From 93bdbe76d946045bb0c0f5c515b45fa6d724b1cf Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 10:24:14 -0500 Subject: [PATCH 01/62] Basic refactoring: * Create explicit "main" method * Extract logic to functions * Add detailed docstrings * Add some comments --- source_collectors/muckrock/muck_get.py | 94 +++++++++++++++----------- 1 file changed, 54 insertions(+), 40 deletions(-) diff --git a/source_collectors/muckrock/muck_get.py b/source_collectors/muckrock/muck_get.py index 20c29338..4c154f36 100644 --- a/source_collectors/muckrock/muck_get.py +++ b/source_collectors/muckrock/muck_get.py @@ -1,6 +1,6 @@ """ -muck_get.py - +A straightforward standalone script for downloading data from MuckRock +and searching for it with a specific search string. """ import requests @@ -9,53 +9,67 @@ # Define the base API endpoint base_url = "https://www.muckrock.com/api_v1/foia/" -# Define the search string -search_string = "use of force" -per_page = 100 -page = 1 -all_results = [] -max_count = 20 +def dump_list(all_results: list[dict], search_string: str) -> None: + """ + Dumps a list of dictionaries into a JSON file. + """ + json_out_file = search_string.replace(" ", "_") + ".json" + with open(json_out_file, "w") as json_file: + json.dump(all_results, json_file) -while True: + print(f"List dumped into {json_out_file}") - # Make the GET request with the search string as a query parameter - response = requests.get( - base_url, params={"page": page, "page_size": per_page, "format": "json"} - ) +def search_for_foia(search_string: str, per_page: int = 100, max_count: int = 20) -> list[dict]: + """ + Search for FOIA data based on a search string. + :param search_string: The search string to use. + :param per_page: The number of results to retrieve per page. + :param max_count: The maximum number of results to retrieve. Search stops once this number is reached or exceeded. + """ + page = 1 + all_results = [] - # Check if the request was successful - if response.status_code == 200: - # Parse the JSON response - data = response.json() + while True: - if not data["results"]: - break + # Make the GET request with the search string as a query parameter + response = requests.get( + base_url, params={"page": page, "page_size": per_page, "format": "json"} + ) - filtered_results = [ - item - for item in data["results"] - if search_string.lower() in item["title"].lower() - ] + # Check if the request was successful + if response.status_code == 200: + # Parse the JSON response + data = response.json() - all_results.extend(filtered_results) + if not data["results"]: + break - if len(filtered_results) > 0: - num_results = len(filtered_results) - print(f"found {num_results} more matching result(s)...") - if len(all_results) >= max_count: - print("max count reached... exiting") - break + # Filter results according to whether the search string is in the title + filtered_results = [ + item + for item in data["results"] + if search_string.lower() in item["title"].lower() + ] - page += 1 + all_results.extend(filtered_results) - else: - print(f"Error: {response.status_code}") - break + if len(filtered_results) > 0: + num_results = len(filtered_results) + print(f"found {num_results} more matching result(s)...") -# Dump list into a JSON file -json_out_file = search_string.replace(" ", "_") + ".json" -with open(json_out_file, "w") as json_file: - json.dump(all_results, json_file) + if len(all_results) >= max_count: + print(f"max count ({max_count}) reached... exiting") + break + + page += 1 + + else: + print(f"Error: {response.status_code}") + break + return all_results -print(f"List dumped into {json_out_file}") +if __name__ == "__main__": + search_string = "use of force" + all_results = search_for_foia(search_string) + dump_list(all_results, search_string) From 0fe043f542926973fea7e2cba75ef7b0ada274bb Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 10:36:54 -0500 Subject: [PATCH 02/62] Basic refactoring: * Create explicit "main" method * Extract logic to functions * Add detailed docstrings * Add some comments and TODOs --- .../muckrock/muckrock_ml_labeler.py | 115 +++++++++++------- 1 file changed, 71 insertions(+), 44 deletions(-) diff --git a/source_collectors/muckrock/muckrock_ml_labeler.py b/source_collectors/muckrock/muckrock_ml_labeler.py index b313c045..e3cb5cc7 100644 --- a/source_collectors/muckrock/muckrock_ml_labeler.py +++ b/source_collectors/muckrock/muckrock_ml_labeler.py @@ -1,6 +1,5 @@ """ -muckrock_ml_labeler.py - +Utilizes a fine-tuned model to label a dataset of URLs. """ from transformers import AutoTokenizer, AutoModelForSequenceClassification @@ -8,45 +7,73 @@ import pandas as pd import argparse -# Load the tokenizer and model -model_name = "PDAP/fine-url-classifier" -tokenizer = AutoTokenizer.from_pretrained(model_name) -model = AutoModelForSequenceClassification.from_pretrained(model_name) -model.eval() - -# Load the dataset from command line argument -parser = argparse.ArgumentParser(description="Load CSV file into a pandas DataFrame.") -parser.add_argument("--csv_file", type=str, required=True, help="Path to the CSV file") -args = parser.parse_args() -df = pd.read_csv(args.csv_file) - -# Combine multiple columns (e.g., 'url', 'html_title', 'h1') into a single text field for each row -columns_to_combine = [ - "url_path", - "html_title", - "h1", -] # Add other columns here as needed -df["combined_text"] = df[columns_to_combine].apply( - lambda row: " ".join(row.values.astype(str)), axis=1 -) - -# Convert the combined text into a list -texts = df["combined_text"].tolist() - -# Tokenize the inputs -inputs = tokenizer(texts, padding=True, truncation=True, return_tensors="pt") - -# Perform inference -with torch.no_grad(): - outputs = model(**inputs) - -# Get the predicted labels -predictions = torch.argmax(outputs.logits, dim=-1) - -# Map predictions to labels -labels = model.config.id2label -predicted_labels = [labels[int(pred)] for pred in predictions] - -# Add the predicted labels to the dataframe and save -df["predicted_label"] = predicted_labels -df.to_csv("labeled_muckrock_dataset.csv", index=False) + +def load_dataset_from_command_line() -> pd.DataFrame: + parser = argparse.ArgumentParser(description="Load CSV file into a pandas DataFrame.") + parser.add_argument("--csv_file", type=str, required=True, help="Path to the CSV file") + args = parser.parse_args() + return pd.read_csv(args.csv_file) + + +def create_combined_text_column(df: pd.DataFrame) -> None: + # Combine multiple columns (e.g., 'url', 'html_title', 'h1') into a single text field for each row + columns_to_combine = [ + "url_path", + "html_title", + "h1", + ] # Add other columns here as needed + df["combined_text"] = df[columns_to_combine].apply( + lambda row: " ".join(row.values.astype(str)), axis=1 + ) + + +def get_list_of_combined_texts(df: pd.DataFrame) -> list[str]: + # Convert the combined text into a list + return df["combined_text"].tolist() + + +def save_labeled_muckrock_dataset_to_csv(): + df.to_csv("labeled_muckrock_dataset.csv", index=False) + + +def create_predicted_labels_column(df: pd.DataFrame, predicted_labels: list[str]) -> None: + df["predicted_label"] = predicted_labels + + +def map_predictions_to_labels(model, predictions) -> list[str]: + labels = model.config.id2label + return [labels[int(pred)] for pred in predictions] + + +def get_predicted_labels(texts: list[str]) -> list[str]: + # Load the tokenizer and model + model_name = "PDAP/fine-url-classifier" + tokenizer = AutoTokenizer.from_pretrained(model_name) + + model = AutoModelForSequenceClassification.from_pretrained(model_name) + model.eval() + # Tokenize the inputs + inputs = tokenizer(texts, padding=True, truncation=True, return_tensors="pt") + # Perform inference + with torch.no_grad(): + outputs = model(**inputs) + # Get the predicted labels + predictions = torch.argmax(outputs.logits, dim=-1) + # Map predictions to labels + predicted_labels = map_predictions_to_labels(model=model, predictions=predictions) + + return predicted_labels + + +if __name__ == "__main__": + df = load_dataset_from_command_line() + # TODO: Check for existence of required columns prior to further processing + create_combined_text_column(df=df) + + texts = get_list_of_combined_texts(df=df) + + predicted_labels = get_predicted_labels(texts=texts) + # Add the predicted labels to the dataframe and save + create_predicted_labels_column(df=df, predicted_labels=predicted_labels) + + save_labeled_muckrock_dataset_to_csv() \ No newline at end of file From 4f5cc516e29307353f1b250a6aab00d3ce0b7603 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 10:48:21 -0500 Subject: [PATCH 03/62] Basic refactoring: * Add detailed docstrings * Add some comments and TODOs --- source_collectors/muckrock/get_allegheny_foias.py | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/source_collectors/muckrock/get_allegheny_foias.py b/source_collectors/muckrock/get_allegheny_foias.py index a559f67f..bf62ba33 100644 --- a/source_collectors/muckrock/get_allegheny_foias.py +++ b/source_collectors/muckrock/get_allegheny_foias.py @@ -1,5 +1,6 @@ """ -get_allegheny_foias.py +Get Allegheny County FOIA requests +and save them to a JSON file """ import requests @@ -47,9 +48,12 @@ def fetch_foia_data(jurisdiction_ids): """ all_data = [] for name, id_ in jurisdiction_ids.items(): + # TODO: The muckrock api should be centralized in a `constants.py` folder + # and the url should be constructed in a function or class url = f"https://www.muckrock.com/api_v1/foia/?status=done&jurisdiction={id_}" while url: response = requests.get(url) + # TODO: If logic similar to `fetch_jurisdiction_ids` and should be generalized if response.status_code == 200: data = response.json() all_data.extend(data.get("results", [])) @@ -66,6 +70,7 @@ def fetch_foia_data(jurisdiction_ids): break # Save the combined data to a JSON file + # TODO: Generalize this logic with similar logic in `muck_get.py` to function with open("foia_data_combined.json", "w") as json_file: json.dump(all_data, json_file, indent=4) From 9294fb05e6a2b9764f8abb318ffd066f420cd884 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 10:57:54 -0500 Subject: [PATCH 04/62] Basic refactoring: * Create explicit main function and `__main__` section * Add detailed docstrings * Add some comments and TODOs --- .../generate_detailed_muckrock_csv.py | 221 ++++++++++-------- 1 file changed, 118 insertions(+), 103 deletions(-) diff --git a/source_collectors/muckrock/generate_detailed_muckrock_csv.py b/source_collectors/muckrock/generate_detailed_muckrock_csv.py index a077dbc7..2fac3bcd 100644 --- a/source_collectors/muckrock/generate_detailed_muckrock_csv.py +++ b/source_collectors/muckrock/generate_detailed_muckrock_csv.py @@ -1,3 +1,9 @@ +""" +Converts JSON file of MuckRock FOIA requests to CSV for further processing +""" + +# TODO: Look into linking up this logic with other components in pipeline. + import json import argparse import csv @@ -5,17 +11,6 @@ import time from utils import format_filename_json_to_csv -# Load the JSON data -parser = argparse.ArgumentParser(description="Parse JSON from a file.") -parser.add_argument( - "--json_file", type=str, required=True, help="Path to the JSON file" -) - -args = parser.parse_args() - -with open(args.json_file, "r") as f: - json_data = json.load(f) - # Define the CSV headers headers = [ "name", @@ -54,7 +49,7 @@ def get_agency(agency_id): """ - Function to get agency_described + Get agency data from the MuckRock API via agency ID """ if agency_id: agency_url = f"https://www.muckrock.com/api_v1/agency/{agency_id}/" @@ -71,7 +66,7 @@ def get_agency(agency_id): def get_jurisdiction(jurisdiction_id): """ - Function to get jurisdiction_described + Get jurisdiction data from the MuckRock API via jurisdiction ID """ if jurisdiction_id: jurisdiction_url = ( @@ -87,96 +82,116 @@ def get_jurisdiction(jurisdiction_id): else: print("Jurisdiction ID not found in item") +def main(): + # Load the JSON data + parser = argparse.ArgumentParser(description="Parse JSON from a file.") + parser.add_argument( + "--json_file", type=str, required=True, help="Path to the JSON file" + ) + + args = parser.parse_args() + + # TODO: Generalize logic + with open(args.json_file, "r") as f: + json_data = json.load(f) + + output_csv = format_filename_json_to_csv(args.json_file) + # Open a CSV file for writing + + # TODO: CSV writing and composition logic is tightly coupled -- separate + with open(output_csv, "w", newline="") as csvfile: + writer = csv.DictWriter(csvfile, fieldnames=headers) -output_csv = format_filename_json_to_csv(args.json_file) -# Open a CSV file for writing -with open(output_csv, "w", newline="") as csvfile: - writer = csv.DictWriter(csvfile, fieldnames=headers) - - # Write the header row - writer.writeheader() - - # Iterate through the JSON data - for item in json_data: - print(f"Writing data for {item.get('title')}") - agency_data = get_agency(item.get("agency")) - time.sleep(1) - jurisdiction_data = get_jurisdiction(agency_data.get("jurisdiction")) - - jurisdiction_level = jurisdiction_data.get("level") - # federal jurisduction level - if jurisdiction_level == "f": - state = "" - county = "" - municipality = "" - juris_type = "federal" - # state jurisdiction level - if jurisdiction_level == "s": - state = jurisdiction_data.get("name") - county = "" - municipality = "" - juris_type = "state" - # local jurisdiction level - if jurisdiction_level == "l": - parent_juris_data = get_jurisdiction(jurisdiction_data.get("parent")) - state = parent_juris_data.get("abbrev") - if "County" in jurisdiction_data.get("name"): - county = jurisdiction_data.get("name") + # Write the header row + writer.writeheader() + + # Iterate through the JSON data + for item in json_data: + print(f"Writing data for {item.get('title')}") + agency_data = get_agency(item.get("agency")) + time.sleep(1) + jurisdiction_data = get_jurisdiction(agency_data.get("jurisdiction")) + + jurisdiction_level = jurisdiction_data.get("level") + # federal jurisduction level + if jurisdiction_level == "f": + state = "" + county = "" municipality = "" - juris_type = "county" - else: + juris_type = "federal" + # state jurisdiction level + if jurisdiction_level == "s": + state = jurisdiction_data.get("name") county = "" - municipality = jurisdiction_data.get("name") - juris_type = "local" - - if "Police" in agency_data.get("types"): - agency_type = "law enforcement/police" - else: - agency_type = "" - - source_url = "" - absolute_url = item.get("absolute_url") - access_type = "" - for comm in item["communications"]: - if comm["files"]: - source_url = absolute_url + "#files" - access_type = "Web page,Download,API" - break - - # Extract the relevant fields from the JSON object - csv_row = { - "name": item.get("title", ""), - "agency_described": agency_data.get("name", "") + " - " + state, - "record_type": "", - "description": "", - "source_url": source_url, - "readme_url": absolute_url, - "scraper_url": "", - "state": state, - "county": county, - "municipality": municipality, - "agency_type": agency_type, - "jurisdiction_type": juris_type, - "View Archive": "", - "agency_aggregation": "", - "agency_supplied": "no", - "supplying_entity": "MuckRock", - "agency_originated": "yes", - "originating_agency": agency_data.get("name", ""), - "coverage_start": "", - "source_last_updated": "", - "coverage_end": "", - "number_of_records_available": "", - "size": "", - "access_type": access_type, - "data_portal_type": "MuckRock", - "access_notes": "", - "record_format": "", - "update_frequency": "", - "update_method": "", - "retention_schedule": "", - "detail_level": "", - } - - # Write the extracted row to the CSV file - writer.writerow(csv_row) + municipality = "" + juris_type = "state" + # local jurisdiction level + if jurisdiction_level == "l": + parent_juris_data = get_jurisdiction(jurisdiction_data.get("parent")) + state = parent_juris_data.get("abbrev") + if "County" in jurisdiction_data.get("name"): + county = jurisdiction_data.get("name") + municipality = "" + juris_type = "county" + else: + county = "" + municipality = jurisdiction_data.get("name") + juris_type = "local" + + if "Police" in agency_data.get("types"): + agency_type = "law enforcement/police" + else: + agency_type = "" + + source_url = "" + absolute_url = item.get("absolute_url") + access_type = "" + for comm in item["communications"]: + if comm["files"]: + source_url = absolute_url + "#files" + access_type = "Web page,Download,API" + break + + # Extract the relevant fields from the JSON object + # TODO: I question the utility of creating columns that are then left blank until later + # and possibly in a different file entirely. + csv_row = { + "name": item.get("title", ""), + "agency_described": agency_data.get("name", "") + " - " + state, + "record_type": "", + "description": "", + "source_url": source_url, + "readme_url": absolute_url, + "scraper_url": "", + "state": state, + "county": county, + "municipality": municipality, + "agency_type": agency_type, + "jurisdiction_type": juris_type, + "View Archive": "", + "agency_aggregation": "", + "agency_supplied": "no", + "supplying_entity": "MuckRock", + "agency_originated": "yes", + "originating_agency": agency_data.get("name", ""), + "coverage_start": "", + "source_last_updated": "", + "coverage_end": "", + "number_of_records_available": "", + "size": "", + "access_type": access_type, + "data_portal_type": "MuckRock", + "access_notes": "", + "record_format": "", + "update_frequency": "", + "update_method": "", + "retention_schedule": "", + "detail_level": "", + } + + # Write the extracted row to the CSV file + writer.writerow(csv_row) + + +if __name__ == "__main__": + main() \ No newline at end of file From dd3ee80b47c7ec17a79b0d855d35547514b9b5c9 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 11:14:52 -0500 Subject: [PATCH 05/62] Refactor: Add FOIAFetcher * Extract logic from `muck_get.py` and `download_muckrock_foia.py` * Create constants for base muckrock api url and foia extension of base url --- source_collectors/muckrock/FOIAFetcher.py | 34 +++++++++++++ source_collectors/muckrock/constants.py | 3 ++ .../muckrock/download_muckrock_foia.py | 32 +++--------- source_collectors/muckrock/muck_get.py | 49 ++++++++----------- 4 files changed, 66 insertions(+), 52 deletions(-) create mode 100644 source_collectors/muckrock/FOIAFetcher.py create mode 100644 source_collectors/muckrock/constants.py diff --git a/source_collectors/muckrock/FOIAFetcher.py b/source_collectors/muckrock/FOIAFetcher.py new file mode 100644 index 00000000..566df2cf --- /dev/null +++ b/source_collectors/muckrock/FOIAFetcher.py @@ -0,0 +1,34 @@ +import requests + +from source_collectors.muckrock.constants import BASE_MUCKROCK_URL + +FOIA_BASE_URL = f"{BASE_MUCKROCK_URL}/foia" + +class FOIAFetcher: + + def __init__(self, start_page: int = 1, per_page: int = 100): + """ + Constructor for the FOIAFetcher class. + + Args: + start_page (int): The page number to start fetching from (default is 1). + per_page (int): The number of results to fetch per page (default is 100). + """ + self.current_page = start_page + self.per_page = per_page + + def fetch_next_page(self) -> dict | None: + """ + Fetches data from a specific page of the MuckRock FOIA API. + """ + page = self.current_page + self.current_page += 1 + response = requests.get( + FOIA_BASE_URL, params={"page": page, "page_size": self.per_page, "format": "json"} + ) + if response.status_code == 200: + return response.json() + # TODO: Look into raising error instead of returning None + print(f"Error fetching page {page}: {response.status_code}") + return None + diff --git a/source_collectors/muckrock/constants.py b/source_collectors/muckrock/constants.py new file mode 100644 index 00000000..7109847f --- /dev/null +++ b/source_collectors/muckrock/constants.py @@ -0,0 +1,3 @@ + + +BASE_MUCKROCK_URL = "https://www.muckrock.com/api_v1" \ No newline at end of file diff --git a/source_collectors/muckrock/download_muckrock_foia.py b/source_collectors/muckrock/download_muckrock_foia.py index 0abd527d..1e73c65a 100644 --- a/source_collectors/muckrock/download_muckrock_foia.py +++ b/source_collectors/muckrock/download_muckrock_foia.py @@ -7,49 +7,33 @@ """ + +# TODO: Logic redundant with `muck_get.py`. Generalize + import requests import csv import time import json -# Define the base API endpoint -base_url = "https://www.muckrock.com/api_v1/foia/" +from source_collectors.muckrock.FOIAFetcher import FOIAFetcher # Set initial parameters -page = 1 -per_page = 100 all_data = [] output_file = "foia_data.json" - -def fetch_page(page): - """ - Fetches data from a specific page of the MuckRock FOIA API. - """ - response = requests.get( - base_url, params={"page": page, "page_size": per_page, "format": "json"} - ) - if response.status_code == 200: - return response.json() - else: - print(f"Error fetching page {page}: {response.status_code}") - return None - - # Fetch and store data from all pages +fetcher = FOIAFetcher() while True: - print(f"Fetching page {page}...") - data = fetch_page(page) + print(f"Fetching page {fetcher.current_page}...") + data = fetcher.fetch_next_page() if data is None: - print(f"Skipping page {page}...") - page += 1 + print(f"Skipping page {fetcher.current_page}...") continue all_data.extend(data["results"]) if not data["next"]: break - page += 1 # Write data to CSV with open(output_file, mode="w", encoding="utf-8") as json_file: diff --git a/source_collectors/muckrock/muck_get.py b/source_collectors/muckrock/muck_get.py index 4c154f36..f9fc218b 100644 --- a/source_collectors/muckrock/muck_get.py +++ b/source_collectors/muckrock/muck_get.py @@ -6,6 +6,8 @@ import requests import json +from source_collectors.muckrock.FOIAFetcher import FOIAFetcher + # Define the base API endpoint base_url = "https://www.muckrock.com/api_v1/foia/" @@ -26,47 +28,38 @@ def search_for_foia(search_string: str, per_page: int = 100, max_count: int = 20 :param per_page: The number of results to retrieve per page. :param max_count: The maximum number of results to retrieve. Search stops once this number is reached or exceeded. """ - page = 1 + fetcher = FOIAFetcher(per_page=per_page) all_results = [] while True: - # Make the GET request with the search string as a query parameter - response = requests.get( - base_url, params={"page": page, "page_size": per_page, "format": "json"} - ) + data = fetcher.fetch_next_page() - # Check if the request was successful - if response.status_code == 200: - # Parse the JSON response - data = response.json() + if data is None: + break - if not data["results"]: - break + if not data["results"]: + break - # Filter results according to whether the search string is in the title - filtered_results = [ - item - for item in data["results"] - if search_string.lower() in item["title"].lower() - ] + # Filter results according to whether the search string is in the title + filtered_results = [ + item + for item in data["results"] + if search_string.lower() in item["title"].lower() + ] - all_results.extend(filtered_results) + all_results.extend(filtered_results) - if len(filtered_results) > 0: - num_results = len(filtered_results) - print(f"found {num_results} more matching result(s)...") + num_results = len(filtered_results) + if num_results > 0: + print(f"found {num_results} more matching result(s)...") - if len(all_results) >= max_count: - print(f"max count ({max_count}) reached... exiting") - break + if len(all_results) >= max_count: + print(f"max count ({max_count}) reached... exiting") + break - page += 1 - else: - print(f"Error: {response.status_code}") - break return all_results if __name__ == "__main__": From 435b090ae7f93565726638160a4043ea859de2fb Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 11:33:48 -0500 Subject: [PATCH 06/62] Refactor: Add utility functions * Extract logic for loading from and saving to json files to separate functions * Add TODOs --- source_collectors/muckrock/create_foia_data_db.py | 1 + source_collectors/muckrock/download_muckrock_foia.py | 4 ++-- .../muckrock/generate_detailed_muckrock_csv.py | 6 ++---- source_collectors/muckrock/get_allegheny_foias.py | 7 +++---- source_collectors/muckrock/muck_get.py | 5 ++--- source_collectors/muckrock/search_local_foia_json.py | 8 ++++---- source_collectors/muckrock/utils.py | 10 ++++++++++ 7 files changed, 24 insertions(+), 17 deletions(-) diff --git a/source_collectors/muckrock/create_foia_data_db.py b/source_collectors/muckrock/create_foia_data_db.py index 4adc5556..85c7fd4b 100644 --- a/source_collectors/muckrock/create_foia_data_db.py +++ b/source_collectors/muckrock/create_foia_data_db.py @@ -112,6 +112,7 @@ def fetch_page(page: int) -> Union[JSON, Literal[NO_MORE_DATA], None]: - None: If there is an error other than 404. """ + # TODO: Refactor to use FOIA Fetcher per_page = 100 response = requests.get( base_url, params={"page": page, "page_size": per_page, "format": "json"} diff --git a/source_collectors/muckrock/download_muckrock_foia.py b/source_collectors/muckrock/download_muckrock_foia.py index 1e73c65a..4018053e 100644 --- a/source_collectors/muckrock/download_muckrock_foia.py +++ b/source_collectors/muckrock/download_muckrock_foia.py @@ -16,6 +16,7 @@ import json from source_collectors.muckrock.FOIAFetcher import FOIAFetcher +from source_collectors.muckrock.utils import save_json_file # Set initial parameters all_data = [] @@ -36,7 +37,6 @@ # Write data to CSV -with open(output_file, mode="w", encoding="utf-8") as json_file: - json.dump(all_data, json_file, indent=4) +save_json_file(file_path=output_file, data=all_data) print(f"Data written to {output_file}") diff --git a/source_collectors/muckrock/generate_detailed_muckrock_csv.py b/source_collectors/muckrock/generate_detailed_muckrock_csv.py index 2fac3bcd..d17b7415 100644 --- a/source_collectors/muckrock/generate_detailed_muckrock_csv.py +++ b/source_collectors/muckrock/generate_detailed_muckrock_csv.py @@ -4,12 +4,11 @@ # TODO: Look into linking up this logic with other components in pipeline. -import json import argparse import csv import requests import time -from utils import format_filename_json_to_csv +from utils import format_filename_json_to_csv, load_json_file # Define the CSV headers headers = [ @@ -92,8 +91,7 @@ def main(): args = parser.parse_args() # TODO: Generalize logic - with open(args.json_file, "r") as f: - json_data = json.load(f) + json_data = load_json_file(args.json_file) output_csv = format_filename_json_to_csv(args.json_file) # Open a CSV file for writing diff --git a/source_collectors/muckrock/get_allegheny_foias.py b/source_collectors/muckrock/get_allegheny_foias.py index bf62ba33..3aac1d6f 100644 --- a/source_collectors/muckrock/get_allegheny_foias.py +++ b/source_collectors/muckrock/get_allegheny_foias.py @@ -7,6 +7,8 @@ import json import time +from source_collectors.muckrock.utils import save_json_file + def fetch_jurisdiction_ids(town_file, base_url): """ @@ -70,10 +72,7 @@ def fetch_foia_data(jurisdiction_ids): break # Save the combined data to a JSON file - # TODO: Generalize this logic with similar logic in `muck_get.py` to function - with open("foia_data_combined.json", "w") as json_file: - json.dump(all_data, json_file, indent=4) - + save_json_file(file_path="foia_data_combined.json", data=all_data) print(f"Saved {len(all_data)} records to foia_data_combined.json") diff --git a/source_collectors/muckrock/muck_get.py b/source_collectors/muckrock/muck_get.py index f9fc218b..cbd6e407 100644 --- a/source_collectors/muckrock/muck_get.py +++ b/source_collectors/muckrock/muck_get.py @@ -7,6 +7,7 @@ import json from source_collectors.muckrock.FOIAFetcher import FOIAFetcher +from source_collectors.muckrock.utils import save_json_file # Define the base API endpoint base_url = "https://www.muckrock.com/api_v1/foia/" @@ -16,9 +17,7 @@ def dump_list(all_results: list[dict], search_string: str) -> None: Dumps a list of dictionaries into a JSON file. """ json_out_file = search_string.replace(" ", "_") + ".json" - with open(json_out_file, "w") as json_file: - json.dump(all_results, json_file) - + save_json_file(file_path=json_out_file, data=all_results) print(f"List dumped into {json_out_file}") def search_for_foia(search_string: str, per_page: int = 100, max_count: int = 20) -> list[dict]: diff --git a/source_collectors/muckrock/search_local_foia_json.py b/source_collectors/muckrock/search_local_foia_json.py index 562c4bae..3010f42d 100644 --- a/source_collectors/muckrock/search_local_foia_json.py +++ b/source_collectors/muckrock/search_local_foia_json.py @@ -7,13 +7,14 @@ import json +from source_collectors.muckrock.utils import load_json_file, save_json_file + # Specify the JSON file path json_file = "foia_data.json" search_string = "use of force" # Load the JSON data -with open(json_file, "r", encoding="utf-8") as file: - data = json.load(file) +data = load_json_file(json_file) # List to store matching entries matching_entries = [] @@ -47,7 +48,6 @@ def search_entry(entry): ) # Optionally, write matching entries to a new JSON file -with open("matching_entries.json", "w", encoding="utf-8") as file: - json.dump(matching_entries, file, indent=4) +save_json_file(file_path="matching_entries.json", data=matching_entries) print("Matching entries written to 'matching_entries.json'") diff --git a/source_collectors/muckrock/utils.py b/source_collectors/muckrock/utils.py index 3d8b63db..3c7eba28 100644 --- a/source_collectors/muckrock/utils.py +++ b/source_collectors/muckrock/utils.py @@ -8,6 +8,7 @@ """ import re +import json def format_filename_json_to_csv(json_filename: str) -> str: @@ -24,3 +25,12 @@ def format_filename_json_to_csv(json_filename: str) -> str: csv_filename = re.sub(r"_(?=[^.]*$)", "-", json_filename[:-5]) + ".csv" return csv_filename + +def load_json_file(file_path: str) -> dict: + with open(file_path, "r", encoding="utf-8") as f: + data = json.load(f) + return data + +def save_json_file(file_path: str, data: dict | list[dict]): + with open(file_path, "w", encoding="utf-8") as f: + json.dump(data, f, indent=4) \ No newline at end of file From 7dd7d0ccea3d619e55b431a9d9ccac47df126e6a Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 18:37:46 -0500 Subject: [PATCH 07/62] Refactor: Create FOIASearcher * Extract `muck_get.py` logic to FOIA searcher * Remove deprecated `download_muckrock_foia.py` --- source_collectors/muckrock/FOIASearcher.py | 58 ++++++++++++++++ source_collectors/muckrock/README.md | 2 +- .../muckrock/download_muckrock_foia.py | 42 ------------ source_collectors/muckrock/muck_get.py | 67 +++---------------- 4 files changed, 67 insertions(+), 102 deletions(-) create mode 100644 source_collectors/muckrock/FOIASearcher.py delete mode 100644 source_collectors/muckrock/download_muckrock_foia.py diff --git a/source_collectors/muckrock/FOIASearcher.py b/source_collectors/muckrock/FOIASearcher.py new file mode 100644 index 00000000..d42a6439 --- /dev/null +++ b/source_collectors/muckrock/FOIASearcher.py @@ -0,0 +1,58 @@ +from typing import Optional + +from source_collectors.muckrock.FOIAFetcher import FOIAFetcher +from tqdm import tqdm + +class FOIASearcher: + """ + Used for searching FOIA data from MuckRock + """ + + def __init__(self, fetcher: FOIAFetcher, search_term: Optional[str] = None): + self.fetcher = fetcher + self.search_term = search_term + + def fetch_page(self) -> dict | None: + """ + Fetches the next page of results using the fetcher. + """ + data = self.fetcher.fetch_next_page() + if data is None or data.get("results") is None: + return None + return data + + def filter_results(self, results: list[dict]) -> list[dict]: + """ + Filters the results based on the search term. + Override or modify as needed for custom filtering logic. + """ + if self.search_term: + return [result for result in results if self.search_term.lower() in result["title"].lower()] + return results + + def update_progress(self, pbar: tqdm, results: list[dict]) -> int: + """ + Updates the progress bar and returns the count of results processed. + """ + num_results = len(results) + pbar.update(num_results) + return num_results + + def search_to_count(self, max_count: int) -> list[dict]: + """ + Fetches and processes results up to a maximum count. + """ + count = max_count + all_results = [] + with tqdm(total=max_count, desc="Fetching results", unit="result") as pbar: + while count > 0: + data = self.fetch_page() + if not data: + break + + results = self.filter_results(data["results"]) + all_results.extend(results) + count -= self.update_progress(pbar, results) + + return all_results + diff --git a/source_collectors/muckrock/README.md b/source_collectors/muckrock/README.md index d74b77f0..d24b0cef 100644 --- a/source_collectors/muckrock/README.md +++ b/source_collectors/muckrock/README.md @@ -56,7 +56,7 @@ pip install -r requirements.txt ### 2. Clone Muckrock database & search locally -~~- `download_muckrock_foia.py` `search_local_foia_json.py`~~ (deprecated) +~~- `search_local_foia_json.py`~~ (deprecated) - scripts to clone the MuckRock foia requests collection for fast local querying (total size <2GB at present) diff --git a/source_collectors/muckrock/download_muckrock_foia.py b/source_collectors/muckrock/download_muckrock_foia.py deleted file mode 100644 index 4018053e..00000000 --- a/source_collectors/muckrock/download_muckrock_foia.py +++ /dev/null @@ -1,42 +0,0 @@ -""" -***DEPRECATED*** - -download_muckrock_foia.py - -This script fetches data from the MuckRock FOIA API and stores the results in a JSON file. - -""" - - -# TODO: Logic redundant with `muck_get.py`. Generalize - -import requests -import csv -import time -import json - -from source_collectors.muckrock.FOIAFetcher import FOIAFetcher -from source_collectors.muckrock.utils import save_json_file - -# Set initial parameters -all_data = [] -output_file = "foia_data.json" - -# Fetch and store data from all pages -fetcher = FOIAFetcher() -while True: - print(f"Fetching page {fetcher.current_page}...") - data = fetcher.fetch_next_page() - if data is None: - print(f"Skipping page {fetcher.current_page}...") - continue - - all_data.extend(data["results"]) - if not data["next"]: - break - - -# Write data to CSV -save_json_file(file_path=output_file, data=all_data) - -print(f"Data written to {output_file}") diff --git a/source_collectors/muckrock/muck_get.py b/source_collectors/muckrock/muck_get.py index cbd6e407..1401cd93 100644 --- a/source_collectors/muckrock/muck_get.py +++ b/source_collectors/muckrock/muck_get.py @@ -2,66 +2,15 @@ A straightforward standalone script for downloading data from MuckRock and searching for it with a specific search string. """ - -import requests -import json - from source_collectors.muckrock.FOIAFetcher import FOIAFetcher +from source_collectors.muckrock.FOIASearcher import FOIASearcher from source_collectors.muckrock.utils import save_json_file -# Define the base API endpoint -base_url = "https://www.muckrock.com/api_v1/foia/" - -def dump_list(all_results: list[dict], search_string: str) -> None: - """ - Dumps a list of dictionaries into a JSON file. - """ - json_out_file = search_string.replace(" ", "_") + ".json" - save_json_file(file_path=json_out_file, data=all_results) - print(f"List dumped into {json_out_file}") - -def search_for_foia(search_string: str, per_page: int = 100, max_count: int = 20) -> list[dict]: - """ - Search for FOIA data based on a search string. - :param search_string: The search string to use. - :param per_page: The number of results to retrieve per page. - :param max_count: The maximum number of results to retrieve. Search stops once this number is reached or exceeded. - """ - fetcher = FOIAFetcher(per_page=per_page) - all_results = [] - - while True: - - data = fetcher.fetch_next_page() - - if data is None: - break - - if not data["results"]: - break - - - # Filter results according to whether the search string is in the title - filtered_results = [ - item - for item in data["results"] - if search_string.lower() in item["title"].lower() - ] - - all_results.extend(filtered_results) - - num_results = len(filtered_results) - if num_results > 0: - print(f"found {num_results} more matching result(s)...") - - if len(all_results) >= max_count: - print(f"max count ({max_count}) reached... exiting") - break - - - return all_results - if __name__ == "__main__": - search_string = "use of force" - all_results = search_for_foia(search_string) - dump_list(all_results, search_string) + search_term = "use of force" + fetcher = FOIAFetcher() + searcher = FOIASearcher(fetcher=fetcher, search_term=search_term) + results = searcher.search_to_count(20) + json_out_file = search_term.replace(" ", "_") + ".json" + save_json_file(file_path=json_out_file, data=results) + print(f"List dumped into {json_out_file}") From dd3f0a290a7bb7b27acb1545f808d6808b62ccd1 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 18:46:19 -0500 Subject: [PATCH 08/62] Remove `search_local_foia_json.py` --- source_collectors/muckrock/README.md | 2 - .../muckrock/search_local_foia_json.py | 53 ------------------- 2 files changed, 55 deletions(-) delete mode 100644 source_collectors/muckrock/search_local_foia_json.py diff --git a/source_collectors/muckrock/README.md b/source_collectors/muckrock/README.md index d24b0cef..43bae80d 100644 --- a/source_collectors/muckrock/README.md +++ b/source_collectors/muckrock/README.md @@ -56,8 +56,6 @@ pip install -r requirements.txt ### 2. Clone Muckrock database & search locally -~~- `search_local_foia_json.py`~~ (deprecated) - - scripts to clone the MuckRock foia requests collection for fast local querying (total size <2GB at present) - `create_foia_data_db.py` creates and populates a SQLite database (`foia_data.db`) with all MuckRock foia requests. Various errors outside the scope of this script may occur; a counter (`last_page_fetched.txt`) is created to keep track of the most recent page fetched and inserted into the database. If the program exits prematurely, simply run `create_foia_data_db.py` again to continue where you left off. A log file is created to capture errors for later reference. diff --git a/source_collectors/muckrock/search_local_foia_json.py b/source_collectors/muckrock/search_local_foia_json.py deleted file mode 100644 index 3010f42d..00000000 --- a/source_collectors/muckrock/search_local_foia_json.py +++ /dev/null @@ -1,53 +0,0 @@ -""" -***DEPRECATED*** - -search_local_foia_json.py - -""" - -import json - -from source_collectors.muckrock.utils import load_json_file, save_json_file - -# Specify the JSON file path -json_file = "foia_data.json" -search_string = "use of force" - -# Load the JSON data -data = load_json_file(json_file) - -# List to store matching entries -matching_entries = [] - - -def search_entry(entry): - """ - search within an entry - """ - # Check if 'status' is 'done' - if entry.get("status") != "done": - return False - - # Check if 'title' or 'tags' field contains the search string - title_match = "title" in entry and search_string.lower() in entry["title"].lower() - tags_match = "tags" in entry and any( - search_string.lower() in tag.lower() for tag in entry["tags"] - ) - - return title_match or tags_match - - -# Iterate through the data and collect matching entries -for entry in data: - if search_entry(entry): - matching_entries.append(entry) - -# Output the results -print( - f"Found {len(matching_entries)} entries containing '{search_string}' in the title or tags." -) - -# Optionally, write matching entries to a new JSON file -save_json_file(file_path="matching_entries.json", data=matching_entries) - -print("Matching entries written to 'matching_entries.json'") From 01d5f6bb343551c1edc8a7d613bdae700b17e237 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 19:16:01 -0500 Subject: [PATCH 09/62] Refactor: Create MuckrockFetchers * Create MuckrockFetcher base class * Implement in FOIAFetcher * Create JurisdictionFetcher and AgencyFetcher * Replace relevant logic in `generate_detailed_muckrock_csv.py` --- source_collectors/__init__.py | 0 source_collectors/muckrock/FOIASearcher.py | 2 +- source_collectors/muckrock/__init__.py | 0 .../generate_detailed_muckrock_csv.py | 56 ++++++------------- source_collectors/muckrock/muck_get.py | 2 +- .../muckrock_fetchers/AgencyFetcher.py | 14 +++++ .../{ => muckrock_fetchers}/FOIAFetcher.py | 24 ++++---- .../muckrock_fetchers/JurisdictionFetcher.py | 14 +++++ .../muckrock_fetchers/MuckrockFetcher.py | 28 ++++++++++ .../muckrock/muckrock_fetchers/__init__.py | 0 10 files changed, 88 insertions(+), 52 deletions(-) create mode 100644 source_collectors/__init__.py create mode 100644 source_collectors/muckrock/__init__.py create mode 100644 source_collectors/muckrock/muckrock_fetchers/AgencyFetcher.py rename source_collectors/muckrock/{ => muckrock_fetchers}/FOIAFetcher.py (60%) create mode 100644 source_collectors/muckrock/muckrock_fetchers/JurisdictionFetcher.py create mode 100644 source_collectors/muckrock/muckrock_fetchers/MuckrockFetcher.py create mode 100644 source_collectors/muckrock/muckrock_fetchers/__init__.py diff --git a/source_collectors/__init__.py b/source_collectors/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/source_collectors/muckrock/FOIASearcher.py b/source_collectors/muckrock/FOIASearcher.py index d42a6439..9d6116b7 100644 --- a/source_collectors/muckrock/FOIASearcher.py +++ b/source_collectors/muckrock/FOIASearcher.py @@ -1,6 +1,6 @@ from typing import Optional -from source_collectors.muckrock.FOIAFetcher import FOIAFetcher +from source_collectors.muckrock.muckrock_fetchers.FOIAFetcher import FOIAFetcher from tqdm import tqdm class FOIASearcher: diff --git a/source_collectors/muckrock/__init__.py b/source_collectors/muckrock/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/source_collectors/muckrock/generate_detailed_muckrock_csv.py b/source_collectors/muckrock/generate_detailed_muckrock_csv.py index d17b7415..207d2118 100644 --- a/source_collectors/muckrock/generate_detailed_muckrock_csv.py +++ b/source_collectors/muckrock/generate_detailed_muckrock_csv.py @@ -6,8 +6,11 @@ import argparse import csv -import requests import time + +from source_collectors.muckrock.muckrock_fetchers.AgencyFetcher import AgencyFetcher, AgencyFetchRequest +from source_collectors.muckrock.muckrock_fetchers.JurisdictionFetcher import JurisdictionFetcher, \ + JurisdictionFetchRequest from utils import format_filename_json_to_csv, load_json_file # Define the CSV headers @@ -46,41 +49,6 @@ ] -def get_agency(agency_id): - """ - Get agency data from the MuckRock API via agency ID - """ - if agency_id: - agency_url = f"https://www.muckrock.com/api_v1/agency/{agency_id}/" - response = requests.get(agency_url) - - if response.status_code == 200: - agency_data = response.json() - return agency_data - else: - return "" - else: - print("Agency ID not found in item") - - -def get_jurisdiction(jurisdiction_id): - """ - Get jurisdiction data from the MuckRock API via jurisdiction ID - """ - if jurisdiction_id: - jurisdiction_url = ( - f"https://www.muckrock.com/api_v1/jurisdiction/{jurisdiction_id}/" - ) - response = requests.get(jurisdiction_url) - - if response.status_code == 200: - jurisdiction_data = response.json() - return jurisdiction_data - else: - return "" - else: - print("Jurisdiction ID not found in item") - def main(): # Load the JSON data parser = argparse.ArgumentParser(description="Parse JSON from a file.") @@ -103,12 +71,19 @@ def main(): # Write the header row writer.writeheader() + a_fetcher = AgencyFetcher() + j_fetcher = JurisdictionFetcher() + # Iterate through the JSON data for item in json_data: print(f"Writing data for {item.get('title')}") - agency_data = get_agency(item.get("agency")) + agency_data = a_fetcher.get_agency(agency_id=item.get("agency")) + # agency_data = get_agency(item.get("agency")) time.sleep(1) - jurisdiction_data = get_jurisdiction(agency_data.get("jurisdiction")) + jurisdiction_data = j_fetcher.get_jurisdiction( + jurisdiction_id=agency_data.get("jurisdiction") + ) + # jurisdiction_data = get_jurisdiction(agency_data.get("jurisdiction")) jurisdiction_level = jurisdiction_data.get("level") # federal jurisduction level @@ -125,7 +100,10 @@ def main(): juris_type = "state" # local jurisdiction level if jurisdiction_level == "l": - parent_juris_data = get_jurisdiction(jurisdiction_data.get("parent")) + parent_juris_data = j_fetcher.get_jurisdiction( + jurisdiction_id=jurisdiction_data.get("parent") + ) + state = parent_juris_data.get("abbrev") if "County" in jurisdiction_data.get("name"): county = jurisdiction_data.get("name") diff --git a/source_collectors/muckrock/muck_get.py b/source_collectors/muckrock/muck_get.py index 1401cd93..b1a51022 100644 --- a/source_collectors/muckrock/muck_get.py +++ b/source_collectors/muckrock/muck_get.py @@ -2,7 +2,7 @@ A straightforward standalone script for downloading data from MuckRock and searching for it with a specific search string. """ -from source_collectors.muckrock.FOIAFetcher import FOIAFetcher +from source_collectors.muckrock.muckrock_fetchers.FOIAFetcher import FOIAFetcher from source_collectors.muckrock.FOIASearcher import FOIASearcher from source_collectors.muckrock.utils import save_json_file diff --git a/source_collectors/muckrock/muckrock_fetchers/AgencyFetcher.py b/source_collectors/muckrock/muckrock_fetchers/AgencyFetcher.py new file mode 100644 index 00000000..2e36ce31 --- /dev/null +++ b/source_collectors/muckrock/muckrock_fetchers/AgencyFetcher.py @@ -0,0 +1,14 @@ +from source_collectors.muckrock.constants import BASE_MUCKROCK_URL +from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher + + +class AgencyFetchRequest(FetchRequest): + agency_id: int + +class AgencyFetcher(MuckrockFetcher): + + def build_url(self, request: AgencyFetchRequest) -> str: + return f"{BASE_MUCKROCK_URL}/agency/{request.agency_id}/" + + def get_agency(self, agency_id: int): + return self.fetch(AgencyFetchRequest(agency_id=agency_id)) \ No newline at end of file diff --git a/source_collectors/muckrock/FOIAFetcher.py b/source_collectors/muckrock/muckrock_fetchers/FOIAFetcher.py similarity index 60% rename from source_collectors/muckrock/FOIAFetcher.py rename to source_collectors/muckrock/muckrock_fetchers/FOIAFetcher.py index 566df2cf..5b780a99 100644 --- a/source_collectors/muckrock/FOIAFetcher.py +++ b/source_collectors/muckrock/muckrock_fetchers/FOIAFetcher.py @@ -1,10 +1,15 @@ -import requests - +from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import MuckrockFetcher, FetchRequest from source_collectors.muckrock.constants import BASE_MUCKROCK_URL FOIA_BASE_URL = f"{BASE_MUCKROCK_URL}/foia" -class FOIAFetcher: + +class FOIAFetchRequest(FetchRequest): + page: int + page_size: int + + +class FOIAFetcher(MuckrockFetcher): def __init__(self, start_page: int = 1, per_page: int = 100): """ @@ -17,18 +22,15 @@ def __init__(self, start_page: int = 1, per_page: int = 100): self.current_page = start_page self.per_page = per_page + def build_url(self, request: FOIAFetchRequest) -> str: + return f"{FOIA_BASE_URL}?page={request.page}&page_size={request.page_size}&format=json" + def fetch_next_page(self) -> dict | None: """ Fetches data from a specific page of the MuckRock FOIA API. """ page = self.current_page self.current_page += 1 - response = requests.get( - FOIA_BASE_URL, params={"page": page, "page_size": self.per_page, "format": "json"} - ) - if response.status_code == 200: - return response.json() - # TODO: Look into raising error instead of returning None - print(f"Error fetching page {page}: {response.status_code}") - return None + request = FOIAFetchRequest(page=page, page_size=self.per_page) + return self.fetch(request) diff --git a/source_collectors/muckrock/muckrock_fetchers/JurisdictionFetcher.py b/source_collectors/muckrock/muckrock_fetchers/JurisdictionFetcher.py new file mode 100644 index 00000000..b52ce735 --- /dev/null +++ b/source_collectors/muckrock/muckrock_fetchers/JurisdictionFetcher.py @@ -0,0 +1,14 @@ +from source_collectors.muckrock.constants import BASE_MUCKROCK_URL +from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher + + +class JurisdictionFetchRequest(FetchRequest): + jurisdiction_id: int + +class JurisdictionFetcher(MuckrockFetcher): + + def build_url(self, request: JurisdictionFetchRequest) -> str: + return f"{BASE_MUCKROCK_URL}/jurisdiction/{request.jurisdiction_id}/" + + def get_jurisdiction(self, jurisdiction_id: int) -> dict: + return self.fetch(request=JurisdictionFetchRequest(jurisdiction_id=jurisdiction_id)) diff --git a/source_collectors/muckrock/muckrock_fetchers/MuckrockFetcher.py b/source_collectors/muckrock/muckrock_fetchers/MuckrockFetcher.py new file mode 100644 index 00000000..33bba21d --- /dev/null +++ b/source_collectors/muckrock/muckrock_fetchers/MuckrockFetcher.py @@ -0,0 +1,28 @@ +import abc +from abc import ABC +from dataclasses import dataclass + +import requests +from pydantic import BaseModel + + +class FetchRequest(BaseModel): + pass + +class MuckrockFetcher(ABC): + + def fetch(self, request: FetchRequest): + url = self.build_url(request) + response = requests.get(url) + try: + response.raise_for_status() + except requests.exceptions.HTTPError as e: + print(f"Failed to get records on request `{url}`: {e}") + return None + + return response.json() + + @abc.abstractmethod + def build_url(self, request: FetchRequest) -> str: + pass + diff --git a/source_collectors/muckrock/muckrock_fetchers/__init__.py b/source_collectors/muckrock/muckrock_fetchers/__init__.py new file mode 100644 index 00000000..e69de29b From cc5b20d2297c412ce3926cfb74837f304375bb20 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 20:19:16 -0500 Subject: [PATCH 10/62] Refactor: Modularize Logic * Create Enum Class * Simplify Agency Info data creation * Extract logic to separate functions --- .../generate_detailed_muckrock_csv.py | 288 +++++++++--------- 1 file changed, 143 insertions(+), 145 deletions(-) diff --git a/source_collectors/muckrock/generate_detailed_muckrock_csv.py b/source_collectors/muckrock/generate_detailed_muckrock_csv.py index 207d2118..f7a65e3b 100644 --- a/source_collectors/muckrock/generate_detailed_muckrock_csv.py +++ b/source_collectors/muckrock/generate_detailed_muckrock_csv.py @@ -7,167 +7,165 @@ import argparse import csv import time +from enum import Enum +from typing import Optional -from source_collectors.muckrock.muckrock_fetchers.AgencyFetcher import AgencyFetcher, AgencyFetchRequest -from source_collectors.muckrock.muckrock_fetchers.JurisdictionFetcher import JurisdictionFetcher, \ - JurisdictionFetchRequest -from utils import format_filename_json_to_csv, load_json_file - -# Define the CSV headers -headers = [ - "name", - "agency_described", - "record_type", - "description", - "source_url", - "readme_url", - "scraper_url", - "state", - "county", - "municipality", - "agency_type", - "jurisdiction_type", - "View Archive", - "agency_aggregation", - "agency_supplied", - "supplying_entity", - "agency_originated", - "originating_agency", - "coverage_start", - "source_last_updated", - "coverage_end", - "number_of_records_available", - "size", - "access_type", - "data_portal_type", - "access_notes", - "record_format", - "update_frequency", - "update_method", - "retention_schedule", - "detail_level", -] +from pydantic import BaseModel +from source_collectors.muckrock.muckrock_fetchers.AgencyFetcher import AgencyFetcher +from source_collectors.muckrock.muckrock_fetchers.JurisdictionFetcher import JurisdictionFetcher +from utils import format_filename_json_to_csv, load_json_file -def main(): - # Load the JSON data - parser = argparse.ArgumentParser(description="Parse JSON from a file.") - parser.add_argument( - "--json_file", type=str, required=True, help="Path to the JSON file" - ) - args = parser.parse_args() +class JurisdictionType(Enum): + FEDERAL = "federal" + STATE = "state" + COUNTY = "county" + LOCAL = "local" + + +class AgencyInfo(BaseModel): + name: Optional[str] = "" + agency_described: Optional[str] = "" + record_type: Optional[str] = "" + description: Optional[str] = "" + source_url: Optional[str] = "" + readme_url: Optional[str] = "" + scraper_url: Optional[str] = "" + state: Optional[str] = "" + county: Optional[str] = "" + municipality: Optional[str] = "" + agency_type: Optional[str] = "" + jurisdiction_type: Optional[JurisdictionType] = None + agency_aggregation: Optional[str] = "" + agency_supplied: Optional[bool] = False + supplying_entity: Optional[str] = "MuckRock" + agency_originated: Optional[bool] = True + originating_agency: Optional[str] = "" + coverage_start: Optional[str] = "" + source_last_updated: Optional[str] = "" + coverage_end: Optional[str] = "" + number_of_records_available: Optional[str] = "" + size: Optional[str] = "" + access_type: Optional[str] = "" + data_portal_type: Optional[str] = "MuckRock" + access_notes: Optional[str] = "" + record_format: Optional[str] = "" + update_frequency: Optional[str] = "" + update_method: Optional[str] = "" + retention_schedule: Optional[str] = "" + detail_level: Optional[str] = "" + + + def model_dump(self, *args, **kwargs): + original_dict = super().model_dump(*args, **kwargs) + original_dict['View Archive'] = '' + return {key: (value.value if isinstance(value, Enum) else value) + for key, value in original_dict.items()} + + def keys(self) -> list[str]: + return list(self.model_dump().keys()) - # TODO: Generalize logic - json_data = load_json_file(args.json_file) - output_csv = format_filename_json_to_csv(args.json_file) +def main(): + json_filename = get_json_filename() + json_data = load_json_file(json_filename) + output_csv = format_filename_json_to_csv(json_filename) + agency_infos = get_agency_infos(json_data) + write_to_csv(agency_infos, output_csv) + + +def get_agency_infos(json_data): + a_fetcher = AgencyFetcher() + j_fetcher = JurisdictionFetcher() + agency_infos = [] + # Iterate through the JSON data + for item in json_data: + print(f"Writing data for {item.get('title')}") + agency_data = a_fetcher.get_agency(agency_id=item.get("agency")) + time.sleep(1) + jurisdiction_data = j_fetcher.get_jurisdiction( + jurisdiction_id=agency_data.get("jurisdiction") + ) + agency_name = agency_data.get("name", "") + agency_info = AgencyInfo( + name=item.get("title", ""), + originating_agency=agency_name, + agency_described=agency_name + ) + jurisdiction_level = jurisdiction_data.get("level") + add_locational_info(agency_info, j_fetcher, jurisdiction_data, jurisdiction_level) + optionally_add_agency_type(agency_data, agency_info) + optionally_add_access_info(agency_info, item) + + # Extract the relevant fields from the JSON object + # TODO: I question the utility of creating columns that are then left blank until later + # and possibly in a different file entirely. + agency_infos.append(agency_info) + return agency_infos + + +def write_to_csv(agency_infos, output_csv): # Open a CSV file for writing - - # TODO: CSV writing and composition logic is tightly coupled -- separate with open(output_csv, "w", newline="") as csvfile: - writer = csv.DictWriter(csvfile, fieldnames=headers) + writer = csv.DictWriter(csvfile, fieldnames=AgencyInfo().keys()) # Write the header row writer.writeheader() - a_fetcher = AgencyFetcher() - j_fetcher = JurisdictionFetcher() - - # Iterate through the JSON data - for item in json_data: - print(f"Writing data for {item.get('title')}") - agency_data = a_fetcher.get_agency(agency_id=item.get("agency")) - # agency_data = get_agency(item.get("agency")) - time.sleep(1) - jurisdiction_data = j_fetcher.get_jurisdiction( - jurisdiction_id=agency_data.get("jurisdiction") - ) - # jurisdiction_data = get_jurisdiction(agency_data.get("jurisdiction")) - - jurisdiction_level = jurisdiction_data.get("level") - # federal jurisduction level - if jurisdiction_level == "f": - state = "" - county = "" - municipality = "" - juris_type = "federal" - # state jurisdiction level - if jurisdiction_level == "s": - state = jurisdiction_data.get("name") - county = "" - municipality = "" - juris_type = "state" - # local jurisdiction level - if jurisdiction_level == "l": - parent_juris_data = j_fetcher.get_jurisdiction( - jurisdiction_id=jurisdiction_data.get("parent") - ) - - state = parent_juris_data.get("abbrev") - if "County" in jurisdiction_data.get("name"): - county = jurisdiction_data.get("name") - municipality = "" - juris_type = "county" - else: - county = "" - municipality = jurisdiction_data.get("name") - juris_type = "local" - - if "Police" in agency_data.get("types"): - agency_type = "law enforcement/police" - else: - agency_type = "" - - source_url = "" - absolute_url = item.get("absolute_url") - access_type = "" - for comm in item["communications"]: - if comm["files"]: - source_url = absolute_url + "#files" - access_type = "Web page,Download,API" - break - - # Extract the relevant fields from the JSON object - # TODO: I question the utility of creating columns that are then left blank until later - # and possibly in a different file entirely. - csv_row = { - "name": item.get("title", ""), - "agency_described": agency_data.get("name", "") + " - " + state, - "record_type": "", - "description": "", - "source_url": source_url, - "readme_url": absolute_url, - "scraper_url": "", - "state": state, - "county": county, - "municipality": municipality, - "agency_type": agency_type, - "jurisdiction_type": juris_type, - "View Archive": "", - "agency_aggregation": "", - "agency_supplied": "no", - "supplying_entity": "MuckRock", - "agency_originated": "yes", - "originating_agency": agency_data.get("name", ""), - "coverage_start": "", - "source_last_updated": "", - "coverage_end": "", - "number_of_records_available": "", - "size": "", - "access_type": access_type, - "data_portal_type": "MuckRock", - "access_notes": "", - "record_format": "", - "update_frequency": "", - "update_method": "", - "retention_schedule": "", - "detail_level": "", - } + for agency_info in agency_infos: + csv_row = agency_info.model_dump() # Write the extracted row to the CSV file writer.writerow(csv_row) +def get_json_filename(): + # Load the JSON data + parser = argparse.ArgumentParser(description="Parse JSON from a file.") + parser.add_argument( + "--json_file", type=str, required=True, help="Path to the JSON file" + ) + args = parser.parse_args() + json_filename = args.json_file + return json_filename + + +def add_locational_info(agency_info, j_fetcher, jurisdiction_data, jurisdiction_level): + # federal jurisdiction level + if jurisdiction_level == "f": + agency_info.jurisdiction_type = JurisdictionType.FEDERAL + # state jurisdiction level + if jurisdiction_level == "s": + agency_info.jurisdiction_type = JurisdictionType.STATE + agency_info.state = jurisdiction_data.get("name") + # local jurisdiction level + if jurisdiction_level == "l": + parent_juris_data = j_fetcher.get_jurisdiction( + jurisdiction_id=jurisdiction_data.get("parent") + ) + agency_info.state = parent_juris_data.get("abbrev") + if "County" in jurisdiction_data.get("name"): + agency_info.county = jurisdiction_data.get("name") + agency_info.jurisdiction_type = JurisdictionType.COUNTY + else: + agency_info.municipality = jurisdiction_data.get("name") + agency_info.jurisdiction_type = JurisdictionType.LOCAL + + +def optionally_add_access_info(agency_info, item): + absolute_url = item.get("absolute_url") + for comm in item["communications"]: + if comm["files"]: + agency_info.source_url = absolute_url + "#files" + agency_info.access_type = "Web page,Download,API" + break + + +def optionally_add_agency_type(agency_data, agency_info): + if "Police" in agency_data.get("types"): + agency_info.agency_type = "law enforcement/police" + + if __name__ == "__main__": main() \ No newline at end of file From 56062d2a8170e76655fb3d79f4b6c0dacff6c168 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 15 Dec 2024 20:22:29 -0500 Subject: [PATCH 11/62] Refactor: Modularize Logic * Create Enum Class * Simplify Agency Info data creation * Extract logic to separate functions --- .../generate_detailed_muckrock_csv.py | 36 +++++++++---------- 1 file changed, 17 insertions(+), 19 deletions(-) diff --git a/source_collectors/muckrock/generate_detailed_muckrock_csv.py b/source_collectors/muckrock/generate_detailed_muckrock_csv.py index f7a65e3b..df4a0832 100644 --- a/source_collectors/muckrock/generate_detailed_muckrock_csv.py +++ b/source_collectors/muckrock/generate_detailed_muckrock_csv.py @@ -132,25 +132,23 @@ def get_json_filename(): def add_locational_info(agency_info, j_fetcher, jurisdiction_data, jurisdiction_level): - # federal jurisdiction level - if jurisdiction_level == "f": - agency_info.jurisdiction_type = JurisdictionType.FEDERAL - # state jurisdiction level - if jurisdiction_level == "s": - agency_info.jurisdiction_type = JurisdictionType.STATE - agency_info.state = jurisdiction_data.get("name") - # local jurisdiction level - if jurisdiction_level == "l": - parent_juris_data = j_fetcher.get_jurisdiction( - jurisdiction_id=jurisdiction_data.get("parent") - ) - agency_info.state = parent_juris_data.get("abbrev") - if "County" in jurisdiction_data.get("name"): - agency_info.county = jurisdiction_data.get("name") - agency_info.jurisdiction_type = JurisdictionType.COUNTY - else: - agency_info.municipality = jurisdiction_data.get("name") - agency_info.jurisdiction_type = JurisdictionType.LOCAL + match jurisdiction_level: + case "f": # federal jurisdiction level + agency_info.jurisdiction_type = JurisdictionType.FEDERAL + case "s": # state jurisdiction level + agency_info.jurisdiction_type = JurisdictionType.STATE + agency_info.state = jurisdiction_data.get("name") + case "l": # local jurisdiction level + parent_juris_data = j_fetcher.get_jurisdiction( + jurisdiction_id=jurisdiction_data.get("parent") + ) + agency_info.state = parent_juris_data.get("abbrev") + if "County" in jurisdiction_data.get("name"): + agency_info.county = jurisdiction_data.get("name") + agency_info.jurisdiction_type = JurisdictionType.COUNTY + else: + agency_info.municipality = jurisdiction_data.get("name") + agency_info.jurisdiction_type = JurisdictionType.LOCAL def optionally_add_access_info(agency_info, item): From 62f5a50f897c4a0aea670a556b7226abe2ce5714 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Mon, 16 Dec 2024 10:31:39 -0500 Subject: [PATCH 12/62] Refactor get_allegheny_foias.py * Create LoopFetcher classes * Implement in `get_allegheny_foias` --- .../generate_detailed_muckrock_csv.py | 4 +- .../muckrock/get_allegheny_foias.py | 72 ++++++------------- .../muckrock_fetchers/FOIALoopFetcher.py | 31 ++++++++ ...nFetcher.py => JurisdictionByIDFetcher.py} | 8 +-- .../JurisdictionLoopFetcher.py | 47 ++++++++++++ .../muckrock_fetchers/MuckrockLoopFetcher.py | 41 +++++++++++ 6 files changed, 145 insertions(+), 58 deletions(-) create mode 100644 source_collectors/muckrock/muckrock_fetchers/FOIALoopFetcher.py rename source_collectors/muckrock/muckrock_fetchers/{JurisdictionFetcher.py => JurisdictionByIDFetcher.py} (56%) create mode 100644 source_collectors/muckrock/muckrock_fetchers/JurisdictionLoopFetcher.py create mode 100644 source_collectors/muckrock/muckrock_fetchers/MuckrockLoopFetcher.py diff --git a/source_collectors/muckrock/generate_detailed_muckrock_csv.py b/source_collectors/muckrock/generate_detailed_muckrock_csv.py index df4a0832..cf3c439d 100644 --- a/source_collectors/muckrock/generate_detailed_muckrock_csv.py +++ b/source_collectors/muckrock/generate_detailed_muckrock_csv.py @@ -13,7 +13,7 @@ from pydantic import BaseModel from source_collectors.muckrock.muckrock_fetchers.AgencyFetcher import AgencyFetcher -from source_collectors.muckrock.muckrock_fetchers.JurisdictionFetcher import JurisdictionFetcher +from source_collectors.muckrock.muckrock_fetchers.JurisdictionByIDFetcher import JurisdictionByIDFetcher from utils import format_filename_json_to_csv, load_json_file @@ -77,7 +77,7 @@ def main(): def get_agency_infos(json_data): a_fetcher = AgencyFetcher() - j_fetcher = JurisdictionFetcher() + j_fetcher = JurisdictionByIDFetcher() agency_infos = [] # Iterate through the JSON data for item in json_data: diff --git a/source_collectors/muckrock/get_allegheny_foias.py b/source_collectors/muckrock/get_allegheny_foias.py index 3aac1d6f..bddeffad 100644 --- a/source_collectors/muckrock/get_allegheny_foias.py +++ b/source_collectors/muckrock/get_allegheny_foias.py @@ -3,45 +3,28 @@ and save them to a JSON file """ -import requests -import json -import time +from source_collectors.muckrock.muckrock_fetchers.FOIALoopFetcher import FOIALoopFetchRequest, FOIALoopFetcher +from source_collectors.muckrock.muckrock_fetchers.JurisdictionLoopFetcher import JurisdictionLoopFetchRequest, \ + JurisdictionLoopFetcher from source_collectors.muckrock.utils import save_json_file -def fetch_jurisdiction_ids(town_file, base_url): +def fetch_jurisdiction_ids(town_file, level="l", parent=126): """ fetch jurisdiction IDs based on town names from a text file """ with open(town_file, "r") as file: town_names = [line.strip() for line in file] - jurisdiction_ids = {} - url = base_url - - while url: - response = requests.get(url) - if response.status_code == 200: - data = response.json() - for item in data.get("results", []): - if item["name"] in town_names: - jurisdiction_ids[item["name"]] = item["id"] - - url = data.get("next") - print( - f"Processed page, found {len(jurisdiction_ids)}/{len(town_names)} jurisdictions so far..." - ) - time.sleep(1) # To respect the rate limit + request = JurisdictionLoopFetchRequest( + level=level, parent=parent, town_names=town_names + ) - elif response.status_code == 503: - print("Error 503: Skipping page") - break - else: - print(f"Error fetching data: {response.status_code}") - break + fetcher = JurisdictionLoopFetcher(request) + fetcher.loop_fetch() + return fetcher.jurisdictions - return jurisdiction_ids def fetch_foia_data(jurisdiction_ids): @@ -50,26 +33,11 @@ def fetch_foia_data(jurisdiction_ids): """ all_data = [] for name, id_ in jurisdiction_ids.items(): - # TODO: The muckrock api should be centralized in a `constants.py` folder - # and the url should be constructed in a function or class - url = f"https://www.muckrock.com/api_v1/foia/?status=done&jurisdiction={id_}" - while url: - response = requests.get(url) - # TODO: If logic similar to `fetch_jurisdiction_ids` and should be generalized - if response.status_code == 200: - data = response.json() - all_data.extend(data.get("results", [])) - url = data.get("next") - print( - f"Fetching records for {name}, {len(all_data)} total records so far..." - ) - time.sleep(1) # To respect the rate limit - elif response.status_code == 503: - print(f"Error 503: Skipping page for {name}") - break - else: - print(f"Error fetching data: {response.status_code} for {name}") - break + print(f"\nFetching records for {name}...") + request = FOIALoopFetchRequest(jurisdiction=id_) + fetcher = FOIALoopFetcher(request) + fetcher.loop_fetch() + all_data.extend(fetcher.results) # Save the combined data to a JSON file save_json_file(file_path="foia_data_combined.json", data=all_data) @@ -81,12 +49,12 @@ def main(): Execute the script """ town_file = "allegheny-county-towns.txt" - jurisdiction_url = ( - "https://www.muckrock.com/api_v1/jurisdiction/?level=l&parent=126" - ) - # Fetch jurisdiction IDs based on town names - jurisdiction_ids = fetch_jurisdiction_ids(town_file, jurisdiction_url) + jurisdiction_ids = fetch_jurisdiction_ids( + town_file, + level="l", + parent=126 + ) print(f"Jurisdiction IDs fetched: {jurisdiction_ids}") # Fetch FOIA data for each jurisdiction ID diff --git a/source_collectors/muckrock/muckrock_fetchers/FOIALoopFetcher.py b/source_collectors/muckrock/muckrock_fetchers/FOIALoopFetcher.py new file mode 100644 index 00000000..2af65c1e --- /dev/null +++ b/source_collectors/muckrock/muckrock_fetchers/FOIALoopFetcher.py @@ -0,0 +1,31 @@ +from datasets import tqdm + +from source_collectors.muckrock.constants import BASE_MUCKROCK_URL +from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest +from source_collectors.muckrock.muckrock_fetchers.MuckrockLoopFetcher import MuckrockLoopFetcher + +class FOIALoopFetchRequest(FetchRequest): + jurisdiction: int + +class FOIALoopFetcher(MuckrockLoopFetcher): + + def __init__(self, initial_request: FOIALoopFetchRequest): + super().__init__(initial_request) + self.pbar_records = tqdm( + desc="Fetching FOIA records", + unit="record", + ) + self.num_found = 0 + self.results = [] + + def process_results(self, results: list[dict]): + self.results.extend(results) + + def build_url(self, request: FOIALoopFetchRequest): + return f"{BASE_MUCKROCK_URL}/foia/?status=done&jurisdiction={request.jurisdiction}" + + def report_progress(self): + old_num_found = self.num_found + self.num_found = len(self.results) + difference = self.num_found - old_num_found + self.pbar_records.update(difference) diff --git a/source_collectors/muckrock/muckrock_fetchers/JurisdictionFetcher.py b/source_collectors/muckrock/muckrock_fetchers/JurisdictionByIDFetcher.py similarity index 56% rename from source_collectors/muckrock/muckrock_fetchers/JurisdictionFetcher.py rename to source_collectors/muckrock/muckrock_fetchers/JurisdictionByIDFetcher.py index b52ce735..60cb0c2e 100644 --- a/source_collectors/muckrock/muckrock_fetchers/JurisdictionFetcher.py +++ b/source_collectors/muckrock/muckrock_fetchers/JurisdictionByIDFetcher.py @@ -2,13 +2,13 @@ from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher -class JurisdictionFetchRequest(FetchRequest): +class JurisdictionByIDFetchRequest(FetchRequest): jurisdiction_id: int -class JurisdictionFetcher(MuckrockFetcher): +class JurisdictionByIDFetcher(MuckrockFetcher): - def build_url(self, request: JurisdictionFetchRequest) -> str: + def build_url(self, request: JurisdictionByIDFetchRequest) -> str: return f"{BASE_MUCKROCK_URL}/jurisdiction/{request.jurisdiction_id}/" def get_jurisdiction(self, jurisdiction_id: int) -> dict: - return self.fetch(request=JurisdictionFetchRequest(jurisdiction_id=jurisdiction_id)) + return self.fetch(request=JurisdictionByIDFetchRequest(jurisdiction_id=jurisdiction_id)) diff --git a/source_collectors/muckrock/muckrock_fetchers/JurisdictionLoopFetcher.py b/source_collectors/muckrock/muckrock_fetchers/JurisdictionLoopFetcher.py new file mode 100644 index 00000000..816f4b59 --- /dev/null +++ b/source_collectors/muckrock/muckrock_fetchers/JurisdictionLoopFetcher.py @@ -0,0 +1,47 @@ +from tqdm import tqdm + +from source_collectors.muckrock.constants import BASE_MUCKROCK_URL +from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher +from source_collectors.muckrock.muckrock_fetchers.MuckrockLoopFetcher import MuckrockLoopFetcher + + +class JurisdictionLoopFetchRequest(FetchRequest): + level: str + parent: int + town_names: list + +class JurisdictionLoopFetcher(MuckrockLoopFetcher): + + def __init__(self, initial_request: JurisdictionLoopFetchRequest): + super().__init__(initial_request) + self.town_names = initial_request.town_names + self.pbar_jurisdictions = tqdm( + total=len(self.town_names), + desc="Fetching jurisdictions", + unit="jurisdiction", + position=0, + leave=False + ) + self.pbar_page = tqdm( + desc="Processing pages", + unit="page", + position=1, + leave=False + ) + self.num_found = 0 + self.jurisdictions = {} + + def build_url(self, request: JurisdictionLoopFetchRequest) -> str: + return f"{BASE_MUCKROCK_URL}/jurisdiction/?level={request.level}&parent={request.parent}" + + def process_results(self, results: list[dict]): + for item in results: + if item["name"] in self.town_names: + self.jurisdictions[item["name"]] = item["id"] + + def report_progress(self): + old_num_found = self.num_found + self.num_found = len(self.jurisdictions) + difference = self.num_found - old_num_found + self.pbar_jurisdictions.update(difference) + self.pbar_page.update(1) diff --git a/source_collectors/muckrock/muckrock_fetchers/MuckrockLoopFetcher.py b/source_collectors/muckrock/muckrock_fetchers/MuckrockLoopFetcher.py new file mode 100644 index 00000000..49011df3 --- /dev/null +++ b/source_collectors/muckrock/muckrock_fetchers/MuckrockLoopFetcher.py @@ -0,0 +1,41 @@ +from abc import ABC, abstractmethod +from time import sleep + +import requests + +from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest + + +class MuckrockLoopFetcher(ABC): + + + def __init__(self, initial_request: FetchRequest): + self.initial_request = initial_request + + def loop_fetch(self): + url = self.build_url(self.initial_request) + while url is not None: + response = requests.get(url) + try: + response.raise_for_status() + except requests.exceptions.HTTPError as e: + print(f"Failed to get records on request `{url}`: {e}") + return None + + data = response.json() + self.process_results(data["results"]) + self.report_progress() + url = data["next"] + sleep(1) + + @abstractmethod + def process_results(self, results: list[dict]): + pass + + @abstractmethod + def build_url(self, request: FetchRequest) -> str: + pass + + @abstractmethod + def report_progress(self): + pass From b6b30a416a3081a25a167c6ae3bcd7222a64fc63 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Mon, 16 Dec 2024 16:48:37 -0500 Subject: [PATCH 13/62] Refactor create_foia_data_db.py * Create SQLClient classes * Add custom exception handling to Muckrock Fetcher. * Clean up comments * Extract some logic to separate functions. --- source_collectors/muckrock/SQLiteClient.py | 38 ++++ .../muckrock/create_foia_data_db.py | 176 ++++++++---------- .../muckrock_fetchers/MuckrockFetcher.py | 14 ++ 3 files changed, 130 insertions(+), 98 deletions(-) create mode 100644 source_collectors/muckrock/SQLiteClient.py diff --git a/source_collectors/muckrock/SQLiteClient.py b/source_collectors/muckrock/SQLiteClient.py new file mode 100644 index 00000000..96a59d82 --- /dev/null +++ b/source_collectors/muckrock/SQLiteClient.py @@ -0,0 +1,38 @@ +import logging +import sqlite3 + + +class SQLClientError(Exception): + pass + + +class SQLiteClient: + + def __init__(self, db_path: str) -> None: + self.conn = sqlite3.connect(db_path) + + def execute_query(self, query: str, many=None): + + try: + if many is not None: + self.conn.executemany(query, many) + else: + self.conn.execute(query) + self.conn.commit() + except sqlite3.Error as e: + print(f"SQLite error: {e}") + error_msg = f"Failed to execute query due to SQLite error: {e}" + logging.error(error_msg) + self.conn.rollback() + raise SQLClientError(error_msg) + +class SQLiteClientContextManager: + + def __init__(self, db_path: str) -> None: + self.client = SQLiteClient(db_path) + + def __enter__(self): + return self.client + + def __exit__(self, exc_type, exc_value, traceback): + self.client.conn.close() \ No newline at end of file diff --git a/source_collectors/muckrock/create_foia_data_db.py b/source_collectors/muckrock/create_foia_data_db.py index 85c7fd4b..6bff13f7 100644 --- a/source_collectors/muckrock/create_foia_data_db.py +++ b/source_collectors/muckrock/create_foia_data_db.py @@ -19,20 +19,24 @@ and/or printed to the console. """ -import requests -import sqlite3 import logging import os import json import time -from typing import List, Tuple, Dict, Any, Union, Literal +from typing import List, Tuple, Dict, Any + +from tqdm import tqdm + +from source_collectors.muckrock.SQLiteClient import SQLiteClientContextManager, SQLClientError +from source_collectors.muckrock.muckrock_fetchers.FOIAFetcher import FOIAFetcher +from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import MuckrockNoMoreDataError logging.basicConfig( filename="errors.log", level=logging.ERROR, format="%(levelname)s: %(message)s" ) +# TODO: Why are we pulling every single FOIA request? -base_url = "https://www.muckrock.com/api_v1/foia/" last_page_fetched = "last_page_fetched.txt" NO_MORE_DATA = -1 # flag for program exit @@ -83,70 +87,32 @@ def create_db() -> bool: bool: True, if database is successfully created; False otherwise. Raises: - sqlite3.Error: If the table creation operation fails, prints error and returns False. - """ - - try: - with sqlite3.connect("foia_data.db") as conn: - conn.execute(create_table_query) - conn.commit() - print("Successfully created foia_data.db!") - return True - except sqlite3.Error as e: - print(f"SQLite error: {e}.") - logging.error(f"Failed to create foia_data.db due to SQLite error: {e}") - return False - - -def fetch_page(page: int) -> Union[JSON, Literal[NO_MORE_DATA], None]: + sqlite3.Error: If the table creation operation fails, + prints error and returns False. """ - Fetches a page of 100 results from the MuckRock FOIA API. - - Args: - page (int): The page number to fetch from the API. - - Returns: - Union[JSON, None, Literal[NO_MORE_DATA]]: - - JSON Dict[str, Any]: The response's JSON data, if the request is successful. - - NO_MORE_DATA (int = -1): A constant, if there are no more pages to fetch (indicated by a 404 response). - - None: If there is an error other than 404. - """ - - # TODO: Refactor to use FOIA Fetcher - per_page = 100 - response = requests.get( - base_url, params={"page": page, "page_size": per_page, "format": "json"} - ) - - if response.status_code == 200: - return response.json() - elif response.status_code == 404: - print("No more pages to fetch") - return NO_MORE_DATA # Typically 404 response will mean there are no more pages to fetch - elif 500 <= response.status_code < 600: - logging.error(f"Server error {response.status_code} on page {page}") - page = page + 1 - return fetch_page(page) - else: - print(f"Error fetching page {page}: {response.status_code}") - logging.error( - f"Fetching page {page} failed with response code: { - response.status_code}" - ) - return None - + with SQLiteClientContextManager("foia_data.db") as client: + try: + client.execute_query(create_table_query) + return True + except SQLClientError as e: + print(f"SQLite error: {e}.") + logging.error(f"Failed to create foia_data.db due to SQLite error: {e}") + return False def transform_page_data(data_to_transform: JSON) -> List[Tuple[Any, ...]]: """ - Transforms the data recieved from the MuckRock FOIA API into a structured format for insertion into a database with `populate_db()`. + Transforms the data received from the MuckRock FOIA API + into a structured format for insertion into a database with `populate_db()`. - Transforms JSON input into a list of tuples, as well as serializes the nested `tags` and `communications` fields into JSON strings. + Transforms JSON input into a list of tuples, + as well as serializes the nested `tags` and `communications` fields + into JSON strings. Args: - data_to_transform (JSON: Dict[str, Any]): The JSON data from the API response. - + data_to_transform: The JSON data from the API response. Returns: - transformed_data (List[Tuple[Any, ...]]: A list of tuples, where each tuple contains the fields of a single FOIA request. + A list of tuples, where each tuple contains the fields + of a single FOIA request. """ transformed_data = [] @@ -198,39 +164,40 @@ def populate_db(transformed_data: List[Tuple[Any, ...]], page: int) -> None: sqlite3.Error: If the insertion operation fails, attempts to retry operation (max_retries = 2). If retries are exhausted, logs error and exits. """ - - with sqlite3.connect("foia_data.db") as conn: - + with SQLiteClientContextManager("foia_data.db") as client: retries = 0 max_retries = 2 while retries < max_retries: try: - conn.executemany(foia_insert_query, transformed_data) - conn.commit() + client.execute_query(foia_insert_query, many=transformed_data) print("Successfully inserted data!") return - except sqlite3.Error as e: - print(f"SQLite error: {e}. Retrying...") - conn.rollback() + except SQLClientError as e: + print(f"{e}. Retrying...") retries += 1 time.sleep(1) if retries == max_retries: - print( - f"Failed to insert data from page {page} after { - max_retries} attempts. Skipping to next page." - ) - logging.error( - f"Failed to insert data from page {page} after { - max_retries} attempts." - ) + report_max_retries_error(max_retries, page) + + +def report_max_retries_error(max_retries, page): + print( + f"Failed to insert data from page {page} after { + max_retries} attempts. Skipping to next page." + ) + logging.error( + f"Failed to insert data from page {page} after { + max_retries} attempts." + ) def main() -> None: """ Main entry point for create_foia_data_db.py. - This function orchestrates the process of fetching FOIA requests data from the MuckRock FOIA API, transforming it, + This function orchestrates the process of fetching + FOIA requests data from the MuckRock FOIA API, transforming it, and storing it in a SQLite database. """ @@ -241,33 +208,46 @@ def main() -> None: print("Failed to create foia_data.db") return - if os.path.exists(last_page_fetched): - with open(last_page_fetched, mode="r") as file: - page = int(file.read()) + 1 - else: - page = 1 - - while True: + start_page = get_start_page() + fetcher = FOIAFetcher( + start_page=start_page + ) - print(f"Fetching page {page}...") - page_data = fetch_page(page) + with tqdm(initial=start_page, unit="page") as pbar: + while True: - if page_data == NO_MORE_DATA: - break # Exit program because no more data exixts - if page_data is None: - print(f"Skipping page {page}...") - page += 1 - continue + # TODO: Replace with TQDM + try: + pbar.update() + page_data = fetcher.fetch_next_page() + except MuckrockNoMoreDataError: + # Exit program because no more data exists + break + if page_data is None: + continue + transformed_data = transform_page_data(page_data) + populate_db(transformed_data, fetcher.current_page) + + with open(last_page_fetched, mode="w") as file: + file.write(str(fetcher.current_page)) - transformed_data = transform_page_data(page_data) + print("create_foia_data_db.py run finished") - populate_db(transformed_data, page) - with open(last_page_fetched, mode="w") as file: - file.write(str(page)) - page += 1 +def get_start_page(): + """ + Returns the page number to start fetching from. - print("create_foia_data_db.py run finished") + If the file `last_page_fetched` exists, + reads the page number from the file and returns it + 1. + Otherwise, returns 1. + """ + if os.path.exists(last_page_fetched): + with open(last_page_fetched, mode="r") as file: + page = int(file.read()) + 1 + else: + page = 1 + return page if __name__ == "__main__": diff --git a/source_collectors/muckrock/muckrock_fetchers/MuckrockFetcher.py b/source_collectors/muckrock/muckrock_fetchers/MuckrockFetcher.py index 33bba21d..e7a1dff5 100644 --- a/source_collectors/muckrock/muckrock_fetchers/MuckrockFetcher.py +++ b/source_collectors/muckrock/muckrock_fetchers/MuckrockFetcher.py @@ -5,6 +5,11 @@ import requests from pydantic import BaseModel +class MuckrockNoMoreDataError(Exception): + pass + +class MuckrockServerError(Exception): + pass class FetchRequest(BaseModel): pass @@ -18,6 +23,15 @@ def fetch(self, request: FetchRequest): response.raise_for_status() except requests.exceptions.HTTPError as e: print(f"Failed to get records on request `{url}`: {e}") + # If code is 404, raise NoMoreData error + if e.response.status_code == 404: + raise MuckrockNoMoreDataError + if 500 <= e.response.status_code < 600: + raise MuckrockServerError + + + + return None return response.json() From ee4a854845ebe58a1f36c76710b55317314272a5 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Mon, 16 Dec 2024 17:41:54 -0500 Subject: [PATCH 14/62] Refactor search_foia_data_db.py * Create FOIA DB Searcher class, incorporate into module * Extract logic to functions --- source_collectors/muckrock/FOIADBSearcher.py | 65 +++++++++++++++++ source_collectors/muckrock/constants.py | 3 +- .../muckrock/search_foia_data_db.py | 72 ++++--------------- 3 files changed, 80 insertions(+), 60 deletions(-) create mode 100644 source_collectors/muckrock/FOIADBSearcher.py diff --git a/source_collectors/muckrock/FOIADBSearcher.py b/source_collectors/muckrock/FOIADBSearcher.py new file mode 100644 index 00000000..391f7a8d --- /dev/null +++ b/source_collectors/muckrock/FOIADBSearcher.py @@ -0,0 +1,65 @@ +import os +import sqlite3 + +import pandas as pd + +from source_collectors.muckrock.constants import FOIA_DATA_DB + +check_results_table_query = """ + SELECT name FROM sqlite_master + WHERE (type = 'table') + AND (name = 'results') + """ + +search_foia_query = """ + SELECT * FROM results + WHERE (title LIKE ? OR tags LIKE ?) + AND (status = 'done') + """ + + +class FOIADBSearcher: + + def __init__(self, db_path = FOIA_DATA_DB): + self.db_path = db_path + if not os.path.exists(self.db_path): + raise FileNotFoundError("foia_data.db does not exist.\nRun create_foia_data_db.py first to create and populate it.") + + + def search(self, search_string: str) -> pd.DataFrame | None: + """ + Searches the foia_data.db database for FOIA request entries matching the provided search string. + + Args: + search_string (str): The string to search for in the `title` and `tags` of the `results` table. + + Returns: + Union[pandas.DataFrame, None]: + - pandas.DataFrame: A DataFrame containing the matching entries from the database. + - None: If an error occurs during the database operation. + + Raises: + sqlite3.Error: If any database operation fails, prints error and returns None. + Exception: If any unexpected error occurs, prints error and returns None. + """ + try: + with sqlite3.connect(self.db_path) as conn: + results_table = pd.read_sql_query(check_results_table_query, conn) + if results_table.empty: + print("The `results` table does not exist in the database.") + return None + + df = pd.read_sql_query( + sql=search_foia_query, + con=conn, + params=[f"%{search_string}%", f"%{search_string}%"] + ) + + except sqlite3.Error as e: + print(f"Sqlite error: {e}") + return None + except Exception as e: + print(f"An unexpected error occurred: {e}") + return None + + return df \ No newline at end of file diff --git a/source_collectors/muckrock/constants.py b/source_collectors/muckrock/constants.py index 7109847f..07dca8f4 100644 --- a/source_collectors/muckrock/constants.py +++ b/source_collectors/muckrock/constants.py @@ -1,3 +1,4 @@ -BASE_MUCKROCK_URL = "https://www.muckrock.com/api_v1" \ No newline at end of file +BASE_MUCKROCK_URL = "https://www.muckrock.com/api_v1" +FOIA_DATA_DB = "foia_data.db" \ No newline at end of file diff --git a/source_collectors/muckrock/search_foia_data_db.py b/source_collectors/muckrock/search_foia_data_db.py index e7550608..7820540d 100644 --- a/source_collectors/muckrock/search_foia_data_db.py +++ b/source_collectors/muckrock/search_foia_data_db.py @@ -25,17 +25,7 @@ import os from typing import Union, List, Dict -check_results_table_query = """ - SELECT name FROM sqlite_master - WHERE (type = 'table') - AND (name = 'results') - """ - -search_foia_query = """ - SELECT * FROM results - WHERE (title LIKE ? OR tags LIKE ?) - AND (status = 'done') - """ +from source_collectors.muckrock.FOIADBSearcher import FOIADBSearcher def parser_init() -> argparse.ArgumentParser: @@ -61,45 +51,8 @@ def parser_init() -> argparse.ArgumentParser: def search_foia_db(search_string: str) -> Union[pd.DataFrame, None]: - """ - Searches the foia_data.db database for FOIA request entries matching the provided search string. - - Args: - search_string (str): The string to search for in the `title` and `tags` of the `results` table. - - Returns: - Union[pandas.DataFrame, None]: - - pandas.DataFrame: A DataFrame containing the matching entries from the database. - - None: If an error occurs during the database operation. - - Raises: - sqlite3.Error: If any database operation fails, prints error and returns None. - Exception: If any unexpected error occurs, prints error and returns None. - """ - - print(f'Searching foia_data.db for "{search_string}"...') - - try: - with sqlite3.connect("foia_data.db") as conn: - - results_table = pd.read_sql_query(check_results_table_query, conn) - - if results_table.empty: - print("The `results` table does not exist in the database.") - return None - - params = [f"%{search_string}%", f"%{search_string}%"] - - df = pd.read_sql_query(search_foia_query, conn, params=params) - - except sqlite3.Error as e: - print(f"Sqlite error: {e}") - return None - except Exception as e: - print(f"An unexpected error occurred: {e}") - return None - - return df + searcher = FOIADBSearcher() + return searcher.search(search_string) def parse_communications_column(communications) -> List[Dict]: @@ -164,24 +117,25 @@ def main() -> None: args = parser.parse_args() search_string = args.search_for - if not os.path.exists("foia_data.db"): - print( - "foia_data.db does not exist.\nRun create_foia_data_db.py first to create and populate it." - ) - return - df = search_foia_db(search_string) if df is None: return + update_communications_column(df) - if not df["communications"].empty: - df["communications"] = df["communications"].apply(parse_communications_column) + announce_matching_entries(df, search_string) + generate_json(df, search_string) + + +def announce_matching_entries(df, search_string): print( f'Found {df.shape[0]} matching entries containing "{search_string}" in the title or tags' ) - generate_json(df, search_string) + +def update_communications_column(df): + if not df["communications"].empty: + df["communications"] = df["communications"].apply(parse_communications_column) if __name__ == "__main__": From ee76173177b14351615b4cb8407526a44bc04e45 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Mon, 16 Dec 2024 17:43:56 -0500 Subject: [PATCH 15/62] Refactor Directory * Move all class files into `/classes` module --- source_collectors/muckrock/{ => classes}/FOIADBSearcher.py | 0 source_collectors/muckrock/{ => classes}/FOIASearcher.py | 2 +- source_collectors/muckrock/{ => classes}/SQLiteClient.py | 0 .../muckrock/{muckrock_fetchers => classes}/__init__.py | 0 .../{ => classes}/muckrock_fetchers/AgencyFetcher.py | 2 +- .../muckrock/{ => classes}/muckrock_fetchers/FOIAFetcher.py | 2 +- .../{ => classes}/muckrock_fetchers/FOIALoopFetcher.py | 4 ++-- .../muckrock_fetchers/JurisdictionByIDFetcher.py | 2 +- .../muckrock_fetchers/JurisdictionLoopFetcher.py | 4 ++-- .../{ => classes}/muckrock_fetchers/MuckrockFetcher.py | 0 .../{ => classes}/muckrock_fetchers/MuckrockLoopFetcher.py | 2 +- .../muckrock/classes/muckrock_fetchers/__init__.py | 0 source_collectors/muckrock/create_foia_data_db.py | 6 +++--- .../muckrock/generate_detailed_muckrock_csv.py | 4 ++-- source_collectors/muckrock/get_allegheny_foias.py | 4 ++-- source_collectors/muckrock/muck_get.py | 4 ++-- source_collectors/muckrock/search_foia_data_db.py | 4 +--- 17 files changed, 19 insertions(+), 21 deletions(-) rename source_collectors/muckrock/{ => classes}/FOIADBSearcher.py (100%) rename source_collectors/muckrock/{ => classes}/FOIASearcher.py (95%) rename source_collectors/muckrock/{ => classes}/SQLiteClient.py (100%) rename source_collectors/muckrock/{muckrock_fetchers => classes}/__init__.py (100%) rename source_collectors/muckrock/{ => classes}/muckrock_fetchers/AgencyFetcher.py (78%) rename source_collectors/muckrock/{ => classes}/muckrock_fetchers/FOIAFetcher.py (90%) rename source_collectors/muckrock/{ => classes}/muckrock_fetchers/FOIALoopFetcher.py (82%) rename source_collectors/muckrock/{ => classes}/muckrock_fetchers/JurisdictionByIDFetcher.py (81%) rename source_collectors/muckrock/{ => classes}/muckrock_fetchers/JurisdictionLoopFetcher.py (87%) rename source_collectors/muckrock/{ => classes}/muckrock_fetchers/MuckrockFetcher.py (100%) rename source_collectors/muckrock/{ => classes}/muckrock_fetchers/MuckrockLoopFetcher.py (91%) create mode 100644 source_collectors/muckrock/classes/muckrock_fetchers/__init__.py diff --git a/source_collectors/muckrock/FOIADBSearcher.py b/source_collectors/muckrock/classes/FOIADBSearcher.py similarity index 100% rename from source_collectors/muckrock/FOIADBSearcher.py rename to source_collectors/muckrock/classes/FOIADBSearcher.py diff --git a/source_collectors/muckrock/FOIASearcher.py b/source_collectors/muckrock/classes/FOIASearcher.py similarity index 95% rename from source_collectors/muckrock/FOIASearcher.py rename to source_collectors/muckrock/classes/FOIASearcher.py index 9d6116b7..f88f8242 100644 --- a/source_collectors/muckrock/FOIASearcher.py +++ b/source_collectors/muckrock/classes/FOIASearcher.py @@ -1,6 +1,6 @@ from typing import Optional -from source_collectors.muckrock.muckrock_fetchers.FOIAFetcher import FOIAFetcher +from source_collectors.muckrock.classes.muckrock_fetchers import FOIAFetcher from tqdm import tqdm class FOIASearcher: diff --git a/source_collectors/muckrock/SQLiteClient.py b/source_collectors/muckrock/classes/SQLiteClient.py similarity index 100% rename from source_collectors/muckrock/SQLiteClient.py rename to source_collectors/muckrock/classes/SQLiteClient.py diff --git a/source_collectors/muckrock/muckrock_fetchers/__init__.py b/source_collectors/muckrock/classes/__init__.py similarity index 100% rename from source_collectors/muckrock/muckrock_fetchers/__init__.py rename to source_collectors/muckrock/classes/__init__.py diff --git a/source_collectors/muckrock/muckrock_fetchers/AgencyFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/AgencyFetcher.py similarity index 78% rename from source_collectors/muckrock/muckrock_fetchers/AgencyFetcher.py rename to source_collectors/muckrock/classes/muckrock_fetchers/AgencyFetcher.py index 2e36ce31..b70c07e0 100644 --- a/source_collectors/muckrock/muckrock_fetchers/AgencyFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/AgencyFetcher.py @@ -1,5 +1,5 @@ from source_collectors.muckrock.constants import BASE_MUCKROCK_URL -from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher class AgencyFetchRequest(FetchRequest): diff --git a/source_collectors/muckrock/muckrock_fetchers/FOIAFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetcher.py similarity index 90% rename from source_collectors/muckrock/muckrock_fetchers/FOIAFetcher.py rename to source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetcher.py index 5b780a99..619b92ae 100644 --- a/source_collectors/muckrock/muckrock_fetchers/FOIAFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetcher.py @@ -1,4 +1,4 @@ -from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import MuckrockFetcher, FetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import MuckrockFetcher, FetchRequest from source_collectors.muckrock.constants import BASE_MUCKROCK_URL FOIA_BASE_URL = f"{BASE_MUCKROCK_URL}/foia" diff --git a/source_collectors/muckrock/muckrock_fetchers/FOIALoopFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/FOIALoopFetcher.py similarity index 82% rename from source_collectors/muckrock/muckrock_fetchers/FOIALoopFetcher.py rename to source_collectors/muckrock/classes/muckrock_fetchers/FOIALoopFetcher.py index 2af65c1e..ad78f0b6 100644 --- a/source_collectors/muckrock/muckrock_fetchers/FOIALoopFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/FOIALoopFetcher.py @@ -1,8 +1,8 @@ from datasets import tqdm from source_collectors.muckrock.constants import BASE_MUCKROCK_URL -from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest -from source_collectors.muckrock.muckrock_fetchers.MuckrockLoopFetcher import MuckrockLoopFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import FetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockLoopFetcher import MuckrockLoopFetcher class FOIALoopFetchRequest(FetchRequest): jurisdiction: int diff --git a/source_collectors/muckrock/muckrock_fetchers/JurisdictionByIDFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionByIDFetcher.py similarity index 81% rename from source_collectors/muckrock/muckrock_fetchers/JurisdictionByIDFetcher.py rename to source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionByIDFetcher.py index 60cb0c2e..a038418c 100644 --- a/source_collectors/muckrock/muckrock_fetchers/JurisdictionByIDFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionByIDFetcher.py @@ -1,5 +1,5 @@ from source_collectors.muckrock.constants import BASE_MUCKROCK_URL -from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher class JurisdictionByIDFetchRequest(FetchRequest): diff --git a/source_collectors/muckrock/muckrock_fetchers/JurisdictionLoopFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionLoopFetcher.py similarity index 87% rename from source_collectors/muckrock/muckrock_fetchers/JurisdictionLoopFetcher.py rename to source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionLoopFetcher.py index 816f4b59..46c1bbf6 100644 --- a/source_collectors/muckrock/muckrock_fetchers/JurisdictionLoopFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionLoopFetcher.py @@ -1,8 +1,8 @@ from tqdm import tqdm from source_collectors.muckrock.constants import BASE_MUCKROCK_URL -from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher -from source_collectors.muckrock.muckrock_fetchers.MuckrockLoopFetcher import MuckrockLoopFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import FetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockLoopFetcher import MuckrockLoopFetcher class JurisdictionLoopFetchRequest(FetchRequest): diff --git a/source_collectors/muckrock/muckrock_fetchers/MuckrockFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockFetcher.py similarity index 100% rename from source_collectors/muckrock/muckrock_fetchers/MuckrockFetcher.py rename to source_collectors/muckrock/classes/muckrock_fetchers/MuckrockFetcher.py diff --git a/source_collectors/muckrock/muckrock_fetchers/MuckrockLoopFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py similarity index 91% rename from source_collectors/muckrock/muckrock_fetchers/MuckrockLoopFetcher.py rename to source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py index 49011df3..2b3d0149 100644 --- a/source_collectors/muckrock/muckrock_fetchers/MuckrockLoopFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py @@ -3,7 +3,7 @@ import requests -from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import FetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import FetchRequest class MuckrockLoopFetcher(ABC): diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/__init__.py b/source_collectors/muckrock/classes/muckrock_fetchers/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/source_collectors/muckrock/create_foia_data_db.py b/source_collectors/muckrock/create_foia_data_db.py index 6bff13f7..f012f5d3 100644 --- a/source_collectors/muckrock/create_foia_data_db.py +++ b/source_collectors/muckrock/create_foia_data_db.py @@ -27,9 +27,9 @@ from tqdm import tqdm -from source_collectors.muckrock.SQLiteClient import SQLiteClientContextManager, SQLClientError -from source_collectors.muckrock.muckrock_fetchers.FOIAFetcher import FOIAFetcher -from source_collectors.muckrock.muckrock_fetchers.MuckrockFetcher import MuckrockNoMoreDataError +from source_collectors.muckrock.classes.SQLiteClient import SQLiteClientContextManager, SQLClientError +from source_collectors.muckrock.classes.muckrock_fetchers import FOIAFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import MuckrockNoMoreDataError logging.basicConfig( filename="errors.log", level=logging.ERROR, format="%(levelname)s: %(message)s" diff --git a/source_collectors/muckrock/generate_detailed_muckrock_csv.py b/source_collectors/muckrock/generate_detailed_muckrock_csv.py index cf3c439d..3cb884c0 100644 --- a/source_collectors/muckrock/generate_detailed_muckrock_csv.py +++ b/source_collectors/muckrock/generate_detailed_muckrock_csv.py @@ -12,8 +12,8 @@ from pydantic import BaseModel -from source_collectors.muckrock.muckrock_fetchers.AgencyFetcher import AgencyFetcher -from source_collectors.muckrock.muckrock_fetchers.JurisdictionByIDFetcher import JurisdictionByIDFetcher +from source_collectors.muckrock.classes.muckrock_fetchers import AgencyFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.JurisdictionByIDFetcher import JurisdictionByIDFetcher from utils import format_filename_json_to_csv, load_json_file diff --git a/source_collectors/muckrock/get_allegheny_foias.py b/source_collectors/muckrock/get_allegheny_foias.py index bddeffad..b269ff18 100644 --- a/source_collectors/muckrock/get_allegheny_foias.py +++ b/source_collectors/muckrock/get_allegheny_foias.py @@ -4,8 +4,8 @@ """ -from source_collectors.muckrock.muckrock_fetchers.FOIALoopFetcher import FOIALoopFetchRequest, FOIALoopFetcher -from source_collectors.muckrock.muckrock_fetchers.JurisdictionLoopFetcher import JurisdictionLoopFetchRequest, \ +from source_collectors.muckrock.classes.muckrock_fetchers.FOIALoopFetcher import FOIALoopFetchRequest, FOIALoopFetcher +from source_collectors.muckrock.classes.muckrock_fetchers import JurisdictionLoopFetchRequest, \ JurisdictionLoopFetcher from source_collectors.muckrock.utils import save_json_file diff --git a/source_collectors/muckrock/muck_get.py b/source_collectors/muckrock/muck_get.py index b1a51022..f51bf9e0 100644 --- a/source_collectors/muckrock/muck_get.py +++ b/source_collectors/muckrock/muck_get.py @@ -2,8 +2,8 @@ A straightforward standalone script for downloading data from MuckRock and searching for it with a specific search string. """ -from source_collectors.muckrock.muckrock_fetchers.FOIAFetcher import FOIAFetcher -from source_collectors.muckrock.FOIASearcher import FOIASearcher +from source_collectors.muckrock.classes.muckrock_fetchers import FOIAFetcher +from source_collectors.muckrock.classes.FOIASearcher import FOIASearcher from source_collectors.muckrock.utils import save_json_file if __name__ == "__main__": diff --git a/source_collectors/muckrock/search_foia_data_db.py b/source_collectors/muckrock/search_foia_data_db.py index 7820540d..51357663 100644 --- a/source_collectors/muckrock/search_foia_data_db.py +++ b/source_collectors/muckrock/search_foia_data_db.py @@ -18,14 +18,12 @@ Errors encountered during database operations, JSON parsing, or file writing are printed to the console. """ -import sqlite3 import pandas as pd import json import argparse -import os from typing import Union, List, Dict -from source_collectors.muckrock.FOIADBSearcher import FOIADBSearcher +from source_collectors.muckrock.classes.FOIADBSearcher import FOIADBSearcher def parser_init() -> argparse.ArgumentParser: From 147a786b9211b068bcb43c69a4fe256720c682db Mon Sep 17 00:00:00 2001 From: Max Chis Date: Wed, 18 Dec 2024 08:12:50 -0500 Subject: [PATCH 16/62] Begin draft of PDAP client --- pdap_api_client/PDAPClient.py | 76 +++++++++++++++++++++++++++++++++++ pdap_api_client/__init__.py | 0 2 files changed, 76 insertions(+) create mode 100644 pdap_api_client/PDAPClient.py create mode 100644 pdap_api_client/__init__.py diff --git a/pdap_api_client/PDAPClient.py b/pdap_api_client/PDAPClient.py new file mode 100644 index 00000000..96b9a343 --- /dev/null +++ b/pdap_api_client/PDAPClient.py @@ -0,0 +1,76 @@ +from urllib import parse +from enum import Enum +from typing import Optional + +import requests +from requests.models import PreparedRequest + +API_URL = "https://data-sources-v2.pdap.dev/api" + +class Namespaces(Enum): + AUTH = "auth" + + +class RequestManager: + """ + Handles making requests and managing the responses + """ + + + + +class URLBuilder: + + def __init__(self): + self.base_url = API_URL + + def build_url( + self, + namespace: Namespaces, + subdomains: Optional[list[str]] = None, + query_parameters: Optional[dict] = None + ): + url = f"{self.base_url}/{namespace.value}" + if subdomains is not None: + url = f"{url}/{'/'.join(subdomains)}" + if query_parameters is None: + return url + req = PreparedRequest() + req.prepare_url(url, params=query_parameters) + return req.url + + + +class AccessManager: + """ + Manages login, api key, access and refresh tokens + """ + def __init__(self, email: str, password: str): + self.url_builder = URLBuilder() + + def login(self, email: str, password: str): + url = self.url_builder.build_url( + namespace=Namespaces.AUTH, + subdomains=["login"] + ) + response = requests.post( + url=url, + json={ + "email": email, + "password": password + } + ) + response.raise_for_status() + # TODO: Finish + + +class PDAPClient: + + def __init__(self): + pass + + def match_agency(self): + pass + + def check_for_unique_source_url(self, url: str): + pass \ No newline at end of file diff --git a/pdap_api_client/__init__.py b/pdap_api_client/__init__.py new file mode 100644 index 00000000..e69de29b From 82d8c5be812fad3dd631a8744d8a814d74b7bd3a Mon Sep 17 00:00:00 2001 From: maxachis Date: Wed, 18 Dec 2024 12:00:48 -0500 Subject: [PATCH 17/62] Continue draft --- pdap_api_client/DTOs.py | 6 ++ pdap_api_client/PDAPClient.py | 148 ++++++++++++++++++++++++++++------ 2 files changed, 131 insertions(+), 23 deletions(-) create mode 100644 pdap_api_client/DTOs.py diff --git a/pdap_api_client/DTOs.py b/pdap_api_client/DTOs.py new file mode 100644 index 00000000..b85511b3 --- /dev/null +++ b/pdap_api_client/DTOs.py @@ -0,0 +1,6 @@ +from pydantic import BaseModel + + +class MatchAgencyInfo(BaseModel): + submitted_name: str + id: str \ No newline at end of file diff --git a/pdap_api_client/PDAPClient.py b/pdap_api_client/PDAPClient.py index 96b9a343..a0763fec 100644 --- a/pdap_api_client/PDAPClient.py +++ b/pdap_api_client/PDAPClient.py @@ -1,20 +1,57 @@ +from http import HTTPStatus from urllib import parse from enum import Enum -from typing import Optional +from typing import Optional, List import requests +from pydantic import BaseModel from requests.models import PreparedRequest +from pdap_api_client.DTOs import MatchAgencyInfo + API_URL = "https://data-sources-v2.pdap.dev/api" class Namespaces(Enum): AUTH = "auth" - - -class RequestManager: - """ - Handles making requests and managing the responses - """ + MATCH = "match" + +class RequestType(Enum): + POST = "POST" + PUT = "PUT" + GET = "GET" + DELETE = "DELETE" + +class RequestInfo(BaseModel): + type_: RequestType + url: str + json: Optional[dict] = None + headers: Optional[dict] = None + params: Optional[dict] = None + timeout: Optional[int] = None + +class ResponseInfo(BaseModel): + status_code: HTTPStatus + data: Optional[dict] + +request_methods = { + RequestType.POST: requests.post, + RequestType.PUT: requests.put, + RequestType.GET: requests.get, + RequestType.DELETE: requests.delete, +} +def make_request(ri: RequestInfo) -> ResponseInfo: + response = request_methods[ri.type_]( + ri.url, + json=ri.json, + headers=ri.headers, + params=ri.params, + timeout=ri.timeout + ) + response.raise_for_status() + return ResponseInfo( + status_code=response.status_code, + data=response.json() + ) @@ -28,49 +65,114 @@ def build_url( self, namespace: Namespaces, subdomains: Optional[list[str]] = None, - query_parameters: Optional[dict] = None ): url = f"{self.base_url}/{namespace.value}" if subdomains is not None: url = f"{url}/{'/'.join(subdomains)}" - if query_parameters is None: - return url - req = PreparedRequest() - req.prepare_url(url, params=query_parameters) - return req.url - + return url +def build_url( + namespace: Namespaces, + subdomains: Optional[list[str]] = None +): + url = f"{API_URL}/{namespace.value}" + if subdomains is not None: + url = f"{url}/{'/'.join(subdomains)}" + return url class AccessManager: """ Manages login, api key, access and refresh tokens """ - def __init__(self, email: str, password: str): + def __init__(self, email: str, password: str, api_key: Optional[str]): self.url_builder = URLBuilder() + self.access_token = None + self.refresh_token = None + self.api_key = None + self.login(email=email, password=password) + + # TODO: Add means to refresh if token expired. + + def load_api_key(self): + url = build_url( + namespace=Namespaces.AUTH, + subdomains=["api-key"] + ) + request_info = RequestInfo( + url=url, + headers=self.jwt_header() + ) + response_info = make_request(request_info) + self.api_key = response_info.data["api_key"] def login(self, email: str, password: str): - url = self.url_builder.build_url( + url = build_url( namespace=Namespaces.AUTH, subdomains=["login"] ) - response = requests.post( + request_info = RequestInfo( url=url, json={ "email": email, "password": password } ) - response.raise_for_status() - # TODO: Finish + response_info = make_request(request_info) + data = response_info.data + self.access_token = data["access_token"] + self.refresh_token = data["refresh_token"] + + + def jwt_header(self) -> dict: + """ + Retrieve JWT header + Returns: Dictionary of Bearer Authorization with JWT key + """ + return { + "Authorization": f"Bearer {self.access_token}" + } + + def api_key_header(self): + """ + Retrieve API key header + Returns: Dictionary of Basic Authorization with API key + + """ + if self.api_key is None: + self.load_api_key() + return { + "Authorization": f"Basic {self.api_key}" + } class PDAPClient: - def __init__(self): - pass + def __init__(self, access_manager: AccessManager): + self.access_manager = access_manager + + def match_agency( + self, + name: str, + state: str, + county: str, + locality: str + ) -> List[MatchAgencyInfo]: + url = build_url( + namespace=Namespaces.MATCH, + subdomains=["agency"] + ) + request_info = RequestInfo( + url=url, + json={ + "name": name, + "state": state, + "county": county, + "locality": locality + } + ) + response_info = make_request(request_info) + return [MatchAgencyInfo(**agency) for agency in response_info.data["agencies"]] - def match_agency(self): - pass def check_for_unique_source_url(self, url: str): pass \ No newline at end of file From 55695fb212880f50b0fe59a1447018e41ffba691 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Wed, 18 Dec 2024 16:20:27 -0500 Subject: [PATCH 18/62] Continue draft of PDAP client --- pdap_api_client/DTOs.py | 50 ++++++++++++- pdap_api_client/PDAPClient.py | 136 ++++++++++++++++++++-------------- 2 files changed, 129 insertions(+), 57 deletions(-) diff --git a/pdap_api_client/DTOs.py b/pdap_api_client/DTOs.py index b85511b3..31c8c2cf 100644 --- a/pdap_api_client/DTOs.py +++ b/pdap_api_client/DTOs.py @@ -1,6 +1,54 @@ +from enum import Enum +from http import HTTPStatus +from typing import Optional + from pydantic import BaseModel class MatchAgencyInfo(BaseModel): submitted_name: str - id: str \ No newline at end of file + id: str + +class ApprovalStatus(Enum): + APPROVED = "approved" + REJECTED = "rejected" + PENDING = "pending" + NEEDS_IDENTIFICATION = "needs identification" + + + +class UniqueURLDuplicateInfo(BaseModel): + original_url: str + approval_status: ApprovalStatus + rejection_note: str + +class UniqueURLResponseInfo(BaseModel): + is_unique: bool + duplicates: list[UniqueURLDuplicateInfo] + + +class Namespaces(Enum): + AUTH = "auth" + MATCH = "match" + CHECK = "check" + + +class RequestType(Enum): + POST = "POST" + PUT = "PUT" + GET = "GET" + DELETE = "DELETE" + + +class RequestInfo(BaseModel): + type_: RequestType + url: str + json: Optional[dict] = None + headers: Optional[dict] = None + params: Optional[dict] = None + timeout: Optional[int] = 10 + + +class ResponseInfo(BaseModel): + status_code: HTTPStatus + data: Optional[dict] diff --git a/pdap_api_client/PDAPClient.py b/pdap_api_client/PDAPClient.py index a0763fec..bdac2e05 100644 --- a/pdap_api_client/PDAPClient.py +++ b/pdap_api_client/PDAPClient.py @@ -1,75 +1,42 @@ from http import HTTPStatus -from urllib import parse -from enum import Enum from typing import Optional, List import requests -from pydantic import BaseModel -from requests.models import PreparedRequest -from pdap_api_client.DTOs import MatchAgencyInfo +from pdap_api_client.DTOs import MatchAgencyInfo, UniqueURLDuplicateInfo, UniqueURLResponseInfo, Namespaces, \ + RequestType, RequestInfo, ResponseInfo API_URL = "https://data-sources-v2.pdap.dev/api" -class Namespaces(Enum): - AUTH = "auth" - MATCH = "match" - -class RequestType(Enum): - POST = "POST" - PUT = "PUT" - GET = "GET" - DELETE = "DELETE" - -class RequestInfo(BaseModel): - type_: RequestType - url: str - json: Optional[dict] = None - headers: Optional[dict] = None - params: Optional[dict] = None - timeout: Optional[int] = None - -class ResponseInfo(BaseModel): - status_code: HTTPStatus - data: Optional[dict] - request_methods = { RequestType.POST: requests.post, RequestType.PUT: requests.put, RequestType.GET: requests.get, RequestType.DELETE: requests.delete, } -def make_request(ri: RequestInfo) -> ResponseInfo: - response = request_methods[ri.type_]( - ri.url, - json=ri.json, - headers=ri.headers, - params=ri.params, - timeout=ri.timeout - ) - response.raise_for_status() - return ResponseInfo( - status_code=response.status_code, - data=response.json() - ) +class CustomHTTPException(Exception): + pass -class URLBuilder: - - def __init__(self): - self.base_url = API_URL +def make_request(ri: RequestInfo) -> ResponseInfo: + try: + response = request_methods[ri.type_]( + ri.url, + json=ri.json, + headers=ri.headers, + params=ri.params, + timeout=ri.timeout + ) + response.raise_for_status() + except requests.RequestException as e: + raise CustomHTTPException(f"Error making {ri.type_} request to {ri.url}: {e}") + return ResponseInfo( + status_code=HTTPStatus(response.status_code), + data=response.json() + ) - def build_url( - self, - namespace: Namespaces, - subdomains: Optional[list[str]] = None, - ): - url = f"{self.base_url}/{namespace.value}" - if subdomains is not None: - url = f"{url}/{'/'.join(subdomains)}" - return url def build_url( namespace: Namespaces, @@ -85,7 +52,6 @@ class AccessManager: Manages login, api key, access and refresh tokens """ def __init__(self, email: str, password: str, api_key: Optional[str]): - self.url_builder = URLBuilder() self.access_token = None self.refresh_token = None self.api_key = None @@ -99,18 +65,49 @@ def load_api_key(self): subdomains=["api-key"] ) request_info = RequestInfo( + type_ = RequestType.POST, url=url, headers=self.jwt_header() ) response_info = make_request(request_info) self.api_key = response_info.data["api_key"] + def refresh_access_token(self): + url = build_url( + namespace=Namespaces.AUTH, + subdomains=["refresh-session"], + ) + raise NotImplementedError("Waiting on https://github.com/Police-Data-Accessibility-Project/data-sources-app/issues/566") + + def make_request(self, ri: RequestInfo) -> ResponseInfo: + try: + response = request_methods[ri.type_]( + ri.url, + json=ri.json, + headers=ri.headers, + params=ri.params, + timeout=ri.timeout + ) + response.raise_for_status() + except requests.RequestException as e: + # TODO: Precise string matching here is brittle. Consider changing later. + if e.response.json().message == "Token is expired. Please request a new token.": + self.refresh_access_token() + return make_request(ri) + else: + raise CustomHTTPException(f"Error making {ri.type_} request to {ri.url}: {e}") + return ResponseInfo( + status_code=HTTPStatus(response.status_code), + data=response.json() + ) + def login(self, email: str, password: str): url = build_url( namespace=Namespaces.AUTH, subdomains=["login"] ) request_info = RequestInfo( + type_=RequestType.POST, url=url, json={ "email": email, @@ -157,11 +154,15 @@ def match_agency( county: str, locality: str ) -> List[MatchAgencyInfo]: + """ + Returns agencies, if any, that match or partially match the search criteria + """ url = build_url( namespace=Namespaces.MATCH, subdomains=["agency"] ) request_info = RequestInfo( + type_=RequestType.POST, url=url, json={ "name": name, @@ -174,5 +175,28 @@ def match_agency( return [MatchAgencyInfo(**agency) for agency in response_info.data["agencies"]] - def check_for_unique_source_url(self, url: str): - pass \ No newline at end of file + def is_url_unique( + self, + url_to_check: str + ) -> UniqueURLResponseInfo: + """ + Check if a URL is unique. Returns duplicate info otherwise + """ + url = build_url( + namespace=Namespaces.CHECK, + subdomains=["unique-url"] + ) + request_info = RequestInfo( + type_=RequestType.GET, + url=url, + params={ + "url": url_to_check + } + ) + response_info = make_request(request_info) + duplicates = [UniqueURLDuplicateInfo(**entry) for entry in response_info.data["duplicates"]] + is_unique = (len(duplicates) == 0) + return UniqueURLResponseInfo( + is_unique=is_unique, + duplicates=duplicates + ) From e8d599eb87b6d9f33d8b4e7a443e62500831519f Mon Sep 17 00:00:00 2001 From: Max Chis Date: Wed, 18 Dec 2024 16:23:11 -0500 Subject: [PATCH 19/62] Refactor: Move AccessManager to separate file --- pdap_api_client/AccessManager.py | 123 ++++++++++++++++++++++++++ pdap_api_client/PDAPClient.py | 147 ++----------------------------- 2 files changed, 128 insertions(+), 142 deletions(-) create mode 100644 pdap_api_client/AccessManager.py diff --git a/pdap_api_client/AccessManager.py b/pdap_api_client/AccessManager.py new file mode 100644 index 00000000..87877466 --- /dev/null +++ b/pdap_api_client/AccessManager.py @@ -0,0 +1,123 @@ +from http import HTTPStatus +from typing import Optional + +import requests + +from pdap_api_client.DTOs import RequestType, Namespaces, RequestInfo, ResponseInfo + +API_URL = "https://data-sources-v2.pdap.dev/api" +request_methods = { + RequestType.POST: requests.post, + RequestType.PUT: requests.put, + RequestType.GET: requests.get, + RequestType.DELETE: requests.delete, +} + + +class CustomHTTPException(Exception): + pass + + +def build_url( + namespace: Namespaces, + subdomains: Optional[list[str]] = None +): + url = f"{API_URL}/{namespace.value}" + if subdomains is not None: + url = f"{url}/{'/'.join(subdomains)}" + return url + + +class AccessManager: + """ + Manages login, api key, access and refresh tokens + """ + def __init__(self, email: str, password: str, api_key: Optional[str] = None): + self.access_token = None + self.refresh_token = None + self.api_key = api_key + self.login(email=email, password=password) + + # TODO: Add means to refresh if token expired. + + def load_api_key(self): + url = build_url( + namespace=Namespaces.AUTH, + subdomains=["api-key"] + ) + request_info = RequestInfo( + type_ = RequestType.POST, + url=url, + headers=self.jwt_header() + ) + response_info = self.make_request(request_info) + self.api_key = response_info.data["api_key"] + + def refresh_access_token(self): + url = build_url( + namespace=Namespaces.AUTH, + subdomains=["refresh-session"], + ) + raise NotImplementedError("Waiting on https://github.com/Police-Data-Accessibility-Project/data-sources-app/issues/566") + + def make_request(self, ri: RequestInfo) -> ResponseInfo: + try: + response = request_methods[ri.type_]( + ri.url, + json=ri.json, + headers=ri.headers, + params=ri.params, + timeout=ri.timeout + ) + response.raise_for_status() + except requests.RequestException as e: + # TODO: Precise string matching here is brittle. Consider changing later. + if e.response.json().message == "Token is expired. Please request a new token.": + self.refresh_access_token() + return self.make_request(ri) + else: + raise CustomHTTPException(f"Error making {ri.type_} request to {ri.url}: {e}") + return ResponseInfo( + status_code=HTTPStatus(response.status_code), + data=response.json() + ) + + def login(self, email: str, password: str): + url = build_url( + namespace=Namespaces.AUTH, + subdomains=["login"] + ) + request_info = RequestInfo( + type_=RequestType.POST, + url=url, + json={ + "email": email, + "password": password + } + ) + response_info = self.make_request(request_info) + data = response_info.data + self.access_token = data["access_token"] + self.refresh_token = data["refresh_token"] + + + def jwt_header(self) -> dict: + """ + Retrieve JWT header + Returns: Dictionary of Bearer Authorization with JWT key + """ + return { + "Authorization": f"Bearer {self.access_token}" + } + + def api_key_header(self): + """ + Retrieve API key header + Returns: Dictionary of Basic Authorization with API key + + """ + if self.api_key is None: + self.load_api_key() + return { + "Authorization": f"Basic {self.api_key}" + } diff --git a/pdap_api_client/PDAPClient.py b/pdap_api_client/PDAPClient.py index bdac2e05..6c03ce0f 100644 --- a/pdap_api_client/PDAPClient.py +++ b/pdap_api_client/PDAPClient.py @@ -1,145 +1,8 @@ -from http import HTTPStatus -from typing import Optional, List - -import requests +from typing import List +from pdap_api_client.AccessManager import build_url, AccessManager from pdap_api_client.DTOs import MatchAgencyInfo, UniqueURLDuplicateInfo, UniqueURLResponseInfo, Namespaces, \ - RequestType, RequestInfo, ResponseInfo - -API_URL = "https://data-sources-v2.pdap.dev/api" - -request_methods = { - RequestType.POST: requests.post, - RequestType.PUT: requests.put, - RequestType.GET: requests.get, - RequestType.DELETE: requests.delete, -} - - -class CustomHTTPException(Exception): - pass - - -def make_request(ri: RequestInfo) -> ResponseInfo: - try: - response = request_methods[ri.type_]( - ri.url, - json=ri.json, - headers=ri.headers, - params=ri.params, - timeout=ri.timeout - ) - response.raise_for_status() - except requests.RequestException as e: - raise CustomHTTPException(f"Error making {ri.type_} request to {ri.url}: {e}") - return ResponseInfo( - status_code=HTTPStatus(response.status_code), - data=response.json() - ) - - -def build_url( - namespace: Namespaces, - subdomains: Optional[list[str]] = None -): - url = f"{API_URL}/{namespace.value}" - if subdomains is not None: - url = f"{url}/{'/'.join(subdomains)}" - return url - -class AccessManager: - """ - Manages login, api key, access and refresh tokens - """ - def __init__(self, email: str, password: str, api_key: Optional[str]): - self.access_token = None - self.refresh_token = None - self.api_key = None - self.login(email=email, password=password) - - # TODO: Add means to refresh if token expired. - - def load_api_key(self): - url = build_url( - namespace=Namespaces.AUTH, - subdomains=["api-key"] - ) - request_info = RequestInfo( - type_ = RequestType.POST, - url=url, - headers=self.jwt_header() - ) - response_info = make_request(request_info) - self.api_key = response_info.data["api_key"] - - def refresh_access_token(self): - url = build_url( - namespace=Namespaces.AUTH, - subdomains=["refresh-session"], - ) - raise NotImplementedError("Waiting on https://github.com/Police-Data-Accessibility-Project/data-sources-app/issues/566") - - def make_request(self, ri: RequestInfo) -> ResponseInfo: - try: - response = request_methods[ri.type_]( - ri.url, - json=ri.json, - headers=ri.headers, - params=ri.params, - timeout=ri.timeout - ) - response.raise_for_status() - except requests.RequestException as e: - # TODO: Precise string matching here is brittle. Consider changing later. - if e.response.json().message == "Token is expired. Please request a new token.": - self.refresh_access_token() - return make_request(ri) - else: - raise CustomHTTPException(f"Error making {ri.type_} request to {ri.url}: {e}") - return ResponseInfo( - status_code=HTTPStatus(response.status_code), - data=response.json() - ) - - def login(self, email: str, password: str): - url = build_url( - namespace=Namespaces.AUTH, - subdomains=["login"] - ) - request_info = RequestInfo( - type_=RequestType.POST, - url=url, - json={ - "email": email, - "password": password - } - ) - response_info = make_request(request_info) - data = response_info.data - self.access_token = data["access_token"] - self.refresh_token = data["refresh_token"] - - - def jwt_header(self) -> dict: - """ - Retrieve JWT header - Returns: Dictionary of Bearer Authorization with JWT key - """ - return { - "Authorization": f"Bearer {self.access_token}" - } - - def api_key_header(self): - """ - Retrieve API key header - Returns: Dictionary of Basic Authorization with API key - - """ - if self.api_key is None: - self.load_api_key() - return { - "Authorization": f"Basic {self.api_key}" - } + RequestType, RequestInfo class PDAPClient: @@ -171,7 +34,7 @@ def match_agency( "locality": locality } ) - response_info = make_request(request_info) + response_info = self.access_manager.make_request(request_info) return [MatchAgencyInfo(**agency) for agency in response_info.data["agencies"]] @@ -193,7 +56,7 @@ def is_url_unique( "url": url_to_check } ) - response_info = make_request(request_info) + response_info = self.access_manager.make_request(request_info) duplicates = [UniqueURLDuplicateInfo(**entry) for entry in response_info.data["duplicates"]] is_unique = (len(duplicates) == 0) return UniqueURLResponseInfo( From 8f10a8f9072ec5588ad2710d6325b7fc7595274c Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 22 Dec 2024 18:15:17 -0500 Subject: [PATCH 20/62] Add "Creating a Collector" section to CollectorManager readme. --- collector_manager/README.md | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/collector_manager/README.md b/collector_manager/README.md index 8c37fb6e..e287ed39 100644 --- a/collector_manager/README.md +++ b/collector_manager/README.md @@ -20,4 +20,14 @@ This directory consists of the following files: | CollectorBase.py | Base class for collectors | |enums.py | Enumerations used in the collector manager | | ExampleCollector.py | Example collector | -| main.py | Main function for the collector manager | \ No newline at end of file +| main.py | Main function for the collector manager | + + +## Creating a Collector + +1. All collectors must inherit from the CollectorBase class. +2. Once created, the class must be added to the `COLLECTOR_MAPPING` dictionary located in `collector_mapping.py` +3. The class must have a `config_schema` attribute: a marshmallow schema that defines the configuration for the collector. +4. The class must have an `output_schema` attribute: a marshmallow schema that defines and validates the output of the collector. +5. The class must have a `run_implementation` method: this method is called by the collector manager to run the collector. It must regularly log updates to the collector manager using the `log` method, and set the final data to the `data` attribute. +6. For ease of use, the `run_implementation` method should call a method within the inner class that is a generator which returns regular status updates as a string after every iteration of the method's loop, to ensure granular status updates. \ No newline at end of file From 67e54e879068bc993eaa223cb13d511383b36a2c Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 22 Dec 2024 18:47:17 -0500 Subject: [PATCH 21/62] Develop AutoGooglerCollector and connect to CollectorManager --- collector_manager/CollectorBase.py | 52 ++++++++++++++++- collector_manager/CollectorManager.py | 34 ++++++++--- collector_manager/CommandHandler.py | 23 ++++++-- collector_manager/ExampleCollector.py | 34 ++++++----- collector_manager/collector_mapping.py | 7 +++ collector_manager/configs/example_config.json | 3 + .../configs/sample_autogoogler_config.json | 9 +++ .../auto_googler/AutoGooglerCollector.py | 36 ++++++++++++ .../auto_googler/GoogleSearcher.py | 14 ++++- source_collectors/auto_googler/schemas.py | 56 +++++++++++++++++++ 10 files changed, 234 insertions(+), 34 deletions(-) create mode 100644 collector_manager/collector_mapping.py create mode 100644 collector_manager/configs/example_config.json create mode 100644 collector_manager/configs/sample_autogoogler_config.json create mode 100644 source_collectors/auto_googler/AutoGooglerCollector.py create mode 100644 source_collectors/auto_googler/schemas.py diff --git a/collector_manager/CollectorBase.py b/collector_manager/CollectorBase.py index fe2efe5e..4544d51a 100644 --- a/collector_manager/CollectorBase.py +++ b/collector_manager/CollectorBase.py @@ -4,14 +4,25 @@ import abc import threading from abc import ABC +from typing import Optional + +from marshmallow import Schema, ValidationError +from pydantic import BaseModel from collector_manager.enums import Status +class CollectorCloseInfo(BaseModel): + data: dict + logs: list[str] + error_msg: Optional[str] = None class CollectorBase(ABC): + config_schema: Schema = None # Schema for validating configuration + output_schema: Schema = None # Schema for validating output + def __init__(self, name: str, config: dict) -> None: self.name = name - self.config = config + self.config = self.validate_config(config) self.data = {} self.logs = [] self.status = Status.RUNNING @@ -19,11 +30,46 @@ def __init__(self, name: str, config: dict) -> None: self._stop_event = threading.Event() @abc.abstractmethod - def run(self) -> None: + def run_implementation(self) -> None: raise NotImplementedError + def run(self) -> None: + try: + self.run_implementation() + self.status = Status.COMPLETED + self.log("Collector completed successfully.") + except Exception as e: + self.status = Status.ERRORED + self.log(f"Error: {e}") + def log(self, message: str) -> None: self.logs.append(message) def stop(self) -> None: - self._stop_event.set() \ No newline at end of file + self._stop_event.set() + + def close(self): + try: + data = self.validate_output(self.data) + return CollectorCloseInfo(data=data, logs=self.logs) + except Exception as e: + return CollectorCloseInfo(data=self.data, logs=self.logs, error_msg=str(e)) + + + def validate_output(self, output: dict) -> dict: + if self.output_schema is None: + raise NotImplementedError("Subclasses must define a schema.") + try: + schema = self.output_schema() + return schema.load(output) + except ValidationError as e: + self.status = Status.ERRORED + raise ValueError(f"Invalid output: {e.messages}") + + def validate_config(self, config: dict) -> dict: + if self.config_schema is None: + raise NotImplementedError("Subclasses must define a schema.") + try: + return self.config_schema().load(config) + except ValidationError as e: + raise ValueError(f"Invalid configuration: {e.messages}") \ No newline at end of file diff --git a/collector_manager/CollectorManager.py b/collector_manager/CollectorManager.py index 02f85f30..d31172f1 100644 --- a/collector_manager/CollectorManager.py +++ b/collector_manager/CollectorManager.py @@ -3,22 +3,26 @@ Can start, stop, and get info on running collectors And manages the retrieval of collector info """ - +import json import threading import uuid from typing import Dict, List, Optional -from collector_manager.ExampleCollector import ExampleCollector +from collector_manager.CollectorBase import CollectorBase +from collector_manager.collector_mapping import COLLECTOR_MAPPING from collector_manager.enums import Status +class InvalidCollectorError(Exception): + pass + # Collector Manager Class class CollectorManager: def __init__(self): - self.collectors: Dict[str, ExampleCollector] = {} + self.collectors: Dict[str, CollectorBase] = {} def list_collectors(self) -> List[str]: - return ["example_collector"] + return list(COLLECTOR_MAPPING.keys()) def start_collector( self, @@ -26,9 +30,11 @@ def start_collector( config: Optional[dict] = None ) -> str: cid = str(uuid.uuid4()) - # The below would need to become more sophisticated - # As we may load different collectors depending on the name - collector = ExampleCollector(name, config) + try: + collector = COLLECTOR_MAPPING[name](name, config) + except KeyError: + raise ValueError(f"Collector {name} not found.") + self.collectors[cid] = collector thread = threading.Thread(target=collector.run, daemon=True) thread.start() @@ -55,6 +61,7 @@ def get_info(self, cid: str) -> str: def close_collector(self, cid: str) -> str: collector = self.collectors.get(cid) + # TODO: Extract logic if not collector: return f"Collector with CID {cid} not found." match collector.status: @@ -62,8 +69,19 @@ def close_collector(self, cid: str) -> str: collector.stop() return f"Collector {cid} stopped." case Status.COMPLETED: - data = collector.data + close_info = collector.close() + name = collector.name del self.collectors[cid] + if close_info.error_msg is not None: + data = close_info.data + with open(f"{name}_{cid}.json", "w", encoding='utf-8') as f: + json.dump(obj=data, fp=f, ensure_ascii=False, indent=4) + return f"Error closing collector {cid}: {close_info.error_msg}" + # Write data to file + data = close_info.data + with open(f"{name}_{cid}.json", "w") as f: + json.dump(data, f, indent=4) + return f"Collector {cid} harvested. Data: {data}" case _: return f"Cannot close collector {cid} with status {collector.status}." diff --git a/collector_manager/CommandHandler.py b/collector_manager/CommandHandler.py index 5a1fe033..f176ae18 100644 --- a/collector_manager/CommandHandler.py +++ b/collector_manager/CommandHandler.py @@ -3,10 +3,10 @@ This module provides a command handler for the Collector Manager CLI. """ - +import json from typing import List -from collector_manager.CollectorManager import CollectorManager +from collector_manager.CollectorManager import CollectorManager, InvalidCollectorError class CommandHandler: @@ -32,7 +32,7 @@ def handle_command(self, command: str): func(parts) def list_collectors(self, args: List[str]): - print("\n".join(self.cm.list_collectors())) + print(" " + "\n ".join(self.cm.list_collectors())) def start_collector(self, args: List[str]): if len(args) < 2: @@ -40,9 +40,22 @@ def start_collector(self, args: List[str]): return collector_name = args[1] config = None + # TODO: Refactor and extract functions if len(args) > 3 and args[2] == "--config": - config = args[3] - cid = self.cm.start_collector(collector_name, config) + try: + f = open(args[3], "r") + except FileNotFoundError: + print(f"Config file not found: {args[3]}") + return + try: + config = json.load(f) + except json.JSONDecodeError: + print(f"Invalid config file: {args[3]}") + try: + cid = self.cm.start_collector(collector_name, config) + except InvalidCollectorError: + print(f"Invalid collector name: {collector_name}") + return print(f"Started collector with CID: {cid}") def get_status(self, args: List[str]): diff --git a/collector_manager/ExampleCollector.py b/collector_manager/ExampleCollector.py index 55438aff..1699f4a5 100644 --- a/collector_manager/ExampleCollector.py +++ b/collector_manager/ExampleCollector.py @@ -5,24 +5,28 @@ """ import time +from marshmallow import Schema, fields + from collector_manager.CollectorBase import CollectorBase from collector_manager.enums import Status +class ExampleSchema(Schema): + example_field = fields.Str(required=True) + +class ExampleOutputSchema(Schema): + message = fields.Str(required=True) + class ExampleCollector(CollectorBase): + config_schema = ExampleSchema + output_schema = ExampleOutputSchema - def run(self): - try: - for i in range(10): # Simulate a task - if self._stop_event.is_set(): - self.log("Collector stopped.") - self.status = Status.ERRORED - return - self.log(f"Step {i+1}/10") - time.sleep(1) # Simulate work - self.data = {"message": f"Data collected by {self.name}"} - self.status = Status.COMPLETED - self.log("Collector completed successfully.") - except Exception as e: - self.status = Status.ERRORED - self.log(f"Error: {e}") + def run_implementation(self) -> None: + for i in range(10): # Simulate a task + if self._stop_event.is_set(): + self.log("Collector stopped.") + self.status = Status.ERRORED + return + self.log(f"Step {i + 1}/10") + time.sleep(1) # Simulate work + self.data = {"message": f"Data collected by {self.name}"} diff --git a/collector_manager/collector_mapping.py b/collector_manager/collector_mapping.py new file mode 100644 index 00000000..0df41638 --- /dev/null +++ b/collector_manager/collector_mapping.py @@ -0,0 +1,7 @@ +from collector_manager.ExampleCollector import ExampleCollector +from source_collectors.auto_googler.AutoGooglerCollector import AutoGooglerCollector + +COLLECTOR_MAPPING = { + "example_collector": ExampleCollector, + "auto_googler": AutoGooglerCollector +} diff --git a/collector_manager/configs/example_config.json b/collector_manager/configs/example_config.json new file mode 100644 index 00000000..98f47dc4 --- /dev/null +++ b/collector_manager/configs/example_config.json @@ -0,0 +1,3 @@ +{ + "example_field": "example_value" +} \ No newline at end of file diff --git a/collector_manager/configs/sample_autogoogler_config.json b/collector_manager/configs/sample_autogoogler_config.json new file mode 100644 index 00000000..b90724c1 --- /dev/null +++ b/collector_manager/configs/sample_autogoogler_config.json @@ -0,0 +1,9 @@ +{ + "api_key": "REPLACE_ME", + "cse_id": "REPLACE_ME", + "urls_per_result": 10, + "queries": [ + "Disco Elysium", + "Dune" + ] +} \ No newline at end of file diff --git a/source_collectors/auto_googler/AutoGooglerCollector.py b/source_collectors/auto_googler/AutoGooglerCollector.py new file mode 100644 index 00000000..f79a6ca1 --- /dev/null +++ b/source_collectors/auto_googler/AutoGooglerCollector.py @@ -0,0 +1,36 @@ +from collector_manager.CollectorBase import CollectorBase +from collector_manager.enums import Status +from source_collectors.auto_googler.AutoGoogler import AutoGoogler +from source_collectors.auto_googler.schemas import AutoGooglerCollectorConfigSchema, \ + AutoGooglerCollectorInnerOutputSchema, AutoGooglerCollectorOuterOutputSchema +from source_collectors.auto_googler.GoogleSearcher import GoogleSearcher +from source_collectors.auto_googler.SearchConfig import SearchConfig + + +class AutoGooglerCollector(CollectorBase): + config_schema = AutoGooglerCollectorConfigSchema + output_schema = AutoGooglerCollectorOuterOutputSchema + + def run_implementation(self) -> None: + auto_googler = AutoGoogler( + search_config=SearchConfig( + urls_per_result=self.config["urls_per_result"], + queries=self.config["queries"], + ), + google_searcher=GoogleSearcher( + api_key=self.config["api_key"], + cse_id=self.config["cse_id"], + ) + ) + for log in auto_googler.run(): + self.log(log) + + inner_data = [] + for query in auto_googler.search_config.queries: + inner_data.append({ + "query": query, + "query_results": auto_googler.data[query], + }) + + self.data = {"data": inner_data} + diff --git a/source_collectors/auto_googler/GoogleSearcher.py b/source_collectors/auto_googler/GoogleSearcher.py index 6638770a..4ccaceef 100644 --- a/source_collectors/auto_googler/GoogleSearcher.py +++ b/source_collectors/auto_googler/GoogleSearcher.py @@ -53,10 +53,18 @@ def search(self, query: str) -> Union[list[dict], None]: If the daily quota is exceeded, None is returned. """ try: - res = self.service.cse().list(q=query, cx=self.cse_id).execute() - if "items" not in res: + raw_results = self.service.cse().list(q=query, cx=self.cse_id).execute() + if "items" not in raw_results: return None - return res['items'] + results = [] + for result in raw_results['items']: + entry = { + 'title': result['title'], + 'url': result['link'], + 'snippet': result['snippet'] + } + results.append(entry) + return results # Process your results except HttpError as e: if "Quota exceeded" in str(e): diff --git a/source_collectors/auto_googler/schemas.py b/source_collectors/auto_googler/schemas.py new file mode 100644 index 00000000..b05f6e81 --- /dev/null +++ b/source_collectors/auto_googler/schemas.py @@ -0,0 +1,56 @@ +from marshmallow import Schema, fields, ValidationError + + + +class AutoGooglerCollectorConfigSchema(Schema): + api_key = fields.Str( + required=True, + allow_none=False, + metadata={"description": "The API key required for accessing the Google Custom Search API."} + ) + cse_id = fields.Str( + required=True, + allow_none=False, + metadata={"description": "The CSE (Custom Search Engine) ID required for identifying the specific search engine to use."} + ) + urls_per_result = fields.Int( + required=False, + allow_none=False, + metadata={"description": "Maximum number of URLs returned per result. Minimum is 1. Default is 10"}, + validate=lambda value: value >= 1, + load_default=10 + ) + queries = fields.List( + fields.Str(), + required=True, + allow_none=False, + metadata={"description": "List of queries to search for."}, + validate=lambda value: len(value) > 0 + ) + +class AutoGooglerCollectorInnerOutputSchema(Schema): + title = fields.Str( + metadata={"description": "The title of the result."} + ) + url = fields.Str( + metadata={"description": "The URL of the result."} + ) + snippet = fields.Str( + metadata={"description": "The snippet of the result."} + ) + +class AutoGooglerCollectorResultSchema(Schema): + query = fields.Str( + metadata={"description": "The query used for the search."} + ) + query_results = fields.List( + fields.Nested(AutoGooglerCollectorInnerOutputSchema), + metadata={"description": "List of results for each query."} + ) + +class AutoGooglerCollectorOuterOutputSchema(Schema): + data = fields.List( + fields.Nested(AutoGooglerCollectorResultSchema), + required=True, + allow_none=False + ) \ No newline at end of file From da670866ffd99b134bb5d04113af5e96823e8895 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Tue, 24 Dec 2024 18:43:33 -0500 Subject: [PATCH 22/62] Create Source Collector Core * Create Example Collector/Preprocessor * Finish AutoGoogler Collector/Preprocessor * Create two integration tests --- README.md | 1 + Tests/source_collector/__init__.py | 0 Tests/source_collector/conftest.py | 24 +++++ .../integration/test_constants.py | 4 + .../source_collector/integration/test_core.py | 46 ++++++++ Tests/source_collector/manual_tests/README.md | 4 + .../source_collector/manual_tests/__init__.py | 0 .../test_auto_googler_lifecycle.py | 50 +++++++++ collector_db/BatchInfo.py | 22 ++-- collector_db/DatabaseClient.py | 78 ++++++++++++-- collector_db/URLInfo.py | 10 +- collector_manager/CollectorBase.py | 60 +++++++++-- collector_manager/CollectorManager.py | 63 +++++------ collector_manager/ExampleCollector.py | 15 ++- collector_manager/collector_mapping.py | 7 +- collector_manager/enums.py | 17 ++- core/CoreCommandHandler.py | 102 ++++++++++++++++++ core/CoreInterface.py | 43 ++++++++ core/DTOs/CollectorStartParams.py | 9 ++ core/DTOs/__init__.py | 0 core/README.md | 5 + core/SourceCollectorCore.py | 101 +++++++++++++++++ core/__init__.py | 0 core/enums.py | 8 ++ core/preprocessors/AutoGooglerPreprocessor.py | 32 ++++++ core/preprocessors/ExamplePreprocessor.py | 19 ++++ core/preprocessors/PreprocessorBase.py | 21 ++++ core/preprocessors/__init__.py | 0 core/preprocessors/preprocessor_mapping.py | 8 ++ .../auto_googler/AutoGooglerCollector.py | 3 +- util/helper_functions.py | 6 ++ 31 files changed, 681 insertions(+), 77 deletions(-) create mode 100644 Tests/source_collector/__init__.py create mode 100644 Tests/source_collector/conftest.py create mode 100644 Tests/source_collector/integration/test_constants.py create mode 100644 Tests/source_collector/integration/test_core.py create mode 100644 Tests/source_collector/manual_tests/README.md create mode 100644 Tests/source_collector/manual_tests/__init__.py create mode 100644 Tests/source_collector/manual_tests/test_auto_googler_lifecycle.py create mode 100644 core/CoreCommandHandler.py create mode 100644 core/CoreInterface.py create mode 100644 core/DTOs/CollectorStartParams.py create mode 100644 core/DTOs/__init__.py create mode 100644 core/README.md create mode 100644 core/SourceCollectorCore.py create mode 100644 core/__init__.py create mode 100644 core/enums.py create mode 100644 core/preprocessors/AutoGooglerPreprocessor.py create mode 100644 core/preprocessors/ExamplePreprocessor.py create mode 100644 core/preprocessors/PreprocessorBase.py create mode 100644 core/preprocessors/__init__.py create mode 100644 core/preprocessors/preprocessor_mapping.py create mode 100644 util/helper_functions.py diff --git a/README.md b/README.md index e90d2166..51afa941 100644 --- a/README.md +++ b/README.md @@ -14,6 +14,7 @@ openai-playground | Scripts for accessing the openai API on PDAP's shared accoun source_collectors| Tools for extracting metadata from different sources, including CKAN data portals and Common Crawler collector_db | Database for storing data from source collectors collector_manager | A module which provides a unified interface for interacting with source collectors and relevant data +core | A module which integrates other components, such as collector_manager and collector_db ## How to use diff --git a/Tests/source_collector/__init__.py b/Tests/source_collector/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/Tests/source_collector/conftest.py b/Tests/source_collector/conftest.py new file mode 100644 index 00000000..70fa63ed --- /dev/null +++ b/Tests/source_collector/conftest.py @@ -0,0 +1,24 @@ +import os + +import pytest + +from Tests.source_collector.integration.test_constants import TEST_DATABASE_URL, TEST_DATABASE_FILENAME +from collector_db.DatabaseClient import DatabaseClient +from core.CoreInterface import CoreInterface +from core.SourceCollectorCore import SourceCollectorCore + + +@pytest.fixture +def db_client_test() -> DatabaseClient: + db_client = DatabaseClient(TEST_DATABASE_URL) + yield db_client + db_client.engine.dispose() + os.remove(TEST_DATABASE_FILENAME) + +@pytest.fixture +def test_core_interface(db_client_test): + core = SourceCollectorCore( + db_client=db_client_test + ) + ci = CoreInterface(core=core) + yield ci \ No newline at end of file diff --git a/Tests/source_collector/integration/test_constants.py b/Tests/source_collector/integration/test_constants.py new file mode 100644 index 00000000..e86bd640 --- /dev/null +++ b/Tests/source_collector/integration/test_constants.py @@ -0,0 +1,4 @@ + + +TEST_DATABASE_URL = "sqlite:///test_database.db" +TEST_DATABASE_FILENAME = "test_database.db" \ No newline at end of file diff --git a/Tests/source_collector/integration/test_core.py b/Tests/source_collector/integration/test_core.py new file mode 100644 index 00000000..d04ba47e --- /dev/null +++ b/Tests/source_collector/integration/test_core.py @@ -0,0 +1,46 @@ +import time + +import pytest + +from collector_manager.enums import CollectorType, URLOutcome +from core.CoreInterface import CoreInterface +from core.SourceCollectorCore import SourceCollectorCore +from core.enums import BatchStatus + + +def test_example_collector_lifecycle(test_core_interface): + """ + Test the flow of an example collector, which generates fake urls + and saves them to the database + """ + ci = test_core_interface + db_client = ci.core.db_client + config = { + "example_field": "example_value" + } + response = ci.start_collector( + collector_type=CollectorType.EXAMPLE, + config=config + ) + assert response == "Started example_collector collector with CID: 1" + + response = ci.get_status(1) + assert response == "1 (example_collector) - RUNNING" + time.sleep(1.5) + response = ci.get_status(1) + assert response == "1 (example_collector) - COMPLETED" + response = ci.close_collector(1) + assert response == "Collector closed and data harvested successfully." + + batch_info = db_client.get_batch_by_id(1) + assert batch_info.strategy == "example_collector" + assert batch_info.status == BatchStatus.COMPLETE + assert batch_info.count == 2 + assert batch_info.parameters == config + assert batch_info.compute_time > 1 + + url_infos = db_client.get_urls_by_batch(1) + assert len(url_infos) == 2 + assert url_infos[0].outcome == URLOutcome.PENDING + + diff --git a/Tests/source_collector/manual_tests/README.md b/Tests/source_collector/manual_tests/README.md new file mode 100644 index 00000000..729bf356 --- /dev/null +++ b/Tests/source_collector/manual_tests/README.md @@ -0,0 +1,4 @@ +This directory contains manual tests -- that is, tests which are designed to be run separate from automated tests. + + +This is typically best the tests in question involve calls to third party APIs and hence are not cost effective to run automatically. diff --git a/Tests/source_collector/manual_tests/__init__.py b/Tests/source_collector/manual_tests/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/Tests/source_collector/manual_tests/test_auto_googler_lifecycle.py b/Tests/source_collector/manual_tests/test_auto_googler_lifecycle.py new file mode 100644 index 00000000..a6286949 --- /dev/null +++ b/Tests/source_collector/manual_tests/test_auto_googler_lifecycle.py @@ -0,0 +1,50 @@ +import os +import time + +import dotenv + +from collector_manager.enums import CollectorType +from core.enums import BatchStatus + + +def test_auto_googler_collector_lifecycle(test_core_interface): + ci = test_core_interface + db_client = ci.core.db_client + + dotenv.load_dotenv() + config = { + "api_key": os.getenv("GOOGLE_API_KEY"), + "cse_id": os.getenv("GOOGLE_CSE_ID"), + "urls_per_result": 10, + "queries": [ + "Disco Elysium", + "Dune" + ] + } + response = ci.start_collector( + collector_type=CollectorType.AUTO_GOOGLER, + config=config + ) + assert response == "Started auto_googler collector with CID: 1" + + response = ci.get_status(1) + while response == "1 (auto_googler) - RUNNING": + time.sleep(1) + response = ci.get_status(1) + + + assert response == "1 (auto_googler) - COMPLETED" + response = ci.close_collector(1) + assert response == "Collector closed and data harvested successfully." + + batch_info = ci.core.db_client.get_batch_by_id(1) + assert batch_info.strategy == "auto_googler" + assert batch_info.status == BatchStatus.COMPLETE + assert batch_info.count == 20 + + url_infos = db_client.get_urls_by_batch(1) + assert len(url_infos) == 20 + q1_urls = [url_info.url for url_info in url_infos if url_info.url_metadata["query"] == "Disco Elysium"] + q2_urls = [url_info.url for url_info in url_infos if url_info.url_metadata["query"] == "Dune"] + + assert len(q1_urls) == len(q2_urls) == 10 diff --git a/collector_db/BatchInfo.py b/collector_db/BatchInfo.py index 3e8c5ca8..83cb79e2 100644 --- a/collector_db/BatchInfo.py +++ b/collector_db/BatchInfo.py @@ -1,14 +1,20 @@ +from datetime import datetime +from typing import Optional + from pydantic import BaseModel +from core.enums import BatchStatus + class BatchInfo(BaseModel): strategy: str - status: str + status: BatchStatus + parameters: dict count: int = 0 - strategy_success_rate: float = None - metadata_success_rate: float = None - agency_match_rate: float = None - record_type_match_rate: float = None - record_category_match_rate: float = None - compute_time: int = None - parameters: dict = None \ No newline at end of file + strategy_success_rate: Optional[float] = None + metadata_success_rate: Optional[float] = None + agency_match_rate: Optional[float] = None + record_type_match_rate: Optional[float] = None + record_category_match_rate: Optional[float] = None + compute_time: Optional[float] = None + date_generated: Optional[datetime] = None diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index cba053ee..9f2af099 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -1,30 +1,51 @@ +from datetime import datetime from functools import wraps from sqlalchemy import create_engine, Column, Integer, String, Float, Text, JSON, ForeignKey, CheckConstraint, TIMESTAMP, UniqueConstraint from sqlalchemy.orm import declarative_base, sessionmaker, relationship from typing import Optional, Dict, Any, List +from sqlalchemy.sql.functions import current_timestamp, func +from torch.backends.opt_einsum import strategy + from collector_db.BatchInfo import BatchInfo from collector_db.URLInfo import URLInfo +from core.enums import BatchStatus +from util.helper_functions import get_enum_values # Base class for SQLAlchemy ORM models Base = declarative_base() +status_check_string = ", ".join([f"'{status}'" for status in get_enum_values(BatchStatus)]) + +CURRENT_TIME_SERVER_DEFAULT = func.now() + # SQLAlchemy ORM models class Batch(Base): __tablename__ = 'batches' id = Column(Integer, primary_key=True) strategy = Column(String, nullable=False) - status = Column(String, CheckConstraint("status IN ('in-process', 'complete', 'error')"), nullable=False) + # Gives the status of the batch + status = Column(String, CheckConstraint(f"status IN ({status_check_string})"), nullable=False) + # The number of URLs in the batch + # TODO: Add means to update after execution count = Column(Integer, nullable=False) - date_generated = Column(TIMESTAMP, nullable=False, server_default="CURRENT_TIMESTAMP") + date_generated = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) + # How often URLs ended up approved in the database strategy_success_rate = Column(Float) + # Percentage of metadata identified by models metadata_success_rate = Column(Float) + # Rate of matching to agencies agency_match_rate = Column(Float) + # Rate of matching to record types record_type_match_rate = Column(Float) + # Rate of matching to record categories record_category_match_rate = Column(Float) - compute_time = Column(Integer) + # Time taken to generate the batch + # TODO: Add means to update after execution + compute_time = Column(Float) + # The parameters used to generate the batch parameters = Column(JSON) urls = relationship("URL", back_populates="batch") @@ -35,11 +56,14 @@ class URL(Base): __tablename__ = 'urls' id = Column(Integer, primary_key=True) + # The batch this URL is associated with batch_id = Column(Integer, ForeignKey('batches.id'), nullable=False) url = Column(Text, unique=True) + # The metadata associated with the URL url_metadata = Column(JSON) + # The outcome of the URL: submitted, human_labeling, rejected, duplicate, etc. outcome = Column(String) - created_at = Column(TIMESTAMP, nullable=False, server_default="CURRENT_TIMESTAMP") + created_at = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) batch = relationship("Batch", back_populates="urls") @@ -52,7 +76,7 @@ class Missing(Base): record_type = Column(String, nullable=False) batch_id = Column(Integer, ForeignKey('batches.id')) strategy_used = Column(Text, nullable=False) - date_searched = Column(TIMESTAMP, nullable=False, server_default="CURRENT_TIMESTAMP") + date_searched = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) batch = relationship("Batch", back_populates="missings") @@ -81,14 +105,40 @@ def wrapper(self, *args, **kwargs): self.session.close() self.session = None + return wrapper + @session_manager - def insert_batch(self, batch_info: BatchInfo) -> Batch: - """Insert a new batch into the database.""" + def insert_batch(self, batch_info: BatchInfo) -> int: + """Insert a new batch into the database and return its ID.""" batch = Batch( - **batch_info.model_dump() + strategy=batch_info.strategy, + status=batch_info.status.value, + parameters=batch_info.parameters, + count=batch_info.count, + compute_time=batch_info.compute_time, + strategy_success_rate=batch_info.strategy_success_rate, + metadata_success_rate=batch_info.metadata_success_rate, + agency_match_rate=batch_info.agency_match_rate, + record_type_match_rate=batch_info.record_type_match_rate, + record_category_match_rate=batch_info.record_category_match_rate, ) self.session.add(batch) - return batch + self.session.commit() + self.session.refresh(batch) + return batch.id + + @session_manager + def update_batch_post_collection( + self, + batch_id: int, + url_count: int, + batch_status: BatchStatus, + compute_time: float = None, + ): + batch = self.session.query(Batch).filter_by(id=batch_id).first() + batch.count = url_count + batch.status = batch_status.value + batch.compute_time = compute_time @session_manager def get_batch_by_id(self, batch_id: int) -> Optional[BatchInfo]: @@ -96,11 +146,19 @@ def get_batch_by_id(self, batch_id: int) -> Optional[BatchInfo]: batch = self.session.query(Batch).filter_by(id=batch_id).first() return BatchInfo(**batch.__dict__) + def insert_urls(self, url_infos: List[URLInfo], batch_id: int): + for url_info in url_infos: + url_info.batch_id = batch_id + self.insert_url(url_info) + @session_manager def insert_url(self, url_info: URLInfo): """Insert a new URL into the database.""" url_entry = URL( - **url_info.model_dump() + batch_id=url_info.batch_id, + url=url_info.url, + url_metadata=url_info.url_metadata, + outcome=url_info.outcome.value ) self.session.add(url_entry) diff --git a/collector_db/URLInfo.py b/collector_db/URLInfo.py index df479eae..543e1505 100644 --- a/collector_db/URLInfo.py +++ b/collector_db/URLInfo.py @@ -1,8 +1,12 @@ +from typing import Optional + from pydantic import BaseModel +from collector_manager.enums import URLOutcome + class URLInfo(BaseModel): - batch_id: int + batch_id: Optional[int] = None url: str - url_metadata: dict - outcome: str + url_metadata: Optional[dict] = None + outcome: URLOutcome = URLOutcome.PENDING diff --git a/collector_manager/CollectorBase.py b/collector_manager/CollectorBase.py index 4544d51a..2cd07ab8 100644 --- a/collector_manager/CollectorBase.py +++ b/collector_manager/CollectorBase.py @@ -3,29 +3,37 @@ """ import abc import threading +import time from abc import ABC from typing import Optional from marshmallow import Schema, ValidationError from pydantic import BaseModel -from collector_manager.enums import Status +from collector_manager.enums import CollectorStatus, CollectorType + class CollectorCloseInfo(BaseModel): - data: dict + collector_type: CollectorType + status: CollectorStatus + data: dict = None logs: list[str] - error_msg: Optional[str] = None + message: str = None + compute_time: float class CollectorBase(ABC): config_schema: Schema = None # Schema for validating configuration output_schema: Schema = None # Schema for validating output + collector_type: CollectorType = None # Collector type def __init__(self, name: str, config: dict) -> None: self.name = name self.config = self.validate_config(config) self.data = {} self.logs = [] - self.status = Status.RUNNING + self.status = CollectorStatus.RUNNING + self.start_time = None + self.compute_time = None # # TODO: Determine how to update this in some of the other collectors self._stop_event = threading.Event() @@ -33,27 +41,59 @@ def __init__(self, name: str, config: dict) -> None: def run_implementation(self) -> None: raise NotImplementedError + def start_timer(self) -> None: + self.start_time = time.time() + + def stop_timer(self) -> None: + self.compute_time = time.time() - self.start_time + def run(self) -> None: try: + self.start_timer() self.run_implementation() - self.status = Status.COMPLETED + self.stop_timer() + self.status = CollectorStatus.COMPLETED self.log("Collector completed successfully.") except Exception as e: - self.status = Status.ERRORED + self.stop_timer() + self.status = CollectorStatus.ERRORED self.log(f"Error: {e}") def log(self, message: str) -> None: self.logs.append(message) - def stop(self) -> None: + def abort(self) -> CollectorCloseInfo: self._stop_event.set() + self.stop_timer() + return CollectorCloseInfo( + status=CollectorStatus.ABORTED, + message="Collector aborted.", + logs=self.logs, + compute_time=self.compute_time, + collector_type=self.collector_type + ) def close(self): + logs = self.logs + compute_time = self.compute_time + try: data = self.validate_output(self.data) - return CollectorCloseInfo(data=data, logs=self.logs) + status = CollectorStatus.COMPLETED + message = "Collector closed and data harvested successfully." except Exception as e: - return CollectorCloseInfo(data=self.data, logs=self.logs, error_msg=str(e)) + data = self.data + status = CollectorStatus.ERRORED + message = str(e) + + return CollectorCloseInfo( + status=status, + data=data, + logs=logs, + message=message, + compute_time=compute_time, + collector_type=self.collector_type + ) def validate_output(self, output: dict) -> dict: @@ -63,7 +103,7 @@ def validate_output(self, output: dict) -> dict: schema = self.output_schema() return schema.load(output) except ValidationError as e: - self.status = Status.ERRORED + self.status = CollectorStatus.ERRORED raise ValueError(f"Invalid output: {e.messages}") def validate_config(self, config: dict) -> dict: diff --git a/collector_manager/CollectorManager.py b/collector_manager/CollectorManager.py index d31172f1..49cc98b2 100644 --- a/collector_manager/CollectorManager.py +++ b/collector_manager/CollectorManager.py @@ -6,11 +6,13 @@ import json import threading import uuid -from typing import Dict, List, Optional +from typing import Dict, List, Optional, Type -from collector_manager.CollectorBase import CollectorBase +from pydantic import BaseModel + +from collector_manager.CollectorBase import CollectorBase, CollectorCloseInfo from collector_manager.collector_mapping import COLLECTOR_MAPPING -from collector_manager.enums import Status +from collector_manager.enums import CollectorStatus, CollectorType class InvalidCollectorError(Exception): @@ -19,36 +21,30 @@ class InvalidCollectorError(Exception): # Collector Manager Class class CollectorManager: def __init__(self): - self.collectors: Dict[str, CollectorBase] = {} + self.collectors: Dict[int, CollectorBase] = {} def list_collectors(self) -> List[str]: - return list(COLLECTOR_MAPPING.keys()) + return [cm.value for cm in list(COLLECTOR_MAPPING.keys())] def start_collector( self, - name: str, - config: Optional[dict] = None - ) -> str: - cid = str(uuid.uuid4()) - try: - collector = COLLECTOR_MAPPING[name](name, config) - except KeyError: - raise ValueError(f"Collector {name} not found.") + collector: CollectorBase, + cid: int + ) -> None: self.collectors[cid] = collector thread = threading.Thread(target=collector.run, daemon=True) thread.start() - return cid def get_status(self, cid: Optional[str] = None) -> str | List[str]: if cid: collector = self.collectors.get(cid) if not collector: return f"Collector with CID {cid} not found." - return f"{cid} ({collector.name}) - {collector.status}" + return f"{cid} ({collector.name}) - {collector.status.value}" else: return [ - f"{cid} ({collector.name}) - {collector.status}" + f"{cid} ({collector.name}) - {collector.status.value}" for cid, collector in self.collectors.items() ] @@ -59,30 +55,21 @@ def get_info(self, cid: str) -> str: logs = "\n".join(collector.logs[-3:]) # Show the last 3 logs return f"{cid} ({collector.name}) - {collector.status}\nLogs:\n{logs}" - def close_collector(self, cid: str) -> str: - collector = self.collectors.get(cid) - # TODO: Extract logic - if not collector: - return f"Collector with CID {cid} not found." + def close_collector(self, cid: int) -> CollectorCloseInfo: + collector = self.try_getting_collector(cid) match collector.status: - case Status.RUNNING: - collector.stop() - return f"Collector {cid} stopped." - case Status.COMPLETED: + case CollectorStatus.RUNNING: + return collector.abort() + case CollectorStatus.COMPLETED: close_info = collector.close() - name = collector.name del self.collectors[cid] - if close_info.error_msg is not None: - data = close_info.data - with open(f"{name}_{cid}.json", "w", encoding='utf-8') as f: - json.dump(obj=data, fp=f, ensure_ascii=False, indent=4) - return f"Error closing collector {cid}: {close_info.error_msg}" - # Write data to file - data = close_info.data - with open(f"{name}_{cid}.json", "w") as f: - json.dump(data, f, indent=4) - - return f"Collector {cid} harvested. Data: {data}" + return close_info case _: - return f"Cannot close collector {cid} with status {collector.status}." + raise ValueError(f"Cannot close collector {cid} with status {collector.status}.") + + def try_getting_collector(self, cid): + collector = self.collectors.get(cid) + if collector is None: + raise InvalidCollectorError(f"Collector with CID {cid} not found.") + return collector diff --git a/collector_manager/ExampleCollector.py b/collector_manager/ExampleCollector.py index 1699f4a5..adfcd4eb 100644 --- a/collector_manager/ExampleCollector.py +++ b/collector_manager/ExampleCollector.py @@ -8,25 +8,32 @@ from marshmallow import Schema, fields from collector_manager.CollectorBase import CollectorBase -from collector_manager.enums import Status +from collector_manager.enums import CollectorStatus, CollectorType class ExampleSchema(Schema): example_field = fields.Str(required=True) class ExampleOutputSchema(Schema): + parameters = fields.Dict(required=True) + urls = fields.List(fields.String(required=True)) message = fields.Str(required=True) class ExampleCollector(CollectorBase): config_schema = ExampleSchema output_schema = ExampleOutputSchema + collector_type = CollectorType.EXAMPLE def run_implementation(self) -> None: for i in range(10): # Simulate a task if self._stop_event.is_set(): self.log("Collector stopped.") - self.status = Status.ERRORED + self.status = CollectorStatus.ERRORED return self.log(f"Step {i + 1}/10") - time.sleep(1) # Simulate work - self.data = {"message": f"Data collected by {self.name}"} + time.sleep(0.1) # Simulate work + self.data = { + "message": f"Data collected by {self.name}", + "urls": ["https://example.com", "https://example.com/2"], + "parameters": self.config, + } diff --git a/collector_manager/collector_mapping.py b/collector_manager/collector_mapping.py index 0df41638..a1afb3ea 100644 --- a/collector_manager/collector_mapping.py +++ b/collector_manager/collector_mapping.py @@ -1,7 +1,10 @@ from collector_manager.ExampleCollector import ExampleCollector +from collector_manager.enums import CollectorType from source_collectors.auto_googler.AutoGooglerCollector import AutoGooglerCollector +# TODO: Look into a way to combine this with Preprocessors, perhaps through an enum shared by both + # while maintaining separate mappings COLLECTOR_MAPPING = { - "example_collector": ExampleCollector, - "auto_googler": AutoGooglerCollector + CollectorType.EXAMPLE: ExampleCollector, + CollectorType.AUTO_GOOGLER: AutoGooglerCollector } diff --git a/collector_manager/enums.py b/collector_manager/enums.py index 85a2f08b..7a99421a 100644 --- a/collector_manager/enums.py +++ b/collector_manager/enums.py @@ -1,4 +1,19 @@ -class Status: +from enum import Enum + + +class CollectorStatus(Enum): RUNNING = "RUNNING" COMPLETED = "COMPLETED" ERRORED = "ERRORED" + ABORTED = "ABORTED" + +class CollectorType(Enum): + EXAMPLE = "example_collector" + AUTO_GOOGLER = "auto_googler" + +class URLOutcome(Enum): + PENDING = "pending" + SUBMITTED = "submitted" + HUMAN_LABELING = "human_labeling" + REJECTED = "rejected" + DUPLICATE = "duplicate" diff --git a/core/CoreCommandHandler.py b/core/CoreCommandHandler.py new file mode 100644 index 00000000..b06f8d9a --- /dev/null +++ b/core/CoreCommandHandler.py @@ -0,0 +1,102 @@ +import json +from typing import List, Optional + +from collector_manager.CollectorManager import InvalidCollectorError +from collector_manager.collector_mapping import COLLECTOR_MAPPING +from collector_manager.enums import CollectorType +from core.CoreInterface import CoreInterface +from core.SourceCollectorCore import SourceCollectorCore + +class InvalidCommandError(Exception): + pass + +class CoreCommandHandler: + + def __init__(self, ci: CoreInterface = CoreInterface()): + self.ci = ci + self.commands = { + "list": self.list_collectors, + "start": self.start_collector, + "status": self.get_status, + "info": self.get_info, + "close": self.close_collector, + "exit": self.exit_manager, + } + self.running = True + self.cm = self.core.collector_manager + + def handle_command(self, command: str) -> str: + parts = command.split() + if not parts: + return "Invalid command." + + cmd = parts[0] + func = self.commands.get(cmd, self.unknown_command) + try: + return func(parts) + except InvalidCommandError as e: + return str(e) + + def start_collector(self, args: List[str]) -> str: + collector_name, config = self.parse_args(args) + try: + collector_type = CollectorType(collector_name) + except KeyError: + raise InvalidCollectorError(f"Collector {collector_name} not found.") + return self.ci.start_collector(collector_type=collector_type, config=config) + + def get_cid(self, cid_str: str) -> int: + try: + return int(cid_str) + except ValueError: + raise InvalidCommandError(f"CID must be an integer") + + def parse_args(self, args: List[str]) -> (Optional[str], Optional[dict]): + if len(args) < 2: + raise InvalidCommandError("Usage: start {collector_name}") + + collector_name = args[1] + config = None + + if len(args) > 3 and args[2] == "--config": + config = self.load_config(args[3]) + + return collector_name, config + + def load_config(self, file_path: str) -> Optional[dict]: + try: + with open(file_path, "r") as f: + return json.load(f) + except FileNotFoundError: + raise InvalidCommandError(f"Config file not found: {file_path}") + except json.JSONDecodeError: + raise InvalidCommandError(f"Invalid config file: {file_path}") + + def exit_manager(self, args: List[str]): + self.running = False + return "Exiting Core Manager." + + def unknown_command(self, args: List[str]): + return "Unknown command." + + def close_collector(self, args: List[str]): + if len(args) < 2: + return "Usage: close {cid}" + cid = self.get_cid(cid_str=args[1]) + return self.ci.close_collector(cid=cid) + + def get_info(self, args: List[str]): + if len(args) < 2: + return "Usage: info {cid}" + cid = self.get_cid(cid_str=args[1]) + return self.ci.get_info(cid) + + def get_status(self, args: List[str]): + if len(args) > 1: + cid = self.get_cid(args[1]) + return self.ci.get_status(cid) + else: + return self.ci.get_status() + + def list_collectors(self, args: List[str]): + return self.ci.list_collectors() diff --git a/core/CoreInterface.py b/core/CoreInterface.py new file mode 100644 index 00000000..50dfdb7b --- /dev/null +++ b/core/CoreInterface.py @@ -0,0 +1,43 @@ +from typing import Optional + +from collector_manager.CollectorManager import InvalidCollectorError +from collector_manager.enums import CollectorType +from core.SourceCollectorCore import SourceCollectorCore + + +class CoreInterface: + """ + An interface for accessing internal core functions. + + All methods return a string describing the result of the operation + """ + + def __init__(self, core: SourceCollectorCore = SourceCollectorCore()): + self.core = core + self.cm = self.core.collector_manager + + def start_collector( + self, + collector_type: CollectorType, + config: Optional[dict] = None + ) -> str: + cid = self.core.initiate_collector( + collector_type=collector_type, + config=config + ) + return f"Started {collector_type.value} collector with CID: {cid}" + + def close_collector(self, cid: int) -> str: + return self.core.harvest_collector(cid) + + def get_info(self, cid: int) -> str: + return self.cm.get_info(cid) + + def get_status(self, cid: Optional[int] = None) -> str: + if cid is None: + return "\n".join(self.cm.get_status()) + else: + return self.cm.get_status(cid) + + def list_collectors(self) -> str: + return "\n".join(self.cm.list_collectors()) diff --git a/core/DTOs/CollectorStartParams.py b/core/DTOs/CollectorStartParams.py new file mode 100644 index 00000000..5038afc6 --- /dev/null +++ b/core/DTOs/CollectorStartParams.py @@ -0,0 +1,9 @@ +from pydantic import BaseModel + +from collector_manager.enums import CollectorType + + +class CollectorStartParams(BaseModel): + collector_type: CollectorType + config: dict + batch_id: int = None diff --git a/core/DTOs/__init__.py b/core/DTOs/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/core/README.md b/core/README.md new file mode 100644 index 00000000..c9095c41 --- /dev/null +++ b/core/README.md @@ -0,0 +1,5 @@ +The Source Collector Core is a directory which integrates: +1. The Collector Manager +2. The Source Collector Database +3. The API (to be developed) +4. The PDAP API Client (to be developed) \ No newline at end of file diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py new file mode 100644 index 00000000..13f58925 --- /dev/null +++ b/core/SourceCollectorCore.py @@ -0,0 +1,101 @@ +from typing import Optional + +from collector_db.BatchInfo import BatchInfo +from collector_db.DatabaseClient import DatabaseClient +from collector_manager.CollectorBase import CollectorCloseInfo +from collector_manager.CollectorManager import CollectorManager, InvalidCollectorError +from collector_manager.collector_mapping import COLLECTOR_MAPPING +from collector_manager.enums import CollectorType, CollectorStatus +from core.DTOs.CollectorStartParams import CollectorStartParams +from core.enums import BatchStatus +from core.preprocessors.PreprocessorBase import PreprocessorBase +from core.preprocessors.preprocessor_mapping import PREPROCESSOR_MAPPING + + + +def collector_to_batch_status(status: CollectorStatus): + match status: + case CollectorStatus.COMPLETED: + batch_status = BatchStatus.COMPLETE + case CollectorStatus.ABORTED: + batch_status = BatchStatus.ABORTED + case CollectorStatus.ERRORED: + batch_status = BatchStatus.ERROR + case _: + raise NotImplementedError(f"Unknown collector status: {status}") + return batch_status + + +class InvalidPreprocessorError(Exception): + pass + + +class SourceCollectorCore: + def __init__(self, db_client: DatabaseClient = DatabaseClient()): + self.db_client = db_client + self.collector_manager = CollectorManager() + pass + + + def initiate_collector( + self, + collector_type: CollectorType, + config: Optional[dict] = None,): + """ + Reserves a batch ID from the database + and starts the requisite collector + """ + name = collector_type.value + try: + collector = COLLECTOR_MAPPING[collector_type](name, config) + except KeyError: + raise InvalidCollectorError(f"Collector {name} not found.") + + batch_info = BatchInfo( + strategy=collector_type.value, + status=BatchStatus.IN_PROCESS, + parameters=config + ) + + batch_id = self.db_client.insert_batch(batch_info) + self.collector_manager.start_collector(collector=collector, cid=batch_id) + + return batch_id + + def harvest_collector(self, batch_id: int) -> str: + try: + close_info = self.collector_manager.close_collector(batch_id) + batch_status = collector_to_batch_status(close_info.status) + preprocessor = self.get_preprocessor(close_info.collector_type) + url_infos = preprocessor.preprocess(close_info.data) + self.db_client.update_batch_post_collection( + batch_id=batch_id, + url_count=len(url_infos), + batch_status=batch_status, + compute_time=close_info.compute_time + ) + self.db_client.insert_urls( + url_infos=url_infos, + batch_id=batch_id + ) + return close_info.message + + except InvalidCollectorError as e: + return str(e) + + def get_preprocessor( + self, + collector_type: CollectorType + ) -> PreprocessorBase: + try: + return PREPROCESSOR_MAPPING[collector_type]() + except KeyError: + raise InvalidPreprocessorError(f"Preprocessor for {collector_type} not found.") + + + + +""" +TODO: Add logic for batch processing + +""" \ No newline at end of file diff --git a/core/__init__.py b/core/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/core/enums.py b/core/enums.py new file mode 100644 index 00000000..7dd214f9 --- /dev/null +++ b/core/enums.py @@ -0,0 +1,8 @@ +from enum import Enum + + +class BatchStatus(Enum): + COMPLETE = "complete" + IN_PROCESS = "in-process" + ERROR = "error" + ABORTED = "aborted" \ No newline at end of file diff --git a/core/preprocessors/AutoGooglerPreprocessor.py b/core/preprocessors/AutoGooglerPreprocessor.py new file mode 100644 index 00000000..2e6d213c --- /dev/null +++ b/core/preprocessors/AutoGooglerPreprocessor.py @@ -0,0 +1,32 @@ +from typing import List + +from collector_db.BatchInfo import BatchInfo +from collector_db.URLInfo import URLInfo +from core.enums import BatchStatus +from core.preprocessors.PreprocessorBase import PreprocessorBase + + +class AutoGooglerPreprocessor(PreprocessorBase): + + def preprocess_entry(self, entry: dict) -> list[URLInfo]: + query = entry["query"] + query_results = entry["query_results"] + url_infos = [] + for qr in query_results: + url_infos.append(URLInfo( + url=qr["url"], + url_metadata={ + "query": query, + "snippet": qr["snippet"], + "title": qr["title"] + }, + )) + + return url_infos + + def preprocess(self, data: dict) -> List[URLInfo]: + url_infos = [] + for entry in data["data"]: + url_infos.extend(self.preprocess_entry(entry)) + + return url_infos diff --git a/core/preprocessors/ExamplePreprocessor.py b/core/preprocessors/ExamplePreprocessor.py new file mode 100644 index 00000000..5d503ec4 --- /dev/null +++ b/core/preprocessors/ExamplePreprocessor.py @@ -0,0 +1,19 @@ +from typing import List + +from collector_db.URLInfo import URLInfo +from core.preprocessors.PreprocessorBase import PreprocessorBase + + +class ExamplePreprocessor(PreprocessorBase): + pass + + + def preprocess(self, data: dict) -> List[URLInfo]: + url_infos = [] + for url in data["urls"]: + url_info = URLInfo( + url=url, + ) + url_infos.append(url_info) + + return url_infos diff --git a/core/preprocessors/PreprocessorBase.py b/core/preprocessors/PreprocessorBase.py new file mode 100644 index 00000000..8ec4742c --- /dev/null +++ b/core/preprocessors/PreprocessorBase.py @@ -0,0 +1,21 @@ +import abc +from abc import ABC +from typing import List + +from collector_db.URLInfo import URLInfo + + +class PreprocessorBase(ABC): + """ + Base class for all preprocessors + + Every preprocessor must implement the preprocess method + but otherwise can be developed however they want + """ + + @abc.abstractmethod + def preprocess(self, data: dict) -> List[URLInfo]: + """ + Convert the data output from a collector into a list of URLInfos + """ + raise NotImplementedError diff --git a/core/preprocessors/__init__.py b/core/preprocessors/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/core/preprocessors/preprocessor_mapping.py b/core/preprocessors/preprocessor_mapping.py new file mode 100644 index 00000000..379d50d5 --- /dev/null +++ b/core/preprocessors/preprocessor_mapping.py @@ -0,0 +1,8 @@ +from collector_manager.enums import CollectorType +from core.preprocessors.AutoGooglerPreprocessor import AutoGooglerPreprocessor +from core.preprocessors.ExamplePreprocessor import ExamplePreprocessor + +PREPROCESSOR_MAPPING = { + CollectorType.AUTO_GOOGLER: AutoGooglerPreprocessor, + CollectorType.EXAMPLE: ExamplePreprocessor +} diff --git a/source_collectors/auto_googler/AutoGooglerCollector.py b/source_collectors/auto_googler/AutoGooglerCollector.py index f79a6ca1..1698104a 100644 --- a/source_collectors/auto_googler/AutoGooglerCollector.py +++ b/source_collectors/auto_googler/AutoGooglerCollector.py @@ -1,5 +1,5 @@ from collector_manager.CollectorBase import CollectorBase -from collector_manager.enums import Status +from collector_manager.enums import CollectorStatus, CollectorType from source_collectors.auto_googler.AutoGoogler import AutoGoogler from source_collectors.auto_googler.schemas import AutoGooglerCollectorConfigSchema, \ AutoGooglerCollectorInnerOutputSchema, AutoGooglerCollectorOuterOutputSchema @@ -10,6 +10,7 @@ class AutoGooglerCollector(CollectorBase): config_schema = AutoGooglerCollectorConfigSchema output_schema = AutoGooglerCollectorOuterOutputSchema + collector_type = CollectorType.AUTO_GOOGLER def run_implementation(self) -> None: auto_googler = AutoGoogler( diff --git a/util/helper_functions.py b/util/helper_functions.py new file mode 100644 index 00000000..676a614f --- /dev/null +++ b/util/helper_functions.py @@ -0,0 +1,6 @@ +from enum import Enum +from typing import Type + + +def get_enum_values(enum: Type[Enum]): + return [item.value for item in enum] \ No newline at end of file From 0b50599c1239aa43fa5565dfa146048b690eaf10 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Tue, 24 Dec 2024 20:19:53 -0500 Subject: [PATCH 23/62] Incorporate CommonCrawler into Source Collector --- .../test_common_crawler_lifecycle.py | 39 +++++ collector_manager/collector_mapping.py | 6 +- collector_manager/enums.py | 1 + core/preprocessors/AutoGooglerPreprocessor.py | 2 - .../CommonCrawlerPreprocessor.py | 18 +++ core/preprocessors/preprocessor_mapping.py | 4 +- .../common_crawler/CommonCrawler.py | 133 ++++++++++++++++++ .../common_crawler/CommonCrawlerCollector.py | 24 ++++ source_collectors/common_crawler/main.py | 9 +- source_collectors/common_crawler/schemas.py | 18 +++ 10 files changed, 244 insertions(+), 10 deletions(-) create mode 100644 Tests/source_collector/manual_tests/test_common_crawler_lifecycle.py create mode 100644 core/preprocessors/CommonCrawlerPreprocessor.py create mode 100644 source_collectors/common_crawler/CommonCrawler.py create mode 100644 source_collectors/common_crawler/CommonCrawlerCollector.py create mode 100644 source_collectors/common_crawler/schemas.py diff --git a/Tests/source_collector/manual_tests/test_common_crawler_lifecycle.py b/Tests/source_collector/manual_tests/test_common_crawler_lifecycle.py new file mode 100644 index 00000000..ce0c9444 --- /dev/null +++ b/Tests/source_collector/manual_tests/test_common_crawler_lifecycle.py @@ -0,0 +1,39 @@ +import time + +from collector_manager.enums import CollectorType +from core.enums import BatchStatus + + +def test_common_crawler_lifecycle(test_core_interface): + ci = test_core_interface + db_client = ci.core.db_client + + config = { + "common_crawl_id": "CC-MAIN-2023-50", + "url": "*.gov", + "keyword": "police", + "start_page": 1, + "pages": 2 + } + response = ci.start_collector( + collector_type=CollectorType.COMMON_CRAWLER, + config=config + ) + assert response == "Started common_crawler collector with CID: 1" + + response = ci.get_status(1) + while response == "1 (common_crawler) - RUNNING": + time.sleep(1) + response = ci.get_status(1) + + assert response == "1 (common_crawler) - COMPLETED" + response = ci.close_collector(1) + assert response == "Collector closed and data harvested successfully." + + batch_info = db_client.get_batch_by_id(1) + assert batch_info.strategy == "common_crawler" + assert batch_info.status == BatchStatus.COMPLETE + assert batch_info.parameters == config + + url_infos = db_client.get_urls_by_batch(1) + assert len(url_infos) > 0 diff --git a/collector_manager/collector_mapping.py b/collector_manager/collector_mapping.py index a1afb3ea..958d7821 100644 --- a/collector_manager/collector_mapping.py +++ b/collector_manager/collector_mapping.py @@ -1,10 +1,10 @@ from collector_manager.ExampleCollector import ExampleCollector from collector_manager.enums import CollectorType from source_collectors.auto_googler.AutoGooglerCollector import AutoGooglerCollector +from source_collectors.common_crawler.CommonCrawlerCollector import CommonCrawlerCollector -# TODO: Look into a way to combine this with Preprocessors, perhaps through an enum shared by both - # while maintaining separate mappings COLLECTOR_MAPPING = { CollectorType.EXAMPLE: ExampleCollector, - CollectorType.AUTO_GOOGLER: AutoGooglerCollector + CollectorType.AUTO_GOOGLER: AutoGooglerCollector, + CollectorType.COMMON_CRAWLER: CommonCrawlerCollector } diff --git a/collector_manager/enums.py b/collector_manager/enums.py index 7a99421a..532d01dc 100644 --- a/collector_manager/enums.py +++ b/collector_manager/enums.py @@ -10,6 +10,7 @@ class CollectorStatus(Enum): class CollectorType(Enum): EXAMPLE = "example_collector" AUTO_GOOGLER = "auto_googler" + COMMON_CRAWLER = "common_crawler" class URLOutcome(Enum): PENDING = "pending" diff --git a/core/preprocessors/AutoGooglerPreprocessor.py b/core/preprocessors/AutoGooglerPreprocessor.py index 2e6d213c..d6c81fad 100644 --- a/core/preprocessors/AutoGooglerPreprocessor.py +++ b/core/preprocessors/AutoGooglerPreprocessor.py @@ -1,8 +1,6 @@ from typing import List -from collector_db.BatchInfo import BatchInfo from collector_db.URLInfo import URLInfo -from core.enums import BatchStatus from core.preprocessors.PreprocessorBase import PreprocessorBase diff --git a/core/preprocessors/CommonCrawlerPreprocessor.py b/core/preprocessors/CommonCrawlerPreprocessor.py new file mode 100644 index 00000000..fa43a803 --- /dev/null +++ b/core/preprocessors/CommonCrawlerPreprocessor.py @@ -0,0 +1,18 @@ +from typing import List + +from collector_db.URLInfo import URLInfo +from core.preprocessors.PreprocessorBase import PreprocessorBase + + +class CommonCrawlerPreprocessor(PreprocessorBase): + + + def preprocess(self, data: dict) -> List[URLInfo]: + url_infos = [] + for url in data["urls"]: + url_info = URLInfo( + url=url, + ) + url_infos.append(url_info) + + return url_infos \ No newline at end of file diff --git a/core/preprocessors/preprocessor_mapping.py b/core/preprocessors/preprocessor_mapping.py index 379d50d5..367492ba 100644 --- a/core/preprocessors/preprocessor_mapping.py +++ b/core/preprocessors/preprocessor_mapping.py @@ -1,8 +1,10 @@ from collector_manager.enums import CollectorType from core.preprocessors.AutoGooglerPreprocessor import AutoGooglerPreprocessor +from core.preprocessors.CommonCrawlerPreprocessor import CommonCrawlerPreprocessor from core.preprocessors.ExamplePreprocessor import ExamplePreprocessor PREPROCESSOR_MAPPING = { CollectorType.AUTO_GOOGLER: AutoGooglerPreprocessor, - CollectorType.EXAMPLE: ExamplePreprocessor + CollectorType.EXAMPLE: ExamplePreprocessor, + CollectorType.COMMON_CRAWLER: CommonCrawlerPreprocessor } diff --git a/source_collectors/common_crawler/CommonCrawler.py b/source_collectors/common_crawler/CommonCrawler.py new file mode 100644 index 00000000..cf101619 --- /dev/null +++ b/source_collectors/common_crawler/CommonCrawler.py @@ -0,0 +1,133 @@ +import json +import time +from http import HTTPStatus +from urllib.parse import quote_plus + +import requests + +from source_collectors.common_crawler.utils import URLWithParameters + + +class CommonCrawler: + + def __init__( + self, + url: str, + keyword: str, + start_page: int = 1, + num_pages: int = 1, + crawl_id: str = "CC-MAIN-2023-50", + ): + """ + Initializes the CommonCrawlerManager with a crawl ID. + Args: + crawl_id: the Common Crawl index to use + """ + self.crawl_id = crawl_id + CC_INDEX_SERVER = "http://index.commoncrawl.org/" + INDEX_NAME = f"{self.crawl_id}-index" + self.root_url = f"{CC_INDEX_SERVER}{INDEX_NAME}" + + self.url = url + self.keyword = keyword + self.start_page = start_page + self.num_pages = num_pages + self.url_results = None + + def run(self): + url_results = [] + for page in range(self.start_page, self.start_page + self.num_pages): + # Wait 5 seconds before making the next request, to avoid overloading the server + time.sleep(5) + records = self.search_common_crawl_index(url=self.url, page=page) + + # If records were found, filter them and add to results + if not records: + yield f"No records found for {self.url} on page {page}" + continue + + keyword_urls = self.get_urls_with_keyword(records, self.keyword) + url_results.extend(keyword_urls) + + yield f"Found {len(keyword_urls)} records for {self.url} on page {page}" + + yield f"Found {len(url_results)} total records for {self.url}" + self.url_results = url_results + + + def search_common_crawl_index( + self, url: str, page: int = 0, max_retries: int = 20 + ) -> list[dict]: + """ + This method is used to search the Common Crawl index for a given URL and page number + Args: + url: a URL to search for + page: the page number to search + + Returns: A list of records (dictionaries) containing the search results + + """ + encoded_url = quote_plus(url) + search_url = URLWithParameters(self.root_url) + search_url.add_parameter("url", encoded_url) + search_url.add_parameter("output", "json") + search_url.add_parameter("page", page) + + retries = 0 + delay = 1 + + # put HTTP GET request in re-try loop in case of rate limiting. Once per second is nice enough per common crawl doc. + while retries < max_retries: + response = self.make_request(search_url) + if response: + return self.process_response(response, url, page) + + retries += 1 + print( + f"Rate limit exceeded. Retrying in {delay} second(s)... (Attempt {retries}/{max_retries})" + ) + time.sleep(delay) + + print(f"Max retries exceeded. Failed to get records for {url} on page {page}.") + return None + + def make_request(self, search_url: str) -> requests.Response: + """ + Makes the HTTP GET request to the given search URL. + Return the response if successful, None if rate-limited. + """ + try: + response = requests.get(str(search_url)) + response.raise_for_status() + return response + except requests.exceptions.RequestException as e: + if ( + response.status_code == HTTPStatus.INTERNAL_SERVER_ERROR + and "SlowDown" in response.text + ): + return None + else: + print(f"Failed to get records: {e}") + return None + + def process_response( + self, response: requests.Response, url: str, page: int + ) -> list[dict]: + """Processes the HTTP response and returns the parsed records if successful.""" + if response.status_code == HTTPStatus.OK: + records = response.text.strip().split("\n") + print(f"Found {len(records)} records for {url} on page {page}") + return [json.loads(record) for record in records] + elif "First Page is 0, Last Page is 0" in response.text: + print("No records exist in index matching the url search term") + return None + else: + print(f"Unexpected response: {response.status_code}") + return None + + @staticmethod + def get_urls_with_keyword(records: list[dict], keyword) -> list[str]: + """ + Returns a list of URLs that contain the given keyword + """ + return [record["url"] for record in records if keyword in record["url"]] diff --git a/source_collectors/common_crawler/CommonCrawlerCollector.py b/source_collectors/common_crawler/CommonCrawlerCollector.py new file mode 100644 index 00000000..301b4897 --- /dev/null +++ b/source_collectors/common_crawler/CommonCrawlerCollector.py @@ -0,0 +1,24 @@ +from collector_manager.CollectorBase import CollectorBase +from collector_manager.enums import CollectorType +from source_collectors.common_crawler.CommonCrawler import CommonCrawler +from source_collectors.common_crawler.schemas import CommonCrawlerConfigSchema, CommonCrawlerOutputSchema + + +class CommonCrawlerCollector(CollectorBase): + config_schema = CommonCrawlerConfigSchema + output_schema = CommonCrawlerOutputSchema + collector_type = CollectorType.COMMON_CRAWLER + + def run_implementation(self) -> None: + print("Running Common Crawler...") + common_crawler = CommonCrawler( + crawl_id=self.config["common_crawl_id"], + url=self.config["url"], + keyword=self.config["keyword"], + start_page=self.config["start_page"], + num_pages=self.config["pages"] + ) + for status in common_crawler.run(): + self.log(status) + + self.data = {"urls": common_crawler.url_results} \ No newline at end of file diff --git a/source_collectors/common_crawler/main.py b/source_collectors/common_crawler/main.py index a83b0aee..549e5327 100644 --- a/source_collectors/common_crawler/main.py +++ b/source_collectors/common_crawler/main.py @@ -8,16 +8,17 @@ from dotenv import load_dotenv +from source_collectors.common_crawler.argparser import parse_args +from source_collectors.common_crawler.cache import CommonCrawlerCacheManager +from source_collectors.common_crawler.crawler import CommonCrawlResult, CommonCrawlerManager +from source_collectors.common_crawler.csv_manager import CSVManager + # The below code sets the working directory to be the root of the entire repository # This is done to solve otherwise quite annoying import issues. sys.path.insert(0, os.path.abspath(os.path.join(os.path.dirname(__file__), ".."))) from util.huggingface_api_manager import HuggingFaceAPIManager from util.miscellaneous_functions import get_filename_friendly_timestamp -from common_crawler.argparser import parse_args -from common_crawler.cache import CommonCrawlerCacheManager -from common_crawler.crawler import CommonCrawlerManager, CommonCrawlResult -from common_crawler.csv_manager import CSVManager from label_studio_interface.LabelStudioConfig import LabelStudioConfig from label_studio_interface.LabelStudioAPIManager import LabelStudioAPIManager diff --git a/source_collectors/common_crawler/schemas.py b/source_collectors/common_crawler/schemas.py new file mode 100644 index 00000000..25b4a06f --- /dev/null +++ b/source_collectors/common_crawler/schemas.py @@ -0,0 +1,18 @@ +from marshmallow import Schema, fields + + +class CommonCrawlerConfigSchema(Schema): + common_crawl_id = fields.String(required=True, description="The Common Crawl ID", example="CC-MAIN-2022-10") + url = fields.String(required=True, description="The URL to query", example="*.gov") + keyword = fields.String(required=True, description="The keyword to search in the url", example="police") + start_page = fields.Integer(required=False, description="The page to start from", example=1) + pages = fields.Integer(required=False, description="The number of pages to search", example=1) + +class CommonCrawlerOutputSchema(Schema): + urls = fields.List( + fields.String( + required=True + ), + required=True, + description="The list of URLs found in the search" + ) \ No newline at end of file From c7fc1028fce6dd758e50e7859bbd54fce1522476 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Wed, 25 Dec 2024 16:08:15 -0500 Subject: [PATCH 24/62] Incorporate Muckrock Collectors into Source Collector --- .../helpers/common_test_procedures.py | 24 +++ Tests/source_collector/helpers/constants.py | 65 +++++++ .../manual_tests/collector/__init__.py | 0 .../collector/test_muckrock_collectors.py | 42 +++++ .../manual_tests/lifecycle/__init__.py | 0 .../test_auto_googler_lifecycle.py | 18 +- .../test_common_crawler_lifecycle.py | 0 .../lifecycle/test_muckrock_lifecycles.py | 73 ++++++++ collector_manager/collector_mapping.py | 7 +- collector_manager/enums.py | 3 + core/preprocessors/MuckrockPreprocessor.py | 18 ++ core/preprocessors/preprocessor_mapping.py | 6 +- .../muckrock/classes/FOIASearcher.py | 19 ++- .../muckrock/classes/MuckrockCollector.py | 160 ++++++++++++++++++ .../exceptions/RequestFailureException.py | 5 + .../muckrock/classes/exceptions/__init__.py | 0 .../fetch_requests/FOIALoopFetchRequest.py | 5 + .../fetch_requests/FetchRequestBase.py | 5 + .../JurisdictionLoopFetchRequest.py | 7 + .../classes/fetch_requests/__init__.py | 0 .../muckrock_fetchers/AgencyFetcher.py | 3 +- .../muckrock_fetchers/FOIAFetchManager.py | 20 +++ .../classes/muckrock_fetchers/FOIAFetcher.py | 7 +- .../muckrock_fetchers/FOIAGeneratorFetcher.py | 16 ++ .../muckrock_fetchers/FOIALoopFetcher.py | 18 +- .../JurisdictionByIDFetcher.py | 3 +- .../JurisdictionFetchManager.py | 22 +++ .../JurisdictionGeneratorFetcher.py | 17 ++ .../JurisdictionLoopFetcher.py | 27 +-- .../muckrock_fetchers/MuckrockFetcher.py | 7 +- .../MuckrockIterFetcherBase.py | 29 ++++ .../muckrock_fetchers/MuckrockLoopFetcher.py | 42 ++--- .../muckrock_fetchers/MuckrockNextFetcher.py | 36 ++++ .../muckrock/create_foia_data_db.py | 2 +- .../muckrock/get_allegheny_foias.py | 5 +- source_collectors/muckrock/schemas.py | 34 ++++ 36 files changed, 662 insertions(+), 83 deletions(-) create mode 100644 Tests/source_collector/helpers/common_test_procedures.py create mode 100644 Tests/source_collector/helpers/constants.py create mode 100644 Tests/source_collector/manual_tests/collector/__init__.py create mode 100644 Tests/source_collector/manual_tests/collector/test_muckrock_collectors.py create mode 100644 Tests/source_collector/manual_tests/lifecycle/__init__.py rename Tests/source_collector/manual_tests/{ => lifecycle}/test_auto_googler_lifecycle.py (72%) rename Tests/source_collector/manual_tests/{ => lifecycle}/test_common_crawler_lifecycle.py (100%) create mode 100644 Tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py create mode 100644 core/preprocessors/MuckrockPreprocessor.py create mode 100644 source_collectors/muckrock/classes/MuckrockCollector.py create mode 100644 source_collectors/muckrock/classes/exceptions/RequestFailureException.py create mode 100644 source_collectors/muckrock/classes/exceptions/__init__.py create mode 100644 source_collectors/muckrock/classes/fetch_requests/FOIALoopFetchRequest.py create mode 100644 source_collectors/muckrock/classes/fetch_requests/FetchRequestBase.py create mode 100644 source_collectors/muckrock/classes/fetch_requests/JurisdictionLoopFetchRequest.py create mode 100644 source_collectors/muckrock/classes/fetch_requests/__init__.py create mode 100644 source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetchManager.py create mode 100644 source_collectors/muckrock/classes/muckrock_fetchers/FOIAGeneratorFetcher.py create mode 100644 source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionFetchManager.py create mode 100644 source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionGeneratorFetcher.py create mode 100644 source_collectors/muckrock/classes/muckrock_fetchers/MuckrockIterFetcherBase.py create mode 100644 source_collectors/muckrock/classes/muckrock_fetchers/MuckrockNextFetcher.py create mode 100644 source_collectors/muckrock/schemas.py diff --git a/Tests/source_collector/helpers/common_test_procedures.py b/Tests/source_collector/helpers/common_test_procedures.py new file mode 100644 index 00000000..6eabf66b --- /dev/null +++ b/Tests/source_collector/helpers/common_test_procedures.py @@ -0,0 +1,24 @@ +import time + +from collector_manager.enums import CollectorType +from core.CoreInterface import CoreInterface + + +def run_collector_and_wait_for_completion( + collector_type: CollectorType, + ci: CoreInterface, + config: dict +): + collector_name = collector_type.value + response = ci.start_collector( + collector_type=collector_type, + config=config + ) + assert response == f"Started {collector_name} collector with CID: 1" + response = ci.get_status(1) + while response == f"1 ({collector_name}) - RUNNING": + time.sleep(1) + response = ci.get_status(1) + assert response == f"1 ({collector_name}) - COMPLETED", response + response = ci.close_collector(1) + assert response == "Collector closed and data harvested successfully." diff --git a/Tests/source_collector/helpers/constants.py b/Tests/source_collector/helpers/constants.py new file mode 100644 index 00000000..86e2f01b --- /dev/null +++ b/Tests/source_collector/helpers/constants.py @@ -0,0 +1,65 @@ + +ALLEGHENY_COUNTY_MUCKROCK_ID = 126 +ALLEGHENY_COUNTY_TOWN_NAMES = [ + "Allegheny County", + "Allison Park", + "Bairdford", + "Bakerstown", + "Bethel Park", + "Brackenridge", + "Braddock", + "Bradfordwoods", + "Bridgeville", + "Buena Vista", + "Bunola", + "Carnegie", + "Cheswick", + "Clairton", + "Coraopolis", + "Coulters", + "Creighton", + "Crescent", + "Cuddy", + "Curtisville", + "Dravosburg", + "Duquesne", + "East McKeesport", + "East Pittsburgh", + "Elizabeth", + "Gibsonia", + "Glassport", + "Glenshaw", + "Greenock", + "Harwick", + "Homestead", + "Imperial", + "Indianola", + "Ingomar", + "Leetsdale", + "McKees Rocks", + "Mckeesport", + "Monroeville", + "Morgan", + "Natrona Heights", + "North Versailles", + "Oakdale", + "Oakmont", + "Pitcairn", + "Pittsburgh", + "Presto", + "Rural Ridge", + "Russellton", + "Sewickley", + "South Park", + "Springdale", + "Sturgeon", + "Tarentum", + "Turtle Creek", + "Verona", + "Warrendale", + "West Elizabeth", + "West Mifflin", + "Wexford", + "Wildwood", + "Wilmerding" +] \ No newline at end of file diff --git a/Tests/source_collector/manual_tests/collector/__init__.py b/Tests/source_collector/manual_tests/collector/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/Tests/source_collector/manual_tests/collector/test_muckrock_collectors.py b/Tests/source_collector/manual_tests/collector/test_muckrock_collectors.py new file mode 100644 index 00000000..137f9796 --- /dev/null +++ b/Tests/source_collector/manual_tests/collector/test_muckrock_collectors.py @@ -0,0 +1,42 @@ +from Tests.source_collector.helpers.constants import ALLEGHENY_COUNTY_MUCKROCK_ID, ALLEGHENY_COUNTY_TOWN_NAMES +from collector_manager.enums import CollectorStatus +from source_collectors.muckrock.classes.MuckrockCollector import MuckrockSimpleSearchCollector, \ + MuckrockCountyLevelSearchCollector, MuckrockAllFOIARequestsCollector + + +def test_muckrock_simple_search_collector(): + + collector = MuckrockSimpleSearchCollector( + name="test_muckrock_simple_search_collector", + config={ + "search_string": "police", + "max_results": 10 + } + ) + collector.run() + assert collector.status == CollectorStatus.COMPLETED, collector.logs + assert len(collector.data["urls"]) >= 10 + +def test_muckrock_county_level_search_collector(): + collector = MuckrockCountyLevelSearchCollector( + name="test_muckrock_county_level_search_collector", + config={ + "parent_jurisdiction_id": ALLEGHENY_COUNTY_MUCKROCK_ID, + "town_names": ALLEGHENY_COUNTY_TOWN_NAMES + } + ) + collector.run() + assert collector.status == CollectorStatus.COMPLETED, collector.logs + assert len(collector.data["urls"]) >= 10 + +def test_muckrock_full_search_collector(): + collector = MuckrockAllFOIARequestsCollector( + name="test_muckrock_full_search_collector", + config={ + "start_page": 1, + "pages": 2 + } + ) + collector.run() + assert collector.status == CollectorStatus.COMPLETED, collector.logs + assert len(collector.data["urls"]) >= 1 \ No newline at end of file diff --git a/Tests/source_collector/manual_tests/lifecycle/__init__.py b/Tests/source_collector/manual_tests/lifecycle/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/Tests/source_collector/manual_tests/test_auto_googler_lifecycle.py b/Tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py similarity index 72% rename from Tests/source_collector/manual_tests/test_auto_googler_lifecycle.py rename to Tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py index a6286949..076d23df 100644 --- a/Tests/source_collector/manual_tests/test_auto_googler_lifecycle.py +++ b/Tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py @@ -1,8 +1,8 @@ import os -import time import dotenv +from Tests.source_collector.helpers.common_test_procedures import run_collector_and_wait_for_completion from collector_manager.enums import CollectorType from core.enums import BatchStatus @@ -21,21 +21,11 @@ def test_auto_googler_collector_lifecycle(test_core_interface): "Dune" ] } - response = ci.start_collector( + run_collector_and_wait_for_completion( collector_type=CollectorType.AUTO_GOOGLER, + ci=ci, config=config ) - assert response == "Started auto_googler collector with CID: 1" - - response = ci.get_status(1) - while response == "1 (auto_googler) - RUNNING": - time.sleep(1) - response = ci.get_status(1) - - - assert response == "1 (auto_googler) - COMPLETED" - response = ci.close_collector(1) - assert response == "Collector closed and data harvested successfully." batch_info = ci.core.db_client.get_batch_by_id(1) assert batch_info.strategy == "auto_googler" @@ -48,3 +38,5 @@ def test_auto_googler_collector_lifecycle(test_core_interface): q2_urls = [url_info.url for url_info in url_infos if url_info.url_metadata["query"] == "Dune"] assert len(q1_urls) == len(q2_urls) == 10 + + diff --git a/Tests/source_collector/manual_tests/test_common_crawler_lifecycle.py b/Tests/source_collector/manual_tests/lifecycle/test_common_crawler_lifecycle.py similarity index 100% rename from Tests/source_collector/manual_tests/test_common_crawler_lifecycle.py rename to Tests/source_collector/manual_tests/lifecycle/test_common_crawler_lifecycle.py diff --git a/Tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py b/Tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py new file mode 100644 index 00000000..f1ac36a0 --- /dev/null +++ b/Tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py @@ -0,0 +1,73 @@ +import time + +from Tests.source_collector.helpers.common_test_procedures import run_collector_and_wait_for_completion +from Tests.source_collector.helpers.constants import ALLEGHENY_COUNTY_TOWN_NAMES, ALLEGHENY_COUNTY_MUCKROCK_ID +from collector_manager.enums import CollectorType +from core.enums import BatchStatus + + +def test_muckrock_simple_search_collector_lifecycle(test_core_interface): + ci = test_core_interface + db_client = ci.core.db_client + + config = { + "search_string": "police", + "max_results": 10 + } + run_collector_and_wait_for_completion( + collector_type=CollectorType.MUCKROCK_SIMPLE_SEARCH, + ci=ci, + config=config + ) + + batch_info = db_client.get_batch_by_id(1) + assert batch_info.strategy == "muckrock_simple_search" + assert batch_info.status == BatchStatus.COMPLETE + assert batch_info.count >= 10 + + url_infos = db_client.get_urls_by_batch(1) + assert len(url_infos) >= 10 + +def test_muckrock_county_level_search_collector_lifecycle(test_core_interface): + ci = test_core_interface + db_client = ci.core.db_client + + config = { + "parent_jurisdiction_id": ALLEGHENY_COUNTY_MUCKROCK_ID, + "town_names": ALLEGHENY_COUNTY_TOWN_NAMES + } + run_collector_and_wait_for_completion( + collector_type=CollectorType.MUCKROCK_COUNTY_SEARCH, + ci=ci, + config=config + ) + + batch_info = db_client.get_batch_by_id(1) + assert batch_info.strategy == "muckrock_county_search" + assert batch_info.status == BatchStatus.COMPLETE + assert batch_info.count >= 10 + + url_infos = db_client.get_urls_by_batch(1) + assert len(url_infos) >= 10 + +def test_muckrock_full_search_collector_lifecycle(test_core_interface): + ci = test_core_interface + db_client = ci.core.db_client + + config = { + "start_page": 1, + "pages": 2 + } + run_collector_and_wait_for_completion( + collector_type=CollectorType.MUCKROCK_ALL_SEARCH, + ci=ci, + config=config + ) + + batch_info = db_client.get_batch_by_id(1) + assert batch_info.strategy == CollectorType.MUCKROCK_ALL_SEARCH.value + assert batch_info.status == BatchStatus.COMPLETE + assert batch_info.count >= 1 + + url_infos = db_client.get_urls_by_batch(1) + assert len(url_infos) >= 1 \ No newline at end of file diff --git a/collector_manager/collector_mapping.py b/collector_manager/collector_mapping.py index 958d7821..1f4cfd6d 100644 --- a/collector_manager/collector_mapping.py +++ b/collector_manager/collector_mapping.py @@ -2,9 +2,14 @@ from collector_manager.enums import CollectorType from source_collectors.auto_googler.AutoGooglerCollector import AutoGooglerCollector from source_collectors.common_crawler.CommonCrawlerCollector import CommonCrawlerCollector +from source_collectors.muckrock.classes.MuckrockCollector import MuckrockSimpleSearchCollector, \ + MuckrockCountyLevelSearchCollector, MuckrockAllFOIARequestsCollector COLLECTOR_MAPPING = { CollectorType.EXAMPLE: ExampleCollector, CollectorType.AUTO_GOOGLER: AutoGooglerCollector, - CollectorType.COMMON_CRAWLER: CommonCrawlerCollector + CollectorType.COMMON_CRAWLER: CommonCrawlerCollector, + CollectorType.MUCKROCK_SIMPLE_SEARCH: MuckrockSimpleSearchCollector, + CollectorType.MUCKROCK_COUNTY_SEARCH: MuckrockCountyLevelSearchCollector, + CollectorType.MUCKROCK_ALL_SEARCH: MuckrockAllFOIARequestsCollector } diff --git a/collector_manager/enums.py b/collector_manager/enums.py index 532d01dc..4bef24bd 100644 --- a/collector_manager/enums.py +++ b/collector_manager/enums.py @@ -11,6 +11,9 @@ class CollectorType(Enum): EXAMPLE = "example_collector" AUTO_GOOGLER = "auto_googler" COMMON_CRAWLER = "common_crawler" + MUCKROCK_SIMPLE_SEARCH = "muckrock_simple_search" + MUCKROCK_COUNTY_SEARCH = "muckrock_county_search" + MUCKROCK_ALL_SEARCH = "muckrock_all_search" class URLOutcome(Enum): PENDING = "pending" diff --git a/core/preprocessors/MuckrockPreprocessor.py b/core/preprocessors/MuckrockPreprocessor.py new file mode 100644 index 00000000..00949cfa --- /dev/null +++ b/core/preprocessors/MuckrockPreprocessor.py @@ -0,0 +1,18 @@ +from typing import List + +from collector_db.URLInfo import URLInfo +from core.preprocessors.PreprocessorBase import PreprocessorBase + + +class MuckrockPreprocessor(PreprocessorBase): + + def preprocess(self, data: dict) -> List[URLInfo]: + url_infos = [] + for entry in data["urls"]: + url_info = URLInfo( + url=entry["url"], + url_metadata=entry["metadata"], + ) + url_infos.append(url_info) + + return url_infos diff --git a/core/preprocessors/preprocessor_mapping.py b/core/preprocessors/preprocessor_mapping.py index 367492ba..4dc65fb3 100644 --- a/core/preprocessors/preprocessor_mapping.py +++ b/core/preprocessors/preprocessor_mapping.py @@ -2,9 +2,13 @@ from core.preprocessors.AutoGooglerPreprocessor import AutoGooglerPreprocessor from core.preprocessors.CommonCrawlerPreprocessor import CommonCrawlerPreprocessor from core.preprocessors.ExamplePreprocessor import ExamplePreprocessor +from core.preprocessors.MuckrockPreprocessor import MuckrockPreprocessor PREPROCESSOR_MAPPING = { CollectorType.AUTO_GOOGLER: AutoGooglerPreprocessor, CollectorType.EXAMPLE: ExamplePreprocessor, - CollectorType.COMMON_CRAWLER: CommonCrawlerPreprocessor + CollectorType.COMMON_CRAWLER: CommonCrawlerPreprocessor, + CollectorType.MUCKROCK_SIMPLE_SEARCH: MuckrockPreprocessor, + CollectorType.MUCKROCK_COUNTY_SEARCH: MuckrockPreprocessor, + CollectorType.MUCKROCK_ALL_SEARCH: MuckrockPreprocessor } diff --git a/source_collectors/muckrock/classes/FOIASearcher.py b/source_collectors/muckrock/classes/FOIASearcher.py index f88f8242..1def16df 100644 --- a/source_collectors/muckrock/classes/FOIASearcher.py +++ b/source_collectors/muckrock/classes/FOIASearcher.py @@ -3,6 +3,10 @@ from source_collectors.muckrock.classes.muckrock_fetchers import FOIAFetcher from tqdm import tqdm + +class SearchCompleteException(Exception): + pass + class FOIASearcher: """ Used for searching FOIA data from MuckRock @@ -46,13 +50,22 @@ def search_to_count(self, max_count: int) -> list[dict]: all_results = [] with tqdm(total=max_count, desc="Fetching results", unit="result") as pbar: while count > 0: - data = self.fetch_page() - if not data: + try: + results = self.get_next_page_results() + except SearchCompleteException: break - results = self.filter_results(data["results"]) all_results.extend(results) count -= self.update_progress(pbar, results) return all_results + def get_next_page_results(self) -> list[dict]: + """ + Fetches and processes the next page of results. + """ + data = self.fetch_page() + if not data: + raise SearchCompleteException + return self.filter_results(data["results"]) + diff --git a/source_collectors/muckrock/classes/MuckrockCollector.py b/source_collectors/muckrock/classes/MuckrockCollector.py new file mode 100644 index 00000000..e4e3805f --- /dev/null +++ b/source_collectors/muckrock/classes/MuckrockCollector.py @@ -0,0 +1,160 @@ +import itertools + +from psycopg.generators import fetch + +from collector_manager.CollectorBase import CollectorBase +from collector_manager.enums import CollectorType +from source_collectors.muckrock.classes.FOIASearcher import FOIASearcher, SearchCompleteException +from source_collectors.muckrock.classes.muckrock_fetchers.FOIAFetcher import FOIAFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.FOIALoopFetcher import FOIALoopFetcher +from source_collectors.muckrock.classes.fetch_requests.FOIALoopFetchRequest import FOIALoopFetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.JurisdictionGeneratorFetcher import \ + JurisdictionGeneratorFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.JurisdictionLoopFetcher import JurisdictionLoopFetcher +from source_collectors.muckrock.classes.fetch_requests.JurisdictionLoopFetchRequest import JurisdictionLoopFetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import MuckrockNoMoreDataError +from source_collectors.muckrock.schemas import SimpleSearchCollectorConfigSchema, MuckrockCollectorOutputSchema, \ + MuckrockCountyLevelCollectorConfigSchema, MuckrockAllFOIARequestsCollectorConfigSchema + + +class MuckrockSimpleSearchCollector(CollectorBase): + """ + Performs searches on MuckRock's database + by matching a search string to title of request + """ + config_schema = SimpleSearchCollectorConfigSchema + output_schema = MuckrockCollectorOutputSchema + collector_type = CollectorType.MUCKROCK_SIMPLE_SEARCH + + def check_for_count_break(self, count, max_count) -> None: + if max_count is None: + return + if count >= max_count: + raise SearchCompleteException + + def run_implementation(self) -> None: + fetcher = FOIAFetcher() + searcher = FOIASearcher( + fetcher=fetcher, + search_term=self.config["search_string"] + ) + max_count = self.config["max_results"] + all_results = [] + results_count = 0 + for search_count in itertools.count(): + try: + results = searcher.get_next_page_results() + all_results.extend(results) + results_count += len(results) + self.check_for_count_break(results_count, max_count) + except SearchCompleteException: + break + self.log(f"Search {search_count}: Found {len(results)} results") + + self.log(f"Search Complete. Total results: {results_count}") + self.data = {"urls": self.format_results(all_results)} + + def format_results(self, results: list[dict]) -> list[dict]: + formatted_results = [] + for result in results: + formatted_result = { + "url": result["absolute_url"], + "metadata": result + } + formatted_results.append(formatted_result) + + return formatted_results + + +class MuckrockCountyLevelSearchCollector(CollectorBase): + """ + Searches for any and all requests in a certain county + """ + config_schema = MuckrockCountyLevelCollectorConfigSchema + output_schema = MuckrockCollectorOutputSchema + collector_type = CollectorType.MUCKROCK_COUNTY_SEARCH + + def run_implementation(self) -> None: + jurisdiction_ids = self.get_jurisdiction_ids() + if jurisdiction_ids is None: + self.log("No jurisdictions found") + return + all_data = self.get_foia_records(jurisdiction_ids) + formatted_data = self.format_data(all_data) + self.data = {"urls": formatted_data} + + def format_data(self, all_data): + formatted_data = [] + for data in all_data: + formatted_data.append({ + "url": data["absolute_url"], + "metadata": data + }) + return formatted_data + + def get_foia_records(self, jurisdiction_ids): + all_data = [] + for name, id_ in jurisdiction_ids.items(): + self.log(f"Fetching records for {name}...") + request = FOIALoopFetchRequest(jurisdiction=id_) + fetcher = FOIALoopFetcher(request) + fetcher.loop_fetch() + all_data.extend(fetcher.ffm.results) + return all_data + + def get_jurisdiction_ids(self): + parent_jurisdiction_id = self.config["parent_jurisdiction_id"] + request = JurisdictionLoopFetchRequest( + level="l", + parent=parent_jurisdiction_id, + town_names=self.config["town_names"] + ) + fetcher = JurisdictionGeneratorFetcher(initial_request=request) + for message in fetcher.generator_fetch(): + self.log(message) + jurisdiction_ids = fetcher.jfm.jurisdictions + return jurisdiction_ids + + +class MuckrockAllFOIARequestsCollector(CollectorBase): + """ + Retrieves urls associated with all Muckrock FOIA requests + """ + config_schema = MuckrockAllFOIARequestsCollectorConfigSchema + output_schema = MuckrockCollectorOutputSchema + collector_type = CollectorType.MUCKROCK_ALL_SEARCH + + def run_implementation(self) -> None: + start_page = self.config["start_page"] + fetcher = FOIAFetcher( + start_page=start_page, + ) + total_pages = self.config["pages"] + all_page_data = self.get_page_data(fetcher, start_page, total_pages) + all_transformed_data = self.transform_data(all_page_data) + self.data = {"urls": all_transformed_data} + + + def get_page_data(self, fetcher, start_page, total_pages): + all_page_data = [] + for page in range(start_page, start_page + total_pages): + self.log(f"Fetching page {fetcher.current_page}") + try: + page_data = fetcher.fetch_next_page() + except MuckrockNoMoreDataError: + self.log(f"No more data to fetch at page {fetcher.current_page}") + break + if page_data is None: + continue + all_page_data.append(page_data) + return all_page_data + + def transform_data(self, all_page_data): + all_transformed_data = [] + for page_data in all_page_data: + for data in page_data["results"]: + all_transformed_data.append({ + "url": data["absolute_url"], + "metadata": data + }) + return all_transformed_data \ No newline at end of file diff --git a/source_collectors/muckrock/classes/exceptions/RequestFailureException.py b/source_collectors/muckrock/classes/exceptions/RequestFailureException.py new file mode 100644 index 00000000..61fefd9c --- /dev/null +++ b/source_collectors/muckrock/classes/exceptions/RequestFailureException.py @@ -0,0 +1,5 @@ +class RequestFailureException(Exception): + """ + Indicates when a failure occurred while making a request + """ + pass diff --git a/source_collectors/muckrock/classes/exceptions/__init__.py b/source_collectors/muckrock/classes/exceptions/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/source_collectors/muckrock/classes/fetch_requests/FOIALoopFetchRequest.py b/source_collectors/muckrock/classes/fetch_requests/FOIALoopFetchRequest.py new file mode 100644 index 00000000..d498fdc2 --- /dev/null +++ b/source_collectors/muckrock/classes/fetch_requests/FOIALoopFetchRequest.py @@ -0,0 +1,5 @@ +from source_collectors.muckrock.classes.fetch_requests.FetchRequestBase import FetchRequest + + +class FOIALoopFetchRequest(FetchRequest): + jurisdiction: int diff --git a/source_collectors/muckrock/classes/fetch_requests/FetchRequestBase.py b/source_collectors/muckrock/classes/fetch_requests/FetchRequestBase.py new file mode 100644 index 00000000..d9880573 --- /dev/null +++ b/source_collectors/muckrock/classes/fetch_requests/FetchRequestBase.py @@ -0,0 +1,5 @@ +from pydantic import BaseModel + + +class FetchRequest(BaseModel): + pass diff --git a/source_collectors/muckrock/classes/fetch_requests/JurisdictionLoopFetchRequest.py b/source_collectors/muckrock/classes/fetch_requests/JurisdictionLoopFetchRequest.py new file mode 100644 index 00000000..5941fa4a --- /dev/null +++ b/source_collectors/muckrock/classes/fetch_requests/JurisdictionLoopFetchRequest.py @@ -0,0 +1,7 @@ +from source_collectors.muckrock.classes.fetch_requests.FetchRequestBase import FetchRequest + + +class JurisdictionLoopFetchRequest(FetchRequest): + level: str + parent: int + town_names: list diff --git a/source_collectors/muckrock/classes/fetch_requests/__init__.py b/source_collectors/muckrock/classes/fetch_requests/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/AgencyFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/AgencyFetcher.py index b70c07e0..4cc95247 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/AgencyFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/AgencyFetcher.py @@ -1,5 +1,6 @@ from source_collectors.muckrock.constants import BASE_MUCKROCK_URL -from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import MuckrockFetcher +from source_collectors.muckrock.classes.fetch_requests.FetchRequestBase import FetchRequest class AgencyFetchRequest(FetchRequest): diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetchManager.py b/source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetchManager.py new file mode 100644 index 00000000..0a405596 --- /dev/null +++ b/source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetchManager.py @@ -0,0 +1,20 @@ +from source_collectors.muckrock.classes.fetch_requests.FOIALoopFetchRequest import FOIALoopFetchRequest +from source_collectors.muckrock.constants import BASE_MUCKROCK_URL + + +class FOIAFetchManager: + + def __init__(self): + self.num_found = 0 + self.loop_count = 0 + self.num_found_last_loop = 0 + self.results = [] + + def build_url(self, request: FOIALoopFetchRequest): + return f"{BASE_MUCKROCK_URL}/foia/?status=done&jurisdiction={request.jurisdiction}" + + def process_results(self, results: list[dict]): + self.loop_count += 1 + self.num_found_last_loop = len(results) + self.results.extend(results) + self.num_found += len(results) \ No newline at end of file diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetcher.py index 619b92ae..fadfddb5 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/FOIAFetcher.py @@ -1,4 +1,5 @@ -from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import MuckrockFetcher, FetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import MuckrockFetcher +from source_collectors.muckrock.classes.fetch_requests.FetchRequestBase import FetchRequest from source_collectors.muckrock.constants import BASE_MUCKROCK_URL FOIA_BASE_URL = f"{BASE_MUCKROCK_URL}/foia" @@ -10,6 +11,10 @@ class FOIAFetchRequest(FetchRequest): class FOIAFetcher(MuckrockFetcher): + """ + A fetcher for FOIA requests. + Iterates through all FOIA requests available through the MuckRock FOIA API. + """ def __init__(self, start_page: int = 1, per_page: int = 100): """ diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/FOIAGeneratorFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/FOIAGeneratorFetcher.py new file mode 100644 index 00000000..7679fb67 --- /dev/null +++ b/source_collectors/muckrock/classes/muckrock_fetchers/FOIAGeneratorFetcher.py @@ -0,0 +1,16 @@ +from source_collectors.muckrock.classes.muckrock_fetchers.FOIAFetchManager import FOIAFetchManager +from source_collectors.muckrock.classes.fetch_requests.FOIALoopFetchRequest import FOIALoopFetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockNextFetcher import MuckrockGeneratorFetcher + + +class FOIAGeneratorFetcher(MuckrockGeneratorFetcher): + + def __init__(self, initial_request: FOIALoopFetchRequest): + super().__init__(initial_request) + self.ffm = FOIAFetchManager() + + def process_results(self, results: list[dict]): + self.ffm.process_results(results) + return (f"Loop {self.ffm.loop_count}: " + f"Found {self.ffm.num_found_last_loop} FOIA records;" + f"{self.ffm.num_found} FOIA records found total.") diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/FOIALoopFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/FOIALoopFetcher.py index ad78f0b6..d1bed9e9 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/FOIALoopFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/FOIALoopFetcher.py @@ -1,11 +1,9 @@ from datasets import tqdm -from source_collectors.muckrock.constants import BASE_MUCKROCK_URL -from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import FetchRequest +from source_collectors.muckrock.classes.fetch_requests.FOIALoopFetchRequest import FOIALoopFetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.FOIAFetchManager import FOIAFetchManager from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockLoopFetcher import MuckrockLoopFetcher -class FOIALoopFetchRequest(FetchRequest): - jurisdiction: int class FOIALoopFetcher(MuckrockLoopFetcher): @@ -15,17 +13,13 @@ def __init__(self, initial_request: FOIALoopFetchRequest): desc="Fetching FOIA records", unit="record", ) - self.num_found = 0 - self.results = [] + self.ffm = FOIAFetchManager() def process_results(self, results: list[dict]): - self.results.extend(results) + self.ffm.process_results(results) def build_url(self, request: FOIALoopFetchRequest): - return f"{BASE_MUCKROCK_URL}/foia/?status=done&jurisdiction={request.jurisdiction}" + return self.ffm.build_url(request) def report_progress(self): - old_num_found = self.num_found - self.num_found = len(self.results) - difference = self.num_found - old_num_found - self.pbar_records.update(difference) + self.pbar_records.update(self.ffm.num_found_last_loop) diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionByIDFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionByIDFetcher.py index a038418c..60d9c4ff 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionByIDFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionByIDFetcher.py @@ -1,5 +1,6 @@ from source_collectors.muckrock.constants import BASE_MUCKROCK_URL -from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import FetchRequest, MuckrockFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import MuckrockFetcher +from source_collectors.muckrock.classes.fetch_requests.FetchRequestBase import FetchRequest class JurisdictionByIDFetchRequest(FetchRequest): diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionFetchManager.py b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionFetchManager.py new file mode 100644 index 00000000..f1145921 --- /dev/null +++ b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionFetchManager.py @@ -0,0 +1,22 @@ +from source_collectors.muckrock.classes.fetch_requests.JurisdictionLoopFetchRequest import JurisdictionLoopFetchRequest +from source_collectors.muckrock.constants import BASE_MUCKROCK_URL + + +class JurisdictionFetchManager: + + def __init__(self, town_names: list[str]): + self.town_names = town_names + self.num_jurisdictions_found = 0 + self.total_found = 0 + self.jurisdictions = {} + + def build_url(self, request: JurisdictionLoopFetchRequest) -> str: + return f"{BASE_MUCKROCK_URL}/jurisdiction/?level={request.level}&parent={request.parent}" + + def process_results(self, results: list[dict]): + for item in results: + if item["name"] in self.town_names: + self.jurisdictions[item["name"]] = item["id"] + self.total_found += 1 + self.num_jurisdictions_found = len(self.jurisdictions) + return f"Found {self.num_jurisdictions_found} jurisdictions; {self.total_found} entries found total." diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionGeneratorFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionGeneratorFetcher.py new file mode 100644 index 00000000..603f72d2 --- /dev/null +++ b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionGeneratorFetcher.py @@ -0,0 +1,17 @@ +from source_collectors.muckrock.classes.muckrock_fetchers.JurisdictionFetchManager import JurisdictionFetchManager +from source_collectors.muckrock.classes.fetch_requests.JurisdictionLoopFetchRequest import JurisdictionLoopFetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockNextFetcher import MuckrockGeneratorFetcher + + +class JurisdictionGeneratorFetcher(MuckrockGeneratorFetcher): + + def __init__(self, initial_request: JurisdictionLoopFetchRequest): + super().__init__(initial_request) + self.jfm = JurisdictionFetchManager(town_names=initial_request.town_names) + + def build_url(self, request: JurisdictionLoopFetchRequest) -> str: + return self.jfm.build_url(request) + + def process_results(self, results: list[dict]): + return self.jfm.process_results(results) + diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionLoopFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionLoopFetcher.py index 46c1bbf6..3cf05359 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionLoopFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/JurisdictionLoopFetcher.py @@ -1,22 +1,17 @@ from tqdm import tqdm -from source_collectors.muckrock.constants import BASE_MUCKROCK_URL -from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import FetchRequest +from source_collectors.muckrock.classes.fetch_requests.JurisdictionLoopFetchRequest import JurisdictionLoopFetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.JurisdictionFetchManager import JurisdictionFetchManager from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockLoopFetcher import MuckrockLoopFetcher -class JurisdictionLoopFetchRequest(FetchRequest): - level: str - parent: int - town_names: list - class JurisdictionLoopFetcher(MuckrockLoopFetcher): def __init__(self, initial_request: JurisdictionLoopFetchRequest): super().__init__(initial_request) - self.town_names = initial_request.town_names + self.jfm = JurisdictionFetchManager(town_names=initial_request.town_names) self.pbar_jurisdictions = tqdm( - total=len(self.town_names), + total=len(self.jfm.town_names), desc="Fetching jurisdictions", unit="jurisdiction", position=0, @@ -28,20 +23,16 @@ def __init__(self, initial_request: JurisdictionLoopFetchRequest): position=1, leave=False ) - self.num_found = 0 - self.jurisdictions = {} def build_url(self, request: JurisdictionLoopFetchRequest) -> str: - return f"{BASE_MUCKROCK_URL}/jurisdiction/?level={request.level}&parent={request.parent}" + return self.jfm.build_url(request) def process_results(self, results: list[dict]): - for item in results: - if item["name"] in self.town_names: - self.jurisdictions[item["name"]] = item["id"] + self.jfm.process_results(results) def report_progress(self): - old_num_found = self.num_found - self.num_found = len(self.jurisdictions) - difference = self.num_found - old_num_found + old_num_jurisdictions_found = self.jfm.num_jurisdictions_found + self.jfm.num_jurisdictions_found = len(self.jfm.jurisdictions) + difference = self.jfm.num_jurisdictions_found - old_num_jurisdictions_found self.pbar_jurisdictions.update(difference) self.pbar_page.update(1) diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockFetcher.py index e7a1dff5..a922ac5d 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockFetcher.py @@ -1,9 +1,10 @@ import abc from abc import ABC -from dataclasses import dataclass import requests -from pydantic import BaseModel + +from source_collectors.muckrock.classes.fetch_requests.FetchRequestBase import FetchRequest + class MuckrockNoMoreDataError(Exception): pass @@ -11,8 +12,6 @@ class MuckrockNoMoreDataError(Exception): class MuckrockServerError(Exception): pass -class FetchRequest(BaseModel): - pass class MuckrockFetcher(ABC): diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockIterFetcherBase.py b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockIterFetcherBase.py new file mode 100644 index 00000000..6b0cfe5d --- /dev/null +++ b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockIterFetcherBase.py @@ -0,0 +1,29 @@ +from abc import ABC, abstractmethod + +import requests + +from source_collectors.muckrock.classes.fetch_requests.FetchRequestBase import FetchRequest +from source_collectors.muckrock.classes.exceptions.RequestFailureException import RequestFailureException + + +class MuckrockIterFetcherBase(ABC): + + def __init__(self, initial_request: FetchRequest): + self.initial_request = initial_request + + def get_response(self, url): + response = requests.get(url) + try: + response.raise_for_status() + except requests.exceptions.HTTPError as e: + print(f"Failed to get records on request `{url}`: {e}") + raise RequestFailureException + return response + + @abstractmethod + def process_results(self, results: list[dict]): + pass + + @abstractmethod + def build_url(self, request: FetchRequest) -> str: + pass diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py index 2b3d0149..6365cf68 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py @@ -1,40 +1,32 @@ -from abc import ABC, abstractmethod +from abc import abstractmethod from time import sleep -import requests +from source_collectors.muckrock.classes.exceptions.RequestFailureException import RequestFailureException +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockIterFetcherBase import MuckrockIterFetcherBase -from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import FetchRequest - -class MuckrockLoopFetcher(ABC): - - - def __init__(self, initial_request: FetchRequest): - self.initial_request = initial_request +class MuckrockLoopFetcher(MuckrockIterFetcherBase): def loop_fetch(self): url = self.build_url(self.initial_request) while url is not None: - response = requests.get(url) try: - response.raise_for_status() - except requests.exceptions.HTTPError as e: - print(f"Failed to get records on request `{url}`: {e}") - return None + response = self.get_response(url) + except RequestFailureException: + break - data = response.json() - self.process_results(data["results"]) - self.report_progress() - url = data["next"] + url = self.process_data(response) sleep(1) - @abstractmethod - def process_results(self, results: list[dict]): - pass - - @abstractmethod - def build_url(self, request: FetchRequest) -> str: - pass + def process_data(self, response): + """ + Process data and get next url, if any + """ + data = response.json() + self.process_results(data["results"]) + self.report_progress() + url = data["next"] + return url @abstractmethod def report_progress(self): diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockNextFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockNextFetcher.py new file mode 100644 index 00000000..6cade939 --- /dev/null +++ b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockNextFetcher.py @@ -0,0 +1,36 @@ +from abc import ABC, abstractmethod + +import requests + +from source_collectors.muckrock.classes.fetch_requests.FetchRequestBase import FetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockIterFetcherBase import MuckrockIterFetcherBase +from source_collectors.muckrock.classes.exceptions.RequestFailureException import RequestFailureException + + +class MuckrockGeneratorFetcher(MuckrockIterFetcherBase): + """ + Similar to the Muckrock Loop fetcher, but behaves + as a generator instead of a loop + """ + + def generator_fetch(self) -> str: + """ + Fetches data and yields status messages between requests + """ + url = self.build_url(self.initial_request) + final_message = "No more records found. Exiting..." + while url is not None: + try: + response = self.get_response(url) + except RequestFailureException: + final_message = "Request unexpectedly failed. Exiting..." + break + + data = response.json() + yield self.process_results(data["results"]) + url = data["next"] + + yield final_message + + + diff --git a/source_collectors/muckrock/create_foia_data_db.py b/source_collectors/muckrock/create_foia_data_db.py index f012f5d3..e7e49e9a 100644 --- a/source_collectors/muckrock/create_foia_data_db.py +++ b/source_collectors/muckrock/create_foia_data_db.py @@ -216,7 +216,7 @@ def main() -> None: with tqdm(initial=start_page, unit="page") as pbar: while True: - # TODO: Replace with TQDM + # TODO: Build collector that does similar logic try: pbar.update() page_data = fetcher.fetch_next_page() diff --git a/source_collectors/muckrock/get_allegheny_foias.py b/source_collectors/muckrock/get_allegheny_foias.py index b269ff18..f993ea90 100644 --- a/source_collectors/muckrock/get_allegheny_foias.py +++ b/source_collectors/muckrock/get_allegheny_foias.py @@ -4,7 +4,8 @@ """ -from source_collectors.muckrock.classes.muckrock_fetchers.FOIALoopFetcher import FOIALoopFetchRequest, FOIALoopFetcher +from source_collectors.muckrock.classes.muckrock_fetchers.FOIALoopFetcher import FOIALoopFetcher +from source_collectors.muckrock.classes.fetch_requests.FOIALoopFetchRequest import FOIALoopFetchRequest from source_collectors.muckrock.classes.muckrock_fetchers import JurisdictionLoopFetchRequest, \ JurisdictionLoopFetcher from source_collectors.muckrock.utils import save_json_file @@ -37,7 +38,7 @@ def fetch_foia_data(jurisdiction_ids): request = FOIALoopFetchRequest(jurisdiction=id_) fetcher = FOIALoopFetcher(request) fetcher.loop_fetch() - all_data.extend(fetcher.results) + all_data.extend(fetcher.ffm.results) # Save the combined data to a JSON file save_json_file(file_path="foia_data_combined.json", data=all_data) diff --git a/source_collectors/muckrock/schemas.py b/source_collectors/muckrock/schemas.py new file mode 100644 index 00000000..90d391e3 --- /dev/null +++ b/source_collectors/muckrock/schemas.py @@ -0,0 +1,34 @@ +from marshmallow import Schema, fields + +class MuckrockURLInfoSchema(Schema): + url = fields.String(required=True) + metadata = fields.Dict(required=True) + +class SimpleSearchCollectorConfigSchema(Schema): + search_string = fields.String( + required=True + ) + max_results = fields.Int( + load_default=10, + allow_none=True, + metadata={"description": "The maximum number of results to return." + "If none, all results will be returned (and may take considerably longer to process)."} + ) + +class MuckrockCollectorOutputSchema(Schema): + urls = fields.List( + fields.Nested(MuckrockURLInfoSchema), + required=True + ) + +class MuckrockCountyLevelCollectorConfigSchema(Schema): + parent_jurisdiction_id = fields.Int(required=True) + town_names = fields.List( + fields.String(required=True), + required=True + ) + +class MuckrockAllFOIARequestsCollectorConfigSchema(Schema): + start_page = fields.Int(required=True) + pages = fields.Int(load_default=1) + From d8c19fdf59680009d66da42686e3ccb3f05526ad Mon Sep 17 00:00:00 2001 From: Max Chis Date: Thu, 26 Dec 2024 18:12:17 -0500 Subject: [PATCH 25/62] Incorporate CKAN Collector into Source Collector --- collector_db/DTOs/DuplicateInfo.py | 8 + collector_db/DTOs/InsertURLsInfo.py | 9 + collector_db/DTOs/URLMapping.py | 6 + {Tests => collector_db/DTOs}/__init__.py | 0 collector_db/DatabaseClient.py | 109 +- collector_db/URLInfo.py | 1 + collector_db/models.py | 75 + collector_manager/collector_mapping.py | 4 +- collector_manager/enums.py | 1 + core/CoreCommandHandler.py | 5 + core/CoreInterface.py | 3 +- core/DTOs/CollectionLifecycleInfo.py | 11 + core/SourceCollectorCore.py | 43 +- core/preprocessors/CKANPreprocessor.py | 20 + core/preprocessors/README.md | 3 + core/preprocessors/preprocessor_mapping.py | 4 +- .../testing/data/labeled-urls-headers_all.csv | 1470 ++++++++--------- requirements.txt | 3 +- source_collectors/ckan/CKANCollector.py | 55 + .../ckan/ckan_scraper_toolkit.py | 115 +- source_collectors/ckan/constants.py | 38 + source_collectors/ckan/main.py | 44 + source_collectors/ckan/schemas.py | 28 + .../ckan/scrape_ckan_data_portals.py | 248 ++- source_collectors/ckan/search_terms.py | 2 +- {Tests/source_collector => tests}/__init__.py | 0 .../collector_db}/__init__.py | 0 tests/collector_db/test_db_client.py | 53 + {Tests/source_collector => tests}/conftest.py | 2 +- .../source_collector}/__init__.py | 0 .../helpers/common_test_procedures.py | 2 +- .../source_collector/helpers/constants.py | 0 .../integration/test_constants.py | 0 .../source_collector/integration/test_core.py | 0 .../source_collector/manual_tests/README.md | 0 .../manual_tests}/__init__.py | 0 .../manual_tests/collector/__init__.py | 0 .../collector/test_ckan_collector.py | 16 + .../collector/test_muckrock_collectors.py | 2 +- .../manual_tests/lifecycle/__init__.py | 0 .../lifecycle/test_auto_googler_lifecycle.py | 2 +- .../lifecycle/test_ckan_lifecycle.py | 28 + .../test_common_crawler_lifecycle.py | 0 .../lifecycle/test_muckrock_lifecycles.py | 4 +- .../test_common_crawler_integration.py | 0 {Tests => tests}/test_common_crawler_unit.py | 0 .../test_html_tag_collector_integration.py | 0 {Tests => tests}/test_identifier_unit.py | 0 ...test_label_studio_interface_integration.py | 0 {Tests => tests}/test_util_unit.py | 0 50 files changed, 1413 insertions(+), 1001 deletions(-) create mode 100644 collector_db/DTOs/DuplicateInfo.py create mode 100644 collector_db/DTOs/InsertURLsInfo.py create mode 100644 collector_db/DTOs/URLMapping.py rename {Tests => collector_db/DTOs}/__init__.py (100%) create mode 100644 collector_db/models.py create mode 100644 core/DTOs/CollectionLifecycleInfo.py create mode 100644 core/preprocessors/CKANPreprocessor.py create mode 100644 core/preprocessors/README.md create mode 100644 source_collectors/ckan/CKANCollector.py create mode 100644 source_collectors/ckan/constants.py create mode 100644 source_collectors/ckan/main.py create mode 100644 source_collectors/ckan/schemas.py rename {Tests/source_collector => tests}/__init__.py (100%) rename {Tests/source_collector/manual_tests => tests/collector_db}/__init__.py (100%) create mode 100644 tests/collector_db/test_db_client.py rename {Tests/source_collector => tests}/conftest.py (90%) rename {Tests/source_collector/manual_tests/collector => tests/source_collector}/__init__.py (100%) rename {Tests => tests}/source_collector/helpers/common_test_procedures.py (89%) rename {Tests => tests}/source_collector/helpers/constants.py (100%) rename {Tests => tests}/source_collector/integration/test_constants.py (100%) rename {Tests => tests}/source_collector/integration/test_core.py (100%) rename {Tests => tests}/source_collector/manual_tests/README.md (100%) rename {Tests/source_collector/manual_tests/lifecycle => tests/source_collector/manual_tests}/__init__.py (100%) create mode 100644 tests/source_collector/manual_tests/collector/__init__.py create mode 100644 tests/source_collector/manual_tests/collector/test_ckan_collector.py rename {Tests => tests}/source_collector/manual_tests/collector/test_muckrock_collectors.py (95%) create mode 100644 tests/source_collector/manual_tests/lifecycle/__init__.py rename {Tests => tests}/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py (94%) create mode 100644 tests/source_collector/manual_tests/lifecycle/test_ckan_lifecycle.py rename {Tests => tests}/source_collector/manual_tests/lifecycle/test_common_crawler_lifecycle.py (100%) rename {Tests => tests}/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py (94%) rename {Tests => tests}/test_common_crawler_integration.py (100%) rename {Tests => tests}/test_common_crawler_unit.py (100%) rename {Tests => tests}/test_html_tag_collector_integration.py (100%) rename {Tests => tests}/test_identifier_unit.py (100%) rename {Tests => tests}/test_label_studio_interface_integration.py (100%) rename {Tests => tests}/test_util_unit.py (100%) diff --git a/collector_db/DTOs/DuplicateInfo.py b/collector_db/DTOs/DuplicateInfo.py new file mode 100644 index 00000000..4e01e965 --- /dev/null +++ b/collector_db/DTOs/DuplicateInfo.py @@ -0,0 +1,8 @@ +from pydantic import BaseModel + + +class DuplicateInfo(BaseModel): + source_url: str + original_url_id: int + duplicate_metadata: dict + original_metadata: dict \ No newline at end of file diff --git a/collector_db/DTOs/InsertURLsInfo.py b/collector_db/DTOs/InsertURLsInfo.py new file mode 100644 index 00000000..5fc7b3a8 --- /dev/null +++ b/collector_db/DTOs/InsertURLsInfo.py @@ -0,0 +1,9 @@ +from pydantic import BaseModel + +from collector_db.DTOs.DuplicateInfo import DuplicateInfo +from collector_db.DTOs.URLMapping import URLMapping + + +class InsertURLsInfo(BaseModel): + url_mappings: list[URLMapping] + duplicates: list[DuplicateInfo] \ No newline at end of file diff --git a/collector_db/DTOs/URLMapping.py b/collector_db/DTOs/URLMapping.py new file mode 100644 index 00000000..38efbce4 --- /dev/null +++ b/collector_db/DTOs/URLMapping.py @@ -0,0 +1,6 @@ +from pydantic import BaseModel + + +class URLMapping(BaseModel): + url: str + url_id: int diff --git a/Tests/__init__.py b/collector_db/DTOs/__init__.py similarity index 100% rename from Tests/__init__.py rename to collector_db/DTOs/__init__.py diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index 9f2af099..9ed6ad24 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -1,84 +1,21 @@ -from datetime import datetime from functools import wraps -from sqlalchemy import create_engine, Column, Integer, String, Float, Text, JSON, ForeignKey, CheckConstraint, TIMESTAMP, UniqueConstraint -from sqlalchemy.orm import declarative_base, sessionmaker, relationship -from typing import Optional, Dict, Any, List - -from sqlalchemy.sql.functions import current_timestamp, func -from torch.backends.opt_einsum import strategy +from sqlalchemy import create_engine +from sqlalchemy.exc import IntegrityError +from sqlalchemy.orm import sessionmaker +from typing import Optional, List from collector_db.BatchInfo import BatchInfo +from collector_db.DTOs.DuplicateInfo import DuplicateInfo +from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo +from collector_db.DTOs.URLMapping import URLMapping from collector_db.URLInfo import URLInfo +from collector_db.models import Base, Batch, URL from core.enums import BatchStatus -from util.helper_functions import get_enum_values - -# Base class for SQLAlchemy ORM models -Base = declarative_base() -status_check_string = ", ".join([f"'{status}'" for status in get_enum_values(BatchStatus)]) -CURRENT_TIME_SERVER_DEFAULT = func.now() # SQLAlchemy ORM models -class Batch(Base): - __tablename__ = 'batches' - - id = Column(Integer, primary_key=True) - strategy = Column(String, nullable=False) - # Gives the status of the batch - status = Column(String, CheckConstraint(f"status IN ({status_check_string})"), nullable=False) - # The number of URLs in the batch - # TODO: Add means to update after execution - count = Column(Integer, nullable=False) - date_generated = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) - # How often URLs ended up approved in the database - strategy_success_rate = Column(Float) - # Percentage of metadata identified by models - metadata_success_rate = Column(Float) - # Rate of matching to agencies - agency_match_rate = Column(Float) - # Rate of matching to record types - record_type_match_rate = Column(Float) - # Rate of matching to record categories - record_category_match_rate = Column(Float) - # Time taken to generate the batch - # TODO: Add means to update after execution - compute_time = Column(Float) - # The parameters used to generate the batch - parameters = Column(JSON) - - urls = relationship("URL", back_populates="batch") - missings = relationship("Missing", back_populates="batch") - - -class URL(Base): - __tablename__ = 'urls' - - id = Column(Integer, primary_key=True) - # The batch this URL is associated with - batch_id = Column(Integer, ForeignKey('batches.id'), nullable=False) - url = Column(Text, unique=True) - # The metadata associated with the URL - url_metadata = Column(JSON) - # The outcome of the URL: submitted, human_labeling, rejected, duplicate, etc. - outcome = Column(String) - created_at = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) - - batch = relationship("Batch", back_populates="urls") - - -class Missing(Base): - __tablename__ = 'missing' - - id = Column(Integer, primary_key=True) - place_id = Column(Integer, nullable=False) - record_type = Column(String, nullable=False) - batch_id = Column(Integer, ForeignKey('batches.id')) - strategy_used = Column(Text, nullable=False) - date_searched = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) - - batch = relationship("Batch", back_populates="missings") # Database Client @@ -146,13 +83,33 @@ def get_batch_by_id(self, batch_id: int) -> Optional[BatchInfo]: batch = self.session.query(Batch).filter_by(id=batch_id).first() return BatchInfo(**batch.__dict__) - def insert_urls(self, url_infos: List[URLInfo], batch_id: int): + def insert_urls(self, url_infos: List[URLInfo], batch_id: int) -> InsertURLsInfo: + url_mappings = [] + duplicates = [] for url_info in url_infos: url_info.batch_id = batch_id - self.insert_url(url_info) + try: + url_id = self.insert_url(url_info) + url_mappings.append(URLMapping(url_id=url_id, url=url_info.url)) + except IntegrityError: + orig_url_info = self.get_url_info_by_url(url_info.url) + duplicates.append(DuplicateInfo( + source_url=url_info.url, + original_url_id=orig_url_info.id, + duplicate_metadata=url_info.url_metadata, + original_metadata=orig_url_info.url_metadata + )) + + return InsertURLsInfo(url_mappings=url_mappings, duplicates=duplicates) + @session_manager - def insert_url(self, url_info: URLInfo): + def get_url_info_by_url(self, url: str) -> Optional[URLInfo]: + url = self.session.query(URL).filter_by(url=url).first() + return URLInfo(**url.__dict__) + + @session_manager + def insert_url(self, url_info: URLInfo) -> int: """Insert a new URL into the database.""" url_entry = URL( batch_id=url_info.batch_id, @@ -161,6 +118,10 @@ def insert_url(self, url_info: URLInfo): outcome=url_info.outcome.value ) self.session.add(url_entry) + self.session.commit() + self.session.refresh(url_entry) + return url_entry.id + @session_manager def get_urls_by_batch(self, batch_id: int) -> List[URLInfo]: diff --git a/collector_db/URLInfo.py b/collector_db/URLInfo.py index 543e1505..553a76a9 100644 --- a/collector_db/URLInfo.py +++ b/collector_db/URLInfo.py @@ -6,6 +6,7 @@ class URLInfo(BaseModel): + id: Optional[int] = None batch_id: Optional[int] = None url: str url_metadata: Optional[dict] = None diff --git a/collector_db/models.py b/collector_db/models.py new file mode 100644 index 00000000..50bf8571 --- /dev/null +++ b/collector_db/models.py @@ -0,0 +1,75 @@ +""" +SQLAlchemy ORM models +""" +from sqlalchemy import func, Column, Integer, String, CheckConstraint, TIMESTAMP, Float, JSON, ForeignKey, Text +from sqlalchemy.orm import declarative_base, relationship + +from core.enums import BatchStatus +from util.helper_functions import get_enum_values + +# Base class for SQLAlchemy ORM models +Base = declarative_base() + +status_check_string = ", ".join([f"'{status}'" for status in get_enum_values(BatchStatus)]) + +CURRENT_TIME_SERVER_DEFAULT = func.now() + + +class Batch(Base): + __tablename__ = 'batches' + + id = Column(Integer, primary_key=True) + strategy = Column(String, nullable=False) + # Gives the status of the batch + status = Column(String, CheckConstraint(f"status IN ({status_check_string})"), nullable=False) + # The number of URLs in the batch + # TODO: Add means to update after execution + count = Column(Integer, nullable=False) + date_generated = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) + # How often URLs ended up approved in the database + strategy_success_rate = Column(Float) + # Percentage of metadata identified by models + metadata_success_rate = Column(Float) + # Rate of matching to agencies + agency_match_rate = Column(Float) + # Rate of matching to record types + record_type_match_rate = Column(Float) + # Rate of matching to record categories + record_category_match_rate = Column(Float) + # Time taken to generate the batch + # TODO: Add means to update after execution + compute_time = Column(Float) + # The parameters used to generate the batch + parameters = Column(JSON) + + urls = relationship("URL", back_populates="batch") + missings = relationship("Missing", back_populates="batch") + + +class URL(Base): + __tablename__ = 'urls' + + id = Column(Integer, primary_key=True) + # The batch this URL is associated with + batch_id = Column(Integer, ForeignKey('batches.id'), nullable=False) + url = Column(Text, unique=True) + # The metadata associated with the URL + url_metadata = Column(JSON) + # The outcome of the URL: submitted, human_labeling, rejected, duplicate, etc. + outcome = Column(String) + created_at = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) + + batch = relationship("Batch", back_populates="urls") + + +class Missing(Base): + __tablename__ = 'missing' + + id = Column(Integer, primary_key=True) + place_id = Column(Integer, nullable=False) + record_type = Column(String, nullable=False) + batch_id = Column(Integer, ForeignKey('batches.id')) + strategy_used = Column(Text, nullable=False) + date_searched = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) + + batch = relationship("Batch", back_populates="missings") diff --git a/collector_manager/collector_mapping.py b/collector_manager/collector_mapping.py index 1f4cfd6d..9ec49f4e 100644 --- a/collector_manager/collector_mapping.py +++ b/collector_manager/collector_mapping.py @@ -1,6 +1,7 @@ from collector_manager.ExampleCollector import ExampleCollector from collector_manager.enums import CollectorType from source_collectors.auto_googler.AutoGooglerCollector import AutoGooglerCollector +from source_collectors.ckan.CKANCollector import CKANCollector from source_collectors.common_crawler.CommonCrawlerCollector import CommonCrawlerCollector from source_collectors.muckrock.classes.MuckrockCollector import MuckrockSimpleSearchCollector, \ MuckrockCountyLevelSearchCollector, MuckrockAllFOIARequestsCollector @@ -11,5 +12,6 @@ CollectorType.COMMON_CRAWLER: CommonCrawlerCollector, CollectorType.MUCKROCK_SIMPLE_SEARCH: MuckrockSimpleSearchCollector, CollectorType.MUCKROCK_COUNTY_SEARCH: MuckrockCountyLevelSearchCollector, - CollectorType.MUCKROCK_ALL_SEARCH: MuckrockAllFOIARequestsCollector + CollectorType.MUCKROCK_ALL_SEARCH: MuckrockAllFOIARequestsCollector, + CollectorType.CKAN: CKANCollector } diff --git a/collector_manager/enums.py b/collector_manager/enums.py index 4bef24bd..b0fcfb2a 100644 --- a/collector_manager/enums.py +++ b/collector_manager/enums.py @@ -14,6 +14,7 @@ class CollectorType(Enum): MUCKROCK_SIMPLE_SEARCH = "muckrock_simple_search" MUCKROCK_COUNTY_SEARCH = "muckrock_county_search" MUCKROCK_ALL_SEARCH = "muckrock_all_search" + CKAN = "ckan" class URLOutcome(Enum): PENDING = "pending" diff --git a/core/CoreCommandHandler.py b/core/CoreCommandHandler.py index b06f8d9a..57a39f3b 100644 --- a/core/CoreCommandHandler.py +++ b/core/CoreCommandHandler.py @@ -83,6 +83,11 @@ def close_collector(self, args: List[str]): if len(args) < 2: return "Usage: close {cid}" cid = self.get_cid(cid_str=args[1]) + try: + lifecycle_info = self.cm.close_collector(cid) + return lifecycle_info.message + except InvalidCollectorError: + return f"Collector {cid} not found." return self.ci.close_collector(cid=cid) def get_info(self, args: List[str]): diff --git a/core/CoreInterface.py b/core/CoreInterface.py index 50dfdb7b..6f56e245 100644 --- a/core/CoreInterface.py +++ b/core/CoreInterface.py @@ -2,6 +2,7 @@ from collector_manager.CollectorManager import InvalidCollectorError from collector_manager.enums import CollectorType +from core.DTOs.CollectionLifecycleInfo import CollectionLifecycleInfo from core.SourceCollectorCore import SourceCollectorCore @@ -27,7 +28,7 @@ def start_collector( ) return f"Started {collector_type.value} collector with CID: {cid}" - def close_collector(self, cid: int) -> str: + def close_collector(self, cid: int) -> CollectionLifecycleInfo: return self.core.harvest_collector(cid) def get_info(self, cid: int) -> str: diff --git a/core/DTOs/CollectionLifecycleInfo.py b/core/DTOs/CollectionLifecycleInfo.py new file mode 100644 index 00000000..dc1b538f --- /dev/null +++ b/core/DTOs/CollectionLifecycleInfo.py @@ -0,0 +1,11 @@ +from pydantic import BaseModel + +from collector_db.DTOs.DuplicateInfo import DuplicateInfo +from collector_db.DTOs.URLMapping import URLMapping + + +class CollectionLifecycleInfo(BaseModel): + batch_id: int + url_id_mapping: list[URLMapping] + duplicates: list[DuplicateInfo] + message: str diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index 13f58925..d38404bc 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -6,6 +6,7 @@ from collector_manager.CollectorManager import CollectorManager, InvalidCollectorError from collector_manager.collector_mapping import COLLECTOR_MAPPING from collector_manager.enums import CollectorType, CollectorStatus +from core.DTOs.CollectionLifecycleInfo import CollectionLifecycleInfo from core.DTOs.CollectorStartParams import CollectorStartParams from core.enums import BatchStatus from core.preprocessors.PreprocessorBase import PreprocessorBase @@ -62,26 +63,28 @@ def initiate_collector( return batch_id - def harvest_collector(self, batch_id: int) -> str: - try: - close_info = self.collector_manager.close_collector(batch_id) - batch_status = collector_to_batch_status(close_info.status) - preprocessor = self.get_preprocessor(close_info.collector_type) - url_infos = preprocessor.preprocess(close_info.data) - self.db_client.update_batch_post_collection( - batch_id=batch_id, - url_count=len(url_infos), - batch_status=batch_status, - compute_time=close_info.compute_time - ) - self.db_client.insert_urls( - url_infos=url_infos, - batch_id=batch_id - ) - return close_info.message - - except InvalidCollectorError as e: - return str(e) + def harvest_collector(self, batch_id: int) -> CollectionLifecycleInfo: + close_info = self.collector_manager.close_collector(batch_id) + batch_status = collector_to_batch_status(close_info.status) + preprocessor = self.get_preprocessor(close_info.collector_type) + url_infos = preprocessor.preprocess(close_info.data) + self.db_client.update_batch_post_collection( + batch_id=batch_id, + url_count=len(url_infos), + batch_status=batch_status, + compute_time=close_info.compute_time + ) + insert_url_infos = self.db_client.insert_urls( + url_infos=url_infos, + batch_id=batch_id + ) + return CollectionLifecycleInfo( + batch_id=batch_id, + url_id_mapping=insert_url_infos.url_mappings, + duplicates=insert_url_infos.duplicates, + message=close_info.message + ) + def get_preprocessor( self, diff --git a/core/preprocessors/CKANPreprocessor.py b/core/preprocessors/CKANPreprocessor.py new file mode 100644 index 00000000..b5c6c2bd --- /dev/null +++ b/core/preprocessors/CKANPreprocessor.py @@ -0,0 +1,20 @@ +import json +from typing import List + +from collector_db.URLInfo import URLInfo + + +class CKANPreprocessor: + + def preprocess(self, data: dict) -> List[URLInfo]: + url_infos = [] + for entry in data["results"]: + url = entry["source_url"] + del entry["source_url"] + entry["source_last_updated"] = entry["source_last_updated"].strftime("%Y-%m-%d") + url_info = URLInfo( + url=url, + url_metadata=entry, + ) + url_infos.append(url_info) + return url_infos \ No newline at end of file diff --git a/core/preprocessors/README.md b/core/preprocessors/README.md new file mode 100644 index 00000000..be6cd472 --- /dev/null +++ b/core/preprocessors/README.md @@ -0,0 +1,3 @@ +This directory consists of batch preprocessors - classes that take the bespoke outputs of collectors and standardizes their content into a set of URLs with associated metadata to be inserted into the database. + +Aside from the `preprocess` method (and any methods called within that), each of these classes follow the same structure, owing to their shared inheritance from `PreprocessorBase`. \ No newline at end of file diff --git a/core/preprocessors/preprocessor_mapping.py b/core/preprocessors/preprocessor_mapping.py index 4dc65fb3..13f54623 100644 --- a/core/preprocessors/preprocessor_mapping.py +++ b/core/preprocessors/preprocessor_mapping.py @@ -1,5 +1,6 @@ from collector_manager.enums import CollectorType from core.preprocessors.AutoGooglerPreprocessor import AutoGooglerPreprocessor +from core.preprocessors.CKANPreprocessor import CKANPreprocessor from core.preprocessors.CommonCrawlerPreprocessor import CommonCrawlerPreprocessor from core.preprocessors.ExamplePreprocessor import ExamplePreprocessor from core.preprocessors.MuckrockPreprocessor import MuckrockPreprocessor @@ -10,5 +11,6 @@ CollectorType.COMMON_CRAWLER: CommonCrawlerPreprocessor, CollectorType.MUCKROCK_SIMPLE_SEARCH: MuckrockPreprocessor, CollectorType.MUCKROCK_COUNTY_SEARCH: MuckrockPreprocessor, - CollectorType.MUCKROCK_ALL_SEARCH: MuckrockPreprocessor + CollectorType.MUCKROCK_ALL_SEARCH: MuckrockPreprocessor, + CollectorType.CKAN: CKANPreprocessor } diff --git a/hugging_face/testing/data/labeled-urls-headers_all.csv b/hugging_face/testing/data/labeled-urls-headers_all.csv index 1078ced1..69c5238d 100644 --- a/hugging_face/testing/data/labeled-urls-headers_all.csv +++ b/hugging_face/testing/data/labeled-urls-headers_all.csv @@ -4,16 +4,16 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 3,http://www.longbeach.gov/police/press-releases/murder-7-/,Media Bulletins,200,MURDER(7),"","[""Long BeachPolice Department""]",[],[],[],[],[] 4,https://www.lynchburgvapolice.gov/wp-content/uploads/2021/05/img_1545.jpg,Poor Data Source,404,"","",,,,,, 5,http://police.portlandmaine.gov/526/permit-license-fees,Resources,200,"Permit & License Fees | Portland, ME - Official Website",See a list of permit and license fees.,"[""Permit & License Fees""]",[],[],[],[],[] -6,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2012_and_prior_archived_news/police_graduate_18_recruits,Personnel Records,200," - Police Graduate 18 Recruits - City of Arlington +6,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2012_and_prior_archived_news/police_graduate_18_recruits,Personnel Records,200," + Police Graduate 18 Recruits - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Police Graduate 18 Recruits""]",[],[],[],[] 7,https://police.greenvillesc.gov/1996/getting-here-parking,Contact Info & Agency Meta,200,"Getting Here & Parking | Greenville, SC - Official Website","Find location information, directions and parking for Unity Park.","[""\r\n\r\nGetting Here & Parking\t\t""]","[""WEEKEND TROLLEY""]","[""Loading"", ""GETTING HERE\u00a0"", ""Parking\u00a0"", ""click map for downloadable pdf""]","[""Parking Garages\u00a0"", ""Swamp Rabbit Trail\u00a0""]",[],[] 8,http://lafayettepolice.us/3386/donate,Resources,404,"","",,,,,, 9,http://www.lafayettepolice.us/2111/youth-classes-and-weekend-workshops,Misc Police Activity,200,"Youth Classes and Weekend Workshops | Lafayette, IN - Official Website","","[""\r\n\r\nYouth Classes and Weekend Workshops\t\t""]",[],"[""Loading"", ""Select a Program:"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 10,https://norfolkne.gov/assets/site/documentcentral/police/archived-arrests/2020-arrests/may-arrests.pdf,Arrest Records,200,"","",[],[],[],[],[],[] 11,http://www.longbeach.gov/police/press-releases/murder-18-/,Media Bulletins,200,MURDER(18),"","[""Long BeachPolice Department""]",[],[],[],[],[] -12,https://www.edmondswa.gov/government/departments/police_department/anonymous_tip,Contact Info & Agency Meta,200," - Anonymous Tip - City of Edmonds, WA +12,https://www.edmondswa.gov/government/departments/police_department/anonymous_tip,Contact Info & Agency Meta,200," + Anonymous Tip - City of Edmonds, WA ","","[""City of Edmonds - Washington""]","[""Anonymous Tip""]","[""Edmonds Police Department"", ""Recruitment and Hiring""]",[],[],[] 13,https://www.southamptontownnypolice.gov/1698/calissa-restaurant,Not Criminal Justice Related,200,"Calissa Restaurant | Southampton, NY - Official Website","","[""\r\n\r\nCalissa Restaurant\t\t""]",[],"[""Loading"", ""Site Tools"", ""Contact Us"", ""Site Links""]","[""Summary Sheet"", ""WQIPP - Fund Application""]",[],[] 14,https://ose.louisiana.gov/event/police-communications-officer-i-5/,Poor Data Source,200,Police Communications Officer I | Louisiana Office of State Examiner,"","["""", ""Police Communications Officer I""]",[],"[""Competitive Level""]",[],[],"[""Recent Posts"", ""Archives"", ""Categories"", ""Meta""]" @@ -21,11 +21,11 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 16,https://www.jacksonms.gov/documents/mayoral-executive-order-amending-the-city-of-jackson-police-departments-use-of-force-policy/,Media Bulletins,200,"MAYORAL EXECUTIVE ORDER AMENDING THE CITY OF JACKSON POLICE DEPARTMENT'S USE OF FORCE POLICY - Jackson, MS","","[""\n\n MAYORAL EXECUTIVE ORDER AMENDING THE CITY OF JACKSON POLICE DEPARTMENT\u2019S USE OF FORCE POLICY""]","[""Primary menu links"", ""Action toolbar"", ""Documents and forms"", ""Contact"", ""Subscribe"", ""Connect""]",[],"[""Cold Weather Shelter - Open""]","["""", """", """"]",[] 17,http://www.longbeach.gov/police/press-releases/murder-600-block-of-e-9th-street/,Media Bulletins,200,MURDER 600 block of E 9th Street,"","[""Long BeachPolice Department""]",[],[],[],[],[] 18,https://www.dps.arkansas.gov/law-enforcement/arkansas-state-police/divisions/highway-patrol/troop-c-commander/,Personnel Records,200,Troop C Commander - Arkansas Department of Public Safety,"","["" Flag Status""]","[""Troop C Commander"", ""Contact ASP"", ""Helpful ASP links"", ""Connect with ASP"", ""Respect. Integrity. \nCUSTOMER SERVICE. TEAMWORK. \nSERVANT LEADERSHIP. \nCONTINUOUS IMPROVEMENT"", """", ""\u00a9 2024 All rights Reserved. Arkansas.gov ""]","[""Captain John Carter""]",[],"[""About DPS"", ""DPS Links"", ""DPS Address"", ""Your Arkansas.gov"", ""Top Online Services"", ""Helpful Information""]",[] -19,https://www.roseville.ca.us/government/departments/police_department/community_services/my_neighborhood_officer/neighborhood_officer_program_information,Misc Police Activity,200," - Neighborhood Officer Program Information - City of Roseville +19,https://www.roseville.ca.us/government/departments/police_department/community_services/my_neighborhood_officer/neighborhood_officer_program_information,Misc Police Activity,200," + Neighborhood Officer Program Information - City of Roseville ",Reasons for Neighborhood Officer program and scheduling information,"[""City of Roseville""]","[""Neighborhood Officer Program Information""]","[""Roseville Police Department ""]",[],[],[] -20,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2021_news_releases/arrest_leads_to_officer_injury,Media Bulletins,200," - Arrest Leads to Officer Injury - Village of Pleasant Prairie +20,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2021_news_releases/arrest_leads_to_officer_injury,Media Bulletins,200," + Arrest Leads to Officer Injury - Village of Pleasant Prairie ","",[],"[""Arrest Leads to Officer Injury""]","[""Follow Us on Social Media""]",[],[],[] 21,https://cityofmebanenc.gov/documents/police-officer-2/police-officer-updated-2-21-2022/,Resources,200,"Police Officer (Updated 2-21-2022) - Mebane, NC","","[""Police Officer (Updated 2-21-2022)""]","[""Primary menu links"", ""Action toolbar"", ""Recent news"", ""Welcome"", ""Engage"", ""Help""]","[""Request for Bids: Elevated Water Storage Tank"", ""Request for Qualifications: West Ten Road Water Connector"", ""Request for Bids: Holt Street Greenway"", ""Thank You Chief Louis"", ""Request for Bids- W. Carr Street Sidewalk Improvements""]",[],[],[] 22,https://www.eutawal.gov/policeman/,Poor Data Source,404,"","",,,,,, @@ -33,13 +33,13 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 24,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/blotter/090921blotter.pdf,Dispatch Logs,200,"","",[],[],[],[],[],[] 25,https://delcopa.gov/planning/programsandinitiatives/heritagecommission/historyofhcpreservationawards.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 26,https://www.antioch.il.gov/wpfb-file/12-13-11-police-pension-fund-agenda-pdf/,Poor Data Source,200,"12-13-11 Police Pension Fund Agenda - Antioch, IL",8426 12 13 11 police pension fund agenda pdf commissions agendas 2011 1323382236 7fbda0786265e371ec5e6ffad4bd173e 217x300 _ppssu55rtwkq thumb jpg 08 17 10 36 0 pdf application page_text num_pages pdf_pages pdf_2text timings,"[""12-13-11 Police Pension Fund Agenda""]",[],[],[],[],[] -27,https://www.bedminster.us/government/police/history,Contact Info & Agency Meta,200," - History - Township of Bedminster +27,https://www.bedminster.us/government/police/history,Contact Info & Agency Meta,200," + History - Township of Bedminster ","","[""Bedminster Township""]","[""History""]","[""Bedminster Township""]",[],[],[] 28,https://www.ci.neenah.wi.us/departments/police/neighborhood-policing/,Policies & Contracts,200,Neighborhood Policing – City of Neenah,"","[""Neighborhood Policing""]","[""In This Department""]","[""Neighborhood Policing: Partnerships that Work""]",[],[],[] 29,http://www.lafayettepolice.us/1635/learning-adventures-camps-ages-5-7,Not Criminal Justice Related,200,"Learning Adventures Camps (ages 5-7) | Lafayette, IN - Official Website","","[""\r\n\r\nLearning Adventures Camps (ages 5-7)\t\t""]","[""About Learning Adventures Camps"", ""Registration for 2024 Zoo Camps opens February 1, 2024!"", ""2024 Learning Adventures (ages 5-7) Camp Schedule:*Please note, while we try to keep this schedule and open/closed status as current as possible, there may be delays in website updates.\u00a0"", ""Learning Adventures (ages 5-7) Camp Fees:"", ""Questions?\u00a0 Please call the Education Department at (765) 807-1540 or email zooeducation@lafayette.in.gov.""]","[""Loading"", ""If your desired session is full, you can join the wait list on our registration portal."", ""Contact Us"", ""FAQs"", ""Site Links""]","[""Please review before registering:""]",[],[] -30,https://www.sheridanwy.gov/faq_s/police_department,Contact Info & Agency Meta,200," - Police Department FAQ - City of Sheridan, WY +30,https://www.sheridanwy.gov/faq_s/police_department,Contact Info & Agency Meta,200," + Police Department FAQ - City of Sheridan, WY ","","[""City of Sheridan""]","[""Police Department FAQ"", ""\n""]",[],[],[],[] 31,https://www.sandyspringsgapolice.gov/category/uncategorized/,Poor Data Source,200,Uncategorized – Sandy Springs Police Department,"","[""\n\t\t\t\tUncategorized\t\t\t""]","[""Hello world!""]",[],[],[],[] 32,https://mukilteowa.gov/news/mukilteo-seeks-new-police-chief/,Personnel Records,200," @@ -47,17 +47,17 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 | Mukilteo Seeks New Police Chief - City of Mukilteo ","","[""\n\t\t Mukilteo Seeks New Police Chief\t\t ""]","[""\n\t\t\t\t\t\tSign up for notifications\n\t\t\t\t\t""]",[],[],[],[] 33,https://www.foxcrossingwi.gov/departments/police-department/community-policing/tricom/,Poor Data Source,200,tricom - Fox Crossing Fox Crossing,"",[],"[""Community Policing \u00bb tricom""]",[],[],[],[] 34,https://www.edmondswa.gov/government/departments/police_department/public_information/can_you_i_d_me_,Wanted Persons,200,Can You ID Me - Home,"","[""CAN YOU ID ME?"", ""499""]","[""Subjects Identified"", ""DO YOU KNOW THESE PEOPLE?""]","[""CanYouID.me is Washington State\u2019s most comprehensive unknown subject identification site.""]",[],"[""DO YOU RECOGNIZE ANYONE IN THESE PHOTOGRAPHS?"", ""DO YOU RECOGNIZE ANYONE IN THESE PHOTOGRAPHS?""]",[] -35,https://www.lynchburgvapolice.gov/traffic-safety-information/,List of Data Sources,200,Traffic Safety Information - Lynchburg Police Department,"","[""Traffic Safety Information""]","[""Traffic Safety Links""]",[],"[""Contact Us"", ""Site Links"", ""Site Links""]",[],"[""LPD Traffic Data"", ""Virginia State Police H.E.A.T. Program (Help Eliminate Auto Theft)"", ""Virginia Drive Smart"", ""Smart, Safe, and Sober"", ""Virginia Department of Motor Vehicles \u2013 Highway Safety"", ""Virginia\u2019s Child Safety Belt Laws"", ""Child Safety Seat Guidelines"", ""Teen Driving"", ""Virginia DMV Practice Driver\u2019s License Tests"", ""Virginia DMV Motorcycle Safety"", ""Work Zone Safety Info""]" +35,https://www.lynchburgvapolice.gov/traffic-safety-information/,List of Data Sources,200,Traffic Safety Information - Lynchburg Police Department,"","[""Traffic Safety Information""]","[""Traffic Safety Links""]",[],"[""Contact Us"", ""Site Links"", ""Site Links""]",[],"[""LPD Traffic Data"", ""Virginia State Police H.E.A.T. Program (Help Eliminate Auto Theft)"", ""Virginia Drive Smart"", ""Smart, Safe, and Sober"", ""Virginia Department of Motor Vehicles \u2013 Highway Safety"", ""Virginia\u2019s Child Safety Belt Laws"", ""Child Safety Seat Guidelines"", ""Teen Driving"", ""Virginia DMV Practice Driver\u2019s License tests"", ""Virginia DMV Motorcycle Safety"", ""Work Zone Safety Info""]" 36,http://chico.ca.us/post/police-community-advisory-board-pcab,Media Bulletins,404,"","",,,,,, 37,http://www.lafayettepolice.us/488/swimming-lessons,Not Criminal Justice Related,200,"Swimming Lessons | Lafayette, IN - Official Website",Sign up for swimming lessons at the Castaway Bay Aquatic Center in Lafayette.,"[""\r\n\r\nSwimming Lessons\t\t""]","[""Youth Swimming Lessons"", ""Fees"", ""Register"", ""Adult Swimming Lessons"", ""Jim Sharp""]","[""Loading"", ""Schedule"", ""Class Times"", """", ""Contact Us"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 38,https://alpha.austin.gov/police-oversight/written-reprimand-of-officer-jason-goodman/,Complaints & Misconduct,200,Maintenance Notice,"",[],[],[],[],[],[] -39,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2013_archived_news/december_2013/arlington_police_remind_safe_holiday_season,Media Bulletins,200," - Arlington Police Remind Motorists to Have Safe Holiday Season - City of Arlington +39,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2013_archived_news/december_2013/arlington_police_remind_safe_holiday_season,Media Bulletins,200," + Arlington Police Remind Motorists to Have Safe Holiday Season - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Arlington Police Remind Motorists to Have Safe Holiday Season""]",[],[],[],[] 40,https://www.antioch.il.gov/police-department/,List of Data Sources,200,"Police Department - Antioch, IL","","[""Police Department""]",[],[],"[""Employment"", ""Press Releases"", ""Police Blotter"", ""Juvenile Law Enforcement Record Automatic Expungement"", ""Citizen Complaint"", ""9-1-1 Dispatch Center""]",[],[] 41,https://decaturil.gov/decatur-police-department-to-host-coffee-with-a-cop-on-august-8-2018/,Misc Police Activity,200,"Decatur Police Department to Host Coffee with a Cop on August 8, 2018 - City of Decatur, IL","","[""Decatur Police Department to Host Coffee with a Cop on August 8, 2018""]","[""City of Decatur News"", ""Accessibility (CTRL+M)""]",[],[],[],[] -42,https://www.newcastlewa.gov/departments/police/solicitors,Not Criminal Justice Related,200," - Solicitor Permits - City of Newcastle +42,https://www.newcastlewa.gov/departments/police/solicitors,Not Criminal Justice Related,200," + Solicitor Permits - City of Newcastle ","",[],"[""City of Newcastle""]","[""2023 Active Solicitor Permits""]","[""City of NewcastleWashington""]",[],[] 43,https://www.hayward-ca.gov/discover/news/mar21/hayward-police-departments-community-academy-goes-virtual-april,Misc Police Activity,200,Hayward Police Department’s Community Academy goes virtual in April | City of Hayward - Official website,Community Academy.png The Hayward Police Department is offering special online sessions of its Community Academy program in English and Spanish over four weeks this April.The Hayward Police Department’s Community Academy is a certified educational program designed to give community members a working knowledge of how the Police Department is organized and operates in Hayward.,"[""Hayward Police Department\u2019s Community Academy goes virtual in April""]","[""Look Deeper"", ""Welcome home"", ""Where opportunity lives"", ""Find what you need. Fast."", ""Working for You"", ""Your Hayward Environment"", ""Community Academy.png"", ""You are here. So is everything else."", ""Search form""]",[],"[""Re-CAP: Hayward\u2019s Updated Climate Action Plan (CAP)"", ""Try induction cooking for free through Ava Community Energy\u2019s Induction Cooktop Lending Program!"", ""The City of Hayward\u2019s Fight Against Food Waste"", ""Decoding Plastic Recycling In California"", ""Keep Hayward Clean and Green with Adopt-A-Block!"", ""City Hall and Nonessential Services Closures: Monday, Feb 12 and Monday, Feb. 19"", ""City Hall and Nonessential Services Closure: Monday, Jan. 15, 2024"", ""Library Closure January 15, 2024"", ""Library Closure: December 23 2023 - January 1 2024"", ""Library closure: November 23 - November 26, 2023."", ""YOU ARE HERE.SO IS EVERYTHING ELSE."", ""Related News"", ""\u200bOrchard Avenue traffic calming project is topic of Monday, Jan. 22, community meeting"", ""City Hall and Nonessential Services Closures: Monday, Feb 12 and Monday, Feb. 19"", ""Monthly workshops about new Hayward sidewalk vending ordinance begin Jan. 31"", ""Report\n Problems"", ""Ask\n Questions"", ""Make a\n Suggestion"", ""Translate"", ""Search""]",[],[] 44,https://norfolkne.gov/assets/site/documentcentral/police/2022-daily-reports/summary/031422summary.pdf,Daily Activity Logs,404,"","",,,,,, @@ -66,16 +66,16 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 47,https://spdblotter.seattle.gov/2013/05/02/man-leads-police-on-chase-in-stolen-patrol-car-after-attacking-bus-riders-officers/,Media Bulletins,200,"Man Leads Police On Chase In Stolen Patrol Car After Attacking Bus Rider, Officers (Updated) - SPD Blotter","","[""Man Leads Police On Chase In Stolen Patrol Car After Attacking Bus Rider, Officers (Updated)""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 48,http://www.ryepolice.us/announcements/dmv-phone-scam,Media Bulletins,200,Rye Police Department DMV Phone Scam - Rye Police Department,"","[""DMV Phone Scam""]","[""DMV Phone Scam""]","[""Navigation"", ""Follow Us"", ""Facebook"", ""Email Updates"", ""Storm Preparedness Guide""]",[],[],[] 49,https://www.mass.gov/doc/2021-foxborough-police-sergeant-sole-assessment-center-examination-in-title-employment-verification-form/download,Training & Hiring Info,200,"","",[],[],[],[],[],[] -50,https://www.pleasantprairiewi.gov/news/2017_news/1_20_2017___shop_with_a_cop,Media Bulletins,200," - 1/20/2017 | Shop With a Cop - Village of Pleasant Prairie +50,https://www.pleasantprairiewi.gov/news/2017_news/1_20_2017___shop_with_a_cop,Media Bulletins,200," + 1/20/2017 | Shop With a Cop - Village of Pleasant Prairie ","",[],"[""1/20/2017 | Shop With a Cop""]","[""Follow Us on Social Media""]",[],[],[] -51,https://www.bedminster.us/government/police/tips,Contact Info & Agency Meta,200," - Tips - Township of Bedminster +51,https://www.bedminster.us/government/police/tips,Contact Info & Agency Meta,200," + Tips - Township of Bedminster ","","[""Bedminster Township""]","[""Tips""]","[""Bedminster Township""]",[],[],[] 52,https://champaignil.gov/2019/02/20/champaign-police-investigating-tuesday-night-shooting/,Misc Police Activity,200,Champaign Police Investigating Tuesday Night Shooting - City of Champaign,"On Tuesday, Feb. 19, 2019, at approximately 9:32 p.m., a Champaign Police Officer responded to the 1200 block of W Beardsley Avenue after hearing apparent gun shots while on patrol, which was followed by a citizen report of shots heard in the same area.","[""Champaign Police Investigating Tuesday Night Shooting""]","[""News Releases"", ""Department News""]",[],[],[],[] 53,https://champaignil.gov/2012/04/05/champaign-police-officers-cook-with-%e2%80%9ckids-in-the-kitchen%e2%80%9d/,Media Bulletins,200,Champaign Police Officers Cook with “Kids in the Kitchen” - City of Champaign,"","[""Champaign Police Officers Cook with \u201cKids in the Kitchen\u201d""]","[""News Releases"", ""Department News""]",[],[],[],[] -54,https://www.gurnee.il.us/government/departments/police-department/community-involvement/parking,Policies & Contracts,200," - Parking +54,https://www.gurnee.il.us/government/departments/police-department/community-involvement/parking,Policies & Contracts,200," + Parking ","","[""Police Department""]","[""Parking on Village Streets""]","[""Village Hall""]",[],[],[] 55,https://www.ci.auburn.in.us/wp-content/uploads/2019/08/police-rad-class-2.jpg,Poor Data Source,404,"","",,,,,, 56,https://delcopa.gov/treasurer/pdf/2021reassessmentvalues/25.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] @@ -87,8 +87,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 62,http://boro.dormont.pa.us/labor-agreements/police_union_contract_-_extended/,Policies & Contracts,200,Police_Union_Contract_-_Extended | Borough of Dormont,"","[""Police_Union_Contract_-_Extended""]",[],[],"[""Popular Resources"", ""Departments"", ""Resources""]",[],[] 63,https://coloradosprings.gov/police-department/article/news/motorcyclist-identified-austin-bluffs,Media Bulletins,200,Motorcyclist identified from Austin Bluffs Fatal Crash | City of Colorado Springs,"","[""\nMotorcyclist identified from Austin Bluffs Fatal Crash\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] 64,https://www.osc.state.ny.us/state-agencies/payroll-bulletins/state-agencies/1923-police-benevolent-association-new-york-state-inc-pbanys-dues-increase,Misc Police Activity,200,State Agencies Bulletin No. 1923 | Office of the New York State Comptroller,State Agencies Bulletin No. 1923,"[""\nState Agencies Bulletin No. 1923\n"", "" ""]","[""Main navigation""]","[""How would you rate our website?""]","[""Disclaimer"", ""Purpose"", ""Affected Employees"", ""Effective Dates"", ""OSC Actions"", ""Agency Actions"", ""Questions"", ""Newsletter Sign-Up Confirmation"", ""Thank you for subscribing to the Comptroller's Weekly Newsletter!""]",[],[] -65,https://www.arlingtontx.gov/city_hall/departments/police/recruiting/internships,Resources,200," - Internships - City of Arlington +65,https://www.arlingtontx.gov/city_hall/departments/police/recruiting/internships,Resources,200," + Internships - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Internships""]",[],"[""The Arlington Police Department offers internships for college students interested in a career in law enforcement. Interns will have the opportunity to shadow, ride out, and learn directly from a variety of units within the department."", ""Eligibility"", ""Application Procedure"", ""Application Deadlines"", ""Internship Coordinator""]",[],[] 66,https://www.coppelltx.gov/faq.aspx?qid=351,Not Criminal Justice Related,200,FAQs • Will the rate structure change result in additional r,"",[],"[""\n\u25bc\r\nUtility Billing - Rates & Increasing Block Rate Structure\t\t"", ""Contact a Plumber & Obtain a Permit""]","[""Loading"", ""Categories"", ""Example: Customer A"", ""Example: Customer B"", ""Example: Customer C"", ""Live Edit""]",[],[],[] 67,https://cityofpowell.us/police-agency/traffic-surveys/traffic-survey-report-1-3-18/,Misc Police Activity,200,"City of Powell, Ohio | Traffic Survey Report 1-3-18","","[""\n Traffic Survey Report 1-3-18\n \n ""]","[""CONTACT INFO\n"", ""HELPFUL LINKS"", ""\n LET'S CONNECT\n ""]","[""you're at home in Powell""]","[""614.885.5380"", ""47 Hall Street, Powell, OH 43065"", ""Signup for our newsletter""]",[],[] @@ -150,8 +150,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 123,https://www.mooresville.in.gov/event/police-commission-3/,Poor Data Source,200,Police Commission | Town of Mooresville,"","[""Police Commission""]","[""November 18, 2022 @ 5:00 pm - 6:00 pm"", "" Details "", "" Venue ""]",[],[],[],[] 124,https://delcopa.gov/planning/pdf/demodata/minoritypopulation2020map.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 125,http://lafayettepolice.us/208/police-officer-lateral-entry-program,Training & Hiring Info,200,"Police Officer Lateral Entry Program | Lafayette, IN - Official Website",The Lafayette Police Department has long recognized the value of those applicants who have law enforcement experience and provides starting salary/pay incentives commensurate with an applicant's experience.,"[""\r\n\r\nPolice Officer Lateral Entry Program\t\t""]","[""We Are Actively Looking For Lateral Police Officers To Join Us."", ""Transferring Officers""]","[""Loading"", ""Requirements"", ""About the Program"", ""Salary"", ""Paid Time Off"", ""Contact Us"", ""Lieutenant Randy Sherer"", ""Administrative Services Division"", """", """", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] -126,https://www.pleasantprairiewi.gov/news/2016_news/shop_with_a_cop__firefighter,Misc Police Activity,200," - Shop with a Cop/Firefighter - Village of Pleasant Prairie +126,https://www.pleasantprairiewi.gov/news/2016_news/shop_with_a_cop__firefighter,Misc Police Activity,200," + Shop with a Cop/Firefighter - Village of Pleasant Prairie ","",[],"[""Shop with a Cop/Firefighter""]","[""Follow Us on Social Media""]",[],[],[] 127,https://delcopa.gov/health/news/dchdtorelocatecovid19vaccinationclinics.html,Not Criminal Justice Related,200,"Environmental Health - Health Department - Delaware County, Pennsylvania","","[""Division of Environmental Health""]",[],"["""", ""Health Department Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 128,https://spdblotter.seattle.gov/2018/06/01/seattle-police-officer-charged-with-assault/,Poor Data Source,200,UPDATED: Seattle Police Officer Charged With Assault - SPD Blotter,"","[""UPDATED: Seattle Police Officer Charged With Assault""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] @@ -161,8 +161,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 132,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/summary/110221summary.pdf,Dispatch Logs,200,"","",[],[],[],[],[],[] 133,https://www.mass.gov/doc/jlm-17-5884-city-of-quincy-and-quincy-police-patrol-officers-association-february-8-2019/download,Policies & Contracts,200,"","",[],[],[],[],[],[] 134,https://www.mass.gov/doc/2022-tewksbury-police-lieutenant-sole-assessment-employment-verification-form/download,Training & Hiring Info,200,"","",[],[],[],[],[],[] -135,https://www.newcastlewa.gov/departments/police/safe_place_program,Resources,200," - Safe Place Program - City of Newcastle +135,https://www.newcastlewa.gov/departments/police/safe_place_program,Resources,200," + Safe Place Program - City of Newcastle ","",[],"[""City of Newcastle""]",[],"[""City of NewcastleWashington""]",[],[] 136,https://www.roseville.ca.us/government/departments/police_department/crime_log/crime_log_feb_15_-_feb_28__2020,Crime Maps & Reports,404,"","",,,,,, 137,https://springfield-or.gov/event/springfield-police-advisory-committee-spac-19/,Poor Data Source,200,Springfield Police Advisory Committee (SPAC) - City of Springfield Oregon,"",[],"[""Springfield Police Advisory Committee (SPAC)""]","[""December 1, 2022 @ 6:00 pm - 7:30 pm"", ""Event Navigation""]","[""Share This Story, Choose Your Platform!"", "" Details "", "" Venue "", ""Organizer""]",[],[] @@ -184,8 +184,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 153,http://www.lafayettepolice.us/296/compliments-concerns,Poor Data Source,200,"Compliments & Concerns | Lafayette, IN - Official Website",We encourage citizens to send in their commendations and complaints so that we can continue growing with our community.,"[""\r\n\r\nCompliments & Concerns\t\t""]","[""Commendations""]","[""Loading"", ""Ways to Send a Compliment"", ""Reasons For Commendation"", ""Received Commendations"", ""Contact Us"", ""Captain Brian Gossard"", """", ""Police Department"", """", ""FAQs"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 154,http://www.longbeach.gov/police/press-releases/dui-saturation-patrol-results-1-/,Media Bulletins,200,DUI SATURATION PATROL RESULTS(1),"","[""Long BeachPolice Department""]",[],[],[],[],[] 155,https://chandlerazpd.gov/police-facilities/desert-breeze-substation/,Contact Info & Agency Meta,200,Desert Breeze Substation – Chandler Police Department,"","[""Desert Breeze Substation""]",[],"[""Precinct Leadership"", ""Precinct Headquarters"", ""Quick Links"", ""Police Facilities"", ""\n\n\n\n"", ""\n\n\n\n"", ""\n\n\n\n"", ""\n\n\n\n""]","[""Zac Cummard - Commander"", "" Contact"", "" About the Department"", "" Latest News"", ""\n Courage, Pride, Dedication\n \n \u00a9 2024 Chandler Police Department \n""]",[],[] -156,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2019_news_releases/police_arrest_three_zion_men_in_kidnapping_event,Media Bulletins,200," - Police Arrest Three Zion Men in Kidnapping Event - Village of Pleasant Prairie +156,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2019_news_releases/police_arrest_three_zion_men_in_kidnapping_event,Media Bulletins,200," + Police Arrest Three Zion Men in Kidnapping Event - Village of Pleasant Prairie ","",[],"[""Police Arrest Three Zion Men in Kidnapping Event""]","[""Follow Us on Social Media""]",[],[],[] 157,http://www.longbeach.gov/police/press-releases/murder---6400-block-of-coronado-avenue/,Media Bulletins,200,MURDER - 6400 block of Coronado Avenue,"","[""Long BeachPolice Department""]",[],[],[],[],[] 158,https://www.townofhamburgny.gov/citizens-police-academy/,Training & Hiring Info,404,"","",,,,,, @@ -218,12 +218,12 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 184,https://www.providenceri.gov/hr/wellness/cop-manage-anxiety-9-11/,Poor Data Source,200,City of Providence CoP Manage Anxiety 9.11 - City of Providence,"","[""CoP Manage Anxiety 9.11""]","[""Share this story"", ""Providence City Hall"", ""Follow Us on Social Media:""]","[""City Of Providence"", ""Mayor Brett Smiley"", ""SIGN UP FOR OUR WEEKLY E-NEWS | \nHaga clic aqu\u00ed para espa\u00f1ol"", ""Lists*""]",[],[],[] 185,https://spdblotter.seattle.gov/2017/01/07/police-respond-to-three-fatal-heroin-overdoses-remind-public-of-good-samaritan-law/,Media Bulletins,-1,"","",,,,,, 186,https://champaignil.gov/2012/05/14/police-respond-to-weapon-call-central-high-school-610-w-university-ave/,Media Bulletins,200,"Police Respond to Weapon Call (Central High School, 610 W. University Ave.) - City of Champaign","","[""Police Respond to Weapon Call (Central High School, 610 W. University Ave.)""]","[""News Releases"", ""Department News""]",[],[],[],[] -187,https://www.ci.plymouth.mi.us/services/police,Poor Data Source,200," - Police - City of Plymouth, MI +187,https://www.ci.plymouth.mi.us/services/police,Poor Data Source,200," + Police - City of Plymouth, MI ","","[""Police""]",[],[],[],[],[] 188,https://alpha.austin.gov/es/police-oversight/notice-of-complaint-related-to-2022-0202/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] -189,https://www.rentonwa.gov/city_hall/police/police_services/special_operations,Contact Info & Agency Meta,200," - Special Operations - City of Renton +189,https://www.rentonwa.gov/city_hall/police/police_services/special_operations,Contact Info & Agency Meta,200," + Special Operations - City of Renton ","","[""CITY OF RENTON\r\n\t\t\t\t\tWASHINGTON""]","[""Special Operations""]",[],"[""SWAT"", ""Directed Enforcement Team (DET)"", ""Special Enforcement Team (SET)"", ""Drug Activity and Reporting""]",[],[] 190,https://alpha.austin.gov/es/police-oversight/2020-06-05-13/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 191,https://dagsboro.delaware.gov/ngg_tag/new-police-cars/,Poor Data Source,200,New Police Cars Archives - Town of Dagsboro,"",[],"[""Images tagged \""new-police-cars\""""]","[""Menu"", ""Online Payments"", ""Agendas & Minutes"", ""Contact Us"", ""Connect With Us!""]",[],[],[] @@ -231,12 +231,12 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 193,https://www.coppelltx.gov/faq.aspx?qid=106,Not Criminal Justice Related,200,FAQs • Is it legal to burn trash in Coppell?,"",[],"[""\n\u25bc\r\nFire Department - Services & Education\t\t"", ""Helpful Resources"", ""Helpful Resources"", ""Helpful Resources"", ""Helpful Resources"", ""Emergency Medical Services (EMS) Patient Medical Records and/or Medical Billing Records""]","[""Loading"", ""Categories"", ""Live Edit""]",[],[],[] 194,https://police.bixbyok.gov/faq.aspx?qid=83,Resources,200,FAQs • How do I change my password?,"",[],"[""\n\u25bc\r\nNixle Alert System\t\t""]","[""Loading"", ""Categories"", ""Live Edit"", ""Helpful Links"", ""FAQs"", ""Site Links""]",[],[],[] 195,https://beaumonttexas.gov/beaumont-police-arrest-3-for-aggravated-sexual-assault-aggravated-robbery-and-aggravated-kidnapping-1155-ih-10-n/,Poor Data Source,404,"","",,,,,, -196,https://police.crystalmn.gov/police/services/request_a_report,Records Request Info,200," - Request a Report - City of Crystal-Police +196,https://police.crystalmn.gov/police/services/request_a_report,Records Request Info,200," + Request a Report - City of Crystal-Police ","","[""Request a Report""]",[],"[""Sign up for a city newsletter or notification."", ""Police Department"", ""Lobby Hours:""]","[""Report requests will be processed within 10 business days."", ""Monday - Friday""]",[],[] 197,https://www.southamptontownnypolice.gov/608/animal-control,Not Criminal Justice Related,200,"Animal Control | Southampton, NY - Official Website","","[""\r\n\r\nAnimal Control\t\t""]","[""Cruelty & Neglect Complaints"", ""Resources"", ""SPCAs, Humane Societies & Shelters"", ""Government Agencies"", ""Law Enforcement Sites"", ""Animal Control Agencies"", ""Miscellaneous Local Links"", ""Dog Licenses""]","[""Loading"", ""Site Tools"", ""Contact Us"", ""Animal Control Office"", ""Ryan Murphy"", """", ""FAQs"", ""Contact Us"", ""Site Links""]",[],[],[] -198,https://www.lomalinda-ca.gov/services/police_department/tips,Resources,200," - Tips - City of Loma Linda +198,https://www.lomalinda-ca.gov/services/police_department/tips,Resources,200," + Tips - City of Loma Linda ","","[""Tips""]",[],[],"[""City Hall Hours:"", ""Building & Safety Hours:"", ""Quick Links:""]",[],[] 199,https://www.mass.gov/doc/sco-pace-disenrol-scopdf/download,Not Criminal Justice Related,-1,"","",,,,,, 200,https://www.mass.gov/doc/unit-5-cops-salary-chart-effective-742021/download,Poor Data Source,200,"","",[],[],[],[],[],[] @@ -248,8 +248,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 206,https://www.ci.oakley.ca.us/police-accident-reports/,Accident Reports,200,Police Accident Reports - City of Oakley,"","[""Police Accident Reports""]",[],[],[],[],[] 207,https://delcopa.gov/jdboard/index.html,Contact Info & Agency Meta,200,"Board of Managers of Juvenile Detention - Delaware County, Pennsylvania","","[""Board of Managers of Juvenile Detention""]",[],"[""Mission"", ""Board Members"", ""MEETING SCHEDULE"", ""BYLAWS"", ""ORDINANCE"", ""HELPFUL RESOURCES"", ""NEWS RELEASES"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]","[""2024""]",[],[] 208,https://barnegatpolice.us/wpdmpro-sitemap.xml,Poor Data Source,200,"","",[],[],[],[],[],[] -209,https://www.ci.san-bernardino.ca.us/city_hall/police_department/over_100_years_of_service/historical_photos,Not Criminal Justice Related,200," - Historical Photos - City of San Bernardino +209,https://www.ci.san-bernardino.ca.us/city_hall/police_department/over_100_years_of_service/historical_photos,Not Criminal Justice Related,200," + Historical Photos - City of San Bernardino ","","[""City of San Bernardino California""]","[""Historical Photos""]",[],[],[],[] 210,https://delcopa.gov/council/2018minutes/103118minutes.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 211,http://www.longbeach.gov/police/press-releases/civilian-employee-arrested/,Media Bulletins,200,CIVILIAN POLICE DEPARTMENT ARRESTED,"","[""Long BeachPolice Department""]",[],[],[],[],[] @@ -257,8 +257,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 213,"https://norfolkne.gov/government/departments/police-division/press-releases/february-14,-2022-press-release.html",Media Bulletins,200,"February 14, 2022 Press Release - City of Norfolk, NE","","[""City of Norfolk, NE"", ""Police Division"", ""February 14, 2022 Press Release""]",[],[],[],"[""Still looking for something?""]","[""Contact Us"", ""Pay or Apply..."", ""Government..."", ""Services..."", ""Business..."", ""Amenities...""]" 214,https://www.southamptontownnypolice.gov/faq.aspx?qid=138,Training & Hiring Info,200,FAQs • How can I find out about any job opportunities?,"",[],"[""\n\u25bc\r\nHuman Resources\t\t""]","[""Loading"", ""Site Tools"", ""Categories"", ""Live Edit"", ""Contact Us"", ""Site Links""]",[],[],[] 215,http://www.lafayettepolice.us/714/city-website-policy,Not Criminal Justice Related,200,"City Website Policy | Lafayette, IN - Official Website","The City of Lafayette, IN local government agency is committed to protecting the rights of all our website visitors. We recognize our obligation to keep sensitive information secure and have created this privacy statement to share our information gathering and dissemination practices for this website. ","[""\r\n\r\nCity Website Policy\t\t""]",[],"[""Loading"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] -216,https://www.bedminster.us/government/police/vision__mission___core_values/body_camera,Poor Data Source,200," - Body Camera - Township of Bedminster +216,https://www.bedminster.us/government/police/vision__mission___core_values/body_camera,Poor Data Source,200," + Body Camera - Township of Bedminster ","","[""Bedminster Township""]","[""Body Camera""]","[""Bedminster Township""]",[],[],[] 217,https://www.mass.gov/doc/tavares-bruce-v-fall-river-police-department-51707/download,Court Cases,200,"","",[],[],[],[],[],[] 218,https://delcopa.gov/vote/pdf/2021/delco-boe-meeting-notice_certification-municipal-primary-results_6-7-2021.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] @@ -286,8 +286,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 240,https://delcopa.gov/sustainability/commission/meetingminutes/sustainabilitycommissionkick-offmeetingminutesoct2020.pdf,Poor Data Source,200,"404 - Delaware County, Pennsylvania","","[""404 Error""]",[],"[""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 241,https://delcopa.gov/publicrelations/publicrelations/releases/2020/herobowlboard.html,Poor Data Source,200,"404 - Delaware County, Pennsylvania","","[""404 Error""]",[],"[""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 242,https://www.mass.gov/doc/minutes-of-april-2019-chicopee/download,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] -243,https://www.roseville.ca.us/government/departments/police_department/divisions/police_explorers,Resources,200," - Police Explorers - City of Roseville +243,https://www.roseville.ca.us/government/departments/police_department/divisions/police_explorers,Resources,200," + Police Explorers - City of Roseville ","","[""City of Roseville""]","[""Police Explorers""]","[""Roseville Police Department ""]",[],[],[] 244,https://www.osc.state.ny.us/state-agencies/payroll-bulletins/state-police/sp-130-2010-state-police-expertise-pay,Media Bulletins,200,State Police Bulletin No. SP-130 | Office of the New York State Comptroller,To notify the Division of State Police of the new Additional Pay code and procedures for processing Expertise Pay,"[""\nState Police Bulletin No. SP-130\n"", "" ""]","[""Main navigation""]","[""How would you rate our website?""]","[""Disclaimer"", ""Purpose"", ""Affected Employees"", ""Background"", ""Effective Date(s)"", ""Payment Information and Eligibility Criteria"", ""OSC Actions"", ""Control-D Report"", ""Questions"", ""Newsletter Sign-Up Confirmation"", ""Thank you for subscribing to the Comptroller's Weekly Newsletter!""]","[""NPAY770 One Time Payment Report""]",[] 245,https://norfolkne.gov/assets/site/documentcentral/police/2022-daily-reports/summary/080822summary.pdf,Poor Data Source,404,"","",,,,,, @@ -296,8 +296,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 248,https://www.lynchburgvapolice.gov/news-updates/homicide-1100-blk-of-15th-street/,Media Bulletins,200,HOMICIDE 1100-BLK OF 15TH STREET - Lynchburg Police Department,"","[""HOMICIDE 1100-BLK OF 15TH STREET""]",[],[],"[""Contact Us"", ""Site Links"", ""Site Links""]",[],[] 249,https://www.antioch.il.gov/wpfb-file/04-19-16-police-pension-agenda-pdf/,Media Bulletins,200,"04-19-16 Police Pension Agenda - Antioch, IL",8427 04 19 16 police pension agenda pdf commissions fund agendas 2016 1460742126 02c861b2676b01cc56cb3a86703c52d6 213x300 _extdmrzqpxvu thumb jpg 15 12 42 06 0 pdf application trustees mary c dominiak ed macek jerry t johnson scott a pierce jay jozwiak ted p poulos lawrence m hanson mayor lori k folbrick village clerk agenda of antioch lake,"[""04-19-16 Police Pension Agenda""]",[],[],[],[],[] 250,https://delcopa.gov/publicrelations/releases/2020/pdf/citizencorpsorienationfeb21.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] -251,https://piedmont.ca.gov/services___departments/police/transparency_portal/training_materials,Policies & Contracts,200," - Training Materials - City of Piedmont +251,https://piedmont.ca.gov/services___departments/police/transparency_portal/training_materials,Policies & Contracts,200," + Training Materials - City of Piedmont ","","[""\r\n City of\r\n Piedmont""]",[],[],[],[],[] 252,https://police.birminghamal.gov/command-staff/lieutenant-richard-haluska/,Contact Info & Agency Meta,200,Lieutenant Richard Haluska | Birmingham Police Department,"","[""\n\n\n Birmingham Police Department\n\n\t\t\t\t\tCommitment | Excellence | Integrity\t\t\t\t\n\n""]","[""Putting People First"", ""Lieutenant Richard Haluska""]",[],"[""Hours & Info"", ""Upcoming Events"", ""CRIMESTOPPERS"", ""Police Information"", ""Quick Links"", ""I Need...""]",[],[] 253,https://cityofgulfbreeze.us/staff/police-general/,Contact Info & Agency Meta,200,Police General - City of Gulf Breeze,"","[""Police General""]","[""Mobile Menu"", ""Before Header"", ""Header Right"", ""Police General"", ""Primary Sidebar"", ""Footer"", ""\nWhat can we help you find?\n""]","[""Colleagues"", ""Police Redlight"", ""Police Permits"", ""No Active Advisories"", "" City Projects"", ""Get Text Updates"", ""City of Gulf Breeze"", ""Most Requested"", ""County Agencies"", ""State Sites""]","[""Highpoint Water Main Replacement"", ""Eufaula Outfall Treatment Unit \u2013 RESTORE"", ""Fairpoint Septic-to-Sewer (STS) Conversion"", ""City Hall""]",[],[] @@ -314,28 +314,28 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 264,https://police.greenvillesc.gov/faq.aspx?qid=317,Resources,200,FAQs • Where are you located?,"",[],"[""\n\u25bc\r\nMunicipal Court - General\t\t""]","[""Loading"", ""Categories"", ""Live Edit""]",[],[],[] 265,https://southamptontownnypolice.gov/722/great-east-end-cleanup---2022,Poor Data Source,404,"","",,,,,, 266,http://www.ryepolice.us/parking/attachment/parkingappeal-2,Resources,200,Rye Police Department Parking Appeal Form - Rye Police Department,"","[""Parking Appeal Form""]","[""Parking Appeal Form""]","[""Navigation"", ""Follow Us"", ""Facebook"", ""Email Updates"", ""Storm Preparedness Guide""]",[],[],[] -267,https://www.roseville.ca.us/government/departments/electric_utility/about_us/building_and_renovation_copy/request_for_proposal_archived,Poor Data Source,200," - Bids & RFP's - City of Roseville +267,https://www.roseville.ca.us/government/departments/electric_utility/about_us/building_and_renovation_copy/request_for_proposal_archived,Poor Data Source,200," + Bids & RFP's - City of Roseville ","","[""City of Roseville""]","[""Bids & RFP's""]","[""City of Roseville""]",[],[],[] -268,https://www.knoxvilletn.gov/archived_news_stories/2009/knoxville_police_prepared_for_holiday_traffic,Media Bulletins,200," - Knoxville Police Prepared For Holiday Traffic - City of Knoxville +268,https://www.knoxvilletn.gov/archived_news_stories/2009/knoxville_police_prepared_for_holiday_traffic,Media Bulletins,200," + Knoxville Police Prepared For Holiday Traffic - City of Knoxville ",communications*,"[""Knoxville Police Prepared For Holiday Traffic"", ""Communications Director"", ""Knoxville Police Prepared For Holiday Traffic""]",[],[],[],[],[] 269,https://coloradosprings.gov/police-department/article/news/colorado-springs-police-departments-k9-zev,Media Bulletins,200,Colorado Springs Police Department’s K9 Zev to get donation of body armor | City of Colorado Springs,"","[""\nColorado Springs Police Department\u2019s K9 Zev to get donation of body armor\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] 270,https://rexburg.us/police-identify-woman-killed-in-9-vehicle-crash-in-sandy/,Poor Data Source,522,"","",,,,,, 271,https://beaumonttexas.gov/beaumont-police-investigating-homicide-4300-woodlawn/,Poor Data Source,404,"","",,,,,, 272,https://delcopa.gov/sustainability/pdf/raise/trailplanappendixe.pdf,Poor Data Source,200,"404 - Delaware County, Pennsylvania","","[""404 Error""]",[],"[""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 273,https://www.mass.gov/doc/chaves-david-v-boston-police-department-related-superior-court-order-42711/download,Court Cases,200,"","",[],[],[],[],[],[] -274,https://www.ci.vallejo.ca.us/our_city/departments_divisions/police_department,Contact Info & Agency Meta,200," - Home - City of Vallejo Police Department +274,https://www.ci.vallejo.ca.us/our_city/departments_divisions/police_department,Contact Info & Agency Meta,200," + Home - City of Vallejo Police Department ","","[""Our mission""]",[],"[""Vallejo Police Department""]",[],[],[] 275,https://www.mass.gov/doc/shackford-michael-v-boston-police-department-72414/download,Court Cases,200,"","",[],[],[],[],[],[] 276,https://norfolkne.gov/assets/site/documentcentral/police/2022-daily-reports/blotter/041422blotter.pdf,Poor Data Source,404,"","",,,,,, -277,https://www.ci.san-bernardino.ca.us/city_hall/police_department/emergency_management/cert/cert_basic_training,Not Criminal Justice Related,200," - CERT Basic Training - City of San Bernardino +277,https://www.ci.san-bernardino.ca.us/city_hall/police_department/emergency_management/cert/cert_basic_training,Not Criminal Justice Related,200," + CERT Basic Training - City of San Bernardino ","","[""City of San Bernardino California""]","[""CERT Basic Training""]",[],[],[],[] 278,https://beaumonttexas.gov/beaumont-police-investigating-aggravated-robbery-2568-college/,Poor Data Source,404,"","",,,,,, -279,https://police.crystalmn.gov/police/community_outreach/run_for_leo,Misc Police Activity,200," - Crystal K9 Run - City of Crystal-Police +279,https://police.crystalmn.gov/police/community_outreach/run_for_leo,Misc Police Activity,200," + Crystal K9 Run - City of Crystal-Police ","","[""Crystal K9 Run""]",[],"[""Sign up for a city newsletter or notification."", ""Police Department"", ""Lobby Hours:""]","[""Monday - Friday""]",[],[] 280,https://wyoming.delaware.gov/wp-content/uploads/sites/33/nggallery/3rd-annual-wyoming-police-department-fishing-derby/p1010878.jpg,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 281,http://www.longbeach.gov/police/press-releases/robbery-suspects-arrestd-and-charged/,Media Bulletins,200,ROBBERY SUSPECTS ARRESTD and CHARGED,"","[""Long BeachPolice Department""]",[],[],[],[],[] @@ -349,8 +349,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 289,https://www.mass.gov/doc/revocation-establishment-and-merging-of-police-promotional-eligible-lists-4/download,Policies & Contracts,200,"","",[],[],[],[],[],[] 290,https://champaignil.gov/tag/coffee-with-a-cop/,Misc Police Activity,200,Coffee with a Cop Archives - City of Champaign,"","[""Items tagged: Coffee with a Cop""]","[""Champaign Police Join Community for Coffee with a Cop"", ""Champaign Police Pull Up a Chair for Coffee with a Cop"", ""Champaign Police Announces Return of \u201cCoffee with a Cop\u201d"", ""Champaign Police Invite Community Members for Coffee and Conversation"", ""Champaign Police Invite Community Members for Coffee and Conversation"", ""News Releases"", ""Department News""]",[],[],[],[] 291,https://coloradosprings.gov/police-department/article/news/update-attempted-homicide-4300-block,Media Bulletins,200,Update: Attempted Homicide 4300 block of Airport Road | City of Colorado Springs,"","[""\nUpdate: Attempted Homicide 4300 block of Airport Road\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] -292,https://www.sanramon.ca.gov/our_city/departments_and_divisions/police/srpd_calendar,Poor Data Source,200," - SRPD Calendar - City of San Ramon +292,https://www.sanramon.ca.gov/our_city/departments_and_divisions/police/srpd_calendar,Poor Data Source,200," + SRPD Calendar - City of San Ramon ","","[""SRPD Calendar""]","[""Contact Us"", ""Useful Links""]",[],[],[],[] 293,https://alpha.austin.gov/es/police-oversight/formal-complaint-family-violence-involving-mental-illness-and-other-policy-violations/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 294,https://alpha.austin.gov/es/police-oversight/notice-of-complaint-related-to-2022-0765/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] @@ -370,8 +370,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 308,http://lafayettepolice.us/3469/gis-zoning-maps,Not Criminal Justice Related,200,"GIS & Zoning Maps | Lafayette, IN - Official Website","Check whether you are in city limits, what your zoning is and property owner information.","[""\r\n\r\nGIS & Zoning Maps\t\t""]",[],"[""Loading"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 309,https://www.antioch.il.gov/event/police-and-fire-commission/,Poor Data Source,200,"Police and Fire Commission - Antioch, IL","","[""Police and Fire Commission""]",[],[],[],[],[] 310,http://www.rocklin.ca.us/news/rocklin-appoints-police-chief-chad-butler-interim-city-manager,Media Bulletins,200,Rocklin Appoints Police Chief Chad Butler as Interim City Manager - City of Rocklin,"","[""\nCity of Rocklin\n"", ""\nRocklin Appoints Police Chief Chad Butler as Interim City Manager\n""]","[""\n\nFacebook\n\n"", ""\n\nTwitter\n\n"", ""\n\nInstagram\n\n"", ""\n\nContact Us\n\n"", ""\n\nAgendas & Minutes\n\n"", ""\n\nCalendar\n\n"", ""\n\nDepartments\n\n"", ""\n\nMunicipal Code\n\n"", ""\n\nPublic Hearing Notices\n\n"", ""\n\nTransparency\n\n"", ""\n\nWebsite Feedback\n\n"", ""Share this page"", ""This item appears in"", ""Locations"", ""\n\nCity Hall\n\n"", ""\n\nCorp Yard\n\n"", ""\n\nHistorical Sites\n\n"", ""\n\nFire Administration\n\n"", ""\n\nParks\n\n"", ""\n\nPolice Station\n\n"", ""\n\nQuarry Park\n\n"", ""Resources"", ""\n\nAccessibility / ADA Information\n\n"", ""\n\nEmployment\n\n"", ""\n\nBids and RFPs\n\n"", ""\n\nSitemap\n\n"", ""\n\nVolunteer\n\n"", ""\n\nWeb Policies\n\n"", ""Connect"", ""\n\nContact Us\n\n"", ""\n\nCity Newsroom\n\n"", ""\n\nCity Phone Numbers\n\n"", ""\n\neNewsletter Signup\n\n"", ""\n\nSocial Media\n\n"", ""Get Started"", ""\n\nCity Council Agendas\n\n"", ""\n\nAgendas & Public Notices\n\n"", ""\n\nQuarry Park\n\n"", ""\n\nJob Openings\n\n"", ""\n\nRent a Venue\n\n"", ""\n\nReport a Community Issue\n\n"", ""\n\nView Traffic Alerts\n\n"", ""\n\nPolice Department\n\n"", ""Proud Partners"", ""\n\nQuarry Park\n\n"", ""\n\nAstound Broadband\n\n"", ""\n\nRocklin, California\n\n"", ""Log in"", ""Commands""]",[],[],[],[] -311,https://www.rentonwa.gov/city_hall/police/administrative_services/community_programs/renton_police_safe_place,Resources,200," - Renton Police Safe Place - City of Renton +311,https://www.rentonwa.gov/city_hall/police/administrative_services/community_programs/renton_police_safe_place,Resources,200," + Renton Police Safe Place - City of Renton ","","[""CITY OF RENTON\r\n\t\t\t\t\tWASHINGTON""]","[""Renton Police Safe Place""]",[],"[""How It Works"", ""The Importance of Reporting Hate Crimes"", ""Ways to Report Hate Crimes"", ""Information for Participating Businesses and Organizations"", ""How can my business or organization participate?"", ""What are my responsibilities?"", ""Our Partners""]","[""Renton PD Safe Place Program Liaison""]","[""Ofcr. Roseanne Hynes""]" 312,https://police.greenvillesc.gov/1757/reserve-a-conference-room,Not Criminal Justice Related,200,"My Account • Greenville, SC • CivicEngage","Engage your community – connect to news, events and information you care about.","[""Website Sign In""]","[""Sign In""]","[""Loading""]",[],[],[] 313,https://cheswold.delaware.gov/cheswold-police-department-crime-statistics/march-16-activity-report/,Incident Reports,200,March 16 Activity Report - Town of Cheswold,"","[""Cheswold""]","[""Delaware"", ""March 16 Activity Report""]","[""Menu""]","[""Address:"", ""Call Us:"", ""Reach Out:""]",[],[] @@ -386,8 +386,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 322,https://www.arlingtonva.us/government/programs/housing/housing-arlington-latest-news/county-board-reviews-scope-and-charge-for-missing-middle-housing-study,Not Criminal Justice Related,200,County Board Reviews Scope and Charge for Missing Middle Housing Study – Official Website of Arlington County Virginia Government,"September 23, 2020 | Updated: October 2, 2020 PROGRAM NEWS:Study Kick Off Scheduled for Oct. 28 at 7 p.m.At a work session on Sept. 22, the County Board reviewed and discussed a revised Missing Middle Housing Study Scope and Charge, which was shaped by community feedback and...","[""County Board Reviews Scope and Charge for Missing Middle Housing Study""]",[],"[""CONTACT US"", ""QUICK LINKS"", ""CONNECT"", ""STAY INFORMED""]",[],[],[] 323,http://lafayettepolice.us/1693/fountain-plaza-and-sculptures,Not Criminal Justice Related,200,"Fountain Plaza and Sculptures | Lafayette, IN - Official Website","","[""\r\n\r\nFountain Plaza and Sculptures\t\t""]",[],"[""Loading"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 324,https://alpha.austin.gov/es/police-oversight/notice-of-complaint-related-to-2022-0716/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] -325,https://sanramon.ca.gov/our_city/departments_and_divisions/police/community_programs/youth_services/police_explorers,Misc Police Activity,200," - Police Explorers - City of San Ramon +325,https://sanramon.ca.gov/our_city/departments_and_divisions/police/community_programs/youth_services/police_explorers,Misc Police Activity,200," + Police Explorers - City of San Ramon ","","[""Police Explorers""]","[""Contact Us"", ""\nPolice Explorers"", ""Contact Us"", ""Useful Links""]",[],[],[],[] 326,http://lafayettepolice.us/455/aquatics,Not Criminal Justice Related,200,"Aquatics | Lafayette, IN - Official Website","Take a look at the 3 different aquatic centers open to the public and find out how to book a private party, sign up for programs and more.","[""\r\n\r\nAquatics\t\t""]",[],"[""Loading"", ""News Flash"", ""January 2024"", ""Alerts"", ""FAQs"", ""Contact Us"", ""FAQs"", ""Site Links""]","[""\nParks Department is Hiring Seasonal Positions! \n"", ""\n2024 Lifeguard Certification Course Registration Open Now! \n""]",[],[] 327,http://police.portlandmaine.gov/396/tickets,Contact Info & Agency Meta,200,"Tickets | Portland, ME - Official Website","Welcome to the beautiful historic City of Portland. We hope you enjoy your visit. We encourage you to make use of our many conveniently located parking garages and lots. For your convenience, we’ve included a link to view the downtown Portland.","[""Tickets""]",[],[],[],[],[] @@ -397,18 +397,18 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 331,https://coloradosprings.gov/city-council/article/public-notice/police-cso-graduation,Media Bulletins,200,Police CSO Graduation | City of Colorado Springs,"","[""\nPolice CSO Graduation\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] 332,https://www.coppelltx.gov/340/get-involved,Resources,200,"Get Involved | Coppell, TX",There are a variety of ways that you can volunteer with the Cozby Library and Community Commons or other community organizations.,"[""\r\n\r\nGet Involved\t\t""]","[""Library Volunteers""]","[""Loading"", ""Adult Volunteers"", ""Friends of the Cozby Library & Community Commons"", ""Teen Volunteers"", ""Volunteer Opportunities in DFW""]",[],[],[] 333,https://alpha.austin.gov/es/police-oversight/2020-08-14-3/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] -334,https://www.knoxvilletn.gov/archived_news_stories/2010/knoxville_police_prepared_for_increase_of_holiday_,Media Bulletins,200," - Knoxville Police Prepared for Increase of Holiday Traffic - City of Knoxville +334,https://www.knoxvilletn.gov/archived_news_stories/2010/knoxville_police_prepared_for_increase_of_holiday_,Media Bulletins,200," + Knoxville Police Prepared for Increase of Holiday Traffic - City of Knoxville ",communications*,"[""Knoxville Police Prepared for Increase of Holiday Traffic"", ""Communications Director"", ""Knoxville Police Prepared for Increase of Holiday Traffic""]",[],[],[],[],[] 335,http://www.lafayettepolice.us/faq.aspx?qid=142,Not Criminal Justice Related,200,FAQs • What are the benefits of designating my property as p,"",[],"[""\n\u25bc\r\nHistoric Preservation Commission\t\t"", """"]","[""Loading"", ""Categories"", ""Live Edit"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 336,https://police.kingstontn.gov/events/categories/,Poor Data Source,200,Categories – Kingston Police Department,"","[""Categories""]",[],[],[],[],[] -337,https://www.plymouthmi.gov/government/departments/police/preliminary_breath_tests,Contact Info & Agency Meta,200," - Preliminary Breath Tests - City of Plymouth, MI -","","[""Preliminary Breath Tests""]",[],[],[],[],[] +337,https://www.plymouthmi.gov/government/departments/police/preliminary_breath_tests,Contact Info & Agency Meta,200," + Preliminary Breath tests - City of Plymouth, MI +","","[""Preliminary Breath tests""]",[],[],[],[],[] 338,https://www.minneapolismn.gov/government/departments/police/professional-standards/discipline-matrix/,Policies & Contracts,200,Discipline Matrix and Narrative - City of Minneapolis,You can read how the Minneapolis Police Department (MPD) imposes employee discipline. ,"[""Discipline matrix and narrative"", ""Need help? We're here for you.""]","[""What to know"", ""Documents"", ""Contact us""]","[""\n\r\n Discipline matrix and narrative\r\n \n"", ""Minneapolis Police Department"", ""Connect with the Minneapolis Police Department""]","["" Request accessible format""]",[],[] 339,https://cityofpowell.us/powell-police-searching-for-suspect-after-attempted-home-robbery/41-3/,Poor Data Source,200,"City of Powell, Ohio | 41.3","","[""\n 41.3\n \n ""]","[""CONTACT INFO\n"", ""HELPFUL LINKS"", ""\n LET'S CONNECT\n ""]","[""you're at home in Powell""]","[""614.885.5380"", ""47 Hall Street, Powell, OH 43065"", ""Signup for our newsletter""]",[],[] -340,https://ci.san-bernardino.ca.us/city_hall/police_department/online_reports,Poor Data Source,200," - Online Reports - City of San Bernardino +340,https://ci.san-bernardino.ca.us/city_hall/police_department/online_reports,Poor Data Source,200," + Online Reports - City of San Bernardino ","","[""City of San Bernardino California""]","[""Online Reports""]",[],[],[],[] 341,https://delcopa.gov/treasurer/pdf/2021reassessmentvalues/03.pdf,Poor Data Source,200,"","",[],[],[],[],[],[] 342,https://delcopa.gov/publicrelations/releases/2019/domesticviolenceawareness.html,Media Bulletins,200,"Recognizing October as Domestic Violence Awareness Month - Delaware County, Pennsylvania","","[""Recognizing October as Domestic Violence Awareness Month""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] @@ -450,8 +450,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 378,https://delcopa.gov/purchasing/bidsprops/delcomicrowavekmz.zip,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 379,https://www.mass.gov/doc/woburnpolicelieutenant5802rtf/download,Training & Hiring Info,200,"","",[],[],[],[],[],[] 380,https://delcopa.gov/employment/jobpostings/communityengagementspecialist.html,Training & Hiring Info,200,"Community Engagement Specialist - Delaware County, Pennsylvania","","[""Community Engagement Specialist""]",[],"[""Delco Jobs Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]","[""Position Description"", ""Essential Duties"", ""Skills"", ""Qualifications"", ""Contact""]",[],[] -381,https://police.crystalmn.gov/g_o_v_e_r_n_m_e_n_t/departments_a-_z/administration,Contact Info & Agency Meta,200," - Administration - City of Crystal +381,https://police.crystalmn.gov/g_o_v_e_r_n_m_e_n_t/departments_a-_z/administration,Contact Info & Agency Meta,200," + Administration - City of Crystal ",Links and information about the City of Crystal Administration Department.,"[""Administration""]","[""City Hall""]","[""Sign up for a city newsletter or notification."", ""City Hall"", ""Regular Hours:""]","[""Monday - Friday""]",[],[] 382,https://coloradosprings.gov/police-department/article/news/public-assistance-needed-identify-sexual,Media Bulletins,200,Public Assistance Needed to Identify Sexual Assault Suspect | City of Colorado Springs,"","[""\nPublic Assistance Needed to Identify Sexual Assault Suspect\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] 383,https://delcopa.gov/publicrelations/releases/2019/girlsspark.html,Not Criminal Justice Related,200,"County Council Recognizing the Girls Spark Conference - Delaware County, Pennsylvania","","[""County Council Recognizing the Girls Spark Conference""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] @@ -499,11 +499,11 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 425,https://www.dps.arkansas.gov/law-enforcement/arkansas-state-police/directors-office/asp-commission/,Contact Info & Agency Meta,200,ASP Commission - Arkansas Department of Public Safety,"","["" Flag Status""]","[""ASP Commission"", ""Meeting Minutes"", ""Commission Rules"", ""Contact ASP"", ""Helpful ASP links"", ""Connect with ASP"", ""Respect. Integrity. \nCUSTOMER SERVICE. TEAMWORK. \nSERVANT LEADERSHIP. \nCONTINUOUS IMPROVEMENT"", """", ""\u00a9 2024 All rights Reserved. Arkansas.gov ""]","[""Jeffery Teague"", ""John Allison"", ""Jim Hinkle"", ""Ken Reeves"", ""Neff Basore"", ""Mike Akin"", ""Stephen Edwards""]",[],"[""About DPS"", ""DPS Links"", ""DPS Address"", ""Your Arkansas.gov"", ""Top Online Services"", ""Helpful Information""]",[] 426,https://alpha.austin.gov/police-oversight/notice-of-complaint-related-to-2022-0455/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 427,https://coloradosprings.gov/police-department/page/investigations-division,Poor Data Source,403,"","",,,,,, -428,https://www.rentonwa.gov/city_hall/police/investigations/domestic_violence/cycle_of_violence,Media Bulletins,200," - Cycle of Violence - City of Renton +428,https://www.rentonwa.gov/city_hall/police/investigations/domestic_violence/cycle_of_violence,Media Bulletins,200," + Cycle of Violence - City of Renton ","","[""CITY OF RENTON\r\n\t\t\t\t\tWASHINGTON""]","[""Cycle of Violence""]",[],"[""Phase 1: Tension Building Phase"", ""Batterer may:"", ""Partner may:"", ""Phase 2: Crisis Phase"", ""Batterer may:"", ""Partner may:"", ""Phase 3: Calmer Phase"", ""Batterer may:"", ""Partner may:""]","[""""]","[""Domestic Violence Victim Advocate""]" -429,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2019_news_releases/release_of_sex_offender_into_community_-_navarro,Media Bulletins,200," - Release of Sex Offender into Community - Navarro - Village of Pleasant Prairie +429,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2019_news_releases/release_of_sex_offender_into_community_-_navarro,Media Bulletins,200," + Release of Sex Offender into Community - Navarro - Village of Pleasant Prairie ","",[],"[""Release of Sex Offender into Community - Navarro""]","[""Follow Us on Social Media""]",[],[],[] 430,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/arrests/091421arrests.pdf,Arrest Records,200,"","",[],[],[],[],[],[] 431,https://data.charlottenc.gov/datasets/cmpd-police-wrecker-zones,Poor Data Source,200,City of Charlotte Open Data Portal,"Charlotte's Open Data Portal, The City of Charlotte's Open Data Portal allows users to search, explore and discover relevant datasets that are served out by the City of Charlotte, NC.",[],[],[],[],[],[] @@ -525,8 +525,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 447,https://www.antioch.il.gov/event/police-fire-commission-cancelled/,Not Criminal Justice Related,200,"Police & Fire Commission – Cancelled - Antioch, IL","","[""Police & Fire Commission \u2013 Cancelled""]",[],[],[],[],[] 448,https://www.lynchburgvapolice.gov/wp-content/uploads/2021/06/lpd-seal-e1662580813573.png,Poor Data Source,404,"","",,,,,, 449,https://osp.maryland.gov/2020/01/17/january-17-2020-greensboro-police-chief-pleads-guilty-to-misconduct-in-office/,Media Bulletins,200,"January 17, 2020: Greensboro Police Chief Pleads Guilty to Misconduct in Office ","",[],"["" \r\nQuick Links"", ""January 17, 2020: Greensboro Police Chief Pleads Guilty to Misconduct in Office""]",[],[],[],[] -450,https://ci.new-hope.mn.us/city_hall/police_department/records_division/temporary_permit_to_purchase_procedure,Poor Data Source,200," - Temporary Permit to Purchase Procedure - City of New Hope +450,https://ci.new-hope.mn.us/city_hall/police_department/records_division/temporary_permit_to_purchase_procedure,Poor Data Source,200," + Temporary Permit to Purchase Procedure - City of New Hope ","","[""City of New Hope"", ""\r\n \tCity of New HopeMinnesota""]","[""Temporary Permit to Purchase Procedure ""]",[],[],[],[] 451,https://www.austintexas.gov/blog/good-police-work,Media Bulletins,200,Good Police Work | AustinTexas.gov,Gentleman: I know you both are quite busy managing and keeping our City safe.,"[""Good Police Work""]","[""Action Navigation"", ""GTranslate"", ""Main menu"", ""Frequently Viewed Departments"", ""Make a Difference"", ""Share"", ""About this blog"", ""Archives"", ""Pagination"", ""Footer Menu"", ""Second Footer Menu""]","[""Resident"", ""Business"", ""Government"", ""Departments"", ""Connect"", ""Good Police Work"", ""2021 February\n"", ""2020 January\n"", ""2020 January\n"", ""2020 January\n"", ""2020 January\n"", ""2020 January\n"", ""2019 December\n"", ""2019 December\n"", ""2019 November\n"", ""2019 November\n""]",[],[],[] 452,http://sheriff.co.seneca.ny.us/the-department/copy-of-biography-the-chief-deputy-2/,Contact Info & Agency Meta,200,"Biography: The Chief Deputy – Seneca County Sheriff, New York","","[""Biography: The Chief Deputy""]",[],[],[],[],[] @@ -543,8 +543,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 463,https://www.coppelltx.gov/376/command-staff,Contact Info & Agency Meta,200,"Command Staff | Coppell, TX",Meet the Coppell Police Department Command Staff.,"[""\r\n\r\nCommand Staff\t\t""]",[],"[""Loading"", ""Contact Us""]","[""Police Department""]",[],[] 464,https://alpha.austin.gov/es/police-oversight/8-26-20-3/,Complaints & Misconduct,200,Maintenance Notice,"",[],[],[],[],[],[] 465,https://coloradosprings.gov/police-department/article/news/officer-involved-shooting-i25-and-north,Media Bulletins,200,Officer Involved Shooting I25 and North Academy Boulevard | City of Colorado Springs,"","[""\nOfficer Involved Shooting I25 and North Academy Boulevard\n""]","[""Search"", ""Update:"", ""Original post:"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] -466,https://www.arlingtontx.gov/news/my_arlington_t_x/news_stories/police_chief_al_jones,Media Bulletins,200," - Al Jones Appointed as New Arlington Police Chief - City of Arlington +466,https://www.arlingtontx.gov/news/my_arlington_t_x/news_stories/police_chief_al_jones,Media Bulletins,200," + Al Jones Appointed as New Arlington Police Chief - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Al Jones Appointed as New Arlington Police Chief""]",[],[],[],[] 467,https://www.sandiego.gov/risk-management/flexible-benefits/fbp-police-safety-members-fy2022,Policies & Contracts,200,Flexible Benefits Plan Options for Police Safety Members FY 2022 and Short Plan Year 2022 | City of San Diego Official Website,"","[""City of San Diego Official Website"", ""Flexible Benefits Plan Options for Police Safety Members FY 2022 and Short Plan Year 2022""]","[""Main navigation"", ""Leisure"", ""Resident Resources"", ""Doing Business"", ""Library"", ""Public Safety"", ""City Hall"", ""Accessibility Tools"", ""FBP Credits"", ""FBP Options"", ""Sharp Plan Additional Information"", ""Services"", ""Contact Info"", ""Orientation Materials"", ""Additional Resources"", ""Forms"", ""Footer""]","[""Medical Plans"", ""Kaiser Permanente Traditional (HMO) Information"", ""Kaiser Permanente Traditional (HMO) Premiums"", ""Kaiser Permanente Deductible (HMO) Information"", ""Kaiser Permanente Deductible (HMO) Premiums"", ""Kaiser Partner Site"", ""Kaiser Additional Information"", ""Cigna (HMO) Information"", ""Cigna (HMO) Premiums"", ""Cigna Scripps Select (HMO) Premiums"", ""Cigna Open Access Plan (OAP) PPO Information"", ""Cigna Open Access Plan (OAP) PPO Premiums"", ""Cigna Additional Information"", ""Cigna Partnersite"", ""SDPEBA/Sharp Classic (HMO) Information"", ""SDPEBA/Sharp Classic (HMO) Premiums"", ""SDPEBA/Sharp Select (HMO) Information"", ""SDPEBA/Sharp Select (HMO) Premiums"", ""SDPEBA/Sharp Saver Deductible (HMO) Information"", ""SDPEBA/Sharp Saver Deductible (HMO) Premiums"", ""POA ALADS California Care Basic (HMO - No Dental) Information"", ""POA ALADS California Care Basic (HMO - No Dental) Premiums"", ""POA ALADS California Care Premier (HMO - with Dental) Information"", ""POA ALADS California Care Premier (HMO - with Dental) Premiums"", ""Dental Plans (Optional)"", ""Delta Dental\u00a0(DHMO) Information"", ""Delta Dental\u00a0(DHMO) Premiums"", ""Delta Dental (DPO) Information"", ""Delta Dental (DPO) Premiums"", ""Delta Dental Additional Information"", ""Delta Dental Partner Site"", ""Vision Plans (Optional)"", ""City VSP Information"", ""City VSP Premiums"", ""City VSP Partnersites"", ""Life Insurance Plans""]","[""Parks"", ""Outdoors"", ""Neighborhoods"", ""Recreational Activities"", ""Street Maintenance"", ""Plan"", ""Fix"", ""Build"", ""Programs & Events"", ""Services"", ""Kids & Teens"", ""eCollection"", ""Police"", ""Fire-Rescue"", ""Lifeguards"", ""City Officials"", ""City Government""]",[],[] 468,https://hamiltonma.gov/events/event/police-training-gun-club-3/,Poor Data Source,200,"Police Training @ Gun Club - Town of Hamilton, MA","","[""Police Training @ Gun Club""]",[],"[""Stay Connected"", ""About Hamilton"", ""Contact"", ""Useful Links""]","[""Event Details"", ""Give Feedback""]","[""Where Do I Go For..."", ""Shop Local""]","[""Today: January 24, 2024"", ""\nWhere Do I Go For...\n\n More \n\n""]" @@ -558,8 +558,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 476,https://alpha.austin.gov/government-business/connect-with-city/contribute-to-police-oversight/complaint-process/,Policies & Contracts,200,Maintenance Notice,"",[],[],[],[],[],[] 477,https://delcopa.gov/sheriff/realestate.html,Not Criminal Justice Related,200,"Real Estate Department - Sheriff Sales - Delaware County, Pennsylvania","","[""Real Estate Department - Sheriff Sales""]","[""Fax the Warrant Division\r\n\t\t610-891-5255""]","[""Frequently Asked Questions"", ""Sheriff's Office Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]","[""When do the Sheriff's Sales take place?"", ""Where are the Sheriff's Sales held?"", ""Can I obtain a list of the properties to be sold?"", ""If I see a property I want to buy, can I inspect it before the sale?"", ""How do I buy a property at Sheriff's Sale?"", ""What is hand money?"", ""When do I have to pay the rest of the money?"", ""Why does the Sheriff's Office highly recommend that you consult your own attorney for advice about how to purchase property at Sheriff's Sale?"", ""Do Sheriff's Sales differ from Tax Sales or Judicial Sales?""]",[],[] 478,https://delcopa.gov/publicrelations/releases/2021/pdf/phonescam.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] -479,https://www.ci.rohnert-park.ca.us/city_hall/departments/development_services/copy_of_downtown/demo_downtown_news,Not Criminal Justice Related,200," - Demo Downtown News - City of Rohnert Park +479,https://www.ci.rohnert-park.ca.us/city_hall/departments/development_services/copy_of_downtown/demo_downtown_news,Not Criminal Justice Related,200," + Demo Downtown News - City of Rohnert Park ","","[""City of Rohnert Park""]","[""Rohnert Park""]","[""Demo Downtown News""]",[],[],[] 480,https://townofcampbellwi.gov/public-safety/police/contact-an-officer/,Contact Info & Agency Meta,200,Contact an Officer - Town of Campbell,"","[""Contact an Officer""]",[],"[""Quick Links"", ""About"", ""Government"", ""Services"", ""Public Safety""]",[],[],[] 481,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/arrests/080421arrests.pdf,Arrest Records,200,"","",[],[],[],[],[],[] @@ -570,8 +570,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 485,https://delcopa.gov/publicrelations/releases/2022/delcoartsweek.html,Not Criminal Justice Related,200,"The Arts Come Alive in Delco This Fall! - Delaware County, Pennsylvania","","[""The Arts Come Alive in Delco This Fall!""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]","[""Delco Arts Week being held October 1 through October 9""]",[],[] 486,https://spdblotter.seattle.gov/2013/05/02/mayor-council-signal-intent-to-site-and-build-new-police-station-for-north-precinct/,Media Bulletins,200,"Mayor, Council Signal Intent to Site and Build New Police Station for North Precinct - SPD Blotter","","[""Mayor, Council Signal Intent to Site and Build New Police Station for North Precinct""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 487,https://www.coronadelmar.us/safes-cash-pricey-watches-and-jewelry-police-documents-reveal-items-stolen-in-rash-of/,Media Bulletins,200,"Safes, cash, pricey watches and jewelry — police documents reveal items stolen in rash of … | Corona del Mar California","","[""Safes, cash, pricey watches and jewelry \u2014 police documents reveal items stolen in rash of \u2026""]","[""Menu"", "" Be First to Comment"", ""Subscribe"", """", """"]","[""Share this:"", ""Like this:"", ""Related"", ""Leave a Reply Cancel reply"", """"]",[],[],[] -488,https://www.knoxvilletn.gov/government/mayors_office/c_o_v_i_d-19___coronavirus_/stress_and_coping/knox_well/kid___parent_resources/general_adult_resources,Resources,200," - General Adult Resources - City of Knoxville +488,https://www.knoxvilletn.gov/government/mayors_office/c_o_v_i_d-19___coronavirus_/stress_and_coping/knox_well/kid___parent_resources/general_adult_resources,Resources,200," + General Adult Resources - City of Knoxville ",covid19*,"[""General Adult Resources"", """"]",[],[],[],[],[] 489,https://oceancitymd.gov/oc/ocean-city-police-captain-austin-retires-after-31-years-of-service/,Media Bulletins,200,"Ocean City Police Captain Austin Retires After 31 Years of Service – Town of Ocean City, Maryland","",[],"[""Post navigation""]","[""Related posts""]",[],[],[] 490,https://www.rolesvillenc.gov/police,Contact Info & Agency Meta,200,"Police | Town of Rolesville, NC","","[""Police\n""]","[""Support Menu"", ""Social Media"", ""Main navigation"", ""Social Media"", ""Footer""]",[],[],"[""Connect with us""]",[] @@ -596,11 +596,11 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 509,https://training.detroitmi.gov/departments/police-department/project-green-light-detroit/agreements,Media Bulletins,503,"","",,,,,, 510,https://www.antioch.il.gov/wpfb-file/10-11-11-police-and-fire-agenda-pdf-5/,Poor Data Source,200,"10-11-11 Police And Fire Agenda - Antioch, IL",10 11 police and fire agenda pdf commissions commission agendas 2011 2017 05 17 08 41 32 0000,"[""10-11-11 Police And Fire Agenda""]",[],[],[],[],[] 511,http://cityofcanalfulton-oh.gov/police-department-hiring-entry-level-police-officer/,Training & Hiring Info,404,"","",,,,,, -512,https://police.crystalmn.gov/r_e_s_i_d_e_n_t/public_works,Not Criminal Justice Related,200," - Public Works - City of Crystal +512,https://police.crystalmn.gov/r_e_s_i_d_e_n_t/public_works,Not Criminal Justice Related,200," + Public Works - City of Crystal ",Links and information related to the City of Crystal Public Works Department.,"[""Public Works""]","[""Crystal Public Works""]","[""Sign up for a city newsletter or notification."", ""City Hall"", ""Regular Hours:""]","[""Monday - Friday""]",[],[] -513,https://www.ci.plymouth.mi.us/government/departments/police/history,Not Criminal Justice Related,200," - History - City of Plymouth, MI +513,https://www.ci.plymouth.mi.us/government/departments/police/history,Not Criminal Justice Related,200," + History - City of Plymouth, MI ","","[""History""]",[],[],[],[],[] 514,https://rexburg.us/police-ask-for-help-finding-man-who-left-for-work-and-hasnt-been-seen-since/,Media Bulletins,522,"","",,,,,, 515,https://spdblotter.seattle.gov/2014/12/17/police-increasing-patrols-after-early-morning-gunfire-near-south-seattle-school/,Media Bulletins,200,Police Increasing Patrols After Early Morning Gunfire Near South Seattle School - SPD Blotter,"","[""Police Increasing Patrols After Early Morning Gunfire Near South Seattle School""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] @@ -611,8 +611,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 520,https://delcopa.gov/sustainability/pdf/raise/potentialeconomicimptwaterfront.pdf,Not Criminal Justice Related,200,"404 - Delaware County, Pennsylvania","","[""404 Error""]",[],"[""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 521,https://www.providenceri.gov/police/explorers-program/attention/,Poor Data Source,200,City of Providence Attention - City of Providence,"","[""Attention""]","[""Share this story"", ""Providence City Hall"", ""Follow Us on Social Media:""]","[""City Of Providence"", ""Mayor Brett Smiley"", ""SIGN UP FOR OUR WEEKLY E-NEWS | \nHaga clic aqu\u00ed para espa\u00f1ol"", ""Lists*""]",[],[],[] 522,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/summary/021121summary.pdf,Dispatch Logs,200,"","",[],[],[],[],[],[] -523,https://piedmont.ca.gov/services___departments/police/services/social_media,Contact Info & Agency Meta,200," - Social Media - City of Piedmont +523,https://piedmont.ca.gov/services___departments/police/services/social_media,Contact Info & Agency Meta,200," + Social Media - City of Piedmont ","","[""\r\n City of\r\n Piedmont""]",[],[],[],[],[] 524,https://gonzalesca.gov/services/police/how-do-i/learn-what-crime-rate-gonzales,Resources,200,Learn what the crime rate is in Gonzales? | City of Gonzales,"Official City of Gonzales, CA website. Find the latest news, events, and information for residents and businesses....","[""The City of Gonzales, California"", ""The City of Gonzales, California""]","[""Top menu"", ""Learn what the crime rate is in Gonzales?""]",[],"[""CITY OF GONZALES""]",[],[] 525,https://council.seattle.gov/2022/08/19/west-seattle-bridge-police-recruitment-and-incentives-bill-passes-abortion-access-bill-signing-metropolitan-parks-district-public-hearing-small-tenant-improvement-fund-seattle-restored-program/,Policies & Contracts,200,West Seattle Bridge; Police Recruitment and Incentives Bill Passes; Abortion Access Bill Signing; Metropolitan Parks District Public Hearing; Small Tenant Improvement Fund; Seattle Restored Program – Landlords and Artists/Entrepreneurs Can Apply; King County Assessor Valuations and Appeals; No Newsletter Next Two Weeks - Seattle City Council Blog,"",[],"[""West Seattle Bridge; Police Recruitment and Incentives Bill Passes; Abortion Access Bill Signing; Metropolitan Parks District Public Hearing; Small Tenant Improvement Fund; Seattle Restored Program \u2013 Landlords and Artists/Entrepreneurs Can Apply; King County Assessor Valuations and Appeals; No Newsletter Next Two Weeks"", ""More posts""]","[""West Seattle Bridge"", ""Police Recruitment and Incentives Bill Passes"", ""Abortion Access Bill Signing"", ""Metropolitan Parks District Public Hearing"", ""Small Tenant Improvement Fund"", ""Seattle Restored Program \u2013 Landlords and Artists/Entrepreneurs Can Apply"", ""King County Assessor Valuations and Appeals"", ""No Newsletter Next Two Weeks"", ""\nTanya Woo appointed to fill vacancy on Seattle City Council\n"", ""\nSeattle CityClub to host public forum with finalists to fill Council vacancy\n"", ""\nSeattle City Council identifies eight finalists for vacancy\u00a0\n"", ""HELPFUL LINKS"", ""Make your voice heard"", ""Councilmembers""]",[],[],[] @@ -636,11 +636,11 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 543,https://hollister.ca.gov/government/city-departments/police/,Contact Info & Agency Meta,200,"Police – City of Hollister, California","","[""\u00a0San Benito County Opioid Task Force""]",[],"[""Follow Us on..."", ""A Message from Chief Reynoso"", ""San Benito County Public Safety PSA"", ""HPD Values and Vision"", ""Follow Us on....""]",[],[],[] 544,https://spdblotter.seattle.gov/2022/05/26/police-arrest-one-seize-gun-drugs-cash-downtown-thursday-evening/,Media Bulletins,200,"Police Arrest One, Seize Gun, Drugs, Cash Downtown Thursday Evening - SPD Blotter","","[""Police Arrest One, Seize Gun, Drugs, Cash Downtown Thursday Evening""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 545,http://www.longbeach.gov/police/press-releases/l-b-p-d--receives-grant-for-special-traffic-enforce----crash-prevention/,Media Bulletins,200,L.B.P.D. Receives Grant for Special Traffic Enforce. & Crash Prevention,"","[""Long BeachPolice Department""]",[],[],[],[],[] -546,https://ci.san-bernardino.ca.us/city_hall/police_department/public_safety/traffic_safety_programs/alpr_statistics,Poor Data Source,200," - ALPR Statistics - City of San Bernardino +546,https://ci.san-bernardino.ca.us/city_hall/police_department/public_safety/traffic_safety_programs/alpr_statistics,Poor Data Source,200," + ALPR Statistics - City of San Bernardino ","","[""City of San Bernardino California""]","[""ALPR Statistics""]",[],[],[],[] -547,https://www.knoxvilletn.gov/government/city_departments_offices/police_department/field_operations_bureau/community_partnership_officers/c_p_t_e_d_security_surveys,Resources,200," - CPTED Security Surveys - City of Knoxville +547,https://www.knoxvilletn.gov/government/city_departments_offices/police_department/field_operations_bureau/community_partnership_officers/c_p_t_e_d_security_surveys,Resources,200," + CPTED Security Surveys - City of Knoxville ",police*,"[""CPTED Security Surveys"", ""Police Chief""]",[],[],[],[],[] 548,https://www.mass.gov/news/environmental-police-officer-ab-exam-update,Training & Hiring Info,200,Environmental Police Officer A/B Exam Update | Mass.gov,"Eligible List Establishment Date: January 15, 2021","[""\nNews\u00a0\n Environmental Police Officer A/B Exam Update\n ""]","[""\n\nCivil Service\u00a0\n\n"", ""Related to Environmental Police Officer A/B Exam Update"", ""Help Us Improve Mass.gov with your feedback""]","[""\n\n2020 Environmental Police Officer A/B Exam\u00a0\n\n""]",[],[],[] 549,https://coloradosprings.gov/tag/police,Media Bulletins,404,"","",,,,,, @@ -670,8 +670,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 573,http://www.lafayettepolice.us/faq.aspx?qid=183,Not Criminal Justice Related,200,FAQs • What locations need a Class K extinguisher?,"",[],"[""\n\u25bc\r\nFire Extinguishers\t\t""]","[""Loading"", ""Categories"", ""Live Edit"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 574,https://riag.ri.gov/press-releases/state-federal-and-law-enforcement-leaders-announce-16-million-grants-police,Media Bulletins,200,"State, federal, and law enforcement leaders announce $16 million in grants for police departments statewide for body-worn cameras | Rhode Island Attorney General's Office","","[""State, federal, and law enforcement leaders announce $16 million in grants for police departments statewide for body-worn cameras""]",[],[],[],[],[] 575,https://www.stmatthewsky.gov/police/srt-vehicle/,Poor Data Source,200,SRT Vehicle - City of St Matthews,"","[""SRT Vehicle""]",[],[],[],[],[] -576,https://www.ci.corcoran.mn.us/public_services/police/training_and_safety/emergency_preparedness_guide,Not Criminal Justice Related,200," - Emergency Preparedness Guide - City of Corcoran +576,https://www.ci.corcoran.mn.us/public_services/police/training_and_safety/emergency_preparedness_guide,Not Criminal Justice Related,200," + Emergency Preparedness Guide - City of Corcoran ","","[""Emergency Preparedness Guide""]",[],[],[],[],[] 577,http://www.longbeach.gov/police/press-releases/traffic-fatality-artesia-and-myrtle1/,Media Bulletins,200,TRAFFIC FATALITY ARTESIA AND MYRTLE,"","[""Long BeachPolice Department""]",[],[],[],[],[] 578,http://www.ryepolice.us/logs/police-logs-for-71316-71916,Daily Activity Logs,200,Rye Police Department Police Logs for 7/13/16-7/19/16 - Rye Police Department,"","[""Police Logs for 7/13/16-7/19/16""]","[""Police Logs for 7/13/16-7/19/16""]","[""Navigation"", ""Follow Us"", ""Facebook"", ""Email Updates"", ""Storm Preparedness Guide""]",[],[],[] @@ -691,8 +691,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 592,https://www.floresvilletx.gov/departments/police/complaints-commendations/,Contact Info & Agency Meta,200,Complaints & Commendations - Police Department - City of Floresville,Our complaint system and disciplinary procedures subject Floresville police officers to corrective action and protect them from unwarranted criticism.,"[""Complaints & Commendations""]","[""I\u2019m looking for...""]","[""Internal Affairs"", ""Reporting Procedure"", ""Types of Complaints\u00a0"", ""Complaint Investigation and Disposition Process"", ""Complaint Disposition"", ""Note"", ""Commendations"", ""Police Pages"", ""Government"", ""Departments"", ""Community"", ""Contact & Feedback""]",[],[],[] 593,https://delcopa.gov/ojs/efileforms/court admin forms for efile/writofexecutionnotice.pdf,Poor Data Source,200,"","",[],[],[],[],[],[] 594,http://www.longbeach.gov/police/press-releases/police-seek-public-s-help-with-identifying-financial-crimes-suspect/,Media Bulletins,200,Police Seek Public's Help with Identifying Financial Crimes Suspect,"","[""Long BeachPolice Department""]",[],[],[],[],[] -595,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2019_news_releases/coffee_with_a_cop,Media Bulletins,200," - Coffee with a Cop - Village of Pleasant Prairie +595,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2019_news_releases/coffee_with_a_cop,Media Bulletins,200," + Coffee with a Cop - Village of Pleasant Prairie ","",[],"[""Coffee with a Cop""]","[""Follow Us on Social Media""]",[],[],[] 596,https://police.greenvillesc.gov/599/paratransit-information,Not Criminal Justice Related,200,"Paratransit Information | Greenville, SC - Official Website","Greenville Area Paratransit (GAP) is an American with Disabilities Act paratransit service provided for individuals who, because of their disability, are unable to use Greenlink's fixed route bus service. Learn all about eligibility, service hours, and service area. From this page you can also schedule rides and file appeals.","[""\r\n\r\nParatransit Information\t\t""]",[],"[""Loading"", ""Begin the process by downloading an application.""]","[""Download the GAP Rider's Handbook"", ""ADA Grievance Form""]",[],[] 597,https://www.fultoncountyga.gov/news/2021/07/23/fulton-county-police-observe-national-night-out,Media Bulletins,200,Fulton County Police Observe National Night Out,"","[""Fulton County Police Observe National Night Out"", ""Fulton County Police Observe National Night Out""]",[],"[""\r\n Share This Story\r\n ""]","[""\r\n Contact Us\r\n \n"", ""\r\n Helpful Links\r\n \n""]",[],"[""License & Certificates"", ""License & Certificates"", ""Voting & Elections"", ""Voting & Elections"", ""Health Services"", ""Health Services"", ""Libraries & Arts"", ""Libraries & Arts"", ""Animal Services"", ""Animal Services"", ""Youth"", ""Youth"", ""Seniors"", ""Seniors"", ""Water"", ""Water"", ""Public Safety"", ""Public Safety"", ""Courts"", ""Courts"", ""Human Services"", ""Human Services"", ""Other"", ""Other"", ""Property"", ""Property"", ""Vehicles"", ""Vehicles"", ""Water"", ""Water"", ""Doing Business with FC"", ""Doing Business with FC"", ""Bid Opportunities"", ""Bid Opportunities"", ""Economic Development"", ""Economic Development"", ""Permits and Inspections"", ""Permits and Inspections"", ""Courts"", ""Courts"", ""Justice Agencies"", ""Justice Agencies"", ""Court Services"", ""Court Services"", ""Board of Commissioners"", ""Board of Commissioners"", ""Clerk to the Commission"", ""Clerk to the Commission"", ""BOC Meeting Schedule"", ""BOC Meeting Schedule"", ""Agendas and Minutes"", ""Agendas and Minutes"", ""Watch Previous Board Meetings"", ""Watch Previous Board Meetings"", ""Citizen Engagement"", ""Citizen Engagement"", ""CourtWatch"", ""CourtWatch"", ""Tours and Requests"", ""Tours and Requests"", ""Volunteer Opportunities"", ""Volunteer Opportunities"", ""Youth Programs"", ""Youth Programs"", ""About Fulton County"", ""About Fulton County"", ""Executive Leadership"", ""Executive Leadership"", ""Fulton County Departments"", ""Fulton County Departments"", ""Fulton County Initiatives"", ""Fulton County Initiatives"", ""Open Government"", ""Open Government""]" @@ -721,16 +721,16 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 620,https://delcopa.gov/vote/pdf/2021/delco_boe-meeting-notice_04-28-2021.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 621,https://delcopa.gov/vote/becomingapollworker.html,Not Criminal Justice Related,200,"Becoming a Poll Worker - Delaware County, Pennsylvania","","[""Becoming a Poll Worker""]",[],"[""How to Become a Poll Worker"", ""Poll Worker Requirements"", ""Student Poll Worker Program"", ""Poll Worker Positions"", ""Poll Worker Pay: Election Day"", ""Poll Worker Pay: Training Pay"", ""Filling Vacancies in an Election Board: Vacancy Kits"", ""Filling Vacancies in an Election Board: Emergency Appointments"", ""Questions?"", ""Delco Votes!"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 622,http://www.longbeach.gov/police/press-releases/undetermined-death-investigation-2-/,Media Bulletins,200,UNDETERMINED DEATH INVESTIGATION(2),"","[""Long BeachPolice Department""]",[],[],[],[],[] -623,https://ci.san-bernardino.ca.us/city_hall/police_department/crime_statistics/about_ucr_statistics/part_2_crimes,Poor Data Source,200," - Part 2 Crimes - City of San Bernardino +623,https://ci.san-bernardino.ca.us/city_hall/police_department/crime_statistics/about_ucr_statistics/part_2_crimes,Poor Data Source,200," + Part 2 Crimes - City of San Bernardino ","","[""City of San Bernardino California""]","[""Part 2 Crimes""]",[],[],[],[] 624,https://police.greenvillesc.gov/2025/project-safe-neighborhoods,Resources,200,"Project Safe Neighborhoods | Greenville, SC - Official Website","Project Safe Neighborhoods is designed to build strong partnerships between the community, service providers and law enforcement to reduce firearm violence and prevent youth from becoming involved in gangs.","[""\r\n\r\nProject Safe Neighborhoods\t\t""]",[],"[""Loading"", ""Project Safe Neighborhoods Kick Off Event""]",[],[],[] 625,https://delcopa.gov/publicrelations/releases/2022/pdf/vetresourcefair.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 626,http://www.ryepolice.us/event/annies-angels-rye-by-the-sea-duathlon-2,Not Criminal Justice Related,200,Rye Police Department Annie's Angels Rye by the Sea Duathlon - Rye Police Department,"","["""", ""Annie\u2019s Angels Rye by the Sea Duathlon""]","[""June 1, 2019 @ 8:00 am - 11:00 am"", "" Details "", ""Organizer""]","[""Navigation"", ""Follow Us"", ""Facebook"", ""Email Updates"", ""Storm Preparedness Guide""]",[],[],[] 627,https://southamptontownnypolice.gov/faq.aspx?qid=437,Resources,200,FAQs • How much are the permits this year? ,"",[],"[""\n\u25bc\r\nFAQ (COVID-19) | Southampton Town Beaches \t\t""]","[""Loading"", ""Site Tools"", ""Categories"", ""Live Edit"", ""Contact Us"", ""Site Links""]",[],[],[] 628,https://frederica.delaware.gov/2016/06/27/ad-for-part-time-police-office/townoffred-50-121467-1/,Media Bulletins,200,Ad for Part Time Police Officer - Frederica,"","[""Frederica""]","[""Delaware"", ""Ad for Part Time Police Officer""]","[""Menu"", ""Online Bill Pay"", ""Connect With Us!""]",[],[],[] -629,https://www.knoxvilletn.gov/government/city_departments_offices/police_department/management_services_bureau/community_police_academy,Media Bulletins,200," - Community Police Academy - City of Knoxville +629,https://www.knoxvilletn.gov/government/city_departments_offices/police_department/management_services_bureau/community_police_academy,Media Bulletins,200," + Community Police Academy - City of Knoxville ",police*,"[""Community Police Academy"", ""Police Chief""]",[],[],[],[],[] 630,https://www.southamptontownnypolice.gov/493/pump-out-boat-program,Not Criminal Justice Related,200,"Pump Out Boat Program | Southampton, NY - Official Website",Discover how the Pump Out Boat Program helps protect the town's shellfish beds and keep the waters safe and clean for swimming and recreation. ,"[""\r\n\r\nPump Out Boat Program\t\t""]","[""Availability""]","[""Loading"", ""Site Tools"", ""Contact Us"", ""Site Links""]",[],[],[] 631,https://www.sandiego.gov/form/get-it-done-police,Contact Info & Agency Meta,200,Get It Done - Police | City of San Diego Official Website,"","[""City of San Diego Official Website"", ""Get It Done - Police\n""]","[""Main navigation"", ""Leisure"", ""Resident Resources"", ""Doing Business"", ""Library"", ""Public Safety"", ""City Hall"", ""Accessibility Tools"", ""Footer""]",[],"[""Parks"", ""Outdoors"", ""Neighborhoods"", ""Recreational Activities"", ""Street Maintenance"", ""Plan"", ""Fix"", ""Build"", ""Programs & Events"", ""Services"", ""Kids & Teens"", ""eCollection"", ""Police"", ""Fire-Rescue"", ""Lifeguards"", ""City Officials"", ""City Government""]",[],[] @@ -740,8 +740,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 635,https://www.cityofrc.us/news/rancho-cucamonga-welcomes-new-police-chief,Media Bulletins,200,Rancho Cucamonga Welcomes New Police Chief | City of Rancho Cucamonga, ,"[""\n\nRancho Cucamonga Welcomes New Police Chief\n\n\n""]","[""Utility Menu"", ""Breadcrumb"", ""Footer Menu"", ""Main navigation""]",[],[],[],[] 636,https://arcadia-fl.gov/departments/police/,Contact Info & Agency Meta,200,Arcadia Police Department – City of Arcadia,"","[""\r\n City of Arcadia, Florida"", ""Arcadia Police Department""]","[""\n\t\t\t\t\t\tUpcoming Events\t\t\t\t\t""]","[""Arcadia Police\u00a0\u2013\u00a0(863) 494-2222 for Non-Emergency\u00a0\u2013\nCall 9-1-1 for Emergencies Only"", ""\n\n\t\tCity Council Meeting\t\n"", ""\n\n\t\tCity Council Meeting\t\n"", ""\n\n\t\tCity Council Meeting\t\n"", ""\n\n\t\tCity Council Meeting\t\n"", ""\n\n\t\tCity Council Meeting\t\n"", ""\r\n Address"", ""\r\n Get in touch"", ""\r\n Contact""]","[""Search This Site"", ""Contact the Arcadia Police"", ""Pay Utilities Bill Online"", ""Follow the Arcadia Police on Facebook"", ""Search for Loved Ones in the Cemetery"", ""Follow us on Facebook"", ""Quick Links"", ""Helpful Websites"", ""Categories""]",[],[] 637,https://delcopa.gov/weightsmeasures/pdf/complaintform.pdf,Complaints & Misconduct,200,"","",[],[],[],[],[],[] -638,https://www.ci.san-bernardino.ca.us/city_hall/police_department/crime_statistics/about_ucr_statistics/arrest_statistics/arrest_statistics_-_2008,Crime Maps & Reports,200," - Arrest Statistics - 2008 - City of San Bernardino +638,https://www.ci.san-bernardino.ca.us/city_hall/police_department/crime_statistics/about_ucr_statistics/arrest_statistics/arrest_statistics_-_2008,Crime Maps & Reports,200," + Arrest Statistics - 2008 - City of San Bernardino ","","[""City of San Bernardino California""]","[""Arrest Statistics - 2008""]",[],[],[],[] 639,https://www.mass.gov/doc/gardnerpolicelieutenant2374rtf/download,Training & Hiring Info,200,"","",[],[],[],[],[],[] 640,https://www.coronadelmar.us/newport-beach-police-department-issues-citations-for-selling-alcohol-to-minors/,Media Bulletins,200,Newport Beach Police Department Issues Citations for Selling Alcohol to Minors | Corona del Mar California,"","[""Newport Beach Police Department Issues Citations for Selling Alcohol to Minors""]","[""Menu"", "" Be First to Comment"", ""Subscribe"", """", """"]","[""Share this:"", ""Like this:"", ""Related"", ""Leave a Reply Cancel reply"", """"]",[],[],[] @@ -764,8 +764,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 657,http://www.longbeach.gov/police/press-releases/k-9-officer-is-partnered-with-new-police-service-dog/,Media Bulletins,200,K-9 Officer is Partnered with New Police Service Dog,"","[""Long BeachPolice Department""]",[],[],[],[],[] 658,https://columbiacitypolice.us/documents/publiccomplaint.pdf,Complaints & Misconduct,200,"","",[],[],[],[],[],[] 659,https://www.southamptontownnypolice.gov/1695/2022-tentative-roll-assessment-rolls,List of Data Sources,200,"2023 Tentative Roll Assessment Roll | Southampton, NY - Official Website","","[""\r\n\r\n2023 Tentative Roll Assessment Roll\t\t""]",[],"[""Loading"", ""Site Tools"", ""Contact Us"", ""Site Links""]",[],[],[] -660,https://www.corcoranmn.gov/public_services/police/press_releases_records_and_complaint_recognition/press_releases,List of Data Sources,200," - Press Releases - City of Corcoran +660,https://www.corcoranmn.gov/public_services/police/press_releases_records_and_complaint_recognition/press_releases,List of Data Sources,200," + Press Releases - City of Corcoran ","","[""Press Releases""]",[],[],[],[],[] 661,http://lafayettepolice.us/1079/staff,Contact Info & Agency Meta,200,"Staff | Lafayette, IN - Official Website","","[""\r\n\r\nStaff\t\t""]",[],"[""Loading"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 662,https://delcopa.gov/publicrelations/releases/2021/covid_countiesvaccinestatement.html,Not Criminal Justice Related,200,"Southeast Pennsylvania Counties Issue Statement on COVID-19 Vaccine Distribution - Delaware County, Pennsylvania","","[""Southeast Pennsylvania Counties Issue Statement on COVID-19 Vaccine Distribution""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] @@ -774,8 +774,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 665,https://delcopa.gov/ich/resources/covid19/pdf/coronavirustestingifnohealthcareprovider.pdf,Poor Data Source,200,"404 - Delaware County, Pennsylvania","","[""404 Error""]",[],"[""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 666,https://rocklandmaine.gov/police-department/officer-duhamel-promoted-to-patrol-sergeant/attachment/f45111ed-37de-4a3d-b8e7-099f09cad7fb-15/,Poor Data Source,200,"F45111ED-37DE-4A3D-B8E7-099F09CAD7FB.jpeg | The City of Rockland, Maine","","[""F45111ED-37DE-4A3D-B8E7-099F09CAD7FB.jpeg""]",[],"[""All Current Alerts & Announcements"", ""Current Weather"", ""City of Rockland""]",[],[],[] 667,https://www.madera.gov/wp-content/uploads/2016/05/madera-south-copy.jpg,Poor Data Source,404,"","",,,,,, -668,https://www.fortworthtexas.gov/departments/police/public-safety/fw-pd-central-hemphill,Contact Info & Agency Meta,200," - Welcome to the Fort Worth Police Department +668,https://www.fortworthtexas.gov/departments/police/public-safety/fw-pd-central-hemphill,Contact Info & Agency Meta,200," + Welcome to the Fort Worth Police Department ","","[""Police Department""]","[""Learn what we're doing with the #FortWorthSafe Strategy"", ""Accident Reports"", ""Online Reporting"", ""Search One Address. Find Everything."", ""Executive Staff"", ""Inside FWPD"", ""Patrol Commanders"", ""Help Us Solve a Crime"", ""Community Camera Program"", ""Most Wanted"", ""CrimeMapping.com""]","[""#FortWorthSafe Strategy"", ""Professional Standards"", ""Procedural Justice"", ""Chief of Police Neil Noakes"", ""Executive Assistant Chief Robert Alldredge"", ""Assistant Chief Julie Swearingin"", ""Assistant Chief Joseph Sparrow"", ""Deputy Chief Buck Wheeler"", ""Deputy Chief Mark Barthen"", ""Deputy Chief Pedro \""Kiki\"" Criado"", ""Deputy Chief David Carabajal"", ""Deputy Chief Chad Mahaffey"", ""Deputy Chief Monica Martin"", ""Assistant Police Director Leo Luna"", ""Assistant Police Director Keith Morris"", ""Central Commander - Chris Daniels"", ""East Commander - Antione Williams"", ""North Commander - Sean Kenjura"", ""Northwest Commander - Jason Kim"", ""South Commander - Andre Smith"", ""West Commander - Stefanie RIcks"", ""Felicita Olguin, 81 years old"", ""Derek Locke, 30 years old"", ""Richard Hutchinson, 32 years old"", ""Trina Lane, 23 year-old black female"", ""Miguel Ruiz, DOB: 05/14/1997"", ""Nestor Moreno, DOB: 02/26/1973"", ""Shallen Clark, DOB: 11/17/1995"", ""Eric Sosa, DOB: 12/30/1981"", ""Jesus Roman, DOB: 06/20/2004"", ""Christopher Powell, DOB: 03/07/1973"", ""Brandon Stickel, DOB: 07/23/1997"", ""Fernando Trevino-Alvarado, DOB: 08/28/1975"", ""Ruben Buckner, DOB: 07/28/1968"", ""Larry D. Johnson Sr., DOB: 02/16/1964"", ""Resources"", ""Helpful Links"", ""Connect With FWPD""]",[],[],[] 669,https://delcopa.gov/publicrelations/releases/2019/pdf/2019stateofthecounty.pdf,Media Bulletins,200,"","",[],[],[],[],[],[] 670,https://police.greenvillesc.gov/304/health-wellness,Not Criminal Justice Related,200,"Employee Health Center | Greenville, SC - Official Website",Learn about the City's initiatives to promote healthy lifestyles and read about the award-winning Health and Wellness Program.,"[""\r\n\r\nEmployee Health Center\t\t""]","[""On-site Walk-in Clinic"", ""Award Winning Health and Wellness Program"", ""Annual Physicals"", ""Lunch and Learns"", ""Award Winning On-site Tobacco Cessation Program"", ""Bicycle Commuter Tax Provision"", ""Employee Assistance Program (EAP)"", ""Mobile RN Program"", ""Nurse Practitioner"", ""Vaccinations"", ""Vaccinations"", ""Other Wellness Programs""]","[""Loading"", ""Contacts""]","[""Human Resources""]",[],[] @@ -783,8 +783,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 672,https://police.bixbyok.gov/faq.aspx?qid=79,Resources,200,FAQs • Can I limit the number of SMS (text) messages I recei,"",[],"[""\n\u25bc\r\nNixle Alert System\t\t""]","[""Loading"", ""Categories"", ""Live Edit"", ""Helpful Links"", ""FAQs"", ""Site Links""]",[],[],[] 673,https://spdblotter.seattle.gov/2018/12/02/theater-cancels-matinee-police-investigate-after-theater-employees-discover-threats-on-facebook/,Media Bulletins,200,"Theater Cancels Matinee, Police Investigate After Theater Employees Discover Threats on Facebook - SPD Blotter","","[""Theater Cancels Matinee, Police Investigate After Theater Employees Discover Threats on Facebook""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 674,https://www.mass.gov/info-details/audit-of-the-massachusetts-cultural-council-objectives-scope-and-methodology,Not Criminal Justice Related,200,"Audit of the Massachusetts Cultural Council Objectives, Scope, and Methodology | Mass.gov",An overview of the purpose and process of auditing the Massachusetts Cultural Council,"[""\nAudit of the Massachusetts Cultural Council Objectives, Scope, and Methodology\n""]","[""Table of Contents\n for the audit, Audit of the Massachusetts Cultural Council"", ""Appendix\n "", ""Table of Contents"", ""Overview\n "", ""Grants to Individuals\n "", ""Cultural Organization Economic Recovery Program Grants\n "", ""ICP\n "", ""Cybersecurity Awareness Training\n "", ""Data Reliability\n "", ""Help Us Improve Mass.gov with your feedback""]","[""Go Smart"", ""Pearl"", ""MMARS""]",[],[],[] -675,https://www.montebelloca.gov/departments/police/services/pay_a_parking_ticket,Poor Data Source,200," - Pay a Parking Ticket - City of Montebello +675,https://www.montebelloca.gov/departments/police/services/pay_a_parking_ticket,Poor Data Source,200," + Pay a Parking Ticket - City of Montebello ","","[""City of Montebello""]","[""Pay a Parking Ticket""]","[""FREQUENTLY ASKED QUESTIONS / PAY A PARKING TICKET""]",[],[],[] 676,https://delcopa.gov/publicrelations/releases/2020/covid_twoadditionaldeaths.html,Not Criminal Justice Related,200,"Two Additional COVID-19 Related Deaths Reported in Delaware County - Delaware County, Pennsylvania","","[""Two Additional COVID-19 Related Deaths Reported in Delaware County""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 677,https://www.foxcrossingwi.gov/foxcrossingwi.gov/police/,Annual & Monthly Reports,200,Police Archives - Fox Crossing Fox Crossing,"","[""""]",[],[],[],[],[] @@ -803,8 +803,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 690,https://alpha.austin.gov/police-oversight/formal-complaint-when-department-issued-bwc-system-use-is-required/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 691,https://www.southamptontownnypolice.gov/1469/kenyatta-nash,Poor Data Source,404,"","",,,,,, 692,https://www.elburn.il.us/police-department/,Personnel Records,200,"Police Department | Village of Elburn, Illinois","","[""Police Department"", ""AUTO STICKERS"", ""CHILD SAFETY SEAT CERTIFIED INSTALLATION"", ""CRIME PREVENTION"", ""FORMS AND DOCUMENTS"", ""LAWS/ORDINANCES"", ""LINKS OF INTEREST"", ""METRA INFORMATION"", ""METRA FAQ"", ""ONLINE REPORTING"", ""POLICE DEPARTMENT FAQ"", ""REGISTERED SEX OFFENDERS"", ""SCHOOL ZONE SAFETY"", ""STATE\u2019S ATTORNEY\u2019S OFFICE"", ""VACATION WATCH"", ""PROPOSED POLICE STATION INFO""]",[],"[""\nADMINISTRATION DIVISION\n"", ""\nCRIMINAL INVESTIGATIONS\n"", ""\nRECORDS\n"", ""\nPATROL\n"", ""\nCOMMUNITY SERVICE OFFICER\n"", ""\nCROSSING GUARDS\n""]","[""Chief\u2019s Message"", ""NEWS & PRESS RELEASES"", ""IMPORTANT LINKS"", ""Department Overview"", ""Annual & Quarterly Reports""]","[""ComEd Prepares for Ice Storms in Northern Illinois"", ""Proposed Police Station Updates"", ""Unscheduled Intercity Bus Permit"", ""Links"", ""Main Contact Info"", ""Follow Us""]",[] -693,https://ci.san-bernardino.ca.us/city_hall/police_department/contacting_sbpd,Contact Info & Agency Meta,200," - Contacting SBPD - City of San Bernardino +693,https://ci.san-bernardino.ca.us/city_hall/police_department/contacting_sbpd,Contact Info & Agency Meta,200," + Contacting SBPD - City of San Bernardino ","","[""City of San Bernardino California""]","[""Contacting SBPD""]",[],[],[],[] 694,http://www.tampa.gov/police/memorial/thank-you,Media Bulletins,200,A Message of Thanks - August 2009 | City of Tampa,Citizens of Tampa Tampa Fire Rescue Mayor Iorio Hillsborough County Sheriffs Office Tampa Business Community THANK YOU!,"[""A Message of Thanks - August 2009\n""]","[""Police Department"", ""Key Services"", ""Report A Problem"", ""Contact"", ""Connect With Us""]",[],[],[],[] 695,http://www.longbeach.gov/police/press-releases/update---arrest-made-in-murder-5900-block-of-l-b--blvd-/,Media Bulletins,200,MURDER - UPDATE,"","[""Long BeachPolice Department""]",[],[],[],[],[] @@ -831,8 +831,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 716,https://www.hickoryhillspd.us/2016/09/message-from-the-chief-of-police-2/,Media Bulletins,200,Message From The Chief of Police,"","[""Message From The Chief of Police""]","["""", ""Post navigation""]",[],"[""Report a Concern"", ""Investigative Tip Line"", ""Hot Links"", ""Contact Information""]",[],[] 717,https://www.mass.gov/doc/01222016-dmf-scoping-meeting-scheduled-for-february-8-2016-potential-changes-to-summertime/download,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 718,https://police.birminghamal.gov/contacts/,Contact Info & Agency Meta,200,Contacts | Birmingham Police Department,"","[""\n\n\n Birmingham Police Department\n\n\t\t\t\t\tCommitment | Excellence | Integrity\t\t\t\t\n\n""]","[""Putting People First"", ""Contacts""]","[""Division/Precinct"", ""Address"", ""Phone Number""]","[""Hours & Info"", ""Upcoming Events"", ""CRIMESTOPPERS"", ""Police Information"", ""Quick Links"", ""I Need...""]",[],[] -719,https://sanramon.ca.gov/police/victim,Resources,200," - Victim's Rights Information - City of San Ramon +719,https://sanramon.ca.gov/police/victim,Resources,200," + Victim's Rights Information - City of San Ramon ","","[""Victim's Rights Information""]","[""Contact Us"", ""Victim's Rights"", ""Contact Us"", ""Useful Links""]",[],[],[],[] 720,https://delcopa.gov/ich/resources/covid19/pdf/contactidentification.pdf,Poor Data Source,200,"404 - Delaware County, Pennsylvania","","[""404 Error""]",[],"[""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 721,https://delcopa.gov/publicrelations/releases/2022/delcolaunchesfreefraudsleuthsoftwaretohelpfightpropertyfraud.html,Not Criminal Justice Related,200,"Delaware County Launches Free FraudSleuth® Software to Help Residents Fight Property Fraud - Delaware County, Pennsylvania","","[""Delaware County Launches Free FraudSleuth\u00ae Software to Help Residents Fight Property Fraud""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] @@ -849,21 +849,21 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 732,https://dagsboro.delaware.gov/wp-content/blogs.dir/106/files/police-department/newpolicecars2008-001.jpg,Poor Data Source,404,"","",,,,,, 733,https://www.ashevillenc.gov/news/asheville-police-be-a-connection-for-children-during-child-abuse-prevention-month/,Resources,200,Asheville Police: ‘Be A Connection’ for children during Child Abuse Prevention Month - The City of Asheville,"","[""Asheville Police: \u2018Be A Connection\u2019 for children during Child Abuse Prevention Month""]",[],[],[],[],[] 734,https://policeanalysis.tucsonaz.gov/items/9fb161581d264cf99cc9e6da47dafa36,Poor Data Source,200,Tucson Police Data & Analysis,"As part of our commitment to transparency and accountability, the Tucson Police Department is empowering community members to explore and download policing data.",[],[],[],[],[],[] -735,https://www.clintonvillewi.gov/government/departments/police/use_of_force_policies,Policies & Contracts,200," - Use of Force Policies - City of Clintonville +735,https://www.clintonvillewi.gov/government/departments/police/use_of_force_policies,Policies & Contracts,200," + Use of Force Policies - City of Clintonville ","","[""City of ClintonvilleTrucker Pride"", ""USE OF FORCE POLICY\n\nUSE OF LESS LETHAL WEAPONS POLICY\n\nUSE OF DEADLY FORCE POLICY""]","[""Use of Force Policies""]","[""City of Clintonville"", ""City Hall Hours of Operation""]",[],[],[] -736,https://www.auburnwa.gov/city_hall/police/community_programs/crime_prevention/crime_prevention_through_environmental_design,Resources,200," - Crime Prevention Through Environmental Design - City of Auburn +736,https://www.auburnwa.gov/city_hall/police/community_programs/crime_prevention/crime_prevention_through_environmental_design,Resources,200," + Crime Prevention Through Environmental Design - City of Auburn ","",[],[],"[""City Hall"", ""Residents"", ""Business"", ""Visitors""]",[],[],[] -737,https://www.newhopemn.gov/city_hall/police_department/community_services_crime_prevention,Resources,200," - Community Services & Crime Prevention - City of New Hope +737,https://www.newhopemn.gov/city_hall/police_department/community_services_crime_prevention,Resources,200," + Community Services & Crime Prevention - City of New Hope ","","[""City of New Hope"", ""\r\n \tCity of New HopeMinnesota""]","[""Community Services & Crime Prevention"", """", ""Annual Bike Rodeo"", ""Prevent Bike Theft""]","[""Contact:""]",[],[],[] -738,https://www.gurnee.il.us/events/2022/05/12/default-calendar/police-department-blood-drive,Misc Police Activity,200," - Gurnee Police Department Blood Drive +738,https://www.gurnee.il.us/events/2022/05/12/default-calendar/police-department-blood-drive,Misc Police Activity,200," + Gurnee Police Department Blood Drive ","","[""Events"", ""Events View Calendar""]","[""Gurnee Police Department Blood Drive""]","[""Village Hall""]",[],[],[] 739,https://delcopa.gov/courts/pretrialbail.html,Contact Info & Agency Meta,200,Bail Agency/Pre-Trial Bail - Delaware County Court of Common Pleas,"","[""Bail Agency/Pre-Trial Bail""]",[],"[""Mission Statement"", ""Bail Agency Procedures"", ""Video Teleconferencing"", ""Pre-Trial Services"", ""Hearings"", ""Veterans Court"", ""Technology Databases"", ""Contact Us"", ""Courts Quick Links"", ""Government Center Quick Links"", ""About Delaware County""]",[],[],[] -740,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2017_archived_news/january_2017/citizens_can_help_police_keep_neighborhoods,Media Bulletins,200," - Citizens Can Help Police Keep Neighborhoods Safe Through Dog Walker Watch Program - City of Arlington +740,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2017_archived_news/january_2017/citizens_can_help_police_keep_neighborhoods,Media Bulletins,200," + Citizens Can Help Police Keep Neighborhoods Safe Through Dog Walker Watch Program - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Citizens Can Help Police Keep Neighborhoods Safe Through Dog Walker Watch Program""]","[""Dog Walker Watch Training Schedule""]",[],[],[] 741,http://www.longbeach.gov/police/press-releases/traffic-fatality-7th-and-santiago/,Poor Data Source,200,TRAFFIC FATALITY 7TH AND SANTIAGO,"","[""Long BeachPolice Department""]",[],[],[],[],[] 742,https://police.bixbyok.gov/faq.aspx?qid=107,Not Criminal Justice Related,200,FAQs • What times is Bixhoma Lake open?,"",[],"[""\n\u25bc\r\nParks-Lake Bixhoma\t\t""]","[""Loading"", ""Categories"", ""Live Edit"", ""Helpful Links"", ""FAQs"", ""Site Links""]",[],[],[] @@ -937,13 +937,13 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 810,https://delcopa.gov/courts/judges/scanlon.html,Not Criminal Justice Related,200,Judge Anthony D. Scanlon - Delaware County Court of Common Pleas,"","[""Judge Anthony D. Scanlon""]",[],"[""Contact Us"", ""Courts Quick Links"", ""Government Center Quick Links"", ""About Delaware County""]",[],[],[] 811,http://www.ryepolice.us/logs/police-logs-for-62817-7417,Calls for Service,200,Rye Police Department Police Logs for 6/28/17-7/4/17 - Rye Police Department,"","[""Police Logs for 6/28/17-7/4/17""]","[""Police Logs for 6/28/17-7/4/17""]","[""Navigation"", ""Follow Us"", ""Facebook"", ""Email Updates"", ""Storm Preparedness Guide""]",[],[],[] 812,https://www.east-windsor.nj.us/police-reports,Resources,200,"Official Website of East Windsor Township, New Jersey - Police Reports","",[],"[""Police Reports""]","[""RECORDS FEE SCHEDULE"", ""ALL FEES LISTED BELOW MUST BE PAID IN FULL\r\nPRIOR TO BEING SENT BY MAIL OR FACSIMILE - NO EXCEPTIONS"", ""I.\u00a0 INCIDENT (INVESTIGATION) REPORTS:"", ""II.\u00a0 ACCIDENT REPORTS:"", ""III.\u00a0DISCOVERY Requests from Attorneys/Defendants via mail"", ""IV. PERSONAL RECORDS (BACKGROUND) CHECK:"", ""V. ADDITIONAL REPRODUCTION FEES (In addition to fees listed above)""]",[],[],[] -813,https://www.ci.san-bernardino.ca.us/city_hall/police_department/records_bureau,Records Request Info,200," - Records Bureau - City of San Bernardino +813,https://www.ci.san-bernardino.ca.us/city_hall/police_department/records_bureau,Records Request Info,200," + Records Bureau - City of San Bernardino ","","[""City of San Bernardino California""]","[""Records Bureau""]",[],[],[],[] 814,https://www.rosslynfarmspa.gov/police-activity-reports/november-police-activity-report-2021/,Annual & Monthly Reports,200,Police Activity Report November 2021 - Police Activity Reports - Borough of Rosslyn Farms,"","[""Police Activity Report November 2021""]","[""Post navigation"", ""Special Notices"", ""Council News"", ""Police Activity Reports"", ""Today\u2019s Events"", ""Recent Posts"", ""Archives"", ""Categories"", ""Meta""]",[],[],[],[] 815,https://delcopa.gov/row/notices.html,Not Criminal Justice Related,200,"Notices - Delaware County, Pennsylvania","","[""Notices""]",[],"[""Register of Wills Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] -816,https://www.pleasantprairiewi.gov/news/2022_news/police_and_fire_station_design_contracts,Poor Data Source,200," - Police and Fire Station Design Contracts - Village of Pleasant Prairie +816,https://www.pleasantprairiewi.gov/news/2022_news/police_and_fire_station_design_contracts,Poor Data Source,200," + Police and Fire Station Design Contracts - Village of Pleasant Prairie ","",[],"[""Police and Fire Station Design Contracts""]","[""Follow Us on Social Media""]",[],[],[] 817,http://lafayettepolice.us/faq.aspx?qid=92,Media Bulletins,200,FAQs • I really hate the color and design of our license pla,"",[],"[""\n\u25bc\r\nPolice\t\t""]","[""Loading"", ""Categories"", ""Live Edit"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 818,https://bolivar.mo.us/shop-with-a-copr/img_1198-2/,Poor Data Source,200,"IMG_1198 - City of Bolivar, Missouri","","[""IMG_1198""]",[],[],[],[],[] @@ -955,13 +955,13 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 824,https://www.doj.state.or.us/venue/portland-police-bureau/,Contact Info & Agency Meta,200,Portland Police Bureau - Oregon Department of Justice : Media,"","["""", ""\nPortland Police Bureau\n"", ""Portland Police Bureau""]","[""Oregon Department of Justice"", ""Portland Police Bureau"", ""Upcoming Events""]","[""Attorney General Ellen F. Rosenblum""]",[],[],[] 825,https://www.mass.gov/doc/regional-assessment-center-initiative-memo-police-chief-and-deputy-police-chief-0/download,Policies & Contracts,200,"","",[],[],[],[],[],[] 826,https://www.mass.gov/info-details/audit-of-the-quinsigamond-community-college-foundation-objectives-scope-and-methodology,Not Criminal Justice Related,200,"Audit of the Quinsigamond Community College Foundation Objectives, Scope, and Methodology | Mass.gov",An overview of the purpose and process of auditing the Quinsigamond Community College Foundation.,"[""\nAudit of the Quinsigamond Community College Foundation Objectives, Scope, and Methodology\n""]","[""Table of Contents\n for the audit, Audit of the Quinsigamond Community College Foundation"", ""Table of Contents"", ""Overview\n "", ""Data Reliability\n "", ""Conclusion\n "", ""Help Us Improve Mass.gov with your feedback""]",[],[],[],[] -827,https://www.roseville.ca.us/government/departments/police_department/press_releases,Media Bulletins,200," - Press Releases - City of Roseville +827,https://www.roseville.ca.us/government/departments/police_department/press_releases,Media Bulletins,200," + Press Releases - City of Roseville ","","[""City of Roseville""]","[""Press Releases""]","[""Roseville Police Department ""]",[],[],[] 828,https://ose.louisiana.gov/event/police-forensic-scientist-3/,Training & Hiring Info,200,Police Forensic Scientist | Louisiana Office of State Examiner,"","["""", ""Police Forensic Scientist""]",[],"[""Competitive Level""]",[],[],"[""Recent Posts"", ""Archives"", ""Categories"", ""Meta""]" 829,https://detroitmi.gov/departments/police-department/detroit-police-department-shield-program/faith-based-partners,Resources,200,Faith-Based Partners | City of Detroit,"Why Join SHIELD?  The Detroit Police Department Shield program is committed to an open line of communication between faith-based leaders and law enforcement agencies to effectively deter terrorism, homegrown violent extremists, and crimes that affect houses of worship.  Benefits of DPD SHIELD Partnership  We have a shared responsibility to provide for the safety and security of our community. The DPD SHIELD Program serves as the tool to accomplish this task; however, only by collaborating can we achieve success. As a member of the DPD SHIELD Program, you will have an opportunity to take an active role in helping to make Detroit a wonderful place to live, work, and raise a family.       Resources Faith-Based Community Resources The Cybersecurity and Infrastructure Security Agency (CISA) in partnership with the Department of Homeland Security for Faith-Based and Neighborhood Partnerships and the Faith-Based Information Sharing and Analysis Organization have developed resources that assist in securing faith-based organization’s physical and cybersecurity.  CISA (5) Ways to Improve the Safety and Security of Your Place of Worship or Community Spaces CISA Security Self-Assessment DHS Center for Faith-Based and Neighborhood Partnerships Resources The Power of Hello Guide for Houses of Worship Additional Resources The Faith-Based Information Sharing & Analysis Organization (FB-ISAO) CAIR - Best Practices for Mosque and Community Safety Synagogue Security Toolkit Secure Community Network    ","[""\nFaith-Based Partners\n""]","[""Top Links"", ""Site Menu"", ""\nDetroit Police Shield FAQs\n\n""]","[""Why Join SHIELD?\u00a0"", ""\nBenefits of DPD SHIELD Partnership\u00a0"", ""Resources""]","[""CONTACTS""]",[],[] -830,https://www.ci.rohnert-park.ca.us/i_want_to__/police_transparency,List of Data Sources,200," - Transparency - City of Rohnert Park +830,https://www.ci.rohnert-park.ca.us/i_want_to__/police_transparency,List of Data Sources,200," + Transparency - City of Rohnert Park ","","[""City of Rohnert Park""]","[""Rohnert Park""]","[""Transparency""]",[],[],"[""The Rohnert Park Department of Public Safety believes in open and accessible government, meaningful engagement, and mutual accountability.""]" 831,https://delcopa.gov/sustainability/pdf/raise/populationforecast-2015-2045_2016.pdf,Not Criminal Justice Related,200,"404 - Delaware County, Pennsylvania","","[""404 Error""]",[],"[""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 832,https://cityofpowell.us/police-agency/traffic-surveys/traffic-survey-report-4-2-18-1/,Poor Data Source,200,"City of Powell, Ohio | Traffic Survey Report 4-2-18 (1)","","[""\n Traffic Survey Report 4-2-18 (1)\n \n ""]","[""CONTACT INFO\n"", ""HELPFUL LINKS"", ""\n LET'S CONNECT\n ""]","[""you're at home in Powell""]","[""614.885.5380"", ""47 Hall Street, Powell, OH 43065"", ""Signup for our newsletter""]",[],[] @@ -976,8 +976,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 841,https://spdblotter.seattle.gov/2016/06/19/police-wound-knife-wielding-domestic-violence-suspect-during-confrontation-in-jackson-place-neighborhood/,Media Bulletins,200,Police Wound Knife-Wielding Domestic Violence Suspect During Confrontation in Jackson Place Neighborhood - SPD Blotter,"","[""Police Wound Knife-Wielding Domestic Violence Suspect During Confrontation in Jackson Place Neighborhood""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 842,http://www.longbeach.gov/police/press-releases/traffic-fatality----pacific-coast-highway710-freeway-overpass/,Media Bulletins,200,TRAFFIC FATALITY - PACIFIC COAST HIGHWAY &710 FREEWAY OVERPASS,"","[""Long BeachPolice Department""]",[],[],[],[],[] 843,https://www.mass.gov/doc/chicopee-maximum-capacity-sports-bar-grille-violation-4-8-13/download,Media Bulletins,200,"","",[],[],[],[],[],[] -844,https://www.montebelloca.gov/departments/police/news/all_news_articles/etch_catch,Misc Police Activity,200," - Etch & Catch - City of Montebello +844,https://www.montebelloca.gov/departments/police/news/all_news_articles/etch_catch,Misc Police Activity,200," + Etch & Catch - City of Montebello ","","[""City of Montebello""]","[""Etch & Catch""]",[],[],[],[] 845,https://delcopa.gov/employment/jobpostings/senioradministrativespecialist.html,Not Criminal Justice Related,200,"Senior Administrative Specialist - Delaware County, Pennsylvania","","[""Senior Administrative Specialist""]",[],"[""Delco Jobs Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]","[""Summary"", ""Essential Duties"", ""Qualifications"", ""Contact""]",[],[] 846,https://linden-nj.gov/parent-university-helping-cope-with-anxiety-in-your-children/,Not Criminal Justice Related,200,Parent University – Helping Cope With Anxiety In Your Child(ren) – City of Linden,"","[""\n\n\t\t\tParent University \u2013 Helping Cope With Anxiety In Your Child(ren)\n\t\t""]",[],"[""Side Menu"", ""Weather Info"", ""Coat Drive 2021"", ""Nixle Alerts"", ""Recent Public Notices"", ""New Online Forms & Applications"", ""Upcoming Events"", ""About Linden"", ""Upcoming Events"", ""Important Forms, Docs & Applications"", ""Linden City Hall""]","[""Local Time"", ""\n\t\t\t\t\t\t\t\t\tToday\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\tWednesday\t\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\tThursday\t\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\tFriday\t\t\t\t\t\t\t\t\t"", ""\n\n\t \t\t\t\t\tCoat Drive 2021\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tPublic Notice for the Request for Qualifications for General Management Consulting Services.\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tJanuary Planning Board Meeting \u2013 Cancelled\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tNotice RE New City Administrator and Assistant City Administrator Job Positions Available In The City of Linden\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tNotice RE New Clerk 2 Public Works Position Available In The City of Linden\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tNotice RE Public Safety Telecommunicator Trainee Position Available In The Linden Police Department\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tMixed Martial Arts\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tMixed Martial Arts\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tKids\u2019 Fitness and Tumbling\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tIntro Boot Camp Exercise Class\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tMixed Martial Arts\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tMixed Martial Arts\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tGuidance for Lead Hazard Evaluation Program in Pre-1978 Residential Rentals\t\t \t\t\t\t\n"", ""\n\n\t\t \t\t\t\t\tLead Hazard Owner Registration & Exemptions\t\t \t\t\t\t\n""]","[""\n\t\t\t\t\t\t\t\t\tJanuary 23, 2024\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\tJanuary 24, 2024\t\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\tJanuary 25, 2024\t\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\tJanuary 26, 2024\t\t\t\t\t\t\t\t\t""]","[""\n\n\t\t\t\t\t\t\t\t\tPrevious\t\t\t\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\t\t\t\tNext\t\t\t\t\t\t\t\t\n""]" @@ -1008,8 +1008,8 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 871,https://norfolkne.gov/government/departments/police-division/press-releases/august-14-press-release.html,Media Bulletins,200,"August 14 Press Release - City of Norfolk, NE","","[""City of Norfolk, NE"", ""Police Division"", ""August 14 Press Release""]",[],[],[],"[""Still looking for something?""]","[""Contact Us"", ""Pay or Apply..."", ""Government..."", ""Services..."", ""Business..."", ""Amenities...""]" 872,https://bouldercolorado.gov/news/boulder-police-looking-unlawful-sexual-contact-suspect,Media Bulletins,200,Boulder Police Looking for Unlawful Sexual Contact Suspect | City of Boulder,"","[""Boulder Police Looking for Unlawful Sexual Contact Suspect\n""]","[""Breadcrumb"", ""Details"", ""Boulder Police are working to identify a man that assaulted an adult woman "", ""Keep Reading""]","[""\nBoulder Police and Boulder County Sheriff\u2019s Office Arrest Man in Shooting Incident\n\n"", ""\nBoulder Police Investigating Fatal Traffic Crash\n\n"", ""\nBoulder Police and Fire Communications Receives National Certification\n\n"", ""\nJonBenet Ramsey Homicide Investigation Update\u2014December 2023\n\n""]",[],[],[] 873,http://police.portlandmaine.gov/225/fire-department-careers,Not Criminal Justice Related,200,"Fire Department Careers | Portland, ME - Official Website","The Portland Fire Department accepts employment applications when the need for an eligibility list is determined, which typically occurs on an annual basis. Hiring information and applications will be available on the HR website when the application period is open.","[""Fire Department Careers""]",[],[],[],[],[] -874,https://www.arlingtontx.gov/news/my_arlington_t_x/police_news_releases/fatality_crash_report__2019-00690088,Media Bulletins,200," - Fatality Crash Report #2019-00690088 - City of Arlington +874,https://www.arlingtontx.gov/news/my_arlington_t_x/police_news_releases/fatality_crash_report__2019-00690088,Media Bulletins,200," + Fatality Crash Report #2019-00690088 - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Fatality Crash Report #2019-00690088""]",[],[],[],[] 875,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/summary/031621summary.pdf,Dispatch Logs,200,"","",[],[],[],[],[],[] 876,http://www.ryepolice.us/announcements/state-of-new-hampshire-department-of-safety-press-release-extreme-heat/attachment/heat-press-release,Media Bulletins,200,Rye Police Department Heat Press Release - Rye Police Department,"","[""Heat Press Release""]","[""Heat Press Release""]","[""Navigation"", ""Follow Us"", ""Facebook"", ""Email Updates"", ""Storm Preparedness Guide""]",[],[],[] @@ -1019,15 +1019,15 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 880,https://www.littlerock.gov/news/new-little-rock-police-department-chief-to-hold-public-meetings-in-all-city-wards/,Media Bulletins,200,New Little Rock Police Department Chief to Hold Public Meetings in All City Wards | City of Little Rock,"",[],"[""\nMedia Release \n""]",[],[],[],[] 881,https://www.mass.gov/event/scoping-meeting-ma-response-to-anticipated-changes-to-federal-atlantic-large-whale-take-reduction-plan-affecting-trap-fisheries-2020-02-19t180000-0500-2020-02-19t200000-0500,Not Criminal Justice Related,200,Scoping Meeting: MA Response to Anticipated Changes to Federal Atlantic Large Whale Take Reduction Plan Affecting Trap Fisheries | Mass.gov,DMF has scheduled two scoping meetings to discuss the state’s response to anticipated changes to the federal Atlantic Large Whale Take Reduction Plan (ALWTRP).,"[""\nPublic Meeting Notice\u00a0\n Scoping Meeting: MA Response to Anticipated Changes to Federal Atlantic Large Whale Take Reduction Plan Affecting Trap Fisheries\n ""]","[""\n\nAddress\n"", ""Contact\n for Scoping Meeting: MA Response to Anticipated Changes to Federal Atlantic Large Whale Take Reduction Plan Affecting Trap Fisheries"", ""Overview\n of Scoping Meeting: MA Response to Anticipated Changes to Federal Atlantic Large Whale Take Reduction Plan Affecting Trap Fisheries"", ""Additional Resources\n for Scoping Meeting: MA Response to Anticipated Changes to Federal Atlantic Large Whale Take Reduction Plan Affecting Trap Fisheries"", ""Contact\n for Scoping Meeting: MA Response to Anticipated Changes to Federal Atlantic Large Whale Take Reduction Plan Affecting Trap Fisheries"", ""Participating Organizations\n "", ""Contact for Scoping Meeting: MA Response to Anticipated Changes to Federal Atlantic Large Whale Take Reduction Plan Affecting Trap Fisheries"", ""Upcoming Events\n for Scoping Meeting: MA Response to Anticipated Changes to Federal Atlantic Large Whale Take Reduction Plan Affecting Trap Fisheries"", ""Help Us Improve Mass.gov with your feedback""]","[""\n Division of Marine Fisheries\n "", ""\n Division of Marine Fisheries\n "", ""\n Division of Marine Fisheries\n ""]","[""\n\nPhone\n"", ""\n\nOnline\n"", ""\n\nFax\n"", ""\n\nPhone\n"", ""\n\nOnline\n"", ""\n\nFax\n"", ""\n\nPhone\n"", ""\n\nOnline\n"", ""\n\nFax\n""]",[],[] 882,https://wrightstown.us/police-reports/11-29-2015-12-05-2015/,Media Bulletins,200,11-29-2015 - 12-05-2015 - Village of Wrightstown,"","[""11-29-2015 \u2013 12-05-2015""]","[""Recent News"", ""\n\t\t\t\t\t\tUpcoming Events\t\t\t\t\t""]",[],"[""Village Hall"", ""Public Works"", ""Police Department"", ""Fire Department"", ""Join Us on Social Media""]",[],[] -883,https://sanramon.ca.gov/our_city/departments_and_divisions/police/alarms,Policies & Contracts,200," - Alarm Registration Program - City of San Ramon +883,https://sanramon.ca.gov/our_city/departments_and_divisions/police/alarms,Policies & Contracts,200," + Alarm Registration Program - City of San Ramon ","","[""Alarm Registration Program""]","[""Contact Us"", ""Alarm Registration Program"", ""Contact Us"", ""Useful Links""]",[],[],[],[] 884,http://www.longbeach.gov/police/press-releases/dui-driver-s-license-checkpoint-planned-this-weekend-3-/,Media Bulletins,200,DUI-DRIVER'S LICENSE CHECKPOINT PLANNED THIS WEEKEND(3),"","[""Long BeachPolice Department""]",[],[],[],[],[] 885,https://www.stcharlesil.gov/departments/police/overview/bike-patrol,Media Bulletins,200,"Bike Patrol | City of St Charles, IL","The St. Charles bicycle patrol unit is an ""as needed"" unit that was started in May of 1993 with the help of the staff from the Bike Rack here in St. Charles. The bicycle patrol is used to supplement the three patrol shifts during the summer months.","[""\n\n City of St. Charles, Illinois \n"", ""Bike Patrol""]","[""You are here"", ""Police Department"", ""\n Key Resources "", ""\n Connect With Us ""]",[],[],[],[] 886,https://ridgelandsc.gov/police-department/daily-arrest-reports-december-2019,Arrest Records,200,Town of Ridgeland,Town of Ridgeland,"[""Police Department""]","[""Daily Arrest Reports - December 2019""]",[],[],[],[] 887,https://barnegatpolice.us/wp-content/uploads/2018/05/contactuspageheader-300x135.jpg,Poor Data Source,200,"","",[],[],[],[],[],[] -888,https://www.bedminster.us/police_fire_rescue/far_hills__bedminster_fire_dept,Not Criminal Justice Related,200," - Far Hills-Bedminster Fire Dept. - Township of Bedminster +888,https://www.bedminster.us/police_fire_rescue/far_hills__bedminster_fire_dept,Not Criminal Justice Related,200," + Far Hills-Bedminster Fire Dept. - Township of Bedminster ","","[""Bedminster Township""]","[""Far Hills-Bedminster Fire Dept.""]","[""Bedminster Township""]",[],[],[] 889,https://brewermaine.gov/news/brewer-police-pull-woman-from-joshua-chamberlain-bridge/bridges-1gd-jpg/,Poor Data Source,200,"• The City of Brewer, Maine","","[""Brewer News""]",[],[],[],[],[] 890,https://www.mass.gov/how-to/register-for-cops-on-bicycles-with-education-for-bicyclists-cobweb,Misc Police Activity,403,"","",,,,,, @@ -1042,11 +1042,11 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 899,https://alpha.austin.gov/es/police-oversight/indefinite-suspension-of-officer-bryan-black-and-appeals-finding/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 900,https://delcopa.gov/council/2017minutes/121317minutes.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 901,http://www.ryepolice.us/pressrelease/stolen-f-350-with-dump-trailer,Media Bulletins,200,Rye Police Department Stolen F-350 with Dump Trailer - Rye Police Department,"","[""Stolen F-350 with Dump Trailer""]","[""Stolen F-350 with Dump Trailer""]","[""Navigation"", ""Follow Us"", ""Facebook"", ""Email Updates"", ""Storm Preparedness Guide""]",[],[],[] -902,https://www.williamsaz.gov/departments_and_services/police_department/forms,Poor Data Source,200," - Forms - City of Williams, AZ +902,https://www.williamsaz.gov/departments_and_services/police_department/forms,Poor Data Source,200," + Forms - City of Williams, AZ ","","[""City of Williams, Arizona""]","[""Forms""]","[""City of Williams, AZ""]",[],[],[] -903,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2017_archived_news/october_2017/arlington_polices_national_night_out_continues,Poor Data Source,200," - Despite the Rain, Arlington Police’s National Night Out Continues to Shine - City of Arlington +903,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2017_archived_news/october_2017/arlington_polices_national_night_out_continues,Poor Data Source,200," + Despite the Rain, Arlington Police’s National Night Out Continues to Shine - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Despite the Rain, Arlington Police\u2019s National Night Out Continues to Shine""]",[],[],[],[] 904,http://lafayettepolice.us/144/find,Resources,200,"Find | Lafayette, IN - Official Website",Find quick access to pages that are viewed most often.,"[""\r\n\r\nFind\t\t""]",[],"[""Loading"", ""Contact Us"", ""FAQs"", ""Site Links""]","[""\nApartment Safety\n"", ""\nCarbon Monoxide Detectors\n"", ""\nHome Emergency Plans\n"", ""\nLive Council Meetings\n"", ""\nLPD Memorial Wall\n"", ""\nPolice Honor Guard\n""]",[],[] 905,http://www.longbeach.gov/insidelb/blogs/conversations-with-a-long-beach-police-department-crime-analyst/,Poor Data Source,200,Crime Analyst Helps Increase Safety in Long Beach Thanks To Measure A,"","[""InsideLB"", ""Crime Analyst Helps Increase Safety In Long Beach Thanks To Measure A""]",[],"[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""Series"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk""]",[],[] @@ -1085,12 +1085,12 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 938,https://coloradosprings.gov/police-department/article/news/drug-take-back-april-24th-2021,Media Bulletins,200,Drug Take Back April 24th 2021 | City of Colorado Springs,"","[""\nDrug Take Back April 24th 2021\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] 939,https://alpha.austin.gov/en/police-oversight/2020-06-08-4/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 940,https://unioncitypa.us/police/uc-police-employment-application-2022/,Training & Hiring Info,200,"UC Police Employment Application 2022 | Union City, Pennsylvania",Download Application Packet,"[""UC Police Employment Application 2022""]",[],"[""Recent News"", ""Categories"", ""Categories"", ""Recent News""]","[""admin""]",[],[] -941,https://www.ci.northville.mi.us/services/police_department/service_fees,Policies & Contracts,200," - Fee schedule - City of Northville, MI +941,https://www.ci.northville.mi.us/services/police_department/service_fees,Policies & Contracts,200," + Fee schedule - City of Northville, MI ","","[""Fee schedule""]",[],[],[],[],[] 942,https://rockymountnc.gov/police/,Contact Info & Agency Meta,200,Police | Rocky Mount NC,"","[""Police Department""]","[""Robert Hassell""]","[""City raises starting salary for police officers to $60,000 annually""]","[""Police Department Menu""]",[],[] -943,https://ci.piedmont.ca.us/services___departments/police/transparency_portal/department_policies,Poor Data Source,200," - Department Policies - City of Piedmont +943,https://ci.piedmont.ca.us/services___departments/police/transparency_portal/department_policies,Poor Data Source,200," + Department Policies - City of Piedmont ","","[""\r\n City of\r\n Piedmont""]",[],[],[],[],[] 944,http://www.longbeach.gov/police/press-releases/murder-investigation3/,Media Bulletins,200,Murder Investigation,"","[""Long BeachPolice Department""]",[],[],[],[],[] 945,https://champaignil.gov/2013/12/04/champaign-police-make-arrest-in-roper-street-homicide/,Media Bulletins,200,Champaign Police Make Arrest in Roper Street Homicide - City of Champaign,"","[""Champaign Police Make Arrest in Roper Street Homicide""]","[""News Releases"", ""Department News""]",[],[],[],[] @@ -1123,15 +1123,15 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 972,https://beaumonttexas.gov/bpd-police-memorial-ceremony-thursday-may-19-2022-at-900-am/,Poor Data Source,404,"","",,,,,, 973,https://www.osc.state.ny.us/state-agencies/payroll-bulletins/state-police/sp-103-fitness-bonus-payment-fiscal-year-2007-08,Training & Hiring Info,200,State Police Bulletin No. SP-103 | Office of the New York State Comptroller,To notify the Division of State Police of the procedures for processing Fitness Bonus Payments,"[""\nState Police Bulletin No. SP-103\n"", "" ""]","[""Main navigation""]","[""How would you rate our website?""]","[""Disclaimer"", ""Purpose"", ""Affected Employees"", ""Background"", ""Effective Date(s)"", ""Eligibility"", ""Agency Actions"", ""Deduction Information"", ""Undeliverable Checks"", ""Payroll Register and Employee\u2019s Paycheck/Advice"", ""Questions"", ""Newsletter Sign-Up Confirmation"", ""Thank you for subscribing to the Comptroller's Weekly Newsletter!""]",[],[] 974,http://www.longbeach.gov/police/press-releases/two-cited-during-undercover-vice-operation/,Media Bulletins,200,TWO CITED DURING UNDERCOVER VICE OPERATION,"","[""Long BeachPolice Department""]",[],[],[],[],[] -975,https://www.jerseycitynj.gov/news/pressreleases20182017/jersey_city_police_department_reaches_record_numbe,Media Bulletins,200," - JCPD Reaches Record Numbers - City of Jersey City +975,https://www.jerseycitynj.gov/news/pressreleases20182017/jersey_city_police_department_reaches_record_numbe,Media Bulletins,200," + JCPD Reaches Record Numbers - City of Jersey City ","","[""Jersey City""]","[""JCPD Reaches Record Numbers""]",[],[],[],[] 976,https://delcopa.gov/publicrelations/releases/2019/pdf/youthmentalhealthfirstaiddec3.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 977,https://www.roseville.ca.us/government/departments/police_department/resources/crime___arrest_information/neighborhood_police_activity_digests,Poor Data Source,404,"","",,,,,, 978,https://delcopa.gov/council/index.html,Not Criminal Justice Related,200,"County Council - Delaware County, Pennsylvania","","[""County Council""]",[],"[""MEMBERS OF THE DELAWARE COUNTY COUNCIL"", ""Helpful County Council Links"", ""County Council Function"", ""County Council Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 979,https://www.waynesvillenc.gov/services/file-police-report,Contact Info & Agency Meta,200,"File a Police Report | The Town of Waynesville, NC","To file a police report, please call 828-456-5363 to arrange to have an officer meet you at the scene of the crime, or come into the Police Station at 9 South Main St and meet with an officer. Call 911 only for emergencies.","[""File a Police Report\n""]","[""Secondary navigation"", ""Main navigation"", ""Breadcrumb""]",[],"[""Contact Information"", ""Stay Connected""]",[],[] -980,https://sanramon.ca.gov/our_city/departments_and_divisions/police/divisions_and_units/youth_and_family/youth_resource_officer,Contact Info & Agency Meta,200," - Youth Resource Officer - City of San Ramon +980,https://sanramon.ca.gov/our_city/departments_and_divisions/police/divisions_and_units/youth_and_family/youth_resource_officer,Contact Info & Agency Meta,200," + Youth Resource Officer - City of San Ramon ","","[""Youth Resource Officer""]","[""Contact Us"", ""Youth Resource Officer"", ""Contact Us"", ""Useful Links""]",[],[],[],[] 981,https://www.mass.gov/locations/chicopee-retirement-system/locations,Not Criminal Justice Related,200,Locations | Mass.gov,"","[""\n Other locations related to Chicopee Retirement System\n ""]","[""""]",[],[],[],[] 982,https://martinsville.in.gov/departments-services/police-department/,Contact Info & Agency Meta,200,"Police Department | Martinsville, IN","It is the mission of the Martinsville Police Department to safeguard the lives and property of the people we serve, to reduce the incidence and fear of crime and to enhance public safety while working with our community to improve the quality of life.","[""\r\n\r\nPolice Department\t\t""]","[""Programs"", ""Services"", ""Golf Cart Inspections"", ""Connect with the Martinsville Police Department""]","[""Loading"", ""Curfew & Code Enforcement"", ""Operation Sheepdog"", ""Citizens Police Academy"", ""National Night out"", ""Coffee with a Cop"", ""Clothe a Child Project"", ""Dual Credit Partnership"", ""DARE Program"", ""Fraud Protection Presentations"", ""K9 Demonstrations for Students"", ""Free Home Safety Visits"", ""Vacation Watches"", ""Nuisance, Suspected Drug House"", ""Speed Trailer"", ""VIN Inspections"", ""Firearms License"", ""Parking Tickets"", ""Crash / Incident Reports"", ""Contact Us"", ""Hours"", ""Contact Us"", ""Quick Links"", ""Helpful Links""]","[""Police Department""]",[],[] @@ -1175,11 +1175,11 @@ id,url,label,http_response,html_title,meta_description,h1,h2,h3,h4,h5,h6 1020,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/blotter/050321blotter.pdf,Daily Activity Logs,200,"","",[],[],[],[],[],[] 1021,https://delcopa.gov/controller/pdf/retirement/2018/0523retirementboardminutes.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 1022,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/blotter/060421blotter.pdf,Dispatch Recordings,200,"","",[],[],[],[],[],[] -1023,https://www.knoxvilletn.gov/government/mayors_office/c_o_v_i_d-19___coronavirus_/stress_and_coping/knox_well/general_adult_resources/kid___parent_resources,Not Criminal Justice Related,200," - Kid & Parent Resources - City of Knoxville +1023,https://www.knoxvilletn.gov/government/mayors_office/c_o_v_i_d-19___coronavirus_/stress_and_coping/knox_well/general_adult_resources/kid___parent_resources,Not Criminal Justice Related,200," + Kid & Parent Resources - City of Knoxville ",nothing*,"[""Kid & Parent Resources""]",[],[],[],[],[] 1024,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/summary/060521summary.pdf,Dispatch Logs,200,"","",[],[],[],[],[],[] -1025,https://southcoffeyvilleok.gov/police-department/city-hall-south-coffeyville/,Not Criminal Justice Related,200," +1025,https://southcoffeyvilleok.gov/police-department/city-hall-south-coffeyville/,Not Criminal Justice Related,200," City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hall South Coffeyville Oklahoma ""]","[""Contact Town of South Coffeyville"", """"]",[],[],[] 1026,https://champaignil.gov/2017/12/22/police-investigate-shooting-2400-block-n-neil-street/,Media Bulletins,200,Police Investigate Shooting - 2400 Block of N. Neil Street - City of Champaign,"","[""Police Investigate Shooting \u2013 2400 Block of N. Neil Street""]","[""News Releases"", ""Department News""]",[],[],[],[] 1027,http://police.portlandmaine.gov/279/general-assistance-reports,Poor Data Source,404,"","",,,,,, @@ -1207,8 +1207,8 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1049,https://sanfordfl.gov/government/police/,Contact Info & Agency Meta,200,"Police | Sanford, FL","It is the mission of the Sanford Police Department to enhance the quality of life in our city by working in partnership with the community, to enforce the laws, preserve the peace, reduce fear, and provide a safe environment.","[""\n\t\t\t\t\t\t\t\tPolice\t\t\t\t\t\t\t""]","[""Accreditation\n""]","[""Message from the Chief""]","[""Connect With Us"", ""Most Requested"", ""Explore"", ""Stay Connected"", ""City of Sanford, FL | The Friendly City""]",[],[] 1050,https://columbiacitypolice.us/documents/firearm responsibility.pdf,Resources,200,"","",[],[],[],[],[],[] 1051,https://santabarbaraca.gov/press-releases/magical-winter-wonderland-experience-deserving-families-hosted-santa-barbara-police,Not Criminal Justice Related,200,Magical Winter Wonderland Experience for Deserving Families hosted by the Santa Barbara Police Activities League | City of Santa Barbara,"The Santa Barbara Police Department and the Santa Barbara Police Activities League (PAL) would like to formally invite all members of the media to attend the 21st annual Winter Wonderland Event on Thursday, December 15, 2021. The event will be held between 6:00-8:00pm at the Carousel House located on Cabrillo Blvd.","[""Magical Winter Wonderland Experience for Deserving Families hosted by the Santa Barbara Police Activities League""]","[""Breadcrumb"", ""Contact"", ""This is the prefooter section"", ""Main Footer"", ""City Hall"", ""Mailing Address"", ""Newsletters""]",[],[],[],[] -1052,https://www.burienwa.gov/residents/public_safety/police/lead_program,Resources,200," - LEAD Program - City of Burien +1052,https://www.burienwa.gov/residents/public_safety/police/lead_program,Resources,200," + LEAD Program - City of Burien ","","[""City of Burien""]","[""LEAD Program""]",[],[],[],[] 1053,https://chandlerazpd.gov/2019/11/vehicle-burglary-crew-arrested-after-fleeing-from-police/,Media Bulletins,200,Vehicle Burglary Crew Arrested After Fleeing From Police – Chandler Police Department,"","[""Vehicle Burglary Crew Arrested After Fleeing From Police""]",[],"[""Quick Links"", ""News Archives"", ""\n\n\n\n"", ""\n\n\n\n"", ""\n\n\n\n"", ""\n\n\n\n""]","[""\n\n\t\tNovember 12, 2019\t\n"", "" Contact"", "" About the Department"", "" Latest News"", ""\n Courage, Pride, Dedication\n \n \u00a9 2024 Chandler Police Department \n""]",[],[] 1054,https://www.southamptontownnypolice.gov/182/teen-assessment-project,Resources,200,"Teen Assessment Project | Southampton, NY - Official Website","The Teen Assessment Project (TAP) survey asks lifestyle questions of students in grades 8, 10, and 12.","[""\r\n\r\nTeen Assessment Project\t\t""]",[],"[""Loading"", ""Site Tools"", ""Contact Us"", """", ""Contact Us"", ""Site Links""]","[""TAP Reports""]",[],[] @@ -1281,8 +1281,8 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1121,https://www.mass.gov/locations/state-police-boston-barracks/locations,Geographic,200,Locations | Mass.gov,"","[""\n Other locations related to State Police Boston Barracks\n ""]","[""Showing 1 - 5 of 5 results for:"", ""\n\nState Police Foxboro Barracks\u00a0\n\n"", ""\n\nState Police Framingham Barracks\u00a0\n\n"", ""\n\nState Police Government Center Barracks\u00a0\n\n"", ""\n\nState Police Milton Barracks\u00a0\n\n"", ""\n\nState Police South Boston Barracks\u00a0\n\n""]",[],[],[],[] 1122,https://www.mass.gov/doc/lynch-matthew-v-bridgewater-police-department-121913/download,Court Cases,200,"","",[],[],[],[],[],[] 1123,http://www.lafayettepolice.us/1587/cpz-history,Not Criminal Justice Related,200,"CPZ History | Lafayette, IN - Official Website","","[""\r\n\r\nCPZ History\t\t""]",[],"[""Loading"", ""1870's"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] -1124,https://police.crystalmn.gov/g_o_v_e_r_n_m_e_n_t/departments_a-_z/assessing,Not Criminal Justice Related,200," - Assessments - City of Crystal +1124,https://police.crystalmn.gov/g_o_v_e_r_n_m_e_n_t/departments_a-_z/assessing,Not Criminal Justice Related,200," + Assessments - City of Crystal ",Links and information about City of Crystal assessing and property tax records.,"[""Assessments""]","[""City Assessment Contact""]","[""Sign up for a city newsletter or notification."", ""City Hall"", ""Regular Hours:""]","[""Monday - Friday""]",[],[] 1125,https://broadview-il.gov/documents/police-department-board-report-may-2022/,Poor Data Source,200,Police Department Board Report – May 2022 | Broadview,"","[""Police Department Board Report \u2013 May 2022""]",[],"[""Featured Gallery"", ""Categories"", ""About Broadview, IL"", ""Phone Numbers"", ""Join Our Newsletter"", ""Broadview Municipal Building""]","[""\n\nPolice Department Board Report \u2013 May 2022\n(339 kB)\n""]",[],[] 1126,https://statepatrol.nebraska.gov/nsp-investigating-milford-police-officer-involved-shooting,Poor Data Source,403,"","",,,,,, @@ -1305,11 +1305,11 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1143,https://www.southamptontownnypolice.gov/faq.aspx?qid=505,Poor Data Source,200,"FAQs • I renewed my registration with the DMV, but have yet ","",[],"[""\n\u25bc\r\nParks & Rec\t\t""]","[""Loading"", ""Site Tools"", ""Categories"", ""Live Edit"", ""Contact Us"", ""Site Links""]",[],[],[] 1144,https://manitowoccountywi.gov/departments/joint-dispatch-center/policefireems-contact-information/,Contact Info & Agency Meta,200,Manitowoc County - Police/Fire/EMS Contact Information - Manitowoc County,"","[""\n Police/Fire/EMS Contact Information ""]",[],"[""Manitowoc County Police, Fire and EMS""]",[],"[""\nDepartments\n""]","[""\nJoint Dispatch Center\n"", ""CONTACT"", ""ALERTS"", ""DIRECTORY"", ""LEGALS""]" 1145,http://www.lafayettepolice.us/2201/outdoor-maintenance,Resources,200,"Outdoor Maintenance | Lafayette, IN - Official Website",How to maintain your lawn and outdoor areas to reduce stormwater pollution.,"[""\r\n\r\nOutdoor Maintenance\t\t""]","[""Mowing"", ""Pets"", ""Car Washing"", ""Leaves and Fertilizer"", ""Swimming Pools"", ""Watering the Garden""]","[""Loading"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] -1146,https://www.edmondswa.gov/government/departments/police_department/security_camera_registration,Resources,200," - Security Camera Registration - City of Edmonds, WA +1146,https://www.edmondswa.gov/government/departments/police_department/security_camera_registration,Resources,200," + Security Camera Registration - City of Edmonds, WA ","","[""City of Edmonds - Washington""]","[""Security Camera Registration""]","[""Edmonds Police Department"", ""Recruitment and Hiring""]",[],[],[] -1147,https://police.crystalmn.gov/police/contact_us/crime_report,Poor Data Source,200," - Crime Reporting System - City of Crystal-Police +1147,https://police.crystalmn.gov/police/contact_us/crime_report,Poor Data Source,200," + Crime Reporting System - City of Crystal-Police ","","[""Crime Reporting System""]",[],"[""Sign up for a city newsletter or notification."", ""Police Department"", ""Lobby Hours:""]","[""Bolded fields are required"", ""Monday - Friday""]",[],[] 1148,https://delcopa.gov/treasurer/pdf/2021reassessmentvalues/10.pdf,Annual & Monthly Reports,200,"","",[],[],[],[],[],[] 1149,https://www.dps.nm.gov/blog/2021/12/08/update-cancel-silver-alert-rio-rancho-police-department-eric-engquist/,Incident Reports,200,UPDATE: CANCEL SILVER ALERT – Rio Rancho Police Department – Eric Engquist - NM Department of Public Safety,"","[""UPDATE: CANCEL SILVER ALERT \u2013 Rio Rancho Police Department \u2013 Eric Engquist""]",[],"[""Location"", ""Sitemap"", ""Quick Links"", ""Social Media Links""]",[],[],[] @@ -1327,13 +1327,13 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1161,https://www.mass.gov/doc/fas-31-2018-hcpcs-code-revisions-new-prior-authorization-requirement-for-knee-arthroscopy/download,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 1162,https://www.coppelltx.gov/1051/s-belt-line-reconstruction-updates,Not Criminal Justice Related,200,"S Belt Line Reconstruction Updates | Coppell, TX",Read the latest updates from the S Belt Line Reconstruction Project. Construction is expected to be completed in Spring 2023.,"[""\r\n\r\nS Belt Line Reconstruction Updates\t\t""]",[],"[""Loading"", ""Friday, January 19"", """", ""Friday, January 12"", """", ""Friday, January 05"", ""Friday, December 22"", ""Friday, December 15"", ""Friday, December 8"", ""Friday, December 1"", ""Friday, November 16"", """", ""Friday, November 10"", """", ""Friday, November 3"", ""Friday, October 27"", ""Friday, October 20"", ""Friday, October 13"", """", ""Friday, October 6"", ""Friday, September 29"", """", ""Friday, September 22"", """", ""Friday, September 15"", ""Friday, September 1"", ""Friday, August 25"", """", ""Friday, August 18"", """", ""Friday, August 11"", """", ""Friday, August 4"", ""Friday, July 28, 2023"", ""Friday, July 14, 2023"", """", ""Friday, July 7, 2023"", """", ""Friday, June 30, 2023"", """", ""Friday, June 16, 2023"", """", ""Friday, June 9, 2023"", """", ""Friday, May 29, 2023"", """", ""Friday, May 19, 2023"", """", ""Friday, May 12, 2023"", """", ""Friday, May 5, 2023"", """", ""Friday, April 28, 2023"", """", ""Friday, April 21, 2023"", """", ""Friday, April 14, 2023"", """", ""Friday, April 7, 2023"", """", """", ""Friday, March 31, 2023"", """", ""Friday, March 24, 2023"", """", ""Friday, March 17, 2023"", """", ""Friday, March 3, 2023"", """", ""Friday, February 17, 2023"", """", ""Friday, February 10, 2023"", """", ""Friday, February 3, 2023"", """", ""Friday, January 20, 2023"", """", ""Friday, January 13, 2023"", """", ""Friday, January 6, 2023"", """", ""Friday, December 16, 2022"", """", ""Friday, December 9, 2022"", """", ""Friday, December 2, 2022"", """", ""Friday, November 25, 2022"", """", ""Friday, November 18, 2022"", """", ""Friday, November 11, 2022"", """", ""Friday, November 4, 2022"", """", ""Friday, October 28, 2022"", """", """", ""Friday, October 21, 2022"", """", """", ""Friday, October 14, 2022"", ""Friday, October 7, 2022"", ""Friday, September 30, 2022"", ""Friday, September 16, 2022"", ""Friday, September 9, 2022"", ""Friday, September 2, 2022"", ""Friday, August 26, 2022"", ""Friday, August 19, 2022"", ""Friday, August 12, 2022"", ""Friday, August 5, 2022"", ""Friday, July 29, 2022"", ""Friday, July 22, 2022"", ""Friday, July 15, 2022"", ""Friday, July 8, 2022"", ""Friday, July 1, 2022"", ""Friday, June 24, 2022"", ""Friday, June 17, 2022"", ""Friday, June 10, 2022"", ""Friday, June 3, 2022"", ""Friday, May 27, 2022"", ""Friday, May 20, 2022"", ""Friday, May 13, 2022"", ""Friday, May 6, 2022"", ""Friday, April 29, 2022"", ""Friday, April 22, 2022"", ""Friday, April 15, 2022"", ""Friday, April 8, 2022"", ""Friday, April 1, 2022"", ""Friday, March 25, 2022"", ""Friday, March 18, 2022"", ""Friday, March 11, 2022"", ""Friday, March 4, 2022"", ""Contact Us""]","[""Public Works"", ""\n"", ""\n""]",[],[] 1163,https://delcopa.gov/planning/pubs/delco2035economicdevelopmentplan.html,Not Criminal Justice Related,200,Delaware County 2035 Economic Development Plan,"","[""Delaware County 2035 Economic Development Plan \n""]",[],"[""Planning Department Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] -1164,https://www.farmingtonmn.gov/government/departments/police/divisions/crime_scene_unit,Resources,200," - Crime Scene Unit - City of Farmington +1164,https://www.farmingtonmn.gov/government/departments/police/divisions/crime_scene_unit,Resources,200," + Crime Scene Unit - City of Farmington ","","[""City of Farmington""]","[""Crime Scene Unit""]",[],[],[],[] 1165,https://cityofpowell.us/reports/auto-draft-91/07-2017-police-report/,Annual & Monthly Reports,200,"City of Powell, Ohio | 07.2017 Police Report","","[""\n 07.2017 Police Report\n \n ""]","[""CONTACT INFO\n"", ""HELPFUL LINKS"", ""\n LET'S CONNECT\n ""]","[""you're at home in Powell""]","[""614.885.5380"", ""47 Hall Street, Powell, OH 43065"", ""Signup for our newsletter""]",[],[] 1166,https://beaumonttexas.gov/beaumont-police-investigating-aggravated-robbery-grant-irving-intersection/,Media Bulletins,404,"","",,,,,, -1167,https://www.roseville.ca.us/government/departments/police_department/contact_roseville_police/ride-_along_application,Poor Data Source,200," - Ride-Along Application - City of Roseville +1167,https://www.roseville.ca.us/government/departments/police_department/contact_roseville_police/ride-_along_application,Poor Data Source,200," + Ride-Along Application - City of Roseville ","","[""City of Roseville""]","[""Ride-Along Application""]","[""Roseville Police Department ""]",[],[],[] 1168,https://www.stpaul.gov/departments/police/department-history,Not Criminal Justice Related,200,Department History | Saint Paul Minnesota,Saint Paul Police History The Saint Paul Police Department is proud of its rich history of service. The department has grown since its beginning in 1854 to,"[""\nDepartment History\n""]","[""Main Navigation"", ""Popular Topics"", ""Breadcrumb"", ""\n In This Section\n "", ""Saint Paul Police History"", ""Badges of the Police Department"", ""Vehicles of the Police Department"", ""Uniforms of the Department"", ""Links to the Past"", ""Footer""]","[""\n You are using an unsupported browser. Please use Microsoft Edge.\n "", ""\n Contact The City\n "", ""Email Us"", ""Call 651-266-8989""]","[""Business Spotlight"", ""Featured"", ""Business Spotlight"", ""Featured""]",[],[] 1169,https://police.greenvillesc.gov/526/colonel-elias-earle-historic-district,Not Criminal Justice Related,-1,"","",,,,,, @@ -1366,8 +1366,8 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1196,https://alpha.austin.gov/en/police-oversight/notice-of-complaint-related-to-2022-0868/,Complaints & Misconduct,200,Maintenance Notice,"",[],[],[],[],[],[] 1197,https://delcopa.gov/hcd/pdfs/leadinformationforhomeowners.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 1198,https://www.sandiego.gov/department-document/police-identify-attempted-murder-victim-oak-park,Media Bulletins,200,Police Identify Attempted Murder Victim In Oak Park | City of San Diego Official Website,"","[""City of San Diego Official Website""]","[""Main navigation"", ""Leisure"", ""Resident Resources"", ""Doing Business"", ""Library"", ""Public Safety"", ""City Hall"", ""Accessibility Tools"", ""Police Identify Attempted Murder Victim In Oak Park"", ""Footer""]",[],"[""Parks"", ""Outdoors"", ""Neighborhoods"", ""Recreational Activities"", ""Street Maintenance"", ""Plan"", ""Fix"", ""Build"", ""Programs & Events"", ""Services"", ""Kids & Teens"", ""eCollection"", ""Police"", ""Fire-Rescue"", ""Lifeguards"", ""City Officials"", ""City Government""]",[],[] -1199,https://ci.san-bernardino.ca.us/news/archived_news/downtown_specific_plan_scoping_meeting,Not Criminal Justice Related,200," - Downtown Specific Plan Scoping Meeting - City of San Bernardino +1199,https://ci.san-bernardino.ca.us/news/archived_news/downtown_specific_plan_scoping_meeting,Not Criminal Justice Related,200," + Downtown Specific Plan Scoping Meeting - City of San Bernardino ","","[""City of San Bernardino California""]","[""Downtown Specific Plan Scoping Meeting""]",[],[],[],[] 1200,https://springfield-or.gov/coffee-with-a-cop-scheduled-for-afternoon-on-november-4th/,Media Bulletins,200,Coffee With a Cop Scheduled for Afternoon on November 4th - City of Springfield Oregon,"","[""Coffee With a Cop Scheduled for Afternoon on November 4th""]",[],[],[],[],[] 1201,https://alpha.austin.gov/police-oversight/2020-08-17/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] @@ -1390,11 +1390,11 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1218,https://mukilteowa.gov/news/mukilteo-police-brings-awareness-to-domestic-violence/,Media Bulletins,200," City of Mukilteo | Mukilteo Police Brings Awareness to Domestic Violence - City of Mukilteo ","","[""\n\t\t Mukilteo Police Brings Awareness to Domestic Violence\t\t ""]","[""\n\t\t\t\t\t\tSign up for notifications\n\t\t\t\t\t""]",[],[],[],[] -1219,https://www.desmoineswa.gov/departments/police/programs_services/his_victim_notification_program,Resources,200," - ICE & HSI Victim Notification Program - City of Des Moines, WA +1219,https://www.desmoineswa.gov/departments/police/programs_services/his_victim_notification_program,Resources,200," + ICE & HSI Victim Notification Program - City of Des Moines, WA ","","[""City of Des Moines, WA""]","[""ICE & HSI Victim Notification Program""]",[],[],[],[] -1220,https://www.arlingtontx.gov/news/my_arlington_t_x/news_stories/police_chief_community_welcome,Media Bulletins,200," - Arlington to Host Community Event Jan. 25 to Welcome New Chief of Police Al Jones - City of Arlington +1220,https://www.arlingtontx.gov/news/my_arlington_t_x/news_stories/police_chief_community_welcome,Media Bulletins,200," + Arlington to Host Community Event Jan. 25 to Welcome New Chief of Police Al Jones - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Arlington to Host Community Event Jan. 25 to Welcome New Chief of Police Al Jones""]",[],[],[],[] 1221,https://www.austintexas.gov/blog/austin-green-business-leader-featured-member-st-andrews-episcopal-school,Not Criminal Justice Related,200,Austin Green Business Leader | Featured Member: St. Andrew’s Episcopal School | AustinTexas.gov,You may have heard of the Austin Green Business Leader program but perhaps are still unsure of how the program works or who the members are. We’ll be featuring different members throughout the year to introduce the great businesses helping make Austin an even better place to live and do business!,"[""Austin Green Business Leader | Featured Member: St. Andrew\u2019s Episcopal School""]","[""Action Navigation"", ""GTranslate"", ""Main menu"", ""Frequently Viewed Departments"", ""Sustainable Austin Blog"", ""Share"", ""About this blog"", ""Tags"", ""Archives"", ""Pagination"", ""Footer Menu"", ""Second Footer Menu""]","[""Resident"", ""Business"", ""Government"", ""Departments"", ""Connect"", ""Austin Green Business Leader | Featured Member: St. Andrew\u2019s Episcopal School"", """", ""Who is St. Andrew's Episcopal School?"", ""What makes them a Green Business Leader?"", ""Is your business a green business?"", ""2023 December\n"", ""2023 December\n"", ""2023 November\n"", ""2023 November\n"", ""2023 November\n"", ""2023 October\n"", ""2023 October\n"", ""2023 September\n"", ""2023 August\n"", ""2023 August\n""]",[],[],[] 1222,https://vpd.vernonia-or.gov/blotter/2019/02/01/january-2019-police-blotter/,Dispatch Logs,200,January 2019 Police Blotter | Vernonia Police Department,January 2019,"[""Vernonia Police Blotter for January 2019""]",[],[],"[""Latest Blotter""]","[""REPORTS TAKEN"", ""CITATION/OTHER"", ""OCTOBER 2023 Police Blotter"", ""SEPTEMBER 2023 Police Blotter"", ""AUGUST 2023 Police Blotter"", ""JULY 2023 Police Blotter"", ""JUNE 2023 Police Blotter""]",[] @@ -1424,8 +1424,8 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1246,https://brecknocktownship.us/police-and-emergency-services/,Contact Info & Agency Meta,200,"Police and Emergency Services | Brecknock Township, PA","","[""Brecknock Township, PA"", ""Police and Emergency Services""]","[""Lancaster County \u2022 1026 Dry Tavern Rd \u2022 Denver, PA 17517""]","[""Main menu"", ""Latest News"", ""Upcoming Events""]",[],[],[] 1247,https://gonzalesca.gov/services/police/police-department-staff,Contact Info & Agency Meta,200,Police Department Staff | City of Gonzales,"Official City of Gonzales, CA website. Find the latest news, events, and information for residents and businesses....","[""The City of Gonzales, California"", ""The City of Gonzales, California""]","[""Top menu"", ""Police Department Staff""]","[""Side Menu for Services"", ""Keith Wise - Chief of Police"", ""JUAN MENDOZA - CAPTAIN"", ""SANTIAGO MELGOZA - Sergeant"", ""HERBERT BOWEN - SERGEANT"", ""CESAR CASTILLO - CORPORAL/ EXPLORER ADVISOR"", ""NATHAN CORDOBA - CORPORAL"", ""ALEX PRUNEDA - OFFICER"", ""MIGUEL PEREZ - SCHOOL RESOURCE OFFICER "", ""ULYSES FIERROS - OFFICER"", ""DAVID RIVERA - OFFICER"", ""TAYLOR RIVAS - OFFICER"", ""JOSHUA MACIAS - OFFICER"", ""ANDREA CASILLAS - RECORDS SUPERVISOR"", ""ESTHER VALDEZ - ADMINISTRATIVE ASSISTANT"", ""IVAN CORREA - Community Service Officer ""]","[""CITY OF GONZALES""]",[],[] 1248,https://bolivar.mo.us/shop-with-a-copr/img_1333-2/,Poor Data Source,200,"IMG_1333 - City of Bolivar, Missouri","","[""IMG_1333""]",[],[],[],[],[] -1249,https://www.rentonwa.gov/city_hall/police/police_services/8_can_t_wait/require_use_of_force_continuum,Policies & Contracts,200," - Require Use Of Force Continuum - City of Renton +1249,https://www.rentonwa.gov/city_hall/police/police_services/8_can_t_wait/require_use_of_force_continuum,Policies & Contracts,200," + Require Use Of Force Continuum - City of Renton ","","[""CITY OF RENTON\r\n\t\t\t\t\tWASHINGTON""]","[""Require Use Of Force Continuum""]",[],"[""POLICY 300.4 USE OF FORCE"", ""SOP 107.3 SPECTRUM OF FORCE"", ""Renton Police Department Comments"", ""Eight Can't Wait""]",[],[] 1250,https://chester-ny.gov/town-departments/police/house-check-request/,Resources,200,"House Check Request – Town of Chester, Orange County New York!","","[""\n \tHouse Check Request ""]",[],[],"[""Town Hall"", ""Police Department"", ""Follow us on YouTube"", ""\u00a9 The Town of Chester NY | All Rights Reserved""]",[],[] 1251,https://www.mass.gov/doc/reference-copy-of-2016-massdep-municipal-solid-waste-recycling-survey/download,Not Criminal Justice Related,200,"","",,,,,, @@ -1438,8 +1438,8 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1258,https://www.santamonica.gov/press/2022/09/21/santa-monica-police-holding-motorcycle-safety-enforcement-operation-september-23-2022,Media Bulletins,200,"santamonica.gov - Santa Monica Police Holding Motorcycle Safety Enforcement Operation September 23, 2022","","[""Santa Monica Police Holding Motorcycle Safety Enforcement Operation September 23, 2022""]","[""Media Contact"", ""Categories"", ""Departments""]",[],[],[],"[""Your City Hall"", ""Latest"", ""Legal"", ""follow us""]" 1259,https://www.providenceri.gov/hr/wellness/cop-9-elements-of-longevity-flyer-10-23/,Poor Data Source,200,City of Providence CoP 9 Elements of Longevity Flyer 10.23 - City of Providence,"","[""CoP 9 Elements of Longevity Flyer 10.23""]","[""Share this story"", ""Providence City Hall"", ""Follow Us on Social Media:""]","[""City Of Providence"", ""Mayor Brett Smiley"", ""SIGN UP FOR OUR WEEKLY E-NEWS | \nHaga clic aqu\u00ed para espa\u00f1ol"", ""Lists*""]",[],[],[] 1260,https://delcopa.gov/planning/pdf/mapping/media.pdf,Not Criminal Justice Related,200,"404 - Delaware County, Pennsylvania","","[""404 Error""]",[],"[""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] -1261,https://police.crystalmn.gov/emergency_center,Media Bulletins,200," - Emergency Center - City of Crystal-Police +1261,https://police.crystalmn.gov/emergency_center,Media Bulletins,200," + Emergency Center - City of Crystal-Police ","","[""Emergency Center""]",[],"[""Sign up for a city newsletter or notification."", ""Police Department"", ""Lobby Hours:""]","[""Monday - Friday""]",[],[] 1262,https://www.dps.nm.gov/blog/2021/07/07/state-police-officer-attacked-by-felon-with-a-loaded-gun-in-pecos-nm/,Media Bulletins,200,"State Police Officer Attacked by Felon with a Loaded Gun in Pecos, NM - NM Department of Public Safety","","[""State Police Officer Attacked by Felon with a Loaded Gun in Pecos, NM""]",[],"[""Location"", ""Sitemap"", ""Quick Links"", ""Social Media Links""]",[],[],[] 1263,https://alpha.austin.gov/es/police-oversight/notice-of-complaint-related-to-2022-0473/,Complaints & Misconduct,200,Maintenance Notice,"",[],[],[],[],[],[] @@ -1473,8 +1473,8 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1291,https://www.southamptontownnypolice.gov/faq.aspx?qid=373,Not Criminal Justice Related,200,FAQs • Should I have multiple phone numbers on file with my ,"",[],"[""\n\u25bc\r\nComptroller - Alarm Billing\t\t""]","[""Loading"", ""Site Tools"", ""Categories"", ""Live Edit"", ""Contact Us"", ""Site Links""]",[],[],[] 1292,https://pittsburghpa.gov/files/police/orders/ch1/16-01-standards-of-conduct.pdf,Poor Data Source,404,"","",,,,,, 1293,http://police.portlandmaine.gov/1167/ocean-gateway,Not Criminal Justice Related,200,"Ocean Gateway | Portland, ME - Official Website",Ocean Gateway,"[""Ocean Gateway""]",[],[],[],[],[] -1294,https://www.ci.san-bernardino.ca.us/news/archived_news/downtown_specific_plan_scoping_meeting,Not Criminal Justice Related,200," - Downtown Specific Plan Scoping Meeting - City of San Bernardino +1294,https://www.ci.san-bernardino.ca.us/news/archived_news/downtown_specific_plan_scoping_meeting,Not Criminal Justice Related,200," + Downtown Specific Plan Scoping Meeting - City of San Bernardino ","","[""City of San Bernardino California""]","[""Downtown Specific Plan Scoping Meeting""]",[],[],[],[] 1295,http://www.longbeach.gov/police/press-releases/traffic-fatality---burnett-street-and-pacific-avenue/,Media Bulletins,200,TRAFFIC FATALITY - BURNETT STREET AND PACIFIC AVENUE,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1296,https://norfolkne.gov/assets/site/documentcentral/police/2022-daily-reports/blotter/011322blotter.pdf,Media Bulletins,404,"","",,,,,, @@ -1523,10 +1523,10 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1339,https://spdblotter.seattle.gov/2021/01/27/police-arrest-u-district-rape-suspect/,Media Bulletins,200,Police Arrest U-District Rape Suspect - SPD Blotter,"","[""Police Arrest U-District Rape Suspect""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 1340,https://beaumonttexas.gov/beaumont-police-investigating-overnight-shooting-at-2550-ih-10-east/,Poor Data Source,404,"","",,,,,, 1341,https://ose.louisiana.gov/event/police-communications-officer-ii/,Poor Data Source,200,Police Communications Officer II | Louisiana Office of State Examiner,"","["""", ""Police Communications Officer II""]",[],"[""Promotional Level""]",[],[],"[""Recent Posts"", ""Archives"", ""Categories"", ""Meta""]" -1342,http://www.longbeach.gov/police/how-do-i/prevent-crime/general-guidelines-for-retail-stores/,Resources,200,General Guidelines for Retail Stores,"

GENERAL GUIDELINES FOR RETAIL STORES -   - Implementing these safety recommendations will make your business ""crime unfriendly."" Remember, most crimes are crimes of opportunity...don't allow your business to be an easy target! - +1342,http://www.longbeach.gov/police/how-do-i/prevent-crime/general-guidelines-for-retail-stores/,Resources,200,General Guidelines for Retail Stores,"

GENERAL GUIDELINES FOR RETAIL STORES +   + Implementing these safety recommendations will make your business ""crime unfriendly."" Remember, most crimes are crimes of opportunity...don't allow your business to be an easy target! + Lighting is an important factor to consider when crime-proofing your business

","[""Police Department""]","[""GENERAL GUIDELINES FOR RETAIL STORES""]","[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""LBPD"", ""Employment"", ""Bureaus"", ""News & Events"", ""Crime Info"", ""How Do I"", ""How Do I"", ""Contact Us"", ""How To Prevent Crime"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk""]","[""File a Report Online"", ""Submit a Tip"", ""Submit a Commendation"", ""File a Complaint"", ""Ride Along Program"", ""\u00a0"", ""\u00a0\u00a0"", ""\u00a0"", ""Crime Lab Survey"", ""\u00a0""]",[] 1343,https://alpha.austin.gov/es/police-oversight/2020-06-17-7/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 1344,http://www.lafayettepolice.us/faq.aspx?qid=68,Not Criminal Justice Related,200,"FAQs • How do I dispose of large items like carpet, sinks, s","",[],"[""\n\u25bc\r\nSanitation Department\t\t""]","[""Loading"", ""Categories"", ""Live Edit"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] @@ -1584,12 +1584,12 @@ City Hall South Coffeyville Oklahoma -","",[],"[""\n City Hal 1396,http://www.lafayettepolice.us/faq.aspx?qid=208,Not Criminal Justice Related,200,FAQs • Are “floaties” or flotation devices allowed? ,"",[],"[""\n\u25bc\r\nParks and Recreation - Aquatics\t\t""]","[""Loading"", ""Categories"", ""Live Edit"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 1397,https://alpha.austin.gov/es/police-oversight/temporary-suspension-of-officer-jeremy-bohannon/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 1398,https://alpha.austin.gov/police-oversight/temporary-suspension-of-officer-ryan-seweryn-2/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] -1399,https://www.ci.san-bernardino.ca.us/city_hall/police_department/crime_statistics/about_ucr_statistics/arrest_statistics/arrest_statistics-2009,Crime Statistics,200," - Arrest Statistics - 2009 - City of San Bernardino +1399,https://www.ci.san-bernardino.ca.us/city_hall/police_department/crime_statistics/about_ucr_statistics/arrest_statistics/arrest_statistics-2009,Crime Statistics,200," + Arrest Statistics - 2009 - City of San Bernardino ","","[""City of San Bernardino California""]","[""Arrest Statistics - 2009""]",[],[],[],[] 1400,https://www.mass.gov/locations/state-police-millbury-barracks/locations,Geographic,200,Locations | Mass.gov,"","[""\n Other locations related to State Police Millbury Barracks\n ""]","[""Showing 1 - 7 of 7 results for:"", ""\n\nState Police Athol Barracks\u00a0\n\n"", ""\n\nState Police Belchertown Barracks\u00a0\n\n"", ""\n\nState Police Brookfield Barracks\u00a0\n\n"", ""\n\nState Police Devens Barracks\u00a0\n\n"", ""\n\nState Police Holden Barracks\u00a0\n\n"", ""\n\nState Police Leominster Barracks\u00a0\n\n"", ""\n\nState Police Sturbridge Barracks\u00a0\n\n""]",[],[],[],[] 1401,https://www.coppelltx.gov/faq.aspx?qid=309,Not Criminal Justice Related,200,FAQs • Why did the City choose to participate in the program,"",[],"[""\n\u25bc\r\nTexas Power Switch\t\t""]","[""Loading"", ""Categories"", ""Live Edit""]",[],[],[] -1402,https://southcoffeyvilleok.gov/police-department/screen-shot-2016-09-27-at-4-41-47-pm/,Poor Data Source,200," +1402,https://southcoffeyvilleok.gov/police-department/screen-shot-2016-09-27-at-4-41-47-pm/,Poor Data Source,200," screen-shot-2016-09-27-at-4-41-47-pm -","",[],"[""\n screen-shot-2016-09-27-at-4-41-47-pm ""]","[""Contact Town of South Coffeyville"", """"]",[],[],[] 1403,http://www.longbeach.gov/police/press-releases/halloween-safety-tips/,Media Bulletins,200,HALLOWEEN SAFETY TIPS,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1404,http://www.ryepolice.us/logs/police-logs-for-21716-22316,Calls for Service,200,Rye Police Department Police Logs for 2/17/16-2/23/16 - Rye Police Department,"","[""Police Logs for 2/17/16-2/23/16""]","[""Police Logs for 2/17/16-2/23/16""]","[""Navigation"", ""Follow Us"", ""Facebook"", ""Email Updates"", ""Storm Preparedness Guide""]",[],[],[] @@ -1603,8 +1603,8 @@ screen-shot-2016-09-27-at-4-41-47-pm -","",[],"[""\n screen-s 1412,https://oceansprings-ms.gov/form-pdf/ospd-police-reserve-application/,Poor Data Source,404,"","",,,,,, 1413,https://www.alamoheightstx.gov/public-safety/police/services/solicitor-information/,Resources,200,Solicitor Information - City of Alamo Heights,"","[""Solicitor Information""]","[""Definitions:""]",[],[],[],[] 1414,https://elkhartlakewi.gov/departments/police/meet-us/,Personnel Records,200,Meet Us - Village of Elkhart Lake,"","[""\nVILLAGE OF ELKHART LAKE POLICE DEPARTMENT STAFF\n""]","[""CONTACT US"", ""MORE ABOUT ELPD"", ""VILLAGE DEPARTMENTS""]","[""\nK-9 Copper\n"", ""\nMichael Meeusen, Chief of Police\n"", ""\nJeremiah Pritzl, Sergeant\n"", ""\nTravis Auch, School Resource Officer\n"", ""\nBrenda Garcia, Police Officer\n"", ""\nK-9 Copper\n"", ""\nBrad Abel, Police Officer\n"", ""\nRobert Toeller, Police Officer\n"", ""\nDylan Ninmer, Police Officer\n"", ""\nThomas Kultgen, Police Officer\n"", ""\nEvan Gilbert, Police Officer\n"", ""\nKelly Sippel, Police Officer\n"", ""\nPhil Schaefer, Police Officer\n"", ""\nTyler Olig, Police Officer\n"", ""\nAmy Gross, Police Officer\n"", ""\nMarcus Anderson, Police Officer\n"", ""\nNoah Bramstedt, Police Officer\n"", ""\nVILLAGE DEPARTMENTS\n"", ""\nVILLAGE SERVICES\n"", ""\nKEY VILLAGE CONTACTS\n""]",[],[],[] -1415,https://www.sanramon.ca.gov/our_city/departments_and_divisions/police/police_news/weekly_arrest_log,Arrest Records,200," - Weekly Arrest Log - City of San Ramon +1415,https://www.sanramon.ca.gov/our_city/departments_and_divisions/police/police_news/weekly_arrest_log,Arrest Records,200," + Weekly Arrest Log - City of San Ramon ","","[""Weekly Arrest Log""]","[""Contact Us"", ""Useful Links""]",[],[],[],[] 1416,https://www.dps.nm.gov/blog/2022/10/22/silver-alert-alamogordo-police-department-ralph-magruder/,Resources,200,SILVER ALERT – Otero County Sheriff's Office– Ralph Magruder - NM Department of Public Safety,"","[""SILVER ALERT \u2013 Otero County Sheriff\u2019s Office\u2013 Ralph Magruder""]",[],"[""Location"", ""Sitemap"", ""Quick Links"", ""Social Media Links""]",[],[],[] 1417,https://www.ashevillenc.gov/news/asheville-police-department-to-add-patrol-district-realign-existing-districts-in-2020/,Media Bulletins,200,"Asheville Police Department to add patrol district, realign existing districts in 2020 - The City of Asheville","","[""Asheville Police Department to add patrol district, realign existing districts in 2020""]",[],"[""What are patrol districts?"", ""Why does law enforcement utilize patrol districts and beats?"", ""What will happen to the downtown unit?""]",[],[],[] @@ -1628,8 +1628,8 @@ screen-shot-2016-09-27-at-4-41-47-pm -","",[],"[""\n screen-s 1435,https://www.mass.gov/directive/directive-93-7-exempt-sales-of-copying-machines-and-related-items,Not Criminal Justice Related,200,Directive 93-7: Exempt Sales of Copying Machines and Related Items | Mass.gov,"Sales and Use Tax ISSUE: When are retail sales of copying machines, related supplies, photocopies and service contracts exempt from sales tax? DIRECTIVE: Copying Machines. Retail sales of copying machines are subject to sales tax unless the copier is used directly and exclusively in an industrial plant in the actual manufacture of tangible personal property to be sold. See G.L. c. 64H, § 6(s). Supplies. The retail sale of copying machine supplies such as paper, toner and ink are exempt if the photocopies produced from these ingredient or component materials will be sold. See G.L. c. 64H, § 6(r). Retail sales of supplies that do not become an ingredient or component part of tangible personal property to be sold are exempt only if they are consumed and used directly and exclusively in an industrial plant in the actual manufacture of tangible personal property to be sold. See G.L. c. 64H, § 6(s). Photocopies. Retail sales of photocopies are subject to sales tax. Service Contracts. Generally, when the sales price of a service contract is separately stated from the sales price of the equipment and the purchase of the contract is optional, the purchase of the service contract is not subject to sales tax. The cost of a mandatory service contract which the buyer must purchase as part of the sale of the copying machine is included in the taxable sale price of the machine. See 830 CMR 64H.1.1(5)(g), for information regarding taxation of service contracts and replacement parts. Sales to Exempt Purchasers. Retail sales of tangible personal property, including copying machines, supplies and photocopies to government agencies or under certain circumstances to tax exempt organizations qualified under § 501(c)(3) of the Internal Revenue Code, are exempt from tax under G.L. c. 64H, § 6(d) and § 6(e) respectively. DISCUSSION OF LAW: General Laws Chapter 64H, § 2, imposes a tax upon retail sales in the commonwealth by any vendor of tangible personal property or telecommunications services unless specifically exempt. The definition of ""sales"" includes leases and rentals. G.L. c. 64H, § 1. However, the sale of any item of tangible personal property may be exempt if it is sold for an exempt use or if it is sold to an exempt purchaser. 1. Exempt Use a. Copying Machines General Laws Chapter 64H, § 6(s), exempts from taxation sales of machinery, and its replacement parts, used directly and exclusively in an industrial plant in the actual manufacture of tangible personal property to be sold. Machinery is ""used directly and exclusively"" in the manufacture of tangible personal property to be sold only where it is used solely during a manufacturing operation to cause a direct and immediate physical change upon such property. Id. An industrial plant is a factory at a fixed location primarily engaged in the manufacture, conversion or processing of tangible personal property to be sold in the regular course of business. b. Supplies General Laws Chapter 64H, § 6(r), exempts from taxation sales of materials, tools and fuel, or their substitutes, which become an ingredient or component part of tangible personal property to be sold. Materials, tools and fuel which do not become an ingredient or component part of tangible personal property to be sold may be exempt if they are consumed and used directly and exclusively in an industrial plant in the actual manufacture of tangible personal property to be sold. Id. A material, tool or fuel is ""consumed and used directly and exclusively in an industrial plant in the actual manufacture of tangible personal property to be sold"" only if its normal useful life is less than one year, or if its cost is allowable as an ordinary and necessary business expense for federal income tax purposes. Id. 2. Exempt Purchaser General Laws Chapter 64H, § 6(d), exempts from sales tax sales to the United States, the commonwealth, or their respective agencies. Sales to organizations exempt from taxation pursuant to section 501(c)(3) of the Internal Revenue Code (""tax exempt""), are exempt from sales tax provided that the tangible personal property sold is used in the conduct of the organization's exempt enterprise, and the organization obtains a certificate from the Commissioner of Revenue stating it is entitled to the exemption, and the vendor keeps a proper record of the sale. See G.L. c. 64H, § 6(e). EXAMPLES: 1. A company operating a photoprocessing business at a fixed location purchases a copying machine. The company's primary activity is the manufacturing of photographic images to be sold in the regular course of the company's business. The copying machine is used solely to cause a direct and immediate physical change upon the property to be sold during photoprocessing operations. The company also purchases supplies for the copying machine. The company's premises qualifies as a ""factory"" since the primary activity there consists of using mechanical power in photoprocessing manufacturing operations. See Letter Rulings 85-40 and 89-7, and Directive 88-9. The company's premises qualifies as an ""industrial plant"" because it consists of a factory at a fixed location used primarily for the manufacture of tangible personal property to be sold in the regular course of the company's business. The sale of the copying machine is exempt from tax since the machine is used directly and exclusively in an industrial plant in the actual manufacture of tangible personal property to be sold. The sales of supplies used in this machine are exempt if the supplies become an ingredient or component part of tangible personal property to be sold. Supplies that do not become an ingredient or component part of the tangible personal property sold are exempt only if they are consumed and used directly and exclusively in the industrial plant in the actual manufacture of tangible personal property to be sold. Sales of the photocopies are generally taxable. 2. Copying machines are leased for use by various ""tax exempt"" organizations that qualify for exemption under G.L. c. 64H, § 6(e) as discussed above and government entities, such as public universities and public libraries. These organizations and entities also purchase supplies for the copying machines, and make the copying machines availables to the general public. Leases of the copying machines and sales of supplies to qualified ""tax exempt"" organizations are exempt from taxation. Leases of the copying machines and sales of supplies to the federal government and its agencies, and to the commonwealth and its agencies, are exempt from taxation. Sales of tangible personal property by such ""tax exempt"" organizations and government agencies, however, are generally taxable. Thus, sales of photocopies by these institutions are generally subject to tax. See G.L. c. 64H, § 1, (definition of ""retailer""); see also DOR Directive 91-1 and Letter Ruling 92-3. CONCLUSION: Depending on the facts of each transaction, retail sales of copying machines, although generally taxable, may be exempt from taxation pursuant to G.L. c. 64H, § 6(d), § 6(e) or § 6(s). Sales of copying machine supplies, also generally taxable, may be exempt from taxation pursuant to G.L. c. 64H, § 6(d), § 6(e), § 6(r), or § 6(s). Generally, sales of photocopies are subject to tax. Exempt Usage. When claiming an exemption based on use pursuant to G.L. c. 64H, § 6(r) or § 6(s), a properly completed Form ST-12 certifying that the property is being purchased for an exempt use must be presented by the purchaser to the vendor. See 830 CMR 64H.8.1(5). Exempt Purchaser. When claiming an exemption as an exempt purchaser pursuant to G.L. c. 64H, § 6(d) or § 6(e), a properly completed Form ST-5 with an ST-2 copy (required for tax exempt organizations only) certifying that the purchaser is exempt must be presented by the purchaser to the vendor. See 830 CMR 64H.8.1(5). If a government entity claims the exemption but does not offer an Exempt Purchaser Certificate the vendor, to sell tax free, must obtain adequate documentation, generally, a copy of the government check, verifying that the purchaser is a government entity.   /s/Mitchell Adams Mitchell Adams Commissioner of Revenue   MA:HMP:kt   December 21, 1993   DOR-D 93-7","[""\nDirective\u00a0\n Directive 93-7: Exempt Sales of Copying Machines and Related Items\n ""]","[""Table of Contents"", ""Help Us Improve Mass.gov with your feedback""]",[],[],[],[] 1436,http://www.longbeach.gov/police/press-releases/defendant-sentenced-to-45-years-for-charges-relating-to-human-trafficking/,Media Bulletins,200,DEFENDANT SENTENCED TO 45 YEARS FOR CHARGES RELATING TO HUMAN TRAFFICKING,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1437,https://delcopa.gov/publicrelations/releases/2018/2019doglicenses.html,Resources,200,"2019 Dog Licenses now available - Delaware County, Pennsylvania","","[""2019 Dog Licenses now available""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] -1438,https://www.knoxvilletn.gov/government/mayors_office/c_o_v_i_d-19___coronavirus_/stress_and_coping/knox_well/kid___parent_resources,Resources,200," - Kid & Parent Resources - City of Knoxville +1438,https://www.knoxvilletn.gov/government/mayors_office/c_o_v_i_d-19___coronavirus_/stress_and_coping/knox_well/kid___parent_resources,Resources,200," + Kid & Parent Resources - City of Knoxville ",nothing*,"[""Kid & Parent Resources""]",[],[],[],[],[] 1439,https://spdblotter.seattle.gov/2016/08/17/police-search-for-leads-on-teen-girls-suspected-in-south-seattle-bleach-attacks/,Media Bulletins,200,Police Search for Leads on Teen Girls Suspected In South Seattle Bleach Attacks - SPD Blotter,"","[""Police Search for Leads on Teen Girls Suspected In South Seattle Bleach Attacks""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 1440,https://www.chesterfield.in.gov/departments/police/,Resources,200,Police Department – Town of Chesterfield,"","[""Menu"", ""Town of Chesterfield"", ""Police Department"", ""I Want to\u2026"", ""Recent News"", ""Upcoming Events""]","[""A Progressive Community Est. 1858"", """"]","[""Police and Accident Reports""]",[],[],[] @@ -1651,17 +1651,17 @@ screen-shot-2016-09-27-at-4-41-47-pm -","",[],"[""\n screen-s 1456,https://www.mass.gov/doc/hamm-brendan-v-boston-police-department-111308/download,Court Cases,200,"","",[],[],[],[],[],[] 1457,https://www.coppelltx.gov/666/sustainability-data,Poor Data Source,404,"","",,,,,, 1458,https://edenny.gov/town-of-eden-police-reform-plan/,Contact Info & Agency Meta,200,"Town of Eden Police Reform Plan | Town of Eden, New York","","[""Town of Eden Police Reform Plan""]",[],[],"[""Contact Information""]",[],[] -1459,https://police.crystalmn.gov/r_e_s_i_d_e_n_t/community_development/permits_and_inspections,Resources,200," - Permits and Inspections - City of Crystal +1459,https://police.crystalmn.gov/r_e_s_i_d_e_n_t/community_development/permits_and_inspections,Resources,200," + Permits and Inspections - City of Crystal ",Links and information about permits and inspections in the City of Crystal.,"[""Permits and Inspections""]",[],"[""Sign up for a city newsletter or notification."", ""City Hall"", ""Regular Hours:""]","[""Monday - Friday""]",[],[] 1460,https://www.mass.gov/news/police-arrest-juvenile-for-homicide-in-adams-death,Media Bulletins,200,Police Arrest Juvenile For Homicide In Adams Death | Mass.gov,"Authorities arrested a juvenile for homicide in the death of Benjamin Martinez, 34, of Springfield.","[""\nPress Release\u00a0\n Police Arrest Juvenile For Homicide In Adams Death\n ""]","[""Media Contact for Police Arrest Juvenile For Homicide In Adams Death"", ""Media Contact\n for Police Arrest Juvenile For Homicide In Adams Death"", ""\n\nBerkshire District Attorney's Office\u00a0\n\n"", ""Media Contact for Police Arrest Juvenile For Homicide In Adams Death"", ""Help Us Improve Mass.gov with your feedback""]","[""\n Andrew McKeever, Director of Communications\n "", ""\n Andrew McKeever, Director of Communications\n "", ""\n Andrew McKeever, Director of Communications\n ""]","[""\n\nPhone\n"", ""\n\nOnline\n"", ""\n\nPhone\n"", ""\n\nOnline\n"", ""\n\nPhone\n"", ""\n\nOnline\n""]",[],[] -1461,https://www.roseville.ca.us/government/departments/police_department/social_services/shop_with_a_cop,Misc Police Activity,200," - Shop with a cop - City of Roseville +1461,https://www.roseville.ca.us/government/departments/police_department/social_services/shop_with_a_cop,Misc Police Activity,200," + Shop with a cop - City of Roseville ","","[""City of Roseville""]","[""Shop with a cop""]","[""Roseville Police Department ""]",[],[],[] 1462,https://alpha.austin.gov/en/police-oversight/2020-06-12-3/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 1463,https://www.mass.gov/regulations/515-cmr-500-standards-of-skill-for-special-state-police-officers,Training & Hiring Info,200,515 CMR 5.00: Standards of skill for special state police officers | Mass.gov,"515 CMR 5.00 ensures proper standards of skill for special state police officers pursuant to the terms and provisions of M.G.L. c. 22C, § 69. Download a PDF copy of the regulation below.","[""\nRegulation\u00a0\n 515 CMR 5.00: Standards of skill for special state police officers\n ""]","[""Table of Contents\n for the law library, 515 CMR"", ""Contact for 515 CMR 5.00: Standards of skill for special state police officers"", ""Table of Contents"", ""Downloads\n for 515 CMR 5.00: Standards of skill for special state police officers"", ""Contact\n for 515 CMR 5.00: Standards of skill for special state police officers"", ""Contact for 515 CMR 5.00: Standards of skill for special state police officers"", ""Help Us Improve Mass.gov with your feedback""]","[""\n Trial Court Law Libraries\n "", ""\n Trial Court Law Libraries\n "", ""\n Trial Court Law Libraries\n ""]","[""\n\nOnline\n"", ""\n\nOnline\n"", ""\n\nOnline\n""]",[],[] -1464,https://www.ci.rohnert-park.ca.us/city_hall/departments/public_safety/police_services/permits___licensing/solicitors_peddlers_permit,Resources,200," - Solicitors/Peddlers Permit - City of Rohnert Park +1464,https://www.ci.rohnert-park.ca.us/city_hall/departments/public_safety/police_services/permits___licensing/solicitors_peddlers_permit,Resources,200," + Solicitors/Peddlers Permit - City of Rohnert Park ","","[""City of Rohnert Park""]","[""Rohnert Park""]","[""Solicitors/Peddlers Permit""]","[""\nSolicitors/Peddlers Permit""]",[],[] 1465,https://council.seattle.gov/2011/07/14/seattle-city-council-seeking-candidates-for-police-accountability-review-board/,Media Bulletins,200,Seattle City Council seeking candidates for police accountability review board - Seattle City Council Blog,"","[""Seattle City Council seeking candidates for police accountability review board""]",[],"[""HELPFUL LINKS"", ""Make your voice heard"", ""Councilmembers""]",[],[],[] 1466,https://directory.arkansas.gov/agency/arkansas-fire-and-police-pension-review-board/questions/,Poor Data Source,200,State Directory – Arkansas.gov,"","["" Flag Status""]","[""\n\n\t\t\t\t\t\tDiscover More\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\tDiscover More\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\tDiscover More\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\tDiscover More\t\t\t\t\t\n"", ""What can we help you find?"", ""Search the Directories"", ""Flag Status"", """"]","[""Government Resources"", ""Business Resources"", ""Residents Resources"", ""Visiting Resources"", ""State Directory"", ""Agencies"", ""Services"", ""Employees"", ""Your Arkansas.gov"", ""Top Online Services"", ""helpful information""]","[""Was the information on this page helpful?""]",[],[] @@ -1682,8 +1682,8 @@ screen-shot-2016-09-27-at-4-41-47-pm -","",[],"[""\n screen-s 1481,https://www.mass.gov/doc/fitzgibbon-daniel-v-boston-police-department-related-superior-court-decision-32113/download,Court Cases,200,"","",[],[],[],[],[],[] 1482,https://delcopa.gov/pdf/2021budget.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] 1483,http://www.longbeach.gov/police/about-the-lbpd/bureaus/investigations-bureau/detective-division/auto-theft-detail-and-t.r.a.p/,Resources,200,Auto Theft Detail and T.R.A.P.,"","[""Police Department""]","[""Auto Theft Detail And T.R.A.P""]","[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""LBPD"", ""Employment"", ""Bureaus"", ""News & Events"", ""Crime Info"", ""How Do I"", ""How Do I"", ""Contact Us"", ""\u00a0TASK FORCE FOR REGIONAL AUTO THEFT PREVENTION (T.R.A.P.)"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk"", ""\u00a0REPORTING AUTO THEFT"", ""\u00a0CHECKING YOUR AUTO THEFT CASE STATUS"", ""\u00a0RENTAL CAR THEFTS AND EMBEZZLEMENT"", ""\u00a0FAILURE TO RETURN A BORROWED CAR"", ""\u00a0LAWS PERTAINING TO AUTO THEFT\u00a0""]","[""Long Beach Police non-emergency (562) 435-6711"", ""Long Beach Police business desks:"", ""File a Report Online"", ""Submit a Tip"", ""Submit a Commendation"", ""File a Complaint"", ""Ride Along Program"", ""\u00a0"", ""\u00a0"", ""\u00a0"", ""\u00a0"", ""Crime Lab Survey"", ""\u00a0""]",[] -1484,https://www.ci.san-ramon.ca.us/our_city/departments_and_divisions/police/srpd-downloads,Poor Data Source,200," - SRPD Downloads - City of San Ramon +1484,https://www.ci.san-ramon.ca.us/our_city/departments_and_divisions/police/srpd-downloads,Poor Data Source,200," + SRPD Downloads - City of San Ramon ","","[""SRPD Downloads""]","[""Contact Us"", ""Useful Links""]",[],[],[],[] 1485,https://www.antioch.il.gov/event/police-fire-commission-special-meeting-4/,Poor Data Source,200,"Police & Fire Commission Special Meeting - Antioch, IL","","[""Police & Fire Commission Special Meeting""]",[],[],[],[],[] 1486,http://www.longbeach.gov/police/press-releases/murder-investigation---2300-block-of-elm-avenue/,Media Bulletins,200,MURDER INVESTIGATION - 2300 BLOCK OF ELM AVENUE,"","[""Long BeachPolice Department""]",[],[],[],[],[] @@ -1706,10 +1706,10 @@ screen-shot-2016-09-27-at-4-41-47-pm -","",[],"[""\n screen-s 1503,http://www.longbeach.gov/police/press-releases/dui-enforcement-operations-planned-this-weekend-3-/,Media Bulletins,200,DUI ENFORCEMENT OPERATIONS PLANNED THIS WEEKEND(3),"","[""Long BeachPolice Department""]",[],[],[],[],[] 1504,https://www.mass.gov/event/2022-lowell-police-open-house-2022-01-10t170000-0500-2022-01-10t190000-0500,Poor Data Source,200,2022 Lowell Police Open House | Mass.gov,"","[""\n 2022 Lowell Police Open House\n ""]","[""Overview\n of 2022 Lowell Police Open House"", ""Participating Organizations\n "", ""Help Us Improve Mass.gov with your feedback""]",[],[],[],[] 1505,https://www.lynchburgvapolice.gov/wp-content/uploads/2022/10/suspect-express-lane-76-gas-10.27.2022-e1666893965762.png,Poor Data Source,404,"","",,,,,, -1506,https://southcoffeyvilleok.gov/police-department/contact/,Contact Info & Agency Meta,200," +1506,https://southcoffeyvilleok.gov/police-department/contact/,Contact Info & Agency Meta,200," Contact Police Department -","",[],"[""\n Contact Police Department "", ""South Coffeyville Police Department""]","[""Contact Town of South Coffeyville"", """"]",[],"[""\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tCall Us\t\t\t\t\t\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tEmail us at\t\t\t\t\t\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tVisit the Police Station\t\t\t\t\t\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tJoin the SCPD\t\t\t\t\t\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tDonate to SCPD\t\t\t\t\t\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\t\t\t\t\t\tSend Us Mail\t\t\t\t\t\t\t\t\t\t\t\t\t""]",[] -1507,https://www.pleasantprairiewi.gov/departments/police/retail_theft_reporting,Resources,200," - Retail Theft Reporting - Village of Pleasant Prairie +1507,https://www.pleasantprairiewi.gov/departments/police/retail_theft_reporting,Resources,200," + Retail Theft Reporting - Village of Pleasant Prairie ","",[],"[""Retail Theft Reporting""]","[""Follow Us on Social Media""]","[""PLEASANT PRAIRIE POLICE DEPARTMENT RETAIL THEFT REPORTING PROCEDURE"", ""INSTRUCTIONS FOR STORE EMPLOYEES""]","[""Before reporting a Retail Theft, please follow below for proper reporting procedures:"", ""\u2022\u00a0\u00a0Contact the Pleasant Prairie Police Department immediately if:"", ""\u2022 Complete a Retail Theft Packet if any of the below situations apply:"", ""\u2022 Do not call if you do not wish to prosecute or can\u2019t articulate what was taken."", """", ""\n\nPlease call or deliver the completed packet within 7 days of the theft:""]",[] 1508,https://norfolkne.gov/assets/site/documentcentral/police/2022-daily-reports/summary/042622summary.pdf,Poor Data Source,404,"","",,,,,, 1509,https://delcopa.gov/council/2020minutes/05202020minutes.pdf,Poor Data Source,200,"","",[],[],[],[],[],[] @@ -1739,8 +1739,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1533,https://www.sandiego.gov/department-document/police-identify-emerald-hills-homicide-victim,Media Bulletins,200,Police Identify Emerald Hills Homicide Victim | City of San Diego Official Website,"","[""City of San Diego Official Website""]","[""Main navigation"", ""Leisure"", ""Resident Resources"", ""Doing Business"", ""Library"", ""Public Safety"", ""City Hall"", ""Accessibility Tools"", ""Police Identify Emerald Hills Homicide Victim"", ""Footer""]",[],"[""Parks"", ""Outdoors"", ""Neighborhoods"", ""Recreational Activities"", ""Street Maintenance"", ""Plan"", ""Fix"", ""Build"", ""Programs & Events"", ""Services"", ""Kids & Teens"", ""eCollection"", ""Police"", ""Fire-Rescue"", ""Lifeguards"", ""City Officials"", ""City Government""]",[],[] 1534,https://rocklandmaine.gov/police-department/pedestrian-safety-crosswalk-safety/attachment/crosswalk-enforcement-2/,Poor Data Source,200,"Crosswalk Enforcement | The City of Rockland, Maine","","[""Crosswalk Enforcement""]",[],"[""All Current Alerts & Announcements"", ""Current Weather"", ""City of Rockland""]",[],[],[] 1535,https://alpha.austin.gov/police-oversight/formal-complaint-impartial-attitude-and-courtesy-and-other-policy-violations-6/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] -1536,https://ci.piedmont.ca.us/services___departments/police/services/request_a_report,Resources,200," - Request a Report - City of Piedmont +1536,https://ci.piedmont.ca.us/services___departments/police/services/request_a_report,Resources,200," + Request a Report - City of Piedmont ","","[""\r\n City of\r\n Piedmont""]",[],"[""\n"", ""How to Obtain a Police Report or Records Release""]",[],[],[] 1537,http://www.longbeach.gov/police/press-releases/dui---driver-s-license-checkpoint-planned-this-weekend-2147407661/,Media Bulletins,200,DUI & Driver's License Checkpoint Planned this Weekend,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1538,http://www.longbeach.gov/police/press-releases/sexual-assault-suspect-arrested--additional-victims-sought/,Media Bulletins,200,SEXUAL ASSAULT SUSPECT ARRESTED; ADDITIONAL VICTIMS SOUGHT,"","[""Long BeachPolice Department""]",[],[],[],[],[] @@ -1750,8 +1750,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1542,https://alpha.austin.gov/es/police-oversight/formal-complaint-2020-1346/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 1543,http://www.longbeach.gov/police/press-releases/officer-involved-shootings-occur-after-suspect-fires-at-officers--leads-police-on-vehicle-pursuit/,Media Bulletins,200,OFFICER INVOLVED SHOOTINGS OCCUR AFTER SUSPECT FIRES AT OFFICERS; LEADS POLICE ON VEHICLE PURSUIT,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1544,https://www.coppelltx.gov/903/coppell-recreation-and-development-corpo,Not Criminal Justice Related,200,"Coppell Recreation and Development Corporation | Coppell, TX",Learn more about this voter authorized sales tax revenue fund.,"[""\r\n\r\nCoppell Recreation and Development Corporation\t\t""]","[""Question or Comment? ""]","[""Loading"", ""Contact Us""]","[""Strategic Financial Engagement""]",[],[] -1545,https://www.sanramon.ca.gov/our_city/departments_and_divisions/police/victims_rights_information/domestic_violence,Resources,200," - Domestic Violence - City of San Ramon +1545,https://www.sanramon.ca.gov/our_city/departments_and_divisions/police/victims_rights_information/domestic_violence,Resources,200," + Domestic Violence - City of San Ramon ","","[""Domestic Violence""]","[""Contact Us"", ""Contact Us"", ""Useful Links""]","[""RESOURCE INFORMATION FOR VICTIMS OF DOMESTIC VIOLENCE""]",[],[],[] 1546,https://www.mass.gov/doc/cruceta-neysa-v-boston-police-department-4512/download,Court Cases,200,"","",[],[],[],[],[],[] 1547,https://www.montgomeryohio.gov/police-department-2020-annual-report/office-otte-sro/,Poor Data Source,200,"- Montgomery, Ohio","","[""""]","[""Primary menu links"", ""Action toolbar"", ""Welcome"", ""Engage"", ""Help"", ""Mental Health Resource""]",[],[],[],[] @@ -1759,8 +1759,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1549,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/arrests/092421arrests.pdf,Arrest Records,200,"","",[],[],[],[],[],[] 1550,https://champaignil.gov/2014/04/23/fire-and-police-memorial-public-dedication-ceremony/,Not Criminal Justice Related,200,Fire and Police Memorial Public Dedication Ceremony - Update - City of Champaign,"","[""Fire and Police Memorial Public Dedication Ceremony \u2013 Update""]","[""News Releases"", ""Department News""]",[],[],[],[] 1551,https://alpha.austin.gov/en/police-oversight/notice-of-complaint-related-to-2022-0976/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] -1552,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2017_news_releases/police_continue_missing_person_investigation,Media Bulletins,200," - Police Continue Missing Person Investigation - Village of Pleasant Prairie +1552,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2017_news_releases/police_continue_missing_person_investigation,Media Bulletins,200," + Police Continue Missing Person Investigation - Village of Pleasant Prairie ","",[],"[""Police Continue Missing Person Investigation""]","[""Follow Us on Social Media""]",[],[],[] 1553,https://alpha.austin.gov/en/police-oversight/notice-of-complaint-related-to-2022-0129/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 1554,http://www.longbeach.gov/police/press-releases/business-license-operation-conducted/,Media Bulletins,200,BUSINESS LICENSE OPERATION CONDUCTED,"","[""Long BeachPolice Department""]",[],[],[],[],[] @@ -1769,8 +1769,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1557,http://www.longbeach.gov/police/press-releases/robbery-suspects-arrested/,Media Bulletins,200,ROBBERY SUSPECTS ARRESTED,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1558,https://delcopa.gov/jdboard/pdfs/minutes_2021_09_21.pdf,Misc Police Activity,200,"","",[],[],[],[],[],[] 1559,https://police.kingstontn.gov/team/raymond-gold/,Poor Data Source,200,Raymond Gold – Kingston Police Department,"",[],[],[],[],[],[] -1560,https://www.montebelloca.gov/departments/police/news/all_news_articles/national_night_out_2021,Misc Police Activity,200," - National Night Out 2021 - City of Montebello +1560,https://www.montebelloca.gov/departments/police/news/all_news_articles/national_night_out_2021,Misc Police Activity,200," + National Night Out 2021 - City of Montebello ","","[""City of Montebello""]","[""National Night Out 2021""]",[],[],[],[] 1561,https://www.lynchburgvapolice.gov/wp-content/uploads/2021/05/headlamp-2940-scaled.jpg,Poor Data Source,200,"","",[],[],[],[],[],[] 1562,http://www.ryepolice.us/logs/police-logs-for-4-22-20-4-28-20,Daily Activity Logs,200,Rye Police Department Police Logs for 4/22/20-4/28/20 - Rye Police Department,"","[""Police Logs for 4/22/20-4/28/20""]","[""Police Logs for 4/22/20-4/28/20""]","[""Navigation"", ""Follow Us"", ""Facebook"", ""Email Updates"", ""Storm Preparedness Guide""]",[],[],[] @@ -1815,8 +1815,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1601,https://delcopa.gov/courts/domesticrelations/forms/directdepositenrollment.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 1602,http://www.longbeach.gov/police/press-releases/traffic-fatality3/,Media Bulletins,200,Traffic Fatality (Carson & California),"","[""Long BeachPolice Department""]",[],[],[],[],[] 1603,https://www.knoxvilletn.gov/government/city_departments_offices/community_empowerment/police_advisory_review_committee,Misc Police Activity,404,"","",,,,,, -1604,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2018_archived_news/september_2018/two_arlington_police_officers_honored_by_governor,Media Bulletins,200," - Two Arlington Police Officers Honored by Governor with Star of Texas Award - City of Arlington +1604,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2018_archived_news/september_2018/two_arlington_police_officers_honored_by_governor,Media Bulletins,200," + Two Arlington Police Officers Honored by Governor with Star of Texas Award - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Two Arlington Police Officers Honored by Governor with Star of Texas Award""]",[],[],[],[] 1605,https://www.colma.ca.gov/question/how-do-i-get-a-copy-of-a-birth-certificate/,Resources,200,How do I get a copy of a birth certificate? - Town of Colma,"","[""How do I get a copy of a birth certificate?""]","[""Primary menu links"", ""Action toolbar"", ""Contact"", ""Subscribe"", ""Connect""]",[],[],[],[] 1606,https://beaumonttexas.gov/beaumont-police-traffic-division-investigating-a-fatality-crash-eastex-frwy-and-chinn-ln/,Poor Data Source,404,"","",,,,,, @@ -1832,8 +1832,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1616,https://delcopa.gov/sustainability/presentations/22/12_victordonnay_v2.pptx,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 1617,https://coloradosprings.gov/police-department/page/cspd-community-survey,Poor Data Source,403,"","",,,,,, 1618,http://chico.ca.us/post/chico-police-officer-mark-bass-honored-chico-noon-exchange-74th-annual-peace-officer-year,Media Bulletins,404,"","",,,,,, -1619,https://www.roseville.ca.us/government/departments/police_department/community_services/my_neighborhood_officer/beat_4,Resources,200," - Beat 4 - City of Roseville +1619,https://www.roseville.ca.us/government/departments/police_department/community_services/my_neighborhood_officer/beat_4,Resources,200," + Beat 4 - City of Roseville ","","[""City of Roseville""]","[""Beat 4""]","[""Roseville Police Department ""]",[],[],[] 1620,http://www.longbeach.gov/police/press-releases/murder-suicide-1500-block-of-park-avenue/,Media Bulletins,200,MURDER SUICIDE 1500 BLOCK OF PARK AVENUE,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1621,https://www.happyvalleyor.gov/services/police-department/reporting-accidents/,Resources,200,Reporting Accidents | City of Happy Valley,"","[""Reporting Accidents""]","[""City Hall"", ""Business"", ""Community"", ""How Do I?""]","[""City of Happy Valley"", ""Government"", ""Take Action""]","[""\n16000 SE Misty Drive, Happy Valley, OR 97086\n"", ""(503) 783-3800 | [email\u00a0protected]""]","[""Oregon law requires that drivers involved in an accident file an accident report if the accident involves any of the following conditions:""]","[""General"", ""Departments"", ""Boards & Commissions"", ""General"", ""Resources"", ""Divisions"", ""General"", ""Amenities"", ""Services""]" @@ -1844,16 +1844,16 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1626,http://www.longbeach.gov/police/press-releases/traffic-fatality-spring-street-west-of-el-dorado-park/,Media Bulletins,200,TRAFFIC FATALITY - Spring Street West of El Dorado Park,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1627,https://www.southamptontownnypolice.gov/faq.aspx?qid=510,Resources,200,FAQs • How can I purchase a Village permit? ,"",[],"[""\n\u25bc\r\nParks & Rec\t\t""]","[""Loading"", ""Site Tools"", ""Categories"", ""Live Edit"", ""Contact Us"", ""Site Links""]",[],[],[] 1628,https://alpha.austin.gov/en/police-oversight/formal-complaint-impartial-attitude-and-courtesy-42/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] -1629,https://ci.newcastle.wa.us/departments/police/e-_alerts,Resources,200," - E-News - City of Newcastle +1629,https://ci.newcastle.wa.us/departments/police/e-_alerts,Resources,200," + E-News - City of Newcastle ","",[],"[""City of Newcastle""]",[],"[""City of NewcastleWashington"", ""Newsletters"", ""Public Meeting Notices"", ""Employment Opportunities""]",[],[] 1630,http://www.longbeach.gov/police/press-releases/traffic-fatality-pch--myrtle-ave/,Media Bulletins,200,Traffic Fatality PCH / Myrtle Ave,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1631,https://www.mass.gov/doc/05-14-15-police-and-school-officials-attend-da-morrisseys-safe-and-supportive-schools-0/download,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 1632,https://www.mass.gov/doc/emergencywaiverpcopdf/download,Poor Data Source,200,"","",[],[],[],[],[],[] 1633,https://www.antioch.il.gov/wpfb-file/12-13-11-police-pension-fund-agenda-pdf-4/,Policies & Contracts,200,"12-13-11 Police Pension Fund Agenda - Antioch, IL",13491 12 13 11 police pension fund agenda pdf commissions agendas 2011 1625758338 7fbda0786265e371ec5e6ffad4bd173e 56c15fa57ff824b7283a17b27825a5436651578c6fa9ea2e742221c5e8297cba 217x300 _1l28v3ffmhil thumb jpg 2017 05 17 08 41 32 0 157 55 39 34 2021 06 02 49 25 pdf application num_pages pagefailed_1 pagefailed_2 pagefailed_3 pagefailed_4 pagefailed_5 pagefailed_6 pagefailed_7 pagefailed_8 pagefailed_9 pagefailed_10 pagefailed_11 pagefailed_12 pagefailed_13 pagefailed_14 pagefailed_15 pagefailed_16 pagefailed_17,"[""12-13-11 Police Pension Fund Agenda""]",[],[],[],[],[] 1634,https://www.mass.gov/doc/state-police-academy-rules-and-regulations/download,Training & Hiring Info,200,"","",[],[],[],[],[],[] -1635,https://www.crystalmn.gov/how_do_i____/contact/police_department,Contact Info & Agency Meta,200," - Contact Us - City of Crystal-Police +1635,https://www.crystalmn.gov/how_do_i____/contact/police_department,Contact Info & Agency Meta,200," + Contact Us - City of Crystal-Police ",Locations and contact information to the City of Crystal Police Department.,"[""Contact Us""]","[""Deputy Police Chief"", ""Police Chief""]","[""Sign up for a city newsletter or notification."", ""Police Department"", ""Lobby Hours:""]","[""Monday - Friday""]",[],[] 1636,https://www.roundrocktexas.gov/news/police-investigate-new-years-eve-auto-pedestrian-collision/,Media Bulletins,200,Police investigate New Year's Eve auto-pedestrian collision - City of Round Rock,"",[],[],"[""Police investigate New Year\u2019s Eve auto-pedestrian collision""]","[""Site Search"", ""Follow Us""]",[],[] 1637,http://www.longbeach.gov/police/press-releases/murder-investigation8/,Media Bulletins,200,MURDER INVESTIGATION,"","[""Long BeachPolice Department""]",[],[],[],[],[] @@ -1878,8 +1878,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1656,https://www.mass.gov/info-details/audit-of-the-worcester-state-university-objectives-scope-and-methodology,Not Criminal Justice Related,200,"Audit of the Worcester State University Objectives, Scope, and Methodology | Mass.gov",An overview of the purpose and process of auditing the Worcester State University,"[""\nAudit of the Worcester State University Objectives, Scope, and Methodology\n""]","[""Table of Contents\n for the audit, Audit of the Worcester State University"", ""Table of Contents"", ""Overview\n "", ""Data Reliability\n "", ""Conclusion\n "", ""Help Us Improve Mass.gov with your feedback""]",[],[],[],[] 1657,https://wrightstown.us/police-crime-prevention-programs/neighborhood-watch/img_2876/,Poor Data Source,200,IMG_2876 - Village of Wrightstown,"","[""IMG_2876""]","[""Recent News"", ""\n\t\t\t\t\t\tUpcoming Events\t\t\t\t\t""]",[],"[""Village Hall"", ""Public Works"", ""Police Department"", ""Fire Department"", ""Join Us on Social Media""]",[],[] 1658,https://southamptontownnypolice.gov/214/transportation-traffic-safety,Not Criminal Justice Related,200,"Municipal Work's - Transportation & Traffic Safety | Southampton, NY - Official Website",Find out what the responsibilities are for the Intermodal Transportation Division.,"[""\r\n\r\nMunicipal Work's - Transportation & Traffic Safety\t\t""]","[""Traffic Safety"", ""Transportation Commission"", ""Public Transportation"", """"]","[""Loading"", ""Site Tools"", ""Contact Us"", ""Department of Municipal Works"", ""FAQs"", ""Contact Us"", ""Site Links""]",[],[],[] -1659,https://www.rentonwa.gov/city_hall/police/staff_services,Resources,200," - Staff Services - City of Renton +1659,https://www.rentonwa.gov/city_hall/police/staff_services,Resources,200," + Staff Services - City of Renton ","Staff services provide Fingerprint Services, Concealed Pistol License, Public Record Requests, Med-Project Kiosk.","[""CITY OF RENTON\r\n\t\t\t\t\tWASHINGTON""]","[""Staff Services""]",[],"[""Concealed Pistol License"", ""Do you live within the Renton City limits?"", ""For an Original Concealed Pistol License"", ""Fee"", ""Renewing Concealed Pistol Licenses"", ""Fees"", ""Public Records Requests"", ""Med-Project Kiosk"", ""Not Accepted""]","[""S. Cour, Manager""]","[""Staff Services Division""]" 1660,http://beaverpolice.us/staff-members/eric-schwartz/,Poor Data Source,404,"","",,,,,, 1661,https://alpha.austin.gov/police-oversight/notice-of-complaint-related-to-2022-0159/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] @@ -1897,8 +1897,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1673,https://www.coppelltx.gov/faq.aspx?qid=249,Resources,200,FAQs • Can the City stop the installation of 5G/Small Cell u,"",[],"[""\n\u25bc\r\n5G / Small Cell\t\t""]","[""Loading"", ""Categories"", ""Live Edit""]",[],[],[] 1674,https://www.hayward-ca.gov/police-department/programs/business-watch-program,Resources,200,Business Watch Program | City of Hayward - Official website,"Lessen the Opportunities for the CriminalsTake control of what happens in your business community and lessen your chances of becoming a victim. Through ""Business Watch,"" you will be making crimes against yourself and your fellow business neighbors as difficult as possible.What is Business Watch?Business Watch is a crime prevention program that enlists the active participation",[],"[""Business Watch Program"", ""You are here. So is everything else."", ""Search form""]",[],"[""Lessen the Opportunities for the Criminals"", ""What is Business Watch?"", ""What are the Benefits of participating in Business Watch?"", ""How do I start a Business Watch?"", ""How do I learn more about Business Watch?"", ""Receive crime bulletins and alerts"", ""Report\n Problems"", ""Ask\n Questions"", ""Make a\n Suggestion"", ""Translate"", ""Search""]",[],[] 1675,http://www.longbeach.gov/police/press-releases/residential-burglary-suspect-arrested/,Media Bulletins,200,RESIDENTIAL BURGLARY SUSPECT ARRESTED,"","[""Long BeachPolice Department""]",[],[],[],[],[] -1676,https://www.burienwa.gov/news_events/city_newsroom/news_announcements/burien_police_chief_promoted_within_kcso,Media Bulletins,200," - Burien Police Chief Promoted Within KCSO - City of Burien +1676,https://www.burienwa.gov/news_events/city_newsroom/news_announcements/burien_police_chief_promoted_within_kcso,Media Bulletins,200," + Burien Police Chief Promoted Within KCSO - City of Burien ","Burien Police Chief Theodore “Ted” Boe has accepted a promotion to serve as Patrol Operations Division Chief for King County Sheriff’s Office, effective January 1, 2023.","[""City of Burien""]","[""Burien Police Chief Promoted Within KCSO""]",[],[],[],[] 1677,https://www.lynchburgvapolice.gov/news-updates/update-news-release-incident-involving-lpd-officer/,Media Bulletins,200,[UPDATE] NEWS RELEASE: INCIDENT INVOLVING LPD OFFICER - Lynchburg Police Department,"","[""[UPDATE] NEWS RELEASE: INCIDENT INVOLVING LPD OFFICER""]",[],[],"[""Contact Us"", ""Site Links"", ""Site Links""]",[],[] 1678,https://delcopa.gov/vsc/,Not Criminal Justice Related,200,Untitled Document,"",[],[],[],[],[],[] @@ -1910,25 +1910,25 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1684,https://norfolkne.gov/assets/site/documentcentral/police/archived-calls-for-service/2017-calls-for-service/march2017cfs.pdf,Calls for Service,200,"","",[],[],[],[],[],[] 1685,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/summary/111821summary.pdf,Dispatch Logs,200,"","",[],[],[],[],[],[] 1686,http://www.greenvillenc.gov/government/police/mental-health-crisis-services,Poor Data Source,404,"","",,,,,, -1687,https://www.roseville.ca.us/government/departments/electric_utility/rebates___energy_savings/your_trusted_solar_advisor_copy,Not Criminal Justice Related,200," - Your Trusted Solar Advisor - City of Roseville +1687,https://www.roseville.ca.us/government/departments/electric_utility/rebates___energy_savings/your_trusted_solar_advisor_copy,Not Criminal Justice Related,200," + Your Trusted Solar Advisor - City of Roseville ","","[""City of Roseville""]","[""Your Trusted Solar Advisor""]","[""\nCONTACT US"", ""City of Roseville""]",[],[],[] 1688,https://delcopa.gov/publicrelations/releases/2020/covidtesting_canceledmillbournesept.html,Not Criminal Justice Related,200,"Delaware County Cancels COVID-19 Public Testing Site in Millbourne - Delaware County, Pennsylvania","","[""Delaware County Cancels COVID-19 Public Testing Site in Millbourne""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]","[""September 17 drive-thru and walk-up testing for Delaware County residents and workers canceled""]",[],[] 1689,https://www.lynchburgvapolice.gov/wp-content/uploads/2021/06/lynchburg-police-patch-new-w-red.png,Poor Data Source,404,"","",,,,,, 1690,http://www.longbeach.gov/police/press-releases/charges-filed-in-2002-murder/,Media Bulletins,200,Charges Filed in 2002 Murder,"","[""Long BeachPolice Department""]",[],[],[],[],[] -1691,https://www.gurnee.il.us/events/2017/06/10/default-calendar/2017-outrun-the-cops!,Not Criminal Justice Related,200," - 2017 Outrun The Cops! +1691,https://www.gurnee.il.us/events/2017/06/10/default-calendar/2017-outrun-the-cops!,Not Criminal Justice Related,200," + 2017 Outrun The Cops! ","","[""Events"", ""Events View Calendar""]","[""2017 Outrun The Cops!""]","[""Village Hall""]",[],[],[] 1692,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/blotter/092921blotter.pdf,Dispatch Logs,200,"","",[],[],[],[],[],[] 1693,https://santabarbaraca.gov/government/departments/santa-barbara-police-department,Contact Info & Agency Meta,200,Santa Barbara Police Department | City of Santa Barbara,For any Emergency Dial: 9-1-1  Non-Emergency Dispatch: 805-882-8900,"[""Santa Barbara Police Department""]","[""For any Emergency Dial: 9-1-1"", ""\u00a0Non-Emergency Dispatch: 805-882-8900"", ""Police Department Information"", ""News Feed & Media Releases"", ""Contact Us"", ""This is the prefooter section"", ""Main Footer"", ""City Hall"", ""Mailing Address"", ""Newsletters""]",[],[],"[""Currently, the Police Department Lobby will be open for in-person service during the following days and times:"", ""CCW APPLICATION INFORMATION"", ""WEAPONS/RANGE QUALIFICATIONS AND TRAINING"", ""APPLY FOR A CCW""]",[] -1694,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2019_news_releases/19-_year-_old_suffers_fatal_gunshot_wound_update,Not Criminal Justice Related,200," - 19-Year-Old Suffers Fatal Gunshot Wound Update - Village of Pleasant Prairie +1694,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2019_news_releases/19-_year-_old_suffers_fatal_gunshot_wound_update,Not Criminal Justice Related,200," + 19-Year-Old Suffers Fatal Gunshot Wound Update - Village of Pleasant Prairie ","",[],"[""19-Year-Old Suffers Fatal Gunshot Wound Update""]","[""Follow Us on Social Media""]",[],[],[] 1695,https://www.prescott-az.gov/services-safety/police/police-program-and-services/,Contact Info & Agency Meta,200,Prescott Police | Prescott Police Department | Dedicated to Public Safety,Prescott Police Department provides the highest level of service in a collaborative effort with our community. Public Safety is Job #1.,[],"[""PUBLIC SAFETY IS JOB ONE!"", ""Keep in Touch""]","[""PrescottPolice"", ""Values"", ""Crime Prevention""]",[],[],[] 1696,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/summary/060721summary1.pdf,Dispatch Logs,200,"","",[],[],[],[],[],[] 1697,https://delcopa.gov/planning/programsandinitiatives/naturalresourceprotection.html,Resources,200,Natural Resource Protection,"","[""Natural Resource Protection""]","["" Natural Resource Protection Assistance\n"", "" Natural Heritage Inventory\n""]","[""Planning Department Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] -1698,https://www.edmondswa.gov/services/police,Contact Info & Agency Meta,200," - Police Department - City of Edmonds, WA +1698,https://www.edmondswa.gov/services/police,Contact Info & Agency Meta,200," + Police Department - City of Edmonds, WA ","","[""City of Edmonds - Washington""]","[""Police Department""]","[""Service\u00a0 Integrity\u00a0 Respect\u00a0 Stewardship"", ""Michelle Bennett\n\nChief of Police"", ""Edmonds Police Department"", ""Recruitment and Hiring""]",[],[],[] 1699,https://www.southamptontownnypolice.gov/faq.aspx?qid=79,Not Criminal Justice Related,200,FAQs • How do I report overcrowding conditions in a bar or n,"",[],"[""\n\u25bc\r\nPublic Safety - Code Enforcement\t\t""]","[""Loading"", ""Site Tools"", ""Categories"", ""Live Edit"", ""Contact Us"", ""Site Links""]",[],[],[] 1700,https://coloradosprings.gov/police-department/page/coffee-cop,Not Criminal Justice Related,200,Coffee with a Cop | City of Colorado Springs,"","[""\nCoffee with a Cop\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] @@ -1947,22 +1947,22 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1713,https://www.lynchburgvapolice.gov/wp-content/uploads/2022/02/20220201_162001000_ios.jpg,Poor Data Source,404,"","",,,,,, 1714,http://www.longbeach.gov/police/press-releases/murder-1200-block-of-e--17th-street/,Media Bulletins,200,MURDER 1200 block of E. 17th Street,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1715,https://www.mass.gov/doc/municipal-police-training-committee-mptc-meeting-minutes-101619/download,Misc Police Activity,200,"","",[],[],[],[],[],[] -1716,https://www.arlingtontx.gov/news/my_arlington_t_x/news_stories/arlington_police_chief_announces_retirement,Media Bulletins,200," - Arlington Police Chief Announces Retirement - City of Arlington +1716,https://www.arlingtontx.gov/news/my_arlington_t_x/news_stories/arlington_police_chief_announces_retirement,Media Bulletins,200," + Arlington Police Chief Announces Retirement - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Arlington Police Chief Announces Retirement""]",[],[],[],[] 1717,https://coloradosprings.gov/article/news/balltoberfest-collects-donated-sports-balls-police-departments-play-cos,Not Criminal Justice Related,200,Balltoberfest collects donated sports balls for police department's Play COS | City of Colorado Springs,"","[""\nBalltoberfest collects donated sports balls for police department's Play COS\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]","[""About the Play COS Program""]",[],"[""REPORT ONLINE""]",[] 1718,https://www.florenceaz.gov/jobs/police-records-clerk/,Poor Data Source,404,"","",,,,,, 1719,https://coloradosprings.gov/police-department/article/news/homicide-investigation-3500-block-south,Media Bulletins,200,Homicide Investigation: 3500 Block of South Chelton Loop | City of Colorado Springs,"","[""\nHomicide Investigation: 3500 Block of South Chelton Loop\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] 1720,http://www.longbeach.gov/police/press-releases/murder--9th-st----locust-ave--/,Media Bulletins,200,Murder (9th St. & Locust Ave.),"","[""Long BeachPolice Department""]",[],[],[],[],[] -1721,https://www.pleasantprairiewi.gov/news/2021_news/police_department_celebrates_50_years_of_service,Media Bulletins,200," - Police Department Celebrates 50 Years of Service - Village of Pleasant Prairie +1721,https://www.pleasantprairiewi.gov/news/2021_news/police_department_celebrates_50_years_of_service,Media Bulletins,200," + Police Department Celebrates 50 Years of Service - Village of Pleasant Prairie ","",[],"[""Police Department Celebrates 50 Years of Service""]","[""Follow Us on Social Media""]",[],[],[] 1722,https://www.sandiego.gov/department-document/san-diego-police-announce-arrests-home-invasion-series,Media Bulletins,200,San Diego Police Announce Arrests in Home Invasion Series | City of San Diego Official Website,"","[""City of San Diego Official Website""]","[""Main navigation"", ""Leisure"", ""Resident Resources"", ""Doing Business"", ""Library"", ""Public Safety"", ""City Hall"", ""Accessibility Tools"", ""San Diego Police Announce Arrests in Home Invasion Series"", ""Footer""]",[],"[""Parks"", ""Outdoors"", ""Neighborhoods"", ""Recreational Activities"", ""Street Maintenance"", ""Plan"", ""Fix"", ""Build"", ""Programs & Events"", ""Services"", ""Kids & Teens"", ""eCollection"", ""Police"", ""Fire-Rescue"", ""Lifeguards"", ""City Officials"", ""City Government""]",[],[] 1723,http://www.ryepolice.us/pressrelease/birchwood-drive-reckless-conduct-press-release/attachment/hordon,Poor Data Source,200,Rye Police Department hordon - Rye Police Department,"","[""hordon""]","[""hordon""]","[""Navigation"", ""Follow Us"", ""Facebook"", ""Email Updates"", ""Storm Preparedness Guide""]",[],[],[] 1724,https://champaignil.gov/police/about-us/policies-and-procedures/,Policies & Contracts,200,Policies and Procedures - City of Champaign,"","[""Policies and Procedures""]","[""Police Department"", ""Quick Links"", ""Police Department News"", ""Contact Us""]",[],[],[],[] 1725,http://www.longbeach.gov/police/press-releases/dui-enforcement-operation-planned-st--patrick-s-day/,Media Bulletins,200,DUI ENFORCEMENT OPERATION PLANNED ST. PATRICK'S DAY,"","[""Long BeachPolice Department""]",[],[],[],[],[] -1726,https://civicpride.jacksontn.gov/government/public_notices___press_releases/newjpdchiefofpolice,Not Criminal Justice Related,200," - Mayor's Civic Pride Awards - City of Jackson, TN +1726,https://civicpride.jacksontn.gov/government/public_notices___press_releases/newjpdchiefofpolice,Not Criminal Justice Related,200," + Mayor's Civic Pride Awards - City of Jackson, TN ",Welcome to the official website of City of Jackson in Tennessee.,"[""City of Jackson TN"", ""2023 Mayor's Civic Pride Award Nominations"", ""City of Jackson TN""]","[""Mayor's Civic Pride Awards""]","[""JUDGING CRITERIA""]",[],[],[] 1727,https://police.greenvillesc.gov/1643/photo-gallery,Resources,200,"Photo Gallery | Greenville, SC - Official Website",View photos from the Comp Plan Steering Committee,"[""\r\n\r\nPhoto Gallery\t\t""]",[],"[""Loading""]",[],[],[] 1728,https://alpha.austin.gov/en/police-oversight/formal-complaint-purpose-and-scoperesponsibility-to-the-community-and-other-policy-violations-13/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] @@ -1976,19 +1976,19 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1736,https://www.michigan.gov/som/government/state-license-search/l/law-enforcement-officer-police,Poor Data Source,200,SOM - 404 - Page Not Found,"","[""404 - Page Not Found""]","[""About""]","[""Popular on michigan.gov"", ""How Do I..."", ""Careers""]",[],[],[] 1737,https://www.colma.ca.gov/documents/jd-police-commander/,Training & Hiring Info,200,Police Commander - Town of Colma,"","[""\n\n Police Commander""]","[""Primary menu links"", ""Action toolbar"", ""Documents and forms"", ""Contact"", ""Subscribe"", ""Connect""]",[],[],[],[] 1738,https://alpha.austin.gov/en/health-safety/accountability-and-transparency-in-policing/police-feedback-and-records/how-to-use-official-documents/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] -1739,https://civicpride.jacksontn.gov/government/departments/police/divisions/administrative/law_enforcement_technologies,Not Criminal Justice Related,200," - Mayor's Civic Pride Awards - City of Jackson, TN +1739,https://civicpride.jacksontn.gov/government/departments/police/divisions/administrative/law_enforcement_technologies,Not Criminal Justice Related,200," + Mayor's Civic Pride Awards - City of Jackson, TN ",Welcome to the official website of City of Jackson in Tennessee.,"[""City of Jackson TN"", ""2023 Mayor's Civic Pride Award Nominations"", ""City of Jackson TN""]","[""Mayor's Civic Pride Awards""]","[""JUDGING CRITERIA""]",[],[],[] 1740,https://norfolkne.gov/assets/site/documentcentral/police/2022-daily-reports/arrests/021622arrests.pdf,Poor Data Source,404,"","",,,,,, 1741,https://delcopa.gov/ojs/ojsforms/cifinfosheet.pdf,Resources,200,"","",[],[],[],[],[],[] 1742,http://www.longbeach.gov/police/press-releases/l-b-p-d--academy-graduation-ceremony-held-today/,Media Bulletins,200,L.B.P.D. ACADEMY GRADUATION CEREMONY HELD TODAY,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1743,https://ethics.ny.gov/news/jcope-settles-public-officers-law-violation-former-mta-employee,Media Bulletins,200,JCOPE Settles Public Officers Law Violation with Former MTA Employee | New York State Commission on Ethics and Lobbying in Government,"","[""\n New York State\n Commission on Ethics and Lobbying in Government\n"", ""\nJCOPE Settles Public Officers Law Violation with Former MTA Employee\n""]","[""SHARE"", ""\n Contact Communications and Public Information Office\n"", ""CONNECT WITH US""]","[""\nShivanand Kalipersadsingh Substantial Basis Investigation Report and Settlement Agreement\n\n"", ""Contact us by phone:"", ""Contact us by email:"", ""Mailing Address:"", ""Translation Services""]",[],[],[] -1744,https://sanramon.ca.gov/our_city/departments_and_divisions/police/community_programs/youth_services/station_tours,Resources,200," - Station Tours - City of San Ramon +1744,https://sanramon.ca.gov/our_city/departments_and_divisions/police/community_programs/youth_services/station_tours,Resources,200," + Station Tours - City of San Ramon ","","[""Station Tours""]","[""Contact Us"", ""Station Tours"", ""Contact Us"", ""Useful Links""]",[],[],[],[] 1745,http://police.portlandmaine.gov/293/elder-services,Resources,200,"Elder Services | Portland, ME - Official Website",Our mission is to creatively and collaboratively address issues that present hardships for Portland residents as they age.,"[""Elder Services""]",[],[],[],[],[] -1746,https://www.ci.san-ramon.ca.us/our_city/departments_and_divisions/police/fee_and_forms/violation_of_city_ordinance,Resources,200," - Violation of City Ordinance - City of San Ramon +1746,https://www.ci.san-ramon.ca.us/our_city/departments_and_divisions/police/fee_and_forms/violation_of_city_ordinance,Resources,200," + Violation of City Ordinance - City of San Ramon ","","[""Violation of City Ordinance""]","[""Contact Us"", ""Useful Links""]",[],[],[],[] 1747,https://www.mass.gov/doc/wallace-patrick-v-beverly-police-department-11608/download,Court Cases,200,"","",[],[],[],[],[],[] 1748,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/blotter/093021blotter.pdf,Dispatch Logs,200,"","",[],[],[],[],[],[] @@ -2003,8 +2003,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1757,https://delcopa.gov/publicrelations/releases/2020/blackhistorymonth.html,Not Criminal Justice Related,200,"Delaware County Celebrates Black History Month - Delaware County, Pennsylvania","","[""Delaware County Celebrates Black History Month""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]","[""Council Vice Chair Dr. Monica Taylor speaks to students \r\n\t at Drexel Hill Middle School""]",[],[] 1758,http://www.longbeach.gov/police/press-releases/traffic-fatality-14-/,Media Bulletins,200,TRAFFIC FATALITY(14),"","[""Long BeachPolice Department""]",[],[],[],[],[] 1759,https://www.foxcrossingwi.gov/departments/police-department/history/badge1/,Poor Data Source,200,badge1 - Fox Crossing Fox Crossing,"",[],"[""History \u00bb badge1""]",[],[],[],[] -1760,https://www.knoxvilletn.gov/archived_news_stories/2008/police_explorer_class_orientation,Not Criminal Justice Related,200," - Police Explorer Class Orientation - City of Knoxville +1760,https://www.knoxvilletn.gov/archived_news_stories/2008/police_explorer_class_orientation,Not Criminal Justice Related,200," + Police Explorer Class Orientation - City of Knoxville ",communications*,"[""Police Explorer Class Orientation"", ""Communications Director"", ""Police Explorer Class Orientation""]",[],[],[],[],[] 1761,https://coloradosprings.gov/police-department/article/news/officer-involved-shooting-march-7-2022,Officer Involved Shootings,200,"Officer-Involved Shooting March 7, 2022 | City of Colorado Springs","","[""\nOfficer-Involved Shooting March 7, 2022\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] 1762,https://coloradosprings.gov/police-department/article/news/cspd-accident-alert-status-may-7-11-2021,Media Bulletins,200,"CSPD on Accident Alert Status from May 7 – 11, 2021 | City of Colorado Springs","","[""\nCSPD on Accident Alert Status from May 7 \u2013 11, 2021\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] @@ -2012,14 +2012,14 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1764,https://www.osc.state.ny.us/local-government/audits/fire-company-or-department/2015/12/18/copenhagen-fire-department-controls-over-financial-activities,Not Criminal Justice Related,200,Copenhagen Fire Department – Controls Over Financial Activities (2015M-270) | Office of the New York State Comptroller,Copenhagen Fire Department – Controls Over Financial Activities (2015M-270),"[""\nCopenhagen Fire Department \u2013 Controls Over Financial Activities (2015M-270)\n"", "" ""]","[""Main navigation""]","[""Local Government and School Accountability Contact Information:"", ""How would you rate our website?""]","[""Disclaimer"", ""Purpose of Audit"", ""Background"", ""Key Findings"", ""Key Recommendations"", ""Newsletter Sign-Up Confirmation"", ""Thank you for subscribing to the Comptroller's Weekly Newsletter!""]",[],[] 1765,https://hilliardohio.gov/hilliard-polices-sgt-higgins-retires-april/,Media Bulletins,200,Hilliard Police’s Sgt. Higgins retires April 9 - City of Hilliard,John Higgins isn’t sure if serving as a AAA School Safety Officer at Harrisburg Elementary School in 1975 inspired him to become a police officer or was,"[""News"", ""Hilliard Police\u2019s Sgt. Higgins retires April 9""]",[],[],"[""Recent Articles"", ""Hilliard Newsletter"", ""City Hall and Admin"", ""Hilliard Mayor's Court"", ""Division of Police"", ""Police Assistance"", ""Police Records and General Assistance"", ""Norwich Township Fire"", ""Hilliard Recreation & Parks"", ""Hilliard Newsletter"", ""Quick Links"", ""Stay connected with us""]",[],"[""Click the \u2018x\u2019 to opt out.""]" 1766,https://delcopa.gov/courts/specialtycourts/pdf/drugtreatment/treatment court - general rules.pdf,Resources,200,"","",[],[],[],[],[],[] -1767,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2018_archived_news/july_2018/july_2018_arlington_police_community_newsletter,Media Bulletins,200," - July 2018 Arlington Police Community Newsletter Available - City of Arlington +1767,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2018_archived_news/july_2018/july_2018_arlington_police_community_newsletter,Media Bulletins,200," + July 2018 Arlington Police Community Newsletter Available - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""July 2018 Arlington Police Community Newsletter Available""]",[],[],[],[] 1768,http://www.longbeach.gov/police/how-do-i/get-inmate-information/,Resources,200,Get Inmate Information,Long Beach Police Department- Get Inmate Information,"[""Police Department""]","[""REMOTE INMATE VISITATION"", ""INMATE INFORMATION""]","[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""LBPD"", ""Employment"", ""Bureaus"", ""News & Events"", ""Crime Info"", ""How Do I"", ""How Do I"", ""Contact Us"", """", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk"", ""Have a question about visitation of inmates housed at the Long Beach Police Department?"", ""Call (562) 570-7260"", ""Have a question about visitation of inmates housed at the Los Angeles County Jail?"", ""Call (213) 473-6080""]","[""File a Report Online"", ""Submit a Tip"", ""Submit a Commendation"", ""File a Complaint"", ""Ride Along Program"", ""\u00a0"", ""\u00a0"", ""\u00a0"", ""\u00a0"", ""Crime Lab Survey"", ""\u00a0""]",[] 1769,http://www.lafayettepolice.us/726/home-emergency-plans,Contact Info & Agency Meta,200,"Home Emergency Plans | Lafayette, IN - Official Website",Make a fire escape plan and practice the safe ways to get out of the house if there is a fire.,"[""\r\n\r\nHome Emergency Plans\t\t""]",[],"[""Loading"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 1770,https://delcopa.gov/council/2019minutes/010919minutes.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 1771,https://covington.va.us/city-government/city-departments/police/,Media Bulletins,200,Police - Covington City,"","[""\nPolice\n"", ""\nPolice\n""]","[""\nCovington Appoints New Chief of Police and Director of Public Safety\n"", ""\nTOP ONLINE LINKS\n""]","[""Wish to make a complaint?"", ""OFFICER COMMENDATION"", ""THE AWARE FOUNDATION, INC.""]","[""NOTICES"", ""\nMAPLE AVENUE PROJECT UPDATE "", ""\nROUTE 18 THERMO STRIPING "", ""CALENDAR""]",[],[] -1772,https://www.southamptontownnypolice.gov/899/law-enforcement-career-exploring-program,Training & Hiring Info,200,"Law Enforcement Career Exploring Program | Southampton, NY - Official Website","Law Enforcement Career Exploring is open to young men and women ages 14 and not yet 21 years old with an interest in learning more about careers in the field of law enforcement. +1772,https://www.southamptontownnypolice.gov/899/law-enforcement-career-exploring-program,Training & Hiring Info,200,"Law Enforcement Career Exploring Program | Southampton, NY - Official Website","Law Enforcement Career Exploring is open to young men and women ages 14 and not yet 21 years old with an interest in learning more about careers in the field of law enforcement. ","[""\r\n\r\nLaw Enforcement Career Exploring Program\t\t""]","[""Law Enforcement Career Exploring Program""]","[""Loading"", ""Site Tools"", ""Contact Us"", ""Contact Us"", ""Site Links""]",[],[],[] 1773,https://delcopa.gov/sustainability/presentations/22/11_kellysanders_v1.pptx,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 1774,https://alpha.austin.gov/police-oversight/notice-of-complaint-related-to-2022-0725/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] @@ -2052,8 +2052,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1801,https://delcopa.gov/courts/domesticrelations/changeofaddress.html,Resources,200,"Copies of your Court Orders- Delaware County, Pennsylvania","","[""Change Your Address""]",[],"[""Domestic Relations Navigation"", ""Contact Us"", ""Courts Quick Links"", ""Government Center Quick Links"", ""About Delaware County""]",[],[],[] 1802,https://www.newcarrolltonmd.gov/government/departments/police_department/how_do_i__/vehicle_release,Contact Info & Agency Meta,404,"","",,,,,, 1803,https://www.colma.ca.gov/document_taxonomy/police-department/,List of Data Sources,200,Police Department Archives - Town of Colma,"","[""Document Types: Police Department""]","[""Primary menu links"", ""Action toolbar"", ""PD Press Release \u2013 C23-0912-05"", ""Colma PD Press Release \u2013 C23-0501-04"", ""Colma PD Press Release \u2013 C23-0424-04 and C23-0426-07"", ""Press Release \u2013 BART Fare Evasion Detail"", ""Press Release \u2013 C22-0420-01"", ""Press Release C22-0106-04"", ""CPD Press Release C21-0913-02"", ""PD Press Release C21-0111-01"", ""Press Release \u2013 C20-1212-01"", ""Press Release \u2013 C20-1127-01"", ""Posts navigation"", ""Contact"", ""Subscribe"", ""Connect""]",[],[],[],[] -1804,https://www.fortworthtexas.gov/departments/police/professional-standards,List of Data Sources,200," - Professional Standards Division +1804,https://www.fortworthtexas.gov/departments/police/professional-standards,List of Data Sources,200," + Professional Standards Division ","","[""Police Department""]","[""Professional Standards Division"", ""Search One Address. Find Everything.""]","[""Support Services"", ""Internal Affairs Mission & Purpose"", ""Misconduct Investigation Examples"", ""Complaint Process"", ""Disposition"", ""Legal Stuff"", ""Public Information Requests"", ""Resources"", ""Helpful Links"", ""Connect With FWPD""]",[],[],[] 1805,https://brookfieldil.gov/police-pension-board-012920/,Poor Data Source,404,"","",,,,,, 1806,https://alpha.austin.gov/police-oversight/notice-of-complaint-related-to-2022-0373/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] @@ -2075,8 +2075,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1822,http://lafayettepolice.us/441/how-you-can-help,Not Criminal Justice Related,200,"How You Can Help | Lafayette, IN - Official Website","The City of Lafayette is improving water quality in the Wabash River and other streams with significant investments in its sanitary and stormwater capital programs, but every little bit helps. ","[""\r\n\r\nHow You Can Help\t\t""]","[""Learn More"", "" Resources""]","[""Loading"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 1823,https://www.woburnma.gov/government/police/policies-and-procedures-for-issuing-a-ltc-with-application/,Training & Hiring Info,200,Policies and Procedures for Issuing a LTC With Application - City of Woburn,"","[""Policies and Procedures for Issuing a LTC With Application""]",[],"[""Get Text & Email Updates!""]","[""Post Details""]",[],[] 1824,http://www.longbeach.gov/police/press-releases/murder-anaheim-st.--walnut-ave/,Media Bulletins,200,MURDER (Anaheim St. & Walnut Ave.),"","[""Long BeachPolice Department""]",[],[],[],[],[] -1825,https://www.ci.rohnert-park.ca.us/services/emergency_services/police_and_fire_services,Resources,200," - Public Safety - City of Rohnert Park +1825,https://www.ci.rohnert-park.ca.us/services/emergency_services/police_and_fire_services,Resources,200," + Public Safety - City of Rohnert Park ","","[""City of Rohnert Park""]","[""Events"", ""Rohnert Park""]","[""Public Safety""]","[""Public Safety""]",[],[] 1826,http://www.longbeach.gov/police/press-releases/critical-missing-person-rosa-ella-brady/,Media Bulletins,200,CRITICAL MISSING PERSON-ROSA ELLA BRADY,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1827,https://cityofpowell.us/powell-police-chief-stephen-hrytzik-elected-section-iv-representative-of-fbi-national-academy-associates/chiefhrytzik_credit_klattephotography/,Contact Info & Agency Meta,200,"City of Powell, Ohio | ChiefHrytzik_credit_KlattePhotography","","[""\n ChiefHrytzik_credit_KlattePhotography\n \n ""]","[""CONTACT INFO\n"", ""HELPFUL LINKS"", ""\n LET'S CONNECT\n ""]","[""you're at home in Powell""]","[""614.885.5380"", ""47 Hall Street, Powell, OH 43065"", ""Signup for our newsletter""]",[],[] @@ -2104,8 +2104,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1849,https://delcopa.gov/publicrelations/releases/2020/flushot_broomall.html,Not Criminal Justice Related,200,"Delaware County Hosts Public Flu Shot Clinic October 16 and 17 in Broomall - Delaware County, Pennsylvania","","[""Delaware County Hosts Public Flu Shot Clinic October 16 and 17 in Broomall""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 1850,https://alpha.austin.gov/es/police-oversight/notice-of-complaint-related-to-2022-0323/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 1851,https://norfolkne.gov/assets/site/documentcentral/police/2022-daily-reports/blotter/092022blotter.pdf,Dispatch Logs,404,"","",,,,,, -1852,https://www.roseville.ca.us/government/departments/police_department/divisions/k-9,Misc Police Activity,200," - K-9 - City of Roseville +1852,https://www.roseville.ca.us/government/departments/police_department/divisions/k-9,Misc Police Activity,200," + K-9 - City of Roseville ","","[""City of Roseville""]","[""K-9""]","[""Roseville Police Department ""]",[],[],[] 1853,http://www.longbeach.gov/police/press-releases/dui-checkpoint-nets-one-arrest2/,Media Bulletins,200,DUI CHECKPOINT NETS TWO ARRESTS,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1854,https://alpha.austin.gov/police-oversight/know-your-rights-video-series/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] @@ -2113,8 +2113,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1856,https://delcopa.gov/planning/demodata/municipalinformation.html,Poor Data Source,200,"404 - Delaware County, Pennsylvania","","[""404 Error""]",[],"[""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 1857,https://alpha.austin.gov/en/police-oversight/written-reprimand-of-officer-david-freston/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 1858,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/blotter/122421blotter.pdf,Dispatch Logs,200,"","",[],[],[],[],[],[] -1859,https://www.pleasantprairiewi.gov/news/2014_news/police_department_live,Poor Data Source,200," - Police Department Live - Village of Pleasant Prairie +1859,https://www.pleasantprairiewi.gov/news/2014_news/police_department_live,Poor Data Source,200," + Police Department Live - Village of Pleasant Prairie ","",[],"[""Police Department Live""]","[""Follow Us on Social Media""]",[],[],[] 1860,https://delcopa.gov/publicrelations/releases/2021/emergencybroadbandbenefitprogram.html,Not Criminal Justice Related,200,"Emergency Broadband Benefit Program - Delaware County, Pennsylvania","","[""Emergency Broadband Benefit Program""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 1861,https://www.osc.state.ny.us/state-agencies/payroll-bulletins/state-police/sp-216-april-2021-increases-location-pay-supplemental-location-pay-expanded,Media Bulletins,200,State Police Bulletin No. SP-216 | Office of the New York State Comptroller,State Police Bulletin No. SP-216,"[""\nState Police Bulletin No. SP-216\n"", "" ""]","[""Main navigation""]","[""How would you rate our website?""]","[""Disclaimer"", ""Purpose"", ""Affected Employees"", ""Background"", ""Effective Dates"", ""Eligibility Criteria"", ""OSC Actions"", ""Agency Actions"", ""Control-D Report Available After Processing"", ""Tax Information"", ""Payroll Register and Employee\u2019s Paycheck/Advice"", ""Questions"", ""Newsletter Sign-Up Confirmation"", ""Thank you for subscribing to the Comptroller's Weekly Newsletter!""]",[],[] @@ -2126,20 +2126,20 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1867,https://www.mass.gov/doc/chelmsford-police-department-promotion-investigation-report/download,Court Cases,200,"","",[],[],[],[],[],[] 1868,https://www.troyny.gov/photos-troy-police-department-appoints-new-officers/,Media Bulletins,404,"","",,,,,, 1869,http://www.paloshillspolice.us/wp-content/uploads/2013/05/redlight.jpg,Poor Data Source,404,"","",,,,,, -1870,https://www.bedminster.us/police_fire_rescue/police_department,Contact Info & Agency Meta,200," - Police - Township of Bedminster +1870,https://www.bedminster.us/police_fire_rescue/police_department,Contact Info & Agency Meta,200," + Police - Township of Bedminster ","","[""Bedminster Township""]","[""Police""]","[""Bedminster Township""]",[],[],[] 1871,https://scrantonpa.gov/your-government/police-department/juvenile-unit/,Contact Info & Agency Meta,200,Juvenile Unit – City of Scranton,"","[""Juvenile Unit""]","[""Quick Links"", ""City of Scranton""]",[],[],[],[] 1872,http://www.longbeach.gov/police/press-releases/applications-for-volunteer-senior-police-partners-program-now-being-accepted/,Media Bulletins,200,APPLICATIONS FOR VOLUNTEER SENIOR POLICE PARTNER PROGRAM NOW BEING ACCEPTED,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1873,https://www.va.gov/eastern-oklahoma-health-care/stories/va-suicide-prevention-program-recognizes-tulsa-police-officer/,Media Bulletins,200,VA Suicide Prevention Program Recognizes Tulsa Police Officer | VA Eastern Oklahoma Health Care | Veterans Affairs,"On Sept. 28, Mark Morgan, director, Eastern Oklahoma VA Health Care System, presented a VA challenge coin to Tulsa Police Officer Demita Kinnard in recognition of her assistance to the VA Suicide Prevention Program.","[""VA Suicide Prevention Program recognizes Tulsa Police Officer""]",[],[],[],[],[] 1874,https://champaignil.gov/2017/09/07/now-cgtv-champaign-police-department-employee-awards-ceremony/,Not Criminal Justice Related,200,Now on CGTV: Champaign Police Department Employee Awards Ceremony - City of Champaign,"","[""Now on CGTV: Champaign Police Department Employee Awards Ceremony""]","[""News Releases"", ""Department News""]",[],[],[],[] 1875,https://alpha.austin.gov/es/police-oversight/notice-of-complaint-related-to-2022-0647/,Complaints & Misconduct,200,Maintenance Notice,"",[],[],[],[],[],[] -1876,http://www.longbeach.gov/police/about-the-lbpd/employment/long-beach-mounted-police/,Misc Police Activity,200,Long Beach Mounted Police,"

LONG BEACH MOUNTED POLICE -   - The Long Beach Mounted Police is a non-profit corporation with a duly elected Board of Directors. They maintain their own insurance and oversee other business matters and investments. Membership includes riders and non-riders who are supporters of equestrian activities.   +1876,http://www.longbeach.gov/police/about-the-lbpd/employment/long-beach-mounted-police/,Misc Police Activity,200,Long Beach Mounted Police,"

LONG BEACH MOUNTED POLICE +   + The Long Beach Mounted Police is a non-profit corporation with a duly elected Board of Directors. They maintain their own insurance and oversee other business matters and investments. Membership includes riders and non-riders who are supporters of equestrian activities.   For mo

","[""Police Department""]","[""LONG BEACH MOUNTED POLICE""]","[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""LBPD"", ""Employment"", ""Bureaus"", ""News & Events"", ""Crime Info"", ""How Do I"", ""How Do I"", ""Contact Us"", ""Volunteer Opportunities"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk""]","[""File a Report Online"", ""Submit a Tip"", ""Submit a Commendation"", ""File a Complaint"", ""Ride Along Program"", ""\u00a0"", ""\u00a0\u00a0"", ""\u00a0"", ""Crime Lab Survey"", ""\u00a0""]",[] -1877,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2016_archived_news/may_2016/arlington_honors_police_salutes_sacrifice,Media Bulletins,200," - Arlington Honors Police Service, Salutes Sacrifice - City of Arlington +1877,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2016_archived_news/may_2016/arlington_honors_police_salutes_sacrifice,Media Bulletins,200," + Arlington Honors Police Service, Salutes Sacrifice - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Arlington Honors Police Service, Salutes Sacrifice""]",[],[],[],[] 1878,https://delcopa.gov/sustainability/pdf/raise/eastcostgreenwaytrailfeasibilitystudy_2009.pdf,Not Criminal Justice Related,200,"404 - Delaware County, Pennsylvania","","[""404 Error""]",[],"[""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 1879,http://www.longbeach.gov/police/press-releases/murder-1600-block-of-pine-avenue/,Media Bulletins,200,Murder (1600 Block of Pine Avenue),"","[""Long BeachPolice Department""]",[],[],[],[],[] @@ -2160,14 +2160,14 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1894,https://www.tukwilawa.gov/departments/police/police-department-services/online-reporting/,Resources,200,Online Reporting - City of Tukwila,"","[""Online Reporting""]",[],"[""Government""]","[""\nCity of Tukwila\n""]","[""I am a..."", ""Online Services"", ""Most Requested Forms""]",[] 1895,https://www.sandiego.gov/police/recruiting/contact,Contact Info & Agency Meta,200,Join Us Contact | City of San Diego Official Website,The following contact information and form are for theSDPD Recruiting Unit only. SeeContact Police Dispatchfor dispatch information and the dispatch contact form.,"[""City of San Diego Official Website"", ""Join Us Contact\n""]","[""Main navigation"", ""Leisure"", ""Resident Resources"", ""Doing Business"", ""Library"", ""Public Safety"", ""City Hall"", ""Accessibility Tools"", """", ""Footer""]","[""Recruiting Officers"", ""Dispatch Recruiting""]","[""Parks"", ""Outdoors"", ""Neighborhoods"", ""Recreational Activities"", ""Street Maintenance"", ""Plan"", ""Fix"", ""Build"", ""Programs & Events"", ""Services"", ""Kids & Teens"", ""eCollection"", ""Police"", ""Fire-Rescue"", ""Lifeguards"", ""City Officials"", ""City Government""]",[],[] 1896,https://delcopa.gov/publicrelations/releases/2021/sheriffsofficeaccreditation.html,Media Bulletins,200,"Delaware County Sheriff's Office Earns Law Enforcement Accreditation - Delaware County, Pennsylvania","","[""Delaware County Sheriff's Office Earns Law Enforcement Accreditation""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] -1897,https://www.roseville.ca.us/news/what_s_happening_in_roseville/police_thank_local_community,Media Bulletins,200," - Police thank local community for RPAL support - City of Roseville +1897,https://www.roseville.ca.us/news/what_s_happening_in_roseville/police_thank_local_community,Media Bulletins,200," + Police thank local community for RPAL support - City of Roseville ",Residents of a newly developed Fiddyment Farm neighborhood came together on July Fourth in celebration and support of the greater Roseville community.,"[""City of Roseville""]","[""Police thank local community for RPAL support"", ""Police thank you local community for RPAL support"", ""Featured Stories""]","[""Check out our Job Fair!"", ""Anticipating the future"", ""Keeping Roseville green: waste audits in your neighborhood"", ""Food, fun & dancing - Join us at the Senior (50+) Prom"", ""Original Stories Author Panel Discusses California\u2019s Indigenous History and Future at the Maidu Museum February 17"", ""City of Roseville""]",[],[],[] 1898,http://www.longbeach.gov/police/press-releases/l-b-p-d--dui-checkpoint-proves-effective/,Media Bulletins,200,L.B.P.D. DUI CHECKPOINT PROVES EFFECTIVE,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1899,https://www.sandiego.gov/department-document/police-officer-cleared-shooting-jury-finds-actions-were-reasonable,Officer Involved Shootings,200,Police Officer Cleared in Shooting; Jury Finds Actions Were Reasonable | City of San Diego Official Website,"","[""City of San Diego Official Website""]","[""Main navigation"", ""Leisure"", ""Resident Resources"", ""Doing Business"", ""Library"", ""Public Safety"", ""City Hall"", ""Accessibility Tools"", ""Police Officer Cleared in Shooting; Jury Finds Actions Were Reasonable"", ""Footer""]",[],"[""Parks"", ""Outdoors"", ""Neighborhoods"", ""Recreational Activities"", ""Street Maintenance"", ""Plan"", ""Fix"", ""Build"", ""Programs & Events"", ""Services"", ""Kids & Teens"", ""eCollection"", ""Police"", ""Fire-Rescue"", ""Lifeguards"", ""City Officials"", ""City Government""]",[],[] 1900,https://www.roundrocktexas.gov/news/police-seek-assistance-locating-robbery-suspect-3/,Media Bulletins,200,Bank robbery suspect arrested following public assistance - City of Round Rock,"",[],[],"[""Bank robbery suspect arrested following public assistance""]","[""Site Search"", ""Follow Us""]",[],[] -1901,https://www.plymouthmi.gov/government/departments/police/forms_and_documents/i_c_m_a_public_safety_reports,Annual & Monthly Reports,200," - ICMA Public Safety Reports - City of Plymouth, MI +1901,https://www.plymouthmi.gov/government/departments/police/forms_and_documents/i_c_m_a_public_safety_reports,Annual & Monthly Reports,200," + ICMA Public Safety Reports - City of Plymouth, MI ","","[""ICMA Public Safety Reports""]",[],[],[],[],[] 1902,https://alpha.austin.gov/police-oversight/notice-of-complaint-related-to-2022-0351/,Complaints & Misconduct,200,Maintenance Notice,"",[],[],[],[],[],[] 1903,https://www.stpaul.gov/departments/police/connect-with-department/minnesota-crime-alert-network,Contact Info & Agency Meta,200,Minnesota Crime Alert Network | Saint Paul Minnesota,"Minnesota Crime Alert Network The Saint Paul Police Department, Bureau of Criminal Apprehension and the Minnesota Department of Public Safety are inviting","[""\nMinnesota Crime Alert Network\n""]","[""Main Navigation"", ""Popular Topics"", ""Breadcrumb"", ""Minnesota Crime Alert Network"", ""Footer""]","[""\n You are using an unsupported browser. Please use Microsoft Edge.\n "", ""\n Contact The City\n "", ""Email Us"", ""Call 651-266-8989""]","[""Business Spotlight"", ""Featured"", ""Business Spotlight"", ""Featured""]",[],[] @@ -2197,8 +2197,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1927,http://www.longbeach.gov/police/press-releases/fireworks-seized/,Media Bulletins,200,FIREWORKS SEIZED,"","[""Long BeachPolice Department""]",[],[],[],[],[] 1928,https://alpha.austin.gov/es/police-oversight/formal-complaint-responsibility-to-the-community-2/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 1929,https://alpha.austin.gov/police-oversight/notice-of-complaint-related-to-2022-0014/,Complaints & Misconduct,200,Maintenance Notice,"",[],[],[],[],[],[] -1930,https://www.ci.san-ramon.ca.us/our_city/departments_and_divisions/police/victims_rights_information/survivor_of_sexual_assault,Resources,200," - Survivor of Sexual Assault - City of San Ramon +1930,https://www.ci.san-ramon.ca.us/our_city/departments_and_divisions/police/victims_rights_information/survivor_of_sexual_assault,Resources,200," + Survivor of Sexual Assault - City of San Ramon ","","[""Survivor of Sexual Assault""]","[""YOUR RIGHTS AS A SURVIVOR OF SEXUAL ASSAULT:"", ""Contact Us"", ""Useful Links""]","[""YOU HAVE THE RIGHT TO"", ""YOU HAVE THE RIGHT TO"", ""YOU HAVE THE RIGHT TO""]",[],[],[] 1931,https://www.elrenook.gov/departments/police-department/services-resources/resource-numbers/,Contact Info & Agency Meta,404,"","",,,,,, 1932,https://www.attorneygeneral.utah.gov/wp-content/uploads/2015/03/img_7489-copy-2.jpg,Media Bulletins,404,"","",,,,,, @@ -2215,18 +2215,18 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 1943,https://joinmpd.dc.gov/metropolitan-police/reserve-police-officer,Training & Hiring Info,200,Reserve Police Officer | joinmpd.dc.gov,Reserve Police Officer,"[""Reserve Police Officer""]","[""joinmpd.dc.gov"", ""Main menu"", ""Main menu"", ""Navigation""]","[""Becoming a Reserve Officer""]",[],[],[] 1944,https://alpha.austin.gov/police-oversight/notice-of-complaint-related-to-2022-0932/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 1945,https://delcopa.gov/ojs/ojsforms/praecipetosettlediscontinue.pdf,Resources,200,"","",[],[],[],[],[],[] -1946,http://www.longbeach.gov/police/about-the-lbpd/bureaus/investigations-bureau/officer-involved-shooting-investigation-process/,Policies & Contracts,200,OFFICER INVOLVED SHOOTING INVESTIGATION PROCESS,"

  - OFFICER INVOLVED SHOOTING INVESTIGATION PROCESS - To demonstrate the level of investigation, review, evaluation, and actions our Department takes when an officer involved shooting occurs, an overview of the process is provided below:   +1946,http://www.longbeach.gov/police/about-the-lbpd/bureaus/investigations-bureau/officer-involved-shooting-investigation-process/,Policies & Contracts,200,OFFICER INVOLVED SHOOTING INVESTIGATION PROCESS,"

  + OFFICER INVOLVED SHOOTING INVESTIGATION PROCESS + To demonstrate the level of investigation, review, evaluation, and actions our Department takes when an officer involved shooting occurs, an overview of the process is provided below:   Homicide Detail detectives, field supervisors, and departmental manager

","[""Police Department""]",[],"[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""LBPD"", ""Employment"", ""Bureaus"", ""News & Events"", ""Crime Info"", ""How Do I"", ""How Do I"", ""Contact Us"", ""OFFICER INVOLVED SHOOTING INVESTIGATION PROCESS"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk""]","[""File a Report Online"", ""Submit a Tip"", ""Submit a Commendation"", ""File a Complaint"", ""Ride Along Program"", ""\u00a0"", ""\u00a0"", ""\u00a0"", ""\u00a0"", ""Crime Lab Survey"", ""\u00a0""]",[] 1947,https://delcopa.gov/council/2020minutes/10072020minutes.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] -1948,https://www.ci.rohnert-park.ca.us/city_hall/departments/public_works/drainage___stormwater/creeks__environmental_information/copeland_test,Not Criminal Justice Related,200," - Copeland Test - City of Rohnert Park +1948,https://www.ci.rohnert-park.ca.us/city_hall/departments/public_works/drainage___stormwater/creeks__environmental_information/copeland_test,Not Criminal Justice Related,200," + Copeland Test - City of Rohnert Park ","","[""City of Rohnert Park""]","[""Rohnert Park""]","[""Copeland Test"", ""Daily Acts is making its way to Rohnert Park!""]",[],[],[] 1949,https://champaignil.gov/2022/08/27/champaign-police-investigating-overnight-shooting-incidents/,Media Bulletins,200,Champaign Police Investigating Overnight Shooting Incidents - City of Champaign,"","[""Champaign Police Investigating Overnight Shooting Incidents""]","[""News Releases"", ""Department News""]",[],[],[],[] 1950,https://delcopa.gov/publicrelations/releases/2020/pdf/delawarecountynovemberflushotclinics_mercyfitz.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] -1951,https://www.jacksontn.gov/government/departments/police/daily_arrest_reports,Poor Data Source,200," - Daily Arrest Reports - City of Jackson, TN +1951,https://www.jacksontn.gov/government/departments/police/daily_arrest_reports,Poor Data Source,200," + Daily Arrest Reports - City of Jackson, TN ",Welcome to the official website of City of Jackson in Tennessee.,"[""City of Jackson TN"", ""City of Jackson TN""]","[""Daily Arrest Reports""]",[],[],[],[] 1952,https://alpha.austin.gov/police-oversight/2020-06-4-17/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 1953,https://louisvilleky.gov/police/forms/submit-crime-tip,Resources,403,"","",,,,,, @@ -2288,13 +2288,13 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2007,https://www.arlingtontx.gov/city_hall/departments/police/community/crime_prevention,Poor Data Source,404,"","",,,,,, 2008,http://www.longbeach.gov/police/press-releases/automotive-business-compliance-checks-conducted/,Media Bulletins,200,AUTOMOTIVE BUSINESS COMPLIANCE CHECKS CONDUCTED,"","[""Long BeachPolice Department""]",[],[],[],[],[] 2009,https://alpha.austin.gov/es/police-oversight/2020-09-17-7/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] -2010,https://www.ci.san-bernardino.ca.us/city_hall/police_department/online_services,Resources,200," - Online Services - City of San Bernardino +2010,https://www.ci.san-bernardino.ca.us/city_hall/police_department/online_services,Resources,200," + Online Services - City of San Bernardino ","","[""City of San Bernardino California""]","[""Online Services""]",[],[],[],[] 2011,https://www.foxcrossingwi.gov/departments/police-department/history/30712442_10155740250625958_5846323570807930880_n/,Poor Data Source,200,30712442_10155740250625958_5846323570807930880_n - Fox Crossing Fox Crossing,"",[],"[""History \u00bb 30712442_10155740250625958_5846323570807930880_n""]",[],[],[],[] 2012,https://www.mass.gov/doc/riva-albert-v-boston-police-department-related-superior-court-decision-21210/download,Court Cases,200,"","",[],[],[],[],[],[] -2013,https://police.crystalmn.gov/our_city/boards_and_commissions/parks___recreation_commission,Not Criminal Justice Related,200," - Parks and Recreation Commission - City of Crystal +2013,https://police.crystalmn.gov/our_city/boards_and_commissions/parks___recreation_commission,Not Criminal Justice Related,200," + Parks and Recreation Commission - City of Crystal ",Information related to the City of Crystal Parks & Recreation Commission.,"[""Parks and Recreation Commission""]","[""Recreation Director""]","[""Sign up for a city newsletter or notification."", ""City Hall"", ""Regular Hours:""]","[""Monday - Friday""]",[],[] 2014,https://alpha.austin.gov/es/police-oversight/notice-of-complaint-related-to-2022-0871/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 2015,http://www.longbeach.gov/police/press-releases/robbery-suspect-arrested-and-charged-2-/,Media Bulletins,200,ROBBERY SUSPECT ARRESTED AND CHARGED(2),"","[""Long BeachPolice Department""]",[],[],[],[],[] @@ -2320,8 +2320,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2035,https://delcopa.gov/courts/pdf/21noticetothebarpublic_boardofmanagers_juveniledetentioncenter.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 2036,http://www.longbeach.gov/police/press-releases/juvenile-held-in-connection-with-robbery-case/,Media Bulletins,200,JUVENILE HELD IN CONNECTION WITH ROBBERY CASE,"","[""Long BeachPolice Department""]",[],[],[],[],[] 2037,http://www.longbeach.gov/police/press-releases/significant-crime-reduction-during-first-year-metro-blue-line-contract/,Media Bulletins,200,SIGNIFICANT CRIME REDUCTION DURING FIRST YEAR METRO BLUE LINE CONTRACT,"","[""Long BeachPolice Department""]",[],[],[],[],[] -2038,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2017_news_releases/police_launch_community_camera_partnership_program,Media Bulletins,200," - Police Launch Community Camera Partnership Program - Village of Pleasant Prairie +2038,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2017_news_releases/police_launch_community_camera_partnership_program,Media Bulletins,200," + Police Launch Community Camera Partnership Program - Village of Pleasant Prairie ","",[],"[""Police Launch Community Camera Partnership Program""]","[""Follow Us on Social Media""]",[],[],[] 2039,https://spdblotter.seattle.gov/2017/03/13/suspected-prowler-arrested-after-police-spot-him-peering-into-cars-at-downtown-garage/,Media Bulletins,200,Suspected Prowler Arrested After Police Spot Him Peering Into Cars at Downtown Garage - SPD Blotter,"","[""Suspected Prowler Arrested After Police Spot Him Peering Into Cars at Downtown Garage""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 2040,http://www.norwoodma.gov/departments/police/report_a_tip.php,Resources,200,"Welcome to Town of Norwood, Massachusetts","Welcome to Town of Norwood, Massachusetts","[""Report a Tip""]",[],[],[],[],[] @@ -2337,8 +2337,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2050,https://spdblotter.seattle.gov/2022/06/30/police-arrest-woman-for-shooting-outside-capitol-hill-apartment/,Media Bulletins,200,Police Arrest Woman for Shooting Outside Capitol Hill Apartment - SPD Blotter,"","[""Police Arrest Woman for Shooting Outside Capitol Hill Apartment""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 2051,https://www.mass.gov/info-details/audit-of-the-office-of-the-commissioner-of-probation-objectives-scope-and-methodology,Not Criminal Justice Related,200,"Audit of the Office of the Commissioner of Probation Objectives, Scope, and Methodology | Mass.gov",An overview of the purpose and process of auditing the Office of the Commissioner of Probation.,"[""\nAudit of the Office of the Commissioner of Probation Objectives, Scope, and Methodology\n""]","[""Table of Contents\n for the audit, Audit of the Office of the Commissioner of Probation (OCP)"", ""Appendix\n "", ""Table of Contents"", ""Overview\n "", ""Enrollment of GPS and SCRAM Participants\n "", ""Monitoring of GPS Alerts\n "", ""Monitoring of SCRAM Alerts\n "", ""Review of Juvenile Record Requests\n "", ""Data Reliability\n "", ""Help Us Improve Mass.gov with your feedback""]",[],[],[],[] 2052,https://www.mass.gov/doc/national-environmental-policy-act-review-scoping-summary-report-i-90-allston-multimodal-project/download,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] -2053,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2020_news_releases/police_continue_manhunt,Media Bulletins,200," - Police Continue Manhunt - Village of Pleasant Prairie +2053,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2020_news_releases/police_continue_manhunt,Media Bulletins,200," + Police Continue Manhunt - Village of Pleasant Prairie ","",[],"[""Police Continue Manhunt""]","[""Follow Us on Social Media""]",[],[],[] 2054,http://www.longbeach.gov/police/press-releases/felony-suspect-arrested/,Media Bulletins,200,FELONY SUSPECT ARRESTED,"","[""Long BeachPolice Department""]",[],[],[],[],[] 2055,https://southamptontownnypolice.gov/1543/policies-for-the-zba,Policies & Contracts,200,"Policies for the ZBA | Southampton, NY - Official Website","","[""\r\n\r\nPolicies for the ZBA \t\t""]",[],"[""Loading"", ""Site Tools"", ""Contact Us"", ""Site Links""]",[],[],[] @@ -2355,8 +2355,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2066,https://www.coppelltx.gov/555/nancy-monroe,Not Criminal Justice Related,404,"","",,,,,, 2067,http://www.ryepolice.us/wp-content/uploads/wallis-sands-half-marathon-route.jpg,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 2068,http://www.longbeach.gov/police/press-releases/murder-orange-and-washington/,Media Bulletins,200,MURDER-Orange and Washington,"","[""Long BeachPolice Department""]",[],[],[],[],[] -2069,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2014_archived_news/october_2014/uta_spotlight_arlington_police_students_celebrate,Media Bulletins,200," - UTA Spotlight: Arlington Police, Students Celebrate National Night Out - City of Arlington +2069,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2014_archived_news/october_2014/uta_spotlight_arlington_police_students_celebrate,Media Bulletins,200," + UTA Spotlight: Arlington Police, Students Celebrate National Night Out - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""UTA Spotlight: Arlington Police, Students Celebrate National Night Out""]",[],[],[],[] 2070,https://police.greenvillesc.gov/faq.aspx?qid=222,Complaints & Misconduct,200,FAQs • How can I file a complaint about an officer?,"",[],"[""\n\u25bc\r\nPolice Department\t\t""]","[""Loading"", ""Categories"", ""Live Edit""]",[],[],[] 2071,https://beaumonttexas.gov/police-investigating-aggravated-assault-4600-block-detroit/,Poor Data Source,404,"","",,,,,, @@ -2406,8 +2406,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2115,https://www.naperville.il.us/services/naperville-police-department/programs-and-services/internship-program/,Training & Hiring Info,200,Internship Program | The City of Naperville,"The NPD Internship Program provides an inclusive, high-quality, safe and advanced educational experience for qualified individuals considering a career in the field of law enforcement.","[""Internship Program""]","[""Programs and Services "", ""Mission Statement"", ""Intern Testimonials"", ""\nNaperville Police Department\n""]","[""Explore""]",[],"[""Helping Residents Build a Better Community"", ""Resources for Doing Business in Naperville""]",[] 2116,https://www.antioch.il.gov/wpfb-file/11-02-16-police-pension-agenda-pdf-3/,Poor Data Source,200,"11-02-16 Police Pension Agenda - Antioch, IL",10564 11 02 16 police pension agenda pdf commissions fund agendas 2016 1477667300 c4564de1e4399e021859da3cf353db29 213x300 _yl6booqzxldd thumb jpg 10 28 08 20 0 pdf application trustees mary c dominiak ed macek jerry t johnson scott a pierce jay jozwiak ted p poulos lawrence m hanson mayor lori k romine village clerk agenda of antioch lake,"[""11-02-16 Police Pension Agenda""]",[],[],[],[],[] 2117,https://police.crystalmn.gov/how_do_i_/report_an_issue/street_light_outage,Not Criminal Justice Related,200,Xcel Energy,"",[],[],[],[],[],[] -2118,https://www.gurnee.il.us/government/departments/police-department/community-involvement/gurnee-citizen-police-academy/gurnee-citizen-police-academy/week-12,Training & Hiring Info,200," - Gurnee Citizen Police Academy +2118,https://www.gurnee.il.us/government/departments/police-department/community-involvement/gurnee-citizen-police-academy/gurnee-citizen-police-academy/week-12,Training & Hiring Info,200," + Gurnee Citizen Police Academy ","","[""Police Department""]","[""Gurnee Citizen Police Academy"", ""Youth Citizen Police Academy""]","[""Now accepting applications for the Spring 2024 session!"", ""Click here to register for the Gurnee Citizen Police Academy"", ""Village Hall""]",[],[],[] 2119,https://biloxi.ms.us/police-fire-showcase-is-saturday-at-point-cadet/,Not Criminal Justice Related,200,"Police, fire showcase is Saturday at Point Cadet","","[""Police, fire showcase is Saturday at Point Cadet""]",[],[],[],[],[] 2120,https://www.southamptontownnypolice.gov/faq.aspx?qid=413,Resources,200,FAQs • How will you alert the public on updates on beach dri,"",[],"[""\n\u25bc\r\nTrustees - Endangered Species\t\t""]","[""Loading"", ""Site Tools"", ""Categories"", ""Live Edit"", ""Contact Us"", ""Site Links""]",[],[],[] @@ -2428,8 +2428,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2135,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/summary/080321summary.pdf,Daily Activity Logs,200,"","",[],[],[],[],[],[] 2136,http://www.longbeach.gov/police/press-releases/dui---driver-s-license-checkpoint-planned-this-weekend/,Media Bulletins,200,DUI - DRIVER'S LICENSE CHECKPOINT PLANNED THIS WEEKEND,"","[""Long BeachPolice Department""]",[],[],[],[],[] 2137,https://alpha.austin.gov/police-oversight/formal-complaint-responsibility-to-know-and-compl-2/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] -2138,https://www.gurnee.il.us/government/departments/police-department/community-involvement/gurnee-citizen-police-academy/gurnee-citizen-police-academy/week-4,Media Bulletins,200," - Gurnee Citizen Police Academy +2138,https://www.gurnee.il.us/government/departments/police-department/community-involvement/gurnee-citizen-police-academy/gurnee-citizen-police-academy/week-4,Media Bulletins,200," + Gurnee Citizen Police Academy ","","[""Police Department""]","[""Gurnee Citizen Police Academy"", ""Youth Citizen Police Academy""]","[""Now accepting applications for the Spring 2024 session!"", ""Click here to register for the Gurnee Citizen Police Academy"", ""Village Hall""]",[],[],[] 2139,https://www.roundrocktexas.gov/wp-content/uploads/2019/12/coffee_cop.png,Poor Data Source,200,"","",[],[],[],[],[],[] 2140,http://www.longbeach.gov/police/press-releases/robbery-suspect-arrested-and-charged-1-/,Media Bulletins,200,ROBBERY SUSPECT ARRESTED AND CHARGED(1),"","[""Long BeachPolice Department""]",[],[],[],[],[] @@ -2444,8 +2444,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2149,https://delcopa.gov/publicrelations/releases/18pdfs/18efilingprogramoct11.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 2150,http://www.longbeach.gov/police/press-releases/traffic-fatality-7th-and-olive/,Media Bulletins,200,TRAFFIC FATALITY 7TH AND OLIVE,"","[""Long BeachPolice Department""]",[],[],[],[],[] 2151,https://www.antioch.il.gov/wpfb-file/11-07-16-police-and-fire-agenda-pdf-5/,Poor Data Source,200,"11-07-16 Police And Fire Agenda - Antioch, IL",11 07 16 police and fire agenda pdf commissions commission agendas 2016 2017 05 17 08 41 32 0000,"[""11-07-16 Police And Fire Agenda""]",[],[],[],[],[] -2152,https://sanramon.ca.gov/policenews,List of Data Sources,200," - Police News - City of San Ramon +2152,https://sanramon.ca.gov/policenews,List of Data Sources,200," + Police News - City of San Ramon ","","[""Police News""]","[""Contact Us"", ""Useful Links""]","["">>>Read Archived Police News""]",[],[],[] 2153,https://spdblotter.seattle.gov/2015/06/19/police-sting-blackmailer-after-she-tries-to-extort-woman-over-lurid-cellphone-pics/,Media Bulletins,200,Police Sting Blackmailer After She Tries to Extort Woman Over Lurid Cellphone Pics - SPD Blotter,"","[""Police Sting Blackmailer After She Tries to Extort Woman Over Lurid Cellphone Pics""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 2154,https://www.dps.arkansas.gov/law-enforcement/arkansas-state-police/divisions/highway-patrol/troop-j-commander/,Personnel Records,200,Troop J Commander - Arkansas Department of Public Safety,"","["" Flag Status""]","[""Troop J Commander"", ""Contact ASP"", ""Helpful ASP links"", ""Connect with ASP"", ""Respect. Integrity. \nCUSTOMER SERVICE. TEAMWORK. \nSERVANT LEADERSHIP. \nCONTINUOUS IMPROVEMENT"", """", ""\u00a9 2024 All rights Reserved. Arkansas.gov ""]","[""Captain Kyle Drown""]",[],"[""About DPS"", ""DPS Links"", ""DPS Address"", ""Your Arkansas.gov"", ""Top Online Services"", ""Helpful Information""]",[] @@ -2468,16 +2468,16 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2171,https://delcopa.gov/publicrelations/releases/2022/pacareerlinkdelcohostsfreecareerworkshopthroughjune.html,Not Criminal Justice Related,200,"PA CareerLink® Delaware County Hosts Free Career Workshops April Through June - Delaware County, Pennsylvania","","[""PA CareerLink\u00ae Delaware County Hosts Free Career Workshops April Through June""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 2172,http://www.longbeach.gov/police/press-releases/reward-issued-in-2014-case/,Media Bulletins,200,REWARD ISSUED IN 2014 CASE,"","[""Long BeachPolice Department""]",[],[],[],[],[] 2173,https://www.hayward-ca.gov/discover/news/may21/police-blotter-may-2-8-2021,Media Bulletins,200,"Police Blotter: May 2-8, 2021 | City of Hayward - Official website","STATISTICAL HIGHLIGHTSMay 2-8, 2021 Weekly Arrests (Includes cite/released):37 Homicide 0Weekly Calls for Service: 2,101 Assault—Great Bodily Injury 2Weekly Reports Taken:193 Burglary— Nonresidential 4Weekly Complaints(against HPD):0 Burglary—Residential 1Weekly Calls Received:5,541 Theft 18This data is subject to change and based on crimes that were reported to have occurred","[""Police Blotter: May 2-8, 2021""]","[""Look Deeper"", ""Welcome home"", ""Where opportunity lives"", ""Find what you need. Fast."", ""Working for You"", ""Your Hayward Environment"", ""You are here. So is everything else."", ""Search form""]",[],"[""STATISTICAL HIGHLIGHTS"", ""May 2-8, 2021"", ""\u00a0"", ""\u00a0"", ""\u00a0 \u00a0\u00a0"", ""Significant Incidents"", ""Re-CAP: Hayward\u2019s Updated Climate Action Plan (CAP)"", ""Try induction cooking for free through Ava Community Energy\u2019s Induction Cooktop Lending Program!"", ""The City of Hayward\u2019s Fight Against Food Waste"", ""Decoding Plastic Recycling In California"", ""Keep Hayward Clean and Green with Adopt-A-Block!"", ""City Hall and Nonessential Services Closures: Monday, Feb 12 and Monday, Feb. 19"", ""City Hall and Nonessential Services Closure: Monday, Jan. 15, 2024"", ""Library Closure January 15, 2024"", ""Library Closure: December 23 2023 - January 1 2024"", ""Library closure: November 23 - November 26, 2023."", ""YOU ARE HERE.SO IS EVERYTHING ELSE."", ""Related News"", ""Police Blotter: December 3-9, 2023"", ""Police Blotter - November 26-December 2, 2023"", ""Police Blotter - November 19-25, 2023"", ""Report\n Problems"", ""Ask\n Questions"", ""Make a\n Suggestion"", ""Translate"", ""Search""]",[],[] -2174,https://www.knoxvilletn.gov/government/city_departments_offices/police_department/investigations_bureau/special_crimes_unit/domestic_violence_help,Resources,200," - Domestic Violence Help - City of Knoxville +2174,https://www.knoxvilletn.gov/government/city_departments_offices/police_department/investigations_bureau/special_crimes_unit/domestic_violence_help,Resources,200," + Domestic Violence Help - City of Knoxville ",police*,"[""Domestic Violence Help"", ""Police Chief""]",[],[],[],[],[] 2175,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/blotter/042021blotter.pdf,Media Bulletins,200,"","",[],[],[],[],[],[] -2176,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2021_news_releases/police_announce_promotions,Media Bulletins,200," - Police Announce Promotions - Village of Pleasant Prairie +2176,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2021_news_releases/police_announce_promotions,Media Bulletins,200," + Police Announce Promotions - Village of Pleasant Prairie ","",[],"[""Police Announce Promotions""]","[""Follow Us on Social Media""]",[],[],[] 2177,https://www.lynchburgvapolice.gov/wp-content/uploads/2021/06/lpd-seal-e1662580813573.png,Poor Data Source,404,"","",,,,,, -2178,https://www.knoxvilletn.gov/government/city_departments_offices/civil_service_department/how_to_apply_for_police,Training & Hiring Info,200," - How to Apply for Police Officer - City of Knoxville +2178,https://www.knoxvilletn.gov/government/city_departments_offices/civil_service_department/how_to_apply_for_police,Training & Hiring Info,200," + How to Apply for Police Officer - City of Knoxville ",civil*,"[""How to Apply for Police Officer"", ""Civil Service Director""]","[""Civil Service is currently accepting applications for Police Officer Recruit, Lateral Entry Recruit, and Cadet!\n\nClick HERE to apply!""]","[""HERE""]",[],[],[] 2179,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/blotter/020921blotter.pdf,Media Bulletins,200,"","",[],[],[],[],[],[] 2180,https://delcopa.gov/planning/developmentreview.html,Not Criminal Justice Related,200,Development Review,"","[""Development Review""]",[],"[""I\u2019m interested in\u2026"", ""Planning Department Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] @@ -2580,8 +2580,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2277,https://coloradosprings.gov/police-department/article/news/suspect-multiple-armed-robberies-arrested,Media Bulletins,200,Suspect in multiple armed robberies arrested | City of Colorado Springs,"","[""\nSuspect in multiple armed robberies arrested\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] 2278,https://alpha.austin.gov/en/police-oversight/formal-complaints-opo-processed-on-june-5-purpose-and-scopecommunity-policing-and-other-policy-violations/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 2279,http://www.longbeach.gov/police/press-releases/murder-investigation---1200-block-of-chestnut/,Media Bulletins,200,MURDER INVESTIGATION - 1200 BLOCK OF CHESTNUT,"","[""Long BeachPolice Department""]",[],[],[],[],[] -2280,https://www.desmoineswa.gov/departments/police/online_crime_reporting/spanish_online_police_reporting,Poor Data Source,200," - Spanish Online Police Reporting - City of Des Moines, WA +2280,https://www.desmoineswa.gov/departments/police/online_crime_reporting/spanish_online_police_reporting,Poor Data Source,200," + Spanish Online Police Reporting - City of Des Moines, WA ","","[""City of Des Moines, WA""]","[""Spanish Online Police Reporting""]",[],[],[],[] 2281,https://www.trinidad.co.gov/police-department,Poor Data Source,404,"","",,,,,, 2282,https://www.newcarrolltonmd.gov/government/departments/police_department/ncpd_news,List of Data Sources,404,"","",,,,,, @@ -2769,8 +2769,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2464,http://www.longbeach.gov/police/press-releases/l-b-p-d--saturation-patrol-proves-effective/,Media Bulletins,200,L.B.P.D. SATURATION PATROL PROVES EFFECTIVE,"","[""Long BeachPolice Department""]",[],[],[],[],[] 2465,http://www.longbeach.gov/police/press-releases/dui-drivers-license-checkpoint-planned-this-weekend/,Media Bulletins,200,DUI DRIVERS LICENSE CHECKPOINT PLANNED THIS WEEKEND,"","[""Long BeachPolice Department""]",[],[],[],[],[] 2466,http://www.longbeach.gov/police/press-releases/robbery-suspects-arrested/,Media Bulletins,200,ROBBERY SUSPECTS ARRESTED,"","[""Long BeachPolice Department""]",[],[],[],[],[] -2467,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2017_archived_news/september_2017/national_night_out_arlington_police_on_oct_3_2017,Media Bulletins,200," - Ask Arlington: Enjoy National Night Out with Arlington Police on Oct. 3, 2017 - City of Arlington +2467,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2017_archived_news/september_2017/national_night_out_arlington_police_on_oct_3_2017,Media Bulletins,200," + Ask Arlington: Enjoy National Night Out with Arlington Police on Oct. 3, 2017 - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Ask Arlington: Enjoy National Night Out with Arlington Police on Oct. 3, 2017""]",[],[],[],[] 2468,https://www.columbus.in.gov/event/columbus-police-review-board/,Poor Data Source,404,"","",,,,,, 2469,https://spdblotter.seattle.gov/2012/02/06/the-seattle-police-foundation-thanks-the-seattle-hotel-association-for-hosting-the-evening-of-hope-gala/,Media Bulletins,200,The Seattle Police Foundation thanks the Seattle Hotel Association for hosting the Evening of Hope gala - SPD Blotter,"","[""The Seattle Police Foundation thanks the Seattle Hotel Association for hosting the Evening of Hope gala""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] @@ -2780,14 +2780,14 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2473,https://www.richmondindiana.gov/docs/current-city-police-districts-map,Geographic,200,Current City Police Districts Map,"","[""Documents, Forms, & Transactions""]","[""Current City Police Districts Map"", ""Stay Connected""]","[""""]","[""Due Date"", ""Contact"", ""City of Richmond""]",[],[] 2474,https://delcopa.gov/publicrelations/releases/2022/delcopollingplacesfinalizedformay17primary.html,Not Criminal Justice Related,200,"Delaware County Polling Places Finalized for the May 17 Primary Election - Delaware County, Pennsylvania","","[""Delaware County Polling Places Finalized for the May 17 Primary Election""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]","[""Only registered Republicans and Democrats may participate at this Primary"", ""Additional Resources: The Election Hotline, Voter Service Center and the Delco Votes! website""]",[],[] 2475,https://brookfieldil.gov/publication/42413-april-24-2013-police-pension-board/,Poor Data Source,404,"","",,,,,, -2476,https://ci.san-bernardino.ca.us/city_hall/police_department/crime_statistics/about_ucr_statistics/arson_statistics/arson_statistics-2018,Crime Statistics,200," - Arson Statistics - 2018 - City of San Bernardino +2476,https://ci.san-bernardino.ca.us/city_hall/police_department/crime_statistics/about_ucr_statistics/arson_statistics/arson_statistics-2018,Crime Statistics,200," + Arson Statistics - 2018 - City of San Bernardino ","","[""City of San Bernardino California""]","[""Arson Statistics - 2018""]",[],[],[],[] 2477,https://www.roseville.ca.us/news/archive_news/2017_archive_news/police_digest__december_15__2017,Poor Data Source,404,"","",,,,,, -2478,http://www.greenvillenc.gov/government/police/community-services-and-crime-prevention/cops-and-barbers,Contact Info & Agency Meta,200," - - Cops and Barbers | Greenville, NC - +2478,http://www.greenvillenc.gov/government/police/community-services-and-crime-prevention/cops-and-barbers,Contact Info & Agency Meta,200," + + Cops and Barbers | Greenville, NC + ","","[""Greenville, NC"", ""Cops and Barbers""]","[""Jump to subpage..."", ""Related Links""]",[],[],[],[] 2479,https://delcopa.gov/publicrelations/releases/2020/courtsgovcenter.html,Not Criminal Justice Related,200,Government Center Closed to the public on March 16/Limited Court Operations March 16 and 17,"","[""Government Center Closed to the public on March 16/Limited Court Operations March 16 and 17""]",[],"[""Public Relations Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] 2480,https://coloradosprings.gov/police-department/article/news/homicide-investigation-6600-block-bugle-dr,Media Bulletins,200,Homicide Investigation: 6600 Block of Bugle Dr. | City of Colorado Springs,"","[""\nHomicide Investigation: 6600 Block of Bugle Dr.\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] @@ -2800,8 +2800,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2487,https://beaverpa.us/a-message-from-the-police-department-2/,Poor Data Source,404,"","",,,,,, 2488,https://delcopa.gov/ojs/ojsforms/15noticeofproposedrelocation.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 2489,http://lafayettepolice.us/2359/brown-street,Not Criminal Justice Related,200,"Brown Street | Lafayette, IN - Official Website","","[""\r\n\r\nBrown Street\t\t""]","[""Brown Street Sewer""]","[""Loading"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] -2490,https://www.bedminster.us/police_fire_rescue/pottersville_volunteer_fire_co_,Not Criminal Justice Related,200," - Pottersville Volunteer Fire Co. - Township of Bedminster +2490,https://www.bedminster.us/police_fire_rescue/pottersville_volunteer_fire_co_,Not Criminal Justice Related,200," + Pottersville Volunteer Fire Co. - Township of Bedminster ","","[""Bedminster Township""]","[""Pottersville Volunteer Fire Co.""]","[""Bedminster Township""]",[],[],[] 2491,https://brookfieldil.gov/publication/043009-april-30-2009-police-pension-board/,Poor Data Source,404,"","",,,,,, 2492,https://www.goldenbeach.us/police-department/k-9-unit/,Contact Info & Agency Meta,200,k-9 Unit – Golden Beach: A Town Unlike Any Other,"","[""\r\n\t\t\t\t\t\t\tk-9 Unit\t\t\t\t\t\t""]",[],"[""Quick Links"", ""Documents"", ""About Golden Beach"", ""Phone Numbers"", ""Town Hall ""]","[""\nAnnual Report 2022\n"", ""\nAnnual Report 2021\n"", ""\nAnnual Report 2020\n"", ""\nAnnual report for 2019\n""]",[],[] @@ -2810,8 +2810,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2495,https://norfolkne.gov/assets/site/documentcentral/police/2021-daily-reports/summary/102521summary1.pdf,Crime Statistics,200,"","",[],[],[],[],[],[] 2496,https://www.roundrocktexas.gov/city-departments/police/divisions/,Contact Info & Agency Meta,200,Divisions - City of Round Rock,"","[""Divisions""]",[],"[""Community Affairs"", ""Office of the Chief"", ""Criminal Investigations Division"", ""Patrol Division"", ""Special Operations Division"", ""Training Division"", ""Support Services"", ""Round Rock Police Department""]","[""Site Search"", ""Follow Us""]",[],[] 2497,https://delcopa.gov/planning/pdf/agendas/2022/agenda202201.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] -2498,https://www.ci.northville.mi.us/services/police_department/police_news/joashua_clines_joins_police_dept_,Media Bulletins,200," - Joashua Clines joins Police Dept. - City of Northville, MI +2498,https://www.ci.northville.mi.us/services/police_department/police_news/joashua_clines_joins_police_dept_,Media Bulletins,200," + Joashua Clines joins Police Dept. - City of Northville, MI ",Officer Clines has a degree from Auburn University in his home state of Alabama but his true calling is serving as a police officer.,"[""Joashua Clines joins Police Dept.""]",[],[],[],[],[] 2499,https://southamptontownnypolice.gov/faq.aspx?qid=102,Not Criminal Justice Related,200,"FAQs • What land can be preserved through the TDR program, a","",[],"[""\n\u25bc\r\nTransfer of Development Rights\t\t""]","[""Loading"", ""Site Tools"", ""Categories"", ""Live Edit"", ""Contact Us"", ""Site Links""]",[],[],[] 2500,https://www.ci.auburn.in.us/wp-content/uploads/2017/11/auburnpolicecar-1000x650.jpg,Poor Data Source,404,"","",,,,,, @@ -2857,8 +2857,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2538,https://alpha.austin.gov/police-oversight/formal-complaint-purpose-and-scope-impartial-attitude-and-courtesy-secure-and-identify-witnesses-and-other-policy-violations/,Complaints & Misconduct,200,Maintenance Notice,"",[],[],[],[],[],[] 2539,https://www.southamptontownnypolice.gov/1370/2020-budgets,List of Data Sources,200,"2020 Budgets | Southampton, NY - Official Website","","[""\r\n\r\n2020 Budgets \t\t""]",[],"[""Loading"", ""Site Tools"", ""2020 Budget"", ""Contact Us"", ""Site Links""]","[""\r\n\t\t\t\t\t2020 Adopted Budget - Capital\r\n\t\t\t\t"", ""\r\n\t\t\t\t\t2020 Adopted Budget - Operating\r\n\t\t\t\t"", ""\r\n\t\t\t\t\t2020 Tentative Budget - Operating\r\n\t\t\t\t"", ""\r\n\t\t\t\t\t2020 Tentative Budget - Capital\r\n\t\t\t\t""]",[],[] 2540,https://www.coppelltx.gov/1083/sunshine-room,Not Criminal Justice Related,200,"Sunshine Room | Coppell, TX","","[""\r\n\r\nSunshine Room\t\t""]","[""Hours"", ""Pricing"", ""Policies""]","[""Loading""]",[],[],[] -2541,https://www.jacksontn.gov/government/departments/police/command_staff/captain_jeff_shepard,Personnel Records,200," - Captain Jeff Shepard - City of Jackson, TN +2541,https://www.jacksontn.gov/government/departments/police/command_staff/captain_jeff_shepard,Personnel Records,200," + Captain Jeff Shepard - City of Jackson, TN ",Welcome to the official website of City of Jackson in Tennessee.,"[""City of Jackson TN"", ""City of Jackson TN""]","[""Captain Jeff Shepard""]",[],[],[],[] 2542,https://www.antioch.il.gov/wpfb-file/12-06-14-police-and-fire-agenda-pdf-3/,Poor Data Source,200,"12-06-14 Police And Fire Agenda - Antioch, IL",9050 12 06 14 police and fire agenda pdf commissions commission agendas 2014 1417710895 78bd0244bc4e662012baf7d5e1f731d0 219x300 _g9ufrmyiaujy thumb jpg 04 11 34 55 0 pdf application trustees dennis b crosby jay jozwiak mary c dominiak scott a pierce jerry t johnson ted p poulos lawrence m hanson mayor lori k folbrick village clerk notice of,"[""12-06-14 Police And Fire Agenda""]",[],[],[],[],[] 2543,https://delcopa.gov/treasurer/propertyassessment.html,Not Criminal Justice Related,200,"Property Assessment - Delaware County, Pennsylvania","","[""Property Assessment""]",[],"[""Treasurer Navigation"", ""Contact Us"", ""Press Releases"", ""Quick Links"", ""About Delaware County""]",[],[],[] @@ -2908,15 +2908,15 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2587,http://www.longbeach.gov/police/press-releases/traffic-fatality-21-/,Media Bulletins,200,Traffic Fatality(21),"","[""Long BeachPolice Department""]",[],[],[],[],[] 2588,https://oceancitymd.gov/oc/ocean-city-police-investigating-fatal-pedestrian-collision/,Media Bulletins,200,"Ocean City Police Investigating Fatal Pedestrian Collision – Town of Ocean City, Maryland","",[],"[""Post navigation""]","[""Related posts""]",[],[],[] 2589,https://www.sandiego.gov/department-document/police-chief-recruitment-process-update-august-22-2017,Training & Hiring Info,200,"Police Chief Recruitment Process - Update (August 22, 2017) | City of San Diego Official Website","","[""City of San Diego Official Website""]","[""Main navigation"", ""Leisure"", ""Resident Resources"", ""Doing Business"", ""Library"", ""Public Safety"", ""City Hall"", ""Accessibility Tools"", ""Police Chief Recruitment Process - Update (August 22, 2017)"", ""Footer""]",[],"[""Parks"", ""Outdoors"", ""Neighborhoods"", ""Recreational Activities"", ""Street Maintenance"", ""Plan"", ""Fix"", ""Build"", ""Programs & Events"", ""Services"", ""Kids & Teens"", ""eCollection"", ""Police"", ""Fire-Rescue"", ""Lifeguards"", ""City Officials"", ""City Government""]",[],[] -2590,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2016_archived_news/december_2016/volunteer_for_arlington_police_department_s_dog,Not Criminal Justice Related,200," - Volunteer for Arlington Police Department’s Dog Walker Watch Program - City of Arlington +2590,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2016_archived_news/december_2016/volunteer_for_arlington_police_department_s_dog,Not Criminal Justice Related,200," + Volunteer for Arlington Police Department’s Dog Walker Watch Program - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Volunteer for Arlington Police Department\u2019s Dog Walker Watch Program""]",[],[],[],[] 2591,https://alpha.austin.gov/en/police-oversight/notice-of-complaint-related-to-2022-0721/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 2592,http://www.longbeach.gov/police/press-releases/officer-involved-shooting3/,Media Bulletins,200,OFFICER INVOLVED SHOOTING,"","[""Long BeachPolice Department""]",[],[],[],[],[] 2593,http://www.longbeach.gov/police/press-releases/traffic-fatality---lakewood-blvd-and-sb-405-fwy/,Media Bulletins,200,TRAFFIC FATALITY - LAKEWOOD BLVD AND SB 405 FWY,"","[""Long BeachPolice Department""]",[],[],[],[],[] 2594,https://www.wakeforestnc.gov/police/public-information,Resources,200,"Public Information | Town of Wake Forest, NC","News MediaTown of Wake Forest Communications & Public Affairs Director Bill Crabtree serves as the news media's main point of contact for the Wake Forest Police Department. We are committed to ensuring that the public is informed with current and accurate information about the Wake Forest Police Department's activities, strategies, and policies. We believe that transparency is","[""Public Information""]","[""seminary2.jpg"", ""Search form"", ""You are here""]","[""News Media"", ""AMBER Alert"", ""Firing Range"", ""News Releases\u00a0"", ""Paying Parking Tickets"", ""Police to Citizen (P2C)"", ""Precious Metals Permits\u00a0"", ""Property Collection\u00a0"", ""Silver Alert\u00a0"", ""Urban Archery Application"", ""Application for Permit to Sell or Solicit""]",[],[],[] -2595,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2017_archived_news/march_2017/february_2017_arlington_police_community,Media Bulletins,200," - February 2017 Arlington Police Community Newsletter Available - City of Arlington +2595,https://www.arlingtontx.gov/news/my_arlington_t_x/news_archive/2017_archived_news/march_2017/february_2017_arlington_police_community,Media Bulletins,200," + February 2017 Arlington Police Community Newsletter Available - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""February 2017 Arlington Police Community Newsletter Available""]",[],[],[],[] 2596,http://www.tampa.gov/news/tampa-police-investigate-shooting-genesee-st-76411,Media Bulletins,200,Tampa Police Investigate Shooting on Genesee St | City of Tampa,"At 3:00 PM Friday afternoon, Tampa Police responded to the report of gunshots in the 3400 block of E. Genesee St.  Officers arrived to find an adult male victim, who was transported to a nearby hospital, listed in stable condition. Anyone with information is asked to contact Crimestoppers of Tampa Bay at 800.873.TIPS. It is still early in the investigation and updates will be provided as they become available.","[""Tampa Police Investigate Shooting on Genesee St\n""]","[""Information Resources"", ""\nLatest News\n"", ""Key Services"", ""Report A Problem"", ""Contact"", ""Connect With Us""]",[],[],[],[] 2597,https://cityofpowell.us/powell-police-officer-audrey-wilt-named-2022-cit-officer-of-the-year-by-delaware-morrow-mental-health-recovery-services-board/,Media Bulletins,200,"City of Powell, Ohio | Powell Police Officer Audrey Wilt Named 2022 CIT Officer of the Year by Delaware-Morrow Mental Health & Recovery Services Board",Officer Audrey Wilt named 2022 CIT Officer of the Year by the Delaware-Morrow Mental Health & Recovery Services Board.,"[""\n Powell Police Officer Audrey Wilt Named 2022 CIT Officer of the Year by Delaware-Morrow Mental Health & Recovery Services Board\n \n ""]","[""CONTACT INFO\n"", ""HELPFUL LINKS"", ""\n LET'S CONNECT\n ""]","[""you're at home in Powell""]","[""614.885.5380"", ""47 Hall Street, Powell, OH 43065"", ""Signup for our newsletter""]",[],[] @@ -2924,8 +2924,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2599,https://southamptontownnypolice.gov/1624/public-information,Not Criminal Justice Related,200,"Public Information | Southampton, NY - Official Website","","[""\r\n\r\nPublic Information\t\t""]",[],"[""Loading"", ""Site Tools"", ""Contact Us"", ""Site Links""]",[],[],[] 2600,https://www.somervillema.gov/policebodycameras,Media Bulletins,200,City of Somerville & Police Union Reach Agreement to Deploy Patrol Officer Body Cameras | City of Somerville,"After several years of negotiations, the City of Somerville and the Somerville Police Employees Association (SPEA) union, which represents Somerville patrol officers, have reached an agreement to implement body-worn cameras. The agreement represents a collaborative breakthrough for policing transparency in Somerville and establishes Somerville as an early regional adopter of this important technology. ","[""\nCity of Somerville & Police Union Reach Agreement to Deploy Patrol Officer Body Cameras\n""]","[""After years of negotiations, the agreement represents a collaborative breakthrough for policing transparency ""]","[""Feedback"", ""Download Mobile Apps"", ""Sign up for City eNews"", ""Connect With Us""]",[],[],[] 2601,https://www.richmondindiana.gov/news/chief-of-police-michael-britt-officer-seara-burton,Media Bulletins,200,Message from Chief of Police Michael Britt on Officer Seara Burton | City of Richmond,"","[""News""]","[""Message from Chief of Police Michael Britt on Officer Seara Burton"", ""Stay Connected""]",[],"[""Contact"", ""City of Richmond""]",[],[] -2602,https://www.ci.san-bernardino.ca.us/city_hall/police_department/department_goals/improve_quality_of_life,Crime Statistics,200," - Improve Quality of Life - City of San Bernardino +2602,https://www.ci.san-bernardino.ca.us/city_hall/police_department/department_goals/improve_quality_of_life,Crime Statistics,200," + Improve Quality of Life - City of San Bernardino ","","[""City of San Bernardino California""]","[""Improve Quality of Life""]",[],[],[],[] 2603,http://www.longbeach.gov/police/press-releases/officer-involved-shooting-6-/,Media Bulletins,200,Officer Involved Shooting(6),"","[""Long BeachPolice Department""]",[],[],[],[],[] 2604,https://detroitmi.gov/es/departments/departamento-de-agua-y-alcantarillado/atencion-al-cliente/que-hacer-si-tiene-una-copia-de-seguridad-de-alcantarillado,Not Criminal Justice Related,200,Agua y Alcantarillado Mantenimiento/Emergencias | City of Detroit,"El Departamento de Agua y Alcantarillado de Detroit (DWSD) mantiene 2,700 millas de tuberías de distribución de agua (tuberías principales de agua) y 3,000 millas de tuberías de recolección de alcantarillado. DWSD tiene un programa de mantenimiento preventivo agresivo, un Programa de mejora de capital de cinco años para comenzar a abordar nuestra infraestructura obsoleta y cuenta con un equipo de servicios de campo capacitado que responde a las emergencias. Si necesita informar una emergencia de agua o alcantarillado, llame al 313-267-8000 y presione la opción 4, o use la aplicación móvil de Improve Detroit . SISTEMA DE AGUA: El sistema de agua en Detroit incluye las plantas de tratamiento de agua potable, bombas, líneas de transmisión, tuberías de distribución o cañerías de agua, válvulas, hidrantes y líneas de servicio de agua. Mira este video animado . ¿Tiene una rotura principal de agua? Los inviernos fríos de Detroit, los deshielos primaverales y el calor extremo del verano pueden provocar roturas en las tuberías que llevan el agua a nuestros clientes. Cada vez que el suelo cambia debido a cambios drásticos de temperatura, puede ejercer presión sobre las tuberías. El Departamento de Agua y Alcantarillado de Detroit (DWSD) tiene un programa agresivo de detección de fugas y un Programa de Mejora de Capital para actualizar el sistema. Tú también puedes ayudar. Se pueden perder millones de galones de valiosos recursos de agua potable en poco tiempo, por lo que la detección rápida de una ruptura de la tubería de agua es fundamental. Si sospecha que hay una fuga en su vecindario, llámenos al 313-267-8000 o use la aplicación móvil de Improve Detroit . Mire este video para aprender cómo DWSD responde a las roturas de tuberías principales. ¿Quién es responsable de las tuberías de agua? DWSD es responsable del mantenimiento del sistema de distribución de agua, incluidas las tuberías principales y de servicio de agua hasta el tope de la acera (válvula de encendido/apagado cerca o en la acera). El dueño de la propiedad es responsable de la línea de servicio de agua desde la acera hasta el interior de la casa o negocio y la plomería interna dentro de la casa/estructura. Si la parte privada de la línea de servicio de agua se agrieta o falla, es responsabilidad del dueño de la propiedad contratar a un plomero con licencia y obtener el permiso de la ciudad correspondiente para realizar la reparación. Ver imagen a continuación. DRENAJE: El sistema de recolección de alcantarillado en Detroit consta de líneas laterales de alcantarillado (privadas), tuberías de recolección de alcantarillado que utilizan principalmente la gravedad, tuberías de aguas pluviales, sumideros, infraestructura verde de aguas pluviales , bombas, instalaciones de desbordamiento de alcantarillado combinado y la planta de tratamiento de aguas residuales. ¿Está su calle inundada? DWSD lanzó un programa de inspección y limpieza de cuencas colectoras en 2017 para reducir las inundaciones en las calles de los vecindarios. Hasta noviembre de 2020, los equipos de DWSD han inspeccionado y limpiado 30 000 sumideros (drenajes pluviales). Hay aproximadamente 90,000 sumideros que DWSD es responsable de mantener. Esto no incluye las cuencas en autopistas, carreteras estatales o del condado, como M-10 Lodge Freeway y Woodward Avenue, que son responsabilidad del MDOT. Lea sobre el programa aquí . Si experimenta inundaciones en las calles, por su seguridad, no conduzca ni camine por un área inundada. Repórtelo llamando al 313-267-8000 y presione la opción 4, o use la aplicación móvil de Improve Detroit . Se alienta a los propietarios/inquilinos a que recojan los recortes de césped, las hojas, la basura y otros desechos frente a sus hogares y negocios y los eliminen adecuadamente, ya sea en el césped o en bolsas de basura. Los escombros que no se barren ni se quitan con una pala del frente de su propiedad pueden obstruir los sumideros y potencialmente inundar su calle. Mire este video para obtener más información . ¿Tiene un desbordamiento o una copia de seguridad de alcantarillado? Comuníquese con DWSD al 313-267-8000 y presione la opción 4 o use la aplicación móvil Improve Detroit al descubrir un desbordamiento o un desbordamiento de alcantarillado. Si tiene un desbordamiento o un desbordamiento de alcantarillado en su hogar o negocio, consulte la información de reclamo por daños de DWSD. La ley estatal requiere que presente un reclamo por escrito con su empresa local de servicios de agua, DWSD en este caso, dentro de los 45 días posteriores al descubrimiento del desbordamiento o el desbordamiento. ¿Quién es responsable de las tuberías de alcantarillado? DWSD es responsable del sistema de recolección de alcantarillado. Los propietarios son responsables de los drenajes dentro de la casa/estructura, en la propiedad privada y la línea de alcantarillado que viene desde la estructura hasta la conexión en la tubería de recolección de alcantarillado de la ciudad. La mayoría de las líneas de alcantarillado se conectan en el callejón o antiguo callejón (aquellos que la ciudad dejó vacantes a los propietarios), mientras que solo unos pocos vecindarios tienen la línea de alcantarillado conectada debajo de la calle frente a la casa/estructura. Si la línea de alcantarillado de la casa/estructura falla, se agrieta o se derrumba de la conexión de alcantarillado de la ciudad, es responsabilidad del propietario privado contratar a un plomero con licencia y obtener el permiso de la ciudad correspondiente para realizar la reparación. Ver imagen a continuación.","[""\nAgua y Alcantarillado Mantenimiento/Emergencias\n""]","[""Top Links"", ""Site Menu"", "" SISTEMA DE AGUA:"", "" DRENAJE:"", ""Documentos""]","["" \u00bfTiene una rotura principal de agua?"", "" \u00bfQui\u00e9n es responsable de las tuber\u00edas de agua?"", "" \u00bfEst\u00e1 su calle inundada?"", "" \u00bfTiene un desbordamiento o una copia de seguridad de alcantarillado?"", "" \u00bfQui\u00e9n es responsable de las tuber\u00edas de alcantarillado?""]","[""MEN\u00da DE DEPARTAMENTO""]","[""DWSD Tips to Reduce Flooding""]",[] @@ -2944,23 +2944,23 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2617,https://www.naperville.il.us/2022-news-articles/naperville-police-investigate-personal-injury-hit-and-run-crash/,Media Bulletins,404,"","",,,,,, 2618,https://cityofyuma.colorado.gov/departments/emergency-services/police-department,List of Data Sources,200,Police Department | City of Yuma,"","[""\nPolice Department\n""]",[],"[""\nOur Mission\n""]","[""Forms and Resources""]",[],[] 2619,http://police.byram-ms.us/wpt_slider/sro/,Poor Data Source,200,sro | Byram Police Department,"","[""sro""]","[""Byram Weather""]","[""Post navigation"", ""Byram Police Department""]",[],[],[] -2620,https://www.lincolnca.gov/en/living-here/police-department.aspx?_mid_=484,Resources,200," - +2620,https://www.lincolnca.gov/en/living-here/police-department.aspx?_mid_=484,Resources,200," + Police Department - - - City of Lincoln + + - City of Lincoln ","","[""\r\n \n \n Police Department\n \r\n ""]","[""Online Reports Include:"", ""Do Not"", ""Contact Us"", ""Resources"", ""Browser Compatibility Notification""]",[],[],[],[] 2621,https://alpha.austin.gov/en/police-oversight/formal-complaint-impartial-attitude-courtesy-department-issued-bwc/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 2622,https://covington.va.us/city-government/city-departments/police/police-patrol/,Misc Police Activity,200,Police Patrol - Covington City,"","[""\nPolice Patrol\n"", ""\nPolice Patrol\n""]","[""\nTOP ONLINE LINKS\n""]",[],"[""NOTICES"", ""\nMAPLE AVENUE PROJECT UPDATE "", ""\nROUTE 18 THERMO STRIPING "", ""CALENDAR""]",[],[] -2623,https://www.desmoineswa.gov/departments/police/forms_documents,Resources,200," - Forms / Documents - City of Des Moines, WA +2623,https://www.desmoineswa.gov/departments/police/forms_documents,Resources,200," + Forms / Documents - City of Des Moines, WA ","","[""City of Des Moines, WA""]","[""Forms / Documents""]",[],[],[],[] 2624,https://alpha.austin.gov/en/health-safety/accountability-and-transparency-in-policing/police-feedback-and-records/bwc-dmav-vendors-glossary-and-additional-information/,Poor Data Source,200,Maintenance Notice,"",[],[],[],[],[],[] 2625,http://lafayettepolice.us/1585/concessions-nearby-restaurants,Not Criminal Justice Related,200,"Concessions / Nearby Restaurants | Lafayette, IN - Official Website","","[""\r\n\r\nConcessions / Nearby Restaurants\t\t""]",[],"[""Loading"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] -2626,https://www.rentonwa.gov/city_hall/police/patrol_operations/false_alarm_reduction_program,Misc Police Activity,200," - False Alarm Reduction Program - City of Renton +2626,https://www.rentonwa.gov/city_hall/police/patrol_operations/false_alarm_reduction_program,Misc Police Activity,200," + False Alarm Reduction Program - City of Renton ","","[""CITY OF RENTON\r\n\t\t\t\t\tWASHINGTON""]","[""False Alarm Reduction Program""]",[],"[""City of Renton Kicks Off a New False Alarm Reduction Program"", ""Appeal Guidelines"", ""False Alarm Prevention Tips"", ""Frequently Asked Questions""]",[],[] 2627,https://spdblotter.seattle.gov/2014/10/20/police-investigating-collision-between-vehicle-and-pedestrian-in-northgate-area/,Media Bulletins,200,Police Investigating Collision Between Vehicle and Pedestrian in Northgate Area - SPD Blotter,"","[""Police Investigating Collision Between Vehicle and Pedestrian in Northgate Area""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 2628,https://champaignil.gov/2014/08/11/champaign-police-investigate-domestic-battery-shooting/,Media Bulletins,200,Champaign Police Investigate Domestic Battery Shooting - City of Champaign,"","[""Champaign Police Investigate Domestic Battery Shooting""]","[""News Releases"", ""Department News""]",[],[],[],[] @@ -2978,13 +2978,13 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2640,http://www.lafayettepolice.us/faq.aspx?qid=122,Not Criminal Justice Related,200,FAQs • Whom should I contact for assistance with a drainage ,"",[],"[""\n\u25bc\r\nWater Quality, Watersheds & Stormwater\t\t""]","[""Loading"", ""Categories"", ""Live Edit"", ""Contact Us"", ""FAQs"", ""Site Links""]",[],[],[] 2641,http://www.longbeach.gov/police/press-releases/traffic-fatality-4-/,Media Bulletins,200,TRAFFIC FATALITY(4),"","[""Long BeachPolice Department""]",[],[],[],[],[] 2642,https://rexburg.us/unified-police-locate-person-of-interest-in-suspicious-death-in-taylorsville/,Poor Data Source,522,"","",,,,,, -2643,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2021_news_releases/w_i_l_e_a_g_re-_accreditation,Media Bulletins,200," - WILEAG Re-Accreditation - Village of Pleasant Prairie +2643,https://www.pleasantprairiewi.gov/departments/police/news/police_and_fire___rescue_news_archive/2021_news_releases/w_i_l_e_a_g_re-_accreditation,Media Bulletins,200," + WILEAG Re-Accreditation - Village of Pleasant Prairie ","",[],"[""WILEAG Re-Accreditation""]","[""Follow Us on Social Media""]",[],[],[] 2644,https://www.mass.gov/doc/semexant-jeffrey-v-boston-police-department-52121/download,Court Cases,200,"","",[],[],[],[],[],[] 2645,https://www.mass.gov/doc/beauregard-david-v-city-of-chicopee-4920/download,Court Cases,200,"","",[],[],[],[],[],[] -2646,http://www.longbeach.gov/police/about-the-lbpd/,Contact Info & Agency Meta,200,About the LBPD,"

- +2646,http://www.longbeach.gov/police/about-the-lbpd/,Contact Info & Agency Meta,200,About the LBPD,"

+  

","[""Police Department""]","[""About the LBPD""]","[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""LBPD"", ""Employment"", ""Bureaus"", ""News & Events"", ""Crime Info"", ""How Do I"", ""How Do I"", ""Contact Us"", """", ""LBPD Year in Review"", ""LBPD COMMAND STAFF"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk""]","[""File a Report Online"", ""Submit a Tip"", ""Submit a Commendation"", ""File a Complaint"", ""Ride Along Program"", ""\u00a0"", ""\u00a0"", ""\u00a0"", ""\u00a0"", ""Crime Lab Survey"", ""\u00a0""]",[] 2647,https://www.wakeforestnc.gov/news/joyner-park-restrooms-destroyed-vandals-police-seek-public%e2%80%99s-help-identifying-culprits,Media Bulletins,200,"Joyner Park restrooms destroyed by vandals, police seek public’s help identifying culprits | Town of Wake Forest, NC","The Wake Forest Police Department is asking for the public’s help identifying the person or persons responsible for vandalizing the restrooms at E. Carroll Joyner Park, 701 Harris Road. Sometime late Saturday evening or early Sunday morning, vandals used rocks and other items to shatter glass doors and mirrors, clog toilets, and smash sinks.“I’m disgusted that someone would so","[""Joyner Park restrooms destroyed by vandals, police seek public\u2019s help identifying culprits""]","[""wake_forest_cares_wfc_2021-3_1.jpg"", ""Search form"", ""You are here""]",[],[],[],[] 2648,https://detroitmi.gov/departments/law-department/submit-foia-request/non-routine-or-complex-police-foia-request,Poor Data Source,403,"","",,,,,, @@ -3008,8 +3008,8 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2666,https://coloradosprings.gov/police-department/page/alternate-education-program,Resources,200,Alternate Education Program | City of Colorado Springs,"","[""\nAlternate Education Program\n""]","[""Search"", ""Educational Program"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]","[""Do you have some college credits?"", ""Do you need to get some college credits?\u00a0"", ""Do you have military experience?\u00a0""]","[""Participating Schools with CSPD AEP:""]","[""CSU - Global\u00a0"", ""Pikes Peak State College"", ""REPORT ONLINE""]",[] 2667,https://www.tukwilawa.gov/departments/police/command-staff-bios/pd-boyd-kraig-bio-pic/,Media Bulletins,200,"PD-Boyd, Kraig Bio Pic - City of Tukwila","","[""City of Tukwila News""]","[""PD-Boyd, Kraig Bio Pic""]",[],"[""\nCity of Tukwila\n""]","[""I am a..."", ""Online Services"", ""Most Requested Forms""]",[] 2668,https://coloradosprings.gov/police-department/article/news/adrian-vasquez-serve-interim-police-chief,Media Bulletins,200,Adrian Vasquez to serve as interim police chief following Niski retirement | City of Colorado Springs,"","[""\nAdrian Vasquez to serve as interim police chief following Niski retirement\n""]","[""Search"", ""Colorado Springs Weekly"", ""GoCOS!"", ""Connect with @CityofCOS""]",[],[],"[""REPORT ONLINE""]",[] -2669,https://www.gurnee.il.us/government/departments/police-department/community-involvement/gurnee-citizen-police-academy/gurnee-citizen-police-academy/week-6,Training & Hiring Info,200," - Gurnee Citizen Police Academy +2669,https://www.gurnee.il.us/government/departments/police-department/community-involvement/gurnee-citizen-police-academy/gurnee-citizen-police-academy/week-6,Training & Hiring Info,200," + Gurnee Citizen Police Academy ","","[""Police Department""]","[""Gurnee Citizen Police Academy"", ""Youth Citizen Police Academy""]","[""Now accepting applications for the Spring 2024 session!"", ""Click here to register for the Gurnee Citizen Police Academy"", ""Village Hall""]",[],[],[] 2670,https://delcopa.gov/council/2018minutes/050218minutes.pdf,Not Criminal Justice Related,200,"","",[],[],[],[],[],[] 2671,https://brookfieldil.gov/brookfields-police-and-fire-chiefs-safety-talk-for-seniors-9-19-19/mtc-2019-poster-3/,Poor Data Source,404,"","",,,,,, @@ -3082,7 +3082,7 @@ Contact Police Department -","",[],"[""\n Contact Police Departme 2738,https://pcpa.memberclicks.net/accredited-agencies,Contact Info & Agency Meta,200,Accredited Agencies,"",[],"[""Accredited Agencies""]","[""Pennsylvania Chiefs of Police Association""]",[],[],"[""Return to PCPA Home"", ""Return to PCPA Home"", ""Return to PCPA Home""]" 2739,https://www.ucr.pa.gov/PAUCRSPUBLIC,Crime Statistics,200,Home,UCR Repository System,[],[],[],[],"[""Welcome to the Crime in Pennsylvania Dashboard"", ""Crime Dashboard""]",[] 2740,https://pittsburghpa.gov/police/manual-procedural-orders,Policies & Contracts,200,Pittsburgh Police Policies and Procedural Manual | pittsburghpa.gov,"","[""CAREERS"", ""CONTACT US"", ""FOLLOW US"", ""GU\u00cdA DE RESIDENTES"", ""Manual Of Procedural Orders"", ""City-County Building Lighting - What Do Tonight's Colors Represent?""]","[""Voice\u00a0 \u00a0 \u00a0 \u00a0 \u00a0Neutrality\u00a0 \u00a0 \u00a0 \u00a0 \u00a0Respect\u00a0 \u00a0 \u00a0 \u00a0 \u00a0Trustworthiness\u00a0""]","[""DEPARTMENT MENU""]","[""About Police"", ""Community Engagement Office"", ""Police Branches"", ""Police Zones"", ""Police Data"", ""Resources"", ""News"", ""Police Links""]",[],[] -2741,https://mappingpoliceviolence.us/,Use of Force Reports,200,Mapping Police Violence,"Official home of America's most comprehensive database of police violence. +2741,https://mappingpoliceviolence.us/,Use of Force Reports,200,Mapping Police Violence,"Official home of America's most comprehensive database of police violence. Get the facts about police brutality and how to address it.","[""Mapping Police Violence"", ""Mapping Police Violence"", ""Police have killed 44 people so far in 2024. Police killed at least 1,243 people in 2023."", ""Mapping Police Violence""]","[""Learn More""]","[""Police killed at least 1,243 people in 2023. Black people were 27% of those killed by police in 2023 despite being only 13% of the population.""]",[],[],[] 2742,https://pasdc.maps.arcgis.com/apps/webappviewer/index.html?id=70c54a213ef94b659b6b77da88ed43b0,Contact Info & Agency Meta,200,ArcGIS Web Application,"","[""""]",[],[],[],[],[] 2743,http://wwso.co.goodhue.mn.us/cis_reports/jail%20roster%20internet.pdf,Incarceration Records,200,"","",[],[],[],[],[],[] @@ -3107,8 +3107,8 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2762,https://www.burke.k12.ga.us/apps/pages/index.jsp?uREC_ID=324393&type=d&pREC_ID=733056,List of Data Sources,200,Records Request – Records/Transcripts – Burke County Public Schools,"The Burke County Public School District (BCPS) is located in Waynesboro, Georgia. They serve grades PreK-12. Home of the Burke County Bears!","[""Records Request""]",[],"[""SELECT THE BUTTON BELOW TO REQUEST STUDENT RECORDS:""]",[],[],[] 2763,https://collegeparkga.justfoia.com/publicportal/home/search,List of Data Sources,200,JustFOIA Public Portal,"",[],[],[],[],[],[] 2764,http://www.huroncountysheriff.org/contact.html,Contact Info & Agency Meta,404,"","",,,,,, -2765,https://csucpd.crimegraphics.com/2013/default.aspx#CLERYMenu,Crime Maps & Reports,200," - CrimeGraphics.com +2765,https://csucpd.crimegraphics.com/2013/default.aspx#CLERYMenu,Crime Maps & Reports,200," + CrimeGraphics.com ","",[],[],[],[],[],[] 2766,https://inmates.seorj.com/ArchonixXJailPublic/Default.aspx,Booking Reports,200," ","","[""\n\n \u00a0\u00a0""]","[""\n SOUTHEASTERN OHIO REGIONAL JAIL""]",[],[],[],[] @@ -3134,28 +3134,28 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2783,https://cityprotect.com/agency/55038d63-a7c2-4e66-80ec-9dc9127cd868,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2784,http://www.beverlyhills.org/departments/policedepartment/crimeinformation/crimestatistics/web.jsp,Crime Statistics,200,Crime Statistics,"",[],[],[],[],[],[] 2785,https://data.cityofberkeley.info/Public-Safety/Berkeley-PD-Calls-for-Service/k2nh-s5h5,Crime Maps & Reports,200,Berkeley PD - Calls for Service | Open Data | City of Berkeley,"","[""""]","[""Menu""]",[],[],[],[] -2786,https://bpd.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," - CrimeGraphics.com +2786,https://bpd.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," + CrimeGraphics.com ","",[],[],[],[],[],[] 2787,https://cityprotect.com/agency/5d2ef925-427e-4154-b775-d73e7b19f9da,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2788,https://data.wprdc.org/dataset/uniform-crime-reporting-data,Crime Maps & Reports,200,Police Incident Blotter (Archive) - Dataset - CKAN,"","[""Police Incident Blotter (Archive)"", ""City of Pittsburgh\n \n "", ""\n \n Police Incident Blotter (Archive)\n \n \n \n "", ""Data Use Agreement""]","["" Organization"", "" Social"", "" License"", ""Data and Resources"", ""Terms of use"", ""\ud83d\udea7 Under Construction""]","[""Additional Info""]",[],[],[] -2789,https://www.citruscollege.edu/campussafety/Pages/CampusCrimeStatistics.aspx,Crime Statistics,200," - - Campus Crime Statistics and Crime Logs - +2789,https://www.citruscollege.edu/campussafety/Pages/CampusCrimeStatistics.aspx,Crime Statistics,200," + + Campus Crime Statistics and Crime Logs + ","","[""\r\n\t\t\t\tCampus Safety""]","[""\n\r\n\t\r\n\t\t\t\t\t\t\tCampus Crime Statistics and Crime Logs\r\n\t\t\t\t\t \r\n\n""]","[""\nCampus Crime Log "", ""\nCampus Crime Statistics""]",[],[],[] 2790,https://data.cityofberkeley.info/Public-Safety/Berkeley-PD-Stop-Data-Jan-26-2015-to-Sep-30-2020-/4tbf-3yt8,Stops,200,Open Data | City of Berkeley,"",[],"[""Menu""]",[],[],[],[] -2791,https://www.gordonstate.edu/departments/open-records/index.html,List of Data Sources,200," - Open Records | Gordon State College +2791,https://www.gordonstate.edu/departments/open-records/index.html,List of Data Sources,200," + Open Records | Gordon State College ",Gordon State College,"[""Open Records""]",[],[],"[""Georgia Open Records Act (O.C.G.A. 50-18-70)"", ""More Information"", ""Stay Connected""]",[],[] 2792,https://cityprotect.com/agency/impd,List of Data Sources,200,CityProtect,"",[],[],[],[],[],[] -2793,http://state.sor.gbi.ga.gov/sort_public/SearchOffender.aspx,Sex Offender Registry,200," - Georgia Sex Offender Registry -","In accordance with O.C.G.A. § 42-1-12, the Georgia Bureau of Investigation - (GBI) is the central repository for Georgia's Violent Sexual Offender Registry. - The Georgia Bureau of Investigation makes every effort to ensure that the information contained in - the Georgia Sex Offender Registry is accurate. As the information is provided by other agencies - and entities and is continuously changing, the GBI makes no promise or any express or implied +2793,http://state.sor.gbi.ga.gov/sort_public/SearchOffender.aspx,Sex Offender Registry,200," + Georgia Sex Offender Registry +","In accordance with O.C.G.A. § 42-1-12, the Georgia Bureau of Investigation + (GBI) is the central repository for Georgia's Violent Sexual Offender Registry. + The Georgia Bureau of Investigation makes every effort to ensure that the information contained in + the Georgia Sex Offender Registry is accurate. As the information is provided by other agencies + and entities and is continuously changing, the GBI makes no promise or any express or implied guarantee concerning the accuracy of this information.",[],[],[],"[""Conditions of Use:""]",[],[] 2794,https://www.cityofcartersville.org/DocumentCenter/View/4973/RECORDS-REQUEST-FORM-UPDATED-3-23-20211?bidId=,List of Data Sources,404,"","",,,,,, 2795,https://www.cityprotect.com/agency/carrolltonpd/download,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] @@ -3166,8 +3166,8 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2800,https://www.cpp.edu/police/daily-crime-and-fire-log.shtml,Crime Maps & Reports,200," Daily Crime & Fire Logs ",Current and previous crime and fire logs for Cal Poly Pomona,"[""Daily Crime and Fire Logs""]","[""Popular Searches"", ""Click on the link to download report""]","[""\n\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n Current Logs\n \n"", ""\n\n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n \n Past Logs\n \n""]",[],[],[] -2801,https://bcso.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," - CrimeGraphics.com +2801,https://bcso.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," + CrimeGraphics.com ","",[],[],[],[],[],[] 2802,https://home.chicagopolice.org/information/police-records-procedures/,Records Request Info,403,"","",,,,,, 2803,https://cityprotect.com/agency/a5f46abe-f050-4f93-b2a2-f5b9e3285041,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] @@ -3176,8 +3176,8 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2806,https://data.wprdc.org/dataset/police-zones,Geographic,200,Police Zones - Dataset - CKAN,"","[""Police Zones"", ""City of Pittsburgh\n \n "", ""\n \n Police Zones\n \n \n \n "", ""Data Use Agreement""]","["" Organization"", "" Social"", "" License"", ""Data and Resources"", ""Terms of use"", ""\ud83d\udea7 Under Construction""]","[""Additional Info""]",[],[],[] 2807,https://www.ci.brea.ca.us/DocumentCenter/View/1329/Website-Content-User-Policy,Records Request Info,200,"","",[],[],[],[],[],[] 2808,https://data.wprdc.org/dataset/police-sectors,Geographic,200,Police Sectors - Dataset - CKAN,"","[""Police Sectors"", ""City of Pittsburgh\n \n "", ""\n \n Police Sectors\n \n \n \n "", ""Data Use Agreement""]","["" Organization"", "" Social"", "" License"", ""Data and Resources"", ""Terms of use"", ""\ud83d\udea7 Under Construction""]","[""Additional Info""]",[],[],[] -2809,https://lrpd.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," - CrimeGraphics.com +2809,https://lrpd.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," + CrimeGraphics.com ","",[],[],[],[],[],[] 2810,https://cityprotect.com/agency/0584dd4d-dffd-43bf-8052-03c3863991de,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2811,https://www.elcamino.edu/about/depts/police/cleryact/index.aspx,Annual & Monthly Reports,200,"Clery Act & Crime Prevention | El Camino College | Torrance, CA","","[""Clery Act & Crime Prevention""]","[""Search El Camino College"", ""Clery Act"", ""Crime Prevention"", ""Active Shooter"", ""Bike Theft"", ""Campus Safety"", ""Drug and Alcohol Abuse Prevention Program"", ""Identity Theft"", ""Megan's Law"", ""Prevention Info"", ""Victim Assistance"", ""What To Do if You're Stopped"", ""About El Camino"", ""Info for Students"", ""Info for Faculty & Staff"", ""Industry &Community Resources""]","[""Translate the Page"", ""Annual Security Report"", ""Purpose"", ""Obtain a Copy"", ""Additional Resources""]",[],[],[] @@ -3190,14 +3190,14 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2818,https://www.dougherty.ga.us/public-safety/dcpd/obtain-reports,List of Data Sources,200,Obtain Reports,Doughterty County GA Website,"[""Obtain Reports""]","[""Quick Links"", ""Section Links"", ""How to Obtain Reports""]",[],[],[],"["" Board of Commissioners "", "" Citizen Info "", "" County Departments "", "" County Administration "", "" Judicial System "", "" Public Safety "", "" About Dougherty County "", "" Community "", "" Things to Do "", "" Public Resources "", "" News & Events "", "" Citizen Information ""]" 2819,https://cityprotect.com/agency/144ade76-2309-4dff-8a35-717df4cd4093,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2820,https://www.clayton.k12.ga.us/departments/safety_and_security/forms,List of Data Sources,404,"","",,,,,, -2821,https://www.atlantapd.org/i-want-to/ops-reports/-folder-133,Annual & Monthly Reports,200," - - OPS Reports | Atlanta Police Department - +2821,https://www.atlantapd.org/i-want-to/ops-reports/-folder-133,Annual & Monthly Reports,200," + + OPS Reports | Atlanta Police Department + ","","[""Atlanta Police Department"", ""OPS Reports""]","[""Jump to subpage...""]",[],[],[],[] 2822,http://www.baconcountyso.com/contact.html,List of Data Sources,403,"","",,,,,, -2823,http://66.110.195.53/p2c_dcso/jailinmates.aspx,Arrest Records,200," - Dougherty County Sheriff's Office P2C +2823,http://66.110.195.53/p2c_dcso/jailinmates.aspx,Arrest Records,200," + Dougherty County Sheriff's Office P2C ","",[],[],[],[],[],[] 2824,https://www.burbankpd.org/crime-information/crime-statistics/,Crime Statistics,200,"",Burbank Police Department provides daily arrest log and crime statistics for the City of Burbank,"[""Follow Us"", ""Crime Statistics"", ""Sign Up for our Newsletter/E-Alerts"", ""Follow Us""]","[""Burbank Police"", ""Resources""]","[""Documents""]",[],[],[] 2825,https://data.wprdc.org/dataset/officer-training,Training & Hiring Info,200,Police Officer Training - Dataset - CKAN,"","[""Police Officer Training"", ""City of Pittsburgh\n \n "", ""\n \n Police Officer Training\n \n \n \n "", ""Data Use Agreement""]","["" Organization"", "" Social"", "" License"", ""Data and Resources"", ""Terms of use"", ""\ud83d\udea7 Under Construction""]","[""Additional Info""]",[],[],[] @@ -3205,22 +3205,22 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2827,https://cityprotect.com/agency/2e8bd965-60bd-4e70-886e-f0a24772e434,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2828,http://www.newtonsheriffga.org/records_faq.html,List of Data Sources,404,"","",,,,,, 2829,https://cityprotect.com/agency/1c052f54-adbd-480b-aa8b-a712c1c851f4,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] -2830,https://hsupd.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," - CrimeGraphics.com +2830,https://hsupd.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," + CrimeGraphics.com ","",[],[],[],[],[],[] 2831,https://data.wprdc.org/dataset/police-civil-actions,Misc Police Activity,200,Police Civil Actions - Dataset - CKAN,"","[""Police Civil Actions"", ""City of Pittsburgh\n \n "", ""\n \n Police Civil Actions\n \n \n \n "", ""Data Use Agreement""]","["" Organization"", "" Social"", "" License"", ""Data and Resources"", ""Terms of use"", ""\ud83d\udea7 Under Construction""]","[""Additional Info""]",[],[],[] 2832,https://www1.nyc.gov/site/finance/sheriff-courts/sheriff.page,Policies & Contracts,200,Sheriff,"","[""Sheriff""]",[],"[""This Office enforces court mandates and processes including:"", ""The majority of our duties include:"", ""Forms"", ""General Forms""]","[""Sheriff's Bureau of Criminal Investigation (BCI)""]",[],[] 2833,https://cityprotect.com/agency/antiochcapolicedepartment,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2834,https://cityprotect.com/agency/mhpdnc,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] -2835,https://www.citruscollege.edu/campussafety/Pages/AnnualReports.aspx,Annual & Monthly Reports,200," - - Annual Security Report - +2835,https://www.citruscollege.edu/campussafety/Pages/AnnualReports.aspx,Annual & Monthly Reports,200," + + Annual Security Report + ","","[""\r\n\t\t\t\tCampus Safety""]","[""\n\r\n\t\r\n\t\t\t\t\t\t\tAnnual Security Report\r\n\t\t\t\t\t \r\n\n""]",[],[],[],[] 2836,https://cityprotect.com/agency/maryvillepdtn,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2837,https://www.cypressca.org/government/departments/police/crime-information/crime-mapping,List of Data Sources,404,"","",,,,,, -2838,https://lithoniacity.org/CityClerk.aspx?CNID=3699,List of Data Sources,200," - Lithonia, GA - City Clerk +2838,https://lithoniacity.org/CityClerk.aspx?CNID=3699,List of Data Sources,200," + Lithonia, GA - City Clerk ","Lithonia, GA - Official City Website","[""City Clerk""]","[""Occupational Tax Certificate (Business License) administrative fee and processing procedures"", ""Press Release Announcing a Proposed Property Tax Increase"", ""Trains Blocking Intersections? Report It Immediately."", ""COVID-19 Response"", ""Celebrating Black History Month"", ""About the Office of the City Clerk"", ""Ashley Waters""]","[""City Clerk"", ""Lithonia City Hall"", ""Follow Us""]",[],[],[] 2839,https://opendata.howardcountymd.gov/,List of Data Sources,200,"Howard County - Open Data Portal | Open Data Portal ","","[""Welcome to Howard County Open Data""]","[""Menu"", ""Money and Finance"", ""Public Safety"", ""Utilities and Public Works"", ""Community Services"", ""Recreation and Parks"", ""Planning and Zoning"", ""Energy and Environment"", ""Transportation"", ""County Administration"", ""Licenses and Permits"", ""Maps, Locations and Boundaries"", ""Demographics"", ""Health"", ""Libraries"", ""Education"", ""Economic Development"", ""Featured Dataset: Building, Electrical, Fire, Grading, Mechanical, Plumbing & Sign Permits: 2010 - Present"", ""Featured Dataset: Presubmission Community Meetings"", ""Featured Dataset: Capital Project Expenditures and Budgets: FY 2015"", ""Featured Dataset: Bus Routes""]",[],[],[],[] @@ -3250,8 +3250,8 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2863,https://buycrash.lexisnexisrisk.com/,Accident Reports,200,LN BuyCrash,"",[],[],[],[],[],[] 2864,https://cityprotect.com/agency/cc0d9a3d-50b2-4424-ae25-5699ba6eaff9,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2865,https://www1.nyc.gov/site/nypd/stats/reports-analysis/use-of-force-data.page,Use of Force Reports,200,Use of Force Data Tables - NYPD,"","[""Use of Force Data Tables""]","[""New York's Finest"", ""2023"", ""2022"", ""2021"", ""2020"", ""2019"", ""2018"", ""2017"", ""2016"", """"]","[""Fourth Quarter"", ""Third Quarter"", ""Second Quarter"", ""First Quarter"", ""Fourth Quarter"", ""Third Quarter"", ""Second Quarter"", ""First Quarter"", ""Fourth Quarter"", ""Third Quarter"", ""Second Quarter"", ""First Quarter"", ""Fourth Quarter"", ""Third Quarter"", ""Second Quarter"", ""First Quarter"", ""Fourth Quarter""]",[],[],[] -2866,https://www.cityofringgoldga.gov/ContactUs.aspx,List of Data Sources,200," - Contact Us +2866,https://www.cityofringgoldga.gov/ContactUs.aspx,List of Data Sources,200," + Contact Us ","","[""Contact Us""]",[],[],[],[],[] 2867,https://cityprotect.com/agency/7993e600-6f3b-41a8-ad20-4b7d1f811f00,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2868,https://data.wprdc.org/dataset/pbp-fire-arm-seizures,Misc Police Activity,200,Pittsburgh Police Firearm Seizures - Dataset - CKAN,"","[""Pittsburgh Police Firearm Seizures"", ""City of Pittsburgh\n \n "", ""\n \n Pittsburgh Police Firearm Seizures\n \n \n \n "", ""Data Use Agreement""]","["" Organization"", "" Social"", "" License"", ""Data and Resources"", ""Terms of use"", ""\ud83d\udea7 Under Construction""]","[""Additional Info""]",[],[],[] @@ -3261,11 +3261,11 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2872,https://cummingpd.net/,List of Data Sources,200,"","","[""\n\t\t\t\t\t\t\t\t\tCUMMING POLICE DEPARTMENT\n\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\tCUMMING POLICE DEPARTMENT\n\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\t\t\tCUMMING POLICE DEPARTMENT\n\t\t\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\tMission Statement of the Cumming Police Department\n\t\t\t\t\t\t""]","[""Welcome to The City of Cumming"", ""\n\t\t\t\t\t\t\t\tPolice Department Information\n\t\t\t\t\t\t\t""]",[],"[""\n\t\t\t\t\t\t\tOUR MISSION\n\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\tOffice Hours\n\t\t\t\t\t\t"", ""\n\t\t\t\t\t\t\tFollow Us\n\t\t\t\t\t\t""]",[],[] 2873,https://www.greeneso.org/contact-us,List of Data Sources,200,"Sheriff's Office Greene County, GA | Official Website","Welcome to the Official Website for the Sheriff's Office of Greene County, Georgia. For best mobile experience, get the MySheriff mobile-app on the app stores.",[],[],[],[],[],[] 2874,https://www.mcdonoughga.org/city-departments-services/police-department/faqs,List of Data Sources,404,"","",,,,,, -2875,https://csucpd.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," - CrimeGraphics.com +2875,https://csucpd.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," + CrimeGraphics.com ","",[],[],[],[],[],[] -2876,https://www.auroragov.org/cms/One.aspx?portalId=16242704&pageId=16573554,Annual & Monthly Reports,200," - Annual & Public Reports - City of Aurora +2876,https://www.auroragov.org/cms/One.aspx?portalId=16242704&pageId=16573554,Annual & Monthly Reports,200," + Annual & Public Reports - City of Aurora ","","[""Welcome to theCity of AuroraColorado""]","[""Annual & Public Reports""]","[""Contact Info"", ""Useful Links"", ""City of AuroraColorado"", ""Accreditations""]",[],[],[] 2877,https://cityprotect.com/agency/c5267f3b-34d9-4f57-9d97-286d6a09be79,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2878,https://data.wprdc.org/dataset/police-community-outreach,Misc Police Activity,200,Police Community Outreach - Dataset - CKAN,"","[""Police Community Outreach"", ""City of Pittsburgh\n \n "", ""\n \n Police Community Outreach\n \n \n \n "", ""Data Use Agreement""]","["" Organization"", "" Social"", "" License"", ""Data and Resources"", ""Terms of use"", ""\ud83d\udea7 Under Construction""]","[""Additional Info""]",[],[],[] @@ -3297,10 +3297,10 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2902,https://dps.georgia.gov/ask-us/how-do-i-submit-open-records-request,List of Data Sources,200,Submit an Open Records Request | Georgia Department of Public Safety,"","[""\n Submit an Open Records Request?\n ""]","[""Main navigation"", ""Search this site"", ""Breadcrumb"", ""\n\n Ask Us\n \n\n\n\n"", "" How do I obtain a traffic crash report?\n "", "" How do I obtain photographs or other records related to my crash or incident?\n "", ""\nOpen Records Unit\n"", ""Related Links"", ""How can we help?"", ""About Us"", ""Get in Touch""]","[""Popular searches"", ""Call Us"", ""Visit"", ""Mail"", ""Hours""]",[],[],[] 2903,https://www.antiochca.gov/fc/police/crime-maps/this-weeks-cfs.pdf,Crime Maps & Reports,200,"","",[],[],[],[],[],[] 2904,https://cityprotect.com/agency/gloucesterva,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] -2905,https://www.atlantapd.org/i-want-to/ops-reports/-folder-132,List of Data Sources,200," - - OPS Reports | Atlanta Police Department - +2905,https://www.atlantapd.org/i-want-to/ops-reports/-folder-132,List of Data Sources,200," + + OPS Reports | Atlanta Police Department + ","","[""Atlanta Police Department"", ""OPS Reports""]","[""Jump to subpage...""]",[],[],[],[] 2906,https://cityprotect.com/agency/55a6d297-f3ec-49d7-9661-ce327d973e7c,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2907,https://cityprotect.com/agency/540048e6-ee66-4a6f-88ae-0ceb93717e50,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] @@ -3312,8 +3312,8 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2913,http://www.bakercountysheriffoffice.org/sex_offenders.php,Sex Offender Registry,200,"Sex Offenders - Baker County Sheriff's Office, Georgia","",[],"[""\r\n\t\t\tSex Offenders\t\t\t\t\t\t ()\r\n\t\t\t\t\t""]",[],[],[],[] 2914,https://cityprotect.com/agency/d1d4c189-c030-4e6b-b336-f9d3224d93bc,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2915,https://www.baldwinsheriff.com/clerical-personal/,List of Data Sources,522,"","",,,,,, -2916,https://alameda.crimegraphics.com/2013/default.aspx,List of Data Sources,200," - CrimeGraphics.com +2916,https://alameda.crimegraphics.com/2013/default.aspx,List of Data Sources,200," + CrimeGraphics.com ","",[],[],[],[],[],[] 2917,https://cityprotect.com/agency/43ed6fb3-7e0d-4ab7-84ad-2f7e4b4b40b4,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 2918,https://opendata.minneapolismn.gov/datasets/,List of Data Sources,200,Open Minneapolis,Open Minneapolis,[],[],[],[],[],[] @@ -3322,18 +3322,18 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2921,https://www.alamedaca.gov/Departments/Police-Department/Crime-Activity,Crime Statistics,200,Alameda Crime Activity ,To see Alameda's reported crimes over the last six months visit Crime Mapping and our daily Activity Log.,"[""Alameda Crime Activity""]","[""Alameda Crime Graphics"", ""Annual Crime Statistics"", ""Monthly Crime Statistics"", ""Annual Arrest and Traffic Statistics"", ""Policy and Hate Crimes Reports""]","[""Contact Us"", ""Connect With Us"", ""Read More""]","[""**On April 7, 2021, APD's Crime Mapping website and Daily Activity Logs were replaced with Alameda's Crime Graphics website. Daily Activity Logs will now be referred to as Media Bulletins and are accessible through the Crime Graphics website.**""]",[],[] 2922,https://acworthpolice.org/departments/annual-report,List of Data Sources,200,Annual Report - Acworth Police Department,"",[],[],"[""Acworth Police Department & Detention Facility Annual Report"", ""Records Division"", ""Police Department"", ""Other Divisons""]","[""2022 Annual Report"", ""2021 Annual Report"", ""2020 Annual Report"", ""2019 Annual Report"", ""2018 Annual Report"", ""2017 Annual Report"", ""2016 Annual Report"", ""2015 Annual Report""]",[],[] 2923,https://cityprotect.com/agency/d1b180b8-befb-4d87-bee8-ce6bd9b26eb3,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] -2924,https://dunwoodyga.mycusthelp.com/webapp/_rs/(S(4si2fkk1suuja4f33os0gqcf))/supporthome.aspx,List of Data Sources,200," - Support Home Page +2924,https://dunwoodyga.mycusthelp.com/webapp/_rs/(S(4si2fkk1suuja4f33os0gqcf))/supporthome.aspx,List of Data Sources,200," + Support Home Page ","","[""Public Records Center"", ""Public Records Center""]","[""Public Records Menu"", ""FAQs""]","[""Submit an Open Records Request"", ""Search Information about Open Records"", ""View My Open Records Requests""]",[],[],[] 2925,https://cityprotect.com/agency/antiochcapolicedepartment/download,List of Data Sources,200,CityProtect,"",[],[],[],[],[],[] -2926,https://www.dunwoodyga.gov/police/services/police-reports-open-records,List of Data Sources,200," - - Police Reports & Open Records | City of Dunwoody - +2926,https://www.dunwoodyga.gov/police/services/police-reports-open-records,List of Data Sources,200," + + Police Reports & Open Records | City of Dunwoody + ","","[""City of Dunwoody"", ""Police Reports & Open Records""]","[""Police Popular Searches"", ""Jump to subpage..."", ""Obtaining a Police Report or Open Records Requests"", ""Filing/Opening a Police Report"", ""QUICK LINKS""]",[],[],[],[] 2927,https://www.dixonpolice.org/evo_cloud_widget/media_folder/?media_folder_id=28802¤t_folder=,Annual & Monthly Reports,200,"","",[],[],[],[],[],[] -2928,https://csucpd.crimegraphics.com/2013/default.aspx#BulletinMenu,Crime Maps & Reports,200," - CrimeGraphics.com +2928,https://csucpd.crimegraphics.com/2013/default.aspx#BulletinMenu,Crime Maps & Reports,200," + CrimeGraphics.com ","",[],[],[],[],[],[] 2929,https://www.safehenry.com/missing-persons,List of Data Sources,200,"OPEN RECORDS ","","[""OPEN RECORDS""]","[""OUR PURPOSE""]",[],[],"[""ADDRESS""]",[] @@ -3372,8 +3372,8 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2961,https://www.alleghenycounty.us/police/contact/index.aspx,Contact Info & Agency Meta,404,"","",,,,,, 2962,https://www.ottumwacourier.com/news/record/,Arrest Records,200,Public records | ottumwacourier.com,An assortment of public records compiled for southern Iowa by the staff of the Ottumwa Courier.,"[""\n\n \n Public records\n \n \n""]",[],"[""\n \n Police Records\n \n "", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n For the record"", ""\n \n Marriages & Land Transfers\n \n "", ""\n\n \n\n \n Marriages and land transfers for Jan. 25, 2024"", ""\n\n \n\n \n Marriages and land transfers for Jan. 18, 2024"", ""\n\n \n\n \n Marriages and land transfers for Jan. 11, 2024"", ""\n\n \n\n \n Marriages and land transfers for Jan. 4, 2024"", ""\n\n \n\n \n Marriages and land transfers for Dec. 21, 2023"", ""\n \n Other Public Records\n \n "", ""\n\n \n\n \n Keith termination letter"", ""\n\n \n\n \n Fye termination letter"", ""\n\n \n\n \n McPherson resignation"", ""\n\n \n\n \n Read the Council's lawsuit against Centerville's school board"", ""\n\n \n\n \n Honey Creek Resort condition report"", ""\n\n \n\n \n Ryan Hodges' Resignation Agreement"", ""\n\n \n\n \n Evidence decision in Willard Miller's case"", ""\n\n \n\n \n Albia roundabout presentation"", ""\n\n \n\n \n Appeals court decision in Courtney and Williams vs. City of Ottumwa"", ""\n\n \n\n \n Office of Civil Rights letter to Ottumwa Schools"", ""\n\n \n\n \n Office of Civil Rights resolution with Ottumwa Schools"", ""\n\n \n\n \n Mike Bogle's early retirement agreement with the City of Centerville"", ""\n\n \n\n \n Centerville Fire Rescue Review Report"", ""\n\n \n\n \n Records for termination of Centerville Police Officer Jacob Downs"", ""\n\n \n\n \n Appanoose County FY 2021 audit report"", ""Trending Recipes"", ""\n \n All records\n \n "", ""\n\n \n\n \n Marriages and land transfers for Jan. 25, 2024"", ""\n\n \n\n \n Marriages and land transfers for Jan. 18, 2024"", ""\n\n \n\n \n Marriages and land transfers for Jan. 11, 2024"", ""\n\n \n\n \n Marriages and land transfers for Jan. 4, 2024"", ""\n\n \n\n \n Marriages and land transfers for Dec. 21, 2023"", ""\n\n \n\n \n Marriages and land transfers for Dec. 14, 2023"", ""\n\n \n\n \n Marriages and land transfers for Dec. 7, 2023"", ""\n\n \n\n \n Marriages and land transfers for Nov. 30, 2023"", ""\n\n \n\n \n Marriages and land transfers for Nov. 23, 2023"", ""\n\n \n\n \n Marriages and land transfers for Nov. 16, 2023"", ""\n\n \n\n \n Marriages and land transfers for Nov. 9, 2023"", ""\n\n \n\n \n Marriages and land transfers for Nov. 2, 2023"", ""\n\n \n\n \n Marriages and land transfers for Oct. 26, 2023"", ""\n\n \n\n \n Marriages and land transfers for Oct. 19, 2023"", ""\n\n \n\n \n Marriages and land transfers for Oct. 12, 2023"", ""\n\n \n\n \n Marriages and land transfers for Oct. 5, 2023"", ""\n\n \n\n \n Marriages and land transfers for Sept. 28, 2023"", ""\n\n \n\n \n Marriages and land transfers for Sept. 21, 2023"", ""\n\n \n\n \n Marriages and land transfers for Sept. 14, 2023"", ""\n\n \n\n \n Marriages and land transfers for Sept. 7, 2023"", ""\n\n \n\n \n Marriages and land transfers for Aug. 31, 2023"", ""\n\n \n\n \n Marriages and land transfers for Aug. 24, 2023"", ""\n\n \n\n \n Marriages and land transfers for Aug. 17, 2023"", ""\n\n \n\n \n Marriages and land transfers for Aug. 10, 2023"", ""\n\n \n\n \n Marriages and land transfers for Aug. 3, 2023"", ""\n\n \n\n \n Marriages and land transfers for July 27, 2023"", ""\n\n \n\n \n Marriages and land transfers for July 20, 2023"", ""\n\n \n\n \n Marriages and land transfers for July 13, 2023"", ""\n\n \n\n \n Marriages and land transfers for July 6, 2023"", ""\n\n \n\n \n Marriages and land transfers for June 29, 2023"", ""\n\n \n\n \n Marriages and land transfers for June 22, 2023"", ""\n\n \n\n \n Marriages and land transfers for June 15, 2023"", ""\n\n \n\n \n Marriages and land transfers for June 8, 2023"", ""\n\n \n\n \n Marriages and land transfers for June 1, 2023"", ""\n\n \n\n \n Marriages and land transfers for May 25, 2023"", ""\n\n \n\n \n Marriages and land transfers for May 18, 2023"", ""\n\n \n\n \n Marriages and land transfers for May 11, 2023"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n Marriages and land transfers for May 4, 2023"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n Marriages and land transfers for April 27, 2023"", ""\n\n \n\n \n Marriages and land transfers for April 20, 2023"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n Marriages and land transfers for April 13, 2023"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n For the record"", ""\n\n \n\n \n Marriages and land transfers for April 6, 2023"", ""\n\n \n Submit news tip\n \n \n"", ""\n\n \n Write a letter\n \n \n"", ""\n\n \n Obituaries\n \n \n"", ""\n \n Most Popular\n \n "", ""\n\n \n\n \n Iowa FB vs Minnesota"", ""\n\n \n\n \n Ottumwa FB vs Des Moines East"", ""\n\n \n\n \n Halloweenapalooza 2023 at Bridge View"", ""\n\n \n\n \n Iowa FB vs Purdue"", ""\n\n \n\n \n Oktoberfest Bike Show & Concert"", ""\n\n \n\n \n Ottumwa at 4A Boys Golf Tournament"", ""\n\n \n Videos\n \n \n"", ""\n\n \n\n \n Ottumwa Schools - Board Meeting - 1/22/2024"", ""\n\n \n\n \n Ottumwa City Council - January 16 2024 - Regular Meeting"", ""Featured Local Savings""]","[""\r\n \r\n Ottumwa, IA\r\n \r\n (52501)\n"", ""Weather Alert"", ""Dense Fog Advisory from TUE 8:00 PM CST until WED 9:00 AM CST"", ""Weather Alert"", ""\n\n \n\n \n Vitko, Michael"", ""\n\n \n\n \n PFAFF, Jack"", ""\n\n \n\n \n BACHMAN, Jane"", ""\n\n \n\n \n WRIGHT, Doris"", ""\n\n \n\n \n RHYNAS, Judy"", ""\n\n \n\n \n Dodds, Donna"", ""\n\n \n\n \n Timothy Fisher"", ""Articles"", ""Images"", ""Videos"", ""\n\n \n Photo Galleries & Reprints\n \n \n"", ""\n\n \n\n \n Board of Supervisors"", ""\n\n \n\n \n Ottumwa Schools - Board Meeting - 1/08/2024"", ""\n\n \n\n \n Ottumwa City Council - January 02 2024 - Regular Meeting"", ""\n \n Contact Information\n \n "", ""\n \n Services\n \n "", ""\n \n Sections\n \n "", ""Browser Compatibility""]","[""Today"", ""Tonight""]",[] 2963,https://www.alleghenycounty.us/police/news/press-releases.aspx,Media Bulletins,404,"","",,,,,, -2964,https://arcata.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," - CrimeGraphics.com +2964,https://arcata.crimegraphics.com/2013/default.aspx,Crime Maps & Reports,200," + CrimeGraphics.com ","",[],[],[],[],[],[] 2965,https://louisville-police.org/Directory.aspx,Contact Info & Agency Meta,200,"Staff Directory • Louisville Metro PD, KY • CivicEngage","","[""\r\n\t\tStaff Directory\r\n\t""]",[],"[""Loading"", ""Live Edit"", ""Contact Us"", ""FAQs"", ""Popular Links"", ""Site Links""]",[],[],[] 2966,https://louisville-police.org/sitemap,List of Data Sources,200,"Site Map • Louisville Metro PD, KY • CivicEngage","",[],[],"[""Loading"", ""\nHome\n"", ""\nOur Department\n"", ""\nServices\n"", ""\nEducation & Events\n"", ""\nLMPD Transparency\n"", ""\nHow Do I...\n"", ""Contact Us"", ""FAQs"", ""Popular Links"", ""Site Links""]",[],[],[] @@ -3401,17 +3401,17 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2984,https://villageofshorewood.org/965/Police-Department-Documents,List of Data Sources,200,"Police Department Documents | Shorewood, WI - Official Website","","[""\r\n\r\nPolice Department Documents\t\t""]",[],"[""Loading"", ""Contact"", ""Quick Links"", ""Helpful Links""]",[],[],[] 2985,https://www.vofishkill.us/sites/g/files/vyhlif3136/f/uploads/police_dept._-_use_of_force_6.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] 2986,https://www.phillypolice.com/assets/accountability/PPD-Disciplinary-Code-July-2014.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] -2987,https://apps.missoulacounty.us/dailypublicreport/,Calls for Service,200," - Daily Public Report +2987,https://apps.missoulacounty.us/dailypublicreport/,Calls for Service,200," + Daily Public Report ","",[],[],[],[],[],[] -2988,https://www.arlingtontx.gov/city_hall/departments/police/about_us/contact_us,Contact Info & Agency Meta,200," - Contact Us - City of Arlington +2988,https://www.arlingtontx.gov/city_hall/departments/police/about_us/contact_us,Contact Info & Agency Meta,200," + Contact Us - City of Arlington ","","[""YOUR COMMUNITY NEWS AND EVENTS"", ""City of Arlington""]","[""Contact Us""]",[],[],[],[] 2989,https://www.cabq.gov/police/contact,Contact Info & Agency Meta,200,Albuquerque Police Contact — City of Albuquerque,"","[""Albuquerque Police Contact""]","[""Get Directions"", ""\n Contact Information\n "", ""\n\nPhysical Address\n "", ""\n Mailing Address\n ""]","[""CONTACT"", ""ACCESS"", ""CONNECT""]","[""VISIT US ON SOCIAL MEDIA"", ""NEWSLETTER SIGNUP"", ""External Link Disclaimer""]",[],[] -2990,https://www.atlantaga.gov/government/mayor-s-office/executive-offices/office-of-innovation-delivery-and-performance/dataatlanta,List of Data Sources,200," - - DataAtlanta | Atlanta, GA - +2990,https://www.atlantaga.gov/government/mayor-s-office/executive-offices/office-of-innovation-delivery-and-performance/dataatlanta,List of Data Sources,200," + + DataAtlanta | Atlanta, GA + ","","[""DataAtlanta""]","[""Jump to subpage...""]",[],[],[],[] 2991,https://public.powerdms.com/ANCHOR/tree/documents/511669,Policies & Contracts,200,PowerDMS,"",[],[],[],[],[],[] 2992,https://www.cabq.gov/cpoa/findings-letters/special-cases-sent-to-internal-a/officer-involved-shootings,Officer Involved Shootings,200,Officer Involved Shootings — City of Albuquerque,Officer Involved Shootings (OIS),"[""Officer Involved Shootings""]",[],"[""CONTACT"", ""ACCESS"", ""CONNECT""]","[""VISIT US ON SOCIAL MEDIA"", ""NEWSLETTER SIGNUP"", ""External Link Disclaimer""]",[],[] @@ -3422,18 +3422,18 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 2997,https://www.arlingtontx.gov/city_hall/departments/police/reporting/official_crime_reports,Crime Statistics,404,"","",,,,,, 2998,https://justicereform.atlantaga.gov/use-of-force  ,Use of Force Reports,404,"","",,,,,, 2999,https://www.crimemapping.com/map/agency/6,Crime Maps & Reports,200,CrimeMapping.com - Helping You Build a Safer Community,"",[],[],[],[],[],[] -3000,https://data.muni.org/browse?category=Public+Safety,Crime Statistics,200," - - Office of Information Technology (OIT) - - - opendata - - +3000,https://data.muni.org/browse?category=Public+Safety,Crime Statistics,200," + + Office of Information Technology (OIT) + + + opendata + + ","",[],"[""\u200b\u200b\u200b\u200b\u200bOpen Data Portal2024\u00a0CAMA Residential Data - CSV""]",[],[],[],[] 3001,https://www.atlantapd.org/home/showpublisheddocument/4026/637582398211730000  ,Complaints & Misconduct,404,"","",,,,,, -3002,https://arlingtonpd.org/webapps/policeincidents/,Calls for Service,200," - Arlington Police Department - Police Incidents +3002,https://arlingtonpd.org/webapps/policeincidents/,Calls for Service,200," + Arlington Police Department - Police Incidents ","",[],"[""Current Police Activity""]",[],"[""Count By Priority"", ""Count By Police District""]",[],[] 3003,https://public.powerdms.com/ANCHOR/tree,Policies & Contracts,200,PowerDMS,"",[],[],[],[],[],[] 3004,http://opendata.atlantapd.org/,Crime Maps & Reports,200,Atlanta Police Open Data,This website provides crime data to the public.,[],[],[],[],[],[] @@ -3443,19 +3443,19 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 3008,https://www.cabq.gov/police/public-reports/annual-reports/calls-for-service,Calls for Service,200,Calls for Service — City of Albuquerque,Annual report information about Albuquerque Police calls for service.,"[""Calls for Service""]","[""Albuquerque Relies on APD"", ""Types of Calls""]","[""Chart: APD Emergency Communications Center - Telephone Calls Answered"", ""Table: APD Emergency Communications Center - Telephone Calls Answered Jan-June"", ""Table: APD Emergency Communications Center - Telephone Calls Answered July-Dec."", ""Calendar Year Averages & Totals"", ""Chart: Calls for Service"", ""Table: Calls for Service"", ""Calls for Service: Definitions"", ""CONTACT"", ""ACCESS"", ""CONNECT""]","[""VISIT US ON SOCIAL MEDIA"", ""NEWSLETTER SIGNUP"", ""External Link Disclaimer""]",[],[] 3009,https://www.cabq.gov/police/documents/6-1-training-division-opa-draft-for-website.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] 3010,https://gbi.georgia.gov/news/2021-11-07/2021-officer-involved-shootings ,Officer Involved Shootings,404,"","",,,,,, -3011,https://www.atlantapd.org/i-want-to/crime-data-downloads,Crime Statistics,200," - - Weekly Crime Reports | Atlanta Police Department - +3011,https://www.atlantapd.org/i-want-to/crime-data-downloads,Crime Statistics,200," + + Weekly Crime Reports | Atlanta Police Department + ","","[""Atlanta Police Department"", ""Weekly Crime Reports""]","[""Jump to subpage..."", ""Weekly Crime Reports (PDF)""]",[],[],[],[] -3012,https://data.muni.org/,List of Data Sources,200," - - Office of Information Technology (OIT) - - - opendata - - +3012,https://data.muni.org/,List of Data Sources,200," + + Office of Information Technology (OIT) + + + opendata + + ","",[],"[""\u200b\u200b\u200b\u200b\u200bOpen Data Portal2024\u00a0CAMA Residential Data - CSV""]",[],[],[],[] 3013,https://documents.cabq.gov/police/standard-operating-procedures/2-52-use-of-force.pdf,Policies & Contracts,404,"","",,,,,, 3014,https://acrbgov.org/in-the-news/,Complaints & Misconduct,200,ACRB Reports - ACRB,ACRB Quarterly Reports Second Quarter Update FY 23 ACRB Annual Reports 2022 ACRB Annual Report 2021 ACRB Annual Report 2020 ACRB Annual Report 2019 ACRB Annual Report 2018 ACRB Annual Report 2017 ACRB Annual Report 2016 ACRB Annual Report 2015 ACRB Annual Report 2014 ACRB Annual Report 2013 ACRB Annual Report 2012 ACRB Annual Report,"[""ACRB Reports""]","[""Why File a Complaint for Officer Misconduct?"", ""ACRB Quarterly Reports"", ""ACRB Annual Reports"", ""ACRB Annual Surveys"", ""ACRB Q&A Reports"", ""FOLLOW US""]","[""\n\n\t\t\t\t\t\tCall Us:(404) 865-8622\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\tMonday - Friday:8:30 a.m. - 5:00 p.m.\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\t55 Trinity Avenue, S.W., City Hall Tower\t\t\t\t\t\n"", ""\nACRB\n"", ""\nTo find out what the City of Atlanta is doing in response to the Coronavirus (COVID-19), please\n\nClick Here\n\n"", ""\nContact Us\n"", ""\nOur Services\n"", ""\nStay Updated\n""]",[],[],[] @@ -3465,20 +3465,20 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 3018,https://data.baltimorecity.gov/datasets/911-calls-for-service-2020/explore?showTable=true,Calls for Service,200,911 Calls For Service 2020,This dataset represents the Police Emergency and Non-Emergency calls to 911 for calendar year 2020.,[],[],[],[],[],[] 3019,https://www.austintexas.gov/department/police,Contact Info & Agency Meta,200,Police | AustinTexas.gov,"One Austin, Safer Together","[""Police""]","[""Action Navigation"", ""GTranslate"", ""Main menu"", ""Frequently Viewed Departments"", ""City Clerk"", ""One Austin, Safer Together"", ""Making a Difference "", ""Upcoming Events"", ""Contact Info"", ""Footer Menu"", ""Second Footer Menu""]","[""Resident"", ""Business"", ""Government"", ""Departments"", ""Connect"", ""Austin Police Department"", ""Interim Chief of Police Robin Henderson"", ""Other Links""]","["" Recent News""]",[],[] 3020,https://bpdgis.maps.arcgis.com/apps/dashboards/511ba81db3414df3bb474749b69bc258,Crime Maps & Reports,200,ArcGIS Dashboards,ArcGIS Dashboards,[],[],[],[],[],[] -3021,https://www.auroragov.org/residents/public_safety/police/annual___public_reports,Stops,200," - Annual & Public Reports - City of Aurora +3021,https://www.auroragov.org/residents/public_safety/police/annual___public_reports,Stops,200," + Annual & Public Reports - City of Aurora ","","[""Welcome to theCity of AuroraColorado""]","[""Annual & Public Reports""]","[""Contact Info"", ""Useful Links"", ""City of AuroraColorado"", ""Accreditations""]",[],[],[] 3022,https://data.austintexas.gov/,List of Data Sources,200,Open Data | City of Austin Texas | Open Data | City of Austin Texas,"",[],"[""Menu""]",[],[],[],[] 3023,https://app.powerbigov.us/view?r=eyJrIjoiYmJjZmUwMTEtODY2NS00MGEyLWI0YTctYTVlYzkzYWNlODc3IiwidCI6Ijk0NGZhOWJhLTg0NTQtNDEzZC1iOWU2LWJmNDBhZjFkNmE5YiJ9&pageName=ReportSection2544927b6a86287348d3,Complaints & Misconduct,200,Microsoft Power BI,"",[],[],[],[],[],[] -3024,https://www.auroragov.org/residents/public_safety/police/annual___public_reports,Arrest Records,200," - Annual & Public Reports - City of Aurora +3024,https://www.auroragov.org/residents/public_safety/police/annual___public_reports,Arrest Records,200," + Annual & Public Reports - City of Aurora ","","[""Welcome to theCity of AuroraColorado""]","[""Annual & Public Reports""]","[""Contact Info"", ""Useful Links"", ""City of AuroraColorado"", ""Accreditations""]",[],[],[] -3025,https://www.auroragov.org/residents/public_safety/police/directives_manual,Policies & Contracts,200," - Directives Manual - City of Aurora +3025,https://www.auroragov.org/residents/public_safety/police/directives_manual,Policies & Contracts,200," + Directives Manual - City of Aurora ","","[""Welcome to theCity of AuroraColorado""]","[""Directives Manual""]","[""Contact Info"", ""Useful Links"", ""City of AuroraColorado"", ""Accreditations""]",[],[],[] 3026,https://www.atlantapd.org/about-apd/standard-operating-procedures  ,Policies & Contracts,404,"","",,,,,, -3027,https://www.auroragov.org/cms/One.aspx?portalId=16242704&pageId=16573671,Crime Maps & Reports,200," - Crime Data - City of Aurora +3027,https://www.auroragov.org/cms/One.aspx?portalId=16242704&pageId=16573671,Crime Maps & Reports,200," + Crime Data - City of Aurora ","","[""Welcome to theCity of AuroraColorado""]","[""Crime Data""]","[""Contact Info"", ""Useful Links"", ""City of AuroraColorado"", ""Accreditations""]",[],[],[] 3028,https://p1cdn4static.civiclive.com/UserFiles/Servers/Server_1881137/File/Residents/Public%20Safety/Police/Join%20the%20APD/2020%20NEW%20Police%20fitness%20Guide.pdf,Policies & Contracts,-1,"","",,,,,, 3029,https://p1cdn4static.civiclive.com/UserFiles/Servers/Server_1881137/File/Residents/Public%20Safety/Police/APD%20News/SOP%20FIU%2002.00.pdf,Policies & Contracts,-1,"","",,,,,, @@ -3489,18 +3489,18 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 3034,https://cob.maps.arcgis.com/apps/webappviewer/index.html?id=07988399180e443e9ab43aa75ad59d1b,Contact Info & Agency Meta,200,ArcGIS Web Application,"","[""""]",[],[],[],[],[] 3035,https://data-auroraco.opendata.arcgis.com/,List of Data Sources,200,"City of Aurora, Colorado","City of Aurora, Colorado",[],[],[],[],[],[] 3036,https://www.atlantapd.org/home/showpublisheddocument/4560/637762918331970000,Policies & Contracts,404,"","",,,,,, -3037,https://www.auroragov.org/cms/One.aspx?portalId=16242704&pageId=16394210,Contact Info & Agency Meta,200," - Police - City of Aurora +3037,https://www.auroragov.org/cms/One.aspx?portalId=16242704&pageId=16394210,Contact Info & Agency Meta,200," + Police - City of Aurora ","","[""Welcome to theCity of AuroraColorado""]","[""Police""]","[""Contact Us"", ""Contact Info"", ""Useful Links"", ""City of AuroraColorado"", ""Accreditations""]",[],[],[] -3038,https://www.auroragov.org/residents/public_safety/police/annual___public_reports,Calls for Service,200," - Annual & Public Reports - City of Aurora +3038,https://www.auroragov.org/residents/public_safety/police/annual___public_reports,Calls for Service,200," + Annual & Public Reports - City of Aurora ","","[""Welcome to theCity of AuroraColorado""]","[""Annual & Public Reports""]","[""Contact Info"", ""Useful Links"", ""City of AuroraColorado"", ""Accreditations""]",[],[],[] 3039,https://data.baltimorecity.gov/datasets/arrests/explore?showTable=true,Arrest Records,200,Open Baltimore,Baltimore City's Open Data Hub,[],[],[],[],[],[] 3040,https://www.bakersfieldcity.us/890/Policies-and-Procedures,Policies & Contracts,200,"Policies and Procedures | Bakersfield, CA - Official Website","","[""Policies and Procedures""]",[],[],[],[],[] 3041,https://www.austintexas.gov/sites/default/files/files/Police/200.3%20Response%20to%20Resistance.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] 3042,http://www.austintexas.gov/GIS/CrimeViewer/,Crime Maps & Reports,404,"","",,,,,, -3043,https://www.auroragov.org/residents/public_safety/police/crime_data,Crime Statistics,200," - Crime Data - City of Aurora +3043,https://www.auroragov.org/residents/public_safety/police/crime_data,Crime Statistics,200," + Crime Data - City of Aurora ","","[""Welcome to theCity of AuroraColorado""]","[""Crime Data""]","[""Contact Info"", ""Useful Links"", ""City of AuroraColorado"", ""Accreditations""]",[],[],[] 3044,https://www.austintexas.gov/sites/default/files/files/APD-Ferguson-Training-Curriculum-Review-061920.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] 3045,https://data.burlingtonvt.gov/explore/dataset/bpd-traffic-stops/table/?sort=call_time&dataChart=eyJxdWVyaWVzIjpbeyJjb25maWciOnsiZGF0YXNldCI6ImJwZC10cmFmZmljLXN0b3BzIiwib3B0aW9ucyI6eyJzb3J0IjoiY2FsbF90aW1lIn19LCJjaGFydHMiOlt7ImFsaWduTW9udGgiOnRydWUsInR5cGUiOiJsaW5lIiwiZnVuYyI6IkFWRyIsInlBeGlzIjoiY291bnRfdGlja2V0cyIsInNjaWVudGlmaWNEaXNwbGF5Ijp0cnVlLCJjb2xvciI6IiMwMDAwMDAifV0sInhBeGlzIjoiY2FsbF90aW1lIiwibWF4cG9pbnRzIjoiIiwidGltZXNjYWxlIjoieWVhciIsInNvcnQiOiIifV0sImRpc3BsYXlMZWdlbmQiOnRydWUsImFsaWduTW9udGgiOnRydWV9,Stops,200,BTVstat Data Hub,City of Burlington Vermont Open Data Portal,[],[],[],[],[],[] @@ -3562,8 +3562,8 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 3100,https://www.clevelandohio.gov/sites/default/files/forms_publications/Yearend2018CrimeStats.pdf?id=15004,Crime Statistics,404,"","",,,,,, 3101,https://www.clevelandohio.gov/CityofCleveland/Home/Government/CityAgencies/PublicSafety/Police/Contacts,Contact Info & Agency Meta,200,Cleveland Police Contact List | City of Cleveland Ohio,"","[""Cleveland Police Contact List\n""]","[""Utility Nav"", ""Main navigation"", ""Main navigation"", ""Breadcrumb"", ""Cleveland Police Contact List"", ""City of Cleveland"", ""Office Hours:"", ""I Want To""]","[""Menu"", ""Social"", ""Newsletter Sign Up"", ""Apply"", ""Pay"", ""Register"", ""Report"", ""Jump To""]",[],"[""Cookies Consent""]",[] 3102,https://insights.cincinnati-oh.gov/stories/s/quk6-rcaw,Use of Force Reports,200,Use of Force,"",[],"[""Menu""]",[],[],[],[] -3103,https://www.columbuspolice.org/Reports/Results?from=1/1/2012&to=1/20/2022&loc=all&types=9,Crime Statistics,200," - Search by Location - Columbus, OH Division of Police Web Report Portal +3103,https://www.columbuspolice.org/Reports/Results?from=1/1/2012&to=1/20/2022&loc=all&types=9,Crime Statistics,200," + Search by Location - Columbus, OH Division of Police Web Report Portal ","",[],"[""Search by Location :\r\n Entire City""]",[],[],[],[] 3104,https://www.charleston-sc.gov/973/Contact-Us,Contact Info & Agency Meta,404,"","",,,,,, 3105,https://www.cheyennepd.org/About-Us/Contact/General-Information,Contact Info & Agency Meta,200,General Information – Cheyenne Police Department,"Physical Address:415 West 18th StreetCheyenne, WY 82001Phone:637-6500E-Mail: info@cheyennepd.org Call Monday-Friday from 8-5 for general department requests. If you're wanting to report a crime or suspicious activity, use the dispatch number at 307-637-6525.","[""General Information""]",[],"[""Contact"", ""Social Media""]",[],[],[] @@ -3614,10 +3614,10 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 3150,https://www.arcgis.com/apps/MapSeries/index.html?appid=fad2a3f085c644d0b014b507d23bcd9a,Calls for Service,200,"",This story map was created with the Story Map Series application in ArcGIS Online.,"[""""]",[],[],[],[],[] 3151,http://pdi-charleston-sc.opendata.arcgis.com/search?groupIds=a6e2de25969e42ea812b7bf530754fb6&q=response%20to%20resistance,Use of Force Reports,200,City of Charleston,City of Charleston PD Open Data Site,[],[],[],[],[],[] 3152,https://data.cincinnati-oh.gov/Safety/PDI-Police-Data-Initiative-Traffic-Stops-Drivers-/hibq-hbnj,Stops,200,PDI (Police Data Initiative) Traffic Stops (Drivers) | Tyler Data & Insights,"","[""""]","[""Menu""]",[],[],[],[] -3153,https://dallaspolice.net/division/internalaffairs/racialprofiling,Complaints & Misconduct,200," - - Internal Affairs Division - +3153,https://dallaspolice.net/division/internalaffairs/racialprofiling,Complaints & Misconduct,200," + + Internal Affairs Division + ","","[""Contact Form \r\n ""]","[""Internal Affairs Division""]","[""Dallas Police\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n Department "", ""Links"", ""Contact""]","[""Stay Connected\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n "", ""Quick Links \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n "", ""Resources \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n ""]",[],[] 3154,https://policedata.coloradosprings.gov/Use-of-Force/Officer-Involved-Shootings/pzyt-rvyq,Officer Involved Shootings,200,Officer Involved Shootings | Tyler Data & Insights,"","[""""]","[""Menu""]",[],[],[],[] 3155,https://www.columbus.gov/police-annualreports/,Use of Force Reports,200,Annual Reports,"","[""City of Columbus""]","[""We're building you a new columbus.gov. Can't find what you're looking for?\u00a0"", ""We're building you a new columbus.gov. Can't find what you're looking for?\u00a0"", ""(614) 645-3111"", ""Council Members"", ""(614) 645-3111"", ""Go to the 311 Call Center"", ""(614) 645-3111"", ""311 is also available onthe CBUS 311 app""]","[""Navigate to new.columbus.gov."", ""Division of Police""]",[],[],[] @@ -3627,10 +3627,10 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 3159,https://data.charlottenc.gov/,List of Data Sources,200,City of Charlotte Open Data Portal,"Charlotte's Open Data Portal, The City of Charlotte's Open Data Portal allows users to search, explore and discover relevant datasets that are served out by the City of Charlotte, NC.",[],[],[],[],[],[] 3160,https://charlottenc.gov/CMPD/Safety/Pages/CrimeStats.aspx,Complaints & Misconduct,200,Crime Statistics Report - Charlotte-Mecklenburg Police Department,Find the quarterly crime statistics for crime trends around Charlotte.,"[""Crime Statistics Report"", ""CMPD Quarterly Statistical Report""]","[""3rd Quarter Statistics"", ""2nd Quarter Statistics"", ""1st Quarter Statistics"", ""\r\n\t\t\tEnd of the Year Reports\r\n\t\t""]","[""Contact Us"", ""Get Involved"", ""Share & Connect""]",[],[],[] 3161,https://www.clevelandohio.gov/sites/default/files/gpo/CHAPTER%202%20LEGAL/2.01%20USE%20OF%20FORCE/2.01.03%20Use%20of%20Force-General%20(r).pdf,Policies & Contracts,404,"","",,,,,, -3162,https://dallaspolice.net/phonenumbers,Contact Info & Agency Meta,200," - - About - Contact - +3162,https://dallaspolice.net/phonenumbers,Contact Info & Agency Meta,200," + + About - Contact + ","","[""Contact Form \r\n ""]",[],"[""Dallas Police\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n\r\n Department "", ""Patrol Divisions"", ""Jack Evans Police Headquarters"", ""North Central Division"", ""Northeast Operations Division"", ""Northwest Operations Division"", ""Southwest Patrol Division"", ""Southeast Operations Division"", ""Central Operations Division"", ""South Central Division"", ""Department Phone Numbers""]","[""Administrative & Support Services Bureau"", ""Investigations Bureau"", ""Other Numbers"", ""Patrol Bureau"", ""Storefronts"", ""Strategic Deployment Bureau"", ""Stay Connected\r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n "", ""Quick Links \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n "", ""Resources \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n \r\n ""]",[],[] 3163,https://home.chicagopolice.org/statistics-data/crime-statistics/,Crime Statistics,403,"","",,,,,, 3164,https://insights.cincinnati-oh.gov/stories/s/8eaa-xrvz,Crime Maps & Reports,200,Reported Crime,"",[],"[""Menu""]",[],[],"[""How to use this dashboard"", ""About this data""]",[] @@ -3673,8 +3673,8 @@ Get the facts about police brutality and how to address it.","[""Mapping Police 3201,https://cityprotect.com/map ,Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] 3202,https://download.fargond.gov/0/training.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] 3203,https://www.denvergov.org/opendata,List of Data Sources,200,Denver Open Data Catalog,The Denver Open Data Catalog provides open access to data managed by the City and County of Denver.,[],"[""Featured Datasets | View All Datasets"", ""Recently Updated | View All Datasets"", ""Popular Tags"", ""Open Data License""]","[""Open Data Catalog""]",[],"[""\n\r\n ONLINE SERVICES\r\n "", ""\n\r\n OPEN DATA\r\n "", ""\n\r\n A - Z SERVICES\r\n ""]",[] -3204,https://police.fortworthtexas.gov/Public/officer-involved-shootings,Officer Involved Shootings,200," - Officer Involved Shootings +3204,https://police.fortworthtexas.gov/Public/officer-involved-shootings,Officer Involved Shootings,200," + Officer Involved Shootings ","","[""Police Department""]","[""Officer Involved Shootings"", ""Did You Know?""]","[""Public Info"", ""Resources"", ""Helpful Links"", ""Connect With FWPD""]",[],[],[] 3205,https://www.fairfaxcounty.gov/police/fairfax-county-police-department ,Contact Info & Agency Meta,404,"","",,,,,, 3206,https://www.elpasotexas.gov/police-department/about-us/annual-report/,Crime Statistics,404,"","",,,,,, @@ -3742,8 +3742,8 @@ This dataset includes criminal offenses in the City and County of Denver for the 3267,https://www.fresno.gov/police/wp-content/uploads/sites/5/2020/08/PolicyManual-Redacted-December-2021_Redacted.pdf,Policies & Contracts,404,"","",,,,,, 3268,https://open.jacksonms.gov/,List of Data Sources,200,Welcome - City of Jackson Open Data ,"","[""City of Jackson Open Data ""]","[""\n\n Groups\n \n"", ""\n\n Showcases\n \n"", ""Popular Datasets"", ""New and Recent Datasets""]","[""Search data"", ""Popular tags"", ""Thriving Education System"", ""Flooding Map"", ""Jackson's Census Profile"", ""Healthy Citizens"", ""Infrastructure"", ""City of Jackson Official Site"", ""Our Population At A Glance"", ""Transparency Portal"", ""Data Charts Depository"", ""City of Jackson Strategic Plan"", ""City of Jackson 311 Portal"", ""\nPolice Precinct city of Jackson and Wards\n"", ""\nWard Boundaries\n"", ""\nPopulation by Gender\n"", ""\nHealthcare Status\n"", ""\nGAP Achievement Analysis\n"", ""\nChlamydia Characteristics\n"", ""\nPopulation Density\n"", ""\nMigration\n"", ""\nOwners VS Renters\n"", ""\nTraffic Deaths\n""]",[],[],[] 3269,https://www.huntsvilleal.gov/residents/public-safety/huntsville-police/police-operations/annual-reports/,Calls for Service,200,Annual Reports - City of Huntsville,Accreditation and annual reports for the Huntsville Police Department,"[""Annual Reports""]","[""Top Requests"", ""HSV TV"", ""City News"", ""Contact Us""]",[],"[""ANNUAL REPORT"", """", ""STRATEGIC PLAN"", """", ""CALEA REPORT"", ""Police CALEA Report 2016"", """"]","[""Contact "", ""In This Section "", ""Share & Print""]",[] -3270,https://www.jaxsheriff.org,Contact Info & Agency Meta,200," - www.jaxsheriff.org - JaxSheriff.org +3270,https://www.jaxsheriff.org,Contact Info & Agency Meta,200," + www.jaxsheriff.org - JaxSheriff.org ",The official website of the Jacksonville Sheriff's Office (JSO),[],[],[],[],[],[] 3271,https://public.powerdms.com/HSVPS/tree/documents/123,Policies & Contracts,200,PowerDMS,"",[],[],[],[],[],[] 3272,http://www.vccahouston.org/cop/Training_Manual.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] @@ -3756,8 +3756,8 @@ This dataset includes criminal offenses in the City and County of Denver for the 3279,https://public.powerdms.com/HSVPS/tree/documents/40,Policies & Contracts,200,PowerDMS,"",[],[],[],[],[],[] 3280,https://www.jacksonms.gov/ucr/,Crime Statistics,200,"Uniform Crime Reporting - Jackson, MS","","[""Uniform Crime Reporting""]","[""Primary menu links"", ""Action toolbar"", ""Front Desk"", ""Uniform Crime Reporting (UCR) "", ""Contact"", ""Subscribe"", ""Connect""]",[],"[""Cold Weather Shelter - Open""]","["""", """", """"]",[] 3281,https://www.huntsvilleal.gov/development/building-construction/gis/data-depot/open-data/,List of Data Sources,404,"","",,,,,, -3282,https://transparency.jaxsheriff.org/,Complaints & Misconduct,200," - Home Page - JSO Open Data +3282,https://transparency.jaxsheriff.org/,Complaints & Misconduct,200," + Home Page - JSO Open Data ","","[""Open Data & Transparency""]","[""Available Data""]",[],[],[],[] 3283,https://www.kckpd.org/assets/Final2020KCKPDAnnualReport.pdf,Use of Force Reports,404,"","",,,,,, 3284,https://data.indy.gov/,List of Data Sources,200,Open Indy Data Portal,Open Indy Data Portal,[],[],[],[],[],[] @@ -3777,8 +3777,8 @@ This dataset includes criminal offenses in the City and County of Denver for the 3298,https://www.fresno.gov/police/police-contacts/,Contact Info & Agency Meta,200,Police Contacts – City of Fresno,"","[""Fresno.gov / Quick Search""]","[""Police Contacts"", ""Fresno Policing Districts""]","[""Contact Police"", ""Additional Contacts"", ""Fresno has five policing districts. "", ""Southwest"", ""Southeast"", ""Northeast"", ""Northwest"", ""Central"", ""Helpful Links"", ""Social""]","[""Emergency\u00a0911\u00a0(TTY/TDD)"", ""Non-Emergency\u00a0(559)\u00a0621-7000\u00a0(TTY/TDD) "", ""Graffiti Hotline\u00a0311"", ""Narcotics Tip Line\u00a0(559) 621-5900"", ""Gang Tip Line\u00a0(559)\u00a0621-GANG\u00a0(4264)"", ""See Policing Districts Map""]",[],[] 3299,https://media.graphcms.com/75EP0fDdRtesFrtrWE6Z,Policies & Contracts,200,"","",[],[],[],[],[],[] 3300,https://www.huntsvilleal.gov/residents/public-safety/huntsville-police/police-operations/annual-reports/,Stops,200,Annual Reports - City of Huntsville,Accreditation and annual reports for the Huntsville Police Department,"[""Annual Reports""]","[""Top Requests"", ""HSV TV"", ""City News"", ""Contact Us""]",[],"[""ANNUAL REPORT"", """", ""STRATEGIC PLAN"", """", ""CALEA REPORT"", ""Police CALEA Report 2016"", """"]","[""Contact "", ""In This Section "", ""Share & Print""]",[] -3301,https://transparency.jaxsheriff.org/,List of Data Sources,200," - Home Page - JSO Open Data +3301,https://transparency.jaxsheriff.org/,List of Data Sources,200," + Home Page - JSO Open Data ","","[""Open Data & Transparency""]","[""Available Data""]",[],[],[],[] 3302,https://www.houstontx.gov/police/cs/Community_Crime_Map_hosted_by_LexisNexis.htm,Crime Maps & Reports,200,Community Crime Map hosted by LexisNexis.com,"","["" ""]","[""Houston Police Department"", ""POLICE Department"", ""Police Department Links ""]","[""Community Crime Map hosted by LexisNexis.com ""]",[],[],[] 3303,https://www.kcpd.org/transparency/office-of-community-complaints/annual-reports/,Complaints & Misconduct,200,Annual Reports,"",[],[],[],[],[],[] @@ -3789,28 +3789,28 @@ This dataset includes criminal offenses in the City and County of Denver for the 3308,https://www.huntsvilleal.gov/residents/public-safety/huntsville-police/police-operations/annual-reports/,Complaints & Misconduct,200,Annual Reports - City of Huntsville,Accreditation and annual reports for the Huntsville Police Department,"[""Annual Reports""]","[""Top Requests"", ""HSV TV"", ""City News"", ""Contact Us""]",[],"[""ANNUAL REPORT"", """", ""STRATEGIC PLAN"", """", ""CALEA REPORT"", ""Police CALEA Report 2016"", """"]","[""Contact "", ""In This Section "", ""Share & Print""]",[] 3309,https://www.indy.gov/activity/officer-involved-shootings,Officer Involved Shootings,200,indy.gov,"",[],[],[],[],[],[] 3310,https://www.kcpd.org/about/regional-police-academy/recruit-training/,Policies & Contracts,200,Recruit Training,"","[""Regional Police Academy""]","[""Recruit Training""]",[],[],[],[] -3311,https://callsforservice.jaxsheriff.org,Calls for Service,200," - Calls for Service - Jacksonville Sheriff's Office +3311,https://callsforservice.jaxsheriff.org,Calls for Service,200," + Calls for Service - Jacksonville Sheriff's Office ","",[],"[""COMPLETED DISPATCHED CALLS FOR SERVICE""]",[],[],[],[] 3312,https://www.fresno.gov/police/wp-content/uploads/sites/5/2020/08/Redacted-FTO-Manual-042020.pdf,Policies & Contracts,404,"","",,,,,, 3313,https://www.kcpd.org/transparency/policies-and-procedures/,Policies & Contracts,200,Policies and Procedures,"","[""Transparency""]","[""POLICIES AND PROCEDURES"", ""Policies"", ""Procedures""]",[],[],[],[] 3314,http://www.houstontx.gov/police/ois/,Officer Involved Shootings,200,Officer Involved Shootings,"","["" ""]","[""Houston Police Department"", ""POLICE Department"", ""Police Department Links ""]","[""Officer Involved Shootings""]",[],[],[] 3315,https://mycity.maps.arcgis.com/apps/dashboards/21eac904178c4d12a7dd8e29c0ee238e,Use of Force Reports,200,ArcGIS Dashboards,ArcGIS Dashboards,[],[],[],[],[],[] 3316,https://www.kcpd.org/crime/crime-mapping/  ,Crime Maps & Reports,404,"","",,,,,, -3317,https://transparency.jaxsheriff.org/OIS,Officer Involved Shootings,200," - Officer-Involved Shootings - JSO Open Data +3317,https://transparency.jaxsheriff.org/OIS,Officer Involved Shootings,200," + Officer-Involved Shootings - JSO Open Data ","","[""\r\n \r\n OFFICER-INVOLVED SHOOTINGS\r\n\r\n\t\t\t ""]",[],"[""Please Be Advised...""]",[],[],[] 3318,https://data.kcmo.org/,List of Data Sources,200,Open Data KC | data.kcmo.org,"",[],"[""Menu""]",[],[],[],[] 3319,https://mycity.maps.arcgis.com/apps/dashboards/0ccace0ba9a84c8db1e926bf1f9cbcac,Complaints & Misconduct,200,ArcGIS Dashboards,ArcGIS Dashboards,[],[],[],[],[],[] 3320,https://www.houstontx.gov/police/cs/Monthly_Crime_Data_by_Street_and_Police_Beat.htm,Crime Statistics,200,Monthly Crime Data by Street and Police Beat,"","["" ""]","[""Houston Police Department"", ""POLICE Department"", ""Crime Data"", ""Police Department Links ""]","[""Monthly Crime Data by Street and Police Beat""]",[],[],[] 3321,https://public.powerdms.com/HSVPS/tree/documents/37,Policies & Contracts,200,PowerDMS,"",[],[],[],[],[],[] 3322,https://data.houstontx.gov/,List of Data Sources,200,Welcome - City of Houston Open Data,"","[""City of Houston Open Data""]","[""\n\n Groups\n \n"", ""\n\n Showcases\n \n"", ""Popular Datasets"", ""New and Recent Datasets""]","[""Search data"", ""Popular tags"", ""MyCity"", ""Open Finance"", ""Texas Public Information Act"", ""Police Transparency Hub"", ""\nArchived Solicitations\n"", ""\nHouston Police Department Crime Statistics\n"", ""\nPayroll\n"", ""\nAll City of Houston Procurement Contracts\n"", ""\nBARC Animal Service Requests\n"", ""\nCheckbook\n"", ""\nArchived Solicitations\n"", ""\nBudget\n"", ""\nPayroll\n"", ""\nProperty Tax\n""]",[],[],[] -3323,http://transparency.jaxsheriff.org/,Use of Force Reports,200," - Home Page - JSO Open Data +3323,http://transparency.jaxsheriff.org/,Use of Force Reports,200," + Home Page - JSO Open Data ","","[""Open Data & Transparency""]","[""Available Data""]",[],[],[],[] 3324,https://www.huntsvilleal.gov/residents/public-safety/huntsville-police/police-operations/annual-reports/,Arrest Records,200,Annual Reports - City of Huntsville,Accreditation and annual reports for the Huntsville Police Department,"[""Annual Reports""]","[""Top Requests"", ""HSV TV"", ""City News"", ""Contact Us""]",[],"[""ANNUAL REPORT"", """", ""STRATEGIC PLAN"", """", ""CALEA REPORT"", ""Police CALEA Report 2016"", """"]","[""Contact "", ""In This Section "", ""Share & Print""]",[] -3325,https://www.jaxsheriff.org/Resources/crime-mapping.aspx,Crime Maps & Reports,200," - www.jaxsheriff.org - JaxSheriff.org +3325,https://www.jaxsheriff.org/Resources/crime-mapping.aspx,Crime Maps & Reports,200," + www.jaxsheriff.org - JaxSheriff.org ",The official website of the Jacksonville Sheriff's Office (JSO),[],[],"[""Disclaimer/Use of Information Release""]",[],[],[] 3326,https://www.indy.gov/agency/indianapolis-metropolitan-police-department,Contact Info & Agency Meta,200,indy.gov,"",[],[],[],[],[],[] 3327,https://www.arcgis.com/apps/dashboards/9083bde56982414598f34a55f69b5e2d  ,Calls for Service,200,ArcGIS Dashboards,ArcGIS Dashboards,[],[],[],[],[],[] @@ -3821,18 +3821,18 @@ This dataset includes criminal offenses in the City and County of Denver for the 3332,https://www.crimemapping.com/map/ca/losangeles,Crime Maps & Reports,200,CrimeMapping.com - Helping You Build a Safer Community,"",[],[],[],[],[],[] 3333,https://www.lvmpd.com/en-us/InternalOversightConstitutionalPolicing/Documents/PO-035-20%20Use%20of%20Force.pdf,Policies & Contracts,404,"","",,,,,, 3334,https://www.lapdonline.org/policies-procedures-training-sb-978/,Policies & Contracts,200,Policies & Procedures/Training SB 978 - LAPD Online,"","[""Policies & Procedures/Training SB 978""]","[""SB 978, Bradford. Law enforcement agencies: public records."", ""Admin Orders, Directives and Special Orders"", ""Police Training and Education"", ""Department Manuals"", ""Use of Force""]",[],[],[],[] -3335,https://www.longbeach.gov/police/crime-info/crime-statistics/,Crime Statistics,200,Crime Statistics,"

CRIME STATISTICS -   - LBPD MONTHLY CRIME STATISTICS  - The following statistical reports contain the LBPD's monthly crime statistic data sorted by 5 year summary, previous year to current year, and reporting district. -   - +3335,https://www.longbeach.gov/police/crime-info/crime-statistics/,Crime Statistics,200,Crime Statistics,"

CRIME STATISTICS +   + LBPD MONTHLY CRIME STATISTICS  + The following statistical reports contain the LBPD's monthly crime statistic data sorted by 5 year summary, previous year to current year, and reporting district. +   + Reporting district number is a small, geographically designed area (usually several

","[""Police Department""]","[""CRIME STATISTICS""]","[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""LBPD"", ""Employment"", ""Bureaus"", ""News & Events"", ""Crime Info"", ""How Do I"", ""How Do I"", ""Contact Us"", ""National Incident-Based Reporting System"", ""2023 NIBRS Monthly Crime Statistics"", ""CRIME INCIDENT MAPPING APPLICATION"", ""2016-2022 Uniform Crime Reporting (UCR) Crime Statistics\u00a0"", ""CRIME DATA TOTALS"", ""UNIFORM CRIME REPORTING"", ""PREVIOUS YEAR TO CURRENT YEAR\u00a0"", ""5 YEAR SUMMARY\u00a0"", ""MONTHLY REPORTING DISTRICT CRIME STATS"", ""ANNUAL REPORTING DISTRICT CRIME STATS"", ""HISTORICAL CRIME GRAPH"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk"", ""Some benefits of NIBRS include:"", ""Why is this important?""]","[""File a Report Online"", ""Submit a Tip"", ""Submit a Commendation"", ""File a Complaint"", ""Ride Along Program"", ""\u00a0"", ""\u00a0"", ""\u00a0"", ""\u00a0"", ""Crime Lab Survey"", ""\u00a0""]",[] 3336,https://www.longbeach.gov/police/about-the-lbpd/lbpd-sb-978/ ,Policies & Contracts,200,City of Long Beach,"",[],"[""Page Not Found""]","[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk""]",[],[] 3337,https://data.littlerock.gov/,List of Data Sources,200,City of Little Rock Open Data and Performance,"",[],"[""Menu""]",[],[],[],[] 3338,https://lasd.org/wp-content/uploads/2021/05/Transparency_Crime_Maps_Jan-Apr_051821.pdf,Crime Maps & Reports,404,"","",,,,,, -3339,manchesternh.gov/Departments/Police/Administration/Crime-Data/Crime-Statistics,Crime Statistics,200," - Crime Statistics +3339,manchesternh.gov/Departments/Police/Administration/Crime-Data/Crime-Statistics,Crime Statistics,200," + Crime Statistics ","","[""Crime Statistics\n"", ""Police Related Links\n""]",[],"[""\u00a0"", ""Crime Data Links\n""]","[""2022"", ""2023"", ""City Hall"", ""City Government"", ""About Manchester"", ""City Services"", ""Mobile App""]","[""2021""]",[] 3340,https://www.longbeach.gov/police/about-the-lbpd/lbpd-1421748/ois/ ,Officer Involved Shootings,200,City of Long Beach,"",[],"[""Page Not Found""]","[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk""]",[],[] 3341,https://www.lapdonline.org/office-of-the-chief-of-police/professional-standards-bureau/disciplinary-penalties/,Complaints & Misconduct,200,Disciplinary Penalties - LAPD Online,"","[""Disciplinary Penalties""]","[""2023"", ""2022"", ""2021"", ""2020""]",[],[],[],[] @@ -3851,10 +3851,10 @@ This dataset includes criminal offenses in the City and County of Denver for the 3354,https://clrweb.littlerock.state.ar.us/pub/public_menu.php,Calls for Service,200,CLR Dispatches,"",[],[],"[""Little Rock Dispatches delayed 30 minutes to 8 hours displayed""]",[],[],[] 3355,https://louisville-police.org/237/Important-Phone-Numbers,Contact Info & Agency Meta,200,"Important Phone Numbers | Louisville Metro PD, KY",Review all phone numbers concerned with the Police Department. ,"[""\r\n\r\nImportant Phone Numbers\t\t""]","[""Give an Anonymous Tip\u00a0"", ""Criminal Investigations"", ""Division Phone Numbers"", ""Other Numbers"", ""Other Agencies"", ""Parking Tickets"", ""Warrants/Emergency Protective Order (EPO)""]","[""Loading"", ""Hours"", ""Contact Us"", ""FAQs"", ""Popular Links"", ""Site Links""]",[],[],[] 3356,https://opendataportal-lasvegas.opendata.arcgis.com/,List of Data Sources,200,City of Las Vegas Open Data,City of Las Vegas Open Data Page,[],[],[],[],[],[] -3357,https://www.longbeach.gov/citymanager/cpcc/annual-report/,Complaints & Misconduct,200,Annual Report,"

- - 761 - false +3357,https://www.longbeach.gov/citymanager/cpcc/annual-report/,Complaints & Misconduct,200,Annual Report,"

+ + 761 + false

","[""City Manager""]","[""Annual Report"", ""The CPCC's Annual Reports""]","[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""Government Affairs"", ""Contact Your..."", ""CPCC"", ""Tidelands CIP Division"", ""Projects"", ""More Projects"", ""Annual Report"", ""Contact Us"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk""]",[],[] 3358,http://www.lvpmsa.org/Forms/Dept.%20Man%207-14-07.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] 3359,https://www.manchesternh.gov/Portals/2/Departments/police_web/SOP-Authority-Law-Enforcement-Role_06-2020.pdf?ver=2020-06-24-084502-160,Policies & Contracts,200,"","",[],[],[],[],[],[] @@ -3872,8 +3872,8 @@ This dataset includes criminal offenses in the City and County of Denver for the 3371,https://louisville-police.org/DocumentCenter/View/778/LMPD-Training-Curriculum-Outline-2018,Policies & Contracts,200,"","",[],[],[],[],[],[] 3372,https://www.lvmpd.com/en-us/InternalOversightConstitutionalPolicing/Documents/Statistical%20Data%20and%20Reports/2020/Use%20of%20Force%20and%20Vehicle%20Pursuit%20Statistical%20Report%202016-2020%20FINAL.pdf,Use of Force Reports,404,"","",,,,,, 3373,https://data.lacounty.gov/Criminal/All-Shooting-Incidents-for-Deputy-Involved-Shootin/xutq-azb6/data,Officer Involved Shootings,200,County of Los Angeles Open Data,"This site represents the County of Los Angeles' commitment to transparency, accountability, and community engagement - and further serve as a centralized data resource for data-driven projects. ",[],[],[],[],[],[] -3374,https://www.manchesternh.gov/Departments/Police/Contact-Police,Contact Info & Agency Meta,200," - Contact Police +3374,https://www.manchesternh.gov/Departments/Police/Contact-Police,Contact Info & Agency Meta,200," + Contact Police ","","[""Email Police\n"", ""Police Related Links\n""]",[],[],"[""City Hall"", ""City Government"", ""About Manchester"", ""City Services"", ""Mobile App""]",[],[] 3375,https://data.littlerock.gov/Safe-City/Little-Rock-Police-Department-Statistic-Insights/9iy3-rb7k,Crime Statistics,200,City of Little Rock Open Data and Performance,"",[],"[""Menu""]",[],[],[],[] 3376,https://www.lapdonline.org/contact-us/,Contact Info & Agency Meta,200,Contact Us - LAPD Online,"","[""Contact Us"", ""Helpful Links and Information""]","[""Phone Numbers"", ""Email the LAPD"", ""Addresses"", ""Non-Emergency Crime Reporting & Hotlines"", ""Get Service"", ""Other Services"", ""Actions & Information"", ""External Resources""]",[],[],[],[] @@ -3901,8 +3901,8 @@ This dataset includes criminal offenses in the City and County of Denver for the 3398,https://www.longbeach.gov/police/about-the-lbpd/lbpd-1421748/use-of-force/,Use of Force Reports,-1,"","",,,,,, 3399,https://louisville-police.org/DocumentCenter/View/615/Standard-Operating-Procedures-PDF,Policies & Contracts,-1,"","",,,,,, 3400,https://www.lvmpd.com/en-us/Pages/ContactUs.aspx,Contact Info & Agency Meta,404,"","",,,,,, -3401,http://www.manchesternh.gov/Departments/Police/Police-Log,Calls for Service,200," - Police Log +3401,http://www.manchesternh.gov/Departments/Police/Police-Log,Calls for Service,200," + Police Log ","","[""Police Log\n"", ""Police Related Links\n""]",[],"[""Dates\n""]","[""City Hall"", ""City Government"", ""About Manchester"", ""City Services"", ""Mobile App""]",[],[] 3402,https://lasd.org/SACR_opendata.html,Stops,404,"","",,,,,, 3403,http://shq.lasdnews.net/content/uoa/PSD/force-policy.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] @@ -3927,10 +3927,10 @@ This dataset includes criminal offenses in the City and County of Denver for the 3422,https://www.mesaaz.gov/home/showdocument?id=22664,Complaints & Misconduct,404,"","",,,,,, 3423,https://www.arcgis.com/apps/dashboards/714e29a27f694137a29f2ee048dfb8a3  ,Officer Involved Shootings,200,ArcGIS Dashboards,ArcGIS Dashboards,[],[],[],[],[],[] 3424,https://data.montgomerycountymd.gov/Public-Safety/Police-Dispatched-Incidents/98cc-bc7d,Calls for Service,200,Police Dispatched Incidents | Open Data Portal,"","[""""]","[""Menu""]",[],[],[],[] -3425,https://www.mesaaz.gov/government/contact-us?locale=en,Contact Info & Agency Meta,200," - - Contact Us | City of Mesa - +3425,https://www.mesaaz.gov/government/contact-us?locale=en,Contact Info & Agency Meta,200," + + Contact Us | City of Mesa + ",Contact the City of Mesa,"[""City of Mesa"", ""Contact Us""]","["""", """", ""Additional Links"", ""Additional Resources"", ""Get Social""]",[],[],[],[] 3426,https://data.milwaukee.gov/,List of Data Sources,200,Welcome - City of Milwaukee Open Data Portal ,"","[""\nMilwaukee Open Data\n"", ""City of Milwaukee Open Data Portal ""]","[""\n\n Groups\n \n"", ""\n\n Showcases\n \n"", ""Popular Datasets"", ""New and Recent Datasets""]","[""Search data"", ""Popular tags"", ""Address Search Application"", ""Map Milwaukee Portal"", ""My Milwaukee Home"", ""Property Assessment Data"", ""Current Milwaukee Fire Dispatched Calls for Service"", ""Current Milwaukee Police Dispatched Calls for Service"", ""Restaurant and Food Service Inspections"", ""Budget Office Visualizations"", ""Assessed V.S. Exempt Properties by Ald. District 2018"", ""Service Request Comparisons Between 2016 and 2017"", ""\nCity Employee Salary Data\n"", ""\nProperty Sales Data\n"", ""\nPersonal Property Assessments\n"", ""\nMaster Property File (MPROP)\n"", ""\nWIBR Crime Data (Current)\n"", ""\nCity of Milwaukee Open Data Dataset Catalog\n"", ""\nWIBR Crime Data (Historical)\n"", ""\nWIBR Crime Data (Current)\n"", ""\nTraffic Accident Data\n"", ""\nMaster Property File (MPROP)\n""]",[],[],[] 3427,https://www.minneapolismn.gov/government/departments/police/mpd-policy-procedure-manual/policy-manual/ ,Policies & Contracts,404,"","",,,,,, @@ -3944,31 +3944,31 @@ This dataset includes criminal offenses in the City and County of Denver for the 3435,https://www.miami-police.org/contact.html,Contact Info & Agency Meta,200,Contact the Miami Police Department - Miami Police Department,"Contact the Miami Police Department, Address: 400 NW 2nd Avenue, Miami, Florida 33128, Phone: (305) 603-6640",[],[],[],[],[],[] 3436,https://city.milwaukee.gov/ImageLibrary/Groups/mpdAuthors/SOP/460-USEOFFORCE.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] 3437,https://data.milwaukee.gov/dataset/fpc-citizen-complaints,Complaints & Misconduct,200,Citizen Complaints Against Police and Fire Departments - Dataset - City of Milwaukee Open Data Portal ,"","[""\nMilwaukee Open Data\n"", ""Citizen Complaints Against Police and Fire Departments"", ""Fire and Police Commission\n \n "", ""\n \n Citizen Complaints Against Police and Fire Departments\n \n \n \n ""]","["" Organization"", "" Social"", "" License"", ""Data and Resources""]","[""Additional Info""]",[],[],[] -3438,https://www.montgomerycountymd.gov/pol/contact.html,Contact Info & Agency Meta,200," - Contact Us page, Department of Police,Montgomery County, MD +3438,https://www.montgomerycountymd.gov/pol/contact.html,Contact Info & Agency Meta,200," + Contact Us page, Department of Police,Montgomery County, MD ","",[],"[""Contact us""]","[""How to Report a Crime or Incident"", ""Police Districts"", ""Frequently Used Numbers""]","[""POLICE CONTACTS"", ""FOR CRIME SOLVERS"", ""DISTRICTS"", ""RESOURCES"", ""FOLLOW US"", ""STAY INFORMED""]",[],[] 3439,https://opendata.minneapolismn.gov/datasets/police-incidents-2021/explore  ,Crime Maps & Reports,200,Police Incidents 2021,Police Incidents for 2021,[],[],[],[],[],[] -3440,https://www.montgomerycountymd.gov/pol/data/iad-reports.html,Complaints & Misconduct,200," - IAD reports page, MCPD, Montgomery County,MD +3440,https://www.montgomerycountymd.gov/pol/data/iad-reports.html,Complaints & Misconduct,200," + IAD reports page, MCPD, Montgomery County,MD ","",[],"[""Internal Affairs Division Reports""]",[],"[""POLICE CONTACTS"", ""FOR CRIME SOLVERS"", ""DISTRICTS"", ""RESOURCES"", ""FOLLOW US"", ""STAY INFORMED""]",[],[] 3441,https://gis-mdc.opendata.arcgis.com/search?collection=Dataset,List of Data Sources,200,Open Data Hub Site,"Open Data Hub Site from Miami-Dade County, Florida",[],[],[],[],[],[] 3442,https://opendata.minneapolismn.gov/datasets/police-officer-involved-shootings/explore ,Officer Involved Shootings,200,Police Officer Involved Shootings,Officer Involved Shooting Data for the Minneapolis Police Department,[],[],[],[],[],[] -3443,https://www.montgomerycountymd.gov/POL/resource/Directives/100.html,Policies & Contracts,200," - Directives -100 - Police Operations, Montgomery County Police, Montgomery County, MD +3443,https://www.montgomerycountymd.gov/POL/resource/Directives/100.html,Policies & Contracts,200," + Directives -100 - Police Operations, Montgomery County Police, Montgomery County, MD ","Police Operations,Neck Restraint, Use of Force","[""100 - Police Operations""]",[],[],"[""POLICE CONTACTS"", ""FOR CRIME SOLVERS"", ""DISTRICTS"", ""RESOURCES"", ""FOLLOW US"", ""STAY INFORMED""]",[],[] 3444,https://data.mesaaz.gov/Police/Police-Computer-Aided-Dispatch-Events/ex94-c5ad,Calls for Service,200,Police Dispatch Events 2017-2020 | Mesa Data Hub,"","[""""]","[""Menu""]",[],[],[],[] 3445,https://opendata.minneapolismn.gov/datasets/police-incidents-2021/explore,Crime Statistics,200,Police Incidents 2021,Police Incidents for 2021,[],[],[],[],[],[] 3446,https://mesaaz.maps.arcgis.com/apps/dashboards/c38c8c61b10d40fdaaabab2b4f10c984,Use of Force Reports,200,ArcGIS Dashboards,ArcGIS Dashboards,[],[],[],[],[],[] 3447,https://data.mesaaz.gov/,List of Data Sources,200,Data Portal | Mesa Data Hub,"",[],"[""Menu""]",[],[],[],[] -3448,https://www.montgomerycountymd.gov/pol/crime-data.html,Crime Maps & Reports,200," - Public Safety Data Page, Montgomery County Police Department , Montgomery County, MD +3448,https://www.montgomerycountymd.gov/pol/crime-data.html,Crime Maps & Reports,200," + Public Safety Data Page, Montgomery County Police Department , Montgomery County, MD ","",[],"[""Public Safety Data""]","[""Annual Reports"", ""Monthly Hate/Bias Summaries"", ""Weekly Crime Summary Reports"", ""Sex Offender Registry\u00a0"", ""Extreme Risk Protection Order (ERPO) Information"", ""Other Reports"", ""Crime Incident Map""]","[""POLICE CONTACTS"", ""FOR CRIME SOLVERS"", ""DISTRICTS"", ""RESOURCES"", ""FOLLOW US"", ""STAY INFORMED""]",[],[] 3449,https://reimagine.memphistn.gov/isb-dashboard/response-to-resistance/,Use of Force Reports,200,Response to Resistance - Reimagine Policing in Memphis,"","[""Response to Resistance""]","[""Response to Resistance"", ""How Do We Compare to Other Agencies?\u00a0\u00a0""]","[""What Does This Report Show?\u00a0\u00a0"", ""Response to Resistance (all incidents)\u00a0\u00a0"", ""Response to Resistance (fatal shootings)\u00a0""]",[],[],[] 3450,https://www.miami-police.org/SOPs/MPD%20SOPs%20-%20BookMarks%20-%20Copy/2%20ADM/5%20TRAINING/Training%20and%20Personnel%20Development%20Section.pdf,Policies & Contracts,404,"","",,,,,, 3451,https://www.minneapolismn.gov/government/government-data/datasource/office-of-police-conduct-review-dashboard/,Complaints & Misconduct,200,Office of Police Conduct Review Data Portal - City of Minneapolis,You can use this dashboard to track police misconduct claims and cases.,"[""Office of Police Conduct Review data dashboard"", ""Need help? We're here for you.""]","[""Police conduct review dashboard"", ""How to use the dashboard"", ""Contact us""]","[""\n Request accessible format\r\n "", ""Search the data"", ""Read the Data"", ""Office of Police Conduct Review""]",[],[],[] 3452,https://www.mesaazpolice.gov/home/showpublisheddocument/44518/637805421431100000,Officer Involved Shootings,404,"","",,,,,, -3453,https://www.montgomerycountymd.gov/pol/data/weekly-crime-summaries.html,Crime Statistics,200," - Weekly Crime Summaries page, Montgomery County Police Department, Montgomery County, MD +3453,https://www.montgomerycountymd.gov/pol/data/weekly-crime-summaries.html,Crime Statistics,200," + Weekly Crime Summaries page, Montgomery County Police Department, Montgomery County, MD ","",[],"[""Weekly Crime Summaries""]","[""2023-2024 Weekly Crime Summaries"", ""\u00a0""]","[""January"", ""February"", ""March"", ""April"", ""May"", ""June"", ""July"", ""August"", ""September"", ""October"", ""November"", ""December"", ""POLICE CONTACTS"", ""FOR CRIME SOLVERS"", ""DISTRICTS"", ""RESOURCES"", ""FOLLOW US"", ""STAY INFORMED""]",[],[] 3454,https://city.milwaukee.gov/Directory/police/Crime-Maps-and-Statistics.htm#.Xt6WOzpKhPY,Crime Maps & Reports,200,Crime Maps & Statistics,"","[""Milwaukee Police Department\r\n""]","[""Crime Maps & Statistics\r\n"", ""Search Warrant Statistics""]",[],"["""", ""Welcome to the City of Milwaukee"", ""\n"", ""Residents\r\n"", """", ""Open for Business"", """", ""News & Events"", """", ""Refine Search"", ""\u00a0"", ""Menu"", ""\u00a0CALL for Action: 414-286-CITY"", ""\u00a0CLICK for Action""]","[""Mayor's Office"", ""City of Milwaukee"", ""Common Council""]","[""Established in 1846, the City of Milwakee is home to nearly 600,000 residents and is a city built on water with over 10 miles of lakefront shoreline. With three rivers and a Great Lake, water plays a key role in the city\u2019s history, identity, and economy.\nAbout Us |\u00a0Choose Milwaukee\u00a0| Contact Us""]" 3455,https://www.miamigov.com/My-Government/Departments/Civilian-Investigative-Panel-CIP,Complaints & Misconduct,200,Civilian Investigative Panel (CIP) - Miami,The Civilian Investigative Panel (CIP) provides for independent and impartial citizens’ oversight of the Miami Police Department.,"[""Civilian Investigative Panel (CIP)"", ""Top Services"", ""Process""]","[""File a Complaint Against a Miami Police Officer"", ""Join the Community-Police Mediation Program"", ""Department Head"", ""What We Do"", ""Staff"", ""Panel Members"", ""Investigations"", ""Community-Police Mediation Program"", ""Reports and Data"", ""Contact Us"", ""\r\n\t\t\tMeetings & Agendas\r\n\t\t"", ""\r\n\t\t\tFiling a Complaint\r\n\t\t"", ""\r\n\t\t\tApply to be a Member\r\n\t\t""]","[""Message from City Manager Art Noriega V"", ""\nRodney Jacobs\n"", ""Filing a Complaint"", ""Phone"", ""Email"", ""Location"", ""Contact Us"", ""Share & Connect"", ""Visit Other Miami Sites"", ""Digital Cities""]",[],[],[] @@ -3992,8 +3992,8 @@ This dataset includes criminal offenses in the City and County of Denver for the 3473,https://city.milwaukee.gov/ImageLibrary/Groups/mpdAuthors/SOP/270-FIELDTRAININGANDEVALUATIONPROGRAM.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] 3474,https://data.montgomerycountymd.gov/Public-Safety/Daily-Arrests/xhwt-7h2h,Arrest Records,200,Daily Arrests | Open Data Portal,"","[""""]","[""Menu""]",[],[],[],[] 3475,https://public.powerdms.com/MESAPD/tree/documents/266424,Policies & Contracts,200,PowerDMS,"",[],[],[],[],[],[] -3476,https://www.montgomerycountymd.gov/pol/data/use-of-force-report.html,Use of Force Reports,200," - Use of force report page, MCPD, Montgomery County, MD +3476,https://www.montgomerycountymd.gov/pol/data/use-of-force-report.html,Use of Force Reports,200," + Use of force report page, MCPD, Montgomery County, MD ","",[],"[""Use of Force Reports""]",[],"[""POLICE CONTACTS"", ""FOR CRIME SOLVERS"", ""DISTRICTS"", ""RESOURCES"", ""FOLLOW US"", ""STAY INFORMED""]",[],[] 3477,https://www.nashville.gov/departments/police,Contact Info & Agency Meta,200,Metropolitan Nashville Police Department | Nashville.gov,Official website of the Metropolitan Government of Nashville and Davidson County.,"["" \n\n Metropolitan Nashville Police Department\n \n\n""]","[""Breadcrumb"", ""\n Services\n "", ""Contact"", ""\n Featured News\n "", ""\n Police Events\n "", ""\n Highlighted Information\n "", ""Police Precinct Lookup"", ""\n Quick Links\n "", ""\n I Want To...\n "", ""\n Report Information to Police\n "", ""\n Mobile Apps\n "", ""Nashville.gov"", ""Quick Links"", ""Contact"", ""Connect""]","[""\n We're Hiring!\n "", ""Helpful Information"", ""Domestic Violence Division"", ""In Memoriam"", ""Enter your address"", ""Results""]",[],[],[] 3478,https://www.miami-police.org/DeptOrders/MPD_Departmental_Orders.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] @@ -4005,8 +4005,8 @@ This dataset includes criminal offenses in the City and County of Denver for the 3484,https://npd.newarkpublicsafety.org/statistics/transparency,Use of Force Reports,404,"","",,,,,, 3485,https://data.nola.gov/Public-Safety-and-Preparedness/NOPD-Misconduct-Complaints/gz2m-ef5u,Complaints & Misconduct,200,NOPD Misconduct Complaints | Data.NOLA.gov,"","[""""]","[""Menu""]",[],[],[],[] 3486,http://gisapps1.mapoakland.com/callsforservice/ ,Calls for Service,404,"","",,,,,, -3487,https://www.nola.gov/nopd/contact-us/,Contact Info & Agency Meta,200," - NOPD - Contact Us - City of New Orleans +3487,https://www.nola.gov/nopd/contact-us/,Contact Info & Agency Meta,200," + NOPD - Contact Us - City of New Orleans ","","[""The City of New Orleans"", ""Contact Us\r\n\r\n\r\n\r\n""]","[""Mayor LaToya Cantrell"", ""General Inquiries"", ""Contact NOPD Districts"", ""Contact NOPD Specialized Units"", ""Call NOLA 311 for Quality of Life concerns"", ""Monthly District Meetings"", ""Where Y'At""]","[""Services & Information"", ""Departments"", ""Government"", ""NOLA 311"", ""News"", ""Event Calendar"", ""Data, Maps & Apps"", ""Translate""]","[""Code Enforcement & Blight"", ""Doing Business with the City"", ""Jobs"", ""Ordinances & Regulations"", ""Parking"", ""Permits & Licenses"", ""Public Records"", ""Public Safety"", ""Report a Problem"", ""Requests to the Mayor and Office"", ""Streets, Catch Basins, Streetlights, & Sidewalks"", ""Taxes"", ""Tickets and Violations"", ""Traffic & Transportation"", ""Trash & Recycling"", ""City Offices"", ""Parish Offices"", ""Boards and Commissions"", ""Request service and information"", ""NOPD Makes Arrests in Four Burglaries Including A.P.E. Burglary"", ""NOPD Seeking to Identify Suspect in Simple Burglary"", ""NOPD Seeking Suspect in Aggravated Assault Investigation"", ""NOPD Investigating Homicide in Fifth District"", ""City of New Orleans to Activate Citywide Freeze Plan from Jan. 19 through Jan. 22"", ""NOPD Arrests Suspect in Homicide Investigation"", ""City of New Orleans Announces Lincoln Beach Redevelopment Master Planning Meeting on Tuesday, Jan. 23"", ""City of New Orleans Reminds Jackson Square Artists of Permit Deadline"", ""NOPD Arrests Suspect in Two Homicide Investigations"", ""Open Data"", ""Dashboards"", ""Maps & GIS"", ""Websites & Apps""]","[""! Due to scheduled maintenance, our websites may be unavailable Tuesday, Jan. 23, from 6 p.m. - 10 p.m.."", ""Search and Find Permits"", ""Brake & Bike Tags"", ""Contractor Info For Residents"", ""Permits & Licenses"", ""Permitting Help & Support""]",[] 3488,https://www.oaklandca.gov/topics/use-of-force-definitions-and-policies ,Policies & Contracts,404,"","",,,,,, 3489,https://data.nola.gov/Public-Safety-and-Preparedness/Stop-and-Search-Field-Interviews-/kitu-f4uy,Stops,200,Stop and Search (Field Interviews) | Data.NOLA.gov,"","[""""]","[""Menu""]",[],[],[],[] @@ -4020,10 +4020,10 @@ This dataset includes criminal offenses in the City and County of Denver for the 3497,https://opendata.cityofnewyork.us/data/,List of Data Sources,200,NYC Open Data - Data,NYC Open Data helps New Yorkers use and learn about City data,"[""Data""]","[""New Datasets"", ""Popular Datasets"", ""Datasets by Category"", ""Datasets by Agency""]",[],[],"[""You are leaving the City of New York\u2019s website.""]",[] 3498,https://npd.newarkpublicsafety.org/assets/docs/crimestats/cw/20211114.pdf,Crime Statistics,404,"","",,,,,, 3499,https://filetransfer.nashville.gov/portals/0/sitecontent/Police/docs/Strategic%20Development/MNPDManual.pdf,Policies & Contracts,404,"","",,,,,, -3500,https://www.newhavenct.gov/gov/depts/nhpd/division/internal_affairs/general_orders.htm,Policies & Contracts,200," - - New Haven, CT | Home - +3500,https://www.newhavenct.gov/gov/depts/nhpd/division/internal_affairs/general_orders.htm,Policies & Contracts,200," + + New Haven, CT | Home + ","New Haven, CT, Yale University, Things to do in New Haven, Restaurants in New Haven, New Haven attractions, Events in New Haven, New Haven nightlife, Wooster Square, Yale New Haven Hospital, East Rock Park, New Haven pizza, New Haven museums, Shopping in New Haven, New Haven history, New Haven parks, New Haven neighborhoods, Arts and Schools","[""New Haven, CT""]","[""City of New Haven"", ""Long Wharf Park Plan"", ""Solar for All"", ""New HVN & Avelo Airlines"", ""Together New Haven"", ""The American Rescue Plan"", ""City of New Haven - Municity"", ""Report a Problem: Build a Stronger Community"", ""Boathouse at Canal Dock"", ""Visit one of our Parks"", ""Union Station (NHV)"", ""News"", ""Calendar"", ""\nJanuary 2024\n"", ""\nJan 2024\n"", ""Stay Up To Date With The Latest News""]","[""I\u2019d Like To\u2026"", ""Pay..."", ""Parking Ticket""]",[],[],[] 3501,https://www.pdcn.org/,Contact Info & Agency Meta,200,"Nassau County Police, NY | Official Website","","[""\n\n""]",[],"[""Loading"", """", """"]","[""\nBurglary - Westbury "", ""\nTraffic Advisory - Elmont *UPDATE* "", ""\nHomicide - Hempstead *UPDATE* ""]",[],[] 3502,https://npd.newarkpublicsafety.org/assets/docs/rules/npd_rules_regulations_2010.pdf,Policies & Contracts,404,"","",,,,,, @@ -4035,10 +4035,10 @@ This dataset includes criminal offenses in the City and County of Denver for the ","","[""Welcome to the City of Oakland\u2019s Open Data Platform""]","[""Menu"", ""CrimeWatch Maps Past 90-Days"", ""Oakland Call Center Service Request Data"", ""\u201cShow me the money\u201d Campaign Finance app"", ""Reimagining Public Safety"", ""Finance"", ""Education"", ""Infrastructure"", ""Environment"", ""City Government"", ""Property"", ""Public Safety"", ""Social Services"", ""Economic Development"", ""Oakland Data""]",[],[],[],[] 3508,https://www1.nyc.gov/site/ccrb/policy/MOS-records.page,Complaints & Misconduct,200,mos-history,"","[""NYPD Member of Service Histories""]","[""Search CCRB NYPD Member of Service Histories"", """"]","[""""]",[],[],[] 3509,https://nolaipm.gov/annual-reports/,Complaints & Misconduct,200,Annual Reports – New Orleans Independent Police Monitor,"","[""Annual Reports""]","[""We are here to assist"", ""We Will Keep You Informed Every Step Of The Way""]",[],"[""we are good at what we do"", ""Navigation"", ""Join Our Movement""]",[],[] -3510,https://www.okc.gov/departments/police/crime-prevention-data/crime-stats,Crime Maps & Reports,200," - - Crime Map | City of OKC - +3510,https://www.okc.gov/departments/police/crime-prevention-data/crime-stats,Crime Maps & Reports,200," + + Crime Map | City of OKC + ","","[""City of OKC"", ""Crime Map""]","[""Menu"", ""LexisNexis Crime Map \r\n(external site, set the date range to the month prior)""]","[""Chrome"", ""Internet Explorer"", ""Firefox"", ""Internet Explorer"", ""Safari""]",[],[],[] 3511,https://www.oaklandca.gov/resources/oakland-police-department-opd-policies-1 ,Policies & Contracts,404,"","",,,,,, 3512,https://www.newhavenct.gov/government/departments-divisions/new-haven-police-department/divisions/nhpd-internal-affairs,Use of Force Reports,404,"","",,,,,, @@ -4046,19 +4046,19 @@ This dataset includes criminal offenses in the City and County of Denver for the 3514,https://www.okc.gov/home/showpublisheddocument/25327/637703385883370000,Use of Force Reports,200,"","",[],[],[],[],[],[] 3515,https://www.newhavenct.gov/gov/depts/nhpd/,Contact Info & Agency Meta,404,"","",,,,,, 3516,https://www.justice.gov/sites/default/files/crt/legacy/2011/03/17/nopd_report.pdf,Complaints & Misconduct,200,"","",[],[],[],[],[],[] -3517,https://www.okc.gov/departments/police/crime-prevention-data/jail-blotter,Arrest Records,200," - - Jail Blotter | City of OKC - +3517,https://www.okc.gov/departments/police/crime-prevention-data/jail-blotter,Arrest Records,200," + + Jail Blotter | City of OKC + ","","[""City of OKC"", ""Jail Blotter""]","[""Menu""]","[""Chrome"", ""Internet Explorer"", ""Firefox"", ""Internet Explorer"", ""Safari""]",[],[],[] 3518,https://nola.gov/getattachment/NOPD/Policies/Chapter-33-1-Training-and-Career-Development-EFECTIVE-6-18-17.pdf/,Policies & Contracts,200,"","",[],[],[],[],[],[] 3519,https://www.okc.gov/home/showpublisheddocument/25327/637703385883370000,Officer Involved Shootings,200,"","",[],[],[],[],[],[] 3520,https://www.nysda.org/page/LawEnforcementDisciplinaryRecords,Complaints & Misconduct,403,"","",,,,,, 3521,https://www1.nyc.gov/assets/nypd/downloads/pdf/use-of-force/use-of-force-2019-2020-11-03.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] -3522,https://www.newhavenct.gov/government/departments-divisions/new-haven-police-department/compstat-reports,Crime Statistics,200," - - CompStat Reports | New Haven, CT - +3522,https://www.newhavenct.gov/government/departments-divisions/new-haven-police-department/compstat-reports,Crime Statistics,200," + + CompStat Reports | New Haven, CT + ","","[""New Haven, CT"", ""CompStat Reports""]","[""Explore this page..."", ""Stay Up To Date With The Latest News""]","[""I\u2019d Like To\u2026"", ""Pay..."", ""Parking Ticket""]",[],[],[] 3523,http://npd.newarkpublicsafety.org/statistics/arrestdata,Arrest Records,404,"","",,,,,, 3524,https://nola.gov/getattachment/NOPD/Policies/Chapter-1-3-Use-of-Force-EFFECTIVE-4-01-18.pdf/,Policies & Contracts,404,"","",,,,,, @@ -4075,23 +4075,23 @@ This dataset includes criminal offenses in the City and County of Denver for the 3534,https://www1.nyc.gov/site/nypd/about/about-nypd/manual.page,Policies & Contracts,200,NYPD Department Manual,NYPD Department Manual,"[""Patrol Guide"", ""Administrative Guide""]","[""New York's Finest"", """"]",[],[],[],[] 3535,https://www.oaklandca.gov/topics/use-of-force-uof-levels,Use of Force Reports,200,City of Oakland | Use of Force (UOF) Levels,"The official website of the City of Oakland. Find out about meetings, request City services through OAK 311, or contact the Mayor and City Council.","[""Use of Force (UOF) Levels""]","[""Resources"", ""Topics"", ""About""]","[""Search oaklandca.gov"", ""Popular on oaklandca.gov""]",[],"[""Your Government"", ""How can we help?"", ""Sign up for updates""]",[] 3536,https://data.cityofnewyork.us/Public-Safety/The-Stop-Question-and-Frisk-Data/ftxv-d5ix,Stops,200,"The Stop, Question and Frisk Data | NYC Open Data","","[""""]","[""Menu""]",[],[],[],[] -3537,https://datadriven.nola.gov/open-data/,List of Data Sources,200," - Open Data - DataDriven - City of New Orleans +3537,https://datadriven.nola.gov/open-data/,List of Data Sources,200," + Open Data - DataDriven - City of New Orleans ","","[""DataDriven"", ""Open Data\n""]","[""Fueling the laboratory of innovation and change in New Orleans"", ""Search for data\n\n\n\n Find data\n\nor browse the data.nola.gov catalog\n"", ""Featured datasets"", ""New datasets"", ""Open Data Skills"", ""Analysis and Visualization Skills"", ""Geographic Information Skills"", ""Share your data with us"", ""Have questions? Contact us""]","[""or browse the data.nola.gov catalog"", ""Calls for Service"", ""311 Calls (2012-Present)"", ""Electronic Police Report 2017"", ""Occupational Business Licenses"", ""NOPD Misconduct Complaints"", ""Housing and Urban Development (HUD) Grants"", ""Bike Lanes"", ""Socrata"", ""Power BI"", ""GIS and New Orleans""]",[],[],[] 3538,https://www.nashville.gov/sites/default/files/2021-12/Department-Manual-Use-of-Force-Policy.pdf?ct=1640874735,Policies & Contracts,200,"","",[],[],[],[],[],[] 3539,https://www.crimemapping.com/map/agency/265 ,Crime Maps & Reports,200,"","",[],[],[],[],[],[] 3540,"https://cityprotect.com/map/list/agencies/5ce2bd9e3934cc0011edac8d?toDate=2020-06-10T23:59:59.999Z&fromDate=2020-06-07T00:00:00.000Z&pageSize=2000&parentIncidentTypeIds=149,150,148,8,97,104,165,98,100,179,178,180,101,99,103,163,168,166,12,161,14,16,15&zoomLevel=13&latitude=40.722813032254074&longitude=-74.15492079233789&days=1,2,3,4,5,6,7&startHour=0&endHour=24&timezone=%2B00:00",Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] -3541,https://www.okc.gov/departments/police/contact-us,Contact Info & Agency Meta,200," - - Contact Us | City of OKC - +3541,https://www.okc.gov/departments/police/contact-us,Contact Info & Agency Meta,200," + + Contact Us | City of OKC + ","","[""City of OKC"", ""Contact Us""]","[""Menu"", ""To Commend an Officer"", ""To commend or recognize an officer for his/her actions, send an email by clicking here.\u00a0"", ""To Make a Formal Complaint Against a Police Employee"", ""Divisional/Unit Directory"", ""Emergency "", ""Police Dispatch (if calling from out of town)"", ""Crime Stoppers"", ""Social Media""]","[""Chrome"", ""Internet Explorer"", ""Firefox"", ""Internet Explorer"", ""Safari""]",[],[],[] 3542,https://filetransfer.nashville.gov/portals/0/sitecontent/Police/docs/Administrative%20Svcs/MNPD%20Basic%20Course%20Curriculum.pdf,Policies & Contracts,404,"","",,,,,, 3543,https://data.nola.gov/Public-Safety-and-Preparedness/Calls-for-Service-2021/3pha-hum9,Calls for Service,200,Calls for Service 2021 | Data.NOLA.gov,"","[""""]","[""Menu""]",[],[],[],[] -3544,https://www.okc.gov/departments/police/crime-prevention-data/crime-stats,Crime Statistics,200," - - Crime Map | City of OKC - +3544,https://www.okc.gov/departments/police/crime-prevention-data/crime-stats,Crime Statistics,200," + + Crime Map | City of OKC + ","","[""City of OKC"", ""Crime Map""]","[""Menu"", ""LexisNexis Crime Map \r\n(external site, set the date range to the month prior)""]","[""Chrome"", ""Internet Explorer"", ""Firefox"", ""Internet Explorer"", ""Safari""]",[],[],[] 3545,https://www.nassaucountyny.gov/4913/Use-of-Force-Policy,Policies & Contracts,200,"Use of Force Policy | Nassau County, NY - Official Website",Use of Force Policy,"[""\r\n\r\nUse of Force Policy\t\t""]",[],"[""Loading""]",[],[],[] 3546,https://www1.cityoforlando.net/opd/activecalls/activecadpolice.xml,Calls for Service,200,"","",[],[],[],[],[],[] @@ -4130,14 +4130,14 @@ This dataset includes criminal offenses in the City and County of Denver for the 3578,https://www.cityofsacramento.org/Police/Crime,Crime Statistics,200,Police Department | City of Sacramento,Sacramento Police Department,"[""Sacramento Police Department""]","[""About"", ""Your SacPD"", ""Index"", ""Social Media""]","[""Search for content"", ""News and Information"", ""Reporting"", ""Popular Services"", ""More"", ""Call our Non-Emergency Number: 916-808-5471"", ""We're hiring!"", ""Meet the Chief"", ""Uncrewed Aircraft Systems (UAS)"", ""In the News""]",[],[],[] 3579,https://raleighnc.gov/services/safety/internal-affairs-unit,Complaints & Misconduct,200,Internal Affairs Unit | Raleighnc.gov,"","[""Internal Affairs Unit\n""]","[""Main navigation"", ""Secondary"", ""Main navigation"", ""Jump To:"", ""Filing a Complaint"", ""Disposition of Complaint"", ""Request Recordings - BWCs and MVRs"", ""Citizen Complaint Cases Investigated by RPD"", ""How to Compliment an Employee"", ""Share"", ""Contact"", ""Subscribe"", ""City of Raleigh/s social media accounts"", ""Select Language""]",[],[],[],[] 3580,https://data.providenceri.gov/,List of Data Sources,200,Open Data | City of Providence | Open Data | City of Providence,"",[],"[""Menu""]",[],[],[],[] -3581,phoenix.gov/police/contact-police,Contact Info & Agency Meta,200," - - Police - - - Contact Police - - +3581,phoenix.gov/police/contact-police,Contact Info & Agency Meta,200," + + Police + + + Contact Police + + ","","[""\r\n \r\n \r\n Contact Police\r\n \r\n ""]","["""", """", """", ""Email"", "" \r\n Phone"", "" \r\n Silent Witness"", "" \r\n Mailing Address\u00a0"", """"]",[],[],"[""\u200bShare this page\u200b""]",[] 3582,http://www.portlandmaine.gov/DocumentCenter/View/31084/Use-of-Force-Review-Report-2020,Use of Force Reports,404,"","",,,,,, 3583,"https://communitycrimemap.com/?address=Sacramento,CA&crimeTypes=%5B1,2,4,6,7,8,10,11,12,14,15,16,17,18%5D&startDate=7&endDate=0",Crime Maps & Reports,200,LexisNexis® Community Crime Map,"",[],[],[],[],[],[] @@ -4145,12 +4145,12 @@ This dataset includes criminal offenses in the City and County of Denver for the 3585,https://www.portlandoregon.gov/police/65520,Stops,200,Stops Data Collection Reports | Portland.gov,The Portland Police Bureau’s goal is to be a leader in the collection and analysis of traffic and pedestrian stops data and to continually improve the quality of the processes involved in both collecting and analyzing the data.,"[""Stops Data Collection Reports\n""]","[""General Information"", ""Elected Officials"", ""Breadcrumb"", ""Quarterly Reports"", ""Annual Reports"", ""Presentations"", ""Archived Reports"", ""Topics"", ""General information"", ""Follow on Social Media"", ""Terms, policies"", ""Portland.gov"", ""City of Portland, Oregon""]",[],[],[],[] 3586,https://www.portlandmaine.gov/Archive.aspx?AMID=73,Complaints & Misconduct,404,"","",,,,,, 3587,https://www.cityofsacramento.org/Police/Transparency/Officer-Involved-Shootings,Officer Involved Shootings,200,Police Department | City of Sacramento,Sacramento Police Department,"[""Sacramento Police Department""]","[""About"", ""Your SacPD"", ""Index"", ""Social Media""]","[""Search for content"", ""News and Information"", ""Reporting"", ""Popular Services"", ""More"", ""Call our Non-Emergency Number: 916-808-5471"", ""We're hiring!"", ""Meet the Chief"", ""Uncrewed Aircraft Systems (UAS)"", ""In the News""]",[],[],[] -3588,https://wake.nc.networkofcare.org/mh/services/agency.aspx?pid=raleighpolicedepartment_1458_2_0,Contact Info & Agency Meta,200," - Raleigh Police Department - Raleigh - Wake County, North Carolina +3588,https://wake.nc.networkofcare.org/mh/services/agency.aspx?pid=raleighpolicedepartment_1458_2_0,Contact Info & Agency Meta,200," + Raleigh Police Department - Raleigh - Wake County, North Carolina ","The goal of the Raleigh Police Department is to make Raleigh one of the safest cities in America. To do that, we continually advance strategies that prevent crime. We find ways to engage the community Wake County, North Carolina ",[],"[""Wake County"", ""Important Links And Resources"", ""\nRaleigh Police Department\n"", ""Share: "", ""Contact: ""]","[""Wake Network of Care\n"", ""State Legislate"", ""Federal Legislate"", ""Languages"", ""Other Topics That May Be Useful"", ""User Reviews"", ""Wake Network of Care"", ""For Technical Assistance:""]","[""\r\n\t\t\t\t\t\tOne Site. All Services. \r\n\t\t\t\t\t"", ""Tell us about the person you're helping:"", ""Get Directions To: "", ""Improving Search Results""]",[],[] 3589,https://www.providenceri.gov/wp-content/uploads/2021/07/230.01-In-Service-Training.pdf,Policies & Contracts,200,"","",[],[],[],[],[],[] -3590,"https://www.phoenix.gov/police/outreach-initiatives#:~:text=Use%20of%20Force%20Policy&text=Officers%20are%20trained%20to%20utilize,the%20weapons%2C%20tactics%20or%20techniques.",Policies & Contracts,200," - Phoenix Police Department Outreach Initiatives +3590,"https://www.phoenix.gov/police/outreach-initiatives#:~:text=Use%20of%20Force%20Policy&text=Officers%20are%20trained%20to%20utilize,the%20weapons%2C%20tactics%20or%20techniques.",Policies & Contracts,200," + Phoenix Police Department Outreach Initiatives ",Download and view reports on community outreach initiatives by the city of Phoenix Police Department.,"[""\r\n \r\n \r\n Outreach Initiatives\r\n \r\n ""]","["""", """", """", ""Critical Incident Transparency Protocol"", ""City Manager\u2019s City Council Report on Community & Police Trust Initiative"", ""2017 Presidential Visit"", ""Use of Force Policy"", ""Annual\u00a0Officer Involved Shoot\u200b\u200b\u200b\u200b\u200bings\u00a0\u200b\u200bReports"", ""\u200b\u200b\u200bAnnual Cultural Competency, Diversity & Community Engagement Training Reports"", ""\u200b\u200b\u200bAnnual National Initiative for Building Community Trust and Justice Training Reports"", ""Quarterly Police Department Employee Demographics Reports\u200b\u200b\u200b"", ""\u200b\""Listening Sessions\"" Schedule"", ""Bi-Annual Community Engagement Reports\u200b\u200b\u200b"", ""Employee Excellence Summaries"", ""The President\u2019s Task Force on 21st Century Policing\u00a0"", """"]",[],[],"[""\u200bShare this page\u200b""]",[] 3591,https://www.portlandoregon.gov/police/76875,Use of Force Reports,200,Sign-In Form,"","[""The City of Portland, Oregon"", ""Sign-In""]",[],"[""New to PortlandOregon.gov?""]",[],[],[] 3592,https://cprbpgh.org/148681,Complaints & Misconduct,200,"Current CPRB Case Review Agenda (for review on February 22nd, 2022) » Pittsburgh Citizen Police Review Board (CPRB)","","[""CITIZEN POLICE REVIEW BOARD \u2022\u00a0CITY OF PITTSBURGH \u2022 "", ""CITIZEN POLICE REVIEW BOARD \u2022\u00a0CITY OF PITTSBURGH \u2022"", ""Current CPRB Case Review Agenda (for review on February 22nd, 2022)"", ""Current CPRB Case Review Agenda (for review on February 22nd, 2022)""]","[""\n Contact CPRB\n""]",[],"[""About the CPRB"", ""Recently Added"", ""CPRB 2024 Meeting Dates"", ""Address"", ""Phone"", ""Fax""]",[],[] @@ -4242,10 +4242,10 @@ SMPD Legacy Policies are policies from past administrations.","[""\r\n\r\nSMPD P 3672,https://www.sanjoseca.gov/your-government/appointees/independent-police-auditor/publications/archived-reports,Complaints & Misconduct,404,"","",,,,,, 3673,https://www.sandiego.gov/police/contact,Contact Info & Agency Meta,200,Contact | City of San Diego Official Website,"","[""City of San Diego Official Website"", ""Contact""]","[""Main navigation"", ""Leisure"", ""Resident Resources"", ""Doing Business"", ""Library"", ""Public Safety"", ""City Hall"", ""Accessibility Tools"", ""Liaisons"", ""Directory"", ""Pages"", ""Footer""]",[],"[""Parks"", ""Outdoors"", ""Neighborhoods"", ""Recreational Activities"", ""Street Maintenance"", ""Plan"", ""Fix"", ""Build"", ""Programs & Events"", ""Services"", ""Kids & Teens"", ""eCollection"", ""Police"", ""Fire-Rescue"", ""Lifeguards"", ""City Officials"", ""City Government""]",[],[] 3674,https://www.seattle.gov/police-manual/title-1---department-administration/1070---training,Policies & Contracts,404,"","",,,,,, -3675,https://www.sjpd.org/community/community-services/community-service-officers,Contact Info & Agency Meta,200," - - Community Service Officer Program (CSO) | San Jose Police Department, CA - +3675,https://www.sjpd.org/community/community-services/community-service-officers,Contact Info & Agency Meta,200," + + Community Service Officer Program (CSO) | San Jose Police Department, CA + ","","[""San Jose Police Department, CA"", ""Community Service Officer Program (CSO)""]","[""\nJanuary 2024\n"", ""\nJan 2024\n"", ""Jump to subpage..."", ""FAQs"", ""What type of training do CSOs receive?"", ""How many CSOs does the Police Department employ?"", ""How are the CSOs deployed?"", ""What days and hours do the CSOs work?"", ""What type of uniforms do the CSOs wear?"", ""What type of vehicles do the CSOs drive?"", ""Meet a Community Service Officer:""]",[],[],[],[] 3676,https://data.sandiego.gov/datasets/police-calls-for-service/,Calls for Service,200,Police Calls for Service - City of San Diego Open Data Portal," Calls dispatched by the San Diego Police Department’s communicationsdispatch center. @@ -4264,10 +4264,10 @@ SMPD Legacy Policies are policies from past administrations.","[""\r\n\r\nSMPD P 3688,http://www.slcpd.com/contact-us/,Contact Info & Agency Meta,200,Contact Us – SLCPD,"Provides command staff profiles, bureaus within the department, how to get involved and become informed, employment information, and news releases.",[],"[""Contacting the Salt Lake City Police Department"", ""Contact Us""]","[""Online Police Reporting"", ""Employment Questions"", ""Hire an Officer/Police OfficerSecondary Employment"", ""Frequently askedQuestions""]","[""Online Police Report"", ""Stay Connected"", ""(801) 799-3000"", ""(801) 799-3100"", ""(801) 799-NEWS (6397)"", ""(801) 799-3367"", ""(801) 799-3041"", ""(801) 575-2401"", ""(801) 799-3533"", ""slcpd@slcgov.com"", ""slcpdpr@slcgov.com"", ""SLCPDOutreach@slcgov.com"", ""slcpdmotor@slcgov.com"", ""Event/Speaking Request Form"", ""Meeting Request Form"", ""askthechief@slcgov.com"", ""Evidence and Crime Lab"", ""Pioneer Precinct"", ""Public Safety Building"", ""(801) 799-3000"", ""(801) 799-3100"", ""(801) 799-NEWS (6397)"", ""(801) 799-3367 "", ""(801) 575-2470"", ""(801) 799-3533"", ""slcpd@slcgov.com"", ""slcpdpr@slcgov.com"", ""SLCPDOutreach@slcgov.com"", ""slcpdmotor@slcgov.com"", ""Evidence and Crime Lab"", ""Pioneer Precinct"", ""Public Safety Building"", ""Find the Appropriate Contact to Make a Request"", ""Contact"", ""Quick Links"", ""Recent News"", ""Latest Tweets""]","[""LGBTQ Contact, brent.weisberg@slcgov.com\n"", ""LGBTQ Contact, brent.weisberg@slcgov.com\n""]","[""Non-Emergency"", ""General Information"", ""Media Inquiries / Communications and Media Relations Unit"", ""Community Outreach Unit / LGBTQ Contact"", ""Evidence/Property"", ""Airport"", ""Community Connection Center"", ""General Email Address"", ""Media Inquiries / Public Relations Unit"", ""Community Outreach Unit"", ""Traffic Enforcement"", ""Non-Emergency"", ""General Information"", ""Media Inquiries / Communications and Media Relations Unit"", ""Community Outreach Unit / LGBTQ Contact"", ""Evidence/Property"", ""Airport"", ""Community Connection Center"", ""General Email Address"", ""Media Inquiries / Public Relations Unit"", ""Community Outreach Unit"", ""Traffic Enforcement"", ""(801) 799-3113"", ""www.slcpd.com/faq\n""]" 3689,https://sfgov.org/policecommission/police-commission-disciplinary-actions-veronese-reports,Complaints & Misconduct,200,"Police Commission Disciplinary Actions - ""Veronese"" Report | San Francisco",Quarterly report of disciplinary actions by the Police Commission,"[""Police Commission Disciplinary Actions - \""Veronese\"" Report""]","[""\n Documents\n "", ""\n Documents\n "", ""Footer menu"", ""Footer Bottom""]","[""\n 2023\n "", ""\n 2022\n "", ""\n 2021\n "", ""\n 2020\n ""]","[""Departments""]",[],[] 3690,https://www.sanmarcostx.gov/DocumentCenter/View/19676/31-Basic-Training-Requirements,Policies & Contracts,200,"","",[],[],[],[],[],[] -3691,"https://www.sjpd.org/records/crime-stats-maps/force-analysis-data#:~:text=The%20San%20Jose%20Police%20Department,on%20our%20public%20web%20site.&text=For%20additional%20information%2C%20please%20contact,at%20408%2D277%2D5200.",Use of Force Reports,200," - - Force Analysis Data | San Jose Police Department, CA - +3691,"https://www.sjpd.org/records/crime-stats-maps/force-analysis-data#:~:text=The%20San%20Jose%20Police%20Department,on%20our%20public%20web%20site.&text=For%20additional%20information%2C%20please%20contact,at%20408%2D277%2D5200.",Use of Force Reports,200," + + Force Analysis Data | San Jose Police Department, CA + ","","[""San Jose Police Department, CA"", ""Force Analysis Data""]","[""\nJanuary 2024\n"", ""\nJan 2024\n"", ""\r\nWritten Use-of-Force Analysis Reports\r\n"", ""Interactive Dashboards""]",[],[],[],[] 3692,https://www.sanfranciscopolice.org/stay-safe/crime-data/crime-reports,Crime Statistics,200,Crime Reports | San Francisco Police Department,"","[""Crime Reports""]","[""Popular Search Terms:"", ""CompStat Policing in San Francisco"", ""CompStat Reports""]","[""Non-Emergency"", ""City Services & Questions"", ""Anonymous Tip Line"", ""Text a Tip"", ""Contact Your Police Station"", ""SFPD Headquarters""]",[],[],[] 3693,https://www.sanmarcostx.gov/DocumentCenter/View/19174/61-Response-to-Resistance-and-Aggression,Policies & Contracts,200,"","",[],[],[],[],[],[] @@ -4277,7 +4277,7 @@ SMPD Legacy Policies are policies from past administrations.","[""\r\n\r\nSMPD P 3697,https://www.sanfranciscopolice.org/your-sfpd/published-reports,Stops,200,Published Reports | San Francisco Police Department,"","[""Published Reports""]","[""Popular Search Terms:"", ""Department Published Reports"", ""Other Agency Reports"", ""San Francisco Police Department""]","[""Non-Emergency"", ""City Services & Questions"", ""Anonymous Tip Line"", ""Text a Tip"", ""Contact Your Police Station"", ""SFPD Headquarters"", ""Racial Equity & Inclusion Plan (REAP)"", ""Quarterly Activity & Data Report (QADR)"", ""Domestic Violence Data Report"", ""Crime Victim Data Reporting"", ""Investigated Hate Crimes Data"", ""Use of Force, Stops & Arrests"", ""Early Intervention System"", ""Firearms Discharges"", ""Officer-Involved Shootings (OIS) Data"", ""Memorandum of Understanding (MOU) with the San Francisco District Attorney's Office"", ""Stops Data"", ""Historical Traffic Stops Reports"", ""San Francisco Police Department Sworn Demographics"", ""San Francisco Police Department Historical Annual Reports"", ""Audits of Electronic Communication Devices for Bias"", ""Department Staffing Study by Matrix Consulting Group"", ""Staffing Analysis of the San Francisco Police Department"", ""Internal Affairs Division Misconduct Reports"", ""Disciplinary Reports"", ""Collaborative Reform Initiative"", ""Academic Institution Reports"", ""Partner Agency Reports""]",[],[],[] 3698,https://stlouiscountypolice.com/who-we-are/policies-and-procedures/,Policies & Contracts,200,Policies and Procedures - St. Louis County Police,"","[""Policies and Procedures""]",[],[],[],"[""""]",[] 3699,https://data-stlcogis.opendata.arcgis.com/pages/open-data,List of Data Sources,200,Open Data,"Sharing St. Louis County's Data and the Tools to Visualize It What is Open Data? Open data is data that can be freely used, shared, and utilized by anyone. This data is provided by St. Louis County. You'll find maps, applications, reports, tables, and more. Click below to explore all of the available data or explore by category. All Data Community and Wellness Elections Imagery Property Information Public Safety Tax and Assessment Transportation Additional Resources Missouri Spatial Data Information Service Missouri Spatial Data Information Service- Making Missouri Available Digitally St. Louis Regional Data Alliance St. Louis Regional Data Alliance City of St. Louis Open Data Seal of the City of St. Louis Unlock the Data Explore Visualize & Analyze Build Share Anyone can use open data from St. Louis County Open Government at no cost. Download raw data and share your insights with your community or build new applications that serve specific users. Dig into the data. Highlight spatial patterns and discover trends. Develop new apps using open data. Embed analysis on your website. gis@stlouisco.com | 314.615.5000 | 41 S. Central Ave. | Clayton, MO 63105",[],[],[],[],[],[] -3700,https://tpdrecruiting.tucsonaz.gov/academy,Policies & Contracts,200,Academy | TPD Recruiting,"Welcome to the Southern Arizona Law Enforcement Training Center. Your journey begins here... The basic training program is a 24-week curriculum, designed to challenge students mentally, physically, and academically.","[""\n\n\n\n\nAcademy\n\n""]","[""Breadcrumb"", ""Welcome to the Southern Arizona Law Enforcement Training Center. Your journey begins here..."", ""Arriving at the Academy"", ""Vehicles & Parking"", ""Attire"", ""Grooming"", ""Meals"", ""Lockers"", ""Weapons"", ""Other Required Equipment and Supplies"", ""Lodging"", ""Standards of Conduct"", ""Training Standards"", ""Assignments & Examinations"", ""Physical Conditioning Standards"", ""General Exercise Pattern"", ""Cardiovascular Endurance"", ""Strength Training"", ""Flexibility"", ""Fitness Tests"", ""Police Officer Physical Aptitude Test"", ""Applied Skills Proficiency"", ""Firearms Training & Qualifications"", ""Driver's Training"", ""Report Writing"", ""Defensive Tactics Training"", ""Menu"", ""Social Media Menu""]","[""The following links will take you directly to the listed topic on this page.""]",[],[],[] +3700,https://tpdrecruiting.tucsonaz.gov/academy,Policies & Contracts,200,Academy | TPD Recruiting,"Welcome to the Southern Arizona Law Enforcement Training Center. Your journey begins here... The basic training program is a 24-week curriculum, designed to challenge students mentally, physically, and academically.","[""\n\n\n\n\nAcademy\n\n""]","[""Breadcrumb"", ""Welcome to the Southern Arizona Law Enforcement Training Center. Your journey begins here..."", ""Arriving at the Academy"", ""Vehicles & Parking"", ""Attire"", ""Grooming"", ""Meals"", ""Lockers"", ""Weapons"", ""Other Required Equipment and Supplies"", ""Lodging"", ""Standards of Conduct"", ""Training Standards"", ""Assignments & Examinations"", ""Physical Conditioning Standards"", ""General Exercise Pattern"", ""Cardiovascular Endurance"", ""Strength Training"", ""Flexibility"", ""Fitness tests"", ""Police Officer Physical Aptitude Test"", ""Applied Skills Proficiency"", ""Firearms Training & Qualifications"", ""Driver's Training"", ""Report Writing"", ""Defensive Tactics Training"", ""Menu"", ""Social Media Menu""]","[""The following links will take you directly to the listed topic on this page.""]",[],[],[] 3701,https://stlouiscountypolice.com/connect-with-us/,Contact Info & Agency Meta,200,Connect With Us - St. Louis County Police,"","[""Connect With US""]",[],[],[],"[""""]",[] 3702,https://policestandards.tucsonaz.gov/,Complaints & Misconduct,200,Tucson Police Professional Standards,Create your own initiative by combining existing applications with a custom site. Use this initiative to form teams around a problem and invite your community to participate.,[],[],[],[],[],[] 3703,https://siouxfalls.org/contactus/police/police-lec,Contact Info & Agency Meta,200,Police Law Enforcement Center - City of Sioux Falls,Contact information for the Police Law Enforcement Center in Sioux Falls.,"[""Police Law Enforcement Center""]","[""IN CASE OF AN EMERGENCY DIAL 911."", ""Police Patrol Contacts"", ""\r\n\t\t\tContact\r\n\t\t""]","[""Contact Us"", ""Quick Links"", ""Share & Connect""]",[],[],[] @@ -4290,8 +4290,8 @@ SMPD Legacy Policies are policies from past administrations.","[""\r\n\r\nSMPD P 3710,https://www.honolulupd.org/wp-content/uploads/2022/01/2021-Legislative-Report.pdf,Complaints & Misconduct,200,"","",[],[],[],[],[],[] 3711,https://public.powerdms.com/TAMPA/tree/documents/431884,Policies & Contracts,200,PowerDMS,"",[],[],[],[],[],[] 3712,http://www.slmpd.org/dept_contact.shtml,Contact Info & Agency Meta,200,Contact SLMPD,"",[],[],[],[],[],[] -3713,https://suffolkpd.org/Information-and-Policies/Historical-Traffic-Stop-Data,Stops,200," - Historical Traffic Stop Data +3713,https://suffolkpd.org/Information-and-Policies/Historical-Traffic-Stop-Data,Stops,200," + Historical Traffic Stop Data ","","[""Contact Us""]",[],[],"[""Facebook"", ""Facebook en Espa\u00f1ol"", ""Twitter"", ""YouTube"", ""Instagram"", ""Nixle"", ""Phone Directory"", ""Helpful Numbers"", ""852-Cops (2677)""]","[""Suffolkcountyny.gov"", ""Text Only Version"", ""This website provides valuable forms and information in order to address the needs of our community. If you have any questions or need additional information, please contact the Department at 631-852-6000 or email us at SCPDINFO@suffolkcountyny.gov. Interpretation services are available for individuals with Limited English Proficiency.""]",[] 3714,https://www.crimemapping.com/map/agency/165,Crime Maps & Reports,200,CrimeMapping.com - Helping You Build a Safer Community,"",[],[],[],[],[],[] 3715,"https://www.cityprotect.com/map/list/agencies?toDate=2021-12-26T23:59:59.999Z&fromDate=2021-12-23T00:00:00.000Z&pageSize=2000&parentIncidentTypeIds=149,150,148,8,97,104,165,98,100,179,178,180,101,99,103,163,168,166,12,161,14,16,15&zoomLevel=11&latitude=32.235000308515644&longitude=-110.95136753972832&days=1,2,3,4,5,6,7&startHour=0&endHour=24&timezone=%2B00:00&relativeDate=custom",Crime Maps & Reports,200,CityProtect,"",[],[],[],[],[],[] @@ -4306,11 +4306,11 @@ SMPD Legacy Policies are policies from past administrations.","[""\r\n\r\nSMPD P 3724,https://www.tulsapolice.org/contact-tpd/contact-usphone.aspx,Contact Info & Agency Meta,404,"","",,,,,, 3725,https://dataworks.siouxfalls.org/,List of Data Sources,200,City of Sioux Falls GIS,City of Sioux Falls GIS,[],[],[],[],[],[] 3726,https://www.tucsonaz.gov/files/police/general-orders/2000USE_OF_FORCE.pdf,Policies & Contracts,404,"","",,,,,, -3727,https://suffolkpd.org/Contact-Us,Contact Info & Agency Meta,200," - Contact Us +3727,https://suffolkpd.org/Contact-Us,Contact Info & Agency Meta,200," + Contact Us ","","[""Contact Us""]","[""Contact Us""]",[],"[""Facebook"", ""Facebook en Espa\u00f1ol"", ""Twitter"", ""YouTube"", ""Instagram"", ""Nixle"", ""Phone Directory"", ""Helpful Numbers"", ""852-Cops (2677)""]","[""Suffolkcountyny.gov"", ""Text Only Version"", ""This website provides valuable forms and information in order to address the needs of our community. If you have any questions or need additional information, please contact the Department at 631-852-6000 or email us at SCPDINFO@suffolkcountyny.gov. Interpretation services are available for individuals with Limited English Proficiency.""]",[] -3728,https://suffolkcountyny.gov/Police-Reform/Resources,Complaints & Misconduct,200," - Resources +3728,https://suffolkcountyny.gov/Police-Reform/Resources,Complaints & Misconduct,200," + Resources ","Suffolk County, New York has a vibrant history, illustrated in our important Native American and Revolutionary-era historical sites as well as the lab where DNA was discovered.","[""Resources"", "" Contact Us:""]",[],"["" \n"", ""public\u200b.input\u200b@suffolkcountyny\u200b.gov""]",[],"[""Text Only Version""]",[] 3729,https://www.slmpd.org/images/2020_Annual_Report.pdf,Calls for Service,200,"","",[],[],[],[],[],[] 3730,https://stlouiscountypolice.com/st-louis-county-municipal-crime-map/,Crime Maps & Reports,200,St. Louis County Crime Map - St. Louis County Police,"","[""St. Louis County and Municipal Crime Map""]",[],[],[],"[""""]",[] @@ -4338,8 +4338,8 @@ SMPD Legacy Policies are policies from past administrations.","[""\r\n\r\nSMPD P 3752,https://www.ojp.gov/pdffiles1/Digitization/151992NCJRS.pdf,Policies & Contracts,200,"","",,,,,, 3753,http://data-cotgis.opendata.arcgis.com/datasets/tucson-police-officer-involved-shooting-incidents,Officer Involved Shootings,200,Tucson Police Officer Involved Shooting Incidents,"Location of TPD Officer-Involved Shooting Incidents between January 1, 2010 and April 10, 2018.",[],[],[],[],[],[] 3754,https://www.tucsonaz.gov/police/contacts,Contact Info & Agency Meta,404,"","",,,,,, -3755,https://suffolkpd.org/Information-and-Policies/Crime-Statistics,Crime Statistics,200," - Crime Statistics +3755,https://suffolkpd.org/Information-and-Policies/Crime-Statistics,Crime Statistics,200," + Crime Statistics ","","[""Contact Us""]","[""Crime Statistics""]",[],"[""Facebook"", ""Facebook en Espa\u00f1ol"", ""Twitter"", ""YouTube"", ""Instagram"", ""Nixle"", ""Phone Directory"", ""Helpful Numbers"", ""852-Cops (2677)""]","[""Suffolkcountyny.gov"", ""Text Only Version"", ""SCPD CRIME STATISTIC LINKS"", ""This website provides valuable forms and information in order to address the needs of our community. If you have any questions or need additional information, please contact the Department at 631-852-6000 or email us at SCPDINFO@suffolkcountyny.gov. Interpretation services are available for individuals with Limited English Proficiency.""]",[] 3756,https://city-tampa.opendata.arcgis.com/,List of Data Sources,200,City of Tampa GeoHub,City of Tampa GeoHub,[],[],[],[],[],[] 3757,https://www.wilmingtonde.gov/home/showpublisheddocument/9613/637341128548700000,Policies & Contracts,200,"","",[],[],[],[],[],[] @@ -4366,17 +4366,17 @@ SMPD Legacy Policies are policies from past administrations.","[""\r\n\r\nSMPD P 3778,https://policecomplaints.dc.gov/page/use-force-reports,Officer Involved Shootings,200,Use of Force Reports | office of police complaints,"The Office of Police Complaints issues an annual report on the Metropolitan Police Department's (MPD) use of force in the District each fiscal year, which highlights the policies, procedures, and practices regarding MPD's officer use of force.  In addition, the report includes data on all types of force incidents involving MPD officers.   2022 Use of Force Report","[""office of police complaints"", """", ""Use of Force Reports""]","[""DC Agency Top Menu"", ""Search form"", ""About OPC"", ""Office of Police Complaints""]",[],[],[],"[""Office of Police Complaints""]" 3779,https://www.wilmingtonde.gov/Home/ShowDocument?id=9177,Policies & Contracts,200,"","",[],[],[],[],[],[] 3780,https://dcatlas.dcgis.dc.gov/crimecards/,Crime Maps & Reports,200,Page Not Found,"",[],"[""Page Not Found - DC GIS""]","[""\r\n\t\t\t\tThe page you requested cannot be found.""]","[""\r\n\t\t\t\tYou may want to try any of the following:""]",[],[] -3781,https://www.wilmingtonde.gov/government/city-departments/department-of-police,Contact Info & Agency Meta,200," - - Wilmington Police Department | Wilmington, DE - +3781,https://www.wilmingtonde.gov/government/city-departments/department-of-police,Contact Info & Agency Meta,200," + + Wilmington Police Department | Wilmington, DE + ","","[""Wilmington, DE"", ""Wilmington Police Department""]","[""Visit the City's COVID-19 Information Center."", ""Jump to subpage..."", ""\u00a0CONTACT DIRECTORY"", ""\u00a0OFFICE DIRECTORY""]","["""", ""\n"", ""Mission Statement"", ""Advisories and Alerts"", "" ""]","[""The application process for the 103rd Wilmington Police Academy is now open! Applications are due March 1."", ""Click here to learn more and apply today!\u00a0"", ""Wilfredo Campos"", ""Matthew Hall"", ""Anthony Bowers""]",[],[] 3782,https://opendata.dc.gov/search?collection=Dataset&q=crime%20incidents,Stops,200,Open Data DC,"On this site, the District of Columbia government shares hundreds of datasets. The District invites you to browse the data, download it as a file, analyze it with your tools, or build apps using our APIs.",[],[],[],[],[],[] 3783,https://wilsonnc.policetocitizen.com/EventMap ,Crime Maps & Reports,200,Police To Citizen,"",[],[],[],[],[],[] -3784,https://www.wilsonnc.org/residents/city-services/all-departments/police,Contact Info & Agency Meta,200," - - Police | Wilson, NC - +3784,https://www.wilsonnc.org/residents/city-services/all-departments/police,Contact Info & Agency Meta,200," + + Police | Wilson, NC + ","","[""Wilson, NC"", ""Police""]","[""Popular Searches"", ""Jump to subpage..."", ""Contact Us"", ""\nEmpty heading"", ""Message from Chief Biddle"", """", ""Empty heading"", ""Empty heading"", ""Mission/Vision"", ""Core Values"", ""In case of an emergency please call 911.\u00a0An emergency is considered a situation that poses immediate risk to health, life, property or environment. "", ""If it is not an emergency, but you still need an officer to respond please call 252-237-8300."", ""\u00a0"", ""Links"", ""Come & Visit"", ""Connect With Us""]","[""If you want to recognize a Wilson Police officer or Wilson Police employee message us at\u00a0Wilson Police Department Facebook\u00a0or contact \u00a0Sergeant E.\u00a0McInerny and write us a comment.""]",[],[],[] 3785,https://opendata.dc.gov/datasets/adult-arrests,Arrest Records,200,Adult Arrests,"This data includes adult arrests made by the Metropolitan Police Department (MPD). The information within this report pertains to reports entered into MPD’s Record Management System (Cobalt) whereby an arrest occurred. Totals are based on the most serious arrest charge (i.e., each row denotes one arrest, not one charge), and one person may be booked on more than one arrest charge. @@ -4385,10 +4385,10 @@ Due to privacy considerations, exact CCNs and arrest numbers for these arrest da 3787,https://www.wichita.gov/WPD/Citizen%20Review%20Board/2021-09-23%20Tecnical%20Report%202019-2020%20Citation%20Analysis%20WPD%20Final.pdf,Stops,404,"","",,,,,, 3788,https://mpdc.dc.gov/page/mpd-annual-reports,Calls for Service,200,MPD Annual Reports | mpdc,Strategic Plan Update 2023 The 2023 Strategic Plan Update outlines many of the strategies and approaches underway by the members of the Metropolitan Police Department.  Published September 2023  Strategic Plan Update 2023  ,"[""MPD Annual Reports""]","[""mpdc"", ""Public Transparency""]","[""Strategic Plan Update 2023"", ""Department Annual Reports"", ""Policing in DC""]",[],[],"[""MPDC""]" 3789,https://www.vbgov.com/government/departments/police/profstanddiv/Pages/ia-stats.aspx ,Complaints & Misconduct,404,"","",,,,,, -3790,https://www.wilmingtonde.gov/government/public-safety/wilmington-police-department/office-of-professional-standards/law-enforcement-accreditation,Complaints & Misconduct,200," - - Annual OPS Statistical Summary | Wilmington, DE - +3790,https://www.wilmingtonde.gov/government/public-safety/wilmington-police-department/office-of-professional-standards/law-enforcement-accreditation,Complaints & Misconduct,200," + + Annual OPS Statistical Summary | Wilmington, DE + ","","[""Wilmington, DE"", ""Annual OPS Statistical Summary""]","[""Visit the City's COVID-19 Information Center."", ""Jump to subpage..."", ""\u00a0CONTACT DIRECTORY"", ""\u00a0OFFICE DIRECTORY""]",[],"[""Wilfredo Campos"", ""Matthew Hall"", ""Anthony Bowers""]",[],[] 3791,https://data.vbgov.com/,List of Data Sources,-1,"","",,,,,, 3792,https://www.vbgov.com/government/departments/police/Documents/05.01%20Use%20of%20Force.pdf ,Policies & Contracts,403,"","",,,,,, @@ -4398,10 +4398,10 @@ Due to privacy considerations, exact CCNs and arrest numbers for these arrest da 3796,https://www.wichita.gov/WPD/WPDPolicyAndProcedureManual/Policy%20906%20-%20Use%20of%20Force.pdf,Policies & Contracts,404,"","",,,,,, 3797,https://wilsonnc.policetocitizen.com/DailyBulletin,Arrest Records,200,Police To Citizen,"",[],[],[],[],[],[] 3798,https://opendata.dc.gov/search?collection=Dataset&q=crime%20incidents,Crime Statistics,200,Open Data DC,"On this site, the District of Columbia government shares hundreds of datasets. The District invites you to browse the data, download it as a file, analyze it with your tools, or build apps using our APIs.",[],[],[],[],[],[] -3799,https://www.wilmingtonde.gov/government/public-safety/wilmington-police-department/policies-and-procedures,Policies & Contracts,200," - - WPD Policies and Procedures | Wilmington, DE - +3799,https://www.wilmingtonde.gov/government/public-safety/wilmington-police-department/policies-and-procedures,Policies & Contracts,200," + + WPD Policies and Procedures | Wilmington, DE + ","","[""Wilmington, DE"", ""WPD Policies and Procedures""]","[""Visit the City's COVID-19 Information Center."", ""Jump to subpage..."", ""\u00a0CONTACT DIRECTORY"", ""\u00a0OFFICE DIRECTORY""]",[],"[""Wilfredo Campos"", ""Matthew Hall"", ""Anthony Bowers""]",[],[] 3800,https://mpdc.dc.gov/node/423092,Policies & Contracts,200,Written Directives: General Orders | mpdc,"In order to help promote transparency, the MPD has posted policy statements issued by the Chief of Police (e.g., general orders, executive orders, and other directives) that are currently in effect for the department. As new and updated policies are published, they will be posted here. For additional information, the Policy and Standards Branch can be contacted in writing at 441 4th Street, NW, Washington, DC, 20001 or at mpd.policy@dc.gov.","[""Written Directives: General Orders""]","[""mpdc"", ""Public Transparency""]",[],[],[],"[""MPDC""]" 3801,https://www.vbgov.com/government/departments/police/Pages/contact-us.aspx ,Contact Info & Agency Meta,404,"","",,,,,, @@ -4424,217 +4424,217 @@ Due to privacy considerations, exact CCNs and arrest numbers for these arrest da 3818,https://pittsburghpa.gov/police/police-branches,Contact Info & Agency Meta,200,Police Branches | pittsburghpa.gov,"","[""CAREERS"", ""CONTACT US"", ""FOLLOW US"", ""GU\u00cdA DE RESIDENTES"", ""Operations Department"", ""City-County Building Lighting - What Do Tonight's Colors Represent?""]","[""Tow Pound"", ""Abandoned Cars""]","[""DEPARTMENT MENU""]","[""Police Branches"", ""About Police"", ""Community Engagement Office"", ""Police Zones"", ""Police Data"", ""Resources"", ""News"", ""Police Links""]",[],[] 3819,https://pittsburghpa.gov/police/police-investigations,Contact Info & Agency Meta,200,Investigations Branch | pittsburghpa.gov,"","[""CAREERS"", ""CONTACT US"", ""FOLLOW US"", ""GU\u00cdA DE RESIDENTES"", ""Investigations Branch"", ""City-County Building Lighting - What Do Tonight's Colors Represent?""]",[],"[""DEPARTMENT MENU""]","[""Police Branches"", ""About Police"", ""Community Engagement Office"", ""Police Zones"", ""Police Data"", ""Resources"", ""News"", ""Police Links""]",[],[] 3820,https://pittsburghpa.gov/police/police-zone6,Contact Info & Agency Meta,200,Police Zone 6 | pittsburghpa.gov,"","[""CAREERS"", ""CONTACT US"", ""FOLLOW US"", ""GU\u00cdA DE RESIDENTES"", ""Police Zone 6"", ""City-County Building Lighting - What Do Tonight's Colors Represent?""]",[],"[""DEPARTMENT MENU""]","[""Police Zones"", ""About Police"", ""Community Engagement Office"", ""Police Branches"", ""Police Data"", ""Resources"", ""News"", ""Police Links""]",[],[] -3821,https://munstats.pa.gov/Reports/ReportInformation2.aspx?report=CountyMuniContact,Contact Info & Agency Meta,200," - Municipal Statistics +3821,https://munstats.pa.gov/Reports/ReportInformation2.aspx?report=CountyMuniContact,Contact Info & Agency Meta,200," + Municipal Statistics ","",[],"[""\n\r\n Content\n\n"", ""\r\n\t\t\t\t\tReport Viewer Configuration Error\r\n\t\t\t\t""]",[],[],[],[] 3822,https://docs.google.com/spreadsheets/d/1vTyShwANIG3QSOQ6T7sJqazVB2DmokJNb2t5JKXYmsQ/edit?usp=sharing,Contact Info & Agency Meta,200,Louisiana Law Enforcement Contacts - Google Sheets,"",[],[],[],[],[],[] -3823,http://www.sthelena.lavns.org/roster.aspx,Incarceration Records,200," - St. Helena Parish Jail +3823,http://www.sthelena.lavns.org/roster.aspx,Incarceration Records,200," + St. Helena Parish Jail ","",[],[],[],[],[],[] -3824,http://www.plaquemines.lavns.org/roster.aspx,Incarceration Records,200," - Plaquemines Parish Jail +3824,http://www.plaquemines.lavns.org/roster.aspx,Incarceration Records,200," + Plaquemines Parish Jail ","",[],[],[],[],[],[] -3825,http://www.stjames.lavns.org/roster.aspx,Incarceration Records,200," - St. James Parish Jail +3825,http://www.stjames.lavns.org/roster.aspx,Incarceration Records,200," + St. James Parish Jail ","",[],[],[],[],[],[] -3826,http://www.bienville.lavns.org/roster.aspx,Incarceration Records,200," - Bienville Parish Jail +3826,http://www.bienville.lavns.org/roster.aspx,Incarceration Records,200," + Bienville Parish Jail ","",[],[],[],[],[],[] -3827,http://www.catahoula.lavns.org/roster.aspx,Incarceration Records,200," - Catahoula Parish Jail +3827,http://www.catahoula.lavns.org/roster.aspx,Incarceration Records,200," + Catahoula Parish Jail ","",[],[],[],[],[],[] -3828,http://www.beauregard.lavns.org/roster.aspx,Incarceration Records,200," - Beauregard Parish Jail +3828,http://www.beauregard.lavns.org/roster.aspx,Incarceration Records,200," + Beauregard Parish Jail ","",[],[],[],[],[],[] -3829,http://www.natchitoches.lavns.org/roster.aspx,Incarceration Records,200," - Natchitoches Parish Jail +3829,http://www.natchitoches.lavns.org/roster.aspx,Incarceration Records,200," + Natchitoches Parish Jail ","",[],[],[],[],[],[] -3830,http://www.cameron.lavns.org/roster.aspx,Incarceration Records,200," - Cameron Parish Jail +3830,http://www.cameron.lavns.org/roster.aspx,Incarceration Records,200," + Cameron Parish Jail ","",[],[],[],[],[],[] -3831,http://www.avoyelles.lavns.org/roster.aspx,Incarceration Records,200," - Avoyelles Parish Jail +3831,http://www.avoyelles.lavns.org/roster.aspx,Incarceration Records,200," + Avoyelles Parish Jail ","",[],[],[],[],[],[] -3832,http://www.jeffersondavis.lavns.org/roster.aspx,Incarceration Records,200," - Jefferson Davis Parish Jail +3832,http://www.jeffersondavis.lavns.org/roster.aspx,Incarceration Records,200," + Jefferson Davis Parish Jail ","",[],[],[],[],[],[] -3833,http://www.bossier.lavns.org/roster.aspx,Incarceration Records,200," - Bossier Parish Jail +3833,http://www.bossier.lavns.org/roster.aspx,Incarceration Records,200," + Bossier Parish Jail ","",[],[],[],[],[],[] -3834,http://www.acadia.lavns.org/roster.aspx,Incarceration Records,200," - Acadia Parish Jail +3834,http://www.acadia.lavns.org/roster.aspx,Incarceration Records,200," + Acadia Parish Jail ","",[],[],[],[],[],[] -3835,http://www.assumption.lavns.org/roster.aspx,Incarceration Records,200," - Assumption Parish Jail +3835,http://www.assumption.lavns.org/roster.aspx,Incarceration Records,200," + Assumption Parish Jail ","",[],[],[],[],[],[] -3836,http://www.lafayette.lavns.org/roster.aspx,Incarceration Records,200," - Lafayette Parish Correctional Center +3836,http://www.lafayette.lavns.org/roster.aspx,Incarceration Records,200," + Lafayette Parish Correctional Center ","",[],[],[],[],[],[] -3837,http://www.lasalle.lavns.org/roster.aspx,Incarceration Records,200," - La Salle Parish Sheriff's Office +3837,http://www.lasalle.lavns.org/roster.aspx,Incarceration Records,200," + La Salle Parish Sheriff's Office ","",[],[],[],[],[],[] -3838,http://www.franklin.lavns.org/roster.aspx,Incarceration Records,200," - Franklin Parish Jail +3838,http://www.franklin.lavns.org/roster.aspx,Incarceration Records,200," + Franklin Parish Jail ","",[],[],[],[],[],[] -3839,http://www.orleans.lavns.org/roster.aspx,Incarceration Records,200," - Orleans Parish Jail +3839,http://www.orleans.lavns.org/roster.aspx,Incarceration Records,200," + Orleans Parish Jail ","",[],[],[],[],[],[] 3840,http://www.leesville.lavns.org/roster.asp,Incarceration Records,404,"","",,,,,, -3841,http://www.eastbatonrouge.lavns.org/roster.aspx,Incarceration Records,200," - East Baton Rouge Parish Jail +3841,http://www.eastbatonrouge.lavns.org/roster.aspx,Incarceration Records,200," + East Baton Rouge Parish Jail ","",[],[],[],[],[],[] -3842,http://www.claiborne.lavns.org/roster.aspx,Incarceration Records,200," - Claiborne Parish Jail +3842,http://www.claiborne.lavns.org/roster.aspx,Incarceration Records,200," + Claiborne Parish Jail ","",[],[],[],[],[],[] -3843,http://www.madison.lavns.org/roster.aspx,Incarceration Records,200," - Madison Parish Jail +3843,http://www.madison.lavns.org/roster.aspx,Incarceration Records,200," + Madison Parish Jail ","",[],[],[],[],[],[] -3844,http://www.ouachita.lavns.org/roster.aspx,Incarceration Records,200," - Ouachita Parish Correctional Center +3844,http://www.ouachita.lavns.org/roster.aspx,Incarceration Records,200," + Ouachita Parish Correctional Center ","",[],[],[],[],[],[] -3845,http://www.shreveport.lavns.org/roster.aspx,Incarceration Records,200," - Shreveport City Jail +3845,http://www.shreveport.lavns.org/roster.aspx,Incarceration Records,200," + Shreveport City Jail ","",[],[],[],[],[],[] -3846,http://www.bogalusa.lavns.org/roster.aspx,Incarceration Records,200," - Bogalusa Police Department +3846,http://www.bogalusa.lavns.org/roster.aspx,Incarceration Records,200," + Bogalusa Police Department ","",[],[],[],[],[],[] -3847,http://www.bossierpd.lavns.org/roster.aspx,Incarceration Records,200," - Bossier City Police Department +3847,http://www.bossierpd.lavns.org/roster.aspx,Incarceration Records,200," + Bossier City Police Department ","",[],[],[],[],[],[] -3848,http://www.jefferson.lavns.org/roster.aspx,Incarceration Records,200," - Jefferson Parish Jail +3848,http://www.jefferson.lavns.org/roster.aspx,Incarceration Records,200," + Jefferson Parish Jail ","",[],[],[],[],[],[] -3849,http://www.stlandry.lavns.org/roster.aspx,Incarceration Records,200," - St. Landry Parish Jail +3849,http://www.stlandry.lavns.org/roster.aspx,Incarceration Records,200," + St. Landry Parish Jail ","",[],[],[],[],[],[] -3850,http://www.redriver.lavns.org/roster.aspx,Incarceration Records,200," - Red River Parish Jail +3850,http://www.redriver.lavns.org/roster.aspx,Incarceration Records,200," + Red River Parish Jail ","",[],[],[],[],[],[] -3851,http://www.sabine.lavns.org/roster.aspx,Incarceration Records,200," - Sabine Parish Jail +3851,http://www.sabine.lavns.org/roster.aspx,Incarceration Records,200," + Sabine Parish Jail ","",[],[],[],[],[],[] -3852,http://www.richland.lavns.org/roster.aspx,Incarceration Records,200," - Richland Parish Jail +3852,http://www.richland.lavns.org/roster.aspx,Incarceration Records,200," + Richland Parish Jail ","",[],[],[],[],[],[] -3853,http://www.hammond.lavns.org/roster.aspx,Incarceration Records,200," - Hammond Police Department +3853,http://www.hammond.lavns.org/roster.aspx,Incarceration Records,200," + Hammond Police Department ","",[],[],[],[],[],[] -3854,http://www.iberia.lavns.org/roster.aspx,Incarceration Records,200," - Iberia Parish Jail +3854,http://www.iberia.lavns.org/roster.aspx,Incarceration Records,200," + Iberia Parish Jail ","",[],[],[],[],[],[] -3855,http://www.allen.lavns.org/roster.aspx,Incarceration Records,200," - Allen Parish Jail +3855,http://www.allen.lavns.org/roster.aspx,Incarceration Records,200," + Allen Parish Jail ","",[],[],[],[],[],[] -3856,http://www.stcharles.lavns.org/roster.aspx,Incarceration Records,200," - St. Charles Parish Nelson Coleman Correctional Center +3856,http://www.stcharles.lavns.org/roster.aspx,Incarceration Records,200," + St. Charles Parish Nelson Coleman Correctional Center ","",[],[],[],[],[],[] -3857,http://www.morehouse.lavns.org/roster.aspx,Incarceration Records,200," - Morehouse Parish Jail +3857,http://www.morehouse.lavns.org/roster.aspx,Incarceration Records,200," + Morehouse Parish Jail ","",[],[],[],[],[],[] -3858,http://www.eastfeliciana.lavns.org/roster.aspx,Incarceration Records,200," - East Feliciana Parish Jail +3858,http://www.eastfeliciana.lavns.org/roster.aspx,Incarceration Records,200," + East Feliciana Parish Jail ","",[],[],[],[],[],[] -3859,http://www.rapides.lavns.org/roster.aspx,Incarceration Records,200," - Rapides Parish Jail +3859,http://www.rapides.lavns.org/roster.aspx,Incarceration Records,200," + Rapides Parish Jail ","",[],[],[],[],[],[] -3860,http://www.ascension.lavns.org/roster.aspx,Incarceration Records,200," - Ascension Parish Jail +3860,http://www.ascension.lavns.org/roster.aspx,Incarceration Records,200," + Ascension Parish Jail ","",[],[],[],[],[],[] -3861,http://www.stjohn.lavns.org/roster.aspx,Incarceration Records,200," - St. John the Baptist Parish Sherman Walker Correctional Facility +3861,http://www.stjohn.lavns.org/roster.aspx,Incarceration Records,200," + St. John the Baptist Parish Sherman Walker Correctional Facility ","",[],[],[],[],[],[] -3862,http://www.stbernard.lavns.org/roster.aspx,Incarceration Records,200," - St. Bernard Parish Jail +3862,http://www.stbernard.lavns.org/roster.aspx,Incarceration Records,200," + St. Bernard Parish Jail ","",[],[],[],[],[],[] -3863,http://www.pointecoupee.lavns.org/roster.aspx,Incarceration Records,200," - Pointe Coupee Parish Jail +3863,http://www.pointecoupee.lavns.org/roster.aspx,Incarceration Records,200," + Pointe Coupee Parish Jail ","",[],[],[],[],[],[] -3864,http://www.concordia.lavns.org/roster.aspx,Incarceration Records,200," - Concordia Parish Jail +3864,http://www.concordia.lavns.org/roster.aspx,Incarceration Records,200," + Concordia Parish Jail ","",[],[],[],[],[],[] -3865,http://www.caldwell.lavns.org/roster.aspx,Incarceration Records,200," - Caldwell Parish Jail +3865,http://www.caldwell.lavns.org/roster.aspx,Incarceration Records,200," + Caldwell Parish Jail ","",[],[],[],[],[],[] -3866,http://www.desoto.lavns.org/roster.aspx,Incarceration Records,200," - De Soto Parish Jail +3866,http://www.desoto.lavns.org/roster.aspx,Incarceration Records,200," + De Soto Parish Jail ","",[],[],[],[],[],[] -3867,http://www.iberville.lavns.org/roster.aspx,Incarceration Records,200," - Iberville Parish Jail +3867,http://www.iberville.lavns.org/roster.aspx,Incarceration Records,200," + Iberville Parish Jail ","",[],[],[],[],[],[] -3868,http://www.calcasieu.lavns.org/roster.aspx,Incarceration Records,200," - Calcasieu Parish Jail +3868,http://www.calcasieu.lavns.org/roster.aspx,Incarceration Records,200," + Calcasieu Parish Jail ","",[],[],[],[],[],[] 3869,http://alleghenycountyda.us/model-police-policies/,Policies & Contracts,200,Model Police Policies • Allegheny County District Attorney's Office,"","[""Model Police Policies""]",[],[],"[""Contact"", ""Connect""]",[],[] -3870,http://www.oakdale.lavns.org/roster.aspx,Incarceration Records,200," - Oakdale Police Department +3870,http://www.oakdale.lavns.org/roster.aspx,Incarceration Records,200," + Oakdale Police Department ","",[],[],[],[],[],[] -3871,http://www.kinder.lavns.org/roster.aspx,Incarceration Records,200," - Kinder Police Department +3871,http://www.kinder.lavns.org/roster.aspx,Incarceration Records,200," + Kinder Police Department ","",[],[],[],[],[],[] -3872,http://www.caddo.lavns.org/roster.aspx,Incarceration Records,200," - Caddo Correctional Center +3872,http://www.caddo.lavns.org/roster.aspx,Incarceration Records,200," + Caddo Correctional Center ","",[],[],[],[],[],[] -3873,http://www.washington.lavns.org/roster.aspx,Incarceration Records,200," - Washington Parish Jail +3873,http://www.washington.lavns.org/roster.aspx,Incarceration Records,200," + Washington Parish Jail ","",[],[],[],[],[],[] 3874,https://www.alleghenycounty.us/police/minimum-requirements-and-application-procedures.aspx,Policies & Contracts,404,"","",,,,,, 3875,https://www.alleghenycounty.us/police-academy/index.aspx,Policies & Contracts,200,"Police Academy - Allegheny County, PA","The Allegheny County Police Academy provides updated, diversified, quality instruction for recruits and continuing education for certified police officers in Allegheny County.","[""Police Academy""]","[""\r\n\t\t\t\tBasic Training\r\n\t\t\t"", ""\r\n\t\t\t\tResources\r\n\t\t\t"", ""\r\n\t\t\t\tMIST, Ongoing Training, and Specialized Services\r\n\t\t\t"", ""About the Police Academy""]","["""", ""\u00a0"", ""Required Training"", ""Contact Us"", ""Quick Links"", ""Get Social""]",[],[],"[""Use of Force"", ""Implicit Bias"", ""De-escalation""]" -3876,http://www.tensas.lavns.org/roster.aspx,Incarceration Records,200," - Tensas Parish Jail +3876,http://www.tensas.lavns.org/roster.aspx,Incarceration Records,200," + Tensas Parish Jail ","",[],[],[],[],[],[] -3877,http://www.winnfield.lavns.org/roster.aspx,Incarceration Records,200," - Winnfield Police Department +3877,http://www.winnfield.lavns.org/roster.aspx,Incarceration Records,200," + Winnfield Police Department ","",[],[],[],[],[],[] -3878,http://www.sulphur.lavns.org/roster.aspx,Incarceration Records,200," - Sulphur Police Department +3878,http://www.sulphur.lavns.org/roster.aspx,Incarceration Records,200," + Sulphur Police Department ","",[],[],[],[],[],[] 3879,https://www.alleghenycounty.us/police-academy/leadership-and-staff.aspx,Contact Info & Agency Meta,404,"","",,,,,, 3880,https://www.alleghenycounty.us/emergency-services/police-departments.aspx,Contact Info & Agency Meta,404,"","",,,,,, -3881,http://www.tangipahoa.lavns.org/roster.aspx,Incarceration Records,200," - Tangipahoa Parish Jail +3881,http://www.tangipahoa.lavns.org/roster.aspx,Incarceration Records,200," + Tangipahoa Parish Jail ","",[],[],[],[],[],[] 3882,https://www.alleghenycounty.us/police/staff/superintendent.aspx,Contact Info & Agency Meta,404,"","",,,,,, -3883,http://www.villeplatte.lavns.org/roster.aspx,Incarceration Records,200," - Ville Platte Police Department +3883,http://www.villeplatte.lavns.org/roster.aspx,Incarceration Records,200," + Ville Platte Police Department ","",[],[],[],[],[],[] 3884,https://www.alleghenycounty.us/police/county-police-k9-unit.aspx,Contact Info & Agency Meta,404,"","",,,,,, -3885,http://www.stmartin.lavns.org/roster.aspx,Incarceration Records,200," - St. Martin Parish Jail +3885,http://www.stmartin.lavns.org/roster.aspx,Incarceration Records,200," + St. Martin Parish Jail ","",[],[],[],[],[],[] -3886,http://www.sttammany.lavns.org/roster.aspx,Incarceration Records,200," - St. Tammany Parish Jail +3886,http://www.sttammany.lavns.org/roster.aspx,Incarceration Records,200," + St. Tammany Parish Jail ","",[],[],[],[],[],[] -3887,http://www.westfeliciana.lavns.org/roster.aspx,Incarceration Records,200," - West Feliciana Parish Detention Center +3887,http://www.westfeliciana.lavns.org/roster.aspx,Incarceration Records,200," + West Feliciana Parish Detention Center ","",[],[],[],[],[],[] -3888,http://www.webster.lavns.org/roster.aspx,Incarceration Records,200," - Webster Parish Jail +3888,http://www.webster.lavns.org/roster.aspx,Incarceration Records,200," + Webster Parish Jail ","",[],[],[],[],[],[] -3889,http://www.stmary.lavns.org/roster.aspx,Incarceration Records,200," - St. Mary Parish Jail +3889,http://www.stmary.lavns.org/roster.aspx,Incarceration Records,200," + St. Mary Parish Jail ","",[],[],[],[],[],[] -3890,http://www.terrebonne.lavns.org/roster.aspx,Incarceration Records,200," - Terrebonne Parish Jail +3890,http://www.terrebonne.lavns.org/roster.aspx,Incarceration Records,200," + Terrebonne Parish Jail ","",[],[],[],[],[],[] -3891,http://www.vernon.lavns.org/roster.aspx,Incarceration Records,200," - Vernon Parish Jail +3891,http://www.vernon.lavns.org/roster.aspx,Incarceration Records,200," + Vernon Parish Jail ","",[],[],[],[],[],[] -3892,http://www.westcarroll.lavns.org/roster.aspx,Incarceration Records,200," - West Carroll Parish Jail +3892,http://www.westcarroll.lavns.org/roster.aspx,Incarceration Records,200," + West Carroll Parish Jail ","",[],[],[],[],[],[] -3893,http://www.winn.lavns.org/roster.aspx,Incarceration Records,200," - Winn Parish Jail +3893,http://www.winn.lavns.org/roster.aspx,Incarceration Records,200," + Winn Parish Jail ","",[],[],[],[],[],[] -3894,http://www.westbatonrouge.lavns.org/roster.aspx,Incarceration Records,200," - West Baton Rouge Parish Jail +3894,http://www.westbatonrouge.lavns.org/roster.aspx,Incarceration Records,200," + West Baton Rouge Parish Jail ","",[],[],[],[],[],[] 3895,https://www.alleghenycounty.us/police/community-programs.aspx,Misc Police Activity,404,"","",,,,,, 3896,https://www.broadcastify.com/listen/ctid/2242,Dispatch Recordings,200,Allegheny County Pennsylvania Live Audio Feeds,"","[""Allegheny County Pennsylvania Live Audio Feeds ""]","[""Live Feed Listing for Allegheny County""]",[],[],[],[] 3897,https://wp.sbcounty.gov/sheriff/policiesoperatingprocedures-department/,Policies & Contracts,200,Department – San Bernardino County Sheriff's Department,Policies/Operating Procedures Department The following table contains records regarding the Sheriff’s Department’s Policies and Procedures. Back to Policy Mandates Document DateDocument TitleStation/Division07/24/2023San Bernardino County Sheriff’s Department ManualSan Bernardino County Sheriff’s...,"[""Policies/Operating Procedures""]","[""Calendar"", ""\n\t\tCalendar of Events\t""]","[""\n\n\t\t\t\t\t\tM\t\t\t\t\t\n\n\t\t\t\t\t\tMon\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\tT\t\t\t\t\t\n\n\t\t\t\t\t\tTue\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\tW\t\t\t\t\t\n\n\t\t\t\t\t\tWed\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\tT\t\t\t\t\t\n\n\t\t\t\t\t\tThu\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\tF\t\t\t\t\t\n\n\t\t\t\t\t\tFri\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\tS\t\t\t\t\t\n\n\t\t\t\t\t\tSat\t\t\t\t\t\n"", ""\n\n\t\t\t\t\t\tS\t\t\t\t\t\n\n\t\t\t\t\t\tSun\t\t\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t1\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t1\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t2\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t2\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t3\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t3\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t4\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t4\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t5\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t5\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t6\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t6\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t7\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t7\t\t\t\n"", ""\n\n\t\t\t1 event,\n\t\t\n\n\t\t\t8\t\t\n"", ""\n\n\t\t1 event,\n\t\n\n\n\t\t\t\t8\t\t\t\n\n"", ""\n\tCrisis Intervention Training"", ""\n\tCrisis Intervention Training"", ""\n\n\t\tCrisis Intervention Training\t\n"", ""\n\n\t\t\t3 events,\n\t\t\n\n\t\t\t9\t\t\n"", ""\n\n\t\t3 events,\n\t\n\n\n\t\t\t\t9\t\t\t\n\n"", ""\n\tCrisis Intervention Training"", ""\n\tDeputy Leadership Institute"", ""\n\tDeputy Leadership Institute"", ""\n\n\t\tDeputy Leadership Institute\t\n"", ""\n\tAdvanced Gang Awareness"", ""\n\tAdvanced Gang Awareness"", ""\n\n\t\tAdvanced Gang Awareness\t\n"", ""\n\n\t\t\t3 events,\n\t\t\n\n\t\t\t10\t\t\n"", ""\n\n\t\t3 events,\n\t\n\n\n\t\t\t\t10\t\t\t\n\n"", ""\n\tCrisis Intervention Training"", ""\n\tDeputy Leadership Institute"", ""\n\tAdvanced Gang Awareness"", ""\n\n\t\t\t2 events,\n\t\t\n\n\t\t\t11\t\t\n"", ""\n\n\t\t2 events,\n\t\n\n\n\t\t\t\t11\t\t\t\n\n"", ""\n\tCrisis Intervention Training"", ""\n\tAdvanced Gang Awareness"", ""\n\n\t\t\t1 event,\n\t\t\n\n\t\t\t12\t\t\n"", ""\n\n\t\t1 event,\n\t\n\n\n\t\t\t\t12\t\t\t\n\n"", ""\n\tCrisis Intervention Training"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t13\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t13\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t14\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t14\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t15\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t15\t\t\t\n"", ""\n\n\t\t\t2 events,\n\t\t\n\n\t\t\t16\t\t\n"", ""\n\n\t\t2 events,\n\t\n\n\n\t\t\t\t16\t\t\t\n\n"", ""\n\tCal-Gang Computer System"", ""\n\tCal-Gang Computer System"", ""\n\n\t\tCal-Gang Computer System\t\n"", ""\n\tWellness"", ""\n\tWellness"", ""\n\n\t\tWellness\t\n"", ""\n\n\t\t\t2 events,\n\t\t\n\n\t\t\t17\t\t\n"", ""\n\n\t\t2 events,\n\t\n\n\n\t\t\t\t17\t\t\t\n\n"", ""\n\tCal-Gang Computer System"", ""\n\tWellness"", ""\n\n\t\t\t1 event,\n\t\t\n\n\t\t\t18\t\t\n"", ""\n\n\t\t1 event,\n\t\n\n\n\t\t\t\t18\t\t\t\n\n"", ""\n\tWellness"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t19\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t19\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t20\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t20\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t21\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t21\t\t\t\n"", ""\n\n\t\t\t1 event,\n\t\t\n\n\t\t\t22\t\t\n"", ""\n\n\t\t1 event,\n\t\n\n\n\t\t\t\t22\t\t\t\n\n"", ""\n\tTraffic Collision Investigation, Basic"", ""\n\tTraffic Collision Investigation, Basic"", ""\n\n\t\tTraffic Collision Investigation, Basic\t\n"", ""\n\n\t\t\t1 event,\n\t\t\n\n\t\t\t23\t\t\n"", ""\n\n\t\t1 event,\n\t\n\n\n\t\t\t\t23\t\t\t\n\n"", ""\n\tTraffic Collision Investigation, Basic"", ""\n\n\t\t\t1 event,\n\t\t\n\n\t\t\t24\t\t\n"", ""\n\n\t\t1 event,\n\t\n\n\n\t\t\t\t24\t\t\t\n\n"", ""\n\tTraffic Collision Investigation, Basic"", ""\n\n\t\t\t1 event,\n\t\t\n\n\t\t\t25\t\t\n"", ""\n\n\t\t1 event,\n\t\n\n\n\t\t\t\t25\t\t\t\n\n"", ""\n\tTraffic Collision Investigation, Basic"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t26\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t26\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t27\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t27\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t28\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t28\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t29\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t29\t\t\t\n"", ""\n\n\t\t\t1 event,\n\t\t\n\n\t\t\t30\t\t\n"", ""\n\n\t\t1 event,\n\t\n\n\n\t\t\t\t30\t\t\t\n\n"", ""\n\n\t\tCourtroom Procedures\t\n"", ""\n\n\t\tCourtroom Procedures\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t31\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t31\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t1\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t1\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t2\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t2\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t3\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t3\t\t\t\n"", ""\n\n\t\t\t0 events,\n\t\t\n\n\t\t\t4\t\t\n"", ""\n\n\t\t0 events,\n\t\n\n\t\t\t\t\t4\t\t\t\n"", ""\n\n\t\tCrisis Intervention Training\t\n"", ""\n\n\t\tCrisis Intervention Training\t\n"", ""\n\n\t\tDeputy Leadership Institute\t\n"", ""\n\n\t\tAdvanced Gang Awareness\t\n"", ""\n\n\t\tCrisis Intervention Training\t\n"", ""\n\n\t\tDeputy Leadership Institute\t\n"", ""\n\n\t\tAdvanced Gang Awareness\t\n"", ""\n\n\t\tCrisis Intervention Training\t\n"", ""\n\n\t\tAdvanced Gang Awareness\t\n"", ""\n\n\t\tCrisis Intervention Training\t\n"", ""\n\n\t\tCal-Gang Computer System\t\n"", ""\n\n\t\tWellness\t\n"", ""\n\n\t\tCal-Gang Computer System\t\n"", ""\n\n\t\tWellness\t\n"", ""\n\n\t\tWellness\t\n"", ""\n\n\t\tTraffic Collision Investigation, Basic\t\n"", ""\n\n\t\tTraffic Collision Investigation, Basic\t\n"", ""\n\n\t\tCourtroom Procedures\t\n"", ""\n\n\t\tTraffic Collision Investigation, Basic\t\n"", ""\n\n\t\tTraffic Collision Investigation, Basic\t\n"", ""\n\n\t\tCourtroom Procedures\t\n"", ""Quick Links""]","[""NON-EMERGENCY DISPATCH""]",[],[] -3898,https://www.sanjoseca.gov/your-government/departments-offices/information-technology/digital-privacy/past-privacy-decisions,Policies & Contracts,200," - - Privacy in Practice | City of San José - +3898,https://www.sanjoseca.gov/your-government/departments-offices/information-technology/digital-privacy/past-privacy-decisions,Policies & Contracts,200," + + Privacy in Practice | City of San José + ","","[""City of San Jos\u00e9"", ""Privacy in Practice""]","[""Popular Searches"", ""Jump to subpage..."", ""Privacy Manual"", ""Past Privacy Decisions"", ""Not Approved"", ""Smart Poles Pilot (2010's)"", ""Child-tracking bands"", ""Homeless-tracking cameras"", ""Share ALPR with companies"", ""Approved with Further Review"", ""Fire safety inspections"", ""Labor compliance inspections"", ""AI traffic cameras"", ""Youth intervention services"", ""X-ray bomb detection"", ""Energy price data"", ""ALPR"", ""Police evidence management"", ""Approved with a Brief Review"", ""City purchase of photo scanner"", ""Library purchase of laptops"", ""Airport software renewal"", ""Contact us"", ""Need More Info?"", ""Employees""]","[""Not approved"", ""Approved with further review"", ""Approved with a brief review""]",[],[],[] 3899,https://cde.ucr.cjis.gov/,Crime Maps & Reports,200,"","",[],[],[],[],[],[] 3900,https://www.openrecords.pa.gov/RTKL/AOROSearch.cfm,Records Request Info,200,OOR - Find Agency Open Records Officers,"","[""Find Agency Open Records Officers""]",[],"[""Open Records Officer Search"", ""Registering Agency Open Records Officers""]",[],[],[] @@ -4662,14 +4662,14 @@ Due to privacy considerations, exact CCNs and arrest numbers for these arrest da 3922,https://www.documentcloud.org/documents/23577767-draft-job-meeting-minutes-december-1-2022,Annual & Monthly Reports,200,DocumentCloud,"",[],[],[],[],[],[] 3923,https://www.documentcloud.org/documents/23577764-1423-jail-summary,Incarceration Records,200,DocumentCloud,"",[],[],[],[],[],[] 3924,https://www.alleghenycounty.us/jail/reports.aspx,Incarceration Records,404,"","",,,,,, -3925,https://eapps.alleghenycounty.us/restaurant/RestaurantDetail.aspx?ID=201408080003,Contact Info & Agency Meta,200," - ACHD Restaurant Finder +3925,https://eapps.alleghenycounty.us/restaurant/RestaurantDetail.aspx?ID=201408080003,Contact Info & Agency Meta,200," + ACHD Restaurant Finder ","",[],[],[],[],[],[] -3926,https://eapps.alleghenycounty.us/restaurant/RestaurantDetail.aspx?ID=201808060005,Contact Info & Agency Meta,200," - ACHD Restaurant Finder +3926,https://eapps.alleghenycounty.us/restaurant/RestaurantDetail.aspx?ID=201808060005,Contact Info & Agency Meta,200," + ACHD Restaurant Finder ","",[],[],[],[],[],[] -3927,https://eapps.alleghenycounty.us/restaurant/RestaurantDetail.aspx?ID=202102230002,Contact Info & Agency Meta,200," - ACHD Restaurant Finder +3927,https://eapps.alleghenycounty.us/restaurant/RestaurantDetail.aspx?ID=202102230002,Contact Info & Agency Meta,200," + ACHD Restaurant Finder ","",[],[],[],[],[],[] 3928,https://data.cityofchicago.org/Service-Requests/311-Service-Requests/v6vf-nfxy,Calls for Service,200,311 Service Requests | City of Chicago | Data Portal,"","[""""]","[""Menu""]",[],[],[],[] 3929,https://analytics.alleghenycounty.us/2021/03/04/allegheny-county-jail-population-management-dashboards-2/,Incarceration Records,200,Population of the Allegheny County Jail: Interactive Dashboard - Allegheny Analytics,"","[""Population of the Allegheny County Jail: Interactive Dashboard""]",[],"[""Trouble viewing the dashboard? You can view it directly here.""]",[],[],[] @@ -4754,8 +4754,8 @@ Due to privacy considerations, exact CCNs and arrest numbers for these arrest da 4008,https://data-openjustice.doj.ca.gov/sites/default/files/dataset/2022-08/URSUS_Incident_2020.csv,Use of Force Reports,200,"","",[],[],[],[],[],[] 4009,data.austintexas.gov/resource/sykw-k45z.json,Stops,200,2017-2019_Non-Motor Vehicle Stops_Warnings | Open Data | City of Austin Texas,"","[""""]","[""Menu""]",[],[],[],[] 4010,data.austintexas.gov/resource/vv43-e55n.json,Use of Force Reports,200,R2R 2014 | Open Data | City of Austin Texas,"","[""""]","[""Menu""]",[],[],[],[] -4011,http://gouda.beloitwi.gov/WebLink/Browse.aspx?startid=67660&dbid=0,List of Data Sources,200," - Bias/Hate Crimes - Laserfiche WebLink +4011,http://gouda.beloitwi.gov/WebLink/Browse.aspx?startid=67660&dbid=0,List of Data Sources,200," + Bias/Hate Crimes - Laserfiche WebLink ","",[],[],[],[],[],[] 4012,https://data-openjustice.doj.ca.gov/sites/default/files/dataset/2022-08/URSUS_Incident_2019.csv,Use of Force Reports,200,"","",[],[],[],[],[],[] 4013,https://maps.burlingtonvt.gov/arcgis/rest/services/Hosted/traffic_stops/FeatureServer/0,Stops,404,"","",,,,,, @@ -4858,8 +4858,8 @@ Due to privacy considerations, exact CCNs and arrest numbers for these arrest da 4107,https://services7.arcgis.com/uRrQ0O3z2aaiIWYU/arcgis/rest/services/Calls_for_Service_2020/FeatureServer/0,Calls for Service,200,Layer: Calls_for_Service_2020 (ID:0),"",[],"[""Layer: Calls_for_Service_2020 (ID:0)""]",[],[],[],[] 4108,https://www.arcgis.com/sharing/rest/content/items/ddbe7df35a8e4624a74817990ac88441/data,Calls for Service,200,"","",[],[],[],[],[],[] 4109,https://services1.arcgis.com/wpJGOi6N4Rq5cqFv/arcgis/rest/services/LPD_Use_of_Control_2020_2021/FeatureServer/0,Use of Force Reports,200,Layer: LPD_Use_of_Control_2020_2021 (ID:0),"",[],"[""Layer: LPD_Use_of_Control_2020_2021 (ID:0)""]",[],[],[],[] -4110,https://transparency.jaxsheriff.org/,Officer Involved Shootings,200," - Home Page - JSO Open Data +4110,https://transparency.jaxsheriff.org/,Officer Involved Shootings,200," + Home Page - JSO Open Data ","","[""Open Data & Transparency""]","[""Available Data""]",[],[],[],[] 4111,data.lacity.org/resource/r4ka-x5je.json,Calls for Service,200,LAPD Calls for Service 2019 | Los Angeles - Open Data Portal,"","[""""]","[""Menu""]",[],[],[],[] 4112,data.lacity.org/resource/i7pm-cnmm.json,Calls for Service,200,LAPD Calls for Service 2012 | Los Angeles - Open Data Portal,"","[""""]","[""Menu""]",[],[],[],[] @@ -5082,27 +5082,27 @@ Due to privacy considerations, exact CCNs and arrest numbers for these arrest da 4323,https://www.portland.gov/police/open-data/police-dispatched-calls,Calls for Service,200,Police Dispatched Calls Dashboard | Portland.gov,Dispatched Police Calls for Service,"[""Police Dispatched Calls Dashboard\n""]","[""General Information"", ""Elected Officials"", ""Breadcrumb"", ""Introduction to Calls for Service"", ""Police Response Time"", ""Dashboard Walkthrough"", ""Metadata for Dispatched Calls Open Data"", ""Topics"", ""General information"", ""Follow on Social Media"", ""Terms, policies"", ""Portland.gov"", ""City of Portland, Oregon""]","[""Call Priority Level"", ""Call Groups"", ""1. Report Overview"", ""2. Technical Specifications"", ""3. Visualization Walkthrough""]","[""a. Dropdown Filters (single-select) - Priority Call Filter (example)"", ""b. Dropdown Filters (multi-select) - Neighborhood Filter (example)"", ""c. Tab 1 - Dispatched Calls for Service"", ""d. Maps"", ""e.\u00a0Tab 2 - Response Times"", ""\u00a0f. \u00a0Tab 3 - Fiscal Year Dispatches"", ""g. Toolbar"", ""h. Download Data""]",[],[] 4324,https://www.oakridgetn.gov/Policepolicies/police-policy.php,Policies & Contracts,404,"","",,,,,, 4325,https://www.oakridgetn.gov/departmentpg/ORPD/Contact-ORPD,Contact Info & Agency Meta,404,"","",,,,,, -4326,https://www.knoxvilletn.gov/cms/One.aspx?portalId=109562&pageId=263443,List of Data Sources,200," - KPD Open Records Page - City of Knoxville +4326,https://www.knoxvilletn.gov/cms/One.aspx?portalId=109562&pageId=263443,List of Data Sources,200," + KPD Open Records Page - City of Knoxville ",police*,"[""KPD Open Records Page"", ""Police Chief""]",[],[],[],[],[] 4327,https://www.el-cerrito.org/1342/Released-Records,Incident Reports,200,"Released Records | El Cerrito, CA - Official Website",Lists currently released and available records by case.,"[""\n\n"", ""\r\n\r\nReleased Records\t\t""]",[],"[""Loading"", """", """", ""Contact Us"", ""Quick Links"", ""Helpful Links""]",[],[],[] 4328,https://www.cityofgrassvalley.com/records-release,Incident Reports,200,Records Release - City of Grass Valley,"","[""Records Release"", ""Records Release""]","[""Check the Air Quality"", ""Install smoke & CO detectors"", ""Learn about Fire Safety"", ""Purchase Reflective Address Signs"", ""Fire Department Instagram"", ""Fire Department Facebook"", ""Police Department Facebook"", ""G2300034"", ""G2000004"", ""G1901078"", ""Log in"", ""Commands"", ""Fire Department Instagram"", ""Fire Department Facebook"", ""Police Department Facebook""]",[],[],[],[] 4329,https://www.longbeach.gov/police/about-the-lbpd/lbpd-1421748/,Incident Reports,200,LBPD SB1421/AB748/AB2761,"","[""Police Department""]","[""LBPD SB 1421/AB 748/AB 2761""]","[""Mayor"", ""City Council"", ""Rex Richardson"", ""Mary Zendejas"", ""Cindy Allen"", ""Kristina Duggan"", ""Daryl Supernaw"", ""Megan Kerr"", ""Suely Saro"", ""Roberto Uranga"", ""Al Austin"", ""Dr. Joni Ricks-Oddie"", ""Dawn McIntosh"", ""Laura L. Doud"", ""Doug Haubert"", ""Tom Modica"", ""Monique DeLaGarza"", ""City-Wide Elected Officials"", ""Appointed Officials"", ""Online Payments"", ""Online Services"", ""In-Person Services"", ""Opening a Business"", ""Doing Business With The City"", ""Resources"", ""Most Popular"", ""Online Resources"", ""Attractions"", ""Business Associations"", ""Travel Resources"", ""Departments"", ""Job Opportunities"", ""Information"", ""LBPD"", ""Employment"", ""Bureaus"", ""News & Events"", ""Crime Info"", ""How Do I"", ""How Do I"", ""Contact Us"", ""Senate Bill 1421 (SB 1421)"", ""Assembly Bill 748 (AB 748)"", ""Assembly Bill 2761 (AB 2761)"", ""Do."", ""Discover."", ""Connect."", ""Ask.""]","["""", ""1st District"", ""2nd District"", ""3rd District"", ""4th District"", ""5th District"", ""6th District"", ""7th District"", ""8th District"", ""9th District"", ""City Attorney"", ""City Auditor"", ""City Prosecutor"", ""City Manager"", ""City Clerk""]","[""LBPD SB 1421/AB 748"", ""Public Records Request""]",[] -4330,https://lasdsb1421.powerappsportals.us/,Incident Reports,200," - - Home -  · LA County Sheriff +4330,https://lasdsb1421.powerappsportals.us/,Incident Reports,200," + + Home +  · LA County Sheriff ","",[],"[""Los Angeles County Sheriff's Department SB-1421 Records"", """"]",[],"[""Search all SB-1421 / SB-16 Published Incidents""]",[],"[""Click here to return to LASD.ORG"", ""Website Privacy Policy"", ""Disclaimers""]" 4331,https://www.lapdonline.org/office-of-the-chief-of-police/constitutional-policing/risk-management-division/senate-bill-1421-senate-bill-16-sb-16/,Incident Reports,200,LAPD Senate Bill 1421 (SB 1421) / Senate Bill 16 (SB 16) - LAPD Online,"","[""LAPD Senate Bill 1421 (SB 1421) / Senate Bill 16 (SB 16)""]","[""Officer Involved Shooting (OIS)"", ""Use of Force (UoF) - Great Bodily Injury/Death"", ""Sustained Complaints of Unreasonable/ Excessive Force; Failure to Intervene in Excessive Force"", ""Sustained Complaints of Sexual Assault / Dishonesty"", ""Sustained Complaints of Prejudice or Discrimination "", ""Sustained Complaints of Unlawful Arrest/ Unlawful Search""]",[],[],[],[] -4332,https://www.co.monterey.ca.us/government/departments-a-h/district-attorney/press-releases/officer-involved-shootings,Officer Involved Shootings,200," - - Officer Involved Shootings | Monterey County, CA - +4332,https://www.co.monterey.ca.us/government/departments-a-h/district-attorney/press-releases/officer-involved-shootings,Officer Involved Shootings,200," + + Officer Involved Shootings | Monterey County, CA + ","","[""Officer Involved Shootings""]",[],[],[],[],[] -4333,https://www.novato.org/government/police-department/transparency,Policies & Contracts,200," - - Transparency | City of Novato, CA - +4333,https://www.novato.org/government/police-department/transparency,Policies & Contracts,200," + + Transparency | City of Novato, CA + ","","[""City of Novato, CA"", ""Transparency""]","[""Popular Searches"", ""FIND A SERVICE"", ""Jump to subpage..."", ""VISIT US"", ""CALL US"", ""CONNECT WITH US""]","[""I WANT TO"", """", """"]",[],[],[] 4334,https://oaklandca.nextrequest.com/requests?department_ids=2053,List of Data Sources,200,"","",[],[],[],[],[],[] 4335,https://www.ocsheriff.gov/about-ocsheriff/peace-officer-records-releases,Incident Reports,200,Peace Officer Records Releases | Orange County California - Sheriff's Department,"Amendments to Penal Code section 832.7 require the release of law enforcement records relating to officer-involved shootings, uses of force resulting in death or great bodily injury and sustained findings against peace officers of dishonesty or sexual assault, as defined by the law. Such records had previously been exempt from public disclosure.","[""\nPeace Officer Records Releases\n""]","[""Breadcrumb"", ""Released Records"", ""\n20-020724 Use of Force\n\n"", ""\n19-042554 Use of Force\n\n"", ""\n20-020164 OIS\n\n"", ""\n19-090 Sustained Dishonesty\n\n"", ""\n03-092321 OIS\n\n"", ""\n03-077834 OIS\n\n"", ""\n03-055771 OIS\n\n"", ""\n03-054572 OIS\n\n"", ""\n00-170538 OIS\n\n"", ""\n18-054 Sustained Dishonesty\n\n"", ""\n18-053 Sustained Dishonesty\n\n"", ""\n18-025 Sustained Dishonesty\n\n"", ""\n10-026804 OIS\n\n"", ""\n08-245804 OIS\n\n"", ""\n08-043784 OIS\n\n"", ""\nCCRS 2020-01467 Sustained Prejudice/Discrimination\n\n"", ""\n20-031866 OIS\n\n"", ""\n17-015 Sustained Prejudice/Discrimination\n\n"", ""\n18-034 Sustained Dishonesty\n\n"", ""\n08-006569 OIS\n\n"", ""\n04-117657 OIS\n\n"", ""\n20-015073 OIS\n\n"", ""\n11-081942 OIS\n\n"", ""\n09-091317 OIS\n\n"", ""\n15-161289 OIS\n\n"", ""\n07-252765 OIS\n\n"", ""\n21-030459 Use of Force\n\n"", ""\n19-032109 OIS\n\n"", ""\n18-002705 OIS\n\n"", ""\n16-287025 OIS\n\n"", ""\n15-165583 OIS\n\n"", ""\n13-155963 OIS\n\n"", ""\n13-034439 OIS\n\n"", ""\n12-108630 OIS\n\n"", ""\n11-222961 OIS\n\n"", ""\n21-010034 Use of Force\n\n"", ""\n21-003026 Use of Force\n\n"", ""\n12-164003 OIS\n\n"", ""\n12-041420 OIS\n\n"", ""\n10-187211 OIS\n\n"", ""\n10-109231 OIS\n\n"", ""\n06-109584 OIS\n\n"", ""\n05-254554 OIS\n\n"", ""\n03-087626 OIS\n\n"", ""\n14-151 Sustained Dishonesty\n\n"", ""\n19-135 Sustained Dishonesty\n\n"", ""\n18-176 Sustained Dishonesty\n\n"", ""\n11-211028 OIS\n\n"", ""\n06-013598 OIS\n\n"", ""\n02-058023 OIS\n\n"", ""\n01-072725 OIS\n\n"", ""\n20-014019 Use of Force\n\n"", ""\n20-015326 Use of Force\n\n"", ""\n20-009167 Use of Force\n\n"", ""\n18-033347 Use of Force\n\n"", ""\n17-020481 Use of Force\n\n"", ""\n16-060907 Use of Force\n\n"", ""\n17-003805 OIS\n\n"", ""\n15-093645 OIS\n\n"", ""\n13-188544 OIS\n\n"", ""\n20-031243 OIS\n\n"", ""\n19-059 Sustained Dishonesty\n\n"", ""\n18-067 Sustained Dishonesty\n\n"", ""\n18-065 Sustained Dishonesty\n\n"", ""\n18-063 Sustained Dishonesty\n\n"", ""\n18-062 Sustained Dishonesty\n\n"", ""\n18-061 Sustained Dishonesty\n\n"", ""\n18-060 Sustained Dishonesty\n\n"", ""\n20-009515 Use of Force\n\n"", ""\n20-008412 Use of Force\n\n"", ""\n18-033960 Use of Force\n\n"", ""\n17-068 Sustained Dishonesty\n\n"", ""\n18-027 Sustained Dishonety\n\n"", ""\n18-026 Sustained Dishonesty\n\n"", ""\n17-079 Sustained Dishonesty\n\n"", ""\n15-160 Sustained Dishonesty\n\n"", ""\n15-150 Sustained Dishonesty\n\n"", ""\n15-135 Sustained Dishonesty\n\n"", ""\n15-116 Sexual Assault\n\n"", ""\n14-118 Sustained Dishonesty\n\n"", ""\n13-148 Sustained Dishonesty\n\n"", ""\n15-037 Sustained Dishonesty\n\n"", ""\n13-145 Sustained Dishonesty\n\n"", ""\n13-141 Sustained Dishonesty\n\n"", ""\n13-136 Sustained Dishonesty\n\n"", ""\n13-124 Sustained Dishonesty\n\n"", ""\n13-115 Sustained Dishonesty\n\n"", ""\n19-026579 Use of Force\n\n"", ""\n20-007202 Use of Force\n\n"", ""\n20-006528 Use of Force\n\n"", ""\n19-046455 Use of Force\n\n"", ""\n19-002925 Use of Force\n\n"", ""\n19-049751 Use of Force\n\n"", ""\n19-046814 Use of Force\n\n"", ""\n19-030299 Use of Force\n\n"", ""\n19-015450 Use of Force\n\n"", ""\n13-004 Sustained Dishonesty\n\n"", ""\n19-035017 Use of Force\n\n"", ""\n19-027020 Use of Force\n\n"", ""\n19-012737 Use of Force \n\n"", ""\n19-005291 Use of Force\n\n"", ""\n19-002419 Use of Force\n\n"", ""\n14-121963 Officer Involved Shooting (OIS)\n\n"", ""\n19-002545 Use of Force\n\n"", ""\n19-012649 Use of Force\n\n"", ""\n18-002766/18-001203 Use of Force\n\n"", ""\n18-019895 Use of Force\n\n"", ""\n18-014708 Use of Force\n\n"", ""\n18-039171 Use of Force\n\n"", ""\n18-048751 Use of Force\n\n"", ""\n16-037674 OIS\n\n"", ""\n18-011596 Use of Force\n\n"", ""\n18-039754 Use of Force\n\n"", ""\n18-037420 Use of Force\n\n"", ""\n18-039946 Use of Force\n\n"", ""\n19-029383 Use of Force\n\n"", ""\n17-028673 Use of Force\n\n"", ""\n17-030601 Use of Force\n\n"", ""\n17-032444 Use of Force\n\n"", ""\n17-035948 Use of Force\n\n"", ""\n17-036781 Use of Force\n\n"", ""\n17-045452 Use of Force\n\n"", ""\n18-009248 Use of Force\n\n"", ""\n18-005421 OIS\n\n"", ""\n16-225472 Use of Force\n\n"", ""\n17-006092 Use of Force\n\n"", ""\n17-011538 Use of Force\n\n"", ""\n17-012816 Use of Force\n\n"", ""\n12-022073 OIS\n\n"", ""\n18-049633 Use of Force\n\n"", ""\n17-049808 Use of Force\n\n"", ""\n16-183459 Use of Force\n\n"", ""\n16-131221 Use of Force\n\n"", ""\n16-049243 Use of Force\n\n"", ""\n13-051335 Use of Force\n\n"", ""\nAB748: Officer-involved Shooting\n\n"", ""\n16-253663 Use of Force\n\n"", ""\n16-204638 Use of Force\n\n"", ""\n16-175330 Use of Force\n\n"", ""\n16-061838 Use of Force\n\n"", ""\n16-060140 Use of Force\n\n"", ""\n16-280983 Use of Force\n\n"", ""\n16-134794 Use of Force\n\n"", ""\n16-103791 Use of Force\n\n"", ""\n16-012403 Use of Force\n\n"", ""\n15-121772 Use of Force\n\n"", ""\n14-049495 Use of Force\n\n"", ""\n14-160051 Sexual Assault\n\n"", ""\n14-190439 Use of Force\n\n"", ""\n14-204617 Use of Force\n\n"", ""\n15-027200 Use of Force\n\n"", ""\n15-063223 Use of Force\n\n"", ""\n15-128868 Use of Force\n\n"", ""\n16-046794 Use of Force\n\n"", ""Share This"", ""Navigation"", ""Quick Links"", ""Resources"", ""Follow Us""]",[],[],"[""Th\u00f4ng B\u00e1o Kh\u00f4ng Ch\u1ecbu Tr\u00e1ch Nhi\u1ec7m"", ""Exenci\u00f3n de responsabilidad"", ""\uc54c\ub824\ub4dc\ub9bd\ub2c8\ub2e4"", ""\u514d\u8cac\u8072\u660e""]",[] @@ -5133,15 +5133,15 @@ Due to privacy considerations, exact CCNs and arrest numbers for these arrest da 4360,https://app.powerbi.com/view?r=eyJrIjoiYTBiMTkwNDAtMjIwNy00MGE4LThmMDktNWJiMjdlOTAwNGRjIiwidCI6IjgxMGUyYjFkLWIxZGQtNDg1Ni04MzAzLWMwMTY1MDBhNWNmYSJ9,List of Data Sources,200,Microsoft Power BI,"",[],[],[],[],[],[] 4361,"",Records Request Info,-1,"","",,,,,, 4362,https://public.powerdms.com/a2gov/tree,Policies & Contracts,200,PowerDMS,"",[],[],[],[],[],[] -4363,https://www.a2gov.org/departments/police/Pages/Careers.aspx,Training & Hiring Info,200," - - Careers - +4363,https://www.a2gov.org/departments/police/Pages/Careers.aspx,Training & Hiring Info,200," + + Careers + ","","[""\r\n Careers\r\n ""]","[""\u200bStart a career with the Ann Arbor Police"", ""(NEW)\u00a0Stu\u200b\u200bdent Internship Program"", ""Hiring pr\u200b\u200b\u200b\u200bocess and ti\u200b\u200bm\u200beline"", ""\u200b\u200b\u200b\u200b\u200bRes\u200bou\u200brc\u200b\u200b\u200bes\u200b\u200b\u200b\u200b""]",[],"[""Connect with Us""]",[],[] -4364,https://www.a2gov.org/departments/police/units/Pages/Training.aspx,Training & Hiring Info,200," - - Training - +4364,https://www.a2gov.org/departments/police/units/Pages/Training.aspx,Training & Hiring Info,200," + + Training + ","","[""\r\n Training\r\n ""]","[""New Hire Polic\u200b\u200be Officer Training"", ""Beyond New\u200b Hire Training""]","[""Visit the\u00a0Careers Page\u200b\u200b""]","[""Connect with Us""]",[],[] 4365,https://www.crimemapping.com/map/mi/annarbor,Crime Maps & Reports,200,CrimeMapping.com - Helping You Build a Safer Community,"",[],[],[],[],[],[] 4366,https://beaconny.gov/wp-content/uploads/2019/09/Beacon_Police_Presentation.pptx,Annual & Monthly Reports,200,"","",[],[],[],[],[],[] @@ -5188,11 +5188,11 @@ Hate crimes are criminal offenses that are motivated to some extent by the offen 4406,"https://communitycrimemap.com/?address=Madison,%20WI",Crime Maps & Reports,200,LexisNexis® Community Crime Map,"",[],[],[],[],[],[] 4407,https://www.montgomerycountymd.gov/OLO/Resources/Files/2022_reports/OLOReport2022-12.pdf,Citations,200,"","",[],[],[],[],[],[] 4408,https://app.powerbigov.us/view?r=eyJrIjoiZTBhNDYzMTMtZTRhMy00OWRkLTk3ZGItZmJlMGQ2OTRjMDQzIiwidCI6IjYwYWZlOWUyLTQ5Y2QtNDliMS04ODUxLTY0ZGYwMjc2YTJlOCJ9&pageName=ReportSection,Stops,200,Microsoft Power BI,"",[],[],[],[],[],[] -4409,https://www.montgomerycountymd.gov/pol/crime-data.html,List of Data Sources,200," - Public Safety Data Page, Montgomery County Police Department , Montgomery County, MD +4409,https://www.montgomerycountymd.gov/pol/crime-data.html,List of Data Sources,200," + Public Safety Data Page, Montgomery County Police Department , Montgomery County, MD ","",[],"[""Public Safety Data""]","[""Annual Reports"", ""Monthly Hate/Bias Summaries"", ""Weekly Crime Summary Reports"", ""Sex Offender Registry\u00a0"", ""Extreme Risk Protection Order (ERPO) Information"", ""Other Reports"", ""Crime Incident Map""]","[""POLICE CONTACTS"", ""FOR CRIME SOLVERS"", ""DISTRICTS"", ""RESOURCES"", ""FOLLOW US"", ""STAY INFORMED""]",[],[] -4410,https://www.montgomerycountymd.gov/pol/data/community-pol-report.html,Annual & Monthly Reports,200," - Community Policing Report, MCPD, Montgomery County, MD +4410,https://www.montgomerycountymd.gov/pol/data/community-pol-report.html,Annual & Monthly Reports,200," + Community Policing Report, MCPD, Montgomery County, MD ","",[],"[""Annual Community Policing Reports"", ""Statistical Data Reports for County Officials""]",[],"[""POLICE CONTACTS"", ""FOR CRIME SOLVERS"", ""DISTRICTS"", ""RESOURCES"", ""FOLLOW US"", ""STAY INFORMED""]",[],[] 4411,https://spdblotter.seattle.gov/2022/01/14/spd-updates-traffic-stop-guidelines/,Policies & Contracts,200,SPD Updates Traffic Stop Guidelines - SPD Blotter,"","[""SPD Updates Traffic Stop Guidelines""]","[""Find Posts By Topic"", ""You might also like..."", ""Police"", ""City-Wide Information"", ""Top Requests"", ""Policies""]","[""Animals"", ""Assistance"", ""For Businesses"", ""Civil Rights"", ""Elected Officials"", ""Explore the City"", ""Get Involved"", ""Immigrants and Refugees"", ""Issues and Initiatives"", ""Learning and Education"", ""Public Safety"", ""Transportation and Development"", ""Technology"", ""Utilities""]","[""Browse the Archive""]",[],[] 4412,https://shakeronline.com/714/Policies-Practices,Policies & Contracts,200,"Policies & Practices | Shaker Heights, OH",Learn more about the department's policies.,"[""\r\n\r\nPolicies & Practices\t\t""]",[],"[""Loading"", ""Bias Free Policing Policy"", ""Body Worn Cameras & Dashcam Video Systems"", ""Duty to Intervene Policy"", ""Officer Involved Critical Incidents Policy"", ""Response to Threats Policy"", ""Other"", ""Contact Us"", ""Quick Links"", ""Site Links""]",[],[],[] diff --git a/requirements.txt b/requirements.txt index d4f5869f..d24ad348 100644 --- a/requirements.txt +++ b/requirements.txt @@ -25,4 +25,5 @@ lxml~=5.1.0 pyppeteer>=2.0.0 beautifulsoup4>=4.12.3 -sqlalchemy~=2.0.36 \ No newline at end of file +sqlalchemy~=2.0.36 +ckanapi~=4.8 \ No newline at end of file diff --git a/source_collectors/ckan/CKANCollector.py b/source_collectors/ckan/CKANCollector.py new file mode 100644 index 00000000..4f38277c --- /dev/null +++ b/source_collectors/ckan/CKANCollector.py @@ -0,0 +1,55 @@ +from pydantic import BaseModel + +from collector_manager.CollectorBase import CollectorBase +from collector_manager.enums import CollectorType +from source_collectors.ckan.ckan_scraper_toolkit import ckan_package_search, ckan_group_package_show, \ + ckan_package_search_from_organization +from source_collectors.ckan.schemas import CKANSearchSchema, CKANOutputSchema +from source_collectors.ckan.scrape_ckan_data_portals import perform_search, get_flat_list, deduplicate_entries, \ + get_collections, filter_result, parse_result + +SEARCH_FUNCTION_MAPPINGS = { + "package_search": ckan_package_search, + "group_search": ckan_group_package_show, + "organization_search": ckan_package_search_from_organization +} + +class CKANCollector(CollectorBase): + config_schema = CKANSearchSchema + output_schema = CKANOutputSchema + collector_type = CollectorType.CKAN + + def run_implementation(self): + results = [] + for search in SEARCH_FUNCTION_MAPPINGS.keys(): + self.log(f"Running search '{search}'...") + config = self.config.get(search, None) + if config is None: + continue + func = SEARCH_FUNCTION_MAPPINGS[search] + results = perform_search( + search_func=func, + search_terms=config, + results=results + ) + flat_list = get_flat_list(results) + deduped_flat_list = deduplicate_entries(flat_list) + + new_list = [] + + count = len(deduped_flat_list) + for idx, result in enumerate(deduped_flat_list): + if "extras" in result.keys(): + self.log(f"Found collection ({idx + 1}/{count}): {result['id']}") + collections = get_collections(result) + if collections: + new_list += collections[0] + continue + + new_list.append(result) + + filtered_results = list(filter(filter_result, flat_list)) + parsed_results = list(map(parse_result, filtered_results)) + + self.data = {"results": parsed_results} + diff --git a/source_collectors/ckan/ckan_scraper_toolkit.py b/source_collectors/ckan/ckan_scraper_toolkit.py index b441c039..c1ec238c 100644 --- a/source_collectors/ckan/ckan_scraper_toolkit.py +++ b/source_collectors/ckan/ckan_scraper_toolkit.py @@ -72,8 +72,7 @@ def ckan_package_search( packages = remote.action.package_search( q=query, rows=num_rows, start=start, **kwargs ) - # Add the base_url to each package - [package.update(base_url=base_url) for package in packages["results"]] + add_base_url_to_packages(base_url, packages) results += packages["results"] total_results = packages["count"] @@ -90,6 +89,11 @@ def ckan_package_search( return results +def add_base_url_to_packages(base_url, packages): + # Add the base_url to each package + [package.update(base_url=base_url) for package in packages["results"]] + + def ckan_package_search_from_organization( base_url: str, organization_id: str ) -> list[dict[str, Any]]: @@ -104,12 +108,16 @@ def ckan_package_search_from_organization( id=organization_id, include_datasets=True ) packages = organization["packages"] - results = [] + results = search_for_results(base_url, packages) + return results + + +def search_for_results(base_url, packages): + results = [] for package in packages: query = f"id:{package['id']}" results += ckan_package_search(base_url=base_url, query=query) - return results @@ -137,7 +145,6 @@ def ckan_collection_search(base_url: str, collection_id: str) -> list[Package]: :param collection_id: The ID of the parent package. :return: List of Package objects representing the packages associated with the collection. """ - packages = [] url = f"{base_url}?collection_package_id={collection_id}" soup = _get_soup(url) @@ -145,58 +152,112 @@ def ckan_collection_search(base_url: str, collection_id: str) -> list[Package]: num_results = int(soup.find(class_="new-results").text.split()[0].replace(",", "")) pages = math.ceil(num_results / 20) + packages = get_packages(base_url, collection_id, pages) + + return packages + + +def get_packages(base_url, collection_id, pages): + packages = [] for page in range(1, pages + 1): url = f"{base_url}?collection_package_id={collection_id}&page={page}" soup = _get_soup(url) - with ThreadPoolExecutor(max_workers=10) as executor: - futures = [ - executor.submit( - _collection_search_get_package_data, dataset_content, base_url - ) - for dataset_content in soup.find_all(class_="dataset-content") - ] - - [packages.append(package.result()) for package in as_completed(futures)] + futures = get_futures(base_url, packages, soup) # Take a break to avoid being timed out if len(futures) >= 15: time.sleep(10) - return packages +def get_futures(base_url: str, packages: list[Package], soup: BeautifulSoup) -> list[Any]: + """Returns a list of futures for the collection search.""" + with ThreadPoolExecutor(max_workers=10) as executor: + futures = [ + executor.submit( + _collection_search_get_package_data, dataset_content, base_url + ) + for dataset_content in soup.find_all(class_="dataset-content") + ] + + [packages.append(package.result()) for package in as_completed(futures)] + return futures + + def _collection_search_get_package_data(dataset_content, base_url: str): """Parses the dataset content and returns a Package object.""" package = Package() joined_url = urljoin(base_url, dataset_content.a.get("href")) dataset_soup = _get_soup(joined_url) # Determine if the dataset url should be the linked page to an external site or the current site + resources = get_resources(dataset_soup) + button = get_button(resources) + set_url_and_data_portal_type(button, joined_url, package, resources) + package.base_url = base_url + set_title(dataset_soup, package) + set_agency_name(dataset_soup, package) + set_supplying_entity(dataset_soup, package) + set_description(dataset_soup, package) + set_record_format(dataset_content, package) + date = get_data(dataset_soup) + set_source_last_updated(date, package) + + return package + + +def set_source_last_updated(date, package): + package.source_last_updated = datetime.strptime(date, "%B %d, %Y").strftime( + "%Y-%d-%m" + ) + + +def get_data(dataset_soup): + date = dataset_soup.find(property="dct:modified").text.strip() + return date + + +def get_button(resources): + button = resources[0].find(class_="btn-group") + return button + + +def get_resources(dataset_soup): resources = dataset_soup.find("section", id="dataset-resources").find_all( class_="resource-item" ) - button = resources[0].find(class_="btn-group") + return resources + + +def set_url_and_data_portal_type(button, joined_url, package, resources): if len(resources) == 1 and button is not None and button.a.text == "Visit page": package.url = button.a.get("href") else: package.url = joined_url package.data_portal_type = "CKAN" - package.base_url = base_url - package.title = dataset_soup.find(itemprop="name").text.strip() - package.agency_name = dataset_soup.find("h1", class_="heading").text.strip() - package.supplying_entity = dataset_soup.find(property="dct:publisher").text.strip() - package.description = dataset_soup.find(class_="notes").p.text + + +def set_record_format(dataset_content, package): package.record_format = [ - record_format.text.strip() for record_format in dataset_content.find_all("li") + format1.text.strip() for format1 in dataset_content.find_all("li") ] package.record_format = list(set(package.record_format)) - date = dataset_soup.find(property="dct:modified").text.strip() - package.source_last_updated = datetime.strptime(date, "%B %d, %Y").strftime( - "%Y-%d-%m" - ) - return package +def set_title(dataset_soup, package): + package.title = dataset_soup.find(itemprop="name").text.strip() + + +def set_agency_name(dataset_soup, package): + package.agency_name = dataset_soup.find("h1", class_="heading").text.strip() + + +def set_supplying_entity(dataset_soup, package): + package.supplying_entity = dataset_soup.find(property="dct:publisher").text.strip() + + +def set_description(dataset_soup, package): + package.description = dataset_soup.find(class_="notes").p.text def _get_soup(url: str) -> BeautifulSoup: diff --git a/source_collectors/ckan/constants.py b/source_collectors/ckan/constants.py new file mode 100644 index 00000000..4e2473c1 --- /dev/null +++ b/source_collectors/ckan/constants.py @@ -0,0 +1,38 @@ +CKAN_DATA_TYPES = [ + "CSV", + "PDF", + "XLS", + "XML", + "JSON", + "Other", + "RDF", + "GIS / Shapefile", + "HTML text", + "DOC / TXT", + "Video / Image", + ] + +CKAN_TYPE_CONVERSION_MAPPING = { + "XLSX": "XLS", + "Microsoft Excel": "XLS", + "KML": "GIS / Shapefile", + "GeoJSON": "GIS / Shapefile", + "application/vnd.geo+json": "GIS / Shapefile", + "ArcGIS GeoServices REST API": "GIS / Shapefile", + "Esri REST": "GIS / Shapefile", + "SHP": "GIS / Shapefile", + "OGC WMS": "GIS / Shapefile", + "QGIS": "GIS / Shapefile", + "gml": "GIS / Shapefile", + "WFS": "GIS / Shapefile", + "WMS": "GIS / Shapefile", + "API": "GIS / Shapefile", + "HTML": "HTML text", + "HTML page": "HTML text", + "": "HTML text", + "TEXT": "DOC / TXT", + "JPEG": "Video / Image", + "Api": "JSON", + "CSV downloads": "CSV", + "csv file": "CSV", + } \ No newline at end of file diff --git a/source_collectors/ckan/main.py b/source_collectors/ckan/main.py new file mode 100644 index 00000000..cc6f8da7 --- /dev/null +++ b/source_collectors/ckan/main.py @@ -0,0 +1,44 @@ +from source_collectors.ckan.ckan_scraper_toolkit import ckan_package_search, ckan_group_package_show, \ + ckan_package_search_from_organization +from source_collectors.ckan.scrape_ckan_data_portals import perform_search, get_flat_list, deduplicate_entries, \ + get_collection_child_packages, filter_result, parse_result, write_to_csv +from source_collectors.ckan.search_terms import package_search, group_search, organization_search + + + +def main(): + """ + Main function. + """ + results = [] + + print("Gathering results...") + results = perform_search( + search_func=ckan_package_search, + search_terms=package_search, + results=results, + ) + results = perform_search( + search_func=ckan_group_package_show, + search_terms=group_search, + results=results, + ) + results = perform_search( + search_func=ckan_package_search_from_organization, + search_terms=organization_search, + results=results, + ) + + flat_list = get_flat_list(results) + # Deduplicate entries + flat_list = deduplicate_entries(flat_list) + print("\nRetrieving collections...") + flat_list = get_collection_child_packages(flat_list) + + filtered_results = list(filter(filter_result, flat_list)) + parsed_results = list(map(parse_result, filtered_results)) + + write_to_csv(parsed_results) + +if __name__ == "__main__": + main() diff --git a/source_collectors/ckan/schemas.py b/source_collectors/ckan/schemas.py new file mode 100644 index 00000000..97d2c95c --- /dev/null +++ b/source_collectors/ckan/schemas.py @@ -0,0 +1,28 @@ +from marshmallow import Schema, fields + + +class PackageSearchSchema(Schema): + url = fields.String(required=True) + terms = fields.List(fields.String(required=True), required=True) + +class GroupAndOrganizationSearchSchema(Schema): + url = fields.String(required=True) + ids = fields.List(fields.String(required=True), required=True) + +class CKANSearchSchema(Schema): + package_search = fields.List(fields.Nested(PackageSearchSchema)) + group_search = fields.List(fields.Nested(GroupAndOrganizationSearchSchema)) + organization_search = fields.List(fields.Nested(GroupAndOrganizationSearchSchema)) + +class CKANOutputInnerSchema(Schema): + source_url = fields.String(required=True) + submitted_name = fields.String(required=True) + agency_name = fields.String(required=True) + description = fields.String(required=True) + supplying_entity = fields.String(required=True) + record_format = fields.List(fields.String(required=True), required=True) + data_portal_type = fields.String(required=True) + source_last_updated = fields.Date(required=True) + +class CKANOutputSchema(Schema): + results = fields.List(fields.Nested(CKANOutputInnerSchema), required=True) \ No newline at end of file diff --git a/source_collectors/ckan/scrape_ckan_data_portals.py b/source_collectors/ckan/scrape_ckan_data_portals.py index 2bb7733b..b15421fc 100644 --- a/source_collectors/ckan/scrape_ckan_data_portals.py +++ b/source_collectors/ckan/scrape_ckan_data_portals.py @@ -8,17 +8,11 @@ import pandas as pd from tqdm import tqdm -p = from_root("CONTRIBUTING.md").parent -sys.path.insert(1, str(p)) +from source_collectors.ckan.ckan_scraper_toolkit import Package, ckan_collection_search +from source_collectors.ckan.constants import CKAN_DATA_TYPES, CKAN_TYPE_CONVERSION_MAPPING -from scrapers_library.data_portals.ckan.ckan_scraper_toolkit import ( - ckan_package_search, - ckan_group_package_show, - ckan_collection_search, - ckan_package_search_from_organization, - Package, -) -from search_terms import package_search, group_search, organization_search +p = from_root(".pydocstyle").parent +sys.path.insert(1, str(p)) def perform_search( @@ -33,9 +27,14 @@ def perform_search( :param results: The list of results. :return: Updated list of results. """ + print(f"Performing search: {search_func.__name__}") key = list(search_terms[0].keys())[1] for search in tqdm(search_terms): - results += [search_func(search["url"], item) for item in search[key]] + item_results = [] + for item in search[key]: + item_result = search_func(search["url"], item) + item_results.append(item_result) + results += item_results return results @@ -52,17 +51,7 @@ def get_collection_child_packages( for result in tqdm(results): if "extras" in result.keys(): - collections = [ - ckan_collection_search( - base_url="https://catalog.data.gov/dataset/", - collection_id=result["id"], - ) - for extra in result["extras"] - if extra["key"] == "collection_metadata" - and extra["value"] == "true" - and not result["resources"] - ] - + collections = get_collections(result) if collections: new_list += collections[0] continue @@ -72,7 +61,19 @@ def get_collection_child_packages( return new_list -def filter_result(result: dict[str, Any] | Package): +def get_collections(result): + collections = [ + ckan_collection_search( + base_url="https://catalog.data.gov/dataset/", + collection_id=result["id"], + ) + for extra in result["extras"] + if parent_package_has_no_resources(extra=extra, result=result) + ] + return collections + + +def filter_result(result: dict[str, Any] | Package) -> bool: """Filters the result based on the defined criteria. :param result: The result to filter. @@ -82,28 +83,37 @@ def filter_result(result: dict[str, Any] | Package): return True for extra in result["extras"]: - # Remove parent packages with no resources - if ( - extra["key"] == "collection_metadata" - and extra["value"] == "true" - and not result["resources"] - ): + if parent_package_has_no_resources(extra, result): return False - # Remove non-public packages - elif extra["key"] == "accessLevel" and extra["value"] == "non-public": + elif package_non_public(extra): return False - # Remove packages with no data or landing page - if len(result["resources"]) == 0: - landing_page = next( - (extra for extra in result["extras"] if extra["key"] == "landingPage"), None - ) + if no_resources_available(result): + landing_page = get_landing_page(result) if landing_page is None: return False return True +def get_landing_page(result): + landing_page = next( + (extra for extra in result["extras"] if extra["key"] == "landingPage"), None + ) + return landing_page + + +def package_non_public(extra: dict[str, Any]) -> bool: + return extra["key"] == "accessLevel" and extra["value"] == "non-public" + + +def parent_package_has_no_resources( + extra: dict[str, Any] , + result: dict[str, Any] +) -> bool: + return extra["key"] == "collection_metadata" and extra["value"] == "true" and not result["resources"] + + def parse_result(result: dict[str, Any] | Package) -> dict[str, Any]: """Retrieves the important information from the package. @@ -129,7 +139,6 @@ def parse_result(result: dict[str, Any] | Package) -> dict[str, Any]: return package.to_dict() - def get_record_format_list( package: Package, resources: Optional[list[dict[str, Any]]] = None, @@ -140,66 +149,43 @@ def get_record_format_list( :param resources: The list of resources. :return: List of record formats. """ - data_types = [ - "CSV", - "PDF", - "XLS", - "XML", - "JSON", - "Other", - "RDF", - "GIS / Shapefile", - "HTML text", - "DOC / TXT", - "Video / Image", - ] - type_conversion = { - "XLSX": "XLS", - "Microsoft Excel": "XLS", - "KML": "GIS / Shapefile", - "GeoJSON": "GIS / Shapefile", - "application/vnd.geo+json": "GIS / Shapefile", - "ArcGIS GeoServices REST API": "GIS / Shapefile", - "Esri REST": "GIS / Shapefile", - "SHP": "GIS / Shapefile", - "OGC WMS": "GIS / Shapefile", - "QGIS": "GIS / Shapefile", - "gml": "GIS / Shapefile", - "WFS": "GIS / Shapefile", - "WMS": "GIS / Shapefile", - "API": "GIS / Shapefile", - "HTML": "HTML text", - "HTML page": "HTML text", - "": "HTML text", - "TEXT": "DOC / TXT", - "JPEG": "Video / Image", - "Api": "JSON", - "CSV downloads": "CSV", - "csv file": "CSV", - } - if resources is None: resources = package.record_format package.record_format = [] for resource in resources: - if isinstance(resource, str): - format = resource - else: - format = resource["format"] + format = get_initial_format(resource) + format = optionally_apply_format_type_conversion(format) + optionally_add_record_format_to_package(format, package) + optionally_add_other_to_record_format(format, package) - # Is the format one of our conversion types? - if format in type_conversion.keys(): - format = type_conversion[format] + return package.record_format - # Add the format to the package's record format list if it's not already there and is a valid data type - if format not in package.record_format and format in data_types: - package.record_format.append(format) - if format not in data_types: - package.record_format.append("Other") +def optionally_add_other_to_record_format(format, package): + if format not in CKAN_DATA_TYPES: + package.record_format.append("Other") - return package.record_format + +def optionally_add_record_format_to_package(format, package): + # Add the format to the package's record format list if it's not already there and is a valid data type + if format not in package.record_format and format in CKAN_DATA_TYPES: + package.record_format.append(format) + + +def optionally_apply_format_type_conversion(format): + # Is the format one of our conversion types? + if format in CKAN_TYPE_CONVERSION_MAPPING.keys(): + format = CKAN_TYPE_CONVERSION_MAPPING[format] + return format + + +def get_initial_format(resource): + if isinstance(resource, str): + format = resource + else: + format = resource["format"] + return format def get_source_url(result: dict[str, Any], package: Package) -> Package: @@ -209,27 +195,46 @@ def get_source_url(result: dict[str, Any], package: Package) -> Package: :param package: The package to update with the source URL. :return: The updated package. """ - # If there is only one resource available and it's a link - if len(result["resources"]) == 1 and package.record_format == ["HTML text"]: - # Use the link to the external page - package.url = result["resources"][0]["url"] - # If there are no resources available - elif len(result["resources"]) == 0: - # Use the dataset's external landing page - package.url = [ - extra["value"] - for extra in result["extras"] - if extra["key"] == "landingPage" - ] + if only_one_link_resource_available(package, result): + set_url_from_link_to_external_page(package, result) + elif no_resources_available(result): + set_url_from_external_landing_page(package, result) package.record_format = ["HTML text"] else: - # Use the package's dataset information page - package.url = f"{result['base_url']}dataset/{result['name']}" + set_url_from_dataset_information_page(package, result) package.data_portal_type = "CKAN" return package +def no_resources_available(result): + return len(result["resources"]) == 0 + + +def only_one_link_resource_available(package, result): + return len(result["resources"]) == 1 and package.record_format == ["HTML text"] + + +def set_url_from_dataset_information_page(package, result): + package.url = f"{result['base_url']}dataset/{result['name']}" + + +def set_url_from_link_to_external_page(package, result): + # Use the link to the external page + package.url = result["resources"][0]["url"] + + +def set_url_from_external_landing_page(package, result): + url = [ + extra["value"] + for extra in result["extras"] + if extra["key"] == "landingPage" + ] + if len(url) > 1: + raise ValueError("Multiple landing pages found") + package.url = url[0] + + def get_supplying_entity(result: dict[str, Any]) -> str: """Retrieves the supplying entity from the package's extras. @@ -246,42 +251,17 @@ def get_supplying_entity(result: dict[str, Any]) -> str: return result["organization"]["title"] -def main(): - """ - Main function. - """ - results = [] +def get_flat_list(results): + flat_list = list(chain(*results)) + return flat_list - print("Gathering results...") - results = perform_search( - search_func=ckan_package_search, - search_terms=package_search, - results=results, - ) - results = perform_search( - search_func=ckan_group_package_show, - search_terms=group_search, - results=results, - ) - results = perform_search( - search_func=ckan_package_search_from_organization, - search_terms=organization_search, - results=results, - ) - flat_list = list(chain(*results)) - # Deduplicate entries - flat_list = [i for n, i in enumerate(flat_list) if i not in flat_list[n + 1 :]] - print("\nRetrieving collections...") - flat_list = get_collection_child_packages(flat_list) +def deduplicate_entries(flat_list): + flat_list = [i for n, i in enumerate(flat_list) if i not in flat_list[n + 1:]] + return flat_list - filtered_results = list(filter(filter_result, flat_list)) - parsed_results = list(map(parse_result, filtered_results)) - # Write to CSV +def write_to_csv(parsed_results): df = pd.DataFrame(parsed_results) df.to_csv("results.csv") - -if __name__ == "__main__": - main() diff --git a/source_collectors/ckan/search_terms.py b/source_collectors/ckan/search_terms.py index 716d68f7..b5de4e2a 100644 --- a/source_collectors/ckan/search_terms.py +++ b/source_collectors/ckan/search_terms.py @@ -25,7 +25,7 @@ "3c648d96-0a29-4deb-aa96-150117119a23", "92654c61-3a7d-484f-a146-257c0f6c55aa", ], - }, + } ] organization_search = [ diff --git a/Tests/source_collector/__init__.py b/tests/__init__.py similarity index 100% rename from Tests/source_collector/__init__.py rename to tests/__init__.py diff --git a/Tests/source_collector/manual_tests/__init__.py b/tests/collector_db/__init__.py similarity index 100% rename from Tests/source_collector/manual_tests/__init__.py rename to tests/collector_db/__init__.py diff --git a/tests/collector_db/test_db_client.py b/tests/collector_db/test_db_client.py new file mode 100644 index 00000000..c1839dc3 --- /dev/null +++ b/tests/collector_db/test_db_client.py @@ -0,0 +1,53 @@ +from collector_db.BatchInfo import BatchInfo +from collector_db.DTOs.DuplicateInfo import DuplicateInfo +from collector_db.DTOs.URLMapping import URLMapping +from collector_db.URLInfo import URLInfo +from core.enums import BatchStatus + + +def test_insert_urls(db_client_test): + # Insert batch + batch_info = BatchInfo( + strategy="ckan", + status=BatchStatus.IN_PROCESS, + parameters={} + ) + batch_id = db_client_test.insert_batch(batch_info) + + urls = [ + URLInfo( + url="https://example.com/1", + url_metadata={"name": "example_1"}, + ), + URLInfo( + url="https://example.com/2", + ), + # Duplicate + URLInfo( + url="https://example.com/1", + url_metadata={"name": "example_duplicate"}, + ) + ] + insert_urls_info = db_client_test.insert_urls( + url_infos=urls, + batch_id=batch_id + ) + + assert insert_urls_info.url_mappings == [ + URLMapping( + url="https://example.com/1", + url_id=1 + ), + URLMapping( + url="https://example.com/2", + url_id=2 + ) + ] + assert insert_urls_info.duplicates == [ + DuplicateInfo( + source_url="https://example.com/1", + original_url_id=1, + duplicate_metadata={"name": "example_duplicate"}, + original_metadata={"name": "example_1"} + ) + ] diff --git a/Tests/source_collector/conftest.py b/tests/conftest.py similarity index 90% rename from Tests/source_collector/conftest.py rename to tests/conftest.py index 70fa63ed..7da55137 100644 --- a/Tests/source_collector/conftest.py +++ b/tests/conftest.py @@ -2,7 +2,7 @@ import pytest -from Tests.source_collector.integration.test_constants import TEST_DATABASE_URL, TEST_DATABASE_FILENAME +from tests.source_collector.integration.test_constants import TEST_DATABASE_URL, TEST_DATABASE_FILENAME from collector_db.DatabaseClient import DatabaseClient from core.CoreInterface import CoreInterface from core.SourceCollectorCore import SourceCollectorCore diff --git a/Tests/source_collector/manual_tests/collector/__init__.py b/tests/source_collector/__init__.py similarity index 100% rename from Tests/source_collector/manual_tests/collector/__init__.py rename to tests/source_collector/__init__.py diff --git a/Tests/source_collector/helpers/common_test_procedures.py b/tests/source_collector/helpers/common_test_procedures.py similarity index 89% rename from Tests/source_collector/helpers/common_test_procedures.py rename to tests/source_collector/helpers/common_test_procedures.py index 6eabf66b..52495072 100644 --- a/Tests/source_collector/helpers/common_test_procedures.py +++ b/tests/source_collector/helpers/common_test_procedures.py @@ -21,4 +21,4 @@ def run_collector_and_wait_for_completion( response = ci.get_status(1) assert response == f"1 ({collector_name}) - COMPLETED", response response = ci.close_collector(1) - assert response == "Collector closed and data harvested successfully." + assert response.message == "Collector closed and data harvested successfully." diff --git a/Tests/source_collector/helpers/constants.py b/tests/source_collector/helpers/constants.py similarity index 100% rename from Tests/source_collector/helpers/constants.py rename to tests/source_collector/helpers/constants.py diff --git a/Tests/source_collector/integration/test_constants.py b/tests/source_collector/integration/test_constants.py similarity index 100% rename from Tests/source_collector/integration/test_constants.py rename to tests/source_collector/integration/test_constants.py diff --git a/Tests/source_collector/integration/test_core.py b/tests/source_collector/integration/test_core.py similarity index 100% rename from Tests/source_collector/integration/test_core.py rename to tests/source_collector/integration/test_core.py diff --git a/Tests/source_collector/manual_tests/README.md b/tests/source_collector/manual_tests/README.md similarity index 100% rename from Tests/source_collector/manual_tests/README.md rename to tests/source_collector/manual_tests/README.md diff --git a/Tests/source_collector/manual_tests/lifecycle/__init__.py b/tests/source_collector/manual_tests/__init__.py similarity index 100% rename from Tests/source_collector/manual_tests/lifecycle/__init__.py rename to tests/source_collector/manual_tests/__init__.py diff --git a/tests/source_collector/manual_tests/collector/__init__.py b/tests/source_collector/manual_tests/collector/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/source_collector/manual_tests/collector/test_ckan_collector.py b/tests/source_collector/manual_tests/collector/test_ckan_collector.py new file mode 100644 index 00000000..cb9a3150 --- /dev/null +++ b/tests/source_collector/manual_tests/collector/test_ckan_collector.py @@ -0,0 +1,16 @@ +from source_collectors.ckan.CKANCollector import CKANCollector +from source_collectors.ckan.schemas import CKANSearchSchema +from source_collectors.ckan.search_terms import package_search, group_search, organization_search + + +def test_ckan_collector(): + collector = CKANCollector( + name="test_ckan_collector", + config={ + "package_search": package_search, + "group_search": group_search, + "organization_search": organization_search + } + ) + collector.run() + pass \ No newline at end of file diff --git a/Tests/source_collector/manual_tests/collector/test_muckrock_collectors.py b/tests/source_collector/manual_tests/collector/test_muckrock_collectors.py similarity index 95% rename from Tests/source_collector/manual_tests/collector/test_muckrock_collectors.py rename to tests/source_collector/manual_tests/collector/test_muckrock_collectors.py index 137f9796..d4ca41b9 100644 --- a/Tests/source_collector/manual_tests/collector/test_muckrock_collectors.py +++ b/tests/source_collector/manual_tests/collector/test_muckrock_collectors.py @@ -1,4 +1,4 @@ -from Tests.source_collector.helpers.constants import ALLEGHENY_COUNTY_MUCKROCK_ID, ALLEGHENY_COUNTY_TOWN_NAMES +from tests.source_collector.helpers.constants import ALLEGHENY_COUNTY_MUCKROCK_ID, ALLEGHENY_COUNTY_TOWN_NAMES from collector_manager.enums import CollectorStatus from source_collectors.muckrock.classes.MuckrockCollector import MuckrockSimpleSearchCollector, \ MuckrockCountyLevelSearchCollector, MuckrockAllFOIARequestsCollector diff --git a/tests/source_collector/manual_tests/lifecycle/__init__.py b/tests/source_collector/manual_tests/lifecycle/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/Tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py b/tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py similarity index 94% rename from Tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py rename to tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py index 076d23df..cc5e42a9 100644 --- a/Tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py +++ b/tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py @@ -2,7 +2,7 @@ import dotenv -from Tests.source_collector.helpers.common_test_procedures import run_collector_and_wait_for_completion +from tests.source_collector.helpers.common_test_procedures import run_collector_and_wait_for_completion from collector_manager.enums import CollectorType from core.enums import BatchStatus diff --git a/tests/source_collector/manual_tests/lifecycle/test_ckan_lifecycle.py b/tests/source_collector/manual_tests/lifecycle/test_ckan_lifecycle.py new file mode 100644 index 00000000..d27635f4 --- /dev/null +++ b/tests/source_collector/manual_tests/lifecycle/test_ckan_lifecycle.py @@ -0,0 +1,28 @@ +from tests.source_collector.helpers.common_test_procedures import run_collector_and_wait_for_completion +from collector_manager.enums import CollectorType +from core.enums import BatchStatus +from source_collectors.ckan.search_terms import group_search, package_search, organization_search + + +def test_ckan_lifecycle(test_core_interface): + ci = test_core_interface + db_client = ci.core.db_client + + config = { + "package_search": package_search, + "group_search": group_search, + "organization_search": organization_search + } + run_collector_and_wait_for_completion( + collector_type=CollectorType.CKAN, + ci=ci, + config=config + ) + + batch_info = db_client.get_batch_by_id(1) + assert batch_info.strategy == "ckan" + assert batch_info.status == BatchStatus.COMPLETE + assert batch_info.count >= 3000 + + url_infos = db_client.get_urls_by_batch(1) + assert len(url_infos) >= 2500 \ No newline at end of file diff --git a/Tests/source_collector/manual_tests/lifecycle/test_common_crawler_lifecycle.py b/tests/source_collector/manual_tests/lifecycle/test_common_crawler_lifecycle.py similarity index 100% rename from Tests/source_collector/manual_tests/lifecycle/test_common_crawler_lifecycle.py rename to tests/source_collector/manual_tests/lifecycle/test_common_crawler_lifecycle.py diff --git a/Tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py b/tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py similarity index 94% rename from Tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py rename to tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py index f1ac36a0..61eb9d68 100644 --- a/Tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py +++ b/tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py @@ -1,7 +1,7 @@ import time -from Tests.source_collector.helpers.common_test_procedures import run_collector_and_wait_for_completion -from Tests.source_collector.helpers.constants import ALLEGHENY_COUNTY_TOWN_NAMES, ALLEGHENY_COUNTY_MUCKROCK_ID +from tests.source_collector.helpers.common_test_procedures import run_collector_and_wait_for_completion +from tests.source_collector.helpers.constants import ALLEGHENY_COUNTY_TOWN_NAMES, ALLEGHENY_COUNTY_MUCKROCK_ID from collector_manager.enums import CollectorType from core.enums import BatchStatus diff --git a/Tests/test_common_crawler_integration.py b/tests/test_common_crawler_integration.py similarity index 100% rename from Tests/test_common_crawler_integration.py rename to tests/test_common_crawler_integration.py diff --git a/Tests/test_common_crawler_unit.py b/tests/test_common_crawler_unit.py similarity index 100% rename from Tests/test_common_crawler_unit.py rename to tests/test_common_crawler_unit.py diff --git a/Tests/test_html_tag_collector_integration.py b/tests/test_html_tag_collector_integration.py similarity index 100% rename from Tests/test_html_tag_collector_integration.py rename to tests/test_html_tag_collector_integration.py diff --git a/Tests/test_identifier_unit.py b/tests/test_identifier_unit.py similarity index 100% rename from Tests/test_identifier_unit.py rename to tests/test_identifier_unit.py diff --git a/Tests/test_label_studio_interface_integration.py b/tests/test_label_studio_interface_integration.py similarity index 100% rename from Tests/test_label_studio_interface_integration.py rename to tests/test_label_studio_interface_integration.py diff --git a/Tests/test_util_unit.py b/tests/test_util_unit.py similarity index 100% rename from Tests/test_util_unit.py rename to tests/test_util_unit.py From bde0ba734568b8ab4ee0dba17154933e7925a12a Mon Sep 17 00:00:00 2001 From: Max Chis Date: Thu, 26 Dec 2024 18:20:42 -0500 Subject: [PATCH 26/62] Incorporate CKAN Collector into Source Collector --- source_collectors/ckan/__init__.py | 0 1 file changed, 0 insertions(+), 0 deletions(-) create mode 100644 source_collectors/ckan/__init__.py diff --git a/source_collectors/ckan/__init__.py b/source_collectors/ckan/__init__.py new file mode 100644 index 00000000..e69de29b From e1a8ad9385c48869e568ef59f463c43049785315 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Thu, 26 Dec 2024 18:36:58 -0500 Subject: [PATCH 27/62] Add README files and rearrange some logic. --- collector_db/{ => DTOs}/BatchInfo.py | 0 collector_db/DTOs/README.md | 1 + collector_db/{ => DTOs}/URLInfo.py | 0 collector_db/DatabaseClient.py | 4 ++-- collector_db/README.md | 1 + core/DTOs/README.md | 1 + core/SourceCollectorCore.py | 4 +--- core/preprocessors/AutoGooglerPreprocessor.py | 2 +- core/preprocessors/CKANPreprocessor.py | 3 +-- core/preprocessors/CommonCrawlerPreprocessor.py | 2 +- core/preprocessors/ExamplePreprocessor.py | 2 +- core/preprocessors/MuckrockPreprocessor.py | 2 +- core/preprocessors/PreprocessorBase.py | 2 +- tests/collector_db/README.md | 1 + tests/collector_db/test_db_client.py | 4 ++-- tests/conftest.py | 2 +- tests/source_collector/README.md | 1 + tests/source_collector/helpers/README.md | 1 + tests/source_collector/helpers/constants.py | 4 +++- tests/source_collector/integration/README.md | 3 +++ tests/source_collector/integration/test_constants.py | 4 ---- tests/source_collector/manual_tests/README.md | 2 +- tests/source_collector/manual_tests/collector/README.md | 1 + tests/source_collector/manual_tests/lifecycle/README.md | 1 + 24 files changed, 27 insertions(+), 21 deletions(-) rename collector_db/{ => DTOs}/BatchInfo.py (100%) create mode 100644 collector_db/DTOs/README.md rename collector_db/{ => DTOs}/URLInfo.py (100%) create mode 100644 collector_db/README.md create mode 100644 core/DTOs/README.md create mode 100644 tests/collector_db/README.md create mode 100644 tests/source_collector/README.md create mode 100644 tests/source_collector/helpers/README.md create mode 100644 tests/source_collector/integration/README.md delete mode 100644 tests/source_collector/integration/test_constants.py create mode 100644 tests/source_collector/manual_tests/collector/README.md create mode 100644 tests/source_collector/manual_tests/lifecycle/README.md diff --git a/collector_db/BatchInfo.py b/collector_db/DTOs/BatchInfo.py similarity index 100% rename from collector_db/BatchInfo.py rename to collector_db/DTOs/BatchInfo.py diff --git a/collector_db/DTOs/README.md b/collector_db/DTOs/README.md new file mode 100644 index 00000000..a21b92bf --- /dev/null +++ b/collector_db/DTOs/README.md @@ -0,0 +1 @@ +This directory consists of data transfer objects (DTOs) for the Source Collector Database. \ No newline at end of file diff --git a/collector_db/URLInfo.py b/collector_db/DTOs/URLInfo.py similarity index 100% rename from collector_db/URLInfo.py rename to collector_db/DTOs/URLInfo.py diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index 9ed6ad24..d56b07fb 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -5,11 +5,11 @@ from sqlalchemy.orm import sessionmaker from typing import Optional, List -from collector_db.BatchInfo import BatchInfo +from collector_db.DTOs.BatchInfo import BatchInfo from collector_db.DTOs.DuplicateInfo import DuplicateInfo from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo from collector_db.DTOs.URLMapping import URLMapping -from collector_db.URLInfo import URLInfo +from collector_db.DTOs.URLInfo import URLInfo from collector_db.models import Base, Batch, URL from core.enums import BatchStatus diff --git a/collector_db/README.md b/collector_db/README.md new file mode 100644 index 00000000..d1c55a12 --- /dev/null +++ b/collector_db/README.md @@ -0,0 +1 @@ +The collector database is a database for storing collector data and associated metadata. It consists of both the database structure itself as well as the interfaces and helper functions for interacting with it. \ No newline at end of file diff --git a/core/DTOs/README.md b/core/DTOs/README.md new file mode 100644 index 00000000..a93eddbe --- /dev/null +++ b/core/DTOs/README.md @@ -0,0 +1 @@ +This directory consists of Data Transfer Objects (DTOs) which are utilized by other core submodules. \ No newline at end of file diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index d38404bc..79dc700b 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -1,13 +1,11 @@ from typing import Optional -from collector_db.BatchInfo import BatchInfo +from collector_db.DTOs.BatchInfo import BatchInfo from collector_db.DatabaseClient import DatabaseClient -from collector_manager.CollectorBase import CollectorCloseInfo from collector_manager.CollectorManager import CollectorManager, InvalidCollectorError from collector_manager.collector_mapping import COLLECTOR_MAPPING from collector_manager.enums import CollectorType, CollectorStatus from core.DTOs.CollectionLifecycleInfo import CollectionLifecycleInfo -from core.DTOs.CollectorStartParams import CollectorStartParams from core.enums import BatchStatus from core.preprocessors.PreprocessorBase import PreprocessorBase from core.preprocessors.preprocessor_mapping import PREPROCESSOR_MAPPING diff --git a/core/preprocessors/AutoGooglerPreprocessor.py b/core/preprocessors/AutoGooglerPreprocessor.py index d6c81fad..46afd700 100644 --- a/core/preprocessors/AutoGooglerPreprocessor.py +++ b/core/preprocessors/AutoGooglerPreprocessor.py @@ -1,6 +1,6 @@ from typing import List -from collector_db.URLInfo import URLInfo +from collector_db.DTOs.URLInfo import URLInfo from core.preprocessors.PreprocessorBase import PreprocessorBase diff --git a/core/preprocessors/CKANPreprocessor.py b/core/preprocessors/CKANPreprocessor.py index b5c6c2bd..bf9b4504 100644 --- a/core/preprocessors/CKANPreprocessor.py +++ b/core/preprocessors/CKANPreprocessor.py @@ -1,7 +1,6 @@ -import json from typing import List -from collector_db.URLInfo import URLInfo +from collector_db.DTOs.URLInfo import URLInfo class CKANPreprocessor: diff --git a/core/preprocessors/CommonCrawlerPreprocessor.py b/core/preprocessors/CommonCrawlerPreprocessor.py index fa43a803..dbf1b885 100644 --- a/core/preprocessors/CommonCrawlerPreprocessor.py +++ b/core/preprocessors/CommonCrawlerPreprocessor.py @@ -1,6 +1,6 @@ from typing import List -from collector_db.URLInfo import URLInfo +from collector_db.DTOs.URLInfo import URLInfo from core.preprocessors.PreprocessorBase import PreprocessorBase diff --git a/core/preprocessors/ExamplePreprocessor.py b/core/preprocessors/ExamplePreprocessor.py index 5d503ec4..6063b9a4 100644 --- a/core/preprocessors/ExamplePreprocessor.py +++ b/core/preprocessors/ExamplePreprocessor.py @@ -1,6 +1,6 @@ from typing import List -from collector_db.URLInfo import URLInfo +from collector_db.DTOs.URLInfo import URLInfo from core.preprocessors.PreprocessorBase import PreprocessorBase diff --git a/core/preprocessors/MuckrockPreprocessor.py b/core/preprocessors/MuckrockPreprocessor.py index 00949cfa..b8b934b6 100644 --- a/core/preprocessors/MuckrockPreprocessor.py +++ b/core/preprocessors/MuckrockPreprocessor.py @@ -1,6 +1,6 @@ from typing import List -from collector_db.URLInfo import URLInfo +from collector_db.DTOs.URLInfo import URLInfo from core.preprocessors.PreprocessorBase import PreprocessorBase diff --git a/core/preprocessors/PreprocessorBase.py b/core/preprocessors/PreprocessorBase.py index 8ec4742c..b39264b0 100644 --- a/core/preprocessors/PreprocessorBase.py +++ b/core/preprocessors/PreprocessorBase.py @@ -2,7 +2,7 @@ from abc import ABC from typing import List -from collector_db.URLInfo import URLInfo +from collector_db.DTOs.URLInfo import URLInfo class PreprocessorBase(ABC): diff --git a/tests/collector_db/README.md b/tests/collector_db/README.md new file mode 100644 index 00000000..83518f30 --- /dev/null +++ b/tests/collector_db/README.md @@ -0,0 +1 @@ +These are tests for the source collector database. \ No newline at end of file diff --git a/tests/collector_db/test_db_client.py b/tests/collector_db/test_db_client.py index c1839dc3..74f92ce2 100644 --- a/tests/collector_db/test_db_client.py +++ b/tests/collector_db/test_db_client.py @@ -1,7 +1,7 @@ -from collector_db.BatchInfo import BatchInfo +from collector_db.DTOs.BatchInfo import BatchInfo from collector_db.DTOs.DuplicateInfo import DuplicateInfo from collector_db.DTOs.URLMapping import URLMapping -from collector_db.URLInfo import URLInfo +from collector_db.DTOs.URLInfo import URLInfo from core.enums import BatchStatus diff --git a/tests/conftest.py b/tests/conftest.py index 7da55137..954c0eb3 100644 --- a/tests/conftest.py +++ b/tests/conftest.py @@ -2,7 +2,7 @@ import pytest -from tests.source_collector.integration.test_constants import TEST_DATABASE_URL, TEST_DATABASE_FILENAME +from tests.source_collector.helpers.constants import TEST_DATABASE_URL, TEST_DATABASE_FILENAME from collector_db.DatabaseClient import DatabaseClient from core.CoreInterface import CoreInterface from core.SourceCollectorCore import SourceCollectorCore diff --git a/tests/source_collector/README.md b/tests/source_collector/README.md new file mode 100644 index 00000000..6b3755d4 --- /dev/null +++ b/tests/source_collector/README.md @@ -0,0 +1 @@ +These are tests for the source collector package. \ No newline at end of file diff --git a/tests/source_collector/helpers/README.md b/tests/source_collector/helpers/README.md new file mode 100644 index 00000000..3df3aa51 --- /dev/null +++ b/tests/source_collector/helpers/README.md @@ -0,0 +1 @@ +These are modules designed to assist in the execution of tests. \ No newline at end of file diff --git a/tests/source_collector/helpers/constants.py b/tests/source_collector/helpers/constants.py index 86e2f01b..4569a1b6 100644 --- a/tests/source_collector/helpers/constants.py +++ b/tests/source_collector/helpers/constants.py @@ -62,4 +62,6 @@ "Wexford", "Wildwood", "Wilmerding" -] \ No newline at end of file +] +TEST_DATABASE_URL = "sqlite:///test_database.db" +TEST_DATABASE_FILENAME = "test_database.db" diff --git a/tests/source_collector/integration/README.md b/tests/source_collector/integration/README.md new file mode 100644 index 00000000..54a7b88a --- /dev/null +++ b/tests/source_collector/integration/README.md @@ -0,0 +1,3 @@ +These are automated integration tests which are designed to test the entire lifecycle of a source collector -- that is, its progression from initial call, to completion, to batch preprocessing and ingestion into the database. + +These tests make use of the Example Collector - a simple collector which generates fake urls and saves them to the database. \ No newline at end of file diff --git a/tests/source_collector/integration/test_constants.py b/tests/source_collector/integration/test_constants.py deleted file mode 100644 index e86bd640..00000000 --- a/tests/source_collector/integration/test_constants.py +++ /dev/null @@ -1,4 +0,0 @@ - - -TEST_DATABASE_URL = "sqlite:///test_database.db" -TEST_DATABASE_FILENAME = "test_database.db" \ No newline at end of file diff --git a/tests/source_collector/manual_tests/README.md b/tests/source_collector/manual_tests/README.md index 729bf356..550124db 100644 --- a/tests/source_collector/manual_tests/README.md +++ b/tests/source_collector/manual_tests/README.md @@ -1,4 +1,4 @@ This directory contains manual tests -- that is, tests which are designed to be run separate from automated tests. -This is typically best the tests in question involve calls to third party APIs and hence are not cost effective to run automatically. +This is typically best the tests in question involve calls to third party APIs and retrieval of life dave. Thus, they are not cost effective to run automatically. diff --git a/tests/source_collector/manual_tests/collector/README.md b/tests/source_collector/manual_tests/collector/README.md new file mode 100644 index 00000000..292c9c05 --- /dev/null +++ b/tests/source_collector/manual_tests/collector/README.md @@ -0,0 +1 @@ +These test the functionality of the collectors individually -- from initiation to completion of the collector. They do not test the larger lifecycle. \ No newline at end of file diff --git a/tests/source_collector/manual_tests/lifecycle/README.md b/tests/source_collector/manual_tests/lifecycle/README.md new file mode 100644 index 00000000..c5d9b882 --- /dev/null +++ b/tests/source_collector/manual_tests/lifecycle/README.md @@ -0,0 +1 @@ +This directory tests the lifecycle of a source collector -- that is, its progression from initial call, to completion, to batch preprocessing and ingestion into the database. \ No newline at end of file From fa4bdf957e600f866608b38cdb45b22bba823275 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 29 Dec 2024 11:49:54 -0500 Subject: [PATCH 28/62] Latest Draft of Source Collector --- api/README.md | 5 + {tests/collector_db => api}/__init__.py | 0 api/dependencies.py | 11 ++ api/main.py | 47 ++++++ .../routes}/__init__.py | 0 api/routes/batch.py | 47 ++++++ api/routes/collector.py | 43 ++++++ api/routes/root.py | 7 + api/routes/url.py | 5 + collector_db/ConfigManager.py | 20 +++ collector_db/DTOs/LogInfo.py | 11 ++ collector_db/DatabaseClient.py | 119 +++++++++++---- collector_db/alembic/README.md | 3 + .../alembic}/__init__.py | 0 collector_db/helper_functions.py | 13 ++ collector_db/models.py | 36 +++++ collector_manager/CollectorBase.py | 138 ++++++++++-------- collector_manager/CollectorManager.py | 63 +++++--- collector_manager/DTOs/CollectorCloseInfo.py | 13 ++ collector_manager/DTOs/ExampleInputDTO.py | 6 + collector_manager/DTOs/ExampleOutputDTO.py | 7 + .../DTOs}/__init__.py | 0 collector_manager/ExampleCollector.py | 32 ++-- collector_manager/configs/example_config.json | 3 - core/CoreCommandHandler.py | 107 -------------- core/CoreInterface.py | 44 ------ core/CoreLogger.py | 82 +++++++++++ core/DTOs/BatchStatusInfo.py | 13 ++ core/DTOs/CollectorStartInfo.py | 9 ++ core/DTOs/CollectorStatusInfo.py | 8 + core/DTOs/CollectorStatusResponse.py | 7 + core/DTOs/GetBatchStatusResponse.py | 7 + core/DTOs/GetStatusResponse.py | 7 + core/SourceCollectorCore.py | 108 ++++++-------- core/exceptions.py | 2 + .../lifecycle/__init__.py => core/helpers.py | 0 core/preprocessors/ExamplePreprocessor.py | 5 +- requirements.txt | 5 +- tests/README.md | 26 ++++ tests/conftest.py | 28 ++-- tests/docker-compose.yml | 13 ++ tests/helpers/DBDataCreator.py | 21 +++ tests/helpers/__init__.py | 0 tests/manual/__init__.py | 0 .../manual_tests => manual/core}/README.md | 0 tests/manual/core/__init__.py | 0 .../core}/lifecycle/README.md | 0 tests/manual/core/lifecycle/__init__.py | 0 .../lifecycle/test_auto_googler_lifecycle.py | 11 +- .../core}/lifecycle/test_ckan_lifecycle.py | 9 +- .../test_common_crawler_lifecycle.py | 16 +- .../lifecycle/test_muckrock_lifecycles.py | 25 ++-- .../source_collectors}/README.md | 0 tests/manual/source_collectors/__init__.py | 0 .../source_collectors}/test_ckan_collector.py | 0 .../test_muckrock_collectors.py | 2 +- tests/manual/unsorted/README.md | 1 + tests/manual/unsorted/__init__.py | 0 .../test_common_crawler_integration.py | 0 .../unsorted}/test_common_crawler_unit.py | 0 .../test_html_tag_collector_integration.py | 0 .../unsorted}/test_identifier_unit.py | 0 ...test_label_studio_interface_integration.py | 2 +- .../unsorted}/test_root_url_cache_unit.py | 0 tests/{ => manual/unsorted}/test_util_unit.py | 0 .../source_collector/integration/test_core.py | 46 ------ tests/test_automated/README.md | 3 + tests/test_automated/__init__.py | 0 tests/test_automated/api/__init__.py | 0 tests/test_automated/api/conftest.py | 22 +++ .../api/helpers/RequestValidator.py | 118 +++++++++++++++ tests/test_automated/api/helpers/__init__.py | 0 .../api/integration/__init__.py | 0 .../api/integration/test_example_collector.py | 55 +++++++ .../api/integration/test_root.py | 5 + .../collector_db/README.md | 0 tests/test_automated/collector_db/__init__.py | 0 .../collector_db/test_db_client.py | 23 +++ .../core}/README.md | 0 tests/test_automated/core/__init__.py | 0 .../core}/helpers/README.md | 0 tests/test_automated/core/helpers/__init__.py | 0 .../core}/helpers/common_test_procedures.py | 19 ++- .../core}/helpers/constants.py | 0 .../core}/integration/README.md | 0 .../core/integration/__init__.py | 0 .../core/integration/test_core_logger.py | 63 ++++++++ .../test_example_collector_lifecycle.py | 85 +++++++++++ tests/test_automated/core/unit/__init__.py | 0 .../core/unit/test_core_logger.py | 86 +++++++++++ .../source_collectors/__init__.py | 0 .../source_collectors/unit/__init__.py | 0 .../unit/test_collector_closes_properly.py | 48 ++++++ 93 files changed, 1315 insertions(+), 445 deletions(-) create mode 100644 api/README.md rename {tests/collector_db => api}/__init__.py (100%) create mode 100644 api/dependencies.py create mode 100644 api/main.py rename {tests/source_collector => api/routes}/__init__.py (100%) create mode 100644 api/routes/batch.py create mode 100644 api/routes/collector.py create mode 100644 api/routes/root.py create mode 100644 api/routes/url.py create mode 100644 collector_db/ConfigManager.py create mode 100644 collector_db/DTOs/LogInfo.py create mode 100644 collector_db/alembic/README.md rename {tests/source_collector/manual_tests => collector_db/alembic}/__init__.py (100%) create mode 100644 collector_db/helper_functions.py create mode 100644 collector_manager/DTOs/CollectorCloseInfo.py create mode 100644 collector_manager/DTOs/ExampleInputDTO.py create mode 100644 collector_manager/DTOs/ExampleOutputDTO.py rename {tests/source_collector/manual_tests/collector => collector_manager/DTOs}/__init__.py (100%) delete mode 100644 collector_manager/configs/example_config.json delete mode 100644 core/CoreCommandHandler.py delete mode 100644 core/CoreInterface.py create mode 100644 core/CoreLogger.py create mode 100644 core/DTOs/BatchStatusInfo.py create mode 100644 core/DTOs/CollectorStartInfo.py create mode 100644 core/DTOs/CollectorStatusInfo.py create mode 100644 core/DTOs/CollectorStatusResponse.py create mode 100644 core/DTOs/GetBatchStatusResponse.py create mode 100644 core/DTOs/GetStatusResponse.py create mode 100644 core/exceptions.py rename tests/source_collector/manual_tests/lifecycle/__init__.py => core/helpers.py (100%) create mode 100644 tests/README.md create mode 100644 tests/docker-compose.yml create mode 100644 tests/helpers/DBDataCreator.py create mode 100644 tests/helpers/__init__.py create mode 100644 tests/manual/__init__.py rename tests/{source_collector/manual_tests => manual/core}/README.md (100%) create mode 100644 tests/manual/core/__init__.py rename tests/{source_collector/manual_tests => manual/core}/lifecycle/README.md (100%) create mode 100644 tests/manual/core/lifecycle/__init__.py rename tests/{source_collector/manual_tests => manual/core}/lifecycle/test_auto_googler_lifecycle.py (76%) rename tests/{source_collector/manual_tests => manual/core}/lifecycle/test_ckan_lifecycle.py (76%) rename tests/{source_collector/manual_tests => manual/core}/lifecycle/test_common_crawler_lifecycle.py (71%) rename tests/{source_collector/manual_tests => manual/core}/lifecycle/test_muckrock_lifecycles.py (74%) rename tests/{source_collector/manual_tests/collector => manual/source_collectors}/README.md (100%) create mode 100644 tests/manual/source_collectors/__init__.py rename tests/{source_collector/manual_tests/collector => manual/source_collectors}/test_ckan_collector.py (100%) rename tests/{source_collector/manual_tests/collector => manual/source_collectors}/test_muckrock_collectors.py (92%) create mode 100644 tests/manual/unsorted/README.md create mode 100644 tests/manual/unsorted/__init__.py rename tests/{ => manual/unsorted}/test_common_crawler_integration.py (100%) rename tests/{ => manual/unsorted}/test_common_crawler_unit.py (100%) rename tests/{ => manual/unsorted}/test_html_tag_collector_integration.py (100%) rename tests/{ => manual/unsorted}/test_identifier_unit.py (100%) rename tests/{ => manual/unsorted}/test_label_studio_interface_integration.py (98%) rename tests/{ => manual/unsorted}/test_root_url_cache_unit.py (100%) rename tests/{ => manual/unsorted}/test_util_unit.py (100%) delete mode 100644 tests/source_collector/integration/test_core.py create mode 100644 tests/test_automated/README.md create mode 100644 tests/test_automated/__init__.py create mode 100644 tests/test_automated/api/__init__.py create mode 100644 tests/test_automated/api/conftest.py create mode 100644 tests/test_automated/api/helpers/RequestValidator.py create mode 100644 tests/test_automated/api/helpers/__init__.py create mode 100644 tests/test_automated/api/integration/__init__.py create mode 100644 tests/test_automated/api/integration/test_example_collector.py create mode 100644 tests/test_automated/api/integration/test_root.py rename tests/{ => test_automated}/collector_db/README.md (100%) create mode 100644 tests/test_automated/collector_db/__init__.py rename tests/{ => test_automated}/collector_db/test_db_client.py (67%) rename tests/{source_collector => test_automated/core}/README.md (100%) create mode 100644 tests/test_automated/core/__init__.py rename tests/{source_collector => test_automated/core}/helpers/README.md (100%) create mode 100644 tests/test_automated/core/helpers/__init__.py rename tests/{source_collector => test_automated/core}/helpers/common_test_procedures.py (58%) rename tests/{source_collector => test_automated/core}/helpers/constants.py (100%) rename tests/{source_collector => test_automated/core}/integration/README.md (100%) create mode 100644 tests/test_automated/core/integration/__init__.py create mode 100644 tests/test_automated/core/integration/test_core_logger.py create mode 100644 tests/test_automated/core/integration/test_example_collector_lifecycle.py create mode 100644 tests/test_automated/core/unit/__init__.py create mode 100644 tests/test_automated/core/unit/test_core_logger.py create mode 100644 tests/test_automated/source_collectors/__init__.py create mode 100644 tests/test_automated/source_collectors/unit/__init__.py create mode 100644 tests/test_automated/source_collectors/unit/test_collector_closes_properly.py diff --git a/api/README.md b/api/README.md new file mode 100644 index 00000000..673c15e7 --- /dev/null +++ b/api/README.md @@ -0,0 +1,5 @@ +To spin up a development version of the client, run: + +```bash +fastapi dev main.py +``` \ No newline at end of file diff --git a/tests/collector_db/__init__.py b/api/__init__.py similarity index 100% rename from tests/collector_db/__init__.py rename to api/__init__.py diff --git a/api/dependencies.py b/api/dependencies.py new file mode 100644 index 00000000..205b54e0 --- /dev/null +++ b/api/dependencies.py @@ -0,0 +1,11 @@ +from collector_db.DatabaseClient import DatabaseClient +from core.CoreLogger import CoreLogger +from core.SourceCollectorCore import SourceCollectorCore + +core_logger = CoreLogger() +db_client = DatabaseClient() +source_collector_core = SourceCollectorCore(core_logger=core_logger, db_client=db_client) + + +def get_core() -> SourceCollectorCore: + return source_collector_core diff --git a/api/main.py b/api/main.py new file mode 100644 index 00000000..fbaac3cb --- /dev/null +++ b/api/main.py @@ -0,0 +1,47 @@ +from contextlib import asynccontextmanager + +from fastapi import FastAPI + +from api.routes.batch import batch_router +from api.routes.collector import collector_router +from api.routes.root import root_router +from collector_db.DatabaseClient import DatabaseClient +from core.CoreLogger import CoreLogger +from core.SourceCollectorCore import SourceCollectorCore + + +@asynccontextmanager +async def lifespan(app: FastAPI): + # Initialize shared dependencies + core_logger = CoreLogger() # Replace with actual logger initialization + db_client = DatabaseClient() # Replace with actual DatabaseClient configuration + source_collector_core = SourceCollectorCore(core_logger=core_logger, db_client=db_client) + + # Pass dependencies into the app state + app.state.core = source_collector_core + + # Startup logic + yield # Code here runs before shutdown + + # Shutdown logic (if needed) + # Clean up resources, close connections, etc. + pass + + +app = FastAPI( + title="Source Collector API", + description="API for collecting data sources", + version="0.1.0", + lifespan=lifespan +) + +app.include_router(root_router) +app.include_router(collector_router) +app.include_router(batch_router) + +# Dependency container +source_collector_core = None + + +def get_core(app: FastAPI) -> SourceCollectorCore: + return app.state.core \ No newline at end of file diff --git a/tests/source_collector/__init__.py b/api/routes/__init__.py similarity index 100% rename from tests/source_collector/__init__.py rename to api/routes/__init__.py diff --git a/api/routes/batch.py b/api/routes/batch.py new file mode 100644 index 00000000..cf83cfb5 --- /dev/null +++ b/api/routes/batch.py @@ -0,0 +1,47 @@ +from typing import Optional + +from fastapi import Path, APIRouter +from fastapi.params import Query, Depends + +from api.dependencies import get_core +from collector_db.DTOs.BatchInfo import BatchInfo +from collector_manager.enums import CollectorType +from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse +from core.SourceCollectorCore import SourceCollectorCore +from core.enums import BatchStatus + +batch_router = APIRouter( + prefix="/batch", + tags=["Batch"], + responses={404: {"description": "Not found"}}, +) + + +@batch_router.get("") +def get_batch_status( + collector_type: Optional[CollectorType] = Query( + description="Filter by collector type", + default=None + ), + status: Optional[BatchStatus] = Query( + description="Filter by status", + default=None + ), + limit: int = Query( + description="The number of results to return", + default=10 + ), + core: SourceCollectorCore = Depends(get_core) +) -> GetBatchStatusResponse: + """ + Get the status of recent batches + """ + return core.get_batch_statuses(collector_type=collector_type, status=status, limit=limit) + + +@batch_router.get("/{batch_id}") +def get_batch_info( + batch_id: int = Path(description="The batch id"), + core: SourceCollectorCore = Depends(get_core) +) -> BatchInfo: + return core.get_batch_info(batch_id) \ No newline at end of file diff --git a/api/routes/collector.py b/api/routes/collector.py new file mode 100644 index 00000000..076e0b74 --- /dev/null +++ b/api/routes/collector.py @@ -0,0 +1,43 @@ +from typing import Optional + +from fastapi import APIRouter, Query +from fastapi.params import Depends + +from api.dependencies import get_core +from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO +from collector_manager.enums import CollectorType +from core.DTOs.CollectorStartInfo import CollectorStartInfo +from core.DTOs.GetStatusResponse import GetStatusResponse +from core.SourceCollectorCore import SourceCollectorCore + +collector_router = APIRouter( + prefix="/collector", + tags=["Collector"], + responses={404: {"description": "Not found"}}, +) + +@collector_router.get("/status") +async def get_status( + batch_id: Optional[int] = Query( + description="The collector id", default=None + ), + core: SourceCollectorCore = Depends(get_core) +) -> GetStatusResponse: + return GetStatusResponse( + batch_status=core.get_status(batch_id=batch_id) + ) + + + +@collector_router.post("/example") +async def start_example_collector( + dto: ExampleInputDTO, + core: SourceCollectorCore = Depends(get_core) +) -> CollectorStartInfo: + """ + Start the example collector + """ + return core.initiate_collector( + collector_type=CollectorType.EXAMPLE, + dto=dto + ) \ No newline at end of file diff --git a/api/routes/root.py b/api/routes/root.py new file mode 100644 index 00000000..014d49b4 --- /dev/null +++ b/api/routes/root.py @@ -0,0 +1,7 @@ +from fastapi import APIRouter, Query + +root_router = APIRouter(prefix="", tags=["root"]) + +@root_router.get("/") +async def root(test: str = Query(description="A test parameter")) -> dict[str, str]: + return {"message": "Hello World"} \ No newline at end of file diff --git a/api/routes/url.py b/api/routes/url.py new file mode 100644 index 00000000..f2e1e351 --- /dev/null +++ b/api/routes/url.py @@ -0,0 +1,5 @@ + + + +def get_url_info(): + pass \ No newline at end of file diff --git a/collector_db/ConfigManager.py b/collector_db/ConfigManager.py new file mode 100644 index 00000000..4598ca97 --- /dev/null +++ b/collector_db/ConfigManager.py @@ -0,0 +1,20 @@ +import os + +from dotenv import load_dotenv + +""" +A manager for handling various configuration statements. +""" + +class ConfigManager: + + @staticmethod + def get_sqlalchemy_echo() -> bool: + """ + Get the value of the SQLALCHEMY_ECHO environment variable. + SQLALCHEMY_ECHO determines whether or not to print SQL statements + SQLALCHEMY_ECHO is set to False by default. + """ + load_dotenv() + echo = os.getenv("SQLALCHEMY_ECHO", False) + return echo diff --git a/collector_db/DTOs/LogInfo.py b/collector_db/DTOs/LogInfo.py new file mode 100644 index 00000000..b477b868 --- /dev/null +++ b/collector_db/DTOs/LogInfo.py @@ -0,0 +1,11 @@ +from datetime import datetime +from typing import Optional + +from pydantic import BaseModel + + +class LogInfo(BaseModel): + id: Optional[int] = None + log: str + batch_id: int + created_at: Optional[datetime] = None \ No newline at end of file diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index d56b07fb..8a0dff93 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -1,16 +1,21 @@ from functools import wraps -from sqlalchemy import create_engine +from sqlalchemy import create_engine, Row from sqlalchemy.exc import IntegrityError -from sqlalchemy.orm import sessionmaker +from sqlalchemy.orm import sessionmaker, scoped_session from typing import Optional, List +from collector_db.ConfigManager import ConfigManager from collector_db.DTOs.BatchInfo import BatchInfo from collector_db.DTOs.DuplicateInfo import DuplicateInfo from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo +from collector_db.DTOs.LogInfo import LogInfo from collector_db.DTOs.URLMapping import URLMapping from collector_db.DTOs.URLInfo import URLInfo -from collector_db.models import Base, Batch, URL +from collector_db.helper_functions import get_postgres_connection_string +from collector_db.models import Base, Batch, URL, Log, Duplicate +from collector_manager.enums import CollectorType +from core.DTOs.BatchStatusInfo import BatchStatusInfo from core.enums import BatchStatus @@ -20,32 +25,38 @@ # Database Client class DatabaseClient: - def __init__(self, db_url: str = "sqlite:///database.db"): + def __init__(self, db_url: str = get_postgres_connection_string()): """Initialize the DatabaseClient.""" - self.engine = create_engine(db_url, echo=True) + self.engine = create_engine( + url=db_url, + echo=ConfigManager.get_sqlalchemy_echo(), + ) Base.metadata.create_all(self.engine) - self.session_maker = sessionmaker(bind=self.engine) + self.session_maker = scoped_session(sessionmaker(bind=self.engine)) self.session = None def session_manager(method): @wraps(method) def wrapper(self, *args, **kwargs): - self.session = self.session_maker() + session = self.session_maker() try: - result = method(self, *args, **kwargs) - self.session.commit() + result = method(self, session, *args, **kwargs) + session.commit() return result except Exception as e: - self.session.rollback() + session.rollback() raise e finally: - self.session.close() - self.session = None + session.close() # Ensures the session is cleaned up return wrapper + def row_to_dict(self, row: Row) -> dict: + return dict(row._mapping) + + @session_manager - def insert_batch(self, batch_info: BatchInfo) -> int: + def insert_batch(self, session, batch_info: BatchInfo) -> int: """Insert a new batch into the database and return its ID.""" batch = Batch( strategy=batch_info.strategy, @@ -59,28 +70,29 @@ def insert_batch(self, batch_info: BatchInfo) -> int: record_type_match_rate=batch_info.record_type_match_rate, record_category_match_rate=batch_info.record_category_match_rate, ) - self.session.add(batch) - self.session.commit() - self.session.refresh(batch) + session.add(batch) + session.commit() + session.refresh(batch) return batch.id @session_manager def update_batch_post_collection( self, + session, batch_id: int, url_count: int, batch_status: BatchStatus, compute_time: float = None, ): - batch = self.session.query(Batch).filter_by(id=batch_id).first() + batch = session.query(Batch).filter_by(id=batch_id).first() batch.count = url_count batch.status = batch_status.value batch.compute_time = compute_time @session_manager - def get_batch_by_id(self, batch_id: int) -> Optional[BatchInfo]: + def get_batch_by_id(self, session, batch_id: int) -> Optional[BatchInfo]: """Retrieve a batch by ID.""" - batch = self.session.query(Batch).filter_by(id=batch_id).first() + batch = session.query(Batch).filter_by(id=batch_id).first() return BatchInfo(**batch.__dict__) def insert_urls(self, url_infos: List[URLInfo], batch_id: int) -> InsertURLsInfo: @@ -104,12 +116,12 @@ def insert_urls(self, url_infos: List[URLInfo], batch_id: int) -> InsertURLsInfo @session_manager - def get_url_info_by_url(self, url: str) -> Optional[URLInfo]: - url = self.session.query(URL).filter_by(url=url).first() + def get_url_info_by_url(self, session, url: str) -> Optional[URLInfo]: + url = session.query(URL).filter_by(url=url).first() return URLInfo(**url.__dict__) @session_manager - def insert_url(self, url_info: URLInfo) -> int: + def insert_url(self, session, url_info: URLInfo) -> int: """Insert a new URL into the database.""" url_entry = URL( batch_id=url_info.batch_id, @@ -117,23 +129,72 @@ def insert_url(self, url_info: URLInfo) -> int: url_metadata=url_info.url_metadata, outcome=url_info.outcome.value ) - self.session.add(url_entry) - self.session.commit() - self.session.refresh(url_entry) + session.add(url_entry) + session.commit() + session.refresh(url_entry) return url_entry.id @session_manager - def get_urls_by_batch(self, batch_id: int) -> List[URLInfo]: + def get_urls_by_batch(self, session, batch_id: int) -> List[URLInfo]: """Retrieve all URLs associated with a batch.""" - urls = self.session.query(URL).filter_by(batch_id=batch_id).all() + urls = session.query(URL).filter_by(batch_id=batch_id).all() return ([URLInfo(**url.__dict__) for url in urls]) @session_manager - def is_duplicate_url(self, url: str) -> bool: - result = self.session.query(URL).filter_by(url=url).first() + def is_duplicate_url(self, session, url: str) -> bool: + result = session.query(URL).filter_by(url=url).first() return result is not None + @session_manager + def insert_logs(self, session, log_infos: List[LogInfo]): + for log_info in log_infos: + log = Log(log=log_info.log, batch_id=log_info.batch_id) + session.add(log) + + @session_manager + def get_logs_by_batch_id(self, session, batch_id: int) -> List[LogInfo]: + logs = session.query(Log).filter_by(batch_id=batch_id).all() + return ([LogInfo(**log.__dict__) for log in logs]) + + @session_manager + def get_all_logs(self, session) -> List[LogInfo]: + logs = session.query(Log).all() + return ([LogInfo(**log.__dict__) for log in logs]) + + @session_manager + def add_duplicate_info(self, session, duplicate_infos: list[DuplicateInfo]): + # TODO: Add test for this method when testing CollectorDatabaseProcessor + for duplicate_info in duplicate_infos: + duplicate = Duplicate( + batch_id=duplicate_info.batch_id, + original_url_id=duplicate_info.original_url_id, + ) + session.add(duplicate) + + @session_manager + def get_batch_status(self, session, batch_id: int) -> BatchStatus: + batch = session.query(Batch).filter_by(id=batch_id).first() + return BatchStatus(batch.status) + + @session_manager + def get_recent_batch_status_info( + self, + session, + limit: int, + collector_type: Optional[CollectorType] = None, + status: Optional[BatchStatus] = None, + ) -> List[BatchStatusInfo]: + # Get only the batch_id, collector_type, status, and created_at + query = session.query(Batch).order_by(Batch.date_generated.desc()).limit(limit) + query = query.with_entities(Batch.id, Batch.strategy, Batch.status, Batch.date_generated) + if collector_type: + query = query.filter(Batch.strategy == collector_type.value) + if status: + query = query.filter(Batch.status == status.value) + batches = query.all() + return [BatchStatusInfo(**self.row_to_dict(batch)) for batch in batches] + if __name__ == "__main__": client = DatabaseClient() print("Database client initialized.") diff --git a/collector_db/alembic/README.md b/collector_db/alembic/README.md new file mode 100644 index 00000000..6c62a69c --- /dev/null +++ b/collector_db/alembic/README.md @@ -0,0 +1,3 @@ +This directory will be used to update the database using Alembic. + +Currently, we have no alembic migrations. But when we do need them, consult this [tutorial](https://alembic.sqlalchemy.org/en/latest/tutorial.html). \ No newline at end of file diff --git a/tests/source_collector/manual_tests/__init__.py b/collector_db/alembic/__init__.py similarity index 100% rename from tests/source_collector/manual_tests/__init__.py rename to collector_db/alembic/__init__.py diff --git a/collector_db/helper_functions.py b/collector_db/helper_functions.py new file mode 100644 index 00000000..ee7db659 --- /dev/null +++ b/collector_db/helper_functions.py @@ -0,0 +1,13 @@ +import os + +import dotenv + + +def get_postgres_connection_string(): + dotenv.load_dotenv() + username = os.getenv("POSTGRES_USER") + password = os.getenv("POSTGRES_PASSWORD") + host = os.getenv("POSTGRES_HOST") + port = os.getenv("POSTGRES_PORT") + database = os.getenv("POSTGRES_DB") + return f"postgresql://{username}:{password}@{host}:{port}/{database}" \ No newline at end of file diff --git a/collector_db/models.py b/collector_db/models.py index 50bf8571..f183298d 100644 --- a/collector_db/models.py +++ b/collector_db/models.py @@ -44,6 +44,8 @@ class Batch(Base): urls = relationship("URL", back_populates="batch") missings = relationship("Missing", back_populates="batch") + logs = relationship("Log", back_populates="batch") + duplicates = relationship("Duplicate", back_populates="batch") class URL(Base): @@ -60,6 +62,7 @@ class URL(Base): created_at = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) batch = relationship("Batch", back_populates="urls") + duplicates = relationship("Duplicate", back_populates="original_url") class Missing(Base): @@ -73,3 +76,36 @@ class Missing(Base): date_searched = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) batch = relationship("Batch", back_populates="missings") + +class Log(Base): + __tablename__ = 'logs' + + id = Column(Integer, primary_key=True) + batch_id = Column(Integer, ForeignKey('batches.id'), nullable=False) + log = Column(Text, nullable=False) + created_at = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) + + batch = relationship("Batch", back_populates="logs") + +class Duplicate(Base): + """ + Identifies duplicates which occur within a batch + """ + __tablename__ = 'duplicates' + + id = Column(Integer, primary_key=True) + batch_id = Column( + Integer, + ForeignKey('batches.id'), + nullable=False, + doc="The batch that produced the duplicate" + ) + original_url_id = Column( + Integer, + ForeignKey('urls.id'), + nullable=False, + doc="The original URL ID" + ) + + batch = relationship("Batch", back_populates="duplicates") + original_url = relationship("URL", back_populates="duplicates") \ No newline at end of file diff --git a/collector_manager/CollectorBase.py b/collector_manager/CollectorBase.py index 2cd07ab8..444c14c0 100644 --- a/collector_manager/CollectorBase.py +++ b/collector_manager/CollectorBase.py @@ -7,33 +7,36 @@ from abc import ABC from typing import Optional -from marshmallow import Schema, ValidationError from pydantic import BaseModel -from collector_manager.enums import CollectorStatus, CollectorType +from collector_db.DTOs.LogInfo import LogInfo +from collector_db.DatabaseClient import DatabaseClient +from collector_manager.DTOs.CollectorCloseInfo import CollectorCloseInfo +from collector_manager.enums import CollectorType +from core.CoreLogger import CoreLogger +from core.enums import BatchStatus +from core.exceptions import InvalidPreprocessorError +from core.preprocessors.PreprocessorBase import PreprocessorBase +from core.preprocessors.preprocessor_mapping import PREPROCESSOR_MAPPING -class CollectorCloseInfo(BaseModel): - collector_type: CollectorType - status: CollectorStatus - data: dict = None - logs: list[str] - message: str = None - compute_time: float - class CollectorBase(ABC): - config_schema: Schema = None # Schema for validating configuration - output_schema: Schema = None # Schema for validating output - collector_type: CollectorType = None # Collector type - - def __init__(self, name: str, config: dict) -> None: - self.name = name - self.config = self.validate_config(config) - self.data = {} - self.logs = [] - self.status = CollectorStatus.RUNNING + collector_type: CollectorType = None + + def __init__( + self, + batch_id: int, + dto: BaseModel, + logger: CoreLogger, + raise_error: bool = False) -> None: + self.batch_id = batch_id + self.dto = dto + self.data: Optional[BaseModel] = None + self.logger = logger + self.status = BatchStatus.IN_PROCESS self.start_time = None self.compute_time = None + self.raise_error = raise_error # # TODO: Determine how to update this in some of the other collectors self._stop_event = threading.Event() @@ -47,69 +50,84 @@ def start_timer(self) -> None: def stop_timer(self) -> None: self.compute_time = time.time() - self.start_time + def handle_error(self, e: Exception) -> None: + if self.raise_error: + raise e + self.log(f"Error: {e}") + + @staticmethod + def get_preprocessor( + collector_type: CollectorType + ) -> PreprocessorBase: + # TODO: Look into just having the preprocessor in the collector + try: + return PREPROCESSOR_MAPPING[collector_type]() + except KeyError: + raise InvalidPreprocessorError(f"Preprocessor for {collector_type} not found.") + + def process(self, close_info: CollectorCloseInfo) -> None: + db_client = DatabaseClient() + self.log("Processing collector...") + batch_status = close_info.status + preprocessor = self.get_preprocessor(close_info.collector_type) + url_infos = preprocessor.preprocess(close_info.data) + self.log(f"URLs processed: {len(url_infos)}") + db_client.update_batch_post_collection( + batch_id=close_info.batch_id, + url_count=len(url_infos), + batch_status=batch_status, + compute_time=close_info.compute_time + ) + self.log("Inserting URLs...") + insert_urls_info = db_client.insert_urls( + url_infos=url_infos, + batch_id=close_info.batch_id + ) + self.log("Inserting duplicates...") + db_client.add_duplicate_info(insert_urls_info.duplicates) + self.log("Done processing collector.") + + def run(self) -> None: try: self.start_timer() self.run_implementation() self.stop_timer() - self.status = CollectorStatus.COMPLETED + self.status = BatchStatus.COMPLETE self.log("Collector completed successfully.") + self.process( + close_info=self.close() + ) except Exception as e: self.stop_timer() - self.status = CollectorStatus.ERRORED - self.log(f"Error: {e}") + self.status = BatchStatus.ERROR + self.handle_error(e) def log(self, message: str) -> None: - self.logs.append(message) + self.logger.log(LogInfo( + batch_id=self.batch_id, + log=message + )) def abort(self) -> CollectorCloseInfo: self._stop_event.set() self.stop_timer() return CollectorCloseInfo( - status=CollectorStatus.ABORTED, + batch_id=self.batch_id, + status=BatchStatus.ABORTED, message="Collector aborted.", - logs=self.logs, compute_time=self.compute_time, collector_type=self.collector_type ) def close(self): - logs = self.logs compute_time = self.compute_time - - try: - data = self.validate_output(self.data) - status = CollectorStatus.COMPLETED - message = "Collector closed and data harvested successfully." - except Exception as e: - data = self.data - status = CollectorStatus.ERRORED - message = str(e) - + self._stop_event.set() return CollectorCloseInfo( - status=status, - data=data, - logs=logs, - message=message, + batch_id=self.batch_id, + status=BatchStatus.COMPLETE, + data=self.data, + message="Collector closed and data harvested successfully.", compute_time=compute_time, collector_type=self.collector_type ) - - - def validate_output(self, output: dict) -> dict: - if self.output_schema is None: - raise NotImplementedError("Subclasses must define a schema.") - try: - schema = self.output_schema() - return schema.load(output) - except ValidationError as e: - self.status = CollectorStatus.ERRORED - raise ValueError(f"Invalid output: {e.messages}") - - def validate_config(self, config: dict) -> dict: - if self.config_schema is None: - raise NotImplementedError("Subclasses must define a schema.") - try: - return self.config_schema().load(config) - except ValidationError as e: - raise ValueError(f"Invalid configuration: {e.messages}") \ No newline at end of file diff --git a/collector_manager/CollectorManager.py b/collector_manager/CollectorManager.py index 49cc98b2..76cb763a 100644 --- a/collector_manager/CollectorManager.py +++ b/collector_manager/CollectorManager.py @@ -3,16 +3,17 @@ Can start, stop, and get info on running collectors And manages the retrieval of collector info """ -import json import threading -import uuid -from typing import Dict, List, Optional, Type +from typing import Dict, List, Optional from pydantic import BaseModel -from collector_manager.CollectorBase import CollectorBase, CollectorCloseInfo +from collector_manager.CollectorBase import CollectorBase +from collector_manager.DTOs.CollectorCloseInfo import CollectorCloseInfo from collector_manager.collector_mapping import COLLECTOR_MAPPING from collector_manager.enums import CollectorStatus, CollectorType +from core.CoreLogger import CoreLogger +from core.DTOs.CollectorStatusInfo import CollectorStatusInfo class InvalidCollectorError(Exception): @@ -20,33 +21,61 @@ class InvalidCollectorError(Exception): # Collector Manager Class class CollectorManager: - def __init__(self): + def __init__( + self, + logger: CoreLogger + ): self.collectors: Dict[int, CollectorBase] = {} + self.logger = logger def list_collectors(self) -> List[str]: return [cm.value for cm in list(COLLECTOR_MAPPING.keys())] def start_collector( self, - collector: CollectorBase, - cid: int + collector_type: CollectorType, + batch_id: int, + dto: BaseModel ) -> None: + try: + collector_class: type[CollectorBase] = COLLECTOR_MAPPING[collector_type] + collector = collector_class( + batch_id=batch_id, + dto=dto, + logger=self.logger, + ) + except KeyError: + raise InvalidCollectorError(f"Collector {collector_type.value} not found.") - self.collectors[cid] = collector + self.collectors[collector.batch_id] = collector thread = threading.Thread(target=collector.run, daemon=True) thread.start() - def get_status(self, cid: Optional[str] = None) -> str | List[str]: - if cid: - collector = self.collectors.get(cid) + def get_status( + self, + batch_id: Optional[int] = None + ) -> CollectorStatusInfo | List[CollectorStatusInfo]: + if batch_id: + collector = self.collectors.get(batch_id) if not collector: - return f"Collector with CID {cid} not found." - return f"{cid} ({collector.name}) - {collector.status.value}" + # TODO: Test this logic + raise InvalidCollectorError(f"Collector with CID {batch_id} not found.") + return CollectorStatusInfo( + batch_id=batch_id, + collector_type=collector.collector_type, + status=collector.status, + ) else: - return [ - f"{cid} ({collector.name}) - {collector.status.value}" - for cid, collector in self.collectors.items() - ] + # TODO: Test this logic. + results = [] + for cid, collector in self.collectors.items(): + results.append(CollectorStatusInfo( + batch_id=cid, + collector_type=collector.collector_type, + status=collector.status, + )) + return results + def get_info(self, cid: str) -> str: collector = self.collectors.get(cid) diff --git a/collector_manager/DTOs/CollectorCloseInfo.py b/collector_manager/DTOs/CollectorCloseInfo.py new file mode 100644 index 00000000..df92bc12 --- /dev/null +++ b/collector_manager/DTOs/CollectorCloseInfo.py @@ -0,0 +1,13 @@ +from pydantic import BaseModel + +from collector_manager.enums import CollectorType +from core.enums import BatchStatus + + +class CollectorCloseInfo(BaseModel): + batch_id: int + collector_type: CollectorType + status: BatchStatus + data: BaseModel = None + message: str = None + compute_time: float diff --git a/collector_manager/DTOs/ExampleInputDTO.py b/collector_manager/DTOs/ExampleInputDTO.py new file mode 100644 index 00000000..9473ac4f --- /dev/null +++ b/collector_manager/DTOs/ExampleInputDTO.py @@ -0,0 +1,6 @@ +from pydantic import BaseModel, Field + + +class ExampleInputDTO(BaseModel): + example_field: str = Field(description="The example field") + sleep_time: int = Field(description="The time to sleep, in seconds", default=10) diff --git a/collector_manager/DTOs/ExampleOutputDTO.py b/collector_manager/DTOs/ExampleOutputDTO.py new file mode 100644 index 00000000..1f45d9bb --- /dev/null +++ b/collector_manager/DTOs/ExampleOutputDTO.py @@ -0,0 +1,7 @@ +from pydantic import BaseModel + + +class ExampleOutputDTO(BaseModel): + message: str + urls: list + parameters: dict diff --git a/tests/source_collector/manual_tests/collector/__init__.py b/collector_manager/DTOs/__init__.py similarity index 100% rename from tests/source_collector/manual_tests/collector/__init__.py rename to collector_manager/DTOs/__init__.py diff --git a/collector_manager/ExampleCollector.py b/collector_manager/ExampleCollector.py index adfcd4eb..b75d349e 100644 --- a/collector_manager/ExampleCollector.py +++ b/collector_manager/ExampleCollector.py @@ -5,35 +5,27 @@ """ import time -from marshmallow import Schema, fields - from collector_manager.CollectorBase import CollectorBase +from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO +from collector_manager.DTOs.ExampleOutputDTO import ExampleOutputDTO from collector_manager.enums import CollectorStatus, CollectorType -class ExampleSchema(Schema): - example_field = fields.Str(required=True) - -class ExampleOutputSchema(Schema): - parameters = fields.Dict(required=True) - urls = fields.List(fields.String(required=True)) - message = fields.Str(required=True) - class ExampleCollector(CollectorBase): - config_schema = ExampleSchema - output_schema = ExampleOutputSchema collector_type = CollectorType.EXAMPLE def run_implementation(self) -> None: - for i in range(10): # Simulate a task + dto: ExampleInputDTO = self.dto + sleep_time = dto.sleep_time + for i in range(sleep_time): # Simulate a task if self._stop_event.is_set(): self.log("Collector stopped.") self.status = CollectorStatus.ERRORED return - self.log(f"Step {i + 1}/10") - time.sleep(0.1) # Simulate work - self.data = { - "message": f"Data collected by {self.name}", - "urls": ["https://example.com", "https://example.com/2"], - "parameters": self.config, - } + self.log(f"Step {i + 1}/{sleep_time}") + time.sleep(1) # Simulate work + self.data = ExampleOutputDTO( + message=f"Data collected by {self.batch_id}", + urls=["https://example.com", "https://example.com/2"], + parameters=self.dto.model_dump(), + ) diff --git a/collector_manager/configs/example_config.json b/collector_manager/configs/example_config.json deleted file mode 100644 index 98f47dc4..00000000 --- a/collector_manager/configs/example_config.json +++ /dev/null @@ -1,3 +0,0 @@ -{ - "example_field": "example_value" -} \ No newline at end of file diff --git a/core/CoreCommandHandler.py b/core/CoreCommandHandler.py deleted file mode 100644 index 57a39f3b..00000000 --- a/core/CoreCommandHandler.py +++ /dev/null @@ -1,107 +0,0 @@ -import json -from typing import List, Optional - -from collector_manager.CollectorManager import InvalidCollectorError -from collector_manager.collector_mapping import COLLECTOR_MAPPING -from collector_manager.enums import CollectorType -from core.CoreInterface import CoreInterface -from core.SourceCollectorCore import SourceCollectorCore - -class InvalidCommandError(Exception): - pass - -class CoreCommandHandler: - - def __init__(self, ci: CoreInterface = CoreInterface()): - self.ci = ci - self.commands = { - "list": self.list_collectors, - "start": self.start_collector, - "status": self.get_status, - "info": self.get_info, - "close": self.close_collector, - "exit": self.exit_manager, - } - self.running = True - self.cm = self.core.collector_manager - - def handle_command(self, command: str) -> str: - parts = command.split() - if not parts: - return "Invalid command." - - cmd = parts[0] - func = self.commands.get(cmd, self.unknown_command) - try: - return func(parts) - except InvalidCommandError as e: - return str(e) - - def start_collector(self, args: List[str]) -> str: - collector_name, config = self.parse_args(args) - try: - collector_type = CollectorType(collector_name) - except KeyError: - raise InvalidCollectorError(f"Collector {collector_name} not found.") - return self.ci.start_collector(collector_type=collector_type, config=config) - - def get_cid(self, cid_str: str) -> int: - try: - return int(cid_str) - except ValueError: - raise InvalidCommandError(f"CID must be an integer") - - def parse_args(self, args: List[str]) -> (Optional[str], Optional[dict]): - if len(args) < 2: - raise InvalidCommandError("Usage: start {collector_name}") - - collector_name = args[1] - config = None - - if len(args) > 3 and args[2] == "--config": - config = self.load_config(args[3]) - - return collector_name, config - - def load_config(self, file_path: str) -> Optional[dict]: - try: - with open(file_path, "r") as f: - return json.load(f) - except FileNotFoundError: - raise InvalidCommandError(f"Config file not found: {file_path}") - except json.JSONDecodeError: - raise InvalidCommandError(f"Invalid config file: {file_path}") - - def exit_manager(self, args: List[str]): - self.running = False - return "Exiting Core Manager." - - def unknown_command(self, args: List[str]): - return "Unknown command." - - def close_collector(self, args: List[str]): - if len(args) < 2: - return "Usage: close {cid}" - cid = self.get_cid(cid_str=args[1]) - try: - lifecycle_info = self.cm.close_collector(cid) - return lifecycle_info.message - except InvalidCollectorError: - return f"Collector {cid} not found." - return self.ci.close_collector(cid=cid) - - def get_info(self, args: List[str]): - if len(args) < 2: - return "Usage: info {cid}" - cid = self.get_cid(cid_str=args[1]) - return self.ci.get_info(cid) - - def get_status(self, args: List[str]): - if len(args) > 1: - cid = self.get_cid(args[1]) - return self.ci.get_status(cid) - else: - return self.ci.get_status() - - def list_collectors(self, args: List[str]): - return self.ci.list_collectors() diff --git a/core/CoreInterface.py b/core/CoreInterface.py deleted file mode 100644 index 6f56e245..00000000 --- a/core/CoreInterface.py +++ /dev/null @@ -1,44 +0,0 @@ -from typing import Optional - -from collector_manager.CollectorManager import InvalidCollectorError -from collector_manager.enums import CollectorType -from core.DTOs.CollectionLifecycleInfo import CollectionLifecycleInfo -from core.SourceCollectorCore import SourceCollectorCore - - -class CoreInterface: - """ - An interface for accessing internal core functions. - - All methods return a string describing the result of the operation - """ - - def __init__(self, core: SourceCollectorCore = SourceCollectorCore()): - self.core = core - self.cm = self.core.collector_manager - - def start_collector( - self, - collector_type: CollectorType, - config: Optional[dict] = None - ) -> str: - cid = self.core.initiate_collector( - collector_type=collector_type, - config=config - ) - return f"Started {collector_type.value} collector with CID: {cid}" - - def close_collector(self, cid: int) -> CollectionLifecycleInfo: - return self.core.harvest_collector(cid) - - def get_info(self, cid: int) -> str: - return self.cm.get_info(cid) - - def get_status(self, cid: Optional[int] = None) -> str: - if cid is None: - return "\n".join(self.cm.get_status()) - else: - return self.cm.get_status(cid) - - def list_collectors(self) -> str: - return "\n".join(self.cm.list_collectors()) diff --git a/core/CoreLogger.py b/core/CoreLogger.py new file mode 100644 index 00000000..f4ffe5d3 --- /dev/null +++ b/core/CoreLogger.py @@ -0,0 +1,82 @@ + + +import threading +import queue +import time +from collector_db.DTOs.LogInfo import LogInfo +from collector_db.DatabaseClient import DatabaseClient + + +class CoreLogger: + def __init__(self, flush_interval=10, db_client: DatabaseClient = DatabaseClient(), batch_size=100): + self.db_client = db_client + self.log_queue = queue.Queue() + self.lock = threading.Lock() + self.flush_interval = flush_interval + self.batch_size = batch_size + self.stop_event = threading.Event() + + # Start the flush thread + self.flush_thread = threading.Thread(target=self._flush_logs, daemon=True) + self.flush_thread.start() + + def __enter__(self): + """ + Start the logger for use in a context. + """ + return self + + def __exit__(self, exc_type, exc_value, traceback): + """ + Gracefully shut down the logger when exiting the context. + """ + self.shutdown() + + def log(self, log_info: LogInfo): + """ + Adds a log entry to the queue. + """ + self.log_queue.put(log_info) + + def _flush_logs(self): + """ + Periodically flushes logs from the queue to the database. + """ + while not self.stop_event.is_set(): + time.sleep(self.flush_interval) + self.flush() + + def flush_all(self): + """ + Flushes all logs from the queue to the database. + """ + while not self.log_queue.empty(): + self.flush() + + def flush(self): + """ + Flushes all logs from the queue to the database in batches. + """ + with self.lock: + logs: list[LogInfo] = [] + while not self.log_queue.empty() and len(logs) < self.batch_size: + try: + log = self.log_queue.get_nowait() + logs.append(log) + except queue.Empty: + break + + if logs: + try: + self.db_client.insert_logs(log_infos=logs) + except Exception as e: + # Handle logging database errors (e.g., save to fallback storage) + print(f"Error while flushing logs: {e}") + + def shutdown(self): + """ + Stops the logger gracefully and flushes any remaining logs. + """ + self.stop_event.set() + self.flush_thread.join() + self.flush() # Flush remaining logs diff --git a/core/DTOs/BatchStatusInfo.py b/core/DTOs/BatchStatusInfo.py new file mode 100644 index 00000000..f0362a71 --- /dev/null +++ b/core/DTOs/BatchStatusInfo.py @@ -0,0 +1,13 @@ +from datetime import datetime + +from pydantic import BaseModel + +from collector_manager.enums import CollectorType +from core.enums import BatchStatus + + +class BatchStatusInfo(BaseModel): + id: int + date_generated: datetime + strategy: CollectorType + status: BatchStatus \ No newline at end of file diff --git a/core/DTOs/CollectorStartInfo.py b/core/DTOs/CollectorStartInfo.py new file mode 100644 index 00000000..1ce3a779 --- /dev/null +++ b/core/DTOs/CollectorStartInfo.py @@ -0,0 +1,9 @@ +from pydantic import BaseModel, Field + +class CollectorStartInfo(BaseModel): + batch_id: int = Field( + description="The batch id of the collector" + ) + message: str = Field( + description="The status message" + ) \ No newline at end of file diff --git a/core/DTOs/CollectorStatusInfo.py b/core/DTOs/CollectorStatusInfo.py new file mode 100644 index 00000000..cf35386a --- /dev/null +++ b/core/DTOs/CollectorStatusInfo.py @@ -0,0 +1,8 @@ +from pydantic import BaseModel + +from collector_manager.enums import CollectorType, CollectorStatus + +class CollectorStatusInfo(BaseModel): + batch_id: int + collector_type: CollectorType + status: CollectorStatus diff --git a/core/DTOs/CollectorStatusResponse.py b/core/DTOs/CollectorStatusResponse.py new file mode 100644 index 00000000..37f0a443 --- /dev/null +++ b/core/DTOs/CollectorStatusResponse.py @@ -0,0 +1,7 @@ +from pydantic import BaseModel + +from core.DTOs.CollectorStatusInfo import CollectorStatusInfo + + +class CollectorStatusResponse(BaseModel): + active_collectors: list[CollectorStatusInfo] \ No newline at end of file diff --git a/core/DTOs/GetBatchStatusResponse.py b/core/DTOs/GetBatchStatusResponse.py new file mode 100644 index 00000000..5f53c731 --- /dev/null +++ b/core/DTOs/GetBatchStatusResponse.py @@ -0,0 +1,7 @@ +from pydantic import BaseModel + +from core.DTOs.BatchStatusInfo import BatchStatusInfo + + +class GetBatchStatusResponse(BaseModel): + results: list[BatchStatusInfo] \ No newline at end of file diff --git a/core/DTOs/GetStatusResponse.py b/core/DTOs/GetStatusResponse.py new file mode 100644 index 00000000..c7f4b6b6 --- /dev/null +++ b/core/DTOs/GetStatusResponse.py @@ -0,0 +1,7 @@ +from pydantic import BaseModel + +from core.enums import BatchStatus + + +class GetStatusResponse(BaseModel): + batch_status: BatchStatus \ No newline at end of file diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index 79dc700b..880aa8b7 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -1,98 +1,72 @@ -from typing import Optional +from typing import Optional, List + +from pydantic import BaseModel from collector_db.DTOs.BatchInfo import BatchInfo from collector_db.DatabaseClient import DatabaseClient -from collector_manager.CollectorManager import CollectorManager, InvalidCollectorError -from collector_manager.collector_mapping import COLLECTOR_MAPPING -from collector_manager.enums import CollectorType, CollectorStatus -from core.DTOs.CollectionLifecycleInfo import CollectionLifecycleInfo +from collector_manager.CollectorManager import CollectorManager +from collector_manager.enums import CollectorType +from core.CoreLogger import CoreLogger +from core.DTOs.CollectorStartInfo import CollectorStartInfo +from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.enums import BatchStatus -from core.preprocessors.PreprocessorBase import PreprocessorBase -from core.preprocessors.preprocessor_mapping import PREPROCESSOR_MAPPING - - - -def collector_to_batch_status(status: CollectorStatus): - match status: - case CollectorStatus.COMPLETED: - batch_status = BatchStatus.COMPLETE - case CollectorStatus.ABORTED: - batch_status = BatchStatus.ABORTED - case CollectorStatus.ERRORED: - batch_status = BatchStatus.ERROR - case _: - raise NotImplementedError(f"Unknown collector status: {status}") - return batch_status - - -class InvalidPreprocessorError(Exception): - pass class SourceCollectorCore: - def __init__(self, db_client: DatabaseClient = DatabaseClient()): + def __init__( + self, + core_logger: CoreLogger, + db_client: DatabaseClient = DatabaseClient(), + ): self.db_client = db_client - self.collector_manager = CollectorManager() - pass + self.collector_manager = CollectorManager( + logger=core_logger + ) + def get_batch_info(self, batch_id: int) -> BatchInfo: + return self.db_client.get_batch_by_id(batch_id) + + def get_batch_statuses( + self, + collector_type: Optional[CollectorType], + status: Optional[BatchStatus], + limit: int + ) -> GetBatchStatusResponse: + results = self.db_client.get_recent_batch_status_info( + collector_type=collector_type, + status=status, + limit=limit + ) + return GetBatchStatusResponse(results=results) + + def get_status(self, batch_id: int) -> BatchStatus: + return self.db_client.get_batch_status(batch_id) def initiate_collector( self, collector_type: CollectorType, - config: Optional[dict] = None,): + dto: Optional[BaseModel] = None,): """ Reserves a batch ID from the database and starts the requisite collector """ - name = collector_type.value - try: - collector = COLLECTOR_MAPPING[collector_type](name, config) - except KeyError: - raise InvalidCollectorError(f"Collector {name} not found.") - batch_info = BatchInfo( strategy=collector_type.value, status=BatchStatus.IN_PROCESS, - parameters=config + parameters=dto.model_dump() ) - batch_id = self.db_client.insert_batch(batch_info) - self.collector_manager.start_collector(collector=collector, cid=batch_id) - - return batch_id - - def harvest_collector(self, batch_id: int) -> CollectionLifecycleInfo: - close_info = self.collector_manager.close_collector(batch_id) - batch_status = collector_to_batch_status(close_info.status) - preprocessor = self.get_preprocessor(close_info.collector_type) - url_infos = preprocessor.preprocess(close_info.data) - self.db_client.update_batch_post_collection( + self.collector_manager.start_collector( + collector_type=collector_type, batch_id=batch_id, - url_count=len(url_infos), - batch_status=batch_status, - compute_time=close_info.compute_time - ) - insert_url_infos = self.db_client.insert_urls( - url_infos=url_infos, - batch_id=batch_id + dto=dto ) - return CollectionLifecycleInfo( + return CollectorStartInfo( batch_id=batch_id, - url_id_mapping=insert_url_infos.url_mappings, - duplicates=insert_url_infos.duplicates, - message=close_info.message + message=f"Started {collector_type.value} collector." ) - def get_preprocessor( - self, - collector_type: CollectorType - ) -> PreprocessorBase: - try: - return PREPROCESSOR_MAPPING[collector_type]() - except KeyError: - raise InvalidPreprocessorError(f"Preprocessor for {collector_type} not found.") - diff --git a/core/exceptions.py b/core/exceptions.py new file mode 100644 index 00000000..edaa32a3 --- /dev/null +++ b/core/exceptions.py @@ -0,0 +1,2 @@ +class InvalidPreprocessorError(Exception): + pass diff --git a/tests/source_collector/manual_tests/lifecycle/__init__.py b/core/helpers.py similarity index 100% rename from tests/source_collector/manual_tests/lifecycle/__init__.py rename to core/helpers.py diff --git a/core/preprocessors/ExamplePreprocessor.py b/core/preprocessors/ExamplePreprocessor.py index 6063b9a4..e8ad5f1e 100644 --- a/core/preprocessors/ExamplePreprocessor.py +++ b/core/preprocessors/ExamplePreprocessor.py @@ -1,6 +1,7 @@ from typing import List from collector_db.DTOs.URLInfo import URLInfo +from collector_manager.DTOs.ExampleOutputDTO import ExampleOutputDTO from core.preprocessors.PreprocessorBase import PreprocessorBase @@ -8,9 +9,9 @@ class ExamplePreprocessor(PreprocessorBase): pass - def preprocess(self, data: dict) -> List[URLInfo]: + def preprocess(self, data: ExampleOutputDTO) -> List[URLInfo]: url_infos = [] - for url in data["urls"]: + for url in data.urls: url_info = URLInfo( url=url, ) diff --git a/requirements.txt b/requirements.txt index d24ad348..19356aa5 100644 --- a/requirements.txt +++ b/requirements.txt @@ -26,4 +26,7 @@ pyppeteer>=2.0.0 beautifulsoup4>=4.12.3 sqlalchemy~=2.0.36 -ckanapi~=4.8 \ No newline at end of file +fastapi[standard]~=0.115.6 +httpx~=0.28.1 +ckanapi~=4.8 +psycopg[binary]~=3.1.20 \ No newline at end of file diff --git a/tests/README.md b/tests/README.md new file mode 100644 index 00000000..6ea56f49 --- /dev/null +++ b/tests/README.md @@ -0,0 +1,26 @@ + + +# Setting Up Test Database + +To perform the following tests, you'll need to set up a test PostgreSQL database using Docker Compose. + +To set up a test database using Docker Compose, you'll need to have Docker installed on your system. You can install docker [here](https://docs.docker.com/engine/install/). + +The `docker-compose.yml` file in this directory contains instructions for setting up a test PostgreSQL database using Docker Compose. To start the test database, run the following command: +```bash +docker compose up -d +``` + +Once the test database is started, make sure to add the following environmental variables to your `.env` file in the root directory of the repository.: +```dotenv +POSTGRES_USER=test_source_collector_user +POSTGRES_PASSWORD=HanviliciousHamiltonHilltops +POSTGRES_DB=source_collector_test_db +POSTGRES_HOST=127.0.0.1 +POSTGRES_PORT=5432 +``` + +To close the test database, run the following command: +```bash +docker compose down +``` \ No newline at end of file diff --git a/tests/conftest.py b/tests/conftest.py index 954c0eb3..6293683d 100644 --- a/tests/conftest.py +++ b/tests/conftest.py @@ -2,23 +2,31 @@ import pytest -from tests.source_collector.helpers.constants import TEST_DATABASE_URL, TEST_DATABASE_FILENAME +from collector_db.helper_functions import get_postgres_connection_string +from collector_db.models import Base +from core.CoreLogger import CoreLogger +from tests.helpers.DBDataCreator import DBDataCreator from collector_db.DatabaseClient import DatabaseClient -from core.CoreInterface import CoreInterface from core.SourceCollectorCore import SourceCollectorCore @pytest.fixture def db_client_test() -> DatabaseClient: - db_client = DatabaseClient(TEST_DATABASE_URL) + db_client = DatabaseClient(db_url=get_postgres_connection_string()) yield db_client db_client.engine.dispose() - os.remove(TEST_DATABASE_FILENAME) + Base.metadata.drop_all(db_client.engine) @pytest.fixture -def test_core_interface(db_client_test): - core = SourceCollectorCore( - db_client=db_client_test - ) - ci = CoreInterface(core=core) - yield ci \ No newline at end of file +def test_core(db_client_test): + with CoreLogger() as logger: + core = SourceCollectorCore( + db_client=db_client_test, + core_logger=logger + ) + yield core + +@pytest.fixture +def db_data_creator(db_client_test): + db_data_creator = DBDataCreator(db_client=db_client_test) + yield db_data_creator \ No newline at end of file diff --git a/tests/docker-compose.yml b/tests/docker-compose.yml new file mode 100644 index 00000000..8324bfe8 --- /dev/null +++ b/tests/docker-compose.yml @@ -0,0 +1,13 @@ +services: + postgres: + image: postgres:15 + ports: + - 5432:5432 + volumes: + - dbscripts:/var/lib/postgresql/data + environment: + - POSTGRES_PASSWORD=HanviliciousHamiltonHilltops + - POSTGRES_USER=test_source_collector_user + - POSTGRES_DB=source_collector_test_db +volumes: + dbscripts: \ No newline at end of file diff --git a/tests/helpers/DBDataCreator.py b/tests/helpers/DBDataCreator.py new file mode 100644 index 00000000..9c3aa429 --- /dev/null +++ b/tests/helpers/DBDataCreator.py @@ -0,0 +1,21 @@ +from collector_db.DTOs.BatchInfo import BatchInfo +from collector_db.DatabaseClient import DatabaseClient +from core.enums import BatchStatus + + +class DBDataCreator: + """ + Assists in the creation of test data + """ + def __init__(self, db_client: DatabaseClient = DatabaseClient()): + self.db_client = db_client + + def batch(self): + return self.db_client.insert_batch( + BatchInfo( + strategy="test_batch", + status=BatchStatus.IN_PROCESS, + count=1, + parameters={"test_key": "test_value"} + ) + ) diff --git a/tests/helpers/__init__.py b/tests/helpers/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/manual/__init__.py b/tests/manual/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/source_collector/manual_tests/README.md b/tests/manual/core/README.md similarity index 100% rename from tests/source_collector/manual_tests/README.md rename to tests/manual/core/README.md diff --git a/tests/manual/core/__init__.py b/tests/manual/core/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/source_collector/manual_tests/lifecycle/README.md b/tests/manual/core/lifecycle/README.md similarity index 100% rename from tests/source_collector/manual_tests/lifecycle/README.md rename to tests/manual/core/lifecycle/README.md diff --git a/tests/manual/core/lifecycle/__init__.py b/tests/manual/core/lifecycle/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py b/tests/manual/core/lifecycle/test_auto_googler_lifecycle.py similarity index 76% rename from tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py rename to tests/manual/core/lifecycle/test_auto_googler_lifecycle.py index cc5e42a9..44e64dcc 100644 --- a/tests/source_collector/manual_tests/lifecycle/test_auto_googler_lifecycle.py +++ b/tests/manual/core/lifecycle/test_auto_googler_lifecycle.py @@ -2,14 +2,15 @@ import dotenv -from tests.source_collector.helpers.common_test_procedures import run_collector_and_wait_for_completion +import api.dependencies +from tests.automated.core.helpers.common_test_procedures import run_collector_and_wait_for_completion from collector_manager.enums import CollectorType from core.enums import BatchStatus -def test_auto_googler_collector_lifecycle(test_core_interface): - ci = test_core_interface - db_client = ci.core.db_client +def test_auto_googler_collector_lifecycle(test_core): + ci = test_core + db_client = api.dependencies.db_client dotenv.load_dotenv() config = { @@ -27,7 +28,7 @@ def test_auto_googler_collector_lifecycle(test_core_interface): config=config ) - batch_info = ci.core.db_client.get_batch_by_id(1) + batch_info = api.dependencies.db_client.get_batch_by_id(1) assert batch_info.strategy == "auto_googler" assert batch_info.status == BatchStatus.COMPLETE assert batch_info.count == 20 diff --git a/tests/source_collector/manual_tests/lifecycle/test_ckan_lifecycle.py b/tests/manual/core/lifecycle/test_ckan_lifecycle.py similarity index 76% rename from tests/source_collector/manual_tests/lifecycle/test_ckan_lifecycle.py rename to tests/manual/core/lifecycle/test_ckan_lifecycle.py index d27635f4..ece4acdd 100644 --- a/tests/source_collector/manual_tests/lifecycle/test_ckan_lifecycle.py +++ b/tests/manual/core/lifecycle/test_ckan_lifecycle.py @@ -1,12 +1,13 @@ -from tests.source_collector.helpers.common_test_procedures import run_collector_and_wait_for_completion +import api.dependencies +from tests.automated.core.helpers.common_test_procedures import run_collector_and_wait_for_completion from collector_manager.enums import CollectorType from core.enums import BatchStatus from source_collectors.ckan.search_terms import group_search, package_search, organization_search -def test_ckan_lifecycle(test_core_interface): - ci = test_core_interface - db_client = ci.core.db_client +def test_ckan_lifecycle(test_core): + ci = test_core + db_client = api.dependencies.db_client config = { "package_search": package_search, diff --git a/tests/source_collector/manual_tests/lifecycle/test_common_crawler_lifecycle.py b/tests/manual/core/lifecycle/test_common_crawler_lifecycle.py similarity index 71% rename from tests/source_collector/manual_tests/lifecycle/test_common_crawler_lifecycle.py rename to tests/manual/core/lifecycle/test_common_crawler_lifecycle.py index ce0c9444..d2ee4495 100644 --- a/tests/source_collector/manual_tests/lifecycle/test_common_crawler_lifecycle.py +++ b/tests/manual/core/lifecycle/test_common_crawler_lifecycle.py @@ -1,12 +1,14 @@ import time +import api.dependencies from collector_manager.enums import CollectorType +from core.SourceCollectorCore import SourceCollectorCore from core.enums import BatchStatus -def test_common_crawler_lifecycle(test_core_interface): - ci = test_core_interface - db_client = ci.core.db_client +def test_common_crawler_lifecycle(test_core: SourceCollectorCore): + core = test_core + db_client = api.dependencies.db_client config = { "common_crawl_id": "CC-MAIN-2023-50", @@ -15,19 +17,19 @@ def test_common_crawler_lifecycle(test_core_interface): "start_page": 1, "pages": 2 } - response = ci.start_collector( + response = core.start_collector( collector_type=CollectorType.COMMON_CRAWLER, config=config ) assert response == "Started common_crawler collector with CID: 1" - response = ci.get_status(1) + response = core.get_status(1) while response == "1 (common_crawler) - RUNNING": time.sleep(1) - response = ci.get_status(1) + response = core.get_status(1) assert response == "1 (common_crawler) - COMPLETED" - response = ci.close_collector(1) + response = core.close_collector(1) assert response == "Collector closed and data harvested successfully." batch_info = db_client.get_batch_by_id(1) diff --git a/tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py b/tests/manual/core/lifecycle/test_muckrock_lifecycles.py similarity index 74% rename from tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py rename to tests/manual/core/lifecycle/test_muckrock_lifecycles.py index 61eb9d68..d1c60d1a 100644 --- a/tests/source_collector/manual_tests/lifecycle/test_muckrock_lifecycles.py +++ b/tests/manual/core/lifecycle/test_muckrock_lifecycles.py @@ -1,14 +1,13 @@ -import time - -from tests.source_collector.helpers.common_test_procedures import run_collector_and_wait_for_completion -from tests.source_collector.helpers.constants import ALLEGHENY_COUNTY_TOWN_NAMES, ALLEGHENY_COUNTY_MUCKROCK_ID +import api.dependencies +from tests.automated.core.helpers.common_test_procedures import run_collector_and_wait_for_completion +from tests.automated.core.helpers.constants import ALLEGHENY_COUNTY_TOWN_NAMES, ALLEGHENY_COUNTY_MUCKROCK_ID from collector_manager.enums import CollectorType from core.enums import BatchStatus -def test_muckrock_simple_search_collector_lifecycle(test_core_interface): - ci = test_core_interface - db_client = ci.core.db_client +def test_muckrock_simple_search_collector_lifecycle(test_core): + ci = test_core + db_client = api.dependencies.db_client config = { "search_string": "police", @@ -28,9 +27,9 @@ def test_muckrock_simple_search_collector_lifecycle(test_core_interface): url_infos = db_client.get_urls_by_batch(1) assert len(url_infos) >= 10 -def test_muckrock_county_level_search_collector_lifecycle(test_core_interface): - ci = test_core_interface - db_client = ci.core.db_client +def test_muckrock_county_level_search_collector_lifecycle(test_core): + ci = test_core + db_client = api.dependencies.db_client config = { "parent_jurisdiction_id": ALLEGHENY_COUNTY_MUCKROCK_ID, @@ -50,9 +49,9 @@ def test_muckrock_county_level_search_collector_lifecycle(test_core_interface): url_infos = db_client.get_urls_by_batch(1) assert len(url_infos) >= 10 -def test_muckrock_full_search_collector_lifecycle(test_core_interface): - ci = test_core_interface - db_client = ci.core.db_client +def test_muckrock_full_search_collector_lifecycle(test_core): + ci = test_core + db_client = api.dependencies.db_client config = { "start_page": 1, diff --git a/tests/source_collector/manual_tests/collector/README.md b/tests/manual/source_collectors/README.md similarity index 100% rename from tests/source_collector/manual_tests/collector/README.md rename to tests/manual/source_collectors/README.md diff --git a/tests/manual/source_collectors/__init__.py b/tests/manual/source_collectors/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/source_collector/manual_tests/collector/test_ckan_collector.py b/tests/manual/source_collectors/test_ckan_collector.py similarity index 100% rename from tests/source_collector/manual_tests/collector/test_ckan_collector.py rename to tests/manual/source_collectors/test_ckan_collector.py diff --git a/tests/source_collector/manual_tests/collector/test_muckrock_collectors.py b/tests/manual/source_collectors/test_muckrock_collectors.py similarity index 92% rename from tests/source_collector/manual_tests/collector/test_muckrock_collectors.py rename to tests/manual/source_collectors/test_muckrock_collectors.py index d4ca41b9..3a9a35da 100644 --- a/tests/source_collector/manual_tests/collector/test_muckrock_collectors.py +++ b/tests/manual/source_collectors/test_muckrock_collectors.py @@ -1,4 +1,4 @@ -from tests.source_collector.helpers.constants import ALLEGHENY_COUNTY_MUCKROCK_ID, ALLEGHENY_COUNTY_TOWN_NAMES +from tests.automated.core.helpers.constants import ALLEGHENY_COUNTY_MUCKROCK_ID, ALLEGHENY_COUNTY_TOWN_NAMES from collector_manager.enums import CollectorStatus from source_collectors.muckrock.classes.MuckrockCollector import MuckrockSimpleSearchCollector, \ MuckrockCountyLevelSearchCollector, MuckrockAllFOIARequestsCollector diff --git a/tests/manual/unsorted/README.md b/tests/manual/unsorted/README.md new file mode 100644 index 00000000..4a50b5e3 --- /dev/null +++ b/tests/manual/unsorted/README.md @@ -0,0 +1 @@ +This directory is for tests which should be sorted into their own logical directories but which have not yet been so sorted. They are put here mainly to keep them from cluttering up the `tests` directory \ No newline at end of file diff --git a/tests/manual/unsorted/__init__.py b/tests/manual/unsorted/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_common_crawler_integration.py b/tests/manual/unsorted/test_common_crawler_integration.py similarity index 100% rename from tests/test_common_crawler_integration.py rename to tests/manual/unsorted/test_common_crawler_integration.py diff --git a/tests/test_common_crawler_unit.py b/tests/manual/unsorted/test_common_crawler_unit.py similarity index 100% rename from tests/test_common_crawler_unit.py rename to tests/manual/unsorted/test_common_crawler_unit.py diff --git a/tests/test_html_tag_collector_integration.py b/tests/manual/unsorted/test_html_tag_collector_integration.py similarity index 100% rename from tests/test_html_tag_collector_integration.py rename to tests/manual/unsorted/test_html_tag_collector_integration.py diff --git a/tests/test_identifier_unit.py b/tests/manual/unsorted/test_identifier_unit.py similarity index 100% rename from tests/test_identifier_unit.py rename to tests/manual/unsorted/test_identifier_unit.py diff --git a/tests/test_label_studio_interface_integration.py b/tests/manual/unsorted/test_label_studio_interface_integration.py similarity index 98% rename from tests/test_label_studio_interface_integration.py rename to tests/manual/unsorted/test_label_studio_interface_integration.py index 2751dc3a..ae88f44a 100644 --- a/tests/test_label_studio_interface_integration.py +++ b/tests/manual/unsorted/test_label_studio_interface_integration.py @@ -7,7 +7,7 @@ # Setup method @pytest.fixture def api_manager() -> LabelStudioAPIManager: - config = LabelStudioConfig("../.env") + config = LabelStudioConfig("../../../.env") return LabelStudioAPIManager(config) # Helper methods diff --git a/tests/test_root_url_cache_unit.py b/tests/manual/unsorted/test_root_url_cache_unit.py similarity index 100% rename from tests/test_root_url_cache_unit.py rename to tests/manual/unsorted/test_root_url_cache_unit.py diff --git a/tests/test_util_unit.py b/tests/manual/unsorted/test_util_unit.py similarity index 100% rename from tests/test_util_unit.py rename to tests/manual/unsorted/test_util_unit.py diff --git a/tests/source_collector/integration/test_core.py b/tests/source_collector/integration/test_core.py deleted file mode 100644 index d04ba47e..00000000 --- a/tests/source_collector/integration/test_core.py +++ /dev/null @@ -1,46 +0,0 @@ -import time - -import pytest - -from collector_manager.enums import CollectorType, URLOutcome -from core.CoreInterface import CoreInterface -from core.SourceCollectorCore import SourceCollectorCore -from core.enums import BatchStatus - - -def test_example_collector_lifecycle(test_core_interface): - """ - Test the flow of an example collector, which generates fake urls - and saves them to the database - """ - ci = test_core_interface - db_client = ci.core.db_client - config = { - "example_field": "example_value" - } - response = ci.start_collector( - collector_type=CollectorType.EXAMPLE, - config=config - ) - assert response == "Started example_collector collector with CID: 1" - - response = ci.get_status(1) - assert response == "1 (example_collector) - RUNNING" - time.sleep(1.5) - response = ci.get_status(1) - assert response == "1 (example_collector) - COMPLETED" - response = ci.close_collector(1) - assert response == "Collector closed and data harvested successfully." - - batch_info = db_client.get_batch_by_id(1) - assert batch_info.strategy == "example_collector" - assert batch_info.status == BatchStatus.COMPLETE - assert batch_info.count == 2 - assert batch_info.parameters == config - assert batch_info.compute_time > 1 - - url_infos = db_client.get_urls_by_batch(1) - assert len(url_infos) == 2 - assert url_infos[0].outcome == URLOutcome.PENDING - - diff --git a/tests/test_automated/README.md b/tests/test_automated/README.md new file mode 100644 index 00000000..b5933db2 --- /dev/null +++ b/tests/test_automated/README.md @@ -0,0 +1,3 @@ +These tests are designed to be run in an automated fashion, such as in Github Actions. + +They do not involve interfacing with third party APIs or services. \ No newline at end of file diff --git a/tests/test_automated/__init__.py b/tests/test_automated/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/api/__init__.py b/tests/test_automated/api/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/api/conftest.py b/tests/test_automated/api/conftest.py new file mode 100644 index 00000000..61ad331e --- /dev/null +++ b/tests/test_automated/api/conftest.py @@ -0,0 +1,22 @@ +from dataclasses import dataclass +from typing import Generator + +import pytest +from starlette.testclient import TestClient + +from api.main import app +from tests.test_automated.api.helpers.RequestValidator import RequestValidator + + +@dataclass +class APITestHelper: + request_validator: RequestValidator + +@pytest.fixture +def client(db_client_test) -> Generator[TestClient, None, None]: + with TestClient(app) as c: + yield c + +@pytest.fixture +def api_test_helper(client: TestClient) -> APITestHelper: + return APITestHelper(request_validator=RequestValidator(client=client)) \ No newline at end of file diff --git a/tests/test_automated/api/helpers/RequestValidator.py b/tests/test_automated/api/helpers/RequestValidator.py new file mode 100644 index 00000000..d9e863f5 --- /dev/null +++ b/tests/test_automated/api/helpers/RequestValidator.py @@ -0,0 +1,118 @@ +from http import HTTPMethod, HTTPStatus +from typing import Optional, Annotated + +from httpx import Response +from pydantic import BaseModel +from starlette.testclient import TestClient + +from collector_db.DTOs.BatchInfo import BatchInfo +from core.DTOs.CollectorStatusResponse import CollectorStatusResponse +from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse +from core.DTOs.GetStatusResponse import GetStatusResponse + + +class ExpectedResponseInfo(BaseModel): + status_code: Annotated[HTTPStatus, "The expected status code"] = HTTPStatus.OK + +class RequestValidator: + """ + A class used to assist in API testing. + Standardizes requests and responses + and provides means to validate responses + + Also provides common API methods + """ + + def __init__(self, client: TestClient) -> None: + self.client = client + + def open( + self, + method: str, + url: str, + params: Optional[dict] = None, + expected_response: ExpectedResponseInfo = ExpectedResponseInfo(), + **kwargs + ) -> dict: + if params: + kwargs["params"] = params + response = self.client.request(method, url, **kwargs) + assert response.status_code == expected_response.status_code, response.text + return response.json() + + def get( + self, + url: str, + params: Optional[dict] = None, + expected_response: ExpectedResponseInfo = ExpectedResponseInfo(), + **kwargs + ) -> dict: + return self.open( + method="GET", + url=url, + params=params, + expected_response=expected_response, + **kwargs + ) + + def post( + self, + url: str, + params: Optional[dict] = None, + expected_response: ExpectedResponseInfo = ExpectedResponseInfo(), + **kwargs + ) -> dict: + return self.open( + method="POST", + url=url, + params=params, + expected_response=expected_response, + **kwargs + ) + + def put( + self, + url: str, + params: Optional[dict] = None, + expected_response: ExpectedResponseInfo = ExpectedResponseInfo(), + **kwargs + ) -> dict: + return self.open( + method="PUT", + url=url, + params=params, + expected_response=expected_response, + **kwargs) + + def delete( + self, + url: str, + params: Optional[dict] = None, + expected_response: ExpectedResponseInfo = ExpectedResponseInfo(), + **kwargs + ) -> dict: + return self.open( + method="DELETE", + url=url, + params=params, + expected_response=expected_response, + **kwargs) + + def get_batch_status(self, batch_id: int) -> GetStatusResponse: + data = self.get( + url=f"/collector/status", + params={"batch_id": batch_id} + ) + return GetStatusResponse(**data) + + def get_batch_statuses(self) -> GetBatchStatusResponse: + data = self.get( + url=f"/batch" + ) + return GetBatchStatusResponse(**data) + + def get_batch_info(self, batch_id: int) -> BatchInfo: + data = self.get( + url=f"/batch/{batch_id}" + ) + return BatchInfo(**data) diff --git a/tests/test_automated/api/helpers/__init__.py b/tests/test_automated/api/helpers/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/api/integration/__init__.py b/tests/test_automated/api/integration/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/api/integration/test_example_collector.py b/tests/test_automated/api/integration/test_example_collector.py new file mode 100644 index 00000000..abbb684d --- /dev/null +++ b/tests/test_automated/api/integration/test_example_collector.py @@ -0,0 +1,55 @@ +import time + +from collector_db.DTOs.BatchInfo import BatchInfo +from collector_manager.enums import CollectorType, CollectorStatus +from core.DTOs.BatchStatusInfo import BatchStatusInfo +from core.DTOs.CollectorStatusInfo import CollectorStatusInfo +from core.DTOs.CollectorStatusResponse import CollectorStatusResponse +from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse +from core.enums import BatchStatus + + +def test_example_collector(api_test_helper): + ath = api_test_helper + + config = { + "example_field": "example_value", + "sleep_time": 1 + } + + data = ath.request_validator.post( + url="/collector/example", + json=config + ) + batch_id = data["batch_id"] + assert batch_id is not None + assert data["message"] == "Started example_collector collector." + + bsr: GetBatchStatusResponse = ath.request_validator.get_batch_statuses() + + assert len(bsr.results) == 1 + bsi: BatchStatusInfo = bsr.results[0] + + assert bsi.id == batch_id + assert bsi.strategy == CollectorType.EXAMPLE + assert bsi.status == BatchStatus.IN_PROCESS + + time.sleep(2) + + csr: GetBatchStatusResponse = ath.request_validator.get_batch_statuses() + + assert len(csr.results) == 1 + bsi: BatchStatusInfo = csr.results[0] + + assert bsi.id == batch_id + assert bsi.strategy == CollectorType.EXAMPLE + assert bsi.status == BatchStatus.COMPLETE + + bi: BatchInfo = ath.request_validator.get_batch_info(batch_id=batch_id) + assert bi.status == BatchStatus.COMPLETE + assert bi.count == 2 + assert bi.parameters == config + assert bi.strategy == "example_collector" + + + diff --git a/tests/test_automated/api/integration/test_root.py b/tests/test_automated/api/integration/test_root.py new file mode 100644 index 00000000..9ba0db7e --- /dev/null +++ b/tests/test_automated/api/integration/test_root.py @@ -0,0 +1,5 @@ + +def test_read_main(api_test_helper): + + data = api_test_helper.request_validator.get(url="/?test=test") + assert data == {"message": "Hello World"} \ No newline at end of file diff --git a/tests/collector_db/README.md b/tests/test_automated/collector_db/README.md similarity index 100% rename from tests/collector_db/README.md rename to tests/test_automated/collector_db/README.md diff --git a/tests/test_automated/collector_db/__init__.py b/tests/test_automated/collector_db/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/collector_db/test_db_client.py b/tests/test_automated/collector_db/test_db_client.py similarity index 67% rename from tests/collector_db/test_db_client.py rename to tests/test_automated/collector_db/test_db_client.py index 74f92ce2..8ccd224d 100644 --- a/tests/collector_db/test_db_client.py +++ b/tests/test_automated/collector_db/test_db_client.py @@ -1,8 +1,10 @@ from collector_db.DTOs.BatchInfo import BatchInfo from collector_db.DTOs.DuplicateInfo import DuplicateInfo +from collector_db.DTOs.LogInfo import LogInfo from collector_db.DTOs.URLMapping import URLMapping from collector_db.DTOs.URLInfo import URLInfo from core.enums import BatchStatus +from tests.helpers.DBDataCreator import DBDataCreator def test_insert_urls(db_client_test): @@ -51,3 +53,24 @@ def test_insert_urls(db_client_test): original_metadata={"name": "example_1"} ) ] + +def test_insert_logs(db_data_creator: DBDataCreator): + batch_id_1 = db_data_creator.batch() + batch_id_2 = db_data_creator.batch() + + db_client = db_data_creator.db_client + db_client.insert_logs( + log_infos=[ + LogInfo(log="test log", batch_id=batch_id_1), + LogInfo(log="test log", batch_id=batch_id_1), + LogInfo(log="test log", batch_id=batch_id_2), + ] + ) + + logs = db_client.get_logs_by_batch_id(batch_id_1) + assert len(logs) == 2 + + logs = db_client.get_logs_by_batch_id(batch_id_2) + assert len(logs) == 1 + + diff --git a/tests/source_collector/README.md b/tests/test_automated/core/README.md similarity index 100% rename from tests/source_collector/README.md rename to tests/test_automated/core/README.md diff --git a/tests/test_automated/core/__init__.py b/tests/test_automated/core/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/source_collector/helpers/README.md b/tests/test_automated/core/helpers/README.md similarity index 100% rename from tests/source_collector/helpers/README.md rename to tests/test_automated/core/helpers/README.md diff --git a/tests/test_automated/core/helpers/__init__.py b/tests/test_automated/core/helpers/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/source_collector/helpers/common_test_procedures.py b/tests/test_automated/core/helpers/common_test_procedures.py similarity index 58% rename from tests/source_collector/helpers/common_test_procedures.py rename to tests/test_automated/core/helpers/common_test_procedures.py index 52495072..d60c59d2 100644 --- a/tests/source_collector/helpers/common_test_procedures.py +++ b/tests/test_automated/core/helpers/common_test_procedures.py @@ -1,24 +1,27 @@ import time +from pydantic import BaseModel + from collector_manager.enums import CollectorType -from core.CoreInterface import CoreInterface +from core.SourceCollectorCore import SourceCollectorCore def run_collector_and_wait_for_completion( collector_type: CollectorType, - ci: CoreInterface, - config: dict + core: SourceCollectorCore, + dto: BaseModel ): collector_name = collector_type.value - response = ci.start_collector( + response = core.initiate_collector( collector_type=collector_type, - config=config + dto=dto ) assert response == f"Started {collector_name} collector with CID: 1" - response = ci.get_status(1) + response = core.get_status(1) while response == f"1 ({collector_name}) - RUNNING": time.sleep(1) - response = ci.get_status(1) + response = core.get_status(1) assert response == f"1 ({collector_name}) - COMPLETED", response - response = ci.close_collector(1) + # TODO: Change this logic, since collectors close automatically + response = core.close_collector(1) assert response.message == "Collector closed and data harvested successfully." diff --git a/tests/source_collector/helpers/constants.py b/tests/test_automated/core/helpers/constants.py similarity index 100% rename from tests/source_collector/helpers/constants.py rename to tests/test_automated/core/helpers/constants.py diff --git a/tests/source_collector/integration/README.md b/tests/test_automated/core/integration/README.md similarity index 100% rename from tests/source_collector/integration/README.md rename to tests/test_automated/core/integration/README.md diff --git a/tests/test_automated/core/integration/__init__.py b/tests/test_automated/core/integration/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/core/integration/test_core_logger.py b/tests/test_automated/core/integration/test_core_logger.py new file mode 100644 index 00000000..637b051c --- /dev/null +++ b/tests/test_automated/core/integration/test_core_logger.py @@ -0,0 +1,63 @@ +import logging +import threading +import time + +from collector_db.DTOs.LogInfo import LogInfo +from collector_db.DatabaseClient import DatabaseClient +from core.CoreLogger import CoreLogger +from tests.helpers.DBDataCreator import DBDataCreator + + +def test_logger_integration(db_data_creator: DBDataCreator): + batch_id = db_data_creator.batch() + db_client = db_data_creator.db_client + with CoreLogger(flush_interval=1, db_client=db_client) as logger: + + # Simulate logging + logger.log(LogInfo(log="Integration Log 1", batch_id=batch_id)) + logger.log(LogInfo(log="Integration Log 2", batch_id=batch_id)) + + # Wait for the flush interval + time.sleep(1.5) + + # Verify logs in the database + logs = db_client.get_logs_by_batch_id(batch_id) + assert len(logs) == 2 + assert logs[0].log == "Integration Log 1" + + + +def test_multithreaded_integration_with_live_db(db_data_creator: DBDataCreator): + for i in range(5): + db_data_creator.batch() + db_client = db_data_creator.db_client + logger = CoreLogger(flush_interval=1, db_client=db_client, batch_size=10) + + # Simulate multiple threads logging + def worker(thread_id): + for i in range(10): # Each thread logs 10 messages + logger.log(LogInfo(log=f"Thread-{thread_id} Log-{i}", batch_id=thread_id)) + + # Start multiple threads + threads = [threading.Thread(target=worker, args=(i+1,)) for i in range(5)] # 5 threads + for t in threads: + t.start() + for t in threads: + t.join() + + # Allow the logger to flush + time.sleep(4) + logger.shutdown() + + # Verify logs in the database + logs = db_client.get_all_logs() + + # Assertions + assert len(logs) == 50 # 5 threads * 10 messages each + for i in range(1,6): + for j in range(10): + assert any(log.log == f"Thread-{i} Log-{j}" for log in logs) + + # Optional: Print logs for manual inspection + for log in logs: + print(log.log) diff --git a/tests/test_automated/core/integration/test_example_collector_lifecycle.py b/tests/test_automated/core/integration/test_example_collector_lifecycle.py new file mode 100644 index 00000000..e1db9fa6 --- /dev/null +++ b/tests/test_automated/core/integration/test_example_collector_lifecycle.py @@ -0,0 +1,85 @@ +import time + +import pytest + +import api.dependencies +from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO +from collector_manager.enums import CollectorType, URLOutcome +from core.DTOs.CollectorStartInfo import CollectorStartInfo +from core.SourceCollectorCore import SourceCollectorCore +from core.enums import BatchStatus + + + +def test_example_collector_lifecycle(test_core: SourceCollectorCore): + """ + Test the flow of an example collector, which generates fake urls + and saves them to the database + """ + core = test_core + db_client = api.dependencies.db_client + dto = ExampleInputDTO( + example_field="example_value", + sleep_time=1 + ) + csi: CollectorStartInfo = core.initiate_collector( + collector_type=CollectorType.EXAMPLE, + dto=dto + ) + assert csi.message == "Started example_collector collector." + assert csi.batch_id is not None + + batch_id = csi.batch_id + + assert core.get_status(batch_id) == BatchStatus.IN_PROCESS + print("Sleeping for 1.5 seconds...") + time.sleep(1.5) + print("Done sleeping...") + assert core.get_status(batch_id) == BatchStatus.COMPLETE + + batch_info = db_client.get_batch_by_id(batch_id) + assert batch_info.strategy == "example_collector" + assert batch_info.status == BatchStatus.COMPLETE + assert batch_info.count == 2 + assert batch_info.parameters == dto.model_dump() + assert batch_info.compute_time > 1 + + url_infos = db_client.get_urls_by_batch(batch_id) + assert len(url_infos) == 2 + assert url_infos[0].outcome == URLOutcome.PENDING + assert url_infos[1].outcome == URLOutcome.PENDING + + assert url_infos[0].url == "https://example.com" + assert url_infos[1].url == "https://example.com/2" + +def test_example_collector_lifecycle_multiple_batches(test_core: SourceCollectorCore): + """ + Test the flow of an example collector, which generates fake urls + and saves them to the database + """ + core = test_core + csis: list[CollectorStartInfo] = [] + for i in range(3): + dto = ExampleInputDTO( + example_field="example_value", + sleep_time=1 + ) + csi: CollectorStartInfo = core.initiate_collector( + collector_type=CollectorType.EXAMPLE, + dto=dto + ) + csis.append(csi) + + + for csi in csis: + print("Batch ID:", csi.batch_id) + assert core.get_status(csi.batch_id) == BatchStatus.IN_PROCESS + + time.sleep(6) + + for csi in csis: + assert core.get_status(csi.batch_id) == BatchStatus.COMPLETE + + + + diff --git a/tests/test_automated/core/unit/__init__.py b/tests/test_automated/core/unit/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/core/unit/test_core_logger.py b/tests/test_automated/core/unit/test_core_logger.py new file mode 100644 index 00000000..176ab9e6 --- /dev/null +++ b/tests/test_automated/core/unit/test_core_logger.py @@ -0,0 +1,86 @@ +import threading +from unittest.mock import MagicMock +import time + +from collector_db.DTOs.LogInfo import LogInfo +from core.CoreLogger import CoreLogger + + +def test_logger_flush(): + mock_db_client = MagicMock() + logger = CoreLogger(flush_interval=1, db_client=mock_db_client) + + # Add logs + logger.log(LogInfo(log="Log 1", batch_id=1)) + logger.log(LogInfo(log="Log 2", batch_id=1)) + + # Wait for the flush interval + time.sleep(1.5) + + # Verify logs were flushed + assert mock_db_client.insert_logs.called + flushed_logs = mock_db_client.insert_logs.call_args[1]['log_infos'] + assert len(flushed_logs) == 2 + assert flushed_logs[0].log == "Log 1" + + logger.shutdown() + +def test_logger_multithreading(): + mock_db_client = MagicMock() + logger = CoreLogger(flush_interval=1, db_client=mock_db_client, batch_size=10) + + def worker(thread_id): + for i in range(5): # Each thread logs 5 messages + logger.log(LogInfo(log=f"Thread-{thread_id} Log-{i}", batch_id=thread_id)) + + # Start multiple threads + threads = [threading.Thread(target=worker, args=(i,)) for i in range(5)] # 5 threads + for t in threads: + t.start() + for t in threads: + t.join() # Wait for all threads to finish + + # Allow the logger to flush + time.sleep(2) + logger.shutdown() + + # Verify all logs were flushed + assert mock_db_client.insert_logs.called + flushed_logs = [] + for call in mock_db_client.insert_logs.call_args_list: + flushed_logs.extend(call[1]['log_infos']) + + # Ensure all logs are present + assert len(flushed_logs) == 25 # 5 threads * 5 messages each + for i in range(5): + for j in range(5): + assert any(log.log == f"Thread-{i} Log-{j}" for log in flushed_logs) + + +def test_logger_with_delays(): + mock_db_client = MagicMock() + logger = CoreLogger(flush_interval=1, db_client=mock_db_client, batch_size=10) + + def worker(thread_id): + for i in range(10): # Each thread logs 10 messages + logger.log(LogInfo(log=f"Thread-{thread_id} Log-{i}", batch_id=thread_id)) + time.sleep(0.1) # Simulate delay between logs + + # Start multiple threads + threads = [threading.Thread(target=worker, args=(i,)) for i in range(5)] # 5 threads + for t in threads: + t.start() + for t in threads: + t.join() # Wait for all threads to finish + + # Allow the logger to flush + time.sleep(2) + logger.shutdown() + + # Verify that all logs are eventually flushed + flushed_logs = [] + for call in mock_db_client.insert_logs.call_args_list: + flushed_logs.extend(call[1]['log_infos']) + + assert len(flushed_logs) == 50 # 5 threads * 10 messages each + diff --git a/tests/test_automated/source_collectors/__init__.py b/tests/test_automated/source_collectors/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/source_collectors/unit/__init__.py b/tests/test_automated/source_collectors/unit/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/source_collectors/unit/test_collector_closes_properly.py b/tests/test_automated/source_collectors/unit/test_collector_closes_properly.py new file mode 100644 index 00000000..6327af34 --- /dev/null +++ b/tests/test_automated/source_collectors/unit/test_collector_closes_properly.py @@ -0,0 +1,48 @@ +import threading +import time +from unittest.mock import Mock + +from collector_manager.CollectorBase import CollectorBase +from collector_manager.enums import CollectorType +from core.enums import BatchStatus + + +# Mock a subclass to implement the abstract method +class MockCollector(CollectorBase): + collector_type = CollectorType.EXAMPLE + + def run_implementation(self): + while not self._stop_event.is_set(): + time.sleep(0.1) # Simulate work + +def test_collector_closes_properly(): + # Mock dependencies + mock_logger = Mock() + mock_dto = Mock() + + # Initialize the collector + collector = MockCollector(batch_id=1, dto=mock_dto, logger=mock_logger) + + # Run the collector in a separate thread + thread = threading.Thread(target=collector.run) + thread.start() + + # Let the thread start + time.sleep(0.2) + + # Signal the collector to stop + close_info = collector.abort() + + # Wait for the thread to finish + thread.join() + + # Assertions + assert not thread.is_alive(), "Thread is still alive after aborting." + assert collector._stop_event.is_set(), "Stop event was not set." + assert close_info.status == BatchStatus.ABORTED, "Collector status is not ABORTED." + assert close_info.message == "Collector aborted.", "Unexpected close message." + + print("Test passed: Collector closes properly.") + +# Run the test +test_collector_closes_properly() From 0bd78bc3ea662f2634f3949868d9e487a6c8bec9 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Mon, 30 Dec 2024 10:15:02 -0500 Subject: [PATCH 29/62] Clean up directory, fix tests --- api/main.py | 1 + collector_db/DatabaseClient.py | 4 + collector_manager/CollectorManager.py | 86 +++++------- collector_manager/CommandHandler.py | 87 ------------ collector_manager/ExampleCollector.py | 6 +- collector_manager/enums.py | 7 - collector_manager/main.py | 19 --- core/DTOs/CollectorStatusInfo.py | 8 -- core/DTOs/CollectorStatusResponse.py | 7 - core/SourceCollectorCore.py | 4 + .../auto_googler/AutoGooglerCollector.py | 4 +- tests/conftest.py | 11 +- .../test_muckrock_collectors.py | 8 +- tests/test_automated/api/conftest.py | 4 + .../api/helpers/RequestValidator.py | 2 - .../api/integration/test_example_collector.py | 4 +- .../collector_manager/__init__.py | 0 .../collector_manager/unit/__init__.py | 0 .../unit/test_collector_manager.py | 127 ++++++++++++++++++ .../core/integration/test_core_logger.py | 15 ++- 20 files changed, 205 insertions(+), 199 deletions(-) delete mode 100644 collector_manager/CommandHandler.py delete mode 100644 collector_manager/main.py delete mode 100644 core/DTOs/CollectorStatusInfo.py delete mode 100644 core/DTOs/CollectorStatusResponse.py create mode 100644 tests/test_automated/collector_manager/__init__.py create mode 100644 tests/test_automated/collector_manager/unit/__init__.py create mode 100644 tests/test_automated/collector_manager/unit/test_collector_manager.py diff --git a/api/main.py b/api/main.py index fbaac3cb..0faaeaf4 100644 --- a/api/main.py +++ b/api/main.py @@ -24,6 +24,7 @@ async def lifespan(app: FastAPI): yield # Code here runs before shutdown # Shutdown logic (if needed) + app.state.core.shutdown() # Clean up resources, close connections, etc. pass diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index 8a0dff93..6b3457fc 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -195,6 +195,10 @@ def get_recent_batch_status_info( batches = query.all() return [BatchStatusInfo(**self.row_to_dict(batch)) for batch in batches] + @session_manager + def delete_all_logs(self, session): + session.query(Log).delete() + if __name__ == "__main__": client = DatabaseClient() print("Database client initialized.") diff --git a/collector_manager/CollectorManager.py b/collector_manager/CollectorManager.py index 76cb763a..bce473d1 100644 --- a/collector_manager/CollectorManager.py +++ b/collector_manager/CollectorManager.py @@ -11,9 +11,9 @@ from collector_manager.CollectorBase import CollectorBase from collector_manager.DTOs.CollectorCloseInfo import CollectorCloseInfo from collector_manager.collector_mapping import COLLECTOR_MAPPING -from collector_manager.enums import CollectorStatus, CollectorType +from collector_manager.enums import CollectorType from core.CoreLogger import CoreLogger -from core.DTOs.CollectorStatusInfo import CollectorStatusInfo +from core.enums import BatchStatus class InvalidCollectorError(Exception): @@ -26,7 +26,9 @@ def __init__( logger: CoreLogger ): self.collectors: Dict[int, CollectorBase] = {} + self.threads: Dict[int, threading.Thread] = {} self.logger = logger + self.lock = threading.Lock() def list_collectors(self) -> List[str]: return [cm.value for cm in list(COLLECTOR_MAPPING.keys())] @@ -37,45 +39,18 @@ def start_collector( batch_id: int, dto: BaseModel ) -> None: - try: - collector_class: type[CollectorBase] = COLLECTOR_MAPPING[collector_type] - collector = collector_class( - batch_id=batch_id, - dto=dto, - logger=self.logger, - ) - except KeyError: - raise InvalidCollectorError(f"Collector {collector_type.value} not found.") - - self.collectors[collector.batch_id] = collector - thread = threading.Thread(target=collector.run, daemon=True) - thread.start() - - def get_status( - self, - batch_id: Optional[int] = None - ) -> CollectorStatusInfo | List[CollectorStatusInfo]: - if batch_id: - collector = self.collectors.get(batch_id) - if not collector: - # TODO: Test this logic - raise InvalidCollectorError(f"Collector with CID {batch_id} not found.") - return CollectorStatusInfo( - batch_id=batch_id, - collector_type=collector.collector_type, - status=collector.status, - ) - else: - # TODO: Test this logic. - results = [] - for cid, collector in self.collectors.items(): - results.append(CollectorStatusInfo( - batch_id=cid, - collector_type=collector.collector_type, - status=collector.status, - )) - return results - + with self.lock: + if batch_id in self.collectors: + raise ValueError(f"Collector with batch_id {batch_id} is already running.") + try: + collector_class = COLLECTOR_MAPPING[collector_type] + collector = collector_class(batch_id=batch_id, dto=dto, logger=self.logger) + except KeyError: + raise InvalidCollectorError(f"Collector {collector_type.value} not found.") + self.collectors[batch_id] = collector + thread = threading.Thread(target=collector.run, daemon=True) + self.threads[batch_id] = thread + thread.start() def get_info(self, cid: str) -> str: collector = self.collectors.get(cid) @@ -86,15 +61,18 @@ def get_info(self, cid: str) -> str: def close_collector(self, cid: int) -> CollectorCloseInfo: collector = self.try_getting_collector(cid) - match collector.status: - case CollectorStatus.RUNNING: - return collector.abort() - case CollectorStatus.COMPLETED: - close_info = collector.close() - del self.collectors[cid] - return close_info - case _: - raise ValueError(f"Cannot close collector {cid} with status {collector.status}.") + with self.lock: + match collector.status: + case BatchStatus.IN_PROCESS: + close_info = collector.abort() + case BatchStatus.COMPLETE: + close_info = collector.close() + case _: + raise ValueError(f"Cannot close collector {cid} with status {collector.status}.") + del self.collectors[cid] + self.threads.pop(cid, None) + return close_info + def try_getting_collector(self, cid): collector = self.collectors.get(cid) @@ -102,3 +80,11 @@ def try_getting_collector(self, cid): raise InvalidCollectorError(f"Collector with CID {cid} not found.") return collector + def shutdown_all_collectors(self) -> None: + with self.lock: + for cid, collector in self.collectors.items(): + collector.abort() + for thread in self.threads.values(): + thread.join() + self.collectors.clear() + self.threads.clear() \ No newline at end of file diff --git a/collector_manager/CommandHandler.py b/collector_manager/CommandHandler.py deleted file mode 100644 index f176ae18..00000000 --- a/collector_manager/CommandHandler.py +++ /dev/null @@ -1,87 +0,0 @@ -""" -Command Handler - -This module provides a command handler for the Collector Manager CLI. -""" -import json -from typing import List - -from collector_manager.CollectorManager import CollectorManager, InvalidCollectorError - - -class CommandHandler: - def __init__(self, cm: CollectorManager): - self.cm = cm - self.commands = { - "list": self.list_collectors, - "start": self.start_collector, - "status": self.get_status, - "info": self.get_info, - "close": self.close_collector, - "exit": self.exit_manager, - } - self.running = True - - def handle_command(self, command: str): - parts = command.split() - if not parts: - return - - cmd = parts[0] - func = self.commands.get(cmd, self.unknown_command) - func(parts) - - def list_collectors(self, args: List[str]): - print(" " + "\n ".join(self.cm.list_collectors())) - - def start_collector(self, args: List[str]): - if len(args) < 2: - print("Usage: start {collector_name}") - return - collector_name = args[1] - config = None - # TODO: Refactor and extract functions - if len(args) > 3 and args[2] == "--config": - try: - f = open(args[3], "r") - except FileNotFoundError: - print(f"Config file not found: {args[3]}") - return - try: - config = json.load(f) - except json.JSONDecodeError: - print(f"Invalid config file: {args[3]}") - try: - cid = self.cm.start_collector(collector_name, config) - except InvalidCollectorError: - print(f"Invalid collector name: {collector_name}") - return - print(f"Started collector with CID: {cid}") - - def get_status(self, args: List[str]): - if len(args) > 1: - cid = args[1] - print(self.cm.get_status(cid)) - else: - print("\n".join(self.cm.get_status())) - - def get_info(self, args: List[str]): - if len(args) < 2: - print("Usage: info {cid}") - return - cid = args[1] - print(self.cm.get_info(cid)) - - def close_collector(self, args: List[str]): - if len(args) < 2: - print("Usage: close {cid}") - return - cid = args[1] - print(self.cm.close_collector(cid)) - - def exit_manager(self, args: List[str]): - print("Exiting Collector Manager.") - self.running = False - - def unknown_command(self, args: List[str]): - print("Unknown command.") diff --git a/collector_manager/ExampleCollector.py b/collector_manager/ExampleCollector.py index b75d349e..353b147c 100644 --- a/collector_manager/ExampleCollector.py +++ b/collector_manager/ExampleCollector.py @@ -8,7 +8,7 @@ from collector_manager.CollectorBase import CollectorBase from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO from collector_manager.DTOs.ExampleOutputDTO import ExampleOutputDTO -from collector_manager.enums import CollectorStatus, CollectorType +from collector_manager.enums import CollectorType class ExampleCollector(CollectorBase): @@ -18,10 +18,6 @@ def run_implementation(self) -> None: dto: ExampleInputDTO = self.dto sleep_time = dto.sleep_time for i in range(sleep_time): # Simulate a task - if self._stop_event.is_set(): - self.log("Collector stopped.") - self.status = CollectorStatus.ERRORED - return self.log(f"Step {i + 1}/{sleep_time}") time.sleep(1) # Simulate work self.data = ExampleOutputDTO( diff --git a/collector_manager/enums.py b/collector_manager/enums.py index b0fcfb2a..2bd974fb 100644 --- a/collector_manager/enums.py +++ b/collector_manager/enums.py @@ -1,12 +1,5 @@ from enum import Enum - -class CollectorStatus(Enum): - RUNNING = "RUNNING" - COMPLETED = "COMPLETED" - ERRORED = "ERRORED" - ABORTED = "ABORTED" - class CollectorType(Enum): EXAMPLE = "example_collector" AUTO_GOOGLER = "auto_googler" diff --git a/collector_manager/main.py b/collector_manager/main.py deleted file mode 100644 index 76295fb8..00000000 --- a/collector_manager/main.py +++ /dev/null @@ -1,19 +0,0 @@ -""" -This starts up the collector manager Command Line Interface (CLI) -""" - -from collector_manager.CollectorManager import CollectorManager -from collector_manager.CommandHandler import CommandHandler - - -def main(): - cm = CollectorManager() - handler = CommandHandler(cm) - print("Collector Manager CLI") - while handler.running: - command = input("Enter command: ") - handler.handle_command(command) - - -if __name__ == "__main__": - main() diff --git a/core/DTOs/CollectorStatusInfo.py b/core/DTOs/CollectorStatusInfo.py deleted file mode 100644 index cf35386a..00000000 --- a/core/DTOs/CollectorStatusInfo.py +++ /dev/null @@ -1,8 +0,0 @@ -from pydantic import BaseModel - -from collector_manager.enums import CollectorType, CollectorStatus - -class CollectorStatusInfo(BaseModel): - batch_id: int - collector_type: CollectorType - status: CollectorStatus diff --git a/core/DTOs/CollectorStatusResponse.py b/core/DTOs/CollectorStatusResponse.py deleted file mode 100644 index 37f0a443..00000000 --- a/core/DTOs/CollectorStatusResponse.py +++ /dev/null @@ -1,7 +0,0 @@ -from pydantic import BaseModel - -from core.DTOs.CollectorStatusInfo import CollectorStatusInfo - - -class CollectorStatusResponse(BaseModel): - active_collectors: list[CollectorStatusInfo] \ No newline at end of file diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index 880aa8b7..b8806040 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -66,6 +66,10 @@ def initiate_collector( message=f"Started {collector_type.value} collector." ) + def shutdown(self): + self.collector_manager.shutdown_all_collectors() + self.collector_manager.logger.shutdown() + diff --git a/source_collectors/auto_googler/AutoGooglerCollector.py b/source_collectors/auto_googler/AutoGooglerCollector.py index 1698104a..01d91b34 100644 --- a/source_collectors/auto_googler/AutoGooglerCollector.py +++ b/source_collectors/auto_googler/AutoGooglerCollector.py @@ -1,8 +1,8 @@ from collector_manager.CollectorBase import CollectorBase -from collector_manager.enums import CollectorStatus, CollectorType +from collector_manager.enums import CollectorType from source_collectors.auto_googler.AutoGoogler import AutoGoogler from source_collectors.auto_googler.schemas import AutoGooglerCollectorConfigSchema, \ - AutoGooglerCollectorInnerOutputSchema, AutoGooglerCollectorOuterOutputSchema + AutoGooglerCollectorOuterOutputSchema from source_collectors.auto_googler.GoogleSearcher import GoogleSearcher from source_collectors.auto_googler.SearchConfig import SearchConfig diff --git a/tests/conftest.py b/tests/conftest.py index 6293683d..0f918099 100644 --- a/tests/conftest.py +++ b/tests/conftest.py @@ -1,4 +1,5 @@ import os +import threading import pytest @@ -25,8 +26,16 @@ def test_core(db_client_test): core_logger=logger ) yield core + core.shutdown() @pytest.fixture def db_data_creator(db_client_test): db_data_creator = DBDataCreator(db_client=db_client_test) - yield db_data_creator \ No newline at end of file + yield db_data_creator + +lock = threading.Lock() + +@pytest.fixture +def thread_lock(): + with lock: + yield \ No newline at end of file diff --git a/tests/manual/source_collectors/test_muckrock_collectors.py b/tests/manual/source_collectors/test_muckrock_collectors.py index 3a9a35da..df6cfcd2 100644 --- a/tests/manual/source_collectors/test_muckrock_collectors.py +++ b/tests/manual/source_collectors/test_muckrock_collectors.py @@ -1,5 +1,5 @@ from tests.automated.core.helpers.constants import ALLEGHENY_COUNTY_MUCKROCK_ID, ALLEGHENY_COUNTY_TOWN_NAMES -from collector_manager.enums import CollectorStatus +from core.enums import BatchStatus from source_collectors.muckrock.classes.MuckrockCollector import MuckrockSimpleSearchCollector, \ MuckrockCountyLevelSearchCollector, MuckrockAllFOIARequestsCollector @@ -14,7 +14,7 @@ def test_muckrock_simple_search_collector(): } ) collector.run() - assert collector.status == CollectorStatus.COMPLETED, collector.logs + assert collector.status == BatchStatus.COMPLETE, collector.logs assert len(collector.data["urls"]) >= 10 def test_muckrock_county_level_search_collector(): @@ -26,7 +26,7 @@ def test_muckrock_county_level_search_collector(): } ) collector.run() - assert collector.status == CollectorStatus.COMPLETED, collector.logs + assert collector.status == BatchStatus.COMPLETE, collector.logs assert len(collector.data["urls"]) >= 10 def test_muckrock_full_search_collector(): @@ -38,5 +38,5 @@ def test_muckrock_full_search_collector(): } ) collector.run() - assert collector.status == CollectorStatus.COMPLETED, collector.logs + assert collector.status == BatchStatus.COMPLETE, collector.logs assert len(collector.data["urls"]) >= 1 \ No newline at end of file diff --git a/tests/test_automated/api/conftest.py b/tests/test_automated/api/conftest.py index 61ad331e..885080dd 100644 --- a/tests/test_automated/api/conftest.py +++ b/tests/test_automated/api/conftest.py @@ -5,6 +5,7 @@ from starlette.testclient import TestClient from api.main import app +from core.SourceCollectorCore import SourceCollectorCore from tests.test_automated.api.helpers.RequestValidator import RequestValidator @@ -16,6 +17,9 @@ class APITestHelper: def client(db_client_test) -> Generator[TestClient, None, None]: with TestClient(app) as c: yield c + core: SourceCollectorCore = c.app.state.core + core.collector_manager.shutdown_all_collectors() + core.collector_manager.logger.shutdown() @pytest.fixture def api_test_helper(client: TestClient) -> APITestHelper: diff --git a/tests/test_automated/api/helpers/RequestValidator.py b/tests/test_automated/api/helpers/RequestValidator.py index d9e863f5..d9e4a966 100644 --- a/tests/test_automated/api/helpers/RequestValidator.py +++ b/tests/test_automated/api/helpers/RequestValidator.py @@ -1,12 +1,10 @@ from http import HTTPMethod, HTTPStatus from typing import Optional, Annotated -from httpx import Response from pydantic import BaseModel from starlette.testclient import TestClient from collector_db.DTOs.BatchInfo import BatchInfo -from core.DTOs.CollectorStatusResponse import CollectorStatusResponse from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.DTOs.GetStatusResponse import GetStatusResponse diff --git a/tests/test_automated/api/integration/test_example_collector.py b/tests/test_automated/api/integration/test_example_collector.py index abbb684d..596128ec 100644 --- a/tests/test_automated/api/integration/test_example_collector.py +++ b/tests/test_automated/api/integration/test_example_collector.py @@ -1,10 +1,8 @@ import time from collector_db.DTOs.BatchInfo import BatchInfo -from collector_manager.enums import CollectorType, CollectorStatus +from collector_manager.enums import CollectorType from core.DTOs.BatchStatusInfo import BatchStatusInfo -from core.DTOs.CollectorStatusInfo import CollectorStatusInfo -from core.DTOs.CollectorStatusResponse import CollectorStatusResponse from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.enums import BatchStatus diff --git a/tests/test_automated/collector_manager/__init__.py b/tests/test_automated/collector_manager/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/collector_manager/unit/__init__.py b/tests/test_automated/collector_manager/unit/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/collector_manager/unit/test_collector_manager.py b/tests/test_automated/collector_manager/unit/test_collector_manager.py new file mode 100644 index 00000000..1c917177 --- /dev/null +++ b/tests/test_automated/collector_manager/unit/test_collector_manager.py @@ -0,0 +1,127 @@ +import threading +import time +from dataclasses import dataclass +from unittest.mock import Mock + +import pytest + +from collector_manager.CollectorManager import CollectorManager, InvalidCollectorError +from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO +from collector_manager.enums import CollectorType +from core.CoreLogger import CoreLogger +from core.enums import BatchStatus + + +@dataclass +class ExampleCollectorSetup: + type = CollectorType.EXAMPLE + dto = ExampleInputDTO( + example_field="example_value", sleep_time=1 + ) + manager = CollectorManager( + logger=Mock(spec=CoreLogger) + ) + + def start_collector(self, batch_id: int): + self.manager.start_collector(self.type, batch_id, self.dto) + + +@pytest.fixture +def ecs(): + ecs = ExampleCollectorSetup() + yield ecs + ecs.manager.shutdown_all_collectors() + + + +def test_start_collector(ecs: ExampleCollectorSetup): + manager = ecs.manager + + batch_id = 1 + ecs.start_collector(batch_id) + assert batch_id in manager.collectors, "Collector not added to manager." + thread = manager.threads.get(batch_id) + assert thread is not None, "Thread not started for collector." + assert thread.is_alive(), "Thread is not running." + + print("Test passed: Collector starts correctly.") + +def test_abort_collector(ecs: ExampleCollectorSetup): + batch_id = 2 + manager = ecs.manager + + ecs.start_collector(batch_id) + + close_info = manager.close_collector(batch_id) + + assert batch_id not in manager.collectors, "Collector not removed after closure." + assert batch_id not in manager.threads, "Thread not removed after closure." + assert close_info.status == BatchStatus.ABORTED, "Collector status not ABORTED." + + print("Test passed: Collector aborts properly.") + + +def test_invalid_collector(ecs: ExampleCollectorSetup): + invalid_batch_id = 999 + + try: + ecs.manager.close_collector(invalid_batch_id) + except InvalidCollectorError as e: + assert str(e) == f"Collector with CID {invalid_batch_id} not found." + print("Test passed: Invalid collector error handled correctly.") + else: + assert False, "No error raised for invalid collector." + +def test_concurrent_collectors(ecs: ExampleCollectorSetup): + manager = ecs.manager + + batch_ids = [1, 2, 3] + + threads = [] + for batch_id in batch_ids: + thread = threading.Thread(target=manager.start_collector, args=(ecs.type, batch_id, ecs.dto)) + threads.append(thread) + thread.start() + + for thread in threads: + thread.join() + + assert all(batch_id in manager.collectors for batch_id in batch_ids), "Not all collectors started." + assert all(manager.threads[batch_id].is_alive() for batch_id in batch_ids), "Not all threads are running." + + print("Test passed: Concurrent collectors managed correctly.") + +def test_thread_safety(ecs: ExampleCollectorSetup): + import concurrent.futures + + manager = ecs.manager + + def start_and_close(batch_id): + ecs.start_collector(batch_id) + time.sleep(0.1) # Simulate some processing + manager.close_collector(batch_id) + + batch_ids = [i for i in range(1, 6)] + + with concurrent.futures.ThreadPoolExecutor(max_workers=5) as executor: + executor.map(start_and_close, batch_ids) + + assert not manager.collectors, "Some collectors were not cleaned up." + assert not manager.threads, "Some threads were not cleaned up." + + print("Test passed: Thread safety maintained under concurrent access.") + +def test_shutdown_all_collectors(ecs: ExampleCollectorSetup): + manager = ecs.manager + + batch_ids = [1, 2, 3] + + for batch_id in batch_ids: + ecs.start_collector(batch_id) + + manager.shutdown_all_collectors() + + assert not manager.collectors, "Not all collectors were removed." + assert not manager.threads, "Not all threads were cleaned up." + + print("Test passed: Shutdown cleans up all collectors and threads.") diff --git a/tests/test_automated/core/integration/test_core_logger.py b/tests/test_automated/core/integration/test_core_logger.py index 637b051c..9337ee1e 100644 --- a/tests/test_automated/core/integration/test_core_logger.py +++ b/tests/test_automated/core/integration/test_core_logger.py @@ -2,6 +2,8 @@ import threading import time +import pytest + from collector_db.DTOs.LogInfo import LogInfo from collector_db.DatabaseClient import DatabaseClient from core.CoreLogger import CoreLogger @@ -26,8 +28,11 @@ def test_logger_integration(db_data_creator: DBDataCreator): assert logs[0].log == "Integration Log 1" - def test_multithreaded_integration_with_live_db(db_data_creator: DBDataCreator): + # Ensure the database is empty + db_client = db_data_creator.db_client + db_client.delete_all_logs() + for i in range(5): db_data_creator.batch() db_client = db_data_creator.db_client @@ -52,12 +57,14 @@ def worker(thread_id): # Verify logs in the database logs = db_client.get_all_logs() + # Optional: Print logs for manual inspection + for log in logs: + print(log.log) + # Assertions assert len(logs) == 50 # 5 threads * 10 messages each for i in range(1,6): for j in range(10): assert any(log.log == f"Thread-{i} Log-{j}" for log in logs) - # Optional: Print logs for manual inspection - for log in logs: - print(log.log) + From b83ddfe17f328fb14d0d4fba861709ed23a850b0 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Mon, 30 Dec 2024 10:51:08 -0500 Subject: [PATCH 30/62] Cleanup and update READMEs --- README.md | 2 ++ api/README.md | 4 ++- api/routes/collector.py | 14 ---------- core/DTOs/GetStatusResponse.py | 7 ----- local_database/README.md | 26 +++++++++++++++++++ local_database/__init__.py | 0 {tests => local_database}/docker-compose.yml | 0 tests/README.md | 26 +++---------------- .../api/helpers/RequestValidator.py | 8 ------ .../api/integration/test_duplicates.py | 13 ++++++++++ 10 files changed, 47 insertions(+), 53 deletions(-) delete mode 100644 core/DTOs/GetStatusResponse.py create mode 100644 local_database/README.md create mode 100644 local_database/__init__.py rename {tests => local_database}/docker-compose.yml (100%) create mode 100644 tests/test_automated/api/integration/test_duplicates.py diff --git a/README.md b/README.md index bf91d622..12dbb171 100644 --- a/README.md +++ b/README.md @@ -15,6 +15,8 @@ source_collectors| Tools for extracting metadata from different sources, includi collector_db | Database for storing data from source collectors collector_manager | A module which provides a unified interface for interacting with source collectors and relevant data core | A module which integrates other components, such as collector_manager and collector_db +api | API for interacting with collector_manager, core, and collector_db +local_database | Resources for setting up a test database for local development ## How to use diff --git a/api/README.md b/api/README.md index 673c15e7..77ebb4a5 100644 --- a/api/README.md +++ b/api/README.md @@ -2,4 +2,6 @@ To spin up a development version of the client, run: ```bash fastapi dev main.py -``` \ No newline at end of file +``` + +For the client to function properly in a local environment, the local database must be set up. Consult the `README.md` file in the `local_database` directory for further instructions. \ No newline at end of file diff --git a/api/routes/collector.py b/api/routes/collector.py index 076e0b74..8e8d6773 100644 --- a/api/routes/collector.py +++ b/api/routes/collector.py @@ -7,7 +7,6 @@ from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO from collector_manager.enums import CollectorType from core.DTOs.CollectorStartInfo import CollectorStartInfo -from core.DTOs.GetStatusResponse import GetStatusResponse from core.SourceCollectorCore import SourceCollectorCore collector_router = APIRouter( @@ -16,19 +15,6 @@ responses={404: {"description": "Not found"}}, ) -@collector_router.get("/status") -async def get_status( - batch_id: Optional[int] = Query( - description="The collector id", default=None - ), - core: SourceCollectorCore = Depends(get_core) -) -> GetStatusResponse: - return GetStatusResponse( - batch_status=core.get_status(batch_id=batch_id) - ) - - - @collector_router.post("/example") async def start_example_collector( dto: ExampleInputDTO, diff --git a/core/DTOs/GetStatusResponse.py b/core/DTOs/GetStatusResponse.py deleted file mode 100644 index c7f4b6b6..00000000 --- a/core/DTOs/GetStatusResponse.py +++ /dev/null @@ -1,7 +0,0 @@ -from pydantic import BaseModel - -from core.enums import BatchStatus - - -class GetStatusResponse(BaseModel): - batch_status: BatchStatus \ No newline at end of file diff --git a/local_database/README.md b/local_database/README.md new file mode 100644 index 00000000..7ad03f57 --- /dev/null +++ b/local_database/README.md @@ -0,0 +1,26 @@ + + +# Setting Up Test Database + +To perform the following tests, you'll need to set up a test PostgreSQL database using Docker Compose. + +To set up a test database using Docker Compose, you'll need to have Docker installed and running on your system. You can install docker [here](https://docs.docker.com/engine/install/). + +The `docker-compose.yml` file in this directory contains instructions for setting up a test PostgreSQL database using Docker Compose. To start the test database, run the following command: +```bash +docker compose up -d +``` + +Once the test database is started, make sure to add the following environmental variables to your `.env` file in the root directory of the repository.: +```dotenv +POSTGRES_USER=test_source_collector_user +POSTGRES_PASSWORD=HanviliciousHamiltonHilltops +POSTGRES_DB=source_collector_test_db +POSTGRES_HOST=127.0.0.1 +POSTGRES_PORT=5432 +``` + +To close the test database, run the following command: +```bash +docker compose down +``` \ No newline at end of file diff --git a/local_database/__init__.py b/local_database/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/docker-compose.yml b/local_database/docker-compose.yml similarity index 100% rename from tests/docker-compose.yml rename to local_database/docker-compose.yml diff --git a/tests/README.md b/tests/README.md index 6ea56f49..9e6b6906 100644 --- a/tests/README.md +++ b/tests/README.md @@ -1,26 +1,6 @@ +# Prerequisite: Set Up Test Database -# Setting Up Test Database +To perform most of the following tests, you'll need to set up a test PostgreSQL database using Docker Compose. -To perform the following tests, you'll need to set up a test PostgreSQL database using Docker Compose. - -To set up a test database using Docker Compose, you'll need to have Docker installed on your system. You can install docker [here](https://docs.docker.com/engine/install/). - -The `docker-compose.yml` file in this directory contains instructions for setting up a test PostgreSQL database using Docker Compose. To start the test database, run the following command: -```bash -docker compose up -d -``` - -Once the test database is started, make sure to add the following environmental variables to your `.env` file in the root directory of the repository.: -```dotenv -POSTGRES_USER=test_source_collector_user -POSTGRES_PASSWORD=HanviliciousHamiltonHilltops -POSTGRES_DB=source_collector_test_db -POSTGRES_HOST=127.0.0.1 -POSTGRES_PORT=5432 -``` - -To close the test database, run the following command: -```bash -docker compose down -``` \ No newline at end of file +For further instructions, consult the `README.md` file in the `local_database` directory. \ No newline at end of file diff --git a/tests/test_automated/api/helpers/RequestValidator.py b/tests/test_automated/api/helpers/RequestValidator.py index d9e4a966..90c04662 100644 --- a/tests/test_automated/api/helpers/RequestValidator.py +++ b/tests/test_automated/api/helpers/RequestValidator.py @@ -6,7 +6,6 @@ from collector_db.DTOs.BatchInfo import BatchInfo from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse -from core.DTOs.GetStatusResponse import GetStatusResponse class ExpectedResponseInfo(BaseModel): @@ -96,13 +95,6 @@ def delete( expected_response=expected_response, **kwargs) - def get_batch_status(self, batch_id: int) -> GetStatusResponse: - data = self.get( - url=f"/collector/status", - params={"batch_id": batch_id} - ) - return GetStatusResponse(**data) - def get_batch_statuses(self) -> GetBatchStatusResponse: data = self.get( url=f"/batch" diff --git a/tests/test_automated/api/integration/test_duplicates.py b/tests/test_automated/api/integration/test_duplicates.py new file mode 100644 index 00000000..e1f0703c --- /dev/null +++ b/tests/test_automated/api/integration/test_duplicates.py @@ -0,0 +1,13 @@ + +def test_duplicates(api_test_helper): + ath = api_test_helper + + config = { + "example_field": "example_value", + "sleep_time": 1 + } + + data = ath.request_validator.post( + url="/collector/example", + json=config + ) \ No newline at end of file From 08fcda07adc28070ee6f910ac6e8c338192d72ac Mon Sep 17 00:00:00 2001 From: Max Chis Date: Mon, 30 Dec 2024 15:30:30 -0500 Subject: [PATCH 31/62] Update and Refine Duplicate logic and add additional endpoints --- api/routes/batch.py | 18 ++++- collector_db/DTOs/BatchInfo.py | 4 +- collector_db/DTOs/DuplicateInfo.py | 8 +- collector_db/DTOs/InsertURLsInfo.py | 4 +- collector_db/DatabaseClient.py | 80 ++++++++++++++++--- collector_db/models.py | 50 +++++++----- collector_manager/CollectorBase.py | 17 ++-- collector_manager/CollectorManager.py | 6 +- collector_manager/DTOs/ExampleInputDTO.py | 2 +- core/CoreLogger.py | 4 +- core/DTOs/GetDuplicatesByBatchResponse.py | 8 ++ core/DTOs/GetURLsByBatchResponse.py | 7 ++ core/SourceCollectorCore.py | 10 +++ tests/helpers/DBDataCreator.py | 2 +- .../lifecycle/test_auto_googler_lifecycle.py | 6 +- .../core/lifecycle/test_ckan_lifecycle.py | 6 +- .../lifecycle/test_muckrock_lifecycles.py | 14 ++-- tests/test_automated/api/conftest.py | 6 +- .../api/helpers/RequestValidator.py | 22 +++++ .../api/integration/test_duplicates.py | 61 ++++++++++++-- .../api/integration/test_example_collector.py | 17 ++-- .../collector_db/test_db_client.py | 11 +-- .../test_example_collector_lifecycle.py | 5 +- 23 files changed, 275 insertions(+), 93 deletions(-) create mode 100644 core/DTOs/GetDuplicatesByBatchResponse.py create mode 100644 core/DTOs/GetURLsByBatchResponse.py diff --git a/api/routes/batch.py b/api/routes/batch.py index cf83cfb5..0ca6e1c6 100644 --- a/api/routes/batch.py +++ b/api/routes/batch.py @@ -7,6 +7,8 @@ from collector_db.DTOs.BatchInfo import BatchInfo from collector_manager.enums import CollectorType from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse +from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse +from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse from core.SourceCollectorCore import SourceCollectorCore from core.enums import BatchStatus @@ -44,4 +46,18 @@ def get_batch_info( batch_id: int = Path(description="The batch id"), core: SourceCollectorCore = Depends(get_core) ) -> BatchInfo: - return core.get_batch_info(batch_id) \ No newline at end of file + return core.get_batch_info(batch_id) + +@batch_router.get("/{batch_id}/urls") +def get_urls_by_batch( + batch_id: int = Path(description="The batch id"), + core: SourceCollectorCore = Depends(get_core) +) -> GetURLsByBatchResponse: + return core.get_urls_by_batch(batch_id) + +@batch_router.get("/{batch_id}/duplicates") +def get_duplicates_by_batch( + batch_id: int = Path(description="The batch id"), + core: SourceCollectorCore = Depends(get_core) +) -> GetDuplicatesByBatchResponse: + return core.get_duplicate_urls_by_batch(batch_id) \ No newline at end of file diff --git a/collector_db/DTOs/BatchInfo.py b/collector_db/DTOs/BatchInfo.py index 83cb79e2..1aefcee9 100644 --- a/collector_db/DTOs/BatchInfo.py +++ b/collector_db/DTOs/BatchInfo.py @@ -10,7 +10,9 @@ class BatchInfo(BaseModel): strategy: str status: BatchStatus parameters: dict - count: int = 0 + total_url_count: int = 0 + original_url_count: int = 0 + duplicate_url_count: int = 0 strategy_success_rate: Optional[float] = None metadata_success_rate: Optional[float] = None agency_match_rate: Optional[float] = None diff --git a/collector_db/DTOs/DuplicateInfo.py b/collector_db/DTOs/DuplicateInfo.py index 4e01e965..d978f91e 100644 --- a/collector_db/DTOs/DuplicateInfo.py +++ b/collector_db/DTOs/DuplicateInfo.py @@ -1,8 +1,12 @@ from pydantic import BaseModel -class DuplicateInfo(BaseModel): - source_url: str +class DuplicateInsertInfo(BaseModel): original_url_id: int + duplicate_batch_id: int + +class DuplicateInfo(DuplicateInsertInfo): + source_url: str + original_batch_id: int duplicate_metadata: dict original_metadata: dict \ No newline at end of file diff --git a/collector_db/DTOs/InsertURLsInfo.py b/collector_db/DTOs/InsertURLsInfo.py index 5fc7b3a8..3f1c8666 100644 --- a/collector_db/DTOs/InsertURLsInfo.py +++ b/collector_db/DTOs/InsertURLsInfo.py @@ -6,4 +6,6 @@ class InsertURLsInfo(BaseModel): url_mappings: list[URLMapping] - duplicates: list[DuplicateInfo] \ No newline at end of file + total_count: int = 0 + original_count: int = 0 + duplicate_count: int = 0 diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index 6b3457fc..e34b8c9c 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -2,12 +2,12 @@ from sqlalchemy import create_engine, Row from sqlalchemy.exc import IntegrityError -from sqlalchemy.orm import sessionmaker, scoped_session +from sqlalchemy.orm import sessionmaker, scoped_session, aliased from typing import Optional, List from collector_db.ConfigManager import ConfigManager from collector_db.DTOs.BatchInfo import BatchInfo -from collector_db.DTOs.DuplicateInfo import DuplicateInfo +from collector_db.DTOs.DuplicateInfo import DuplicateInfo, DuplicateInsertInfo from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo from collector_db.DTOs.LogInfo import LogInfo from collector_db.DTOs.URLMapping import URLMapping @@ -62,7 +62,9 @@ def insert_batch(self, session, batch_info: BatchInfo) -> int: strategy=batch_info.strategy, status=batch_info.status.value, parameters=batch_info.parameters, - count=batch_info.count, + total_url_count=batch_info.total_url_count, + original_url_count=batch_info.original_url_count, + duplicate_url_count=batch_info.duplicate_url_count, compute_time=batch_info.compute_time, strategy_success_rate=batch_info.strategy_success_rate, metadata_success_rate=batch_info.metadata_success_rate, @@ -80,12 +82,16 @@ def update_batch_post_collection( self, session, batch_id: int, - url_count: int, + total_url_count: int, + original_url_count: int, + duplicate_url_count: int, batch_status: BatchStatus, compute_time: float = None, ): batch = session.query(Batch).filter_by(id=batch_id).first() - batch.count = url_count + batch.total_url_count = total_url_count + batch.original_url_count = original_url_count + batch.duplicate_url_count = duplicate_url_count batch.status = batch_status.value batch.compute_time = compute_time @@ -105,14 +111,29 @@ def insert_urls(self, url_infos: List[URLInfo], batch_id: int) -> InsertURLsInfo url_mappings.append(URLMapping(url_id=url_id, url=url_info.url)) except IntegrityError: orig_url_info = self.get_url_info_by_url(url_info.url) - duplicates.append(DuplicateInfo( - source_url=url_info.url, - original_url_id=orig_url_info.id, - duplicate_metadata=url_info.url_metadata, - original_metadata=orig_url_info.url_metadata - )) + duplicate_info = DuplicateInsertInfo( + duplicate_batch_id=batch_id, + original_url_id=orig_url_info.id + ) + duplicates.append(duplicate_info) + self.insert_duplicates(duplicates) + + return InsertURLsInfo( + url_mappings=url_mappings, + total_count=len(url_infos), + original_count=len(url_mappings), + duplicate_count=len(duplicates), + ) + + @session_manager + def insert_duplicates(self, session, duplicate_infos: list[DuplicateInsertInfo]): + for duplicate_info in duplicate_infos: + duplicate = Duplicate( + batch_id=duplicate_info.duplicate_batch_id, + original_url_id=duplicate_info.original_url_id, + ) + session.add(duplicate) - return InsertURLsInfo(url_mappings=url_mappings, duplicates=duplicates) @session_manager @@ -195,6 +216,41 @@ def get_recent_batch_status_info( batches = query.all() return [BatchStatusInfo(**self.row_to_dict(batch)) for batch in batches] + @session_manager + def get_duplicates_by_batch_id(self, session, batch_id: int) -> List[DuplicateInfo]: + original_batch = aliased(Batch) + duplicate_batch = aliased(Batch) + + query = ( + session.query( + URL.url.label("source_url"), + URL.id.label("original_url_id"), + duplicate_batch.id.label("duplicate_batch_id"), + duplicate_batch.parameters.label("duplicate_batch_parameters"), + original_batch.id.label("original_batch_id"), + original_batch.parameters.label("original_batch_parameters"), + ) + .select_from(Duplicate) + .join(URL, Duplicate.original_url_id == URL.id) + .join(duplicate_batch, Duplicate.batch_id == duplicate_batch.id) + .join(original_batch, URL.batch_id == original_batch.id) + .filter(duplicate_batch.id == batch_id) + ) + results = query.all() + final_results = [] + for result in results: + final_results.append( + DuplicateInfo( + source_url=result.source_url, + duplicate_batch_id=result.duplicate_batch_id, + duplicate_metadata=result.duplicate_batch_parameters, + original_batch_id=result.original_batch_id, + original_metadata=result.original_batch_parameters, + original_url_id=result.original_url_id + ) + ) + return final_results + @session_manager def delete_all_logs(self, session): session.query(Log).delete() diff --git a/collector_db/models.py b/collector_db/models.py index f183298d..8068d67e 100644 --- a/collector_db/models.py +++ b/collector_db/models.py @@ -24,7 +24,9 @@ class Batch(Base): status = Column(String, CheckConstraint(f"status IN ({status_check_string})"), nullable=False) # The number of URLs in the batch # TODO: Add means to update after execution - count = Column(Integer, nullable=False) + total_url_count = Column(Integer, nullable=False) + original_url_count = Column(Integer, nullable=False) + duplicate_url_count = Column(Integer, nullable=False) date_generated = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) # How often URLs ended up approved in the database strategy_success_rate = Column(Float) @@ -65,27 +67,7 @@ class URL(Base): duplicates = relationship("Duplicate", back_populates="original_url") -class Missing(Base): - __tablename__ = 'missing' - - id = Column(Integer, primary_key=True) - place_id = Column(Integer, nullable=False) - record_type = Column(String, nullable=False) - batch_id = Column(Integer, ForeignKey('batches.id')) - strategy_used = Column(Text, nullable=False) - date_searched = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) - - batch = relationship("Batch", back_populates="missings") -class Log(Base): - __tablename__ = 'logs' - - id = Column(Integer, primary_key=True) - batch_id = Column(Integer, ForeignKey('batches.id'), nullable=False) - log = Column(Text, nullable=False) - created_at = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) - - batch = relationship("Batch", back_populates="logs") class Duplicate(Base): """ @@ -108,4 +90,28 @@ class Duplicate(Base): ) batch = relationship("Batch", back_populates="duplicates") - original_url = relationship("URL", back_populates="duplicates") \ No newline at end of file + original_url = relationship("URL", back_populates="duplicates") + + + +class Log(Base): + __tablename__ = 'logs' + + id = Column(Integer, primary_key=True) + batch_id = Column(Integer, ForeignKey('batches.id'), nullable=False) + log = Column(Text, nullable=False) + created_at = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) + + batch = relationship("Batch", back_populates="logs") + +class Missing(Base): + __tablename__ = 'missing' + + id = Column(Integer, primary_key=True) + place_id = Column(Integer, nullable=False) + record_type = Column(String, nullable=False) + batch_id = Column(Integer, ForeignKey('batches.id')) + strategy_used = Column(Text, nullable=False) + date_searched = Column(TIMESTAMP, nullable=False, server_default=CURRENT_TIME_SERVER_DEFAULT) + + batch = relationship("Batch", back_populates="missings") diff --git a/collector_manager/CollectorBase.py b/collector_manager/CollectorBase.py index 444c14c0..70d120f1 100644 --- a/collector_manager/CollectorBase.py +++ b/collector_manager/CollectorBase.py @@ -72,18 +72,21 @@ def process(self, close_info: CollectorCloseInfo) -> None: preprocessor = self.get_preprocessor(close_info.collector_type) url_infos = preprocessor.preprocess(close_info.data) self.log(f"URLs processed: {len(url_infos)}") - db_client.update_batch_post_collection( - batch_id=close_info.batch_id, - url_count=len(url_infos), - batch_status=batch_status, - compute_time=close_info.compute_time - ) + self.log("Inserting URLs...") insert_urls_info = db_client.insert_urls( url_infos=url_infos, batch_id=close_info.batch_id ) - self.log("Inserting duplicates...") + self.log("Updating batch...") + db_client.update_batch_post_collection( + batch_id=close_info.batch_id, + total_url_count=insert_urls_info.total_count, + duplicate_url_count=insert_urls_info.duplicate_count, + original_url_count=insert_urls_info.original_count, + batch_status=batch_status, + compute_time=close_info.compute_time + ) db_client.add_duplicate_info(insert_urls_info.duplicates) self.log("Done processing collector.") diff --git a/collector_manager/CollectorManager.py b/collector_manager/CollectorManager.py index bce473d1..b3301995 100644 --- a/collector_manager/CollectorManager.py +++ b/collector_manager/CollectorManager.py @@ -4,7 +4,7 @@ And manages the retrieval of collector info """ import threading -from typing import Dict, List, Optional +from typing import Dict, List from pydantic import BaseModel @@ -48,7 +48,7 @@ def start_collector( except KeyError: raise InvalidCollectorError(f"Collector {collector_type.value} not found.") self.collectors[batch_id] = collector - thread = threading.Thread(target=collector.run, daemon=True) + thread = threading.Thread(target=collector.run) self.threads[batch_id] = thread thread.start() @@ -85,6 +85,6 @@ def shutdown_all_collectors(self) -> None: for cid, collector in self.collectors.items(): collector.abort() for thread in self.threads.values(): - thread.join() + thread.join(timeout=1) self.collectors.clear() self.threads.clear() \ No newline at end of file diff --git a/collector_manager/DTOs/ExampleInputDTO.py b/collector_manager/DTOs/ExampleInputDTO.py index 9473ac4f..faf8b5e5 100644 --- a/collector_manager/DTOs/ExampleInputDTO.py +++ b/collector_manager/DTOs/ExampleInputDTO.py @@ -2,5 +2,5 @@ class ExampleInputDTO(BaseModel): - example_field: str = Field(description="The example field") + example_field: str = Field(description="The example field", default="example_value") sleep_time: int = Field(description="The time to sleep, in seconds", default=10) diff --git a/core/CoreLogger.py b/core/CoreLogger.py index f4ffe5d3..560a1f7b 100644 --- a/core/CoreLogger.py +++ b/core/CoreLogger.py @@ -17,7 +17,7 @@ def __init__(self, flush_interval=10, db_client: DatabaseClient = DatabaseClient self.stop_event = threading.Event() # Start the flush thread - self.flush_thread = threading.Thread(target=self._flush_logs, daemon=True) + self.flush_thread = threading.Thread(target=self._flush_logs) self.flush_thread.start() def __enter__(self): @@ -78,5 +78,5 @@ def shutdown(self): Stops the logger gracefully and flushes any remaining logs. """ self.stop_event.set() - self.flush_thread.join() + self.flush_thread.join(timeout=1) self.flush() # Flush remaining logs diff --git a/core/DTOs/GetDuplicatesByBatchResponse.py b/core/DTOs/GetDuplicatesByBatchResponse.py new file mode 100644 index 00000000..8b6b5c55 --- /dev/null +++ b/core/DTOs/GetDuplicatesByBatchResponse.py @@ -0,0 +1,8 @@ +from typing import List + +from pydantic import BaseModel + +from collector_db.DTOs.DuplicateInfo import DuplicateInfo + +class GetDuplicatesByBatchResponse(BaseModel): + duplicates: List[DuplicateInfo] \ No newline at end of file diff --git a/core/DTOs/GetURLsByBatchResponse.py b/core/DTOs/GetURLsByBatchResponse.py new file mode 100644 index 00000000..ce4ed5f8 --- /dev/null +++ b/core/DTOs/GetURLsByBatchResponse.py @@ -0,0 +1,7 @@ +from pydantic import BaseModel + +from collector_db.DTOs.URLInfo import URLInfo + + +class GetURLsByBatchResponse(BaseModel): + urls: list[URLInfo] \ No newline at end of file diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index b8806040..0d50049c 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -9,6 +9,8 @@ from core.CoreLogger import CoreLogger from core.DTOs.CollectorStartInfo import CollectorStartInfo from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse +from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse +from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse from core.enums import BatchStatus @@ -26,6 +28,14 @@ def __init__( def get_batch_info(self, batch_id: int) -> BatchInfo: return self.db_client.get_batch_by_id(batch_id) + def get_urls_by_batch(self, batch_id: int) -> GetURLsByBatchResponse: + url_infos = self.db_client.get_urls_by_batch(batch_id) + return GetURLsByBatchResponse(urls=url_infos) + + def get_duplicate_urls_by_batch(self, batch_id: int) -> GetDuplicatesByBatchResponse: + dup_infos = self.db_client.get_duplicates_by_batch_id(batch_id) + return GetDuplicatesByBatchResponse(duplicates=dup_infos) + def get_batch_statuses( self, collector_type: Optional[CollectorType], diff --git a/tests/helpers/DBDataCreator.py b/tests/helpers/DBDataCreator.py index 9c3aa429..fa4b76fb 100644 --- a/tests/helpers/DBDataCreator.py +++ b/tests/helpers/DBDataCreator.py @@ -15,7 +15,7 @@ def batch(self): BatchInfo( strategy="test_batch", status=BatchStatus.IN_PROCESS, - count=1, + total_url_count=1, parameters={"test_key": "test_value"} ) ) diff --git a/tests/manual/core/lifecycle/test_auto_googler_lifecycle.py b/tests/manual/core/lifecycle/test_auto_googler_lifecycle.py index 44e64dcc..01594789 100644 --- a/tests/manual/core/lifecycle/test_auto_googler_lifecycle.py +++ b/tests/manual/core/lifecycle/test_auto_googler_lifecycle.py @@ -4,6 +4,8 @@ import api.dependencies from tests.automated.core.helpers.common_test_procedures import run_collector_and_wait_for_completion + +from collector_db.DTOs.BatchInfo import BatchInfo from collector_manager.enums import CollectorType from core.enums import BatchStatus @@ -28,10 +30,10 @@ def test_auto_googler_collector_lifecycle(test_core): config=config ) - batch_info = api.dependencies.db_client.get_batch_by_id(1) + batch_info: BatchInfo = api.dependencies.db_client.get_batch_by_id(1) assert batch_info.strategy == "auto_googler" assert batch_info.status == BatchStatus.COMPLETE - assert batch_info.count == 20 + assert batch_info.total_url_count == 20 url_infos = db_client.get_urls_by_batch(1) assert len(url_infos) == 20 diff --git a/tests/manual/core/lifecycle/test_ckan_lifecycle.py b/tests/manual/core/lifecycle/test_ckan_lifecycle.py index ece4acdd..124375fe 100644 --- a/tests/manual/core/lifecycle/test_ckan_lifecycle.py +++ b/tests/manual/core/lifecycle/test_ckan_lifecycle.py @@ -1,5 +1,7 @@ import api.dependencies from tests.automated.core.helpers.common_test_procedures import run_collector_and_wait_for_completion + +from collector_db.DTOs.BatchInfo import BatchInfo from collector_manager.enums import CollectorType from core.enums import BatchStatus from source_collectors.ckan.search_terms import group_search, package_search, organization_search @@ -20,10 +22,10 @@ def test_ckan_lifecycle(test_core): config=config ) - batch_info = db_client.get_batch_by_id(1) + batch_info: BatchInfo = db_client.get_batch_by_id(1) assert batch_info.strategy == "ckan" assert batch_info.status == BatchStatus.COMPLETE - assert batch_info.count >= 3000 + assert batch_info.total_url_count >= 3000 url_infos = db_client.get_urls_by_batch(1) assert len(url_infos) >= 2500 \ No newline at end of file diff --git a/tests/manual/core/lifecycle/test_muckrock_lifecycles.py b/tests/manual/core/lifecycle/test_muckrock_lifecycles.py index d1c60d1a..1b683cd1 100644 --- a/tests/manual/core/lifecycle/test_muckrock_lifecycles.py +++ b/tests/manual/core/lifecycle/test_muckrock_lifecycles.py @@ -1,6 +1,8 @@ import api.dependencies from tests.automated.core.helpers.common_test_procedures import run_collector_and_wait_for_completion from tests.automated.core.helpers.constants import ALLEGHENY_COUNTY_TOWN_NAMES, ALLEGHENY_COUNTY_MUCKROCK_ID + +from collector_db.DTOs.BatchInfo import BatchInfo from collector_manager.enums import CollectorType from core.enums import BatchStatus @@ -19,10 +21,10 @@ def test_muckrock_simple_search_collector_lifecycle(test_core): config=config ) - batch_info = db_client.get_batch_by_id(1) + batch_info: BatchInfo = db_client.get_batch_by_id(1) assert batch_info.strategy == "muckrock_simple_search" assert batch_info.status == BatchStatus.COMPLETE - assert batch_info.count >= 10 + assert batch_info.total_url_count >= 10 url_infos = db_client.get_urls_by_batch(1) assert len(url_infos) >= 10 @@ -41,10 +43,10 @@ def test_muckrock_county_level_search_collector_lifecycle(test_core): config=config ) - batch_info = db_client.get_batch_by_id(1) + batch_info: BatchInfo = db_client.get_batch_by_id(1) assert batch_info.strategy == "muckrock_county_search" assert batch_info.status == BatchStatus.COMPLETE - assert batch_info.count >= 10 + assert batch_info.total_url_count >= 10 url_infos = db_client.get_urls_by_batch(1) assert len(url_infos) >= 10 @@ -63,10 +65,10 @@ def test_muckrock_full_search_collector_lifecycle(test_core): config=config ) - batch_info = db_client.get_batch_by_id(1) + batch_info: BatchInfo = db_client.get_batch_by_id(1) assert batch_info.strategy == CollectorType.MUCKROCK_ALL_SEARCH.value assert batch_info.status == BatchStatus.COMPLETE - assert batch_info.count >= 1 + assert batch_info.total_url_count >= 1 url_infos = db_client.get_urls_by_batch(1) assert len(url_infos) >= 1 \ No newline at end of file diff --git a/tests/test_automated/api/conftest.py b/tests/test_automated/api/conftest.py index 885080dd..2b06dbfe 100644 --- a/tests/test_automated/api/conftest.py +++ b/tests/test_automated/api/conftest.py @@ -16,10 +16,10 @@ class APITestHelper: @pytest.fixture def client(db_client_test) -> Generator[TestClient, None, None]: with TestClient(app) as c: - yield c core: SourceCollectorCore = c.app.state.core - core.collector_manager.shutdown_all_collectors() - core.collector_manager.logger.shutdown() + core.shutdown() + yield c + core.shutdown() @pytest.fixture def api_test_helper(client: TestClient) -> APITestHelper: diff --git a/tests/test_automated/api/helpers/RequestValidator.py b/tests/test_automated/api/helpers/RequestValidator.py index 90c04662..4539d26e 100644 --- a/tests/test_automated/api/helpers/RequestValidator.py +++ b/tests/test_automated/api/helpers/RequestValidator.py @@ -5,7 +5,10 @@ from starlette.testclient import TestClient from collector_db.DTOs.BatchInfo import BatchInfo +from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse +from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse +from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse class ExpectedResponseInfo(BaseModel): @@ -101,8 +104,27 @@ def get_batch_statuses(self) -> GetBatchStatusResponse: ) return GetBatchStatusResponse(**data) + def example_collector(self, dto: ExampleInputDTO) -> dict: + data = self.post( + url="/collector/example", + json=dto.model_dump() + ) + return data + def get_batch_info(self, batch_id: int) -> BatchInfo: data = self.get( url=f"/batch/{batch_id}" ) return BatchInfo(**data) + + def get_batch_urls(self, batch_id: int) -> GetURLsByBatchResponse: + data = self.get( + url=f"/batch/{batch_id}/urls" + ) + return GetURLsByBatchResponse(**data) + + def get_batch_url_duplicates(self, batch_id: int) -> GetDuplicatesByBatchResponse: + data = self.get( + url=f"/batch/{batch_id}/duplicates" + ) + return GetDuplicatesByBatchResponse(**data) diff --git a/tests/test_automated/api/integration/test_duplicates.py b/tests/test_automated/api/integration/test_duplicates.py index e1f0703c..292df507 100644 --- a/tests/test_automated/api/integration/test_duplicates.py +++ b/tests/test_automated/api/integration/test_duplicates.py @@ -1,13 +1,58 @@ +import time + +from collector_db.DTOs.BatchInfo import BatchInfo +from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO + def test_duplicates(api_test_helper): ath = api_test_helper - config = { - "example_field": "example_value", - "sleep_time": 1 - } + dto = ExampleInputDTO( + sleep_time=1 + ) + + batch_id_1 = ath.request_validator.example_collector( + dto=dto + )["batch_id"] + + assert batch_id_1 is not None + + time.sleep(1) + + batch_id_2 = ath.request_validator.example_collector( + dto=dto + )["batch_id"] + + assert batch_id_2 is not None + + time.sleep(2) + + bi_1: BatchInfo = ath.request_validator.get_batch_info(batch_id_1) + bi_2: BatchInfo = ath.request_validator.get_batch_info(batch_id_2) + + bi_1.total_url_count = 2 + bi_2.total_url_count = 0 + bi_1.duplicate_url_count = 0 + bi_2.duplicate_url_count = 2 + + url_info_1 = ath.request_validator.get_batch_urls(batch_id_1) + url_info_2 = ath.request_validator.get_batch_urls(batch_id_2) + + assert len(url_info_1.urls) == 2 + assert len(url_info_2.urls) == 0 + + dup_info_1 = ath.request_validator.get_batch_url_duplicates(batch_id_1) + dup_info_2 = ath.request_validator.get_batch_url_duplicates(batch_id_2) + + assert len(dup_info_1.duplicates) == 0 + assert len(dup_info_2.duplicates) == 2 + + assert dup_info_2.duplicates[0].original_url_id == url_info_1.urls[0].id + assert dup_info_2.duplicates[1].original_url_id == url_info_1.urls[1].id + + assert dup_info_2.duplicates[0].original_batch_id == batch_id_1 + assert dup_info_2.duplicates[1].original_batch_id == batch_id_1 + + + - data = ath.request_validator.post( - url="/collector/example", - json=config - ) \ No newline at end of file diff --git a/tests/test_automated/api/integration/test_example_collector.py b/tests/test_automated/api/integration/test_example_collector.py index 596128ec..97573cde 100644 --- a/tests/test_automated/api/integration/test_example_collector.py +++ b/tests/test_automated/api/integration/test_example_collector.py @@ -1,6 +1,7 @@ import time from collector_db.DTOs.BatchInfo import BatchInfo +from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO from collector_manager.enums import CollectorType from core.DTOs.BatchStatusInfo import BatchStatusInfo from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse @@ -10,14 +11,12 @@ def test_example_collector(api_test_helper): ath = api_test_helper - config = { - "example_field": "example_value", - "sleep_time": 1 - } + dto = ExampleInputDTO( + sleep_time=1 + ) - data = ath.request_validator.post( - url="/collector/example", - json=config + data = ath.request_validator.example_collector( + dto=dto ) batch_id = data["batch_id"] assert batch_id is not None @@ -45,8 +44,8 @@ def test_example_collector(api_test_helper): bi: BatchInfo = ath.request_validator.get_batch_info(batch_id=batch_id) assert bi.status == BatchStatus.COMPLETE - assert bi.count == 2 - assert bi.parameters == config + assert bi.total_url_count == 2 + assert bi.parameters == dto.model_dump() assert bi.strategy == "example_collector" diff --git a/tests/test_automated/collector_db/test_db_client.py b/tests/test_automated/collector_db/test_db_client.py index 8ccd224d..f014dbe2 100644 --- a/tests/test_automated/collector_db/test_db_client.py +++ b/tests/test_automated/collector_db/test_db_client.py @@ -45,14 +45,9 @@ def test_insert_urls(db_client_test): url_id=2 ) ] - assert insert_urls_info.duplicates == [ - DuplicateInfo( - source_url="https://example.com/1", - original_url_id=1, - duplicate_metadata={"name": "example_duplicate"}, - original_metadata={"name": "example_1"} - ) - ] + assert insert_urls_info.original_count == 2 + assert insert_urls_info.duplicate_count == 1 + def test_insert_logs(db_data_creator: DBDataCreator): batch_id_1 = db_data_creator.batch() diff --git a/tests/test_automated/core/integration/test_example_collector_lifecycle.py b/tests/test_automated/core/integration/test_example_collector_lifecycle.py index e1db9fa6..162defae 100644 --- a/tests/test_automated/core/integration/test_example_collector_lifecycle.py +++ b/tests/test_automated/core/integration/test_example_collector_lifecycle.py @@ -3,6 +3,7 @@ import pytest import api.dependencies +from collector_db.DTOs.BatchInfo import BatchInfo from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO from collector_manager.enums import CollectorType, URLOutcome from core.DTOs.CollectorStartInfo import CollectorStartInfo @@ -37,10 +38,10 @@ def test_example_collector_lifecycle(test_core: SourceCollectorCore): print("Done sleeping...") assert core.get_status(batch_id) == BatchStatus.COMPLETE - batch_info = db_client.get_batch_by_id(batch_id) + batch_info: BatchInfo = db_client.get_batch_by_id(batch_id) assert batch_info.strategy == "example_collector" assert batch_info.status == BatchStatus.COMPLETE - assert batch_info.count == 2 + assert batch_info.total_url_count == 2 assert batch_info.parameters == dto.model_dump() assert batch_info.compute_time > 1 From b79a8a183265a541ab93fa13bcd63bf39bd9345e Mon Sep 17 00:00:00 2001 From: Max Chis Date: Mon, 30 Dec 2024 18:26:17 -0500 Subject: [PATCH 32/62] Fix several bugs --- api/dependencies.py | 7 ++----- api/main.py | 14 ++++--------- core/CoreLogger.py | 20 +++++++++---------- tests/{ => test_automated}/conftest.py | 11 +--------- .../test_example_collector_lifecycle.py | 3 +-- 5 files changed, 18 insertions(+), 37 deletions(-) rename tests/{ => test_automated}/conftest.py (86%) diff --git a/api/dependencies.py b/api/dependencies.py index 205b54e0..e73c98e9 100644 --- a/api/dependencies.py +++ b/api/dependencies.py @@ -2,10 +2,7 @@ from core.CoreLogger import CoreLogger from core.SourceCollectorCore import SourceCollectorCore -core_logger = CoreLogger() -db_client = DatabaseClient() -source_collector_core = SourceCollectorCore(core_logger=core_logger, db_client=db_client) - def get_core() -> SourceCollectorCore: - return source_collector_core + from api.main import app + return app.state.core diff --git a/api/main.py b/api/main.py index 0faaeaf4..054bcfab 100644 --- a/api/main.py +++ b/api/main.py @@ -13,9 +13,10 @@ @asynccontextmanager async def lifespan(app: FastAPI): # Initialize shared dependencies - core_logger = CoreLogger() # Replace with actual logger initialization - db_client = DatabaseClient() # Replace with actual DatabaseClient configuration - source_collector_core = SourceCollectorCore(core_logger=core_logger, db_client=db_client) + source_collector_core = SourceCollectorCore( + core_logger=CoreLogger(), + db_client=DatabaseClient(), + ) # Pass dependencies into the app state app.state.core = source_collector_core @@ -39,10 +40,3 @@ async def lifespan(app: FastAPI): app.include_router(root_router) app.include_router(collector_router) app.include_router(batch_router) - -# Dependency container -source_collector_core = None - - -def get_core(app: FastAPI) -> SourceCollectorCore: - return app.state.core \ No newline at end of file diff --git a/core/CoreLogger.py b/core/CoreLogger.py index 560a1f7b..dcd1ed4d 100644 --- a/core/CoreLogger.py +++ b/core/CoreLogger.py @@ -10,12 +10,12 @@ class CoreLogger: def __init__(self, flush_interval=10, db_client: DatabaseClient = DatabaseClient(), batch_size=100): self.db_client = db_client - self.log_queue = queue.Queue() - self.lock = threading.Lock() self.flush_interval = flush_interval self.batch_size = batch_size - self.stop_event = threading.Event() + self.log_queue = queue.Queue() + self.lock = threading.Lock() + self.stop_event = threading.Event() # Start the flush thread self.flush_thread = threading.Thread(target=self._flush_logs) self.flush_thread.start() @@ -46,13 +46,6 @@ def _flush_logs(self): time.sleep(self.flush_interval) self.flush() - def flush_all(self): - """ - Flushes all logs from the queue to the database. - """ - while not self.log_queue.empty(): - self.flush() - def flush(self): """ Flushes all logs from the queue to the database in batches. @@ -73,6 +66,13 @@ def flush(self): # Handle logging database errors (e.g., save to fallback storage) print(f"Error while flushing logs: {e}") + def flush_all(self): + """ + Flushes all logs from the queue to the database. + """ + while not self.log_queue.empty(): + self.flush() + def shutdown(self): """ Stops the logger gracefully and flushes any remaining logs. diff --git a/tests/conftest.py b/tests/test_automated/conftest.py similarity index 86% rename from tests/conftest.py rename to tests/test_automated/conftest.py index 0f918099..5c7551da 100644 --- a/tests/conftest.py +++ b/tests/test_automated/conftest.py @@ -1,5 +1,3 @@ -import os -import threading import pytest @@ -23,7 +21,7 @@ def test_core(db_client_test): with CoreLogger() as logger: core = SourceCollectorCore( db_client=db_client_test, - core_logger=logger + core_logger=logger, ) yield core core.shutdown() @@ -32,10 +30,3 @@ def test_core(db_client_test): def db_data_creator(db_client_test): db_data_creator = DBDataCreator(db_client=db_client_test) yield db_data_creator - -lock = threading.Lock() - -@pytest.fixture -def thread_lock(): - with lock: - yield \ No newline at end of file diff --git a/tests/test_automated/core/integration/test_example_collector_lifecycle.py b/tests/test_automated/core/integration/test_example_collector_lifecycle.py index 162defae..edf01a05 100644 --- a/tests/test_automated/core/integration/test_example_collector_lifecycle.py +++ b/tests/test_automated/core/integration/test_example_collector_lifecycle.py @@ -2,7 +2,6 @@ import pytest -import api.dependencies from collector_db.DTOs.BatchInfo import BatchInfo from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO from collector_manager.enums import CollectorType, URLOutcome @@ -18,7 +17,7 @@ def test_example_collector_lifecycle(test_core: SourceCollectorCore): and saves them to the database """ core = test_core - db_client = api.dependencies.db_client + db_client = core.db_client dto = ExampleInputDTO( example_field="example_value", sleep_time=1 From 253e1bc65e28967dc91f736927b467275f9c1c56 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Tue, 31 Dec 2024 11:37:08 -0500 Subject: [PATCH 33/62] Create `/batch/{id}/logs` route --- api/routes/batch.py | 14 +++++++++++++- collector_db/DTOs/LogInfo.py | 5 +++++ collector_db/DatabaseClient.py | 6 +++--- collector_manager/CollectorBase.py | 4 ++-- core/DTOs/GetBatchLogsResponse.py | 7 +++++++ core/SourceCollectorCore.py | 5 +++++ tests/{test_automated => }/conftest.py | 0 tests/test_automated/api/conftest.py | 6 +++++- .../test_automated/api/helpers/RequestValidator.py | 7 +++++++ .../api/integration/test_example_collector.py | 9 +++++++++ 10 files changed, 56 insertions(+), 7 deletions(-) create mode 100644 core/DTOs/GetBatchLogsResponse.py rename tests/{test_automated => }/conftest.py (100%) diff --git a/api/routes/batch.py b/api/routes/batch.py index 0ca6e1c6..c1af509a 100644 --- a/api/routes/batch.py +++ b/api/routes/batch.py @@ -6,6 +6,7 @@ from api.dependencies import get_core from collector_db.DTOs.BatchInfo import BatchInfo from collector_manager.enums import CollectorType +from core.DTOs.GetBatchLogsResponse import GetBatchLogsResponse from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse @@ -60,4 +61,15 @@ def get_duplicates_by_batch( batch_id: int = Path(description="The batch id"), core: SourceCollectorCore = Depends(get_core) ) -> GetDuplicatesByBatchResponse: - return core.get_duplicate_urls_by_batch(batch_id) \ No newline at end of file + return core.get_duplicate_urls_by_batch(batch_id) + +@batch_router.get("/{batch_id}/logs") +def get_batch_logs( + batch_id: int = Path(description="The batch id"), + core: SourceCollectorCore = Depends(get_core) +) -> GetBatchLogsResponse: + """ + Retrieve the logs for a recent batch. + Note that for later batches, the logs may not be available. + """ + return core.get_batch_logs(batch_id) \ No newline at end of file diff --git a/collector_db/DTOs/LogInfo.py b/collector_db/DTOs/LogInfo.py index b477b868..43ed1cec 100644 --- a/collector_db/DTOs/LogInfo.py +++ b/collector_db/DTOs/LogInfo.py @@ -8,4 +8,9 @@ class LogInfo(BaseModel): id: Optional[int] = None log: str batch_id: int + created_at: Optional[datetime] = None + +class LogOutputInfo(BaseModel): + id: Optional[int] = None + log: str created_at: Optional[datetime] = None \ No newline at end of file diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index e34b8c9c..30bdcb03 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -9,7 +9,7 @@ from collector_db.DTOs.BatchInfo import BatchInfo from collector_db.DTOs.DuplicateInfo import DuplicateInfo, DuplicateInsertInfo from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo -from collector_db.DTOs.LogInfo import LogInfo +from collector_db.DTOs.LogInfo import LogInfo, LogOutputInfo from collector_db.DTOs.URLMapping import URLMapping from collector_db.DTOs.URLInfo import URLInfo from collector_db.helper_functions import get_postgres_connection_string @@ -174,9 +174,9 @@ def insert_logs(self, session, log_infos: List[LogInfo]): session.add(log) @session_manager - def get_logs_by_batch_id(self, session, batch_id: int) -> List[LogInfo]: + def get_logs_by_batch_id(self, session, batch_id: int) -> List[LogOutputInfo]: logs = session.query(Log).filter_by(batch_id=batch_id).all() - return ([LogInfo(**log.__dict__) for log in logs]) + return ([LogOutputInfo(**log.__dict__) for log in logs]) @session_manager def get_all_logs(self, session) -> List[LogInfo]: diff --git a/collector_manager/CollectorBase.py b/collector_manager/CollectorBase.py index 70d120f1..5a891a8a 100644 --- a/collector_manager/CollectorBase.py +++ b/collector_manager/CollectorBase.py @@ -9,6 +9,7 @@ from pydantic import BaseModel +from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo from collector_db.DTOs.LogInfo import LogInfo from collector_db.DatabaseClient import DatabaseClient from collector_manager.DTOs.CollectorCloseInfo import CollectorCloseInfo @@ -74,7 +75,7 @@ def process(self, close_info: CollectorCloseInfo) -> None: self.log(f"URLs processed: {len(url_infos)}") self.log("Inserting URLs...") - insert_urls_info = db_client.insert_urls( + insert_urls_info: InsertURLsInfo = db_client.insert_urls( url_infos=url_infos, batch_id=close_info.batch_id ) @@ -87,7 +88,6 @@ def process(self, close_info: CollectorCloseInfo) -> None: batch_status=batch_status, compute_time=close_info.compute_time ) - db_client.add_duplicate_info(insert_urls_info.duplicates) self.log("Done processing collector.") diff --git a/core/DTOs/GetBatchLogsResponse.py b/core/DTOs/GetBatchLogsResponse.py new file mode 100644 index 00000000..9db96d91 --- /dev/null +++ b/core/DTOs/GetBatchLogsResponse.py @@ -0,0 +1,7 @@ +from pydantic import BaseModel + +from collector_db.DTOs.LogInfo import LogOutputInfo + + +class GetBatchLogsResponse(BaseModel): + logs: list[LogOutputInfo] \ No newline at end of file diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index 0d50049c..66ad1f97 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -8,6 +8,7 @@ from collector_manager.enums import CollectorType from core.CoreLogger import CoreLogger from core.DTOs.CollectorStartInfo import CollectorStartInfo +from core.DTOs.GetBatchLogsResponse import GetBatchLogsResponse from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse @@ -76,6 +77,10 @@ def initiate_collector( message=f"Started {collector_type.value} collector." ) + def get_batch_logs(self, batch_id: int) -> GetBatchLogsResponse: + logs = self.db_client.get_logs_by_batch_id(batch_id) + return GetBatchLogsResponse(logs=logs) + def shutdown(self): self.collector_manager.shutdown_all_collectors() self.collector_manager.logger.shutdown() diff --git a/tests/test_automated/conftest.py b/tests/conftest.py similarity index 100% rename from tests/test_automated/conftest.py rename to tests/conftest.py diff --git a/tests/test_automated/api/conftest.py b/tests/test_automated/api/conftest.py index 2b06dbfe..8045eb16 100644 --- a/tests/test_automated/api/conftest.py +++ b/tests/test_automated/api/conftest.py @@ -12,6 +12,7 @@ @dataclass class APITestHelper: request_validator: RequestValidator + core: SourceCollectorCore @pytest.fixture def client(db_client_test) -> Generator[TestClient, None, None]: @@ -23,4 +24,7 @@ def client(db_client_test) -> Generator[TestClient, None, None]: @pytest.fixture def api_test_helper(client: TestClient) -> APITestHelper: - return APITestHelper(request_validator=RequestValidator(client=client)) \ No newline at end of file + return APITestHelper( + request_validator=RequestValidator(client=client), + core=client.app.state.core + ) \ No newline at end of file diff --git a/tests/test_automated/api/helpers/RequestValidator.py b/tests/test_automated/api/helpers/RequestValidator.py index 4539d26e..62e2a266 100644 --- a/tests/test_automated/api/helpers/RequestValidator.py +++ b/tests/test_automated/api/helpers/RequestValidator.py @@ -6,6 +6,7 @@ from collector_db.DTOs.BatchInfo import BatchInfo from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO +from core.DTOs.GetBatchLogsResponse import GetBatchLogsResponse from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse @@ -128,3 +129,9 @@ def get_batch_url_duplicates(self, batch_id: int) -> GetDuplicatesByBatchRespons url=f"/batch/{batch_id}/duplicates" ) return GetDuplicatesByBatchResponse(**data) + + def get_batch_logs(self, batch_id: int) -> GetBatchLogsResponse: + data = self.get( + url=f"/batch/{batch_id}/logs" + ) + return GetBatchLogsResponse(**data) diff --git a/tests/test_automated/api/integration/test_example_collector.py b/tests/test_automated/api/integration/test_example_collector.py index 97573cde..149efc8e 100644 --- a/tests/test_automated/api/integration/test_example_collector.py +++ b/tests/test_automated/api/integration/test_example_collector.py @@ -4,6 +4,7 @@ from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO from collector_manager.enums import CollectorType from core.DTOs.BatchStatusInfo import BatchStatusInfo +from core.DTOs.GetBatchLogsResponse import GetBatchLogsResponse from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.enums import BatchStatus @@ -48,5 +49,13 @@ def test_example_collector(api_test_helper): assert bi.parameters == dto.model_dump() assert bi.strategy == "example_collector" + # Flush early to ensure logs are written + ath.core.collector_manager.logger.flush_all() + + lr: GetBatchLogsResponse = ath.request_validator.get_batch_logs(batch_id=batch_id) + + + assert len(lr.logs) > 0 + From 5529c430a09f171d48ad3e2f94b5ebc18edd66c5 Mon Sep 17 00:00:00 2001 From: maxachis Date: Tue, 31 Dec 2024 14:08:29 -0500 Subject: [PATCH 34/62] Draft on authorization work. --- api/routes/root.py | 9 ++- collector_manager/CollectorBase.py | 7 ++ collector_manager/README.md | 10 --- requirements.txt | 12 ++- security_manager/SecurityManager.py | 77 +++++++++++++++++++ security_manager/__init__.py | 0 tests/test_automated/api/conftest.py | 7 ++ .../api/integration/test_root.py | 13 +++- .../security_manager/__init__.py | 0 .../security_manager/test_security_manager.py | 69 +++++++++++++++++ 10 files changed, 190 insertions(+), 14 deletions(-) create mode 100644 security_manager/SecurityManager.py create mode 100644 security_manager/__init__.py create mode 100644 tests/test_automated/security_manager/__init__.py create mode 100644 tests/test_automated/security_manager/test_security_manager.py diff --git a/api/routes/root.py b/api/routes/root.py index 014d49b4..bd401496 100644 --- a/api/routes/root.py +++ b/api/routes/root.py @@ -1,7 +1,12 @@ -from fastapi import APIRouter, Query +from fastapi import APIRouter, Query, Depends + +from security_manager.SecurityManager import AccessInfo, get_access_info root_router = APIRouter(prefix="", tags=["root"]) @root_router.get("/") -async def root(test: str = Query(description="A test parameter")) -> dict[str, str]: +async def root( + test: str = Query(description="A test parameter"), + access_info: AccessInfo = Depends(get_access_info), +) -> dict[str, str]: return {"message": "Hello World"} \ No newline at end of file diff --git a/collector_manager/CollectorBase.py b/collector_manager/CollectorBase.py index 5a891a8a..66962d48 100644 --- a/collector_manager/CollectorBase.py +++ b/collector_manager/CollectorBase.py @@ -43,6 +43,13 @@ def __init__( @abc.abstractmethod def run_implementation(self) -> None: + """ + This is the method that will be overridden by each collector + No other methods should be modified except for this one. + However, in each inherited class, new methods in addition to this one can be created + Returns: + + """ raise NotImplementedError def start_timer(self) -> None: diff --git a/collector_manager/README.md b/collector_manager/README.md index e287ed39..9e666108 100644 --- a/collector_manager/README.md +++ b/collector_manager/README.md @@ -1,15 +1,5 @@ The Collector Manager is a class used to manage collectors. It can start, stop, and get info on running collectors. -The following commands are available: - -| Command | Description | -|------------------------------------------|----------------------------------------------------------------| -| list | List running collectors | -| start {collector_name} --config {config} | Start a collector, optionally with a given configuration | -| status {collector_id} | Get status of a collector, or all collectors if no id is given | -| info {collector_id} | Get info on a collector, including recent log updates | -| close {collector_id} | Close a collector | -| exit | Exit the collector manager | This directory consists of the following files: diff --git a/requirements.txt b/requirements.txt index 19356aa5..10f3a4fe 100644 --- a/requirements.txt +++ b/requirements.txt @@ -25,8 +25,18 @@ lxml~=5.1.0 pyppeteer>=2.0.0 beautifulsoup4>=4.12.3 +# CKAN Collector +from-root~=1.3.0 + +# Google Collector +google-api-python-client>=2.156.0 +marshmallow~=3.23.2 + sqlalchemy~=2.0.36 fastapi[standard]~=0.115.6 httpx~=0.28.1 ckanapi~=4.8 -psycopg[binary]~=3.1.20 \ No newline at end of file +psycopg[binary]~=3.1.20 + +# Security Manager +PyJWT~=2.10.1 \ No newline at end of file diff --git a/security_manager/SecurityManager.py b/security_manager/SecurityManager.py new file mode 100644 index 00000000..24773709 --- /dev/null +++ b/security_manager/SecurityManager.py @@ -0,0 +1,77 @@ +import os +from enum import Enum + +import dotenv +import jwt +from fastapi import HTTPException, Security +from fastapi.security import HTTPAuthorizationCredentials, HTTPBearer +from jwt import InvalidTokenError +from pydantic import BaseModel +from starlette import status + +ALGORITHM = "HS256" + +def get_secret_key(): + dotenv.load_dotenv() + secret_key = os.getenv("SECRET_KEY") + return secret_key + +class Permissions(Enum): + SOURCE_COLLECTOR = "source_collector" + +class AccessInfo(BaseModel): + user_id: int + permissions: list[Permissions] + + def has_permission(self, permission: Permissions) -> bool: + return permission in self.permissions + +class SecurityManager: + + + def __init__( + self, + secret_key = get_secret_key() + ): + self.secret_key = secret_key + + def validate_token(self, token: str) -> AccessInfo: + try: + payload = jwt.decode(token, self.secret_key, algorithms=[ALGORITHM]) + return self.payload_to_access_info(payload) + except InvalidTokenError: + raise HTTPException( + status_code=status.HTTP_401_UNAUTHORIZED, + detail="Could not validate credentials", + headers={"WWW-Authenticate": "Bearer"}, + ) + + @staticmethod + def payload_to_access_info(payload: dict) -> AccessInfo: + user_id = payload.get("user_id") + permissions = payload.get("permissions") + return AccessInfo(user_id=user_id, permissions=permissions) + + @staticmethod + def get_relevant_permissions(raw_permissions: list[str]) -> list[Permissions]: + relevant_permissions = [] + for permission in raw_permissions: + if permission in Permissions.__members__: + relevant_permissions.append(Permissions[permission]) + return relevant_permissions + + def check_access(self, token: str): + access_info = self.validate_token(token) + if not access_info.has_permission(Permissions.SOURCE_COLLECTOR): + raise HTTPException( + status_code=status.HTTP_403_FORBIDDEN, + detail="Access forbidden", + ) + +security = HTTPBearer() + +def get_access_info( + credentials: HTTPAuthorizationCredentials = Security(security) +) -> AccessInfo: + token = credentials.credentials + return SecurityManager().validate_token(token) \ No newline at end of file diff --git a/security_manager/__init__.py b/security_manager/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/api/conftest.py b/tests/test_automated/api/conftest.py index 8045eb16..6fa6683a 100644 --- a/tests/test_automated/api/conftest.py +++ b/tests/test_automated/api/conftest.py @@ -2,10 +2,12 @@ from typing import Generator import pytest +from fastapi.security import HTTPAuthorizationCredentials from starlette.testclient import TestClient from api.main import app from core.SourceCollectorCore import SourceCollectorCore +from security_manager.SecurityManager import get_access_info, AccessInfo, Permissions from tests.test_automated.api.helpers.RequestValidator import RequestValidator @@ -14,9 +16,14 @@ class APITestHelper: request_validator: RequestValidator core: SourceCollectorCore + +def override_access_info(credentials: HTTPAuthorizationCredentials) -> AccessInfo: + AccessInfo(user_id=1, permissions=[Permissions.SOURCE_COLLECTOR]) + @pytest.fixture def client(db_client_test) -> Generator[TestClient, None, None]: with TestClient(app) as c: + app.dependency_overrides[get_access_info] = override_access_info core: SourceCollectorCore = c.app.state.core core.shutdown() yield c diff --git a/tests/test_automated/api/integration/test_root.py b/tests/test_automated/api/integration/test_root.py index 9ba0db7e..567a3fb8 100644 --- a/tests/test_automated/api/integration/test_root.py +++ b/tests/test_automated/api/integration/test_root.py @@ -1,5 +1,16 @@ +from unittest.mock import patch + +from security_manager.SecurityManager import AccessInfo, Permissions + def test_read_main(api_test_helper): data = api_test_helper.request_validator.get(url="/?test=test") - assert data == {"message": "Hello World"} \ No newline at end of file + assert data == {"message": "Hello World"} + + +def test_root_endpoint_with_mocked_dependency(client): + response = client.get("/") + + assert response.status_code == 200 + assert response.json() == {"message": "Hello World"} \ No newline at end of file diff --git a/tests/test_automated/security_manager/__init__.py b/tests/test_automated/security_manager/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/security_manager/test_security_manager.py b/tests/test_automated/security_manager/test_security_manager.py new file mode 100644 index 00000000..090aca6d --- /dev/null +++ b/tests/test_automated/security_manager/test_security_manager.py @@ -0,0 +1,69 @@ +import pytest +from unittest.mock import patch, MagicMock +from fastapi import HTTPException +from jwt import InvalidTokenError + +from security_manager.SecurityManager import SecurityManager, Permissions, AccessInfo, get_access_info + +SECRET_KEY = "test_secret_key" +VALID_TOKEN = "valid_token" +INVALID_TOKEN = "invalid_token" +FAKE_PAYLOAD = {"user_id": 1, "permissions": [Permissions.SOURCE_COLLECTOR.value]} + +PATCH_ROOT = "security_manager.SecurityManager" + +def get_patch_path(patch_name): + return f"{PATCH_ROOT}.{patch_name}" + +@pytest.fixture +def mock_get_secret_key(mocker): + mocker.patch(get_patch_path("get_secret_key"), return_value=SECRET_KEY) + + + +@pytest.fixture +def mock_jwt_decode(mocker): + mock_decode = mocker.patch(get_patch_path("jwt.decode")) + def func(token, key, algorithms): + if token == VALID_TOKEN: + return FAKE_PAYLOAD + raise InvalidTokenError + mock_decode.side_effect = func + return mock_decode + + +def test_validate_token_success(mock_get_secret_key, mock_jwt_decode): + sm = SecurityManager() + access_info = sm.validate_token(VALID_TOKEN) + assert access_info.user_id == 1 + assert Permissions.SOURCE_COLLECTOR in access_info.permissions + + +def test_validate_token_failure(mock_get_secret_key, mock_jwt_decode): + sm = SecurityManager() + with pytest.raises(HTTPException) as exc_info: + sm.validate_token(INVALID_TOKEN) + assert exc_info.value.status_code == 401 + + +def test_check_access_success(mock_get_secret_key, mock_jwt_decode): + sm = SecurityManager() + sm.check_access(VALID_TOKEN) # Should not raise any exceptions. + + +def test_check_access_failure(mock_get_secret_key, mock_jwt_decode): + # Modify payload to have insufficient permissions + with patch(get_patch_path("SecurityManager.validate_token"), return_value=AccessInfo(user_id=1, permissions=[])): + sm = SecurityManager() + with pytest.raises(HTTPException) as exc_info: + sm.check_access(VALID_TOKEN) + assert exc_info.value.status_code == 403 + + +def test_get_access_info(mock_get_secret_key, mock_jwt_decode): + mock_credentials = MagicMock() + mock_credentials.credentials = VALID_TOKEN + + access_info = get_access_info(credentials=mock_credentials) + assert access_info.user_id == 1 + assert Permissions.SOURCE_COLLECTOR in access_info.permissions From 6403c744f95787da0d7d2dfd7dc16a3c51e83b1b Mon Sep 17 00:00:00 2001 From: Max Chis Date: Tue, 31 Dec 2024 15:08:39 -0500 Subject: [PATCH 35/62] Complete first draft of API security manager --- api/routes/batch.py | 16 +++++++++++----- api/routes/collector.py | 4 +++- tests/test_automated/api/conftest.py | 5 +++-- .../api/helpers/RequestValidator.py | 6 +++++- .../test_automated/api/integration/test_root.py | 10 +++++++--- 5 files changed, 29 insertions(+), 12 deletions(-) diff --git a/api/routes/batch.py b/api/routes/batch.py index c1af509a..9523c955 100644 --- a/api/routes/batch.py +++ b/api/routes/batch.py @@ -12,6 +12,7 @@ from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse from core.SourceCollectorCore import SourceCollectorCore from core.enums import BatchStatus +from security_manager.SecurityManager import AccessInfo, get_access_info batch_router = APIRouter( prefix="/batch", @@ -34,7 +35,8 @@ def get_batch_status( description="The number of results to return", default=10 ), - core: SourceCollectorCore = Depends(get_core) + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), ) -> GetBatchStatusResponse: """ Get the status of recent batches @@ -45,28 +47,32 @@ def get_batch_status( @batch_router.get("/{batch_id}") def get_batch_info( batch_id: int = Path(description="The batch id"), - core: SourceCollectorCore = Depends(get_core) + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), ) -> BatchInfo: return core.get_batch_info(batch_id) @batch_router.get("/{batch_id}/urls") def get_urls_by_batch( batch_id: int = Path(description="The batch id"), - core: SourceCollectorCore = Depends(get_core) + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), ) -> GetURLsByBatchResponse: return core.get_urls_by_batch(batch_id) @batch_router.get("/{batch_id}/duplicates") def get_duplicates_by_batch( batch_id: int = Path(description="The batch id"), - core: SourceCollectorCore = Depends(get_core) + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), ) -> GetDuplicatesByBatchResponse: return core.get_duplicate_urls_by_batch(batch_id) @batch_router.get("/{batch_id}/logs") def get_batch_logs( batch_id: int = Path(description="The batch id"), - core: SourceCollectorCore = Depends(get_core) + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), ) -> GetBatchLogsResponse: """ Retrieve the logs for a recent batch. diff --git a/api/routes/collector.py b/api/routes/collector.py index 8e8d6773..60ad3a83 100644 --- a/api/routes/collector.py +++ b/api/routes/collector.py @@ -8,6 +8,7 @@ from collector_manager.enums import CollectorType from core.DTOs.CollectorStartInfo import CollectorStartInfo from core.SourceCollectorCore import SourceCollectorCore +from security_manager.SecurityManager import AccessInfo, get_access_info collector_router = APIRouter( prefix="/collector", @@ -18,7 +19,8 @@ @collector_router.post("/example") async def start_example_collector( dto: ExampleInputDTO, - core: SourceCollectorCore = Depends(get_core) + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), ) -> CollectorStartInfo: """ Start the example collector diff --git a/tests/test_automated/api/conftest.py b/tests/test_automated/api/conftest.py index 6fa6683a..2eda782e 100644 --- a/tests/test_automated/api/conftest.py +++ b/tests/test_automated/api/conftest.py @@ -2,12 +2,13 @@ from typing import Generator import pytest +from fastapi.params import Security from fastapi.security import HTTPAuthorizationCredentials from starlette.testclient import TestClient from api.main import app from core.SourceCollectorCore import SourceCollectorCore -from security_manager.SecurityManager import get_access_info, AccessInfo, Permissions +from security_manager.SecurityManager import get_access_info, AccessInfo, Permissions, security from tests.test_automated.api.helpers.RequestValidator import RequestValidator @@ -17,7 +18,7 @@ class APITestHelper: core: SourceCollectorCore -def override_access_info(credentials: HTTPAuthorizationCredentials) -> AccessInfo: +def override_access_info(credentials: HTTPAuthorizationCredentials = Security(security)) -> AccessInfo: AccessInfo(user_id=1, permissions=[Permissions.SOURCE_COLLECTOR]) @pytest.fixture diff --git a/tests/test_automated/api/helpers/RequestValidator.py b/tests/test_automated/api/helpers/RequestValidator.py index 62e2a266..35f2ac8a 100644 --- a/tests/test_automated/api/helpers/RequestValidator.py +++ b/tests/test_automated/api/helpers/RequestValidator.py @@ -37,7 +37,11 @@ def open( ) -> dict: if params: kwargs["params"] = params - response = self.client.request(method, url, **kwargs) + response = self.client.request( + method=method, + url=url, + headers={"Authorization": "Bearer token"}, # Fake authentication that is overridden during testing + **kwargs) assert response.status_code == expected_response.status_code, response.text return response.json() diff --git a/tests/test_automated/api/integration/test_root.py b/tests/test_automated/api/integration/test_root.py index 567a3fb8..e9c5e1b0 100644 --- a/tests/test_automated/api/integration/test_root.py +++ b/tests/test_automated/api/integration/test_root.py @@ -10,7 +10,11 @@ def test_read_main(api_test_helper): def test_root_endpoint_with_mocked_dependency(client): - response = client.get("/") + response = client.get( + url="/", + params={"test": "test"}, + headers={"Authorization": "Bearer token"} + ) - assert response.status_code == 200 - assert response.json() == {"message": "Hello World"} \ No newline at end of file + assert response.status_code == 200, response.text + assert response.json() == {"message": "Hello World"}, response.text \ No newline at end of file From 9580d27a5f9ea2f912057a0426c3ffba022facbf Mon Sep 17 00:00:00 2001 From: Max Chis Date: Tue, 31 Dec 2024 16:26:37 -0500 Subject: [PATCH 36/62] Add logic for deleting old logs periodically --- collector_db/DatabaseClient.py | 12 +++++++ core/ScheduledTaskManager.py | 34 +++++++++++++++++++ core/SourceCollectorCore.py | 3 ++ requirements.txt | 1 + .../collector_db/test_db_client.py | 15 ++++++++ 5 files changed, 65 insertions(+) create mode 100644 core/ScheduledTaskManager.py diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index 30bdcb03..92f89362 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -1,3 +1,4 @@ +from datetime import datetime, timedelta from functools import wraps from sqlalchemy import create_engine, Row @@ -171,6 +172,8 @@ def is_duplicate_url(self, session, url: str) -> bool: def insert_logs(self, session, log_infos: List[LogInfo]): for log_info in log_infos: log = Log(log=log_info.log, batch_id=log_info.batch_id) + if log_info.created_at is not None: + log.created_at = log_info.created_at session.add(log) @session_manager @@ -255,6 +258,15 @@ def get_duplicates_by_batch_id(self, session, batch_id: int) -> List[DuplicateIn def delete_all_logs(self, session): session.query(Log).delete() + @session_manager + def delete_old_logs(self, session): + """ + Delete logs older than a day + """ + session.query(Log).filter( + Log.created_at < datetime.now() - timedelta(days=1) + ).delete() + if __name__ == "__main__": client = DatabaseClient() print("Database client initialized.") diff --git a/core/ScheduledTaskManager.py b/core/ScheduledTaskManager.py new file mode 100644 index 00000000..8a1ad24d --- /dev/null +++ b/core/ScheduledTaskManager.py @@ -0,0 +1,34 @@ +from datetime import datetime + +from apscheduler.schedulers.background import BackgroundScheduler +from apscheduler.triggers.interval import IntervalTrigger + +from collector_db.DatabaseClient import DatabaseClient + + +class ScheduledTaskManager: + + def __init__(self, db_client: DatabaseClient): + # Dependencies + self.db_client = db_client + + # Main objects + self.scheduler = BackgroundScheduler() + self.scheduler.start() + self.add_scheduled_tasks() + + # Jobs + self.delete_old_logs_job = None + + + def add_scheduled_tasks(self): + self.delete_old_logs_job = self.scheduler.add_job( + self.db_client.delete_old_logs, + trigger=IntervalTrigger( + days=1, + start_date=datetime.now() + ) + ) + + def shutdown(self): + self.scheduler.shutdown() \ No newline at end of file diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index 66ad1f97..9e60f588 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -12,6 +12,7 @@ from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse +from core.ScheduledTaskManager import ScheduledTaskManager from core.enums import BatchStatus @@ -25,6 +26,7 @@ def __init__( self.collector_manager = CollectorManager( logger=core_logger ) + self.scheduled_task_manager = ScheduledTaskManager(db_client=db_client) def get_batch_info(self, batch_id: int) -> BatchInfo: return self.db_client.get_batch_by_id(batch_id) @@ -84,6 +86,7 @@ def get_batch_logs(self, batch_id: int) -> GetBatchLogsResponse: def shutdown(self): self.collector_manager.shutdown_all_collectors() self.collector_manager.logger.shutdown() + self.scheduled_task_manager.shutdown() diff --git a/requirements.txt b/requirements.txt index 10f3a4fe..f30326bf 100644 --- a/requirements.txt +++ b/requirements.txt @@ -37,6 +37,7 @@ fastapi[standard]~=0.115.6 httpx~=0.28.1 ckanapi~=4.8 psycopg[binary]~=3.1.20 +APScheduler~=3.11.0 # Security Manager PyJWT~=2.10.1 \ No newline at end of file diff --git a/tests/test_automated/collector_db/test_db_client.py b/tests/test_automated/collector_db/test_db_client.py index f014dbe2..865c09e5 100644 --- a/tests/test_automated/collector_db/test_db_client.py +++ b/tests/test_automated/collector_db/test_db_client.py @@ -1,3 +1,5 @@ +from datetime import datetime, timedelta + from collector_db.DTOs.BatchInfo import BatchInfo from collector_db.DTOs.DuplicateInfo import DuplicateInfo from collector_db.DTOs.LogInfo import LogInfo @@ -68,4 +70,17 @@ def test_insert_logs(db_data_creator: DBDataCreator): logs = db_client.get_logs_by_batch_id(batch_id_2) assert len(logs) == 1 +def test_delete_old_logs(db_data_creator: DBDataCreator): + batch_id = db_data_creator.batch() + + old_datetime = datetime.now() - timedelta(days=1) + db_client = db_data_creator.db_client + log_infos = [] + for i in range(3): + log_infos.append(LogInfo(log="test log", batch_id=batch_id, created_at=old_datetime)) + db_client.insert_logs(log_infos=log_infos) + assert len(db_client.get_all_logs()) == 3 + db_client.delete_old_logs() + logs = db_client.get_all_logs() + assert len(logs) == 0 \ No newline at end of file From 291896e2538b432401e6225dc61cb39a27422073 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Tue, 31 Dec 2024 18:15:12 -0500 Subject: [PATCH 37/62] Set up Label Studio pipeline. --- ENV.md | 16 +++++++++ annotation_pipeline/populate_labelstudio.py | 2 +- api/main.py | 2 ++ api/routes/label_studio.py | 23 +++++++++++++ core/DTOs/LabelStudioExportResponseInfo.py | 9 +++++ core/ScheduledTaskManager.py | 3 +- core/SourceCollectorCore.py | 30 +++++++++++++++-- .../DTOs/LabelStudioTaskExportInfo.py | 5 +++ label_studio_interface/DTOs/__init__.py | 0 .../LabelStudioAPIManager.py | 28 +++++++++++----- label_studio_interface/basic_demonstration.py | 6 ++-- source_collectors/common_crawler/main.py | 2 +- tests/helpers/DBDataCreator.py | 17 ++++++++++ tests/helpers/simple_test_data_functions.py | 14 ++++++++ tests/manual/{core => }/README.md | 2 ++ .../manual/label_studio_interface/__init__.py | 0 ...test_label_studio_interface_integration.py | 19 ++++++++--- tests/test_automated/api/conftest.py | 9 +++-- .../api/helpers/RequestValidator.py | 7 ++++ .../integration/test_label_studio_routes.py | 33 +++++++++++++++++++ 20 files changed, 204 insertions(+), 23 deletions(-) create mode 100644 ENV.md create mode 100644 api/routes/label_studio.py create mode 100644 core/DTOs/LabelStudioExportResponseInfo.py create mode 100644 label_studio_interface/DTOs/LabelStudioTaskExportInfo.py create mode 100644 label_studio_interface/DTOs/__init__.py create mode 100644 tests/helpers/simple_test_data_functions.py rename tests/manual/{core => }/README.md (56%) create mode 100644 tests/manual/label_studio_interface/__init__.py rename tests/manual/{unsorted => label_studio_interface}/test_label_studio_interface_integration.py (80%) create mode 100644 tests/test_automated/api/integration/test_label_studio_routes.py diff --git a/ENV.md b/ENV.md new file mode 100644 index 00000000..31de2dd4 --- /dev/null +++ b/ENV.md @@ -0,0 +1,16 @@ +This page provides a full list, with description, of all the environment variables used by the application. + +Please ensure these are properly defined in a `.env` file in the root directory. + +| Name | Description | Example | +|--------------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|----------| +| `LABEL_STUDIO_ACCESS_TOKEN` | The access token for the Label Studio API. The access token for the Label Studio API. This can be obtained by logging into Label Studio and navigating to the [user account section](https://app.heartex.com/user/account), where the access token can be copied. | `abc123` | +| `LABEL_STUDIO_PROJECT_ID` | The project ID for the Label Studio API. This can be obtained by logging into Label Studio and navigating to the relevant project, where the project id will be in the URL, as in `https://app.heartex.com/projects/58475/` | `58475` | +| `LABEL_STUDIO_ORGANIZATION_ID` | The organization ID for the Label Studio API. This can be obtained by logging into Label Studio and navigating to the [Organization section](https://app.heartex.com/organization?page=1), where the organization ID can be copied. | `6758` | +| `GOOGLE_API_KEY` | The API key required for accessing the Google Custom Search API | `abc123` | +| `GOOGLE_CSE_ID` | The CSE ID required for accessing the Google Custom Search API | `abc123` | +|`POSTGRES_USER` | The username for the test database | `test_source_collector_user` | +|`POSTGRES_PASSWORD` | The password for the test database | `HanviliciousHamiltonHilltops` | +|`POSTGRES_DB` | The database name for the test database | `source_collector_test_db` | +|`POSTGRES_HOST` | The host for the test database | `127.0.0.1` | +|`POSTGRES_PORT` | The port for the test database | `5432` | diff --git a/annotation_pipeline/populate_labelstudio.py b/annotation_pipeline/populate_labelstudio.py index f5c0fef8..58d7f0e9 100644 --- a/annotation_pipeline/populate_labelstudio.py +++ b/annotation_pipeline/populate_labelstudio.py @@ -202,7 +202,7 @@ def label_studio_upload(batch_id: str, FILENAME: str, record_type: str): api_manager = LabelStudioAPIManager(config) #import tasks - label_studio_response = api_manager.import_tasks_into_project(data) + label_studio_response = api_manager.export_tasks_into_project(data) #check import success if label_studio_response.status_code == HTTPStatus.CREATED: diff --git a/api/main.py b/api/main.py index 054bcfab..16d53fee 100644 --- a/api/main.py +++ b/api/main.py @@ -4,6 +4,7 @@ from api.routes.batch import batch_router from api.routes.collector import collector_router +from api.routes.label_studio import label_studio_router from api.routes.root import root_router from collector_db.DatabaseClient import DatabaseClient from core.CoreLogger import CoreLogger @@ -40,3 +41,4 @@ async def lifespan(app: FastAPI): app.include_router(root_router) app.include_router(collector_router) app.include_router(batch_router) +app.include_router(label_studio_router) diff --git a/api/routes/label_studio.py b/api/routes/label_studio.py new file mode 100644 index 00000000..804194fe --- /dev/null +++ b/api/routes/label_studio.py @@ -0,0 +1,23 @@ +from fastapi import APIRouter, Path, Depends + +from api.dependencies import get_core +from core.DTOs.LabelStudioExportResponseInfo import LabelStudioExportResponseInfo +from core.SourceCollectorCore import SourceCollectorCore +from security_manager.SecurityManager import get_access_info, AccessInfo + +label_studio_router = APIRouter( + prefix="/label-studio", + tags=["Label Studio"], + responses={404: {"description": "Not found"}}, +) + +@label_studio_router.post("/export-batch/{batch_id}") +def export_batch_to_label_studio( + batch_id: int = Path(description="The batch id"), + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), +) -> LabelStudioExportResponseInfo: + """ + Export a batch of URLs to Label Studio + """ + return core.export_batch_to_label_studio(batch_id) \ No newline at end of file diff --git a/core/DTOs/LabelStudioExportResponseInfo.py b/core/DTOs/LabelStudioExportResponseInfo.py new file mode 100644 index 00000000..9d54499b --- /dev/null +++ b/core/DTOs/LabelStudioExportResponseInfo.py @@ -0,0 +1,9 @@ +from typing import Annotated + +from pydantic import BaseModel +from fastapi.param_functions import Doc + + +class LabelStudioExportResponseInfo(BaseModel): + label_studio_import_id: Annotated[int, Doc("The ID of the Label Studio import")] + num_urls_imported: Annotated[int, Doc("The number of URLs imported")] \ No newline at end of file diff --git a/core/ScheduledTaskManager.py b/core/ScheduledTaskManager.py index 8a1ad24d..81d5bf1c 100644 --- a/core/ScheduledTaskManager.py +++ b/core/ScheduledTaskManager.py @@ -31,4 +31,5 @@ def add_scheduled_tasks(self): ) def shutdown(self): - self.scheduler.shutdown() \ No newline at end of file + if self.scheduler.running: + self.scheduler.shutdown() \ No newline at end of file diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index 9e60f588..ef44b3a8 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -12,8 +12,11 @@ from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse +from core.DTOs.LabelStudioExportResponseInfo import LabelStudioExportResponseInfo from core.ScheduledTaskManager import ScheduledTaskManager from core.enums import BatchStatus +from label_studio_interface.DTOs.LabelStudioTaskExportInfo import LabelStudioTaskExportInfo +from label_studio_interface.LabelStudioAPIManager import LabelStudioAPIManager class SourceCollectorCore: @@ -21,12 +24,18 @@ def __init__( self, core_logger: CoreLogger, db_client: DatabaseClient = DatabaseClient(), + label_studio_api_manager: LabelStudioAPIManager = LabelStudioAPIManager(), + dev_mode: bool = False ): self.db_client = db_client self.collector_manager = CollectorManager( logger=core_logger ) - self.scheduled_task_manager = ScheduledTaskManager(db_client=db_client) + if not dev_mode: + self.scheduled_task_manager = ScheduledTaskManager(db_client=db_client) + else: + self.scheduled_task_manager = None + self.label_studio_api_manager = label_studio_api_manager def get_batch_info(self, batch_id: int) -> BatchInfo: return self.db_client.get_batch_by_id(batch_id) @@ -83,10 +92,27 @@ def get_batch_logs(self, batch_id: int) -> GetBatchLogsResponse: logs = self.db_client.get_logs_by_batch_id(batch_id) return GetBatchLogsResponse(logs=logs) + def export_batch_to_label_studio(self, batch_id: int) -> LabelStudioExportResponseInfo: + # TODO: Might this need to be a separate thread? + db_url_infos = self.db_client.get_urls_by_batch(batch_id) + url_count = len(db_url_infos) + export_infos = [] + for url_info in db_url_infos: + export_infos.append(LabelStudioTaskExportInfo(url=url_info.url)) + import_id = self.label_studio_api_manager.export_tasks_into_project( + data=export_infos + ) + return LabelStudioExportResponseInfo( + label_studio_import_id=import_id, + num_urls_imported=url_count + ) + + def shutdown(self): self.collector_manager.shutdown_all_collectors() self.collector_manager.logger.shutdown() - self.scheduled_task_manager.shutdown() + if self.scheduled_task_manager is not None: + self.scheduled_task_manager.shutdown() diff --git a/label_studio_interface/DTOs/LabelStudioTaskExportInfo.py b/label_studio_interface/DTOs/LabelStudioTaskExportInfo.py new file mode 100644 index 00000000..a0a192f3 --- /dev/null +++ b/label_studio_interface/DTOs/LabelStudioTaskExportInfo.py @@ -0,0 +1,5 @@ +from pydantic import BaseModel + + +class LabelStudioTaskExportInfo(BaseModel): + url: str \ No newline at end of file diff --git a/label_studio_interface/DTOs/__init__.py b/label_studio_interface/DTOs/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/label_studio_interface/LabelStudioAPIManager.py b/label_studio_interface/LabelStudioAPIManager.py index 594e5a67..4555461e 100644 --- a/label_studio_interface/LabelStudioAPIManager.py +++ b/label_studio_interface/LabelStudioAPIManager.py @@ -4,11 +4,14 @@ import random import string import sys +from typing import Annotated import requests from dotenv import load_dotenv from enum import Enum +from label_studio_interface.DTOs.LabelStudioTaskExportInfo import LabelStudioTaskExportInfo + # The below code sets the working directory to be the root of the entire repository # This is done to solve otherwise quite annoying import issues. sys.path.insert(0, os.path.abspath(os.path.join(os.path.dirname(__file__), '..'))) @@ -151,7 +154,7 @@ class LabelStudioAPIManager: def __init__( self, - config: LabelStudioConfig, + config: LabelStudioConfig = LabelStudioConfig(), ): """ This class is responsible for managing the API requests to Label Studio. @@ -165,7 +168,10 @@ def __init__( ) # region Task Import/Export - def import_tasks_into_project(self, data: list[dict]) -> requests.Response: + def export_tasks_into_project( + self, + data: list[LabelStudioTaskExportInfo] + ) -> Annotated[int, "The resultant Label Studio import ID"]: """ This method imports task input data into Label Studio. Args: @@ -174,19 +180,23 @@ def import_tasks_into_project(self, data: list[dict]) -> requests.Response: the same keys, representing data for the task Returns: requests.Response """ + dict_data = [] + for task in data: + dict_data.append(task.model_dump()) import_url = self.api_url_constructor.get_import_url() response = requests.post( url=import_url, - data=json.dumps(data), + data=json.dumps(dict_data), # TODO: Consider extracting header construction headers={ 'Content-Type': 'application/json', 'Authorization': self.config.authorization_token } ) - return response + response.raise_for_status() + return response.json()["import"] - def export_tasks_from_project(self, all_tasks: bool = False) -> requests.Response: + def import_tasks_from_project(self, all_tasks: bool = False) -> requests.Response: """ This method exports the data from the project. Args: @@ -201,6 +211,7 @@ def export_tasks_from_project(self, all_tasks: bool = False) -> requests.Respons 'Authorization': self.config.authorization_token } ) + response.raise_for_status() return response # endregion @@ -250,6 +261,7 @@ def get_members_in_organization(self) -> requests.Response: 'Authorization': self.config.authorization_token } ) + response.raise_for_status() return response def update_member_role(self, user_id: int, role: Role) -> requests.Response: @@ -299,14 +311,14 @@ def delete_project_tasks(self) -> requests.Response: if project_accessible: print("Project is accessible") - # Test import + # Test export # data = [{"url": f"https://example.com/{generate_random_word(10)}"} for _ in range(10)] # # response = api_manager.import_data(data) # print(response.status_code) # print(response.json()) - # Test export - response = api_manager.export_tasks_from_project() + # Test import + response = api_manager.import_tasks_from_project() print(response.status_code) print(response.json()) diff --git a/label_studio_interface/basic_demonstration.py b/label_studio_interface/basic_demonstration.py index c9805cd4..1c7ca38b 100644 --- a/label_studio_interface/basic_demonstration.py +++ b/label_studio_interface/basic_demonstration.py @@ -104,7 +104,7 @@ ] } ] -api_manager.import_tasks_into_project(data) +api_manager.export_tasks_into_project(data) # Prompt the user to access Label Studio and perform review and annotation tasks print(f"Please access the project at {project_url} to perform review and annotation tasks") @@ -113,8 +113,8 @@ input("Press Enter when complete...") print("Continuing...") -# Export the annotated data from Label Studio and present it to the user -response = api_manager.export_tasks_from_project(all_tasks=True) +# Import the annotated data from Label Studio and present it to the user +response = api_manager.import_tasks_from_project(all_tasks=True) print("Presenting annotated data (showing only first results)...") results = response.json() for result in results: diff --git a/source_collectors/common_crawler/main.py b/source_collectors/common_crawler/main.py index 549e5327..c35a2eeb 100644 --- a/source_collectors/common_crawler/main.py +++ b/source_collectors/common_crawler/main.py @@ -209,7 +209,7 @@ def get_ls_data() -> list[dict] | None: # Retrieve the data from the Labels Studio project config = LabelStudioConfig() api_manager = LabelStudioAPIManager(config) - response = api_manager.export_tasks_from_project(all_tasks=True) + response = api_manager.import_tasks_from_project(all_tasks=True) remote_results = response.json() return validate_remote_results(remote_results) diff --git a/tests/helpers/DBDataCreator.py b/tests/helpers/DBDataCreator.py index fa4b76fb..0a040fa1 100644 --- a/tests/helpers/DBDataCreator.py +++ b/tests/helpers/DBDataCreator.py @@ -1,6 +1,11 @@ +from typing import List + from collector_db.DTOs.BatchInfo import BatchInfo +from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo +from collector_db.DTOs.URLInfo import URLInfo from collector_db.DatabaseClient import DatabaseClient from core.enums import BatchStatus +from helpers.simple_test_data_functions import generate_test_urls class DBDataCreator: @@ -19,3 +24,15 @@ def batch(self): parameters={"test_key": "test_value"} ) ) + + def urls(self, batch_id: int, url_count: int) -> InsertURLsInfo: + raw_urls = generate_test_urls(url_count) + url_infos: List[URLInfo] = [] + for url in raw_urls: + url_infos.append( + URLInfo( + url=url, + ) + ) + + return self.db_client.insert_urls(url_infos=url_infos, batch_id=batch_id) diff --git a/tests/helpers/simple_test_data_functions.py b/tests/helpers/simple_test_data_functions.py new file mode 100644 index 00000000..d5f2c313 --- /dev/null +++ b/tests/helpers/simple_test_data_functions.py @@ -0,0 +1,14 @@ +""" +This page contains functions for creating simple +(i.e., primitive data type) test data +""" +import uuid + + +def generate_test_urls(count: int) -> list[str]: + results = [] + for i in range(count): + url = f"https://example.com/{uuid.uuid4().hex}" + results.append(url) + + return results diff --git a/tests/manual/core/README.md b/tests/manual/README.md similarity index 56% rename from tests/manual/core/README.md rename to tests/manual/README.md index 550124db..d887f689 100644 --- a/tests/manual/core/README.md +++ b/tests/manual/README.md @@ -2,3 +2,5 @@ This directory contains manual tests -- that is, tests which are designed to be This is typically best the tests in question involve calls to third party APIs and retrieval of life dave. Thus, they are not cost effective to run automatically. + +Unlike `test_automated`, which has the `test` prefix so it can be automatically run by Pytest, this directory does not have the `test` prefix, just to further emphasize that you should NOT run these all at once. \ No newline at end of file diff --git a/tests/manual/label_studio_interface/__init__.py b/tests/manual/label_studio_interface/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/manual/unsorted/test_label_studio_interface_integration.py b/tests/manual/label_studio_interface/test_label_studio_interface_integration.py similarity index 80% rename from tests/manual/unsorted/test_label_studio_interface_integration.py rename to tests/manual/label_studio_interface/test_label_studio_interface_integration.py index ae88f44a..d1df03fe 100644 --- a/tests/manual/unsorted/test_label_studio_interface_integration.py +++ b/tests/manual/label_studio_interface/test_label_studio_interface_integration.py @@ -1,13 +1,14 @@ import pytest +from label_studio_interface.DTOs.LabelStudioTaskExportInfo import LabelStudioTaskExportInfo from label_studio_interface.LabelStudioConfig import LabelStudioConfig -from label_studio_interface.LabelStudioAPIManager import LabelStudioAPIManager +from label_studio_interface.LabelStudioAPIManager import LabelStudioAPIManager, generate_random_word # Setup method @pytest.fixture def api_manager() -> LabelStudioAPIManager: - config = LabelStudioConfig("../../../.env") + config = LabelStudioConfig() return LabelStudioAPIManager(config) # Helper methods @@ -16,11 +17,19 @@ def get_member_role_and_user_id(user_id: str, org_id: str, data: dict) -> tuple[ if result['organization'] == int(org_id) and result['user']['username'] == user_id: return result['role'], result['user']['id'] -def test_export_tasks_from_project(api_manager): - response = api_manager.export_tasks_from_project() - assert response.status_code == 200 +def test_import_tasks_from_project(api_manager): + response = api_manager.import_tasks_from_project() print(response.json()) +def test_export_tasks_into_project(api_manager): + data = [] + for _ in range(10): + data.append( + LabelStudioTaskExportInfo(url=f"https://example.com/{generate_random_word(10)}") + ) + import_id = api_manager.export_tasks_into_project(data) + print("Import ID:", import_id) + def test_ping_project(api_manager): project_accessible = api_manager.ping_project() diff --git a/tests/test_automated/api/conftest.py b/tests/test_automated/api/conftest.py index 2eda782e..0e960a9f 100644 --- a/tests/test_automated/api/conftest.py +++ b/tests/test_automated/api/conftest.py @@ -1,5 +1,6 @@ from dataclasses import dataclass from typing import Generator +from unittest.mock import MagicMock import pytest from fastapi.params import Security @@ -8,6 +9,7 @@ from api.main import app from core.SourceCollectorCore import SourceCollectorCore +from helpers.DBDataCreator import DBDataCreator from security_manager.SecurityManager import get_access_info, AccessInfo, Permissions, security from tests.test_automated.api.helpers.RequestValidator import RequestValidator @@ -16,6 +18,8 @@ class APITestHelper: request_validator: RequestValidator core: SourceCollectorCore + db_data_creator: DBDataCreator + def override_access_info(credentials: HTTPAuthorizationCredentials = Security(security)) -> AccessInfo: @@ -31,8 +35,9 @@ def client(db_client_test) -> Generator[TestClient, None, None]: core.shutdown() @pytest.fixture -def api_test_helper(client: TestClient) -> APITestHelper: +def api_test_helper(client: TestClient, db_data_creator) -> APITestHelper: return APITestHelper( request_validator=RequestValidator(client=client), - core=client.app.state.core + core=client.app.state.core, + db_data_creator=db_data_creator ) \ No newline at end of file diff --git a/tests/test_automated/api/helpers/RequestValidator.py b/tests/test_automated/api/helpers/RequestValidator.py index 35f2ac8a..b1c4a0bc 100644 --- a/tests/test_automated/api/helpers/RequestValidator.py +++ b/tests/test_automated/api/helpers/RequestValidator.py @@ -10,6 +10,7 @@ from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse +from core.DTOs.LabelStudioExportResponseInfo import LabelStudioExportResponseInfo class ExpectedResponseInfo(BaseModel): @@ -139,3 +140,9 @@ def get_batch_logs(self, batch_id: int) -> GetBatchLogsResponse: url=f"/batch/{batch_id}/logs" ) return GetBatchLogsResponse(**data) + + def export_batch_to_label_studio(self, batch_id: int) -> LabelStudioExportResponseInfo: + data = self.post( + url=f"/label-studio/export-batch/{batch_id}" + ) + return LabelStudioExportResponseInfo(**data) diff --git a/tests/test_automated/api/integration/test_label_studio_routes.py b/tests/test_automated/api/integration/test_label_studio_routes.py new file mode 100644 index 00000000..c2e9e2ad --- /dev/null +++ b/tests/test_automated/api/integration/test_label_studio_routes.py @@ -0,0 +1,33 @@ +from unittest.mock import MagicMock + +from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo +from core.DTOs.LabelStudioExportResponseInfo import LabelStudioExportResponseInfo +from label_studio_interface.DTOs.LabelStudioTaskExportInfo import LabelStudioTaskExportInfo +from label_studio_interface.LabelStudioAPIManager import LabelStudioAPIManager +from test_automated.api.conftest import APITestHelper + + +def test_export_batch_to_label_studio( + api_test_helper: APITestHelper, +): + ath = api_test_helper + mock_lsam = MagicMock(spec=LabelStudioAPIManager) + mock_lsam.export_tasks_into_project.return_value = 123 + ath.core.label_studio_api_manager = mock_lsam + batch = ath.db_data_creator.batch() + iui: InsertURLsInfo = ath.db_data_creator.urls(batch_id=batch, url_count=10) + response: LabelStudioExportResponseInfo = ath.request_validator.export_batch_to_label_studio( + batch_id=batch + ) + + assert response.label_studio_import_id == 123 + assert response.num_urls_imported == 10 + + # Reconstruct the data that was sent to the LSAM + data = [] + for mapping in iui.url_mappings: + data.append(LabelStudioTaskExportInfo(url=mapping.url)) + + mock_lsam.export_tasks_into_project.assert_called_once_with( + data=data + ) From eda628a77d19b73172c7a04f146378badf9d2bda Mon Sep 17 00:00:00 2001 From: Max Chis Date: Tue, 31 Dec 2024 18:52:25 -0500 Subject: [PATCH 38/62] Add integration test for security validation. --- api/routes/root.py | 3 +++ security_manager/SecurityManager.py | 15 +++++++------ tests/test_automated/api/conftest.py | 6 ++--- .../security_manager/test_security_manager.py | 22 +++++++++++++++---- 4 files changed, 32 insertions(+), 14 deletions(-) diff --git a/api/routes/root.py b/api/routes/root.py index bd401496..065e95fd 100644 --- a/api/routes/root.py +++ b/api/routes/root.py @@ -9,4 +9,7 @@ async def root( test: str = Query(description="A test parameter"), access_info: AccessInfo = Depends(get_access_info), ) -> dict[str, str]: + """ + A simple root endpoint for testing and pinging + """ return {"message": "Hello World"} \ No newline at end of file diff --git a/security_manager/SecurityManager.py b/security_manager/SecurityManager.py index 24773709..981250b7 100644 --- a/security_manager/SecurityManager.py +++ b/security_manager/SecurityManager.py @@ -1,10 +1,12 @@ import os from enum import Enum +from typing import Annotated import dotenv import jwt from fastapi import HTTPException, Security -from fastapi.security import HTTPAuthorizationCredentials, HTTPBearer +from fastapi.params import Depends +from fastapi.security import HTTPAuthorizationCredentials, HTTPBearer, OAuth2PasswordBearer from jwt import InvalidTokenError from pydantic import BaseModel from starlette import status @@ -30,10 +32,9 @@ class SecurityManager: def __init__( - self, - secret_key = get_secret_key() + self ): - self.secret_key = secret_key + self.secret_key = get_secret_key() def validate_token(self, token: str) -> AccessInfo: try: @@ -68,10 +69,10 @@ def check_access(self, token: str): detail="Access forbidden", ) -security = HTTPBearer() + +oauth2_scheme = OAuth2PasswordBearer(tokenUrl="token") def get_access_info( - credentials: HTTPAuthorizationCredentials = Security(security) + token: Annotated[str, Depends(oauth2_scheme)] ) -> AccessInfo: - token = credentials.credentials return SecurityManager().validate_token(token) \ No newline at end of file diff --git a/tests/test_automated/api/conftest.py b/tests/test_automated/api/conftest.py index 0e960a9f..d6bdcac7 100644 --- a/tests/test_automated/api/conftest.py +++ b/tests/test_automated/api/conftest.py @@ -10,7 +10,7 @@ from api.main import app from core.SourceCollectorCore import SourceCollectorCore from helpers.DBDataCreator import DBDataCreator -from security_manager.SecurityManager import get_access_info, AccessInfo, Permissions, security +from security_manager.SecurityManager import get_access_info, AccessInfo, Permissions from tests.test_automated.api.helpers.RequestValidator import RequestValidator @@ -22,8 +22,8 @@ class APITestHelper: -def override_access_info(credentials: HTTPAuthorizationCredentials = Security(security)) -> AccessInfo: - AccessInfo(user_id=1, permissions=[Permissions.SOURCE_COLLECTOR]) +def override_access_info(token) -> AccessInfo: + return AccessInfo(user_id=1, permissions=[Permissions.SOURCE_COLLECTOR]) @pytest.fixture def client(db_client_test) -> Generator[TestClient, None, None]: diff --git a/tests/test_automated/security_manager/test_security_manager.py b/tests/test_automated/security_manager/test_security_manager.py index 090aca6d..d2ab1b4f 100644 --- a/tests/test_automated/security_manager/test_security_manager.py +++ b/tests/test_automated/security_manager/test_security_manager.py @@ -2,8 +2,11 @@ from unittest.mock import patch, MagicMock from fastapi import HTTPException from jwt import InvalidTokenError +from starlette.testclient import TestClient +import jwt -from security_manager.SecurityManager import SecurityManager, Permissions, AccessInfo, get_access_info +from api.main import app +from security_manager.SecurityManager import SecurityManager, Permissions, AccessInfo, get_access_info, ALGORITHM SECRET_KEY = "test_secret_key" VALID_TOKEN = "valid_token" @@ -61,9 +64,20 @@ def test_check_access_failure(mock_get_secret_key, mock_jwt_decode): def test_get_access_info(mock_get_secret_key, mock_jwt_decode): - mock_credentials = MagicMock() - mock_credentials.credentials = VALID_TOKEN - access_info = get_access_info(credentials=mock_credentials) + access_info = get_access_info(token=VALID_TOKEN) assert access_info.user_id == 1 assert Permissions.SOURCE_COLLECTOR in access_info.permissions + +def test_api_with_valid_token(mock_get_secret_key): + + token = jwt.encode(FAKE_PAYLOAD, SECRET_KEY, algorithm=ALGORITHM) + + # Create Test Client + with TestClient(app) as c: + response = c.get( + url="/", + params={"test": "test"}, + headers={"Authorization": f"Bearer {token}"}) + + assert response.status_code == 200, response.text From 0d48ba7da34ec6ee4158518c3197eb1d40d7102a Mon Sep 17 00:00:00 2001 From: Max Chis Date: Tue, 31 Dec 2024 19:12:04 -0500 Subject: [PATCH 39/62] Fix bug in access info override. --- tests/test_automated/api/conftest.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tests/test_automated/api/conftest.py b/tests/test_automated/api/conftest.py index d6bdcac7..97b28aa5 100644 --- a/tests/test_automated/api/conftest.py +++ b/tests/test_automated/api/conftest.py @@ -22,7 +22,7 @@ class APITestHelper: -def override_access_info(token) -> AccessInfo: +def override_access_info() -> AccessInfo: return AccessInfo(user_id=1, permissions=[Permissions.SOURCE_COLLECTOR]) @pytest.fixture From 42a46fd67d3f6267f299527139c7d4e224c1c852 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Wed, 1 Jan 2025 12:02:19 -0500 Subject: [PATCH 40/62] Add alembic base --- collector_db/alembic/README | 1 + collector_db/alembic/README.md | 3 -- collector_db/alembic/__init__.py | 0 collector_db/alembic/env.py | 78 +++++++++++++++++++++++++++++ collector_db/alembic/script.py.mako | 26 ++++++++++ 5 files changed, 105 insertions(+), 3 deletions(-) create mode 100644 collector_db/alembic/README delete mode 100644 collector_db/alembic/README.md delete mode 100644 collector_db/alembic/__init__.py create mode 100644 collector_db/alembic/env.py create mode 100644 collector_db/alembic/script.py.mako diff --git a/collector_db/alembic/README b/collector_db/alembic/README new file mode 100644 index 00000000..98e4f9c4 --- /dev/null +++ b/collector_db/alembic/README @@ -0,0 +1 @@ +Generic single-database configuration. \ No newline at end of file diff --git a/collector_db/alembic/README.md b/collector_db/alembic/README.md deleted file mode 100644 index 6c62a69c..00000000 --- a/collector_db/alembic/README.md +++ /dev/null @@ -1,3 +0,0 @@ -This directory will be used to update the database using Alembic. - -Currently, we have no alembic migrations. But when we do need them, consult this [tutorial](https://alembic.sqlalchemy.org/en/latest/tutorial.html). \ No newline at end of file diff --git a/collector_db/alembic/__init__.py b/collector_db/alembic/__init__.py deleted file mode 100644 index e69de29b..00000000 diff --git a/collector_db/alembic/env.py b/collector_db/alembic/env.py new file mode 100644 index 00000000..36112a3c --- /dev/null +++ b/collector_db/alembic/env.py @@ -0,0 +1,78 @@ +from logging.config import fileConfig + +from sqlalchemy import engine_from_config +from sqlalchemy import pool + +from alembic import context + +# this is the Alembic Config object, which provides +# access to the values within the .ini file in use. +config = context.config + +# Interpret the config file for Python logging. +# This line sets up loggers basically. +if config.config_file_name is not None: + fileConfig(config.config_file_name) + +# add your model's MetaData object here +# for 'autogenerate' support +# from myapp import mymodel +# target_metadata = mymodel.Base.metadata +target_metadata = None + +# other values from the config, defined by the needs of env.py, +# can be acquired: +# my_important_option = config.get_main_option("my_important_option") +# ... etc. + + +def run_migrations_offline() -> None: + """Run migrations in 'offline' mode. + + This configures the context with just a URL + and not an Engine, though an Engine is acceptable + here as well. By skipping the Engine creation + we don't even need a DBAPI to be available. + + Calls to context.execute() here emit the given string to the + script output. + + """ + url = config.get_main_option("sqlalchemy.url") + context.configure( + url=url, + target_metadata=target_metadata, + literal_binds=True, + dialect_opts={"paramstyle": "named"}, + ) + + with context.begin_transaction(): + context.run_migrations() + + +def run_migrations_online() -> None: + """Run migrations in 'online' mode. + + In this scenario we need to create an Engine + and associate a connection with the context. + + """ + connectable = engine_from_config( + config.get_section(config.config_ini_section, {}), + prefix="sqlalchemy.", + poolclass=pool.NullPool, + ) + + with connectable.connect() as connection: + context.configure( + connection=connection, target_metadata=target_metadata + ) + + with context.begin_transaction(): + context.run_migrations() + + +if context.is_offline_mode(): + run_migrations_offline() +else: + run_migrations_online() diff --git a/collector_db/alembic/script.py.mako b/collector_db/alembic/script.py.mako new file mode 100644 index 00000000..fbc4b07d --- /dev/null +++ b/collector_db/alembic/script.py.mako @@ -0,0 +1,26 @@ +"""${message} + +Revision ID: ${up_revision} +Revises: ${down_revision | comma,n} +Create Date: ${create_date} + +""" +from typing import Sequence, Union + +from alembic import op +import sqlalchemy as sa +${imports if imports else ""} + +# revision identifiers, used by Alembic. +revision: str = ${repr(up_revision)} +down_revision: Union[str, None] = ${repr(down_revision)} +branch_labels: Union[str, Sequence[str], None] = ${repr(branch_labels)} +depends_on: Union[str, Sequence[str], None] = ${repr(depends_on)} + + +def upgrade() -> None: + ${upgrades if upgrades else "pass"} + + +def downgrade() -> None: + ${downgrades if downgrades else "pass"} From 497012bd4a65cf06d9692564cd87fac52085044f Mon Sep 17 00:00:00 2001 From: Max Chis Date: Wed, 1 Jan 2025 17:01:46 -0500 Subject: [PATCH 41/62] Add user id to batches --- ENV.md | 3 +- api/routes/collector.py | 3 +- collector_db/DTOs/BatchInfo.py | 1 + collector_db/DatabaseClient.py | 1 + collector_db/alembic/README | 1 - collector_db/alembic/README.md | 4 +++ collector_db/models.py | 1 + core/SourceCollectorCore.py | 7 ++-- security_manager/SecurityManager.py | 26 ++++++++------- .../api/integration/test_example_collector.py | 1 + .../api/integration/test_root.py | 33 +++++++++++++++++-- 11 files changed, 62 insertions(+), 19 deletions(-) delete mode 100644 collector_db/alembic/README create mode 100644 collector_db/alembic/README.md diff --git a/ENV.md b/ENV.md index 31de2dd4..b3d6af1e 100644 --- a/ENV.md +++ b/ENV.md @@ -5,7 +5,7 @@ Please ensure these are properly defined in a `.env` file in the root directory. | Name | Description | Example | |--------------------------------|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|----------| | `LABEL_STUDIO_ACCESS_TOKEN` | The access token for the Label Studio API. The access token for the Label Studio API. This can be obtained by logging into Label Studio and navigating to the [user account section](https://app.heartex.com/user/account), where the access token can be copied. | `abc123` | -| `LABEL_STUDIO_PROJECT_ID` | The project ID for the Label Studio API. This can be obtained by logging into Label Studio and navigating to the relevant project, where the project id will be in the URL, as in `https://app.heartex.com/projects/58475/` | `58475` | +| `LABEL_STUDIO_PROJECT_ID` | The project ID for the Label Studio API. This can be obtained by logging into Label Studio and navigating to the relevant project, where the project id will be in the URL, as in `https://app.heartex.com/projects/58475/` | `58475` | | `LABEL_STUDIO_ORGANIZATION_ID` | The organization ID for the Label Studio API. This can be obtained by logging into Label Studio and navigating to the [Organization section](https://app.heartex.com/organization?page=1), where the organization ID can be copied. | `6758` | | `GOOGLE_API_KEY` | The API key required for accessing the Google Custom Search API | `abc123` | | `GOOGLE_CSE_ID` | The CSE ID required for accessing the Google Custom Search API | `abc123` | @@ -14,3 +14,4 @@ Please ensure these are properly defined in a `.env` file in the root directory. |`POSTGRES_DB` | The database name for the test database | `source_collector_test_db` | |`POSTGRES_HOST` | The host for the test database | `127.0.0.1` | |`POSTGRES_PORT` | The port for the test database | `5432` | +|`DS_APP_SECRET_KEY`| The secret key used for decoding JWT tokens produced by the Data Sources App. Must match the secret token that is used in the Data Sources App for encoding. |`abc123`| diff --git a/api/routes/collector.py b/api/routes/collector.py index 60ad3a83..4247ab86 100644 --- a/api/routes/collector.py +++ b/api/routes/collector.py @@ -27,5 +27,6 @@ async def start_example_collector( """ return core.initiate_collector( collector_type=CollectorType.EXAMPLE, - dto=dto + dto=dto, + user_id=access_info.user_id ) \ No newline at end of file diff --git a/collector_db/DTOs/BatchInfo.py b/collector_db/DTOs/BatchInfo.py index 1aefcee9..1a55c839 100644 --- a/collector_db/DTOs/BatchInfo.py +++ b/collector_db/DTOs/BatchInfo.py @@ -10,6 +10,7 @@ class BatchInfo(BaseModel): strategy: str status: BatchStatus parameters: dict + user_id: int total_url_count: int = 0 original_url_count: int = 0 duplicate_url_count: int = 0 diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index 92f89362..7a4d9bd8 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -61,6 +61,7 @@ def insert_batch(self, session, batch_info: BatchInfo) -> int: """Insert a new batch into the database and return its ID.""" batch = Batch( strategy=batch_info.strategy, + user_id=batch_info.user_id, status=batch_info.status.value, parameters=batch_info.parameters, total_url_count=batch_info.total_url_count, diff --git a/collector_db/alembic/README b/collector_db/alembic/README deleted file mode 100644 index 98e4f9c4..00000000 --- a/collector_db/alembic/README +++ /dev/null @@ -1 +0,0 @@ -Generic single-database configuration. \ No newline at end of file diff --git a/collector_db/alembic/README.md b/collector_db/alembic/README.md new file mode 100644 index 00000000..ea95ae53 --- /dev/null +++ b/collector_db/alembic/README.md @@ -0,0 +1,4 @@ +Generic single-database configuration. + + +- `script.py.mako`: This is a Mako template file which is used to generate new migration scripts. Whatever is here is used to generate new files within `versions/`. This is scriptable so that the structure of each migration file can be controlled, including standard imports to be within each, as well as changes to the structure of the `upgrade()` and `downgrade()` functions \ No newline at end of file diff --git a/collector_db/models.py b/collector_db/models.py index 8068d67e..d6b06b01 100644 --- a/collector_db/models.py +++ b/collector_db/models.py @@ -20,6 +20,7 @@ class Batch(Base): id = Column(Integer, primary_key=True) strategy = Column(String, nullable=False) + user_id = Column(Integer, nullable=False) # Gives the status of the batch status = Column(String, CheckConstraint(f"status IN ({status_check_string})"), nullable=False) # The number of URLs in the batch diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index ef44b3a8..b769abf2 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -67,7 +67,9 @@ def get_status(self, batch_id: int) -> BatchStatus: def initiate_collector( self, collector_type: CollectorType, - dto: Optional[BaseModel] = None,): + user_id: int, + dto: Optional[BaseModel] = None, + ): """ Reserves a batch ID from the database and starts the requisite collector @@ -75,7 +77,8 @@ def initiate_collector( batch_info = BatchInfo( strategy=collector_type.value, status=BatchStatus.IN_PROCESS, - parameters=dto.model_dump() + parameters=dto.model_dump(), + user_id=user_id ) batch_id = self.db_client.insert_batch(batch_info) self.collector_manager.start_collector( diff --git a/security_manager/SecurityManager.py b/security_manager/SecurityManager.py index 981250b7..0e9a15d4 100644 --- a/security_manager/SecurityManager.py +++ b/security_manager/SecurityManager.py @@ -15,7 +15,7 @@ def get_secret_key(): dotenv.load_dotenv() - secret_key = os.getenv("SECRET_KEY") + secret_key = os.getenv("DS_APP_SECRET_KEY") return secret_key class Permissions(Enum): @@ -40,34 +40,38 @@ def validate_token(self, token: str) -> AccessInfo: try: payload = jwt.decode(token, self.secret_key, algorithms=[ALGORITHM]) return self.payload_to_access_info(payload) - except InvalidTokenError: + except InvalidTokenError as e: raise HTTPException( status_code=status.HTTP_401_UNAUTHORIZED, detail="Could not validate credentials", headers={"WWW-Authenticate": "Bearer"}, ) - @staticmethod - def payload_to_access_info(payload: dict) -> AccessInfo: - user_id = payload.get("user_id") - permissions = payload.get("permissions") + def payload_to_access_info(self, payload: dict) -> AccessInfo: + user_id = int(payload.get("sub")) + raw_permissions = payload.get("permissions") + permissions = self.get_relevant_permissions(raw_permissions) return AccessInfo(user_id=user_id, permissions=permissions) @staticmethod def get_relevant_permissions(raw_permissions: list[str]) -> list[Permissions]: relevant_permissions = [] - for permission in raw_permissions: - if permission in Permissions.__members__: - relevant_permissions.append(Permissions[permission]) + for raw_permission in raw_permissions: + try: + permission = Permissions(raw_permission) + relevant_permissions.append(permission) + except ValueError: + continue return relevant_permissions - def check_access(self, token: str): + def check_access(self, token: str) -> AccessInfo: access_info = self.validate_token(token) if not access_info.has_permission(Permissions.SOURCE_COLLECTOR): raise HTTPException( status_code=status.HTTP_403_FORBIDDEN, detail="Access forbidden", ) + return access_info oauth2_scheme = OAuth2PasswordBearer(tokenUrl="token") @@ -75,4 +79,4 @@ def check_access(self, token: str): def get_access_info( token: Annotated[str, Depends(oauth2_scheme)] ) -> AccessInfo: - return SecurityManager().validate_token(token) \ No newline at end of file + SecurityManager().check_access(token) \ No newline at end of file diff --git a/tests/test_automated/api/integration/test_example_collector.py b/tests/test_automated/api/integration/test_example_collector.py index 149efc8e..c0a8aa68 100644 --- a/tests/test_automated/api/integration/test_example_collector.py +++ b/tests/test_automated/api/integration/test_example_collector.py @@ -48,6 +48,7 @@ def test_example_collector(api_test_helper): assert bi.total_url_count == 2 assert bi.parameters == dto.model_dump() assert bi.strategy == "example_collector" + assert bi.user_id == 1 # Flush early to ensure logs are written ath.core.collector_manager.logger.flush_all() diff --git a/tests/test_automated/api/integration/test_root.py b/tests/test_automated/api/integration/test_root.py index e9c5e1b0..936b5d19 100644 --- a/tests/test_automated/api/integration/test_root.py +++ b/tests/test_automated/api/integration/test_root.py @@ -1,6 +1,7 @@ -from unittest.mock import patch +import os -from security_manager.SecurityManager import AccessInfo, Permissions +import dotenv +from starlette.testclient import TestClient def test_read_main(api_test_helper): @@ -17,4 +18,30 @@ def test_root_endpoint_with_mocked_dependency(client): ) assert response.status_code == 200, response.text - assert response.json() == {"message": "Hello World"}, response.text \ No newline at end of file + assert response.json() == {"message": "Hello World"}, response.text + +def test_root_endpoint_without_mocked_dependency(): + # Here, we use the app without a dependency override + from api.main import app + with TestClient(app) as c: + response = c.get( + url="/", + params={"test": "test"}, + headers={"Authorization": "Bearer token"} + ) + + # This should initially be denied by the security manager + assert response.status_code == 401, response.text + + # Now, use a JWT obtained from the Data Sources App and succeed + dotenv.load_dotenv() + token = os.getenv("DS_APP_ACCESS_TOKEN") + response = c.get( + url="/", + params={"test": "test"}, + headers={"Authorization": f"Bearer {token}"} + ) + + assert response.status_code == 200, response.text + + From aa616f46ce61512c5ece3dd5bf8630dc0db1f132 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Wed, 1 Jan 2025 17:29:38 -0500 Subject: [PATCH 42/62] Fix bugs from latest round of development. --- security_manager/SecurityManager.py | 2 +- tests/helpers/DBDataCreator.py | 3 ++- tests/manual/api/__init__.py | 0 tests/manual/api/test_authorization.py | 26 +++++++++++++++++++ .../api/integration/test_root.py | 23 ---------------- .../collector_db/test_db_client.py | 3 ++- .../test_example_collector_lifecycle.py | 6 +++-- .../security_manager/test_security_manager.py | 2 +- 8 files changed, 36 insertions(+), 29 deletions(-) create mode 100644 tests/manual/api/__init__.py create mode 100644 tests/manual/api/test_authorization.py diff --git a/security_manager/SecurityManager.py b/security_manager/SecurityManager.py index 0e9a15d4..fc86c1ec 100644 --- a/security_manager/SecurityManager.py +++ b/security_manager/SecurityManager.py @@ -79,4 +79,4 @@ def check_access(self, token: str) -> AccessInfo: def get_access_info( token: Annotated[str, Depends(oauth2_scheme)] ) -> AccessInfo: - SecurityManager().check_access(token) \ No newline at end of file + return SecurityManager().check_access(token) \ No newline at end of file diff --git a/tests/helpers/DBDataCreator.py b/tests/helpers/DBDataCreator.py index 0a040fa1..39883314 100644 --- a/tests/helpers/DBDataCreator.py +++ b/tests/helpers/DBDataCreator.py @@ -21,7 +21,8 @@ def batch(self): strategy="test_batch", status=BatchStatus.IN_PROCESS, total_url_count=1, - parameters={"test_key": "test_value"} + parameters={"test_key": "test_value"}, + user_id=1 ) ) diff --git a/tests/manual/api/__init__.py b/tests/manual/api/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/manual/api/test_authorization.py b/tests/manual/api/test_authorization.py new file mode 100644 index 00000000..d17fbe1c --- /dev/null +++ b/tests/manual/api/test_authorization.py @@ -0,0 +1,26 @@ +from starlette.testclient import TestClient + + +def test_root_endpoint_without_mocked_dependency(): + # Here, we use the app without a dependency override + from api.main import app + with TestClient(app) as c: + response = c.get( + url="/", + params={"test": "test"}, + headers={"Authorization": "Bearer token"} + ) + + # This should initially be denied by the security manager + assert response.status_code == 401, response.text + + # Now, use a JWT obtained from the Data Sources App and succeed + dotenv.load_dotenv() + token = os.getenv("DS_APP_ACCESS_TOKEN") + response = c.get( + url="/", + params={"test": "test"}, + headers={"Authorization": f"Bearer {token}"} + ) + + assert response.status_code == 200, response.text diff --git a/tests/test_automated/api/integration/test_root.py b/tests/test_automated/api/integration/test_root.py index 936b5d19..4c13adf0 100644 --- a/tests/test_automated/api/integration/test_root.py +++ b/tests/test_automated/api/integration/test_root.py @@ -20,28 +20,5 @@ def test_root_endpoint_with_mocked_dependency(client): assert response.status_code == 200, response.text assert response.json() == {"message": "Hello World"}, response.text -def test_root_endpoint_without_mocked_dependency(): - # Here, we use the app without a dependency override - from api.main import app - with TestClient(app) as c: - response = c.get( - url="/", - params={"test": "test"}, - headers={"Authorization": "Bearer token"} - ) - - # This should initially be denied by the security manager - assert response.status_code == 401, response.text - - # Now, use a JWT obtained from the Data Sources App and succeed - dotenv.load_dotenv() - token = os.getenv("DS_APP_ACCESS_TOKEN") - response = c.get( - url="/", - params={"test": "test"}, - headers={"Authorization": f"Bearer {token}"} - ) - - assert response.status_code == 200, response.text diff --git a/tests/test_automated/collector_db/test_db_client.py b/tests/test_automated/collector_db/test_db_client.py index 865c09e5..42430299 100644 --- a/tests/test_automated/collector_db/test_db_client.py +++ b/tests/test_automated/collector_db/test_db_client.py @@ -14,7 +14,8 @@ def test_insert_urls(db_client_test): batch_info = BatchInfo( strategy="ckan", status=BatchStatus.IN_PROCESS, - parameters={} + parameters={}, + user_id=1 ) batch_id = db_client_test.insert_batch(batch_info) diff --git a/tests/test_automated/core/integration/test_example_collector_lifecycle.py b/tests/test_automated/core/integration/test_example_collector_lifecycle.py index edf01a05..9a0efaa7 100644 --- a/tests/test_automated/core/integration/test_example_collector_lifecycle.py +++ b/tests/test_automated/core/integration/test_example_collector_lifecycle.py @@ -24,7 +24,8 @@ def test_example_collector_lifecycle(test_core: SourceCollectorCore): ) csi: CollectorStartInfo = core.initiate_collector( collector_type=CollectorType.EXAMPLE, - dto=dto + dto=dto, + user_id=1 ) assert csi.message == "Started example_collector collector." assert csi.batch_id is not None @@ -66,7 +67,8 @@ def test_example_collector_lifecycle_multiple_batches(test_core: SourceCollector ) csi: CollectorStartInfo = core.initiate_collector( collector_type=CollectorType.EXAMPLE, - dto=dto + dto=dto, + user_id=1 ) csis.append(csi) diff --git a/tests/test_automated/security_manager/test_security_manager.py b/tests/test_automated/security_manager/test_security_manager.py index d2ab1b4f..2945e2fc 100644 --- a/tests/test_automated/security_manager/test_security_manager.py +++ b/tests/test_automated/security_manager/test_security_manager.py @@ -11,7 +11,7 @@ SECRET_KEY = "test_secret_key" VALID_TOKEN = "valid_token" INVALID_TOKEN = "invalid_token" -FAKE_PAYLOAD = {"user_id": 1, "permissions": [Permissions.SOURCE_COLLECTOR.value]} +FAKE_PAYLOAD = {"sub": 1, "permissions": [Permissions.SOURCE_COLLECTOR.value]} PATCH_ROOT = "security_manager.SecurityManager" From c464c515bb946e3b8c5f6d2f58edeb549f5b24a7 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sat, 4 Jan 2025 13:12:10 -0500 Subject: [PATCH 43/62] Major refactors: * Reorganize tests * Refactor CKAN Logic * Refactor Collector Logic * Add new tests, revise existing tests * Ensure all tests pass. --- api/main.py | 5 +- api/routes/collector.py | 95 + collector_manager/CollectorBase.py | 81 +- collector_manager/CollectorManager.py | 40 +- collector_manager/DTOs/CollectorCloseInfo.py | 13 - collector_manager/ExampleCollector.py | 2 + core/CoreLogger.py | 7 +- core/SourceCollectorCore.py | 3 +- core/preprocessors/CKANPreprocessor.py | 3 +- core/preprocessors/ExamplePreprocessor.py | 2 - core/preprocessors/preprocessor_mapping.py | 16 - pytest.ini | 2 + requirements.txt | 5 +- source_collectors/auto_googler/AutoGoogler.py | 5 +- .../auto_googler/AutoGooglerCollector.py | 22 +- source_collectors/auto_googler/DTOs.py | 32 + .../auto_googler/GoogleSearcher.py | 33 +- source_collectors/auto_googler/schemas.py | 56 - source_collectors/ckan/CKANAPIInterface.py | 26 + source_collectors/ckan/CKANCollector.py | 54 +- source_collectors/ckan/DTOs.py | 25 + .../ckan/ckan_scraper_toolkit.py | 28 +- source_collectors/ckan/schemas.py | 26 +- .../common_crawler/CommonCrawler.py | 119 +- .../common_crawler/CommonCrawlerCollector.py | 17 +- source_collectors/common_crawler/DTOs.py | 12 + source_collectors/common_crawler/schemas.py | 6 +- source_collectors/helpers/RequestManager.py | 2 + .../helpers}/__init__.py | 0 source_collectors/muckrock/DTOs.py | 20 + .../muckrock/classes/FOIASearcher.py | 10 +- .../muckrock/classes/MuckrockCollector.py | 33 +- .../muckrock_fetchers/MuckrockFetcher.py | 26 +- .../MuckrockIterFetcherBase.py | 5 +- .../muckrock_fetchers/MuckrockLoopFetcher.py | 7 +- .../muckrock_fetchers/MuckrockNextFetcher.py | 3 +- source_collectors/muckrock/schemas.py | 29 - .../test_autogoogler_collector.py | 21 + .../source_collectors/test_ckan_collector.py | 38 +- .../test_common_crawler_collector.py | 21 + .../test_muckrock_collectors.py | 62 +- tests/test_automated/core/README.md | 1 - .../{api/helpers => integration}/__init__.py | 0 .../api}/__init__.py | 0 .../{ => integration}/api/conftest.py | 5 +- .../api/helpers/RequestValidator.py | 0 .../api/helpers}/__init__.py | 0 .../api}/test_duplicates.py | 0 .../api}/test_example_collector.py | 0 .../api}/test_label_studio_routes.py | 2 +- .../api}/test_root.py | 0 .../{ => integration}/collector_db/README.md | 0 .../collector_db}/__init__.py | 0 .../collector_db/test_db_client.py | 0 .../integration}/conftest.py | 5 +- .../core}/README.md | 0 .../unit => integration/core}/__init__.py | 0 .../{ => integration}/core/helpers/README.md | 0 .../core/helpers}/__init__.py | 0 .../core/helpers/common_test_procedures.py | 0 .../core/helpers/constants.py | 0 .../core}/test_core_logger.py | 0 .../core}/test_example_collector_lifecycle.py | 0 .../security_manager}/__init__.py | 0 .../security_manager/test_security_manager.py | 33 + .../unit/test_collector_closes_properly.py | 48 - .../{core/integration => unit}/__init__.py | 0 .../collector_manager}/__init__.py | 0 .../test_collector_manager.py | 28 +- .../core}/__init__.py | 0 .../unit => unit/core}/test_core_logger.py | 0 .../security_manager}/__init__.py | 0 .../security_manager/test_security_manager.py | 18 +- .../source_collectors}/__init__.py | 0 .../test_autogoogler_collector.py | 40 + .../source_collectors/test_ckan_collector.py | 62 + .../test_collector_closes_properly.py | 71 + .../test_common_crawl_collector.py | 46 + .../test_example_collector.py | 19 + .../test_muckrock_collectors.py | 192 + .../ckan_add_collection_child_packages.pkl | Bin 0 -> 15581974 bytes .../test_data/ckan_get_result_test_data.json | 863373 +++++++++++++++ util/helper_functions.py | 16 +- 83 files changed, 864490 insertions(+), 481 deletions(-) delete mode 100644 collector_manager/DTOs/CollectorCloseInfo.py delete mode 100644 core/preprocessors/preprocessor_mapping.py create mode 100644 pytest.ini create mode 100644 source_collectors/auto_googler/DTOs.py delete mode 100644 source_collectors/auto_googler/schemas.py create mode 100644 source_collectors/ckan/CKANAPIInterface.py create mode 100644 source_collectors/ckan/DTOs.py create mode 100644 source_collectors/common_crawler/DTOs.py create mode 100644 source_collectors/helpers/RequestManager.py rename {tests/test_automated/api => source_collectors/helpers}/__init__.py (100%) create mode 100644 source_collectors/muckrock/DTOs.py create mode 100644 tests/manual/source_collectors/test_autogoogler_collector.py create mode 100644 tests/manual/source_collectors/test_common_crawler_collector.py delete mode 100644 tests/test_automated/core/README.md rename tests/test_automated/{api/helpers => integration}/__init__.py (100%) rename tests/test_automated/{api/integration => integration/api}/__init__.py (100%) rename tests/test_automated/{ => integration}/api/conftest.py (84%) rename tests/test_automated/{ => integration}/api/helpers/RequestValidator.py (100%) rename tests/test_automated/{collector_db => integration/api/helpers}/__init__.py (100%) rename tests/test_automated/{api/integration => integration/api}/test_duplicates.py (100%) rename tests/test_automated/{api/integration => integration/api}/test_example_collector.py (100%) rename tests/test_automated/{api/integration => integration/api}/test_label_studio_routes.py (94%) rename tests/test_automated/{api/integration => integration/api}/test_root.py (100%) rename tests/test_automated/{ => integration}/collector_db/README.md (100%) rename tests/test_automated/{collector_manager => integration/collector_db}/__init__.py (100%) rename tests/test_automated/{ => integration}/collector_db/test_db_client.py (100%) rename tests/{ => test_automated/integration}/conftest.py (90%) rename tests/test_automated/{core/integration => integration/core}/README.md (100%) rename tests/test_automated/{collector_manager/unit => integration/core}/__init__.py (100%) rename tests/test_automated/{ => integration}/core/helpers/README.md (100%) rename tests/test_automated/{core => integration/core/helpers}/__init__.py (100%) rename tests/test_automated/{ => integration}/core/helpers/common_test_procedures.py (100%) rename tests/test_automated/{ => integration}/core/helpers/constants.py (100%) rename tests/test_automated/{core/integration => integration/core}/test_core_logger.py (100%) rename tests/test_automated/{core/integration => integration/core}/test_example_collector_lifecycle.py (100%) rename tests/test_automated/{core/helpers => integration/security_manager}/__init__.py (100%) create mode 100644 tests/test_automated/integration/security_manager/test_security_manager.py delete mode 100644 tests/test_automated/source_collectors/unit/test_collector_closes_properly.py rename tests/test_automated/{core/integration => unit}/__init__.py (100%) rename tests/test_automated/{core/unit => unit/collector_manager}/__init__.py (100%) rename tests/test_automated/{collector_manager/unit => unit/collector_manager}/test_collector_manager.py (83%) rename tests/test_automated/{security_manager => unit/core}/__init__.py (100%) rename tests/test_automated/{core/unit => unit/core}/test_core_logger.py (100%) rename tests/test_automated/{source_collectors => unit/security_manager}/__init__.py (100%) rename tests/test_automated/{ => unit}/security_manager/test_security_manager.py (81%) rename tests/test_automated/{source_collectors/unit => unit/source_collectors}/__init__.py (100%) create mode 100644 tests/test_automated/unit/source_collectors/test_autogoogler_collector.py create mode 100644 tests/test_automated/unit/source_collectors/test_ckan_collector.py create mode 100644 tests/test_automated/unit/source_collectors/test_collector_closes_properly.py create mode 100644 tests/test_automated/unit/source_collectors/test_common_crawl_collector.py create mode 100644 tests/test_automated/unit/source_collectors/test_example_collector.py create mode 100644 tests/test_automated/unit/source_collectors/test_muckrock_collectors.py create mode 100644 tests/test_data/ckan_add_collection_child_packages.pkl create mode 100644 tests/test_data/ckan_get_result_test_data.json diff --git a/api/main.py b/api/main.py index 16d53fee..7c632e8f 100644 --- a/api/main.py +++ b/api/main.py @@ -14,8 +14,11 @@ @asynccontextmanager async def lifespan(app: FastAPI): # Initialize shared dependencies + db_client = DatabaseClient() source_collector_core = SourceCollectorCore( - core_logger=CoreLogger(), + core_logger=CoreLogger( + db_client=db_client + ), db_client=DatabaseClient(), ) diff --git a/api/routes/collector.py b/api/routes/collector.py index 4247ab86..3a1351d5 100644 --- a/api/routes/collector.py +++ b/api/routes/collector.py @@ -9,6 +9,11 @@ from core.DTOs.CollectorStartInfo import CollectorStartInfo from core.SourceCollectorCore import SourceCollectorCore from security_manager.SecurityManager import AccessInfo, get_access_info +from source_collectors.auto_googler.DTOs import AutoGooglerInputDTO +from source_collectors.ckan.DTOs import CKANInputDTO +from source_collectors.common_crawler.DTOs import CommonCrawlerInputDTO +from source_collectors.muckrock.DTOs import MuckrockCountySearchCollectorInputDTO, \ + MuckrockAllFOIARequestsCollectorInputDTO, MuckrockSimpleSearchCollectorInputDTO collector_router = APIRouter( prefix="/collector", @@ -29,4 +34,94 @@ async def start_example_collector( collector_type=CollectorType.EXAMPLE, dto=dto, user_id=access_info.user_id + ) + +@collector_router.post("/ckan") +async def start_ckan_collector( + dto: CKANInputDTO, + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), +) -> CollectorStartInfo: + """ + Start the ckan collector + """ + return core.initiate_collector( + collector_type=CollectorType.CKAN, + dto=dto, + user_id=access_info.user_id + ) + +@collector_router.post("/common-crawler") +async def start_common_crawler_collector( + dto: CommonCrawlerInputDTO, + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), +) -> CollectorStartInfo: + """ + Start the common crawler collector + """ + return core.initiate_collector( + collector_type=CollectorType.COMMON_CRAWLER, + dto=dto, + user_id=access_info.user_id + ) + +@collector_router.post("/auto-googler") +async def start_auto_googler_collector( + dto: AutoGooglerInputDTO, + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), +) -> CollectorStartInfo: + """ + Start the auto googler collector + """ + return core.initiate_collector( + collector_type=CollectorType.AUTO_GOOGLER, + dto=dto, + user_id=access_info.user_id + ) + +@collector_router.post("/muckrock-simple") +async def start_muckrock_collector( + dto: MuckrockSimpleSearchCollectorInputDTO, + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), +) -> CollectorStartInfo: + """ + Start the muckrock collector + """ + return core.initiate_collector( + collector_type=CollectorType.MUCKROCK_SIMPLE_SEARCH, + dto=dto, + user_id=access_info.user_id + ) + +@collector_router.post("/muckrock-county") +async def start_muckrock_county_collector( + dto: MuckrockCountySearchCollectorInputDTO, + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), +) -> CollectorStartInfo: + """ + Start the muckrock county level collector + """ + return core.initiate_collector( + collector_type=CollectorType.MUCKROCK_COUNTY_SEARCH, + dto=dto, + user_id=access_info.user_id + ) + +@collector_router.post("/muckrock-all") +async def start_muckrock_all_foia_collector( + dto: MuckrockAllFOIARequestsCollectorInputDTO, + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), +) -> CollectorStartInfo: + """ + Start the muckrock collector for all FOIA requests + """ + return core.initiate_collector( + collector_type=CollectorType.MUCKROCK_ALL_SEARCH, + dto=dto, + user_id=access_info.user_id ) \ No newline at end of file diff --git a/collector_manager/CollectorBase.py b/collector_manager/CollectorBase.py index 66962d48..2da3a30f 100644 --- a/collector_manager/CollectorBase.py +++ b/collector_manager/CollectorBase.py @@ -5,32 +5,35 @@ import threading import time from abc import ABC -from typing import Optional +from typing import Optional, Type from pydantic import BaseModel from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo from collector_db.DTOs.LogInfo import LogInfo from collector_db.DatabaseClient import DatabaseClient -from collector_manager.DTOs.CollectorCloseInfo import CollectorCloseInfo from collector_manager.enums import CollectorType from core.CoreLogger import CoreLogger from core.enums import BatchStatus -from core.exceptions import InvalidPreprocessorError from core.preprocessors.PreprocessorBase import PreprocessorBase -from core.preprocessors.preprocessor_mapping import PREPROCESSOR_MAPPING +class CollectorAbortException(Exception): + pass class CollectorBase(ABC): collector_type: CollectorType = None + preprocessor: Type[PreprocessorBase] = None def __init__( self, batch_id: int, dto: BaseModel, logger: CoreLogger, - raise_error: bool = False) -> None: + db_client: DatabaseClient, + raise_error: bool = False, + ) -> None: self.batch_id = batch_id + self.db_client = db_client self.dto = dto self.data: Optional[BaseModel] = None self.logger = logger @@ -40,6 +43,7 @@ def __init__( self.raise_error = raise_error # # TODO: Determine how to update this in some of the other collectors self._stop_event = threading.Event() + self.abort_ready = False @abc.abstractmethod def run_implementation(self) -> None: @@ -63,37 +67,25 @@ def handle_error(self, e: Exception) -> None: raise e self.log(f"Error: {e}") - @staticmethod - def get_preprocessor( - collector_type: CollectorType - ) -> PreprocessorBase: - # TODO: Look into just having the preprocessor in the collector - try: - return PREPROCESSOR_MAPPING[collector_type]() - except KeyError: - raise InvalidPreprocessorError(f"Preprocessor for {collector_type} not found.") - - def process(self, close_info: CollectorCloseInfo) -> None: - db_client = DatabaseClient() + def process(self) -> None: self.log("Processing collector...") - batch_status = close_info.status - preprocessor = self.get_preprocessor(close_info.collector_type) - url_infos = preprocessor.preprocess(close_info.data) + preprocessor = self.preprocessor() + url_infos = preprocessor.preprocess(self.data) self.log(f"URLs processed: {len(url_infos)}") self.log("Inserting URLs...") - insert_urls_info: InsertURLsInfo = db_client.insert_urls( + insert_urls_info: InsertURLsInfo = self.db_client.insert_urls( url_infos=url_infos, - batch_id=close_info.batch_id + batch_id=self.batch_id ) self.log("Updating batch...") - db_client.update_batch_post_collection( - batch_id=close_info.batch_id, + self.db_client.update_batch_post_collection( + batch_id=self.batch_id, total_url_count=insert_urls_info.total_count, duplicate_url_count=insert_urls_info.duplicate_count, original_url_count=insert_urls_info.original_count, - batch_status=batch_status, - compute_time=close_info.compute_time + batch_status=self.status, + compute_time=self.compute_time ) self.log("Done processing collector.") @@ -103,41 +95,30 @@ def run(self) -> None: self.start_timer() self.run_implementation() self.stop_timer() - self.status = BatchStatus.COMPLETE self.log("Collector completed successfully.") - self.process( - close_info=self.close() - ) + self.close() + self.process() + except CollectorAbortException: + self.stop_timer() + self.status = BatchStatus.ABORTED except Exception as e: self.stop_timer() self.status = BatchStatus.ERROR self.handle_error(e) def log(self, message: str) -> None: + if self.abort_ready: + raise CollectorAbortException self.logger.log(LogInfo( batch_id=self.batch_id, log=message )) - def abort(self) -> CollectorCloseInfo: - self._stop_event.set() - self.stop_timer() - return CollectorCloseInfo( - batch_id=self.batch_id, - status=BatchStatus.ABORTED, - message="Collector aborted.", - compute_time=self.compute_time, - collector_type=self.collector_type - ) + def abort(self) -> None: + self._stop_event.set() # Signal the thread to stop + self.log("Collector was aborted.") + self.abort_ready = True - def close(self): - compute_time = self.compute_time + def close(self) -> None: self._stop_event.set() - return CollectorCloseInfo( - batch_id=self.batch_id, - status=BatchStatus.COMPLETE, - data=self.data, - message="Collector closed and data harvested successfully.", - compute_time=compute_time, - collector_type=self.collector_type - ) + self.status = BatchStatus.COMPLETE diff --git a/collector_manager/CollectorManager.py b/collector_manager/CollectorManager.py index b3301995..0fc4d7aa 100644 --- a/collector_manager/CollectorManager.py +++ b/collector_manager/CollectorManager.py @@ -8,12 +8,11 @@ from pydantic import BaseModel +from collector_db.DatabaseClient import DatabaseClient from collector_manager.CollectorBase import CollectorBase -from collector_manager.DTOs.CollectorCloseInfo import CollectorCloseInfo from collector_manager.collector_mapping import COLLECTOR_MAPPING from collector_manager.enums import CollectorType from core.CoreLogger import CoreLogger -from core.enums import BatchStatus class InvalidCollectorError(Exception): @@ -23,12 +22,16 @@ class InvalidCollectorError(Exception): class CollectorManager: def __init__( self, - logger: CoreLogger + logger: CoreLogger, + db_client: DatabaseClient, + dev_mode: bool = False ): self.collectors: Dict[int, CollectorBase] = {} self.threads: Dict[int, threading.Thread] = {} + self.db_client = db_client self.logger = logger self.lock = threading.Lock() + self.dev_mode = dev_mode def list_collectors(self) -> List[str]: return [cm.value for cm in list(COLLECTOR_MAPPING.keys())] @@ -44,7 +47,13 @@ def start_collector( raise ValueError(f"Collector with batch_id {batch_id} is already running.") try: collector_class = COLLECTOR_MAPPING[collector_type] - collector = collector_class(batch_id=batch_id, dto=dto, logger=self.logger) + collector = collector_class( + batch_id=batch_id, + dto=dto, + logger=self.logger, + db_client=self.db_client, + raise_error=True if self.dev_mode else False + ) except KeyError: raise InvalidCollectorError(f"Collector {collector_type.value} not found.") self.collectors[batch_id] = collector @@ -59,20 +68,6 @@ def get_info(self, cid: str) -> str: logs = "\n".join(collector.logs[-3:]) # Show the last 3 logs return f"{cid} ({collector.name}) - {collector.status}\nLogs:\n{logs}" - def close_collector(self, cid: int) -> CollectorCloseInfo: - collector = self.try_getting_collector(cid) - with self.lock: - match collector.status: - case BatchStatus.IN_PROCESS: - close_info = collector.abort() - case BatchStatus.COMPLETE: - close_info = collector.close() - case _: - raise ValueError(f"Cannot close collector {cid} with status {collector.status}.") - del self.collectors[cid] - self.threads.pop(cid, None) - return close_info - def try_getting_collector(self, cid): collector = self.collectors.get(cid) @@ -80,6 +75,15 @@ def try_getting_collector(self, cid): raise InvalidCollectorError(f"Collector with CID {cid} not found.") return collector + def abort_collector(self, cid: int) -> None: + collector = self.try_getting_collector(cid) + # Get collector thread + thread = self.threads.get(cid) + collector.abort() + thread.join(timeout=1) + self.collectors.pop(cid) + self.threads.pop(cid) + def shutdown_all_collectors(self) -> None: with self.lock: for cid, collector in self.collectors.items(): diff --git a/collector_manager/DTOs/CollectorCloseInfo.py b/collector_manager/DTOs/CollectorCloseInfo.py deleted file mode 100644 index df92bc12..00000000 --- a/collector_manager/DTOs/CollectorCloseInfo.py +++ /dev/null @@ -1,13 +0,0 @@ -from pydantic import BaseModel - -from collector_manager.enums import CollectorType -from core.enums import BatchStatus - - -class CollectorCloseInfo(BaseModel): - batch_id: int - collector_type: CollectorType - status: BatchStatus - data: BaseModel = None - message: str = None - compute_time: float diff --git a/collector_manager/ExampleCollector.py b/collector_manager/ExampleCollector.py index 353b147c..c5c2a69c 100644 --- a/collector_manager/ExampleCollector.py +++ b/collector_manager/ExampleCollector.py @@ -9,10 +9,12 @@ from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO from collector_manager.DTOs.ExampleOutputDTO import ExampleOutputDTO from collector_manager.enums import CollectorType +from core.preprocessors.ExamplePreprocessor import ExamplePreprocessor class ExampleCollector(CollectorBase): collector_type = CollectorType.EXAMPLE + preprocessor = ExamplePreprocessor def run_implementation(self) -> None: dto: ExampleInputDTO = self.dto diff --git a/core/CoreLogger.py b/core/CoreLogger.py index dcd1ed4d..b4845e3d 100644 --- a/core/CoreLogger.py +++ b/core/CoreLogger.py @@ -8,7 +8,12 @@ class CoreLogger: - def __init__(self, flush_interval=10, db_client: DatabaseClient = DatabaseClient(), batch_size=100): + def __init__( + self, + db_client: DatabaseClient, + flush_interval=10, + batch_size=100 + ): self.db_client = db_client self.flush_interval = flush_interval self.batch_size = batch_size diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index b769abf2..0cb07166 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -29,7 +29,8 @@ def __init__( ): self.db_client = db_client self.collector_manager = CollectorManager( - logger=core_logger + logger=core_logger, + db_client=db_client ) if not dev_mode: self.scheduled_task_manager = ScheduledTaskManager(db_client=db_client) diff --git a/core/preprocessors/CKANPreprocessor.py b/core/preprocessors/CKANPreprocessor.py index bf9b4504..fb81458f 100644 --- a/core/preprocessors/CKANPreprocessor.py +++ b/core/preprocessors/CKANPreprocessor.py @@ -1,3 +1,4 @@ +from datetime import datetime from typing import List from collector_db.DTOs.URLInfo import URLInfo @@ -10,7 +11,7 @@ def preprocess(self, data: dict) -> List[URLInfo]: for entry in data["results"]: url = entry["source_url"] del entry["source_url"] - entry["source_last_updated"] = entry["source_last_updated"].strftime("%Y-%m-%d") + entry["source_last_updated"] = entry["source_last_updated"].strftime("%Y-%m-%d") if isinstance(entry["source_last_updated"], datetime) else entry["source_last_updated"] url_info = URLInfo( url=url, url_metadata=entry, diff --git a/core/preprocessors/ExamplePreprocessor.py b/core/preprocessors/ExamplePreprocessor.py index e8ad5f1e..46979039 100644 --- a/core/preprocessors/ExamplePreprocessor.py +++ b/core/preprocessors/ExamplePreprocessor.py @@ -6,8 +6,6 @@ class ExamplePreprocessor(PreprocessorBase): - pass - def preprocess(self, data: ExampleOutputDTO) -> List[URLInfo]: url_infos = [] diff --git a/core/preprocessors/preprocessor_mapping.py b/core/preprocessors/preprocessor_mapping.py deleted file mode 100644 index 13f54623..00000000 --- a/core/preprocessors/preprocessor_mapping.py +++ /dev/null @@ -1,16 +0,0 @@ -from collector_manager.enums import CollectorType -from core.preprocessors.AutoGooglerPreprocessor import AutoGooglerPreprocessor -from core.preprocessors.CKANPreprocessor import CKANPreprocessor -from core.preprocessors.CommonCrawlerPreprocessor import CommonCrawlerPreprocessor -from core.preprocessors.ExamplePreprocessor import ExamplePreprocessor -from core.preprocessors.MuckrockPreprocessor import MuckrockPreprocessor - -PREPROCESSOR_MAPPING = { - CollectorType.AUTO_GOOGLER: AutoGooglerPreprocessor, - CollectorType.EXAMPLE: ExamplePreprocessor, - CollectorType.COMMON_CRAWLER: CommonCrawlerPreprocessor, - CollectorType.MUCKROCK_SIMPLE_SEARCH: MuckrockPreprocessor, - CollectorType.MUCKROCK_COUNTY_SEARCH: MuckrockPreprocessor, - CollectorType.MUCKROCK_ALL_SEARCH: MuckrockPreprocessor, - CollectorType.CKAN: CKANPreprocessor -} diff --git a/pytest.ini b/pytest.ini new file mode 100644 index 00000000..55c30425 --- /dev/null +++ b/pytest.ini @@ -0,0 +1,2 @@ +[pytest] +timeout = 300 diff --git a/requirements.txt b/requirements.txt index f30326bf..b6fd8118 100644 --- a/requirements.txt +++ b/requirements.txt @@ -40,4 +40,7 @@ psycopg[binary]~=3.1.20 APScheduler~=3.11.0 # Security Manager -PyJWT~=2.10.1 \ No newline at end of file +PyJWT~=2.10.1 + +# Tests +pytest-timeout~=2.3.1 \ No newline at end of file diff --git a/source_collectors/auto_googler/AutoGoogler.py b/source_collectors/auto_googler/AutoGoogler.py index 0141ce23..937466be 100644 --- a/source_collectors/auto_googler/AutoGoogler.py +++ b/source_collectors/auto_googler/AutoGoogler.py @@ -1,3 +1,4 @@ +from source_collectors.auto_googler.DTOs import GoogleSearchQueryResultsInnerDTO from source_collectors.auto_googler.GoogleSearcher import GoogleSearcher from source_collectors.auto_googler.SearchConfig import SearchConfig @@ -11,7 +12,9 @@ class AutoGoogler: def __init__(self, search_config: SearchConfig, google_searcher: GoogleSearcher): self.search_config = search_config self.google_searcher = google_searcher - self.data = {query : [] for query in search_config.queries} + self.data: dict[str, list[GoogleSearchQueryResultsInnerDTO]] = { + query : [] for query in search_config.queries + } def run(self) -> str: """ diff --git a/source_collectors/auto_googler/AutoGooglerCollector.py b/source_collectors/auto_googler/AutoGooglerCollector.py index 01d91b34..189eaa11 100644 --- a/source_collectors/auto_googler/AutoGooglerCollector.py +++ b/source_collectors/auto_googler/AutoGooglerCollector.py @@ -1,26 +1,27 @@ from collector_manager.CollectorBase import CollectorBase from collector_manager.enums import CollectorType +from core.preprocessors.AutoGooglerPreprocessor import AutoGooglerPreprocessor from source_collectors.auto_googler.AutoGoogler import AutoGoogler -from source_collectors.auto_googler.schemas import AutoGooglerCollectorConfigSchema, \ - AutoGooglerCollectorOuterOutputSchema +from source_collectors.auto_googler.DTOs import AutoGooglerInputDTO, AutoGooglerInnerOutputDTO from source_collectors.auto_googler.GoogleSearcher import GoogleSearcher from source_collectors.auto_googler.SearchConfig import SearchConfig +from util.helper_functions import get_from_env, base_model_list_dump class AutoGooglerCollector(CollectorBase): - config_schema = AutoGooglerCollectorConfigSchema - output_schema = AutoGooglerCollectorOuterOutputSchema collector_type = CollectorType.AUTO_GOOGLER + preprocessor = AutoGooglerPreprocessor def run_implementation(self) -> None: + dto: AutoGooglerInputDTO = self.dto auto_googler = AutoGoogler( search_config=SearchConfig( - urls_per_result=self.config["urls_per_result"], - queries=self.config["queries"], + urls_per_result=dto.urls_per_result, + queries=dto.queries, ), google_searcher=GoogleSearcher( - api_key=self.config["api_key"], - cse_id=self.config["cse_id"], + api_key=get_from_env("GOOGLE_API_KEY"), + cse_id=get_from_env("GOOGLE_CSE_ID"), ) ) for log in auto_googler.run(): @@ -28,9 +29,10 @@ def run_implementation(self) -> None: inner_data = [] for query in auto_googler.search_config.queries: + query_results: list[AutoGooglerInnerOutputDTO] = auto_googler.data[query] inner_data.append({ - "query": query, - "query_results": auto_googler.data[query], + "query": query, + "query_results": base_model_list_dump(query_results), }) self.data = {"data": inner_data} diff --git a/source_collectors/auto_googler/DTOs.py b/source_collectors/auto_googler/DTOs.py new file mode 100644 index 00000000..491d4e7c --- /dev/null +++ b/source_collectors/auto_googler/DTOs.py @@ -0,0 +1,32 @@ +from pydantic import BaseModel, Field + + +class AutoGooglerInputDTO(BaseModel): + urls_per_result: int = Field( + description="Maximum number of URLs returned per result. Minimum is 1. Default is 10", + default=10, + ge=1, + le=10 + ) + queries: list[str] = Field( + description="List of queries to search for.", + min_length=1, + max_length=100 + ) + +class AutoGooglerInnerOutputDTO(BaseModel): + title: str = Field(description="The title of the result.") + url: str = Field(description="The URL of the result.") + snippet: str = Field(description="The snippet of the result.") + +class AutoGooglerResultDTO(BaseModel): + query: str = Field(description="The query used for the search.") + query_results: list[AutoGooglerInnerOutputDTO] = Field(description="List of results for each query.") + +class AutoGooglerOutputDTO(BaseModel): + results: list[AutoGooglerResultDTO] + +class GoogleSearchQueryResultsInnerDTO(BaseModel): + url: str = Field(description="The URL of the result.") + title: str = Field(description="The title of the result.") + snippet: str = Field(description="The snippet of the result.") diff --git a/source_collectors/auto_googler/GoogleSearcher.py b/source_collectors/auto_googler/GoogleSearcher.py index 4ccaceef..6f7b4cc8 100644 --- a/source_collectors/auto_googler/GoogleSearcher.py +++ b/source_collectors/auto_googler/GoogleSearcher.py @@ -3,6 +3,9 @@ from googleapiclient.discovery import build from googleapiclient.errors import HttpError +from source_collectors.auto_googler.DTOs import GoogleSearchQueryResultsInnerDTO + + class QuotaExceededError(Exception): pass @@ -53,21 +56,25 @@ def search(self, query: str) -> Union[list[dict], None]: If the daily quota is exceeded, None is returned. """ try: - raw_results = self.service.cse().list(q=query, cx=self.cse_id).execute() - if "items" not in raw_results: - return None - results = [] - for result in raw_results['items']: - entry = { - 'title': result['title'], - 'url': result['link'], - 'snippet': result['snippet'] - } - results.append(entry) - return results + return self.get_query_results(query) # Process your results except HttpError as e: if "Quota exceeded" in str(e): raise QuotaExceededError("Quota exceeded for the day") else: - raise RuntimeError(f"An error occurred: {str(e)}") \ No newline at end of file + raise RuntimeError(f"An error occurred: {str(e)}") + + def get_query_results(self, query) -> list[GoogleSearchQueryResultsInnerDTO] or None: + results = self.service.cse().list(q=query, cx=self.cse_id).execute() + if "items" not in results: + return None + items = [] + for item in results["items"]: + inner_dto = GoogleSearchQueryResultsInnerDTO( + url=item["link"], + title=item["title"], + snippet=item["snippet"] + ) + items.append(inner_dto) + + return items diff --git a/source_collectors/auto_googler/schemas.py b/source_collectors/auto_googler/schemas.py deleted file mode 100644 index b05f6e81..00000000 --- a/source_collectors/auto_googler/schemas.py +++ /dev/null @@ -1,56 +0,0 @@ -from marshmallow import Schema, fields, ValidationError - - - -class AutoGooglerCollectorConfigSchema(Schema): - api_key = fields.Str( - required=True, - allow_none=False, - metadata={"description": "The API key required for accessing the Google Custom Search API."} - ) - cse_id = fields.Str( - required=True, - allow_none=False, - metadata={"description": "The CSE (Custom Search Engine) ID required for identifying the specific search engine to use."} - ) - urls_per_result = fields.Int( - required=False, - allow_none=False, - metadata={"description": "Maximum number of URLs returned per result. Minimum is 1. Default is 10"}, - validate=lambda value: value >= 1, - load_default=10 - ) - queries = fields.List( - fields.Str(), - required=True, - allow_none=False, - metadata={"description": "List of queries to search for."}, - validate=lambda value: len(value) > 0 - ) - -class AutoGooglerCollectorInnerOutputSchema(Schema): - title = fields.Str( - metadata={"description": "The title of the result."} - ) - url = fields.Str( - metadata={"description": "The URL of the result."} - ) - snippet = fields.Str( - metadata={"description": "The snippet of the result."} - ) - -class AutoGooglerCollectorResultSchema(Schema): - query = fields.Str( - metadata={"description": "The query used for the search."} - ) - query_results = fields.List( - fields.Nested(AutoGooglerCollectorInnerOutputSchema), - metadata={"description": "List of results for each query."} - ) - -class AutoGooglerCollectorOuterOutputSchema(Schema): - data = fields.List( - fields.Nested(AutoGooglerCollectorResultSchema), - required=True, - allow_none=False - ) \ No newline at end of file diff --git a/source_collectors/ckan/CKANAPIInterface.py b/source_collectors/ckan/CKANAPIInterface.py new file mode 100644 index 00000000..a87921fa --- /dev/null +++ b/source_collectors/ckan/CKANAPIInterface.py @@ -0,0 +1,26 @@ +from typing import Optional + +from ckanapi import RemoteCKAN + +# TODO: Maybe return Base Models? + +class CKANAPIInterface: + """ + Interfaces with the CKAN API + """ + + def __init__(self, base_url: str): + self.remote = RemoteCKAN(base_url, get_only=True) + + def package_search(self, query: str, rows: int, start: int, **kwargs): + return self.remote.action.package_search(q=query, rows=rows, start=start, **kwargs) + # TODO: Add Schema + + def get_organization(self, organization_id: str): + return self.remote.action.organization_show(id=organization_id, include_datasets=True) + # TODO: Add Schema + + def get_group_package(self, group_package_id: str, limit: Optional[int]): + return self.remote.action.group_package_show(id=group_package_id, limit=limit) + # TODO: Add Schema + diff --git a/source_collectors/ckan/CKANCollector.py b/source_collectors/ckan/CKANCollector.py index 4f38277c..24477aad 100644 --- a/source_collectors/ckan/CKANCollector.py +++ b/source_collectors/ckan/CKANCollector.py @@ -2,11 +2,13 @@ from collector_manager.CollectorBase import CollectorBase from collector_manager.enums import CollectorType +from core.preprocessors.CKANPreprocessor import CKANPreprocessor +from source_collectors.ckan.DTOs import CKANInputDTO from source_collectors.ckan.ckan_scraper_toolkit import ckan_package_search, ckan_group_package_show, \ ckan_package_search_from_organization -from source_collectors.ckan.schemas import CKANSearchSchema, CKANOutputSchema from source_collectors.ckan.scrape_ckan_data_portals import perform_search, get_flat_list, deduplicate_entries, \ get_collections, filter_result, parse_result +from util.helper_functions import base_model_list_dump SEARCH_FUNCTION_MAPPINGS = { "package_search": ckan_package_search, @@ -15,41 +17,49 @@ } class CKANCollector(CollectorBase): - config_schema = CKANSearchSchema - output_schema = CKANOutputSchema collector_type = CollectorType.CKAN + preprocessor = CKANPreprocessor def run_implementation(self): - results = [] - for search in SEARCH_FUNCTION_MAPPINGS.keys(): - self.log(f"Running search '{search}'...") - config = self.config.get(search, None) - if config is None: - continue - func = SEARCH_FUNCTION_MAPPINGS[search] - results = perform_search( - search_func=func, - search_terms=config, - results=results - ) + results = self.get_results() flat_list = get_flat_list(results) deduped_flat_list = deduplicate_entries(flat_list) - new_list = [] + list_with_collection_child_packages = self.add_collection_child_packages(deduped_flat_list) + + filtered_results = list(filter(filter_result, list_with_collection_child_packages)) + parsed_results = list(map(parse_result, filtered_results)) + + self.data = {"results": parsed_results} + def add_collection_child_packages(self, deduped_flat_list): + # TODO: Find a way to clearly indicate which parts call from the CKAN API + list_with_collection_child_packages = [] count = len(deduped_flat_list) for idx, result in enumerate(deduped_flat_list): if "extras" in result.keys(): self.log(f"Found collection ({idx + 1}/{count}): {result['id']}") collections = get_collections(result) if collections: - new_list += collections[0] + list_with_collection_child_packages += collections[0] continue - new_list.append(result) + list_with_collection_child_packages.append(result) + return list_with_collection_child_packages - filtered_results = list(filter(filter_result, flat_list)) - parsed_results = list(map(parse_result, filtered_results)) - - self.data = {"results": parsed_results} + def get_results(self): + results = [] + dto: CKANInputDTO = self.dto + for search in SEARCH_FUNCTION_MAPPINGS.keys(): + self.log(f"Running search '{search}'...") + sub_dtos: list[BaseModel] = getattr(dto, search) + if sub_dtos is None: + continue + func = SEARCH_FUNCTION_MAPPINGS[search] + results = perform_search( + search_func=func, + search_terms=base_model_list_dump(model_list=sub_dtos), + results=results + ) + return results diff --git a/source_collectors/ckan/DTOs.py b/source_collectors/ckan/DTOs.py new file mode 100644 index 00000000..c6c1b683 --- /dev/null +++ b/source_collectors/ckan/DTOs.py @@ -0,0 +1,25 @@ +from pydantic import BaseModel, Field + + +class CKANPackageSearchDTO(BaseModel): + url: str = Field(description="The package of the CKAN instance.") + terms: list[str] = Field(description="The search terms to use.") + +class GroupAndOrganizationSearchDTO(BaseModel): + url: str = Field(description="The group or organization of the CKAN instance.") + ids: list[str] = Field(description="The ids of the group or organization.") + +class CKANInputDTO(BaseModel): + package_search: list[CKANPackageSearchDTO] or None = Field( + description="The list of package searches to perform.", + default=None + ) + group_search: list[GroupAndOrganizationSearchDTO] or None = Field( + description="The list of group searches to perform.", + default=None + ) + organization_search: list[GroupAndOrganizationSearchDTO] or None = Field( + description="The list of organization searches to perform.", + default=None + ) + diff --git a/source_collectors/ckan/ckan_scraper_toolkit.py b/source_collectors/ckan/ckan_scraper_toolkit.py index c1ec238c..a9629e76 100644 --- a/source_collectors/ckan/ckan_scraper_toolkit.py +++ b/source_collectors/ckan/ckan_scraper_toolkit.py @@ -11,9 +11,10 @@ from urllib.parse import urljoin from bs4 import BeautifulSoup -from ckanapi import RemoteCKAN import requests +from source_collectors.ckan.CKANAPIInterface import CKANAPIInterface + @dataclass class Package: @@ -62,15 +63,15 @@ def ckan_package_search( :param kwargs: See https://docs.ckan.org/en/2.10/api/index.html#ckan.logic.action.get.package_search for additional arguments. :return: List of dictionaries representing the CKAN package search results. """ - remote = RemoteCKAN(base_url, get_only=True) + interface = CKANAPIInterface(base_url) results = [] offset = start rows_max = 1000 # CKAN's package search has a hard limit of 1000 packages returned at a time by default while start < rows: num_rows = rows - start + offset - packages = remote.action.package_search( - q=query, rows=num_rows, start=start, **kwargs + packages: dict = interface.package_search( + query=query, rows=num_rows, start=start, **kwargs ) add_base_url_to_packages(base_url, packages) results += packages["results"] @@ -103,10 +104,8 @@ def ckan_package_search_from_organization( :param organization_id: The organization's ID. :return: List of dictionaries representing the packages associated with the organization. """ - remote = RemoteCKAN(base_url, get_only=True) - organization = remote.action.organization_show( - id=organization_id, include_datasets=True - ) + interface = CKANAPIInterface(base_url) + organization = interface.get_organization(organization_id) packages = organization["packages"] results = search_for_results(base_url, packages) @@ -131,8 +130,8 @@ def ckan_group_package_show( :param limit: Maximum number of results to return, defaults to maximum integer. :return: List of dictionaries representing the packages associated with the group. """ - remote = RemoteCKAN(base_url, get_only=True) - results = remote.action.group_package_show(id=id, limit=limit) + interface = CKANAPIInterface(base_url) + results = interface.get_group_package(group_package_id=id, limit=limit) # Add the base_url to each package [package.update(base_url=base_url) for package in results] return results @@ -213,20 +212,17 @@ def set_source_last_updated(date, package): def get_data(dataset_soup): - date = dataset_soup.find(property="dct:modified").text.strip() - return date + return dataset_soup.find(property="dct:modified").text.strip() def get_button(resources): - button = resources[0].find(class_="btn-group") - return button + return resources[0].find(class_="btn-group") def get_resources(dataset_soup): - resources = dataset_soup.find("section", id="dataset-resources").find_all( + return dataset_soup.find("section", id="dataset-resources").find_all( class_="resource-item" ) - return resources def set_url_and_data_portal_type(button, joined_url, package, resources): diff --git a/source_collectors/ckan/schemas.py b/source_collectors/ckan/schemas.py index 97d2c95c..6aeecf09 100644 --- a/source_collectors/ckan/schemas.py +++ b/source_collectors/ckan/schemas.py @@ -2,27 +2,5 @@ class PackageSearchSchema(Schema): - url = fields.String(required=True) - terms = fields.List(fields.String(required=True), required=True) - -class GroupAndOrganizationSearchSchema(Schema): - url = fields.String(required=True) - ids = fields.List(fields.String(required=True), required=True) - -class CKANSearchSchema(Schema): - package_search = fields.List(fields.Nested(PackageSearchSchema)) - group_search = fields.List(fields.Nested(GroupAndOrganizationSearchSchema)) - organization_search = fields.List(fields.Nested(GroupAndOrganizationSearchSchema)) - -class CKANOutputInnerSchema(Schema): - source_url = fields.String(required=True) - submitted_name = fields.String(required=True) - agency_name = fields.String(required=True) - description = fields.String(required=True) - supplying_entity = fields.String(required=True) - record_format = fields.List(fields.String(required=True), required=True) - data_portal_type = fields.String(required=True) - source_last_updated = fields.Date(required=True) - -class CKANOutputSchema(Schema): - results = fields.List(fields.Nested(CKANOutputInnerSchema), required=True) \ No newline at end of file + count = fields.Int(required=True) + results = fields.List(fields.Str(), required=True) # TODO: What is the structure of this? \ No newline at end of file diff --git a/source_collectors/common_crawler/CommonCrawler.py b/source_collectors/common_crawler/CommonCrawler.py index cf101619..78d986cb 100644 --- a/source_collectors/common_crawler/CommonCrawler.py +++ b/source_collectors/common_crawler/CommonCrawler.py @@ -8,6 +8,60 @@ from source_collectors.common_crawler.utils import URLWithParameters +def make_request(search_url: URLWithParameters) -> requests.Response: + """ + Makes the HTTP GET request to the given search URL. + Return the response if successful, None if rate-limited. + """ + try: + response = requests.get(str(search_url)) + response.raise_for_status() + return response + except requests.exceptions.RequestException as e: + if ( + response.status_code == HTTPStatus.INTERNAL_SERVER_ERROR + and "SlowDown" in response.text + ): + return None + else: + print(f"Failed to get records: {e}") + return None + + +def process_response( + response: requests.Response, url: str, page: int +) -> list[str] or None: + """Processes the HTTP response and returns the parsed records if successful.""" + if response.status_code == HTTPStatus.OK: + records = response.text.strip().split("\n") + print(f"Found {len(records)} records for {url} on page {page}") + results = [] + for record in records: + d = json.loads(record) + results.append(d["url"]) + return results + if "First Page is 0, Last Page is 0" in response.text: + print("No records exist in index matching the url search term") + return None + print(f"Unexpected response: {response.status_code}") + return None + +def get_common_crawl_search_results( + search_url: URLWithParameters, + query_url: str, + page: int +) -> list[str] or None: + response = make_request(search_url) + processed_data = process_response( + response=response, + url=query_url, + page=page + ) + # TODO: POINT OF MOCK + return processed_data + + + class CommonCrawler: def __init__( @@ -37,37 +91,37 @@ def __init__( def run(self): url_results = [] for page in range(self.start_page, self.start_page + self.num_pages): - # Wait 5 seconds before making the next request, to avoid overloading the server - time.sleep(5) - records = self.search_common_crawl_index(url=self.url, page=page) + urls = self.search_common_crawl_index(query_url=self.url, page=page) # If records were found, filter them and add to results - if not records: + if not urls: yield f"No records found for {self.url} on page {page}" continue - keyword_urls = self.get_urls_with_keyword(records, self.keyword) + keyword_urls = self.get_urls_with_keyword(urls, self.keyword) url_results.extend(keyword_urls) yield f"Found {len(keyword_urls)} records for {self.url} on page {page}" + # Wait 5 seconds before making the next request, to avoid overloading the server + time.sleep(5) yield f"Found {len(url_results)} total records for {self.url}" self.url_results = url_results def search_common_crawl_index( - self, url: str, page: int = 0, max_retries: int = 20 - ) -> list[dict]: + self, query_url: str, page: int = 0, max_retries: int = 20 + ) -> list[str] or None: """ This method is used to search the Common Crawl index for a given URL and page number Args: - url: a URL to search for + query_url: a URL to search for page: the page number to search Returns: A list of records (dictionaries) containing the search results """ - encoded_url = quote_plus(url) + encoded_url = quote_plus(query_url) search_url = URLWithParameters(self.root_url) search_url.add_parameter("url", encoded_url) search_url.add_parameter("output", "json") @@ -78,9 +132,10 @@ def search_common_crawl_index( # put HTTP GET request in re-try loop in case of rate limiting. Once per second is nice enough per common crawl doc. while retries < max_retries: - response = self.make_request(search_url) - if response: - return self.process_response(response, url, page) + results = get_common_crawl_search_results( + search_url=search_url, query_url=query_url, page=page) + if results is not None: + return results retries += 1 print( @@ -88,46 +143,12 @@ def search_common_crawl_index( ) time.sleep(delay) - print(f"Max retries exceeded. Failed to get records for {url} on page {page}.") + print(f"Max retries exceeded. Failed to get records for {query_url} on page {page}.") return None - def make_request(self, search_url: str) -> requests.Response: - """ - Makes the HTTP GET request to the given search URL. - Return the response if successful, None if rate-limited. - """ - try: - response = requests.get(str(search_url)) - response.raise_for_status() - return response - except requests.exceptions.RequestException as e: - if ( - response.status_code == HTTPStatus.INTERNAL_SERVER_ERROR - and "SlowDown" in response.text - ): - return None - else: - print(f"Failed to get records: {e}") - return None - - def process_response( - self, response: requests.Response, url: str, page: int - ) -> list[dict]: - """Processes the HTTP response and returns the parsed records if successful.""" - if response.status_code == HTTPStatus.OK: - records = response.text.strip().split("\n") - print(f"Found {len(records)} records for {url} on page {page}") - return [json.loads(record) for record in records] - elif "First Page is 0, Last Page is 0" in response.text: - print("No records exist in index matching the url search term") - return None - else: - print(f"Unexpected response: {response.status_code}") - return None - @staticmethod - def get_urls_with_keyword(records: list[dict], keyword) -> list[str]: + def get_urls_with_keyword(urls: list[str], keyword) -> list[str]: """ Returns a list of URLs that contain the given keyword """ - return [record["url"] for record in records if keyword in record["url"]] + return [url for url in urls if keyword in url] diff --git a/source_collectors/common_crawler/CommonCrawlerCollector.py b/source_collectors/common_crawler/CommonCrawlerCollector.py index 301b4897..71365680 100644 --- a/source_collectors/common_crawler/CommonCrawlerCollector.py +++ b/source_collectors/common_crawler/CommonCrawlerCollector.py @@ -1,22 +1,23 @@ from collector_manager.CollectorBase import CollectorBase from collector_manager.enums import CollectorType +from core.preprocessors.CommonCrawlerPreprocessor import CommonCrawlerPreprocessor from source_collectors.common_crawler.CommonCrawler import CommonCrawler -from source_collectors.common_crawler.schemas import CommonCrawlerConfigSchema, CommonCrawlerOutputSchema +from source_collectors.common_crawler.DTOs import CommonCrawlerInputDTO class CommonCrawlerCollector(CollectorBase): - config_schema = CommonCrawlerConfigSchema - output_schema = CommonCrawlerOutputSchema collector_type = CollectorType.COMMON_CRAWLER + preprocessor = CommonCrawlerPreprocessor def run_implementation(self) -> None: print("Running Common Crawler...") + dto: CommonCrawlerInputDTO = self.dto common_crawler = CommonCrawler( - crawl_id=self.config["common_crawl_id"], - url=self.config["url"], - keyword=self.config["keyword"], - start_page=self.config["start_page"], - num_pages=self.config["pages"] + crawl_id=dto.common_crawl_id, + url=dto.url, + keyword=dto.search_term, + start_page=dto.start_page, + num_pages=dto.total_pages ) for status in common_crawler.run(): self.log(status) diff --git a/source_collectors/common_crawler/DTOs.py b/source_collectors/common_crawler/DTOs.py new file mode 100644 index 00000000..870bad87 --- /dev/null +++ b/source_collectors/common_crawler/DTOs.py @@ -0,0 +1,12 @@ +from pydantic import BaseModel, Field + + +class CommonCrawlerInputDTO(BaseModel): + common_crawl_id: str = Field( + description="The Common Crawl ID to use.", + default="CC-MAIN-2024-51" + ) + url: str = Field(description="The URL to query", default="*.gov") + search_term: str = Field(description="The keyword to search in the url", default="police") + start_page: int = Field(description="The page to start from", default=1) + total_pages: int = Field(description="The total number of pages to fetch", default=1) \ No newline at end of file diff --git a/source_collectors/common_crawler/schemas.py b/source_collectors/common_crawler/schemas.py index 25b4a06f..608f9632 100644 --- a/source_collectors/common_crawler/schemas.py +++ b/source_collectors/common_crawler/schemas.py @@ -2,7 +2,11 @@ class CommonCrawlerConfigSchema(Schema): - common_crawl_id = fields.String(required=True, description="The Common Crawl ID", example="CC-MAIN-2022-10") + common_crawl_id = fields.String( + required=True, + description="The Common Crawl ID", + example="CC-MAIN-2022-10" + ) url = fields.String(required=True, description="The URL to query", example="*.gov") keyword = fields.String(required=True, description="The keyword to search in the url", example="police") start_page = fields.Integer(required=False, description="The page to start from", example=1) diff --git a/source_collectors/helpers/RequestManager.py b/source_collectors/helpers/RequestManager.py new file mode 100644 index 00000000..4cb71fbd --- /dev/null +++ b/source_collectors/helpers/RequestManager.py @@ -0,0 +1,2 @@ + +# class RequestManager: \ No newline at end of file diff --git a/tests/test_automated/api/__init__.py b/source_collectors/helpers/__init__.py similarity index 100% rename from tests/test_automated/api/__init__.py rename to source_collectors/helpers/__init__.py diff --git a/source_collectors/muckrock/DTOs.py b/source_collectors/muckrock/DTOs.py new file mode 100644 index 00000000..e3399607 --- /dev/null +++ b/source_collectors/muckrock/DTOs.py @@ -0,0 +1,20 @@ +from pydantic import BaseModel, Field + + +class MuckrockSimpleSearchCollectorInputDTO(BaseModel): + search_string: str = Field(description="The search string to use.") + max_results: int or None = Field( + description="The maximum number of results to return. " + "If none, all results will be returned (and may take considerably longer to process).", + ge=1, + default=10 + ) + +class MuckrockCountySearchCollectorInputDTO(BaseModel): + # TODO: How to determine the ID of a parent jurisdiction? + parent_jurisdiction_id: int = Field(description="The ID of the parent jurisdiction.", ge=1) + town_names: list[str] = Field(description="The names of the towns to search for.", min_length=1) + +class MuckrockAllFOIARequestsCollectorInputDTO(BaseModel): + start_page: int = Field(description="The page to start from.", ge=1) + total_pages: int = Field(description="The total number of pages to fetch.", ge=1, default=1) \ No newline at end of file diff --git a/source_collectors/muckrock/classes/FOIASearcher.py b/source_collectors/muckrock/classes/FOIASearcher.py index 1def16df..92b70a53 100644 --- a/source_collectors/muckrock/classes/FOIASearcher.py +++ b/source_collectors/muckrock/classes/FOIASearcher.py @@ -16,14 +16,14 @@ def __init__(self, fetcher: FOIAFetcher, search_term: Optional[str] = None): self.fetcher = fetcher self.search_term = search_term - def fetch_page(self) -> dict | None: + def fetch_page(self) -> list[dict] | None: """ Fetches the next page of results using the fetcher. """ data = self.fetcher.fetch_next_page() if data is None or data.get("results") is None: return None - return data + return data.get("results") def filter_results(self, results: list[dict]) -> list[dict]: """ @@ -64,8 +64,8 @@ def get_next_page_results(self) -> list[dict]: """ Fetches and processes the next page of results. """ - data = self.fetch_page() - if not data: + results = self.fetch_page() + if not results: raise SearchCompleteException - return self.filter_results(data["results"]) + return self.filter_results(results) diff --git a/source_collectors/muckrock/classes/MuckrockCollector.py b/source_collectors/muckrock/classes/MuckrockCollector.py index e4e3805f..8a3a14c8 100644 --- a/source_collectors/muckrock/classes/MuckrockCollector.py +++ b/source_collectors/muckrock/classes/MuckrockCollector.py @@ -4,17 +4,17 @@ from collector_manager.CollectorBase import CollectorBase from collector_manager.enums import CollectorType +from core.preprocessors.MuckrockPreprocessor import MuckrockPreprocessor +from source_collectors.muckrock.DTOs import MuckrockAllFOIARequestsCollectorInputDTO, \ + MuckrockCountySearchCollectorInputDTO, MuckrockSimpleSearchCollectorInputDTO from source_collectors.muckrock.classes.FOIASearcher import FOIASearcher, SearchCompleteException from source_collectors.muckrock.classes.muckrock_fetchers.FOIAFetcher import FOIAFetcher from source_collectors.muckrock.classes.muckrock_fetchers.FOIALoopFetcher import FOIALoopFetcher from source_collectors.muckrock.classes.fetch_requests.FOIALoopFetchRequest import FOIALoopFetchRequest from source_collectors.muckrock.classes.muckrock_fetchers.JurisdictionGeneratorFetcher import \ JurisdictionGeneratorFetcher -from source_collectors.muckrock.classes.muckrock_fetchers.JurisdictionLoopFetcher import JurisdictionLoopFetcher from source_collectors.muckrock.classes.fetch_requests.JurisdictionLoopFetchRequest import JurisdictionLoopFetchRequest from source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher import MuckrockNoMoreDataError -from source_collectors.muckrock.schemas import SimpleSearchCollectorConfigSchema, MuckrockCollectorOutputSchema, \ - MuckrockCountyLevelCollectorConfigSchema, MuckrockAllFOIARequestsCollectorConfigSchema class MuckrockSimpleSearchCollector(CollectorBase): @@ -22,9 +22,8 @@ class MuckrockSimpleSearchCollector(CollectorBase): Performs searches on MuckRock's database by matching a search string to title of request """ - config_schema = SimpleSearchCollectorConfigSchema - output_schema = MuckrockCollectorOutputSchema collector_type = CollectorType.MUCKROCK_SIMPLE_SEARCH + preprocessor = MuckrockPreprocessor def check_for_count_break(self, count, max_count) -> None: if max_count is None: @@ -34,11 +33,12 @@ def check_for_count_break(self, count, max_count) -> None: def run_implementation(self) -> None: fetcher = FOIAFetcher() + dto: MuckrockSimpleSearchCollectorInputDTO = self.dto searcher = FOIASearcher( fetcher=fetcher, - search_term=self.config["search_string"] + search_term=dto.search_string ) - max_count = self.config["max_results"] + max_count = dto.max_results all_results = [] results_count = 0 for search_count in itertools.count(): @@ -70,9 +70,8 @@ class MuckrockCountyLevelSearchCollector(CollectorBase): """ Searches for any and all requests in a certain county """ - config_schema = MuckrockCountyLevelCollectorConfigSchema - output_schema = MuckrockCollectorOutputSchema collector_type = CollectorType.MUCKROCK_COUNTY_SEARCH + preprocessor = MuckrockPreprocessor def run_implementation(self) -> None: jurisdiction_ids = self.get_jurisdiction_ids() @@ -93,6 +92,7 @@ def format_data(self, all_data): return formatted_data def get_foia_records(self, jurisdiction_ids): + # TODO: Mock results here and test separately all_data = [] for name, id_ in jurisdiction_ids.items(): self.log(f"Fetching records for {name}...") @@ -103,11 +103,13 @@ def get_foia_records(self, jurisdiction_ids): return all_data def get_jurisdiction_ids(self): - parent_jurisdiction_id = self.config["parent_jurisdiction_id"] + # TODO: Mock results here and test separately + dto: MuckrockCountySearchCollectorInputDTO = self.dto + parent_jurisdiction_id = dto.parent_jurisdiction_id request = JurisdictionLoopFetchRequest( level="l", parent=parent_jurisdiction_id, - town_names=self.config["town_names"] + town_names=dto.town_names ) fetcher = JurisdictionGeneratorFetcher(initial_request=request) for message in fetcher.generator_fetch(): @@ -120,22 +122,23 @@ class MuckrockAllFOIARequestsCollector(CollectorBase): """ Retrieves urls associated with all Muckrock FOIA requests """ - config_schema = MuckrockAllFOIARequestsCollectorConfigSchema - output_schema = MuckrockCollectorOutputSchema collector_type = CollectorType.MUCKROCK_ALL_SEARCH + preprocessor = MuckrockPreprocessor def run_implementation(self) -> None: - start_page = self.config["start_page"] + dto: MuckrockAllFOIARequestsCollectorInputDTO = self.dto + start_page = dto.start_page fetcher = FOIAFetcher( start_page=start_page, ) - total_pages = self.config["pages"] + total_pages = dto.total_pages all_page_data = self.get_page_data(fetcher, start_page, total_pages) all_transformed_data = self.transform_data(all_page_data) self.data = {"urls": all_transformed_data} def get_page_data(self, fetcher, start_page, total_pages): + # TODO: Mock results here and test separately all_page_data = [] for page in range(start_page, start_page + total_pages): self.log(f"Fetching page {fetcher.current_page}") diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockFetcher.py index a922ac5d..72ce8336 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockFetcher.py @@ -12,10 +12,26 @@ class MuckrockNoMoreDataError(Exception): class MuckrockServerError(Exception): pass +def fetch_muckrock_data_from_url(url: str) -> dict | None: + response = requests.get(url) + try: + response.raise_for_status() + except requests.exceptions.HTTPError as e: + print(f"Failed to get records on request `{url}`: {e}") + # If code is 404, raise NoMoreData error + if e.response.status_code == 404: + raise MuckrockNoMoreDataError + if 500 <= e.response.status_code < 600: + raise MuckrockServerError + return None + + # TODO: POINT OF MOCK + data = response.json() + return data class MuckrockFetcher(ABC): - def fetch(self, request: FetchRequest): + def fetch(self, request: FetchRequest) -> dict | None: url = self.build_url(request) response = requests.get(url) try: @@ -27,13 +43,11 @@ def fetch(self, request: FetchRequest): raise MuckrockNoMoreDataError if 500 <= e.response.status_code < 600: raise MuckrockServerError - - - - return None - return response.json() + # TODO: POINT OF MOCK + data = response.json() + return data @abc.abstractmethod def build_url(self, request: FetchRequest) -> str: diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockIterFetcherBase.py b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockIterFetcherBase.py index 6b0cfe5d..f0b69132 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockIterFetcherBase.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockIterFetcherBase.py @@ -11,14 +11,15 @@ class MuckrockIterFetcherBase(ABC): def __init__(self, initial_request: FetchRequest): self.initial_request = initial_request - def get_response(self, url): + def get_response(self, url) -> dict: + # TODO: POINT OF MOCK response = requests.get(url) try: response.raise_for_status() except requests.exceptions.HTTPError as e: print(f"Failed to get records on request `{url}`: {e}") raise RequestFailureException - return response + return response.json() @abstractmethod def process_results(self, results: list[dict]): diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py index 6365cf68..3558b7cd 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockLoopFetcher.py @@ -11,18 +11,17 @@ def loop_fetch(self): url = self.build_url(self.initial_request) while url is not None: try: - response = self.get_response(url) + data = self.get_response(url) except RequestFailureException: break - url = self.process_data(response) + url = self.process_data(data) sleep(1) - def process_data(self, response): + def process_data(self, data: dict): """ Process data and get next url, if any """ - data = response.json() self.process_results(data["results"]) self.report_progress() url = data["next"] diff --git a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockNextFetcher.py b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockNextFetcher.py index 6cade939..2a8a95ac 100644 --- a/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockNextFetcher.py +++ b/source_collectors/muckrock/classes/muckrock_fetchers/MuckrockNextFetcher.py @@ -21,12 +21,11 @@ def generator_fetch(self) -> str: final_message = "No more records found. Exiting..." while url is not None: try: - response = self.get_response(url) + data = self.get_response(url) except RequestFailureException: final_message = "Request unexpectedly failed. Exiting..." break - data = response.json() yield self.process_results(data["results"]) url = data["next"] diff --git a/source_collectors/muckrock/schemas.py b/source_collectors/muckrock/schemas.py index 90d391e3..508f8098 100644 --- a/source_collectors/muckrock/schemas.py +++ b/source_collectors/muckrock/schemas.py @@ -3,32 +3,3 @@ class MuckrockURLInfoSchema(Schema): url = fields.String(required=True) metadata = fields.Dict(required=True) - -class SimpleSearchCollectorConfigSchema(Schema): - search_string = fields.String( - required=True - ) - max_results = fields.Int( - load_default=10, - allow_none=True, - metadata={"description": "The maximum number of results to return." - "If none, all results will be returned (and may take considerably longer to process)."} - ) - -class MuckrockCollectorOutputSchema(Schema): - urls = fields.List( - fields.Nested(MuckrockURLInfoSchema), - required=True - ) - -class MuckrockCountyLevelCollectorConfigSchema(Schema): - parent_jurisdiction_id = fields.Int(required=True) - town_names = fields.List( - fields.String(required=True), - required=True - ) - -class MuckrockAllFOIARequestsCollectorConfigSchema(Schema): - start_page = fields.Int(required=True) - pages = fields.Int(load_default=1) - diff --git a/tests/manual/source_collectors/test_autogoogler_collector.py b/tests/manual/source_collectors/test_autogoogler_collector.py new file mode 100644 index 00000000..e2c2b8e1 --- /dev/null +++ b/tests/manual/source_collectors/test_autogoogler_collector.py @@ -0,0 +1,21 @@ +from unittest.mock import MagicMock + +from collector_db.DatabaseClient import DatabaseClient +from core.CoreLogger import CoreLogger +from source_collectors.auto_googler.AutoGooglerCollector import AutoGooglerCollector +from source_collectors.auto_googler.DTOs import AutoGooglerInputDTO + + +def test_autogoogler_collector(): + collector = AutoGooglerCollector( + batch_id=1, + dto=AutoGooglerInputDTO( + urls_per_result=5, + queries=["police"], + ), + logger = MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient), + raise_error=True + ) + collector.run() + print(collector.data) \ No newline at end of file diff --git a/tests/manual/source_collectors/test_ckan_collector.py b/tests/manual/source_collectors/test_ckan_collector.py index cb9a3150..870b9780 100644 --- a/tests/manual/source_collectors/test_ckan_collector.py +++ b/tests/manual/source_collectors/test_ckan_collector.py @@ -1,16 +1,38 @@ +from unittest.mock import MagicMock + +from marshmallow import Schema, fields + +from collector_db.DatabaseClient import DatabaseClient +from core.CoreLogger import CoreLogger from source_collectors.ckan.CKANCollector import CKANCollector -from source_collectors.ckan.schemas import CKANSearchSchema +from source_collectors.ckan.DTOs import CKANInputDTO from source_collectors.ckan.search_terms import package_search, group_search, organization_search +class CKANSchema(Schema): + submitted_name = fields.String() + agency_name = fields.String() + description = fields.String() + supplying_entity = fields.String() + record_format = fields.List(fields.String) + data_portal_type = fields.String() + source_last_updated = fields.String() + def test_ckan_collector(): collector = CKANCollector( - name="test_ckan_collector", - config={ - "package_search": package_search, - "group_search": group_search, - "organization_search": organization_search - } + batch_id=1, + dto=CKANInputDTO( + **{ + "package_search": package_search, + "group_search": group_search, + "organization_search": organization_search + } + ), + logger=MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient), + raise_error=True + ) collector.run() - pass \ No newline at end of file + schema = CKANSchema(many=True) + schema.load(collector.data["results"]) diff --git a/tests/manual/source_collectors/test_common_crawler_collector.py b/tests/manual/source_collectors/test_common_crawler_collector.py new file mode 100644 index 00000000..ab5eb0fe --- /dev/null +++ b/tests/manual/source_collectors/test_common_crawler_collector.py @@ -0,0 +1,21 @@ +from unittest.mock import MagicMock + +from marshmallow import Schema, fields + +from collector_db.DatabaseClient import DatabaseClient +from core.CoreLogger import CoreLogger +from source_collectors.common_crawler.CommonCrawlerCollector import CommonCrawlerCollector +from source_collectors.common_crawler.DTOs import CommonCrawlerInputDTO + +class CommonCrawlerSchema(Schema): + urls = fields.List(fields.String()) + +def test_common_crawler_collector(): + collector = CommonCrawlerCollector( + batch_id=1, + dto=CommonCrawlerInputDTO(), + logger=MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient) + ) + collector.run() + CommonCrawlerSchema().load(collector.data) diff --git a/tests/manual/source_collectors/test_muckrock_collectors.py b/tests/manual/source_collectors/test_muckrock_collectors.py index df6cfcd2..181c21e3 100644 --- a/tests/manual/source_collectors/test_muckrock_collectors.py +++ b/tests/manual/source_collectors/test_muckrock_collectors.py @@ -1,42 +1,62 @@ -from tests.automated.core.helpers.constants import ALLEGHENY_COUNTY_MUCKROCK_ID, ALLEGHENY_COUNTY_TOWN_NAMES -from core.enums import BatchStatus +from unittest.mock import MagicMock + +from collector_db.DatabaseClient import DatabaseClient +from core.CoreLogger import CoreLogger +from source_collectors.muckrock.DTOs import MuckrockSimpleSearchCollectorInputDTO, \ + MuckrockCountySearchCollectorInputDTO, MuckrockAllFOIARequestsCollectorInputDTO from source_collectors.muckrock.classes.MuckrockCollector import MuckrockSimpleSearchCollector, \ MuckrockCountyLevelSearchCollector, MuckrockAllFOIARequestsCollector +from source_collectors.muckrock.schemas import MuckrockURLInfoSchema +from test_automated.integration.core.helpers import ALLEGHENY_COUNTY_MUCKROCK_ID, ALLEGHENY_COUNTY_TOWN_NAMES + def test_muckrock_simple_search_collector(): collector = MuckrockSimpleSearchCollector( - name="test_muckrock_simple_search_collector", - config={ - "search_string": "police", - "max_results": 10 - } + batch_id=1, + dto=MuckrockSimpleSearchCollectorInputDTO( + search_string="police", + max_results=10 + ), + logger=MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient), + raise_error=True ) collector.run() - assert collector.status == BatchStatus.COMPLETE, collector.logs + schema = MuckrockURLInfoSchema(many=True) + schema.load(collector.data["urls"]) assert len(collector.data["urls"]) >= 10 + def test_muckrock_county_level_search_collector(): collector = MuckrockCountyLevelSearchCollector( - name="test_muckrock_county_level_search_collector", - config={ - "parent_jurisdiction_id": ALLEGHENY_COUNTY_MUCKROCK_ID, - "town_names": ALLEGHENY_COUNTY_TOWN_NAMES - } + batch_id=1, + dto=MuckrockCountySearchCollectorInputDTO( + parent_jurisdiction_id=ALLEGHENY_COUNTY_MUCKROCK_ID, + town_names=ALLEGHENY_COUNTY_TOWN_NAMES + ), + logger=MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient) ) collector.run() - assert collector.status == BatchStatus.COMPLETE, collector.logs + schema = MuckrockURLInfoSchema(many=True) + schema.load(collector.data["urls"]) assert len(collector.data["urls"]) >= 10 + + def test_muckrock_full_search_collector(): collector = MuckrockAllFOIARequestsCollector( - name="test_muckrock_full_search_collector", - config={ - "start_page": 1, - "pages": 2 - } + batch_id=1, + dto=MuckrockAllFOIARequestsCollectorInputDTO( + start_page=1, + total_pages=2 + ), + logger=MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient) ) collector.run() - assert collector.status == BatchStatus.COMPLETE, collector.logs - assert len(collector.data["urls"]) >= 1 \ No newline at end of file + assert len(collector.data["urls"]) >= 1 + schema = MuckrockURLInfoSchema(many=True) + schema.load(collector.data["urls"]) \ No newline at end of file diff --git a/tests/test_automated/core/README.md b/tests/test_automated/core/README.md deleted file mode 100644 index 6b3755d4..00000000 --- a/tests/test_automated/core/README.md +++ /dev/null @@ -1 +0,0 @@ -These are tests for the source collector package. \ No newline at end of file diff --git a/tests/test_automated/api/helpers/__init__.py b/tests/test_automated/integration/__init__.py similarity index 100% rename from tests/test_automated/api/helpers/__init__.py rename to tests/test_automated/integration/__init__.py diff --git a/tests/test_automated/api/integration/__init__.py b/tests/test_automated/integration/api/__init__.py similarity index 100% rename from tests/test_automated/api/integration/__init__.py rename to tests/test_automated/integration/api/__init__.py diff --git a/tests/test_automated/api/conftest.py b/tests/test_automated/integration/api/conftest.py similarity index 84% rename from tests/test_automated/api/conftest.py rename to tests/test_automated/integration/api/conftest.py index 97b28aa5..6579d012 100644 --- a/tests/test_automated/api/conftest.py +++ b/tests/test_automated/integration/api/conftest.py @@ -1,17 +1,14 @@ from dataclasses import dataclass from typing import Generator -from unittest.mock import MagicMock import pytest -from fastapi.params import Security -from fastapi.security import HTTPAuthorizationCredentials from starlette.testclient import TestClient from api.main import app from core.SourceCollectorCore import SourceCollectorCore from helpers.DBDataCreator import DBDataCreator from security_manager.SecurityManager import get_access_info, AccessInfo, Permissions -from tests.test_automated.api.helpers.RequestValidator import RequestValidator +from test_automated.integration.api.helpers.RequestValidator import RequestValidator @dataclass diff --git a/tests/test_automated/api/helpers/RequestValidator.py b/tests/test_automated/integration/api/helpers/RequestValidator.py similarity index 100% rename from tests/test_automated/api/helpers/RequestValidator.py rename to tests/test_automated/integration/api/helpers/RequestValidator.py diff --git a/tests/test_automated/collector_db/__init__.py b/tests/test_automated/integration/api/helpers/__init__.py similarity index 100% rename from tests/test_automated/collector_db/__init__.py rename to tests/test_automated/integration/api/helpers/__init__.py diff --git a/tests/test_automated/api/integration/test_duplicates.py b/tests/test_automated/integration/api/test_duplicates.py similarity index 100% rename from tests/test_automated/api/integration/test_duplicates.py rename to tests/test_automated/integration/api/test_duplicates.py diff --git a/tests/test_automated/api/integration/test_example_collector.py b/tests/test_automated/integration/api/test_example_collector.py similarity index 100% rename from tests/test_automated/api/integration/test_example_collector.py rename to tests/test_automated/integration/api/test_example_collector.py diff --git a/tests/test_automated/api/integration/test_label_studio_routes.py b/tests/test_automated/integration/api/test_label_studio_routes.py similarity index 94% rename from tests/test_automated/api/integration/test_label_studio_routes.py rename to tests/test_automated/integration/api/test_label_studio_routes.py index c2e9e2ad..778953a0 100644 --- a/tests/test_automated/api/integration/test_label_studio_routes.py +++ b/tests/test_automated/integration/api/test_label_studio_routes.py @@ -4,7 +4,7 @@ from core.DTOs.LabelStudioExportResponseInfo import LabelStudioExportResponseInfo from label_studio_interface.DTOs.LabelStudioTaskExportInfo import LabelStudioTaskExportInfo from label_studio_interface.LabelStudioAPIManager import LabelStudioAPIManager -from test_automated.api.conftest import APITestHelper +from test_automated.integration.api.conftest import APITestHelper def test_export_batch_to_label_studio( diff --git a/tests/test_automated/api/integration/test_root.py b/tests/test_automated/integration/api/test_root.py similarity index 100% rename from tests/test_automated/api/integration/test_root.py rename to tests/test_automated/integration/api/test_root.py diff --git a/tests/test_automated/collector_db/README.md b/tests/test_automated/integration/collector_db/README.md similarity index 100% rename from tests/test_automated/collector_db/README.md rename to tests/test_automated/integration/collector_db/README.md diff --git a/tests/test_automated/collector_manager/__init__.py b/tests/test_automated/integration/collector_db/__init__.py similarity index 100% rename from tests/test_automated/collector_manager/__init__.py rename to tests/test_automated/integration/collector_db/__init__.py diff --git a/tests/test_automated/collector_db/test_db_client.py b/tests/test_automated/integration/collector_db/test_db_client.py similarity index 100% rename from tests/test_automated/collector_db/test_db_client.py rename to tests/test_automated/integration/collector_db/test_db_client.py diff --git a/tests/conftest.py b/tests/test_automated/integration/conftest.py similarity index 90% rename from tests/conftest.py rename to tests/test_automated/integration/conftest.py index 5c7551da..6534284a 100644 --- a/tests/conftest.py +++ b/tests/test_automated/integration/conftest.py @@ -18,10 +18,13 @@ def db_client_test() -> DatabaseClient: @pytest.fixture def test_core(db_client_test): - with CoreLogger() as logger: + with CoreLogger( + db_client=db_client_test + ) as logger: core = SourceCollectorCore( db_client=db_client_test, core_logger=logger, + dev_mode=True ) yield core core.shutdown() diff --git a/tests/test_automated/core/integration/README.md b/tests/test_automated/integration/core/README.md similarity index 100% rename from tests/test_automated/core/integration/README.md rename to tests/test_automated/integration/core/README.md diff --git a/tests/test_automated/collector_manager/unit/__init__.py b/tests/test_automated/integration/core/__init__.py similarity index 100% rename from tests/test_automated/collector_manager/unit/__init__.py rename to tests/test_automated/integration/core/__init__.py diff --git a/tests/test_automated/core/helpers/README.md b/tests/test_automated/integration/core/helpers/README.md similarity index 100% rename from tests/test_automated/core/helpers/README.md rename to tests/test_automated/integration/core/helpers/README.md diff --git a/tests/test_automated/core/__init__.py b/tests/test_automated/integration/core/helpers/__init__.py similarity index 100% rename from tests/test_automated/core/__init__.py rename to tests/test_automated/integration/core/helpers/__init__.py diff --git a/tests/test_automated/core/helpers/common_test_procedures.py b/tests/test_automated/integration/core/helpers/common_test_procedures.py similarity index 100% rename from tests/test_automated/core/helpers/common_test_procedures.py rename to tests/test_automated/integration/core/helpers/common_test_procedures.py diff --git a/tests/test_automated/core/helpers/constants.py b/tests/test_automated/integration/core/helpers/constants.py similarity index 100% rename from tests/test_automated/core/helpers/constants.py rename to tests/test_automated/integration/core/helpers/constants.py diff --git a/tests/test_automated/core/integration/test_core_logger.py b/tests/test_automated/integration/core/test_core_logger.py similarity index 100% rename from tests/test_automated/core/integration/test_core_logger.py rename to tests/test_automated/integration/core/test_core_logger.py diff --git a/tests/test_automated/core/integration/test_example_collector_lifecycle.py b/tests/test_automated/integration/core/test_example_collector_lifecycle.py similarity index 100% rename from tests/test_automated/core/integration/test_example_collector_lifecycle.py rename to tests/test_automated/integration/core/test_example_collector_lifecycle.py diff --git a/tests/test_automated/core/helpers/__init__.py b/tests/test_automated/integration/security_manager/__init__.py similarity index 100% rename from tests/test_automated/core/helpers/__init__.py rename to tests/test_automated/integration/security_manager/__init__.py diff --git a/tests/test_automated/integration/security_manager/test_security_manager.py b/tests/test_automated/integration/security_manager/test_security_manager.py new file mode 100644 index 00000000..010c3bf2 --- /dev/null +++ b/tests/test_automated/integration/security_manager/test_security_manager.py @@ -0,0 +1,33 @@ +import jwt +import pytest +from starlette.testclient import TestClient + +from api.main import app +from security_manager.SecurityManager import Permissions, ALGORITHM + +PATCH_ROOT = "security_manager.SecurityManager" + +def get_patch_path(patch_name): + return f"{PATCH_ROOT}.{patch_name}" + +@pytest.fixture +def mock_get_secret_key(mocker): + mocker.patch(get_patch_path("get_secret_key"), return_value=SECRET_KEY) + +SECRET_KEY = "test_secret_key" +VALID_TOKEN = "valid_token" +INVALID_TOKEN = "invalid_token" +FAKE_PAYLOAD = {"sub": 1, "permissions": [Permissions.SOURCE_COLLECTOR.value]} + +def test_api_with_valid_token(mock_get_secret_key): + + token = jwt.encode(FAKE_PAYLOAD, SECRET_KEY, algorithm=ALGORITHM) + + # Create Test Client + with TestClient(app) as c: + response = c.get( + url="/", + params={"test": "test"}, + headers={"Authorization": f"Bearer {token}"}) + + assert response.status_code == 200, response.text diff --git a/tests/test_automated/source_collectors/unit/test_collector_closes_properly.py b/tests/test_automated/source_collectors/unit/test_collector_closes_properly.py deleted file mode 100644 index 6327af34..00000000 --- a/tests/test_automated/source_collectors/unit/test_collector_closes_properly.py +++ /dev/null @@ -1,48 +0,0 @@ -import threading -import time -from unittest.mock import Mock - -from collector_manager.CollectorBase import CollectorBase -from collector_manager.enums import CollectorType -from core.enums import BatchStatus - - -# Mock a subclass to implement the abstract method -class MockCollector(CollectorBase): - collector_type = CollectorType.EXAMPLE - - def run_implementation(self): - while not self._stop_event.is_set(): - time.sleep(0.1) # Simulate work - -def test_collector_closes_properly(): - # Mock dependencies - mock_logger = Mock() - mock_dto = Mock() - - # Initialize the collector - collector = MockCollector(batch_id=1, dto=mock_dto, logger=mock_logger) - - # Run the collector in a separate thread - thread = threading.Thread(target=collector.run) - thread.start() - - # Let the thread start - time.sleep(0.2) - - # Signal the collector to stop - close_info = collector.abort() - - # Wait for the thread to finish - thread.join() - - # Assertions - assert not thread.is_alive(), "Thread is still alive after aborting." - assert collector._stop_event.is_set(), "Stop event was not set." - assert close_info.status == BatchStatus.ABORTED, "Collector status is not ABORTED." - assert close_info.message == "Collector aborted.", "Unexpected close message." - - print("Test passed: Collector closes properly.") - -# Run the test -test_collector_closes_properly() diff --git a/tests/test_automated/core/integration/__init__.py b/tests/test_automated/unit/__init__.py similarity index 100% rename from tests/test_automated/core/integration/__init__.py rename to tests/test_automated/unit/__init__.py diff --git a/tests/test_automated/core/unit/__init__.py b/tests/test_automated/unit/collector_manager/__init__.py similarity index 100% rename from tests/test_automated/core/unit/__init__.py rename to tests/test_automated/unit/collector_manager/__init__.py diff --git a/tests/test_automated/collector_manager/unit/test_collector_manager.py b/tests/test_automated/unit/collector_manager/test_collector_manager.py similarity index 83% rename from tests/test_automated/collector_manager/unit/test_collector_manager.py rename to tests/test_automated/unit/collector_manager/test_collector_manager.py index 1c917177..0faaf30b 100644 --- a/tests/test_automated/collector_manager/unit/test_collector_manager.py +++ b/tests/test_automated/unit/collector_manager/test_collector_manager.py @@ -5,6 +5,7 @@ import pytest +from collector_db.DatabaseClient import DatabaseClient from collector_manager.CollectorManager import CollectorManager, InvalidCollectorError from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO from collector_manager.enums import CollectorType @@ -19,7 +20,8 @@ class ExampleCollectorSetup: example_field="example_value", sleep_time=1 ) manager = CollectorManager( - logger=Mock(spec=CoreLogger) + logger=Mock(spec=CoreLogger), + db_client=Mock(spec=DatabaseClient) ) def start_collector(self, batch_id: int): @@ -52,25 +54,27 @@ def test_abort_collector(ecs: ExampleCollectorSetup): ecs.start_collector(batch_id) - close_info = manager.close_collector(batch_id) + # Try getting collector initially and succeed + collector = manager.try_getting_collector(batch_id) + assert collector is not None, "Collector not found after start." + + manager.abort_collector(batch_id) assert batch_id not in manager.collectors, "Collector not removed after closure." assert batch_id not in manager.threads, "Thread not removed after closure." - assert close_info.status == BatchStatus.ABORTED, "Collector status not ABORTED." - print("Test passed: Collector aborts properly.") + # Try getting collector after closure and fail + with pytest.raises(InvalidCollectorError) as e: + manager.try_getting_collector(batch_id) + def test_invalid_collector(ecs: ExampleCollectorSetup): invalid_batch_id = 999 - try: - ecs.manager.close_collector(invalid_batch_id) - except InvalidCollectorError as e: - assert str(e) == f"Collector with CID {invalid_batch_id} not found." - print("Test passed: Invalid collector error handled correctly.") - else: - assert False, "No error raised for invalid collector." + with pytest.raises(InvalidCollectorError) as e: + ecs.manager.try_getting_collector(invalid_batch_id) + def test_concurrent_collectors(ecs: ExampleCollectorSetup): manager = ecs.manager @@ -99,7 +103,7 @@ def test_thread_safety(ecs: ExampleCollectorSetup): def start_and_close(batch_id): ecs.start_collector(batch_id) time.sleep(0.1) # Simulate some processing - manager.close_collector(batch_id) + manager.abort_collector(batch_id) batch_ids = [i for i in range(1, 6)] diff --git a/tests/test_automated/security_manager/__init__.py b/tests/test_automated/unit/core/__init__.py similarity index 100% rename from tests/test_automated/security_manager/__init__.py rename to tests/test_automated/unit/core/__init__.py diff --git a/tests/test_automated/core/unit/test_core_logger.py b/tests/test_automated/unit/core/test_core_logger.py similarity index 100% rename from tests/test_automated/core/unit/test_core_logger.py rename to tests/test_automated/unit/core/test_core_logger.py diff --git a/tests/test_automated/source_collectors/__init__.py b/tests/test_automated/unit/security_manager/__init__.py similarity index 100% rename from tests/test_automated/source_collectors/__init__.py rename to tests/test_automated/unit/security_manager/__init__.py diff --git a/tests/test_automated/security_manager/test_security_manager.py b/tests/test_automated/unit/security_manager/test_security_manager.py similarity index 81% rename from tests/test_automated/security_manager/test_security_manager.py rename to tests/test_automated/unit/security_manager/test_security_manager.py index 2945e2fc..6c7cffb3 100644 --- a/tests/test_automated/security_manager/test_security_manager.py +++ b/tests/test_automated/unit/security_manager/test_security_manager.py @@ -1,11 +1,8 @@ import pytest -from unittest.mock import patch, MagicMock +from unittest.mock import patch from fastapi import HTTPException from jwt import InvalidTokenError -from starlette.testclient import TestClient -import jwt -from api.main import app from security_manager.SecurityManager import SecurityManager, Permissions, AccessInfo, get_access_info, ALGORITHM SECRET_KEY = "test_secret_key" @@ -68,16 +65,3 @@ def test_get_access_info(mock_get_secret_key, mock_jwt_decode): access_info = get_access_info(token=VALID_TOKEN) assert access_info.user_id == 1 assert Permissions.SOURCE_COLLECTOR in access_info.permissions - -def test_api_with_valid_token(mock_get_secret_key): - - token = jwt.encode(FAKE_PAYLOAD, SECRET_KEY, algorithm=ALGORITHM) - - # Create Test Client - with TestClient(app) as c: - response = c.get( - url="/", - params={"test": "test"}, - headers={"Authorization": f"Bearer {token}"}) - - assert response.status_code == 200, response.text diff --git a/tests/test_automated/source_collectors/unit/__init__.py b/tests/test_automated/unit/source_collectors/__init__.py similarity index 100% rename from tests/test_automated/source_collectors/unit/__init__.py rename to tests/test_automated/unit/source_collectors/__init__.py diff --git a/tests/test_automated/unit/source_collectors/test_autogoogler_collector.py b/tests/test_automated/unit/source_collectors/test_autogoogler_collector.py new file mode 100644 index 00000000..02045678 --- /dev/null +++ b/tests/test_automated/unit/source_collectors/test_autogoogler_collector.py @@ -0,0 +1,40 @@ +from unittest.mock import MagicMock + +import pytest + +from collector_db.DTOs.URLInfo import URLInfo +from collector_db.DatabaseClient import DatabaseClient +from core.CoreLogger import CoreLogger +from source_collectors.auto_googler.AutoGooglerCollector import AutoGooglerCollector +from source_collectors.auto_googler.DTOs import GoogleSearchQueryResultsInnerDTO, AutoGooglerInputDTO + + +@pytest.fixture +def patch_get_query_results(monkeypatch): + patch_path = "source_collectors.auto_googler.GoogleSearcher.GoogleSearcher.get_query_results" + mock = MagicMock() + mock.side_effect = [ + [GoogleSearchQueryResultsInnerDTO(url="https://include.com/1", title="keyword", snippet="snippet 1"),], + None + ] + monkeypatch.setattr(patch_path, mock) + yield mock + +def test_auto_googler_collector(patch_get_query_results): + mock = patch_get_query_results + collector = AutoGooglerCollector( + batch_id=1, + dto=AutoGooglerInputDTO( + queries=["keyword"] + ), + logger=MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient), + raise_error=True + ) + collector.run() + mock.assert_called_once_with("keyword") + + collector.db_client.insert_urls.assert_called_once_with( + url_infos=[URLInfo(url="https://include.com/1", url_metadata={"query": "keyword", "title": "keyword", "snippet": "snippet 1"})], + batch_id=1 + ) \ No newline at end of file diff --git a/tests/test_automated/unit/source_collectors/test_ckan_collector.py b/tests/test_automated/unit/source_collectors/test_ckan_collector.py new file mode 100644 index 00000000..183e3bfa --- /dev/null +++ b/tests/test_automated/unit/source_collectors/test_ckan_collector.py @@ -0,0 +1,62 @@ +import json +import pickle +from unittest.mock import MagicMock + +import pytest + +from collector_db.DatabaseClient import DatabaseClient +from core.CoreLogger import CoreLogger +from source_collectors.ckan.CKANCollector import CKANCollector +from source_collectors.ckan.DTOs import CKANInputDTO + + +@pytest.fixture +def mock_ckan_collector_methods(monkeypatch): + mock = MagicMock() + + mock_path = "source_collectors.ckan.CKANCollector.CKANCollector.get_results" + with open("tests/test_data/ckan_get_result_test_data.json", "r", encoding="utf-8") as f: + data = json.load(f) + + mock.get_results = MagicMock() + mock.get_results.return_value = data + monkeypatch.setattr(mock_path, mock.get_results) + + mock_path = "source_collectors.ckan.CKANCollector.CKANCollector.add_collection_child_packages" + with open("tests/test_data/ckan_add_collection_child_packages.pkl", "rb") as f: + data = pickle.load(f) + + mock.add_collection_child_packages = MagicMock() + mock.add_collection_child_packages.return_value = data + monkeypatch.setattr(mock_path, mock.add_collection_child_packages) + + + + yield mock + +def test_ckan_collector(mock_ckan_collector_methods): + mock = mock_ckan_collector_methods + + collector = CKANCollector( + batch_id=1, + dto=CKANInputDTO(), + logger=MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient), + raise_error=True + ) + collector.run() + + mock.get_results.assert_called_once() + mock.add_collection_child_packages.assert_called_once() + + collector.db_client.insert_urls.assert_called_once() + url_infos = collector.db_client.insert_urls.call_args[1]['url_infos'] + assert len(url_infos) == 2560 + first_url_info = url_infos[0] + assert first_url_info.url == 'https://catalog.data.gov/dataset/crash-reporting-drivers-data' + assert first_url_info.url_metadata['submitted_name'] == 'Crash Reporting - Drivers Data' + + last_url_info = url_infos[-1] + assert last_url_info.url == 'https://data.houstontx.gov/dataset/houston-police-department-crime-statistics' + assert last_url_info.url_metadata["description"] == 'Multiple datasets related to Houston Police Department Crime Stats' + diff --git a/tests/test_automated/unit/source_collectors/test_collector_closes_properly.py b/tests/test_automated/unit/source_collectors/test_collector_closes_properly.py new file mode 100644 index 00000000..386120a8 --- /dev/null +++ b/tests/test_automated/unit/source_collectors/test_collector_closes_properly.py @@ -0,0 +1,71 @@ +import threading +import time +from unittest.mock import Mock, MagicMock + +from collector_db.DTOs.LogInfo import LogInfo +from collector_db.DatabaseClient import DatabaseClient +from collector_manager.CollectorBase import CollectorBase +from collector_manager.enums import CollectorType +from core.CoreLogger import CoreLogger +from core.enums import BatchStatus + + +# Mock a subclass to implement the abstract method +class MockCollector(CollectorBase): + collector_type = CollectorType.EXAMPLE + preprocessor = MagicMock() + + def __init__(self, dto, **kwargs): + super().__init__( + batch_id=1, + dto=dto, + logger=Mock(spec=CoreLogger), + db_client=Mock(spec=DatabaseClient), + raise_error=True + ) + + def run_implementation(self): + while True: + time.sleep(0.1) # Simulate work + self.log("Working...") + +def test_collector_closes_properly(): + # Mock dependencies + mock_dto = Mock() + + # Initialize the collector + collector = MockCollector( + dto=mock_dto, + ) + + # Run the collector in a separate thread + thread = threading.Thread(target=collector.run) + thread.start() + + # Run the collector for a time + time.sleep(1) + # Signal the collector to stop + collector.abort() + + thread.join() + + + + # Assertions + # Check that multiple log calls have been made + assert collector.logger.log.call_count > 1 + # Check that last call to collector.logger.log was with the correct message + assert collector.logger.log.call_args[0][0] == LogInfo( + id=None, + log='Collector was aborted.', + batch_id=1, + created_at=None + ) + + assert not thread.is_alive(), "Thread is still alive after aborting." + assert collector._stop_event.is_set(), "Stop event was not set." + assert collector.status == BatchStatus.ABORTED, "Collector status is not ABORTED." + + print("Test passed: Collector closes properly.") + + diff --git a/tests/test_automated/unit/source_collectors/test_common_crawl_collector.py b/tests/test_automated/unit/source_collectors/test_common_crawl_collector.py new file mode 100644 index 00000000..e0dbd144 --- /dev/null +++ b/tests/test_automated/unit/source_collectors/test_common_crawl_collector.py @@ -0,0 +1,46 @@ +from unittest import mock + +import pytest + +from collector_db.DTOs.URLInfo import URLInfo +from collector_db.DatabaseClient import DatabaseClient +from core.CoreLogger import CoreLogger +from source_collectors.common_crawler.CommonCrawlerCollector import CommonCrawlerCollector +from source_collectors.common_crawler.DTOs import CommonCrawlerInputDTO + + +@pytest.fixture +def mock_get_common_crawl_search_results(): + mock_path = "source_collectors.common_crawler.CommonCrawler.get_common_crawl_search_results" + # Results contain other keys, but those are not relevant and thus + # can be ignored + mock_results = [ + "http://keyword.com", + "http://example.com", + "http://keyword.com/page3" + ] + with mock.patch(mock_path) as mock_get_common_crawl_search_results: + mock_get_common_crawl_search_results.return_value = mock_results + yield mock_get_common_crawl_search_results + + +def test_common_crawl_collector(mock_get_common_crawl_search_results): + collector = CommonCrawlerCollector( + batch_id=1, + dto=CommonCrawlerInputDTO( + search_term="keyword", + ), + logger=mock.MagicMock(spec=CoreLogger), + db_client=mock.MagicMock(spec=DatabaseClient) + ) + collector.run() + mock_get_common_crawl_search_results.assert_called_once() + + collector.db_client.insert_urls.assert_called_once_with( + url_infos=[ + URLInfo(url="http://keyword.com"), + URLInfo(url="http://keyword.com/page3") + ], + batch_id=1 + ) + diff --git a/tests/test_automated/unit/source_collectors/test_example_collector.py b/tests/test_automated/unit/source_collectors/test_example_collector.py new file mode 100644 index 00000000..a0cf0c6f --- /dev/null +++ b/tests/test_automated/unit/source_collectors/test_example_collector.py @@ -0,0 +1,19 @@ +from unittest.mock import MagicMock + +from collector_db.DatabaseClient import DatabaseClient +from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO +from collector_manager.ExampleCollector import ExampleCollector +from core.CoreLogger import CoreLogger + + +def test_example_collector(): + collector = ExampleCollector( + batch_id=1, + dto=ExampleInputDTO( + sleep_time=1 + ), + logger=MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient), + raise_error=True + ) + collector.run() \ No newline at end of file diff --git a/tests/test_automated/unit/source_collectors/test_muckrock_collectors.py b/tests/test_automated/unit/source_collectors/test_muckrock_collectors.py new file mode 100644 index 00000000..70a89460 --- /dev/null +++ b/tests/test_automated/unit/source_collectors/test_muckrock_collectors.py @@ -0,0 +1,192 @@ +from unittest import mock +from unittest.mock import MagicMock, call + +import pytest + +from collector_db.DTOs.URLInfo import URLInfo +from collector_db.DatabaseClient import DatabaseClient +from collector_manager.enums import URLOutcome +from core.CoreLogger import CoreLogger +from source_collectors.muckrock.DTOs import MuckrockSimpleSearchCollectorInputDTO, \ + MuckrockCountySearchCollectorInputDTO, MuckrockAllFOIARequestsCollectorInputDTO +from source_collectors.muckrock.classes.MuckrockCollector import MuckrockSimpleSearchCollector, \ + MuckrockCountyLevelSearchCollector, MuckrockAllFOIARequestsCollector +from source_collectors.muckrock.classes.fetch_requests.FetchRequestBase import FetchRequest +from source_collectors.muckrock.classes.muckrock_fetchers.FOIAFetcher import FOIAFetchRequest, FOIAFetcher + + +@pytest.fixture +def patch_muckrock_fetcher(monkeypatch): + patch_path = "source_collectors.muckrock.classes.muckrock_fetchers.MuckrockFetcher.MuckrockFetcher.fetch" + inner_test_data = [ + {"absolute_url": "https://include.com/1", "title": "keyword"}, + {"absolute_url": "https://include.com/2", "title": "keyword"}, + {"absolute_url": "https://exclude.com/3", "title": "lemon"}, + ] + test_data = { + "results": inner_test_data + } + mock = MagicMock() + + mock.return_value = test_data + monkeypatch.setattr(patch_path, mock) + return mock + + + +def test_muckrock_simple_collector(patch_muckrock_fetcher): + collector = MuckrockSimpleSearchCollector( + batch_id=1, + dto=MuckrockSimpleSearchCollectorInputDTO( + search_string="keyword", + max_results=2 + ), + logger=mock.MagicMock(spec=CoreLogger), + db_client=mock.MagicMock(spec=DatabaseClient), + raise_error=True + ) + collector.run() + patch_muckrock_fetcher.assert_has_calls( + [ + call(FOIAFetchRequest(page=1, page_size=100)), + ] + ) + collector.db_client.insert_urls.assert_called_once_with( + url_infos=[ + URLInfo( + url='https://include.com/1', + url_metadata={'absolute_url': 'https://include.com/1', 'title': 'keyword'}, + ), + URLInfo( + url='https://include.com/2', + url_metadata={'absolute_url': 'https://include.com/2', 'title': 'keyword'}, + ) + ], + batch_id=1 + ) + + +@pytest.fixture +def patch_muckrock_county_level_search_collector_methods(monkeypatch): + patch_root = ("source_collectors.muckrock.classes.MuckrockCollector." + "MuckrockCountyLevelSearchCollector.") + patch_path_get_jurisdiction_ids = patch_root + "get_jurisdiction_ids" + patch_path_get_foia_records = patch_root + "get_foia_records" + get_jurisdiction_ids_data = { + "Alpha": 1, + "Beta": 2 + } + get_foia_records_data = [ + {"absolute_url": "https://include.com/1", "title": "keyword"}, + {"absolute_url": "https://include.com/2", "title": "keyword"}, + {"absolute_url": "https://include.com/3", "title": "lemon"}, + ] + mock = MagicMock() + mock.get_jurisdiction_ids = MagicMock(return_value=get_jurisdiction_ids_data) + mock.get_foia_records = MagicMock(return_value=get_foia_records_data) + monkeypatch.setattr(patch_path_get_jurisdiction_ids, mock.get_jurisdiction_ids) + monkeypatch.setattr(patch_path_get_foia_records, mock.get_foia_records) + return mock + +def test_muckrock_county_search_collector(patch_muckrock_county_level_search_collector_methods): + mock_methods = patch_muckrock_county_level_search_collector_methods + + collector = MuckrockCountyLevelSearchCollector( + batch_id=1, + dto=MuckrockCountySearchCollectorInputDTO( + parent_jurisdiction_id=1, + town_names=["test"] + ), + logger=MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient), + raise_error=True + ) + collector.run() + + mock_methods.get_jurisdiction_ids.assert_called_once() + mock_methods.get_foia_records.assert_called_once_with({"Alpha": 1, "Beta": 2}) + + collector.db_client.insert_urls.assert_called_once_with( + url_infos=[ + URLInfo( + url='https://include.com/1', + url_metadata={'absolute_url': 'https://include.com/1', 'title': 'keyword'}, + ), + URLInfo( + url='https://include.com/2', + url_metadata={'absolute_url': 'https://include.com/2', 'title': 'keyword'}, + ), + URLInfo( + url='https://include.com/3', + url_metadata={'absolute_url': 'https://include.com/3', 'title': 'lemon'}, + ), + ], + batch_id=1 + ) + +@pytest.fixture +def patch_muckrock_full_search_collector(monkeypatch): + patch_path = ("source_collectors.muckrock.classes.MuckrockCollector." + "MuckrockAllFOIARequestsCollector.get_page_data") + test_data = [{ + "results": [ + { + "absolute_url": "https://include.com/1", + "title": "keyword" + }, + { + "absolute_url": "https://include.com/2", + "title": "keyword" + }, + { + "absolute_url": "https://include.com/3", + "title": "lemon" + } + ] + }] + mock = MagicMock() + mock.return_value = test_data + mock.get_page_data = MagicMock(return_value=test_data) + monkeypatch.setattr(patch_path, mock.get_page_data) + + patch_path = ("source_collectors.muckrock.classes.MuckrockCollector." + "FOIAFetcher") + mock.foia_fetcher = MagicMock() + monkeypatch.setattr(patch_path, mock.foia_fetcher) + + + return mock + +def test_muckrock_all_foia_requests_collector(patch_muckrock_full_search_collector): + mock = patch_muckrock_full_search_collector + collector = MuckrockAllFOIARequestsCollector( + batch_id=1, + dto=MuckrockAllFOIARequestsCollectorInputDTO( + start_page=1, + total_pages=2 + ), + logger=MagicMock(spec=CoreLogger), + db_client=MagicMock(spec=DatabaseClient), + raise_error=True + ) + collector.run() + + mock.get_page_data.assert_called_once_with(mock.foia_fetcher.return_value, 1, 2) + + collector.db_client.insert_urls.assert_called_once_with( + url_infos=[ + URLInfo( + url='https://include.com/1', + url_metadata={'absolute_url': 'https://include.com/1', 'title': 'keyword'}, + ), + URLInfo( + url='https://include.com/2', + url_metadata={'absolute_url': 'https://include.com/2', 'title': 'keyword'}, + ), + URLInfo( + url='https://include.com/3', + url_metadata={'absolute_url': 'https://include.com/3', 'title': 'lemon'}, + ), + ], + batch_id=1 + ) diff --git a/tests/test_data/ckan_add_collection_child_packages.pkl b/tests/test_data/ckan_add_collection_child_packages.pkl new file mode 100644 index 0000000000000000000000000000000000000000..7ad2897d05b16b8fa413702ca4cace0980cd261a GIT binary patch literal 15581974 zcmeFa+ixWImFKCpq>@y!Ecv2w+a6CxTk3X6UBQfq%*e=~Wwlu(tBO_?$tGDUc>$vk zS7xfnOm<$1qNf|vjTvL?LCydJa0XcHF3@kg`?e4JFu*>{!t=0C`>=2OvM)0j%mDka z5Bm@7=lp&Vkr8cr>c_npvdxxV9=erngvhHr;v zP>&qb2^v-qg>lP@ob&Nl)OS;_+$uYPLy;9iF(slyS?GyB#Am{C*j3!<(~~Z!=vPU{O&#dU4yR~rSDy5=-naz zB>nU88-pj25g#Xm@O=EvK9Vh*>s5j~k&yM4j z!`>5lG8qQ)jYn!ZWHjG(EXOi!+qA6%ySeJNRvl}lWxGwkc|QJn@%`gooDE+da81iL zt@?puue#0EdUM6M>aNXdz0wVinbO~n`oW+rBkJ{so$jF-_d8FL{=k%XpO0TCr$=Nrl*z3agVJto+Rx~bd(sZabNaw zVBE;)e!v4ydPh%^m>-N`KSGi)=w`^DxM>uPsy8o@vfHi?GJ;7KPi zhKyrvH0-ei{AFEM)7Z;b)7U>743lHy#@hPc{s%HH`TG5!e|98u+8^?evD*_igEW89 zGl5WeroTEpg5ukE0>;Qjg`@sq@yESh^!Q2Vh?UQYvKi%9n%iopSjqL^q%-8dyFveP z_U#peRW0rDpxrwi7)cPdCmW>JoMA@2e#|gs%tAlg-C}cB-n#zQ_1&WcUXjC+@TFiV z-{kjVv$NR_jG&(wAzzJU&rkZvQRleRWsxe(H5i?o9C0j-VNbnM&(PRNPJ;gMIOz`a zH7j`8kWV^^W|n>epR&p_+Q|rnosHlLToZ)Cudt-7z-bcl@L^&c2WN~jJz~FC-@0zR zb=}-5@wMjbgBK|1R5ioUEwG8lFa)p}1orxrsHhC{88>WIabbnbE5b z6e_!=#hH8<9R-5{BZ$cAU+U2bvt4Gi<$)e2LX;OB z8E{s6bR2Yzq~GuLWxp%T6Y&XS_`HWyjMafsOW#wA7(B1 z2l=k*v!YLyu{}BtlRixL;S3?u*y=_|rtWZHY^dEG8tvimWUyMR$x9YU+}iFayC~e^^-ww)Q=G8pS&`DUH&o*4*BKv@mG8O zL-zF-ih<6#pxf8DcI#;n$F6I}i65DbM#5DZB>^|9(@NbWic-fpZ@)YK{^SxfwZt}i zsd=19IWCdx`uzTkJQazUOGB=t;n@jSQgtljH@Rh^e&723yvNQki(Q#J|iH(@RYr?QXXe7JZ z8o#Mo;8B~4>b$)={)yX+T$G}y(M*C?nl}6-^`qEz!YHz$xMf>T6TK-&0>^ctr0F*j zyXAVRAIDAG3gLi^@OLx9GVsp_y)FtBhfw5VpZEMK`_{YJw+2xgh3`>5DF*Vgy<+FI z-V7qRbZ{?ulCa6E<7+4CbmkvluaF*l%bahnyV{dZayqCTAOGTs`9-r{j2vZfFk;hr z(REa&hG{iTRHS^tAYsYh}C@;3|0sNE1XbD|dvTnk{KlT-OdPKDu#9yvJZRfsJ$ z!kpMQb7ERzgh_nsOsK8qLtBbkWxhG-ueXD~+~<#ap{$q~3lM&vlM%&MVw?52;g}8E zx6QzbL$i@Ko37(HjWqOUNMt7F&?Ds||gY%y&vHsrp&+aKr`c99t*HwDcLGJ_|+%(t# zr8mnCA~8^dP%#Z92ybfr`zETBSSeiolj{P(`PH~HI5`T=9%-ZEo#|Jc%XQ+#O~*}| zP18?Ur$*TD%#iy4oD>*boZZVDB`;6&q3pP@Mhk_BStl>G<{I4yK&C2w#^2TZ;ym zgI~-4`l!1wNw5Aw5ikrw0D*2;#caj9YowST$bmH$+j;&tArIiUUPU$y_)`2D5ukoNeK-)sN# z?e@QTuDi)%%-zlQzuaDO6PxGl^YO;BZk&>Y?SDOfr@T}8k9wP4`RV@7cCk-R)NI-@ z2$ECxeS~`Knyprtm~}t0W6$Tbr;SVZiIM+u-V4;=s$KfZyj^!P*0Q9U*5 zjwNVlJ><@HQxoCirCvQs>ItiW*qA&u5$EH#o}em(qa!Rixi<8v9gJU&0(4X)S`s;} z(6$j_QJs^Lg0+IkrY4YN%Su|Y8#hCtt{<2XZvWey)T;`9RK!}o8?*wHC#x9&^2X3< zVSk#D7y9)mj?%Esp+XVJ9+^k(n#Q3ty_Q!G!Z1bM2++vf)H7R2l$xFw1dX`K+hSkn z70=8gc>N?n;1BzqpsR?+X`_+4fo(dCMxeE|mYw=$*tB9h2AGBwg=poud4#VG6wsiE zHWMy{q?wp@9JvB-N2c#az8U#VyB-CO9|ekN@ytAeuVq-OqR26@9WU`kgmK@vC|!Y_ zaz^US)OCX-anqIzbMnwUlGmRoO!gN^AElh_uG>-FOPF`7$;oTD47TMpZPO1u7Bgrx zJQO&YeEGR5;bi>#AXplvYIjZskAlIY!AR-Uu<-cXGaqVwTRwYT5JF}3kH3=(yiDO= zQObtcEn3L);W}Uk^wDC36QRySE<@?PRc5xHtd;Qn# zH$<^2`3Tx?F7gVr-x|O5(_S|K?CTm>vX~-okN=>G{zskRSuc$M%Y(z-ia-nPug|E5 zjn%rdVq2~)m%r8?8`!6&<7KG6RbTO3&%zDB;(t5i15+K7WRU;&y#4LZUcUa)OB#BR z1v50hTL$ohus0fN#J7Ov6{0OzJY&Te=qI^lAox9C>bm?L9A{n6!VvHl+aXX$W(?*i zU;2Cm78ZBFQlM1&@+^pZV|{nygOv=r0~eM-b_I3^mQDM;V?{0zK(^llh&0qRGbCBO z27?T7-!#=sKM?d2k~fXy3&C3DD?#_nz%jwShnD~lHp3|t0$f^+6>xlkxivnGr82>u z)$)nQ1RV6VoiM)2IMi4{u#ZrX!L<9?cQCf_3kfhOfcJ3#@C%kL2}dn z+3>T4P!rGoq#m9?)?%~`a3C2c%8g)PI3cbgUIG=zvfZ0T$ezmXoibC6-^=?2yq=K3 zs_PtyErGiNXjPu{R*W^p5AEP6l}!_$N_n{lH*xn2hAbg)J;P9+CHz&$50axab1Sh1 z8vLIgV~*`=seNNmat;am2;*qHSdBoaP8<))n_vv^-2rH8XGyjKJ#i^91uQ}!Znfi? z%Rmiq1;h~sU_L@$&qpjMtS)%sW`@ZtR#ME4$qNz1xU%gxaSm{%phn!Dsw`b!i z(_oMEdg3ksUemnDffTRWWIFguw%BZ_cau}$-pqPtWwbG@&hUiiIhaf_0VR#Kdu4Wl zGCCGG+tV@+m7NnZH+XL1w^O1g^Tnyn5>b=M7vcL;L{3{yw;VX(XZccT+cSp1>IDpE zY-ivc>d0rDD*hfEw`{v|#I-wzZE-H%M9?G&KN)bviSRQ6=c^MJBq#W&$9a|aDf!1a z>Bgu@ddIb>fekW&#pr}}z*JVQUth~l5vF>Tr3WIF6ivO(6Bo0bWqH>@<}Y0@xfyR7 z`+M9D*3F!yxA3KQd%Uyc8iU(;w#$J)W(hBA2ddr)EzJaB1$|UARrAW^x&Bnky6m{8 zxNF5VC|^?_BabyRF-|=i0h5lim*CG8_gsec=EKas*Xbg!M(Sb^$5nSEB2{oF?aXC7 zQ*5XFkyCGFB?}+kM}g7CW%uJB;pq2ud3~JT& zF}3HmhOA&j1M|)Z;W;q>*t`ofguUM5K`nC?70W$ub65>SHV3CvF-?&_GD}3Pzj6|% zKlm7Fl6+JPJ{IoKOi&P2u8AQ>9_;ljm#}()0&&8_F`S7w5SNIdAb(lk_wAdmWy#q+ z#_1{l)n0dzY9a9fa_e=ulaZTp0p-`BNMJ2^k=JdkWo|b3o);v(zLWX#6=i9Z_|OWdKG zojN?@8RJh52iyWt<;_-}`C@l2I$=sAi%`m)ymEcYV6q7^5_Mt7=CkqZ%2{jJcFp1c z0T9J^$0j@xiN=!3WO;aRBnCdsTJeDKPAh#{VQgkow%MoOT`~@Z(M(if>JR!`SKswFp>~Vb+GYm&2N0^ZnYr z-eK=iFMX6v`;VOUNBJJC44xd;Y~Qg?zA!KO+R91y@O&CHbXRR>)pl1}mghCFg>U?- z{XxkQSVA{PZFAX`s!cikzEhD62!2!ht?|T`eSPivcDu3Nb~9tXHNjl9QxBy7Qg>e5 z!0=97$Mac~dfm0$ux?paD+)tkcQ++o$`2jFrtBcJT28>X{YK;lO{*S*7DU>DYK^}< zcb=2;i3oW-Qd1^UZGs-R+$b=I^-h`(ddiarKYN%-`KNDAdGbEI*q^w;N7@vHDoumQ%R&oYy5)y?yMwi)v_JF?^NObtNQLd*SC^70Hovi34ll)Xe4p#Cf=-8;#gMFa4z@VeKnWm z3WOdd?cQ(EQwKme>poLAz%tIc_7glAm$~BFXPNj~Vjedgv`ZuE2Mupo;c9j3e>&OW0v_#mP3NZpS&~= z=iRyF49yW;7dyT#bCnbmZs0mPAAkH5?=QQzaFQ(T&Wb}jZPWwH48fAo8PW(hNh>mO zw|O?OvloYp+$5DzU(KDh?DoucXFc`yJgp~dGEuO(^YNcP!}eU!iRH$zt@b1WK*q(` za!rtW*K|@RcA~Ilw}SMtL)2i?mdac_3Cc7jC<8Nb_ zKQ@OwQ-XB~8aD|59$?2QmqXx&HqkL$sj-iciE+b*o=4BSd(~0v+hQCOqzjb`VI078ll(ptrRzxuPmVHN9U1$JF`kB&^snp zh_|wZ&W%bcPM(-h{xEiZvz~Adh9Q0#f%o4X&ptfw6<^~OB{WB^l^-X~y63jcs3k5r z+ee}CamhI@20#)u8g*BNYtB47?*(saAC6f#e*&lOgh_}$&cff-u)Np|Mg30G#IgOL zNfd)xpz4EF(nWG*0F_d)=CJFiehnXHOO$_S5~y{wnEQtSZ>4@uj;8WHU$R6PzFlfD#4r^D80r( z5*&;3<}Fd@f70z81u91)bJY+oh&!-(VAogc?y5!L9D$NP?ltYIDH1TO)rPlfwN?lY z@?36f;$|mq3{yju8DMTo6rwn6{`c2jdP(rY%*@|Yum^q+04oJVZ0~@5W+<`%{<(*P zpOjZaAvG#+Ug2|qP8uGNBnFkRB0!D63LVK((3pV^^%9KmrXb3B2+&Pq&^g4VK?oR8 zXomvx^I{-fLD~b!UnqVBZso6~KY&f$Bv}HG@7O5+oPSX;r|e@PwK6^5ES5aSp_Ru4 zui-$2ISas|@lwI11!@%_ACCk}gxe@!%7f7n(3D`>e76*q56}(3MIr;JYfsR$A#NqL z9yw&fLwaC>0>?3=0M504L;I!l*F&J;$3S3&tKzZg3<$^v+UTzu2dwQjDEdwx^oZ=1 zS-d9hK~P|#!x2shxG*tpB;cQnDfvP~p-PJYz&lpi4o%Bo;< z7>(FHc{xdFBmVm5K*QqZP|swre>xiS5v~z-LDT9CTV2})# z0$NqC`GTlQUL#`*hMe^i=EFPTd|9L{l`WcPapgz^E9PXhJ0UV6UWQrNJYkh-K9RK( zslzVlvnbxH)Fi+V-{oWjwM!&rf!J#$TZIgZ^3x6`|b7^oO znYi{v&taiaSEqd{4|$31sdBjg;KCKX`2*tza(ekMbCz|)hVAvW|DNCjeaN(=L-c5p zYIT^*g7;qdLOg$mJ()a>c&MBw*t&f)Wg z5d3CtWaUasO@62;6u!2-`Po4&bB&c=VyYLX@sTO3Fc(87)5cqMtrf4?@Ex?kOEC21 zraXX-R9L?4< z!P=CjPUg@QeEx^?>BqGhx-+P`R*DO3w2GQ5HMmYJsLJJ0zIrWlHfp)eM@O;+7tmCW%EtmtIV@3P8a+_vd z5cGzHZ5jm4z_ds{h?{PUSOiSd0$rLVZ4+~DiQF;ho88gWpkk_92OspE%S|8@*AbjhYTIHQ34=A-lTGe4Hy zjJZ(xRX5`*2>JZYa0P^IUVSsJ2#hyUTy(hjOv`C;K-{_{HFM7;jl^xmlo@H+W%zY= ztaekpdRGF*m)(iE!1$fzm*nbr`0VuLT;P{GA3w#pxC#vJBvx8?{id0E9%sVxh$AOD z!K{1a-f<$DxcV+R6K(@hwmb~J>@LiO!LNEAmPNmRe-Q?#;qNf0lTQlR8F+x5F#+lU z!5e1K^vF1^f>-!e!%_NGS+C27wW39T*YTc(c4>z<*_4q?Ex+GrPJPFSF zgj=fgY%>K~435mRL=tem{n?+t_0mf+Br#37o5Vg6$Rvq^%%aZX_Ee0kgcf6+0$VBr zUd+aS|5yJtWj02D8GIxKHv|R%3=)K7EdE&Wm-i7J1tbfj?E$eK$Fh7)UT52^uYG>HuFl;!1JwG}F4k_~>T#=G0!M-vWHe44d(Mb+O8MCZBE2EN!js-`_mMmkb zY4(kiC&2jXbvf5+Fpua*0s7U`FncWLW&)T7rvf}Gv<&A75tneL+MVnas6Vm~lUR2{ z$g877PJCbQo?uZD0;|s{wSm~3Dt4|)2?>rWSgw8@XE!(zfR{aCU;?@22P#{fBUK$q ztpdsX>}!5Bwf8~d>a#^Dy_jlFcsEqItcrPMO(K~9xD=3gg1>@;bA-D^9YR^*l1l}w zm4J4Irf21kh#Mv-TLuTDbtuU#85NlLG+{FQS3d10rY@(EeT>M-XQQOYP`D03K`o_^ z!v4qd?~k{44mJ&Y)%d6uetgiI6eT(ac;>VSS#d{(9fgb+LPh(lWa`Bmb`IbZISo0J zhY4ftiZoC`(=+tv$2AE5vDq2h~9GLyuV1e-_U})Qb}&ta|uVoDkY)$Qu}}jHg&hwNDam zEq@o0CLgQFYYr)ggGchqK%N^QIwgIf)6=}jWx*sLN+7>{oV)Hy3!M3JxV8fJOQ(4; zLix5_wfZJe-T}4j;yUPbwKs=dQR5c0TvlAOCfWGv#O5oc(_|FAf-AHi>y!;s2a%&N zV6l`G)jm8qM~s~;pUI9hVR0a`LV=E_FK!&ROZZa>(hJy-l~A6*Ijf-A3@;Gnl2lke z8<_bZ3qG3W1Ce~iMk&7(H!-&|FfMss)PKX_*T-$i$m9YNZabL22L+R>%y=HpuItGL zNEVT>lU(|@mG)u$Or)ARK_WB|@tI?=M1%S8{p?xpxh|p&Ud?^6dh0I`$U;#uEgZ@+ zAR^R>5cyzmWQ2G&($Y!B3mC`=n;bx;{-~T5T!*T>;mjPewV5{-aV3_yt~wy3gfOle zQV=PrEK1Sjm8I2E9=c*pS7t};}gciee-9d1Qi0^glsJ$ z`{9LKZIDsszZz9#qw09hs&{Kbb~zggOB=2mW!q5 zmDl52Vt$qJCm-DCbUO1VAxcS>y^@coJd0B`3l%QXNfpPZ`WH4O*T!I*Y$=ovck+cY zA>M&JgacW8$%j=%9FJJBQpAPc^O>PPnLqN<^6OE;^OUr~z1%hPBQftiB9kdp*zHgT zkF$p)l5-QoA;`jgNtV_7g3_iLjH^+q9dTF?Vj|uUR-b+LnTUMZJ}IFi29_!VlV{Jo zRJibLA}teQuL!Qhq1~WDnhCb;ntp(G<;V4~9s*^&JAOxO56PYp@0ys3s+y6K=8Q)m z?VqVXF36ub&VisS<^_7<2#7w=^ z$+z61Ogs7Bn=8GH8zo`-!E<-@`EeRifeI9sXhUl8fUu;VRHdR^giV0IN9<YM#N(j?!KaY_%!LK%#~RRZC&8*+rIetOx%8jOu4$-Z|;1X%I){# ztG_@@F_VS8)&4W6B+cPRop25xyi> z0!Ern(~RAe9uRn7*{RF+MFzaQdvMuZd3j#q-_xF#OWlNvGbWbyi8)S0ri}Q+A}ZuH znhvQgbko2$=LhJwUcy~*b)VSVcM>92``F`aePYX?@b>rzhuPm&0`<3_fQTfA6j;cb zTTHvg>ehkftTy~rx3S_8P&dh%zy;}=cH@9D2#yLZZ2FF;>%ZMBh~~w{eRNh##gkwN zu01f5Y+Q#Ap`^EOwp~^YFAoxHTG|)ar zZP(}ZgUTMfgs^r6R1bs4NmqI>fS!HGx>D$f5PxQ`->f`Ef^Y*qNIw@4bq(n1>c_x* zQ;*5;1r$qa%CX5~MBYZ=k`%>D9sqCOeGswrUuxMZL6%#%o>)KizFQJfboDhZ9qb@WmZNU2%A9PF`h(< zt_-7W&g66SDc# zJClLx?VWgD)kC?nL#<3PFI6Z;(Yff^9Ep_OeCztAK4r3`9o4L+at1T_y$UI@Qp!&u zcA=CX(yJeEkV&Ib1(Mcg=Z!O#}t3c3KdysGQBLTNe+8QFGb;z)Ww-q ztB7pFb*9u1XVh)sk}oLeb;R-DLD@0!1Lqe<;r!4wh-_bJQi4Aagzx2S`{-Ud_ONAm=QW$BMucb@Bc{@e%Wt?`E|`)h(b3DrqKD?3@K7 zqzc~WG|Fo3 z17<2im|T)7{fC{Tnp6<4eE6Xp&<{U6m?A04jPn)v#NO z2cxu=B}ent_1s#&U^tX>X%OYyqPQ_tDH=dcW&ol@BsBfuk^mK066?Q1*{kn z(N%$@-K5(coE_nM>I4%vo&r#ja;2B5`ziBa3X^e6m8coERZx@S zyJA=+qH_nRPu|jB=jfhDJjTGFosC>qa?0^@cU0(==#(4*Dvbt@<-lYPwelrHaWh)Y z$WbDmNQVp&x}it0Ap%pc8x#m2Q7ZJzPKdrCXKQw8loz%qVF_wMR2fCW!Q_GLazid= z3DhDO3IQf3TV9^~g)U7~yjBvpg zssRIv2y!~6EUt(H$vzd&mL8`#%@}J+LTjaa$LuJO0>^}EiME=REPc>r{b@hMepEO{ zElakp;#=OAc$FhH&IkPv&1{cY5gfb3!^zkotR396uozJOITNAAggg;;)5l}+rjSkd zN8=~CWVn)7%&U2E;T0>N5A7MFc2mhUHvRcr_n1d>#Z{-VLboKEe_ZMwTTbjuyT?{$ zR!78oNr;*iWAJ%<%5DIMrFgs|JH#GOk|eaLdyc~_w8#Y_a66(clx2lQlb|opBlbR} z-vhr%RCz!HE3@GcKkY{?a0RO#*bSQs@Dn#z#YrVyGjsUC@>UxF6!jIKnpD)+&U_P9 zr`0>to05O+MJbT>+iMb4_<^czliVf^16(!-hQ~dx3R87ZI-3?yO}@+ zJ4?rc0~;vKU$yO(W=nci;ZYj@UsXL(3?eR`n<~|Nq7Ob#ZSa<=l|g*+=tPWrEUXTf zC>iKndZNP11uTE(E?0leFA4rOh3ec?mX&-TyN;ka%zFjFs6x$h^Kn7YgQr|uj&3f% zh!p*!xfa=nO7!FuItuGuzzp7_EV0j zXxMV*lv=AzUojrAr$Y(@qtJ)-Tk~484p9|7-q7UT$-QA+tqf6veRL6#FV!L5} z5k*CYFbO*tZN4L&u_|d`3kNsl=lMnF8&}d~f{0TCBSspwE|}DcMRDfGf6uM3YN7 z=_w%_)3?yK0%n2XO^Gf`YI$LZ<5#t)p%6Ktg}bN_vUB%T1~Ge_z9Hz>uEhV!>(}M= zSK7k4zPo?EXJyoEnii>gl03xSQH=V6V#ru9z6EtXIr_xH4mK|8x)K3pM-x;*7{WCcg zEW(&aBkB2(+oj4$#v$Xv)~v8w>UozW4G$kX;$}Dio-e5H$ZVoQmUl*s&7(1Po-i;lu;mMoaR@w>xB!6J0bNj zGOd_k)VS_9T6KkL<&RV|F|#aD?k+{l@jXfk&~d0i0YeEg!guU7Ei^E$Gd$a|Y6h^>&Qr6!@X5>6>%Uub1d%p*oOF~kS7 zcr^uRDOew-R6V4jBC#8x6_~DVF(%)23I0~&QV+}{^?J_Oie9}%+4O|7N}wlWb6w_1 z7i2SRu;i457DYhlm7bbM^o_!Us;F8qRTrrFXC}a+tRC$Ismkb@9uW*)0&U+Swg265 z`LTIqzfq7i^HZznJM<*8q9&Q#4Kb$dIDo0BClopq76=+nD`|3hzdN4${Ja;vj3iK$ zoAh6+H>f2EbSkkiyu&B>f>vU!7Is$Mi6ohpeOC|6BlU_18bvEY4)`fCgKnLIr;SwV zQnXUCzw4AnNU4O{YN=Joo|s4MH7QesGeFS`Z8wZ<>Sv;k3xo4hiz>Is86WGCS|V(j zjBWBzmE`kCHuk81OfWQ^AuVax+XVWiC2WWSW3d-;=<`DsSn+KI+nES3w2{Qjk}iZj z-yARgj1FS=)~N6(sUsUG6cS_c`_R*wb0XRGgGjzU9_omb4DD8mo@G z;*+)QD-QX7K)JxdFiSNifB;cLur8%p#T_D{6#vifNhn38)#$;PoNxOnX^_E zHw1l_@2U6V+2g%D9Lq_TQ# z5>N0mXORmGO8j{W(#}C^(Y>Bf_;G5*7(wpnl+hIGd1+qan5D3$YGNXGvs4=7oq`W* zrz-BMK0jxV2msHWK4}(mt?-xxfk*R1_?${Wh=pcsO9^nwwWHu9cG93%DtFVn+^nts?tw0ji} zep^YA$r9vL%GnEV?dpa~`??8ekO7syJs|c?;&NzNcKGNg^l_z)Otp5~WUw_g_}`(d z1%Cr_|1Ov0qT&q=#-|`=;l{ zE)_-a_E<&Hvu`b|SXL5tzx#l5DSkNDK`1LGxB>!w3N2_h!UiZ19(#OCVq#z-2B_X~ z5;<`*z{0RGatjl2A?aDPV3~Fw%js|n;Mu#2WYQ#gp^#0_l)NxmL;;`A$KF+5oJYoA zHEkjCnythKjG})u9<&7KnIF*ICUGTI$D$|hU=(KJR7R+x+8_zXp=uvp<^%F-e1Ns{sU%hTI!sZd4zfNBT8QT7w%D zI3pbbKq9f|c8K#&>X61@KN$10LIg5P6%aLfXdcN|j)D^uD!?eurJf*Yr)kwy0}Jjl z-$7pxC4nv`VVz3BGR*9WdBlpkXpnoxT55VN-;gQJY2V+HxyyT zd+vCWyjgFCsm9*Qk5$Kc0cx^z0}m?!O`^ym8kwLbRssSjRpMw_A5lV?L{Jy7;;JRu zo&qQ-)jp&%N5frd(80dNrcX8QuvaP2Mr04I?pwM#+xKMGsmVtSy$QsS<8gW0j`9Ci zz!?>cL_MHuaAfsaa*uUkcF%)LGK*YA#EbFqceej;)%O3Mg4`tBQ)m6`XL}_}|J*Hq zq5~W{cE(Nuj1tuY`WYdAq_2@3lOEl$$qsFWv>!?-JP;q9q*n*}6Okf=t5{hg^!!9*M+e=w)Z=O~!lnRE6QbnAE` z=bGwu!VrQmz>V0F9$-lwhmcFPfqJv)hEaea;^6QoERb2!)QRUT&T;H7W2!HwI6S?n zUI>$`o9eSOl|@92S;`cdy!dHN^|Tqf=v0*2btP_u2Hv3YbZBc*&&Elq2~WE8B^%?k zlxcVsQ+?SDd0JC_vM$Ovyo#wle?t^@vV^HVd2zlWS2WdqA16C^G@3T{Pa~wrIE6ac z9zXJMPvZ7=FWZlXjk$0YQ+?Upcv@3^vM5(K)#q-9RJ4D}^KlhZ-APi*r6IcML@xGY z7^bw4Y*+*v(^rz{vJemSC1-<{!&foYm)(h{HPxqfVp&sNhi710K6^aJtICv7MkP*o zdSj*ylVAbv1geq~eh^_%C#b2ouo8+mh~1k%QZ*>ENRuelMtNO&Apm8WP#{(UOAw=6 zT5&cTb#51;h9X^$Ts<(4)ZcD{{F)f#L-Z(ip_vd0mo&*Vi=`nb-L1JyiI0kK=#f_E z_|$xtg)5$^PWJ*+eCf&%^Z>@@=brGSAp$88A#JB5l7edRbe^I$g#_v;Q+#od!o>j$ zZ`{7WzQ1OyZ|q3$!q?N|Xh4Coxc8H|H!OG2)UdvDU=y-HBTf9f4acFGOcAvp&cUXX zN|z>^jg>|nTOC#6-SKyhd*nc2jrYm9?3*M$shZ*V_=s2-|G(=+!36Q;5+cwi$#OuP zxTHws-;@}0veyp@7U++n$9U7pRtibdA{tI7jZ4xQg?f+hA&SSGxS>dr?emU!DvLTx zk0P8v?0J9zTD$RWNoLEV9;ibq?e0{~eB<*GP1y)((IkllP-{i16qOTH#a$Jwa62Ie z0BiJ&yhGLhjR1l2&?Wvs<&72D?ULm9dn7r&QMl|Qw?VgIP9d)l?mKG=^ma>d;S}%v{;q?s&0z_r%OHm%guS(^Z%Xu!cE4y<|bon!XwY! z_D@2W1_ccY+$hD_@tXV`Ht>KYgq;V{2E$J2bDVmupydQ<-Qyyo*cY)*O{(A&*+~Bd zZU1i&Wzr|Qdsh{Drux6gveoe$9l|A473JJ|ydF|fBp6AAE?@Zh`S_Yez!5I<+|~W2 zIGX=V0>u@HUuCxc^{j>lCs_zzgDr@b%c)jz1FF6dJ82i6PU8mEn1pJ>WM%cnHSf>q zfaaYJ{QM2C)8mXrtcTgCU&T;^}!ezm>qZYUjlHS~N9-qGZ< zuV=JX=X%!R^z?LUA@pqzJWRJ<_`Jp*5mHr?8*$f^CJvFg#d=ad=1Ec`X*v0#^0u$4 zehIXCAU}2}v-pF`cHJ~KqR!%B^K1{)GR27zuL^W-e3r3!QeJ@ML&A<39 z>>KGC!skqxyH8k6zWIO13aSvd>>Cp1rfXp2_vcNCMa!y|=LzEK0+TFbUG8ITe|K}6 zBEsoVbywg%CBK@I6 zbp}vlpmDH`r|^5s`p zoC1CNFBhj%Ex0;QhB3Yhxb~tXoxVxUFydelG5YL(Z(B(lX|kfXS5z>a*RqoDU4i;l zfkTJ595UK32ypz z%%}IpzrRp45l{2V-GlpxxxYpO!?2)x7S;qU%_4FgQTE8DqAP1+Qbd%@0kSSA+fg!j z=V;#grN11%F-*P~*4o2kq_gr$zoW#$eQpQT;R7mzs0@qc%!mcR+_Oq%NtFpoNf0li zwk!JzuS$zhFTzwq5|A1#T(eY54a{bfR;?ipeDV-P=hY8XjVo=I{s}$$MD;eS7Dgu3 zgX%3QD_a-^Yhe~1*5SPh#*Q_m;&CyoHw-W^|!@VueDs%~60&wA7%20kIB z)x|a5h&<*Qk)2_=Eu!klaJ2*V()^KmVAlzS2q^3*bH9L(YZ+Y zwEZHC+N;x8*a||mdkZMcd)ceXhEJSk7mk`ZCQ1F#K{%;JPL`IBd%?#ci zzh6y@AjEfgh}qrGDo-BAvtWaDVAHs|g;lvyZ&5A?IXmO|cd2^st=KKw)+rKS3*z31 zN_sU7LZbVU&U_NDmjr1o_XdG_V$E3~zA+!$n3s#-z(MsD z$MwO=E=44ko4_<8@inz8s=58HV!7ws=$r(m$cl&zBA$(+5S|-YRuqLzOfiawQynWw zTXu?!4XBYo%9az=<$Ci{j~KUz#PBaY1fd!YJK24$J?f)hN<>K9#>o8hFA(3^$fsb1 zmeiiLijaY6SOI-#cp?sPF%1@-gt#{ImYL85-2}Zzc&J+F-@AZ%KJKzX{H13Um`g3o zi)yVDX2X=_ff|W+frBD#algiNQbmbzuskS)N7iV7&X@02L85ATP^*T@(~e^jIVn*O zF}VpX35@e7QG&DGBc(7WvC#7P_AJvII*H?Vv!G3p1dw0g4GK_+!*ou50ig;>l9F^v z&laK{En+@%qyaBKMtNHSZv4Py?zVS@KbXd)^}Sm$YtDd)>I%pb-yxD=Oc`8>VXpTqT%c z*^QbT%|WQ26D#E3^-3+J zg(JU8ki)XOG&jiM!P73#)dL>pPZl%uIh?1f1V7+JPH`X+MAwwuHEH!t3v4=(M8x~p zPMkXUPcA!4414)Jg=KeWZt%mioug#~A>L4?h-lQ>NTv#jO)is3>;kAwD0YQS+&m7_ zmS=}`zz>CWlpm`a${H?uEi-=FqraEW?g9;sKf=?g7~ln=a-s-F$nl_9kJh#N>*~|C6KQ!^dZ3%!1N5q#f4}@PRwj@RLHL1ZWfi5_3P6 zkiK`v?u4X?OQYX2AD@wrFGxg=cmYdEe+AVx11wAe76jUOx%bjb9|2p_$9Q;ll>GRI zDTsub2FG-&UH#)fAN7VmTB8s?WrDW>ij9Yst^at_nD?Qz@WcEAO)P)KX^aW5G5X6WE{IO_FR z`-kBT&%0^pe?EXbem`++>AV0zXb3vdRe1&Tq1mcnJ((21g{A5+Og7t4yDg{+^%W;k zB^)MjBB=`^pgITzRpzN`k)b*(`3&ODlNV(dE?MnGt4lj@qxNw=-x?GC_@m#MS^x0k zkAzz_YyJ3#?@6_gmi5DVTiWSTx}-CN-!_yZNe2i4POW}a6B;k@5}oAp1&yOGJEdh# zR;jf7BdW8g-zh*o>>aP#AZp3+kLZ{2g&c3r#cHTZp_u&TM+=UpmIj${QsD3Urpm4q4Ww@3CfUHV~2Z;+{Ja|1~mlhZbM`-G=u z;vIrCaUX-~5eib;kPDNyfURM=%NP zlpB2J%HHY6l#C)$M=B+KLWm48qG!e)4cH~3MZy*6;x)+buS|ff-CEn;*xBCPD2-!H zyKkyv2$Lv4hA7pcIu6;JHLB>xy{?YJ%!g5Z)2%I;arWBZ{LS2#WD^bPZi12_ais*o zRLQL0UEA8;+P-rcDXH^Mzos@dbA(nA6gx$2=fU2Av9ovS^rdu_bU7hPOfLbbJ>7Ja zxSt}q_h9qh!OxZ(Uok8pDhs(z{LYc|FUS{B_EN%e*}Cd`HrBT9Z0;EwJC`oS#ap+b z+QM@`7#qFA+HP;sD6I0yWJJ|rY<{}6ez3K(ec60zYpxYXI-zM*p-SiO&i?M!!P>pc z=^zGmXmM^NowW?Uu&C)P@e;X(H=j)D}R>vN`ui%#@|?cL42`^cJ0kMyPQ(haeM zYqLUKIGCySp7f7tfWt0jM%&+VWlHXxjjjFNoqai67v4Cb>YqdWq&{DHH~=M%xQVrb zMF0SCldJ)yb)_mPUHqol_4d~0z3SR8+D}nm2BN*tJ1u`je*d*8do5ioRSJX%#%wSv zRn}H#t<2WaunSh9Q)E#jP}&1k$yaFzTUNyN>UAe)y0mV^ZKOiFl@1uObzB6x#Z|tdoL^*P5&8@xAsB=f9|YVaQmUNG zi)X8R^oeoz!Tq)EO=DlaU6K~WRblZjfLeENXCG~PsikCsq6hU3jjTHK-z}%Y zu5(;fv}A3#?LU|~^$YLzOji)@(U-U&k;1W(bSq57n)f@0ZFpHrhN)HGd~k5r*xUTG z5+|=sz?Z>@d__<$skNe{Yt?CefqG|!RxM1v`9-PP$YP-|YG zeasBWCAU$~484b{fj6C(6H5HU(HWGbs`1MuRaM=WKll>`vO;kreXp?Ivty*i%@ov9 zWuJuyeDVf?;l*c9^8|6&PeT8TwQ^N0g4@-B9PJrgI2~DJifDY z!6Z^iY`N(1-OZiddu8Be>iv^vQ3^;{renuR(mOetp2)p>n|pU=kSBfhi)#lVkl@XZ zM70>o&7l@%YBdfHHn$hw9Fi78=N!>adbGR8^%?+-k|z!yRW5h&{giFn(vFJG^uE?%JI)JX+d25qz0GX^;^)?OR+|=1Juo z>CMA;2G%IM7o=Q+@DKYJiA@GCK2DO8g$%hq<6J8Zr|PiGbaM)UXonh&yXa|DWrq#% zNjz9Lw#tThi6WXOaa59ZD76o`nF~0&jc;;3t)22>FQ%pS?M%O(qO`TYb88C+(t=UR zJOL$p6uazj+NK}=bZ4*PE|M|mb!R$(bO6cccIyteY$vRr5jB+5j1ULaOJr0un?6JThk737fxy0>P`16{-^S+S;DKn zC+jH25djaGm9FZAI~AwPGrcfVOR0P?wFP3W?i}0|SgdlYwV+f?u*}pZaHxv!&{ACT zH>Y%4HLsuTJg7MPpU2GPx;g{;Ijqj__S*W^y{(Gte(G%+@YCkF;Cvbr&d^;VpF2_~ zXo@I85O**(-qfO1Fhn6)FxE5y05hf5OcB5dC*d*0itB@&U*s9K#o3ftO*x;k&hnBu zhwIMP?djoZi9r+11j(mIrvg4D4&tzrPD!1+I}i4Ouy?k~XFan8faD~VI5EONd0;H7 zFCM2{4m9|i+J2rw+c~JliO8zu6Qm{*ugka*98T^lZZO>8LuwPrk{wqU3yKF@3&s&+ z$jI!N2DeOC)zKSvjuXYz3zuu>_8wZn#=YqUn;a3LnNm@TjXt~ZK2>tuKs}t#VugOq zS;JHy^i)&JWw*$J@-c4D+!k}gU?%ICDeBqCXQN*9g#&b&r6>EW1{icDGAJucL2WKEdYJa? z04~&ngwzb9$^iDk45nATG+lXa0IoF^S0+zhqMyih5XBVec^#Eqcsk z^YtFK6XveqZWVwu5N_k<(B9-_bP(S5>1KI)J1R&fV<-`aIVV9@$=i9H^kDmwZBAwB zFl@^pbc`-MafqTYH(IyQP^RzB2M>+4d&^l0_y|s6UD460 zLn)b1Twrwhl`<7y%er%zvyj>;>N{njQsVMVNgg(r3_msvUb6aSnNtDk~C!I3*9`0-d6WqJE^RTqL zLQ)SeV-%$$tRDmO=)We5+JKJ}R{msv&$d`_oh&G-_cH;EnIvpfa z&`m~Tck_aHml+~d&ZW8{Z~YQox*93Q(wBTS9rm98G9CB+(F@>oo;Z`Lj*c}Atg72V z3#%&AuC0~t(X|uwCNV75vJ5hVzYu1ra#^Ym-dfxHWdEQld1hb6A)W*ni-bf!yA|{w z4**H0(a5#EZQ}1syh!+fGLdpAn+X;qai6-#)7;Fn#`@arfA{No6owS#m4DKI_dn`5 zgbW?YNLQz}4&Z%f|K66k@e2{CRs=CH2()IN9TJp?b@1=Q!4V1vcLPdxApBHBoTxV- z8mF!3Pl0gDt#Rd)OSyQL97 z3q6UCJ=ohSTa1ghJc9|lx;Z!TWuyXKVJ#H+P#SmsA~~fRfS5uJ%G)=?O4|BZKu*=& z6=#5Q?P(iCxKm5LDwkF{f|&5lJqo1GAw0_wbSCd8Zd;cBu`&1WZQ{r%;|lpYOwq@p zA+5vcCZ~g=M0pUFUu&$5^)j@-oQT>@xE89*ffagxNkU?LQn+x&-?F>+siEX_c}Zu_ zz1pb^MmlW^7C}~TpZpB6K{y)uF;*zoOuz=H$K3~eRmnB`iaAo5Desd=Ii(^%4(+JA zNzX>^A>jVS^Iv*!dutn8Vx^SzmvtTTJzok>w0Chsv~d~AIYZ23v1a`s?qE`o*CTl) zqG<{7iqA~Ha~f`a_P5S^%fpSI{+6buD9@SKLmY9X&3W$A+Qhips~GHfF`x{31BUwVJ2V=B#^jl3rI0!o6v5o~JJ0gS%UM8@p?J6<|3Z zjgCN^u#3nWF?f`5qYj{O4JME1#uaT`JvsfVPiOG?{6%w>g~@v}Z`mMGaT=OY4?eB( z%E70`{mp~DvTS+=>WY*x=N-?$@@(g2GkAK&ns+fs#o3j9&8sOV_R3+Oqo zxEu6I=4ZrTqUFe|^GXEek|wiN0d$U+_%7z!WV7fh77WQrrTxgX75OGAu_Rw%#Q=yT zQ`hw7_MTkR7e0wXjeA*wqAGc0RbjHVZQP#GPW6Rf8UzZNR#Rsl{$z7|yMk%Woq@1r zmZ332fk0mpXv;^nOd`__z^;H~&R!@!n4jyHO-`=AA{|Z}Ka*s7b@_m5PiOcMR#RQR zTR$@tKtIa|LVtoj6>s8(?F?ympsuhgt&Pn!{F{4wTV>Dua~__7^6jPaZ1}-zBv=*%RzLWg*`tl1U%qlCH9GfUIRWB7XAo8awI(S5cJ zc5dx2I3^d2sTWGgcx{?1i8v(g3XKvGe;i1Qv7z!TDRooo%~e;Gf)xjAcSvY2E9@m+ zoPBZOo0YKQ;84s-30RUO;wtIeoA<6T8#yl|9CNMXGtGToDV?~$1CEl>-1oD1QNWZ6#i5O5NMq)@g?G1$Jo*^BMr~gd8<=4V`5O{b|sj zu2|FIv$Ouz`Aa0bmwRuu3u$W4NQ!xY{ay*jm``dZ2S*iaAE*i<3|cwZVR|xg0)6-< zldbNA`08u>yTFr|E>iYRaW`bVF1~w_uWSdWYN6U89>c1K^1?~!tzPK0JeZ1&T9TIb zN4_|>L9Qpx)oq1IbB|~iQZ*a=cbV**B2Z$fLau|0$+sp#RC806g>LNuKF{Z#saMDW z(7P*DZs^4*kpr-eLy*EQ!!CJ!Y z#D8>D+EvBun-y*)7M&rc42CZ7yevjpxK$VVLK!okXg+(8eu?3d@;dWlz;^dG?`-3$ zU1|@rrPbRAe;iVLY06weA2A-T-MLcq!(Gl{CiL3jT;Y98#>+U zVoZ{^mm2bd7XV}>{jV}|j^Y^bL zPxDjLCPP@zR3&q(Bfe0`&VNBg(8{EMW|_z(lKcYsd)aH03|{I*)VG)pWLV5Vj9dlW zp$7$s4gr^y&QMxF_~b=_G;VXhZ5W%M&D3vL%Tvc-GRfdB!tw+@O+hc@PdbYn9#IOS ziYI(x>r#; zB1({I?UnUM1yO%jMz};5WN^A@R@@P(uHgzcJh_;GVHv;#@=&f>gYL^my|Y9DG9@EV z>is4!(1|#>bQ4gV=WGD8m6ge7|F?ceD#jlvvYQ8MpHxCR6ziP|*JV+=lN^PtxU6bE zO)5z@Ia_&=c3A3+setb4Su3gPsx}zFqQpocx~7U~vDJBQMUWZX$x$jtK{xZRO0l(V zLvVn-opO-d1@GdF3%0NX{b=Rzm)i;1L{rYNN@fjCirJ)=vSi*r3C^Zb ziwC9QKIlG{;xmaN!*%o}iae@rLD|Ruv*`r8$_n>h zkfk{x(^8rTl~zZwB7ds#Vkw~s^9NH>2Qnc#2s|r6rlS`fGLKFUUrQ z0+<)`(X&y1dm(3|+rt*ENv7sibS$Ac3*~7k6eCIJS#^(6#JS|lQNK>S9hu3l`SiD- z`j;cg|x$CFmg<&a^>#ZtZ9Oi_K&$4vvkx(noD5mBHk_ldev`)#(IAn;7jM z|L~X&@5A1z3}huA$V~6KqCM55WtVl+upOI!`SlNeWDIHhMmu&=3zbMT#UZdtR(6v0 zRLiov!9ZyJu<;9vC?-Pc6${`iO8UfNTo6-I~AQ}xuk zc*ezE1ndVJp}LTr|Ep^+{oYIRzxH=Nd8Pf`Prlmzp0s?tHhw>(@o*B;@j0?>`ZCh; z)b#z-GwYG#M^P&ZT`Q6veBYbt!FMQ?OjTbO=}7;*nVvIuN}td6qyMb&m6u++;2Ame zEag!^sI9)Ol#q}doI6|l#tES_QqBL~&QG`2jT;j}=1&vKIjQm|>+A=CdRtvQ>c^S} z2XKJJ(it6pV4RFX^5xoS6K(bl(_7(IsOP|}pkR~!cHtJnVDUhdKfTn(;hCBf^N{1ATsh zr%i%4Q}t4z%%^k$%+d+k$kH)t*|`b0_a*`G@1zGS)nA*SFh^?Y8^#^BZ!ATjRIbOLiejOfj?0+pFW( zs5~ibocCRSGi%vSYJ6Khzu{O`-A}E$oBFmj9dg3&r%&G?i_j;~p^wc2W)>mRJfd6K>FdSw*jqWP|H44i-187N+msGph~ z-<9_8_~=hN@sGWF-EO#1-3nsALDyWG-8U&c>7}ui#-Zi^F-GHEhr0f!Rw<4xH+?np4i+ z^!jlx7Pcra6m4HwC}*|qt~$<&XFHRH;&cJ)9+x)zHOqE6hxYk6`^hP``;A;=3(t+6 z$yur`DfILGd5t)SVJA@B_lN)RAEE;wHddwXA+|NE%R%e32tsfWf;mxL1=dE0jO^`Uw`7+(Pov^|gK^SJ>TAn1B8nHDSnmJd=An9E|#d0)Gh@Ru%fB$PNbFnnr~8^&K(Ls&obw6_tvd^NO&>5=RCy?ILHue-Y&zPdUz$D>{|r21u}?7xwI-T zX112^;2)y4(BY$>D53rZO{7=HALYjguKAow5T-D!DWq1SPEUFb*Pb9}YFhl%G7>8y zua4sU_20-TLs+(Ca6td!)v#pD_F(v^ z7s^}_xH8Q5LpKRpei)iIvdU~kR?`fuBsKk3tC=`%%WEZtBrQl}VmTubr><9zX`LO% zfnzr6er$#bZSNyDs3(4CMKr+9NAazE6d8$OXDCg_SI6I)oIYcRZ7??2hVxO%?^@%qQF}JEwFlrP{&i!{jC*9z2C!q?NaF&gI~|Js7_; zO;xo7_u?iESDQ`KPkcIGhYimRgP0ECjU;NOb~9``G`)V(ejiQtRrLnZS!ZdDg7z6V zj!fV$w%dQXohb>ky{WxMgA1ws9u)u4_?5c{_wSvz|C(Q}jo)vjVHmbpS+5m@X2VbE zbnd#+m)-U(v}vo=pdbA|-fn+WDIl}7?RwKv9qZo^>!c=k)_MD%ZZq_6OhkuTZ@J;y z|BP2I)$@D&$xH2jzTN&8+hv`k{v}>c?SHwgj{Buc?bq|A{$92McamNq@^B(hqGori z*a6E5lOT4RW;22%8qFv&TR{R}G=eA&LJQ5tx_AfNx zSi7A_qpCz!D(Tml^U@0r|GhW<$+M^)E79P|Ifvur_5Dwaoryg}P8vs;mx(l|ulr`` z)IHPpT9F+EmgPsR`$cENZ8qo$|I6{~>TIZYsH34@bA_|;m3e#cSNR@XQ8&sZ*)u6? zdc~I9BG+O&wfK3B!|>Dno$X?ky;kbE81`lwTF5{j+1|4FDTte{?S-Ldi8Q=$m3>c1 zpx-a^|C4UKg4**ZrE@TO^%YkB<#{XrPrlTZXIgqztbWq|H`x_17{3)L^~%%*{?%1u z`GM`lwqu5k)HfT6lbB&#N7|>6Z?)>S+@b=QOg}oYAKU*{i@m}4HBFw2jeEm#;y7+N zY*XCwYV+>tUKUTec9MJT#BwwbD>AWW~=3T{Mv|Y zx9--xKv687nMd%Q&vQTpXiESUHQ3N?rfH)Un0{)fh}foWhF+7?Y`ab?^_z{TsYuUx zdfrQ3C)G{$Bv!m7-quw-AGxA+8Y%wd#R!dxZY97&7jT$@a#keX`5bDo~} z611uu{>Ti^jIr~ZL%+0vY)r8u0`p$=T4n*MX@!k|RpU&BDUz_^ zgsf#fZJAbLxlU-OQIc}$aIlJp=8^nbwp3+V;CgoGSRQ9I3}FI~fAJ0rT%chGPV75g z5(wp)XR9wr+W+C_=k5QnK_a(xF;klJ-bIUE)M&6-Zo zu!1OzTUO+#NphjqlQ^xL2zT}_t#csV&}BRv8jF7Djf4y1^j z-Bq`~Qg1m;7nDuwz^-Z8;3)@=1(L!yR$5lmZ>mlCUblA=E3g5~0mA{13uIO!m*?$o zfA+t=`O-@Y5zVe(L1qQ`6ks!p8&gjSo}1yF7`9@>ZYQV4PM@e++QIIUqXfdbkqEA= zT9s>n7vB^}t+BncyJ0-gEzWPt7|7VseiJ}FcE2oa7HO*olg(BT z>nFV<$uv&ELIiL5|JZxC=18t9-%lalL2-1UXw4kWr9?_%)9OT3UMe#SqBI227h=@x zZZ*Km%vkP|*9O=C3PJ(hgk~nrIKuLoImWRa;kF`wk37{%>?!ESHUHJeT{6abLZsK0G@+^>u6}u8wIYzcepSbPx%2uhTW)Rj zUO|s^q}1r6W*onmk-i@IoxkmP(d$e|U8U{y4ZFfldCrUExsZSO?(24pBBTl>EuF2p zWo2w;Ll=i&4{cC(Bus;Fp%w?1J0k;lCxjt1ge>gQ7C006=HyTa#^4|}i`aab+lI-Byr`Wc z+GcPool5j~NZajRJ=~&>G9ix3_1{hR#=j%#@h``OT?`1?c;zlno*nA=p8DG+j{B)U zT_ujC#YKz^svfNys(BsbobfL>#%h^VW2t^`47d7|4zK#<3Jyx)s5bdywqKWFO*H4) zyAtCX|N5Rpgbv5Q+y0OL@E(rTZJd2lyKwy1Rlu-P_+k1loi%nQj%Xv4>Yc>+m^)5* zLTeC1LbG5N!PrsB!6Ii6q9LSJo!2#yaD8d$ejGm~x!XdAC`Y~kKy^EFf9Qo^_sYy6 zE%CU0Uct`aldmuw9(h2%uPMM~2mlCjAl#Nj8`u1Jg}Jj!UQ3^w$QHL{JVhCS3{2iIq4?0$>3UGr zs2wPi2K}sXCsP}g3xlX{CTK$PD(eo*xK3|$jzB~Lc>&}i5uOxQh8AXGLM}^bS~N9@ zsp*2Dxrz>uIbYGsdiQn~l zV}TZ?7!otax?p|?$}`j&rX+7cAglD(tYU4iu{L#)vkTeoK%A%qQDw$3^7*UiXfL6P z>+nEM!e+y8gaA%>{ZyG=ew{C%rt)v*R3yo@4Rk_k0c-;`F!%>X%g9j&O_SA5ob%pO zUx*P%3OeIC+S^GUmPb3fLioK}G4K>1aTY#GljMXVzl2GxhlqY*)XU{Z7M1el8kK^V z!X-)(I8pB7xrniA;w-~zF9Yx@aW4vu=i*hll_eUvS3GovMwu7S{;Mr({n6Ge3I&h- z_fD=>uBXas>B1fB}w9)%w# zK~W@rUIzUn@ZBQKvApA68H9s6F7?|46HFom-m0crG=SxLzLWj!u9#h;?qGNCp|hI; zJ+OhuM%aIeu)piz8S&!k)9FC}ciP*}XWMN?c+Vrd4sqB;8e}|-1zQm z&BOo7Sja_dfYhLMIYzLWPdbU%dB>uXr5er7VzA-I~+$yczM zL}$m&%1pCv?3TceJf{yxhD$FXLW2TH1S1PLdWzh2H5f4UW)-liL^c zg*rQJ3VzLW(M<9cO^2Nk4Wa>m3Ck!(IrWk#4vN7b4#E-$ zdG02m2evRM<17y=rSr41|K6OqsmyNcj@7rHCr6=E=7Zy^r<2wnN)aJ=uzA+hn6~~V zO%&UD-koW6##qyx?AG#`G}c~jo(%TQO;ha;CimZGV4D3&n^d*ezfXo)2nxfCBR~o+ zCrA%`0&rg!42cJ*t%%AnsdEM97-nwf`=B?ld`h4)fxty#zmJIq5@*mWeJr4QZOt{z zUifIWqw3=CDc07gQO!%w^Mi;R_l=L^XC&5NG>%|R*aq?byXjJT@|CSQHAdXJhrN}?AjzGgUzcT;@L;y}i4VzSAy z&LzpS(idvTfrtjt8$8jVCLYL@irbJDHM{E&CpT0!d^pvVIvy|MSH%@%xaLh-EL`Bk zSPzd()|U8gL7X!T`}kYhck}MX0}}bL-Ow+HE1b+Z%?&`5A{%nrYQ+HG69Q3Rxa?rV zlO?0X!)``uu@cplzE&l#b?zwGp>yf>=GvXN7`}-?sd{mPf^}Er>dx>m5$?EUBHI$- zQ0PMi9njlXbpj*p8lE7rY3-$T;+r0iNFkEix%_c-l;Y)cSgOo;TN(UOh+ioTGL zA$Ke;b{!=&8^s>vsRb>W#5~d4Y9jH`*a0^2waTGy!6ZhGYvU!hDlZ{=u-sWE+CWYP z!3W7DGl3_934V_u9$QgMhY@$3wvQQaG6L&pnN9{_Z=^>AM!w&eG*!NEz;Bvn5_QYl z5ah$6xUVYFG)_GTajTaYH9*pV7KOR!+vvHzcmljE1HpuLUYnVENAZ&;?sBTsu($Vt6Q9e9ew%6@@Y-QpM#&6lJ z7iU-Yeb@A&YkZqz61HG%r-q5M)%Cm>$nhH=f0v9^k?>dp6xFv~ujSO)+*o^yFyx+% z_s0#Cr!E$NkA*v-(UZdCMOiyacM1$)OtW-IK&P1Uw}+Kza-FRS@3 zC?tYS`aON^HF=u^0nOqhR%5oTtoscXYq8t8bZzy{##^0Bm6#=yZg1;wq;`pb%{8M` zO^U8|Ug9shp(u7OmJD5{IcKEJIj~fX-ZJY_M?ZJK^rbdODmYXP%m5|?>Au;MIVV** zObCcAckoE>5Zl@#b837z%hn)5u9fN}WfmL>DYgR1u#r^Dqex8ZePtvj$r8W-XSuOl zbfZCa&pF89Cq=mh8l}&h#BGt5yo83UBXQz2SRd0{t)J&9DBcoarP#OX&jrEfByQoC zX;~2L0^oS+Rs+E*o`jjL_H9{bU>;;0RmV>yp>u7wRv%lf(LOvJWz`lNPeJ<@YQ4c@ zy}|!4ve2itkg-~fsVR5$?YA`HSwkO~@d3CoQjXMFSM=P;H( z6OUwe#{EO9 zecAzFA$i~C-aQx+surAs+16ZBT&lPW4(zt!LK+|Yx(X%UY`RQ|0?5g?M>+TdwVFSW zI5($@3>er|4$f+42#X>Gk_i@DT}B%b&SQnJz^QnEJS8|RR};Chzxih;Fq5wZ~Z_sz#peIP*w1<}^a2+n6 zo)?p(69uphOm2h;4@W=17dK}kY~1e5na*=ki0gE4_rUF%a_RbCW(V<4}7} zRRL`?9`utq!9mvxGui|z@5E&SD@BwJ{4CGP)K@5V^+;QDFN!+M9cp^%ks2P8EZ`Ia zx(X1Se1{+;GGDkZf#1NxA1%FXJk{3da|bL>(;`tRH}9i(B&qmS^AZPJ8gn=%jJS-v zelJ1sAW_dgGTGcIU}?9=#C3H}5e&&Z*UOm4A zUGI~umqZacm7K+4*)P&EWsyA*So*6sYQ()3zY}NQA5{s~?~IY~h6tg;NjH)KeQ(7J zmRS!`h{tFqSFrIhnL4kXc;hB5!ha?|d?cU+)drlf*NbTNTOa@X|NKi|dV3$$aJakD+ur*jM@;iilI8C1AN~;H60)E7s^^q;MwqBpTyMF@=bX@chur?~ z!yK=C|K~@;!ym35pzxR8@5v<97e@I>Jib-V!MC)O}t4vbc z(uPfO{>`r|R;TlJ;Rd*(st1!VzY_4@)|cNlPEvD%>UCsH2sx~|m$)i0i)HL6ju#P$rxCk`TwZthtt@^LBdvg?dUa-;ia(LV5GY zsFypsm2572-O;D@LLoW3c_c1}B@k4=K@Khc4&4UjSZ-h~*_Vj6qCEo!y8U1qFGs13?Q{2L<=Eu`t6JRtWDXJwGal>eMHiyuIA5TS*)#ZcGm8E zpw%bM!hL${fm(#3Y%Z-;;6COb?*>FJ%P!6Z(bCd_#C%C*xL5H(F0mt|lUJ^EZ(pGv zQTpTG{Mt4o_)xQ?O+y2y6#6|`Hu{rydW*IYNn3m7=&^6U8o6`cYWP(u9bNr3s_07< zBvCXKDyzl2^pKTWUcfTNoup1UI@zObB^fsF`f&Y5=l0c`=5=ej7jB!q(D>G!_4naR zexEub()BgSoz&(dLIr0BhUfUJA4YB$(Lwz$-!!GzM1|Kxg&OQgH+j-xMU&2l>$h%n zB3IA&WQoUBPU4>#4_C=&9G+Za&V-J8SC*WC?*h_S=!w;}4#F zvHt#&i2AYKFC}S3?jP1i*iEY2BQq;U5gjFIg-=WJQ97`(fjZ}Qm8wy;f}AW1YTI_D zC+8c;)lD;lItX1aOOG>!W-**T5H_EnW%-|$HK@07&5VmVE;wkG&vhorR|LNW}SA@R)F;;|jLrx&M+MZ-VXa~-HDpw~}wI*pm z&*sNk1Dp~wQ?S_e&XZLSW~40Y%!2p3cHl84p?>`n-thYV$C`t>2TO9ZKK2yIjz0es zRObM9K6krJ#8TUGUwk4=H_kT^RVQ>WJlQ-rFGPG=mTCc~H93_`-L?%{om@Vd@ z_$=%%F^HN5;stsr#Ppda>T>Z-qLCX%Md$_x-AMfdTpQy7cp;o<*md57l*eR}| zO`{iCgpzp5S4rGG?yNEQtN8<%9uJ94%8HQeYpxp!PaY1Ji1+T(K7J7~>nV}eP*ztr zHr6++Ge8n>$K8<7V?|9MYZAksg;s%ltUYZzxMY{)Ov9bkHA)nUwK&~)ZIVxq(O#va zrN;a1TTN2(vyboY3kkAloZ@Jyd*AO4^v+w+ts{+NMRL|Q1Q>c;@0MS zm1RHmj;d@EMmp|7soaG5N=iQ|@nUX4=4093$Gqm%z)$H>BT6!-N4KdezScf$i!?j! zH7q@Klbkv54aU8GjY2!^Q;Vm9XjECLMKeNHcgC6TqVU>>SEXo{zQim|P3mMFT8Bw> z6pHRP+(V{T!>TXVC0qyM*8)y3_T`IyC%-lQ`LZ?UISXw^YP0V#dbCvcNSql@+@p0Q zv$45;eYKK~W~f^yt2stk#AxZldAohjIHJe9Sg#97C>Qads9N@8WWo`0PcR|L4nekD zNo3Hl8Y_SN=FS_P+qXWrv3ZA5K=m@H9KE&=vYF&aVbv>QNiir(MzA*q=aD z@=kiisURQ`CfFhYfnVT37W~854b|wv>btAfBVF%5nMk=LReuMa^uPoK?Vi>nFj)dx zvON^WB&djl8A=XQFW{~{621dLic}a%vq~#3psXAjleRtr2DW61WFj^~m^e$dpr-|2 z>5Dnl6%L{W3FI|`FlcGMVX?*qh@eHx@77l zu!Er*GAK(8rB>r+@)_+X#Skrlc?FV{(4uq*3X~xr6Wt>)210cWT*l>pucF_= z;XgW(x)UNnJ(Mk}1ic~UM^dI4R?hh>d?ficwi{qtN%vMbtnn6_Y@GI0b9243y1Bac zlg7f8>(?$FC`<^O3-Wb*6AKoKc9DraBirZh-PJokxp8%~_V>!FOp^l{vWuZuFlIP;%Ha`zHh)7XBBp&xd$iBi)thTnN&jF%ovNp6 zHz5v^ADJt*UM(W*wBWU(L;?I{7DokyN<#di>l;X6M*VsIvOGRS^a)O3!PxOFb)0Y> ze{!_DFC$2n^e^q5ymoc%>PBaBGU`s!37~=I$PvGSWDV$ofI?k1=MoDzDJ>Qpc%aoy zjEqG%c1@X$D%!+ib9e35jT^T<>U?1RU%J0k#XfzLRr<6n+nG%^b*;Bc11(TwF>w&7 z_eu{S`p@>^j5DwqQ<~bG+$qzIuisezeYm$u z(j)DCXpx*tRV-9k`*it=nk;32>LWsb(PM-1T~zC7J!+@zg?fG3%{(==dTOcNg~E)H zS5W{xw#IfFm+tya3|kwH)Z3%(#Du=EQA@NYqTqLFOE2m+ zBL>S@V!>=?uJVIItztb@=2*rzKUm*by}5R^BX@e^fFFyC!>+#E<&J5b7WPYID=j^g zlqDIW;Z2i@bqGb&Gzm=7geu0OxQs_vzgzB?$!qeo`(^xA$f0vzqfkL zgqk&e^*QFF@#=;^>=|zDr0N`3)e+810O|q`D|IDTTCrR(_M#!Zn*1fHXGUIBqIw~V zoy056Ym=)%OeEdwdOzu9J!_YZmkJ~(RX~1H7c?f2tTf#XZ3l?vV$fG+XUWX0wf{ib zHwQ1T=&WA9j@&oaKdfvMRNLgm=n#HAsRgZmX}t?UrP%{v@LqPu@?x> zvwR?!!%PrUBX{MK#aFAL&qAG22SjZ`*>Mv3@%cQcn^ea5RBWZE6 z3uV4le;O5#;*P|I%VkgUp`LYomops&O!D;jLJ{`3g*m#S}uT#qpV~yR& zQb7b$0!J$Hp{|G4%^?fylwD!vG%j*47tw@*SNFo$Q|5?BSw6_k!tmZ4ElD{wQLhk& zOhP|Z1Ip}+%S$+XEN)zGZ|D?j14UGa+Bi^I zB3WxSLZ^Wjy>YUbZmi$@3(O)5h?+cqanfY>yXv^m`+j^1)9TK4i3URHRVKw0Vbn;nTsIyFw)_PQcn*#|e)s%5+#gY}KjK^hn6IlufH!8aq)Y zNVFX}wx=~JIr^Fk&`f9V+*-BRMVY+QyNR-|mEMi>uep#^4jpBqk+)&iGUMVvG$v&P z*jF5j;-wO-flVAUr?{N${84^c63D#`{>}7sW4%6#t5eGyDE~iQW@F`lYTJn>&a^Wp z+-!6AI=LlwOY3SMt0QU`>v^O*9OB}K?napj~@&bly^v0>y#RNFLb=*s5wk|T& z?RxIkZ>)B0J_N}RK(V2># zEe)&Xh^1*l143?WP(8I~H?>Blba~^V#znySnv+8<{zy?{xiIV)(qd;Qf3ZO*@jgwf zU3LFEt2fu*U%er7G8R_VO?yIVL*w2}JK>l3x-Q|`9j6b_LvE0kk3_^j!2&^7JEo8( zXoI4&K{a_y8ICzYDAm5taW}85Z`8K@N0TUPZd9AgWy015QLWBL5gn)bKD*BlZODAX z=1y%P5f2-;4#I9FJ0*&toShR9sBstGySjR%vw5p?WA$CLgg1mr8&g`_f=`(iWo%wukZ@5inj$WE`Tky@nn44Zoc zw>QHXHP5rLWap~gb^%V$u)L72aNsSGWeCx{tn??^Nd(p=cak}P&b5;^ZmwI$>-0{N z>*3M}qJOhM`&smQ?Uc{(i73h8ho1CbXisNgX=ykzRi zw03yXx}DIpC|8k-8DsY4lxv!UK+QMt11O-Nanx09PFtR;+vwReb{Ewzxg`1*da~T3 zEM&Y+>QS&8xblgR0i%`yzF-Lq;(*q$B`#OJ2kH}Wg5hfE8qrreoQnppLwakxAL`D| zGdRVD6oWnyfRBJs0h@3&aQazG27_}PUssc}O&0SF$;#~d{D@+XDI)itRE{#MVsgSn zIMsy7DfC1W2FdFJ6UJp$9sZLB(-TeD$28m7xO%7Zf?hGV6!YEOf#bs+TVFMETwx}b z+?f1vTb&wkXcP@u#j3*?a9S(Qk41*fU*M)>i&bt5bgaF$Z;uyrqUJy5Ac2OTY>`~c)YzARb!4%fr%&&9(tT`%( z=q(js77beU2r-_i0B*8JYmdHakk*@bBs^v9!mLwq>+|ZYE7$58Bis*CKL%-_m zmDC=yM65=0*2w6B=(tQ6dT<42U<4YSX}v)jHVRWKX@+XdY!!sX;Zf7NC%PPt%sXH`)Wbq>=$dxLWLKDLUbXl4)X}uUp0^=oYU}!mTisNT( zG{>eGYqokJ$(tsyzxBXBZ_|LHhpG**tR+9266dyrzo%|`ytVg+=F79h5u?jE7OKANfK+1{ z5j3~`K`}6FswZ41S(b}pa&M?kATcI59odo+ieaPaZUME5 zW2nk|`Mik^?NIcZ-;Uhm253lbNe?NG`HD6|I4uQ{Dr}0-O^KGQKqR|Gs$DR9>yF(G zpNXVzoI&69=8r2e3l^td3oOsi9Z%5e?b}zyWB%0Bv~E>N!Mb?`wSq3&JlT%NhSs~F zX5Z_Oe{A%1^QeY9v5fXmZUMDOF;adrP<#$ljE-#y2O1}mxXHzWGPiT>f)~=48|zij zdEBnK<|=Dr);Tn_0u|d|tFnpD{E^}icQH6De4vC~4 zO_XU4yWv6;d0Ap43mTrtx-q8GtShczc1SjkGRM@0(2Sv|I+qxd*lAdjY{l9xL!czR zw37l!%Oo6iDmo8rtce_<#xR;jpv=)klS}f#8RuMM2ogJ4-`J?;a4h7hITG`_c{{3) zk6s7_UP^v6d8n>@bj$iX#?7f5>hIQhE!gXyK%F;{RCD#?+aKJ#KHDR00v8rwEb6n4 z*U9w{)^BXuAca|j)X0T0l^%O8VqfjTm#j=aWP8pQegtLqxR{LQa# zKzV?IC<}tL7OL8cf>Ce9x%(fFz{JKIuR47Eo!ON)UT|`B&RullW^S*pTg;A~`h;Uw z*!c;3%5I)|f7>=3H+JXh<_C9fjx$|9tU0x;OHjJkB$X1)x$>?V8BCr?n~#hMa|5y@=S z6oT4DwH>SMs?*3QK_;+DZE}Ws9{`MeZY6HrBX$3tmRV!e^I~a+CH7Vw=S28*x3bGsm;jxl<$Ct*bU4?^FF|Am4Pxr*sw9H7?5^!Z*4N zQ!mM%;{CJ*&!?J*OcU$E&~HnW8-=LJzdrA2w`ZQ-;Dv`u;;&YTQ0`Zpx-3F@fBOJD z`}~z5s6v7YhQOb0aCTLRLXAWY8MEixG0TFlo2|dhQ7>G)2Ot`!AMDG6GIt-^m^G%; z2%_WdPfcE{*z>^TC*>2^9vbFW85UQuhCFQS&3f)NeX(*ePc{+RCf0Y!I^N4QU$m~F zo&T^yEFDJ%6>Ab{{s@qI0-&SJtME59#K-2I0M&B zJvUQr4{S$o3uCe*56d?jsfv>g4=fF6bD45dNO1;`^k_@l0FKxP!hN0`{BT@zUQE{M zH)|(lZdOw!aJV;_o5H-iz4|MtB64f0997?;jtK90P;6~yJH~)QAjRaP{c3GCl^j8ivcBepY$k{0_Uk_1X>y&)bw3odj{0;GisHnc(4<6afWqdz zWZX@!A1}l1UJda!6h_6kGLQ7s4zM~GtO_vRj&fVGTjM>`N7`A3I^UvG+85T)b*OArmZ&T#{mVLPI<<_1-Nd~p(&bVG#UI!o$Kox3Jw&8y&Jdw zf>h;84>+|6y^iy z1GGM$3XG>1ffk#g)xClBZF`0gvhFMiq^|x6Z7E+fYIa(u9{%C9E zXOAwOJl}JBD{=V9{6Mvs!WLXzvTTjp#Q|SE*{oKBEEE>}J*p|m5|GrmuHcE6w+<<< zy`BFkPSTziQXHEjE(p?ckPZg@zUzhk&~>wX@O{cH?SP6s_)%Rwv{7{S54|2Ga(bcT zQV^3W!qkKbr3TAiRnnR+K|8EEHeP(T986Vv#xd)f_1ors zhXd%|L9*MJ;}?2Jk}@`rPV7%!J=`MK0SDk!;+fYn95yyA_=5HV=;*eMo zmn0_qhWQLTNfAYV_jlD(&8ohTuMVq561xarAj#v9B`d8ySL`97>d6P!ZRcEVSBooQ1%QXCjP>qzF5UcY z?on8(Pw}jx7oquN{n(*a7aKh5#qwF0xPzG{M%;E;Q8!WcBR|gvPM%Y>D)0wVhB!!^ zte^PBAnj!o^Q@ZqCNT%ee7b^1F zmMU*lKCMf)STV9W^-zE7=Y3nv)LAKrgegmAB>ZhV@ax5}RyW8+Cr)sC{n6Hcz$`p} z^4%y4!z2qcN@P-IJs6a(6Q?mdr9YtRcACd=N`rM}z}Z*2Tm>rluc170XQ)@Ms|Con z{^d=~iLcLe<6Pozt&jOHs-wax%pn5rxNEy|`ZuLZW zych2(h0NWb{N-Jvo!za(b+-y{bgz*`%?%(QpkY$Nt)+zRtZZaDDAM=FN%R<3{BkyW zAe9`SS=;!qo-T_2_M)_(IprXsqN!|=Gz~Jx?dPSJQ@@Y{?TqPir6lMtPhLFacI@gq zbeha-{?(#I`c8h*TCee8H8C^F%;|biWs5zIE@T9?=!Ce`b2aECkMI%wQ0Dv(n~QjT$2*2E~juWhcwLpZY=2cOoiZJ3&E7 z%d{vH#~&1VlxArLa$MXFvkx~0`aj)N9cOg%f_a5$y65G29(cKv_#XFq6nM^{?@QBh z;`(V>hB34KTH~R%CSR=lm8Ozs;zh}T+NfF9A8;V{Bf9H{4sH2Gn&xg&B+_Q%skTPH z_DLbUlxR^-rp^g%Jne^N8N`XhIa^XGGjyFa3I|S#(>X3F?45<$;g+Y{Uh*Qi70t!f z#H+8SFLp99)tk`54LpH2l*Dzxx9ze<;Sp>9;l9iOE>=NGkC zo6og1{I&5HjG?8?mqkDH28|JU09&nG3D%lx zUEqPo8Xtsmh4#>0`utRIqYe^|5Nb~QgQ%1-Eznw9CtjWD#C_Cdu5P^LJ&f7H$ul37 zG)J{f2QFn-`3L2Glh_Zrm|r_-Z(#COr&M?K(kSi^I2Bp5l(ro(TL~^hheFyYXJ`n$ zj8l>RWMwa*6MZL-eAb`u1=PT$&TF1g9(Le!7kcP$PgLFYl^d(Kuc+#*nlrUs|8Q?8 zb)0vO-;pb1c_$J7lz5M-(yooF*nMxsCG_IE_yDTXu6+)B%F%9m?ut8*GOBS%L0~QI z`UCRvrBXB-cn3cl@h>%-9Leo4lyV-K} zbwlEERL_Pu9|Z&;ejv@gzA+r(Bf3XfNNq=*l0x=D{6t=9eS-1^#W>@Qv^JCpjSYcV zYazYrl@-gbMz3MB6UHN=ltc+NPf7iQ3PQlFQ}#9fDdnxn$r9!vx<}X*r>EBO9v8;e zF)ow)&sQpX0UVme4z5*&{s`zyIGo6gyB>$DOi=G{rTF_o+PLd3Hzj9 zQVKZ;b540F;*4S);)x4l?myj_vR1|A0uKx>7oBu*u)o@}7}^}`Xz<_T|KC6PXXxPd zI`6Oe;fn7s_Xa^QU?HF3-CV4*)85S=Y}zHgR_zV7t;`~ng(`D$yV@JyIe9@Otd^I5 zb1S&H)yL~6MYQ9SSNM`z+D_%!c;Sluu61j?Y|UsOv0GwAzZ1J&zX-8TdO_|L{lfEu zf!~+Yw&#^0UcMwQsY31di-apL2=c)o4bhOPg3d+8on;&TZMr-s{g^+fv^Eh-anWglkf)|7>JGT-$R^wmK>t(}6kvu)B-7KBk;ly2YY2iU1W=A+#eD5Oz8 z@Au2t^TS@hn&i2jve%~W!Ai)**6?SKj8)HYbVd?8{{0HZR;r6I<_a@-`?E%yPMNzceGOJC{YxmsTxCd(gP6r zaglkrX-b))9`;E*h!J!V_kGm9sF&hntBut9T9|Hn)&ubEHTHVa*(ji6K~y=2D*y*0 zlIX>I`H%mwg{``njyK0?_TIc*)N<-|A^Rk@GkWmn+}o%Ko2V^6x&m9=ja#c%THP|h_;i=>f}NN3_LDOxg`@K^M09H=ZZctX|Br+I68TLe<(p(ZO-RnB|w!rVN!^fEhq_b zg}#&bGTc`f>b<@;S3lF%;7d{u#u2MT+r;PD3zGpY^-~-h88NRo7Rx_!Gq?1^v=s05 zYbVXe+M0dA8l&21iksSt*p{9@pwT`%GNCbi3Sr5}ivk@%8XZ5>*5uc1lVjW5^f++K zB1!QzrhU1m@!Jts8aPFflwQWc?76I>*G}3VZ+p#Gs@I4rp>N2uem@$Nx#Q)b*mh-) z>o*OZFz}PebrXCb>dl;basT8-N#A? zgOO|jgnlQ_B)EL{${I28M|f(!3RnXQ@1uSDN#&pk7@OmUo8o?P2^B8)qo607{Z+MV z`FMc;Zqw_n^y8JFzdVQoq98Jhe=HcQL#Nn#uzg^_$Bspz4i84+k@;U<`qG!)&bJ@@ zSkrQ44&lBA^HKR1a0;LZ?&8BCOIOLsg~StR@3&plYPs$#Q2MYIjXFgvSS!D{vt_OrVP6XRD&p z1w0(X&Y*K&vOn>1;9XwnTvb{hX76(6s)EqODFN+)G={eO9;`H2g_k?n>kyLzh*MSf zGMV;NwYoYU#$`ZC0^r?&mgj&6Zyg=xL-gp0uV7;8!ZD=2#u{7he28yMX|sOw>l#;C zU1hr@7{QH$$Jv6nmbZu9oaHz(b0A^xrww=B1kMkq-r;_U0u^(6L%N`3H2265XnaW~1*UY9u~K!Wy@{Re^gzLi^~bBKYRe!Vf=$E)DMdvO zSvF*4RKpp6Clx|=0shOvWK=>x(Kco>m-N(OUw|m$o3^p8NUtG!k#xO;=ZTti{Giy; z5~tcvc$UmtTUxuO1>t}Lu^n*ak;Ws=ym>88Od`WlVpNET8V|OO&XmU??^#H;k;L@( zTl!@;<-CsAk4ZTbC+E+P0C^rB*P`73T%suvf_WQ(Smg+WO+(lr+<_#m*iM>r#+>Y$ ztx&QJa%BJ)o>V$pe|2KyI8O!P%9g>|1L&NUD&H^WPuk?sGH+B9FEKS+KytSC!F((R zI}_Ial{IWez)qcax8XHak%-xCC)kRhu~hjMM?b9jb!!`VxI7VQ8 z9ZSDuDyNUpg+|ZDrp6Sd>qvlU^ymg8gxa3%H}jl~`#T}OGC81JsN~9Wv^F$#ff zqg-%IynST+ZM}&1B?(G!&F0ybzO`Iz^SZc+HUkuUZ@53+eiL26QF4DyFHs!1gc>7| zFcEu{N!i{0RQ@FnTS0R-zNE|`QX<8ER6l-ANc}s%7}g88WniMwH819Qqna3j-R(Qg z6MloLcg3M@ezYUh482I(&OT#*aN{BfQ&Dkt6HdHNA@6oyH^$w(KHuZe;k<^s>$r2X zI8-9Nwc)|Rc8*dvJ*yIXd7dPPZ`83DP%u4$%$^e#5$1)9k(u^U*Zm&;{~qxe-vnd7 z3E6?_VG@5)mk)ZFIPJdKrl7S&Urye=sylb9nN2rP0m?5DHSA~2PTv)cpt@dU@alp@+41M&xHPQB6mF{`g(JaT_R<@L)H_p7BN<;3nn$_<^4DX!VzTyT+AL;cycym-I!9YLe_}^MyEp7uT(mEh0Izu z7F)M+n|IZ8TUnXa)yL*hCEsQU>EE?>V_OKRHX768Zm?WK?HD`NNUtZWY{Ipz?V{{#7TMOGYWG!UW!2MWT&WH0{RPtcR7`j!#+QdX zxl;kiFQhOSb06zKazy9l56dfyz zpIz=u{!!#%{%B<+-)#M(h;rs}{o~JmMgl|88c&+?nUJ~yD9R=JVEyFpZ8m(fU`D}; z1-?@TIAQ`n2j!J#+?_$-1t1m%N#2ZGOtp8qqhEF-mlOn=F&0%r6 zlm{}gvq8`r2EC{}TSGa2UCDF$Zk0%94vWAJt`qWZG-qwpJ?rKdnD(Em=W;~4+QLg$ zWMG6h#v5DMzweUs8^vIo`@l$oBHLcmvH{<QZO#Cy>v0DYVkY%{9(<($O*=TE*1$}lF;mt~g=0=GwWC?&@k^bW9X(6?or zbG5v7qTinkNtuY^9IKe7!vc^AwwE&qiT4Ci5;%j1ED0>FUK#stFY0OBYfcMoFMG+9 zB#_9HbRGlG&q($HUJi~wAcE&4gR~%)*~_ASSPV>eC` z359ahMZ^U0k+Yt1Klh`ePYh21{S(i%HT-fh4wq=lSfgQ@7d?lwkoNi!OEV?3jRzHq zg`VqW0>ydlWb(nbrk^+7EZZs?aE}BDL2=W|Ok@sXen5b6kcT8TW7g7Y{Y+bf&knOg zQZ!{vfDrd{l7+m4>_s5)E@F*olk>Y54ggICI&t=iw#Mq1G0j~_ocTG491x+SJ!0T4 zrY>`W;m&AF^d*sDO29TLBd>4csnsK`{gbe@jai398DvFRAib0HW8=KJ{k^(Xy>ROOiArap!VS9N9F!Xbb@*ddulH-ejb^TCVlP?P4 zwfLLOs7c013W*(qP~rMzW@7Ap2dJ=@B&2Ud1D)f>Q*Dhtj|&S|oit* zL7BJ-j;~%uP#A<-3I0j6rxY*(%fM;$!REntbPWxu`G~q5~B4eeBtGZ2iuzd@`GP!i`f7aS0P79 zCTb^Fkb{>gA_VUZdTtm5Nu+y8zu(r-D=_^@oCsDN+R!%Rh=c@>^Qg?l?(J~^lB>hY zDA^G~-%sOMkG<(fC!1GXqkj43)-yM^o;~^Q!l;4(Y(_W$ zycy(uai1ctfk1Z11mzS4Qk^6$%yXd%KKTct@aG2;yrSNxN`F2bKtL*n=Sd2O7q0XN z%l#ng^*MPf071*gA!_t%CqEDeKGWgURFxyg@KpgMAd77uMv1gIAlbvCxo>^^KR$2p z1jIj-4N~k~hw$9Jy_Fk9c?fZj2_kFsc)$7$9-&PJZ;s9q!0tXCP3zQrvN3BwQlcG{J?`N85r1Q&G}xv0Z(n)qEMX*sdl=}U z;1-CekN`yZR&!;S{*@>$(-`#k6Q@X!wP0;bn2%Ua-#Q4+J- zoVXsCflF7e+}a!u-EXv6s@~a+jU`b=L(HK-47johqS6)|QUugVQ_=jWLm_`+ z%y~lP>xV^gUw%2pVz_MosU5)UcW+3jiqGm-Et^~zVRfzYv7}0rHT!A3t`1qv?DW>n zcOP8L!aa31-&Y344-Et3>~^YlbUmG>v0`)m{SDwr068cYPMIr{gGDV^R<&r|ozXEo zOuG#!NMXAJK@uo}NtVn%{r$fgbvAx_Lm96ML^>{qQ^~|Kn@x*G6x)lD&0=wb&ZS#x zo43YGe9lpaGeL4-Sd!I2u5dG!v+Q7_r!m-jDj=oQYRHGL?6G`C0`(ARkis+C9u)k{ z0SwA4*4pPh=2Eu1Z@)s-7;KIHQv#*W5h(rI7lG2>R-p6;)e-bzMe{xCtdF$F7PlT* z7Dl-sty7eX3yzz{I6iU=JTLNlSxM^6z$aBMMt$qM5*T#}r}%z}Mwfa8*~=N}CUNP) za3HP%LIt0BirnIHQ?D%jq9En3hmQb{QJkk(fqs?}OvMxDj^n0v462b!XQGX$h;F>; z`YXLiAgHHNeQi|wRi&F&r_prW)M_;gDVJ8+kNgro4$pkP| zMLAB9v-0;oXHnGfvW=ql8(~oMM*^mUMijND-)#LO0n^#X^^d1UQKt>ZP&i>KSM{?K zQB+a_y;BQH9bW=zYe!tI-I-@H_= zueS$P7Zq`9Q1xfkMIj`Q9=C+BRaO`q`DKcbN*x||udHsacE>8iU8_ah6*ZyzezI>V zsPMwHFdmU?1!VUNRrx2~^sK6-znj#zml$;BY!oL(wS1sQ%=eC4sjMap?m^s^#k zrcM=XD7hHFJo)x?gk^XyTYk7Zx~nN+8d!OuemlXHMJ3xBUi}Zxlx!8pHW;Qwg^Fm5 zc>i1qA7Fd_=z4Jo(%7JYvDd$E+x?LWap4IVhYOoQY#(r2(Sy7z#S4#Tp3@?UNc9N@ z60tyU3q4$)rwU)`#ZC!gFDm8Mc!9R&N~}oC#tJo`RqYo_U~hM0SY8 zKqi?In1cQxbdvQb1qNtvWcT+Sj%!d^ndc{=#+=LpZA}q#B;O-bhm7f+(AU9X0GSt@Oe6`y&P0e3 z0h0@zlzph8F+(+2*?6$6>1Xh(YLgk6mTnrAPFQ9Vu_?&nEWtWKFRkGfFArcvcH0 zToAbcnoV%8?eVtPTzL3(CQ`?FaIsOoiHI7le-VnSLvah!sr7y0fMj(OV)VcPBp^Cc zAyeURgyh)7uqRqNwXZ;~WoxSxY|WQXUb{hrLTZllK~;4{K6!;)?FU(hYDOcT{p!hg zC)v|r`Z>HuTG_#|p-0(;xN^wh_Vr1IDS~WD_zk_3YVsz|)?iX24WS<_g9-^f-LbFa zB*Pp#lrcr8BJTgKkKcRdOJAy!awX~3Chiz&E<-eAf+OZ3Jja|$WRpthsdk^gU-y@^ zRILE9CJs`vgUC7&)(}a_`+%I~&ZV{6AG~E9(^^=;@_$+SHgQeEw?=832mGk*6NA95 zpHj1(Mt-QZAcR;A<`}K?DbD|i3P$Ab;t}WRD&d1SnlPO@f@z-c+rE}IqYcYlYL}%h7d#UPwK)fjhryEWOfkRCokGwJl&RuN z(Bd!}Nn(~Ti>9!OP)^}-g9eT=6P1)m=;iq>o?)gv$vq?!kuqDXj3KX7Mm+{c>B8I; zm^JKd)Z!vowA^`R$!S&rQQAA9C(nrI#0L-@fOU zNT-j^RDh>|q)6Db0c)i`7_fc;98uKX*G~Rqyx}cNsboVDuRfLxG|7hgli5W^r0f0q z8{awkN|Qp#SoN)>bP}5Pm%Tn@q?`$7q$Vvkfa%nvSFXr0(=oG%ST5S94(1gFl+>JH zkVi=wMa(1lJ6#eb%1W25y*%e_d3WY56UjirA7^it>OGTw z>u;aZdi6xpTm6}H$<;*@PU*PjVEsPv%28)ZSbidmx;u4`1Evt5 zD$WDyk@PS-&zdml`uP~=7M-Y8pZJqa)MK&FH782co<}Ej2HAO6OEppFWTNxoy)659 zGSZ$DZEyk4;&&_@u-HYxkw!@efT*W$EaRt~7rvNfqFZ#9TK(&FC8_fY=m}WqCZ>sV z<^uN9c^K;85C$YGF8H1RU-Le8w--od0k8$0+wb|52s&$y==S0ab&JkWt8f0v_R*qj zbInRIOY18Hdoe*)`kKljaR7W#wiqy z12R5@6;M#%F^tXNpW&JH21!hAnwTk#r`j5QPQ44JlYI(2l~CflFwW!T1h7vQR?dmo zBOu^m4fVCeW%Wo~bFW}3QZNSE3vo7Rvmqpf{g6vBCnE*bLvY_@7*b9u189#<0(MilRPgoP<0K_#6yD(G=mmGx6b^+;QD7w#N<9=jjw zRy)Z35~ajZh^UZ-LOL)%c>wA`+aOKiAQak=ao5kZ^^h89>fF#4-H^)(er_DaQlP;j zGb4r#kQ$^p*#Ca!!!#%@jvtzA@*c=2*Ca(#&b)EIYmqC(*N!HOGFUpl57pRUR5fSdy=M1yFTl!I@5 z{6AY(ya^QeTok*7@~)Xy#3>`bCrRLWC}jd5e7Qe@pWhI*;2Zd;&TzQgA(g)3<;Smq z+e;p;@SW4Z&WnXHFN9{AhA&sRW%&5^YX6e>ooZSe9akAcMnpVyM#U36%0Q;JIU|z<;rRKd7 zhB0sBS*a%)hac#3m9jQEvEDmK7HGbiHJSLNvj>kOPCGhREfw)q;t%GHUwp*%0#aE-sk6Tq@{)fnc$db6DNj4*k^fM^mn zwzF+=TM$jl6G+4qcHS4_PF&CjqcK!mfY_Ecs~+TfDe)MnHd!{3AW(JZRLR^V>ww|$ zWnoVg4?j;^O!;223(aK%`aS(dISFhu4@%34C;N1ftm$7%fuBloOB`m)1#T3Bq4yZ#X;cLHNoeq6LsgBVn3i}i7ab#!r!V&vC7FsZmJeP zVmjpVsG6x{U9Alk1~=G2ol{qV!Sn3NME;I+MwalEwd&O}0y%0M=^W-~3H-c3QpZ>7 zz|UfoZm*rp$Bn#-n`V&f3u3!-7dx-SI430|7)S<2+>8AxB_l8? z89|*?RL89*Q!-!}iKsgXe}X4)yMiLuNzs!EORzl@F$I|O->sAkL?I~|B8zcKhW+DU z5HyMH0-KW2^2gT4^^d2fWHgHbc;E@(T@YRi6V94U$)NNU)kSgum~e$b5+?Zr)ON(Z zmWM8fDiG^QaQk%IJSX*I&ykX`m}_ZH5bH4ysP;U78F!H%4e$q@Bk6)exi={BkQFHo zI#7!gFeFL~u`aZ1@aXo52{t_904b+DQ~`t-2>9Ggc8dzJHNf=Gt5g2`Nf)Nb++9=F z;O<97`hIZ$rTFlmk#-@enys+^>9xbU6yKt#}yqH!WQcGaOOkqqr8K4K(1|R_aj}}bE~K?D(BYd&c9d5d0JIz zrw=?!lWJyO%wND$yH}*g3bPCN`c$cO60uw$&Xg-6uNVwD`4_Pyz5#HCO%&J}nD@yA zJk>l^0wpi$oT(R!N_95%f{cs$Xt*G$PGwx2OR_`??Ye9d2!^C*QhPjdaA$BV5?IYBW|nX*W|>PhF=!a`3<^PN!7+u(l-PKx zO|CCiPJ5jx!uV-6fM1qCJh5{rOgHd^b2j(#L~u$JiEff+(~m;6z%Lig(aoXHMjL zC9ns^UywIJc)EV5t;tD3ISKS%7!%zz3mlFARtV%4&RX%Iy-oZmbV$kO3X91#i^(H~ zEf80gn+v5gYv{#)q%7UHG&8}mB>^ClFS2b4!D|A`{LfxFp(YugSAi)M#A(NAA>uWK z_&?c|%ob8k4wH8%0g%k5uz2Dy>Qf-WgRx$?;;Jxuox;*v2?(_Jm+?x0!;l&OQ>ws_ z$2H849Y~M%pfDs&CUKxa!orl=fZzJ~zk6;fr=<>hnyi-UyF>n(NqbAKEi zBpF;;RkV^~H6sYjc&o%qisM8FdDvYgbQN_n6 zb#U8A=3$ZQb2izChrv(m(KLY>NeWt%+IYOEx$bDH`RmN8hI7p{YR1V#P-09~$U_8>7iB_%8DwrO3phfxASB`A?Gf8fVnw=I$kma0_aZ$i zFKRlENwAXsvBU**VOBazh8Q?0qEgCAXIo{e%WZq4Y;t;0Ql0ByxT~v@)d`!N>hN(wu>15I@)q)?=x)6*i{`r21o%ij}G>Sl8nW`=Pn^21V>au6bOb^ zq>`DEZgMW=qt5H6O7!yUeBsvZEBu=Y6*&Tug-=qpqLf558GEKd_MB<5+Jtl7d+G}T zSlk;L-~)M7<>Ny{}4%TuGJMD;_#Sb1X}?)T=G)ysdN;b>hEwa<#Ibs!OUX zKXl0@+fKSSuYSDQUFD!X9CaHn(b~Mg1$P{gLbC`|6OB*yWp9~sDgzJA>WoaQ#fCf` z2K!T)^3J<*d3_|8*P6M!2vpeH@PbpXD3>w-Cy0L9BV8LpBUC)7lLdI0fEf&XKnne` z2hVSw$3-4NWF}x$)Y;OF!Xl}h`=4E0?5%3H<(6Kqr+l0a@bly#b?)C!KdJiKh;>P_ z)xZH63vZ5%M@>h!zSG`*-koW;$uXuBR+RW{E7fF@aPy%c_`1R$+jW9Fd^ zoNTQ+6=yPAOVzS^_*EOt(AA$BcVQLIms|2SiWFB-E=t6s#0ubRxMl%q-MjmaUSyvh zKB5ZI+m#f!B|kyUaKzOEY8R1b+rv`}8|~CVn3wC8x6wscPX4TFbaLwSH&mLV8QUC4Dt-rgu_5DUtdQ+o^CPI8* zEpFcuYWRKxrFBjoET$+(X6gc9j361AA!v4|A5?~xZ6XdZ zreb^X!YBl#}O{& zgn|jaPkkV872>gJdAiM6cYz5s7gdCz%w6)S2(>2>se5N0P|J!@~xuqZW)Fnp5i;ej{4o{XfXzAnWcrlZ^@iwT^-~3v%Yw=K=yCy+Pw`TKqTDrDST27;`fOHZ< z9|ib|o-bto>Q%zo@zNU zh>Kh8ylC%5CEMy;`#iJkkFnn4)n1<%riQzP+H*Mc0>~I~^-D#Rl4*$HY;;O6Zb3iE z02tMlxfEc<8aTurR^+|@fZLZ1vJmX}?<(@<}Sks=tq zwW2O3uE3KM*utSEF9&7Wi$KqF&NNr=RP$7g?yCUL#j?MsP+Oti=OouZQ>ar=ZzI?y zeDwm$Czco7ff)oGAIq|HO|4M=PAYb&d=EX^1H*dbNzs% znvCM%Up@JQhx-S4_Rc>11ItBzRI#&DL0iDkn{K?~x-0$u@*wI(0ZNHsh~i_P?3_)H z5_eRB3zmHkl}nL@1yHSt*z_g{lc@w0z-j=D6OZ#~sMs_`Izc-F(rvlJi^^?2 z+djnmyDJbaWeX{f1j7aW4}d(#M;^f9BP`&>9?au#c^ATjV!(9Fi~#_f+Aal`CPRb_X&s2;&Iksg1SA4q8YA%_5d!unKsXR<2gd@*GyF?{R|^;> z_#O5oi!7Bs$r}>O$ixWtx2UZu!2pp2P26AZybE@7xPP>h8~`^43j8t$6Nf$!rOtpHz z0B*UAQaR8FfN%pN4{d-<{u)rq;vV%!k1Gc73fm?NY?K}y+}m;{rSZ~~wNX(c39xaS8IY(=#ndm4)!k||+S);b zMqT*pzzz4M`0c23zYuKX?(Pxw2!xM*8@ha1(UcrM1~M#V223Y2J{0_rfljh8wn4tK znsk5I)oglkMMh!dRuip_giU{PCghoR(J0aXcvVS9rNn_e09r|~=xnYAxmA_kDcw;K zDo6~%DWWm9X9u>tLbGqW$+l#p>r>*ZtGAl$8(wF&ufd!F4yVZPxJou1$~gXZA$i%} zgM#YtNQ*q1enOV!(AN?+tR@qEOD~AZ8J4mdRZnRMsyu*tR&ero#i&@UTxF+im;+1t z`N2U7u=x&LW^hD8!Xrqm8z<_bdGDxcSTHnG|;O_f8&E&d#I#9k}+Eg>*;{ z%w-F|Ob>@BE3MZu; zYPjMBWE{ixh!%eaoOH2cXBtlWs$L{l%nj68w>QwmVn{DRA5M9uG^4JPOCC=I!)6Y- zYep(spHHFy7Y97Ap98GucPY<6_8p}gNU8u6Rl;GQe4`1l04aksNPD$+aRPt&&tS{v zruQ5V*h;wK_GIdO22PHP^>t6;G2dGFAgi8ldZeGb#j$cwLo$C?0FX})I$Gl*Cn-Qk zGKwLJ#b)*kd=L@oZ%Ib7T2g?L@F;IplB{Our*2{rTIr>OzMqg4?8OKXysQwx_t+VD>=DqQ04Gvj|5Zs#>r2G32>)#of;$uds?P^bGXlu z>loHSYLv)xdUmUhCxn2I>GSJL1A-^M zw_T9JRUA6})wzdWdAR(^{=G+A|KjA?zqoz%dJR$(@V_6G0J8D{(#MHRx+x{S;K!hx z8Wne=qzTBHeLqaOqWk~yWJ$HT?kD>NuhFuYf3~VU0z+?m)OnwN=*4nfdh|%~SqqsK zb9~VMb#<5M#H;zBw}_q3?jpyH)G9?Q&5AC(DSqOE6Hfg=P_*cnY2iVulHe#Rdx@N* z-F*0PPwuVmLgH@mvCfK+DWt#yQ}|~yZOVFdT&ILEuyy(Z3L4~nP;{}@k4*;Tph6{x zN#vzzl%zQf3Jn+5?7Kapvr6tgJAHpVGkv-{-f%nDlD%`yU8{Thzr4`7BTse^P$HTd z8gdX(AAowVLW$Fde2YYiqBwQ#rscfwyy@0^eP-VHg9C9eTX4_u+o#T>gmvk$-+BS3 z9fd-q>Ib|N1kNL=KbH3Gr*B3x{0$9KcG(-6;L& zXB=7y&KLNgJg5ruL6*SfG7yyfsXKu>q3v_<(!1ODI{NN&O+hP#%fGzPDTsrpWQCy) zL^=DPv?20jT+`6X^m1~c)8KLuh{!3( zD+~;{ft@%YmLCEy^LrExh{Lim4YQJ5crNr-e@$J4Bd0hnoCn)z)^lzLL=Kxmjzbc@ zLu??JVA9x29Y0D7Y@0msML|DpJ}AF8XHWdeyW*zA?RxdN=zK^gCY;abnxGfjsCfRf z3!R`aLxCx{$>9_syTgOPCh>s-K(XSLIeB)Zt~Mq}hBhnSg(nH0%^Q-Mc#u0I+;gy^+3`stbb|lk^2LSWr8Mf>I~sOnX_ZWy1|d89XQv7yx2A& z|N25FBqC>#?6cTmhp=P9jJqR*SvL0jQ4Z}*+0V1_gtUor;n`4C>W?_SAEx+r5(lD$ z9OA3{bB{6dnNiarU<`3h5mQ3-m3otomqQBN^KoUR+{LF(3gv>^C*{?(svm?QY(LI5 zH!ro#&7+H*n>2t(MvCGDWRnup05*eWLkcI;LZT%Zk z?s1mOH6Bw0sjvJ)te!LjmKFzYDO8&=T$yLgOCb3#ZFb4GuJG~>FSq4Eh;%!&9p=poe+hloQx-Aj-i+X z1N3`AN@t)J3kvEOCTN6EITR&|M>KH#v+kFEJm>WKc0D2N)q}#3LM)FpDK9_$Nx_Yl zdEl>c6bg!u63ys6ZcYLfzL^MPrJtuQlVYX1@T907rnOgfmo$UD^GtcX?LEjDJSV~$ zWVxW72&ExJ$mI77Ac=CtzjNwQh8M4W%Y3h%A&HVnC~ZUpNr+dPJv-M1`byhe{pvzD zP?<**6T?J?aul3p2C8k~CWV7Ln7x$-C<2Yct=>S*AyvX&c;dJV-mtrg`qJ~X=aStV z0JO!7l}uo%J0D|NI$%NyNUQO8N@=!J=PC|40Nai?$~1GlU7>oE)DS+`oV?ODCl`CD zWl_%d2{6_erD#EnJj9v=e-Mz0SyK9JFtvXga$I;Cklq_7-}^v<{z6kDq8LaFQNzG8 z(+ZeSbi}MX8s}Z;lR|=Z3rC;yieP{o!7&-5L6E0ua)yl`_WE;X=es&P>wCh@uzgSX zkUF;$1wcq7^tS2YxhCxo+9vJ4z0i&1v5yMe&v@ly=pf+^aMBb8ztGEp&A{SKRAFk; zD7;gT5MYCh&|!r9sB?h6(fhOyL!3I47oAo?mb1G+I6NpEfz`BY+7ST*KVwnhj-|V0 z!M=x4)A0aGvhRfVfNgr(?g~A3j`Hx{)laixUjpPHJC2PWq}7}#XqAIJc~I;S@CTHF z&zz_Yj^F~k4e%B|-4$v#DPlzJC&ClwaI}53ZH_N?W4csHm1^ovFUc?$WmE#~#;Jqi2c1ZeMgWcb zL_-M46>!h~f9$>6b0lYa=0`0LO*W^8GsEd2XQF~KL7)%dpaBR# z^PmkyM;-yN0ThS=x{1*$Ru1n(NRG1XwR$JCVLL+hg)i+JU+kSDbmI&E7jkUa5&jG8 zEC1f_%goBG$^r^#^c-5dA!*qF^2;y3p zWNu{Fh6sE~b;G^mxOuzTs8>+MGQ(-WeFFS}<`^k4TQhPXfQPY-;dkP8^Q2~W(;U4n zb0qf0oRmZ4C|~}9vM^`ZIp2Qz)5Bbdc4?R6ro;4f@S#GB%MDT;nptQJgx!jNJ8@X2 zo*s3#y|%^q(|ZI}uP{+YgQ`ISvBAdN!P>!M$DPA{5Z&v@jAM_$4w0!-rUi|&=4oN; zcrRi1&=yBW(8C;|oW1PGf@zwq^jTW4%c zr=1hQo8K8+*-Cfz4M<%RaBEV0yhP5_EJXOpO@!)?lrr}cF{i{cqfEl`CvKELysV~; za`mogLLO?`nDm3Ys1Kp_3|r;(rs??W3q8pwsYF4gluO3Pr~(R-YQz{4l;s6)=-@_% zm6L2_IH#Trp)wVW(Bi{f5X6jNl1Y-yh5DD3gF*A)$!>bOfVrFa26oLDStM>_GRX}+)z#1>a~1Z6+Jl9>|AY{oxi=% z*)eSlgD^yx+Z9(OB7PrQBGitWc$hexC_!a*8i#Z0DN$yDBW*~nW9o(W!=nS{rhj;} zn{w>!2-{OEhN=VIJY`S;O@!)k`w*Vw9KbjaV9XmnlmkD(XOC(HTAKEnGbxHnIhj4N z6p9{Vg{vNNAQnA5KWg#4rYZfOFLX*#$_tq{*PvJh@r!QEITUh(*3g zO~=$zu1t;Z*~fWOjt4jTe2k{0vVi$nJeXxB%hml5MUo95$UnG3$SNWv)eZR%|xCBRwfV0i(HG9hLX1)X$we~l03)U%;Y zz}>JP_YV7$j0~$2qTNYHs7wdb(Ti9e$e2*G!GnHh`w>CPQ>Friy5_04bXULoOf&HP zrWv?cqYrt*z;dD0Lh^*iW5eFTBjS*-62NqPTM8OfXP`EKQxCr~`rgcQmJG?C0+@$v zI|*5!-b9FaDp5&F)d`SKU^WG4pf|opCYcwzrw|xADq+9LYWS{DOvP(eX)epd7DV7veH-`SAhJl@WhLlOyG(!_8 z4G89@31BNBC!dov;vx(@4D@P*1 zFi$;iiWKqMK3TCwctEO0(rm~BB-;&PVF#WaWTzmlUFzL6 zPty-qc{?RZPDSbkg8XJx|K|dz+^E1m?gZR2WXOtPJi4B90*{13YrXeYM(N1Ol(2~b8!B&j$>yXrl;ky#?AXk87Bq4nOQhMNEq;%E_rZxad>`dml=>q%q zs_q3D;(0I5G*3Tnnx~5m5MrrQM<*gL6@7WAKO&b0jKtySadQ!$!qczJ)1*P2dUBMV z_&w6XnQ|)iBw>Fm>cK#5-eCk_kmr!%>;TDPT!=(e%7zPt7)m-K5&Dx)M6}u`;Iltk z%{u|%CGW)f!M(SeX6oNw=+Ow?0^}g9-!#MNa&b5*BLsBKZILBXaVM)DjT1(A>WNbJ z;CIW3>K{=PGCj%n29QaGG=% zbeM`V3Ogb@(mPu=*gH+r^j}@*G*SFgN{Cazn$nycCxkyjKjcn#(Kd5@(lDy&F3saR z^&~0d?+xtXN5)~gv!iVcIcu7?Q)(0UkFa{Us)XOp$xJdkK}8Y|u{+$4!EkLUrn$>A-upX?`yDz@ykH6+}@<1H56arf|2}P%#)E^aBW*j^$S3 zh!cl)+9|S?8TbZ_t@r`Q9WkzlJw^4Oa2q86UcO-VZ~<68@?WeN5@NkTx<-J*=LkJ< zD^0Z1f3U84K@jn#iF!Mm~|qm1ffKswJjuT2n)(j z3H?&!!zBlJXxdF4-KnQZ*>-OcF-^pK+B|~A3Dr`0Dw8ssOdHF=RF$kjCov%iEn$uV zCsPt0iwCYJciag(iBQ%grqR`n13V^in5t3bGtJVqrdhgJrn!w^NSZ+WLROQtYLj?J zI&cRW49Ybp3HVW5F~Cn8+^Hu@*>>Lm3dL#&cboT+X<}TP2y3WFlN;d?QGpwG9Cd80 zZwelr!Z>nF+vZqp+CwjIfWpeF&omj=nSmZ=Zm)T6JAwksF`+%#cy+&ui;bHE2uqnq3pOzI3XB_`wto}Y2bb~ETkr)&&W zY_Dnf-`e2aoL#7!6%p~U^%cc@l*-!~0vUhYG$R)q0Yt*qGpS8Za;oUN;N*xxGYlPc z2B<9xBh0L@R7M7M+9?r{XCQ;aN9hhxKL|U-aub1oCICP1gz))c&0x}#`qyE*b}hII zuvk$OioKW(e9Gi_BBS0kIj?W1UMNAjq8De{CO>PMl#8{YiAMM^)K?Ls6MZ;z!NmM3@ z?gm{4`3E>9B+MY4?wmGBzAj%lE-mvN(nAhfsxO7s<(cN_M$;Vq{e}9WUF4`z38|SK z%GJ3fr5eZpVX@f(PL3I8fC6m~d+0qiJ<W@} zVnkt`bF?EOHJvyOOafQF2LOYnSN=$ohVZ3aV^%8^#{eB*+|=2S^+ic*PD8OXQFISI zD%GDF|<7)H-y9}!N+sPlbC zScMKkJVZl-TFWO{PEU*>4wUZCMLmfU_K8&ZH( zkza_-C7iQl2l#f1fG_=|2dH8I(4s$Na^bL@Ns!`R6lq?hh;T$hODyP@|7Poz!8i6G ze(k3*OD(1QuMVy*K|0?rP`>kuMimZNJ z#HfF`*MoeqzjOSNJfTBrCENTC{$;QGe~){C))GMy+^zfW<< zg}IHn^_v^5g`4a1Ym2KJiz~~smp8W1Xq7LK&)D8WKS`8rg{6_VjRdo9yCrRlBCiM| zQ+XUsQjv!ZV+qiK3Lm4woT(>CZF!)w=H%_=Px*@(k%v_sZEet4pSCk`P}Ng?TzGmw zreUt{D^(3Er6bdpjC^2Ossmb9dp$jP$V90eQB??2q0@ZI%;n2-_trNSms_hVON;Y2 z`RLWTwT-(sm-&9ip|!BMKEE`#c=zVoWlKv2%QWGsDs5k-Tq{|fmHwar$&n9Xaz`s? z?~>J&Y?CF3Ahk$-E76^8{%TH5bxW^>)`C=MKa{Pj`Zm+L{K{opzj4wZDv@33j=&o_ z04Za!y?4|*>ht!aeSVpulFba0d4T*Fe-%UKj7V4{*P)dhDK+r0^)MvUTWk0ZvpPj9 zJR?cJ$K2={7au($b6*zw&h{?S+K9dNb=qhq=fkzN2XOP zIUk59IUlNqMLt>9jED=P@O{urj+m<9?^swzJECxo0!rEf={?#(f0&*FGLdqD^0pY^ zjGlBa++-sRjZQk>Y=?N zy;EZ25h+h5aE$O-wyW}wIg~_B=j(Fd z&FLe)esan&yuh-RrF};o@fRxz{gHz(nF~%!wKfD4@da$?z7eqx695Bt$MIu{d^!jaw``c~N{XM zUPd%p%m-8`irQO|ZTx&hdIPgp1>8B^?{3>@rNac$AA8lhX%?{o>c_3sGzJyRy^!@im5xW$fuIpAq z_lKkc8Gr;Xyd^|Q#8s3mD4fV7fk+m{#iy1{)OD+!$cO2MC}`Y`Fp!19q#}(_hdmpO z6C};cH91kY`puDJa$z{ms&>mWCt%%RF#C=zkS>zg|9Vg>aF)RVv#HdBHH_ownhriU zLaZduK*CPR4Mhg90&$Et-La5X5QyVt4EIARAeJjrzcnuyWoun*J2AytpN2bxTUxia zci4}A^Vh;gpU(Z5AWVJt#NE_zdbJOFkNPw8@J~=rL#$%sct8DMVdb;srIopbNwxY$ zT@O$nK#0eK_s{%x%&w!|z5dKWLKf_=2d{_w`oXmRIC`=bD#BQR(F~kBr(fG6GLHF?{8d>>0H;evOQDWzSUi z%jb8O%2|PUf$}0Me}3$6?;uOSX+~6#N`eU`v?-VEpSEA}T+Q*<>Ak|+&NU~`H{rAA z+$((j#3`xbtIvZ5D5wXR$4X-1DFS{9hm?z%GA4jc4jECD6-`r&^s58?Kpkq5E3!X$ zg{Fx4?(Fn+g9x&^ro@7&iYu2h3LKJ{4v*GP5U3>f#no}O_E=N1Z)&fnP%%hKFhIS< ziOm$SE+XHZ^jkNTx(Q|knT4z=f>;)%O%&#OLMu%#eM#f(`W56HvNj@$5PEM~k|75xN9`tbL=fTX zVC>oY3r+y~?1&8402?cyqA`dxbTOzcFl9rRen*s1mn5>62Jfb#JSK8v$cn43a8!|u zi2$Y5%^*UfR?IM-73h1V|1fS5h3o?ozBYKb4(Cx>=x`I}_rb9)@3EUyQ9aWT;H6mlm&5ace000ht(0%$-6wZ~i6sEkBV<^W7V!y@rq>HYFI+x`KXM z*XHKe)~^>}}bz{Z<-M|F4`E4gY8ui*CwSNc;6k zFJ^Y;%H=DUS5-MZL7l+awzPH@c+jxLV)g`*6Znz(V|&8i5m=C{DG_oSE-uu16k65&#av=l0t)&D-?|SQ5x~^rXZZh z1#Uch<#OxFWn;0@CBf5<*$|>*3=4ale-A&Hl_ zSMMmTtX2kR_{%zCsv%IYO^wzvRp5rL9TuE|@QR^UDBm=_t#))bl}0hPcLWfm*cm`@ zdT`J?kom4Hp&TOqvbVj*z?A8j8d9~#wo87t5Z36Ugm-UkiF$lU<7JL*3?L%&Vp+GU%@0xPB+ zZGCw}ajyqia}O2{R6)B7e1G1ee*5n3FCQ9T4_S4ZhyeB7F)iema; z=eU4TUoK%(+sR;=5gbcW0TQqQ;2EVt<*>VCUlHaM64%wi4~Jt^l%wor2qfvlOHkDx zjvr6NV~Vq;31r1%{t5s4-av|@m3NjmYjbTmGd5Z-qA+|4v^m`ej6$35j-Jg%Ynhww zZgJD8d6GU~%2(mzEoXVlUEcEk{P8uh*t&x&7$rcTIE#n)x&lF6l7+x+SO71t=70+& zOSk0rA5oCXf!)o}#;%b2FzcvC>i}7b;F_?yOr!Nnc5PW% z?ze|(cBa`kLwI1XlRYrdQYvfQjf0ycBa|@HD7e|4=50xP>@8y$XKwKn6H~`Hl~(f1 zaDCS-svH&loq{^+(Uazmw`JWvONb}b?M@P+2>?fijDU;`*@$2?`PKnQ7bUUnxJ3OY zAfD*O`9X?7pJm9VJb8l+X1WJ1^`1|m8gGJ7d65^_+Mn9and&j)x;=Y~xHJU6B}Y8no< zv*Vu4UyV2acrbt7PGI+)3;uLM%A!jy7#SPD3`l50J%ZSjQHB-eE%?tisNX3QM%T{< ze@;75jqvA_P1IRX(B_E(>VG^~c+!bFBN!Tj4y6(3r_UM4$ptSQZ4Gu8_3XPY1+@H( zSvX~$6ydl5eVqV?PCHADVCcQ`4$#>#(Z*@&V63(2oY*;BZD3F&il840+}vnBk(I=W+j-B0Y{| zt~f9Hfu^QjRCt$a3=tHJZ;(nve}Vfb-;1dsdYELOQ?LxRU8%AS|1f`~skxUD<>u-3 z5XuW9!hJy+5?b=84XHSj5Yef`3i~-s*pVQg#WPI}ULGQ5s!{5?a6Ti0M$ue32ryx~ z=<}iFf+#c4C-r(2tFiW6Q^POyb)a7GOK3Av_6ig~k*t@1a|RYRR9UcR#PA`EOF9ER zEuLv=@KO%2scypLw(JgUU___@mhofI7KPi3Kw3r#8f1JkO};H3YHITGLxukRGCj}~ zVZ@=FPRe(8eb}<_fuVGYNMaCm7|ak1SO}GnZ>!JM8$JQN{){r-K?e6Wn8;a5STAJ+k zKHBc0U2{f?$_X`IqrHv4b}`^&DFer`mEIWqAM;B$=hmR1 zQIbwG3M4Gt>Gu>(O|i^&!bh!C0I(P?2&^&nM`Z;E*n0gNIi@8LXfE`z z(^7{*ozX{q7`SG_VASvCK^;io-->RR6Aljmkzph9cN!GaVcr%Q8N$Wv&j`rz99*$K zC_xScrabCzAO<4R7OoWS3S2T*(5mC-b_$n*gIBof)N@np*dGmkR3T1+W8493*D!4g z60J%;{dn+=YEf-%5&vWm6j$Ft_-JMmT=pmus=hEN>Glki!uIX;xi-|5UK`0rAh@Fd3<8dg&@n=m~UW7a)k^B@WWV+8Bg+g9bQ-9G|$F&6X2xlOqdWM_X2$Z8G?;~I- z1TAVEqUjp@9(fLhPyRG9jmv^a>vdhc?lS6hX?QeG9*8C|U4m*gOL(oME?q8`Xvz+m z9lW@{uwaxp#-)5q%WvK-Cj8N(M>9wLP$DsH{x>hyt`*dZ_tv0^?}K}hpo4>CZCLiK z+nFU@*`yn0@#n7+SlK)XcSrllUxbZ>tsiY{^>zs<6Lt{U>ps9AtW||%_P5x9MZ-^z zn02Ads?w9M)1SR8I8OyuKJHc_WPaZpD@Qn@-a zB6pmaPz#W&LvoM{m8#+tdMTTj2nM{qaA#cwLByU%ib>$W$2tW^n<_7`@>pP8vY{lM ziLzB!$+x1oMm`20hJ|7%;WwCAkqU(7Pt>oiaO;>jTUR&xNZTD5|>27)`xA$v<@1yv$C!o|vJLNAQ99N^3vh)qh z*|3~h$L4=#IHMi0x%55O_-j|$i~g`lQUiIRfz}2wiQRC=D6R#>6m_jWgOk@t(Aj`C z_{Qh|@1H*R+?@JL*i`xg`Nw~FzrU|!qmOse4}OYo-8+~)*o>}qIyYMSf3N?XyN?|A zEZp7RIi6jj7*qa}{`N1^S8o zZPoHv^HU7R`|>vuXzLw(@Y8op{$JPp>4$=uw-(Sdle$O;$FuLZ<-hfI_adKi63S?-T6q?QMP-6BcOgsR$M0sDJj4|8Q?_oA^xr^VVic4v&f( ztJH&#j0(cm*jqw}Ctk(^ncpHuWe2&pnbsn6z9TVjQ8$-V1Qkwu@2jKU;m_yv|ECrQ z%T6yWGALmBKkAW+fKj5t;<6-ZkP-I63iFql*o37*Oz&A}It z6syD5T=KAoX$`AXNx%|g-%MFCPzVUNAB6j~&oaXBZ*45E&E$tfzP9Jq*B93}s=Xl> zMU8*nAF_Ewm7mNK7WiI@MW5t~*OF!;C*o*N8{g2Hn_oHMEtA^9p%67$K26e!@{VZ1 zZQ}Rxjc4h@t;MyQlRJ^|p2_c%EqIo9t!&)6xi;N%BEOnB#ThBV`JqwT zN_Qz7a7^+P5{{)NfJbxwW2 zJcSGE5q}Ymi)@vV9gz2^HNUtqC%Kf>f%q+VZIQ7e`SJE#ZM@_NkdGmej=cQhT&j^` zDyM-W#FR;H86}T+OpO`Cz1f2a6z(wei7M@egFP}j!!ESmAqVr`(#F~s)e&mwj4VJo zqnJI81UdNRCp}56RlvwD*D#0#IfJ~M?s2-PN@gWL3tL1%7$@{)?&G=IL>0%P9HTU- zUj``iP#br}*`R(c;K_DR83O6o!m*e0+ICwi%k_pb0Hpl!a33KbrW>U3@>BX`cS?b; z?ae*4ZoyI^$|0+jbNJMYF+3EbuP^wGyk?JUlcVxbs8jW$zB15rAKzQAorFjXAEm72 zb|?@?doSHo*|xNEq?f&31=6>zltsVA_a-fkGRj+Ji1lT_cEbMoGVPJ@z?4S_?9!tA zP5SkI4`oQTp-7TA;OK*^71HLx4LS4ld7i&occjQZooU_tI%GjI(*^6Qpr6q&DsZxQ zZ?v|y5A}aMK*LY{1nfZRN|pV)p$c;eMG=UH4B7sX|B484JlwgD4UTl#@JpYT)H7zz{zL>(pLyS}*u$BE3=2US< z=#iZ~n;*}u{bK3n#>Uuv6XmsVM>n%fW4?bLiQFywr^m^=%YK)a?j7%vK77La7B^~( zr?xd(5lO+L7J@nsG@>|hpgyM6>K&m7X{;tz4-_;pj)#LY^vbkt#Ghr*JA030A`uOd zk<=Zj9a@t=Y5vaK;_~A1?a@gpPeEDZYUvy*(@Ly-&Yw*tkzDl+#xvQ*ojZ)hB-tfP zRwJIrL+)HY-s-TF@t68=bX(RCqt4T;t9-c$wp-c8tWl_({Ol3O09%C#+YvfodKjPZ zL2E0Yu_i{phoGGd(FHGvg_Ya47H{7fdz&or{QAi8WZ7AI9jIf1Lb(t%)j^4L$CkQ* z85j;SImjjZym!QpWw1)W8=d#V$=`i*d46eS{oc5pSI%TD?_Cy^vSDQ&qEwH~9{4t$ z>I;6Haz?0K0dyYksPn6G80jZOy;^mTBzO+r8?7&ocK4+zbXDailY4vX=KRg|R>M4% zy=A3i{OdDJj1WKzWtfPtxT=}TY7aA64lJte(i|Qh*H5s|Z>=mXt$fzHS9Mm@u9P-q z@t${UO6j(uay0kW+=rN!$0`Mtg)Gg#93-J4%ooKRpq*c3vmR!dwq!VSi+JYm#7)Tsm1 z)58rcgkTt&46DUbQNG1sf?P0d=_Ni%i+3Wjqq@$+z- zs|%rKk5Hk#DKpj&jzyr(o7T4#NQAH6Oqxuo`F;LfS zZfwZKRylt1aSz3l;QuI7L+I^5hv2-7ml#-^qBIg}V_rDDl4MlWP6jJyNG z^YeoHFgir}eUUqY#hszOq>AQ@tpCEcmz%S4yB&s`T&V=)Lv`P=MJW8iLSk^$L%I8@ z&V6Mw$Zo1Tp7rHKs`Jf-(X~udg*C3Xac&pntut9-A!z3o^HMo9V#eu7&tEw1bE$W= z=5F6+O4b)Y9W|T7%}ufTWcBa#dbml|w=!6&D>JRR;h#k*--w`6;Rp3a+wjp2VNy*>P-o2aoW@wgSX8( z(_g17yngyfLbVK7B0E_vLe4Z^#r=Va$l%Ho`*pR(frPKhDEfcAY$chZO^1Lt$+HfzoY&F z$Ch+cHhr3bXQ_Wh9M}k}5g~+yh1Dfb3T@*ChM-DE6ypwRi9)56QN~)pdl$x=Jn%>& zl5AW4J5{5AS)Q?UcaEzqNW=q?vHAfZ-yyvzK84GC_h?VV#OPb&k_J~@UvD*CeEG?Z zNvghD-$H6o1cl%XC~--^JKb~jlcG;mCr~!CY;_FT5)KxdPtc`N3r}sriW%5AqiZX3 zcdN&}>s2fW~8cKHt zP#ZLv$lav3NYuBwjwio~0pJwMtuwv#&hQ#=xanRa!+rkOEG-Hm(^{JUtMX6>gBghK1B@{sDw;pDuJbUbu5p_#F)uBvYbcjuNGr>p33vFxNxkxx*z@pvSJ zKUYh?#4=SU=q$HW!>?ok{{jaJ>+!gCN0PwP)_N}%_0N-gj1X!a$@uJKP@ZTN(HCVb z%W!g2u%#*lhK21utXdf|cD{*Q+M!DT6L+hkLsf z^$5Nxs7oJRdL-a6v2=;*so#~WKpV@19QdyO=vg@&ij$p%-@6^SzPwmPwuc9p-hXl# zT|@6AUqtfPt$7@6984K64*g9;T~y?~E_nIP*K)^9J|5<}g0m-br#FjA1L? zha7M#BH=7@#V8p$FpI_;J!)mPtJxg-pyk`HiG_%5FPArqKIdSm`-2To07D`?Ep816 zyM%V}Fbe!yZIkjGttX<~BDBuFO~mU^-*&yecgkL$=tzqREEq;8os&cd7)h)o@U+4o ztMV$8#XM+NDx=bDnrEKd1fH`pvZ(lDwcTQq}|@ ziDInD(KEa>K&tq+9OyZ9U}S*|8*P;&)rz$vYhUdMO~Gs=p0Xmjd{UrZc4&d!VESR| zuyICcs`YJ9dHejzy_$)y->i9$xrtk__IMl7E5SP18|Z)>=-W?>xlHkQ2m!NUuyb2% zaoNCZAxVeB`#<$)Pq2f;cq&MLSpCW-5WFBhQ2JKFdd(Sf%EHa@&!Yz3RpkR$7aHNI z({B0P<=|pQjY}oe363pl{-93?+vCmchg{l1|CM>*TlKY~t{f#t#RTSyVtC=GFA(Lc zQs8NF`#Jekf^(w?Q|0?UU0hjet!y-4^rw9yeGy|^8!!dKg@3Bcla)Pwy;eLejz)AF zksTASR#*@uT8ymmFXq-3TJv{qHls6>mRKIFkkdA=(ySLxwOj(gA0|CuaL&@vi&14e z=*kPq0M~m^`%fzE;THcv z=9c~&zg$QE_zwnBpSm7V&GZ??1G&D$jOR8|xmG#PJ;i3hzJ`{=YNHkIc+7-HIS$KJ zyRF16#e#ZJQ)2T@EMC{jGbI(YU3!)&hM9u>qfYHXiBE!P{iBK4!{Jy==2Sw)zY zs>tG=%7h*n;1#l)>`Gr(Ky+I+?tqk4+ZkE;tJUtVhLXxGOH)P*3Se08!|I)tWWxHxKp&I>-}8Y zsHPIGsW3zFQF)|J`w`k`sF7ATYR<_4depQCrN_KV~s0L!kcI_m&rLReOT*geSXOdZ{_kIPy^Kd+(Lh1pIW83e-Ai*l71Q zs>kKSMJT< zsqB_ddu&+NbkpB{Hn&#YgP(<(cQ4e1k##D6+4QIR&6YR*Y*?!(4;?(HjNk^7zejev z-21W+%KX$vTOdGUU*&sIjt!oB7A*E0bvj`bN?b~zEYG^1%K?r+$f#Q@KT`gzs{bi# zLzaMwffUL7>et005gbnbio|PCJdmQHfO(~K!ZWgV_R>ew4VL&H5--Y&c50Mgp6+XL z@N&l$f0!pUKO^H*CeRJxfq(o5Ic&z4l?(uDr#dd$eUsr+$8`Z4qT@N`0(9vGcTk{jac_SQl;$|!thFuT%Y9ICyXW6_Z@D2cS-ntB%g zS&Uu2xu%AHRRltS@aF6B89B%L>DQG#xSoDp7)tqYP5Anectw?2eT&TOoe^8O>ImE& z`)$=WUCt>VbyL0So31NvNd5O!cmLj=BGo=4^CS7`{c?tk)`FC07BeKDpFD?1rLmWJ zq+A#hyQ#U7RaVv)G+Fy)Z3cSJ$j~YMta9l7@gL?zA#B>^{cLyw@ce-zhIhrs^6%f; z5KN=xCJq?!D6PjfofcZ7{M)<+&cn3_ zPWj25DTghbO26==zG*Q&rNgIB(aK?=WDFnwyFYmD51y0%mzS4+rIZYgP}NTps{O@E zUp#S83r3}!!m!9;$K5!haF0j^zcn1pTzYaSvL#iK-Wn5hyj?28Hq}J>-2E5NJ$J%0 znwYXfZL%I>fubj+XckaaTDKS1Re3YfD_UCl1d)Sl!-k9@O?VzS9I9@$Y8kr_)q=zA zquuLT{~4>3v^HRKU>5-3Oxz_YZB!%-N=!96N>GGT40xz4!e9|Kv0SMcr0p;~I*>e_ zT-ryvyC+GvCA8BI$O}f$%WHxD2r*lekaB#R7^7?-_#G6-PGJYlGH^;JY)RbPQ zf&)~_B}QOXu9|Vn$;TqB#vOWC$3BMA#;ho->+wlxC)a}PxKN);nv^u@?bglg+4Qe!rO$3Q& zf{yKX5p6$3gL=AsGpa#t4;N}KRq%^1T1G)=FZ2ppbGd|TYpJ(+;eyqjAn-FQ@VXYY z8&bA?SFP$t_eQod(O4YMn|FQlL(|w%gy&6%i zE~`AqVqwv5Zd0Ti1#-z)ZAQGdI@GNdj^HqKPyISw6s^hSgOMXn4h18PB1#X zvbK>=uXcQw+?cjH-DYRU9z8|%x9Ce%yt^z^GS=A1{g6_S{Wh@lZr`8~9tRDA!%3m^ zU%aWN_AO(iMT~7x`*u1MXPrR|dN@WLL^ZMRYlBNDzq9+S$HjlyP4KJ-CR5U@@CpA8YyJS zFOhvurjGo@*1P%Qd>Qe-Ly0cQt1izS#BycbIV$URUFsiE*8bpFer@KPU9xEa+9cf{ zlUR~?buexOd_(p>f5{aTps5CN7~U5MLA|Ncz5I`UPvp;EC!iLhSAD;rk0c+f!I>>~ z4=Y9}5{4{RRh@Sx-tH*@`iJCIwENt0yJ0(TrB)8Eltr&AtNXF-Wg$hZO}9fusHl?| zkwu9XI|>n8H!0mgaf^Hq%O>i|>L~wH@j0Osa}rV!+X-kws&>R4HJO8m((R^GH1S=e zBSf6we%{34HfjShXWy;d2r6v7z(|O+IwI&It^Us7PnSqu+i4BWsn$l1lo_rK#l+RY z1Z}e@6DcRpsfxjp7Osq-Y5@o8O7{of8f{gHw|5dB^=PV?1Zg0n;&v!plTb>+O=B(% zKl1J9@zz6%SyEI(y+Lfh@wSeXkh>}%`LC9@{&G1l_%JSQ?wgdzDQc{}aA%`Zf}Psm zk>yf4C-Z}dqBjvmyE}fz@IA+iZQt&u4DYZO)Og#7+f(O`Izz7$LBZ>eRu^?!bZBikwZ;y53 zOjFQUGwnYwj*Hx6?pxI>wG%wZ68jf^)_*WR_uzQ59V$DaEhc=sc%nVrkN1_B)cs$4 zaeq!7#rKQhx?k95_p#5~w~#L2{Fh%+;)KOK^^`C^?+ku^&P#qK?mv9I^{)rd&#!-4 zP8)TiLW(<43a3kDbjtKlkEk0(hLd(YY99r0$E()nYMM4|BH1%9t39LMp|*^E%^CJc zW4W}yC?@EPR)}14;+37(BGQ93^~7NQ>#C2J*d(8jy;=^i+cCRw<}<(vC9~WtptPp% zQ=rcAJ7yeFcr!cgQ1SxS$gc)(;#MKLr+nM?Lu4wrynm+4<*5N5zWNM<{`}T|xxDqa z%UhMI8qVNf|F#C5FVY{xz^7aP;m>tN;r`$oikOAVC?zV?y%S^+MS>~C<+?WOHn0MN zBBm5O>4a8Hy|1j}W`aVDJX!h7|4pBReTvGd&05yOQ0-@l7dey-GCHnLLAKQKxT>?z zaDp`HL^wPoKuG)J4>!Hyl70pEC?}<9CrP5p;W;)XS~@QEPCQ4N?uHg6vNB&zN@^~Z z4>dLU!VbyYs=WkHq)WGqZpb}MHPMa{nq6)|yVDIi5m#E56?S!yKhf0K^Tn`+p>1_d z+cT(bhJ_OO6cS6Q{o=X-3pui!L<*czH%>j!)YRqSMpeC|q@B`vtwADD52Jk8`+Nf z_=cyOUP5AGQJ*Dux*8XUYqLH$Dx)q1#xNTAuhf^T&$Vqkh@7CK7T*-DHFe_ku}(a| zww0AbF>s%HmlTe6m>rx_BMK}jw`L_2&LTjBnW;m`H#SLT_CA0gz8X1fB0N;s+S&lDPPjE0U8vjCf$-Zi%<&)ohWih zOGqs9!-yZNf8iPAz06Az>~8mS4^v)2j+KtwDV{jPMGindT&*=VT&<5~xLVid=hr^I z4p|xPMH#L7_oBI_hOo5^*X9f6u(jF~G1*onofml}@rLnhbpa0b-MPgz{90iz@g{V} zP=MI(C%RTn(;y%MFDVH5UzZ;({1wfH5}XySS|$7>zgD9p_5KvgK>kcnOEshYS%E3v z&jSf>7k8yRHMTa}N!#WH##eiNxBd2qrwrU|F%mfwn6PR1;aOg_8yy>Qy!U9DSCw_Py13kQTDz^%IejoxI>VkP5eKnE{z!{$v1ae0bjE>#`h@;335v|Y z;osd?Kb%XTRErQg^ME4eyq4R(!LFv*Bzgz}D_xW0OZ5DP1Hl*mWCH-obbNAzz7Tk-$sdugttzRN2dx^E)|yDa_ghk*R7%{* z*|-fkow1C!MIT4z9VzuAt^*lfDRm*&gUZj66I5Lqf)gr@<-ikDbS6j=`vC&KQPoA_IDxeIK}^=`=huF#@+2^P_V z;yaqcgP;&U8SEB^@ewtA!er*r_5)&XYyuSsl7FGNvJLEqf*-wZQ-X9iYRABU?RCcL zelNSvJMPP+G}C{$*|s{~{?|s+uO?I_wf$M!ndt_;>Ekw^5)qniP(~v{^QWxr+3Jd( zaI{`@i0C8Nq*}Efdv=lqspWe~CrmnBewMhIA4MHMz%NU?oC0o3q9`3l>*#F{htFehI`6aWi>s=S&iKiC;cr{1c?|-z7p+7tL z=_x}Y29<&Xa#a07>!<$a0|?!)Yf+FpHXJ8O#kY2hC;}_(xa^H6rfhlO7V|VAfMEH7 z?*%X}Vqehqj1u1=KQcTjlLjepUF60^6B7dnFN=SrFsf%XXfWakO1Ras1q0C#T@C-t zV6xb8=o_XKWp{lLB@h_fpboP|*gLV!koZLjTaPr2kBQH1Q3HM)|9lI>VmEB9r#M^c zO8qq45fS=ZB&$B&`kTL&@WFHr^n~!i^2yt$;lyeqT~3s{|L{)`BO`%wgD~I+3&_+i zt;{Vn!q6k%n-3)*!{fmRXMa7km80Fg{>(wbW&i8J>s3ILpZ)A>iMQmFw6<`o#85jH zbCD4uwqv3@t`nMoJOD{q(s4tI6`Mf>0DIyjbvktVR})^T;M13R)l$Ab^gKRFtJ{q>+B45O#!g&Mxy4P4(3yC6}%En&Ydp+GAGHWY*`@%$k4z*tV4 zo4{6c)9^wyF|Ww`&NVZQ5rvhr4~^P3GA>UxH3H*5(Y{gpcP+>0MrL57iH}v5S+Qes37<4CuG!(t{8hv2^nT%O=bDx0n?erf-7kFp z#7U_}5MHhL${IBfQ{N@%WjI7AIrtOH2ogIr2zz;;xZuW-LgDKV)-hCF$^0^zR5(sZ zRdTL_(n5^_@a|GU+=^&93K{t>@VxDIP1hkD>S=Vi_FPlLFYF!fGe^>-lUbJI6VLWx z54ceh8j+j1-21@6Ol4r1Ygb_#q3#P2J206U>o>fK&>V zAvQf`{_3E7rm4Y~RfB*gs!7+$Ac28Ohmpifu=tIx&wq6#nqYUVPSE8Zy*j8oRd4hJ zJlc*rT`#Z+lVq%7Vm*-&!ZtPR5VwO6TGxzi)rqu|CQ;VOK;s3EhL&d#c_1PXyID7O zT%s;qJZHtDU+F)LTM5`JAMo1X-8vYJ8+o`1JaTZXc@w*Y<$4bbNZJ%%K!{&HjHX%J zo9Q?n;fVs0R<43=Z`jr>j-zAFxPjS~c{eZ2dGygrvA6<*1J;mY0Sq3%`gU}XGiw1$ zFw3N1251L$!YLduth5O(AT0j8?!7!m{czE%1ka{sR}2^o@CUbz$8>peKCJv}1x0}{ z3KpN0V=IrL;G*lfQ_7|C3%xfP8jXnNq~75_A7VI>=}m7H+jsbjO>9f(b~gmkSE|%I zgjs|&jOK+dTd1d0e%*Snbs*zc1{Y?kbH=wQ{AgI$F{45$(BIJkrs6DRZxH37#Cm*q zuq_}B1Yuz@Frh3@-VY5t5(of{jSQ7SNTR(H<6bedSNW9v7~?VSi*3{TJn3~^3pkKJoK8%Ipb3QdtYP+wK#d}W(YKxe+hcJ z>J#M)nPpMe<`30G7Yn6zO%?LcOW+0-IU))-7yklwlT%1aLDUw{(H@0;wGK_vy2+W% zEacO0{xwq!RBfW3;=(Bg2g3bjSupeAj+9wanF#QLwtC5Ib-&3*(FbjHpQ%D|0ICp! z1cg-TkzZJ}#>_zpL+yr;;etdXz zJqLJEppoCxj4JWEO;zFIlHf3fV$nmYOZsJ*rlI18n>)RT#wcf{#2!nzO0JmCR+UsY zC%XE|R87>dxk)|WMZJ-;-%w)$&$KucY~j#YBzH3sshv1 z3-SZ|H;X%$lk>I=xt`25L~`U%Y%Ovm!%CKkS^%q3A&hJ3?X|^) z>mmSKeJdb<;-2b>YnS6>=*vSE2@z-AuEE&l?JDA`v}^E#?WEQ#SxjoiBtjz#Zjn_( zA#lkXne=+j54hQ!)j}HPo$U-T0!WikxM4c&q!%A4#nG~ZM!qcW6VSdde|F!T*-x^| z_x6Dqx${NH6N%*G)~q_9F-9Ke2}3WH*uU*$FhV_80%-t6Luep4CRnhJ-Oao-jx!tc z?dsr%tnl2HBH%8Di39>9k}l`D1Ok3o+sm4!nw2O1q^JOqf%goYPxXnJ&edn@G=Nxeu_2R!On%40n&)g?Aa-t9VnS;=7SVk zRuWl}-Gz?nr-ARp0YsSsG5qa;@10_=DDZl?4)ik6Hg$UlX!Q?w_W*zPO007Pf;SBl zjNB`}YZQWq*n7C&pKZ5KdK>j5M&B|9#4G#VDxv;55dYQ*trtCek>j{X6?paL-ox#K z-kxm0$G>?n-k54oo-s&14%4jT+mO?2kE4mx$cSuMM2YWaVTN<*4|m4|NFI8eAEY>^ zS>_1uIf38V?cf4;(#+;gz;!Lt0wzN8Z;UVbmX3Tpo3#G&Brg48uM-G4zX72q;Vd%E z1n?IK1hQQOLLXYtG2xX1E<(r@@4p1HCN_OOgnl|mVFE&5=9ryu6f_-cXUFLqzuICz z9}niI+1L$dD?#$}q4iE^xnU=DND1*l>tWf!Qgma(hbfqKQ#Y~X&OLd;r0Zux>!+Ql zMzsFPCh9Dhee*t$_h8j`)C)-EUV)<9VF(MKlw|ifMXDQ^DyP)HRZe+wE^a$6B zAY*5M`*!GLsmWTleLRS(gV9Ip7_`RoFU33XcMo;Ljul5HDSkxhL&*9`OnA$K70>8{ zD93CO38O&PFCS`Z@|Duz)4dJI8T5$@BsST9;M9c6qOM7AlQ4iy4u3{9T79g!S;}un zSNZFg2Jb?*iLh8qg4Y@BfDlAKw28+heq!3T6?$$QN?%_geW`e?soCd2^i+dBq3|q* zUjTlNc|@v^BnQE6v9cIXgY@sN&IV8qG&Oa32xIFmT7I0RNoJUl>oQMv*9an_E~HQ< zWD<64%Tr%od#>K_34sC&I+2ypK?^!QF&*-lqQHb7-w933yfm@M2bYl|PGCkr?c{Po zreIrT21x_1(Iu%J>UwH*6Jq*j4HR7ejDbxL_FAw@_xi^>56K+}Ar)@oX@jCHU_7_x zvF?R%^xELHePC3PQTRw>14Yb$6f4%PyJ2-_%?`QHGmzLxHZNiZjlb?F2l_1);{xD; z1g!n%_#o_WDG))z1~vj3a62_6yF`H%;#0*|5YT{oh+G2{cGZBOvaxKJA3XV_aky8(tbwh^P>T zk-woBj#>|tw(cEm>d`N|b=t8Y`3LFnD^B}!mgBw>m1#Yox}%@S(=T#Rnw}jfF&h#^h9{{mG6e^pz@|K+T&y1Ra5wl?aa>DjMc+AwCKG z+~1E7*h28vFWn8Glyq!trN|4>PH;k>98}W_N>+9a`1}Evx#ZaymcL;Ivz|L^ zTQjgckh3UY%{mbJt zce> zVP2i9IT8EWgd@jn>aL5L1w5R0KL2CPgAFbuN?S-q31=@SvRpJbR1jSK6Xw^0*)rUB zD13#PNBakfmLHQxu?f>~w{6F4I@`*`nPkt|AY)`jcn0SK8!+w$-L6$;MX8gYOFfdR z!Q4r5@`t44$mt(GgodKBOSOTn?n{XSj&8NqwZd2&wZ|>)yFAs3D64*}WRHolO7ah> znGyk}bd%VS{T)deDntGdLU8&x8mj~am0iQFdt)dICqq#keQgu8 z8MzTtv~-QGT$YhjA?8H!dvprk7l_+Q3ZSZDS`;D6oc)SOMG6f+w4@vEvNClsKG~cB=Tz*h1_826P(bHGVvQMEanz@>;_it#wUY zE`uZ5x~|kwrt@?s;MboNhC@Jc>^q-tpguWAZ7>2O zIzf>&@X68su`sq|ZA85um1HF6QA#+YIjBhhYLCj&!y4P(m+{eys@?H@*aG&6S&e-z+cz*V423Oq1a3ix(bts zC0KzN$L5SB8gzhx8dQ_6kIk6uH0VR8IO~5n!$`< zxa1?+ZWy?k?fv6Dc%RKeFm;?pEnbG|ox$V$P!mT7rUgy`_2QM)DRU@T0fbS#ddn2g z>iN^sh=)qJWb#;1vRsEPKvk5I*f|U!Cw2kM=mo1b!&Z9yQ+|V_id4i*^x3pp$*PFG z0DUe5EMO!Pr-?G)LJ0dvsBq-479dA+@|4(e!^C%Nhs`>IEkh5>-U zFmSPxapr>@x{?+~AUceM_nd^W7k5Jw{>LdZ>ALEc852JHL9vwcxh(9UyW#$sCbKbI z5EYZTFHi@9cj*jxSHCL3MXE!;{V0w2|0Vqry(~E~zb?f&Ni&Hu)AduwPhE?Ma1>=p zkaSQai95tHrk@)jAu%@#8oU$z4jKRA^95Rg;u%`~*E9un`osP!{!Lj+YZRnJ*e9Se!waxJD-pJ24ThPLOtn+p9XnYJ^YH;2J-AZL!w}e==eIa->?pK4+T1 zu0uq@3p2xk%)u!s*Q1Jtpz7tN#8?o*J!Jx!>!t~OeO069a{@&PZqA}Q(+s}&^k>lY zItly>*9bed%wT{g8k(_T+8LfqMAXWv%%C1*J;vvmL5As_!T+K(A-MLqGlzU(g{5gH zNbbVi%C)+!31;vq>-YqBV0b(Di5HTs(FNz`VsI@W5{}i-@Potz&|yb+I@k4<|Fgx_ zVYVV(o(;JX1{%6lS{(|JOcIU4F8l}bj?z=MJcFuE<65E@MXU3B)t~Uq<)B<|{mb#8 z`|~rct(ThC*598ps%N`=)7S%r;9#)1y~t2Q4VAbk0q)EsWsOWv%dK3#%$Si|Jh(T? z$FaI{Ld>XvnbttFOQpVA8nBsq%qPKElH(+}OGK6~FoiaL8bXLcD0}#%W4ep{Rnsni zO?IaXfhxoVf(1 zF^eOT*nE)}?8dH-&{|hS&88kVu_|C7kKh7kW@8u7suKe4k+>hi07znqgNGPxX>7)) zSZo2N-h}mL1?L^NSDs+p;7NpTg6<%&7N11sJnn?Wx!GX@B_QG5gd2M5abs=1Gx(pD zarL#Mq}=DiaL3=#QEb9&z(yiygt?}}%h%=>KDocP@Yxsl*KhtQ!IAm-o9pZM=Qq}t zv~#qyGC#L;e~pay>&n8DIvFH5NaS-@B)v&k5gSk8Uh2S6j(1B7Mz?Yp&GHp8fFvX+ z$hg&qs7Xl9Bc#y8gA{6ZSUxVtN#ur!nZkX5_I~oV2oNBcG`(DUl@JCp0@H##mz$>d zZ!h#vce@w{R2~Ma=8Sf+kr4X9y^PF+oJ}R6?+s19;rMc<>*M?kOGFub|KFq~A|;Ry zAN5K|5{xciA)qSw;3^wZjChT6>Zz2#d8c)4V`bz1;_@f==U476>)`+T{GFARrTZV> zTfa|T;0+xUE>|J1nY;$oN~tWvr?>3l4!C00g<$#JjzajIuuw)KiC!$OQGu__6nzI>QhB5 z%<Si?N1F5WwABfVjLCc9Jg;g!MIV1 zCk-9sy;2kHVa^*evlBuM{8!*~x)~$M`7-sm32reyZYG!!7Jy~oeY4&Ih>4NYLC+q4 zyh9KXWv8kxM+1TsK$V}g-n{dU+m$C6wQvxVyq#B27)7%0jRgqF}kVc`EJ+la+{pE0)4b$ zIS-q6u6y2*{ASZg4leY<2rY4@U>3r;W0;WyGeTsL$;b!-(!>BG!(@12G>qibb0L

kK;P&Q%1fPk|E=vEwo0Hht*f?~0ra2ogm98Q`G=e%?A+S8wl6m-L} zotV%*R9crxI@}*zCw3BH+7Wq1wXHT6qa!)>TyR+Gxv)>33vzQXq*BZ1vP?K(l!?q) z2B+8QSRNOH1H^aYToB2fG#B=H=i*yWe=blMw^I|&aRL*=pqd7lp%{}6r4*cyI4eTm zwYeA_$*Jc;nNe~^Strj$C+m_D5HlCxKB6-Y5|(sRVHijtAO#RR*{J2lHdVer(=B;! zANku)e=f|xGqZr&7O;asDqL_(?p6|7eKX~v^SA`#+FXo|l&$z-AJ?G&uI*l3->#8EisKS9#1?y&@-QKdYI?- zvR{9KaRbMRk+?Aph_)OHzQYj>R)Fd=N@!?11xVjaKWVzJG9?z8p(^bPY@>~$A(-DCzOnZ48bJW zR|wtvI9q8K6ep+c-x_pD;dyKpr14rQ$k%*C5o=N#7^65`r z!xon1q&0kQpYCeY$WOWVE&NojHUUNi{OY7c$Aos^hkisf4>pm_MKblci7hccZi%Ck zY^eU^3%?PWOl%qWjiJ?XV$`a%<9O2E*LGf`MQxtjr~BR$j2oxFZ%S4Z7^Lid`I-o! zD@)3;VsdsJNuiy3+=_eO^iJOU@eysz!tgP=vO<0E|6029P}%y_x{*OPCXZL?~89@ zp5iA`Wz(WYlPqJ=(GDF+@xn(9=}!cS5JtzzxUp~f-HE5cx&6d9pZ;7}9YkD-To@g6 z4LLNxwjvW3-2+pFrv#wtiGWE?)o2(==AtSH_`?145Vg^l2JaFcp>j%B3K~FUGKdXs7@r7js9dNM8%H{{lJDNE*JD8e=Cni5G! zd}63Hr5O}>%sK&a1M~O4sc!pjMFxsI~9X3-Z3Y<8hhO1;BP@gb=q^Y@=iyS!B zVg##!tWp;>O~{UkhAs0T=c!-txh{HD@Lle8$snpQ0b38e=* z9)Wx!>$1c7e83&U_8gOf#;)s#@pW}D_H5G&UR0uLs$Gf$fhxw^NOK1{#KU7@ z!WN0JWez^&fT`IO%-HOG0dsUcC$fB5&%p*2l^ti+GG`o*&Z>EQYbV@idqWxM8wBWz z%5Fl7=J7WM|GT1?2*pW=oV9PuSLZY$}_7E5rwVS8$R$Xx>_W3InIn3P%n-H<&=c3={h@>(4|(AN>Dw$RHbo=Ep!0NlJ8fF$h=XMmcF#0w^xy5RLdcg zDi$J)TWR5Hp1-8y?DuoNmrTI()N3wUnNFhYMK)O>t2Lp@#b_;xA5R)=wMw)Wlh}IQ z!G&h6jY^ZfGqD@(vAKRVA29;mTQW}9U@(Po*EP*fgx)lHhJF%($vTuD?V6@Aogte* z=qm=ZOdYFdpP{1x#>vy`8!}bgh29nrt z80#q|Iy)XZfEgKVl3jIL_Sx0yAzPV-XEO(F?6z|Va7a+O0oy=C$);Gi1jR9GpePY{ zg^XyB+n4xIlmrl{U_uj{9>+GODOxd|fiNMZ=+2}CK2)G87y1*(U==2V45EY0{CH58 z7(DqjJ-75#*G{mP@EtvVyb!?eU;{mX%Owk)2WE3W7OA5$qpJ8R!=Jqj+vmaS5tNK7ff`%WZ0$4^6Y1 zzBt9Sv(cE|vUrw3IeS@(<`2aAJ?H*7iq$?TeLM@M6p*;Q@6?kAZj5O+t$1Aji)Q{@kwzz-2EJn>e-0U?v-6(S+lT5`5xJP1!Xs4TCgOK7kOkav9o9;~42Rc>o z=nr)EhtbcA7#JjU?Wam$T72&RIImw;l(?m6iV{jHiXK$U5|D5&$zJ07N?tkEJpWg< zBsCPYhP-6N_j}nP)Lr~)NjBf7d?h5$+l%YvFObPUB0(3o`{w%EVoT@UAuiR&=|^mw zl9f2?!|eVW6i6V?-O%Z@;;FyAkR!@(tJGad%%oDPyiV#8(5tuCLw+D>y}V`SZSlze z0FV6nQY@)MN&^rhQ4uP8$nrwf0i`o2Ha3#YFyv5bkmdhc;gRQ)BHs9Gg*Tp$-6T(Z z@NbH1<4lS!K|2WAOTEpW)V<7K@e_Og{vrxcd%f+x7Iq125q3G{&l>ezyje&_<*&BiqU> zCaP?rjvG!XexBhZ@ zw5&mSWfOamfP0P{RC5z!3Was}A8IjBsMa+J-(XvS50en);3N?ZYIIOXn;yyeALb^$ z{AXyCRZCn>XWL9b3+7JSHbuO*JW4pfsKh2Jhg7#HG6Tb{|B!>g{lR5qA@gEa$~;9? zEXB}+YMqF+Y~i3#nKd;W5`Tl#p~PxeiKf<`tDAt@7Jq(oTN}@&XPJ&5?_LJ8#SJld zyDofMvYyE)BxM+t1!X*|2b!9?Ts56AQ3)#A3FTc$Cn9L4l$tRnBDA_lpakEKJY?#z zA!^Un8@>oLHS#-z=Mvu_@Q0boJ|@0P7!Bq&l;;4IcHxtq)l9we3F@dQx$L!o+>f8Y zR_)HXoo+Xv3))uA%Or2u7$N?wYt6uI2ELSm`d%J)EHg^?)84)W#ozecc?rR%GJYd! zp&`P6M1lw;)$~a9Bm6=ukxC{}q4FX2;WlDOsG%y6Q>n;;bOEKyj2(5}hF#JH%@;Q6Q2>waVsB-abJ- z=9l1y)VQNc-jOPhQw%DOLLruQv@dhvm;?cjd8llT0oUI_(>hNC?TG_wj_PQkC{ab) z(O{~|6`?1qVI@=~jsEGc{=50Lx%E5u*KW?QtS#JMT==KI`tNlv+)Qh(m=~pWr6v(s zsYA+H(wls>&`p*aIz!YvQhyO5HN?mEm`0ZPL5j?h#41IeGD;60$s#BgraW2s4z)(_ z^d5=kFX@<-c^9WFY|&TIFqIB6L)(Yck&}JI+r`Z)-z%?ge637O!>b9g?xZu9FK_Vc z!Xn81h6Sn5d?@kMawgUAvvL^w#iiDUrYPk5VofO^%X*RXptZhcnVyRHR`q!*3TLz- zeJWlm+lrMYQmCxl{vj(x%R^NH!vvL8cvm*5ZeP7ijtpLM#Gaq%f+Voi98(S=r7qiZ z)N?!Rx3%Zl&nrqXXnUMIISIp9KjwtlZQoTr>KnI@;5GG)_l!GCttff*+qwvSyKp@l zN1f52G?{0zx699@`jh%f(iZ~J;(7Z+j*0aBcK9LFJZNpm zvKac&YI4{U%PXyG#T-pq7`axhPTw5rJ%{Ykei@2?@jp5K8`f{c@qe?nG1;yL2aUeP zFWBi%9K`M;WUVs{LX@FAQlYv&u>(>F2qHjbCLM`Vy6_XJflUl93&{yVsnhXb>UYXW z=kJ5lf8@iQ`6>*`AaUL4C#fImKlpV)mdI5YR}p=Y81(5*|JVygoqm*3$S8%$oWJ7S zPX9OShtO}Krq(| z>H<+2DaQca=tqNZEy;hiZgV>w=vr_`;ns2PzMkOrPe({n~L0g2J596{?( zyAUi%%10$4hTIVo1F%R5A#?h)O+@a7kUOR)6HGfdjbwt=bBxUsa0;rEBg&yqws+1# zE$GHE1b^~$kV_Cg6#qrKtU#Nw)rEH;QX!`tZu}+FmQTELx-$VLef3V*76L8(Bt6`;5M=nLFiJTv%Cn19e61jl8 zu*hMJ`_!HT*Zu3QS748zkbC@i>(#*@&Le3rHD(a5l-lI*;SY6TCBE_Tmw)}rbI%QK z$N@y1U8%b*m0&1BtWdMwo>IJ)+EIHHvv22(UKzZyfs9hRz)deW@Hgek{|MkKqRXWa*;3p46sr?OE5Ip|WVlVRv60{1FKQo}qz0BkCp8 z$qG?o4*Mk6!i*Q1!ivIW_i<;2Rcfl(FX)NF404d*V;Z6IxM~D2>p+1kf|KQS&J`{o zgn$=HT)-udha~sJz?&qg5Yc~0x+1fh^cN>3Pyl~lZHs~spawup!z%?HK#kHwGQe?h z?4LpgNcY+(W$#99D!W)E4?wjoEP%O#?O%e-=ha=hRT4nc-!w7+C}9@Nn$C<*UZUjl zpTYo`ZfHgs0B>3p@-Ap4)d{)i@-80*+~3sGChxmLq`{B7o}Cae^Wazq)HaPNibaqU z&NWfh}9+1W|kwrKZKev$|RQD#lV`T0a7MUJQXi4z^S-I+21U4tO_3PPi>8!T5s zM~*vd+O@B!0}>;fG9Q&H`QS1V?0r!d#K9}-dS59@z}+wMC8~dwH}dr82^X5f@D$kv zul9BlqZm6T_s4(n7wOlB;NP>%>OM96*7dlq9&o)J93KDWUlvQEgcs_$4JNc-S5p7} zfA-$4NscQ&^BWD{Ku{QRW=M0i)U0wy4gpAAU71;#_0k-2*z5*LaPTIeIV8oUTlv~u zM0ZuIUH~@73TZFokR7$Ljxgj1MR+6DpTKvHy>rA~_*?i!8ymY3_DArAfB$n%W@T1o zbyopRa!5g%!2ng2Cr_Sp^1M9%=l?u-)sYHni;x3?PLgfd!IPyO+l?Ig%8MxT5^%Z; zoF*HlHi}?eh}9-~jx381EYV47IV4PEwOHt^^G0bZR}%S({$YI(46tn*S$C8`eOAsh z(>B;M5~ZR?0?->H7g$n>HciBfO}j)AWh;1_ zJ=h;sU=YeQ6WW@ekd+CF!@@<*D7sjp*+nE6Qbuz%JVWYVgfk$>K`w0X*o_V54!^Tb zzGlOLvZ~L?Wx;zpW>3<9?8>Ub)-n`sNC3P6DT{Mh8*)j^f?pJOm?;}(RtHLDg=fW2 zj5z-X<4|=AZKouAm)j&Q05KkUq7zkzB8%Y#wR^eWAN0%?Mr|m4M6!Yw3DY(hG#fc| z>(GECn=}o=1{^gyPvvu0TwUH(>OK7v;eDN%iwSHKrEki0P|qQuowSA)EMxp@NGnVb z{)^Q{TVGIB)GJk+uA{@6% zawMq{Xd(@i=ovb0#wd~Cu)1{#p-_EbbQ7NmOb{nGm*B%RA3eQRUC{+I172`G7q=?FyB@$#~yvm zvqddmcnXTG^kUDDbxh9GMm>R?3hfYf(8O~ke?Mk*UFd&fabBaPd@ zaB)WxpDR>>$tCR^PBHK%Ujr}?WQhkVvXz| zN%4n;7mD6W8~JtCVw8#+`9U);qP&HDOs$>WHa}P@$R-P)Z*yMAcBLf`i59>!lGLb{ zkRmM|gHoo)J`ANnAT>E!oPa_Xihj5t+j6^w1^d(G5$SwldDI}Ad0-LbSS3&}z5l}o z*)Xy3+JG9hCL%oq*+iQk7#T7x)Km}>w?=3pg7jaqGOO+#D!odOZP~tg z#30+WZ5}nqmURv%*hhPJRtd79gik&s>~E4e>6ws74(jblJcQ(gb`WR6W#H8JMxD8r z&EH+NU!JJS-+kyQZP_4ODItJZ(eGCx!3hV@72-m!-5~oEtuRE$w4PfBlm>M>KM3Hu z1vYQmHxU=Qu)RfErwSpN*wFJJ*L#Eh_~;#MmJ7ilj-ps1}k;R8!{! z@HHxJtsR%-RU28U^;Q#4AC+Z&86NOmh`qIY-M%3-*Sf>u7}@1+uhx%7{V*AbgcPg) z%b)xoqzU{A^Iy_ej}MZ!E{?z@Yq$gM^){|0>FCXiZ_BslkE85YhrwX4+uN`$_5boC zfW4mi^OnB9Mcha6sizsS!UPr;@phIo3*UXKe?aV}8)#bauj;xW^FM~Qdohay3ECe= zI{ql(N5TAQpGN&+Rx?%qSPY%jy*I`L>js38lQ%C4)B3H8y}t3W9q&b1y??6$n$}-X zVqSqjKaEu{J)0r1>uicF*8s-%L2wM6Ua(uzB7{+HI)VJ(tP>!HOD6~)d{G-*99sGP zbvw*9z~K?YM30n5eCF%P2(TIFz7dRkb0#iu$S+;LwS76S%!0-MjFJZ(^>}vWmZuU# zx)^QC69(haet#fhXx4jxxXG8nA#D6L^<7?a^<&1u&eo542HmR%XFli(Ps#WzlPl?g zOWW9ZPaoZkN7DjtOMZrAR)9J8Xh1PFRe2WR(mX1`Rx|hu{Vt249ADOm));~4UUa6={O1( zA6g>I7Asd}{CXwFgp`dn5_uA=mQ!ULv}XR44khO-+3RB)%6IuwtSb!Jx=#i=UCO(! zl0!0?Qc72TQqt>L&(4nA`0(D@4BQiY^STI8W|2I&d};Dx2GojhpxWQF z{s=MQ#e9yS1+#^zik~of_eyV1xD|NP~SJb0TG-(`tk+Hqb%Tkt4ovo7wAnD5GIB ziqgy*!*QrK9B<_;^aAdxxKY%Y@5UFAfnUF*h%S=*M_ zSQ-es$Y)SkFC3~zp)(NtBy8mDu;o?%DLqyh`Tb@7LY}nTXXxi+n#0CqBO3-sgZ>w6 zI!?xo>ueJO=B1L@!yL^4k@Iy257jkJ`e?fQYqeH$y<>N5`JmJB^YNPlyk(4-_d3Ek z3A1L`MuVXZ+C}s?#$7D7BQN3&vGaIIUPKuq4sAb$$smrnocV!W@E?N6L2|7SbG^+1^rYDXxVKw8M&p!JsZwkw_ z#pi2Q`9odOZ`6E;*6k~IcC5`?SMwYe-)+St+{IV~!P-Gd(WhxqkwwM59iV=1!&EId z?Fu%nd3Tut>I=#(w7J`&-t>*YD&F+wRy= z!$F({6CY^Q30}nF^~0JGxVX%a`6w5kIA%NA@9vdiqRYKryx!l7*6$wD}?I zg=)S8z%=&Q!BOz}YLyQgxPGB-rL{;ZsB;tJ?Vkq-LBORMs zp_MCP)X%cJIsvp9pV1OyG48n z6&*$jnmpJiiK~*RAF(M~e9W!7*%P2Ms^US&QKN&4DW(Y$w&EDkj%4$MP$pIH;CH1` zIrIh9MIGH&MR^{~#}39=4Td$ngH9?EkR)e7S@qn=ZIE0p)qEnB3#y8Gu7Hi{+NFrm zLEVHTnToz75IHpj(r@^Q6QqQ0Le)d%3#*EL0w7ft83m#5gb)FRJx8Y}_;jRrctx1y zNal(gd(2zZQe9A0)HCK-q#ru6DG$A{00Ji*Jj_He(m+QUmK$4H&TtLI!JA%GRpd{z zlh$kl;Jia3nE3FdLiWXEgQz0nO!$v+{AD-GV368Y7f^MpA7{79p+5B-E{y^mlEo8= zVaAvZIfLdv($#ZtDe_{D+;XF;%d2j4=E|qv%`7J~;oSR5kG&2&u_Op;an$4u5vgqw zF(GUs)(UqDiyQ5}^F#T4RjXbAkKHHKGa?(yOk#+fHgNAjQ!6H6-LqX01hdg$g*uDL z3kE1{g@MgpS}tBOv-khg=MVP(GynZB`~OuP=zn-)|A`y>Pa^mmw%R_)N;N2M3`2Z( zFt;JJ=1QJL6vk~kVy$ATvYi;sJUoC%1rtOL9e#3z;5YkTM~o|(WO*Hw($-VsVNKr2 z=O)?TE=<;L3R<=;sN)pb{1ELawwM-N`Mp7K2w?xwo$Z?+UY1O&pJc21JL6&8|DqUB z6PE|!WfL(I6|Dv;T7Fw}zH&iWsGn^C(p=C5Qhmg#TD?qv2_^|*9~=-rQ#LA06vNRt zW(y?%;vsPz3AY7djA9M@`oXvt+z*ZwRaa2{`}&{Je)k|o^QPA84#DY1=s~uz2*QI> z;&8{$7`ZO+NO5tI5P_iWDt4cyaDFJ#PY4{uUB$lVW!fT(28o<77091%)W2{ZO{8Ri zJThqXK2?xd9BNkiL#5pj1(Z5a4Jr`)aZGIP-C)>_q?AK>pN>#BW~Ai|WeFPrbfYL7 zMEohuHB7!#gC=he{c&#fLksILuj$-jcQn?4V5J=w4Da#;bcgbU>!w})l~-2Er?T`b z>k>^!->X}8Lt?mlwC!frR21;Vn4nr0fv>3)V%CCgTUFKVTvk;L4u&)o-D`#@<9*s{ z`~CY`04%S?eh^!XL`z=dJhCN2XL=*iRa5$l$ClEjmWXyh?8yk^fuS89$vCAUxmDh@ z@@AFVR(d8I^rG*4KOxtJ|CQ@1eya7NVE@yA7tR+izL*aR(Tt-~aaSf0`lirggJd)w zAlsMUl2iheBG^GkpE-jy5A(?fTb@QV7rkj=MI}u%ZOc{sd#L};b;$_1yE15VP zUPS#d-6{QU9@k2axt+LuE1Y2y5sd(1j$#i?ldbUdt2r!_U278}aK0$1Mw6O=^t2E)Hq>vGKDVls{-;D<23?f>XgZk|bsOt}tX}M6Er2Kkif)pT ztnaJ@$dq)q1czrHapS`ItWCHLBPQaF5OqD&#q=Pfw+k-^!xIm!d%SNlHV+6It2fv* z*oE^4fe0O{2qWb&2hs#0j(E3+*to7w7uCV+p4r#Zw1-4MrM9&<^LMfoC~veOw14KS}ig?iqF&HAUO` zlgUfvNQ2p@RD};Y@&9u2R(5z^KKA#8-ue^+fH`pxtulus&vkNbY$5iZ5&&H80cQh% z!40z&Vu~?aA?uFb3dx&ob{=cirr8UuS-16ONVoe=z8jjp#g}eey>or@_6} zXB;>TeXjvp9oZb4TR1)iK6$`6Kcr2LOg^f!7$aa_LEaX^uLOuWSmSQ$5Iw}{6MP|q z{J+V-VaNm@jJKE^$prrV!Q^SS$>bpCS+_G%=ueWhohz9YB7r|em;#XjG7`N!WR^Y7 zIRwx4#;ol64o@V+l(VGXs<53fug1ebr4MMGi@1LX*QtIGgvmjj{OEdKG*YH&S(h|s zsRJn>?5(F^yX=S0u}aDoe)^!#$b%BA%&Srk>iNY}fLZ&qm;B^&0H2>VMy>CXHF|qV@KC)HV=6Iyh$=)8{Y71lM7e3 zZr!>-$h_WZD+7(xqZ*mIi zv^3uv%^xr+L=D0=_$x3IQuuAWy4n#r**4x%jokV7WhKX5GrAi{G~m4>CsM(o7JqkP z^3!WT4O?=gInHfn1b}*xu;@Dne5WM|x(7uFN(=rtqAAj_L7~=dr1_`W$CY1ejQkgD z-PLhffl7L3%n%g{;t-L_cAHt`<;nBE`yJceXwW^94K*4PFyww%((EA$m%@w!fMXVA z@)X-LFC+@>I}Rq9Eew*CX4Z@H2vFnX`D&R;vM}UclIMmRCts{tnac6PJ#OxeC$UXD zYRm0X=g5Zmg{HUZn+=oTplW+70wyi-PG*Wmuj170?Q#z~yS;s7(=@X>AR1D%R?6lL zJ==}xCEgJh8npP_7;^^nH_)|gAO#k2&fq;o_RC2LZ{;!`-{b}~hh_${$S*IpVymh&JU77V5oRU1a8_2L8DVU-%J-asUo%m%>+#bC3R&ZhE98c{AvwM~DnuWrrHtw!k+8O+e{33;~ye)thd^Z`hbXMp7@?` zM9X_wq^VL@JcaNhVM~FD8r(E|h9F)s851#V5Uep=%Djm3UN&(tG33Bs<2trI5qn}J zypSJ(3XNU}#xFP=nj#kNWnWiu7CD?~w6idt3X{AkxY3I4i)rW@r_C3%Px-@&3nBN*OSZtQTDp4U{ge5SmWdAD$rMBd6Ck+5BHm@Rz z7&cf`re}!xvRzy4N>JoACUha_{KJz!_=6wF|1H(HQ^lsGNPX}l8m>(W zcI?TUj1;vHRS9{*P-lPL#4?G)L4IzlXmiIwV1IQ|-?A-VN$OL1bw<~+xH_uYP$ssz z-ux(nQ;~=Be7<_>O{h6$#6br~GzfPjT_`tirb3Rgu-2j8dDyY51JeA((R*Yso-i1elYO z5pAm3@T0iy<;iPiZ*N3^B(#1#uY)<>$m!`xPES*5CKvU{7|0BfK16t5CC)fE_*#R0^qF5>YJij9>9LbHa+XDyomA%0!`m0 zI_fSQEx|R}J%W~r?MaIuXMhl>u%u2qLA*Ra=q*J#{(gvj&TYu&7ah?I21Tu)#xrw4 z`~)BM8b}`!Ztx&&q9jk~(e1ET2@%pR><#CO<{a1&On-7t)D47s{y>BKuWTU!8CZA3 z`VHz9Hj2RkO#hN^>2eGCf~|R;vv|T}P&KiwE~+&D)Y71YgC9(`mU*#-#xLZk;dI`s zLr@wYqL_?&&`S0t9u}%j!p;?eSipD>;xJWxEuZcx&EGe2K-8*L`lVbzW) zDll^n!<2{WsLGxEqjl6O@=EhhD;pA}ezpCm9krsyQp2`maiWF)FR6VvDMNGhNm9ev z+;x!r2Uk6%pIS}!gNrk%o|ORKL-kT+s?SFc+d!)eEme0D&2a|r(<*99i5O<3aL5Ct zQr6_$L?!@;m&Ly#+-1}DH0Y7 zNHhLEv@M|>e6a}pg^2F9+es4#37^=v98;zjEq#1kn)r=n32{H*CztawAxF{Jj>&={ zeWXJiFAUJTUj6v^8fWH$9p}2NO7Fn#9f?xPm%&h<8lRv1ynMWz`^Aq7rzre42*>%b zPSzcw=aLYcNi4}OoS+1@%i_?1karW~Ds{jsIG|`J7jueNGMhr@{_sgd=awpxLqDad znPb29#?9GnLifz{JDYft0D>5r2nL3`vz#g0LS9An;9XQ$@jK!^&nY z{nSc#NjIrR&DHhdQi=h|zPcxjPH3AFDa=^XA~vIF=6L_2UU1kQDFP!L9Ytu?^e_md zMlD3MU!wz5L*Npt$K}b)9reoOz@oTQm9Il6$)I!h4HCF_0 zXd6hE*`=zzb$ub+!ZQ?dp^)KeIbC0v*~sod#e_eu7@rW(<(9CqhhitKOUM|C`9llw zNU=6)R;Zjr;*&twyj(eb3b>VtSjiAPQqnxa(C!Y1Rq-lgypnNJ%{_$OBwdcr%vi2C z2=14ZgK+N_0{@<(=au_HhD4~{x^phGwIiJ+g?^D!J$Yv~uEO0#Mc%_`%LEMrAQaf`!2@zSZ-{Un5x&QO`-S;GoF z8V?vV(g6&Xb?al217Oz6P)09_?#zZy)qq>G;6ux3nGTd>Fc4O_3=YP=F|eAenfaVI zU4AHe4*XasuR^azDrOdn64$Aq8Ir8lK~xe^dDtAyBt_ML{Ct=$4fO70ruq>HlgE;! zqF-3So_>^BHt2S&irr6MF8_wHAmin-C7LyVl}!iB+VTYTz^>mRu)o_+clAxhmuKe_ zZOH@Par9+v(f3tk0GW=lRzM{IK90>s`xMw~xyG7>z1Gb*)6<#;!gVfE&Ab!WMDxhH zEn;)=@XTQ`(oK=tZR45P4#PICW^EEDLAVp!5#^ht<+#vOZ9J`#Buyc#HgWXM212JCF4$ji8{M_|5A7mkg`?)~H1Xm60)jm+U;q;4T*Ye0xuJgn?aJA0eB zK3Dt#AS}Oq83=o^s`go3iU`;%GZU!H+1L9j+y3}lz{B1+vGvtMX@o}NE$zv7g^8M@ zSY;p#?itEZ5cWCq5juhAR6_JW7?hhhg<(nVFMLwZCIPzR zBN2;TDgIb#h&`s86|pds{np|g(P-X=ZhN(*wBY!Np#H?C4 zj*)E5VKBhh4tgu`rGV{s4y-IJ`r(kU<<2Avkg)3~zD-l~DW7ashrlWy*XMNnVDhV# z@BXmZ7q1B-6q2@1nhRj1FBUn-z$39hT(t!$MUFrxcahY2HC6FtyQUKRddRL>1@x-y znkGAs2h%j3s%4^Tk;`Gp711szw!&+5=?~JVJ@jnY{6(-lkZR&MonkNq%z1LpNR?MX zyO!;jO0?_7%7b=wn5(*D7@?2y&a8rOq2<&kQ8RHEL@SvM}bW0Z1_N3e2u%Br%s6fQgxZZ zuYeXZkpqb3GNTEY_1sf4V3s)o53Rif>1WQ&#Y1)>A67ENHPR$|VKT0R?tua}#LzDX z!m=OnjbJ!Jrxip*2hY_>`Jf+hlR-a-Nyyd-y`U*`912jRJjtGu^t~=(wO}Tj;}NN9 z5*{la<>W3Ig0Z=E8w5i@Gk$*EurNq$oRH(O)1h+PZMQRs@v<`ZxwJMO;Bk15kr>Jm40BpcO!_nd=lNCq-+V zD47-@LvPHLro3`RDTPGAym6*qMu4kBYJlv823Y8eK3WgtQk%4POQo<_?%e1$ zmm!b>bY*>X`afeL>zV37UkTtPK!dq6TiDAu;>+fj}P%PrRD zL;ngF)_jnf=7ZGLt5?(al3B)-Sd$X#hlgL?t9^;hdiC9JAaA3Dy%AYB%Q}?G)ivq0 z(z{6MB>si-A06>@iS?dR&y$SO4eMhdzytCgH5zv=7oJ{@SM|LkhE)s{lNN5e>C7=P z*oP@z_8w`Ht{b~Zz!HqNBSc*h&r^E?jI3>?ySsl`zT+4`aQjx8{gh zw>gMc0A$$rhUgC3m{B=o^Q54du+Jgn!E^`01c^+MUz|DP7kB-p=!XNymOIrf0LWHk zPUKV0!{TH!Pu+PKYRj||Z2TUID#od=lLqA4IFQ5WFt`>$;D^vLpLuB&UI_t7=OK@_tE#;`l(uXSRYGZx_8u*ZsGZ9) zk`$8l4)hthA`PTDb+3A`4l->M6$ipt~C1aZqjXSqh>~6RSzoT%$l0nqN~@ z;4=mgQzeEja^I~4{v63xRI@1r$`rasqnRRqlVDRxqzn#UeoyIfDP_~z7G*B)S`VoS&ih?)nr=$CVDGHjV zR8pt~3Ip)q^cQOoyI_3*z+Sm?`>JIeC@vw7aFod1fma9C`~5z;tJW1T#C_}1Z?0dH z4}Ww0FVKF2iX}ix7qa7e2Cz)!_*!AWtHt=Y+oa#|f)PTFn@Aru2~al3n|DJs6+AB; ztz5ly+sa1$`79!D+PjMIqy+hLBZgCmO|%P;*RVbUs|)L$dZ$yrhC!FGo6IeQ-jr#h zXp$2Gf{>g}`B^2`30*%3sQ!A}ZnXr^KZWbGTuaSzoqnv5-**|L+j=mcIdo$O_?p04 zqTiT;yol62AHAby1UHzKqk%(5Nay;J)fbZBN%}PU(4t1)iJdUbr9-|w=*BI@Gv}t1 zLaevf>5gjq!_ochv|mPTICLx7uI$@c)J9ol38J9j)%hF6^|>3&0XBMKYh<@512+Fn zb-~$>p8{>qi|WrO0jFeJcJB8l-M zu$`RRw}8mh@+C>Tjl;Do`AfW8Y@GZC76%Rn7l?>?Xi1)y(f5aDF3UCUzK^;Z70W*c zH|(q`u$hqNN4W=24_{OR+a9|ybO37YHY#H@E5>|m4DzG?T+xVhb($)Zr2gam~%tbjyzPOW@0r&X4&qkL}VVidsYEss=G(A%YOX`-LoPN(+qvy7EE=p#DQZ8 zMN_2tP%pyX6Hc=mI3hrI(o5tvMCf1@64SDMQ;EaedWg1J9fGOu97f@zy*sO*FA>tn z=#{mw5n_Mhq2dNY#=3)7T_8@R7?YgVGyZCcddv1pCHnHv@658m%lYYHO`V<5xa8Qu z$W3Fklsp7s(EY$z#UWc5F*h$jn?eBx#p}vvXH9B)0*OdfqU}3&qZvCjH1c>C0>L*t zFRbC^Bw4KizP74FeL-bWcMlI#QK*FC_W~8k^@JOU`XQhRlODcdjW9$~#);7#0mo4n zR26mRDT(Lvqo00SoQqr{w-N0J+=6Qr#A*a|;A`V*i;hm{w>0)pysli+v%nq_CvH0A za3iZLVx@R-!Pg6!h3v3_Etfd&lEuF&bL)95)zWl;wEyM+uWj1;`N^x|u+2yrtwb*FU$dIMZBOnC->tmDAO%AXo$Y?p;-WOx;q4EMbtFPf&0ic0Zh3NFp*GQ;E_Yw~Cf?vS@ z=^xw^Pl}9q)U}z!j%SGLL0n8Awz8rLwjR8-g^WOw45t^3D-IT|`9tMn!tBOxKq+m&L zRKy&`@cPp~%{e~;ijXnL^JsPu`Dkkv-V~rT_jLsfV5A%tgflm-pQgHPV?J~MZ4Oe~ z5%upMSO}zxX@yEgOvqi*DG)rQu86{3o<;TO2RXTgs3VXZc@PATC6yOj%`i&9I#YmD zjKLhv8Zs2OAoc0-orxaFVNJjosB9y}gxjy(r=_q$uN?(24)=I+T$Q9zYLa}J080PK z68D5*I};wOVVt^-P zr{=#yYp$i_n(C(cr@#G20LCK{UsZ!hMS}zVO6F|Q!0IWIne=4lX)4vxSLjw1mYJ#9 zz*s32>!z}B@q(fiTOj&_|5hoaf&}`((j zt|xX>HR>vUNk#Fkidyhq!qTJAoC*3-PZ8wihN)^6)2@=#e5W6EK~ANf9}Pm_Uf#e& z)bw=~D41CVcobSK&TdB;Cv{pp-Wu6!mc1T}JB7FTmy>(h4t6D2vsG`!dD3R_{m^(O zC_*7=bN2g6Ad{rc=7#I7yR5%L{XPZATyEN#1v3A5eoZnnA*1E2G0jVnkF`h&jEM@X zK$_r~NCgr`A!O;IqS;DZG_|7~h5Pof%h%h)y&AY1h)6rf;ttA*Xsxkfi~?Ku>vn`) zx50!;V4~>FAy=vQCrv^mY*A3*X7idS!MAkRruifWTq^ z@2f^?MjS!yVjrH1jW5h^eE#EGx3{;{Dor9lJJ>JcI)|~UH@t`KjY{P2YDJyDP>W#UkT)H>dTUCTF;L0aaN8&-4oq>x3IfV|j@Znz|76lQ= z2Y)%~MQ9_$y68n{JZ#fff_opH^dfK^PU`Xa@Td+ACUihb0QebFP?%WIKyffPfsYaS zkjDZ*lBL^?hts3jJ!KTffPF-Qny?WXG^MbxxUU$UBg*1JGj#kSR9ZEPvGHEilvyH= z9D7!pwx6sLG&|c-ocLhD9?%{0s6x-Mo`A4b%?6349;BwI-3XycH3*uXGO$S|S=1ZO!w&4HzW&}w(cxxK zf*y5@te)3Flo~9W$Z^{z%+(~=Yx||%m}|-G5KGr8bWm-EN{e%vwp=^5n>Cm%>`2+i!bfYNV$|?ktq}ih7txNB=cGGwaGl}QfbSpD-jO2&! zp0ccWI4D=WffEfVUhs2)?j5)QA*u%u3}w z6i#5+sOm`F-nzLTqAxiEyf%4|y@LQ(cv}NV!6KaM@BvVxs;|LtgTMn_v4G~u*c$l1 zuMEc3Yb)^Hv;^((tNzVf&89yO2WY@b{E4~Z_#)rzC4G4e;qS2tzqS2de&!+K+i75Q zL%c;6YBoE(=de;Zc{;HR&qWTeC%)&H5ik?XFuRXpr~&Ha^J8=3Vade!Q=WOHxBXnz zAo-upbdba$=OUkTNDvcLq~p&0ZxJ43%Q772*3cFnmM6ggFQj2BvuoI ze03b`#{P3R_AlJnfBr_!nT30fn1JnXh%=SH-f2Pg;PuTov!d38+iPn>>>4_FQrdo# zuV0$9Ot9w|8@u4(c-S2lbO(mV!1;$91qMUJ??I|E=KGLM+{>Sgo)8fN@^R^7wa{#u zB7jf@Z7$~Xzqcv*{89+vCw|6Hv@BmuUrypayGZM|I~yV)bFP@vTi^DQm-ciTzx< z@xjiWO&xcTNEGmIj{C0PAw+eeO5;a&IPqVuzpE^R<+?Jmrc?~LS2rRL{M{XzC9mDg z4>w1oysH3;=mt=$olVpfEftO8)gB%ZW1uO`VN_yMGF4=qL`(r@uWBm!SbCtU17uUH zBM#+`kMy%wvh??I`N}mb8Aa>dOqsGP8n%`M zpfynX9BK3TvIwbcl^{~z>-NV(@qAaqRmPQ!1Qko4|#2mPKn-cdM3=q6z9CV)xvjhGy>(WOdJy}|5F%? z@})c=2vdY557})1MK&%CI3q#G);kE?ut5$*2hBox+wn#pW!~t2e9|CZ$jHu(2bT<8 zwCioB{?VOX-iX~DTIDXv4*gzbG{W0J_7@=(Hqag6`=1hxSnio;qY)b`PFA()RCIEz z;>o>n7m~roEb%c5eK=`SNGxOXlemj1ytnnx3cm&Hn4=M~Y5N zD6a4$MzQz}PHLb1?$y!pQS$1B^=gEvxx9|Au34|%6Qct8kTarJ!|}*=Uj6IOvq-^@ zvsgLyj=4+uB!>Y9mp)}%rBdES2K*u3pgJ&q_FlV?FvmFjDb#b3y3o?XbBMR7EE zb{lO}8L1}tzdw6bP1!Pi7bj~nKKg^Z*{e@LQK$(@0R$PJKEw|-XGj7^Ou~i;j4*>b zE$btepsjW5UyW^a7Ua*MWszp5LYVwmXMHe#h;R$fF@i_HwXB3e?^s>TBy@B*eI1ZE#t@B1i==i4hP@M2eRvQAT*J%2Z zb6z{%)9-lHM;Djv*GRX-XP@c2uUS${W#QOtt=n_|lp3mURbAJt*?+66mDi)@`xpHv zztxK5VYhPR4mw{F+DItk=>~rWCS@%kZd~gGK?j;;GfproGYy*;QI6at38MWr*AVyP z5EVdd4jKuOyQBqOowFwJS60Nr$XzoZ&C6{3tm}rZ^nfD=_VyJHIJ4XQw%wKlrPn6j zW>05p`fouthyXDJ5 zL9)Gze*~uGg##mB%pN(g65~kucQ?%WP#K(V%hqa(KiJW!^Wk!bAOd2OKg#CdT}3_X z4|daWPf@oXOwMJ;wg(kIlPQs7@xg=1lX9MXP<7Ir$|?1`D&XVTc-(R1tpl96G({zd zJ^#?s0feevo7^(#cQU8Y;IL|L`EU&#@w zu+uMahf19jv_*)b6{C}ci9Em$r+ETK(g&Mludp}CBMI~MBoBi1Iq#eot17lq z|NOxh|Lwp0!4C=@@x@=tzaPHE8C=;}TMhi-yp-x~8+>ZA!bOjA> z`i&5uAZ$O?Vb@$yrm$)X@Uz*eiAC$_$?Gk`L6Vn%7%tAeUH}LPCsn{)@Ib)8q$zQX zmnOx_s)}X%p-Zk3->q%t(aj7rNn6@B+_H{V~ZRu z!)tm~RiSTWUyB}O!P|xNs=yJ`ey7QzByB~=R@M@%R~gZyVRbM;s6i+v54hPzvRggU z(q&dv=&2qXRa#!UNU~LFDw6rp0{0wPGl*&uo**?98&I%&Z3mNGQdQiOZ2OoEDGkzW z;5C^xai;?14_d^jI9Ar6j3L$;xDeCTST|Qx750?cOq$Xd%6KdB@XQn<;6z(EqPFTM zh>*g}?KGtMvrDRqdp3tURFN$Pc@UyG&}i62e(Si&>4}(BOhHSG0bVMw|K|;49X&O#L8xg-WdBaS=h3pFe2Yh6@H1%-} zctN3Q0%ZT%0NI=fdqTR8AoOpkkd4}(-p;SWS!ZW!`}Spl=CodeV(=3I>+Z?<9Key? zrE)>ir(yYI2rNpjg1Q?gc(!-O3W+_ae523i%2P)j;bl9E=S?5$Rz(HpUNYw@lu}n7 zNHM@aX((iINv!BwKpz7#5!7zuD^0p4O3@qDlP?8{S2&|8L^hXfoE5=Y-K|g|xvO#7 z(SWdeSb0_fKmhNkDcG)l5M7$!@M6w1G=7(ePYBa#_$DBAG6R#}D!S2Hm$q+#dldO{$wHPifR~Q`& zf$5DbHmHj0r~9}YjrP|gHJjA09s;Ti>vHDYrU!1RT!^dD0wlV*;dvXjw~mUuI%1rL zL@)KEvq<#MvshQvN@+nD_#2%P9oer0lL`=KXVpx@NyvhIIe+k=dW) zRTs2n_Z=Os_<7}XOACLG6g)V(kr|8{7;gZyERtPn?EvTJ)b5b^5=ZQ_^VEq2fM25- zwcS)4y;DvI~)SrE;*knCBtMOLI06$p@1 zSr0GLx+(O+MESqwoeV+82J+|{l?~pD+BsUWkkZ6gbX~A=7ZMaY!T1<&R z(>YCx!)$8@*+U#-{LVT77u#3p$r{J6d+gB(SaU9c)LV-Phz=xWJCu)AxH>qjA?70P zn=gOze{rP!RouOYSL^XX^43L3OsWx4*z0XvOVZJs7vGj|%^yc^|BBFI?`@fqZ|NHm zjnFqDIwLoNuO&C)YvSU89Ds;g2>+1Nr24`fEY+z2c2I~0lWOZ`aV71j_3 zK5_RTIeaYVh-t>JIy`fDWXGz{TJohNZ)K0nF-FxygHOVZkz+0S-V_cw2BNbroW?iI zq{FEr2eC7L#hDr_-wIQeOV`DxRvkr6Q)UPG!Xq*jk0oc{dYxQb&BswSLSLXu5_&)e z@|WGi@nO~^)8BKBP`~Hot&dg0GKypV2?Z=!--EuiFYd)CRxrG1Cg!2IPa}2@#9!C6 zTObi}p%D%B!TEJUjd_Zj&aqZ43p9|GZfs$)8gZ0QzEmF0*raO4I8DgiaBHTv>hJ22 zE^!OZPL&9h@CL{rW9SR)fQ|H*>(-x-31jot&_2kkXoSHG1&Lqvk)DLGWEwL!;pMp` z<}TEytXtQ0w+_v_BIitY)wt2O2+xw7tWLLzAX|Vc)+9nkR`{>#YT*7Vu=b(Dyp?O_WTn|j?>-i_Vh;{W^7XFlz^;4Xz|1dvUrzp+^ zq%+r=$jAU=225`VX>kbg34f$v*l49PslONtqmcvweYi$WJ?t_+akAbvUr48KiO#zE zVqTnK^6r)19w+DNdsKBL=7k`O?LaX<{eoeFWG1<=q5 zJ19c1rG`!=AfYGTxRux-2-hp7lIdm5f_)P9dFygNROIe#JZ&T(W$|xqao%jJ*6|CH@Ge;x8<97gy7RyThc&-{NwQgm;|6gVs6%kT! zSt3M8L2o13k?;>m<{xESKeJ}+Zg1{v)^&JmSDWkYew>8Y+291k8tW*1NjtHrVJTbC z-ZO)W0jmTR)PQ~F=KEXL$Jg)VZJV?@xGprv`Ayo;{e_+b2P0<6i6NYInrR>-@}x0K zb{EIazni>bw)L_VuHWm$>;1iG{r=%_SLsx$M6T)GR~WjL>HGivsg28?P$+OKw=0dK zTlm+C1wI_T^?owKurmm|TFCAVQ}SD?87q=AtA{+TSdq6Mv|T?!3X)8*mP!uwv6>Yf z7-(Icl&RL2{dckX=Z1F6VI<58Sm;#T725fUD)QpL%G!B$t0TdZj2T(K=co_!8iM1~ z`edxBE4V5)F<9i4C#{v#OX#(u5$S5U9Cpt8Vba7?lOkQN%-$H5VfnQf-lAprT<5bq4ex z+N4p#mx)!O>i1OzEjYSTbTjF+QRpBuyU8jIhZ5R0d~P&ykt%7kV53@c!r`~-X3szz z7MMj>9n}ramYDE05LF<9pSd+o0Iy@;ZTMjjz}S@Xrx#Tf`7|JzN`RoofsfQ{n>iZH zn8DtFCdJ+Ysu?F92)d{|$xwzNm0eR+;8O~EP&I5f(7%FZ zbgl~36ET%^PgZc6IATbUehQD!gJ2hXsLD)<~^r(u2QjGlhoM@L`NG4WPN?!I<;NU1Ji!2T67SFHL4Itt$R$eLhnUfDL$R z`^bOTk)*=~q6X4x+O;O;ZzR65cxuXNeoa+@=Q4mw6&WzJFms|4eX<3-HiMak7RgP| zbC76;kSDk++{)=yRfS%diUvR{)!o^GT;(Rn?h=ROT>I4Y=7$ z%f+7+?+XP{n@A3v_A`Lnwr)m;s`e?ZagQ1KPbRON(4J=wrLjZCOv|xt zWV;FX!$D%dEMQtYX8DLCawJ?QVag4){$3EQ<#q`R5UdqlI`b)Kb^n{nrfkcG?}(ey5M!af@d7k^^`n89e z@G9}RM|+Q!b;o&v_^>)qx*c}0XzOxHC71y_iwq(;{l+8^LH`})zxEp73bimLkR*0HSU=mm8;(seM3+b|mQ%03psJ{+$YnVgs(PV0$ALcea=aRdMI1hdEWI?Gq(WsFvM9u-R*o%@#I!Tfwr(x#JD) zxC%iiT~}4`v(Pj&cS)7&iy<*y%QX~mN!1i1ASC0^afG#llzfsZwNUbZ3zt>%2h&eDoeJj2t|~wFSy20u z22dxdlo0D#C6zF5M<}LjLOsZR0vtmx{3fV<&+a6LN6EIK_5Da@*moc?96{NdvigwX z?~tCi{ zzk^yYL8B$?5BB?g02wkl!hSH|Z?TsG3BCNukI$7!ekm9RYHf$04jXU$)wn-;bMs!( zgCTbV_Mi2!?dT8Jtg0{VgXoFmnMbmQs1{D0brgRA`k``bmPQw5mfDL#zEf#Ulp%Ro0o*EF ze1akR39zU#Mq|eH`h9PYUxfp!o>9IEWX<3AdJ9jqq6Z57DfyB2K))1UFc|&Ee?Q02 zlcA30Afh!wG(~mWXIVqJV!ojw_jNpYkd)#;331uVC&y9&LI` z`37bU2G4iz&7LKs3XdRPIqEuLSW(Y_r3~WGrvjpe05QXQ&)F`m)swGKu$8nkq59lJme%%Y<(gxb6O88B(hG!jDc{*#KI_QFr4A`Q$npUGA%)_GDeN=C z?afXjwjoR*xIze@6y795XurJ(My?flDj67?od)(74YW=0TO}+*Y}|I5aVJPP*!y`j zrV!H*vMeKj|9C={^*WMIa}ojgvuu#c;493<498(zjd%v*#>PW!$+NaDvVs3ByWgYG zfeB&D@j}^jxvbX>FkW9AaG(VA=;l>qp9)a}aw5DL}0Qy&spJ`Cz6t-6#ood-wC@fGASQTjrd zsToT89Mdn{jTWLw61hf5DTVZ#^+aAoIlclDA#mUu*V?W)Z1|%4MZ8mR57;|F%K@9o zide|?eWNtHPxFzj547wo)`%kJA##I=$_O;{+T_o#DRq+fr}Csb{UcVXTAqj`ub1%Y zbl@h_aJJ+4NC3D-zb`%Wm3eBnjd;m+QKSCA=I8vLMFtwN7@z04%1)u2-JO z<`Ime!rBbNkKHMK)JxuEi`&jJZU84d>@hF!ZQ=3D{3TqFlM zOdOEB+Q>XAmj=bgd08a@)=YXTQm{$XO}hfmJ~vtX-G#~X*ZSk`@Lm@wB9$X4`Ky1F zQ5@en$iKXMT*SOsmpu4jJ1BO$os9JF>OsQ&q%_L*)NK>g#q@{G;s`?Rd^ud_ZW#-ULqw&ji>jqNL=DXZ!T3sOi zAttq(+1ZEq zYB(LCeT$L3h8fQZLAgm6$^q(=EZDJRi((v*SxW%TTq9Xmx%g%k*AH3DqCCn*3xY>9 zbPesLQU7p5?Vp?@mHrH=tC#(%fKYB5rju8nx%03a_e2#wgzy1ezb(_w6fWAx zI_hzgmL`bm(OBK28Ekdx*mTsO|BkO+i^k={%&`~WzPimRLnI0yE*RVTB}U}qhMd_D zv8DL*)|K6x@9o~%xp|8w<>V^be^WUKSxz6f?CRTqi*IjT-Pzo^dh^Ea*3BC`w{KqC zz46iYcdy*GYLA=qVVZMuYv<~3ukL(mkzM-HwVgW**8BSjQ@}vfSA#)MHlpZ-V6ca- zi{vo!DXKEV;h5c}DALGu@pw3II1e}D-hA)9t6NuY@4kQK#*KTg9?VuUW5~9$X6m~Gv)$;L>HYCA^TQ>97 z-e#|Oht0QXZ9xewNOkDM$-eM$lYb2Z{M{>?JH_V4KY8@Hsm~5r27|kO^|y<6;4umK z?8jvTE(agkd>ke5v;ysaxaHFz zR5#zVZf)MVbA`hYHsLjcugXdPC_u%R6Awl+#`Yr%yJ^D|*{17h=#tWwmFT0|yQ>c` zKc0*pW-|JC^Um&XuY9m|_1cx)J6ASuZ+&n@(C<%aTTrbVO!o!{la|i=LzV#L?8EW& zpZnSLgdo*FuaJPw%<1;n0Cz`un$Gu`GI9ILCSqf|@7=s@-W}eYu7)hDUKMdl0{elR ztQE!0JEV40n3UnVg!wm=Ha-`rY?J>&}(iw?DO16zt}0mcJcq`{u`T ze6-!HZ&$tj>W}`-J?_;TTUWQGm3MAho41u7)GHZ^U2hADBH{r1<38w--OY^*@MBu9IkWaiH{@@2ETq8S5VVz+ipmRbs zX;>2Ou+(7dIT%Tv-nE+_Ufr@TO$(}hn4~1`$%MV7DaBU{zKUD85@7Jw9UorCA23AD zYo9rL9|qtc5hJ@)5$Y62SreWlj2Mn%(grQjC>Q^Q0qIw)31XheKSlI4zz>id9PKMd zs9?lZd_^|!LI0SQVHg}>t|#UVnQepQNFFNJizpbV=Tuk}zeu~_e}i$4ze-L|!*PVf zsNBC*zPvE{NTDnk9*7HLmLv29?E@W7NO`JiddoN9AHvUru3og-(1sIJTR&*ImhwE{ ziMaLseKv}ey-ykhslsCR5Dog+Qi$`$L4r+$YA_-5N|051Y!vg7l@nt|l^06k`g9Cw z&S?F@`Rw}>zLFe~gZ>xYNXey(X~4VLRm+-RAF- z2+@i;cH3{d=;Wnh7Lbzd)o?`|BZ}Ns;-P%@t=Rd6wSfWOrV^G)hn4U>w7Io>mn$a-Cf9zME9B(+>qKg7HV%g(JHW)EQn9m=&7DfxZjx_RXdB;?Y$T`YP7N2Bc-YPz z7W(%YERgXqa2`y|-`u>1%ehPL^o^-6IkjimEniQ9(=*ZdV8n2hMt+L4AMCWUMmb{N zD%u0`)%mHyd-nY^+GQ2Hsf|zmUt@DOeY%D0=u0v?T;^awW{gGWWfBRja32P}G1s8v#bS;;4cUq}6>o=_L!3{6amw|Ul|?R`-b3I-C%EB#~uFZvK5|f-t1F(!eM@rrN3{w-Sm+9q+dwP zYavS>L{78T^x`(@x+F8oaUvJMpDWvKdF?itb}MAVEtd(kARF!*U8bw_@#k7VwJ!Tl z-MUK|YLMxPba>jtA<#pMEA-J+_nIi5kuQqz0Mg8&6Ma&nquQk!{e_}tenBgLfuY8- zO<$=Y_(iru%4DXTqM%Ewb2p9M-!#+V-L1{L$9wf)P+_tmOQRwyE2E8F**EWAaxd54 zBihUweMft1kT6!^>rmP9l3e!Mq_N@#Y#kp2aX~HVaJEsR!}Kz&H4@Tzy|hi{ASN6& zKkyKu!^|h_kQH}gudp$dSK*vkG>X^4gMH<@k$XWb+y0g6fWxf)5AsaDrFN+1OtSJW zRX5Vo9YI#*0*eS2XJ&Gt;jO<Lx#({TaEq>OMA8Y}0XQ3XDa-3rU3z$%ICU0xOHu!3;s> ztd}O$1ytSY)wx?8DRuo?oSz!Z6S^Y!C-w&-?HOP~5csGhxJ^VsTsLuAkxC<8s=TU- z{Gm=d)^}I8Y&YV>kJxIu0b{|l(-gZ4yGH2%lW2=S4#EZIlB(j)tM61wv?{aNVjpZH9O1V_2BCxTC(BHy zmf#{BFflqjg_K#ku3Ye0WTmHW%L!wW^&LMEj|dsx;)T%?8BY|2SQ0TH`F69?9S1Q+ zjQ3g{7r}wKtn}&EqSgD-MPGnv0N;JnpSEaH!A)?HHvQF9bBn*31m-Hr!8hI6 z%hg>@vgOR)>GLd3P5pg*7IX^e!?&~8rb)P?NA&0a@!#u2f*uyfAXreD`cYQ_V`|tY zSP}EFKvhJ76zDAc8Wm^(1ykyfiD-;6gk(ddN!uz$BqL0MB8dP^@{>Wof2c8}2na7s zbSZl5^_Vx*UCg#x%9ERF)9!4qO)C7Usq4STeeluN?OpipSKhyQ`_s7&;7hXXMdWTD z@C_7=xguK0kpcH@4y}+k) zsM}t%JbTS*cTfzGgBbgg%px33m0q$zXe}uVLu9kTf*HC(dGzAj*#TjuMoNkCJ2s1$ zH!MpgHcLvW<8_DAThgcR=@r8o9UnodN%n|a|F1`KOhFfFklgE|COr73zx{Xe{_zch zz@xo!5AMzQ@Q9eCEW7fpS*MZ%WK6UI3OR|ONZDf(r}{d7W9r4Aslh!aZ1C1kZ3U8GzFI{xsC72 zYBkpqH@B}`E42Z;GK69zL{bcxt4W-B)`SvuB;)%s9JV&ET_v%+)C@8dIPiC?7P`U< z$c{~|O;(z)nIz1AtfCkPXhr3hE0)`L^_{tWW$Pw66Q8O?!nqb=v7N5sD%NENh&(^9 z&?o?OU?9oDje~kWKK{(8_Opsa#Sdx5Hc!jcIB*R7q()|0R&VxGmYl;vm6K~&PK-21%vru*_ z(rs!7A)`|`PI@bCellAtxqoW58dSmTGQVGa1g-g#xjq^uUlzyg<1Ts>%w&ZvTJ>v0 zg40|NiNwI{a4ih<$1l+;sMZQS^eI@^TxT2u?de%1JNRn~WD>8*$vqt(XaN~zZYqb2+ zX}u_N`!%PtW4AXN4g4Zbr1kzo2Gh+&g-)i`o<{36`_hLED1G|`U|Lc5M`B0NXm9uu zvT`01fXP((U>s(z-eUr=ajKC`Q(=02OaKOV6}ydWpuAu#BX-}BkSj3YFf5!1x?cy|Q9P0uAdpf$d`lqXHQH{&@gP%Gb0_oeX$U)M zv4`~ns_?R%R7n;7H`&zpC{*EmJHM;4Np^qp>8{z#@5%vwx5Q`JCBbvh7s5&sugWGa zbPg@`+T`;S*u;;v@2lh;r-AK}xyx=0mKt4*QEup9_uT3<8qKH`+DS^as_3zK7yAv> z#S3}I%XVfZ@A%(kow?!`I^#l|lpS{#&3Q6IxzM@TM=xS1H=2PBb+*=MH5!mHBdCfV zthltwp1-*279}qA)05Y~3mohzOS(X!rtXia*RMaOUjM#QuTP*flRMbB>UTi$y%NtXx&WHt`_e85c+`p^_I?y9$J?^y0d-rLmWY$pZp{PlHM5) zsm{+z_@it`pc*X+2C%2W8uLz0%ek}j|> zUaR+lgE0qABq2!gHf(#z^yXir_p)o~k4F%O@Y_b%L2S2Gny~x@IJyS!mP>;JKr{Se zYhgQTvJ}4j$^ZAGAN*j4ll{?nfN55)P(FlH3-3q*zJ!DGJlVv;*j>Tf_xFXK^Tk*s zGOT`t=ePV)S4;gsD)AMJKr7}qu!gCskhoM;VOc^)FkVvteoaG{bS6t#G09R&BSL16gg9 zMEgBFclP)_Bu7}z2Z~m$D~@-f2m~ME_DrQ9ntnKjrNeQoDQ(vA?S(be_YL?NmbvoS zzSCa#V~fqNuvg_4)cH`go{%dK3N_X3Z%B63f|iq?0Pb`LR-pyt^SlM7?KJHkq3P`% zbBV~D@G@*&*&be&hdZK^y5!pj(7`vSHFrC%bq_@qv5<#XOMA>3nBB;_`y)M6-jfcq zv|qML)}0Q3sm_b0xF9$)Ceu9$j$rc_9s_9>RY>+E5aUfBX5VN{7&^5MX|bE!&pyxi z!zPW~yjr?HPHBX7>$VxvBC@FLphXl1&M;j=(6|>J*Cf$gQM5|0g^Eckdi}y7O9S8T zM*FbkW22R`Ccd7q=C??ghuRvvXd7npO9Okb+R~t72LzZ6lwLj%4iXHCC zxKc)VmghM#ljM^gudvee(MbuJv;wb|&ya>kxwk)k+14#Jf4DNo;JnU2aax5TIUQ3) zF-G%nLVp>KML0kUDyZj|*m4^+g@D(bF-@~%zgDAe&1#gs%&wQnpm3cdIzm8ILuTi4 z=9QkDUd^CWOAqZWZraS3q5+xULMV-)LW^crDivXF!n`d?K>Ah;JE{*=Az(p~e`Ezy z&2ovF#xos1`4BV1sMsrw%hHhYDDvd3rd#fqtdgcCYKai)YM6}fCs6VVedVgbb{)Eq z%!#I(8ij81r`;r}ATktW8um)fJJa^kvWI;t2mH|Ok7csYn%zuzCDjenZm=l}N}O4d zi#osf+pKpL+YZ_;oFyf25f8?Dj1AiVAnNZ6J6dXHO2!%f05MkHUYgM0Bs`!cYz7lY z9(1?j z#Z{=Pj*>O;8JoOc3p%d+USzFoUYe>#rTMa7srHqPhrE4NzdgMJs;**Ep*-%xw81RN z>ZU9~_?Vr*{_#+9Z_Q#7?8)SzS!#cR%_M(xUH?vxT9e43gOaFkKvFGr}R;Coa`;oDoY5$l3 zTm9-Rdd*}m@k^7f)OyPkD$_4QH!L~5(f-h?;Xq_{bjR|@-99Onk~S%) zui}_twNs}BX$N__@`Eg@Un?Kds7U#prs?PDl3S>kP@Ju%Z7L?!^5?6?=yhkRrS?iq z)otppEwyLQnngAdELa@lrlZ=5`_WjAPcq45b8KMkkS3aX0Ou&eEQ%ryi^xd?TyqpWK1$bvY)LBWA6_T*L*4$*X#fgv~9!# zTx1jg83?(w?RH9Le&G3W7u0vkTVLBECumk4RTw4JBDOT!qbph`j$cl%#X-pXLx z<)sk6(CEW@l?tN20Rr9d)&WkHX2K~dh|4|TtP0{l&9ybcFrX3El^l(b=e?zJ|I0J* zO><=0u(lK&v8MNu%;>snveVw0dM8M+wp-R`rE~k|XHL6H2$!X836~+P(Dvh&lO(Nn z3mG2bpOH^2IzVW!m1_xpi?l1zP;@qkCj^EjG^3&TWTWXeGwMM>^YEvH)PbBlf`iJ< z-QDnVamaJboO@%IOPC3tKbSnh&NDCmnM^DY(!!t0@Z6}^MV@gy3{;+_5?+l!S=flw z5qM1w>dv}d&uUQ87CfmA&jC`DWCcY_5a6q6=T#|d3I04ADArXrT^vZs_bI$$rggqP z^2KvGt)mM{xH0)f_U=mSWN#(YKwWkw>q>sf)akoI+xTfFsyo<4jBg;DPLVsDY}{Oo zeZFli)h#)lqaS|3(Ro)l;p=`Yae^4>Vke12RwYHh7%@|nV3J1QIE^NqD|;LW48q0o6P>NO)gyBx^?Ha>$lp@`aR&LWnR@@nWl{769F1RQ z?@8S6Dh*)tMH}sQvp&;sL~euq|A2g~j^sV9H*X5X7jgr-e_^f3ip((aAP&V%WRC18 zOd25mwy)%I@@uN%b}#4xYsp`YyGQ>&dvE(2M|!6Fd3Rnddp!2q6Ys8f&#ARN9t~E_ zu9vRvE_!BcilijYP$ZY6q!}+9pZ1F0Og~-sk~h{3FM~_En9U zdba$6cz?jL{(te`|C|5*Kl}f$+AIHXWB;X%{g+RF%6<@8NdRL!5WOW1YT9BVRMhcV z6*fc|RE1@YnMge)A?rQy9Qh%Z8V-6IZJ9_)C1w-2lli86EZZWY7%dl-i&a-QGJI=jwj zuKn5DY>z)v=vN`s6%>o)b(OF?%I)`MC}#^Swu7eQgFFZ_+=Wed92$|42Svk zy-~Vqaaaa+;(4uvGu;Yt@3w8%i!DZQjz9poi0y{$Nqh^JC(Q54nVn)UlV^)s%VCbQbcfMaf`J#kkw(`R!UL zapNbp7mz#8x%g$1_&fPxk-ODNR-;!~<%g+le+~Lg#!t>}5HDnm)gV8%7Odt7VD->% zrnY^_Z2#8aAZlcNCkB6`(_TOX(7xe#3;3Vh8}fnM>bUX&=VBhElbfn#YuEQVw_35= zh!WvH`7` z`SlH>{GoJ9_Mz%3`DN{g(xcfgRWIjd{`%K{`*oFPo;DG@jwhy#<|dZe*&Ua=QP;8= za$qQoRz!lsmeoMGkrUSIXkE+vJ~3T(hvW&6Jubk`p3l6RVfkOlE?dW?p0>N-K9g_a zB3x>aJ*#a(3XBkK6gyTrGeFi8TLrQ^1kji}MX@t0rk-VY=!TFa&OvxBRa zOMUObCwJoG;}6$%dbbbvKK`s;c3GP(4^y*cE`D@d7gnH0?)rV@J}$7-^Y-zp&{4yp~r7$(2!+vMsDIY+Gc`cYMZUz2Nr3x zlNL8t7_v@@>_1&Rs-(`vX~^^T?MwUru(AJdHuekGI_EU`V){0v5MQQ$>40>OA`J6+ zhRk$L+j2=2#ML$87-edrn;Zh|1De|G1pp50lV{FRekODD&7$Ty8Z)WL_cwP?9f(E$ z^7DNFlzBV#<+@JY|6)3Il-2Mu-OAROcI!uX*Yj>Q6W?;VtT)0KSzIg~@(08n==0p) zp&5d@M@7J^Zpu2YI-q`9?AFKq2!m~a*SCQue7wK#=9y1?1dm5c7y#9=%xi~)9rF1B~jQ?vdpA*le@Eips?g}No}$7 zQ&xzE%30d;lH0JRL?P_GHSwu`H$ z(}*2{Yj}-KUpsyyHaoUWN6B?sUNil0-7DVE{*cDVPh!D_1X64}b~}Nb?6`n@tu~k+ z0St_UXs4S=H^BERFQ`6RF8&Pm^W5NAM3jTwh4}1*0ZoPSOlJafI$=9>!j2vIZ8ovj z|9=0Qr>}sz2h{&tr+>CAycbD?v#f8g#?ly=C^#0N>hn+k{+r+U#_0{&l2XTzVm!0e z!L;QE<*RO5=o_bRtSpoGFC#|_Q~J%l-be`?{xS;XI`;VlQ){W~FDc!){#pxIS#}GH zLDQt!GYEg{2&U$Gi;lZM#y3}t+P6;MIU@TgF6YMM-azOzT)Z2-(dami2nJ~&${g;4 z#@Q70!;k-$R}pYN18DE;QPGuLG!6CtA{VSB7uBCQ$K~yknMu980KDP07T|3q z!`pzlmInt&*YEPyL4!X0nsil-H6 z(?yjDQ1nfIUMp9s>wRA*Zu%7^<`wW$!JB5OZJLdd(k0I%!hOc zjL8rnts_H_(N6060M{=;(2u3?iC2Am@{DpCs*#MPV z=w(ctJxQ>o_~n`=Rife3pE9?kT*+El)MZgrDz&ciq6-U4*yB1cn_}5RH-Cg4x{7xo znX{55mUl|dPud*$kZa(aK9YY3)#^t2rwk|v5b2E(0pz>=pXwsAj(6M7I&FDDsHgB9J(hEo?7@2=h5fz1WN zZ#)?c=@yZpCp@9gtXAO|o$oB~5es(a`x?gUt_V<_@I_^dKy6#DutJgTEdYWTcG9UKUAp+0p?bB{{ zu+2|pBAc1a=KR2D04pE-@nlK5+TK z^ME(fnUZ^W%1$EN_6cH@^hlkMJ6j8c8Yi~ZaN7|%>Duj()i6~=*+~?bz=kdlw%tge z?Jjp{*CqIr432RCyd68ab9knc=(Uw)wP9!Px|DY)?Fu993+>)1d?@{q`FvC#$uDa^ zl&+k5Tz!~&hhS|@Y2Q>Xi|qxoWtv{@Cn$SY02x{~#4J!&l{F09IzWUE_?6poY`0Nb z0q!qif|ZLXcsYdtN$&h`co|FbzAz$@}Iq9&Q8IxbWq%jU#P zc$iualH0P?yz3wB=$w|IF7+OQ;*?U;)tX2(y|#IK*?4ewCx=@dP%JFH7CB8~48Mfz zYUFVv86b{Uzb$M^(abn&###W=GGl*Kg%2W%>wx*s&h6RE zxuwtGc{`P^(cSxtAsj#MoA2L_$IJeaAN08H!#Dp~TJHO*6YB?{GWFWbcBWp9n=9_J zCs;TR+{mZ%C7)hkI!PlYo28AAr|X!YQpL`%6iuF8t;ICc%{6Z?*SccZ99z0$iyng4Gc-{l%U$2@_+ZJ6FeFPbwm)tw&T^EA zx=tLBD$zxNX-bU9OImNuQ`IY{vDJdbVXvSx~6G zHh?mFTMIdl7{+&uYqSgFv}59Cn|Z;ld)Z6iGOFT!0P)w86sKs6AqlSKfx^5@Ik1PUXCLU!9 zYBfT5nj9Lw9kmqUSwB!$)NARLNH-e2Ue`h$3*R&~459IRUC)D`)JDim4sP*56C{;C zR9EEpvs+fR1I!qq3y0#nO6Vnk`5o9Kr!*rca&2r`CW91TUqIcfzL&i!2l-Sx5WEe@ z3EDz}#l>bO7d`w`j1{85ltMVE_w#kl{3y+(c2@9PSB10*)p ztDp>3W*0U(8Knd9l~SgO?M}{M$usK*cFP4Bk@V?!+bWNii@z#5dO~7b{H*ZSyIpKu z%i~akgU*OpNn(-#*NrhJo;iCp3 z;g-g16+JBQoPwo*F51W7A6+)~lJFTmf{j(r!aKXA+lT#c(oh|!A?=@HRp`&^5W4_!MZZM(m4NCF9%lOWyG5sv(lgO~`|m9c zL&&_w?RX&m7F1tVjKjRW`{jGvz$)sUJ(U?Hvo&}2O#EG`ng@zX#3dnj(1}RT(CPw3 z;+PL`xwRx3$8L8m5W-@|R*E+z!P#ZJZS(f*^XF|VPd%CKk~pEp+vfQW*dgJ0m|0+v z1d}vK9LFSYdtDbWxYa=@rquc6qM6k#9r`%a+cs}6Uxl~rJmahAZJRlJ%Pmx$2Lo<~ zw++PA@o>90qLxiOh#8Sz!6mOqkoY!!dGazP=XIdlrYaZow$0nASK)0tw^J+LHr=r= zylq7?=nHS#3vb&CZ`)|vW5&XG;cYwp>9gf+i>$ZM~A(>gsJ_@{-A+q^1;b3 z1*m`)IzAaBA#oP|-aumACShy1<;~8niS|r;(L`DVF(ey%g0Aupk7zxac1d}H}|sC1h3PZ4fTK|rz{^doX9D0O5Bd{EUw5?Sjb6V%d2 zXPtnA_z3|GI=w^oGacHpB_Tiun$YhP91|G9aPS18)Piwm@I)lXiCh|}5=0bRgnWhf zFOki}#2k+$x3z@Kl%6H7W^hcI2M0z!=EW2s4-&N|>eC~M0~!sI@e>K(0VdMjPc7tD zk$r)@^fA18An?_l?KLC4b6n4(mP!6GG;XV?U}IIHf{p9M0n3LU-Tf6J+(f4d4NTP6 zmA324#7w-L$4sESXGI}mZzh*Wh!s|hs0Oks7Lr56;1X0A(D?*`%7CkQ3Ej66F7f6v zpGlk3{;rFZKo;Tc)12sbOg<4mT6ofXL?lu~&>s`0DgQc>e>LeBQ3+~}_X){pdQH!3 zt`GJG4+qJ^^c8R0%MaHMi02zXLL5EbYhoyyN1rv$`B^b!qO6T&xeHwrIwsckIUy7C z^;9)v;;k*^>B|`Dh{DUHzVZMG7`r56i=wdAC1#jJ+F=6sh`@8gZ&6~49oG*)83Nz+ z0uu&K02j#(N$=)4K0kN{09!l5#Ok+~rm*#7`Hq@)>o?=Zr$@|9qxh(RL z*|${yR%yA8h}oU-qG%)NzIEW zqnxN=!WH9~wQU0PA=Uty#;(YbSda*z8@0H)r>OkQpn`9w`&q8FiU_1|5`S{~SL+Dlf8%AMJM(e6(gbT{YzB(72ntqJ#wW>f1k8roY}XOCdt44dyyrX&wiQ# zi01JJ_3OTF=W2>+A!$#4;gd{wG}=XC?ERI^2OH~~ODi)#x@v=^FM)kOKmFjGHC(fE za?%p@h#ucCf)n6pCE8!t6HwTSAahlhT6%Hg4*pP&BXDTYUb&Hq@3K&P$* zrCXP&`E;DvG$G$YCJgc6Sp30e=QNPhgJ90sMFCYRAhXk>({|2;yuT^$yVTg!VzOJ8 z=o__kq+_0Pa4>71ZtbX$kbf)-AF0pMb@OpS5GckOVT0W^x)^F;<^)Oj9fXiAze~yn+vowiHd7ZaiYFuhj+)J++Dl~IgiU8xa$%RdwL}cvd>H+1Ry#*&2 zn?wWh0j7FOvJAtAjcob{m7d~rW#+1;^uI)Ok}Ax2hmvaB1sCGv|+DH z)I4Vr_Y|TYBA+mdXO5(sMc25_qH8V4Jx9V{3iyJ^;*jRSfyOJcq#mgh7#{Q-MkqX> zm>$XHThNRF`TUT&Kqv=XU??EN{|?9?sKH(JTVqN8mi&d;Z;k7Bm$u(E?yD!{a*bJ` z^1T&R08pL~gG>p1q_I}yhDwvcDA9=D|L(mh83L#<*Fdn}1LE03NVIWw4Wm!Zp7L2tq-SP-? zNY|Gy(-#V=G1Li{NIQydh;Z=y5&1DCoerCFADuZx zB*{s>g!azCXyNz26J>}$1m(Dvqa5?e9n1`zd7%tZ715}|9A~T-y;80m@d(ffX8R@X z)9kXPv!jx*hNy6qH92g-LIU!^nC#AEzUYt#1Mvh%UPx~GiD#L9es}-sC~9k&@gu5M zXlF=VEeKe1pOnQ)Y;$3M%yHU_-fx>YE0F<@qXbxo@T3HZa0jy?BrM9AWCke!A)*68 zvJQA@&Mr8t+d?1YOkUbbR-5TC$)j8Y;@lmyhK=@@S;6ONfuE)R0H#9*0ejc#vgO0F zD>bD8zhtQ7gFHm$2HRbBB`?A+FEqigOzz>@Z+{zqMv}7)F(*Iq+*S%5=BQMdxxukRZ!<=}i@8-i-x=AgYX5-v9|~H}=Z_(Nu4COiv*X z7o>B|+o!eQL(Ur|D|mb$Mh)5t;y+7mJj58a?WuNsh5Qt+Nw1~Gn7W4etprZ8%%XrS zFc8`z?)e1l!v8__KD66tdWfAnd8mA2&=;gv0xZ2psz5iy1;FK_L0qXsA#z{@#QBOA zKSWUS{g{rrg=CM^75AkED}TGFh^Lx>dT|T)mD?cghuo`C_w=ExBLsm6M3guo&MoPa z%9C|1c|Eh(^_`C#K5jq+EP^qF^O|I?g}B{DQl=&(&2f;ZMXlud1h{oN$vI93XQg{`WNd zBDYsO&)g$(f!2EqJLnmfvY3{&LKh6VJ@XdX)|F?0>#$s6^HwZl4{-|@$BjxdfbwUk z^ZqU&ph*gC)J8X!cb0JBC*>#a^!E0jkp7)FDz#DVAOwzpjUk)|4J}+(qfL5jMRbsU zF=)9o=`jtKH;D)<87ftNS?(6F4$x&BiKcNjpp*DY=}^@@q8F+!)@eUUUTe8rE98RK zP@r@j{~-&tQgv0#2X6oRdaj@qrH)C;uKls`YbFeR@L0=omftAXe?54GL6M;grM_SY z`@9t~RJ&zBTg>vkgWE{jRD51isjXp;efDHBRU~UFeY>@DPm+gA@4&i{>8MinK8dAP zJO>>k&jYSpYbm-Q$dIajx!!6534{@b&`?q!MF#xd&XN%wt54*gDtUFU|9EilSblWG zj3==u6CqSN>~)`vhsWU~JsBROXTb2&NR{S!4BaH6JP0NODt!nHlqcn#WEo>W_wb9w z4G0?SF%A*}K8k_F4%mTXk;?-qZ)FXz2V_Zk|Lm;kJd?eV-&5ygZ*-eot9ftdA)2TU zcgYz2C_Z4e)KW0W?8H_CM+m(T2jlD<3dVeGu3{5mz8=rmRT^h+D6+O1YFB9(+20LP z!IKY9M*H0>hc{xxEjxC{=8z4^02reigOEjx#FFQLYZqh2q>4^V;F>Y#gJ z0g3n!JhB_qmk4kC5leQ6-s_gi?%fl@kOVuuvfbRWKFR8HEjUJ1{dgH+S-vFa?yKMw zh$-Z`ZoehV^shuVRz3dr>1DE#?DrJ}RVHGQ1>EBrec<6W<{ZmjStWqvfP}nhfxWb# zCZePcqvmJBy`=Fs?I@?1R1yWhf;!^8oxILLAV=ke*SKPJ2x{%|uWp zV~ms`kcE84&vlMu@42SH;<%4TT93_Lfo`JuU7t7 zXToT~A02)6wsUJOdjH^OJNtttH&5PQ8HD2C&MQmg!66&0k9TG9^t;<|xDaMUZ^*QY zGo=XBe1~(eFiLqz-)C>^hbJoxBoR2U|L$#*gk$may$o}bQP8!<3~CBluaSvXkA89V zzWORpax-em(#|tDe^(d2rPDK~CI70vUq>R_MIRZtXH~ZlaCdaL$kshi%_3D?>33r#)NCB*I zoL7$a2Yp$sr{4xte3-xR)-zh*-^1G(#f+eIWR zA*&79O(pLpTv3mNAskDjjc>SEtt`IYpC8t1zk+)8z;Cwgil%`EG_Y zki0)n)V9r^l`UKEZvxR3GfZF8cRJJ|_5Hhr;9JKd|4tjcQk0~?EZf}>PB4yeAkC0i zDKRZe&(+<(Us1cAzSDb%1^~?v)+*GL$b@*8$W$WY3J*qzfPg{_vPbHQd$Y26s)9RR zeDDNxA^MI$w5n{k&5R=3k4V*$p;_`C3xTgxMyum9=s5F?12z7NiZcDdPT+b!@PdJuIk5Inf?5nzoI z#)$&&@@MJ_d|hrHq%h!AkRly7VfvBc87Dpy6Y#)mD}gd{$9mX}a80C!g{R7eUX|8Y z#KK2%tG|(mymi|i7ya+>PdKMhG~Gb;W)xxf)8NZ z3qYliK&4;4N7AW=k8>P1HEff>162Cq>EX}%!RYAcvl2_}Of|=Tjef@RF9{sJGTPs90sA0JB zYZMHiz$GW95Z=l94g}kYV2T0^Cv0&Jz@?4oC9rAWc~Kjhd>FfCV!;qL{Vw9+*;(`@ zUZW~Eo%vHow=Iuz*$k~#z!fp+bX&ell6V-st&oE@nh2TXM{MEZlsb$ZR;>u&*pWhYhn1M;sH7Yi#c>)E=y(|Mlav$95WPP5>xUCUi;(TsBX>+&_Jkp5SE z##xPu7mpVn;w$qI|5V6)3vI8{C0%rP0hdbahD9C+?h_uLaGghOCmVxV7AP1;9FwLN zaZhpr#4VEf$$cb9Ah1WF1zN9UblWWA!){fi&#u91)P{^G~= zpX!dCDkA;(pG^X3+aVtw!D};I^HG2wwT+|2O$eGK2PEnhHYQmTM(A95ahKHM1)E-_ zPe2%yTzj^=C}op5QRGN2;F_P$NSa~LKkZ&S!zrI9a@K|u*#+DAC1@_EJlgsgu}(zJ zNF=ybhD|T>h_2zrI z+!TAHnQ=FpBJpwrn4+^;J>2zSKaQH(YPoRY=t*zq)AOa}o%{KX6H(zPiLEXUPm!pI zfX2KqVV5HrSIdcPU-^pj8z-}Ks#m*RZWGh7F#0tT@G_UlehQ7UCb{wDGQ^%|o)o1% zsC>OpO{JmC*v=%LsF>K8{3S5Q@r1h`D(NWXi)WR{2;1*kNG!FGZpO2ERv)5u&Go55 zxSyHWc-{`JrQ2UFvGKVbnv>4UiFd1L$n^Y?jev-4&CYp^xnGJh;r?VNWHf**B5L`h z*Mia{kdE7lv7=$iw<`)Nl~F^cUb0GGP(fwh9xYm3zRzXBdO!h5PY=*@W(N6*{GSC}~Z z+&(@tarA5HeOv(|t_dGXC_u4E7(4m@uoF8G+DN1>p#xiy$AylI|Ky=E9-;|S*P`6# zuS!+8q=}M$D?$#hMN$NIW6}l)yU%t>SdILplv;YOuHY+I!ms8{1`~RAQZ5HD{4B7T z23lXj%p!|a7mOG+HuOPbIzaksGci;mT4SPp0%&-;-_#KT0 zM-5^04T#H7{D_8RL2bafM(v%Jj|UBrd4L2W9GBnz;Wxgqv%9%v;2-4?s3k(F5dKI) zV8{q$h!5q`oTU*K?f?t`VHEU`5QWl#S5&@~rxjg*XEn`$hl%MR$W_W;>xZyE$Tq8T zvUZwQQ)(kcZRy%5Mg-5MH+0xAeMwuaKS0qUK8QvDTz$T$U_h>=n+6TOp;#u{^eNTg zTVqY$g3&~|16*rT-=%PDT;E>Xg3=0il>>ioA@r3YNitH``N`scyePo``%5?9 zCjP*6_%rR?5r3tJ_){YugFb&9B>AVhuW!(kd^A)Y&tLRE)ezJ9e83EY55oje|LRF0 z2mTZOEF=-hr9WQJgJOKY11JwS%_TJ|!jr_x5qd@v_y7RiA`m`^6WQ3lpCOG0gHgkW z$b#uB@*m$9&_o7ceK0bXvd{nG^xMVgb8SVujSR@oPX845p>~e|F}aIQd(i>O@zA3? zpZYOhWvkSW57Z7J^U=7j$MapiM#^h&)w_YLXz!iq40*NIaP8IJXAR>AuH5@hnk@f!G!Deo08Y13AWihi1+*h zNpYN2WlHBmp9gtW%kbfwl?rC16!F8aT;Ss`X7;A^?(^s?p8*X*M~(L6U`v#85{o-yOE}-56A(U6F0c*-xCvZXGVo?a%yv!} zc0+aYrJbytZDL`5tt39C>?z6pDF#y-17CzS9FU=;i{t=`Qwbi`hzJgtYh-CeIlkMD z@K|zz%CF>8MRz*DpWJ??VU2ktKIXGWXW(ylX04)$wnn};U0mB^s-@D2B2N7IY3Cv@ z#-zHGs0T+d@e<^V3OXI`O>jv8)EOAzpGO2sy1wL1KXYKn>m~zp5mAqM2c#ClyZC@y zM9rgqK$z8^PcpVwHvhWwFIQQ)po~XL3;~}ThK+w8u9ZW`4~fhg1brqh64q>P#e|Sk zwPm4nbw9`lYyEg+aPgy-p$i|cnxHBhY&uJV^$9~TksXm=w*%Lx1d*MeRm zX%PwR0F{+Q(w2>xToUe>s%ocW+ag_2!4c08?wEHZYLUc?uZwvVJ6_edUImG?ViW^K zIoZUSF1QH6OyD@oS0v~Nv%{m#KK<5d{!ASl^0Hj0RdIx`b;)Ij_7kDoTttxS@N7d+HN37)dr3CpcpCq zCw-!>cHbNkvE7hslq!)GEKy%TNLcrh{VyWvf`kWkEGR-wJ4kfUP4Th1VqX>nLY2q} zxLn;hOCu;oEt8-u&vPu1x?qR`-!wxN2A4ijSJ*cdoFNNXl^Bw59f=YTNs@qhPew=- zMaksX3E;cI)$2HI@bkA$i;vY6`-&9Hb@5e##$xoM@NG1hBeJa#rsr8y(m{U^!V>gB z*|gp|%^oQicZS}{+~HP);6~z?B0+IW4!SmRgArm@s0aAms{ycuICN2&)HgmHz_Z;a z*k(O`%m~k~l?v7b@wp?Zd|lus3!i1TX*AF>samy^MeQyMI?HW+$r#bj;CyFhIrQpZ@N@HLhpYi%1$QgjzXN*L*>gKSjF^ z{y0HVDppJ>GV-^ygc0tytabT^P2zb};|6^ICkg6Fe=S$5t7yGhX==!@W_BZk9KYR*$o5eioeFuv35tKwI;qR zHqta^<^JSlhcPrq>7X7#YiJ=#&=?T_v>LvDsfPx`NBj;6-3UxkBF20I7_>H`bO+$3 zOe1=ZNgXffp-Xy0hFA4yYBW>tNW3L_(vJyOkp3(pS%99$5b`M~&E=EP|AsM355!c) z;t6wnUr7S>!s7!UonRhWFm{fEk)&d$9@+awGS^~;7Z6jT=#p5#v|&2))N0m>kGwGN zUqi9LDNikSHIX9X9v(B23d3SbOBf?DYV_Rbc=(w4t1`fYo-#HH|5S4&`yt?`8Y<(l zh$1pQ2tuQy5gyV70@s-f#?}FIO$kJ&KUqCE4w>?5kw~-C>gzp7Rcm8&S7Eh7w57)q z!3M0W8%4LaT{XUG&>QP($S(+Q(3O|E%gE&w7a+L3;EKw!42sl9=1bCJ$1=uG*sk=& z$54GLkIJ4XNO^CdmWLh{`9jV&9c9Ne5(0`Sa<-ZkUCofqQg43>`W_r3f`q~oYDzZ@ z-Ryib!EUriI+fb6;`At}0m(Ma$;OjE)!XZd`m`UhWOw4& z$dlI3*g2mZH3YS%Z<{(Q4_REm)uv@PSF#=P;jN{=dT3b>ZTF#VE*wS4ugf5JA&gVH zhGq6C9iqB}4v!OdQ61jOHVft}r;K#JpKqYkX9xjAM2AXIqH1}=Am}C@_O%niuPj9} zI>zC#@-W0>NU?gC+f=xIwwEo9i5u-RiEoRX6&=L;rLGc9s}^Xc1#Mj4T)M4&4)T45 zOs74*VBBJ5<>-E;;pH7dwyfC54laowO3y8Y=*uSEjQdR$f7;Z?0nx6~YOULo7KTGe zZ8xIelSA(><SH?itEpzyIp<36dn&%1&cVRFPHK77rNWwxFLcY%9tiY!$56Wj|s1Cj*#U$ z^s}M)0`n5)(0W<)$w!ZbcxJABrd)Xe>$&1{r);BmX?a9fxhNf-9Xj?xcYD2}4E{M$ zTy^OOr>~XWwo+ZL0p&f581o3SLYt6spd2z`d2KLy;_>lPk}C|Mn*#Pbv*^o#^7CED zXMpk-5UI^JmWyNawG9?P??T$a`TJ8#^}@Q_2r?nc)I!(@^=*jnsLuw(rvP7=l+G;bRpgCso}XOV2=$zlGHZAeZtyvI_z%U z7*2&pOlxRD6&I16b4Evbw&n-y=N+3`!2SZd+j-wy9Jj9>97GGAa_w9MzGu|{(zbx_ zU6LfWNQwk|i{M>!2GPVyh-4K?;MpT1HJ%^7pLbkp;rmOknR!wC@09N+3YSGl4oN*A zW9WMLWf4q9n;g%%2|fzs8w6>j>(sMlfL607uN;W~DoBoV1ImGEiJC0&(Jt;f#JyUm zy5TwXZD`S+iK?!~XQGI|liNGgd zB}$>02e>z@9Jqo2rnqW~TxPfNA~PcWN=YTj8&XtP;WL6Y@*h!Il50MH&!L<2G5ML` zk7a0T0vJ&nCOZ5;NR8q!Y$`xwUdsO9^Ah;eJvf= z&-a~;{np05`)i%mx_kNtXcZtBLQ?{YiVDbUD|!xO_WHL{7R^4ulYD>OOWF=PiMB@^ zDr$C~i}@J@VJk_TAR$PIL=+BU^UpxisX5qe$L(Q{)4ca2Yi{M%i^rE0HS^Yc2AgfF z1*>ud(&Rp)iIy z=$Vr@XY1o4_g6dN_J!sF`6g{B$qrIP9vr}ir1Z6{m<(Tba^9xZQOLrZ#dttf1)XcH znm20Rby0hNz4*GA_u~4JXK@XG_4KE<*Ab-$V3saeCFCiUNy}{DOhJ{dgDg+Xb%kV1 z>Vdi|>MQEXq6&lC7g(IrqD3VEejo$jo=}70pi2a%OU4j74@y${NL_I+g~>=2=2+x` zA`L6KC1Vu0V-XJ*VRcR!ClvLkK$Eca19e3`+myIhwU=MDwH+rd(lszIAyk2@5Tfe2 zq1Pbx*K#1sd7-Z~mhxxH&AkdT7c@DPPepVbQ4qqAVe5m2a=gcgl6U1emrbbV?tSK! z``a6zESEwG|3x{ZP#nO6q#r*yfp@ZS%*cPQ9M{y5i?!83BEms;XhP+hq}n6$2{{f6 zCm{9)X{iSOc)u|o5>*EciYP8g3*890-4bEwkL49V{CNEp;dI5u=F;vRM4{!k#!C8I zMQV^cIagjC$5&)P`D9ER zk+4m!FRgz#!hx?ySH=dUs8590qo9KcC!q3t+7a^hJFu7_T~L=w@4#o+5k^C=bt<1FQu z;y;klTGfXTP+`sqBjkzDTuNWcdl9eZy(+*leboUu!PP*Ne)|zWgiT4rV*0ZuaEE9J zETh2_=n*4fE<6I686P9`$Ovb8+oQPm8wMeZvm{VdscngT_TiC_N~ogJ2y03PUyo%! zp)-jb%Bh>gea;%AGk`VFZFIjYh}3mvt3~YQ-)XH&0X#QKH1DDq&h< zczgi!P2ekCezcaU^eHN^S$48yyEi6%wMBZblkks}>Fn#bG|7 z=?Qs38Xc@Vh2(fkx_4N#5w(I-M8#yRbU3tZHoDVNR7&QPR{PY=(YwhyHmuNFMTz zhq5^?j2`bbt&V&2S)=Z&TETVHi`pV!ghZm*=J+{BaDBc`sj_eCPpM^=s3LC3iFUP! z<1bsJ_Hp2kM|Obox{H*b1F-EzA>n)Y-%#vK%qT)!)=dz8Av`8<><(h4K__gJG$kjL ze06cPRyHqW%ER3#TN#Duq7!HTN#i%|;4njzDtIKvno^`59XRsIwz zsndGrk&tCn@~ztXXLT)x#=fc6%x%RG6l6XZ_5Sh%rQbQb(^XTxMj^5m3!xp7S{LPF zQR^Zmr7QV+LQ=1hn}{q>NiLe7^LWZ3vZN$yyPiWZ3;BA%YS0Jv`G`=RFz`rdix6)P z>(304eO+v9B`HLjwXb91`&{H8zYHKcMNWn~SdtX#b{w{m6hW^JSQ5wuc`Blf{I=bV z>Ccv1^ia<%`f{-3e3z&hu;j+s%V!cBo9`(X2PbRWE5W9ppT2+b*Jlt6XxxR;-bYB+ z*o-09U5Noh?wp*3+<8f!6a_@hnwHDx=GgJfN?#13oOf_)A!wd9*R zlE*n+b8*nJerT}xo@(7(1iEZ@T#ko;2tsn%pvFbetcMGjd_{zhdNx?UQ-qOcR(O8u z&Ag*h3te7zz03<>{&5*+X>c!Y0FdmZlKZ&K=@1g?5lxEwu!|Ot<04fRJ1CU8CSmvr zPdlTOGQy_WI4}7JpDMf#yx5~8P&yI~!ts%yN3JvoCEKKclYFW%UNcZr^+0V=L66~j z73s(>2?5LyTodLCRs?8t5CvrCBgG&Qo<6XtE=oO6SJa;e$0MB~PN0RopFVrOtFvd1Z6-9}PbDca?SL91ksKaJmSk9;tCylrZgNmFIXk2iCgf{PcB)M|Y z=U0Ka`hohQVja_)5SdDvfHtyeT{&}FP(E#A(kEKEZI9+7A!@$ch`KKCYkMg4b=Vk49%++2fUE_f8ryTrs;j`y$`y$Fk9)&GU+x#=E}Xzp zsv^uH&&Ma+;QXKq!j=i`nRKYGiE?er_DLkb>U`^T?lS8t^iH`#WN0}6?gc4nq?Ot~ z+3OMAq-w+k74;N&@owbHp4o94%%d)%c>!yVtfQe0te?Nox+?v=T%`h9+yJ%P?+*?J zdnc-jW8%JKWfH}xLpSvZCMw?p^}5k()sbzBej`16gY2htq>rwEPZD^%JH8}H^N>7KXwF>a)m7w=%M}^< z#Cc9$@32YXxC>#`%S{V+DDDwFRROHvjun`sb5oiDXOvR+(zh!wJp|2bAztcm+ zT4t|Al{K+&Z?)QlUXWx&gbO1F%p+>E!OGm8x5&Ec{8_m=>om1qp+^W+0x}4MyP;!6QH`%6{Q9!vathUn0(%9SIi!nQCx34 zR>e69mpeqIuz@6#jvO&0t!7$;HUcl?qu}I`_EVgCq^>yXtqThhQdn5rI>@U6fdywU zF*MYYp7>Z5f)ml1aA1|ge)%L&I!qeg*4-W<$?b`ttAR)?Bt=@WH@eJ5sSPFxA9SiF0T z9>GGS;$U;`pdacX6M+a0+`%r^lHXzc-#VRow(bQ#DxU)iS0Au+M5sW$Eo_k>gv&w$ z%Z9hL$!Zn2xa>Nl)I_sU`c|DuXBSlW>X(x!?I_<3p}BC$CtndAg-yqH1mh*NEOcc3 zBnmv$>FE=7g}q7OIvMQB0=2%67)y+yz-(%RTr+!p+xHt04N5q|z&@2hHvMqjEB@ku z?UZb)?5j$=bof|pYgGfSONwJhV5E+Sy5h~m3XB>5Ac!3DI3Qwdsh7@ETwOI@Iylni zW;aqeu8B^DSSONs%aiE^TtyYks2ll85ko&vSJcb>lT>IXp;i_F0l4Jp{8j)-k3h{9 zr)}F}VL2GIY6YcF)D|Y*S~X?ZTpTY!2*wlIH@Vj_pc3pUAHiGnY=~=Xt0U%R{X|`1 z-%A6CD+5a6=Lp&?I303n5DB_M`miBHc_u=UBJQNKYu7zq_nJ5VMyJyhBk-UnJ1)yM zAv+949{KzbD55XmEd;26qD13cvE#$0Fx9p>{cznYUK$1Z+<{BylLablbUe}W!MwtL zwb@GJj_H!O)MGuVokcxRSJbQMfjo-!mY1~18HP$Giq3$Q*yPy2i2O15zOO8zNUPA~ z&(sz8hAyyys|v9M)%cF%C+K8j6vz$(&57-b40a8+_-?n|>a@E$8(HS?Si&bLE21;9OWSDP|MSWh+nuOdKx(1+(PP9wkFkWSMN?OqzB8 zV=|`SLh`mT9$e4@nK?)dIT8CC6O-BXRHDv*l%Sx1#PGrqp3R4M1s@Jx0KI$MkB)PJq^s81$EVwCg3#-kG! z%7|!M7EJ2YA2mchgKZE;B-W;qm1#hxKvcA$H6HX2po+|Kc0pcn{?g6j;V5 z2l4yw074Fii^IL(dZ%;4(Eok+=V&va;*iaKN;b>U$ojspZ)xu4^#w( zL`UG`#s`eQF|VEcVOc3(ts za#n%Lh@A|M`#6eA1x*S$LgoWc@4!IlTC}chOJY8BXQ;;~Kjq~j<{_P>hb|LI;e)Ia zl8{_=w2)pzdZa%X=gHf|^FLMu0LGIEshrUZS)anO`QVDWG##IGu$rpm?2l|B6=%%P z{^ocv{`u15xDUx<1G#DAfobUvZy0r7nlr!5zR-nbPv40T9>?sYKBXVW*>AY_j3iR1 zm()zx_l~lfVo&V#`Us*QEtu@ArZa*6(iJd0=e7P{HhY z954RK9s+26Z3im(IVdm@YN^mx9#P^5*@um4@Xl7{C9WZjew$QW68C5!gBGW;vy$ zH2GK%St9rWqCqSjm8V`NVE~aLU)Zv4)MiAr{^l67P(?RMu#}i>kct8xOz9We$vPPR z)8GBuk)hdC3%~yzvpf~Vi3YS*-T)nG%&x%(yU*Jusw|lvQbACh_$)`iwEIHpm1weDEgm*(9$RGqtx|*hHW>2Y}qVJQj z(&)n>$GJ!*;l)-qs?zRBi8-o5d?){_32+?$5=#b82*QvQyJQIQ?eO?e>PCj+$+jbf zs@(1nmqEe%Q(%P3%Ve_P?ZWNzoKGB0Hi}gmbT~f0lnn^wz8=b1;k5IYq z#|Nc{(!J2oIFx}bMEEG>XK7kcVed^xusnOD(?`aA8$&H4h^)|JuN-iLd6OJbMR7@k~@Pl@V47ujk^@Zv=Q7sd` z9QMXR=`dQJJRy@QEh$y}8pWcX1(8w3=n0K1m0x4$Ot-ydHme(m^k-(%xw|3T1RYdt z230y>2KV8z-GUAk3+47S8b*)LizZI7YE zbkRCx*~{S84P-N8$B`|*xL2|Pz!FVu5|-eI6|K&ZTmVkG6~=8>F_1JSHk?m#9W=2{-W!SZc@nIm`Rgoyv2P~~sLnVuZ-PbQnV>!@dE>c;h zSnmTDr3Kd{iKI-p9;@({Y!q_(8kT3=&IXNbT*zlatsYM;1a&CV^Dt4j(@c7Q^5Wq; znb|bCDVR45#D@99bGRxy-y-rF(y<5cztbOR>%lnQ3*X5z z3Qp>Csk*+`^s&y=mE!lmqw~|zQ5(4KR18NURx^D_4da^jyPn9)xL)^iGiU0qVc9HL zO*9vit+cf-X&XhXFG84DvC3HS_n2DTpX4CG+Cz#Hdq>W$bb)5ace=`${L2Fv)8Y7r z@X=FKLkT@*zZ4cM2Q>RI%Mj}la=h$|vUHc#)Z5gy4q0a|xiwCk#>VPr(6Uf#zI5vr*$(Qa6f=*m+iwFnD2V&@ou@xK7(nc|V(^)TRSWBf`D zoS3lXJu%-rvyg}E=Ec4ks?9CE$g#OyYOusI2iP-q2w__N4C7b_!(84TmsUwKEMr$> zd^H@UwQ!{^A{aXo4~krw1mhVgkl_*lgEBN8wjS;j0IrAZ^!Crd?Cv`2q$d~K)Apt**8}i3jQ3W(%zNtr<0M*KiU+PrePd?d6lX78os<2mrj)xFxH0rL7tEd?#wzR ztI}oGntw&vHy8?kGeOjO?7S@-*&CoN8tOgdlR`!Q!5( z!@{Gq4pT1E{G^*4B~Jw~%oy=^>Trik4EcG@$@^HK2<$k$TJkkhcO2Jw#J+NOS)tya z@Bhh1FYo{9M{nlwsX>dJH4z*w=t5AoBACUV2Ybi~5nBkmVc?pIS^T33pp!bYC*YHW zs{Uxb3IuC>U+|B*sMU{KiItavEt7x&q=2>I+0Lkkz zs$g&aEle!JyCtoLz_5sahFDCO&r`=Y?+Hd zzFr6AW9VAvgfP#yZmJ>7e?6I~Dg6A=Cq~0qXTYQ{MTuKZeVw2uMVzVRYG+S~CcLF=H9kb<|NxPdx;eMG> z&HF*t+L^>jc6UunvX-^l3s5U3oypd= zH}nq+6XG?3Ct1(d=cno4?0ia;L(A>SnrzN_cx07)4Xb$!JTLO3fAQPj;yz*fSrji5 z8ZJBfJKVr*_T!Vk{oCxRVzm0Ty?Brn;%A*qiYK&IWM-efLfQp{4bpF32gMp=03OO$ z*OrE%9EEp|gY5g)h>C#&1A%(+^na`4qfi+UP|+L|`s|Q@3iE-?G>W~#p*3;Pssl)6 z4AX8rHYoY!Q9Ka-g4(V!-|vl-g(9bfE-B-($rmy*`jzPsIndd7CM+|$EcM$-sj8i~W^$$`=>c|3~b`IA8Z3a()HXy&wB{ZZOWx8uQ% zmaZNd+p9af#?sbWK1wjmQ7?pyPp}R_qixcA2ErRppeVOnzGblv&KV`l__HFxzc*El z3yoE6p#J}y?NUPagC#PuidI9%dz3`>N9|lW9w(3J+raaW3e`>2f)V8YjV4OS@TlL|_;NgVI*1Sbf9Y>sWI>tGZeD1L$ z*8C@@(HCv-EQF)SpYQ)Cr!N&V%_pvH!R&`9--g-WLbkNgh1%cX=Ipnu7Skg*Zz7QU zKqkWLYPqU+sMV@pbAjbqs{rudXG1<^2cB(0W_R8%+>F${I`>e+qSwpxHP)vRcF8tQ ztJ9K{#)STp+*dZvKmy`O%^2y5)>ey#K$ZTK%Kb*A*cc;;{5{^ouI#Dj6>ruxDoi4#|Zxx>^M~r9`UObP!%l$3Z|6AK_Dv{IpTrRVAj{#L=Is=I-G3teTXQynsp zx5!CPm}TOjEa1A9)%9&V<|6XeY5BprqQCoThP>fQ6y!~nAD~Sj;Z}s2N#tvrcvWH_ z2{^LI&YqxQ8@5&8Qq9wKFL@nSxMJ_B!oxO~ynt>|`M;63kPQJ%hmf>9h_9Ooouj7W zOC@z2|y&UlVvFp%!G(~ zsBWA5L7=WrFq(=}sxP4KRo~WOOxeuEf^`V@^(9b|JXJE=15zTP?#JvzpTcQ}o^PoD zvdWWng=ZOg3Z(-3Vn}s~`U_b`p#(5u7zbfjkZU$^)~L=Vo^K*`#s6vPHwto) zyRC$2sNS+I(~k+6CDVfFVsvQ)x&sk97OvAV5lJ98Sl)GJIdw07m8}PwuAW(Km%Xz~ zfMAG>GqNDWb(+WvVM>x}jhWolvLN|0j5t9lL06*96*4zSdiGZJ?dT7={ffVgo{qq6SeO z(3|^vDvhON`B8H~4UXiB=L~`&M5_AUsKHt^Nl+vk^$$Nj{nJXI-IT*oyC5eKb((H6 z6^i%H2RcS(h)Y7(i3kN|P3+_y3`jz$)IF!OM zQ?iLP;w~#2dWXos_~)`& zD_PD0-4^2iRwOfla;nQlH3?zQTMgL<`3j-~m9Te#YW9q7={G^l(#>2oFOYwKJ(`9& z#Qj{Nqw#%fcC{YIEZPiHrtpL7nL#6wsS(|<|EzDV1&wlsP)yEa#hs8HMD+5F>jKb8 zb98j_v)-PaV-+z;JU!c>9;&|lH9PduuX78OX+}q;1jdC69s%f=`W@ug7?j9U^TW41}-QTwNXSqopXpDS80o z{NHn~N#pvR#vPK+AUGJ_Fg6<4xJLHx=Vksri2WlD5ZwdW*?|;-e5j1^bRMhg&GWS< zWyryd9e3)^|9rM?#*TYl>!x?y8^%&&X+-SNvp#jRah0H~rHh)jeIomY43^wi33YtQ&JU+1_b zNdJ@O2JJ?ZhQmfF2=zHci-s@vwG@+;1YcZSjO(8?K9Ov1a^OM+2X*T8NdVRm$|qR$ zv%Y<8WP)0>TbfjgTT%paiPFvk>r-(V-6e%9-PI3o5xLERg3d>FFA+pSL_s-jNZz93 zMXmiP9dF0EN(U?k*5djf{gM~n<@l^#F%@@}OIzFX-a)}9aR(tbt zC`KSj49_1B!}IMIF+49~cwWTt5NA=y@$%Kh@MM+{V5WAv=DuAVEB={YU8CS{zS<0i z*M&-Dp`_l1G9)|(-wWIza9RPBt!@h`TZfbdFkCVo_;V4%lP6|BH-?Aw00b$K<^}pr zt7Auj+d|)pGyz2R5ayNVl&cNgad%C7(IVWWeP-a!e|K44U#e_)X7o;KEI%cSAtm{L zh0#0ku&sve?%LL(_(P^dIUVcF{SbdzT5xRWnH`5@jg<{6kJX~p@GDbh_!N*)Y{b_7_B&+Dc;cLevV(60D ztLs2;v)KRRki?|WhqIF|FG6c1W<|V+cv76>e|h>{3Gg^D3Q_#W{{G3YKNt4)j0l^I zmq)S}sMDIdUk-SRW0InIk)&~OQ5*0`qU1S}f6We@I0_O{7{NBK3wTP)c1RDRc>8k) zJk7^u)9tayCLBjwxp

yHrdx{^?mnzB4nlY~(u|X%hba{spPaOQnWslsU0u zq^8)i;WHpI=*0N=LIt=wQTj*v|BAyi2z5&DkRCx!bvX#(-M-gd9A z_{}&6At#B>=@%$L7V?`Z_4i7<4xvP?vnm36!@=S94*x|a_SQ$DKPO-1JM?C7gm@>H zkY5%7UQJpMXA#}ZN7YS0NiJ@J3Q_T4Q3Pp48$eyJ2>(hj1ytb5UEj=9f1uF4z=`PO~JDm6~y?8j?A&%NB9n405G0#Ya+1A(uwhj|@a2K5({=row&#R-zWs&0XJol| zSOQ+tuqwPmXn$5kl$wQA7ix#jwOiL+cpTcH$JXRL)eb!{!~)PzwMj{DAa#kIdsvxv zMhP}ol^xP+7zRY>1K&xrQ8MhsS$Y+=ezT-!bh_34lTi&z43gGjnk}hHYqI5Jy!6 z#i}4Kka%#`#?{a1W@ZW!ROPX!wF7HSpN_ACxZ?jZ^Vl~r;qhTXq21x;Nf)+ZV3QZ~K^>i#0*E?< zzp$gr6KZV4oGJpd4uKVn0+oPvePimZ=T0K3rdQ#Zs*9XJxs9(6jX(-{%@mJRBiR024!?nci zSx)rM$vj5|DF>y+QUA-J%x(zZ#({JiMUb!j zZj8lE61b*#1}%VVYfYaHu3av2J}q2ZE%Qf(Ym567%Fhy3Pm{}@7OqWDlI;dSBwn5{ zDY+K|C_veE60oV%On~1P!?m@}t_IgGI~k{gYbT?!GM{uBdMob_h++x2c5>NrGFF6Z zQ-n6n2yG|VizH)%UmNypFnvJ}?Jfp7Nq*u23F+%9aP6`)aXPqmG9-@**A`Qu#eGkN zYbVz&r(zYjHbJK@kB~4&;FJ`GMHN3fF<5RzS)6rkOaW3x`S^`WI=VbuyX-8S4z8Vy zhMI+C;o7HGPhyb$aOeNJd3a`4Px9=<_&M6SC`D6qLH!`&t*mdWYog{BdOTUHR!DyR z=3i~LJ|+u&4V*;ObN|h>dan4>4ssl8j|RiL?L$JMZz%CrTUpPtr7|| z#MKc5PjSJ{T1QC5;(u$J_?Zvr?oKomXKHOKg=cY{(OKi7UPo;w;@JEtWYyLst~KchTE2I6H>3-b@slwXwIwyi+6BE0hqfgu zO#0^KS~vgd)-~bSl0g}90SLIt$ezC)LbaWm6zrOJc~)`umV3UazFE4r+)~qabg{f= z!Rz1{qZ_q$o2wLm6;&uaW3{=t`eDqcWagw(+S*pLd7;csD8Pkglp34O;<2mof<>Pl5;TaxdG95xh?=yzjm(iE_u(!)dRqSOo zN@BN*`j#5%d~gWARTj@^V{Pr7sI>$5_wL0h;l9}w-bp()%^Sb$kKE41%O?!mMmY|} ze2(7fM3+~%(q4Q-w!eRWnJe+I6|D5um0~uEJizHL?myTb8h7u1{>x=94!;+lc$uov z*8@?1^f4*RIIpvMrlJIV38%Q!v+Cdxz|w`}~^4QFa=~be1)) z@GP6!k9ppYcqEhE!<3a%ey?P&5A+7ADd*L1%ZrNKIbL~%RC2l2vIn}c@>3+9(_NTGgdr@4P*JiMq5QHbIE{PbdwCJI45pW2ixnTN)LALPgqCRsooGopj24Y_t^yB<=mrj3sUqF)hOLrw|ieR;66 zRX!oItF-6d(i66D^&%-Zs8H==NvLha&@N@DKsCv0q+ff@Q~Y=qP^iY^)~->3`EFQByF&VtlIsQq}cLCfz# zymufG`QksE`xcB%Fb^+H;%c}F}sYH&jnjo~2mZ4dE21F<1) zw$PGarsGpMG*yM8dn489H4S zP>7c#)KGlh(H%};bnOL@H}>2Ag->0j4wMY&+YtoH+TN~o3%sl zjx#>(dRZ1B|5_~|R@7rELVOo%=sRwLyiHs)z8KW2Ds( zyg{6o9tI?0z{t6C6FJwwLi_-q8f*h5-wu7$cifGA3` z8pl}@6;^q=F8~Dq4uVUKjz)k?8ZpWqAm{+XKkLmm%=SQm)P+D(<@Q>A02sg`4M7xu z#$jK8i7Z8`0fYfl@`DC!&alnewv6a+zN znMC&LgM$`N3UV8w2O+SN;Op&oI`QRq;$f?E`8;4CuY(qugG`RZI3Wn0f^db5PcbVp z3aT}FsxDAWjf@&|vqx$``ngpM;3vfZ%9(noQZD&$u-CFWj@hxz3N%@J3YwffX!5r@ z?70Et70L`Mfb5_D@qezPfBg8mUT&>h#l-TXpB2kZP)D`g1cAJ&mYX!Bo;V(^GlyE7 ztc%fo5c?@|VisCRSbk!B>Okf5(-bnF<+>D+nK2NH!wI?T2PDBM*^b-*ipcLkLH5#6 zOLG6nHufLz<|ty?8K}iHOxLha54Fs-|G1!*SJW<0^8}BI8+x^bG~NT#ILICx2oLU^ z@`Sn+4{oZ^c(<~J{94trcDMgm2DTuZ=pZ8>VUg}|5=*IVjnljfWzXyeIg)P(^OaB4 z0*>BOuw@w=`?*sNwrKVOK}*X_K=ivYCHN+`PWa+cP-t^Jj;K9@z~-BAoi(+v>C@2) zmpdIkD%eu(DXW7mjrZ%4E?5CLxjkhV@jE}T#RsmZqhtRScq#~UF*upd! zgq(m0QNpg4*%?kKHLzu2hnJ@zE;}oa2DZ%1%Cca~b3``^6~GE64lo)65=7ku(MCWP zQCm%8GlIS*qU_3>L4RQy5GYWFm{?e1DcxQkby4Z`q1wZKb{+5<_~@zOAx;#8QHbih zBE7vd`Bqb-YiTCzCUJaF&1N1QGVwfg(;V<3M5hE6KZL(7o@pM&?OD#2M;Utkdrb|W zgUO>oARLu*MCl{L6ZZ~m6anHwO2Bgm;5z4M4lp837T;)U>}xd?Ky|Zgkv;BmyJ*8e z0OzmxQ3&43wj3dQAL0t4Agie_HZ^@t0#wyz?qSDc0hyTO;Q>lu(Z)8l46$h^{J4u_ z9H=Gz)Zb`o>_z!iIYVw@#-0@*)@tJ^;U?(ok`tC9c;9pr+qDDn5xp>;e5t9)7j%@Y zdKf!tp8E)tp#2G)#>tKI0)Ex>5Ox1J%w1n0OVxLp8hi;RQv&Ubq!e%(j(Ld-I>%`c zl*G+58c(oRVYyj4S7L#=Q!sW!n^Z2OIih0QweZ z0#EIuPs(RO8gzf)gx=3$fU&IIYP~NcT+ILyOsdq3MGUrK41{^G-iilG19n|=eEP|O z>Qe%dbp#qU%!Cx#APobMKK``8a+VtmyS;kOu8M%Mhu?(#AM^Vl`KZK;I zlwReRQ%&pf%Ayg2JYaAlC`mM5Gzu&yaHV{!xEKsz0Kh>j<#LF^>Rz+^t4WJ?j|4vy z2h=~<`PNULl9?U@nd#C;vI&$R8>_C|1X^2q6M&OfYyxLoL2Gv-Bxo=kB(?0grsV|C zH7I_wauia?=0x(6h+@lkpfK5lx=8lhJ|(v)8*rAoC93dyKxG;R!=Yi{`{hpA=V^Qm zl^+p4w9DVFOl6vDe-2;cHDDSTKNfJ<%W6A;PCXPH>?xJ$c!|Ms)Si3=Y=-%nMG357 zr8f3qwu?1)hC91>4+o&m2|`(A@1CM-4|nciNqu4bygHXF;;KG2)BxebXy@n`4<+XL zuWs)A{moedX?2LgK~uajzd!yqRVQ*#P;!=&LsEM`+9m?|hw-@&Z+~>-;m*J1%A9z~ z3Lqrsk{Pu)_PRDF>288YNtC*A7RRui%zA)2e|Rgd`>XNGf>L*O4)%5*?r0x{pJy?7 z5xMHW|Mkv)7{9UHIdlQec0;glG&b+wzi+ksM~M>Yl=DqTlHnbZWQUzwyY;ER%#FkU zc$0zskH2_$Nk^0DlNIj~6$c~|h*7)=DFT-kH?iP-rIAk+XO^dNU?S(>Loc*g_|L0*3In*78Z!D7g!;QZRvi~*PHtMVljg{z@tpl4zjLcqj$>K z5Z*^vkQ$NW=bjfqBo+!DA!GHW=_ZefovbWLEojDuC8c`=ir8m%&6KP>3Zy=40CHzV zM3}|&0R>hYw8G6SB4CgZu?2rc7l;<8Ni=# z9PLrtMp@YQFxnfnE`7Rn?c<-kEoFayL|(iv1lRWtN9o{mdCJRDKVG`9hn(BCwc$by zz&OI{x*;Q=11Da{mSKmtEpx*PH$1OxTc#&?`-Sn}7L!+$kr=xa)b)uP3;{YYh~Q70 zr;TBhV54Bfy=Y|g`bN2!MhAm^LaZZx&0)CW*+V|SAj}AW0tmBT|Lp%O1Fj-DrK2Tk z_=bIs?TQ+DNU0$8Qd~gN9Ln~_XvlYp3&73QRv@|} zsh?5fLDaW17^F zH^Us>&)^61U%o~6i`ixVTiL-*9}@8%ejtbYj2=Z7dS+>vKdFMdsk>m3OugsxJ2lo%!uzor}-n!C3k9yGAi-`V*9f@;UFAFM7ENjDY+rA~C%ZZgH%iZ8? zrAcy2FW8Uuifi2{HX11=D|Q4N_?9g2_1eUhbx7-KwaJzPQgz00 zT{r4_aULXjlDV+YUCYeb;%%TnY_M%7h(kP;aSqPHFz+T7EDIR<5nM@N$4D&tiWuc_ z#&zFd7daThw_+>R$Vz$DwHOLkbhtT4IcIJB;^FuOaHb9Hw@W6$8kJW4gI?a#vC}z_ zR;&DSEv$PDf(w=8yb+z-(tty?c=@rHc7bjV)k#jS@LUG!UN&FXLi*w4j7Euiq>gC1 zx9LFYc{{55xMQ`=PSy0@AeFxH-rN|^_Cf5C$`5{xy-(hjlN)_eZq!6|x9rMvkoeu3 z3d&Y-JagsYD1n_K;>Mal_x zHEJlk2*O2rz@y#b-9$V41GanW$z>lZYdU4iYL|ESVtejlr9 zUaPQyJ3Bn&@~(wkg)G0`g=&*NIdNTXE%kI%A?l1Qe?-w*&<&_Fz#bKo@fl25>nAN@q`2G)sgJnnvJr-sySuWI@$$W{%Q%DVFVu|#- z6eC%6GDgF>Gwg!g?EH!*RUr6e-UaZW z{Z@HtYE#iXpbQq_3bhmIE7LfXCdpZXRB}iO5a+hww8Ih1ZIgT%*=ISV9NSLQh5x9y z@FW=27c>JWa_|p^-z*Qc4;wwCuoE+fG_p;Xx2n$SHh#b9LKpOb%@86zXKV4XV_em+ zS`k`g8B}+KuTUQMA)2j|YCr((=IVV|BK6!znvm3A$Kf#RdNwxDq`I>(Moo!Wa#f1_OYhtq z#DnzcGO_K=Lb8Tk$p=5aZ6jIZ@&a$OcTy2l#<2?dwYs-+Af1|5s`$! za3l&aWZ}pr5v$VtfwAA)<=^aObn*4i{v$Hu@9d*#Kql_piyw^!H>DJQ_agD*(QfuG ztqie5MCIn-V6e9lw7vaV56@;e)*jdv10M1w{oH=V}y0$M$5AK0`U$% z$fG@o-W#opTiNy?YkhkCBH>9S8A)Qd{6}wHzOE8~0RjmU7>-B>MlIKTvpPmdAe(a% z*j=OGdzhjIpu?c3WjWsT$3&w>eY915lw8>~Eqz@j&u)|GTvHL|!C-J#Lf~G%Ke)%@ zK_x*Imy-}AwFlJ!y%>oLB|QJ_Z{F!$zN!Yabp=}f5wQe17ro2tYn*+MQrK@HydnAw z)PD|oqTEBYhb{z5QU_p!$?`F2P&8VYBz5A^RR3%Z!IXpSKJgtT0ud4-^0^c>1{nM@ z43?>XoFS^AVnF)T>#xbc{qsNmuf&9tuM1kIGlxapfFuoxua%YsDbyaQ1}8L?OeMWa zzxFt@DaQXAy(Ua$t?I-hXSU*Y_A(S&h+pK|bZ10Yx5=JzD%5v3qL4t{>vqPdNgc&n z)MwDB0O(zgwzr2O@sY`ZNmamae?!ajU8Ywudprfmk?tT1vnEkKAvd3P*U>nVbEf5~ zKlQ*#s7xS}sgMJStyR9U{3%&giJAol$V5*;FcgW&`-6k(&@ZvMJd%0F0e+}(ms{_2 zDx z>r)Nt6?MV_(yOet?B2S3>-zP#<TY)+f!hb^e z*T489*52-5xbb~9>JO~<-?}`47ND@9R>YcMwY5I_=zS@KA%TCuhRTjfx_1Z+g+j?k z)X?-K0&Kni%fsHih!?=YNLCN4^GJOOgVwGljri@h4uzk|rq0hEj$bLTX2H}x5O(eO)uL`v5afZRvL0qnyqao)A~ft5 zzqb%u1!7I(U}hpbZEU&3FOUQ+`!kTZZRDwAbyG8rouD$$teTj{!Ca`d8F-mtMN}`i zmJ}{Pure&r15_et!mXNEh=aX7v$bz3tv6+`+4?XViqkw##NjXjl~eJu;3r=xWt+K} zx@)oBk}J{5Hs_S8PYLk(iTL)qIfzsU=L2dQ1ZOE0iQ*jX>Mr{*FQrNWVy^8_FiIlr z3gCNLnr9L2R#cDW(1Zm@+}|CyK`QkcyR2<2_sP*&ZIlmp!1v_wsIzV6MnFc_hL_Pa zx>guafosCPC({CV#0RAa0ghk>+OCyBD$ny1MmLZuiB(E*mL2ZKBB@`0iNoFDeaAs; z)Y0`$OOJi^WIwmL^|Ol1|37>0+9TI>=KE-TjpqN zN25BnY>^)B?tQ) z()IVF*|g{&bn>D8?UOJF`RKNq|78mq^@_gzC{JkY1UX4C(eO#&YU0m@ zwNu3?VFzg*Lo)|BM(>?EXr7sLRn}f>C^$or;z%1-+BR*bbHrU>8~z9^^PzLfQ`D8#GhE^h!g_ zBVEP4hKm>|%RX>7oWvpgl^hzq6_Gs$=19h>M}vxu6}1tOKCwMQocM9aPjwag3huRG zUwgQ5E(0W%6p@h)2rZ1jQi8~XeB=;62)&s2wCZj1Ojm&?#cC!tVT~J4`XBtMl1vtb z8#}J|sf{D)yf1vyY!Tn0~aY_*b>>O!sP8C4MH^QNaYEtwJOn7jh=aY$!PN z3rqn8M;bpgS>(gOYgNEcg9MS%qCzp07833tF+DdF=sUJu5tCqVJ+2%3^{)tkpY46! zA7m*RY2G||w^3)$ha;UhoEz%y?q=CWY)R8CClpV&#M7gtB#M1eBx|THvtNU%rtj_1 zc3~xg=mK+vm%7}sMmQ`-c%?>?~BDnku#9{Xi!S*2@1(D6x z&>*D(ufZcJ-{D+VE>r*Tav*A8mMJGLfT7t}lF7ZlF8DOwCe}RcmZp(7om(I*?Urv3 zf^Mqx56*t^VhcPAe=Vie9GJNsuG=Ax;<-iaSpmOPNi&_ITqon&nO7AhI522TA5ukP z5ctP{QB+9k;ui(4R_@-B9u*xN01LaL4|}zZOAJC>-{rc}*AZBh%&1&Bn8mUJA~$y4 zn3w5WKkuU)F}Lb=_Ta}A852%=uSS(&dzqIq=-W!cUAGp;KOnfxehCmm;r(i#eJzsH zu#!4@Wet9fQgUZ9i%d_wB-e306kIQ4ry>`hlwS<~wZ$0sjzyq-?GXr{<` zE^0ye%L>BB>%*mg{>T6I#0g`O0&GIdyFfIE)wV{6a+6#Iyg>@3NlI$k%sT~QYHBYa zx1m}XOc=E;R6}G@wU!T&&u!^AJw;8&GgZkhkTTXfSW7!K&8-7QNMk`5rC z#Y_M<%KBu|qn|w-tm_ArFcus6AQf+P+dbMYQW_$dRRU-=g0{71_Xpbue#>%HZ^a?L z)H^>GwL*9mcAXw;oVCn&g+e80A;RqD{q5}+c`H53@Z++*s19isNWF&4bGqJYB~>!Y zdO{(tMPOBefB1rH@$mtBM6yQKK?U&5FF!q}G| z*%gR1$kv-K}$hv!5AL zY60LZX*fp98?ZjbfuJz7^&9V`ot}I2_`(%0SPG#e$5izw&;3H}o%Y=SY7O=-8Ce5=qp5NW40{6aHy2gdP7P~w+KYes z(AN~pGsRE1*X0FBD@3RcnjV|EXsqzgPDa=3EmRI ziz40OqT)-s36~TUu(MmfzuBTA$WkB%@6Y$QnA>5Fzx(o`E2v|~I=+I~Y;)4k+Jc zP(bv$VTp(7(2*hC!SP}ii;hdDySz~aU$|$EuO8MtFl-SIvSyAW9+nalB`G_qh(#dC zmjZWkgl2mriQ3cB1}%Y4`Or~`B&pEi;$e%9NvC+&eXf-wwZk_4{omf(_z(Q^A2W(*PRMMcL%8V+@?jPZv;8r#c$LJP6AOzM zrY`ViQ40}u?@1P~ovZ|jfTIaUs3aDr4&Ddui7OwMB_snd&>#`lhg>|ufPWo$`$hsTkzxw63~$t6Ev5gfbleu=1^pB zYQNE{eshN#*$^-#Vdscqnz}9ZKEYNMI}<-C4&9oHE5)7_>Ezv>b5;Yx1i#w2Q8n+C zf*M}KMt@tXp-ZXVj*@^BHv*JVUeJDvAY&DhU)q9Si-L?x4%-*64|?0mps&3|D0S~h zCQ$7&65Vda0>D7V1&awT|C^5x>prYvmR6Bi!rs5*`PcUW=d%9*~}!OB`W>^>KsP5c-1Af ztMY!f%9iA*W5<+q{@%9Cp$h+Dt1svXaf#M05LqQS#?6$|CF^PcVwVQ!9;ASFe+fR4 zlya<5nPCNq^)%^SPwC!(EOPXEGnMg7vO*|By!qf))ku*k7w2X32B{WqJZ6lbym;PnJquYPPQPZHF2<#EX~&ZW#&(|przwOHM=l2KPp9P5%e zD3vdQI*U+O9Ri_W@s2eUO-Pe!&eLS`R$Rs66_pWJT*_v<*_FJ3I53&hVA=7?QW1nQ z_T=}hTo$qT`U@79cpIhFGc$tTZz!9(Is8=GqkZ2^723@RW)%h98faK*y$<328tQ;@bxC%ytK8|DsljwA+u8L=F<;JIn(>Ip6X2#bREVAN=qq#r`x@$ zow@Dyv&FZz2sP}6ug1Q9UhHkWZAW@TcC+DtslsMJicxu0 zch$_k&DVMhM(to?m%vjjF)TIDbW~^N5qzgQ=wQ?XWrx<=zuJst*OqfYb-(n7+Bams z)fyHZU4D^ZC>&!sLpj#i1l!%H4@#Z3RnpGlsHdeW{j>7D&nyT^5#-@n7E?1V#(RMj z-!NKCoy>Ua*+T&`btk7nJ+Y)@QNxpkTJOQ#eN7>{rKaKZh-&0g@6*z#O-#;Xz{(ry z&CPx+Z993QEi)l0=4$$*bTF;djrb);)CZa~XLau$ctJMnXvkR_7i7N)pcI2F4+siyht%PHx%T$g}Q!>QVf8Oa8TRfOdXy} zG3*|$zh}^?%JDrv^Tu;21`)q{Fe!%0hW`z}9(bV8z+)17WKhH5g4=n8e*}+wvn$N; z$3GS+hFP;eMmr2=l96JtLoZ2|ZsV?LNihUyA0r{^AZ9MP`b052jnN^4UXzqa$^*m3 zbI^Ezz$q(*Feh2@ly))@LPuPQ4O08)9UU2k#k?hRoY`XnM3;=hxRp~f3O}s*{hJm% zUeP40$@d6)hbRg}76C>a$2md& zs>A(=*%_nW7!W51qMMM=0R1S7U{nHB6NMLFiBOCm>MT+l3%aggXF=nVB$6dgbP&fp z=-dEd7|`o>f$mK1D!SvV%|nw#K0G~$DynRPHBRcWv3lt2XBjLXz{5D7fw3ZYd>=sC zE8j?3v_TDCK<`lgb{-qzqpjU^;}1fs9P1s@lWuau308b`B3$$iV_&lM8uTnO5~6p= zcWA{2OOi-H_swr8OL8Ly{0nJQ=B;=nQ7#0EWNDbEqU_Z&CLox~U3{vy0d&JT78mM& zsl*HgFH;x7pR8{v1bsolGo4ddQ7NPcWC<7yehlD_afV}qclm?;YLv|jyY{H;s_RS)%84gbsb z`kPSxrD5aOC>OSrK+eh9{%;kHC$ZH)L4g@j7meks@xSAiwJ~YR`y-xB;8W{;^chrZ z%AeI|o8dCiWZbD>=R~n&9?ccE=)jM1wVHS)c+>Vq&rVHVW+1_^0;_ zXhGIHg3PM)VtJ<2F4z_^8(H+6Pki1l>uz+3dC_X}!D zy_5uR6#{NCSU|{r$dkn6TJpHBlR^vZjHtu4O!V0SiIiI6!Q0^YRltyqZ5ag7Un;DK zmeRj|{*x(w^Smv$vIOtlaLFi(+FE$FD5T*-@cF6IOOWnhO<#ZqG;W&UL(tV^p z3|iFjeZ=xnO@w@DS5_4jI18MD^r7r(hm8SuC+?Sv1C|!ukU9ZN$6E(S;*{!C60g@c zc}q+)eQg!8Srg;x{Qc!!fA6 zD2!ZMgqupaH_Rhl#l0f7xTHnE*W)^5(!hwYoZO>4c1Uv2LDP)`j;%aIHvs|x6>XmB zD)59V5Y;BsJQVYqlj@Nhwe?F^CMuX%%X|sx(YruE_gc41&X*N zfW%i<1xWV#$f~l*;~R-kI4MKYN4s*SA~rgwh_2VYHSLa2tsxU~4h7w3%|!5*$=oVS zsIV#ViC%AsA3@fZ)qSzf}?k!rsZLq(er*qQIZ1$kgvB ze}W~Wf^e!;>wk%?_xBIxe|PfW%}c|*{^&L=^%5rKjv`n87W7iP* z-9@MzR&@xsdWk*WjTiz0qU-otJmsej{(4*_*)MpZbxVjwIzfa1T3HCwfzl!^hL|H6 z?hKV5L+onhC?-jU!K#Rssj`#A^8^L^CrFRZh{)CQd6&}NVOuEB5gA3o*P@BHv!0!f z;9}{2&LAClwbszb#MS8t*6K?2PG7yac1C&7q-x4>A(!O3YFfKf^3bWD2qc|g708%Tweo!mCl1*U6mOh?Te07$P`QQ4G z9EW#B(UoytA@Kz+EhJ&*4v2nTdn9?`ypiq?aIW=t8O3WCzxcTkTGUFAPh1r**3g&U z&wG|~j@4c;d}I?iq!Qm8E<JIpJ z4UcVFO^jG4>NQD-p74?T7_e=-d8De5c*V2OH1YTotVe2FhVX`7by*+DtVhrr|t_WJb zzF=tJyxKj;7pA^$ZlFxl_GbBnuQb!T>q2JGt*dzr3$?Cy`YY?J4JA?ivGp-*l3P#9 zaITei>-GX376wT@MW2!JJck&$9!^Lr&sf_osN8!(AJ8p?H$^VKF`WQF`{8S{cl!6% z??sr1$57I?xa0QB-=CKG`<3Qr=^ij=hsM-QtXyT@JY9Q|@f^(AacghK*yevaTQ_IN zJ*suHJ1*%QtaGD&I(X8jt{K;PTkla#f5MMa)4a~D_Zey1zv!*k46xwnlvTM_>n7?= zcp7{qw?H%O8#tJhMx?^1L36^Mk?(6}?$dN*yu@(}O7NTID;&Ruw9IW@2vqHh?|6TP zUxod)(L4PO5JYI6a^MQ>iBu+oy|S>xTaFX+N#DM%q&pBeg|KP~LAjKaZaR4sSI0X- zi4@wN$q0>ytP!7^FzFutF4j(3qkQxWd3JUBB;~#T%?Cdx^^6_c9~cL8yU4LKcvWkp zl1)XvC*O%&p;X$Fhvd3$zxL6#MDnKeJ|2=!?Xfl{?E!tQeuIM_%;s=~lpMp&rA(^v z(KxW9V@1tai~}raH-g&}0-JZ{LsHY+MHX3@;>wpm>}pVw`)yE8=5{l~H!oZu0;pPX z*BZac4FYr`1D}6+G0_~nHG;2e6KfD$Bd*i&>2YV=QzmI7aoj*q>3z}&?G!Yo+q#sN8qR9{;UIKB#8y}E0|}& zlm7Hl6PxR)$X)N#*7vj7biVe1R3Gw;xTokpyyNwFXe_Wq4L-fNW^&c_E?xcX;%e{o zxFG8@^z@Yoac>piGe*tD7RjF#Hv%l!-`hH)RgCejqj?F&7XG+8gCxSIBr9!W{F&|&ysjj6a|z{y&$1+$-qQs=+F%$XNj=b*?swC2^n{|Ukbq&6<8Q7XM2Jz zRzjulh*6u6;y@rvJC(bUze8!Jbh4Oh1hR+fpTS`_lBGlq+L&mG=tleRqVx;&oA9PNJ3}#TI$oH28V7>x8O$p(w#;vvx(|-cqL7T+YMa?`7uuS4qMOz+s=Szy5#O;%;CUjaygmHZ^OaC5?Pq0$*pa zszmx1+1AKeBoB_?(QD#-)LK8V z1Vd@!C;H+tTbi7L?0~vH=pK|6eUc-7y}3W=eF_n3V0{T>iQ8w1>UI-B6e`zDT@myi z_EchF`Vhd;W)p1G(l@&6c`|L$j}(3iE3swyU^hu4M|<0H6XD?IWM49K;3Qb4RIV~N z#g(ZhN^6eQ>-f=W!u}AMqjYn)ev_FX139_@kZa|@GMfbp^;=>X%i8N zwvT0QAFLd!vy{P*rzh3*6g)1iu*eaSqktX*k>^(OKF`^mL*o-eYwrB&t`05zIpJ zFp=OM@F(h^SqLq@2ou}!$g*Qc%21qmZW4p4G0Sg#Yb-PjWH}a8@mUa7q~uA-AVr2Q zKNNOR6p}R!#e=vaT@a{d0c>_W-Sv{!Zq)~hDm>@v7G%^ta)k(wh75S!5MDfNy(}*5 ziWW%Wt*5#QeQ9&6MlN#!4pUMHSyd@X-Qd1kF(5*V9EBkn56Oa9soK_0bQN}DvoV-e z9aEXLAfK(=FGI2=!LrUOhfa2)D#~pvah)-0;<>JZ-x?RJZ;+~ZM5IHqE>%ESB_S08 zI@tLlIF5|FlZSwLJ=FyrPj|iK?dg|*n^o_z;faP0x&=iplK$L~tt>&J!scH^<)m<7 zR8Fw&0=i!Hvzb?IE424CD4U@G>nf*4I?^)WN4S zs{%VuoJXmcR9rICTc!1_zPMWssn|)&V>7ndj$Gv}*Bun{5g7S*zAklCdZE@|~qB>njBV{@etP=JfG+%X8ziJ)fXboE#cX>Wu!(dHJuGC43`W z<5XO5PGz3JUHaGcV!QFpwF@_|esc4Zi`OrlyMB3M%=K6^P%@mK=u@m#aVgg&mEJZX z4H38|g`Qkxc1R~BkXOFpwz0duH$dleZ)=+ng=}K-tx9uO^-Dy9IT`Rm)T*YNgj~pX zh@{vbm50kXvFf)z_1k&f+jTFm-MoD6$`_xUTfOnc^$QbSE4Fjf;c|1odYV@ph+Vu;oSHHY) z{hOQTImad@lJpAa_L%ZEC8#fZSL;TqQXCfh&s@KJeCg`y=Qq!tzkXqDZKi)FNkfVj zD31SnmC2;}m(fXoeev2VJJC%4{E^%ivRv9rj$KHmmdLTGl#b*)C*7{;$!BH$T)S|6 z?dp}A_42xK{^lpwuU_t5KesyDNs3%Cy(ba88gZA9v#d3nq~j#4E7M9Q+U)vM2s3RB z)x8PfkFa+{b7dG|6q_v!2^6VA)@bbdZ!9Wo7%c*MTJaGF_8jfkZ& zgKNZ=r0wDAD)N_N{RlLgO^;2;c)CDF-71TT4M;G86DkH{w%mekY*A&o4D0$2RD&Ht$CuW#vxPzX#$(I;Z>P&TkqC)-JfA&Ln7uE4DL zDY2z)xZzg1eJIkfzTh4!0`=X)3Kddw+;!m+$xp{f&F8Sf(;M-@b66n||L3s6=di-t z%eS2+XL*zZ;7yMMD|GD03CUw+d7;Q13bZ5jfl4KndLtT1%J^4&&- z{?x(C;^_j8_TIr;m*h`vjuGIs{lC4ZL^uEb%Emujsc%>y#tp8}KqwNBP~Et~5}`;k zJb;QSCAmqGFhW3NfMiugoH-Q`wMp^b>9V~5Eld$CT^v`q5Hw{DuJB1Z#RWfj2&l8w z`Cv{osPm^a){=aGHT8GY!&Q8vckbH72J2ZNaqW@;#d63xE(uUV07U4TCQ;!*Mkzwj zpWRr``juV~Xc5_YLcTwksfI>;E;ursn##A${i-H!jhr@VBT8;nh5LC}jc%=;yS2Z* zoGSXsvXIG^%@fPx+xkrfOuza0H#f~){ieRFFMk3Pm^htuU%9gkl4{{m07dlkgX@Qo zM(*P(x0H`=ld$UG#nrVhn*k&(6=}Fa*Wx}40xTi#P8@(itjfH|5UTZZNmJcY0iIn{ zk*$=NUsGUR^$vyA)vpn7?t(+rDZKnYnV~x7RoLJ%4kO;&cONb~j1e$Xy_jBQ6)9Ex zjeo;l`O3lj=;=Bc62KzQD>A@2*jnrgEAe6{cB?ALT|k6~_B-0}vYGvPTLJs_pjd)S z@Ruzm?D4CQF&3Q?%>VR+jRg(W?PNU47C8DfGq4Kdi0ZGGI|y65DXGZ(Aj`?f=J@F1 zx}c-cMfNHM*K9pCiE-4x=r>KFHGEH%?N+6omSmF(G;X&*$2=qN8}@NUYOl1&ME4jm z=b4AQUNHgAW{x}ubsszjb^o9G;2s@xW3rhh&q3YC1$7^ST6VK24q(d)(*ZDY0>(du zZO`UG616-lVms%0O0O3#i2013O+b{2pl&Jdm z56quV9-M6`Lp7~fkWQcNNoK>c2O&|YlB3?~FV@aq{p`%W4RWs;*Uv|Lqhk22;NOhE zb~|0APxhxJK+1u~y~_w}JJ2%8y+&pz{vR!2>X0l+_N6a`>>*UIO6cc#NnUj1vcJ{U zV537Ce5lx;qfrXuQ9jw~Z{A7wNPuSD>5qg<$Y)Lxb1P3^EmWBc`wG`n{WOq39qH5K>QTmZkuD$MT*;wDPi1AQ{)TSEcJqyDA6v za8o3ZTOec=t&!Aequsp%NS0*e7Ks2FQ@>22IF~P8`s&;lpI^8@A?L4N=Gu%9!j~7X zUb=8)^+NB$*F^U&UIz0j@)mX9^-f=0y|#9}mn30G8g$)qLgADkxF?dkN%=d&t=_rq zo&KhJP`c>c-a6wYe~sa13P_L2m3QecVoC$amA1JlWdN#Fk^tl$C#z;jQaLm>VN=VL z1J1b%-B%E1(jIyjJ`TCg@|4k+m+0Q4nDVX;x~q00tUw8LA|2abA4ngPIFDge)Kk*l zshal%^fy}Rop#PJ+@zu#tW%H*ER*A0mwdK&+C5YMS$~!GGE^BVB{73`4u}D1(Xi;9 zPPt4=%#)XR6tscF!Kls~f7+WaWD|rjz$g)_nOlnEG{r3SzC;W{+CI)=-pWC$Tufv5 zdmD%*yjy8jiT(okg+?(4Cg|;^NSZK}puQP_+kHLNPM$E4LX}lc^g!NfB681DpI4H7 zV_L7_uP&%@taC)rYsv@CRezsmyfu_BQdfKJq_1H{tW|;DFhHzzC~cOR&g7pSdeNSZZ>c z)YKk{ZLr5H?tMAgZW75;lXy9{c;VufY_deoasNK{)a3fE=XvD!5qHr^b$=imo$oE( z<`ULQP3}~I>^3BWiAlC2naJUnCU|)Qxv3_eL+aH@Z-Yrq9zc8xmtv3LCogGIlRt_b zSKJc|U8?8!TMtiWKJFL11#K$z%W1|XN8Rbk@9Wt~7%=Ks@_rQCR)T_%m4|teIOOvo z36fl!%_Ch#{2Tg0V+jfrI*Tfo?4&TI@mG_N2VNt=Vjkgs7wD1$JINW+lr*!jdSTczV+t32OSqWHso2T z&Vd*eClB0xvqlWGB+m44K1g+sx<6$zs#$gEa8#>+wols8Ha+bT3(uk1Pwe< z6o8;U`*hb!e$f2PT+7s3NcF^RozW{%i-SI0(b0)0QMlNJ2taYJ6JH>yZ^z?ZuX$5v zsIewqV!I^aj7!Q-eLP7HGbT;&y28$d4qlSY$x%(2eYootulKjG769C8DL4#Qzr?h~ z!)T=`$Fia?@HFYU+k~!QC}i+@D$g5_TkA_lpDjpy|?l2`R70I&wt$bPwLM6r&l&! zyt47q!TSy&4X4T+lFf;R1HuD{ACRrhCU-Qa8xkeRk;xp3q4UeGfzt$S1mBHNEl8ux z%CkJmoZJtSjH#|%JFf#PSMon_*;M+pQ&ZN{p>5`rb}oWIh8)w^Ezr?{Q;<#$I54Q)JRgdcapFes8DkJ2bc zKQJI_M?S%vEYiRtNSz*YN^`mz1MhJfq7CU_M~r~UEWxc|u2;?SI8E`+M$otLq&4zv zEwfaoO=sndtCpEPRwl%Ss(7DjZl$W5m zT;#{9H1l1y>vkM{s%X*K;UvAk6zhxK6z15g*N$3M9sAh*q+6f99MG8&cjS8qzq_9b z5bN068jP06G=6X6pXTI2*Pw?NNrc`2O;WE)t0KbAh{f!PxL9IPa}UdMg78_uU~&68 zbfA2RY5mu8UfG>`ebE8xgbCgM039z4d&dC9fQ9ZIeDoj#bj+0O2_|xuAcBa7F8h^B zP&278aGjvc+&FO1(xOg>jt_EwGCuQ=T(c?J7ag5WWYAyTPv_iEdiJj2VaIsD^>dt5 z?O^PJ*uxR!r(|g-AdrJibwkTT<~YWz$&_V!=-5OudW)xOUvy+TaYFaMZjMab{t&FY zD)618z@bH2bG$0}5zwTI0*ec85PC@}k(ckvx

  • Bg66BkTA=vb=Ue@`3sdsn5A_w zrp>$2bNdb>dp5NJ@Vj5|&o2*tf?_q>8}0!6#^bT?)Nu9Il#I!=fu}`q9;t-~AO$CQ z;)j7}mu?mC$09>+(*f?1*s!|dw8+_3%*FPpu<)wAy+2rabT=@ye&`n7%p0CtcoK+y z%2lLsV3t)@f(p$tt~>aYtvIP-D*%>T28Hj$@pB9BaaeffObghKJ1x8%Z>_kcET_VH zz%LAbH{tm9g8Pb3es*&@n)bB(G)+Pg}3McJ*b5@?jL1C z+^2=t8X#qYAH%{MSHKL=F)h4^*cdYR!q5@BTaW-5lqd<5;_a$%{#H{Ufa&px9Y;|P z7Ps&g9i0cY@W!3rM;QBd^g@;oyaQqmP&KEOJ@u=)Pu*#4WU#LA-l?X9+ zS$Jmc#IAVA7Ps&g9hnEU@TNxQ0W7?Qq1nVgfoc$;cPngnzY^3z71(Iw2W(0L=a$Ij zapQL{o=;WO?)}NA-4=P_)(M*K>}wzD76hCzG`le{!j&Liaoi;`8<4uHW!oiqSj7IY z9m$yE#R+hJiDR9r!{g$o75uCvlJ)|vKKL8s_#h{ex77XqZqC}L=f7Uo#onxoy}3

    ~DkuFE_tf)K&{tTzb=6LV`UIhSd?VxWyVU9gBNY2U~h;b@xAX zKq$A899??Y0+AE>c}_qRn~b?yCTZYRq(aCr)8df)2MGap%gcwot$^`8 z^_FRCjc~Y77@HI^lkvEp9#XogSvw|o@|pk@^WIuomE_7W`Jo@#X}9pL?J)y^Q2Cei*@)7|`R2Ie|WvxLN?on~8-1X<}6oWBkh8(20-;VCOG z3c1RF?1{kQv~DzWi@razZLurB9J8&_1v+d^je~Q|mUDd5t+Um_aJYA{y2yUlRS9Dq z95+B0kZab#DQJ=O1CS~hJ`kE=VFjd)WKHA_`BaV?Fsb_S%(q1cs?&UXuz@;`3D-GL zl9T7&!TARrsAHOO70H~k2#tjl=_yPFg57b256dQB63o6p9J@!2lhph;fx1OUsnd*W zvQXaFa+2QpT}mrQqZ?$)`_1{QUtPI$_1yVRF@^47Qm&8(UQfp{=i(|X$%-Y&Or5tG zfCOGFi-5OHlBI}jJ6Ir%IXAc3i<@(cj!>sL_h9SjNRv*cPq{Q(ZcPLFAkA$w$H`|4+- zbYN9*LUSS1S+)IIl#+~e3wm&pkj9+kyh0DY{L%|Az*QyL3S3;tkg2erkX*Hn^PS<& zt<52DSqwy74u7gZ*6zTul=Av{UvjsS_8Kmq&{a3fEsM0Kx8);2n^M;;$-233kxK%g zDcn@aK5-i|DyhCto)84;8n6Gv)VIz$+G{0URl*uIsaMJrUFsADtE3uDPo7vcujpMh zuTVy#R6*=%stbdA_3E{?Gg!H|h%j}$owD~ z%V`;%7D(5S8L8w$@U@qRS$`9bG%w%YQyp+al9iKIoOfMby&+6kprV`U_U=#=%2l3Q zNinXHE0Kj17+8OE|KthiVxTMjX|qi@?D9yJW|0v#ctTuuH2MuV!}ez4Rk& zV`*bgs?J;JU`o1OQ>I(Lt|{I+X$7O+&(nNg-a%LHmifkDNKR5dlsu}ylm#6utY2w8 z6b2O4$9Zr0jVgeF&G*lm6znHYfN4P4`XId-C zU>V|*C$e%Q1r)!-Uq_>1PFrZU0?e5)ka3jRBg|;=U(n|YVrTlg|HqPY42c&+vt)pk zhtvqjlQO$y(#n~pJAe1ius7O=uD(Uzprt+bIJLtDO$rSNw0YklIb(9m=#GPZ!-6v`DWZy#}QXvJ46` zz`)!e!js>*t!9n%gEY)^p8VashDNYLRW4nbg!$&48Vd;M)CnFs$+6Yrkkw_Zr586L zYuEjzMn$P3pFB|x)}eiqFoyCJ61KIX6<}Pr(kB|n)pM?NCs#VZ&|bi5*uKy+dDUzd z(!pD80sEJ;x#U9k8dl6@v_bAvI=CLs5;BY4&vLg$Q{8FE2{~{C*O^ z4KGr1hWoHTi&)^xglrmX4z^aqp7w=3O;kHf_(j8>emr|HeCovvk~wa$!}-+Xo|@uQ zf3LYwDZ30!B)7~t7#s{R+)6RYX31U)Uf++L*mhuAC@G@$W0RJdHuiql+(xuz!EHp9 zU&59J5NlgOg8k^bIf6|AxaGttLoC0bfU_)SP3QAnFZ!NbLAd_b zk9HORLsNXYgB3_>yP7RtW?|^Tb;did5b5BwvM?cAv{RA{IK?}kC;)8d^Ib1`qkfUT zjgNFg@;r^o7=o{~23dEN204e#UE)cwGY>DDbk)qWT`w?f=G`55v}SI4(Aru15X56* zTRuYhWT1{p?nu5J+q^r=)nLp%-1UmLBuR*c(YIMMbW|<0+tUK>+~HKHO9`C!bNz zM28iJNFIcGz-OPHe8~~)*@dI;2~svLh#%6eBPNQzA{(U}RUqraFlM?GLCS(ZZuI@N z97*8!den!s+AXgbTN ziQ1pUA%PwnF$rOeOSimwUegXu&AQ_8?GjGaG)k@DeiN;?5pEAD=|zOyO(}~RaxY`H zZq?@3OERyT0R6Ot(&;0*T8+RXi=a8#TP#BrwES>>e> zJ25_Ws!mV#us9u*}M9W=wM}pJc+qcaJLDXAegpn(GfnpgLX>t{LcE+Fq43 zgWnV}$%N(JVV9_#k=7mw90X-jZcyM3VTxk2+ji+gb~!54{(8Mz^^}S-a=%DDJafd? z+4BmgypKDj=2NzXyMaVwR{`V&9rs=keS18;OGv;3H;95lT@@%135f2{2!*+fEEewY~RcEiH_~^tCU~ zs1RGaqkpSkwo_K+4$9vn2_xP{ZKqIT+A1Jfw^3s0z0>`ra!I%H%Rb|P6g9%npfK>; z^uCZ^)PcbB*Un26TDn77o9A|Shlq6Ve=w>;;AbSpl=esv-B+pTC9YWRZVV*;i=H%s zZ`}LK-YAu5pp>dxNz!OO)l$~PX+>XJhYjUTB4Mp##&s=n6tE>S-m5iH>kw<5Lwd5C zRdVxzIH7do88Qj@GPy=T4K^tTb?n_T-QwfhHO?R#?rzj&T548I50m=+R=JhYm?bqF z3b#PWQ}n$VIuYA$M6^d`Eh5gK)_#MYnbWE_ncchM=tKDsNCvTPN|6#&Ma30C)l->H zqP#8c9^#~YhxB$@(G;r4Pf^p8*+~~M8ETm>iBRkLApNLaWxdlk9IymoPcW_<#9>tt zH*iVFSUK+W=ek$*q$ezg9jKt$=}?8q zpg@^hI})-V68fiVgIyY0FY=|D?|s(1PhKq(xCa`6 z>Cd>Zfcm*4|7Gm92p0;@1LTXTfF5EQw7!VUNk8{@&{UId>JO?-r0Q9HbkRry)(v|9Li;q55m+5h(cV?Ffin~5@5rmn1O-Sr zuTG=06tT&-#rwpWr}@er@y|jORQt%V8nD~ z%MmXYNfrcL({y>Ur*JoVH_16-WZPy>x+N1@ZcPoshmEb$N_+}sCErsH!msK;k$sKa z87irV@|KxuJUUn8v=i^S4!Y!wc`zMxcxJHBBGwAvf1GtbktA1CUkPQQ!ImHw-mIND z{=UZ^$=8NN06~G!&d+NdbP@7)rX%@YESx)(lgPaWNEpd?T9=`sn`aTBVh1s8+{KMm z*^1 z(aSw<&JYIdG{xs(rw|4JyIDa9(H6y9l=DSMWnqVlRI+AMWiCfU5|IY<}a{7cP#?odkV#Bam0v~js?ZVz1&evBi(uFz6Or#7m$0xOQARh5Up|CIFe(`t1MthqM{DK zu~68P*@wGcQCFi49*CpNFA+{h-LwD#L49dKYJ(*psaX*RRT{D%o;sL*w5#~JI^ZnV zhpZ)j1XN*Rq3-~HJl?R}DhfuC#lUe;1|l&HOooVAP{nNa$Av2V{2bnoae6mgBq(WL zy@MADi2gN&Tvi#~-kn4-kZKE?blDNCc3G1Fx9B2ayR@i2?C|hM}?X^NoRr$wl z>(>6=##n3Fm7?ygpxI>oFs7V{UEm|K#;R;Ob&!VaH&tuJs=ia6d4#&rI^TB`yMd_?Y@Z11t1UZmM5_<(fjGkFuC0XjGrP-*S{PX_X zyIX>64>wGeJJ0(@ZFU;DH;E&hzE%{=GsSnE_qd%J`I_hFy%K%Gaq&b@tD3`l5+&)7 z`z=mNFz*8OB2!xeIf%T@NR5YhR1r!8#aAEJO%anQN$>f2|MDgne<0WIb)+33W#c|) z{lhu$qY~x^Y6x7WJUA0RR;n7VJOU5qy6kZ*z$fRtCuuHncj#p#LN(Gznbvu4zV>aM zeef4@-q%SY4?pVPojmH#sg&uX=coMocW2%ILQZ)z5RdPGFA=5j5v<82zhX$j+YBvV z5y(&SK$5Frije%$4bk!funlAjZ7;Z9$ep;3WXCm|+mnC5dv|yG*6q8azNvEO0pHl$ z$35U@il1}9Hy(rM2mI4;z@vW#$1aI1GIQW4R}|ok%pnzdAv03>26o(V7@i;Sc>6>t z_C9if9e%(sjCd`|5I1y6%p`($f*YD-Mx--_lpeW^BK*z>)ctV{`UmD91}h%^dxTs? zBBOPVd(I8lg`c=$$4d?&39VH1&I|`pBlE;bfAMgdp&`rYXv2i2(UUEw-p~f;7uxf{V4y z^4%Tli*q3Fe0z(uSnGo=Q|YOL9Y_oM6it(+5B8%ucQY^OI@*cV%{khSV4b$T^^;u1 z#|NOA^j=7aZh}_*%;^Zjpz{gTrxwDQARvkqZF4B#5EZ>NM_x#>3Y*z9=Tv`AZk*0L zdQY3`O7!vXuWbComFXxc;_dn%4D3*dCmrO*3P=hnnJBJgD0`3>Aq1g-7H!5(1%|7@ zdu@k;@&PU<#9*5jGe!m%> zW0D)IGL0bud*HiRIxHelNk@poivvRSIrnp+^c}v4q|(PBH!eCh4@hnt_sxTm8=G0^ zV-6gL+&Hd)8Jy#g8w(Ow1UY(3_IAe8k95ThKWxasrTR+efxsnR<_r+=!lx8!ZK4 z;)|ha$c|O`C32R7^!=N?-<_CR=>`)>x2*w`R=sRD(`|=Afz#SUZ%)~~I_09&& zJLqA#l-85ddQEA)J}RUD|Aplzv@xZGDqH~}Ds2h{V7iJR#lRue>a9!A|4gALPqa&g z(6w2v!&U+%O3l|rViNun6f9J6g$xBjN6{a9VMwg9fQust%G(8(*nI0}EbT?;-l zgSYNin)>=p>o~dQ>qt&8~ppv6-`KE!5OOI8^KFO+8F`tP^@knp86dX(r_m$8~nvoZ@fpC@^6=_d|ABBdiX#V zYF=*Z{$z%=I!}gm%!h8Mp3(@R-l}a*4?e9D**GagCR_8qkd|F#w6|STTvcBT z`I{!E$|hpQchs;SUwN(}oFpkZaS+GoWIygGca`v9kp{lljQmQkcdb6K8b$Q;&4H!1 z5w)d%Do4yYb6}apv__^a#bX`sH6kg@2_`$r!*`82M7soD52MLlX9!FjG~KTN`bI;D^xF$y$zWy zKCXVU+>&(%{6dTbuxI<4$Tan67m?{@`HiN?B^jKk0-z8?A&g5@b704T4kq&w>QD}p zxd0~4sRQ#!S8?ATU$=FkWTOe~fLzutxgO!&Im9IcWNs?}7*XYthE5WMo;sL(u&d~I z+SfDT+leK`tw(i9ltNAu$t1{VxPQQISQ)T%6qFDy21y>0Q(Im$zmTq1o}4g~)Qd1< z@t=FR{ZRAcMff#H_srW0+<Kkcnh>=hk{AhF28!-sa;mmjVrql1{TsHsVn?K!MWZziZJbEP^#F;? z@kIT=4_Dk|2{ccnnU=3}@?bh-%1V{ca-uI{b?A5%GL~ewMaD#BwCSB23{alwT~}#M zdY^pbI+%;uHhdR#f1ad+Wl5YOL7hQh6pASfF!~6wT0cm9;6)YxRdmlE;H^Nc34pq3 zoS*=I&|C>G-%pa*XvIM>6clpA8a;xFwOB=`saWr?w)zg8T2oDxHMXn;ejoPD^>pai zcnbp;ZRb3bR2XEvENqAMz%|x}eV02PG}Hz{{M`j_9TVj5oVzWSRh+J)^cH@*Yi`xE zvD+9CZS(DP?Dovz?y z+%B8@+a#(Qwx|Q3nu9X)2rsc`pl%8qS{Mdt8agp&u^EJ>h)Gm+Svny`Y+#W#SyGXv zTnV^f0nCn)JR(y}$t~(A7S*d;#j}*w^&w%bMCpNhkZ?5T5L<(NTov*vksBgsYDoLv`TCu=#O*#I zzaxTy;tsiTZuPVCXySd6;`4=Go!{bI-4qEP?b^hVh)^2)P4?f|{Pa2Elw zGQY*Iw6{;Pl<}AHu6XOz1M)K5@?b*VT_>qrFQ3?gtM zoF_g&@f>oW8SQP>s){X%xzq5(`&F;PgRDK9W7i>t3`#Qc6-y^ibVW!uhIfoA9yuzw z>d>}3s%Z>6{;P3Gs7BI>yr92B#dXF)kC)NwTB}k;5cC`u*K1RsRw6b% z=@=g-dP{M1Xh_r|TGhh->C=~Sa$G^RG=Ricyyi=Fh&Kzr_63Fzt{(}hSNZjj_r zZlEH5*#wvBYS#XEH3LYHC(n_)v9~r}f2zi7_4+&8yHeiieM53RBnFui!#gs?q{7U( zy{)~?M#-x7+p7gb2T217xrmY=FhUkW{XIT^JUVm8d7h)hP;wLX}uOJcP+#V_=PbCG)3aj=c zCuC18JsHy0^i>O%Kny~R`z8cP*Hy%c#!-?#n7GZ#$rI;??1!xaWN@hh%eaw5w7S}% zb{0JeCZ~Yaq^Bf~Dgnaj<Ux)bb(tOsj}54u)H`7VYVBX-3=XGV6#NL~pBqm;crYMrV?XZX;iz_68+wJAb21O()7~ zRcU!7a%eP#%b|$&n%!NbY+3koHhIxU-RfIPWR^`$3;xy{W221QI!EfUtV6(ZG>Brb zmT9d|Klbn4;kF46*PJ$WOWNue)@OU0B#4!Jn#?IZrt0$)zs8RK%3JE4%ZXKL9D)-Y zty|uv2Z3Qf+w;!iVUZ;)OQpP1S6Xg2lE4(9)^nR9ws4qu5_xBPL9SQ2%k&+k-C`cs z%Tf*yHaQ7E%W1QZJE84rYtqrmHHZ5ef?6Yf!V^kdOLpJ#F1x0VLQmcbY8(VhdOF~$ z2$yDkWaT~~T{=ZHmi6c{d+XcX#PHRFz&mB};i}?Bq|PdpaaktNxKH|MB+qOga-_Ak z7$tFw{Inc+t)Q~jSMH;cO-^IEJIO|6E?CUuf;&6iukHubgKSf38kzRg(}8QKN`9+v zHv+KGBFQ2iE$L_#nxbBs&FD_HftlT^S-qpmN9uI0Z@N3X%wHW?ueT(1jguj#k~>35 zZmkY=zE%3f21CKSWjcy3GAIU_om8>4_RjWxmhNn!y4Tu)jnM~y29rwZ6*tUs& z8)K#JFTD>+wd&ni-Mi9Fxqow$5X+#M$5c}4+>Ath#I|nPYA%3N=|#P@YinzI7pd>( zjBMCj+vh@eS6|szBt0?P;LTOG!@beX3=!+4QF^;~dhi?1{;=o98~{6gxzmr%nBTH4 znq_g58~5fucb%ot_Nem*delsz$-F{ISbQ_vr*F(JVL*J?i;|A_>!0cj$K{Usy>pg~ zD_wi!as4TgOvZ65b+LswYfQbz~HdI+l#@<&q?(sru04Fa$2b>%ZIQg4%#!X|g z=3Q%Dj@d3(>#O;NX6HN9PW(pS0FQ@u$zuNXv^{wQmJbrg5cvkqG}1>`syj zMKUxqv)Md-lYx%Mj&;#~_Q*~gC?W>y;st&fO=Deh&#uV#SAffh8{|hSWS+%jP)-Px zSAaF_c~}=>)j0Es_M;m5@BZ|KKY2m^HwL{t+G7E9%VIH(`$D&jyJ`yE@`L(nVom1J zPT}i-Q7i~uF;VA3#T^4!Rzn1VCtA?VsvS1RGmS3u>oUNg?&m6PNB`5b_fNxx8^_d#A`h z+V1b}E)f_p>6-zy5KQCx5R(f-v=Jf?&;yLo2Gr8=wSpSG%NkPh!cyc2*zEcSQXRR3 zG!#7Qor8=U<352m^%)7Lq(a+!1d?i|f!NAd@tCNX!3boBgnd+)Wlg2UY64;B8=t%Q zA+D)Z!M(2tLNJ$q{P~NhBfrty?#q}2B{1x*9JCrs3hnhQCr!J9Y;F+Qg+rcHS;HWp zA;;iO-X}d7!5IEC+nzhRhskip^3nZ@oHMK+akojozIX8HIa7`>IVh*MEH`Dvrn%Pi z3?DY5b#BfW{i}o5QBh_P|EM~I9sle9=TBdFVW#}k?eWH=T>GOsUaFis$}=_EsO=~< z2*xKT1JG3Ks7a)QoeTe5oKHds7%2ywxN+1rgptVnQ1+st?`);FRJcKpY0G_%mu}S8 zAX{+IdgSBqV!-4sF*>`P=aI(F^hvP9(gjLb9RfaRAEe zGzX-1AHrlJtPDj7Plk%arJ^m4mz-|Xerncs?R6b!?ph@o;abzCqZUL&bhJXn5@gWH zBd3x+Pft_TEqc#Ti*Icxx#Ltlzu3v}zF)7M-MXtNm=&!v;Egu=+r~>cF8=Is1_fLF z7YDZu{^nSsCDC$JG&?bIyVG#5Ge}`5t7>nprOlrS$?X|kkB(bf zh_wykRL;p*$57CJ&Lg@8shtG(RPUZxe(u9BT>fgaz46! zPbXq}Q>~Qt{v_mth3>X<%(u_XW-q7XlDeU)OcLs_j1&D6f864ppxEjekS3saFo(_X1KP zBQq-!bf6(Y09%=Di*f*f#uPBR_~8!kJ90D~Cg<=#eb}kC@jo8chvn|_B0K3aL2Te0 zdAVE_frkhs)}SrvaG>N_NnDX1sqo1;K{6q@ddtP|&Oq{iERXN|H~U-bOY7xO>t`%H z6j%}+(ll&k+ zf~-99SzkGM5aNP7MQ-YN0yA}UhiMN5r+%cXxVM@seq$U-J<0OU%_2t-1se>H3dxV4 zZo!Hqxrtqcu_w9-rw%%v?s~~9#ojtWepP7?DoluwFw0bCs#`je7!8bh2laSk-spxvqj==2|S~DSeQW zNG(rc*?9)a(kH`D5qg}Q z3>+Di*bkM3+dR`%;2X7nNFZxWeN`|d-3p8`$;zZNeZ*(!1~NAVUMZ?}XwT=MZAmON z{cP6@Ufv!KH+2U8vM|w8Tw%jCxO@~)n(vJ9m=$#7c z7~twejbi(;u3}%s2;Ee^2&P(WQ(DEO4MVPEz6%OJPH{PvZc^gAl<*ghrc(#whq{a8 z=*0$A^>nK;DiBzQY9?o|L$16O&mq@|Fv-}A(emc(l_JeUlSP*EbB8P}HOjt$tIUt# zsj@Wj!m?RH9=EDEjO?IvQeu9!|Lh%QPg}&cfkL3rqE#G9=I!?n=6`qc;Ah4P5Pa*^ z9ne2G6h6JU*3$J9FWT$t{n1AQ61KL9VMrb-Cz&gPG%Jp`M99&TTSntUBN=8SyfNPw zXFC-4NJHb_7!1)7*ZA{%mx=ez!T<5=^B2GDt=;(M(uLprOfFy+(7pA+%B8Z}{qSeM zm2ZFh>ubOL_1d*_SAKhKxVgVBV5M|l`zge@7mXE=iVDKOn0*DXB?Hjt0wL4+p{meaI#{c_F1WB z+1kpi$#n4Dndl86Ox@khnrIQuZtuY*4fEZ3VxcS>kI1z#@}>!AO{U?=@{8q}a$l`i zyRiCK1+n`L9wym-%w3Ce;7;oY7AIqKLva@6_D~Y5WsU=g933r0zAH#}Z z0XHHi09yNOL6*L1AYUFrC{>C$b@55}8cMhO%L=JH-lmQ(J=)n$i3Hy}2o`^>QB6Fq;;7uJVlU4v2a^YT z1$S!dW-g|wUlgeWoV98@LFQKWc#5No4o0UBCW@%|up$rVNTOk^w@J11HM$F#YIceIJSqn;>jO3k48H+CZc5=#0`wB@9iMGMw&cBh zum%09F#|S+@BqiP5Zbn)1%tltfh8cku3wC44w(lbN})5$EgeigSO?{_<|jsyNNSdq zyHu@LOZ#Yu0XC3W8@*i!zVmwl78RYXfdUGIGcH&I8-V(Yt|pxX*543D)M#j$ADt+D zC1?#G9W~Ga5XEqyNoK-1kU<2kp^DHvG#MHKhP)U)Tho0qC@n^slsjO&VgGn%ZP+(k z{SmkboHU>%nkG#=4PgDc%*ozGH7AAG&znBe4747^G%x{h&~9j6YBLjrCIz@bJ4_fZ zGyR|-NX-S8A-pt5e8M#1C1sz=0okB+>(HM;i`1-GJ?qD{Yo?v_vqVqEvq<4Gn%Zl& z1o3|b!BAv1YVO!-faF0%aNXR4OD`3WzERTzG8{7i9E&v6iQU%BQsl3?&N56pX(Q;` zT7z)sHbf=B3zIp|@;ca1vOMOtPEbC2zBCPz!BjQiy-M`J;EyIp!)L9vmllrMeu0?f z2;w+4Gfvu!g@9v=!P;RU=pbhM9U)fH2Yl0NN{{Q+&Jdno2_8lUndz^qu(4CN=%Q+6 zO}$mWM!(Y3V5N83IU`k2R7X89^}x&K!alqptarHjjm*N1K2RdW zy7GE+Yq5q-j~E*YRna% z;1o48oM|Jf()d2tS^3T4)YvbLb80@^#af^y=f---4X;jCGrAdSIW|yR!9=y@==hy7 zyJX?&9^);tLXeT>zw)s;6VNRYG4B3wkLu}u*Q{J!ujaeiex@JP2+Lj}g1*ut?UI+o zf%_*oaGwkD;&M1lh;PPjuK4^ z*{D84ToNJQ(?^yeT;&!1jTme#ykZ?rgF3fFkro{HswwsxF zk1~LrWJR<-{iOt;j*rK$Q3C!h&jfK?FXT&@?GE}OH#&74!WqzhNoI$oV~hN2 z9-(iFR4^_aP^VrLMimNp897MhC7sWAzi3D01=+N)umLS7r1dKh(GVT*AY@skDEj(2 z4avf+vPkiiqS2>*Rsarp%E1@ljDfKDqZj%pszu`f}#YoT*M^9 z1I(avjCVcW^_r9V64}s3XbNE~zl0o3MmHeTxV>;!CaGVyNdra zW51C2QD_#s)*UW28ZneWW6JSLTNQx;oLWVW7tr&7pX5%Gf*OOrAYC@MjL8=s!M9o% zFXBi9Lll`qJHqRi;hD;!j8ss7>l~+m9G>3?-|FLQ7q1FmX`oFMq08^~uHG4ld3##I zO_;u%SX}J5tV@trb6PHrEs!$;A$hk^8&>gF(&b?J0rW^mZA^(yZ|2^R8w1p=cqvE- zS`v5BJ~~pMSU3g5d3)@_u?%fRfF=L;LRIWtRf>9Ndl$%~L$uob z_4j)eEA$Tq6D5CrL&-YZyEqu2Qz#8@etuEtQ81LDr-?5Kp9G?db>EmGFX6k}>HPdo zt9aFwV!7zY%-y@juUsB-V;(}p`tj$Js>tHnWsfKJn~>rVX?w>?!m_eJkfI_TB73Sq za&H(kiXI06qP$^%DCgABbYV~q-kJPO@AM5Bz%xBzu>8S2hi} zCm;@TX30;kq=WfzkAn|(=ug1p}-Gj$vb1~K|JkP_16?oZ{=Vz zudJTU&91UsEYB1_4Rg^iAX#W_Nln6Be$-Wa^V7$NT>0gpovG^h3;|d&TQ+?*u_}>l z@1A6^AX|?WAwU%(P82Y)`b+ns;LFf0#Atrd846n+_Uu@mlu!|e_>6m%)T=_EWp zKF#~Je8`qYut_ct?@eAFDNgJg#E`{{7FPAuXA?9vT1De=9l#C}EN zxEv!-$rj}lIe1f10|KN)@&oc>V8VrNz}!#BS)!tsZ~p)6y<3+Y*LkK%ixfeDf+Sjk z>9(fFX;=r)Mr6hLPzEVNfJj3kKv;k%nKTz1haHtkR#lcWt57IkP%stRasOO1dw4#Fp!zCBjSs_ckKPW@AtkE zE&(hNOH1PoT!8-g@S9cFF0Z)jZ7+<|!+)%1o)g~cfNdz`&B|AMv=&8c?@cx)4=4G< z@)YuJzrBeH?nLy~9&M~ykuBw^C;Y7QMeku$gWwKU6hYuZuRY;KzgnagU-WA zhgdO(YksjYpgWv(uJUcm<;h{DlAHLp;Pa7CxfQ6064fM#9Bjq>ke!lpfJ$5^3-c&U z$!Lb`IG`@YSzXb(@al*D<0H~g-O?gc_Rmf@ zQMPvE1V>)}FjhE4y}D?>{Qsc)4yx;El3g#AyPksV`a9sZw%0*Nqy9x(BcRtpxej}K z@zR6jO068mdaM>Ofx(z1&u|E@9@LUGLf}P+VnEimDHEX-#i8y8RT5rf76ez*R21D+ zO)Om_e7&6A2AaRN_l4lLN@A*6PI~mM>U&YhyQQSIet7%dld6=I)R&EOOh^Gv0N==F zc(Ir>DcCb9W%QZcgi=#8#+Ej{z!<|^psdDytvxC9|iqg{|Y-38ErX_##C( zxfr+$c`{13U8D+S7z;5vC$ZyEA1ax&r%ew- zK*5cML4e>bS%iunRyciFre1plL!M#e=(Xd6xucjYvx>YV#fgtt!KMdwHp&2!N5ou+ zN=#HbnbHhD&WO z3<*W(BNfbB6+^yoK}B8E>sn4qb&VMLU%>wN_`JQ)}QZ#iAT8 z&lRCzFA%y&Nt2L_ZTV1i7-;2#g0NRVkDH~3M&tHv?x7+k$^{o5+gzk9GqltX?G&99 z7RwLIP1BsTSUpX73k>QJp=KPe+%!W&=WcsY)&TPSF^W6LzRvDI=*O7I7ZoW(og>KjAjf&x9o<=Vt`5J*=M5oQ#Cz5f0!C3)-PyqRlU%(>Cw~ zq&QjQehNC;ZHBFg8I?~}XQ*XsN*hI2b_*@7!q&w2#mneT0Diy-b1RvewFG2!InDMHfqMa@t*7Yg2iz9;thn)*a1t}ayqC6CMJ(o4IV zBe%iC(e|bi`_ap>98A9AP0qGrJRdTH(FK9EMQ}YSc24 zIIPi+hJz0((RBHynC^;MohhAWsxBOFrW2^V8mTDAgZc?pp7+8EE;(FPS1!b}X#%x& zdD95bYj%**$Yet-G2o(Y&?kf>RA5OvBh=aT7qeL`hB*c0n647<6xYH45;CLyT!LB5 z8G2xiAO-5rxjA|rFE9OOiML1{*9UMhX?VZQaiyuq@)9J#^DEQr z%*m97#Eo@|uhG%?+0`7!Z|1~2LNAv*g(4+Q@^>1kX3cB0lLlWg2*k#S&JPn$zn``7 z6};$zjaZER>Y>vLx2)fhT^HkU5yBSKX(`>JoW0;$(qHy=8G~{`G{eJyL`Tn+DN!b( z!qG?mRRj~3>KH(<2xqx6Mn%22o}#nTO!>I=AtjwyMuT?sVYQ-zoQhnWyctnl-_~-7 z*PvcjcTOX`f{yO#zW78G*C$JA$OOJEUN60@8TQ}I4iBEDBl7IJ`oPZ!;|^qRr+gGWLm-1XKD)(~~)=W$gH={HLT;jRdD z!5!6f+F}e9t1lYa6*B(9Rp`lC*!FwydpDUubZeDA+QP$~pHzl36AQ@je7g)QFW1E8kDIW!^7FKq~enMK`S`967oitmS~<=Bn{ByGARrnvt3Wy_96- zQI7-4CN`K~(2Us8KdOh%aPXe~rZ7jMi8-^i>-6)R9pvaw&_2`Eo;)sAzD&my$Cpz! zb51#?^x~7Mj@cfsx5gt_2s-2sB@ec^NM;Exrn#Cd*6PKKEei#VElTM|?zoJ{e2^6P zTi=!3xby^>Zt70bcmicXNi~CXg`UfqAIe|Ls}=4yYAW({dDgpXi?uR}LKyUEeGVCI zlWdLLu#%N7Efh#PBOTJcOe|7(z){#E31rUSS-O>TLX5)0zDPV2(SQ{{5wRv55qBpU z-M(7=6At=mZs^CW$FQCW3I~(o+Vl&G3)tngt!>PtYsj3@3<6QCI^n*oPe#mW)Ya7W z2Gt9Vc4p(pm32=lc)t$qTsTuoC<;z*0rP3!tT*{~^9(b|W57Ij5F6 zxbda1%!NuT3yf+`C&Ss}Wkgz{FWbUSTq!%&)Z>m0}{J z3`cx~^wcoH^bT4!ZZ5iTqTQ=#M~0zpl$k>oE3>*Bxf)Y4{{ejzH4KeeV@h|TU0Q5i zj_f7nEIT9m5$~a?6c$lV!Lw9)&cGIlwH;HN+^jBq)&rnugrTBqhWMIsFZU|%9tx=_ z=xJX&GnfRPPRpEC{A?$dep__bvcDC9tWID2Y&ZV2XiWc-It^C7_*l}zc0gTd;pn_F zk2a^JM1)R21=H>bIt_2O^i%1`+q_xl1A=D6&QEwHB4D(~4b8h;b>gni^a68J&o1&B zEy7a1DvG7G=5Xpv(V3%9AtEva!1R1CN4y{k+#p933jruJ=;9Df2zV$?k|L-Yqs0bs z5Eu3k*@Bo9x*69{&3U3vXUL$Z{I<^UH?SxCMc_>dRBS#l&2|0X3J7?b40^yRBpK}o zCWKrRlxp#tolX{OdxXcqer#IOlAC~=n2tjEx2;1siAkS?1cU|7q6_3?K;6X zi){&Y2$DybL4qSVs8r^>@fD&U$Vj-ck2tW4sziV|xtCDn%LC1Il9iFePCD97mD0KfswkRH5gKD;IVL_6oAT} z#I-1G2oPgMD^zJoV^*N`L0wHQCGZoMGcE!sM!;8f5?cob`N;$|PAWd=C(Nu672*sr z$PgblAC6EK7RyuKBluj*8?36gYITu$Ly?M*@5XT&ru?4ZMpDcCCh* zk!{x52Mx`#^lnRcfY*`$B*T$Sz-q(5Fq8!qMZntIFTU`?FGzE3%t0`4FSeNXcc^1l z0}3Z3g)L~JwxE>E`@JFuap~gK`!{}m?+vmF+L2b9InK24c#Y7?MpfJJY9)@sb+y7@ zFI}wm`0SjDI~AAc(KrDzYAY8o{8Bc8lEp6Jfa=go7YTsg4=>D{cSL zr8nDm#xZu)x8jToe~0THXP}qmskJH!J+D$f(U&X!D(sXok-mQeDyiB9e%7SV3dA7%B{~h2aQr zUyVkYUm9J%G3xYG${)N+&bIddZKSVqpQRCHjT9J$SSKiS2SS)mi4!119otC9yR7ab zGFF%vxCjA6DFp^-{!tcLQ&Z0~qp?^>gQ=K`_iluCMsCxmvp9aap3WP-*j$ zLs?g~16)XB1X9y$`oGIG1_{9KYdEJg#?!0H=_~N#t=ZtM!Cn0t=QVP>bnDV^MwP%V zJ8ixBZ&%>MS*Oxj>;dsHmiz%qaUmN?(gsi(saW*qO0#tnWucC2uhtRKv*GbZ==WQe zSe)8yK0}J54dqko!`8xKk5Ubfr99qOZoU80n!|hW@smXkEcrm#d7-Go6^l>T^8G+K zuw?~4m+QGlD)2p1e4D61j!kxcVgV3`$m&wkng9puC zu|BB1*Lq6Hi_QXkHlk-DYFgaAuMIrVZZsHLilMS`yDyogWlntS_ z#%vwe6{2rd8x{kYPc}okdEUS9_ZhWL;*eysT+(eOnjAQCVqf!bs^1l(gS4LSq)b|h zqGKuVBg5o*024W~yo%yuv>W8{G!N@)_7&YM%u0RH7Iq~RfJFvbR4y9xUFrmcVeQd4 zGNox+6sk9l>T2|hkP;KGmQwMr=sanjk=|jD#hAyq6vL8C<@Ld2Wa@|Ms$#e`kLwD~ z*U93Md7u;Wr*1k4$VbO`nOLbU*+Nu5P%hyYHjfz1_}C8|d6o-Db~QdvoG}Icw%N9` z%2okMG9i(nq^uKR4%Br?L5s&!icoQ&kWLB7*PqsL_*-|zfcrlmfA*Pp{K6fRlGN|C zOH%h+)+lvZO8{)QZabu^LeFQ&7pW?}m@tC}AQ7gs?u1Cq+CfAn>+)f3$IBKvj~`dH zsBG+X(#D8|XKUD`sz5KuslR^sGri-^Ch4B=XP|<>dMcS>Li%n(3wu!n#Q3%4`Lx?)D)qck zh0iz|rsH<0=eGg*cBu^Z5T9PucoLQU_&}Dx+WljO{Ri)bPvF&_LSL*}7%y2{TgcjE z76tfr?xU!K#~1_3W06GBj`%p?6%|xXG`5~1+<@t(sdb7j3(L6yp_vh;)iES@`MS z)$Xr#B-$GlMljP!oEdq_t+{MC4A=w2gfd-|OpBLfNqy?_0vU@VxvZ-wX<^P4TLI2r zt`qS`=C~QtyJ>>hNU4<=(9i8{+I6U}N_uWs&M@V6>eWKW|2=ZD)TXZ=F60o76uK@v zjn&c_D^$2Hs?z=Iik8#3<~9BIa}%goNQeBe>k8)n6piQo#V*#YUp;|^Wo>7%W{SbE z9Vd~I8~Yme>M^zU$e;Nk=+5QC`k1b@(DNhdUu;#svd?3c zog)eYVCV>~XiG&VH6tP(EG=*?v!Q$8swg+Ff8W0Gvnc)yLiUd#3$++G37Jw^ttIF% zvPH^$6w7$!up)Wdt2M_$_%PC5z(-eW=!$qlSO<>7YUJeA8f?vUWJJ58dbRc|y;|GJ zaw)U`qyikdSFG0R<%X=w1h8o@OIk}eR&RH7EgMZ2E4LaknF|}Qwi^1PFWna6bUeV& zFWnC3OSc+RcvhEgY7c?OPd<6HQ?0v}E#2?{#|7NQ=T}~HB08BklwczOfq05(Q-NP= zMZCJWbj$Gx&{xBp2-zT0p{a*4u!@q%M}(!ihVxpw)lcKgyL4+j?=Qj9 zP2NMOFd*Jt>1^D)^-is`;bC%{I^ZVo?quB}S-C7h?~HVjMOqF+bKadxmTrxv7nW|k zm@1tO&eqb|SnX~7xt4DAgKaI{^tCMH?Y|)m1g&MI_v(5T!#Yi?UKoJ3=n0|3$|{yn zShmXYJeJ(3W&s^Jw!NY$mPYkDkLA&qa&36AnZF?j(EQk^qI1kVM@o%gGkJop<@mIs z9fE*}sz**WwO%(zaZa?HLr11z44BL0~x5d#sf*BdwsW@>XN`eSCM$|gD zeB{{n3C?0MN@5$r82727fJ;GwgIy7}%YI^e&ovtrak5jcX7hIs~7A4|V_Yw)xR6>J4t_yh5uQ||$sPrZx^h&wRkB1E>ne(ew-1D=25BRsSW1`L${L>f zWaI>CQYY(nbg4aOkmHIwiK~j*s%*2(oRX*s&r3*yau9{}!bU{oV=}#p=q_cS1bqIDHKD{ACUj(4M#yHWN33$Qn*$=wlZHRb$nfKxyrc5o% z&Sh_>5XsSFWxotAgs{=qyr)rDNTSmpEQ zqLHf=u6^k$^ZwJ%tBF%4fp=u$1Tv{7P8l;YaSkxW(G%z3wv_8*dR0uELgXzc&h^1N z#mvd+lfUHMFKFEfCiG!kEqckS7>JFtB~l%N&GeLHVwubelJv6i-8*|5S!aQEM$ccK*SeDlgue zct8~_;i8O0>ssikaxW2ZN>BX5D#GWNaalwrdbZwg&(=$=42}-?pPz`YY=(GxOg_X= z%1$GdCzd_Ouw#uEfF3|)6gIKdVZRfL z%%X2nb>jm_O7tl(0{vJP#Vl$83i#iIqAJ8 zRjcyeV<(#+`bupl{5E<820ICsB34Kr(9)OP4RoFAYvrj*ic_4r5f_XDaEJgZY*tb< zh{{TNTjIrLA|>>4C(Xm!&7Ku4hT=>yCWEBRqTA&fZ*U#{#@@H$`{u4c)&&|fAdNUFRm_styq~Eg`l&p4ZDYmBfHp4wkKRcM z6IPGwjp4=XYx0EnpWcpES58D(BAMWz*=&OMvJ4IS9SWWz z&Qx7z(e>w%FLFh5T^!xQ;*hDU(&`?lyV?AxLcpoGLm8hsfRbsF0bSkY;v?c`#Z8Huk7fMaf1Du9i;QWDXcA@)$`ik-yu-Z}|;<(N(5o zE-NcD6w&0Yk_wQ&a}54D6&qpfyct*t%e>Nsjp*x}| zQmW~c)5(8D8<5_pPfsZI$%=8VKaz9P0C^3vF_l4bodGN-1U=KWuJ8ukL-%~t?e@fQ zR(E-w(AkQ2>O>t^C)qRhB+S``G4|szIkGYxNx>-Mc??hS-WEl@!r+@368X4HhnkK@ zcP#co$Ye3jbww?iwG|#E9a3Vn7$CW4E=x3uB>WODdXpiwlVpoFn2&VlmJ{ntqnPLF z6sHcK)=VvJ!1*EP*jI@@uC&(XU|x3Gn;U&k5@i*Mp!rB?s`<~O^J&#+ai2Vh(%W6q z9h)K;mVUZD*+(F&zFxVl>m2or2lxx zjdu4D-<}Pw92?PVSNH+55&xeDDshC?L~>PzBFdD|Zp#+|_sv_SXtElFOU`@j30V?s zAiB#Ww~Z`czPDLUe^qZGVae^%>2>l-E@(gIiPm?>gwK+JyDU}%lAC-9C+@G*T;tFS ztlUFrB|uyN2nK7LFiit2SzXrzk%5$?buzwPfq>g;-z+9b zeDum#fS$lLUhQHRxyIi=x;nXCuXV28C>FK&B_5aQYcmY=s(V;1TdTCn3G~o&BoZ&M zG2iH3UC;TLuigo^2rI*MN;iz3#(-~SId?*ski@a z%UniJXwAJyT^GEV@oF=kt1fcRY}`fKb)9yTS9aY`AzmMO@QeBBt8g&Ulgi?hWE1#j z=&Ia{kzKI_q80o(_Z7a)N4?~?lQDL~4c$4y(Dy2|0{p-V5 z@P6D~OJ|Qt7Rz^U@MYchpFjIftix7~KAE`7r3uPY&C>^m?A{c*m_(4?~Z9p2oMD zPowy-coZ*bKdDNGE)(%h(|5$+kECd9Q{tW^0k)XFN~rGyv!grLY_HC-Cw#D9cb!l_ zh_A`{KG&1@O4pNkclG|MhlSkwZ}}+T$9%4Fq5J=TJp5+!Ni@gAuf*lA)B_AME3kO= zkg>GL89TrPkr$KK%@rzauCIKTlpG2&hAIp&rfpx>5Ga>?eMV2sfR^zEMQW`mN(H+eqpl*;qj5TJ7kGZ#q;uRHE?Hjx)>Wo8IsW8L z+;`BY>U4WP*DBNO;PKSh9X~#?$~5vU6{4-7QZz7Kil6}4gA`9+q^le&FaN?4O%+KGg-t1_*h#_6}ZOMFxpcec-b zm1*O7e<8Mai(8YLqFj`M@;0)eN3gOfHxkWKh15Z{mvw;ngNr^1TkjazC&N-MCFDrV z`zZ(3i>9SbFD#mlDOFhQoxNm7*IvypR+-ihwl7uCN+HKC>n`oUU>&DMVY8^$b-oW- zJtrCCc)}n;o)6Xqssc#9`1FP_!Q4O=EsKY?7k1JeXNRqlgO|TNr3#d_kRiuR7Vj9e zjcqdKWJ%CAMqMC@{hZ7>%g@u&IbKPz9n7}I+rs7ekqtRN>jj0^FPAEFWZWc1qM zACW_?2dfmuLhu-(1cQQNwJJr>jJ=Zmz(VDOvF~^<6;SiEcq4AHj=c^<5Mb zut*oIQ-g}lW3LSkCVK^@E@c7IfE)-?rSW9Jh-NtP;0#z&12EMD^b^WKMuV$AV;{?hKfCiGv=T6*DfDy@ zwG0+>Au%(jqz6fCA+ttb2}QyjHE>CD@Z8b_krq-;_wpF0t%~0{MKiURD>q zU>V$V_>a{y+rw!p&W8KrPl3m?aV))gP5wnG$rx7!@`a$rYxv1*C2P@I6s^4n?DcSx zKP;cs_wAbxZ*PJ&PR6t0?9s*=GFIl!W8;LM4VSpi*wBrKU|WF;wsivLv|6MVF(>!O z;v^%PTQMFWWBTvj}XfBX8s21{@VANpG_rU*!kNsySoG3eb zf<F7hreHmBncy(s;Jom z^t#p$jjA1J94BieRiStqd*L=(<(Qctk<>Lj3^jPU3tOtyz}+oPr1;jdS(CY^}h`(p26>eY)dfaklI4{zVA zQ@_-PCV06h@uw#bn1rb2B%n5cw{I|)3%?os4#gN&ggAMi;^`u* zpi{K138$;%nqgleSz|&+s83vkohXnzv;EE5r8H>HBxI^=~tc{CHpO-cX ze@iaCA|iL4fuiR-Si(5KI9&VdcjzuEcR3Q=ek63hG(T_rxHe1*75{0 zp?~cwrHjQ5RLu6J_><)hcd-lO4x?CpSf6S*_$$!);*riRL`uG-t|XS5($BIi$7V-W zlx!DU8~J*bXVHDy-^dApd+nC#vuCt?wPWgF;(*bx4q z#GfUDVOvsvjN*r7i^SZA)hd6HQTJEXg;j6yVe#VD#6EHHS<~xFs~%F05Deq|9-CPv!JisWF;9oGJitxYJmMV6NZvQ;c0!gbqk-Bx=`I+{;xw;N&> z@}_7^Z@0I%5$cfl!?pRlzCG=tJhF}MH81qyXOgMX6Y3p3(N3$VHaEE!nI~sE91w5T zWXek-Vj;8T!%DBV`KvNu=eG@hUUspsPBt^6iXGeRKQV$}XjzeejjG!qvb<|X;1972 zFy#ZXJatN<-n_Q=zX?^gFfK5hvvFi_6U2eSH1P~83w=}w^c+$>!@7xfiE(0jImQ{W z;d`j4gG`06bWp6v3D85`JlmV^1uz8$PsHl*(zacXM}-JosfU_p}>GClY_4}xJTReEC(MV zxJ_TvButqd%dPG2ml@-~+)MOW6wzm4Uaqz+TC&4EhiR~jgsI=yt!)sp7!muNB8J~B zZ|z+*xnJ3L|NJNS9}I5XyItoFY=uHuBt}Si&O%2aD}}DC4VySX0NNtJE`UulvKZ%o_Lv)_3eN^;_rRts4(+ ztj!l34~r$pLwU)q-HCT3NLaBGzYfCd(LP0gm0nlG`ojC~-W>e$&iy*Bu}A)x-f86c z%d)Lzv?pQe<5b~f=om9uv~n^>oA;0}V~76h!|yiPe~-4a;bbEn?r+T=&Z&9xv!9~p zc9J9irxOGFxnfFWis=4Gz!o0OoA0XKoAFMpi{9C5{-A93O&!DT_%C!k>Fag;Uu<%= zaqnQN2EL7PlpwRB=+mUY4AY9yG|xzlB~4WS=rD3ZrWA?&B4@ie%_)NXVi))EqbkUY zt0YO&SKGL?N0wg7&DKs@!wIMSM|u%AV->fg^L7M}-c@#9W{4K2*Uv#X;7%eq=ku0g zE`;F-pz5Hbk57UF>lu*jUX0be?ox>~m z0IWZfRKi`n zxhNBX_KKU52fSzo_(e;z^MksYe7V>b=?g{t%F8W}PUVRUQHTXylA#|8Gbuy^-@#&8 z-+O&bSA(w|*=OmtA%jy{!UibELW8R%@f*VGGfYJxldl}ecv{=C>+r7AytuW)B7rc_ zJ*6xr2hTwg13Pi_PIC`+W6EG+pW=W_Na#E;eLz=JFHbVjnA5G9J}$}_pBW0XZJv*~I-+uAtmW}}Ri6te?e%VKIkosM@rb}6XE zfg+OYaHPNobNR(%yH21zs`aM4fM)P$j6GHn90KcOt+XK z03IvIR?rg&L>j?bLpjgzD1u^P3)U6rsa*fQtD#Gzb4ynw+R$x=f$bns3>Jll4p(Wj zfXaZ+!aOEn<~d1NI8Q7d+HU>?iJ+AcD&A8TrkS3R`pBcZK9v{pfUtefz_t`{atieG zEF)B&J@j1g!zBn6mEG*2%;L59gCkRR1EGowi!J@r*MIe2PKKu>yDbRT5eTKuy3Y|5 z4LtQg)oFpMCYsRWR6S00jyTnIjaC(ZR+!Zv^qAGt!mNH!B#g8xeX&{?%rUD{6-`gg zXAD@8kTY5DViy@%kWG9KpEfgeGuI{`s$$Wir%oJpqURt+f@>CrZIq_RV3aTv^V&e< zxd5z?J_y+MCam<~pHR!4VNaL1A+$_(7S} zz)+WIAu>YCG5r8%N3={U1gS@>fUs6Zt7N^78oF4wbfHyQ?ultG`DSFx#XAnKZ3t*^ zM=;sUuzL~?K?_o8u+^k(vP#1AJOx^{+7@XET6NZQ;K>$%!CC@U$tleMWh{wnhqQ&xMlXS?R*mk{fU3->0aXEM zc0(l#9g5B><@n2>s?_p*(?QrKO2}HlEFc+7X3X~^pS&2t({gY#t_#iEFk^X?r-!Om z4eU8XRjrtwHB?pgb<#RT{990!Dc(I)k&uuCD|8{j8wn&G{NHSHk#S)9{&J*6_vz3y zNpu|pRjnH2Gl8m3SiLo&s->N`0aca3lMLY!sEUOy`dJZ4;lQLOArL7bi>h>&YVwri z5R~nc0$5JAr-G_h4eFUdRVM{?0jeqj+e1|lth+&>FCSC|v%Q9@Ooxmq_#zDXj1;s3 zUKLw@Zdkd>fvgfr-U_IyKB%46Eda|u_$1ygx$=rKgeEd`=~BmSh?RS=vU|32U57Fohl)>#?y;aEs3Ig~i7H!>cb)W6u9|BHc%T zE<(|RWM3MPEXl#bP#`rxe_2R|LY2TKo;ur%@E0?BPb92eHj2-ZiDF`}u;%$PX#tzns^* z54SKt{yQ{%9LBAb;zU26Lu9pC{~evhsSz-0i(a>th4)pMDYV|gYTGL9{T`Pc+;aNu%6u7q_6SdlsG0+t{SvJvn+DFcR-wzgl)S`_pBe!i*%S?{z!BTX zW>^lo)B!Sj(TMnjH0+@cJPqWNB79d+S$Y%kNowRmq0%S`&@4_9*L_zOb0+2!V$S6*xh9(!QS1W`D zf~Xg~5vAslIsZSt=fLl|tele|d#cscU18gLPP7 zq)uqrC?F|{KA+{{F;thrp&znZgSmKA-q2dNSU$t$bv2{nSb4*&R2mne286!XfAwGc z`mtW;VW<)crqTVyuF1pA1PcQT?Xxt9Q1zy6 z9PyG&QLCSzH)98p?LiqN4US_+9*`9*ahu;=4cRX$9O^{TL!7zu)NvwYYS1uFbL28| zJ5OyDny9g);T#}CMy0&3B?y^mue;&86|~@_b5T8Pznz}~O2*2;=T4A@e1SLBY)x-8QxCFha z6X50U$TjCma4R8Yuq5E9qmn|Q6FNo6cOlp0g8X{0D!?OsEWnl|#fwu?Y5lp7vQ-1z ziIja@y#dci_0VjTl8K<$2~gR*!_Lu$McKnN$3@GrQ9$xVImU&78kr`(NWhPtna5d@ zgYz`eh8ilX`YdK^p9d;iHL~Xnm08W8o^37JytCJZr!A-~zyMlBcv4`-!bFXNpMkYu zE){(?geVm{Icd9Q>=(un(rSe(`cm1$RfF6KmDQr1tH~aow2Es&Wy^c-!Y#5SjB229 zEjqU6&#u>7dS(s?akrFwIR=-;a%;@AGg@iIuGy)lRJJZ>ve+ zjH0@Lm6eh0!LlAK>%lVZ@zPyW*n?$)=e?y6CHDwL)6qq)buLFj`P`7TGaj|eu!)Zm)QlD;R5Wl77p3KTs}M&EW^x0 z+w%5cS?>yVZ4mdaU|&90upTUXcEPf{<@78LVa)Ys43=S$X`_Q5hk@(mo{DW$@dHu= z5Rsh>Cz>FVit5PqVkgJq-oYR`#yT1W{oGG{WUZbfuncKsPq|4PAYf0)TpA{6?4!3x z<~d6e*KB}gwVT#*u*?b9J+Fl-oeNmjemg%Eu*{2Ex7CAXJy_NOmI0WfzKTT!YiHQ@ zKK@=PmxC@?!02wS9Q5g{*`Wu^P6L*)bPv$@5)Jh(uq;(Ls3q|HELVi}Nge|{AQz9y zB?cOfi9jw@AkEZm19*^a0rR=7Yjjq&2wQEpbe>>Ydm3DV-!wAdxHtN2;{+5eVz?Su z7KZqwPEx=hNKj;oL+cw)yO{2 zU|H4K>l(@ySmt05rb5BV5@9tkF&jyec}9?#J{%#8?-c5B$98JZ)bqtsux!;Jp9NTU z(kiY6mM!hQ3*%O%ih1vScflkqWKIY&OBtSzMUQJHROU&>$h6H&uO6et8F!(1%p=fEbGCt%F3)u&awx~@MN3&fA?V7;mdItgOe%daP`)Kk2cuua5rcXT39-{j{9Pt{$hl_V!#oRg5Ud)0+4 zGJ8+sP1brfKNX;?cPAUBy*pVw0&0}2T~+1;NronQXdpmEp$Ju(*gEAQ$O6!fsVvL# zd!Q^jz4oHDE?`zkwnFURPJxqAWrOM&5Lv3kiU|G$h?!~Q?G0@t zO3}1jYDGk84|_2iXFg7OYJaj-va)o3nnw8G{<%piQE7uNvz)idEhu1upB~VdP$1K zd^`3F!^pNE6-l373X`oG4pCvk>L=-PN!ZOztBTER78vZbAO z;SPN!isdL-uo=1pJSyHxYP&-kwhi4qr z1(d7^Y!8z4AXyKR^&nXflCeyTeb>k$7m04m&9X?Br@XckPe1KJvf0jLx~o@g-56mH zlF>(=*@`m9i*bBR6GNF6>qjd|SpEb)V$^OByLpCK1dE$z7bNr6O@C+$iIhcb7f9xq z!@yzZribhgjswZ!o#}Y9hsb(}tcS>Yh-~z)e%3=|hUpql4I=x&aS+)JnVZiCAX66L zQ0Ce(mDOgP#$Ij)DzjrV$;~JafWbTrEwEjth>XP_LcW#?5opYLS-QdV1&~n?pj2Y! zV$R{>z?Ou8hd6QKISMbJD4o}m)w%uU0GS!Adrqt7YO$2;?y@|^X#lduYxya_W7c|K zN7ln*k#{0ImS=t(Qgh=c7MX6BiZaTRV#7)-Gxf3iLuakRm}`V>Hrbn|s&Y3=Owf4G ziw)lsF)N!=H2#V0JB3mzNdsyg>O$4;jN+-TW-FW69q(?!L|i|-aO>tkMpJdJ3$q>e zVlmnB^}~Pu`zyN#JL<~%;L5$p=E25f`^vS!m2@(hX5;O6SIzk5qmMo^f?#M-O**#` zyEbTlh+Sj!vHs8>Mo7}?Uv_>N;O1ETa_yR|C*MMUDB>NZ4@Ojv~5(tSte@ivAjgpR0y!)xbW# z;Mlyc*I0TB9LuuUWpPKPsUzT+#as~ufrs(Bi@azSv9Mc+eR~+ur!jCn793kO$Y%kL zowRyuf@4cNZ~G2ynJ6%>C_C?B37O;DB0a9CktQePsys15Ged7NQBbQe?#-mUvDtas z%@e@Dqxn;UW2*-BEWoi7gSr5Y6@l%+u^t@j!Lc43>%p-e91D#wa(xnIki!%r<&J1H zUq1ZC?lj)+!LiGSUwQOdH!^r>Kc0=AWpK*e-C)MheQqRGP0ZAAbKhaO{)4&4V5r>#?yO8|$&L9vdS&`Bbs7 z?;nSa{gkQsoS?BRh>?&%MA4)G1jQo-TNo-u6lN5R`3{C7a#Ncew&!~25%K}A z%h*Y?XTXze_1duC%mDu+Gx3y<3)>tTtCRA}p)uQ8ciY}wi_qAe zvw+6tFXg9zjM?j+-$MI(g~eWBu|r|eN_=JvDP4+e02+(TD@=L_W|141C{H<=<5p-@ zkBps0VUg83hLDy}*@}Ga0y37wo);+3NKj!EDqm`Z88U#(+fhiu7CqdBYt(QPw7d`9=|v>Ft%!NpE@u`{7wYM%D!sXAmqGmtMqb8GYE>mYHZaYp9L^>(%P*Fj4kcF?K|`>jL7Qp(j!J> zR^mh!p0&W^mdFU>xf#Y0+znd>d*}y=C?_^MZ@YOW1&5}x&F2{yi&JRi2t62HWMVX~ zGR((acvdR$W7mnT%ntBjeRiwH+;tC@sp-NC>juVzcxSp{ppo1^I}R9|sU4IHdU3^U zKsoI0wwey&4Yi$))oido-W?5gM`{r7?T#kX@$SKJ@Xlm9P>s|X9KmJ zPhdrFsqNiC8gHp-JlL5|Hm32`AVm~nHkj=wm8t3M+927Sq*8IK8%-vU3ovTJDW-$s z84V_RuC`}tHXK}EyMOP--M6l<-Fxdg|JDB})98=JrN`lb26gG`Y!FY?V79ll6;H>X zscf)2PCr##&}46WcQ#1k8J|tI`FKll4k*_L*9QAaeJcMrQ1SFy`DbrL){86lm19pA z9s9H6(6Rf~{CrLj8RcR)*I3Gq0y|Tfg*bk$a?7zHj#w$CW3Gt?4~}FWT2okBAp8>e zIj$l}kg4Rkl2@egjaPjbrIdrXIdYNM&VUA5X%J9Co;IAwYUFP@MCKrbhNPBheprD4 zixAn*&jKP_cs)NAoXlz8SC5nRI9Ufymc?0!QkRVy9a(P*ZX9GrC}dIyFJe;|`jp>P zL!-yZPJ@%l;=RPOx^Oal6w^$>*z{ujgk0ITU@T-AA$2+q55!VxA$QvV9;9vRb|PKW zu(A``YWt-nIN5p3gG&IMMv_`@kOEt>{6!E~0?T3~05jh<4V$eME^j2q!!)3KySC~3 zHkom2p*pX9O3Fnr4E-En*{TtK>R=fF%!y!G*^dsF!A!3njDM`+IYi}J{yD@usJPQwrXIXXRxg7>mngj#J>fW;r*7=ErG~F%(UQl zQ%@F<`|$G=|1B@GRmg)|g7wfeecCBp;Ff}As|NWjz_OE8aZRvnY3FT^+7LV52GYA& zMP}x>{*%uWo%bYw8!X(CmOrflSq<|5*@MCRi>M_2Kd^=#_`7DEF zb~KEz-;S1mWtKk-9ndlsHJ1;Ml~@E_Nk^2CnQTQ~|J8qa@r4(z-@5(5;QoWZe(xu5 zUfETTca3;+ys^Fhp2~Os;>ug{ZTZIngab6Bftv<`GX|akY`Qg`?M}z(t{^ivC!2d) ztTBdz2Ye$sIUqXQyYYA%I7k0}JR5Ar2jE9L3KdiNXi`B*HA*xajAyewjz|uco&g~1 zj@q40b|#x#+4cazopH*=C_%+EwsrN+y<2Y#1Rr{~fU+JZYa)dArju07W`pg?u39g8 z3{|QF(8~=plQyZesYL7P5BYSm)$S3E=S}y!GuZ|1{6LMy>828>^TF*q_Xk^Qm;Tn9 zko5|SPq~WhScSzqGBtyd$<+KOhZjnPz9%E+?#R76@;-iY^&g&G9fgONrmD~&Geldg zkRW4TovGa_S^a9MQ8uEwTfTqWbppf%DM0XZq_g1`2M*-<*tb=J0~y{Sx#HcDN1{L& zp@{^T1kp8u5^kq{64%ut&xHk<6=e~0;3#%8HzX~WqaYOfxkW`;PTqN5MrK#>T7r>T z(YouboA$97*_o(|HQvfk0UtYJtJdRVJwDcfk5PXaC9#RxLK5j^GvZws`5B27v3#b; z4Ew@r2=(~bY49;wuamMB-{3BM%nULUQy~P?0vq~bhJ$jLQBjs)n+5#uM{x?*znQLW zU=4aN005*5o>s=kR@)*i!N<;e4qSrQG*aHOA9B%3WIuEYY|M<~I0*@4n5W>54p?vG zr+|+^6i_DVCrP@1J1(5kB#r)g?8jD(?$f}=%xLXSymMcnW;$IXekWpMWoJDG8&gS$ z)s-tHOqjWW&k*4hc!4e+1y+Kqsk@+Dd8EIh$|&%{X|b_Y1AETcSSzN#ymP;Z?vJMG z@AlMe_sw_J?#*~7PR8s^p=JJHM)292zR53_#ebpWNnfugixxHp*o(a^##z+MGhv{d zO|dV~I+eaCv$Fch!v$P&p=ohu&~wF7Y;4sap9MDNoUnRpVq;4?@4_8Q@Rlnq27-7) z3?8KlhU}HsKdu*)7 z#(He5$HsbWtjETBZ0w7Qjipv@*>S|82ek*oMKub!lGriKT#T+$$F+R+n$Ipah5~sw zjPQXFg^w*29yppNWI3y*c(c#n>44hOdc zMix*Iw0V2*Xgu2kvzD5{y;)V82m-CB9-OI-qO6hH#_4370Y2B>E5l}d*EG)E`147x zvG}w#7T-9oitL?oaz39TGV*`E3Y^q-O+WIzFmPhuqM$6zz>zYSw4sxFe2J9>T-gBQ z8#H?S$O<6Vre^qD6_H_`mIk4x@;uF4AEeB~U&4uUvY@$x%+?$rv#RX=5`fIKLC4n3 z=vaX4ug;=~to>?!3K*HSZkw&!>M^n&BkRD(f-JzlC3jJz^N{=teA2JB7Z?;{S}_x7 z76xWDih7LfG#DA{b~NbFQ>-AKw$@^b3wVlHnvo&MhyaGNK_8OP$f$!=cIYcaKH6#9 z2Ie4p0^iX)n^R~luC`TLf{~rWG`Ix1sngTt)(AhgS_5#U5;Ay(UJ%D7x`0xi=Obtt zhbiSYQK&*R_%Y&KfFBo5=_0Q7d0?_t1N<~#GRthhWMES#!enKC^=nA-sNQ012PVc% zbXi50O?=;olR#8yvRsU^SVt@%4M(~xd-Bf%ldT%qbB4)UF+E$DY~I&Fa63xK>^u$g zNV$fxMC&rN04u4OG8~tAJ3*0DxlA;jC{NKej&VhwUJ8?~8sxKp$xd3sHDR))op)i> zhD;RoWP4O^(Q@L@!eo;-niNZ8QJDB)W|+(gapJiST8zgB5E~4}#wlU4RfBpKFxiPg zU4Y4o!1gd%50mvUSr3!-Fj)_i^)T5N6(%zi%gVhpM08#oE4avN0F4<=;O36&TahEh zSI;y|77QcL_xvR=nd9M8=J{f6uwn_B5CUKS)qm|VvS$Dz>$MhJDw91*)}v%);VBs5 zbh5WG8f;7;Ja20>aIynzDD_ptC!_Blh7~|DjrWHeD5mZudoXmROcm5{m`=9V-o1Zg zZF90QS=)+dln$2POzsfho9Ax6cAVuIQ z^hg|~o;!!gPO2dje9T>UoEDa}sIz#c^%Fe$r-F~U&j~*EAHMR!@4X=ZS5{9_{2R;I ze^^ydUL>tE+o6^{-mD_`Ei{Q^2K>Xf^(^psSE?wlSMvno$e*Zm*N|z%(9=jdo(!2^ z)*e|yYi-s8WgS3Sth^{efz^m{CnWi8!#IO@W|(Hcx;n|RISi`s_dwZcfHGOR`ytAH zRpPr1lv!@-p?KjLcBn)=%@_Bq2!fyMSRuqX6(*!*o0;zh>L6{~mT&9C?aIYut8JE+ z0A*)A87@I?n#ph386l%zBL^#?WEOA1z%z5UfFddaeuKvVagBI2f?M*MTq;TjqQEI_ zilcPh$hYF19keR6n#S5Ev&r_8(Z9LNF6^}%)AZfj_XqE)i4+u3G4y2gZx6q>YIL7E zN=7F+5hW`-tH&<1KxvMkWS$B`9I*o ziju7w$}g`pLZDT)l=4iQ>(DBn%+ zz19YdD63zl8J29wSs9fid zw5reS%_6WpO4g%fJxbQ2WIamOqhviw_C-a>JgirPD9I@yLmJ&xX^zweq$>*PLq5Wr zEMejKETd$WH8gD-SC!?(WUd2uR8X?3#}$)(5^uL^$$Ffu_asvrlj(t|V%EZz!@*yP zLdbZsjsICP+1u4(h9&fX=wYt^Ejh-)Y&6;1L;({O&GD4u20AEdg+UP7xeDw#QdYxK%ZkaY zbuUkGO+Yp&)qLh|r zXsE?_|t%a;@10s`JGLI=w>({Lek*&5{cAbA8N%l*`ju_QAvIQ2zwF*IV+F%9MqOifjgrbx3c19giY z>xuLB=@l1O4eav_l2v`35O$Q3VG-&2V*TbiJOCDVwh>b)$x{IFb?}$XgOmESC&H!2 zfMlx%`7A)PlU8s|kZft^?U*QPgmI2kl^~fowt2Csi~!UfH?l0J4l-rV^+J`qb`VDj z2&~CSXg04W1wrg%3nM?)s+vnja4g9^I=VEbJqJ%d`W0emcsC2YFp?2Y5P<%ZdTz&uMgZJMU zu;oZ684c9VeHvFRLBs{Y#7*@`og+3@sVlxd`mU5^ynOh*+|JB6!I&ByJ~oAv*%%nB zXNJRWQB-phCqQ51^5J)~(p}J)c);$SG-$J!~%#h5ubJG7>PcU7e=0%SdCGAz%x~57G-9b zli!O%+jrB@H+^ai9N%}Tsm@KnF;m&31Jb(2>URf-{i4F1_V@RP__S?|XSy(OG}%&X z%(+{`(eBpfkH*=X)QHDcl0|t$t~7Dt1j{iq408*g4wB0G91xoqYIPxEcJ#ouDI8mO zj`trs6J4?Pd-y3pV&=Nz_mEg$HFgxwnj}(N_i&71(E8!`LJuDyGz$z0h!|5(G8ba$<^wkmlT4{zOgaAWO*@nlmkzGe@L?ZiV_Wi;g#m*NWTPNh3+ z9qc2ZSmZlNgm)9xP55ECc}S&W9#Np@9^{adriCzKaGVwuTQRDgsMz10aa0#ju`;qvSnMkqZgy-J zlPC|BoslKY9Eb%bC3i_cO*ye*m2D%~kTH@kAL`%#`QgiPx;uVE{QjlFS6<4p$*yiH z$S^|o0U>RK9;9YZ327an%Q!$UDbDT0Cajka%OkoPd!^cx>IOrThnJY1;aO4{Y`JJc zqYs6*TpB02imkXvjWv$yYIMm?mz(z$JUc6()>zyt-9So@1E>|2^36PSEao|Gb?IKY z>truxTaWa`$BEBXhwwBalxp43w0Jv#bNfk}5|0QAQf7e5hs6QiP3`RKrdVD;`_B+r z&7?<1Sj&VS3Zf`!xh_K)jeQsn(v%#~)zqtvR9A6zd1NyV&<==m?mRMGC{j9$>M0BI zPVOZ7v9}NGYWf0_^1OzaatNsDC?}K=hd3-x%t-{&_jAL_6?;|+X+e-49+#+Z2ST$K8(qTC)Nic5~Rbi3`M#ehIN|XyXRA2bgHo8vua=~)c zC!qIxx#iJ|sp*$hg=et!bPVP4FrCDKk*R}SAJf&~Ye#64x^17iiS4;<QS6G=mMc*}TMTh0d%0NbE0cl&8G6K(4l$K1Bk~bTySDj zE@Ng+=GjRaFtX)>yBp{_)oazM>V&Pn51S~vqJ9i70lH9tr*lGlS#mNv1r}235erHl zV8`KIr+Im2f?xr23{iJN8+Z9EG4LTJ>Pn)X`3@r2X`&o6PE8?j5%ubrt_EM)*_qLW zXf9!jjG#mF@=K(z!GuI`n6w~FYMkk#+zNHb%OkoP`^N4x-kwRev`qQYY?LYAVLGB~ zS$(@zFZ2tKnDivY{5l_)JYFy5$&e(L@mlQCkvsR~{U15mX47HuMmQ^=#Zeu&e2> zJo-$xm`1LGh8N4qj6kFj3$>Khnipe&YWb+<%kG00r~JOFp-UL=j2IxhTxa<*MwS86 zw@N5;m(8L{)jNLGuvc@m;^FUM53F;yi-)$GSEI?tPe%V2|NFoB-~TiEfAzlpD|bgP z-W|Pk_&rOdnUyCN#bnI?tT0*K6JNuGGan#hl38MT&7*d6+hK#m>;*V$hCjvrY1$-i-A$j*%MY__K|W4vuN z-$;V5{kxZ5c;R|Bel(cv9&D;Nf4Hk2?;4mVZEUZ^nEq_Q=88T;8y8m|v20o~=9w&l6+o3us~LEHv6&%R-hf^+C_hTd0bx}*HIo9 zyCXw~f7SyF+}|$b44G={6QfE+STb zmXezxujP`7WyZ~`k>Fnm3#4?KWGh=)P*xIPK|mFZ2`b1NF9Jhx6P5AGZ^Envrcj^KHp$<74lHoh z0G}fkSS~>T1I?%b1};TY7CM!5SkieVn)3d;HwPeIwGdz8`62c7q=#eDy5#D}+?n`& zp;t|k19wL9ZtcJ>G>_`37@waW3tTm_omk*MR!fVeDC-FT>yn_JAsAS9J(j2Qg4&jh zq(jcnPh#@LE=9F&g6eOS`W66-73O{z*+?U_gMXw~lTMT1F9icvjdCX#_)!(*)xf}$ zR&h-*aB1&dxI+nEJ>4FukYiD7%1YQkJc$`MB+W%{&WzXxld{NHnl>joc3J=olK`Ho zLT=Tdc4C1K&p4;$)Z)(i&NA1EnAE+cl3l(2Ek1>Vg<6Nb0|KWJA+mJ_6g18IY|CcDJgwsXUa;3P$% zo2Q~)@yb7qzIOO^lDbsMq~m-nIki_0FTV$#Ng0e}d!>G+`sUK%x9*HTRfC_8Kl^OF zJ64;U0CV3w{Lc2on5v!4gSQ3981Ba+LiA+xn)ZXiIGOy0Daj4nTz8|PC*G_75R4MSdyt(Ivulb{PBS>sMo7i+38J7sx0FYsUa(c3}QjA zuyda^YR<3>9gj_{=fD=uoe(UzYNAo#a8WuG<`Ym6s&6mB9G&b@(PmVZEEjGSa$eOh zzB7uaIwMs4?&0oucN3I){qVvsZw#~mdzq)aT>hZ&V0nn+li=y{%NMa`shV5NoBnYX zq{d)g%htxowHu#3a(AlZ>PWOn>Oq*&I=3sC~kUIfXX>4~9V&Ar%)^4YZS^uQsl@`o*g>18()6 zRB*{DUf$VDU~5!gzp^#S%4u)?u;Xd0mRJ8O@a~p8f{&jZUb?4GFt{J*YWLttTt16e zt1kI=LFWJ0ol%zQQ_I?yNBw?v6yPvrj$5+_Ot|ZZMs@H?{kXcy z_*ycsGkAuWq(kWt@)uYJ%)`V5#o+1JJJ5P+UTpf;hu>@(8Ss)S%}rk6Y=d{kGK~M} zH)3nD+S_|c%Fpk5vK2f#f3Q64xzmci7Kpp?=zstC$yEu~?C=}y7qEUPX)f$EWZCSD z94Ibe5PM?bp};xGbM&pWDAwhp$Ig+uIqmdiN)~zP77KSLW}bj$={s;#Trm~}8Da)? zV$O-2kYCVd>SH<^tY}p%fX;-9b*Y#xj9D?7Wntx$X7_VeV2C|(p(G&;h-1*alfY-H z4-+fWT$IH_yRP?Qb0I+6IOSjs1&23Eq|0;T232z@ENCZm00m)f0fJsWY#rBbSe*fB zC}Y@V39qjJ+!cP9N%<*D85H5rbVBDTqc-)KB@Kye=DO{$9&)(WYMlv>ur8kfW()b+ z@(Z4y-I4h&O1W8MPNuT5Gz}@%o*8htb|;3A<6i&OZ!W+dx^?@5!Tkq+{oYUByt2q1 zy7HEMTmDhi=?mNE`r7?_H}1Z5{l;K4Rr#A&WVEiYtqFdbr3L3rC~vx?l1B88KhRXT z!H0ZaAHQ~^{8A=x=GJqg4=uT1Xs9VytQAMA>s&>BxoWPy{+Ob7p211XBVj;glfi5< z9K6HJMm>(Vb~e>DO*E<6T!^XA+7~aereU=?DGypSNk}PIZ{2$T!5c@T4WCjf&2_-1 zlTDWGQg=S(g*SqsHD#f(ErtKv8-WFRfI=;jc9hk6 zdPB;c#sf;D*^=_}bUK-_G)m;0HSJ&^3x495sa(?l6SXT&2U( z$JpOCf8H7IUvP(gYz`*?zWhv?7q9HlG#h^ML;RJs@Mk6HI_NM!bQ z zX0o{pCvUbs__<2yoOJ}XK)xh!5Xp~cvq?JE{hI5e#}`*cl80WqNpGtk#MS%ytNUu> z4X%YAqaLT5dopcQq(1Jt9J3;m(mpBEvz&1h6AQZgT zpOTZgKu+dcbxx*N&^Tw(oO`b%JbzFZv<~iT0h|Nfn`PC+w(ys-ZW`Euj0;&e9hVR~ zIrXuaFnAk!oTVt?2qaYi(LIQRM41St*fv#co=}WQsXq|&(+MIMylx# zc_6+)*^(JOK!n{xbRsyGKlfp^i(JHoWzK7=%YTmLa~bsuQa3}MS<(@IRxX3}o0+*Z zoosDk1TrL9uvY$Tww4^Mxx<CC?*tGnvyH}f}51LP`sbE&sU z7F&U3hR#(OU!81bM!6!ANBSp55DcNJ2G_{z;{|D5GXj4YQJNwjhzDeK#c-5g zQhl0IlO^K9klYy7Mru(N+>8s1V(74He{`)Jku(+~5xI#|+U}Lg<<=Ws%I^k6;%ON%6n~y&F zs1AjQQ%Ed6zBXuoDDfyhEMp|U?EJ9vaQ)%OAOFLXJtgTbox*A6yN+&vUDq|i3yOSK zo8*>Loo&0YEkuKlgjiClz^q1#6}{r5DgS zNW+|3`C`>bce34nS-lmOaI+%od!K4`3w0 z+9bzypLxonM9R`=RvHVUEx&LMmm&Ze*`4=G3xtgUBo0Lqqy&i8Woh_i=E<%iySv&| z)d0a6ZFpkVF}9;;CMFh+*meR_|{=fh8JQQCPwb@_^`10uA-y8jhdvytteJaW&puO4dc4S#QnzQnyHG`+y z5bVrNC7Y;KBk>Dwz4LZ8o{mG~hCn8b0VUic4rqZ_^6`k%hmWC+Z~E&#<&Nr}`0LYG z+l%Y|WU_xCb$n3gqn(cq5B_+u%H}U&gW-L#Yj`*8aa}vSyvF9ho?9#C=dO`);VSat zwya1#XT6bKz7>q+V0$sxUVLtBFH+^IWMC_gT$VP4#HMoK8#rQlgqS5>NJ9~~qDyLf z!Is-X_q-Fh9=e?+1l!)B7a%a%C($X{zXWG0fUVRJ1Hj%L0ConT2Y{_?C1sO^vQP_cSPL7*p|hXP-EUljwxPrRsB{&me1Od*lA? zUD7xvyN7~6kLfPmW5>!}FqbrB)d=gNTwm->0JfR;b!?qq3j?#uP=L7-)jo<%AXYFz zD5Dh1P1hEIGJ?T6Ft)%kz!e!*oi+cc@2)4<7>xn;cKg! zrWJc`N?}~fq;;CUVFK>J|6AjJvNN(BrWRg(0g5-C>?ahdToLy_Za$6w&<;)`Ku z6->K;ib4aX^wdLgiqeZ-t3Vpx1o|`XcEyaBe-lE~e~qdY$?n8Yf(p4FiD@ z8bSkUFaFqA+lnOhG2`}HfTd2avsr8BNzj|p>%L?9T+-{s3}0}qJNMtOxK==C0F4)T zGy}ir5Tc8W<=Up*0{d*kjm#)&HjkTy;=fE&^4zJt0AdcAf~Tl9K^f%U4cp%?1( z+C#pd#Hp#fMyfinxO+tjp5?3qk>#0IAY^MXXuW4P9Yxu!Y)B55((AsXxea=~b~Mk> z>rKX!n@Z6QP^Z@^=MEgRW8IP_K)^xGCOn)8Y%Ir855GJ!TGkCv+^=v&&nD?J(d)j$ zyA681c6e*_Iv?19USHxMje%Y()$Ks92YUUvq1V3jFtxJ`9TmK4T_fTFr(}|tgzFfz zvnj{qOG~e@MD+GtcgOYd<>L(adzlST)qai-s}L;>sn~T$-xsP z!R9zVBsS0>m&qlsz4PAP>qBCLQnb!~D?-d1B!KSz1QNG+@3X7=x8V#7Zh z#HSatGojlKbaNt`Iw3i-tO9f$J&(T^Fu1 ztp^sye&L?g%s6k`j@|ndxUOrrZ~=_YYDZ8s?Z`&&X3ikWH{i{hv1S3oGWLfiTazK~*J#|npN#ZI`F$d>x2eUFOiM#|WIYCft zvof6%mGZG&SJ~vN%5-lI*zf4JgadAS4O~K{@=EdIoMw4p1yXy#Kg*4+BqZ3;K%j=V zEYd%+8HsZxAk+@%V1WlT$F=p81duB;h>fMIeMh$w{%t3;z1VrE)OM#PU=sv$iP$ z>^riZ2ylx*4UIwFqKvgM+bh)Fkg=*LUz@yff*P|dmOfbD*2Q=GwySS z6|)&eKG<>%Xgxf^IJx|KBM{hkP`3dB*A8k61m**KZhWN{n$GGmM6Ey0tVAz$)cTjn zj~(ZE#xahm#PfzaA1l>)U`yJR@C|oE%-l^JKW#~w7jxUERh2>gCAGx=w0{|{vt#^)#S+s2)T00mbWu5;_9RE2*w6e&rQfYt{@ z{4RB|OR9WimqwO>v10_(oY*FJu_F~Bf!mo)Ptldr@0II8iey{jxy&A@O@BFS9DcV2ojpaEzUuh=cJbxS^iRl#8vhi)}i* zYRXe}IvFQeKvx!U__y}pM?>QGg=xROw~`;-D{dQ#A#vN-GDA|a-h_2psfC~`PK5H) z_mF@kGj095(C?1WZyY~}v>-4IQxou!nW#kH$k)AC$TW!EC`hYlqyZ$E?gxDYWm#!n9V$Z0 zP@=EAxY-0rDzwUoNY8^A0g`-65}+K#I*KP0y!bB*LaiF5;aXi@J+|wRqOuW4>UWM? z0+P;S9bCdUsuFH-aPuvt_Q(gZ7fd4eM>>X-x)BFB^hTkl2d)}ripgmTsl#BdIkv5* zbgj(Rb7Pp)cZ54((w~=inor|{`mhF*tQt&GQ)MkpDyM8U+Gl8z!?ZJ$X)?x zHBu;ZPM~P&n`WALtvvNJvlgc$HETDeNqvX*+-XvMRJTi$s_AY*`&oclbi`p_1!Y({Bra8;Ne*~co-r{Z` z@xH)iKrmY_F8~Vm45EwRR4Py5EC4cs~S<(0iY@(Jg?*p0B8U}0|3%?b0Nzy z=;Fx$fRwXa2gf;3iQxkPIyfQLktn|+#Pqkt{BJb?`k{=bCxU>?a{)l)LtCC>nSq~1 zw&g>A0@I95i(XToWOGT;Ksn;sf|M(=vSQnDtt95}3BEL8P^k@`2hTq{5`vr})I$bX z%YC%1muJ|3ODYa5Dm|Uz7~&eE3gu*Ki^H#|RtOHSnK-|8(#l zTteButAqkVHC?)KLnJ^Y`fxTm zDuSB6d3zcw&Ey+$a$im#kvW@%B>hbLCeCu=j&djd*)S1n-9D~?f0n_^*5}qC z{IX(aFY)30(fxPtRknEEQI0au7Z6BwUhol z+>HLL9n?1c$p&_SKLh+JWeo%T8Q>3D={2Ft0DnH$@Fzkx7#h+h<Y+2u}v=`7ST~A^MC8k8Kbiz6Ac*J6xirdS|YjUR$aD5hwd6v$^t)?9o1CNd^O_G9<~M&4;E5bP4DK~qQN5w#ug^Y?%7 zh2Qyt`j0Xa2u{By;#kgRZ!7HibhLN+;_*pzFs`2StK$S=+c+I#H^z4#lqcP_5+J(j z6QZnK;UR2tESH{GAI($hrQ`y5X-xuDg;^~pK(@JOSPfFrCP43%FRb0x+9UO8p#Z9H z9WI3bm}s7BTx;Mz1OMsZKS7iRrW;}kl^RrZ6W`WF!e*asy@k1sfq1a`5DoliBmTp& zLIu)Q=%UGg=ok(|Nq%&K-b$r$;Kfbmk)D`AV)0v%CzdHG;6FSzR$h5Ce{UnXekZvl z{Ac^C;5zzK9Na9A{)A1`Kc3~q*qH~q6(x8^5pSZ09tMdRSI`m>xYu*jd-3!KPPj(=lg}yUtHsH-FyngnjXN3&m#Thl3EQ(xocVHO$;Lx@$TP4$ z=`px0(sr@}S*j`P7|O+ObMa5#k$sNoPc_@a3SczokFY7Wq}cWwc=c0!ap4y9zUVH- zPO0jDVc)lAR%bSWE9g((QQijqS+|F))1RfYx1v9b!CS8VK`9kmapLP1>7Y7*olb`o zD;xZk9S`+}$?a~<0J@4pZ>at0JE+^BKWhiIMSt>v9q7+Me+K%KPNuO`Nf?9lXP`gh z*?4lKeL^W&LzAfCvnb}Xmr>#F3Ozi!;5CI^KPSzdY4q9;qA;p$9#M`A2>JUO6( zeWbm|KVzxYf&wmUCXjY>HyhZSy9{w_l&c~5tu$rpyz=)3TeU5!Y8EqVmyh?YGK%Nh zLln=2Me!61=KG7)?9JKiBwzn-t5x`XqIgW zEow+0vfaoH!o9hh>?3?()25}~6M7dXcz0MMhl5XF*|0MoLP znu^9QFKZb?0if7>&T1F6-Z2zCZ@?EqP!J6d1ZA>=KyUYvxnu6m27=N-P{JsP4e1%Q z5z~zA2%B=V5RPtoek4?Qi4bo25gG_ee}a;2%>$d&h?eUv2Q}iujL>wjOmhNdhlCAP zz#@h%wNID~fiY+xn+3f}jF4~p@xN4Qq8mi<^g9hLAt>8k1DBNa%c5v`^zkg0I^PEF zX*g+OKu3)frz9%P%Hbv=WVa#;5$vVTrP}k= zwDO3fO}*3l4s0hr`L|{J!_tABej=PHl@-tH>4+h2X!m-WZj^) z=t(}X13ek&Nl8y$Lf%SmIFOL&B*T_=ARPq0e!}*|#;8%4$g9niHa#OC`&7yGuADA@ zsjJfb?GMF~@{OSGi0jgaCr46MAX$lc1~-yeK177%Ig)38Ie>E2mw*-t{ztZfPJ_P2JL$j*n+dAwDRa z!)T99>1uNo`u9`Nzb`G_3tYO~WSE*N1M$jf@f%&!YY;(wu0>Ed!-l@+IJ%^5n(Yr8 zq0kJKbXXucc3jC)c!@EX9qhSeWxJN`bUNT!dv3UcWkR65bFZ9UKeJ@(i$>-|!pZ9i zNCOGWr4Hg`KAKF&^Cvsn4<}Piek=};4k=DdyX%h5PKkm@ab@a8-BwL>}QeRw>Xexwn` zqu!D%FWOh$rgBR`56@!WZK&H;^#i>fI#XIX>EdI(qH&I~L~Ox}kheADCo3_%~WTQBBbnBkzN?O9FjO9IP?S;+&0>mubbOf&XMniJiDs6#Kr&SZVhIEQ&d`H?VxFN^y`qk>%1O74pcY?GiEP8#I{+&(V|6 zF{v_epHLQ}aLtZi?|PaSl{`b)3o|)zDZ?_FeG+*)n01qXj9CM%EQt|E*t>|>aI^Y- z^*db;IAAf%X=bNiBYAxx@?vmF#KueqK1k0AG~Mud*KDZz_qp3=?4We3SY2*gSsW`c!z>O=v%cxLXURfpN=#wlre*oE`qKN}2{VKF|& zrgEUb8*o)QZqcWq+MHhg+5fj*AEx9bNYY$8KhNvHZ_LHFn{w?Aj_;_M^Ou?tFA(Fe3cuLI;B6hKVg`luamKxi*DY zBZZgQW{^s(>ZFMIuN6g!^yx%GW@b|&c&>C~M5}wKz!6M~#PLG98rg-?4alV`GH5MO znNbqJ6}mBV&uwa~+N7+v>s0Ss^8m^wvtu;k;^3($#^USrGzisK@NoX*nEl$`=~pT0 zls{Gc&^Ka!;9#=<@K2Q-9kILmxtk@(gnEC-JxW)VI$b@~PCOozW928HqFj?mjncz0 z{Q-NYuZAA0LCTrbl`cXXhaeRkJLxg=VtUO|D+{Y1FcU zYCg8@(czF;LG||D>vvLG0?M|(3a%@D7Y8HERVlh`pdGW_82OzF5ldA@O-zT2kP+!( z^iKK)k$q(FE-8rTPib+l~lv$*Ps-njmK(?k~JGL45%P?6vr*U9jiOKp7 zawjI+GrIVB^GEs*Sh0gJ2$PLxvGr3plL2_sFZvvId$mFc8p ze>dwCe+`g~6T<+> z8YYDm@ERbQ;)Iy_2p4@40LzC#O54`MBw@!wVTz`6dYi*cTlv)rUCz33YLj*G$O9z% z;=R!e_eNhjebuDl-Ap4>M{3I;d*n*eFO{%M6b3DAG9hR^N6&)3Aez)zZ#&wLPdH?QUbPvSg(U`RsIK{e!52BtgjM7?x?GAfp%9r->c4 zoG(%p?cyz9SXIYg2E&kz*-C_6Hymukuy;$^((Z>=tKv+~3j?OTy}q~L3t(XozUD;@ zqOn0V)*%|RBV5H@D%zf<5@iA~7^fIl$99#&jD<-l1`EY}t#I0Ga)N1piPIvaA|a`8 zy5}Zr$gO}-D@*`&(-p3y!;^E6S3bnIMuJN6Z2qu#i1~Pakde=q?%v5Z8RZYYRANwo z-GBU7uP8wJ%AWQLUfECfCr7W`&|Zlr=)h5zBjV>fzx?Gdb>H7HDYq}U)eWur#V~Zk z53(Mr%H6r+dL;LhaG@z0i__G%)076)KpA@pgnAL82Aw=y z#5Z(6a+qlrXLE2-J+@(cekQ=_&%$~gh?cOhtuKO0@JvI7&2qG1-umzzg!>JGZQwnpGh%h^c>jpMq%|a-7X4S z%=K#g8z_uOz?8+5ng_@xZ_IztvIL z(#d;vp|B~0ED?+m)rw&R^VSkr2;mz<(TFeUo{xF3Yq>6~aC7pu9v&w)6;!?{3hOzj z+dyG!2epO5@_`*t*nq+Y6gKF^CJFm!dJDUBH4Et%B*KZ=oSFj)i|0+(!vTer5l9() z8BiDd|G)lyEv2Pf zPsQQ*;K`o$+Fzbb=HGw&BpxS1yD#7|KRp^N7rOi#H}ZeX_=ZkL0a(-1)-+%q8ef1XUX21FM&0X~qw{8k;G?nS=S5<*?Z+G|c z11GC$t|xjUZCr{j2D&&C5tKA7?uPzH|~ zYr-M&+TFYFKDfT=(9EY4-Ntbi^EaIwfI9gbPN0}ZPJZ+2cKjz&I#C_(w2JW2sM{OK` zB-Mg&q8cOAClPmGQb5OtQng7W;>iu|v6T4JrrHxJrZFVRS1YoYh#@bpe~gdugAv!s|AdBvE^Ded;OQr`*<3`8 z*QzN3!$&!hX_kl@$%Dz`>uLqcE?He;Z6LI3EYU2RTJy(;PxS?D@_x#!$!{YfI>7&U zqW$HGWcHPB7hhmU$D4llj{cZiNj6iN6zXkM?>B{n0)f_r@n|#3vHR>0`Ay z7{?>5#E-HO{L2$e#FdA5%&j_B16|y=8Nl*Wrv{Y`%VP$RcOh@JYHhP}n`(92XT!zw ze3q|j;q*JsVT(O@?y#jRx#UtTQB^FV@a#!U3Iq| zXG`qf&2ks_8NVat%P8J}zVE}C>dLYYUpD{hwTt#@eRKSoPRTcmgIRuptKJn}RQAfV zQqSvG|5qBy_|Mf_wL9UN5#w}FE>CBMhw{nE!L6GIt&3HUvGt0Pb~u~xpxgy#JowpX zc)%8Srrl#p`I8B;3q|2+b%E#4*hUHpbQFnL^je5j$swf%BvK z0d-$dTafC5UVQY`Ky(f8k}?+o9rE?hOtiQ{>Ud zlcQv&Zt7~_R2`(eqsMI0m|_9Jq0eJMC(^oDCtqsftqp)|f){gSk?tZo}rg|Cbty~;sIK!wn zz4P-^PLb#KzVr6vv36f&tf>{`+E0&EbeClu9*?eTdLF*ED2UE9HiPB&%PX(%PM+IQ z_?MIzYQuogj$+L6VaTd&mZ33BRHfpBlWg>Gqx|SV&Zw$R$B!7!->MNR3SD>eOVjj4 zIWem}6_>11-{c9kNHtZm%9z^u<{+nqc|e1ToSe*RABV09p6{{pMPf}2Ci^U`+~0J4T5i1wODmq4HU-)U?oH^g-22V1 zwVz1N?VQ*Pj*uy;k0x`asur`^Bpzpgk5vuymotdkLB0fj*Q(?Eb&4fm1NpJKNpOxW z!!;@W7xYrjnomiahkCw|;0^@!ThPn;^H&`r)w@=xAjd9%gqtkDdEfT84bf@~pAY0Cw zSpVqsm3*J9yhFxQ>^^$ zJA^x{5AL5;y|OCZxxDxNTj4O_rQV#{`9?bekC+A%1HcCQ22=GWs zE3fM3LR!pFC`(*57P*R8>5Ypos`02vi}RoC{9@;?XJ71Nvuo}Z-Oj9*&Jt;{AEh)( zt6&h{wA8?xx-g{BqsVtLJ~Cp{qxZZ^saZU>Wf{5Ht+%weUxWD)Y4J8!t2L_PqLbV) zEfp=YfvOm#rHN^@saqy(^xUD8$ybO-FbPuECML;3C*K&;Qb1Tdr4d*mZkrpciu;ai zr>gkR%KN~lG1x6O0yQ64=G`i9-NqcPhWShcrLrDKNvzgAj9d}51`;DL&(KXg)Yxwr z5z(p5AuR>P)ikxe%${`P2+Ce^h|{+^1;zjS+A*d1>Jgp9g)PX#ySE?Q-d$|0&JO2R zwZw}VuBKZ)!<$-SR&dY5=K(1!c}uuIpyT#J)@B06Lsyu>40JCNq*uS_5ehNep@zI<9WJi zxyHs?;=Y5r4K4B7L2YS?HyPN<&EbV#y!qbK(Z3nJs!n)P*nyGBvW3r}ChQZ!(6=yg zFfeaGFXgHfu$8mYQ(;nnefqxutw?Um+ShhJ86Q6#{kwaJf`0e@NF38nqwGfh?)25Z zqxt30zrQ#75BKW2Ec;ZHOF-KYs5>Ba?P$)*m-Z(I;t93Q*EbnYW>WDff9svMtMPP# zGzuM|((23_sEc_OB5}qCi(ifc2P*KEct7zjfAyOPYBHsEdr_EpNdgya- zPku3Pam}thA}=B}-BibZftMHfF18J^P3$jYYe#nA``NWuzti;^hs4j*L7Y5@lS_p$ zH(O#@E|EByQh<@*Sjed==FF-BOoG6}s>MjX&@+X>iS^Qolfyj=adNoh+kSSWJmb@A zTYILzLz;Q!t#sw|wS0N2@lAa^o1Mr+A0O#7smCKO+++hVL|LxTtG4tLckiGAt=;9& zXB>jD@Jb3pyGMx0xOjO~o=4aIW_11ZD_MWyBT1~=V&iu*()$9# z-M_8<9+dF4vlQ&jY;9KB%6HV-tb#0g_AQgJ6wGDWc9c?abWcKpzt=*Q-pN1J^FEy{JNyA3@`lWc-n>C@H zQW@43xi^oFCXccj2&k-p;wxg7MO>+f}Z$+DFi8uP_{D9~ z?akNvospLCwQa9~OW;plL|+_;LOyO_FS0DX-nP2NnAc8E9bOttfp;!2YDN`ZQbsz zPTQ7F-qxqqW}$$cFQaX~%g70Gno|MDunladW1M?aw#CAU5{p=^H3Jw}nVt9Vp8*+i z^2Z;}CPxLlc_uT3NQa+>$JgO)vlK_g};c`0ktUYxf`g{OupS{z}b_MM>np|H>`(-Qth;%AYDM zr3@|mulk|;@7=yv{P|wKW-O=zTKTLVhut2gfy%6-EX&m-Daw#f;$4zIQ1Or3xl8XW z<$0*frgzVA?A`JeG|Y92hq|4=F6B{~eI=(HJ#2J~k*rCo@C#JHvalcRybf?&c@gbb zU-!{1UvNL?+vb(rs-7YLdiJNF3d##!XLsAehw9xZU+$7IubJI8hB_b2>aD!n@IhT_ zR9jq0`+}A`(oU7lT*o^BrP_i~EyAthrM!3R=DO)!PV9v;Y%#NygIz8l$xJhmoNn1M zbCVZZyfvz#tz0#+)WZNy9N=x3OdcN{V0co~%dLI?7Y@4Rq+R*ezcW#8eT6=^_Gu^v zS`Bw*7h8NRiw~uI@a8-BwL^(uS9?5};+Qm5dU!<76y!7GpV<=(YYunvLcO{y`LS|B z=1Q<0o@53XR#g_lvZC>OZ>@xj#vxUC)r&1$+88zZJ2M&8t9QJ$V8nft{*A^i5 zhsE6+7OU>wTV}B~0a20)g-f+Lbt6BOfk|+jOsgV;HGn zIsAYjDrosUuvmk(Qu6TPC<-GI+=zw^TqlyWSepF93KuNaEJ0F}#af1L5LswHFx@@- zjEb+#Vt-O@VA^fdZ5CVH=oaU#<(s#2;;|&HAy5pI+R`8&wyCxpcv1@s3ezXf5GpG<(GfI`PR67WPDnxt| zKx^_Agw$?yx@Q7Q2}_)mGh>~xRD3IcY(Tj~4QvA*+wU~JgvXx8I=F-rmcpj;_-vU< z)Ug4RjS%6dDMc}xt|W@;AwmYnHgykio@J)Oh@4LR66~p`bX6Zi7J<7llkGdgolN$F z@=mi99b#87-(ABGi(Lo+(K2cP5lXQJ$}VPXCC)jce)Iwv%S07mtdOo}4~cXrLgsKR zywo$3fYoI6qz%a0c@`+!cVs)E?EkTLWS?zNw@794smCpwj+n4|0~#7gOeW&kfI!8x zYv>NzQ&5o~=n_tD1_I@i%EPL!81)ZQHmgyfsKNh=DitZ}St_9J+m(Je$6&8cX6)vH&(nt)%;O|AF$pTR{JDdvFHq{tFeiZ9H91P^UK-QbWJp^_Wk-B7 z?Y#geVI>X?I7s-iU+7|*Lj>n%!QcKV1=(8CSoU6qiS%qbm3i|_cKN1irb1AULeb`q zO)InQW>Eah?{>Ydzgrbiv&UvLWtkowopz|2g?ynzyEdX-w!UWIA&PP{AX)#lu7~|< z^{}(-afdL@%cOV1%F2&?hZ~~94us>1tBWMG@Wlx^JqpXTV_L#4HHou#e9yH5CgXAv z=O_z>E2r02>D|tNxc~B{O+Z{xH7`^fm40WzBYKmzb|w7NAhuh*(ONzPFuY77mK2b*OSR7Hh@j-X@`A4!CxAXaS2{*F{X;Tlz2tED4f*3 zj2cI3T*pQf>FniP22iw$5Dk8n)&2S?82}=hOl0DPL26rU_lBVNko!T z)eD`C0Fh(u8CJvQu?>iRTo#ws0iynUii_bxe&ezRJ~Z&54n7nHxZ6c|u2J!&5jVAc z+<|Zq^G#_-ri(*tn3Rjdz=urtgMNOPc2R9dKuygyuU9ttkmF0oO4C$NeS>0U7@~@B zf)Hgx2*27GD2XzloDlgI`nzy z6_lv&Aa8>bt=r6POo@uYt35;;2Xz~iXzid5l!zkW6472)?fP>^i3YjaU{6@3ZVb2v(dOl{Cv?2jwqwF7 z!U$3WlnYS7Iw2~-067(2sj)hDTwYv5`>L@+1^}qC8`n4?sSYluPlan$_ON63kw#^zzVRNCrgea#_e^q1x)z@VZO;z%*LIn0~pl8ra4SJ~x&vZ+P z79^`uB@TM2WfqjJu`G2`y-cjC$6 z?i=@S?_wu9**z30LVh=icaD$tpN?KT{SN)Y4o6;Ef-cIpvglN<$G0u?Qa{3SL-|&6 z)84XH%11MfU!~dy;dA6Ci6uxhb6tm4B})m3JeoidPtgn-$i#3x$Kod~+wc;Ku);5^ z-OmFGqf{J{-bVV5m!jGPUD&e4mNPG4h|;$D6m7%*J-1qtePmtCY$q>hkPf+n#OQNTz-TG z4z>vgQztpm|7G_HfGlNY8*EKEPJY1yl*9%?K>J+=v{ z;3qcVVEqoyOE}oJ*T8k`t2imsmRa$bKfFDSl`rlaa&o^&_0oRwgZmG(+wZ+u%i3XB zkp%0wG%MdqC>RlksqR`hTE%`yb0=i0KCTsR%b(KmkyEL0{YKrQu4Ya5%`-0})0p%f z-A?wkZH<%})-+NK;98ATIa^^Uh03IDTxm+fvt$&oQV=8Qu!mu;24wJY4_0m1p%u0G z!I=r`D|^Mw;aA_0?Sx-j)JQc3b-VOyG25A(9rP;_X+RvDN8Jnj=tOFnjzC~Bt27!P z@_O6xd}n5L;2}0#LBINr@;2z#y8T<7el4B7tt%v|*jdb8)`;9bvY=lPZ3V7nVsogB z?;InE89?Fd*pa$M5aYU}3Wuwfg#Zbg8o-U5EBg-WHt5&dL2c2md|(HSRF+CU(67;~ zkUUZJA2d>DO$Hej3*i`@myXV&fl}3H&vv;y3eV`Ac+rDKYI3B1BBzrK=Lw6<4op?_ z*ieD1)Jd>_j)k74n4D(%KNW3B+TNq_Y+U_f*Xr=aN1tSm7>AA&QV2bXIYv1#{Xk(H z`MOIb6@`1|9uJc zQG2_)UGk`^&R=sMT!?l`O^UMm(R#QJUJ_~4*$a3!Vm3&lK8-Yr8P~y+s?vVbbg`w1 zI{OZO7OE(&peBl{J}MgtqRw6kyX#9GUH0w4GVh`g(05k}qJG3JL=hlvAzLOuu|v%Z zyDN%bi3kjuVTkrJ4Z}5UB+g`(1uE^r2_ut`VL}O%d!8VFnuglMa432`M`EaeMr}%< zT#tvPS89{-Y|DfU_yjW)BQ_TV$SW_aMSy68wNQUNuuPR)<~CEl+63sGl0kkNG1Ox7 zZ~*`aeb)eh;_-xp^hdjo%pG%gHUOXw07Ok3k4*y$jf6<_ELtQA$bax7BPFQAh(pYS ziupPKp#A_TJ5|tCPo7R$(QN`C!;TC;#q0_e&%g^0e-THfx=(+8ig<^dq86yA>goB3 z#WP9cQ5DJF!Dampa!UZvmY2XKNTMq07Kb*+Qlau2XrB@?s}pSXbrsEt%z+W5@@*@z z2%fN#*mtQ+#5zJuGzf3~cBGTj>fVHT~yKh<0fDnG(A+NVTe;=l_@ zfg^+lvlMiDiA8{rOz^BVBq(T^uVXP?E#uknPv3#<#6R29J~hU4yYy!<*ZDkm&>t+^ z5ICigo|+OXB68R%TB#tYn1+{-AU>2mOW;L0r=iU&=}+H5-Uj_yw|A@4pQV$xW1*-P z+B4cGqU&9su4@XnpkT*RZQ~KuI+r$w2#)3^%H^k%{uBe~7|N@2L;BNqP`5#U)(&cm z{^SEY(4T?+lyP&56l6|bCLUD<^#j;G@T5T3Fbc=>1A=TA0Q zh|T)4zhW?-*%xt1gx9u$#|91EkU93s%Iv>QS?7`o+rc~s4c+HTL-(x#pk5R}z4~4u z+3vKIysd8GDsYTj_?8i>q&`H7LhK`d348;~90_4`(=fy`K1w|)Qu4-3l2`nI@@ME8 zf|!a}dW2&K*yxm`{?0 zdWv-6J3{v&n>9qoc`D5`eCKoyUi>haVpv z6aiQZiu-pIgL_qhPT%U}s9TiLH3oI7Aaya@Jw~Vlq{ifX7#=k+83=})OhO&&aGWF^ zH}YH~HHm&}4u0!{#?fdFN+LwL!u%r-@lzJuO=bRYh#vIuq*3-}qaA_yZ-sg65<+Sm8UCa5U*9>}I zXnWvB-3@7MbNB{DLHiLWeX5tUUK9JQ^X2KWZR-qYOS+hD6 zN;5bB$9`hNVkigTm`vtf`C}`o(}PAv=GB>Y?e5)oA6##F8de^L8kw4DI*v0D=yYh9hke`bp%+roF(8PI*~paigc3<^vPCX0T_u4S&lvZtN{r>bG^f7}(e(r~_;q zU}FbtB*Id~TUt2SX4zBfXcfny?)jbrmqGpQi}DjRz{X8rBWJqM^bBRCm)F0WurVNl zDvA`fL21q(5vO<0bMfs&Xdjv>#zItI>&5RHy2;LqMNM%0M$56&4tzfTQLM))@@*&e2>nTMY9nkBCsaoTAu~7Y zv$yr|9x<*|Q#VA7eFt?LsB!I}woqd}umfsDb#9_RcW6W*iql32jfEeFCt(Vc8^M*+ zuO#Eyd^(Qj-7s`X0v^=ElVQN!2zOl%mpk&MSTcRgq)q9;pfL~djm*q%$s=@?>OXfG zdRx>ozEm8}a+)3+_!s#C8$!4OZr->d2i(}m1vQ-5LjGfCZ~o$!y55f8E6;niQf2n= zh9oE+Z)-Y2)HWn?XeG1o`XnhH=in$NXq3<2mDBDA=z6N>ReCs}#`(C>EzmRrWtq5y zE}{)&$V>eEphgteR>+AML99UCXht}bx_oe>#3K|YNRw3g`CnRfqe*1Cv12%{7qS~~ zp+;lRG4?EurG|}@tXh7)SFT@+G&?;{v(v{%`Vk>Yhmo8rk5aamFaPX6DUZ@*{79S4 zpB%{7ug>Mib6p&a_mB48mg)TaS8u8B7JnRs4Qc^2|i<1ktH zp42KE$XYhkj`mn zg{0J%j^tD$nd&GWOHdb)QUENeiIe$g0{42dqy2C))#S(G@c2O9(9Y8@^yY3hvNv~+ zZ{1uo{7UNBYw`B%W-CnX&!?k5cwvb zlrJf_jV+7nOk#IvdpF|{$8aPXu5ST>63dU+wFfp0P=Obv!iWNsTn-v$12afD;>Ss7 zTY*s(vp+jg-A_yHn)2Ef(|CV8%W?-tlS8>nqr~CPXnuI`C*$OG;))1$;)3ZEcP!Tr z4OD?qM8gxAd|{j{DA&SowTZb*)Mt2;IuA^L&vf@}ZzbmXN%_jw8Iu*{xoTf(}|V;x+=V9GLcd2sWCfD6qBv6r?EMrH<N2d)SeR9S*{y0 z+z4zq>UCANi>I^<-^?o88(Nh19pO&k_2=cC=1?5ZEIJd_O^~2n<*%ImWp~QXf0tz5 zN1VN8yLa!9)%Wo3?FYAa7kiF}#Wv)j+Gy0Yb!sxLB3{+BQd73Viwk*Mk@6J^D-|h~ zJ2y^|Ck0I1C}Fv$8 z?!R9pFQ$e_Qc0qvWqGXCsf^GlIY@IEQz;TRK{eVO{MIMQG6H9{xUTOgcM`A4W4FCk z6364+Wb*jvU?LK%!m|zCYs`Pv6!hI)0$2RRL_<$jcx|2QO}tKvQtIBLY0% zOw-pB944GFmUMnG^!4f6dUy*o#?rAN^6ERPoyhAi%4K0oquN4V#mLr~*C1tU6sHHi zq>5l7NCR9^=lW8(O0+A`H+hS&A5TwK(gTCj&^gXW?3+AE{p}jeqo$y`)uHR9sutFcK!dpfk z1_VHcq)#LfgrCv{J)x3=GDqb&vQvXCrzEJxiZBZCV&B4d&rKZLwXgv)LfUhSTKs2+ zJ|2|kyS3aq;Hl{HOwNl6)ZSjt8}Nlt50_4lfqD#?Y{g`&ki{hWkQRuCs!WX|#HX+2jP}b@>ojx~HK_uoz1Z{tH$R==?R%O;@nb zj(wDORWRbWMq-+=m*OGjdf)rFP%rJHPzpFLmGFG0o7sq1nL>K7Q^8H?-y#LoPP|qDPxkXkLvzz{(1qf_1LE62HZt9pdN(3^*9YJp&r{_1DDj` zt14r0^dWh(Ql0c79%%r{2W-GORO))fTOtCNj5a?JG;oJRT5;s7k8ATOeN05u-Fah) zPv6n)Bpy}4_)`&&eCMHnM^FPET<%)lQA}1<6JMh6v6z-Yf>sKeLIn&DLG0KPpj|2@ zQ#eAg)+)K5nXf@!Fy2(*(|2GydB+w*+3I7uUEHyl>rA|S{2RE#O`|AHXw~p6lG#vK z5z9h+rtZao#Dg?)gv)Baa!#{DQgeE_mtfDep%Zufa@qc<8+WYRz14BY(#hNW)CRa) zD$)EB+9BB-;>BnXHHt+Z0XKv+dJLtE6Z}S9k@#ZGqJXr%M`aEcfF1@>;%S}AR7Y7GoMSf*u=%B|yXT$5! zNrjEJI^kVj$&antUtK$(&ex5Qko>SQ51kCA_Hh@?3DThU8Pq<%m5{2=P_`wL8W7j{ zA+DQ)+K1NInji!!9czWsq|?78SVP;_F{r0glK{mtn5=~swyn4-a!{Bj>>9O)wG`n+U5IkOqqiBA$73v z3qlbPFi)Y~iX3Y0#)5V&v9rr{J~{0oK+Cx}J3HR_0d`GFmLZC<`1+xo3&jo}Dz2dr z$5*M&ls{Gc&^J)Mii64i!#~Y5tsl?T&)qDGLVSi5#?cj#)YU`n#N){TyH>+4A1MiN z05cD^?vN@(Vv))!CfS+r8nzG8<0Cx2|w=IEP+qAP&H@|NFQY&GrGn&J_ ztZLZr#kxY@H9;~&~Lj@=4KZ4QuNujgYA8XJB1@2e*@TZ96%u z0lSbSbPslGLNQsDh0hY$Wr{%1D#KPtFjXDI!n&|csWZ4y5ZD%uP5g2lxU?P~L$GIq zU42Kk6LxJeIjb?K+ooORY^Ng8MY~*SU{egi73g{#+=%taOj9~{16QzzlWBXgI5VrA zkm~db+SPZIw?Vts?cVCNYw7H5U7=bk*w8PbU6!31XZ_+XnhXQi0gi0Gk?j> za+Qj(K6_gaZ-kz`xwfb8pl*Y9tsT@B?aBvspj`v)DrwhX9hYr%XQzX8+)=$0GWv&d zh78i4%Pj4Q@wrVzV(XS5;gpsR0t+Kz!u>R}&Nk_fp;~o$xr~Q1$qo)KUdX-atQ8w^ z;K7b*J2d-b(w>!`Dj%L4sMsgfp)%O84K{4psvS(I9;x&rZLnceUWChB1_v-RfSFuR zh{kFVIl zB9X8gj5>mdlp!aw`MZ!f*F!UiefMQqfPEgwj3w;QCuLgNc&5_19~cq6A|at2wA1?1 zUyzwf0nySS`8pXC7C}Syo@?>HhGyrPbx1vT3q`5>C8fDPnq?s3duo#J?e4}?$qnR@ zj3!fRO8Hj~C&@S+E26k}`ui%pO0T=GnN4lg;J!AvuXVVu zB_fT<>az5NwSqRQmfYgxf?2D?@U7S(y+1w1x^gFsOK{LH|NIloUCAgrfh!*EG zA0xDK0DG|+H%%fTXqgTp2Yr`qOFa~+rKfS~o8)E%ske;H}Znq|^gFR{{ zhS^kz)OTdhoz2t-b-Qe4G26S1*UT`CeZwQK!efoVNFE_gY+%X*&806T#SMR%5~-Zk zG_tH@Gkr&S8*FCX{;ketmd@U@ONDY0Tf$}}vQ9^FtuVE4HF9iRja*c9xH2YWXE|u2 z)-4Nx5-@J4MCv=J+h8+m2erj!@_`-L%)n;K%KN}(1~xO9=D{BWn-S#LH}q1MUNhsE zv7`z@lNWBd^w}A%9xAt1;oG=ulY8nKmzm9wgJbwRylhK#LA2P6xo6mWCgl&d@Jjh} z<@DMr*Oy5=pX4Dq20N;kfA;?>x( z1`9Sh6&jtd`%`hKMuSA1*)i#iayq-AMKF(#O0%qJ^6`z#`fY-t)>O;iAu?f7Rp(MZ zS=qSW++~DYgZx|Xz;^b^2M4x;EmDxh`0i$(Ch(`e-^pRo$lwj%+IFak2T!DlbvE;T% zg`%j=KMx$lNK~`2g{Pb#E*IxM_N>)O zH1Cxp?$h|OHSWw8KtgbtYwB(W5;BmG4iZA8J|^^p_UFXJPEE#mEMd^7jKK`NuLFXu zDw)?nLVA*ra@TGW>Y;@2T_hwlQ45*~g9O?X9X}ySN121iJJ1@dD+7lss?ui*%jIJm zzGqw9M>Y_t^gAdmAtBpe1(%fP%K~S4F0u`4Gfy_+)+_{!rkyYTJ2MN`D68K`978su`QFH9i%xPQgI#;Mv`VR6oNXWV! zT%Ck0oxIH}WXEf$^>7IZiA)B`#)&NwMo&BgiIwg9$hp@HpkrnO`1?rO z=}pNR9(NxdB|89yKmKqwp|AVj-J?MB(i?K}qx*rbmO6BbLaU5X_U-S0-$EWY@qg~P)_ z*6{5Q#nFkFs)liPl^>oQAs;oA$tus_Vi9fzk*BAQC(sOdcw*hjwcv=iN4brq--eZImS-y=pnU5yZ@%+h-_QT0klOK!2;{$mk z`(F8A#bdVLfFzmBi&xzk_xx$A^r*X1J$tU~NVNx3aWp$F+YE@4x_0;OyAQ6no@%$c zp!rm!={U~boay91!9?2Tr(6LqT6Vo5>TR0JM+Eh#U)twp&IGA+Ch{nqkfM;i95piP zO;?XA<^;tc9+_e9qZC|CSh;4dm$Upcp_tXsDXO~Wg%)oO#zop=G1GYC_sK9iK$KF( zqcZ!`>Ey82`+xYTJ!x0I_3upP%&_<6XdE9%-udc05@YRM^O!NFuZ$DNa3Dd0|pWJVlJVmsEQvsz?dJ z+^|)X|Ju}#Q`eHha0q?$+)9o0Jit}YGDv_7D4<)?u{|4kh8OxqWP6G4C$YDHs}(bD z!c_!Wv}l{g1GOu2_UzRnv+cy&H@9>bfLF=!QdyYBFG_Ac;MD=IcHq^(uu{vSh-L|w z1DZ(cp!^WK#>}0|F=xycn_SA)G|F zV#^jjauSL8Vgmw}u&Ovrh5=#Q8{yS{XY3_-^*q+WCD5Vgpj~Jjddd>Y}1y4YWeC(t8(Vlz-~%d`;KfUVcnt;U}I3X zidbv2osw9-WHb;f0q-J+rJ>uAOZ0;3i3zL};h*p&?+S*k%Y5vrS&a?mO2pcCl(&Ic z*X`r#h;`}g?N}=K+%7?^(#7;zprVfGDZ&UaacL!Td>sdd*dY2U4$QbYds`20`m85v z05?LceFt?Lh;{9twh(JRumfTp5NnB82eDapIvb1tDYkZV#NVx|sTsL3BFYUOIY4$u zZ>HnpCr-)${>vt9YJo@3mFg3`a$5hjE{xXTY!IP=&snyq4hU(Yg#Cs^^8uP@5=I60 zFW1I-8P(X8)3*GrIks{%fy;e*K9|NE5(D-0N}laRKssKA)D!NB^z`$F`}8bcUOtz# zo0Ix!naJ&z@wt!3`h1)Fd>Zg}t2b&Z#ADSW zFw@4f*$E}_=t))tulN!L_&bx_O{@kL+An&0i0#>U+TA<6xH^1_#o@Mebvp~Xa7mPP z<uy|2iseKtWpwzgIjd0T0%ef51s1p?p zgeZ%szrbv$>#M|f=L?8ZD@;SrrJhTwl`rWi_K zPJUR}5Uw4iPE=Ba=K&D;2!?P`^lc-hI}|;DOH`MLB8&g0UOgXbH6X%;(Al%hJ*x>) z+Af4YF8f|Sjry*+r??nCglK=@LqkSXG1)4(Gl^7^*28h;U-@c)i6^2v!ZT9IDa0jx zB!~>m+boNNpNA)&jLXHLdWaz-YIQ~wYf9D-7`nEpR2^M>NJuZR5}M7Gb1I#a27D+; z1D!}eB+;%B_%ZaSE)r|=A)n)nDpvlkGS%1}%?}R>0mwhQJ&oUZ^S<^kPa;ii{$`T4 zYP2Bz&Uj1s&^auFONd2Plr7G5Dhse2!(MpEb|M)EajZ*Q&1rlEktqQ+B9WR_Zc9abZH$Nd4sa(P+Oqzx0Wy}>*PC-Ho3D%d`nzx3(Lf+iNB?H@s_Nl& zV8(1Be4SJsY6Ko-i)>sIGqCCUbuG^aKh(#y`S3)h*qjOlja z&|+5p<*ssGDPdW=`Ac-C3c(>pRHXfJ5u{ zaGSxQ#o#f!mcSvlh^dW;2px(C9C93?6B^~|mSsmU&Hz8y*5o}ifUc2QIc@}p`VQ(g z;LzGZ9pDhPzi%aD`Z&ibOf=QwqJY(134ejoM^*zDc(=B@RJ&1`P1QcM@;Q2r_EpNdgwvBcKSJ2 zQPn99xBLPAoW2?pa3G`**g2@Cm^f6OTq!- z_*nmAx5`fcih&IQQ@zIb)?lr;O+C=F=}8iAma<;23c1bFACB}Gw9 z3}PDZk7rqg*l2PncM+5x?x+IhpNx~&oe()V=n4%`N(a3crM8O<$c|HDpbaaj>3^2+ z9kWWAa`p(CGMhexZN9Ue#`os7;Q|1UMU8m?Jmbj#cvb@*Oqqz64;?+tf_cc|QH4Wn z{v4_7S|ft$>;dq2H#7oheU_dNKKS5QPfz4(z*8P7Q1ygCrCn(zO*yfNH5wgtagb1p zkqOl!A1lDbQ|;-Yjhur1zO&Wx^06tl8>$qv0pRI(j#~nF&SM>1LwL%Ao0F+=^1^K| z!V};qM2?KDbB^XnZb$?`9!!FsQctG9A1p+hV_Oz;i>JhsKliTuM%_%UW}^1Zf}y=3 zC-;%AV||d@sr5Q3pT5;ec>cV+2Of&!nT5Dr-2@BwiR>@CQ%n?n!{TuAQ2Aul1wd;UPdTmBlvNU)qD5hWgRQ-q{BaY}TLPpp?q zkur`L<19>S<*dy*MK@Of^_{$(jAx4qpvI_f74p=kJJsU+4QN0fi``n}W1qu&L>iLnQ84SuhJEer|&3tLY@jywp(Gu@p!j1ve+qG+u3zuOYR3~5CY-@Kj_o#*ib(f_R7SeW4>2KE5U=w{+J+!P zI;&Dw9IER9|0(WFH8-d1fx|?4Hf)joCI?`=Vo~~s4uIQb6DmoYB@|Vazt8+`*Aon4 z9cIORas>0q2KRFD8k09O34q4J6f}bvApw;Z4Gl!wCZX$xk$0(ijX~g4xZ|OW%YC}v&z9Wh)4ipAMMCX2_54Lb-51{$34OY&-%wiA9)!>a^_=k@Kh8R@^#Ed zg&K^9^C!pZ=Ndm%{LnYps|k!hAO5Lwltl@le(q*Dw4`S$wTrHXSXU3V6A#Gftl?Wz z6U2wy!tcq~ePx=C4I@4}Nho!jj|CrXKJ#f>zK4S*s3$TageX7Pc(%99GtNy&ybw0_ zTY+!rPD=HX^@o8s9T(?<)Wn>ji8V@rMR{flNcGwX8TC6#EN~uhyr?R- ze=1&-?;OBImR-X|%%jzQakbgXg)gH;k~u13OHVDqgeBLLj0KnZo7#zG;`h%cp*gPY z2^*SzW^%ZxBB<}ccG99PDuU``x>ZW8y2nGeAQvm(#hMpLK}5>Md#13qBKRH;rfa3r@=iBGv2+OA*kdK0(kN_UQN zJ(pg{k!J0msinIP@(q$l2^kDj)Q(Rpr5SsMtGwDSt&5jKQ=_#Lcs{L9U0}f7Gkj8Z z*o$NlVZl>p6Rr>g-ihARbUjEsCQWjplxj5l>KXV^6(^F-h1qCw za)7xSe;rRLRj8Mfr;YS^D@n^)6l%Anewj|_KAUMrleyf>Uu2KWnkAK=mK~V(X$t#` z?3j%T>)K_nqYoi2)-`bwpi02OEn~}Nbc3iCnkhqHuyLl7 z&%mVK4G?Wxsqe7IjfoC6yeQ-=p=So6?M8+m%Ejb{ZhG`GJ#k*?ZR~Ij%FklNPTc2P07&SmPN_Op3Y?kdW1Rzx0rlAV8uZkpLt> z6i2cQ=jCKqk=0eLs%n5ud)9WWC+yj1+u>N)VSm%Vu;2EZBlKne4?7(8zp$}i_V=E= zR91CXcNN(H0jWe1LU&c3%zV$uljpq8`#g`^q}CR>8%)2s7n9fYF=|2YBcTx6;%^Cc zbUvscx`|6=#7$na+M|T7lxlCl-B@qywjvRK-gDrJ+;E*>8HxC2 zw9aMFP8he?%Fj~URU}}@!gw)z{xr2EkCv%02au;Oelf5o25e9|;%u6TUpKOyiTLxR zZM1`Wu9^7OXm5~^1=$i3$e&y)xm?}u*Rxr{#YW(9nw{AAVau!}>Q5KQ=jUg&}ER)R?18J5^z8@%t zE`HsMqj#x!^7t;7vY~Oyx&;*<-i%-9Xo= zx@a79-IfKiWq~}&ERe`{BW!_1?1G(&hBs5ne}GbLTzT>$i4-u&lMMFQVK2b2C18R% z$pWc1Qb1PJ`oIFI=YuB6-UfTf4tz@z;YvCyy;;w)X3oBlsA9|>(GoA?#*2&k*FznfO99*fi zq^_7@&=W^&`2{{jXAv)aF)r5@ELK37x|l!an4GgyMeA_U)zjjz1`aiyyx5}!4()p zE6u9+YUmQN!P)@u$s?&=2*4$wxfvk96~oCuKATKuTTW{6lt|@cWhR;3 z4FR8Z!~6IFANJ(y0X{^G?^Y@EWu2~&ycfg^*JROvD{m(0He7Ga5Equh4?{o8mjZhd z@F@ekDd4kiWS?rlrylK12P^KX$#Cl@D}pC96C{IVJ(6_X@MoO2O4+AsE$R9 z$d`;FF^}>G~vwLzuM$5OQIh6HoYW=-Jx% z2xUv7cd>at=4Gf6vyEiB)(z@;06u31bqVk(1G@!$wklnZK&7hzZ-6znfKR7x*B0=> zrDzNIJjsBMic!?G@qh#FMB&X39d?Eowut6!3RoLj8E=s%8Srt?^@7)DvsGFF_`nB- zS0;eZ={7AbL)|Urv$bg%Y7w=qP0QA%Wmb*^&8@14R7=p!P~BIL*`{TS`8+nv=i8@Z zK0j3HD)_efYiZk&e7&I2^CBE^0d6#*4xdG0Hcw@Hv#K1}Hh<7Y1*^JOQLDchjJbLUzj)-z?!1P&f8@B@a zc@*>D3Ou5fa@G5`I1HK~uBE!=r>GJkv|>80sKtb+>?A(GW`>c7i%OK^QJhNCY6!iB&7AA7lXBJWO0G z2*J$Sfju#3{YXncZ3_OZ8`-BC{HaHK0~RlUKUo~5bdGD

    P8OV2d}Q5Af%#bzB?#Svh(;rV8-#72pp~e_>_3>##haZaEk9EP{7}a-32Q zQhlDVP1>V(sd?8W#xgBz1pcfW)bjv;&J5}j_)`XU3;t}upDp-Pj3>1qnV?l$wvXPX zPEY!_5S^{(%l%I@=PZjoh4vs8C>if#>=i?l64KE06PAz^8F@*lrT)Gk-|ympJ@L|R zA-7YcF7o2KL=9AWZTUW!N^P;9E%qZ4aK_FS``KbYGYD^NypF&BgVA2Hr;G=KSzpta8hJjn2d|BX zhx;tG`Cu|W-0K^AJIh`?Kdk_2HI{q^x$Dw6=IMCg-F~kUWZM%o~8MT2A`Kk)63lJdAb5e>SRiiNqZvh|hA<#)dt!V1- z%0o-HPVPPp&=1NoUSKQI9TCQ~k(VOSLCI@D-U&yyESp0=jc(m)#*d?ig=Ja4tV6KO z`1xr)2$zM#HxqbkuNfW>^5ZP%)@?Q3wi<688gF)(x|nWz6pusY$9>y2Bhuq$h;Bxa z*~$u&MkaB~`Pqc?V+TFU#@-h>-i2R^Jl3)sAn-DI2xBh-gtk;rmm7JuGq){kIHHheb?6~81tWdf``?EmYVWIM{!{2#~PSU1Y& z0sNe`ifaQuD@X6rb4&09S6l)74%b)N)v~?SQu8(i zRGYJY)(z@;06%92bqV+>1G@!&w!qI8_}KzK?KDXLzt$t-k7tu)G(8wk%Ji1TJGQ{j z9}MtA%`hea8Hxl&7_d+Auy~7o#8G9@5qQX^y3|@cxxi1bYezlD$7GGmJOTXJ@vdX{ zoS2)WYUbkc>nHrC%+jdk$Yg#H#D{&sS3mfV-(2bEV+>U>`zyS9u=`mwua-2q{&nr| zBg-%orKi2o?&488p+21*4bjcY#>4Ss*O=_3m%{LhQT})NuZ#k_S+hv?2g9RX<6FNu z9MAsh-NS53PL4cj`a(p6-DKT(sh zPR_nz%#z8Tn!WYLy>yt2KB^py>iciqn(JOMY@7SDegCpV@081UU!TPIC1Y#OWt zdm(Vp*+@+clKG=-pr-STesVbLk0*l}0T~<_Yab-jAhU*=X~W+m1W_|YZWgl>2w4t0ZR&$!#?KKU0QSM9Su;Op6BJe|&xbis|z zm>nH(8JF<19gJk^QN!_r%Q6FLQ#*Ohw5;xoOKdloHjTxvZ=dSNw8;B8qo&lXP12!~ z0r8td1!J-9E`Gs^j!wUR&3wSCM0*i3D5M*uKl$qcEgZ;;>^}a5j4aT7!?Q3LEDAL# zUyR`YXqMKmvAL#l?{~kQzlom2r@dNWHf!Q*`hhE7-tw+Tu65}N>+?h!Vxi9BV1VLh zMzM@U@HdBp8BZ{Q;#HkVpsV*b0j!@o2`Y>B2LzB_pn3F!mzG(jE1|shS#WWl56eXv z5B<+a)1*+wExIF_u`)ZkSm3djgRZ`3{OoYrmxtD|toXY;*^0G-UMxQt42Q;^^yJ}z zT%+&Mk8+G9XjT`bSmZw@}!A$gz43PIO?V<= z-Dc8F8tHKO_M5|{o0T@sJ!53-PscRMTX0I_C(m#f6XU6IlO^TP#{0>rN<5vO;Q0m1 zh!G`%y!GTAB0tKz>94i*abu56qU&&kH!`mwHu&-dd9TPjrg_k-M_&Tb72p+VE~7sF zsSV&A{bIhO_H_KppA3G~S&$pouaKFTOcXi&QI6((Y4hfwLZ#WwG&rNGL zuK%}x@m~z`3d6h(QT;^!!G-u|YL8_Q%h}wxnc&kc1GNhDh@ZRS^OO&#yX@lhZR)@9 zxK+1%>1X34zhYdyPtH%xvJ=@Fx$S0noH{wT7YiLz$!AY*f7;3Fr-w{-AfVQxZoJctX zF^S-EKOAQtF;>bc`qKsRi5)Mep%-_@tAeN4?5!QTt_fyG-ul(wfh?)=wr$#u8W3eOX7)x}LJGkp13n zvz8L9Cn5=9sLZ@xk|C%jmyJ&q(7^-b5)^7aj|wCc>1+)+kwbBwv$?(cqU{7kWLXUAUQ2;)Q2e53IU zKn=WaI?e_f;A2(;`YTiOt&M!`9CxYN&R-^30&Ji@mX`$YQe7)RL`eOYxFX=;;wdTf zkn{Bu-aw#!q;@3jA~~4W`5Vq>GYzkCo)b`j#_OxGbw-?714-6hFMJ>N|G`gQ?El$M zzTE%wzj=76|H8Ud&Wpz@+@t^U_)qE*3Axv66?gSv|7*v8G@k4wqroQ{?V#%X50v%# zdbv(+o7~+w+{fLegD@FFG&|g#}`ONjSo>>F$E}o zh?CWe*Q@VVM9Ejm&+qk!T1xtAj9fDB%o`fg+=aRhhQ$GR#^?ZUNl z0IeY7TRFO@zK1JK28ZGapu7IOW|d0e98Q2_lXS^kf4r}D00#Ga{n`HTyMz3#%)tOE zh#YD#DPmN18bxjvDx~bfJdXTuPIrY`Qw6M(?`qw(!(G?kb*%+r=rZ5+$Muz+#dj_7 z#MWx-WU1sMBDy+w4x2Xj6Ytut6mXI*Z}_{5MAyH6O-j^wa(}_tVIMIYkFEe+*MWMT z`EFmv+^-)VzYIBoiCyX*9wyb5U)Wc(L`LqtdTh48RekBp5L(0e^kw?|LkV} zZ*I;-5NhgZS?=s&q=98Oa?4>g3QgKA|tuSzyT^&59x+#8D+ZIlv z(26#orLI?DzJiu|p0m{oie$qAD@(}(E3}*7t;a`AoJ?i8YvQtsy`Qo}#&L*!SCB`Z z#kek3y3m!UL~&3~xiKGg-N<(GQ9r1s1*u(er~#E%R8_>Rf7s!@J=>vN=svZt)1B+r z-nnt--u0_@ukO4*7?-Lz(`qHK^Imdrhc6<~A^gwNsi>_%I#+RArlO+zU1TUgm}yR6 zy?}5=cI26OSRwjOd)c@_wpl%w^U%YpxjO=$OO4kUz z^^TfdOAeBBFa-Wr({EKRzQs3Jg}!5mL*y;zhXoR9;^ZE&MN?NKNIlz)OtdpCGr~F4 zbCNJ)Ew&i;rKVjmB9^ePB%!Vw-%b+hKdR%qym(0t20Quq!Dt9rwR7LrORVY6S!=5{ z33c_rUAje?AR5B@i|?rMkMG>N`LO>l``?iLNFK+zn<`v%VwqqaCqjM{AyOOHLP z>WWKIk~)cLB_4jzUJw--f<32375Q_C>X!hnh65Hk)Y|QQGB~I>(qFvOPYx)lk!1l) z>2<^TeE;9x?Ekx)ZJi+ZI6dcZPU}ni?l3tbzxmcC0hQNz^`QUcy?2{{Mi@z8AyYxMmwPQM>#B*@!n9GRCCPwy^r>X-}!id zSToV}C2SDi7rNqm-je{=xD?q(#+ZIK--ngYG?Ao89HCDd(X)KxXi^Cy3X+;<{0D( zc4%#X_k;1hCMnxK zY!DJZl`s|se%J~Pw#ZkGi@}^N;tm&&t0TG^+j5nUUjVZKY6_+$-|TwLtg)H+NcZsPG^J+WM6+uyaV9&74ASjJ0SWoy@qc70M^j^~QK z!o}n7oGMZ~RR?4dsi73oGRx7ge()cjTS;1$VxESxtW)pHCE=E#|B)|g@S~PG%m$U} zCG|Xd%>*T=WEFI!&4n~n5ep<$b_NT#y1y18vlb24SceR&`6|K;J%io4#J0G84bEum zZ3vrVACOOYm3xz9-yj^6yXx8m7GhV*GN-ZtN*U?+<16~SW5JzjJ_g)THJYj^5J(9t z37Bz4_}5ljO(q}7+2>HqyqknFQsF$Gfc~66MU7Iqin3x*v~W1n^|?AjI+|&+2vI0W zCeyygvcR$O0hJ0uV5_Q9*Xhbf61d5joW@k(F1Ya}69!Hl+?qXzOG8Lb^=7gKoEgoK zUnCtba9U;j+`aMM9fQm=gW$nL}yH&>iX%MRQ+&E5he0q{3^>S9V zk=#ihVz!p#o^s~MT?0ri0e2yrG}8(MxbvJ{dr{GK8MwQ%Dy<;X7szXsqTSuC-m7io zu9UYh2P5=B7S;__xL=e-KW`}kXTB}xLGnX$jah1D!UetcLVvw#bC)oG<{n))o_dl$c-~2m~0$c7+LAv86G=*pKTDXaK!MOb~#- z$UJt1>?{HFvJ9_0SLdaIJja_tAqIV-i6~=1cHo zT}(rC%KD31c~UAHs)XNHu1+#}4u5o*>Ss|Gh>-tVZzs0`6MQ5S;R?{IPR>_*HxC<4 z_HJcDbuDmEMVLIsz^u6&h)W?bb>x$G&0Vopv8^!8z)RY}T{@+O2OOu|7#v(T#GT;a zuj_ZsX8{NARSS`OveIZlgxv3G2w^j<7_w2Lu6)9!&`(mgut}b&5FY@^Oqyxr24?0L z2~|LLk>w=M+JRjjwW$4T)OAyYaNWpuB830y%*dXO5UvX9x#EPa(cW~x0!|o%5;{Se zm=3Ep;Mv3{C7Sytz=5JdE6srp7lVIdRFk8YQN0o;TsO*{IN`7AD6fYTp0$!|o zcEW`B&N-+{FkuGOdlAA_mg4GJ-BJdAtt1*?MlGOPp0Ate1(mgH%$#2&) zQ71BYvsxhl%*hJjoPjyVrlJ!YNhc}7L=}0GSjvj5MA?=Vc>r)?vS_7N9>mnNIdPi% z1-n*!7Ypj&@`g(D`2lkqQ0fYxI6GFchl7DwcV|Tq6hVeZKtWQwm;-Zjz;O|oD*-IW zzDp*|jdrbYfr7S-%>8UtVq_y^ZgGY9=zuvJo720NwX6SKxUWTO-4>V=3f%7vS?|*W zb9t7gIevtu$~=I%G+`T;;ImZ}b`eus>&J1i1?E~{-#WltvwsZSFltB-i@+S^!78u= zp^-qz@e=&_sFu)%#ZjEOc(YjSJWoO#P1`tsmPUtb19R(b*;fE_k76EN0TtEB_Ii&V zMi$xdO>nsaf6XM1Ocgs)*baD+7B;j6ybgIoQuv{m^eHuf)N?P zi8^c4#w9kiDKNKgXdg8&w-D8H1?F1A9k`_8^<2C2e#7gDrG^62U(*-=!xGDfcV;GD z;S@GyNm;~ma_X?gwDweBZrvz%0&|;kcg|SJwSl?S!*}V)^_eW18TSM-=V!{ts5dlO zFG9+Q6*Pr7vCJ$lY@Czvj$K88tUAYW0%?9jWNzK4b|Q0|68O%F>Jln3{#ibpI8+rWY2JhrS%o^~NJ$pKwB$`|sor8F)g5Y0sm|(2NQ=nRx=Y%1;2O z9j0!mCgl-bjct*=C4i2;PS&A?5!NlTS0z5p1!%Bqn7vwmvjGkC0CwPoG4*(+?fSeq zLn}8^7-41}1689>kRuHv1Gww(uG2IWEqd`>XkA+-)}v%%z5Jk2vnl5@U-5omR*VHc zLr@}s^OUdyqh!G?a+psc#WWX>7mn*12N&iIo7J=%g^p_@sAOW341LssUKQmQl>Y*T zwdcF&5mAY9@p$>r#pYFi{OgDP|IUB^ga7_#|9|QH#TRb&pS{_C?)V!hx}eyQQWl)T zD)oXC(pJo%w!%b&M^uh^bvf{J-w(5-F#W`0@o4!h%Oi@Uftpfm933eqe}W-H&))T& z9u<3$lnI`I3@wj3?;iJJN4mdGhYWL-)sUgQfwv4VfHO^>x%A%c>zB6-uPwt%3{+8~ zgR`}Jg21?Cc(wRtpj#tYg409nXoU@UIIT&GOVlt?l$?wQ@W{rn*2KhXiMd$nkGK95 zNk+kuUftqIPX>;3y?Sj3!Hd_%Ipau>1(G0*LdsNwJPnG}FDRY!9F_?|kXWRH6Uhlv z@RKJtFq1;dBCxE4GWR0FcDPOyKMgpN6DP_=+ba)(7;VXjqCra*=BcEzSah{;B)h(^ zMI6Zvw3Hz@5^w%snF#f0aHPd$!=uBI8iJR->%s+FDbcvak+wLJ7JXC{%7qTONs6Bl zaS9`sl)Dw1NV)n+#;gG;s(y?bj@Xvqb(ZL3wW&aAFlJLx=7bk%s`y1s95%8hZPbtC*(a3tGm z<4Ek#Pa}BQyR9MHMEeAeln0XIkbH;lQ>AZ3&=LzbMCK~99V>uDAzjsmGL}betQSC= zOF*t0+DDBeEkyNPaisZh7qF)bM~aG&av&dKgaUAmRgStY`g?vJ`znXK;-zHJ+reLY zlE_ZCI&bj4`b)vUhWa+=wY`0fPu%RkjQNIK) zbzICHkW#B>Tv2#TSR3+~EF8E9tcZuk^!N{lGo~^>PpuT*Y?2A= z6N<(kikn5?k!VT^R1~1~Kd~Brvak{nKijuioUQ_Z5GfT&_>0GvPr$!z&X`acDuur- z{?iis+2TJ;GgD)W|7`J}T1asT#`zo+{P*NbJh-Ir|rJ@-{%|;YZK>~LOxp0Jbl0p=y8t0?W5B|AZmr$SW z%!Rs85M)jQy5(gd`Yg&#loL|K?B`A%%;BF#+Uykc$J=#IXA%9hzOZG@nvGaQ3u}fg z__KBV+RU4*#$Q%Aetmipk>vwRd*a~Z=i>MkITUt@Vw7_68VIoabDPOw3;v)OxE_h9 z%A^OeJx}B=fATU6?MYuPR-O*3LsNrO{oR0_u&xpY`@| zE5M&eFb%FiBiiX)*|Ygn?bXTfwXmPWEdn-r_*PK92-yNa6EhmiglGX(z(?CJT*B4b zr?h%8%8)J@CF^EI+Dmmnuei^+sP@&kDeAnu|nC9L9}jAJCUCawf)Wv z>Jsu(26hYlqyu`sE5WhzX-tL&-_Tvg3&ce*B&vM}ZKmJAt3D2Y<;c&7Cft3j8F8dxz7RI6G}| zpDpfF`uRLY&AP3#6D$~UURoBw`z+FSzpu_tTioZd;Xap6#eJ^om&T)keV`a8HnsbH zfNyI7E5`Q%CqW4#NfXimegZ!x!q2I|iPrKnE3?SiSbm6|E0r$1@+u_aX@Grlj3xcV z$C;LVU>d;s!KyaI1Gca;&-LOt>=V|vbqefb3*)yqCQ*H=Ltc5 z(9j8T3o#wrCXGl|7j+jDC{5UdSzyal;x){ceg##vq40VHf4c@ex`GFdIS+ z3b@T@OBH)0aWm|@#c(gm+@&OLJA+Q!Zm=okXT1&F3e@NPXTcRXL_3q~_h6=CKV64# zEzrkt5vw4yCW=H1X$!(nTof34xY08hi@6lMfl#L#tuPeb@wH@=S_^x=Nb27RjW zx*GJ!3XkPPl$v;@P%R6w3e6i7`9io8bdwjR-jXHG@{kQJVFYas`m7t-ryKOCMtjo% z3!sm~nhs*OG6NrncIFEdW-zxjE!P)FGtR;Um992Qy!aq7s?ilX74%s*%I5+4oVA8) zgFY)q@8TWmsbV$gW2IggqnnJ{7)&2PpM>;Pl9*PO`7E1LC-s*g%f;pipeLe=8-hOT z2K78ZpEHBH1p1VL-GV+_(5GfdoTH)BmhE#N|F8yv=n{g1fwI++d$|$Tn`$;(gj=&u z@d-?v5G67NLQh=-g*(WRvE&GIavEAnt$kbRvM^5lX(n08yeAhPU$l|dKia(T#92nEt(U$77rTXk8d&+n)nDq^DYib z$#kYBJ9*YS80|gmf9v?qu;%ela4;Vm?e3IpEXaSf>C!Vyts2;B&JcfuD)zGhZz{9=OL{xTmdCP}W!b$xg-Dpz(?Utl$tTD@sVr__|ZvSO1s2nOhxs~u!VazfqP^h5xAbH26Vwa1p;l6 zi`|M#77=N^*g=I15rqT+vJl_#tcaG1MOGQ_y-_w-s>DdC!3>@P{VF zTJ6)Y_68s*1GpC0qrxc1F~u=mQsP)&A>)xaD0uja@&L>w!c06VI@99iDSdI*ldSHS z+agXa@upX=PO^7y+%X^#+`;OS?a#wLGEVD8_wj>0WU2n1?)Lv{niG1R*v42Q-wPp zy~_+A@lt{em7BI#z^P0{$&@vt8Ad+(G*mhGqJ4L200DtF27A^G>bZbDX9aZ$>?s4g z1$(w&&lc<{#uJ=7NGE8-!BS{JxnY8Oskk^&#bBlm);<=@Y?*~a>K!CI{92tI-kJts zGwS%R1?2;;6rZw!i^nGnhq^GCE!YEbYlZ~f6Y1^4K7@Y)3nHv$7o+M%#R-THf-=~> z;hQI{?k5`TaeA>6aSL5wkH2f#J<>;Z3HE%mew^n(qB)pO4^h$`jLiLHi}eh*SWh!H zj4i$A&7Fg{-`rw78mic0J%4~$&o@uSdfrPO5!4e~G46s&rP#dt7EB&x+aj^z6`30& zTORrNyT)Ka2(m@K zqB+##)wi`8>T$ze`*caS_s#|CY1Rr`q-RU)c|wRisp}M>OMNrRE=eIGZ5>BwHHWyK zBuonqNwN9~+9EycBR%CNA_RSIQn!n8ZWy_zA%c_`YzNr27St~yh~<$|h{Yw_iSl3- z(o?qW*nv$=-3DGh>+RcCAU)?i1+Ksz+Syz7Xs(6Dd!71T3+RblT*j$qFe7wJ!6UG$ z#k(Um1FSkQ$aSMsyf{{6bUCF3((`G6o^^x!_< z8|Cu=dd^zCwSk_Mqqk$K;Jan;=1w~Qvj2^~xPJIim?}RtgG7O=ry009ba2zf#?D5u zH1?NiluON9079CRwvma?xE&)AdV7EZe7Uqh<$vnru;dXsOiCYl-CLE2OKD8o2dE(*pkcX4WzfQ`>@k{6h-s<%Cil-ZO#8&L?$Rsze%cfW>Gjd*kX}d+^F2jm zZjOzE!<3fG_K&1%6Jszn)W`b9aznZgU?mOkH4i1Oh<-4MftE*#Amo8@?0=p7>;5dImY zhq4nDW9F#M^+@!XFRzecSUwCAsdStlNs}#JNJAvahGY6k?uDL~p*)i@!}ZI72Wl)2 z!+;B47%6)2P3bl@l{l0`>0mtNVbI=8^c$DT^Qjop)q^;q0|0<^+xHpg(9IY8qZ5M80y<4B*Q74USAJ4G}s@Hj^sWDqg+9P zk+>T3wsri=XQMS&T`>-)3?xF#v&b_wIUI7q@-R)tnaZUuk z=le&-FnLg3xb6Uw*GpHXAG&#@xV|4M&P3enYwNwaqbEI$2=3^~u=VG|{y+H1i~T?Q z$xHn|7jrz87KM{rNlMLgphC8}Haa({$cMO=k8UWU+ir+*$i?G7$p<{KgKTDw3+CsN zGW4+jm&bq7#U*;!|Jv~%jVF6NjGyQpWS4mS{U40}0FkNhoH;3!k9YZs``Yn~m1WJt zzI(Ip-R%3net1dxDmuQv_#7Wn9%ass4p`>w9=~`U4#iZ>>TK~VmE(J#Nl!liUJ+vZdw(~-Cj#OGV{4`LJQoyJf zo>h_ip_e%+E95L^&4e977=@WT$ETe7wwCZI-?SXl3GdqRu4C=m!2)e(S$pozy7*K* zX|J=yc|<4`1#>aFVR!8SBc)yYG(OT-ZplopmjJhiycl`=*3o*NiF#kg-LD@Wzf5L> zc}7+*50mPuFYK#XBBS?SJwDsts=oB)iuQBwdzv=*@l3|)n{_OiC_m&SWeUB^l%{&w zVBF)yvvc3>**nwUXXa3R#f^GlYzJ4&Fd!)&Tk?xIredm!T>}P3fi^li7H(^Imcwj3)@zY>Ur8 zn&!i}>3|bRQ-YIKs-V9)8R~pqlEZ4T!op;uUPKA{wP%iG*Dh^WHb$D(jCLo|^qny`yH=l7l224D|y3Th+PV(jZ!Qrz{OokEfy`)h*DBvcxI; z+@>-h1NDPuSI$?q=J1#Xa88 zNa(D!SsQ&?Iifp)w^~z9KxJQfwu$tiXv*<=OnjW&B3nf{Vu`#Um*(cB=3UE^I)V)~ z<<<@Ad7w{c26YL2+90rV{?@a9#6hl(Ptj*lQ3eRJDHW8r(?vDf57%^IX zij_bYCfbZjUx#Nl=qm5MH#NT7UPuK2iPym z$9CZYO=@k`E=`{jmG%^wT4f^i>4<)<6cD*A>Z~|${nX7^D$6O?Xszoao+U+93au4P zQdoYPMII#Fn#FQF!3B-714rd9npjCH=P3{9YU&FWi-qFTNU@cNq{?-|6hXW#bOJM@ zWQUTcs9-Xbmh|_#8d{O}A#+4|PlT5l8gN0DQT9V271%psz6$;N$h9qOXQb&BEp(mi zD>{v+B*k=4Z$2eSl~HX`IP|g#GS-52&N9#{V3zw~9Qj_FSc+NY;&JEkT_^g&m>GwL zlPnBWLKPm_E*hpTfeDT0k=HC#UWav{cuW!=`F>YJPduJvQIAy!RtV(6lpXU&M8TG* z_Z3Laq^WYq?>(`2lJD$VUeEEv$YU*kLM4tgjUV))7<&aizIc3je|(>e#oT{u+Tsn3 z1ZMze0Zno&L6iQk=RlLL-+14+bN8>`{lQzWFQZAXzb&6uf82ii%{#ZR-hBH#eFh_| zQHDABggm!oy}RF-a}WGqTbyVQQ|Z~^*= z_w`4{FZrx)W9Mr1S;={jWC{QeNqv14UwHhmCSw6*W`Gs!^CgkA>_JqwH@|^|d_NG;Y$PyLmA;=#RV9bB z{&+H&9rcVK3ZC|HvJa?m#kekbU5oB%WXV36aLKg`RwW%o@|}FUB*=jSQab9R3b_K( z__%}u#Uv=QZU~9&2tLMNlmi&C`M(5r5Sqy$a#Ky+;>$mRyw}0_prpBG0zH7*4 zN=>d9bL*e_jLWwnuI*j-F;8U5=)Tq;sKU6bvi@j{>d=utf8$6y_~8&t&=tsRI+C@J;E7BJZXXk4L+fb!)ZP8mJS5x;e2Te;gHZ~{wJYrLoLNrhgbEbf78Ew{1S^{0hLLQ&fnRG zeREy3Yv=D;#{qF&uIBvr2jdc>of=}Ig{nrDx-3~#5f&m6gH3dmwEg@5oS(Pfa>+y|#CX5$ z^vC;3Z@qf`8B6~`{#NQHb`<785n~p_B0efSG;AF*s<}fhJDUSIY|N|sT10Rh;YTAZ zA_$JnxHw%*Zf&>p^%oV@RlQghFi3j-+j9TAJ3D3N!+niwgL3ykM|Y~PvH3jO@p{co zy|h2h0f}Y&?jHXsn-3RDP35Vm3L z{5<5g$e#o5BybbSGNgga_Lbdpexivd8Wjp^RLF0^I^{3p*pE9}ED# z8LhX;TY(Baf@yFCBvEHrt4&?NWpkfpUTiH)$nx-!izfH#jLaeX zfP?H}XqQfj6kV*d;u}iJtsCG@Oz7A38*p<>XujgOSFSIcBy%wHeYi!HpPF|jch0W^S_@N z*)II&%%Gkt)YBU5-B3>$6MdJ6Bi92RG=*c7=DhMfCJon)A%UeN72EU0i9sDYq=`>~ zde#kcC)D$g>L9O~M?Yf~*M@plkKUzQWU6S5-gnga$9HbsY|`i%m_(k7=M@Swg2O}A za>x;a88hgib%N!b5y40(iW_1*>qfN`>-i_=9MvVPr;2PlhyGlik7s2XJ5K^9$O{t{ zPU7X_91#h*kUa&DF`3rX(P`}Ji1{9B?wPV8sY^=r5u}BmB~wwRYtz6c>x?~AoRZAM zJAyZXRIMPZ&835tS|Ebt#q|MQ*ZpjM@IW`^dGIM>%uC!{9=+JjOaush%oYpJb27(G z1Xz)#u)*wyq4<&HzQ zO1j>sK#$Jy(NaZE+-G{oTobfDO4#h7J*zLYIi{<@FE4LlbkmtD_=#Q6@igdB0%&5? zis7VR1eQwtG*G(fj-$Iy^6K(Qrur<9D3d6lvJSpAFKsgRW~8#zv{dA&Kr!Y{M@B~)VNgU)Gt5mf9d!yMq_iL4u(hHle}avIizSEUctx7REmur_Ft_X7k~{( zl-awEx9j;m%W-`f$PJXz@v)vmt>geA4h(}C7|O_`EJ^c6_&dH1Ww+=GO)k&eJA`-u zqH=uc9r>Ff#22}ZYx;1>lHIKi*Eb~<%VaU1A&dFUJc}8nc0$b@#RT%e6wK{0DJ&)< z;7=#;T(^Aw{+Pu6ksyTS9ZL!NA7A5FQfGfv2cfh0{Hu%KF)rPeP+c~}*PayynJc3fAWtk^|>fyLZedCawfwVcPaR`kh@d6(AxW9W`N_jG0+ z+Fpj*1GZ0ATClrtgPekg3?YLsr;5a8>x)l%LP2^KXK*IG+_&-=W%dZ_W8P%QKEHIP zRj=E+p1K_=EfGS{bSLSDpP2ifjHY#trIo3CnN1ue*{*3dMYYS-<(E!9O@6ZZg`8n^ z0=!llDW=6N;h%I}eSM|vI`0d&OD5DEtdD0$O{w>ztKxp8sShtplfQL(AY|&(itttD z^(*z^0HVx7`_sE)Nuru{D{B>)*MWGgZVWzNHW{QU|NfD*w!2Yl3q}`p(<_p8iH(Rm zOEMEH2y#b3N`fOn{+5**sSA{X5{zQ2TWy+HOxn3AD|?rch74s;Dn3{!$J7j(5h*|? zFH#)*nkH73a{uYlY$>mzD$e@tDTI`-AOG~-aR&A19T1SpFX-<00B)11UjX2d8k=Ue zhodOYLsN)(Ah&{;53hiD9gbw$Zn1<|FiwxZyxgjO--8P{tgQnxRKb0ba4fy+N{k(Uir<6ph@l6yOt}0K(>gsu4%znR#v?B!X}j!b^XPDG6Bcl zwG92wU)5CwWer3v@W<<4Gs;@%yDoWHr|{wt)L$4oo7Q1eY}hBR5Tm)1GTtTecjK}Q z!P*=Ay1U#(@(^8seRH6OgC528q|=Ejp^Y&&xEcZm<_Uz*a+xJb84ip{&GVukA0CR;nlQwAz(d=excw{kX1O`H#;$^Y@;S z|DCz{TPtSEo4>W(5FbGWi|s^S7}{-x>puxnf={yTz zOq;)9UmT%*g0$>YC6Vi87-UnVL&^f!4Bs|@9mvRzQm&ojb3CtLX*PbXZJ|_pkPrZM zbMD$c*??WgK9z!eu1;Wd{o|=#S-hvkeQAF_Io{Cww{oc`FR@nX-i;BZy!sQ$Kr2~- zcAY7&xy9we6+>*oWD{e&myD<}oz(Z*-s`s6%3Dse&Jdi%zOKXg%6OQYExPa5DkATv zuU;W5k>b9J-1U{puJ1>O zX`N=&EU)!;(JQJ~&U+4AQBBdtqh-qso0%>12Bj;g;8M5A2(~>Yc@Gw%$mL=>89Euz zk`GN|1$9me2sot^Lqr#hdc)F{b))+TOINCG&T{PvwLfQ+uFOYk6YLYED^U=DT}P>z zc`5iPcB!J%N{FM(3oYRP*oNTJE}u9tU?WF!5;rYfSvRtsr7Qoc&LOTW3Ob{7WkpcW zy>_J>?Ew+02#nY6yx&w_1hC-{iwMlZf(z=Ue#nFkj2xr@o^}+YR(IB@*39x#YFE~c za%b(zh9t$a)^F|Fm6fCSqW zD|%XpJYD>=kx1^kLG3JExmOR}^$LQ{4C+$pN*UNkR=M(0Uac5)S~)`Xh}!S=0!Ft5J)2@wk0hSJ!Sm5uvR;Zcju9p*k>16mYfYXDpm- zc<-i@kX6ajJhC!gcuX)bgHo)QDXfa9qVPf+HHu7%1DUxQ0Hj`g${2P1%~v(g)2#S5 z>{PW1V_Ax``m+nie{@^qdd8#o2E!rXJv2>h}#Q_Ai5r+`4VtK!H;WYhFhRQKsWU@4l<{8BH)^2M+D(Fhsdl7CzK!>#>?}w5{WuSx^w1It%*_fyl4u~JD$s{ zJA_|~SgUm8yW^>Gl}-_5(UT18D)cpa-~KXpF3qJ$_K}cS<>rKyUdKdKX9Z#_>m153 z*1TdpD7bim-}qV|%u9M)#*_x34$y3Yx=oUfD`XsuqLmA>yM5hcb%A^Hk2_x`aMp1%9S|1MM zuleN84IDTzajm)S!P4yk^4tz#T?6~|FD@lF2wmaZ6VCNO{34X8@%p*`h6 zBs~k2Snpz&QHkjNa?;bI=XNvc8F!e5%7ktC6prg>aE6Aj%ns*WnszCHZGkNxWEVG& z(2fbvKNR`I*g?YExAQQe+|&)4f~wE21noQZ{!7MSZ~h8uRi9-8$2TAB%^Lo13ud4= z46z~Jm{xebpKAof9p$xvsh}Y6aJ|l+@10qC>tTDi=Ed0Xs5p4uxl5Cv#8K zv6XL3xBh$)FZj|@2z!HW&N~$W#fQh?CMVX)=&<`IIdA6w zbo^RdmW|()Dr{B9{OtMBI&$?+^m;89Rh!$iw64({zZQX6ca*^rY;L=N2f1OkQC5WDxK! zqdy?hL*D^fa2-Ge;QcHX*{lXt=pH^??P|E@i*mkC)f=67!i`OWq8|^5$Y<;hP?=Bp zd}uYo|FkFrsee~J8y~b(60L};<=B;de!--LJP3quv{0=e3=`WWrIRw-ozWLu>XPc@ zToCak&i1K#q7!r2{JG#tR(8Zf9()KVN2fkQA9-X&4YcLLH}rx6A0)J3OnFN}I7{6k z)j5Ud$|JgRTMdtmOv<@%-@Z7d6xx)nNSU39#m*MMlk1V%XlTt5s0RA_c4ilD0R4kL zAqUqwtm`_TlZ=FJF=t)C_6K|=N6nSW_6!~~oN%aYJx#ggYCaAYhM z{5BWq;zSUmQ?8;i^;jRWc$MlLXlZU5dyd1Kok}Vo4cR}!CofFw5i){Q;KB#fx%ssf|M>P-Klpz|@o!WAs8V@ht^+3Qg3^_yN-i`t zNE9AjtE^EZqal^h6vd3*elsZ*|K6x4>6MCqZ;)mgzV*gvTwqy5HtKLM!_!JPvLFIj zHoKElpUF0;%r-nC4Z!Z(XlnqTa^>sE0xsQ>q?05y^JJ+4Ru_5j_M7~xf2c-B13*09 z67G}Nb6tkQT1DFBvCBhqUY)H~0Z-}HX4s!06j)tjJysumVRrY8wJNgDy0du|qNE4L9yD0s~l0BU3dki;z}Wd>;Q^~9vtMV8u;_ebFQx(m{BTTpz5FcN$y41 zJ)voW(0}guE|MVax@&Y%s{3kXL>q}c$Ckot*V%QPQwy)pT{5f5#J01k=cF9S+S9sg zS-bk*h1*)prEY7lWk)=0MDd;$D)G73UbA6C+5%|}(Nq(aHF8ntuA$$8ry77%h#X4& z6s<_(Zfmcr14&-$Z zLeIt`0$CQI3A9>LoDpE#AR8Ry2|9OlN;|Ymrxc$=U1!;mK-9_ASF7swchvY!>F%V9 z+t&?nXNvW_l>_Zfl>=p~&43lB#&p{GN#_Xo$*Xu^MGhKR)%7N{mo^SQ_e6W*+suH8^>TBCqcwOQPLgBS| z9FcHJF^ytmJGMuz6nU>D)y5Np+AHmNUea6*0F#QUQF>7U*{mDn&P?cr%7JIC;@Z{M zmA;+mP_(fyro^RNl&PY@!cLT52dKQo7=V~bNXpLh104J^m6}Bwl0uE_6t9uR(Yw^V zAHrjl(YsOk^}12*EWh4RIq=M=E|p(bk!|OlpG62tCpS@I0u)IT%Ke2LgnAqBp@m?a zf^w0gW0{G`pNQtk0gI_k>8fezGegGtGyBqP)eMQ|AE=sPmr@{OYAZCj6&g$&SHN=S z9}6Q^55**2iKw1a$OR~q1Ri8YnW0`O-F8eVL|QRZeRiS2a>{#|WGuCgQb(;P(a=Y@ z(8rA{PDRNGe`*uw1GZQ2PTT^TI5L!Si3`Uq&ZXz2V5smx#6S!BR-~&Aq?Xz)Al-tB zIj$Gyxlj%_RWN+@$CL_B)RFOHTseyLNp8W z6>3pO14JS<=O;a+FohcNvB(5wCY8lv%R+7S)Kni+!itv4XeKbx0YVJGH&m8tU`2{u zbwzMuIOaYzoqdx0)Y6s-aNVkLwQ7|L7~LxRG*|CjHh$2wE0w5h5xB%F#>A;jyM z@$(TisFNwsYw2oq>tL41btoyZ?ols{pk)1q6r@mGY86GhFqkEcd3EI57&;(Wq*rwpCXuzt3X@6t=&AIO5VvuuR|Z zbrjIN=tlEYBNjg598QoV?|F)leLdie3 zK=oPe0E-@9MK<-#%L|c=dJL} zCOmi&oCAV6sC{##7FrWBIY0tLNeEDV)wT z6h7A*{LAIk@88iAqIeNG)odeiET1r$II0P;*3CF|?rP78=L}9n=;Yci8r+mtXN7OY zMV{ng5u**7AWoiIu@l6pjcc#v<%-&lJhg2cjVPjs_qlx*lW^{;e4^z$V@n8J>&O3K@10-+4Feq{t!^OlyT0A0O;x|>~3+2u) zNw-kwy0n z%5R^_qU+am1^twl$UVI5CMo@8zz6e+jfd_q(-Q$P<^mQ4%ukRYK%i3yhJbL|#@p{XZk57K}t6$B7 zVN}u3wnI&bj4C44Z>un^_-%I!^>0t{BRa8SMl-;brTW*8zy2;SKp}b^)C-NW1X^AL z@;a8`|FHkhkDqN+w z8-r(_Ic}tcrTVJatGr96+C6N#Q%_<$4=d>A#9itjQ#$wc<9~RUNY)3iektuYWl6N3 zuz^^LuAdjwaJ%Sw@j7F}2SpXB^Uw^D!1e<;UP|Ow8|=Xq2{0$R3qKUp$O<7~p`XTi z>!SO4;p(fm>Qhr`Oi8`e(wiw}kEZY9@Qnvm>^fy{REKmm_ZKoK%~iur zpC$|)v;zqdya`?x4zn6-nA~KZqfEpKibyc0i^pd*wRrmTO1q$dh*`XEi6aOT0#+eF zHX#MOkrSs_(O@Uf)oq$~`G;EFzuNg6vHR8=bVD0RFmN_-jNsuY9V4I<`91WiuvTkj zW8&&#H{5lip6#<#*Tdm!+A*TO0JF*vP@bLalWW1Hmv!-1KlnMh71`ZN4yMZ_T8P=h z1p*5%L|9zM=egkfdU8EgRVfYB)6Wads$MV(wJtWMSZI4ze_@jX3m% zT=R#;QscQMfx=|4wbXdDmKxfv<>Ux8jjN1$a)ITjKj+=EhYJ8Q^K6%G$I8Rl!(s?z z4*nSBA~<8gV#XOb@Qch*p#yCx4^hWw!ol>5r@7g17U2>_F z$p!v3O*&wi$9!pFEtBXer?JS{$#+gPzpx#zPJmuVbArVU`PM}Pn<6bu((4ckt#?_E z-$etTY$*KjkOK!~fe|0!8j*#(U#S5~TvUMUhD5w#zqxhMILk!?2MtX{o*q9ZZ+N}z z^2u$Xrxlx-60f>kbnPHevfar&%SxgcPNginsv{OxSLMq6*_z_!;^0UPuVdy|qOeG! zGy}N{cBep7WCX(klXGdSJfN$oSDW{4y%y0I$;ugIeVd^CiA>a5y;_lONOA3ZgI5*fq&mjMg_j5W zdKt({O%{vgHOuOfmTPAT&=(ePV^)Krz@tsp~SRKzLu3C*~ zq;bYJq3U_b+LSAB=^W`2xiSq(>0322@FlqsB&vu=bwWd*FE1~qj?RUbOMFBjG-R-M zWvQp{xIFtCpmr|KmRJX*81SO8hj*&bXm1F7gVW8W2g6&QnIb0G?(4&6j>FL&jc% zb#t|3TC#o*jrb42BxS=VJ26_R&~Ux`(&5xzFFai$TgKTEhyx`eN(k^-0a!1yt>ptx zCyOkG#x<`1qwONl#onV?zc@IV(0p@rqF}^-{_}XK?Lh1jN2ZMo2oC%=(CG z-DTVe>MXw-r*Z~8|8XxB!n`mSw z^HD6;Z-0skKCFuhE-u0;)w{5(oVs~%^9dt%NNATNUJ50U2mbKw;mp6=buZX<{X!`x1K) zLkstSGU4ked&o8);N<=T0NbT%?CZxDZd|*4=VumplhwP=j^v*+cmGTNdjZk|yClj; z9TUQ=}XDNgFfr*3S7G0 zrfvmX`px={)PhT0WczoPVgOi|h&5)lvHxPTCe<6~-15=MMpFc-bi#rK3r-6dF9euz zim)=&Dj;YSU0R1N?r_U3{@-t2|H+VHlYO+u5^==DL+E2Bd*%A#`{JlIs{s1_dllYV$rGal#atr>1JrfGU;**+^84!nJKhE_U zVBxr~hA)(hjdCGgrT}spc5@)P*v1C|0Xr~FF@Lub$AN5;P*kJaUOu#|`7c$?*UMRb z@d4f;goQ^&i-Hy&yL+EnXQXNZFU+mb7kT81$0rXy?G*LSQ=h`kq8Mif9!>HVCSF~* zI!IxFV?hAHt}9Bjw0(;C!Cj~LO7+4p=UY{M77KB1*xCW+wl--B2zH>1sGA1VccD2N z6}dQ~Ts-bPe(^--15nQH;4t(Imh#9#B3$Q0vI>)0t+V4eZ zXS>W#C!}*kaN6!seTayn1oqqPNyG%xY_v;odY?`YsgcI;9g8i!RTkB0TKnn;|6wET z9JU5WL-p1hOP;Q^n9c3Ve-pVVy_j#Qrc|4)MqPxp!lI~7wGBgB_jIwF>h|WAm#6{j z+p7z#yH0_#D76%mu{?S+if^lRZ)*o|>Al<6FY67C?CG8yd74^lXh+0pP7lAf%RKvQ zZ`Zxl43JhgNgm>n`jZ+zML)9273q5BGJl{eZ=21j9t-Gp9}cNIr@D!pgD$17_TTGt zB}S-o(UkKF++-{nF)d8JTcWmWNb)q}u{GKl{mcHRpG8226es;Ak({p$<)e~dRQUsbJ_Hz12qgkCePNY zyIbgd55{Cqbt>ydIj>4$yn1bjNH?#Ib4I=+HW*m1 zQA|y>m7C$3=28=mTptStGO%&sV=r33P7MHw0G!APD9=uv7%jhoQqg)(@;LJXi^%u- zqBg91;jj5|7CM2aSpQ>@>S9Sm6(M271dhy$L||W%Y!T&v)Hs6s z!n%l=Q0gJHB4x2vwK=J3Q*A0d-xEE~E>#;Vi?Bqd+&?8ZL^cJPkVvXAiky<)5T*D` z6cn2B=a#BXyvt#_^&sJAqN z>?q_#e&{0wVr3L6lf%IWmyB1Cp_5OX9bUtWk*#%Yno+B(W;fThSvRzux;E!%E4mQX za}~Ck4|hpKbO_tT)MrO7!o?KSkcYuM!b~kD4_{?YrhF@NBdWwt9oC+3ENjL@hp^4M zQGT}nZ*TVh-OaX`iF>@Eu+3R3xy^)aTG4A}+!Mk!snpjis%w%kCsl}e6_YNm&bSaK z3Dk!;Pe|dN8bM#y?;8r+tQ*zy5Vkops_a>1BKz(zIU@P{R)?_7xr)fNEJDdKZ;eGC z=qxWBU!T#2b3(2JZ+8I=e8eVf8}bc?;x0*XNk*1ZHj8Q95-xaU*;n(4G!}hfoJ%25 znb{6dnp421Dit3b7r&JR=R#`XK)g_$E3C4@usNpdw&$j!jHazqX}3trxtka~a;MU* zr6`EQ6Kg5zx-Q5yk1B{ZPi~5B0&F)&^v)89{FDX@jc-$C)`j;5m@eM!Q#Hr?NT^tU zwrC?Nav8(J;bFUUwq+?J%DqvK%>j<4HLlb7aXFPADq>Y!SxMGY#V?h%zJ`5RAz*1OE*8mTW;SWqQ{1KxXDcJt8{v^)+%#bT`nWpUJuBdr*T=?Wk%t4a8j zY=)f7#oa9_uoO9|t1V80*!Lme)977XU}r}OD8Op174f3L1f&=1<5$*tT&Ty2(XP?C zSY2sJI?o#IZ3ceQPZ;E9wn~F(8!Be(; ztY_eJIb=*g#}Qtw!n&B%d{xkwh3l@r_ex3ke^+WPXAf_$dJcuzO()uy+Q0>steJZv*}pY#26ttl;K-tzzh5yJ|)$O#ud*bHW;y(mEiE5n0K-ewYwFJA@6TceNpVtnxHVrd1fO$J4s zC0Am7jLRk(XzXnBRWkCoRyKC=vKwcwWg}!bN0^NIL-#uCqiTSN$0+UP2uRh>(jYz) z*h7QaM_piWv)hGGycUcW0(;9Z@kOIO8}N?l%!Hh++P|UouB{z8qpOB(hAC^4<*yT` ztk)Sfrvs6%4v$kVP1CZgn=jg?s8+?a{w+&yo$A~AA#Q7zHLd>i@BS{oCk4MXM(;L+ z^czkH>N>oyd}sIm-~W9zBo5j7ky=llC+V%jKAJD2SSB!3p~7|v5n{_;3`DUj`>-xz zX-}Q!aWIG|f=MsM7`aWqbCWcswBwl)2I+6cVX{Ok%SF^-k!&3~ z;gN|)QkR_!8z(gmN3;F!EthKOSVZuopK~Z2<v74^KLCn2D;kBV{3aO|`7K?ph@rM~Uz9$e7ktsh_^dh85x*!+d;j{(21Z6z-b z(OuLzJ)KJt;|ORnSokM}!M^wY_;%j;aQwv=60E`AQXBXmE+S!fEm`TyjqmUOD`bc2 zEg?!n{#rL$AwEuOMYWB$><*u8d~eN%-qc%Be-4e?j39*rm`K+w;(OJGzLd+k??FpW zH$eGzvWnllKeFAt&J(P2Wo{=q-!AX1x==Zj@9Wx*uDxU|w|cvNrpCdN6sy&2NOz)c zrPT#zjtn!U5T!j**y5ot|C;mrFW5q=1b29nwMh6+_FoXjWNA_#H$FcB8pgSYj6rnM z`ZUK8XxQ;8yS#z!R<9n&*|hLlwU@rkA?Xf{&%0x}p&q=W{(S<>f)u1P5RP1MQtm-L z^iWtwyrLgQBV-|lS=zP*E&-Vy$Li{pee^lw(9OZqA73tWqZCLR?jQ3+K#rkQtFF5= z!~LIB2SYu5^k@eb#+8L+WV8ntcu}L5{tx&K(LwuI&rd$Nco@>;&YR<0!k2QPa zct@}1uKnEgy#!h#XZ|9`8N1rJFJokX+}g^I5*=HR&0Q(`Io=+x-Wlh2XU+cpz1%k* zeASRmHR4rM(o?QqeY@rcjUcqeoNYbiwAlR*(V-m`0ON5#9w3#9b#+b*qTV(hTJ(}3 z{dUGn)$#?;a<>IT`s2Nj57{*iTE`Yz{Q`RC9SaD$%}BLC%c|97X^;5b#doUhU~sQs zO2#M#W*L!z1oJwYMv23DRur((MlL7tz_p8;78mJ1<6hQQuph=`caxMi2xBE1CTz`v z9xEu~{{?yBLx2*!LF;SU3j6_rB|GaVblgXS#8l@AgAq<=*A5m#`YL97Y-eGRbM^wc zXHgy6;H)9BHFcM4j6 zat8zgT)MQaz6;(Wlzl3mB!?;&1v#=%g+@h^^A4a}y#ygncH($C3>YbdmfUFK)P*An zD{cXCy~o+Yi_shJL9iu;9+=?#A z#Z`M!FdZc4oId7otv6gD9U&Uh@^!x5!LOY@=4;Z&l(sU5=FOQ0>dU!c=MG8m+Jl07 z`6L~hCx`7eb5mAhFX~~NBGLI5_xrf1WX?W9VxN>HP5(_NJyL?0+LF4m3=U9a?Le6J zu`r}!0;7-vKHKmkw#Ub7tmWxSqb&UG~sTPbLd zv-q)qwt>^Nd>g`|_08W5h5hJr@9tKw-tHXS43Q&Tf4dxEKWZ~{p!l}U&}04Vt=Uat z9c%kF0S&g0{E<9mT7Luev*A7if{?S(4H3a2G{xJsAjF-aYeimFx2LSa$D5(A7rUOz zZ2j&@UO&l>#G!O-ZL%UnNh>0;r`|$_4)n31y#aP#6zk9k;SptEf5z`bpl=*<588{Hy~gp;vflQk2OhAYWG9r zeJkHqhf^60iMBTCZvdt8`g-w`|7_aYh_K2GS31sU_iiEudk+CA%&|76xQotAXS)>G zmJGF1jCSmsPLXfLo4Mq2tx|ZFIYA}q4VkX;#doiN^fJ;hdKmk*ei$wi>9VS_>C7PA zjDsmphjGdnacXpD#yg#25BF8HitG`bnyjl;F(n3lmmlN*VuHuYZ78e6eaqXHvdSq@ zVJA0RMufMe7i^|1mDX=ro2hiFCzd&3O15Ze`u0iOk=-!Q`~En)3pod>jhuT`T?_Zh z3fPD=7yl~WjJM)1rt;9$CzrScd2tdUUUq~W{@mN~tau1Z<7tM5xB7;AA;BG|RAtuL z!gqFzPIG65%}g%Mc2{+?rm==oRa0z_t>d`)&MyBZdMhJV`v=O|+X((_cHXLh^oCRJ z>}B;QjV`4li3quVLP4vcjBOpUFbvf=YTjn=X*(}*^F|Mr-Dcjcvpknj8B)URZ|PY5 zyz0*zNC!*Ns1|i+2yc$Rpiy_E<0WTV$&6rf%VWw0nz_I~6&pm&cn>{c1e1{uSCu4I z1OjHVV*C|bV>fmh4m|vfSOU5?+@Kr@RKPS|I^@fs7}nNQG!2eL)_1xOKO9d!-@|sZ zbCY&cT{>~1x=~jc2J_PmPsN~Agx!{)CSk+0;eFv=aExHt=(oEwbtl1vs^>a@>V0xbu3#I=Zxyff7qT-Euo2L6pY>6 z#Q1k}6s-0AE@I$HE3r0Hqpq2>eO=wMohvPJ>XF~mkc*ipNUWnvZjEt>3^t8wYt^0U zCNlp{s#=2g3#(t_7C7@zrkZtOz0UE81WE@2IGOAtGrMw4fIW*VW@led)&3$!qg zXScN;Yqw<^MEwKIv9PxpzPMs>@e$=<*q-Snsr8Z7Oovyy&q~!150AXH%#?X7-!1!{ zuP5IPOT7!ug-=f5qYi@aqz4f?@cR7>)u2(Fl4?}-Y|ZOhq_016`EGXr;`lR=Xiq8M z4J=1i#gcq?46|c^_@9R^AoLs@ogiQ45bb;NrXtD--q)b#5Ui`@yTjfZ&eqsn0uMIi zyMOC12K2v=cPu@G0W?o{o!ceP^}pwhxJ3B*KKnM7?QvS467A66?e<1P5|unm1|hd* zg^z77{Q01p;jEFwVM_FqLulLOZ4khZtMlK1L#f>^R2W*u;kb5yM)}x_VRcwQk}mpr zFU-j@GmPOu#kAd43vzXQbYKSLTu%2eREF}^#b6PdN&ku3?$n|ATSwxZ9K z$L|JvC-jMH@R;0o<(IPYbxt z{URQiUib2)ZN>knI^lcqIx5byUGFYKZDJ1s3xAN}`+-1QOenSouMAolW`2V-U}*}- z*|7dTw2Z|Yo|ZOvKFH7-73nV*(+#_Il<83tWUWkictr5omOPRS*mI`CS*di2ME^XA zcy{W0!@pu0-iD6RT*jvpr0>LLl0ki-LecgCdV8c)tVh^O*<~^v3sk4tAF|DS66l6>#xS0 zjh(!Bt>))e9e+TcwYAIYUV4ce!G+v??WJ1@oR`}#v9H^F?WM`o!C;-e^%S{k70v-? zGUb-}&Q8Ab((Bio1m?~SOA2y^Te_X=les?qvG;1SW76*r_bxYaRGcV}T_*=SOEB6UB&h>Pt#WQwY$d{^XgeON&7_$q6Yi1aknTB*+zn5s>CHs*>rN#~hij`o$6;E_}kwYUE zVnvOw=s2@b0PqQ*jrnQYSZ&tV6}~8&j!^p^hotvod@1b$H{43Lza5uKpCcWtaBkH3 z7j(=f(TWB^**<_bDA@1DBuMF=?gu0rZOWIDvX!T5j(ebpLcRfZgcI)4#4bUZe@Q*v zpgM4AK~MF+^_ZKOlw#VJ&m7WL-avq-YXCz`DcL>Bo720jlmGj_{g1$iV6PaoVZJ$| z0^9%xy9xi~*qKasHl|?Do4~3@WfjWEy(orhKb~;99(h*|AT8kWVzXS2`cdV{mhm11c@8yLFUUuaU?Z z7NnZm7p2|cU51rTwPt(OAxqQ;48-Fun7{vCygD-%# zNqAtwlb^N@Zn-<%UJF-(oqS7g8v7`j?(R;v>Q9*w3-237;WzxvyVO2k;Z3~!%)Db8 z#sH!_%k%GSosCy?GtMO=tYr|`AqNSUsiaT7C%9Nf9#N8nk?p;INWlhDDIt$hgv`a5 zt>#bme^~cFgXc>9#ld{M{Wss5tV<81dX3MAe&b38x0zyM6IJ61?_j`@CMgSuz4bWKQ2-cIOHcy>!+=jpnp*yV&(;B#_WHmTD4{bE`;d8BZ zk=FO;dil$wpBvTKJ9ML2`2g6)uuM@o;)qbPMVbm5f1&%Vt**NF*HSFcnsS2JhtvC_tI_(`j!%-4c`*8!ysFN#)za4@_i zeuCd0Uh*O`FJM*cgHhBXld+gT+U*T}@JVuNMs#&AC7m`wG@cw93Cx5^L_&DghlfCw z-zeFBHASavi_b1~KCRnFAF4gvhh-Zb`k|Wgz~%PgXP+Tn(rSiCbY%Is9}VOb)+UY7 zCvh(cz&8f{oOZ_<&l`bpc!jZJ0NskX38Ee>J0J~`tf&)6V;m1*IRxT-D67`8O2#1@ zgfk@PY z!9jsQGjWo9Sb0ct@HXgWeKI3edUZ)#aZi`AeJilnQ-whzqas860wk4L1>}ZLViaY7 zTe(YFn_tvc%*U^~h!gPKkOT+^882PBSo~?>pTN{$hkf6RU{5n-a-v7l?jaQ)lpKAS z3@reca`EDn)7y?$y7_pb;FQ+F&+Q-n-MRg9Z{rz{mc$h!Jqg(Sv9u05}%@C;{3}$m%JZoci89J>~rQVYhQAR%E8m<5e@U zYV_tYqbA+A4{s}&bAP%Sqj$Mem9UV=Aj>h18Kk8TZXz^VW!$uz1J_ar-98 zhb6h2=nXzViw}!vFGm8Tz&sElRn6n6i&*4CFo$yVLQu6cPigtqBsnkZsGB2UFu<5O zD5_cJ@5ovt=3v?3fZY2N9iWc4MLXmG_3#$u zHuJNCk4sbb#Oy)$@gMe&Wquatap8vrXVOR!c}X}XF(_{lbolR`au4)%sUzf6RiWlJ0n#PbMD?u5Z87|74o|+F!kF_G{XOH4M?N5hS_F zyYtqK?&{lcqlvXi{UhI54cJ)0;?W86$dTLUx23w#l^Y+`>PD%SzBGr~!(p@J{x^b{&CK*d|Yz*dX1|5P>L@pljUrNm2*-a)Kj750}9#BY4~ z+Rvglf7b2VE_e6i+vALX{4BhTUtUOFE&sS%e->~w>kWPuT|GhD(}b?=4_J4NFhycn zVY!gxVo$QN$ieEh1h;CKN68R7g$K9)z_*3t51WckcP7~ij#xi$c>B$74Z-ZVeez_R zA=-ccQ2V4Z@_GdQqGMq>C;sN$>-C%fuw){jMn%W~!eoXL>ZnJK7#em&6$WWBjG98R z2UoX{&4~5M^UXf_V!T}{em!$zBi<(SWD^|c1f9|9qxNto2z7oW6NH7i?1;a5|Gl~+ z@U_ec;3+k=#|kw{3$pVF0}N63ANtsdj*27Rs>s~%R`?AAz9DyJlVdt1ISUAEXLn=e z_SWXl?``3rVR~#&S`|*vFHf~il84(b)c9-mOD=H^+w{!#zgwQlO7OuE^Av7^wCG{K z$c~0wLkNJqkvHg~>WDr{gh7&Ut^?OD0#Xj${9aL@%4!j$29yR~mUlrkkzpAEGBIg{ zcA?W2^tnp_)wHnu#+IwwZgPg3+?qO!GVAv80#Qy6Z5I|(Lcd;8^hX|~&m)+XZ3RA8olS4efS161yMCT`LBJS*2%5o zwOHtBC?j*DevUK*7_CN87yq0jzUHd?{&ci=OIE7TLE zIdWm}(g*=QqZO=vF=J2*^|m+IW{&T95Q5~^;XynUG*uCo2iy4a63K3}@%lupsY%B5W6_{=1IMGX>|#hpVhf2q3FKlAp=3xd z=#=c@PE}7g$0%o76zJ}e9oI2Frb`GG8;Uyfxo&6_4sK6!WTG@Z-6P%-v{T=Pg1D;@ zp0Y7|YCB??#n2{E-sjo&N_lF>w9XR;AP~)J@YA9XevRHJviq1!>a>*Q|2cbCA@8V!;%u)UF$9gaip>@j#w+?3{ zDREbmiSNo`oH8vo-EUok!3(Awc#O(d%~m>Z#xv#q=37(JdbgPxG`*g*Oi_a-TF%{t zR?;K6$?EvKs+i4Kn>N*h%*&aNJIlltTU6CK_iQYlay>I(V>ve2Q#G6HarP{FcwcTT zM_z(zjs3J-%s=b=%B{$6>$TD$RaUQ+OPycxUa?omsWZWbSg(Yfvxr8b?1{D|A&gPj z3%fmZY*HerA?&GK8XAxRi;$EmT-^Bv2Q9!j)N@Og(xZ&ooHYBj%XYA;XCnsl0`Fw7 z#R%p2o3abl|5ZPGgxRk?b&&Y;fjT^-?AOO>r(Zpa@`9ZPW<=_5!Hb6+o^IS%8u8jS zTVJ(+R@`;wE^G1EPCI34l71-$14l7V8+e{zfuvJ`$@zCV!yhTK2@NbC`4DS@0Y!8R z?8FD~dGkTP-z9ku5zcyg92#ahd-d8cOJ{^uqLlfH;30&t4x9noS>t{Rd{d>J`UB2I z%W0>hfK>){aydVy!$}8AG zp2JcBIaTq^%i4bzcUW$e71sWci2ZWpIyqdJa4vRzTqiidG89t4pg6bCPEyTuFTvuIaVo$cIh!h)a) z?5w`HMX0+CfN}E3gHb#Ph*~9~_($jW+Y4B{)oGE7Mp)fuP?+gJPOZ?|$kq-J;vHpi zI7mlbzn@me>hDaZy9^Y5{v<(Nd$8mF!~*XZ2->Fc?6iT-#g z3*aEbpHt-N{QiY@J=ZKo{^qfw>tjXN2Rp3(jw-tT^e{!&s~Yy58yo_rJEy+)55lnU z(=d;e?186t7Usi2Rt&Q~1|oURYX{2^%!Z&a0whL*e%j+mfVO`$2(UK(t?d2lb2-hi zwtrlK`_WGLxfgv-o_2X$X&eJefqQo0HBoChz2hiN*8{~bP@&2jJl1smUDI@xnLMg4 zD0OC1>dc^hC*3}ggduVc@J%vbZO7JM^a}Bpkcl^EX4+6*e9my@KZ%O4PWA z3QH0vgpWC!`N;tJBbmBC>c|b&mFyS?gD7f7Zfadu-06LP1!_|uZWOw%P_B1@#66%* z50WmL7kFE-z1P2yx6mIuyE=W@dEFz0_%@;!@eIRDbPm%EP6NBUGY|aPBct2+q`FbaCi}%t{y(%lZi0+&@9lu*T2Mtu>O4k5dNvB5h-SECbz(B$#=;96MlK{; zpf@p?8~Hts$uubYxNOpzUR$?WS>K2h*SdE<(`=%-cds9tqJy3QdP{5t0M(@iREzdxvf zX{xF24ws<@)7BHAn5A;+OxgQRhw@#5Aw+vH>=ds5=5)48bx9N6%*g~+g#f@+rH%XG z^wMaPTq?Qy^J+;TcScQ=3rP!=!48#1g)5OFlr$;KRfvPN-J4dNgVj#MvWb>U{bPO` z1SO3x?a=UM$tJ1cT0#iF@cx;?Nb1M6&im5|aW8@_C9(P9+x%!_x|zLv3B{GWonP80 zxvzZL?fQ2gOSN`4=4XFpqtM;>#$JKu$oyBX!T8bp%`u8%$ZjWR$d&_7VjnK( zNX1Qn&g4Ixx+nq#v%F0Dm!!(H0|$_gY1wlQvRC;OE>ovSFHBJ zrT<_#11MT*8D%_FbBK|ukf82K{FBrZ6pJ-wqzN!(jJUuPY-s(2wni@)`D8sbik<5g zC}dpF!-RP)vNn%Tw$G{Nbkca}OppaYR)XR!%?ZH>)P+cKFDEtG2`G6~YvK-i*t-Zf zvo@&qEJ~72z?DwLxEFqE68eV@z8IM(s2>_y^T<`}52FyNYrxQ801xkwuNg0z&v0bOd ztni)!p^7#-N`QiK<=D>9#NA|Suuj&&H&YLC3chN(s;Ua`Z`ri1sR2vZIIRJ<)Dc&- zC$bTsVh%o39h*g@#$uC;%f_XSM1FOtb<6St99om+jl@5-8Z>*>sUumhH7kZz^Gohl z){SoLUJP9o=A*`nEW?yqr>s@#u;sylpo|`1kf0`KY=?DMc}6wvZMlE}X~6 zQ&lnQi>Q#ZsX>o%oHAnRVPfYk~&W?XDKcE-kd+pVwl-RhX{cOS=mN0>GD zNo&OxuqEc3+;rPf>&>^y?P%4z8dJPwc%fdeHeI|Ss*S+HyWS1*=2pUXqpEEa+#GIuNO9rEs>sAdlp?*V_r!ui#}7)`j$2ZC)*JX6>P__M z!_&CR$LTN`5(&#e2>P7DM-WbBDu^Z65K-7XsixRr5ZNORPnYn)unReQ9-i*{;Xzg8 z5h?<4mk_Kn6#+rymY4tlk|)*o31{<=gtXei)1+;8iE0HyR3ivaS5fIlviK9mJ|1xM zmBQHbhB^?&-rmM)WI2o-5ojJ2eGI7wO3fij+8c%0(8EJ6O}mnnLQV>p=KJIpEMMLR zlKr3p9X#wyh>BE<>==Uq*0z1sc$^?2N%?K>$BAc(e5)!NYmr}3J0BZ zTeN)$^yb9uM;R$+(UAD}z$nU%tJ(_v4#yZEEXPZB_dkpOZmJYBXjCV3NlP-yXnlC~tCh2uNS_X`${g8;k%-2{DN1= zMLz|5Id+8>{iK_Oy@HoBvO4hOY4LF6dj#i6zsGkLE}Ma@tpylJGriaj&jDy`4Te+U;ro?LvK^LawH;;0lRG-t0^3b@1TX-H7Wkn77%u=T zsCZBET%`4L&)%GSuNYceqX}yMs^bVCfB=H9>8T`qPtCU!M&WPt0O;hNk=lful_;kg zt!hnLW^c!2kM$*845CSThGk(Gjudz98&0or=FZeYU0qizUjuxL^bqbQfE(>?&^OX@ z^vEc)Q%P`9_1-$7y4g6MxUo?Gn(IoicD4sBzdPL~SD<`6uB2DDrVMDdG1P9`P(B6$ z_1IN(gua=lLAZJ{gtv3r)THZOeGxX+c%f68ziz4x14>!ekJ{AKq2;BuX+xS;oXK3P zL&7i{1mzB(K75~+QmzpQmF2vtvDK=iAZd2ou*r7`xKtK%9rTq+d(r4Ah-|nSZQ!OR zv9bjCM$OA#s5pPAEU9bM=y9e18YmA!jec>t^FA|e?7g4MB$Bv~{p*GxWY@Q}@jGhT ztMyWOX}P11SxDn1m3*kumLo8AbT$I@u# zhZoXz%OALn9_UuRF|)gImM1VW@V!1tW}NSlo28RODEZi4`#!I?p*>FP^=&tLPMbT= zxzU#AJg^hH1BXk2Ou!S#VBp0(W}mY@vQ17bVd28IqW@Ky+`#sB%V^}zlULhDcc+*- z7pSpf*v+&Y@ff_aK^Tw;==y06u3+HG1It;w@o61)k&n!}axxo)J&t?ulD!xgGY@mI zIP{U3VXN_5IP8+S&|g77U@)o^8<_T$f&iM1sKy82OBh-*q~Fk?fGxIh(R6^sse&%R z;3P+<)S07tTjR~U@!st`#~?|ETQt0t*b)yR6zYWgvg4UOKH)mIliz_8Zb`+OACEad z=_pkI1R#=7rPbFW4LVTi`ztz676nAIEZ=me%7u?Q=7+^ZCS#sReQB<1S?=Ra0{O5D zoQJuQD4G-niib!?g=ETH8cxk12IMsry?-XEDq~Y#>K1o4F%4SHnn}q>g-55>OhsWSxs|U7fwsxqcN$ zK_CsQmyxoB2Ee@nqNobgQQLqKPQg^>!iI95`2Up)PQIapc;tmd7f9^F9aSY{isd^t z+W6!M(Ew{0??Jq95)&oO#uZxk68|(12(~C~z(cpTT1nbb<5i7rXaGFV9H0opAz7^D z6Es_(3mP6!9_ht7q&6Fz=;$JzwIoMX9lhelh3GeS?%&j?Qj0h?q*3-a5tUL%6Q;1@x2M~C+*n1? zdAle?7@LYmGYGM9H`VRn#1rJ^WFQu&*A<{MPz@m^s-Aqo)xrR5vX^pY8^~lCn^qMt z59CY4TI25ZYt~(5x)wDeR)ASC0f0k_J-nXE-l%k1>}hEA%X1XWinNVU}36y)_|T0%yJdx5z8i8>AaIqF=uyj z8q7WoDbrX1;fl@Wo*K+MzU&Hkg#0am-B}1jatx<>hQD?767$~b`&PY5yf3L13YB&v z@p>4~Z@quxWt)rTICWj4u>e>&>ja$}*Kgc#h^+%QFJAe@$F?Ng3Rd{vzFHsxm0k%3 zE3^1c=i=lwgf(C31id*=@nxvClyvj*&CBzm_@$AvOKA};a4Q+CH45m3ui&}0cs<-{ z898Rt)QP}cbkyz}=KO=Tp3I|ZHSl9AY4_ePH`R;{3=!Tmj$+4Z|8BL^-FkC#3Y5Jm zE}*Lz{%7}B?rqNQyC(XuhRchztkkIn0^*oV~JyTt1uy z=JqhZE07u+`s%#D1gQ<>RfK|gfP6UrSHoG45>l({5Mh>tQhQa^$B^1%NG)D~4Xcsy z=xJDCmSva@VPB1~A5m$gCYjMloTK+w#Qq?u=gv0;Qgf$gu)yI0q}CrDFsH|~WtiYQ zN4gdI7f4CqqK&~g6b)n%Gg8#dET)Zyg^FL;TNy?^DuWG3?dz`h;AqE#B)%e!R<*$r zj`nnuT0%l0HhnSj4}B;*Ku>gjFhKS*M0_7}ab%B;w=%zI5u0&X+WGqYMT}kHL7hSz z9@HJ-$$}rH;lg=CWR|^v{O`a|M>M-3X@?cjcDp~BZ{N$4lkIgqx7&C3&4XYV zA(}0P4Hy;>dx(uC$~@%VmZd&Wl(9sPEUT>o&k~X!$1<#RH$#3E4Go-R`U6CD&}YSh zAVYgT=bf7-5IW-6cr**wwH4edV{!(e(9@PdL8{YjNDQxK}N7DP&dNRmcjv=;VP7=Q3S z)toIy3VbJ@A2U#JAh<@%DPcgE5y{373(u5ctiiAg z)kR${>*Y=%*>(JI#vMJO^P-Wno>l~-An>#x6h)QGOea$SqYU^XylZ%b0EN{WNOay!SCT$-}L zXppHOPl2u>3!~;CuTEJ`IX2ow=RWDam&!kNj)ujbuM6hlyZTlqs%Y6YB9|!%mX60> z%<*NWcPE?ESa?RAo>n)(A^pE~XL-CnuwFa~8|?_SZM+{?ETx#h7)RA+$kB%sFAj>ea{n&0^A_uvZ2GDFy? z5`i^Kk9f!_$~Emzd99YrQ!!V}XZ~iMZcL`wq22GeuXj2ZuU)x$?d9d$R1aJIx0<}= z)McBIf^gF1)#_;IGf$&?LF>vHL$iF{XkZ4OG#;OyOc)lxerJk4 zPs287KAc>quQL2sZEbJ-DS_0dFu40c4a_{Y+kWVF+vWT6qxnkru6y0^hPqL`u|ak8 z#{Sd&r!`;@e)w`D{9vQ^!AAcxC-XntKe++k8{jiZioj~jJ{IHAG$&s!^WhPPIa~d1 ze}F??m>~3+7Vx9O0e`?|&(kQzY+bgCzXg%iImc8&OE;T)gNDc423*NiUL;#98@re( zjI-CW0=gHZ%C#~jR!@!CKi*~a;bq554}Q--}Yzkf>3+b7tu zmCfC>#5)D&?XFZ_jUZ-dR&TiQV9(UjqH6Dr`Re#?BVS!_vBnzt?qmWpSnpeGxvSmY zgZ2xTI`6!D!y%mS+Y4Z)8d{HS_8y+iUJ#51a@C6vYjs}UOm(x_BUP#DfEt!rwAmwt zCK@SIVp!-D9%0@x>cWITk!O^J&@2&tJW#}<&E7Z4%UexhUV5}eWt(U1W43v;hx-sO zZ?(~(AF3%2Ty7uEy}S>2(c#K4@|p)a%=gSM&Y9+X`xiGGt~sOxW#kjV=CFLS2ucxx zqM#D6ZiGf9ctJOE{|=PRQ89=}!8n1L_wmlqhhR#_H}gKhLfGbuR@;`(PtC0Dpa8BF zk7YxLiWDeLka?sl0b6wOY95m3LJn5q^REKflDw!I(K~R%=y6$8F+P8@kV` zm!J$#yXjGR~hxd>3)gGdUiy2*B3e_odRnl)m32LP^N(z`I)$>}YPwwf-02`Q5p%7DT8 zA#A{cv}k$(t?q6->a%FXu;UjSf3avr^#F-V8vm>SqE&qLDl;v+%?Voh$u={sPpek0 z9GR-Y8*h(Sv+@ADdMB_A-E8%!ot*0Tmj>(1UORO3E&V+!NXO9e3!qI>*)Cl&93F99?BM zxY)2wo3U>TH!{o>HnEb>NvefT4fxyT6;T9X&k<^9wlPuUli3fO; zr2)*+5y{^oN28J$yQ%KZuVrh#Vn!hI2lmuVXSC@lJzlF7?N?~ zahhUQ4n~~1jEn0oXfJB}t`!A285fK!^g>{CLLa=DhT`@HLD7>0ZWs@US)Jd1GSdZZ zMLpNR$z1IUwrzbd^kIztes6>`HZ^1)7xszb6n#|qS$5CwFJ9PI^pgOcRwR9bOITEp ziVB6a=VL#n+)pnZ`Xly*F#_?-7HVl1v=#MqiNU&uCP#-YOH4X@P7PC{N~7Uu#8?>k zWVQB?I<(H8U({CQ3uTesaszPo3x*-Z4=uBmumI~KDw%#3l0KBA5raXsZ7-nhR^P8~ zRbzSf99y}s>6XB_*{3J)!vDoZ@{mzjS#trcg3kT*-3j=@Pr?7bt!mMC(R zF*|XE&iV!6I;{9q?!t9#1wZFv8lHk0)*5ja7xSFpB2o=3cs`N8gtZP4S1c8662-P= zEMC}F^tbMOVI`(uA28+F1Ed4m*CO$05_$cY+!0>yy*RS4to^>NpmPAr5F*#n!=wx= zbBL#7Amah#NGKEMTyL1k5(GJ>E|Fj2UO1>E(HnYG4+o_0 z5@7+?->>FHo5Dntz{bn8aYWn zh7}^2)in~}Nq&YnHza|2lu=C2Fzx+DnruTBn=TX>UEH!K@~(JOzBlv#N5darq_S zeT9Az+Nollog<=uQkfO9FB-1U{ka&PQ^kacsh^OI{cDoDk;aoQr0BO~gi9fkXo3Y) z1j;FyniwZCwlc%xLYTtrsxvaFjl`|{%!T}_F2Jf$p(ItH8~~gN#me3sBY{bdeEp;h zm2$LHtymCv^X}$j^i9_ibY)+8>GgLY(!wb3yt4;*s|IxxW04zo2##=Q>vsPsezrvw%`&02L9ZLRtNk&GLfv6fILjnQraZygt_;#dv zI@nq9l}*8vqb!+2N?L$s+9hhr->RpZBfcx0j}?uw^o^}AX-R4V#En(Q}T(n)ecBVYat<4+ibOk=Pr5oTj-O@8zzmnrGH?*H>x`N1@-~+ zOl8amgxcPUR`7UC)&WDmUQ=wCt4x>C(3vW6z+$$98>z5$`udasYrkZ^Sze55P^kv+ zvr2T90lv^V_Ki#sZxt~uRAk~+0%5YVM2UxFL7eY z(}Sbclxr;_Zed>OxYEGq0wt~eZg$!)lysUUUp zITxqK2CE~VAb^E(GyO25)nnFfRzEH8!DwOWShaUf<4*-3zfA!0JC6g9{hI-*G|^h{ zkOPo^!Areb_m6lpoqGH+z?PcrY*^%Z1T&Cxb~XflB~`XNKm)AE(D;Xj>1Y0^7l$KM znuy-TLAMuSLB>wA3NSoOLirhIv|Zim*{>RZBtjD5CWni77WVKNA7TTZ0~hBUO5n)H z^Y~*OH))X0UHlOQ1S>m{&V5-85DNI4s$R?1FdrVWGcplL;>RUmxwh8a938Qbd`RI( zVvou;uYD#Lo@+7u_(>fmyfWp@2FHar88OC{D=Q^2LraYoo9~ z^m{Sf7-tdrL<6KoyApMaNW35Q$iq(ufJ`y=T%d%Dv4bjbQ=M2x_@SIA+<3f${2}4S zhq3M*5&)}02<6GW*Bx~MWlj)nga`&4hYRIEP)~2rCp!XyG{G5!C}Su$g*3C9L9wM< z1|#6luMllKZVR_Y8-G>3Ss>RO8EUkh#jRkpdJX>u9p`S9`@q$=u@h$pUq%^exCaNh z=8YWk#4SOten!4Q5dy9gjgcpiup$B>p%1Ckk>M zw^3UohbIhj9oeW$K`z&@%^=rv9H^%gQsj5`90p9B1IIyRgh|+7*by%9k`x=(i1dOH zy13w@E`G9b;UWTBhP)~`&mq7#Ao?LmQ+X|GM=K)yfeynbz?}#=i zErd`LF2jK0mQc~WtnC@jIB3Mm#4?(xQV=!Fh<*05RN+LjUoifSMsRlGB(N|;eN9_| ze{#eg+;UoQSnlTu>O`1P)0tF$NUkb2yQ2u@q5_R)tNf8=wN>C0!+3QNh%P;qz|lE( z7Q+~=$an8sqa)|n9TW)DB6dqk*dXQ|ie3|OFVc^R-6ptCXr3%z+V<$naSE#aNJ1RP z7T5JrC&c}fa2s?E=AA}uhQBiJy&^={DS^fCThJToOHc?GWgiK`(nz_XH`ME{b^9wM z&kdZ=`QJL@q?rrCSDH^2wE(>I2rof!zHMJSLcC{0_$sbZC5kAaX}U3<5@mo<1j?sC z2&9aJIricw|IafEin~iPt{_wu?5ne4sbMlL&OHnMS=C4q?jY3QpbDr6D8G2++I6$9 z`+S;6yM#0;OH0(5(?wkgK6i<&t2~Ba5UA*I+z6nCXRs=6?5r|q;BF{Tnqmy)2BrNF ztbTnm{zA`dc=f?1Lfl4vZ@Z)p$vbX+kNhG;QYN2I?^}H&IHQy=Wx+UI++w_gthB?C zRrk7wl_g}vGa?aG$41jIpcL2kB@(Z}RE=%b%Y6xwyn}>^K9FRxf&Ew{(B@U~l%uLH zjy;C_c1&#$Hctx`5hgl|5-N2^oe)e>B{r4id8eUUqP}&&I-v#E zlBzI1a|WIBcWW30MC;0NTXdJ#(WQ3b21&xy^Qjt3%q&+N*Q3^g-m<0Slo6M#(+vp^ zxs44DvFel4u+GR8wIxdGgMq<_4u1CnVnc|qA0og--_Z2cOlbi*+B8W4e7XL1*8~4 zWisPiY|f#-)M90P)-_$}(`bF@Zm#Os?N>T)q606nMHa$pmb#d!y46O8rlNZRH0MBF zgc`3D_+DD4UecoyEoQ!6;_>gffx}GKwZw&HI36gDgrTAhaONA1kT%;7lr(?Ya0*e( zkTMEmv`RRQfmcpeEfv;_+)#u9;%SZkLTl$+j^*|9#hH%Xad=jJO)t868*1tH(sM(@m$0q1XvQb13?vV6$ueiYLz zSqn7D$8@$_eQDuMPDsR&Er!UVB1trUVM1V@LZVzh+oSDycC+kjJV~_}DD~BCwa~Vw zFjltaTc6ugNcEC%joWOHc}uWLsjk&etzm3GLk+5mZq~1%T2SigI&3&1FJkCJck1?i zF(pafV&g2uhNhZ1b{N_8a}S>Umm5FXKYz8R%xHL)?;i!dzBAoHDt7#ZHI4&NezyNw zg@f(HcURU?i`z>uFWh0s_`}#fvZBS^azuW(Q_o+mrP#H~xJ8 zUsXwE0X*(Lkv@rnpa|jz;7}L;apUFvvyk0)m|7h5=LeR(4G%|=V?E&NKQ*r75kJG& zkC47izbn;F*Cn89fHOd~U9zulSTd^TXgk;4UdO$s-3C!FZnVd=DXrF`(~l4OBP=;g zu@=1xauGothz|~M>VSHd=Y4R!UOqs5CB)e%LrFLAa}GgW$Z`>Uxhf*?DC2_(pk};x zg)Cq4DbV&5< zXVpy0rsEY}daD7pNW7lB6$@XB(04}!=L)q@we-Qrw%3%4h?8w6Q^KqQGgVTvvjkvfoT zwBS5HQJPtdFx80tk04veWUel4EB*((5_IzNN~u`3^mY#)R!!D}2cCu~?PLEE0+Evr zF(6xnKo-rF7~Q?~`o$X^!B0Onc#B4SLIwyb0&M#T4+K0mc|~5(k46M9`xt$)%{%)~ z8_(>22av}|f*hLo?798(@3C#10Q(93X?$~T|H2gkKCIYsT)wu0jThRo#*(QwvtMpJ zzyG6&G~Ks1@4sQMO|(p6y*Izy_`dBz*=F>xK)i{Nq)A$`3mpu6dcpC~S=t6lQ0D7i zC?0wUmOCU4dw&0Wlj(NmeF2Iz^JwZGfrl6O|Cb{)rO+NR6_TqQ%8U!E`d>p+_qy9> zUM*SEGqVFX9UwMo@(vpPbrR9F0sDqx)P%G?WTAylnWD+cDIRgp8t<_z8`#BvFK z1G))*RjKtY=Rzse(zH=3QsNW!>0;QA0(|UxUPO`*!MTFbMKTv@PBZ`+UeUm*v%P@K zi^{zWo?zY>vSFUG+UCxzoxcKM|6to4UA>uGQ6 zFGhi^R`e#oDl*E7oVa0#v0$G(jl4j`Z-DV4CyQ$9@F=(Mi}b#i>-V8Ho7JpYRbHxj zuC4wWPeU@9@7<~D+StNBtDFf$$M1@Pb-j6A-2Wy6l26g(#zUA?s$M|?SnQM9J`4xI z4&7oD`n6+IUBn_Q4HuIn3`vY9ZcdyZjw|o?A;ByH_1O9lv_HoF_k45lzdCPZdv$38 z^Jn{i{hmRm?+B-}s8#2tJpVeLt*&C5YsiQg>NMmGX}V;3XIKH4tQoJF1`NWcWVZjk zoOM2eC(k?RZLsbyH~#4#wHH6$EB}za_}lGssAcV0-I?B%c?BaVDXg5tM}_yC+j7@cT@6T;_Mg(niu+bLCfaHpuUzd7WV|Na98)>-cOl{%x9 z^mfwD;PJm+XJ~iz<^JI0ongx>z45(fZ@3R#SA2Ux+Q9D@T4YE=PA#<_4q`%1x|gN} znfmlkAO_Kc`$Ba+T=C=?-R~>)L@ST(o#Qu&O$!q(_*(N~2&3RD%?lg<|6%|6W=}Nd z#3v0|pAq(B37+X*7cwYEWeM8CSp={ipc0LyaiARKBl>|~{HEo0Za#3guha`qwn=uJ zbUyIdht3D%*KPbCpMAOUfAatT*T(;C+m&y9u<_&v8{gjl>9M7L{laG?b0SW4N`}A) z7c>X+4+74tF(hV2^vMrc=iY>M(0Ox@-Mcm}oTWH~HP2GX=5$KTT8Yss<4N;W#THFI zSvP&oOx?9`v@$?I8r8h{sjB5`*0uBd91%Htv&-`xpwdj|^@#dxPVZyIm0`eKdgJmo zesTXl-ju-$?{J+5iAuPrQ@x{|EeHJwTIrX1`D52nJw$b+YD7b-J1QWi2oD$V-%U_U@B%n?ts!Nkiu!%Z&go-%uqC3IL51A0PiJZ>LcsnD^htXo!kMXNh zOVmfGMl&xQp&B(m>O_7rh}cEJ zONA^766EuuE&^o9M?6+P&k!`JO(=eQN4Bu)YdZopMol?68;7^ujn6;V;cdM-jw~JC zZ2ks=>f7bR+s}`>Q?`2G4sFLcLM-(?7LRc+9`X!Tjhfj?XB>7?$C)18VQ=w}+|uIq z6u(Euz5>xFJPsgV;x@qkwHvd4

    9gk)wzLq%o*F^pIm;f0Xcg&*Y%kr-)IG-)PZG zIQAhPf~!s#Cw27l(6GlJH&!UZH?nz;O+>RiWB-00{|>%YM-WdH%sF`c16IwWZWpzu zF43FbDCvqYn*f|6Dirs7gS^XOt=?4~EE-<5@=dS;9mtUmvYgbkBNwck(D+A>FN`_=tdwaxZik4D1+YOx^nbH z!Yue?$He3IPU|u8ufIy;oczGp-aU49|623sBu7V7jz)2gvp28_b0;V1jn`3zIwbZ= z2(Lx`2z=&&a|g8YBuB^N_Dt*1@vG09uW^Vxc9gD{kk_h#PX3mZ01KS6qYy|pP^#+y zOt%XjVo|!M_GX?W@1EPQ{&sHvlJXp#ko5yt7Z-nZ1IEJ3I!yjRTo!GR-q@SLMQa`( zo2&&4-a-X@fX*7n$1b4-ks5+=4H&#?s=)hZJcV%MvhAd z$q+jtSPClTANjo$m3>uPN7)@tQ7E41pN=Hjsn5?l5I%ne!;d32hWPz@cp-bqL$p}c&S?u@sMU|HVHJw<#6yI_-8DeYT0#g}45qNrNL6FQWXb*zqa zztZW>Mf``!zNn&}O=T8J5kDUZnsd+IsKByPM77pKz^t+2H|}pw zX$sOM_$QeFHiUSp<`Aly3k|0+5<+?Bdg(;-QRxEJx%lq&k6wl-3yEP%%vl?7opQj@ z7Uh7W^q3R^?!QjE$qdBZj{cGOkUf8rTio|9&eQalV}&!6=4C)XVd(K4#mq<`APoYA zATg|I=eaBhOPgyISLw{iUfY=O9TM;vJN` z{#xmDG*Vmx$TLXNVm2shqI{XXrIy{^8Kd%#q>$E_wjk0@p>M55+NY{9(OtIOn z)>3R-$^oM#h1!;woEwuiV9F6vrCuGQxBZcgr{+Ce_u5hhnl)J$>t8m+*0gkxIF#dw ztg9AhA0xvU><+VIU>e)qP`W=red&8O(cyS3cqEPYt9aB` z^nUGJaqm}6T=#x0hsE3F`_(NTapxC$zq-kL_=KMgHuNSdT|_e`$;hf z`w=vyB7s8R2M7!hUdcy9r~ROaW51{{sfUUDeV;~_cBCbZ>?NdiRd;>%q_k_iU~29} z1NM7?HjIqz^joD}A6kcpM7utNVc3TJHP`lMya4oa)t*ZmwMLU?PC!y?8rem>uC;yI z8Iyy@T2pJ|>K`mTh1)kd!8|^q97`BO`A@HgO3Ti$!KxP@9cEb*Z{#UhrDcdnZuR+H z#3~=Xxi2CRy)G+(7bCkX7F?GQ4rER!;Xya^qdZLdRnHy*gFbThx1FPqjz{o+&i)S3 zP#>(^;pp@aK#2d2|39My8ys#BKgZSv@?$RyI0NR8y+Q&YxF z47qzNaC4ymajK>`3&4J(UmCJ-IM&Jc5VZ2a#PN9pFA>MTA1h}H$5HJRZL@C#qHu(k zIHK%c5&~x679x525I#}RM+j^X(SNi(Qt2(1FOqj1d;7(Bm)GkgzrS=4wwvWij%WuS z)dlh$VxypY6Ts-q`@;ZT5DAYPRrv5i+HUzwbxRgiMibF!B;Iks$ZThMGo_iocI#nkOR+ubV;9@%wBAdKRu;zVrdbPxAFmPFq$yyNaMs zeh2X{Eg%waQbf_qdWHmOCM0Y@&h@-S@GErQZ6IK!;YKc>1UcoK2=ao zp`fJ!!Z&J~viSPaw&I_LPCVU783=S{LVSm85WwodbkDJ)7!?Ht=dqs$!xRraOKX^4 z)K=uPE~>7iODh%4cPw(G(C&*CA2HsMIe`lT$2g40bsM;3iG}Oh3O+lYe2zeJ?nWM2 zDv6YcaLh385)}Jc(YQg@&A@a~b_$Ko-?*x+&>ti9YbSlLJUN=huuhIv`7jM(_-We` z%LEKCUzYFi>>yph^~$>>W2&tmR7~4#&sN80y9?g&cs9$2g&>>WGt8otAetVnkApxm zNR2emxT>wt@09w;sDSUd>UVL0h%@mN{T@RFD{%&TpKx5(4`bO@ASI*fFJ0MI_&Lj> z-Sis5KuH#lNZMfDAdFAxSfUe&g5M#^4=w>2St~XWmo9B9{>K73P}p{p)t#e(hBn6A z)|QrtP-hbHC?|>CJAVMeW8G^i~WI z5(3y+kGplTDj)TUwuMoa;0eGMAhmV6&J3Grc%?w}h$N%3Ap|$u*;_~I-|UP% zjz1tS>w;!w=pB;=ImSC!A~-~(`?Yk-d&Y(brZ^PIr9Jg1nsPEvs69}sB4 znx>W^A!$^yJGw2Y??6~!PK-DZmg?4>k`GinV&5Q<{Hp3v@>9t2Zm@^6-3Oy^Sf{EW zg@GyeGjtJ=5CCF;KhoHB4;*lv;E#?86tsoKfe8SC_r;r36V+-}O}W-(g1*YM&sZ!l zVRitqKH&1ho}j|EN|^*}8j956#UVc6KsyrGH${O2kestRXBcz`T#gDb&-6b3G|7fi zogFP4C!qu4eBa@=sQheN5xRO8e>Ru)K0|P48~o~h4pAfw8&G+mcc_cgNT}5ucp!Vw zvPn$|f%=ZWP#L0WPYiH1T?73_kiYeG*(N&F2^zC={eav6vPTB?YHeTO-B}9(F(J8w5r;j1dPJHwdJF?Kh3P3=0)9>{-2;^) z&kYIg?H;ghN_ve{D9W{EK;3AVYWc8OfG~%ZQl-Jz_IQm3u%WM>spqzI59Z^^=B~j2 z^_;HSq0?-Iat>==mLKylPFkXR@J3zS^VO~VQilYGi3^~p56(Sny-Q)`3Nm9kna}6> z^5)7}UQ|S36gc|aV{mj)L}Qt)IJ{!f7z65=gjcm#UvaOm&W-syWN}5%`|Gr!%Qvzd zhE+k@1uEC3k3283N z%byg-4Eyu!vL=p+d;}VNglp%z>J=9ADCHv*FZQ~@WBG{b`Ym1-S~q7m@%UQX_bP%4 z%j(gh7FFN9Q0Zg1U~-aYZ{AmFYbPpgwJc>J7w^#nh)@Y)5h}nFB-t#&g}Ln}(l-rJ z)*TI!>cPJu0HWK<2OK?R^IOYDpw;59+~H`^01$mvAN(pXYvdFOc!GT!&ojU|Zutt&t>`4c2moFhGQQw> zJ!Xfb3o;LgV}MdR&|zUGtb-S~-QtJZFQ{yh` zimmoUUUdw!rx>B3)C=R#OW^R+5opj4yQsJLG*=!E$f8LMD>$@_wi|wT;fC&EkbCgc z9vREb2TtWEaCs;qV;d+3Kn*L?k4Y zAqWljF6p&##xw%FS-i5X@JA-|@w_`^detG*JqUXh>|t`DX3PxmK;?kt$^+_Ugkb@Z z46r09Z@(U7wNgKIDvGC2zRW7NZzwTQaW!0)HQFgKig;kvehztcSO zTG7Y=F=o;cEIF}53&e?IvTMB@xe$1BS$`zemI2XL?QO#b%2!CCS^6$m1c2JHgZI+q)}(2jo~7I&(LbeNY?-ugcGc7g#hzKznfh(T zAyiF8C5hbybO5%JyJNcQy>V=3D6gZv-P-Evru$&FqOoSGXV?{#zs4p#HHq5U>dg<{ zzjfW!M$o~nUjdZey5es09z2tk?X2MFKNV5{6%uNs>`N@9wzq`Nv|upu!iPJmo( zFbq>T^8~Yi*i0l3s~M}`(^E{*@*%4l+EZ@io7>#DLWRsVQDVQ`4lO3tTV+tD5nCG# zK$ri_Wn?m@5%h12=h=8?6|!S*wGS4)%C1WPwR4jjOSfpx+pFr7Tawj8b(5&fk~&Ur z4V9v9h#o!hPqKoJP{%pmXj{fO{s$WghfEYej%uB}+*l#RF6>-0;-Z#&!y9dJFbq~} z^g?;w{GW|Q;i?ea%Yga2or@p5bM^AeZrP}>Y}{Kv<#!K8RldEBC#w#SKj-zG7hPW8 zMUE&{FOiS4e4m1p`Itml{bqwwc&|Q_m5a|UU_R;c>^}wVXbq)**@6I^}?mj1vygM=Z>rePd>Qt z_n+0Z!a)Nw!QGgx`(%BOnW^H=qT>4sjdi*D8F9MuXVo21)nTpCP9ds(^gT!N&8VN7 zQ7Y=*|1p4}V;> zpgjz$xMa{hwFx(>oA9hH#wHTCw*RzV#!z;vBFPkPc%ul>t3F-pe1Q6vI_9#;kFOldvg z>ALr|a@ED%fL&03CEuAZzRImnSF8S7y&D&+<#VnkO4-R*7k61JpKsSGy??ZP!v+gq z_r3C_l>qxZ-rhhD2WtOa;qp~CVt`z2lz851UaQ;d{l!Yv+6Nx4?5q7Je|i0#>PO-* zLWG-*u~fBKy5TpM8SRsJ%SLtkt4!^Ss&zhNLVS9`c1hO?dO^E~3!lx0|96vQdXJqq zOyo^cIrNNAdV?CvbYDYOC$D2OW_4KG|8^9tEPc;lpMQTQAio{HR5@Z?33r+A^$pG< z4u?7Upq@93s!8rZz>)UOew-&n`}7WRl1|4vT>_td{$KqGTgjh( z{t5vH{^%7ZaJ~QCj@tR8%N99D%NsYLYg;5I7lO_m! z68He}f%)QP`0nDO*&V>GJED1TDV#UYcho!|*6+rXHPIg&-9#74w*vVkg#H`n3k4#l zvsE;LP2Z|%(e}ONlc7NrNv^y#Ad13H6>$C#1SN|VB3B&f8=6I@ik7PvVG0L7em~wy za9h#VzkD&^<2gM@gn%b-|=aKz#QlrtO*Q)qsW{6>r<5f=|$-gcX_;$EgJ z@*+x=#2FYH4bT3Zk)k?2GI7Pk&6C_MB8vk!$9fFhopRrLaDI9EnT>< zt?1`L(VJ8pS3FZ9%gOXdKt}vb5h{_n^3YaIhrxglP-xXYcyZe;o@V(Z-p__dqq* zhM_-cZB<^;R@iq-R!(!Q4^V3la>$_>fdJYm?olj&De|nmJ0Z&s9QXOawQV?32wlERS^Y9;(t)SmE$^ayFNtn^WB9J%qcaA8}~XGk?P^(~qLvCJq5*qV$q z(0kn;f5URpWBd%Th7Y;~*3{zlHEjjH0CIwnkWvpZlM&Rh<<>(MJY*pUs9&eT;KLN^ zIcpV7p7=;t#&~5~P^7(pwp*QXo-x)UQcqxxBMBQ}RM?AI1w>s%2r=*BSm^hAiuh6Y z>YBC!&lzk#gF5tNCrc1*%~9tVs=Rk?XtTd~j9#k!ynTeF04hm0}_Zb_z-7Y}>3 z5jMWaxTCA;>;f0AYb*FibY7>PsjLD5t+w4w*sZ2;ZW++2Y(6t-nMe31rUClt1I9iw z^s4-!WwhP!?CxZ%aSOkfxGiQ+?Zcvu{40S6r0t16q)3?*_5y8O)mG@UdlOKh9i_oq zvm=C=B9AO#Y5Bj#NarU*cHsb^bT2~iaFSK?h3nc1ev-4Xl}Jnyjj}8OR6|&Wk-=Mn z0qv1dfp|m#LEBlLx(nKhdZxy|t-ukBE9rnRR2BPV;?cNpj1k3#a-K04VcXcqXk6A- z>~r<^02f;9iXm#P8T@5bEa)}8=ZP10*|c^86c}P&!8S`4FI+78w4zCvopbPEYcxa% zh=Y*U_Y~f_v>5sUrnmhO4|(<K5q38C`UA=;?dnFek?TF{s$1}NvZNHJFP2q^1 z2Xq?ZDKuR3{k5Qr`6lZCORWoI@pa|V?gs?AR{EhjPhE9U04pz1Blp{u2%hn5Mh3Cy z#_`@d`K$^@vP*gKlmF?=6HmNKUIe?R`%CAEPDubrAUN2mIsj8XPU$kC$&fIbh$FUp} zze)beOG33@ducK)prlUkcJ|iOs@@+t0sFt9#JU2pdz#Mb!n4gIQ($RCwCsV1n-Lo! z4`1&gKDUJUvJvWxN*><&z)^4WTC2X<2B>Y+_jm2E+yGnKj1o6czUDK(FVO_;CU!xz zfn`7tn*qp+?_aVN~XwX_-Cb<*P zz$IaMNHr#wl6+@-XjzMaPt<3OM2c=lP%VHTi=DFqkDw280+&o>h z2U;0P04|Tceu@<*ha;5{x|F%kSswFQ92lg=gogc-m=!b23qjQ@RC_5>frw zWmIe4#37ZDoklO@pUaq0GXT$5hRnbI!+#zd8^6A#atS$IiYp#ZrP(J7X0;(qinHmP zJBqm=k62ENd;y9zn|Zp8>A`U8u(s2^dgsRGoyibi@OBd~r8uC$C#WWJDLcsICXF+L z!}8!}w^Royc1NRs_{y&6Q-D`cBl2J@3Hg=-DO@lSp)S(M2V>t+zINq*_IPA!8EX6~ zSnlVigf4_}$UYH+7*+kUaG**&iq51evcN0=5s8M@<)a0j^*=oNUOh)N7N)im^U*Kf z-Q8krOeVXwBe`Auj#J;R1p8&_SBr?MpoZ1Lw!HlylYhf`Q0)?IZxcu(ej=6y;L!DD zWj~=}x?ESyR!px}Q_#l<&gh+maZ|5qta@u|XMxa-od0YEEZ#}U92fBV0+AcG6ZpJ^ zl$8OWMV5)d7Ydx9g;Ej&rt7%ugG2a9j0KWyL5hz-l_`IkDDa8qloUZWt4A$+82nS& z_9=VGZ2%NKu_0E;@SpdyYqkscDkpCO$kIjg65e4J09G|q8=H#Q{V60Ewcof_muecI z@$XCjs{*LMX)`KtOS8Hl#(rCM!K?yqE#+42N~@`;EHaLJYR|g5%1Xc7wsNW}IVLt+ zJ^IUXqb!0GvZrR>CR^(1U2<~RbGx;V;*`p6c~>Dg+!}^Hbyw4xyFaO4$Kw|Jsz;g% zyv=e}<@UH#(d)^{UVL5rRc6b6f6)m7qL#>Cal$U|skcJF)s4)^lwUySn70+2E`g!j zO38=Bf>}tuED)3{y5b#RJ1%4pyRa;)dWH*1U}z{7WIAH%h)|44%#fb+Xw34MNRl)_ z?f2vo*o*5o)RbMFt64_;k4x4ztFAE0zEH)><}al`^e@Xkl5e*DQo3^PaP>=7>Qv^5 zbG5kncrifpn5eh(llbLk!^a>F9oY3@Kw(AvY*GhdW1qYwwGYS3iolFRfXj6OZoX|G zsvdQ|-yeNb;<27C^C1+UR5s4t_;uen()zh!eU526#EZfnoa=D*Yix?TYvCTput5_M1 zsvmj)Blde`HLYAZ?yawFuJtBc1_3t8LUK=5svgx*=_QPnDfYDY`b?sOfh&GLdf>iz z=lvVTZ*FhY9c!g5{4oBZXbAG&!@U7$KTX(Vx)LWdJyE`FcI-^^z|Bn{XTLvsqiOl^ zU^nXyx6#F*Aa`saU;Z~{Je>|~gAFosC8r{7=SC;PM{cG>%`#0jfI6>WT zpLqSJWxLl@C$>L;>7mDzjwfvO0H&Op0GWj-)sjLDROh4H5wmp@EojEO!;~xHX3fr@ zZkka|{$D!(B{gwihxAC-@bzg<(aRUws`bCCdUZ?h+K`QVC+);~V%Ma$ zVq^AV3r6qs9jeY_0G6YdIbzDm2aW)uL^y_^d&0Ef;OT=uS=tG(RPqxMe@Gac$95pV z3F*M^&yHTgxu0plXgzf6Q=g(!pKI&XduQCKT&P^)f$iqX*$d!U>h{P2J;Ap8+ z%M&dyX?X6~wkv*F*BUxfY*4KWuRO^GdZKO&{3S^fw-S zp;}BMO7^)(Mx{R2o1*)J`cFVP8CP}8l;Ogu7g>G3t)WX~Ww+T+;ax==s!ev54v-Pp zc_16OO7IzBCSY*ts5XK^2_!q|gV{r;n?I}a8|Jk>s3v@}Vx;(}e6py8ctsU~R{&oF zMIg}S)0!r~yfNH8jEx)UMBkS}+J9L)dew_N>F`7FU0JiPMs5VIvb$+{tERu|pz+6w zfjwtU4{P~2P_NSu)8U>n0^S)z45Nrf=4R9>w@>inDW@I9H~5a^UvHPE)|{uRz@nsN zIm(bdnN(cXG@}dYS+dE{jBLxe+5k5j8d;thcFzi6RoD)C^Z)Lz|Ae&X#K;&JC!%f+ zHDM1E8#iRJiX36(dJ$8sS@2(l(0Elr4g{}W^^16Ly}Ci=LsbQ;OKwYef}!>Y|`9;zvMhBv zaW+L*n?tp}S-q?`*Zx%UuH_8V>AK6U?N-s2d`?8m>(UdP-28xEKYoiLX+F=00cR3-+BClT^P`=&h5=rot*5s#^K&NrCq2ox8W+QnLS2V{9I& zfp!X>fZu~s(aLn)4j$z|m3OPscAXa1Xb6PXbbQ8;>EQ+e)?Q-HmRTg*zG!K;|&G^2w>At5mF0KD*y^8wr2_{ zqa9W#yjor~ugf;>?SMN=`+JmHC8IMbN&>i)1;N-m7=g}IMh(aa(j-OPhrn?Z&zY@1 zUChzSKA}YD$eqa*sr#%iqP)yn=Bv6{;L(5^)K$w(DhJcDdQ?$MxfQ5-eee>vh?H_^ zb!X8hqMietQs6p5TGe$^d6aS`ieUU4o1W)tf^iB)9}Ic`ZXU-y7YH)2RCf7!Xo8PJ z#Kg>0#P+><(*v-g8cnkA`Ch&6X$+R-w?00&6j6vK!HB`@iCdrLE_Zh8bNlfIEZl*U#J}N7w3vxB~5fpbr%+;aP zCFmog50qj0X*o4Zw{Bv3gXH*WXcwSrsp%8@Mjm3eVGx34Mxn>X8IiJn^>i0*kS;f- zC{;E4qxJ@!-*AKhAxf1qpDH-mh!&%$L;l6d$N*XZnSp{Na70i$Cn$|`A>-8f@`X*$ z7aZOY)Nf3n&iY7zoEaYrVI4a(#dX#sx#hNK3yPNOZEw&dWUFV7)BAz8-z6!IM@Q4f z%6g;MHWBt7*8|iR1u*n_0FW!{1!>xt3^gfv%q8R0C!5%;04==K-ygl!EMVZa`Ljvc z?WGUb-+QbF(OT3z-Gexd?`P}XN$U5}k-O~EuO5V&R=5ATt=wCd@TUq%3Ci6*a$rb5 z0Cd-k56T*lf@~^D0h5;`g^qtQS^#}_*$z3qzi0bnAgA{j@53oQ zJySo!2OxvW2&)7Q^GLZo*hs-;c;ZqGIq?~AnZG}JrTH#2-h)qW-+HVk&{`Zl-Fv`Q z{9KDmY$9fHZT-$~KDc#fZGDc(`<#yIs8~VuBL54OFZE?96z>IyFjB#>Ke@blIK-8 zqgoaMj4FgtZ{i7hTy5g9(7-73BGFpOk=QFTaLa~FntJE}3brv;iO+;9Qz!%YaQ zLv)bXT##xEAvxKe$}{T&rkl#oAfbR-Zh)dcr$(%gwG#3;07(&;g{LID8R`UOLZR|P zeG0Cqmc8ouUEib}#Mv7fZRqNQYDL8j2{&8`*aJvUe;|4oeY_n7g5E)-XmFr_sFFm$ zP9crAhGSIQb|fU;KkTUD5#havCh}N!(AejWiE2q{gcNKf-EdT<8>%Rouy-G&Y7ou` zA{eiYHOn(;Jhxm!2eA0grHjK6D&PGt)HOgxRP`uD0BV4+<)W$zKm(6>^#&9Rfm6qq zF4kA9!+S|c?0~%%xfRhSK4pNdzgUI(bI46kx!%G*h-dMZ4p_3rM++$cZ zFbzcAi5iHUXOx#$tM7u-i_#N7Zmo!7^!L#~pMc)w!%PTGC{7WZ@4#On0ia0& z$4V%!>0ePfUtYSX%XXU5AhwX4NC9G%{2RSHd31G8arITQEJ+;0ZMKVA$}f9 z*(OSuM73fZP&cZts(i@E%F#unImRf{-=rrp#Ol zfK;Ia$qqt#>3b?9QDFQ*Xjdqnv+XLV~BFO zvW`u3=a;u4XVPk6I>|y3L?t^!r2M5i*>UdRh+@a1?b-CmuWmKw0^{9!E|8&8zA{ii zWFN04gUKs%S5F4$%2cz#S?5OHu|pR+ww-tZ<#>v^ZU%G*;HKvlA&UT|Vh3z%THyPg zQLkrDRzTrIwj}XgmV-L){v>lIqGF_Ycnnaj&Q(RCr*>k5Aiuzgk#Z`vC6Q-gGM9g< zb39E2bM$aQpqO*laPGuN_8mqFkR-|b_fg}+KJft+-5%t1^w6e6#s_t>W43U1?!*`) zZgPDhICc|ZHFhbwuwJHNtASrmE<+I_;eV_qW4n_c=L&?rqm~46pS9?Rnl3LbDcHT`@r-q|_ zxpxa4N9sYfkh;Uq-5DWuqyX|9NDrA*i@VE+OsPGBR6x-Q0=kLJ42YCE9#tp}%h|+< zkvzK>bweLPZX(v&iSbM)e;|;{?T#1Za*lUSH0urlUK>k!P{H%ZN0$LI!j3~lcv6EY z#c_DrMTQIp!9qm!4>bb7JBS_-L_%Xjj2quE*$*#jVmf@#(bMI6mkALZzWxJM{8F)r z%fgf<2t>qzz|lz(5KIAE%R?k-e5v@Q3NW;&iMG?dJ~`d|{aGkDgdRfyjU{3>w3Qg> z3=e!d3mn(1{4(fNx-;MUJFMeQ};4JbgwLB%)Q@U3JVZoE&^gt023<+Hovu_ubI($e7EM zyt0Ey)QJKTa>uWK^8Z~xKw|yo$HvCy-`sll+MBZi5^r9YPs=~#nv z#NxpaB#sRAlNBOVWJN7kgcjJhs(N*s0E51TiKF$B`U}g*BB-ENrnJ-P9<1LW8fk!; z5&r>i5LY3u^ak|>?ASz>ny@pWSCp23l)=#h)iLgnpP;7e4pg2H2#j>0-K&m$yGIw# z^m2{qeX4o^zouBCAL+zAO&%Md4;9PHO{r&zSnI(67eanS#Z6nqX^QzW&!YX#3Gfik z9vi#E{d`rQW(nzn1*FkgO@S|?7BJBSm;hR&Cr+U1i+0&p$HkwFte$$68-G?L{6DL6 z70WTp&q??lB$AfWE11oCTq!5d38AiygD;cw+2Uf~@qp5&n88{QV?cLMzeZP#J<=~0XJI| zHpS2?fMbK&z=<4ui~vDpjaP zj+{*1<`l(a#Sr%Jx@2xO`fpSPv{Tp^=1ZhQ#I~Wv#++?U@b5w)wbdz?xwZj?Q{$BK^U^H-<-()|Nt8361dk=;PJ$xLr0O1A zio0J>ySLCm=)egPnoWq{s$h_iqZA|c6aidHnaz&X9N_wts49k!!`)xDds|^He_H`8 zz7%&~Z$6;zTjpt~`#Qo@qm`QL0_r}_Xh>p`4iaHcDUd@z6$MG(K@7o6oD{|B>3*%K z`(*&@0sy1=(^L1C?buf2%Kva;$CeziMS2MBeR_t>{d(YejCIM>ilF?_6p#+0L5#-> zKsppk8Pn8DNC%4Oxu3cS2}9u}=W^_rR`7v&AYIMeU$&Dkw2{nD$=p9_|8@%I{#56Y z9w`TJO`reo=}fYKAUGV>HZ-KkrJ|Dz`4S#ETuuz@DDh!Z95ul{%(iorf@d>roRYb} zY^Rux6MP z%NZ87(RRWYbPT3WfHDMvRLJ&VxeELk?GtPU5RYb?g$Xj$2PAvt1obg(4Zb=T)Ty>X zg~gx)@bW@oAM(BM*mDXOW*&kNz?XqwTiR|ryzMk+D0c9|Fe6pDub(0`S8LFIeeN5Z6O@t6+COubAXcfXZ^P1ChdwXMs5M7=yMFN>b^}?g# zOd1EV?f^=akKL;6@Ek1>l|iXQAJO&*=j0S<_DrQ1F4lSMvASj|+c6+a`Wa-9TjiRkj%&N}X{iP-`&{GU8y{?6_+a}vEGzOf11Jhw60a6^HHlzG zkpVG-*bESd!zzOrls?0FP;}K1FvDGi5k%Mt@5M*Bh-fL~e}PFTd0MvWf3bFVy#e4V zX)xM5kx}r<(GRAXtFaK?s4;vVD{s|Dr6n+%Ez$qjv@D^px?vXyK;WNKm9X;TVAV6b z0icEp3?j#hf zR8QMPSlPt5Y?IYs<%#gkK+(|!L+nF6*19p@rktkKI`o(j%ICMIJF|`KdGz}9cZ{o> zGML^n#P9U)t3dByPgJkF5BvAI!3^zs(6BxEX-|IY<-5K8ZA9&RaW6J|8<>>b8y5F; zr~bsgac}dJ?)br0kL``S_jza0=S`Vk&0rw!8mv0bs)s@(DR|i(oh0+SRAsvP21S6(oy@gXC+tH)hE7d2Q`2ksX{h@XAFfNqNB8`Bl@YMB(BEf!oo z_B2^;kHDGf(asR!xtFNx5nPk6o7ad}h@HYUTV0cog+tld;+BTTatL=i`Xj_g2%9AiLVspe|#X|&NM=>NrWe!GBq_yj+L)w~qwO)GJ znW+7UYC87Q7^M)|azSyy@(qX*W`Z3s=oqr4S%EI6iWgfBZ#&KNyZvOOx7s$4vj8$J z`<{$7*CbF#GCZUhN+#gO3^zu#)vgYiZcYgjp8YyEUL<=^Iv>_INTcK#=C%Bia$9tukoyvY|+vJIu*-<$q_RvSA?nr!S&_*(1!4iO!D)$+O_SreC#`-J`7ay>P> zzx&}Y>M>|^s%YgGiiy-=NZmSfFwR0wKrUS`I*|_P49GDI%Bf+knH`}UT*~B zOC0JDSOq#oE;XOpOIn?DhmDskQl9|%1y}Er!pljK z=PpVb<-l0D#rsw{v(+?^;ir$JgTKzIY;yfg8q3@g9%2dHP#O8{&AYXxd>Wye8lZBQ zVU|c1jGYjEG!g3)ykvNLaCL~q>*DCbre}!!U-b7%b@P{4o~MZX%k6a*04df^n5?Q* zd@_|Vf9F-9qBfhB>$5DQG+F@TVK3$Z>Oo$Y%02Sf7Miux?N#!% zdEE52P}kco;2@w{G|3)1a2q-vMzio6DAR-@?FHTr58FJ(=3KR?4`^*lZK23T=9nvF zDJlS1KC*uZ5MPKy5j^!k5+ry-L8p?7yPyu3Zt5(E_87IIi%5zJ*$0M;l0UIUsw_>d zG<9PnpcyWw-Kf5`_O3BW|E-C6v2o`i5Ogf-%7op!N^lN|*ku!=dZZ%WCtyAxeO<&( z0dQ9PSn>pPVwE?AK|tD6N&jCy`jJj=piM0rcbzTyFNAy%aO)@%e37fn=o;kuHI)-?;G}H?EC z@dUu%dbca$^VUaGa6VoA9x4sH2+$38mFDCgDvYZ}H9ILItm%Y(548a~K!3mbsV5(m`smL*QUGslBCwog_{USfqqrWzE(0%0jE@6+M(P0{+!P-t z%LiEQfMP^Z1!;4Oh>;XPwYB-`B86p>z+ZgP|GabfdB0Bc&S(z$iZ)+w_h#dS>8-Jz zj3>F~tT)&EY?L5bW>%;LQNq$m;5R-}(>Jq-3h~usR*IXC&r`yO;(fPTO?c29MdtJr zjQeUh*PH!m$~ZFQFf;L6H|>-?6Jk>&lgN!hQAkZIb@4x`Df@L3)6nYkl!agMV z_QRv^+>*Z;4Pi~_+J~QNy7qkV(A+l>ItX{N1zBmjz6E%PU9vc;V5SC})x_?B8de%X zbVl-nf^Smi0J?(!uX-odX$6CSaO$4<5_*P>2SaM-%e^zF5jI5Q*~|sBiPIGIAo5DAJ7k*3 zj%2nK1eTLUwALA;$^UiaMeZe-|oUHfKk*)8dS6lXo9%IcnCO@XsS7+Ye$>bA9esI z32v8?$LpW`(@&5TAl^oS?{JV`yTZN}qkutwYj@QcmcoC2m)g`WqgF*KJt9} zgBAUsF&~HE`EDsp#x16QAn4a$29zOBM9QZGPkX-^vhbJV>u&{G5aZ4)`(kIg=%Loyi zwzH%lx`c*=q_MIgCEczeNgBXtVp_2x$(Ds3A_jy{wnLVp>Y{dWb$$KL=3A%j8uEvt z@Ti8;XozJ*srP6++#deRA1HG_Ktw`5-O>^hbcXheXo_p7f-_@L8bHla>FEf}QK^iS z2MjS5k*rm9J6%Hp0R0u9kb1UiN{C2St)`S`h7yY;LCLsJplO%rNS*al52$K*@uS*# z@Pwa~=$G#+flBUZO3FeW&+U&-`EW>AJ&sROKzMYJW9&3f3SgX10*|_Xy z@@k&Z=g9h~p~9s3^{#=HQzh8(IJr+TBn8z#c|hJo4W9;_D~RSSrnvAh&+p3*hj~0& zDgRVcglOju@yOw`nqbiVmp{na%DssIr+1VNa5@4cLE{QuElWLFFOI9FVG*m{A0ZnH zo_b5YaxyclF!uo3q1+&Ixq|S}!y-+<{J$@PzBEETL0uxIKwLjK5<`_XxYgL$&v$SK z5ZI2Os-scSX%k>BQ3)=Isiqca#jd`s#M>Xzjm_a_};Tt!WRX_G|12>VuFKYy#A z(kAaCMvX4cR5hxmNR&!X78P}7QsGNJAskgn{VAgx$8|sDAi?^)x)UjsXux;K* zLm2IB4*G!Ia2r!S2xtxQO$Bz7tpxpAuG@5A_0~zJvT1)v2l5oOTGh-pOY1esvM>9D zo%plih+3ue>PNd{aL-baMSfeA&qOk9GKbVsW^1>N4-dxMa*PBxKj+QP*(<2c@6M^lYA^+$Sz$(>JP~WV0yuumAABFm2?D)q%0bc0I$%g~}{9d8b=ezTQ{9 zV((QU7!GAyeIh%PX;S@5q$KFTytADPw2g}n>uR63XFw}SU*sVX-fpbyO zWV^uypH-9UEcL7LcCs+sdn!Awa#tnO2Y1WGR2!^vwEeN(_1SGQGXSP>MU;R|LD0Ss3)pPC2 zkC3e5e^;(IR>HX+V|F}ljyV`ye|s=WXmPsb;Ce#16m7j_z}o~$AAqpVGTqc+C%=9xs7;M5Q42I5Egf~+gD1*u>3^3|7) zXzSnwX)cs1b$5SlJ8(no@i+1<)qnaYNO5|{e-lrQbT|Tvzc&;UPZo9QILU+1l`1$8 zUS>X0fS7;%hyS&1?dJNw{=TQ~O z=*Lb7GaHzvTnf9b6s)VO?R~WuQ(uNW%1J0g3?mP{_5G=a$k%q=xix%fY>3#n%pg}k z!gzZ`f?{WH`z=UeBu-d+>xAgoU^7^KUfp?fck;FEgmK~r}CD`jqT5o}0ZVBY8g5T9ToX3Zg_!YoLX=ACd0`v%}|FU|SkEc%w%tOw%E$n!zevP7Cn?-bGL`bc6)eJ?~{#> z`@=z5(%U$|n4X%UEGHT=cg9LgCW3FVjpY-zY+e@OmIe4WM4k!zpx7+%;spL_AsT}y zC2mkD&S5S#%Xxq_LnhqHubi&GS)p(h$8406O;V7#?cq+|qcFJB-QLH)x}ROc(>V|F zq;P!GMYI=1dXGOr7ROGAW?y~UVefe50<-X+Ee#4qa~o|J|wGt6OXsq_wI{5@cNDF=9^jq z7tb9T9+&*Hz>&dsSDdgLT7kFH2~dQ?8BKl>MRrXZt2sZ@v>{vpuv$l2B@&V{(zuvR zVh6629TPjXg;2Tc7-=@0$OvXA7Ot-qA6oI70o z^3zZMn@8FVQyDilnLtWP%?dVcEYuX**{8;DgMQaEljnZ9DS9fUMtBn2xgP|DsH&s> z6go(66^Ife;1v`|8Q~m|G;s5CZNpzT1I07>rc~{EGKrN60^eO5rQ(e8ON1WRnO9(k zKibCDayfwc0{+ig&Q`~oF-(x;kfgwX>&{!sj3Lbsi$NX(EhsU{Oq2pF!u1)H0UMxo zs`%_R7lA(2y6g2R&A{?FS>%f;WV<Z-iKk?(b`JA`EO6`Q@~dbaE@Q#!!X~SXK2At4>yMq4p*XNq21W{xbF5` z-v2lbn7%x?PJtKVvl*F)^%X^m?q%lU-aFOpb0e9@Cf)v$njO;dgK~1HEf|*V-&PvU zDJ>XI+F3O%7#5D(nLCuun~d983kDxTcoAWq?3lu|#I;MNR|M2y)Ocp>=BSFC(1D(% zI`I2VJ(LH#S(n|*&op)IfBXRDkQeJypJIwV3k!x5JCzHS>-_m3J|q`+?KB-bp|3Wz zZ^SDI_Z3EEg6^~H(6eFTx*aR>@sqZ4Vt|u6HNeiEQTa-gT-93k=7FVRfN}4{-W*q#_89#c)ti6|N>i=e17voFnX+pkupZ+{ z;G)JEqWi?=3lYVzK-S-$*#peH17;A}sy~0+>`ygFm3SZQ@6rBt7j2uLO$c@R5>C;* zFSK>^$NL=?Jya>fVO+$;}60hjv~}gQJtgvQ!noL3GNUcj(<7Y zY@!XM4w%*kDiw>ey@#qP6eztAU!0DUF;*1DOENHLQ-an`1&XR>A8g@WdZNh z9A%YipM`*%hWfvJNfkTp>Qg^aL-g|Y8Wk8r-=2_96h@I!B!X-T?0I8203zCt;czZP zepUPwPVfvlqSug)79jde_bYnf$zQu(J*7$MMU-PolXGf4Izy{iX=hJK0~%LSR76p^ zB(4hC8Z@aQhsYyTq>?XbsQx56?%a;Ot6f{fg`Nk6^GbhwP;*+VLmLg_+`u=#j28m;kXWyk*A^8y{JmFB7!hyVrgl220nBr)yfYMHZQ+J9Ni z3XKZgO|@(Y@AHFl*^ojVS8&FKx+EsAf%%$)HXc$^xX;ERhQO&G2TAH6pBj@AiLow6 ztTndyo*6q?Xr|=%l9bq`D%5;+YIz@30sD!CI+SMcjxHSPbBT+_42wD`|rqIdk zNuh3Hf8JWDvp2CW_sms$+P!?XQukqXWwWUSnPZ!l?B%+;%(mePRqSx*Lh?HlcOcUe zyMbl}a=K!7?#eFNu|Zv;{x0ixJQ!}>V>pr0Y<)*{DR1;Yk;P%0ebbjy`Tn&kgt{6IW}5k^TY}!#vB}zOq?90I2e=b zuVwe^CZ6RQAYCDqJ?V={5wH9uMg6Ez12ok)TYuSlxccRCHNY~cAc1d_dTpx#24)0) zLew{zxKVrxur0JH!zQsCBd8sC;=wbO<*$k>W!o0@Dy3+)bPaI1IBr1=@JY;r3yM^A zqEiQMI0lN3`YCFGv6VXbBBdS7X;9O$nHG}-FRhey!uDZF$C5s47OrMa>G-y-`u01` z+-f87|7v?JaM>Pitp)y9)nxN!YJvC4ZHPFtJB^AUi{XOao*7mQS&4%elmv0Jjc_QE zEC6XvH^b;Q2Jq9tl^{nw(ag+bCTl&@ycM{ns{-cL54Y0p!=3THNwRuUkR)Nf zY}dAy1Z$I*g<@P z-jid8HA=C^76zB?<<`RB-&O;7cB|B0bvbD#*DMS!9=gb3e3Pk zbQOC+j5S;v-~}ep9g8Y=;74AVrmg1ebrK0vj(|Qsr8)buz1mtC{JS&m)tSm**|Sfq z;?nS0r(SUG&i*y189fiIw9o#R=Y?GyI8WRK1KXFC6r>Uv=%_=4$vp0aj+3iIbahBu z3F_Q%d|&mYnR`~~;2DFlm4IllkV$MjP5^vmo{i;c5UZlzYgHsURTXUO*;lJ?)|p6k zBHObPV7S!g9gmedpkANE2pVUg`&=NrSr(B9zkJkoc-v{tyf}645q|W7GB*b5@V{%E z*7)cf55CZ^99B{_zk6Ozdb;JL zbH10Dpgomx(pzO7r%Cvll#_m?R}HBqv1*)gH3@4HE3o4rw!J*{T`!82|&o_sTkta=kyVCH>d|!0d%C5b;=muo;{CIP&9;6W9TcZN3|NNi{i~*OI7D zEm=!a0R@PAFCc7ht0hs+H&ZXMV2nt|+aZ3zB!hvL`#vl*5aj_zr_IE0ot4+Y3g9@Q zTmAlM=~~iqG2DV$(i4~l7Zf+@?68j6e9Lod-pEq4GM~`fvmL@zG3;_9I8c!fM>0>d z02^~0%v}ma&90p}r2`2HB>AanWy^MOYboi|YMohF??9MvzqfqR!*7(5POc=?12(J+ z8IxL0nTq#SdM@VS&Ql*x@qblLTWgMVzz8A zw^ou)NiaES7uT#LEgZcw@2yM~^>jN|NXjD9F0dZ!q#3wiHzOs^-k2FTw{Td;5}QKP z^yr;w-tj&02|Q&XY1vL~EhOEmCWYn7b0>D{Od&~k?0FptwDc?xzak9%8{;0GVd3Y+ zGKs1(RO3=XIKY z({-BMi$T;<})&`2T` zzccMdhya@6t92i3|KupFVw6$*u)BrE;X!ghmZIdhDeboRH`aO}^@qJ3%rNp%58<@E z-K|I4KRx<$+Y~&t+j(kLnk&avX>QA!AvGG-j5Ds$6mjH%7_x20GYeF#kf$P)Ct?k3 z@F9K_fgOoJmy;rK!n{axALytZTVa$-h#FUE*snv4Mg$o`Hw;ndi%=OsknA$;ZvotP_Szn8G{(+nG34cwV7tGKiL`&{UxWb1i9zD&IP-_*Zx- z<#Wmis3-x+j3R=nFpo(eCMk(nVO0R?YnBmow!3QE^gK_%{imqVEEl~ksL-7GBzQu7 zri#@Z(J0r;}*70J`L?TUqXI14RELekeUUowb%kI z;mnXt=0+?z0_oV()@PRO*(Y9~X?E(F)@K@{ojz=-&$y8nFnB4Q7cyA~Y+vHkjZmjz zAD5?bR>(wi?5HkjRtqHnm+j@VsL!0VgKO4j7LMMT_cmgxm{b>Q9lo-<=p$bnLu4f< z46xX>JW^MFXd<|36@?QAmR*pgKehusVaA-YKC^76o<)7;#7>>5&*+Xlug{#Q#1Loi#8QBT>tIT(aIf3 zy{#jBVcaRO%gx2z^;ZYtLzEj}>$gVn&KO6qjrBXfdh5~lD@Wh0G9vFBjI-fq0*8FG z{i;g4S?G>*tWf07OX-ow1oc;yT^v*nV52E@biUztO)u~rw%wPH{w^IJjK+CqSadR6 z8RYCx3`zQR;+-KXY$*mx@z!wM!4DO;)WZ%=N%!%>O)*>No<`WVr2F{(bdns$l)n5j z-p#1guxGM}b)hG|{>eWg(zdCDl@78)L&TTJC}s!vE-5FM{PTDRqj95OD8|V)j%acg zu~d??Xc|g=CY)f(GZ}GFaCW8Hq;EsIP+chET-<}9e8R-SWkoe2;!dL>eo%aEZ#a;S zMjWUwKCln+U6FrMzAojhA`Zo^@eKHO)i-6k++q*gkKKH0zy)-ToBKvQ7!R?TQFp>! zai+ad{vaOYyPO4YdJKY<@sw~oG2q$9XjHYVFI0<9DN7ra%y6I0jB&iPr!Vz}eg=rZ zRadq*+&j=dBwb_DvHjf#!@&a%MJO-J_i(7ux7N=e;-@2yHI5zDZCs7F_^NNJo{^4v z3j?)rU)-D3g_UPDO2-@|v8qejB8$8?UNx>-ZyA;s@i2FG4lu|(#5iZS?6ki!uG)NR zTa8cakLW(*ssq2MdJ5&eGAhPm#KnW4&)vzjR!`#L_7G#9j3J=4yYLX<2XymBF#{-@ zJSLeqrRTxe?J_7u(GNj5(fg7|+W$hy#c>jO?-*f>0(oN9E#K8+V?C!Pxi4vQ-OJ71 z6jPzeAg&+Z0R!of=8zCOQ2BK(hN-nBD)KdX(%mFXU%sV~vHtSBy<>|%g;ndr# zUu6*kRP)T#TiJc|PcQz-pZgCw&$b9)CGjB)Dygxj;JQ*Nz4dvV|#fEPUM_ci3Im~p3`IDn-Rc3qn;>u@wIcQc` zOoWX)7Ctu~nrf?#+x6joh^X1sf4}|K(M!mBjCh$@YbKzZgKd0|mb<}OS+&n^sO3R! zZ@pX|j5Rg2uF3LHy)jHp@9Ono)%Z}R?)UW6y&?-)xk4DfsOD`wjLMhnW;y%HBU_As!uJ>*^~wX*fG`DUcv-!>wwu`pW#AI`L1fd&BaJG;SR>JqF?B%Wi@2J?G552 zAM~uQ*{hr08D?trl53l}28Ya7eW@=qN@asHxzQKpM%hu-molxG_Ja@9lpPO@n@q0# z{R8HR#yeN`&I==aMEBV&uO5wA7uf+w)yNPUXQRur1LhZP2# z?sWB-P4ac@>1F;nVRY1_muVj+*AXMNg1H_@F{K&uR51W+^cv7tW}Yx*!(aAd-Ndv8 zn*+=#k4S#wcT@n-LN%UPE$vVf_G~LhFCNd3vWf3uIr@P2|6bVygIPQmR*zm{qi_6b zJV|}n4+B!IT`hifUy$cy4OklG>fb# zM!b~Z@bXc0$Yc?oC{4Ut1rtiEQg*4TY1_tCg$L5fZSkEEh3}YZJED?=oN+=7YC<+e zHl*e7w$r?)q#ToKQRifPQN zEu!@qGc9imzvAaHdly-()Gn9ue=H;F^-uotf}}|LW5lN=M^c`WeTg2U@t`x1t1x!h zt*}K@vE?`=y`a+ylWV9#>N2*K*s8h~BRd#LY|V~mU=S3K`#X|F;3WDAB|$;5qPoJ} zvBX&#F@_QD!y%iML)j9g=CMoFziNM)C64dd|9~xH?AmQ_P!Nt`Ho#qW*y;~lm9|Xs%0AI)V@&4r2 zR0Js=z%v)jHS8K}%m|RxenP3p^9Y7z$HxgNnOpt)`DnkRy5ArLL5gU9o7UAWkFhVN zM@dT9k!7ePR8e-UP7COqmddK^@Krf5q>{tI*npTqf@1 zN}`;vqn#@WGe*L6xA5PtG`u+*rf^cf6&3!?V50N`*Uw2tKoYlQ%`HsW{ zdt|%jJjA&I=?>MoqcK=T9lw9`Jbs@}P|U{f57+Ctizj_U&0We$f6QO(qijs?lRs}Gs8wXcQI_rjM>!qRN;FhD1Ek|XB@t}@PHjx?Dza2wS3Ps;}AP0 zlNBUjiFO>s)>71xt6lcjBz#99uJ(AH3EzRzl0pwR&1ltgSM53kd79ySbq$EFkZ-c< zOFa+Y&%^g={f+9q`wGH$*wTd;xgGS6p(7@d)rm6#TtBo;H2ZvNd3kkp&q(-QZa|@d ziS+t#Ay}F4uWV3}0*p5mMw4E#@ZD!?}$;sb$f(5nf-J&td|W-$s5& zBBZI~ro$smD1M2JTefwutHaX(SQf{UahmD*jlf2t$=1gb)2hX_BYFr6-mSVaXR3lO=;cyCn6V?hgTSO4Al z07#uGPslQn10d_<(&t%DREo|4!c9n4ffNfufkIwBYCXQ~M3>4FjpHKUCqGDjAP$Lf zGt{I#Cn7ZiMT7hRv}E=PLFS-DPxP)L-1Nnn7#^zAgL`K!!YAaKv$Br}A*gSh;~u zipB}ZVkTLUJ5gvlB7FZexUk>c%y;(kbwVt`WPDp=o8UNFQ`Z|iM;;F9@&Do z_pWbB&04;%_VOFrR$G-KB>bbcF*qRRt}+5;dxV9mysQs;NVG)(Hr@vpQH9IIehhpG zog2SN2zu)uCHP(;3N?ml8jn@wF3Zb0pFj-;14_fhi@56Tqt&INe_c8PLm+Q#Sw

    z6YNBNx#N6LkT#)WuW}QrL(~mcH}H_+K+Yvpmm^hfnbjn8rV3rxZ^&>QjQ9FfSIAH( z!C$H2NZ6zAnuroK%J5)7^+#8Au=NrHy6bPp#`Y*Lu3e$dHP|1nPCw-<#(q57%J;8b zxtCB&yMKkl2iLCb4vXPn0C?qKD+LK5hIof{w$-<*q}0-^0kivFwjw>9V%no+fM&;EWvJ zn>@ciIIJ$O{Jgrf@-q5q`FZ{5s$Bn8f84EK&|X@MJDK1Us1}V5Tb|sN>#EPz>+h(? z#ITT@!wX;rp09Hb>@{OMVQ+?PkL=B&kUgl4@41~>PVN$o#stFTT0x&2$|SEYU;)VRQCqMP_-5ylUoun7^0;_imcILfd zaZk1V6Z^)!wNd{IZnryrK*fWpX7BUPao=f08-%OGp{CQt!ps+Cs1wiz%XQ6cw&Dl# zliAgJ_5%ZVwmF4&!X&mVc56NsZJw|h3#?tSUE)7k>`@ggOeeB}T=EPd%X=WQL#~h? z{UjsrP(>9_GS~3J3_hUFsH*b+@=BX2x>6bY+e9SH3pOkvB}tav0%}RZUTnhRT%fdR zs|>j)Z88pEaRMSV&EHmCFw5e6zZ$tRb2eT-`B5^zJ@qP3s9s$?Zo#V)4ozIb&#Jbi zbT2zvosu7`mqI{&yQ~Dgw9^r2~7AtMCJN!Se}Db+wDe9>MX>&|)b-;*4PUrKg#au0{rH|h{iMFz{8rh>lLHETUCRBlj%q)mgzk1N z{1jIlv&+UVSm8HT*Qflp;!u`x+!~@&NAuJ5eBW~Hz;xn{msye!;14RB8F90fU@{NJ z$M>soTQ@OX&rkC_wlD$fgtipTy}}}v@KPvPc9;=1S&>&~8W+~{e>yeEE2OWIDm8wo z0RZI+UR}zI)d*s!Jo>NSlu`5Ms`2LC;oxvkVX5lfwqnQI%iBN2=+o0iu4TrT!mkTf~7iFg62aW>3B{;Te} zr5L191kT>aW*u`D*+ki-2IAD}I96nXo5@M=Hxpd*krnc`TFUQ~W^v1QYb%5FezgXb zG0C_KP)T;0tVO-SuMao!PaY<}*z%lDezV^1>Cbuu8T%8_PqpsdW5<54Y~!9_omkF# z@3E{Ak?UP~kGpT@leTm{1FMD3m@|nbXis!fDkvl_Y-Y3Emqa3b^E3!yIdWig%+558 zv8_p!`WU&%WjnK#H2T}BGiNpn?Y?Cv?PQv4##8j2&}ntw&8bbYgkZSjxVSKR0K^=@ zR0v9ptX2^Qq!W{j(Eix|^DJhCQ?ePC?b8d}|I-KC|MLe8!0)zmRJ$3TO`pz?8Bf!% z+;}-Ae|z)pqY9Qr_KNo%d&n^LNv0vLEZI7y_#`ED$6Vm&%<0GWDT{*i=_^eq!!P=K zk2Fl}n;YBlUS9MCTPL`&r4mR-fBjrrXVxBYXVaPE>dJmTh!2V0ubrkl>)G|fU*En} zcPH7x$W1ZTldU~T?LwBw5QG$@@i0z3R;!b`Gw`^K-;+n((=j>`a!-sQw}wMlE}a}I z#CG@o&fsSghe&-1r|8}1+j{qmUw>6&P%ALU~#jDPA58bN#NDFU`B6XoWx9UKc$GnRslW%urkDfIwlV%MM*Ox z3o40%w!_;_^UWGMtePh&n6pR4eA;34WVRw->r)H!gWFCci%*@v_6xvw zl=FESSg3cfO(PYZAgg2+VPZwBRpeA=4xMg3-~K;8eYE|5@$dh={r{*~>l+_zU-)4A zIasC3()(PKjh>CTDXPq*oC{HPN6e{%5(sMgpy|ArspY9-*MI`}VAqi8=5^KSWQRDQ zV`Dr{l^&3N*rjx!_C#RU;2GpOSf%~pUYYP$+$PXu$b0p7pwA#}ptj?2(ie=ostWKa zh_mr9C88}^ECOT$OENkH1SZ*N*`Xr%F~=3QJGfccN)*n03Cu- z8;&&INhbL*ys!tkCWf&HkQWmOmO8nLNXXF2Iadr$Lr!)dgi)T}=Ub#eOH33$l)KCKqN#Sz;hs0%DK;2MR>^~6T z7%-m?Nbdg4aCF~L;cT1?=|I}=kLWFca(w|XkLh^%x(u_j>*bd8d?IxM`AH8&>2M7m zqJ=aD%q8r}njj|R&q=$Qzt(7q;qfphxa7Z}<$&o8j7fP{;R(xgs{c^rTH)zR>R+yr zjCX^vRw9_n%s`z~ zjyBY62V9cbPWA6y&E&jQ&vvWE+SGKXzQxB3q>biuCu8*8a=O#dI2qr(s(+(iku`-& zH|E|CfxyXRtQdJ`oUVqzVUhB{^ui162uZ6jv9lam!Ng6lI8Kwuk3y7zVn}UC42&E? z8w-}r_5f5l0Z5s2e3I$vGi0_oK~!VjW}tBaJDrZBIglYFmFmu(CN!>b4K_%dn%;8` zjXQ_NJuA?-%q=`2cy&xOCn_wQ0>%%U_JDW<-Yep5L0!aJkO_a<%r-PaWq*rMfh&=2 z$!sI5idgszv(1VQ|l(ce;z1sj1R3 z6*TS{TRw=Zmy1Cbq<)WQyG^=u1~2zr_A6S>LDN|(_)`wO%SQhU^Kmh)u~T$WJVS zT|PRtowgG%z|y?{H1h1xc(0Zn4B-^%38CevZcY8zBE^nwjrNJ-HWS#Y9V^3!kzl)s zGKDN_JG||lD!f~zrlC%fnOSV(Y=nve(uHp7#|&2;PyEV# zs?swF9ie`(R5@M9w6YuKefhgx70^p|Mv=b+R#eTSR9yj?n${swmXJr|Dj2x8jPW5F z`8(rF7l|fYnm0Byfo~%BGjoz!C5qPQ6x|x-^O>ukJZYVem_Jnoe`GLRx(HfzFg)aH z$&lqS9aLtZruz5eiU>%It8k6;tXhINvtS*vF@MM@-9e#Xfd)-K#L(GM>WWKL~%9t99@ zKXM{~3-~{zMPyrMVzQx%Dg6X_62w7~nLtN;^bx*x$ruL|MwvgFPR2kTLG#e`Hchf1 z@=x`(rw?{`W6fQ|c{1ia8S|_pV-oCP95-`20M-OPM&d#MI3UMFN;^T!2gB3y z6?;aKG3DMAc(ej_mB|=D(GD_0Y)2b1Lu};XTape4B{ATp34Bb8KVS`oxJ7dF{(@u- zavQGG4YAJgi3n?+;uBsDNUkgw4?I?KWzt1oRdS_b(lz#UDs0A(2vY_hid85`xXNBWJa3qZb!oz_}>A-T#Y`DqPWDvXo;h|#7*Ht*t zDS_&pQfe~?WAgIR;?FJ}UAnb)cip%Ht7u(8S6(^#{_d~?F=uf2j%>!egP2U(p`hR^ zS>ReL68S%S)d8}P+oIr8HEsaf9i^&B6b2lunSw50HVd6V!pt{_<+6_Kr=5- zAqM}YhRQztK=ynkKA`+a*OldK5=3^5yBb$Oc|SKMF%?^WC0a9@$X3XfosdBbi983X z=Y@KA4jC1OFo+Yc0Ncw80$4HvTN9Ea%dOlElU#vmUX#w2=zD-TGJ=Y7BLX{qt>p$6 z5qwBIYumK?L3uo-RZ!bzL`I7&+zB+BS1)plAdNvv)l2QAD&Xu?JdGFE^{}pvzg%(y#z01P z;(H`Igz+dBcfsn`s+zM5m>*RaF2l3&ZuYX?{&-Br((`Jsrb@50)!KKTocuqS;)! ztF%&$4Ndy4G)ot1V$O8K6V}9>QD&`KO0!oXsAh#JnI8xBwr`ry68MF~G6I?tB}%Y& z2|Gu!-auz_J4L3<4ko%cbraKs7E#H`3n9k~jm1r|!b);0BAJ~*iw|wWyORkmmz#68 zx-Bg*suoe%4g68jLh3oWUOWL;IP6>x-t%2<5=`RKJKNSWVh zOmg{PK3spV#zo^(Z)Fm1;ZG(+E|ekSl+_$qG)7J?nwPQ@J^sPS<^F!bDU~AXOPuks z9!M*-jT=FdQKub)fO=z@O?;>sNXXu`fx=en_Yoy1!5}O zPNAdo@`$#^&RnJFg(d|cFIyLe!1VXiPb)U?X9SbYgiSNV);CIyq%k7{)Rh>cFS{W9CRjqk62($i-p+qgDUNnz@*mUs3MT!C8Xy_nvKR=jU0V=#gAeQhO zr{_aNSa=*iJo>@yx+~GT)D+`_!cp~&c4LmVDBPyEov!VP5#)(c_;NQe8--tQbdd2o z{e14p^Qrit<9l@Dy~elh-H!J(DfFHRwdJ^q)^tGlhFZ}l-8VJP%5d$3;P45?=QDxR z^uDnDqI;9gsl6R+bw*$8?No8+lgm-eBoe54kw~a3c_$|lW+P&f|8S{b)|QW8xkSSg zi<>)BTb%_R-w698;tPTMk>3~$x9*W+qq@E`-W*D9p>AxcyiL^uvq_ZRQkT@58v}C* zmE1yS9gG-gG%sswE}iQv0yfVf1t)ozyHj8Ks<@G_*@!+?BHfW;7bOw8x%oYF#RiPz_! zj`43I7OxjU*Fp8SH5Shclo)f08=i%#0I3cO45BFD6NG1o4hHNY+P1Z`O+Q{NzTD1X zK`dS`xW~-bZByTuh|8OIEvf%UM>m#v=UV39IwU-8jE+@d6en<(@d9V-?E>b8yNm=O z$xq8Hcvn(3%JVV$?4_SBMqlCy8- zxs~O_v^}a`qk3st;&u>g7hTrY{oTl*k28fgT34B8=}26D4TnJjp|kh(Gldbb9*0 zwx+8Bx~5sDngoEnsvBSd)ydH#qIpsau?wj`LrmK)Jaml;z|a$P`{dxZQ(P{uo@z8G zO9d^4`K<0EObaU})r$Wt+SM=u=xp&HDr|&(K-jxL1mr}EnrJ)SMWjZzcZcjcsS%R5 zNyyLms5RgPRLBD@9Ka_CAh6R4JU=G6C{iIj(B^T|4WC8UAoUaCR+LOA%ZjE6gG-1p zos5^yE=+(AP!*p(z&t>^AAmXj2`r=2iUCyq5umlbZs4PKrlRb%%G9Y7Z;3(3ew`tR z@e&cok}CMFBJYkBp)|rDeg}i5fSlp$pZr)k{#G^o34y&LdP~he1ACqw0K_GFpE$F` zgG(3N>_4!UEhN$a0Wgk*U?4DVJ?y|QE1Q=JNI(O>s4lk31Kia}()C)}0@}HT50ved z!1UVxghoo>vo^YIvgtXqK)@?^nTqHQ@E-hfobu;5|9r)OB##>*2xBTgDl>9NA^ z%lCHggC`z~J*;36Rt$kZC<^<8{|-<-kFgt6z+-hqpB;=2Mb=i#TLdmGF1ziQmSa+= zBmw3xkCvJjSYKXsvi|PuY2*>bh}fdxAWCir@ap*$?TC$U%lScJ%ag6Ggw!*xupoHG zh{kWtkf#}`y(>7qAbn#r7ScXkAGyJ)PtY2Wv<@7E#wQg_TsnFe6;x4W06Pq?o=m(r z-oOKZvTzl&yO=+(7)UjDRoBZn%10|?>UPUfz)!RSJY;V`2Xi5Odq3^IHMtHgOk8Uv zE2y`6K$^HFXBO3A;4m}4}00@U`yfVxv28%x=WFP5F10`5s1VE zKm$k!z+rG3uJIaW{!W8n6o;aG!6*;nR7Awhi=_mTX+n-z;kR5Y7cM{X2fUNv=y0WZAM|QQ=c{3Zy(0qE zH`mY6@r#^>XS0Pr|G0FtHrDjCTw>!_jk&pQrOtS+81>YAe7f-D+|_JGi{W2E+`m=|N=5Bk~=949hgha_Ow)Qe!9N zFi&l+ixg3v&S@n7UIXDz6y$;AokN^IHPk!TK<+Ri^)z=4PYCt?gXA*LlY2R3&5-_V;Y-Ddkc{V|z>qi>jueecdd@7$=OYcd%|^I#v0!x&Nlxsgh=( z06pRUn{4jqxc_*GI3W}pY%UQE1a6KJnK+In9`g}$vGB9mYS+1l2KV1~SFNavz+31O z6V!0?FF(Hm#91x?SdjcXo~}RXg;_*-wIA-_N~!n5DkkFjV!8q|CWLki+m#?Pj?ggk zLvl4F+M*ywz6`p4+ws$}kq&mh$#z%mDRo5}<`aIU)I@Wi(A1?kjU0eSd|JeCoY3ec zmo4o#4{K|-icYINyt??aWsg^IQ*@ zd2tnG@-gdEu!*Ot>8#>yg?zp#DwCIwt|AY2U-AUCUB|f7ACC|6OmybrgDoN)QBmR* zef^XFL@@a_(ITP8;UK?uMI6;T2-9utuHMRv{lB_$T|O=U*sH!pc)Hc!T{R8$fB6yu z+q>8A>JuBlx3x4{6+Tqaqp_~!=umrOb9+N@X9c^DmSS;i z`VX{n*kM;Z8&$ZyCo#|Z4cgD8LYFFbID2#u2eAYTq{eonI|u-XTM&sG5sD;qi##B8 zxyg`dR?e%L(5T|cCu%-GY9G@S)w9}wTYy297WqGbj?oK^+ zp$y1ZTO4uNx5v)B%`$yv(C~A{|%yy9x(lwTuwqPar18%Rp>~weaxauDFSC zt;(!rYCKNzBXXa&ho}l-FoQ?XAeZs8dGq!L)M|oed~=Wlgz>{)8+>U^QSU0Td*dM| zCYM1*kaKC%9y!?^m944z@y533A#TAC^#-D;? zc^(|gt2J{3?|0y&>`DAw(tp%L*p85obWAS`OxPq&0C@HC(f6ucs=!wij*vr?GKUEgCWvuc<{t@rTYn*v)~WC7$WC!?R-yRH&|4J}xjAqNU0g%?rK6 zwZc3xBW%O5kMVMh7YjDpi9bQ-Kh0oQ(XNzMso*i{N{fV48f>JV?>4}*o_JVyxA%cd z_Ooji8)(}@gxAet{;>)1tt3M+$bzGaqS(YKrq&K?#Kw55p!WkX#&RSsg?5G>?Qu>q zcdH^@wc+UMJ%(ayD61H?9a&vnddE;E7MgUHzm$_KptCIN7(*l_ydm*)6aO1HS`Gi3 zX}s0;WQx1l5Mh-Sv@y}$+}%Z9R@NDo=W5R}JprSayUU)HjfMW2xMi)&CPa%NjH&>x z$&zW>%v2Pab2A#*w)P&t*Xn5+SC6G%U`xu8rRv66Gn&8X1VPurFJ{FFyFp}mE1ke+ z7aN)KizxC=vZBFw0mn-pF?Ji2EwT^PhHQR}@{HX+#q%6**5mO)38Fl>%>X&_GU5XK zLqNk4XIWr%bKDz9z}0Rx3-LlPuHR6zes!*<*UW!h(rc#b3Zv``Wfar=rSymXW!Xpa z&DLK^SI!--ep%YgEVOBviYB1diU@YeGx+6Z1KUnjIz_??*lsSuQ`qDJCndOIdbTXb zLIG_G+ujnXkWK(adkUMD=qliY!Xfkv4NC`uQ~9ZXvQqho+%vazaDT5UttHC4yH(PT%7g~M{^rb3{)G!;NgR@rv^@=8@Yw-|3#R$!urvT2!!s=2QY#i0r=z`ev1@uXCvd5Mf znv1Xp>0L}l0`NnqzXB>_8G%rFOmy3JvJ2S`ZwYP3iO*GooMHemcmQcLcx1~1tBL-I z(p)CC%SZZv_NMk8s-|2w@GxXU9y~+K(uHx=2|Y~BL1?35liHLc6%^<~CI_@N^>QOi zrmv1V1A8qp=`oNl#wnC8v1G;;G`E|y@urg*$D8AywhgW8&WtqR#@d(_Oa z7!c!NGPb+&Yw)km?ScOXopDlswcW~N4{~@K2 zu8~@E$F^PZ#kxbrs&RyVA*w@CPdst9%pG3njMpW`cAaEZkb%XPuAe%tt>KqRs}Z_( zL;ymy9NP}0iUiddQwmOIKwmTYz;nn!2gs<7)k{2mU|ZAQc<_a4F(vhY(sJC%Qer0P zm;_GfdUrgM5@Z=%7f7pItNMOhLzl=vZj-9s=Q^c&!c>FIlw*nDEvXsWH0_`hW@w*6 z(oAf0dy+6zNxIoXr<*^a=(DsWZHlijngZwqr4hJMcF+VYa1{WJf*7?6CM|a7PhFCh zRG!^+9C~U2Vh}(f&ZrndN%wn|x=urjR>W!h4~C<$#s!MhCZ!!^0y^$EWW?A>y#C3R z=l|qSCQ3ggh>1a^GRFwPP~p)Tb!wCdm#BaV#jR<7Tczj4 zT%|GPkZCUAff~1m?@STz^aqEuu#;=NnAB~sP_MK5d*j1&TL7lOr$9Gh1SAO<`Ku&x z1fzwnk%B7bjBlimC=d+==QVek>Y{ne5AaII9~JEt0hPt1Zh>eC{0cZ27ecl@<#yzB zy22wD(2wy&N+(*Td}->!1YV_6@PY!Pl}g#QQLYk$C2V;>%&B@6D!$5SNFZKH)>Z$S zRC>`Lf$ozJX-JN$p^#GhNXZ~qPIv_+}Yb7>hUu7 zNT^ASWk9G-#rP?f>!BeEYqZgVmYlsMx;5hhOU(Lg&#Hcfr`{oYMk)=|OvjV4CYPhpwNs;PY7nSmXCcm0sP@Xq^rskM)qqR& zwBkYvRdNM$?_cH8q{l7lUFyxRXRRyrd4G^0b7p*tGTQc4sY+kB1|*ERgQn4$hH)?k*wv_SYoW3~ouW;jdq5QuBh40x z+#7nbQV+DOp^KofT8$JS(g!p7yN}e0gj1AM`c5EIKL$FINC{0~ieUkvi)-UwfsD9^WMg^!wN1F4<#HWUi zM9yAm0$cVuI`WLT*-uab;58*F2Pk}W4>Z7t^5piR6fIXLb+lgr2qF_~+|_uMv2op~ z^}-(m9f_-WwX9yk1t{i@>MDvw161YHn4jpN` z8TKT2eIvaq@in=ND5EAz76Xyq5V>*@d99OiO?0Fq_Ddw|ptAq}?7iEQB-eHB2N72e z*d##`1SLvV3A|t+O?6jh)+MV6Ky1$7GCaUwh;D-5;enyNb`{Xw)#~b=K~qx53WvgU zMB5HW%u$5H5svfb2S54kyg9-ze)qdye0<`ZKf}Lo?aZvK>g=BCVb2hhMk0Wjs>;20 z?)&=Ix4u2M&%YA89IX#a${~SGa~EVvxZ$MCvqF3LSF9gBd~=M$CTL&w@b=il~MzKH5}# z$+0YLEo=AX(l}q5yJ)wS2h_5TT2-LVA%TCS0~%sZvqlg&3=we65p@XV3+$(csGVKN z{99d`g%8By!NhH&9wikhl0Zkpo{#WiOgd#qx=g;`frURLW8vxm&2a)8PR9iHPy@z? zih+2MI=0`2dYiXHXrycq;1hORB zp0sWhwYB81Q*EtxvYq|byI=&)@TmS;lnf|=NHBK)PPRXqkWQv>D3L&S&n!Y+`DJ8b z_R$3XMyg*zqId-*CxJ-kUeB0=Rw2Gh?4Gimicng%5aQg7-icXSuu98nMVC9o)@T!< z1!HrU;IuI^(RoOUSj65u% z`A)#%rQAILj5FWH%wm(VDmZjSbA`q@dRdVh`5?oFrwI9@U9Kvhs<dIhx$77uT7V=pP=Z2RcfoL=3!3pu;_kB&L{|*u zS(mxC25M^&o$DIJ#BMI|`vx%gc<<5obEdp8*6HCpD|40Q8D)Dqht_3SLb} zB8=|cT{ResKS~ZJ1*)h`%}oT^@R^b$xz=@Q-8qG{uHM+V{%X;~Wom71scyWl&JDLQ za13D6Y;(9rFdV|f1~oJsgPdqHBxJSK+Tx|HD4*8M4`)+hgKn)XFF2#DfU;`c-Bgfw z4W53zEI({+SC{uMnQNzexZXKU)damky%MUdAV;=|GVAqo6~Xo~;?anB{NHYB*lA@+ z+6`LXv}9pgA)9;y)^=N`v$9_sMBQ{=*0_q-S|1d7xQejk531drMH#Uq*zVZnZcp}) zcI-SSv9>a1qfTspEtlp6PHD^3)YYv3x59bib`OBZz+UC948w+a)TkH0R6~8j&(Y!> zbO$8CklPsVV}?pf7jHQV5`GHxW8isVf;v})b39A}?`7uB?#}Ws)u9=POE7agZ69(j zSHK=|Ii;2R2%(vJ8$77A6^rsA1+G3r@Wbd3n`ixG%9dJ0wVRIvkXbGkon)!*g3bc~ zV9o7JX$f&=Sl~$IMb*4!_pYvD#U*qGR@+8CJ&HfIOBDy&YT3h&<7c_1s9PQ&hr^>s zh{8Ap3kosY$%Tp+9^I=rg{MI>n_)!kH7v+V`tgf`5EWLPQqav1qJZ3?oyFYQAYA0( z#g~qjE~-2|sIg&JdNqRtCcrTAdQx_7LWlxy-S4bYMNeAzRs8Hf%R@-`)l&BR1L0S* zfmy(>o{kiTW3WaNr2!}biKqiWD)g!#2;fFw7A8c54k3!A7|)1E7mv(?7zH{NrFSMt zlmMxMCB*?Ul?3m?M9bz$jTe3xlm>r&#aLo@y%e+vV4lNYh=w z2*jlsV3JSv6G`mnsRXx(^>4=sG@pJyVZ;-!8%h5Xg!8O2nkxL7l|OBR(MvMN;fK8; zq%#CH0oh3G+yz>O3Og@-s=*o6_M$-GMthz%BS_5yJfRtE7 zBGjrf(`nmXIHuWII2-ZN+2{C}55^HI^Z*(T9noV}!`pl5qrZKjAl}T7Hc}=lfcY~l zd70g=5gA;HvKY7+AC47LJ&xcfoJQMjN|#CO77=(bNi3}R>WvR?-bOv?E+E~AAm~=4 ze7V&N2}sx#IS6T{A~;{QmwQWvtgW^-L4F8k6Z~>aOAHQ}2y7}0{o+LgNO)xrdXLD|UkL+1=5E&-d||WGUgo_OZGU+Emdyj@@vz zYsEUrKmB0k3cM(0>b4C^;e!#BQ$R!2Sk?N&IVEaL2c_-a#$_XGR)b7zF`N{5Et=XC!jEU1EZ41AP16iW9+<*r zos%#y01VJ-*0(EHKCtqT5Y81rK$ zXX#n4p&zXRJh^)Pr#ClWb+fEkK1P=-p=5%nVr1V`76x5)2RhkEWEN$iV?RV z!qaecz;r7B+G@_4Pr?n}$`vSpSgx;Ny?m8_&x0q?<%9U9wO?^(U zj$9w7l5HEc6)5+M%?Zys-5d?YFVz+bs}^hZQy&StVktql)_hNE2_okjyKce}W#vk-_H1Dl>Eb0=XtRFdWYK!!QnjBS?bIOcvWROsd0@;P zu?3>0cWMtP&K*Fy(c};xOXlD@_P^qyR@OR4pktn>TDRkuzbG~{wplq;>=a{ex&>dd z`E<0*I@p~92s=<1E-^I~fmP?9G3O35haribTuQ;q+>Z2X`b*QQ<_|1sf0YuUJ9y|- zR+;oDaj&yuK^5gK(^5#qjjHY!t`WSpmJ4tXo&aedN{oeO~}zGx4Z zsEtNBG4x`t0x4mdM~Dv9gwt+OYrm%NXmYoli~5Rv8{@=8D0PSzHj-_JHuP{BtFiy| zD3upZ!_KQ!ztsw?Ria)ti3uh{NzPQ)I_=2W%9WlZgIyg5#YRxBVOv+x^fPL5D-H&= zdQ$(W3yPD@ohqu{Rf-&`+`{@`2Q`cOM4l^Vb}qT%cB4;e_|BLvhvY1>DDAVAt`iTY zi9@`pop-^5i7QZp-rAm+V+^Gf^`zS#U;@+2<;v0WDwQ|cRoTknl{49RxEjE_lcOEI z8V8z&P4DdL(2LX?z@2DD8s_eR%Q}j6O{uoQfLAtFH20rE%j*^VrFPRKmZeeMMRk=PmKPmgA{VAnxuF^f8d|l{ z{dK!I^&7{NcFng7=HhNmmjWu6M-fKU;-*}VO6@0fZ9(W(N84D{mR+%9F!?&KG^-Zl66{V=^S?-#it#P^2KAd|-6}5T;f!N% z{-9zS0?>lABWxOFLCD<|%} zznQ4y4%tY4heF9N6o9PnCP;-Q)yy^i*x!5+U+hj=da@tuHM6OgxY6y)iAeAUK)uz ze@|x3f8d{INKu|-DLN5JJMSSK)Xm5`90mAi5Qk@d4zeC;i_Y*j_ttyeRYbG;N>5h# zn;+T1fDd>%ztRKwfM=bx-~)caU1i&tfppyw_ZxHWA(ar5eKwJ{1C)J_ppG!~(GB7B zL~jr`t8#F?c+&LvywlD3hQG?yin}JU*)<1Z-b?(BA0Tg!lwX%jLr7@gPs}=;T6p!K zLRcNAo^7h2$UeT(G$e5)r0pu62)?F@b5n;M+YL0_`mY$Zghs*^UI3j+hXjV04Av<>8k)?W`n zFAgL#pG>v|+1<(7wNQyRu+Fc+F(upW>t8`T<8n*6FMag9rGuJd-f1bxHoCQO{iip; zLf#T0w*|oQ8PrqaEegm?;BDQ-feA}f3a)nPeVTcA%&EsZRqmY0LE%NghMPJ7%>de8 zkN1V5A;oQV8$1RQqbkw81~WiA8Qdg8R@z`Z+k#Pckb_4)VS7M^-T`nMesZ&k$Fv3G z)wzR+VZ?&|IlTpBjrk9LXKectawSAY{^q@7Ar;`lDY5dhG_7RCHAoWKIpNF&tr}FJ zDL1sDJJEPY$X;pV;#RL|XUI+#&LP}J4`EO%3J2VMV(Fj&g>t!-Fiq?5JB92?{5!?m z-I|dk4GSqsrw8c%a^R3CXMUhfs<)a|Qg^pk5Zl(q=9?b~;jd;+J;;V(suTTbiK(R* z5Y&+b&3Qu(M6?N74%FEn?=VP((;uj(<$EQv#6TPzkzoqxM2_qtu0CqHHh}F;aGeQp zs@{aY07u1Z2;#_q6h4nlUhpTVUYIj_Qsxo6dVS+nO;h*N>l`>4)9kG|iGW(;+&gf3 z6F|h2(tA`+=BV`nV>Q_|W$No-jbx{iUtkN|cBggqgX>$k9_1?m_a&X#=(sgPL1r0dsNtK$sm;-2L#1MC5B?al_outDN zNIs<~!>S28{xHls8A_p#APdxG^6C|vP&9cS=Rm2;`gqIhuaoa0sNj%C$*ZroVX*F3 zDAHq`<1x+=H7Z^|dR~1L_Bx2AqB(%>32KU{oq>i*FCNU4D|_yRmHNpS1m{rln*OTi zd!A&=N}L0#bng_eo>b*MGzE#UkuWk;VXRKF&Lah&EO?0eks6{I=Mb3ETkVJJp}^4< z&T;uC0D#7Fw#owm8na$m05o2#E)I30!I^Lf$svqDEI4_@;qCUM(ikCNDjAC$RawLo zWSyK<#JoZ0fQ@g>s*^y|_&^sAs}0FXA{~gsCqoAlu*087WyRJRy=1RF5ARL!Yp=PS4@^R%16Tu0&< zp1&_MnK_9rY}_7rL-ZL@StarFqvu9gg9=KHHw?HU7@)xwPmSs8%MGcp8fC?rc+3yQZIP|4dpPFUxvDiPLMh5j zt}kklh6Xsx!Z{t?Pqn*uuL%L_7S4@d8U=fB7EJE0iozCSr7p{-5-MM^EF?#>vR-lx zED0&JWfz-R&|`C*T=a3k;p9~9Mdz2ltf(K@CKRL>*Vvueeq40&7t_IJfl+43tmN+$ zP|Frwynpo)m}?fL$17MyU0$#neGN;3{KIVvc%~djh1!EdW#|{ZYpmH`$A!f!$&h$v zh1FZ|Wz8(#BVU$9X;TWUD0)Rv+f=4^YaA2xF4%#B@N0}H`idvUnk_Xvv6;{8(iKHD ziHeFMrIHWHjD&-n^2~2u=pFXG8MU!UOxVN`e74Ds zBQ)`HkosJ#_^hp9HIN9j3axY94~_+=h{V81CCb5UE5&3tUGu~}01q)jK(;4Fgl0|2 z&46oHsu8&Up`eC7T_x9T@|mn!O^}(E2(z!GfP*nGG^`;ZF-~r==ocgKl#mIaQU&Ig znYZoj8)_BV%X(Sk>~b<&zfB|d6N4lUH2np*Si)!lFrr^fV7L|J!MW8cHqERZMTPKm zvK&?%3Csk@o2d;I8sLVK)f+CmoLPd<*r9!723DwFjXWdDoZeKwC`ltWH7h04sWMVi z4#NgFQtPcfQ_ZZkP^8IO1$rA};W!SETN@Nq5=qK++WK@71JXdQ0)x{M5-MYyP*P6O zYb3s#*!rxdAcYjm^JnFYGIk|z81j`MJiU$qaOMMXuPX9g(aCxvH$jX2fWQl=F=O@u z^-NI+Z>!()*s0lBy^qigen*Q`-&t)gTYQs@NrvT=x~Q%dG^c`*Dk_PCU8?*#<5g=e8zu9qlim!xon|JY8gxhMwo-P6Szi;RI+y>%avxT2I|fG|3> zx-G!KF2WxEMw zxB)M_qC8_PE`D*Y%obg>Ta*l7@wbG3lOplxaO|@1ojvDDUewc%fx+{E!Tf{bHg((W zez(gdr5h($b#)VNy;+_3Z|N?iuet5KEApX1wKCG(lbj zenf1eQEf%)Juokr!R*_<(3Sp_hRQ zrJmOZduvj?@Q0QXfh{S3O;Dk8k8B$Tv|A3rc_7ek)>#Xn-6K%-EUPGQq=wPqA|h8B z{4g(M!|WnW0fIWnU=?&BJ`Ip%Nn!y)ryrh2&m0!`O?NwM*UeU|233au&PKQ0Q$`S2 zX?>(5NE<|Yn7)VXOB^U`i1N_bDZ5ZWQ&r!Y-EA?W=6E>IfV+~{Cheg$oFrZ9OT3JP zCS8bDyby+#gQ7SFiB&y za6xy~mk5^`&RpEMr@tpv(e@1*aIN*0Yk@Na-?S!}<-0j+!nM}>)&|FovC1eU9phS7 zSd7I=SD_mvalu^?g)$LQQ-EJC8pG0bV5d-qYm?yuMVkAf%`VJ|kSQ+yx@Z!`DIHIM zq}tO|RfNB}mf3q#WbOT`K>8A&D?uMMng*D)B<{qlODbi_3hgN`$Nai=8xDmKK*Gu4 zvA95S%269FK=7}RASt;J4vm;~rIcTJl)rcF?;1td;#q%FMyLGQkMIF9IMom`FQ%`Qn{5N_w>dTL6oqdy17JEcMqj-2ugE z5x_J-vA^&P5Kte&EEpz>viXc@dbTSz7|XUko^QvUArN-WBn z19i%X>jGq;fT|zL#?{ueq*Yx&HR){}kH>8@WuuDlPKr4l;7RzP^8NrOF+)pfl%if+ zMHudWsGtr|bqiXuQUCQjPsQLS40d(kX) z6{XmWLVne4nx)W0eKrBEbHjHiKQpV2z0P{pVA>sEABXNJM$J}g;T{rvmFSXQI48Ftmk(D@I$DcEke1Rj6R2*2S1t189-UdIwro@a;%~N^?|NK@!xtKsnXi zE~;;+vwniqtEJf#P*$oQ{cLYik~Htq=tH51#TnzA1lC-=?rbDx^f!6&&=okIt;Kp< zRZ!{Fs&^PosMcBay)sB8MR29tU1lBDFd;Pbl!Lq2HdU#zm{h?wAGiskw-H23*eFqy zpp)*%v&6pcCC7WLCY$IsVJhXOZFb|siRp#Q8_N7g$aUuqGetvelvPL3WYWSRW!nNb zr7_g!Fi@KwI1|(M5gGxO#>vI-Gq_`7X6Mr(v1OPCK(C~ET0pJUDAj^7aRzXl0z1}r zG(ydJ=Uv_}C!#R8^%Hp$+k;(Is$zQtbi`dWVcCIE4betW@7rLez4(aa7mkvfkQ76=LKqe4u zOY*94)%OS`Aa-Lwyj7TGpdlm#31Bvoses(7oiHRrrU#difUKYjhx?dOgSnH&Pj)vVqJn-9zho~ds zr=(}^lS+j!H&QYa^VCW6a&CW7sDg$r2)j~1O$A1xmg_Hqk)2LDB)Ki2GC2?s!Bzwe zb$Qtc+3`M^ni78qp4kLOqM6+ptPcIq6eTM#@?q}0;E&6}IS+w+x{;$CN%gkh|BNANjdE5>C&NLLh)(m2Vx=`e?@MnGBhP!lHijY9lns(2}9 z5F6x3#-F&)^iTjF`G64cg&+t#)(;6A8~8ps09`0w)ALOgeRtm429g4?(1j9f!D=M) z(I6$qRl85jBQ*v-F=?PxUFi@+=tvPHsrNa*pr)!z^tHG}x#})A=TjLvSu=U;r7}7( zh+)^}Icd&Nb|r&&A3bB=%Q|q1qd};}GYh?(d%o#injv21+GS$I_d!;@EJ?kbEL@&4 zwvmsE99E>|Zg&PaMf-l1dPt5dn%Yarwe2I?OfpHf4rRIrx6V<8jy>Q+X4sHP^xSVo zUp{#{LH-xz=jTuU_`2+NEJYBoU5GK$*2bYz4rHp_`}8;9k0;kghll&?YioD!-dz<3 z#;9SyIFr5A$-(v-3=gtTabme5_#`U*vZrV@5S?-O#cJj6D@l?jw{*TjSb$fE> z-spvsKO&r%?Cz)@cecE6J%IJuTOAC0eMJX4MO?lnz1d*P@2vOy_1Cut-I8W06W2!7V^e5?jfx5Sz~t_gsS#jNxs`#PVHL)oN?TEUPhM zVMl;XROC$?%Nb3|rL%HIw%&P}v1oqt+lt*M!4PmswqEGXV$w1ys3=Rw82P2Udpjht zqP9w;w3-q(W|%cE^&WIj)MGP1-knTCxOMZrO;HJ%a0VwiQBnc~nG42LcKO*#W+@db z_7OZ=d_M8U^m6YT#H>!!-$+zO;OSPDjP{iK{J2D*fxoVAz5gmUHjGm>wpudQcO|S3 zg23=ivu&&1FvMEzR6y+Fc#5c#jkY7Vs#-x0wFe~=bubw#inY}GnXcAn)*8$E4N--j zCL!{-D}x*@d?ewBX=J^5DE z_4G%%-eq-uh0QP88~@t230>=c^5)()-8^G)Ha$s~vJXOZWfvrl)H+2wrOgBYg&&-R z+HR-pw+GSPRiNR~k%=P;R-zA9f$`Vg-rQJYC?;#W#7AcbYiz3fd)xO$Kb&o#~T5OmfmJH!(>!#by z*zDdaHev-EvJqc0Zz$<-XBiAVGVC%|i#q`eS<3bvk38fKjRu}SM^Sq@{U8|Pl! zB~wR^41k9ud}$^;N>jaH#u5xJYi6q)Yn`nG19ME;0FRKXT9f~0b#%D9^OxiF^`H}n z8Tp5zUIO}%_2V$e6BGoZ)KH4#halE=(7axysI6J{-=Y7pstKs_w+KY+5JJ&gMYZE! zmtFAu4jVWd`fVn#8uqiYVdW{l>JIKTt!*3`(=|Ke*Vo-{zsxaQL`Xhc+!s{KpBFa^ zb9-?KQRo17kojvxe7x3Ot)jo4gW`$gduGNUujO+w^5JT1c>}#xr!)6jU#@ZptGdx_ zW2@0v?dYm)Z#Vb$2;kTChI6qz>*u%KEuyQTlcS99e#ULbNsqs08|^{at536$?W#XN zzISqkeR8_b1JTaCsOXCocIrqy`ianEHL?Dy;ztjUEA5CG&2`_}^Um6Al^8XogiGSqbR0dB|&+^PV8 zc?=;8;*|8caXah~^3)xY4>{!8*(M#b-$kFL9}lAPy{aOd;C2Z^#2sjgA`JC=D#8y# zvhVgnSQ}XBF_F$$&@YSl7ST46Tll0X0zK><8|`OrT(^C{{Nb~;m;4|8=4DNam)Bb_ z1D+m35P11o>*d<%$2Y(F)vv0qXcc|&@wL|chw2aaVbMqWW#fnH%2SWqhaZ3ZclVC6 z(ecOku8KYLx3@-rcWZXq%-_-J3)Jj55D|I$`;({M*?RBYd!^#j0MmtBGAT(XShZwZ zBg6I(vojSK zMxA~b!ih?uNOgS@t%ezTO+g-IgMJK~)~_Q+r!B93zYi)**M8j`O6(16foq@QU@Ut0 zg;UMAPzV3P=)b!)`tNVmZXKiG6`V0qN&FKcpot(C-acj|m{V`FP$ zZFb@K#9cu?(IsQ;y=Y&Z#I1-q*xc6*^HsQ<&DUq&fBSmt7w>IW{TfF7ZWt02Noqi) zO$U}EG#Su z|N6ci`#^n4&$!$0Vc6N9@+OJ&6KP-xU-TJV(|4+~Lu0p7-|DU|R`QfbZ z(=K=PoayX&lAYpTVJ3bYoVh`-4@MO+$o1`Fq3C{ppwQ}nJbBKxi)0G&V7rB@<^rAk zWK$>qs_f*&TT-+?UMtPGwL6|&<)&-*yTh%~zQ43f+>~3~8IyP64Tm9WTxI7y%MS6= z&G&Cr9SC*^gO#N4DdHPUUi`PiP6mp}ChSL94EJ?mzg;N4-ybUR=0Bc%XL0g!o%xH} z<}j=J0-gF)Q>T7%$(>3=)z0~j%|`#eILoFdPo?REvjPZhkVaes(!7mG9H?mEvxnvx zLVB8QJr;T_IocP?Cua83=>Kq=`t;xhkMTmI3T~>>KEQQ8e8=9mBlc1I9ojuf4!J(5%=2(OWaFACxy91N_pt7n=DeBqQ~XJz-ZKA8eBB=Z0nyDsXI?8r&n?qp#% z>u0F_I7z^!$D68oa(AB%h+bhm^t^b0v}sOcez!wXO$HJ5hY(4Sem6qH(#YNJfu^FK znWPHWw9<^bj;p54$Z8>X$(cs}Hwk2B!#vFL&cGIO^-NQN&w`^0guFV5yp)khnbicpCvYI?k>nrCWm ztRVD*fl^W;=tQq)>h-iAU{)n@7Ie^ERQ}KxPpW5{3VdpRe~Qn5DG{?p4!b!Mp%-he z<)kAWWFUEAkBcqiNF0EQE1qa7?5pslYL>bci@kw#C8k;uqR&Ji8B-W)KdXf}v(=w4_d?P1EkNB-0l*m1yFY?7IC&oveNym+H{ z34fg(V3cb&#=8?|bVSmTj}W&bbtEKoM5%*(i!71IcH{X6n~MI@onKpt$*`Ldau>DJ z1f`R1Lg33VA^U4D!j$m(-EK6nv%`MhRL}}stPu<3kaj92f>uJDAz3AH6M3o&N5_{v z(m~B9k7AN!1~FG@joIR(^Tl75OAHP9ut$~cn8n3Vv$KTk00`rHnC(amb0|F;m)MuL zh^o(SfVapU_Elj%KL+00&+6VVa4dqVd_h@VykY%S&It=Gs=Q%PrsAFIux&w(vPz8H&YgA z8^d9o{|F`_&6(m1Soiw-pa1BUH!S{v3$}REa!^*Uq$qZh?~TCd@SY@w<5}7*5hUqg zc#UXQls+3Va-Gb9D6;rSOvMBj0$uUO?^A!g79X_M-uV4%_ZCi_h7qWZCqp!oF^vxY z&wuw?)Ec1y^7<>KNuUf^IDLf^TY^x@`|J@lqKVPA^@Lkx6^}_BOy397o~{*)h}z>_R}?&w$gkRZNd{YJzxW@Y21F`cYsr&Ebs># zJN|2<$A7OnxAXC3?L+Ak<9L{TFuGk0~!wo!92PRJA{6(zkak1Z)QWQ^B{^f2wjFd&Xoewi*Xy7&p zeJ^R_s`CQ)!!by=U3l=0ADd>jPJKC+SFRU9C)S`Qk1~MR4^EEDz3*sWq=41C#cXtk3YwK{C3$I z-NR}dGa%x0&Gu=|>Gk#d-dfAH)SbqEQI`GNc#W~F zM~GvR*`{d4nXcU*&h75zkz5rF-FnCQf?J!Gi@YqS=J_3cA5ZJ#<9m9|@16YY-HD{v z-k!0AwoqqET5SvZQ(&!@m>3z3cVvNn1h45S#e2b;gZ@@yDuGi>Prklbsu}NtwC{tc zf^20&`Y!ImASJLH$4i#zE^W2ehHisUI?baI}yZhd&q076ZU z;#@p(HW=irQa=s=vj*TEfKDJ$s44fALC5bJ^mJ}HO%?y~ zc^0Booj_=S3P>U?=mz-7wYqcQcP||vCWWdleb1s!9Q4*zwO5!hcG0?enf_^ZVoVqp9JilYvdqEykQmtojnTv_JzT!9_;Pa zLAU2Ct4Oey5u6umlUG1W0(zQ9H0JA{}R+V1p_7r$$Dq%UHp4C+kcr%W{=wABh zEm64l9~=!L6YDZ)(Eb~*?U%?H6l6HL>m7)U_Kz+J-u|IsQkQ^b5M|+{K*;0{R9Au; zk|8dyNasQsja~P^maDhg8I+*LX2~+ytPM&5Z!FhA0u`3~?i)GE% z+WgRs`X%47fb5q1^}{h>t2UHI>~oKe*oS4rw(q-|9;!Lp!3W;!aGsD+1$#Dx;TXl- z?gpYuE5&S&{9`!fa$J8XTBS)!Mp}Rpytp1hixqwHcSnp~-keQ2#zkF&|CV?ANoNRG zE9EWHgty|xTHdhd%~?EjoI!*ZdBgQC%;EFR*@^~uzBzk=bFFOE!!c|--7VkOdj)_g zH8cIOVLK(?)@}uHJW9^;Z)@1XOyYhBl_-dSE&vw0ZGsy-!k`nv9D2i`=T+}j*~X6z z+ed8J7B^uiGVn{94BLL6y$Nhs$sjR5a`X!$GFd?5?&m3??ZZw2`=FvU)(u-%w%;B0 zxn*C#uwBluIK!}g2wUHxiTf3U#$Ak>vqn8mqi(lP*I|mI~ z8hY_$;mLWM%vqv;SYE4-+i2*I507A*yR;cLGeCL-xRtOv_{xV`K2XmH!c3m@QXj4olpRpCM*%uKP|$d%zuxm!gCWc<=0u4+$X#V|ZoOdL zBTcy9AtAD+j7w~mfHmY9-ngzGhs?Q`PX5ChXohnZ&0^fDU%I43 z+c9gc2qtnQpdx71E!JWiD7&z3id{xvDiqst9|{0LgSmFkTVmfXokhQ>2$j-gC|maQ z<1o^P;%ijwr0@4a3nN8J+`>rFk?LJ@4&e$1sqCqFUn5Z=#DH>I_ItQ82)W}r$K4)k zwci_(<2Lof`3HWZsk03|$WCtREf{XpFz)-c|?ZHNcs-O5mVBw1|rvIsSDtcd#FkXE{cXynSHG;9St!PE7^& z^uZKYDM!^EC&ki^jy@-^ktB$6?sPD~Ui#>N#DOIa>{~^7t&O6*Lafwo9=WgoqWgZ=C4XMp+xb<_1|X0!&Mo>n54!;lP=c z%uiidQp;2NZwg1GV;RGH_nKwY72MRVT$xLPL5IH=y;TItkq+cX6MN z=pll~yq>bd9gZL(lc&!q+&VSp*@HAr!&4{>Ssp8Cvq;+svV`ekQH{+SUEqzTCFR&k z>7Ep2^d>)dCNV9Nlmx?%1n%VXG2$~)*>RtuwUiwuCOHoA*-<>mBDM#kS%U|paWIad z$xz&EI`Aiyn~(^e98J*^awTaBXy(n@q+X!|G(oXS+#Aq2&a6S_$@HTu1tPt3IkT*8 zY$2*WY{^zpS51%-Vlp6%MfyAI4(sBC@tC66;o`~ZSQwUvqOhnbGIZ+AC}U>J`O3wI zWMqXp4s!1%SD{gx9`8-|j!~&DXfKxP%qG#A&BJn-oi?_$ooS)sK78|?Pd0x3k-fIF zsJ?_?(2JEtmGrv9v`3_fPoyTHV@e0ZZYNe}9002f!@weVo+W71ZNz_i^2g^*?lYO4 zm5<{-%uZR1@Y~nIwa{Dp`Q|6Alux#l-IU~dlf6c!rtX`{XyFkc5@6!qhpD;TJ1?3> zZ(ndHo9$im`_=hI)l=I?PWkiFsw)X(h1kX?g*t~R^8BXw@;k+s?Da~4LBvS0*CUVu zK}!c_c=BycaHv%l5W^)cX16M)|W!HU^%AtL_TBImK~?RaO)jBJ&D8JV|{Yp|`ANed$+K zT`RWa(YwMQGDbvW{p1ffkoG&6uD;7oBbm6p?8nS;3s5Rv_?x*!{qH5lWIoz2tA8%q zBit43va*GLSazR!NRd5~D{mJfH&y>V2XAm&0^_Rv%Q~rcP%f(!lvm1@mk*vitKuZ= zQMAXIZ0^*dAt2-9JXvZFD$Yt(DTTR+>1Q zT6c%ekC0q9I^WTr)Gml+Qc(q>1Z{owAg{N5AxG5SP!UQl@!%e?sHl&uNd8 z>|g$PHp{;nqZrs`=Ra(d{DAP<^^+&t{XsdX?rY+04o575Lw)_!z+0^-m+pJ!bnSaD zT>Snn9a$Cs44&Rv2~3;4%q^~JE>>&mJSnC{w(8+*k>5T~qsMATw47F&wbUQ1c250O zEwpcoUoZaMo;C~0?LIZi=*jQ2A!k^}DN4k>4tMl^fJxHL3BN|HENu_6K1@#HkQ4Ms zi-lYjG4HUq4pp62YV~U-+(U&2TrWmWWrZ*M@g8n25o6w=U-ebO|oY>Lkes5)Bp0nKmhi+@>+K9)4$T+pAyJ+uSvV3Rl;xS zWNh&%UWXu7yqarhUHhGoZfcfVVyPiwaI&cyODzd1b^x86dy7IUFh zP`_*gEtMo?OQHKwoI>@>@mzNYy$JZVFI5@Y&ppE8CGijGFii58%%eT2XPnpFI35Hf z6y5!;riNXp$N%6`dpzt&8-^aAlRM$AfF=&Jt&<{wN#cTbCy{uFl#^qh*d^9&5aaq8 zW^&09VDFxoH|iZ`@a4+Fu@VQ}IE>^;!jFaYL?k(?Azd4$IhYG_B7GMPRe!9hSS}RK z)^??48Cl`FUOSC($sux*B1D2)5N&~e#O}fv7|c<7s;SVYBiV*lV!sct&LFp=E`rJ3 zu1LUWrEuqux=9x00lGnY^YW3V;+`v)xRnT_*@LqS0;p(%ZbG)qVIK`Hd{ao1q+JMC zu8p&&nhJeNP=XamHbWc$gdGfhb!9-Of`}nF;p0WliP-OVo%(@$qN%VeX7E`$Un?@{ zumTfuD|B!|vm?`^6p5vSmIo6dLOK&f4~s|rb6CnCvhha zLNvV*Wl^)63uvn9xjn-yP-3+9qv``}mLVcIM0y0*3&{kAM7;&j4WN<{Phy${wWpd2 z{b52$-$_lOx#>x(Cv3j1;edRTu9n3YkC9FBqw7-t_hG|X>+^+c*1J_WPQ zzIal9tf|%ALrw@pWZ5jWcSa<|#Y8~Mr(<|w^-NQNPje}d^dqY#>kpFL!}$*vQ`!_r--LY* zAY5a8;+KfVi|m!lN1BRzmg0_fB1f7*I0gqBZ3_Y5S=|9`3nOMVgF<-60Dl{Y0SYzM zL(N4xl+W6TysqaD7#5#RjPsGupomBiE@7zWa(0pq*fxx3nel=Ko28ph390b*mny>Y z&IxT%ODr?`Yoc!6wTQ^#>%iIR39}ipa-$j`KK=dv0Wf2qmwUa;Dn_%wm?;QVF zr_5@EG=VZdd=AKFE(0gJk3$tK9EYkWEF9`9D~wjpW8p+@c*4Say;XeDeUGnSJo)n} zUKZhlWU(#t9rDLf7VTh+nLR30dqS2wn^qO) z??zTwm)5Xw6U@d>!HA?rGhCsuI@l~A@4 za%JP_aH5QM>3Zwd#Cpl{hglw0CRK7U-d8t}T$2vculj4=nmij~$~*a1-trxe2PDpd^s)<-UUAFPk?{jXd3xzWXb*7mUWlZ<&ao*b~0-f@eAb!&^G^{#CXm#hV!bJq7bMX`~w zfzcG?4#hnpj=A}C5RpqbuVBrf5a^{*)DJsxKSR;253MKa4D$+!_}vj{I^`_UT3_6| z*Q6+VXPn)gu8ohU{dO|A^J$5E)c7*Ofw{P1(RIsj7a1~F&#fjsUHqKldIdDYe=LBP zc`D1dnp$7}v`%DMAXb%<=nqfr{Q1It^vRE%KjDYxcZ3GP^i7M`{CyEiub{Mfu1coM zC3>UWFMTX2pL76b0r-Os4*fxz^^&k0rmBc}G!6?E)%1{%gOK0@OcY|Wdzg#yuTS4SL5&6!f`?DHoSum=LoNJPJ!1 z9X(`_b1Wn*(F%_`v*^=$$KU0qv&#)bHwvAU+%a%OO^q*bZ}i{(MoQ_+-CWP$xV(4n zYHHZM)(#MFTb1Imb7^cLcK`Z~_kVHg-S; zkU$!=S|uCqK@>tTysuct`;Cm6e6|4omsQ^bjZ33M`>hN2j4c@xv;M8tOu!8NZPtvf zjek1%T7Avb*ULw>j1MSvAPEXZjf6ay!(`=Qy^uW-rd~b>0zrFqh`n)*tG)l&P@P*V z)b>DQ@??_(;{n$SZ-3@msblXi%xuQOYBtP(fD&vI{9I_(KqT!aU6x*yxz0hYmvpmk&vZkGL4?huTx~gKWu8p5|nC?EcPX`DVE9IHk=0N%jIqG`xRGZgG;%JEmKQ!g! z*1zVvvW&Hj;yZ)kOST)=Ah;ffBEel&j>fXW#YQ7@o|Jh_%68&uM%C*4e2!&#vlkFd zCDMjONy{*!S<1QS=+P&5Y|eA&afwxyg1$hOmXijAfy-Vf<|}HG=8F+l2=B|NdA16FQbZdzbWz%6LN}%qoXt zS>xhsOp?P%(|gQPqlqMWpPY|n;j`Dl+5Uw|0{NPyf^`2D4yc5XFI4=_#}RW6IU(c^ zij_ah&s0kY`BPG1h)Q76rl`hxIRG;h|PxzrSm#SX%Qtih=QE_18LgL23$My zAObBU#S8gefI&mv?1^_eMO@c5@dLW!ZG)o3q z(W7c0p|U1|5F&pPY@yB7MN9ttpt|Z(T!xX9Cz-H5+#5?JgPh$Z3PA0$?M-xq9ik$?GHCxY}-XoxW?Dn1@X21E2FeZT+`Lg64ElD8^C z9|Q7P42KM^NriMmbX+iC0yHTNMq4@&33>LAc2mW8K(>LiMbl$7j<)WmWHw5t27#01x_7Y6~}sASG%!Ct#iJZWX6lXAf%kjr-J zWh8;TZ>M6P8g5=>*K{3QM`j-*cii&BwC21QP5LIvv2&HG}UD{3*(AIs~J zVANXD!PsZayM7w*vGK zzlUZ#?no@4c&J1MWHumcIEk1u2mr*1sI!%dX=gG;)WcpxG|z7~ykHa8Q)!v_=Z7bM zABN>}ja_6|e%EFaEZJhL%GftIxaT3N506*(5Jhxr zpe4jZT(Uy=DpjV2_;9VST73A61%b_hU!Pc7ugRVT9D|9Kz|JB=@_VJHQB!qwwl>!w zM-EV`O!jtnt7nTEMi#8JesZ-pM9{G_2=UmbBr6#z$EwdRLT&``X=q$sEEaTh$^z!u zlV4k?vi#Naj_>hqb|}EQ>ha#1e5Y&Zl&|e%+c3(Z z!&ub(Mg?Jcj%q#P$w5kMC3xiST;4aRCiZVIR zy2STD2pkfk@Fa*DfybdBAFzQSQ9R^;$cn1ht0LxEmjqgoui7JpymAnAv8o_hAYYEc zd5`cLjABx;6}@sM>+;3=o^7w?I`f|=~m&wFGjRnc0d|&%!?1m zML3p?Z^)+1fP@b+AP&@BnqKMkQ-rYzlt$+eS4lvqGZByQ_27LGW{x=09JG99YcE2t zTy``X!Ou!wX^CyzEe}J8mSt8pzaYTU1FnyYkSeo)*w!IRlRb|(XtJy$69HSUP0)Qp z>}-TY6=3uEYvW?1%4J8Q5h1%M^`Q*^UL4r-`577WjxE_+?57J(OBxE!Is!xGN zA^%3i@L~NB`DqU{8LCg41!RS#9?lZ7i70D5u@Wh9+GOIwB+O#eYSUguB0v>ZKGIa& zlSw{xNQ&pBsn0^81UQXZ4~@owbQB3WO9oMba-(Uoy9b(zdP){uVU;5SB8FurAV|I2 zCv6$(07+X{fv6Xg7cVxeym+FiuuB(qe@05#k`Q7Ph^OP0i*7$-!MhGgu!g4bu$_=} zCP)x8PPq8ean&>PExZ)=CW-%2q$@-r<+@~o{sgcR2aID2v5zik%D%|#P3W13rS^T8 zwWYCNcYb!o-o#hcb>fuwVQ=mnBM2rp>0|chcsf0D`dk7YD%KtmxYs8;gdmS2QbL!! zwnft1WA^4__U0{8fLAQy$LvifDh2v0Aa4(v?-T(*qw^kF>H@7Ygy>MXf}FZ7$PQW1 zJqXX^6ijb&K$-)tP#YC28VT5sRnblci{$d7HK2V1;r9m%{hla;$y z#;h-;9r^G8_ zSu-O8(Z*q~Vjn*B&Q>j`lZZiRo7kawk|F?>&`$*FL?_*gHc$qrV1NQY0XQ_c`5cL0-wZW25CF)DH)fCWEl#8s1lNj zASOn05Jljx6|7SyYPl-$5Q~R+HpF%odvnRoZA3jUnZ4-^YwS&I;QO#QXLFU`p26Ns z6hE3Hg`M^!W7b7c0peTSMzIm@ATo<2$D8lhg{9D8D2+k*-8w7w&R)7Y*-lpP?oK~3 z^v(#fGwvvo3dF1~fkvGCt409x^4ObmeR{d<&1$YoA*{i_5)&j$lub^8ITQjBSCkwY zDG9l>v4P+e&BFzv_rfwFbz2Cib=tq;+&CBL^*MQv~5ZXn)H}~Mz7sKKW-^Tfl zy(2F3NGT(^n)w03M_$Nn6fp_+L{sY?y3ptq z6z!bwq8q7yQ54ZHJd-mE(lp7GA$R-tu`r<$$Edva|>YT{t*L^z~nDtvbT=m5P=Q`9UH+fto!+Ezc1cD3SmE(o|bE>ZjHa$~UXmmF^P^kx#U3+0V=vs?c z+*W=7`}F&Pe+~V3Wv`k*4{UwkTMb*g;~mSaWF1;bw=yV)*0F)JyqwP z-6dsrNM?k-00~EZ0mWW=Q~fV4E9$H;e_PiN#$;2Ye?OH7E+bk>dt5^ccuzASC)Jj# zY1W5=yb2a_(o#`QySC~I)mbRJmJ+n9tv5f9lxRoX-DHP!=&c(YG{`2^wbt!}N$e)c zOfi=nWWW5y^$q^xra+OlY^F}jHzRT_pz*T9AJr(@Tr?R@bF?@9wUt?>`Vt|7zQ7~k zvW_v0taB_&P~FosolX+wEPgxY+sKCF!}qUmwA{Ed$#5==ECX9?iFo+o;V9z63F@*{ zFQgOGQ?_{#wf0Bk@Y75tS(|bXwWL;@rPt^V{u}WJhUQr1-enQpe!umT$>*BR`k1wn zz%O-)#1;$UV-q&P9Zu?|gOtWN?+7V@5Ii9xbcPx#0QwDDr$KH>Awj97s4Uwd-5k^2 z)RHwjtEt1xbi?k{dUr`3$ICLIQc;%=T6alLrM8U^s-Dwq<~Qkhnm}>R(uynnM8%a( z(=5o7A!bBJDHX^va% zcU!--Pyg)XEA_E<_RMLXwBI2m_qsn^9bi*yKfVu7dbx%!@}xT-+BVffC%f28HM6zx zw61=*ar@QQPm1ld<*;P7(@S?~gk*;03YsEthLJ`(2htUE<7k+o;)sBL94N&IQu-b~ z56s{J9ID=sk9si*6;;&v@6Ms|${eZ89dk7b?A_zf_S@sMH!cy@nvX&%u`t7W6c z?+flp5jX>ZJyMuOQ7nYVT7 z@0ojgOGzn7u&T?C&Ld4FiJQ2y$M(VE1k?q<#OLc99$U!t}RR?dv-T^MRbdMn*PajR&f(4&HDgU%` za_#*pTi}dh@zcT}E$+{xn^BtOpIW||Zi7)$YvRLqiy2UNaKl!t#TaW z?eQL<0_wAq{e8l6m9P4MgB6^l9g!jAGZaI}3Q% zDIu>jc*SKS*{ZTrlgT>5949F&sY_+B19Qw-qEw5mriaablgV3z%VN!87L~7n8E>!9 z+87<~MdYTjc3JZBJK3vbrsXwc%c;EU_8P4Z^cpRD4VC1cz-qVbE##CxJhmH(BtYG3 z2%ag5m>wRb$0l;Q1DqhcnRkiOqn*Q|D#JKb8SsKiC(o@?z?co`nn#{&PFpb|sV|dK72xnR~ycgQk0vyRqRlf{_GOFvp4jN~R{+q)BG%+AueFG^-b89<3@S?g3aOsm#@9 zU@TR;Y+eFj9UQsIJUW;hZI84nNhUpM>%R^|g4$&W5yPlAa)ZaBi5N&;RP}n*(6L_h zK{=*nUZmO1pt){1QoRGJ3`yqO`{o1x4YfQrG&DDK$2*oShQ08RTQJYvh%58=Kp9?ptgcUX`#&remp%w zkXE^{Nr}za?zI$x%|@i}tCoWYZrYAjZD#8Eq9j#JLGQ7D0+b1KE>OhQrYrmEZMMLc z_iF3vUh8#Ia}P=CrTWHhycs)dKcnGt4N_oKY|OUcY|iosq`)FC+3gY<1U8DaX)*-% ztJVjZ(s#97m3~=e*k=o8$Y(8HhIa~yfaQtI?hMEm4fp*k##v)ZT*a_Elxn)29kZc_F^o}Z7xepyV(#-Uugks?5RO5 zcD^E0oyxTg3+Q70vWw z9VMA%yR(a!4IqnRsw*mk>&`!QLs6?sU0O^8tBPp$j) zoN6leRM!~GinzO9TrVdvyC?g*b745IT2Agn&BD2UF)zd)pvC=M<%J*+l6(pg7xf-; z#N8pX#H3dcISh-15JCxN$Rv0c~p$Tuo#0-u6>sGmv2PybckUd5BMg zq_BBBB(fn1J!nIkMEs4gUe~10O90D@ev#9khT@8x%}bt+lXa20j z)HF!tHXsRYb1ON?6uA$=li!z^i*MQ#V{<#p21;v(blMRs&Q!Tc zwGGoMX=i9d`$U70h_IUa-{L&K!}|ZED1ynX1l#K;&jC`kO1BSg6OG&7-WvVgts>yz z6hOt6-t7U8eeY!D=Jnf~AK;BeckK?C?%(5?DTIK7%pa2DEp5w@f?JAQ^hkxn0L+7Q z&_Sh^sEHaxS;Ac8S?&_M*CBL!;7PaSA1TtH`G>LB!--xF2|UBo@`G|2q?55k>DFj? z5QhD=g?@pWAC3Nf;gOo2yjb0kLFTIKvw6VaFZYsI>B9#Dx-CS_mz1piHj!|klKy}! zOSumEvx;b9`+Xf9E8|g!G9`1(YRYqY)tE6bJwhdW~<2cvDI`&2~CxKy#P_8T}(4TRW|r%PQFi* z{f>l?JQC?D*E_IrmLzSmW&}BxvR*&7A!>NKu@YxpfZghN0SU57qMXE3Nz!c(ln4%P zE-RaC#sK~a=}EKBkWeD^+t*J&-Biifil5E(SROMReRiB-53LQdv!m!lUQI5Q{V*U2 z9buMi5HFsbez>WMZ> znPtpZXx`~d@B+jgc+QB9wEKwAp@qWEIaEMVjz~!Cbx;%Qb8|H>z)Qa?MN62GhzA8d zJeQ{xEiHS;pw}n#L)~|dq9yO~kQFTh;Rp~C?dGF2>-_Jrq9sUwoi~3pYU{{ZMt*bA z);UMflEFQXl=bkgg%6Q1Q!^@Nik8)7=Kg{6OGd6^lOV9LecPEOC+8?y9vzHE?PKi- z#if5SH2-Se%ab_9EgQvTOyZRAl8`(TY^Tr$iKz3Sv!#URmj%pQ8jlq%5BH~-eP%(_ zwL~8({976QRT1;o z`^SowqMkhf#S6pVo} z4Mjf~#cR3C#~Fsl5<+p+Jbh4_*Zi9fJH{?rLeX+o@q<#m$U^63#z??4X6bM{MWc=c z)!4P6ANTqLX_PKdj2fDIF-6N|2c(heb@2hYINfXU4KZhyQnWlhAQz;3^#Z?_4szJU zMgArdkSZ}Gv<;&Uq@um- ziI;(c+)?&a{NX|5_zTg_%9T%xm!iq#JK-~O9dCrQ^0ge>VzEb8t`xP(e_h01i7;cV z1yEc1o%)yQk&30*)HU`>@bPe#<&b80qlEU#0M?6FOp{5zaz$^LPmZ9^5Gd>Vyc*SO ze3LNFsdy6RdOKDTd!$EjL9`{5N!Q{Nk24|)$FM`qweCh01{C3TRbRUX)dEnbui)01;!nq-h(-r6stT@)Scon)i5!fMT~c*p(d%VPipjZUu4i~IVn2^<(Yj@B zVZO76iy?qH%N94;Bhr>miS|~myv&xP@yybfjaY4Q$Z!-b4%#LcL{ylY#znLRFm-Ha zt(C6lm)mlAOgWNExuKRDKg8wQ9$CyXBa8m@h_(=)uS1Hp!gR7U=t0NG8T?z@NyMZ- z6iKpd7rlUnfvcNNb0?%#y>i7dl9t|`Tj`O_EKL~RnlnnQya_uMeLI`Q1uwLAsIlmZ zlW4qWydpQz=u;aT*2zNmneQq=Yy0?)lJhJyW7FcKZyVi<>%=~*K_#WL6Sh{OAVOpQ5tXkt)SIT6 zY&`zi?@5{!9S|wOY%pIw+)g`Ji!&m1E(;!`C$>^FREHBOB&=L1)~($~=!Js7 zsL|uDMjiK|GKvUSta;u+k^ROIsd4ivGM{=;i;V+=E?l{yy>V>ZH$)KFD~t~}<4S6j z%Y|kG?H0C*-z+bND_1t`dd3I%{#%=DFWkiFz?*wq$?O!ly1B8rdGl3!|C{XO=sOUP z&&B9xM-#S`JsNWL=FeV*r99#8$)-3FF>?=Ha9C{gLPEIv_5>oUqt4l(VV&jLWRIn- zV{PMfua;Tuz|kvfA`nAhZ-=_5<`%`iN6q{Rc~Y(`kaKkd5p{0m3dBHLYFBS;zSq9_ zAqSNTCE8@0bDAghx8h8KqE~Vj^{H!-F^+$$W3||tHN|z+z|-yy6RW-CE0)KPEVHfr6-BY;xMRYj1RnCPu33gBpNTfeT;<7El%DR@n>rg^?)hfVFff~tyY_0a*$dKddU<)*D;u5>&@-c65~ zB%G6sXL%60L7UNfS&4srG(Ip^ajkpV+7pDanfmIEF%wqrQ~RyB;dPp?X1}Zsol;CL zno%wVSyHB#;dWfUme7j0>+~P@Y)z2nJ#yvB;wI@@U;VnimAS^dt)UulTDfwiT)FO4 zwN=FSGa=}~3?gg>nGHo?1C3M2&tqcfSe~=X>cX_7$i=daXmXh zk0iPaTu(%*vwV<7q#Pv?ayNpDN)UD49(Y;MMXFhph?-BL#`WwGCIHv7>w8`KBucL5 zzx!fu->ufY5!BJ;VCFMCxaU(xXWhI&9sRR9zNom)!qjhR zD}rkmW$3@7WfhVU%ZK%r3uIoVxOwiK*um42uPVl8hA>;5UXOfth^DlMa3ZM_X0uKr z$?;|hdA&MOXmy@?wyA=zkN2?hfwD^|(W-#>NZtohmgUfg@z{q0=$&MDOQA%f1?t7< zf9tgxo^Gn-8)c_SE6`%$T<<{(^fQrGJuO)>T_eSe$U>WR8iO1^+aUEU6ItW)O%(~X zE6ibgk3o`?x&sB1A-ThGa4QL0)XCbNLD~t^VH9*T_e=fENXQG$i`Qi9N5FrfOfPz>IbQ%Dd{IrFwbVYv(@B7ZjM; zZ zacJ|rc+&X%d`0)6l6qN^qApM3>e%wg;YlKBCuN`{)8uC<0X^>3vy>Jj9_;;?5gnrD zMD}7<9S{adALBl0IB_}sX7pu};U(>u*n;Oz{`k6XnfO(>I__f8kS+X>_#99<%%gjs z{^rY1JaKZZ77b$}5?PMzuOArUyhyP=T`LM*Ir;jh;8xRvqfZX8r?AEENQ(2TGA(~> zpVYM{lq4E`31iFj*Zuw~T(v>B@=jSg0!7h;>pe6&du-IC7qzbSeKPg7EkAg&lO249 z@Zv!`KibLBFAxINRwi>?QoF=%9+QPncQ^b^|M0CRo_KA#Pju__@OUSC{S{o`lY{kx z?f5F_p8oghkFbb%K1Ww#=XiaCSWv*vAO1D)!;dz3oviiqo9=ItLf9F{2V;~DMw2}v znD|ri`wz1NRQ~{prm(if6CdYgA@5E0wt<;w!cQXlu`J8|_q}m)FquyB!`3gyP2c}C zx)b39%UWC6=ZEf*qP@bV*S+3q!2j)k{-amkz&`%}*?YI=IIcU-Q)68%nO4hcw%qOR z?XoPjs4=T5?-#TrivlH?HYw5qbZNOY+`IyifGQXTkb*o8_eQTHx+7|5cQ!bV>4%Nz zxBVCPVIwx8U-ti)*ZB|jX+OVnGP5$XvVbZI)WwD`5(!l0<(!iz&-wno7aat@F75N* z{^4JwZY4W@;7fGI{GUx{@77UF7qS(RI?SYZeJrIeLCg-KM0Dxsep?@TS1@bY&@wk< z%1I(+r<`E?S?*g^I(z%9gWe5Lefg3)k?f3%?qb6$B{L=R6ys4)VQ>Ngz0&Adl;_mk zs_%)bq9FHJC@NFMLeoSQM5`<1veedH?V@)hU;sgNWIH{Rm@1q@KF58`w%f&xjSoOb znypgZvf9tf4!`r>HP$O*5``{%ZUvSJyn?p@J7~Fv0${8uBjxJk=~MQiprJsM<9!*y z0v1W7tY}+61X0OLi9?$J6xUA!fldkhRaQnzydS}U#u*FYXDKjJ;Hd6|Q91;+tHYPl z6HKX$kxw;NQ=CRH23^b06v5_gsUByayD5*n8ftg5c!Cwgzy0egLwVd@dxbjKL6*N- zc@>IqtC|mnFVUjAuf8-I=g8*~oF8o^Al8CKAHMq1?HHEqr!T$M_{uB8=(RtRC;75K zsbX@&BO*gLmVzjgPSw~mH=tVpNZ?x0;o^puNqp6oZ+_>GsOd?))5Diq!XL|UdnG>T z4axY^H$GH%{zr8C^4_HArs`Kxc-VvR0?CB>3WX4FJ_gEPX(6|p!dSd^r^zA>g29~$fR45-@@RsVmHCqMs-enb}9#>h@Py=AG z^Xf}K0s-VdFEt0WTJ_AWBB}>qD8FY^%!b4L9lnHqri?!Aht6dptfo9Pi0?-j$!$ZU-FyZ}q*agKoNo>pVa#QhS#o zC_LkXm)CkfXFWN>WgH6`_(`t}&+2v}NO)vjxjn~!#^3rSN^}X50XlQqKnX{!t zF$Z)W`%}4>+t{_Jdzo$ZUMVMzv%0x2<;gDF;!?R+%D(>nRln3f#y-2s(wNPn%oe@P z<9()#4V)jN6i0m@Wd{HDue~d5^UM8Y{oqn-axKvuHqpEjAzG zmm~R<@KiXB+NZKcs`5;TIjAkwRvyW+)VtO1L4`s#tqGf1ghd;clfhhGS1qAV@+R9me&f1xO zT`EAtmzM)6)GTzhI`fop1L@_AmEa)@zw2$F!4eIdRb_$bzB;S9PRIpqjYe0=Tk_3DekA@8X|w& zm%k0O(GcUUy?E#keRBvJIKDm3Z!4tXMQi;w=;r4TX9klySdCz*vj18Cq|bC3a|LS{ zGhs9Ag{Ef!$Dd-%wOrG*`4xppO1f)P z229eB90+bZ@dIjn4)JRcZufi`SjNDmAv|LEmA@P-T*4Q~wmas)9Ey4E zUNnT@7qQ$K)Q!NN!YaEDrX_598Q?$s^{?5>1GKNvtNZw>ZRp?KB7ZGAI6VH%Z^}-p z)bUM$eTtiqmmurH?w(?>@1_LiQU#PqCcO0=FC%HU=)>v|8a=I3tu!srqM_MHwy~K&9NW=0m3&MM>8(uu?$L z`t3tT)NuQ7j{&AU!@hUrAbI=RM(?LbvFaD*C&k=gfxJYub^&waK}~>N0p6_wEp`U{ zM^X}XLoOATPQ3zyc2WdvC!{oOGS}mJ6hH!?N*xjeiGH}o&S{;JnlKToQcqtT*zru! z%x`Do4Qi?m9&6LdHI#9d&i{p*#!@KbtTdw`#2UmB78pIt6(|1^YVQAg9 zyxa0{-d4rX+pIxu*Or*KWr2CST7wMVq81O(EO&snDICr2Ky_&!iKWC>(zFMb=^8?6 z=t>YW$SsRJUan>ou&7LJ0&84s@N(j5G0|{6}RAw_fCu6qJtdj%1-aykib2BkoOxr>!#TdEP6uonK7~k289d3t{OX zhz*_$l z8dle`ZTfJR%Kbl_ZJV~@ymh;(IB!kE`pc8b9Ez8c_}C8lMhw%)B(2AiHyl}G@WT8U z-!+@Ey`tota-=3{CR*&hwlrY|4zg+T5cCuLJYb7CT%wIfPJ;2A6C`Gw#yA>(8HAY& zSJ!z*$bv>51YyfO&5l+O^8MG-q)wM%h|zL{(&B6@?zn@Hz&5jTX5-g*-};**H@a%2 z>3g#8Fkk8{pR{Arf5DWxrkJTPo$TphgI1l<}{S;n&Bz>@dsVjS|uC;s>OO4z>L} zI~YrWY|U|OcHsqeM_n1zz9Jc9jeznPsksC8RM+0!-K4g2|O9Y~Ly&-pN4s^cTE4a2-~! zu#3>)cW_NE-MDr2Z7h*BxZ(N-U z1s#u}ii<$sL#0uHr{xQYqgSyaWlOgEGu^vWbmtii*lH}*I78gZjWOz@-uoG%=-uq4 zNqH%=PR%y2-PoXbjZ~SukOS^tDyS4oN7S*EMpOIF*KU^x2(3SY9yab>y?S#~QF%6g zaUBJlEJ~DqO+&p42lJR5rn9^Io0a*oj2be8vK-z^vOS`3xOH4)!XET4-CW zD_K_KmYVS2i`9eJoa+($jUa!r{7}5?b67CW(l;QmV~$@A0Tvw+Cw3OFAo$(DM0jx- zoe`TC_cE0FK}hPM{2&b7Dk!_c^qR0BQN6k28t6_!F@N$gNDB-b8^J7ca?G?tYX#v_b zq(c7uTJL!n$;Vsc(esyk&(~gG{N|Ux{AJY?y`n7$DQW&t+C%@aXe0S#=MSYR=f19f z`0>XetyyPa^4yLlK&le54ei45_zj>dRkH*|h8W6cG(73Bgpq02j43jL1OD)!;kEp&OXMqZYaMjN%-Zc50RQ|Jk9-7Ctv@ zI;0MRv`&ekzp0w_PwFs84gOdF-!0p?o$%e?movj&v_G+UGf0uR*kh@`w6Hq$sR_JCZithmJjIZBzU`$RATpSJMrz*iP6`!ri#{~Z5DHU;sj`P*+%Y!@qSr0 za(ijhjg6kR@Ty~@3kPrO4yExbTzLji7U?Rvkpu`4<9=$V)J!6pGExyMwij7m62=6} zGzV|%@Ho19qPSfR8(p?hAL+tIZ=Z3aw!l%{unHV4j6t6$cby6eMbqg=B7RH~DHjs- z(8r(~beVyd#SA&N1;X*DeXEIjYRL7GG#yh!dTjavf@crHK+ZxV1>cvcB*>9-rV)t@ zZj@WZ)5`&iZ*(1O!ETa+dl_!7rf>H{4`rWDSx2rZ7RUw?UbqZ~%H~*bgszi43@)NB zoKzI7=z|Ei>sYcy@JP%G~U`5z*RQ}Je4>jMJX|I1}*wv zUy z*m8)>3AA9l{nh5-&q_gy=eHjaGtW|6XWEl)m{A&FJf?840AM5oMVYpK2SOykW>Q4H zJvF^}9bF~azKSVX`^|;v({E>>ng=B8UO51?qNARkK41Q9pnvxImEGM81#keu5FnA^Qm) zg4>EPAu`xY-+JgFMR67pD7dWJSc=+H=%FCGNZ$p<*P*LO60vtw2jI6w&Ti#ZRPa0n zbcS~emhy%=FDSp9SA(Sl;wi&P3C06O-pO{6nil3l{QHw5jz5vpfHLE(#im932a3m9 z`)UM#yQ5)GIfhEFB7nBMiTXD*!VEbHsIvuWPA|Xsm(LoL_JbB^CfB)|rxi;EzPx+IHbt1qza?KGT&+1Sj`owb!cQX2t zE}UK8x{LtC2D-3HT=PEHPgpG#lTT;YgeQ?=P;-;|LX_vzx4|kOs<2AtDbM!UUL`nC z@bV9%ehia^Xf-EyeFIH8J6wh!^5|k*SEI0?FYaTSJ3%nLwcWof8r*|Xe_zamC0jh& zRl~F}4Hjtg?dtg`N7Yc1ok2QpRY&R#dmrdy^=@71y;~ehgZbJ+sS6GL@W1mY%pL!d zG~48O7qRsYarN?CDEyhrmpVf2q^ORzwcwV<-+0|v$4%&Hv+LLhUk24PU z1s0n0K4pHPK30f`wVplEOv=p9anZx_<`21O*tu& zicTxYw*>dADl|;U@=aZ1D(+u~HI)+paHcYm(GvZIw*qA;z5VK9?@pB3jc)4k(jr)JU`93OUK}O11bAB(8wPfXf?t5t# z`mu%Y5Y#b0O$_kB6i*O05$hYf%8>f%xV-h*Pwg1Lo|GLRn^jx(uiz-QlM^=-C5CLb00wF}%G`B8N&`~p#H|0KSo-zm7k-Kz zx!itd0d^giuMpnvqY0+b*AS;Ny zIWi1jh7_6<+6whkr zS3OyG_YXj>MW|CeFvDf$ZvnW~Qhq3?0-k7MSA`k@b2MDb0FU{riyNR9$6gfA7?0YP`4voQY;)@1E zmi8lF4LHhS{TKk9^#g#i(01`@i%x5Hck$r2@3+}I!SA1)H27J&XT$VpZ-2o7AgK_1KzzY!2{^XFzL|M509E#2r!-^ebEfX6-n`#te6*`faJEl< zXvO3@0>|=(qsqr)4w?)^3+yZ7N_IYs=aTK-ZpNj10TA{_)4!d`PSp~tTmT3xK)#27 zY624=kQD@~u`g0flg5mJ0j1+bST_^MYg~r}@5eG#%nVo48&U#G` z{Hm3uh4l(#+3q8fm+pIILH8BVszNN5?>|EBA(l}Na$|M}ylv=7kA)^oGbA`cl45y# z@+0Si$ag(*&q5gytoMpQD92z9t9IbyT^;ye&a?yb3>4oG^He+Mu?wi=ggz#;zCo{M zLF6FHZFit61M7Wcio>I3RA6&yz)(`vUwU=!|m>hC8*xviz%m-;kci&hEQ~aXJ#-< z@0Pmfm7ee?x(3MqcBTUa_9e!s9tBMob`{JPuOH({jO}OWcnRM1iJ#5}h-z>ROY1Hi zsC(u4R`uS+a+IYb0~w+eT3M94megBAmWWY~7XXW5uF&KSEkX`eeR@venSFT%DLEl& ztremc|L(%nyt;9B6X)^pgqc^B6Iq<5)iJlPW>1_z(KEXAt78jS(w_jiw9 zS9_7@h-{P*(u-(PSEgu84HN5u?6^)=UAZ_R;N=Uec>q)70B zJ|Y!@l!AhkTyQ<+4~Pr|b?zrXy1XBr`|ug^J*z^9Tsll>K65NjNj{cZ$NJ6puU+Na z0)^{u6I&svVZAHrs?}6Q`KM-GiqR-D*$u&4d!~N~=nBAP2)+yOTI{w2gXN8dNrXVt z^+U&%C$6>Ov1_2(1$;RnK9Y!Se3n^t+G~ zl$AuJu0r6D@2(eUwZ5>fa>?|$=4X1BHf1Qhj3N1p(_fWO=qb2zWik;BBcp=;4l(lm=)k2QOk6B+JMz=mvYV@4eVs=F4e6-W%!>VT$8Fz>5_osDvQ zbj>6~p*9InG#NVkkQPFhZGHhk*I43D%JbQWj=}6v{I<;tzjWeh()q*JDc>)YUlz03 zqe-N!1!fwEzDQ{%<(V7MxLg_Y94W6AL%0cr|7q84mxrpu;TNcuYz~S+|5)FTF zD04e;<8R7F=(=JBLN%Nfz9}$$g@iZ3bSHDbqTmhZo&ZrX#4N-Yg!cj@B>1(kj;@gK z>JUvZ9hZ|dw*@8$V8%KIv?j(cd@KhGloS=V8&=QXLNNXNt*Q0uA3CZ&zi2>~4!^z& zh+%Fsan?5>iDhhOGB!4J5-H@+oOs*$cnQ^kn1zR)M-YC%#Jv~wHniayEB5!JU5vq@ zsqBJ5|MNdd(#CSDvjtdr#q;ibnmVSvp-O}Y!~O}rI{2WAncb^bZ+`I3^_y3&c0x0q zx9hWpzc+p5#Amtd>`GNOnhXw7mh-=#K3iuO^Rpi-R&jxqy<6K=_*4P$G$MV0{e?V7 z@Y(_*K%z9U(vYf>*&sA8yyo96IHlTIJi!_7t7|%O_WSG_THyUsg70qz3!gjk{3I0d|S?U zU;WaFyuY(@%cw_2n&pdiOh75=i##*x+4%kR>H0HMe_lSkalP7wdk#-T9@&KA2ov2k zA;j7sg_!}3H}L!j524d~MXtBC3!jnxpWtlw)h7>k?Z5ByS>bXPc1fKq{Zyp(A!;9} zO1d&JC#tUoaGhU7~GXG(8&bfhlktvVv`%HDbs&e`vg%vB6SzRuR04j zPzd3c_lgnnXyp7UbaK(9rk-c{CXlB}!dZBXt`k0mCjmsZJ39wQY+WBCsmafgfVy}? zNjeQ$56TD$J~%!ZHDTmhuwdzG?xpd?u0ubnw#e$BL=Zt&WvUHHIO3pEHui)~OF)q& zoQ@1q1_v#_(sj5e${n{pBD8)3v1XsziV(9|6UAIwKSaivU|5&f0WiH#)Qf$3n^K)E zMnaZ0<}ecrCOnQcwk)HlPoT{R@aaI_#cMb+QflH~b7KyF5W1ir6-~D#V{-?gPoXjl)~*Wtv8*je zwel%2-a15kMy?!gJ+QfPM@`uF+?AtkuUiiOXVHy`&F*ao010BMud^#h5Mc#DCT*X5 zN$^99aMcjf8){Khr}!D*4N)Pq3qam;SB{x+Q{9Td8!&ewXf1KuCc_!`Tm-t5*P{e{ z+(7~%K8ptZ07nnPL28MtvcjI`w@P5>9xs3uTsfB8K`uaR&vyFi;?Zf7qsqlmHj8NC zg~JRz{kPMlJayq8S{^K{zKstlWU>TXS8O8?=Q>vC8Y$%rcAxcDt?TbOr46>Bu%iwL zQBydsXzOCMss$fFQ8<=u+fKOkL7H+fL^|kJt>IJ*)r#vmXUYMnM5r_6N1SAYhCww4 z=NLm`(=!`cBSuzWD)n})KM8E?0~|RS&#RkqEZeZ1cLYY1@#)){5)h^aKWVkS28SKwoyAt z%PX34oZ6_6-c%JpdA3eo)eT$6nQQhM0JG<&9OtGS3i>`b<@hp9IhLnIx}plhD^U%0v|KmE`W`-%6a)U5So;-BIWFH=-(1Lqtk~(Iram~lPZDIXW@97hc|LmI z!mOhrL0aP8ZK9jSVkuB1nvW)ZDmeYPKRS{m?>JP!eW#p+eW=@DGTN&l|M z3;FFB7iJdKLJ**6#+6FUyy9*4H9-`X@u$SgdY2n-(Cz9hS zuHc2+g&?){lS5vPdPj%Ydr878JZVmVx(9{*ovinX6a!&qsvCnLoo2h_oXh1&h`lgY zqg}C$P@l%zLpc}}6wEy14N$(&^ zca93X0(Eaf=vMb9#PLyYtn3|h4|UxEH={GzDH|4CQ7HNJib_4ZEYZayXTs6)k zP-SuVNTC{wo7;{W2GOiPq&p4|BBJgw>`p$d(Q5exrE~lbR0q!bN_7G@45)_3cXjV_ zT%5nDjHpLIj-dxj*%e~cQ4lqCA1Hrtv1WmoU$%;V-sGc*Q+FUAGrol$EEipj{I1KP zCEm!?sEtuKOEW3E7S+&7#!N%1@Ot46Q*mY((*D9xmadqcbbU9X3)Xu#b|!dG&|6|u z12I?IO!V$zh(khAX)9mcO(DOidBno{7xx_feB9kZSuOT9J0s0lF6?}fj;KMe<_|v5 zF=CY4L@lsUM!p)3J!yI&IQODdjUYYhi!r2F$PYCF?Up0fp0kjTw)@i;mTRmw3;F-v z7+f7VgZTD4>YbsUkXzL|Ll5cVodFA8BLh=?GHNph*&E515Fe_3`kD*>l}cl608B@EkQN2_H9p&<9kj-ESw z7s=V|&rZ-p%TFXZpEH>ECu_qY)8>7eRaeM#lflfe$5tAxX6_SSCL~%&O!yYUU5*TX z6Jak{j)&?H=M3i6d_n%NkMC(Z+2h4xUF{pO`blg&eo#{*FLYv9m6)mkU!{03ntlvm zp?E&CFEwdck@#Mp0c$ED%7{dzkg!RUv%_3R?irb4B$D|)${)u=KfUTk=|@*?EtZVw zb;t_)BQ(P3PhCmEwAllNgTU}$LUrtq(2$wVfU1J4_eU2B2A`H_vZa|0H(5x@e&Lw4 zIbjyE-j}u2qBW8TrDTaRbFo|Qt$V&i`2tIn3yt15^CG@y#~2wPcQas@TfPlx5jPn( za9tj~JTtJzjWK>l^P6D~WIARHk{m@4ZQ*=cW);r)^?&Cd?gXES#l>+si?`nSim{E) z#C^W==MF#j&gao3q1P-=u);h4T-a1}$^)#HSMT)ZvcOAxG=Z*#wTFj=1FoI@h+I1g zDzSlMcOFJCsEezs4spILSZ!G#uWyzHi(lbOW1WP(2Nr%-eZ!z=gRTjIhJ`P5L`T`V zhv`I0`DWEu`17Tz>>Vs(ZyxLdGE91sNjt+2MCScxO_?`V#Y*~E`Viy!2PZz*GGNg;utKU19%b>VaJ(}p=-zqzf{5J z#EKLfV}k9pLxaMsCMCKfpekEug!Y1Eik~fhv56$Rk_o2n;gunGGgS9h`)4WTo~=*< z*EccLb@0j(qwqkIH*iR2Ksc=KA*Hdv6At;aAVx~cjRReOth-qB+|PD&eV3>k+QEy{ zH%r=9+4V#D!*DN4ccS4tZ+^HrRE7bQVeKS+b>ckT?F*Z*Q;^MI@nyU~Q(%X3svvv0 zTW&)kPwS;1In(+12jQpv!xV8sG4r>U66#4OHeIe8Cbeq4dMk$g20D6 zYxA8TKpKRrBBq;uz^a0PX0CTs!0j85qb#d2Ci zeVi9FFWVEHCX&^29P= zRG-!liYhs;mex}LwtRWnUU;}mzP#%5aH?*3@s4k4scS+C8F`KX^}eu8Sz#h^h9wOn z9a~Pr!BIhWeE$TyN zQE3np8zsZY2zbC#YCKXl!i9C%WLO;Z!gQq!db0lvNu+U%H76YSP8f7#(3@+9z2>M; zU*#2dar!bO3JC!34q_F3nowWFepq&g{~6B8@;UTu1dn&KS6|wr>b^5tGkWU35>~JB z>2K*XSEcnTE~c{BtD;xg-mNzR>SbZ7>gm{#v8PmQ7OMJlq434st(*$KOlG?(#0m%H z>l4vl>I{eETkoIT{JkOD-P1qzTG>lgP;af9gcPyHQLc$k6NwgY)g{&p1z>g7N>QjTtg(Yl(?|F!&ZhN9 z`X+|8J)7j}u(Gh|HnU_KFmAkc4B|W*-%-f$<=%oRxEY6YS;O_R47m}FD0Ux|1FK$J zdlKaXYn?;5ot0zYg)(98wxoSaV0!&iMT0#!jP09(l|4l+BR0Ca?P#PQR=MZ*837-| zxPgoT4qc{tRM^BAPYP|quI~SX_#in{gArNQ)n-N9ag~JZ+ft1hN>)u_Y5l!I5BbxhSotTT zWLJX7<@Rt35VHp`4K7eYw)SkUMVx7gKQ5&>H3D{dHo`oNWiiTfTFF+%=eI? zQVnS~ZR?c0DYcGw5$y6zx8ii!2JS?`J}%!gl1_BrG4RC_gdBL&t>wT|&N@kQ+8D5l zC8q=-Cmy&tE?cJfoJHX2xs>WtEG@-w!c6OUR@ayfY-P^3Y7YFeE!&A|{m-YiY)Ql) zcIUt^Xw)+af^Q8y8SRo&qV&~`lnVrv4%+pY>{3BsGQnaZvQa=_l91X4%2Rr|K4G*D z4caBHmh))4J`LWX%eHbSYPF)~^t4r6U30o{^tSF$8jmM?f#x)@0mc(@!qXV5J_@23 zwb=wulY1E3SW|#e=PfE-)a(2HK%n!j5{Yd4}$;VLGWjo z(EivsJp`vxeQ$Uqv}6#5ve=@>Rc>G;LGlcWFvlg+kXi5IwE9k0&p%%5u+$Nq#2`Z6 zCwqbzNh~GFC=1!%GPpd_v@8dbrDii%U+OyKv&C=wnUHG|giVFnCUG>ZAviono`N;}1RQCbt8s;ZQHf>ga4w=-%K~h9b2}{IC zn*6hnDedC4>+4;od8{NJ^FR=yXZv;<_dPt6cx8y~X6i8k8ejvqL2jcCSg5|!b-?c; ze;bh-K_;?bj_RVrlyq1^<}ne+*aP`K{>g-qP*AZAgEx~yK%89k+;_W9@MP5>6LoON z;D}yG*1+DJ7Rey1hbi?lY_3w5+Hy)Bl^neBy{-d4b!TV7756{S4#w)p5xxR(2CXnL za%LbhD>(=60%V%7z-aX-Vn)QOc{8y9?Wc((_#~3PL`GxZjac}T zqvb@B4ta5^KHqhq3!tCdR2mMs&M#Beyma9wM)*s~Cs2V>;zp!O$;f$4!$3D6Zp}Pr zU(>>mPg!Tpc3|(5;=HSc04}V z9*-F>5ao6zGMFZPVd;t0DJy~JKK#w&tCW6<63><59KCmH=b)5RouhZ@$~)^Mm5@X# ziAvPa0PgqEupOZg76hNH`kl$HdLBiDdVt4mp`EQ@np$xPp5RZ%ds*+@BZRyO38=`C zr8tC6-B$VF$10u)#=$N%0##Sw+Z!B`&)>*I=3T)*X6r^4`&YS(lgzT#G_Qy`fQ{syYR3nGp}ADp(K;KMS=e^ujvTTweiA zBuINaPE~w)?XxPXSJg&#$7ra9jG1div5KrIAo@aTNP7_RUh9zJ4)?iW5yWyF#MnrT zRc%rPrYYiE85knmE?Nyi;$$L@{2cpEbg(lY1iQ4n zwxVsRS&7mdVKiQ`j1ul1eGKD5y~Bth*2Tnw@zz1K$6wTtC`LM+QSYsZY9p?+$SM=j zw)FO8(ZfqA_p}$&YnCw>a9N^&Y9pOv^izT`Eu{`v1rmS_vq%)c#k~j z6z%fvcwbft99U<|afCzt*l<`x?D{pSuAFO_Y*U#lpDP`FCLLQ23Led9G@?5YtEOAo z;h^^pU3`R{L86bZ9?eM9&e>$A7P z@C|vp`G)aQq3VD2rQ7jtH2U-65{(qb6KQ^|cHSW!jquYL)Xzp6Ws!gl_t~YG8>BA#(pjO? zt!gyQN+&EWXw#;*X~BQuf0zmy#z$pMu3hQeD6j0aN@ujfBKZN;I@KE9Ag0kw_g(9c9y;mn+w%YvpiYg>#=K0E^0%;bmQ}^e*>(5)h5hkROCl5y}pz zYK={uU<6Va`oKJKj{BlY=ME(sJToky2-`A|3(g&)sT2H~l`F%`y`n8XzTEp|QO?yr zl=jd+EZRsu+4)2KvAwyks~>*+@o(;t{EGDNlEA0`@ty78ywfgMmfK(#pH@lJ)%bbS z8#m2?)Ep=2vrrJ|M0^_zK&6zL1o@~b7Tpx->fm|lHd=16Lr=h_6})kmLmn2CD<8;Q zwxEWls}L2|U{a{5st`*REHmIl>;vL{idh_Rnn6{^BR0;1v=hZ{PChN@XuWZpr}VLY z_W|4%hh9C?U9eoXi8~9H2j%>*dcpEaiV2t02G}^?$!_0dNqlg7wy?bYK^EV@A1J~! zp;pA?Ew`Wtnqy6kV?JBdfo{IN-lJ4kg;|l!2ig;m_J(CX)rWvW8bRX};;jVZ+ytPy zu8`+BPttbx7A6{mu=2Ry9Q}|#?3h?FYPCVKk-Tp zN*Sei(0^Ww5hTID#|@sE9pxixT>(Wkle$UdnU2Je<%V_IgU)h88uW#FYT=zxO76oL zw7QQSAm=~U0hfvig7Q!*UL|Na> zZ5fvG*i(=p**WxV7v&jsN~vlrakQ@5)Wd+$x*|u&W13K-#H5Z1npi_gq<~*#V|0#` z)^{VUZ7)vs7rGAhL;-dktK*qGJ06|hH&xIA%l|(0zKHqXb4_Oc3~sU*?VY^_F$r~_RmNhz);lchs6yU-(2cGGhma6Fgl>#+1`rbbz zw-P&HJVJ@E&Ml9L=eg-S3V2m!TY~RXS`hIR1^zu2=RgixX32MHJkr6p|v(<_*!{2@{|v%r+g?6-(;x%&O^Vpw&0m9FQG1l_;Gni zU9P*MimX%$n|jdrc<2l&xTxXap>x1w{!lq!F2H9q2ds$?wjRj>uslZq9}EKc>tDlG zr+&IdNgCEbwxPugw+`3_92_412DnPwmn=X4nTE2|0*GQMf?&Z5aF0xJ8WJlkGvldE z-RdE&4$(vaSz$yhJ6$}hgka?4*6QglSbA6J$$3vEIErZJH#p8Y`V0eU}; z4(8!ZP6EX-8_F{4C#GXnhVwEdg<=dCYbNl^L7>Em7LZ9_G9_4)D@FKd`I z(R53pX-Xw@4g6|YUcvi{!rA+X-&KdYQd}JY!nLcE1;~RmKPXSuzJ!|gPt);XalwtI)@Lu7Nj1|&AsB5oNWjpR zE?vEPbMxiasmgnKt)yS64mlVT&!I&1xbRC*1lz1)NX@9f!Zm~2c1O5&%t)*rg;NJv zrU?0%@v~LS@Db)Q7-fg-?BFv_iW#h7TzKo0;av{w>MFiW7l*3pa9BL;LW{1E5x#_5 zLUrT?{l9moJzh`j`nJnL>+o_CWt&kxmik~{#EXF*9rt8>{kMPkmq~Bq7uS1I+Q<$r z7wHg74Dworc=c533!5pQOk*DX7znC9kL zZdvF)oGc?Qlu{@a4bQSNALDT}gdwT7sZ9bg_2gnB_SHch%X>oPb{1xABEpL_!mVpOrVwxUhI+1!;wy6ss zmaiGf3gWRQS-CZql>Q+W7hwm zG<=R9K4tu%?|GIVV9Q~rAr+8%!MU}0bYZ|z@mm2DS#D3g02Fxu)8GPvPbu^+_t1eW zwIB^FEk&_{GVFyO*#d!)0C<@O+0BrE`cXjW2F4q{leb7ety8)drV!G!D|$jK+rXU^ ztF!imu#6g=ia~g?Cxk{M7_h$7eG2MHn@z=%fy|!F0Jx%z>xf}9-Z9i3DT0OYC)@}S z^yD$?nq122Y^r5jwv$bDhMo|OMml^P^43!w8{nQV_K3Q_0 zsLZ-h*}w~d$sBm%Mog8x+4ys#+VgmjPGC+g+sd8HsTDmTPFuy*nNtf#Z|e@JDGLXu z7`<<2itIxbu_-^nJJrD-x%cZPZTU z)QUOer#5PfIHeo5PDVNRgt)^LRw3vQ|FPwepP?tjxrGCQ(wReGojoxdVBagy(b?y8 zVaAQp+zc>ux7{4NSB!aBXh8UZgq85N#gZb2uXSTpFS`DuDX1rPf%=4*DnR zpAWtQSe#z}t9^6zLf{Gavs`VkI8!02Zr!MOPw6dPwQ@4x(a^;GD7{7OrTjSH1rgqrh${fn^#Px$9$lMH)W|$CV?0*g17nUz6W*AL41jiAhWjHpLp(!TwXzYSK2ILHk z(@Tn~_GX!zrYk;UmeHuaJ@ArZm4N&JN{Vc_OmWXw|7+aVc}X$Z&i0}q+T{ojeMJdA zFDbsj91)4a4>~EjcBq>{p9cwcE9C>iN!hDMRgUL*Ns&6^awSE*cf{_=4k~eQtEA|7 zK8}|pB9qe0PCmxDQL*PuHqRu`*-64{qN}7>>`TSWK$T~fx0zpRyZ&XB6uGEs7nlSRsoo+jS6^u2%esj1t->}LyEg)zVapKiEDl9tAnjXTA5Rxt=P?%u zQY9)^pYJ-*nU*=fRBifsMY8YVMNOv@=fFILj4a?O!_V7F9qmj2INM!pJFiGCQIY)S z6$<~TD|%1POy$)i>my#zTxP{E7Tsr(dwmj565I=HLQzr^FMm~fYJ9J2ifq^Wq*My) z`hk}Utr!{)k@Cb1Ng6{)`cQ=T2s9nMc#;@|CSf7X)#M(O9hCk3$j490$+1L=Gj^PQ z8UaGNer!q3#1sE4F~vudzDx>FRe!oLy?hfxT&3l$`9=N=cZePAAdo0)AL>i*ZCt(i zvzNu(;(Mie(d$Q(bo@!(;6fA1kzf9}Ko6J_CrCpXkNdRO#0dhZtJKnf#P+m|-3yt|15 zy=2)ceU<34lr#Jx2W%SCqt!{qOGz`! z#NQi#Yy{*x8O9yjHe8*#H$FNSa{GMv;3zp1Lv*=3?Nf|h-6)$(dbrXfK}-3)oEztObqwxo!fi_KtDHw%^f{2e zo~Sq3L(a{uq}gGF=TnM-`Jr?ThmUrT<+k}kj%-|iYjEMo(s|@UCD;jlqC5<0;g-uP ziM&3F@&-OiVHi1Xnz*Pt7~mJDk24zk%5LSarx%;4xy5*1=sogkDb75I?hdwg@E3`X z&|it-j$Tn-wQp}+8G>$&hkFqncrg4#KO&v}A(F5l84P$l8RqGj_;NSc#>D^YNyAx> z=9hcd8V`-?)b;v9BTqP^XR_A&KnD2-^3?R+5G{Xc7_)w`!@!}J%Q;~~4d9( zxZF{pe|ZwK9%h<+hv-o9EgvyWkgei(HJ_4aX=_qk!@h-L$3m{dBwBv#3H;8tj_@DR zXLvXpZB>Ww!or1=a5RaOfLC8_I^H8eeaLj0?GCXH8CHkh8>ez@yf)UR?Q5X&Q^|Oq zV*Ztv#q35Omm4*h|I0gVBISSePC0>G8}Yh1#2G_ogYsD|TY#AC?Zb(jeX_Yt5QI+9 zmRY*iZ1d z+sD$MYqKJ9Ik{8|j@NoijgAU9Z+a#t5$iKNmT}vXEw;rniZ=-Ogy-Y65vCR~uVpJ% zhiE#cNQ^0mh*-0DatOSaLF_RD_FQUz8HVd#r3hN+nDPXRrk-M7YeV9;e~5`rP5eW^ z2qC^>`Gvs;&P)I;(+k(uZ*9B_e=2kbcR+N1OFZKL#Q$0GVLfL#vKC~KD=4gwms}QD zeO`uPLhKkSKt@spw=6u#?>L;Y3;Y_tO7JjTZh^Z1Tz|2An$q!(a#J#mfgJ?iu+_XR zuaf6jK^0yhEu$IQ-?XgI&!Oa*R2qQ0QYe_2%|8tOjCY9R1i)Pvr;88LwbA&C*(nQG zTUpVn<+obrqu9YAIl~GBZ7aO}7!O|u%@o)>QI1I-2Rg~?#N%|G_!(aH8L2c$UoBZ# zC93ned4LCKjJIkONq$`js7FE@utS884Vk^XljSbEzJBs)CW&6N>g@|DVi=A=a>NQz zf)QQ#tZCkN6ChbgmoZ@m&C|@j-gO#MwPm^8*UN2niWqw{6gx;9;BrEg#W*sIIhhr4 z0a;52cz9r1qQ&CS3_6GC)-jG9QGXU-s!S6qFuY$3UUCjgoh-!0U_C6OPh#(hK#I z^7iHKh_du!lgdQoq@s~z#t961iaRy~XaYWtIjR|3U+p^lnWHPR`oIu_OsOKT&&W(X zec1LpfTR3Fj90M^<(b6@4%aK!wiR={`NghleMEL?ss#el7h?$xPb9Y5$x+QjIrGE2GUx$ibla8|@-d|DA7 z;d+H$i@Rk}&v3%GGncUy5oW*)_cbOq%fj2?EsZf}1#8sZ(v^82{@sRz@{+ALFKg(l zxU{stGwM&WeV_oM=42bi=b!uVKRY1gph34Y(rb_v$)UJ+*Ap zUJ~uG=)`G9y-dZY1h|B}HwkD1Zi(@gQ)r4HBk}k%jm(Vs+d*$nrwo?QYa^HG6lS^N zcP>F)EqiIUNfDnr4Lr#vXL7WMQ`OGr0^RH+pJrkegaICKjN0RfUl2B_vW-cjW87kZ zhU72D*g{_}{uu$~aL8E zPvX1&NrlKQN8-FVT~HDH>*=3X-N0}JkiyP)hiU(Z)9=*R4zdk;1s1+d%$nFvo|y_S2o&^0UO@KUVT+{mc7gSX`=@S6kt2kTWLNW3tPLaex* zV1ea`J|%FB;LSAdibguiHu0CjdNqR@>y=eUH^sPP$kH|oSg$}EJ{x|!pT;5Tew$Gn znZ)dQIk`YYms)w7PTV>?X6BksylO1jvMu|dS+9*oJyX_eZM1{Rb+BG@JIGxZ2+IYR z6tEKBNC=J?6O{l15i3QTF`(c8R3 z6IXokXuHVJ zV!i5yJvY)(yV)jys+qgzwAFLkYPqFX@H}Y|F%UhqL|c__jFfx|&*@WXGg<9XPz-sf zsItxN2)ntxXI@zOE=~m__z?$$aFn%`FeS{6L?JlGCIwKFnnDngX<@ULR=@V_QqS=`C}IRWAyY)Y3hRn0nl)ZPC=ltTQf7pO%}aJXl_z#HT%7 zrtTCc?}AAoa=bXL{2fmTP!pa3+}a{VEgXhnm7-RhLUPou?e6Z3#yb-oqz37-7NoY| zV|Bc=>MXdB)|%-K0t44TI_ngFfaO}M&4qkPb=$kT+j``^ktNjCS0`hoO;GF47L3LM zZhI<9ggAMf_=a7H`TL6nS!<%C=eI%qC+g+2HhmZpRr#sq5a@dB*&{NLD!yWyns@1xrdB;5 zP+)lhXUfoPgUQM(eX=&x#K5^}bC}L|_)|r*ZAX)BY4%Hi`H_o>1txn2I~dF?pyFf@ z$buB`&Vsy|d#;gI2H_QG*W%lyQR+uYPJFwA5KXj{F}8gKmZe0LxrvdnASfQ3>JUx7 zo$tc8vjY|p7SIZYYY`xeYqMO$R|7nY3#ZyhfbFmrDAzL!5QzX zdphC8`|cjv;fr;T$KK-J^e6W*Jj(7-Q#Ae40mtgjd8FZ(%x=bGf}^StA<1_lm)cTzcjTfM|@@ryk>pY5@p`h7D$ zUj3|iZa%D~tJ@|tKT6NMcPKSEa4ccb#dbgUJScV^vBV)HzY2oueA+#(xD{8gPN$z4 z&URn@(g|ta_cOx?wp?&BdbhICXmY%JhtSRl>D?B~HAF?S?CY(=*AVT?)6+lQ+L^q*zjJsvK{T_q zy{{B1<^GS|6B|57D(w`cMO_H{K(-Wm|HrREQ7FW_Yfi9c1p^ zb)WQN8Cxe`t1j!bP9O9(SNS+>xP5`5CcRHHQ6m-{eMm7ohdba?q|nM%eJ@gkKFtx~ zmnz;|(5oK8AQUJgNz{9wE% zodMV)r_=1k;{GKkaD32%MKywWFUnJl-LgFbcey{MyP{}e4P@I^jvB?vGJ~XbH%uc;i%^E3 z=D;s8^73-Kx7;3lx&8bpm`e*7d4WnjZ!iy?cur)tgEdNDk})8s1Tpk~d8t)f%J$~^ zKa?Y8e`}kU5`y6VYzpVSREppS3|xM%B*Nv>IJC&0M{mZ~72`2K%pt}hmIdk~o+Jtl z`*tOoY~UP!VHspXOQJMyF>B3$QRWN+n%b=-tWAjOd-Lyvvf0lRd3b_iPy2a} zxP<>Ci93(PG+`8gWS|ofHwAo~(hQUeC_sJur_v-qq!W16Ar`_YPk(Uh-K*>B?a~mO z))L*PUytVegGiO1LwGt?x;|bRB@>}V{emS!Qh+TASN1@Jg7?Fe1VrBtV-pP>dinb9 zbpF^Lp^+SW1?tywTZIL6C}F{#PTQse$C@yI=(yF9Y<+nXg3G;pkUan&>aBR@N-`Psi@!}Mrxe+Zw| zfHTONE=tAMDYXE!9VD2t6Guqs$1x*n*`XUSwth7IAL=tptNA|_H0rn0hksr}olrXX zz~^Mn`N9V^0=$dG2YtE`fP^|w+EbC zBgP7f(wDHpDDNbI{mV(syz(f|;RuG@GHVP5xMMKDVQ%{Uh_D(Ky;*3x$x@?SHS^NF zCU3$Md+qa`ebs9pUAt9b?5>rA)F6bVoCS)T0CGh#7vUp}1l&xxRE~S%Ttwc~99F1K zr8?-_8`}tlb5;LXp_?Av{$JkN{!j00*SInE^lZDya6)`~=phL);?{Y~k$IiKMhJr# z3M0?ca^0kEmTqb={BCE5JR^_cixA@!01=(kTsB>-J#hz)Lmm^BuBd5z)V_-4@QD6K z?S`wMxhH3jqB>;e!~sep6J9%ptRxdMjizCWdKtcvg$mnASlnEkHon(&;6K-32v%Zw z1}q2o&@a4I)Oli?VN5J)A2qgwB7%EHvIb8G^E7f4%ZQ@nJSQEd>$De}r>&oo!IZHo zPjKsW=oH_kQ*hhw`!N!5$4mJo6Y|CBqC+%Kmz@CuoT59Y;KU`cjfbV8tOR(ZQ#-aS z8HKV8g`?q{(B#=gWzGVc=AG1&ws6;!s!gb%|(M{Y2xDq67v6)vCk8ZIHR$=osu0 z*E#vQ;Fd)r&NRi7o));5l&LPgCIap9CfZkDPn0Szco~IpdAwn9C$Cj!sI|I4js>z< z!J#u{X>@eBJw5=w9Q57-FBQi;90xBe@Uc3)K3e;#+aXfrmFvc=nxJV)x7i?8(k7R# zUcI^ba_dyH8~O?(ql!^->$O)-8{Xx>t~BPoFHz23HQf>yT6B%z>PyJRt0OPy|5;?z zQeEGco3{=xCsFK)qvMG{S~U>t0|a)g z+seo5!1q~*?%l(wCe3^&#YUKVFqtA2o>G~M6Qv1H&G$W`Uov#@u}|m=(Mb-qa~QrQ zH2>9AL@MY_)(Ex2#Wr@aLu^s@2HS@)4R+F3gA}VHGfCOOu>?26$W9Y4Ofr+o2JUjT zB&do^TBCfTi^rrDYaa?35`ST?x#5Yr_#5Tor7EiczLcJaQs5k3U4Q%92B_ajy7+3% z_9ZCdSxlZQ;**`R>ZLnyZikwRd!7Q-Ea})7VB^t?{7kDXmf^N;mJV^07ZNP z*-Z$=i9tiDXME{v92MKe1k6MD%B9IWNipjE# z+gUOBxO~4zA;}`$RZ8~dD@Oj(s*b3)&F!mKHm?k4YmD2)vg5YA-D+BR24DwrIX|En ztU^cAjs5t|x7T|JzAJc=peOt?;QT^clkqAJ4uK5<{izCana%XYmm*x0vuaAU;UR9Cqm}(I>8J@O!t83vG zj^5TC%2WZYR*c?up%1_ii5Nby0o5%Dp@4Sag0(ZMU7cPQ^X2+%+d91IDRB6A)9=rf zM6&UZHDOz!?2UrovW?nV3b}p8japRdexfk4$*a0y8%VjpL<(+}Yz{c(IeJATSrmit z$;rv=ps>X37?I(jBMpjtrY6*@mE=#PJKAtw9WX#2gJYN5ciE!=y+c)v@q`f$3F4kC zG9wX6UYypx)pgJXhHYT`UKaBDB;qUdn4=s&qLeAsFRFyaNDc(JR@0qS4tdeZ)= zCH9SkCuXugo@6NBOG7)Nu4t#BI7>(DJzcbbUgVl2AUF~J^@XD2ImH<7?`pw5w8=`W z|I~Ex?=DO)T)%SbYVRgqo5D~R3CH)FYX03w6cC*(G5THFRD|V%fpO7dv zdDsqmwr%T5=nr+Qmdkf1-HE9(Ow@z_#bU$yXXjtUx|^fsQNvjz!!(7#3ibKM21JAeUv}T zQRK|!*W}OQ&^zee+LbgCWmDTzwgSSohg~l|y9vse>P#YMKmjs=v9A3C9;@^xQG^FW zghP|74Ea6E;AB5SXO068ei5(!48h^W>9f+<;vcX(o>1dfHzFPa&vxA4A|C;`aep%v zDsrWkBFo)dvu$Xx=&4x7ox)mQ?qb`l^&hB_Bmx@USH<2>HT}u5{Rc-Oet^8^8d@sy zcG5pB=olpubhoeV_DXKxCy>Zo95S$pP2gmaU4r+EUD1o1T=l10r>stMvX4UD)pSj+9=&^) ztEuK$q&mgu^Xy=(LX1=(S|Z6y1ti?y+tcuRkdw+#{C+uXzU~-s;nq>iwAtHG#FB;9 z0adC`s~NO-|ABc1v?LKfUey0HG4tFws8Go!u$e_}nhSxDmketYFGOPwqS-gm47y3? zx@;H9R;>=v1U5-e39_8f1D9t!-s`j^^5g6TQ#n3%s)(K zcr_=NFHgsI2qY@^)nfS)QK!pm<#EVoZBp-@j~cbb_weRvD#VK-k~t4tARN`FyOR z=ubSLFFW(ehY=2<3%59Ck=u8n&4ZAEpm!_!+n2h$qJP<*=mch0e=bgy@+&paWcqL@ zh#mV?vc~WZV|j>0E6{3!Q*PvY1`dI?L#!22-i(S1aq;R4UEBXh)ecAiWDacM=>W`t$|&8k(effo%7a&@=5Mvao<I9={)Rw&fK zEbhfJgJuVV-cQGOaeIR@2bE5aAe(qJ`sx@$`)5~wbT|Q75XpMuyCm_9k2vP;E&<4# zm;=Zc+41kA7!vEU-ejB~-j&;7$EM8^xeBR+mcO`+`9ZQR_xR?*SoGJN~DS8kj z6;aGAjpG`I1X-S9g|pH=cu5fA;b%v8y?)?)ULh7OOafYAgIt zx6hk9!5n&^7!|V!Aih<-3Ai{$~w!U7@h7S;DtDuJ_dg0>E5ZJ6R@fKvc5s(Xt zx0e|DxNOS2JVDD>4xH)`P4wd2u<$x72i{Rt=GMKVX#4o%dvkL3j^zM(m%Q#fm>4bu zg52~|tRp3LmfQ@MsDum(W)F646AQkh0?jSDlB!M!)ea3dc$3rx%OJL`(IzV2w zGK8^g_jE!S_uW0KAQ|&FD%}GWWEI20`R-W}(7=)~=k<@3JkiJO@_fh|F+L)O4IId8 zKFIyLm%;o+2d)t)E?I{|qSm_385Scy943n|_Ux4{sn42gPP{Am{vN@wB&1Mu-X4khOMtKFKuxQs%4nh_YDQ%ezo2RtyBeSJ=4gy82qcI81u-dz7)^T20;EHEQD zK5}DBn_)iU4NQi(FP{I5M<*iKo2|sxR`?rYsJ7;~1H-3RcoEJEe@&qg1TLdVVOuZg zRNwAwMXe!WNe>qB|2@2l?zd3R-q4Z36yjB0Mos=$5DLmIpnwGHMf7PMp*UT0Tci?K zT%jc;x686M-?E~N>>De$Tn8Buo<4XpF1| zL>QH@hKw_8=HZ(YUrD*f2?@CjBWIR(yg=89MnX_EYmpGWuB|jipC&Vl6$k;SlNf2}#H14Pg>7551%T9E+g2uinE~9NP&>!NCI3V89yKLhV zP7=mtkc&Y`2}^#!o-mvP|C;!rjm@nRLHLOTK-vi6VxJf^57A+qMKF)nEf%$>j7l zfW$3_Ppl&ATxxf;02Dmi8E}EnP;04X8zHTw(&*|^s!rPkCU6}9Bls0m->Gwxcnnh< z`LYq&2I~J-tF}&wzpXaETm%>`Qgtrbww;LH-EXS51Q63;x`GMtz(?m~HN!K8DeHP9KmD~mdpY}igX?jKKW z*n&x4_%h5XWxLz-3^kqgu|AtB8uUlswtZHsRzFQL{MAB;DO3_Lr?VW)3a!{nthz5Q zGevt$dxq!^<|_&MG+6vChnq})-ifWPsOday<+g&Rv(b2fi3>EHi4lc48C=j5Q)r47 zfMrZ=te?pQj6%_X8rPg^=Nb^rs5Iben$9Ih?pbI$Pi@q5O(*E%0##@ehb&;%bnlLW zT_Z_wm!z>U#O(s-NAbUPVT;2FL*t5-jP`=mBGB$b?cY_0a`0>pLOeTdTz7boi7dx7 zgI7N3E12x!Oelr|5a3ezLf4_5$|M2=RuCY7zPdcLBA2loL>Mq4wucZWG$a;s87m1g zIb)uSi__*8yAJ($4rNa1j{u0_uGs-TFoKsoZqoo?Tz>I?cnF1*!w1aVAC?Z(|Dg3^u}e`gEd0Jh4F( z1qgQPC>ULTq3ckOjZ*+2Jva!{6FM-SqY!E6Mcg?fRzvXJ*dj9_<|LV_CMdttb->39 zry_NI_!4u0KAxf|WTe+v22kultnC>N?;{wmN}WCXQr97$Ee_dlk7m*pv2f?`RL)rw z$6RnMDFWCLr>@wVqSlrR?mj@*sk+jp8GT>-uD3(eJo)<0=lYQYG>fu`crbXU!b*m(E55=mR9L1% zaXeFg0N;|&ceU=WgS?0iZ93o6)c;DJXe0p>MC|*Wg!#UkM zA};H=k0oSw5G9g})xQJ1Hj1IJ@>Bko?hx%HOx;PJRD)37MC`M%2UZ;2|MciX4=F9| ziYv<1uttu>8@MVEx?46(8;FipKG>gltJ9Gd$c# zj9$5Xnp!+;$zMK_+f+$g9A;0|+b%r0e{`@vhKE}uOcl4I^0hu4;muzPdo_2nzg{+7 z@7k>C)LluEbMMlv^=r2v+N!$5SWc|M!(ra0tUI{5%R;;#8y)NGKOm?AzgH2 zt?L+DcQUSv>y9yc{j`_t9>o*7sL_AXWFnbgsta_;7a3>=+3s%C+d3E@?W_CRijKB4 zms%MJm$!2_qn@|3r^3{@9j;zF5Hj>(Cg0m82TpzDP-njJ`zTF?RIQun!jt-F`m}tU z?%{fApS!TWRe+temTq#!;@usH)ABJrd0OsJh?vR0Y@%QNLue^EnBU3>4P^n)^9R!;HEd*MPKw*#EJfY_TKJE zj`KS6q|FbIpdgWwVA|GrU8Y0<74r810*F#BGp}8 z`DW&Mzs`HkbDjs(_PMiC$(oxo^9108j)LY1)_T?LW$>Gq76^SdVMgTZy_=?_KRb7} znd@Q&c?TW${6gP>T}K*D7N>p8)0=*EdOz*w`7W;H<7&vhK+Of&jyZT>6#3*fGlFsq z5u=R0uLhaksKVsWd|58v9Tz*u`>jo%scs>~{`CvX{HewYbKeY>*&FMGs0R;|UsjVX zL@7Tr!}Ey2RNbTX1agB~-(6-O1GP1I)8gP>!5*;i?)nI3e3>3@-hSqlss(JYcX!B} zYZj9ZYu0b3E2h(#uXz4HLb3AsCRa%zPJtj$f*(%>s0TR{CmhKCff#u{B`ig07>3TU z)%10%`OCxev;5T6X0?nb;P8z)N;FFDt#2`JCaEYE%7RP3t0LOlH!pAO47Y|GyNRfP zZdCmDo!WT5WEoa`=QK{Ypwlot=DXbr=EyJ z=o~eM&~+jU4KMTohz~+3o5e0=RxY4D&Q651#M$>_@H#QIUp}H6aSka{>@`UDN12Fx znOV(#s{6L7xvw)NXOV0zlF1dRw%^|T#e>7=EJ+aBO-cM5(Ek~ikWzhd3%dUeoDIsr zM8WKqWo_#J>aRTypTX9|kQs1?r|}A!=G#mGitUFfKzME^V^xvem|+OmA#b~*6ah`s zyTg1?4hr13&BLRf;YHjGao(mcdPZK<3asW)W|M}0ab1@doSJKu-llpS_4KN;n$L}J zcn*MtZ61zq>E^BlOM+%;nLM8~s~YPy_GWGGjRxa8vI9@iF#N(aEREvrVwZxMO(*Y9#>`A7I?{saGT*bWdJ0kVwhvW=!UEZPLSARUnaise&w znQ#be1)!^XAIamp(cTr}DKZ&h8z`0#w=0rYb`zMbKI6V`;+7TNAF>^r2Egq)S?UJxDx@Hr8N)a1e$ zCa1z>O>~{pTihk~F!=%#X3Xa~w-x|yV)3(6f)9=~fVjMoV{S==jq~|HL_>#r=9VFfMv#Lt z1|v!Iqv#eFzRQU?0Hn)*{Y2v&ty|7D(sj$PPv26#JUm#vTT#Zg6J%B&jT)isAnFK> zCP!~-^+>(=93J%rJFoA$(VrV95;gMr)X%ZYc)EH+bVac!70u#L;3h)wnA+SwLMslO zkc4<}#m*ld*-qDuzggY5Db7V#oy|>VbxQdS4EX)^;; z^3miCLP+pnRg~ndIMKe81quOuo~20^k-TjHjZ2$egeiUN3Qk|ryIJ6n66?D>9IqJgjy3)S?-4_o5w1P(_jD1Kbf0~8KA z_-lfR%q$$e&`y%P#7{lCW8`s9#?rQGhjaoWPu?LXscr7;5F!0piKT6^Lrz%K3?pQc zKrTtOIj0ma0_6}nxZJ7Z=g^!$g*7A4zVvBN!qT>CZ*-z4S72$I8s+5G%-t_YK;$9k z$4SbV3l_8zBG^7Gol-CwfuC}0;KNZ~q-b!XY{bYvdTvPJ_3CBJtMvd&1IYg@IELsbrhxm`|3iC`#(qvslF8J>mg4T(HFvNGiP;h@Q(AABTwY3%82h z{o*Pft-wpZDz5Gi(D>Ug+Rze$rocPmTegcvA3Wdd@N%${*5`k%pKz#+;_x4AS`I{S z=mPR*&i~3PI8Ve*;6t&BuN?l5FqCaevYTYYl?7UFd75518ty7XnSNkqa zkKV7tyOaH$VUn-k8{7eB0kTG8z4F_>{I*f-ZIC+MO*g`g(B625Z0YS`d0X3l&AD>> z@@Vkca4%UO-`(1<$qep)+CS<$ovGDGU_+L>4!43(Dj!$8xteL_Q>%Zm*vS{^Q!^ky zIGu9PzySb-Jd=oS=I}27*ae;%2Z`-auObCls9`~i4*{~}BF^an5{?QtCSnU$If>Q! z82o}U8A?^IMVtB&sk+V0qt<|qa?K`A(naB3iBF6-()%0Udh;eTq-*o< z5<>p49=p!Z>+YNlM$Aps>WSK+h_fL4#}e=7h?i7}WG%*{l$O_c10$}SPDFO(DOBiH?UOolPos)X7W9ZVW zK3tm5{O-&WuP9E93iW=RfOi`o^ls{wRJU`c9zhJ12miyXGHPDk?7ezpxO0DNxcBN> z@6{IT0Dt-0zx~^(t$LNQezDe@`P3M!`n0lQuQKEOr^ej#EmWWW;urt$fVAw;q-DQ- z_|y3?20*`kz+QdbN!h7u36-%y!;N7wDb|!>V`mLq0jR?JvzV#}+vASlh%r=LXg|=-taYSh51f`>^IfF~WE2p#!ch!t8czx`W z=yKL}Td8IgqCFT8A`(~>Owgf_N~e}ERKt#tTFlr$vcHWv7jEf+VsgnOEkBRH+^qz< zs!=;bBzNk)t*&5f>tOHv^#0A_<9q23w|w{GkFE|jfN(5|gX*4ln}VX-RU5Yj>4B%a z@fOHjKu|Z)B?9b*m)xxj3gG|_x4&s2tmCgE%s?r5ZTgwmAn9NyvC9abItH8Jrtly_ zIYBTgq(CL2Qm1Smvl+3oO}lXH31oXQHrSLfu4>HA2*=NBW6n7W-Kvzwc`@w@#uM1i zXVNaIU?hJe_4yK<@Z>CJWk3aDtIrleK-P&uinm%rw99@Z;>CU^s$g8zrk$~h|NeAs zI#Unmui;Ul**Vn1a9bkl85`!1VCW=wvq zt@QcXVE=&u>AY~WX0%q_-&Kv-Sq}R5r)$iHg{{{3Jc&7*UFm6Pxf^q$1mc61DG4h} zl-c1d%JPZOmm7x;q>W@o;m~hZ(GGKhaUh`ZtHbZK&3Sh(=afI>^xQ|k>|lExO1i(+ z2%iF>%p(y0U)8$Lc7@eWdHVB+vvzH3r=F|UScqXYpdo;YOb|F8Wqtu-9VWLWU}v(( z$Wq&2FFe4UoZ#m!orQOpy49B#4l)|d30-!w%mg+8RH1kzO9^N;Kp(6v32AB#5_DbO zb(jWh@7zBUmjX-oD zB>3f}VGtt`i|hpO7J6gu(%I&ZU^849Xv4Cex(=j@cy!cnqAS%;M4l?J5!EIF7djac zvBzDwWqX@0^jR*sqlLmP+Y;vB8in`+W@%4?e32=3Zix@ zyQA=z_oaA4I-HOfF3D~}(Gk}vf!}z0u-}&|44D9ZLTjH$aL(&Hfx;qR`S=;iL z;agNI)zw~kulO`8_7C&|x!H&Umb;*>d5avi11htoU=6C8KEP`m_o#)MP^E)Nq!d7D zQIY65BFK>J-IpLE*y^0JD0xbAEgZUhd7Ob%tM4jGPgEO3F@g%7 zb7!YDca-{&%hjYVQBpG|L~W8ft$UR2BotLi5s(z4NJ*01pC+rCrhfG-+>KH{EiTDL zpMt_CiXBQ$w!Lkz=vBK~EA`gSa5Tsh#=}j$S+7lEd4o~f`=N|d_$+0V>Z4Y*F!k-5 z8==90Q79*pQYfCQT_t1Qgc=|7L-oAqZD8b2CNw3T!Auw(n7Wy<$Z^oql^F3`ro+S>Y?rvm9bQ zg3-1O(=gkQW0e6_JJ9_icvQ!a9%T&rGz)e@w(u%+)`~AvEQ4qxz*Z-`MV`S2d*2it zJjQ~Z<{8*cEh@%Eu>rR8iLj5|mKI$c+MPBYn#G*&}BHw~a94 z2SjkuGxiBAKtA8TuB+j1iIw|W5?(o`XmEGi>ev2c_BS<;2``UPt1E3~*31O+| zPdEVxY(Mf5aiq%9VaVV)O5@Xux|;mDp3ln3&RmB=hME-UJQF??J}|pXsrUorjlLC< zlp-NvVql%ucireYy^-lnH$ep}^(9S)K9(0rY_dSA-pyz=gw!g@)a=bQvke|oIAs?E z&q`7n@RpIN4G4Os+z+~)WEN3nM<8(nU`j5;TMSwxDmYoe|3-mY;=#{FR``pEsPd$C z9X1}gQ3HoaaZ8w@LR0~&iq?q;#UV+C^M`-65QLOt3x)9FU#C&(61IBf<9$)3*nd+F zQCB))RX{X2$Sax0xMsnrPspMGDU2i<4loQTfFDLfiI$Ym<%~FdQ$;5~w?0V+cLc^| zz92_4m~4oCWLYB8m21RA4kXG!K!ex^`C}9|2@cUP?xoWEn3!MBgbN9+NFDkZMAtPc z(Raqs|J0Am_EZv-fYm~S8)^`J*7^nR2^9*DP(O|YTcos5NPpS|@FO%J#$>ez!wG*e zOd0oEZ%s&nXjK&h(z1Be0QTR+u&*b*ZNfrtT-YU^b1>YLK*1C@ccFKXjJAq{H!j>x zAtShRfw$RtTSGP-L?MnjqTxHvDv%6ak=`#JA=JD?cXI>QNa&3dmqwa7;3Z&wSdHo2A}rcfA?l} zW$T;0TR;*vr(dEAH;4z_{OLQC2S~EAy5t75EmABXff?jNwukv9hwH`9E>8}I1gPlT z4@C!ce?pk63in;PeDxz~_u{m16F|wq!3{WRNc7H-qKLZb?CmEhlvCTiw{)1Yf^POc zDvCQh_v^>2{$4*?^%#S!`g_xLb=rsI?fMkIgbZ;%hq{8dgCnV<=PtadHoMwn$_?0;e$|xJ5&|=FsYR(z6HdZY@?-5@PT+ zMfq-CM&J$WL)xPZ-5gzWxH^2$Ml_KVL@Y8@V5%}oC&9wt^2C0Tv%^o}gLeH|t?B3?Xep}@X4Ay) zFMtq(HBdpdq5=pzK79fp#1&U>9GaP^0m97!2rUGHh}tux?jH|V zf)D}$%#b35ambR`RzXZ9B{>39cu;^QiXa^2$kP~f@s=F@1Uh$O2;r(`{k$QB1e1<| z5IRZ+D=}rF2o+rG%FPcOd=b*`s3JoA$L7x|JEp<~+w)X(~n zEkhJG3Y1C3r((<>X}|CxL=aZB=_x=6kG1I>gzzMGonqeF5W}opM!lwFFdu2t$fN1G>d~bT!c~oV3J}6$jky3JJc&7{DB(7Q&`T(pu!*hv zA;EkosxT~2cCs#1M+HFcNh%#Li7q9!|iv%3siaXn(aLAKyr7R2XBwL)P^M|i4$aVCM zfbM;*?j`)pV*AR+|MD7v=X`J%zUccq#TysIALv6ay0y32+bPO}?_GFP{!B!(^>3oU zd;0OQSIIZ)F9F;djy8Lvt@L6TuJz16m%c~*mK0-|><)Ga4Sx5Rli|Vl-kD?|(|R`( zuw5VQ4TK`w{9(=f-xV@tcelH}eS7pS*Qb}mqQ{29Nv z7bMR9+uyvtA>WvWh9$yL(aYu;^0Pz~KPyH<zG*o1A~&-VRGV!b0C z<3qhk@8{g5ewYnoTZtqeap7-&BLhdEhk}12_^PDezzVf`x(94jJ{Jh283ofI`f9S$ zOO1m#OSW!?=*FY5$tr@@Cp8w4@t$B{kI}zY=IFd3>2&5OECcFDP;8aN~EHy}; z4-X!#K^j!%ERi?x-91tqbhL!N0dZcudiA|qmriP$Ixi$cshu%`Nq_j;-$3^+SWg*f zTLNs=7(X~vfTS(G8pZY14InL`sqC?V$O>b>UQjdJ*RQkQlZr)YQiTQ<$El!^8;oz2 zhcF0F0mas^(3*(;x4)?yUfxx^cOP+2HAsCDS-p3MfPhKnK)ElN=!;k1{qTgnL-NY3 zQ1zmqOR)ZH$>Q^Qud8+T>x=letz=V%` z3QyO}pQ?=jq)!k;K_Ee?%kNX8u+}sGmL*v7gj+*|Oqd-Ft@-+Ie0oqqL7{~kMyj#LJP zbffeqKjKJ@A)!$<6UL1S>v$G82mn~97s))>MX6-EjWxr1%($NJL|??&UOAYJPkcou zoY}l(ucusQZia1(Mv=(!Rx&%HKqMCY^eMyJ)g6&*(c^>;y{XVD3eAp=sCa{OdpcCzcIUGNdIj^$I5sD(l;HPIv5l z=H&EwuJrr$5o{Nj%Yc)e#WJb?a8l|4^DO$?BF%Nc;VD@6&GAWqGx!?yrCkR@^JWj- z`a@l~a4OtJdfvG3Z4?Ii&xJQzJK=)Gj#*b4^

    8-b5s_IJjACsr}4vzzerjIPKb1VJ;d~3P`FqD29_b2&R+^ zds1>yjAVzSf&Zmx?b_9U{ipvzwI|CUeJCB*dYA7K^D7Rrg=meub~8MVT%6m^UdK}MyN9eahzVOhR%{~j3QtH)HC$#q@>;!>P1m)+Y{;%( zoi1kmoG;XDn(6c-7lb(n<}s(j-i3d6Z>xUVjnDUCn#Yi?oE~L3yh*2b&YyaSd};Tc zcPJvcxew)stRNRZP)%*e+TGv21VJN#6ZYO|d znB`{BXq#j8FcVQJDSZ;_!ToZFdZq%S&* z)-{H@O!j+w%$f_ZE?5$%iix~llp$D*EF4FJ?L`-{y zR7g&zL)QQ|K9*S|j)}qOTsYFd>6$HXUL%)Q-5Hny*^=wSgJQh-+u!uwFF3d7O&&oj zHiZd{8q;Jv9%iOclvNEPtoA{^uP6D+`=%PPjt*QRT0-6c&M;BCpK_ED`>)cM#d!9f z`B16Hl&Org-!y&Met?SetC(7Hh5Ibz0yJS?4X$GhjT0ncclCUwJn;6oE zKnnE+3`LZ*+X(umKElARrl}j20{!|Xb-F6&Ojz4xiVf8KiU%wx?Cq0(}xFwWQrR_t$Tt*Q}zh#0d zK*)~?LL+vPQuj|?1k|2+VFwfdh}?-v)SStEE4l|tc!Mc%4eY-qG*ixw%IhxO8?{wCaX zkv*`EEL!|Y{bV)Nvc~^NLQty~6^OaHY0yV4cWV(VS=E=d>lSN4`rk$O03IFlKEOA< zO=q?Ub5{4@Pip@9j}k~A_qGnCO8@GWdH_5TKtPne?rr6SLkK#^Gc-~Y z%B7IrIl6i=wS3BY;Rr`8ntC7M-QiaVUwp)d(~NfAMnPez{J|MQelqUsd$siq{^u3- z4Qf;LDqCnBV*5j}hxxFwk$kiBLowyT<@#YIZGhtZMd3JVOU`TcT^sLA{ii4NQ>M^o zwz7{h=+Z4iYNN_Tcxyy3lWK4{uFE*_;2!Z8r2*P)3)Gt4JxOKXY7p}!m3^nVS}mzC zo5PaF)YZaaa)RPMXqXwm$SS1;C6kOh>LwA1L)zT3A@qSMNQzF{RX%gK^dSvXo4(X$ zwl=DP%3}TUTL>a?ZwQOf`-^cZ`Am9~;O+dD&3dO9yY>-1b*Z@#2 z_Zx5Mu5kP6>GZI4I!WGuH-{ry9LUZK^ipWr)S=K`%3SlcW*Y; zd~EV*MpsaGig1OOLFSu=mfd#)s(cVOg3NiYns2sw#%U=0!oNEFR@V%cU%n9*WLAkhnAhdGXaAOu}0+<=s+LYEc5 z4=4AI!xmuhiM>d$U~M=u4>=sy3`m>dl6{YQX0#)iz%OxY8EB93-cs^)viQE z5*|7a@*KP3jSCxURnJ`0(j`m#XsTs6R~uyNIKtAIGT- zXtuT}6K6KfSb2jugQHNw7UqKPruOe?Q!F=r6f5^&K?z?>k#XeX*V%UIc~0iI2m+d> z1X zjQVP*5G|jT^!(v-^)+1$KC{0+#yWI*%Gw=!CGRNwp^&7a$PpIA>mt8!AQ3O^h?VC2 zVRc1UV_zkY)2i#zX5+jFTn0W?vl;ca^iB+C0b(Dba>i=!>sVU2w(ACGr%_>TJPMM8 zgAiPVzEGeRu*M>y#w$SENN_P^E7z`{xvs0>7fs1zUuq_`Wt2Lcw7?LEt1|^GMB32k z6h?poK2hoYMCbkNgS=>XFi5_FTt1mK#|R`q)tM6Jr!HX5Bxi{}nsdW(o|p6nFw5zxIVVFRj^Ulu~bAJl)5Am4-S zmo-jH7z?U+`<4}KI)rLbr41cqS*CT$Hk7ygInpSXg`i}NaG&&5pGpe7QNKg)2GNf# zq%SC;8~52J0^a?VkKg#?r=Ge6&aZxs-i@KW0XSi)@zf|Z;U6Kdl;T6ALj>7QaSx!B zimQ_7w_>fSLF@zkRnK2KZvw9RsC7-U54?q0fvG; z!tT2R^P)7{G-V_;j<5=s8toOyqYK++9joUNRUhU(!v=~ar*@|tmM5n0gD0d240B1@ z2Ld1DQw>r9s1&A^m)K426ckrrUiq!z7S&UmLZ^zsNS}TJ((1l4h4M_QO~SL7+mPuO z2rfw+vl0Txg)iX_WdOk$<*9o<;|Ou9+3D$StX9iS4pmF!7+<<(lBOgDJ<5OP8KtI2v$?8OpWgaI4fe5;# zu=Cp?9+_9-Q8CxOcWv=@{=}-brLO#m8R$7k`@!CZxD*@qa`kAuBDnNz?-qNH>m!D}ZrR}y z^2fidADzj04RM+Iy`z56C+U<&lun6Uc7M-X^PF`w?4q?k9}tUo^#ei|bq6d-r;uPk z-xsekv{Ry`dWQk$(;*-djNGaq8R`a`v+ezWsK%wB&}yP|3H_g+=nxS)Z^ z^0~I}IP8pFsiTCF?VKoZ-!C||;D!@}LpTH#jj+t{6hc4c%67;IQpi@@PVAw*EFq&8 zlweO1;1$E(*Q@--k0+^)6I?G%aIEI}FG(Fesztjiy|L)(v#rLBAy?vvMAria5rXX{ zS`5rUg2r*2(Xv${pOa=NY_%iDi?<}_Awi=Pb40Fc<<2zHsNNdu#75ADJ2AZxcHTS67=hhbhMB&aJ8AQM3b!f*s55Uy}j$YYUeC>f{ik?d6GxT;l9Se+(n^BS^8p@J^)L0eAb#Nd!1MXdr+TFKIR z1UU#1wG24lbP#HIX4P=~s@Ckx85NJfnhPQMWi};zxG*RgTT7BhzFT@gmx+)SvB-E6 z&rM@?ba>bT`XVL}Nr$xTI^VocDq5G=6Ulh5YTnM|QT7PTJC{IOX59Hv#el_Cst0VF zIa1<`V5-P#I)ul)EDHLd9g@Dp;(SzsZ7ZAIyXKn?I7vNxx?@!Xcczmb#cI$>c^Koi zGag^bTcHk(2ZqeuK!ejB+v{j!o-U=Jkn?qiU7egquJpKqKtf@lazst?;_9Lx@u{o68F2=9KW74Y`iwzQdKpQIzRk1p;x@#yeirxPoFy(Gib;vScymqH z6Fy52t0cO}0}=u!@8b{<24yMj0d^rr&`+$uLOTvsZ=>y0UozX=5n9(P6IJ?=6{2+p zuoqQPyiXA*m#mphf{PTI9VIba&KEieY`Y?i?fQ1)vP#utmD805IZ<$7WM3?uO#fDf zvW%ZPiXb6Q4HEVX1tLpSmncRk>6lkO{`DV0TG__wx9aJ9d#z{wnWvWguo&gZ9vo51 z2D#Szaj|o^pdf@#rhJmKOp@-p%YXJig~#zq{X{(jjn+8xwLN$$c{HNSM2D64PGpHB zs4NlC+S#k442m{aP3S0p$C{Sfv%g!PjC+TGPIum!wkL@D%aow2)XXkx~`V zZj)aT0^cPFJ`J}T)hPM;{)ph|0BS=M6gL*0#&>B&HN7RBF!M_K#dHWTd(jfjp!P@502T^$!iHZ?Zi?EDajO#RL2cp>1Y#pAuz?^2=&81h+X|mn zw{)p61O9j7@ad{1?hK#atM|jx2%nm~-R;Ilx;^#EPaH#~j*Pl1)WifuZw9l`!TArQ z=s6LBgiBP5!$~FOg!nP%b#OvJ8LcFA1$ERmH(O{E2{TQT3ovpqOXYS}HSB4{P>*wk zP8LJuG#7(3ASe&KtukOch8n~rFmXW^T7m!tJWA9<#C~1hLUEX?M@huAVtq3QMVhve zZ>DcnjiIh;&8NE{w+|6RJ=U5J5kqYTr4%VGiJ|6z4Y6U2SeangLQrf(sHpi(K^r2& zOc(^Kwd}e$FhgI{C?|@cu4>-XilH8B-V?`ArvtXhTRq*5p=KFjDu!mCxDt4v95g-w z7^`m~Kxk!PQ2jZ`_`-m7DPEQV`%vmTs~Y&UVyMR&_{bRQe5{fc^A9x4d3sUFQwbwl zX_-)MM*%D0e`45R`13gHlfEvK9K5#{|2_ZD+br#fZ!X`sswh(p&+*gVo`4!Jqt<;e7Le#)><#;lhF z0my15pPN8)u~X5>@53MfX}~VnN-&2++W4Q+QNk{-Wcu3x0EAVbO*9S1_}yfr^5*7E zl!{tHiOb$&trEhJxL#wFCa9Pw>vpnpU)13Zn*~f4J8<*^1RV%1`dUSIzO&QMhuK7; zn!Ks>oDk(JBv;X*f_l{&JVj4F1$uHC@GC*4B>^YMBo^2^S%`j2RG#u=YDLLRyRJde zf3-$WnlT}e$*;~DQ^H#dTokX&ey4ZwmJFs#Jt3I*W$ja|sPT!~T@HDKe`F{lv=MoH{+9YLHWnyI2py&fDaR%|E|8L_}a9i|yuNbpzbECUi5){P4}L zX6q15JIr?O#v}y`k8oC59Nd49RDqzEplMFP4B!5NsPv%lC3k(je&&;NCG0c++83La z2l^`CtsCunV$%s)>s>wA*Xzr9E?F$cwj z^lrV>Nn`W(^M}vs9b`9HY-^Hi|F?<Iyr)UpqTPBlh%V2K7vwCmJ}WP zl$#Z$rhLr>vk6+0nt!?3D{BWr8%}~O30#o~B*n^3M(tx9g9UInO2NsKmt^S02kE-J z>o(7-SE5Z@86`Yk%s~PY9HOoXxK)bwh$K*57ssgfmYPbhFX?P}+=w%M3hut2<-pYoCk{O+cvBbil_74-2m&wlEBh^->h!aMK%CxgbD1iYOH!>;@mIdn zJaZbKKQJ8r>>1|V1^u~pH!4wLno#7{g zO#L76UdJ0?S(C}m!A3bC~-`Co3ff0noMv?c}78It)HQY$T3>jLI?%HxBx06i?Y`xiRWL@~yg3+dnSeMKAu}6v65!cWitY`4#rD#1#znTS43Xz0* zq?QWQk=MI8ZK%J{yHXH05@u-H;3zca1TdKFUNYriW5j2A+fe(1{!vH1Szo8aA)VwR zp+gt!j#*?!LPW>uiFWu^SV@wJaCB4pl8z=HS6ATm%JbTD5h5IB8dl-4nC}ZEwR^QtX)% z#%Ktut87C%jQ$-p7+3KIQdK3b?ukYXUA8?O=IiIqo;zEQda*0Res)3FnEw5UKg~`U zIa2(vZgq9ex|#M{>~*a(f@f`7)_M$3HzM$U%o$;|c{6`T`1Zo+{F|T6uP&#JAGqj* zE))u+fpVc#D*S{KgPYkx?7{H>C|VY<0{DLI20hNB0BdKFOs*gvi&KdgarhiDyv-2PDfm|VAlI$->m)w7uwi#;XT^Wqg zN8oGrgTv}4r|I6=)6}c)G%LmI7Cem()eqG^Tb(7!4B|<|1e=4^nT(Bc5{E8)8ZMb2z)Pw}esIr{*X1TJLX&(M&SDp1Q4b^)`H4^a=Hb zt!I7YXTUGZA#Rb`FY?#%#(iP-BaPw#r0~~$C$i)Nm#UQ7z|Glh7D(aPMdS$bl!Kb2 zUtC;zpNcZDvOuVy>aj?!ROWA*m_7ckrIoC3}T?mYR#gY zoN^nS|z$B&Kgla_aSD?bhV`!3ii)~w=u{mX(04cHBv26)b;_>Z4UGRy; z*B8@relsc3mEaS;YsZieF=eR*=U)kgQ0&(IOsdins9>n+Iojd@rCJXGpIFuIo$!f< z#8Ai!r)NCf+Gptt-;o30P3WEV$hsj*!c{zE6B{(4!4`{Qcg0DkorUhM10Rt=k^;*q z+j>MmgQy83I08V=ArEH4EQbJ!W8P6Cm>Ixh98qJos^vQI5&!E$dQJ6l?L?l_dN#iM zeON(mzW>H+;SXPP9P&UM<374G$ob_p_p$?nH7N&vxz~I~-XRF%*TSovgp%ET0XS+2 zEWjxX_yH(^0M-ie4lJ|4El6QQN<{GjkurOR*>JIWD`195f1C&wuxcMY-G#dN-ydrq z)qsJ=(N7JuYlh{|g~BR?dx=E{9G3^_4{%K1XCcZZs2PM%rX4e9fE!95eXULU`PpE< zsxyA!CTDASex#BIs?SwBrxUaBcqb6=@K`2LQ=2#g{eV*~g=H%20~N<3%Yn?K1w>PU z1^GVpo&tzJregwE7qf?geyrM0ozRcR+fM=t`Q0W^yAtn(=3J`rZSaY4454s8Cz~j= zWQ6zuE%$MjAmdJee*mC^Aa$V@K6Dmiv3Um z*QBmlRw&o|!epjcIHkTRgK?U1rb!OHq^r5J z(*w1(iN=Evyzp33cg(wUt|)B`V299ITf|LW@*w9AXRhmN_!+W{tOukEz~54dB~-1c zFoMsI&(!=V=qXE0Rl(~#M5E~p`YiMU`t&PXCB-%B>k-n zCOtqVWtk_XFqNG@Y+u&Z?5WoVo-@=j{Wcf}=txjHPT%!20Gt7{JN7UrQJNsOBqJZQ zl%7AFzqIRlpP!}zutJU>>BVF`VmLKqKq1Lt2b3X_h=QmGs935kx2~FP^fZ7zOq0N8 z$Z&25gu;?Kbs?^V2dV_op9LV)8H1l=7RC*9jPc&;;2vPtXyRIh|C@4kVbTnTR>}BoXr@5%VMw1AOQ4CStzRT7O8v zyek>aIuTRrD6xc{E?Da#h;J|Ry)Xcwh2TI=G6rN;#2Ld*T@n<0!nv<(B9gynnV5u3 zQ!W$@F5CxB2m@2hDK?2q*c@%IXcc!hxu_P#OA-#i20(aI+=Qane~-NSNjKFTPQ33rbRGOU4qQlOFObp6& z%?%L^3Z$~tU-v9O(1c7xRCYd_GMkXeQwKV1VqSKF`|H_IXiz7Y_nibl7zKw8(XWLj zz9b15wM(xuOr3kFJ|rQ7aq17%V49Fw{Lt97{^o3(e=rFdId4RfFQ9Z2L7ml&qI4BC z7>@KgXa*sGAp+#XspA)J=D|G)@gyhPCE;vo+kr5Uv&;z+GOL~7mLy~z+g5aZKBl%T z$&nM}V=M>xC^Dh_B8!O1aGoX>8gkropaLramnc#Ekp>5HAqGF8sMM-vf2{c!UZg|W zXz|1>BbeAiM?QwwQ|XnkS-Y0Rq|l8ZtZcb`%DfVv@Me&?%kwchfPD+_KK5K%uez$` zI`c9A^&x$y`FzYO{?j8*$5cZ;Xi{Tm-Y$kex%uApM&B#8En@vHKp#uc$|a;+sSCs# zXm<=sfc}{&gI$CL5DjRt(XX=-ZHf zr;A_&F0-S|e1Xb+x?sOM2DkWV#?bkSE>d-UhEd5 zEzw<|pweg}YRn&;6O@G@B`lBf1<%gu2^a2d)QtEUUDCp6dURet8}~NZnRfPuX!;jA z>GQ{T?yC_>%Y~kgj9?j*Booji!aYPdi0X%^1X>x{HYry`Xyp4{Fa36ed~gz&}9F*C{cLK2{a)G2d9HJl~PL-T6aL zD&Dn@tG_iGPWJl=IOEmj~ny=aLj_8+bloGFFbij7t4y!Uta2L1H2pebN(b#Gu^OlNaYQ2|NB|9*;QVkDs3DPTx%ffm`B`MK;HhBSBSs6!g{1R5JkkWh` zJPbiaz)ncI;sgNC@w39kLx z)aBNqiLI=(?}#J~oVqrpaurAh!f!+qVPl197Q(7voggO~o$3Zw<)0&|UOyNO@ZVlJ z{F5Jyrmc<7p^9BSI~R_5th4r zLmpU4wswYNO18EN>W8Hq_ZwF#ox692pDkG0M)aQQ`ALaXDTP6Ua8Jk zE0oF5-Bv-$Awq_mhfkBZtG_kB1%A7Z42rk8J{{B>`3CF>pY#X*y-9OzbqBbXwx!*R z&?h7iQ2}OjNu=OSWG*U8N$KXWDB2LmKwFSP8&NkfyFGqw?w0kpUQAF*ACKRWvSGQ+ za|Que|GAwy-;}2(YrnGO+{R9^mF#3vLs~8H3tPI5Y#_hY-&b>j+Ue^*y`1k3_5_<| z3dz6Qduy}5q$XE;x@@>fecK|1A;F|5p$$^P}SrBXedx2{0umVoqtcY#`&y!TU?@BWI$d1v+{ne6N{!iC&1)k@Q57i-^sne5p2nP7wI>ZKh{NONpm=4k9lpg6w zE}QOnW+vT7d@Tul94m6D^apHCQVkdOi5bVRvwKKiAKM@Dw9B*EFUb8Ksy8~*vDZ#w z6rCPok>9a9Fu_C451j}9GMi{?&yA1YeW#fleoo+&AYdO^d*JynQczY)=+p8uCt%d0 za6zE#=()jReLkJ z`Gd(gAAZs%ld?tD-i~fLb}fj3?sCi#tS)1a6Iyf&RuS6~Ax20*Y>$xc`NO|2iQElG zW2jK205tC(3?bOur4n?I_3sXbJ7m`i;h7p8NLhms+yQ4uK$q|?q5G|(zdOk9aRJgu zePw~_qxh5bITli+%rm_5@&EY^ErIB54dIGX)paO!#s`xey>$3S;ohmDWcPd3q~n1`}oP6h|?5%TkJbnYxC*t^tS=<%7a3fZZe zMZOB@&o)d{dS(n#ovIBALrSTLUrY*VA)RG6ob7#jBJdr+B(^XQd|$`E?pt?`X~P_CWvr3_%4PD=3v}f84pXn;Wo!DO2gTWh*|1#< z@E-JSTRe*Xou&^C2CN&*?}OpJWR#nmjfT zm;UXZGBP8}0aoC7rlX@bVkI1N&AGFB&{jJ^P_l!JFOxuDazuM@I0M|t}TbaLw% zS(KWG6pJ^nWk$e{SxfREW}41(v7nAjGg~o8eiy<^hN@g&PfQfnisV2g-*{Oe9+ENT zUg}jX>PR|wmcNxub4DQx3QGo5c^HTvSl)Ioa3fw;UP3-JgRe5(_w{ZUy-U4YSV9MO zUTlq^cjIxJZ?@Vtol>>jPj_Uc+nTRH8(r@T;=TU4JSJ?ZW!^jI)>d2?F@ZYy{*h} zII)G27KS^d`QWLR#iCid>v1ydK^K|a8O!QgJ%;oSTSH~IYIe(fq&X>hf^tu0aB)}2 z^B}K-Z5P%n?o+QLGN9=EX4Z{+l7V$AllI0FSiA3=x&zIzDo?OZHW?!(UZZ#6ad%jZ z_o}H@4H=dv=D{AF-s%Ni^x?WR^O5nw1ISqE?U3U$_tK#O3m^fYoqC^>t{p?+UF@#+ z-fyk^W~;-vtF6Y>ST&<@quP=RjLKtVg=87IIm<+Qlrlbb{b5MU+%{iGQo2t}*R`r{ z57L1yIJ-Tw(@aL=iM&CpDKmFucWCDKF4TVXjdBHY7j`JQPPh8{0j85g-bDKuo5;v9 zd%(G~=GDd*rZ0Da$-XNSb|0TbN8bMUezrY?44HLaEv&SdTG%NwhA5moY`wvn*(%FC z3&8h#R~Oc{>XtI~SdY1s(J>k&>?FEcq{YF#0)F_PBzuztqHbHC;cAho>SNEf#i~>v zhwWut=3F+E>Bllu4@5e-app`nV1W$ZkY_V%yllPYeR=w1D;eyKF{k+=aTVMT7CMAWej6Lt+}_QhQq9BC6_5H1%KClSr#|kPkxn7m5vyoyeYP4C4<+sSy}*;@W*iv zQ5?&~f*(TaDg6BEaI0PIwR2~0R8AhjG6Ty~V89y92)(S#7WQXl5!Ll$o6$TR!S zT?lB!J_>Hp+phPnwx+tsDAe{dwtS!VZam%@@HdmopMvF%e)`#id&~&k=fapp4(K%A3WR2QCjp5 zYtN|K=ICKPhlziKP0ibIdNHolbZ0Z;NDK|>z6eZUDO>}RAFM6Ik-W6Lj~HQ}4`tKQ z7ov4s1wCO_KDVqGGNhOEy1dYQw@a6=@p7X9hfh47rG4Eqxt?+9*aBcsoYd*Sb zLh;Or>td{#ytclWaZIix0(T2JpozW6K>D8f(u|s2ihki8S?r_(=ktv?ydDcR1bc3lADXn`HMc*16X^8x9_4)&}DDkPj&7zH)d^K zy0O=5z#1<%27#cbDYhydDmV?Y3Cd{ON1SK8tsaQ1F0Hm%BIVVY0K{V?%hEdL>gvq= ztGK3_3@orhOFcKH^fH&()TGa4WfKx@-Tpo?K|ej0NxVo+ zg9P{%i^;_&(QaF@-U zT^Nhw^2(3qmBu~zfGk&>I=lh;P@eLa6Fe&6e6Llu^|+`R?g#(*;!}{D@E@QXe*|>n zD-Cob4wFLa;Q*2XllEem4I;v&pr#X#(k{O!9Uv88c?o0+iMqfw&QE!5pA#*Uu@HH(!rAJ`040e%VB15X8^p9g^v{Iekvm34Z1 zH3-6r_>Vbo#ml;7vmRoHS)9e$IlgUS*|s+k%By8)=HLU*pjFXO?6$xx-*8}Y?o)MZ zPsyL_H+z1E={sSzgY)>sgTtrMu5X%e<2?SY3}SE|Lhn8qCkiDrPs_^06x_ghEOs{R zb!($(x-H2g&p^Q*HIr6DKwW?FMHa>x?r9;Mwh8}R&7;iXR{r9;Za1vC*Ep3CXT$w( zO~eY5@Z3m_zyPc^568C*uMuDlJ>0fTUaeKKg0Mb`_dq|42ID)@qO4ra>4?Rq)b)#? zaD~^RoysrOrI2O)6AA2?MW=d1KfoC4D_^n7AoXY^mlmf z+LaqO->0a`w$|?gA^Askp-Om{GJL17rJ^G%g|S`$K?O8JtE z*+>cfNb^JEgOrkMLpm%k@wJ7EyKeDvD-L4P4tf(0=qW1Ov0%L!f-ooYQviYhaSJPp zd^@+aZmR3@?%Pz+!zTZ$w}B5hjzZckU~S?y6cr{hC9k#vq8XWFH?tJ;`*Q75w=VCx z%{NgvdEUpCvU%FZpvg4jhyMMa922iljX1}&9B0fOR3VugWIQ1Qr9 zW3`e=j=BoV6O`711%b*M#W9(U!n{f!60U!!6BEWpu}?e@jPe{)67WOA^&00s&CsaMddx|N6{RPrZKi+K0WHw|@4{kKTAy1RneNd|P{) z?-b?1_g;Nd{#yO(#+$F-ym9&Zn|PSL*EjUX*Do6pu~%Cr$+No(h4`!(4c7@UY|w~) z`9uA<_j5jPuHU#^{ZSlAInJBdtwbyj2tgyWOQx+ymdPA`ha#}00E@<7 zYs(pp4#PFYsl6h&$aIhpPhRrClv8KxrVpCuR6a2YHxlBkt2A2Y;EO{4SvS`_zXTAK#g_J%Jg$US zO}Jc!q6UsCWg>>JfU@X39+nIhPY9HS$44^)tQ4;)xlBT>68+~unh{1OdX~;Ss>X7$ zBVj|6lPiz|yd_W%~qjX_S%*hppt;qN)~ z68k(LN3bum2$UOnvORqy!K{&t<<5c-60=t${QlJB@{|=UssZ54EfEUssMA>;%iu86 zR2>Fp72HL3+$^HRCuQLA?t`Hui1;)8C_~}CbaDeL;IVk? zYR(pP?d(lip5=}JmbmB4Xl*?~9ekfo(pB!%UPm@`V{QFgitWx2v3;qD*p?2u0cq^? zgCfM2vhe^@zszwED73aHz(aFJ9JFsrPsyGq1$SBtz@8`J+iy1e1pQubhF#Iy!yo== zZ;NfqBBFUJug6H9 zP?>gIso!d*nveauH!5%9!#eskCQ(C03F`{WY)_mfG>$(Kw+Z}(PK#5I+~!FDdk0Lj zHiTZe?Q<>-{30wp+bt4GDiQVIAVhf^D!@4|E{G4rhqBCpu+pNssSdC_%E;|pS=?MS zwo&(!XdIC%Q5h1)kE}+qA@ZccOuqB|LH-7!)MzB5Dns=%NADEpmb?T1cB4=vl%|@8 z#9r#)rt$A27$#J^gjR{v7#BH`5i&z5ON>{LG&f9`_wZ+R@S}FVYqvnwJdvy3P}h8O zvszD2;5}DQ*A+R|jhUqs8^{r2_EeDG-|*I(g0z{6Kwi($=(PndJlwSK@@J(BXJf<9 zh;vt4sa+J?fF?vb8)bz< zI-+*RA>P2*4dn=E$Wk9#P!G9qW_N0Z4WUHS#B7u`wfvGZe$t0uLjtuCfm(@-aBBAp zw8&8TXsTY9RwtghdPSG%`f(pd+pji-5X6ctlnb`~q1eNGSlLLv+4*7T<@#YoCEHbV zxN!W9YzKI{>`UcId;QqqS5o z$fFZNX&YE3Cg_2f_I4p_NKEkD{ixgBh+L=g0Y@zLkw}qgd>_@&K8wdRt@eMU!x9R7CX)?r_^i?J7m75<<&0ZjB1VQlxfi<2D>)P|w%(^`U5CSGDhRUBmUX7Xe{@ogJ!eRlR2<@T{4X zkRz%SusAw#&Pa3})yGLmNuEH87A*by~gUbnfZtI3xa&g9xSjOM8qlTkzo zoYPP!LLIy`Vvp2Mhc@97A;vs^*mZf=ZBAW8@R|MnG10f@4!?t1WEp!Uy@Px%kBUZj z6c&W@A|IV-jBA6t<589_b;R_Q1NqqX8IhL?)5_=5uFxE8u%ynH2 zzi6_6eMtjq%L&rhX@Mb#S}_SY_i_(Jv?(G&QB%gPP^*!}p1H8A=|8^vnYNh4tltFy zlspRr=)*D|XP`y=1YD9GfKmuGwXfgrYUmuL?%RZm4u+^x8c|LV8m{dWDO@$8@@>Js zfw(77*%BRO&u5Q_H0C;g>1^|-mBS8;Fp@zHMk~c;vVT(g7G$^9fQ za_G-9D`rEsiHWDF?So{2Ni#;*x(dvGe&O&{31zqMj)MNg#dlhabT@>u(>VA%o8HCR z+m=}NdLji2OqfrTu?9NxjfLiCV$BtyEa1u}b~qbdenKew#Uzv^OyRTBLD`*3Tr(y> z6vHtK2(wHr8!4m+U~4s?mIRca5X!DVD7(OTN5o=&p9{gfHmA&XI0@1&`~*(y2s=nH z1R3rGnnEJ@1uR4?Tv^g4kLqaJi7dSChhw~3&1+Z^hkp0SWo1gw*eow6r@iZVT`bAL z>cQdbC%*f`a^K-RgYYGn2qckXkIbml$$;0v7f9s{$jTB&w;l1D?|pPaHR9Jzx7W>m zw`$jPMy?;SYfeId*WEQZa}TD)U7h<)*TAT|=7cPGi3g%M0QTS{;?|cyND08Q;1vNU zdPqH887oKi3;+op`6MiOtM*H0@ca6S2kptJ@VYyOlkV>_XEYPAA|GDN@l~+i1TB=C zkYjD+haBolc>h!Qce5EOvX1A))6u}$OeAuejCg*Y4{y~z=?s`ZsH#co1Z&|6 z-q?u*ZyXU4iwLZqKfIQdAdV6k=O7W&AEsro0z;yZnkv;kkf{VBH%@reV2thyJOd~) zi9#)sO9a;4d(aup6USg`PhpThnSh7nH^0X23d4rn$p-C|O~yTiq=VknmY}Fol-ulE z3hjbggSXcNX^qJRoLS#kI#_QZoh-;nFhEdhD5Q#`{?0^bu4;5*^U45bK?Cjyw7Bc7 zcz402nGvC_fCJuK>|S77SCR?EMFZfM#(wn77O!bX`cQ&h6Y>P3ZZBQk8VC$3W9-H8 zq$pg#go-FEv4P?uq4Scjj*4sq%(E$*mq(qxnZ)npmD}$?P4I_G4Ip*&!l9&y(wdtE zB&k3uxqzpJf=El#h2hG;9RbEG)0j+w8KAXLQ|M*&JAF?J8K~(8dkz|#>IRUhGTIfU z4Su^C1Hfn(ZzEl@YpyN$ULr()-|O9~z~IwAE(`@h84Ki6-U;M8(?x3i zaM!XLQQ^(d8f$XeEC$j^0Hv!heNVqtTaS(tjyA|h_H=C29lJebdSIw(>JRpI=}|zc zZ!xgVyzE_kOJ}Q5WBO@}3_xNs*ruZ+A$?=Sb1Pkh%<~%Fg@spcCN$%6_98P*nMnz> zWx5s{7_jMO)?j6BlX>1OCJI#F8tONc=4d+N7~(QZpuVc+1#7RF-Nda8txGjd)oz9* zgDW5h!xa3$_oeF$D-y%GB7v}b7tO@#VH#{}URi-Um#Se&hY2iE7j$`sDGR00_kq6$ zUa;A_L1!x6MT;DWF>D(hmB%%hs_1eK+4Zn2tir^WwM2miE_0~brMZ7KTXpl72L*oF^Uz~%gDxgg3R`Uc%WtuV@` zk0A+gnrtS%*OdeiCJ}@v6^4b9lSe^BliqloY$mN|@WG@vQYcT@OsKdyDoZc}G2dx$ z-cQ&}SU@T+DRGF@r|A-5^ETycH64wMItS zOk5P;!gW?k^r8ug)@&xHw7dfwUM-rnB-wB@Imy%%bL1p1Cv(B43cF&X`IG`oa|O}o zxu|2Ov4D>(fNKSyp|n)=R@ddT_zeSEdqzAQgNgyp1Ue91iBv#GB~Y`3OnM)Vm?BCN zxFm#41|*NUqN}l&DZNgcq0mmJHmjz1uKy%h^_1L zuG@SChi8_$qs+>Tsxe^s1qxT5l?DhLQ)iTcyFn$JJu_D{#@v-%jepg6Q*~5NO@moU z(wD?A0ZgOAEjNPRq#vShS(aWNhLM8N7Ow5O!PkuEHY*)pWTlUi7d#cdz{vvecuDS- z$c!+jfs^?~uEt-yxa$^wB7i4}I`k{5<2Jz!qa_1}1o$U`Xu|`;oKlw72WA68DYLyK zQ}EN$HfC>l3<_xVfUy@9mIE9KDikoQc7S@N9b<9H`Q{N_m=KdasYLZxuK(t0? zPe>{LyIIjmQE(iVd&Rx`gl=F$>yVzLLd|#9J>=11RxlGY2JhpLDZRztENa*YDcc4I zdH(RDe24&bF7aR{feGI*50D8k{H%n;lQ9w|)GA9fgvg6TlK1X|5;9+?1O@s8b`Q39 z?)NFt9ciWCD~JE_7JmQqLUB>`PSZeS&=6-YqB*V4rTUnoZgsS}p+eo9 z_$AI@O6VaO)|eKe6e?~YznR)?1hCCD=a?xLQAQSf645mLOc*ltK?# zHeRaLGO>1F%q_*cFV#|+*Uc%t-05m?1!^_bHy>>mIB(AeQzYuIpbG^xEn{{~n%d~#x78fH3BRdiiBuZ|o zC(~nK^Anr{Vog>%S}@(Jd0sE-}(IY)3i%w&)t}$5cl+MDn)EV#`yRc4KEyH z3h9VPCeHZ?m1Y}Xd$ue#3}J4{ghk92m~EL@{A8E?Jjgjc+hRhYCK~%-dwlrPe5>j|g?Zpmae$Xv z$ZJ4!2A(|!G~^XoP_owt4*t_!9QX4NgIa1on_IY`VxFjiTyP7Yh@d|#1lo5#kibo&|{ z13KqKnw?aD20;E{0YTARykUG)TX0LRO9vrwS6HBuj_xFR=#y!7uG%@BxTS~foRa{T zIy*;LLLVHydGylSv76y389~((BA2oNO4SrEFG`~fNZP0o|>R0Z{IQIyL4Kc920?W|MV z=mb2#;uyo|8oXT+0%&5|*2BrA~=A@Okzd}$Ljd2+x#wF9nf+ps|U zgdsZ)xH*{`*hwHsgsPsNp$<8s4!ciJg^8U&*6l3!16xf$+yVFhXYcKrCz>;jQhLf)VL;wX>0i@vGj+u!W$MnV` zVq+t?9WfUh(HHv(_F`kMeZOB|FXw6__I5wO{{H7=W@T1o0aX-4*&6js$P$1&=j1sj z&&%_F{?9Ytap%ikaH|#N%U*Dc_Z7SF1rF-t>dQOSq8Hp$Xz@Am9n+NWh0KC3p%=0Z ztOP6_Ris2z6=qzbYK>m(f;;cve7OtmxOdbw>d7y-#d}IZ#R3=HarNckEPBCp$gGKw zFo;b-h{&O0Rg(-vMBh^~7xKud$Dx}Ssal&Cx!}$_GGFe3JMNkM zAV>gCk;OxwBa@sdG7dp`3G)N&x`YHh17(e;V?pr32D07R8b>OL^u8?c^)E!pJFB}7 z5J-XQWr_Bv>ns}>uX!$#GUFRCzqXJZ2$r1?b$4&-WzD{cjs`Eq=SL5xrh_* zk%oZf_b?k?Zi0tr(2)1~(FcG07l|Wquq9<*tP5l~(B0;Lgz2xe)>VHf_B;s+P-poS z87yYs?jsUw_1=qzo&E>!^`$FSe|8u9zuJ?kI@N;0no%V}br9BdJJ&PKG#A3BHcy1; z`D@92xt(D-77vD7160L@-fQ&?uXIb;7@|hdStppTV)Al)S8lO|CF5wi`BU#RZWT!{ z!s&%OF2P@k>(g^(T8f@#>ZkkM2)@{sYzb)Iu3^X%N@!iogh|s-9CpQJ9}XaFt1J#_ zctIwRnE$n%!$fKI$C=VCr?L(CNXqvb69F{seI##4GKIWm=}Z8nV1uA@St|W?ckQ~w zjdnE+y5J~7Vi#o}HOt828Fa3Fkz_k6zH~<Z6zCD zQr3CB-6Om_Ym-3{)Zs)7Ft*Uo3+!NkZRX1jW3VOab|?L8X#ILfdQlli z!ndz-6r+QdwNu`rO9!zwVhuo`wD@euZt0fmXK(8;u4{Iy!u!Qrs6_|Vy{qNO;-)x6Ti%i^-dao;`CCh z^?UILD`~1cgUI-~p#TmQD1NUW*H`ta$+@m_FPHU7Rhz}D>?Qb^cCKirnRk~Z{|K5} z)VV{#Q8H-x(`(&ZY|Y~*{`fD&BlqGcWBydCuPm=mcgwQ&oUW5{&%nkB{?4Cb?5Wz+{ zWllA<0M8|CnxT|Qa03m8AcD0WV$c$%$Q!u%*wmu3eW*nd#PorSmk4ofSeBSRnEr{L z7VBlhQaK{lK6(Cgv8&PeW>MngbvKKjmGyiXI}6?n0-z^%MscijdR!=fQ`Xib>rH&h zMHrw?()-reVxE{sBk8E@>K6w)90PIqB4bs;C_nj!f56m$)nS=q)IP4#>-u+hhg^Y& z2S@+-kL8n9aH2`z!?7j-|Kmi6jRh#J1x?ID(U%{B-$n%bvV5wDCV>w)7wr?@1=$s; zQMCL>YH^`6p+n31fpI4=elZPZ68PR}YykS&B%o&Jml1op+(OlfsVt{vd$IKve#75H z${*4@6F5y^g%+eR9T92TWU$-@K(}J&8bgf<_*~Hsw(xKWAYhQl5t?jL71};swo6K; zqLa;SlQADEHX{!5m8^bk#tqY8m~Y`WQug9p1{ts^4aBHP$MPh(haFLXb1*i;mYksg zo9w!J`*fAW4gC}OV6U|sWX#*et6+ea^gJ9Y5~tGv@vB_|d;k5<6GYbrQR?VV}9#?%yCivSGT*h9!&}!^Rbw zxz-lhLtGeN+`MaKIYA>4Fb-@d>AEnC$hb&Q2(L%>n8p)Dla(NmuIb3$Ii>4IqT9TE z+8T%WP1&ato3@Y-r|la~J5ki_8|LpjU*utR-(8q=Z@}9jc9`DXBo*#4jzZnYL0uZf zwa84e$imy9xeQG8A1Myfe+#)c%-g5u+GukB`fU4j!n{HEYh4ikXPnX8ZYwkbU^eX5 z;T^@VLxW!Y`p~DA%M8h5q{i9gu_4rp{&(cC*)b_E9WPdJGsjF*`rcqPyzVr*p_<`k zp_O77*hMZ{M5Hl74&bJ;b7zj3+Gy+L2u5Ezo?S>=m1nM-{%X;Da`S{hpAA*xvF?ro zk5pHz=Y<}hL)|nYhd4y)p`*_7YO4rD%hPSG{vk$*Gr=QOVZz6U-6F>sCO)J@IhEwB zDQ4=&WB}SJENkhlQ%Y)9o}GbgoX-XwlVHWth3B;+d5IAokR&IXVsP$ZH^BG(v}NN& zm%!^;o`)=L87Q)qpT_@o30LFz&5v>Ef+z;K4{{ z*Qm2rREqYN&H@F&k@P*4+;?UD?zPn$*Ke$L)~;<_yLa!}?Tya0>({TXZmcg|ymP&? z!jINBI@j;q>#W_m#lP~GE9>hkzq+{ro^#{&?Q1J{@7%nxezil(QRl{RzVq7~t9RG$ zbpp#ZK6|&fba8`FM!i8=@d!CFfF+&DCaAX9o$hrqr17U9j@mm|x>#hb%A2x> zPK#;j$b^9V4>Am9wVk139+4U41pGP3o@fGLbFBkvqeB&yQCdC}5+en7wIjo*sx7M?bm=9T{$juQ+Rl!_tT_W{pw!=(8t6nFlmk=m#;YVu ziL}sYKrvckNKL_FdfD$TT~rOT+uvW}Q%GM8Q@$?g(5O2)IAQ{8>i`0&O8SW5VdNy# zR}7?lYp6Ma{OZn-4%9j5J(5XDGi8M7oJTAh;-@~^%0$X>>EhPlKwAzUF#@||NLaqH zeU=lz)-nR8mKMDhA)F;%X5haB;FgqyhSI+)(v3$EM$JV_P*aq4#ToNa3oAuAHFuPL zAL@pg46^9!EnVatA~fG*+9~C&;??w*+Uwk*O+yucRG(rI7gVh(WfaR#xmqU5?r3j= zyd;kCVlKhx$OM%fYQCM~hpfn(gax>K%U`OuD*N;XLWDpNMITGhPNbc(M|zgi4mx~y zUnaGz1boplhZPFn(eE!M=G#NcMn_u~k|M+_ABoJ>-F-OtsSF-LFQ)WVO)927u4c6T zg)W~)s}80DSxR)dDjqBOe&$uQcvuBkB66qr-Tl zW_iozq?gzF7e}{OgGAZ22|=NHRigu|kAl8lx>&xddUX8exd+67FGHF^@5=NRhjOX)?|$lIt6lRiqddP4biiJn|6>o#K~N($i9`S%f)1FGSFp?SE`ea_Uc5gFBE4k_kbX_ z?FHns2gK?evJ9;>^s$TbGA^#RjiDT7jpVi2sRsh+#bkkI$TkI%M1!}QQ$o{EGaDx6 z>xvF#!V?Vm?D6q)2pKKI(2EMVeZt`VyzMxZO-wCz^}0!<3-yJr>1`MWVlVvv@^zl3 zKpmd&;+sCzhObDV?&+yQ{G^1qBnVk-XWHIJVt;>*dJwNGo&@LU;r%V7QMm?g9Z5iH z`Hq|_)RKS3%5VlIEs2M$Lgpf}k9jBTb@@j^gac{;>TqsUPTDHi)r?fxPgxmGgDSYj z2O_rr)8i!tA{b%ld6UX;7V2JcfLTTiehXZMEg)oLoG{S>aQzhT_(uGut_%k>WA=QU z15KhDl``Cutf-*l^Py8Sf;uP5z>VK~LI&<-ePTluN@SZx3cibc48+_JGZ!+v!3)u_ zAT_}t|IcUaKl8Rn$~1 zmgRug(bbtn`nZ$k^a`X1mgE$$7Im@&moZ+V?eVs1UJ~KoZKAkxU{y6Z;+6?z9$pa0 zwZr9;FeTD{7NSX3#&0p4mKr9WY%BZ~eb{2w=);yOAIX?JPP`0n&PbB4)2@;4sYn5lR2it}5M6a%37)h8Bhkx)6M>yhnyiT51GoC?^3u$o1#i z3cjEZlzOT=zK`o2z0N02ilN7>i5)ZwVbz3rl;Ga#5IbZ-Ru8om`HI3eM%@D1&_(kB z87SVNI7d+gE-mDFFxW*{F^{c?Zwa?=DSGkJ z%m?HzvAL2EQm7|t4*l`Bf^1}o?Vun6ua>ds!2%!R5dS@i3;y>hQAb?;Wn z_f=~1Xc^tr_mf+|uwt*FRL#qbfE7^7;t~gYM6_JdSX*6Rx%;k0J2wYhFuCK%ZCm|Z zi0WK~!PO4g@KRc_8X=Nr`NVJhoew7UQCUzDQ!E_fx4O73x6L~UK# zum5rkno~01Q=ZX&0AwXH%MBOo?%-g5wA}B@nJV8+Mo}*v9H>(je**;5m!IvU!h{h8 zO%pjev;w>8m;GJo0zzl13%a^^1@-DK5cLPCsjJIS&y5Fq!r4-Q70;y1Utk685)cJJ;-ENPoe73PnCMqO#R zMA3eH{L$2a_B$nS=5AF|r{DQRm({tu(z#cZrO~d{qO56t<){Decb<7>s{AW=v%S61 z(auBM0HSx*1z5(vrBVe36^BBZBk<%EcFr7xsd{|HN%%LM<$#4*Z}lK9AafQ=i7XC^67zd=vJ%=aHso?5;RL1 zg~G{COP*=(n*aLm{xc|nB!j39k%o%Am^{EN6Af7jeeI#;ND~B2C{^-lj($Q@i6ur+ zv}~x-i?aHdg4B!#DDlfeB2Ot*vl6)nvymr3qN$>Ie{fY<1;CjAN!9m>MQgSTKqZjx z_Q9cAhIBjkFjl6m`8J6=bvd-@9%4-(M~FhJMX0h<5wN^7o~Ei>ihdQ)ZGE5?HfiUt zhA}YdJ&aD|UQw(Z(n-Xm4oK`0Y^q#}#>HPOH!BD>0R|g&}vFj_cWA}ih2)R^WkTr-8x~#h) zF7gBT0^ExNg7q7wz3c?bWG>sFS!RXd%w%1@^2yzMYpZI#XrK_6ihda-`1C~g3#?O` za*lM-vKjLsU3KQ~8+YsSoSk<{_4o>~I#acf7fB-{N_vxsj3UcUh^1B_L6Z>+!v_41 z)CDtz#Oj2|{su_mbgek|5;U3-^R~(!c(LfGEsi_VJ69Z=n^TZ+Wru%)u8x5hDW~ql zwK5ZaCR*kxW|$;#e=|6%a=rc^Zg2hL?X7o?^*qERzIjd#5u+6B=Z@ckFay30@d*lvsOI}}?LsP%3n?^CSxk%0-Zhq$~>#i@aozdgl-go ze8Wvkpue&jcEQEdZsNyCih`M-yCTQj@{#7iuG;B&w&mqOf;Oh| zY%bh;L&p>}2HkuEoqu3%Y3JmlZS7qmtyhpteW_E$!z>lm62uu?2=b0=q)^yk68f%9 zoFEVL%*<8s6OT5FKY>Cvw;lnD43HpeQi{+kFY410A>bRpOg1l?r#|1@qJn!rT_NAO zN?I2GGH#}K9?5wNCr5R2B*EyF;~zEkyIdbRpQl9N>sf(}?=%bzbN|@(R_XdS8=k z+cR4~_`B~^*EX365wcEzTd}x$6Lbi@451nqIwewpw(Y8G+sjFDOVh6?H?Wt>o6m~G zq`?`cFH*;EH2F9~sqQQ&%b(Y#X2I!=_<5wZrD* z?`Iu0ZTNh>&}OaxhMjWQoUgMc51X&cK&+Ny*ij>Q@`3X7Q_tjP`->nBO`oq4$>=l` zeU3B)Mn}XBqY2YZNZv|w#O%@MaAV&BLJut4H4vqYY!}qAk~5$095dgU=#(?Z#Cg~# zr-RxW^fWt=*`i>Kv7)UX??34NE;*`#jJ4n$`s~<_fESw83r*^?UpcXwv_DmR-S;;(_c&YjokA^zuyIo7o2xxH-KJ=T8G45Z)xP4+O_ zIaJ7>N4hz|fPR_FWsoGQASc-94_0-9AE*%UZT0$UtFxYKlz&q>88 z5uc1S$*AOwPyd(m1;(%0ghiFWVhSWIt0SMgst$<&Rb6LY^W3hiuHRb61{f%8u%}q6 zq_z~fpPYi=s~v2?!9^TGk;(LFh|>|RR+R|6nGF%q0sAg!+EicRfMAk)0zhgH7OGK{ zZbjTy95DV?)^)H|?G;+Uk|kz2)YjD!(okg<)TfH0jWcXnHc*{#0`yr;USFtdiXw22 ze#<&HM&c*0`O#XsLE4D~%Oif4JrF~3-bF*0*k~&nDV3HqPq7!pIUZzNgSnuL(sRNc zJs1cpjvu(*_*KWv5jauX4pU*tn^dIKM_3Y-2%{drE2JrOCu-7-RYR0^Tx;Gc3P!7{ z;|lcggPG+XZD%{md|T##_}mZ#f`==LJR>;5(n4;)E%j=0s~q4>39$%OQOB3mkkXr) zmMl$B3^qL~&|Wp7D}N;qgXZ#O$W*6;q%y}C(-(W44*`_n;ZBxOrXc9Ku7$bea86{a zFlCmqDjMXnnyuALYv4E&RJwu`>me5pexZA+K9=x$>88LN zznWA-Hq4I9-tr^3EI)z2D2#FF(%W>QOxKbQpX-cDHCjh<#evN){<=W#%s!z$s%|B` zB3A4g8|O{t3-%umBcYgp5Lcsk_=ydj+r;5$3aXt-69!S!l8qf~w~xCL#b9kRm+D2?%({MrvaT z5aLr+p3lF^%g)PZ87OckFEpX2|kwdcGh+9X%i^*!QKbl;b319C~a0xXOci^k^`NgGS#(Vs{v9+L>2>-baQBU zb{3Oy8`pybH3Fq2GO0Zn-$4LsS`jFp;uavP1an=iW<(fH=3S1vYXahbMe?AyJusbnmg{23t&L&seMUN)(QQD0&1=r6kqpiZ%stQMg{D5>pP0vI+0wpJb?bC>V zBo;wExl40_%^hrOWT%w3YJ0q`n%7~fLh=)e1T-CeKU6PeVEPs&I6QOHhvAkW6&z#G z3%TASsF>Lf0vA$IdjV}#{i`w$3TqnSg(_zn;U=;COK>a#^Cvpfb@N=bNl@_)l3Y1V zBgbVY5rZieo>WX*wSUcJlUgKWi5srmCG~|_zpJi0Gfid%y^2wv&09H7+19{8wLv2OA!iA4? z@un>?T@*7!xGARrlvMEIF2FM7TQFXUC}mcrC;ZgIZB;z4|0*j7$LHvUU9*KiLsy94 zXy7C2odKMom*%o&slll|)mG@MCD;J`z=k|LQhfrz?PorO_$VR(57gdiNm zthyMiJFI1}$Wxq{GZEfr)>IF*75SINZzoquBPWUwvwmevAQl!G3BnIux{E-PZ&8IU zrMEuctmqVe?c9Mu!}Z~zI|M)BAOIA?O-6(fyK_bsWtn`L?ZZA=yP zR`K6^$@V~n!yiID>}y71Im?~~MYPEd%mY6s_DLuXJzP<5Vuv;17-gvlH-(~*R86Q^ zm*{U}s?RDRe<9RNn`s|LTVF{`RjzhAFQ7a?sIw;v7^i%4y8MX5DALb}kB7KcA^Da- zB1uW)P{;qa$D4;ZedB#rol5ip9qJ?5ApkBJ7eX{3xmn;}+x0@*=j0d=hF1r~@{!i! z_O|2Vl#GZrTAn^RCIlKdh;!YG(;S;ud>WBdO#LVY;edu$Jkl)gtRlb$_j0fluFkpm zR@*qWb4@bQb+ZkU5J|t2GuzXaFEfp0)9rx^g&`NJG6F0NG%a7|!;6MqFZycIMIV8Y zX4ye^N2tMF5w4Ly@OXlhhaidVa{lW|Itl27id&8l1OqxVA>auu?bAOt1HJGkM5##y zexhAeO(bkoY%$ z=W+C)b+k)WvlBfcM$EZ1Q6Nv1@S)?al~7A2IwKBzO&SpSmf$X$BNO2&eSSm> zg&YydT{##4v#98pe$7I-gEM5WbDemI9H4a!HN?zCj_foSx-UV@maZwoWQClHZE$3t z@d8C^QPJiOnILkIU64jVzL|Eux5q}|UiMGx5foK73f%gOKBPzs%m6=h~gpt8#f^v2*?f^x0jHnce zo=b`2YgMp_>7m86X#PF`~ml{Qh2Enm(g+IVoFOYlx|YV0%7_Vxnh!ash=*5vjbQQNX<=u_A*kEN>%-8{Haj9=15SW^DfuVLwQA=m#AAOQS1>I z+=!fDsfa&x-z^kp=-MG6eg;AR?G=yTkSUt6Zlq)V!9CH8tG`Ee+p8kO7ru=Qhhc>C zUgBo0k>L;5_12-XN|2v~q(YCbR)c-FygwIwlE$he`ZbacamJT6*UN1D3PiQWPJx4A z_hqpKrVS&D)YOE4FC?)bhX)%#bOxa|uxtlx&;2aI>bX2lKg~ zM_~Hvl&+c8hOa09{B7iw{poby=suJqF`sU*dY`^@jb-?r5pYxoHz9ffJ45amBru^P zVK_)X81bK4+M$=jOivhqYx)p1u$L{(p?PR8mIm>T5% zB_Wa*89^l{7fm0b@_I2n6&NNy;wrXLf2?_P)A!21tPTxYADq2jm7nFr?LG3HT**{) zENH=zOLz<>E>RoLOgJL#s8H$Il;Kq$2)FV)zL{;208+HiO9XjeOHs6V@rKDaMvSrAdqE~7dpA1 zwyJ+nR$Xq^!sb;`O+_gNvO()T^pIX0RLsrlx!&i?M17{54TmZRQ#1b6srn|&shnxu4^YK z);p5Y3V0QDjo9=YEApvKz0TyL&Eii9O zJO{yngey~$t_XpHUWB9*uoyxlho%-K5kfWMJFsYI>ZNfg=EHjuiuztNIV~RUL;@a` zS!qhh1%)}dVv>~>_K@cC4CYfkE6v)l(13B5-Js`SwqUC7^R*)1kkj|JRy2{Ev^xzM z7Xnk7XhI<&Ivy~97M3lOB3H)FYH!e~g!_O0Gd8s;vM=7gg#v2P=4OIr+?m(wsyVc5Bo(6 zdHfnu)b%nr^6rf|>k>EOit&-KlM9)rw~z0XX*Q>1xyh15DSfZ+IsH%2{zAv}fjG6P zw%%85ZOvixmTl2F>|x7d`b^?ea@gkU!^r^5Yelm9_1cJ^@xk5B(L6weDZ-N`PXZ&4 z@leXljKq;Nv+d0DQjQ09M1C9MaGq})5n@n+ALe{&QI&`OG!O2YCx}WvG1ukecgvxc z_+hX7-1_6xHRsUZ>V7_AGEN`f3A4bBFo^qCngWwymP$FXS$^7|Dz_!R!bxPD6xYmI zTWXY7wymD5cCj|6OFhk}ckKRgd%vnye}hugax;bkV1#W2XTk(A?$fuDluV3)luCnAH7P=c-;A5mGv%oMdBwJd&0U8lG?{Q2jp zk^iOg)TZPb8oOag@-zE&n==#A0-hZ+NDgWPPQ*b1-x;LapkJ}E+Xw_g1F8(hrZ?K6 z=xGs#zY_2SBUo+n%4YI0*;#Cr*FlIMZ~c$|BnSEVP7gB<^4HtHrIt0SKO8(7i3Y{b zbxOIo(!RfT=abtv@2sq~np?HMCnuT5$L{>q;)!v%yEp0$Q*KKCd`t#>Wq;D=XFvO5 z7Xg!EQ0}c=f4o&HW8`7%BKy#_LXz-c!9l=-=G!GT6H!zG_Cd_y;FLk3v45CRrMiwi zPmNDB7_F{kiw*{_|K$e5VLm@T_7)!uwahXauhvIH|4fgktw{BMBkdliUi=Yf!2-hAMgc6~*yBw@CZjW~83kU9$aiF1p zXsJ$r57hQVqj0Xx{cO?if!Cfn2z8gUSI75#p`aBuToB}q2<|CCV{{4~Q3XXBLBLBa zJdNB7F!_~BXUo&gYoP`ukorFy5`H1$OkMJ#0Lv{jv>)QLTOswO zFDs4b+6q3G74&8gr5QYi<%kGqLM}DeM!9Js030AhV_Qk6*r)n|wxZ5sGoo9U!1N|Q z%_nI~JYIA^ATfE}oFI0dr>+qMij7-5(N@@N+$D>Pj(8@(##Zm`B>@)5a7+PQxCO^> zlwnDcc<-_TK>a0jukP|~kGEDMjye)<9v)QkkKCad9Clh!o#k3e_hPrI81oiJbg7Gg zbfg)-ueChhRt+}6G1A>f>K&ZKhy9SJ=xf_B*CBLay$Dh%k|-Gx!}Pt1osS=CEAmx| z0Vmu0u;Od|W7wIAFEm}9a^QD7%SYlCdKD)$1ouhIE;!aLPq$Ta9+LF~)o6r1zz+ga zz#!LiDnZd1*IC%_2GB>q4j9BNsh5t6C)x@-b7i7enn;1}-ORViLBI?RvObCP7Bmh9 zk*P@h1rTiAqKnhI*mI#i1v$J-Ca+z^T1WA#I%KOx&kg^fkI zTro<7A520yCUs(|6CG$?G(-t4(pPBiY65|%q23@BP((&GbAb~&?1~%!SBb20ZdV-0rUwzqq-* z_n`jYGW!ba>gCSI&=x?;Ac)^k>=3vk_in8hPuBjjBiD}Q@gFgSeI~&A-{0htBu2Z% zBX@DGK_pAD4sIzH#4a{E_eB{CmZ5e^z?7_}a*}UTSWz&jgY$wIfE zuUiPo1|lST(%-aVqroz^6NcR*?+D?mQ?b$cx@Hm^{n7MdcBNYVP>DNZoRs4k zOKTJnNwhoze`ClEdE}GF2dg14@t8Lvj`c_yA#5Mm1gAiS!aN~17G~szmH5xshm&rU z6GYU?QDc$0&I!H0h1)|P-r8<&>wuH}cKSYvtQ?{}sH1jF`X%nZCRdsu&bisAMjF3E zD)vrvlnvjn^j&Mr_3xtwrXs8sYOu@$l4;x?LjS)hyI>MvZQcUMpPwwG>`kM-`Vq(8 z<>iw$yb8eOc&IjF0f&E9zO*Et%l0mJ5_b3Ih8-XE@dPj1*MM;wZ^QoUi%N26Th-f4 zfVw4$r#`5%#0IE4me8p*XP01*L7hE_?w5MI7i)j@m8ZI&k>u_F`WMfT{>1;u%`70l zlox{ea9^|i;w=4;lNSCw<&Zo%f8xc#4tEpI3y1|skw4{b=JZV0u&&xhk90HtDnB7O zV>{ke+wQscSd*c`aGR`p_T4m&2m}yx<$fUWZJbA7xajJeMo7f+)YNoz_qiPLG!Yce zov!#jW6X_As)Zv9D@5p4#Qd2s@H>qOGzNe>zl_*-34pCD5!P~MU8wcK<9~Qlrq7$p zoj30ec8)d&dv9Xlm<)(&VLb>VmEZjKx4#|tRj25z&#rbFKh+&p{IuxBPSK5%Kh@nm zSwivC&p!LdZ-~tB6mYF1KgP#$yGQiER74ea<9~a6{+AmyK*%AZJ#)AVp^?fRF_g`p zJn62719-+Ql*N?*a0LiWmu=X-5cU6X`~upH2Yp$nA8V${U#<)jIT!ts#6CHUuwW|Q z$$Xcf8F2NPt;kz2Q)D%$L;fxI9TL7c{Aft?uZkD?C>s=)lu<{SWv|@5Q6X%w3%Sb^ z3W#$-3d|U`iH(U*0AV8~e=LXARO`^`Ds2Oi?30kr*QT1WP`9=M&kxF#uehy^>f7+n z-yf}KpFWB|+;r_vKUv%E>n*y^<>#PZJ^-7H8{B;^WA}?6-RIA?*w^~kwQ7^}SvKs0 zBDHiq6AK*xu9~iF%Qk{_KIkMTw3cWKR2R~W$frju9H=T_;vy$b;y9-PI}AAnWpz%~ zbkVMZDVlWg^J>l#(kP~^R@Nq@GVdI1#g2bdcBbr`wL`naRMNqty`4dn_8*$+WHaiY zcBJXkyq~Kx&4@$I{CyXeeRqNR+5qD@5{6=#g^EQ4AZG&0N0yzaxS~mL-O25Gw5qND z0$COQaQyu`=KPS0Cuf77=_r6ggU3}b(5L6xkl=rPwtY%F6=J`5zq-|OaPBuZ?pB{Y zSxit9;40+^cL1z=;E*|)NNJ1;CD193QXnn$b#!97i~gee>>D`#@3;4hsrkbCREP|!Zu>OI)q(eXnyUC*f|EYQ2pw)O5AfBrPF*{}6L z#!|7yGSOIT6zYrQJOU$hSmM!t5ZmBHAuita*^2_yZR6BYL4nCfn`oyFVZ1hVt5H?> zHr@?Ny(JKF8aD;TMB)_koF9PPFkV zWQo-37c1J~)2k;v9V3a3Jt4U>aG4=+blni~ML>2Fx_yJgep zSzKha*W=p~1%U=k{$e5Jh8FE;bO?Qhw8h=%2q>Cs6Cm{e`5YiLK8B>>9qnZAUzQ^Q z_8Z%qd&@Vo{NQgce;~gt{;^;F6=b~4?Y(8AqyC@#5!ao);-7bQ-5mfk4M2{K>x#se zH6;3nU~@V>27W`l9qDAc_xie^;(tm6w_LFWAxRT0!TbAcI1rp<8Cbr5xonwge=2UF zs_x}O$(j>|+`nms33aq8i=r*#Yf(l26;;snAROfo4T`%gigeCZ0RdV}lrYUxP`ZdpBc=Z5Q z9bS`tfxNmw+9_#}44lBpjKGz(wL2T*SJw>`lwbXuWD2UFip&8Nqss6F0TW&o)!1V4 z*T!9D!;s`m@^*P>lWPMN(F?-E-D>9F(w}9y$TutgdznItX!2yyb(v*iDWgNUQlP}l zF|@!QpwUYR9`#$~ag|0db&B>a@0>~gRjGCr`)ww8mTc_}!26Cm`q#tGl{>2&cg9nE#@Ed)Awh$i8Bs3ea>|mlXenIh zr}MI#aq`|gK{0a{vf>(TY#s3h@>#J?3 z_D>1rJWD9&)hd*eTOvUN2f_m-XJ?OuW(8{jOaY6iJdWW;%gO1x#5C3Zqci*U{v#2c z?^bIBJ-8~wJ2obXSiDrXHsr{D{Nc5|O){}{HnDU^+mqEdK4ylD%^uisRno%Jo%n^7Y{^w-dAWn^* zAg_u&bcj7L&fTJI?Bd%4--A3PTzuddB^d#d5|jON2=O?`cyKfiIgVyfL7?qeqRt$- zFjm|w48|dzDm8aH#Dh4ICx(A$9=pbgA)Z_11T4>^yrR7xC6Ai?{Jg%{b57)rWY}Heb$&|2E=3Pd)7O6Lf@orWq3B33_P5 zx>vhCu2Mv6(Y-J2)9N{g+0jiH_kfvO(GusUFatx~?n)Wn! zI*ZcWcQc<65IN)ZYX-hNc?+ildB+99A`ad! zXrUTi--fU1c>G(yo(8aEk!hJH25j4Aw@y@vLzBd?W)r|)YY&Ue+qtb_kr9 z?-b>}uR5`P04AoMFaAyC05r^3QAhI~SW-ZfDCcre!E4e&dD(Ey)B^t};z!rkVd{yZ z$tV&y>x4+uyuI8SHTiAX%aezj_E6MmN3VJ)YUb>ncthzt7^B7PoeV|c8XTj(OIEon z+g!rz4PiBqAx$_1k+}rD%~Lwi2^gCNLs9c~YHRf5{uy`bL@Y{oY#ro(zPx@a@I8p& zM`PXEO%l zNe>>TGycjsR!DN+JB^qa?t9=b(u_lk~0|{!m0sFG0YYsu80lU zkw;KlijoJ~ih8l8N2gndOgASsCBOKsVeO;l!B-63Aq?P@ zAd_oAL*y1`t9a1(p|&DlFK<|r9bjafs8EGuHnG%_Kmq}Z99VM6?9{b5$ub$Fwe1D8 zRrOj~RR!;<_kbr8lPZB>sO@rMMj>6~8y&>m9TPzkC*`6o6}3IyR?V4bPrMBFTEl8p zqY;YmY$hFpCnqaYlq^C=#KZ}cW<*YHVeF$eJ^5@~i(f3v{Uo%YN{1L=#Tm8*30m{a z6vXsdmZNTtZ-c4kN~AuG=7ViTf9K)vRf!2F5|*f_OU^9q#d@L}CWzXj7f((mflKTy zq`m6z+X`9&gWUp46D5aY5es~a;~|IkJWVJQ`5Bfoq_4=2iY>>r;~-GD*W{zk;!jcY zm|JK*lYpARmyh!#t?>wA#w1W7Fk+MS#m8)k>dc~Q9xtz?C=UKDsMrp6=X;X2@#ChR z2iwHaAcu34M4JPlk&eS?lI-tFoQ(f(`@I0lpa{j(ggqvHO&`i2EUB1jdI&62p)I+Skw^KcLAXFsSiZ{h&_er~wpLR*AMK zGo{r+lB1{uc}F03z-Ewn!S!oMBj`5%iyRS0`Qc7yo%}^21S7GZ6MID^(5NC0q6ZIL zE59e=Ao`d5Sb%;7*&~`Pc9Dc9K>UddsLTrF5r-XmawnCj9N{f4020F($-AgVG^#_4 zLy9d8^mJ$-8xcd4zyRq95KZ|Hl`){}Lx}WnSOUV504S+3ey3=RL?ozq0DdeIdSa@F z0H^Y@s>l{}DX~9klVq-RN=FxT5erXBzx$i*eJy#Y8iq}v(DA1K@FT^DK*R(_gjA+4 zQaq^~vwn9-ieL&@`>&9=uZyn$&EZi)G7~~l@KVuK63ru$tjLGM78lv8SS<~&$h=fQ zvz|7BGrux1%54y{${ncg38&-^&=pE81ps+B?uY#_tP%){i6kimH+Bew4!FaO9&Yx{ z(5mMU%=oi9)~xf{2}dK%MZDSVLFa{5aVpk4Ur$Y9%@@?Scc0?V7)=iNlub?zY!G(9 z77Aj_eFd@iI8C{akW7k03er{VcutD^GYNPZs$33tbTf0aO04ATLzAuY2reKk8t4=2 zUQJ=;@ON?8eKcfCDUhxjRxAoD0L1~oYWdsA1OSEIjsS0GRFw9oDrj)@3wv-@-%7)- ziPnCvz2LGvb$IrLYw01ONj~<9o&WSCSDG&A(><*n3}B8@OL>md%001&QwJ-@mJpsIamj*?3Se8O5!j#U9bXja*>KN zh;CH#ZYKWvQn4&`6od2dn<=%zfqUY7LN^DT={0K5fLuTeNxFu1MrIm^D;shccH(4W zlh6PwFu=RL3As!ZE$kbhEbYU?IqC87&%ea*XwLONx2dD(Z>TB9Vx#{V1D9nW?rS1^KwR0 zxIyl+6=OKqwa^=7MFFz{`xLww`(`JDEFLJ#s(7M#wbyiJ`4zWb&_r-aQewfrA^=km zKMsk2lrsJnkSCBnj(c+dEuLsA>|C-xQf1ks;Ncw&>>^N=y^=0fiXP+jlJkYWx9pc{IGr|J1zB!N9o<81ZE+KN4MeC;`n z52!{Gc_0Cas02=(GDSSDw-KQURKo}XN2GIMPsOlS&$PAhB|#m!`x=!{#X3I1t}*l0 zFjBFIi7-ZFDt1vp&5%cQLH02ocV|= zdYG%JGk&P8$ctlmL6r*fio7sNc8K55S|5K{F8knYo)6^+y&%_DA6?_QX2EB{UHAAd z42R%Q?sHvJhdx3LVK+fZmrsqQQjT9#*Nz_bvEvFR@QFaxP4=N;~qcx_*&=2?T@dmZ`}BZ|GIN~ zy=Zvht=NGJ9K|~b{R%2a<0WbMQ*_O{cP_^%JKH5x(~}+ zg1KdzJcowO&fqA^I=kB=ScF`e4}@?&^_qhJNx9|U112V0^uK0A!XqY|trB$s-V+AB zZsPXt{s13L0o|xqI!%Fz(r|efB^ZOq6AvKGp#)p_OQ^6|(2Sb|q*!UiN=5b85gQ%V za9)R|%P9TwkOp<`0sJ0fT!IV?(46K}>c3HN+Fd5DxPR_wHv4ua1EuFl+1=@YhxY~y zaoZ!( z>9_Eg(qQjk4^^4Y$|jCe!lJz@LNlnNTlb)3#Y$?2o-FNcRkUQ9r573TLX`$0*~E89>V{6n*o_|W_PicbTSSP)a|*p0 zI!1klE5G8?y4|^Z=jM&oYb+3VSMF`xx^|njf;FSFc4K|@=E{v**X~_3b$W?hJ>}aH zNSwaY-&akMn+6EhJlKQWE}saQGSp49XQ^p<;vqz~9gbR&s*mY0E>C)l^?}t+J1W817l$X+OXI&PjL2ny(gw|{bz2dg5{v&5W6Y|< zYdO7*lRk}Vy`X0>!=;uZrn)B6=tznDq&8(47rs~eU1fNvcjUii#nCU!dL~nyMs4qJ zOaCyxmG|x*y>^Irm8zmPA*DF=&gG<4%~tCUFIP;i@g}}ex@i51A?dS6Yih8 zZhtYDEq-X|hMCornGy9Ml{h8(3q6g9AyfK>meuP?;vbW*Ycul{hWp;4Yv&V3KVln4Bs_k)=yXXQ zUSI*6cwQG=(SbFAz<~j5a^eu#nv}gr^kd$kX^nn7;m|A=`)C^)PEU`I-+$tvSupaE zo4CpZkg;sM892`2)f^!w2n8*Gt{vl0E>y)6M+UzAVv&z|$E7v$aeLvOd6KwC+rR)_ zJwAT&Z)TCG2e@L8H>or!p z;$^tN2tQAN7F~V)!p#dvl^GgCGDkzkTl z--C>b3`I3It?eEUMuC|L`E-1nt#ureeI(R)tE}>OwptlRqg)`KiK- z6nv&oGG&=99a)aMf=_87J^eYW2Cpp>@&WS!B@UT(73E&VA!Gsxgal?Pm~bVO17CP7 z)uAyUrN<#viEfADqy7ba)bkZmgV1Uydj$bvgq$StjR=^e7UA>E%45fNtRic#%48Lo zpO3ODU!@RIUoCGOw;|mATK#ZZ^guCEcgqcVAx3I~K4O18i*`iPnmX=F9h!#fyC_+= z{b~mF)bf@syNBbQA*m#%$Q;bqDU;OGpWaeS43g-Dcv5FwFEI+3DVLZt24@gu6uT9C z8%g!Ilhh~t9iZpvVhntltFIbC4>XHFj!C;^RQaQ&>@Y;1Spt?UmrMQmQzDr zZ)BPc^6|=F<98vvxYxBFI#vF46P+Q;g#+36sy&I$G<^l9>Ph=k<+sB#b|oy`gl8_b zw!iG(XZZ$qVKgj%_V{?IOaUOweQ@+O@KP_I+~w*;zCpB9+=NXaXG8RPIT5-rQX`fD zWD;QxfL@YtRiP_002|ZC(oBHnc{%lbgD9zT zTCOVrPo2&n@^C7Kk$U`nLeL^Iq_hOPdQb1|lXUWUN?aMCTGHUel-4oHi-QM@DlouW zU|FzpGKe&CzOJq{Gb?QoSAPDJEGFAUYSkuy^PO&I;4(MlE7JBcW^eCEY4G*sNYvju z+6V0gjYsRg_TG*EXm$cA)zQ{}`Ai!sj*ef|Jyf1iGmfUu9lzz{+lw7?&~@n*N!Wsa zg|Hu~>xMm3e7-~6sL2@>>M?fZF3UMhZhO3~nhQmLs={GX znRu{arvsae?;5NqB1HqcXfH>?Bg$T+>3d zfju|z0=C@{%DcWFy)j@976<~VH5WILi`*%ynZ`My)cZNF|*^DYFX`Bfr zSE!euxBUXeu7*1`a-h)foec|BAMQ+M&ovC&sgl^(GCdLb;4nedE_Ruf6}~q}t<~AG~+>gZI|&uH61$jkB>zt>Vyn`wo|n zB3fVS>x@(sRS{Hlq*g_62^w>XCXgwnK*bZkk*XDEBNsYtmoX8Jj)i^@k z;vn>3PcCR2@O8XdO0B9y7fiM7y*{n%^B&62Me?$~Q=Nm6i7|86ce+0LvD|Z+Mge)u zWcWHrYLl{rQJT!9$`o79!2>-QaulvivE?XS4ARW}tZU`|TMk!W{-wX0rQ1>e_O(wp z`YT-WSUqZ$h`s$0jIy1s$a=M&ay=3ALb(YcTlk%)o^t1V<;hd-#p^JQI%;svI?{Lr zRTEj@Lt4f;m3=^zx^mOOIu*_}$@M-kV&+vl?bml`Z5}48VH|_;F7fVeb~tv3XdYHs zzvZx6iE&LHR+}c(RrzUus@%G0ma^iQA)2KvxKeDJw)gsysoXbvMjz5rv?FqTZn*YuPmc}*8S_oSy$c5@ABb8>qy16>uWgtHhr+mw(DHAZ_uHa!vOa_ zr2Z{j7C9_H!i_?t4P75YBUHj+5S^Bb75Hc$+LD7UO3xUnpisbd5(o6u_N|b7EH5a> zeCDC|Qf)yT+n;<>ZA7N`TZ^=DIRYyikw#Khmb0Ga(pL~s!U#ca|I<6IcwCl89Yc3C6{IqzV!1|b(6j76f4?SsL5p7g(-YcLiJJ9=bX z83v|J0owHhgt?YrR3aGaLa>=7PQ^jyv~Plj&Yxa2?uzn}yuLX%6pgH$pTf{X1_aNT_Z=Ywz=_gx#Q z31B~=CY0g9O45@1u;cfT{No^_AQMEYy76FuiNRjlJs3QaSm6IgEbvR291xK+Dwl%| zf-vZUjxX&J*C|fNpAgp&3HiI9yxWmhsH_57A$)!GKhUm`5FeM|>QXBYuNG3%{DMfA z;wc|If}4#5ImWXc&J!rJbn(`^+Bw|Yj}Xf)LX^GEimFE9O%X(7kqm^KjXx~`K?!$B zO-0S5c#wucdIUe-CSod*fWIdgcA$ys(%O<>E@@kE(1#i5l?oQ}9|Y!jtFl6VS`;f) zbA|sLLbj@K@JNN!cGVsDfMO8F(HRH?yMWU6@VwhB+pn$>s^*-y9QARhDPFPH`B3$r z@W#oC*j1`BWsB%XNg99-Z*}05LvoLDNtPgofF2$by``_D$z@xGq%Q1pQYch%32!95 zEWI?3AA-Dz4(@U9c|Z~16_UL$=qPn#y1udppj7Eac==n=@1voZ63?M!{$d4V%qP%& z>02#xXxDSezE8p*uddztSWPiC2RCG)IOB+3s5E3k)EdInk4+m{ZzKWmx(DBk;9sE` zE1LY>MOtDYG`KUpVamgAfql^KD8edmDk~xGtwxB z(}T0FzigY!X3%JTGr;)6=GM{htQeJ@Q^#KFrn6De{%?jgtpqThsv~VFO&-pWCMPGg z=-?`V*p$Yx^Vm#H^2s?u<8W!9Zb|kwGM||n;LqmzE) znnjB=dCLzcq{(Y#&L>S?oZ~#33tj_4S%g&g?!$AY(+)#auY&DVL=u0 zjfP(6eRll&1deZEuo6KxtBH}zrZl71Cnk|hP`W^)fKzhhiNq@%5yQ?f@B`Wqt%w-0 zPpkn+t1<(GBx@J!nlyhkM;%{XuosmhpSO!!;g0|5)Glt5BcHo>&rp@Tnu-pypO3i( zjU_b^6N8ZGaf)0krx3tykAJu}Coq$PRVpq(74X+K%TbPySw7Prcizr!MKvl_{mGMy zfUc#Z*4QBTw3Ag`mHdQh+_HF73S(oR+J6tY4L>2nD~ZD?@)?-vKqFuVBjubUc@pO- za*3#v02!Rvg`EAQ3m3A;owr+Cb;+Z04xdrCPUw=CU0YWsKQA{|P3S?}lV z&>ccj9QkAqJ6I3r8wdbV7Ed$*v z0a>)jbPSmKnVPBNhuYdasY*?gpNgRM+?f+th$JzBZ(7wITR8w!+{n7*pr8#E!K}_< zYpKkM+3cT_nL(FUMgx-b0Ro|kA9ZeS$3xUpgbeiEW9ea_g5ZxWAu)CQd`xEVSvqD#)Tj(})_W%Gz zNvG>8g=QfT{l|)1&o#RcmjHAt9~J(ONInQ)SaJ461R5fKy3OrexIoZ^6o0=$L!0k^ zyQsC}UzKzSzw?o9U*}rUzDkezXBA+ESwS47q#8zX!k)z(BySgD9Zniz0>g9^BMx{! zLg&kb06!K|SG=Ef`MIF6pHu?tvv@!3lG=W+;w-wt%Ca5uRPcI0*60*o`h1O@gsg&Q zFHLp|j49RgS38sacQUl~)ye3-&N(}R<#Znb@MO4+A>W5g>g8iaZxLN#R4oKJ?#iC6 z7^Q6q;p7geQi>F44H-sjmx?R7q|WR{_mygn z$jUDtpCcKm{HsYePm^+@KgNFA-_Nrnrql0!S3Oshj(Gc)lzGJr6AOnz(aN)gPw2w! z$0~>Y1A7OY3LsIUFdbIlLlZE1QL%H1Z@<76UW7{p3VxGRA0+RVkDt@Lpt1#Zc@{V7ge%g0S3eKD|O7R1y5&j5$WJ&z+a0g)_(&8qw&pp6>c6j47?R|84C%nf$M(FHmJ9@FD37=Pd4^JPaY09_xbkd6SKP|c+31=E)O1XO z#5OEVyDphe9@3ximg_*?%%(0Tjy&%`v|><;4a6e6oc6a24jkdf>Q^pW;XK= za|<5NI|8lP)neblynLMVrYpcR7e5fX5Oyl7f=B8qU_U6HPbP+IWO+h@h5?074)Mhk zZP&^3?!DGc`_l3Wn& z6-iq}g*}Yo5Z=!ta7FTY;>=SiJLfI+L|b7?QA$e1V0hGhI5^;sDK$jr1bGLay$K^b zFiiu+A)w0);UMthG(mn=nmGArTk$VMyYb;pgp!;pI>tHIvgHVY0U7rpbd2a)+@?q? z4RZ&jFI(LN>yNb+`#ipw2qsE)3k^m-5B+J9@5m;mPkpx400T8V!b}9=WW|WNeqz5j zeyXj|rN;GBl^lukI>X*2HNcb9C4m)?kKu4^k$aTdtWvrw>NnSR!R4iR=P)BLi@Pm^ z5>-4IY;j=38~`#gxf46D7*c3ABBTVSpT_tpsNyFcZEO9-@l{rrO;RDrLo_%-t(q^E zBb&?;k_jV{-IzF9)VT3nTfy9y_EAyY=_0Z!eO^gbU^Emtz6G2OKY)267IQ@0Fe8&g zWk!a#r4ppt3uvqA`GnG;%y1u*c}O-IM_0)(!UxdtsRSW7Vry70`?lrbQLB)r+EZZB40SI1)_+Wzd`$nQb zlIe%rs^B#hdIYUaWCR!m&%`m1#2>^>*uQ_^D5&mq%Yd1xC#Uh5OD1d*kzj~^ z4WAdYr3>qaYn{#7Y^cTO#B$myK9}w4H}UZLW1aB<1OsZ|?8ZV*B0XwbSOMm?1vo2j zq9150>bu$A=5QdABwZMFBc$)PcK{X`)YN11iya805pbiEGqOQMXd+Eeh=epuR86h< zGfHTy?8oEE;0_{@ae#x|WW9cbp{B^~n`-}NgAs=gE(>^dT5RW}R;bB(dSPu%IG;1W z)cYllpQGg-NrX^DvB(*Sf?P%?^zt0*!XVIx4*f)1Vc#zS)B$SVT9q3T>Rze`$8}SS zlmkv4aYhFcgC`{s>3{OoxdNebM0So0&IzToRjMH{U4>6NgOlTkONyhct!#8*=5xtS z4L+G zkz*OkfV??78NynmpR+_`B!K~Yk|yNEO3NG1wH5rGJ#7J+;W&)jCssbp5<>ckoFbWu z2??dxUyk_RPvpf4j7%Vmchy36q2W14@O{&%48l` zYSn2z*jDtJ6WPy;qUMS&z z{n}VlvDbtV)(>Q_vBe>*iMt*aV`vMI?Tr|g8kzcIZN)3=p z$W&*DLefhj4ysI9G;OhHB>JbmuZbty3V(i>2_RierXYf5MA(%SPmd;J=PUcYY-}MJ zbsQYogQOE`Pt7QFAMKl>&@7a7g+mIN5%-GzM(;Q=YXy@0l=UMZ?Vg==# zk$>Nf5mEJ1$1);IEfLi-Z3R9ncPw2V?+nS7jBt=84n24}N{omDmU!1^fr&wlS{utp z+KPMr(GWd|ZgH7l`@x3W;$&uV;zT8xE(Xr00t<*g#fwDi71W+;EA-q^*+SkJc1qaI zU71~CzRlI2@@(!_XaJJCspgq}pjp%j+6Qx6_R54wGm{kw`C6t7Vs+pT7HhQ6sz>yb zGxV2?aK3(*l|`a!HwUB63TpOH_$9vi{bqb~Cz2C>)4i9k&a{MAYmf>OVl3h+@0ltU zq~+IYf?q0>EF|E^$1x(9p16$k8^=kZOdugYQEGpuqjKSk|3px1jbIT1T{sVrEilY- z!bw|28pALnks|7l(2t0iNI*yeft(Bw@zSNmhub>`RfKY^Ob|tW=pv&Hz$T`OVsylD z9BtGXcO6qg1DV=XD`kS60c|e3s-{fP=)!iLuC@rJ?Je7O&wynhXv--P%J~{Q8KHco z*|Ci98FT8C%IMN%K1TJ8*{ zRS9y>7sZ-0NO*E2ZX(k3vj(a=p6@k%tl((t^RD%Iuv^A?n!!%En_O9}Dhf0ir2Ofu z8q)q$$@MVdS0Or}*mZd26#=VeSo0NyH9%?vO9-oz8kT zRJl&~@SVYNIe7c{St?6XZBr+Kv^V+mjgl zvK+dqh$iEmqa;@cHW;q(!jD6Am8%e!05>HY8%Yp&6J-%IgPNCW>z)!^{HAN7Pi$<^ ziT#Rt+z4@o>>PN;qC*1BfD0z4>Ih8-q6l0u46qZ0u{HUcjV+bz9h*J#$wHj-ogQX{ zIDa{7u^Pv9szqz@FsELA>W2sEL{R_7$NnM}KWV6wqdsX19PVu_lYtfhSGhkRy6u37 zVO1B9@l^}4O*hv<&fb=RSww_j-T`S1buK<2i-bF;-;ewBL42Wsx*Lg>yHRP$J=_&{I z+9ose^H?bC**+YgYESrmEE4+Uc;-4WK(48*g%F8CH3bT3W!w~V&Hj>BLB?wr&RWH7l-T3z>X6RmzV?TG-9owYPc?p(+cu?gmHi%p^#BYzURxY_fl^E$JgaBfgg4~v^2)r4px{(A18Gc?A zkaX_kVS-ssdFKB5uES0Jz4F7X?fF|Cpq=%_)?V4x=4Dv)_xN^aGIpD{w5t5HKUMA& z@l}rBuv}$+M4aTw!_3Pun{j2u?aTIT!X9a6bEhIP2PzW02%N<+Fd~LSB4Js?%q#1U zS{BCtCbaV=wo?#0pF@62wkFFEs@ud3@ENC@v07)33iYUj;07z(r zB*_k-23c%4FmXz*7nB<2KVMdLO`6%(MXs##jzsH~wW*zVVwXITcHZ>TBE7>o!4KsSOc1geRik54mB83+Di{_E({=lSgDOV5{AFV!~qitH({ z+X$@j(YS>0V+Xcgk_G`e?P=y0G}ZA_ZS6Z#j?g(|-BsfZdd-&TAGr=h&hdE>c1ldn z5Og#MFdiA>(sBBMwsxI4@1sl}6aGMG5F+Q+gK#P&X9CdDJk)G49fzl31rBDx(!A=K zwibS6iimpRTo@rEkIA^|&zzJff_o`LoDf_PelK(`m@7nkA-+M`Ok-*A_@QQtPrxze zj-YcOgup^D*9c=ejjU**%`gew9Hw}T{&FY;-9I^zMMR~Qz6DTM0xRp_moE7Ep5L9 zDxm}Fl`Ymu+KF1luvFQLI$MP8->=g8B=a#%w4;G&ruX3XE|Uw^zf9QvXeWFBva&*e z2{IU}N|z7!(rmZ`uk3Fw!vNTM|MK1-$9I14sB^fPTrOJrv9?I~4JDQ}_oL!>+7k?V zj%KInwj-7Z+JjP|FqmMiiFTmw%&{|A`GI0$8hldrnFpC-Jk@_7GpZ#R!5 zV%duEYeyt^@8h!wX}SaF4U#humV&+HWun7_Eu7xqcyz8qoWPA9v&8Hwf||Ti;j$)J z5b5G@Y9ms}2b;rax5H$h7_2q`>W8DNotR1SKq*O5Xgv4=_Xz4$#vEmb4gf{)p&0c# z#e}M+>)2>b*;0&f_X1A)Jz$j9)zo%vq_CqTr@ivVZfsYT0h_>DM_DwyTKrQgC#f~t zB)vm^S5?(3xFpC#^4go*drHT$lzE}_d^p%u!(8^{OAwhR} zR5oQisM*GiTk9Q_G0>58VP1xD=smj^N!^F>oES~t+&U~zhU&Kw+Tpo7(+rI%JNBn z$a3BPXnmzGmMQ&R!0>F?XN}w6+k9L|F{n_MnImw!;T#aR3st|OshswX#1x59C-K|#m_Onkxc&hWO z&O&8Wy%H*;hOw;vf8&*!2=&|5huD-GZNkzegjq+fzm*$(Vp)ER5?ny zQE!Ias2i38P{Ghmxlxk-xMPzR9KliGVu7t|4CxW(l!-GaUd}0bizh2e{E5kpdTnx} z`iHokhAncVEkB%)8?BW&kKAZ=qaoW^Owu$i-IN>6C0QrH7#!BQaH@P#U`X#H9N^_d z&dAx0d9uQL_%O9nWK}jkd|Jx!1-V-Ew+?oh5&!8n7tvXAqw`%NXQ0t%ynfA4!>nHz zMdDaY9LxTjOM?_LIgv^d`4Ab9bQc5W-W{NIyD6flYJP_@Dv!?Fv8`b7e>k;c%S6il+UiF) z*6**aY^?N8?b9<+9Ia10J=Z1gq$P%BStLpLNcPz=nQTsstqOUbV4{ejlllxVJ)P+L zdeLf5lhq=9KT~mZ-cD}Cf`40f^5oG*LRIBew5B+E%E7CyI68Ck*59z`Jo-R)-jv=b z`G8PVpr@dh$tFi)KJ;Lc8A$+g$<9Q7Ptday7X`#Or2`kz8=bdPTlGfopK+&7=#A=* zt*ebbU*0+u=t)*0nxhyXCkY*eFr+UTnk21~la_H6Ku$#E=hdESqMjN^J)fqfglQU) zxkYBO6|!u=#3FYdQVFVTJ~^OKZXrag;C%f=TVXS9lh2VCo`nHP8mvj=O%cQb84ZEE ziKTc(P7)o_VWo31qlC7~&Vh@loor-Pm@8B`vbsx+MdvoJP+)71m* zMeRRQMWF$~Hk8_3Qo>k7p&+s^A@FW;197axvPs#~MactgMSX?JqpwX}JXD*#3`P%> zAJUb@@6;#Mfv#NKMJg77g3QkRTup?w$J^fE9QdIsm<(mtj5+pr1SKR6K;V(gYjzaQ zqaNbnsiRacrPsM3R?hSv?y*waD&VI{xc|a7yy`&Zvv< zXDNly^*t^v!ioHBBZ_x2@GS+63k+7G!rYr4W@TQTDnS_x7iWOZ!w6lMk^0fPyiVu3 zRC2YmJ^)n)XnjBusp3IChb8dy6&i-~9=)+W+J}7JQFAzxxr(v~gsp=#lBZ6@Rq3-_ z)1gk@rh}b$IQUA%zFG9f$3K`aRqfycx)7mA$hfA=! zRhzjLtNV*;~yOkJCmo2J|J`;K|4{56A2tdb-7cCKj0#2Vp5 zplH>mYenO-s_B+)8rl(~)Alw^#AsP7GF)xW8yq$yTG#a;Oo=XY3Ag>_%{x>5U{2%E z`{nmQ2vEjR6bw1`#!*f(X`03W%rmVxU$hs%*OXSANgVuYuwUZy&u;bO{k$0Lf=T=f z^v_m0${qh%EB5yJ!)nrTRmVS7gre~;mo+R*zJ=k*Yr6!Bvrq@gGH@l}10axs0Eo&N z^MeFnNocOZ>O66X(izgYYe8|Vws9*I*MC@TJcr3GYvK9vB}2Dv;m7~%{rBpjOGqj4 z9jxdRQ;B&Z?uf3Z52jL})0ahsBT__-)}1ff3&>oS)_oO$Rkqe@z3$x|W^Cz4JG*Gz z!o2Etzu4RTV?}OO@g`k`HAeE2{eO9@|F3Q}5iaNWp-m1{c6JOmQO_q83ZV8LXr?8S z76L9wF07l8kpn^pG{siX%rh@fvK zTanN14Ti(KANTn!2&!YD1BFQhlb(p!%J2yhHsd^K66`@aEVPw)Q1i03V$YpA{N1sJ z3yU;C77o;i%vW|}Yz5J@PT&rcLj@?C7N!>VQ@?Mk*>mcATA?mHa+n2SmO$dpSWlUX zB#8@M!VXH%Htz`%tU2@imE+k9+lu}khloiZC|dv`)ts%L&hN!!*?Y)wb<-^sT4lJvp8zVX)I_#j+o&@JhvKgwWPT+WU;oAa$<1%{UjIe!^q;+6^-@i*dZb+4UyGQOXvGa@;M3oB2&zufaEHy(p9>0hR%6j4Rwv*YJ>dw_s_6M0Iq+-Y~rrq7(h;G>6>7=wMH6GSuqb z$The*#9C2(L+(qdt2>vJF-z3FCJ_#uO!B_Ux~M}j7vYYF6z&Luu4P4MrtWeyV{#zo zkGHxoGi(oWWHId^F(J%37G>CiTu^tXbl?@KyGnw|3lU+eQPx@NE-CZmK_Iio`JGd} zCraaX0t^PgV#OhB$P9W_17#`CD^PcJ*&O~vB6p3z0E(6?9OIS*1|G&dxD={(RCJ{} zw|VRGcOzuELUQ3dIm{{$6MQqmg6M$2gFa>}Szyf~Sip}nw9wrp$2;Gb7(_|lf0##vekyh|GOTo}A_L(eCu0EMXx zDO}(BsK#XxwuQipKM~?4jA}8sirCL}%rwHA6(1@qW({#?=UpL8g3IfHk_R&I?V ztjXX#Z6DW+$1EMab5AIZ2NJa;Y=9DQ>WSk$Mkio(7$h)o16nbG*ylSTaXn}6nCYF7!WLun$NE{uc6NP88)j&TUl|MWgB&|Zygs|CS z@q@+*qG=(B1y=fRo_p*&kI6q`lvG_l3u5%wr{X&oM))yWc%h_d526$$B~CADEApkX$j(f|FqTMI z!SYNDO2n%QHVJ_-8%-2WpqXbUX#i1Nif=EV?N%>Tx2o|&^&A9ZAO}&h<%p(9fM5+q zWw3FfQ(_hGiuaJ*sO|E$+njq8<@=L^csQ1Xd37dKm5xX?LyT2&cti!(5@vTqFv%9f zaN-|~JLXhmTIa8AtMR3}LB@K*KoXqIAFe8d6bYdzd3Tuas3T`y0ar1IRFG=sy0(I6 zx!QCpk+gFnd4KorSE{aQ`d|@*6(>@`mhZAzQrQFQ_ic6j#-g$a9xLD%n+H)JD!AX1VxrVd;&Tn9w?!R+8#Tgn{<`iZZ%ceza(ta$M6&^>2); z+tLKD86r>cn`)bTI;$J$g1w{{_hPfRh3k`O(&_?#W?%no`{VBT?oQ95IrqQpEc?Ex zYhWrO7l*b0_m&OM@1iLW|LSyIgOwU<9%=pkE!9;RZq!{RePO5$I(KZ910&{i%yMSN zY~)9FL2TT?tR1(=9M7jLOyTLvr)G-fCQKh}D``3crm0Z;D)i**!&c2|TnJ>@oqKZ{ zDz;yIfj8tqfAU3DA~R{QFw zO?dJ0jIQz5pkMp*lN&-hLFp@&u-c16cw;m}J|l=HQ0#b{M5K-5PE`u(LSpyU5da!` z09U7jkz&W+wYpXh-?MzL7R`9{&MSCE3ausRI3!4d3BY~P?gd4LWt?fnrziiT6Outb zAx{whWKOmsj^=SXAgkTOhcsamU{^i8lra6H+1c~APQkYS??1iY|Bw9ppZNDb_y3C; zJ>R|6fBaVeiQ`vS&iQi0OPUFdT{qU5F0mrEv*ZwBD}g5q9@Cgae*?K3A}uP!OBQy^ z@4|esWiwo_>NScLZa668lcA$cj(@(e)t*&C8RoSL-2d^^Ir2EPM%!SXzje<3uM?Wr}iiFxrKBBEn^C+m#Ka$m=QXyXl!u*eBSn-bE`* zF2ZV785>rzTaAOa3PcL0MaqpQqRvLaEP_IN>58w!Y|)RDe{+K+*jRzKQVrnwS9hwF z_khBVC-&w%JEp2lInJar72T;)g4BgQ2#1DFT3JGG$!KpV={;cEOyk>UP|=%zyT1u6 zpYrX4oz}|+cW3@9htMZEg#KW92(>YmMoa~1VM$`M@G?#SObBuj`!aF%bOJ@hU4o!q zNbAiv)%+3k=hYO{O7?m8aF{)JVON*>wz3~Jv@%#29xGgM7R-wHsQsa zk*kawM1+qj_Jw&!HXNiM2><1o{gB+3`rFpc_iooVa81Elba^^yMQW3X?^-%l8}5Mt~b?RojoaH0w4Hw zxP6wP6T1=7om@2U(ZP2epzhEYZ5hXh2N5FYKA&YaTQ+l6i09Kf44u^u=Svtm=RJWf zA&ktO#N8lVQ(X^S*$hax=%htTKuvsgAgDrKbbwdE>si%6pl{8&WyYsq=Hk}ISSWMqm|#5{D#|aUpJtj)C3XYFpTCrWWbUS4U9&jn2DhT@x(l` z@tQI*xt?j*`2maKjB40*<@Hu=*@w-}nQ7E>Vdu;ZJx2Qyb`Ii&IJJ_Z6=Hu$<3~iH z*{pOzb}_DPlbRaLan9z7wn#@)e7>dZoK;)-JlHwODVwh*J7?+WoqIxQJcid2c8Kr>qH*Axg z(@@GIihWM{df&}xSc*%8e_@ln7-mqTm@Npr~<6LlN&Li5!q?u+=#@v{58_FMUCxI#5!NfX8 z);q!W05O$soaGWE8DvhxjsOM!E>!YRc8-hDwrIn#yC#~?F6;W0<3B7h|MncHc>iFq zdl7D1(VA%J z3>hDRHivA6%r+7H^`a>A#C#X;X*-Goyk-H4zg_XR2m$q!O)1{l5LsiCrX2i(x>&9J2@ zP!}x7b10Bw=Yyz|=Sa9l1l9AnR=>UoxLMw(E2hM&!y>#)Hv&b}AnZT6N{5Mop*4ZCi{ZN=t&^bt35 za88N1O^0jU*o*n_QH;wY;}pYRQV$)Hqmm5W0n*cAvp_7|5k0|X!`2bEa>PnXkTmSt z5w{gv_S+Y6n;m+#$;hjNMl(Xi1+Wv;Ako&u2ME1&5)U$9aq$qv6<+o(r;KW{W9gm~ z9IaNJ9?mD?cJlVC8F5=WdRrQg-!6%`Wr#SiclA053ozfhC_RUmnRe2sz_%5h`z+xQ z(j2|B#am)U@#jCWGxFz3rEODCXkl8$G>dW`y=N(=8n%t)Db5m>;1CX$Bp9gRz>NqImKd=^N*nIm zF^;?@UX`Yk6r>@1i?ZAN)N?TjOu`~FU6cnUzYQs|%p$?f0z{n3Sl46Jw&0hryas@}In0_NOfZAqSr zQ5u~dpaBTzh*e`w4uEe*1S|+r5KFHb=_1y)daO+!69eB9W1hBH8y>~j-Pl3LmP8AY zCPNFg5XEG)Ih`aW)0P8f6Z@?r7iB7viRUMlL{aH!pYV2|zLg%zO3>ESsY6L=%TYA!oyVZ6GoGNoHL(za^L ze)}SAvqKN}a%F_7NBc~q4YdfA?#L;$Qi-%Vu_%)gKSur$m31@?3Ba8)ssXG{jI^!V z%I6VjJ8kRLjI=Esy^D<(G9507w0VewB1(m<83~!hD?ujF(nK5-aR#)_ij)oSDGlgY zZ1&g8ZCkZb&m+=yYNO6Y+H}KSMA|MQZA13a#2907%D#xST?kE&7sa9(9_K1FeUaO? zJh#nGu-C#yfz@5~&hbaZZZ@?!D7Yp9v1Ar z>zTkeq5%BN-}j$Ae)4eK*=OVXT>YoZ$JeH!&r`9kcSZR)&5b(;qn(3z4-L8xw{F~i zS1CZhSPApIaX8LKpEqTnE#%|5@3w7im=LR+E{S%;$f}ezW%_Q1+kA)N7Xpz%K;5a_ zmE*t4*~6rhac5L?@Jl?HbWobxV|z2n7U-FWvfR(6bd zF_sk&=f)U$JoVg4WxBfAUD^Rx$0OzBxK-cV*y`s8gQ6gl=tfRhP}RC? zZ1?lam#Sh#wNCW45BClJgaRB+%)3WgUQcBCBwkVdR*ChE?xJ~p`BFC86S2Nji8$s% zI_T<+k6ttK><~OdE~0UaMlBBy2+&LY1_#Duu$S|26p~NMTO>KZ&yAgt`qhZEw!?#o zRFx(w8%GK~9P^w~$uIYLGHKv=SBe=Ac82P~3_5`)KmZrjLA2?qCQlQO?q9w%7*fTN zDtG?+u2!hNJIL=LipX%1YiTm+`Fm7lwj$CW84ZlcA>&?+MR}Nlaj1G)H!pug4{?7t zPAO#eL8u8I7>yC39^xuk?qqCOs(AY~^*`|r!`K)PzBKj_S?rG)V)cEL)?zgnXn{(G zQR+TWoh_q?zool}8I>r@cckFUm)zI7hI*Yr*NlB7-(C(3Ef`9-VnsSY!fr6$(~T1E zj%5h!?(!by6tO=VPs$fe7jAeIs>Hrqn-bhxx6ponG|aCtT+)1ha`}>sNokM-n?9_s zK z*$QPV#q(9(qe__b@+EnMew;}c&n&dH@CVsI{1P? zxj()}ZFu%0WBXpdi%9;~B;Pk~931ZSHh0reUj#d|Ohz$xrb=QLq2HCUYEkAuF@(8% z=^)=Z+*Pv&t-{dFcXLf+L0fZ@_T^o?T0Q4*G!z+8W`OCOBXdF7X64%@ojn@LOH+4F z^#cabud3d!pUOygnJaQezZwAj9J5^YXu6_OTs6T^y?D=HqDjA?)ubf4M&?0uyAdSa zmKkL_|Eb~*^4}a{yDPsocJp|QQ7?0ex>60xs=v!h=+SnI*=)o_J2p0X=A*sQ;katn znGeerRWI{+Ffq7QKG{9$8gGpbE?<(GSFf#_rml$^E5#0o=`$Co`qk4U)zXhD{c)gv zspf0>P>n8`m+BECpB|1684(OrYKvKd>S{entF?hCl#w__s#OhKh83-_I6GZeYo+n7 z%(PeasFzM3Qk`niy?m)M<~qZ)GK_bRzT(cj!Iv+w;_;mFiXX9JFf+ByG27LBjltgj zZmw1w^>7jyxO_>?bcX-hHKu|=+LtyN9b~L5G)W=d&C?%M3rO`6u^cys%V4N`=Wcv3 zpl_#7S}nUWLli6(b%Rx}K=W1S6;x{lg~${%)+=S%!uW3P9*tQ^tND+CCi?MIq!{oW z)s}a%dYph2ft5*3!qfMrT%IVUoS1o=We!&FwrY~e=rSP^Y&s}0%lBm4vQMiR@?^SF z<3rj=wi!E2%2;a1f0>APDC(MlWj$j@jWfEQ?S+2la@u`#Bn{8%G+~pZe=O6TNDWU5 zmpbpnw7fKx>S5JT@+0XiF=p)=AJuiKmlqj_GYg_|wVoK%0``$wfSE1IMdJpgy(VK_ zCT0GYdzEIXOknXrCPNnYXsLf!Ng>O_nfO6{I^EFEaIv zCu;sIw`4Ls9mxw-E=#m`uAW3ss+TV*)#zrAmi=gWSfDVtlpeJ7m8|yD{*uOEJmkDF zyCc0<)$PVwvcr=yRn=>^7M7kEzLZ$*`t_`Qb9Oe+LqhtG<{38zWutl2joFPeK8L(( z)jFh}sqV~jSTy&ydSYkkKVqT2n@{I$wKW=)``&4f$V)Ec*$9lQTdcO_thH;rrQY=q z)Vn@?5nhuG>*7$J8p-Pu%FJp}y~oukk9S#l3*O&G)9EFJ_m~RE_Ev_3Gy!to<7!Qa zheyURzh_j32?my0)9LB7A0HqG-W4U|@1SJ-bgg6@1t{B^*ecncq%Pr&h@V-A2O=tK z9+|1Qrz*R!r#TUJlo8NRj;~D5KhnYFnX)aNy8kM+IlrtTxCimQ?hgC%!-SIu>oB6@ z!%3Hi>bSL=s z-xMEks1dDy%b+FuE)CrE*K8tYlb?*BK-oYea>#> zj%6oBlsaA^iD#Y}c^PI>b{s`ToOxbIjLdTBT>u0WG)?r5#ahJT&m>h@(Iasye?iXo zvQcF)?;j@EP*q{*OUWU#!{POj*g|c5djI$-lMYANE-q;TmpC$Wlr9GOfe-|qa9qc% zE^bgbUgF6DwPKn740pjnuEdk3n{U76p+90nijgj z8M~|@d_+0>99Cr$A@k7qFp>R_x=*)ihKI-Hc&?;)eD=mbwecTR(~ERcHE}Rg^;nm_ zokl<}sUbFI$MadAK`sEyk@V-r2{_*C#!923=6H-$pM9pA@KxJPT@=iTIO3X3^w(zr zut{7i{KSrJs~~JpzhZR}dW%^V;UJ8jM`nyu8CSc++)(o+5teiT&$e=WG5wl9w$x+j z8L&v>-L2cV?jPp;qfhUP59xn*tN%B*N`2u49MZONLnQL~)8orGuix4Fz;vC^>E0!w z@t?5v{4@T23hy2a<3cPZJ4xz`XQz$VWF9If!Pvy*5Szm$7XuG2(R39z9LL5Dyc>8X zZjnR>Deix`1*rLGSBHPGDipkg+VQjM1<6K(?&v^_=ek%G`@OjqgGCUF3DQ;V{`!Mz zAJJhu86WQIC{j@%U4gK0#}TJOj5Fa0m`JZVq(CRW?FBFe1ov&Zddi&a|DU(iY&AZ9 zp}tAAS5eTnZM#uO;&dmsQFL>&0@YGHusas&nHVpCmkWsltIn3o+ivr$9Qv5C4wx4i z5Lr_APU@KqPWC%)hOh?V;t=2BIL`CL4Y-9A-@L4?SlR!VP@5_@NX3(j{AALWJ<+H| zAQ%TbRPr+ut<~5eGA-rKT-R3cv-L?vl?#2yiW2<03SLqg9kWi{rHFQ?QN$7-A#JNR zY0b;pihZFjwlg}M$f-~_hl%4}0hI=o6<*yU#p*RfY1c~&Vun@{z;jZq-Ew)`ZGNZf z%Z|c9K?3e^tD(AAg!oD7vfnJS7y=I}F1(faj{1HI)ikxx@l#E|w2avs=KayRxONq+ z;|Q>Nv};5YpmYme3(vIz60B<_IXVedtmS(gLCdqSEb`ACUwMy+%8-Rt&ZdoTE+0QM z?@gCYaMZOT$Mfi!S~pN^Va1x$GdC=+YdNOnsqyx637e#d16F>|%UwAC@zjM=HmzJ_ z)I`t=KhFE*I`nA$IR8j2To-yn0ruKR^&z@*60FSaBrZgs$qsT-{!wkQQJ2rGEDM9w z_X;0Z6d%Q=)Z}%xL^By7C&zMG39Q;V;p;O*S=F8MH%I-uoynj-thTU?v&1>Lb1oF$ z=FW+-MeVgRyZOIx=lo{6b9zx4qD5kMGS^`}3lcOQ3Iu4)&~*z7i89vbYCtX9IbXPQ zJ}Kbgu6Q*6;63@1@wUYHhJsVyXH&{a;AD5sl{pneb!{`@l)_#^I2Ary9mh;M2z3-p zSiXgDaLK7yW1WBeop;|75AC1LcxadBQ~<8g7qS3Pjt09;QboOp_#0lZVF%~{+qhR( z>p6xUR>zKnRKarZnOz^=hbC3riL=qZV7(pUc)M9A1uh$9N9@|}(t4N-6CP4HIw)^v zkHbBP%D6*xVkbX9%a0IMCnaP?M4#^=_;R*+`S^eT^FClWbbtYIXlMx%g5t1W#CsBq zyf+vVPba`8cNXaJ$k^kq#wZbxRw5r&*+l)yqPvEs9O(F{L9jzXmK-Pe1JV5*!WV=% zi0KpuqdoQITfe$_&A7QsIC;d+wd-iA$wvODtwoLEl9Cs(WVJU;o+W;p_kpBvX@3>eq-7%(==F<^9zJJV5MykCw2 z!L6&F8XMQEuHx5v9GnD2&aOzmFZjyRFr)IIfhv=p}hZ2VM zA^3z^H@v#DVaf?E*r`*99v+}IyU(!Pj%9X84k=skGOwI>gSVIU7P|krvJw07xGzn2HG))5PGM-po)zXe=sBiq2bS+AoTf3RcXKcn&#lK# zz4*@}Z%KwL6KN|Q0C=eX!gj)s-OROPD-PYf>Y}=cS>%lzEPJv^Cms&I(jnOU{c+1;FX&8=fg@q4h-+2EmI^pVvLPfh1@Y9v z@`0Jq^uNo@d*%4_je|n7niyg|QBRlMAo5xDTM{!850oOwV=P(#y69r6LcetKH1#9o z=h8H$Ds{Ti(xMk7(0=dwXm2kzwuDKjsEQxKStPpr)?gP<=I{Tm59+ttW@QQL_u)!! zU%Wr)Dbm+;#P<$H_r~3HeD_cF+`UZ%{FgUw|M{)=Zg1Xb%{6L$?0^=%e|+Q2wSZA@ zxQ7|>K~~)F|J&o2$iOB@q{dE<&;Iz!Jr z>W+FsLHkut`GD`FqBBvEWsZ`Nh&%FDLF;urE5ly3FiB!L`Q-|z`tn@9XXSop>ZjIZ zvyaZ)Lh6;0=6SG=3Tcn?c&F66^KXxzZ@yE__vz#J->cuJAV_UcewWoneAlqZfb}`o?SpG(6w9Y8J(gmuCxDd77bsN_!_c znQeZ;Oct3Lw~EE&5$8;KNhGG>XKC!lK_`d>SWhK~kc~wrKwaDib$7yyqov9gSmR`S z=}ltvtWx>zksNS;Tpw`L(YT|wZV<#Llij>|uw@5J0L|aF?F}o~a6qCx+wnOHRX}yy z*D8SV)3UUVW;P364X2XRV0^&oc7H#IMkj>-x4-k)V~WiV9|?*uyjd9F@MetW1x9&+ zuywa|Ez7ec=URwtLTVo?A{0j-UlZP|-(8nb_vQq0@Gw7u*;hth-<;Ctwg`E%jfO=u z%!DE+ch{V)9JZgXs+^ze8u6(F%VFa1YuO(`PdwbG4f(601Kz%~*)=X*dY@1m&rG;p z9;)K88)Gsc41R)*hlCmq_Yw$ka#Uwc%%PbR--l}r85s&@`FLeDi0n5iaVTLh`RPQJ zR3D?Cs*lleVESxqaAP$cHa+C3O5v6u;C&yR7 z7wrK%@Cah1NP-7pQaE&7bqrYTu(#U5@suO}+&R2HfVE8^jq|tto8h>#6O4nZ%Co0r zn=>x|UxVfI=e(=c@M^tH)>|lk;SjC8&Ff?MEcWrkwqmQAHqXeH?N2ZA{SzFjk)qDNLq8&fDBf|OAgYt zGD_P!-!@~de}Gibjqqm}P|)`N2#Sh4K^oLh+v2P_2j2s6|alGsmN7X6gC z)+t>SiSxvI2j^A0ruE=_#;#fCz}((7Y%1xDlsQP-uD9LCiq#*O@U<3<6Rz_l$J*1#;3I8mE-9}ZAD(19)nb=g%8EhLp=(H z7f>Oz!cG{{jkX)YBZXq<1-w_#^_thU6@2dI!&l1lF9@szj^kt?+-p_oz|Y08ohiT$ zn5JEJ!m$%^*f-4rO-Ii)i8)Z|Wks~r|GDu#DfiWx1u(&KlLFSRNtc=2Bmk8|J|yi} zg_&82pF4P%$xUW2oGm(E4r;6%u6HtzGzOoCrJu#K-okZtkxL*1 z65mBhGmPqJeNzI#+;FUJ=vfx$6B_BS1_LP8vj`ol9FNw{I27(I&gKDQBBLDr9f{2h1ba+7SrAiE#OcfC% zM^19ez9g6rK2T*ENjScpHm+mJ?|`?E#3i`JJBMUTljx%45mf%*)mt~OzjNa?k`WqD z!QaT=k*5%eiOGn~h~#<#mVrX3>Z6Y!)i+{E0@7ec$wk#*N13x#68Vks5eY$i8k_+* zsnrNl(nBPNQ_&n05TiH*`W9qXOiFl0>aJfV(iS8ylPqcVaO91F>y)`m#&wt`z#><# zzk6Mh+a~cBD)D@;%&C@!;wyt3>U4528kSj*k_#v8DhU*TFmV+GlYDFInjM;g3gtV? zA6+sR?~Zm=YM-h)wUXQGCR7i|(Q$WTyeAbR-U^B2n(^Tz?q4&i^hFs5s*5C-sB3JM zxt!dYpGw86X45&=byBCokt8upI)~H`l@%?`rM{^9L_j`y9?wJJ;Pj^{Q+H>E_VkJ9 z;#rvn)oJPpB;R#!kadWN(cuDa@o~UY(!)AcQH?jrIw*B`h2X@(X4@_0DjWN~|4MGhI19sEI+By%&EjiM+g9J0q2QOPSNu%qr2cnH^n? zR;l=W!FnQ9&&7D2{RMT~&rxUq@I_x@s9SpO<(Pg^y&QVXNnxVFl963}G|jPmu?AFE zOF?A!@((M=^6#(9^m$t+A`tnm*2QHjiW)6j^=Q#q)#^hvp&MIzVcAp*i^{*OCr&~0 zWjxQ$plSt`7x>&WFawj_B)eUN8#DGO$W12&DORaty9opl{tkEFEh4PCh}u9SDYB4g zP3&b3+OUsCX!|@fFkyRFuv!DBCHqmROeja0l9gcE8&kmc5oTb{)FDL3yQ=C%2IizA znqNAQmkvfMzx6Jpu%70M^_Y5N^0MdDwC6GAiwsOrQhTrrOqZihkrG@l;s~K`Q8$hv za^F&kzGrs8{BRm_{m3&g)iH>W6GXRZ2BsYZwl$xD88X=w$)i(g>TFV~8r)^YSQn zT+%x|)FK)ZV3tDWX!xkQDn{d+AO(6Ot2pXoW z6s#34q-kIn0t6Y-6BrJY^CNM3}aAWP7RQke{p&>JV2~s45LC1v)g+1s(Q6lBW!7T2_PTP3nbShdFFH+czmgo zk)>?Xab#3CE^90H`z`%oS)m^S1F|# zdk~VKQ{Jr1LSltLQx>MGNPWRXeGS-@&8@1*%q)A0V#$s z#X!J-K13q2Q)yt;dSr60C4*^5nhk)8B6cZdD|}u=3sf*qfJC4wDeQ*mf(mVo;yw_$ zm-p+cf$XTCkRYU#!?IfBRu?K-btMubs(+B`X1Fa#iE1@cO_e(UIeiOxM*f2w4OF{p zm42=UO|IASnLtI=C0aZcVaCpE(bKA+u_viwLC@-uEoaGN`TR-#Vpr*AO;GqAEh7*a zF9GNm)sBZl&}S0bc-nUlMaz=rQ@^6A1Sv(-rf%B0^~$E<2dqNy_6o>e)LWzuyO%yx zBtGMe z%0{Nz9y~~-iwN-iRvi)4|-At!Hx(!(>}`U`pT^Ciq(%@fRGeACWTFR+oa!H%8z1$G4~yKxi} zUn?NZ`gMNH*GG&Cs+jo+b5etCG8i1VokKgV^NSj|i)5=aFL@oP!Brlfj2e*FJ6iMV zxVOsPvfjd77HD$nK31JYHcONHy%V0Ls#%jQ_rr4T>21ef_U;^jO`ux%HIU{yE47ZS z9g4|Ow(+-|I|rMbh-&C}I1RAP3L?(vD8_Xhk;6&YggW_YnP`{_`caOweIdsc6z0NC zg6EBpBMKW$9fa@ek+PIK_wsb+tJdS+>U^}t9farF0(P{}=zO+gNoE)1huSo7<~fl3 zu?&K*U1Y2%W}eL9D06!k)AmUWJtK{-SZQyz1m)OX<(-;RgX)=QeKuWtgDPgw^|Myu ztfV@)*FFbeG6r1{R!cd5#c=|Y%g-Vo#l_SX-=>J+xD7o4k4_{PVSi`CD@sVaE*pTZuOtL)xUhJ z|NO1~3rdiL1eOpLh;386i#J@q>*C52u$EL=czkVR1srU+wq#3*-lDJi@~uL`ev;e; zIH0udK^+7~5Yn0^WP!yUjFFBJ_F;+!BFE-&CqDcVo}#4c6~LSn_43F6^W&P9_EuRU zC*x8*|AVSTV@pxIjH_>Lez5hL7++g}1|nnr0dy;&2y_f}xiRBOZ){fgH8!jJsx;D? zgr#j%_V%d@67~Wcyc=^Y=e%iM)3*UVxPc_PVjDTtho$jP&5L^n0OKBV;i#ZX)?k^+ zgU$+6I#^TS-h!uGz4gxa)}{t9KuSd5TQC;ETt4h>bsLsJ@-bx%(a?ntqc0W{rtQ~y zzf#J_Ek6(;oRXn+^;g@pQeC^bk~Sw;Zm9FL;-+1_wY_-*Ylm&BA@97H6X-UTlbI;; z>`Q(UQnQ&M^klE}t7$TthN#LnE~NI-Q5wb36r_^+Q+pTiYc+z5dT1C8y zmdDV7tv32{zydzn5vlr;td~#HE;rj9i4VX4<`S$N6l@fqk<8PBK_WWHP0RDtEOqZaVdUWq!U#p9SAeMe zO9lfv$Rw63O(fOC%6&w<6;w}`tSXVtppoEg#md~Iszx@tH{2b?!fdQ>ECG6TV?o~} z7%#mxKC0YHber6hbWSyhdTJb2-OS_B7^?2V0OdJ0uV4Rc^TUtTV|NX~r@jk5b*09q zNXLmF-69K>L~K|cPJwZv^hQO~k0j^NQNbIyN|Q)n5D%ONuz_ z-Wz-Yiz*w$N~2c(h7H#sW=FTjiE!Ktd!g0)aO*SPl+U(h`p4@6(~NzjyXPgC+zrdw zFyS$HAvV{iLRzam^E{+=bIm!evvkHf8TEQ%=TNIOpW_Wn#Nvh0ru{QmphDtRg6e-) ze)*&FOXhy%vcQ?O6>y^Lxw1R_PsEpz}4T<*SXAo%r69)KZ^|RVfUXXNkyHcW&HLX^v zCcwzpA}kHAt0a`9THpPozSm_naix*Xz;ac?->sTYTBuXn>{J>~b^AR7FugW6IGbx#?4u?GQtTBMN?{r_Od+kM56&ma_I!{(#7^|xBUj5`1b_9F@7+!y| zF;m{O4B@^ZVLu*7#7@>~aw|5DV@B+dG2#ETKS@Skc9{Jq9a-4q<}YEj-L-xB2iQ&hQxnzn&xh<6`n(pz@i&fN46H7; z-0}|uM){{k*7UC#@zY;FYq{hr$d9XWqknXdwytaNoKOO~_RP;1Uc+2t#`T!3-@VT& zMKX+vM&)p?%71QzE@AZ<_5I(blL2v}qa8gLAUY)uKSI=y7W?FrMip?#s4D&GHRF@I zd4dzZm^O;KWcobUj1#_^-sjU#|E79?r@zgWuXCGc)1%3tg7#9#Mo$8~0U9NomF!M# znP{MgJ}2oqx4AB2Ha$AeUCtaL{T>jNC3GU`M>*-yIV$;%m2-xui&zTr`t{p2yH`MQ zqhVg}L+R)t>t*_M%dSI)c|F{46vB!>|skVyuKmRNF`xCO6 zy5A;W@1 zI3&2z01;rep65{p)2adTEYy?cb{sONtLFY;TgBFD@$Z~#i<4Ohx_LJ8kAHzpEovEhyLbeZN;*|(IFT5%d;lzk4QBMdh((!OUEQSE$EfF&IMRNYl>{a>JrXI=+XXn8|#__flf>vbJKMJm7F&zCX4+8WCn9U;@=r8tJR> z)*vWD<->t4rZ0HK%S+mdd#XBvN)vhx3f|O?OkA1}MOLN^=1vfBk0XmqJXEoh>ucHy zd{Rk>sYlLz3|y=NyqwpME`fX-`fyBrH-oOn03@kj)vvsyt+=Q8PHbLvAHz$vbLvJA z9HL&~P`40xp0;&e);AMEiWE4#sJ%#yJnD`{g9{&qh#7+S0d5PeX%&dZLZ|mUSk0Ke z=_0F(+KT-C?E9cfj&N~6q9yF4q1eq^5h1Y16-yDiJ5R~6mjD+u%lT{DZtys6X{ywa z6emVG5o=k+;X6f;fuR^;O+pu;RU60bK&~9?3ucQtg;Th47I|!8^AkX>4IShfFs>)A zN0fnA+d>-DWYrNDl}DaM4n$>>*}w|IsH)h6qWK<*=DP!k<#int=|xGEEOJiROveJj zm-22ZV|?d8aQaeCof9Q?^BusFl5PklKg?>rJxSwbS~ZsfNhsmI&OHJgNV+kPy!`Qt zI*T04UDiZpTw5X8w>Gc8dxMPWw>Y#4ew}_%yNTBcpb#JwsEa7XipARPrcc?6*S*B`Ey+$wQfr4tvU!#B0a>03FP4pM zY$W8QQe-|(4+ct(zk*ogH^446u+irBtB8k!VIcRXklAU<^yuK~m@IU(_tDoD-`gg- z4W2X1b0A`T&)=dN(=30n|7|A756gUC^7dyOP;)`xbl`y&AzimLCYJ`pWq8ks1&0+| z?Rv#`1!XWXHN%2Y|QHfij^j@VrbETid!*9Qmb;U0pDL_v+K?|eW4KNgHRveV7xAZzJ$}xh9gG-6YP74nOE&hMssJf- z`c&#i^ebiyfY^$f%Yb2cGNc9UCIA7}FUHqX+t{i5H{JfBY8DyUj349(h$Qd^PT%_4 z4!+p{Wv|QqxKL{{@JHRtDjlcMq4kguGkc<2aV0oO|5wS+j7l-ORXwC^PoenUi}5y< z_LB-B52=G5*95_np~Gtl3pE&{j*1zvE8TxBEop$lvTaR*uKcvCL*kH(;4#h zqxZ~3_07TSBOtxY2Lg*hZ9>vXJ5E7n0XbeEI^VdAZGGe*gGsQ3$}<x}KsAKBUft3fPt zS32}9AuFGpl09v(xs>ehY55#Ba6nn=_?sha8f6R;jA7ux!>qv7gq$`THd!1x*d+!E zqL{mK_8hEn-Itq%cO>-5$~q`BoP!wu7*aU_RD@KAQCJ7gJ~HuHOl`?B%2I_UEia_) zmglZ(_oC+f5G|6;wW8XnW-ggQVw(Hw!{(Skv z>L{V^l1XVKnt}Ct3IMV)i_n7p>H1|i47dLfz2Kb?wKp#^OKxCpgi-?5(y*vT;;LAxJofGqV4)2wfLT|Jm_lEgB4d9ey zxL#`usN;zw89q^yxK>lNXQ2OsR`CCW_OWoa9#OBI`zb>l6p(ZAaxdh6bBU9Y2QK(3 zYb_#BSc#cvVOXYbdf3#5Ch8rydxw~RIM^B0d+~>P%9yk0JEMO8p5yFwLig~CYU|!O zWe8P^6d3gTYdXrh`uz*VFC->1lMpYexnQ%2i5L3)C&@llUG@;&8EbaQEJ1~QL-Gw! zkVq_~klYjz|0p2%hffruHYRTD{%JXg7yAA4R(+*|ZVPRuR-~@h+R&GDw3fs}J1+>@ zIVqCPImZFhBg=v<8!s`v0&^$`9HOK3abR&7CsJjz13jC5|7!b}C42c*g|F)=W&Mo9 z#m5CHa*39$uHQesdzHaPCf!=bcP=ap(x8ai`3M7}r{qF+K)oZ4$>$B>lfX|nrHgpS zq>I|U_S%i_R_&VBRKqiN%{n=T?Onr}Yjyqp#jaU1xzGt6M7!yfJcW4UX7miCFtUlz zhfE^ZGqF-TrDt#nmY!KXxp38fX-zI%Rlk4QGV5m*ws#C8^g-U4b6Xl zt8>!!KJ>N%-VdUOBGX2ux=^>E{uC&m;Rxy2f;n9|KE1HEDm>1SN*&Ni=Yz&&iT)L| zPVo*P*VjT%Dq*^0jWZ+7h|?Fe6}3!T|0&FC&sCoPgcQP+*$*~Mqp)xhsf*#Nxgi{* zD4^?P_A`9Qeze0Hx>-IhWCy4t9<5@qUdt zugcX^6o%@{_jT^z_UP`&xcWi<8~KrOOMCPA=4%_q9i44Q74O11Pym2p&2swRL-9sH z26+Y%%U91(-A)Jwf);G5XQ*ror&07jt(1ixuMho2m>@ui$^ZhQK!A8~2;C7v8I}+j z!axlX>-go_-xyc7r8i##Z2j5sZz_)QDXCofus7+` zI=#3Tn>~ViyPu7U&-6`yW?%no`{VBT?oJN{NO%8Bl;GRHZ%z5aXVTg5{4U&1Uhh*= zzE*3j`S|9aJV1|~HSR@S+euvvJ<`rj}29c|ZSen`Lqq$k~hOBw6YTq2VZH5&HeuP z_y_Z)s@)C@1sgU4%Cva|_MadOfi9~s?DNzwP+IhD@>lMn3kUI5-9c7_#j+0L{?VuR z7eIuTB|HGnYy}bEx_jgzm}p5LC?PVHLVo6$>gAZ4#i<_>>7VYnmll0C5MiZ#Q2#U# zq4jN=$`;jg%=#cg`{T|Yh*rM)SwVy>b#hWvG8DXs#sS(ufyVo<kKJ6r z4n8KZXV2KpEv@o8Ai}Esax#dpa?7j_BD6lGR*0_T-?25!Q$w(th1(QK;!5Ij%JQR$P zN=E+LD{?dpS?KC(S_{+&g({HO3jRIH-+r6}5}}dJTZbPVQt5=`%$WVPI#kt6iP-|r zta-bjEz()_dd4{Zz?D&pQ zr_kXw=D(@mKCe(1N3Sk`tb^O_8de87_eq3C2RN$@83m_FKPEa?ZDTr<$x5E_V()1_VB)Wwil z0?k-h?<%!IN(3XSSr$*%fJ=b=E-nv(Qc1=jQw*t1J~TKs+#DpL00|wLY-*N8`3A`T z`uVwW*9N(;CI8v+KVK1A5rRC)BqhEQ^`fZv-e_ke_)0mn1z@?kOJj}(V-2%Jwh7E~ z%FkNS79_=NNlyw*2-D0yr)Wm6)>89mi&MY9qEUtLmVWU$CAGZ`TYsVFjC1CN7e!&_ zAubcaD^m6sIhM0l^f(L}h-*V+>6Q@(;7X6Nyi>!!8Z~=FqOw5`| zOEwcz3|~qBYzg=hcxV?p?4E5~623hL0x13~I8os8f<<4BFl<%CQt;(_)r9fx*6mv& z7Bc$u{%;-NvbY0_d}v~=fD43H66x7&V=4fo#SR!&utkP1TDRaWWc$WV?UJQMpAB$X zZR5HGaJhZTJ2Zt{>PcmN$ff;()w%xlGu*#AK(5Q&fT)cyE4Eh_65arFD5fW(b4xVR z#R;hJ5&Lc&BA3>BJ?GAaswXkOM(Sj2VYxFX92YXfOx)7F9JhOI%Wum;)kqf`9A+qEfP&Phjgk*W2bYYId;MHt7wWcxCzZFo zd6u(3O9vOQFXaU?E9E^rq%UBShvYsU2Q%qG;KGl|r3ZBY` z2rH*0NHjPwM*D)Q9E$uiVir;eLKkeihC39YubjY{L5~u`m>_UU%2?Dk$YVJ`mxG$_ zjz*$zK%R>LECniQ?$T;y&nv6mz zhj=LH4-F;Q98pr>BCtf2@uRUu^?3UTIs+#er4p-_D9{mL@erpRgdpUJwLXE=7g-N< z1CT{PGlZrW1q1n5w1ws z{=q3n_jK3z^T96V>Ad$Fv^4??1cGnSzjEX2Xk{P7*{H4p{%#_{g2IV7-c!A%3j&K90AMQR z3cS^%!S!FHb?R{`hICT4dO8Z3j^z63wvdoe*c%AkY~$oHAfJd&RMim)2)bF9qhwyn z9xSB>mFPx^`!+|Q2xlmj2Zd2m!LbY({cB`#4|g-En0Uh(cS$G{b2lzWlSLOly-Izp z$GRT56w^oKRHQU2@~3`H_&{DqUdDaV14jr^je!w2KbUSI`S5ON z?R6$4UO+)nQ5@z|lv4yXE!hG0n0Q2;WF$4B$wYl-aZuHbzTMVI(sN5YN=;RJV5Mj~ z)^Zt)4QL3`!TNcXaJtMz6h%dTBchMOQqb>=sw1z=E~@IZtkQmwd#Z7+$`>?$7rfva za&re`x=|xIlbfG*f zh6#0H;AKt%nlwhGr{L6M4mxQ zyQsHmC#Dz~uK@Whsg2f9PpzL=?l>5a5A*CAC5W0%zPCSNdeBp}st}7Aeb3aw;=Yfx zoBpaC*NvKwM=3rD6jQD+^fVJGQ!4ACyyiNhK+>lY%TayB4b@^o6&wAm27dMY&GDk1 zi}FU)v=pyVVTtdM{5cIvTxip@YSa9$zbdzQs^#CCZt>*Rx-MHh3FDP}E#tP{X~`S$ zku2CuJN)cMxy9qNa^u8X_5e$?EZ}N^M$%gLiu{ND`Z-51!UC1OAa`;^EMrgbKMPB% zkce{bI50-xhT)8vM>x$Cc1m0WZB10^{0z(A0>7UMc72!;jB`}Bfm>EH{TlHLlx@I4 z$tVz=XmdmTfAwUKP}v674u=raU8uu_vdx9E%{N8a2H{~y9Wmr8)K$qO09OlvFc6as z07985h;ml%&XRbJV-wGbFq*e45%jQ;W<@(I?c_dWT5QW9+t%&|OXE4u+_?R&QN?l~ zp9(P56e;IL3OiP~ZCe`%W^&#~85PCSsj>}{US2S-Y?Fw_S4en@#7HFlxTMYBbom)=g2kSEDhg6KN*AY5OC zH3;V(Vtho>WZ;2{o`JIWCdiJlmFK(k)bqzbt|@!zXe>5JaZ^C1BJ4HNY%TP5!fxmy z(a&(KTmWkgfX3IV{r^#`+Kdp#p!>ai{9hH6d2UiW?imzz+()gjGflR;P}m^`l;VOS ziZ+-mARx_>IM3kv{pAWf?)i)B1c+3igYQ`cxjY{=c)xJjbC_77q9ulFDUw$RS40Sn zQEQbSSENpYC_RRz4l%56PNH1f8{HskdExMjPB`%DEmY&6Q~ID;Og7a6%@eh1ep2gg zvfe`R3p6b~tGLw-F2r^A#~ZyK+k?*mn>%9Js3+ufFp_-d-d(&1dqnOqnycFE(TnS_ zu_E2eK`l)=$~Z9Oh*wbb8EIN8ZB~|?2v$|4sHc?mNm`4K zOH0B+T|+2jdUt@+!@c3SyDmkGbkH>L-~vc4B_awW`>?lX`-=0pnRqCPh&4!?SV+08 za(uGzrHfu_iiJ>(KUR#Fc5$86_L0Yb)=JSjW7n)h&}#1*wziGDxYjjh%HCV-nl!M{6BtrzyF{3_doali`tlc_g4S$Tm2{Cq$Q~F zN2o|f1a*tsy326ReJssn%xn>T}}3>!|KNSbw!n^&V&f^`(;gux=M&mZZU>YGBhL=O_(W@ zdpUo5Hy$4HO9_rSDr|QnPqpHXJc@D+x_k+&tL7WkaZw!zuI+{vs!%HGT)s3-3M9__ zAv_eqd~ZoJ<8CBupz^78%vSS&G|NLJhY=Vg^ehqZQR(+$SSpOHgog!_F-D1)!P7={ zW!mmSLrm>dnsz@^3mD?xLMP!~!ZK6wNNKleFQ_tvMpJf`n5m1+`~>GBrL~Q8M0**f zO13odf1N(s0-3Gggx|^CE%`zJMwfp`hv@sGEASUgul}tyNt@` zdHEPl<1ykL9J-+sXm&xf;v&H=14j1&)QKruNmr6mW?Nip4ZB1|@?k>2hG`58HC~7) z-yy4Y%s`?$47-l-Pr;{)2!CsY|Gk+Pt0b~4y!q3~XHiv4h2ix)dG2BO4CQA`6Tqbk z69-NL9$|pSjFpm3jtOFxMCh;)C~yhF<1g$58HR=q98aH^7Dj>9$^6?AhBr}?Ey08a zIwfIvHm8IZF}eF1!|>#)IUr;Ub+`z_p8{Xan6K>Cvg6&+&S!57fGReQ|Dei2 z5ncPzCQcz?GRMsrw|rZ2A0NHJjO8ZG0Vr8vhe56c?(Arbh;3!;XZUfVlo-{R^*1F9 zulKe1%ShJ6PmeF(ynbiv1Jem2XFd$i?me($LZ$fa5}b8X9Ha$c5%tw9j8NGKDWX0h zHp1|hCBhT9Mv#ia39$;ppY!xjtbDbz!xCidlvsJ)By+Lyr}f4`$1^>X7z?KtqT+}P zxU3&YcV*OSV5y9pd8GD?bp;1WS@5=E@l9n&M-*`F^x_Ie&$pUZG zWU1K2JJqUjx{hej3*4TRJt`U{i)3i4U#>4Ft2J@tIJ^Lxz==(%qo zgD}WE#B_3oER!VDW=zgpjQewe$+AwVdho{T;T(&PAxt@rg zMDnDvrMikJA@$0ijeGl9w%fD1X0NK_k}zpdeLou}eR)YMRKI?b)Ab%qw2e>iA3t?R zAv#}!mc?tQw&b^ULsxH^W-Um3?Cmh+$>9*$Fc)D9U`7IS3|Bwc1$IDIW8I;35wl97 z9xEGsEW)c=7$}EL;vNfhrKRZtyfNoHVuL0(74J4O=cYn-+hi+rj{` za#9hRA-aWXdw5`pP2zgN(^WgDHF$dV4q7LEy6~isA#rPz4tnFXd3PE@tyi*M)j?~9 zPz%|fCqaS21?&))z#WzgB)@x1UjwL#V$#OXI8` zMO}DM)jcY_{Xp-}I)T&}u04(vBASVEranS(BG}MYL^ts1=~N*9|$jiiy*eVx#}W^$Vl^DV5QG$IjF&(DuNZnV%iE25Y<|-z#M*{T#c|{a3?@8t) zK@iD@R&lt^IMt_oa(Z;X(5HN;`jp0X@p6^y<1w0) zzdB+ds1)+7e5H5`&pDNo!@g-n;4g_^co>Hg$_GZp0|Xom#5K(=q;FC*aBL^ef*`W< zjOdXha%NT$2ahC%bTS06x)|kQ@g+Qmor9z5q|}Ha2?9VeC&Ev4s^>fcaJm@f!VTJv z@65k7a58&*Uqg)Y@|{w^6m1r=Y#zNANKN=wkb@v~Gvdy_eQqFLm_zqL!wCsiIGSh@ zk)K5#7|T59SQ@55O^#o3hQAP`T$SnEvWelm2FBWQWOuUA<6lmKcE(8~32aUp95*nj zC&q=4E^1bd-R#n$&vs;AZTq+6$iBLITRpL?e`0TaU|XFyRu|Qq-oH8zu6tk)GcU0- z^4IYG;Lt&s0XH2FYC5no2E9(4M$H4^(ps-~U|+R+S`X}J?w)nd>+KK9P@e}>7N^+h zaec9S);zAGg&XF6M!G;Irx+ixwFH`Tr-;byvpoWXf@;-A!ljj7=eWLV-?SdrXAgy| zwaxmc_15Q<=-4`fl#89S&S4!|kLRRhZiI;9@wPxnO^^xg*eQC85Pi_ZJ9T=K8n1p> zU$tLa59?=sXHGq;D0D-I25L@Xe;bx(L(D?MjaS@gLD^T3t^`YC;IWd z#ENp}QlI2QQDY{k8lWp{`iK;|7JGMFMZ=dD(ss+*c?1gi!*eUK@{}V)f?H=I`7d}7 zfuWcgH0sz4P}*eO2DYRMDH1bw#**&f^#Z~h^Fs%j1~S*pBoLz)L2?zuvOI)-a(Mlv z_u?<|>x%MR8yZNM{f9_+zOl=9nhrhKZHCs7tHm77+O`P;^Z!=Y4jhc#DyXIPYab-$ z%JJ_?krl;3V$3MWJfB1Kt%mESv8NhJ? zSY%>sqsxWz*8x^;f(>jPjnSHdr8*w$2s;>IG13Q>Nhs=5BO&<;W+U`nVcntzAjpou z5J(%U5}MdScF0dgm(qiHjKZCQZ1|;C^^>~^w|b)W8Nq7w-xTP=3%ZBIBkV1yLm$JE zoxXq;mo%jVfy#Y`vgk-cj}|luf0hGd6Femot-<|x0zz~3`X+8FWA#LWwVq$9`OU-b507Z$~L(d3#kc7v24 zz0XvKS}_q2WC#da!RsL<5Nmc1dQ_rb{U0{R8i<-Q>kt~nmG>BgHGRIa@mNZv2&-nm zC1u>5wuOEtdiclCkv;f&BVq=UI{<~gl{g`FTBA_y7H; z+FE&hykrX~gD$W#AcdH`6;b=oicGu{66ni;6N+FOtDhWLmXy$Tc>D?HipHr#so$6W zjQ2(dUuYJ3M#6R`hio$!MjU_aAWPv0M+BV1L{e1jhprr-URYZdF0&(Nm)hZf*gEJ_ zeH7bSj5rvM+=3IJAP7qc3^K>fC{CGyb2tx3kj-5>Tl@*;1}mRt!vH=`ghC()4&#rF zdj~BchGRrvLEwcXWBjd482BB0J1t{V!qdAs*|6^+`#&_c&m`*QkVNHlt-xZ9tPZn{ z?El8s3R<}~-p?wMz?3yG#)@-7u-zA9)0aO!B1`xKC4a9nPH$^|!8Fvl zRbDzauHL@6^_tFdCCSUHbgWARq?tAu8wp9Og)t=8ft4P)=<(5Tv_EE>Yy2wT84QOK z1t-G&Ye&o~9i8eqKHQT8XU#MqFIgD%=!I8dduN4ajr9aOD)pwJ$W86AwU2V~iE_I!SkdTcyc8ij> z>`!B=&bgNrS__b4T%ewEHl$x(4N|~SQ`FMG(xu~!$tgY=K?bNKqqpwds46Sc{YD+n zlL>~S+hjszL}y5!+ItOXK)uqk@9fQF2&hj={>0)qkU>yZfx~!dld0sal~IGT@7y^A z1W?UL!SXCsodx>18xM9RqgQ>OjqVM1M==S~#-&Ri?sIE_C}4c-lf26_Pwqikfx#iU z-^SG{=Q}3(_1(kWBPziCgk!>g1y0Oq0HIY3hQB%FL?EzXPTF!*ZE(I;w7 z$A#|PD!Ox5<%L-~Rh2W<4SMmsL54SM91uz8g)nJ4kSEaza?LDFoYc=_ERF&biV#4k zWFVP#6hg`fOgl(pvT4ZZbL#{9*9ShB)hItjxMy$2JHTZr-K!2QbNmd*lc*)t3U%|S zLOq4G-Uh4C`Qm3z?_~-IX-IXF@$7m1hi%1HHEo{NzjkiM&rfV`HPxv2V0lLUwjAVZ zTE*;fTjj5(grXDH^Hlukr*G6!kOHCB|~{ar{DqZdGPR%RUhEw)SL-*v`W& zAleln3&Nt^7zqAil=XQT zi;o+)${z3kXYbvc1G0dF!gK^bok zWlh2vgLO$+lW&r4*DXEZFm-0nIF5RG+7l?+_Df?$Mq3TKMP#tp7L?tnQf{u zk{C8OOAKp`PToT3eBzd<`4(coE`0CAsaG+bzF(B-{jI7o+V;tF{eQgO|EJq^xif42 zi0?|emU>KgDZH7k?MpuXIhF1^ae3P7voZ6LrgQ}01YPl^Jxe4u; z$D>qa=UKX5|M{O@qTV7I+{caUWSGA5mZZ-$k|zhFz4y~>_LpzHE59xNI4VCy;)t}; zp59UaCm#Y~85MtikY61CyP`Iu6d)_C8&j!tC|wl^ZEo45)aN?i?&S>?|8KPlL86?* z^1eS* z4R-#T7ONWw^QYZ zT|bY*Y5)$87$f;GdCX_NmChz($#2altN{s=oY8_x)46i%gBx#GH&X=T-Rkyg-7SeF zo_3}z`Gm(LdU=ZaBUz>Jc-E)-W=3j;1dj6aB;}N6Agkt^pEXIwv*KCLp^x(sT1CC~ zsL+a*>uBhPD>rW3*{+@!UKriMZ39uj-Lhp-{c%sH_l5g|~zh zBU#n5*hsZ2r9V=~Q!t>U9HzJxN~AWujpch-4MFTSGR5)Oyx z{}riDZl}^ctU|D6)EwSFpBLoJ0dq@g$~qsWeW^-3{o2Z{$;?4fRDEVl_ix_1OM#PA zW(git*mYteS(a_(MPEf4Q-XmXBsFeoreO%lsQlNz|8LXI-5-77WSKlz0a# zMas~erU&Zn81fDcYw_W+NA-mN@l>!53C7A7(H!EH8gP{b)V~;|i?^z$mb==YQhoM$ zs?T1jlE%1QpwknW8ihf+$Vjnaa6k`Xn(vo^C z)vX>S&^G>Up=)7{;w2`PZ&a?p7J!FCsdJfW`}DHSRbhhcl+G-5gVf+VHqu6jhS{mD z1AQkZ+wlmY6&vc~n^Q=3;Ym7qry}gtGSWr47gTR!-@yDG!nLNf2{zGH5qhx0?7<@rM%1Q(spsA;ma z0Op2f;Fd=X4Ar(P>7>=R4FEu;lG3{7t6dggO$TCO*5)}LyhVeRfT9gyT!SHQQNO6`>!>lclil%@1U@|4BjQ`K$X>RSz>FuZfqxTDJiiffFQ#ZZd-u=+nnLc>LFWNs_XLq)O54R#7^g17$WV)h8iLJp z-jsZysi~K1iLLzZ82D_8T=rP_v)O@+Lh{xEkf%u4IT%?(XS_UL{$f+p&yfmMO~xS; zfvByy8IuBhBnn$I;C2peNP5|nzRJwN1FJ7IHTCMLGly!JY#-V>|>-~g%@s% z+Oh%J)@D9ZWwT9RZ@SF6<1K%%Ty3mwI!IF2qT6_UgFXW>puh{J1}X!(j>n$afc(bg`O^2A8h$xX;cJq^ zS1lt}VMb|$iMXic*~oDVMigpUmYRm@#!!vgxtt^cuVr^96TL0mN-w|Bv96&3TPJLQ1tF_PbD1g)o zIwx=h!{kXoQEMOLOxR#coM{I$(dM~J=$RS9l($_Jb1edDfQz56Ro0GC5Bf1 z{}n8az5KI)8ojtfjh+;0^vxps(^({hIt$e3y<&%OG00J5M-fh3DI5eJ&8R4GGqe#P zMms1{;L!q%L;+(&NjCp8y&!{|;G3b3c3bR3u~lY$p9SQ|F}Qyxv}1S}oDj1p2yj-4 zU>N$TfpE|QIWo$}I*lCR3Wr`ou;;j|LIJDD(NEST0k%SpmN$qOhaRct!ca!c*vu{{ zK&1n*j2`tDbK}jLXsxVtH6Z=wXf(dB0MM(8qN%e=SFVbNg5o*j2`W_uld=nT_|x8e zuN+EH)_#eQjwZ=EMbPZVgYl<>Ke=e6Af6Cv)XP6aIwWFM98iV*rTaFpr5b@?>PUGQe;<*3lCp6U!YVqb$lUBo=NDY0A}(LD?E$!#zwBN0lThx?q4MY3&yMqyEoQk#il9X2A! zUUKHI$F@o~b4k04@}eiX#jSM)+D7=vV^Ad5n<0?pQKd#~MJZaKK!s3->7hrXm z=mScPn5Eg>K}#X!C#)fo`Q+j(cO9}?j%pkSB=~DFsJ2l)4-9J4KCX^ItsTAf_g1ob zr~s0{FA&rU2r2@I$cUF&i2hiTI%UfoLW+a3m}abdQi%jrV0rY`o0n;UWFeo}5`$_R z)bqfgHU@PCgUSQD!=Qv_@v#3tasiwv=+wDkP|qGvv4VNM)DQoB{zc3e!_nYZ>Ufz?*>B7b%M;QD z$Izm-vPUKHVbqH$)$55@=)G}v?{@m&o?N3ly?@Zdx%lW4t?5_w>f%ajnq^WV-9?8G z72l23#qEN!T3yUwAk=sBt~vJ_VqI#((I-Vc(gYSvY!E{)!#XA=1!M#kXFIBjJ#0kb z10wzlCW+M^kew}sf|RHfXT47^6J(TQKoTq*jK$qz@oLnp^qk4xC0gH!*O-cmEGDL+ zRrTa*VrSV3^VD^c-l_JN%5@9P3SPh}X3Hs-%Z>M6##~J43_1*TvQ?Cfy3$ zAK9BlBwv(eK~+g188`muq15gC#r(&sdJvuc@e%X2rqq|+uw*BW4m>KO=_en&24^t z7Rm(GjPfXw75d8avLXu`_u;(KMQDF{#Rh_#u&t8_`fR38nI8wwj1v?ra*A(kZVZD~ zh~OzqW=d7g>?9~Ga)NrTUd6|4d}~pA`r=P+y!S|*)0kCx)Xv#Xw4$kV*g!OURh+$= zp@|G7na;-%(bP4hpdRbJ*+#b_%dFG}rlP!(;%%GyNOsMX4kt`ldc;mMT5=Jg zEPUlf*KNum<(>Ib{hg`3FF(Ka{v-8DV;1L8-xu!ZJE*20-6yJd@7%cav)k|AxpqUP z9qajp7mIVpiCTaRDmmSdkU(-{0fILpqPtWHn=T>=DWg`5C@#-y-&(F_%WGYqm*b9V zFtaigk0_H2u;n1yNyyrcJqgqp!!TkiFmzQlS$w0Zv2!n!d=Z(-7^}ybxM-uuh_ivu1n&Z4NWGcy;8%NvfM^N z7^7q;O}A}Csb4T zINf`mWruZloF^-9(J4!Ks>1UpsacWNO>7}Sv8v7jrK04lJ)R)VnZ5ZtP&fEEBYjag zBPtJ=L4O9cC%(L^B79O+gjdQbsIiLhn%Y@hObwwP#6b|?>c%D~_1qBhPH3Sgk_MIm z3nmP$0Iht(XHOm?BWhAiDD*B^kd9~L(NktNKfTOxd-VxCmPi0*PQpXmh&@IWPPzs> zH6BGraAQ$J=#`Iks)i8hLEYXrtUbrvR6|%fX0Ea`C1cZCeWJdtytoQNpM=4_ln=^( z&(NQEqmqI-t01t9UOnBtlb?8c%Kz{{g1sD(b+xdwgAkc$KBr_nEj<{Ux@8C074ORb zu2zy3t>q^;FG3yk&8l*3MSemu&Qgn#cm~FSSi#_gMfMvaxzdj(X+)l)o~^4YsW9;4 zEb6+x1=PDu`CqFe`kEZ~`A=bM>e0%QoAN{sWwZ)mD*+1MMkUq(!ncs%C!Q#ihNhU3 zL*|T8CQU+PrABS#lBSNbzeIMOdhe^vCPVE~AoCwJrl~JffP$ylQ2eLHl#Ex4taVX7 zwJJanyVR><8lccOVQOZH4EnksF>_#97lE3&x}L2dFQ-PeFWMGo75}xI9~#rfTMAHY z+JM!I|JIJ)l_#|M4^OzJ_>UZ^DAQo}gmjw7r$AS>5YeL+ka+@UDlpIG(Yw;TNm(|1 zvu*KT%b=b|@!!Uvt`z^}fn7?@QwC8KQDQ)F zSDEU?x0Vyjd2;^u3;KE#WIod`1*?fABzqz9dnO|qLupiykx@xhu3vq=siB=b20;Ef zmL@K%Tu7nc(>+N*%diE=w#Eu#32R$BrhnIgv<(lw6;}4UDZsIlZGU32?QeZh_+B(ZXSZZ~ za52ak$ArMwbxPJSi}yw37G?;})^12Hos@%RBjWBwc9^jzL&Q}`80=~+&-GIWT1J^* ze-@Cl*wqoDPtlvFbdN_9GjW)wW)z`mmpV1%tSX^Dg`A@d4M|ZQ9D!F}Ss(cjXCX zs;J=l(<1Qfk5d$&1wmrIO)w-SaF8?DJfpx7vuR$LZ&#W}r^DPHgKHbq^T6OX26Y94 z%L7}-;C3k24&^!*lLSUy92|+x2 zB2phuG1z3{6NesYb|pQd=Z*vNG$c*gxg5ahSd1e?UmGD;^E+_d9(;lI4|F>dE$ zydoRF<9Izu3*#NfD+i^1*P*E$$E#-7Eh6^VLF3w8a~973Uiu5~I9^W-sCxTMpz2P( zwYV6lit;x6HmRVaMBanFrQ;S&y?Ye;dg}8JCw7zvFZRlD<~t%CmRP2n;>l=3W~jup zo&~51E}IX#f|@=uGn`ZWG@}66vk<9uyeKdhB(KV(^%PV^vPVZK9$`2GwCYT#>c^#S z*<(RfOB>4z1FPV!?O0xi(|z2(_U2mIajj(8OCaVo9AQH2=I8Eq2-3QFnojQuje zgd(=3T$#Nrg)(Cx*&HN#s##Dr_!R`OY$f4YvAl}oD5MQVnQ3h@-0qaV24K2?IcyE; zQ6_fFQ@Q60)RxDv6~u(XyKjXgkK;^CEG-CMm>1xQYez99;b~$g1gh ztRptY+iSeHjqI}vG1W$UHDfG6OfgWBL2;1qKp`NQaJ`^+AyDg~wdVyoLcZkK&K%XI zrAGCt3S#9m+&0SR0Wodbg4H3WwWGITs#p&(WgZfRZUm;3Novv$@u$S3nS!I3jV)B? zMEuOp44~y~4>7e3>Uls+8-uz6G39}+LrgC&2wSA^cQmh^3-YJ$g1lgCF(h|1uVzE* zXAjcb(Y*Tq_eT%={}2EBfBXNRI?(_A?f!GO`_Iq6fq8NQdkgVPgxD!R6A5Zj;LyEL z_gphg3=zNNb#Uw?wPIbYUc^;9L1;QiaE-D&Gv<7Ova9hl)4VX*v%IbcNGQ%Wr;sYKAr&Yhoz$`pfmlcam{uI_`Gf8&5jvC*k4I5Fv7rMOzcoBpJ_EZ?Tn(&|A~al^Zwi z?2Ak5%H6IvDej*O7mDYZjE@ic1Z~{2C(k3$@s7nD(&_N%_nGDd?Vo((aD)1TWI=~om$>OXIXe@NtaLJb?d{oPerR+ z{e)Mb{uZb~3n?&v(FVUNZfp>LoX&Dl`DsV)JL!x^o!Q_p6+e$8Jh|GDH&OnPdnIpj zOzy}lSG>(4Xn&}XGSzAcQ`ze+aFB3+yIZsf5Xl!Jv{2{%|Y%?}QE*06Kqy7quEqC(39$R&$sIiiIlEJUy^l4l&>CkT$-Nd}1AOe8?e zR?%Rz7@yT+5rOL}+C+~SrPG;=+m-P4>5k4}c!b3ORxy3tuSe>Z{_c1%qx-lrgF2Qw zFGl#uBII(H;b{7RJL0iuo;PG=ig?hcc?qusyqN75fv4Bv_;@m5tjSz*IG)a=r{(V| z;5_?a%s9;W5&bA5_d7DIc&XGVelWlz;XopDd?dGMy2M2uGiLlO4I}mD4r>0V|N8g; zJK;=~(?S~Z;N{?!i}%A}KFS+A^`?xaSxD$_k7wz0uk({MW^h&!93Kyp&S*UAM0ERf zI*tcwTyuYn`24P7Ixbh0t;YG4yXseW(}TCU7e-9_NjyB3X+zB?+!jw=yt64`UcM;P zvs|$s5(|d=;;pUU!Gpo9uYy|*kv3PV&m%pxu-5(*Oz~3xkAJko6rUKTXffSqPZ5{7|r-!Ou6s5D?bw;>6$bGvpo?i_x^5O4xVJjCnR$L18y1c*j)DHVAEyg+vEuhFql;)c zL5nc-eZ$+M^xQm~2=|K;q42waX-PgWd%F@?+p*Lx z5=1nDtCrsdRno6&p4-I^!ImFT6j1RsD+F*HiA(jp0nQ40^KZm~uE#0bIQePS6w87v zGc+nf5hBA7CSF(`RZUFC$CEfMn|QiFL_#65juMNHu6F)L^Smw=5%~`#9{CT87|ACa zf7tkS^}}{jk;UoPM-PiLd=rSM0~Pw2Fix@*jZVixxeTub9PCpv1-^q_)r#+H3CNTu zYh-;DAk!K|Y?p9Y10r7FRJ8`*DiMM*(SQPEg>SV26Pd6hYGPsy1~=wYQ3S0jMC8yj z9VbOq&PsKZ&YDnz;*w6_N!jq$e6_ZLZUhs5R;~%MQ#UzSA8@`Q32-pJ-&6nS$@ad- zY2*F?W0u~H>p!@8_uh?b``3CO4#va$a8PU#dbh%(yL>R6^w#R_tqd!MtVup+4O1=4 zSkN4gI~WHh5ZEZueG^ z>vums9M+8ao>RB5MR;Fm3h$Omu^Yq7JuU~fj&z?ZnesVApA;SwV&awtey9Z^(;zMg zl+rn&hGcr|Ic~rSS0Nes7ixp+A`HeaP{s37M)VOKRu8RPsfGKs&rB%JY8HDWq;4|J zpkN4WDl!eR&SF}tzSQ{Oz!a*vI7G-Zq7uYm`za5RWNqRIq`L3V> z-4IJYK|DSQr*c4g*nf5Y$EI$g+T?1Ir6om0b)?b7Jk=G8+8Ruq|C$_~g+-w0yB3S` z<@x3CDA9mf@*Ci9>IMXg{t(3_@QBVeb;-^Lr&xh~aIRr^Jc|1T#&P;N9;DHf{l(Qz zANZp{-DvW~O->eIQVLcRbOEqSL3{nfoKhfS~8B01=!B+y252Ie#3-#XJG#uU=XZP|R ze8aqcZ~y1r>HUKq%cp(xiMHOsk_s?4#4{}3rEGS9O5UinS`?fHvr z=>V7I1zOC;$9--7jjUC$dcUoGk2qa!eACVyJn%3hXFo-nk=$G4COSQrQ6S^lKKgoW zD!d?M!;$Ks1(+EtJv}zT_}8Q{1fyQ+zI<;=?@y;IGdu&-#>bIC3mfOj^$moZkd=Wvq#aAD3;doRgcn) zjf|O?sly2-&D7B%|H5L%U2OGUtro|{E`gnO=*FRFfg;`&Q0t%Jj1dH!>9OOYRy|HK zCqJ_^eZA>2pC1jP30ohUHbtoeUmh(|anRYmM+q+2^u4a54DW%`%Bom?Wx2Vue?qz9 z+OkDcECK`IANKy-cR*4X>v@xe8AwDNCB7cB6mb_e1${6sp*tl$o;9wh)BD&l;k*~P z0KA9eEiHneEgtg8M0-l_J2;f zJ@oesvuo*=p6@9BO}>-R)IKHEWB^O43md?BPll=di@Ft=Y4X4Gw{qWBYzY_N`J*2_ z&$j0I-L~e*ZEOBbv4<}D;%?P{e?Grd%uNsb*6qH1yYCdUfV3JGFWKYw<@evUV$1WyDiiKyz&q{e9?%97I-sE#A0UNj`H61WAr5?OZ=5(K z&m6Pg$sn%??o=#aPyfE=mxo8Lc7(@IdCSZD8Yu_BqQ2sgZ@aHK)qK;whD3d(mAc#4 z98IZYZnfnqyX*pK&DEx4d0&IC6kf9)@SsOsyB&o(TN;)VFAnfH#4Ab%u`1qys)^mc zX1je23%c6Z{D<59|9E@p6j@vPNX68c%uBE$ez`G{*1qOBDO(@MiNJ2a%c&pn5Cqo~ zjF)Nv&Z$+kZ2GkH<<}(l5q9pT)Pbss$PdFIWuu+<6qfVb-w2%3ZX>a#9O2fPr-a3+ zteReWlktOTH=f@AP8b85PxqPW-??$;XSd(KbL~bWK->7Z;#u=>aqy8PWi<&^I}8|hm_1tlI&sspXaaD0UCam<1qy$^phL!RhW>^CKZZB$_(p+{Ko9?0~jVq@EQnT z*w7*q@>Uhbw)UQXz2=e%XM2$=K2p~-7BD>ALShx2!~9vEfUlWyzi;4;fiv&;&?Ndn9wnpKjkI8NbA(a9i$ExgF6>Xc$GB|XZO2jZg&M?9t zRtr2cl;f~vyBq+|eqZE%S1@UHx%^$>YLC<>&o#lOkNB=|J8Qe74wRnbarfLwieEZ) z#Nu$t?!b{Vu9jNlM9>RI{{cY=jhZ;qv||ei2s-ET{PdTX54-tk|HZ{ojJ6YiToi+J z#3UTh#L#DGh6y18g{!82X2@1 zL>73i5yc!po?34=#}v54!{S=1VXD(~Rpdq9+Ua6~qD$q+<@q;q0+m*g5SFdoPDE*w zc3%Ja|M~nQ@ceG&>?|;V{3tF-pq#o@5KAgf6_CeuS%4$b_(CeF2xoPApzNxf_BE3!mM5zIjj$&YTZWIIhO8%(Fipdgz3Fq~2rA@;9ovkwOD8-? zM=^zLc_vS&GU4&8Kc0ZNtPp>0T<7L$rkfCp4%0~}IMTr+JnYaxGy~3;!s?n{?L>5x zcz-H>N;Li?M~uc?VgfHnG494No&X4^-EQ^Ny&AWz==o|`sSIP@^+LcZs53%$o1Ht? zt?Y&R{YbW;o&DHplBW#2h40wXV5`Q#8JxhkrqvBq<1pR7dFw8a9lWE?gYg6+pW@RU zh9f#vrERC+cj;j_M;XO8E&W7@P6P}zb=;B4{eS)Y|2FO1{qg(4+#}r!C6NAstaZlQ zBQj@2sp`^mY~>hs`f(^+i^sx_s@`dC(SvYTar z!!u24%E2#s{qbR{DjvK28GFh>@=oSapv{rf2x7#xteC>t$aY`3nY=T|QPV zA^3+9e<{8&oPAT@)15shI8$Ho{qn|E%QEE^7a%FGZ{OR?7lsWxi6YLI05E0wkWB42 zR8Sk?t_qr8d~Di_PI`8?>ZYX(q&!ib^knbp?$Q%2=Og=zx$b5SB?u{- z*iYmBXv~{*(z!Vrjqj_y%GFNw-Y!q_`!J8EihL^T+SLw4{`sVKOU>ewGWd1u_6y9E z1zEZRZeL*;02i8t_sZOM{ZmE2E)Ly&R^Zu}$HPP`W5=-h^PD&oxWc3I0>jCPReGQo z#HvbNw8~yCCqRu5^;Iu&v^XX|Zd+0*6~Xk;Q`Z6ov<=6N%08@`SWbXGUBoIvA#^E; z#e!H>{16URP!X#nMg_6z^bZ@qu722(Sfx%Fj?@4FM;3XRzuK>50FuZPI~rF*XoZT_ zh=rIOXQGkIqy)?jLMQ;W3;^rb>ggrG_dqfLFG-z4PbS8q9{nrVCb7JSe?_5{Y%l~M zl1yg1L*1H8=K0Qmo48cP`Ay)^GJLJLRIy=%UV?rgpf8%2DB5W(2EHcC1*Twl*$F&c z?U>kFZ z|9N9z3;NRZ!vf)YEzK{$0*jY?ARso zosmcLGm*NYAO+TNfa79fggPZUX9m!=xs_kfw_;Vb9l7Vhs@fRT6;@Rq*m@53T*)dg zmIp^wiUSS8_Sq$94#X9Xn-qOTfkkf9frpW$p@C(w95-vPQBtNZd>G71 z(KmK?YKo7jruagBa#0-?K|Rh47Esec+1N%MnF_Ah(x7nqa>VrUg_RDgzSGoQubw&z zskYHW4dIVr!$&EYq|OnR6XXL606TS4EA?b0xjb+BdedccijL&uAD`2cr~1`xTE1y{ zRuXA)oWx~HI6aALY3wbc)S}d^D8#DphNgSl5m_k5oX(#G8OAS=UF?%`n~g`R|0y*H zQ^yLl0J8?!NK)`>ktfTTxU4KOTt$?vgf%^l zA}sd*Ss0l}EJP?SNZYGlU2b00yPgBogME5zr-6g3tHTSKpazMZ8l_C3lSMAKnov{q z^g=zhy=T~6(`MsNJ?AN?2LTw6Ae~|!UG>*n;0BV^Z_dz!N0Y&@@>Tnqs5&Nt`{Zs< zhUq(R$vLa8>iE{X^4sE%qw-ToMIH=BdwNIx-(T{f+yF=Y`9Xg5MT&SUFeq=Rm;b*o zmyCR?+~Tgqgx)IeOx-^+NyyGgvS#mi1kf==U+yp85?ahVZ;i&;c!oqaK zxzKQA5xJToLUEbuX7vdE|l+;_b{NV9q_J^%HjbLGzU{X1x* zwg}Cq3Mei`ZD-#0bl{3_mGf33uy{>&FBfComO}JGR?&7M$8$Xg`(2B(AR0@uRm9pN zv5Yh|vouagsl+(rK%JySDlm{Gi~}<*A%stlN6;Qxw2;}MX4Np*hXXBUe&Ue%PXo&` zkT`K_;))fCaRpjbTm!LgLtNb5Gp!{cZk2g(r`*78f)`v*;q#i;kzGwPePC?VK{j$qCt($UvbDc{@LfD@M)^T?Dag zhc4!aTBIXQmqTq6x@d*WVy+2a7g0e{u2!re9f4k^O%_Y$XoSL+Q{E+BQyiF?<8!>G zHM-a?kFW+^Joia(4d_+k24&X3GNlG6k6c1Pa%v!Xhhh&iu4^>S33*<2@IbC$|Za^5<1od1Y#@cAF;PfSi6=mI#9vi4DK}&!v4XZjb!D?`XiBQb+F&L#vsR<#g zMm2jS3I1A$v2B#k17h5?gR4V~Ye#RxR8irx3-!bTVswzbwAmYKF3}=gEW(Xq2&sEQ z=I~SW8%gP&89?Ubts%y?K|K$Mabr+dAjUkfb%^ozi~Kj>D?DAuFB}`d10nuFzcgKH z3s7>?O`jb%W9jl-eSSIVog;zgidF7l#rXxQ_?;s>cL54{ua#%2T9Q#gH28KKzJ-Q` zuVf}7;6ElrR`bM45D1D<5>-RAxq+rJ`>cxb?ez0L+xmGa!dJWvnqh$nQbfbTW}!l3 zB8-L5iyoo@`xK*t;(6L$-J4J7LJgBDtpb8?;itXES^?zlQ zSD_oleO7q!r-lu7ieuISZhn%0--71V62Cjur3)jz3+&Am_^v|h3am;xQ{Lzb{?CWT z4!|n|laF@wCx&&OA{j8hkrHAAW$vjumD-;rCvazyW+K1)L^y%pET^DG?Cy54x40Pi zE=dq)F`@V%{AHN7!TDQvsEM-4xp|p`|AU(Znd`Z!=^5lSvm~SzlY%#jzhZpTK7IJ^ zr)8dPBQwx7k!U4Diw7J}iVh(j4-v>Eiiad&Qg^`&G%70HDf~|4!ocrvMze(-q3ilz zmoZqy?|xF=*<;~%%X`ZUgYb~3av`1(6G2RVNoC%=) zg1?2jKyP?OL{1o!JA^O{{80?H9sbrHe^bXsAT-PuOF-lKC3YXO;C^c8sYXo%4Er!~ zH1Y01--oFv!PX+S*YKsN8L-{1<04L?cxbKhx2V-geGUG05tG;&RH)3Wmq&BR02Oto z9RwH0E)~lm7J{x4-$7;!+zo-N%*k*}^I6%NbM3_?5$UncRJ3}v8G>sY;YJAV-`b+38&=2Q)(_v)lZ8Rvy?~HG$d{zBav`q!(M0@d|=k8xB`#kyRAib*{-3F>|oB+Go(fE7IP= zsw(=QgLcsQUfvEiZT(Q#WqVDZ{2;}Bj1b5pUsW9m&n!8Pv4|1K@{o>3p>K*Z7oCdY z<5cMraw`}z(8r3AR=Z&+ZG8HeK#q@a9^o;J!Y3`w@Z?aVYB~_X$xeJcnFt3? zq!7i^OY|nug_K@oC>@QDj&W8KX50aS$Fu&`P9hqD<0H9~T$_^nEF9@Zh*(bZ;VY7Q zbd`{s(bo%y^ch|tGPqQ9B<6#I+$E>DrNJm39wTJ9SKWMgKO78m&uHZUm%pU+SFQww zSmrp(5Hp)}rpk{=b=ZS+I2;kF{N8ArXOZViaA4z}>J61OlIo5z+>7&`f*CmexWhLY zcpV;GH!v#e$!&|?=IQRf!$+*1>8X!g5JLa;Xg6Ru9d^QeCMr=JS+ROfSV|;=;fc-O_Yx zpK5o5s-tB+$z^`jx3*Z;%W<%SSS}P|2?_y4cSS(atuVq0A6XVqG&9|%Og?}Cf}pPL znb_L-Xr$?pK|T*9cq=>I#8WMx7?c8vZcRWj|Do`P8Uz#@e#o?U`s?b4?I=!iE)d)` z2*g@6PxviEEKE1Jf+rXV1`#FqiMS_VBdEDf>{_OWB$P!ex?XZ$Caa4xhiB`#s#j}> zrQK0%4aD+zlh&H_ex4s)oU&Y7PFZ=lT7fAPIpaATAjTR+mIt&Z4w(Yr({}v1|lWs;ueuU`p;AdN214z4x;;x`m8%h~sdL(X>7vT^~Zl z@Z|7aLRcEu`i}3qy2mA(SOn%DYmZAXeTc6A^8iK7-WMHqPe( zsBGF~Z3Cz*MQ?!zt^z8N9tN;TV=cCkr?RC2Jn{iveYmBDhslW{Sk{>l^nB7fTM8$( zjp}&-DjTEP45$bXscvUh@jPphWg}cp4bT1c%?~O)PcI6YauF1Z2_WM##49Vs&Mb*- zmMzx{P*B(qRUfNdqPk=?^sB*9q5u2R-F|qKX3E2Ci^<^gP2!$WIT@^OwVP4Djp3Y@ zxAvW3ctY0Wo%M6=%G+qWj$W;8&;6(-rOesG!W!4Y)>?J~kyu=rI20#R$Y#ULDk_$Pba%K&{h5lN&qZ*w%c<$LH7$Lks!I#EY4FFVELE(gZmCsU#rB za_XCfqtYBV5qH0tWXaT(u|PANG~#_racr_Nac4f$AtM@S!Ezk;FuIm2Z)~gS1}=@_ ziFS~DqORn5xZ!z$ts$O_7m;*)WWXH#9DcHEKQR=`@}U(5m|0iL|!2 zRclMqjb+p4Znu_5(w`(BXJGV?&=}>+PQ{EIg!Lp!EYor-FCNb&_QIj{3oz3p1t$TlK~&x9yqk&9xqOXYDs+L!P{%cFJ!{-)--nc#;m z!AJd5bMTc%y-xQXs+DREHr;JmGIRgyhUBx)4*fQR2P%!bVbs0xp}4q%OuadEqvHAsEzR9y>ipg z4)59+)D`$J4{RNhsS&G$da$EoAy{z*BO#GrSf-lEYOb_ zA}K(S1~b~$VisB6zYtQX0z-2CR#WVDN{bZBFLd^s$xW5>o8V>V;TCt{N{c%>);ZXv z>292wdIIi-`Z~J;YPQJED2??j_7l<@;*I#!B5*czETgMa$0^&+Q+8>(y=P*c?IH!l zx_){7#+eA*VR!=eCd!Jh|NOsf#m_1&$qt*%(#q6aNmZ_iwGG4>3Sv|#NLOP6<$M=O z7nEErcr)tr@IX|#Nk^DPq5KHTsnbSOtqjOoampSIOuBI$3B8&WZ6^*7;gkp^3ewo2 zxW++-njS&!p>*bIC&E2W@KF_!X#7dev>6kh36zxk@*8+L5RuZY+_99%TMKWhvX?5c z%vv|W+v`k^59!~*ujmDMOdl%>-SG%URRo_d5ke2tD3#z(LP%E+()44=_McE~bG7(W z;z)WYJs9VFq3TlI&X13Cqc8|s5U*w`2I37yod-TynfkXH3)BAic$jpc=_G>*StYrh zvHEqJu3Vz;Y_Jt;9k|I@QHVz4S-RIzH`&76s~Yk*s)81I&Q+A?arF2eFmh5An(a7; zPXoGgmdxE(cI>Jr#jbjzoD~{jm0RJ7&<MH&D zD0<#NW{NfqTUlD5G?I95^!FMZm^P9qgzCWC+ZR z`j{llOg)M~9!LS205FuWhWJ!jx)VK9234LB23E}R*^Px=MbRVKA<~5JB4^E(GqsgZTw^tXtjpeC#Sq$&0P`7ib*IVHTlJ%sF z{*Jr#bfPh#VMm!6S{f2dWcWOaLW496HPeqM#kTQ2$tt9EhsLy)$IA~9KFLARqiRB9 z%*c0Ba$RJ3gmr`h9C>XiXf!==@603X$|0&wEGYBZ#R0{`gI-l^w?<>yo!i!+G3Pu5 zu7L*1>}PpK^8=9p+yaM*;>7kL7He*5ivHVORJ zWUjWseIhuFVb!Qyq>s(14yrM*_#_P6BuC|fAXdGrKsOQMz@<~VJ83{&vg*qTDQBjLxy5CsCZ${ILt>iNhbhfp0B0 zdP=>Bs)#7z%oOp#*AXR+bVqY=k)`Ov#@Y@72+2cECs`UAp>*EmdF@+GS@|bQ-ucYI zC!d#86;()N^Oa24V$9rL%koL=m zlJ43%*r}nVaI;}#;!6cFC*t6vr{b!X=^m@t<$3j;rh9wp;GO^a)fay6bMhbV{Iw!4 ztJU(L%>c|!c5jXB-WRGY=`^2z;M6&Rxa=tzxzw^yN`N9229V#f#7n$DX?!kyuW8`y z0HkvOkSwWKf_|=186jmQEW}7)%RGZbExO@QAE^>}dI2PR&k#L7FK}5zPXS2c^@@0p zXXtBniX^^2m_mQ~RXQ1W z(Ox?Tx22t#R<6xe%d=fURq^erHwr7MReHyx;cYwe)+3R(s?K=YF~V(bv|wThc-#Vu zt6FZJ9g?TmudDMo0O4Q+bb8~)oqeT=c=yNecSH*&1+QH|hZ|xuj%Q=0PF2nScxGmc zG`_sZTN1?HtrR5lE>wR$4LD|gJH4~u%$;l36Lalq182(q<(%P67d!RDNHOfff8FrN zq=%@UM)>vUUS>pTXhx3ZCx$}-co35Vi=8xcK?2E@=@6_+-~)A49n zjrp&Xd@!nkkUIYCkjtpW_dK0iMBj-;Z!Sga%ye}vO%e|#38Ff7T#nZroY@-A%#XB& z<#~3MV_%k{M7=i+ZGj{l5i>GOY}PE-g)ZV+v601z>#g8!C7f9tmwi*u6}?)+neDO& zPXNx8#jhD*t3ZT2V*r6p2SnHc&UBs3*G1CPqFxo5ATavSb`ksx!GJ(8{7mrWM%*I5 zBvH-7x+SfwZE&9moN1cdz?rqdx*pCH?P)mXupf<(6qH3h5EMv5^THU{&n!*+WDWdY zjaN&moVTZywT+dmjL24n50=Az z!qXEif)J;1_B2=xZJC(`vuFYqo8Yi#j{&xX@PTyuJ7mzJPCU}GB=%T~O;7U?r_uZj zz~6Srr}zr#U)6QlgU(<90zc0oXlE@|Zm|yN+hy7RQe{Aa910|V;FLoSy zfFnnjlMJk|67aLA9imEhpWitw*-}4lITlZGdH%P<@Fa8jrN8a>LSwcAHll1m`E1?3cKwGppi#XSV%0-|cKmVYC$s?3K$#NBNAu#G=(up`;tp{K z650Znp(nFuRSJN*zVs3;}k2rnP;o#>>auC45qCix|y zXu(W^=7XbA3Iht#6K+vC`-gv|pTx*aRens96w;PhMP&t3se>^T5y=Lyy}F&Bl4^(j zm9v>99651u%6UvU65&u4j!uN}g`radt4i)twH$ULJhW(1spH^A1@Ee$N99jam^<6 z?!<&DO}ejqVPA}x#3@aDs1&>sjyfridYpf@xSjXM)6TWLze{Jb1rA7;UU~l-P@r@w z?qoda_ZKb5P3A@S%9pFKQ@eSyb7lYg*KXbI+`RdA=le3yDC=Jgv`+E4!s;vU#PW@i zChw-0axqB72ufIJc#&PDg_wa*G^?J5&|;y**XfU<%f#JEIbuOin`zjqeXKeo9UX)R za_?{uv*VcZ#c z(na;a(A^#BjqcJ<*N3a>{OK&rGG%ebZ4~1zC8UdiQ=?#fkNAYg64h~}Xq(a}P%DNf zze*Q9Anz!ad%0bkdbs>~QfD?~jKvKd9!)A&`GkT-(auNOa2IDk>_|5O0fe3rjx<4+lhDE=1Sg zXS~R~!=+Q{VcyQEdSi;It@a`owrtam#c)*flKi3G;e28u1Y)_D+sx&0nlg$cKH^`P zzX}>7X7MTQnnaUNY46>j(6$R6%G=tK0z&fyeU3tX%aci_gJhTzoFSZtbFhzj948@UD7ZP+nBxCKp!JQTkEr z0avcI535wWtA2H=`O}XSn0eDO+z%^r#>I1&Zg|UPjzwJQ-D;vNK3ER34h*2HodbGR z;L&u}AK`yDgXfxJE11uFLox6x2HJSW%s)C7J!6@k%dy%?508f96Gj&6OR~7ZX;+-% zeh=rkFIC*ez$4|W3xCA{53vK2jSQNCaNjNfR!udvToW)*Ki~XO?FE_s9f@ghk zJUPJ9@mK0r^TYTX^LI)v*d%<=J>aD}j*jUB=}$(U6v6awl|A?)^T5(f1}+4 z_I_LYUjNVLW0|N}KFT+8ud~nixvBOf66&yAY-DLrdy@4_#nn!2k-Cac;BdfXGa4`f zsT~U3Mp8593XrgPeWCMkl$@GK4e$X!{jm@_7F(uRZW+kk@Ef3d*C)I1n^}Bt+4bL4|+)+RL4QA ze9~na;=jGEUM*hxnR%tUjK#3;GjRFkaKT7W!%=cytR-g$IOWNW{_!! zRZ|G|YS%%FRXM0M&#Ri{0cY$oPxB+%Ib!vcZG>9>jw2CYRI_Tgyp1oHpxSrUyZ#B~ z$b0k3(uzmltk<}tu(*KhUandm@W$`W|Gb=Hq?5|YgW0MlvwT;ezVe=)6`=1mHN>Xu zkni=`%F8DBM4oi-jAPonomQixg7KD3>3H#}58x2#Iu@0shKV17&IyzS!t^nugDtWN z3AD_Bl5(1$_5kw=GXqv+4$@MrnoY5tjyQ}KuisbuA!oPg>|VjjW-t%c`}QJ7&CU<+ z-nsqoIPIT&^l;TS=kzhtGd-q;{$I>rxq1DAyFam9$FsZl`N@Ckf1_Wpu{`t%^%&~| zz)cR+xJqatPT0UiNr=*suA2#pZdC#pS4POr7&8WY7ORcXrMAMfMaz*Um6gkrUm>uK zX?NORgW$bUz9h+b&}E^<7q@HqzS~=g8pvGO|L+B{emehRh{f=f^9VJu8AI zkN=y86-NTiAxue#*j8Y$)Yw#(sM_$AZ!Q+*{{OhGM!|Ic6}C5seT+2LP!4zOGV@Dd ze#ZZSNF$gBD-nJtnGjfsfYq3-B(RWtm3C|Ve$$1%m~ZTvuh@2~%t?x`2!$}7W{AO; zoj5||wMbDQHH^-3V)!1Az~%YMH=7!Nz23OSnpT|q)OEZtNDMKo334( z1&M#PdN?-lnI{pS zNlPwr>bp%BD4&^AhvXA^n&MFsE3+~inLD&4nZ8opg=B|vD#?BH$8kim5;Yc@8)&-J z7iIsXW%m}Jn4uKgDe*-jXOeqHPK7rY6&1^Tsy&6=J;U!J2cU~;aT6iMG`j}; zCy|D}Jb#lZWWA@*FOSJZlmF)Zdj02rx?`k_-rX@$+A&fZ>&aD;Z|5n*0i5LL12X9f zr%{r1)uB{nMUN(=!Z?3&xI7SaLA2relkxFEe@PEd;wk6P$#_UwJx}mX^Njaa3U}{* zuqyudB&F*rfJk zq}z!XAwHjam1b5iki&(9)f!APlc>$ODnAIknw)lV3LaG*x#*k>|QZkHpl ztj8$naRsi`PGE1bbuF@TO^I(w4bM2&3f?G4qoj_C{P?sNo%FcTGO71sJ@H*Ulh=}x z@&*{6LIYMHWT5-e^k|F*uS(q%H@cI@dphOuVx)m0D&#cX5FHc)6XS@ytA=Gs=yq9tVj~wO2~A@Ail==;6!SgCdJBSk@GU2gk++gCa_3sW>^ZrTx!RdTFFJ= zDW4!t7)ixgmEdLpT5j7QQzQ<$zn-_|le9|$tjR{7_XM_qP+}G*eze!gPHjObi4qU* z?a%-gNlD*YBqsxL0=JRRvJrhG4?-rY9@mn?Qe4t894W!uS|6`%be}w-1Q?{5y|X-` z)MzDtQk3Mc`V;}o8<{DIaK|Gt=8%bxa1esCljx35g{A4N1a`T3!=><1mE>=$kJmP` z&n}^)HrnZ|yaSd9B?j1+C;3iYoT6+O2XwYBndVXNkz{yG8t{S79@SnR{I!IVwo!hr z|Btu(|8%=ve__qH^eNi3`Kl92){fql_ts;o;JsZ#D6xQB7@@+10?@G&R0b*11>}kG zc}i0ck!UV-=Cpu#;nswbwn04)LdnLUt`JJ{z}EHgc7&20p=3uWsj`*|IoT0Pc7zg& zxo1-R3Pc8$22y|Vgp$_CUgn_eN}Y+8xzvIpH3!ev1p>5nKSA3PlOGo+u%}jP&eTO} zP6wV8GosVTo=f#z*PsYUEG{q4zj-FIm%#0i;@S$``KJCM+rH(9m_L?R zi5uBygoOAfrzys{1+zx(I%%1y3*XT`QULRI2POp_@lbj75rOEeB6cwW!2ir4Q z%3=8Oc$jFcCbK~}R6G{V^STrrx>qe6RRgG#*u``)Inm_@0afJXH!JLHnZ#j{x{YEA zWq~X>v$+}YTa4@tUd~Jbz|a{&;l*I9n%Kc_8{xP7*ysnIc+2N0;br*E4H7@oDYsmw~Ls>)}TUFUcES) zQ|eLW)xUOa5{m=g57IH@+xry#O*=pN{@wk~wGVDSEV(;@8{(dUB{|SC_09}!&8G@o zi!DeZ766>^%wu*EYh95Zu2nr-#GvXbMGItzd%JG{;6RNr%i&t7K3XW+V0zPnlHN)bGb3Y<0G}u!jQJXi-e{L+phP|AHwNuV`ql zG>;;o5E`~rb!!{dMiB0A&pE0qAY2jIItuqpk_Z!J?ugpWC$@1VUMw6}xys^sDh+EcT_&g|(NB;9nADzgl6Qa2P!0nCE zSev9r!;|kyrEqbyC9^XAI36F5W+#JTUDK^nT|p(^+jCra@Nk(cWDTMqgy}#u-E8)o zUKfKW$_NEn`yfolN;pi5`vXq7F_JFhzK1mH~~XlcNdz z)~OaF!A9{fM00df*u=g*|37}#rwkv;!(f!4!IT_}^4X-5A&*22`-8z0DY9`#U0F#D zopcVlY^4N+@KM!#r)s_1LEHsxotC&1k?L4`fC z>0c=vf(|ZSqUC)etkpqrImx`fex2Wua+UrPF^=+9nkWzKoZjGnr$lrp5p#krRiB0+ zp&LYW+THZ3h|Y)CiXqT>Q=C?YN#}Y#2s+n_LD11UA1vs_om<5)=)AY+r)lSUISlx8 zJ`m2*%30P+`I9pTd65Wt87(|G+wY6Al4N045|bC0|5=f-sc0o<-E~j4-%6pZ_etn} ztQ~&reNv`$E>3Z!mN5MSqB;mE>r@bz*L{U|m+{V}ZO-&zT{Y zUtXMy%*!YdC5-qFaxtR0-tL}GcmK;p5c}b@FQK~v86Q1GEI);hjbw)by&JB6BIiuY z^@G@lE{;%C8Q&@;xSUn=P|!C+5#sPfr6EGdfHZ+93|O?2I=;h6_3W%-;&93}Fm6Xh zo=k&I(Ig%;CRzv%`J7B?3Y1N(m4zD#v;Ss%q{mov#<%zykoE6cF+g9U4Ae|&^O zqLyn~4u_@aTcPcTX5S3CwV`}Vl>GAPw5DLj^gW$_d9_uw*Ygs*F;eks0CpfGHWPYC zF|%!_v6~rgp zy>Cr-fs)_xA(W^|LZ0ED=dYnc2Qx|$m3sW_Tb~@VpcJW}pWI;oRj3j17D9DHHz#tD zow0R&`oPYnZ zyGqR(^i_ksN0HZ8+EZmu*%9^%F2cr?!?9h9G2`|P*MiT)3vLFPV~AVG*)La~q-(gK z>ZX_EdXLmkjk(beA2~wmm6Gs0W=FC8KaY1xy*vLr|5E*(s=rS^zx96gJ|PfgXQmsG zKt&|m7FDOvB%hl2E})lyViptDhF(&Mz|)t@-zBd0NPX0pS$)iRi72e?B9-{dQ*5HB2-=+W`^8P!r{{8ZlBuXQrp}!>@Ff_rpIygRB@?pb4cz=QaYE7d5dLpy=+X# zDR;=p)?i|L{pbJX`E#r+EelV|#BZ(i4ZgRWZktMXazS8OiIrXk(v~?tT#0)R!xKbi zIkPKGWe(ZJvn_-okvh&P<%rI%y9A1=w^EciMDc0HF@8-YWiE8QwFb(K>$G39fJdYE z5a~pbOcs$%WSdd2>yQ;eVtj%Yam2n%>59nhM&nQN!~2+jO**Kmvm=*!MbQD>N+?9? zKE;ajXoKH$*-KRtvDQr@IX^vS^EE*o5AoswLhzz=!WMPfiIh^O$ekcsEa(3uL?Rd& z?vLdkCnQa-7Jn-36A_~uPgJ6yx>UFGV>WV1hpiJvV+7|V21=$=u0S*LZ#5PQ@%TtI z@R8_}ZD64q+NLYJTL_o54qPsVFFCGsFTcqarIyu@Usf-^HAZE-^I_T_kPwpbvwsuq z_rnw!VkJ3Feu>f2LFAj$nUaFY71oh{mN!K%oPHwobmFq`vt6ikN*p)X%p&+aj*+@W zr-rve3E8N~7h#4KpVIl$^gvx+2|(Ab&ILxig;R22YOEYjW#GzXSH7qeyvGAk!{M1& z9C#a+x~E4@jiI~vQ?gf|Cwuj3mA!%;s3TZrYA(74(7O@$q^2Z6MiUEqJwq`~TH<^Wh^P#tIuP_U<~V}j9*huV{z869l^wiK4>eVg!T>&h7JF{0he4IdX_umDm+sk+ zm|Mx7?Uy^>jTM6^bg zq<&UprO&%&3l16K+ZkMmk(-#}VP_1kp*;M=;f) zp2Kjk=!;^{raWO|YVgvH>uM)Ze(+MQs`7vPpS~_>>96l~zRrg8w?2}r?)k! zzH^@h*VMn26+Y!z4fT^MZQ82Z&_S}?WKdH#E#ufmwH1b@sl}|0krySg6|AW?%rEIv zRBx+X!n%yltEY+{A4(>*ZFn2gb03v!%sEvX8hWkTkX+>1#fFRFx~Px6v?}<4-j}Bb z9tCbmDiXyA*!mQ@;R%MxnTL&glC1=`EH=`@Y7H^TVcX52$3bCR^pz44!4k#Tw?YqX=O|k# z@Lq175Tn+-b**9Bpf=VT-YbXh>c+FVf^%a~S85IOz}8C*pHGtUtiZ=Y*L0EdL1Q1t z5LrA75*cquR6DK{W+cy5y0Q4ia;mY&UzTUcylzoXZJ(`z0Ept3Zc{Q5V4rR~aftnN zXoOPwh{XNkTTP9wIhaDjchkU+4Uf8g(H*y?3_9>qyev{z&k*mX@5xQBJ=!*1>^W$h z>gGfENHib935d`-@^$q2W7+XUaZEgdIFC5x#J5Bd?smNI7QH*tN&J2er~eNU~Lh-a8K76BCd zWW2txN+=rfsUAu)Bgmq_fy~2f^)v%My43~#bxex#ngAc$?4q7#`YqH%M%1MgY9c$# zr!Mk(<(62q3Rb~|RTi5GL?hA^l#G0jHUC$IuL$SlY8BG-;l zi-`2d@&l?@F(I?8nnXM6bAhp}$9-&P&kWAQea?qty}WIBGSJVm_WTa|QF;(-yhuN@ z&`*$LRuECb1@o6$0Epo5l#p`9(~tUYGqjB$Dqo|juzaUA(OB=j49{?=a7--T$hS5@ zKc)c`kx|9x;;cdPLf5s>fWMCiXY5*zkJ3BeTm${cfd#u%sU_bA`e}8JTLb-E#5}kL zkf`Nc<=}?4f%t^xL2QNour83eq@El9)#0D@!*}@+WwHoJ`mVu$aEwma zCW8aJ3HXDLeMTVJ=rDpr%Q`6aP#Y!&oFF8Ee^{?*zduU4z$)L$X$h*DG)J4l7#U>QR1;nc(_KZg5J8J6>|#ww8N&53w81DI z3v@B#v0tBiibN0#V|fZBQb@uYS5>l)6m~8@0Rb1mQ-tU{rm23#Hsv#{EAfkKOTE$g ztD-j`dPDf`IGwwBf57G_2u8JHdJP(%bV=tId`rS?bZ*wV&_Epesq&p#{D5~sRRq1lhse(Xg2BJqMRpJpmbrBaTw&Rgz}% zD*{E80bG%m$l!nKIE`dxKp~D1IwS-fk;942@c(D;U4JCG&NM%2Nb%BCi9=D8G@~6) z4s~JE(^(afkrA0uLvqyYZc;7vP2D9*8d>g%TUKRtR%NNOvYSQkMeurT4NzE*;hKfl zSOfL~w*LixSipck`J4ZT`Lc!q8?a$`;Tz!J`<`6A166H`l=ZiiU({Auu$Ry;1X zL>fZj-fIEv5YNhxwTTaeCzoK!qRmnxLoYmY$fWJ(qn228sA|#6PdHScfLg)~Rm5@X z{L~WjLv>DSi4bOPA}iBo51tkYy98=xHv}II$u;P-vbI-^hp$~+()7hp^E|c0s^e4( zg`SsMVq&3BOf6vtikbT)*3@~ZCGx!84&pFqhLHS7>?zKcguqrpm|K3)jtLd5#(me1 z67Bx08YYW+YKc|Hs1`{5glp-yms*0@?QTy9Em}yJg3l5pF6m=Ua!z{4K?Jbi;|cnW zjWi5{O~17s2OVFMvgRTUgSN0M`XMaw%%#^)-g1%0m8+(qU*Lk-9A-yDBU>hz^w)p- zn#h)2z5Ze2-qz1X-&d;(`uOuW5e3bOxPZtNTuy?5Sl$qEw3k!NJILjd=2aX1v& z4`exl4cCGX^`pjL@L5^ZWz#O95YWO6Er1Xjd`dhPuIAa+gJ)(mU&SO`gI6I+aOG{x z_Qdw*@xmj82B0k2Sbes^lCohNJY{85?*i6@EqFOc2e2OKm~+v-c=hV-t+!^Xa(#KX z0dOM9U&=6XIQ$HCz{(cgdH3zJX11Ht<(m2|2|3QwP&+h^e}cGJ7V5$v$g<=G+gQ`&!AiV(G9pT4nfS|JOSt_G}3dX z6|<9EcEtK#o{yG!wLs|;C;5mgBp>v5d6eg5!cKw= z=c7DBAhLG1)6CkWyTcDoU;wfP1SosGb}xa2GzVN>HfMe4D8#VeoDGv3ZfEO{_D1&= zy)%(=CB+Dla;sXl7TSE0Bp+3yK2eg7%4`P&s)_Q1#+9sEf(%434`&(z6P$mNCemVI z($2}{31&8onS})S)FN(U-d$t7Lg%n@EjW2jl8>`aan&f#g|m02hb-GkMEE4q((-b{ zZ{JBgqy_y#{9O^5%EWgj%}x$szTf5a99F5++0AE)_c1yqK4*~Us#CW%$n%^eA7>hM zCdktm_Gygg(-_ZNdd3^skWFH{J~_$9gkFQ<&b zi$XV!nn5TYk5s7lywq!EP@1$;BspMn5nn;=^L3Gw&ztZyEgZHdlvO!)B0?p3FhaQk zM!}@Ynb;8o6;B8ao0CJQ@z^ z3~!*U9hSiFX_+1)A!O=v3F2N2&X8keOb_+ z?-8hZP*f$<5SEWcBh3#G+}aG{^(gi<2E#b{YCn!RL%e?SEy5HBgpdvoo0ej(DF723 zT1OBU9ipoy-2Pub`Nv!}h1A^>Vw|5aP}a{dIfzaC38&wO<1g|EcS1c35bvI?nUGAreKh zCL}mr)C@M#;|)^$-N;O7v%zjH{b9?(ClYUR=M2LoDDli%wJoZK$zI?>;mCNM3fmg| z`ib=azSE1Ve#;i}=|vp>wx;ZV3zok&Q6OIHQsAw}U9WSAzxeB65XYC`>ki?tbA!4d z-WGbhUhHLPWOtdfATj`7X#kZTJj;HbhaAG&b45%i?PmpSi%};;Y)7!Outy@Vgomc2 zL*{H0T#`dq#6l^z?@sOUx`nC0UgP@-u3a=c@9C?^l~bj2K3$Q{xwKWo8cPY8D}OZx zvwyW#Y*;hS{?(X!wgmfE%jrD)#p&;y5M9mjq#d?FJ`Mcz-1oOCGE6Pfj5~4SHBk%T z)SZC);cSDp5!&Q}KrD~g;R^USUv>vaq{g1E3|Oyr7+e5YKf$fI4m+LiU)&Dm+H?+} zIzx5=r2;wZB0@$4FL-K>4}ic!Px2@ea_G-6X)NCC#X+JAfa+BZTMJb8-CM{}Bd>E@ z-R`5vXW#qwPxtwnoN_nb z=f#Ftu$*s;Lj|p?=+v71TCT@ry%y$KFJfYme2P>BmV?$i4!us39WU+1KIv+00&O{o z&OBOoHGFmMy{uJq0=R@SA2x$-&ftU)-{M4v_K-X|NM(~Q!kbb>-Q#uDyi^|awfHVc zv~08@n2M94oq|hpD9gBQ_}NPcBT4QU9n%Y32M10Iv$CfOvOqlIg-uM5+!0T z=A7e*^%tH1Zsq{TJ|{rEm@h1&uEMp0amuNqIl|X+bgX@epi7Jho&~nZgf@oUz?gxc zR~>Ffy>5z}rH;nTqtnF~i`B?h&Q0tDJ@{)-jq8LYpm2GFmDgkB&^C#KUO-w(0)TQ} zq3ti-`q`C+oXf9rzL9(3zcHn_y)M_CVQ;^9bUZwKus$B0?!0>Pha9@f$YIns+Q@11 zHV=_otptNI{H-k?o$YATN1Ov5&6th&^^Axmybj!*>AycBkdqh)mU)k+SB>3E-dsgIe=kO;wl%Hrr%j#yRdda3~@8Tas)ft zm@%%>SB86Oa@4r$`XpgJ+MJ8GuU!4`ExADNjiq6uhAutfwA4sWBS}V2Dl!ymK^c}u z*rkyd19m&3+cn=nw@+$mj~GwOm5F#0siY$1Wd_z&=zc$Lpr$SIX95H;0^Ab#cJc_p zv3)eKW#r~6TW?5bC~`1BD@>GNN2sR{M}=yxAMG@_uoQ>;s!k=H+aK!?N9pYFVgKQfM#wbbA=lZ2#gi?+uV~I&DCW4yQ5z~7#%=+?=!BH3~ z6z2z+Z<{|#JF~++Nx}TGYnx;GCxZ1BIB~tITMp&Km7?fr|FFU9ZICk#jq$!njt%#j z)x%-Wnm-wgh7FXRL2K?vnla0PCkezQF&U`l`aU)}8lyz7wzgeinC%xB+Wol&rs{n< zUzrU?_)hKY_*d1kGh;xu?ciwVxN%n&93k4Ho&G`Na>k_E6BW8X^P!I^*@$W?$i89dAnqiiW zq0e=4es*(5+>p&3{XP=d``HmDM(JL9Ftxhs23v;?xybUoFc~b}6Lh#M?}6d|CNt5z zjXufFzj!;JH^tn`VRpwa3tN51clq@bIFoy0T;RHBLV(E;4BkvmMhF_jFwqzA@pFmR zBiQfjdlfj-y=YbUTUQlx${BnisJZ7(&S!v{vY)f|EV7w#T;90HG7)5xI_}GsX%Nj$ z2%uT_Q7w=OrzPi$U>&!TCprRW0GX>9WfsWXDrd+Yb6#nbuT9-l*uC$$^U7vvGV=!D zg=-EhjrVj;yZi(WEKfLIw&ydhuvT3zf=+P8zM{sTX z>1_DxTg&UoH|ENpLL8+AA}M?Xms}0gk*KfNw%>iXiZ!m?(d$Ozp1E!~xbf3N5?{8N z#rMD0=L)%b^5z+)kb%%NQESTI79?^JnwS-75vLs{2hwAp6WpMP2yJFucoV-B7AT~< zaVm?LMiYHmP%+_38O{??h4PyTe`bdiy80Zrr|nwKfvCcApUTtkaWEux`$iir)${cuHfmuAoj3 zybu($2qe6<%?C+=MpQMncwvKAPsLw#RGzIP<$c`sa%K*`3WttRIt&}6cw@ePQuB0OCC?4B{Gk>c zwGl_igy=386(hV{%`|9-&7jAW^pXV1Z6@C9C-#Zy!kz?D-9wro;GN#gf)--0Ao1Y; zA?j+x*R(o#*4iO2Fh#1rIEIFf?djzc_g`x#mnLB%lXO=HqTR7jWaHwG?_It90|H21 zIr)mXA7nH6-guM`cdOw{_%x8_?QXSv2n#l$eFn7;MA*=UGZB8?LPOdU6gzCM;|zu; zP^|OAbT|^BDg{Cde1w7#86Sk5$W`2W1U*}}(*!oz1w(1#6bR%;yV-&3oN4#Bb|4%?|p5;Zb9BG|rFLE`YC&AVA=*30@>}LVe&i0b=sweSXR6 zp-@GD1p0XdUe==&dEy9k$#klOSS%dFEgi*nph@|f00V+6y{BeSw1ol;9Tuo90Inu8 z4;^k~kagf8x6UUJ7cJP9_zvK*oJflPKwAQ|bZ}UJgN;WZvj;=q)>Jf-U_k(SI%+(G zw2;rhpOV2bVIT&2>W_H1zb{C&;(3=88>86bP;Ig^e5B3q_4jjdHi5OqgB(~5C^sz{ zfy#u%kp?TxBCwvcokj>-qd~)L zsT4>%4MccApFUD|3r22r04)y%KbDcz>0@Uj#gvHTq|&lwjG%T$`lWM-3FYv)k((F`{@-=Javz&lnWnkslpesvexe!{?UfDCuJf47`8hdCa1Vy;g zY@6|b^ngi+kDB8HK9kUo{fgH5*jHb) z9VBQ~>`dtI?_%CUJXMF|ZEa;T$c8&mU$9^t69d)vm3tN`^L*U>3o&mbm98%7D?Pr6K**3O+J&MzZl|U>$4Re(kb`R`sv?3_skcbk^dno^$Sx`sd0yR zc3#9)=rk9g(*)zJdFYwxH;@1-N_Vo(<&4Ae#=Ryd#JPjWvkJh*G zhm2Fke5v}B^&l;PWPN`#Xd`CP_I%DSXF#&6b#NAvec!y49A9ds!&lFIyI#_rOkd7V z9E6R#h3Aos&M{%Z|`vnA(B+zC(hzaG=9A#Vr_ztnD8Sx4}qKy`3 z`z%4&l;D(Pd}WvmH1&(qljq@>-E8@%4voB^UT=AM5xuf`@>~$X;%3`f0bXBYs|R)M zH2q-9<1{7z=f3vh0FToc*ORH?*@Bp4SNsb$%2UezH|5T}xv?REuj5goq(mmHf;S_M z!wnp|#bCo<_cqF+_lCK?SmpWGTAm=kFeA6-+VC>30Ct(ZNk?ChjzTI?Hf0*d{i9pD zuj4SC_$n*Q$y(sE!)pJ;0SaOrw*p!68+wcWZA58b)3Fsc>iav)E;&FGbF+D}d0WVr z)b%-c>VLPf(y)~1?KFKWKx5&FYBU@H+>DAaMnt+xkiW!&M@cIP0YdD^mPJehz(FhK zM(CjnL(;WeuDG>DN!Bc)Foa|y|zn@b4*ADcMLzkh4zAKbE$`t!FIGUMgW z^sSS%>sRjFyGu%aH&}njU;fd~w|8thD2Qno_}u&8N|AeCispM3$r~dMqayF6t(-*M zGMSn0!5I=r*fipBVZ08FN;l%x{Z|yJ3CmAxnwL9Sgp!GX$?&rh4hKBpzdeH4g z8#BfrBRtvpZ+>xVA%`y~dXmC7opA)g=k`4G5S=9T!x(I!OTKZN(GnU-Itv-bJA zie7bBgYwR)^|V@q2g1nEELw6zA|^&HU076 z#1H5YmuZ>wQI1r&;8~fMCoPX$zAUu4dxlYda#`m2x{6-06}jt__6841j{vs<=$|ON zHp=isY7=zV34vcyM#>YG{?||DAD*s4eJYCs?pDs+iqOsp3rY5a(Sr75Fo_^B-(+Z$ z#4GY3k$|@I2Hd@R?Sp&fk|-ge>~omtm6Jc3j=D=EMu#Y$kCIUp&0xKfxxovT%nb;j zymd*Mmk`|w1EVBD`0_E4_N}1pdzwRd(Ue$+X1EwS0l8WXC4t^s^>VjK38T_Nn9jk*r=$)>_RXxlk6E4J)qFG*KI{@*2j%7_1x^xQ&Td%%qp&j z2ah^?>_h!BL8WrkB?3TDW^#_o1N&@@!NsN3-hgcLV1Fd;VN_c>Ko9=67{s=ikj}g88=|d7G2OlxYcoZpcPMwlz|L3=%hP z;tKFE^*Wtio21CD7m;mUo`L6!CN#>BP|Yd_t`beK+KFMoA@}Ce)ienvDEE%@2NTS9 zS1hSc(YMcC`{TwEkiUYLPq?m01Yr^MNQlolB?LsFwK9_QQ1?D#hywA9oiCPP)uE}4 zC3wuCIZr4-{m^iBoAp<(@Xp$BLvzkZ0?2?0UhomQkr9yufK-Sv;G;z>l0>jH^75i8 zyE)%vudO*Ai?g@pBMDX=m)b~zX`l5fmN`GQ|9me+R2Ms(o;?1VIbR$B3qqum6Qq(E z6-i|!nTFR;r`Kzd6O?4&086*DsErG9^*Dl6$D}rn;4#&S9_UrsSxpAQ5K? z(%_KE!DpRv)ylJ|8)K>0PbLpdw{eNjf91xHBmuV2wUd=-PKe;`YJM7bH7?WPI@)=m$2zLsq~X);ZnowB){%#ThggjG zCvz#4qLc?n08I%Ak3JL52YMZ@6W-7OrFS86#2YzJ2vjxqzaP_M|_sX)4krfPTGiM^B9jJzD4}1J%k$=1e|F&G|LXU z4j7_y9Q?L95{F>@l8JiUjLQ^f@@PCd=x4^yFO8F+1938&UgK0eCb>o&_@+7e`r8`^ z?_$`u6C=a$CVm07gH5>*O~`ECY#gBmQ5?PV=KU1k!-F?@eDKbj`$OZrZH%`w9DFjH za9ZvU(Q_z33J>3W_lhVm;3d4)lycwRNZx%rJyd>pt<`;eXNPPjV*NKR+veQp??0&i zE@yJf39#Atkl~Twhdn$A;@<3k)VO=|o_(_N&4xs^NkWSK5<|FwDTF~@prYc?K5_?l zav}i*3@=&@JHvdF(2@DST_%u0@+@-_7RXCG7?aBGy*Did{d2kG`59Ch1 zq-0mw(q|E>4_w1!=d3J0`IUFma&Dh;$eSgVcGZvjq*#4SZ+JcP3J%tNe?n0`q1Xz8@or!Xv1DhX^eM2r90WE>g-KOA_NW>V9m2!?RK+>MF`dDVA zk}c?WnAJyV=v&p(co_OEf_Up#eegNp&WF$^?gmUL*b9k%23{hhI`bh*gF}VOaCu#x zFFSyF6BqDbovh62v)bKf0qpn0HsU%?pZRN!FXWTXa^Jjsn92F>gJS5Mk&V08?rk+L z-?@J3!U}qT+ho`J&Ad&3ep`gmyCl9fvmEzgO3o?js?!FYzF9%A)j^Nt{G2|knza_P zd*F6HdnXyK6JPSFaQbX;Ev%=apSD9wOb@bIlLJQ>0#{4hm=$u!7yEr< zmc}1Cz&|xGs^Rcwsc7crj>NRAgn69&uofr#x1X#{X{Y8#8Sc|}&SO`$Lpvw`;`*J* zvWGJOIS-F;2T9_9GeELP+Jql;a^Lea(pP5o(b+jk2&mfhm8wlY?jM|*=%SbI?LcYM z>q}1TIgI&SUGmajK3QXqT+9Ca{O0uOvo+@rD`ay;oTO1mNJ~hzF%ll4QXK`|W+#9Y zyPbzH6tYJyouVy?0Q)OKm=4Sxog4DT!~L97+z>Wgf{PB1cGe&44gOToWu30iY7@?3 z-7nTz_X#h5nmBFOr-W!v3DI_b@7B(jy8=0nbF`tr41V9h@i`` zEfVJy+}ZDJwN&2E1D0;1Wu*~ZuO1zavj@a78de+@zu?S&{{?Vn*n`NyIUW@6yg93t z`{ujysr>G3OBUbLf=#)~ z0W|7=T#(V06$eL({7Meb!T6ATFpU5vgcDSlEEZUT2(oMdh)SjjO(#IkV4x{^Ks>ZZ zq8f-c!JcrmY5x@J)bdCe0ZarCmmC%Cpdjej(|*%Z5J|`#bYu!X@ubuo#)4wjkrGNg(~hp~b9UZ~S7*3oKcmwPrgFlFc%z8d-xG+PU zJh<-$P$~A43b!6fUTjLNd0lm48j1OZ2#=>B=@-T`@k`0m(_b`9X2%VTLS7u625L7H za|yX~d+a`v$!S>9v;v#GDr9r1P^V!!$?PoKjMs+rQ^OW0*8DM^D?Ys^jT`;hltpXo zp_54W0+~rNG?OvS2125zd7YZFOY`q1SPG)x9lkSCAS(-BNN<^3ty8WG#uDd*~o&m_ArXnn%hZ>1H z|4c-QU)|Cd_ua{+`NZR#(e(4s;OUW<=cftmDlr5r~B1Q@t1yz)2bwxC0ndd2XO_N!ufRZ^PYa*Mvp7b=mxv6j7sROUAz3OXn zIfI{2KmxXgwx}n!gUz-#)%8yKk)V+ixbQcBBOU(}17I>5754>9EqU)f5eD3l)8E_K`n|JD1O%tGQ!H=4?ZsMDl?$5F%Mc+yJR^B&3l;9uxRS z5?9rPGgXq0V}Qg(bYHK|d4&|9UDc4w-7%sY)LPHg7321O`DI2=L040`W z5?rESvJOhO!c#fA}F6oKA<$vBvhtoMdZ_@`5E)QEzAnbd}FIxyw;CX zs$9<=XX>3}XC1euoMVgU^30kR^D)`%TrPc7Wny@j$xO~#7j7$NFqtuFjHnVxdqtjg zJhE)785i>yWze?1hjY2dRyAv_M<;O;`3aeI)<1SG(@wm$RSy{oYXlS|FNQ>gy z7q!?>$#REi5qsH^N%a^|Pq71|AgMT=f2I=Yb%3U^4+jFULQB3amJb-Dqcibd)k zud8NG+LzuuQCZ+R&kl9?NsG)0vP`oWz6H+8C=Usmgmy*8@WdjsEI==xEdFfmlwHe;Wd{$d}BCjTy}r| zlanvezhuAvv3k_ZLE<~mznYp}B09z0+a&s(L2R&EV`pQ`7nx$2V8W-D^ZqGD z)>c3?p%mcQ6%t+Ju%k8LcNLXvI?>S=uA10v_l?&rGm#12y^p6>CbPuoK1)om`_^pW z_qW_ZK%uwE?B2*XI>gU6cXzuVmCxE5K+1Qd+>2a2y35U%fYQPT?;zXcWR}v-3u8Y%v{}Lr;NPQyYR^0%UMNBhm z5%$Qr*(X9uY`~IRW zt7e{_pA@04r#OEk!Mk&wie1t@S^uXy|McXwYM35>Gf{aqGVt!z_sc*_W_Q@-tOsj< z0?D|=xuwZ2G$ zyU0tS*5hMtbe&B9ty}*<{!0T;q%*g!zjv2x8v+o~pcGwJCHSU$_Cbjzd4~JmGv$46HEy`4 zM0(?$CixgEu@27OH=`vZbA2+rlTm8upg#GalP+YFc_-uLO1k*QRk=J7_miL9( z8|+!+dUM6k-S_~QQKv51`=)QHOUd=B*S^nPzVH8E{Cm)nWIdm(t}YVtKwo&jK_N2a zTVQ4Z5>4giWAFG2u9$FGJ>}n%*lJaIy`fRoA4rJ5s$ri(o=k*?5GX%^GeHDVb_Dwp z0UmfB+t6-vt%;H*k#cy(gQA;tIYWN#X95&*^-SQQ4%A)mw1Y0uL-S_>UwDGnJCNlW z5&N&nnLus?Xw>)j$(A5E6>MEnGX8snek5?=-nFg9)ob^z+`WEh>-z0mn-{L=*ClS2 zkOuv_l}4#*FPAwB@>VLpX9cURx{QQ3bF2_mn{5%eFXKP`c7SlQ*3-BmvB{Q4hcIc? zTOr)~{USXai@vzuz0?q~ROB?IT}Y(!ed5L~%a6wQN=&KTwB+C=(a$Ncd!q-Bj0PM# z>V5aoL>~1MAC7C9PMHESOk(3!bU95%y z-zPQYk&rmqsW8c$LCKy_cWg!sI;Yh~*dbBT8Dy^a#|%O)DC_V*Y^VbQ&6J54-!BI1 zjrT-&UeawwL$yVt66UBCVq~Js8~y5ID&8ak_R^0B`@=`@3~ducK6*eCO(sH;N?5m~ za_kqP#3M6MD5uO!rjPvBq~S*K8^hRO71QCpg4L#V>=U;j0xJ3o!)i2^We6_+_#P&2 z+_`<@`ju-ezdM)jZr!|gi|5^_$o3ZeH-sRFUcJn!%hmA>b7?8O%sJ z1!PEMV~8R5NO3}O0>UW6q@)a267au}j#;6K#)X$Iv`meQzW8^)`e&pH&>VzuB!2@d z69X@!W)!l<2Ye_=BRZZt;?!YIlMDcn*B(>2krS*hQ%9Avgu+YLTd7e5%UX|{iqLnP zIV{5r)tcrs43PDaqzIn3cN?-&TzUgBRJs>EZUwAj?DLo|0{5zGxvavkqy| z0lHC`20N8?iN$zAwd+O78b7L$0< z7_m5H3QK;@Xf#HZN%C3-=r?K7g04dO3q(XFxkbl?90<7~(l*maewPx=FE+1+M)eQ+ zVmn?Bq%ia~&0&nzm{w7lkdjiNeYR^yntj1}^=!LuOML%TG0Ya3PulArGl`pxDLgZo zVZRo&Dpu$Qv3SY;ZZpfWUpis=r_Annbs-@6OqkujCa->ddC5vG4*^g7!s#J>5_Zx& zk9$yTK|l@g83jQHYORi!aYQ3!g|IP{f1}jz2>mO`4dko)B-#3;Ik?02Y7Vm%y_L&d zfin)QRWF>!ozBP2>KQ(KDJ53k9vNTf>NFCJS2eR^^-4Ze(kagXI)Cc z?6nLn&64kF%B_hKUJnEyMU0`qdxp{kcz7pjcCuEBLlN0bvl#_5MZ<0q5S;UPZq3y$ zxeMHyt1=~*+spZVn;>a3-9>7-jh}aQ^6E+LkL%!s!pKAPnyWwQAH;PL79g1(O=y7$ zqtEiJ=rXpY=Xt)(0q-NeaXtsMczRbSe4ihha}vI%8R;}= z@(@^vQ;pOHgqjmvNFh?u5#jZO_RIu^&&(!vNRy7Ux~p^5ajA86u1femvCR1i-|Gj4 zE#i}`ne#Y3k&=Vtop4X2A;}<4iIPpj47nK}G3f}WlsB8{wq~v=R=G+ed`Xti>!kL9(rpXSJ9}N?oPTE968# z=JO}tZozFEWj<(PR)CZG{1@?3q=Y9uQHA0BVPxRTXX*-k(LqF7WEAuWbVhRvjXS8j zdL%H#nF!72u;?PhM35*LC$jaEr=|;?BZNPBJ{dzaeRz875yV%V6WdIZ zHLhdiQ=5K+zo z>s2rF@)aIG7(cIvEXB%p7KIFKtgpq`i zyF6(8NG2Q;2b&Ke8Ah~SntTgp`k%qL;X?8&c=N?uKf81FEqI-zIkqpRw3~eqEdc($ zy56|g9}rTneY}jG;(p^jz;V!V0sMEM=m9`8pt0zU8+g|Q4-2PMgV<_qjLZpfgkcv! zIaMk_hfEw6nq#W{oVYK54b5T{_X`aa4yxgJdq;VqKxDD!5F!{^0_tu+Y@O-XAMMd% zldX`IMKC2HS`l1x=9vWL2YfeBdj2Zu#4aHz?r^y0)GG|S z3nmRdF8$We)T{%b;T(!0_8LI-ZODRT%*3>W;iy18zwOaRQOIE77vf_hh?{wg_J*L? zrB5u$cgH#{1k|;*v#`14kWtZ&>C&~)An)+dDi<2S?Tvn~5LPp@SGyr)rK(T^Mlwcx z?-IDUuuU;9*-B_f+7~hF17wq#ezLQ=;g_{(wh_VL2fX=o-qMnJtCqt`DV0s6vNc&> zmw@SwYf!We%&up|Im9_3=sdm=yN?TBli3sP;5RP%o_ZtX10+iJ-(lVup$TC^(|3zL zWUOX;+qf9Crk|1-By%>L`|~BXW6A!J0Ib0=^Mj<8>FruV|I^{{foZz2pxF=};$zT; z3CfCvFtBM1rEIa?GV=6Xluy_zhZ%4`@VqW&WtjR%*BJ}n=iSJnL9Rkplgu8O-*_i? z+}x1%Pqq$4b!}gz!KP)_oHA#V#sl7%cIS~l$V8G;fE!C8(2`d?C0TF8(pLPc+2gUb9Z`|*NKOest^P zd3o0*qtjm~S;)z=OlGE^n|dal>Ew%8bd2SulA3n^ODX&1YSz*2e=UFdUgD$bnERa` z5x=bf)%A|wC6otE5UzV!)PkwFgV19HaZA+dWN`xbFru?T2c(wiYqF|L@ypy5THCM1 zNnpOaz-eI`Rc2Y)W>;Mo<{PilX=V1q%$1xb^Zg4cj`U=FMN*UW>%U+gdCbR_Z}Nuh z*CuCF^R<)bg21MUnQyr0IaB9rD$YUNjUP%1B6kVk%}I}5L=S0u%(^P;e70bLC?k<6 zu1vQwJ2OOFm5p_tHYJHl&P*=i;ofBvw~>1nq=kop& zK1W7R&&ZU^^=nX`RoJq7W^}lG8Gk$F;Irl2U=EUYpVl|sdZoYf`HH4DrJ^AAIHz96 zz^L7rF`UXbGewsvXEKm(Z)CTgNjWpm*LiMCF-_+}Ua5tZF4rbfnld%1Z$wt#N@cUb48UG_;V(2^xO6*LGn5& z>-5G;2=Q&BFUlz*0vkd{(d%R!BznL?YucuA`?$6HE7y)d!h-!^%a1o((Pq1azB+2X z;1)0Lan?0ivfn=Wvis$Je_wE)Tjp@`oAw$#xd4&r13BNE0|t9haS|>ar$5B-ZcOiM z*KeIXCsfMxclr?VpNsjv<5n%fT`HUCd+R~B8*R)C-ir*qEpD7}Oq0W*eT{#Kd))za z`1cJQ^`e82PVMMMMHGYCg-9*8Bs`ZG-MApBIf7##%cFvnHr_dUP^>&V)z*`>hlHf2 z;{nlOVwPLFdp|d(0~g$laJ1(t3_*YM6h(qG6scz+aU;(J*~x&He;WG0!lA8j>glN} zcVD9PNM4LnbUxHP0&k`H8WgOE#(^i4(Lji0{A~1(6&sM#tpry56C~M~}Y^p@rBx@xh^F`&lb5uj= zWY&y&T}0iy9P~SJV_1Ea%mFGwd5^!@yGYr@83Gz{rmFFR~%{5_r@bGWpZXa-TjC1 z$;^K4w>Lw7z10yRuG8vHYp`feYUD$;z@l+Sp~`LM-CfWcj;_#3APkmKm4M80FcP$+ zX+!p!kGON}OKkKAvb+e2I$gFbJE{XXwEEFnM842fGQ3+UgYbw7>2{LC{P%%G|@ zDD9Cjz8g?e@H{{n!C?h>6*M3r#`PHTc!3etE+i?O?{Z?(6PezWbDAI!rJmX>l+(Be zmT^^@LwxagUzmokl+C)db^$2BgyjkXv`>^J0FbgzbJGI~G)S7ckBbqsA!-CUTsR}p z8XLH%Ry7upJtkvj0*Fg{uU)uo@lA`GO)?LF z3-4XNb@lQGZ#iIGJ7-Q3@@*a5wF@f^sDb>lfkab+-w;Tx%di zQk#kp7-N+MD43;H$_Q;IOfwlBg~MQ`A*_D|>>3%c_FL zo1qBfm`HrJgY6*g#)^FyLqs2UuIY@nuCtwj0C=Tp2i}q;HvkZ4!A+3GwF^x5;-kI= z#1!l@RS8sCc}A9sm}}lz{e22K1a8m??(jAFzN08C{YC4I??eBO1yC_&vAap4GvkQq zt?j_(5?0IJuBaYgHSy4#IKfwi8~&JCY^S&xSaK{JBbx-lFy#@00;`*{~|m zWHuNR+%0x724>m<7>S-m!`ornc6zB-En+RtlsX&( z&r)47$cE&s$TsWz2&PKYBxm~4S`3UemMrpt4uc#`=&?~Ukd9QwPJVTTG%gnF+w05_ zpatsFwT;82VSdHIf`@SC@$%8qsK$P47xpAlow+mn6x)Ssq46lVFY@jYo^IJpwQp{U zVJ`-l*N`5uW{VRWO*I1N>Dq;Zonzz*lEH?&sF+ilbzp3Pr9`)4&bes%-f&N11-5}S z8IWC4e8jxOHBuxJChv3!u!mX4&Ym<>96wY`A`No$Quo>g<8?WtH2 z29{dot-N<28}4Y#BFYPOYveiB*0i3<=D_7aoK$NUl;nugCvVJ)fcx?`U|pDO45RNb z=@#}7Pm);-l|hwN1Y3@zW3g|@Rw#~XikW-)>X)-b*ZfJr~Kvh&SBy^k$+?O)T9q*ux+8)wM`NbvSfcR2Q!?t@HVH09gn4kEwI+PktMF@@|x;)RZeuQpxFOG8Kos=*w67q#}l5HX6isU;NUtkxNH8S+YobLykH! z79;}kiSF6xpva=NyFPo9Xr;I{QvMa?6%0ax7O!{m;^g=&=3#*ihR3oMOuZM~M!~Cr z^*edMz6v-L5$d6GRAAn`B4`VfcjkL^%zX`3YcLaa!0Qr~Bdl>G^4Nfk#$uAuNDpWg z(LKD_=Vqzd)u!yoCBeQhN<-QeOBR-B^suxOPDElw-pr`9aB^jD;R05${c}{2TuOvi z?7I4Idxp(s)NsUZ^Leac=Pvjx@7lt!#Gl&yLMnf-BhMBymq}G{o;T-c$DoE0M7x8@wM(%FA_vFei+s%je%HOzbFS|c+ z*U0kD*ZBFB@^X!`KzZw*^&;*HN_lJdztErmf}aL-G$?lobQ;&8fwx!m8v-k}@D8?+ z*KG-LCQt`NnVnq3c=Iq$5`5Y1c9I70h_fAqMe6%xfJeOqcsgkt4hqwZ&(LpJB|tQl ze*$NrL})9drOwqkXCZ!GV0F*m!Y8NySNZbi=PdLh$y^A$x>kJ#&cdhuIrtpkE8S;q zC;M&n&$a!Y58Xs8?8bs@3k@}(Y!g5`hh~qk=uTFd_Mf?bZufuEEl=K7|Fdp^|BL>t z^T0X877dSS51bdk{Vg82-T#$`c?tb*<{$I=OAxBcBiss6S4izh(~?XNl3L+x?Y7A1 zM8oQI_kY)Ff5lG)iYpGcu)P`JaDy<*i%)m|4^#BN)~~Be=gGey{!eMew^sww|8Ktg z!)JE?A8pV7t3Rhb1oC=0!wELA-!tkGN_M}%zxF+(KBzD1#lpER2;mP9-U;zHiTeq~ zFc?qUuyvzn0~Id8>p76R8pl02-KH7O)0ge7CO62rt0wM+8R6taha)-yD=PlwZir{5 z@UnJ-%$Cov+iK=YSX$q!?mkyS_pVAZ5}-JYy3L|RYEV1xdCdgoaX6ER+=rcjqzLB< zs4HY?t$)CEMC0a~5>JkQcCPk-Oog0CAH2i~{IMST3P}i&JK19JV+DnT^VkkAD{N^i zeqV1m&B?vWb=~(e{Lpx(d!3GC6Sfc_Xyftgk-!%B7*uR;E3YYIX`L^a6LabMLY5x= zZ>${pA^e6>j9(EA3E2Cy7|4<^fOgwfHFsuT%HHk!k>^(uQqMaj5 zm_d^tk$nPB$Yb@B-MUIdgYX1QU5f{0N;M2If~-7qdFiC<0t zG3l&0R3+VGrVBX1v;jvraJc%5rxO@J>?7_%zK?5=HK~Q4Q4X>7VN2rad127jGKgQ$ zU%ChKr}5y@p^3Y!VkjG-E;$vbFpCZ@+C)l9uSx#*o$3bl;eAs z*kBpVj4VpU1ky3gPe)Z?UwmE+mY|;`qcBQR05iZO5r9rnj$3##7c_hlxLxA!8Eg`G z1UojCVDj4avEH~Q@%3huCncD0{ffu3taCpRl($JU$J1?t6Rs3?U zQq!RNX~EPZV@21C_#b3yibnw0Ub2~Nj(~-@X^n{tFfLGWj97jogK!hv+Sk-2oPcZ+ z;DEzak~)Br1%xwLH-*%+q%xS|LM%6#lA%hMD1f=T4QXY4F&W{tlTAddX>$dg&jhep zseXC9f+B*enz_M@l#Gk&kdFjxWWAK*t7Fge#$6(VRw-#Vn@wyqjb2xJuYJ(>RyjY^ z+eFEv2k|;%;*7=;G9X)Y)hRGyCP=Q3z7$6?P4HUd7Ln!82!hWNvI=JFd=t)xHE}Bd zX)}dnTbHo?xe_GO#z3c)_VS-Kt(|HaEiol)jdl|#Yng7PPF~sc<-3zUFPg1p>FgEY z^3q2)r^;Lvb^&LQm1Y{-{3L2yMx3bZ!uTR!b9*1p(82hS5J}xBsZhSc${0xiiH<67 zAf}B0w53I22)iI{LriWY0X;I5n8wX=yEDmL)tyPxg3MZBBhe%?gS4BFUfxK?MM4o0 zU%-;mr~)=ODMG&=L=CdYgv8C{sOc7OP7?FWjdD0cNQA?JtzNpa|VK2745Wb32^ zH`_IfPRR2n<(oNE^MMXwxm8k#9-riu%QTudn3{`o7QICJ&&5@^x4wOOlYB}+sHo%8 zz(2|Viy7UkTnD<`Xc%UDI54ATM>vrFT$xNX@q@|R!HzjopJMcdCq?^hGr`=nk~hx) zXN=4M$|2pxrAQKFqM0LNIrZ4EvqTJ-abXGB-u&m(Kp}IV$jj3?g5*%G9rb-#0CI?) zFOxzlwMxdM_`@%97k$Teqx$dyL?F zN~!n+eoMW7LXKYP#f(ptk&t^ZwzRXw|jqsrRpzSJ8OIpJwMB-Ji?O>moMG z;kQdV9-eN}f;!EFV1Q;2w_q9~jR-Bn${P7i_Wl`IHb&$gy~1k#ok!5OztH!i@kqTi(n3FWE~W7YP^4+QP?gvemZfyLo?M{I^gc0x~QM1a>tw?ex%e**mZIhUa*AkshuM3NuO(d%;Wof;ylmK~C zx!PT&NG$Vy#k0|k#TgU9TE}~o_15WyB+cPKi(NP8i&$Qxxg0pRLh1g=y_{^)9)3Dc z{i6}&Yymz)7z~pxk~xS^;ILLV>??CctW={ri%$C3jU!RA5GFoI6LUn9BfNzzj~qm= zQ*_fTovCqB#L^nSt_=iVQ3uHcUvV`T&@X49kF=&whua}Z{>0>wuZKPz{z`b%${el5 zMJ;cEIi1fsXi95GewfGbMH5KT5vLxL3Q{?r{Nz@Poiy{1CbE71`of~lXn}$Fn{tad zf{)KIsh2JAakPg9MYa%6S#+1Zz&)rfC2qbs|PwYX5 zHv!wH%1{azNud{<*Cb%EiH>0SA~_Nlhrt>uII?1wW&1%1Emar}4I(0X29yD-Kpq44 zi74~XhH_JX)5c`u?3)6o^-?XJNI?uLUdsvPoO(9o8+*`RE$EDO39RGdnj}9;4-6Shc@8#34c$PXWa@-u!3tVUujb%K^in?m}HQ6gz) zGV*ThB#BEN(!g~yLgkoBQ2!AwJ;sCfxF$~;Y}^bsK~He0J9a`)=$p6|wM81k4nNx- z?E!4rB?^5+;)rosNj`&t_8A_54IOfdzeniS@SxFUll3lLECq<}@WtwG$j%*wAQ;Krq@bac0eo zhMjfNB&Kg6rGVx*OzwaoDU5f^`lvPAbl$3NWcWTM@EbVm-e|LNbv%GB^it!dP%w;e zXkTjlP!MALj+${hae*4Rmv~{Ge;*$+yM2c8%*1=DlhX7?TWZ=l-y^;vWeD0wqN>a^ zLfSEb(llzOu(1Czn@DK^=*2{n2{zX;DM33LpVGG8Si;$L zPo|Jxl1E0;mqsA)%`(4~9x6O*Y*aOzu$)qnxTA5IiZ+mBvue>3zB#RnNjD+XGd_b6 zjB(;?V9iTg?o@Un$}oEoYnH)NSL`I+%NSax^&V4tTZORrqRh<^OhtuAkV(-LqnT9v zN~(;eqkzzoY9?ex2L5KJ<1 zZbbM%x@5d)wh7gJsp?k3IrgJ662PQ`iX9#f2coFMdUBJ47Sz3Qs7r!g=n+G3G{n3n zo!vcFKE(5U!@VQO6iklw4T3Ddz~IqiLSx8gU8M(q@bapcBxV{_df!XtNP;4aUXu(6J30d>Rq>3zxQ)lK$~ULYb8W6!LQ;-wOu8#h z*1h@~edeGBHW1@erVmq9Ik1zlQp3{tJ=`yn)_Y*|hQxQBnvfC}wM2B#6j`xz!)`3A zyS*8BUe&zJ3355YUm<(TdgH^g5o{sa!eDkE)t#Um3=ROqPwAX>uThy(lEH;LLo?QC zNPl1E6|brh4hQihsVm$hffAXb7B2^&JO}BRP7jy~-C}&qjMgEtb3qn?xh$Hn7_yBu zV+vO(yQr=ayEHTs1in+X0!7H25fU;PW7%vpF@A1h>L6MNV*AqE-cC8PyGvi^29#Za zs5)Kf_SN!cC7I2Vi5`n#Cy@g#vDXaM%oty43=c53ybdNCxwST>RI?*XB&%a8~Eod75nYJ=xWWO17+pPst$9Nr73Jd7mR0WB|6_YmuiDWRTO5aN&bZL*o{r zoY&1rpn@l_($e2(cawnwBe-;D+)b@8j260^T2T;@ebH+c_}g)~iGU3P_Du*Z1vp2k z%kM37HwCRt;U|pA)va|mJ+b$Kbsnt*&OQ<6QE9eC&ZCz~$j^cP?OxLH+rZo%9tLtp z?53L+Q8Q?Vh&2{ooOT?qV)fxVh`V$f&1H(&9QjWx*X$L!v~W~(cUIT89NxKh4y|G@ zipfgs3E5x^T_1p8TpXU?Z3iw#XugQ0Jv3kE`XWjo98g`2aYh^ngp|!Jz*9sHmdMSd zou&kQFk>NEO_-X-U8Ie!7O}L(x>Pu0)=x8^?lpJ2mmCrsg6#T=SImPoHuWYx-@RWNE7#24xP|^y5ow zdd1vQTv&DKf-16J7$gaqd#Kmpk);LM@b6(>olq2}5 zI=3KQ^%+q}1X>}{1#q)Nc8SOz=1HMn4{~ykr<_|~f|bNZ?-sa&Ka%9!*KZI!NN_ZW z#E}c_l@FBz^Gml&LF4!CT8_)Ffysav4357ikllKEI8bi#3eP1CYD1&C<+X$bz1>-l zS?=B7wCdOLx)NsOhnuag__Z`1%(2G4ZvDljcf3VXFB4ZhR44!N&Tw!{PLD(v<3EA3 zMX#c4--mrsJ`&D6_xi(`2OPlEZCLQQyyU5Gg1^Ajo1dG>> z^kYC`ab?j(RUUZliUfFa@2WJ#-lb}2Pfp&i`T7R94=tBM<~nr+$br~HMh^^i!UcJ1 z*i&vh&Vey`fl0ppsQ*A@jrxhw7t3#GLiH0UjrKriMjO#a)ZX|BP#nZ~5AF|p_qEaY z)!yqO0a3%J5^V;;w!a=hG~Z!foP$qgH487~Q+b8iBO%pp*gvZ)>cvhDD>C7aS+Cud zPJ5&vw~2TpsXI%(jtD|`BQkd@2h`8^Dq4D~4(+YzEjKZymiaUCEh0T~}UP$3*nmJS?>k-~+>Lr_z!+0fV)vvMb;G zBD=;OYf%I+AT3_IGftT^@Yf0rQ&kh;b091EmF&KgaHtR*{E1`<|cn=}BLg5+^QRkL_gNN)B=~(r~ojpDoxO&>#cgY!E>@QpDT{(>6zhIl<_YSB>D0eQ~Pr z4?HG@LPIOJFQ)lw#)+j+5z)|k4wd=SK(|Xkx{0Es8evU2QEBNJ<`m+^y}VTrQ5F#H z)rPSF^-ok4gDlQ_d8oySlz#zou(8*5x|XyXJ0tzJZ9tQ>XuAn1@cn z)tiHBZM=ue3HfCtoQ#T;ma;`Y?CHsCgtD-6s*7QR@BFDK;X0}|GwgS-zJEGB>@a~u zF*q(4Ql@Pik#NH7dO@=YdPUe_&9;%%nGKn(9d^2=A+rnGQJDcR(hM`)yWf8#)Nbb< zR8SxR8I}%vp>CgV`g1;psOlE}K7Z$o^GE z(sV#aa=s0ffqaoBe6n$T_N;L{@0whsoNb4(m?N%wdFpOwpanmRMR|h|)SyiqEr1O> zU5rpPr;s><>L}|vjAr`rr2xir>EQuyLsLc6?X;j3gFPt+A^}5&{0Evv7_#K3#PuU? zJFLwEiZnewRGwX0$8!Z8 zaOE?dV4m{gCODde8Y9Nu_0aUlyX}-( z|9bYBXWqVg{X=9Xe|F>AJ8#Gd8I|(>_WtILqIdLXZ@ep?+8=k`ef!>>%eUUWsTBwf zy$K(YJAwuuxo{K*uL%BhMGlE6_>quEIOZsgumgV5z!O6C(6=J+m*^0Uyd%ce^g$!a zT+u@KRB{2-)c}L`O%TDMtQ6>=T!w80?YnqWgsmmGN#b8%{wO0>42mdtVL}8gLfRss z@V*2RA(Kpy)uqPOE0kZMjV6`|F#wYEZD=Ickl?6;LMV&~cuBE}hUiG4=}=@EBv6mv z4qfkv+LNh8%+}i*YS_0oF!79)B@%De%n}AU8gpwo)R<91Gaf+xqZdT4baHR6j z%LwENK~#^5;(`1kggAy4$25qMBYF%NmCwqms)2%);3V;qOGZ0il}^cJ)ycNQD`lkJ zsaiv%i0s(T=g?fgP85JVgDmbFG z1T@+R(QgR{fKfGfS=|?JU)j3-mSEKqo=W(XTQX`pYbf5X1;aNgw&hLI&;TeWxNZ1s z_8FRy1j|Z<@I-85=0Wx;Wq~V>?-q zbs+6-+!GTvuXPPP+D5#?zp+?#8Wf3rVi9BiWd7tBr5vT%h%8 zhFl0*f5+~(5`ASi!|P@92+}$nl{+p z_ttlg_6C36&)*@-u}xeVJeR$+9eFr(y%wDmDMnC=Apb7Gp88IEXK`58H%h_aSl;9z zn!DaQky?LI!J=!h@tdxZ?nJR}P7tamE7;+No;Nl(S33qw0OJMv!z$p-@yI%Srq4O) z@kV>SO4l$8#?#4`FbaUjZ~2`~T!MZ$+sQd-erK|~Ua#m`$osRh$6nvxM;_cn1(#dI z^xnTE(i9ab1?rL*=^@bAH<1 zf!{`a|7GNDn$E1&)zj>B*13{KmxAs((I?@hW+z&Yz1WjK#Bmr`25E_Z04|ZRN9aQf zv0iRnA&_^siS2gE;Zh$yvOX{&}c7TONee-wk6KUyQoH*5bWww`-j|M-hv{DaeRaVD@|xrN~7m%S?>F`LL1 z@pU+0|GDpP%|S^hLf{PLatw6>aSMPF%`|{>I!5`SlZScODtMdCup(4yb9WwyoE^mb zk|O)EJ5NFTU%7mk$(sNEIMsE}_IPT+-PJCQt0DMLcuPJD7Stoj^aYU+M@&&Q{5Nga zKPZN!vdi6T_qH0B?_8gO_K>(GRJxULumj3zcer(TGZKSQ(I$!-Fr$k;bj^57-%=y+ zD~WDc0i=C(u5FJoDrZ9O|CW1E?j;AK7H>&;ox69X{IVfQBO6W($GkT0U%k9_d1G?Y zx^K>2_vKx^aWgp(TO#O$vCr_fROahsb@(=#)2)sdZhvs4@spePW(EYF5s!Gd2+;s= zBxF*^_GcSoGb_N@{G6D9l@>^s6=?_Ln^j-T!~J}HxSg#(+8f;o zX9DN{_{Ok?1=tb9$Q)bQlt~Om+)Pakh+r<)prK$VeqjM%4 z{&P1vvjem*+!XlLlMurG-7IDKC z1F+B4;l5=6^b6##naipvKJSHbr;P+d5XTZ09N`V|aWX|wC&oJnwp|90P99xaL&f7@ zs`wPV6${V~Q(siX-HZq?ixwQOO=PuQ*s;G#PZUoO+ zFTnFgx&ThMB1@ZI(QOwI3^|>i?oFI~c$NsQ?(~{)NipUgq5D{?Es{!c z0>@P=Z#xzw^VrgopC9Icgym|7ea34c>(K z&MqLhvr;?rXnrSwg-1fTImd7bVC4%FSDO%Sg0r0KaPsKV8eX$CG;8LVSK#gpsIA-c zg^!Ewq%Hh@ULJ7C;10*)wB4yMW@*i@x|&Pa-1V}>2$6l$#>dM&l*}V`HO2-KBAlfp zmE>?H*?Q{=Sz2r9%`>~r6ZZo?cW^LbqMFi)t?S_|mRP$~CN*Jm-3~DvQ8&cr#+1-R zAzh^QxutFYGGs9oJjT@$lU5V3-!O-fA8Nx?3XK_QOT_+oUO_Tf5OV*}TINbvTHl3o zWJa#8Zj|7B_hXRk4ntF*!xQK1a|zBxuglERybL;zv#|MbaX54pC9R+Z z@f->>UXM4M2W?l1f4qsy2Mt77sfpX0rypNh)9*d}*j2y{tw`{0HuEgPY8i<5d?m#NC_lR_AChH5OTx23Y<&2MUay4 zVU0CgKwWJv9`aLh0^|73aIh2j8zeX@SlU9nm*7hUX~Sj~V(6`__rBt@EBS#t#7%AaFEcFCBZ41J4yE7XowH+Li*WOzh^7_k@1|Mf3l!W|58#k*Vh z_uy9%qT(ark>BZW@8A{Q!TTrb^#}r!GJ^ZzQ8G{`r}%$_Wga(aL;U3;ih&*nUl(5` zjxLwpPke|_z?4qJblgYgx8}XsG$j@aT3j@ z{I%^HCnbstFh7YuSIp;JcGhKMIVCWJMwgZ(6*C4CZ2+ecfInP(dcuA*`;>J&s)?+5 zAVPtpOL(p{oS3Haf)Wu1#vmhiYsA>#4wTWopkw@Ydf3=_*Z#%+X(xF1nltj-8~j#% z;KJME!Mkq{`tRbP{RsMT%s`b!X<+pB1|Q6Q2m_a}W{BT%>Gu#fK9+b0)Qsy3(jLgH z*d8Z`l`lzHeuD?a`Cc}rzKB6TMdTSgp#1o9CTWWD+#|F-2J+u_P1JoSJ;dXj%77~u z(|&PO7BpoL$d5Fn1Q)yvA2Zi{Z$qqS>|e2VIgb~c8#l(oVqpCF(pHoqmX!EDo?lho zhO}z38Wxv6)pojPc}1#^){QLma@hkRRFU__)WTcRw(lc1z}FWy#(n|f5~3$8LDX?+ z=6jIQsMB3Mazr}l-eIJi{J7(l-!twY(!qodhNS{q79MfcwX%Cc`PHf3KST&Xs85i( z*UgSuE8llBrgi`soXVMIanGhI(l`~`KbdAVA4~W@9jI?A_!hAQgT{OP2gOLuQbysF z4@{gj0mrOQU=M%yieZ$#0L&89EOg1ok7YMm-q zP~l|Es8-6H`of_9%P~`=T1Ks9ZrXRs6*{q^Rjh!!yoDNwQCj@69J8rrn6N|Jy~?*u ze3KzbTe|h!wr{zW25*aV46A*AcraOxQ_Ydv&}0y%KH~M;A5=dRbukk?v)BJf#z=Kw zCJRkoG0ONvRG#~&G{XA>nQGjlRvZAk0}MDBl@;F8_#E93H~{>A z?7i)eT<3Y_DciCnQ>JA}QDnsHNyUyWYQpL|?{!Wiven{?M2|$$>W<}%SIeB&?jpOp z+FjiwTRS_*hs90?Aa*ebGr-QL*#Uz6Blf@9FEbcm20Qt@3+(THUQV5=I#pfOO;U_3 zBazfqb)NUpeIdmO`7)mu1CUHycw>Wg}9s0md3FW5Yn6h4ngDTqnqra zdF_)5yMlV0CCJ=2V=bRETF(s&rJqXcfxHuunH+|B1ol-`&=BZ+9!98TpxRJ19Qc!w ztwM7FSMs}FUuZ63vc=OhmliHh9c(@8ayh7ZJnEJMyj5FB@ObTF5%Z&~UmD7a8`Dpo z8k* z73Sqs(#5)nNEj_UnG9#x^bb4rI+D0dt3IjPtS&O%9z)e14@P-d+5P zqUNUDBF%>v_VB_OHnr8@sEFNI{0I&dqX2aTNp1q|2q&3Oa+4sc9hVbNFRTZbZGBy_ z6_N8O$_jGgI82SGQxP_pp%?|`lDjUx-#oKZHTn3$nqJbkpK&D~KE?`ndjV+y7LNGg zaR9?v?2Q?q;R&SXRcfN2#j{QA+y>-2&QQgQ-wozpC}1DSmCC0 z^W4I+pSCaW+X7gQU0+`579kW_oHwi|i3m+){4-b_1VVbDliJ4H2N$<~DpatnkYJ4n z_2$BiLmweVf&`LoobC~C?gXJB z0tDGk!LW+F6j!S72jD9b&P=eTuoHav38XFxLmTos`S`+-n{dldQ#FpWxufO$RA~vfP((ka`|cb89iOTdpM&yavA> z59fB*cxj9e^yW8Tc;SlvrgKI6Z?Ik~!UaKwl`Iw*&ESwQH_UJW=+7p6(4K)iA)%rb+K0gjNC!ag(Yn3H*m`(goWl z(%y^bMItdxJwz`b?cjavY?#a>_y@))vhu`==}3EVGLmUVA`$_^FYFC*2ot0#0BmPa znXkx|`qqMVj z;ld{VoN*q9sWz+iPB5d%_+k3ZxD1Ac@*@+oEcwRNIE(X!Fil)rq* zc_q9i+d+j`>UCryEMKz-i&R4<__VQI^Y%6A*X#x} z`|FtjuO6yKA$J?HqPihB0!$j1YKcQkVOSIZu)IpS%%Xr+#$>WYl{gXtrdtHQpE)qo z$DrSH2E2N9l^LvR>L_n$2kwmy?{yy}gPlfaCJ|Pn>eugj&AiGjnCd@0rP89;R@rpi zqEx3tIGPyPEVkL+vqmqbu+6s(vi~z;k_b6Rbxfc0%^<_49Xa@_g&N-T4dDmopVf)e?|{2?VAbs8pK^kXjX>4qMG1eoMVE|Cn8uT9-Eh_iWC)b!Awe`5_mhS&@P`3D-rEl zW`3nJOF-rGLkz+uBOuz1{T5eqT7??LPqi7vw+w=hxaR&mt_%XG2|AA*kUC+xw?kv%8)4V6Pq zRvp1HT|!%Z%j?9g0%kdAuM^2eupxLi7XqSL(5}H%&?kd@na7^v<4`#dnDyP8e|e>I z3y9?^_hkcU{gXC8YrlMO0*iO;7bAQNq0&4(krXx;PI z;)DcBjPu_yMt^hn-^z@=LWnRVOA&LNSi;A5|DAmOr^^l5TsUIkR6Qf5r!@7^!*u&d zIk`EJV7|wj)&=XwS>z`oZJCqLph^hgD;@N~4& z)!MH{`=(%t=PJp;JBuerb?qySMIfUSRp|5*tqP71B!sc0qz&nY_g)D4R~BR-Yvmq9aY!Xhl<6?wJ&9^eoHuKX7c@SAu4tNQ2P z%3*R5lm7nau6&!=-UPatY}F^Ma4Pjs78 z6ajE`Aib96@ZjK;APjcCoB8V>92eV&tZHph3C%Fq^B+xK&r|FhiSB!tj;3Up_3fOT zW&S#OGQDWcgYP4NLi2VGUozbC_=U6XqjQMZM`AfmH@A--bm>yJj#lMrZXUZawibkZycRHWeRdzN{Mu=ZZl6P^4rUb`{@-@=CglqDz zLkUx(wDd^);Jc+n{Yu$KLkUpBdrQP7I*K}mRVq$LD#r~@XylW1jH?K~nkG#@mgf1P zC_nEGY}+MvwzcuQ!;|*5cP?GIwQ=p!&37+%Oi!;fo|ObNO9%pW4dq4n@@m2M?@cZPV?TXw za;oNAPmkW7{AK6TmMrIYJ6aVNocc5 z`5HFR=&(QP?%m&MS{ySr5a@-ZTx-hRw%9%sh5#^0vSD`%(wyrU7~K4MiJy^ zKj#WO=041~g8U2tGf2+p%itO!j1B%;CBg7ER_0})nHFwN6gmoty_Wk2gF}yo3M-%0nkg>AUsF+tO|?UGQ# zB-B=nNV(`W9;6u6Tj3pcDmaW8*Ic3FLD6IixXdB>P?fvGeWCf$Olmsha(O866*3_F z;IKm}DAw$e7bV@L2ggdHMz;XTZz8R!gIn&Nk#bR8d?2|Wh|VK73b#>el%|x2$e_?p z@`MN>QEupR=jDPs8p$8_QmcCaCzPmlH2?&1+n&qFn2BqSBTdkYiTR}|6h^glZsXu^ zu-kDjcbK4Xt#b>J9DQ@9vlJ!6PkYA0FGN&%t1)S$c7fnXl4Co@v~~NKHKW<7nx1J2 zpeTtmrC~PlL_ON1e%6k_MaRH0`HlLW%4k;IWzP?II4 zhh>^e>S8sYWb7D~52a($2W%Qih*_dkrIH()YK*?C&S=8mGev6f?J8?fWhrQMbX?G4 z#UC|!HmFqA8Fh+fLs}T>k`L4hlD0}4^WEcug~BAufJ=+iU|ybXzW!L&r|H9GmYhyq z!cXn4knhLCqh|<0Z$3C+QYL>kE=JnNG)wbzl5{CTRybA`{gG2hsJ5zIqSr99s z?Cpvpuc+*jix--`ngW@OoJB54SWtu#0gMxC_87;}x2MdWqz{PY5M4xg zi3mw@O_WToC|0HcC}dbxqG+Yim6tghy9Bcud*`i5DSvas&Nq9k)95{WZCXC*$6bAV z&vyd3?z$hW;f;30%e;bdv|RV+8b|;A4STeAuGtgf%J`(+GC5FgE3$R>c73!9SzKp; z;lN`$$s}%$c6Dl~vz-^-Gjb!vG1=DozArW|!KQ95;&(pr^ofs_0FY0Fj3B&M7dyB@ z!Y+#AJV=QB!?Qt6DAFgT@ljf{~BF>1q>9;E5TmzK5hsY1r&7nM-QVLUzXTd=op)Tu&YlVqUoRJcuLA$|O|=k4q_Mg~$|}^* z@*SeM)P%3!s#98-xfow(f8JSk(rPPghG3hQG5)7Mv@Mcs!x2F$fNf6V?G*IaNdtC% z(}7wSG()iU(YGuU2i}HDI_SVdJ{VQcyjw_z6>D_qiRr`CVwuK)St zx&EJ-YdTSH0K7W({?Wx7S8i{9>Lj#n?LIeiNpH*>=^ymJG%jD_9Y<6dAy7~w;j!i2 zlwhl_FA~8qN(oNMyKu^+<2dR~4dy&Q&g=T3BQ}k(7_3=}2Pccjm4Io5aRo~T7f9?OTh4U@ z@~?|ZvNfOD3TZP?YZLetdv&svB^lJGA}zaB8p1!t_k#C=iw>NtyzIwN6(ep9>WADtnvt_pOvLgf=qv*hE*5rnk`~sjZfQeB`*wR zA#fwHy>Uu6VZ-9$CVF3ZY7nv#vUg&0qM+=dI9{v2Pd?t(6N|q*6#$`%b6oNqHw2Bb zo)Q>}amhdW2{~|MkESQQIKO-V0b-aJ$Pp3Al52RT#sC7>l?dKg6i7}BwJ86p6m?Pc zR+iW@j83HQx<|t4pXfDiEE zb;~@BV1_9G;peYeUzOIev8E~`sv;LV8135I) zF}@|d4})GjNG4n4xEErciS>pf0q{Xxn72!c(D&p<@Fn(4ZCtDV%adtGjet~A4}dYL zq#1J8W(bs(YllE(&Xgh0M(#FN{-K!GLqQizV@xwCqR~)=DNvCH43xC4GCdLb6n7ed zje;R8+ZU=3WQOogi4az)PtcN;V8jN306d`F>Sb}6wv3a7GG5A&hixZ-4YiMsF~gfh z4Ucz4HW%mytcyme;gA-JcTb#hn6Kig7aP);r#jMKTes!m0qI#qA+Q@XQG*aDWJ)&; z`B0RFON3R22l6YZSkjJzGN(66u$Hk@%WuwHi`_4f01vNsF1h5DB`vAm5)>rTm z%8@WqZIRJ?6(($yC}-x@tWt_-7{Cv9SP{$|o8tfoYXCN7LQN4P23(;1%8W+`m*`qn zr$PNFMJkYOEK$s)$(pF0l%|@lde2JLfBgz4A`t^Wywb$7a&$1M8 zRggc`nX9Jb{KRy-wm^r6I9)G!438QWDM26|753Iik7)fq63?oXkIQWqk`0Mt3$%8c zVpxHNL~fH$^*&hGZu+33QXJ2jDYFjkBR2K3;>EcY)%Oo`@9+)nc!xlENfe$#;xPc8MW(&!#y*e6jXPa)YED_7&4iJ zOTJ_)rqygR6;R$XX#kb#=%N^d6Y0T}d6!UDw*M7$m62e(ZGWoDW?Gr5mPJNE)5}bD z)j%PxTKJoxlL-{jdsS8iCNX@_JwA{fOLM@YIH@T}4}yPL^5tq|ZDR4fyN2ssANPXX zinb-Em+TClZJz&X-JtJ@zX|3?;$syB%#NU1sWpDP>M$j;}^JJZA=m$SW4} zu1VjmXO~8B=Fil<(`h?S00l?nn z=89s>Y^iIu;Jy>{WmoUwX`+;RHl`+O{DmF01=G|lXW=x-fh8^trbLECy=0IaFTwfM zD;*(oHB{=Rl%W_~;;@pXZ`Pz7ENox54%L$)w=GLc zuQfIG9D{mVs9)x?fmjdsRbS-Jfy+XEsH7pLfMb2aHI^%fh9Ju_%Vu3s4BKJ;%Ay6` zdI%;OK&8953bY4Cn$tM345U4F(a3;|?__J>Qk~QYXvigSd`F-h#*qce@i9I$=3Pv< z`yq~RZzuKLg!BojU&dRdUS;f-*^^zJIdWb}5nL|t7$N$|DQ4cxl)_#U7m>boj=Lc1 zPALM7P^MO_n|0>9CdV*qD|+BR)Gpt=z9Zp zGN+-QBFRD_#{k1Wy=vAd;@83qf|J(^7YvRweQ}XoCTwxN2`Ol%aQ)`52a`g@THuH>1J5&d(s3o0 zd$J!75NCnxINLM(M#Q3)v-=@Os`xW6UZ}PIbVVl^z-mOM7WkB}?bWY+ZM^dy+kmTc z`r7{2Yc&cY+u}oog2>{yW>JvNhC)HKfo36qtFxAmx|*6d=L7`7X;<#=k4|>)r~8An zKKsUYo_Oa#O>n({D?cOeoQF&TLNY+4i1niA?PM7`cf|Q2NP~+O-5GRf@*peA5O|Rs zzX__1t^;iqj!y`aeC)A#hTgf?xqKWQVvn+&wLR8o$Az;y>inRY)O*TN$GoUq_HNMT z68mx;b);%^+FJDt9Ca^2ZXhv~@gt44)D=mYMX*D-HP#blcsBA<;wY4>AF~H*;ht=` zI#-+g!8@eVZd9-stsYJ}Kp)VXgl+?%bDZ79a!}^iT4V0N_8Mko@j>m>vmO>M5;9z8 zlMeq9y@mzcfsj0N0Pl&2mWp0%A9Y$Z%2DU3s*H4-joE*my@nc_hw>2mQ0kO`kMSD% z!1eRJhNMMBb1_0JSCUC0c7fNh2#5sZzmaRq(*#%6e6OL0PJgfl0U;njRjFT0dJUhu z_n!7MF6VK1B7Vkt_@6I7<7;97lGS0K>!KL4)@xQsv>LGm-6|sIBg*bRaiaaKTOw=Z z5?2xjzV+SmW#V!d*L&Y@J9cCoxo@Zt0QT7PVrB$QcwSaNWWd$WSbGtf#ZBkj1rHyhl98 zirr^xB_t>CxJY&@M>Mx1ABlX(N-)PEko$;nxlC z7cpwgY;-m_F?ym_opedCp2m=tAx+f!k26IqRim{~Y>j@d^b8nGE^=f8z=2F=0yy00 zV4#^)l6l+a5VnmT7qPI$x2^T65|gNvq~JJPbBVBhPEy`3D^*A!Bzz`Fk=V<`LGZB* z$tq)Kb$(F`TkwWizHp(fQ`1&X##I+TEh;53GSxvThiC*VF)4|v4Oz!AVb$6t+FHuO zdM|2pt!t&N4dnw>@WL(1E(%q|FqA@nN!Y81h$E^%tx>&mrVChD+iSKqD<5d|dds{* za1LecFqHhtXx*aM>qD{$GLiKS!m_Zztg}V5)%aAs>P1zBDXf@opZ$$jy(H{2W1QTI zut^xxNN=<9p98Nt^iP*pDABW=tZiO(;ypcY4PkN>JvZr92ML3HNfu0?sQabm;p^+H z_{(v$bF&4Q=mManpz`8D2lE*oriFYZ-n|j~33vPsTb5I?o4I`<>M5_f^Kv^aU$dMI z86OZGmz8+KC#dRN!vQcp836jFvU3Ss_~gdTo7XmO-}?B*X6MGut!tnD`r6H{8@FzD zZhv~~m)EXrDFP{C7c`^uTgB7qByem#e^-zY;R6WHKklw|*xK%jL9KyJZuz>~f*VS= zFYEYH%1QC)0dOC7_EDYXU-DCZ-Ph1p3O0php|PchVqqx8fFb8AG?Y^G05q^S0ekcT zDvyXCmEpiIrHn`_7?r;}7V`qzMA;tV*N}45c-J=ac?Q)Ue~XYWLyd=QR@9c`2c9~dhH|}e@cT?&0}mCACz*@Y1Dc& zcxbpG6e)7gwtvhJuHTWt94V$I-Huyt=2`|wIlyUs&UoP6Aaf}V8iSAGeU>tCri;UD zy1Vj$;{K1$&XtISA)8CwQ6oVHPW(AmW?c4$L-AS>N0h<+`iL*`EDAeC@?U?mL38J%25oXMa1~}Q6FxH!} zJfIe+&T5LK3jN(PSxPGMGWewXqMte2tfMTsohD*5(8)NY+NRLsetyU1c{LJfK}+ zf=HP)pk2Egr5aFOR$D!!f?Zz`QiWMlg4Wu=4!ac%Ordx4RM>>fHAU!kB|Bed{W_33 zl{?j}FI5KBgF82tlp-T&?Rj%X;pPDiQ{K{DfmQU}jE@Bg+|Vv#?JlipNh&_ zhBcvP+6K`Gb}k2o?xavO&=$aVWyfv=Bx~xuctI~P#b;6{jqJOxadcrxaexRAnunvT*r|vzSO?~fKX9s}5E6Q2H!}=N{ zi^gpK=H=yD9fPNCDWu9mne3SX=|$fuNkb#4XwXBeNP~xlWuLq;K@hv zK+nGhtiMu#bq?V<%1YFhd`a+>5vPKZt)vJ`Lx(g{ZWLyXJ@Q-w*4pevL(G{1tWkXQ z<^t9LRzVc{XaFQ7c$N%9Qh`)*%87t80UnY>Yd&D@xa*;_76D|6_NhphO#;@>-wQ?~ z*2|$8PXw{9$A2DT{jxSe@yQuUFl2w@7)7npLHj_WM7l}808;gxKDlR*@~kYzIDT~E zb}+4Tc42(Yt}BV$B=ZZ>6h`C%LnM|sm&o z5CF6hxRv>AakLn^nWJQd{WK$K4|%k0im8?|7S{RQwr-XYA{zxe2saVIC!~Y{vILp- z!one4T){@M<2v>H!n)pW)`b=s*h0CDVPd=4Pk}CR_amzxfL$UufeVW0HQ;JLL_Yv~z+{q>5$GZc~e1oYWORyzRtX7und5T-_k#+;~45ff4Sar|go z4J)J0ZkZQ&6u8D^^3I8}OfnF%RyiR0kyny8lA85dNTgi9NOIyi={i0LTrHehLAMHt zK94yK-Gado)cJ38PP=dCPusDJ-afr_f=WYX;mb`b5hw>3@XR6j zD_G?ClWcHrOh**-1MLiKJ#JNE-d_eMQRpdH3qS^()eK1%u(tFFSVD0^wK)Sfu`1z> z*!>Nu7utvravNB~ZpFzXh@X&%)R?HY+76IKP7yq9>jXIw^%mh@f_M#g72+pqGFI^Q zm~V9C6#*@EuR&E#pd3oru>9Sl;rir^ztcGq6#VGD zckX0p0Ni_r$9La*XMd=%n9lKb-q|0@`VyoZKwQ|_<>5O&zhaP{YdDVwyMNwGfBxs$ zVW;*>@_70JC>z$ju4fDmvgZ+EWzhyCYHbJ>^e)eks76uAN?+pdgK@k1)lTGtv z$3!{iHnF85ZkA1I&K5aeRbofy~gafsx^Q zfg~Cj@yf>4&!pT-FIp8z)hZ*Za?$FSsnh0k zF_l_@f8?*Fd+8T+2Phw4xtEO&y2G3RIq{(vMDdHb(18S(rAjS9R1=8jDL@)WqaH^~ zzvm=9RjtB!J_607IN}cOjP^KO=83PsUP;y+e+>ca2z9|##8;LZthwSVKbk%BF4gBG z(q7MqpGi`9;aI>DK$SQ~axzKC!0PZ8D+or;v&eBWw?rts@5XqQSrUk@C6Xr4?fXI2 zq%%H4er5}-RC{QwEXobLcSLQ2kYCwCva}@Hq&HyMu8BzWF9yYXBzGz$!FCw=MD`O? zOeSmY8Qk!>mpMh#pq>Psen46crJ&%sqM+b->khKKj`PnOCU}cX8m#8JadV)Am3o%DjW2_cv%g_h~QN%yAvHlw~W zbpVXHyHj$Q7q-ixyjJlkG}T-#?v+QW49Xqxwiw1|^S9#ypEj=bk1_q=tHa#_kG>vO zExYm)WK4oJH*~zq0jm(*am)*T=xAnbiA9ot2JIUqpu?7SYKEs81|wr5{mve z>F(kxgzrK=!`xjifni>j$RhSJ-aS}{Bu~Tc6DbYMYh=VZSCX)a@-EU>`PszlMtK93 zicaUFly@=yG<~~hY{r)-N9XbX_+wdUKVI+r82`b^_Hh5lmpebMW2ws#-~9Hsza5WZ z#|+}VY($n$hi;;hp|ePs4Nx=F`tV|DPWJzGh-^_jMvVJ=S1lQ^)i zQ)9S|ns;q0W2ZvM?ruZZVAsai8-7_29eCx+|#(b6?GoA z=>pnNk(#Ib`pm_{*4QT_be6l|E&v&v-I7kv10Z!kfO5B=#=s;7foUsbVXfa0Q*)w! z@Xt%$58~_a;O}LwB+-DF96?Y|s;WpU$MS-k4==3c4-F(B%Sx39$9AHL&&F{o#?} zg9#hpp&Z|DeXP+b5Cs%qL=8oY0xFQ|;sT{J)SV_$B!%4t7u8SGVPC zcR1XG(sBgaHQ1kpu0n98Er)CafsiT#uxpnyy$M~-{-VayFDnDA66VcL_jlx#0Fj__ zg)}KqB7-EEH6sMcNB>IY$B?$c8)@KGmM>%;zubYK$yOI)LH!X=Nd%KB-w3dnKzqx~ z5u%D^n-E1V{6XLji#rK-$~GXj19u)26yW85<2;Yy1Vk6cvdZoZuTDgny4g)uSW5N8*uDZ5z} z5Hc92@U5}}Cv9_GFS1{M)Hp_gw2J}3SYs>p_t_4ddPgVZFv2Ei8YbVmvia+21H|Wl zX-+s*UwpbgI7Q}jl>*}k`ms+Mchcpw7$8%XNkBRm8D)UHLc*G(UOu}2xT%EtL-Ebw zyD)T8dYN8<_~+);GlsIhnD2$@UOG=^(SpCXA{O(*S~rfJl;6&-3F9Y3Z^g)@s()oa#<2VSr|; z+uPC5zkP*foNtOxwKdN^#SGk&n_?d$PEGOqXLzS0{-vi_(84L{Gv+y zIfW)Tq(&4V0cQl~H9^WG5P_9K%qF&(TXJt?=9ZXYa$GNkCVWR4alZNe=H367YwXRt z|DXEjq-FN+ z9$v+$hq;ow4)VxELlS%KBQ8yRr$c5Q(kFz3g8PzS>A5lL!*w@WbNhWqlBTvA_4O|# zm4@O1{h4@&(F`6O7R%c7|8b5@54%IT8BOG1)20{9jEE7~JFrNw*@Mt#eJ1)ksLA`n+~>5(PNw)Z#!NNHiB|g>(i@ ziObQ#K=MzL4;3{*NZRm@B_6)>HD)jgf6T=U)Dr5jCsV=Meg0 z?7$cW=mEv_-2l)a4<(Ry>@@vH3>iG!>38==dDAuc6d{9_+P;PiCQ#Sk1IWOu3P0!r z$d?!uTvEvBmpXt4Xq9+wKkGZ$gql~4J!q}mJ2m?9r(Z(`2%ZY&l1G&r!C^=K<2`IY zkYV+P{_7hMHWgsu^609`jl*6Np?2+<}W66JFM&N8N z_>gpO>rg=F4`9T6w2dx&_0>YKRbCHBT+(t$H z3l)S%1nP^&6g+F18YX7HATAr5QH)0hC=2M74)fK|5@pR7c#ARpUDhj{*f}n z1VVdqk@izpoV3pi_V35*VY24Kcy+PAnlE!}p^bmxS)omh{a1rS!pFYm^EF9(k7TEO z75ID_o4+no{QO|^dFgUFMtLa>!e2y;~E71AUJwNL1 zJSdy*fZ3}C;RaLmx|XZP5_G<{+S)D~v-QnfHom6wDRyAj-fsxCJzd4WaTj~jG7Yu7 z;FA|xs&5iASCT4m*i8|rGS(<80>A9SC&i7ORS{C+uIKfeo2xEp=1TH4HveQUDobJW z<_+EVeKB*J6rdJtzKGl^Mim_)4GDz^;q<|Jn`h(J;St%~c7+hc*-b7J#g@LrSz2*|`lf(B73_h+zqq|Q7<)ibC; z3+X`hRQGG<=2@}%6{h$}V)Nr6eNxzbV~RnuSH*__b$JTGM(<7ul7VMsVx^so^%hYre?l-ry6U~{H88hbSPyVs00G)$<3>tUuXOLaO+oV8*9-T(h&DW5S@IXjW$bV zBs?X7L+t!i5J1GV4u(n~AGq+uW|>7$1zB{}O({Y$E+A<5P9wXoZM951(@jLPN)B!t zt2Fpg2|JP&tI;BfgOpCzgOt!thRUWVwK)>f{e2n4@c`6$XIMeHvli7^L18!|fZ^}faeq$;sRU(_yC?nq!LWM{M;6)@w5|;$hKjIq;d_T0i{(F-f z+4#b~H@U;+JHj5lJ^9Pdr7by{-t9cT`)@eC=ESJ_#1ThpiJz#vD=WmPF4wWS4zj=8 zG;*0a;$6P`z*`I z=e_{7JV)fS=?r?#Ty4(6wLT8ED(*kL*DZqJUIQ7Kg}=#B82Py+Y* zi0B46K^vsjb#dVYq(Ms%$4Hh;U71A%>E~Rs(1{z!$$(hU-^C3CNuj8+l*?yh6c+`w z{$T2my*i$Sue6tLKKM0z*~P^1P6xk8;lP8TPz2DeX?-#ww$f!L%v!E#%C6k)%@oxH^yQj=Y+k`?Lo!{G2uMQ*uoOJ zoR;X>BX5ti4|>Lah_yCFX`9;@HOXg%y;hjqQ(><&PVQOxsI3DM*bvtD&OEv21H60; zRs^_3<_`Ni2xCrFrnBoIlNIJwAI)kgv&+n_bVbeW*#NH*mUXc|NqOeQGV6 z{OtSo98ec}-&KPC12&3CHN`m@qebvM&Iu5S5zh~uS+B(0eyDjpOXTVbvwAAjb;kX= zB+gaKioG}@INvIXk=p>ps|0)or7{qIa`&Ke)9)4)q5XalIVgP@BBXh4GMxH5@NsSu z81hs8{rTg&@2G$6{KuXDq&QeZOuCzQ57a+@C*ahdt^%TwU5TvMecX!h#t90+x0nWA z)+Oq+Ov#<=lre~U14Mg!h?#uY6`>b|*HPfCWv!Iv)%>rO>eU|$Ow;+9P5gLUV+Nzn zEzkqGKp6(?4<_-o-Bb)>(R6)$_g_jETjZ6(HJXeTMgv+CnyyHE+ILQBXZLekc!Fc5f&*aiR#Y%-77DA z;|2NOqZy<8HD#2K+cAFV(W_d(Q1m1Jr9wpaISN}4h89(;Kbbpw zW3yAX|;nW4ELPm_5hy5f4#2Ot&tZ48js zC8K!ccvX~UkRj`p^{6grhUP+!z__ejq1uXvJtqVKZ&^a-nF8N>?D?X8KQ3sIk^ffX z1Xi%S!C8Ke6S44@yZ9_;;eRx5bB>MsdMi8$<9=#Pgz}?|`~E8JctUo)TX3&I47ZDM z56xY&|G@lox-pK<&sO!B^O^KhV-^3UmJ9&jVMd*Cbsy zvkkw(T%Kyfuf8`|HQ&EeTZPt!ulkZ4ka+8)0N4uPp}^V;{B9JmDY#)|g!LH1uKDn@ zGvvvS>^m_r!if{nKyfb@Kt4*+W>4Eb*#kGcoEb(Ps}|4>HyWwFMUHmA`C z7Ek{#h1QXmB$gU(AEqRlzw{TIS8x52ua#An?C{6Xv>B1iAZ z_c-lH7d65Rkc?4eC9_|c1Zl8lh6j=Z6It^65DvPGj+|494)ftlh7L12IxbE+DXLbA zDM0dcXbGMB!+|gf6j1=9trVqt2nE~eVL{boTGx$(Ua4`Bg0@!pgAvY$+mb@TG zIZE#_m6Rde2GhEO@COJAh-h;d&JSoEG3W}rX?NqQaVfXAE ztCg`^vcyCuy`FUn;_HJUi#gkcPbDp6VL=m;9DA$+ZOvHH3i4@U=fg`Gz$KDpGg6a8 zF;=?!It!}9Y%#ta(UFmuKdRl;KbIn9?#&u{M<#V@%XIP`vd1xFWQS#oL(ST>3j*oz zL$-RJ9*CT~to>$3N|9?54+gy zjiCV3Vkwh8?||k&q~iO*eIdxH>S*Nti5{%+hEwAqU(>kZAq7Fz;xEmCl9eX&s`qeO zN#}+3Wj1T$SxtnqOIUR%V?puiZ_d3eJh~)wEP5jgl}&pLV@@x&l5>?zVd@czs25DV zs06WKh|GejCuB{(Db%q@(Pq2qsWllQJFv%OVKUHr^7c3&h2`|Bv*nt4)j;Z5mL9W! z7+ZFIDF?Bp(-vqdDf6 zFJ6!dez3#r3V)9)qAHj1l;TyM2VO4+Wntw8zoE4eUY;U@Ve*!-lOpgTNlZYc#bDxX zP5vG-jpW1)d-giBu;t~tKNnlx z-LTgI>qxj|t^@CMuA2J*f)R2bQ0wSweIJnZV!qfi2~#)aJ|LfOs{25SfF%il4z~x0 zTgofqS+U68mymGDuIolYg2)SbnPbu{WrU+wl8-FUB=fI_Wrn?tfCfG}pY%_Xq9#Gh z!TFNdWv_DyAZf3inNSe)N*VvVr=ZjuE(7aPdVn9UCz6 zqe&e7P39%)iVRD%McQ8Ve~nsSu_t(4=eNrJ?Pi5j*zrFVBikeyJ|3lVdF@SL#=E4Y z*j1o$vzn47dLf7 zp_~J*g>nGNVK_R@B#=_0qmAKt+P<4bAh~40w5OL$rra;S3Jke7)v6rv?!L1#;Ejs? zfxl7(wyx_Vu<=e9n`%GrEW3hgP<2*Fprp#jX`3g&G=BT+jHerZf312OBI0 zga5R~Du)A=fK}pM;yCI}4X)1omd<2;d$YEHB@wcua1f8U9{fmn=?O_Ri;!GgLF__B zDTw_M-QP4M(K1Hu)NK8%Fcx}ogvb7dSuA^(iwZ3y)+_l`m_jaxV@A5@Zitu%%|#qIb;++Ld9t~z zl9IIISZgqaET;I7lkSoItql-P|bu&&H^_J`O-C-R+Iy4V%Kh}gp=A957HOLsUGj)Ct=k`jxS-H6=5O1wwm zivQ2I1XrB6jfoK_FYB8dSAKbw@Tu$ATpetZ{2tM3yK*B_w=2200cUb?%eeL_C48E9 zqQEh3bUK5chLPkpr+^glJr2Q(hKCx@1H2@F4Meg8&Hz^VVju>pplPaZF>)zMRe8BX zEy|3AW0K$FSA1vB;sU%eFAo%aqOOia6b=EJq!$IWF7AMKi(whBb^ZeLa?}}tF@UcT zoF{;TzH>tF00Bz(PsBju_E`WSNh?)T(vHF|zzP6y2M4lOr3UGp?g?fZ;E|wb1`3)$ z9n`1^&~v;?jG4ONN_yl0R{!wu5n9Kt~y??KbcNi!hEO;x3qJl}eD5#Iylb91+yE zU+RntJVkazW|u~qDLd)hV^!JJ-8rf&RpZI;IJzXGqXLX&So!NdPt?#La|L+FY8a5) ziz9Z(+{?6$3!)JU+}h8}wazA)+V=$`lvI&Su?jsT$WO)-XiWjerV0hz7}gAsuxhmc zogJ6-hK>ZHVh@QWqLj6P?;g-tYRc7s)}f1fGng_NlHH+{RrlEJXQCEWSq8jQe>PyJ zac|Q6cgHv$r0tglBh+&SlnVL{V{bGC0KND%00ff#`1tO>lefX2o)ZAt`qX+~I2>d( z-cZN2EV!-l6!G0{@fOJ`vuTcN!F0@d-TCcbr~_Mq3^}l2)~>)zT$Z%=>MV`!eKce9 z(90xnsqgej7M=QmUm=u*KxYy2HmxddmMLKol~<&W(3#>ecKZ>TFY>VXiUB<#YP1aq zV=x*K@@$M+AQjTt$b7lt84S_5ZT|Sn1A6LK$#ue6C++UI3tt008j+|&7R(E)D=uP{ zO?VAwqXOCP!&>cWJ}ZgCRVGgb)9f}AxqJ=uJX4?tbt0jL;EV7GRu{$(N}s?rNglY0 z^Bbc|GhXe_Gtgs9fqoK4lRyutzM}qIpeKZNnt``te+rc%Au)PN_HQovWGhGa+eg!D z5zynqVF39E<64Ys66kqKZ!Zn#EN7-Y2|#B&i1PrQm(=YF=wD+vKGa)iG|1TF{6bM3 z4Jja?_?N+XhY+w>Ju=5aeOfvAH zy@H%C!Avk^Dv$irq?)#;#r-JG5EjwUazTK^_{y>A%O zd$blmjk*`%=@-6*{X;AsZGmWvK)mGIiLag0|My@2@0c^&7$-BIj>?BEpMpQ|V}n#- zT^5bM8V0#~Qm)nfl36&MsAu|fRg>6fv|;)?sn1$UMmOb!DNCu(N=ZYuPga695uip` zKtT|qD@jjW&q>*1X3*=9s>ak#hg5yg6b3#^NR_6(_t)4|&?;AQdoS0Oxo+?Ani8=k zy`~iT;#pZPmjcft?M3AUB~n}|8TsIoCV)ygW=s&m`^KzEytFByuu81VN)b-W#0bqg zmRFGa-99+>cz|9lFuPES25u)Z_Tcv%BK=1e1Cw1jQ1 zGNs^S%oB7^O0EmsAAq$Rov#a;@v?p`_4^E^e$5R5F=h$HIVBd#0rtsbe0lxKXNnz1 z(z%ypcSl7MWGM9st#7j~tn$CTj`;2qlloomKDM0AutI9+`p7$9Ow{Z}jEU&ui&6nJ zzo?zk!U1Vq4Autw3WFHOXpP$giSc+3s_i*7PY}h({XTi!-AW=Z9Kxcqkj$DDysk=O zWvh0^z|2%*YMI!Jvud8KFvX|FMxA|%&l)4uKE*ii)D*veo+&w*}-P9%jVjo7!tU|_YZ$i?K+vu9JDW9w`zo*7Z{pu{^c|P%z*&&fVj4^fo zJ$#PXslH!2Xf_wjZiMOKk;W`7%B<@W?&FewIwIM{Qb%;_aY4sIg+ zslNu32usRXt^Wg|CMu8z<5+PIi0RocQ^Ax(x%Z$xU=lYFnA7AZU`_1iZpWgW7+Rd%a&W)R$Pj1}2 zd2K^}x_P-nt>itS>dqy_`Rbr76QiPwLtR1&pr@kjxeLKTI@P&iJ01j8tVqhpY#yko|mF;m`l6`f>Av7e0ROgox2fn;Heq)W8K zsNgC_hT=sWO1zI@Kv}`r(*Qr21sAbgw!*w z`6vt}GCHbD!~L>*G=xb*n9qv0`+bc1u5b8WmBhYKG^sigmkEjw;#BD zK~$O{9njRhxt@N%C`po>Rb5i7fyH^qL1WrMvq#IOBDr@#L`a)~SBG@KNpjav9ZVbp z&`f&zpYF>-JN%ckjg|xNPKn^C$8w&-{|zXYhmtDdq$@fBxCTeoIqelyfZLm6m6avx zUNB0)#)xQe`ELxOQfy@9J8dnc%}HGo0p2hUc$m*7Hny(UA#lL=NuKA#5^fYxZ=6wY zF5wMMfZ|vPLZj<#D`jE5ubU^h&*6?2Pps{3O6Wr26}aJH8Hl(h!W;}AN~&&95$Zrv zZtJydD`a77$*E(kG>n_uJHv8+@Q{1!w&Gw*0D@{+XCnvc z+LOF4Vjm6iV*qh&*rMERzQKqZbUIMLBRMuJRV@r zDY*$Z5TjB;%`g!t!E~;Z?<&O^8Uap`q40u;iu88eSNjWVwi0))WJM@Mrb$_@xALQ* zD2?y|*?6{?liNzYrgK|K2M8U1Q_<)lj~8fc&}3;9MSM!=!G4w=?_KWvWl2Q3jM-;{ zT_V~=a^RBOPf35Yd2c8!Q-6vXk%WAxetMF_%#i-@T;o?h-?!4~P58Vukqx>+qykbF z6f=@@Rahw4ybJ^OwR8tCX{>~z%GDE~M_yzrKr004QGknqIn?UY$0qAgu}8$lCaRf- zReK4wM!Q0gj$L_FW>NG}hQ~^~L~JH&;j1-rcbGMkN%1Ep|IuJn>1aBrDlSv8Tyr_3JWG74>AcU`=o`*2w|Q$Y?^nPgm}o(%;Eu!8_e092S* z2^$b)kgpB(LjpM zA18C|cD#TDi<3eD!VRqMqEC!MkN{+a{k(uy5&0E2@dZ*0DA0IoP7EX6IA$m9_Wft~ z?&$Ep$9J_Uk96Y_Ceafy{Ys%NxrrOnLZQHU+Nb7`Q875HM1CK}vsJKoyaZ5-{ zQCO6fRYiECt(1wk{au~iqBi9hvha-%$Ftz{k1b?vFWAmU0rE?sKnW_t0}}Y%IIK`D zhyt`g3*NacMz$?tVb5)i)||36`lJns98`GS*k!T%l7J;51RwOm0Y)g}EVn@fvqiMk z_*Bh$9|iZ^C4(m6r=x7CmH>F_;k02 zKv0-Jhy|YP6;nE-wKQ+E9%8fyYcYIEuc<@Y$QcquNRh6E0dn!QSivSY^`#%5yZ9|h ze?oXZoRGtOTe<2-M>Xu#-7X&LjZ;qjdM`Z?Y>XT#)GMy}N1t214W;;N?Vaf9N_y0M z)U()H@58IV>FFlju}!)oP3nD;9&D;gdQ{R(STZd{=Mi{XAd8QVDuG^s5D{adV#uWI zArDNV>q=6psLuar+%otGGQJ{@ASqMO+u{=cNc!@lPwF|qzb`)$wBeKbM`vN&hmt!v z^hw{65QMQ3<9@mB&1Kx*HuwKe&3tqBM|1GEdM;$hkM7vHxWioBX`72X^<3O>R*Ny7 z5d!<6idz{^!^A2dUy7GXpYhZ$NVDAgNqPGAZZ!0`qx%opLifLDvb~?S2WrxuxBv#p z&7JV$rXS=Y^S(^JmKOGYOKGdbJgj1~P30ZAc>5SOL5|2_h0ttMZmuP~wrdZh1?%lu zX{xnkvgs|=yk6V-X$i-_L~=UuYhx)x(JRboy%71B$v&K%OwlkUb3%hsUR83I3& zLC8t_If>G8?nc0RL>_|Ll0YrZxwgXxZss1De>aZ{!uCquqxj|VB7_Aoa!7~aN%3sl%j(hDS|BuC4* z)MvbrIv_z%I+mEjSQB303)2RDN z5YyU}mnGT^Om4#D0=7Wv&I@oBC-?nX>VC_eLszEwpsyU25085J=>FrT6xGJjdIv;(%eS8S4Q`FxpXKm9H zqVPLJ3Hv#!PC*|5G&IIgJ_sGAu5r$~2}hw?}HG&qn26 zVV+N=^8dwI$Mk%3{`O%3YI!ny`W%#gEYlJZ&%9e;;SeLwe<9zA6T0jJ2la!h2smM< zkfXWXIWwhyg*iTz(tp0aydkd~lDHtfU!HQ(fSvB8@XHSQ03wt_0?} zg=N>05>H8t;;kARkmNDSyWbcn^h4oOqH*B*2q%Iap{D5w@yHYD?h2kpXtf#U6|}H- ze^A%nKql-+0*CVU;wl;ujszwHJA^!?5?|U!($`N)lt#@+&M9YM-QPMmtQQ1alQ3~} z;Ge9|Q3_fGJSI?K<+`5FTa(N*rYil|!jfOHsD|wcIc~tWSzv`9(31+_Le6Gn^g~H> z)X$aXqFNJ;XWQy1mkv}}McE?e78}G~-1YK;8)8(7#s!+0gb^Y3ks@&FGE@yx%lv$~ z4+Tz{|FxF6_;`3+aOu`aivh*n1YtU0{k^}dznsFrye<)^jwd<%JdhP{O++dr1I}Md zg`#ZH`it0NU_Yu*`0MV$@Ipdy!242c0Q}$GDorx3Z3@!5CD(oU0>VSt)W5U2gp|Wo z(;zmjh=HP67$ikKBcU52&u1bVtfTy!I-9~vQxXwT*=K1X)5D3us~Z6|PNBr(Pd{Q` zB@jGp>)$qmViBzS1C;*v2TY2BuYO<#)L>VaJHM{KKLxpZbj!YKMSQ$5^u56z3LK-} zf%@l7&-Z$!lAn5xo;dzvvrKpSSC{|)tjyN#9+2wzZ|#KC@1Gb2Y2g|rWLyYV)1Fvv zjOHR?ZM#lp!V>5h`7g+AJ6IokR)jFgFtd)))s{ z1uj_yhFJ<+x^9$c+VxZSe&3}4gA0vU1Uj= zxdl?!+)8~y;2M3L1gx||2tIHxkX&0nLbt)1<2e7k@k9%t@@uq2FEOHm;%7xBP*3JEx`)rA7R{%;k zWj4*!=Hj;$B|c>~eMcc*a^y`wUvF$2=IqJNN5`3(GRc8%u&(7USIc2tPwU9LtNrO> z(fk))-#736SM|^ORX#H&p3DFcQd2eLhh_}OLnK~2q0x7U$R#rO_Km5D0h~rD-s^XP zs7b$DrXE6#Xp!?`^qndI$(FQ_r%z1Zl~DF2P>a`R+IEKNITfF}Y+n%5mno59>&acD z`^ibSzJusNFK04Je5Z~_um*%vgd8c17m}8Y7iMHVdM* zTEA!BS>{e@t4c9o{U{_+5e|F|r`SX8X0(5+a)1i0WCLQ9ii|2#+q;3~1^o|ujK#|X)nou7@Vu!epuNn)?! z3^G>d4<@M?yD4gaCz1uGA*xv0F-k+vP1cAwO(Jvy~P zcS>hiI35{O^Wt^&p;Gad51VXSFvV=lK-XX6_mzWukh@dzkjd>7fB^a-Q z4{9yJ-QkF&vfF6&Q@An`-$Z>+(HcG;j>zh0zB3?f?h{WT{c-wEgM z-|@2eo4fy3?7mmHWiMh!FV~g1_T2QSsn)-2oO_S&{(JS-`aje^{{#R0{ILQ6|6W@5 zwC~7IotZFcGu2Lhr)gI$>*Qa_ZWNvjz|3us03&ez6Z@W1p7!yk=@mWh)(72_FN!Z3 z7vDDbbpVUeNr>6@k}NI*Cque8MVJQCSnLtOUAbWppg+|pX2u$NZL0dlZAv}au|2Wq!G1&ePMTKKbhEgE}k+m=(! zKA52~6n!u9f`Vj3Ava3SCSETk*|*4y#2*n7;6+oSy)J0RvXkTmWJZGk5rhD?WJ*WJ z)g>E!2LlY{cTtG7P8`SGod ztB+5ETUyU8@>iT=kDiBokb!R^35j=#_n?UFbjkTc5^x7aP|`a>LRj+Xl`g3L`I^X1 zNxm&EFg?|@Mn=(Be)Gx4Eu66x=JHhX!RmW+Ny0&mu1p(!+I?U85eyx&B^Iv8NeG0K zNXiaa?ENC{ClMNa78{td8rv-O^r?7*iyXOEC}Q0-;!qA^r$7XPS8WtHMH!Lr3BJ*U zrM_}3#7{PEU+st`uHkLTi+ zZjn7D@Fi0s)W}2>2Wl(5^%s)VR$0!!NDm4nSV+Rc!)}VATG7RuL$=R+hdigbl2{w@ zUnb+}{Zb`HpygeaG0)ib{SQ_8JjqTdorDp2AO&_dq`=NqQy?j^O@U*ySRnu}Xjk!c zHUUA6QqpoDaw9H_iX`Gm#4^H2a$+wEe80{?@;yN?B*Z}vl`;OmXN~_2HGszd`CUw# zn)7M`+1{S~W#`hC4EDQ3d;J?Rqkm`LCdZ_rON+G!gL`9Uhjf1pT?)Q#% z5CZI_z0~Q6pZLzOx}$6Vsdweh)^FBE_qThl;{^u~yYs$ZJ0Jsk3j)yxepnBqwM6pk zGJ`815X%kaTm<45%gySI@iMV9+)*pzS$Uq{hv?~-aq2@vCM}ZJN3$gL+=4eSRyJXW zBr@S%6%&{p`DrS_h#@4Hen=iymy{uC!@OC=SX~KOI9oCV$1XwjBAz-C8gJu+oiEbv z&O!An-*8|rG-@%y|${_fB;=t(Ub8u(h!94sx5s(TE&-< z6i$Y_l9W}UBg|{=N@!75gv%g^jsQ5MT-*ZML`CLu?t5Nfub%NLn*Q_1c=smcu83=*?qNu zGg8X1DXK(7?Uai1H@<7qMj5qQ6mvvl$65eNKZk%4Es-OUmp1*ck{U(!MzZc6=OU|v zl1Wp#^io5}8C~bCYoGr5+Rd#Sw{CWBe|qbe*RE_ebV@1bw?^NY-hTeB60s#1Qd9Rt z)F;iAgG6T}KEh;c%KlhVC&e70(4@wqlV*&Fs0yJ>y;y-5Io{pjNm;BTeDp45q{V#_ z@uI3L%tCTDj|SQ9iIpsp&xM3YXcF2kmphj{GC-3`OZ~o1wM8kH7^&f5!3C2xVN~H_ zl_BCeQ7-1A{So@dV=ZWzTWEc{?^@nk^1D-j7X7*8zuQSg;8>|hOA}O9Exy-EPOL#_=^mDo^h~#3 z)(1LN+khsZyBI3rRA!6&*KbU3OH$>vWs$GL$Kj+v=BfpQeBLU}vc1y7eTF z^ujM6nv+NVW_{+voirnp*!~e8sM)#{h~_%hTm8jaXJdCXBr*K(Xa}t{(L$#I>@;0B zdF9p8$YcOi?rug{sfZhKF9x5*hsu+z1R1AMPU`VBcv&(XwWv5tRHj5Jg&jSB@uGK0 zH8`Zd^^94~?LyMZA0El_ti&dia(`^R-d^C7nA_2B?aq960Qzl+eIJxkdEElkc8`L$^^% zB+WV-iIqn|2RkQd+0mo>0~F2ZYNx=*uigrFiOC~+h7m;LzY%*w!`(KDGW3_|10n#x z653Twx9diod37$%oxuU?YoZbImo!8#8QE<05F8-&rVe3wK&>4Lw?n274P6%UZpY~^ zg=n2OP89^_km);7HQCv0thvkbayY6Hi24nIXHrUGNgtME5#>)?omt}Yl{Cg4;G+3f zAEdl_7{9sQ(QT~_+vC%pS=Xcy+WFzHp75TFJrIY z@_OsZK_czvW!F_NJDXTxbexSy4@+Ewyh!yBx2=BlUc+~=tGA<+XJ>*L+%Rva?(qT5 z7@tR?={UaGDdxyS!VZo~xd@HlyW_)hT(v5var&q$36sY*l$}ih9CB^zz5QU?P*9z9o1WwzS+krdxISTUWobysD@bbI_Nb|3FG&u#HDk! zYINHk97b9H*p@ZoiY_RRE#F zWdvt}OFB;8Bt=Ca50MXmX{3uN2ZEM5Gi0GyB^w76jl!U?5G zA(`)4u;MU%u(r+cAIn|-kOj%G9jO?H4>vb@aQ%n9J+6Y~VehUkdmbtot^+>%!CK@3 z0uZ{h0xG#&_vfOLA6>CFTj#eo#c1PNtc|wMJDb{40c01etwR=@+U~lotu|#NA@Z!e zaw|}(mSr2Y@PFP9@q>_PE-Ev!Hei2xxO`y)0aZ%w>j)`xmjn*tYXGFgJS8U6P5Y%^ zAyh>&-6k*S8N!pVvl)3ys5^%ye>RZ03ujO3;3iE>a1x|^6TT=GJL2tF?9Y`vBphK@ zjo;R)XCM#x5_y?+j$k+bpW>GoZK>=w0-kbEi-d1IQN=Mg9rgB->l&|d5m`PQjPB_Z zafn_ouS)rYyYXz&LiiRsfcBPTtnt8&h$JdB$8l@|cH_#n#!?m4+C1Sza? z`0Z)lMQ;#~I<#%{?HkKz5s>@J)my*p{BrZwO^E~2S~22nZjILAIg1|CK?&hp< zz_<_)r*cfV!PT~M&F8-0AkGMq2kqlWst-?rh#ig@~ z12|F|IVSuVAFLC{)F4j(Nv+B!_{K6SluKc<%dxReO(OUuoBGirBy@AyWmhDTyQ#&FNQ0 z5|VD2#z`JXa#7JJQa88OQWn;GLBoJz?c4esH;0IVGbD-euLK#PDv6U6U6=IkZW?yDJ>7zeChb+4_E zg|)t|Z6RJRynu*E7qR+n3^ZGJKTQf(MwNgLjv=zx<7XgNoFGNwrcgaBa(gMBU(~`D z{6PcXgERnw2byZDCy%Jh48ntOQ&B}oQGXy@UJ`ZiRT+|p%dVz5R0+xOh8ia(hFk? z)b_5QlZY%sWg$sR34?*>NLV6L3!Dc;C8aFvdi6G+Uf8qmYP^(Xf(2u1%K8wBQWug) z?x~nD;*hEW_YHBXq#i9(POpZu-?e0;<58fq<(p8ccZf8bw>O>yI8_OF(p#Mk9_2Go)eE90Y-5c zyD~X7b!pOL=lW}8EJc#RjO!=O>2Gz*4fYAVBXKB{B~}35A(26?c1hnzaI9oLRmL9? zWQY_PpWWb9@!6I5GUU0dJSPy7y8K$#9oJ}a)Zr~0h>wX}7=pB3ykO5#;06uUYB;g! zx4UYNTL5)~<&IMeUc7K=^Y*nXH?H5f(z$vKm)@ti^g7qBU&o!d*|~MSv%x2Xm0rK~ z|FidQKX#_qnV;-#b+;%{Evc=MW5MGMS+>{`zpC$ipd*hcvJccWn{*djmM;v=cdROQ zRqg89Rb*2b1P)*%9-uKuFzq0d0}$jQxyVKCauFccxye5f-(->?0W#MKkl$MG`+ob| zhuXEPiieieJ~YXyz2Ea`t@W(u`CxSW-d+C62XAg|-Td&q2Z+87B7$nzlAKlKp$q-x z_!s_K^h9=cQRSTVKpE%F)hqW6&&S&g6ZVAI2Fe;(j!=ie4p0de@qxUrzr@dbhwuhc zAfhzVJ0S4G&kdg$AQuPJ5a@)#qZw8KM!o#V&!~Kec$$qbnpjyMH6xN^Tq{OeL>x#J z?mcOw@&AgKQWy{=BSafD^FXExQW4!g^yENe=;yGqfAs{0U z4cuKwsMs*lOmwZqb0VQWBv6eLP26Ln1EeO*KgGePzDNe-J?=OB{>w_T#bBp#>a`Ld zq@07X`W@X*&{#ELE*y!Na*yP~CSV{FB(|A3T^N!RE-`{$+h(Rp@nT`KNtutwN8((* zdZiaV5oS@6@Ce^BWFImNqib7RABrH&2(P;M;TgpS_}YX4!GA7M;yv7pQoxdxzA<`- zdW?(A%D>=NwsRu(r5TIK$SngzU2IU&g_}_WlYlG>O$tCw)s4E7NiwlI@yQc*<6-29 z{4&ZexQK=7rOom|Ale^*z0 zH9oOnA`{-cZa0AGl{lbOw?I-$mC_ zzN2g1u5LmLHqaq^(%dqA)B9mPC?yrxIP`l|0Oy$rSIi75D+Y9i4u=hL$%!tbV_HDq za2OvPoFleHCSomL=p&c<^`)zi#l3eTK`b`!d~B1jpAGroYmy+4nN|}Xa)EHLk0ykx zgR;5~ZHA4`4dQkhwNoW%3E9bEMF5M$q{Rw*{xahR+#MDMQ2O z6p)y~?MGA2uoJTc>_9taa=HCvrSZs^4UW#0n3@u2hr8d?GR+6av{|*T2RA`~i4QIS zbNV!KKv9_60RL%o4BWBYck7Bv1 z1W}-m3U#V-2@B9j&;wVmEI!|EG0eLMb}B#6ss&23&r*f^MmhMahd5wS#I`$4)a_VgNr z1=}ZFnI<&!*Png*5)a^EcKlr8{|_Y+Oya);QcfnNBo@sk{O^^hJ8H)Nz*j$y?|%as zHzH!Bu`ZQge-06`FM?3NQ9|c+m$#(N<{qwAocUplBa{vAA!f=ya$+mlFlzic4?^MA z!V?HOel7?_8q%qPY0w3cFp2LuYCBy0k6s_|8okko=}pUWd&2tqMV+43ON z)4Uo?6ly&`u)?^RzGW-(oRma&@WA3gXMW`=5PPfZawu4K@Y4vh+V9l@FhyBy4u zu;sv%EmYHF^)(f@pNY9GD`n;QezlJ~2)e>XFeL}6AYC~j-x4o>PGB+CZ19jMF=U#4 zFP=C1^_4Zv#T`sl&nRy3t^Qf=;W)u>I*oHBJf?z_VrHZDi10o$p#MzN>s3$5Dqb1wd+rL3&?nZ;@P zefSM)Gxq9nZn30LJTzU4^iL%e_+7%^N_2%9f|gB4+$HPdhD*v=)~jb48-l!*1pqRm z1>C@9BE!09p#AX^l!*~329ZXXbCAt-?tJ%eSoTSb<0G5g{*Pvp+Yf*u&1JR2 zf`XJ+@xX^67}3#a1Njz+AP1o#Qc4X73j*Qz2EYVAfa=J>2^=fGr9_-~UDd`!mXz-N ze|irKUo2f~`nnGpzxn(3-raiZzT&SH7cK6_-fQyK)(3Y+^WsQ^5vKmhyQCNF;V&Zw zXmU}I4=02)#y`govH1muC6!~9ZH(S-TM}L{#Bd!01jZ>~{6@EwgG;yq4BHhhQ-f==Ay#RAX9Q$w@WT{N5o{&9f-a-4=8y}JPbHEmz z<;;7(eLTA7esvMfJT#kNXYn_(6l^QAa}I3idR;jc8~VBpXKh*9`sbE`?xUoU1wPCc zMcW|#+j6X-%?KbUWP8=J>q3AjZN$f_6f6PEkYGTe<;~!R4K7NT_8cL zls#zk3$Q5vX!+P`3!gnn-7^O@_Ey?L@;HpvV8loskCKkp01rGA+PFj!tI0)>rWH=) zDU(58&_eQfo^kI+2>^PS6e$P-yduj1NaanG;aFn3rs>0{2oLH=#pY{+m}6ZHYxJ4_yara{06v#kN|_*&e+mHID8d zjTP4>0eSg{VlyR{Ijrxx;P?(EBy;vSikaV!ZXV;0I1tFj=p9m}LF{0(-xEd(^4N*N z8yZ4~!I=H7Sm#0mfgOJ^x;4!-wmFyv=LEuhVnJzw1Yuybp@PSuUpipU0RcvWY9RsS z7nP(vmyacv%OXSIE;&H;Y#S8Ez6|am5KhG>NU=Hz;PMW~hmZ>>LTXpWWwyc6A`2Q;F5v9 zK)R`e?ADEi2rA^}V|WHE2SkxCZG|~t`Etr){Z*{(gso9PT0%d0a zaaAh}DYA~WPj?}G;2*L6Lr^ZV)L4eXBtn`#b@r1a4kqb1U$4iYNi1^JAktJHTb73d zYg)LC@QKiEfvNty2Sgg^lq?aM{ArRNYga#R=JMgV0@ijc3_30Y+6=To*ie`3QQ=W= z?Y2-OQ-%SQ%@i(>Q%$h8YZAYdBtG+bil7{mnr~L4WlJzCz>Ep#piM)J(*nuS)i~FD zX$vxlx?zk9Y+K-?)C+=#@v8+6$`alw70Wm14&QWDZ2)tSZ7(QN5Nmv0adW#zqmK^8 zk73-<<}PWaLX3o&2ha?o!@3X}8+F&&VUYbt^@Dnu&mK$4rUJ<)nmMcpz(dZ9v%$yV7q0yEM$$(H~i5gAFDB>_025H>gD@XKXIMfi4PV6T_#FLBkO< zJ92_=u7xAVtd3!+?EaDvg`9o3C1o;nshZ6r9|R^0I!b#WXOrv^Ie3J1MLI8>1+p(B z<=d`R*I+%2rt>qb)g<$CQ*|eMx;zaDlKFvIu#=N*AmehBuy3X`96~rSQ<57&b2>t_ zv%AlaVAOGrTT2A+>K9x#MLsL(-VNPpaHp^8 zLvA()79~LfA>xV<)%sWxVMU`@`1Z?+n*^_(lm46i`Z5qg4}AFA*jW5(4?568-c@K1 z6^OdSQ3Hygj>&@stA=)BRA%I*S1n!-4LHwze`Q^7nAkl0Z<3qDdzFWmt1_!mqKim^ zFB)QraaSOB6eItaW*K?JFidof!;dU4W@XI|@Z_G2uGWYQdr%1Ejpn5JQa=ke&06Fj z;G*|YwXSL>5V=^y${PP*YP@?wREjZ$Ry%Lans~ec2jS66$^=Jyp2u{#Mz%N4AmS}V z=9Tyvbnve7m8Gq0$BP19T{VCjYybCMh5-rRG#HwM-l8Yjq5eneGNJPhWlrEJsl$5B z7qG0C&lF07$az_&X$C_}}h`F$fH;PH}$5!MRc zkKVewbzZ#)qp=b`2%;MitV-bq1l!P1eKt(GX3#~Qn{ze15eFMV=qD*Bx^Cicc28LH z?6w`DXB4lUMb+&5@P{On;+v^Wip~}ct^DW#wm)Q#q;m=jD9MZO0zt!=$Jurwpfa*U zOd9IwL0j&RuDyG2>%p7G8z^X*w-FY{JpL;o_@&y^6XDyTXyjMs?5Op04zw#@|3Wgt zn5LgSoY^ra5C1cvmiqpBLwPCy=bLZ;l}uSSk}1_S@w`l{Ymn--3Sbi|k1kDkM&`nkcF)iNZLApkazDc(EpwVc+WD6R^Bq>xw<>e_ZX8@-}%m=*p}eC5oAlBC+p> zsQD#`o3q3omQ}S3c*D~yroKUg7JxTjh&>qgHqV7A*@qGx@L)SV&_i{j-W_W~&Lhs> z%}Kojh4f%VpSeZU+ZhXZofL8Tv|vfK9YPIpC1Eb%uIz$XL|0(=Lg#t9ulj-(@H$_J zJ;VrSbV14kn#bFZ!DGM`rZ>}n z`*aCpr>?<)*R6npW6%IGJUTh*^j=*>P}~Gzr6|t181ku=Jr&5#dXKC1jIFzF!zr%r zbPb*Uth*d?XX(Ij4jXj9zkBY+JS6}RSt%_fS}kV zW^&FGzQY>;zad0h>ug}U^7p^{rQi9I{Lf`@J?EI>GjTodpL@$(4&JkTjyXnkjxWA} zFM;x@OLWRmpTx|}ur=!ncUe~#UW1Am2}xm7){Du3r}pE*D4%o8>X|5?3vS#s!9IFP zzI-D09a@LZy}$@odC-PlgQOA97?6xr+X0&jL8l}YzSoXv*4x;8ZN@};_!Y`~Utc*| z@+-(Cw)?%i2Io*!0Cg4Tln`G6XD-?(@lc$@Nfp&;o;d$o|IL-_}bht}UfAo?t_p1~Dbw!-W^kT7yl{LOJ=uVns9{~W?wGHwEcuo0iI|113jui10+$ZiV7PeV4$8x_CKV03*n-zaG~l)D zzqzvf*LJLj!PS8JSd6ZD?4^?41Ud^0QpCkqhj|7q8swR&%X1ricV!(fi}%BoPu5zS zKrIMOE^za>E+HF~l+Pl}MZ7zxv)pBS+V8C_`>OaniF)se0u?SU;{hznG;Uyp^xC+> z9ae_8!vZ+{>XeY6pM{lQxjC3GU}bHu7)PtCCPL&r6W?me%JSkCz45Y1$zk(xcQrt)a(gTapr1Yb_vB-LK;8))#Dy2e4}x68I-_tS zB`vMM2R=mF0UIT%ncPSSnPA{SNtrmL-S@5M8|k4(-jJr$pj3%SUoE-ucz;bQq>de=jHnAU zI`tD4pk*U7xI@DSN%_-RA1d|IBgH~OY6f)^Q_o=2H=#}x_Bx%Gxv`QO!SWm(fbfx~ z_RMNHT!0`l1?cW9o6mpvn}0oV@Ju^vkK5`HywMG2+Py-BImMjM&gW#) zZe;WIO}UjeZS#1n$@<*bIo{usbu-ur{B>VQN6SYr398$i!H@-KSZ4U+XmTQSoH9nU zt9@p&7)xlQAO?{=0^L%n$k9<&=n9_xAopeIPXEmZ?9P}gT|ta&NHCx`uKe`L=q8#o zd!yhwKHktb7^#+}{ABb*eD$=LWg#qt*JYZRF<_CDD3pbBTiI6ElYUM~7-dWIwZS21 zsjK9e1M9WyoKxu7;Gp}5zxglZtegD9-~5+|r72hywl1^Zq+yOEkh%aha^h<`uH(EM zVs2rv;$DV3R%p5m5L57ZgzMyRYAi$G#>kum2L?sChk}X#Y1ymh44#g3?h6ko3&o7- z=*ovc7a1eP@hK3}Q1DGpy}?lGYJgo)Rt6M_?a|&7X^fnwaG8E$3HEH4*f`d~tREWk zdD(3%pgZQUX*fja9TTPGaf45?S0C-7F=5x?-VY)lWw-E6mYmFM~O%Lr$NaU6!O7(p|Z!3=DI&fSLQ#Ku_JRWCB)$ zL9ho1SCOo#*=w&~OB~t#@8wFm`~^#iRHsK02Pf0?5c)(}jrP`9xQ#}GTbG4>b9SS= z%LZk!aAx1Wck|shP3dOhr1&v{^g;#Lpr+*JN|xDLWg<+;K=2$9E?dE3HXLJ5OyNkK zN^Dz}cAro$Eik{GaNoE4!cfe~aUxqm$5_`BD~JXIzocP$_eguBBK@uT<^~6;Tm?$0 zsr#a23F_5FjeOCr61TQp5pQ!4!^0=1-Y}2x6A<%LeNls-qmgaVpqhoME3aC{^m&AicaMwB!t{@&a ztpDMaYu-BMwuFuJMCD!G@ZLN*9t(238QoUZLR}VS#zq=(f`H8E8Om>#4DIxnn=Dmn z)|L0oW~~O<~BP$GGtnYDS#+(?{zmOP||7k={aQ$s6p1Ka5Ze3ujxwro7 z@?emKVjmIKeqg?S!@=?=6eWz{c_y>($@7S;jLe~C-27O(e`G5CfVU9-WeZTp$!(^2$BsDGQe5S z#s9G0IG!4Q{!?p!$l~3+JCJkzz_4_Bx~#FJo|E#IK>7TfL@?YxM4;m=EJMUBLXr*O z`)XQZEj1KIMcQG}LT*@gK3UQ+(d#%5y0{y})IMji>d-AdIjIO-&e_HTeu!!}O}%9M z$q>=F5Umyq8k|Qk=La!kO&q;o+!LU-e=<*EEKs~*-B0?RLDZ`>flCH~=4mMD6t%4e0g!xg#3;3ISx5b z>jsrIL9MJczkE*T_k#2jYsD6H`<@x5zJGz?yj-Aq>GTTS!=?A{B|_Cm*b+KKIS%GC z;)YErG^h|#kbqE2wo1~(v~Zodm7ZKURDF(pduFKm!u$5z!RoJD|Eu*Cy8s>7|FrZu z07*k2T$*r6ml;BvK8X(`2ULK`9Kqj03CjX?eRjw1_3<3l0(4IXW7DFq7*rihtLTQo z$?Rt+RQp10S%9x4N}C`OXyeSMl(Vw#K9p!`ds;!rzHe8J^W2-5=eT|Eq-hjlYN7R+ z)MRv|B}#FzPB?0i8#gJd+p^Z5dn_2$`xJZs4CtBh!Gz&%JnmLvlL<0-HOKW>m% zg%W>O!RUZ)+%lZDoESe!&q6UK5B% zggAjHSPcc}eDvq!kgnp!BJCa-6a4zL9T}wU9Xx#dB~l~k3enxNnd~6mCF%Iu6Lr|0 z98&)=8YyH=?3H+cj&4vsifvOG&(UJzn=w8x$;n4OfYOB5d+6a13tGd$oJKtdt8A%C&;F>(BWw>#)%4`gLqsEKBx{(?{ zl17qJPm_e)MM4k87((=kxuiPzKTEu#)jJ<5er)R1A4%O5pqwU79A@f|HXo#c>T>4m zMs^Axxiz?0AH?7GY_by3CPIrP#I3{%gbsz)$+^uM5^@75U600}80HL(SQ%k0mg$(q zDM~@Tx|$2Vh|?S=JkfjjUWF^-XuPvq5l?K^86{dRV>CZN(r58|vqfb1MI;O656@83 zvKCDUN-HK>Nz;`Yg_X~ED!WAgQ!_Gzdqxrq9qCykAHhj3QsVH~h-cRMFNae~QNw>O zE<;zS=_eC`w&GBF4m~i(;$hn>-CAAdDdQmn(6s1;mFz{9u+X3|X^(K8vw8>^i#nCA z7Q&VqN@w&mbjj$MK1=&p;w<%#%t~j;95svzQgkwhgimzjbh%m4_1%MqCj?0Q!-C~S zKvDJt6UN~sE^NY}R((#sDYdZnXl}nSXLgP*e{t%<$07qyoa}Hc;#hS2)FpIsP@Wv` z5XcnOoJB$%M){V&`$5$yVHj6v<#o%ob;6uR2(91cm{qN3s?bl-) zRy^QuIC1iKWq!H*y<1$0x6Gx88mhg4pOd#d4Z{R8zb0aW8Z>@$B%eFfph>i?nmA4o z4X)uW&nqCWLZ1QWGTO;`=|d+UmT^6B!hO!XEsS?{FtN8T4VPlU&qs2cKEu zBtMlzd08EE>OeQdhQ+_G@GFi+8#>Z}l6g)OU_ZIao{EopJ!^73AN85soc$qlIoI^k5rN9vxVFxuKc2SYDS4!! zVge0K?ga!FOsfc)!0-Fz_&{S7uL5*N}ALQXc7ZOy`*%>GMwKMIF&gr!#Yr zhBN7p7pL=b{%7KXHGas7=QHV# zr=xf|xAXGJ@#xkK2uVcHm#Zr;XY1x(f*2Yn3Tf$6O#s$*BlaANW^K7Y;wA5bsf*^_m(+L z-np|iz+GD3>(}_{GS@3fC4pp~K->~$%88YvSwS?Q&pcTaO@dOTcXBU?CRGWdP?p~1 zzrzGP8js$Bk5nMb^70pPVmt`AiIz2e=skYW);su$$Jy6Qe)@dr(^Svjt3^89=`n+%d#Vo~( zk$Jl6=5$Nu^tmD7$i_qYErW-p_FMAWNW&u(2nfedhznMJlax`3y@1+h&~O$JEZX*x9R}^?;4|m3?U&W@+-&>Hs4jhB+y6T7 zzo5#URv|2Oeog>54oPdSdEmS9#^iN*cx^=3r_2LhJaOA#(=InyYb zw&E!{EV>rbo&@U_Ry4eE1#|&C@u37khp>(-((G#*x6ZUmCobi%ILCBe-eEBvNHuaV z>abWoo$MyHanE#EOk3fm^O6pWhNws&I<45V7$a~135P|ULoyP!jTbhsMZ}Q0dvLkpG_MhGh0*{L zk9B9#ITA0T*L03~yu8C=I)FNl=XO{;BS%8-sQCKfSddempy^5db54;w#rXkkvX_M| zKHne&_ut@KO4xo_Gl&`1j(uaHgk_GAXM+{X;s`D;pq61tiUI_eEu7j=17#p-ef-ou za&9voix;Ipg@YpB$c5Y`8h9rpo{1OzfnVH+pvFixkOv@P$~v3=*{lMUsuDqlql!i( z(Lne^rn~f+rc)y$fE150F(V5F`_j z9T|Kh=m*jEdE5e7qV;^uq>zI$L9u3+LE2Y=7lo(o?QZY%QYn(v3D}D-4;l{sM8Ig1 zT@N%Epd}%L0BT~$8gzVG8ajTWU=jhd95A>P0hEjgv4Tt(5Mr{zr!v|G%LZIZK~hj$ z8$6ieZx~~6Go&g5l9J9+#03VDQD#mP74*m%i38~knK{rL%;ka_grDIcnO7d`Av$J$ zC}KAI`IdpTvDg6r%+Kn=XYFdB6sr(+9TeWt@t#cT0uE|ffm^Jy-46U3%kAnF(0z&y z>ov?!e^Tfb@Fgiy8KPve1<&JPFJH*c2)y+b$v=NY?AcNr7cd2*GEl;I4TUKZ<){by z!JUAhzrTrU&2Tq*9GV!HRDT=Kclb-1f*Tp$K|-B4Q2@ zBta3RZTk&Kwtaz;IgrqmNs(n9{BKym&^Qv9gXdHnk~J)t#Ov0}=KUN<=IBef@QKrL z&uHH7)jPNDZ++lL#9L35%<-eRCJ<7Q{hDEpbTKhnPGz37bsfSbKw1dT<~bh#usfm( z(SrbW*Zf9OYy>`3-B_671Ar2Gptk+o?=>T|Wj5SaJCL;rgJcjb23aro15UN3`DvH}48!`O$%3ghA`bkgh)_zFK)Q_XA zDZLu%5FV!~=bSH$1H#A-S}8^k&<^R6GFI04Eoa}ckoRDTJA$ObP9(usz-@5i@(_kA zp^H=Gxah54m01}1U718K)o*Dj%j$imIE|ugYG_g*1x=u+Wl+d6B`X})XasPhj;fH5 z@err+;=CRaI%OQWDFfJJGUmJ<#YPIDUKrVljpaO${f~o#%rYelvMws+_d)w(Pd_n1 zmB%O37P%AW$@sgM&hTUmWs^zA+LH_|(&W?whOugFN{n(ucO~n@FmZ~>POcA0O-4<3 zURTy-t7-EnrEj1<(X69lko;w))Dv%S6XW4=s59meGNXmVq8EigH8k}Ib}C{{QP#o~}xY$;hfBJw+JCjW5b zW1UsxtXvEGVo)>Hg7`KmFMFP3)w#|xI(#;IbHrb0MMYkeI90^(pA`=qvJ|3d3}KwE zq|HZT_gBdtRNZ#UVScqq*GCUwn3fx70vj8tJ9f(Yd8G3A%|0~?0@G5^Iidn>XG4n_ z%)6OblM_Xoad2EqOivyBhm6ggF}X*T$gw|$Usj0?u^3F@Vlr4Vzs9&YuBCRUM2DLD zQqv`^?04S~@0$f=ts#6**tH=OkZCSFsXX zYFTA7K9rJWo~0B^{OV@cP41i*=9RhRqxIYnin)8W89($eBrH|fw`cuQ*1vQ%VOTFu za8y3t*oHsmM1*pWY?9yxj2#S7O!)-LXM{`VWHS z2F7$0Z-~waY)TLRo=^PU!~aA+_nPKGGE1ijO|94cQ@t>o@7t9<+A;?Qb8+9e@$c#i z_`sc!LRRYY40%pTOf8yIuz!PXN;=f0LcH@uQ+8ES`J^qy&;>y}6jTMw+WbbMKwXK% zZ-z=^8Tm5+py%jDdFAQ)PKKt~uZ!;_kw}CeFZ1X;2j9sT?h5RypYkA8-;w5_3DFyI zk+U_jHo4kLPOXhO7t0HDSKu;5sxwWzE=3nI28_WAK0=6~2s`eSphPlj;H)|wF!i}` zSMY>IAqY!g-d#~-r@AX}9EV|r5-nL_qFWNcye1STZC#LW;UfZB;FMkAt|+)$Q20g2 z&jz|@-4)?EFM!c#^w~q>a#+uJcuFn@J4C0t9Q3_{*>7Ls&LV4q+z(T zvLy8gxJQ>a!Zj+?R{A=4eW8eD=2&mye#Ly8o8Q%ilthiTJTOjj^~hPnvxMG)kLw8A z7Qb54bS@w}{PN0LzGWU<5ZUyvbXT39k$)4V(75H|O-V6!bGR|R+DF#bkE^gwoHWPM zQdZXMWO$un;VNyU@VG;xRRl%R)F`|Hz_Ax~#LdgNOan;(G2>~QJ}qKpjbArcCooQ4 z)l>9b0Bbugl=}jN53Q5Ko>ee@N#O?FaHE^D;@DSI#?bY z!em021}!CpP)`P;(7qg*J;g94`vB=EaxdmOdIfejSF ztXeVNq$;I`6dR>F+1)#Krif)Pp3jab%M7d_EJ#VmjIkpFrVZk!yvoxyXycqK%k@LX zM%at@#uH>o>@a>RFa9@NM##(v>$Cf7LrI4|hxR|_TO8`k%!(*glAwZ2OMK+#Fe}#U z%Bg0>)#1>yKAw}&5T#ihb0#281u1ZWlM#ucoa-~i0oS47mf`C{^SldSNI+i-UALCq z1ptX1FR7(XUXHfu0g`-01Y}imm~3~y3g($bVu0eM`&w^%jr)cuEz(4 zEAIothX0~@5c*)~T)%!}f}#DJeL*cZCVd|gT`uBA^i%<21F6qAPD}DAQ_TG?8s; z#7iz~Ksdxj&!Bh6x~>jU?vfWIN`FK~U}EH{lSe+}!%PWUU<+2wVr5C3%G*JK*smR< zk+E4%@a_$wvELO$QOTy}`K;7%KQD3BPk0*a@osn*-Qd5o*35eEsP(LwcTYP%%fsDG z(Oa5K&(X`}ODv8FD5Amv?6dQ1+m#muHmq4!;D?M z*3@R1o7y+(GWy=czF@+rk~)SQX@B2#*~ ztO;Zbqn39QTeQXnkwI%-afo_3k?No$Se`eFIWUX8K#L*g5qgQNiF0hxGqWb{oM#*_ zmp8FE6tYLLT6ID%v_~(IIpL>dx)4V7GFVZCueAY=k9i9wBJ|Td2(x0X{mIMP?azy3 zPMl*d&&-@S|K2=z?!?!IcBeDF;~4xV9J1JZ5 z=simdSrEq1|MkeDKsq~t_#*PMv;s#^B(Rfrk?7sRNhe%CNjmF}cu|Og@CNQ!2-5R; zebGLTBD@g?8*v^L{Ve{o-2;)N*xlwTI@tCIT6!jrzz9|u-dzJ>Hn)`roSz`S*B%i6 zMCBN?B_D<96PDq_5>kjgkF)>@aeH->3-^&~lb(P+xGI{ML*S=40LAh0{>@uIyN$cz zZOoR@1ERAZVXMHq$!8^YUSh={UJ01DQu$8FV%Px*z<>A+co`G(?NRz-S4eby3^~OZ z!c1z#^C8kz3SE%IiqWrj579spwhFCWnKSX5NuAg6j2tU*YQ59eAMq&(dmDvF{vm*Y z!$FS3{+RH*^ukC}O(6nD00=%LirTZmDs8HRw~81hX%J9m3VSc{d}*OJqa0PJ3R0f( z70<+zO)sWmkcwwec3Pe~dq$tkMAjvvLg43&5g~6k#p9!ElQ+dd)S((JxhjMBwy1g|M}Ig+=?_K?^tLQ8kqs2WT-ZK@epZ9< zGR4dkI*j6#Djzf5!qzuxPLz+?EGk!knN8te-Ib36>5w%b$N^eNQ>N)S+H;!{)6I0$ z05dE(se&=cp3$JaF5}4$5cV??rP4Pe8Vi-HtZkHQJSSkd`1V=2P?enGar%`3tRhP{MN^e_))&K;?0XT-oI zo8V+pY9@h+{a6xKq=MT$Wnmpwvp;S`OA_3ThSKL-1xeH}v*kHJ8@@;jfmBz(3}2*$ zh=2P2(HL23P?mo_>O=T4K{@OS38>Fyb|JPMEw)F!l?=*oMxVIKBDnn$xZiwF;Lcq+~!ZH4+ej6F_b%wn*>UM|`&QRz2D z4mU)2Mp{Th;x+J&G%c|C7SlpLr?;O$a;#^xt>^n(ojfv~gwv25->|R&!Y{jrVlX*t z8}(0I6A&Y(L5pKCB~>ENFfaW&MOu*L0s?(~T;4z!2W70ZxUbqe&9l{27&Jjx2QAR!!_xBwtgOwUF|6e$&lOi?Tal4b2_qDg2?X=oj`diO zVjHxO5D=8j#kZ?fE-htcy$;jifXl8@0a2tret2Y&1o{t8W1fN~07T-$HP_}KO2!-P{H9)kM5cwK_jT#J{U`4Dpe_t1n)rK)@#+>+aEl5bF|YUYGVos z{%l0j!MpGO1)QV=Gt^SOcXEs~1Gs+wMX~L*t>~bTHNsze0*q_-9&ByBIT(h%T=EHA zv-sJ4I57@5QJ##h-QB(a=Co|}_b@nYMMkFYubUZhyj**5k5*6Tr>}yHgZ&R~KbRIa z+cWYB?ns`1vQLmsOdBxowF?h$o0Ny5m~%=a@7#ZINJ50|DH$QdQ49ZUl+gt(qa~NG z9=#>zAIeEOfJPt~fRAvE^n*BP8{f}a7tSJ-Sy}9!!}PrN@IPde{nMA`Z2lx`IFezu zu7zU=u~d?~$kNAW4hW0raT4|FZC}wHIY==0!G~L;o7*I#pj(6ese{x{!EFXp8c>w^SFqB3`DTibL=++rw@_kL|xiKOzvfX#W8=|95qYGJK5j}cM`{gzHHFazMuv37q~4b z?*tv*TB2ViZ^f#{l&lgC+OR|JJRTkrtB^)lKHR!_=XS4fewNV6;=3*a9Lu{-kT}1% z%j@h}y^l8Yf_hzo9ZqA-1|E% znf*KREK@!&Z-hPf>5~It__}ug-4A)%SyJ?l#7xu~dGQ6jm`s4I z79OyJnHQ+(jBH%{fEA*4ji61Nr7v7wG~smwmW^s%y-RS4(xzWWwNW3y=KGzz=cK_R z_GVLM-@kk7KC+R7HdOObLUV);Ti$>&SVHD?AYnWc=%G4ZszOOt5?yOaT^0pSx~v(R z`rMM3jER5AW24^L-D`*q83H!qWi&v?xe>H6@_@VB^vec!#2;@bi9s8g`9a8(a+rf% zT17G_?`l`8Fk}5cVv@Z4?t{DU&B@FA1*v&>Qv_B3eqJ6+RS+~DNH0mr2TdZ9rgIr9 zbIUi}0K^1OiG_=NMX_Bw$NPIT;I5C(d`nzr&CBy+bnUiT3U9ikm-P(6^SVl?ge+2V zPaBhNv)Qa+jPgE40QIwn##JKtfd7j@fB)hCt^e)u-g9Gz(I;CUe2H%T|NVEqWH|X2 z7PYQpwF@p{-CTSB$4UHWqpsa2-+BT$3i^-ww-{SYRv`b91&=DE$P(1#b%;*m+y&MIci zae?g1JS#M0wDp8+@%_;?brcM}61~qvHdfDJXiL0X9uN)_SLsMprWwt5?>?Bkd3_oe zxNEoKEp%)(Y-*mgqieFCFu#w>t`qJ=`!Uw=ydObB^O)XyB1`&_EIms`dF{bpzJq(9 z-G>OpfGJ!lZ|{o#!v<{m)l{4$@Wt^XOr6dj;qK$P&7}Sjwmyqwc+ZZmNmJX=kApBC zy{!k(=*OchAHBI@a2V6wDDtMl9|0xk)UnauYnh@_ z%A?9eaWsf4=to@ez-=I!IM&0qhgHlr8DxY!E_gp38k7de3WzD7d6nZx#9^RiXgI{% zMz}D5Xt*CyrG0x1`@j>u-qDrDgRF#TMAm%YadYJ1JUf_gBbDBqVt84Yj}${CtP%q3 z*=v=}RK{T1Eu9KJXt4tJbF^0W*mcg*-hU#4W=JYVheU_mW=^4E#9D@s+G`L=rh#eMJ8GnMb5q01w<#_|nJZnSj`p$7CIm zfdQA}$pw!|9(;OC{#1`iw#fW$wpt!uWx{Nq~A> z5Bs;sJB{yaKQ529VKin*D&P)2VY_D#n|DX@ zaepLFk4e}X_fC{XN0$8jdA>zqywEwuw>ZSzaJ&uki~?SS3HaLGx9{`2o$=%l-Dn7L zcALk$odEz&e^_$Zo85p|x6q^Q8MDB(lE)?`-Fo-t%vA&PEo@~xohBRZ5k@Ny+?l3_ zo&Xd3$&iiO4?sT~93YVV2r^782i@A%zGKetO^Y!h8JP5RI-Um4)fZ+)b7=g{ojCmj zaHrZ{4L@z-3F>6OKeZC=wfP}dq8f?Vi1fg`3H3SbMi4{o9nq)nv+?Msf!RrS`c^Bb z4wM_c5#%3FyT0Rc?n~i<-QZv@q`VQdg_VR$YuINw+PXNBY~VGHFjP-gA7NW(9${|f&TZs7!?47q zjjS`l;j7QJkL!mX!Ca2@ix^oFH`8@-ZX0AiCFnaJ)~XFS$-m40je(KIV1nsaSk8yt{& zqRQ1Po#ko}p0(+zrH^{9czY*K=AVghp5atFcr@M<@-Z=Sc`&=SQtF{Hj>&C@{jB4D z-MI-2gk3V|%t5;gvY7$|BRzA($|$I>Osy1sdK)gfCnMZuaw_kOr%^xFC~vS-ohT)wJ}zKy|Wo^s+Vr`M7OvaPRVb2v&f zOaOvw%s9*$Y5gf#Dhf8S5A(q*%J6~cgYV}1w+1DuY>B+&=p>J8TnBOhYfAzzl{-U? zh0{x3;T$g#z?31dE+mS86U3op-xaaf#()X(GR;%r9zOehmWCl&daJx}@1A*3XpeYX zaL5|x(ZJXYFXfZ_^5qVO8pC@hef;=>k20bLdNBOg=YEuJom5_LjoodHS3;KZ13NU5 z(K7c^lVA6DkJy5&k2qz`SDw28*^XM&gheJ?oUH5MdY%=_-eK3?z4e#kySo-#Pom7Z z*L6Q}iKsct8_Jy{YM@Pzk(o+KtPxUE4v4<`nO({1RwoJf;QP)G=br5N%9c0^d1bC+ z=SuTslm@^q9y{uxpE1r%SG8;ASt`SLpl(F*;~cZ=_Su6sMn8pn2ZmOBSi+hk=ba3a z__3xA^r^vZI@y-WX=?~eA&7Ndm7eV$oQQC;JL2>ixNm)*yv4*V-<$7J8rG_LSn11! zabp;8?xV!B!%0B)f%xe890_0IPa93fd&)en$FD0`xpl#9_eU6cD8fXrXk6B~?DX|# zo|#gz>`z`TJG+OH5=L}WZjc9RLQW@Fo>fu{Yf#@l5>8}@EWz!d*|uh!zVgD61KM() z^lc*;Xiv%~HX10cz_n(*ZbPe8j!DKqZX(GEB>m=Cp7qmPi{D%8*nVx;>6OMTWb9EC zlz5(yT#PHB!Ak1R>zWQO&cBic z`DowUEk3$ns8HfLdSL!?y_Zzk1M2LanLaU>hRLp#1`kQZFa!vRm(3k(C`~2qNRvC3 zOdJ=rBRGJg>j0bpXWi^kVr<;SkfGTR!(A<2Hg;92Ep!%95)lk;9amn#v zzyo^lU;toxUE5a=7B3F@kb#L~&v3j=PhEYyX&?I|MfQZt8YPC$_TVvMUnC#x?%7vQ zZ=g#fIMw9ALbbxOY{GrBq0`4ZybDQO#PCDhK8qQ>wDbMdOKtB@KF)sSogC~Rxc5-|@OKp3 zeyyhrc-7uA4ql&?HI#s*?{&~8;sz`rVS(3>p-sdSh`M3!nCPZooi*UTLKW{Ty6t8D z_UYFq0~olgCM2U@rL4g=kv2p&BlN7$UV;&XoD@l9_*pHAfA0G$>w3-YVOLKYb>!dp z(CI;T2tF&U0a&5tKrW@oGbRx0G3A;TG5GGXI?kOW5LN_zNE`z09|#E*?0$$mkemp; zXNibN?u!7hNouI;rUN{d(k>xNA;ykBfKhL|G9aZv2x~tdY6=0#iyK^u&@+5CO$`{R zDTJ`b0-Fp;4B-x$eAd)aDdMk86EgCNf{H2k8&CO_g}X7 zlYxmi$hzi@#HojkikC&sz^RZG6!PMEd1Rk_@|qD~7ut@4%H>@rl^c6fN;*Jz#PR=A z1Ua5!HP>XRW3X~^BlxJ!c#?vTaJBIjHDKNQkT=d)W4ER*jzkLSQ}$=uYOaI+Q6o2m z>Ib5diMcM%FeQeU5+u%S9;9OT>N&6PQ1>C}I<#|`_ZA&yJP5*aU~i_06w|c(0!BR~ zU!I@KJ!Ov8$q9J`Jo-!#!ezM)GXs7!D{DAuKQS*@%HU?jEv(=e_rYoxf&*%l?>N49 zd27;pX{#yqI?u#GDLYTdh`{g0wJonx{>H1g4>E6z?(xl|Ddvr)PY}Yv%_}ADSs4ZC zlMLGu_69qV$7YTWP6S|}p9N6Q=ne)&SS=Ln@LV*D(fKCo`*Y`BK-r*5);(O zR0dlvQ5@k?&aeWWNaUuNX&D=(i^&Nud0lS|rSSwy19lG{5)_btzkHfvh_`(#Iwj^Y zbNu8`M@1JY&ly_=*SvgOUTIhl$2$TNv_L>xj3~2ce?jC_c9~O&a78cct3<#0 zwP?B_%buk;VJ%NEJM^*8d;96nA+C4xLNW#FE}qg#&@(9~^>iVSIIiucRsFPy(Z@T< z?DXjj$+s}!u-~K$eeY~@W_AJw%`qk;aREy%u_x>+eHBdCu<^8L(0)u=2_CSa1nn@p z?e)yC`cNaQ5@BXs-Q%*euB)ewm1AF=&RP@64{fwrk7gqp7!Dscz3I<`uH+$$87%e9 zG}W~etJhkA;^_Vl@ZSDY%YyORTt-Z>mhPwC8D9u)@N#-ZZ!v5$W%vEj-RU)IPZs7_ zp2zpiO(yEQ_8xt1c`tqg01z6t3~KZg@w}`KlMK8|+4vCxT3rXXH^_FR)uV<~aNjS( zG;h-)3rUO#q9HxQ=P&PNJ)zPZf9f=sV~&vmy95P5WG&KVvKB9nkpe2;FT^&!&<1@< zBoGKU*IAhRUXzpW7?a@!X=h!a@Loktn71&c4U<<+&w}|JkU&@q2U$gnga6cOgTm#I zZ#=>{k^BW%)Bmmc!x(Tdy`hZ?W(JN@NFdM%^r~2C_ydRsDrBu8;+c0r47EXhA(czW za7b`fERsN+@9;O=4C@({=S?^m?+P*hX5eoyLg}W_P3_0VU}4GyH^Z0pt=OBpWfS=r zh$uh^-D}3mfz8M#(W7o~<&<40yrB9Ja9>5w&Vt+#`2u+FeGb}4)Wv$;CngS>bU>FfwoGM9XWzhsh0)cIX_C$=B2yQ7T zP(jTjyb!l(Q#;?o=|!zUkWIp!fMRA!0&+jb z%ZpiA^S7{iCAZPD1}@JKSFs-zb%XSdS4VKh<5Cm8SF{XLTycI8=Ur3rq|wP;TFT0L zzY4TsSCAWIgt!Wm*soeyP2}9t)0AvH9Db}ThCB<<{DLIfRyh0hl{I~(H@sava9SYZ zf$nh!0fom{;;t#X7KakfM|vIbBU{h#%PVVn)tZET9a)w}IqNln^^(36!k7!UMwQhC z29A%o8PQwwMDD-3tcG*DtIoq|K|)sAqEYXmdnr>4K{|QQB6*VJ@Q>vP(zB~hI3WMU z!$h|$e)jG6AS1#&QwqqzFMlP!{NtPVZ;$RB;`!DPzQmf3NB16U zjPKfg>*E+B^O#$>YLC-3T{OBFY)>CU;I(BDT2rqeCi1w6j zS{v$1hE?E8b2e0$S3wD(4ab?nFXv z>OfgbVTnG-r{9_VBrFdysBfa;B)TD=e(ch9Pl#QX&Bo*1kI>5`-B0fa`4`NeyX9tk zu!+#&ezjR{mj31z(cE8-yI-2x|0KNi%Ll*Mm^_jTC5#V0@lN~w#wmOR88Rg|l60eh zY}Mz|IEPZndP8|SAHnG}c}E-wW;wW79q9^qZgyD;1OUCmtWMe>uDRp_6smKmhal@} zf&e=8Hm^C4@k9qzhFiSizgZi@${k{%4PR?7)-LOV+($M`+;_`P_SuG6+Wl@H&<#KV z_0Zd|j)&>jv&I>sCa`w-yuyZRiA(4PuC1)H*<4oDYjZ4swzAlpu@)CH|9@{;uLkDj zT>k%6o5g4dOOas{kbz-Zqwfe;SpA5u%8d!KHt*_Pgxq2b}7E7{m zVRnd(f-8a+7iU-p)^JPIs zz;dIp!f(8%Ilu2nqQ`+;ai5)(56>ckT6izyAxy})v;^WwHOkxb(ygtZ&(Ze8F%Gbx zZoQ6F1pHzRKGvv#Z8r*X#C}5@T7YQh;CH81rkM$sm1JA*iMF2Wdku}C{Qka;X+oP9|WJ4MR&m9_UO^H4|xKjMWbsKqIQiVhkk|-^3#IH4*j+*Hrl5FRg%QLg? z&%Za%Ey?y$A@VIIa7)-WXrO6fD-agsCWB5qONnF`5Y7WwLVLx9BF)#91zY++JpjQMjUK7S5w9sbquV35P)&b3`ECD12X(8X|uynzv=ba_cG= zVzA#^S@tU?Na;$CP|XG9U3qB4o##~q(7D5H1aEzg zpfC`jxMMbhuJZkQ7U=zXi=2h=ji}ft;v@`)o+SL}E^;>gge02k3cMkXB!l(!Ogf*Z z{GO0e8i?kZ0km*7fOeNBEx2LJ$AV-$kjf8iSuW!8MI3EeobB@$N4p{J&6N}S;=^g= z!IT}RO6gY(BH%UNrz#A}ykOskQ5Pn8>T{yQ-OJ$_NuaGJm=-~q11^#e44gHeGndo4 z;k0rm-S&1L#luk9g5Sx8(}oINOZ-k}h0~T*bxJsGE_S!zC;B3sW;Dot9jUd$4765> zE0b*mm?t51D^FW6RDvD$q0vv`;X*szV+1+h7vZ$aIgOrWI4uJ`ju=MeVYtW(yy`$y zk^2_Lxv(j=XdCj<7=+W#{UrLzK z_mq=C@@i&r^k0mrm6wV5?E@|U1@u(&> zj`S@{z63*n0}6;9-}1rVeD{M*%}hR!oRjgv<}INlv;WvIeBPRBa!SaKJD0{KiPyAZ z7z4IMd__RHQAi-Dt?N$ohjeoOaM}XT%)i9%_L(n;^>~b{L-h~u_G<*G(USv1CV|$H z{m>aQEO<|Q((QgR5p-p>L>pmJBpC+jIiO4Hb?;Q@((7|8>bb#^vKBS6q>c&9H6#EB zZI}m9S;j5OXc;za-3DzH6@G{BqJlM*6p@aHRg?qNZPR-A`1qW?qf}KyG$thsecGai zR%=t!0XNf6>K)J_4~IC8#pe{FVIg_3gV*Dd=hUX#O{;2dme#oJRmDjrpr}Ee3$Lp0 zuBd77y*aGX>+hbxjv{6nf(kV->45^u3(zd-pF}GUYTk9|{E+Z~XCu$>@MNtBp%8#ig2Ccg1zP&f^h96NtYxDrQfO_O9`UISULPP+k*bH3B#w1r+V`Y+4X-@K^?GidU zlWh6fLuD;kjG$SEA*xv_$~o89!OYRU>yyeYr=Lk}@pSY3Q$v{{4|8eqza2 zRz&6k+M1zA%EK9;4<610(tZdAGLrT309FAWUZ=Z<=PP?Ek-7C=d+SB!9;|cnEje?a zQj~5uK0@2A5rA74ZIg=zTry&pv)fwIF?l}w?B{^kU6lnbTBi}7Y{)k9Zbd|3zDt*i z*qvjl&y3hzZmKUGy_*>q#!sjE_GPE~>`30g%R3w+7!F@{Mz2UG3eBtSA?n{LF z!YoPZQs{V)6yV+=f-E^WD)|zDTI=9CLhTsPA%{`rKi^D^mm4 z1&g>5*(u!PfEw^Il_flJ8OeHe6+tE0)IgS8>e$S;mj#UaAmA0?r`95O_23`I3zd*M zRtQ8UL?I4WGV)d_x@B1qCq?6eQZwIPUC)$k(A5(}Y1NP@#)VI|Vce4AUHClds<_KQ z=#VXxyO_+C;kQ@TLzqmw7p@MHNkD{@bb~(e>>+wpb$R5~O#pE*5|?S8Zr6WvW%;j7 z-6AF?3xqml{0kE26B6x;1{u7Xgu+q~^huSs(0p0reem6tb-ZeU$gUGUcVSz`yiqlL z8WhAh*+!^#pvZ|q3R$3Y-b}x`tcGV3ChUre1OOi76@P(+D*{~(Alie;tbh+H^wXLk z>1BLkufNm6mVN}A`pu&QNP?|r?0fFV8|KG9xd~0>HVkx6jMro1!>xg6G`1pJCw>s% z6w7ZU{zjM;Ebv)``Qj%6&Qo>0{Nu-PzwEn7WPT=16RVVU&& zKaP8E%AaHCZP0dsa!<x3kv)%2MutJ9rb;IXb$A#{F!Xv z2}6-cVB^XQ$e-}zJc0Iv%D{VHhw_qeB$V$$nKSf!4Jdb7n3rHy=hue5+!!Is-!b@x z;aL$X8%R5G0^%&&hbDiggoardVBkSI8FWPZxnXi7LC9MwDpiuW-yR&?zV|?RTlf_O zufldEU9!J{H%ClgA?bM}!pOv8DPB2r=!Kz5M5{;AGZ{IHn1^n;)Nc*i%s3e4oeEjv z#~W9#T)pzcANGj>g4{PGMuzn1K*(h1#OR=XY#LzQgXkQggdXIu@h@+wT%JLLSHc=`>cAWAdo2x8v3)U!I1W>RgnU6Yi z>ktUHuprIy?^mbA_oJS2JgH8OP*syf49wCyEQx1tx+E!XbpIy45>uR+U{S7<;!g85{^I`>txnfqSIadS&dHNK*j0B+Cs;Dg zzZg_q!KG^$FBx?F&u}>ER72lCKH1hEO&d2TbZIk}H`n4}bHo$sai+8`M?D`jeeO z67;d55;pCGl}zaNI+SamZBM(^?6=YgA z89Cd`nm!qMxJ67dGE&}yWaRnZuK-b`H^O)Ws)sP*iE<8){(6VfsUH1*yzC;g$0tka zc{%v6!9rgoL6o#j2#H6UmwD5|2b1MBPXD|~$kO4(oi+nc;OESd|9yB3pv-_Qy5&WS zO`Sra5n>`_XtQNySA^IGgXYis(EmVW8r-`mz2PTD118#~#NS+TvKl-nuxc0O5{rA9t1@Uemn4l@IcRz(uQYzB&2=*EMB42UMJ!8Bq+;uz1^7K8a*<@KjG@y@$ z$OQGByli1#A#~AJP$$SSKIb}HY*|Lg601j@DyK->{(;;f@*ZD&(>j6Z^^CstT;r9y z6nV5jAjvy^V;@1f4Q^xPPd2y#ZbI~yG{jlwn20kS*FSR;Auqa($A?Evt^6qZz~lASZZ;?T zhnu(^e6qS497NC;aTLM(lOiQrGV)F8<0O)SJ40!1`GDicIAg$@F2heuZVw0v(CK>P zWiSsUqe7ONX({a4!fLFi?vKW6~LAo$~M$cMw-O^Bz{r$ z7#vlZ*Ft&&`AruP=w55UL8P5I;Nj&4{7h}MH3uBP3^1A;zPYSqk>OH>rh-#d_8 zgQ!B%I4(5c_7-+QsU8EIL`?pWeJ}9CWzj72x0= z72+)skyzD*ug8$0i*sy=P3Rs&OQx)0g;aPwk$pv84=q^sNQHC1;39(cj?OiU0j9+( zCyVoF^`Z2wyTjJrlGa|}33R6L&40S;=53ER*Rk_9af&KhX|qZRu_i3zxWhCgmkY|u zg6Cqu5dz{RB-g9lY^8NYqr>Cp|>(o|nkZ9IlY!M`7 zmL-t55`Q80E2?sYC}1MWk)g~9G3I0hueEOrd84h^w{KYV>P>N8J;7Odu~l%UKFWXo zR969}LJY}I?tw@oGSvZ0FInzhQl=4zCl0+LT)qm-?3l^9go>3EtstQnt zYuH-YW*nosv}OX>hYhStgT&)+PTgNHq{~=b;FNjoEd8DT=&7zRzYef&hz|RW&l%j- zl6o2OFi%=y%EU$60)xSwGCDOT)L1yw! zWhPO`(8wQh9Yng=d*Xz@``{+~PvSuY#^4$rcmPGC5J#7 ziuT2^ix5f}0?|Pfn5A9`MILN>L~8aGq%Rs^oF*rzXN-<^x5tEkY^)GcF@-#N-LVD$$KZlu$HqN2nzdmqNhhkwkl(8ZPgFzBPPSR1`;HKmw|S`y?!^vtW)$ zbR9K-fjruYY6HhKh!(FMv||Q(Dh&?TAKw%|cV5w|$~Rke_L2$R5}- z(x&MgzQde|@61uh!kGmRAxc}VpW#;tc*m3wC3^w5m!i(H4B)Q~%zsmHvXTdZd(C^o zc-tuEH@5^pD6TuDM@9#*4U+n zav0o!+vd-S-Hbp%)baY}?G=$q3M2{IM_7`uV0nE(91inOR#njb!YL`a^jK0wRcCd8 z&Ry6JlLbC!k(D3JT$Kk;gq|5Mq)UnTc*1?MT}6|Dr+hIbg5}C7KhzCbk`nPp%W7&i zm(?&IzOg*5+!NWL9Sh-_ugVtPFnt(&Zv9BjvyOUv73susZ@m4>pX_3_{kLK~{^8P5 zk$(I}XE+GMM}{{K!4sUwF`W417sBunbKt=s$gY79Vk+QrdXxw193Er%>be3TJp$Y? zfW{5Dkuo83G00H57*d$6it=3Lbz@Fa#q*y0mgY5>%{+Xv6%i1|Gu?SeH^Oy}Yo%mL zFvCPWvPKY{yQIuJC{W^xLKea{^Y6nn%rh6ZS?;j@?kzwAojFj+Px3OAc$YG@lC7SX{t7o(R)%B>t5^ge&}_ zf=jt=lNZh zj^N`&EYqA9W}e||$LyE$7B?ut!wLX9sYsYyYs_RQavEyqUyNbw9P@Z)ROzjC$MACL z2g@fCkK4ueLM{QxD#2LbuqAAQ8?*)8(-K%*V-}-yskcU(Ht^QG z_KUmkUG7*tGf;KDy?E~Qf^Vo7Ztk;QED&@*j+?*i3>#ddx&WJ z4Y!a2qL-Ah40PV78oXW|?Kay8kQ|?g;(1>s5r?#CAmS`w?h^bsdytGjuWbu-fm(cp zDW|02CRiw9WsSdE9lL%ZX_XcofR~cIGHzk~pgEu~`0mm6E9ww)#o3ekt(E1zgy5|! zIBs!u!LUOh#V5l6RY8Pyki!udyaY#4nBi>G)|;=bEct8JJK~Ao!BvqH`jyza7gq9u z;B3MV*-BI}^}(p2)7<-o=DxqOuGjmzj69O7t|t80Kt13!QOUtrN&Jzxfft2-mX%>H zS{!aZ7K&I|sakN=v&cY-`lCL`MubOO4RA&rKSpWQaj8mcs~WtFhl(S@yTp zEwnpPbp8=8V^5q`uCjs*7C#|DBPw&L4BuLr!9B>M3gjFar(F`-%1$e2W$j-DYkoBL z4#2tXxH|I+Ev=BHP=ngx1uw$nbpT-qNv{NoW96~adEZ? z{KRfV&DU0z{D$~57dE$9C_b4qoD3B-hlGW(i8v`rXe4WtJ1d-`P+B>a_vOW`toc=~ zdAgr@(KQX4V`4b5*@*oU`Uhv1m!83*FDtudb}&6{%s$SQrL%Aat}|faaK3 zW}Hc_gkO`cV&!Kk3^TTZ{+lbyzoO+UzlvLWX-ZKYi@b(Vo(HNNsWC}ofkXx|B$2Fl zr`^oASJw0GX+1ENh<8*RmafVide$xnpV%c54d^6EDX+k&R8fX{9M)*!oY$unw6gXu zQ+owVq*)Ug5t+g#_KnD?B!iUMEhS7NV& zx}Wqef@q|w0)6sZRO%pF%M+J$x1@}fb$;8qD?Qa=u+C#waou$!dPu*JWMMqHVT857 z%UhNV!dXnG>)~kyt*rg!gC})Ac@=z)q-DmKF_9=jmK=`_YmzW(*!fjn5J0iRX}`C! z?3X6H{W(!(DFzW6h*HH?5+TJ{L=Dq20xbusCU*m9zP7UDZ>z5tHM8kC|G0eO#w_5` zj*1~{-jLLoH3&fqkC%uiOothsLU zY2wIb%0R$5et-5 zyu z==$gu`E}*?_&T577`-<>*(D!_g6_8ae2%~0CRSDQ=e_bHdC!>m%=d0ic8nr&Z{`i^dy6A(Lk0ZdyWDeP4*Bi6Fd` z;SvY=r^(}C7Ins5ziG}kaX6xNWDZ{+Q854F!D`k;waXhwy8|tiM*3vWp3s{;q%aS* z3C$P@XI8Q%(tXL*S6jg3NZ#}Z~R2QW`B2`c-HaG zm_(ya!c67K9t8?piWEmupkSM1V+| zV?HN2jz=fkHUW{u!~VyFSt+{)7qClAlS=CGkzEuNG)?7ljb~v}&GBxx3&_D_lrbPD zl8`teGTC=hBCC={CJ{&qdc1o~0C!^X6Pn;vKH`O0R(ob4^ecmqWZxQ-FG+KSkWCH* zO0v<(W|zzlQn7S)r7B%FllBv{pk?96FzG^cZQqdZ-#M73%G%K4im%#s6X2bUM~_ik zqJ+Wd@`J~+6kMRvef;>zVLQ6kr`KwYvLp%U?lHO)(mrYJhgp5c^#(iYZJ7bd3LTya zF7J)?*qC|#q-3hvBc_yM%zVjdAsM-{f>9|A z-P|PDGv3@UCE;?@uA9^H)RG&bff{e52(rkbeU3b}^}2s*^!3l**Gon>$$fjt$Y8u{ zFBv9u^p;#Qqnq}Uk#tN=Zj@W*dF8SFq{;Cz;Hjyj8XrWML((0?tPUkzQv%2VOWcN_ z@^jcKGkD#bh!AX!DG#g`nul;mpY~#-u%sxr<%z)SOce01Kl}6*BJSwD4fDpX^oJXd zObr&kjB8?;ur?cseIqCYu1+L2c_2_4`M*I7?KN)L?GuidzRs80gY993b7E3IlqC*% zo)AKwOiGOm&xlBIV77azA~mdLPGj>8vNjWW^>09A_YGYLl05xOU_nQcPmFb< zi}c2dr}LkW)}6FI;=7O_n6by(7IVML@eRgeW8ob^s{r6<;Nw=!tD%})U(iB=U=(6m z7Z~wDkctzj6E0(XN-dclc&<9gVTO{st3t=GVGxX5)YwQmi92{HZ``6uKzvmM?-fXV z_0FyPTOas&5v3cCaKK2G9D$vGYyL1!0YckQ)}YZ4#<=!iy(NjD#XV5@z+US(;80we zI6>SXdJq&h0Q$ti2KJ-U@U0sKJ zf4e#g=;lgEd+5qUR8=^UbM8tg$?(14@e4JH)6_Bj?&><6#o_7@4UIw)cf$teN}N=} zqy))bk#{(CvIa6)=O}$``rVave8oMMC$18*ABBa8(Mf4O8Dcno6J{&K3&5ceXLy0_ zU=6>#vXZxPN=R5B7=JdPG&48SQY>{S9) zOz?G8jrd**C`oaC;p4(@c^Q21Yc)n~gGFJn#eXzQ2`Hh%wkm zQlH&3>u7-jAbddbe}b%^E!9#)-l?=Ve&E3Tq{WwRsP z&qvd*$P3x}I)IOkv1mcWV#>0b1Tf2gyIpvO9JF{c5yO2l?v8Pj7?X2yh=t8t=AAoR z{V(tooZz~^u6t|igFA3S)%+HVY=T|&@yRY0{+wC#(wte8RV9Ku9r-}8wqq8t8!OmH z@kxdWR8~bsj=b&v>oU0FS+c`x&7;?O=qtg9?cLdi(cik0`drK(#b!}#zK5|S@+h{h zKM8OB^3EP$>oLjElSkW|J{8Z@XUaspa}Y z#jNhSUuGp)6lqKHS`;mgWyOlZ)a9v}re>zc-P5E-ULPDF!C4=GL6EHWyg08G0nUGr z_W|;U=uenW}oKp6l=O{e8dA2E0)b**%Yw z^%(xudi}W6zxv@D&D??mx0*%Qr?cyfK&)9F$A}q)DD{RI4v;B;v&Wk%(BEZkOYI@@ zC<)wg4)xuIm#2ZH@SVvdCwNwE$K%nuPYZsLQ_neVUN3ADEj+82ACOdzCP~XbnDwH- znrdf-_;Kr+4m_)Nj~a6E#YXdfS7RN}Rw-EHzqYNp;Ou<2`^#EyIEQk5tR!}4#br9W z>T{2Gg<(g5oI^kZ0t<5FqCW>8EKUoX8mrLBtTs$_xziH*I4#%;CbjV7>0mg)l7l4x zmTR%-EV5>8dX!a8%h#%XwsBnkcJigCKKe{7Rqcv=o@l(6dSi=r12q>?{2*OWBkG?1 z{o6O^3g^gfhazik<|*hJ#O>hojLF>xWYfvNK?o@k$2ln0(#94G=RO_m&lJu*|9iN( zeu)wB*`2o#82N1 zVvvyOEpknA4-qTeK6H`jpW0v^a*mwRIGee<%kFKwtEVASsT;6-O4r$|qlduw`FqGp=qx5mW>zk?{qBS0V-txPduInY+8%c{sUI*LSTzXtPj3!?7T-PNV>p@0b%F@KLH##Z*6y$xcb&HC+>UojtrV z+yA=DYzG7&B}+sSTjhba4p+LH7PWy?A4NS(_E3u%>=}{^K!ybGf zl;Kp}>K_a#sF=YO=v3)8#c|{xYD=D!2ZgPO9OhbFpt9$4sRZ0PG@$Vu5f;@HgI5gA z<24{XB58`Z%I6r=#!K47XdXe5i4&QGqtwUo4ALhh7vnn#Ur9RT9TH4Dv^LNyMV$G( z1=SDGj)3-Ys8`287kG>V;}vYT;68GyjnX>g@C`XOJBq))ajmk@*RK7#zgsW#W0~k# zKT8^NJ{r3%6@R5&9{Md_zV@${+v2F~IBqYB0}BeaOGdtEZLtUBY zzmzE>T9);cIU^%I$~ZZ!JaP$hS_!(Yz*RU(08(MSI}-W;`eR2ViR_dl2*fn83pU3N zREqvLkgaLa%wuMx+x4t#nX=POp=G1r+u!@t%=ahzt#4Vd(P4~{Oh;R)r^7~nd3Bq4 zzpJed6TPFg1rz-{o!`~^hB*tpbgkbUvit05fLSZq@d#2DvxR`Ajoum_{c)dz#6@FS zFXRJ|7g?BEDMVC%z>MoAPJ z0VJYR0HYZVwYe%+ndr~U>00L%KF8+ya>l_03nAjb5H6b;`~2Fi_vh^MKqU}cWR?lE z9^;R=2k8-1c5+buNOA{3f`r$+eZI6YZJ(dE8f`seY&~23#_El2S`*f6aHp$F>+Bg1 zLrvGfG+>C%EwF2Ae_$1A*hxhpY_Pb+B|cW5v1G=u%@a;b$HRb{bHkQ?j2`BbR;V3g zc#o`5JL&MAv{tRNM+8}{hxfJPPqw-M@pM&d)R$0MBD-;7laW)Bkqgj=a9Pg|5lNC+ zxG(FBu6&Cg-IGS3GSy0QhT6{eLp zgZvl4i4ff_L2MBx#XO)D;+;GFDasc&enHKHPSjQE0LicCn zu>$j8doaq)KTIfMQX|^_14Ic2Cb29cNmAf2YH9l1|Hr000I`e~^N|J+g9oi{zhdl_ zc+vKc_#mO8)6dt~WWc}*8mkJvEx=xV3HQj~VUhygUINKsw30OWu)cjRX7<#4QX82~ z5KyGD6>vw-1#A*Qe=Uqj;1B?ZQHWK|?w9JAS*xe3#P&;d*zAqzARL|CeycvakBFS9 zy*^qNUSAp+7Of_3sbptaP%PZ=9mcvB#37r}v4UdA(5=xYOM_y1t_bbbC^vpn&K2Xm zYAl&6Mv3SfX@vb*p?xpM7E(Zpf-tn;REnM=+hRn`WkHC{#}wq;0q>{UKKWx7@tURU zXwAWDwYMB2|B&2Z^l8`*3@paH^qye11-Cn5UO%hn=#o9ApZB|3>xz0Uwzm-V`reXO zmdCxmQbt(Y*xpAF?wXAZc8rbwuFrMAOXcK|6Zi;j;&rIMQEiC9xH`6@pfp`@vpOsf5(`)!4Y4kc;_rsz}%|hWN-x*vW_Zq_MEhAr}5BJ;bk{W{6K04GSDf95V3R zE>#YUFeqWr$*^(Z>nAD)lPneHbJ4KHuZcWc2uDs44Lip89vKb$%}M(6bn&poE@2J3 z_5Rd`94Jk0zHJhp3x$kHoqX-C z853I@=6;;m02y@)dI&*Dr@;OROc5J^^BYnbf+ulMka<5{Y~Uft{Ca*bj*$f-uG5YW zv}As(D;j=_@25(DFO7uiyuk0}hbZv-hHknRLp_)Fr7+-J+E)-?=hD7tM4U_eo=f|l zOZ(R9*n%)z9x-(vk+kpkXOFO{s>zv!N3+mR3EvR$PDrIj)C?v?5WC>7sDN>dQ73T(utuSL`9nS;V$*!{c*Ofb`xO0n#5j5 zI-}PL)^gsxXR0)qMJhlfQ~0)HrmxV1L?kxA#Dr;-1_eBo{!{~O zzQfC^sHHV%oeL0X`*irw9zJ^bkj+9NTX4so5HNUvXd;RSOg|8iRgNBpFljDEkQSC0 zJQOQ~{UXuar5JpS;X5)e_+W<*4$*|d8q3UuzrX{4EtH?^K5%WZ)ddj9v?K!M^V%JL zqTwT7(yTtW{j_DP4}opsyTFlPF2fpv&a{ze2?g>9eLM{uO2MNZ2f;Ol}GdQRc#eOxj`er)(M8j9}@yO;$ zo!rr@kCH8$@k6Fw7)W7^$r(QCMxZCjfkgpWkl@@J!{@|o+$&OTGJIWX#>W`GBh`!_ z?C_D03Q?(#K=;MWY=OJQzGN?Q78(rbw&Phd!#C66CmO!mdXeD+4|eqMsoa70iJ-gh zkq1W`844B_od~TWh3&c-jN@w!AEdZP4qulx@-c?*NNwZ?JA6WFohe|~5d@Y1uE;=v zR)mu_p`0ZQDUGp`nc*g{bl|hWkiS<^SPgaIDwpUWwMHCugCqBCF5RVd4*n8^ofr> z@R7t7AnL|;LrB|8Luf*MWJMKtveXh09BaLS2i3ZA;8zJLA7kW?6jJ`@2Ria@T!60w zREh8fHB+J;oBB4i;*q5ifR+|wLDPj^j(j;H<$#=W@N0wj36oIfgdyHW-C&q=UO-nb zUXzp&qJ1DtrAT9f*I(n{htjW_R5PUv>q{sfV`iONLiu>^lLbTp5sM6Z3|&Kj;zVML zNKHiW(smOEdtf@V9-V};3-e!!scAwPixHRbH{?GgUQzfqwMZD^obIQ=h5yyno7Xv^ zc4f!p?7B8YA}E7cSF6WXF!3MG!o(Bdn}$~SlVm)H5r>No=gk*#1lJYPGsrKs_21-x zOLb+gfLs=W1*^xegGMrfQa7oHM79GuXHBL$I;_YM{->)3Iu!6>SAcEQc12@PND*>a zFnD=5KQw1E+0Gm>;5Kc$NHha1rcr< zGrQYdH}uB`Lt$&{kNeQ9-!Zc+`@^i%?mQb>5v6FLrGVk$lv0I)z9T|j5QId;1(HR? zCh8)S7i-{n*=QAAdvW%?m&3*He{c3m}Z=Gl>7@+IkpHG=6}B;d*TWY9z39~#pZhqLbUa|aw*>YC0PX5nRmwYoIk6? z$?KLy9X1j-d2SOJ@hmt1T~wf8gN0rJVw51ytVp3Yo^s-WhYfQoFJL_MP{|8CqLfo4 z>tmKsvFd51LtgXiWr~Fi?nQqv$CG<^Tc6SeHiwmrBWe1%9bofWX0Q1s^L|%T^Ld;` z-FJp@Z6R;-?XItCz11DDy>g z0u8dTii9;>Xp3A6A*{QQP%ASKgUN$s(u`B+GlJYtRFFm#a8gJ)X8|uZ#vvq9YAZrt z>ns1RXUMIW;dy7};_cX0PX{qy>=;HNBBZO~sZFl7Yd35a6g3;~gJN1B1Vl|N=>*r) zY-&=X3zZ4#l3`#wAr;#lObd(Of)sFE<5N$}w6KqM_oU$R#SW3dW!CG# zo#oM(KTW%4T3tMFI%GLntc=>a&?G2ENu@-^QZgk%n_|O2#s72!KNmm6wMe5>3;2XQ z3+s>Ukr|}fdi-@d^K`KC#r}|?Wv-uc-JSwdp8JH?L!U^yRDzJTM5{1QsPJ-fnDSDj&WXa^_XVad}%;A$vo!@Qm!-^`i?98fG4EhK^M2c#!7D2?_v-il|zcxx1^Khf|EN zDX4|602T-dwJJ9h;o{A>ni1A&T98!gw@L@>0L1Qe!<67+Gudal+2ymzw_!(_l5-;al?DYWGmyfbvy6t2O7WUiFM2Ur21W{a3&Zw7iyJ==xf?JL?ALKXrGXQ7;GnlwbFb zs3=S590|RSP}${oZeD-6ev9d6OYlwPXc1g1Qy_%Drp%+s1dTw12oDi&qh_Cg6FPzj z7GA%`Cn*t{%d{4uktL{jB_gdR!b>t4cntajieaG=fm-P7V-atY`H&7P4Z9)#8r2=D zWjRZ-5np7oH)u5j0Izf`6ie$7gSqdUZxkQq0pEwYs_|=f^YOy;}|E1DLSQ zT$&Y>duK?P(s*AXTCt;kI<8-3I;d*%?RRd8z$4vz4@Ol!hH)@T?_S${w_|2+si7o~80mUvl0#Cc3R!R zSMIUK$1u|9nWm|K^|#O6$S%*a8_>#-PG-U|@q2au^w}f(ddF=2Sp}4zEma3E%rTJ^ zm{H`w9Wzj55)q=}Sn><d2+xk4~dJI?ss3H*wKEw=lKc zJjxXmy|Go;2(3p@5kaf~lW6FKmW7%QOj>@HAYYg#nS;`HsIY?CA*{zN#=Kci89Dcn zeZwHqVwWg7sXiykZg2ZwcjxDW{ME#=V_+2m+08u1ib*nLHuQbU$G9b4@DpU0^ojjy z+=|%E#-YDoPB4mMgH7Ap@FEdNCSw2l)*T&D>89|sHs9(~TXq$wjmCX#+-+=>2ErOP z*E9&eL?kh*tWd0j%Y2Q@kZ{SIk!iC3r=1dtxtAQ7WJGohRYx&^6F+=FP znEO{;815-HzhZ`@-9Vej52)L1FMuZYy--Bqqi@Ljx@MN3;pEwHJ>Yx7hDrJg?z0Tl zf%S?gQVTqfkJ4BGBOG2Vh!6gWbSQ+H3Su zJi4@DT!Q%La0_AYE5@bP3CwRk{P4r3i;Sv|KDuJe{!sd<{9)C1a%JZarHdDC*FXH| zqd$E%QAbupEP85T7{?VTtqz1g^Va4&zn)_qP6`Dr3!O?q3$AP~0T(ihQtFUouSDDn92zrqKCv=aH9#K6P zp$}~l2k9D;IcMG%PJp#yo8Me`w-XG^k#Xz)qTZ}_ll`&7`6dT(<(uk%NbSNwU;F{- zo$|oDef{d@)&A5>x?LJhx8?Ndzmx1sUm{e^6g_&7=B8|jmLBjWLGRUr^xV5|UNe68 z&aJrt0k|z{Br#UA0HsqD71NMJ0;|JL!vqFNdy%qvaYZ5#6EQ1vw&(|K>est_d2hIt z_3rJCZ_fuPr>|7X=Nx0H92sx^ua6v&6AcC(SPsk2D|W?K-&6^F}b2VsH?{t?NaM;fyl1W1v>QmbW>{6(?f#ZA<=Z5biGT)scQ zTrdQGR%Vb|!Tjm_9D6j5tS`9zfJcK5koR905w#!${Cpi@s3Y)*--Zb_hyciZ$Z|!4 z7y3I?sRD}O(loadDNNL*maTicqT{Uye?H_iF5~ZL(+3Wq1=ERhp(~|A1eRYP*j?x& zAd6_V2!)koyt%$_<+GOr63Vt&+p3SLE-EyZg^gvxYi)r`hVp0l#; zrwN$VpCw>OT7%UuZ=>>lV=WaIkcNfdkZ~1p*knKPI*7D?2HW zMol@&bPKb$uWad?3(jQSUZ8>`3Mg?epjBj8$i*RDo|+b!85K~kk77a9Ue`lbw)!+d z>AD?ip?r?e0x>}3t~_)CK_YX!W|0*q0qo$p=z^C$r*B*NQSG)ePv4*iQ#USJjiA~{OeXsE%^<)Rj^kg8ohJFb^HB?H@YG& z+jX&oS+R$kXlbJW>2KK1h7}`t7Y05K$T6a&>wVbLXzA;?;kX1wD`;d+JN1h3PBp&J zua@Hr6|^3Z08VQe-?KyNX0c+i`vnDrFqWncMV}EFY>rF}&Y0q6KQBC_^C;_~ln_8+ z7{rQyQ?duDunk>(%%Z4o*Y?kmQPkW=0G{YDEEze#94G;)UGi)P^Tdu(m2CxH7DJ~j zMOJyZX$J^jZ#dC>NU-PdE9S)x3O`m?V|MsCycGSN5)p$ z9T990H=2tfFT_?~Y<3wf71(;m^C0R|_a8|R^^bo9;Xnp&gAn`vV(sEE9AC=hIiumOvYvR=SZ;E8jR6rpRU1u2@Y2Q4ts5Dp4}J~}2o zEp|OFFu0oB2U~?;oZ}SO_p0@vRYBC&WGl7an(vs6rEdR-*yZO~1x`Nu|6urT-1$HC zpUtU>J3DW!pj|)bKX=7rEl7rP%x_F!L{>fY_e>bc`6D7Ih=v4*N~iNY*BTqHTRYFk zkH@ZO9Ih9SeFWQc72HS`T6)8HE9BqlsOLKwYpND@G8#Ko1I=atPh zb9a})-ni4x*Op=33MhZyQpoivjB9~4;uIjdXyPp(go+npv-C=EH4lm4gk-5Le2~VHc4>6N;0b{6>IKX`TUFfBs&M0IVM9O27BeN2d)zoSj;ZR zdxg)0T~;cS12V?ct4Y#9o8 z?7u7FdCQ%bPh@Xi{_A7=Hnzy6Aht<2&f@Hv^*gxq0KH&W+*pZU1cDn@IVfK#++~QX2>{H13J-Wl$1DusGU4L^2XonTmY2G#lAc zND`@{2FWc^upoYnnH|@6Z(LhJ#({&5jGPzdA$@|hb%OjFxR`=q($uEwbZ=x`3gp)H zHhg>Ds_$@bMz!Ph(A}G6$7p@R!}M?Jp76pAM+o3%Ff!-<&C$G;t#NvS{TtX%b80O~ zXTZ-vqOOpG8bAV)@fa^?{II38zO-?a&i$L(C=2tzAvr*XO^JLr+Y({HT(k{U7QkPc z1`a;MNhmni@^31OC5R;|*v`s!`8T=aK%5znAqg=}JdZ34Np#*?6`0$UQXm!5m6n~e zkNglOq!Z&!)-w>-^KTx-{(SD>JOBshD`nKaUPQ!fb1Y?YPnjf&NQ;;eB!;-)Xq!^# zigCikbW1~Y1ZJ@GKA3%h-`;W+_vBDnIK^l}XOXE@{ zbf_Mxt~i}bLq^ppU7EPaT+I3ZM!d7L%hx=6p08;qqL$`suAbDT@%y%OwjPZKA)aq5 zqGb>|sgPJf>OmXqa11$61GsjPL8OvH97w#T5a$N?9rDurw1AGKZJ0c<2^+qJwVT?V-7ngj&Ei@F7Qd{_xgH_i$w+P$Jc7;PFRIQM9pg0I>bd*mLCHdy>v zNKB6MXe_WxPKF9?p(JDD;>04+o|@zjgtRMxuM5L*5op@-XrwimTpJqY6J%`GvJW3O zk7l|*pL;Y9z@wSZxIC1UO_Stmyr8m~$J~D+GOcNzr1D6hRggg=5CL8c0%b6j8Ck$b z)1@7_DJ?xDHg+ z6M-O2=X&DYf%>92Q0M_7w#L*eps@vI0&pfF4+M}NO(#dhEg*!RZXD+h)Z^wrRThf_ zy!mJc3WOCJkWg?chl&a4=t%%l{Q+>tjXf&IeI+FtD;%h@HOCDaF255vP-_{8kDmio z@6YEB)RW>sJsixN7l5xv)eT3jChlxThG6w4lmOgekM5d<2 z6YG<}f15>7=304#4uDf6QBF|WjR5E6UMxwSfBu)JzVwv*pG0(Y4ML}L!kUT&ujWGl zxnPn%Qs<;u?XB^8n9fPl6V8TB0na&J?Wy}u7OByLsmGyUJ+$%^>ghz#RzCWdu@gco zuA(qapqD^7s5K+cos-ASIjO7-=vdaltN9sc1ysKQ0A~T-Fxn{<(-sw+p3BLS<*S{O zvNeLc65iEh7RPr^)-&!NH|J!!Kc71%Pl|K$WM+2~7(7{!usWoOv{E8T34KP^-9Z&8 zptuoS>@1nV*Y<`7^9%;x`E^OEZSXrG7q00IbdAqfZ^0Hhx&=XDrFiz&vx;Y9`Ssnw z&W_qm=4iHINi6lMT^O`C9KQ#JCe-OISBNVp_jNWcDxOPyDkv+Z@nq*(!kdcnQY)P&-03b}%d%3F@2RIhLD*&zM@& zOlj9h>zI|rMp`zlY}hC(z>LvkuV$gvouR+BU6T*f!Fx#tH>1A!)=>ZTS0b)P?Y^cq zzC}A~7g})PHg)8sDBaJtHPfj9E3z;v)Qr40b@`cbOP8M+e6=B8R8c_JL<-N8L<&#M z0rOz_Af)7y-Xk;55uH-$8bT{lgh}o|BS<}5O)K)Pnn+DMl&Qh+f* z^V7alS8J@nPYWsexW5f~{J6iHjA2vmPv3!AG)r3BqG50XK^OT@jo2JL$Dm~2@S8du-;b@kXVNfL!S6lP!uvKg9dtvL177{q$>HMzN9dpzLkCj4NqbJb$5q7G@@1mA2g5~J+?&ou*q)_>`wAn33=;?SD|v~>_CX0aPYe(IZ~?TI9dq&5R-Q&{dp zk(Rq;;D{v8rDGNwLw&wsAm}DeTwfb)J^OAw|7TWYsXbjZTg+6ls@dmGCyut*GqB)z zq{TY)v(|c>T0jdyug~t>6tS3YRkAj2@#*)j|8kDh6v7V$@rPw9kx27=Dqm7NKmrez z5M}2v|KT35G0doNRgP`%Br$TaB?}!vDyZzqprcR(G$+sn5029% z@x9=wSe9MWh;+O~YiPeJFLAoDJ(92X-Q)M>=>*cc2bT^x?b-ng@`|NMg#lKtp7{E6tQd45J*5HM96Z&jF>6DaXi(bGPo9 z=WauoabjgVd4>pY?t}@%x}>*SKZ_9CBcJrGD~Oc7!RcVz1uXPtZzWf3w{QT4N2;p_AtFFa|pVYEKs zVWw=Go`?b0o~LZ(l=~v4YzYG9u!%S(!B)u8g4~8>+;frpMiRhB^2txzmAuO%73UO+ zkBVYMOq$5Hq(pAU_vw(daRLCs&?TBMmJ?12z>}s9$T;LvEI-cB74Wfq=RDgsVPk0? z1+gnU_a{u*u4f;v7qU1zijnF5yfkIo;wLN%zs|W0k0A7aq6+0gxZHA#3_`iWBbmhT zVX|UOCxv1JmZ3BeJHJIVa_m&<3pY@)G;WBv>Q0qRCFLrV>^q0A>!>+;uEX7uUB5Tj zTS%u`!fPn@jY}fT?>Rn<2CrOxUojRQ^6`uE-<#UW*v?OcMy9_LmgRU(8tlO=s)+Et6HywX;-GXea%VN_r9#w6cT2Um<6=p>Vd z<>h{X=I-!NDRgwFGD}9OMtQ}!x;vcg9gIa;c}Ha^xE_&t4dFROs6wGgf<_y~(1>j0 zd1%6r=NGnv5%036>VbHv&b+pUyGp&jRHt5BpLcZb^{qNQG~tVqymxQ#F;cxba?r!k zR$uyxEv*Xe}qnrLT5 zZGRaTBw^nAVHoA`KNg8qu!a)bNm5WzVdy#qzx3M-(vO(~=GOCL$tKgvr@DXeQHvOS z+6MB?x>{w1lZ^&B^lARMBcJ-Sqgu`TU9ELzROj1U$f$mA$+xxMaW1F&wf64RR@Hpi zQkgH*x|XjG5E0ROmb1C%*1k|317CooDh_^58EtG@aY0-$;v^=nm_zLs3egu@yaeQ@ z6K=Vy;*&;AEO->f#UTTrz`#(G3$0=Tp?I3(6D6$&txBr?u(d~Wq_BtXC0fF<_XSU| z&f6J5=mgjqZ3m?z!3wXG=yl1~0Y=S>@Jpf12Ax#IP{k1NiZV>BIsc@?sKFdttxUIm zf^|KsZ#{3N5#U_16?JX1r%kbT3ejPH?&*590@KTn%#?HXWG zXgbw;sx^FyWUE!c-o>G7DvndIFaj)w^xSlm4X8B9C{OOf!pwh)@5Vr(PM&N%#@HU2 zY(4qfebDJvCq)g4dOK36IO84^X$YTzQGj@nt|ek?Wh{v@$mGHrT;N%nu?r6X{5?5j z01O(D&r@dOZ>J^4@{^BpH`sh<}g}`VVKr6$=+N zs&*x47ji^m72byD_G}OBG-gZ_s~};_2SW%?Ov)W zzb&F1O;DoDxqk5bXP$bh)UD&SQPwsZ*}80mRH1>SGV*%>!n5HhA8R54vYaYkUj1zjDveaEvru3 z^&|I(_awwH84*|*Q+aFr9$iNMuH?r#ZAoquzYVj~6k= zUfIPOpmkT@-@9<(n*J~uCSx}_G!BxFl`&SRK@+sOr_{$9^q%swNxC~YAarqs&)0WL zn|rxY4EB<;ONM7l}>Spy0B z?COA!hOiIE;{o4tg?FHDb`G0c%Yo4E3)G#FKp9Hzke(~wces=HjGH@(R*ht5Jd{cV zX)>W6f%*cYd_p~j%}4Xid&bUiZ;Ng{7#c|BGCt*?O~2xb2p1}B_q{Cv{g?8DBQy?~ zN_!$kE@LQ~g}PUzd*okgZ#I{Na%@-=QM=q8MJi-Nj@5&geC8cw#hCA24>EK7^0>gk|+ zt6T_+(KX}p)tlE}=Hsgon+}#drW|Lwu{}R@$MdH5R5~8W+$mRL>k{Vf{$#X2l$s5h zJw4-h+u-G7GL4zjGQRax?3#gBjQw)@OkYNgMnk?*W($j9pOO$g@8;gD`Z;|k7fJ;T z7mIA!jyh0tF~2X*Ra=PaPa;{CBt~ZyT`{t2fhy3sK>p7OJlI-ln8}NE%&%O~Rk-iP zI^0)w_3}vH{qN0Q$)u5q^|DbayWDTIrjCvP9&8f?Sa&aB3EXt}+gsBCPG_7B^YCyUWVGLn#4v?Gum(Z$Ov zo6P%NO?8D9D?6msw+o@gZ+CrF>xQ|w;t%HbcR5nt8K#3BqVA74%=nYlohE}<2DTbz zgm2ZcO3W%bk;a<{OzV*4;|r%~LW9Fpc*AZtQPv-!;Fc&0bz$VnJ<26R1so#Gm~XyM zbyN_#UR$NLdC-F53b3raaM7a7qLc?&AR%McD;zXDC`Tp=^S(7hR>c^jJdGJwLn8QDGgctKTOsO6PnVO&-?b!iTr*PFHh6l}w>$x!3FGeJmHl`yIr>);u z&wE=hyx3G&c5O#po9yXgi`^YVHL;FMys~m9nFbb{ZTLY277_Nztsu+cAxH>26^Um? zkq=>>8*rpblE7W0C0P0`dXP_Ay>X1eJuEemq z{Q(8XDc9{Of{B1<{7e#hV4K;P6Ssh!%_njkXK`jJ*l-oQ`#Q;B>XXCIMP?S}XD ztF=mUmQ-#WV^og}CZ2G;t{F+xwT;hEwQ>Jh9hRtrfl=%yQG(VjJ0O9>+#*K`=a-p< zY3yd8mr}Pz`_wmfDK#}*7caEJY;_xn<2tFrpUo_hgQ9faWb|N|plZ&BosvjD8>|Mh z%--JB(!-(rQ}EK{5T&B$oe~q3a-cM#idKa==<%!|a{cH^P@wO1EXbjmsjXn=R1_Oc zsPYPjJe}^wYbTPq^-VB~f_f(c5wLvDn9}^5J#antz}HVM2}KPG<9lY|31|{BsPY`7 zkb)?WV&o}N?slLfj*>J46=}mxjDHhEk>#bi2d||avVjK(-4oF53nM%QURHJm7L(fAXm6Pqei{xEgDv4e#obxD~T8FQ_rXhr`a# zEz3;22s#ra)16QiRv^TKb9Vl0{Ryps2!k{E#PuiZ8HekITpq#pytMq}0%=TG!sIll zO?9fRQ_G66((?j4ILbf?WXQJ)=P#PVDkj}f*_bnTcUkIsHicTjN+N)n>7(G;x^@P53^sm2 zFM)Xq2+l|AIZr1p-}m}bknKx;cRvNcS@0({`AW zFYXfIw?w2*v=L`vECE>NoYc*PV7V>P;UzAyfn65h8>DRd&bi1^qyo{iudHj z8+J7BG<0}RXICEDY#1$L^vaR7p6KF=xA$3p1V(v8{@jo(TPa|1v=s2qui$?4E@BGpnD-?&Niv*7?LFb_7I{# z3S*H2JHmaE)(vg+-XqtFdShRM4J|vd3(dR zdyY+hd=6EQ*&Yj_y5()S;O=9nE!hpUv-F)}FjD5e<`*|rJ}J|u6_EZ{RQ|uR|5`Ve zz6I135cM{^0K*aKR{`y&A2o5=Q=eXl!7>gnc-i- zGeN<*gxmC({Xjm|9P&Fp*4zWvx-EYl?ttO1P{e<=$t40~mp+E!K(3L$SJ!AV@~^=J zkn9aU)m_sZMVh(&THUca2Qk;P$yn+d`T)Ck)$PG_VHYnRnOX0G6p4P+X??{L!IST()WCoop9N@eOX(e#pC z*r56?6Zd)6?AC;7SfWrr`t1If)m|G_JCE`G3#c0ckS4Nk63Ku(#qxe;St#?hp1J_} zeMXj2>w>S023y-AF`=Qa-@JCsGDz$#i)}^y(;LG>FUL}A91}yXPv->}7 zrX)p1BML^?KCXa9A5*=OZSynAG`9KKXKLE9kARcl$EyZT?-ieGtgz=RM67cKr65JF z5HTk35u}A#I5t6z)Xs6hTEo8F_wtCwBk~%Vc7jNwhY|yv1_}R!j?Lj=sq3xFNAU98 zPJeAmMqs>^pld>X)-4Xr3^I~0D0q0$MuO*VA$iq79PQ?L!onk46-cPkh5spyBlvuP zc;`gwqCikKbIGfvt%>(VFtr6rTgDT;oWK=-Hz{bBx1mg`z4h2DecM}Zxn=ty*&yYP*+`x4(Vx!;y{e)@wrD`I08oo}x6L5m%$m z%4QyfwUmIEK4gq#RbUbo0SNUNIpW+WKTsR@)qN|oi(i*#o0KVvS4A;#-HeB3E4g3F z!EHq%FHtUa50HEol(?i6CAvA3RHYBG_=uG)zMxwy#jontPz~}OLi)5pwL0`>6g`GO zcs(iw5j*!hCn7ebJ(k(qSGM$xdGD-lE{o};Bn-^Jhf=_U`5jRXX!#&fbExT1J^;0< zxsGRawYh#Y;5cOHIhA~{gT>UCB+#6=ob5>nCY7X@@=)U_m<=a)cek*2R6A|z> zZ7IXwu)Ut^339KMU=?kIg)3b4U_F}OrD8W5n%QUoF=4V}-YI3xs-VH&5;VA0{mQ5n z&+wF`5SV&gT}GTz6+Wm7_?zcV|%ifQ`WDGyzgKb@defG`g*MtS5{6_EHA}k zkO58$pm_qLM08`E4V2W1U!iGe0$>zCT#k}sJnT#x?{)X+dU1J;!Ct#gyov@qRYn88 zbmz~Ewe0C7#RCK4Cop`Q1@Ux6-5&!=! zYUS~da^sewMqkPe?;Pd)$MsIRhHP7<)h2UnsYIJ3tb$$)U7mxrbPSh&y-rx_@_+Xi zZ```}F15bZgsSG^S%GISrzwmm?C=TbcTMZ8T$4Y z_J(_vTitqr3+ZH}lF7AUKJ})bV?W;@huwCmFTnr6(Nhf6sB(b6a_jna_&Zw9noEZM zsGe35tecFrGGw25t44bQU^4FsBWUaP4zIo9bGL;d#0%NH2!76b?JrcCh#en*cb`mq zdcnPaR?n7J`w!c_eh6i>jl;Q627LAm z6SXm(*TiQN_zl)u$R+e6Vr z$s9s?%9cts;li@nyi;fl&4PUZ?rvZqb0j^>&-r!CfEODu_-#RoFXRc@kVQsbGzA^6IUo z;xIAfHFPt6+XL#^_ zrF3vwjV~UiP0&WpN+Q5pgK-Z6n*KJ{TpzNW-QM=W?#|B#`KvfXc;@7dpfK?KLM0yM z?Qkh(fej-jWqH$Y?8H|g-tKQY)&~E1!91#{BXoau@aKB(Xnnz)Me(1BMX}NEXP7Jp zMBPON8Y5h%|0-{aBALU!+iRa~^L9m5rb9=N4L}-&G97NPtlzg9Ua%HkZ1x-Dnryez zUY?Eh-@mY>hU0x+kAy(W{J6NQ4ibsT-99+nuS~6(Yo`x<0_~8OYK9Ql)^USUmA}D> zr1K;jwH1h=CeD=!gZ!SUW0TonSdyCAJ-a_9Xg!Spx>71BC zB)HtsMxTp$c9>E~sSxTqA-rlmOL4tu|0CF*&(T%q=&IwQtBw;-EnF{(?U2nFAU(13 zfW0|~SvYdSICik-oS4}81B<5~$B{xC$>~LbuhW2?j@0yuIyQYWN6M=mDJ!>P;;`q% zDW9+66vI1f=LvtwiBlJ*ZrlX&LaBr*gB-^JGG}T~loJLv9urZF0&#m1vpynV$bi{# z6y~Hbrbf^c>pX=KQkpq@1!xI*{54fR|3SIzhIEY8b`U$ACoBQjiv0~A?WJ{!Q_k*m zuJ?=9C_PN)sq6^i{KRGbbLUCYcIL4hoz^%#!Ol}|forrNPfUG_n5Pd#d74BPv|V0K z`WrRd8A_0I=c&nl)Jbj%0@0NVpgU7B#!l*m^q^p3JV@>e8(JR+hve0J8cC#+vCr-d z!CY6#zi<3n{$ad1eeR@=buYz>wB4D?TtU~1D0&+&(pB1T2Lms?aGuK6{LmJim=iir>sg17oAcCc&*#q5x%2ceohQ(wl%h~#O+=Wy zAEe}Dp-`|)saVNU2jLDyVf`a=o@}cJlqZ12x;qO+rCfQ1RG90{?xdytPEe+yG7A>% zbMHxjX;SC$n3eXwQNiL{2o`gi*t=r90{~xRS>CRbg6}EK>W=s11ZSIjvI>Yv!2w%T zX=D~kXI2`9ahgy!X6GJ}Vvmw{+p+DOKrl{L%yNTt*mpV2K@Jx!gYSuTpX|gJ$UDq$ zP#XrI;R7;n2}WLwDyHqUzj2BCJDP0(D*r6c!rmbIhRj?o&XhwDF;J>fVV zJ#n6VIyzC*8mA}Ne}bDS2@7zvRF2{`!4kr0O}rDeV78X90Kn6hls)&KrhZO^n|$Q{ zleSpMAg)o{AA+Mw;OB)4O-9@I1j`)2s+(Au1z0N}rGJF~L~9-l00AhS6Z%i<8Hnro zPmf}MK6jwb9jJ%uK%r7+d-zT&LcSd!HW^|70cPY1nAdhGB!esL5jjv;O_6H_QaiFN z`&3v;;BsL6 z{jQ52L;vZ-)M$ot*4ZbJH26*-;#X8EIRz~3x$mKt=GkCm?Z}1mAV~Ar0i_2sAxS3- zA@IyX`2nstD{E(Fo>=!O^&K~X1I;4&25gZew+klQqK?>!0rMS6EG()-P2)4sjWkNl9W;vKZ^!xS6I3M0AMa7#cWm_aa?MNt3i4ntW7J5PCv@4b<`?58M59JHgG21;i z3`3iImNxzWE95EjfiBC{Tv>=!qQk694F`MFEK@s=m@u-B0ve}y*Q838>fySUm%8R6 z$wZ-Z0EyUSkE#nG=c0!^HccoQqY8!h!S-`cm1^VTgGqj9+(X-0TApMgzAOdDQuy5N zld|Eub1q(x>fGxJ@~%Hjs3<-(ZZ>uO#^rZ^^{eYQUlyg~%l6AWcV`F8d|A{?-SXk5 zmA3M5@8X5&=StU$HfQy@QYux}oah_(M}xb31@+a{i%dWBigDR_`69gV2WmuVcd77Q zqUz-pN^$8{J7|}SFf#Sfs8J)}eQyBE*uge}%@;3>)E_3W6lneFJxwu|>>vP6rSxzM z(lLG^V%s^Q=Ve)T^E$0Jzj$Hh-Q1T^u-@7dMjIiCO3KHUx8F@h1KrA4K3AS0LgW-^ z^WqmTOq)um5ZN-?kCpDf?7fWoxO|48dt9C&4-g4$in--$q_{-SR;lyW<2u--hT*Oh zjkmgFw(F@;=Vi9}a<#XmA0(3j;)dM;vgTUMd>a-i>f-Mzs?e*Or*Cd__FVgWsD_{H zKs&c*l&?d-E`6ITv`8Voo~IWtAQmlS%=J4|vJ0`^0pF<5vcF0_P5m;cg6pp6nl2YF zOvV#Esv_Sm^7crt4|I=En~@-0ndtJsJCwUic|Ij5 z$-ewWGXT)V3$0zbc%g1ewCH8t%BZqezzQfUa^^E+z6{1gnHgn!x;~L^yGhOB#S6CN zDF-{otqI&qhnko{C<62g(%Eg+M6C#4O~pea$r%o2;3$DdaooFjL7rzgSBzV1J;wV3 zMADn5=@qAkh&==Cd6|;Q-dNV7UT`wY>IEeqw=3HgGaTu3_zn19^xx$gp-GTESdV`y zl!+n&e{Xx(yp4V$mtMTU4ykq883{g2rb%9IuZ){sed!KuFfiqNm$RFJ*8=L5q&mN@ zzRTvXf-MpT%&PGhn+a*Ibk3)RHk_iRwBq24#ME z-`iH)I?}H>oUnS!js5WA1twH^GU=^MA!rAY!(G)gHfgHd&^4h1-O5Ba;>hdRN-tih z`NGLRCBd}gz0|&*E6tA>W6kgeiNyABxFd6OFK3fszuMM}63Om<`9oe6fo17c z`F6PF3H>t?%{kxA0CG+@NI*=sJMr!{Wkp|O^vtJ z4okOcZEG}~>|eYfWrqBO!=U7|fVg9reLT_cl*@K=hZ$bo!f`_RwhUErz(U!{n~68R zc;SF0NY61kEO+QQ^Mzf0JIX)x0%><;Rl>|}YL$Col0d4L89#!&eSwa*5N-^q%0VzP? z2c0%BcN@u37t%d~jA4+st7acZqm-QbdFUYpsYv^ewOE?ZrH2P%Y}KJ=I~yq&wlTo^>~Cv<7( zONa~lV$xe)*IO;2_MkI}__bedA>!vRx4!ju(`|gWdhcPE;J#4T%f8;|(*I4pvq+!T zdj@PNnxk*N9QGkli9B=^#Y=jEaQuvJZ^I%ZG^cfq@O$m?!n(nTZ#>A?R=85@4Q3Pf zTd4ho$}IfglS_7QZzsng=b^{<@T;sn|-G%p!W`6dA0} ziO@*;a3HCI?Wi5y|Mqst(|Nmk(81tfr>+Tq9)H=;l!>r+maHX9k=%%)!Tz+1eFzY-30^-Cx!H)08-3+XsT2o@Ya0c1fW>4Go_W7`R9D!7hktZeg}rMXB2 zr|fBB-PMgIwu-|Hs+dR#Urq$$S>mTLlu}87cv2?XkkyxWJ!Gv`F+!_|P~EBxXfaQy zQ;BUr($p-VY)z&gCjTHtasx&oa*bs?scyCXkd>`|z53SL@2%Smm1lb%V%=G0Gsdu! zAXS|wrkmMeft-D&EhQbpT6{!Ti#4t9L*X%k_0y&DL}4pXbn7W*WL!YN5bTeb?(pvGZwayxIE z_m9>|S>OU(pS}p%HswOwWCM}+pczh(MJmYZ(GdZZx$P?BSr?{a?Wr*kUVuyVSV72} zEu&>IE^(V42!Bxnf}kAvoWDprlwZUWT!aWBC-;!IAbdm&EWmcNY$SqEnWRqB24L0R zIF|b`=ln&FtOOU6C1lJntBx$e#X~?FTbY4Eo4`Y02B2e6m~KGjaEP4_HOYd%HV1;B zH9zz$(xxYbkgsPUuIFi;9fW+kKcAx@K7S~P;}8r*0os`=v(V5g#PbYbYV{ocmLv0# zq=D#u%y>9oL*Z+lrTsgRFd98o&4CM)ql z`Qf$`wsHaKM|mDXUY}4k$Yjz8ht(Q#iO!L?vS{V67%z7NDiwGPfTyugI;Z%aZlp*P<{3b#L5v z?tQ#%I$K-IOK2}ZtE|_&-S&|>P~Sg0s@1%+wRx7*?)DZ^E#F)6ZLLw6BS`&9>9V&I zIFBIR^74_rBzyGdTHGwlf;jexf+mrGrhQ?FNTkw8elt&iV{8uh zK^2&K;}QsmOiamNPR9}Vxptv$Z`b9CO+c)W>q^Xm0?e|O{8?_RxLt2-^txOEQ% zeRu5mo9sejJ<3V++?2<>#BmRuwZ@zE`SH&_*@f?EW~kr0{>#tq%w+Pi zyhvj&bxlQ85s3|?h!|-X>AFItd6Z;c&JZqU@)m{~d$=0v?)PZP**(u|pl2z$%eQ#( zKi?@caqHRFdWeq{RXh0*({T@Oh<$u>J;bk{W{68UH$BE3a&_$iex^e-FY|rn#d&Nh z7#b;Zaj<*?I|IuNxjjT{VV;pNTVsR+i8ScN-0>Ez;a#d$xc(A8Ql;%TC+SbUgrzed z-~iKgr(eT*q3ZGddV38ouHO&d`SslT^*zY~*wis07zP!DA4v{Y>R1z&FhT~Fwa84p zxE+OL7}$>V=q|oPYjB_E6;8KypT6_|;(gq>^Z)5TXB?9|{~~_L$=5C&wrXf=@x6zV z|I9oj+fZf}O+7YJ!fF(NgX(YvDMscd@N)*@k>o$6^s^U)kdHIOO(dWl-m9+&gpcAB z`A@)NgpftZCCY4{wQE~WX zo+2+O-xPDyi{a-@gAn{ClITcVLeuL7xFv`rx15p3%+p^#|7p1y+qvUr7WMBLnoKzX z4Li2t+)0usZNtqv^PjRXMYRMSH23k!e>Pi2YnUEp{X zXs+W!ms|vx$|P`*ZV{t7S9Sn$#>#}QX3hs%Yzj@=nx!MaYhX{E=8>kfii0idBfh$2kS@W9~nR!Q$Cc6f=`U>d?P* zfW~g_5kHU* zp-zp`SYBZ+m+}|8#XM0G0|y`omcmX(IFzknwzyjOQ?< zI_%+~S7!^dkZKuVa|me8`aM*+l~?#1uG15CV{E8$Ab*tX3qMx%GW<=yj0wBZ2m&D! za4EbsrC;;GZ@=`^Q{XzU>X$JVi?X&M0oh3=LU)pD1nA;N-cza2&A=fvgj^~YZXtn+ z)}S) ziG~$U9y1?i6Dfz~-2|Z|pR3oWJR0I6Se1l_toPYJ|Kut9mjAo+Z^^0t{Zl0>cHX;_ z6-c_6;^8>u6fY1?jiGKfktMMr2Sl^mYy&UWsMvDmRDjqQXZv{tH}dypuQV=i%G`U| zC>3VzH>`$7V`LAuC%b7s=_giSfU&oS#qF}=f9zblz4<|Je0QsFTaLH?iMj0e%fYlR z27b^J0ZWT1e+)3~dR@5`O#74WC2Shk%5@_+TfJ`1h#AGs*_sNEnnEx@X>Li8Glx%{ zzKQ{o4hg$jVlq-5aDM?9S3Srv^O=qcGuHM4%Mn621?v80M!1msUQ`c{bcW5sSs7qRY-jIzvnBoW?}|)?2^5ZYZ4@R6G0d zxQ;)r4D*-xA$)lIIX`-Rdy+4ja{D_CAD~nCdx{m6~Hy%CrW#v_OHF=IG1~_$K#o2*mrS#!cT@ zKk2Y$rxbHvnk%2d^NR@&=TUN}3^(szK;cSfRD6v|J$B{OcZT<1_TjlO&eAPH(#V~< z-fkyXBXLCP7m!B^(Ly{6N}Kb+{ds>fbtk>*gwS;f&Flnarm%c9zYQgc79l>sVrL5JIhT-?b1&4u8&-QjR(s<3RI|c=Z(iQ{fKQ^O8%4yDV;AuA(z;UXtx-XHdY*`a8K>`_@~07>v#NV4RHxtoG84 z*S{L<%CmL1@d~?;8^cblHyX{AE3dUB{Gv1r=_~BRRnJ0(TMiaM1ipBL*DZqD2e7pA zvHCGp&tKu&2mp98DS8&US)9j!lJvIe9SLc10o@G|EFRc zZ}j`Z^H&V19Tk$l!EOT0b$@5LH8kbuxU;|Y*`0rq%l{JJ1a>f6v|nsrq%$qQ=c57V z6Q?hoS_NI#}-UgCK_f`VJYPib0uFIQMM12XyLONbvZcu9C1 zE^S;QIDfb`+`Dw;QZ~damQz%XFKvAI;fJK9yk6*nuXL~QH}u)qR6e>g^K*6$A;Pq6 z`FTKq6%|w4zOv-U%bqg*`9~l9>9dCDba??R0ke76C=5jgv7PXI`uA_&oU5ve87_h? z-$~9grgj;NkIxW90WW9K68%2nMLe+%<`)c#66O7i8)vNz_HlsD(-hU{AHCJHX z1<3Y&$Vbu$F`*O^ThI1m6B6MJG)W36K#;jmxvsUqLaA6gAt3u03+%{()c?F5vIk}H z$RaC^o@&L^)r+mj>MA;kof0|RwD6Zz z3uY;&BMLmEiplg2IAqIDA_}L{BuXevPo+e|1sPl*b&h+VWC6sM@bOoTu6)|cFMVDp z9V9wYw+aDK?x#{J;QJDUXHq5(7>Q6wxfAH0kQ=R9ZQZ-Fjc=n5bTB|BN`f$T5Uy?y z9WIrMn3mA-VHgCQ=R&OEP~zr1bR`Sfq<=oZ>ot!PO#cp>aNdBU>hv;_3vFn0imVg95(NTMPt zM7&SOX1X4-vek=at8;UdehfgFAWi18n|PMMEF722M;0<>1)LTZl_Dk9WbOegTl=f> zVqz);uIkY&r&|+LGom>0okZJ!h?uV9jz=zt<3j{ zSpM}t9==Q;MW`0eIh$L=oN4kHwM?HC!)GSsw2|)sDX2R2^*yG2fvve?N?;M>4pR^f zFcj1H3rc-N(cnbcGxrpM>PC#Z5w5&=!T5FA%oXEC)y@?|^ihdL8W6Oj8i#li0mQ*DCj?o)==2%L z{_zmbOD(A;8b^C%MJhQnNssWHX>x#QCu&I|6)0FO^tV7k4bf&A?eY-m21#QO@#Lm9 z8BrD4)mZ@HGLrD8oUr=Z{q4iC4ptHXxJyKgJ z0!nAtp(H{?3JtX{-cQ&E>-%a7!e+uW-z5@vB5MZHDnYnS>*`gRE}lY5`--42Pc<&5 z!^46+#a`auo{Y&2z)h$=F&BRNGV$t4J`ANfV%G@_g?i{Dlf|Abq=xks2PkqSBzLw+ zW2K5%@@|q>D6i_hBq4Bs@YwX#W`|^JD5)czn-d&cHJ5enOB5jKm`X~GN2q<6w|7}8 z!!14VZ7>@FCXw!w9$PhX(zhb>#dFEx%1qH6h%QfoYeyDPx>~=_VqY^mWun#B$}~)} z(NI4E3CQx+G94fyU(!USS&3xW$Mxus*jNiS2K{18P%z3_6fW_-B}XW4DdFxLsB zN(k)2TmmUR7Xmw42W@F=|CJkTmcNu8xwX-~U+u^YM!mY*TV=B+pBZ}u=W}jjHrSxm zkov}0QovaiR<*>!6H%wgk**;M2d_T5C0>+gP|H&$p;;ohh@+HX?tPbS=@P>Bwn6htkCJqiJ@XxY|)~cdpTq@b6vdjup6a#S*3V0HtILe^Dh_ay7WJz*#F+NH>TT6Dq z93wl8)r;H^tGbN1%}RE?cAC?`00v%?0Iui5tQYh?LXNBHu4Qsu7p6vW?FCvcx@d~n zGMX#+Svi$Ci34XM;zG)i+FH1UD~Dy~?k-=jiG_VtN*6RFpl(LuUdX}4CZ(ywND+S# zdR1i>t{+B7T=D<4x81&ZWh>tm^9Z|E5I#6j7=8uF-zGHVst7_9ssK`=Uqst72_O=i zji??@NgWp?sj4qq`lOZZU$`?&5k?o=vHna{=TNeuuqkE+@|nb>hyp{f4#j2^<;*mA znoFO0=I)j4{Pi%)CX%kxpIO!;Y0dUhow;dSfdt6;O2>BiUSS1~B8D@gn1%3jLLnoO zW$n)&`NWm)^Nrf!l2E7QUh6ji(+LKFxg-Qu%q7@o;(~gw)FM@(d|0bR301#A$1_&8 z`CR2-)J=Jo=OqZ65}qo+H=>e;Xd2~wagg|w@FfvJ+^VVRtt(r2zII3ICWwEqCOmMR zzE6C_MfwX*fdEmiLLx+kVs=$cwC-Km#y3hQYAmet81|}}H!(ozgpw+Pq#76IuH3h=t;7N4=Q&2KgSOA}nEzYv{_%#J7u$Pw8Sszm{^Mj(Kp;0oQ8NV_on z>GA4(N>{tbjt3n_u)y`G?We-sB-u)6*(JyvBPwa8X^fIC6bAYb&#e9uEX}uX;G52N?N5?0heJ#29CNDY|B|YQU zyv=xrAOc`jQTV1~#)SL@;VVd7iB7e{F7G6JgHIE>)O-VA8bxYyQIGt#pw$f7o<}kg zc!<1So`Cdwi_S@|AR-{4uOUd_!8qaRIX~MR?l3p>2fR?n=!d!{R{V~#@ zs`|4+{mF~o7Uh8YfBLBXo;702+yT-)VUaAhezCcx)hGpM#GFZa;R#G%^c&<+ z*(!5hv~*vpSN!sa?M5#Ow2Z*1sZidoflc^5pQ0*L42ibWyRr(V&wZ)TQZ7J?B||gW zZ@tL#$@qriq|aNI|3%%k(r=Xgj_#ryV@jNG@#~(~=`?K_>fU^Axc4S`%dOVqF4kYu zdc^&&@L0gmt;i8o%B0ezXPMc9VD@U7%i2}+lfyMglo<(G*2K%b zxyH-3O04xS_U;ZqZc9K}M=(lEABJwv$cKXs)P_Th#{TuJNf`^(tNc#>@cpsri0KE8RAECD#qaXgk| zefq*B@SMa+u8$N@^b|buayor-XsFSMbb!1nN=Z7WAt#i)PxX>L<85*#B9235gT5g` zDc?e3>!O5c2XfB!;bv9E@bb1qApr@ay|cwG28&faIhP zc!EAzWhnN=q!3KGJ}*mLep#-r+ZR|oX!mhXhU&Mx>(UXb`h^dmY(#1;#7HRzi_Ve| zy1X?_GB2~HkX*Z%m`(zpVQ? z))7E@V)ryN8P|Yzp2QEDPTthNl)yY?F!e*E8ihBI8~GXTkbVLAf)@38X*6-0?s&O= z$PIFrq{p~Lhx#S^v_Bc`lSJrUYVU2|rgmn3dytW(S9cN0F$Kd_?Fh{&D?oaEeAHWA zpUsc;+aJjM1U#GH<^}tn&40Jy5!T@P>2A2t#&l=9|IDv${^HHnru5C$*PBv&Qv-qj zOHPfwWLKXKvwO~3%U>2IyNf>PBON{ie>Fa=dhm*&dq`lZ64&X%(w^>NO-OP9T1A(C_7BrQ{dZ`S#`U55aIM@ zm3{Zdo7b-y@4WeDeJI}4_St%v-FZhdu)xvI06;OBXH-mVP$`~BTPD!g;hG~Q6uV$G z0+j*1p(?i!Pj>;YJKvDw*tH76jW(&P`97P-|IgmLJxO+5XMT_XP(TAPK~fS$QIt{? zC^pDGRp)-GASpJwaU+37i`^hO4;=bjtFk*QvyhiA6k_a{CrJz`6%(KtgYwvyb{?@m?uQBSD zzsXA|bG_qt4rM<47E1)hM{&xIp47l#_*=^O6xZjG>~iGQ@Myt@cms?F9HJjReDS@z zcW>W$w8~ro#oF=NsHh`awEPu^i@!MJuyrWZvz2_^*@L`l!nKdtqH3p06^O(Xtof<5E zT5bo6ePFRGyjiSYTa1q1x%V&s2T+)D7~K0W5O1hGt}qP* z^WaS_flxz9d1lFevkb?>=YKxuVq%bfAf4fAF23c$-NVHM>ZRr){OV;+82c$u=o%rh z4Myx-NWSy)^x}l~WaqJRUq z_73x7E%Weze{C5fYQ-f+zy2kHK=1Yj!uCN_Mrx-&WII5tZc?u+44RA1)pu`vc#|WD z;C%-j`A3JY0}@S`TfbyaDCY(v;8#OfD^c1TU+a8$^QiN-%)!nbRUSz>tn8L$0KCsh zQmT&RTX)p4`r6D#Z|B675%=&wRXtwoygNt|IY!+%gW=VArzgdr)rsrfJMY|pX;U4| zuBV)b*n)Rs_6W3?e`y+#>0G^a{myls>f>L0kUwGhP@Q)M!^vsqHv0~aab;Av=gH}T zT2^G!anKJ(IS#`H6`bMha2y^VO5gmj?3=~wOzOp`j8c4$F9nD=R7^4|%7+OGuJ5|8 zVXZf)9gDZ$+@StuGdzta*JyY8J68L=BQ%7H|$C!3J3Y92`9ibYpkD7bly_$2*{3c%}xllw|K$ z=+9w=j@>Y^yu=}Um{K!lftmUa6(+c3GM=L#vN94}Yiv6_=P?iH7oV*GO&)JQpg)HJ z9pFzNxRlkoJ{2fzIXDrMoYuSmIk1rWe;aS!bq2KWk}rCkTaK@M&I5YBn(n1C7hUH2 zVZ*p_8n~JnI~+7x{V+*0}nASmLNqcc)9WArLFuvBB6(ZY94~`g1jF>@$QxlnxSJyHWf5F z=PI7c#($Y|I*k(9*rs4PO=P#J8ocB>8@5e`u4)^%k&J>|U>cE6ljUedO@&eFDDQ+xK#C_jdjjpAc$A#%zCM=b3Sn^^8$Y^E*9zaD6p9bli9H#&QP zrLDcv03OP=km-vPX)7}lYOzAYp-z&59Py|_Ak@LUt)%o!e|>37uOoO0?wz0t3k=Um zx@=B2DQk;`#K+9$(NLlbT{G33gab2jZgE=m=Ynf2ZSy5gR1@tysoHW;r-M2z<|GKC z*${Bp{3TG*2pvvz=zvObk&0d8yGz^nFF0>dsxux=Vv!CjpDHy&RB5G*4i8iQp#P|@ zgKz1@U{foD|UpI}M$(FnHq@mfo)bczH(y^;P*(IZ+o%VO6}bBZ)lbCV(mD zWaMVqk0I!lnI1MJ7#(I-IkMKc=F)rmD)*#PwRygv8r(1(b!fmTFG?7JSm{~}ZWwIn zazt*5Y*JXw+xbf@ZSgDl5?ns3A4|%f70|`eh+<6y3Si-;nq^p2Ah6>kSjE_`zPa@J zFUUGyUL9?b(6hl~sbo;Ef2vS30EjriDH5%tEURPzi|;MH_V3HJ$%vA@8Jv|hMrB)G zih>6fk(v`ziHWBSvos4}!y#&JntBA0lNp__<%_SgwCz_$@P3jU+%21g4oV4e9B8bu zqW1=W8_CK54f_b%pKF*P&qb5dUtikNYbuG=AqxkYr|L>nR8muFh!c|OJf2WfsemVL zCc2e4TwpI+v^9HyrLDa@7N`vxQ8o5r-oZNci4-c!*fVXMG(;aWL3xq|haz`s8uE^8 zetBst-<}*mXRAwU1$!swTM&`*g~6wu6(c+fS`+aFN7-5PsTqddhz2Hjc$h?G0GD5G z(VaY2ULzs|*pI-O#m@(JG{j_7SP>XCbl1af0CD}8mAK|LKK!Q29#bI-I6Z>lgXCN{ zgTnAg5gwQPTGhh7dFYz>|%rr@pq@z$^Gf@@yk8}_5 zPTiB&#J>hrQ?yD4HV`5;;w{7{(5!My90|)!!uNAFAe%!dG?KKZUS+6-iNDu5;~i@iOzMo31Hj&COTJdTu0V0e`7+gpyf}65=gT{a>POvAc@LoiQkKA;T>d9FFQn)A&2jPi~ zHFpK+q!hyMT)Fb2v!C36&_Ny<)}oYEO4~3ncmN1MB7GICjs@_$AXD&Kjzv+&tgsgkP@C4`QaFC80kK^JlXfA1!XBr~Hyz+e}kQtH@p|7>C9knz@n}Xl zl4M36OpOePoDFA#Q#3)e)8lxhvwG>f-E2$B`WKAs7wM{dePzKQct&B3~y?Zoy4o)9wuNg|f~Ad1-GBb$Y! zv`0mc1>n~l{L9!*Uu#ab&OHk3gy{4a%1A)4KSh!F>klCI^hj@0IH4%Klr}(@0CM0B zEh-x7#l-?vXgkZE0A{MtfqJqRLO5792gj$4Xw&r6iEn@-9WIiTv5 z^O6mKsWkX)Xi=!$M=r#$dp|x`6d83=dr`Gkyw2vYI|=XoBd?d=aFGLq*7pn zW5#>ET$>MvgL6c3M-TogCvo3}IRE3DAN}gq2OnL(xdsztwr3o|z{~#@5BLz-*PH~l zcoA82H-O`lQx@f6LKWz3xyU!zsIfdNkmrye{}7egnK1w2<~uWC#(>rFJ=lf183~9+ zm?Kz)nu)F^pr65unVX!;xXnI{jiD{WK@t>~+($!P^CfPhU3gatHf|eUx@~vil?kH4 z`;+a%tJbbOzOOgqoBzByhhI>_vC}k66!|>Ype{4Zz_idlMS?9xlQ2zUGOS?!NVBaK zU7W~^=q|X6MrdD_n`jr?mCBAEZQh$|>PnaGFt}FxxvM6qn!8_Z#&&+*{(7FEhfg#D zfoO6Fc1(3I5^V+*wtyxy3GyhP^gSYWSM(UDtKC*cb{vD55w!t}ny~n%sod3PzoL`I? zDeDDkyqTk1AD3PH#E$rKdMCvjq!F12a+8i|1(=Z$1)TL!Z^ZU0boB&7HOmJ)4bk_` zEZhtE3zCFh(;Dq5JK|T&VYP9q2U>F$HV*nu!d}`x0sN>BMAQBba%4v2#e>7w_{@TX zepNTHtmWizQHxt1)4#o>rN+HJ&4+b`YzX;&$)kJ;j_j!`EDQ1+nTghmO_h-bpbEl@ z$C~dsF4J=#42@++_HWKlo-h5u9S~*e zjg6i#yNTwef5E{$6I+J>7mCCcp=UAr3)$`CCJ67w6M;p+oaaw;GmViI6C-+cqHB9_ zUvHPR-ogFu)b4+N&?p_^-W&`Er(_R znUtY$Ho&^!<XnE1cA;)@lwS~Pri=>p&9?dd_DN1B9*gC9G&Sh&v*|T^Y73FOX_Z!4` z<>9{FTwe2tUpsM7WzLxscL4n8$D|r_hE0V30Wyt9%wfPGP8{xp z4Owg=N)NNmib&4D8^sR+yBB2IEVhA>!@eOjeW;xv%55Nv*FLxoS>hus8E=yKEC7o? zng%RTizjO@DaA)MI|t$o`3CQ(TE(VBaU*WE-;4eVl7&7 zl)v4>8oGcc$l+8PH=LeFLp6Crm zs4}YODln06EO_LV{E17D5QMKR5x(NwL9{kNLe_hfOOcRotFf5lAClH95s`dIJR!f! z2!135d6eTps1GnJ3r(y^sAj@$+jA*O#YqD~qnGF*d{JF;fkpzkIn&v^kwI-7p`J4Q zWf9IHVqd6KHrkn^ zBYahX1NE~sKKnFd8-IRj=Lq{mZ98kw=~?uZte69Hf-A8JTflWu6GRMH-s_GAxJcOr zwS=ab!WpBYq<;A7LIoSClCgWkc44?@@Qab0096+L85?a>e<>7kGG6P*Q#UTO4A1z3 z=6gbos5}H;QX0bCtDP;9vS3<)X7IkqY?N;}=7=gV=O5l=>{h76vH~_RHlE^hTj5I^ z+XO?CT)#iR4ZFM1Y>cZaEwr=ooO7qUi%iU<9OiignD2?JiwxqO-kZQ znTfE*L8>$l_lLkrp!{TPQf5v$mp+CH?Y5}J1|eOET5KNDZIOzFeIaQt6;gkbp;d;o z9XeqdNdV&yG4_N+D5Cxp(`5XONM{bd7LxQ?FQW1kEzpS#;<*x?cz=_AY==lJ4k*lv z?dNC<6vCot5gHIqBw!9u3@C=drW}g~>cBiR5L?%IRPoYB*cye{AeJjph|TBb#>m6- zfk@=%cmppf%;+fpqB4up-Z(Jv1f)VMA;AI=fyGqHI9EVG{FYRVQuI~k?#nMOz54TUR#iaZ-nh9lk5%rRwvqF=D%a zq1}m3`Y9~(9`^&#gK?Gpbl&ot>LM|SxQ{PNep&k`#>W5M(DvI-ZEK%L!bzX@4QBIYA1W{=z zU=i2BLb(s_Gn())6!o8C^uD)mI&=$A#fYwU&;X39= zSFYTZ0A3nly7*K*K*WPkxm6Di>bOb;N=mkJAdreXI`o(al_!wz(!J%y->Gl9)LC0G zfI3&tsmD7(Rk$%wD9=;!$TC!_4s6_)RH4zhz<6|D*&!G;QoA>LGp`Jj50tm{c4HXL z-q&08>@D0Or-t`*d0jo8CTA4Ejm6;r_GKTZfZ|^BVITo6Wi@m2MI{i7{{iD9_hC#= zBauFCJPQ1*K2{Bkry)<3`&3<1<#$Tg`4m3CVv{wWtbqL*^OYcW`)Y&{Jr%MmS8g#j zjxL+R$UWqWc&aRbnF4G~p&ngN^&T~wb}m5ufWo*iA~F-Pn^Xerqwx$}J6r6A^*W*e z$fHK$dV}ndq4@~~??e0R(c2^biD{|+3OncZ*sWRUJ`Tvr_&hy6#04hlauYjFn3vHv=4!}M*2HV6HS1~Vu+|L0} zx8YOy^U9j@jp5)Ygp%FB&TF0S)`OjIZ?RmrgP-U7MgmbnTYt69{gjv`@M)V0IBfl5 zNOEZOgKgwBQXzT+Fhfx9aoh;pavtWIe;kgYrPTG-6>#ev;8loM!qD4?cw0DnzE32? z;2{dV{ArsIw}YiUrmuJqVzwxgS#pFy=pp&UDjvraKgRAnEIt1;$P`p`s_jT~8^m`d zEdAHp^k+MGdcI2}z$G)X)f{dCQ)gI~20H3~=t77HGSFAxAY>RKuO%u(mKC$!&!my& z9|aDS&!cP)Q?I`~uY{?$pSx?q)oT;WHh~{K_CUH0s+$?2oarQ}f%zCZAZwM9N>82C zoFI)&j5?>3!qYn{U{F&!6ceHwNj6z0tyA066pbTZ3UJTkQ`6~qM<+= z2Pi0^*AB*q(UhPmzX0t5yt=M+u8-LE9o`09%D^DsA4z>1+We?7y(h9zh@4${i%(^u ztJd#a2a%G$%zWa8hDFSI*p*9t#Qh3tHGRSAV(+c|=v3S9YsJp=@OlrWDQ@8w=;{M; z`)c0e&llZd)#e9UZZ;{8ice+vT(>U0cJ-0lmvvC}i95w7W^U+i_2cT3A8VbD`}g~U z^Zu1zP2JGclc+e|sN#f9kN{ptbRiQ3>yV(m{b?x1Uq_t}-g1oK%9RgPL_Y}6)c_C% zV97(g@|NJ!*nX-{G{(>sN9??0VCA^0_`9K4m5R?9(W_;yDx=RU*BM~_Ne-;#dRcN` zK=nY-0tln;bUZ}tZv;1TFa$j1mg8OsE;Kw+o~(`L=fS|vSgc>Tg4{x`4knC8Ozfl; z;7OEIg#|goj>I(#OS2xML6o#);Bo6CvAqi)47#f43CiEnA7SE|GD9k~T%CMO@3u0pmdA3>xD2(925uGs?I_3$~hQ0_6yDIE7w%<^k)bc@uS(Zw}KMqD6l4n9p4fgZPx+C2vUe4;%@As ze~#s|;|E4_$W|AcqrmPl$;Yk8)i`?==MGyp(Dhq|NoGNU&w&T6ISAnSpqK!gC_@3m zw{e$n5Ki#s#eC))vtTioVm@sPd)GVi?HrS=md>4Fl8r#%v!MX14e*Tmes+XOV)~#b zOlXLdG3q{kOsIXBJe)2m6)~s}G2yRVj%k$VS?INeZOGP`&Sslu#wfJrt& zT-I%GfJxT(Q--)5CW(!RMR@^LcxeiK&+}}m^nGkbLL;DJ&5f@Mx)u3AF7(Vs9i4*vGf|u2LOEn3k z7MSD)vE3ymITPD8G0D1k_wi9^Ujiag8to;a)AAi`5x|YX&_uw*0j`AHszo-GAiS4t zGblCp8{d6$l+J)++(;K?hg1w@a6Kn=!9WU()I%Rh6tY>&c1G#kC8i2V)AkNfr9hnG zQcTs*4|IfGW%r|?fhI=5kAT{rS*a6e21Vr~h>`S6qu=F(JyibDCPug1=JyDH7Arn{e^4sLB962$mu_ zRj4UvEJD4lNWlgn-X#)Scj>N>*gC{E=l)IEq4oWgA#R7nIzi~N=fYkx$!JDU#{fN4j-Du{mtkOOZ^RLM?>;E#3w>J2au7 zTFT8eK@ze3RH6a$j0(v7KLIlDoj6SwqOoY-kAS6ff<-)R8yDqukV+)_WeDV^hP+Li}zeo0C02}_7LVC!c;Wc$IB(% zLzs^p!u(qGYWQXG`gvjqW}27=2O}yae48VZf%=yV3XDVTOm0oE$yU?d4q3GSs+AwnQ*D2=Oiv%(_c=gF622nK-slt4^E|%!JEtSc#aH zT#jIt(G7HQUf8<6eS_HU62Yvy@^eQp12d&g!$>ucqyP&kw#p%v=$e7|b($rK4{2ix z!Q9yE_2tonxRU@Il5qG}ipVmppt;!XtYM(Sq{iLAyQ>FBmMtopRF)t)wg|K|jvVXA z^bSl)`wU=B1zLV9H?q<0O%R5JI;laM%t??rZ253h``|-JQ0aq`Y7kdNrTMAj$ z*FTVdbQ+AONqFxcd87U2kt%ulC;oct-ao59|DHb|{xRgD1ut?RGqjb=q%`n2+2h3< zgqEbc$+rejL?NGH&5)&GX6OqKd(*oHMusce+dI*%TW{O6-no857r|=%Ykjt#?jKtx z7;L)L*?vRw*ZQ8yvq8)AJs1ooD%1~}0Y=QW4Z|UjzZqc=1-9>4=$0)yA51?IA@>Cb zP$A!%p|sWxS%rG#`MzDKThxnA_ltyDATAZ^4b5NYL*4G2&n^nVHE>x`n3M_5}?OnIBP{3m9BQ@{0*k`%5(mP=C5_1wm$1G2z1F-YCWf0oc9eEO~Qb((NHiP zoANmg1``&d4#DU64{d27G&}t`R$v=q61(+ze}fpWJny%g%WJZh>iW@_8>iMBn$IjV zqO8K#yhME6EFISo4@i{MhHtts{6Zf8aV0z6t%j%Lw=gl7Hrb4y{wnLZw1{1#7DYlGowL~Kf!i8^PYFQZb;%XRRc892kV`QFdCpbaqDH&MH z%nUJj;&j2|K{tm#k+`92H7jtQZ9oKb?laAC;(p_}`FH`5MJ-+qh%D90+5;kA6hI`T zC<|^cBnM9fz%yjt#jqJOmdHhZC-Gg+YmCr6Ao4j89jXm(@#gk?5nNwUs^$8olO-4e z6GkCA7?>@%aim#Jgr07UTZ6r@RBNU&4$&ady8%Sj+9&b4!N7kgLA`C1_(YsEYd z^{$bTx?9__A7b~C42AR}m^rEHQ-h%FXm7hq3n zxf1Ly!LxAE@qH)dHs_fTGvk)AV)NqI8X4Ij#=AyFW@5ZCGV*)HVY7rRVEJW$6$tf5 zE(Sz&DU$tU4?NCNl9@%K4&^0v^sT?T6tQ@zJieAq7;zRDfk{1O?6L@FCXJckBPMpQ zFw?v^cFNOr*>OvNi&Dvc6^4?y7s{Q^ ztJohX_bgGMPtv|}{zMT*`ASwg`ATGc&`-qxQmM%+2uCEtPP%85>y6J-G-PtI^>~1F zYA!P`+UsJ9$<;)TZZN6}^W>w7QWIks``VS)uKeH!AK!VqbL0BQci;c$R_9mmy?v{5 zSK2Qsj6To*x`{$0w5r4f>%x zl6c^v%Xawgo$H4vBo7XUX*N1!JxfN1r{Rb}by&219$w}q=^UBvk>vo|xxA@2a+6%I zH!ekuUb&%0o*EKQtd1tIJX3%oY*lPmcOw?jG{tls&2^MSV$)?43)wSa4%s-Y-~gVG zj1EE*=kE|@;KrHtDZ`2Ma-1w$FdB@RuK7uzjZgX)jYpXWh*(q5WN)%+7BFV6E^RV7 zT-4N-$k6XEdaA|~%$PgAR+u~93A1#3@i{B0|K;*-lC@p!)N6jo*GmzgF9bP;g%QzD z(nGQ902kOEK5%JB1`ZuAwwRvlXHC7S%dw!0q!Q*+2(Y8&1rZ|*@Q93JbO!>au%B57 zdN#(yGHb_I%Xiez?tFCX(d0|&Xy6O3-UfDeH- zE0LZpgS##HWxhisxMlsrkGBqPJ8TCYgN>D+%YjQ!ybOZTL>GnFI+OOH$DEjh6LxSU-wW_&=KG7dKR_VSaX7iF5u@i=jD)KwI|}1?FzJuOsM`}nqSkTO7-%Kh^Xnh}u1F^phIdkh zQ~@&79M#hArOt8Kn+M9_P+%+pf6gYz!x!@M z$wfar?Z($SJxnW=-Cm^BnFQA1qoYYA&Q5{`oMFjR)Ftz^uGE z9-4bVqF+TW9E}EXSFxm&YJX1LIp}NvlYM1|Ewvsnq{izWCM!V0OJTAfe56bjWF!}p z>-yA;uEyMW^u$oKI6=z*hE-t2zKxfmlUR^z^*AK&;oCSK!vBjCA9PJL4{XoG)DXjP zM76=5DU4|x(w|Wj?c^f7(40@bsPQO^P&70zq0ZIF&K4-zqNesJ+H^wXP-RHI&?p+D z+9X4CKuhCDw)S||`6xkYpe?Bb@a0)^`670EZ1n_ne0+6fGv`3|Y*hRS zVRi+I78tOS1A>_u8Hey#M@H4rA<##d!J1~8>BhWB?tEjW!4`K%DB5~E=G~%b)%vzm z6s?HDrYKr{Gdn`jd=ptV+KCt2{0UGI(WxK{ba5B+ z=BtY4AH{^GUQXcc7*ZQVc4sJB-I+T@(eim~ZHl7RcT^crwd5%RLp zr#Eel>1v~3p16KUj$}ECrsk~cmFVa;DB1>5-5H8j_oIsH#wgmA8Z0Q0B3yNBA7ZeU z28f|CC7{!w`J!1aG!#9da8i0nod&1Ay$C0&FttBhfpe6NyA<9-K96Bak#;2I4>anf zuI6VPUW~-FOpi>JYJBx2m)_A2R@_koc`0u$NpxIEsYMJOge`3$bg^u3uLyY~jZSfw zUE(?$U47|&K0i2PQOZF)iuOz#k*I7BVzE^LF7_S60vU3xzyvYI7qRG_{A)|ET%n2i z#dnTFJ`Y!_ymONbqetOAIc2n)aFY-ViO_|zV0u<+BZ?9NnyI+vUt4tNj|X*($!kYZ zt}P|Vs1G|H9<3H;aTFW2!P%K@T^rKatGE8ejm}4SoeM>)Kp6kDB8;h{kg$&iSwB6$ z7!2rw^*YKKWb-8IZ3!#lF=11c#UA>uD&jG<>_9GJ-5aca-|^F~aqT@Q8d zdPHl(R5GGkGzf=@)_{?;0x&GW$b60rxg90g{*9NOd+s{OpR$frh*aDgj6lp9m&jRW zCGa@ucLi_dBd6(UBvz9J0C_7t@B9m%wFF5T2qfSg=&bO-F4Az=F?C&UV0zVpr9eGC z+MB>?JDv2#-7_G+=AD%6v+9=*y79PsI_ezeALFjdp9sQMeXM-yMyvH@1?4O+EKp*3 zKMI`WDhgiAeKm6w60k`Pg7G?9f-ZpB`Pg@}sbGLd<^r-7G4pze}3<)>us7ti5kkkk%6i=y z;i=J_w`apHKP}d%YE>p-!cXhgKVpR#GL%Q7E|aD6VeKV+Yrv(|V#E?u%|ZUII&CC3 zBg>a+MSjg~o}Y4yT2V&%$LlWX7Y zZ1sKVKf3k1Dm3d~p*aciOMLfDRw0(>{ADJ+qLP$qNt3Xbqe2n5i*=fpf-J~CoA3@o zEJ^1>XDJ#>^kcQUs!r+rqI-NoclN^bj)Td!EQnn)SM+7vJrgNB>B3G%l8=6zuL%x;Y%E2@V`^A~;64YHdyCVCRq2R$*4 z%@M_Ps`6FZPBlmGPO-Sa}as(^G%2@VOe#@HDf$zrQ><>e0T~2`bx4-4rGv%4sBA z;s{P*ii;;6UlEBb#PYo6+`2qLWw-&b4P{obD>)ok-;|dJt_Dde!aFbyBG|=srfV6^ z`z1Lkf2k?n^QV1u>ZM9)MRJO?1+P~hVt1T?flA84=kj3*Uw;}^Nraa zP~VP{Q|kdM>m{cuuIR!gr%^6bEpP3zQ}aDT7%HdEiUz#?-IOqQOOkhzxqgx%;^o-P zTsstrv{fz!z3ZkL|gAiOKnQ`?4jTbB2Hk4Sh+<-4COe>E(4 zZ?lc;O-}oxyfEnAZFEo{E=UbE=kN<^nY;IYu^&8nqri8eu=-BMLYx@jkv17BEilMt zWS&LL+3bYYe1>`cS!@pyViDa1ck%zwZ)_0T zl?kekHt)@L8LIgXk>E1i70&g_>wsUsl9Mvl|&Iu5mCo2-RDx3qzN@Y^%?ZOv^Jd7=YgSDCo zi`a_FOvv=t7v&YIEY%fikvS9hy8Vhbow?MzF)N8#L_@egu|Y}`&9r?yV`9!M6q)9e zY3kcc+j*gXQKv>IgQE@^W8T0`NR33Ix@1c_BEeV4h;b&+ODMni-qLG7?ySyB3S_5_4d4z3@`9mv{Y)R@!dtw@Obh&2wS2645ug)YQ62a zyfR~wnjS3snC`X%$zC_|JKr1#j->&Hiw2=KIs+%kx+%G=Pi1ku{MVn!uU~s>7$%*! zCPU!jLBGiMbf&XCQExC1cptaXgKmFDA)sMOW4T9$eL&eAXW~Wq9{tEx`5wo#$q5ym z+#zKEw>crnGm0mv_8#eMs%Mp*~8nR z^l#jGf7Ao)f`mQjYwsZnK!JUH zdn-RW)%N>Z=Y5nax$gB|IJ(a*+)}{l%nkf}(JfYOegNdS_t$L^Uf{ zI*^hhWpZg@MeirD;zYwZGfX{<1bMg=Xa3{s`I| zojOWC$iO%W<7{+@C zkSj@IUNbY`$9!Xs9e5mG6sNwe{K$HT!u7D}+pCt$8ZfMu&UWbZeBZbM@3;ct`m1g3 zrvxxt;?roj>jqkY)X0cGq{knW$J-jzVHeL1J@ghEcR0M5?&{W2apHBTo?=|7P;Xm4 zu|bGe;?vuQcw2;eafm?y6o|Qj(QZBD$`H3JqQG(01vfDeITUv-Bt^6kn?lXV{K&LX zTgYOd*42~Qu|#k{MR+@mdV~0`#Hjyzn<>){rCuE15~Xf6hg;y(sg3=eOWr{^JBSD& z-WAv+bWQ zd!W)RXX?*S1Q~q8j7ZRlEm@F3+P4D(BoYln4HI%?KBC0eW5E3!;LgzJwfvanQ&c+a zkiwP_wiF6p{FHMH)E5dN8mQ&QS{N_==++<_Bo{x)G0Iyt<6IXpLBqUjSjdka>E;3c zx%}@E1QLx>>%f5l;Im>YnDe{Tc}fgIvN+~V~Vo-kIsHlv2KN) zEE<`LG~DFBK}M6~zqknsA5H-PH^Sk?|M9Q?J0*3IH`D>E1vMC56H+gX#)1hgQWNOAm4g?)ZQUG7?E6rT(RfS__AR7!<9 z4OEFSP3N}ou~UFu+;Kd=32!cw{9?4&?t0aIYP3O`R>ra(nry!W?^ z!Jl85A?Kk3gZfKo1KEq5G^3EgX=Wn*CxwtwK}FnERKGnQocAS?F`cC$2RlBIzYfTj zP}J~HM);rHGutYj_+Hp*p8)VX$qU@o20Vx!oUV57TwtE^L zr-$_?qOjjjhnF$&Q1DhZ&sagiDBFmMw_g8Tije%tjdCUcuggr3&Us%(s+tK;3M26_ z>c*cNiBu}84E%Mdi;HD(Ptba&7>ED!IBX#KDfVm^ze7nep9-1 zmR0vHXu68SXBl^OL&TkJ`-l9=%39y^%ZgJ=>A|qD*L^|eQsV<(87ew&@!PN6xS@B9 z1HJQc9}@L&gyU*`t!et*)rViZLEc6YzTYF0GL~C^_!sY{gX3X%MvjPq2@-p%R;bRM z3-pLjJ6GR*|IV9_()yaOvkZrb7ytIBvRbE~vY!82nfjG{+FCBa&}`LJ)Oots9AK|h z*YA>WQ3ZgGiCv7!9lr=H1s_905A?_w&0hxCI>9|MQd<=*4uHe z2Z_A1Y|1J)#4MM9a`ETxb!!@UbnJAFDc;Ng)x6p!FGXi{0MW8JxxIrvdA_~9QaV+A|gY9O6&4#x*8-9-${sQWu z8Dc8~aSBanl!}nw;i&2P304VCWO@<$7$)!Ibygi|aE%G^>aWsB5{LO)Vv2pZK^#_| z{(rgSI2@;g?Wcus_nNVI{?2>1A5Bw0vm|s39CS6q(ZR~`-qU>8oKoi>!*`>6et}f? z!ewwVQSh_w*`wy$U^iiS;og7dJ#*{c|EK<(=63z}vOV1ObQqoR82QSS-uoQ|ywu*u zuh;lPejG1B6~jtJ0VdWgU(l^M$Qb09@#s!y;L_{*mdjCAopu*oWBRdXoRFVSPb+dF z0{LL0SZ|@OhloWa+&)2k5UE9i23ONKU@oa<@~3TM3_Dg( z!jf{9e{JcNUn+r@@(H{YYaWX-1^z%x*Ao%slwD7PQn?u#W~wJ8?XmIQrER<{{ISz; zc)xmvh#CkJej*YbbF?LKy5=P>N{hSW-y5falR{vYxphHOOTj{tmMv*JXj zqzC4$NL;Bg_EP=brO)s(HK!Lbh*8BJMUB$Hl+e{Y7e6V6E?HaZ7&OG{;cVI_`q-r~ zNb}2!T6sM5QM`xs7;zQknWcO+k!bKFC2#b9hc`OM332GbmPng0oKJrTY2mC8UiQ#n5 zA>DIG8>Eaqhjh;&-E&A63L2#SL+{YD4@ELzkTvFvXcsKWkeEl7cL0q9<*1D^BrQ3l z-?&x0ZW_WIPmDYo>8Y8D{ZZ&dsC-5ksRTCuai|gaWV%!6uNf8(Aa6DZX_N*Wgn>;n zs#?H^C@HIP@uw^?vH^M2Kb;J<@%hF5#?ve$k2>&28=qN_U0H)Xx~R21d2~-6-Htr! zftDnI;+lgYF-H^%=-?SMg?tsi-{}e_;d9w2o%EeL_mz?y8sctv< zPQ|$dD$Fb(cH_=3X8z zeh#-Fk0MVIV%_DER2BFWL1eJJ+;9{kcwRt4b%*L z_1Ok_^m0&g9nA8T+u>>F-ChX5cha)pJvg$B1Ixjzh`~HBa4eLmBRx294b$>VT=)+Q zflUovOXMy4$57LChfRT$xj%FpN8klD?uF=S=Wg*`Qj$vTc3({Tgn@w9XCv{%Pyn)m zvFp1AU_gS`BDq1|Ltz^)`5CMfWSgZQilqeK^x#` zh=>n@hp`q!rcM@?@)?5@?2@Bl(HI^b)X?pOEwnzns z%9YXG1_jt4w!1_DW@7t!q5!drm$-1ys3U;6WcnGtQHBHg5i?S>@NC^`Swi~N4{yBN zdHc>=r9ND7_FFb4l)*|@E1~k3BmC~h>k_g<##@;x|bBX zd`M~xKde5qqUe&^kiQq051cPaWcU1}x|I0ZXm_Vy2aVomFU^&aoig2@u0 zxg-65olpYI78jpWl6@k8izaqMAE_q;*ft&!5x{rY2v{VX-0`Xo9 zjK-Z-7s?AvnipbPQ#NU8Ste4<4p)nO7{^rFWhNR?PzIV8TBZ~A&G~`VQCs6LYtf@x z1*YHRB=1)z`7J6IINb39%8>rD9S>(sL}oNI0386#$4Px&_Bp4L0w z-!13HlGSL@ire~#KfA3W7-gb=T5Mr{Aj=+Y;XRdSz?R8=?0lGUXx;0u?BLZ$6v=pQ zsBr{@_HR&q5)sOIL}%ua#8Z0(MS(-!6#f)%(4Mk;ijYy+0)9SdtL7Z0}_dnjYPg@`P=L3zVXMW^w zJ*Qh7`y;%!9R!TD4DKwjore{Tj$lE8P(NxT2(d;Bd0I1%W9yzsv}~RH-yp^-kNxfD z@|s8gx@_@r7kIr~9coLSKtx85bEn9A#cY5`c1k@Yd+O9qqbNu~>4=%C@M?Z}QSnvf zq3}|9L@pc2@b89!zo%1frPs&WSgjPC*9V(SvYvCrpyT?uDVWCTLlW!ItzVE0Q zDTS#b!cPb;fi)4ryhhd02P=tK{wWnTeUxQ_BuWw7=A4zLI{qoHg*^-28#b(q1UDRm zf_Fp(zbJ4?e2#(qg?ZY1qD62CRl-RrPnb+@)CC)d5OX_`*})j|rf8Jg`RMdv1y%zh)WYkZC&zh=b>7egLsw_>z%N zUZzn4vax{pV_<)HN0xIC1hyV9_!oj3-jNX;807pazr#N)z>V`XJi|FqiS{aiA;tOl z+m+Y`LfWF8-O0Z%^4X$ni)J;7-4D?E?wp4s7$$;yBns&$=q44`5svwGg>I|`ZoIe$ zH#Pt_{;&Wyex)LuD`~3;KOtY&Q|PT_JebiGeROdoa%obU$@cUl%q{ltw8g zWNDbW)RY*QVZ^{5u-)nt_p?m}8J%6+(?(AGS>uToVH>-nf-Gur5w@|Xf{Y7Zozl~t zrB!^funpaGDeDl+Fsk}tm_j1(5L<<9 zP;JL5iYPN0gF^pz5COnvTSI`>gwmg8iIj%UV;eJ#!P30Bzt-5s zO#cJ~gKYXX=b-wY$^&mpYy*zCsNVXTnW6`Z7fz)4l=YxaVt6{aL!7#~)ipxyc%{V0 zwiO>6gnHN5M%}G#v5omq3k7Q%Y@@!XGSuy`4WCr7;l)`0p|%d=P7=| zNH>;KLGqQvXE(-5qE5ZrVH+F7dDqxR-KVXwjRk?;65FV6stj}sY{PIuO9?+WsUjl+ifa9Hi+@Av5mSrRg5>rHeQ6Ui+4sL=Ro;Js2j30 zCKe?F$ZQ}7jzqW@VR9U1j*o;&foPOpT#92{>GntC;iRbug)LANM~dA@?EjZUD6sJ`YQ6N{%S?&@J%dAdEv^mTmB#*GFfGspug6bbJ#6dckh_ zPF4OB4@PKlz)Z)heLU`^Gj%^IAq`vDG>;5$9S`9T%L{@khW7zo)Q_aC+~H2S;fc3h`T*PrN^fu>|L&YkhWPA>!Ja(IuX1dz4wHJfH7UK*SULfM)cpu ztWezh8b5jmTf4>&-c%-i1im-nvIom+yh66Eh>FUwR1A+1g(pL4JBUP8KcB4Z^?a_b;?yJn|bz$~@L*QhzmFg0+ChbaiQy$>E}=wgmZpf6-Gl zp5SRN^!m%?-Sow;@JcdDDydgy&&iGjjuQ3CsJdVTmEzUHF#jA$fsRu*C z4PpwP#TO-%ssqyJ*jf6Sm8DJQ-LeX=SIak-vP}B2mUYc<)LhD6*@ms)DdD4L_(|ky zPAYEjI>J1mSceB_xw2yFL1fHhdGn3IcB+7#wmhZvw#DmVc^@vFu*&96Sl0FW)(*s* z?-+>!?_!1QR0f=jR=`E;`eAv}Z;9UV+Jl+ov(G^tO+yb&YT048a!&QBrVNcR;h-^d z+Mj&DRBl_Zq|l~~c2_?!!uAtLXuc{uC}9E7bL5@oQi(lKcDC3sRjh!kOqke==Y)PtdSL8(^cXki3N&GAs~5v_G~Zk_)6 zq9=Jgu$GzmVUmh_AIk6ab&Lj_@8DBul2OPUBjx|Mgtc5pcRO#<3dU4-2hl|fSj*C- zS_>;jltC83TBf*wTfsr#yPgkvrMmX(O~?`a%n2cBD_qO|of6l&Y9AWGp=rJebdgKc zh&m0uF&Tn_0B&)_?;)U|(2*MZDR7?75G3|mCl$A?xWH0Q!Ut&wgs>0LljK@A05=M~ z>)hpY_d6GZi9&1m?+~l5aTm=Sh*SL}2e718ED?kV{6}y!fQN2BSIz03A_~Fffr12E zlatJqD}~T*4Q9!AKj!zK9`6YJ-MRYlNAJ8Tl&jJCVA${U!gFp}0kH}yDuAg9#45My z1zV^FnP$+M*~+r@@QFQI)5NYWMQdJ_2!2#V@QJ}SWEEMWuyM}Z6!}04r=AouPtOV2 zuE_p0#bVH;JUO9k!be`t3u9l0wUwA0NU~;4)H4d#oSk(Y?bwX&HBQKLa19!JY|P2~ z*Qe+$;F?8E?cti~EXS9Cg@qVaWY|7cN2tt^nq>RvlfPql;pG}3;)rc@W1#KfnkQzp z(>QRH8xWuU(Mq_+@Y2{Z6I=7hE0Zz=g%dA!4OfRCBD4r3Ern}}#)NrQo(kH+HS2Bn zb_>^3>)X!YnmP&=pxH)nO?@-viM}OV1C-_@I>K4#bU19FMMPO=w;!Pd5!+5k!S=jP z$NY%0E!~4u)T)qdgW&EAuBrP|9qM-g*EE6)#-W0{E?iUJOc~sEa1ENC)YE4^Yp`gf zMGhHAeuQYYlUNz5S}tw{OOEyB1jc!(gyOcNS8Wj4oxwGAXYLHHX@r&|Sj&0a0M$sn(NjKC(-St6n<_VIE<}BtGE#R6BqPjDw;a01u+T$n*-glwS@ zwgM%Z9#9z!YuePzkn~p^B|gebRX4CEq=M(70W2&mn-rUYoFZH%Y!p(9szlyW4Q5a~ zcc9MOFc5}kLma*VD>%NND%0lQ3Y;2tAB3^uy5u*; z<06pErCx~APDW=EZ`OO1p4KJ z*E;lXicP)xyQ&x*!txp;E3K5ECDwF;FrOMdcCf}xo_868a+3ssTcV(G)PaJR63 z(E+oiIr+a+l&aNW;U5G=H3o1iOP@(=PIf;e@D@9rX?>I+bLHi>$e zh1Cu4+wPb+bVm%rE}x<0T)DL~x`3f{%2br6B5?4zhN8BuW}IAB?zcOJ^98p}=wT1S zUYEbnIWm5ww)2bu#{vX0DvhW8(S)CVg5I}~tkidkCbP+yUmbL0CCIPU9m&T&Q+$g~js&bB zb-(gh%ddG!f5^N^(kvt}gCR3nt)3&oajnB7V!061T1^@zAH%sPy(h|M(tG(c%l$Fy zneq2!HI`234ikE12nx=uU{zIHEI>rZe1x); z%(iiv!B8;-=}^0eZB+bS%ttM)|U8bMQt<17saJ$-0zii(?eJSJWRQZWNe~*hoZZKnigHtvmho7ax!J%=WAF35M9wf~hUzANy z$5~20>(s@ZdYw8!RGriKK^!Fm333j1a~3=y>fvkZ4b?(z_2)`W@+k434}W(rEqyd!S_f%SPlZjz6ntPS#hMr z{X~O{Xrb8Pr>5IvHUB=REIF$Dwy+9dGbuzBb?KO zUvJ&}XZ7cdnM(823U%J$xVeHeX(RIG#K`s8RtSb?n>gM1&{%b!3Kw)Il4JqaGk-)b z8dLaeYY=`dz+gQP{+-36d%;4s9DVAcEHl)rh4Gb#XotVAAJ>)m`=)W-7I^i| zy;LN(p+s&F$CViSrgL&*aQ%-iLsmJWpAk<; zjrE&H_r90^=lkkEC;#E(KdP75Ky4$=)SsX5=fgKP!S*vwGd>l_)EkCK*c*~5ih0ji zsgv<@6P7*1-lrAYxBLUg(tSyiUxw`)2M!r*lTWP1_8D3V+yCG8*#0wz?Z0;AwJUpk zUy?!KX?uKskMGxcAc2ba_E$9DKW+pH&q?|W?NozO@P z1XrcnCx~3^5(2|8LkxJ)&Gvx)9Y2eyw{Z|(HGt0y^kQ(mrXT=2q#8PX*6@AnH1M?G z!T7xK47 zBicyfAs`cIK74E~K~UNzOM!^(ym!kqP}XQ{C;0w)puvvt{c4d}j_+><>z6&UHmqOY z#g1To-!Zeq5yia7M-nbgETAWGIwgT)MV6i-O}qj=Y&=9OSbu|XwuklWj%>xJUpT-k zU(=Paetj2ZINQPcIP0*t;EikPAZWHpfic)2*go*Ap9C2pCFQUb3@)PCl1RTnEZf8S zbuaD`)-O8($WG;GR>J!AZIr=m0qdI{ZaR@vJ%+5gwjX7%=Ft{Lql?-#;AxcF){G<% zur;i|K^)t|`gI4YIPPKnGC}+TQ2WDY5!Mf^fHIHNMlBhOblgwS8nrCRZlIWz={}xO zB%PjCSl{*!s7~-jxAPKM-$q!_Hm#tPKv+uIFI7JO-5%C|=3xCjq`!ys_murTWxtUB z6{`255{5mbzlZeqkiOItq1gTC-V{w`a_`?LTF81ij_n|QwpdRH($6SR1v#S@(T!cy zA}xw9d@G94fk(s@zk>+X9^|sEEOSLk4Si)l0VOkx0HEJ{mMQ!0>1eEddhg`)F+%!_ z+So(-dq_V#Se3?T49W_LA1E`0-&U!NH`2^Zbq~_3s|%zbqaz8pZD@F7gg_p;YsJ>0 z3l&WJ`a(}5WuH@PV7TJsu>#V^d)+}F5!NU$ukiM<+HjF5jP;0AM-0(BoOf)VMm*(+ zTr{>5NPj)RU`LRCwaDxe(l2^MY+l!c4eProVZ)Y8eY`z0gyY}=>qS$ZK}B;rZJZ5a*&fobdvTYLei_UbbF&4cPmLI>t4qyA zDja81T%l3N(>52a;+|r zG!AVstfv+kvvx=4eE0N1`i^;kx~d^>=Sv`c>dg(tU3Y>49QRd^nLB}D1(0mQ|!owEp2|@ZH zC!^Gjbo>)h)Wi)XWv3V*;*sKgnfV3^7rK>M0RO&;x0~VeK_rVp3h7bpahnn^&l*cV zh{wm;#KAnLt~A&+OMg)tdq{r|>F)~C2T<{24x&yRa2ib<4>1e8$BhV6a5K^)H*T6I zR=I&^0n%5e*1(p7^$JKIwrFT(n3Vfg2%X!cgg$aDL-Q=0(p?W70b^cqc^cAhG`15+ ze?7opN05HC$m|l*FM7nK``3f?>$@m1;Fgd+G9J8w(4)YZ3vneAk5J)GYN=_(a4E^t zIIEz;#zVA%^fw4+dq}_T$Q?rZMNh0RzEj^t8P0Z)z7^Ra%GStNJ4&*}^O0* z%tuJi0FthN^cxSbHKe~m9NR*neH`Ee3QJWLh=9oo|ym45%W8HX8xX;zh~y}nfZHW{$5N!w+q;d z=|6p9`m)D*LNI<}ClKU9A9uh6X$mXCQ_eFnk@IaJKpT^&2-j*x|49FnE(8-*)sr( zR;CfKMn+N^E#k;_!2#k7F@H<6e=^j%DR|GE1i)>Es(NW-J4qv~2U6@PjZiIe?a~Mf zdn8y}P^7+#5_fKyMnFacyb}9doq3DFgo6@;h3dPJAsUmIdKh?&jdj8*578=(ut7N6 zrxEIoY?Ve>9L`d^X{FdteHUdo+ocg4vYh~SiDp_Mj>r+^OhFnsqWu$Lq?v|DIIS7Y z(ve}iG{Oe4Y@bG`d$C;_VR10YyR4Vut8b$WW{Wfe0&|X;5=6_4MQ)z7H3_{)OB^RL z9o@qYiv9Ci^O6VHI*qVF9NVW6>JC(K+@}$qOd8>Fi1%AjhI_9o%a5r1xH|a*hkvq5 zFhWjTq32AC_dogkfvM?+X4-d6>&WzubnC$KZQEcEb6FLDd*B*=;4+<7>h+r>8TR>u zXS51npFh}}@$Sud_h!6eiK}3My|T{&Kj+I#arb7tdox}PP#?dtkLKKgqDOQCbCLjuQ=Ltn1?`8m3uuAnx-APd|HMGJYuN#R8>J0bSO41mC zk0?M|Xw7JrsPlIDgAHQYK7Ua6V!Qmo!eBaU=l1H`D1+G|e}I$_6m1i`+9bsGfj6f{ zEi3afh*HZ=Erco8TyEt7w$2}H5XbiUgSrFv`2&LcG8O^3oBZQ73wRv)1IpKsN;NXg zOfwRhsfBAvOb#s6Q=OuNPDbNlHy-a32$T4vGa01^kM8{qWYeF&aPM#B zKhN*20X{ct0P(YXLJ0)J5aTvbE)N#~G6!Of=^)%-o2G$}D5PIAL0=LK#nCggUmZWd zXwge8L!1Gg=>mk4dr_)=@>%%VV@x0{YGa>3_%bFCkjjXiEJZ}(%<+R)EzEsGOBjSMdey?Kw?OP@hSbGrn>2C;0PK&X4MT>@cYNBCQ8Q`^ zF1kmieZY1{4|ww}tVUof;~rQhdmtV{RU?4249>K$pJ<~r9L6VF)=hhf*6oke;e&2^ zJ}MFl|Kp3#J$D^BgorxU&LGQ0$yqLXX*^Do&iP5&N3T8UKIkTsus7<2!<2s)7vTfZ zMdua*&Yh34jGh{fI#;{>xHn0<{o|?c$?cr+`3(K{PbTST3?wX{;SMR4Jw5A%-G0~~ zkKR1ktM%+$t>=1CtK50e9TCN{9Jw>-cTU4IFu9Y#q(>}MLeU>}lXOU=LIGkv?VeK9 ztfCZ-$LZ-A#m?hFhfko*Txxj59g38dzd=4eE`|7RrRSZGhP^cGk2<#pGPOE4(^aVG z_(a{-IPI$eD*ma1EYn6^?&~Z(PPw6zaI6OAFwMC2ew>d>Mw)|3BSq_Kc zGzkI^=^87up`oL?097_~V~ARKg*hp>ai(Y3g+04m^ZVWLM9b{SMdKOfxaNk7RDnjF zX8oM6^w?Ffxwy^S;nBT+D_S0Zeli}PEdW3d7q#)kB5qh8|lL@tSy|7kpmEYjh!7>*9|Lnclk6h`Q=0~Y^N>r7$mZsI}jxH@lx_Khb zzGQcGDT}OyQgP`brIK3Ku+N$qWMo7tBZ90f&kO|EXv;vs#$c)kGlL#r(178;!Z&01 z!hkP)ZNL}SmEpUY8)E<)@bCS;b55LCGM0=iiY28Wureaf`S$gBpZ9s?df1_Of2I(t z|3?i&b+3K#{p)YH-tP8T`QAkb>DLeblMK%9ZqS|EL$#BJ+zP5)*qt?XeD8t;{7i^>~<6wGdYHIs?OX3sx4yS6Ckq|Ixfh2mLMor5bVS)+`=I;1SrvR$@zM1 zcPrJOmz(o)ZchI6=6l=C$?c)qnSP{*Z^UWJ$>-kjVgCB{+aKI|@AmHXPaa%QB`Tt^llT&5>^VUi)cp_XwCZ zH4YWnW^f@G9E}Xy6j>X^C;#8h`Q)EDKKZ4Km(CgG=Zx}mM)^6Te3k7)j3rrK#29e~ zN5@yia6$kUOgC3s2i+lt7=g+7nwZR3{Ps}01ro}}sj{@3+X{XcYz60xa%ISTlyl{o zI&(e&Ng6q3Jt0PU7!Xg)O#;MbxW^OuC~+}^!X{5Rf4j)kL{4UT2^ymC%{c{|R$+Px z&l9573Y?+=LVngHX?{6M$3_$kqedO(%miFb%m8Gn@ysS>f<<{eF*5-`scj&sF~Nz? z%>=(&I{9{J=033{kn>FouFvTFCJt5uCkYVF$cYmeGy^t#rpyHD=IXl+Q1A*fL6H)T z*SAx{4@9HDMuj{AtuhcDcEKZUH}&V$s;7asMrLPXCRh(NI3qJby~v!UnV@VD7X!ac~GV1vHg-b^rQ#j`XMRGqoDnP5_ksx!AR6S#R4xEurxVqglO9f$%KMq0OE!pd$0 zon(c1c0#z#@JWgU-lQ7(AEbc2AC^K{%BHqB< z$*_FeX;9esFi=%9YUAy@(ei-2je67 z?!)6DH2R_PgBTq_gcpilKh=!Ab4dRj(m#jv&qZQJ=TU0!S^ka}Jbh7WEsj`E2-24b zd|A$=A&;UWgx#N@7n7L@RN}ykT#F!@#H$4$bW$*U%kvV;#{nvY-oh0w`z))>KgivY z;s0`+G%)Y8hV&QZaSrL9GymiEDsP9zpsbPjK_V^__iK-b@1j-Vhk;*k6;HXBGJCm~ zqEV6(Q!|J&3%`J-(XCEMpA#Dig+Y=yjt83)jZ-3W2CzAUFf*($a{@aGa~sd)iD~F- z`|;5u{A=%*35~iVAxkSSn6Eb-Ft2mAZENR?d}Wl_X#h{%TBA@xpRIuOS&F!z$FKqM zN}})%`VUCB8eU>Xae}r#P7o_FrbcFG0_m>@7@QHLUoSFe3F((Dvc5>mq!blwxFw{I z_ez3O2VxLrLX_A%f)#6Fud=MPu(F6C>L%dsa)%BI~q#C%(4 zUT!7QvOzy?59v=D@Ep=-qkl492A?XVUznB~=Y)pw0xT!4?OBZCSga`lr->wUT&s9` zA$=EJcii956+DTl@1YG(fE&Luo-Bp*E9LidNFUb)P}jIGK<)StPhw;~ls=78uR&A> zfsk$=ff?AY(8F8cNLh|j%|W*>awfpNEksJjy;4SmXXTvS6~uSYZ{yq#4;En)h3Fm) zMjYoAaC?Zw$B%7~D|qHPndu<_ z4@BsCQI-S|-2Tijnhf{P8cTm@d&kDmcSa4Y@~k2KMR}Y<`sa}T8A19{7z(Kj5I#e4 z%0(Ige!7p7JNh-2>zWqSzsBhPOhNi`YYl*KSqoP{`j{Wh3>P9?{h>L!76j5bCY+!b zi~AAWyHrB4Eyb7`nVkuwzaC(4Mv#8J$ebmlU$qDhW9zZ>C#9%h!!05GnBI3HP?o?X zz$YUbGgIP+MiybaGSLjNl6j@>X%M(k3DvEqh4eS*&g~)nNkg6?q+hl~v^GnBQi`fO zw}bTK!q2@J$#p*fM{^+#z|wbJ!-p_n#|2V8G3e7elT_-k1*E@0Uv3ZSPg?OTA^oZ| zX|U7I%`G7P(9iQMb2E|f!8Oc=gdJwcs|YnDkqALqyvo$psDSFp)3Ee6=*R6L{h59| zXX!tgz^$L6_>O1!PGpBRtOZA+2l$v6Lyiw2Hy$@7WIPVaPcfwLw{fjdsyQc!?+B#t zTDIuetrp*5zMix6^Va)Hjp!WG7m_*x_}x6aqAUnF*o}{{I9%1j_?R$6!4>{`_aN_K z%aFf$CmkFeiH%~Ii|Hd3F?~!FVuENGLE5c*e9@%+%lH&l)kl{I`e-7!NL;B~C{yC(74(UI=kUmGOC&bcsAmpY_=KE%haIS|F zsz($;Lb;j&0tbnW#)0oRp!=y`#Ae`g(1rSoj6drA=q7s&z;GF)|95|I;d2+{e~QWb z>j~fY>m|>3n4$+C-+x359=7O`@cWF_Zpy}dK}({(C**|kiRYE`TG}YZMdH8oM_u$# zD-HT9tJG^p&|QqZZol71=B%;(MR}ZK`{&sH8DaamPv8vne383OJlx39;z@|KVK~U* z+5rMu>6AmwXA9fs`by>2!1nDZDUcHY1SUE)*gm!n2|jHkXRsynyC_Hp=wtRF;x`8ku+F9IVD zirB#S&o(o+0Owz&z=Kw_tO!zvEwKF!`f_`0f6|I)itU#Tu{O3pDMrtlY2@_82x8Za-&Fk(Z+atQT__@qu`qqvW?pRS9r)ngzN=*NaUVNAtN8Ll5-4Y{$0ij~767N*qm<-6~ zakn=#ilf1S5g3-}?1#o^U>t&~a-}L!|Iz0!T)2Dh_8kc4`bA=3suzW@4!eE86;6VJ z2%0rv)YOs{{g5iYW3$ONGK15*oD6M;%LZ_std+zN*mV_i0>|q9w%G4Ruu{-q@X^ zLD2=A-fQgwNnd{d#+}_O>Ip3(-AuNQ*2w}|Mw!jVNAhZ{>f3I$c3ZDX&0p0mA`;dT z{gZ30gqw}2NQ{ySTGkSAR+>q^k~&J21+kufK!vM~Vea$5oqx6?Vb)&Xee-*^$rt=v zw(XEVLG1ZAJ<63I0)GyQ`di)9S7~a#!X`kw^N0SZuj!*>zF-Ux4wV?a>QlGRSH1W# z|K{QjkrF4aKWcyS;BT1;KYI4Te=YxcaVCUh90!pXTZ!Qn%yne6EGB$mqwDVe;uLeP1=s{B1k{WsH!(7F!0 zYJHIr+`6nsz?JEFSkKp!rsEUCp3;=)Eyyt<0OvRaZ*m>WWVN*|2s^o(Sh*J<@9cZP zPX*ekVPe56jZz%aZFHd1CN#7Rd-^RvPJdQSCRsV!ljXcK37O>W9Y#jjKU%I4p%?uo zEpLJB^LI|lE$b}G<%z*gIzD8x@N>e?FV8ek1A&`~5P4}TLga5bAmnsB&PM;L>S$F0 ziDdNO%Y^^k(t36rtB6@m4G(#CIW7@rE#b^WY@aj_!;GK|&0wY{BTZ1b!koBEhUXH@ z$xR*3Xt@;`ftPt+fp()$ET9Qcyi^#Xv0ke~K`jiSIU&*&LJR%)uihJ^?EUY^A*Ckg%hMwicIh#yL_9^;V1a+6d`2eB$Ds*t5rd*&iA^0Xv6^R`tqk!qw>#g?ggd z!WW71h~`RM^c{&R1w%0hQMdfWw-JSYomhbEBZ_=AK$1Bw?=1+~1%jAMZc{>1YzD=Y9kib-kORz~f zs%!d|5Lz4(2QEck6*U$la%~6hcScXAN#xsLFlG?UU)ATUVME8{G_w_iwn3M!gwQtc zQrdA@WIb6a7RHX9ZwtCK;%=q7G(1h0ZV99LZV`ttoWZt1{1G8HA~bUi0%I^|Lq8}A zO1H*j<%GHwjJ834u7uHUY|@U~0cndnlu2;sM!YdPtRv>OKH-a=o ztHup5>&(ZzoUek7BL|4UsiCwD`f??dw)x!L7)*O!0~ys`D{Afz&K-utjKRyLKzPCD zL}3?cmIWq(6YF4?^_z_7Ly6pPBrDcC< zNK_9)?$K2Sgi<#BI6`3?X)F$NEJS!4*@lf5pj8kqp)di_R0hqLm*(;*MChzr=Ou-G z$!Wc+LFy9aAZbpq`&(ghYrqg9l<` zL#qw<8M-n_vnckW(3W%RSfLJ&al z`0~wb@3h{!`zFUe0KycDoq|5UI}Lpv0Ojos4)UX8ecC?A1c_?Epoqf*PWtyud&l;6 zEWb@y(MaO2FM>fmS0p%Xl)6NyOLg9t%3z`~^i%YWHLCgX|5)RR5K`v=MZqn*{S1UE z8^=9hPW7&a76I>6bkZ8oLooSfU5VB;b!WIL$YpOV;p#;51I!Ga4w$VvA$7l~G(QC5 zBMHwmTSZP$6g~($W-#crFaB8RhP2*3(xlnroz`_QTV`Ps8=DQ8#$k^ehevdt94#d- z9+215oNJq7hlL1d6*hMR)i~dtG{2$SUx2cM_~^I?YFFM#zCBkxDdf%iq0`}IHiD^6 z+xCzbWCz;-FI%sAC*oyaDjCJQ)p&S9#H%262s?<|x zrvQNkKv-w$_;^CjS!Yp>FCGlCaw$_(r%zRX)tw3c!F}(>)&=L*IfGq zreg}ssBX~LPFtokLcGL`7k-F%FW%uC8fWm4xhm1+j)eZ( z3h~;Yt5+gk+jaG6(XY97QC&^@sjj}hZC7uHghfe~nHG0XBK3itgsy2sX=EBffgXfq zAt@isV<&SpqNjmbwnD--=;xJ4*pE-!rrV)nbIqbUx)Z;Y0`P+xg99zlq;6fb6&m!?IF zT7)W%2+#oVXcCQ?!%&1`lfD;DUR{Jp)Tqj*jcL80@4+>qf);%Ql?#~ECLkvO7arL* zd%F*$g||xRAv#dipni2x4L%)A1wt#vOqgX^2G-`Lse_JuL@Z>uXfA#>HbUduVJa^T zAEmAAARmIwY>lRXmDuelG957poPee{b~_;6V#tc10E1TmKaBA(7nneCbxJ(t-<^P` zRN<_K0vV_mTD+Z=#HeW?1qxH#LL5~h69^fr13hZ`6@gHy2Y6aOPJ=P+i|auqpP!)< zt%oW6zCtEnzH|FMqxEBOK05JjVQ4)u$`D7l&?>?#4T$dP;`9>xNuCs8?Dz=NA@bvd ziD$xkbYXMCFDE`P>;lw^;TjO6y6GtP*+xyE6LgJmR2(+0lAkVWvM9%M)TFZn0Mftx zPNODCZiWfBJ|p$TnIq=_9&+yHitWc7E&P1 z0u-~jP9fXm1{QoEVsl{tvD zsL7;R)ouDLP?JelSC{DxQIkoTs;=G+HG$}7(@6>TZVwk3)b`*HVI)LF5et)psXCnZ zm7QNnLR*{krk7nvwm{w{old|jFTgcI+^UzLpyhmaEW6_Uodz}8ppVZQ zHJLQ0>f?=3lTRDd_~P{KxulA4$-&{-h8rzDX)(MEHe!7Gy%h2e(uu^&EN|d5?{9~0 z*a_CD2-{UuSdd`w;nbeib_~%wg&|_5;QP9aFnbD!zLw#0u1+yJ>~v*nl2(7q(RZoA0H2n9=69IL$$x07I(!LClG%*HzZ!0?;=>T z0NSv3Ozkg+c}Ki;)W!bQK|I3ae0GwUQV=FCA_Levn+ECG?uo z1*_LBaw66YdTKivQZ$-O+6G5G-j%20>;aS-_8UHr_KybRJ*j!#5-+ab{OVuB)5!>) zLlkpJ<`NYhr!wL2AJHQ6m>ONm3s1UWclz0TM>wmALt{3n?`5gJ_6wvNAOq34^R<(t z`4)FKMd?WiXh~(S;suzh0o0-iQW#EGTZi$n_#j9?o&%u?>Fi+rNYhKbW!MZueTjZ`+59&RV}A8v`t^R3};C&A@$w#U@@RaL~zR^LIpTU<#_jsOjZF3nXZP+*UHC1> zncbJn+QUbC9V_q-KQtEo)IRLvg!?aqz$Q+(^`heKKv=S!b{P4l&!VycVQIZ4JCU&T z>It3Ln1oLZj!SYc#GyJ3k^(b&f<%-TcvhHWcyq#(q2bs_{sty`%`S2P5G+$WhS6+u znTWlxN%?uo;5e%qVG7@ok=xv68uXy!}O*B92SQN9_<(#vX+P8_Fx%MN(2E$<#xx!-Nz%_{<-bc_23r>}?z29XtU zObkOG>qSby=4QB+lYuwOk9;q3pmQVHVSwup4}q_swUa^)lRI&nsQEIw(u=aA$}R7c z@$V@=soox{GbbJgq09EL0%;4mggYiNYl&b0Mc3lwAE&q)AX?=T)gns(Qs=H|CuVjg zNZWeH`}L5vTgzwbgqc(?aNA*Q3tPsc8`ORL_03CD-NZqHK6!8lXU&fn2ZxyI=J&6^ z{mFy>$jJfEPJLyI z1){b=->yW|Zg1Y2+hJ*o8>9kFx0t(IplBiS%ftZ&7~F@_i~kND6sBWXSidr_NKL#g z*IS-N5KHy!X;8Ec`gJ9WcG@|+F@E;V=}Wl5CEVcJzK7*VFN(|)r@*b);M@{}bs_PW zI37|*_(C8sYi5yEK{89yT7-MmyrgI1-h(PT6rds!PFZ`l81a!>K%#<}ff;Ud+d67fI$GWgn57)0a&%8Qi_1e;uznutf1hiv_ z0MOo%+@0k*t2ONFJfn;%h#Eu01%swU#>zt4DF||4UKD%-vBPMh%8CS+mgWTwW7Nzm z#9Bf*R0`%5G7eFUM|p;VaGCGq)ulN+lclvU9zvZ#?!xEV?c#1UL08Fzc);#Iej=qUtv_ZaY0VAv%d-UWDFk#ATOkz9-G+)hqvX$k&# zx&(l3;6wS55f??=J!%#tfaDGtI`l+y5q2z^i%_nX$dxAl#wNqYN zzSpM92fEt>nFXmgnvF=!Un!*5Yv0VKj;nij#Y_AC|AjfFz%N&x4OHF(4lk`Gbf%M%_^kM2tSk% zaZP+BEe8aqY}W0vTUwJ>r)$DYc_@NgXwc=ATv*l2zD28Is3M?FNHfQ{D8@b$K5}A$ zjm8nGUTm;x9ITb<(sF%sx?DqKy@0M8qtapNM3*Hs{M<(@1J_^V^5AVIaLNJ;BZr+- z-qK6bT3Uwh&6ME)Oq}(jT=9q6L$>Zu77Z43ggXignFkm7D>2K6h+pQUKAP?90%h~8 zoAA=o{n2#kz|Z@{RXLh&r3^2`B*yeZ`v4r6v{Gzht)iuHrNU>*DXO`jTcp>^d2LC5VW@^mi?!gd!I8>ZqV!TblB7*Le+klxF|ig^6-Ww~ae*R1oWc@!5!n#ekjTh6&=*|Oia20!sS3=c zur$AKP48@C>^g!8oebh5Zt!}vrf%XBP=V&c$4oX|MyrR%LV#Z{I*QUS)uy{Vxuqp} zw#X)}8hdFFW)T`wC^s@ErM?`l!I3OmcCajostzmPTblOEMfWJjfvP&>R5goZbT)EM zQ4CvH1rf6*wh;o$sBXcQ4J28ebmx;;n&Y2}pE>^K>=a6N^yraVnHQXVLrm39!1^5I z0cBwFi+mU+@+5Q6Gy(&)sxqvT=+aU>(>ttB`JqI}NOKbz0y)VAE}Mf4T+^Xn2`w9D z5(-Yw3H932l%K`zxIXrpo)4vtBWWx$VQ!eZ)P|c1=XAAZ845l!-2Kei3(gCB2-2gbqMWp zzGc$k2#aP4zL$Qrdq1n+TblNlHHUw}xbu91ixyDp!shh`0Zk*$OtyvGM7D)1 znr|c!fEcoItd6l+Ep1Z2xitMtI(?%+6hp$S==Cme;==Z9hOex+F8a&jOC1>Oo){(E z0I%DscV-hDO{}yL8DWbCp|Nv`DXQj4MW&U=HsfzT#YCf~EK-QPXxel+OEnmz%O6#m4rXHMc#gga&gKdX)LQS?4H z;ZdyDa3}I8zCAx2F4v>y$`hkd1RTvA(}Q0PfrceNjO3i{p^)y_P;rTbjq{Q%n<&=@ z7@IN7+%$3EQn*A<22Y+yNjzl~irT$ZRu5=td);9hyrQ!Y`Ki-o2)Fk~2fa7C+3QIN zx}N&Tjxzlb;)tR&OSmcJkV%k)O}@`OQ`7AArgFwK%i^1`bD$^V5Nye6;jvoyZPPUW zy3s%jI2UhKvq2WAwwhN;`dmK3or5|g>lPAJJ3Gr3n@K0ks4Le>&>Hf1q!1fWy6N>Z zIqtY^vr*DnR>y4ZSPq@GWlhy?PMl_DWtfz4hTCy*FCPpKIcT%R#*?Qm9U$y4?Qnl| ze8_o7>*6$?ojm#qB)k}4>i!SpCWPc``Sf2@t;>okZk&c}B1$=}opuMRp&t?Bt)rvA zLC;dDD505N({JdrD53m?K`%3^X4Q@N9RuzcQ5j78s$;exNd;H=#%g;`6kSCv9+|a; zq>X{{fxX}5YNxwXce`+5>n5(Jcs=9^Pm5G(uS?F5r1*DHTA7-$nx8=bz5cg z&VH-AVK#;G+h6?RpZ?xbS>{e&@D^;j);Bp0&%S%_=6f?F2QP6V?vv;rr7k9^2*e{o zRM5yB8x6%Qvm%F^=8Vh1Ty8uSh)G`=OJ7nd(z07j$w+^Nv)wy4?zY|?Cu+E{UVrl7 zKgp@@yXzf|*JH1o(H8OG!nlf+vru7}&1>c`EMm(X;F}Hpt+LAR&2nO9+WZ`u$;=5=W~y%%dsgbaH=YwKX(4}I^}@`tNvK@e;BjAA z*_}t0I_3>KtIl^K5Knj_xkqurJ6)r5;cGVf3(OEjMVw|}1w{tv0gywu0kCr73W8GM z|7I4LVhijni9OHcnD1p!x`;(gHT*Z5UT=^3=#}P!Kb!M@o0Mnc&REIi_{V448I)g& zzh#HW;@#|!Xa4%eotatSSUJXb%zQpUfq+s)lN3o(%sDn!V&r}tQ6*ku77*fe5v}H< zE(ZLj2jboR_z(o6$6Gw|I5yD>%sr0{+$MS{+;YOe{;6IFs#bDZ9iaFn(Bui z&F$DoD`f$Iz5#FsK4?JAr6xLclE)h%bdQc?7|4#^*Uj;;L{pIoj9N0-VCB`Z~;HExNhlK7yx zB9;I^3a=LnE^5X=UeIVP{Oep!_zJh2O<;Pwy;PqhRPd26&)rNbq%?36lR!!A{79w< z*$H}(4T5cAsz@y&d=nRXIVaCOt8wrTJgdPHKjB zQmbmp2923gi~?RtPx>%eAZoLrVA_jJ_7SM~RZq?&uqd}r2Of4kVjrha(Xu?GXq?JR zAyNkuv7a)pbM~-_gXS%T3*UMmDDEvKCv|J$O$lci8WYh6@s)ITte}mp1$Xf&sCK~< zvJ0rz|C{~zaop|3eFKNAhrqRPZHC>weQ|PAq!2u`_)&e|h-&0Rts;{NV7a_|y?+ zZ=mAxaT?@r4f(bn5s4;FfO{Ln8-?vYhTEll5+!D#Om6{w#XXQ><12SGB=Fy@+q=8} z(?9(CU;TT058o~8D`MaeTjE;QdcS;A!VOCCTbJLxdH4N0SH#yc{}4|$6-IEMSbkH* zPx18J&wGchA^v!{X`))*8jIltCsgtmf5QYnNoYY=Tfj^5hbkB@ksN37oD>&A$%1%@ z#I!pC*H+r>`1ZBlJZ`wB>egc8QRR@d%X0MdQRRbLo|uXLNbXVzf;Z-rzU&~uyy;Sk zsj+neJJOaJq{SRpOzqOxY+1>K?mX$>i}Yr)MwQX<1jKZ6zPz2i$3opxWrNiL))9k2(-xaV(hrMC6?o?DFJL zIp9hFM;U(dxN3B){4LP2ebD`@E&Gb@9?&a*LSS*6ZNV{A9}F3ALfsVegBsyvf$OdI z4dq?uNbF+9f`jv)p5&gW7>8|cuXKtB3aS? zX?`dc8YQvTY`hP!Vd#;o2hGF$m|o3V-;sw@4*7?%ILwlL%%}m2lVYHbTPMzRE5mq- z?EP@qm6;M=4b89>KSGIKW=~crq@SR|9k;Mx>o!)aNVB0^^n$q8!ei2= z8!2E){6{+JkeMGVKW*m8;r{UuGF`9vGQ;j3xifgV8R~vHP;R>tV^fz|Y9_re?OHl^ z<2_3^_o|kQN2Bg&oG~&6^l-)kB?DR}KG7$Yb929CeXrHe8OdU;k`7jB4f9^XGDp`+ zdklfjM|ir@w<$j2{HIS*RUHm-SRRS~9bLq{&WFl9d5^HD@?vAosd=M1gc1yJ$)*db zdYs|kuHD4Tp`@L)bwMY?Q4ecXpiwhfl|~nDX<5>$MUc>)I6wE(WAPmS%QxHMnE%Z5JyhpIeEyx1SWHBwPQRMggYZmA5IY_|z(0U1^` z&+g~|qXxS)pPRn@(!SSgMw66Q%-^zVt~Q<4<_zjg_YH^b$2w4MRy@XrLA2uXUzVgj z%;Hke`|QVqldPXAOspkgVsRAYjOj4@DeS$bSg zwtE#rcCzQn>cfOmXO3z!zjgENyF_v>H*w}wD$y5@TZG)E6-7Zo4W9#6s>z}0#!!f0 z>~tyv%(CkIX<9PE`9x#}IrK56Hi*{o?B2Mxp!^}jr!C#n?jIDxcDFC*jvbo_JX0e7 zrGer;^H0th!gUb?%&#XljBl2YKx!`7L4TZ_r{F9(opnFj(WkQ1hqv^ zj@8vOU&U~$5H5%qrn#g3-+1R0&QXUbZcu8?fGCsx{Lh;uxFkyuE3=W)kD&C*O!Wss z(^wpw@WFxGGv5Ia}zWic5yoEU{Z<+!BQPtSek~QUHVx4TZ z_KVeuR;Kq7rf2HGCf&&YQdKEqlE}v|l>O9rP8)S)iI9r@^z!E}T=@B`a@wy>Z*oqQ zvl}Oj5hqiQnXNdLgP7bAj#)M1ge6_hfwFI_!>$_H@*_)ZSu_artutAgpLc!A}7pkkIEv3=%s zydn~ouufG{lFV=nb6(C5)gB-#1ve9sb~$1#$lI?r2gz5YNruDwvMq35;9>Z0szLjz zK`|iat=-{H>kgs9iH_bXR{=!BhO&@z9;i0JYnq2oDa9EXlHthfwL^a=W1Pval#q@R)dN$h!1j{l(Ps_oXBmdjh^Gp2J!8xN?H8!#Jj|0PY#g^#aN|HUE?wN>z$Y^!r!A{WVw^ zshQ+)N-RIlV&d?PdLo{}xCLW<#$ze9GibzMjQ}j_4Gm_fTPhb&LEEwhP&JQS$b|?Tu6O*AT*3zp)JN{GlasA%g4=*TEMuxT z%h4Zp+a(B)p)UW;Q?&vBw7OY+K3IYcQNOAjvmj)vThI=qT?H#F^QxgwIZH4YDqv}2 zOsT>z>fIHvLGTgw8P&F;KE@eBb;4QP0660R2PVVE&)nO6f5v>6W{}u@5m*Q%P$i~w zM*vE|-sS_}X1&fV+x6`FBh-*@k8g)tS(T-&ME zL)c4}$v^%Fs_|lF9RK9O-^k~0eDJ{sJMZ1N^&Pc z<59ZbKI|65baEp2kPAsiEh+c!+<5=?{bbyGcwai{epQJ3H~M$j5AW;q!f5ZKHEi#* z&F8W3U`7xVW0Vakqc&f$H`zH0ro*&zqYb1W(ne#2+nplb>)lf2TJ{SVphy%UKizPp-nq zKgvaAz*YY8JJ)VrztU!fx7~J2KD2(M!DVjnKVglMuC*e5I?D5YlJ~gY+`PWidP}Uq z^_ia2u7=ERGzP?7b(y|8^XMH-Cmq%jlvi8t46;mM`MZY*54PU!36{~)*96LU_w8#} zuC{8RXg9|zJqBh=wGBtVGz}BAF5lX{yGyNp{Qi5ohE=5`=EeAcTgqO3Wv4!uGl<6r zZFYyzzD%-qKOSmu2za)AxPRCIYU@bb{8`mDdTE;-**I=XKw#D}AH@-LRU=}SVb^3# zTLf*E*w%|EDzo#_i3l;XU}S%z**%S#oMLc){-nW8l~ycYO(bo-R{Ng)=A_+L(z0e- z16e||JRW`Qs*AfCZ8w$ePEgs_9iWr)9;?t_nedaTTnOyEc{ zMoY-KF!50cu<%$e7IC>|O9xpIb_3J|^+A93aDc4?*rI`#4ksI+ zAdCfelR;Hj@sP`WXlU>=xjqCq{v|QKyTqx-ZO$poSctO9dVXd(FRkC7ih-7Ov4>5Y z!@EfBR=7)P_N|I;1r{-_kexy5lcN_jQ+)A=EDyKN$JsNcW?*Hi=<6i9v{cUuZdhep z4Ee{7%>p)} zZ(@U)5MnluaewKDOdssF{nmT=BOtDSBB$a%StMBw-#Cpi453%NNVA+^=n1JA_~x3QK9d;RL2BEH`h$V8PtTIH?>pveLFA z_E4^yl8E?*2rNEQ&YF}5v#(w!)ul?XU2U@Lqp)87EO&YiRn^B7Zn01jGz_CmOx*(> z#mvivHd9`yBqDaz{vLTMqp;9Xjuok=%0T&H!C09n6A6y3cqd}}WWZxd$7ES?OVr^& zY*ZrSEhc{5xN>DzisN8~`o=>IHB(@3Kq*N_T1J8GgVt}Qpj^eVS1Za2_H!^@MVpb? z-5V&jOJ(P$ovS)mjVx_Hpb^CuAZB0r%+OIDJj!JEI7hHXxdTg+G)A4GOK^fJ$C^R~ zglRKDpfcT8G!jf>2GQZZ>iyvu;d%=EHrEQ3A4n$t#T@bJ(rzj;=^W>W<6-Nb@MqK` z_inu1`s)EIX~O7&c_CD(1fh3s&>DhJeQ+nolEIZjDP&7cep1QGYs_LI(7${A`ujh6 z>t|wnkw4#g{|=ux`~5BR_(#ub|J~VGfk6^mFgx*_2mt^&e6Sa0K0B0ed&ogXfsGQc z-V$C;86;xqDrbM`!K<~E88O%N{9A2^{;#Uz)(Rh9S-V01OGn&yXnh&!eb{Jv@I4UuZ?S)a^&8?puJu@o@mg%vV5H~AOX~i-v&nG#TG)j zJTRym;O-YnbQp>Vx){m;@dI@6LpSp|li*q|@{zp7Whm#`^i1HA*<+M5|~dNU^cq ze82S;tKEQA5vEDa`)Rt?e%k)BUx1CK{c&r?!{t@2Cq4N)Et#I>4wnXW2C>bEa*qYY z$cMD;cy5&WxSeDEY4q>OcAo&T&D_E9*0xawbYYrv4?=X)M=gtxqh{`cJ+5c>`C_@g zp3A1gFTZEi$KKGfBxc~0rD<>I#Iia=wIGIM|(CI+2fr=z7ds-qVR zxHlYS2Ge(?k8F*Ju760<(^q+4YTNxi90^{( ze*1%4@7>Sd>1?|ZA%Y1(2tFQ}rky4z zJv)f&tuuF}CaP~wBc8rN&#rX1J@vfZSUvrvIZf#RMPgJvBjlpcyCE7N8r%WvAk!$Qa3;hK1~Rkr z3g(-BeNj&9JGgCv=OGMC$P8pP+2$o!ZN{!pzyiQThI<>D+n(s!ZG-1+7l9BzOX#{m z8G#U;7at`#8!(_o^R#EVEe9Xl-0{#Vu~28OP=DZ#Y%h6afWsKdrZCifBnU!=CkR~Y zREeG{+A*LA{=9ZKi~`wRy_%KctxNq!44k*{&Wvs6Zf6U^`ZGKHWxBeraJ&GJ`i2;7&Gip z2uA_#S&*g`Si~RE3M^;6&}?dQokz3#Hv(>dcfBS%5w>~jty|aMdGjYb!Xbhgf~ln( z}0H6g$%+ALF5xCAS;~I^L;BwxD7g%o20Ib zA}t3}qG{nh&mFTsYn`a6Jnma*8l&>m3;_3(skN;g@NO@UM#k~ukA{sa?i`|Hv-Sl@ zJ2swKAilOT;N7CU76Uq_wF1!DG~nH(JDP)dS4AiNErU0|_u=kDtSE_#*l;q8uQ1LK zdQR;WL43|bIl5`Y(`byfld+rgaCZ`pOzmLL^#*L1r48bh_v8aCDtxn4ypB)C@k$!< z+yMs_5oE$v;x?vBTn&kfVmpCc_t0)f?vc}r8DxYmBrvE;A~RQl6Eiy#+-AMAOOJ%k~Z8qrMm8i{WyZ5x9&EoD|hRWfvT*gChSYqb8cRS3+$vxkRn7@QWV-n{= zzZR*Pm;f^olpxD>=jqoc)@2LKW`n+6iP zY$DOLNhKO7v6#45!=D3FFNm+O=DejMr$%fx=+~8q&1vWC#(>S2tNU?%F|Pm>+veDU z2tKi{Jfb9I5+EVM24&dn~luhL)%jxd$RCsar3jS-l6%=kNzv zI-^|=bc0@_a}PBn6E)_r9e7;unp7>Gh~O#Svn|m$$A`}L31?UdB7H+RmJh}dkPY01 z!E%PgFR(4(Yo%lK%ZnE-`~^-tz#+%I{PovF0o90MwfA@4%Zt&UzxJ2%Yx&RNU;YK2 z(fz-iAUsO8Ap?sk(}uN#_(%z;;MO2yRs4~m%gh5lmv7z?GQV8N6tC2+!J9-R)*9HkWj!RIkdAKnrF54fe>0kj@2{_wbB z{0VddI4dh>CS8SGzoUODGd%!8>f+Qrm$%{r!6H%(D;%srUnzcoWC>6u5*kWDN#RRV zh0y71_pQsCdX(TNfd9hx_eOs%j%uQ|BcD~Z1+f4f!y~JHHlKS^zp1a2*P!E!50pU9 zmG)nBRJZ*_hYqazkj95Ar4&pWh*yp4m0nh<(9^}2i<|```!U1=YIc_pU37ZMlX?@u zns_XLnlvly)|vw#KEx1PAyX+0?$O{7Pl(P$U8f^ZTSp1ND3NxC!@FH6Yd1wc2A0yk z>Ohow5F{E8rEP^_ro@kM)Kh?*6id(=IJF{>0>cdSkmBx+_weHtSkA-WT^#2h^Y)>r z>r}7S_)fdEiyMyc7^V1&l7Nj3YY( z^((*m)xT})G72kfwv8E@2`nGw1pu}Q7wxDuNQ4Qkz{;v24r09e@zv));vWzF4Aae6 z%)}@6Z`_wh0Zw7)iF%gevsL`0s!wMmgvNa}lVChDndJYEQ5Zto=1_81+DLgn)?WDu zbT@{Bp2G;C{#4;){PDAr3Q5+b%90vA2{*xqEx8V=k$!nvSIKtlRxxS=zh>R>@QQHs z$X>da<)M}r&~vTbx~^qtHMRXNO&=bv%0=XSNxVPU%&n4m8vP~MM_4};JQ7JFd0k# z8_|>K^#+e+n5e~LxU*=b{LQcap{2XKbq`IflODNt?bb;@?e3lU)@^OfXbCK$CdHd- zj>u%{{OqLku2=O}i^}S!>Xm5qqk!BeJyf>AOi4?+<7O|NT)oNBqMDg_Y_bh#l5l;N z(ZgGbx`coMDgw3c)5eZ`pWtjAFxv2GkD%!6SJyF}Y3`;bf zM)iTAIwri`-D6nGiA0ISNuUW?L-|>}6*Ijc=}m-p8N&TN6vRF}9P_hMX^%|BvIOKe&kBG4Lole~zua&&<*I&C&1e5;5 z*QU;MxF(^yA;W7&%@<0R|M_dOFTDO*f1oEpYrL1TvB<%c^$Ph4(HT0*k2nCT!$ZZ{ zXcS?ReO2C0Ts}RuR&>+}vhi<8bbd|~onM-f=qeuIp=6&&sNBt^Q3Ja2A9u`uNSa`g^j5sPmSLfkp2# z(i9uNg%nB&V78>m)Of_`_s_*v6;^F^6hCh7bw~SSBCewRB_T`tBNdzGox8go5$vJ~ z#mBWnpB{>$$iI;H|4=I>xrXiCvoO~NJJ@t1n|Q38+BaZ2uh)<#n#{g@v${Ey%ir+H znZJm=Ww{>V1K?p5X587!6CPI;-RTJZF`v65$$ioU( ztBB23XpUt4$IEY`jnVQP6aSzjg8$-^kIy3(5fU-a-o(XBxf<+LX zW&9AKc_L_{o82V;*9px@?toswa`K@35V#a%3jrTKhWHM|9)1)7VH%qyS|+*k!u4xv zcW6{#M#Sj9TT@l3YNA%zMoL;~@}+Jk{bkv9t+MfEzSK=T^LqJZ8H;GOGSCd@1T_Jy zZQ3NaC~Oa^M=&rwLI*3Ucsn7aR2E>9OZ^Dp0c4JdO*Lz*nTNPS)A1_`=H_90)`JGu zv%+n$R<03&WCr{5P2UGnZSvJO3DpxNaT+?9vqj+1g)k{<4|v#mZe~ZR=Mm0xQQOZH z0=r941;SWPe?2)=&jvlP(oj}M#5jl#hc;W4L;%#MWDZt*=m_pPiOZw*uKU+_@9lOp z`QpANU)=v7Pi}HfixC^?+>8(J>hL^luWNMFGz2TN!2*J9cGL^E-?`TM;O5;Kc_EWv z@_}t81ZpR~HBo+{LgH&~5c-;+3dAqBCA7ed^>WdK@M});w*Xe~X;dfvj)aOC?4|9; z2gCcySkvI1Pl}|)9X9Bdl_svgt@er&dqp5F(5~_@v3`fphPrFsC@+Aozmt!y#fMt^ zlDpma%amVNt-VsjV-{eSNk*SH`))yOrN}0JOd>LDNC2_dFry^WyTO+n-5i()={(<9 zpT(MJK0Z7WKzs?gpcz|fgAQ70tNPEY4w^mWEe@`<>O9&EuC(5inORn7_F#6(02C~U zu4HmIC2Fl{I3WZb+#OM^AqKILpiLJOpF6`rYSEOL$!b zXLVS6Lc`&^mWdRigUJx8EVOcBd2`DNS?q{2nPHSuydm}0(sZB4;K=e`l{>O=bd9m~ zp$$R2ZYv~h$3wfqWi3UQhdA3D8C2T!n@iJwPVF95@)*sqRuguH`zJ+@AcV(QQ^6%f zHJr#gg2ncu|N#H6Gk0|h3Ga2+{T~0`6Y2Gi@ z7q_~0DM2|wS0um;wF@z?Vk3qAk7!$-n#5F(*oIW&HD6wu%QJvQRr;w6p(H5qUW7mH z;@Aj@9s_k6no-OZ-p<^lOkcmYH05SopHeR5QwR!l5$oYTDBft$uc{Gv#IC{sORP!c ze+Z`RGsZxuxSoqkwdFfOHO8jiUR0ZnMMyTXeivwv5ZnxMEQ~idf(F3c%?#o@CqWwG zTOl&j+c+(JXBQLVZ2`Zo3%I|F#d6fTt*k|@%i7$FYLt>D`S!FlNsM7m91T8P=U3{wRH<-`4CfYs6v)plA$MRO0{kq^pDAeAJ+1wq|~=dTi^{$(O1uz5iPn-^w* zP2x4he!{?y64oaU;mmHtjVwYOg|-i_Rj*H9suUb_Q2%z1L5IPb$rA?sCwVLuoX!DJAdR2J|=wUMH;g%X1PYei6bE`-R*cQZ2;3c4) z4iT44f;glFiaiPO91ubR)UXLvm!L; zgrh??iE-|Z8&#RcIJMG(i7-mj?O}l%Kut?nm}S;kl+|J{09k^XD%^93r-|)?u_58X_8m*#Hog(D4Emzi$|4J;hO^SW% zp73rEgcsYn*hHmc1;y94E_gd5Jf5&S$Gxj?f*>ym(_{}8&PNJD;DD{-KhAUaOQv0b z4w0ApAbGhQiV&bdVNj0XE~s8%`3VZ6pFDUS=l)H70?LS&Ys<84azf$)X<2&%1D6960mxyXhB$gs>TOO)uM7_}Tb(wDY$shdcN|IwLlt_kjlFm@BB+_fEt!gj zC<0GPg)NY+5_JNc!9JOIcGfy=){YnLAeirkxP?^&&zI#GRK_;MtCrifBK`fh&tJH3 zM{|ONS*5g;;jkpgqZPP8X8Ax56``w$0t;Qqd7V$CV*eGG&pb%js*`pHBm?TPzV#ZW~ z%7lObb)Y6N$jsz%xJL&tk9v=2XEKwn+XxH>nA(w$rd)NlU9dh496D6%mfd zB;JZHSVcBdY)2(g7N*+?u61{tX+q7fu29l}l;RDRQ+RID!v z)*|baV#-Ld;ciN}wn_+)CY1oHgeF2%SGq^(%@G!kl1o^|y0=*8RO6{KDAtF_xk<{5 z7E+OS;S3RXVI+K^p2#anv^$A&DfAEdU2#OvmFvU%k~xCXAlc|Jor-FrC{(IvV~DUU zyGjvHexd=XcZ2ew~SXP~S3;I#BS4 z>POHdT9lwDQWk>@g{;XqY+t;%TkZrxw~|(+bjK^3uKO)!>(7iKBzAqD%#8ELr_pyAnA;iD9FHtU{$iZrfF|j`VdkoG9v%;>*xO z^c?+5p}PDDu?}Frwc9F0G#!EplM8~VOa~Rtpf!3dGe1_eJyl)?sVu)LRFIl()F%}> z8WD$>ahka!EnrIxnp2@9^7f?_gi@%Pq4e*};-tyLYBb5BM7_sUo0gMG>j+&f8Skm| zHoqh}1A;R4tNF~UebSeuE`z7a%#iw&49|+mB=gsqYGfgkNC(9kRS~))T_OsVGRq_; z1nu-=mS-siLG_M@ZQvntincT$>#hEhK9RJ0S<`1FQ_y4plil4r#J_U1eQ+`nCVn-o2T^_ zyXYX-xWzio!;g&ahkM73^ZxuT7Kq(M%cJqkvRmxJEVIs{tQOs3%adaxv-w->qAVIO zd?s$Oi|X)uaErwTLRfmpE3xTw`ILB336UL;sCRAOw6iR;(?(aGe2Xo7D?<$(I%brj z!)?aIiGZiUttrZdh36D`lT)*d3iHKs_5J-;AylfMQ~<+z>b+4r0oZ=sg@a>*H_l`UsvB@olwzrX<4q@nJ7N4w{W!#3)(^SG&#^%yQb7|Y zuzgT~Eq&QH=-ibQol|!1XfA`7-1giMojN9|Zy}X@Ed+Mhi#vV96DG{dK z5OZRZVG`nC6csG0De|%FbaFr_`m&Rk^RQkL62$_M$ql-ACEurZeO|jUxASOU+{Z8w zx17LRIJD=5MTin`MBgz5QN*=9vIs7oU|TOjyxC(x=2lPMz;@x`o!X&&gI--p5<2C? z-PoV~8EmYTjU6i%O7|>jE_ViwF1Ug~Nihv1d0<@xco^pu6+yqY$hcmUPrj_~u__)! zNeip;31HMGA|;`zs9r{p6+GGvF`mJ_h(mnM%WLJLM3(0Iyv7Ntteg z7`cLgK|~0F;h*G~@K95%Xan_|i_%};Q+^YH!zd=EKoR0_5;J67f=S_V!$Bj<;5-L@ zjIcc8b{i!83m*u@sNeb#@z6>T{12u%0m)HMg)wWO-}pXyHTE}84mfA6BOVpW5$zX!I+A5!#-pHjwcMVaA~m?<~4l^xYAbj)|g|5rSjx*uCIz zp)*^;#9tp6S?@%(9x(EDHS4CCc8JKr76~}`sSB02ekslf3JLIwNedv$6vhpm ziO(1tBU(=oTVoe7E3;U$Tcr}JTTdH|VT0~m359Ihou|b>7ItUI#YuIizj=3Vhk5t~ zfvJR0?m+2flIAG*;ih45$ce1TDTtgq4{V)S2i2RW!#p#4abo+wb;_SNaavN6Y)yqwXwOJ>%7k_&5y#?6S z2K~4a<=AviZVYccn;cDCA^b3~^T+}I%LL@Ga4rs^0~#Q__(+5nvX+&=Mfu($D4+&7 zUTWNFOXraUFK8R!Nqh%IGBd?pA;V`O^JB*|Qzzo6Qu=ZWEr(rI~e%ImNEWk{N90Kcyixfoa6vX-{E75p&X&s)M$^ar=9H)+NWD?>B z)B|Um!p5m552BnHvxtteZ>WoT_2Qz`KOIQMLC=sF4IzU<9MBOl!wx|3snGL-+|2M7 zP4KB|Kr+vbhlUKX4}}6+efUT|T%Gu6pf)5784!RUiU$FI-qG<@(QNzi-Rrl1SUGHb zrE)_1!FZSr9?Z}Zm6)g%isB%_VbLUvfH_5lwFYKXpglVj`4Szdk;?dTlvB<5K54+ zM7`GWYMa%RZc!v$5@=LX1Pw)SXsT$B2V)p|Dg>$K3f_b0lfi5vd>F5j^C0aiFh@}z ztK^h)T-~lhSW05#f?$W~;^+o?ZAcPu9ru;I5t($=J&?N8Jj#B~CmNSvszUt}Le?== z6S5VIxKU05Raa_mS;>g13({_VQ1z&i_yb6j`U_vlGj)rS#)C1GL96>8$ z6|edd783VUR+g{@U9q6kn+%28;-`AVhO4|REH7>1a^|p*cdG& zR8!d=Av`9`ro#c%l|m0;2g+Db3ZC$q7{jWFr3_|WXA+s}Zwe!gR~Ai9_f$hEGE!Zk z-f8j~l0)ds4adZ^M?p>sNJ5WgOz=oHR#~aS{SYdm$Xd#*;5orP_hGtaIOZIVa-~Bj zKkc+GTd3RY9V;`kk+);nl%?d=srkf!?-sCnE2%D>iY?)vnQoVz6H+1-%MKNf zRx?E9X(asy5dI`B;coH`V+^h=v6uz*9S)f2s`Z4xsmH3cOk=h|szWeu0J{sfHmQz- zOyy6&Qbj6I>4@n{GMY3!4iuRrN=~23wh*=@3{>RD)S4s1oc;tEQ-uc18!`%mUZ`TF7b=y1Tgr$17P`Zb|!D-t3TRkCk9Sw5pCh3Ynlh$X{& zk^&>HPaGZUKoKPnvM>&1Nh`|bK{t6R_m~TpQOK~+ry(B7f}%z&QfZ>dM=I)fDM!+eN@Ez3k(ooGpdZu!CHewICX~)Nrq;YmaQvRX{pvL zi*6RyQni~w^UalhB}I}TK+^8rLee3TvVEDYeK`$~v?eUerp`to&+-^6%T!PG=*2cE zOt}1wVW(o;tHdWVp;ImadgIkIOBN{-y475zKTz6;)frA|N3&HVUg`E`0`<~ED%IxP ztXaw2XXYvbv7TqjyFnkr8qbnK*;WmTcX_&s)tro{n?XjUIuvz>LkQAjp`?IGhxDQ1NTvk2q}U==VES^e zQnis&nO12m6O{v<9s&nBCpcFBOb1!koi8gH`-;w;om^Zu*vjb(jCZns%YZ01pK_nA zc8|sgC}uPR&V^78RbR$tJ$y(-+DLXf)T8&x zfhvzoEv2&8&AeH@M*_{&YuLKWPRO-EoyuD`giJq_DRQ^mKBcDR_-kFhd)v5i_s*3` zA($HaJI zHPpwH$&x6oLYm@R(bz$!XD{NRY7rR84#us8PNsELDeAndE}>NQq$n4C_6AmkdL1Mw zDGuF+V6X^C@@qNjtB2aH+ms6};CgSWP8AJZa}t>@rVLEAeWUcr^k=T=P5$Hsc4|&c zj}NtlsFVKPa_f4Nw?vs(kB;dvhc^Y3czi6%!&BW{lde+t46WL& zyl2oq@2M6m#|#bn>ON;uwVJ=GhfZt64xxOfw4=@JSgBU{rh@$A!O=t7q`tf~OQ6zI z!;$(_+kI7LHMb^D*ON~zV9jYaTMF@7nQm03Zk6hSme5<8I+B-7E*qH4;qrbgb0h7^ zoUSg#3>>^Z#>&x1e2ix13@0@;j+z_5{Jtq=tcI`5K%Q$9I#KYO3Gp7m^-VI~ zMTJ++z4F6|`8ASup$KYzb5oyPaGI4?7p=5B`?qAk8PfV!Ta0d+@rYy&kQ5&usIR4D zjUmq^f+om$T0n&E!Q||v)_=L-Wg;3(B2qPu&11PVP=|$wv`3|Lo8EXhOyjgyes$^M zkej-`2}@EH?c{S>Y~uMD+6g?VoOmBGS{dkDxsgqjV>2ua2nMc~rCyE`MhVBf0K#J^ z$5SPo`}K*Qx@?6dQgkxer1F@l13<0eF;mLkKF}!CNt_T5;oBX@ZKDNiO2mo{I3ep* z|3ps6%^M1#Qlcgrp^~P!+uRGM&aKRy37&DS^a3F%k}zlD@ipYzHT3{3 z*5@GxK@e(2NW54cb-Vdd$xwI}cl#z4W|~IwRfI9XE`9W4Yw_4dm0#p&kL&2(B+qAX zVryo2f~2juI**5nzShylSEBQ9`RVlHB=2>sw%KWBb1-0?#5=Mqvy_S=IS~05mFf$u zVXTh_Q;qS0G=}M$&BDzQRla>o9aOk`-e9l5jaElds3!D;Nb^cX&-j6?g+zcUOIEYs zDZ*;LN2g3hkr;YSF2on=^t)B1Yod;{U9}9b2K~->=6qERgdsT~_$b{!E}M0S z^YlqD{9m@#?X;SyGDmrF!aQTjBju%nSYm4;NRs6n=)u5YiA_vFP4SXCp*hNn#Fxz@ z6V)*k-!Q=xuoiv9u5up%3oFN>>o=X%zQ+CK5#F8m%Y+zmy>c#n{36DM+U-Y+%bv&s zSzum>T#b?{J+EjDTJ8_Im$}0!zc^S^y`bvX0_q(WxZl*RW3$Pm7C*cQGpMr5flOD zIbs4Zit(99VLzH7`gd{7&Yn+VX^vkib1cErDnmq*Y#$o5VKaS%qb&>t(f5m8_DClU z@klMJHOHtQ7 z$UH(jK#RsMfk>Uq(Bahyf^6heVBW!$7o z7pL_Ouw}@J1q%-+Ezmf<@hDiZEOsk~k-n!dTih8{$uC{3impMr61?LkjJgcaOx9JJ z3j1INTSW-_BQq$K< z1S#{u^R33%8$enUn5D@22WOaxXF^y<<@HXSjr%flF9kSQ2~ z-C%9+1JKp>y5p)htJbNp&Px}?5N&V`r!~anpk!CLhqPWPj+K$NfDGjJ4w1jOasUe4W?2?ifnWx^M-n&)2b4<}t2chqJwkY>i`tF0G?Ip%l)$iJ z6;|9~5E^ZN6rlP*t_+6+(7SX|)kG4mno9!zXl12|co6R@g%GJxVd$V_01hhkX=A50 zamrZZp1@>~hSrh#PP0v{d1+#0Egn+RqjQma=%iouci zc)&Chn1p-OrHkYs)4P}F7(97M^3vTro#}WuR;n>#tdx=wyn@j~SRh~;nQr^^8X$TP zgShU=zR(=5qDrD7j!DO=OaxN`_2(^te&9#wsE}%zVwwPT>gQTO3auU^_BEX zz!AVSW@P0C<$XNhUm*(g`7ga8!;I)|$B1(=Ac6b`q$5UGfrVAgY8nCEip3SmNqitG zIBHhQqDV--Awx~NRGYOyIkjz(eVGBGY)w3}m9*;Zs`PX;9xbFTN&5g&>HTNZT@LdM-e*)7M?o_jsa41A{e zEWjGay+fSCA(#YM^j#T)t-mVA%MCWK4|$dqolYJ|LdOXGu#~AWqBqQH=GE(zj7$~U zPMeFRiHPJVxTylUQx*xnV~9)=Y>cVuQ3im7OS~?;5$R#IHaM&eH}2`zcc-<1GO}mDZIC(4NSB{fd&*X+MYG7PGUPy%qCJ(p z0YqCGl>VIUo*7X3;yEbIdFPYygMTB(@b7L3O8*aU)rWL7(BIOBblJ43RhwSqtf7dV z`tWnRJfzD2C{HJ?vpAg8r4PRb`}Q_7R+#o0b?* z`M`y=8N^n;njApXP6yLnZbIrP)NXXyIShaHvF3h@Fnm~;vEzW`nMh~}g+CDx8i>z~ zJu9{?Le>P0-hZlLc!epUzNlm>nlLBE2w`MbK;w_kXK#88l`XZ&d*>H(61F zMKrdFxrnPLw1phW47VT?+gYE}+X%adDLl5gq@wITNdAP>EQ%dNU9hV7-9leu^x ziJ!M?6Mjd~YSC{GA{@zcRKm-4Sd!M#GQ3biZ&j8i5yjB!L#8i~$W~zj+{{sizXI3s zlQ?kW$_6ocb!iSSm!NHVE2yFO41gW!O|W(o(;xy9xQ8LSX*jq*g|Qp^R#1V%^GPht z@lu(ihTp21S@^o87N9vMB#AwU<4zb9G2XnEFZw9tT{Y%x0!wrIN|oCLsjafiamja* zoZvi#ixrSzOJfqX3Dc$NMritnQDxUyn99<8t3rz2^a#tYHax~*ZlW6G8H5PJL{`wC z1SP{&GIWE?DG>hms*yXJz|!1aR;ZMy*8r-3xmWoWW)>3t27x5*7TBz4&`1_s9OViJ zD<>|tl~mGv5=(QuR9>46b@#0D3j!=N#8<;ICQ3m*nn7`Fhg33VgvPkrr`7nJO<+-O z8yjpk(f7~slw-glW8}$PB0e;x8wLW(DY&TmZV{TW5gG=YFG8v;WybT$lkV&9ahdAF zEaNv#<=4y&W>^0(ebu<)sohv>@8~7&z zN~VS!O~u$?2-;-;Y4$-gS@S_$l*3&VnGp#p;)M0Fx{E*hyOu#o^@g2IWYxrX3c7`;sO8h=>gWTo(>Sc)hr*1+`wH_7?DN)Fc! zU`swJx30;zI7KO6s;NhZV;L)>iuc#tKx#6e_NL+dKiOP_UX29Gq4ZSs9R3Oli_{cC z@M(c3s}H)0+%`0FS>~!=sLG&Ts6I@;P;c|Xv{%>8=^8KieIMXR@oo)BHHYo7fyuqt!?wtY*eJEsAV<7{G&p3=nIqr^kQ|FR&iK@E`sJ{sjIW0|UD- zu=|H$z}Uqu;NN>rL}cVWv#Pq-P32(FVpV0vi8${$C(e1E_kEsxyGtrJeWx&MiJDH~ zExY>UAcyYhJ{BBF$E1L~)3RGE(BR3?7b9b(3I#oR2xUM@|HwzG;WRjkRQ#LcXr;AY zef8sVYLFdOj@f(a>S)s6xJR9kfcyefgSEi>=+{hZpNvI?g_95s1p-)4rnTamw&7vQ zgPy{7`}bJgeVl)Pl-Q?|=%RduhBynPs`y#j)$N3zTl$NZe}d9LXFirCCay#7V06*B`2Ngtdmn z&5+ftR4V&JwL~ygsx@PF=IDNvtTLy**zq=uPA4Vdtb?Mk@+70N`?5f3KeE7U*pW5= zG&$20Id({KL>f&gQ(hp`biOW|m}z?b`t9`(fBf-^TA!r8qFTmfnvRUstF3zkqI11k z$JO}W$UnO<$j!`xFgCHPD{@p5@i0PDfVV2gIlK_jn+;t(r6=XW}R_ujgc)wDww^5GgY?iTVtQAaeprZZteGTU!N&YvUjEjM?KnC zTE;B1$jI{9$L4sGah9=jvf*sh>LN@OI2&W2*i6No3?^BA?$T{K}vv zfD0kEnz&6}_^COavi()|%qP`GUXJ-+ITNzUie;l)cuv#ev^+z~9oZ2Ngat|d6n8^6 z1l!=;Pj)SKj;QBwVobTnXnyL@dBKlNs}c(Sn&fSZ2lta^qU!vLW%Heu=EJ6HDd@3F z&bX!YY|3S0!{7oZD0QT|E@l3^IVS}(Qbs|tNbb)=al_+1hyfspj+TjGUJl0MiU0T< zVJ466j0$E8gmpo(F{P&kJ;!Ll+cj8 zYGrJbb04XtJkPDb&JvP(=ZY>sO&Q(ODVi-1+nI`HwbbwYljUs6X5)iPhn#ipo8l?wIvFsh^$W%I0Xn~vidOv6bVY%QjIXjy!8ZqJGGAc0&$(GaCX``JEzjwQ^~j{ z7r*cz_Th_sAY%;HAq2p0owSI+aXF|Ztnm#1?~hf@t0DOh9Ey!$EN}9k6`J?PPvLW= zCiTaR=z|i@`&J@9v>)g{{fHcxAuX(0na^2qMW?*&MHWO^1H~Kr2_du;gYqlU$j*-e z<0!1xK9>UEp~f8_k!(f9@1C*!7;8?}8A&!JaX|1pGRG(?QgGjK*C1(D&^^iZ5V@j~ z(kWrRtH0lX^#s+^SOGu_(1RdteQBdxtM`7odJ|{EOzaL`Et1>bBFjib`9U^rY^<#TUhsRJ+9Ih}_sY8} zZ*!oj{$nF-^jQfD=KH8h&??TMx=v00TP*WxOF#A0;5kFGSi={zKNug|$KO+$%d$Ep~oYgl}#6D0FYkj05*1F!0SnI<&Vge7{m55z! zk-}4kOeG2Ll&OEM4^AlPzuSD8R%`9%_0`+0&FgC)-M(}4&WAUyZ?sl#ueYw>{`khd zJGXCLzr9K5?%uh1W9^ruRx%{SR@3-6M_8YX*$R!}zkYeO_4AF@t1a6i3w));fHi#6 z6^SOm<##KDsH`g<_TmfeB=p$I7)3}ij%xy_QI>8YR%B)D~I;0%$7!7@moJ{ zZ-_q6!yQZj1pgyhl1F5WsUfpUY}3b+!J;p&-67+;47CgydXad`*IVF00zaxWbv5K9 zvU$Iyc4d5D%V6i(R=b?co$Gg3Z+5r30v$cs{ky7QLQh*$+y_vxbM3YrAyrD**aFzl ze4RBB8|r-tBW)ohY4S1CbQ5;EF+@@Bab6|g3VM;Mv5;CPc+;$)%&37qyungL>NJa( zXfTxNIIpgQ#4vRmpPP0ZeUmu0Hq-)`e{_;GzV)rLAhDN%aK!fkZDqMATY1rHH*u2* z<+irDVn%MW+;)7XmV9oYD)$oRkRpkI(wlCOQszGF(=X1m0LwZ({)HGdp{guS>4wv6 z@O82_$-un{=)70n`zWqeM`WZbG(_#3+&G^rQw$`09jv77p${NL7&4QQUo`sc^|H@^ z__xc}uJ}IKo&_MBq!86)(?#Mwkmh#gCO-cgg*otX+ARGYDN45VDnO`oYN9NitoS5N zOYseK!MZ$O_fRF8Ub%B`{oTe*4b@)<)z%-W#pC?ssGiZ~4xrQ1qhb3bsWt`e?c@Eu z#ucaJ2kojm?VDk=-fzvbg4G{8-6M`c_ZST(^14lzy+yFor=aIQik{ZC-&uc1V|imm z9m_LOe5NQr-q7gpy&kZ)RR4bQ;xBG)JQ=J2 z4jo=k_pDP%#p-G_h2+$`#A8`s|)ml;s!3w>Q*-%xwfMv_ue z_!I_{T9F4*HXBf&o^TrHtPuK<3+oUkm3r^!C8oCcx)e4YQJTg+yLv2M{FK3B`4HLU zlek{W6U9^{r%p)Ga3n4*0CBqXdEo2gTB^X(r*de@VvAH7j;*P0ai=Ev4=nnb;RiPP z&`3XHFEemxswm8qK1ilYpY(G$1o^5g$n9dTj~ zI2@5uHVns0RHN`VENP+dV%mWvJE6lbF9rZ{Y&)yk1azQ4EgfIC$} ztGxaowW)sVXGTzT!3x56OJQPpMY8WDaW0R=wtR&AR%a&l2Ic8=&5GPq*%;EJoB@>J z9c_0ZtSNayNg1lRa%U%>Sy_2=prS3g!&^HP-^N0ES2DQzg?#JA?c3K^<&?3}x^a8+ z`n``icig~S@b0}kKe@iPDP;g5dyFUyTEA9W11-!~!cUQG<=wta8xsv{{Ly!Q`z zQ|l8WCjn78L1T4e_1@hc607R;R^BliebF_Q5*&JJI~LJn=y~!h9w<9{+dwKx<~s8Grs zjK-4O?j8!yQp#14^zAn|h*o2U#~1Blt>wibxU7kk&gBO!y*GYPiGbKac^{>7z1+)U zBSnPa^o%KQpX`PKZBDr){i@>>Claj~)jcJ9C&w*`k%VaVE)iO#Zx(Ey%gfPPDwx-X z>tV|xZ_d|f80+y;3l}@4E-)zz*p3)Y-F>PdInviMhdI?$)SpQ&DdFa_Q&oIbk+@c9 z)@di*1HPSqmePWP4pd#7WD%kD$U`$Cs7h9Hk-ECIyf_560$8$ z4!B!P8p^uRK13Ci|NKE~%9raB_?8uxiAzjDa(#ZFMpwT*`JhsorhZy_o$$vFB z#PW9KCcBIRsis6buivOFBaJHzL|O@OFL0Ui)xq7+Rzrcjka@18*jqBvd(7Y)YAInA zApJ=0tgk(*`ugaEd9p79S{6{!n!#S=A)7LUY8~D}G<<7#z3IOtbPXVf;d(VMQLs!Y zLb7`D@T#7^MC~f=aeZ0?^|~(g=>&*1kGY_00A>B#$tCbIHY8g~hFHdUsa9X<)p(15 zQFZtkqv7Cqn-_^za&3H0Pn~ku%eBio+<^v0F6^rjWZBcMyKyYRILeg%WBrJ#KJvi< z2rO&v9)jBlM6$%IxvExDwZ`*i=0k&NDXNsb zD@fE7@RBB2%{bu?wjrXgV_tLpgfG2dWq@BYv{aYLJRL|nl-uXVb>t{Cm$!PIho^sL z&}lg}-a|B4cC`$QaaU8zgq|2Gn^IMn(gaIq;}KQ=^`B7Ji8GTD>ir*Te}WQ>srDUf z0=MS|z?ZC4fT~J6d!2hbs%~kcthVNPHgHy8aibeoYkiDO^>*pCK4AlR03M`Ev-$9i z1K9+~{)f^3V}?^+^jfP*kNuOKBIj4^MCidQH-7xdk4vq2>9l*?s=T$=*kiC=Ic{yT z&h4Z~ zsgowFp&&u>Vd`_yOOQWkedTgZmQ+I(^2hv|CzTRlnXd%-kg+DSMGakPPJ~3&3r*(| za#dCd_QzVu1jI~6rrIHCEWFx5sn*Fhlzd2e2pIz9IIGqly>iQ*q1*(OOULjK>G6Q@ z9nz58Q9WJc5mn~xewPO2s2kDcDWpM*1x3b-Q|4l2(!lbeMy|9vFw@mnrAwNR3dO=kK)0d(Tg6Vz zP6ii)nZZTx%Eed(<$t8I8>)r?%3zn}seEPkOTPI{o$DQ|)Ke8cmKHTw*sk`N9UFt8 zt?r5o_Xj~g*;(C^?&*He$_|w~toGF9-JrI<%`}(4ps9jJis~bI`f;}jiFUwe^tQda zk$P~KBecKM(7DEH?;#^fhIfBR5%6Xw^EmY^t>d5Ma!{c|%dYDuP|LeUzOLRHTH8eJ z4w_=TI^Oc`;>9O&L3L!S*(GCL&8;W9f6L+hrzKaytm9EGHtJyR0+@n;o_=lW=3o;uHQ!;nW6ka_G{lH9OBqM=K@mq9q zyw?k_$g;!)L9z;wlSN6hYYe~jAfv@>evDSP&f5bWOIKZ-(XS`}zM#9om}SLxSMEoge}z=!Gu zTo?9gP`~zKUuv4unva;6kJFm2ZrktMNu<@A`hZW>w-PCIP-rDw-klJn7HrE)$Eg4l8$hgw;Rcoikr{PNURzE+(tszy9B$7z#Q$f0nX6hxF?&NTTxzqT zP19YWu38DcIV&0pTU{@!IN$}j-twhmTq=Ed<3F265-E&sXu{KA8gz>_oRt?t25 zH?MgYv{A}UJzC8jFEMsl!`^Qllja^x%zuNx@$?Fk@Kqp3(=^3kdrT36Oq*WX2n zvN(p_DN$3{rZo@`N&c)Jjzr3dkD7ogPI}%ZBLOG@6r%70r67Bf)Wyy4hY8O>MY!(1 z+6qZ`+qI7B@oOFWzM~@1__sVpm!+}8$LPTGSZH!y4p^2m#&i6LGvuI|ksc}wEY?nC zsPavfq6H$c>^Ij0z~(6V%?~<3CvZE`NVjM-A!V|Y zYF~pD4{?E@jn=*EF-;f9Z=A1BCgwMOs~W2V1OLKK!C8O>3fcT|h7yxwB_y^XCuif? z5oST*=Hz;WVIBwAL30RZOJLd&(l`hv1SSF^%`&+QJOz*D{EcQ~In{WXupBl@u#jKg z#uO-d*f>899)YErl_imy@TP0Tm}=I)nAK|58Q0oSQlBAL;b2ucPz!1%`P^b+Q0DdZ zI)_;{(^sXuZnD+pf8~8;oK))b-AGC+ zTNEUG{DhQN&WLVC1y-2n)3+1FHOGD1`+D6->d3^ZVKq!`KLB#CUOv4C1U4&W+}^Q@J!^KEwLJILOhwPg0o z7we_-thKVkeZvM_Ui-Hnu|fXfY3`>gr=-5~$?jdb%r~2L{&{YjQXPrVR+sA-N(s$Sk(zw^oM zn|D^%pX_SfN?sBFj$`ZX-G8tCtxJy^*PVS1pP_0tiQP2wr4BK$NVzXk-o~a? zAZn0hrsaBeQUJ)zF@HT-(obDAyFhGbR?VJ%?#@{^+c(^LF|wGUT160{94kwi#BK-_ z$UH&cFYs9yBL``S0F|A*LY?&2#sNMx`1rNzh+bWu(g=zo*yA82MCv@~2Ro(|oXKUU zPf?F+N34emIct1(Y8x-&R$pD-^eoe%&cdJ&07w(1Kom3COa(dnvNVr<&RgZ>_1C6f z8T_NVGC(*bOHL@o1&pw~5Me4R4EzLh%gnV>zo@eCUsPY4dgYh)4@CJIGz?;xbgWWIfCs zGftJRuDW{t&8gRaqqHy^RG&od()J6aha3;}R`6V^6kLj4+$2CMqzDtGBcYlZzQDNF z^0^BX7QqT-+lSK~;9x47cB;~hFcptM6d4_d-L~hljgYGD-|jvX(C%d!nvb9CekMQs z$(le^lApPz&xMltb+nV<9W51o{~)`MtFj`O)SNm+3Xn#Y3uxfLA+o%#h7>mevh#J0 zQYEDLrW^}@MB?*dJ^~=Zv)JyY(5d(YQa3$SnY8!bI|p4|F5WuXO2M3EaFHuT zO@`EXl5hLY`y>fU8g%PAg(*9G*E;e0*OH@F2eeVODg%t9MyYgNX;GTp18zlO@P@8l z_^fsB*2bjIw`7m7(*G#&5nHQ`pWUPqo#gDJvWdF@;jxwmXx&2avzx6z&yN0X_2ifY zH|hS5$qgoUsvuvbXoBQ^BGZWtcCO2~ZzW2Qt{ai~-W$KTu;3qpYyJq-A?;40P{* zKz~se&%ZjiOLD=q_fj>Zm>0b~U#adTd7tzTCOclE*E&fR#Cqsdx2SFpmZ2?gls1*D za?jva9Z62>U=6mf%1(c{lf9QBwgrD3iRv-0Gcycf8La}eA-59LiBCQ7p2EE}dhVL) z37|9-0#r{l2lZL{!*Z=WFnv%QCvhpU5yuX6&XOV$dF?E@$o`mhFN3qWWD8!=LYglR zCEdA66x#_Fq6NoV_Hk5oBa{q`VP}?;vmJs>F5d@lRBVA7MkP=1M#U3s${T1lL-4qY z|7?apt7pO!SRIi)xZf@At46+Wuialg+JVlBwTh-4n#gEQ`^+RtAtWDZ#dM$)ET6jN zMJR>&I&LDRaC!7)iL3=ez=kY>@_v2y!uSOeRVaOqa65qHM@5y)xx%Cdmd&;sTRD&v zJ`g!B-pnc&AS+4(+e7$1LYy4$h||`4pE1jB9)4l78f}vOG$w7fcOppRLLziQrOW7t`Kh2W}E)221GxGj;ITt z<<;JJg~%e^QFDzYdu3(DZme$+G{jTXY=JmA22{Q|5IPt`V2g-Kw2~zK2D+%R#`juR3O%ir3&Ozp>g56Z$H`?bM_< z2SLq5j8Ga;>^moSx$Wd5!u)Ba}v(=dtCZ(-YbOz&R8( z=X;NnRAPr2MiSW1G#8j@l*Zcw@1j1L(fUaHy_Xx>#%z3buy>yPv&%BjF0ZsML!CXw z>h$u}*5$N|mw^aItFx6--oTT6FSCynWCoc(DKao=n7F_% zBLLrUYdElp)rSK3UQ?>2N|U82Tl!B{k5V~VAmgKkn}`6F(ENPx!F=q?`Me=!qqW05 zApH%M(d_Tm*6Q6GLt)6B7{7QYBSi_P4~`HdqF5lVA=!yI z_JnR4&ld(isKPKEMgPXgy`3T$GkKETYEMyO00Rf9y`Mea$ba!D`SF(L{Nj`KosQmg zblB1zcd9R-2Mlm2B#?JL05ihoQhGK&>d-qg0d@p;EN{~S-?1eFj3rq# zYz9L1;@ZZ?L!m+C+(8qR4L@)n|6l|Io``ZE0yInz=;~~&;nh%MHd%#?k11@WZo71q znhQ`QyF{lBph)2#Nzl>rv=Mm<%}=*Nt7? zm4(gw7F~N6sjDa&$5#wDXoI;jGE}g>)8suxB8dIhUue#(K|1#DXW;Nd*q<7$kZ0eKa!LoMo5p-o=B znFJx0jd6&-S&3YYyU5_kevM{ttJCC5{MQ$+31W`ry|65r>I`87Ih=@FhE38(V!23# zK@RzGm_-FS@P)}7R=i2`%TrtVhGs*IzGHRO8e=c>NZ~Znf?bm5m3s`MfKsGxN}o75eYL)%4%O zu554IT)n$KY|HkY!3u%BSU^{y0|yP+7>5`n+al#`2kn6Ufzu@RYC|?}#dTL~kR6|z zpsG*5yB8m#C^nAWW1}tg0bl%|1CqqhMj{X_%1#x-S8iNMZr8Q-b=`e+2EW-wv;uXR zQk3;V_Y0&xMM_9~6wGFASSA@G|b5X@~Mo;@`V6^Ow+GeRs(u;jzmGOs3eohrZA z?HQt)!*dO%$~PW)CJ;`>{NG7O3k};)@D(jN>hMr;mskA)8Se8v%0xK&yJ{@1)!~&B zh}26;v@Q&X=D?kzWN(r5VUo(4!LTPJ$6_UzSuQpOc1p<>cwml*Vd9Xf03C0c30o*) zn7U0l*Jmuxy~bc=EVuiUx{=?0@|$4aIC^}r+kmGA;bqAa2VS-eCUPJ690MqSZ(wiT zXf5lEYh@VeE%VXwX=*}&BiQcOhn}TzPebVLGv(0q=My_eLZi+={my+JQQsPB9l>l# zXK_=uE=J+SoccW58XYz)ZxgSsui#7EDe!=Xjp6hKj(Lr=w<3h^WU4=B9^gifUG}JH6b24P&PzSG-xQ4}khIJTm`!HbIT7mCpKB6{h z%4U9!h}vSyr6M{V7=KMr#WCdr3&e9KB70+zemrYh`M7|xUq1aDJwrMKxH@YPRX?O`J&GS_2aL+AnV1JXW$)N{R5zba;!SM8Q>UmI&Ek#a@y) zg;+`{0I2-l)N9wt+8Td3_cZTUhVr}f!cB9wmsAHxnIZ!3kw+4Bin_kTAudYe3X7<} zIqv?S4zd%+Nq_}NB$yLW9_L9TF)=aWZOZcN((h8;a~5Rhdlj&wNMVr?$A;++dZDPE zUm>%AlQr30e<|nxKOMw-VgxcpFW|GdH0r941gcq9Ttfi*R4J;>WtfjN4o~>qhf*0Se29xHHmO;d5b&yhzYAw0qJ?^P$e}XH!jZt zfJVzZBtajLeOyXoYN7eYEdjx4CEa32{LDmmwtgHD$5c12<029KNSRmND-Dpq?8tm4 zGmWU~&nV>YE@QllBtMo}GR}AM9)Z$mU)9}NmxoX~IGqgYGF9v~F5v$YMxs8gRG zLSAk0F;f3YzTx^Q8S|nqS@)HMN@>5gCbTP8>LGMG?km#iw=g_Wokl7=S@Esat)pBi zmt2)ZdCUuFen$!dM3GspRo|_A`w-P%2C?)QcUNkUtW`I8hh9PNefwAh$J7uaO7gW; zHNSP=o&T=GI;cQQ~|G4pfE?XJjHo|)cJjU3zRM>Lwj&ck&;ixNOUi){+y|GTU)wa zXYshZdT&!~-deJrwAS&?ySaMf*7bXrEG<|ohbNg^rCO=3{%DAnaswjjqLlAtitMAa zpY5QCd!(HpR3!+hf|Gkw9nV^qUb|%L7AJN4KmPUqs9|Wqm-UEd*s}tkP^WXl7QJ%ySZ;fB+SI7m3wj32BDGlb zHP&TqmgS={WQmLXQs0|?Mt+tRNB>a1XSk`ILnMpEXp%cD)oV}ComLlY3`n`0dgf}- zs@txZj&g9_fil$Z`%Ow^)MNjgkQ#l*DFGOVUho}}U}ll*^g8fly9SwSzZsPG8TK`l z>bTfPSs;!`X>$wk;KcTX_`zraJM>o5~+|VzVO(Ka$F?drflrH-Dki_)%{mjepYLC#CQQ5GE_0k3&y{ zC;390$$VWoku&*@ycE~^n;wSMM!BQ9AbDKUxJ=V`eBcCXDB;j-GmPvc4dGAH7~%v0 zpeP{Omy~wLLmLp&O9XYAKr@HON5;eAu&MMr%9_YLieWW11RIok)^=6aOBePX1`zQ#AndXPG~FdwMs05jB74UIG{Ssz z7|a`OETn)P2v&JIwIBH4UpYN#GWl079yURxj2|tsQAFQ$F(y*1!0qS%$Ch2snufZ5Rq1hDmtPJ zv5Rm{f=qhK@l+EqXtcVCNxdUE8oYsgoJdJ~LoUn7$l@r11pV`~Q4p_xh~!7>X8st& zxTG5Xi$SVEz=3X&ZUZ%Kb%!!cEfFTPtWAWcDJ^pRcIX72%L33O8{hYM0|hCmhzD=H@WN)P`qKYn zQ{=hY@2=^)2jv6{6KqSPY#NdMSVNeVMACk%dbSVrgFkNF z{?}7=-Jqd^l zCMdn#w@jopg@^y+U;iB%+|+j~*iwUrf&`{`J2SL2*)>QN_`AmP4PBKsLt{ zsCy4bWI{CzNDIiWySa=t{VxIPGXn*xHFezA^rTRbqA-Jl$iv9I>|`C1x?X-_qpyq&5H)7V+!|28yJW!XL@5fU>+2L_?LyaSaegc3VoX`TWI0`X3 zTYKurErD|FoVoWHcU5r$lPhYmC0PVuQyAj%>>5l}$gQ##lkVsC0BuFsu^m z+8(2_)U|g^`sT5k&2p2f58JJB`H%-z>)*Z*TDl`^A+eD~QT=^Px0Q>~$pLxo;-p=g zWwIv7BZ&DPYg{ZQjon9TC1bIbX#k5*nv)2MJ`hHAQ(0F5?)l!k<>N909=-{|@xr%Z%*RNjYA@~coOu$gUz&Jo0 z#Xo?06v==2qYiLiZmC+d)G#Y~t6O5&&F8Ow7V{>6jjER&p>f5smf)bLo>n6>KDH07QonS4!jxMok+k zH0URU*j&jIL2Wa0*_-z$B?kXK~SLNq3xcBs!D@j~b(0jy;pJgy&E3AVc z^mIvpYjS?z0i};2D3#!z;=^Sn>0(^TBs@|s((1J?i(RD#Cx3nvvvgg#O??RhX7Kr< zx&@ux$`~~=&Uz=pLQ4Nvw*g~}{+bwF$lc1Kpk39aBV@gk-#$QuPX0>|^!hgROK0ep zviMam9cahB(pOaaP;P>o*Y_ZIGwv>A?JOs6``t?w|5>iOrT@1|p{UlDdNq<~za$jn zCT;02=#@!LDh4Z~gSAQDZ|?;6=KZcPZH(}0LsDH+?v~FBk1WBGm0Yp=!bRz3+%e%- z!6>7kCW*G1oVX{!P4;M~M*}h@XV0H1aYPj1B#+=T(J}0)h|3cXZz*fmQ4yAs=Aa3E zzAcZ}|9VUFobA>}qy+FWqSl|de7f;T{ACYW#Z?B21h8D*<$9|5<^%CZwhSz%eyxx&zJd%a8v0CbJ#$u~BOAIe$mSpJ_B_O6y{~>g* zs|P99RDIuirQzzN$Ed&74^TboPa2~{M(eESRTMdyGh$SH{3wUiRk4wYT$$QR?3&Ns z?7Z@}QkKg6ND_94jW;yfxm~qDRm;m2q&wS^WWfLP_SjQ9Xzk5z**K+0;g84@vbI8= z<5`0TtJp0Dk$Eyix4v!&q6*DiDob})1(k3P03xw zGc5IB&5(|BGMv^DQJ6HLU5W;2_KcCyb~PMjkJ^?&K7gAvicq#bk3Tndda>Vln6Y#; zxtdLKZwwv%U(RSW>x^q`0wFD6PUDtF2T9k8pBLxr2{mg zDQ5tgWad(v0>_QzGPZt&6`}-b=3)>!UuoYTREv_*wE0~%lo^3i$=VL3(qje_O`?D9 z=9z0?@rC|CmQc(mlJZgt9g6^GBCa$;gvZ3j&V`Ad54E0;iM}&qdFyl0^)h!hE_z(o zL?$G?;4vpqsInV9ClQI2MvSfdWWA=wV#b0uOCF1Eao8_=sp4yf8t1v5G`r2d)wZrQ#+l zPBx(&5F4AsFas%C%aCPBGRnf7oYM)C_n3RJnCOG<$R);6$2CpwtW;8VA&ganBUhN(-s=svwR$=#jqM~SSurIIm~2Dj=Mo{6 zz%#KSk9|_zs$=}%*T=OqKPkS5;fh1z9lM(x*BsP@U5ld4xBzL0?a=3-XclNpoQ)KJ zN_Bajs=BjQD9y8=%1Qkbec1+8ZjSi`(_DpiRqFCoof6K_$3WjoxCn_Mep{Pi^b7&t zkF-iCxrx2)q#GY)#?}eQUMblWeJDRDghvw7H&p4=Q1DlEigtti9xtw_Z#1Cej46s!=#yh^BJ}*p0_f= z_VUR1{Ikc+WA|7n2xQf5oT$e@L4)vy&bg{fgvkyV*VK3*2!Mc1WdHa+0t7896Evb^ zROdnRRd!(`jam>A{I4se*`0?NYIS<)cD~;X@lzM|uc4a}c_#n?G`1OaNq}P*6N+R> zhlm#_2wA*S-Lz;{{L~j3k#|~FCb&5keHOwyHX4ub;nfB+q26#W?{&!lD2a_fyeU7l zK2$Z(^4flK67T-stn{BgDRoSriZNY^2!v(fMCZW^kyMF-7dOhz&POnU0z#CA**89e z`UTZ4h=M&dARXUvd~S5yKB@7EN}c0v*(W`Uj}9Q;hPOj1ZD?RK^k;*cp-;;1srpP( zewI6)aV40OSg$Xy#PV&~@zlW^+}P+`v5Vc-WEo=Yw(H`ImRdf?sRVJEBqgOd&T&y9 zw;V-VI}jgB*Rl)O#o5Gh6E`TJN`2g``>)<-jN_VjTeH=RVk5wFu<oQ2lIPpo?3P5?^SG@kGA{@VKQIbj7vQIizX)eK!!t#Qy`TWzZypzx z+nTom@-w{LXZx2UAuh|0fwCuJ0nhZd2E>g@5$a(xE2n-Uqf8{Uxoe2XqzEX!w4|i+ zS>D!Qp=-4npa_Of*w)masAZW}WLqP7EIHX$lE^0N(gQ+GgUHY5R>vOP>Z~=dr7$0U zQ;I$&_34(aKCBIHpN#`eS0Fk++oqF``e zG!Gx9F0#aio)2v3ho@n~z6{VPFMR$lWrO5n?1B)k<%XsUSW9I*#27W|X^5V04u(X5 ze1G=eW5^g(9Y~+5@Tylm` zaY_oZoQlN6tR&GjU>#V6ik?|P z+18S+p2Vb#r+HwLnt;r+k9^xR%#m5qiW{`i&GhU+>ymzobo~jZQleXv?GBaiNAXrp zk~G>^sB9Rb93?I$DB~!~3|0H1nR}og4DNwe^+j9v%8Rx(xu|T2))76BeCdz4=yGH9 zd~J-@WMed6WWW5~5{^RwhSH9gf#73vOd63(IUshkh+@88thPyeA zQ&|=SS?pkj+c?2Lr{GYq6?|?aJ6;ovm;er8)zxP;P5};$YiiB1-ej8-y2RBj3P${;0&1CTa^^SrgAH*(R-twjJ6^Wg}M+DiR&CL;h9@6|IYH8d6KccA7vNZeM_l=iZr6C zdV4H;wRC$2!A7lExgQ^LrMxH4q8??SxqJGuy+dq(#BWLTrn0;gxe{$k{ex03)9oQ) zg_cw)lBIfEDw$g4%{&H*q2VrCcljexN)xG4I*@;R+wmcijEoTs@5sgy;W1LZ5I`-C zNohyuQR%7CXMypnokLNALRL?1Ov(#xY>fHfhu!WLHgDGn-L^EgdX(}(zKO_T~v|Uux~y^B1OqAm7PR!YeH4ueEm4Fs_#2PQ~16W-v8jn?bVwXR;=fM(K(>yuGpbc zz3O-*YoVNPWj3kpn4I$405IK8EhH*nC;i+()f($ll(apxwELT~XKW8TzjD(<=a|at zN7;kM!;I`gSzHn37|5#{vkRTA+%&GS3H#7l1$zrCH@$Wpb2yc0x)g1aqTDaBU@t<1 zpLtgpnH{nZrRHBU+fx+deLKJ>#YZ5ZF&roFLzkjWrz+CBA_@)vjzMsH_us33|4s(P zKc%W}%(g7FJk$qfh&IJxikmwUiFO)FzCDaH&hBhL!-8xr3u~EZRLf_yG5iUF%30>D z_CfP)g3nvDsb1mECfYRGH8yb|QEWlcrvB}mlW0?bk+qFr1vQu<+8rX>5jv=IMK*GW zHicl|?jw3HqfcW7ylYFnm(z+iEfC;y6m9DFs8aJet!UF|mq>u=k_APZ`nOXB_-r;p ziEo9tX`*{)s-;=ZY~p#`FQj#^Fq?mU}T)A;a`#&G8O zdj_p0i_pdhQ;<-LsGeIOlZazXZUm0+y9Ad6q4{F#BZYW+t)>McdyZO7Ly=urtLY^< z_g11pVUe>C(sj^LWZ#68Y{mG*AU0~-Vc}-*`W%|n39|g&fGo=HYbU&W)#2eK{_6|* z3}d6T$ca7EM{^JT;ME+pb0k}Cq*hW zY*y+1yr{l5{mKvaks8q5k!Mbkr4c3c&l;3 zSI*dOW(fk%sVP2`Ati%R;>L!PP<>~nK}fZ8)f*4?`P$SgzoOBa>f+S*rmF<{^r!{|ACyAjS}&yS^>$+!-TP7ni=9&P8=`}eaoQe zF-Q8eprgnFQ>_ere`;H=matFV4CNLXB^E|tn@8yd#_}Dq{4pqoRs#|Ep75 zxYS36sz!2;J|jiZC^8Z13S!dzJufk+fJH-@@^UX=XQ7^D;M?Qcc{(~>170y3^e3$mGDSHr6PPgLQ%%xYmYa2Y+QjoxDp z0lr}+o=mnSwEFa*Rn|G`x}O_p_0=V``fzKKe8`t4n*S$jcQ@_}=wDI{8uGut@k^P; z7Y48L7DCL~3OM{bc@l>>|2e)D#1>K_rWqw6`%b(8(R8K?1g&ml4N?;)X-nxL4(N3~ zxA5wNhx?&%{0L^Nj}?!?tDa#-1{;F@XHEsLj%#cQuMU|OeD#we+0MG+r7pV@Ns2_z zK8if_>_d_zeO$d$t66=%gjdg5EMz`-wcLE!zSKX=fLB8dfE{Qj4(*&F5V0lAl})En zM0t=(?iBixQ&Ab+n6JxG&qWh|zRmD?!>jcQcYg3{KMsq-GyU7C&^PeFC%bnM&ii6K ztT_2bMD!(QkB&`of!FaO!5ySGgyZ=GB zp0^f=?m5D%{q8(Jc(os1dTv2@wSPZVc+UW@x-MH+Bq$BUU2u>w`A4j;h1x7!G-7OP zjNieSxr@3b1NGEW_zOh#9O2b|PpZf+46kZbP%nZ@F!41qxbE-8kMpAn9rIi-3PUUw zJhY-gg{g6g{16f zoRj&k-}oUpnn0}>#aSsYejCV5ay5Uu`%sqdmkE9H_{r{P^2493VP<%YJ!(tj&nORR zt(NAmq}e^${Ri2ITop;@l}_i;qepE~bIxj$vycDX;svT=%ujeE%?C z$3Cn~?R-;?O+Px8---zIlik0PkCiC{WCz)s7HX-{itV-?&hJ7JHX+9`pQti9|6DQ< zdj^Sz=>8w!mrD`>1(Na)+aM>kxs*a24_|!Yg=>fJZ;ENCd`0CxZs@P{Ewq)HFj8`rOKxbsS5U-* zv9HRzRDGiEwR!;j-N|soDYLvCNmxA~osy7^ zrzSBITjlP_9@ey~_$O;$>m0sM$6kwD+nA2O_s%{Jw#VI-!HB=p!mD&EKYs6>`^jE> z@ZcT3zW3fc2VHGg-8$Jy@%EJQg;nnX*7EoTALU2yyua2xIOaZD*A2PuwNCv0wdAPP zdB1G6`t#lG?g8e*w>zulA8uk|-uzhxV{3y{*OZTaOu*xrO%zuTK8^kl;3Q8 zQWbb(Xx!a*Ezx&W}c-PFoQ=jizTyluz49K*u#Gy8LVQeET*UVgT2Sq z?UjG8ZmqnHowWRW9lA=r9geMCPu5Oa^o-Ij7-QQpk$dNT)o1J4Qkc)EFflAjO`zY` z4jC^Gp}lT`5)*1Iat>wf3Ndma2_!WfJF`$KbrTOcF8xw^qjJblcU9_$zfq-6tJS8& zCI5g$2{+i!RWRz4@xPSi=5h6SGwf0GgVGr_=mb{njH((DU)0s3ozF4z*0!j2*tA6* z_nArXE@|r|uRCo&!pM_F>hHP5-|qeoa-&~kPkuBdb9TOto0vKKr=#oNm3qy5_rmbq z6hR+by~f#;q;`;!?S;RoZ+ZCGkTmNTMFuM#d%VOfi`o)CT*SQ6kmPqmuPI*pjN!XC zs(~i&Ow=Z1I+4HL!7x7W>@bAe+sFHRKitXQOJg59Bm7=1YETQ<`7rUR^-l^n=gsan zi~0v)-|vXGG4D;owl*maHLVrbZ=0t1tLY%{T6Jf#Iya^`dp_)d<@LGdA5KV4;cYu^q;1j^eezim(RlU+9mvV_xySj(4b5 zDo4iK1Fs%c>8y-$TOaA~lsk>a)m|O!ohSe7vJAA#E3M0zk3Zh(9$dcKx}0{qN7>E+ zJA@v8`Sq`V-S5Lz*@>TCZ4LZZcVzk7vUgi$_YVJ7hhg{%Bk2(Mi%Ttk+=Nd}qM z2hrJ4u<-$!E9>+dBlq^C1V$H##Z1_Hr+S^1hqzvIFR}Nt#~b-C9wk5C@|<6MvcA*N z`-~2!vg1zmg^qfW-{<&tzx>sGKDNz?v-1H5|C6I!x>jH!9kIOh-%%8l$}N1O{CtL9 zgq-Fz_>!fhRk33c?;LD9Ba-$bPf!OOJV}I05iqK<>V_{c6;k@f$i|~;F~G<$NqGq* zVMYe3mldqyARg59hp81%K#)~ug>e^|+UjeyNmbQaNYWwi2e4SjW>{6;HTwa!#XVQ^w$QTw2W1bQ(anr$wDuAO? z2;IahO>O@|;JT-iIp+nAWBFu|G1BOp46U9Rw^0^d6XGKzftF&r3kSL0SYP8Lt{^cr zHU3hLZeM4wzeU>H;g7O(6zOse$CT~5?W|Z{+w&-LVcBmYU6El0o3^#$m@77)aCz`* zTwmGmKBS7)sL>kioO->JJOlVKcH@H+4&EyLs|39MF9E#PZ+zU^*!<+fBb_lgnk z?Q9*a+{}yPA6$O_+THiBZQNbG{r)X=SDCj;&cNC&Vg|A#WJ^_$90>)~$J^;MQKa25opmunD zjqB$E?WD>)w3WvDXyr%|wW_D4H@FPt#AHqjzL(G|52`Zer2CmJH}2BJQT23yYYGf) zx2|myw>5C7z;d zh3+N%h^uOPEVt8Df1W26g)G%3E}3ATN^FTZ^QxfRyyT~fVKAH1IB`^v#s9ao*cT>zNsY* zQ)1sek|)!!s5Ev*!L-t$@)HI5dC}U;)9r)qUU%zp`RAk7l{;&jciwGrh)lb3v-Olw z4^?&)CHpzy>*ZUj`913G_ZqF!zyTAXcfw?pXrJ_|Q8n~Mkab4?4z2Xh1;DNSk=0>( zS0LNV8f5#{5Xe@LNggMWZTKX+Q->3C-eI%KLgbMvS0o8`66Jg4j{u*Q*nn8kDn^r8 zUSe&3G;Rf$47q*rGsx4Vh)d-;qU!itk zwF^3mAGNo3j<-(|6atRQv8!;E4>wjjM5)`^j|ucqho$%MVC%{5-^q$xk_`Adc$=2F z;sxS1gV&5NauExFZu52IM9}R@xyF86VeP%v4Yhj9lKB(8dbcEb_rmZus@2WJGJW#= ztsu>DACb!0I7KQSaoE@n;005_Hrovy3L7Mm9#3|YT94F8i?Dg-e#Y>(&1%TZ#NYhf zOHDjJc_7zKZHtUIl*7#|qclQD_qTgM=R%~u*95Fapg6WBY}y2hb62cT-rTdHxVzO& zRy&Bc-Z3cIMZ6Y!9kst$S(*E_--j-Sa5+_34~2JjSdJaBjTNri!$d2NHT;|-u-tZk zUDYg#-eAa!sI5_A&RDa>MTrNV**F0;+=71OcRYiiV%lqnu_c+T=U%V`x}jj9>>Manv_8hRrm*@747+^-^kldTp7Eqb%6>b7dIW8naH-VR+ zU4>+NYT#rHY=OYc#K8Wm>Mbb@mCY+sxU}j;DL)JWUh18Be|>dxwbS2e-Pe1s`?9_2 z+=>r1=+z-jZZ=RkIAqlX84A*?cRpNeeR6AK2$Zy0eN2+&B|{V1!U<`F!7P=4w7X$lBelwEbwmcVDF)Ho)TkEop>!fr!jZ*Zgm0 zMx=xq%MHw&!Jq?mSbnII7<$L=eV8AkU>hep9R4}bzg=GTJ=N8-12;6VWp>ez&Dr(h z+Q!F2K}!jim=WWPfHSy@@VXJDBoc)Q!W4Pr26j4DpJJ#nJHo=a4BB`h65aN~(V3ZY z`Rgh=!@J7(aHo@%hwRQnOVQB1&aC}!C+$7_q1piV*a6QmU4}Y>UKh*GX0N{rpf6d) zLp@(m*i4Cb%G){QmEuJd#s-u%!3zL37fFzWoKr`q%TR+hZ}>_%;yc6Bg;V=qjHEdC z?`Pp?ytMnDIAPx2{m<&(LG<-s%h~h(IY)yBkozBr$S7|AQkHd(D>xg?Ti?bX$*?1; z_gx2UnVbsV4X6(IUR>CCZKG(6P+GtV-`ETxV+A zFJ}7>t4E7bG@&&pXZ$#U<1#Pq=k8!7-k;2IqH3RPymQ25@y^*rndUx{vn*0?lY!^M>a!Y_z+E^VCIm`fB;Au zn#glNV8U5eu~%Q4dgWKT8Ax?K+f8sCL{cmxC$E8Ey9HYic?hOyRD`+gO3I7Z-<*2= zSHac=_^$3Aacyp2ipXqK*W5J4F+0R#k*$geh~nCTQ%(2&SEsh{&9Vh!%qTWdb_g9> z3kwUiw}i(@Y*a$b%*i~PV;s}Je4O!@ncDIpo&=a&8gRa z>F}^uleGzJaO5IX5_>p2xq*<10Rk?5=;dgnlS?BfKgCZZmMCPz;U z(2@s?%nWQh$PkSypJ?FQQ`>nRM4sm{KF^Q3RYMqs+DT5YrKX6Am;qyecbWmsV_Ryb z#?|US`1PqR{r>MQ&vLko~8`+V}L?5V#6Wb+og0#!BvxYA)uC;vkdn9*!`egU} z`hVV0|FivXw*ReyAG>NRbg2IQjckG5vT~^TBC$x{;#K7O6s{%23BVK%*SB+&VVJ-A zUd$$_R7g~^87;ICV??0s}Cokkfew_>C?VVLzAhr zuS+5M2pu{`hUexaNJtV$=B0h>O~8dyzGk$fd=GnY>12uRk{x9T&Z-hQ+tf@-#vkBn z+v*^JnD58r-zxtfRU5F^G@bg26nUHz@J5A6Fic`Bf5>4prTw_*nvkXx9w$1 z%6B4Td^XA#HSUO$M-!qSNBPFs%_bC^OQN@eL%@(NbXxtwg~laf@ag05`5`*Xmn`Q~ zQ@-<^59gzN&vzkSj2cmALeixeAr-X-1JuUo0W^CjJ@v~->f+aru)YBk-kqlSnLTJGz*Kuaia(NL!XEzlqI)d_IdGwqUFj6M7ld5|A5_xC z+tcY@>h+g|Z&sNtFY9}k^}WAi^}S2N_j#-JeS13L%Zh%nl&|kn1w;;gmQl%Dm{I6k zP@WLLykey5yLlfIrk{FKW&-zDjL);eF8 zwI#;F3G1b>wN3->Y52YZJnD(5Tq7{awLm{eme;hF^`C0bY~D&+ytdSlpd7#xD+mt>^dB?*j1n=h~=ep^c*vU zV(l^@r?2vzf1-R9Y2RvgfvYrU*BIIt6Z$wPsDg|z2S!hhbfY+>oDk!3Y88tDZ`PT$ z@@f_ZwS2*B+INBZa^AG>ti5lO_ML0Gj9Jr$)H^58zL+yo7)otgfRP-2vi1w``vZQ^NwC|Gkec_8`l`my=%PQZ& zV&QSMinUeMxB^{GZZE5R$0tpU)adH&T2}csi-f0+xn-5_q$*$1Ds4LpO#{g=Im9|H z0tLulhzm-QfkuqF3x9Naed0CTu81 z#?4acCGmSs#4jfh51lcGg3l&FGOpS;^Y8$$y&TbP!Rcccy(k}oD*(T@Q;#Jzhs2yp zYpL^2=$wK0o$s7DAMtzcYw;YUVuK}-<6&f*qU77``URNZ)bgXmM^8M(=opbMB}`f-FbNVn8U(WH!G~ayP?Wv}|zVm8P~|^T)cq zrM~nGZSh(qTKCtId0sNlOMU5b1zPG$KTrD7g_9KykT|L{f;>eidsFX(o;NQuN|1B( z&^bguU(B=Pwr!SVakHFIa4blS2XMp5M!lxzH4^5Eih5oe2``O=E7#Jck?`+|k?@jb ze!h)_S-mfaX7&mX*FZd`B3NbIOHeQ@@EOA74$Rv_T{Q5Ez%@M2)%pDif*x5 z%L`&8qFkfY|KLqPeuh4!e5&UAv?az11m>cNX3J?1&E}K8fBA*qdqMthj%YQC;}zo! z^gUm#afExHonjb>Ngyiu1%{i6@Aw8j7Fn7^SbC060T^tMBy>x_b`_aZ*BUPnnhRu{ z2cq&c8Ru%64RN1i80XYUO((NmgN-oLDNbD@;r)XfV?mx1$cvc{Xq-3WJTn?YjB_24CF8tgoR^IAl5v(2gjeG6HKI#Lz9 z-io*+(3g(JsVRmTijAthkf-KsEFF!Pj>c7j(DTGNXZV=qQDTZQ6Uj`1q5-dm2xbxL%bN{bD7qH9hFSx?Gy0xvMpC=G2FXFXD&s5->n z7tT2kTt1umnHO7WntdfWXtN+gJMsL&b1gS@B5Epg$K~;;90O&H`=!oJigzpr9T>K? z2?6Z{E8d9X?-&mHTy#|%8-WY1bPiXj>M>38R}DIF$v`g|=(94=Ayt_{=!ZrTJW{}&6%vw#g`6UB=UJNwn4+>qqAt~5#40KF6V3w!Q0J)0y!(@lJGYm9g!vNyri8kjCS5V*=rU$7nT)f zXb~6zdp^Sr@HxSVCN%sk^<2**r!J`ro$IeoC9Rf)#+baL>Y#W&%@$AZuWojn_l_%` zXIW^xEHqvg8kf^&S!nz`(Z1w)fu`%;V)wz+dh zj8`Vmz8*k`B^%sw%zl5G#5J$b$4i0hXN~n;3S4*4^{%A7mjc&If$O~WXy;f90Icuy zj*oWI<5st5t#$WK_LH5sb-aDlJ=xlBZFL{!M+f`)0e?Qs4_cz`+EYaia&SXr5G7jVIpueaj4 z!weB*>O&L~3PAhe`48*-S>DTZ-z%6GmK z;(V0vIj_WXkcl-rqK<_adPepT*S2dQMqWwcR)><&R&S|t!4+~wK+Q`FutJ^m@dL-NN(C>N+you+l4P0@}mJ6nILLZoUPD!frwln<2w+Hr^opAXV*|Z#TdpHM_pG$Eezjf zL30z)X-#v-utBSX`gUzwQQO_%1^*qUz#;tiyF{&a=L3q<3*8Q+=F z7-D?uh%6c3CF6TxjBl+^T^3?4rL9FvL6>3bQ~C@k=x>ai|?M;U=a*t z5tOt_GsocF&mBBHs|v<(7n#ZnFAI&Ag~m^=?7nm&#ps9Ky&cJ2(^J?XB{Xn2G5B#F z^6tf>h~t7|WE?7Tl0}z=#_{n^_n=qxSBU=~9(aHfUf`GYs96RviCM2#WI-07iKbVC zCFA@&G0w4NX1SG<;c4a~4&{^<%se|7b( zmyXKM8{z!ct?t8}gRR!b)%5JOZm8wFwR6zA6<;vl9K?~G=Xu~;9`-~@5#hQJ29y_@ zMJ|#)d10r()rI9qj(=eCa~|bM;n;yiky(>~eQx>YI0=iw&x(Nmajl$+>eS2g%%b9$ zgI*T)`R1m3^mM-2o6k=9=6UeV^&a4Y>E>~k(M!5{NjIOBZss`WI0e;RDL(Gh6+1b! z87vy&`wrQfzG-5X)*tIjy7?UGW;hjph)^3xH@k7@c)8eJM@W#O#}F9^Liq+3qA)XF z=0ir$!KRrJHO8l=o98l$|<(yv~2SNLHSbIW=_`&v&~G7U?@lv z*yb1omc*o>ILRaGuA-RIZvperM?k69wPVv6D>y#HHk(l(tn}H~<^>}1)nl9cvukKo z8^bnx$cTqjfE#9t7bq(6g%L)+#~N3}VQgm5&yc5c%p%@VWzc4`%?m{5yxHbi``#wo zJlAv?Tux+76Mwemnl?e!I(5P%GEr<|;WaWBZYvZ<K;94ErqR1Ve6&6^0R5L{O&Z$`Gayzzt}owl>EE`6A3*2qA);~G_&O;6nQyfm@XA- z6i+2F<%WqJ#+m6rNsHS=VLSXHExr=GbCMP)PiAHU`~}l&^1N(|EF?i=SLC_+ytCDy zyQcHbSS;JaCBS3qoPTy6yz}60pijtMh{3Xlj`#3`F3IO5`Fv*bIiglJC41O&9JG_E zFf+&pv5efrS~2i)&n~>iY+RDh=S4n;?TC|>4Q<>c491bqv0o%6s-q+WyXcOmwrxa( z{8z?;YTImpeLt#Mb>F)=cSYXcWx zpz|;_eW##a(Bh2kk|-wif`wr^d0}~g08Yl?c{C=2H(|qC`HQ*DT?vDhU~}-l8~YR^nb<$ZDbbp^EhTR&=HIwDI3ddWa98R#Vgy=0)5474iEox!*->zxmJhux#&dHQO} zKx<66Ea z{xD8!jYpm+b4UFT1i1oSiQtbAn} z0sRxbq+cxmEND*zk3jWvnj}FUQUvYAjvt0$WLrrbo0e+^X&Q@1nr%A~AJ3`U3B(~V zMNP0zcRsgu&ramVnUi54Z97mQe&Xc0NzoEa7jol%gMT&~k2{@zwpOfpyp`{s2md^< z7wE_1g6QYb=UmdyOZxe&^mD`<%+oM3ij*`}H(>W4MyX3qD%P*LgUw}7G$!Mcem)oa zSsy|?+$@L4wQ=;b6}V{(!-*PtMwuW283>Pgi4hmE>xF5aM<)Joqf}?jtm)P)@^UL_ z)WzxN`HqV7(a-0<7|%g$4l*?^QeNIrh2{e6a}+^o1_%RZiaZNR;*NQ(8NQd;Y2s0C zD++L~nQ?$& ztVa>FQ$+kapd`SX&OTRj1o`^2vd;@d z+d@(Xa+`g!=_lFPyqb|&WJO>(Du-h>`@BGO&YOLnwf}9h&vQ+e!H!V9K0IBn*U6x5>xnERmkIbFX&Cm95&dsoRCr(>TNh{k!d&oiSj#6H&% zS+dVd_Ib%ZFWKiM`@CeI=V4Tr?DLX+R>i?-dqE-xl;(DGf5 zEgVu*RqXEq`;5D@O^PYUHTM5hKBSUX&l!M{B#>b*jZ6<*UObV7X$HNo0L`Vf#BB0-Vhiu|TDS7! zqpo-n9LEQ(yULTGwVn<Sn%!+`7B|EK<*{rNQ&k;JKG?sX@AzKg^c~&r5@6ktq2> zUJ5e|o)7+i_TKhKawEU>P79zA%w zE!)xxy+JZql{HnB<;<*ZwG1B&oN+sQ5NsH3FK`RLunib~d-pFb7O=5^{laey19!lE zf|<-@GFeG7E4$RyL(QPNJ1di9#*YzL$uheB1~l!a&PN?2QGUqu5LN z?jc{__C!QZi}pgDCS+gR5f+R~;d5DPc{%WGqk0Yw#F`$sM)>4dj`FDPN6wzJKS_@CsoG~|rA|hNd&iT}*-2XJnm;%H z%|m8W*=T$^c`%yyP^+LOv^qoSkUw7>GS!oWnXgX2$K*I48xA@hbLFZ_CwO^ul3J5< zCX4E1e&AnRz@Kio7l5JNu>v1yYh>Tyg(w13Ti&7zuy_=krh7PKH$T6;S4E&5V&pR` z_HE|>sS5^R76ERM;T8GpYN8wz^&CU|0lnH+l;@r4+giHtUfs$o!!1OxSfpf zV;P>Qsh;qgPd@o%(L{rJ8-03bu==8Dr`e11wlnXnebF@W+Q;)3KmGI%o?htV|FL{j z`~!b||M(yCpMPea5cB0p2?u8J5!#_NGUPHgQ;$01930|@F3|`A&M4BjMVwmL-H9M| zGh>=w2XU^REpUUt2-$LQraS7~Zi(0qb>8tv+yc$4t_%H0RzR^1kaI?#3Da0vAercE zv80Cu;Q8dG+HRH*M26Q`T|Fun;bW4ErSz2q&mF3A-H@|m@4u(c?`wMbcpqr06XZPa z9YGaC`{13s1M-QV9{&@)>gd(EeVa}_DbtA5fY<~)M+&PslJwBd#@GZzK1m)_dz}MN z?I0l}zpFyd9V&8-kn>70o@KyuzUxBosuZpUa!$z*NCF}?LH}Hy7ZSm<6p@8(AN6uk zsoPD!r#YGLU}4!Ba_&%_T|>@IGv6}g+^V}&h7-aYB%dokOfC~V`(VY9pIFLCaXWO; zI>#X~4g^i6JZDlKHasWRyG!MSzT=tq<>S|OkaLG>>>6@ztVRWLUR0!qoO{T*hn#!J z+05!MvkvY9o-c2k-g3LQ+`g>e^n&LfAIMn-DH}$@MC<@Gd+ZWfO2^>N_#gR+9Z6rn z+rCMVvozb#p+ibFlf_E}&z{_i92c#?9CF?$cpfFwQLM)Xb!LT=qt5@m8FlWlX1$!B z4H9*#$7;Za?%`OS4nW@ZWH31=<5Q0(cLp&Cyvd2kq49Y1*-TbE0*W6ONct$ta%#d} zk2Sy1W6jruH9uX^HviAZKVrIRFvyv)MJ7^Ppzyg)Wipq zucLzj*y3Ot=bGubxJCu3%gK-NCbAge}R)fMJ&|_J+WQjvb66EHzl5|)$`(BLNa=j$07ZHR3z9v@$nmZKc+JR=b1T>@J?gTU!9i(a% zTn{uSnQa0)n0VWS1A9)$riIHC9LUo3Q$?6L(fXE7rt z*?W9CdHC5WOrL*dw*3BVQ)nr-{ueWaezikIt`lf37vtFh&CA}^?5rJoNgy&WC5SF} z)&^}x&74`#5N+&z+(@{awaxj-0wUu4_CRxo>g*b5Zkqp=f#z1-Wpy|S&6rm0F7?{x z)Uz?twuMEGa{{-_JpXMwv{GXEBEuGgUDjs&VpFXczqSLKJ5*!WKyza?DnRq1BI`i& zPcFk1<0uO?%5fqUUD7XXC$eJvsVpocLjp3wEKDiUOuuA4RhOt}_7n2_#;>O7Xj()e z2C4Efy2>EWaCpyUriLYygl7qR3?By(3pg_Qk>{V=c4W{OZ!h4>C}14zxn00(HV`sAgKRY3eN&Hk}-(n`k2@{e?!#E2p zvOckT(_R`c`pKn7+Iar2&Gc5q`RIg_&=YzO_=QDwz2sSwxR&-J>|A3vgo8Q%f{RaX zJpQ+4$G090M<+9>SaB*}`zrL!;Oe@@E-GR$z|hXJHSr$4c6E?3U(YL6caV)|?E&l_ zz%HH+y=J=COy>)ZUNgOt86BxqrAg>p+GSnNGGAMfW;k{QPct2{PB%F44Fj)$6wql=St z5F>{lj?pn8gh%pjg!66m>w9%#@ejwNL{BDzv(Z!^%vAQo*%RzMJVZ%!a`I%5jvk+# zj1>NYgKRuHT}3`i8u?K+cyBZvjRzm;qhWHQO$8sk``-P*sqXWlKYFW&wBNb^_CAWl z=i08jm1LUn{F?A=g$s#FR3z}l)o~_#-$Oo~B}t4&3%e95jd=3n%WX%*e|nNsX_Q!T zB3xzjrZT{LWASX?)1YH^5~VSZUgd{w;ImZ{J1)#5wt<#-cB5q4wH)UGdTA*Syf%3D zPKA1+gq>d#nC<#i(7p$=docT|V0Iu8sAWjiV&7OM>6DykTe4y1xe2NDZWNV zFnd>Ew%BuAH>^e#*MZrA!>+H(ZXb^e_Wc5d7+s;DHiITRj#`8f8|~}JX&KCBrDIrB zJnV9yt~;3BZiUzm%--=x+yW#mqdsO?=nID?E3*hXAlcXwU@DBnljLm_y2?R(C>&)W z^RzPs4i}hR|MhxQF2Z&w>=lvh4pq5!BwLh_Y&H+NA=&fZ!Df58NK4pwMKX;jnhBEQ zT0yKC!+c}?oTV-psgtBhBvOR6bp=`LAa2BkUJc3aP?76IvdhJIrbzazcNvOCxo|a- z=`2qD&`*&}iwwlf=IIkT3Y>xIp-`x)l?y`Mq8BlRoENQyOLwb%u6z{RHIm&l^DQIU zt-4EPIAKf^G+4RSFOf{^1Y;%*fJm}E@EBdrzjT{2X3{Gq4KzVoB z4$1D&S9XnLH&&y9WG^bxBiTKYU7(i4t4oNWuH~lM%+5^6jf4maE!~5n&br;~n&(@~ zUrEm&H{i>wQ1lG)?UC#r$<7yFIk%-pvU?=EN3som`>&>BwH=cE=U;#6CtfoD%}F&O zhGQ}^lry}p%w!01RmzZ#nPZ9!El2|sxs;FLD~j%ol#`bq4JWukTc7JOc6{@pT)3EI z;&hgnSQK;uDW^;nbVArW?1Xwsu^P-zwEFRlXUYw|XD8?(?G;Fy{SG!sGS5=%r$f)m z3}4ekH#vbwGNo~=yI~>J>~jZuXx?m}ZJbLWZIoTYmtM$9AitIV?Hc9EnptRD!!v85 z&!_sdqRQ^Q!1Y-&L|DC0hN_F{5fJM1$==}CKt%Ot>a@qTbL4ogaRp({@_+9F*REBj z_rUg-;sxGowa5D;Gn}6tK0W?3Gw)a=GYI*>u@7W$;9%Ql_LCWK|D1RH==i^w_kA59 z%oxo$`zR}q?~CLAYJUA{JJI`J@ZSHtdVrbO{olSfdSr|qK3WiI2k*{;5y(xrUySP4 ztkxEq+)>+=aY}M%;y@^inAE_8#sV?JQ&jOlP9b2&zQ~{~YhkC3cI-6Ck^tZE63BF8 z(QT8_k$M5S+FpVN-38?5yE`J&Q5O5kTcX=x>FaJ*Ydhwt->laD_k{~V5izniixk;6 zV={K`ll?q^F^yDBGq{cPP!Z%_Us#dwxD zchS2lg{#B4qcn4p$ZYhn1qH#1t;RHrk#MGjAEcr0xwYhk)vj#ADKXYdIojHcb9boD zu5s?BIdB>0Zq;2@8-iBwT~M|1n06V??IR|HSO75x!8}2L=obagn85aEdRzOp2XkP( zyR4p&mKPoxk}Kfc9jdWwoV&3a6`Xrfksjynaqa@T=yC4LOnxs#r)Q8%uh=%bUAe&d?!`mjy`DwKmeG^&a5uI%cNWV0q!SRX|GJKV?)UfR#a$`wj+wde+%<{^O!?3WT ztsY=ymw$dXef&%G-A|t$|MKjQZ|8p;{oT>u=iPb4*!ceOdH(bF%sBa~LtK!97RtiS z11hBH}Vl2Dk%*Gl9q%vBh=M6x*zZ15B21 zPppTx#ewbZNynv1^Fj0VO}p9nwTv&+_(|DwyhpctbXy;e#!n1nz3`#g8~o-4@r_V+ zCIc0ZE~Y)YJvMsu$5_Yfye&S+GE(geod538P-lY&IypKUAp(9fnEiS@cemZyr$Rc8 zib%CiQW=0*M+)7Sk{FZ&^#*PdE1bbx~PCU3Nd-2yP3nopk#*3taRn;P&ct;CiubJ34T}DvICB zw|n{aRpr}R7A52YL>8{&xGG1nWXXamRfcGTrF69l%5mX6w!IT_PzPum<6fKCBw?je01XM`TcHjJC67$V2)G;P>qddM19R}XCmq$NY%Fk3HV`FbV*2!m1EproV#CDMt5+8FY+ zPU71IO1d?)-Jv2cBD7ufF1C-#y{iV=mMTf@Ai(lg!KuRjn0;;nd#oVK0vu^gT21Z9 zw$_WnurNYshPFFYXV=hn(+s!_ZMW(!s|^v@jA@kz$|cY?vv6Vs+3riRGG?a|HxR6j zNzU>zHvat7bs{ccBeYGK{lK>u-DNuocZX{18rp8GMg`hlRHTQtduY3dwxQ(JfffrR z{T|xx&B)8Z^Aew)A&XvO6Gj*G&~_1j`>i>EzqGe+=wZDX`F0ZSUb$`1;>$E7TT(#L@@K-Zt0k6su+y9cpvJcxa7K73y@h>f9m zlq5>TA>P|aiczLSaj3(@^8-=@$XMNZ~w-%GO4_p#7iVy4d-i2Yjy zKK%Ic<2^M_4u_MyWOTZJG&p{afOdU&mt!n zF>ru5n+J(!k%KC15hq#X)yAJL0J{8aSj@U!f%SApvD>W-uMx#w9gSN6q$R{hm?dH4 zgaFNDoUH?j4So}Qp+H(1f}DELqVa?WgcCM6P^^4EN}Et1a}lSCJ*nu{ow8Wr6JD48Hw;AHpOL4uyJPZ z0Anw^2)lgcDqZ44p13%UGn249rWTmanH)8|f#C9|v812)%H&wC<8o`gBrvx{&MVj& z#_mv(7ZJuTx)*nLxo|ZwHbll$#eQgs#8fUNQZ)oX#UzC6(JY9Fh^{SKr7x4%V;4RL z%`kR{>NLXG|DotGReGd4AMO{4U;B@od@4NIZ<+(Iz}T(&OQj{us76baoBa|TJA`PH zY8jwn5r*~=V*=0I+)Cpxi)^0-i>BkP_m|2EZI3LaD@n9Fl%o;H{*OB@M-|6jl%xl; zdmy_9vU?yqHv?S4j+5e^=u@@pw4XhYjkXjGi^U3o^&44(s5!hejd~z^bXIhoDAm48 zx`UO34)R(OxU4Ypd@@p8+t!KaxsnNbF5KVVi@XQ2Uu+;-;RWi(5wuLSkn}m@*A<8i z(x$^cywFI!akaZiK(>Ei%e}xi9_pJl+PJG1!^yWdX|&bF;l*UyE40%A?4jwI9uL%E zuh8xl+S~}I>Wq8gRG%T0eljs2)(Z+~_X_Q~kA99>-UM*_+nW^HZ|6h$^+MYrTA@@0 zI?|2`qlD?2#1T`NEIT7BvPqamyls=WD)1fm;~>z!h=K_BOczJZ7eb${Vpwyyg9=A0 z!ovv-#}I~nEfpjh3&Rq$9h9)N&B(TMV7pb>at*Tm!DTyMUChVJQ-LMccOAI49Ui!A zU$a+d_v-Acs;icU-&OLa`mLz4NiS z1zx&o`$tu5TCdH9D2IWyjr+SN;Nz>vvqG>=%ZIWP#30+) z;?xynt&8}kD_srL?og2z57b`vu8Q+P4XBNRJ_1E`c-ELu?aX5riYc+>1d+(lSAc7S zm~KE;i(V9%EV;aB&7gLN>NJAdpIkPltOvE5X1`@nyH$6o8PoV&3ryRS5Z3(EW3SIQ zs(2Ih7@}qgV1q=|APzj96fIhw4d*Li+8wIVh-p9EaWyKK_M##^q}@Z>1qRdGj$fwn z>$TavHoMnmBbSW5NJB|>We;iRTV{Do{2CxVlK}USb~%)LqxVIhs(qR5IKD$#CMKQ@ zVua;+c4(2S<5)&G76%%BzX@u)Nsx9PQU;_gHfgi{y#V!tT~I!Lc@w04d~woSj-T~_ zwpQai14Tn5YT5(ZJ)jNO={Nd7?dLO4`p(jx+oMo1FSsJ<-&L&~nYXN7!S6pOOPtyg?UQPq97tAJ>-gc^AvInz! zF#D=twhep}3yqi&2`^KBiI26+Y)jkPc7rIgaUw4bJUy7b6EGVEs=pUHwvZLfrw+`{ zv_~eCPrjV3OyVhfBe9G_%O^rx5QZ8NPEiLvEReeVY=Q513+SOcnB8uP*bdCz@krbP zC0)Qi^L3%`I2G8Z1C$*GB>cMAjLT2}!l8AvA|gXrGTR;yk@7Pe2zCP$G`k4lO0SRu zZwqC2sLGcLWdn_MfU+08!^bvl1)IAB%68(EZh@hkFp7D{Ni3z}#F7BnArfuk&8hZ! zLDo75&dFDWvO84d#e=e!y{p1OsDZKth9K0;u{5FrisllcsgVoAbyT3!A_}w3gpi^a z`6d#tC6wKvIy;B58)m*`D7#g6Ss&9xwY$8dN56jmgZG~v{}ap9qgUt3q(Ix`Aw<3v zNSq8vJkl1f5&;4hvMgfT3(3Z=>n@cO3KvJ0D?!;Es>kRd zJ8XnndMLYxvU@1Ihq9B}oaP?N#@vh8FegH*uM~6TTyp;MqaMnB`r7f;612(t%JAbN zUOO}DZ0RA+AWP43q$|n)j#4(aZW@#=?Y%&Rp>bdOL!+(#*LaS3mc3ZM&czB|u&^0# zfU?hYS)1KkjQ1Af!_kQ{N!h){_=~H^?k&b|f(p9?n(Z%*M<&^}RrQt|sCx4Q)q9UPi`;?O=^!yOKjkaJ$99bqt^IMSS$fdA2d%FPS|?E)=}b$@ z@ofY6DBFTalUWG>knP}E9VTV^NDo@?1hk$lGeR31j#XH$4zvzEgg!BnYn2En#jXOh z&V;sbu8voI5YXz-~k+=mOTEbh*3eaUcX?xHbTt_;7 z7+FymBKMUBErsZTei7$)%&cAQvb#u-?UOY#z2y$w?f~Gp?-ugKU_Nu>+=%UdJ!%~twHM!)!8*@-8AzpgVwFO z%W6ZIF-?FquW&r-L2Hkvyu>WR_(vGmMK86$sa=>i*shRdo%K){WJufYytO^q_SQTKAxJ4_fz@;xnY}Yol~Z*h~Y7p|=$8_1C@r8c~34 z%x+}TgVry7`tUx%n04s37F6T&qV_gc`}KXAofBur>{eJ`?{yRUq_0mgk+pQ*wSQ1 z$M{^2N4bSB2g%?3QO?pBe9Y^M&+orI|E1BA4UF-x8lLHNFgzPfkA{=MiF$%m_FRw6 z>x1dY_=20SI(Sq7uam)WGP&R*@e@9x2ls}P>3En-2cv9ocXV=b8V}XCCyNtSF8K7E zB(-^%T5+B4>FIcMJ~|mr)!E=f{!BQkHiqQ6`}Aw?eR%Kn;`=YI-zb|~c$S;5kd6kE z(ca+KMq`qg)#>?(zLQ^ham>mkrs-%}y~M?rEL|7h_rX}5O-#0P4oUN^U%Pkjg9ooK zzWm~9r(>06!z6F;@#uuM;$M0^89Y9siO2epvDu~?hdk^7x4FFW=;H8bpwGCU$XYkQ z&b8bW%zR!=so0bQXoyRrvq|xR(ZzJ7D0_n+jL?7QZ{d1pz5(T0s<9pnQw~4OhSW40 zk4^__U~Z0BO*EIrObm#uDE4JdcKWDgi@i6RQihN8(J(pDroG<#XuY<3#cB5G0_9$i z-?ZGNv(7gBe12iW^Z#5wPZ^#$mkm~SotPk_w&=WLQGSP>5#mwd2Fa9-yQg-0}kvU9NsjqY4Dn1aFiq$<1zPx83j*A6VoO0zvm6kcOQ

    Mk(j^l)O-9ny@0s6ZLo*PZ<}Ee&Z-4k_ zG^aK<=0GdHcyV)^3pr9Jv%9>usPCG4iD7m+cz?vg;$ZOab;8ZLXu;9NNjf+iO$RY$ zpG-!{Fu$+4KJNJ0&7DvDJ375sUp7&Wz zGq0YM;n|$=NYNJD?#o_VzJkZY>5TidxJBBWsXUJC=MUD>&pFHF*71Kb)(Ag){3HJO z1899SyP`~_wu*7A^mSkxTGZEi|>8^?2y=n!Q%VYeV$ut_INlnUFs|! zYm8Przq9t99{;I1dRVB)$LjIkAT_3JAj#M4XnX$ zo7vVt1g0yQ*;d}bw@go)XqL}^NsGLH{8#zUzvkzsPhT^o{u|R!-z3g;biq^BGM)YD z@!y&kZ{3@JbV)>bdG@Y{M{063f7f?|km+!OErRO+iKNCaKsv4xq})56pQK(!AS+7C zC=u8rB#{)E9@<~yo7b)*bkiGKn4d+SS4iCIRAfK+~iGG3G?y0%Zz<_sn09~0Jg8N?9hB;+cC?G zCJM?|&HS>|h(E>HdOE*nKYjYePqVK+pItmv%j^Hma706hsj1DY?Z{K}CUKVsJNaDJfaaC)*F`R?Y=k<#0575CKavj61wZ=3t* z_QBvbtFvY=owag4(D~JhqT*vX-5xvmP2L>8o~_b zTyDHb>9J!}##K8Q96;TXw%KeU&H{r2vYauASLA2Ye;k=WRq!@ot;I#S^f~vcT#*hX zYUGOiPBGYC#jAflN!ou;o!=*_UXS-XhR-j%3F7H;fi4N3C)X$?Hd|WKb4`>*0!1WL zk{L76M<`p8*o4Zr=qW+K9dR|DNQY`P@If!JD!*MWjPv8Yv=+NQ>&^uim1+X`Wi9 zh_ve}t1Uq~1ty)9u2Rnt!IlN$6qG7$OPW5)q!syw)}e0cu!_@DC$Nsb?UP+sj&ho3tB zfAb^#fBDZB+zQ z?DS-%JhSWST$ryl6=v7t71zFAl63~vR}G+1kZJ;4pM;-g7DGP`jA^5VeT}prI!j-w zOvIubI(!;#M)7f0@s7%od<_zHMh(MpMmaikA2%ZIWK7LHY(%A`m5o1M$IMQV7u`2aNg z*v9r>Fi&RNp|`4lbH z+a2_F2THgi#=^@=?5t;wzO09RF|GPk~2Sg=19*RS<)DK=7=Fb zl?gFDb7VX{=@P!>#zo;fmvUehy2VCfdj5%0@mj(CaAfO=hDrIHO_rIUcn4L6HC zH#BDHA&YpdqS=QJ{J;wcq0pflq%!dNV1{^eiRRv1=7^TKlc&Nbm(~*`(I~oif79lS(~vhOVcw)zUY}FGrI4b^D$?Rh+xJX@q!t1 z#IeH}b3}xtJNNcju7DEV^0B>qYP!#F-I~T!W|8<_;)Zt z^swybZ~Smwp#<(C{G%4+D>Fw-T+j?v+>$xcZrkPBnImgMW;f=D*?5T@eBD>8(1AIk zVJZOc#TFQN9wZ6)9hoEsx>7=LeU`a^a~mN)a}l6YUIBh@>oU@zL|+ zvOvVK4VGcp?~UV@@$)HsUAA)<=}?ZHGe?@rQDu&7TaqeYVVyamluT?%HjFDZ?9e16 zVF~|5FmJ`c<%JGWORdTwBDkpeGrl8pq(dEc&Kzl~!#ZUyhX?0@v{@=NQc7goH^1|m@;!@QIeiH^0>igbZ zx8M>eGmpe=)(TZ-a81JxH;iPD5y63fk-0H9Zw~&geta`Kf_x*CO{_BJ^b1_?LhV85 zM;gGfV<^v#pE2y~%tW7yobQyM<<{b(8_&=)M_&5kGFDB`9Ema~WI~ePP+vVipD>-< zcsKPy8NKJov+^7XB0G-IM!_azm&*$g7bur`uZydp#NCkjFH7~CV3?ePWO(ch@Xb( zn^E8;*wXt!7AlMgkr+$9brLEQ{u2lG(tME+%Bx@7)C31gV3=*gM zjo0FDdhe0_NrK&qD)pP6FYHoMJxRvHSf}56GADW*6!&m<$CT0uULKvK)~fx+oI&C_ zGX_cIZ09`^CXt`U7Y5&>^hbVP-~_^mfAiZWb2ql z85cLZ2WV6ZHEeh9k#^fJ*UlhW8!}rE6w0Wp*?^I*U$M66z#tK!!1F3{Ep3=R9;E_s z3PGI`s3oC|kT$L@PURv%Vk5TsbLekd21$n!H8MzkyBM~1>pem{cO#I@dkIZb2L3K3 zki<47E7MM|N=-h$xOlW)xV>9R>8JVDtQ&s%(68nCv}1ojk0n#g~^f zQ;c^g#*0QEne{2-hg7av9f2g%j%^#GtI(tG5LRe~5@5@Q51d6A*^RPY-$Ca;?>o%| zk`9GwB#?Yk^pbWS3r(}sGJ&L3PpJ$djATKDtZ=KIKN8!aUTBJ#w`$g7`Tb1(r^qYeC){#Eap$v`m5w+totkFldEd*_|G9az{ zj-WS4ap)wg+@Tttam0w-Oj$aE;6qxutwVek)*m2ih48)NVSY8=kq&ifWRL86uqv@f z78U8qBRzSfw;jPg;ftO;(vwGyb91DZXSp1f3Fat>T)pi`X^(woCiP5hM_}O!N3y=~ zaHz&%7nW}9x(d@PDA#TfE8AnGal^=QB74qA&l%}CBcyMv zM*Q@gk)AWsb4Gg3NGTkI>YWF`^NbzksBl64Rj9{{nV&rLvBSGRwCju)G z8e>o4Cvlpv?GzDIuA_u4c;63{j)TNEWRW;gzR7}LG83LN&Pe;f8VqkSF%?b_;KH5w zVT3oW=V}0nP@voMmYfk`m%i@?(g?OA-ht~^DHPAvc4TeFzAVjkkw*H!nh7DCtq2~a z8|h0VjTE*c+XmJcvtI#w!P1h=axX@R9A~7W#kMcmI#;11Z#rpYVLMVzoLSh8Y!_Hl zKIV3$5&RS+Hc%CjcpYgZNQodrf^P*gGkXt1Zcrx61eHa;3ml%-N|MW@5o0?7pk83B z-ANxAs(~wf=@+-l+b}R61ZekD@+rhiy+@mHKY+I@h!*q1SZ`+ zs4NHHj5Bc&4yiZn?Ocg8(xF6+q>*P7SYvL$Zmf}cH=%9HfZvj$@lVX!j$WOMYExT^ z0IwHRv?25=;nGPwALK9bLg9sw`HU2Ny%^P=;s_fYEHB2^tdS1Yc+prR^G-z*mTOkS z8gU#ac9osr)Z?4L8VDn#YH2HtU4q|jVd?p==@?kkScf&<$kvspGI-XBBghX@SC~0gq)Y-`hL4zp!IMH7&SHwB zH7(qt5_0iCzZ!9*Ltz?;BfB22O2m<6NqXkU;|6nuRo{@AAxLjKa$JcbTEx!ufi*uI zo*gcejvMZ-ubqzwDr4d_Yd1HO}kMvQWSJUU!F#a%FoaJ$_eO}EVWh5P*F_JQ%>OQaL$v{meqhzS2eO}G#m%I_D{Czj@Mlc(34xBaXjT+v_?_Q>@n^%6afA8))@7_N+=ssUx7XG?u zBWqu{_Zl%}+)IWd(#ap~KXUe*=gMoOpp6u1HFo69(rPf9U*0~8keN|@tdr@(A(F{_ zjCnQ67!v}Q$X7(htfdp8P*f6NoghPyZ_=%za=_E#K=XlUd7#*qINY01acO`L5pqZ= zL2xA=%rX9;1ZtJ8=#?WiexxVUhw}qXhtregz;}0GTD|o4TdPJZfAagc%|LnkU~v1x z(aDp;(b?@ggWJgnDyW&t=?TC2`^v}DLNqON&1l{V$q9b z6Ln$Mc_OD^`82aeIuvHttdXW!YMC|CuB)t%Wqv!ekuVgA>$v#v1jd#}#MoOnGO^Mu zRU%9>6K2z9+@f>RrLJH$(xDu?W{otKqrw{5x+Ilnd<|=aR5KB$j%y_-Lm?kRqKbVU z_GwDCM1;MVlQnS_@}A&3CjKrjM@QC3hdS(7Ct#}adT{9uHIcm5VwJ*T5b z6$X$R>%lPP?89sbIGc?}rvsJm8^-`{TpFK9mlUB($V=(zBgjkn-hM$@T9Ao)yOFa2 zJL-CD5Y0zJ-P?`yb|byrNN+dt(icB78Xu~&;ph4IJlj+0BWgEr>%p*e-Z>U4(EA)f=Yk!=%dVhCqh zq-+QlE-UE3F&pHWW07wqgp(vTdGDofdZSq*<%pRr%tmTHzI{TC;c>_?^Z+bAl;zl-hN?qOuYwJ-4rHu>;Ue6gHPUX+<=R;z)e*A=DWQzC z`g%S3(r|L)Au9NiY#I|)Ba6T)VU}+n} zLQhM_)wNw^^@NODLCAje6<8x3%CT$KNMkvwtdVU?Qgz+=_}vem9JCOHNn#(pe*k?FOkzB+J1>nKX+DK0u z>1iW9ZKS7-$TYCCICcZ3w^vB1v7-fTL6qh&a8_MM0=A&DX9XfG$s3U+5PTzTM7jskZb2LQ zxVXq_x_xJ}k@X3C&l@pLh;vp)&l@?1+^0_F&GCy1D-Ac?3vsTvV+H*C-*+)4&Z}T+2jYlF0GtctZMlgwI&p#1NM<~Dh(t+5 zB4p4Az?zGY;8F#tXItV(hY~dsM}E6_s-3Fyi9nBGp1pHbM*fd|{L!ZS6Fq)}_GE6T z_3+-?58mEiIezmVtD{=s1 zg`Z`a^h2eMHA0Jy;+bu>9P`_nH`1XPFBos6=u^O^WdcJDZ^So^6f0?Ap^mcOkHF3S z6!Qy5W-*nFWLRsXRO!GnibQ+2kq(7v=*8I%|YgSZb$Gr!rSk4fv$E?(nE*ymASyNo5jqf3J^Q zYt?}AvmI-sLm3)bBWlNGSYwTBTZpRZ%Q|U9`((X_+9$CwGy{?g@ldD2N`t`Go=8|^ zbMh925DVhr)kq^9>e5IW+4W#mB8@C6(sM>0*QYNSU)h=OKuLvL#EA6yG<`meXQh$n zpxf}$)WEkVF_|X{CsRG4^FVxgbIkKrEHOH_P|TvUUDV@=t9%Zk6&eySc&u zLoPuwYep10-vOFInA)VZW-1n*ktaSsoRQ4Qe9R1~q;0lPm{K8(iX2PCt~5EBn76`v zyjh$P+u8FZX@*?*B~Bwk?n&~E&ElvfX9O>no-^{{+wZ^iMjudPnxVHEFip z&IpkZOD4u<(n#3OYh-r_==zL(d8yZBHX^DtnLeWCIghCE4M)V}rxc`-a7G#d_gvmS z3$DjnM2(Up(kMJTVU8fY$k<&7rIakJ9dfRuEh1Hpidh`!CPmcvITfUmF*AD+yiv@k zAUWYCoRdasUab9i{^C}o5f=0$XV`WHTCF9GxPBHVkVag`hSw87>4~sSuv|0N`K0xF zCbo7R$|#XW%=SS*z%3M&9O3Iu8fmxfa^0kn^&ztbDWQb5nT;2OICce3>OdOF+&F;M z!}cFx4`e3e)1wrA7oK(ivvpvnX8UiwIF*YKo=bw$tT@|}Mmm(Jku>r<#j|&}q!E+I z)QL4R?QIK2$0v6cE&laqE9k=jSKGnXT~tqqB4m*2TXwUT;s2|2Yrl z%y+Jr*YhtXhx64A*v^@J#($K*YsV@6GfIyCY|;vLsvjW@D&CAe41ouekB#_&2k=|{j zcN@t!VET-j=frI!^*pR7QQKrr1SK?s?-Jr@Xh~NEUY233YrH6L409wnaIwR-jrJ%o zQJ$ADN2J(up(vTjNIw5|)`(~mYjSaVs>V+&yq7J(p46N<(r48488tm|WO~{YNBWE! zByR(04|?KAPaNrqBRz4X6>+3Fqo!mwa_t#4iIdqfb`rMUVhwb5;dkt+aoBM9%< zDJ*#-<*&PuHsU!4Y{c5O{c)**UOpkDkA%Gs)gdd4JlJG+5jAVm^(E|oU96EcbCsSo z@_e&KoM@FbVn^MqMnaoJ8k2&ybo_8YlJ2;1|qAp zkNJx$t|F%G)~rT~7i&MhJ!`})=7EHaB~=;5sAG*_mK2E~jabkt1W=g-WzB#!GS6W@ zAjw?M;V2ui@OS|ND2wMoR0AIHyjdZ9`BWdIrIgNDXj1--uQlCpW zBTzjc%O;@}=h`=kvMzG`%u2J^aU(*kRZ1H-_7m53?SfskwbMw4V!SwyV4@*HE7S68pKzT^66-CJ@-IuxdnGtyDK-!w-pb4FVA zluAP|l7*GTvn54iB@rcLTC8j@vY@=7bX8GD6PgXC*lJIpd3T@ELKu%uo2% zh`l}EW22R*cKFiBylr6%cgYt)g}H>kHxowucHuO;gFn~i>&q+c2_s+h*)+A;G;^Dg z$SG__x)DbFB#tBHWfnm+AVv<-R+U83vSX9##jR{cB&&I(+{VtJ3}e(0MrD8oXxY@Ug%C3`SbttD?jm)`R{lp3vajia^1|4wV|^$b7Z;u;@f_OzSDs@ zk~*2l!qB#~3Qf8O@GCKC*d|0C3`XBqnQYRDn=K%RLvTyv==ZkFkq#AVWR5&5yAcr3 zPIepal{GHPT1le#3ONOdT<{A!;bYgq zZiIiz1oQVW_N8yvKI_-Yfs%Iq80knJ=}?D8@<>;^k)}GVkw>g(=9Rb_d!$2Q8rdVe9FFaqeWa(4^z@PEi9X`;04L6!IA+H;am?(jD4YEhcEVB->J)Ek=FT^WKH@|N!pCkz zjuQ0T|HR#=p;V}ht98l5I?!}4Bws%-qX|Z=zMg-m7NVfYk4EF+^vT}f*GA)k{!E>o zpXfV-dv`g0DS2*?s8c;wgY)s|aI8*EYjBv!x#kWVPwot2TIGjSAU|k4`s_}A-Vx0+ zF23D}tg5q#p6m_Y*v}jGjeVN9(#ne_C^fSh>%q)BX81X+I2|TG)Ki-E;%qt@#A?E8 zlw~?R)h2i)RZs2=3{%MbE=}HCXN>^fMObH*n``-P*sh(1Y$D=WgGNxdIQ+39@ zkXw#So=m3tbZ>Ca+^goq`m^)V*nG3c6i??T`yk8Ay)|!%yGKKv4Ib#^=xlT{I(#yi z{dzoj?Ss1yK6rh=0y7z5{lDxodE3n!ioT*L-$Wngr$5n;^hxRLH1!#!nOx8rO|>s3 z#a&hTU_x=mqakM*@ttTXZpgjzowZN*e(UM+|3P>Ejh{OHPv(zbIQ|iTn4q;;B3UL< zTbT_SA8d_%PL+_VmZg@9-F1L1Y)p>9e1v%=o%eEU1iUcsG?q^2hLv=R%Jnz@Db=nu-`~KM>&A;r0b)To<$D@nGqroA=*Z6E^4|7iAn8w_D zdiPbT;I+2PaUKQo{I z*Wihs#paZd4;=eI1_zF_7oqnv%D_M89X~q$FXnw;$8>efb+B=@68v^?{9nzlUv1Zr zf5ChI^XdU+4fy(ejQwai0KPjL02v?OpAX-I+3=mW>Mhd<6Fq%;{FfZ_{o}vNfBrQ; zKYjX|sqf$L*DtzM% zXZ7G^ipYydghS{WvOOdM6kr(|7!zrnpi|Bq6@*FPNM$}IOTg^S1)@{-o&~}yhX#m+ zP$77{6FN#_Uz)_SBM>bf2y6>N{@=p6;5UmqyXtv7ulzhg{@|eflYd$8YXP9ef!&;Q zakLy--#x<^?Q}NBFwd&e0Q>G4bC~=$JeiBx#_GWTV64t2X5gN`?VWe;&xZ8(@}YiQ zx*vavG4^!c9X@^f#ZNO{Pv&T>TDH+Qd1xU1nyQDT&QpHx@~uD1V^uN6Jp67x@O(zM z%-tt?kh>1#j&hJYh#WZsxiLAIWogK$RHOwqy_TgBIw@)E1b~vZLjpjM8as3T>1%l8 z0=&TuZ+eynO=P?dOdBmx>iLV%eWFE{hH1OGE5iDVwI9!4>(y7S*KV_*R&JpCbNt{m{3az^mQ(ow!^lc z!D!q82P&3?GIT19-vQGWsmMGGhtRJYFiu1XP8ErdFQ@0|Buw1IM6h4J1wOk7n@77z zQ@IkR-Jvp#nD(c|bMh(?8V_gluZL!awf~+vzpuy4Iro>l-)2hn5BVJHAM>B($z$cF zrHh2Dvde(PCBU``VaQ?^j1G{FUSj*O3^L!+L5$EiOWZW2-0KyooX`maledvqWNTo% zLrEHe?f<>8BuvpCv7nmIVIJOl`@!4$%en6*)%flA?$7G-ow5EsvtWJm9X-9P&Q&~Q z2Y^-mugnkoChzP5vo5=rs3J-0VH&Uv*alAp>SG0x6i}~73)l#e^mVAD#Ac+fXa%OX z=tlVxBQIJry4|5VJ4d%0=D^#d+ofjb_Fd^O@95F5-~ZtKN{$K90N{0AXhDEQ0-m~> ztv;-G2;KwuCIuXWgjP+D@@n2+wsS`4P>!9W+fC)T6y3gF0PpL?c0rM^9@^~0#x_3C zj>gu)@w8=TYGgSjD$cZWlu^s&o0+B0t}M2XzXAO6em?Ea-M%l`l9+96_&N#`hX8Xd z_Dr0Y!bT&|ihIXr*-FM&V6z0s&v(gjHlF({>FJ~5tEt%MJHbebqL^?u*2K(qq#-CJ z37*kWqRkUCKh^AG4M#o)X`Fot99QtlOI^!NHFtdECU|LsT{}+Z!R`=HJ&GORucYQ< z8;|^QX+N_#gUTYIq-K7mGMXu3YQXhlHs(r5Bbg+4i@uUy`|8Ixp6M2@-#km{jkE7T z&virUZ#l*)%X4FfPvidMWDKTuh&_{C7-ug(y73IZaIDTQjG1HlF`$vt@U2zBmwMlF5vHB%j6$aR@PU zT}vA?7dLi8JRaxGxcKD8<9};ySznyW*Kh}XTUZ%9DsF5zzM&zI+B)>Glyr5F;SZBn ztnMHi&-#_qb9T69O-Q$tP8^Vx)5E?7_Wk+7(Y>Y@*;=wz3GhhDjD{J0uN4c;#$xKG zk|>*i;b&fx`onCj%D0L$FLvyU8leS=y@(Szu7vMJ44xG$-?P$)0XA^h!ZYiq*}YJ6 zkd0^kngLc4#>m<2;D*8tTtX3jr5UxgVZ%b@!xtxswQH-ymORDtQ!PHZ@%UdoKc8@; z&W;}Q42YoRkd6gOhgnqyKS#4KZM5O8jxu)L=0~4@ZsW24)pTVys5lFGyuQnbY9*n= zaBArBVMHjWkjQLwLU4hx{L8ZjrF-6kBSp1Vh3Vvq7m(kq0VL}B<7iFfi?-|M82m?G-Cdx zRzJS+Oh5VP^Wp?a{yv{PjPfPidH(bF`1!@FEP$bW$BxCbfnp&yVsb)fvI8@x6govWP+Tk5>*d^kJYdpY3z^IvNOoDE)OFlj*10+uE(0}$}Q9_0TssPqgu&3}HV#yRA=4Klp| z%4WxVd$9Brm>lfyn=I@!ne{f)*$k3&!1%CVT){_qM;v_2?-qx8dvUoMMT>c)&+2VrR;IqZ?_N(7y*6LeA=>|Mr9J#)^({wbQU+_vR z&(7Ow#~-ZswR`tIc<_4VRK<6BYrr$Xz_>XdVLUnk%{8Fz7%~9(zcw6!{BBwfrF6&(%C{q^7e@c)_& z?*HZw0PxKoAykV6OQ3QU)m}MDrlb0Axx~OsUumKjR8CWT+2YU2mwq0|2(zLawoA@Q zDF0mLCw!~tCp@40gko6wsE(lU>$9b};V1C4zb1Zy9lHr@e@$_q!WSr#S(_Dv%(^Q^!n)EJJ3o45?x- z8IJP#=_6-xhSDK_zBpv6C&_pi>-2k1=Epqfbj+2jE}h`z(Mf6*tdH5n{-PBGdyaEe zdVw#T9z!I7<9JUY@cIcmXkm~*g(Y{2Dh_bQv^86gDhBcquF zunj|?TQ)CXSV_&E5_<}M=^MRrq?nLQrVr-_nhvKYEJX8T-MV)-UyPLAerxs1|H<#) zHZ+&p2ZP%XX`dX9&Tiis+%8cI`OPPve6nbw=Zc=-9JsR;Y9vC*8n%oj)zK5;IF>4~ z+5L&xpz$EIff594p+aK|$p}Zwzk!~xI2%+3qxjD;yl)r+_5RWH^kgN5{pa2uCx(gi zzh1;S8!4yk&7}A3_7QeWPiQ|Hcc3Q}8wmJfvq@KO{0{U4Hsk0f1`zT>wor)&VjByv zAn*hvRX4MpbhB!Bwu|B0gm7Mwp3tE(*F;a4PrnR5Au90`T8W7lGWbOo@!88NSLqUZ zf^AEzwmq9&FthI`*!v9uYAl_4K41rfnYsHfqbDqTN#HD^O}3^dbSOz9J>idv2gs$2 zkp_CgCDnLl{De~fs#sdosPEY-7a1G{O9im5yf}=k$diJ!4JXXlQ^&Y|BR^q>-(* zZj+Y$gbw9t^06hiWv^6FLSrG*+WRPgqo>XD9UR1haTZa#2o!wLBYk z!m~rUZ_Vdd#r1oM4Tugdtb}GQkU+O2=qoZ>MMM+A6MNEq0G4Zk(+r|4CVXfj0u1!C4Ek7R zJjiYq9&JZ##0cTCoqP!%ZPH)Spc$E7-Zj3xab>H{$HNmt5bM$CW-<1>C3`d)_`FA> zS26J(jn0h@R;7nM8vQ=V?hNEDQ0U^%9*yqR@?U&S!GvM*wIj9sx91yhgIYBDZS$r(adIT`{Po>eB=BgJ{eBn7R@2N9*JJy#4DI?k3<)^@0w6vq+z5PatsoU zE(ygApaA537FKLVOXUT+oEOm}(d+1TSD}24da*WjJRi^FRhX>~iMA!M8jl7H`*Gm` z^+Xj%b*v!qWNH&sj|!^}Gbn+2W+e=`9ydqoU&>c$h zLgLUx|DxjM%GKb|QaOnY^U@OdN}zv2i>dH`x6ocAAcNNA8%0-(e&ia@!j?F6hw|(k zhi;hvmT~A-{iOs87p-3HFZDRIj{=#95!*uJ3=Zwmb7Ca7D2LGo(ph59XJl&8^1xH` zmfsGC?of@Lik3;u3Gy=^AFM%G1-mMzC$Dw;&^v%{q2Y7j)b>#ViZbW2L8ay=8AIe&bZTSRlp$YNCT_$U%thd1=oZ-AwrFXG$~2;-i$u*!C88v&O!pgfqO-MHRkRE0)eS72 z^$>%Cm3zn~qTM9ISkPFj5`us`olU%a44iERnAKrZN2y|}yB>S1 zA~f1!r5&oXYpk?s23*EUTXmO8LrBK7iVegif!UExec>lK5o--a3S&nMRC)FrOLv7V z3l(n@+haC%vMGuGuqzUhlWvfX{wyl#&NH zU5HG566ZC>^!T##gmH~~vofaP*z!kNh&h27Fmol{;*%Q{rVEefSv`7pXl#TFnL|}$ z+N*JAch--CJG54jkCAj@VKIocRPN4i!^KjBDB>_}vwmg%eY4cK!rilFAOs77OHk0< z9oi9QmYR^u5k9}?;pAe=HZ(0HcZ!89CrvW?1d}AFNA5&sVGGaCGM}o6Xl#R2*K+CAhW(?HE z1+*%otieD(Y^xS+J%{Nb&{^DgpQ}tt)Xg<64v>QaqX8Wxw(&2FNz5}#7jj=hFC*9{ ziIURT(?g&;fIj=Vjz1@iZY6(19=`BS9`;tx0YP z-N~0~kt?>Bi?&euhRA%5Kuwl7U6Hi@x?}+=m1TJ?9}% zyaWW43{40gz@Hj9qXwjFKtN}`C^TB&mTJ)s)!8)y+BE+yBcQFiOU;;8!JRKbKs}5{ zoCK2yH@6Q=J#q?}jxz}`f@yO8Vy_7Sowa;q5QMztw?jZXRAbi&Xk#@h2tHKRyU(O5QNx*FH`kFmyeeJoFePhhbQu36&vQ z52&6u3jwwLJ(KV4GNrl%0W~g6QbZn8-5de^l})>cYj(sv{@LT7M1PJ4v%AJb)9SN{ zp6vA^&|xwiY_!{50J8JY;P9H^DV=*5Bh(AGr|?ABJf4#QyuA-Dwl^o8;; z$W-izNDow zDxg{iGp`^4T=^EhC?;x=RW9oVR)eKDW|c-qE99zyHDePmlj;`V%i5 zy?Q*;EE#ES1nbc9bxh00ke*_x1Iu@`i%LWKO7fss?=F=S;&SV;FL(vyvqN9mHS*b5 zjSBL)s7Q}|_Q+?CeD=uaOJBU&Yd?GKXW~P(OCso~ForCtc(7ugz=j@kmmClKanOG9 zwf)r7!m@p{Ld846ie%tg*cAmHZW1yy9N(LTd1jZ}!0F*>rHCAL)}G_#8YQ zPLFbYcVVGC$_95wCl{yjQ1OfL=;H8bK(w(QpXI=>2~EuXyZ4?R|0(O^FTw&M8mq^9 zhaB$W#RERyGtZ&xwZ3(MG#&ET!^BOb2nh>~l?ZLXKj~$zPh^kF?_-fgfPyG{h!G`h zEDDWfZWv>}u!P!fuIy8jf{IT>>Uj)S1a>%>5Q@}MSap-% z>-8C-3yky5;FBGSKHX6I>@b(Ns_TGHKTRAD(9@EcvGhzrA6XQ!lqyNFCANJT$y$V< z1biCNr;W=hYqWfyx;yaMZf$#wz-MVFZh@(l_Uz4y)^`H80y%d8K0PfXB5m+^lBlJ< z#P$H89bx$ju~h8%L>o2%2j(JN$8`!7?zX149m?{h0-rFxI{}~OhNXK1RV3$wckT}G zY^@+UDW(}Z1nx{dliBLA1*Ie*L?-Vr@KuDhJ{Pc#UfjaAfZ*KulZVNn6^hXDU4oB8Q;hYZRk||qpvF-xAJ&?I&kohuHSlRS%zewi zXRGc~X$Ui>p};IZO)imq63a!LuJ2j+1t&(bj^AzMF`Qvnm&C3TN!o7wg5+@};Il(D zb`5+sR-*!ZE-KOkpFQx|1D`$c*#n=)8x4Yc$>)y`@R=kmdt97v{6rG{nMqctM1NRl z8emfENQY)YbhCg@xWY`5Lc=Ai1wOq4>FtHKN51+T_-6REA@h;1+(*hUVJ zK&Q=8;-F<3;O-RXzFRp(ax+er7a2 zRA^M`$Qx}5++zF*l}hPVO4?wZ!GE=C!Vq~p36jL{Ck5a6CN^+ zFah_?QV}gt&+^x;MLh#cL=T+s!1fPh*aG$ZL4oBPls{EdH4j_fH-De#>16-j-FM!- ze{j%h?sEN@C(ekr{c-6g=*6DB*fa9)xZxf#ck+%E_&ve0O*i#-*_ z+cH#^>-a2JLWxc)k6UwNC&Pt0bCA+3@Abujda>sM2;D;LIa@GE#||r^s9Ma^j*~2v z(y~Qnwy1$S2`&OFh>+=mgJODH>q@vlbY^EGGSn`lY~3->cFWp!nCET>;uc_92_49n zveFOP!!Dx(9S~1^ATwGcvNG35J@c5n2z$=VCq57PW*Qp$??$Y~T!cpkWg(T?7V+#* zlrI(WWW%Ea;<@M?CYrWfq)SY0QK*sR3F#iy?f=i-8~!+Qq-UP8XGXF|o`q+|w^;bT z(6gG6#_p_&%*c$)EKBmpYFp5FT9UWhb6$_N?a0W;D%MnyWs=pco`Zn}*09%rum{8K z!|lQ!Yy*Zr-@mjtz{Udh2Y)#na0lEkl1ws-WRaOw?CP#oN;B21sv?ujU}Q$TzxR0_ zTFnz3;{lBcv5Ix1X~s`kSF9V5mH82hYCx_m^=vUBFC+1+W)}lqAGkHdGdILM6p{7v zToPbR(TrHA0zo@&#kR;oVclRfm_=mkHYT1eMrYT=bKAPNPCOe;mo?Y4CC+>a@r1U7I_}o8JRUfM7$3-Gch-UL5qO4hLIFE@` zawME3FmcD{z^`6@?Xeq=aY=<^S}9RBO$@Z&OG!LI@=aG)$5cC}+A-CRsdh|NdwC}& zWg-wBBEldh2ceK`xuO^`DGCu!=s3(0=Zfe2K5iLPjrIty34QiBYndt@cKFZG6&tXd zESC%4-c*-7J|EZ)s`iH`B@Y?*`r{6&c2Kp0st-Q??p!=P*T%BDF)t)k{mWNg`Kedj zKgWLp&-|^g9RI2NPm2O(;x0} zE8TyD1>^qM9NAOdndvs;s}f7kG?0|iB9~I>~HcAf^Rioqk@K9m~4kO8{%4Qu+;$lxEhowCjvQjGq>sr9~~yqzYJRtRqG% z6GYAfDX$DzTa3s{30P;dYpHEy4Pdp7-Gp$xm^ftG6v6}pHiYvg$WpG1npQ+gPn$6x z2XhYL%>iqR(b+X%-L~?r1J*{Lrx%njf|o9SxkO^Al%5~lTtZEcOhR|I zXSMM~oE5A$5WL(b{23icT41q!a)Qyd_){H-a4(ezrdaBhw~p^_!k>lBM(27|>PorS z{4v^0k0Qb+Q9Vf zcp*;H=aZx1s6TnK*Za-ksAoUZr)MYjPVesfZ;pGlML^H!Q#;Z<>XL^eed?5eJk9vb zBBmOR@AR^hq4{x@{LkQO`e?1j6*+v?e0{MSOavg&*WA|dVKWs z`0w3AzbC^2<(5?kInVsop2N+bme%&idP3#hnUmmFEW!0{;L(X_zi6E!TMH z{`M|#=f!2q4I|IsKy=8nL!NzoGP|Vw(%jGWT9VQ*!OJ>Lm6wtu=E^}x2>dwb$#pC< z($=q#f)vC47g*t41>G1t54B)Ky7Y%wA? zi9PFsffey|Sbl9}|M1+7C+~b4TjxyOvbj zYp|!x;Z@S+?-4dsA$B)N|pa!f)m0|%^LH)u--!+u3I$DS=lXV=(s+X}djJsVAz zr4!-KI+yqh)8&J;5u)@_7J>u|&&GOy_80#2aGa0AQIZ_iqL6{!O!rFB1SRI z_cI&jne*H(4|wS_Z9M*~Q&dnLFGHzb_*irVk)k0Zi6bw|jr42?4wspvA+zGs^G9xc z{;#i~i0V+vDxF{jjyZ@^f5)`mB-Ugemi(brR(>(T?rT5*SD~-Y5`Je{a<>F+j?`DJJtNck9RUU9NkQ zjYoa;Yy@?MCo1_lkQSoPBx=j|V41?OcP4(eQK=XzoyXhsrz8<>|WV{P@2)u>3|d^Xk9icmHguN3rx=-iXTY z&Tc+8i^}m)_BBW(55cX zd%;lo?^G1pb(xXld)ObB{bfhPQ@c-})al;Qb|WNx`a! zNDA5p*r(P|d1F>C#Q_;-ORmJvij`knx7<7{UkTRj?3X)v@OAB%h0R1tZ3@AJp%iAN zj~Qcvk|Hx{9#II%i;k7gvH0%f!R(kKdZ3&TtBy9-$%B(93W5Z`-yAn=SFD046%+)-S)oD%IB=fbszo{ ztGADi|GE777jD(}iveU5$vY6hb-~Hiex^jy|qhOp#Ik~0S zp2ji0zSJ)qbzdEkiwA_)mho66{kt+OZ!shzPMe6zIMp&3 zuImND5g25G@xj_bTbV{lz^9}fwC%C8Ek*tv+iCJX4EJ%G?bo-gi`eMW|{zpHS^`-0l9*u zA(zo>(DD|;v6Ytp!H$PxnU>Foq{HPMF7I%8hs)i{^P__EfH`QxQd zud^)>W6YlX)#{NOpTEQ99WGzs>wh&F>A~1(>Sj@Y(~opYgq*~8fzPndg4=hUCUpMN z<01uu7_wNSs%vNE88&|UI$Zt*!sWW)`lnHr8%>L|Ap$HVG>1kUtpgJW%4n9ew+xpj zd!ZnKnZ@D;Ww{?v)|p+E-&$$s@}~CDUVq>@DQZW{pR28QN6QJleS&P-S_Ig|jFWe? zyc3r1-~Z&jkKTRTHAL*+{qTnuzCP`Q<@ev)#~Wa{f2#2)7`>3f^0%hd+TNmm+xu`D zU4Xa8$J2Yy&BF4Wf*@D}y@t#p5wfwdQGi)?kei}N5|u|JP-$YILaCyl@X3S93q6qLx%L|c(3s_!v0p6%950V4f zL|6Vv^&*!`nlnRzMk&P?7A+krpPDUv1xJ|EnaRSZPe1=E)y44{dn)wLdU1}vhS>?O z@Du&8X30?h-Nmo|JZ);43(UjsIg=jy85M!jn&Itg2s_ho36RI&H>k95cWEy1Xo7YO1=MZqJn8mqSvh6IP#uZR`qdjdiRKEL*aZ6I}_Ohr)X#K9A`xd0! zC?N~-R53V-;Y^A=$J7Rti4vS*VqfG%NO5wN%howlvWFo6t#H>R<;@3XD=D9Yzh^+o z;cnZ-$x9zuCP>^&Rqot+G#_ve&7G6^C)Dl2BK2fyV6i#+ghtj2eiFHXyCx`aJ|ZtA zD4)%)r4ENRpxhE9%`A#M?ScU)tr|}!HMN)DZZ3@bpkIq(5{-bJ1 zvb?HX56ZW#f9s&U(R8_ZIVrDcoUr;e?GjFI60&q97p%lLz!hJS4=bX8P9J)&&{xJL z-li%K%IjAcRkxI@smjylqp_8fKiu(XEOGMrh;*2|!{i+%?=X3X$vai~3?6Spzn!Z5 z0%+fOt~yNq1;XS};IlPT9^IYn*>H96bR^lh;o#sa?T5-)v)wLC9wvK1m_|N}#Y-@G zAoi3x)+=Qu* zteogCL);)yGzMR-B*bw(x1`kA1tzbPxs90Ij}Jn8jD`5U8p~TFDc=d1xv*$ipu-yp zoW^~fh}w(qvs09Jit_6!$_vaa@R}noS2$FmQFUU!id;DjF(!;ffu_7RwK`0`BTVjg zOG%Q(OE762CXX~CKOg5qtRkIOHqSks*}^l0kJWUJ<*r84x5{K|%+VdqSFwxFx+*4b zw5Pp6On%{F+lO@ z?|Me+v1>MwVN9lb;T+soFKjEbC=eB_ZJ;M_K03R`{05Cy+{Ws z0UKecW4Le$PrnG}>m-vWsX&}zBC1aGnn(1SYvUQ>e+pL-j+{-@EyLvDUW9Y3pt*Y! zCYLOnXCwWcO=@y|HtL^r&g(>>caXe;9;#bj!y6w<{|ZX9K1hwWiR8je{MKB z)Pw#{X3H~IK>YmIe`9b+3VrW!e{xiM{I7dFKNtDe!O?c)17DMm~57+&cUQK)c)WWK=SWw(vrXD?mRb($f*J%m`?Hxzb%5j zlGs-c6GtWw(g-CCnT$$hIt`Q!WJ2;6(T%Zhd^8-=vmAXg^$l?lA42oNoE z>4eLs86y@;tVr+yNU>{Nq#v?Pz7`&DF)Ys&k8`ry<8kuo zmQ3+4v0En@A}}Em1erSfX#VbH8PG3KIn8$=VW(T27RnY9KTWF^k}KP-w-}L^5|7Vj z*V4eP!Q(LyHn2G37lMYYFjE%-ePoij>osG zed~C<(R8_ZBFbypQd7bucs$4K!s5p3(Rj<57a2JPCYKZ{6Ox~#$&Fo`;c@YRT)$*e z>G!XO$6JiX&hhxR(OAOc^AYLrc!$S3Jl^5)4v%+uyu;%i9`EqD%g*{kcR756F8voesPV=P zGecsO%yOM777BQ;C!sKLm?{@+n)ud_aX>75xVo}+N%gJ8<9;F{o5pdTXEM|(OQlUi z)IUiQn?#1`0*?nZCbtof`{{vP0msh@kJlC~9Ukv&)=Ad=JGU?RX5|c@+p!t-Gn@bV zlbJdELDiMf-WUg5c|flw~iY<2nt%9I=mxZz~=b#K%=) zzxFok&33alh{tP};s)fkPIlZLmcD`|rDY2|9;-ybwqvg#Foi0BAx14^d{iPME15S0 zsjVB3r5C|{&kfwQ@OX=1d9HYzHh|W6oavD+QPxZFc%F+Q;zH%6c|hK$4;fG6DD|-C ziC9)>eD8{N1G3aWB0>r?vjMp>9&a%sFC`u?XO|Rwu+pDx;FLtKPe^zr^|3r~ zjal@Z-~k@eMyj+zvb%a&TbV_E0=sO8$6JifuJQP`wQn7dH<~U>CxRQcldaUx`ek@L zF9O4kgD`S>e8M23Cn3*ix+2cW#0f%v*Ot=Y%;N<$JM&k=<1I#G*LZyEXe{CJ`G|CQ zyu;%i9`EpYhsQfS-r?~Mk9T)L@7_;w>OE$zt4^5X5qLW z2T>F!E>=^?96($|sfdZ=7AUEU7&sN`!pJ;=p$m-IDY1vrIs^8|H<^7Y?A1l8LR9lK z2VkpC7Q2q}JWs=z{|hCJT)^?Dh6Xpn@jxB;$+GSE8aRHhqLkOsjxUxg9UJf1_)EaX zGaqmybnN*ij=V4~a9O7}$K$FbeS9ngLB6$_*h$BCBpnwn5h4!dQVjMwHl7KQ8dGH0 zcZZ;iGP4&r%Pum|&WFTj{MMn28u@cuGO5yeQg3@U-fSz|jE(R3O5A|D)-aOWze+y{ zu8zhdOoO9QtCjpu;bG$Jt~#YhPM1$^6x`dw~?hp9r!^$WL{Bv658Oh#fv5d}tWbH13K`6%S~ z%IR`7G~Qw~c8$ijj>ZxipN~j~#yd3Lq45rlcWAsr;~g6B(D+i_xieO8s2r!_owHxY zzNnC>%&F&liI&GXBOUGJa1#xmhqypq~)rtWZ2xlFCe+h(ww=AYMGd zOI`SRnhRkv>P0LK{DgQ}oDOqgZIDQrCpA8GYgOaWf9xEoWy;tO!y-XA?x(^Q3Vj$I z0LcQ3hqbr68H`5W`6km}@b9T#^13GeQRFs=fQq0shc5rb6(i8i80Rhn$$ z;^lrUiKB`jwddl^_OXtO|K(4=@>8$4e}3zgdi;z zx1K8>2RpaoI8 z6D1YS690O9yv2yTjC_1HyVC8_aZ}`}rtQZ|U1|jS@zB#;@R(GIPv1$v&v}y7L0g*2 zf~KFU%VfK=dW+H7H6P!$0Iu`#M$={KM1(1)Vrja3V29to|M5ppkN<_M?$H}FQ_IND z6b&Vb$94o$OPwe$3sr$3Nf6`|_$0TNMrWSJx@+ z6gA>ZP$IcS(sAJ*_~9Pjs6t*Q9ghzJN6^#IXJ1=hm4A75z4hiE*ki9h9-p&~?GL;G z`M0N;9YM(hR@#5eJ?D47`RXgLynXk>ANKA)`1e2fjd#8^v7b#mebPT19Q?o*lVAPT zyY8p6FP~Juh0)$&e{djr<-hKirb5*6>nGD|e$VtLG4GWQqn@4-a(2c^L^FRDN8o#-c6ji1?(`+g78>)FZdEly@{dNO<2lS|*no8$SL zSbp`~#?7*3`JSDOhG)YQ&efpz34a<+kLAddGN<^hd!O9>?xpW!de(cI7;*QA0WY64 zDh_BQ@(-uGp|40c|M%XUhsvpJU#Aw6l<>+ z^YjNJJs3Oh@N)1u9d9}F@Wq>$9%{b=v%SfPw9URL2V^unaVGDagc0w67j4%Kf*YEV zePjpD!F_PZ0)~$R?`N9wY!}Pv^31q_cF(IP&dQu8wx;xi-+~H%ix#$tYzbdk*Ns^g9|o{TK{1Y>(xzW)?gIi&#w%)Dvi&% zP`fyT^D%4ebq_Smk(oSytz zKYvI2WK0Ie*AUPUbAklpA|(5o+9*E3rq-N5#dC2wSGp5OKK2984Ah_p>MaWYyPR_0OCR^M28{6gA3E*1zEcN__JD1tMiBMj(<8`Yr3^i?Hc{zfJJZllRJx5=ce__o!$o@-k;uR?v*#7QSF6)g$wWL z?7e^b^z*NB5w8r`_2L|Tja!*^^Xy@5_SAoO@vA>ynZ$q3tx{Ne&)(eI)gZQah(F0| zFZdhP^YirX9E~3gXGic_9ijG=x7pX8&sj!Klt;b><*g8-6i50zmBm)!rcnsL-YnGh zDD0$1q1>fX;48ZZ>hyJ8k3u9PUBpS@S*NgcX}dt!K;f#M;LfWswLuTqJ?}gGW|NUyGr^WdZjFXN2@+xGvtpQX zMlFhw^Z2kFU*#su`B%Bls?|}ucrYfCnv?SFJqj&`XKRnb?^naKytve7{r#%Iu>Z&} zm&4=zZR_BAk3zEvbMZ_hIKsrV*j$(}>zfql2T{JFt4di~6IqB0FUeSS209Leig7sc z*WOqz9*|QXN7aP6nux!}aBOW-_=6n}$5NBRVo16!g|16sQC6*JE^VZNjtIR?@Zs}l z7z({au#F3eyuq+HVwp{!OIZeby;hZdx|wl3JKEjRXq2Nd(Zm^@0v;BEeh3)DPq30# zeto4Tuw|^ivGRa%_2GzgPU~H&JQ)>yB;2)@C>P-wmMJ(H#xb9n*@t88vux}uc-0XT z!wP3wkCf~aC^oT^)3)@+p>H8q(#sLSSlp)&gs}Q8KZx^3ZhZcK1(c{kjOsXPj^HN7 ze#g*rjlU-DNl6+iFTmo8rcgjsRFSxqXV`eWpPh4s>QEvJgYteQQ-c*Y&GjB_so4Fn z4f1g_BM!0}wfciM9_6d^qs&JsQJUyUY;713J{+v*@#f0ebdg|Y!)OL>6uQ5&E4Yp|0eier=Efaj|YK|>?!1Twpe z+;9lYf4l^t6`)yX0X|Gwl3=e|9%A_k)*a0r|J!p{cRl|0^p7{oKaT$4=pV}h(XcGd zo|RwQCymo~X{l`pkD1}F$daX|rYSScD7j*##yXUb>TTlT!twAJ2Ur&YwN@`a-TO^RIkW|Bve`YS*|j&mt&2?dlK_B#HPmIUNFUeb0}^D z%Z?Dx7RJ{37iA)%cpy@n$U?9@UnurTz+E8HRVeOzbg28OgW@7Q2!mx*{LG;E#r5Li zCEgSiU%~$!6lZ$|Xx}sa;ojl!5tZjXe}8PC^m>1WzW0vD!$Akdk2F|nJb5_Gj_H4V z*sppo-cW@iD+2|Ia+RSlj2+ygUl_A7bjLOeHNjMi&w2;NcL&8o+*q9Tc^zM@gW|D| z#amKDUK(Kg7ACpHN}Z|@Ny+#u=t39CTK>8O#Y?ZXD?{;S1%;c0;ukN+4QT6}<;+S6 z5+Zc*?6-j8L4ph`#^HjHaaTDL0R%P_JL6K7a7O+4}lPJs;!{1;c5s5S#we3*6 z#qjJJif>y7Ux4C`Cd}$}ZTYTpN$9)CjixJy$D4?2m`I#3Q`1UP2&FROHX~Qi-hS%C z;F?gp#c=Ezif^;0>w$H za|^Ibpty|oR2(GEp|0#r_~lI|>SKF`l4(gK{(pYCjYxbZvz}Sz&h?EaLn?Apd-A3# z@MWpyb>!dgHkN%)PtOad`hNF{I`6yhqr|Pke`B zonFR3Ibm3d3A5p6Uu-}1G3vH_E`z?Hg1DX7UVS_4kDj}ddAo%9>z#!8#iX^HoYn7FH=~=SwQ(kO#$Lov&@kr+m9bV;d2A?$ zWE4q&mQrMXkfl2JwJ+#o%^;inN9==mZ9R$m1*5eOD#3uelWvqSQ{Co`Nvn;DLZ76` zgfoFKFTwv5U-@i7YwLFMtFRUYGrTr<;711`Rlz3y>Ww9HE!Hs$fOSK#He88V?_g~Q zYg2VcCN#17(H$>Vdx-Uf`$n2ZYeU0VU@fyT=c?pdj-4}cj5nX=^5aQFO$Ofut!<}Z z?#)i|r+0ck+7YZ}3l%$qiUzPY2r_c2QD#zCCmI&v&8{Hkl+7_4N1{81(HKtqK*bfwY^Ew4=0c*nq$ppqEOcaT+dJw_V3!2rK zGbSPL8q-X6#~VP$^hJbZ$MYgeGI&*3+hS<8!rHkU^I8h#=?ZLFz|4oQ6{@YK$P!V% z1l2}az@iEJPpza=!WLZ8a^ma=GKh+T+H4Z8g?=?uJDnwnov({(Ta3t7RQsQ*1=gh_ zvPHkVelVV;eAyL{-0a#eU(PaI@h$!tsFBe72`#{dDE}h5A5d6HmWsf!2D2zoRm;P6 zQrlv5wvyT(Rio2PzPxP>Tqm`SrpuaZ+Hz;ZdiAo!J|iVV#dGZdaqFz1(6nwu0J+J06WCP&*%yj?;FW_NF-PtJ6hLr5McOAS!$u zI)bRQvxy^*yPhOTgsdHjHCh~V*)6N`^G9xEa9>|pWL1Y!R*}3w7g~WU3tI!HO|{Ou z+a{q^R@%6zl$`6HWaCkvog{lM$DOjooeO!te0DbGZBL&)(^-**Sf%I)A!-;GE~CN* z9!o3C=-629Fc;nX#E#|gdPiNqAeSD0pl3h7}***QrMUGVXVDrrmC(f0v#DgK1%>U< zBxy`MkdVH?*0~6gb7D&=85WnJeYNLE|;dVmxk$ghnd@-HwEI zB=ou@l7UXp8EV?6F?LW0Lur*R-Yk$t8kS=V=(1-p#(_pm~B5LW1KE0F?AU^c&nO z8l8D;iDqa1Y8b^TYG;q@Enyi9%hj@^g*??nI$_bf@>ky06ah8Huqy9FCs2 z(AK%z{UY(yCH>Ci$#*HB_gX~cE~_a!Q79qJ9R}@kZ5{V~RgO%$OY?}CEXS1=1O zbVCrdlYxN=VATg;ko^=pZ zrPx}gG@0i`Mh=f4JSt6L1>7w_K0^74%Vu9?1s9K|Fq%zq(Jz&U?ICEh{cSS{y7Oys z1H4w_1?9FjL>_zb)VE-uXhAa_p*jo{)&x8imUDQ}c?R3-SdcbM-_p7fx%eU!l5M}D zH&23pOor4EBN4Al6FCIBvEDG6>U5=}yz2kiuLP8@V1b3e@( z{nhK*@+?xq1yh%Uww-~t7@b`+&~2;VIs&)Xe=?%`G|B3v}2$h1ML`S$3ROj&W?e0 zfw41jw4pCFb1|_xNytzZI-sFC!EpjZBa&@NZ8kKu-6jSa9LRXjcT!OHX=@p1a^SO* zk3&=)GY0zYO$_w-{N#xvpzJ;Wn8LvCb_BE|pvXc;z3GPr=2+Ol*pB!1=7F^PHR3pf z8gne!TR0+XQaQ)xr>A<<{|QWa(l0@x(sr^(6+eW=xlLcNL$=*Zz7=I z=RV~4C-)?TK`S?^>6t)D{23o`>n5y?09%SGS-_sIiri~@7*_F zb8Qgl2y2w!_33XtJksN%*>8PM;y{jK~l_>6;Av1CbucP6FD|&%QpHT~2mHKSQ0#I6(q}#TDgG zE=uSNl`Nx#RAOw3ad+*))6vhJ(9d$ulyK#5A_0YNhIvK~Bc^ALwWR{Rj&op*v)FOb zL=UCS%8Z}Zeou? zU_5N-g0}+r4P8u;l0s+EW@>&?34@e|6Q&P%YN?#j{Se!Qt*uyBXX1MvpyKl&IflfyOt>28unSx(#K*L zIlIb{3rHrA&H|BBa9WBznL ze`16+i4Ah>NOP*op}-IyTU6y4#vl^`J+nDeu6*M1Q5&E4%XvPWR4+Nsxp-ncfBXuOk2}v74?UWnR?P92**o!FQ zCUhxZ!cb`%qzOHY8Zy)YyPJ-oo>W<=r6j*weIXz)(|3aSj}j8@60Un5Go&I)=LIK+)vD z?U~3pOqWpJIt8hW@I1_{_Drm(pXPuDl!wBj>BLW?Jj&^|Sy%I}AtHA)Kk}W^Pg(Q6 zf`YWs&h|zbYIP-Ufahwwq1?{KbOm4J4J{aIB;pWeY9QH2ufl?cDvf{?MX$*)HO>=w z(7N$hdJ#d8%oV*?){izHmFLP(0SB!ZYBf8kC|rO-AAj(E4+Qx1_+MD29=%ajU056y zN=S!K84%`#i>1uHBG&{ZriT7*Mtc>HACGx z8cPgyJ|Z1MJziH;|D&gG9e~{Q{qyLPK2SZU@~oD#L$2z+TGnPl}WDTO)lSx*`cw94Cfu#oIHgFc@e4M+XSlfB+=4o5xvnLa%`v3D-M&DwK9CmxLSV0<>@)jMPEH^;rVoR;sq zy~#+sxW)1fkA^2sV95&_aWJ0Wu6vX2t&i*@hc!4$hj#3qa1K3cH`}ROEGN=Eubyxw z!5CwUjpcAK-s?G8RIhtvMPDfizEg(;ruE zt1Rqy zlUwW!lQ_(x6cHZ&co_2KF-o9-sKpUv(&+i#AG@py&~ ztY{FW|3HX?@_)CWK2X!@Yr$OA2 z29cD#I7*cBPOXXSKhH;{? zcS{Mn+_(XD*tnHLa#e)ZVqmr+v`?$PsZ)J64)$_$*dOzCk6tU5dHlyd77UYpXHCL3 zW)|K2@a}sL-rHX+v>wjZUJqT9Y)yyA{<9rJo6Qg?N_~bbM1L0;8W2X}{scqQA@bZj z5(I;WsDC0NzXM^dlG}8M<&+fZ+|KjrI>bhGhGq=ykGBrV)kfo43K3`XD_rUgSO?K$ z;Om5bb4(~Om&TvNqq_>I1Jxm@AVn0%$7Ul$o6e(TF0bBh!rEfS>>8qNTLIT0TBG^0 zdQ}Ti5?q)sAK2md?|=N!5_48js=_Eu@g4}7G@L(=NMq!5hUK^_auEgFgox8Kj|Oyh z1-lwVYcU$ThG<(yV+o?oN2G#ib87Un^IFt=Z8Yb3UoD04y#I{ijwHe->7Xx^s4pHnM2$BbN2kpp?BYRb-@MwBf9F; zjx^=V;o(T1x>_++)$y6NR0_v;dKqqUuI^k`__E<=)4Z!8^}aR!b6@@H^E8|L>Q}q+ z>DV5Yb=?z+(I>UCF5@+zDnCBgC#BWj`M4TWw8s|Hzv_X88un<|C(>+4vA91V*lbLL zepfzy@r4Hs#lc%!J;fZKkb)@6WgdpcvbOLGdd%4Wrx@W!@j`mgyn3phOMF#*IJ)BL z>CDRT)2E+*l?CVc42Fo)m|hf^zXo^HIY94W&G@kXyNh4_d2Dku$n4?wO0m;tSWT2R ziEmfi$S%Ih3B-0};HFHRTO{0`Vlzc2H9ge{K1NjLq{eb2r9*xSZvJxbm7jXW{c~J8 zS$0*_9aT}?IzEyjY>;DR3S{>we&DH4E_EagJzQP*LJkajAj>6nb4U-Q$?Y1V(A71r zSVe8N+iF%t-Eoc;Z)$saZeDJfZn7jkYHW(@<%SkTRD>TC=3H=J4YVK7 zJRN#8L(w0V+KkC!Q_}bht<^rW#a}xhHPA4fBJsSX{mM1e79;ZV=@6>fwPM1zriAJ` z*s>JsP|Dv7n#!E*69W3rTDVMIox55YZeU^N=VXal#=r$!)E1+$>k{hL z(f9(CP>C=NMF_+wq8NQ6>B2;iWUK;UbhU&k4kAJ4 z&7KI*z*nX@zp}A&W^B*s4$SNb>l_~yXW3c$=U;y1mACW$quzM(!yZ(mdDv#i3t zy-2P&N*VG{a5Db^fCBF6w35TU({Z@taoOKxAy- zNrX+EouD?fatI%jfqIW`-Iim;Ajel84IzH;Ai!$cKM0!`6FOZ=UP zm|4Hl!9kmq%A&OT3@g=sK%~k8mR%w^@H?BFE^1`wQ6msBT2K<4SAu{&N^D%iFZ#ED zxcJ!h{N!O5HPYLuP0oCmlu8=gE*9X{w)qk^g%HtVSWY`OZloE}7TCq=M3^E8O^$>2 zx^lv_`ZhlrHxsvOyJCU5*JRWMD zkWSwO2j9e~&{?!!UgVj*hyVlH%CP^coxUx`W^0jp*PXt8Q0w&Njc!K?OCMYO1O?Ty z236`*sRE1tm5X&}<_7Z!r=7-S>K4PZ z>oWDWb#T2*-Dtj4=&g3vo0X}PKr322BRZ=?&OCiHocS#AY>+|=iWshwH9GSO3(xD6 zsauT3uFKS0M`Ni>Js**()Ay};tM9W6@c5a07T{5J5hrwKlQ9x`NPSqg`3#_wmasZ7 zIxDR9wa;uQyNGL#UDrfBfBl`o&5LSq^QF@>0?MbJ8VqmbXK~>vXU`W3D>1la*rC3INl*E(jbr}mFsJ!)Qa!m)p$IJbX%;;$chE9-5cQJa^CkV)W}V&*Ar88LSs)j3I#xiFb! z1!PdORU=kCa^v&=E1W56juq8$(j1)>x^!Pf{#4GZAe1#y+hts4$Sfs ztQ(hS8X{8YJdqgyX$7Qy6G<4?{Jsk~o81sqMqdT*&dVl}}>BZr2^u+yaeiz&8Xs9z; z;*{*t>!_ol5yr)IWacq_FGw`1yV51wj?Y~;_Aks$s2GhdD1>zv*0)}Jle zmzF2+yPwSb+1Ap~kEi#Vn`NPi(x3$-D@q|%Ari#Ws2D^^&dx@<#j)V0NmdA{5}PTk zDXcBnG$aw+G_u9Zpx7ZUEhqw$YHDAhFeWo0X#_@u5s{=cYAzHzY3=Q9W}(4B(8TZP zw|BxqFRW5-o`kMI-_G!;Gd#Mk;gL)zq{uk)0-y2Fex^4B5HIuc5KBcs%rx+(-!PXnjUD1>^JC`+Sr;$8IGiglgva5ROP zLFKN~J}{)&F18s7eFj(K2869n4BYk=tXY-5VX#L{0hJ&&k<`xsWhOYprh{1G) z_^Ql{8BBi0^4G=CZswpIES5o9(d+GUofgBhYYw_?4P57-jpoamt6D=28YM-Z(JfG* z(S@KPam&ajBs&BJZ%nRVpFLjL(xI=jfjl!PF41V+~HC8YR<)Nkz z+w#mVv11C2upEw(6e*z0EzBU5^vGZoL0KNNynrju3mWv%anM&je^q1T{)o@m&k{=W zQMvUl<7w6d%;|V{9JJ%0RgBT=I5ZIi;QfTmh3a~Mu^+ux86JP4U|S{18=&ESSlGZX zy9#u5rMdX zoCGX%FXNzM454noShb_=Yk``-x0~A#@ zPenn|+t5R#P=%_ZZj*Ow^`ME8S|DJ`d|XZ}&0tC4M6z_ODQTj@Uog;m#LWfDTD?xOI;>OZVFp_AsqqT6#->ug!!Q2 z22_Ux>j-FEaKi{Nlv0_7?ZgofNQbjeLwEFP{1q{F8u$B1$Y4g;4-K2z;1yh#V(2DYtJ0k~UC*)e)(^ z2$4d-!}QuZ&=%uz^ZYZc=|K7Dwd0?&2|^XBK0z*VE6gyNplOUo_$*XeW7JH)_lCh)zL1CgqiFJO6AkJiF$f+t$Bz{@G~0)J}vyJL}8yWxZV? zd`Z}Xlb#ukOiF7kAVLDgP?d;Cm{cSQ!?*nkM)TD5_-BjJ*fsy$IvPv-b3P&+|LpkZ zBI;yLR0=W)B1>IgV?Yq50y}98r;t?A#Y~%FAv0DSCA)q7f^cyoQTYl*@&26Jn7k;8 zK&D2z;HY`zU;Ie8?`(vt-{(eivuu?J)gp-t0!rg3vOv{H$TX*_L4{q$mQL@0 zHl#2r(51wMOS46fO7ojAGEGb(Yk=d{vQvqG9B%kRfb)D>(Htas=%kI@cbfn9k6Ul zbZN8|1VNT4=K)?j3`IXUXv(0NWw7Tm{aRX*oV-RdvNvTSlsIyLfT9DN!FcMcg z&mhgt{1t=X z8r4M0+sdxV>ekU%BCGQe>BwqFRy(q~ED~t&}xztuVIC$b{O+F zEphLb#CIWG#V1R$ki1P~RUJgh9$S5-SlMnMs~DiWe(92|etRQXJ=IS-u-bvu!QsMC zw@Wf@7y;WQneO%Oy2N1@;EI%Lz-MTDPVTXT@Eusq`kJ#c8lE2>^$v%R>}YUW8Z{H@ zSmxgDJw5(&=Ng<;2Z`z_QH^r4o6sPsoO@`J z5HOdLMi58XhF~72aGsMA2f)Jju_{`Syj#mvdBX~|kIB-=@>Z>meUv{$x`LUVo9}|F z)}2DPaaDiC&i3^a+}Zns!%y_#OilUuz3M}KEv`CWoh%09rqWAS-el+5+j;h0*RwY( zQYm5#E`!*4_9nQckubu}QyOICw0PvA-q6uu)!kv$kd#D4v9^wl)?w8U&(X+8<>77! z#S1e=2k&#@m{P>7RKSIEO5 z`iXBrRSOcg1;Kxw;)dmXMit{ha-6S7tWsq1L}D`yn!X5b_zbIFc;_78mbzARJ9;;D~}88Ii<5r$Wj`75;83$)C+^nb)&X4nVp2cY8TnAS8Xvo zyQZq!*1mPB+GxHkoe1Z1%n7Ss)h?l`F1Iw!@kf>bY*Zc*#;D}`dQu6Ckd@r>Eso>W z6^vxQYf;q}qp@qMx^*;`sOo$~I;z@H)sCumRJBV*ozk4S(sd){T*)+@lFlv_wQeT7 z@eFouz|e0`#9GAEPEn_DN1lF&tilaY6tQP>m*{LD<%y3auu%mWX_4`92fS@mH3;`2 z!kk@y?mDU(rU#MSdvJM^rq$c?@Me6!rN0q@=1WluIw*|LaSyyz=(l4}aLZ z|KQ*M;5Xj+*2I1`@!%wfgM%N~V)CosdiU*5-hKQ2C+~gq?!EG9d!|3p6SR#r7S~6? zcw~EX*V9_W;9lVLDMfsoG_JCSSv}dJK@wr87~#Dqi(E%RlGkNew-!_uIbHo4>WbG8 zk!)E)6q_KoSJk-eI#7vek)J*YNCis|f+ps=jmzWBZumD3Dpypl9jNR; z<#j=&L;;efzQKit8gUr=)_GDA{$Vi-)d3=OQ+M_5K;7!uVe^7D`iscL1nYe;Eq9Mvnz1}1Xe5Q zmpeekX7}QWZviSJ;=Xlca_&DCQ0dc9jv7>ZF;j-bK4|h*z~Wwn9|^z0Vpj!~Ek^yOjf1`19QMb2-J_$8)gAw_KeFS=K29Ky`o@m;@4o-RhxZ@eeec10`-=tE z!|9Uip<7the04e5%{gUlcJO(v&yGttrOt8Bg0y%d5KIv1hY&CFoUqYgnHA=7xIQPb zBKh+P5~Yl>ce#h+Jtfo}I0(I;dvXQX9Y;Oc{#6(u}7)87XczD(1!$ zN#Us=3)9%Gl+9W*$F(qJi_zFMrrbIjOPF##A~%aEU&}4t zIBt(REy?CZlw$Wl3r32(C5#n`u)YaBrPx#Al57)+fTvW0EFQYC{QWa|e>@rW&7?X+ zLT-72zp@wMNXXp{$M`Iz4ToMSofYiev`-I0d5GF$Hy-1Xz|rYjQbdUwKSqkB3>WX% znLKyFrNwY$NGuu5hebaV+9~B-QbgXQWIP$XGNROW4M9WMjaZF=f zIrj5MZXEfqudLvzLn%vZkrIJdNJ*~*A730B47YG@@6+2n?Wr*kDeT-GuxMf*6`FQ1)_`Jhg(Wf@n{o%@f~4=B>zG?>c*-TPB$e z_P9fp%iwizHxlLc1UJRFnuWizQ8GKWXA^sx*-*hlUa?Pf58|3;Arag-Wxb^@9h2JP5^sOdCYL z-mhxB*OJdJtyFHFP0QuC+Og@5O<$W$3z0<$;!M23oj+s}cp53c7txfOm6^;mt1dq4 z9h=?-o1X2Gl0XJaTC;U*8t;0GUA>@0h;lQ`VhYkRz|R`ZiQG0e4P9Df9e%bT)Uq%JyJz1c=?%gojqozRR}+fhxu7HwVW_cLZ0=gu35}ovU((JiBkC4IvK3MP@zx>Pf~YSU zjc3WIXYD(J>4wl{8E1QxI#zl zKcfU?zQ>*$NA8rA=_Hbo=lcbFaYG-b^E4^Z>-1q8$6x@W3g^&b1>-WD7X-c>r;C$0h%;fL5amfH;!>fa(7E|JKEaO)@Maq zL+#5z(cWUBh{ga~sc1V$tmo%NKtC1#Sn?Kb6K#zTa0d*i3MXiQFQKi{CGE&^BU|3M z-ke<%*K29@*{FZgk=Bm1cBHinXJXJw_{LYdP0aO!=4HNt!DPIJ?gH4Fuwpf_KPwsvosE2a7PuSS)3M$%qi5;h~=6FbwneKA z6h#BhL6m6~E+}i=8g-racTQPld?3X#dR${t{Bc#LycT7xtxy)!sk13QomoMD`t6g)d-%A zhR4=SJU5b_d(J)6AC@AuNB*9_KQ>49RPWE8W$$=A9Gv8}+4GI+`FVPp>`%uJhO;Ah zt&UK8%3GZNN;Nyp{5UKtvAnp5NF?=0i zRYcnmlAS<~h(_ctf*vQAg_lQ!hU*9y1r4KHt%TPIt2>&Hr%}c7+7s4h``2cKb?4XO z2HbAWA!gfFOoEqAeG9r;q&a(eu!I&)KUX-#l0e9a0+n043CJMj$yY~Y=|w1Reb?3h zwiuV^OIM*jt>|hsK{!DdXwkyZVE?l%ybt59~GQ!3s2yy;$(3GF_9uL zxgb+i2MLMR6wg;jWO{cJSHFP!7AXMyN(0pkaUv8ZS zFbKRrr77C5FhJ3`Zq!!hQ4sR+YN!BiF+97btJ~JUb-LPUzAT-H)McGqJnNUx)dF8{ zS)?(iTH)-M3FRePYcIkgLSaj!u>fgw=B296{MF)LTa3o8>FUeoZsja;{je+?A^bSZ>2VJIV3WFuZ2XxN?HkRdYUbA=Hp_JA!5NOBNl0K+vsW#?BV%EB+jLDHRLzQ zyOaDzIX`}RBVENvWG-c8MwM>GfBt3MiV=|^Tzhh2-+6P{tr)dmDKRU*oK?Sdsz-l0wflWMD)x>hrzgMG&)>mRGRp;ML8M`5M3DuGGFzaWtF+XKT`*Q$ycX1L17r;j zq*JptfUN(ndX?9LtQQw5idg-waNQAbWwVqJd$}B+xDL1`7%WGH z3_Ob?A-%e^>t_bDus|BLdKlvcdTnvM29w;;oP~c?9B&U?n{8>E0oP}7U2Z`0YILI9 z%qrORMLN-fxsrf@9t<689H5~HB`KtdM%$`okcJ}1B0F2FpS<`Y6wXghMpLq)t9mZC z7@Doj^*>a%%v~v3gPQ5G^XY5_U8_mbOwy`skzpPZV?LTOBr%4|$oo*VkUq(EEl7kD z4{wC7(|HofYMxvfy0#dT8-=d*;dpkE*7%^BV4TP;&^64m7=b>Xgn7UXD9{lZn-vei*rnMi?i8*T_)TMW-u=sLG4UtVSEv;KZQd^|WA>U{r^U#^SC``Z@8 zb?Dk`!dyHPF-<%nmz4Txzl6GS$HyI>Z0pFnfCXpfp9ToQ!>EX~PufeM*82EgJRsLF zIS(Aa8g*?k99yaDA5>Sc9Sz44bzKZehh01DdQ;f7GZ5|!gexKMJco6vaF!V3?9@Pb z1#3=^(0YR0>~@K?pp)WWl@<8 zOy7%b~L`z%izT&nsiR8+3>SF<#C7n*Qg4z9TtThjO}>uS@69Mj9vu#jfrvxMxO^5 z?L2;8Opo8qVDvXlkY=a zA_@qkH8KH;hMFqgg2KIEVDv#%eb@>{3Du1wvN>SDI@ATFOTchYDBv#vWJ=V)XzlH8 z;G*(Cssq1C@a%5t?-$o8ixKI#=xL`vo#>O{;ltdH&8VN*{MVn%c;i7eKiaEiYqQ|> z;YsdQvfe4k{G~aUlZk6XjP7``!tEs$clbt{M)ixvoMH|$C*7^%Q0!qWZhkavBA^R1 zk^nK2r8w;e7Jp1>0#cwBpY{0@jfdytW7VFBz_KEZBJHUtC;B8v;HoI>J)fjbo0*t! z?Ruc}FC6L7BhoA%&Yoz}pPW>>-nVdTd2%=$ zeCtl{TV^;M<^6$XS<6p;^rIimPf>4njy}E9yZB9ao~GZNojdoNYrpAE@yf%?Z+`me zA3Z&{$NvM?{^`@V9CrUF{`%4JKbK$s!Xfxy38jZVQXS zLv(c!OpnG1$fM05LrFGAMM>qc#9G9%;; z8Qq37w8ijjrJ+BnZt%_U+qPBk1sd9tt@6c zgWp#^D)$OsCMfaqPJ-G=Q289xJ`o*h?F@dOmBFuXC1Gej>wQgJM2Nkgr!&HZeW@^Y z&y~Wb>DEb5lRaOGBw{CdIcb$jC;^KtN$YoK0?qXXzsGvefz}D>nVrRNr$Fs2emjfb z$*6B8y`3fO z;2NJu6Y>sB9;R04(D%t|#E#EM0_ST{s&!A}&73tnh{9!6<{FdV-@dH+;%Ls;PR9Fp z-~Zsl`v(WjS1Akh)M3^Rv+^;zotRZep*1RtJ#B!iVT64w6I6RyfJTePh=ge8+Qp~C ztgGnus+cw847>eNy(GR4vqtEz9BB0dB#o|Bm#o`3gkr}T_NA2eV(t%H`H@ty@+*GS z9*MXCrvHfbbzVCHsN!Tlx#R z$YRo>(tuRkZQTm)U`*wCx5D-q)fU6EYs$K94P2+Jjpj>@vQ}pu++08Fmr&LqBuvDo zBg)U603`6WmudoRnLV`QU=2eg$GW@9(gD$mxMr1dzFdv6wiu0FQ`W7cu|!$tBhpdU zjMz<9A3zK*XZPUj!MSDn+MQ%q6`&tijI z&&MPw@C~)jb(QcMIdc23RD=P7z_JqFp076Bzc%BmJHHk;;C3}EP;OgQxJ-Xq&{bO) z{CuLwi;EnV=SOH*F^&a*r!sdoRe|$`-RMLrL)6mPI#f=iSGDwQF)lYxSL+_KywO&4 zwVEJH4G6ETr>i)Hv7mq!MM&_VMX}Fp@r7r@y?S3Rl(sIw{W2S*-ScVxLt=OBO z>FJN5Jk!lT&6A#Cnr>+IKy~+=F6Nx2X$muQ^UTP}%*cs|tm+z;z1bt+NG%Ye=IH2% z3qV5rW4i(&!38&~z1yF8e0fAhM!082Wp~!G8L6tPDl#P#*$(A7+qfi4VY%(RY_ zra*pRx6#$fILh-`)wa{s4&~W3UEQ|+ZPL|N<7LgP*3Qt^r41LAtpeIZxcy;-H3B0j zKnoJ3t{)-auEMWpup*z$VArFo9jdWwy1KO*D|B^U5l>e=UA-;3>ivAZpRf1x4O9`9 zDQ+b60S$bfn5wNb0M4>XaSu<(i z^0#liQXN@3xqvBLnkRd;(zsn4n>6Bb=wnV5>IuQdPq|%N{geF95OkVKYYLl0oHKAw zh}>{~zC|1qc=m+|FI4WLY3>&POya#PjX1!(f`5vGFl3j9Srto%y3(8Zr#c_@Pdxwh z8dI+^^%~PVqA~US^Dgqwx7?HFcKN54xYmaFlobU*O*#)%Dp?U&QOT0LQybe%mn1V; z@=nuC7h#whbeE_iSSM6zGxGD!Dok^{{T1ew1|3@xBPpngl0-!`!?6f$UM%=$leui> zpUDAz^DeGhO(nNlV(4WMET@kz^(b zWJ(VK(!|v8u+EL;PH*I&?oC7?cFa@Sc3uA2p)Q{<{{#qk;GgpW;=00{6zvNBX+ts? zO)dkBtyA>A&QKWxtRPA=qiE_dAkcLcnfD0H#z-n=6}h&DZ-0SO>7#n)Fa3%z+5kZMW=CEv4p!@ z{4>S?M~ckR&9(Z^$tETgc{1aluU?urMnQixy0B%?KMRg8&aB6u9)EiL>G7w>pWb4Z ztvGplHs`2UC_{f1@l-7>c3=H)8jAe=*#dRcd#`@b^!jJL@A9CzUHVB}XOSTMq~$3q ztEv=a&$%#9Yjb3tVU?lcAwn?M5iW?FYO^NDiMf+BM%jYhK?6bDS^62V<-m?G%T&aV zZeu0$7+DibwUGFMBw5hUwDIF^rl09Sg4$p!{d|8n{<`z^iHDyae$tiu56;c|Yv#_v zPbq99b&9!enR7^xqQ4;vunKaeRgxkNMPk?(iXMLM5Pl|6=tN6RLa+{gA|=eEgye8u z#2z=1MW8a$Vete=iH3Cw!maQV)EZ)&$R_NX;?H)Q*LLu8*Hdu|s@9+c^_De(>@VN> z4(wBgJgqYw285DxjHfN5Cj}&6a>OGZ$42tG*O9iBH<4zcb498Pa$WY>p)8*-`{ZtS zW}l1?*^Yf`4Ev=-@hRP@3Jqf%b=ryom74A<$+Cm>(;6DxWS?$`NE)@L6}dM1>`;>D zl6}s`*UHSchJA{-)HV)vKfi(q$px{%VIg&H@u_wK(v3X??qX>s++eQ9(RTLP zp**{0pW9ZyP4?MpysS(pl39(D_2%>B3ieqhGS=u8f;1|5q)2)NbQZZlW}opG zC@R7^fwef`6@-ssgLl{1XBzF%`c?O@Ud=v*$icf)1pSST?DJGT@#xc|Pmex5`t<12 zqt6?l&u?r*pZC?1+a;fdr(~rI9m6>#Nt!f4>Qb0k&^d%31|$##WTJ$rXvd~~OR@S3 zMT|p!S|*if@`pQ1K4o4Ow4bvGQyRr!3mCm+zR+|vz@Xf+{mz2~jMv@DlNhH0luNTg?smU4WxYFi1BBqG-> zS_4Ex4$+OdXNQtJm)vtYzF4j<5x6znGspfz7gk{eC*hv5BnK8JQqq!*O|`ZvRKU~A z^V+3x6whh(cJA4sJiF$e+t$8K?%8U*tlS8^>m9Ca!98PJX*5w8-2o{N{VH)v5nQ{I z)WlF^W0jMOw7B!>e7szbdv>VCuDR#dYOHY2c||<;^xV^P&#~8hdhQuo<4&hoGu6_< zOR1rrdwS1X*BJgvMc9|p6{2fnFxeMn6choa#RJ?r1o; zI6Ued4j$RzS$*RM=k~0=v3pOC|H?hBdSO5C={QAk$ z*XOZ;Um4ob;9_WOFn)5*N#{S--}=t5d`c>aSxJuAxR0*Xaozmtp z37AP#$;4U&k%}mQkluGoMrf%KJ_u(4%~ujnu(&o@;;mJ-9q zsjLk6Be|lfN-cg<^z&wo7y9~<8a{G~q|+A~_s1u*5%l6aZ`Y5e#+Sc1I%hDclj-RA z%RheE&B8Aq^j@ZC@X6ue?B#pCm(5@>Ec<6_Y)Aad#~-huma8b!-KS6LzntDX7xlUJ zFLz8r-7YDQ5fd&SU9TgdDn;ZOCd>vRMRABHB-w_TYbn5uRYsskTua^>B-C9k#w+Ri zB(&XLwjBw5Ci8I%(l#dt(`_t0IV*~(4m=cpv#QWEHH%U)aQKu58Yvnk#ZK0SI#)^V z_6C|zzX?%fjFc&#zAg{#P@CK5p<@5OI{(Nr*oXW4pq+T=Y>=S7TH-tFd1zcFr3e#p zmh#Yz6Kw)jg#ycvB*H+1R6}QZe7Pc*#tA``(~4YM2il<|x5`7C)p&Lpp!4zN%u$<_ zTf;+Bl)EN&_5;@GKuuu+nEDJnQ@f3GpUw3&<^FmCiql{{3$dlJ-}u@tWR z1-`lQl<|xsdXGcL@Gmb0^d<-| z%7O4_?uLAGBMyCk`mniO8cM#pgnE+gsYn4evU0ii6C=#plB`@%MB&^x`r0(KLrtDf8af?dE0tSALse*E zn`L;TStl7Noj-0xPmU;)ET$0zf0WJMte{sehRKNgn6#v!9m=znhW^29$gD0d)p>uv z96UZd8K`pqk*Jr$qy25`;3f@iH(*w#6gRJ}h~BTjpAp1a%{z+f3)Lrtl-c^NjwkrJk;}0&qF;A^*of^ zOwU7wwzNTKS_k?n9%_+xsH(twDodTE4h{bpRG6TsRFNtX=GJXx?-&ow_EH+hLsp*~ z^r0dX35%%~JhZgN^U%KMq0>0OdERvIWI*m#A7M>T4Uq+2oSv#-|3|j$jr-;YCF&~7S>8@Vra!bGPf>Wz*D7bj&;^T+^ZU^Gdp7zLFmV%+iL zMCO_-v8s&l*URXJCn7V=3#e$AD8e&!jsztWrA|}ODQQVnLoan_!6=8w8Oj-?8ev9S zXrWa`4q;ImT?v!`Q3H%Nt${a#QS_7Hs(A9H6DE8T;XkBbV5%zH%}M<7ip7Ib4@RE@ zFq(u(R=CzpIyY(EWc?l}33{_=5R1wRooA{s{dh3CBg0&$fJ?KuSaCR92S&>f2Ue7B zfwEErNfAbY=C4Q!wM8his+8GUAyotTxT{4X5$rna^Xu+lwB45WHo@rfbliftHP7?i zW|lsr6@btIjM|d4Z=PmB9OE33SWO6yQqXD{Wg?e2JgleHD{msEOK8S(uB#I5P@2yf zjM4?rStjZR2_M@f+1q-VD18PMhPj-}#0i2!ZNo_}QAHnGVG;AvqrQ&wTpA}?PG@^P zPOc3`JJjU)1f!Dy7O(VutO27XCuKrtB#Mbt$V73TR-B#%z%oKB5yhKovw16El#9h- z-H6{3jCLr`uEFTGb?_1xZ8cz4rWEEi2lkf+%)55*-H$$a|LO6+vu8beWx8cGhD=bM zAq>UB0pDECDrJ)6psOWwSQ=SdG7vU{(fZaCkbEOB+Myh~2BTZcu?j}#CGlX?gHaDg zJs9<1)PqqEMl~)*+rg+LA2vTp)N|CTtX5<@0d_DKS=XE!AjMI z)n5TdX@btP5HF4?7=2@-P;_9%18^@RGk4EYWvmE6C6}e8^*QvQA^o@-=(GMoin%kwJ z5{XW#6Jf2wMW0`tf35{LsJIAo&g~*;90Dz)N+n5TI1(yMCBhPwmd!Q#OmD!3yKbg%|&q5;#FX===o!68bBJD`1io!HXDjifd!Z0^M_NKzh zklqw)gzjiWE8akhQG)mCO-X2nl01hbbTPhGDz}D&vdon_v3ZckI1?mgR1hF4bdZ;l z)&f!`XqQ`8wM*lOX2NOJwg-rID9=_B`tfYUtgbBAOGLM=ftw_>)p%LC5zK1N7rHsC zU8N8uu_IP-6xf7Z>ZB-$q)rW~yF`WqNJXLL+Q8kF3*vqk-b^9dp&DC3=))aXV+DlH zE8;n*=b)a0dJgJ2sOO-bgSO+KRfZb~Nt!{WBW!ibkOhaRWI#)BDGWvvxn{k1mjt5u zLE`dtiij|vt2k(w?qzW-owr1-gL-u%2R*(xdE&A|ITi5Pp$#nc`uz{zd86kqjQ3FtL=JwOd zWih_`9J+Eiu@c45__|t8RibCWo1a2MvEa;O}u|)f6(1YTtiWD@_ zWV}`hP$yNyhl0>Hf*p6Y#7()^#-HsrukG;XuBYM_RIPDnpSa}ZD0Q}uO-j&#eI`c9 zNRbn&u||R%l$MP=VXi`Jn^cujB<`&%Nb^mwZ^jrjyQvJcLs@R0eMSv`Tt4TW*ynV7 zkPom_r7P@lB^If4TUSAbNE)Z_G<35VXvd0JMv|!9^=_Yy4uQ!KNp5bB+o2@4%08Rb zcy?i-90^Uw*NXr28ul5{3K+#A35pS+n~J%btOO1>+BI}WmY9k%E>qeG$t0RpWBto)yz*CPSDw2H&VI^>3MB;>a&BIP zBGM6u=T#DvMIsWqzRS}2TGT(~x)<4a)h|24L1*(n`4L&z5TjJ;Aj2XCGZI&^GK+%} z+jBDO>4{8P;!Y|y`_7H8{|n=xIvY9R$~1&)avhepSdkRmX+U+XGRbx)C?c#UT*7964k8aKk`Ne>He=?zTkKOFh-gp7EL1m|O!OTs0lzhCwrA;Dez`qZ<} z=Z1aqpt&XXS*2(l%Zl@yP{suEglUKYE}>QIj5u>(!CF~c8RElPx3a9nDHl;Fz7Z*? zu(Z0N1iQ2BGcBOJY)iDps?JvKM~rn8$2K<@?5D*w*r$jN(l+YP-5$6%dC)Df&+t+b zs%M{`ecqIPTB$hnEb{=ZP0FT(0~I`7Y!IqE)uo8=B9x7p$Ft8Ju}_R?BTi?s6`jsH z_DKs&5mvOzMp#C2j#H+HbU5>fB{OEC!%~VC_MVvF7IQ?<-3GVa=JoSnpFF|0Q?)rI zm~L4M&iaoGq?X=ay@IgMkH#q7i_n%GO^fh<`~AtumKlEzv}9^&;SR$pM<)$H-FQlC$r z9)Dx<+iUf2NB?y6&vl#sfQP~R$LIC0Kdc`NPLLt0cDhe)X;oQ3-v?|doiD(Mcd65bmmxA8WA~Z!BM-@BHEGHXO zh0ZLO-=nZ3#cH8Ayt526t_VrPo-X7RIVr2Ga2A^?EwOY=Y!Nl{KpQ{qM*U|f4_In! zcfj3E9O&{oWl@pa;-LBJPwF|S=b$&`phZ~-5wjsIWX8@jiHQRxnFC2kRFZ6HqS$&4 zI(NIh*ZX)!95g}EjUQ0FqC{NBK~WyoobLU(AL<^&#w)XB!VNM#(+{m-6#Bjj-# zGGgKqs8TK1>CQphZDiYV&}T6ncVnUT7MA>Nwwq0A(1C^Wm?qKNz(Qq($N-e!Bn^NC zQsEJOAZ(~Ou(({52E*Y^P(Fz24OwW1(tN%wv=y;#pvmbNNmip^EmeEsSoD*xP4T_yOw<53NETjCFt9EG|A@*&}LOYaa*DQ3~D!9o)TaB0H8{y!l zTv6X%!9uMLE1Q-os0w%HoJh@h!CpNpv$PbpupAS&y7RTh;RZU;4%OH-3*B0c6&58@v?E(#>fNdd_s%A=}evEV=?O_Mdu z8*Oxy<9`Pay=yEq&i4r3$Q{JJA`29k5-D@c|E5TKGYc)Pv8R(T(2z~N*MfQ$>RG5~ zp`L|Sy|+CJB{7?m5gNjRI84hNsiclw!}673pqp9fJJW{^EYv-0Zb=U+G^U0+k8O&O zCr-nv%21Kef1QRL(Q$4UW2478kV#W4RB}~R%7ztUpDN?9`-{v%e{TlRx2Az69MXsq z3*aJ-6IDe-eI?SQNvI@EZBi}tpiAken_*~n5Q$YpxF!yCH>dB*3l$GTkN?57P<#oU z{i)9bokW=4!8}k+PBHOcfe{t%T^L`{S(-bK!YV59@TP?$ZuBO2QRuE)jg@4gG!4ddH?KRjZcrZQ8wo#ko6T#&(74r3_BLVY z@^st{hSq!7980fj!_dm4SV$t$wImig*E=jFD~!AS&C&b*GK5CToBt&cj9>i9NM8ATXE5A{5>oi7K}nD7ji2>Ud}<^PJsgEzx~rqc-$doq1{Km>kFtYyWRA4L$KV)Zb+O{5cK+Iz3)z*HMgq_705gjA#xc;l}t-3$}$qTw z7$kiJ@U+V{S$PxKdrs~Mg^H#tD{{;2PR1)AT82ox;vszn z2~`+5hE|xMEEV!;(pvFxjBzbydW+I3GLb?#c)21g7evwPgmpI~p&d$cnA~@@yrc zAJ0ZiI}*BW4csK5t;WmBjc~IXJs3-!1Mk|wcR%{z{inzOPVd^$D^r<9q=?KV!!W?C z2Fp5=;6;dZI*4QLKemBsRBThW$CNpiF$;v7fY1)r*a|`)?zkE&Aaq_4&p|y0^&Hf5 zP|ra<2lX7Z9S6-7L0=WIB7_bThfrb$LWpfn`<15mP2xjgSxDS5k6c2lXu=DjoLA{W z<2_bnVxH6c+C~nl&WHUI44_=ss27ELQK+Y&o`QM`>M7`TDClb&Dd=17Nps5#)Z`*B zIJHLRndUOW1vg8=65qBY*D=ZAxzs?2tiYI3 zb)p>u+fnq<60nSWu_R;EirCGk>nK5!?XVBa(%KvJnrhH?``2~^bmwz%3$oTA1(Dmf z#-M`bTi?MKH-{R~)XWxMXD&4@!;jU%KP!b6G%B%5O3=q|hN1ABp*mYfz>+;VI zb@_bxCm+#n{Bt@$R(Z|`@4nrG-mUN)D+wA%vM5Mv+b!kdl1Lv9$XCyDp>%Ew=>O%4 zTpA-;HtQ0&wl8jnl029Eb2h$KDz}Dz+DMBSZaWZG^V zMRR}Y?fkPtd3Mb|x2=Dh{Ik_~Su?AF`CIT$j_p*D=Ls31B{Nt?(|{IbMQcr&8j)F4 z)DY#%r>ks zRD>Qrxz~Ga?GM}^o>(=!H~m$ekvXZx_HZzK;{I)ZslDF!F6?MbnljhYgNreNik8d_s_rm z=6P>4esW^J^%_6dVgKwP?A8DO_1C`rru(AaeycD0_J_lPv7=G%Y%sP5lQ&7Oa&Iu~ z^P=kHw1%Q>ly~rl_F+O&dS%X8IW&h_nU$e19kObFn^I0HNE0pPbo; z;qN!@i_Zo1xu7@A1uc_EMJhCbH4^;|L0N%{L>wS0%q1?X5xShlN6y2~9l=kxEs}BF z7TP?kUI#z(BFS(kj&WUe3S9?w3PrK3!ayjAj4VnJ>g9v#2H0^|OOi~?ggV`GLECL! z+riIWPsJ^$TJzA}ZCTOKu26yw?2~WKrFENr>BdX~h?a>6gHni46s6MIsd_ILWaUl3 zq8$XHsTjz&gk z)>h=w5UD>FH`9K0D9Q85J}2X=SZV86!#;&dQb8INoErHwDe*}_POc3QMLT~GTWU+_ zMT>EiWmLDW+IIHYp**{0pW9ZyP4?MpysS(p%xVR?fu-@XUi+Ew=*d#LH=;aBV4oRx zKF3=?i6T+4#kI|~hP1fzc|PkExE}lLP>o%)&#l#1VW0Dgc=qYpr)Qs@eR}rk*{5fp z?bs&=o0%@E4C0CGle13Pr>5B|rdKp23`?4vW~tSe>v=r z4u^w_^Y4^q?{M(w>GA*R{`!}rkTp}-SbK?L5B;hT`~+7(P+DEnScsI>S#5^4Z@NZnIfHA2U$F(Akr212=BZ94A>y^=||~J5=TK1)%((odD=`cqA(r z?Fs-|s7z@Uqh1T6l8TTYkGsAO(k#Jd1IuU(q}KtR1^}ImkT{z42wYqI*`XxQB>;6F zZ8yH?iEmD9YXE2_DknBH%xf_gtOPyq=t+y9%qkJ(h<4+2TMX!A9Oc=pYTE&5hw|(i zfNop+HUVg>@v>%C1JgC{`V}dln9rE1EMyQX4C!#aM|K;d!lmn}s-()IENVA{Ny#)? z&tTUBpdG5QYXG{n8Y=*FUJ(yKJplCpbo})AzdIiAWo5?wM~L))b{Ph}I6dQkI`!L5 zOsG>*Z|JYI=*^AEurDbJ>>9E#F;Nob@eB_vzIEdjzBZ!>_Hs2sORiAN)nr9CXF{rR zpd+H%!!j<@NSi!YjOQ9gtbdt}SN`hk%5&w+?5B)Up_76O2@JjP1qlH?iuRJSNCaWa zNy(%;z3#df*?842J5i0{PLJGue zj4Qck9Rf;D=xoSuHorywW{y1h^yJf%PftGYi2C!Fj{lrz!JlvrK6xfpQ5h;-L_vn7 z;FZ9xekOgr?2pDn=w>je0y9^5e&(JnU!TizJ^9>pBmah*^@!AQmZTL6f-p^_(aKo}5&%U4x{6Jv7wof1TsE@LusDcB3--Ai!^Or5Wl@gX(tqZw zKc?4zdj023^`DhVioyZ41nCn>5HvUid#8XCY)(ZbQmWLO-}Yj;mlq=a zGfI=RSaFD4M?W(j6_&V3#8HvvNQI0xEo>T)6S zcc-82_OI>e=g#Ni7G$kK3f#68<*oC}Y?6Ww{8Ogf^9+4qQf6+EXAyuJos!R*7rB9g z;%mIFA}enqOl!T?jreDWx_rL;6PMpk{BtruXpma2(iQwOmL;M=!?K$gb*3={ppwbU zMdZd*H&b8jKt&_PRGc#`DcfcJeT})I=;jTxn9FROB!v2jYW`#lrBl~D3FTI zdSOr@CPi#StlEsDjK+>>)wc7`4&~W3|J=6zZSv1n<7H(+VOA4-UvpNwf`1C08bU;I zKp+Qr02ybXosPXwWKpp1$YaMfFF#XOE*NHF?kR9R{@I}#yXK!;tFgjA=N0k%)AP^E z#Es2tq*A(|q^jV11@o8;h4WNNS-n-Xc<32%dua*Stz!}HKG`=Ihg?**9){^`AODhdNA7u8aat(*6)+m9fwi zOH)^sCQvVovNM`f%7hl8`n4zDw(*s}JSfLF>CIj|Bl&Y_v>SsdgT1voK25rpF)`_l@>(1=#&RuVq+q& zOV_-J(OO!Sd6^fiH|kH}(sytCB);^hKf*9F_>mpX$Ek|gs##qIC0XY6+=ZW&u80=3l0=Lw z#PL$ItpA+lr5)+2$o6s?q@9n-6{=EBC9=4Xu0^!|D7}8ED`OP&N23c{2K}=@T^wGF z#vZSFyz23)$E$Y)uYT3z)qUIt&d&~?9{;ri!*ln6D1G39AM*o&-&Vwl7YAiO<}3dE z_`kWY`x$k9J{&wkGr3GhFOL6*`{!5Maq27a>gyk>;SXrY>V3aIIGLJrzgItMdi}HB zTlJ&ncKIp`fKVessUl@L9nV56c0*N&5{E0gz0*wLvKtxHq!F@Gy6#mNqCZVcR^qaY zgW>|{-C4dWGfUQ2jJYliiV;DoRc>QV!=hn*6l%HPt9j$c-N;u(auA2B;Bk$%^uwKK zOPgzyMLli{uzG{t@%iXrf1iot7)SeHaBe+dy(wVLIG>RrTft0L&^wu+G${eBCNTu^ zVRFcH)fkLkUb-W|>NZC?5*M&f^E`YVU^UpShh?OKm}dj6%4EVRutboWSmmLuFf3rF zdHFEB0gv3(Ftf~OVxaDTwQ9A6Z3kF)KN+`RcMUY)wyqi0k}Gh#17S_7q9_Rm4Md@9 z!pZ>(s#C~bk|7)A93b4rC)}Heq9mCqsiSKxLoW@I#C3z$%=_AewL?jsOTs!GU-5RrO4_`Z+;L06EZ7YKrOO}X>)m7V0SUZ$w*MxQ33b;vFTaA~M8^Nr0 zX}qkr*bR$BD;lVPK#B7#a5zXCmH|RIc`t3Bt^uXRoyUfMdgrf4SUXf>*MxOzHC71g zyds{kdct~Jgw-?9t2M0arJ)n%;uWS|VLIzlScaIB&xdEAm&VmIRhS}CE~1EKMkG?q zL@IiPWd!C{^rxn#h>$TOxV>8pG)?y60&_t2aBCT8bP%R{Bp1YThSPs-BLf}Tb219G z9fCnazU9Ag7XF|A>Zf0L;mxxDXqLh_wx5mzb<#gPJNR8&jhzK4|2q9;OIG8zXXoPc z$ihWT#5KI8>)D!I764om)$4YXe0s0G?tnj$ zDLHuL$ijeTiL;R%J(H-+DZQAti1>_ApD{XdeV7ENGRoX16Md#7V0L5=>xk16`^cU& z5>EM&Ge+U)g4x35(O!()2Y1ak8scMzgFZ>719DSIV`VffeXjTG8K&{;)8jv7Zu*@s z9sim8&12Bv7ZQX1+HAUCi$On{J#8SN?rHNEj=a9;(t}5q&d9&zkMAGXPTnuSu8b3MbvHg$kFJE-gy6#&SXzZoQS3Nw!A7lDe-^mjK;VR-Z z)6%9I{8xriNaGm?KanQ(ClcEIV=N^H-}owKrnFIBW~!)=WtPq4%{xm%vq}|N8R;lQ zjH49_kWz3EBW-R!kLuN?9){i& zhGKvtO;I3Vbnc;vjv?!37R00I2ZJw$)#4BPgeOq}G7_d3NQtknZFEDTRFK5Xa}N`1~$Tb&g3#GToz-C zaZ(GBZ^lDAl;k#f=u$QQ)BTSob@`2<{ow`Dpl`iv$8W21rTZuSF^3GVjwl=Ue&6CN z+f;7lqg^n*RDRSpXeYt8Y7t2Mhxo^os zJCtYFJapSSxXD9XjhB@h;qE#&Y-zl#=b^I5m6o|haT76K3}Ow1;w<1mh`oreN}O<8 z-T5p76V`YBdOWm4HFnKIw^n0?ht4bFd8p^1i^J8K>gm}iPCXC3#BJtkT+c(jP4Ym6k7Z7`n1uF=EYZv zLf_a(LqC{2Yi^f?BH(dp7be2J1_)@Nok^+j7ArGoDB3KW7n;A0suIs#Q&}5Fwh}bQ z+tf-@`q|HMbTm3giLFkas>MC}%BdYI*KzQ$(MQny+Qpat;w-}RJFW$d z9=K^g!JD%hdReGz!uXZBJ`w$tGljhuH6Mn6(n68l!RkLeqYa#S3ZVSVc<5XO@<1b0S=P`J)VI z0!=MBKaBXS@j_oeQoxbX_~G=0#{KchqQB(ry8Ef|F+BT^^DN=)235*mk@ zl^OO>s0gt}&I^>g2uh&_nsB}n%LNx@beR>*N$6xZhD}k-MzcP#?oLA6?PA-J&}T3k zw;*f{Vo+~ik)yFWZ4!eH95k}vG6MRDNaQn~#DxD~bzp-mj>`gDD1|O@T}_tXL{gwu zq;_>puB{7gb-qwn=JVyCeE2$W(8-6^4Uu*nG>oLeb`&0+S2*t?`o*U@j)E$}3lTRi zY}Gb%(Ag--9Ko(Da(!KB`;t7D9CSLqTIfPe9;ql)G5~rac^48R$uL8mSYeeCW1E(` zbgs*D+of?7&&N>ap}-9J&J zY?vLd#2E<AN(W}|9qSaJwdC#f`yamZh8KmZA!5Lb zQ)kBSgnr|``2o5>Gq^Y#k9rzWR@ob%&F!CB2aihiLq+#? zCThht`rakg;TAD-Z{LeTzrdoWny%qaqN658$jUBQcw|=MVxR}sU%q>C5Cm%rbwJL zy$s z5kl+4(g?Xi3yKog7$!5sp9B;oTEcX6sb~z*l@=Vd5Y*OYknpKMOm{N|+My)RB?Fy} zua&uNjTW@XtjTHR2+Bkm83Q^%oM-JQMp^_EQXUx8h(Nz`_&74)7>|K7StXz-< zLppOMzMdAeLp65IK(|(7g@Mj1;u)xCptr?9zdZ5cn+Z;J9;KDQ{+&1-`rzmiVFa5P ztB^vfSjUnx`RRH4{5v<2%CAmdzadVVT`HrIOJ*T`M09q!<~tb>;!R+vB|#(O_#&@n zQH|?fWaCx6!qqEWXU?@>J|CQbJZ2xeSVp^5xc>C{`G^nd1RH9li4t+^^^`yuR_+yD zbC%G0nbH+R5Uy~k+cmG6e&5E=@h^;r>TGmAz!=n#gV|Ludd)C7kR<1$UNY8Q zLyX^_fjbw$>AHUQ2mwAEJlc2vjRW*(|DCtreea`#gO=-)MKwGx_PqG+@?vSj7-R21 zX1WNHM8S(qo(D#yIWtjYl}#EmkLSg^yGx9*_({P#ayjMVckWu?KZFNc=4{M;uajTi8JX9PoI74yG25Xe&nGROj;|FD z+cmT}a-ESTrTqoldKf>J=(>uNpu#66F|<-(WZP;SCCO}J+fIu+lxNqpc-!i?NsC*J zmo>8*AM>U0@~$0x_oENqe|r4y^er8|GCegHm6jo{7<9RWJW@){^Iv8%2G@dlE_n<3}S4GJSdFL35~}hPGoGfof}9^jQ?j~pC#ZtDNTft zjb*7P1WWaZ%m@`$VHT36mbj(f9b=y%d0v@xzE@YX&rBv9@lGrK&5dV^XM;yRNVPxq z*1^L%#&s@a^+Bp$Gy4VB%=#eJFJ_SHH#hRn_ook=+hw4kh%(}$vRvZ!5h{^I95jTv z!9SAaL8X!`sVWS-a#=`xhT|AtU9ydeA_t6;mDeB^iZ|k;`GP6N$Oh! zJbWonp=*QCc01X2AoN*G$1N~h6C1caESlF9qs zON)p-e~d%-MwE~gdpz!?Gqt@D4DC>wtuXWtXHUvgbv}yd6><;sS;vt3!#;8Ho&o1bgVh>KietJlI>5Y58O828qMPOLXUhci-;S*`7;uCwJlW zF+Jv-x!{MYV(3m17HA?ejXpPdX;x&KJi%i+=fwsmlmhPE3pjXRM}Z~MwqkbUpSl5I#Fxh>mB%$tb0V zy|76j;?z3`dk109LnnCHhH08RU#_^oH#m_JyN)=jf=X0$`o>9BlQ#Y z2t2Ojp>d8;Q;IF(jE7$GDhT?c(FMlJ{j*?X&p9@oM5(%c{ePi>?LYtDKlQ>3Z@%;1 z_j?~b_}_o`x4!kV3)KqLN&oQd;CF2`{`Hr?{pN??e)FRb-+KSs_Xm&q$OsKY(Mh=* z6s?b~EY`2@^hcKjR(rh%GgDaS6s!7Yc)`|R-yii()Dt`Gom<4=?ym;D$=hF8&W?JM zx8KuGuDrr)qh1?R*)O0!aPQ6i`o_Mw&n;fL%g;BgT>F!MI2;%|8uiWwV|y_15q_-j z6(05v`)BF|dD(2w!$+tZ4o;Up5)DIWtcdRq#)Dz+`}U}BPAnf0`{2F%AN5F@;{*42 zFvRtESn{8z>P#JS%6vBNjh>7gRp`CLiEGbY*naA43%J(fBa5}N`-Fc`RnB{QYIXef zQQua*2i6>&4KO!+GX3Xa@AVJfe(=E?pRe3<@yXg}cz^rp@t-o>f9Ffbf98Js58jsd z3u(*y&FLJwIPvPeSI^&W%KT_He}fp^{QVbH^0ODGYP+Y$f6E`=KmNP=*T3i2PoBR1 zCv>{~gZrwlaJDwM7#bTiA{JkCpLB$JjYIgCript;YIHR9=ll*<3Q=j}M1?|2tVdjf zdB`sWmS&L<88#tUE^@w~<697GY11gPoV{olv6ZJ)Qf*6HW$ zXfe0G=Qh8mlSPJeqi@Wx@14O)>wmeoSZ*xO{1284XYTdTpibuW`}JHuY!t{7#uq;O z+ALD_?pgE3G(46OBA3Ee?1eG+!U?8ysb!T8RVp>H%8hD!!nh;C$gU&D9?^ASHjm)f z5ysHQ6E=D{kaYuF*Un)?Qu7VU_%Z%fB493>ttmQY678&-l zHzbT5O0$(P&T+|&2;*c024ECP12FPY@1(Yz4iO0!Zw`?w)Rq~}YOY~BC~{i3ktc(E zO%>AHZb@F&WuBY0iLsYPNuJ%9FLtQNR=)Uu%@$Z!R%8qAU0)0U?MIe`=;3b+?GIff z&9~mQ`O+-*XRh~cIqON+$-WFwiv9g*cD#LqnS|1`>l9t4Jk(U@g#5xM- zU9JLA(Z@^UStMLyLoMc7eCtLx%l~k!&Mwq&;&m7tUz}N751o=|a=}#FNJv!KRl;JF zE@2YDHCf>FLPx~wAlNRM@#_m-`AQqFKlc)zT+h1@Z~5$fc~Fjda?k1$l6Mr@Py~EV z2#tW(1PU)J^z$K>v(i>!&dR2)&-^<#*2Cw^-ZeVxU5IC9;Y%LI8$abQJ!(p6CsU7N zFQF~{ye6!e>cYGXH2G;kRWa2SDod1N*H#auF?>bhIxIZF4EOp@PoC3%kI9^Q-e=S@FKZ)`g6 zD6R3}d3*+M1U8--cBs9_{qa$a6xGG}2*f#lve)}w4z}!I1 zhl4(8!2@7Ah@KB5(Y+o#bNVz*MXnW#?|$^wKJ5X6{ZmDU!5358`o?thuLaNVOsDVL z<<3O-86^o};`CEi>=;F8Ip3_^KFEHxg-kM2xKz0k@|-952Pzr5I9Nq?eB1=FUoh_6 zLE0K-Ws(?C;ewciiu^W?zCu8BCDR!D;{|udiE=@8H-l$+kho_4@b??vu}0eZy{itS zrX2@!f8X{`{>3}IEsNi1^#}Fb`7Ce++%x?_?biHA?1}x6L29e^rzm*ucr-XWDH|V; zUz$N;<~7IWM-OoB`A64T63jj&tV@nbdJo)T@|9O;yyP9`&XPgNNJJ-zz@A=HYl6b9 z{UcLVX;mW8OPaHf=gvFg&QY-!#)yX@#!WV}jyoHSWMy1JV-mx85*uIV!pxykSrlo7 zT|(%hxh}(*22pc6oGg?nXNcG2&brmkupM`P2D5PsqS-(+ZcCV>+q%B6HP4fZ7;_U; z8HFLZ2LtAuKccS8(o~gMV%FL&ue=F1oyjaw@wzU*9V)XGJAX2p0k4FdZG^3p_17wP zcK*`a@n!QvI~^iy+?zw>3htbO9&H?>E#_m6{+k9G6=h{0!$^xlShBhJ^lu*}Lb#~l zo9S9Rl;nBj&a>gQUDk>Zb4)BY@x5d|aK5LQ)hv03s>t(F@;6-6#8kzE7Kf>e=@w-EwVByzg9^;97Fyi>W3EQh zm2>`wpX&&fa9GAAUC;#3s9Ar*`j^=V|GqlA@?4cRyY5|(RQJo4ao0*yCTla0;yBZ%lrBt^V!kpN{^yJ^~%o zBCYfK*B`o5v{!^RB^eSTpc#qAjZ9;hausk+&^*|z;%m#u8ARa{r3p_CDjXomoWjM+ zz1KSgoMUm2q#V==e0i<}&IuBtl;(7Hwsjd^-*oIeFyq0B(E0!ILTAsL2Pd_5Y_In{ z*EWubebiHWa51j$%#_)oIIikHyJPa+=xA_pQueg%mHi>-+W=8?>W+rC5uL9m?VdO9 zjyHSYe4#JyAaH(t6L9`uGJW4JZ!Xi!R+>jWy}KFxT}6?=p35|}VVFyfd8CwO%6dSi ziAeJ#RpbN;9$H%EWIHyMhF>t=++OEg@WY~>j6$8oxJsL%DvY&AR174<>SDp0iw4Tu zjGOa=xD9UpaCVHodMeljH!nT+Z=W`MmGk&~bg;kQiUoVx+#Ex5NIcLEqd)B9@md4+ zS8}>dBV0zEc_k>5cnFLZnRnre1vK?b@KFF$uglI%jRAPNrY+mw)`S zvzmDMp!f2JgOewRgR__K^vpoVV!+X6LFuU$A z^FpMPugv#^D6;x1>%aWulRtTSVUPcXt=7~P<6rB&*T2=j{~7{{vwNUy zyKP}R+PwS8xCO?XVVT)>kQ{>*jM+isj7MG`YlR9Z7nTDt%ts4aGvGB@r3yOBjAE~O zHL7uMBB22wj`JC+xh`z(P?)W-dCtzB0c-|cbz;ra0peVyTd?MmT+`5p_(P9)~$k&=Rcc{)**4$C!ylws4WX-LH%jG$3HK64{%IBK86#U(Mz1^Jch+h@&8hxp3w`oL z4(6rJxoaA$&*a)-3}LN% zk&RdNLBKu;cs7Q=d_FkA*K_uJR7E7+I*KtGb{fhM=u`WPX!eh9FLHFqk=p#5_J~R@*Ja`yF{96(@iNw=6YYR z2pLYYJ@S5Vb()UxS1&!E8m8K(L=zr4s}YtC-cZ}?njJizcS(89>s>(oHWx_5L9}#S|<2;33Ah{|s z47b5NnT|}<04{eHG8=&%jgp1|5pudzYT^>BN@3b3H9dFL0x~y$+|7_VJ_z$wsqY$1 z^ZT<;^-Umi#4W}yPU(A=`N67itDSHE0OaYw|Ni}j6oN6E(1j?SYUIS z#z>@(Q)gkh0gX-GM3SYhrMU()*9FWS%JR7aX6{Efz&sruD_sCrh?!l#eu4%DCsDzv zolwAjL0dfeSvk~9mxWkM%r1=(>DmtJf?OLgcc{qo2bdS5Yo&E&4Pa*2n1YM|tmq}v zT8baN7Ff|og(+DQMz}ZVR--7JJD;}@Gq*a{s;9AC1LkdO-zH#gHC)!rX{*C!y@@tX zLiDcER)&=}J5(}}1Enho+Q;1lyqv0v7iuwol1;xF~9@ntMAQv4f3>s!b_PwV6G3fM>8NVGsXJE zd3dEco$FW@1vI^5R)j>BQ*|(8;Q{mfX5AqvbBTv1;S0nv;K#-y6l)zC8}oq1#}pTH zNQp~mxl4dKaZ={O?dsY5Tm_iGFUJ)f(#F6fgS(pF$@qcrx^Pf@Ys1YBz!||mSy^G`j;r_Yhjr<$F z_P;K_zy#2LV-sKgE-6H}i7;l0e zWR85$fO;%XUCp`Y0%+b@yv&(zs-h$hbB(cIl^1zzOzE5vV+4XCUEt-k@#AjB%gI41 zTj1sUyTHqf2mYcMw`G^@>9Q9vFEqTrGRK@qZk>?!UXV{kxKj;oV*t&e@FfAW;6T}p z!60K|LW+sOtWp>(WmqfNut-%{+I27F1&0ssayyKa;1-G1onCT9%sKZ5@`pPcq zWgF?xKrll|Dq@mEmbk(Uv#&VE|2)EMHrWi9CvQR|B4*!sBe>k5DxWJ{W;5LlE>A|s zs=WUSxEw|#r->v9@*;8loH+%-Vjf|VEs*=0kR!Www5$o2>j9FbsGM&GmpfGC`Gd>z z(Y4w%vj#4gxI|PWe!sS-Okh%?P)be05gouer%efBt3Y9L7nB+9Ul``&A;I$h z4#8zn91wvPaj+nP99O{QINx*eW|AFC?ZNTdCb+CF4lhPyFJJbt%!KzIdc52_RUR+5 zrlR%y;^oWF5HG*B2`|4@Pu{l+m@|B`fHq~O2%AHqLHnKNq$e~kqS^94EyeJLCpBd>Jo=pdS5V*L#Y{?=2)DwYLA$2 zhM3uG#ysQN?s=us|VMVd{|`sW3>9F=LMsm6&a>Ljnzg=C(HOSu!JN z-4S!UEnz#vyz{xZ1;3mDnb}S-7EV0ey!Blmv(ltv(~`ks+i5Rdq-<`hppr51*fiJ| zA?{vRG+6N1pZe*W`r+>)D2CLJkT-`2Ejv) zad{%$_$U&Z<=NF=F39Q-LGa9gycuNfP?6^jGA~A#v*T}$t~HR^8cPC0kp`71DODx3 z>kJ^;JT;idGsJAkVa?^DEe~b)h{|Uf+S?&>hwAJaGH+Y`HX(DX;j(-qqA(V&x21X4 zuYk-Mf!B0iaKBaLY&t`<LIg-%(Y<36bWJ>JfTaIvEJp7Hz{@0ei7K1exR5qD>Pl}>FrPf}h}k1%kC=z09eTt(=_K+B=1JmY5=7}2SiyYqE>n+e2ibab39Fp(>v%TqcpK6I`B-j)Ko?b97t*mkp-JvD5UYT5xU?THO9aTLdhn zN|}`cN#elj%MEsE_bNNa|f3jql2+c7BK`M-e0&5CGBD0LF-H7#P^H;&$oZk8C!Q~Fs*fm_eqlUR9xi*htin8tEJsP~x+jbz zE;;#*L*j7gXGFmqi9q6m9%NCWiH9t0ZaLJrOK@4@)Vf!sS>{?U*D9Dva*X$+Ajk=B zUXPDAHYu3T@OC}bcIW^z1IkA*`v_)lk?l3iUc>ytXTSW#0L*V}(lEb2oxUApX8QgM zw+eXCA+V7JY5gsKeE<0G>R~eS*}!GPD!*UeJJLFTOMV)&-1tX{zx% zQlq0OB>Rrd5}PAr4#^(lEC&bLxXh3#hgw2dA<&UF83L$;!=EU#5$8a0S#gFY`BToR z_~PZiU@GR{oAJNLk00+5Z++Mw?U}*p{?Xvn?)S&Uu^)|3Pky6cehYiL62)>R@k~$h zJS)&lpx0JHku$Az12QkMtqqhpJP_$Y(#9wId$V_WlNjdZC;y@%x8jv84$@-P5Zos* z`y}QfyLTh6?5JdY4>$`HGYu-)2utRQK3i*;coGw5S~X4jJ!#$vX`bvk3ieh!gPKTY z9ciWr%El;W%e2HxHe_d3ND&1_$Cxz>9w`wA;g^}r9HdRI7O@4I$bF%Bw<_?wFN}E5KJtt4q`6${e>&JO%_6`S+_Uk|Fvj`gRkL>VK-`LUqJ8!@H z-bWALdF#Pj``_;mP9`C04=3xdhi-+ne_x${#8=zlzVlD+fSVUXWQAH@ft#~3wFs6? zAS-8>U8XLrO-6yhyDZ783In#yTIT5}$tm4UadU@~+$L^rR^vb2|7cQ|-x%5-UQpC; zy=%vBt8=CMC;f5Xj$WM>`CEKto5HPpvhl%N%>h`0n=6}zTBl`TB4izer(m5ONjhnY zJTsvxL@CxzZ7UbU5yFWcTH@vo)!B-h|6n#?Ru`7)yuV)#9-o~IRJs31)Jx&f{ z%^k|Il{f#PZFdPcb0Qt>MI3Awti#s==jb2}_Yx^1_oLOo z`ISw;`BZr^bI*&Jy_ngHnH`JtV&=bgi|#K7Ykp-DYrd~;S<6h!a%wR>#Sw+9Kr#cf zDwL%vbC?0LCcLyYcsX{?r&VDp97Mv5Bj~8Gi6y#DeQ`1KgW18(R?HllLM1TflGEn| z=T}W8wN`|UhMY&+vRG)Dn^b)RWflivauB7f@b#q=byoJz4nO44G{yYCJA0F>hk?`n zg6Vnr!9lCX{VfCL=pgiA%-$(`=T6x|;9hTuU=B%z4-$oQQz2>I8(tvei-U$vTCkCwNsdz)yv)o@uer}2HwXUP?0 z*@jpp(ICS^gok}nAwnV_qY7f$S|cM<*5aG9n5TC>3tiSgedn*IWbROntz`M(j;pak zmgg1mVA+FZ50*Vx_F&m7nZ1(PE18csrb~OUToA$%=9iVsGEQ~nQjN%pbbGcq4P<6? zfDu?#={zo~ij$GM1eOb@Qx;L4x&6pxu*@-agdS=y!<96if#q**I%yu+bM#qW%8W&_ z$IBisd%V0uy!_)gUigU@-2aY0b1T`eztbO$hkY}4Qu((BCl{x>ucqqTpa1{ad%GS< zlDy1!U|xD&c35Txu^g^~re~^W)Sl_)ujWa2LDL0&8m3>MirKTw_7>*m=9!U`nUNC_ zSv56#kXBj*tkgOyM6o)HxZoTKaecnRew5WpASAfpZujc^%)>px!!usoGb6JrYkWXi zU0Ipo5pHhgZvWr^d7jbuP@N5bTt4mC0>dZ2{u^h9%*nyi;q+*LmF-~F@AD7i(Z%7> z0CkEPpPiaBUjE#i4J>Zkdw%?9_LXF{Zy&3tdxyN-MS6jP>4MDOp*uKzvAcWMtPdWg0ek9ZwuO7 zS5a=D&1jl~1K(>wn}4^uvads%8_xi@%$$2sb8nx0&bqH)9)D|B>mAu=vmeNnPnv1$ zTW@Ax5j2a#y<=c!Ld7{&+G%a|>6!EOnRB)MV0$8?2Ax^OoP#h3+yHAS*UK3q+Z%u> zFv3j}D4))NJj|(yuVZS}(QG2;HSDw7Z4%ot=bKoLTR_b@rI~FHeb)~g#J>Z1&IsCy zqDVU;r6oJalFU)e80L+e$v90yvD&hE`AvXCI;+cR*TJhz%I%O^tEH4Sxl{j9Gc&#`nh59B^!cv27*=tKWq@|tz5 zXn=J+Vg&P6XTC^)xCVLdFdDli&s#^ML7wL$(v#<&Jon_eC(m{t)=QduNpml0?j_CZ zSAw2AuOrV%z-B8?X?oN?f(I9qFooBS6OtoIwcK@cedoxt2YKeZ#ejNA}$uARw`y2lO$#V zgl}FCHg_12mk~CXvnyzr2&{n35rcyNKe+(R8d^3m&rULzsT7+)5avwSHlu&JkESt| zLpQXuttD*kFgm-2&F+>b;5uw>HC-Af!WOxj)8$<=`mKi_e(?NwsW&6{LL+<;ID&2^ z6eeCu1VGGx`C5f8&jNYKy42##M{~@7HJNjV(bzR?-Z~l$*gPMR9ya%|xrfa?Z0=!m zFLUl?&b`dJmpR+u$sgL~@HJs{Ch}C!g>C2`jo6W;>tJ)7A_#UVHW6P;VME3lE=Tm5 zrhsN6(IbUEd$zkJbH;1aPht_!^SJ>wCoV3ZC2aoICYiH39}iFZwB}yo+)JE$iSrI6 z&b_kvFN@n%?om`v6VD+qlv|Kclnp})h`t+QJe{YhZ)@v+#n1ky#$CRUhTpraY#zKf znOvA`FgzQ)Z5Qub=FDkEUE3!GEzAYRk0E>jQGsiKJVvQlYWw{t&;4AYHgE%AtS5zv zLND`;pVh$Yo#o70YMjKQ9K39T$akqG`e1i@*+d$c)GRo&U;DV5IkRXdYyMytvgX=7 zzlY4T`0~$Vqi|X}m4E#FlP^=5o0QsHwKzv#JvCEh{SzM7LeA?yyZF(c#l2MFoACJ8 z3NwWtO-l`LFKNCBNpo(pK!hT9Qe{_JmLx~Y%yV-5{yi|Waf4pcJSd~EKYnBI{T)K) zIDn2UBeYeJnXDpfeW9H!NAgEk5)P>3mpYhZ1aP$s#?1V?3hkSBA{(HiYdU z^RAcT7Vxr8W9&AN6pM!RuLEJ0v35x@jT~27>v;pvRH^SdnGRK=$vr2GYt?`>-b83~ zy2}B%Dq-$0ET1Z22HbWg%uJ7_;(rZcCfW-}hR9_Ym?ro#WKJ4j&laL)rZFDEoV1%E zkzXPIE6bTXjL1t#n9JGK(4ns&%!Xt(pA2n>2V#~rDpL;8Wg+PRVMw%$5z^2Ea(P*6 z%%aE@b36JkPR);|meej;ozIRvvpMfDI=d#!+n#;vgt^spX`BewG_S$+*T|W}G@yIc z1Wp{f6awweN-5(yWM$(x@2fOV0IDs{JjK9r{kj@q?l2m=Cd^w$qd}PGBhnM*o-p@> zxhKp$VeScYPndhc+^9W&=>p(d6th0Ze|^%+nb#5KB-N3j_6<_DG+JQ?M!F&rhe*ag z`Xk}y?8WXDVHW8IK85&(EnZNY8&wS?12k(7v@bJ;U`R;GL z^{UcD&|Xji-gksTW7tQb~a$-%;9MKtk*QZ z{F>%+{tou_VxMkAM*tI+n+!F6Z^-{AO9(T^bq<*v)67DXNP7S2J@}T_H1x5SH?57?d zsmW0Z(0)zenjI^Ar9}c{_7%PwWTxdIfyPOWiy+l&QXsJzi9rR4PJPX-iX=iKJe3Ej zS3|OQmO#e}X&=uPI;9gVCAvBey~vP@nWE(rnYSR&b#3Kl0!==~rHJDjj&ZJ!#VhvK zc{ZuiqQ7H7_rdpUG+1jQqfK&jn>q@pNvEOjEjcXoBIh0P zXS)$eggv=S63$ipIZb@eNbNd0&n11s2{FzBS$g2(c^;cs=Ls0#GA^j`XL~de`5w&m zsv_rB+r@VLd6zNH+`YGh%^In(Tg1qXC4jgto$WxM$)Cy*)Oyyenc;9z3aTKA9J=J( zM7z9rymB}iZ^Cn97s^u%$5rWbyFGj{D4!~Q=45Xlq{ijS z4cJyPh&g9KXrXcQIEs|# zNog5CiEbQEqp^)W*U*Q#YS1ptA~|QE+v#(M(b+Y9-uB#Er_ZgXOXEb?HLbz?*U)Fy zE(kx!UkMNH@6pL*ZzFgDBz_!kHI3U5>QPn+jHTv9PG#_ zr_Vio?&)(+pKU3qH`DITw0kq{-b{P_O3>5ib@bVau42tor}fUp-iVEW%81r+6Y06O zCeFX#Ir^MXWbyIJ-l%U5g3yW%3i`ZJ-+ZdZ`lzmN{$HQ%`LiCH-c!5h&o4iJuA$}` zeC~nsUC49()@9Z6LiGH;UD0n>^z4fWrjx{4iXb7;Id?^l?pX#Rl^OZY3Yj4}$0iGN zd-r z*lNF&PVXI0MrS8=$AGU_qH6m2^3nKo@@Q0oey7sKw>m;?K7ONm$;?djc$k{(*PoTI zdC=)Km)>>l0ACrMWKN|e-)WAsz=S~PFhn3ohXVpAd`%UO!BOJn(#Eah99(-NJ#^j? zbhf_1uE2z8nX9dW&K|dhD8qIth+`z3IVQ9T)=duC1QE?TXw>ye%2}g$)>#{v<3jPS z2%X#Q65B!NT`$Egh-RIb*u5bU%nhR10XrwyhlP`yG<`E^Owu{M8T^)VQW3=1 z<;Yx-6NWoL8__ck%>vR{%#bT%=ME$CQex+Fc5TPb5wYiK6c{J-GUg7wGmf&+0U^)C z^a^AdJsquPQR1c?;J2m zAkKc|!v*ty5f zz390YJ@=yLUi5r5TWy`Yq$whAa1F*sJpR*4FNJjI>GoaxKBcFiw|7kR?Cp6N(fK?q zuCdjo`=2CD?9NK;{Q68W>?{<+&P*}v49}dAo{my8?!j{}d^T$QMxg-jh0mj(EQ{^B z-nj?QcL6-Vz6m^kI9tmFgBez~86Ml2m->F3=5%}UpMl9UrF|o#48@LA9{L?Y z+G^~kp0JXg*dRiv0iZjJo;_qPI#mXv#UQ}dPeS7jmf|`M-B@_h0zD_SkGmN?hX+Em zK+hjl4A2tG0$66c;FYD!eX{@Hop;}RcyQ4AVc_=RbJF~reXMg2pRXJ197Soabrd^Z zj*=D!XHBfL(T-GB3>$!o{wOpF51mONpP$+0_`h z6{=@f1vzN}jF+|BraK0sbWdx?C!;&hjUXI-oAa|MW>FYc-T~Y3bBEE{HGbaq{9DJ* zt)@$z2A5~O0sYtDXFrUi(0FvtNXa6G^*^cfE}0HQ9j8LuR@kko=iLR zG(aOW4Nw#vj@9V^^Kn$ulXGJ-GoHLLNHHP*!SL*`a0gFEKbk?_ z5pLw;%1nI3ZWK$?$==}2{ldq*a6xXI<$3==&DC6u&0unIie_#2V@%7ZL;V9Y#l`&M zY&sdF`0Hka5w7LKQ)5-knR@od;Hfb`uzz`0@aEZ9>pR|4=btd@+>_?JK$^e3i8Mbb zmv4)jS-x+{SX)7lL#d^!J!1on(=d{_rivsa(L(qcPwiReqx?vHZogR;qjZjlxQH@J zr2&eM1=@VUQ1kCq6!+=Vr+di94~LUI45jyvMyF<ZUHiDWTw~>MxovC)j?(l+6?SBuErEBA}HG0gE1z7FCE$k zT#e5*@fa(|Wcf`*aS%im+`KAn?l3Z2Y4gX`eezVDPrSXXxSdyRS@tjcq>D`VCuaPF zNQtsT>+yrPAHBW*y?MIR%0YgMpKLR5%U5Q-sgHeR z(Z#918gK3}99wzwAMAKI8oYTiBt3BMf%BrC`TTfd$>VD(PdpWpRw% z(xPq+LW-j-e)a#}ghqeo>x{nU^ZpH&}g?JI3O{ugEi_v(0Q?1dzlA`h^R7J3?AJEF@)t%K1@me3;%B%((~7cOE!@P%huM3!D){0gn9?g;{J8 zlS@xzzJWT&NvhbgMUo8%T~S#SheQ!#sx6_?iZo}oL&&CH2H>m|nr`DNcsosPBspWL z;>B9H#=uRCsR8GD(D7#A93ObmZ2{-yJOAwi=Sv3Sy}G$qH(yuX97MkLwino%MmQW1 zAy1w&=FM)TlOW5}Jk9DZ_dRgl5pZVD5wq;e7Qor(4xw#*$HW2=Alg3)nh|Iq4`nWr zJPp(~<)+=?#N2Hvl-3Ii^3W2JO-`!n>h0aPBZVy9UnNo`IKubF2BXd?t!j z4fwM(U*0vN-+K7r2hWfH8R&HMT8TgsFOe>-Ob#M)dsl(#uq%ntm(ww0qENaqxa9JD zSw0{uSZHI{uK}Dp49Bj4^VZ>L0_XXV^uW0X&OLDMf%7Je-vj6MNw?o9k+!qccTqM} zm{4FIWE-Fa5GsYAr=AIHE0on==s3348wIIZ{W2S2`q!!>&(&xZR`+NL2oeq?{1D%d z*qW`-4B%u*Ku(JYGWvbX0eU~bj?IE@;0vTQ3nX6Od zyNXU?I9u@%=fAn}^*?uhKA|&Wb^<9W=1Gv#(-5Y%iz3e*85_@uB#tJ&6?jMo@7le! zo^5+u>gFCc_c_i(g&y^9ZHeQT=G4=ddvPMdH=H=yONd~6gKs1Wy4giP#GDb2QX7H& zc*qlc@hY$7fy~0dxJYMFXd=VF&xlPa?fsb3N|mN6&sV+BWOOmsruITsTu3~9ce5>cQaEk47iY4o7FNzA<=Jk7#}yo+`Iqm1|NHY(G$_x}$8QXlziH3Y z?3?Aevp>1=oAwl6`t{syW(|@QyTK@s4Jy-tHKX#8A;8%YWS-hRvL%~XoJYpZnNE&Y<#MRG0`{iwFXN&?ARU@Pxz)$K~-qi?cYXoCubFdm~Bz%9G(_ zI68BFY{sMNK#C;Z)WGSro3p#4>yAT0Krz(yL}5mtcm^n7{qnDGJW?-lUMF#OJx|7- zQBIU%6ob-c?Yvt>OuN! z?Gf%x2Jf5ccx3x=rs`}!MUTFm!2?5E(Dc-tO$V>P|IveQ7cs{6TW1_n9hx(Z2iM@~ zaC%g{vbvZajmE?2v%SG@j>ZG?BXxRyV%``$c!$@owKVn4+QnE-jz$+J*&tL#%vR6eVm-fIy|bHTm`Wq`O=#rIaN<-^qEakReHU|El!Z{{SjDNYa&EVAkcKwg z84r#OV^un%YB1)`0_c!puosxj!~BvU(?DW+>1j#r%0^qe`2s-KQPpMu-7?Gh{dF}d zyBbf-v{jb#;wfN(_Imn!T5`jWpMUaYN_7<}REu-;Rqh+gp6JJx8kUr?{@E7qGIP0OEtvl>4VIV?hTY^B$+ueqm(qav02iP#hS6MbY()qeRZd&iT}*-2KL zJ72F}pO?=^XGzl zqk`)cc#g4q`aCDvSEA4CJw!~fLIV=4qR&F7zHpVWt?HH#kaZ-{H#<0^263E|B5Zfv zmkB|Qtl6Wv#6h!pDacxP`rK}Z*p5E$cqQ)0#Ml`kGUpDX@~NU{#KWD?b2&Q%=cnGAu?9Uysmr+} zf( zYg*%GvW7S(o(ajHS5E4p>mnCGQ^2L-7YRR!v=r3-v+JP<69X-}Yg0$oD$yGNk0`Oia7QqCq;6MExoWXo7^dYMvW>kuBS z>iE7V(3dsUS0d1MFM`vB$2P0Z*j5qfNRYM(uYo|@&6;l$=vJ0 z(8bP2h8{bgD-!5-JH~bd`X-j+ZlJ8#E8&#iscpwzgLeG?%H`bw03RSex>Xg*a8&FAcdp{ps<=oMIlp>b!V$-<*0Ko%I< zVXV_Up zcBBeOc%zL&XT%85jJZ;_-ke3!^{Zx%?HIbl=7A4mB`W
    TZo_4=RfnAH?!fB z!DRaE#JqKHYJN0z)XDJh?BKg5pZ?0d`}SYUFX#8)L=kj$zoa5p5kJ4VU%bMbYH&0* z`CIp@YPvN%&GgJb!1@PRY2pDzsr`FP?<_NVG%l9OgNw7wj8BkI|H{3=*qpp|?`)Kh zPEJNo2N#E$w_P0Pdxayx;P-jO>d5=5{I{DHVpj)je$>8TnIe{6--L;V9YMLvIVHk}MoFH>9pZ>!sb`A3p}e zr86;yg%QGud16lX2J_M9h-U*9pbJ(%d!=1WhG&Px`)K^4Mmaqm4LQofBNY+2Ufg$BELD`(KR4hw5zjK`Pz|#duzXba|&k-KM zzmG(C;Jf^P3)ufV)w{e7>|cKDTD-#>WBq(k!RqnIbq|XFZ+_5A!P?)PPyOY)&ZFgI zq{UnRJd0%y>hCP5mqMiE2c!;rBa2EB3ig)U^R1kv!$l3-r((}l;Z2|OD;kxTyR|4{ zL${1oR)KmvL=rDzbnuczR4FkkCs7GutW?-!3vLTG?fNoPsSsp&G~adSOt`yLyxpF< z9jL#7rL+YCt`JkTnZ}N#aq>HG`Y=#*-KDuBR79*Dh9@?H&Z;l*T8p?r2>~#>JSL4d zAzflht|=GqFfv;?{m0c!ZZ}Tlp11$LI)7N~Aogtrd3#X5m?9C+SWD#b!*|~q{Ok80 zHd20RoQOjYtMW|PEJbB-7u5JGm<+e&m?vkP4OflGrCCD6!gclH9fsr!wV84-g?(e-%;l(9by-U1>Cpn#*ZD?Tg9o~K5&gIJBfp46VeJ$PqHEoC1jU- zMlxtgM1G@W&=dycJlH12wU!PorV#>-a?rMe`VOPB71YnI{hLpP>U_9g`LgXl5&J__ zACvuU53qGm-)_FFIPJ~(^6tu1Y+t%`&PtvR1&*IV6k5ZJ$e`EHHU1;1&ZCWj@p2ip zEfUoVb~RGpVK}yu`ah`FuN@6XgVZmE`tZfVtO3~twPu!1W8EZIAJa1 zKT4l2}WrD=U&fLAN|(Bd{SdQ&-x^-^6<4!e$gHYeSGe67+R*r_9W}eo+j@Ax+ND!qAXdAcd4a`Zsb^=JaAF|xbE-Q$k$g+Xm;QM_#^0U>4&@Hlt?a| z1q-@KjO9|O=rPvfT=$O0^}O9QcazjZ>=W65nIIDsCb>i-fQ>KI8*{;>r zfc?FY-Mlpyy_V^5hk@BjvF1hj8=zR6?CmV1&Xl-hnILhqD8B|`xq=24sR`H>l!g?| z8;M|4JVCuA)@kf%+`cdKkj4Qca7g6}es#5JtI|_3RbEPnHJe=_=dr%Bt$@DnSG(l(`EU9ocYkN)~~BE ztPZ2Gm0@*^+1)xC4Td!zkse|72&+d}TDnE_B%LE^NgHP5YZdCTjoL;0Y>%+oBP<$r zGoCLMe)J^L1U%+Dk{&5XWhU|Q3h*MVfbNnhXb>KF-X4`IVOx_{A}o0jh&{j}v8v@o z^&Mn3KcEuh%!MtJS`H;zrpgr5+IqAKUr`Pu6=#UC3)TUSwJ4fdDbc%j{}B7!YBndM1FyD>Vc zKG-ZAZgWuPmJhcq(^~s^uA;$ee9)^2vaCX8%SW)CBg^8PwI5@4#jIgA%YEP^NWN~> zLJI*-DSfFB&UCD-j;F{t9gj|s^H^2Sn1E3-MUB;-*-23!FZ4&}WAr%WlQQ6kbf$5A z&b24?#L+^>#Wi7HS53Ks39+1zA!e`VB@xc~mdQ~~i}_V^o0_xvxS_D0K*=_pcL zBePs+)eu%*?P6#Eyyi7%uLXO3&sABo_kUYdZ_Vef$<(%g@J=eUb)SFDd3X`PUO8R2 zE7g9sSE}tJ)IC2te181rwvFc(J=dd_88}|}NVo@Kd>{k@Y;um+a{dKB@u$cC#s1tE z)j8RQPYlmEOOKQn$A4-6`L%YEzqNetJJsU#y~QnWk%#)Ae6GNj);?FdpHvVzptzx z`M5Sfz1;0HpWNYO)I194K8OQH;|)#kWr9j1m)JQ9W5uLdu62F+={ey}IAO6J7PPTO zEqrN{l-3BXB~hq!vj-ugBf~UuWJ>U(rxjY}jmfBDw)ysB>cLm$gzbtJ?Kt60EXOS% zR8{1z$`w4DG+0IlQkcb|%rq{}kqOZt20rDSfW~PG@2NIX<|hfNsr8li@=Zi2*ekWj zRefnY49!+j`0pyc$hAme`3UydK4jGeZ=CK9tZ*?&8Zdp0Gc7su#O;7Qc%}k=;N8rS z6nH(zeNUyKviio$Lo#QD)jW}NlhZ4+!VY7yl@Zxd>!Sj3~`BpkyAouOC zu*2|dg@tpt-cDk*?K!v(3q`95vtnIq_-(JDg(hb0^3d!?zM$5ZKn+B?Y~8^22Fr*L@n|*J%fG(yNH?c9d!^jwR_{O1ZW@Z1Cm0W7aO?mhCy`0w zgd$?A?(taTvk(<$Xz{BX-}^VJjr5AM<(iO=HI628t4mLV+(|tmn%#_sXD_AiO;u-W z^~-EL^4F>(&uiD!r}RRR2809A0vXau6eBQ8RfIeqNoo*_Aj|9%Tk$DZy~xI+e&Kv{ zLK(k0luu$oZ2S2lMN~mx_=qawo|d^9#jC5dYuhl2L(PA40zzpJ8bprI>gdt^$o0kgc!x47c_O4LSoE4P%hup% zA9K(+3_^Cq#Yk^72VF&@|L5nr(C8B0mI}B^8DGO{LyPp<;N~0V%=g=p<(US%4l0LT zz;g3r+#pfDe>H~u;2mIY?fx~;>eP%CFm`k}R;RXSz)S{{b7SyYoxCwf=^ZH8tsTd7 z^rJV5y6cF)jR)n)0`{7-iJ9!}Ey$RqoXc0o{LWRoJZ{|SbBVf^?`LlRI2sS>p-?9$ z&jyu+2PTmDcywA^wAJr6$8-TyOY_gQP<2fix`9)x5$MYrNEP!Jkln?u7$X@TuC~UL!vp;NDJb!eI3i# z=NX+{vzMlcpCwU1ZYM$7`AcEi>0_voM?P_Y>=g6RM{xrDWe>^zlt<6_DkPK|zi14r8SYgLT z3_6=7zMW0Qh+G+ib{LYa81z407lY1N=xd@TxEop#Fkb@;r7g0jyDbx6W6 zO&qLXf_uJ{p>ojWBv|X?l@KuTF3*=sr#`YtL)W079fo7q6m;uwbfBO;t^7%(m0y^Z zI4i~i><)85&aD?l%q#@|PD;BJDc*@xeu@KtwP>FauX;h#RLi55j*Tpw-&kdBTWh4xB=QOpxRW{Nt+#dIdp3#%!@#wnWwN>6Ar*%id8zrc}oXVaCsOqw|3M=cg1cyICjQ3; zcX}H8)@@aM-h{w%QZoG4;*cGNWh;lAi_5O1$DBQNS@KoSALMg(Qe#%rgA2AkNNd!X z84-g??Aweln`DQU4|ik4Wm%A+F;l=upL$4(84}pmfa_t%4kL1#7_vSXH;Eyu*~R&; z58Mh28T&d6Nkw&XFF?3LXs4rc#iC_`FpE5i9$*`WoXw)evbJ4}*lm`tbg4nX>Z~`X%eyPn2aU-6IF=D2|InHOO4cvrnY15en59GlVG6lcm#53}0a?F% zTSUADh3qgITPb8$=hkhb(V&p?5xFeI>>=b&B7}U|AmK7mnz6h-7;sH6pbT81Pt~U8wQ1 zIy&lAY)=|?o4tyySFw#v{?@&!HrcD#&hGytsMx;PGou%h8Ep*g`>ok6?RKe=iQ_CX z)+xXxQye)#79_M)sikM3+u=sl=M4M< zFWB?Kpyx*Wi0O}UD0eIXbS(AT)5Fo;;poZ!6VY>{#C^k;dkGKtwK+7$J)_i~y2nF| zl>fGHP9{gr#WUFMesXHyL6lh@fum1On!A^T#Fy0twDT95j4sC7)Lsb9PM(DHz*ADk zD#w#pf`r)2h!C429C|3P*TVyU?nsTF;7k9we4*)ZdQzopzVhImB7wX10bapldpcAn z<=g(x|NhnKvvc$6!Qj=8Mkmh>M`y3TF?dyvMq`3H6&?%x%lE(k{mYE!jluFa?RomR z_-3@1xSYE|dGaoOlNgF{_D!}=B8iHhEWY{i$A9?z!W{nt=kw#|uiJQ&f8;+uIR2;N z>z~`xT>4zsNDiAY&tuV}@K&#{uHr@^zRp5sc3>jBJY)VV5nzfGpD^tv(qLe?s?66o znk&M%vRv!VjYyeou~lxzjds5nw}2A0qGz#14t#6jRX_I~$Wa6q$)xLJcNH*ojK&8m zRX8@qI-_mc%}{`@8j|HVflw#*Dg(l+I(c>&m`{})QAp`Tj;aaLEQPPm{L^uo;|PX( zC%g(vVx&1TM_1_jNt`D5borWc$K_J^r8!a%rt6WT4kPk1lA~&NH3n`4IU>GU;ug)M z@U5vcwEYZRDF_4ha^w4vW_yM;%6E*W_sHXf(*td_;P3 zgy$}1m5wB4)!|`LlU>}=Y;)PuvZNF@Vu|^(@tvPuxRiPZ#ExsM6S~;&(on<$h##j8 zP6w=@JYFizx;Qf>w7<1cUUcK!$Q=JN7PTKgKmO+Ik9)-*M}K$p_r+FvR6H%87hiv9 zpP641D9=SsXO5sqz&$-B>w298D3rv;rXl;5SabhRJeIZ~cO8?fFrdz0M0V%$@%(5H znX!o08xn>j=tbNrS(>&R66Piy_b3Nry>o*ls`XABRUUhD_dFu}dPBnAkg!KNqo;$5 zLtO=5_9(}etD!~J zZ14H;pV?QE6^tCKr+bII+(mjp=z|Ra<>&YG=ydcsHw`xH7;3ZVeYzI zHVbxeXIT!oM#>Z$LYd@26nQDFyMfd`hK$mF<^{{CqpOW9Cx~v*k8t^EXfYr+DFT|q zocO?v_Na99FsFw(1%~;hIjI0YSg7!Z6PG}u3(SehLZDwBlMZbWjt*=}c;Y%qPDNS= ziO%!7f~to(^V4pz&(&cL`!L@p@}dD0R>7Qrn1@7*(D9W^8N~-0q%qa%RJoui`@eLX z2*~dGY*q+ID=Kf@VNScCIh6l@U!cPQAtmT+omF9F9nNOAGa6UTGoN|UpDiw9)wnhhJ z$p2+Fq9(~LnGReAB$M>;8mR&q`O>&6%hNTQGn*vfx#xc|`0P)8#{Tb`f}jpV^D<(c zYMO1wI!3U@xe7DMAfqgqV&+8!PC16+9YS#rhrD*viRbFpSf|72>>BHAdlar?omTT^ zd0h!y+acAMH>(9fT9WLUO3y*;OEU+ffS@rUm^DL|F9B-M&^8Mh&+nD7>J`J;T9spq z8_ce;&eqXrV4eAh^jPQmSm$NPPc(cK0+X)MA>V{$8%O`0No4RvWiW-clBdG2LI zeo|_?GZGzqP9nSc_d@&{SkzZZbbRjs9VpIjbZnIs#*N-?>U=yrL7-!sCH{!Y-~aJH zK1`Mi(d9Amy*aFHG#DZX* zU}6r7n*51*Vovr359m=I*pJP*JR|*Va=~Q$F|Tnku|hI?h8w@AsnCx{Lyod&Y2B-z z-+iX{{pZJj%yj?l&maGZ{o`NtT9g+OU~Kd+d)uzv&q6lY9W362bHBgyE z%E$C14?@?(uF8cX)g*KicHL|u@bZci;_7|MhsM<+Q}u4}J4-K26l8uF3!TLzxeA$T zqE<6HnWUTZaq|Ve@N2N<61@-+3FMBKJo3B)FFvrD3$9x)>VM?~=T7GMN8Fss*7cp3 z=G1Qaw}UP`N4QpR=6k5GZ&>)HP zQmVMOc~W@7r+~VSTg=~t2tALoV8N2E$}Kt!%WZQD;qSk%&L0}&X5)Pxv)Xfu+Vp5t zz1MIHYaB;MJHQnw8L}V`E3A|R3)mi^>mG4Es|Tdw7S#+9Jbsk}a^)DM4kL1lxMFEA zZpgoEeqrNrk}%-)*|kE2BK$}xNxeK(EN zS+re+(qVLVjVrc2`_^$qtLd_0P2=jVpY?SqN+!qk(hHHz1*lMHjbh@EGvZ1xUxI%e z3i(#+S76C|aptdvD>{tEu5rcI(P-d``G{P`6+fNf_Ev_sB)K#w6dfd@_RNw_NxDwt zXl}l#>&aYZ4AD#(V1H|)GT)|8y7t$&mIr zwHS=WuWmg5Kfmy7AR6ZQ;>_4WIjhC&fY?tUtxh8+5A4;3lF5-NVQ!hn_fr#O>3p87 zeWi`Z?<20f%tl8RWA@q8b3{0s&(|nJy+5tS$Hg$&V|(Fnov;RQGj^~^LDtJMVVAhv zwfE-Y#lKMf=Em251zKSB4b=ex?GgtYBj2{-VJ?8kNeT(7KuxJVdb(_{!t9Eh|LVpg ze53p^$DHLOED~%XxH=k%j9_?Z&MkGKyaT8A$|u!lH^#x#~qW9<>i8JDZ%3P!w6lvgPXj z@_b|_)zC;DKJ9ZV;sOG3G0EUggj$^dE0-|bET%vS-z9;qI$&DjlYjW{9yMp(j zWa|`(n7Kz$%#MOaO?xk6VAI6i-8#T*t*x<{ps<4vHHF*s&kys zo|xt%^~LdD+JAnHVm*X6K@0-dWhcE_!1!1E?0;%JlNZ9p*UHwQ?+r&M#k0+1DR%4G z?Lupjk}Kuq)YxL_D(wnax#UmTY^^v)b{3gCQt z>&%M-T#hJ;r8-c2@{9)x&m-LwyXxH63uqnGNZDp+Ef4&-1+@Ndr6s*y=vH~Vzhz_{ zAB3{`8GB^iBkSuTYqWMzAZ&nBA?1n#+{Xez`8o5iUInU6+pXB*RoQ38@us2G+cZ zP)cGnuLrC<49cepthwwu0qb&dG`kAc0PC3H$WtnTSh*pzgI(L~rpQ6e%5%0zuovCd z(oxJ0x_77v6!YWCz`DbTyp+ItHoL6kt-h+Q0M>D&v6`@9b&=%3UPjz^j5Wv7RF!$m zPeaL`pv5dAYONf!?ZCRj=kgx_Yhb-~G#bEqJ|aD^?tyhhJpwv5WCG^!Geaw3 z;uE|S`qaurPQ0o1e1bVk>M@fPZpIxeP@B3DGsy*Y?t!&be(KBEw%!z_{yFO2I94y4 zx^j-4%L}3h)=QId^R>_e>l|TzIe$KPem(*9ZaiZ@GaaiX+&sJL5{$+ufl5bHC8gAx z(D;=EJf?(rgBl$W@LBcETzZ9#$6G?qvt#wZdOCbUOW2pd-yal}%mRde6@A|kjV03& zg|&Gf9#&{LZJX4|Gg^!2Wud=_Tn+j^RO$txpGsMo2sU3})wtZKg>DL>7K;22-=u{}{nMvU_cDzDl~$D>oAJn+ zKpwC<>{svLd&NHuexHAvztr2acQ@EC-{nljYZb(p=z=7RH#M9LPSmqybKUYxE}(8} zciq+Rp6)Tt+b@!SsyEz5ncVy&_vfdncGl794S2&HmE?9b<}bhcU1!;7TE6S0Q#~8< z`A{w^ogXbN^YtyiocfN~$-HK)2sC64O-bHg^8R_Y0^{4Enu5TQs`moiXjSu}IXz^!* zZp|JFNq+t7vONFmy*&Sgl;_{8mZdd~4&3mqyD&HWThizI0U`$;NGQHbA0d)ZggL}Q zShc!K9;BD1^g6@|32P{32{{OIr9A#WgLNfIJ!I|9wmRs{n9QVXjzSZtILBx>Qnru7 zBYKT!?nSGEx2e^^a~+qa=g=zGc^V9ZW*fi?eg22l!_u}^hw`TC%x`CF9u#k(+X1nf zM^F4Cfw6FK;PnFi>G|YfzxNj2rMGYx>YO~8$T2aBy&%OYRbl!~w>laO)*=k?Wo<6@ z-3~kHb|^Neu?r~&)z!J+s%{67aGOYc@U22)5=7``R4f=GUwVo3@oCRD)7;s1IH0Sg zO7-gA?a;1_(5~BI=WB5bmOg`ni|PSBI3TS0sqfJ6K$9L7ayUoiQH~2@sw-(KjpK65 zmLYdIDs$_BVf7|_Ndrp7*RQP5Z<Y#${{6!^hP<@>HEqJRbZHhm-2@zxd1km<{E= z-A1qto$Nn&=iT=nK7R1_qqp}LPg#%42d~HW>8d8t=MwGE@vxX6T(b31TGR31$}DCX z^PL%+8Y3dLdkf=kt!BYL3K$H+sE}hYnL^YsbSMZ5@)Ujm8aW z^s7r7{TcqY%Okg<<$*LaV@M5mu<0h=D-DUjrS*>BGvf!D5vgxz2)aCK%afUTM9_Ha zmWK|*v+I_JZO^~;mWNjJW%)!DXPwJ@X}-K`M!)s&!w;Sx|1&M&N3WF%*#x&{n&*5c z_HD+TB2zUn^wJ@i4T&X2tEPY!EzUeT|7*28bQq0Yw>)eejYiAEd_*p{JoH-nS(&}p z(i3SY+1bX5H_n|X*R;K| zNYd6vqcZk(3A$ffD(Ile?lseQO*4H7^4>5e{?fb#QZ@LvY2b;7JBAHAv9=o6Hluij zO>?Q^6&BH?SYG4xU*33y_b__4C={CO&1Y%>qpJalLyYx8%wWiuVL)^qIjN5%EN64* z=NT!Zwi&cobiQ2w?TyE2GV8KK;0{4=Ou5+YYS&?(%u1Ql04=q(fx@Oidy$`OYd3Re zRNAx0YHu$|aQoqnZ-Cxm7|IHIx3U+XGw=WJb6uGC^^L|WDAa^b*P+?>TT|?rfc*u8 z*jFRgH|c%8+5)`Pkx(uuFAsrx)0Q2UE~ zL^znYW(g7VG_d2MM3|q8Wnr!|{BV7R-%?ToB6pU>^0;nntSb)jH0P%XjNIJBA<6X8 z`0O+nEViz8y(BxgES3g;|B=8#JUIy3$j*0a(930W>nPUmQEZQ5hw7yC{@+o|t8!D5 zfGeELrPDhI6)~>?Hp5ZiB~hMInvHv}^m(G|8-wrf5XE{lbT@d#N)(F`2^ON-Awo2# z{y{AcW62!76N4vQjW-E3zRP9v24;!^-@Q7DZMV5?hhlfV6t`e}b!K6=w0Ndnoy5i( zPvM+9kS~F-xCcOxq9Aml4AmxoQ`%=(FAqrLO<;azrPT%ZyDEw8Ff3b1?7!WL{o0V& z*%qw{VyOpp2C+;J5B#wNmOgynY>ADK_6EGqqX23fswI{kod;yu)bhn!|1#jRuFEk4Vp9dr$MrZp=3$ z5ueMTXD|fY{V*3{juw*~Y}`{rqRe?#r#R3HsI7x=?;pJ+=-tTMdIH)L(2t)V-(%i< z{QT(ej{d$VXpQLC`r!Dy`1(V>e)5_yB);c7rtxe|??PnFf!6s{M{(@>#1WGXf>&tZ z(w&;J8**|(5=R#LWZ>W?bhikoo9y919mlj7Y#^Y%pdqki-kW8=Rovnnf%dZBUiMq1 z9nTbiO}y62ek+M~rLX(+0dOz-C4+iyCEf)dm)CmpBCj#zxrM+?kKBnOHzo9y+_(C3 z4$Eh+{URXdUiP~`R!{d1hts2r^n!|(bqK&rz&c9ozx(j*{gct*X#Z4AFbjAgN%Lme z@7rZ8_bsC4Jl8siO%TCaY0c8gCq;wEZAsT&=;d_jsZaoZFcrr5JWNuoRAWqJuxv>L zfsr-1d3RBBl%z^~amZ&4pd<iK8TmXO zDW_%l`Nz*c`7*2bA<=0T^|Tzc2F1AJw4k~!6BJ>I44*G;Kj zWsu99rHT5L4Cx?_(aTYdHX}9hH0xz#jP*slh+N1e;CHXOc!gW^_v^(_Qx4u8h!*HSb3DTU(1;aLgK*DXIqvaU;v8 zzJu&ng(z%j7sDqQ`88@g-yy3obTWcE0HpYOm~Emt`z8oG2`kauRbg|7aoGx+Z&da> zhc#Bw^p8a`>z|6Re{Sz0zlcbfoWw?Z1QW#P_gc_q*GqX)B11BY3v;`~;(y!={5Xpc z0!N9LwVNaOJ(qLj%Cxz|kZh&RcTx6R&96o?#|qq>g&~QRq^Q%;geF7rC2=F;gn`V$ zEYzXMx5?*c^C+?1HU;$D?sVQ^cy^APw>8H}{K|cvH=MtnXE|vQ^68{dVQw z4eCBuNaG^;lo0Xd_w&GB57;0KHhVv>AJ~ORxZQQxPCZ;7+8cI!UjNbR(6`k^+ld9& zKjNnfdKVYPezB<4zAhU(|Epe0{6Z4m*ULN4_f`d1e>l6l*$`{)Znxy@EK$IaIaTRFuFXO zROIqI_E0zw>#+fKJ~4DfoZ7gA(fDw`{K?6F`fMLV>KZ)z;^`{XmvKl3$ZKz6X(ok}1s3u`bxGhQ7M9kf5Osc#XX!RX!kcizgnM8) zBv*yJ9R_AAXMT4vOLqqqA$oyY2b6j(A&5m*o>dBdEC460sWb zMxHf7=WgQpEMh^1Hv%q@IV>tCb-xlPMGJM+?p=Uqcl++j3!jd-_?Mg#HAN2FI2 z_ln}%QWU>(tj?%YaP7_Dg=-Qw&n4Yu5sjFEAE53F0^u0n4_qHRfH0~;MHj!iQCHe) zmb*D(_o2@vLHb4&f>jHQ+!A5@wdz;q#s2EL=20LGaLvOcF1%}w+hut3Y=WjL&66O< zbUjS*8j9(jmNB^%kqjyJndAizeXbjFmn%;1=56D0w_MqUFZb+(=_J5zTPdQTBXXa0 zf?JDDV<%Kz;)*Dsm61|m;kMnodGAikE;1!ib!*2r0+Sp(Ivo||iWmemMVU!dW<90u zmX@8;HXR9(&3{^>WiJXlVG!`qiYw|{msZ$%GU4&X8ISyn1nY0~3D$Qm!Fry>Jrl$h z5zP#GA70&uS6|WOe2u`n*2YlD`Dd40yMBdr!tREk`-WQ?n(v}lu`gR!^x@TaR>l6U zkJR`F!?VM|$|i^3;#PmV+0{u#U^TIDR4A11CmE4enjmNRp%P&j^X#j19-2Inan3W1 zPXrB)Xt7YfME#q+6xr38mqQw2DYa(XL_=xpM={k=$w&-wZZPMHF3GvqZ8!ms!zQ3XGZ@6xM1A%vOmPyZ1T2YS)Ja*$${v9G40vV_X zQrK(QZ@@3zZcH(_wZWft$>FO02JR106y<^xd&$n-XgE~vdX6E`I;I^z&QpZGmoZ?2 z-THnQUcJAeUHPD0f5Wbq;uhe%MgohXK@dtx0`)WBp}Rpv0zpJzaC#;pnGh8FUz*b` zP^Ak*1hK1E4M^in;I=-`eZ6XTLx*A6+TC!Y5_Ych&g~7%k7f_bn)U{2S3F5Xi4!M^ zB;F(vL<)rb)mFDsnQAXzX)17Oir_0y^4cr6H*^@1t?dnWQNmu$FB*L6^J_(a18N)c zSLsKITzt~G*|_8`8e$lA9=oX)JQ{A3u-k+AJSJDU1KTC+9foJu{SDime(U`Wt>#N( zK_Rojx|Gz<`WnadFjn|RaZAx6;LImU>L{CG9p(gB%PdPo+Um?Fu7AD$h7O~#>;8tV zqtWPZn2$)`-_Z9r+*W@>FJbQ`?0Eis&bq<(682ugendfYIy$S`LV5}NN(pL4Lm|UE4g$;kq8J!OG56lz?fs3>0WRR)}-y5Cr?Nc-0>}KlO z8-u6D{J{R@nNj06%CGiJ;0+ zWsP4%B|06Ch79{?G|q-+4E|(ku=gLl_r3dX*1j&Q&HLo)7t>FCV{-NT_C|EOBsN7Y zh`c(+K0G98(Up){Kk(8ljq?OGp_@e7!(2Rzy_{RF%5_YpY#3yDOamPv!3F!fvs&{= zo79)7G+sb*H$rnFx&s}Pm4_dsNwWost$*B=B(~C;hwecrcS&MfKEEtRqgR^uZsOdR ztO5Gna}#HWB7?w4M|y!x;muuAEK}0(h<+6jp$1Xhlh~Uev22?{QJ}bb<$NWH6`2Qf z4V=s~D9sJBW+}k2KHQu*27)N^tt6JCiIBdYD=W?0ZEkl=Vp}f7Ef`;oSrl7ZXesKg z`kC)QViTg_~9r|CEVFXoz8q|Fm6<5ZVN^}`sL->wTiRf5F~T|SPK zoc<`|h7S~XlYqss#hE7-sXX&nvl8zx8oTDOTSue8Vdo>#bJ(84-WG@LRp1>};O8Uj zJsJ9u?MW-v zlJ9KPa%4uE)6&M9r>w%pyI1_)z3}Q@@jEyl!`wiV#4;Y5$#iJ>>e0AY{Pv1p;)kCY znEKNr1D3bYbxzM`P`}yAP`5B&)-`wXDsLXf9;}+E_RogQnLVB!Wx(Ni7Q*cV=0%f3 zjWEw>^Yg#>m!J8m&)EMR|1r5vzy0~+Ke2y&y|*`iA??k-vr+o{puF!}gLCftw`6dh zi&*CPo2xvhJS1g6+@%|1>Ihx7b<)@so&ZeekccSe2Ze8_>bQbm5U!}}VP7!l{Ckym zxQ!lx<{u6xMb!Dx=+x{Fr{;9;XnK0`tHbOqH^?KJ@q8pwSzrkIMCGAUSLO7r`Ch0O z(3$G*0_(1%&cgA6N1l5?h&3V**L8ot_8VUz(S!z)!;jQqWjp@6)w|s0aNgmWaq$*! zg*^KQLDc-Dy#~0~0AE)Fj2K@=E)h>6wR*;c9P3mF?P#JbNw*B_Kh`E!?{U5pkMm-? zns|X5HI#Cz$g@vma%d6(YW6%UIVE#6BAzQ$j8PIwzc9hN3<~C4ZMHd%aI>$tT6d50 zc14ADLJ(Qbct!dwRHz9kF^<+qfCE2bP<(X27V1bpjJ;sBFuU<4 zutc}9V+HKIGJS4U?-+TD@!P}4C-d|X)JT4!>9@~ek8h*B?y90loPZD}xmWFAK5ID(H5@*(Ko<}HK z_rfweL=v1({c=6>l6@-`Z81-Z>*AXHx&4@I<n4e1Z$ws6#$y9OOujB z=y2ApC8TZWNCb-=kB3<#Vjhw=+ilMd#$@&oKNO?Z0zkJPo~;0S-muYpxK!uE{cQB~ z>|~^}{U@S$9G>iNdk(Gx=ynsPv82SDispn_O`wz1m^=#-q#!6AX&A@I4N82q@>Mos@i{!7SuO7zyY~|0 zpKJ;8SIK=XCCJ!!SC_Q3RMs=8lV_U8Hx~~vnYk`5RVwv@&`O4_~PDg?$@0v6?O!lyGp{lwGjN8s!+r(Rd@o!&VpPb>u z3Sgb#nM0<=g&IGrtAl$k-g9xF-D+f*Wuqx&0$U(h63=e5Lw+8;H1f!Y=wcUMw!Ygu{FN z^^2*${&rc5UE_p3yW8Kc1l!NNkgA>#gm+uiO`f-phh`e%d@VySr&23O!A=y0*h0gm zWG1Nv24Le1^;|u2_XVTjkE+_!b{g&`biCxL%Ka!v+)yFL4uupcu*cO|%?!I9guN1m zdyXd_iQpiN55h|^*ehW8?^JKHSs=5k%fw8}qW-}_`{%@4XW^mfS@`*cAocU{=-B9~ zW5?351GuM$qk`5v5qn~PqL0j}+Q&-83ZwUqC!@2ItcG*HUjEBtng{dI_;m7!FsCA8 z-KnmUR!6A4@QuFQJzs6?KPp_c#?`ZX15ziV^V76s%POlS7FcSbl?UN zGPXL6UB$w)n6Q8dD{R+~sGwmI>m&)>NSHWEl`t;yl2yo}!NT3por`|Ev+#Cxgmx_a z23F%1jCD?MyaQW62wg8~kh%^+>{R-B%DoxicXnt)9fssKN%*Zvv8(yjSlm{SaJqrwNT!LCMT-7~P-$*IIDz0# zz+mQ~c2h=U1CE_dW-pL*jJ74=9foHs3IBfe%+P$YTtmXQJOkHBc&qu+SWxV$)@ZL< zV~H)K$4(=rnJ2L#c+b;xScMvA2@!aq3@K}GGxfK_?9r%2Q}H!Gc!$y03c?@ncr+Ry zd_E#Q2k$v}&%tRp-x7nnIup7K5;ko9{aAs`Xu=6nG}5U@;%M#~j-|ooY=T|z-hw99+@aqeJ+Yp{ za|`L-t@?wS1b1*-XtfEBYg*%_#(_>s<9Wxxyj9>u5EFCpT~-nIwDjTI`#^}%{;8Tw z%?nCP%f(`$Wf{Czv_{zupif6T92ua5(d6W2A_=oV$VmFi%|kC!CRbjV8D9x1gWys{ z2`R^7RQo82BPHA*jcaJ;1*4_ywZlr}9+ep4l4GKSLzUu?8yfA3C{GextgoUS7V^Mt z<5=CgK;Ql`=GJj(FCCsvdt9ncO1Aq;a}BF6_u@o^ZxEKbhxNVt2H(K#ekJ7`rIs{5 z9%kjMyk?9iwa=zS;=@bPBD4{XnQ&quNM*FopI$mVKkajd`tiqq`24~g{{yYe zA3uNH7Hs~p=xzR|;_IK=4(DGaD40S}17Ic+wbn8VT7^rKP^;Jk3I=5Of&&8zFM6MS zSB55*v`ixW6DQtggQ+ii1qj7!_E#w|eHGFV7lPc$u&JK)kR)C`K2AnY`> zxD@+ie{)QdFX^=+n+w3Voqy5SC^vz3;1)D3TY2Cmc6 zg-CVNEoH^3)=oF9g&(1@56Gx+HMf?8LCAm?v5q2Nq-;qf0J_Brme@qQYv9rj!?6{Y zcGL}T9gYSrT?|RjOM6~=TfDTluI{a?GlMB^C><@WzlKPx8!%5eUg*27MNG8Ymn7yA zQQb(DzcjC?S6Wb);*5yUGy4g#A3@C4kZ1#L&Ln@>vQ?DQyg!3J^k4^pk3)ML+T+ls{NbBP3B5vnIPTPjWeN$)Cwg(P~#CV z7!7T&9pz~v4`kqxTO0-+jwiT?W=WQNzOO>8+!i#ny>>J_aKomga)oyEqjf#yP3>sw zXP8@Op}lmpXQ9*Ku30GDlNN3^*i=S~t#5`6QQ$fG|Igmr{YY}8=e?BngS(;@*j=s# z!B?dbcgdwDyCd>DTO=heXGQON`611CkEA{HI5IP`yL!93T2<9E9O?)#a0J@|2pNJ$ z2e6?FTY#Wz|4Y7+Ai%!RjiGaKaDI`MS(TNQRh8LY-7`H*uGI6@T_5>YL`KB#eV)f7 zHk|n?@U*VXJv|HE5eqe&Cl}Qe+p8)sXkwu%(}CnRU@70Q&?0J!QA3F zv@I1xwD`CZm%OdID_(>-!zy)Gmqno+3bPf3&dJV|OqAy+bV;f>mtAclJC$aEVt_<- zvh&gV?+q{jetP_mG#MPdc04;RitGRsnj+;@@HFh(T=1GkJ<8fCKntJc(P67(r}l(W zICj}DaA^|Sp&~a(LYInheGbZy&|-AeX0`?r%9=M78VHv}0qR9UMQA9Hq2dJdzdF3x>pxmJvTR~_?-RRb8)IjLGB0UG~IcU#8b&#>@ z%n$y*wX$j6LVT{z75cipg!>5Jvgk{Eb0Z0T<0r|)Gi$Eyxrz3=i@aoW(tdHY>!~_;umILwje7uBxm)+29B9zX7^!KFc5Mar( zCR*1H_N0Skv-~Li#ztqji9RRyt(L9(%2!`{>8*P|`sv{QgFpDm58u8s)t^o+buv6W zJNSvtrpB9;e=WXzTz=O^1JlyjaGn}@GQxU{5i*(C_3FW#0gbZ3d!v(!(|D-%1`oF9 zU>f_rG?|SzGu%w1-I7S{r}Q2w`;VrUyO0U-s^mIHjdF)elHuyNt zWk<)vGfz)VX6zdue0*yvv zJAJY@_?^*spg&co=O_AZo4C>5JGd-U`B|Q~)I2khYOA4l&wRqMgCF$X!F{IgXh?GJ zXf!5sQ%zA}m(x?};=NrB+ehg>pK93OD5s@HIqd!NK7X@Wy4oit1&v0K#U#iEp7K0D z^;5^svXoXw`m&V{S*@m?X?-IikrU=13IU{kkb+?<6z0|v;24@@+Tl25%G^W*%2t>x zW*&-{SkThBAi!1Nz2Y7$Ikpv+Z5#Js=^e@P!BS)FN2q(hz zwy4TwIdF&CY~{eab`V}tVbTfT$w9anBwy1O4`iIAi@pT4lnO=Ti^0WGdP5h%r#zZ?nfP>o%a;H}lDk>GhndJ^1| z;F}`B*T+m>E_S>nn`2`hdlFf^BHa~qmiQ)#K4Np=3pcT`VKH4MIXYYX=teHrZ2da} zb>and5N^!CoxR;YNw=DyxTQ~^Dz+^?Exl5AhS4{Ux1NKqOVSNJw!pRut-v8J$xY}x zjBL6DY?qBg8aWx>gSU=@3pjWbxGb~RaBvPtBP2H_6D6Ov-`se{c{X~qg2DSJ-5!Vc zQMzw!Yw#$!)0`djID9-zrq#|3T3Y%jU1MZDi={4egUerQ`N7YF40`rL_j?>ZJ-Uc5 zCVEWfMuCEeDixjzIyPVAd)&;uImk1@8(l+;fl=lKZLS$iQ%0qcI4PTnOcQo}k$+T6K}X*OG_Hwp*&k@_}oXJU7qf?b#Rr2o8#H-?IX1-Vdk}3kJTC+ zuCm0{{12TN3r#i~+A?x68cEoRV73vYcB9uu?FpSo%CddrayYz0Ikw{PjtHu`KMK@%>&G{?g}PRf#zy zE3cP6{&mLCCr^*RJNxDJ{FkG@JNo;4fQ|CRrStsjADP^x*Cab*nc?OpX`N){631A& zah$>7q6n~_Oo`VkdwuLANwphjE6qZTU?N2r33lfe0a+0UR`oTvlCIq*|y82ta zb@g*;UH$!;ePXk9^|N8MPV93uEXeFNZYz!hAMr&flO&2TymU07Wr_BjB#ikRR2+`T zT!(nuFyY)#;m@)FgSVE|#sNwRt)dj6q#Hr5Nxq1Zzzw`ORGtVg#cBn(wgs!*Ns{mK zGG`8Tw_>4E3*-EZ%vj+^ezjAi7cTDz)tU`d zWV^ZVv)w;Cm$$HyW^ewPNd9ZIql)ZV%zUxdVFcu8DVmWNk^YS~v2L>9WP>Vw8BX3i!3B{DG;2t=O@A6Nr#iEkt|pv(i{ux%`Ga$FQuoC%JX!^R+(p0 zme~kfF7csOn0U(a;{?kuKf*|-G$Wn;*hU@Sm(ugc`+ z&s=&GaSZe6EXm)*?8i1f@+c(;o_r9oi%`S)KZOZl4n2{46Ly&JkIk9)5qg4r<2c1ybVaV+yjc*$r zb)?Y(`ytzeHFT8k;J)R#ti(C@wsWu`A(BD z{?p?>H~;p_h~d=P@UuJ#V0QHI`44`0c8GEP!n3~V=P|4wk1h_627Kc5_$;@_H+|Ow zW9Ps3^!P8#qlcx4VXPkS9b$ohJC&>(bA3OW-HL8j$BKG2^&N$FQ^g9;)GVSyJR{uJ z^#XEyUDk$p*F_%S)SN0gsfck~qamH$oD6OM`DLT+bA4UMaYN$v(oB-80v?u;9i0Bzg136=i||_ zHYYDkUToT#yprK)k6CU1k=&E}lY|$f_KQc^JD!ZrPSVQf>D%Sw^YGbdd^&kR+K_qm zpIe=tq4JQgmJgZgNirVBI{m?u;xP|8J?7G@t~|jjqm$GsFYD~Z{@NVTF#rN0Tkk^7 z_9799yZl8I5sA3CrgNYv|eAyc9#> zrU#mgF2;$jK9KOT$TLS+UdrZ{Z4YF^3pqwnp2o+X?QV4v`_7RXKhl%w!{ULa!|6%+ zxp?{Bd-+YN^1LrEzxn_8$9K%<=+4354w)}c4o7Eq?hfu$LK^s&pZ%;sa9UTPn(OpQ z{+GqIGkVp=zciP4_MK2hiFSCdZ2jbuKY4ngkN+Vb0B^L!K4$a8QJvp{j5;C!fKr&u z!OfXKDl$tG$F>~fe`+h+)y-$v6*8J{)dJV}@#V~?I~i@a#cfAMcRv|-1EcxYHpnet zt5muJ81=x@L5lK=BSRBQmT-J)dy(a%E9OS#!?7DNT!rYE7h#hzR>JDb`Z;$f%vLZu z*W+DD!rBZ*d7s<$c(sqL86Y)!y~fTN3lNoX)&gCNnZ_~~XZkpjR$?=9H2!Ul-Dpo+ zdqNQeq8uZa=As=c@*;B4VswSuxu_R0nS~UMI1}`%w$HuCC+3epJ`>XHJN&l=&gG-X z5q7CM{+h{MGko#s@&9H%{;&WY@7@3D)8l_K_xRU3RA(y}?U?JkZT(y2qOFEYZ8|aJ zr*=PCgGCeacu7>|=QB@m*T+mdRwR@w&Y(4a$zQ<*;anYHY=# z9dmuRR-=YR=N0MIt34HcQK)E7C`)=VPXyjb5nrTS-`+L3PY*ucsY=urj?B`8_FYXE z4OVrD>2HZGEgi)kHqw!O>o};5Ab|r|(|Na!g9dvcC$}Cep`3%hS?@I25DeGLMDsY~ z=OGpNox$aDfbYFWWO1cUYLKW?JyrvbDG$f$bU=JFal(^xJeKr$a(56D6G3Dvs!T(*av`Nn}}UdjHMYd?2zob^=Vk z{)+GYv*YEZYmSoNoSnus%S4}1!Yy`+q4HfU9Q`MF^Y3VVF89iCt+EYNm1FaD7i8Q4>kJV4+oE zS|bacC*0cYWTLG-Bs;8Q7O1J$iS{(K0Jyi0hI)?9Y~(mrOh+d^n5Hc|QPK)xLqk)C zky*{xo@3RXhF+0|vV{s{=yQx;C2~!czJe5VFA$NH;el?sZbpd=7nP2bj&Kw=63)O^ zkFKkvhi7vzIyPptcG-Fk4)kyDSQ)>ecVSLut{Eaa#5)$7j#) z#)7yc8B-K539)@}RHW!QSS?ERMFe|M7+`Z>@Py0q&<>?}raW{W4%xP0pco?jT(wB+ zc&JYZLYyJhB?ZA01hykE?Gm2trBGEDJ$zF^Rz}GJP+yvdcBsgU$V1D~Rh!!ybfVe~ zy(kNjz?%SX7b|QaHfSzPJ=;b3>m^%FWl<9|idbJ4qi8!1?NFUv^U!T;;3^MoHC(FG zNinB!D7Q3R-q)ia-~Z^tr^o-uj_K&No&l(5=;|@z8lidLH_M^3cEh>Px@ylKHRbqR3UI%V!LAtIoo51J`x-@4WNYEPyiqIv2p*(|qWr zGqGDXcrdP}io3-#^(aV?RxrW*;W| zE;*ilRpQM<=b-Mw+~>&l65Oli z$lA7#xRkD0TP5f_6B$~{XmgayBoqfaz$2+tu6({SbS6gD$N6~)5i~((&G`>a zSRv5a&Wv8lwPL(h;R6C}AhU?bza~CV!)b1WyI{cwx9+j4K6g15n?{GOAxKun^;Sl2m;$<9z*=^W(l?NGP?g`#)|NW zk5asV)rzbP5?2D-@`_xVId>?@R_6St<&nc$RrExUA8{@)*}wPR`#-w>@ZP%*-rfJ{ zaCDM;^h_SEsmA~D!TtOEpdSC$SpU%lCk1c6ucz;+a}^IyhSQ;*e6M)ixB1RCm8;;- z+4v%obh&a3&>4S+RA?NflQ_Xf@yuIwt|#(Aa-UiQQ-ponuE+13c`b%oZw(+s$C%T>gAH z5pIWS>>4_6tws$x&nwbH=NA+@&xp-)Wlj90({sAlX4ENB91g@mX8BpdvcqJGz_48_ z2}MLtyTXH?m0*6nH2bk8)?`|~^1#!Vi@k37=x!o-c#K2|l!lcj34L@dk}P8ihQB{K z-^RivfAqzVZhVGU%iVP4=(&70p*DEU{4g7z z`CH{P&riq8=e4&XOQ4bB*k&}@S!;yyr+rM2AvW~as z1x{$Q@?FEgU2o6!X`(GH5Oz2%}`oV-Qk@0BAvy4XLba$IoR#@Ap1d6r5Ytj0>@izKxw!wiXTuv`@u-Bb_w>v&)N56MH z6}O{}q>A~-p-SOd~|6%lfcQGr9p0yPR4 z!%z$DvH|hEb~BjomgD7e?7KrXcFn%GR-?wg=N0MMchA0W%7D6O-=E(a_C2?-o&ip{ z6xKUwZ23ylkEglMDMA&jR3x!>P(TQeC1~DEF#pMoZ2hJqbgNS8*<0#$*agDgSf^Z3 zJ-c8@4HRh`k5@?3llS8zn0waU(DuO7_hyU?BY zMkg1i@lfpz9>88|9H*`def;<_s?b@thiUfMOGc+l^5CE5jUa`#2IvK>A z{ig$?5g(pvLo-wLOFlQT~A;b{EC{M-Dg7R<1PT6{JH=df}# z9v(s-Pk>SB=<(UfNEz&zjYp?Bv7C>QHTCaB*hyZr7YaewCs|`c&@<@x0y&1cDM0Pb zZDs%c`|s}4YB1VARTI1$o=XP(-Ev-PWY8a|8%EGcVkaS|)0xmxJCU{%&z3qS22&*| z`fPwg%4wR5*3OMXH&vd`QMOGUnXv>88LP@IM^ z`2~V@E5yACL9=?bBO}3<;sC*q5aJIjKhc1oKiCO^o-Yt@oDo&7}0G2J4San%#(T@h%urD2F|_cAePCeYj(A_%8)A#1Kn zR5e-=JiwzkGN)T;OThperKK*nHN$*QQP z1AxwKf^{_+)QF&P@=P+4kewLWk`wvD4>2)Tc<-&&WBElm0qNTuTjaR&vf}FwRe81m znm5`FKo`TKR;4wD-w9R(cEX`nlAB1x9vKGct}QZET&g8WWp4y(RREojkjR7JT@65Y zD9H;6po{U?`A;tGd6>E&5%9e`FL*B03$i*Bww;!0wb=%aD5az%29q-SgPG-YN6 z!vV7xFP8(*9jdWw0KK&uH2^)YNDrWU0Nn#NYFkpyJjNQYVv{2b1xgl%PTac5F`&EEx(s28Bwa z1tF~h;U+>Vg;khTiv!!M!@~wb`cYd#+I9tV^Nh4t=}yll2mAZy0fC}gw0k?xomAss~U zSEQsJ>avxR{-5Rix7H7NjG6I%VP3q>6nVDr+J!^486S1kVY5SZYNvtBLfazz0`pGa z)&%T2j2M;Ko*QVE8C>Yqf>a>sY={J+EXbuDsykFT-0|XkCLy zm)$Y6I*3zk`>~Y|y z`5onQjI={FcFjn)R-?v9=N0K0Y0pS+ijnqV$lYwWubWeT`TTsMN}u6a#Th+V#`o6r zE(RIMC!lN24?S%=_>sww-kqF_6hF6-7WN|CNTgnt25As+jq~faL{K+gy;pi8=w}{= z%x)%=B91Ifb6C(N0sU^S^x3VNa6Y2xLVe3bxbA`D?Ab1T;w-Eh8K`$)i#<V0Ys)N1 zLbG#Qu;!`;u!%Jb-xAIP=^S|ef!D?m`uECH+bbDDFRv7D9yg0RRqrLaJ#N0LB$u|A z3~gv+VJ{qG%n5VGwBFDfAwq`+7$rmntoM@Ko#5u#Ce;igsu?VREhf2 z)#M__nd@1Zj595XwM?76Q|BzL*b;}*WFuV?H@7=VXos7xV><3aXNp4v4n=B;&knj= z-v=vm??RW$furkXWNc|qS%mpTLF{D?of{ij+3ZC~Co?@R^)v9LXqd=tKQMkz?@}DtQ!I?yfRZdHzZN-_zfsa`&uiTZW^UqjU)Wk+v{>W zlxNq>dD|+u%A8w`mpKAnT=g31U&EXOKS{id9CuIJCJI?3R%o0a@Pqap$K%{M-P|)% z%wVoR0C9#m}8g%*b)CP6vCf96a&_8l_s=r6<@oroicEp2RK zidE=wKuS(|;?QJxo5G3R123R=ScVb%i#1Hzb@s^5zy-W0!<{B3eP$i2vyw%#i2GAC z5WoNWt#O4$3DTt7t?{FZEp#1)&83Dj=Uk&CxrunD$HVDSF7Q+r(<5wy zr%(0_V&HDcBWV|6w$+SA+~{PoG;4I@7NehI;g zXPLkH=~$Ui*t|UB(FrEW{7H{_?YvxV-cp{&IVZzpwT=eoWAaQ2`{mL2P@N4w%jb~Uq21>{_~F?hGuvWPYx?>5Jb-9WkI!;# zykT{DKEU47LJv8o z6Oy6jg^{vlT=|&xJbFhwnhk0oBRj0Iwk95}oh%I<-!$QnyXrpHWEuuW=wp& z8)bqOvS+r#9<^n|d`TYN?iisRkKW}p+=6gch)sTQ;P7!@CY&8OH26%U87=-KIKZLt z-L@i63o8kugdVFim9gp|nrWMJEnjjE$() ztFgu(Iv}4|Wg*$NO2E}3+5=cHrIyyI@{=^d>b{X^)`v$R=bZtU=FlBVa-$r&T8-<| zJ{JdbjIWvsw}C^`IiTGTu^5(t*lq}<>$rMnmK`V(9J3@z12j;p-2*G*DD?Q4;1;nwtF7VCet@%y;3k5JgE2e_wHYspvur0-F8ycH z1P`~k@}w4Ai9>g&#;!T^)@sx^^t>WHhweG_;^?&GL9}$*%F{mnCmF3!k#H?W7`=m- z)<}hS8Lk`!hEg7Vwxi~S=6w=QundvMMVQfpm zx+bSiiyz&n8U2+7{}7RNd~v2No{+oc>o5pGR zw$?t<#^=92(*D&^I_1c_d?&&O($Sb^aYac-bxdHeVwZ#S8ZzaOC>(nJXP0jNlN(?8 z%f*R%`2@JsAs=8CRkk+GaD?pOwI9*z;|m=4T|01?EN8Wu|LDeN=pD9icf|9Oa(gzO zLSHE_-@bVPdu{EoQcY9j^F3p~-HaV)F+7%3#GZp~x*ICVrci~JV{>rp(g;f?^KE17 z*g;`};~D>{HH_Vk_7F~metFY*y_ndnIscnjGlOSqcxI6in;eIDUzH2-en@D@x_~rHv*~Jxn?kuwB0n)Rpog-sj z>uxc+xy%)gzI1ix5Uaxd;bGe-`rI12=jXG$ zGY6@N2~p!%@r8isQn0SngiLY@z$rr-`-#Upj0u}|`Ad5N(d`PoTZQQ8Q0L4_HwRvr^nAy4!AE6ATbc8^?&cH3xOVx05J}0!{?0z7q2XD%yk=4}@z2 z+Df#ouw8bOb{Mjo^f>nOIAe^HfP(|S@`}E5qzEdROdl2xG#yS)%3hS0@4c6|bXC6n z<;gj1Df2h~AOHA{X=A!`Ft|f!?UTdN*`2$CJIRRXl;N4;42^&J+0PnGzw1um<~n_n z|7CIQjAwY`Uz$ri`_5obl6`!4?k@hxCx7zvLLdLbqT}j+<}FzNEC2eRO!w74r!U5} zIIWby16v+Ah)AP7AKwlGBdV&^CXyaXh1EN4@Q!T^3pvHKl6Ri)m<&;h4ADhZq@)s`UV)eM@{ieeK} zE_~?`66?s6&+=+TYA=Gj*4*0tvN*j%U2YzyM-`mTc}pjpUJejGvef~y2B&*j7p`gIO)m3?4@yfhmzbVPOnzuI&peAzG}7! z4LDu6u_H}1HW@qSo#5I3gXmHBRqPo?YYgZR_7EPH#0{ zY8Qf8&FI^g#>@M9^yB*D?>ja}pPt<|XE^m#>koZjQ~o5JbW2b+5s%q@quNRtNRS}A@aB=VR8 z8tz*;^8VJ!QNWhghwHX6?`7RRa=zWjIZPt0P!Cy&AJN4ZLYr0Ucyt6|#vh{_!pZV> zA!qME_7P4H9*##|nw_=y0q~2M~XR+>>*f zz7a3q9mFT2Bv(Y6+}?Qf>D?Sze^IlR4Ol;YR2SE;Vd}M*<<$z_lvQ>$W|?=;git#r zEU&&3wk63ZCH;BcFp>{1r1R!ugCtk$DLK%Gxjyy;G5tv;I+|}eV|-06)XDHO9^+zy zPe{`bA`V1bKjc{!r>c8%q5t-TXI(EcmF_s^CeV5ZFe{w(Nk(8xtU zEN(sqjdHiTA$@TyT$?_A0(hjB2`y=)$z&ep&smz0&FF@q_H2Bi@i7f0y~I)w*h69< zkQAyAs|qK0&h*9qs+8`UMl6`~;c&8tvUdMybgK86{7?6erl%*rHB8^mBquUys1=r! zFySzAINOhH&kpGJO*40aMrBoiyUIrA0%HkdIB@M2Z1i`_SGi4K+ zuQTp-##hxDW33-&VTxM8Raj=xt$!!mQ zboDU1iH;_jouCG14;dnjaD{J#VKxWb0U#Q;Ga0*$lDrD}$@gdMN;%-o$+zYunM$YnY8&kheKWm~Cir zdo@1D)r;SOj|wE-uGXOyVrB+iKp`0-WC4K(R(~Ywbly;rXRZ^0IuiLuGD= zkIvR#CTQ8K;8E`CEvmHqp*2IqB)L|rw1$snu~30cbB7-)Dk9)L*#2othsr^~8lwwu zwDDbjLe?bsD_oV2b|}eKKDxuC)YfKNoZ8v;or1o=ghFv#s%Hhw5y_qw{3)`odD35BJm2 z;?Z{Fr8c23tGSG`rSa0tM+1gP5X7kNNN488?_}InjGQnH*s!^okwmq+^ugS{;&M^T z9m=tlkN%r=>-0U)W+psi?v6l`N zkH3Dw{w6=I`7*!zyoq_w#+B`{lZv!!VZMCZ!1;@m|J^IJXCLlgeDqoEfV}=$uA7+8 zKF7Do1zknjS3(&(MU%{}NMJz{q%F^PkqoiJ&K!1ax5)+FJCM#EHe!gH*5Y!{+mpCb zgq%O*xcv1^$Ij~F@M1FUVY#ur9?W#>gZN1f^yZ|rV!;cKE*V}GR2mU;laqNj5Az*u(Po9(+{s(=R`Z zFEA|s%a>pJg_q2KvuU!o;uKrrJ&7FijJJSkWBCeh?B#=m`$4 zQv9y?eMo+aP-&Fe8Lpp>Es@&NXs6K?tMvJ0<`2qKs;$hNR9a0(XyD>(O5-k03@GV~I}~r~J`)H2;@0_Jc)8M$C` z?M29m32?9?RCtz@X=b{OIOu8gg07&ze20cg8l}V~fqA=~Z98DT^SQVMh^>I7d_x;y zu)TcgJK%D9zEU_3Au3_SHs6;T&gT;q?Tf@A?u=U*55AG}nHS;Wy2&c7(MQmehs!*rc5qkDQVsA z&E26oTWR^v%7t$`TE1=dTczc#hD*boR=b_7@#a=KR#+c+R?NnOJBs9YF>NM-1{Ffp zMSu#wX}Hv$kTXFek;&(;%fa#v)z}KlAMUssHCR5cNYBc9R^GGnU3qi&th{ICXVcQ( zTxd@k{}*~4*@(I^2I{d5!WM)^c=+xGf#MFAL#CdUzj2&*0Q9V!cJcfpu|(Q8c1^s3 zpbh|MeWu5w^0TLG?7B40P>IOs8#LKIv6m27l40N#83QlHW+Z>2FLMKKDjh(tomQ+C8okmX^(dN+T9F9ItUUg*lilQ=**B!>GWCeUWi(8u-6 z$wE7EO=9LPW93*rvj2B^;cKMj<|M`r1M}AMO24`3ym_L}k(~9~@{>Gyw#Vh9iuc-b zvV`Xz2J?=IWxw`bTmGDB%l}!gEq^YxO_W-3?Swz@G~C+ zZi0?{mS&{MkrxF-C&?OZ6wTvy8gm}6vkXsa+$3KFP%gAURPIMQLx1PmSeKeN?C{?C zB?&6w)nVoBZUg1Sl5Y3i{=Id_XvVXG=<(v%|KOm*!lh^BvrPA|VCHdJbR>N8^z&ch zh_SRuR*P%&jZ-~U=4wBzB)?a`ck!*?O!&5w(c#12PDW=&1Y2}Fyj2zvV+!LRZJ85l zvSg=fFBy*Z%q{eh+>`s0gcqdti$~czo{Y{;s+}g^E+3zV&qm|Z$pf}ad2qPZ=@}{? z(pSreO!Xug4`ZGF;7ReA2b~^s=~Y*r;FZxyYL%CD_F{Kry^YBONyq|?nXTEeNbI3Q z{towAodvd%1SIz%)^i>7~$12e4fXjUin-zhy zIKM;79EN~CUnq*Ay;!D>;|Gme=Gu#J@OvzA(`9jahtfP#T+WBDD=yE6NIjePqxat% zppCAX3A>1tMS|DA&*2uMBvn@AlPia%kCQp%o)GxiYLs}!{V(T#m&WBCD)K_&@?vz= zTmc$zxt5$8rU4%IwvUH>fERS^M6nfO&_Jj-@#9++&XOl{q!)6InHOz4F7HsCUE}g? zYv3v_Z#7(M(}|hWfV$N=Z4EB>g-)=fC(7Ei$GI^+8Ojxjm8Lr6u9lLCy-n6XyYfL) zdNEuMmv^Yfu5tO+YSeJ~ydpg=?{WEygUfqd-Q(&WSNo2YiX_&KP;^;xPs>r(+)aHW z5bbewkE=`Mew(D-0#+Tx^nBZ~U=ip?F5RlqwlZAnT$Or(%oqr_2v-Yv;6{6x?r~tU z23H3M4&mFVv`m|NKE~fziCCzHZ_l;eHs7Bcp}+doFG~9MJi9ti!fWH5UR=s&Zk}GM zllKb=?);rRs}%0p^R8jL+p@T4Iql_pd1uf^a(7a;5AHwsgP;8H?K`JxjH3NO4D$c| z=AA= znm7GCsOV=ebbq_^{I~n=fakJ1;Ej*fI8V1&sJjM>Nbb3a-rVeO$ap@GLgFePn54mo zC@7VnnUzB;Yns^bP|XLSk66YQpYwW<1|sM9=cm%Sa@5 zq#wHE_l6!+%MTN*cT+M=gO(zC{E4LCEct=-4!rQd_FMD@d|U$By5Ona8_;@{xIo!2 zpP(r`o0NL}H_cPwk&=ux&3}(HCj6&3=Io8ehx^5MPWIy``-tKz?DuP@qjZ=Jb(xm@ zs~E9Li&eS^A4vbe^Bc0qdlh}(8E|D4z3*c(i(7N7BRT_8+5+- z&w8(---(Jo-=6y5FSn)=Zt4v1ql`wXz#(*A2Ys76ZivrCqYg+v0w zN-gNq$ZX&B8!>e4MHme+s-V0im+lK_b-I%mW@}%-C*@u8N;3Ll?S<{UEh@J2a~bNN zJbmMMYi#{|gm_$_CDPg47@$Su*hKnRVHzUIHrDeLD6_IqYd6qQO#fi3K@x`LAh~>F zK>LzxZ4CI+ttHuFYOtmn*Je9k8DBL<-Ow3e3+*@pA-(N{Bx<0Mv!X1KC~15@3zJmJ zi1vcjscmH(`Ex$qqBEd+7MLrK zaZZAUDJ2cvmoRf7H(D4JWp6Cf9XB zvt3AI%g2GyVqMDIo?eA~_i5mL8u;x_1GniN)oJQkEGX$4#=przyKWYm+IQ$1PO~_^ zZ4BIV_X69M9xLQV$#!ty$vyg<2@Ef0me!JOo37BDg8!3=15byK$ohS9qThbqD0M9I zd=JkKexkGKZ@&JH`Pbsh`8#i+UO9WGkmk)ZgNd3hWzc79?ZWp44~P_gYd?R4x76Th zth2XYFLyu2pfycq-Ur6|z(kuKxURGR`e3Y2-hTaTl#NbKMvn&^ki8(Wreo9t}q`ar|KM@lazz zr7un)xOrgobeQ~{eCcF#aWg&1J8VNVo zbisnReIVEL1=Qg1N@1@b12@013jf{q&N>0%l{ffIk?-OIv7gUmm9I~a{~eK=|MDxx z|K9xat)BHhm#nw765QO>Zix0ev75p-Gg~AaWRZr6;xf)6TZb|b0^3{30kW%oWEEP) z7>Fk_2#6|4HGk)E0=XbAx0d#*IF91jbwuXau4es3z<3mRynAfqqtIE<-i=CdLqUaQ z=M>Zx2Qq9ydv`89NAs!U zNu7CXJZ|Tf(8b0t6izAH>&|=IZJ68f-s_l-yAj`ftLz5>*Q3f3I}l&noS?ZOdVD8@ zm$)ji$SCCA6ozOlGgGo`3#sBo_#w9IS0%n3O0$*t?$|ipmKEST7gDwazQqtR26NRS ztv60jVxNd=CrwZ_s2Fs}0?Sg;iOH%N7r^GI7X6bB0^2k=$7Ez+qc5V#YbHs%JNL=pxo%E0Cmhq5zw){61+oocFlXY zt%0k&x7Bc|@ZR#O^K(nX<$XQ+@%@iJtQjZZ3nCp1MJyUjXW)lEs~o&9H>;9 z1RIs$^DB?{eKA}v$9p?eW7oWQYc*=TcV3ZI-uorYR!g+wijZa?*f|R*Jn1!gC!sF_ znt{SBN+Tf>n~{;Do!O6VWI4Z>&L0@fR;cZiN~MnRb(N772e!{GNQAMl!z@g>m*fwe z|J26E{c@U)rsYe@|6CGaBWy z*<*X_VANsS*YX|@7N1-mAIE-2ia?a+v1=Y@<8yzB^SAPC5ltp}HatNhIvU+jaKN8< z%JSnR;f=BH6igdMCCra)dF1oQ79oF#7f>b3()kNsmZ;fggg-R1t zof{O-lztV4I!|*h{>oajzuqmBb(1AK=ca$AibCF~oeF^4n8&M$YW1 zKAR3EPbL`l?+xZOTz`5#8c!ka!!sd7i zx{KQp(Lz$|j1^;?IB6hJf2HiL5gT#lX$NSB@!i&`nV-q zr8G)VNPC$Uu7kI_Qj*lajJJu=VHz%&auuPka~F3EX?3FpWo<(Y_rEAx(JrGPURo(G z=-M@s6!Di%fN|HHU&sH?qW<5!E!oA!+ zd{>_0!2w%S-wUFU2jZDng?ksd-4clTa!NP9~qe-Qd8+X>%kG~Gx`7qx@=GW`ySn|u6j%|8G%i;?X%tGpK z$sncp96`{08REQ=YB(BD9CNKWtM>p2~SB}-$g&IGBsL%<0d~v1=wlb@}iBDs9 z;afDW@PsgZi@io*rMrsszCNw>S4ZhoPv-p>!gqzOX;0van*Ix;(8YcMvoE1d(?=!( zR)hJaoB!m-EBA7NRm$49iHJQ(9JNAUY%UelE{r0^sV|ts*_)Z*hgogrKf3W5UM;@O zYUo|)!>_x$iQlxQdMRRhHl9LXDUSsJ>)rqij1`L&u`9GxuXeuOYUjk!giJE}ZOOoQ zIe?%eDr2XE`bfk4(H=3q+$P6w`#=PH=!k-l+fSp~IYcwF=Mar!)3%pSY`;;?SaYdq z)$zNUP(7DB|6c~*x0XAXqG-ARs*b~@{&=QB{DKLM?t;9>GgV}@Kl!koG`>r+sZ16pp zz1FTh0gdl}&2@ODJpoHE)L0@^wC1zlFDuS_ck%Ia*%R;^<>b}qE?x~Ezd^});zVGf zH~@${xsgD!VU`he=rB&x0N^+A;154GozNUf2_(G#otz1LXfCG@S z;m#I;JKTT-<46S#xFu5oDy+znPUGyhGLEE)3~kvo(4joLZW`FO4z4y0v>GqV7sA0l z)2=t!yx%B0PdRILToGGJC|nvKhTLIrd3S|I@^7msSDLMkm*pp92DANgyj-qnphGow z-88VZ8nvc@c|}&6271|f6@B-u0?(`L{Q5w854sJ|L#rDr-?h?+o|{0rDLRmXdVTAB z2Ar(<$@&&Ef)~v^ya(Mg{P~NIKHF0HC1LrjC197b^m$9yHx}}DYvFEknw&wZS|J^u;-}})|%UIsJb2vI@{ z*ivX+k+|3Mq~B?sh<$0F@a7j?h2Q1tY@=geeFK+++xOmkeKM#tdJPhFs>f<@J{}#8 z)#-p{20a-}&QTlc@#O9x#=|?$TQy?fc=YMrfqC8$e?nwDdNe#c#G^YiA(@lCy@iaI zvezm=QtW94*?4riq=vYV>BF{$ z@YkU3Y8kJe-!^{`E8uqNeRN{9t8eF-V%SBo_wyO3@^zWN_Kx4rCx88JahqtwuRrEK zgfROCqn$-+BZYJ$Tcl{P6O-~ImGWgKwQ@)}4ih_bVhj&irQ2R8up)y>vU0$YFTf7F zB9gqdH9!~SKTs=Z`5+B+OQ+J7YXeD!I@~*+jLuHd%7^LO#lJjEM#f$5bn;;I^!RTL*|a)6L**e~Egv$~lVm)karOsK zipM$T3AOT1wdh-Y~i8__GwtJIzsf!btlYqra^U3 zxV2DcLuTnxK@yy)%#_IZe5WBX&v;G8HZE*hZgVis)!DGX%d4~7?QGjI*B#HqU1)2u zo#iO3CT8qFTW!Y!w;~9RBOkTAjmIYz-zjQ&S1Ciby`Zrkb5@bRh#(?-j~#PPi7riB zTb(!LRoO~gcWv=q&2$C=byjGb(NTv-&6&$BCBrx&QW@|R?-?W?hC*1EMCHP$+>$SP~SPQ&bq z7`l++^+IYE>N79zjWX0PrM)Tl;TEp*&H7HaR0SsvR!tcu^{FzM89_pqUnX&?_vrtl zKiqVi6&SJMF*eraTlMFhluyc%O5ulZTbW}VJ8&+tLT$9pn!Zn8J37cpPw1ux+4!v2 z$C+_U{+h=dizOe=8&Th2O*URv40a;nD#~j)=#}Czs=PNsFc23qvOlW@;p%vnEmLuof#S{rXCiMHPjXuHbW7 z@vFDS75u8i)JP9=zS5eU7FY7pe&BWRwkvcxe<#KJxg1DsVUAo^375Qg_PlF=;aW*> z0k?`@-Yu)~3^lCU~hR^$+ZV6xY15*Ob1- ziWf9}_AKUWE&wiTKYOt^1&|BJ>-w9laOB#%>_n2+z1cNy`gy?2MeS)VsBq@l@0V%w zKkFU9pG&px>*ci6h?`3z@EcV63PpM}lAa`%8j~ji58c3avzUBQ(_o({yj}!4E|RG@ zZ}XBcaD&wLv8jw=oJQjcf4a5287DB5%|Yg)Bg9OVMJKu09M-2^$ZkMH3*KB6Hm~w# zX(0%)g9p;XobbSLTJYwNO7eFZBk;M>x3WgO5#o$cNkk89c_8pRm-V;V`+@hw`Ko^4 zsjWCrqCHk6=5UF8LW>QP=~j2+(9ME04n<|^>521Bi1Tc38WCs3F-KJf*QoL(rBG+2 zedCOP2FpR<8!KYKQ2Ek|M8i^;H4=h3P@6rQZF{2B!F5;pwmU&+N1S&)7q`Hfb3S7q z-5%J+O(s=xIBktG4!1?5~YFJqc1=~Q&W-r2|Qz8Jl5_9fQ zm#xfs*S6qGno{6Y2k1N>AW@y7HA80+N!t$X%wj-Lk(l2p+x4u>$9oiV?Wbm`w_1^v zF%rxxa%t$?p(I>QM&`)LA=m>}rpjkK+RwOz%dNWGwAqpGlPZ z8N!yPs?`RwOGJFxyRqFCyhC|*O`W%`f2-8F)p)60h|nj7a`}d`#unTOV$zR^_eB8D zfv~NS#%PawiWjpEr~OlzQ`6P)QhP$29gVePK7(D3I(MkXuBr3ZYSgInydtaAxmWmB z6}~+u|00K1UmxA=Rm8hi5r2D?h?R)eQz<)($hRCXqazGocqba8o9?gA;YWG-MC{raWeNIF6Oy6>#}AMHTmJR0`TEJzH;ix2-Vik^Q zrSAuh&{$grG!3vPL$Y2K*52ACfhZM@trA+?eb4ojq+b9VNGX(uq>ujHMU%j0Q94Zm zIX#!ofkdzE*6DeJ9r%YkX%bj07Z=68#?0_)kASoCF8dyVzDMAyJp!1pX4=PGI!QRt za82x(@|9=V#91pHW76qWXP&-CU`IUy>{25KVR8-WH1!B5CGa=%Y3mQ7j2;0MTLioM zM2QjkN?IZEUH9ojL(q;#H5ozuwBJE1O0v*co zYh&=2K%DkLu^mT97|{ z#t~BYqH5cF1v->x*S!MUmci9tfmY+CVOFDQqI%WW^a^mlH<8e`#n>=M#33Xo4HL_E z@xxa^sA%DBHG?5*FRuLMdIdUEW7oX`TdPs)6_{6~?-e-S$h3Ml@ZJr)kG<~Qz%MvZ z%a2RG%a@C0i7mOTAT8`E(fFX!ps?RmNyo`Io;XE3PYWN@OM zV8MN^$5Z}(0MaVj6D}>cU!(8c6;FR>uJD}^vHWWAfC5(&M{>$9U`O95mM;a=q21 zm)>uc-uF=b`80ap2G!5BaeC+Ge?w3`@}11r<^-MeY~|QK;dW?WWMahi`1NYkmA)Oh z_>+oA#VYmVEQ|16P6FeN^g=kjD+NAxT;&p==(@sFj)TG~K&+UiiS{Z`z4~?=mG^U~ zZXaM|EQI*OYE#1rH#d4|K30ci>%*=9PPt~hd8oefE_MO|3+{OFMoHWD7wa{S(aW-#T{9?IYtOLCs@An9d!3$Bm#0uQj3l_ zq%=CBAi{j%HcnDKvKmdG+h&%|iy%zF12|rZrFSUHvt{X6!*+S$4;B7Rz=A9IP(0mCuKWJ?@*pyv-EAN-zrOQ zHC}2L!pv&5CapCr-OaS)Ns_fg#tO&79zOe7mRWY1I-Z+h2xHDrTg+g7#59`EV3%X* z9jdWwmcF$bHI_cFNYB!HmX2jkL@JV#YHXb&3_}=so+Tx=d3Iv=EWKyxJxlLd`t$52 z-?Q|#ES>z#MA>-NYdd1GgdYVK6znxT-%gywO=4}3^etlPk{(ol&m4XSEEiW5LInBbM8ExdJ;VF; zcg(*QU(VloYjUp6-uYmb_e?~zG90o35_2f62XkNRQ8svQbaHVT57pk_0b0wpqVU=K z=*+O&BxvWs)j;y;8Qh$s=d)x;()Huv^eAU->SB6CBJ}jh-r#pe3~CWEulR3FSfGLIEcyE&(O{-L|4O?7iEFR!$2rhXNh z^aYXa=4t*+UCI~NcRwG>m9NY8xB1;7(Fi@tpNo1B5{Wb!*B_$)eyy0YfMuN&`lQio@JX?OU-5r*;+cCC- zrPneaw_tH4TPQb+u4A@>Rie{{n0mG^laN}ZhR@N2P8f57F5JaXUPFQMyx#S^VfG@} zu7;vS*q2Sm?ogW>BBrx7*h90*+W$bE-_LtA_f33zTVh&%Z1X|VPJOJiz^4(-C<0uZ z$_3u>%F`iYMpA1-Y>Vd@GTW}Lv|7>YQCjYj43VFV>FCb#Xtv_o~a0@Hb%e0_1L&WHQy z=<(UfNTvIaWWF4p>~C8KSAl7}@zOA>!S$-M+8Sc&r1<|xM_U11o0yMi;^dVGETxH; zCw@Wt;YO$O^3uD)Wg5K#G3`)}t;F=-tXu0}vK%#Hx+uviGVKGhXUD2*gvT4@b+e@F znIKWczSL2utSE|ElH%%%i-h+@HvazVY-3tFAjg4CYPCmi1LyTzpa3OYO2&|OxoS@A zgh9XzkRNf+e{$p1Z_1gT)#8?hRgY5K1gGWo5!Fp(#o$7j#O+Y%2v@jF z1Z9xzSIeK=c)fbN^j+JfU$<>}A1~g=ia_{7BOYdfPxPXSP1Bn`X{k18T{gj0C3@Y>e}}*qen) z*P7$KYP@(#ELfe?{>7KOklK>x)^eD^xj7Ch#h}-TaEo{NMPay0AanEO&%>Jy>D~No z@03-Ve?}^#T_FvfT%1zh+?04aOn#1saWc9vfHuZHHXRs6@$gg|T$`#V=t;Hyx%tD) z0ehPd_KhLn>$q?|K;EH&b!&k9%^n~>mjLI+u?SPel7CJjzwXm z13L@sFv@Hrrj?%bT-$dfHj6&rfo*IWaolP2s8TwPA5{p>ttH5jLvSw5{F#b4aB{K9 zRUskQ+INUkaf7TvkgIfdBSDtYfwO{D8|2mZA=$#lZK05RrWEAUx&N8&Dj5k+2g)|hkOQEV>V!yziB+;~(EK83K0>26sLl zojf@lo!z-RxKoLu;9q|Bv!Bf`(V)0SpWGcR|E0N3v%f5^o%znjzciP4<;U~C{N$5A zd3vFb|AF0M5qI!E^X=mQ%D?_6vuXV2w6?k=)>|@oVCQVi?2*VRFvg$Nv;HQ4>=HI7 zU6EM%p`lARk_jip%sNqVreVw4VCaot%sd-683P0^36R_EWZMDc>zIyPkjV;Z$@j1% z&ehy?JMd#WP$5zqMU0&`@$e?0Hx!wbk;s7Ku9x_#(JOiRMc^IgJEdOjvi!J1X}0p? ze_c*jr|NuS@1=Q5SeoRsYyO9QLOiDX6NvDTw$<5v^WnXBAH2K2SZ_TnmS8IYnGbs> zfLsm|Ok=BqWQ~1wkR-}Q2W=^VG~J9EOQqViWR!V{2o)`S+W_)xoCL;L{%QcZLrt~< zpOPmlkRyV22W$1^%aSSjC|238gj z%Hz69TTE)edoB;DGQMPzYjx=(6NPvMg504TyC%q6%TXuD^OE!gnP5z1Nj@uC=tvO= z)^GWFZ%>f5k0DCNi9dT?oH*zMb{$VkW$ZcP@>u*8ZT24=exoyax>>;7M@N7DYPmOW zf7QNK{>c1HxnxMTCu5T&W=RJNS~n1>6)SE(X~fY)Al)=IGg|&(ZhDX=j${%!a*O8c zW}!D7;oOHS&prsbh4jYC*Ky-k+M+1^Oa&gRzf zO0nm;WCXI!TEi=eKXC*qAJ&;Icx98awC9yG3E~?ce0=Zw&!Oh@I|J-Dw&hITf zuf&+P4e0H8WzQ=Y67;!}8CYM+=TThG%)vR-*WG5BfGu5y>sv4`u zdxt36FX9W%r3&G8u48=v{=54yfYJV`nqVb<3whsh>?-Ijzsl> z#6S@OZrM%-#nf(Uqmo<{r{|Tc4D?dG((IAUX>m=<*TgI7Tk!$`O~x&NBd~x#QOJwK z*|Hr8d^AIBW}A+cD|FO68|p)^JXY>5cx|_ny-8lVJRP?HVbybevxnu1)No1%UP(e| zjC;1A|2X2TKMo-*F^R}DAK4hvYSV7iRFv9_kemx#l~;Bs%`@heT?MbjAc<;aTEi<- z6x}K_7QtFl5|$d4O6Z-i$s*vN+?0^4rjo3T6W6{nuk28h7n4^O1FQzl8hB-bfImUN zZ^a0cP24UA{BcYXi8TXUhU7A(-+^o7X^Re3XId)0OXp)g6ClHYgYC{e+Q|^;NlBRJYWDq3^O5h|)2Cj#1 zgb`!LgX0apHQ`6BBMYMsQDORJPcL3(Xv&njm^&WE>8TdC48j)F9#13bj}HP9Jd;eoUQ z+mHM-R;0>Rg{eKO+!d=tDeYpe#?fb01=GYT6NgP>fLWcyVbpkwnaoU*OtSzHjbld= zdby3kup5gI>LXISq_(o%F18)3yoTAhBdRppS42p)BmEAj(gXn}wvWM+N>PNNlC?rq zCPV?+w(Z$MhauN`vm%Ta;Yt<-MNKX%t?W>lt*G*o@;-ST(n_v&CuOBw43T!qN|H<+ zLJt%(mt-Q#NS0M146MX+G2;p}3giu8rn%nP&PNIAilQQy4m0ggk{6Ry&c>I?>8(y~ z4Wu$iZS=25Daq63u$t2_OL5q5VYN#tpfCMcZmv-dy=uIToSj3QUj&ArZ2iQ?{GI zg1KV}UN!oY?bA{yW1DHfE&GJgI_V6)jO`^bx zk~pwDMGvU-@frw9wfGl7SIK2X3QiAfCOj^O!|y_c%MvRqjay8_=M`Up+r=q8VS02q zM_tP)jg^u_{9d+1ys?o}s*A&m$+Vi+*<;EcQ}&p$$CN#$%tM8Xz{_7AjStn?@Ux;9 z%4|nJ|G^K>4oUazF=dG<-`I#L-_36|H%lqKG}8zzq#JSWPkuL?&i7n%J_C%zoR8b2 z9lHuYk}Q=16Q?M#F_d!@DWe4WRk7WzrIb4JRS=}9h+(#Fn5a;NNlX-qq?cZLdO<0J z3Y1-?l(4_6D$5O%M%r zlrRCM7CAZ)umBZOgdv|LGz}9r^N+#`Y4KU_A?1!BrP&$w^|y!Nx8N%FGN# ze@1cTFUKf5RAbkSa%(kejB;L)o>BIUvS*Y%qdfjPX@MW+yQALwRis{)25AuWS(T;F z@NM#bb(M_RxNx>c*AmXvc*Vq;FTPBYOyI7>X7$!FN@vgaLZT=)F-nujB}?zu?`>q1 z#}_A0dO}I$4&fhzdzx$26Uv@Y_Jp!0ls%zTxDl}cvK-;10e-1;0At_vSK!${tF=w# zLdx%LB$PkqMsu@#(vL!|oxl%Bfbno~b?q#S==&F;hwoAx5KmS053J{Z z{oqRU9%w&~Vfd;{QzE%%vO6*}B0pNQlqinGLurSk%+Vg(YkCwJ8980O-Bqos>KV=& zx{@Ht0AWMW$QOn$WCMc#F&)@2U|;CQ@VPp_$f~T$s>-g)>aK21&*m;L!b%vXIKlLX2O-LIo;|t(9RTCU+Q;SCdW7=GS&MiK;cn969tT zesS+far{dOKmzpJI3qGlMa^v&E0Z~tK}>b2C7aw~c=pXEx9xuGY_ipSS-B8yRpaZs z#PXZjWRw-e35J1Z*^sktrQA|7{ja);5_H=Eo# z8Y^saJ|Z2P?AT<-CObCSu}K>`-F=Q(McT1RCd338XU^7tD$%@4Y!ayKR1uLEXVd~D z1{PjoQsem|H4&M*Md6&^@0Na&ta)cq;|_Y4`Mi>XLW8Jct2*_0JsUn{7`=JqVBO|5 zwv0qF)ecFFAIQo$-CcpOfd-nD6-D4tkIHm(o7cWgqGOU}^(6Iqr{pr~0`a z_0BD>&F(3Nz3IDO1Say-Q{%ww`K7P$_PF=ZPDaCXkmE!TdUpps_Ledym#^}C0AERV z*!amm?NT3a&PMgc$)AFme)k(Ef98Js{>h*7oAa}uF7yS4GdfEHFS4=lq~8px$`$64 zuw!ZUw_4jy7=x_a_ zcIdA|f7eBSNaK)3N1+!B93Z6zDQRElUM7<~QVJ776V#dxI`p?E^yfnCq7)I%a;dfn z{TV+B@+@$&x2WJ)=DQ)1WDF9^p^KQlQ5UqeUZ<^bjWX#`0dr?{+TD{L+no*Dp}!kh zk6VzXTBW=^7A9zKmoNVg{4XQQ5e%Dq+|4!BbD|z~93bz}+~&EjC#VjaMrHX;&>T@!bOwAhx+_8J0fBHkUM*eQCj)hGD##Ca*1br^5F-)|L5Un zFHZiBE%@VNaz*4JunR*i zV?VUpAQW?%X@t|oY|ysbr|vL1Tk+q&tVU;bbJ=X4x@{j^$A9hSOT%U7YrZsJn)zRx zYo%>Q*AEkf`9gDvb{!^3tm7zg{MB_Ptk0L_7v$2@zc{<}SL1&>498af_Xm3(jurm5 z7?KVEb^!3U0N^*L2h)lvWO0C*4^9=h?^CBwVj5kXCf~|5(P0)QaZI^;YRXwXa-*f> zccwp8D|uHh71>B9kqEpZ3|+Va(QoA~7JGPUBTL(EQR&c{o@C>ze(mg>*tnUKC3gWo zi!t9Q4Bb@1f|Cj*J(Ex>phY-9KRx?M(}!(*=5G%32{*Lr$q`kFz*06~v16eN$&=KY zeS$~?jdKZ>EY5m+dcCSgZhZdNXY!@$1*8$YeF7_W;Ii0_;r^A-PN94(`VE#-vDe?>Kr3uMOapZ>w!Vgo|R#wi!A8eG1)|o8p_@8i*|5;~h z+et=WN$k7CyQ_|aGd+6J9~_BZ`G41N;JOWZhn-}!lZ@U4$>?AG(rdr)n)~0$U%ETw zKMF*EHKOEv^T-!RDn9c4gESy~nmWT@@e_Z3^6%ZxeM_I8kA_bzcfh3$+QrF#aR2;P zJ0yRpcJv1uwWD>E%w6Z-x>tOC1{7bM{5604_~bv8zy4=_{rtr{u2tY~+)sUbWXHpc z5$BxA^K%-i{)_v|*B=nTH@1@+Yk6b(Q;(1J_;~hHzmY^#W(48eMUh1mHZwZ4RF;Xt zAcl=Is+`8y!uYToP;20e*b1sVJ}^0#Mw!~v-&vF#WYpIq3;H0rEbwhs1VoLdh03%E z;+C;{QXGj%PO6AI$ zMs4rfJR!37x+HmrG1*Fz|77c!Tx~dR4ka%p*osoS0VShsPf{ajjKMI44qU?x2vI0W zoGBC|igjvPBezZ@h0>m%YpEpNVR-h9lDF-HuYr;mmz|@{(u8S7$wdT{%7Vx%6nR@% z-6n{51t^(tvMBNM9LC@3()$5FcMU1&4#Tl;l)QB~I+Q%EX-782*oZx1iv2OGt0oH} zwk{kz5=9bnW)+-@%fjy^o$^bk{Z$3t*YdNcRry?Jktm?vsZFDU-{`-P$%xa`2?O@T`pVQ@zT zCq_~ci@dY!OY_9CqqaH^!&H%rez&xwSjTH`Tiyk3`BLG^cW1S--lFrr_t8}Pk2An0(|e5*zH+a* zC0a>YRD_w(fuAG^9$)lGCLyM`p`Rx7sbaJi1{u9ig;pu8nASH5=dyqjXq4xL7ByV( zlF`aXRV8h!@HL24=3ATOCe<=mF4j@NK)?q^^3m)stifjh7}7>=mN*cpa8CrDDA~z zk%dT7lEhH#+DKS<6A6VOOfBsFM2fcIo8Gm)1=YzO?mGy2SG~ zj|^A~?Lx?Jj0hQznliU%gies~8HQ)0Ep%10ND^1oD8b8>HLp7i$ty`JtNFE}DQ_T^ z0gkuq1S9wuS|k}n0s#urq&W9u!JmS_DF9l`Bk8bOOH#SR@N6ZOKdENS>dvxR^tx>i zTql*S=1Z*sV|vw7u_85oy%|(u&J;uiUJ5E8-&xW{=w%58hD@K##D-{&lzGtN%B!TB zFIUsN?l2l#LFMB;kH!k9oR3H+dF?o5$0<9{+g0M;amp@_^R9Z{S`DVOYzTaExSR<- zEwN5%Ob!)c-7z6!t|j&^dESOcp*--@Fi`9vFA-RZ=s+k8R_IzSTN5^O$`d`f(4#Jr z^A7pq-h@n0kABL%Z{aN5amtQUcAT=~l+8}Zm&z(PbIRYD-fM2xpjQ?O@Mu$_H_=i0 zxwEA;A|eSYv_%?O5&INo@+2~GOkQ&|?r(D{l+&ZW1G?kOd`S|GY5JmQhH51QO2I=;j z=mXOq9y}R7J$&jP_=jV2Y|r!|u?PBe_~hVZJRF?X4X(dC`fK4^qfoYy7mHZ3{P_p$Aw8>pU$56AJ2gqsf#h9 zyL(<79bjrG?(r9Cs_JXT94`(tcj+GY5ww@0@V7*k#nL!~7~hxJza*55i3H}kq!WDS z8McSDH!^>snR0ybMEJ!NsdAm~%6Vf32?7m;O2b!LSt_5>Ldh1B=KIGQ$IkKO@$88v z{mJP>7Q3uebb{?mA8Xa(3<9Pd5IgyToe`FaPrM&;RJfg+2N23laYR;6Fb;`Jd&l zf9bUMGrxfvgyDST`^2BEpt2@TDJ;D!1&yxwlsXMx9(%O9WM1m${>C@;U7 zh~mIW5z1Qr?wqpSDfTuw<FeYx5{}5w0yc(+hg`n-v zbzd&cmu60B(n1D-vK}3RSbP@NqLz!%A}8*m8=1#?8>e)`90~4=vnzi!PPxNq?446? z8;uoCIUkXZQ+AxP^NnY&3W>5>{!42_A@-xm=Je2n=?$Yu~0r^_2R2)IarH=t!rgBudnB zu{synj#74%vZIt8rQDHHzP(XR`M$f;+%BVxZEnLf$M2N59ZVHMVg0C}B!eL=v6?yU zK8mD_7$BLEbAcBPJ~V~EZUH-3UDV}Fca~9VV|AR-!|l@`pU0$q!Dh9@SV9ruZPEp! ztbg1~7^O28mPaBv^4l1{eo~R5)sFX_w3M|S$^y3BN`7eP`g*?_!B+fmiS>1avf_bj zgfhT1G)CI&8H|o75&MCck?iY=#j%M3B}n(Jk;0Bpu2at|5lVM5iV%{oK(Z!6nHK@g zpeFa?Kr=8ArF_zl1jf8LCJG%PeSth~WH0X3!hnMRl?i3L^J_aox%aiW1^KE~^2=ju zETR?iwF93N1|DVv0;Dq4B}e6&xF9}D9&C}sp%N0>zCI!=Z-U&udFbI)`Q#4c^40Q5 zT9tR=lhp*F7O=!ynjK$tAPRb)!1jtXHJKW8VJU*}0*4As8&ocft&Xp5j)cOmDE^go zlsgQ`E6FFT`L(jNHSo#6l9wbU4K30#YDCG?9uv`kAqjf3#32-EwL1+d|9~=l2r{{xHMmy`6M~v5uz9T+yVuaWf@?2)_0C#elm7$jIK;s|kxjxtmS3E3$rt#nfz_ptYy90UCN=31KP)fo{X;JC%2j^aAD+ItW~_~${L|6U*zveG7*6cb^eaQxL~l6ilP#%F zPoMYl;j_W%Q0IJwiqY_F`72Sw&3ykJ4kyD=@5lDIZ%!>=5&P()hoAM%?1V4ev*GBc zJZ;W@p6P*pV$bYg(i=Y?Pwd%2?}7WSx)-)zoDWA6UhCPh9oh25J}HX6vF`irzV9C# z_ifR8WXY{_(Xh{}Ec6Wr^>5Z8)BC*_Cx434;CH`q@@MY1 ze{k~W{N@4yr_S!}f(pwO=8{B&FP)Cz`%Npr%*~Jj?0hM^mzVZG`x6n+(W`+M}zWWIR;XGLk?b?{Dphvq^hlt^s|E}Jl#chL6nSJ za=1JPW_Wh^;b-q3GD^e4GtEGc4s&yGK6vut<+4znt+9;`s$WguV-RUYKva|^2vPzc zyHukU7Diw%j^CWZLuFCyq2?DN1P~g(NTiLF)>1H2b*=XPl3~B!uf8+eEmZx&Ag7_p z3Efj9qKx2>JWVYjB54szy}*8cJz=hq`=LO9`>CTaJ_>_XYtidy6WibUZ=L)RxZUMF zcG|=}YZC)u30+N@P<{c)h(pXEeT_F{B#E0<8O6jph40AUp2(j&b3}+BSMXC4`3q%{ z#~FIjoTf-;X`_hb^o^&oh;GtADnH}ovR<^Sa`Mt7Vnmolo;rS>Mrj5#4>v1&rf)(jIPR=+epU9j z!^qqc`+7?Q2*?~khu)}^+#ThbnzN8{$CiHqsA0-+kvpA7^2IZWmeCgcRAuDwswa@>$ujdVUnbxW@?PDWVsNVU?Cv3g@z~jLr(HeeEtr`TVuVZhVbPiXPL; z)x}A^SOrP97bp4pnSNgX?xxOLA;7Rdx01ENnuypp>71=Y8*5(%{^Gkkf9S@s|K@Zn zSADz4nZ;;c@$F?3=H$@I%W@NXoJA5%rc6S1!|dBNf8@sJ|IXT0v3jY9)L`760fYsUD9*Nwqr99=Gw^&_#%L5u!I0A?n*g#U`W}q39}?+DKZk0{ zC(jRhzYU7CU+A;*Q+u!X-~)#v7wuO)qtEO}_fUmA8R;_z3+=c!KDX$tM&o3uDW8opFS=40a#8Xy$P=+3%5|U4%|KZli8es_)5{7?t~q6F zC*#8hAAI=HXGce^@B1B3KKUD0p8W>*E|!L{3S|ol`pAYT%&K(grwcIe(XF- zXGW{_pI!XuFIUE~zfm@_e8Hi*v}Ns-q&MMpn-=tnqUiBBQd2q#B}!6s>|Q{ROF?-j zq~WF3&C>DY{qbaciDRc*s|$accyfxfZ6S3=<)5mq)L40@X%>1QGM~DFAZ&13+Mq*o zL7K=)^>YQD-0E1^jwkPbG2RWll*hq16f35XJ4i|M#MLCF&p>D-a0*drMy@pMKyaBg zazvN+xe>;=HxVd)`nou|{lIL+$#Xh(DZ3m|}&b?vkLK`##Tw16Kb2Yn`ZtPq*$Tye80dF$^;=@1heAu z^kEwbPsfto*|KBFv_Ew$*{gwr7bhF%&3D$UN~`&aV?rh=uz7x{I+k3PTS}AOjwN?2 z`KDMh9)YRJ=@=^L_@rHwezz=B#KO>f&A|*iMVEzom+X^imJJR9RuFgMxP&DK(Sc&M znRj%&yQ!vJ*le^K^IFQ2^ZrxRlFv`=58qyuC%^sP{qy(kQ)L}=^5jw(xnG!EUfBDG zT;i3h{K~`R^-tc(llLi4UR>WpruT|G`TLzb`R>V+e|xrk->xgM&5B$U0wr!7B$5cb zBtw*pEn#9ZKM8{%GQP>NCQdQ!4Woj5b;IAKp-2LhyY=wGI}4KwiiD{SRe`jQcKR^Q z$cv3dsxw9Xum~40xz5fv!{qcxidE6>O{tTYZ~P1Vc}u>;Qm%f`Up&9aPWxjztY*OV zcwzkTQJD%lwdQb*ST*~Hj|PL`)AC>F@~XU0mTf5>jr3sbY$awt256rePCP7)C`L8D z*wN(IzP!W9sVp+aCivYJc|q`FW{ZwYP(e7ySo@lZ=a$rmxtT2}* znhYfaPbQ2BA%hH&Pq=L&wU--}I6)>}?~OXL8Yy$H77|mheTp@OVix zti5>y>tu4}1;bFfCWCT7u8fm+7?In=$@RgwQE{@Xw=la_2Ce}oqk*$ok_KLAi14Hb zfL10Ir=E&2Dvn95NG;74>w~s3mFd%T683V?w&Ua-MrYqRdD{-Sj+0wWmz4|Qt~wW@ z1x`kj;x=k6jjK^d&(|wMiFX){edFYZ)& z-e>x-Ezf-SVecHM&SZ(5tamd`>}0*O`SHDqt9B^1ll4xQ%wL-0knt8M{|1hpSmt^^ zv!mgBZDtEiVp{GI$U+C2h>><XDi`6548 zu10J*zuqkr>xT#Qv{T2p6vc+=0h@WUeP$!QQPz8+2OWtWAh5-qc3}GGapxAbUy-bL z!OJ=l+mYCg#8!BvW;OrwWE8zo)%!cs)%$iqY#cl5qr5=JKuePdk_atUY87P=I_tw+ zWqugqkQC+`X^Bw*u1PTx;5;n+C@F#(3%Ro()@Z|J$TJ~v#*Py|#e|mXkIcC778o`y zK&+^J+|3|1ISP|iKG^_b_aY=)y6xXShwWUVC+D3@^qyU!GXzw0f8Y{bp00u%pu}?H z!I?s5*M{|=txd*`!|sX0a^66I7zjjB^|E;rhb2CofruiEl^kNi2+aB4Vo)5bAmMO~ zQ5?^*PAh7N$(?S}NT^DJwL6DxcPebhVfVin?}lN^(_jp2SibfR*Vpwp^ZmQnt1aa4=K0z+Q zu!4q>9ESqWVERaga!3s)gD~Y0uEX?vDPd^CULTOPITE-;((7T^9Y*9;#IV)uS}`kb zz_2P7)Y&X%q$Y>D(B&F4CH00kS;i8D!nYJr zeOm7B7KRn_!1sLy;c^VC4&2E)1=N0h&i*HsJ z*!yY(_I^BDz8#3=R`ze5kI(Bfm)#d9f6X61KKW1Oum71}KY#I#3uG>xWWSBM;P7H( ztXK1hef`1IptnXV-kAQ><6}KOo=Fvd!`gsgznlu8@1u()j+fT|AS?`AQfQ-XVl0eS zqmcUn>PV(7 zNbFujSj%_*4#jo`%hl3whb6JZfh%MwfoJ2K$V8`xr3h|4d`UxJI9LdqSbWzz6uU1J z>nx8W6o1R5^ClFFXK$csj`b3mm6BL|eev)`A?x51=CQeHlwZ~{6DORQ0p)~KVy4|u zY`c?TI~02Zt8oj=SK}7tkuV}HclqM)z+#oo=}Lx-gNu-q#hjMW?j#;L3Sgwz*u0>C zxQ_mo-vk^tnvcm$EcZO&^eK$CZJ)WY0%cDQLI=< zTWVr=7@e&!c5X@DF0gmo9=Hx;+s&8dE8#A?O8{S*FU>R-i{)6xc*K+70te3>M9NaI zIFaM*(X+U4-tR3|Frd@y(qE0n?l2r%Y3z=Hy<3N4g~l$1WF5yYQg^2ms0-{}4WPY5 zFFU@Lbp5;?V(qQ4;uJ`Gh;$h^#dx?617j}D?l(C~99TgJ%Hr7bx>=8`SHwaIPy zOh5OgT;fkS+WxcuZ+mL*gO7gv-u?2IPv5&=(yCdsB#E_CKSYvh%l{bn`hzk9ckY5% zlj$Aw9uZ{gFi6j(+Ufql=F^|=k9(*3IjY-pi$S7$ieZ&-yAas-`s48hkI0^1`U>Rh zKD3k3@O*g6I~(*q<#%IyH7CY*9)9}Z-7-fPGlvc^J0D9%&ORBAp7$84`PDw?{oVyJ zS2z}odpa9lOv-Csh7k@XWA~#jl(-zr@$vBDlwskI{gE{jhKS*F|J-IQnv;t=z>}L;d`AIdhUF zp-n_8k}R@#D#Hy>ye3qm3mNMojxi1lV9TKBG`GH=#Y%=LB_Csz#X_(~dhV>?S93qk zFwn|`4rFdJE`~9AtP=!N0m9#f;J0oxy;1NRv=sdQs4AbYRs&}Z2CZUz=bL~9b-OLo z<+Z5d&UAU;xv@Ji{o%or;nTyX{(*luHe?Fx!&wmU!O3_yIL&KQ=et!zFgN95I650Y z!dIva3HGWl$oXh^!VTGTUzAHq`k}%&o4rn6GrXch^4pEjS1ue=p!ypq62*TkK6KWCUnKPzcX8|>K z=3Wi-=~tS#-3fEM^IUG zz{+AQ;Ut++bYNtxXe#$zc%nqs*EAq&^Meh@Y(TEemUkGDSCK7OvumYqra|bNgdv8# zgk6St3R@N$lkC6<>{TO?MWkMa`8L4mUJS*j2MyZG@(2j5@?9Ib>Yx*=*5v@C`k6jaJgx^th}J~0nyh&%R7w5 zRl7U?9!wdnqfu;g=h1zafO2>g z`UfiZl}~5-CGow23S@*#i~~^lo&7;&eLn|;V{eLMz5c*k363hU@?U)Ywb$-%&hK^c zpYBJFU}a>{?8mB?wg<532guujwWY%%-;>c{{1uS z*mAC)-|IcI_NVR-&#fNaoBjF{@amhmaHFBI<8f~=oYhG)wS5ViIOF4x21WH{>m*dF)Isih&pKKkh4XT38!p}peSaKt4Y<^1Pa z89P}fM~|P6C-&@M8b|3~*nZ)HDtWDE1Yz3p#TGG`4(xw$+_yzN0CW1!qux88eDLU# zcY7Q=&CtEs`GhSy1!iplgu$0D@#z5wg%sI>d2dY{CPh#_^5dgG9*H*6>VH}x z&27wkb{F^N_n^!7DYs6(RY$%%o9n*bv&}V5$+;vs6>m}UgQUXwNjo=X6B2?B;|q$U z-h$GR?>&)kjz}&6)urdvX+;zHj!?SMBjvIn!Fy6!;bm43Lj*c4qzMUyZiGZNvgZzD zDmlaXF)=(OVvY-|vjP7{*7t_#3-7?Q03{7gvE!Ad|vM zsf?dfMOq)VwRw~zjBZPH^$x?cZvwt;7hEUct>(+hg^1Cqv=dhsp-J;d`(9SK#PlM? z?h$Ra7jv7zra%OdGaGDi<{fPQbgw;c2b+5(V`} zKH4P?BcJ&4o7znJPqE4QMa)w_F3*>x&h~4iyYp0nZgi&Th%daTz~qf367y4{vphpX zy-WPu%@q3e*?G4D)6xi@KGvQNELPpd&_kA_#J~HblhZ;L#33`FEa@*Ex^ZNi0p|3x z2nkXK6z=TDR2sgVUV2C#aGoILOU)m-@%jIc$w&{zuD)6dIjYw|D1mPu-aaPr+4~@;@RC#_V^kpqc7{GO zbQ9CpS$l?!ueU@Sr=JNE8?915C2Tf!{=1=*N9KGFQ`a=ru}V^UbGH7oi*<*Ll?&>R zuJ_GTD&(9Q!YVV0j~*m135oz0#F)=@msn+Rq!PrhDss}+CRQ1yM>04dyf<-2<8mJU zV3YWDY|mjGnH@O^EQ>_RD*x6=U^lbMmF(3y*H{p)PWXCmEo5nYua|LEN?z+&Q8xVI zUMaX8@+Y{{@TnuYLo%)hV>@>8&jqkqxyth*?kfor8$Wp`e7!*wxQze4*WtgH6aQ@z zyM9)!-?y7_n-vjxP>BeXl^MxvkssPTOM`^)LiX%I5^~$kb)ZRK$P-ugNCRAl{V?^} z3j5|&z<(mdZZb@yQ85OTm`e*)u#XI*43Ft72^RP-seRlg$*b>sLOt@Mqfi{FxP`NF z>w5DJxBgqkf8mj@RzGPce7#(j+6iA99g&BbQ}jOWlNMEKec#doh7qCLW0Q;whS`aO zFQ>-<-90jV5>)fL;J(9u`@nzh)Inx-pweVTBG!cek_@|jnG~K1QiuPr@y*D&@q$nX zF;Zo27@S1b>$DaAo1JkYpHt4PPP;q)Yj-x>GydCQIc@=#=7sXvsW4X2in4MC`73pz zLWu%5a%HK*L18I^ka+9sw4gK>Wr{!O>Tt0?y7;NN0)t+X~Yz&|0|_AffPXuT#=ha-*3npjfAbOP;9r+>+vVIMnXfcy-&xzKZ4tzFNb}1MX?D`i z4wpWe+*w>IwN2BKekVT75|++s+6wRt(~`72{ugBI8151-4G~lvP!OVNp&6G-apYPg zBPt11XU4CtwOQ096DJp^rCTr^oSm$*CbWB5eT0{2>Sn!WC+nP)`onT44{qYZb+XQy zs1*7?KwLe((5IyY_+sq(09=Q_iXPP10T$kU#G^x`st8~wv0(Wgs~vb`wk8pk^;=}d^?4E(r=2+5WB4C4Jr(pH{FLMiIvX2Eo$ zEld|VQxG~yr-JE5tEBUdQI}fy_TeNu|K(eo-0;AWyfboUo&s@n0~D3=H}Mc^4LMdW8WpF_LQGf#XU`OoF`Z;m=Lrb~l5qP? z6l(e=l#tHws2q^1vfLepWh=|wyOdMaq?|yX_AqxoKa^PMcen)RCb5i4i9xQCGA9=) zC$d@(6OBL{zhE=fD6Xww?yOD`qpz;G;FV$S4nwjP=I&F%lfLeYS4ZO z%_TM^2(k##51J}CIz*l3hr}xiIv-L5Vp+U7>ASk}Nl;z+t4TR`7>#|?+^wUrLUZRM zvQBfqRp~S4Djtq(8g&?r2`Z(zM6s)~L=oV?fJ!FIeQhfgR(tG5VO1v=oyu)Gxu^@Z z)&&HCqcam2+XB>j)@RlhVOEvd->`Myyz!fLb8NK>e4S~;I(9o_w`*e3sp_$lqxQ#S zA9_EtBT|(%&ep&8^k>yw#-!46Bhko5If6(-H(Y8+B677u;YSi%6RKaONU?m>#^?Pu zPK?Kt%+2+=u+)J3#TIWz(T#GxtS{uqGfVZy;*YVY_g0FVAxuZMD zR|ocXHM7Dfh4&0zv5Dd=6otxHQfZOn^5#++F{O|NdRbie@|+H=zy>4)=2?cBnDwQo zQI5OIR|RfffE+C%gF`OZfKm>QoEQw6G!SCJS5@ufZr033M{F^K5dWg~h#Taq)&Au6 z`D&+^?d)=Iz%JLv91mAX-{jP|gA`0uxD-s>oFc8ltXNX(cYJjpd=)XEI~GMz5Ux;& zCcc{ElAGG{@EkZLV5yglGf!J9lAJST;+%WdMP(H{n!Q>OgmY)s-T7*}!|Uzx)oLkj zLGEfKqCB!nyeh8DSK&X3KB>aXec%uhbE0BphQ%k%QZ~@qX8txh!J9}D`1p1C>JGzl z`+T)7mgV^0p06(EhooLyH(b4huiBheG^GTk1Bvc3Ax1fgt?wZT46-yrmcCU|?j|J0 zCC*l^B;Hr%t2+$It@73SXxt=Uoz1Us#k93SEgMq|#HLlUq&j~#tYo0#k@6yyMR`ca zUF>}4))%(r$;><|T^!3%+a4CX!|?2#uWs4>*7<6y`LcW=QeTz{RZH{bLp%JP&p!G1 z#mV2{$a(zM%*78yM4ktJ;fYu|r%HiIaiJ{ph13ob#aYH!nOa==B&t@htMSzxMq}@M zb=zpH@YVT^#zuPI|>a21*tK4Oq=FTej=Z8%qc8DV@Q#yc( zf`+S5ku_0pxRHKXq;xM@g~iq#W0S!_0-Q`~jJnJ!H+8|Ealj$GWRq{N$^L7pp8Dd+ z#duPOlbuiQaVc2S7n5Vc87I#VdcRH9qWwajouAr!y$2t-yv0SIPtWKxJJP-L(eTMg zpSd(dJMN7;pWNPLSYF777NwsvT%YJc@6*zFy|*f|ZFUImd~!RV+&;q5zL~g;*bj!M z7iU>t^Q{^UFPVXYU`L4xbDU&otSnFDLJNduj~UET??GT)b}=_{HR8%fe7nPlA{jOc@qo zZa8MAf_O}u$k*7*YdTwczLeW$RQ79xDDzZh5XWd!gXM;=;#6v@m2_+>tI={j~ zVHT|MMn@uRlGyvz2(n>t zHm{x=NzXm!f$0wqSkn%l;@)vMHoPI-IpnreRE8NopK;;JtS+F84Ke|lVd5!cWEAPl zC{dq_9r4=}@ssI6pu(AQDa>{q-tMfkz%62ErElX9kPC4P6#9ydG^v)Q%M%FqP- z2qP1WmFFv0WeOQIO>-M6G~(H4f2T8!^=dPA;>DCo6?CyB@Y`W@_6_{D?SAXPuhn!} zSx!=};OcZ~27a^{<`Lop5ASuZyz+@$HhJQuB49y_14AoGn=2pDvoO2zR|9@KjK;o! z-`3Gs0e40BnkGrU1R_dmk0e;_{o<^$|$>Km2td;~HMr_vc!=^5eH$SENM2E!B z#BPUI7O&@z+$f`Ja<-iUz{o~AiEvseSSv`8bdihJWFEx|X(JnU_PFccfiCfL_r%Yy zpP!ErmruWRna*ecBCc60avEjKwty;8;E{1i3yQ@}-=$!e-|yMuHh#N1`KHDr0Z*hd zJ6Bg+>kWJcJNf3xkm}XPC+Fp_f9NV%Z~2_2ecW<9KcjO)Mj0Jwq`uM?r9~VCHunV$ zh|{lXkoiSnIEoA7(tYW=b?y{~#%WG~IR-J|b#0NHoMVp8 zUAk)}EE9ZUc zio3n>@$lj_?`8b4Kceny^A3!&PJWLeK3-VfaC9338-k>x({)Y49H#y#L*IC^q8`^oWP z_WTf|{u=Q9*4Z%c7kyjhI{w2zpnbwhNF>fwS9I~A9UPr8=c#@2Kb}*%YuU|eEr|&& zkfdZG#%O+EIS@Do7tjQ0W6VwSy3ut9N9UKlH@ohifByL&y|}O^|D6NY=P%y*qZjX- z{Eza)^*_sB|I(ei{t>fTdWcT^_)#E^rgE>u7imHQ4?pN3`)Hj0!czpe+q`>=i;rGSR-zeWq!;th``IL6BNu zdF8K$Mt2yEeWTH>qp^ZU=Ofag(GHESW3dj6dQbbay61R{U*^rZ+ja_1XSEN_$#lex z6uaw}UE$fG(aLpvNqf2x`7X1~DXP;!7-W_si4g^-coFj*P^Lqp9LP_81(7emyY`G2giL| z^d4DrJQyMy>d@%-A2guN8OZzlfEGRI|Ez@Y(*yCBzxi8(CnOIp8Wfry&xQZF(T;9G zqql7pi%F`ap-6~4NOVGFC?k?GD`EjPY(^hUKm!Q!!Nm4~P6$0Iy>0;u5TRt(7 z)K;AVwx9d5vDIez1zEqOQy5$WjqWfS`$nT%M`Hzz&PSv}qa7OU&}gR`UH=Yrs?kn0 zIu%9H955x8Nu+fd5T7B(!wNs-q>!^u)u<6wk;i$Qc4%~dvEqQROq+QwE{k1!5PL~3 z1i>{r3nbt%Nyud{<%+ARp-m{+p8S(36TJyEs@WtNfzy6uBF*L%ZF81!I8XhE!X^!} zCZ=obZlTd2JqT4$RwSCxs1!#6TQ&+2s#1-0^i6iAFmz`UHQ) z!K62Sj@jzZ2^szV$)BSPacYt24UtZDsxv805SF7p*b44E6%u>rkG8*A6ri8@{F7y33PqH|#@rgSNMw3{RYE@v?;|DVH zZ3+#>l`By>GFp?=z^JT!+$Kw15n(Iz$d^YlIuh|JGi(5(KiY?8bbh;Eu%cVxqUd6S z)z8>*(TX772>;|y`)#>tKV|u2c<1&sVE}XeWs|%d= zGKrf(hLa6R&54TQZCG@=e(|7dVbL8%W8YYG>u9WCQTgJp{@rW8@S6MIY$faXXvas_ z*;pqXeHo;q-yG&dvrQ`CLKcMxtnfXHQ5D-XqR+K<*1#BGl5S)R;ra!qF2vO%n@Ec* z?|mKC@?|GY?WCz?`KSCgbgsRfH1(#Wsj6_sL$4?g;F@3Tk$ z{71j_!#5}Pi;1UC`%eZ(KeEN-*WP^Z{-^KV|LoKEKYnip2l=|2@?108TU=(1NOF8}cBV)DpK(nlee+X0>6zih zU^4Dydd%Mqxs3fY>jad!etxg_%-Wy2KRma3bZ_>nyAX_=eKH(9|LWwa>z}-fHr=Ol z@8bF%GQHn>aq_2-zu*1F$)CC3{y_&}4|8*HK6vutq;6CwOHL+^RD9(72S_jRW_@w; zS6s3`Kl%6k`sKIuIT?jdon7hDzW3tfKe&H>>zWYu-Axeo) z#sFF6hlo#s@<|xdn3X3cE5)d3;1gd$>$kCffMPWbvIIxE2+Ms_H_?2_NbK)dkn`EI zX9s#@p7h6M2JZ3j%pQ_heRgm>IXnIJe*QzeLLG_5v^dn#rhyhonn4<}oLE;YYVN&$ z-P?8@#l{|ID%G_e$zFIYXO83mfmRZ5Dyfr;CLS9T^%n>vMYz6W zxhNQ&1ZaVyZ)!tLgO>>#b&+%4G&|v>%0;eRk;k?>8MfoGH?SJF;C*v|F*_2*!pW@a z7k>w>YK+Fqc{O>ka-gi$@QlETBy(De3gXD)gePBTfGcl8aJpu1RF272q3jMLvlYsI zUfn0p^!YeA$jjR~dps8&UH;*4M4|JLy!)rv){hS#eDL8%pFMu?{-gH~e>}JFdpzBL zJ$5^+!-x9(Gk)5R4!Nth7^V7`b~;5|1Z;hjE{Qlbag+#6+$@0zj+JBauYIk(2sw9@ z5l$4@%~ZCUC3pv4m&)!iB)3Ur>!X1Y@^oB&ePsX8Ma}&1Lp%9EpX;oD+Mm!`{j0M< z{$XjEyd9^ne6z8q_E*-n1}Yn;iXgq5ZXiV4Zt_rX5Ytk9j{ zza^F3VRW`q*?A=J>c&!^_Yd>ov%%?5=j5)JTjBBHwmop2%C?&?>z6%PY4N#4ty<)M z9)$s}f3#!Kh$TqP76c}y|#hd9NXd8+rqK07l6cavodY=w~0xTFeAcSTUuE%g9SG!&mN82*r8Kap!I)N$zD8k zsnBxri(ti%7f9*#6FsQEf>An?>^5oCU@?~TgL`x~xw;OmGGWBtMppW|#X~o~!aQzu z`VqRI)|JxN>WFkmdG-zd9<<@7{lOE@)~DOX@7i~&hs?|W6`7|8G9$oSdOm?so!jxe z!JtFR9a6q2q@0qET_|oNc|gyl)SAGXh$%=!c1C(cXtj$mx?@OLf;Bk0Q%<=IDTj!D zCHKn;DX*HFObvxxk@&qt3Gr`169D?;n;|_Wt4dd-u0o z{@&qxZGLP%O7q*+D@m)_77OQ&BAcs> zCRom|VPX7;9Y8Ka>>ZOt>D-U-ZKh2&BgHG0ajw$Bst|YHnl$$%` z?KR==ED3$f4|~4MiOa#`i|%A{s!;4jzQ*N*7~3XLQ74I<#%MwdDp2u@?lg7i8k1g} z{4ZM0KA!gde)s*6foJyq?~APWfcZ1FXgdCP*^<`o6uW2q-F`K00aojvh~sNWA_AAA ze(`s}->IJ$0XHsBS<<3pkVOdi6C%eozQBG08;^j0o8b{}LPW{jI{T{ldxw#^CHy_x zemVXf*ZB9&_ z{GAAhw@>1;%VY4QjAG{=>3ga$M*B8H(Z5-hOy_}H!D3&4$*+OGcNmSW`1|pmM`Hzl z&qt)A-yQv~yf^|9f zVc;wS>5z{c%)48hQmBIVai%=?c~@FXcib>pp$n(?29p7UL}|v zPev9=_Silt@v6bxc{J=Jw;qCC0lIjt9Mr$pH9$Fql^v%1@U!<1ss0ZS&orjkqn8p> zzB8-L^cpec`{k|Xc2&A@65!YqCccr8MVw2Dtfp$53Ho8Bk^DCbUX`09jM7XglUtkN zt0;xSemj+E4HVp2N=ea)@C?ekso*N8f;`ES%lrpY;+)F5B;6L(1rvsO3 z8LJI`$)8?Uy>O6=TKr6Ibad2uk8=Bva*f7z8r=?3URR?_w?tu*NO@QTATbQkx22(l zyGYidB#218uD1+ykaACu(jATx6^1KaXdm}CqX;z>D#KN2 z8>DovhUz-3%E`M!%63QCc93%ai}7xZvOKz`p-XbDSMzsZlnPNyP>{bU3e5Lprck!4 zz%oMk^g{b>COGwOWR$!KA9>q6j`6CDa)*JreMVVVg;L?zuJo*d^=gLjovn}3B@*2* zPLd1*L^nT3DG4>{PA0P$@q%7#YDHS`2G&PpNxJgD? z%`aeYedHP#W#K~BGJGK-`tlexr4gRRbj*Z)rot2_8%K=SN3DkDrt@ea6#Z7&e__T? zm)b9;uRZOz*kO3~%_z6+fa{F1)qGjL5V#?S4%XJM`X!8#;2!+l@q3rX3H=N>KPw0* zPbGEAEO&apRx4NprMwoS++j5K%_z5y#tNgHk4VQTJ4V?tN@{9bl%~yaaY}T%=+)h$ zS35@8G0K}_lrips=q4xxU<-&{N>{q9pjo7d9=Jk^!8Ln#fu7mwr-}Y}G`$emtv%`KJ_PZ|j z(@}1$CdHfJ4J19jL>%G^PzL6Rh~9)Sfv&AR9roK3_H)*}NYaB9^wfm?Xba)&QWy|M zh>C=aZ7(SzI!7fj+9`=C(pd(s*T!o^qYNJ*PV(y5uidF|&)Bc^V%!2K)e7Y9G?;QD zUMZ08fc@|ka8CQiGukpFLg${gxZ{a1!s)t*;@HQ#Zhc5r-UK<1^Yq%QV!s^*W-Ioa z8;xG7gS)yjFH+5&s9!ZfIFK(r~e;&datYLk4E(65?ZE4a1+`uS;+36*olQN%w> zQ=p5NAu-*dOR*?yP^8jtLd_`oVYb@b-H}m7?+Ai zA%@jy?pYl8x$=3AFK-dk`;&6upm#y(Mj`LY3n~{baxLh$!)WXq`fVMJ73en~kq-KG z(C@aO-@^HJ3d=gv+|y~2-4@_@bAry!G`BO&T{gD<`uX{o-TusUT4zNnVP;xo(6hKG z$WgH*-z3V?+MgEOcxM-I_PC8U!yV}DK<`a~-aHIVE>oJmeDJQcG23qi_oeESWH{#8 zJiK$Jxj}Fsac~Pb4_qQfb?3^+7qSAqZ*M9xtZPyK_G?(?b}6hqeK9%4`*iaBp!eHY znc6S(+4-rx*L(1Rvol?6kH{}Qvm@QZ?(NA)pE-A6JMN9oEnNho@x5M#OR%$EFGYFT z@QZt;zIBLj5Bt;MQ}-{!qOgN8dc5BK!v&4&QdmFjq@H_}dM>_M4JoW0=Y2Wloo`Re zTQ85glbT9~fGQ#AI|y|oOs-UDM3(xJxYY<7s06Wxjp3hZSOA5QDujh|;DY;FL_iCy zcxN%MjL|6td7(o~EH4)%4ilpzZKEWTzOH4kZdP|<#)t=P`Y7;^L~x|qs5?KY%B8DL zVXNxSwm1F7aJ+s>7#+8vnKkGS+$&*}YDSg==~HWlXJ^B~_+U7Caya|R@nQD-kat}h z({G&(^M28Hp~U~iSw8+l2f*FO6s6TJAJbPI|15v~OLw>X zN8IhChici69|Zzec^6RZ=106De!fK7$+pP`Y@NImSsK(mCZpIS#KuvuAe2=WT9{T- zBnl{OTo3Z@Fe0xa%mLFOO1{_KVx4=G^q81ZSJ$v zS)}Hk!P}LcJB-f0A@8=`ZyoZsnl24%8jq`A^-GkU5r!)C2C} zrPrP1aBGC?Hy0#(WZZE)7*F7*9CWp=*5>7hZ~V^vy{A8`Ucg{np{>?lZm`?O&mv~O znZ=&ca7{mwm?%~EnetH^pZD8D{2jxfCVYyVJMQ!|Br$Dofz7-kH@t)hID+Ju%_N1+ z0;$3*Nvdq@)hB3rHGA?;xLTjTIQf<7Z*P~s9sk$k|5jFHhUEe3y!`bK-7)Gd-)uVf}U-jTC zmkZYoZTFQY+d=3(LTKXW22-Es&TlxoK-xfl-~?;t1Mu46UGN+J)s23`zr&5@c4fyw zo?&~Jpi2s(B8z<-hhxp@SVRRk&`?GprXJ2#7%5qj8LISX8aPz_M#X@$hY7DGVb{u$9x8X273gT5z+aNpsxGj%vxj$JT zy4%9ho!9WB!_oT=M72dOB&BID&m#^n1krg3=CuSp;@yb?N#}*EO~npJ?+Hh{V-dcl z?%-7C2TeFShzJVAE!B%uM7cJ|sB~(2g-NbU@oqQRJ+|-~_Bjr_*q4&E?T(|lb+tIW zw!_i;UW#|4(Sjpu6vR$|UBB`>(C9o#WNtb17Z`|8*N7vI^!y@2+$*Kdm_^&flI~5A zDxf&z9M zrhSholBnEE5^6z=v-AtP1oDW9w$9gT{M)@CX_B&%uU^?{c!wd`ilg_LhI(sG!?XFd zva&Vs=-f{uUjd+*GEQ_%Bx(i^_2L{Ef51irpwD!iRX?=U?3=F!`B zzjYqnYQC&o2)C-Spe)UoX3??D1CmTodWV7L%3GJQohd;THNoKs8zhWKT3vZ6d$Sen zAL{dSs#c{W@bKv%KLF?cUoMS)$@6)^$EUu}JB-G@dGyxNSmDw05xHF+T_e7;l6Oao zsl5N3(BhjD&%Qo8=T>w=(s`EsMAPJR&z`SHb#vdKauxEtmvEzgBB?a2*k zs5A%RI_5iljAW~J*Vts3;vg+FG4c;)m9l2V?1S0O z#xY86HviUj8@)c0PQEz#>#_yuKb61!XMX+s#XD}>{WtEXzD<>Gcrl`wGI@SpX(V5N zFwNAgmGa-1{?y}R`l@CUx8KMq4A@vH-*>lsotnrm0zoV~jlu|`!qjR?&Q`?+DXmU? zl|?+l*pMEmSjBnm>0dHN`TJFI^Vzd!2YO_l^v5O1J|3RgLyQp44vr^hr@!9Mf0zjo z38fPoS|#~#I#xynD$^4AS7h~qQPP#Ypn&U;k|a7rv%#YvJd(jtu%;$$fRz8VdY9Wo zvpZ~57H{#kK;@b|xN}GD+>x*Ajx2yS3BCPZ9HdT^X?)BnZQ(_<_@-r@Kd)=pJ5ad~ zP&qv#1(7Hd80&@QCQvC%kme~8mN3Z~qFf|iBB(D%F)o%c8Ivk*WtUT!*{g{#6~Kcl zg35L$*><4vCYIwC7_3&-FVCPm)V$ zWn73X3h)l66$~|VMnb9tznA|F@tPjUc zS|nE!Y=xUO(8>shca|o|GV2qq{xMPm2&JbY_KVCh9XXG-_0?@{A_Y!kU5?szTDimU zY^9ZROYzmsr9ST;=EG-$)1l4}pZeu?7{`eg>KX~tY(X7Zvaf-q&zj_gTdx=O1@08=C=L-=75vVotK-m3?0B#Jjj zLpzn}Y#f@Q?Z#1gHC3ja-EXG^y(uLqtD+E66`mz5h5byb<$rv2(} zDM7>NKn1+_4YXCD1dUT?163+PH`CU^@M%X|`x8Crb!t$YhoAO`)3||-wsy3&qpdSP zpArlHeT+`^p#QTHK~K-qU;gHA4W8&Hw)d<*IWB4RgPG@$lR|$m^8?}^M#GCI$Gs=4 zwWGlq>du}!jFuSt;Kj*bIGmVN$JCL2cJPF!ySS5T(9N{<8bkno7!h<3 zr8+0?3N;7uygDglEr^y{(E?>|rmg;w3R*})_fy_q-l#0zVncuts_L-e%*VXX2)~ite*~O3kGSUKlI(+i@H%cM;7n51f!u@J}BG%xiK#4VmLY*Kcb9LIzxLqy+Z9v z`n~EYb2~PpJ{8N~d_H^5qn(~}>0Q@e;EmyF?p2p{`ey&}9Qz??VzaI8d2w`*id5X= zFH)yCTU^sQBpqh%(mn21X4r4#(vL|Yk)GBr50L5TrIPkg?F*bkQ$b2};}gw#N)}Iq ztzD5S=lG^_6mmg==cH1J$COt#GqJQ`RC`C?Kh_YK@#OLBi6;HY>7s|_gYwQ)`|;P8 zKm5P@*KfM-(VIuTH`z2le=;1rd9U}T84gEzf1pXb;9q|7lb_5lQEzsQKEKyn{!4eA zrhhrRcJ3z||I%IJwTG8~`T6I6^n#|{|GsF?+2+FPxQ;k*KIHxij%cE-#u9Cs=LMo2 z*Rsov!$ZLH5^ZfYVV19iTh}C4Y-z$Y)7But3qr7b<#<4NvXCLNT;%P(uW|DW10uV&g6`;m zHB4U9thim7w7j|Oo3?Hpj#b(^ACiu?cC@vlt(~VYO4_9G33JROd%(bwwvdOp!o4NN zaJ!?erKWMN74B$jM_X@-wj$*ybZmrYG3)iD_OT(3X(qG2^$7@;GIbKsJ4Rd8L4Zz2 zT|!&Qb5TzHDrrotXzQk&wXr=%0yERLavCbNtzEwA6rFVWs>8uS@Aob!%S}yqv*E?0 zgi13@(6NI`#KcbJkK^Ov#cAHl_+x)WRS{3#nIiI`os5R(cpGn^+Re$bUB2o*rK4TG z>K(MR{lTVu)z7N+`*tmDW1QU!SrC{S(*qw!B2=>=pcP(lgEc8UlQb4mUQ`s?6pt@b zZlVI0dmq#MoYHlzlK+wc%tsZU*(w*cNsw4{ut{7LR0wV2X9%BiEOWvT=bU^Y7p=!S zuJg;-BO6D^M}BnV%OgR4pb-C}c7d*=7Tw|2zkoxx#V^-%v7K79Adk@K0!e4Q!E$kqYM^-_NYXl92UB4y$V&|Jaaw$&kV&meP$ zb-4v0s~7y;@eoy1uzdA*kd6A}+a;LKdkNxQKqkLr1Q&Z2_XqO31dTcj?fRgsya{A- zb1m>2$noF~FEEywfFk z8cCZ5D_!A7jh3BjvjiE=bunhUib^?Iwqndbu6A0NjtHCer^Mlm4>q#6A+MI5$Uzf$MrUGn3rNk(@Vjja&#@t#Lx1!B%eq+^&J!@Mnq`TB_- z;BiHndg}a1IxP8k>;^OG(|L$u2*G_WU1qhVS1?Xu$$hRA5G@|MQJ>f)u6Bv51KNc< z=V4(o*G^@Gsx)}tbme$Mhwa80^!4-eF_Uh30i9?el||@jMRus9?8OR96IaPt)xsx^weZ2eG7JLlD%N@h0jxUEp$YF^;%cdEaR!Z-x*GdVXG_#N zY`DBlzPr&ZaA+pO&eXV**^YinxN;}6{k6B>yN{@3&^zp8ww=tjli6y508{}u5h{-b z;+8PRvgbb{YWg=Td&V!FTKL_KrpBL4?=`opvL&o7jWUsoqDcKD$f=at!dEuR^MH-8 zN&HwMw=L4bC~FFm%F{ecgn&;MB-95r276~AbsXa~l7QfSj?ytfv>7(efO=Js^pIJ9 z0jcY%zI8}lw>0*T{5FvK_b#hhIf>@jPG)7@qoek_l-p<2;VO;q7}ugj>h7e^Bt zXwMo$pE$x=k04ge(y}NF69k2)m={cBj~OX!-_L;}+1fMsdpH zYplddU%(DzI+W4|89uDSM35cBz-SuHJRQXuy;o6yTmKd^t$cc;MKX`Wy(*dBVPv+F z>Ak0~)*W;y7VLzkt0@8zsuRvj&~!n|MnJ;=%KnHl3kj06-6$&fDoJHRCZ$RmDd*}e ziCFTki>7xNlC5ZZpXsah(YQ%AUCpnR&W{E*%{Dm5A_-Y>#tt$FsN)vYaWfNZ`q@Dg9hoj@SW)*at8L+>AP3Jld zxbiq`uo<`fv5@~idvDhx$&sJ;Qr;J8mzE)E_Xvj0O^M>}a97Ok$oI_N;Yi#WndWMT zq&y?q63sJ?h>Yy6W_ML@RrL&KjRg!?kR=?#hMMX< ztMiMj%BrmFddcjr>6soSchThZbk|EpMP$VP_kW&;$Pt}mjN0hRyB;w73T(Q?XzZFz zZyk*qo1TwI$EG_reO+w2G$o#q>CVk~mh8F+fSq2ME;}}eU2I%a_DcnFS!Id5k+9A= z?DT^A3Eg3SrkqGx8ySOySZ0y$WS1qloxZly*FGtap@kca&Ac!VPP3tyPpY^|c}rlTM@DCM(L=byz|J zhZGzoJlrIrXeEhQ=10O0Frm0KWo>qfy-v!yv>G?ycNHE{9AD!&rfOd0cP%Jun3A)M zSkCc`fwIyr?WB>89c^?%GgTVP6xgv*|7%}_AEar?C@xD`Ta3*0Q&ztc8_S2UEoHS+ zB&xBxHIx+}W1%xJ5&pLUwyaS?Gkb)OajxP>_1m)-KicwJ*Oe^`!q89p*QdeR024c14?uqajS_ zCVuBLJmoKQg1V8jb{w?hpwEkg(hlt9+D#nKQ#cpo2@c@ISU8b~4UFgd0;8)N$3f#g zjG+9Ojll*E>U+L*A}%=S+vSQiPwX5!{qgvmWTO7Sk>`i!gaZ8(i;$;#Sk^4|?wvx0>tKnqq-00(d6@Rj$PU*i~fl zC1Hdmazb988}awXr2rHLaTvI`!bxAeK$|%iq3d<%Bu~l4r);kEgO9&cA)^4j>v0ep1RbqVNLJ`qvm!MoN z1u>P@c)_~9CJ8~68Aq&(z^#sV611(ChM>)ku+1Ro?ib?*bgf#v=ja*>JU^GOeG3Na zYlb8x1ldKfMPsw=!j~{m;@2|~YCIHhhgdNrwHFb1Y0A$P1mUs_w8g+&KLf358@bx; z87TW73Jld5vW|hqXe?r395+gsB;-;vNzg22ZXWrH&|}wcpvM-pqlKlb>!lfJiy^sI z23j4B=gL55^Q+clu!4bR%$yLvUB{I|J9GrFw57;RMa=ETqbbnM8I6leTYVn+?%Yd! zI|FSoJiBI~+jhWJ2HI%8)Gh?8T2h}ct6h*~F7O^eUz&s|T^u3)1v2nSbw~N>6V2{Q zgPTu-EALr@)+;d37NfCi2D)`LY7BHfA{_(m80banCUJ<8xJNmO%v_8>t4kGo`O zT$$7Dt0-+3rSLbFpxs6;)hSI^^UqFc$~Gs)!IUm}8Y0P{@06y?g#4Qe&Qv-SCy|t4 zij$HGi7gL|?>lLhVOX46pEsO*;TaLO>W7-^AX zp&_uMQK9Y#>+>S4i405!= z`YV%M-2;JxRJs=>C{0Vk`n^rDLAg<*nbOoN5$mn5zV_NQC8ejy-n1#672-yz+-7&) z>yIa+zMj}D&%48u!ufKq_wdO4*T1|idq*Razk91Jui8+&Oiw3-oez6@czQra(EhF7 z$eg@;YcR}*Cnv)vz4JqT>&_>|#OeJ3KX`jz-ubV8X`TOiHak@I2c&}*FQ7l}oyezV z)H^dH`+b`kI(?rDPug*B3X*&3>DrfkYrNw1o}Oiz7rb{ke7yQ4Hc2L(zIHjtdRDqR z;HAn#GthlA?mg*GUSL%0Y-s1}U}bFO$n?hNr>An%|EbMk?d#9YgiC)un2dW0`^Bus zXJOJmHFnrD`ShLM6JtKNe|T!-=$+YD`=+&=n8V@dsr|e8Q|!1z&M?n!K62SIws|~@|w*TXTy;VsO=B1k=$_y;Pa&fpWmBJ`IX%BAISH~zsO{#SsRq4ZxC7+>$=OSEkBTj{Z@_6H}N<)|n1;t*ZkMOIX37=;Cw+PH zOfKHhFL0Z{yK^ERO`e|3etPL=7eD%o-1sC*^`qY^($2q_OdtEp+vR4cQ)})}ttmnx z4wFPv8}_NLL@9C^vZNh1j_{a?R3>#$8SM^KUL91HXAIk-8q^FwSAj};R{}ynZ7682 ztgeQTT~>CgV7`uJlDX8!R@IcJpt5|nCyFfCtM%U<-|GlA~s3J%Qi@w z%O_-#V4N|VB$o!2Ek(XF6Cr-IEyC|PjXV(f&sgTf`AWa+-(YsG51m!%# zEb?OC4apEEH-ZiII$Ab=vN(!ko~&5ewsXoBqqA#Hxoy8%<&=%4OKmwxS<|3t)vLZn ztBKd4K@}T1egxd74MyXLo4XF~akzSWxzE<4!~RCJ57X5Rv;vsSFNWR>Uj6yRjbr)hrvb7oPf6(%;H$ zCd=8(XZTh69>h5($32sANVg2#pdKHD0*cLkZ{uTsJDU|Fonh|iSuwJFuE?Z`c4KP# zk!Fh+%fRV4<#ln&U%IddS_}(2^oa8ui>Qr-WEo8iH$Y*Mz(mG3abAAJRz1kZ&%^Um zh+ZGnsfQs>Cl10e-}SHp&odg!$N(YjHWPx`Bb7(*IGukqXcQBt{s614m^uD+=-6k^ zj=wYg*RA4TNB{lkuZsiikdxYn$7jXYpV(8|TdvXcPAOJe1=0>8g=;^QjN_LSbg`Sv z72NV>F25=5+%}3==8~V)*y$)Y$F|(}2~&(BVwPBZZx(&=)4kXYg~zVz*ODdEf8_lJ*dRO(9jvhd!#M)u;t8^QohHI_o5m&R-1LZq~W5HjKi$ z%xSt#Q{T&+OvNa{V?QLRa7*Qq7lAjnwV|C>E-y=7S`5q!B`@1F z>9TwwVmEfZW-gg|n^lD3XU}FCf*pBjPF@5(vtcS&mBS1pf(W)o%azTH7cQX9b}c}O zZW4J34%}cb3OsJuYsm{H+cClzyDu(2R2y|KgW+Rys>}#$K@SR5SPROpz4qGetpAvn z`KKr5-CGm$#l(>({lme*k4--L!L2*?Z)ac5?%d{BJ-9Qg?v(_+BBt0TlVx{6l|5_U{6&4wRo;C|AyEAyum^onqM&kJ+h>j3 zFILRT*A80U1ZcHUG4$c=-f0y>+&iyHF_f`uLB^ZWT@gq!f4mS)P@LoBlcYK}R5w+u z0#}AOElH2>_@36n^K|07eo80if|9&s)av)jO25^~%8@?okF7#>|7dt>_WM?Xcr-aZ z`OSXzt``~+ByrAL^~iEzW0%KKmYOIxJ`F%wMKQD$ThYT4J#>SEP#lC8lGIk1CGMo{ zeR5P!dL+M*0w-}0V_?k&uS2vC(-+~{#J4MQtQI4)m1BKY-ilA< z+1Nv@Z|}u3Cy3$?`y(@+>|3=zD*f^Py}R#!@ZizC_a45tzv%CIG_46dvfHCd+?!>n ztw7dniiG@Lb(GeCETj;$;wFKUhe0tS0qwR}xe4v+kQtJN$u^zcbe0s}B3A=hEr#Se zK~{A%{^|V(4+_tQ-yE5roHMBJzHcUX<(X9dll}ykj_=L}`CWdp$-u3cUNua-0%Qe< zSg`&^2;tkb(GUqyn&7&ZWzc!@-lQ>%{zdv&doqvRAWL8|Xxk-3Ek@jYtQ(KA?#=F<*Nd_U0x^<0nHykMr98GaA{W9!ofIP&KOmO^^B1(#3afCs zb-X~cVc=jICo$>@U8zUkSd@kBUxa^DmTL;L7~V+X6TF_rSW9S+^qLCFs>(=Ky5G%F zmVe;JbyK+Kg|e2nUDt!MyjBvd4rLwe@BbZAWU+AQIB<;1()&AwW<0_P;GEWB~t(c*XFvC-kanPPfiu8%+Yec!&daNos)=-w4 z1QwiK5@j_zQ(q&>T3$*UK$1$)w>V65BdJ~d7APxAM5a831It;UBI(&3Ek@?WqAWOSYm{ZDNDVlyLs_1i;LHVy_dp{7eqIh4 z4dkl1IUUWJM=MdqG+$P%YIP0cYLsQ@=g*ZjA~YT=n2D*6 z=A?H$F5P<*5Rn5toe|1D62zR9m?uZ*7HVL zX&RVZrg;2Xhw>n^X+&t1kk|^NvkcBGi|N9E6ta~4P(tGgm_kaA`@4i`AWxaXF{_X6`$9HZ&`1rjKucFF& z&Pu2zI;GxAC`-D%UtHMR`&{DMRi1}KRK#!3KS}6!ZPON#@o`V8;rXP?F%8^-BT4E*oTn*0+W`uxxWZT}Z}$RXq3Ir%71w*{k-Os_ z`0jNfmgVihVnCjoS_qKjIU;%J#`cYdQT>fx2pBqAs5Cz)JmHGwgW~>O32pmefbOaI z8`6i$+{ER3z_PsPogQuF)2zJvMIPO#GCrN)=tc{UBArsMNh3_zFr}xCpAhw74e(R) z>Xi}JU%E2d9i`a`rQsmr?_p7%1oX*QyTeye8srk3X|kAj3C5}L%}cS)aCDxaK=QKG z)!fJ~cID40&GgxX@BnU?r8Lcsi`PhLmRI8j_5W#kadA#0?ynZA(t^_XVHVR9nK&WF zwTwv$+?0OqpaJ$Vq^Fr+Q;l=}BEXL)HtlGrOJ$)zDpixIg-NV7B; z&q;4I|6s?=t{Poi0cnKDu{*XpJ$nZVG&QIsWeh#*=E~f_F?568X#QkA8|IQfZ`T{O z7@e(<=F@WX+f3lHZ3nyrX_`!z6>C~e<+U)XTap{4c_uSq6TUz)P9RB|C)6}?;>4rN zE2ED+$CK&eJ*D=9+>zXJx?GOYv>1)8jONjfN2AVY$`QGUXr5=B(9f4~LS>RkB217d z5jvr37&|vGNX2~Y4?`^#v&ohAU|WCZ5=HZR1bzJ{G^a@xA=YBK8Gb zetbSKxRAMAjOi1G%FzFyBAm4Cr%e;|lc+p)GLP>o6J#o5?Jb^g?IUe`{;yAs<;&-z z?KI5Y5DjV=VWyhIp`$Wdlx(z}^c99`R^V7X-~2Z>KK`n_rs-RY%uNh^`uZ>v$TmJFBBFePKnoSRv`(O? z$64Lpq*IDhtUlCjv=`WX!SWL~|J9Ap@U7X8IV)z7z_B&)c{TzbIFBmcj$;4jhzx0! zM+*muX|rcr{V*G!`IpLPo7y&|0ck*w65V1p$qX-%BxX+)C86@+ibmNYXFs4a1H z;*$L3+Pt*X>f*3O6h;RDQ695rx$p=ZpYNOVkr|ioh)SUhQ>@A9Mz>Z1=%dpNYkx`9 zSD4e^6Q^Z1+tP1ue4gtw@ces^e_Fm14RbC0iJ`4rHJ!!|DXXy)N=#qe2G0pANH#hdg%mn<5*?CQip+p4MEdL~gpjq-JzP?GnDLo0_?3>|>8X>Uws*ebLDle!cZ$mS zaB{@6PB$s=%iIjcq+PA#urv47`4ZL<=u!WWc(9X`r@hjB1KypFhNs0fUPB-54<`)c zC+4WHPmCSHhacR3&^t9`YW1EBN1yiy9kWAHu!vK#$a>?a1a6&HRF>uoYmUZqbp)DQ zB$jj3D@Cr9AD4lgYmR(hT08r1&j*Iig}d_v+k%z;{o&|P4*EZx8qXD_xi5eC+k-=< zK$U(I2sh=X3Hi;zXIuTe`=pODUa|Y`DE{q34X55alV;#QWQRf zH$mmsFlFr;0kofTFvRaB&RpW$L;BW9Thj^I$*D?Gil!!EFE5O%ayr_BD8jNb#KSQP zy^M(Es#5310_a>~a6~Jz;r*}?lgJrEpY#YrbUHiOWC5V7$ZIoz76-T^2qFHU0?Afr z{B|4_#0Tg4`Eyu*pB;Z5kP(i_lVv=5P~3=K034< z*6HW82vD7IQu~#ND*A^xrd?zORkX&LCrl#i&wNRhV6(GgGyc5$#kd82o}CeW-@5{S zPW>DytqvWy8Im+q`4nX%1}EW$jY`mSZMo^k+;2=kWziQK1bab(*9p7gl^oi$dZHi+ z*mlpBv0GEb>CEZn*y)eQ=O%Od14o`8o{uNCF^mW7gwP#^&VcC?b2uD5wVK}fXJ)V0 z386a-oqL&(Dy8Yn#Demq!~v+o&?&JfwgUd=?AQPJ_}|-I`_B_LKLUqmwSMFC_Bo9NpT9oJWmulkUXSAl6J*RCyCOLM&`Dlo;Q|4+W>4C+h$MXAi~e2 z?@K@6AVwQw7RhKqp{uIz%@jIpMxj3{yDRE)6-zP4W-?2VIyh*$6<7?%b%~%a80vNq zx`WVZ^p2nGvDppZapGt%6{)b_NO91ttQd24JXFURuRQ9r>i$)+%tFD^Fejm&+$$io zv>n-AiWzF?MI?S`zELIk^9LFa&qvx+9tc%Vo`%q$D9mV8_7YHONSCx5%FxifPV;iL zljhq;a`c#9{ztP1n)D|plyHg{_4>WLMQ2py4ZKdO@}w_MW5il4j@Cy0=F?9BBZ_ch=Z+7u6eA8ay={Ms& z*X6R?pDe!l*=Ij{M)u0za6LbJ_O>lQ{SW^0!{h&1eElRFc7ILojkS;=ZUm-RdL`j)|u;B6zwsb7m4TcvjzNkihSgf5W3kxu^EKk z`C8lp(_ocVoDb8`?nkPariBDLA=}KyAsAE!hz@W`cM?CznSf~=aWALRxKeRjvZC3G z2oUHp{>6w~mO-}|mlw*QfrHyw+VUsX&X0&AdUcT2NTBiK&u~;Bj?^W%FVL=V(txeE z(GfA!F1FiYqbcIjEjk;J%S)gel~jtE^2(v-%IxAgRtIhsdd~gK4FnaZka9dewRTA} z%E1~a^mFj2Yp3YNb?w3|DyDKViyBCvn~%<}(et+5ZxuZ^nl7~qk+7!md)2GHMgpC= z$fRO~b8&>9P@n{zXLQKg%b(DzA*09&8yj4CPB2$O&n;H3U8Co%qftZ8^AYLLbBCTg z^xUCmyRYxib0>iw)C!pOHiS+BJs4X>+DtXIQP{gAVxFmbI|=lv=9Zf;fo7xW;un@W zen$2;b_#R~=X7&x6QOaJI4@Ywwwr~XL$PPK)D|pnK+mb`+jDIpcK`0Cdh@9q>7$N3 zXFa?tIsvrxBJap^CxHIi@xNj3`8%Bj_vodx;QsC=@_gT}=+_ILNwx4|BLZNnN_37v zC!uxpC6IX+1q#QZG#9=KeLV0oO+tjsHHJAN$6Pgx+}x{Bm>Ub8jl?S_P$o{W?27S@ z!*yGSxEzI;YGo!}famJl-3*?+gFw_}!7Jp?AMOG?S2hCI&z(E-?aA4=X@F@bes0E{ z>3hN33~)x|4(ccANe4Zr#@Py|d?nM|WGf%2x55kp=asN?i(z@8*qIMrYwT>N zN3AVm4R+?L|cYO16;Tg&6SU0TzmtU-kHKV6Tys$+!*gby$$$J*DufBzKZqh za?aZ=Mq}65dFyD@u=9LGI_%tG=MFn}*tx^bo%41Rl-gnE4m;bm;;qhk+hndi@J{;) zVin-ItzGQxQ!CKJswxRmi4nQU-PH3VVi|85b`DaM2tgWRJhTBjM{dy{x*a>qvr+$~ z!_FOcHgYsI0`IVMhn+j@JlsE(n62MH?EIcx(XSUfQvr<$%)x0%ASduV17RlGImsmV zA>n4on@LMSVHl{C@3^#nA>j#Pc&sA%D1Q~ObBs`s;1&X^6lQ;}Omqr7AydjrWG+Po zJNuQlyBRzC2VQVp*txP1=&6EoKmNa&#UD<4Z-4o{k+$*f|M*-L5%1VQJUjl|;?Uge zlz5HUxv~^DAet3KQ=ARSYpxN^7TDP!?9XjBZ4l##ML-o%wb%^s$0)^(JJBZJ=(ue~ zp&U>n+R(0wom&jc3&qahsn*!pPLH~L^P~6g_Q)%KcD$5eOJFCY%p;f5;1|q*kO~(l z?P%;&1YK=uVr7}zuro6xv`JhAN4vDzxy6XQir9HJyZqX^wgNk6smRG%A@(jHM-=-x z8|4><7;U>+xq;5`eO@(awW-XqHjho;j-6YK&aScZw!Lo^J2#pxwF{BPuFrB(y_>AT z&I->ZEfa3?LCQT}Cd8_;77=%8w2xXtcxt23_I&*c1&invuyc#i*fnT|4Tv$zsFPxG8S;5+-~0y}?aliKnsV6OA`|*g?TSTop9?g%Fs0Fhzz7O zUTB@GZ+A0v4i5YaD&Q4b=li?RIxn^X9dquOGj7TScmGxy9i5r69`%*Ue)x1|27OR| z>c|tY?$(aAcyE?YU77E13{Ns=*=73I=J4}M7Tc08kOXm{qkKxwxCJXG^)PY9-V~sz zh0>X-ypWDL&oBE`q|VdB2g1s*7J|BpIZIA!+QWO6#$b+U*fTi^iZr5YV-9C3#ujyD z3hJCW&yG4#Jcl#wnRBxvVl(Ev|7X#AgW#X7RWh_ygW^m>v%3_xz|*=k*B^iv-GfHRRl4L|!@MT$x?9hK?1;+0a}WU~%Ip zA|7aVN(iox?JP1`h+DdsCY$xP(*sm}9FK*yUq-uw#iW>zGvq|pRv+A!28Gj`t}ItZVv z-F+BEaTn=4N6Ym@=*vbr&xo4Ky1%SSTg976T?pZ6@P)uSp@t%cH^;^iA>U8)(9?z! z&P6^@$7#sbIl>hqkaC00pD?E&V1<;1! zus-xaW`}49P>q|UN<$|u4oB@p1UQQEB8uU-Y@TzAL3yFL8T{TJH#0f7j@3b0hnv|O zWswy0VDv{~Eka_`a*PM<0EXP#L*FdCs)Ix)HcJ;1szQH+y1_###cLW(w!;Z^F%Eb2c%j z%8Y={wo>qi+;jff-+tw_*KXhY;FI2ihrj>h-+uQ^>s9B-lm6l0;KwGP{NT+y_HSoj zKE8AN!N>1?cxMJdbblJF-a8qhkLeEw<6eKzn;eg!2wnD_1uPtH$OU+(oD z@;8~B$etb!CbB;;+4Sf8?Lr}YYh+%K~MtYC?!;|u%$K!K;Lp@#l47bL; z`(`p4o()fUWrNw0^iD_pzC^D9uf z%5r3SezPmLXbOg??5_r#db?H`^Nw0Ziq zi*z22xG1BHkKU;q$U{?nNXAdGSw7t>Oc{Gm8T+}B=hAVGB;2-6={b+GP z?Vs)*^-bP;X!Oxw2*G?h`|DBf?T_w0{OEf<4u5)>@c{D~Q%nOs=JvOlDu&@3o5SMi zPt0R;Qh9cMWWYQapEE1%XrGV!gTqz7sQHAChJBu8$b0G!ezc4b>JX2@# z^b8Npzbbz9-t1QwIP#5I>gkajAI*O1w}8q@;jZmRXq$8CYZXU9LUv(>NXlfmZi_s| zE!70M@j{GK(=3A)0Hp(okf$21dSl76h9LN&FjU=jxOAPkQfuvF?v5 zFTC^EzR@1r_zfsfbL50X%G-m0bYw=-v*%@AEL|^-qE7Gp9Qd<6ilicH#GeDHQEui= zln3}a2gIL}z@0d$kG_)@V?RwG4;N8Qg+JS8b1{G}QB8aP-0Z;Ej6Xk*<+uUhtPq>x zs2C-FjsCZw&{}XrM%wIfQ=?xyh+HQLY4w&Kp`mne08ckM1kcW^G@p6EjVn>;7DIF0 z6k4SF_vP6GGkQ!A3$&^gg)XN^GYakD$sAklIku0eFlh2406oHqK4x>}!!vcb%@v@S zB~}f3Rnc>c5xGVRy)+mYl~0G|H%I0t=Vm;4_kA9g^3SHcu6|FU?>r00rQz_Oz1{l3+X{$XMeK}Ft%dwq8w-}vW zQ|N7b;3|b~G+k;JB4$l%Mxj%olFYK_0Cy#P4kJa&8Ml`(4ygfp9$SLE(Ur$7Wj0+d zN17ogXUQ?HLZ(jswxhT)INVXR zARg7{#oakQ#L3`Y=xLr#pN(9;4 z#?PF@&!l4v^F|6kQo%}_=j9jS$6jQu#jb>)Ta3(B1pQgL0-nmVvA35MxARQz9S$Gw z7k}8N5pS|T!;|Cvdw1zhdUWr-hwtrwGH-u=G~ItavR!@^1kGK&!6+?%Xp1RA9w6f z`zbDcI>u@*OejL-*zZZUhz=#FFeHiC&)NH~Xs@|2jS@l4repqtH?=F1u>GqX+a?-!j}tq}TO?07h85PC5r9fj^FbVs2( z3f)oYP77VM^FQ0HhW)w~`e|;cWBZAD%TGK%_A_q2(m>#lp3wOn`A#NC;PZu~!nPC{#}x4mF5^+YHr#}sq?782jjkxDvq1?|}B7aC%xKXA~_>LcsE&AGG? zLjUPk5khDE$H+0Co|t!U)rHWv?%2PbeK{+CiibJu4-Q1H_}>rsAwv8HcRrpz^+NCY z92C;CxA%8PB3)eB+xusCZg08#z5P2)er!HU^AE@?DY3r2zxxX}8fr5h_Xfj>IhacN ztxkG4>N6SS$;s1Rc}hpGoR5a5gd*#2lpTJPXF$( z@x}1$7b{HV>#{)m7mxp#jgHmtPPZhvmkB)9*n^mumUowIJQe1dLt0)Ii(Dx`rscg@ z48NVt92uNp?&z5#!?WWr?Z)Zb^MOGqS-LgMl*E4@k*6H=e>&Ta*%HW?Km6^%AzJy~ zlm6srd0;EQ&tHs&=Z8lvWpJekUky9BvB*63uCsg>Q8xkOAC)h%Uca2l@@FOfgM+3!l*Mpd zmo!^+So~~^=DiWL-k-tmz2ot4&|&c-i8^vTc{Efu5BpKSbO3nEgeuOY1hT5k#s>v7 z#^#u{Cj6Jo(+KOPs#8LT#dn3pIT>LR<<(4dS6PD_qfscPsl$L!Lvb0bBDE<9@+iu} z2!;1b{bCjP*>f1TpOPK5$KuV-ug$Rd&e!4wxV3_hieszq#Wmd8LYJK>ADBczON2jThPdoUp>Pzg)eff7LTepC zZdc0bFU%uQ!G8M=f(N zP%2TZV744dcMi_%nlC}%)0|*zm2%a5S$;xRuyEdwa5*U6Vl=iw@kcuzjT#i6k4VSF zJ0^ZzO#CaSXYAFdwI!NZLRZDsqlea^0IN6l>MWc(5vhz=N3(z?qN27m{k4s>>-E`5 zw|w+K3m!hEF$qTuCt&$?(u7@S=tiPrpDzRZ?D(W~a=Z)O;?pkKUlgD9H!$MF=+^nE z8PVXr@iX7?$qRh)&;Os-e(p85rN}{4_$E(#zE1LtGB8$ji6Mb)L7`qUDA-&s%YKgDdXnHYZxE9`C3As4 z9A)l2iQOPuKtZ?qepgaK4>RM3*0Y)aM|E8G#tG*7G#`BoD4z)-cOuYQ-VQ8AL-(V%F`n=C^-UTkG!%U#?qaui`%=Rmy z`%40(nMP!&`&}hb!z@1Q^9P#w(k}p`5@DXAaYFfI0i&1TDIC&F>xMEkicD4GN0kTq zc1bE{4>ajdPRiN(`n|hFt4ig^U#C%L(x1QifA=rnw7&Uo9`xQMXyobPaPa0ky*De_ z3;fNepME;OL~A{l?REOB2m+p6JNuI>zgeUM?=CXf%4K~VHfz{p6&F;VausbxG*c(m z9XO@8T1L~1M@eijAd36zMG94A9`@Li5*0aP9__iH-{`p5j0--8)wlt3s+6>gb7Blo zU9O?GAcI0>A}}DR5Pu6;Eittz&e@I(azam;0)frbyf`MyFCt8FizppWFG~hnjLbEW z!8LMOh($XxIGrN(QCbrmO#FrQ_|i_!^{1?fW;XGeFZ3MY(-Fr858zcJa$%PEmepU4 z47M1Otz__Dm$2iqWN`IpJWnuKPA^uQDxz8e1_LQ&oCIV%=P@|f8qs5=;yF5w>6VMK zgk9pQLAx-G{CWKLb}-mtbhd)QmU7u`d*CVhI)QNXN3(ND3HnGSCh=K;9QQL7U6`>@%g}5bq-t8=@W*EiIT8X==}kYb9-Oj;aLl9o|Wx9 z$IRk&Z;fs&&3h|+!dAS6Qfu5K^0<78%A0!mLXh`*^OtEgzRMq)7oyQ!^?Hib$OdZH z@^|YW*zEN2Y)}vAf8F0Ouya}FM!jtLJe8rnih{O3AeH#uy^kLLw}15?#=Qr>`(tv6 zZP*zJ((~}+@+s?YZKx;1hVN~W>)9YbxqQCLTjWsu;u4h`3wFQJ(fOB>&VP4yCt9i3 zeb3(OK=bxqcU^j25A7SJFzWcAl{7adM6H^li_3kfveeg_@1XVeg$SW7=zoYY4Wanf zbq4*<0*<|8Xui2#H%FbUD3WK|Gl7>|wTASxA5o8GA0xa4ny<=}FOYeUfZ>?9y@zhZ z7RNS!@XLQtxj-w({DvbD$krt!z+^{_FvZ%TWaZvof{w_Ng>(0eGjVy(~ zJeDV}l8D`mLYwgcBT0f5G~$mL{WG4YgIt+vlT3%@FQWd>KKt3Tb94MRl;}Qt_O^BI z_#gb|hsXc3_*!jPD-obQnURZ5Om)otr^--PVR^x#DFd4k%TR%UG5<&dKXhCLaI{IJ zG(@aoSG8v&PBtvXq3yA}@SB{Un_>A~FU4)>)$G(9kkz_;<=ZfMX-q0}*YTx~emWxw zmOn*~&x}cw(kd65VdC^f_#XPi8PU2dlW#FBTbcYEF|Gx`tt_lPuOilk+%-q?i|LWn z25AkF&*IFBd?ZYM9wR=aFP|m}ywF^&@W(-yn6Gx^y)Z)p>zQ^nB;R60t`W&E4aW0B z@{8G3Th~?~`H-HZ(5gXnYIPxyAI$mDj;4uZUoIm4S-GsuL3BBbSVd=pwjIg07@e(1 zzNJ=o+upZ|veF&bNmd`qqF*3qaD`T2-kFOXkj={3cr5g|z0jeRGLGy=<522KaduM3v{ z(uH$kNwFgn$s`h1FX7Y=J?lXIQZ<@@pq>Gx>fw^=)WKRb#ZVX7JKuv;_FZN`sG`$Ay6S# zF57BjeT$TG)H;|H#lFlH8w?$qB8EP+AwaG};U>^g?rS!NHx4ExNE%%?rkivfOybDm z;;X@1D?Yq$U6=t&)~mM3V~&#k@9RZLbI4GyUaulavl4yP5*7u>NH_W$at?sVPmplELe4@zhn`eMhi5%h?yFFMaEN(XG*2NwDtAr`OA` zKv#%KbrO-SO2d3kL>RVcFe>HcskFw9C`^s^Gm*(IB!XrDG@{&mbydYW&>M zs~ys-(5G^^%urU*D_0IlN}RyS4#TuMG^;3bNqk7W)xONNCv@4ubK5D_ugj@PTa3o8+11w3sIja0h;-}< zm(zp*_(WU(5DbcA-0ropn(m^c{S_LwYhF=x3FB9?vnM692m(_4(#&`K4A+c+7ETA> zB|3B5JP17P`O*^E*(2LuTSY2t!%!iPe8Y6?>T=Gr9lL7Iu1tb^g>|loQX;Ga)=ah< z{86MyZeVb^c5j#+XK)~bJ%W%5o0T=}%BRFaKE2OUSWL(7Y+_e4UGf}W{YeL}{?5Rw z8NTR*Q}4_Omc0^0ADP49=&9vebB)$s$F6#FRA;_88;&Lg-QA_M>P4`t*$n8!SEIh3 z*iU?ymdG|?b?oF?Yt-*-LRUY+_v4z`mDbV-MTJYyDXcsLze)WFgH&um@g@?eki0;q zf%Nm-Qz?lB%ExF>xVd#1d?nZw?n_jqR2FmG38?hRhypBDuwF{mxenBVU4<1?w~}4q z2t!t)f8YfNVG~!>`z8FiiuP);E4vQkL40qHd$9N^geVl4phU@?u<-~-9n$$#Inr%Z*_C_$t;@GNspv)llg|#EsC`bf7^(jrV}K=x_LSv zmqt%5M&wmQPvz`lz^endLN*n#m=R7%4LgS71~zg}B{}Ijp^xr>D5KPB*e(uQZ7PRW zUo{)F?dYk+=kX_WK*^^Zk@|# zUG;SHWK$%jp(aZSgx5IO2dN7#O;KFYOOXb&)rRzi-6+|V7ae%XUVuS^&qB8bJ$cby zL>Q0VlQlt4Cri4i4n6(d(M@&esgq5;Jg$BndfLzWkMG>Bd|giE>wN!4FQxC_7W8y- z&9W&ZQn;K1beV-vCXdpv!E=kkiwyXN$~{!l$|wBFkAuX^bs|aD%IHhWlU%9nm9YJD zJ)b08s(-ju1s>haexy(Xm?XpoG0M^fdaAzN4d@B(Bo4eLvZ)=_Ov_!_0=GO*-BjF4 zH`Sr1gZ=$RvZ@M@`Bq8GGBehrzB1VlpU!~UK}jncJ?8%Gf%cBa!$IW<-WZ-_PD%8R z|7wS#r;w0OnYp18$s)@rq5??jo#T_~iKHfVecf61tqtNU;`J_N*=G-O)=a%74_Jks zB0)fshH?->%1PIwL0wUxbwsXwh*TU0YNbA)f}ZTNfkdo9U{NY;kDi(xx33jFmCI-Y zs!^6{%QJQuyO&2#p(4wMj9a|Mkk$kUlpXH8fs>_@u2+GPl0BZUFPcwZgr6XtDpBBN zRZlHO<%Oar;6N+%G@Bi^v|S|_YtWMp$(dA%cGwGGF@TYnH6V2z>537+qPEGQ={p!Voj^{F|0vPNtOhDE<-1b4IDuPgtD3xH!fdGYusxB!|*j& zztHSn2|cwKja{Rst)o#xPxBG!&{Kz=I`o9UYAPdgP+58l4zVnn+Neys`RFP2XnVza z5oZYGe}RwJc|y~kqh%=bERb0qv2nRU@lS4O!=3OCFJ#{r(UUj`(gQc%OKqdlJArzA7=2M3~8{O<>4h|$N>XTMA~ zRAUpp**jdwRK~sjczljBLp{ZJ&-CVfx|PoUTjO36kGtN>rwUrq;B3D9y?u(=Hgjq7 zkKHLpX)g5XoeZgQ^oN6SPmWA)e16LKJ|{oC-tV59@$9+O@O)AXS<%mI9rqYAJA}3$ zx;H)=o}VzP{INeW+G=l5-q^oxGL*~WrOj8Q@r4@=wHc2I8=IJe>5FU-AvOOzZVZ6B zlAqop)Tx!9UGHW{fPS&dUwSDy%=gQMWTk!GhqIdvIv{(qxuy)JjKW-w)+g{q9D*W@ zn^9K+x1>HU=y-YHe@I|#*RA68b(}ELd5z`u<2Y#T#1&nd43Wf_b z#wCHtb3BAVSOQs-#0DmI|D=4C+k`-~+qg5o35_e>!pj?#Yd|uXLX*XmJS3Pxcn6-S zztb*=sS9GdY7i3!;&F~|9d%F-OQ8t9llq=?luNu%5auc+EN1ap?*v6x7Zgp;ND1B% zVKYHd>}M(pLnk8@3#vmY4)-qM*oOQ#(g;d@%6S*7aMPmo;zX7PbBfTO>NGpaHlsSv zV>xa>4azcTd4>%lo8VHV1}#)Yu0Yw9$;6?dKqACrc%+{Oj)&D?_uSS zGgoz zY(9|!w?uN=g+(ofXDi*A=a@BE8$w(Mv)YItWcB-hJ#em?7uC)OIIG=WQmvAu1uIoBXFM*YnU zvblgH<*3|9SGufXMg6t%yBq86UFy@z>YVrd@|Rwp9eK--6=!l4x-lz(X9)MwShS@H z!G@t5fqy-Eiv03pwfNPIpQ>+_hw2qRgMwUY4j_`aC6|UJg&!?0DS;z0KMOsjW5UH| zAL7*yv+HP+BEhv9X9z;P9goFX7#$GZN^48;JQp5eIaPxU3^~WqxIN9g)MzJGcADzURakMA3%n0JhZ8Yl5;+06{ zQksT5wlZsYrSSIzboc{b{wSXjvecCfO7kKVrj@xAYLu(E@dC+6K- z>sWjTEB6-mjbP&eEd%3oc~XGw^D$i#1x#kIZ-{&wo5NExAo`6jqhTLQ%;9j9^#>SZ zj+a<+MJ_g#jxCGEI#~H~ipFkzJnKzaRBL)4O#4O%XME4zX)LMaPIFD9(k8`no>#Qn z(wY>TELD;{dXz{^3*A&CF{uN-k&zeiUx^T2nq>I+q*-Ka6Lkd@ykw;EVOba0N-BM$ z!X)HmK%6RBGgJ@#0E>W-oqFQyTr5bXUwON$KqaLW5m|iay9ZtqQ29~$BJ0Hq+j}xL zlUarD;GpRaWkGJ9n{aHIQu-aGoScoDD#MmkTqjxOe35d^kECKOD|0^*GOi#>N^wo)X9ZZFO^~D+p=9?&Mb#s=UE8pCdM{vI zByVLYcpo~Sp>$d`A{XWeZhTiIlr4tjS_x%!G@d7+Eaw-CO_eRLAe1g7G7Jp@&QL%o zCEj~UPRWq$$J|RikE$opB@N~g4x+PB+fFE349`|V`Dr<0>buI-gmT;dw@N4*&6nDO z0$8*SE7hyMMt>IKQXxDF%c8jLlm1K2ra(SHg;`UlkF?roeFz)2!|eK~udf6sTa3n5 zK>29LqfrBt^AYLzWEvakxF!;L;=3XiWhH+N=iFG^pGI`esDz4Ou8Fh}mYv4UYTPLlJ6+Cp$dZd(xjA6%=+ZlC6lg`HRu;{P3uEh?H(AJU=9?O}mN( zaWhllMfd^Kc{U)IWs@z2<;AkexwG8Qp1pniKiFn|c>F($uYYE@oWF{pH^PY;Dzx*X z2JhFXCtU(1eUBj!eujF|&;&0n>M{h=;$j;4sigjJaYSlQ=mm*QyT6)xvc-_Rnrw15 zzqYfkYQCZ2S)M|Bc;v33P&RpkbbR9L%lhcO6<5}nGeRJd5dl9*dhF<<_nJUc@= zR8(yC9}luU(B5wp{@%y`yO`*O4rReg|JKg?w_1$GuG!?)(WtS>`G|CEvSX9Btx=Oj zJ(!f$eVM184C#zvXTVkfpCB5Ru)smOW?Y$vxvyBvib?Rsl9+HKP3hQV$0pe@ebsX6 zj!jA@&#&Ui+Of%XY%)i3p9wbL%1iB5%=RdgG~>i>oFu7d&zao+ZkTpb;Po0M5l4s( zY*HWzVbfGB%-`9_CQqe}8SKzxhbHHu@(xXQXmT=z)P=$B%uTl@fIKme%}IwQJ2XjE z@JoB_{mw=-d0$>LnM_iHjVT8dRD!vr`meGu3ey-jg_NQURcDU~Cts(Di@hthC+s3J zfes@T5+l^Ace!q%2Sl5(*oC>4jme zD>JbJlRE^HK|*zSJDBtZ4u>(GP#EmM!4gb}QXN}UH~f?owmaN7R@Luo)CCAS4aDVVf#pRbA9VGnu$TV9OP8YEMHb7)F#S9=kRrE+kY@W!`o! z$%_bm=H3;#WQ$RGv0Rd?-A*$JNw?FZMz_{+NoyzO(NjV17ZN<*swZP<9Dr361NBYf zQJuI*xGv0)BFOP-T(ZTGyqa8cHovH2Rp-|V%_I?`ZiZh5X5xfi5<`uVn6Erk`zllP z#H2K@ts1o|jCIk{y?%>vxMn zZME2OD)j3-T{}~M(qk~k|K7Wm7(o6i*g!J^qxBwF$qH%x`p677%Bsw_`yvTYi z-z+Za2YXgB8PR~chD(w`nWWg?@YV`0x!Kbdw@Q7~k;#t>=ju*0dD4j{&*Y#Bpw#`B zi%kCcYp?y>YxbYxKjJpFO!k7rQJD*-R64}`El-J_sVqGmrrZ&x@68WQHwu;Tc%u~N7E0;^Qm?fKOWXsulaDJ?)H zo~($EVge^UpGo5?GL*w8%U7MIc| zNhH(6+e7kUlGHFGbYHO$jy9neNR?<@PFBsAs1^!7=Wu#Mu^o^rb zQkt-rl-MdQ(*&!&K>8p&(sW!uiy#GQn1`;17i>(+^D7~xjN+I`&0Ob!_Jf!-`WU~w z7-1#pPE1~x_bJy7D!UZQNtZ&|mlVkhA zBMT~ghagFCR4U%#8)+I=b8F{(aj1@so;>PP|1BQnt(cAoFUHa(G&$lh1TGGb6ySnmy2@KRGEqnP0zmw{RY>{P^o^h$f3S|L^|go0F$!=FNlNo9vmN9u5a@zSDcN z5+u#veER99^Gnp5U8B$5=`DZLUZ?3dXV=dDG|Rf_Dz5jGA3I%%s{zXhvg%A_v(B}bZwL5Z0>GIm1@ zl0B_`5kr=@n!Pe8flqJ1Y)~%CDq9TAi)EFR1KP35*&L~h#O7ddiM^y)GUPf{P8y~3 zgp>5m0%SD6(xWNL3j&ijn~L+_!U-~^7)jjsZ9{BCk~`5Aj*=X8aE8}9r}yk;vC1&si#>XIdEskVr5Ep! zGZ5RKC|KohY-E*Vb2c%j%8abAlHKhea_IkOfBMzeUb~(3ANR(Srzhs!TNCre#E~cc z!@gn32xHazGH$5&R?a7EXZiYXSrxzh`@_+p9Q1!$=#Hm#wl9D9+k->0_d3hh z((?5;%H{r(e%aO4`(U~hvs6DQ?>3fJa+7>*!e_^S$z}fV_&*h2|1)1_)#t+I z@)t&CT3L5&p?p^DfBhc5k7F~b6xQFE)!&cg_-OW1za^p+0i{+!5QW5wg>mefI7<}{ zR}=?gO%ROsaxXK=&4WY*u28N|;WLhX!mCV`7u;A)WrQi4=jV#pE*<%6Bj%Gyq4fpD%Vm(uNYl^w2J z5W5}WN);wT2Y8Eeio!XOHVH@N7>v?iLG3aim(uNYm1}9|<#8paB+o-NR`a)9g)31R zg$lzyC(RQdvp$<276uVYST{Bv5_SH+1y|ZLSrp-0dTCtQ>@3?1S3Z~ZxB&^PRQ8Kw zET?cT$R&BDNep#*G+{EK{TR+dBeDzNS}yZ6R144**bc)sbvN0 z7xN_ctt9YjCa^7r0ZMS7lKs`xgXl2l9XD;f8H#gZ22B#~m9 zwsLyq{VSTlwiu0_^U7_bQR9{K5$Skk$16Kt+40JbS9ZK|8XH>2jZ<-L5_`Vu;qZ~a z{Jb*5B|(aehCdV(Y@peSDdMUeA{4Yw>lmd=`gLv+uZ#|ayB9|^PjiG=!z+D%&xUW> z*42Vnes3eM9O}uiqm>=49DUBcZ^3)JfXXhQ^5wFD?WC1AKw9~|jkNNk>AmK9S!L+@ zQAC$g)DPgs3mJvdZ7x39DS%rF5jS3#ue*qv&Gz z7OihLG^jF4QjrG;ThQupIst}Ju7tXv`i_$z%E)@Fx-oac%8O#nO9?AEA9;Qn)@?{v zkxDNQL;}%rlt(ccnCu}IOH=zLi(+mdXk%9~u?m5)r!gGJ{Bu+2SDFd2y={i!5&|v+5;y%NX1df|QUSjlMw!dhF<7n+gp!Z9m0R>;V zET?QSGB1`>0-UzfuH_G{ogxXL zdp;U+$`-@3Yfias4_xJxjpj>jL5Wz^nsLfJ4@d=7#_>p_0#*`GrLa+U(E8)OD|76| zk$hbAOs+j4?UY{0^)IKZY%vRgt(P~6Q-%kjzZZH4Sh;bp;gs|y3ieE1$tmAH9X@7V za~6_dXR0}L`UB@!4(blD|L<22Ro?sHliq`ezyIUke)r9~sPfG_w?Dpf`@zTWeR$`7 z@yH9e$mgJ#oWA%4Kzp?XlfB#f#f81S&n2#1<@xx%k_>U>JO6kz)Mh;H4TckQFcsN8 zk>lQQ)JMQ8Pfnipvf-1#$&k#ste205r^_1Jdj>>5IW>bxZ?-O&>*Cz%| zt$Fyt{Rh2MGeM&JWH|bqht2rUQ#n8=SNziW=@`xNUeAiRdiIIU7iYuKgy(v4WJacV zvXAnd&R6^R6Li3LkNPI>Jv91gFgzI^KJ88adenRSqq`43`d*LSw;tLT`yw=pi%-@* z)BDb|CGz)w9RD#wHtV4_?MDIT2nn)rA`=s+;Y#f&Oa=)04YOF}O8IfApZ|8&A5TVo zJ#mJ)qlYKwr>c(;!IwPVm*2iO`#XDu?#}>H{^WQ$&bhdNZ_n1)l`_R2 zO;_*hwNwq0Jab(gg86a^>Y2#nObMk_B4y%|A?<}(Dm4bHZm4oM@hB^XVW2|X*}NdG zs)TMV_!BPambt6YB>F)vJsC@?rwXUDC`|*U7vQh@cGrMEH+kqL2O>PUsN7p2QvA3n z_-lOI@3>#b{ayj?N2siuOW$)6MRjxQ)aV)_zj-ZK^bZ^!+1#Qm%m3Tspr z_9dvXiuE$mduZpO_va~)4}P!8}($5_=wP9_p%(j>}h^<6b2 z%P%5GxDRsRyb|_nF)&-P-#;(!lBe=)?CoXxus`PO-r?}^e({HWY#Ju}GvV5J|K8pA zKX~xy-g^(<+h6Ro9!>XNkMMwqE9yi(=&h(JWMT$|MBe5Ho19EBV*J4DrQonz_bwn;T7|&IlXlpIZuG+w@5GO|D3%RUb zjsJ_+SN?L)uf=HW8v1P=jT-cu zk4OjoI_P&@(C>9pJnW71*{r~15-RY%BK1HT{HGPPo|Ng(iIgicllVU6rkT=a@vF-P zl6qX>^u${}fr{xjcEjB9!pJ7T#VD51Cn57s6X`2IiT{80-mXWI>pt_OB#L?)?dZij z7v8;yp(%A!+ffxK-lIg)qS+RwWj0BvTk_gkf^#C`L{%2EGE13R-7M~UU|V1L&g|3)om-=3;IP1G~WfPP}ABM!rQ>WmR`IgOsY9Rh1E$apIgf z=luT9^JqhbT*~uO^~$x!|K`Gqx;mAQ6@5q=fSEZuKbv?NGt@OZmI`@ZD@T#GQl4tr zLDru23n!ATWSU7XhQk5s&D?U7#^rV}PX z)xj;FNjbILChZhbK7rSZ#EZ(LQV$2FP-Rv?;}zGddga>Vf2kBmRVQ#0s+mLpf3b0g zcN0eGD5UDo6C@;1Ky3#Ov;X`AvzM+t!?!C5mRh`vDa{t4!`Z@2P=^!qablZ0%}O1f z802CEvLYnQ53}~n->l9&-IcFCrA-UD5hoIk$NVi|EgI7{X39F$WnxGE4&w0qQ!YEm z+OuADAm@vxr(U(Ubk~V6t+74FvJ{R(jxO=c&$4iYwdb3&z%9-d`cit4 zh}g*vXqpc6J};oxwi#L&8%yUSH(>f5C7$U;%JJebh;5rn$r}cG#h!zElgr(|2J~WA z6IR36s|(Mk8t6?`vS6Rvk=~=6+R3xY5lnG%zGwUpM5sQNC#QXN$GH2J#)Pv+i;>6^ zHIl~ZXm~i1CmQ0Zu`xbX3UD~SW5n?9T<)n+U_AWzjv)uBG339%iUlekW|oc+kdPX(%vnH@9Wig3fC2x$6Cx|#*V%b$!8*@WyLCUA_O5;D%pPt zl~2YQK-jSr)~#S(M};`GvhgxQi_aM9{b{uu`S|hUJvqv^hxLteG(1uJ4C^O*N0XEO zZ}-yIp}Q=$5?A1$i07`7Nu;nE6DmU8>Id!&^^&?h`@AbyZ(&Fa?sc7Aiagst`DgF& zn(S!p1vTqePS4_gZ_HD%^gTYB717+&Pur7xg^)iyYo#>z27}?F{3kq_tE!Uu5}${2 zON=`Pd-_H3&i%ZoXH;vSFEW~*l=jRYJo)siY>`z-hjMm}zD{|N)V9wb*36vizdQTY zZ&ZrOALtwaf(XhF_gZzQF>BBfkmm4I4NQH^y`(qHfy5)RC-%n)Z%FQ!N7*|b4+s6U z_J+Sz9iPMNYczg1EYDzWb%xp@Z?MRd-sn@4svC)!dY`UU}GQ-f;8zOph)(>6!&oa2! zcoTL&0_P=Z?-nhyk@kL2jet9%y><6feYLm7y}FAuA{bYQJW;Hnuyxt1NVG;>J8Vly zFNspm&wPt*482Re8TW>M#2d}|`-O4u7EN-UxVPRKSBiVf?$t;JUWR*pkvio6BE@xq zj)MJBJWtrz4jrMBr5w4O(Jyo(s%gtc+w4WVMeA(Dz0>jtJsHX8B4uraJnijQHP!o% zL_QTB?{As|*Ku#V{?fP-dQ@vr_7%K0@trJ{_%^2*K!@5(os}gikI1ZqpOAs=Ee)G( zoX`#k;Vdux#dz-)&9Ra9{_AS|+EH^fc<-!9I^f#@-`Rdq~F@LSL9r~nEuin71GiqDVmk#*$^VRF7M8*#IzVPWwGMV%qu{>|w zQ_D$haesBdR}uii_(e#cQwG*B&(A85Q!tRQbhi0#nOi)RId~C5v0A zd|%sVQ+4phYtlFxsqFPz)jU`4x~ECek#s-Okmi6|kNsO!NNcV-23ikC`9t&IYye~J zldk&xTgFKBU%xdNX2X7e_}Dl*OsWXipXEK%_(P6Zoq1oDpQ3d}YjIJxRvcF+Y<^VA zx00&z{BobJO$coDE@mHFBWNvy9RQ&bwhj^kTV^qkPX&FKH`LR?+;=N6?*% zmW2PNjSSdijcI!ig>~Qs`niT(g|DAdzvMUm?D#MB?|oUGg3KN%s$b`3GiS$tt$+MV zJB9j6VfFXQQD`Y{ujjw&w{=bVuc2ipkrpblBKLH(Qsk$?mvKNe0dzeGQQ&(C0&55B zzks=bjlep=Com18EK8q@{8!7)sANu<;d%~#T0|ITu?^MJTk5v2X1slE{;Tbn!h$tD z6b|F`foOx$V*u!O-%wRTyx3HU|Jzf!Xbq z(d|~%?O^#;jHN9&Y=L>E>uH z5uF#+!Vx))q=-D?rrbn;{H)j}xs|TsODYs8mPdF4s90=}#tEI!({2TqgXLSa$Th<9 zxyHC6SU%Ug=m7PGTLQ~N#A%uD2n6j8LM*9!k>0w*syB!c1g5rDFf2COLNDS#tzr2V zt+Nr9|9sW7a5*gBG=Z(d@>boYaUt}W){d3O0gn~^pbuO&NRbB$W&m9NFwX2O_7fZh zmIi`1PKZ&z4tUMG%f(pv7Ok<7m4CS7)@ZQuX^SkP@-J6Apw*^)DD6NZ>ob!CTXvW1 z12a|*f$M(gs5mCtTUB_W_S(6{Y!h(3n5IK2M+>SDq>>d+ih?ytwIb7ImpdchJ(WCA zJek?CT`4ll*R4JF3ZJ&(Ts~$W6oxrw@xOC=v92S*66EjgbTB;6}0c^BCzJg zxEK)AgknQG>qqzQ;7HMQ)0=Lc&;^z1Z4Go@ZM?x5DnWa%eQJ>jYQ10|Ggj?dI|2kE zdsUhb&c~FF4H(hsNIlZtxxDBQp9pFm=m(?W+2PTgC{|z3>bP=ZfR{KhLKl7?nQPUr zZaVC{B$-~@nho67ywCKgqHp49a~21?E(W-wQ`b=7C9ln;FkrKHKMPQ>H5>d!#|EEC zHu&9Y)LIG$f5dDA9qu)9!N@0E)lIQ4vB(yM`r$L|+XRm~M64!KNPZXzVu$!wqQwAd&J&Pnd8Cc|Exxi62cCph5LrI{P^c*qcf`0Ae zF351xMwLHEG(4qWU+H)gHATfNCmT(EqOE(e3NN$mA7K@!MB#{_5Bx)ab&KJ2mI z_qTcVghySf#ZDsObRob=YiA>+r0HamaKXqy-&B|HcT8|cOi(X;qrkEnz+)K`R3SpA z)S@5bxX<=tNX@V1kY*D&X{trE!E&injdtj>xwaFstC?@#ZqEeUZBMjgg1a6^Tk}BN z^@~jjfzq-eUEV@H3vco;s#B(A2keoG5OX;n`@J~DT`)wFF4bD?S@9;o7+95-4RTQ) zxJ9#Ue&#agghx?OWbA@i$zQcxTMe_ z4X`M2QhXklw#Y&k38sYO!s^*Anq(so{F7?Nu@cd4FiT$18dpRF=lU00di9oDLIjzv z`I1?x>Ew2q#0uVQav(iU?LGqaS%L{39ROHp^$XXr5gY!A(=wIuUHu zUkX51T?nq1>w!?~SAB(g)=ERYiXc*0q{v7JM>km@q^6L#u2NShNvUmh<#VgfOAx^= zT4UElaARvUh~TtEo(>WGe2RZ{flzXD6B`s5rVM#5p5hbx`wi*|@LgBi9R@eMxOzV7q8g zb(n8TT#nbHNF9n=y^Vk^$y-F1- zyCEHMt`#42#JNtK6U>0!%u7sLYf#*bjKq-8MAIkc1U(9yk@FVq@^q0i0J1%Do^=qvQ5diSIV(3|{9@;ysypP2AtP8wLzp5E+KV3Ph6^!j z(MO`Gt@(wK^A=6={2}LB|AGS7`_~fWEF6qgT-QP>9O;LT?opwZa{I{L81e!dZdt1> z^dsT4N6uR`&#sa4rpap^Ik)OBjSHbiHPBi8s;@xKuEl!5N3LyI+ABLCxH9%g8TVrx z5?v3o?1(G6*k2kav_jjfs+cY&LfxV@c8#1jwnhUvPg|rz&bnB!6Sr!=s}4Cg#nK&e zzG(ro9ddpKy?TH7;tQX9LI3manL7Thv(LTo!IR_f6o1^x|2X>lqkqVEkcPRH%W3}g z7kL@EP)Ul~gz0aLe>@H>F%e8F*t2$X^OL|e72(*dWr%KwZ~`G!*ugN_v2iwLN^ygf z&dfkPd(RDR5wHkb%AWlLE8HW8nh?E`J+Dn^B_n-wCP#B(=gzYi(dq`0+}&zF}OKUbk5eQ4{L!z_IvJV%;~4XMvY?p1qT!v-k`JftKx~@P9rc za(`GpJFl0N;$p^bcVO8n^aK2!VpyS{#woKIqH$B6`(Z*xJ9vY$)CRYMXZ0sdH!7x?`nvRvO|OYY}8i-9U)*8^qLPw2&rRH=mrN#OG(Vk)va! zJ7J~yV$Bu+X$VezYkL_hwNuB+D0(4+MjMhkWD(04YHEjR81fKsvgJf!%1X(o2M}j$#=K4&9 z(C5Y;4Z;qPOk*;eGU;b(eL+FhNysED8|1>Ubc+_*2uuHMRiJfIeQvRwZi=O^OrBfq zRJpcjQ0^tH6x-2AE2qssdbliWTT|&qJ{oH)lmd~i3fGE6r@aWe*IJ&tMeFREm2R58 z)>&z*?y@+hH6y!Muu>i%t`JUWvYOz^rb63yLZYEJuu?sU`j)4qE|-w! zZqXXMW~Ccjqrpn2E%J0&X(yxoEXrs*!(K^9&qXpVZ@yu#R4LO#1?UQF<}|j(Sgs$M zig+eWEu0`vOTJ+k%iRki;c7Mf8jKZTT*PpjODJ!z%RoAogN|ZN?K)fA?{*ZcqgXYY z;U>uGk|)U#JRCmiC>DvjUGik_rc$iiB}-qb_WM!s=)7Kt6(&i7$zYN~LM*%=eTA2- zL*$|i6PdB;9H*Ye1~fvrj51!S_;p)ix8_G7&RtP$EBeMlESwcXq>i?ayQ~}8BKB0^ z`;o_05tbj<{AI1$$6YG-n?fvhudEhwzxS)%q)l?a)^n~ISGh{P9|mrn-mi8ubPTJ` zuu@myP_0n;MTr)Z1(?o|`C(eVvQrpwiqTN*;&lvbhYZX0Bhi9kDdB~&fRdoDfMJC$ zu`^Lf60~9qn3nLmIOM z!m@EG60Srp?O$<4pvJH&KyX3Sn*0Fi#a>K{U2T zSacBW-(QEkD-c#31*A&GGzeAzSZ2oT$-8c7`nH>3!XLPfT&loq_7M`!t3CM(Bdjf2 z@YYFO+m6MP<8`xBM z+$@CUI(r1Pa(|!lAI)Jr21-6r64KPg|?@fhqoeb-y0<7<@16WVNt&+)NXh|nc ztSE?L*JAmZd6cbEpO0r*pra9kh;$4uWxvx#r-fR}4y=GQEopnAz6*V0@l}jTSb!eE zbK?kUy@=8PDHeHEf#-@;)-+hH-71CC&aJX_tXIqV*7d-v&a86KPiy?8gI9HUC9=@6 z$XqoOJH^)`4;D-Ds)!U(FUt2q*Q;w8J9xD#c*PoxAv$O{x-Ao6shE0&OzRRbSkya> z9zK;aG~+l6(#(;L?}1?!cN*&(^PEjfBG`btpa84gO1d4q+Vwcvf{N6(dGqyi-~^ZO zs+1H;U;&M(UJUTH1Pzh_e2E<6sid-u1m9&1(s&cDi>-c%xG#TVbx{I~9}P9FDj}>+Bj`ZJM~& z(N(MN(il!i%hk40bKPY*x(XZ*nPKLbNkk$NlW4?>L15EeT((PvfV zxxr=BS6j5kuF=)T)@Y!sX^V8|szX;Dy6Vu?RhtOf5nDTvAK@A(FhmbB)?{%^M!I7; zLT8pZx)kjOp)1=uupHv)c=M~(SGK)p`Fyxaef7Py0e16#HU+-=&o903!fR>okujc} z_topSCW??S+3y_=4&G7OorCvi{i84qiSV1M~$`Qyir_tK;wx*F(ehpHXOK7N)X zV&e}v;&dB&MX*zsVRtH#ndHr5$U&;Z`X&SN`{bb-B&|T$WOF;G>2N|r??~0NHubE_ zuv2n$$2iZw>IUsH>^?Gvqm*0vL=L#CPjJFB#^>XSI;kc3sgF;Gqe-4(Nn+*QyYD^x zyFdP`vGL%??-&^9JyKlK$46?UawI$*RF;owH3WFce7{S%Fm@Ss!^}*|$I+AHPqmTp zZ!CLMJvsgl`e*-aI69Pr-Y5C9tyoEZ`a8cnIOLw0RRb)0J@>?Dcy@SXAX-$TL4Jd2 ziBB#F-g|QV=lbYjCH@)7$9so2R@C;rYBsP`)%KLU8B;H?(I#NXC^KxfVm7@*>}W6; zCQgzimTje(ub1}_!_bapD6A}H*Gz@s68=NA&VSKETIvZqLJ+>Vg znCzgFq3*i235rT^nagY&IGFl=XU=Fip|%w9KDcB2d`E1MMX+8ZyNx~cWo$51QEVYO zWLrSN23;KJ!pu(0z>Za#rj}<(#5jvvxivPJFS*e-Lr5;l23u`av}1!;F_yMKPu13T zwMpSPE?W@wz4R@lZ5E|CnG~U!+BWWHA{D0eq8PgFxe39sUhJ;rgXNpBgXq%IwsyNn zdDCp7v>(v6e)8qZSZ@qo*!H0L>eE8=6Y_9ZSIelt60&=yt0)%BB z@!A1Gg}PlJ@HeGJA{V}K)PW~4_H(fnx^dvx2&dX~lK>f9*-b7E2;29Tjezh^Ha5w{ zTI0(68EgHkA+uUS2npg;G45L!GE%dTGh@p02e073cihB^<4}oK{fNmfJC6C_)`AeW zZ=PKf!c9}yIw5S;UzUt&jjD$g{){Oc9noimGbYb_*R$D%RyxbZ^)Yr&vm{tAE38H^ zvg`n7`IWzzxNVE^YuAKuV{0@B;j~4b4k7$}id=fE7uv57-yLE-pks#}k_bse)fR5P znK)J$TQ&uvI!iT|hUBkWD>v$VA3uw}kA)7cxSbM$??oJBrk{~%i6fwcx3NdX;DzLC zU6vgakbvZ{m}+hl+XLYS>|CS~^Ypw+esf`$;K}jY9{SShu+N06>ite=W6el(vadZ! z@CMJ2g!>NFgGsC$i)=D29m`KOedXHYcUgANV3yq#N7#8%*j^M`rWJ7~agXYoNMZUP z*+~#P#N6td(;G&gbwHgfv>nC@?@zrH4usG}fO-FTb)hSc&E9x?rc$#vFqfErcJLXN z+QH|1JT~qsZl6gGLvG)H|L&_(XtsjHcksDy46}?!*$DM1f>Whg{71dPq4B6U?3Wc6 zz{%5*dZZa9sa}WdIOvLu3P7n@X;u#Nb@10{*f->aQjG}*W`|Q3ZtNNFHxFH_>X2a0 z@!1JQA-zu^qLW_ok?a;Ajy=jf+#0AAhAQoI!AeFij$jXX$^*BsWePe){|82+jbmb z#_>F`=Y)d!%=4m5a1D^>@)^^_jnLL9+egPR%LQz0sp^IYo@l|ITZdVdk5Y5?C|xy` zy&m-3d8&5kc{O^L4t2s1Og8+%G_C>y#A)i7%JrN$5Dwu?Np0kq9%wu~8zt()9$esW zi@i|G%OVezk?(1JD+#4|0ePV*Jn12_AS&?-|Q|6`LybAQ}Q7JSJKbN9sY$21(4h%NDr=sCc8`r_!h-9AM-^n3+FX$z)VXEb_)!e{?s{^D;zo*kaCxOn4pOEwF{ z40&p-*tGT2D2VM0kBAV(>0+BS-h?kOk0`m#MRNhSXql%=o~NdSdb;~x7&P8J{;&Dh zzt987Z`u~(c&?}j9@^A{`3E_9ri(PScJICYmH{_y*hJ#fp$qX61ob|(04b`}D9r$C z%C_CeaR4&(wZ#^hKcN+%hrBd--l9pKPx4&$uSUx)A`@OJcp2 zX|33$D1fK0qA(HMd67?_cLVIOJI(8CW3>W}GK*{`(ezEJT^A^_rk4tvh-gpgVk^>A zsxpJG)%ImK(9DiJfBNlet=|5sErZ6z&5YnOb|dAQ7=m}?xv{DCl{2P$`ReaQ{`TqD zuFYEa^N&8Mx>15|L+S-?ny{F169T=dO$8#PJTVZtWBxlnRSL!E_>K`HcF!5CRyoJR zkMHDMb;y6ACmlZ0bQWl<24gHwjnXf3y2pG&nd%M{_*0o=tqK4LiuOvsF(EB zt#Pv?;0;4Pym$Y>HNewm=4MT@yMs@EDcSC`!Ad*V-ka*$`)WA~EoG#4%V(#~o#fe> z>z==)Jut><^5pne`NrS>nScEozJBoJw%!%|PyF@MucL0s>4K^E_@_*ueCZ4!e62(W zM{;~r{?-o&iwP5iwpk<<`htL{rC4FY1wIdBs39mcOT#202qF>^B;k4<(%dYH132j% zp?Jmwx<9QHDB8(Hj*`RPSbLc49}Q2`K97=q&^7$>l0Y<&ivTMLyd+ zsqdzEjtbuoW{_0Wq40Wzu6rPYT~gBa)2>;AUztD`M>e}lp6twfD<-)h&?{(aMgJ?nt1kS8JgVVFM&AqohgXCB97XT9jyWT?L7b zNCzb*EE25lJ>iE-T`p_7L-&{ zc0{30WM+~KP&Y%^Msyos&a*Q&b`wgOm>MiHxe98OZvw2R4L9>PxiBSd-!j)kNsGyo zmgn00_vPt>-1}#rM{Y=qwv4>A$UJM=K@M8}zx$TjR>)xwY=aXj5;vC6Ls^gxrZ_ zYN9G)Xp4Z{;5xooVHh)mwQ03h-H1w&_K>uFhuH{8|Cg$Dn!YXaw6~uQ9}oINneIOl z`8;;Kzi9$nhotTLOJhLs7}eV8bA_)1Jt!kcG7@xM2OHmrAW)OI>C{gGnZ!E$Yx4-k zo@7;3a4~)E7M*1yCH>bsZjJ^eoi)kR!K9s#_OmFY{pP|nsNz1p@@42-wwY101!a!V zYb%mBEJcxtuN)O*R667|VA(;|;_a)0sMm+czW$gE6t%C1Ry)tU!bcE!~3Zvp;3cyj!m;*VSTA4h+G^bh&^ewgnBo#tPE zp*MkE5h_VV77J6vkZ;$IV>6CW^ICzln5HPI?-)@F^co_T#9>{Uj;;NZ;)v9FOEOCP zuq}l+-*=eR+#nI9>mLYr&t+;BP#(AxWkm-eO4h&(P z=9a_yxJD)u42jQFU&2v0AD; z4Rns_&=?OJp__2Gl^3LDGJHiBWZFXWRBNT>@OGDGG9vk-muOvQF4~-lL63&N{?!gt zpOs8>cs7~4;r5JorjFj+dyDs}7KHXvG^f3+hxjua4NnZ2ivhG6RI}4Z{5UOdg3VY-n#P*G>09>#_hZJe})`+o7N%Da{kw6ChE`VxcXW=(gwiKPEVK&j7|(@p++)NM7pL1f0fz|TNhd| zPRPTO`C-2 z_V#juIh_-~m3O$pvOzmMP-N8TVMp{x{OnJ0ilCO}h$^N*eg%JVrhOyyh2l}2=nGvw zx4D2-uhSQmN&90iAgz!aNYL@-vds&td);14xH!*o9)PYp;7JQ*M!JGFdi2+jgi0BNh83 zt2$qP|JC;{nxpk=y{CFh-YXYoMJCgD9g)6pUj5+JS z@mjy}Vf8U~zGGyZjE5YQr{I`_FP`Bc)tHkVPo{>EOw z2l<2ffjZ2uU-4fC|C!JD@7=w_zQu?d!PDU&9qWg>zHmB6r+T6%Ow!ayKjApQ|1mw< zy}JbM80;(b)9MmcJ^C|uiGQM~ALJsjo_UwD^!kM!@ZZa>&ketw9E4 zD;H}_jRr4v5ue%nWgUcgI9zq{6pOvqmu}erv#+1}Z>uks-vD(!aY}4sNCqfTYNO5W*nFAJ(V9>XG*Fw_9FGIlJAV^nQsB|YAdY`Yldmp zyRr9Ed9_MqA3bThQ9sTv*P}x6XCxH!;|U2vV7o6_a?zIEL(2xD=XROZ*kE0_k`!we zJFmC(EvQDXUhJAa+jrWMP5NhRwvpeG^=ZazrT-oa-;rsY^u~$mQ=p=TXX9FTSayRK zbF5;J*suq)aN>pCsAaw7jeD@P^2{TuIVQ%tLv+puzy6i+6UDln6?@4MhG%T^4Tckd z8oX~jOnN!sV^jnE6pn#k=m-p6&>&zTzY83qB_)jT*`@Jt6|2zFh zXAV5tr|jr-aQNi7?h)rA>Uk)v1251uaFOl$I%?pTT(Unq{!3jv_~m@{_DEq)IaiCg zBXi)Fi>b9y)4e{(dHH$%1S$&cu1WAJ1N^fBY=9|$6p3#ofgMGG!An^9C6@SE%dHGs@`N%*`VnoO6M}1@8F=Im$kXwVr}NN z2wlrhNcE_L{Xp{*e&zHm?)Sz#R!Twjzj&)RIoF%hzdx-Jz5_b1UB)jmTB|0P19Zf-Px~x1H2&n!^01Mpv%+L$Ed|~SJ>C8OU=fN z&QCSxFw~(|Z0`q;`=5b$+5tF1IlGZpNpaHwmfM{UH%aA3k7KD{=!U;sco4Ayu zb&Dq1C~5uuYH(etpKK91TTX&%YF4BPTZGNddIh;q^JH*G*_G4TWNC*x{Z^o$w7X_a_(W37#fo-j0-J)SO>R5kXHB581 zw_L}%X*_7?g+ILae$%R)JkLnRj!D2DaiWk*PUb(pcN$>Q@@jo&hdACqCe&xZDJf)sW2Q2)P zULU`*MKgTy`2Wq1^#A2w=a$pCi_@oa$IURV-t2GpJ9N|kg_fr9`=<<@z3OF@1v9c z|Mc+*DHgTXDc;xC?efy5cG>k{#d}|9kwt;`Rf?~_ke)oMB%d-S?7HPmpD1$bOrNt&*}GJ^)5d<-0FmxAwhXch>P&r`!4C z>Jx=*i((E%X1f=lFlPZrVhGVk5}7%fdqEmRl`p{DtJi+6>yzzw&ep5!09aJSSUvD; z$Q+&xG0r)WEdrCRVWqGH@UxHw=FPGLU^m(g9M>m;Vuc-m?d^Gt!S*y$d2!2m7O7l! zw&swzv-SV=BCY^;@BPep@bC}b`Q6uFuGOvUYPs*f{D%H%`Q`mLUVHHVoA16+q7clC z3)KuJ#`#~6))nfUN};Pak>48jsf+GOExuFKDd$Ic?M>roq_WpvuI7=;wD`GIE^i=z z#hik^IL7{)<-uwV9b?Xfs)m6Gp?@d4TKF!`}`RTZNofg#9ty6zLcOe0}h!h3cA@aOFQohPt zs)mQBpQU-*F}W<2;&V6K^!{BV^w$2;&1SrMf9c|k&5zOam#%KcEuEs9ABV-UHsnaP zZF$ktHF>G3?@L}^LHa(i(fvJR+9DvL0X=PeCi{8L^Vzs4s)f|gY48jU{71tcXPHI$ z!Pd(+!=1OEk3hArB{BbELCn9|#pyni#JsgrG|!@I0_T2clN9I2QQ!rR&wL?fVPsh@ z;5hajf*JAEvmHBNT1$YOE1(9x!}J}l9;+<2Yf$VN1Ly6XqOF+dV2v{({5ZqN4P!#V zV%BfUx4bxL?-VUemNg>MIs zcncqN0iYkv#@%~0aj|~LKUB%l0DGjvbK~A%Fnp8`tI%}{7Imz5-2jKV)4cV|9pmkL z4~hZyz8r8>N45L0L-H?t`t7QUAXVdJ)QeU6JLhE~!9g|A+`f>Yc9Fj}?5Ac`=}=TC z{L889F}PXh#a2k((u`iG%GO>#CFu)Do;V_@GEgs8xn#imIv-8yNZu?~5kAItV#mu4 zbc2w5A3-n-@azETDXPjOHjgJ>zJvc2z1-T@9{zK?!{2&yl<2Phug>DUyXWZ% z#b$B4Wo|npe+8p)3-VjzS^4_bbE1n!@&;}YQtuU-S?8tM5 zgp+SQ_*sLA`5{5du@jS{>`@Sg&!@>y2c#!g#ilhW7-N839NHRv*|RK%Auu1>zMKzj z$ryN3=U(}_w;swiLi#PurZ>%j>yW-(e`#EafCv_@#9V)QTMd8o;JtSnmmZfHp8YB? z9hW3jaz2UVjd<_}neQb5854n^qPfMT7hZMgFGlIN=qwv4{g!6a8=Ip+>1R!Hy)5#} z+D1rE)2B4Sg0;n#XL@i+rUXqJ1O@+dF_MqYC?3U zV6%i|9TJ^aTr}IfLzV-4OMnpC*{GpTX~&-O#dVkNN}jQW9Xc@)3rkKfztb`+20;7pFrb>c6N>yC@! zo!W6xV|fa1$3+*nspkx^J1#npH=i08{Z_|CpGhuyyV#ejD~azFRVWmx{HS;o=>T0G zMc0HyL*xJ=w0+iMKtV^(Dk-3f>@;>$cD4gQ$dGBcsqd%kdZ&S~gDi|Fy-iZf%`C45 zCY~`Y+FnmAGO}d?7Va7QFwBa`kt9h{q*)NAUYORfs8##83wmN3D(WC9ekl9{bTYPR zK}FxMc6*x&6J2ewUQawL?wXs!Tr(844@B7foE;SHbjlFFOF>ajDIt_r%Ag>l*xd7| z=_KA&Wqy)`zD>VeN>@85s5;G61N=`-Th#^9TU|{+klME2DI5it;{1liyWat zku_29Ed>sxRL2Rl6hYb+)zHhDq=qo`n;cSLG|F|MkNCPr<_&UT zB)Ub5TqhE(H^x;W(Xw|%jfPvITaH~q57X2#(VQU@Of94@gpHdXzB7K1lECKz#1{v) zguf}#TS@^p&424iv{iR$TnNTAov}XGU6vD3Nz7y53WUmzB7WDW9!d%X zn#guU;*eoYJwdB0kFd7vE*B%BTeQYTBD$q+d1Grdi0HIM7J=yJXYrn~R-D->!w(BR z9@bh071+MXRfS^OVHT#`)A@dB{;IVM;VMO+HCS41xObox33s7|UE3-hU!~%B17myc zB&Rw=6UU}fwAo2Q=_)T_1G|jp)e&hiv~+yc{6vk08~RKqJY6L`^@N8JVd9#R&}EL) zvQW7#l%6eONf2U4^{&+U}(VCmM%c1^65iD#KvBC=%s+lG6{N+$vT@H28_7_TL?sBNR9O|bWz}@9g zGf#eV)RX-x?s#@fKHV_EE{D3yq1H1BQ{Rx~B;%slxa+b`A9Oj?SAB`Q9O^EII$zP{ zD};Pk=Ji{@W##|e>T;;N9O}u6_{}bdy4nlbxVC=n>CV;)iA(ivyBun=TY6bJfg>;Q z>ZdVX4)rbP)*D?8_4mJDE##KR$#yx^kBy%UiP>(oy6SSM&3y36n|LEa|1vcpyRBKOOY6BXe=x?-YNG`GI-u511~8`Z>*^ zE?u>|9O|2zLrtOGHR;AJ#}jets?5Vh8)qU{pf7Own2J)d>PMjsKeUFUC@meIn)+z z+AfBh2V%iwdWoC%?jlv|lJ;w{(YCuB>f9K7{E))yJn7o3OaNLLRM&2$8*F;*Wxiu6 ziJ)7igo!!WU&r{Fp(VyPRyxvl@Nb%V8BE=?JAL=1_1(S|*xK^AuE$%Z@795C_V#@9 zl7!%HET(PW3sR3%x#Xs)pB*3fE9_8M9BM(8n5%x|Udu5*``r=woK^Omk8 zO`W$i+SSfmdhc-fsLR})#@tS$teO7bfXv31urbQx#q+Wck4Vy=S{ zTHb-z`ASbt#|QiSt*GFBnSZ-?JRT1EX$_ryt4hYjG$R|1PCnb*(G4P>UYKX#@FlY% zESq9svaJ}X)MHJPB(;mzamQ)K@#VN9%O=|jgRq6KbYeMDU@t`&oI@URn51SDrda4E zp2b504wfx7F|Lu7e32GJPPJ9Meb{ch#cez8xa*;~1=gzV)8|WC9E%%QehXJ=QsQxu z*5o(U*2Q*ao1tynrWZt>5<#GZy~z)kH$fp#6jrXR7j>21qFJt+J=%36W9ZOU?6K$` zp^l84gDLO5{gwebYXpbJz85F#otlc766`S)CJC-EddE{y5X&&r+Y^fztJy)w>#Ge;IpprKKVZ4fZ%~kwy0Sh16tUx1e9H6=Gr^v&n7=47-)D zv91-ELWNnBMwZ0_up&A6%hvC;cYf7Nookp*crQ&J^~M}Ud&BP~!;^i^ouBS!`L~Tf*h&3E6rH8zyqSxwZ5!k;*iCu$@Oc5M$w^2DHRIL!D| zsT7~$J4Q?!eZ(k|A2c3*d?zn&kH@_vYQZ z?>+pxKmMz+@!-er80cyrsnH$d@sUFBse99kJ~K=v!{$eLFU!c~FnHJcg>N18RAxL> z$)NUB`WZW8wtx>?UKV%`^8~8HW7o~tbg2WG8;gQfKzvz{xFL%gHwI!j z5&6o@7GlQ^W80mHMc1NW5t^27+MX7Ry6%DSo8h}l#G*Up58O7_j)Lu=`6;`I;VxqM zvJt~}XtVdux-Fzqh0S0)G-V<)Gw@?OaszUG*pQ#y>m3T-Aqw_9Tkq`DS=TZND&r*q zg<9+AgzVRozG+4(2@wrD4x0lYdzYu!;?Dg%=t8FCPs!uuX{RH1k8EX_n zuVDk*)vv2x`7KZ|!p1nwBzql>LoB!JN;C33-*h6|lhjs3ak4bew(%w$%ZWh7IZC-G z3f`hwt{Vl5uof`PZN9mY8aJ%&9!<8j90dbe1Y0W%T|}Ph9aQ$B{4_w7>Z7bzK^C~c znif5T;=9YD;4NC@8d30EV_YQ)u6kFa;g+Ca3LrDzqm``8)f>}FnW#{KXnsonv3$q2 z&_69U+Cne#wg?#BqIGtSf;Y{5FN1>1t8O!E_gqJ|UTeQZmQSiprXpe%gQij?E0ZY@5lO!NYGEust=cMX05(NC^ zUr*zDC?Dn`VyF7zg+pw?BW+`NSxRY^P38uFAs^GAKSAm6O!L#Eez__eD+w#M# zJ@YrKGf%lkbzU1Ov>S0E;V_ZTZ|oQmG_cGStU}#1)kY%uWn6ZUwP&3|^P&%R@z868 z{a>B7%(!YA_8=u21QD~dKu@k&@=&NpJpqzfFH3_oh$uG5n`Z9SYujX=WETyC-IX0H ziWCy;!Qcjt4(&ZOEcyj!mv(M>2ZsmU*{r%BDcdSDBSLn4>S5zm(q$*J{g^5ciZ2=9T@^Fb3(qor;n>p2q#wmM4p2Mpp6lR6#2a4$ zsO@Oa4yjD22F+KB=bt&d@y*_Ne5O*fH!x4+c_&=%gv-kK%rk1O!J0wpPPklA@F}b| zZU(LHgv-ySt??^m71PgVqwT%?F{EpV?#uJ*l`V?^PR)$pbKKOjQa{xEfwciU+$;(3 z`t=b*#n_v;KEE1?Byn*3jU6X+RT>MsMvQJOt9G?unYEV_ur5)SO(AWRI?SzD2n*@f zShZXGxJzZrJ}SP4A~>+@cCzJnb|G7y&Ru5o?pj34{()n6q`DI=%YNzX{4b}-6oFq5 z3GWVcc`vde>ki+DA|TJ~7M%j-VSKET$%j4s(sF<3S7IE~QCYeyJY$wCeiq=D#wK={ z2%mupf2*wC5vK?0%#trBT4urI_<_}A3(H7#rWhdY$YRUT!QaxSNGDWm8Ys4p0z0w8 zz*?%2t${ziJVPO?_q1}busx}6x2$bPs&_jOw?LpZxRozuLp!`Ur;eyM(|al)HEQx* z+(t~6`*7+obt9_E9AB}QyO#6lH(}vQ0>8Z!r{1DbuA5WOsbsl5x8l@Q=U~5~UQDpU zE;$gHw7mq6M@7wmo5qY@l43T;!u`=s?L_L$^~DBR=pRu43CSDee~_oA{a#VD z?hOx`m1kMK21b9@m@glDBA`U32P9^WHkAZq;2D$FzvieXhGK z=hR7@MxbhGQt||+b`!k^jZTg^1VuKK#HLCu>n@EGl1E}ykCTf@mbYk)U32P8o(}uSxd+Dk{E33JCV{zysw@$Zw z$2eCKrLMjb><6gB;pkjTZ>NO~d(*3ia=sGJPc^{Ex(|B;+3%kl>G1KOKcsLzHL}t0 zWToo2W5V+a=IQmV+yHI}6aHqWV7_?@=KK0VbiGvA3!Fp+nD!|$`0P+?os{RN6eT0% zpp+~M+#truh|)bPMMQvCT#%u9j{Gc6Z0ot8!oIH!nSwA@l&40@mXQ<*^>T5XWy12J znS#0gahFnIatnip0*`0wz;c?z^r{rhwfV~ox?MdN4so(R=oHM@%XDVeJLbX)2QwU& zz*?3rS;w9dOHmeBK2FO4##AA78_NK5$AvG)g|%BRs8+ik*Z1<5abeFR-hc;$iTfN< zKSeQl7!Y>sU=$_1gq)-hfVP%4q-bgbH``^H@N3WE^E*O=c;JQz#Ovug)^=6@tTKxYhie|G#x4|`u^#vY$PIsRDx$N%`&NKqf~2&dEG z$;ogqHr|}zI~<>BGvX)5fAg5%xl?l(&NJy$)*JNnFYFCRhx@wk55{V|Umo`pecZ3# zee3Oe52^&aC&&Mr{^mbF?2Qjc!?V*L6t=NXj{lAR_HVMyidw&#SmBRIg=*l1Zb$|1 zq9WGHlk_OUw|$%hN(}wIb&A-rI>kFSRwEdwV2YgEHvivW*l62a@upJdbP==WRNK{F zowsru?wG?hObnhOd*mrw-LFx-@+wc!U(FL+V&gkLJ7M#o_X&V+(n~&4_%#pD29vQ7 z%Q4>@Vo}{Y$$fiMd5-t5Qn(0bC12b`8I2#G;g6B~Z_9XiHp%g!ZZ>?O$CVdw-j?H| z;aNX5Vr8Vg5n>Phc82+{w`q&LrJwx$(J)ctu`w7<)Pa$oMmrpDpqo={T?5U0;HKB| zWvrEF2FlyHB0o#A(kI7%${_Q5Up)SI`j3CnVZ&z<8-8z{l=MM0euED6_6tNN7tUvf7*^u`?eZo5XWMG!Q8Xhak4Z_3TVihTvv(mUd$Wr5>Jy zSrBCw8+|x>hOsYFKk}tT^p;B;=L{Xz-Gvv>p*BC}5s&$?ci^}O)nv$9;*s9Or$3;z$w`iK{Mu;M)nILnkw?&B4n>KV|9rKN} z0wH=r$iO0Yl6=p6_zF$>mozOQk`Pl}M}+NqN#IsYrf z;yTuQ*Aj&2sKAlvw9Sk%7HzJlOiEUyiNgxhLh9#Sk4buqUgSj;_uY&Tw`iSRBg9Q} z;5tHV)m;|HG!4M(SA7LSqzEOU7?91voRp+4&o+e|T`c4TVBR>FZ=T=^iloVaw0 z*4Q;d+}Iiogg9-HMTGbzc{-{))$%}aJ%wVI3Q*X%@-cH15u;I(NZ;cgS5f6uJA3Kc z?fwo@c92qL?8$2ji%=5$?nW$xLrY7Q$b1(v^XSSvEOWnuug$sJuD!FqgjG`g-i@L# z^eJ67*?QnC1Qg+T>QcRyGF(eRiQ(+toxXJK89EHQB?hgmk_(2^nJmwHHLtzbmiZ$W zm$5ThPL?K%Uw5YQoK12`NjsBe!0D4_I{M8=%B+cbcEDswrqSWv9+Fxeq9<>U&a>{@${W#_h0`NR0tbx1i=@#svBw9|4&l%IjX-KAW$Bg!37 z)*ziA-vN^1@foSyx_;nnT*Ww(v8|{i7^}lPWSBx0blg3($U_2%Q5KV$F{eP@*Gb+T zQGWZuoBO085BE9qlMs|?w_;1q zfU>B4+_gYiL`zhfOMvo^cL9{=AN<$PlSNZ>`!oY}fBCr=KKFwDM^~2rCtb_;MaJ3_ z=EU0m_Jb#%ewEF*@hJs{5KuY0SYIdUUFtfg4=3lR@<}1vX;)Tct>DauRS8mBer-B11tl}M5a-6#C9SB zDT_1GZwNx9u`EB!oXqujhEO)U$N*|!S)UE7{3!$2-mkdb3b7qnzJg)71+uI$n0#sI zx$ecKspOpr+RrtEBm^7?oQp$|xh4iw0V`%7>*7sZS-%N~AhC*wU6duMIX*ALbt{kuvZd<6eGdCwWAZ0YEXzg4_5gnQ(O4pXR=p?>hsT?oNmA7b-=aDN{ zy=${HH6%4J2}7zgEQx7x1Xqs9MK%Rx8KLx2m2IrfD0-3WbF!Aw)Gb9#89Pq4 z7qQy9SyE*uVBPM!I_`coSGIj@V%XcsA1$}mabTq~u91b6;(I6-3n#SZx_Pr;^f3A-dR^($OAMYJSHh_ zJP#ja-*H13${=GC6a%;*a%x!V#xiBLbXjDD37^+t8()PUYHZK3y-Y^J7uk#{*Hw{g znX=;?h&CeS_o~~vvO1}f0W^smtI2pjH$pi$X#3Egk2?+_$YGOue=>w2 zzlA(G7HPy29JzSp=uRUr>Ix8{CG?sklRVCrN3GW11R>QS4U3}aQu5?2+U2QYWbX5= zF*5z5X#l^e^BhrUPJy~L(n&~b256lN0JRD1eLxEle!laF8i zG9n(n_PoT(2%#aC}DJU;< z?Zl=)ocTt+ul$8nzichsnb#K={HT*BFBe!YBfwRCf=}=S5tAfOXyO*(!oWrg)iOBi z`>b+;j0a4Iku4~AfWr>%v`l8TAU(w7#S^~e;!uV7q2iKX!kzRZBsm-I-fx$`Hm@r# z+631t5jvbL%yghm?6TgpsU5RYC-v+&Ayuam*)KoL+J4i?lRJ!DjLly|MuttS`H32# z6DUVe3gcr1d{3+_ub#s;#7jDid{r13t2?~a5|^~BOxv`eOeWBd>rH)_AWB0h?LTz0 zFtY9LQT-~y)fgF1Y;3Yw(v**uwTZtN+w}S!MeZo_(oEfsB6k#-5^omhY%qGH+c}n( z1{fH36#37N|5DTHFUwPOg^v^^opTezv*W+kKYk^%Q;Ud3s_fL73;7@U-G4uSfa4s) ze|IfK)?@eeLSzh{L#2yW*=Y{^3?IxS4wQu zzDZd%l5=ArvK322aW0_~Xij+0$~cW3mU9v2*HIJ%Gl*Pg=4&CcEe`OYCD-#0YZqvV zFnK4*jI~F8$B;WQawW*V!D3`0svSn5jL21&r;9c7_OPHG*iW5_#V z$gDJk>sw7v(q#-eLeKzCOHI$sw_T7s#1@&X%5~8r`(c{OO*%`xu5sMx5)8TBdaxZs z-t|!2f=^`qX#4g$=U;)4k%r6628U4sL(O}Xz{DKlay^fs%<{6xi(B;& z&($%bd4pUSA#c$l&m%&vde>%z94XyAB!1g2Tgp6nh|47loMFvI3LA!ji0Pth5pvOs zaJgxXkhf@^T_fa8bKg2bZq;2D$27OuUEWs1A3b>Q-6zL$nbKhZsuyu$`bdc}APIQf zYqla4t&l{lH9YM9TU`0jhc4vZa6F;gp{I@^++5;+$?jVrPnb`ICir^7WRRak1WmlR0+hFra1#)uP+ z9AV2DMOMu2(oI9ij=L99jK9X=+VQl*wFsDs=haEyStm+5J{zcxAa?}0Bgmsvjf@jH z;9khJt>be{k2`|A27KnDOQ%D=LW2CAbp-iG4BgiZkcAg&DvU*+<4Di;sK5^iOh)%2 zk}PrXkBcpVP#H}|l7?yQ+98R5XwJw(vK_aEac(R?b}~LypqN$I9=Ke=$uVm6?bIPY zngpg9K=x`McP&76tONEDHv{DRyHFv|9{3$U?)dR@z>f(*w!$C|Od>{+BZXQ!At)AQ zBuXtoNIOo~wVv4V;~nv1z03$jq)pB0fNU8*c9cp~B#?-q%mcLWMe-dJ@iE!~Cr$`m zT(;d`Gqcub!xB>Sg?zhzdku2C#b7&ryyKC$1(~d&mV5;m+D;?FbsGgTA)=^?xV)a$ zPO=y_wM~eLq{WX?O2EPdo0+xvMZXD`GOEf5_M%4CTeQkk#mC&ATjArXcQh#E3ViH& zQIhGTcg8Ckgjx$a2=x{|38g~CxVXeid04Z9;0VAQy&OK?qD7uZd|dV}w-MF5M1dT{ z8MTpFYzoR>@VN^Da%5qe(n&LdUor+e;AD$lL=jGFe7r^L>>3|$n)%l8ajWjKIHtL9 z^!meOg#y{}Bb-No#$GA`_qYn0k(XpN@NtKaJAB+3S+6ojUoIW)6v!Pue&N$DAi02wpMUg8Lp0SaySe!R$*vRG z(y}vCM>R6dv>lRaT!k8pSVud_(~A2m{# zq2)^hsqnYf8~L+)y(7pwBFK3_F_xihP1iU5ml5P3q?CyNkq#JO29-qE%w;ftmmpDU zkJ!ggF!5MqEj2)@BwB*^X7gY5|NP87(sp|}N|tmBqw&%+BjK zZ<_no5pt{UGJhfTn5Jb9^{c)DA;)2a<-2X0GSyk`StQLkCW00Lc_x%}bgkwJ zglvcWhM)gN8wGOzyd%gRLGB20N02*$tm9GsLYq(jrp;!Ci89Cb9t!Kg3l0S1uC1$( zo*e&@-?$zR>kSIz{`vI+{cM{*s{58pgS?068N3*i%vJWf)i!+ZKkYw0tylQfBNXCNl+cotLi#$c{L$ z+W_Pp>E5ab{*0+z7eBU}l>95FXK}wbK2oD6$A7E)-O+nl)=QK@a{9eNHXNPgUO|Q& zq{c&)91Vv3;o&(y8Vn!hKe=N}!_x06qKhU)FnVS@9Ld30C)bz1_V&F8MW+4z++$)? zyA{7UIl^f=t#>OTGfs5uo#^Wea>9kf-OOc!jqhLw0q2H34#g=|!$onUKV}E^UwbHxW`6 z;8x)4!uYs-t2|YF%;($+AD6vD8|2RMu=n16%lQ5K4;qfV2?Z3yPO&pVC#BY1XCM;} zPOCVv<%ay-rM1`M53vd-b6RO|A8S)V%tlOjec~k|6@lK@YjNd+ zY5MfV46L_kja}p8jjhqZ$I}++@NtKaJABMo+8J1vdXYq@l9Bp@;R&`tuB9APW}a&% zA;~koD?0=0&cM3E#~nU)T^TU1%Aw+CL4i#Cnd2wSD~S)%#qI$MW^L3JCKf_u-wkca zeDx+}AbSVG-m_V^*f@u+z{j50BLGwqjAN7X)d^dG$_QvBgm72YQDbEhi z#*;ch{__`Kc;U6Q_sAGe&im^1TY5=j%6{)~aPW@GCf~pHhW=^!<+S=Ois=t~g9FRR z|JA?59_-+a_lwYaBk2_zxki7;<|^UfW1}}P*tnhT|FUKL*06te68Geu@sOYB&00h6 zz{=i0rN!^}#ztSBV>NuL*c#S{7#ij0GiIO9C_bMNpRYW{t+8=mO-94hVV}1)Fy7}+ z_N{B1(6{fufA`gV=UVSe4>;$uL789M&#&xj`=@Wbw&C&{`){=QwP`C&uVAg2LX16&XpY9DZgq0K+CJc z;pkldYDoJvxKz!}rqR<3WEYQ!Z0B8lKGG zkF~pvOLBiW8IFvfsiR)fSKOcK;l2A046p^a-s9njOZuE6?%934pN}xLuTPHul z`{MDx(|>&9_|N#G!`;ss?!H|O_dlCHYK(jNqehS3Z|0Ah>m}Z<%s|&7unBGveik54 z6!@mHZSDy>KsQW6wWSl&_`anA&&Db;Vs{ENY8+SNpoST5Eb(T#lSDzB1YwGkcqT#_ z@VP^XZ?cOIP353)4DM-GX~ZsT*26vfy-@*d>&L%M{;d z98f$jjKUC0khR>XcoUeVxZD7jl1*>XFdMn|2h{+0B2UNmUYZ>C#(d4k*8D&AM`}FT zAFI(L)~MtCyKhkq_2Jz&AHKOin`nJl&b>Y)O(fXAFHaxv>uR)*jCL#VUGR>JHkn?e3cBhB4h5HsByXXUgwqh<3xn@1nq(vR{*#SOa+e*){pzGy|@a?^gY#aUsa)5sf^76~gHt zi&%LiF7;CpW+`$0P)X?xagy57iJ70byYiuqu)BnCdW+WBHTmAy8V&M2ZIMOt{bHI9 zCshz-kV@b7)6BG^6xp1^BO=W7&?E!T_XwDewQuA9&)(bhNRr&=y({r$DN!;^kuVN) zRaz~%OKP$^B3~n0%eBc}X+c{1BJCW(NA#XOk&%(z)#~nQS9Q;DXb3Q1!Ipu=F$j$e z*zkpI!0i>%73?5ymn%0xq-ncbPLw~UI&i2v{ZJWp8@ zT|91M@a@;~@$6zcHp}Oy$t_fwh`dNzx~?Q%mRaiTJ0buaQAYG#aaSpyzxLRTuW?QM z*IWijTedO;e0XVW3~MX;dZw+$#0Bp!MB@5OX z;|JRH!7ZNIJ#6DMf8DyXgDE5Cs#nkjKBEyX5K5C(NmN$o@&4IV2a%O|z% z-Ey^rjijq?Ff}-Rgc;gWgaAk-@*t=BVQA>Au2%cgY<%T!RIj`|$5)?{P!1M1UPuP? zS>ZF0dl_t+re7vfBEvjS*>RMk)b=DBU-ho#vw!E}N;7)(k=WtH0pD&oyX31aQ{}0Y z{#YOP9$~qa1};aT{77rhu<`Q@64&`v`$b@szDTVkki&CzNLDYOt(ZpfYKj=)H|H5? z^@C%S!5;H~J<;`yGTpxe@@;19}R?ZE|VDuWeJi8Lg_I5 zbpU=KlzVgGm;$$p;hQ^7ia*$Cx#K3O!RtO{o}LV5q0z(qoD zl89`WE0eHo%vBa@O&umrh4sT6f3!^cY@7uxJ-I=)il;MY1Pn2XoczZcBY3cUGLLkG ztA{VB7KUyc9f>GPe0O?7cbw!aK3V^`8~J1q9Ym@FpX}@-+HrrfA~pk^Jf%3{G{J); z*UrpzoZ0+`&lbe6YHh;bog~*#5{~mcM;YZRUBcBX-N{5q{N)8l`2ZV* z)pvcMle?mmDXp6n6F3&t30WJR^b-?id2Bop6@V8%b0M@r?ioyyWL8kpaZVST!3&2l z>}p*SZdpj~Pba$_Uc1rBT`$EQs8_v;?~bgr#N3=sDx2e%LG=_RC}q4DEU5*x$PlB6 zLdUtK@ZUBdjW!olSO{FO3V~R<$O}Z&&3O zHpzXX6E8s~;#fX1vRLPyPnkQ&RGvpp-rM2I`^)Z%|3jaj(^p@1{O>W|Lb-qroPZBQmhbflUrW{WV=nd?k=K>Eo*9YiF!V#ebdfZOzwQE(vCo^oMH zRj<&uPbW`U*V?5C$Cq_-+0&k?c$eD z-hJoOPk!*xyC0S>aHkr{`Da+E?vP*3bvdu3L~``betBWv+2;~BuJW=o<(1Spwtn(Y z1_ro82DtiW?Uz%z_Uly!`1b~t;!DW@JDKvbp#Q(Xi!WYxN~f8n3G_ekpC29n$MVakY=r~2mYF0ZHq*4r&f^l%-MS(fYNPf8qu|bDes_9 zOyfrj$Jj^s8SbSb748pU5cTz93GODDlXiYSCN8hEaeh;vOC)@TK5bgfslsZ!5k-`H z0T!ca;j%9yTU&URPqbLyR!>B~e33@3m7I`jIF(YE$kH<_f&P|u+io;S}fFF_jN1-N~7ob+y2-8^bNQEzHu;m13!;vhm*569*y3p zweavaKlw?Efo{`P*IlQ%)$ZcjIse_(Kis7$@BHwA;jwgLsCu2ejQ~Prlfb82oC7OT zl1R{gT+l=6D|su-g%_8v)$$O56c0Ri*OkT$m`Q zXR2TL9^yos#8Kcv5c9x|hfj{EHlgsa{?LTIy3#t5o%Qi(ya}h6WAw}MxG4baF)CXD z;6JW<6>cR?oF8$WHqozX6S>&k`Cn~z0CwtwbPfN@Qoi>&%Lyjmidxr|>C%q> z;(!)JE3x8Lkn%9f@OKYf_Er%PMisM&g{}9K#tViCZG4L>e>42oV>EV+|F(`s1OF{Y zWWav|{<|;y_j+M7Zlrwo7T7GXfkK+<$pj@at$TDH;dSK6!WOhlWWIF$D{3r%upAr8N`3?Dp1)v}SzjugyNl4Z2O<$AmXGaDj&@vT^fF_cv3S92pK0Uk ze|282u3j&r8Mu%U!rmz6My`^GaCQ@T^zbM&(*fFb-rF3SRgc{G{NI@WRIQ|6y%e5E zTE!F*ihyQ1Viwp`Q=jpKRX9fCXpj^vg5^uKJ;}yby*o+iS0_38gp2A!&`2$Oi-wo) zi4#J*{7~&a1PbP~P___B1vi$D-1yE{y3_d=V34fdNV57@-+1kpUUUEZsH_Nn`I7qL zlJd^4>=6Cxu8B4m<0tIRe}yYlyH)^1ca>s}Op=7?LgJLr_~ zS%0OEbML~T_rsgR=SmN!M@LgzeE+TLT>A9sQ|yb7+0lXF8Zh?E>IIhi~iT^^dsOZbn=Cmj6=&se?kzFvHa z&St^$3)&lmS1;K7sJKL!%BtyhpRS7=arG`%AKTgLqD^{BL`)B`lHv04r{{Ts= z^8v$^nUqFbYF(>WY<~EOxtQ$k)31^soz3@qM`K&mGa%=GJsrLM@q3Ry{%-Y_Ru_Sj zwwXBF{_iYSp;npihwjFS z53##(-V@~arRM19#|3!=sn8tBtPvu?t}0G)6Iz>D#fdZXgCf>xjyF;vw2?@`I9byS zP-9*X7V_tGHwYDGDoHgmUz-(~p(rnDXwWfL-xcJqWArth?<&_hK9I57R5kc_3*_%C zE}L%;YK4LJ{no0Zcvj$~DUW?Q3o~SCe#WU!);7_q8t`u!V3S z0FEiqc@gFSbm!s`r)3a(nXn=;iBLgSUp59rzYCFWRG!hIz*kN-Tc;{*h(3vO-a3qjNT7x zjGih>4@SS79${mUu3_|<#pNTU&nS{8b3>z$=PD&UYyE;rrXiB81Jax!ggNnZ<$&Cn z(f1gUdt~%i2IGzx{gv4T8mO;pEsQ?E4-~@|32?G>y4XZ|T4i|IYtma26JU(ax8}M| zm*tBEe(7{j4%&8!ZjaH~HKX6Qaji4@PSd5aoS>_9TIKpxUrA#BmR94VH!IYqQ=JNG zp$7t-D(Qh4%2BTk&$U39{T2))9$Qj<{ z1iyrms&fR{Oryj@iVo(I)%=B?a&hJSfc1vO$cTc;BG}kwSYdlbK^s6BJgZrZN>+aL;Tz}6 zuT#A}qJVsXdNVi6iHRG5WVh@UIo$@}ZCVa;jy&FvhV^CYi^Ic;f(5!N6$oHb>z?6BOVO8Qm+0G#(R+zk)r8j9bL%- zQR)z6qNwI9hM|jW()q6p7z2xbHaa3M~e$OVZAz=VedJRt0ii^rj$64tI6TB z(Lk=MWDIXocxI8=`~3I|cc=W;@~czJ^Ic$;UzSGTfhH6SLW|x$X;*w#c zr6!$ggh^@Q0wrp^;lYBdj22TNsSie38v4jlQz{@zupK1-NTprXsbwsdCkfCDT!5zE z#h`YVnkc?C_rR^l{z?XJHAG)lLe4d5X;@IVG8&Ie{4t$9W&j@1zK7LZhV;$mpsU&! zb>LRF=T_AL&6hF_sE5@njcwe@s5~PG3K5p#pc`iR8YuitJsK0WDl(3>Id`D-0`I&k zU%i_1C-AWzEDOB-&1JhCqq}jd9WSFDh)AW1s?N^7A2bT5m+9{-_QnEfCSKkEX%+eJ2R@kb?sN6fY3ToJDsmyX79si@O)5K(bh&yVB0BJ0qk8>jat*f9 zXiE`L5nY&s4y*Wt&bhQ}T;_>Qlz9?nt@o3wFUa~8#|(41e%(x3+G8|!jjgthMgvnYptj=SfV>bk4kX~0&SuvH*UL7c6mqo82ZPtvVNhZ-9j z)VC%Tv>2oywg-l-qP>7KWxL|4+V@HNC}ZwFB|YqvM7ZQu|MjbV6jzn{>6)mvcS_Yk z6;M^RCe-9Js0FI@KVy<6k>O1aVmo?g7=(FaZt+PsN5x2Aw5q0z{-Esk5 ztXiviF>a>aav*EV$8@3CyVLQ^hi+Mxf8RR2*}Mdgpyx_5E^O{?r#)K9c@{#NrA&_` z-J%$ql6OugCnMn7*g)z=Pp6POCuJ*X-O{9$$i4}14|&hog?rE;GIvykOCV53f$n;` zYQKA4eKA4_#S>#|=0YO(M%BDpK6Pzk-F<@O`#aO6-BLukaWorzulYT5gXzA+OOe+6 z$?i+8w%@+0)l_S@yf$;N$9J+^W_v2unzQ?5(623K-#J5;kDpxm^{Q3v-yLLZFQ<&H zTD4krY>T+cd!&Jd#EB&jXf1R)Hto|8q-7-X7)_gv!#GhO!Nhe3jd7JL8WSW3@6S|WBr%Pj8b737p4fD(RHh3?cg-)JZVe&+0Q=vv*(xg_-`N^ zpFJ;4$-4p%bZOKX>lNHK9H?>?=0@Vhk_9xhrr4XJ-Ni_gbWkOu7@L+>XVWI_kgM`- ze;nAYJkbpYc9yYqTt|EIKv$HAxE)@-@;!K94yz!-kWx(~;eiM~v6|)Ik~D)t6|P^0 zI{7+&s@Kzb6UfV#B;%%5vpt4oD-ZmvTK;ZjHM`g{;Wg{m8PqbVtq%}XX~H+VK0mI} zv85?Ag!U&SxXM}LS%`T?EsaKa19D0gy;E%?(wri`aLF_!;kYpn>@g%;f#9ES9g;0x zv)7Eqof5&t{Awr=TZmwkL^e$V zwQ!USIZzOF@BHPvtYE3Le!K+{>@gaqd^3hBl2R1;4iP#IGJ;i^mDv1@zUo0 zgK01xoiX9l*p1Q=QK+Q>X!)p(jAjtX#pr1TH|!EXdy6Ax zYrdOz?NNH)8J71)g@qL?!O#@MciAP2|M;M=k_S6I!Re&H>nGW#CVoUXaXtPWY zIFBpACt(NQDw6aMq}cPp=}tyjF3E3gJYeec>G;GMd;+ISndE?*vE|!f1KMOTrDLE& zf*Nbl93lwV8P7&1`Wf=Sb31i^UINB-?AR$Da|?$ZaPvuF8MLQP*3j`n z{(FA*Uo{SbeDnVu#^Ze2eU=uJdP4_EMz3{OG*+B zHnCJij5j>?8!;KFL6nOWGY;}Vl(9jU*AUr*<;@YFCW?YIcENBEm^4I_OB9Lr2_%V< znr&(wudmytLSiFNgpXzDyy$(=fj56#Rezn>+HIyPt8@47gyPQj-+%9eAANdo&~+QT zf}nQ^oXe`@;G60|$A5Oq!T_A>(Wbc{1tLTS6yz?EG@&Boz z-HHCRJo^S=7&Q|%+ki8PrUiM}2pr*N=ua_E)d~4eVMJkBbHb*F3lLZ3;K`KjcVLa3C^XzF#L zf7cV|`I|^$vVW@)xhZk(F)lBbII~Ua>YR!cVL3sZk?9qJ)-FL6xUS_HO&LD)3490}!8Q+H$H++#>yJ>p!OUyOKtfMNQTyS&O2!Gi{ z<1`Gv^wN-C4Lm(LU*cXv6K97jpWyt=2;G7>_ZW>`6X&g?(IC#t5gCZH+ea@*^+tkv zO?_f6Jsd1qU!W!HK%Bq$W_3=l$)>h+1bm}<$g;XzbsqSU%tEZdJnAz8ac-2;8p)Ld zasJ|k+w!L5mt&$66Of|VdbvZTQkssxH0SqnV@Au_10&ASo?`#*4t5)eb3`K}OnRN>rv{ED0xemd@FtKyQ7yuk-J@rJ0wa@Urs6Rhx1(9 zmj#U`=x`M|Z*fe=d?H1X@Fy5EvX!yi?j@!3urN9|DZ<>8@;PA*k}OGT;x;qID}hEs zq0@{{oTR=E$!DPP+}D1QgcfO2CX1C6w=){`{evj!fJQq@$U5$~1~O_V*cDui^+^rB z{oP6``wv_fpZ)2@LMZ!A1*SU*W%n1)vUfb2oDI&r*E;k1+8C;%C_1vj#T62=l95g2 zA;P6}YNISS^?5Xq(cO_zAOC=+nPM9m%~{-3LE=}Q#c()sgV7mEA3RETNJK9+2Fh(! z><0D0tv#+dTz@j!?IhiejP80J?SS0s2*I77(?~XuTMsabc_p40f$~J*64_E2qQ5D? zaLCxCF-e{mRM9sBooEmHh{Po(mRRAYV6?}uYz3qLxLROuCB>a@nVL%6B~|F8#9g3# zrbk1mevJ~>QrVHskAbP-Ht_jjLxpH=(dgPt+43gs&gUgF!~y6-qhmO!;JBW_n<23e!=rS@!|k| zj?cXYUft!&BYdfDC^xg_?J*j=#-dwC4mXV(ESx1g@1AUZ(LvD*Yr7c>?fAUpewzFm&gCk{q=2CeOnSG&+Pqb`ba&}_z8k) z(Ar?|D72qQB@JEc!sa=$y`n(Gmu51sL7rhR2(ZGYDG750^RhKO@L)B4A`T5&#w3bU z5+x&Akc%kFqcAP#<;mlC1+F@J$OZ>NeBj3&z}1eT(5l_m{cx+nLU!O*OWd@UC@FKH z3Kk6{dVx zdUHJ=){6-@;MgNek|_gLq%BtC;1~HawlecokhP6RRdAob3F^j5GWxf|Ry{`Lg<`9v z{bDCQ41#tp!_Q>>K0qOD?OycQK6lC6n5Eg~A0mf@o!?)%AC67NyIa-0j$^ z$LQ=DTW#C6*0EKm>2mc#q%3Ixvc~#VzXn@HmVgPeZymOxRV8C3OOrx*kqneBERpqY zaa^A+S6@&$UuNiJxqjUYTlE-?U1O`QqtU=t%Mp1oYQ6zm4cN*>aaH=U*v48p-dqF$ ztxQRZ4+j(16C}mrY!ld|VDT&~|84B+N~Pqup|`p_t>67AxtfBhxrCH7MtUJ=`zq*U zK|sziM-ji^DRQU%FbXoIDyyvK6SQ41d;Hs%E;Zu#+wSFsCZMNq*W=Rc3KH(T4PTWBEC)|oW7-IkybhlVrT31kg%1D zjNJ26npD`;wPGv(K*W2%x>T`UE5E#NZt4I&)z1cMRaW3TXG6{}=gRG{XEbC}pYvi( zI^P}LECurY_sCkTsdz_5pW3M=Dsgf+)u$uULxEqjb8B-#5Fd@QlZh#l6qJ z@^vTt*L1YFphPj+vza9-ao#Dmy21}MDRBqf=9<*YhH+)(qPfgP9NkwWV)M&f%R=12 zryr=*K&@UFwR&^03bpF3KGe_d7g`mm2@@OnIH;s>8%*L%68YL%>dvHE#fA1I6&gfW zu?W(FzbkZ}%3K9`Y&C9WtMc=Mg;psg4TNKnjp=d^RFM{ORH(?BG!mKd^$J>rwU66s zL>ZF`_*eq1P+Nr^pw%B#&ClD6DChUG_T0neUTZZLcj-cj(~ulu4_DWEaG|WbP^vi0 zvw~8uANmxq=)u0YWwI!g2~Duvho~mxgidiAcIK^F9zz#nVHwm7CExj*ND!9X7FqQeloyJuP;T^c zpj=Fjkn3}$2H%dX{3y~iC2KDUQbao#bbAW@IhltMMwIwZ5_HlwAkFy^u$#Covg$D+ zuO6~m&8`MKX+c(40I(xXb592n8$|1Cs;&Z!oMZz_AWv%aW^hu?qQoU*mf&PNvg$E9 zyGB;qHm!AJ)oHpc3DWASH|{0ZAS)fQ^w9a>=^STcE;P3jw5MQRi{c8S`(z8Us;+$M zj4E$|ta^;bu94N&(P$v6<%kT(Dore**cRNWP<$i;nRi)UzQ%B}t=R7x7rsn^|BHFX z;2bFEESAJLYi_F<+fUjDJib;<0pIr8`!N$ zoE{#siVbj!5N1#NA$?Kw=z6*!PLn)3-^6(mXVJq_T7~jJhI>gsHwv4qR%8_(2ojSq zL2y4&t|`B>X8Jkv=7DJ5_{^Kx^9y^L*(v18b$^x7bU**{Yp=bNkDrWY7tc=Y_uq16 zEuKCZAD$ijfh{h6_pNu`-!6VRuYT%OPl=~G5To)R_d_KM`ec#E2F1V;W^z^o5M_p& z9W4v<83X8-2p>L^!=~xnLKk_UvNx_J^Om z|J|1m>MR)r4rE&{ze~~E-~MCoR-?3ZhOG^gp4!pu@|5u%|BS$~i?R7rdoePT%d?Bw zC?h*2A2F;Ko?nPx4X5e~zctT)4M0DgV05Q10Eug_}-{oy|sPlM8z=f0Iu&Z+df9+wv=4 z`?m2p8!YNp=; zkhG$nPpi8Pz{lNf?kRapL_tiLeMF`P$2FP_m5pUYws~ZUXfR}M7*#}C(5n=L6hIPd zgjP1=AL|!N*J`&97Wi1{$C79@4jW-uh%~h#%4D3VIL>9JvlZ}BwU4_7e2}cuc zesB<`2fp6{_!BWdmNOX9O8 zcLFbGMi9QF3X)?&tw_g`mVcw!P6uJ8=nQOoqCxI-8@bc`ltc=nD{9xP<8A0D@Li>k zf=v-RVSvnxr^$`+WMpCzWN2EC>Be4X70c52;!LKnmRr>N`lF+6XW4G(=uXz-4sfEX zwpPbjvM_HhdP;-LXQrSM@Lgn9hGAc3g3ya1L!=y`fOyHajY{K9NEwT&0((=hz8+(< zl^}gq-79b9)wkG$Vb&*u{SWo|r*`_pPWQPWJrL4zlEi#%>yzXfv%VmatXV!w8NQWX z803aUEvDw83BpRDOQL9{5o_~=ecEjiQja0oije+%>yT_Q>$_$&?#!*PHovyZo^lJg zAfVCHZuW#Cw=N7&a2Epk`95hA5&MPp)opDa5$W5RA@vxZT{EO@``|i5>NH;(7b0L) zgLGV(FCW;+k3aqRqvywe%O>sU&Bc)wv8;k45x%IDr28J^n&~|7(tt2zn$D$kZRZ`X zymGa^TQH;^qp@p-v~@HZ3~4zc>kR2GB}re)$Fqy+*j!Y47sV+`Wt5g9cnf<17CdL` zMX0I4{=sUgWfjs=d+bJza}E2cU`48oO!#udhCN84LnLwoLz+wtho7_MuxQLiG(C;< zE)-lQY$&mc1*_I8UGSUq&(D}1x6 z2wWMg`IHbgVu9qKI2N426wr;K| zv>fU0RV&u&n_r`?IR?!YY^7!}z}8yXbAYXL06M@{Iu5SuB^Y4q-W&ut#!Th^3}NT& zlGY3d<}YW!lalyySg|1bnLRA~7z|tF>13S4>?hNFe5TnJUSZ+;Wjjah*XPIof}`p` z{L1mabiaLLfUPfOjM?`Vm8DTDY<+)mvvI7Io6SA3R=W7L6?vZfkW@rv89KU508()b zC?cUrG0XC#Fj1CZT9vuf8_Kn5oYRuUj_@UBt^a3L2YmYU>7JgN!|`m-OiuTYCZ~2E ziT3H<(Z%V>-yi4S$M7;vYzlUk>;eOk#!3{%SSp|ipIEL~D^-FOdAkm_22ObvMF(LQ zOUOT}-sLuRU5|~*>Mh z+mtFds#jOE!?I9C*wqwaBy!yDD|PEZ)Xi{g|jNXDEq?!m(DWM@nUdXQe45GHhY=X4X1Ckwr1Z^Bc3)ZYSAp zto1II;|>sS2_+V1*dRzKhSjfr53ybmV)w?E}qf|WU1=u9ASKG3RmMz z2tlmfVo+|1T6+x5R@C}`S9i)?q1LE|T3z|S2WwqUlCVLt%jmkQ#@; zRpD+sB4Bm%(I=!|~;IwkG9vc(%W7A6#dx-6l+9NeNijSm*2O+BJebKO;(6aIJ|>h6fcs69!)o%COMf$u$sWV86}J9A)e5$w;b_3t)sPIdb)c=Tq4hp!>%c>=*W|T> z%z=jrlhN|04HcIKhxw{gbs2!uM(VakGv}8w&21de8|oS5nsTLcGsP!z;Gta4hDvnc zp>S&tX(`^*zC~XVKL4xVe(jfDbN^fPd1*h;BDMUKrDG?gE=a=&R;!W4SuB&dow%@| zhXh73FCg%b$N`sf-U>$P9Tj^4{R8eiQ-aa&Zmc&R>$6Keb@r*QR6TIffr~b^!h;Ca zDX|AG>ZHI8ym?}u*pq>auHrG5>f)N99xgncTpk{cfCqMZR&rr?Y%C?qd(V%5PD%F* zRUIg&`sv=`_~Pg?yQH~&A;m6f*9V{eU>_OVWdBspF3=R@X7Bv$@cHpyy2tE)PlKHS6(&h&Y(U>42}+ryNR(M&Y!R4P z(jOPsFyVuhpvFZI8??5WDKr*Igwo3*atVqQG9#0k6&4k>kGqkIhU!2B9VDoKSbedZ zl@iC)X7*yX|NeW3EDsL4?^5m`ipu5(9iZp{Mbp^nO>Zthm6$?hbS8LNAyIAFfQD-L zC`ty4u#Q4?mIt-jxKy$Z0@T|;(fRoZU)Z!!zHWn}X@)5?J<|vp=x?Xd7;nZz=ajNz zp?u^<^cuI-uIs`&PGdockabbJ?k_;?c8cu=MekrW?f~1C>|k+xr9Y{GY?p%Iahj5evdLYqi ziUfj+z!k#N?qG_15sUVyplBCEcw*{x%Gv-zN@H0bq+}$v!nL(of)MYvNVLb0yn;w{ zHNP5*TMH7!eT5>CQ#~T9LVlXTD*iQ3^0q%@MdkoK3B>I!=`6)akY zRNjn;_85(=MD+6=k4A%tE=Oblq5}{efat{*ytYz#&bitk5GCJ zTw=}n1!b8Ik|58#7~g3QZ%)#i$AOm*Koo1_kIE8FX_7n$M89Y%OxwO^cbXunvP9-Y z$9pCrR+*M-V#;x)MhJ{j+(Z%l^kF4PI-eD_Csd@IJo-8giXAUGQ%mLh+Z!v4`ttB{ zb}@MI4qm({`IZvm!Hc(}iSZy0eGwRR@ZxcKkX;iRY!VJ z(E1+b{vqh#!h3N(JJ{bR9Qqgoe9r;xK^b~W2pVNJ%IWj<;+z6B5_as|oH_^Dx(PBB z=s2$n(+3E;6J=;=FpAM})Fr^tL^Ab>ru72+M6q4-bIiqx#0z2t$8+Q4w*t31-r*>Q z-MONQTWY8JL(pzV*lrMX_lt1{x>lnF<yw9vL1xNeT z7=hnDP0rkTHfXBm=jRC9hui8xdkoC|GtjyPFAjVC7-+QTW{A`KU12)y3{<4rK%rd@ zgcBI15s7p~C_F*|L)m%2~ zKxv9YJ%AA`Vnmz_bqEcWk@e^Uj3YslNTN*Js5K@t`4(xlv~8D#_86XBGtg~2;5q~C zG+!DQ0z2Kc)YEnbiZhLLo|vA%Hr(C!=^4O<#v|xGBh=ZCmCm|c`B>bNf%X`UT{FKv=Jk&nqUn^XW5K z@V=sfr^JD$Q65W9#zcXK1>KLDJtgHK;cF!n?!;^mADGfq?4^D{48=8sbzx*9qovaH zt<8k>d^$cEbfyDf9RTY{R3W{cQ(_0e`XT`9;J^EF0@k-S16FsZxnGs3jYvQt{o531 zN2$SD5>EZJh_K_eXf8FvlmH=-%J|PXB1VR|j>P8lUm-b-$wpc6ya&ry$>R%>f;d;3 z`lw6`ywVWb=7}bffovXs#aHXPw(I!n+qf@-t~vVwHbeRA*V>$0|SUakmc-leT{)=;4)t_rP02t1XfggBLiOD z30|F_jMDXDc$>yl(TJ00MdYzcQV9>GW{5x%d1SFIz-lx~Hj|^pIV^$3-WacTJHK|r zt2nZmTkXzZG{h`U$=3whhlW&cl4jYzL~&#SnfPHqJJ-YFpHl8AS^yP0pbZLBO!RzyqGtpt zn~lM0cd*(Wtai`!*?>UJc%JE9I>L@FCT&TgFU)Fp(3rlQ2()_yDL0#YiXatX68c42 zs2FccQrL+fkJ1R^SzSm;lALe-+%Hs=6jo=*QB4w1W7RPt)HDr>I*NG7C}{TxQY5z2 zTB1ONp^sx^hEYtaBIBna`!*fND+<~vg0z&GM#N8bG27jJ=3SlC-WLfS+;#_{=~$mE z5bJL(k=(7^cGC<6Vo1IvZ3!+51ig=To|WW~qF_Yhh=^w(p^HoW*{&i;OQ9)t<5&z` z#c^#UG*4xLB@shJG>aDoIir)uNQ8tea21uYPKj&TKzZh`7Wt`<%~x5q?k_a$c9QKz zLhoWZ?ts~9*q}Va#@v>#Ui}_0RB-$9jR?I+O7OHMxlh^9_p~3XEC|vl$yx`c@g|6c zb#Ah^f}uTzW-AQcc?4-)+_;MG>y*>Gnj{U^)@x{}$#L!Q0Xs2iS@`W@gG`R40ka8< z6$RSgVyi1Pg6t@uytEjS8`IDpV{)%Fv_2enNkgj%Ml@x;+n|MpQcIE%DIK11zl4fr z4_ZHH%E>~srreo|VjGilFBX$l+TCxr$M9^Wp*1a>5U8BC-&h(i7)#c>Tj9_i!?6{I_KYCiIvfogx*C#! zhYmdSzIf=MHZ`pZxj}6@s7*Hqst#(?IfE->QQI7L-B!GGByPgeheul@;TKYg!V_`G zrY0_E85VSVMR9K8G&jB~9+=vc`lj3?jv`1nxwO*OvV+r46Y8o9+WPH{YSU9aWSWi! zt?8gO9kiw+jy7hJ+kEs=gVsT7`f`HSZ*SC^eyE?_uhKM?n3Lt9h<#^es}fqD=#Q8q*|tCGt#*Ai#Yx05z*TG=_e-#5eAGWYXqA zR?9Q33u`wkO$k-%qBQ-mQvBU2&vdyv8FZ${|Jmgie}#1EL1#)NE(y<{=MPS2s$^;r zF?+Y zO9w6lCh)^t=XB`?t^8r>P&$7#5yUF=Z9^Z>cF#51VX7ZU71L5yQPcB5N~**7w_T)gD7~ zuUz$hRHm!>MepJkt|~JvO&(xMPFEptk1mBQF{zj5QnJ(;ayURETidTYx zQYE$;vYToAJ#CR{KPb{LGpZm-Q6+MvGp*~|HZ#!RKz3oEpH^S(TQShaPGumW0}17j zTGHTeng>flZLX}Jkzks}5^;|%At?Vw$g(koFAJOG0}0(d3FVYT7MyTwvR=AwBcU{l z;EJ5Y9*SVhilmJ^mE@`COO{Y=Vi_gWqc?IMcP2yMFDpr7f1PQ!vurmKdME2~2hz4I zLv+UJbCJ}Qkj5&6+Fi}9vB zw8z-ISRTsPv=QH)xO(AOqXh&hK?8!(JLRrl;+SV~JpC`D2+?I#- z7?M|zhpy(=cGulJ&r;$gjAxX9Vk0j_t4$u2$jQ2A*s@X$-eDdkNu>_n&O>_)&#rms zwtaA&hjyATjRnQ6YK``qYj|jCh`CVQ`c0gWCM#2zG_mH$v~jr+sq{^{)$f>P6#s%- z%1nEV#;$qj*3oG2(B+5>Japip0}s7;zFFlr=s*V@=;m+8pacEI(Sa%@a_t+AOo_tR z!eo)hrabhlk_2%%$0XO%_OM)ceRQBQ3}ZSiTXmq}fmC~G9ILS6q2JxeLnr29vY?@Z z>8`P(!E|>p-5pGKUv@3%V7mKq($Md2q@f?r?=_Bv-k;}gqQfYOsFC_H&bv_}l!$F& z!_1FzsY5?ceS*m|-{r`qK^S7l3mUaPEmVGyP}*35x0lRw_i=?8pFVxMr>Ev{JS(yJ z(d5+bkLhySJGwYM`TOJi`>G%h!N!qIikweaXf&WX38a3A1QzzBe^|ZATd~k9yOh;{+?V67XnxRNIls(K#HIFrTL3){F_IkW#dF`$HAi?PxaaC zd@`Looa=#X2TkZ}Up!zE>Ze*sEu@!_{Y&;}g5hDre`e(O zDT0wvhnU)E580zjqvKJ9M?d@Q&z@h}7JkyMxjC5MnWy(!O(`v z%ls7P=Euag&)eD6oKha=T8Aq`xj7oE`bK96)eG{SL2G7sk%5b;G$lN~% ztvkGOwR><-zO?fxvZizU_=ERGxWzs{{#$0;(VL4PCa!*xTlBe>fyJ+tB;|}y1CJ7f z%nQO5$uwvik+oTp1mKQxL~iW2+ha)Xm4ntt<1YPn7xT*raqEj)i{EZkB%z_<&vR~Q zn52d11afkzLf@*ui4!BajmGg}%p>KxK|1O}dkoL6Iq0@MaGis8nlD!ult?C!$*WiW z8V;JVMBykjb9*VjU3ccyclz)&a2&h;quIY(qk2XR`I%w3mL>VND~4DRl(=9qDa^__*s;`5?WKMV>UZj;Q2BjF-fJVMo=5Z zM7D;3R>6v|Mm3_dnXe`X(HeGa;j16*gs-mlC-)9l18U7zDe?eUISPP$_sn>*hlGCr ziQJR>GlK)L-d`v`_l{?ivy-|~@;53?C<=N9pl6RK3pVXlUy<|aOhT^dPIb7FpqRrCFii5`hIta8u)(fpdhllG_^R;q?J&yb1D9ognO1WVOezyjZdd z*6&SLnI9d=DlzcBZwdRwFBH~Y|D@=O~$ty`# z7xPQ8Ce`Ox3t2Tq5vVdh)7S7+LYo;ijI4b>QDo5O%%|3cZEYT5CEl5=_86XBlhtjz z-#S_CG+!DQf>q6#yVbAyHDopQvshd1Aw*#_U#!Y$LdaRrbm99^7)60;oiB|S4AStH zWVOd=?3%1@9gPNAU5>~=RtK^=kkv-X9vo_GjW-X_|-{%VP~jN=b?z?3ku(I zYqpt>QwnE)PivET^qAYUP__^WJE4*fEFZZsdvVaO4rF!nH*nCe{^ICY6K&YOxP*<| zazdtdL945uQPW7XAlFGQ!UsoI{a`Omh&y5*wn4udg{8YnxpIDQBUvqMHoer-GR$sf=<2)g%m%vpveVTe%=G0HuzqhNUH$#V&E|dyt2Tlrd;GF8O5HTv2N*F@03^pW zk8_>sKp|Wu;Yp@wJaYo*a%;0fM&zE$#Oivm;Dc4L+9;GcIx5U3$#(UT%mvoC3y@?9 z&GW^Iu*w?N*-TiY18RB=_SiyL|ER)ew^FcP-KX3;WewLp=|EYpXP^URt?R&-aCDM6 zeEj*C)UyBLT2bC4QrSmIE-0`f!@~hHL?5YPM{%K$u>>4m>iYTR6U`=TF zX(U0#ms0`omGbycg_Wj`Y=%t92K7dfZyo9B6Y4OZFP`XPd~s3<&R>83z0zmCwhX+^ zhUj9fPZn?cU;ooLE}os+Hx5Q`5P|XRaB}v>qtP2?GMS=X*VK3To1gsTC+kG?(dgCTsKTJ{?&3`i4lQNCVpDh3I#u8Sne4TA*y(->DS!pIxac&AP z;kEz>_XT1j5qUv^GkTWBk!-h(Z6Kr=VqVE5`%~6#2ib0v^)8m<4h*k`2+AXDfWPt8 ztKWmP+9)fSDArRsebXV0(_Uti&`X3Cg;G9ULy(_!uGe@IAwODa?{4bl+hb^6ENSK2 z*PFC5M-&pd`W(3?+td;fkQtkJKL3J-H4MFsZ#)L&$b{KO5tRujSs#(LX%a^;^4n=x zdko1dNm{G<)nI-tq!q!cCK(tYo(tv?v6}F{EbwHiV~ky-$X$Q_`lzkVBSJDdlhz)? zvvbnAWfxp0t)1pe<3c2?Y5Gue`a92< zD}-*udC_SFOQpP>hPB6N?3}c28;u5OU5>~@AgzD(*=xV_n)~0p-2SzEk@K@f$o8%3 z=e$YbnPr~P9GAs5RYuZ}hsxP-+jHAR4yc~AF}J-yibSxBD~rC@JkLgW_NDyvNk!&# z7E4}DdufWYI#e(^W!(NUGoQiUf|n&D$oSd$gblj$MJO@o6d-BVH~u34lNipB>)w1+Wa+3s21TDr+ixe@(2 zg_?i#^Dn>l+B^C9$!K=*?8JWmtqc3p3s0Yn56=$%z!n$3`_{YeZx_FuS3h;Cr-$RS z12HQ9aX;k1(z{iK+>GZQb)%CB(u48jY&II7U7HEGH+p>S)!E8Qjy5Q1UT9nWo4{_SQVO( zART2IHA;j59racp)4;gysQF-FXn>|vX6UC#s|w@H*T7&&4TkP^8^zYFU}zV)Y4BKx zgGe5%Bf=IKx?7D?{q5bomv4+?@j;k0k?#OP2M`L8TX@Po0+h{R-h$=T)}tlATmzvp zK{BEfuo_JYfKZcqTBWgv`K3;c@m;!U+Y=2S^fq3;<*_IRO}c|qy=dJALW@w_TuKT4 zbbgoU^Svxid@9zlL6VigLV1>TR?5oT6UA
    >C^T_85|Tg`oA(xH}`?<@^evX!ZHk0zpM69MrHLuI8YQlxWkm@C{5f z)wB!JIuo?U(5}s+M0JOtJ%(r35Omw_w+=x&&6leeLSZi6Z0)#4ZW@7+eBa=A$EC)K z9C>!?3?lPPD>6rvOruug>#Hxw3YJD->auCzW=6g}Mq}3ybn9p|An0;L)*6}3(IjsTEY0po2 zdirc=!a+xm9ST@5LMNR0Yy-+?UOaB&bJw`&{P|J-g}lYc!vl$T?xtjxx+b5<=nOqS z%_Q8_%IB{=cH?VY!$Jq9s@v^pUj?Q*2tfxS=;qFWK?u57|DXJ9OOM5`Kc#+1D%Hj0 zp)yYu6WEoh%*&I4jRre9PiH=sftm8d+&4BVxOF}-<{9kK;Y|eVX6C6vRoySU3qjdr z4BWGpEB5w>pS=IwkqaXOtX`bKT8R=nGh;g&Jsn>hl|)rvUK~xPK+Ufq{9N*}1j3oz5POGH~#pGTX{0%_cv6RKD)y zf~>UB>Ewy~n@LgFvzeXky|Z5u<#+ba-+gBbb{_4&+vUfWbb3jSYj|2u?Pzv+3fCV0 z4ElUAHh*d_z|ogy7qd|Ye8@)=@bmbz%yG;0vqz(+*8Zsrb$e#@^wHv1cO4<#_HZ(N z=KgN^QhTF6yhN2yqHvu}E-%V!;BdEfufUIT73K_lb~L#>$wwLgIi4b_aBpW){&g3G zeJ2-gIx%)O8=Xxq?7{p^vTly}O3(zLPfnhV^2yV)lZnoGuf=q7TE5$BQtUpQT<{(G zV|z3&-xjLiSvzbdQoM+v+7q&ljDR{ir zQ@%O2e6dx=p1Y3k9gS@fBfAC!aav1(}yku=WjPpMDUK zVp@d86i9oB@Qh-3CyAyBu}uXX@45S-LXcqUWT7;?reu6Z6nE;Ht_RCLwa#3%!$^+T zq?Z<1;HS9k7HFAJG?|*!ZWkeF$v%lPl|hpVwy@9LD~|^LNk?kg5-?<$KIkk{=Ugr` zj4Hu4boS$M=z=mcj4GXLjnF>gkb!?zv87EN=}m>8bG}0ok@JbHQ-U`BX_Uy66uyU8 z!71GEM%EIqvKUvyAjpx{Z&A1{_$SDZ0%=*S?k@!Gc98AHKks5W?m*Y-#e0sh(C4UO zcHD!3a#xO`4CiA`^3;fhU!aHqyJa!T>KHi;5U!25HQq!JxV!u9EO&bh&5LEAlmmJ* zP&Y>!qjU`ejbno?wS<8ZX-cWZ_Zf^hbMhV=hoL6Cpmjvn7-$?-)8xhsw8xOVnhbP4 zzv703w}pX{%#5inZ3JK}=*Cg*) z;`8JGRdz9!%x3=D|C>Mf;>{kzvug&rZ5Lc;pq=JRV?kk6bLq(Sd&)Ho)K|!9R2;jA zYTag_vkxaGu|I0g24&p_h^14gNmvfqq>_85&_GtjN0(O{s<5g8chz(6Z7 zJ?Ki02eVza90Dh=2v?m1dGw-D;F}9MlvgXmZ(&|-38eFefg#59Z00J*oW>*#)7~htfim*U(@}L;2A03Ej&*xb0!VKDUr4mJi+Vdl! z5`LoG-+ph7=)5J^Y1kvr~F>eNI6oW7S{jqb*%%NI#r|z?(=&D`u!iM^jsT z|EhJ>SMorAbGU-LM^ZGy;5JNTpM+OrPY;ejwik)i{aeC7q%Obt=`IN zP;Y~1$7jIn_uv2c@qhbg|8_R|^bh}FG%Nen;pa=S!ZBi2CaGnxTrmniF9f5GLfYJ+Gz&;Y!r zlQFNd@*KQ^^!H0Oe(l%i$Nz$o!$17W@xOGx{p#^w@Y|okPUc&>!p{Z#%lD{)T%Raf zuJ70Ml9tJ$-&%fk=u~)b>D^Pp&0m{L5B1sjXNz5vD-3+`!{0kQq>p6PLelnl!2NV` zd3ZD;$k0yD$_wX=RLiw<@A>i1-7~3b5ufU(dxvzSTxOSigBG0=ZYAIU;L{)MpG*!X z`=^>lftQpSFIJ&HUbzxY` z*3!f}klM$zi$6@XU!WzRV;MnIfw56aW3;MKn+MB`Q(M?DO|eB5Xn+NLJfP3p=6-4b z$dO#>W$Pbz%{-V=FlHknd@Q2_-#-ZaT{7eO7NOI=YbB7rGtI2;iIhNMrwlIt-~6O& zn%QqJ=YFm2jAi8URM(GNtG7M?-vXe0!{=9Z+ILDys7|u%m$zdjQ{R!-y-mRn2z`e^6S;xI!tLh9D1ytI{F(j0pF%jSFG@=)Xd$m{KYGktv&qIrtdoCYc zJ$9pf^e*ME*OU_mY3d7?rha2>6I6Z0VjF7}(+F75_D9DC$U|Y9=?RNhKx_kx#%%Ew zYkQK7-?h6l8UFgbvhTUle)UPTiyyIB?ioQyVknZ_V{fHB;pZs1riiy(5~SWEDFO+m4tEL=x81IIdh z_kn012afe}a;&%Jg_zN*G&5RptRIwj&ijQ}2Jf*jp)tNjC5UlHLWK~xdSDy+SLbNJr6B1q0}1fAr08m}N$J#udY z#0n0AxSQ$g$5kz9TLNa+9oGs2-6g?NULXg8wYt{7foXw;p??lnFDBE|*<(&pWssv+ z4KSt-F5=O11C1rth2AscN!e%gMDEG`nK`njy2f?BSv_TLXJ$Hvss8ZU;yDj`J?E9g z&DslmeR7g}Y*K6SjlZ=FX1tYUYmD*=uVms7eT0f3`FohRr2>nwJkJv%LTr-P-pD|( zmY4lD1gkuz`PAE8Fk8LK+e)y49Puc1F!~g*g9<59C@mn3Fvr|zZT*xY;(D=hS(~39 z3RQpw_>Boxx5IQdg0=I7v;!Hbm3qrFG;V_pWls-$W&Ozc@*(Wa1Ug@>T*bxaEEQU& zMQmc+*xN>=@g`6;%BuW(Q_t2Oz}#R?4E5Pbp)j zg;dHA<6gA-?5@os!VNm(s~)4XYkcK0R5xv1>-ehEbZK0Om^G~t7J3c7ih>;6USQEG za@4({V!Buu7VVR95ph?FRJZjjTHaA^hOc^z#;);Zz`rZ(ZoWB#b&$JnZS( zPj)+j)Wgt6ePhr^?IRC8KRbMW{FiR8@SC*M($b2UIeIJ!drJ>?Sn(_x$X?y7~mirNHd%OduNBUZ$9A(E0bV{00R@YO5~)s)=z(5PI~{a$F3Ns5Rl#1;7ve$GF>pn*QD6^I|K zI;toVUuf;LgCXEdX=7|6Q$wO6NG+(P3Dyln*TItXr0@B%R7a_UFluUsS{yY$sTjd+ zz|xhy(29248Cl|Uie6;tXtn14s01&ih_bZBuDKWg=t)g^y=5XADv3EyLJ(ev^Nv+s6FR^4bml8kYYlva<&%hys+^m zd=kJor04Eq6Rwjl*|Lv zZUJg@&J1mckm%OXxu9SZi6^ZpV6Q?LAMjTeUgrkST;^Q-pDTT=pm zb(IoWjeQbX6Mp^TO=*pDgrM4#k;om!G^u8($k|G3jGTP3>;>n` z`IpqlG(a538j*y2eF}qVJq1jJkSW>S{2;rB2SrR}>bxrxDZ}=BKx){&t6>vp5iaw3 z->PhKm%yrSUP>I)X?f2hemJs)MAV%dszgxMWelmmu zz6hho0c5_U0=ZB0w9GhdRmgql?lf>rcc-~0j!D>`71TFL`wNta1FQ{|B!460)Qg=% zF5;X}jIQqvGgDN@*pDfD(S#6JL@{S?ojRrW8(6t9!n$#zT0gHA^xOxVb&}j z2aLH?z+F+Roz!JwgU0US^D*rsrL6Ex!_igh&}GiKW38`3FQq!k83u_RMGY+V>yE2~ z#_skSyXDCUfr+aE*Ngpa8as}dRF?(ETS4v|l?PYpAU;d^B8ZH&O5{i@)|uHH(JWt0 z#=h%qEvxua2!D0`04pz6Zq&G4nPw9#Na70RUlYPA!N) zP1NtXi35>Ivys2d-vpL!O0faC6~*i^E?X()XH~Dytt=uJ8!tQ}MOwp{6vw(^%;i^> z3F3k=>J#J|j2UMt6V63R7RE(q@{7(w<<>InvoP%}ByXU@9Kpe8F(Nk>+4UHbtr+vq zw+_h`kH~9A1o zXV~6GGIQ1Y_4#u31-bGxT`sQt%{XR{(bzS|+&UT!j=3C>b&h$L29CA-y?H5FkvYq1 z7kLo@>+Azd$uQ?v&7>h{5_3;Z1f1FoVRh8F5--w(FG!bDop6UOdGU7g`S2B^N@l4| zB8jD~F0<_w+4hinnZeH^OBup#&>xWDDH~nvB;p|8|80uV>JXE1>UKxXa-=u&PklZe zpA7u-ld^ZDF02^%=fFSDtBlBjf0AOy#dtY_?gsw(5c%g1+@0or`KKxZj;DE&XU50B zk8WvU*Z`1gCyPKi*HA+sRV?YFvt)w=S&X#=F*6A|Po3zv#=Raa{|pj?R23hiTnkd} zLY*P&Opv|At`Ra-EB+bOKJI4zsbGUmFxaBw+)d5BwnG{C=kb4bU4Vm(^FhlvQBaE% zS1}KDfomSt^kphUP*72yB}!Ts&As}r5Bzg?{FD9`5j9NV+W2QeYrQWdj+UXK+n$>U zL5AcT(JG@7qoYu^M@e1fpJ^aU+ImC&+3oy#pZv477Iz?PwZeUQY{iut&{Zb|J@_Yd zhU{6KcwJyCb!Yko&^`kbz-@w79y*z}@lW1Fl&U1Iatm*&;_NXlFP48&BV=2{XSv^)FYWx(ro`l#4Bu+$e5>g*z_%JD2j>q=V{C-*nc>@hy122ba4&Jh_$5YWTA?wC90pXr{$0Y6}mRPxVnZ&6n~ z8|ddiKhF+V7Qv&F3He0>{T%4$JOTA$G8*XTp*|b`teh3|v+fr^{Jpb7eP~Bd#}`NC z^;x=8PKwcclatHSY^?c<>E!b8Xmp5u?DXu^o?VQbsb_g%_nsgB+|dkG^_x%i)4fBU z?lQZi!`zvB^YeRVa=QP)r$5*yqHMB%s%IDW<)okAUbMZp=OccopWQF}Oyk6lGpu~6 zHaOU4EoS*P4~0;E>=$94k~f13MCLr#Qpu0eE2U_|MkX2h`KzJ*1bhZGzmZ^0_#^*O zLhkDfY3Nql*$EegE$ANh{2Ls!F@y;Y;bYGTCY;qsSYQwFrnXg z!3X*)Kf9e=yOGZwuf!dQT8$8t$JGe2!PN`jgM0dPDytlK)F909-Ar}v;Vg_;Izy7< zo6tmd8#QomLWaJin0_nWXOB^NvD}lZ-H&^wd*$?Ka-5GpcyEMivEj$5W3r|*Mns3! z5ww)`OOx2g66RZrMXJR)qst6Ig?L-;*<(mvN$y$AuSQEpi|(_)n=KSY;*sPKaqE#0 zB+${$|{>$7t-Ddu|<#2KQW!$iO`Z z?m2MJi!H9aEAi%B2sh|H*?)(5p0cAUA;>q@$_!hs=+YB+enEHcraN%YfqUMS?`=-u zljvtcoC_EDLD~ccy&Pfv%w|cEXF(hm4~~1vJzSVb8oQo*;(IGZ>5WlN`R}Yv`MU4z z@#UEvz~=xy2kEOzz~JiHd#7r3QP+IPxQd9v4pu)0slJQ_w zpT5>bPK5>&-z3a1{ma5!(z2ftQa}Viyds}bjkjzdpLoHF10g$*&yOl{b}RC^+MnD% z`ds6?gX!&==k5r5W<1%Wm1F;j987Oh@d!|dUaG!eT#r7ZOce!64^IMeT>TmMI~_}p zG~JlokOTopy$NCYM6=1|)YuwB#f6PhH3A-%He@8e!f`SpBSuC#vYBzxtGaOgTSt2O z1kbI{7f*CCzBr-lvxMBQzyDs@iBnqwUZ0)Q<)cp)Kk={s=^Gc%&g~lqqc_+qKRcY9 zz42)DhM7#J`S?uZ<;CCpJQWxxn_|w`JS94EE3=V%K^lvt z3-L`gpFM`<#j;N>NI&*DpC3s#&8LhK3^YOj8Ya-tX!N*rlp|eFgwLn|*lY*QCsQO; zl?wO9p0_=Qkr`ntg8D{npuMr}=XALX@i-gsy%+ zxrTj;-1qUF3GjAEm@kQPDa0o6tS|FW7S{ONUAxN_%;%;)zop!aefAiQU9-=vqtRfW z(euChd$0Y{YwmxGrEGwp0|Xr)=m0^_4!vcFUuE%2R#6tFbeG5=;y9F$g_!9$#1{mY z>H&h1A6XVqO3Upb_VX9V{Fb0lr3i|JdImsHYv^|qI`fRMacWJfBiHZtfW)7nI0*c` zIK`c>6@tnG5gY_!Pg3@EjvVEN^m`j2XkoMIrJgzksAPLJ`WQoq-cv)2BG}uOYB8mmSE7!woLN~r}C-!f( zDL5Bdl>-P}UC3)e==U~)(BEI&Y=EKeW^+#wpoy@Bt2B_(lk1dlBP&6lQvIHGg6hui#CJ)+B@-k{@;K9OB83|J)ek9lmA!u@$PeSOhkU26?j4)O( zRMtLjD-2CMUp|)6fk+ObE->_ub^=4M?o;j=h{}U7ZDQX6hz>wBjUE4VwC<6YETCQ= zAZqd)EeH;t)*aVF-*sswP*JVY3}b4H@}eOH)KSvi0nz0VDG5sLS-pVW21JQY3dl+! zq7CsU$Oo^_EI>k~Vk;n}5yq>no~v^px_mXPK+}pF^w)xRJIHneqIasP-A6qUyMq}s6C3(5CkP!bOIKJ!Lm-hjBuH)*yB<}BU>?oaV;gFt%>&AmfW z8P|e9x!PT!=<-|39BHEKYm9Jd$M6N|0bU?u!toSjEsc%#pw2FOo%XY$Rie8#O-NwB ztsu0=klZH}y)qhi76e+GUud1{^Q#4l8chidp%C33ZXP8ueKgMJn}CF4f=W@x`Srh=^ku=yGLR z@3U#VV2o|??VxCn(bzQ<-8vc#D7qYxfrSn%^x?D6L9jWn%Hxf(mIJH&#bK2sbdg-j z-kEd1GpdE=Yu^I$(})n=ASn2OhsG*>+MDV3Qmsa{%R@$hdknYsvNqqvsCK}VV`GPy z&XWOCp6jzguW7~urYwzS2TZxfd#}ZmU5sk)kx&L0Kp7M^K@egFrBsp$oGj8JVv$Kanhl*>ARe`ujSDLLMp_jY1;yjq z8yVD^%geqbmY;q0XU{L~@!!x|^x5;bUANNz;9oyF{-5Qqf9X1oe$y9d$3%mJBuN}L zoCW`X_TDu{vh>XJ>T%zzU2b1`#@?Ov_)JgRT|JX0;@mGe?zXF|`cigvRZUm9ZI7{P z&owi$BO}rgky)L+3mORo9x0_2q84cpLIN}bA+#(At$+^*EeHfFJ^&K%dHAp^B>1pj zfc?bpdEawRoVa9UWL8$WyEiQ>J1a8I`@ZLW-s|)KKmTVbIO*A8T;euPvjAs`A0=kw z08ZKt%IC4?mwvD`sA;Y?&k5`r2Rl7Dx!%onJ#g}zSK>7gua-kyuB&8z^v@ow89_Yr zf+96@&jC+KMcWxoXVil+Md6WVTjYmVdiA9dHpHYF1v_)F=34#)WtHD7E=h-+9+wOe zub4%*j=?2K`x8azHIre`72!<>QD>!yl@XPjq)1|fAXkePS(qW5#~u}zJjF!$LgJG3 z{F<}e5?nG!)1=G<9V0&jxTH_Kb67?uy4#r@X1NpkOVQ-H$!y1N1PgvmT=Ep=Id5F@ zq_b}umt1SU%yopUYU|;W35+AQ4)_$r`xD%3!AP>$o!IPQSd@8IT zmZV9im%$}-OET4@CAl}k6t16bS(4b}a~4DCb>h&*tGY}`w!tL>$d7dln)s0&c7I_iQX$KcA zLnnz%@etq%Oi&l(eqpPa5&4x-|FiAV_t+s~uIh`vmmlxt??OFlh1x!(PCJ#_Ni z*Wxvhua;xom20c(T61w-r-++OBolN>lvgfVNT?)Z4A%ps%#er=iTLuEG)pWp*9b54 z>>3R_D?WJ&yZmPHNqYOV_#_j=6ZoS&L5{&EQ#w5kN>rA8vdl8CVp1}eDS@qdnq|Zc zv#>3*$if`)npCrA7Lz@NNxqQyWIey;mbNAMWN8^2wlGCY1qfI(78k$zrmnFwc48lP8^j+xX;K^JQ*9kyUMu?sANnY*7YYW@nO%*(q^H z7A1~J2rwJ~{G1fQAsHT)&6l|fy)bMN&z=pRJcTvR8=pMU8guw$W04Dd@&cc{z$Y*8 z$(}zNe!QFITqp^-JZ`EK51{dekUR-(&r%hXUjOk-lpSr z+#rIUU5(i_@kves7Xq&r0Ddip;Ik_f2Nt>RKx~mfx zZdQT>kV(dKBR>klGz`EVgMtW2f@|zFb;x#IMn&%BWt#iM1LQWyT~Ocw4O<|==N6wN zUNi_{$cJ%J;*BEpcbY}WyXJOWkSDAaJ9#2L=@2}0&v7@sK#n1>yZ*G*K}%vM&)Fy5 zZr>BaC*2Ea*U8>^v)es=9AZCj4UVtZp^n*5oD93;dyqC&jzzP^u-B@gRpjS5dNL>G z%Zf_dWL}D6--*mL^_X3Fh)G3eyHVIyTE4(1&jp`UHzPWmDDqkOWf?x{$9a?`wq=G1 za+O|0l0_1fBF2j%wncJ9uW*(|88z68zK4YYn&M~1CzG}AufGv|vhf?Q3S4a*>(#ZD z+@W*G*D3Hxw~XY9ADI!`7rL%CabGstyO4DY-ziepl{nQ!#CWa|mgh?JtcpH5D?WJ& zyF7V((rxLwu4Sd!Ar-O-R1u?b-!za_Oi-vwySO8cB1ua@+ zwn8@yov@xGXT~Q_VUj0`PqwY`_;g*T^9zf&k>w@$q?>29mpGQ`r?|qrAaOv+m`u4x z3^E5_n@P6JY76to3u>#Kj8C4zJm-y1o^<{_J3cw>^*L1d7<`g!Q+@)dZa$Zm_^DRfRjl{Y&8T1!jFm=r$lMVOjpQL^W==4$pCq%%>M4r?f@^c# zFwr~U&}*UP66F?Y-b;k>N!Ws<2$-UpvX>tu<82rP6T(!bfMqlHvErX4`CU`eS((6} z2sQ*ceg-dzO=2&?BF|IQfuMALp5il!81OoHaAS7`{uy;5JBDAp7XG=LjIwQs&*bQJ zfq!1$pBMP&1^#(~f0o9zi}=jrGKHQI|NKC98i~(jr+Gs7r<)_p0DCR8Ge66{s35Od zY}qCMN^>GLkWR%Lb5 zwDFl!;GZ!WDWg2~P4bt6NSC&4CgM7DY}8}n^N_z8aCH%Fn`?veLfcKOZX zpTLi&h|dJF*Av8>$8&DKcg+C3d${vYaL#YPR?*8nI2#2n9}^-Ob0jMYytm*vVTytj zDy3E~*#DwM=I4k*OlW11GvlA9Fv%AZ|E%X1r1$pxT7rM(xWEcOMC&&WLE+-SHzWBi zD||cmW1ODOQq+2W9^qT7SGJS!&r_J^yz$SI&cAK^bFKL@*AW4$8d7NOUOxu^^s*o+ zEuTEF&@0Jk4W|aSWnkKV9Jn?BC`lfc&6l|f(Z7Zs^(gwWr?AF({p*=(7*wF?4d4Yef9w8U_rv@jLs_n|TG!I`^VDaY&|3vA@b}UI; zp4pN}JLP~bdcav=C4rAfRGNMM;y-l`keIXQaq*uK2x$~Fc{9JaQlEBbzkhfEe_qJb zUdYp4$kTpK4}XJn+%(a-57T0$&JqS}TI=UzEP(B#9U2VdSQSo&|p3ho0p- z-W2_8=cZhZeny*4Fb@kZiT=D*NA^9EI_>m)^5ntKi{Q_T;Ll#tuOd~?Nu1UX3&748 z6&fG{z)#7d<)sqQ79pW+hZZR41^8KIC;jDy@r!c=KcR*Ca|ppQ@G~pQlyG_133RPVvCmUjIYY1Do^k3u`OyOg%!cK)37vyGJ_7mzG)_; zJ}{BDP`L`7+#@C;r+LJ4sm4qWjhn?m(KkLW4vpPHzC5Ok+!z&m!_kCj<<9h( zEEyO4byOIG;e+ZMR5TnIiShleYT5S_V|!GTZ@zwvvzK^Xx0@#uN}7y8EvEhTpeQ~D zdRBFGlXSR0d3~l&2ud1`RM&0p5AtHv?+uDSew|kI-+X;AEQkF*ZQ9?;=rGk1U7nF9 zC&+(`o>^VjP_`@G=f1?U@znD{^+3S_4^6K%eYP}mQ?lD z_5G1NlNfpR6oyPkMe^~6>acA+O7ns(cCuRxCdLCwG&0OrWRnd8)xWG5(|AJI5zK>hT%-6ic-^#)mgKQDN(!Gvn1 z_>6wpV2qE{Z+rhuxm^#YQ^v-Ax`RQa=N3lm0XGOe zR?E?Fm*yVI*Z2?fo(h?@(zmojO<`SEJm&7! zC&N8u%Q3y4uzIup$=YJaGfPKT?K-WW4|o1$f*pSR%+9|e|M|)V=Kh()+&4H0G<*C> z+u0L~J1*VS=9mJxKaG4Va|u8WVBa||8JZ$LKw;VE-?m2xM(QWF8x))wz1T(#E%0Nj zY~f#@G2P{#)aRTB4<2*~=-%p$J8T=>?cr|GWoGYowkNy&AN2A!QFSHEI(95k)l2g< z1;TKNuMSJth_>rYk$2l~z3&3_j#QlGn@)JoChFMP^sP0Z_j`3KPlDdt2eK0nuulMh zcTBDmmUGXtHr4;<-*qAS_-F6kxU0@4oZQ%7dmNyKqYdMF=US(Ax|40_+IFufjeAA5 zJs9?fTZh%3N5+P+tc;dPp5^gfZg-+r{L6<&mvB>Z;+zOFoJ{-VGNzy+W}m@l%yK8|d#Ss8Lab#fp>9PV7yQEalT43}P%XHHP&rE{US zY@9RTUfq@{41zR2NfL_$H=9E&c$6o~yJ8dH8pXB)N_ae)Sk>k@Bo?o5 zsnY}Q>-jX+1Kc0a0=x#G+u%i&KLdfmx!}B0!0znbap5G0V7mnCdkM*uQ_J^JjcjfzG2MGX0!*dxtzBg};;uw9xgD%QRF$ z_h*yrJ%u?=1kwNcIh$h+ww;<}5x0E_CkWT`gWhN#hp2|CfWVN6@X3Zy=3s0Y`*WIE zgwZq7;{<{TLH3oyb@uUZz6GKA&f}c_!O+(~Ag2 z6x8ocB$`-<$((LRUQ(K+2g5mXpemPj;nPP~*6<1rE#)W{e>KiH+?qXd9BP9+X6@k@ zIZWf<8)S!dg~*I@061mhXpDNvBf^4Ow)dN|&H)}*@mIJ0_^JHyuU)-!y~cfTC|?^62IAShIu^+4;m+Tb?|geOH1SmT z4}T~({7$kjun;%*WGn~Ahdcj*eCe+O&3Ps}mtL9*8XhZE2--58TCmL=01)3D*FLK1)STTeZOU*oE3i?JBNxQ#=+pMVW+ z3lJq9kOl&*-|<0_f?^dL#x|%F-vSCzUlhkWe&VWVIr(ZI%N@ZB`r<~%9leK}TwobP z&dRvu#s6;5%|IXh-lqap?57G`YU3o-AntK||2!ry(*QKby@$exz*q%kY5*Ew6#?R? z5lBJf8Xz6w!dH+%|4=ZveouVm8c%sp^!sK$%=QI?s?i1-qZV!jU`bk9z=LAksXX6L zY0vjF^PX=eV-lnykDZcKwnTy{4xlF6kRl_J$+@m%aZtwmN=8S@4y(t@!<{1;CSSQW z)4i2b_RAPJ8T39?aDYCW9({B6o5q!UGUDDa9`5|BQqZsJbKL%(9H2W7dLILqg7+-}_l-e6ZE!Y~k&FVjlPRxpae; zi2#*t-Q()*x|@E`iQU+h#4)EyH@H?;9xJ!`-Q^S4G~QFQ#kgC|mM0{(nYa$Rc79r9 zJ_$C$l%O*w^gS;m3O!3mIfxKt1_iyy5c|&@C-&JU@q8pf5P50x8BR86)dOwW;@6c+ zoPe6+?g4_L=0Q?CXgN=3{n?l5C6Xk~Q-A1^;IS(!tK_n{q^cKohq+>2RPNNOGR`CI z%z+Co;2~SUki(jgJprIuyDCKB#}~*gs$n5+tSTlE6>;S?Yb$V_-wuC%s9(_W6HnZq*j2QDuc%?O*h2#QSjc zCpU*e4tP(%?t!95+#3R)8>ZSg1$dUhDF=}XjGiR2UH9dw4YorF671Bior43562kfF ze8KgFgbbjLUj%^}7cm~C)Z?}dIBt3#_u|qH(!har`sM?rbEkH(XH{+0=CxSvezNmh zDrx(bMuq2T4l#9oINs9;S0Uc2OzI2B*ItlF&m$6{ko!VW)+tW(V=K?IUu#YP_0g!V zCke77a8VNrlNd%?$yFTvO8EB3Rg#V@FICbc^+L-ESy}6I`uJ5><)Do0W!xY`GR~8m zC-coDB#oBKc9ucqx46JoCxGV3mE}J>=%u5^AL8V8L}EzfP?cS*lF*tQ{Y^%vWw~xn zMnbOY+BDUJ%StbH{!d2OFCXrFS6OH0b@iX^f3*FN)xtaEkGFRA)X!hZP<+iUvfM6H zcJ)+(Ljt0CQZj&;mZaSaoC4-6V{ z|L4Y=w%;Kj+LBy!t;0GgAZ`DiW0O&N(}w>S#gSkUs{60(LjD_UnQ&Pu%7_V}Xdmid zZ(!~u11MoiTZL1RN-gnEpN9K){l-Ve-FrX3`OcfK&U61>eM|mY{kZei_wU}hdh4wZ zR2>FKNzEyd*{BGG!q$<~`t{0{qnI6)D@Ts#aGqE@ghez-gqEhi&%wQ)973(xD>%zb z5ko`2hB18&7&G!3MhbJ~m>OOm8y~bhAWQBaS3bCN{S9?M7w#9dGb0hN4=3#Epiarj z{$zVN;ym0j-i5-$@m6Ry;J4Q(zeV7NWQ5Zw5gydmDA|?Xpcrm)1^g&jIVrvJu^i*2 zx#{o|edr(ZuTlMWcroM(IPO4QR2}>ME?qp=%S{)kC02K{@E^zfyAl^5x0*>W`?!Gh zq{(T}4f#y&O~OAM>Fu`YFupUAw%98HkBTXM8%A% zJ@nM32u(9XqLnd(m-=AHmCpF6*zRThLQHt?#s_zWXNnyZ5fY4EOv06I3pXItGfgIg z86{&?DlR?|RvL9Zz<7!&wJwl<<@U9Ex8L~9ikM7CR##2s*3ar%`K-QH{?7ch(#fqP zB^HlRS3E$7{33^4=B8`0o?2y!WPKfJa*XpLsV!r*(U<*@BXXLWy8DXR0 z{?@jEucJPv2$Z8n3)f|J8;$Ct=qP#6+2SU?pYG!ssK&7($-H;>Y8UFou)CY!ZWw(g z2~}6B_4cD?O*d}n#gMh~M|w>c857p@Cv>kYvk2VDadO`#Pb4t81?*~BX^M~lqar4! zBc)w=7<-aWsC)dI*xDv3S(qIlC=$ZoLYCVHnH*Yn_IeKPM}zXpM5b93#( z!1Ut#gtFK#CaYMu1aD8dgEywsVzqm>C{s5GHaJkH54Py~*fF~U+!J24;uXt|*5X!u zpw|3R%RF-z>kD4hsFxP`+kgVb{*ffMsmJ}1dx@ZFK;>EK6J=bwo|Cn#-CW|UEA#Xc z52vJzeLpd|I*5xu;_Bv;N80uifzCoQ61K&OR^7dyhYl+})T;OS*_Z!Yf8$l*=e@dV zyo$^GaBDbtb;EcytI31Kn7{nu7fVD(=9Ng|*pIb53BFIV>TC#wYUzhzZ2RXXWa4Z( zVTa^)kqaQyW-u({RRu(*MJc)eTo=q3XdMz|h1zZjo_v{T;^0qeK{w)_4RoGP@-5i&tD1IQ9AA8rqx82m3GxgA`% zZeftElwi<}AmWaI83(8N6xHdate!_NV@tL>+R!Mi!>a!(-`BiC9!YKE?8>q*|mfcM<$en3lrH-Eb;aM z65~}QadK!!wgV33IU;|%XtbJ_)yyJSau+D0oh)Q>3hSK6!TLpQo%vJca!TAu=ifFZ zZmsDu+Y!FQnnp*od;K^@9PYpf9Luyza%gxUUK07sp&Hj8hj9zf=t@Rh)AL?TLsie8 zjS+VWYn-=`$%)pOW5hKUStP_gljp-p?Nud9FUvaoBqzpw?YXeiqO$Ng^C4U2C#91* zwXeK-Zkgk^al^lmS4Z@^e6;2`4iHV^+Xc3>!8f=%QWK)sT&xm15jLuFZML3WS;sNH zh$liMdph5RdZDXIQpDL}q;=vL=mupY+a&ykBW0SQ4Hm@cQq=?+{n*O4dOF{GP?rpV z3jv*U*lrHagIc-3k8v6Usi)N*RpH6&&1aMBITC@DFm#TI^a zc0dMzU)V^3aO-7fQD&Kad}U3~mn4Z1($VD_H(S;IL)_0NELvIoPEXdE`0S^+(_Dm2Gc1)Yw8|!glx-lN` z48p9NKw@~(@bk++9``{e4~ONrB$BA&j=s_#54Zb2L}+6FlM+B}EcCnu$|y0f;ilt@ zw6;wwv_S1`6q*CJd(W{pZKP#`PDBz<@j<9F!CR_iQx(loalD-llTmI~k`aPW_j?d7 zDvCP9k^b0(w+We4g*a(!`siox!`9prD2Rg~@(lu}-jyaB@5&S4b5+4`Q-BObjY7V1 zlcMDl#ee6QYwF7s5Bp9PU$ZHHOT%8z&cR;57;!)}G*m)P3SLIEb8JP#Bv=st^Tdkb zj@PTUbgi%{Tkl)3QoeDmqExn8d_3qy0!M{dU90b4C-W!WuA6mL;rCT{+`kEobvz@| z_coDN2yxR%vhPzcBG>DVV;PaxTkn5ni#;)5E3`0ih7>j@Pd_f;Tm=pcT8`NffglB! zdWY~f#PA9k4W4JYNZC6Q6htHanv^_QTA^FO%>{)KRRmcUw*x{2a07ifOm zQS(Z#P!bI(i@~_tTF*8&)i=(((wObHnS;LmsBTV%NQvkw3DFBigrYJ_Y>iMiy6Iup z>$DNRdCDgkpQhm3p{$mkyJ;EC zy5o$h=M)0f{!n_a{!sO(d~@lC((&~-l`)z!fBDOQ{^9-?l+~)~lVXPdOR*&XZ}szE zll62O=`(X|3nLE~O52IL43vvVAduQcN=RTP?jDCR!~is%!gbKH51cSq>bvHS)UGWG z2`jBUsHX?z);mG32g?0swvq}HT4W!yvkVAn9n?2Y0x!HGC5MBJnkz?4E}Jn_Z+vWy zReD6$;bg0hnA1mBUNv7tByCV^C)>^4*|k%y9Ap7^@XiO{to%d-L;VNiIg zI@%AftmRANhD2RvDM=`BvIP{zeTN@0(!tbGmiRie(#r8MtJ{EjYGt`EwRZ8kk0LSy z;g5^WoRk-M^#hLKLZKG!k;|m zC6wSzh;HZ_kT`&whm(hHRG;|go?lj1@mT21ev%U_juD;6W{TznvBGM=L2D-|(c^ZW zySCP)cH-BFX^I)IyNEVN-QTNQ%<+b zx}v_aR?>G*&s|wzPy|_)xGW&tTgf5HP>un_h~Ld^uLMJJYn0~Y=E|xqSzT9OZnpmV zV?`xg5&~FXRew~!)f(hViuQ!gp zvHrpGQE)|#7gNM;?Khs-g)|^pT9gzKa7+gJhFi%_E#hKa=r(cAjWn}!H?+}jBgn)f zgg-}^z#_sV;ntD6ZMM^A>_XZ^@GVy zX2{|h#$<-_P;6M>=FC@yOHe|wR&aBER|E|b4pG2)1lHunN66!H0(rM5v6$}@!uac* z|4)uGudR2UTkp2>LA@0(ov_nj=w^NEj)o5q2^}B&04f<;*Y}{GzIpxjPjB74ef9bp z)VBGK5i4+(yT$t*HHwjIH%5v5;8z>vTuAOn8Q)0u_VBPNT6dR^|LBulQXbA2`NQk) zKHT{ybS38z4el3ltSA?pB1y)EunUJ{hZ8dQsVuP5gq#@|?_?w6`{yLBjJ&)Z{|~j^ z(g)WUXvU)%_e2`w8I4P?ouhH-5M|sqPd(CVtAolT*#xm)rApanAnigPU`6HYb>!JrV^fVzRk;M>s-|)-uC9cOlATK3t}? z?CM7K!o1jqmRVn*36Eyg6KRxZoUioODx)sa^u9CIz^ZUm)^dpeP12so(AUll)T@bS zk4bZpg>*5=P$1k3v#ZQw*UlZ+3EBJfHT=XPm-#yya^KV3XX{!$gjeF!&LO{Lgk*b) zqDDw|nFem`xCDbGwf9CpwzA~kUipS$P$XsQ!TJ=TEf{d3%oOJcBwA&T04vBfZY%YM z#}%}!_Q&JLar4qn2%tp9A;ugL;!)_pxrhS92x=k>9E)(?qxf-N`3N~fiNG0{2vC#s z;)9+<^3RDzEn9PD7y#2f-cfmI0+)_lU;t>J&-5ELo$aqw7yKII-^)j1Arp!^s|q|f zzyq)1yctg<@>qN~T7^u9`;LlVNdWSguv{`&Q~|~H5x7G3TR~nzDwJ1O;mM>_o=`X~*F$`Eq&p>rRfz^TYZ=i{#EJ*w>fRiUGANUwShaL=maHE%+(?z#sqev z9SFI9#T`*sh6J9?UGiLEy1+;r~OVJNuNzM_bPN7|z1zPOzQivRnR(ok{+uA`rfzRgTIfZ4<&B-(E z%=2^dG^Uj(iAS8bkKp8qLkD(60G|Rv2a1S@?xB$kSRF%Y@R6d2`?Ai$jD$n&ygQ4N z=M+{wHz&`WRZs2Yd7683?NUh!XniRJ6)puZKmw1g4H-iiH%?)fE;{vY9WAFHTjtbg zoHdVIRQxNIsJKot$z4i2>B}rENkBjZ9vRl4J<|S|I}b7)(3BD%!GVIYpnNq8B`kZN zW1KWc&uJOAhqsQttbeIm;8^I5XJd6eknI4rU_|fJ1Yg)GR==g75;yrNkL1P&`Ji2^S1cz@^mC!UF z9({HC$LfWTzBQ{8-X{qt+IAA}!ME%DV5(0*H5HAprK3!CH_Po1t!hI6Jo;Mm{YKWd z;vI5TA{`u(gz&x{rxQ9(z&-8g8S%S3Jo*mY++9);&_q+@+BC6eG9(~`oRfpe!=qTUe+Xa5JOi2v{p|M2bvc|M8dfKQ`S%!ZR~m1o$~Ib3fJ$HvvcRzd#DI?$u#4!R<} z@&*E8c$JcTxHmxsTrv-Ts1lx{5;)a*yQ>q2N_0q*ZrD)Gt%STsl6wb*K1Dr}LaJ1w zh!&=WG?A30eWe?xy+n}2(PW>Bm%aP;4MgWqm*ee~CyTvO^2{2yZoK{BT@ymmp>}y) zQ6Ct8`DYIeo*{0fhFXL*RHi+pu0sM%vgd+u4b1JLzh@o}_q)5pQGs8zS4YoiI#J6V z)!olVT_wx;M(0wM9GAqRRl-@7opi&H*&r&2bQviFp(3FzNYloJkebBTg-oKjyT(;N z@wS!Nqon9nu{pJF-uuG`+YGD?)X zEG{=F_L8+VA>-*#D<_I%p}eqBNCt==4Qkn~ZU7_b(j|WIzn|=>ez&`J)Ws?2(XVxj zN|g>*>q=Jok7Q6*t&xUblQFAIgO=kyNrGvIi2o(3^}SssYmQ0f#f0`H4#M%UFX@+g znouYBV7ny3E!w$(v$)db?I9!r@b* zpAh(H%HE`Z$ji~6324A@3+Js?Bp#^2IUF1m1I7crs>ZfT+l$COUl%?8J(e1>>e4i( z4DTrEyH&bodQDuwxSF@rAK8XA5tQ}@}f*Uv2@w{q-|wY#TE*jX_C?B z!Ni8zf1YkIovQUs|xS4v47qvFkQ?DlN zwUaLAIZEU7IB0ZLtA#>dtYh4juhfdM^kmV`tJ$YgU(zRFE5TNpXlsZ;5uvZKIJ%@C&)3#vzC*2)sv zVdDk_xG!T}<@0{{<7bXukWVJb*7)I%pF5i6U8=Z?|KUrpMiNp3k)1Xr$`mbRkF>SO zWgvADrNo-rBBfElq4-bbyWgmZp72Q_n5w;!jkY>pG~tP@p~HTy@`TRSe)N)#uGy3K zdbs`C(TlxZ;;`=TkNWbj=a-)y{7o1BrrSY%#fv!+z1$n$Z>xeo{PmF>;#vL3{lH9| zkbUdu1^tN}M4pw;I6FM2H;#wh642a%A%=&r3~Gkn#}!uTu6)l{=BdD5Tc<-{qqpA|)w_h>1fd z`W**W!hsa}J^}BshY+jCYvy2a$Uq@y2hFqOT8!wt1I8QWj#Y6WRq-n+pHkber%n0o zswrB#?|%J`x=~M~>ep^I69Y)=CW|Ay9M$aS^m)JarAswD#z9qor-`VO9_>s|qTMM) z$r*qX?oJM(RzVFApem}^o)Vth`pzs6puYGA^#N+Ww!FKnmTB~#dRj>xZg#uNg8%fZ z=0jOPx}O%KVb|_h-F~r^^s`}Jw3^id7MjL;M17zw(E3)JJ*vL;@?4W!->oqP`5u{n zml8*n?U$r}P-Qp#Eau)RH5~gD?NJZiI`-~|BAcj+{{3TnTWr`IC^di z@#MWR%a&{{|3H?V$B_2n=*y@*k&@}~zP<)7CTiIE3#t0GwGu!aeNAsWb(wnm(R*E; z4?->Li`DEWM=#cEvb?lfs~LZAB<}aoeZH@cXE_V{i~3Ww(C_>=(mDyOTf7lRu#|9A zNY}9kKBrH+><|J=96h6!bBKxh^-v5YhB4%lmPEJ=d@zY5KvBse`8<$?gFhi=Caab- z7wcO)|H(nP4uhgI3myod0!&|zKR#HfGbEj-DBFVy7{)8}a`nFZq5w;pdjUW&6TvRO9FcELYX2 zX4|*_;g{fQ{+{}|+MH}B^+`ud-X4XgX;$q57kuOB#O|Q3>@+?k&J{mo}8dPIql&ZC!rzP3&FaO%*q@OO_A5s%dH+Qyxh+Bq?YB3)+?$A zb!==gTK|wwf4%cZ^4M!@xxIEwzWd|f+Ucm`y6We-nEP0q!;v~pYiQ=J&vQqOJp4Mt zuC}j+I6`@T3AoTUXvJflv1k^>X%<0BPE@cqGM~hMBU*@y+_#(rp&@emtY=Z)LRoZ4 zD_Z7k^H|Sl&o7;1&qi8eoqjw4-8hp$5tLH~J=26$z=pEtBB;baF=H$adsT^b&`;B)~|hm2{D zRFQe$vIS*n0muYmSC`&Axw8BhC9SL}&WO5uoR|RggnYcTmTfJAs*8N9AP9B_kQJn* z2xF@5X+ONImg4AJxJ^}@$auTAH@=^Y?~nIYN;XE^(Ki?Vs1NS^t;ss|Z*u~2tYY{{#8# zxLmORp?cuf&#z4po}IrdpZ(q}rX!s@EODV9;`8lD8uPy=-SaV_$7yyp@n-NbI^;7>i2yu^Rb!}>co6$X=z@eapxgWW>>``RCa zKW_FbD=U=ENY^*6E5r}ixTUqnNAZreP?+|5;%`)MY*cT|qs=Se#lsdlkCi5*SJ;Db z<%5sNL}p&S^@jLYg}_TLB;|=DFH#AnBJNW#1Zr;=sM86Jafk{nm?wLK9dSY9qBK5M zPi@GrP1Ye?o#L0A7~*i87_T88V~L-i6tj4S^F-WoMib;JxY1yHGENk7BuRD0UHxzL zebr~QjL+&6wEXq(zGTyp8{6&y{uM77a49&jeB{q9ud|nz_+O11WJqd~K8e$l7Zp!& z?G%+ZVzGV?NeY%^a?9L^l=yepOmULnVEk~Crd|kt6rrw zhyCJB51cqh6ZjfBfoOw|)+Ud+fZCN59`q-ZHLKm(&W9c|%6VOiOWADU%;& z2cI5vWT|4NiYE-?BFQlRm^{u8)UQPJ>C|nlhXmQc0%JqIp#eTh z65tHP)woR+VqwbK9`1tnajVjxqOu^frG_L`mgNUz_}bRllWT;l9vo`H0dv*anEAAd zHITuk%c`u{nw>P@UITJ4^{?Vf?i(aMk8~Sacyk*9zNd$S^a@ClY7!unh7X!I=ayf9 zvkoheZukIoL}vdkFE82q1ffwQRcB zT9T;^hM;df)$ZBX)aZ(o3hKocBZCS|QUGAS-ENK=WGpcmBS5hEsiCxK76U|@hN;D> zsM}^-&GZmjLJ7EX@9GD4S`K@Ui@(L6542Hr=828@`Y} zd=cse&86hlE+ONwei>m3?5p4sHbKGK(7uFo0MS8(p){7Ra5IKb-44MiWyNHHlRWSv z$z?9RSa-5sJH;B+il_%CUD)53#a8CCj!Y4&>|uML>z$~#1I*}6@t&&IOqvW6&FUyn4N&>7UJm6$f2Uyw-* zNX>SmcVNLjAJE38Fg;mlF17HI2jpyQFLS)P%HfBJR`W9n|b;91WWxt-xj-^DdNthdcinhw2|cv-6+Je_q`AFZhpm z>h%@Pw!OGOvf3p3oP;h&PG}Mrn~0FYpv}>hPiqkPt2GFW)gcRwK7Od7&#%htk$GP4 z02S6bi#u2D?VbOc>W_Bo)6fahv=~)XGP`73+)cX~Nx-_qR`u@>%llMzU$&dh_+YDR zhyLCt=CVI&NuWh&KdYbr3qLCdh{BQP5MqsYSh z&oZ|A`UxHNg-3Xao_E6>B$gaCFqi#|Ro8;bPU1SyJm@#5E4FNTJi==SF>YfQpI9L2 z?uj46I~WJ}@3It)l8h*{Dxy;jqgS?*(E+>l{R%491RlL)ydb`zS`p~0_#_`MpsT&N zi}-4_FRcaR?tGJGf^aGK-if&F&R3iF6qnQ*WQX zH_r`IZ5fwP*+-qbkASRZV5dT;Lgk5APtRqcj;sVu73mmC%Xh2-b@a97t>o%BGqQRL zyPk-wo^{Tigs<-We7Z#{F!F`8w`D@41)8ZKJrs?-97%W-zQNlfu);V@GLoRBP)xZj zMs|H)Y(2XSZj(Exs^fX;Xjf69;pAClHcM1AJ*hFkaNW=hNq|?P-;4wgn3LM`r;o0z z;Zk#*Zr&paQWC4fb`D5!C$VEpe90B)W;Xe0$h77pHEuZb^vZf(!mlr(TCz3O9Y)%E z(kGL#P3~FfHj>YiymgN0TLr!4WM!N&`qbOZKEAT1X9P5;t3dk^QQm+|yMd&>lZ43f zavTB)oU)O3RpQ91it4$QWq-MHG|WKVIr|%OLb>T6kOqCI1XzzrX@j&u656EkBcn<6 z8gtLDtn0Z0<>jc~1k!ot5TDe1O>@ zuEV8A7*lWpklvKDH=&P6(qo?x9YvH-LZ>#!%+o9Dd8S=MYSUZ{<8vOwu>ycOZcKtLy;&9VDqPfjNVW-yiM2cuy4m6Gq<6z@eQ5s+uHOaoi2s6?!+*w`S49m z>S)j(vp0}{Lb~hk<7WBU&1au_>ic=`pn}_8pFq(!!TYubn>UMc^2e{gC4a4c?7j7U zaM7Ig>+iQ~J0Hyt1wHkgrLY{uD*2U z0WZvJ62}YUUf^a03<0TVV7$@SQrIzhZiR!dz;|)C*WE`D<_Cc0c=qc6q7M;V2NfSy z5H;anjFIVsDij6GPvgj=Lc+Twgs5Y@ts;r0BSO$A0r4w4?h!Xe)Rx9Az{kbWTeV#~ z#&PymRpH6r@2hYv28^{~sZRN1=oLbQP6HM8Zq+RXu!gWtq zAa-N!-DE@(baB(1o3%f<`l0cj?(b1uZDZh0^9hrzo@ciQ#=Av2+817ctyJ1HVyB@p z3F}i{X^aS*ytfT`Ky{Uhnvw}H43F4`M~2tm)z0V+2ix8wOLYfxMGa z6<#aVsYxjBDK=IE5f%vHH`SD>SQX%$)WISpkyW2Sn4d_`O+i~X8cGBUiry5T5G;`t zh$N)s&x>;>Az(!=;8srPTIPFU!~roxyv~9XmwSF$a9cpB$x2Jq>rmfD`=RAJ{fxm9 z_v%ee*fq&0<7CqT#9Mp$n`HM!%7g?sS>kh~OE{awsM~TmiHp#4 z^6zn;fLv9K-fRcy%_0|)E{-I6gtx`_>_`Psw$sHOhhzMpZe)E9t5$g>*UuSd+*PNv z%}uq~ab&9C{pRqbNc5`oxj?u-td4}s0^zE&<7^f@RmeOCet^&%r?VyVUp+w5$!{7e|P%T#~nTQd5nI0 zY1q%vEYaOsMf{mz*a2L%Hr%Ka*{-)?hCzqRb1Waka;%^BX#c)cxNPI+CgtkK?~7ysfDaRG-$4I2*D{jF8?IY7R=}(%|fz9wWr=H zY~}gu*VIPQdVy)$I~8B|xBkYf5`6XQrtvCA@WZX);MENSdS7#N<1fGX#V?vJGO9jO zdF$$alMkhz^oLd79s8kl@xtTk!z%6FNqEWP)yfZj4_T$QBfUxyHv^bBqJjV{~&j{P3N-_l&D|ZamzXu|P@| z*0}W1(J3TNxka1=rz<4!g*>0exu+7kEm~mivTfPy!fScEzqZh}GuYuoEaQ5;bL}R3 zV{RyFf7MqMPFifXU2aK}F7h-7cq+!-ci(yE`rR%U-0la-p7dEU>heA(091=3k#R3+ z-P_~-`P=VZGk*HP-MNl0QeyBj2sTVU{4XKnAJH;#Mw9Q*BHf+p(8Z3Q^I?$42{wXu zM*l7cbT&_QsP7&O^3HH8>pa*U-&a2K)?}DANyp)xVg{UuG<d)4D_sxCd*Kyw3?*&^9i+6L08U1ny57XbxCF;2%MMD>$&XQ+4~ z1CM_Y&tnmmv1AZfG|pUQmTgOAD}Y>G_o=OLA};WY+6wb0H^I$vG%xzYB<~*B>ZnP2 zxD(EpUCHXA4w++4nQKgoxsH%tpPv>iPC6&YOwUVzI$0W!azBOv+MLc84atR|JMAp;2ify8Y67aiKacLw#G9j0q6J6*&4inwEs~p!d-G^9{lNz zJ9CQ^u~TIl6Mp2Uq!jQ9g3M#w*d_uYavKB9keIVI<^j+{WsR9w#7}#B58J$k7w>K( z1|$(AXV?^;J;@BoIhz4bqHgS?8iEl$V~8J1N|Tvs;c(|;juxg>$~FxMLt0TXuofZC z5bP3pOF-$xvjRybt=bT;Eli8yaI0UKP?#s%osW0>IzLitiaf2_b?WKy+(~vh@5PF? zFIc2lKs2An3z*<2tpO3ZuMBFikitiP(L?u=ylMdn+FVYlB{w|wgc@yZ9$kjlGHcU-0!ZsB!rZsm-jR8f%LsS(gy|Fn+-~5E*la7d$Ui7NqV?>`I-bt*2X*mKb#u=u zGN3YHE@VVMra2*nYK@H44~zc4Zw; z?@mEqqLh97VkLQ5VGm+|@bc342z(|TPT-MgSo9oJ`}JchOMae6sg$6Py77VMpda9t z;QA#eA!y*hy(CmZ=$;c169k@ORr>VNl{Gx4Y3oe|Md@V)vaPl(YU0|1X_Lif7LziK zyC8wh^`LE@Tv@(&ZOUd=`*Z?c0L~Mshjp_!;!MXRx1ep6c@ic;R!_P5!Ih<7CfZ1J z`zFJInIjyn2W%8Nu1#pZS;7s&2Ef&Dh9u-XArFu5rcqQotmg|@R$H;7X_t=$`1PZ> zK33iz>8(%TVaagkkX)O1s5Ny8mpn;P53bf#1(--oeJROvee zvQ7x((EmI{>5d2kfDFVOAL>ZtSL##i53_u4yOXJ4(^;_B1q`@ndEy%PliCun%rQxUopcint_k4nf4CqR`&|=xK>N1}mJ8EEWi{ z3M-a}1Xrkvs_>pGszd^pfCTLgiKN{d?g=6T*!hM6;;w-j0~8H<2|-Xw_;icE5rU}F zY^m^3Na}TD)P$otV4e2EOQg!QIORuD=%kXF69nho0s%?@;kOBIOZKI8HxRHSRCP-= zfJ%N+1H}gh;7(;qMX{#ys7U}pFAKyhn^t0l0ZlRFSw5dnUr{>s^=x>m*a@M z3Aj0Gq%}64%QbgMgjj`%*JDZ82sBFdpSXEcl{W^>*Y9X~GAU5r^O&&-`~{%X0=ERv z;}$a6Ruv-lNd(f=kjMdZj-dax0D2MG@;ns?#s>uVD6s$y09U65)uwur=wKp=7_&Co z1s>NqQ!aqL!SZhG?vF%rbi;@?pfZ5;?MX1JbhCg{M(nF0m~4T29$*Ot(8-yHUcOqA zm>u-@>Mq^NFY3+O??l^e+n6vx1QO+6{ocod`+*kbJvH=~y${_=p+DW0!0-+M$UN7A z;$?^tu`XRN9`nk|(%wXWfT3in2((&3(lL4v=k zFCV9hbh5fu*+e=`o1kKy5cg@tI?euZ4ohsL#=K1%{eHBxV+S$FQ(=kg_2IEt;@3aY zYi_lc$%->Ch56W`o7m_)QX`|sp7@SurD4DkCdf0KJSoR+j}t-RFg$|7B}F6>>|qMB z2u&|QU?oZ0+KZnt81Xgk6E64!0wHCFzl0`3U$herIT4&L-UA_&7T7Qg3!>%0Z4%vl zTV>pH@hKz8X@|I4TF=Zucc)`>O@W$u@J@t8xS>XzyJaJ{&~|k?5ER+VTa_=sci)>1 z^mYg+GxQEPXfLad6|ExXV7$Ll9YbW*d4HeC=!QSlM)f|AP}<{$7aN3Z0cw-8V-ln9 zlXxk?qi{F4-M|g@nNF5tqqaoyl<81t3R-~LTvAaa5&%Wq632CM!J_L^5@~^YOim_* zC|x&$lCZt}2F;=3ccrDvQvHkc$gLtG4g#MT7QL3Smu7rL?t$YL8Vi6bHUkdv*R zukNOAb-1Cyie2ViQz`4SRiet(R6E!zg%Xomiq zq^ikaHHBbqazZIme0vr@3XAbhNOr-}{ymA{pS%f}uu3HGXaDcT#pR#ri;LE2s;Jhj zyK@)fo=EA8yLY&xjJwr!slF{8PH#w^WW4u@Xfs^gfaLb}xw-*q#n+$RygRqgkoL9o zBwmqF7dBNv`$;NZB{TN>wXH_;~jXs=Wr#g`;@E^~v-H*Ier5Tx= z9O*pE60L1EsU#r-RPGc}oLT58hT$5o5I z2Y_9&SwRwc^v#L{<4y=bYi69taLpq?ojUx;10ZqG!aQ)w^){=c?^Lccb()e>!SwRq z(XV;jfVK$N3k!IE36u#=i3HcAq&emeWGCb=@Le*suQi~(utvkqc|d<>c0ikob41uc z?cF%TKt7Rq@o%2$dFef zpgW13AY=>?%DC15B0zB2$$K8x{@PU>i1nFIdAiOp08S)*ocBtW33NhkJuXD_tcSWZ zS?LHY4E(4-1}Z~yy0wy>%|d!qETXetOKP8`iJKAevIfz~B*x80d_-195n=Q#}s)U^O~vRIS*HcOD0A;=lz(6jEhfLN#+-nfFNB!PXeDiwo>bt< z*1S>)WY$}#!v1Po##WFe$kh^CUozba21ycdzSu=JB zdbbFLh9*e<8Js^Qq>DVyOu)gA5TBCl%=P$hJ-f1wugq*f1ApIKQI~`eQk)*^-BnJE2a9rZD$^>%|Ilul$1?m#R#KI)oYUvWYJeJWds6 zTxnwUichjaC6kjsR=8*t%PS=s#V3S3lYf$+NF}fc?;C9M4Z$nHmnFJWqJk?p`I;cw z0{ZEWs1vza;GvR-QMG%+pce_i6fjeXMH8thK=xRq#yR61f`49@ngOv@LN}$g+F`h_Oz8C>#Ks9td%R{8!@Jt*B6)5>YCxatvqf2zDNnxa1~38;YuT zwW2q8xekAw<}s{sU|yoK_lD%qM5tE6lnIrunyfnT-Tl7Eooku^wKwm7y{ALj?sFO5IJyY(%=!s1_h?g?2ND!5tPn}BtFli@*nE!ux6%%t3Xr!^ z?eV@4@A+00NxNXvI_zE#WzjDcT7$3|)bLZW!8)iLbA#Ng_+tseRU*EP=(!&Aw3hf~ zNHv<&QMXeE>w=`ir7&QeV1K%nu-<9=F*8F7c)ia+ZxKV(K%xT$tY--HA24|Jh*9Z8 zdnf{^>9AW!B~*-t^N1Xn0-hD4(Qu@is#ACB(CgzZkq>!mdDkrhsM!%o1$?FGN#)EE znOaJneWWrV)1@*&r_tBKEYTX(NX;^Cg`FVk0rER7LRNrDC{vJ;2AhO_u0}@NS~7s8 z(DrAQ_IwpskASO|VwKuRSq#@2aqkh4{j^;%E2Ls=pX1+Dr9G}nX`V@b`bmY{_E zva08#*~pM%(BVM6gDgw`7pMH^FF+^PY~CnKG% z2q|p$QV1ZmrgF82F3t*CEd4XzIr3Jr2vm{f(pUHsO-VMuyup9X%gQKcxGIT#$p_)sd~=PV(@&0)eX^YA*OLYGv-%&idkXRsxWPRtb|O1&bZFB;O)t9 zhMq6E8Jc#=>l|O+F?}E}opTn$n~IhM!=NmQ_gDJUj27|>Amp&6Mu((yAV;M1m?&BE z&FVd+ZOjYi$H#hlFhq#auU8&D4d^X3yn2Z0^Q4mHKAa9NMq{DH4KNa;0F#h}g4b;J zU8$wwZ0!$Fq}V3!@28kUk6%?dYSjqQzj|yRY`i-EM?S#_(g#q=&2*=*AwQL+K;W4&1(yVhcPTR_*Uh9t$NT5mwKrZwQ|)M)2!M40-wa?3V ztkWsvWFV2$zho=WxeZv7Ie$pgk8h7@+(7JkFr-P#czUv&UAgg-YagQRf*1)lrTI)t zar*)J$W-qLEpJ$6)AL(bvm(s9L%!==yI=Q!7Ltw~VOO2-wc}`3zR;{}zXO>i z6xQh}BpcT2$75+$-%@59laXGI*)lxtFmsuUv$W_0y{LNaA%#o=+Q<;LB zBt^^LLa&f2@NY^*`aJTy8v4`%4=Y5(o?EDIhU9X?jiU)Np6R$widZ9{Z@3;0EA(Rm zN$^KG1V2eI6aY!#yTq8-QNhYmcuqTY_bV&pq`zD(u@{okP{Z!ojq?PZZlA4TCh%`j zQrd-v3gC+O8?ibpO0M4oB-zZA$PIx$kUSTVs)p`6U)hRCM-yA7OIw`^ zls4d!CH0&%rDwXPhQ^nP4xiK1cY7L!tz6#pS&5c{Lneef;u?D8-CUSC7 zeuW0hf#%Fx7n-=l2GY>!XK(Ng6%nnT5}Lw6 zFUOmzzMG0bD$ZxVBwDQEl`2U~SjYBhfJQqVtEMDdA_7cm%VJ2d0GUD&+$}~`_@uza zIB6&buUrF3iKlH2mU>&d)A&%jQ?-Nk;$5!vY4L-KN3Z>z1&e>9GfJlIineCyj z(Sy&-xwewr@*LsMqOQR54t`2*Y{2RW*_@C)JqrDr=h@xa`m=KLdAJ7M!K1E4bIp18g0@_khEFO*YuPH-N5Vql*xp^@5kaN zQ&rtp-FckTD?oO8lld5k>=9G{6i%=8diYqU*Q@Q0s0RD&Ac79?gd|JTG-a$54*Cc| z0LO;m0=FbazB7Z^6Qq#Wim*T)PeeVP*hiQni#$Y4(;yFunOpT|%>6Z+)vTF)(TH^Kk{pB+~?=Gw3jLxph>JCu9N2@)bWgpjfj_DY2{(qre zTR60=)DhYzi3wSRQ3qq1rDhHVJ+vJ%Hh67sYvUtp;;bHOanaW#Yhi$#F0?F3(v^DX zrGyBappiqM6&VkS3~mjERj#dXFIl72;i@u4%@q=Usfr%_lbf(_`mN;|glLbLRkJy= z$e0vmT@A2R`U#>6k9>kwRR9?y5q6E{KKu-(Pg^)HqSWk!Y>_AUy28>e(E4GEE#cI{ zt;I5u!@?_(xO5TTOG`kgxj2<$D?1lo*Lo-N^?Y6LE}yzf*3U$jqI zeBg?y;trR4lxEDjm@WdUwl7!h~N)xrJ zkjzM7M)3Yx^HROQnY~u0u;YndtJBWO&zQ67rIsL4&0kK+*g<9-#Wg~4zy*K=B2qNN z$Urg>{HJtNyeG=dGW+;4@^TaC@-&Q>x&|_YCAh^THh`qx9=V;U zsC3R6&)V%q@$5$=a}n{gJ5~6#apfm>uiyUB8y6IY{x~1*%z53&0*uCdbkDIj zEpj$k9p5DhEso@dZ%s-E{BqGfE8g_+%ORf<*p8$KQN!WG#t%h!jalbvHwpVw-GNG#Cow4HmSb3Cgj#5eS2re1B(*}330YW3Y_;=}s3T#xwmVIg&jq6o zk+Qgai5^#MW>Gc4#R*|_hbHNG7Ko$0l3r;ko7E!?#kb1WN>-ckYPm6fi!;^R-1TXtAEhu%a>THYAXE$83RdwJTy?WlL3Ly z8H8y)d@I_cyfvjLnxh&33?eCp@$w*^9MzMG+5LGQ7a?zLZnH z5Y=721Os?t;ufQq$aiGixWQ|{h{YdT2e@c^(7(Kq;?gFJB<&hj{f&736qY3#f6#%2@+i`Ml5I&UNbpl)WOWCmXQh*5AgjoOniS1@@=iQKf2+4?EIu7) zx`DbhY0N(Fss_RpoQqi1R{ih3VW_^=l;4VNybA-lhufNQu#artcmo3~*LyvyPS77D zvSAsov3i@kLZVk%fTI5PKBQ>zB3JPZGAy_g7tBEZt6l01f4AJ6py z)b;(wKrK6r1?}s;e2Eo|F=NMQRqA;rOisS8x=FvWOfPyJhZjRocOo{@VJA}j`mvoZ4EX zn;NKFvMJ{@Q;gPPu?x50GZ2|WTv&EZuA>fqg%!*Au8L09;AIk z$kVLf(1lqFS>jOVWCKvYy?XhQEOE`!R8Nk2@zG>*q1n<5Y*|GW=)u}CWOy6)>QMbn3U z2FSE0HVEG+GL`>R(b8Fea}s>&Zg-g@b^c4ej@8{%EkPP8t4;=VSG}Z9muIz`)i#sS zb(1klNXAf_aTD}QwwNEYEsBulAjy$eeVbVAo=8`27&nJx#~f@Gn4Q#n?2jB)^vm8& z*c;v@5+wuw8rDeAZ|THzFU}!B$O059Wi;B0=={PF<}et~YN(TC3CU>dl|_NMD~0un3j0V^BGe}&H9Y(wpq-16n<$r`+Plt;hHh5r7FnEcbud z<4URw)!=5*clAO5nd1w?eg1|T2q;L6?r$?b<*s>Hz5C{hd-q$$x<+e&qXlwxP@?F8 ze3R*uI2=#{&lw8-v6+&jl*A5&jRJgYJT?U_AW*=*WVE!%XJ8{1;yL(rqJSKy1u7zr zUEt9{_hvebRv}O?;7w?V)jCa^_;|iertn)kzo&jS2}KwD34w){6Y<*$n!0@B+MT-} zB4OeLodX<_BAvq~G$U9EeH=O}dJ;&lh$shahzRj8)5;69EQ*9gN$5$;0W?H85C!Dk zv(aIXHXWxH2vfHzfsyuTsQ&BxH|*T)~u9;#)W`oLZ=0Nf|4Ba+j5M zxtyeh9#vPEIZ(>b_+i=3(I7#2fSfYuamHbm5L7y=K}yum zf}5IT9AU@d;N{bvmYZ7d064N8)aN6Tai9tff~n^E5A2VE-{ z+k(hy$!;$9>p}?-C~svx+TW5(xV|M$#HXqRD7c!dW;ITv*7H4L)+HUgxHOsoY56wV zKYgP*j#V-p;-4dPvz98r1=m!q3a)E!IiAFaGJPWnHlF&suHL(G`_|Q)#{0K_a`&D0 zZ{NIb-2KUiAHDN)aFX>`|n)6dGCGW%B{QCfAT(_ZcODFzffD3 zfdsSrOQjxC>qOL!OZ6@Fh;l(_&w}n*F8nA9(2e+p)U92+R+Kw=(Ss=M2Vj87OMl4T z0M(^-N8$444lWL;sW!zBAMqeTVAfH-&h*>D>dgSPfCh1rhxco)#Z*e!NRl%&QD zUd}asmfc zp+n6Aka^B`zWMu}_j#TdI7Lv8W;Dq#dkmf=AbLA$rS2LXt@#BKq+kO~BTxFMg>Txo1=qMOwf&(V(4i9lT9mr&kCatI*?^O( zz30Z16e1rlJ!0i$2MD!>R9=j zr8UCarepe`CIsWB{ZtDrwtZtqBK;*R3qKGD5a$a00~p<6*3cQ!h5}}g!nR|(F_Wf1 zJwO@io0I*?HnF_L`NF?!apt5|B^&|RsFytXm<%F2P@&8lyIAEFrZkYZ=K!%cp8;aP zj$a%+{CAQJ;0Naf#D4gWf`P9MK2Up~*gt458|jK0a!+7Ds3|eC!suoDt3to7FbN~H zzcB(up9`K??^a%r#f2M^*NimXBr;As(!jM>*1xwX7p`+{Ef!ENATBw{pyCZyeQ?yS zbpPu^x%$598Ortf-$#Z2*NJio^J^s8$ZMQ+M+r$u(6?kxID#nS=4g^Jwt zq^{VCn(JTp;bj-=hO&0SoW*S!QG`h*#+bN2M_l6ZY9;3o#`LjI*3HljgF;dwt1D*v zXm1IZObOV^a~`tg;EPJuQ{>tsk}U(1A^ge({;aBsEzqr@N?O=z{sq0Iy=6<|Y&|`| zV~ty*Ez@&LFG=8~v9SV#U{C8v3Q?y9IxTV%zLG%L)NT1|dP{zdOhtrv6|<*70|{$k zKu||cgxdg^NI_H+gKu#Xf!K@Fbs#D4Rddcg-(MD72fW}8RA|>$kMjaK1H^51RKa8< z@h1377C1mmiA%bttV%8Z^4je4y=7exZ&Q#hTTD(XVsT6fq>*JQgW#It4i37MxIyVv zWZrE?Nb_iK32(?fXio?{a0KOsXp2fyvdM)c?a9d(OkkL7=~)H939L!dhbW5bkPwY( zy(RDHE%Q5p8&hEBBn*m#9AJ)scx06D zT(D=;u?uhLE$?MjUT4WJWAYZ{)VLb+CcWqRu|83yaL%Y$gEKpY!)5f z^r?NSU%d(2=!WJ48n*QB&H5A=#0&&wZ#>7G)+QnTeaUsI{0gEdB&gAWq#LJdcQr^? z-O&(Jx=~{L>`MD?XBSa5dDVpn<*-CJy9lpgWfLsGB-dci&%f~8bN5tm4ctxv)Cx?I zOvD<|R8%W5k5!QE+O2nPuPcB?%nAUVfC&}0JUxWFwr!#7yBeVsh)7cyLABPPLBV6i zA60l+k|Nh2b8rt0In$QKZ{K5&1vFO11p0}c0|71NpG5XA9trl>wF0q2n^h0+lKWs_ zsxyoVNJ8B=Z(r2G+d(b$K^g#ZBSzBY4R| zc^llWm6^3*^wKi&g@WGGEXp~ed9^rROLNMb1Zot1ASBrzW`j*EY=3mwhML>q$WY%A zGjTCEp6(BUxmPZeMHy1*{*Nv{$YI(%x-3B7k1p>_L|i~$??8ZK80=Mhmw&9>KlDhQ zGN@oWZ~bs3`>~9N?d*||TJ4($x+7@%`#6kNTf6)M;3WTFeQAbG#vz8R$`)Et%t4rq zow#bHhX=TzgJWA(D|`IF`l-@Ins{j(`-Pt<4P%EQm_H^QNBmI8loBWq&kluPqCwb$ zY%UXsMCnWmQ6xx{w_yZkrGbmt^#Q!)cWGw@;Zp9;M4^PW3ClSicV2R)&kQcD96+a`?r+_*bw0#&h!jW}H%=pTkUj;+}v6%qO^F>&m` zlV2~$y1)_ijvri)#}LR@_C5;^o!!rp$DO*&LapLf>N+Uh{4Nh_iA}_;CB?#kE|->d zM!SgbE}b-;I=sjdzTJ`>zfsnx|G2+%RMmd9?IXfE0k;DSsO6RnH5Yh;vwP`BAUYB8 zi>wR%9}R0liz1~XhMZi$xtR~WVfc1VYYYrCv2^8*rnu7oa_*x4n zEogtq(SSKUN_?EOmRJ-VSr^s2XERMbMc*E4Hqm&ooqV#K&vasWgD@@5J9p1vK9TrU zm1VfVlq85?KX!?A;6ebSKEoH=^*QgJaCwfXi0aw1Sf-w$Uyn7PIP0AKhM7=&Nd^v0 z9Pg#6N=0JP&Zw$K1=&6wvWI{`ryfvy2>Z9-ZUpGJ;{0Le#nQ@V`?3{jU{i=QPaQu*fm?B|a67N;DtjsUT9tWf*+CK>3wm?8n!2 zfKKZPv1kzSGa>XS;-gUt4Z4)X24`q;njIsip0kqp%^UY_e{gI4{@VTZ+jrjn@TYaY z928X!^nS4F21D{8!v5@lqQtO6IK}r}emq+B;~|K|Xk?M{KLE`XMxrAeF_GnpQXZVe zIVkqX<)_3{8V~*aKRxE#uMKWCIE>(Qwn3c1EwC*?4aW`$E-E{phu707WEO`(Lg|tH z8@tYUnXq#SAoCr2En!g@nl)%fr1`aJL3=A=maipRP=;B5- z!AwDXr@P&EX&YjObm0S`=$f(6{oS@R-)fyi9@wYM1263F9dxyb&y=WnRbIDKYt;@? zx?S9P9Ep?=&r|u+CK5|rdF&0nm1zN>m#r9;?YzBe4@WOvzPQ$5bJ3_>sLGN4kqOVA@Drds~AiKzg z*_!^Ve|A|$|K-)o1U?TpCOem}T`neQ7dbv5{J*^V@y8#7>x_nwlKe2ZCVulHs5apz z*Jl2GlqzYa=gGfE(J&2>=X=+V_~)bE(*FA=pZta3a9U@3MZSKi(01V*HS)-n&NW2| zZU5!Z$snn=Oo_rCooay6>~l|Imtq;RmZ~)R2~1ZMA9{@e`$wsLP1Vc z;(xO>VGEF+>_1$oA%OoF@+RGNpFjUkZ{Pi5RN0^?k z*wsj|T_;GnM#Q{&qNO_r;s+!H(%5>*_~a?1W*Br?k(pXGbok)^ zNH$>~5YT8Q_1f-uZc?-G=4kX2=%!GsncgWrLalcv*Xv~B=*dto;6~4 zbFrRh=*43Zv&QfC#B;b%ZE>c4v=V^-xML~Q-zVC0MlJo!YREj60;ANKGSAJ9< znKqraxDvC5lvvV4SZRjB3{G)eCA<%oR25$45@F-_Ov4 zFFYKArrmkCqW(JzyZw7PxcyT*55;fB-uE^qPn;)0ncH!MIpjcdS`iyAhhK2a+|UB= z&gQzp8ottPaXVcXGe*6xUC3ZaiWObUn#ZuhBVQshK9b3jA|NCT2b<*biyQsT3!)q|CqpQAKRUCV5rd%m}S5;T-nxAib|en2s7}W&8j=_$uS^H$5!^JU z1}6!JLqrBGv}&luZj7ZpphXv(#IhCV@J4A@R)oC77%4~~ zhz0?v0n4UF=E2^#zhPL%)i!sw!>VcvLej!iCjfyB?pHY}CW)V!bzsRm zmX&E~C0~kh2_cY+Au z@>_6~ zUA((F$m;iV6t(Xo%%T<-$&jaZ2t{$%*JJ&91!4%(7xFr{8~#@vl+~R^{jD)y>pyVa z)lsD302^*0MU%QuZbVpLSZ**CsIi8S>8>1IwDqq3Dqs(lD2Jc&WLE59qdZt6Lmf7? z)Jq&RxGJl=l=4l`FX1WuxY$hV@RHpAX;;u0`Gayqv2CH<%&!gj0!&yR@G3gs_lf_oLp+IkNgVVhbJ z4->ifW*hi1KBmRx+ttSP$LimuFpyf#deF_=(o8l-9>(My7c29YZ45B*kFBUH01D66 z(89HTqV1*a><}{`-Z)kc9Bo@u4!8?kaCLPP&-kqaOsKi9D+Qz6%*0w|3-_$HhjgbI z7h&Foo!ymf=^s%OsA($B<6>G}M|C1MV40N874u%&%Ku%Fe#gOGNd2q6X#8}=a z11BPBJc&Wf;`ePeDTI@b;}1vsy+}agH zr{asBtQtr1#XUV=ZpdjI5y2sjv$C$MW?fV3`s(1iUD!nj!ovR5#5I2!qCF-VM+|fq z1Y{KsypXLP;y6xO50YNqA?mgk=2 zc5M$f5w^v^SVVrFfOBoleH>5+p)xk8u$jo&6J%ao`ZHvM?;utZR`&z*BJ6{=Y?SvB zM_Ijw3JCaXPxx+6=ZIg$FIG@kb_|J8eg6C+;oD8(APn#fT)}mVJX| z|DH2*pkGuq7Pu%ZNT>opdAmYUc#?tvHpT8KvP@mQnTKw4u?+@Mvo%rJ6AF=BHwV?-`q7RP^L7i?co|>xt zY6mK^V4=&2JkCJyi%OJ91;8^oMFOV+4g;Ny;zF)H3Tc{sd>MS#(5f%#*oia8u8sm9 z3lEYyhG-{nzKD^>c;fF9b1}e;gIkO#YyJhjr9Dry#@45Hy+mnlFn(ZENdCaY#a5h= z!FXYbb^|tERUiG>vNu;>3jUZxBNDDh7-;wbNOOk2bXu1wZBV%+y-ZknP#JXS+o#4K zUlw1U5(v*=kH0^QJqn?7QbVsPvW#@8w zFl6IW;jhXsdBZr0gC@3g3E8~B{>noVgjivW|L2A0p1WC1fgO~g)au|anWYXSp_u{Z z)L1(^d?OhuRRB7fCHG*wW#^*|;gF9Ek#fo&X8>c#TX6?*S}jI#&L+2GFp|Nc+ww zn~){|JH?)0ENR~qsJ6ko_~aI6oT=PBuIf|hLd!RAJZljIyslZeguwD-Uzg!f+jWM zC=ZHvK%<~8HGrfr8~LFaJV3IhmW{*njrVV@-GjLWw)q)oAH6ZSCB&pc8;7ic`5Z!M zQXP8FGV`xm=&%GL+yX#rY!KSM8D3o5+Q%njV{^bS0V`o=4Ztj{hHco=($133i+15( zRNpmNm{bo~Y!9qU4*(hL;%6b1BjF2n9C*yD7S+$#Cgn{X40G5FM=A0UI|q0#+n|uZ zfP!afH)Otp*N$tQy37s>gX^``5!AC8BOo~7wBWarJx`JV3V%iq2ZPa3h8l2uk>YJ& z<197TNysP?M-W^f=orbx1?s0vS0s~_87V#A!O+@!l5aBre_H5?p#gbW1XO}7CWYbx z$(WrPs$k?aD5M;Bus-+zOW(2Nps3P11?V=n+diriaS!h;Is>6#SoNMm4X- zHtdm<1+PFYg22vvw@lCe*mJe3Y6C zq#VVan_Q(rLsbnY{GPc|3`Ab4k1?y6eV=rRnK86#DRwn`Sky>_!G5L9a7JyHeUVxO znP;&`?;qlIdk5JR%K5Lt-%w5ZTmO+*} z!IIU4S4)x^Jc`Ul+6buxji~%$^zzsa2^ElPM~lo~J)8vd7h4y#4UzhjMN^F)X}qRK z+l6*GxOj1G=a2-31T7{y6x5x*#`K6rGA%r_@ZSW!l94Z;DM1bhwq$Fxfi{`DnWSH2 zAHv3lDv%;p@kpd*5OP(*R(aGuL8DAfYCGneaA`k$g0s%5osNq;-jIxPLTM!wxT+$P z^6GZp!|mObt@pPM*0Za} zp!jjl0Y}&hQ_<5o=L7&Qxw3`5W8L7!th-HceOdH*ug^NmtTz1sj&hgGv3sEC+w+-*{jL z=y3XYW5pxA-tMQ)F~8Q6=8jWSI80oK$EOP;oU9#>3?p3X4o1#pUr~sl%nH&_r3neG zQvi~%sB5>(p#MWOLup$SQ2}QlNU`qbC#0{-vXZ}%*$%T*M2#J|^BWc-@a-6rSLnWsZmzaK~!#-6hcim4t4}1U#b9a%EXz%K``H6yGUsA#m`U z%M0l|@=cB*sHLi}sea|d30Olzh079{hhYC?vVwbsKd?i-$N;~5SCY(kI`imo0)!a1 z3P_KISC-hia%)ZS-gmHtO33)*R%Ddyyr?gn@R~hlJ&PvHT(SuhSWb6OG=YSCSOsH9 z09*oKS&g8MrR=5bqgfS4F1RI3xut+*_eO6Ddn(a{lYtp0izdu^P@HHY7|z_m z=L07DEnd1?s=-FfA5oeyarw&bgxlZrj18I2V>`xq(Uu>(wAw;p_Y|sD)RCF)U zE(p#uElDDTK#~6A;sOlrc@?&8CTMW{1DlSYZFU=eV!Gjbtd=^4rPVr0UvK130I>wr0-mod81oyNQu(cCwlYsKGuo@h75pY6G^p<(Pe2r<&dcLYJ&Dl&_EFdqx+qX(~8tIvX%2(>3k`kg81$Afh zx~s(@)4`8>ceYNSH89J9FG>;TQI7walX&Php(CNBjz|@fN3f@pnBxek&)XT&yl9dB z>4Vp#Zsw4+2AII-;s|n3I8_vqVyvpsOm;1-`|z5VZ+`fml7F`rBYjGBwd0CDX|y^@ zhMq5b?kq?0g?I0N@cx`|Jd6rdZ$hT?B$*Xo=Ri_TCCgJ(C7hR&d=b{L`+HLw_a>Ew zMxB^nQLea~``cSHJ`l4jxc2op*(v8_2u5?G6y-5z7iImR*fztW-u}t{;g2{~V7Ks( zrU!dlKU&ed{B))H4J$9s9{vJq(I;OhI~OJPeX|v!SOuj$wbHA(*k(8$d7jYuNs=rm z_gpyQJQn;tjV#q=>05datgo7b5{v~1PbM8Z-IbCh%c*Lg!(mBYKGK508mh=C<>ruW za+`=~_VM15tSZ@*@s#Dv-^p=9kfayRWDkid0aN~LD}-zz#4tuEWMcPNF#R%@JWpg- zA`_7xMx)xc;1TcXt=S8brpK1$lfAwyv6dvk7}8}@A3Io~5c8^{8s1t?@^@R7d9L@} zmxyyJ@scCrC0hu|*Q=4sj4H`T2gL~0XI9czbX9_81JSlvhp3bA{0n+Z`)x`iJgilP zN?TOz)fN1Ywk=^%!n-0{Q-X4qqQjg8%wtgtgFL}k6Oo7|lJ&l=_d6~bb(Q2`ulH@O z1IY7O8u^I)k=KrVj3cu=h@CivS_ME_a+$NWo_j%WX+O{!G9{%%N7l&5oUV+_egsL4jkOMFBf-TFU>E z(6?1YcOUL8k&i)C#Q*#kA$QbBR3@RB&m@CD&+knl9AU7u?dQYyjAgI;Jyh5lQXma)ydu%L3kse z)^bpzG8M|7*xkXLf{Vk}0^Ebr7Us15Ao&%)zD zzpJTt^0foy6vry4I9w2cFumZpz)^)U@kfhqMv}4>uTj>1Ul<%wjS~ zTuB2g64x$nvxKzr2S=4wt}H9%f?49tw<=#$7%v6qcM|xK&`=Blri#g>xuE4l2!ku1 zL0eq$hVBZ4QpsXmcD-hoQDC%owo8Fn0AgO3**sC?lEen4)2_FJjz+Y%V$1CMOQdkhD!c$v?W| zz7ItCZg-PbBT9FHJzxoj731^3*k0rOFt98(OwA{!B#@IQc5{;Enkg+kXHl;0oQM$`<1_`_q}+l=cyJ=* z&m+l+{yo45wg`1!d{LEVHk-xw9%RQl(Q54#u^W4&^0}u-_Sj>zv^X!|#Du?CCZ|PA zLxHuhHUln;L&8*P9xw41JhCta6P;H}d$LpP$*`k$kD9ctmbF)uU%)xSXOtk7c;rKF!p4O4OEaQ^e<*qvznXRM^ycHQdqM6TVU$F+Z~u3p?yA zi;^7Gzz-*zpYnUEH($pG*-8vn)TbSB&BS{Da0j70C!*{`QYz`BZn@aWQfbTeY<(C_uXF- z-KJ@qS47zC$YtC%kDrd*C`+-b3I&6PrwIs$39=u1g;#^`*RF*ayALm`#mPxMURB`0 z2#L_kRjUCXt6^V(aGr>paGaRl4n~bGp`0=+g?82f z-g-zqjmM#=C69`XUioO9AmUXcMSc^s8nARfTT1J(K|Qdvk++JHFvK1+>Z*^i|MJMd zd*8#6DqI+qJ7j2~^# zwLjT)s!x?n3;k#zNx@MgA`(<|C*sKU82^7TCM0`!qAEfV+Brdbl?-d0NB4|%An4nz zPkDu;lfNMXGEg(Hxhw0pZd_FcYpQ~RUCBK_05t*ZL?dS2psKE^M)IVnBl%LJTc!e; zSjb6mTVJd7k9P#jQ{PvPOVP^V{dONnOutM%-#+*Ru&hBE1Sv#Ch=5lc1#%lHfHlQh zUP|DbyC2#$EyPSt6s--KX}ac`F$!#ChDzUVq}1X`PhATX(NL#UrY=!M^G`aB>C;)?D`WatTvy1(dhsE3X0ZkswLsZZ{=jK!;!t5RyDC)8VCy(pX|X*ftoK zHz^G?7UY87o>JphSdFr=jCyd!p4D4dm` zc6zYAongwz4;Z(sB{&(Y$$`QdRG0fV<(S`PNg&22T2(E3FK87}YctiV=~ae9yM{=k zBZ)pJSgW}7ca@|}Yc)63|2(3DjuUA6Y1H|vz)3jOIOk-T(*E3q0x2q@Ua#yw0 z+#tLh*2F!3-$#5?bw3=7A`^r668QCA0{({SF(RV1d)Z>&IjA$H>&#o9wW<+?20- zC!?uk5?muHqU{ItH{PrE>B7e}^p#sT-&wnNRduEa&UwtC_w-|C=F+&6E$J=3gAvXL z*}7{{F0aY6;?ag~=lOMA4cNJsRZ~VfRkhgl3BIqlK5ZusT+W_GlyzP;plT?+ZK)o~ z$CBZ2caye6hD7`UszS6k^>2lZ8{pkpYRH%DG~2 zL!T>HBh9&D{zPz1@@Yuyij@^+@3nTl{i^7qKaGe-;K$+>flH;LGE7RuwD8xTtHd-@?VF+>Ls|yd-LP;aE1hcO&Xz^_c*H@`;l{Sh!sDfhJ zMz{fSa)LzJ@d`-_=tmwPLZ|ne7k$$xuATcS`9^FOu1mLX++DvHAmvSlk0H4&OI*jj zJgp>mGk0zNQzWRvBA=*>?-66F$dr^q|C>X)7caetKm$q;B#ppK2RVBRJC&xzo(v~A zS!m-A8{Bj<{C_=P+BCvzMdbz5aHD4;55$0YOxFg?z9~+2EY~(A;Q(< z5XnhAK@*P>$X4WEG|0f>E0#en4Y2cOVfT2@5zL=3>1hhZ@fw5*)>s8a6apszie&PD zd|2aH9+aefG=(mGOK-Wax8*AE%oZxb4-~-(kdFAsN{S!0^V)Ga)r=|+{#TRmX7Lrh zCB9LkBH;qEK$aufedMP~!k95qA*YK&o%{)LBM4F*238EW?vdN8P9_)Sl_qs7wnr?oGl*K3-#l$_B%y1pyjyMUvicU&jk@b)rqAT-Otg~KPXZ9x1k4e^S=2;K*huCe*C{KKVhSyrx%j-S|r@l+^il9XjZ z=D~`bJB+xH9JFPbJ1(q&WK`gGIRaDcprEJrU_46>m=Uly803A=SI1F*m|!w3?xhQ4 zLs30|fVxA7++L$_wf63@W9EERH$X+S2)+k z>Ji=44$G#Sx=A;_QdS~9FC?!D>q4>t;Fc9a>#yW^K(a7CgrkXrT^iW} zaqwhGH@Q*^`Yh|lQ)UV-o`<+vi#PZ&OhLGtMB$0Ldt^T4iYA$e#c-QsM1@;tSdU8(e(sXJ zSQvMMfMctotDKi9Sf1#>d9v&DG4}AyGIlJVhTK%LqK(Ts$=!@E_#+7NjXXRH!xkQ|9~NL-^lf1P9Vaa6hin z!Y|P08jwakwG19%W;6^p2yM(mW7_V zh)`7%{k5HLp6h-0cefxQIbz8Vi$glz*~3HI)+Xgp?1oe%$T%a9LiAs#w?VCv7!qOv zR4blf3Me@0MZKlJx(!id;_PrI+O%aR2$+HBGLon%_OYm`fpdYQaWkQ(h+f+Y&OY8- z(sw!~sd{#+8MtXQ5(QBx1&yGjGLg_HfWilL9mXj!c2mtG-qTz5^V>U3_u=P?=?kSW zN+=3(3)n5G?Xw`vVIvZ~Z-N;5vEDadFd&_6JDK=pG!iEUoDfK^j^sTCRD+x!xD^n8 zB|xX@ulCX265bM!G2a`P8`ad=Kfn%QtC>-xr?24a=6DQ8tPLYvNK#BK9DHd>rsa=< z+HWMROJCDl@&)xsyV?asjg2NIxTHBmWj_*o1CPAzM1)E)L_t|@ttQ$>drNpjO4wu> z{w0}0SooTXr7^L|qQq)96+b-Eys>By`KgH>R0)cPNWyj+R$qKaZ<#Nt-~XlUFdQPY zI*~91AsvYw0Oben$RT48AyR4!fy0#4JbC>4TZXj{54j+x4>8w(joYVAS%sHNBC6ve zig6ybU8LSGPxik5yYl@yjfm4`^0w8%aHOosyyT#y6+I8WimAluVvIQ|(&#Z-tW^G} z7xk9@BBhf_*6d9&7V>x>KKmL_~L(P;s6492ip;EYo=Q!QQuj7dEF#C#*Q$ z4jFJr0n%*aEZ;fWU&^T11abP5(wdVzhOHvFtxf&o{$VXVIggBQl{YVTTXI=a5V@Kvob7{w_ z8mI^79r97Ib)_Bwxv)qbyimMAj5>XyG8VYj zkg*zPE0z$@2fI0Tp6xB;`RTaXDM*ioi3$rGt%>?0fhXLaI6op%yh+3FX}D*C32c{iu1D& zZ9Ngo$`utLoHdqm>W49icuisI(;UT`Cwt%jW)uEt!eF+SVq9Fk1e>5Tz+!C_<7A(g z%wi&@q^HhDUH}P2kFuq2Syt|sqt#$iyNEY1hl+*Y;EJBdXO+ouu_1Jg%aUB;&l9Em z-uk3KA(0K%t37e+u_S7v*0>}Qr=RYiMws(o`ZmZ2rzt>DiwzO|1KVHh@vzJDlJzo%=RXHXBcS` zx%+Srx->e6#e`gN%qcDyHfeAm){j*v9IOVtTRXF+Zq=Um6->QY3g|cv?b#SQA^0y2c!Wy$kEABK?(cm zL}KD^qIDILFREG{SbmM_sU1nxCW(Hg`$KMU!;2ShYwHsEV)NX!!JQ8=#1Z=zUc5yz zE6HL;?9~WNBCJfuWg6Gh_RFd&%JRzwWf-1=1ZPlk1WKxJpk?&6qs8_a=kwH<73R~ed$t3vx@ZNBJ zIDj+i4F?}&yYMbmq*%DfgDZb_?H5;d9y>E(bV*D>Rht@G$K;8GmD_rusn~#D{#a>| z?qLE1tA6$$uqOCmjTCUouVu|d>EQ{I%l3DkR(nW&)H@mXvuWsr$7+YF9$GjT ziEPDqGh+t6HI_7LlBTYcmQOMB$NZLAS{9cRhz!y@dJU2$L{>$ejc`i!F3KrXI4o3H zJCMM#GU*k&Wh%ngz)VJ)d`nGHzEjUjls=L+OvGV(!UmZ6eughiFp)VsD_}7LRuoQ5 z+byRNmMpI2gqllz z+jNUp@Can35;JUwztZBeHqf;+#8vezjCN!&1p`7v5?f@n6TTnCu`b}+uKvt3tbwdo zDnq6uGLyE3XCjs9_L!Za-G3u1<^d^1bw5b*HY6|Vg`$BQPa!Jr9zg3C5tG<&sDd@K zqrbLK#;gM7t(w$Kn=&%xP@<+O`Q!RY4j4KHH1u0eW-BY1tUa`Z_*+q(`>n%g5&0mQ28p(~48!Gy>Ovde9 z3TBAI1{5t>lK^jSRaCnl(llPM$>4!8bCOo#tEG+R8%XLbY4d~zPCrU}v3WY&u^62g zo0}P=iRU$29jl?@4bh(J0HE}J@~^sOBwwaHXT(GN3hSs)&{3zN{#>>LOV=FJ!{(*B zo^-@s(>Uw^2t5l)&5045)H?KIv)Rbf^nJvCTG)NnJ|D#tqy(aW}jjnP?cOk{G= zVT=m8hy1owRr$5alTr#}kI!ue=Ij(SbIZ6vwsVV$>jTu1A#|{l9gy~QPrM_$@8u}Z z!RK;si(b3TFL0#cf2p&yBS8+tzcLkB)HT6ET8Xb`&goaG))CYH<>mGki0ck%g{jWL z4#c|pU`vJve{F`KT?R!?s6L2wm)*+N5W!cmDYdl1EyK)uVUC$a>O34nAyh*A6+DPc zilog09;^X~MkEr9G7EAwu5de`788B=op*)n)ah7PxX+uYmc0S2$RAczD#evMxBl$@ z${LIL{&b~NphimSatm)dvP~PJyEMiYF1e%8VgW$@Z~VqzKm51ydoQcS ziA=k5xYNPIeD54-k>nZv9ky;@Q;wJTf*R)bvSFvDp!`3v5do|ucuvN&jN=_U4EN- zbiR4c`tA43S$rKY2u@P6!rtX5$fi}wx#eqSbWzugXW?b#hL`{4J+j|PD%ovWgwO+74H0<7kvkp z2a%6IFrp>2c3UVNl$!3lo#j_y55|noa@{4U`)lL`w**Csec|yO!|!tQv;cT^G5G`B z$75UUmGgj*Oq`bi(KP4?%g6_FkX4K)Ao$r+;dh-3syi9K>+KUSq~~UM&9w*^zJvo6 zEhs$sS6DvDIbGlasLO(pW0oTTeN31rsU;Ft1rfp^3GJM$TLY2TsBS$g$Lkc`c`V24 zwB30Qme*o;N;F<|XLS1RJRi@CGiwBgg5UvJA?QuWwXCD8odrAyR%2-C^wJ^;bFL1I zNS4?0@VrjZm&fwF-Z^Mo%k?_#oIEw#>jizOFv(2PfRr1!Pvo9tXdwXrkw;q5 z6|HcF8v~hZY+O@6w=BlgFuuMm2<=SpqzP>W^owxu@I&OCauhgj8Ayzh1WP0>f?v)RElNphAIe5`p19mu)PtC( zg^rirccWE80B$rKjmU<=%v`1(^pn-lIu5h7dV)SQbxt#?S$JYp~eKArWmN zM43R7>L=o3Hk~S~o@YA386Dx-w0UP25H3-sDV1Qafbd*m$1fiKYhai^d8Q-mu?sp% zN7%|UzkVH|*ayHTBLxq3kRdWbuZ9F6%b5IOgia=`($w{9#M^nAbIHZ_JjLMv0fiqB zs&B8(-!L5NAJ3lA4pkDi4hr?@=E&LhfBC3WgQX}Gq}Cbh9U;VmiQgr@V6O9X*orO* z3~EUU%P=UNfZ&;q@PYUP;VC!0KQRsK*e)c>Bo>>FxQ41EI>TZ-Q62i2L^~@}OcuAh zg3!01X=DJ;56a4eEWbLZ2+nND`}JQ>b(jNqkN#?FT_Ew+a=K8Mbe=m^_y zcuE*kR$vSiLuAD5j=O9Q&oqx93q=NbX|E?glTzK zT2SH`9pPeEo)2HjOFW*U7+2Vc+$>O^$@JnuwuRSQ#;{WZQ~@XINfbEe!k13bkH_Lm zO~h5l(2hL2=qV`;_!I4idLNeFk8XbW^E>ZQ}{ho_$gEOFCPB6tljFit#Wy_GCd70KU4S_^`giUMI6|RVn0*( zJyZB~XVX!_JUzFbDg5Nt`^{DOy#g$R|0V=X8v!da?f}Bh;Y3H&8Q)3xKT(O^)Xi(M z$W@74+0}~CeYkhcXw-ma!F{G9oS8w-bcA1rj?gEh8>YSwB1L*r)T}v<0g`BnxMWr! zXmksxA9}=+vpDm}(S~LeB{t5}?34)EorwIXWClp1EJm1jo_OUe)5pc2B*zKLNtIju z2eY}=#g$-#94LE-I!ozxIVUJ=@^nV4VY2GQ!+_}Jh^t={yle!8B!&w4zaj4avE+tQ zli5b6m45KAEq-}OPnn|1FRmX>k%$bg+_`=I-uhKTq*uBx1XEjs z_sAI}^3mHJ-ISqMBR#wE-ff<-qC82GA#lG@jkRT5`RE2IdG78>PLplbD&?dgZ;+}U z8Y@c-r#B@>v^1qMvo(#Rj9^<2R?!iuR6RWTcYpbx-!h;0cYpa`z`|Eb6grK@VDp$u z1EhqO4)P}=Jxa7^w3d+dmH0#i5bd}ygJ_8mN|?aB1x*W2>@5_;+o=H7tYrC>v8A+$ zMvTai20OURGDdAyoF)rRM+!vNACaJ`{6=VU8eI_M0+kHIWRtIF_-7=m zSLPN>3kD@WW)Scjl1WGD6tvV#Wv`bZOwJ~g=>hj$tqN({zmq0uIJk82(nT4Qou+}O zG9ew7G?*rkOIavW5u2Q_5lx03nLRS-YDsKFJ=B=i)1cb~q9xM8DbdBEyU??ZrsGRy zAMOOfwUYI{0~*9bS&N-(q(+|%Je?j*LQm*K_R-3HCbOY`1n(Un|7?`K=$>TBKyo9W zzBgcy57ciAwk748&bg*ddX?CZQ7$RF@JSZUj#Qf5Y!s?AWxDpw)V4D~s~{^xru@Eo zmwJ^_9yXb*&zpN^ zZS{#f3%kD&it5j{YpWKC8`YY;@np))GkxTda!tN)4V5G#x!YAA-(eiCs(Fy9pHe%$ zjOf0WjfAz9ePm~c9A*geB#Ypd+Vt2NHx9-ka26>O$|@RF1}01A@Du3P2K~dn-X?FMTZ#R23{`0bD zldgajdhbwz@rmeh@-^yA$`;pPEIjI z5hx=lm&p3-qKb%oQgd_3>I!MTVRVq$eCF*y(&I=UL_3MF$Hh+MJWfCB(lQq5Ap}sO zW9cC)mc<~e+VF^y%avs%E~AT>18|47vLIRdot~09&&>&#F3kv-zGl5rL;dKf%CCWX z$*)j5kekl&%M9~2kE}14SiwJtF(s_>I3_tur$>)wlZYc#T5(UTYtfJ5ItV#97T+6W zP*~b=i|kI`KK0V~7KiXaOUQmr^-Ik*(Og<_r%t#^AHyrbQM|x2vmlqTEBYl!2w8}> zEG`11E1n129uKxTLj942Jr(`Z$smH0@k;KWWZi2CdCmHFKAy?a_DSgs71O?P)^B=B zyb}%(t{03j>k==?5hO~83jB$z(<3*9kdkM7>Pfm>s&p=G(-{4LN;-Q>9R`l0(Qog^=n@4*~u!ysU*h}m<{DirVH6n0)k|Gzc zabix~aD-)FNxCsuW;0NA@7rH4jnSN~K;l;7CmNCffpiuSC`mh*;uS1@&v{*CUgmK> zRRwgO?JeUK3m-K$w_zP-;_iv7J7&703?g&NbsYGsEaQZHLSd6@tov|pDKEFzblp^L zgfz5b1LQhMNCG7stwhgf1R_eTESW(zv0&%f-ZI|WE*q~i9IzB9V;ioBW4fk}oGO9I zJMu}fmWPrNFY)pu_q?3c$fn_zzoxh3i|zhm3k(T8Vx}A6L(BjmG85qQF0Rf|o@aPC zB3`!z&OF^)&MSM9oTO{O#kLs8j|^a>wPhwE_&Q?+@`bC+jXW=?8dr2vukORWrO3sw z-nS)$E^gn<5~s#~n>i`mJY29H7ylA=xS0J6TC*P0=D}reKe-0)G%>BH7*&4CvdiR> z1p{~MjGK-VB$y;KRB;z(pEyrU>(YC8seujd4BoFEgJr3>*6+{8wJ@DKoYci8n=@uN zU`t;-{9AFU5wja)my)mZzDGPOSPf$wFk`a6E(>Y-s~Bm9qoEfEWWO|R>NWZM0HN`C zVqoKCDqe*kX4@w5dx0VkOFq1yfGdrC=HI;j+;cN2@eC{u&}V;D2cCdebr}K`mer^H zON&-O)0gL^KWD=BrzF8IOU$N9wrf0tEdNw>I*rXtmSG+V;|7ia~ zT&CW|SWV(UQ=U}exD24bAZnq&V+`FSD564v#2z*dY?X^j%ps-HYPHZHsOK6KTud)< zsv?@AVnoK^@9pci2Um&-Wer#zuPPHE<&#DPOqbc_#2(`kCU%wwQ!#;2Kr%rX4UY== zE#W#~A%uFgy@UiMzOzFJ0tYO5rKqqUSNsqEz{(*#(*`Of zlD4O+HrT+_ZO2C9=*+2hhb$R!5_jNRHmj{&(0Aq>BY&@QRJE{<)Yky1t8P#tO>Z*| zs!ucVO~h?Xd7RmA(H~$NT8(ZMu%(~GhSSP=?T6WkO!;aai%qUe2NOLrrO6``%=F|d zjUAjGueRM6%}kAnVLRf7gLjp?B&{mWe2=6_W=6-fV^rF#StWyukQgO1{M(5}&9S@1 zCGv1E-Ifn+)057=b10FDr#$)?`YZ~&vKi(^FOS$UWUoF0u#IExFU8$|R?a#LA6b&`t z7ehz^bjbWCH$%Sb@o5%oSrjO#9n%u7=X)t%YVybO72=o3cq9fm`w$C|bpaH9ib?mH zAMEQ1b@`(^Y7ku3MPS8ghLibzGmbUWLG2&i2*2XHTpP&Ss!z?nA}z8F1BRAWkv(g% zO5w`0SgnTx7JqHSOdU8*NYqpw%q5c8_EsmRXm$#*XjQ-2>}Q?tVKXqE%mvG#ahImq zr7)-pdt&m8+vGr-L#uhKNH?daP=Q=f1(Pcf})F}YIMs_&agG}(D z_U3Lf@ZPgWD>_v4YTNYn#f~j1otju-S<=)W9v+%=MhyWsS6> zQkrnQgE22tMMsilk}5}1z31p(XqXiIuw)D19L7J%{H1Yq6Y@qigLG518=dS>b8RA_ zXVcc)hQy$}V+}0a8?}XTIv7i8;K99WRPcbr}YepLuD-8QWOJI z3PZ+HNbrJ`rNB7#^3mN9BTMkR?3v0Ob7uN9Cgi#*)1TxFF%HEh(cFi__{>&UNHt2Bp+F$YxpA#zro|Bm+MDrL1CuZ}5VN#h<Vr|T^4u@~OT-_EXj-2LYv^32sZ(Z_%GlPbC`Gn=SVno>u z$4e;IHKRyrq^v@O~2?O?6x9Z z$EV5gguh2inIl`(R2WOwg+VDNoelBfRm;R|Wpyk6Onc_rVss13F%)(PbyP=8+oXCE zRy|B-X?N`A!}Wqm%*!2IsmFWMeeSkgXPNc~drT;phI<17C;XITD|j8x{aBwivL!vn zp_TLEd~v*%-ApnYNWO#4$IhOI8E=*6=lC*l4mKyisGC5V z0apS6EF+TKM&v~ek~H>n3o*VfxP(w-3^HLDGOx=rE~DLC0grb8{ws_7AK(L&mBT0F zM~vWdoC(&kB7fVJzpdz|nXc?(8=tSFD`~p&KK8#4CiMeT)*t#e9^Br-mU=Rt4yTVd zR=m`AcRzKG`L&}Agu_)2&?FpUfGq5j(-3n`){aLKbHXKO2Zvr11!l-mV6U?R z&3r}v!bO-Q0a?+4tR$fd>6Ee&F(`7Og;nlj=~6|mACHPWcFCw4cxmmDdWYW*iXcQo zU3W+Y-!LMNZ^xo6n8O9+t;6Bjco=6+Jo0xtm09HQkeY@6i#xxw#Ax`Bjw!TUSytE? z={vu8Y+e?1=hxAs9rA~{6-c(@6P=Q16@jFRJXKNcVK?j&3Ysy<{!WkO z@M{+ClPK{Q2fwCFodql&bJ8RvK5`6Gr;Z8YMbI`dEX8D^5EE$#Q-nb9&my;>k0aIs zZR5zoo(favWPy*9F?BvXX3DlCoo1CgA4z9v(}=@^Vs8BS44-338|U>Nj>(lP3CW?? z5znt`NkGTktIC{|rqHyAN}jBvr8ei{=bWO0kLBl_xr5J2%~{^T*6rsf=jh<`v2w_R zT)8oX0xu(sIjZSo^6e6NCOK&ylxdp9NZ020S4URn9ITvE^zN~&oV#ae&hrs+mbVBZ zymQarb8vBrk?WDzm5k(AIKjo?c9e4`!j3g2T?*X}>FR`iOHIzq#W_XK9?Qi!^SnJh z4M*MOCwjeD|8Zv91gH@yu4)l&TGuS5;vg0(o33DpUd8|tlTe$&MU96--q8II+@XsaV)N>L?z<+3-?JOnFNU zKKf07ttp~p7$Ank@ZY`k+;eLmt>3?WXK?q!_ix|0HMn`}?%KWkAKbcge{gf{{@UQ? z?e!b)uigIO*1d~&mFf`)nsAn2DoSZ57z~kA0GKwnVHb4`HOG?hIdQ99ASw_c;BYDXiHJG{N>cS34hH5sl_YQi3~Arqs`aMCdnHYx zk@4{{bK%x8fiVg0%pl+jTmw7?gpdyf-5YP9>DzB88(I@ceGHXA2W$BvH5LE~E$1ST zZ#T#!Kfd3MaPez4KJcWf9&H`+3m=K5QMI&$HD()I@H&-|kgQk|2-9Jv!^we^vBBt* zUsuT5gbJyTGxA*%Oscu&>-P1d-D%py!)Q%u@>)U4v%s{9@^v+&x}%Rv z^eCfoe{-pZm)vwf-a<)HL!oD`+w5*KKaoxHjfdpi%S<*+8@Vp4Lgk^={V4Fb8k~e{ z9?_rtUAkHS#ZZh0^^JEWU8-QkqBB(qU=LVVR1ux^OCDDhw%sV}3yFCTG9G3WfS1ce z7=)oeL{tKCsgdo!BN;Atl(hW@@ehqsTWr`YZ$e3dY#=#+1>-KNJy{$(IdUmN!pV{= z(xm9sS=CI8u=}MdMneS^ooa7Fj!_z9OvXHk7&H%0SyN;YF)y%jV|Xx)>i(#u7jFi= z17Ked&qtzstyp_@QIf=ns~7FTIomBAv%P&Pd)qIw;lXs}=eMq}-Mzc=U~jr|W&Mhq z9ULC)dK1F?pY445=*f5+uI=O9hgYwzi2j+Ki%3T`%%;1a&I(@VQ~A}vuKbY99C7Sd#Be+g#Fdz;GX@fJNWe%( zbsLZJdK8ngEODdABeO(Tr}quR=3P6WWJMa98D$TQ9b~>PAC8=j-TI(|X)hx4$f8J& z5_NuO2{JzmH_sPYt}H8R87{9+s9m}5f~@vC%WBp6x^FTn|BrfmMpf)r8j~N9_{MjO ziex(i4)|o@$wsIRxNt?7d6zEmPp2!7#^eKp0)$yT6dpMWJ{;Xe@l%mhkR7(H(eI^Q zMQ$G^|66mb^G%sFx)**;@p-L`>Ru$#D2ut%G59>fl%PzovWn$DsA7PAJfNSb;Fg(t z7(xe&`23NDJr#WZWHf6`5b!AR<;*o%^FRckcOc zc}_QFkdu}*%_X_2n82W(%t7d?G_3s+aSw3P94>!kRnCFSpQ2}v#pUmux-rj($}eq? z)as$nK5x%~$%mc~RVgK84J3#jGAfW~g$beXymrGVO$u?{KS{qzJbq|q>|w2$Ce@14O0H)N>;my zP#sP9GUTLxuM!19!iwFj9yusoQ5_eYJBd1a_*|9Zy;-@VEbF5BcOL#XT+i=3{2TRO z5gguW^@LnhnCPSXZoDdz!gNRo#g(iFjYX#Z4Z!x%YA{;$yx|D-vDj9r0m2mt{ftxX zJRXC=2>OF{F512=;R-6fnN$68>}2CT=Lwk49=5tF3n0c{D(j!fen5*Ff}4Y?Nbqt; z7^FyfJSMcV-`siix##YK0e-YTxYaF8tQ{4z9aL&f%nyZ9eg#zj>Yy>8d>4!Xa84k< z*=KLT-xhTH9#TMswW`#2+5QA*@yeZdZ{520{#C)u1nrr9(zqL$H#aVn6#VW@9s!*d z5y{Rzuw=EfftF2aI|L9_0MUsZcK?Z@W89`__bi=3`DwKEbbL2%zPPU~! z0V$V2m#Fjr)1i`PM&wj|ih*lIIG};&C3qzttpYX*;S+#({28rdhU3nZ=8>*bl0E40 zbhJn-86tvQTK2U(yEca6`*Rud*9PzNN!JF~#qLhmW_@nh4{qvVZvz$!)v{kXp+v!V zXUoz+cKc1X|8M>2ZG~qK?(b1+^XYOumzs*+O1Y2n>4j)LHG|zeW8i=JMgAx+?1Hbm z2Yb?Z2HMxfiDK``CJo(S#rlPG=!OE?k8H!?`dBGuX{#~LwWwSP5o{eWl9-#)n~8^Z z?=xgHGWOYL<6c7<`KL^o8I6S4RdpkGBobvDz%(w72&XDe{-f5u!8nFZD2 z<1(4)C{UZ~%WxER6_FVw&Z8Tu?eTP~{vyo|Z;#aGt{Wb?4#>)(76&uqTQZ!PU2RVR8|M>0Mdt`7(AR3aHtpSga3ruT4gt6imQJ=+H# zDW$buf8`u<$>V9hKhl&P$Co3mS_jpU~Qjx<}T8?aRC>+X<9Zu>m&*VX@XRTKlN!6NCuzv*E$cmVI7Yubnc@ zC*6=$Qg;%9d%f2Y%3IQ)s)lwdO^HBM#ip{_8}F;Iuf2Br2E$#M4E!-G6w8Yq#ca~I;b1U~q$wHQ{Arhc zk_p2vt3wF|-xEy|CoB2;mHW5fxpnXA9}nJU?x^#}+731iTl|vLUw*}w`t};8-hZq< z{asx__2-ZFaz6Q{KKH0_;gxqk;>;x5lHKL_W6xgP?sG@&z4NC^S*Y05dv;f~1a>-F zy+Oo5qPtVytym?p9vk|>5xq6Dv<_|{7LqN?%%ZnpBnc7YI?HEvAfI!4ryG=BW&zD2 zIJ-%FRfFHe9e?BD|Hzf$PkuZn97_Bgu5%n>d4sjjh)ajYSb$8)V(ycFKC&#R3vxps z4r&69KTzw@?2^22i0=tQ{_sQev1SvLvkAu+qSeaiT%GPPIcSdiGW$A{ZfIkbO_JTJ z+-Np>E)60alIY_XOKp2ScXi}LHcAq?A)O+!c(TSiGP3w@KU(M8=5{fAbYb%2H*$qz z+f@+|X((L{qxbAVG)LzlmMw^m>MPxk|Jh~n zc)7efxU5%pwG3arHn{va+d5GHj*egDN%XzTfAL8-L?8uE`L?WG^v{6YJ> zFEgPLY)NVkzjs0MI&g|M@A|(!zRYmPsK@Z; zIC$c1VXg>h4mVu1S;TeHg;rDBxf8W7M0LdZnPU_8dm*OD$zE;n z>Lk^16ks>mRnp0v_iEma6k@v=U3DQA9`vEf8DZ#bvKTy>90-MlI|Kd!@OxwjA71YE z?3+4wh$O=1aKQGrZ=2Kk__76)=hnXmH)*~H?@NPCtKsJU_SVcRzbh8@6Lv6%OEnh+ za6_(kreWVwO9K28*Sqh!tLpzc-SF1@vxw3=PllM7I>FK>zfDKORZ=2fNAedOn&~X@^K&Q<$ycN-sMkb zrv10_eDbLS?6dD|O_=C^0(axn`gflItaQKPlH&!*&?o#kO2TdwnhCX2H7iti-Zrb#gLYnj zesQDX`l8n3PF-G|Y?Y4vXI+v1zFj`=PPPs=COguIjR&7@%8x&u`K)V$sHxE>*9QEs zZMkE9*0h>_u2WYY?EPU|;wPW{MW;@|g9nC8c=%vH+jv0MFb}wz#IsPcI3w|=)bjmSNR!}R>%1GDXQUVhHPBx_N52e!{6ptKl$RwG|fv8|1@@qb$3`1lyq4aXui>fSV)>X zCoCkvdFaMMtB)N&h={r6_=b)k8O{aX76S)f;wAi^1m5mE?3fL|_VX&21sUTT*`~XG z!zT-NXyU`?|InTY9$?)jDE&61#yfmi(IBA0`kBzM$em^>r)izq5g_ ze=jY~rntX51#ao?oO0+`(IJ7A5AWSv(V>GC&g3?0cJ}ZWyz!GSt~7D83z(p-x zZ9GB@>ZdV=?c(c6LU}kvRe~#PG|ESbSENDBr9%yX_R-l7oJ;EZJTRVpyIc4y;aOH3;1>53n!b@Pb}*l#K|gxj3zQWt1SuMV?y_iPEj#Jlb2r%h}!|ZdBRS z7E$0!hmkKD(4?dbMx?;Z3-J_iy)tvXq^@H=M-|a|wzrIn99AXm+0MABNDy%)axrhk z5SQqnpVd+kQa+HsvMNR+FRW~EcjoEda=yhOd76Jea8#_>ycdrH#3w2nzRfDRIU zs~0<15*H9HQ?F)SE9%7N#awtpZ+X8pTb>4{1>&_OS7DUYB_~E4V<|bo-Wi7q-zoec ztwTS<64iEB&%1iR;bqnXj=JT#O=l$o9$#TL zFWYFHXM4-IP}BY6vYA*Z9~@VVHi-7J2ht^+iiG%C`vF4V5ho|RLNt%|m%zbzZ=;>M zamZo`jm4>5C>i)6lV;XKXBZ}49eZ&RB(YtiFEo$#mhjRheLf!BR*K5l$GfHAkf@jg zNkRS>yqCR@3jv2xuWYK&JlXsH7ipi(W`e|STEr2{XHMrbL41_ZtOAZ(R;=2%RC|@( z1?+>pZ+{tmm$LS;-=F(FZr9>^?cuTl^8pQJP)_0!mE#m?~2IMeJ zFPB9e;)Fym*QNM~W6+T2MeTrQ%EB5aj56EH&7-{~z+h1}pOa=UhI4??16Ixji?!_Z zrIWJ#vXGQ)LTsK8e@z+PhkHwTVLW-#R07m0_G?JVxlf9pQB1OuPdNgG98%alxHg3~ zYabgW>5*y-jI3F_d9L@}uWU^YP-JyRQQ(qlj>EB2u~%@NVx!6;>J#F%;sq4o%gJ3W zuHA=wOL%Tf}zu%;Mj?66#C?0ZNg`-lOq^xpoybFu**@#ah}AJmMl6hO>{VgSC4Iyv zsdZ)k1-+$Rl+qrexvrWu7~`5!a%nmlTP_2c?kDb5BZ4U05vvPSYCDi;o<6>u?FxoW zb7-jIwD5De3zd=&B4>mpKG$BZyG6koFe+Vpa#Q8lr+dqx7oPyV?>({&myS4ugejR? z(7!Q`*-;o-V9pG;JgiBuR@;W_Jlk8ww-gSG3LBIcwn|e{l!xT{O`KBFk5DXKRInb9 zgp>s>3JVgfm@Zm)LvMMn>GI0#QD?cyk|3%^WFKLgGP2Xs=WN8nM*0qy^dubdiHqq0 zG536LSuadB$4w8pZUH_7Hpo$0UGCW}Ibm?ib3;;6`4vOblwqFhefP_gM_U{kTks&y z`AC@C9H&Fp<&brgEGisQ6He_c4ZbfZaiH%YkOVX(@z&lJ>s zxVMxSm2-+Mf#kU;(*R;3wmBA^5rGC={+zlXIS|MXNpQt&_}aPHJ;6=q>F9n4X)qDxAnYA`zrFiWuPJK;vLr zuq1FJ2m&q}DWZ1MSmwFjcVB=}DF+VwdSuWpV_J^>EC5KR+2Bgn9!^kTn1FzJWG89+ zXm1HP3UP_=tOIGqWvdVyFi!at!G8eBNOMGztqjkgn%tbG2AyYn%eV*+a}#dWe!Hf{ zr2fObk)g!+kwL`{Dp&iO{9OUiSQNx|pP6~Ox139DIfIhE)Z^DnBzrS?hX9FasT$pD z5(KrwJti*-j)I_Hrb6>C=q>F<#jtEjL8cxeU2wSlaSlYEN5@kh5_V2#qsXf>yUo}K zd*6OZ;+dF+&vs4{dnE&xd{bCwGQ8*}l^l*}1{X9Rr>Mft#rYTXmiEe%@l*os5)Id_ zHj3i99HGnb)B%d~IM;EK`ISZKCa8oeKCimsXTkx8WwKGe1mflEC-Q2=CNZQ z=0Vdh6VWg8(tm(sBJ79x59Vcl-`abhbMk^j0);B-0$++%nR)i!XYaLdYklkc*rMHP zSa!=PC$zRs0+!Y?TC%hjAj4{?3GM_cc~UWO4Lh|2j(niFMXH7llI4U9N-r#VIfk4c zC(ok+S^`qTgRnhpB+sdEfJU^0HUXZ4i&RmbVcnB?hZiy#CV^7)nof@iK;k;EI$YeI z7D=E;moq^*I;^;~6=Q$e3t$R+JsJWmNN~|Y=aurhNSR^IQi^*?)mwaNVb2_eyCAlb zt~1(nU@%7qn=mJVrD3@@lnrIzp)#>04+_pk!!_U914|q=0wLsma-tygw0H?7^9tf% z*VLRFK5?Mf7{HKVHp*4-enEzK zP|7;W)d9|TFB$z=>1zENVq_0_ZIV~~I8u;T$Ot4(dN&(WS(^s*aLQn2_8ldukF)Lr zO$qJ1@tK>akmZI8ST2WO(YE0zX?}9j2II zb6D%TMkY)7(L_~B-stcsfxb+cI&{*I(m*(SBoXU{Td>p~X<39Xj`^*ZV#-T2%pn>g zVGmK?qUEU7TH`KbRY%hbZAtp4Q>U|4+SOxFRqG;t#=evnt`|-4M#ai%q?jBAX-mD7 zPh<3Ox;HN~lOOo02jT=u*A%ME4a-v-)^hy&^@qEdxBWO}f1AvX*L%%>*l*v4-3&|LYNH zgDOgvVZT&{hjeUsS--RuKeqRGZ;eSn6B&SHD&ypVmTnsuP`%w*HdZxC&*UcScO5BI zhQ65S>ael9lp9**<}L4YJ&ayni0cxw05>c)B$@H#mZKh$Nd)65oKZrBo=4KBQWSvI zeqw00_@$Af5fU>qX9l^cMy}{>!F96l^_x0+sZVH)uhq`Ru`!~F6G^plf0z*`x2T*ee~5ItPpWamF3XDU6=!IIeEGSj^B&f1L%X-mTj zQ6yIJ%6)hEKZyqpEteVz>&tEMJc<^cAzNdy*FP~^>SOe*r{;pm4-3 zyN8dG=mI=)U|9&{ClLtMS{HrhHfXK^Oc8bBq)<~u)n*ZE{OR(>aY7@RN}QAK)qeKq zlV{-zUO~+w%2NuKg4Aiq1^MI|93@3`^*CkROOm=2IYPZL3(bCIJWYc-Em5OTp-Vd$ z`9^(WnlHcxm05f=a+$?$EpxeP6%cjlPNlY7trW1ZliYH`*mI}k?h0kYG{*jU%bSRH z$2#LVbw;&aE%wF~8{M}u)cY;61-1{Bv|pIOc|X3$#$@6uZ`kDg7|)v7Q$`3w6Yg_F zDC_b~9D<}i7#=K<`ax~ERv9VL7i}k3iV>9U6rsh>XXR(;UTY;AK!hV_>?oOSEU9B;?#d8)!GgO&lmrx4_Ey$xib)hx$@DlQtKEC`H| zNd&y0*GwBxeGK@W733F`Y>ZxR)KQn|RY6QD3{4oH=tmoWB#P-R!UhAF?z#oTo`)d6 zf)A$@lx0pqGf#VQy4`k_c#+V|pS*Bu_5HPbfD5|4rOu+6|TstJNR3NhdZ z7AzowEUH1E8^Bes(?|%WOkkVI;Ub#USg-XUC|{{Vo6-T(;Yo$4p#W}v-0k2`Y4ay9 zFXl>Hi~#PB!hA}G+sl$%LnOCBw^b&3t1b*QfbvP?@@F~o1rKBkP$D8<4aT{y@U1AB z8aUM(orLHk{IfV){ZYX^Hp}~%W1{`xCodfraF_UVTDABiVd7o~@MQ#C4b{3P*n|+* z0MIMv5izp4HCzez`A|hCX;s@G*U))T^s!DXt=A;H(ZO!hTG}Bh5d7$cXXn=Oyq$w_ z3>IT2;6l2+7U5YS-^5N793*RxjJ+0s9bD>Zj@KA_d~QwOEHdZdO5sS((a3R4hZkf% z5*xy$Zd6&#MCZ6vD1P7qaVJd&aWw=B=NC7(CC@s)T&Of6{>@z`@9WUH_jh1 zn0iH#m{<@L69=oMoX7^s67Um?vi02DvY+$*(olT6SqJq(5CfS7mOW!2d<+N z)yPi@VYd9ySv7<-m;1l4{D%8~W&hdw=dFLSGsEAp4Bxr`_x9&MXi0v#mc~hK&{teU zvC4KITw)L9oN6bklFXZe;w8@GI-%aiIO`-V5T_%^)g;^%0Y1d4TKyy;mIGLNEP(Je zOVBJ^#^)$=%cmivaPrp{WOy+TGF*M{o%hy5AmNK?vO9cZ>*veK)}&a4#RzKk^*TBf zUD7$0tI%f&+?PcWlu}Tx*Vc6+?ee2#%(K-AWA}UUF>Y)ZHW&dFkdF*psE-bO0R_+X zAReGBD!EYm5;k}!m*;8&zmD-Y88gM+sE@z|4sb0X#<+ugyza9IZ_Ayn1D!eH_AG;W zhxN((*ByJkxueq3yKA=~Y&kf@Ke#=#XLfhDMG+xN3Efj;ZeBy8EnaY3R8Grk3yot5 z4w;&Eq4tOFV_m21iYtetu|(K=JBNXMf)5-cl=<%+QMn)jMQEDTaUhZLJkj_lgHH7Zkcdnt)qO%{oI@hUcbG5r?8H0Af-zE`%fSXDe}DXCg@;bKV(Pv4 zUE%&ab;bNFuT?1MNna$NfC^}K`hI+=0Tzn{-mHQA!(Y0mT6*rS}mJHc;t^Otlts%`c@B&(As|gq+m-FS;|rlQ=3M zgc_4k4bUD?A`mDJ*gaB!z^ugGb`lL*oa)_C;cxE$2Q9dti^+arWjCzBAFPT1PqHJc zrpFC|n~#IquG9T5JaApp%X@GPS)eeBv7Ff@%AYw#6<@BMC|pgPB)`kS-d!KSr6yd43}o;} z$XOO}h+NOfz1!Kt?e>a^bAEKnA#iA?BLhm$=Jn{qaT5SU@pP{04^}Y9@m{PlQe~R4n=-8%% z(mI@Ed*Z}8_Fo^AuHIc;zYFh}`ES815Lny$$hd~|82;#81<;P+>eyw!q*V|fx`^yH zQAV1^Vd@}#u$?}1XR8to2!*>>zO^n2yurYQN|1XY{G?Lu4+-9(Hs(kdRonO0U>iGF z;|0NM9IWl)U{4P;AW-cjFxU}Qa-urEMtDPrBnoWeZi3Jw5y<0YX{{>urNUhzV1w91 zT2d$j>D)*Fh0<>suaFxvx$!9610F13gCnx1z}oJ1vS&lZ;qq{pM92U1*Zqg)IR z+7#+gm~I;yle{v$7p1z;m5+?r&}Owd6c}QD` z_jzl^fE5bjXu5)oIy@Zc7r8f=5daucco4QC85RUv#a}4&Vu95XC}jiQ!U_Y$QlyXs zqeTu2^np(ADdHtGDB`7jm_|}mx_aa0kBMul8h_`?%eUUde6dlYb_2z&IBYpiSoMxW zlK6tC4RX@)rsi!6evIo-w2IH~K?-jhmOzOE&;j-z7h3b*gwL+p70I_SI$&>D{(eP^ zgRKzX?;n&ZuNOYB9&$5Jh#zhr{w5HxC)D)Izx{qx+JZ>wwO7IsWOtvn%`I=QU^zRl zy|OoSfP>P}X8a2JRJsVf_R2<|gZ4+SyuQf%{eC5S-QHqGeM1;%&r;u+mH}6>Ms$IR z&%JDRmmCtmW8zvcOMw^|LMpRo_Ch_TRe|EBmIXETmw$WW+AuZ1#Si@b>R-A0)fXr3 zS1{*SBN7+OZKc7Ivcm@2BDH~RHyEi0eG=${C+RE9OK?OA1K-t1oCEF6<@jO zzti1vHT%x47hk{~38vm{8s3Tf=37Rf>?RytTblJeeQpGorTn~G(za`R(Xv;l>IUmP z!zC@AxTDz)E$zuFh(OU{_W)cf;qeRs#>G1F#5>yWvO2r9%;x1&yP0v@YLh{ck`!A_ zy3OXGM>agkC+JFnsP0FkwW4N&XbML~?r$6#!G#k)Xw+NE_WsqmnN5WPZw159&57^} z2Q)WLaRgL|&h8o&)}L)BuaT72YRE;#86AvrjVv!b$Q;edt!^?e3TN~2c;eS#e(Rza zMB2=Ht+Uc>uC%(#T$z4acw&YiRXwyUoFV-phy2z4sA8wfm6eG@--#E*5QDVi6Ng=` zW*o%EkFWjXN^`k*@k-GFNmf>>-2>$xVhYqtK9( zZ@>gd20a{k5SWOV0>?ec*@%3|xt~IqLQt|u$vE!@{2U9Vj;@7zC&;D#`vob-LKl^M z9~os>{-Nt9_o45*lJC5U4_y~eJnlavEYMjCo^AX)&lRPem>2iIfPF7b;r2qR2HI;Uz=OjIE;lTRUE z>EpwScmf|4W1e5WaS(IwExmix*ZJMhDEECJbD?|sVu8%_EROeGR8#JcGxRPu@M7D6`%0tS(mb}fUtOBx6n;)DP>1tbw}%?PLT>7Cxe z-|0L3#li)s;*^pK@#Zg0we8W_yZ%(2soxLFkzHxb+2D7kz<3oLO*!M$=j^r-Tuf0l zZZtaN$Xfml2~2p)#5;$(gJ@ma;gAs`$Kk&X}E?+ zyimG7QkdjSc9o%LUX%RMxiu8xzb-uW>r=|HYXg>-J7*j#FUgs+#}zcd}*j?pe6&{!J%%@g~^~(4V`yFIdkj2 z5^mPv6@gDc98DCyofwn8^z#p-twlA1&4rts|CI=&5!YUUCuJD6n|WdaXR z3^g~!5X8R1SLC&Vc_TL%rb63ReUtRu+E|I53EP z0B+uDCJUHbTOJPfrgBk{UvdAvE$8sJ|EeMNYQtZCBI0DBO~CodQ_jb^h92@OtgxD^^%whCW%q+}fUXE~%`V1n7E?6{sWi5m+baF0{m8yGexaXr(aB z`j^R`oK^mru>+8-bzy~p9Au!dL=SV08uUq*W0=- z;%WfP+^UPK$oK3Y>>Z;sF3;)?ZqGx5T9&~I;0)ZxAk6Xq>=b?=q>RYLPNoNGXan@8 z_Q<1yz6CT<8bLGRyq6Dfin=g>?ePlkdk3(GuHS)V<3p)Q+1(DxUIEz)k@Tx~K9tuz zxQp9z;>v$RW}93;5In+ND<@#U% zcoE77L@{ zphl`NbxUREI(bW!IVd<7Hn(gGE@*x|M@1zy6skbyYMdKo-3&f;O}YT?ORCNJSc?qhQ~so{&U~*z`zG8;FTC$!opQK?=P7uUp0t~22B1BQ zlFWRG-xyeX=Hr=i7PWCj^r1r1Qp=&c1Kt*NY7LY_V=w?a4jpOHlbRJY1(yH<)Nb`) zAdDfsW0P;!@H+L{&>_LIlyc1KH{*g)%ySl9(QY14=MJc#6RF|I|NJ(5(mSPhGAxZm zl!%;{4dkZ1R3iyM&j))g(f>N)hCGFWgp))mhBi0|7#aABlLd#<3-IYW%w*u5VO`DccsZ6A94EDqe@8>*KSlYadLw zIN*M1)EcnQwEDR1Ko~*W5jA?G7j)sj;?OeT;yAG~^DA93zfwGUFy>bJCi}&1 zR9e#|&VuY8NLFQ3dYjntIBoc1hrh+VOyk1KlP9`aOX)=jrh@?~4nvJ$n4zh?P-`sy zhMOOe???ALI1@j4spvuC<3BY~=CNVEck}IuVTS#yCS`Q#q;u-;7!8a_^;$hn(;`u8 zaKT+ykFI7t;5}9q0!}CY;@=QDL=2Z_VLE{RL%6e zXYb965KW<p@TLckVuhYPtxA5NUw0uc=FOm0hGq zd^O{b&#mbhIV3_AgNB%np||d}$&W!jMr`S5mJ`#1yBiv}nj}Ze-{qg1RrZsirHTj( z)H$1!NfFX{MHCqw!iI4q!;ftMx8}ZSJD~=XZU&i6bNt z($Y|!hv+_-!u7B(N)7xh@C!ilq=XRukCLG~n8?bKhld7~Tm!bY_hE^kJwzrBEE{BB zxoS9!aPI)D;(6y{9N|54i78=j7!!irMq_#MrE)o=KH&U~|BBKn1*fh-?+oM?%G9TZ zeH^7b104Ov!vGTp?}7^|NP^>)0(!I??TnTw=%##2#`r+?3@AMca7-3aPSu2BBFWq3 z1bu7#Z|Dt{4%3}@9}C?$9u;RpgeBbJ|2V`YBd=>X{kR<8PxZX zWU9M@e{ck?OI_pyy|!!h2>#(6y^1WsK}=}}UOdUp$sOo$r5FOhY4>Bjj^u39E%dz@ zTWOUK2i6oYhT92{U_KoUdD_Ds0naA5A@#$oxlVRom|N_Ny3`BiN2DNQP06aDp+iAk zrCE=SWF=4sn&Lkf0(oHemXUf{|5FYG(J7+rxU!+|-E`2oqJcWWs8pfO)i$$e2U}jmJe4XwkvOZ`7MykN%?~mpb~KGJVSObIy9qCJ%X3lTnV(&ua)(DG=&-^`)|q#UHH*myLdvPbOKlyQ}rkzgRa z5Fqp6j_SZoF88UX*Wid1QR#WGEVIT^laR@L!BYXhOey|jpui8eQhL>K0_E=~8YJMs zT3&4#=UG{$>Wui@0O}M&qbzU0eWymN%`#st_S>3d#q#xq))NGv4@w`U`-c=ET`v7j z|I`pcmW}aUck8yeY(h%_shiR-I}b!<2iXtwHn_pv8y0ITyv-Jx+>uH`%U*VETan+q zXcTiJ4?W}tFc^~V$Pi)VV>^;dQnU`y>(Btd2Jl;EIC$tGnU?^v8FsedY}(3t^G01) zp*u&GV!=0*lJf&6#XZq4OxjvlIC(iy5kYX?#3IW9Sz4&;wzT`bsHgjPa=W_J!K=Hlt_IE(&X#(V?To`l4oQo%U$_yt%ZH zr;BTMHmVGeTfFrajHe4!W~YY*LW zkpBFLwN`q%BHG*$wIx%-4y^~8p8F&Vg#@KBo2G=&hvPXZzAiT_#vb8FXOl$j^-L7k zDJBfz_||N{w6UM)ayO$xFW5sW#3h!v4k>iJbw<|EvH4!C&o57*Kj+z%EuyxVYX_d zw5jcwaI{Dlumz~*C@0@3`6&QxKli=qC|K%Jv#!cH$~h1!v4g(t76(W=?_8s`>Qw6A znlvX))ylcCQ^e#+z|M<>GYDm5r%m>(-F+SBt-$H|R$tD~ATlkj5IpZtzWXvs+vl+s z>}bNo)xUhPhpfH28jspW+nMiY4jQ-652QS(0KJ&@5E}PUxo+|!S&tCKnhI!Zg z4`G2AyTZGh=2OdFX%mx*Nlxh^RtrQujq0@y-2AmR@%?_M5d%B#Km`RG7AkD$Ld8+D z11DA&r43kKAO_FVDn8v<|M~guYTY7oemu(W)Y}m%o6RiuDe~R5l{G_7^d;Y&g3OnE zcU(xhch4m$%m4#Z$b(v=7lEWt%7czHHanOWf=q}P_Tg;mw?$f2%u~w>nnE6Y`h0iZ zJq*d3M70g4;Q8*rvQ|&zyF*c>i=Ivg4IgEJkhe*UAwg=i4eJUN79HdkrviQ8e*)i~ zsa7w;5!jJfsKPhLiVRH+-3c962sk<;Bg7z3{qPgaSfH>I%3l# z6G)y4X4!I=l&3bZ>JGS-5SYoIofXo^0y8ggF7obqyyKxF0BDHP01O^LTc#WxDWOS` zx{ao-G56VxJkUaQ5i@8vHFd z)PM#v@{1r*AR-h46u|cgRxzSm z2RdakkqxU9390fCDo3~yd8}qIiCKlrt@R7Vvut>|0eV8H0H-7kfX8blNGA4^4)Yko zq-HNhkuT?D8Gn9mT`vgd%e~m~hJ?!MF``%j%WW*4cXp(=ZiFr*bmv2l^nOYH zV(rLpY#)x6_l_r+TpYfszFuvtw0gqWwqU&%csq;ZH3{pM>xLD87_KF%YV0ONMQ?CZ zB26I-4t`H85#%v0+_GO`9K)oTz#YO2OGJoDJ}gvcq&I0nz4GT2)Kk{HC|eY&|uMp^d%n@Z> z?pwv>+rW2@!!B|pHaB*8{a9hLO^V@7?TT-{0e9i&Dfdzcv-_^q>(RFs(K>{e|Hb?%1v{3S_kiVZ?rhU1hw`MN zWq1UQkX%UWv29W1h%7VrDZ7x!CJw0whA8w&gs2reHADhy$I0^ z9u`s>T(pN*#$St5jV{2WB{!4Hiy*YFo>on{w|L?OUGKr=s6Y>XIY0dgqz(7ce=(1y z79uM>3s^BYc;YO-!h5or8Aw_HQ?+QukJd_%%8ekdDGaO1v^0*)tab?yrysNSY-49( zo~p@IM0XO$VktNjd64sa!?%T(P3+`+1(utPniJP!^5E#y4ga1@X^3yoyE)hEv*MN1h{NhNmFtAhsFVr;=8oQ2T_ zU0AY&`_LG3;`x>F{Y>R~jHeQ~Q%C`l+-QRKYj4)?7v5mp@1uMRNYr8TD0;YNWOw}G z7?#r4lvHNbFgvG%(@w2e$5c+ojA@bk+#-!h(MlP*z zZa{Ui<|Gq?lt>R+gF!>0+W81(1x@=>+5=RDk;NVKM4?&dQWZ555`JO)fGQka$<%K&Rx|7mnDhJn#!tJ9$(muD3F^vCoDhD|;sC`2?jy$Ro zh{4fxTS)x&Ve)6i=0=@NvsFxAb$n%p6@J`Qj>T?wi}{6a&YGw>raoKCE+Trg&kibieFs8<{4h*whttd-nGDh?@P?Fj8}jxJ3O zISY=Y_uPJRz7&l!jN_>(8gDJyhZm8UF*%U98_zcx7i&u_&{Opjyp)rAj=SI zzNM1Ei;%i$!4(qWOO7+w`1s?qJfOMX|EaRIeD)|l2=6n1fe`<@a!O#iX{PK6;+rWq z+6g(DX)~$9tmeGq?y*_#@nljmx^-xoy3+VSMTv6<1PndG@MR(pP~|ileUe7TT)1B| zNXmJIK3=$eLv+kIaBp%-_YU2!k5hMmumnFOZp7K79j&^uGrBGEkBiwEEy;aU8zw7` zSGTte=Ni&TzF$2y%#n477y}0|++fgWdsm2e+P?bCXFl^MfAS~z2@v_kU4h&7J$y}D zrOx5j^^#KL9aQZ05TEb^6jOq={SfD~1TcMkHeeyS#J%h#i_oa@GXKgT&~E6%4^4Bd#o z#ax`;t5~{o>&<&>W%B@;E9RSKdl@ z_95aps>m-5z0Nj~nu7<*EHPhs!MRmoE>!lm`v)VqMwV^{G&yfTObl4K9BGC*7N58J z3?C|tC!i;BRgNGZu}0#Fv|D(A55>Ed4p25R=aTE1WeIo73+IPQCP!TkEklU{Ec>y= zUy19}Mp|9#dO*ElDdjjw<*37T7?no5LkGsvpqM8f8EQzXIUXoyA#cIhf| zt@G|e`9TG9G*9F{9$5g=ybumL+UMd6g2Ku9NUq5UlphUsu0?Zpdj(xN^wa=&+VztR z8;Kj5>=S2v@Y+av*ZKKWFJ46ICD3rSD%#TOFaNjerSLZl0~9zNBjB)=p(kwIGsh}j zpnCT}@v8%gBk}+kero@SR^s?nf)2kD9l7O8;c|Qs#m5spMhh}$DSr>|q9VfI<*dae zy8~#?wY!j+VE$EHveL8mkI1i%A&e$mn9oiC+@h${<5I`!3THEsWtQE3Z%{9H``tE@ zXHCFSA#(YW)*Gn@Dw|r*_k5ELYi_w3eQMNqMnXInj+-y5Vf| zCN>m!iky+Z?>y5_%|ltMB~^I-AZ;UZjD8VXWn|{n;A%tMrXIugkfKuuodRr68XGti$rncE2XX`!Qh-x1?MZ^B-fJ|#QlYz81YDl%00r99 zO$YcsTTOVAn`G+~%STcWwy74nk%$Q*X_}kPJO}7ki~F_>i8&q6{rPR@wDAXaLOhdX z$ul@@zyu>5*T=as5R#||Cq}mh;zkloXdk8BZUaoo$#fXwm0gGJUBqkUpMMbaF@uF4&M}A{&$Y!7S4XL;84*(HNqMUYBu98$Bi~ z!6Y4M3DGwqbb}ETMNn|T5#=pxM9=3KJ;QjO>KM&5DHiF+i*Sxk4rp+Wo@HWPstwa420hwC zum+|YL?~K_8V&kHRUA`|dv0#)pLLmPp^G4n20EVf3DTsDL)s)foK996^nYbRRsSSv|ssWKye0WwZi#vDE zqT*a_c4|$8;=z=|@ZPL|0O9d>ixa(O#1?1H)hz@iVS2er&76>`UOi)^wc$~kj zEcmdWO@`C`@#norqv^1%<6*J}&T#AEP9k%(1n?C)8~J_&ffawo_TCYWC>(;r13tk6 zgnb+U2}#N{6sECR!%pZch0vZFWF&HZ5pq$TJ8avq2=C%XRtffZq1ylAvf=3 z68II&X=P5Ykot^Tn6Cy@CC)SR*cBUt=L|oawOH;ri6@ef?j`?9_~npA+y;T1iR$4? zmjA7YCG~*AyasTRs+hjbP?E|#HrFHs8GHCyl~F96#7*-RLnIHw3?4uEUk!)}q0IIu z>MIdioJ5wtY|s0@I`;^1g@VLhQGqQR{5RDD>q=@ayjSLf^aCl270MDVL1GEkgZA8e zuG56}Ud?-j0u97Wr}*dJPH|Q80&n76j*jH@y;W2UFI}bAu9Y$j^{rsLZ_-Ig>0Sn+ z_R$09y1ypmE!}b*O~M01oGZq$T$2Zur<#>ot0K^u4Tt&ooxj^X#p^n8M2TCHNIpaB zuNVjzfFT#*`q0!!kIlu8o1eMJ^|@9yZ@+R-4$4+M>RSypWThbXcQs79PBkF*IIGGn`zX@i55iJ7@R?)*}q*K0%vNiB+`In`=flc9>fqWDL)xZEcB;H^UP!O4NdtM}epyH;4^Rz>d= zA6mH&%9<;`~#@n*Vqos93K7i;K zeuZ1#xPxV1NRDm|ll)E3`u#p*;(AVP|aw8>bP z%;(H5W}CT|BAbT65+vGcwC1C&(%WJ?0il1a_kPdic@*DU?C1Qf@Xmss+oY!H#;&4~ zo?X4=Xyny1w+co$sr)MK#KUlisyNm-^993@7nB+*)<1t#ufEHcz<*YCG#XXTy(HV< z-^_~Fbn#8JhI;XbXC2?ea}(jPCITVck4UTPNqY!}0A)bN@Tbeke3szbVjXv4@a+#Z_&y&ioGj4YmX&KfuRXQc8}O1| zD@kIKD642c;K9cRdU3r0LZ(@3D(jY%01(aHw27mT4B%RoTmeCoB{^Tz%KR0Jy{!jR z(^&=l$jQ2t)77Y3b?STOGBvYBNV4=ql@KUC}^bbVJ=wBMh2k17|VYZHOJEC@L(vZsWn zJx=|Vg``ijH>|DH5Kn2Mnb|FhxK73OCf0{Mj586{yHq@VN{Xl7D}yG3!Jvb}X=9oE z;NErn1TUj~(riMgkPlN9wwp?TfEAq$f~@E&`9=7@aPAPs>p-CnZV)%LgxzKpG?f4W z=>*zf9q@SdjrK!1 zK~i8zat^b^UI$=9aIM8<_9#(_qh^P0cLbIdN#7W`Y7~tg{k#9~3JPKT&!jtjy4nsb z6aoK#cGcI#T!4$kE-!GuSU?OGmwD0g=ceLV8qFERU>S>sMAFM02;T98LRSC*M!k&O zW(P&}D5eV&xhC-QieI<#pk`9`qsnP#y$ZTJe`bfh5vRTL zb^1iA*>fl*o3_%pA~lL@#BO2YZw-(@|V*83CsJ_KpNxl~hp zrxMIm0%jD0NrDrK)PQ;oc>Z*H(X3g}=miCsF`bZKh~=m-2A^Ns0{ANjZV;$G!<2aD z{<5i}SM1O6Sl0hdBdHXYT&zIrK+c-U?GCiuGi>1i{6brJ#J}# zDeJRyxv9B5S+$rY7eExbMtBPpR+2uR3uTcIS*=z3m4^NKdbXzryIA?{#Ut})(MV?dZFdoK zXB;C`shg0$_0w*vT&KUAjTp>Aou&NKSHh`PR|wj5TTRp9&Z6!GC7f1wrPf;JnvA>3 z8{+GG7O9GM%1((zX$)jRkt&6|=kR1r90=)<1Y(`Gu>AkJGFu&#T(5A5`jq#fJH>n{MVlw9y0-%nVg(%(9fviF=sblEgLiOqlgh96V&DJD$bc1xatkphq zs*fT2ZgX9ox1V1qKMT+a0295MX(Lh2Dvds(_sTcu3`oe5(t40Y0$bp_Rj`e#t2frc z796JW*4}VuxJh=@+aAL}F>c11UAb|aYJi&(B6HGfsPUo%*+#5sc%Z3gj$W!)INN$p z2TjGdQ2{_b++kh9R{=Z`>e8(Cq~LB zfjZXcgL~GLmkX`lflrS5B=%{1_DisyaAd6(iR)n zBQhBk4Ra=7rp1Y6X4WQP8eMJ~aVll%5`K&+4uo!!mY0K9sC(&#!viM1mOI`L^X1I} zJQe$thX=Mk8boTWt2YVhyF6G>QbDDJUC9k2g_vp*Z&(<{VA9sl-r9&sxsA@q57pwa zEs}!B>SwIAB;8{Jno8~L0TY)k^ixH7|b7nEWpoXdkMB+V(YB2dz<6B7lou`8`5lq0tSJ{3(E_On2BF_9SjF0LtE`= zw=Z1|2Eeqy@;#Hsv-RI?{16->O2hKvCK^elwoQ6Na|=OOs%#n2DiL1dz?61unHZxc zq-bFc6R>vd1zX!YiA0r{_4)dyz7q)1HX4>`69hA8934qNdNV^kPP**gq%k@xjg6ey zLJ6VKw{%oVe4=*N%q%H3Tg;r{;`rj(vBOdEP-S(Gy|d>0kq$h$-jr(>#jv?cYB~V5 z3Qf%W(iYXx(LT!tWhA-KiJmVgg)y9A40p*c*P#wOK0Km7@-YoPz(SI(pf48`dJ-UA)XrY&Z zA#UEn_}1USc03Qp((!ozB7mZZd|D0ER34dd)q zJnZcf-neZZObi_e?;|)Q{IlOpA zz3&G{Dowc0(KiRKFUQ+MLux#zE!Qfn(dlkf@ugVId8e3`{(M&cHZd+E>&sGy1y8xp zO&K6Y2K~4cx_B(13simU^&X`35Iqq8RRU{2LiIZV+cT&_u?WLrVUA=Vhbe5rr!REj zyg#Nmfp16N^G|}%1&iE?LKiJq?`kY_M^ge+lRF(0OQrtvTuOM{M zAl0L_47*QD`JjsGjSF2o&Q{x;SH7K@6XCV3Hh>LkgF=L_e};PnObR!a~~AQI8S zN#1JXKpV86>FmH$A9W&j4OS!P^&NYBu0M9kPBv14&ivRN{Ef&j;qe_vlLY5Hen@C1 zJJn{7IAEK+&fs1idwOm?FXi_fN^{Px@Me;DLf%Q#rCrjpkh&=MAW<&IZF29S--!Fd zSlFA*E@p1c-z*&c$`iWSp#`-XiRgXgXQFybEr2(*m*UAsM`92oL_PqE=vy$qxVbI) zqPr=183ABF_nmjTT8C;CI3uJ5O=?FKr;H>#|E#4@8KiL>i|oiN$*7ikr2bt>00qiU2zc4Af(38N33$b65S8cb! z5_BUdTe9@Q=^{?4FTj>udd-T$9e+1FM{gfj0Qj!eAsqtfc?PwngOf8pz8orU0s(RoF& zt6UR8JaLr_NSYP;zo^g`?%{AucR=9bqTTasb6+8|j1QM_DDdGM(AR@-Eilco5p~7j zTW_qe5jAVeb*Sa5Op`+NW5zEOqPJ;#-P>!3ee8MMEEn#wyVMditTG2X{iN?>9Y6W( zXG|(&&76-xpPSq2s;PkJuD)jXbWzZu{c&||?e6Ltp_ytGjY&%*a)ATm<>%jWGy6Mz z>C{5W{_&^WSHoYN=T-$jARENo3~+hjM78R1q-BRwJ{&E(PONz6ab+|b#v@BT*q~rJ zs!9DB?Y|CNSk`W&v>DP7V|sE4D2CDkJj$dUNd`!6FJ0N4d^zqH+zllcY|=X@)gsOu zxLFhgmnW@2DH(?%CtX}kE^gw+$>msD_Mmq=+TYCqg@ekS{+;vJ(uDB@``56>B}4_} zZdVG5DspYWJC1(=*Xizdf&vM8o;b0b&jm+8AKxZ9TyCs0M|yDi2B8FAPm6ikIVSQ4 zBrHJ_)_L_j8a5FRpwog^Z!ba!!+CqMc)$RW8F>7Th=ftgR73EqjCZ9uu2GqXXE4iP z^l}b7ZziF4&q5pK@6y;<0}E|sl(LA4!s+IN>s00Sk;e`pi5mq+%ttuY<#wTew_}=$ z56XmVgTG3O_av^lv_)rVw9gzxW@l!^!6|cPw&o~Q%*0(Gyd>?6T{xA#7;8MMHvdx{ zpu!c0{rFipxoxTVKWxD&&^^)#Zv|J|>1imd!SD~Fhs&FUh|tN!`)-#%`Tzr|yt8(r z!i{hUR&Ow>u+Ju=%C33cD@?WhJ(w}4L@B`DaVu@MmmAeiy#n1nO9C- zV%)m*v^+6a`)%?GdvLkI+!iN2poH+tw2@L?WOq~Yt)a{ims4}6p(tb_gN_*Zo!-+cPos`B&XXqK-{oJ zcgi)A{+lZe01CYdfM z)~*$rx@4)!QtROWuF?6~qpP17v)%k{j-2QU9RIzIYIVc5&dnrMqV%J4J)9)05Imgb zrtw9W>UekH(?-30WGw2Os_J16hon;!t`$NsdzBg|A(5z!=YGU zh$tA*3uCC0!l-19vZ-t!gi{HJk*+}+DSLQ7PJkQrVrW%+Xq&>(Nq}KiK~o;Lden;9 z6}sh=yDS$xISKj#+YJWYc+l@w2XWE8Jue&Rck})-_;o&OCbEA1$B^~&U1+3_H-~%Q zz5d;JXcQYdsD5|lFaF{$xQ?*Kp_AKcT<32s6knRHpIsmOyxCiBbkQQH>GO6QL{<~t zyz3`?d{Qa-=RWu68+J*&DmJ2T@z*=|zioeJr;q8|61VYcV6e*OlmUdRHnFvwWS=I zBybP4@dR}mUGhqsts1-LEEna(&9K$0XWATNEuDm1e`9QY-vB|u?Jqi9w%<9Qr9(4*57h$Zr)D7C zIPZ8DT6L}grz4*1fd5`L;5Y9U7W>J;{%~z#u!*}@2VmLDNmJy&4ZP9aq)Ut!fkA>% zF)ZKEN=%2Jrq*_Hf)^R=$+>+zI_FrQn&9*pb2~KZTtf{M{mBmX*KDYT>or&7NfZ11 zyZ0u>8Xtc@CNHPV^-m$3E&_G~l5Klp*sr3lj;nm3vF>GgY;)J~@rhmEpvmVP>{Iio z&ONaUtvc6eKk>uc7uVKrtlv0s`M$Y+V``N9{g?z4LOmU2OTbRb!7Cw!7pEN>qL7nL zXYWog-)$n%=b6z7*Rb;))K1OHI{%E$8g;HQCKC5#XY?Puz5Ox%QeF9p7Tj1{y>)A9 zz`r#18;5)uJEiFs*CWlUtn)b0Y1|Pozmvp`6R$;{RlN}rbvbnOL&fc)vO@nT z!*lbRJ?1kQ-#aPN8@)lhOqv@ZaWdM%s@6dsRH1rCNgLD-s=xI*DAG=k z>#BvHXO=Rz-Y>WS;CPyDovwt04b45U8(0i52Ug-fkS-)~;A!kf+H$SNiRb6mbtRKH_=|wjVcET8sFvPL znl&jgF^}j*sJcN`K%fmm4ITM9A`=1kG{3l6EjcsL;w+h?s3bsj1h}RJlQ>K!qRc=F zrHraOZ-Ao`7vNat=oj$lD|Kp{$PhzjXp67jcFbFnZC;9x5p*= z#Kt!qpqO@yl-lyqr~sdE0=7nJU#*J@q+4wOfh)i#GNC@cZmzTlSSlzLnEt*4EAa53 z{2+yukwkfA=4~rkWE4K4GRqJBZ+(6!l)FS|K5)M$4KDm15?m{SEI`YW5D(@yxRL}P z_cjS$gp(};G5jp#{3usLvFrFC8f`6?-U2OBg5_U~sKl;?t|AO=jm&B&J}S6^J*WV^ zU1Y30fDEo3n?pS3{RqV}LgqJ!{_hY#ueFt~w&xyIP27Z(<1!+c4OqpX1%$Z?;Kzpt zL+Fsb2p|cB->>Yy{sKyKDddwUbcD6SYIkhabi-Iygyp_Kdr3NufHb~-Y8`*ed??gK z7>Nt)k3Cen`rZe~U6*g%G3|PTkG`I5HnM^g`CyiD-{q%TO2q!xZh(=)0UIH}ZPqy$@8=jXUa`UEWT(4FWj{ z-H_8_rw_K3Cu2qyY&kQ7n^3z_FqwkHXAIn-aygmpuYscoXqM{?9+HTC6tpa9mLw#y zmLBR!(N#Di)xtx{as&D?D(M$4UD5AP;803;H5|+s$|9$bggwG?E=P2Le@^+KLFdqr z8IEn$8x7b{8cY*+Nd&_ljH)(E^$BPib%ZO6oGyi|3YJ3y)@2TKnW0YHjN&lgb!{jF zzlu7U>#iX6N+5s*gCXYgLU-+g`QOnyOE8lEK8&Q@NijkbF*`$R9IA_!5W&&>8CqBk zElZ#r^c(Rr4QM{RX8f9OVd=>yf_t6(r-pwLVeE%$f|~0KGdtT-f;Z)0@@jatvJF_F zLgTWsDf&&{O=^`Qgn9|z6T;b8kI{|FU)&p#LAq`24kfwQbcU@`v0~O`8C9Gn63OJ( z#paliVg4}|0068oP;O{^Z=EngdLiGo(v8@e&bU7;9D9x z-_Wc(!ipSaueWP##AHPZW#$aPk|RqhnYA#iV6-QD890PRv`&Q%BY+!P!mPGFGdc5# z?4&FU?O;)X>^mY6mSzGk@Tj(|eQsWBG(5_{%@?|G=ST~Ix+PClgN)x$A56HA>S~LO z%@(rtgjKuYUdmu&ZUwNMG!b_bCnJ{0sW6y~i6)Eq%y0Y0ynKClhGB)F&WUI)58GKP9pwOadQ6Z0wl zY;eR<&$0smfl09ai_kOSE%a=`MwuYi?$C%}1(}(Q&2T+jtV|3PVU^H64t0Poxd0FI z*DCgSz9Kn8FIsqz6Sh5{jUHJ>-*z*%kmYDXzi)#RWLdnsXUWiWD8JvnE7EVe$o_&& z>cr!Q-7mD+l4Ok!rwCcFba%B5M5RJA<8)_de@k1jZPSiffP6>;#1vMX%+RevgK#To zRV9Jbg42HLM>((gpZ@yaV@n2lwIW$^Q%k7j<<^)4%Ae2HyV;R{O3wMKi=@gD@wkDyh zD~CpO9Rr1_tO4g2(KVHAXuEL)*PRyp*0a7k8HR{dOC5o3_=DQG-Od0*T&&AZgdu+K z#1n8i+z+@sJf&n%95pTOlH`~4TK!J7+V7!94#zd#ta{u_Vf-1SIA}UCuI(0yCrOh; zi5`5E%?`N#sE9N9bfJk;u){}qtpC%=vmy_3OUAUE3NTcXj@=;0u(N}j9HY?lcW!tK{< zFxiT*->jf1Fj%dPiwzkPQqu&U9pGLhsR$QQ68D+E1SXns!6?20jfseGHhe)K=LAeJ zsN)rRR2&Q}_=eQ`mQeZUw})_|6k&Vo!nK#m*>PItXma#+IMC6MGm{k8Ih1hh+S3+s zz*Wu@Sh2(zC*F&b1qa_(2QWk{ZR0{r^NH0w1ykf1l>77p(^yn(=& zr(y#qRyHR#@J;T!yHRP)sg!Ug_#oO5?Zn##FZmNX<8MMRXdwsOVmPfk^JnXfrS!ry zVZC#XVGvKR#fDxxduupN9qsOomQgf)l_x`SwJBcaSEHdZSL< zzS9#OZ5`iz3^1=wK4G<0L+mgnsxcAhn>oyS85`!=?I;j!UZEL}H@v4}vCccZ7oZPY z7~X*1$n>*j?r*d9?MfKl$5V-I3q6afV>u#UlhMV|k4PmRcLW;AJ0>-B21sM}=<+T$ zy601gUCeiGQ}SBH^|rk3Bsr2$h9ppEH+|Qc_$cjdll2J7L7SSn!(! zz{*|~K* zvv-_p(<0zY_>+vl9(moIk&*~q5I8+r3E{O`Oz>P8!B)P1Zf@Dn14ZX-cmVTdp_e+y z-KvUSEbe<^t;`}|iaq4eNl)YN+@7t9@yF-Z^qlu)gpTT?rB&}hVqI@QXAP4?8(xwD zRW;fJWOliv4#JD%kIt>(SppD+*n8S!w86mxo$dgwMP!!DX0pa0JmQW^M);r|lH#)` z=a#?Z%6GZp-el?VPTGVsx=oNBeHLP#9nRyuey0_Y-O=pm#A;nN_VnC(o+;MQuhD4a zg3Ij|_@d?j)n=m7*i)xPK)>3;hZ9WJKR2uF#kqpdlvj4?#Y@?FaxuZ>L5(Y zYLzp53!a&=i0{`dMpITSf)sc1YsQ1WCx30>-!I-C9&L{vDCmZ0of7o_qi%`6Z)x{j zMc&xSzW?ZWI(NQF#+dYa#gJ43kl*M^nxU9GKm7|-f86MOFE6`{U;bcN{^;1J&+E`4 zwrz&N!oUAr7uDW<+1(f$ZN0g@S3Vr>uT;19Ud2Ce|2`0R;MgZns~!$_MOj?k zKg@o&17o85nIf~B2NL{T!SjBYzWNIKjjw?ot1oe zuyU~3zlyR^$^HMeSGmCL9hMyr$jWWF5Gm`<@K6$u->>NL@j{BfUM0m7{#)1%Sun_a zKiD4du#fIVKKM&=Im}dw!N|>wV_IEA@C*lOOjOh&flhc-vF`VjDpsmBv#O7>&O5#4 z!z~^=+COW9mGz4!&~nw|BSc*3LBd6fe=2h1eCha!e;Yg_xO7k`(%5o7-huV^&c)4G5$UMEs!tB!@l6`!<-j$ey#T4|0K z5fFS$*i6ATCt=B zB?ALY11+L~^0`g7+lA%x+E|WMj&HcEHeh{Zf^baifEZGE)W_49u2A+6Dpz$B=|9FQ z&0X#xG>W7z9Y!Ce6z&&q#TLyFv;rFChxyh@I}r&@;(1}9h%733OPw*?F{FV-#70Yn z7&X0U3qK9eEAyxWX5cbMi?(!h2xOn+SL?c21jS%AL|s4D&vIIdUmf~hI>6&+oB^9ON-&x$&!7h~rwvi_+W2w0JuJ1CfNUIY=~#UF74q~;Ms2m;ZS^Kkg0l~hue@%@c^aox zN*q<0(PUSX%cJ&_JZhWm+!ReD9C!!ED_Q^Vzkb>ACwIKy@|zcO*SU3P_14X|?yPUz z`O$lCzI89_f84qkRmCs=wrsQA13bCW4mm$(N8S{!ICdMY=h;Pr^Pf(POCZxS_9-D0 z4gThS3QLn6dXb-oQBe02Vf=@~-BI=qmo{`T=bn6V0}K((TO0S@B9DFjt(#fzKLHEU zF<{(K1nPFq7)})!$nE#u&s%Ug{!elI@2;-?=-$&Fei9}fV14K>37Pdht+AKK>EdS6 zn>TL0^VY_#+=R2TFRBg>VEFQ!{7`V$z4CggoORrV*Z9io`LV7NO2_AWxxYV+{ryLG z?`_;c-^ok#P-Fr6SM7D%%Hd5ycPD^C39NkJMB3q&8IjIvL3xO?FEC{7j^u9<@Fou>ud|}y`PQ2 z1zYtRu}##+Lu`P9UA`aa-9u_x;Qg<|K3~g-CBF{*T=)-eG4cHLgWyYGYulx z!O~SkK9@NTfe}H>eedvEW~P_>#nag@-n@Nx^@kfbZr;52*4kRu`%hrM$V_5vhX|IC z)qFYbPiNd$Z>>ME+mS|CS@^J1Wbr}*JYxgj#~wbiq+zWSm&3mh;N#*pgrDAe|A~8; zU?_H;*vQ#Yv5=iT5CZOQzQwkOv*tk)rIP zHB`+=hNluAQ5y9+Zk~7Ln^WmhxzyXqykI|R{;SV?X3mrHArPiP;@9UJx$FvI#ooEK zW}2>~U6gL${lTr(($&16@()ttMF-??Krd<>G-Gp*ObSuh9_?OpB%TP?jY?bKqalMe zP_lL;Beem^2D72U;QgayQyD|TtC1vPBybL~#6O8v`Acib$&Qzl9<{g0SGYxYhQ}$% zBGC?MB}z@{A8qegnFz}gKv!|_2^@z$r(WO@6$i*t7N9|d;oFN8`sHA+Y@>Bz$#VAd~3V1@dlzhyEQY#??p$e1c@EF)z8p4eHO{Tm2Ufy`%AT1)E=FdrCkpu zC4(dTVRL(AqQ|fYrxnfq<*mcroj==7Uh58`6gfd?=u_zN(CA`E&0u$Fb#oX7Gf-KUvdUL%7F=2b9(O8Bp`lp2_o}VV18-zyY*6cIVLmqtD z%@x#}i!T8}epIp5a%E-e(HY6?1zkv=ukSg-essH*MEN$eR?~V`ub5*pbtJT`0PyFBNMFW`P*Q@6*E~J9-onna%K9k%K(xao`L#_?yTRT?daaV@eVUI`SXNfNOZ!nq zBb?N13V?pKd4TS)%{o6_=m3y6>U!yi^yN{^z9DvV#UAyhJk72rkJ4^>u*rGAmp?Up zK1(Slbakmn<1cum^Qj9BdRru?O&#hCEdm-E%z#)?ZxCi}Gz@y=pQk5B77asPC6 zu!%l`7PU(s6&V`8>HFlJbhzd&MWYe{tM$^2_is%MR3{mv#@rb9;3aCt9mqs$btv9i zwO%uZ-niYHW`LVEi&ndp2{6v*_WROQ+s-jur!qG_2&XT9DIC>`hrCYjqd`*tVS6z8 zX!XWN$D5VNPO*Yi9#+B=m3$@GFnW`XAAY!D*NhFV2?&YQ>y@_&<8#zdFQ*3;xGT>! zd{Ceom+bQ52hZhr^uQ~r&X8nF`@I`nIr;g;aFgSU8&OAV;(kvc4#R1~w+`FBms^=heWetAd&Fc*Mt#$*F(oTfhXp=L6 z_|~FwwbPPNd#B#(23otZr)SZ^WmJsMno}!d0F=yFx6Z&;@qthW+g;Rdw3&2CzXnZW zgs`nAM$4X@TmFmpgHz6*^TXTlE-(sqnZ<(|S_Eyl^ZK23kEOa*?+$wHX50??TQka- zTjv!RFYLk)>WbT32RW9NJ5V%ZuHB^E>$V5wxYz3RyGeDxh2Fna;n}%$JhQW#Q#1A< z!-K-GiTz6pZxBHX2%mL1siS`gw|*-ggm>}J%`JN=Um?O9M19mK#ZntLQ}(p90U6)` ztvCi{(BYIB_jUMibc4mG=hpLL{!6zKh1v!wr<5KY#Mx7PoLwxfSM8K*9Y}KHcC(L# z_}XTaF}Kc_ChLSwFH~Et)~j$?(r=J~;+)pT-GlqE${z@#N2p4&JlRXmE@p1c-<_)2 zk?}xm74EsAAq-=)-$lZ*JCLAagwkNtf(p8hwj~_lX{{sfXKTnprOs{F7aXggYfNZC zS57xn;LCNqagdC|#z1?z3`m?x#G}u~|ZjdLP;7ovGo|6Y(S0; z31p|-ZMK_m#I~V^Wj*>wT(;tlwCZ)zSBz?+f~)j(S=hXFt|^dk1s(9}CJ?I`8xbxaoE{KR;$FdZ!mhP%@IvqPac>emAl7Hnia8&bA}pTVQ7#d= zpYWwwWjR^a@ZjnQ#jZgqh&W9IStLaTD~+NW>-Kt%BPTFN(uH(BCvAE{#A~C`w)7p- zk8#U6R#SMN!GJ^Z_HuFfEGs$jxHRGnuz4D=H9Uk)c#qk-mO|F0Z%Fhb@KL(Dwsz~98#-gb+r}#yY+DcS5BVdr zAlmhF^7*$1u4LppZ0spl6m*dJ@i%Z_tXQHFEG14C@CrpG5>8s!u5LrHi~Qgg$u6k*9hR;#!zkY@6|cRG z#7MM|_^w?|*0B-<1-1B4Qoi~t^GlOIfB7iJ8I0&8u~PW^w!{Uxw}~l^4pGZ9sa6G6 zjYILq&3A8V9d#su1$!U4myx}PHD_oVofufKdKzf7wQ7M4Gi~5C(_Jk+kW^|r;oca; z)C&8V`_6U-yo-D=v$K=jo+G77r;5w^Up?$5e)`(Y28f!Kk zR&85U=}nBAaSC%*>#BRjY{8NJ_^GPi7<&l<5{$X+Nnv%=Z|1y;3@a=^b2`mw;c2xB zqnl)d`>IWlhP?@A0S2F`=4n<&@iyiL@-8lYg!&vRw@iRdqgUgFA@|$d;=e>MWS9&* zL|)|mhg5&jeChDTLT_|%h9s~ThW&@V%PMwO6P9~lp#cz>5)TpV)1kx_EEZ_-(nSC( zjO|B@8)q6ciP#`?9MC}PEgh*Q%D-lkw%*dn!ZywbNO)4wr?j;8{@R*5AzZzQ#WTno zcW(V)$dT`v*F z&CTeVwMOOt81hrdt(gHI`)W|+MX#WPY8Uav4foYDAAWo-sPFxbQ{Q|3{{POYS2t}( z8Q<$Dbj;nb-r_FRL>!>pMJ%1GRn$bmsg(}u9e?_KjstC(fSAYGe6g!Dcu^4kXdpI%^GKS z))&-X6{PfA%ylL6>X+6eerd;g8QW8n@*~PLXd*<^MXUzLXSb0V3-85q3nMSQs6eJu+SiHnw z^zdOZ)z-m*aKEc|3a@;HWBKM$Cgu0DN1uF_J-S%obK}T|Kap#2rBV?*Ws|!n8MF*7M1l_-v%n(2m9&BW!0RG)q z<~TE6FEU-v9keV+?2dpNS=YW?PdnXqt5Gd$5kL~AgQj4D#||;TKDvPIMjfrAeDt$| zri29>^hn*vtLg^pghwfg?rJ=<%SAK*VN@i05vcin&7o=W@yKx~tE0$=RFx!~olkW<5#z?5Wd%h`LFF^j2!!l~$YG3`G!rr>GD$6ygoPCcBOc zhAifgTP!&IM`79~!)*g!)~d@5;bm=>CUv9k{zJu5cyX3xh|q*68;djXq}D zs4`NV22j>(VPY-9@A#F|cFMq;@2&9cEN^C3$4l8I{g6?2u7glr(qe<`pwif`E0B>i z!C+upC}+lq9Jl&$zZqQEvx}Kq^A|X5XIHdPWskC1sT<{Pgd8MZ<2tbuz#COI-nbe^ zoIryB)Wq|1>-uuIBRD!7fpkNS)o#QR(8kf(YYWZYK{u<}@0Hp6JA<^^>)@^TeLAz0 zx%Gk(vXhhZWriw|o$B?FKtw`XVb~gu`d*(fJ4(TQu%VqK8ibdeEMRVJ&v}PMsE2}5 zF4FYgfMrR?9flalMYq?l#cA9HOcTr{e{^mQU-s8B^Bb1UVH7H>_4))eQKX7le=yK4 zQ7=TIh-vm(U|#!@jtl)btCYF*F4@g{1Yj?VeKAwq;`36~%>t~FW8nV3hp6*UEuLm(>-^`27R+_qc^F1b)| ztD06($ZD1wEdpgtViRSYP^>TsQRzl?kTz;z6bsMJsv|(7?*GD8wflc%|JnNIt$(r2 z^zYce?%e--`|}^Pm%V%@?JV$M-CCVkP8>_?w#{x8G59P`aSf%oPTC+$Q3#uyERJP? zl#{={Xzi@_GMCnx)NKnvlrc1w|3z2<7SPVZ&M&pIj)@%X7Dc2kwX^Wa?jLOLlrFWi zEAPJ7OOYJQ6$E9`_v9(L>tk4CPo~dA| z;TpWc*rj&Xue5}q0!f$JS%>9cH`2Vv=g25ZUR`QuEviQh*aBIC-#%-xb>dPxtEg^$ zW-aUAYTLQg&XN-Gr$dN&sh#!sLiE3$llS7t(=N5MejPXd3m*SV?W_y%E?#P9trU+@ zNaJoDj(zf5aYR1gw$T1X^t zZ0@Z9SvWX+by6Ma2|DdAZr)#NXI*M%y^3V{0pjuq=pG&pcUNky-)vXb#m$}{U212& zLe9&R(vX`?*?K7p_cUbTF154#qPRoiqq|%5$tfp=^zxW^v&sLW`*^9Hb!iSO-;*)q z=5VQ4eH~m#6VtR5ST5uXc zxDrEC6-CWPr`d-)djR`ctDnLhU+bMiM61zTsS@QqRYYqm@S5b-?6|MXfll}$M6?>^ zT7fQSf=udDm(i-N)OyR%XI;u@UCL;|Vs|N{W#VC%GFn^dF1k>nSNgAFHF+tJxjDXV z*rVTss^3W6R>CUkIcRP1G@A6~czY-+_R53Wa;*YyE@f7HL6dB686Vjcv00inx}7L$ zm)QHO#veZ4h z=!>_9kQJBS$<=+2qWg}y&G@`#QnyWrxrq3sW$gJy^_ZD5T7w7)g}7g4yGJ#k)vTf# z(1)E1o~5J-Z&0HSOV2c8TT#b{+90{CAqH_?8Lfplcot(ydwM5|Gb%CpF@cPyI3{Ni z(n1ZUl}P-f)=3c^L7fG0yDCgYa20jywRW1Es(5BY)fU&94b{1Yv=$$*UlAd##^VZU z+3+=xFm-H*)!Wj$UPQr_!{>Y{t@fbRjT_aZJcv82t{oU7qdMGp(1P{awLVO44QgFr z3L=E-$8`ZIt;I+1R4J|fu>G9z5HHHnvq@=XeR(!9EkAY>8g{vO)fk6m(u=CiDtw4g z>%j(Bts;+$1{42mHfnu@m*8DoXgFAb{cxO9Ol$EWI#o>T@Tm^brJUBKoYp7LicS6j zYPNsLN#~B8W52@RKDm_Bx|GxUHIUP44qDBq*-6Un<^WB_K1VJDgT<1Iydt`L5WB*> zcyYXtH={ii8YKS>`R)!1wEt0;zOU`Le=aBP>o*Wbn~>H*Nwrq4)z@o{l_vk!TJAPl z-3}*#j1_X`FS`7~E+2QC;J4S-ijQ`WoN`V%-FvWoFx>n9*?ZR~Nv`wEkGmi)91x@^ zlA@NB$Pz>X197rD@0Sq(axgO>0OB&59+IZC^eC^>J?QRgRdvr`xZbsFuWdybzAo0` zUGIKahwWW|(}ukc$41y+_M`p95sv)>^q2Veo|7jl>(Z53*);=Dl7a#THC34>&w0r)o>DpUT?t73voC+{bGODg326_Gj2As_ zPwKnk*`dEX(tb(GA}h`C&SJ^nYsw0x(NMpxf7D2+U%8}o{zvuaw{fO#ZV#O0~B$k2$65}m!YV9;@frK?zxi~r74iB4klbnWoa!V`?&*PS)Rj0DRbt|RUp z$C#|+5#GA1_HvqDqIgWC-wIJZlc!a;q<8`=q*Juvq;Xij>?@-YNuM0yuW*c9{%HCk zznI-k#KLM%k7CxGOUU!1-ztjn+`@djV<4wu<%fv_MmEyh6ugOx3!V=ZFa&?zxpZBb z&Fk3XZ}6^X0NZzBMCZF>;g)jUM_8gv#gQxgi$DDbSPj?qGrw3A* zbwFqoV&;Z;v@9A>oV*<`$rrImK^som;S zw5pNDnoA5r^h_C#uq>L&&BPf;+lk$fxhM<3rT1`9gUN{Z*O;ztMI~J+on0KH_l}iC z5Z$gVoAmSHTc%sB?t&E_gLSVYfG1@siy8Jx=d{r@i;l%+MvVW&@@e!YE|-8&s0%MwFO%>_FqVSG?e zgiG`5q#9pY;F_R)$Qb&8w-b#{u=2s-{t5{f`STQyx1CErqbaxrswK5OIrtUB!vjpu zvS}$UEi&OpgcZ(A+V}6~AG|H5ZDVD)rJh$0E_akLWkESJer`+w$;@&MS#+AIXsfA6 z4roL((!=Q(uOl^!YPTc_R{4SMGBJgtS6IV{Hsz>QuQ2j8y=+`QJUhO3MTSm|vhGbq z0OkqPLv0aMuPdYa%bA#gVYwxd+WP9w=#p}clc$tERHA@tKFl6kTtE-7Rg(3J-ce>! zv_%&C<_$^Mw%(AJOo#Ck-5F}29@UFm(@)BViYI5B4#tHt5|nOdgy^hmjP4PV-c0nC zt>PtaE1e}Hp?tGci)GCCP@Y28lzQT-^}pUkj7lQ(aAzbPfEgf*Ki**Kx6-dXRr%3u zIPrZ_*J9j&7GD$kU?npyg55(YKk_T$0A^|5qlCP;atG_GF z(2*s7bHvcHq>AIAULo|xps_%ExL+PKDQGplR0pB7TCU6*c8V1iu8?Y4NvG5=vFXf5 zO4e%~tTG5?ibbRD*-LXH$%-Q`GR%B=;PhZpe=xfuuacR^+1y2O?1C3{fORM_x1atp zofKl|CKtg{_V5h1J+X6?3qPc}D=uxHcWD8HW&W$*U8?tER~myZeK|VjG*z}^^vo6M zP3C}jdhue_-)MeVOb(8D_1|0g{8D<#K%DT#BmQfLQgy9DnUv}2gp-~&)svB!-B3Rm z`wC{c>cd%=x#6XAx{QTc*-7#aWPZ#0O}2-;rkYFBWmm9M%*7~?6y2{v@~BAT5Y z9G+fUyd&?zbM819rv+Ex^|JpkeY7k8Ihv+bdCD4J@6p(c9z2qmdQcqvlDWY4N*RH+;z{+%rRkVV3`T@vDRjb%vVE0VCpqqUO;*1z>5(yBhO#KJ zq6sNauFg_kuMD!P%WFwLg!l*M;s~qkPwThh)zQsctTODi_?~$`>vx8{;gSW4}vhXx20GNn$5Gw_{9+~ah1#tiDh=tj3g5*_pUo1#>u#nU*f9}VkNPl4Y z$$}zwm$Xdpukgg2HD15x^8;9tYz)k7X;z9@8) ziPfL9PpQf3{fJqwue5L1+5yS3t#%RY2FK{Dvmi(#dGBiP-Z~cbAnuHAGdGwjve(le z@oId;5<4QM)DDo}rg*=OCn^^8piX5OR~-o)!{Es{$j;^w!zg?CozdH;5)N`5eN`?$ zGbCik%d(|yO^-_E#MRMTs_V56iC(9h=V+E{6M#GF^`v$X@}=2!DLuV9GMFS*h&%PU zR@qSP-cnwJyC2-XvHSj8H*em4cbD~?eVB@YtJ-c(E;q$GSvmth!s!F$2S@*6vL7r!}FzZa27A|NFk4@ zFob6rzLr7acYh-1sGIHGk=TZxGDBsCT*Ff`CwHy5Utb(g*yJDlQVl?zTzT~a&Mik6 zXv()4OPLe;=OaDu>)RDXKrAp*srtBwNv~+9Xd_8oVUfCMb1>-2QuWVV+QNX4TyE;=j&}!!AY4` zR$2ytV0IWouJ~vl#BO8%5!wm2e+? z#+L8RdHiwEt$3f%rfKuF7fpn`(K{ZlK}q{g&+FAyIcC<4enzi7t#&s< zvBbeh>3q8gn1k3ylBmZ%D7C%P;&qqXo}I*n*B*-J>(0UoeZRijW$f1q&-bzbo60P* zgDmn=r>LBQCBpUsHwWn~Q`c*?XUW^p(Nmi-nwjbGUQ(vCYC*f9&joVO9$jVyf2DP` z1?F93IuJkT)ADT6yaZ~uNBAl#4EE15iW)fjgP4 zjxuJVsh7t5&sP~gHP&)pQ9JxLB5m#$hGj%hyH*}WxV$+z$@3Jz9-Fx=umgMuZG67e z{Z?IM?Ong#datC1i%%Nc_-RGHXL(`9gbZmzQYEQXWp7bcmNMNpG`TCsR|<>>%)}gH3}jKb90%a zFLDN`QR5N@kFpW_`n!6;Q|E)$Un&!^uST)&joz3X;31Bsayt2NbiGa({r2(L0+2X- z^uv5S)f7M$=hM@}av^O*^Kjh^@3`(&&%5fnJK*MF*iIY4@52$)lW*Ae)gaixNX`*6 zG}YU`Gd;mDPmZAKE*5Z4Y}M$BmD?E0)tR7oKmWPU-C@VQr<*alHI}s;i)cB8=-0&F ztsAchHggD24t~Wk>^4W;31HQG=`nz)`qrMd<+^)lWUP(Fm1jiKRrHuh5h`k8*(B(pbhLh<&@AQq1a`s zqoef(09--y1oxNYlxdaHxl`v?1pprxa#q%xS_K-a0=oQ=?Y`s&)Ml5%rkt#Fo?+%k zG7_9ep=9dB11cux*wz7e6m;BQ{OLcM zj$TbiAmG(&YG+jYGq<8|7X*xZ?zSGrk~L0_hr1?}ru*5LzI*ZY>+0$^*uSU`UfoS! z-yvNgM&h8FAPRD3F6AJr+fgT2Bypou6ZOtGK?_0&^(~HlpjnKru0zK z5J0vHftSJOacg*Rgd|fr!P2~rFX;mjW}F=-iB`hsWDF!iP=KjV9!Xc;5F{aGj!dqO zJ~);%n4}Wa>HIR=ff2O#L6q+H}c%iYI0zLW|{mpRT;0$Y5@U&=fOewzau z%yX#$J~)0LXdsCLcqB61f@N{E`9H{v|M>Iz(E9Acp*4+c=*TG>4jV62A7fe0tGF?T zm0LJ|l{$`xv#?shzMQit;NnV-PA!l%|Mtt*Wvu|Bsu!&DD5{~Ma}@jGT8Hc21u z+~W*?23A;3WaXjLb{L-BAMIVEVC&v^m+3Lx<@j1mcaLP(JK3%8{xChSh%312hF85{ zCk#Sp*c+Wn`}M}Tr_$e&717MY(-a7ywP0>^#O!-ATybpqp)0{(U;3dgtr>3h09}mh&y@9t);H-LA@1`dQ zyAKY^htu8D^p{i1n-oE75C07C$eC;xR0ROX46*M9-)W!To|i2o%f&6;q2>^{_LjxU zTdg?Lxb^0s)u5%L;@4I^RqF>&vkD!}PTenP)Niz>fcW;w`Pa+|h&>Hc>Z8;8Sza~I z!qOn<@A~u4T-n26(Q3%^&Gj2E_m|A2S3QFQDHp3J9>X#1)2#ULoixeu>vny%uiygE z%mZxb}Nt94f+3LXtwy05urXRmsaa<`QY_~%$$9XVKC>`OvRN%7AX1?;OvK`gy zkfATu3vy#;ulMkBNEAl>$A7R`IKjs7giMRoWX@%yq4K8+Xsz?es`f&XO}rXe_giQr zP>*6PE>~pS*LL^pDj>eY=+g?8@6!1y5by`{^h5 z=V;9tn2%rjm4ypAg&q}k1n`?P3uE#;^2>-oh6ez0*8%qxSb^;0|%F0+v4ETA!=}6+c?t9;NFLqQ;+V7!khN|{ro$7 zAH2UXwv^pfal~R{vus+v3-kjx?*n`}ftN>VR3*%>g))(aI8_rkmNR^h@}DnABQ7?w zouwo1Z`_$`+DcDuacJ38UvS>4$*Jb;m)rApdCvYj@4dS)u3?tgew_JM6vH+q;Sy1S z2gp`}?uVWo@cJb5dW>u0oARIKHnis}O}N;oc2=7VoUioOx zG6Ua@vLa?bQ(xTtaP8Hfm#v5e1Lr}>l2Gp^fCeLWMHcy0_FOI%VM#*ukzM#?-q2{s z*(&KZcmC&V@AUbj{N%*kA`P=DsK8JIx1`j}lMRbadN1&@Fv=jg=OmHzE$ZK`z4p@z zGcp(FfQ^g|#t*4O_#rCgkK`Ds;bT>l z@a+a;HX}bB@`mzD4J`+&SEdSGx|vbkd5M9$KT~q zebBzToi$1cc4m#5&rI7nXdJ`h$%E<#)`sDo6nd$pq7eNBD^(VYtxbSw`m~IqTG02 zTCO=Pp{K4VpTN-P*Ze_oy#e(O4hwSN^c`@V>O3H1=$wkMdjPN~ymUn_ItGPo9+;j^ zi?c%^XUze`QxIZJEY@A?u{`_2q3iS?%rE(-%|hho@>7g!;*i=NXfs- z)AZnQ%6D~;@X=4}FxfdNsu#)Uz6;M$x=MaQ-a&nTBzW>Xl(@)$$;fbp6M_&0_f#b(Rz?(M*IIO#F(3m4cDY0CvNPrP&h=f)nM%Vj6K*AV>ZI zkM=HwtS2AcJsyk6z#616y6V8BaC{Pp8zGJTI_q4daU=sgn=EDoCBY*TU5=a^5LzyR zHWoa28AWkg*pcshoQ(a-&MGHzBA&h&ha}Yu2!zvEx0j{%X`-S5c30hN72c@d z6Mm~jOL*hgS3Xzk7Yl&n-+D`}GHR{WoW{L6DfTIYk1uz08Z-PaH~L7D27Z%I)&`|E zwnTAeaYhQP96d6&sE!llc57VEM<2`534;GSh@PFT2(KGJg)4Si1*_>IMu&32A#Sf^vLnp38Nxq zZn+FIM{Z6fo&y`pPp}TlI<+dF^ETs>Kmw#8z!JOz2+?sqDFQI{J6om zcEXQC=j_J#qk;M~IJ0ex@Hul_H|S3ak_nnwT3!^f!~zalX#{5Mm6==G=tiYEORUDf zX1`s9PBkd!Q%42#@ETl7ih!(dWyO9jQgG;tWhJ~theI#Ck1&cHc#G=t`e$pe{EQ}h znTvbirje8mgfM{F1(1kLix5>MJI_iFpv!KsyXKc`um5?0hRoG-$7P=v1Xi5WJ;H7W z*R%mq9m*79@T6Gih^p!J@77*hmvCDeg|H5e6iG{f2nddfgkvHKSEIn9)=_A!r)x`~)55i1aSVewn zZm`6~eR(>%{_f3dw?~(0i{Ol-chiSdash(onudE#$e&YiR)HuR9_%YMsg`OBP2 z1aM=vNX?gOErX!yLFp^a*Q~KaP{#sP5qwgUAE*1{hv1F+M;YXd4{ObcvG6D5rc)!Z zAga3}YmDION1N8>Zy*^n|J6RK}#=uXfm9-i45m1#W6+Rl`xU^?wUSKA5g$PupQZJyx959`3!OQeMV&I@x~ z(L4Lxx{hO0$Z*N6*i9;OgUg@i4X*;!CZ zKWcDSOx7SnYXrT0&zf+%z-F$CQ8o7yE-EbD(IMz3HSU6ew%R{Oz->65JeUkGT`GiU z2K5kjs19{1Vku&l@^8h=JSycT3gQ=VUe%+PlgW6Zn#weWGA&v+YXTiCoTrv&y?2I2 z4Yaaybh)nVMaV$~Bm`LMFp*=R6J*+|0$KRMIklgLb1TR?w}Rp;^kDfjzfo*pf=H`t zz$X&sYKXls(Fr#uwE2b*f}3?)EpNm#7K|n=M+9P zbAvhZp`Idy$xLFWp7-^lPn>@!zdSg;f5rmW1ena~dt;eQ3=)yRe(ZpS@X?HgFL$9@ z`i_L{ajOzu$FK_LhpMdP#dG`M%8R3gzvPp8qHvU^&N?Hx#^NjKLLyktYZhyLVKZsY zx%;`d9Z9A}QSXlr(}&d=qAe<)*@TN(u0%>eMImb=uTE3#&(cp7I?pLD64`tZ&W6Qb zkRN+Ay2I;_{Q;ezWIRTD)HI|NDM)A4Z$TC4%<8GGIZ?4021-ztb{rV^PVGt0$#>?HkAHKajv>mZZOfrh*fGZ%QcRHeV4IRE zcZ14{lgP~s;iRc!$n~~yv5ujBobJTq-#2*3*@=wG&clNbd9R_fB|DT|`7h*t4k*=u z;K@q8d&-+P+f82?Uv^u_aeqPdXuR16j+EFAV zrw!`z`}O0wdC3=5^~01z{s$EQ$Z3Mt3a1IZyH$l_Pb@PTAU>Q_RaKz*g}`GN#n3%D zsF5lu@;G#X0fH<{9fT`=mTM;{P@0d)VaHyc#8o@d@fpiZx+d^sSy?_Cwm|fc++z;; z4}(8xWo=fbCKJjVTi;nx3GsU!H!XHo-E38EvPUh%Z>)Z@Rtp!Blb@+-h|67FCBvqZ zV}dOGTcQ8_<*J8(;0FelQtO&YS(!&h5?&UPuzF;rS#plP{7yrQ>t30r+4eZ3S<(6MXzdpzG&W4iY)wBJ}udxMPPw0 zM9Ge{WJx+QMal*NTkI~#UfHnZNex4wcZ8+pB{`7OdARrD&9;-4?1jqpOG`Gnjnxa! zswH(xdC7Lyh;f0+Z8V9i4Vq&zR~Jl77G+{55QX7adZ6Yo3xKtK7zJ)#g=JD?qIlA4 zpyg>UmYD26z@3T7!2^8Z%;ekv0~4zO{z1npVwRe0-l|(lO~Uc;Q5Q)qJM|OGPeUKY zk%F{EWk=Ay%dmi?)Ng!wn2V$)`;TsCYVy{A?%Yyta&CCR)Gs`LFOZy!aGA=XL0biu zgv{Lv^Bd%3P|Lx-!I>j7plq!n(zdLh^o&(8zV`(u(qrl2n&d6>Q&93Z*mTY(z#Y;yhIr zo=Y5EB;WN#1xnlySmce{bJ7Qm=(gNxbV~r~ebOwFCa6dpeIOVn7`evq=fAtC`GTA( z!t}?-g8aObBKr=|=UjpA>pGG`$`8+gPiTZzfe|cPly6lVMYmc5J4mlV11`Llq*WKxfM(qk zk&8r$7^ToLk}FD{T5FQXP#8>X-%UwT7u0vbEK8}2a(M~Fd4Rr!&AR{+r=AaAmAtah z@LN-&hQq#UkoDHHo)3wA{N{?U@75vDY*`w|>i}YO9NSwk(3$95Ek@Za`aO}ga5waK z1-FFB|DoV&s?m2@d8-Qf}diY$B%wFn^x})?GLx-pslzFXV z@QFcYS)3+r=y+)ngmy?SHiHRLBuPr8m>p6c?fFg-R8C$%Ke6#lgp5iB9)K`@$Z`G| zCi6GMdUc>`)`QtLJNzXzWCusZS`t6CjJ$yCHZ-^bDf^w(^S#(zb&r7n*$Z>e@hgIh zH5#*XjsGhk58_5n>bV%gmPlPlc7j@TrWe)AcIHwRMOjQ+cISLJ4D)p_^hl@{6x4`< zh6kn1tDu>B)Ys-9*kN0#WgQ&$+bdRV#eu1j$-kns{S{lxgj(WGd@QBpH4{0_*aa1X zNEcC!Tv3+JS{m3@n8(>NZGZV@Y{Fy1=f0?3NWWctKYZ-X)oa>{_48t|*m94!iQ2!b zV|CEK63X8YW<@7ed1}7|u>KY}4T! z3WBX3PI^KOXSn%rUW}HH@GZ=IPQL6_BrO43H*+IK6IrD=vt2hWm$9$qXK?I`YJzMq zmYvwwkNWrG#UQWcj*z)&Ag=*)^CC!>UD?POFeOFP#m}4=8aDHiy4u7k{5*;?Q~(x` zuH^@C>?F7d4S$1i>_oaYos*w2fb02k#(JIMNC|I4;HH?4V&7wfHQVUul2wqpV3--g zn^w@w{LfcWyJsYPC_m;7e&vhXaLhJHc2-imn52|rh;RpS;IKmTI@Kh6^|Q5CeoP=; z)ADDh8vQY?uK;HY$nS_|uygRstR(9q5M3T%dYWf$*zoXYKV9_%{b9gOBmTR$E9eqqlSi3By}%xaBjhX-%wzW5udke#-XS#Dv{>%|60j3e^-p-IP(gv zPe7RI9Fh8c)QEBFsIkH?y?Oik4^f9j<$gh^xhWa~{=?tX-$`Q6m4f&NBcu%5rJVAP zom{mY)SP#aX+|2n4igKmPWcFtQ!V&w8Ia35nr0wl${rH_tEiyDh^hg?|4#{Ol%x0d z-hkw7z9W*Td4Es$ z2$vKC9AS&~84Y}h4vw$ie7{z5?s$C2Y`S2e#dn4F4}V;!>dI$OycC-j%zAqV8EkRi z5fY<tsuc+Y`spJQGFyZjc+}T=TP#)hC>MOqqApVQOg;0Liepm4U z38vZA`E~fp=oktav{fLr3>G%7Vsh2!6-^nJQ8Rs}*p`ZMCw6aB)R)EYMqt*!WVMup>LyHGLwTLtZm>0xRMGip@vmqtt8QMiw>LwK$m}HTgB9kwkink#A)Ryhd zH(Q$KJdm{hPW`R(kwzmTd}ww(Jt4w;H_vvNkB0&ea;v-A-S(~$9GTvoHO2hBY06sj z8|2h+0zoHmGyJeuznzO8?w+$asHLGDuJ!u!#Nb1Z7eiU5oR^^r_+Duz$U>oQAC(C1 zB~i#$Ef<+jbg4YQf|BP`HHQ=*@0d8QK0C_8zYfK90`>kDX^$~hmVo3nhv*9j=$6Zh z+J*^Nd*a}ZL_#f{nV2jqjC{$a08THU7H+&P6mOoR_f=$FLJMUVkC&EM?TFjX?7|B+ zG2fS&0ex1Lw2KuoixbX&!buf5c~J=4Ww-Imax&g+U1bFjX>Qv3);UH&^04y`KudBX z{od}gr}`9Bj1_QO>+qZPN~!-Vyz(yrVQ-E7&pWdfuqNp@i!qW=I!N^&y0>VvL2QuB zC4VNYS5nW%|An0|G!%|)7H$^k>mo^r3r#?(woOQFF0`bWOs!y%+gRpMDN6-w2GuYN zVF>1E*?Vr4CrH1w0(c!H`hr>W8_DEvqTBk5Ph|i8+e*Rp+v=aoPH4?u6RBq(qPdXi zKK?p8M*X%|41LP2lpE9i5f}OR^Kac*lD0%2xe8L&1ea`z$gd<;>~OrLjv3kZB*sRD z<)QDGzYVVk1r-dA4RzAw$6 zNK89oc4P&`<5mfsop#`-l@{b4QjugVZMSf9Qwp(kg;n=6iGatV(CFp`MpS6?MlM1( zsE~rlCD<3aNEzYX6uWK&j?+3~K7BT|PRxPQ{D(R|Ub#jc)En>YaaaGZ?w{`7}u(_(yo;UI}W0LWl`2Xi~0lVZFhxfcQF z+XqS1G-EkP%9mp3C~+7Y(b4bWiHcv#J<$cU8cqaPL>yiU$59dWWPhv_8UOfcDX!-D zHB(xodh?XpDaaW56bX|=?^)I3aD*_|eBqL^y06J6)a8ti?^zt>j+7xQ)xY8gB3ui~ z11D13WDMWg2Dfg=Wsb*E(?qqh7;)&LCC$tF;u?;y`4|k?Im3 zuA}qUy2wYmoC+VTRbZU#3y+2RJ@GQB4kj=`RPmE46yZeVAQ-4>jHqln4{XSQcOgtq8J#!v_KD%Q(-#SRtmAGCB>hXV#9}HF2f>mdS)KO^cq*;AeEEBfP*BA z899H*R!;)w-SKpEO%I(a`Qjq?#^4fimg2yz@5^nm3n~rFk+*GYVN@suNg+7ZT`0|x z#;7uD3c#p7qk4BN2Vf50s9C1>X@xSXJQN|%iaw%VPdy-CGws%eT3m>xV2Q#>^62OQ zM_XA&uZ+$n8QqHy(Zkbyx;&+>tL>s(8_lSLptPm-ouTUi#}J$(1f}p8VNc~OlQLj6 zz93s5+D^eD;Y2j(p5Pj~vQ_n-HV;y@#{{mFk1K^s`V;$P_S5q0#xz)ZTMW!qkJJ|K zZCHR?wAe=G;c4OxX^3(<*LAJBq?XGZQD}PrtB5WXPfZTS8Xb`EY>lThg3`E}D@9Kr zLV$29|K=KXI}MwwK9$0%0*;aDUo=5gb>J~JBPS^VM1vr2oQ|B)TlN<6E zZsZSzJ|^K)RZ0m!{zD>8yu0tomo+{hBV%sIg~Tbhen^*Uy~f14c}z7TtDa0QMA#^b z8yC_`M%|@a|3Md>gN@Lt@*}8bEGoJY&6l%-2`0b#S1(*rrL>}!AVZ;_n`>Z2Am4ac zrc&)M^GaVt2ZH>SMDGHa@!SHKkwhr1*lCJ9vgoc+fCpBMay&REw8tD-JV|vZB>7oh z7A+j(>+@UZ`lZtiVKmD4J%meZ^P~Ivg?1jN2~H${roR&+sv<1z4LD8x9{*fSVlIrE z34oijdD}fP5CSJ76!L8Thf-7SI0fqPc8HfpTKH)iQwoR(5G*J7tke{RRpm&AH^Kpe z^dA*2t+T=tEc^QkZ#iRDzT|Ry4!|Jvwe9jo5>+ zLc-|xDS*uO4Htk1RUud(pUySuBO1$8B0@7=>RD-U;_9eW+_AYcdZd`!icLg#~TDLE3-Qk(Z!M**{X^r?yc_mV=E(?e<^=pk&ai;9&Wtn3! z7vz!`x~aw&Ip?P2olR9`Shn>JgX@U>o$Rv|_w_7OI~u)E%?{9?778L_({gY#3(mdq zgTFL9tu-h}Qj@ZIWtg+Wt;v|(6{6j*uRU0_0;s_%mOu{-gmMgcGfYS%p@tL|r?M)w za_Tb5m}Fp*_X9mVeCesvN}0ML7Xs$6;xNrQ@*%$Ml;l;zHc4?E=@{uSB z1Du*Q-tofQ*Kh6J#(p-ocOGzR6PyFMe$H0O#d$kVfHEt;6apL8R&nmbP==c9=g`}- zVrAZ*N`6m7?|u8Km+T~1KZyRBKpfnm1#I+q4{0-{eh1HfP{;R7E~4cIO_gi7yU-!$ z0U6KdigPYIEtVZ!f>EMd0NV(|0;ska`7*dMbbp9PL0pCv@gnt>I(0tx^HoRq2GaO7 z{Z&C(^m*9a4l^9U6J!koD8I-W!gz{tb`YMSod%Td7OnwLR$OE4J-=++0PuvC<;~m@ zCOT^6QD_wr^}T+DhfCr`qFT&u%XeWHdj_XizQo!)K4-SC=2kd!Q@RRu7fVE8UB+VZ zghT{o{#BGk1%`-3o$AciZ`a=A8NGuwcL3=@l&`EPk45PluMJ@&kU6h>+r>5n|I9K|)b0jT;1|v%q-Yjm4IxjTa65c}+VJ_K* zrOu}|^kF`{@a{F7L!~6@hMFMCHsm+w%b@^V*g7m||7pJ}Jf|_7W~1ceInCC;jZv-s z2Kh?W#osziv87hFG?am8`xrGz(f6y7sc(Z!-Q=$niiC@_5E>#?dgSZlTl;Lite|#T z9t{I(IpT{PoI-0jK9jB2#Y)ST)o5PbQWDgrHCj-u}medCA62ZPjW$y?P_3R#bh! z9Q_>eJQRK)AEXo1y2Ob(RpNQd?pi=J*(~a(L8?g5BW0R0D_3fJPNVE+JuF#Kj*-?p zJh71G+m&nLDtR#Dr_dzo)g;re9%SZCji0isp5k z@PNz9IM(ZzNKgW9Hlz;$!RRr4M+;+|eYp{xOL#mQ-P2tsl2%IePM|QtXtw{?;czJW zhg?LT5CrYaCP)Nnz!5A`;T7^#@wYZ44+N^Pxd9uM4}i-+YUxQ~#31fhN0WF%*N_Ta z5D8Lw5T+B2(6?rU0JuPjj*iYq{Yp8VdLWJUfwRyUqMn}!L<#JpEqnBjHSndNpqi{B z7?SB<#afZ!zh1|Fd+M{N&=&8i1afYjpb0<2=2;IavrAyb=Hbo7Rrl66ond*i(c{1* z0H11(?hFbOfkX7sOht31#IouERO*xp-&7IH05d72!)9I8*c%ZL%n^ehntLjMxM^O> zpy}>WVOT)=DbyetT&Z^0UbMwYDa9kHhb>M8@z|%lo(u;YEokIn>6BR6m3UaH)wn6g zJDg<>7R&KkUEYZ>u{B;!RU#3~o5I_%d6i50VFQe)-=mz15q(R&<@C({pnlmX@KC*M zo{(P+CN*K{;@%eHcb$@6a{SbB@c?z)DnQF5h`qqJBixH9*l~&s_A0#0Fn7y5k9>Bd zv$OdVgomD4#)LGUfZ*t)Mk*BVL(c6ALzrzBTG}O#;zyoU{YiD!dWv~WNQ|-B^-yKq z#*J1Kx&3Z)<`HPMb+=-7)m;{#qN_DWMI};LQf0Lw@uWy9bC8i@sR&}E_S^7=*tTo)cWpcSygJjtgzkVG6H`I*eU1ZCJw?R4!8yml}K9n*x9gr za#XBb7hOL;#%`(&cQhATB8&K_z=_lwt{akW&T%WtN)BvMK$TVnkvz2f+G~HkwG!*? zpB@5pE|D|0qJjKX^4Xp{i9i_VoYA2x#i@_H3)&LM+LLyP03NbLxw{5g;;Ja<7pZXvE!ECpevZ-` z#ID?i72~H!i6m4!fcLl{FkxZi4%%yI-2imvLbY=n3~6WW+~z|%w0ds!kkS`wNaGN3nEKWQjUe9GZ54QL2dad&|46@L^Yx-oV{Cc?s=Zt z8;oaX{oLD|^y9@U=$5-e<|sJs@Hu*c8oGp1i-063z;aH>a*=}b1yJXxol5O0!bUEk zX+1_0tMz&`2U*$l!rIhw+gU@m`P}@BRnc8i=kPh4oC@Orv4EH=ET$UJJfdDX#$k|T zoeI%57vI(T06F*TRiJ5;2zW-_r$J>Cm&Ca1kqr(hqC^jui5krU(n}pu zn_sTI{^tc)G^jH22C-XWo-G#b9DyrpWtu1n;hqYO^3U%73*ja|TUP*>%Dn5sq!Vll4H`L#jjmt+Lka{wxgY;O zd>i7jDk%_jvPW6LC-)y;J)gIOmb15}p3ldR7Y1-_5<0unv*`&n93Y%9%vG({BkK4> zuFIO`!K`UIQUA%5P=w6MGoSn1Uh~V*wfdJeI6At#cMa9@+3#x*Q{Zh?J_mw$Iv&I0 z8y||~zQMHwJd@KWB&-ZgeEB*6V$H69Q}odt{Den8fpGw!r?`#+J}RiQ{uVceu?AlC zV0;J>OaR*gawE8yTpUUoB`fk{jle09FvsQZMDJ|B{?yYSdkP2Ds5edp@;Dm8qfOVK ziymr?FXV&IbRxGPccupet4Em`JQ0E z^OuFZN981)s7f+l8ohZY5bcz<6ab6@NZ0j^t??E(P;)%#Ea`xy0?fCC+<_yEHr*M$ z-&F1?{8RG}l@~*esY`!NA3?o6(mc$b7bMbB>>Cd7>oL`VutHV6pJJB^*s3mVA`Yt` zll}#JR?$d|$#=LCPi1@%2(dQW&V4|mNs0)|Mf#AKrjz#hFLe$1`?_9ALDxsX-J|pY zbV+3aA-7QREYpH`GXE*G86mFHh1|RL#3>G@AVV;C5rh-p`O}ADJuki7i~voq4(_R8 znv@JzG%Ac5^g9&9$!`PRC-7qH-+S8majn9`-8Rv9wSW>L&uVOF^p|F|fVELUK?% zKwUY^K#N5Q5dUP9!O!|oBM)NBAiYDahdg8JZu)w%I_R(SJ97y&YBJ!bX-0latwm?2 zq6XNkJ!%P)k<%i6#!IKyXtf$~&Lc|@o$h1K)9MqmPU#ySm5{ib#pfvfkdYCN`eAx- zL>7m5#88FLXklYZL=e}0RfL~Pm#`M`1<8ILmh=x1tRHZ7G}S4W#;M1w4=p~ zB2={k7mT!aT9S@Z=0G&fcmv5FF?5=X=X$<39W)DNlS-)TZ5Ju3X|K9bwU7GidfNve z#rOYj+3S3_U%#E3w{X_%1NO{PN|}SKvhv?ks!N_wHp8>suq?wA@XPgrs!9_NB1%;t z@mjJ$%^@yFZtSPIPhB0P*f>b@#D*e(+hT4PZPBq$HJfpM#qHC#cW*iGwIKR)$grDM z+s<)HSxKdeMHj>=vw+6JVWE0WZycw)v+d$6(Xf!?aOzES{~Sl_DOaR6q#74#kTyPj z9vOD~)wq{<+sg}-ccV@>K?m;NN3AO8Pm9p{*JZutrPma>K8~_pFHLPX3n^8Hg9?y9 zJw+PjkyYBcEt+XD46;_3pP#9DGG)CVe?hxh{p9w$o5XXkYG663V&cA#0$Ek}o0NWu zfd;5Zjy*AEL?ApKbV%HUy%afCBn3ImE&y>0b-%N_4XFF=2Ospyc=TTt?w`kpZOU^s z6?W@|yybz-w`=bBvcR;bm4)BARQ@^96~s5DuL%@Ayzl0W_bA$8{E->qpj~)dGLuV zbVCcOo1ns`QXPzSbx@SRaRBpSql7enN4dn>J3hrb(cHx=5fG;4Ms6S_{%9vALE;FW zSOqTiRAEz0rGK{e%3m^X+j-8in?pV?LedY=HIS$Baw{!?vpuo#DiS|+BOpk%9bUS^ z+WUR;e8|W=U{sbaL4g=>1WVd4@FmI$P{Rl(F*vM%>5`6A_g;Iowe5J}w6G{Z6PSd| zsJS%+`v6QfLG%^#c~)5D3`0t$5pNDf-!RBaqwl?VfmL@i`Rd-~-J9@esi&gI%BEjJ z5`QAgM>iqQhAUeM1k47Ne0v+0d>ULb19w%d+22}1C9jK<12Y`(;$S6g%;UMZQo84k5<3JX`7yAld@Z#Ws_ON!(O|*OVDmEACtk z{2j!Qe9y3Kzo9{WLnWKS*Q5emTnQA^`1fGgz6zg=bNi#i^0k*mvcXa$*sJfB)#>lQ z{Q9dWufHk<&9C3#kT2(U7*hrk5cmf)Q9c3nYk53#Ud07gb(b8G6-iN%hUN^r6>e~C z@7gUXV8yDMB6-fEjqunt&5M){$D~op6lxNjYK8z{MlS3IlM}Y2c7z0)Jjwt~-YZWh zW3g>Mg>1Tl9Q+>K;GNM=@rOPgy}GL&@zr#+&t~(rmrYtu-8Bcno9^h5LDbFLeHqwd za<4pn?d7`)*?4)b_X;5wD?aR1d^^D&p*jBk%QXG)wU>{_6=lrhhoiH5IcS1}0lds( zh_&o+C*_3hRt-7#{-&Y3Y5h$F&nk*-3otW0QbBvc5T-bjfki!_Q|O8my9B9?E)1q7 zEL5PFd28N#cNV5j+n$!g~72Y~x!hL#jaq9b-4w&u+1N^Sgc?uc{{zcSi;@5YtU8*lTE_e+4$Y&_W?lT!dcmzcXU`srBFaBl%&(+CVdbP)ZB48w^+ zhOa|0hfjV-#+HirL#%We@^oKL8acC=oDO7rbMMKo?<}q=%_ZmHsS*Bs0_z76ucyH zElT&u{yA(5vjAytc2Y%T!|L@S!{GfINS|5-#Z*JlXjlbn3h&p<^p!SUuUE+PIlLdg zaZ||#&g`03{hq$li5&_w%gM1k-$+(8jSJUy8VysVf1x=m?aA@IPiFjK^$v8g-l5VY zl6PR@`go{r#2@b0k>}!Y-?*;cKW`gb3<2r&YxD`BZMn-?tYAmO_SLhCpe!RwvWg-K zDZ2FNkT{Q=j51EPzIG5*)Mci5m9zCpBkGB=*1`8vMcbB@=(0HnkO0m zCZh&Pm;8AwR!-D(+WrpuaevtApcRzk#xu|C-0Ia|5uVxqOn243?&?*wYO=|y?NgfV z*11rfsa#(L)is)V*`r-r*=phP49{L77pcP;&5?wdiYWEODQ`ab3MAT3>&5{^9@2zw@HR z(Ti6{FS31qbZ>n8;+4^htt}mY^GAR5M@<)v>OT6#mC^i%(og!sy6@zhD?gMjUi!KE z@E5=MyPx3Ot3~-P3%IgUm2c@V7T7+x&O8-)6%H3yMG}WWgmxf^i0@#6nmLqUR|O>@ zE=9d=!6|$Jhg-UvA0dj*;cy)e_v_atIY-dZTW8s<0!A06_d7E8!{RQyV%8Adx~^V4 z8GDL|-DZ7%tA1Fv&ds^<_RYOJqieU`{$ySrAoZilhHZwJKWs!aghAj+1_TzdyiWr_ zt7Qd5wKZuU&yoA1R=yX(^eank`{e${ci}=`j1^sPp7*G zg;A77X9hw@+{d*#1GQjEckjOr`!mg0P*GIeS=-;x!zG6*XLXH)zW2tX&`HbvBQpw%J2$C2B8^b2pzp_<`DF zPT6Jlm=^OL5!%TlW z`J^o-^M$>AH2#FNIN+u5bk{JXTOI}wM%~zp4g?Y1o*Ga6cuA<(Lv;vil7v#NLK2p^ zi6@1aDHU?e^@5B{S+9ZcB&(zrr0*_Gi}Cp0VTpel`hPng9vyyv@wK7bwej?LrfXcb zy;#xqr4cEY#EhQ>NKL6gH(8#N`eQtDGONU8jFLy}{!%Bz*_(7>S#iQcX}?Y|&3-yR z+5cD;0Cf=f8h`rux!V8tk+}sLCa4lq>x@1GeGVOcRyEYW;TY zJ)X*ohvxE0isGJKl9VI)L+%H@d{$5dfXPdm!_%IDz2 zX*-vHV9Q29XqEF?v{4R1LrPpr>uZ}IuD$v>xSdX!h9#O+4uZKB45G$@;muRAP`h4RSXpKOFP6HwrxFhik9i z(lgRe^BA;{o0OV>W|#kksu`doKkP)RD2ysL`MQ`P!#> z>S$I~lBZeVWVnxr8kR+*A*NOZJ|STzWI|K7@J;Sq|7`7*pVccOe2P;kOi z%4b!xVh)GYeUwQRF%^TFCyt zH)|p8hAm&4hM{1Mu$G*e1;|i6&tT}-*gGRB_kdi#lov^dKN=}Mf=+3+dy+)G@=!AZ zNYY=1*&yW{GU#(T!Sni0(i!=5T#M1JAOI{T`{#c!%M_C8-zBN5vW4w`&Swsv|Le>l zc-ChxbNKbS8CW~BvFJUayrDQzmK2JXfsGbq9Oe`-`fTLNJn;%%^q@Nxh-C&_-zmZj zYCeqq3jZuhvMI>^%&_#A^M*e$i%MtS(6LLfNRTWK%`0%Mw1gSx@bLJwKtBy;c|(xf zS@vQnafo&c$9^}t<3zmu5Pe?Eu&qcOHbU!*@Ke2KZ4!s9K`Y*kv(_vy{I{1jL>NH5 zv&n{f$yG8V$mF)Op-XAQ@2fYMe$REi20uCbhu-J@#^>b!1Uvq>f&u+?GVyaCe-&&x zg@SVzfjv%_Sy{ZnnxM)*ls=VcY4Ls&U2aPvM^)wTP)V#j!5&a&ygS8#@hIJ`FSIDa zbZ#<{DtnzwOgx=T#8Fx$6RB-(1^@ZUL>Qnb{KFW>K~Jc!WK6OIL1ienoJ;sCrr4?r zEeRrhW|N81MLL<7cuh9Ye2AHo(cv^!O`5Qq}?bXa>dW{JBwjrS0O0|fZW zLc2?d>mfqb4!EKlIt9dagfBC)Ha#Lg2>9N`a)}#s{jX>)v58cfE(-&+BA19ctL(xA zSB8M)W08ocH8voS7Lo$VcLomBY+Lpq>dEW)n9Uht6zbw&ihH$|epTiG^4AigaRG;n+#Z7L{AT`98@3D{&|p3ta{R z{ttzB%&;C4BW|+n7fUB@Ffg6z#BHxvt#smSNS5=7k1rDkF&K<*UVz?!l-6{H@mUH~ zarwhy^3jxe`H`%ctcvnUEUxX9aHC4@GU|@9CcOR(qOpl}sz!WYO9`UVE1p+E`YT zT_)vE>53hYA4AxkcuMCxzKgfBN0Psl9effBdM{kx$4`#@R(gU;TkTo=wOl^jp#n-i{9#!vRI5^g z02$mfSSC~J!?Gl4 z!@nNQ#PaZQ616u#uQA^sADoRJiPLdmF`w$fr}4y!y&|E@RATXc5{vIW8oi+}Oa0=H z)pe0`d*jEL!{AdvZKB8z^0d@~>B2yrA}Vn!C8Z=4Z&+?n=Fg6QU!T

    ~`$JEf3?RFqUUs@ll9WKw?0qZzZ~@rft`D#wfwM#Fqx zN!yXulBZL@#D9f66wfGtE5%)0@G?av=yj=lUPbjQZNG-po&14p;9Cb$NJ?I_^_et5 zjBI$0=F?hTj=mV(!H`r)LART?(*jiq_NpnX+hk*?wc*%l4+3Qs>txLM;C` zl2N#B4j?^>3@Npq?(XBrI^C^}ZF#Esdc#KEM0wi!;f{yWtx%sf@GI%p3+L7w{%F;T z^lmU9ftQGI+Rf00l@#Kl+86%JKpQLmU_3(MY+teqzqUqrzMOYOu zHj5}n`pZVC!YeaSA9muQQ@IIJ3?&wFt&G8^Tb~G1u}sgdi`$3F#~?QK4BA0gk+W|} zNj)!9^$+miQA)j%xB0VKs%|+~`Q0c@5ma#z*Fl8@N>>73kh(=Hg#jd0oOVXB#Ow;o z{5ure|@Ar zIcG7)%62|;jQTCorXo^s`2(m{uQw{Ziel9Y3G`S+0uCQ|;(_lCkDwK~(HC%)lNX&V zugJ{JX5#sIP`J@SlvH4NZY6SKoNPF>K{@ttafg@)W4c|2++1iW59+1?qCJ4I@L0va z6M#0&a?Fw{tY@kWuc*9lQRSCr{iP~OX3w!uTltSoZRM=Aa=x-s3M(B~OdWX~?+Skk zpgsG+FRsje?k79qHtUcQ{Ua-+yfW}($GLLO$LC#T_Ic0D=<+#(Oj`&OQBp)7|HoT; zd1{>sUai>yg#cU~8M3#X0qp4L&v*rp+-h4wn zlyy25bI0R*fJHo%r5@@oMSqGJw}THThrP+^&gsLk#cp(J$?n>cjrMfsqr>S(raGnH z8Ma@x_m^f_g4yGmWoZK6LAJHKv%M|y>XauwVk4J*xVx>#=}1m4cfCYjUEuriqbDAD zRP42*ZAI42i3=>N3kv7m?|Ngdi}fLQil-)`+jO> zAmvIRV)>CK)R-hfG^ExsLeryHAW}oO(Ng!FYt5rr`cY;J+`u)gGhx4HLU5Bcth1d% zA|wJjRuM9OLJ`uvB*8+J>?fdeOeF;TRFnn*x~)PqN7Fn@sT;%asDh z*@~31nuk=#TScL&=EH!E1BrvIg8M~T7(0jfycMZ$KMV@DI{W?cKizh?RT{5DUXyZ5y7_C4Nd}l*AIK)6|0j?aodFGCM#A~GY3Twb6PD}|Mh1kf_f}z zY=CVSF036gZ_&X)Vuun`t4h5fVVPt1#3r#vq$IA16s?o6xXb$e`6UfdJkR%;0>@}v zXOB)M)8qVPf`s4xluxH>Wy50_ADv-)txodCzcyjBW@TepqgtC~3N;(D?i93Inai1{ zVoMd4HnoCwI9u8L%mz!uql;Go>tMp6IL=d+MHkgCJBaadJa@0PVRsA)PqW$o&$k_( zs}?ZQJ*_jRGKaayaT6v)h0Zd^P4Ef!vA(={c?YN1pjEkNm%M8FgsEdEhJx2`LHpjj zYIU~StMhD4o0fNno+djD{QzmhsND?J$+Z8-Mcnfgu9OCIRlrlXS-Av@@+@R%61Qm z6%IO&XYZ~g4KBJpA}bc4c)-#e3eO!J(@GLFQef1jK|!Vmx^=H8K~!at1{8%1LY=jVa895bv;&wnu@@<7AT+nTrZ4atpnp%5S9b zR&S+V?cL+;2~G9>z=h}wU14+bSi@%JLkx-&1GN9$t;b1ynv;d;L{dtp!lk$nz@BI5 ze+cc&lO+IIT$F==AFR?xanZ~C1ow$v(G)rcYv{M*`KF34NPp@v?%vX(&_lO5m%3u- z{lT$wP7?=31~gjrzWS3V78%{^3A{sxb9`c9FCs!}vggfkgD6PKdu2{}R>fYn`)KCi zCA@Yob9v>6x2GLSV*}TY=ex$g;d*bf&F$adLD67NO26E8G{`GoupVe(*jz!;jOFxNao}@VwIYU>9FLp)B zAZWU?or40z9EFabOn`K+6=)k%wZ+K0h13t`DDRW?Ve6Qb1!C${Ke@ejv}`eXNv=8f zTsgNx>-7TNoV!jqc)fU`D+-$8sZG|4%^E!6@LlO8X;ir~%=I3D~i)c8p$qO6S~6?lH(;(%HB6wU{|GOaFDfQ^nrzY7c-rFS8t zw%E}-Q%K9OaPjPrrDQ;!^-Enb^s^y*j$UmY6gnpJ@TZ?v=yb0yt`kxkPU!<;Bvj_3 zL}+Cpdy#}_Ng|Y8BPp!ve$lvYN9OD0Ro&d)iVQ!-e7P$u8Wqb;mX_Y_9TXbo#IkkF z)<4}JAt8ow_50Uu-eM(56(fI&=L~*FI6=W!yWj~1?g6Ax%DEykfSh1>F`>YmqX8L3 zVUm}yX#2&C;;C$qg!&zMBp;zR^-R_&d9`V?KN-3``L(X-Y3us*X8-hP>7ckV=b5cz zwY}q}drisHAaikf!4D8)2cH@)#04Rf;d+4ei^xAqxqOc`1xEJTJ<9^Y=Qu4-RGjND zA6Gony_4ybq|;O=KKRlMJnVd>D@OVde5zdX87UcYAgE*Pzct#3LpQoZNJr;5ER8hSbbs@ z--ydUzU9oOoAKopZC;@P!G)Jjrfe+A(lX51X|JfbUP1nFLs|AVSkA2ZMWX$*E7rCF z`=wv+3fo3@dy^OAhOHhHVMiiw!ZP| z9XH*pj}3F*DGO@u7#*1g#&c^HO zT`|&Y;}xK%QK9WmEeKiRl4=G()I_|#ZO5rn-|?K;#*3xeXNQIgRE`5VMpvkG#EC~$ zO^6+O6;)M`_1<`$*Aat4(9qDfzVT{8@Ck3csObwTp;S3oA^0IG3~}a&&k|JNkZmt`}vP zIR9@K?fT8Gi2CW!i0W$UpwKbr!2j^m3!Uz@$15_5V!?E%$pYAkVY6lqJ|xi16evX_nR7u5g}ey#({feAv#u>u+_1$-gpTvW8`i1~J769EQCdej8JVBsL@$ z%auyMfoxZwPDS8NQTNp05XL6KsZbN|z}UtUe5oWDhS zY->(XRA_^S7S4*2rxh)f3|GYpc8pWSc0n0npQ!R3+kguF&VIkw8nDj2hIW13K=0(+ zT`~6W4t=TB%VcMh2Su1U3;v_eT!eM6PhsH{RF#sx&!ldP?w@SV;N{T2!y-@Iw;K)ZNIJgQI<@&D42mps zlKXGAz0Y1u*FCOdTN1_r9_%S@<_X~?LSC7NxL1y7l}+w}Y(y^-9yYWlAJcC`^c@K| zU}AZ&6%5Xg22eP^+Z9uTisw4pIV5m|*{HTe|H-EtINj?Hb^B>SeI=qZf)?dzMgapl zfaovA;EZ+}_A9|AUuObj_4=b2zN-UbZfoQYrDcAvD?A1hO*UxtpkQI)R>AT=KfYjj z@>?W0b{@t#luuPSeX>u{3y>H1rV$g_b$t{ioXwEfKiIWhhIhR0ZeC93~g%ld~z} zpcgIOi>f$*OyT3~L=ib?0B=4tlaSF$BWxdv60PB03zR2@%^NIGSG2N&JV}EN%*4Fs zD}#sZlP-5f)u6n|W{n;cM}{1?b#+o@Hgs$}px#I+OF2x%OXRe~vfzzZM5}^A(W6m$ zJQ*JzA{~Ev(dc4La;p-p*fI|gO7f7d$f#L>cbyc4E1KU`FN8oe`!|ZN7vFwk_7wHb z`^^KqukMON!_dmmSGr=;IdTf|xM5NU_ac7=7caTZ+>zEk>ke=?N-7Du)SR>A09r)kt3Yb4P+oUzD zIXZ$ee1wyk1n}SxfC0`&EkDfN$`7dFa8rB6n)9JHd$D-)l~QYqIt;R;R5=t?mSzPB z0XuTeW6kyIgdw5mo0H%_*!IiuTJa!dN*AMBhp1<%HS6-VTd!c!b~c$}f48-ztjs9? z1dkF96aPS=OWW|Gp&R2MB`UG~UX-{`ZMKwMyES`?tu1BW?~2SpOIe?$4vHUhINbW? zYQy;HUch2xnZgPUH!6(Sq=y0gRZ-=(F;HdWje~p$M9^aagEhQ%lkUzhVAInAP382& zan!aw5 zNR5kqg_>y)yIkfROyAUUa$IOi*A1Ymp0|Sa>xDrfX!vq}w(TWMybl{KK|Ex}V~i}f zwr-(IT>*GT^gaJjE+XV*kQl6zILzF{kE>op1K7X@TJMK_ezVpUT!DKIfIY3QI2@!d zxUPwVg2WsG|GiHmNV*p%4=XJ80hBUE5b05tgvo@vgymwW%*Ki`yM8aRkaytv#p#w7 zm0TQrQ9sAa>9nDnh=kZ+OC@Ql!Z9>K!()2;WVorMheA~e?Jw0RfKV2o7A&wM} zcfmnYAn|Q{Q!C18$>o(S-xYOuC=`NI1;|3h{T3XMu8lTIzFs?-)9dnLJ0=9(p{Kyz zuBh7|5_Q8GKPc`DZ|=YU48~pe8YaakWeoP|q{92Apo+R}7BV=PDMv+8$#JjxJDhn8 z?|bzL@!DoXQZH%fd0a#l(e4Vav&SD?E1zUYq)FwhLLg4J9ckE_pB+wdGrzEQnagX> zMLyMX#VHdn4}8-k^%ob=#F2<{aYpI0U&m_G?AQD4kG_4gd4|Qe^_k>$FY zIVdp9d2au42S)dLg7XYZ3U4V~Bfu!r%4bhRp*Vm^5Eb>PeJ+rx8anMI21H1#hF$blwg0mNrWQbrPHiLwli>M4VLEnpJ zs8bl&NSH(5!Fhu`XGOtROg$%bX0)_2{I$cZJnzibyCVignmM-pN866H@!6?0t}OkM z7){TnC*|>0R;0j7oq+Q(Jt!5JHoGWHh#(`N+=7R13YOmQ1;@#HqYcz|_GS;Ur6tMh z3dKQemCkk!iWEbjd-#MSrF)6;%EZe9pzyE)PVy7D+-dByL}6o6RApHN1tZ;!DTPT# zIb}4DDJ{>;@pvkcethvo%I}Jd|J`hK)8#k}5*Z>WHt)s3e8kA=1)6_wcW9V^P*EH-MIo)dvCAK9- zn>qIIIHF_x$7&-2^?8aOQxKM7f7@p>6!}u;w1x%u0~%d}467pIE=|qH*tbt)*WX%n zoZ%iiaaXuZ&8BD*K>NbaF({TyD&${0!PnFTQmyt_er%_+*bQPQMwKWgkqf^fr|5|j zt`%1v7) z^2SmHP2v4_OM31?p~Zy`TJb~G^mufZ*zwPO=P%i+fQn&37YPe#fvZ}2!Rc8 zbBAQ(VC#f?BqSR@uY8JgagFE~9EodS!_|4Q*Ox&eCq5m!{-g2!z3J)U15OC}>G2_P ze|&VhFK!#+XA6;XsN2S?T|x4Hnr+bF{_r(YzbXl@8MIrMZn)U*=*JFyfUoB>D*1AoT4g(=4=X>f~b0uc`%Q?FkXjn zZ_pisBGGK#x31oMGM=7JOOE43I(f83_GFS22+tO1SRzJCheoJ~7t{%-7zJb$aXPR~ zdM#EA;zo#H zqxtNIam9-)A#Ix=5GT}IvLo2C1|-6hs^5E!3Xiq8)B^Eal5}RbL9iSmj{GQ}?YZ26 zC%YeZ1xO#_cUcuN6)Hq=2|_1sZ|LRGCuy0YN(H|FM~B(!1?(F$!(uD2U1S>E5=V}b z6gV4$9P)e?23fRj_3G}0K@n&2Ex#g%#MDcwz$Uj@Ah`?K9aL}H^QYgZq1t?BrPl~}J{3o2j|t3v-BO1-?+6_mMorEaq2+PK|A!bl1j9}^eu zLdQmzl?s`9#NqbLs}J5qMv(}(hQc(g(D;cl;QbOpuF zhXh5>)(#2PSD#&oU*hfNFy#7CB&~X8 za_$`G;)=bv`MKzNa=j~b2C1cN*y=$cWU?!tH4qBXcimw;rUEsx4hIVoQ?Ne4 zlu(ee(N4y!JLWN$4qX>rcW!pY)kW5wzO5bbvOyq-zk_RLf;b?X9@e1>Y4@z^l|M-^G~Z~oc~PF?yq(S9 zDzzVVh0Gx4QJe|{z+B-m1dN|VZpeN;#| z&2=B4QOD)E*6dpuiCe{gF?WhDYjmzahPW8QmXMJFGnZo z1Sgt<6P295=mw>*5r?6A$jS>0069C8k53S=C3un`a+AO<`Yjpcyf#`gzVYsxw{G86 zc<@X-i>k2!S**9a0_Dd;PS5AIZ%|~Iw87RZGdd!pd!=y5PEjZ3QRw8dMP<-2bO8QM zWBeQVyCAg*>mDlwIpwu0#rNiWv^pq@_SVAlhB}JA(>4Bs(37669TW}bRP#S>`&9vx zW^_6pxxV$NOedr9VKE&Ymj~EaP3n{q)Mtt&>XNTx7L|wN$%hBW_b$4Sq(u>kAvfDq zvUQLOi6BaTq$V|m=oR=yT=fbgG7uXrB$wYGpVlcR60kgxRX@=ds69XKimbmqWM%2! z;6cG`~p=Dm-6+f9ftc17$+2@Z$*lE=l{XMM-FY|J4MbA1vq5 zP3q<0{`k0L!jOlOx>f>8;_2eqsCTHjjZv?iC17FrM`RcS>f-tT0`aR*CWsw)8q zQdVp~s#+zj37k68>9!TZM&LXEXEP2^O(DJKWRxO!SrqiiM)mBH0ntj9r#@Kyt8GW? zkx+h)N9pnL8O$G6!(&!Cz@Cbgu7F`(@Nq3KatLQ)ByxFLSEODXw}%21gl?X)4|j7U zqp);?*M>{H6%}x;^URIX3Ov2@6$_msW^!-97joZIonYOppZ@N&*e0N_Ag z#{>D-?{!7?prieerVolhlgjvCKJyXSy?~09n?uDILW`mTk6jWzZwQuQn3E)d9Yv1a zr|=pUn`01w)eGo58xD_w8=Ipcj)I{*luh}5SH%52vzBg>MBU~i4T?l_eEjoIF%rke zhmRi9GFai!1Y=TUZ}2=tLoWrM;-rDic#f7E3IC)|wXJJ=V#~0>GI)7$WZ!BLz%RJ? zeb5z(gSLqM8$2k`%xQG%=Z~ZQFWt^S>t5}GjAUF10UEUva=A9zvT^QHR>!($BYT48 zK%Z0{>`jsRSp#zYu-AC3UgM&H@Yk)bz&hQ=8n<#LtbLF{0cUb9|MJsb*@W3ceos+* zwwUM3iW~|7P`k~c7keHAPavMaNb#kL!9jw_=@*GX%ywjhrR|l)$lT)rt@;5k3atG> zR|x)M8zH!+#Y19EHZCevvvr@kO&7PdvDUr1A^|@OXz@NGMNy(`*|NN4T9Sv-RQ0*l zxr``U&7KiC(r`GQZt7x3J3iO$>gld(R#i{4X?s_j-8eG9AbCLpSzr_F1wo7?SOm#t zv)LCxup1;ucJpErV3C)Bks$dO@*+S!&+m7Br%qkEZe25`EDOT0yQ|Lm-Jaj=`+T48 zb8nGtt)&vTftIXgbLJNNPyf8vH@Wc|su6zZjT0KOBo0C{YBYV|Vd$_pq+^eRTqbvo zC{803$d+g)UlYsqD-TJ5#W&s<^u;m?NoEnfSe zn8^ldy!>$IE0$m*S|2xR3mysWz-Biocsq*0R?JXn4l)=;Rk;AvUt za1k!!rtva_P|kL8XIW8IKds;b?2`(-niRA*ZBOnON_xV zKPSUE**Wnv*b(Bu#2Ux(nrqAV7a7EVX$)eHuOSU=^v{H`NWi`jVMWo%CnU%sK?^Bu zNp$OuB45y}BU*!l0kMwgX5oxzq7#95RuEW{qm)!l*+ssFW&2?*dox$hji-K%L5?JS z+1q)1G(0$O+=P&UAN5u@%RfLH!)oJY?e#AoZJaw1(xZfwW-hu31n^1E`Y7I$dBXRz zki0F+sF6E1zWtS!s#e)D+y~OK=BQR_tk)5t}zI{eZkZdGuzUN~ z_u1UYgDCvtOH%?B?Z_-`%LP6}H@5e- z@6(w3&3E4XUh_sgjGOoJ_fPY|u-R@xYqhqTD&VJtlN1)>|H7#J#am=b(V3?NjA>Q1Wre|+^!fn#&l-m57)#v zl&MTwN}V6Heh9>m7Fowyfx@d*dM$%6{-BMgjADI>tK=F-y|YHr=?@Ria@-=M+_Or#)J4*5eue&Lgp-)hfM~9hrOC?{9ixS;CGMuQSM}5L*>ToE)(d50O>2C^U_; zSn`jNY9(}+iIH*a$T#*fd!6~_{I2#Z`=~EF5RukAg#Yd$bLp+KDP5`!Ygv!Eux4gWSjFL5znX_R zWaqm7F74?I&+qp0hw)KPO2_-#`?=q=1Nkq^OvgJt$%d7cts6o9Z!EH_qjl_R{RXUM zREDIuaTMSpqgrAea!4f?0SO_cj`4_o4~a-q5{<=P1dT3FoTZM+WJsKU-kEPKlKW6> zWiyM=j~~CW%x%Cr#^M_9%IT)}uLE^;Z>U`4mpt`k2!LgHftvwJh9wt)2tBOFMui{; zPg-*6LE~tpTl#D74PY{&NpMPVh@|t-jY3Sgo|b&gd^~@3k@>9U0bZfTYuSsrNOc~$ zy)0f;Pz{VA>$aPSzkrKb0r?$73@Zua9Jr87^>S)i?8!jn!k{;^Pd76(4WTb*{jNoJ z((^96?CF49s{CzuAhvONM)Une#<7g1VUQ8pnt*PRC!78$9FkWBC=!PezC z%9y4pnbgUonvvkj6VYtkAHDQW zC++tJy<*t7`9Yc=eSG*Te?Iui;eYf$^XXUOFpX@KFgPTMG!w~;o5TpRrll#d8Nk%( zQX$5~q`Rw8*<1JWhxfNtWA3M?{XSFRK4}Vr`y}-Zah8l5%{pGRc#+kt1xBx0?X|4O zT+y;kZ+LaWp4h zHee|+aNk{53_Mw618ap6E?L{PhTdGH{&3SnKRE8GxWI6D(Ae+C8A&4MtRhP-9zM}7 zeo9VxU_e4m(*R`9hei}w1u^NipTPuQ%08mV@O77SMmYEK{nMkk-%LCE9DRn!FqO?~ z?T7d8+`6${Z8-uIt{DfDE;63A;$YUP`Z|{6nOoNTkIj-6uP7*f6Ff>zw01`D8cB2E zdb@g1`L zhE}?iC)9N-ve*T8_!T;OY#DObjWQ_~*-QTs+sn*mtYtdp3iasLA!l>zkPmCew^?{d z>A=Q@4mY=MJ8B}MLXdC}RGL#)an8+6UViJ6hMLx@)g{MLSqzL>phRmTAUXrep4I z8(*=qey6+X%Uf;-psX2(Ceb(dEL1w;439$)WiDA!{VW!J=*2*`8w3W(UheYtmD;+r z$?IBYksOiMCb&H%v3G=I3*_HCNqxbQ ziD6p`J{ED^xtPzdPxP$Ddjj`TDRK`N*}!`nuz^`MUCRK>P3y03`fywsz(%iHN$z{G zP3DA@f5@whjpT_qNE19@UIfj3sZ%pc&1y%SuZ~&D1}|3+7Fo+$=-`sIUCUw&^K0-J zEoSkWk)~GcW+AyT0u?PSdCamr#4_48GC5A3`O8^`T_qr$eV=-DvTtWi#g#LyA1yM2 zwRB0Bsp?ubVD3eaaMhSPp-woF8b#-bSmk9LOi@8>pToJLupv{xUWW~sSgaoi+GI%{ z`DlSHbIkA@->`6&J7!F*8WV@UOTfa%i_B#MtHy=3UCUz3mF5wy8dDatc-3eFw0MEv zZWeyZO~wvAw9kl4ib=Xh@-;#|m*W+CZiofV@h(lQ8cum{x#Ur!yT}YSuxiY%>N+;y zoA{QGHobFnG^)@LRG|T?(1?$F5I{HRW$8DJDy?soGX0hP>P{X4Wcm;RR#m+w)+N8EtBnxvS(3REJ+@V5%90kZ zGHrx0b302QH^4AgxswxI)@)7%d0aWhw1uL(c$ML6d~d~7X7=4&8b!l{JR_-f4nT^<_zT5EoM75um(~`vcE2T;A9w-CdYtH8EV? za5?209M7~{8Od_X$~SHv_lEbA{2+dKKkF35{q{!byQhl`=l(j|(@J$-%XrKUY2#j< zi;ZXTO5$3CEs3sM5Xao3+k(*A1Zmi|Ut~oPJMCbpJ5k%Kq*aw+{@;q~qld)XKTI$Bz_AA=t?DfE#(U143U)t*u z6f{5*XESK*2aAm0V4VeGy~?j;A?9YY@q|)?Q%GM~-q?uDUQTEkfgeQawO#fRugHL6 zNv4|zK=vdc@rkQm>O>l>nE%u(n{hurCb>mQveyo=ka_oh(cwI`xuBu*M`B0oRemiy zG907_n_g*V*wNy325x^CyCF(^p2y*|4So+Zo3w?N<5@_%qs2#sm$<=@ICbs~W@mmE zi#}C=xZ6O5;>!nuAPY0Em+BaAO~ZrQk}@Su0BmZ3{ucdW?q zVk;(ZZb7&a`H}D%N-Rm@yMY6!f;`Al7Ue@_TIss;^_?3#&9}>DXrWJ01+@4F%(fok z`oS89nBQMyNNb@et5kU{doig0{-#%(342+*(zH>h1g0l)HI|izD0D*dNm@th!&Foi zBhoJ~v(orvkC?mC_~V+N2ghkP;A)1P*@N@$zSg}dbw9;C#5&eoT>fB@P5f78ahap~ znK@yoi0P4p=XnBGBlYGt(e)JQgoTHYXdh!l8O$ zxsp5+f^{6C6q2TaACjpL`OT%S)qWreZ{`5E6N^#3uF3{_g)Bwqy~~S({Ix~Ku*_l< zCxH{-IcuhEwHS%|a3X7r8x+Xd+5%jT79+@nxI|F$wmd>a3DtsNm<1?Vw85^pqqb2Y zzDR<2`JPzI+Kl&L<7%$RSVME8RY-^A|qT223)GH>zGMo90`B4>Elti zhvKJb#ysqxD}3DfP$v)H$Q>UcVH;Lv-n3lFG8!U!6}MfdnWc7;IJuK2)>2+4l9U>+ z({h;L*YA|AYL2yPL%Z2e7TL~PC+tW~bXU4JNA_vPVi5o{=_?~ns?Y%9F% zy#XaltTe>-LSqhg*j~Vz2Fq3fnEUAu-{nNq2qwX;6A3sco#~%*6sF)8AE`ON( zw-y=Ie{GCv4ulJSlzQMsK-(#YNlQ{O6|8*`Q_{=YL7wE!Xle8lKhKMHjP52$g-BhC zi#Cu`j%TyCc)5?_3Y!||HuIjU~G zqioPPJLol_mgS9Zk2S7GzPMaSF9+nbAQ96+uXof)&J_m+Z4=OvG~ddH2VGG(IltC0 zo*DPDOQBnYQH(4Y-ASx78Jd8sA~x+Xh9~2qlIe?f-4ch!plzVM<(9&)zP;Owhr^f? zW7hATV2@4GigjyC-4^}{^jh9=a70V;-Y>~o03z)=w2PNp(Cu%Do z>qC&o0#aVMVlCYf+VJwjAEAEx>&e2@2C5>fX)RCE0?)FOlLrT22w#Z94de*wt8~z`(IQ{qUK2t z5B~7n6hn-l7v|hX*ju?@v^o2d^N4w!tC6US=okW@K~1!NlNk zWCFJ%i(F1PZASi{I4M|jRf#j-GPm3pvQ9p1zE2VZc4E^;i+e9hXsifG3(4sY#zq45 zuw8gg>Jn|2#%!ayjpNVHE$h|%C>N`Y`{zpHY>-1N%;dK`J53cRZfd{^YXxm?lqtH! ztVxLe0lJY;CP~PmmnSY^IAsl%dh6VJJ+q&aHnMNZj)S;BTNKiDh=!NP>IUe9{o2&R z#!u+Cg>I=@Up+bZ{m&VGgek!Va*Z+~qn%774U-Uq^^s|b!lDRJZ^p}JMzr?q+%jIM z`_N1|ULMgBoJleFK#_A0_yT!a(_`I1wv_62N+I*1bY%^6I0z7DvS{NA|mR`aD zQTl^aPYi}kQJ)$x)|UwFL?anZRI6;j;zy3T=Yl+}vuSy~$991Zj(uxGHSsTjrMgTv=|_wA|*_ z7`d$68T>HL>;*g^L?#l?$q1K$_3jpBX|-qPmhrL%SQI9qF$gnEMb7%|@^(rP6>Re3 zk!9F!7Ga8~Itjg40*X}AX1!!qsrlh&)iLGpL;asWQ2#mjzYqQ&bvXEY92)K%{(bfD zKTwAaCkYrY&LqrEiAUu;5KEOD$WU>bWGI?4{Y%MzFLm>f<5q@p8$-eQB?`#Ojwjv; zZ7V^00|wN8%zOX%@K5FKFL1ns;*@rZPR`{1Pvmc3xZUCYhT4PN&T1e2XY%25uixn< zz3lvrj}QMLzu!6h&*iVb;y{LC$s@VPp6y<@+t+QU6_Tn#gu?y{^NltkwRj%)9P7Gg zU$?@RO;X%yv%Qk`xC88qb2gIsQl>RakXPlcfA)7@-#U3iy**biZ%{}= z5m}?xRbRiO-invvR#!;YpmA@ikMHFtIPxWZ@b39wm>)N;-nsSWz1`P%(rFoX&L?wlEq#lGYGd{l{Z!{xyL=?tRO#^e;GF7E^%a_f7cqo zxFlSYH^5-R)Vg;9T8(YmQ4W|?jf8UyX=#4^PJTMZPgVSk@OF6?yC2H&U5%2M z60PXwXZ&4TC|$rHs~5>f`3IeWvKv*`vksED_4%?NtG8zqLcAi-i|!EmcZl@9+*(ZQ z&B)%71>v+WoI2irgyqx*Ai-*msoJ=O%GtZLV@5?Ps~+KdVncm3muR$}0y0Lm39aA9 zNF2$Tx{;kCl_`^;sv+~pR821udd@Yv@$i&)F`l*h9p@k{v{43yX&~mr;67w(gFK0O z40~C8-cWtb2T7b9oi`--kp`%xW$LN8ahB%~^oQNvS*vlo^B_O#3^2N>@2W+`jOxrX z2K3&U)J_+skbj1IC}Wsnh(wfXQ_GJAd{JtQ(aD(Y_0E*>%A~p0$nm-IXEUO-p&y^= zm&%t1L|Kd$i8ZF|?OwS`P0rgLH5rf0#|&<9q!tKDjZf&(4?3*WEYH<97$B*V8l+ZZ zhg%v;du1TUjE0&!Cnqf9GUtxt6ILblkeG_BP=nKgWwRrrndLlwBf8(x8ZuVm`yh|fd9%w#av(pl&~@4M{##!A(XWmV=Nf6?Q3!W{4ad>kH=r2JLHNstQ)lF<3rW_XQgel8GQre4+d<$NBs?7QTRl(Up~Y(r($c_kNmF06Wud<~y06RO6mei$q%c z(v``=KKgum!aZ3XwW@8S_Q0o)Sc+L@?_wLKGv--T{=vx+N0O~_M7CzUeXI8R=Xm}8 zY4z?OfBey>^6tm+s0W_Y2O+T~)udnMWNFTgws+m)=;(ffe{naA9(vv^j%AO2^c3^u zy!M4>3@W4E`SQ+=)v#MuKy=^pi)$CS(leg5~@j3GjswhY0!CtSdWz)QBsan=v`FZoo3>Ij=ljPZ( zU_q+o*H?PySj%e#ybLu)_W1ifb;4xAl&}8^DXT1qK5>&|gWShrw?GR4OxXvVfbT>bK```fac9yQ*QW0HCoAmxvy(42SHvI#N+Hyf_C|sxd8EqVC<)q; zr+#7MVsvn8{1UfPb`*89eOi@P?oQM1J&g~4McrW)@cw0fymR<#>feb?q<%Gwd?HS& zjZ2A*KK0$*ckfK3uoDo?f|3OS!%#EcKwlp8)dV$J$B%O_4dG-=c<81tqGf49wx>~7 zRpnIEo|iJ2*D{!2=g&Vq)ba)KQupX4Pkir*MNXBs%$%4tW#g01)iS4a;H|;&F{xYr`*OaH3vSm zXfSp+GzY4|P|aFnEZPzQSf3BizLoc8EIe(Z;@Xjq69ea;_yBFvX678*13a2p5=Mo) z+>}rSs_~dVC0_VJo;2>22iCP0qbC;)L={A_sadg~_w@8$YcTK&)d%Cr-M8;fOpGXi zk(T4mB6$-o+>~uUatf!JW?AM21TWYzaPJapQ`<6hwU_E^(}$gtvH7u?ad>LcIBa}E z3=U|A9)oE|`14#9)J32|(F0r#G0B_pI<)b26Tv1Thd5udA`Ak&OMd0Et3Nz;y_E1EuFln>5*`?KmxdDQ~fC(ReB z-I}-_@pHD(#)`7cLarhsOgt?hPr2p$M~}`e;rY>hsJz%i8YgV6jRUCgIV;7I`6-cb z84gSVlmayHjbE|;@Z3_KIZ>#l=_Z#riom6tIL&Yn%{?4JvgBmsDa#2NNRj_4n^8SE z_x&&GJ79AFX?EnJ^hv0{)cHMmeWxGdoyY~ zPB}W@JT)bV}h%=0V@P3|LBMYpAMiu01X3g;w=C?25C?l*3fHR4;hOr2g+V0TY!n3{LGOdNF(t18W##s9)HrAvn+n`&lbTbfzD zv~hK3`^IaHf$~DN8hZ!1D6|8NYS0=;RKK`HiA@C>d!S*s$MU00oKT4D@XjR1N!4mx z8FdNXgY*cO@1U$s37ww_?u=7|bmK=n7Z-FtPb*+vh4qMUL;52-)fWI>P{OYY5}s&ixpo(4;o zOqN>km@*c@wEH;KK$F0y^>)A?1}C^PaNAwE^485eH}7rVZoGT%#?5=Xje9q5Z|~i@ z^HyW;-NxSAw{{z1%GVjGG1nOAC2uQV(@7+*3hzKqd>o=FhYzLDZYll%<$(_c($ZfL zCkS*~ZMOVLx|}!ZBZCZ|?f`78*CjS~k#-GQU#oWz}#!&^doHUFZHw@^#hl`D=e^`bBT z*-!qq_M(cnRlBnU2Gs6VYEb&~Z~)WK+Cz%hnr^|7r;Iz({@J+kFz!RE0>>%p&Mn+; z#PJNZJ5r{i%rS9hiv1iB7%a|0dXrWuZ#}C9j_*O`MONj~lzc!}yDcsk>K@zZpE5Fd zOO$6z{3haM#%)Ju(YN?QYYT`B8@}fO&Ka4L1H4K{vRE{Rcwf7E>dGQa1E^fQFP`~f zLr*E~+oNOXrK&9HT3{>I4()P1hS%N0)hvB9`j%eO)WV_HLRCA(7>8=wl~K-Ul-H6u zaMAcQvL4M+4y3{06sMQCXOB8@IW?3wp1)*}9|UCAV}e0xA9vY8ewR1s=9UX7RqC85 zj}z;&ID}<2WVm^U6j3usSqM~%jnPu+9hsNal&Wp3dpYQ=eDWSP+-!{9nB(z%6vuiG zlNoFcwxEq4N+{3!rHkq*?V@^W!bK$~yx14Xl1P$m6c91+$rMc+VpHgl4T0pO<<9yU zVcCm|N*7w>!`9&8{+5l}*vSXYi$1^Do8@w* z@LQ1^xfZ966}(x?b>)TLtgp&p>Y^Rp?9qeA=I8?3OHpl0qR=APB+8J3h$9D3J>}q- zLXl0lW+T3ZtgIipPCG$bf;bZkKD?C@XjlWuKVgn8YwiqEz-uQz8*Fj1hbPznaKF}+ zXF4nyl@IC)J}7k>MSg7LT$tf0yE?bXY-UlD4zJmTO?kLpQJd7nx=^d#gd6L{yFwpG z8@u{eSaZ1jIXJPtHou$1PxcqvixtGouPAA@+X*~I3%O0)S5Y%3NDgSkYo~VIhkLOX z%T1s^Dhb9A^xm@wa){azz=R4kyx9Z@)2Z3SJTKN4Csyqnqfz)dby`i|Q1SeS5IM#W z%V{Xz<91G>aI}nULMWia6IDhWQ8Nz%q9*{|G6_1FKrE*U^GIPPg>3}NUk)Nz&Yktn z+{rs*S>5XQ&ITfr_gk8r}Rv6rcPO~)!mtNc8-~tP)!Tr|C zmSzT5dnDB8&hWa_hjy0JIR^BN!N-Z?2tX7;GQs;qUW>e^Xuc(p?JhTg8QyXN&!|Oh zU@!7QuQ0L;J#cqc?o2gpr6)HywDj90=dGHYYGlXUIMZ|Xhwt2;n6sq0wo*$3@iUNU zFNCp<2oK&5R^`Ga+vtN$^jD zH#<>aqZdZMsbH%#B1|uUEr7rY!JYxIUCxC{fwcOuSx~sF_ll?TJa2{p39?$fpMj8^ zkRaaTbYWncNk(89Vyk{eKw@aw#&J}Ccy1|Q)CXlk0fkYH7s4>gO`&c|#z_=f@b^ll z6|!MBBa0(h1oy9Ohj`dRf{$$uhQ16-4r_k-vb;E@?vtjq(a|qjxMU-x~@v zRnVb;Kerhdi8;A?_r{IecoV{Z$=19ji`Mn6Eu@QD!l6@WwQ@8mut3I=X9ioNvQ>=A zr}yAC5IxWbn=btlzepHi+!6pR?|=K?{TA5JghN7;DImJ~*PZrt$7ylVbz}jr!dGT~ zBjg*()_)o3i$EHHnI@=k-j9!(XL)j>sE*1B@qa!2#1ro-)L%fJTjtx1xAeCg$J{v; zkgCEP4)UWDg~Qg+Nd?#n;-z)+LCxb2PU3R`;LoqWc;&?_&E_qQ!Ji8p*E^B+o{ED3 zAWZPCv!eI_XX!@TSjJXWyi1uh-K%&+k#1FXs?Rm9Jo)AUFv=es#^HiFk}XOzq;v&`gmWBisrm`%OY?X3hvL)hzf=zeJSAP z4*P_pNC<=JK3?2cj{}JTA*UQ|MIw?ep=IBs2b#_AXq_?TOJXdAvn22^ZYpS>V?i`! zs|bw&t*jZ0@^oqJ6{tXpCI;oy*vG@uBQa|QpJF1q(Cuzld&6SzY16~nnev<19K(g% zi;61VqI3?CG-BG)6I71rE3H&P8RKK4(OdO_j=X{9jNw$KpPUkc0{vM#9kSkag16un z1H^V{chc)UC~NpOu_G#egyEl_5%}+P@Q*TiVPPKRvBXIYcnhPPcOP~LW>Rs;M?l0~ zGse<8EJte18ch#11*`ZJN|dijd-*X@7&(nT6fl>Hf_$^!Raz)m0GPh?q4Gj7LrOS( zykm$&5+W!dv|#rtJWnPs3K21;AW;(OIe}c&OC*xaxVLmq5)x3K{bHqrp2$3ul8)6H z(L2GtLoJmx4NgUhp>#s3ZjmpZ_4-HIXhpcC5HqGVt-=K$QDoZRP`5A~BxxV5mx+;> zWv15|1cI|b<7?gi&Bhs%L;NRZAih~2BAki}-zvL3K2nU?{EQ`PaL_sVrYt$kYw8Z~{VFtrLj->wiO@~Gj@$48c*;<%GUBg;G@g=6$e#nRw-CD5p$ z$wR3l0RTj)8alXaxXe5h@zdHU8;Vgmg34D3Yk33#3s(|0nfP?4mzA7-;yRwO>_~!0 zYDoA}0W}pEI~AKi0(;xD+flRaaU1edRBn(92%EkaB#;l$aKXhk>XR8!M^_`_$&s0f zfEgW+1;KBVJ=O{W!s&gvbosFJ0}I8F(QBq017EoD?#=1bW$lS)%VV<%UnrLcb-o7l zm2F5)RT3^%9kAtKKR=A;X(C+S+pTve(v`>T00h_QIEm+xp>($R$E#IlhWEo3?F<}~ zwQsHBS^Bgt%MVAqh2WP>uHBaB$ zx@+I4)$v*39&ywuKYx;8sD1kB@{BNMgU@Ok95ce{fUVE*CN95G)Af*sKuyXg3M?;U zE-u7Pr!OnO&rT^|Sp@^Uy*G`Lcor$*;L{Px2AvGXEp)O3)~yA=={jD70ZySL7nU|1 za`DWqw_xD_j_OE@Gw z&R-!Ez(^s&t|)`$F$jNvG*ZmGY@$=t4nl@0lzcSmR(Ro?=0XKe6}=9eJq;8D;<$%O z+XP=h)4_8=B_fi1=7mcTl#gdNGNicjxw-HD%y|5?DTN#+D4e0p>ZFomM>JTXG)8sR zjRF*X5YQ31Z`G!$H_R>XMGl>V;ZdGIFdHeYum!?vDeJh7)3in2Z{nxbHE za#6Umz4P50+!nthvK?^j(g$#rxPNmwlC!oDk6?D9`~dk$u2jNASzApNTw*|{!TVIvTEq)4q7A)FsVaMK68nQH-kB%!wa z0^=}0Aw-`)${nbmANL+|{h}2abUyAXrjy{twi+;bpvac2Da99+ORqf0z9O`#u7VFZ zoMc?Uq?YQ??^_5TeQ?%GTLHT5Dodm9dsam)ayTJh}W6owuQ|pL}4h1`56zX!5yA) zHAC)8sXtWckGVc8EcaYwK>C0RCrX<{x=Q`3yWsd(&@Z9tp2*D)#P1+k3Zm2Cu2!f)hI;waLX5h;z`e8@qRR zcQpk}jqcU&2!Pe(c*2`>ZJIZj4{)ZDQz;R^76@JAYWG{N<$bf^*rDPF%4iQ>lfrIb zbD(it(9_W;be>}CHozVcCxdjjk15k9{0qg-NT*iHX^kTZ8z+JkaPUJw3~t8?qdBE3 zjZO|^Kau&k#;y1mAq2pn4|yBo$oMiVgaN0pA<6ruX`nh`P%sO7QtS<8Q`{A;by+f2UcAT965(*?~>2cIoF-~m|S$5;+sf>)~@tZ zx8pBY7(eilI`$~w)2tk$d-b?t#9(jy=u#V~lEp1s9BZ&RIG7v2@(*PB6J>infB1#v zrO?L%C7&suj}}d}of=6kIm5JSL-wdasu@BPzi#eQ;(IfTpD0(Ty8Q*9=Y3vTCE8v6 z`v*v|2r6vu_Sff}&EFV#i56JU#YmCO`V%_vu+e0dm{x$fI72kZ$^s-9iYT(xM4Wxi$|zJL9jWSF(jnGAqS?H$%!rJS`3@KNCWZ| zq?Qrlod3F67y61H@?6$G-EVR_Ge8BPbzCGqL5@*d;1F~!iNPf9*CO#`NMtL~4CQID z_Uzm;DqY@E&TG?(zR#8?Y10HU?veG<#_{73wd|!#;82vI{RI5TO+);O=6XJQbZ!f- zbnqQ=DZsyK3K5omi1Jo5h(u8$=O<7jcu(Yq3}N`gbK#t-PSs;i&n@TkN8IlO73foz z_I6hVI&C{~VmOcmLcXA4#H>acu$2`c9ZX6EBuvdQe)enTmi#;@p1Rspp3_iR+IX~S|jsdmXV3)=aFF`7qEL~-nzA*m$+_GMh@76#w(=;Io7Zy~q1h)-K6#?8x z&ZC2XyfeET%T-}8)#+EvE%EdE7T#3qYYIpZl{me8f#L?9o6v(Sh;%4lWe$CvHzc3RFG-YS(-0cF*@JKY+$-O}CF0}CoWA}WQs-!9dyP78#y=YeH zj}+eZErbHtw3@jq>xhf+IO`Zq5DhQ{M)I~uy<8@K{>9z2Hyk#055SWuM%u4ck@5!L zZ5<<8C-Qp}5O3vN3AhDaZ`&;{vSC1-Y7nnn;0TrXuY2w5R@Aakofl%c>glhEt|Ln} zclrE?n0e6*)61JmzuHXBn_3`I0ku#3!V^!ttwBDCX;#Z1KoW!jv~Bwh+p?}9!dB|s zUTc7cw~1CP@ijuTyN&Ojc5}J&2cURm;Hzd{>4;dMTBRsVxHUH*gLNo=G@+q|y zfC-=!9J#9i$ts#!h$=c}Ak;-bfoFdf=iA{7}Kg6hkP z_awoTW^BuF%9nRV$W1!nopR6@qgJ`Ok}ZK+0X7e|gvvB90G71URN}rMTl@pcdLMV+ z$p`nl=-s9dE=ISU0HR0Bwms$AS^?c!uCp#gx4s6!48o(fT@!gP$Wz|9Cms0axso$@ ze85tK@&{RxBYfFp+DI*AbQ~07l7vl?)T5{p5l>0nB!OHZ@gW|&DG9zDt~)u0v3gk7 zV+59#(FL`QbbTR4c*)o1mzizNDr**H zAkaRpT8*ZVpD)a8SM7-jZonrhV)8c^bd=yle*rL=3h9_4*TgQtI1UG>3}U(<9UO-7 z6yOAxgRwGPZ^Cau3w4uv`N#NOX?5Iar%@8{*&`c&f5ywJY=nN*8Hc~rTO+qEZ zA|soJPh9yV`ZIkBDhu04gyeFEz~#V~D%5J`iZg2^y09Cjgeeoco)VJD9LwM@6F4FNzNQxe*<&(5^<7of)m1GcXV?} zXW#|^2tH}~@)VUA5CoU>=F5$&G(^qYb>bvf7}teylIzadl>;STsNb~>DndfR2p30! zHYHRn5-1?k;KZ&FItwH*IgmIN>@@!TEHI>k#?jm49%Kq38y3Vvw9s)aF(1k4jozkY zPb7DlLvpn+tFSHe;M})=2C$9`zkv!&G4PYQ=7uEuQ_-0qpMYrqcQ#Dru&{uBE7W!B z4Rgzzl%3RI)}zv`d~q!2xM>`u!!#4E-@+H9JmLyNzEEK$CXg)C6tbm(lqX*>t8I@a zG}Cv(f;3*h&{58|nuTNrb0Gn8C(Tit2-$HliW*+^OG=NcS(3S%Dr87h`bvW0#UCrm z;?r*uume0S*}gvdl?t>HIH3h-Jp@Xb4Ok)f?ul}v1uG`iTs=wuCCZZ}wQj1h3P<~H z430*~oUJluw*^p>Ua~{^-9b`sSF5>^4qa0tN%Mt+58hxSRvEhL(A>3#d`&ds6uC{( zegUd!AZ8m%+quM^-M~4dLRe{-d_1S~LF+=_Y6WdcDC1a)WT|4aN!gkg-!@MQ5=tU7 zyc9<g0zS5Hgjp@FA0 z{UD?gVh0F`gH%kyR7dN38}-G100l+$9$Zi&P+1nl$P_`96mzMh z_)?Lnz^Z(avKR(Q{wP0FB?2fE?NujnmBY!nCC?aqz<7 zRWDR(g2+yg@rvLKkyfm7i0MJOcsOTbZx};*Y4rmI<18MVY&5B%sJN5`9gX z#putN+*k`6NP*J4$+k&#Wn$t!l>QePLVRCMl|oKJ(1kKBW{SNj8nQ5U)xx4$&L`Dh zb)yK-XvlM=lp_y|$;vy4fx(!kRvg|lZ&=FL>E_XU1ZwM~lcM}UIC%Pi{AozCRyCCd z&3WMk-5~A8c@EAEM;X)A{y!+cB>(CR;CG9LrW#)qO!IwlZ)oqQbedMJl*(b+5(KF& zoIxhQUAXEJ7q2au4pRnFvb;LoLkViH%maJMbvV$E_wtviT#UOXvIUL>JoRXQal>Vzn~Tu z7f%YBeJIr$m#W=GsM9Ko zpt3t06w2eoIwMt9Sc#06Jfg;yZ3GWy6Bc4H=)Z)H0@KyI40VonW%7eyM^LhJ*zk z2sc4b06~(}d+s7gmGx4@RlCCpr`fX;PBT2fa0$qe9gxl$UpP6?L3Bm5JSh;rb22nW z%H!W>Qx0$9Gdm~`ZzlE77Pp=> ziMjNXT_GVR!3#q41xX2BgULT(zN{*>+0-qihQ5YjG;DTRx@zs1_G1MSU**>6m^1uX zBf8z>t!OLTnpMsOXA++ zwiMvBoNw&A7th&|tD;&lH{lnX=oJsnr1FbJtJTCfO)l#b3m_j^=&F%i7K9O@P@;;N zyAEOmhbt&I%-pB5PuV(n^7#GhyOkTU1zt5w^^zN;}l3uIUR~eoPno!oIiK1lfciY;sVI zlXK0vdI=vG2VGQiL~6k!uEFz=CP>nh44HP$-G!S&A!zkdBWk>xYx%&IAJ2t8uyy9> z%Kk6oTGHN|P5Y!iHR7p5S0n%>fTvDOCsU5iGITRUGLS8C0xP!y%dq3sQ?vXtl_%}F z(M?lVT(l|djJOQWQo^AoU2Ygt7Dd|dT_|ITIyU$KKgG|Q}1w=+pvhn4% z#7Ds0mq;YSktFP;-Ok8bVQ9EB-Z87^9*w`wO&vRS5p3b?Cf;AnHOh0?@uZ0I$%E&5 zHmZu(g`O@ z34{_q=dst(2?U4x)~jZdkucK~cU3o4A;aLKl0yw06_vL_VV5Y@Dg5MBbWh2=HT>4A z_Y>&y4_7b~+Uo*P_dpDB zT_NiLU`t&JaR;KRiq0d*v*?oa_xV-*9PbnC^$=&1$e|e5VZR3fSw2_j;sGuWsSGkC zyIQird{cv_!W}Rw9ReO6o+57{Vt^wj3au0sRIn+fMoVi{CNb$JUMvb0QW#CpF(Krc zs(N{{v&A~-9Gy^3ylP6w)x_rrfI8Xx%4Z{g#6yL%{uDJ0OEQNM1V)|CshG%2@Mrms zk*ttEj{s#E;mS8CU#kUw>v3vmor4jCx~r1uHLl*d_2#|Z*MNvSh(%Tv$5~<8D$Rx- zA$}_5B-EWQUnqYStY728#wf-smYsKz)krIk?-6u-t#hRdbX2QSxl+Pd=k7E99W2hJPY z%73lPyg@@>-{Ox~%z}mAdggk807_rU!%(Kk%9NgaRcR3{HoeKu+D$8-0!he5RkS0w z3zGk^*QuNdDB7ruYDzVR?o;kZnRKdESSM3TgoTU|NHQ^*QMe^!fkLDQ(cuHVIw5&V zg0{SeO0b&1%Ar@fK4R@a77qvufN(n)R(XS3b0|kS0>%3`*7LYyFf|OOi$`MA`Lb-Q z@5x8`2NLzm52{AWfmOFAlK)BL#hKmjo$enu)p7GE4M60J_98~!O?bN~Lh{v|_ z(2J*Adr+%yk9D8eWSLD+!jR6yp{iVdy23)y&;imouF18e#w|Y@@I|R9Qp?)GsB)d5 zRXt>8Gw@ixtbL~MD1zvok<&>MU$Ux7=d0N|vhg3VzOXEl4s^o6Z{dtWU8fl7Era?D&?!u10q>g^~~T@j&Cyb@)pxY)J9jE!LDdTvb-N1O;4PivA)#v zLrrdxeyaAu+APG5%N3PFfs&Z6eARl_klO2|i%D=y%1#k};>AnPW9ifzCep<^hKRMx-1pda=6~kNhh3pz5!x0ta2uUGjCb93Qv1fz`zcj>GEPhEj zr#8D#y$<9@&ZJ!~gG!?LSL^3TbdcmbvfGs3QR+uCawg)Z{O3Zi+cBqMneQzrt_Ov) zf374PIKHuBY%wUu`F*9-yfykpBD~T5Me%#0mT}z?s+DJh=C9)NT&{mEba{TZJV96X z@z}hZxu2t~5a88ta&$WLj68oXxAy`TGs+Pp*Wzj&qTOgYB()%bAB|0$6c?mGL>DS3 zYCexon0NEVl+@SEA+>Z5YW1AqnH+~hNA{vDN=1+NbLB0=wzkIJJ0{P>H4F0CKD<&9 z)I~n|Q~8)q?xgGSmvLm9o23<8_Z-5OzhPM-xID)b`4ltdy!M504W^fOcB}@vQ9^&< zm@`0Xcl53aKjllM*~t?B9k@4jO{hNyF{N?;@Wd#nxvqU>0!aO9SqL712=?O>BA@bA z`baw@7JAqo+;mg{a7ibUHYg#2){Tk)+3R|s=*7NDT$Mo{6|l`?2dxMju~EWm`PK88 z-iWyov0pQadA`cm_E=rzxG6TrO1-1bQOaj2L8(hjkVk-n9Sg1*pV~}_ zI4%5UJB}>^u?WnNc#?~p6Jz~LX_s&}tX^ zxUOOLr5%*`W57GOr|L}m{rCum{)~)rD-6Rzuitn^xrwbxc~BSGeKicKL2Hcy42SwC zJo{GOQyC>DMC6DlMWl#KZOjKeCms-c=CaHb8RA!QL_88ADNBt61uiiSUibk#=6kuO z(0qLObrz8XZbKkuo@@F$-VSr`6yxYl^!4ycdEle=%U(=%IiTe3jr|X%j$AkCYS<& zNWfX)xXT@Dq;p$BX%&X0kZwFLb;0*(w;B$YAKkt2nvT;EA4(Z>)OeqeC6FOWQHBh; zgy{eqO6?n05t)fzYoSq1utNpn;xPecJOW(+>`^szZXFvJdJfl9HV6;!lKp}>NA6Id=WXXfv-VB`_Mth9vdX%||n;7A`iqXzU zH)W_N8SSQf7BbpDIyRfb>4}6bw9YyY@cv|-Sl#I5H!>S^VuJit8Xw>yoHtu3XVtCU zJU+VLEACU+eG%Vp4Ib`q*+Ki{gXXM{E&`KCj!BA4w-rW2XtQyy!k=HN%Ps_yzAi?h zA~lHyB+^OdRbxj&A^GL%kHjkWdh*wt+!>EaX&eQp7^!h`H4(uIMvtCg;%7cvp-ry$ z1WK;kb{xX7BQ*KQ3-2KuhFGp2pjd-yO`W6r34@s`K`2={T9YePjY!`d(~@VM@=*hOblK{aiyv^+OBE!o7*>+>A?gn~(*D&}sUG2e8Lc zry1H=)@+l386jcE3Vk?IGp}+p3fst~db#uAa$wRpwz14ox(Vj{M9;{{a9j~;_S!L` zNmq+)B^h){_Irr;$#OD)D|SPGtBf1F9}&Y6lAGUX`9iIX>>LF>k_0=w%#$2n0#8@;Wuj_} z(6S+xOIk-C4l|ndE+YM?2FuhdER6@L2Y(Sk|O8PBt62y?ql z783NcGf;5=afGKhR5fib!?qv$o*jTOC`_XE?A#W7x_h1)xk6J+9)ajah%u?06P^{} zMC72~q--wQPFh5%;mMCbKDVT&1SK&=6mB8O908PlB6z$6GlwtWaTN5)9F@9+NE6JV zT2ekY>)o>etJ!dsEz_zDZCs1qu}ulo2f z{Fgj%O^^kGkcEk@IzKNuWY6OZ3R)8qQQO#3`s<=riJ%T2e`%kQhE-oGtL=})>dbJD|hLf|241rQ5X%*D4{ zcU%Zi{o?n@_a$J|j%L?GB@|TZv4K%B**kJFOSq(yg2xoL$)Q0PL^fU-WCqEKVufB} zx6>S{P77)m8l5SEopz8q}SqU{6_{h>2jGQE3{9a>%zjWEyWB43Cd~tCM{z zC4E#ViPFMsLa0Z69kkY?xXJ3%4$uRFJ5lF-&4bpyJj?2C2rxatoO^b>Oa9&8 ze^spO)$5H{p#+}q_qrmImG+>=!`daO37`D#@BVJpagDO)etfMl{zvIO^GDUA^39ol zl#VywRD)5y^T$8_!=GC+8H%3~3Bl#K*NzBAY_a#W1+%CV3!Zv=@15Hd%mRsAV0br8Xc`!Z5oIqB&6!Dm;@tCTFII|@U)e7epBc8!PYzRiF721qvaOA zfOLbk@_$>MG{|k~wW2nj)d?ct4Ak6r9FhfwS<^?B8=fU_YC?Q3sWjt=du1At7jbGR zrVAq=SiYx*Vm1{`m#x!Ot}qoAf@@VqBRK}lJTD0tZ6x}(9@^@t2hVcB8Be%$zoia& z13Bd_?tf&t9j>C$b+Zx%(9hn_X_RS!) zGTgzgJ52@TOgT|lKwfIY!<ChNmD!dWMMEWB-gN7uD&ugF1_CVQQqYCG(2cMI6nHuB($vSwet8py@)CJ z$d)o1F+Dbqok5tH-Ok{Vq+v=jQn)m&Sket71a`38L4%H+I4Auti8~E&^nC5%S%9g4 zqYAj@mfJ;;2|%(G|A*Y01Cnz^ZR46Jj~b?fk3U2)ya2}_i>Fax89h3;gy+#6=;jCU z0nh0&TtZOd#7kKJ6V`CNljz8B*|9>X^nQYh9+w>rfYl$KTgo$94WcT7gbaZzUe8!k zs^(rnMjUnx&PquR43k>2*C>pwdUEdjKQ$OZ)@fqnMTnYkvGAkX{1e%Uq%FWD6Oxq0 z%Glb~yVX;3-}`BG?lH)o?w>G2_%i_xM-r6FVBrH07FpOVB+Ufq60vm#ksW`0Zb>h2 zS0s8eQ%I%hCkqK!#7B~5*e0gO1 zT80GjbjVpl<}V_NB9|luHdw!C#HlVDJvys|<$?ZHc&P}&fLuXD>^q9&Hy;;7t)IcJ45Wx*Ykq>U7m(uC>I)mn^RyQ^oN{za4vvZpE;j^M> zQZiQm&nHR!P(F3BCi1P3D6)#NE(q#^|GD20v1wig`;$0pG^~;722fAowF2N0>qvkl zpGx369M&=g0GirHyTrJ`By3zl_~QqH+Di~Pk}s0Lw2TW^svo>W7baoaF`f}Ec+ZPP z$ps~H!o~%sP--eFJY9kNm8Jl%Givy)2KvDb({3%$VSa1qtfFP`Bi9w23J4K2qz`lj zD#40T3(=4e0nf#;Kl{nwxkY6A2Y>dH|3HzA`Tb6>+pPX(9#cKT_lWA#X`j`23%R%Y zgBoiY1GX7a_@)R@AY5F{Gs-jhBEFLoM^Bf(iQ+(v!VFP@w?>i{y)GQ#!Ayfwf*vUI z983F*Fm~y)8NyOU(Y?xL(6}n+Y^+4_l+oSJk2_7GxG|lh^Vc-38XFVEoW}8KpBf=h zVT^BF^8oD^CH*7%>Qll%jjy4BL(IQKIhGPa{6w!5!XZH3A#{!nHLXXi9;bD93yp-$0y=}lx11;{_v$5sEtY1z*mL!_ z%wc?i=W3jU9c@L?mN>42gk6^PRcGhEnZ25i9XaIVZ7%rQMXs;*bsLPQ-9ojF?1(FI zvzP0~3teBgE?yIw)oL|!(ujFn)vNT5UfmxPbvut^52ZaX@UfaS&w~`GkwisaNOtF( zl)hH(0B5oJI>h^Nq%BfN85vwr&OBUXY95bI7q z#K&D>!lsrT9aciE!84p+UtdsYwl%A;NuSiHxH>g{$_w?2vs+fH;e-?F6UE-Xx~QvU z*d`nsKZ`!9$~83QW8!9&5;cKnC+ArVun3w6t>jIla#Po~;yeNW961217ftz?2-$)F z6#CrXBG^Z5L|nog6-d7zBONKja&IgOV4jcZ1+#?xC579@QDctyu4T8~Npy$IC=+04 z0e8X=Stnq9F`{j*0ZEbKM2BgRH~>7XvQwzr)P2GfHV2GeJ}!E>tJHE{n^`>21xxCN zINbGd5GuXmaL*$7E~<{vy1pcdJAs*I2lyJ8c|u%7)HJr+Mbj=aFY(%T%$~X2Kuc@X zK(9;UUSWV2I)K(5;7hZ(#|D@=q6YZ47HknCmVULXRxJI?(YOg;OM@r?0?Y97;mZIK zlOsT4x#F`=I4*&YOu)1=C$daG^vJBDWPd z$eQD_O*~d=4<8|D9%9ot5Q7MzEIfwO&fA$|D=krDJLa*PMB6VQa<4G53*A<0&)b!m z+>e%5T|vJkF1;bpczKX=6*e-ie$Qr0Z{|+G9uPt52~%8bDJV2C9~sU8e3X~bwEm54 zLVe$rL}NDuCfOG8yT-d`h};btS2e&zkgsAIe|a3g1hGM|6pBYY5XxPRa*XSnOdIVz zTjJ@FyKXsTMixV^QI3%TkZ<4yMzc(Lf<2pWC^-0)n236vwGCxzSbCbcro!i6dFF{H zZfx)E-rQ^4xVgJ?@7CSDTkqbveq}7Az6?%R0q63pAWQmv08-uTQ~^?mHO7^MZg$#N zWZ+48=zc7z7@;@!P5^AcAaf8I{wrt~C=qZ^C)OCFma`NH3_b0>f)&fMmbPJIF#S*-iz9Dfw$r_dTy;iAt1Iiq?tf0LxH?EJWp3=~A9{!QD_+R+MPd-wOI0 z$DPSIGG61Adq_>qp%m6F3esecRf)a$6s`HpA zdt!7MvGUSCs;1=-sb=a5AT>FFfh~Qu{oXEp)VTZZ?OQuH8T-52_x9eoc?UC~vl=&U z?e5&(zV*({d)Kd!a(9n5E7-4+n57j`$C{=tz@vc9y)GcC6j{@qRlTD|Qj&09*e-Q9 zZd`f(ila-s=!*)+lrM|4tQJnC7fKaqfpE2$rbYy{lJfuw?yij1G0AEgnU;=@f%niI z*BO^5j1;yX&= zsnI`Wk_<~ZUcu`{0$V5MrDvH))U5*wtds#tiBm+V1^FGNUW6>Q^4%KA8HsI35J@k$mHi2;n%@+*A=H>UN>c{qBxOY?GY^jHwVGRx}a!073Y@fZbz zRlYuVB^e==)xujLm6wE~Z6|A6u4t}7Oyl^(91MM^f^FZ;8S$7v5n{p@4|3bKE(=Ak zFt`h$=rsp-T_Aeq;0kknhFZ+zZaQypF9$>WWFjV@gn0iD?F15(L#`*FteN3eB4I=B z**K(^8CxfyDVKnuR~XraF!Z?U#4??EIS_jG(6V}}pN|G64M~_@iO5y2vPnFhZFRB43(F zY$azF_^cVa8%eug2(mC&%TZiWi(r3zq3Bai=LP@0Hl*UO7w*{?gwo{*r66{z+70WVf&(11i zc@TURrY@oMF1IoyIczo_4tpLeR2((&cSA|zVvh#hA-Nz04SGi)T+?WGObyeX-R0GC6G*BX)0vX_tt$wEF{ zD%kA8j#40-Djk?r_tO{-r{G_qUh4RQ5yCZ|J90Eo(vfHqY7}_vp~lsBzK^<0bNddx zB3Rk`r=&?y^%p3<13Q-FSU|M`FxFnElbK2WvtE}(P6F&60?6~-e&d09s?3h1va^}I zctWrS(H}OxVk4r^Akq&H0tjIiA49ZmR2Oy;cjz7r2eHlp3O+p8(!XcDq57KyzYT~8 zOo2kNgRSoQePPrR>v#Y7AtEMT+`Uh}NUMDx?vK|x$qFQb8@I@rN{Tg=JW!BOX{fNi zhX#(PA()mx(kk1SLi$gWLq<`#1`bGnlb1YivGngtN!xd%bHD}#RVGavELpHd1y=$J zOVUa~E|rlPW3SAh%(*x?O(p%GbcIv}ZJrZha0^N)EMn4pPHN zLWY;_+tV+SUNK1$6|sD*}1>Iv?^C(7Fj#%Q3{ zXRK>9kvn8kL(nI&AD$^B9jysDp`*D@Mq(#Nq>v9i9@^QMxJQMohlK&S;% zB1>eEQL{y*(Ipe5Zj>m$lyL--;xIFVO_<0T^_MUVJ%A(4b7SAC&xkEiHm5ScYD?n@ z#^dN*oP4QS2ARa#;jDKD0iIM0gn3zMMM?sUMm{9h>G!pZ>38xzK_cW}mI=xbNmHfP zvOju^NBwK0Fy-TZBR@W25+Hb0_KazTJX^C-EK=3mRKi$6WhP@YTpq3$w%?17%qqcz zWHieqU7~Bs6{+6ilZIZm@NVNB@dfBTpM%E{kqNr)%G|1@4@GyB3UM{VPUwoy8DEto z-yHD#)ExNEyCjd64N3igP0Eo-4|}=LR!fqqyg5a%b`Z01s**Cs^@*6`_CGn0typc- z$0w(lDoI7Pv9ofOQ@k>C)uAMa6>C?!93CsN#RXq2M|spi%5^N^D5XD}B{ye>m3+cT zl6CRFE_$VG7Gz)*3WJ; zgC_z=u1o}w{H2cnNeD>Y zk1@mZwotx*R#~%LZ{@|bR--A`+h5A}_jESSkD3O4=Y%I$mZqq8s(df4w9`}9riXUR z-WqU2J+8Zo{~S|7S}78z_}`j^*9P4sP2wi;b11HOZISQCBa=m_MFlQ;0oJtQN<}M1d2p;Sh3Q__*|r=wx16(W9JLo7 zPCaK+jl@tbZz$N(-GWrDDo#%6~1at=2# zjVGY{Zc{>GiR+O}=r(cHX%P}5z=9lE(?WX}w&fBIw-v^Ap~G!fbijh%yqw2vR)>TZ z`Ytn^sVmLhOSs%ZlAA+zVT)zgMOX#gH;(eS=|p6@K^500aBHb~s~WPl%WZ{mUFdRK zch0Wtb9*l7>^HefB05qAW*|)CWduCfs3{}*hCode5Xg!kQ6#Z7kPwVuQ0>`SUa89a z_AF)8izw9HBZU=;&Jo;|9QBvN4VvV>4$)u@JlHFxk7o4f+!C$`#-g1!rXA2u(YEK@ z<)$;Ty0l#5Sx6BivoJ1z)XE(c}e`MEvz%tJ{jYi)?sp1fM-rxlN{qv8U&j^HjYAe5-+t zq!w{&w$P@b-6e@6jtbfcNLg*CC^#*tLvi`stam>euW&>Mr$T7(V^ZOGF{)ybPwPF) z4ao)w#ZXRimkEt}@w=rD?|G;Gr-7m8{J~GnuS8W_qkN+KkDx&{8HdX(7!@Jqu|wHtX3) zTP?NIch2?e?(xjXOaLUi&@;vYkm>hczc0V{KmYlETta)|bAV8jjc`cjhlWP=SpsI8 z$46tTqQFgUsl@`-%L34s#yEi6|Rh)5{fR0JGltP1nw{wB-N zG>MXIw@Q`wfkic{PRVKlD#Ue(_3#@T$y-gZuqufpmVN9m z-bmkCT;v-Y>01OvOf?S(E!z-}PMnN52H7F>i#ozi2o+o8|73iusWz&O&)XkO=WNWq z+QwwKvwwWh)9{_V2H|hT$0hL!R2gk7Gj>{273!=BZ4H|gfAzgvH#c9`Nn_`-$v4s-V&1n> z$F${kHA$oZ&l*Nc@P9hE>UKj~kX|(ZK%Sw5PTjtStu*{DGz40Yrar+ceJ9;s_(x*2 zx`~)DnKq<xGfJDrQ(s#HaZD;25HS?qjlbAlWuKhLU2(&v0V4=JLJu;;PgUAojnURdaRsbs;jrF2NjJKWI-5<|d7CQ&$IHBChX zwl#7h0d%%l-u1Ba5fN300#q-0OY(-*hRbr(S1tIxYVw;3a zZno9BPuY3+LfG^^UW2Wg95D&~fx9Mj5icm=ES8HN?l4edj*~bkS)Cg4A4;9o&`E6- zt%-`NKwA~>v>X*P1BC@p#Rpje6ZyVLU)X}GS!;f`+G={8cSwF4V+lh1aKRihmBW&d zEzYLT!p=H6Bo|qzUNTH|?3Nxs#BOLpw6o@{R8zr_W3<`Q%vPJ4&%D|FWHz^_h;k!1 z3N+ztnJM&Bg=$F2bP;qd?J)fxHX&L=3yvfE` ze0ItSAAl7VGdLxfDaWbca9}@acBB5CYTX#h7axb_=>^}X=7$?>g10%dAtNYR zzqUrZpdEtCQ|`H% zb^FH3X6XoNpS0RwLcpT1DIeojx64X79FN)!kplwLft?U?93SL~ z(W+8H31OaA&udrc=HIH$erU~RY`3)flVU$oGxUO|XXpj%=_=~Q>WMxj(JC13Q6bU<~zx_4;vXe(&>U(Q#>gOw0mub0d_iL51QHSGF8VfrD|XlZF{Wr3q27B8dB8 zo)+MF$fY~cl(y59x%mr8mXBgd6SqAH?OE%s4kZ1-| z!%I~7!t3_}JcA%iOFt!$JRrxHU>szF0qMTo5CTFU`$d;L`!&awH#s-Y;0z;sD$n5D z>-NkJ3rLGv59K={}Fuos3d_s}YE`wDn+VSIHad|yRHMYSvc%V(Z?YO@Y33iK+8 z9fE`rRgk<|(5)Jp24)32Qiw%F_aqN@I2I&YA`pP5X(2dLqXNj2fc8>zRjh*HsBM9L zjt_vb3~nvJDFC_rCJK2->M1<)-a9w>HAVA@zw(=kpErfgX#NwXBT`A={OO zn8=RAHY8|FZIzTBNE@&biC@6W0PeJ{hH(kCAS6e`fS+thB=V$l13dZ=E=Onc2nct- zIFVTHn%afkK9WdgiihATWfZygaG0?B0&f+D)M(15AEV{NRtX&wbwbWiC&5}|pteIt| z%W3)ICXJaied*nYzlf&w6Q7v@SJxB$Q*iZ(exmGI%kkCqx^gML`u(5iUT8iX+}+~p z1M`^B)*$q-ob=EHDUyEa3YD!N#z7c|n2d7>Ex2P0%D(49VlEwYHVepUKFAQC!6*va z;N#Z}ZCzJD@n|sE?}o#){VMZVD;YMVakZ^=7GSNl9)rfSj5JK6*_dxEs%jC^s;3c@ zwHjb|E{p4lfa1M>C*h56Vh$H83k!JsDWiT#I>?~lhT;UsAf}<8J7tu+etYbfqpVK^ z6oVqeuqa9+Va7gO#8p@P)TJRpGmop|DTphsKT+=EspRFN(-nfDbM-{=KSXmDbKlYt z-_IE!ZoaZ04*K>of6<(-^=@tJA+GCccGY{`#qieoj$sr6kW9sE))iuF8e_q@3!<$9 zv`Jl5jk+G+xv^J1-w2bZA6 zf}Ee(uW2KoI6t@-Lt4``^#?evcQe9YZHd^? zm-qVrh9CEYPG1q)MPi|WQj|>(VX)W-!Q7||{U4;zm$qSGikJ{kXO*k-9ki2@-k$!` zk8uH+b}14kV{uUT0C3&wUeF_7iZ_@-d7(9W(YD*a?)9(xQ7?$%fxMam9j|61>~_fY zJnB~XUALcj5FQNJ`#(QzFMj;n9ef>RA> z^=a=;uT3+g2i`>*%TV$maf?irNF)mF)exeEgDY?cY*-;nSB6J`%qk>joK$M8*z~Y; zP>XB`OLMa-(o*d!r7iGssJ+G}2f8~yI!urmq~e0S9eR%D z^2dF+xWaBk@nbw5(Jry@))~ta2|hd&S!EvZY{lw^_PpP;Uu7I^;)i4qDe2cJrwI_x zV3_n2HX?lkb+ymNMn%vd?>k z5DGmCky{_!L_Ka(oBrwkknE;gDl%morUY#x;%5}o+5>9Ln&>!$x|mC!n0W-zRp04G zMc>!)W>`i-s3zOxu-G{skxx-gyZSvOGlFi`?rz4GsVeqH+VM2zKoUyobO-fvqFCVe z+0ry_qO9{0QA^1+(Cm^4V@>iw#p$oBv0T%CWb9;KoPk3b|3DA+NS*ukGo-+)oBd(El#m+m_8SI!qq)b|9l4r@Y0X zbP&_C$AsE=|IX&d2;1`wlFcR?yG4>uHug{hEe{0{bazP$IZrKmp!i>uS;aWcn) zE$R{N^g;qvXK;d9uNRggncuE^n;D|{T91u0>N_O{j0G+*p@&Ojj?@&18InxvMDRtE zJ^^5~r*M~WF{kicL>ZC+imGYkr(T-3Ic;Apikb2yNscAG$Y>P(=F2ahbNF20_?k3m z;7fup{`E0VYe%H93J&(S%?~ftJJeyNbM%AEjp8&5;PLr=0H-YRCG9ur@?p=TGDVX$ zYcoxsufE9D<27wn69ZXa%uV^o>&M%q^^uUqCb}UkhWv zkWj0*1x6giNu+IF;-zZ2PxZv}(i4nYyDR2^(LcYXhJErmwsFimN90bifp79Hy!zgq z&DUEMeG}cmU*Qv*urb{IvF;Y1A5{ZY->T@m)Ag)2s#4S@Wz?okzf_k$gi@q1>p!-; zl_J~b=(VAL*1L8yaNpGlF(LKn?(UES4N{QR6#e4A((^(itkij{v+@M-R;L+C`RsA5 zIwZN5Q`gm7eA8xsY_cBOzx3(MZ>=*QULupRJ2~K+CW=t{?w94e$@fK0ZAIH=sRm}} zT-w3^*nnW)Wkn$06Yfa(eg+~56QsG9CwW%1CShHWiNoHlyZr}V5@rFmpk16B1|sE- zwnd7-MOl{ptW5h(nMJLFzDKGT2}MVDtAaRTjjEmGi$846X2z#oWE=jid_SI_e&7H4 zpInhFuq)TEaDF}68Sh`Yb|o8=%)udm4!Cmt*T4QX=j@;dhtv!GYy2rh5FrSEb8YJ1 zgF(;lm?cLzI1H``uq` z&-k#1d4v`hKwdx;4%{|D8zDxsA8RAXbuL_&XkLqJzP8W{Lv9ob4_qSnbF_g3>JS}? zt3oO=XNW~#${+FLFMhDzO>8}+_OI-kotXWPtAJ|S$+Bf)O8%8d+i}p{$YyUoU*7YS z1C`wSCI9;yBYmc1s2_wN(?uB!x@iJN7C1TZSSf#sQ>0JgD8difUab?X2J#|JnZ5$0 z`9+3l6sRc*ksdB=Q5lMrxt^=mEO+Il`&Dy~G1vQUbC0pj$r6!c=%d3$fRhFf@HPUd zMS>=a$Sa8na9WX&bjDUmjaeXe-jiV7-U^U#W8^4s!Jn0baCvJxBc+STAr^ip|*~JpY_W@ z&imvze{rJVtQ1u1sOHYjbvTotVGUfUh z7iEaacmp>Z#7O7`F4ugWMvIGCS@Ww0XtOh5Tv++IFjcE7tgW5ABewDYtsmsu_)ni% zKF-$(7|_B5~cI27HSRkIo|DAkqesC7E5D=W07J

    7qCFnXOQ?P zAcX8e&$ljn>0~D(I>=_8(7sV%GL%+v>|Ry?Um* z>fEj4+jgD~u@Ap$E`GtqEB(}Z$)#HmB7i9CcI=#Lk&E2&KQMiK? zJ+^?O0EfCjoXju|BTg_K*1&_}-b>sggyM5hjh89v!UTowxe8DeH~#hq3}_*zGW zijhDu%xMzblKtWD6o2K@p~v%i`Qqw>ALnQj7Hsl^V!-t#4Pwr|!r^~}6q@B@(q?{oww}Bg zXJ+A`*7D`&T&ou#%)|qyAHn1>Vw{j>pmt;!%krI0(kSzDyo}cyQF#d+(U;pJs!eMR z=nKF2=);SR=c$C5^Q_S|*)osh_S?@h0#|tgM5S5X0wlxE?-rip`-uzC<6kh}?xh<9 ze7Nxb>utNRw}(P*KVq=!`)}=($>n!&-Hm!) ze}HUib^m?4DSO^RwbE6bbYUTMxrUl^PWONaXg6}u7(S`)%fHxqnmjy_VuT}Mg!t4~ zQN!0b3ED?({QQ&ph2}5L9gN+hZ55hg! z19~!wi}G)hPFTMO+>FWOn8sD4h;|2xZl4%x0i!UM=q|R#M3mUX@=8VVX7w3crRzDo zdEVI2_0WKGg23WZO?JK3u3quY##Y8e{6F<~?q{Xl+QMyu|Ls)gr+N^UUEk+Iji+(SHK|(G-(krqXjHu-TSo;OeP@2Yp9&m(@i$W+ z;igQp9Vu3Uei?VA4d(_o$Q$px!wqngyC8Y<-FM!Dd%xue@4mYkzw>T*!+-l0gq|DB zx}QL(C=Pq~4i@q#h%`r%2<*BZD$i#^rq=7JrO4Fg%JFKpA=XE|C3HKVRGZZe-4-8H z_E-{U1%RogBVG?KAL~+xmFi6hj{@CWx~_udC%IyTcIwT9PQ ztG^x%1lvqDJG>V|$WTy(#eg3XRAXT60@6g^bqMnl%7ho@`08-7&LX~`gx49y_Edyy zTIgx5#quyvvf06X2y6EONLg5L3F>EJ6ebBY5tvz$N2G(ohQYhWCvkY0%Ho0-IX6;v zhH*U=DLe0)T@x)+FHMbDH6mP3^t)i`d|9cFJsOiG44GpmhWP<=iSu3wve@^L9w_;+ z_;8uvq`_Xf2%F|xAOCWzW3Sj%-qsADDCj`j2=vQ)|D(i2r_vZ8)VM;Z>3dE;hOSlv zibko++4jhCh_8qEd<2A$Yr2YYY3X7NkpY#|jGF)V{hN0bV7cCThu|qhFUg;RzM?5w z1*t97@AocWx_oI95Q-8&gN`R8lb|49fRW^#iWX3LI9TvXaj@D^2~IwvnDdvjzP`IrM(flZ=?RCxC{NU!Pz%@S8WC zD{sB?%k6jXNb?0Zdgtc*h#h_M;k#Y10ewa+U@8XCa|X=$-V6iiiFflXdB25DxumDaT(?&rH*|KR9%t#_FNX@nL;T1xxkd@4vYS7*MlsIEmIjc#O9 zB&0c3*%PbwZ?c%W>u^~wB7${^$G29}*U_ngzKX;ah6SDvPScu?%R!naR_%{MNZp<= z22RxXXE{kf{piD)^pHM0DTrzr@@z3FJvquvi7@y{XD9JuJ8jm39{FTI0%FKhB(eDcN$^e2#pl%vMA<$npz9$) z%Ab;)JjbFOgli6nRHg&c_Pg9zFd)C1%Hnz9ryu?5VuNuiaPp7`<5xDV=Zu4a#ro7> z{OaZ>GpobH(|!;@=^C&W;ENFOU_p4@66NYXhYv96)eiT~$n$&i7vSFw52pM6SHpvg z_5G>9#-~#-(FGU6o!#UBYdxVVoo6|SbpI(M;FKwcIe4#V!IRLDk|V<^BB28gYf%hH z2Y2Sv*A}ilsqAr#z^M?#_QM>3TZh9PQ875@0Kiyj55O~;LV52Bv@`M=3~)h0IoeRz z7Nf_H`#6ZaXtx#$0q zOZgf*kcoqSws)L%@1yK&ka6M)x9S3 zjzc!NziJqYx%|!-@R-&_IGZWvlG__4M4eo2h{PlYVore6Q|Mtjkrf3R3&>1pHd^c1 z>8Ug$s82}u@JKXi4kS6;tR9E-K}^0wIN!o_gL^375{}IIAVs9Wce$lj)l5IWvZklA zF&_?7L!1G`!sh6r?G8b;DEV5&WRjIx;-)@s0f-+}HJHa%mi(-yZrQT)l3wCS--RDZ z*?n4%wkP146GC54^FA_FRoV8zm8CzOXLY+#+UElrM_uu7fmloTBpxs`j`qHbI}_@> zR-ei|wzA|Ggq_xQws$fL%g8DBOPDf2$`GUxs|Od|)WuAJWIfyT*0U??zz7=ChY_`=GGB^vZl0E8pow^ZR>AJtP_QVx%kluA9n@*JJjkIp5ZPI3N*+UD+3= zuTHS`!z*if!EOO|Uc{dtT_GAyv)#A0`J7(?!v*YrLaLpoPQm>yO>+l7gGNANd1&Z~1H=W=*Jq`zp5}XQ zPc*)lv(XV#$Wt&?kZn#ss9kdm&b=Z`rib;x+RMr3??X#AQUZ=CJ?Q$}6G>1+{~K*h^9s*a4=yU*in=|T z6v`OUy#Z~6<}O-%Xkw+X^19qEQ~rjCnZqsrB4^X*_m49`6>tSjpL}(HTp))zs<@E( zkB=wGOx~m`0whknjT>QzxTo72cqmM8fNz~VMK=gBYxg?8U2=Xr6e(etLZVV^AE_MfR7c47da-yBcHC=7Yf8!( z0x7iri%*ee*2E7ElR_0)j!arrf;=XFKSR;Bz2bw48_+y5AnfB z5AJ6;@U8b6OVhZ%^D!O%Gc!gVJ@GR}k0~!JhU9~Witl7u9*E)|*e%L$%(4_#4~ba# zycfvdW?4E2d{prYFZ6(?JRoaCwY=81=W9m!`9bO8eayNAf97l!q(#9r3&Dv!mzM+p z;{{vIpFYq*F?0uAFf8BQc2VTQ3^eS;Ud-LK^~~&nY{64;4_W*Hz-aT4o;#qubnB-& ziRC}7-}@$JB0cIHulj&9r|yFuP@cP3GLT!yaC0^yEFj;nFd9U}41hq}2}*TAbD2(Q z;`B>m(!$>mk^mSJs?eOk`T*QS7@)$n(-Bu?Iz4~uryV1q`g@wiH2?X+2`~Z;()5|# zsj%(%GiALBZ$yBR@xD@C$(}zf?i$qOZL8#k?(Lg6qoHxgm8*m$#d!t1G0nlbJnSim zV3!^?AU_92JLT8|*~cZ-HsQZC8B z-dJaMM$X=>&W&{jdm|q|*dL9P+)$-kr#g>mE{Dw#*Fo2 z&ax|J>|b2ndVS%9nZ@%#c^fk}ce;liY<|?CjOVMHioN&}(eq+11L#AEZuHx*Of*GQ?1K8PhR39&wbZAjWO*n2iMMz>-N!0ct7e;bqG(|@9qpMrv z_ohX6_D^Q6j3|wV;+cRdMc`i#`aRbtmyi!b`^xBbU0=v7Sb%t8Z!n1C$i@SIw1?{V zilY?M}AzvS%F*g86BUv4Wm3`IbQn_C|=$?!ZKbyN$eq220{8E2#j!PxM zBJSj<*2V$J+w|61E|qJ&#?njWwU4$pJ9nDydx!4(nH@!Po9r-hRhMCWOxMk*Nb?}h zBCnqn#1LF}kjEkr4lCLL(ge$jTo03x67B3LOmM3~OTQn-D77IN;G4!X2tG=rF%+V$$vccVXA7%Hx|_}dq0&rOg2e7Dl>l{l|ve7 zXu7d9_tqJqk3ZbDB2|W;(XyR+)VII|N*~j{BeqxMJv0@&d5dr2t-8Lf&fR*6_QQOD zij?=|>VOglq*9NIK^pd*1o0f-T`zUSk4iuv?#t!C1^)GN?jQjyD>or!nafoUF{Xu0 zth)7H=A&gmx!>!%@BDW-hT+b4xJ?gUa2w?00C5KX1Zh8@{m8CxvBgCr_pzIGQBf+= z`P<-pWgcV|es9Iu`cJm7XG%JE3fuvKP;e@N$Z*U)R6ziu0>oCEq26^5`_KXz(JZ{K)thH@N7{TzWD5DL6V1yX`-FQN{< z%jwbesTHbWVlbto^U z%;9=y4&wkr>@9{}6{0l_fF5<@5_1nyWn<{KYmFqdl4>Lupi-@2T&7)nh9!Aw0?WJW z_Tk0!I2I2i+?w;P$qT4(5bfY|=O^7Ll( zJnck`O*Cp}9$R!HuOr^iX~erO99dX&{Sl8Ow~wKLam1Y($?v{Pig}Eo4Z*6a@cPM> z<-Y)z8>7D?tbq+E0&^*FkRc>!3V;D=RN7FzU>g)&J0P0FL*|j9m@f}iVz%#2n)ZyUvLmbvm;=2R<$iF zXl3osAgNJThOM5Phxh~$&L_SzNC0f|fK&;*yh{fJvlJ9vU#)s>W!aA!6MJFSA&k{U z;Dcx;=2^5~4*z{z>A^S1Lm0$ps|#OI+uwTjly^{|zzzqRf&BtuKoAt*=|GITaI)uC z;EOI5a~L{wRl{=zq51OO%JN^V@grLWrtgr(u@@DWDl#g_L}Z!c+cn7L|8SrvEgz)) z@S<8C4NL9(J+5Fh&| zzYz!s=##RB-xTg(fg`EqXBL6Gg94S?uweM9H-UbO3KlELMu#0```aV98iltXYwn&gw&{$IJ%{x&9Ewk+JH~wTYp4D2ZP|D@Jo-f|C2iY~OvMYb=szaC2z||z% z4|+rzAUmB2z+Lb4mjbwNZ^{}qv-l@6iw!fVp2gi8tWjwG$NNVo*E;W+MS2Z5w_2r- z3)8*Im^ule_e88QBT^$BpXeZVk71ej%REa%;SZ6V(_nCq5xf01G328|7By>o&Pwgl zVi#>bn{-eHUV zOm+i_5o(3<7q-#T$lj~Rx%?C59N^F?KHlw@NZW0;i?!Qycd`T@5k zX|#_~v?d9Yx>&-%Z*Li^5cC%~3D(51KZZ5*n=j?Qyv)XW<}8RYUI@iXsZEz}Zhdm+ zwhsr<@7?G4Cln;;uTydqPLV-|B>0s32@NMgiVZMKDmTXW)g3_Gmb3Ug8ZvXh49VuJ z&`D}&L0A|6l2zQKwT|TLq0o&x;dt1CD7@i1>OsCS(_hQXtt+1WaPNTAUwx^`goXz3 zkWeN!vm%A5K(rYEz;~Ph=WkC~F?s@@d4AEorbbAm^qMSABWztr2mqeJ=ug9( zOC`43ycN>jNRE_fQE}(3>zXZKQEiq~`be@NNbV!_1pF40@W<7E5U?-ixGA9qNh(Mf zks|$-U4UyjB0PZuNsA!GIF|hHn&SfBgD7ZU?36tY@j=gt*_SQq_Q_F^?PAnC-T{j$ zjGU@)S`7avV;MnwNdV2vpVH&e=tO?b1(^#f*vmwc4kmIPrWS<)gb4GC{}X?y%f_zA z-nHtRrRG?Wh#_Z`ruq(b$eCVRA!i}EGul?@`9)h{uDP}u<}%mZxb^C&hnxp;U*yjH z`GFjLKHDEZ7!~;r?n`L37^kNrGi$zkUJSJYzix_Rr}@q?;4_AV|>njB}lo$Ms#4sPD0x~sPP5jkFM;AD4r zz&jt-;DYT)&Wij7{Xw6N8J|PErAjid+0y|9RN;4KG|{6055P2x?o4or~h1a4Wu4YI* znTCh$`D13Kfqsg;gVFdzTb{AGPe^-LN_R41CYV>@m~OJ0^I|gG*%z-`fDC?%>h(?_ zvns(_jZyCchGj$izVy+mB2&y!a=25-6OGJoY`tJ-$}4@g2ow^ZK%+skZF1rPRb$B7jGo~>_r+h#t20e#}9JA_`W(!zZ+snn?Snhhs$XttU zePxn>bz$`#iJ^NSJem|>pbI+%%|r(&iOjy+d=V>a{MMxSoOFNUtVAm7>asE;Qw15w zLRiWUSwSgyuP9-70T@&|sKx(go?ltl%hYwutEC0E-{JVsRu@B|jy+;Ixdbm!PK2QX zgadqo``REcP@=PQeZGiOYCKNC5C|+!_a`jEFzn;khh{l3(-J8TXh}#56^KAaj3QYP z)%d+kWMjIBl{H>!FbDg3=>P_i3y3FiIzAC(peC+^aD4>x0q`qF5TvSX>gkpBykOA_ zTTAFbBS{0aK0-A60w2FR(xt$~bMX*yO15I#iLGZB)p2IL>nzD!WRtOG5X1JN)G)Q+ z)*z1QW1I;K#6z?^j#)WE`1sp<|4QyY&q}`INk#bhkG6 z-s}Gx9=O&D<0-uZoo@-$kM|XU7AtC*>l;mjC*y>8$m$7UCWBdlf2JtqzNr5Na5d<$_rB&nns`3}Wxr`UJQbGu- z@MFcd{*z~)dg={yVL>}iM#Y=233$^b^0u>o{llU>`m5L8LRI7qH2?SCBD$ydc*zJO zN+)p|OuM1v-wHq>Lwe}34{v} zr8~tTSSych9vskx3i!M}MZ?f$q{6VM9Kdf>;E1$hYdkvM161#P1e`S%X-ih6HG68& z5Uzgo$&J^0ou8qIi*M70zM{2ns&jv|^MHu*NzaVT^&s#!Uh5c;;?39YrrdNsdu^)s za3UBR9PK)C%Eh5%dj8dGf=s>n+Wxo%6aoJ_-pP<i)ghe8@ zR%qsCW5HXhu&wQ4SR)_dH%+TI&F^<^GobY0_^<+DAiV4d@uqqZ8ZEvi6d|7pz{O&f$-Q;qe(7)?d^FyrG9@Z*@r01r&tWuB0Ni1oLrigpWdr#M%~ zx#no6e17eOhsTFGJR2ZE1(}#KmBo5Xud!Xyv9NV?UfP~cI-nBeoAs2~OAfuB;8~A% zMtrn+yYs#olSA9IdJ>?_W9BacJ@tCMwcmNKNDq$_2F8`FK&JvH)viOKa#=4{9NBhf zovx{K&meb#Lhp_9VJS!{<7#909c12*QN29rb>2H1?{z*%_FL6KA(PHzSRb&0fO`P+ z+Jz4JyMWW3pX-k|Ki<05x%1JDYuK9cpN|W;1?l*3cRa@Jd<0FZIK0;R8HX0i{G>8% z<9Bruy)T=mZaZ6SxnxFeixww2sha=7Y{`J3&6MXfz$;u6Fi`N}Bgkx>q}0L_^0ZHC zs#rCDb+UFw;EJPaS;5ePp4Bm-LRO1R@Xv>`q?kz{zBTYj@5-xH^He)_YNR&Uc&(t) z^F~l`yIsNL3ci!FKfzQ$r3|?2mqUZU6q4p8KFAn$R{W`Lv>70Q|Cdy1-^zBx*K7)&$ z_F#YK%X|M?o)>FC{RSGODU=LnG_y##@y|rwTCXFQlDA&nQvJ@G_A@G9FY_6FOxUEC z6N4_1)gmD!YeF%vL>qE{$Jz^&tNP-m`gp~GryGMJYw^4|}QYI=K1guit zI>p8^$zzxuP6i>L3` ziNL%T7a9k!!`*gJG?xEA`&x5p!GF5?h}5cXCR126@%iAOLp*A;+%Dq;h3wx^a#wR`&X`YuC$JH z{N&fa{&n3&ovM$1bFDM|kJ3-(AFIBT-(2{Q(#3O+>p%YHH~;L*W2;uF7RC$7TQirj zNY>zhK+05(@H0Qzo->(?b2LU0F>wMN6J1!;I)O&ISaOn~fgHY{a&@2KY|Yfh)h|NP zj^EQH;TPpHw;`M7l!4ZFu!~uQHbU!M23)W|sx$xF4DP`4+vmY0sHQ<5W|*yAOFZcmegB zyWog$mu!#7)AKf$_=m~Oi|cnB0D5!GMZ>Hh!yHvGaYg`ShKsny*MV{tWth*}T)x=y zjXd)(oa!l;Jmg^jVKgR}7hM`NpYNyV&0kXvL_vVmBHByD_;NVJX^BA*-)llhX%v+u z>vD~O;CoRG#M#|=O}oxKF3+9j_4lwhE1ZPqMr2-N@OgmL1OU|rcnWk%5nWBYg(zX5 zR*ET;8xeCPBLdm)ymKzN2d(iry}Y$3%OJq%#X%GRk_?LI zRq^Jrl_fuaI8I?B*Hf0P0zX8}2wzcL@B;MINz>=1&==F!m<19hHZtBky0V5xtu!F0 zO_1A3n)yaB4k0P2`V2fawiCrk~lvus&>iQ2UoWKGEo7NiFb|=yU%N#3Bv0f z+tHbTIw?vSh-8ptAfA{Bu7x-DyJOnRt@Ze)fAb=M5>ta@*kVf?}uUpbqj-(y;SIyF-fbdwJGbw=PF(f3 z$9RsK=!%JZPAD_my$03%Py^GnMWe_M#D#5-;54C{YgWg=uP9a zFeGHsgspmrhaPJXaRl3apRgFgQbVBE2H6yR^EMBPRI(yEM4F209ed~!pu0?m%CsaI zqWggSt7N~sTZ|6SEIr=FbM z>VgKhB*@Oc!Qvn;cIOy{I0Awaw4LtGJJOlZvg^S7r~5+@8Zc? zXRq_={%H6atnJ%(t`SIyz*S(qGQ;rcbtfFh?PXyg5UWT!n?GoW8%4hfl>8P;r zajmgSTE(tZLO`uIs7 zsLli7NQ`16vmXjc2g(8e07Hq0Aw7AYR}(IUnM@i}WzxtC5Ko0tBrihBM?DbJW-hEewYtLf#z!H>?+NNG z_x>{o6tDLxOGBi8te-bC34Uh2G7Y}`n4+XH#!epGzLcP#gF{Ro-Qlowpq~!7&yYdu zimsmnn8F1k!G*cRsR4Q7lt1(7Z%0$UW>L}~*^h^OxO>epp(RPY^IPWK{XOqqE2J_V z{H)}H9hA~qzq26R`RB`O%QqI)G859gE>9zGu_&ZDC3Eq+;&7}g7o%bajs|?AR9TI}kb-)O>lSgIXodL@_UaVib(-z#%_6X$LYNb#!u7=EO|%|G`K}ERRk)Wk`s{ zD~Tea3kbABVse6^Mwt%WtRRUSRmRpR)&1hs3B(+xv(h8-f^q@z)<>XFlq@-%wz-#|Og%w-*p6p?ykulCAZxyQ*pBT2C;tT}tXK!;i`M^mWjyb+F*N12PGC7~U$ zUJ6Opz`9x_=pfA_Fu-+m5r#cmS?pj%qN`C}vU z-o6435JaI*RBAOoOFNVr2EpWl63FC9f*iyEYuNfRpek62)dTO}z>_d898RW%73jU=-TJz>+zXyw^mL1ZINg+ckkD-{6RF#E5H^5ow z=OUs@0t!^C!tICIq5$~(h(_p3nNZ*A0QfQ~7m7A}}*5wSSDT{4`+Ac|pT;g_k!m8<7gw_Q>; z#3i=M9OT#*OJZV#_9VG>1YfaXLfXn9p^rQ~OdxIP&)Fwemj9v%ma1s6t-=$RngsnL zS_{V-{w$b25hEBsnOpi%%I&clg7(9UYFS^p7VAk&A;?4sbghFfPb?fX z4u>spx~1GB2}%*VTn^!+s!RXUtO)~MX?jwckjtSMD9ks6fne$p9K>m_0;~Vx(o;`u zH&TNSz*ad(tJVmp4hT=B(4)llDan}2mlC+OI~7_aav)$uKzs)IdQEbcP&)*R13}t7 znP@r^up|;HRYs4ZikC0#w{sInYB>hW(+r%-_KId4AEqQ0yklPlFs?~wFu5p~FUhCf zwp{RD7t(!r$?B;N?tOyg}TIaK!xDPXzgx={;BP`ojc9+xj26k|bT z^F>x@Y?JG`%0zDgcd z`9zREknf>D6^75Qb#{Te0sk&v68@-Zgax3F4?Zi31A$TnbBEOPKqfPMz!9SAD zAURA$Fg5!IPCT!#eW5U>j&e^-KxeAD3Q(*Cd9O3|B~T&Kn^nHoY}fPevXXK#SPV$L zFNr=(e!-s24|P~_W_yvFX>?_3xUY0%^g23`Isvl?6dIgXfo?M+==XYxOhg@~O5kgC zpbenRyb5okv-k3)pEVt&3Q*Ld)!I3$<4Ovkqzf5kI5PuUc{+3k$t~3!s9r&vBhyu$ zZ$z~WY%ki&{QHUNBE(&JKEHg4M&-w%w6mLtT!TIndXa^C z$4rUKmo$AzXV-v88?Pb(9K`bwq(T_Aep9w2R#7T|cDs3((YqavBo8NSk=vyvV3~Nu1n$BrizGmiE zV*JC&1i~;sZH*^A(`wLbCVVM%1z~AvAB6QDeq!raHm$xH8P0sd+4=0+8$GnDF49)7%HLfd2zA&T7 z*q)rK*mdNU9hee(S zehwFxJ5-uOCCl)b#UyNzEQpqBl_}VI`>#&R9u-}rE*vaQ23#YrqjAxswmp$L#?$XPK_GJcCIo6E>B+zjz21F5t3{IZflJUb!yd}Xv7|*wowyP5`3O3@P-e(* zLF8%U7ODI%aE+2ZX%+q<~G&SO$1nbo;Q5x}HmhBkBzv9_m%?%Zpmsg3Ij| zOl-aQl7=KxK#C|t^2|ftFU1j)e256OyxfU0jBm_a&la$?)#U>&kgIG`BKl zE>Z+R>_agR$01FAPWNq6gM|&>LYjN3>=)U zQTh)g3AbHS_4vw~E}M5k!AUriwl49mM;{R+8qGH54Tx$Qkr9bw0Yo$CDWxQMYhAMi zEUL{?NFIsEKj{=6>xtBUygs1cvz$}%6&UwH5o(5%tmGD@{aYw2&GOj4|DhqctLjqg zhst9A*2llxnkBLS=`@L5c#h)|`soSE@E9DmsO-2XMIvYB5D0K#v-fB#d)idAfcy~0 z6Io#wpCu0`0FLsugM54*r8-5grD=)RM|p;~7*D`&fk zkYiyI!Q8-dkqeqag}}W&{v~|YfhNXD=}0K2Dot&BSiWz;o3gH_}owJ2jvyZie&LByff8P8 zvfeV2Rp;vKog2;4cudS(401y>F2X*kQYFVnpYuh+F|dp{7$W71c2PufVT7w74z95{ z&lUU-i%V3l_(SU;{}?am>*yD`cGf9VXLj#v@pBJPviseGemHEs%k zcH+{@tuv5AFW&Z9KgmMm2pXVe`PCDz9rTnjq=Ih1*-jjlK++;;9$AXDQif)9)+%Tf zx%LG)La5>aiaM{BB$H``PAw5ZYqgFfEMu8$3C;6Sq>(L}7GNj5>e z#wUMz?i#(cvK49^>+@;XJ8`aem;QM5w$@M|>+S7gtlEV=<8szi#$IhcyLj(d)EY~~ zydbxhyI__K5U0i~jbY}}*6jyCwh)nEg$*KZI?RxAqLfdn&i~yu*85 zhV9}Wq33jX-#Ytbv%`Bao^49TSeQbz3`*=9f*5CRlGYJEPfM0?;0EOap6$|i(a}90 z&-M&sdn(WN*4caWVr<*R9Rd&TqHFg8oZCDCMjM0(XZVO%;fYQ1J25F1FOUKwi$>$T zSklrL(UE<*E!nds=k^TadMfAkyleK%%-a`R*L6dC4DqG}RK~v1N0p5)9EmP*04W{$ z5n*MzNaj_zOZ(wPm`ja=J`FHnah)w?V!Xl3os$W`7}RwBvo z`Vp*23d0AjcR z0OTSP6Ql1Sl;6I@1{4r$J-f1w=fqF0@oDh#K3b9txGTJMIK?7>66d6I0r%msnZe<$ zYN(%FRQ~#W+_N|f5W*;PaHAYc@?Z0?o%1q$OteL=-x5R3o`j530 zxC!nCe*o6oAwvB}O4<^XtcJye-J?SK;*F6*^dU{3C;t6E|2qZ5_@ju!>tB%*CvRR+ zGZe{(hZEx%4z~=V%0w8V6wFLkJ{9r-{9Huk?Gu}$BM2%xqIg|N0f3+F!L(HE1c)h= zA<7U~+(`?hTGZj|DuqhCgWfkBP9gR{Sd)}}Q6>;U0aE@&Tp&e!;3lNV+>mGC=(I{` zO4WC$06_plL1a6FrOpK<34Dnl z0DWcpDH}o3Lf*ts)CA3(Z7OohYEnwsmGXf6(mp+WpSp&)PgbmEf;otQ$Pgi;&dWn< zsvLrGzMNsA@F22&SX4;t&ChN*qFD z8BmC)rSAXszbHrA=zi=aD7PQ)!64whCsHR-611?D9Rl=C09KRIJ+lY#9f3f zeh2YO#z$&4_7CDSyJE0@zAKzr`Sn_39a=Lph6awAQE&vSDXry-h%S`o5T0 zNLTWNlq4V&gvokl(#Q1eUV=`C7;vKDAbR*M0f`QBPNUBK3hcDcpuUK;y|Vn6Ggksbfr*>={H9B@I+Mbb$N+5EUm)PQ#w*s%sp9kw38LUdoW)h z?wgrn7EROW79P&;Gh>vvCnEcXIB9y#B$QVKyVfgDDec?MW}D6dPKT^t5oUQIx!oB# z8ly#nF0q28;%>V|N_vMcn;#>m-Fb)D7W_3cSX;PRKu=@8F|59dw=La|_KVO)nFh<$ zQ>5F@taOvt_A+qdsE3x=cQHE)b9P6%ne9s=4bX_0DzdLKC##u3(-wBjyP~lID1L-& z4i6*$3IjCR<9WmW*8NDvnT=6B8&Zj8=ss#(A!JRD#a@_hV}x{nVJMYYDWkF>Ukho4 z=2M`Fg1Nx1nH4fM*dGa-9LsJs6nc=ZiSrP`-Wv&|=YMGhL+H zq%rDEqohWWKQfDnyq<(&f-opr0_6{NcOXKQ7Z!gtQx_bMgJFhQn z^QZe_6-~o>09+Wo4Q1; z%ZGr~I$O*~u5yd0MR|0<`FK=%Kb;3^BdXjW=5VtpZh*zs9V5%X+pDdX!zFulK)-3cwS8jrBTmY53~WJF-1& z36uG;aYo}D!$=2JIzI)$CReuamxCPk3*HiGhCY58pg)mi$nTPBhzv3U5-7?Luts_j z=)8q?f6YQt>sx9BAs)st3HyCPmSKi+R0~6lL$a7&DZR#0BW}I!bks_`Cm?Q;yXY!a z%NLun(=9bTix|xcGs_Mtf*ICQqjk?{0u?ioGk+n5^z&~+M@I|@WbsU zgoD)%KAy!m!!Jt&(8-@qac<@N$)7w(tIhzIP}q(5g+lh3iB{DX0d*rnKESrqSI0BH zz0^443|)U}w5pb>UuxgLN%^QT&QJrWyEitsH#dy1*j*zmcK7E+`cZMnzBfK>d1^45 zPq%Ea78lJbK)G#doEig*D@O6jVCQK7w;Z3-ZdQ2gRRrmQXhjd(L6V8JflKjxpm@GS(hckdwE@Z|_orNd+IAaf7@$+*MQ2p7KkfY4 zw%b^1#TfUCsa}Uh-rm_7dyA8`GU z{Q2xQ&M+De+iv63(U`H@IPZwC^|VK1f!#(yZe9?kg#F4)V}Hov;A%)l0;znsHkX(rjmq}E>pz}hsC)O8> zP7OiQfUL@(boe5zu_5&XD$@<=Vs;y67?+1_w{hyYwCpzO5t+B!c(fW*f6!?0BShRU z2&D>*h&Zr=6lO}ENtax!KH+GRigFvw)29|iQ0vI~68Os;Hy*J~#U;UCZK%=ISl~ZJ zM7_Y>yvh>ui1`)GkoXBZiNTo};K!8vP9fD+j+d%8wlIt#Q^lz}CqN zKZsIbT1jRO98N+5M=W-oKJgB`kU*(gEv*Zh18kqBCz*8-KcKjU~rlF!v$y@B?r_E=!*jd6EJLlH!6ZbC|^g^nD6%Fn{4( z`Z7Aq=goaM!|BhiyFI{3bHcNN*wg0HxkTvj*xmS%?D==`}`HUqnZC3b9)=_u&lVdMcKE-ZgvX z+=r(%q26Eup+n}Ek0c7hE98)*5kVUf4D#{)i25F;8KSPQ-(vIFN<`xsAx~J|KBbaF=KWEfcZRt2jmM&^0Vu%S2BY6(6WQ0zU z!=pjCCv?qy&?U5}WO{D-?5@rt3aEfQh zIrx&VfgT7cH2r}q0^QYl&OErX^hcRp@{DMq+J+Yn@hyj>m4OFXi9sx(q%xSx!Um9>jXOBXI@cd`q;SP9Bl;vK_b$0f82|1=l(xcf!dCQL|j(mS4?>!nntm(NI!pS|#)>++Z5gV&!V_Ic-+Ly`di)0p5lcO>7CB5mA)Y zx|Oz%482roDDA=n&UTATL}KCC@^%?ac>Yp+F3kEme?YQU=ro}#o8-8La4pI&$Vx-` zpOCTwdlyozFux7|ABH|M(#gK29>B}bkrGyoY?C>X;=f6eswsV-IT{rq+Pn!8%)^mp z0jL=4(XKG5jlRC*b4ag&g-$f91V(O??J+*QIzjcj?35&72ob%_;ug9zX&@+vU%n*& zZ+oU#+=S~fOGM&%N8abbxO=cGV^zTp6unOwR<5_jp(o))+4#K52c#H?zBCrGA0W%~ zi575^Zp~ot*G%G^xi=agC|6wGNm5o|XUi*6Ml%gf?gmujyuc_D2KAkK+M@4m=dE_j z7XGKn&KObT5du=-xycki`Ihp8B;e1oZ`LrX$;p(H}AI zNar!@$)qEQ@_(zzcI9*qh9f4MT|cefqie2pZf|~kqb|p^tW}6~O4TTuNeWZd1xBm7 z8HA=k7FYu_Dne`jq+Zo37)|$ZcwmS=lm3uezh5pyH&s6FYbOKn(K7z-FNGK`0l%( z(@H4U`$u;r%F+9LH2J)9b^pzQ`&XTQBR~JTxGayf-Q#^;yV_-DUeZWf%i57CJHbce z1a&GDiKPEbf7`C6R!xqPU&OhA&5C@S=KD}@fYo|hFs+KZ9pD(tXwTb-LbFebGBi9`ttT=i`+3K9s4% zkoM@-jrZ?tZosx3Z|w2;D-Jg#`--h`xqg-FUiX6@iJ*?qSk9ndwchJ5jn3R^rlp-i z%`|TBv#p)PPHA=*b3PEq^6G%_*n&HF29;^zW)Y0{v_u>b|4JyR5iAMJe{&}%O}%uY z5>~3`c?71zVvzV==muGWiP2Y-MewMUr%7jTA?ni+p6@a^Fxf=!VA~DF${tEc!|4C& zl&70kMG`yq!d9!EC{I68p1x>G!dIv~oqGYWOaO6CsEx>fapMI?@8(6|rA1f}gl-2w zmxsW<2Flas)(KBjXyOtq`obtrqo3`&z55^<3zeq_um$C-5X#LufQ-)VA3c%KXKPNd zCE?mXhfB7Ur-drw^pIU9E6Nbqrj@53{)fwGRIdjHtQT8atx?_d-!hHr|3HtisDbJk zwZ4v9)FvnfUV(*rw8^}USDnA91>kTn&xSz6K}l%?jLT{iW@`99zT zYpa!9wIImzZU%Eg5NAP3V2h>&($1mdBX7(RMys7IU}bHunA)0?qOCA-QlQuvEfP0j zF-5T`xZ{8;sAJiW`bjJtN3C!{87u4jp5E9{6ajfu@M9lDz}8C$8(13=Fl;qI3tgr# z2p)>gK5TK3k?{&!?~-y>*8QET?&_E<7BjZy0#R^3C2yc4bp}#2dR1vO;E0RBGcuh? zjDmOd#tTbXRIio%dnEeDkt=5~ro+IMAaUGBm4*yXvB2|Fs5W>x0!V!gAT$gvNRk9E z59q)}5L)P5XIC3|Ah@=R|Axc;5C@$uH}fu@;1Wq|4)IObOY%@||JChe+77Gb zlC_IUuTdy~d1pNSn){<*TNTVExP^##s6eu|sk*-JjFVB9KB47Y!keDr%8IZ-Ep^=# zYX03oY$6qt?G8a{6n~=a*p=bLr@v#o^9-cK&y^)H;sU%aSKPzlj=tYVU}i%diO%$O z$F#A+wp2Ex13=TEe2@hlqTBCww|>#(j^Wu`KiH+*dndzga~Y-&rB_AFx*6kX)djh8 zPwg@W?b3HamSLyYxq~&8q8dOPMpfnD_)tvg?8R)p1_4JFLMV+}8CF!gU{oqTGDK@y z`yVw1v??#@?ITlO zm1R3az#)NDL6&$^AOM7J4wj^i`(5^C=CjyN?j3+rA9h8XM}NEJ>?WmSR66QR z9wcceKRgCK1l82CjccR42Nm5rM$Jnw4+HRm9agAKNzaZSbP>C0iZydsR3Wh4LmNqC zL8>>TvHHRSrZD~__DVtCHF&oaU_DC(_{v7dVpE8@CKqG0Uj#hfOT_KcxJA0JlTI4i zpOi)WXC6P3SM&Xt9RiG01asQI;DZuwHt4a;@VP0^s$SIZDOfsP zQ}q)c|9axozrqw2?>xKX0uUXr2_PWEYz7wd9eU$LwB8wYk-0GQP8B^WQ6YH^Kt#4x zGqQ{N8yDIRX}AOP(r#!(E<|3XnanySHrgSZC`v4{p9##RP^!pf$T3E@9gudB!PibC zq%o9%nV@czi9U*q3ZaS{ggV4Cv*Y7T%8nD8Vc*n|`bbAgAi~ygnIFAZ4OQ!hcD!U9 zKCt68SA_q1rx4K@IaDTsjPl!feipc9hEddjkBuUV->e8b1g&X`>lpoS=R5&~lo601 z1rV$C(X8eXCWj)a-~4-zPyymK*E@H_bg>?9wpR%XhaUZK|rc(78_BHdlTl#6-8wvo*AUD(eTBjta&BP>p_}R{( zXlG#^SkO>KbLG8uhX<5heaSk4S?la!W;0QlruV@LRW$hHj4)+r7`I8SveXX3^QUSmoFikBuZWK?R(#T z`v%>cADC~Si#?}IlXbtRx;Gh&zY>vQo*}kF4ScNHF44`%jmvADD?gXhfJj&I?y`gP z<=QiEAb%5GH}RHy`wCxo!devyFS=iIyJu@o=oTxlE10t!;~1H%(kqop5r1W}jYjIe zEDon)mxIr)_#ZU0gT^-zNqxa)FE$5EwA}4tyh21=a22e27~6edYx(5{aa69 zcP7BYvT+=r_lVy*%2ubK=0vL>5V=*jZs*ri{<*(-Y_PlsD>x>T8keBN=cXQoNdn=f z&wVOSBR?V8AjE{eB%Lt!oXo>=%JZVaad58>qxdVzxp-8tygy|qF%Qd=c!5JeAh0~y zQDNJR?kk1m5fyR<+irjxKm;LmXrmk}eYu-Y)E7a%l#Hs{58{Ira1+M7PH2zc<{MyRf}EcMs5> ztWj(z1%o_y@v%gn9DW2*0`fT^UzT_`7x0j&w8D~?l(Vw#7ww&}t}svWR?T2i!lV{O z4@BycFvN4TOp>C&OcR~Xs>1feD{J{qg(9^eRNJGa8-|XDJeZ$D6-H^w$C40($2fsB zj0+-)ftGZ;u#}bcg6qRkG>F1n{KfGhCQDX!>`N|uAxRY;#N{~5GCvQ4B;oUK;u1^B zSy}fh7EHAevwhlrQWvs08JJp?ZK|eeG zAVZ~5WDF!hC?p<(3We8&AoyE@|&M z{)%2X2(b{&OxnA~d|J=0tm9IH!Pr{jj3^F{oEYTclE*?JY>}`y9W2u@pG*)ru!{Xt zPp_=!rMjM@dQF6ZlNRXLN%)iOf=Ik&(Z3XrnJ6ZMKX&RAfa%9q*7Sl2Ml^9FqO1<$ zUx@L9m;*qdhur`;tTeTu?-mT z-Q}u)J|>>4MC9urRxKmuUibRf!vSv5aK&xX%J-{iqo`*K1O)@1C2S*4e}IF)jhjE~ z+}Zx+hwr|*$U%UgzV*f@Z@qEnlg*FcQv5|wkd{D$Af@1H8iFz4oq#r?n{K4S!C6|m z)e;sna2MYXAq`99#yr-b)?i&Zp%#R+4?%>gmIDnbf?Pc(NKQkA7P{;)fw87I!BYW? zY-1&2l2v3-{-`iW1;Qgh{(d35&;fK}!fOqvd*=kmf3I^@e&gmH;%vN_z&$s5TRkIM zUdL#lPQvlt#;Ra{3<2<@`tf1s>aDHqTOjJ9RV{6nnjwY~kr5n`ejIPov;@+(lCMJ(&s#igV7Yq z@-@@-__TfH2aDbzl|ksl;NZmuOKPvTd$c!tdzin8^&_TNZV}~W9z^7A$C2-m$V*B; z_S~i42uM%)Oin{kC`gkxC<@ZCn9aE8_sDm}`BfX3;4UE{#7{I=Qh|xsw(>Lu>6uSX ztJFs(BaLwm*j0bqMUKe19`t8lXHIJ5M`zf?TQ4wUzIq9TzKQJR$>__Zfy*xM6-SAD zdhQ;b9B?|;?rZ;U^Q(^)nAnZw%Qo5m`b&%~)0B3|a8pfb@)M1wG**qODIJku z+4N}*+ssLnco=fI><-=kpS^c`lIzIx`$o$PI3O{@A%{DP9nEfu9`ArFRCS%II;X0z zJ2M0uAPFu>VA0@kE@EKMwb5YT)YT0TD?38r2gg1zEACN?RA1rZjyNG^Ohg$MjRJDXqRUP3dJHj+R|+ zAD&fHy55!Im5R2~jO@rVP3aPe!)Q=s5XoS^4f-XRNgw~VI7=|~OE?IoP|D^K+ZXr1 zL>p>(<8PWItCr9iP1aYuuJOA^S?j9X)IPfB(WFzI9ZrWPJ@&GB3c+G0zgiy+&|nk4 zt*PvC24U$UixSA3al456NY3R*_dwlEP?sJ=qXZAQ-f)Gmv}*(ux^V&p*lSO&7K`|f z9{{%B#Kjc+evJM-U}q*!RvylILGu&IE83dgq>kC%>H^NH5OH0&y++w?h3R+c`)0G+7D@wdZc zGr!xD5p#jt(e_?itlf`ne>zz^X=B<{mOkAh)9eYhr&`0AP zl_X<;{xJ*NDISc0%t35T`eNeJXBe0h#igJ0desn@o({>Py7VznlatSR$~w)jPLacQ z&f~O8M>|x1(4~7-{2IN-S$uP432k}NwU_;B67qbknuOpAY%K?|1dve_2 zB0Axak|Z~Qo5C?eBL+wj;nbV+r#_EVn}Az$ z(k*gKriZ~lyLs`-TFyzzp;5;GY$?Kgfdg@$6#{XjHp00Ck}7V7ok&K|HS}A3>9QKm z9N9UGa8DOgY6y@-eUUF>bjRcvM&+PQW>$BAiAPl_x2BPG^b)!fb+*Z)d;dr<=xgtD z-q?j7D$R+;AOErb_`MtZ_-*P?*t$}{>W0w`qP}LlD?T2sHZ{r=v zz=F&=Jd=;^{rCFT?;x?;kdEs?tBOeV@5Vrp)9?-80~$Ny+uiZy!GH)3xsL-#8orl* zS?o{pNr>>5`q$yn0oZ^0aE}B*{5CDKVA2*SjO_4BSPoC#0Mnef>6 z2t@ei5jpS&JQ5JD-rQIxm_qnKu@u}x@y0bJ3Fy%B1_f|*EigVm@ed`kxZ4&(c3P^7 zUKp318*SN*l1@V$$%(WOYk(E&qdYf$1SNjEeAs>qEkLnf>ru7D40(RYKAVa17+-thq&i%xf#LCzo1l;1xk(RO{B43vlR7$NFQmJ>h<7L`XE^{Q_}nV@ z5lJENm3tPnI%MOB(U8wE|6YHXlL2z^*7c2bDU%RfI)pv0IkQ_nfP(LmQjGW=s#I*Q zb>(Oi`3q@8^tl5)OPV=v|3aViOzmTWEE5?Ij{0m?rPgP5_2g)02j)269du^3-RG4+ zvN61mil{md7Rv#meQn9c5%L`qXYb-&GUf(XQAa>F_5^Z87@_qFT6Tk7@v&8b|!Z#OYURuov&Wj;z@@CD;{ZV+_mk*Ji zXXE!an)VceFRK*#k7?M_IrF0LVf50F$+S6m5zn+VCFMR%$5~%Syt0KFA~Kux(^1wh z0U~o^u1j4v7eXy?)UuJ%=5rQds86WWjtfLF!SW%`A>)I?Z=`CmNlaKmU{W zA);)z-kEYSZYxcSRY@-`(OERW^2v2siS{D7WPFot<%yy=_K;+!&2)F`&m5uU(Y^1& zj{W@Q`GUjI0fAWzb->rh<(Q)b1j%*=YYT1|aSmcsS<+)a|2@aBwYS$36@w4kQPMFu zgUuiZi(>F2*kz=bfMO%4q_(2aiachUhC(srm@w`yy0tCY`?|_jpqZx^gFoFN;B+CH zT6uW+6SQRYePUwp(_s*0YgP>Y^sON&?PzCr()og7@Vzej$9+hBoLr&DC(?rjF(Lw# zqP)Sm7Co&6fN1G3>t<}2A6E?i48wb31n6;x_X&u>H-?uz=&Tt0*@yRwiNWVt4)#Od zL)0zcE%$&DM#%iPN4>b}jiWA%;zjsx`RIm_#OnCoaboai7~2!$NVORJ>3j2uiNQ|? zx5sJvi$1$wKny+}W(ZEhLzl=Dkz1KKRPd*JSr%1EHO`U&Ld$c&?$VLfjo5QL1F@e{ z4E_w`dSdwLai7^Ui@`r#d%))mzX`AW0XpM(){EOPw}`OE8Lv^s2H>jXkUXfOybm%W#C#3!+xicD$oWxIjF%xxaDMcK$}3{h}{z=h zzJOT6Y-ME;EM^L=V zN5hodlXhIB3@?Bwf>n_J$y*p^qr5;(o#AcZl3$gecyxKt>%b>qGuJ>O8-n6})R2-6 z;K^_haPk`v5&>jT{@rd*%Fh6iB!siQXF9NGtbnPY*0Wt4l)G(!NFb-S7}+3|wpE^> z35BsTn@s`{Bb2Q?{P^E|Q}82TAekWd05hR+lXHK#xA&>RgA=1*v!Tw}W7k5wdllLR zSOTKZ0b$y!C^#4jnj5M7yCPQ$UffNAOMxKB++@l+kPV>)=>bUci(MQTpTRF8>hK# zrLdi#NDYST*gbCGKmhsOy<&n^ID-tUeLCW``imyLsWX8T9~{At4^`6|i1&L7w@WP` z&tll$H@?4{StjVr1zyG6aq8(UN|_+Z!>1$f}v@44)X^@(kAtY;oG#TbzJX;2F-v3u6ZWi zRO)~B*vozoggf^oOa^~-P6Ru%uH)>|y}>5-O|>$?Jgwl;0*U22r#;l8WW zd%C`}vqkDpc+guP>V3i7b{I~GT3zzXAq}y6p0utU(oef&xr9H3Kdck-*xT{FrA2RM zAthczzig`^XS5Ik`Mn`Xpz4RPlU= z65O|Fmak30ozxYwbA;#=76#yqyyR65S<2D`Q($T1+PXyNQi`zfI#H>~`*JYj2 z-Q2Ky!OZMFm=KDLP>#(9woZEI(AoAoJ0G6QOZ7X6d-ks!_ndn*s-Q-uHP_$Kr4}&d zCVgk?wfnYenA4VOO)m|75h8J3lmCUe6s^;V(%Y%y+}E1?-}wA_d+Wn`w#>Bml&|M@ z*enmW8NJrrjA~N*9k$jA&BB?*1xdEB#XeIM?X;nrB_V@1$zmQ4huxGzEeBZid`Ltd z7XvtbsP}?A;24^Y2AIb~%|MR;+2X9~jbf~rv48?oY(xOg63019eCSjmzw?>BJ=R%2 zU98}fN1s0r;(ZxFq>n|wXBZ4u)W(!?cve-iS|5hi+-Jx(!8rvW46{Ix`kL@R7MpN_h3JL zGw_Q{iz7vPB*I^DkX7Z3AXZ(F57E^j)*t>F$lg0_1cqWClDLHio$P(L-%pZbWp&WJ z?^Y3t99fCI1w24B!x0NdwGTIUN`S=&o) z-#$AztKoPQ5eEn8mNxWKlxD&R)N=u2=ncmknh+sD^0AbQwyV zDxp>vZFH3+U`Fmc?%h?lR<2)O%(9vT58~AB0B2EPVebb^x5QqQz%fr$uR>^T0J(UO zWSV`1BWLmOGxKy``tTR>vvX8kPtN^rP0lq+&hEoGO0K1rbmQBky${e!A=76x?#=+= znCOxl-&HcX1H#$GC2;`4FYX+sZLt$MibBZc;M7hbx&l(M_#-?o>{WRT72#OgMQ>Qd{P?S86y|)b-(^=pE zBBlMJlkyQrx;vf=cmqR&<7`lRIKe%8@1M}PKmPvQ2@V}vjBJS?mO%fk7nppoepW6U3-FC;yZ`@v{48`bLv7jWQ-m zl)W*&rbBk(XJR>??lz8PIle*nLxJ@}Yy)-04e{mHTVaevS7eOs&dzyq(4%|*n%nsB z-oLS*{~JF)d2~_XIun!pA_uK9>ZkZfCxc<$OY;;)hNQCkNx@rVRF;fQuN#-h7mngI zCtVk-oeWMq;{~H*oHsdJU+qDw22u_@DXZqyH6GUn;c<9a5lwoKqQP5t_o7di@F;=`pG*0~wd6Soe^9%JY~;L!5+~)Yet}#0$L6HVjm^wAR0>EXBn)^mx=8 zv7b7DrO0^!T|LD7$}D3CI7BxPl|S?&Djh*NjvWqo)h z<75b6H^*#RyoDqgjktv`#7I2DP@c$0Jljw{E)Q|BA2gJtmKjxTaMq#xV(dc(a*&MC zbr}vN9T~&mMu?F#@IEIQ(BT+mms5@8I2Z$d{&?)eGmPVj?89rP?ZYp|Ib1%FtWh?Q zXMQHX0MjrUDtOoLwk35-5^4tN3ml`}E63vqcz-x77Kz}C&1Z!j0IxkZ)9?&qcp}sA zY|rAE`Gx2F5ih_LSb*j@=B1pll%p20<-j8WQWU)F0+6PFx95?A>7~n#?llYW8H`{; z>4UNujmsgqaGCUTN2V6c^G13<3bEu-08IGO-DN9Fz91@*`Ckz+C11)B@hYqsvwSq* zHJh_0vp}~;*&rhyh!o{&l$MorGYq?$FJNVD&zsb2eJkVM2&q4mhzJyclOdeaP7^Yp zM-f{$Qa{p>bWE+9`pT8%zY;h))6;vnr94H|n*$SZ8Vn|Z$w(DPx0(dwF`Ug9P4qm} zwX~F#^}eJdyp)w)4wLJ|F=$kkkq|$uP*fgd!-!04@MDY~1s4y7aTPMH=dNE_*R$JO z2OO-t{6LlU%A7(mqh)6r=iF776}XpVdD4@IW*qLyU$?UC*W|*}-kK=QxvdG&K0pE{ zR5m8yM{4ts1fP*ABf^vpd1v=<;?9dv(yf&CY{PY2K`U#2(If}j*v}u5u;gx#$0!^0 znBGi0i5v)k!y6Q#a~v~4H%aslH#mFw%9_60sLAfLd7EfngD0kB_^TpF^q`ywn=>l` zPO5mwh9p#ZOgSs-er9L49=`6V7op^f2j~bGW{|R-WjvAp2FXm(+v$QsFTi{Hzv80zi=y zBWjaRz+yX&^7c3;vnNN)vd_zmw_})!^_45je?ip0113i38}IP^(bXh z;Q;X;ZQOIvHaGnm*RHJNdH6+8D?<&vG#Qq7B3*76Jw>9qVFOF=~J zZj8|d?;lb)N0Ln>=T#k;$MyTiUAD61@B3$xNq7(YPR9jjK^3hr)JPl>sttbX{R}<( zfs7!=WrfNQq0u34gcQGQKP;<@TiFtbVj;Q^Dh5$bW3A&^ET`v^eHr#5#QDdl`d}$i z49CIUW9I5*^_)KY;w;goeo_u|>En<}qpdG#Htd9>cEaYP8t4TV^OQBRFU}loy0Cs1 z<~k98?GyrJ(1OYJVJCARzPZ13csOCqHt+7IbAcyzvPyGTSSd!8g_ zgYf0xcCT-Nr(OrCpF#bSd`(ui%n{M3wTQd$kI$p{pP%{0H$I&HT?A1d9=iD9?RD`{ zwS-Fjh8T+x`sZoIDu=fw zG{(SWOrcEU9QkLWdg^cFjW~9vELlVA#ADmuDvh=4&PjnK9lkMv<9&eptSOclwV2B* z=$oCt_iMVVvq#sg7I^N)F#f;D@G(yN-b@+7rPsHYMtY(l$Mc z^2e5OS(Quxmz}O4lqO*y&zhyq&7-YtQoQ#OzA*8B>orG3ty@SGP)@tt)XXiqh7?$2 z%M6n{@ew+ukCP!IPgppr*dtFS*8hs~AsWLDTO_~gu+ze;^TPQVwHY%B zu`fE@^>Gd>2?}jVn3jHhDB4GKT+TJ;$cRsloFrNoopKf&!27>g=THV<#57+e3 znq6_}&N`PLPA=VHH2HUsLYmy!+Py{WNBL-R(6%|7E|vlr%Kv*l>O`Ir3( zDTF!?Adk$RjaPDok=d|YMBOs1{p->?+PqutK13u+(gbePM~>EXeQHa)hg7Ndeu_5K zrcuD!>eaSXm`aWz#!7wXN+=5HB~v+AYb}{pYpsu6ajlzITDN?0uG`jqamU4gfBtWg zpjxQqV)Mzi%oSt2E~(lKzb$!Sf?u|omfPe&Ov&sn_-NX=#&WT=nYR9%{_Ak2_Z7&S zn0}VQCFK7|T?wu_vr3lYg!Ok)%X{$|4$Y^v1Ql=wxh!fdjr>2!MXnV#>0Iwo0;wVP ztS|JGuF*X%cFkY>y?=V7A{k~)LaWHY(Up$0;P0QkCfO4%YXE~28bsu#+}Xyrd!DnbDnk@DZPcOn-u;VQ=OC16`+LUAF*FftQ->+JrHW0z%?WA^obdceVd&|48 zyC!H^Fy9t34Q1i11$DOgORX~u3QxHx51-!;>&OuahiTE#+Obm>TWN$Wbui7=_KQEG@}0 zN6}+|KiibDFi&g{6<^a&`jhe)kx}XInLN6P~$SWmau1flkC@n3} zd@Z^a%1cFWI7*t5ORJa&-~RaKEi9X~oO@BLz!X&2;jfTl(!!xF?y^>Z8l1pIh!Eh- zU}3e3(E#WHvTu6?rojOZ_f;g}(>SG&xxn>8Wk{a$5U=DS9JhixlK1Hj#i!#Rycb?r zHY*z;TQUE@I*=gJ#a~^+ml4Zg| zPgu7DNZZuwzin1<G3UT@nzzpy z$6}KPTtkXFLhKApxB@5yJT8Krop;+n%!pIN@=T&+>MfwH-vZp>PAH&b{-!&hZBLMW zc8LXAn|{D3e|YbA?Ptv?T^KD*Cow{7I=%lf;f=>$Qhv>t|aqSIPS3$hzCo z7M)}81nJ6@vn4xu6ad%*YTlFENp5)Ke9i98=Gii9n+T)(JjHluWDdCzoUt*}3)fEK zIoR7E!L%sAw9s@W8jhlVq8(#x^YZ-7JjUEOk^Hb0=En3)3FgHPdG{gHf7037TeD_N z=uvfO7^OuK^=I#thjn-vZ%(!}m}cY=I45s0_A(g^AY`4Zl8xDb5KKVM-F3?_#yUFw z&3wA6bdi;+-^=otPzo6XK-qDP$Q zjo%%R*`b1J@C*S1Fu53zZbZ}u*%e|*J;3@5yYmocdu3TEEAQ+46qXA0;Z}_u@DP!> z9?1Hj9GJ=tjF1xdpk9wuPx<&*U~1;-mGzwSM)#o-qJ`xcnHbqsQ%QpSBPlD8CQ{t1 zk+mO{vMR7jrkAd);hQzq7V5wfJFVCtwR@4mppuJ68lLzn0X7B0I7@|&YhJvvmS=Vk z>j)m~v_A8S2woRyt^ssnzPoH?$u9&5HZ&h@K6reOpbx=(LUw44 zLyZGrhFTRvD9H0Vy5G2VWgX8u1TNGd`o*wMvlG&1G}4j-O#196^Q`O>1Sf#v2cf=l zW%(~TR8!(W6)$A>tl-p@<^-+U6>B3e1x_&|yrv{PUqlJsz1*L#W$yZwb=7e%SIZNR zn7!-~be9GNfUyoiP{(lG*H*coPYJqdFW$HcRd9erL0otBib?4F)Zykwk4qV3S{ z*dh}zA$ThnKRvzwOUR!(c;DPOarkgd}G%CifxWigqs0r_1xRoOLyWM&hg1oZjOm6?XAiR9o zxoaQ3S^NJj?+qAF={*OtAbe`^j#y0~iOTH0aBbSgF-rGag$^>TGY&(pJWT`za z?y7vAL`?B9n|5XO{QP^*e#2z*^@rAmT~Ee{jBicZ!a!pIN?s5D;>N~}^^ME=wn^Wo zZuij8v@-PwpeDiU0bx41T%a-JOLqQHc%J^@Hzh#ZQzUx=c3zULf_wzJ8GjVs+I%?a zxV~I-cRpF0VCpbg)5hiw1uBbZ(n%-#KSArIZhxx=z>hD%-(!x%%LKJBw^`c;EOi~^ z@G~b3#EvV#g4T;*h~;E!Q})K7khDUoB`vV!E#ez4!O0Dm6M4FXq|5}R8{~+HFogFT z0yf@Q-hrJ8EPyn21o>h&a4=t`NqkH!Oi?&w(KdID;gNEQfAP|?Bl>g`R1j2lyY+XD z)VjUh-E@n7H%TN6l*|3QX#0ElulCXY(qg%JHplxsJmhaF45ez4UT3U86b}fYpFd_s zN#%t=m8AXMu+RhpSR11f;$1=}tAmn8?dDF#NNO)`!y0-@fj>!4=%GDKKP6hGCVTlDnBm=Y_^+M}+Dupat}r2~~v=p$_Z>r{Y4(QgUgX^>h<+uk}p+(96AWeBgw* zyZMKxqyV39w~*l9X0KlZ-P5Op$tKM$zBc(on>4;^dnE=N?s`@+6@tv1trhMH^J@uF zoZoU$oLAey#l~nS!@lCBiaQSEfsE}M|AQn4!8Q;po@W<_nv@U3eD7)|#bGDGJD&Ln4aEUB^DN7xy5B4AIw}BC%g0ko+AU zEjha=66zM)Mmt`?65#;l!<&*tX8$Kf9}@W&E78>Up+=8g)G``Gl|Wz;QoXn z>!SXAdfST zLznWSjb=0F%&2?eDarl5#s^+(yW)DS*i#s8O`D*#sMB3*R=7joRa=Uan3%rD)oB@d z#H6vtm-}S0j$@vb##P5jt&EV0nd#C60Di4j?PvtD>NUZ#$ow1Q;)mI1*I2Y}M&ah0?{sc@0$(D(yQY6BYN^e@Px%EWavrZy)EzcE^!Wp6a`{3(|2NmK zZ77yGQ8>-dK0|L>@B6)<3*YaQIUBpJiE|qAk^eJ~`&4iR{e{!(i*JHfo(rH}*6aZ{VHulh%wF zPUFF1AE{@gb&=_+u=xWwlC!i=C-W4hHrpM~gA!CNJZdvL3Jh&)Sq3%G2=VFj`> z6i0HwN2kkUB_xp}bOIj}j}N8VLGDw62e2Fb^9&IY&f(L!y()V2t!aO`L{_13mI8ln zvd^Zaero>Hzx%p&r>|dr{pQ~G!_B?j*Dt-E??IE=;&1>d?eedF^()r)L1)Exb|t<+j589H=67IN8JBa;pK00 z|Bg(;M+cmLK1gLq7VzoQffA>SS3TA{Z5Z|Fv6I6Ib3F)vte&=T!Uw1BsmtCquf3#u zBt@4YgY8HE{4cj4FBYxa3v&Q9y<|*gb2};}{*OsJX(FU_5Oj+((tn^+FQ&*Y&fFw| zM(*dpjQIb&zwV3N9&i3}$Nu0#PG=al6GKkz0#Sp0iiwJgp`GZxCiPg%1k612>Shq+>TL_FyqE?ovCt`!dJHP_qMm#u-bv2@NqyW z!A$V0)a(guW8OdpBKMP?p|9YUaF$}`NAw^8p?+Ldfv10RktuyFwNOr;7@5&mR%LAV9RlAk%ti&XhaSFEDjlQiws&+-bRp+ zW{khNh%F67dos_yp3M zL{K0>pt&uF23AS}Jb4m4h0jv>%2xi-idLp6=5w?ETi$T?sXX*-ce+CvJd-Jh$Qa2J zXa+L1vXT_&;BWE;>sxs*FNJ&2su4Q17a>>GC-v1>Fk}VMsTol;EP9e2N+em@10}Fc z)!g+f>-vGO%ORO}#f}0roTod^B{$D9xcIGA_8s@nc-!!yTg@FvNofC=SamvA}b3R|f%KBaiuclB_EZOA@{ndUPbAzNF z5~yXd<53>s+b!*zuw!UkyRwe&yE+c1Yy0A&n&lA&?`*JQc32ECK~A#3kx+vFg-#s# z`*|4M)x|AqN#GlvTAA=H4&wci1w=kYnS6suuI;fkWHqTq#O0%Ig~1_1)5sND;nZ^l zFO#?4+Yo=q`ws+--HmD3=Hf>iS8u%ch7V}IoK8N??oHl2nxKL{mnBx)a>2;%U&cCl zNTz6?(^(^!sVM*Gc6Wr0kG|0xCa^^PRQjdj5gebl+fMD>TN${=a~jaGy^ho!l&;YB zQBHh&08;hQ)V2panCOQ@HQ6j%=<}8575XGp*$9uh;0*}?KE&tFy0XK->e&_H!#)?z z&tM#2b(^Wq`l`31`+#uvcsPOKk);m{laM;-2 z`!rSP@?-rCE3Vy5V9jk@20q|}+ef*TdgYhyCO^ilm2VuXrmO1~QoL~9cR3J)%L5^i z*P>%nWXht^KNDwer*^h*p;*A-pKV~Zvm}OT4h#x>DGW!J3voUdLkr&}-vVkJS;LGS zXvT%}DS)a%Xv#-}HAg^@UVf;ct3sR>T61O!On=(ysB`t+kuu~MIf0y&Fnun_acxC-T8iPK(|1)Ptf?DR_A3 zY;&r>;hmfqrfD$!(03U!LbfDlYH+ziS${d5QI~iD7$}6W6#)|kea+ThHrLKn^>$;*b? zu;2M5skK`Y_{jDSV3A;vqX~AYb#E`TV%QQ@}cgMGQ11JiPS40+`; zcH#VjUrejdqU94eXS&$OsBNkg7D~~xTu)2-;Q3 zFF`7S;_`~rt8vyX(KTToOFC8rJpzo0jVl5RKu-uMOk)pUV(9#NcZP3NeoPSjWUG*8 zI2Sg`nGIvVDyJWU#b^X9^W<2JXFpRy%4k@V%tf>RKq#uG-yKa%ia=3ZBBDNsO_p=H zeNq%#{v|ktL}+_0Yt?b#>j)CwjBm<9`1)_G+ATLa>1k(WEr~|{RW=G4PlKZ25OXsS z>3*{Egwq(a<71U+*#o43`vlqqvMs%#6djf}f0x)ok`*@#_9xDCE`h@g2aH3TPm|vn)G9W9DBQt7ZqZD@})MCi_TMXDm#%~?n zUZ_?9yIG%*r~9Vx`9-HXJfAK`cY<+9-IvE1hn(}f@_>YtNxxS{U^``;6Ah06eNu@? z70j3tvOnCckeo2RbQ%0mhiblApK3xK1!=XVH1f%1Vho9nlds8CPBOGwM%@Svo)8vk zUc9oF7s3f4R6;yT8BqxFBlkm8PeGtTLXt`n$7NIwtEdYmV3<|o+Ld)&s6c+}7)Pim z;oVCd2L-#K>5P$cGm;!uSs;KlM9m0KFJIAo0jq0kZi=VaH|8z0JZ{ItmXrYo1e2n> zh!kBn!InPBr3-4ebz!c6m9@Rd<~(eJ>O1S^6(W7yPnrQfW+Y)CQku8Pj!ud^N9L{y z@YL+(C)IQ){j_EZLj|!PvujcY32-O`izr~1E=A0-sEPy|q&nO|O^wS}*7Sq%{ThP%e|z-aUzi~hmGQ&LL;)1x8zs1kL(w%fX?zBY`eg&l?Z&f3kA^`v-PQ?wKY{{G+yv9S8E~NxEst_N#gLES7PA%U9 zIPo?pM(8EW1PR}8-=A!mp}69yNPk`Xj7Iq~yf^HQ%zK1g32SNvUsl6K40UrD3T%Bq zUqze1{?T*D=J~IYO%{hoLI3G= z!0xfg=BIU#>RSDR)^j}jZhCn7HVA^-fjo)< zM=8lR!%J2UNZjqB-1-%Ha;;1TdTem>**2e*-1uz9%!G|d;EA)d(hE9dZ52l*V5+wt?+%Ct z+Vk=H`cw~#LYua!)Gur_D--dAWl!`~A5o4E3Azx|QFc#>o_ZrUQ(C^pTC=iv>!DBR zxg2Q7oB-5aZ5>oBf2osi?TNIpc0cMwYcP+>9aQ@0%UWv7yb_T5iTRD~Y z2r?Bt{9ifPA@HB{rQnSZtB%%P{Bx% z*9rn?{Q}Zw0YM605*qBV(V|fSD3ihwTg;BI10`T8Fs0t00fFSj5U2&$E4RPdkO+R`IC9JIPWmjK$0Ez<&BV{&6M9taz5gb5b zNW%SOnIO;zB#D?mP7^t!h%te$aY-2~>x3l}kfBf;851bbpl>uz)tg<$Elr`L;xpAn znrXre*)gE9J3Fs4VP)Q7$z_>(NH8r;M&AnA~& zpvZcY3#xAnZg-Q*ef+F@9pYSZZ4C3L9wW4%&)u!;gL$)PhVr>3MN(Y3<&_x7Yzmxln3?&TH8wD0}9S_x5PJei076L zk%M{2uGmp!8dY>$4x;wfL7%$yKJ2^AyHGlJH$`4Fmd%EcTQC9Xn?M?K&7ak9%aN30f%rg)eL(yxffwy?Br=CcRYxPvmHVKF!)00 zI1hkUv_{>a52I^TM`#NW&EA7nTF?mqFb>QFPUZ*zoO4L8IH;M*XdHPVAXsPu(bkl5 zg`!YiKWQmPgzJOMjWw}EPJY5TUgA=~Bf)d5aA^VASOX%Y$T3lUFN5`2tLg!2fY{7B zzHa9ijoFe(Vok59*v@l0c&cXb=gtunq-n8+d`l1LeY^;O$d++L}28Zqk^aW z&FMzD-%e{?)6a-|hEUdX!_On&O_%+z+ZMDZwAJ0$17@ebE|93Thg8A=>`~^1O-Cm{-)QXJv?x`M1W-^#4Kn{veUAYGU%LeFUw1Fh$d z_|NAu`ZDL~B69eOY`X+(dUcXA_D2msbv{?<<&4WFAm!JZ|wAtWo zG+}b?wytQ+YTXD}KlN-NI&!G6T9S`FkyCv-Q@YupW5M9&hdHhS{ zI6fsraL|LIGQFV%L=er2?f}Ql+o(v9%Q7R3^VK1O%~m0Zj|t-R7QRLVo!CvSA;@BU zMr`aPEttQ`?8_&E2!2od7~sh}1?RK<@{Vb)BB$ta&2P!@p^M}#Hfg)f&WLS`o?b-=khj@$h+HampMNzIrW}CK4lBpFFpfyXC z2QF8)O4Nz^;-)YG6u84_VcWsISf4 z2-5{F)%1@`JAiU*T-~rx!ywcUYE@(Ba;BTr__n#5!l`BMt4k}Lt1^D0^)V^m#!e%j zUKRRL2!p7OFeOlU5CBWevBm_qxdoK$mj;b5g&2d>$fOhQ3bFMYdfME_%VwisJ;t17 zU`@^AlImFqh}SV0(J7Qpo(0swVO=zV zG1CgS0)M)MLI|;UE2oe~&M=K_Pzf8hiH%R~E;ZSk-zBA;ds$vLiQocRNGI3>%ayFT zABH(Z?cCRh+7m?7-oC0Ao17!<&E~M+4fmR8ty`$WJw&s)yIf%JwhvMmsl401EC}mO zl!MBOz+pDd*;Ak*)~j#?0lvbGma`NN_la!n5uYJVsX&|wH@dP*UNgq-NshGO6h`?H zp{*yFzWXeSSS#=>QUgenMP0DJEK~NY!?WZlE}(5$tG)z0>uXZkUn)|W76G*WIp7wR zxF866rTA&Jy9t?leXO&RvdIFiA*EjzBxvC{GQ@LD$D;-k#PMSkckXjem6IF!wXeJX zc!9N~-^X4HnvuyQkH}LSmlzjiMLAA-8Ht5MI4Vn#ARJc5l59ddHO3k$;*7J11ikxY z-V3c(kkmch@$gB2FVl`Y4t%*#pW~XK0g(|>@uXgjY#(QBl*=$^BYhGXzr0HVT7MW0 z^z#KQJ8air%uDVJKR5w&ORn0(K=#2i#+H*?o7tLv!(JtPoB5#DQ9 zse-Ewpl=~!ib!!6kHm6-4s9}E>G|~ldIlYt-wkKEN=~=V13iOI7spRAYh9{l15Ir2 zmYiYXTytoFnqlbffkThqOIqOcOG0b8t*WdOBoM0<~7d zsA91-uF^j|XQ`TjXJ38>afe(k;URXo6oCVwDbmt>{+G4Os1=5Ewm6Z|tTj%azLj>Y zbyNtQ<&58>(^m6HY#)Y(OTbLUIEID%s2q-D7)Q021KSV~_dpTtaECH?D4ib59rHu& zps3IkjtpYSJaiNlYc+YK_>}_2go5fu28=*QVBJ+d1p+yc}kcnyvdq*lyV&`dA%<$%V4 zI52EC$&+hE{A*>_Ve6tLn!5Z{iK^Lf(;xJfH8k5gIK2CY%}Xn>Cs?G$6k3Ls%AHF% z2UAlI3oWsRu1%*N1XQ7?7lYE={Egtxb_9^(>2tminr@fX$f%WW51m1x2P9IG89OEH z-6a=Pj~q>8#86e#jG#4l0m!yNiO_tr#8w+oRf3m+OYL?ODa>L0X_|&=bx{h$#qDh{ zC0-Qthjm7u$prNT0MzmD9?ta5MH@)~$el*RDM(Iklw!{=7#EdU$|B?IDh_vT)V_zH zLz9Ce=d~7^xu?6T*^jzvzC&FywM}_HDh;$sQ%M(5Na*9%#jwO_J3s->yj}U-2&}-%l3p>Rj!|DOqj2JInm@$rv6G@Ml;XWFMF;b$2YWNN$k=xRFRaF!ZLjb zQ`Y)UH!xwDIK0a;2HCZ*Ct4%fnExQ4;(tbwZXfGw)J=IUQIa~}dSGCexZ7;1b1oe| z*Wmivn37cC;??!-&-Kt8`1r!t;Nuen9}m_QpKe{zDNK5`w%c+;_A{@ODhSfvkbzLg zWZ`A~f!l7u#+z=pT36U^Y2ImsXL4?pjm!QEppql@m!vb8je3}Pp!|f$3&-&UaqqGk z6oeEZz7V~|qc1Hn8OM${!;rno5tSho0w!LWq~q@3F9lH9gj?r`cLr4I{2MQW1iwO{ z(g_XrmbL0@pz`zIL@&7&er->N>sI573zW5P-Wx?d;Dd5FR)!o&Ng3IP%J4!%hzu{p z1{+U$UC^&7P|0zcHY*=(2B;(p@L0-PHZ1Xh!?Pz#MgEb?N1BlX1{EkCV-1IB*@-~q zr~_M&^r&S(2V2L%6!&z!-nD ztM7=XD9#eB&oCF1IveD!oCm9bCD#S0&Ervk%H|7Ld0)RB5D8fk_zW<%{h?aSbO|&J zh_3a=;EkD_b4W>T<7%OIeOV0!ds#;wThhwmq8%rNv9hxr)(5Kdo%0H{tcU0DO-cT;Gt25!+i$%|nb zwJYTG$jCt%;75Hqa=>gCpe2?P}Lq{ z9T(yK)@Ps{qWb6e{_B7FTi^KnIabl^;iG&1NWc7zb){0WEpM&EJyPP=l|uwOvLitp zkM52B72mnk&|x;IyRsr*PG2xzVee2oS@Y%oW0ia1>iRp^H-a#p_YC1}t3J3D0+H1K4Fi2!8HvEv)al@6tnhmKy%vYvEf+5Nevrk=fi9U_&T$IJt! z|2KrWKSHewXyoB``QsnS9}+&^*5>Zz_i;V=!yo-bfAv51fAU8-eD40ll*U4_{_O6t zj44C_gRX}BjFbl3?1P(E?YQpr;I`8Ttx`ag18{Ug1uk-6-Sq6r(ROGT0nzEuT7DK1 z_0nDVYaUdTy@Vs=U=IaM`q{qDxJ9Scy0I(v8fTZoz5Q@Py||;aNpkwO@G}T-fR4>I zAfvOb$&R@SI)Aigcm79f^ue?n%GT@e3b4AlapiS`9vb(o5}dkPih9-dR)J55Q+&}k z*Y~!Mb~4{jWx1a|-8Pj3m*CphZ+vvSb>r>U#_cP&uf5)Bz5daMfBfN% zk3W3f!H2H3h9)%I2?W}_ztFqK_omLJ<=Pbo7Fn;lCe|3829nRkZd8_|AWMVj^m(0s zt2Yjm%et%F7&5pfJ_oME=@^PvfNxXJe_T?AYq3M1n>VJfUR`f}KvAp-S|X0XSY?i3 zy{XwNML_F1eb==p^u@)pv)OUb=6fC-F^;AKkkBx`!#r-<@lSdQg;4f(M$6`W5p<9u`eD zcc0VgtM=E;Br^{?FjHDw7h-(Sy7=DB^*2s&*Ovr6snljax`lw*9txGMkJeA0>btGv zRSY6Eux_UA5d>;wk=BPK3|spW=o-Xk$g<7(g6B;hPctxugA@CUsC8MtFB%w znv2w$E!&NskM8{syng=pxqJUa|CvYJw8^sr1nEEQQ6f~!Gi)57nUm6hWmeW72Js5n zlA3ar2@m*n?9sjdQ7^ae)}zr_<2*R@(%u1i^WLJ!A9dckw!0}{vVMk_T~A**WRtw7 z@?h68&Gr8D8dvxJscNqMfDh6K9UhdsM}of&v~Vy_JFp+u-r2aahKkeP+76CG<-r=S z+WpMgczRjC=TOaz6U!eB;mW{R@5X1rwnpX7T9W%!VdN z=AEu1kCn`Oxqi~FxHsFEhpY|p@F-KZ-Q7_-s<52v#bv@Ck{xW#_a zus@Q2M~3W2H$!1X4E$dg3ZMm?;P96RJ}K^_Aolg(!GjLUob0u1KIm1r#v{1XxqG;? z{nM@D$8iyX6-MKHh*C|=*0~3r1VRbKr$JW6-QS;JvXMS44}RS5Htu&8gZt}lCb4Pj z-Hwp$VBbbGyxaX{9h*bGi*0zr0ObM<02mvG=^cehe9M~O zozA|eO-lSt#OhwevaB7t)eY<4Y!8PWW$Rq(b7DZd@)Gs~B=8J}m-^!lN?%KpJ{O=k zq}%Z@NI24(!$3|xRVG2UF1D39M$YK%j2feTJQSC8;|g_~6t`MbjmQDRZ&IgZ&a*K% z$Pi(>W{bW{xKTkDZ+V4Ot zgFX-oHmO5Q1}Y3Kkng0FIa1@|p^}W)7)(o~#?Qa0bK;to%}4hxS~Kme`O1}poWpJF z-J{H;O<1-9QSo$#@zbGtkH1uUd{3a;aeX{@*dC+i;2ET$kH7El@||*T!yELrZe82B z-MVt~`drr!fTLqJRscS7sZe_Hs2G77R-*z&Eg}l?Raor$xke=8cnojRy8dN0Agrdg z*Im1Z#P!Swd}pC;k1+s$?Ow;mbj^OwY;*4YYrPWwG`vxF()~$~7nNSA;dP~7*7Rmt zlW30IgWa3!&ebcoudLlPo2ok-Wu0)tzk2c)6ZppcWs7n50c1 z=wYDF-FRoc_3;NAbA!TGHUU0Q+3gWC81&Fj%c2bT6@1^j1Qd$im_6U(pv+d-L;eu` z2sbF-Zw|`+-J-L%nRg!SOzwO(_k>KF5?;!diBQw_%tZhogoq1$f)ZW{;@!?$8C!paZ1@+s* zLQrajBxROVSRBT~q=ZqQXBiDRMc0ot&bE&I_4!AJjo;r|SkKPY?K$&sJbTh`)T`JN z8V+ti?Oz;{av_}bTUeoa*~n~Mp;bxB!KmnCCj;FV&>q3jyiYn-7l~iq6dua8t7ezu zKh+X#d*AQ!ug{M;o4aTdBZcGBkhj0Wg@hf*e;-1njqowAM*RrJE;}fDksnje%DTTj zcQ6Sz$R0BqvZ&(A!w+;n$A~bZ$%q3Lf+NH$sv&d7s$DE%WsNV-)i?=N_6FTiw^xnY zWNonHL07RoF2*buMLLX!85*`Vy?jX-E9-n_XP<+SSNz0!D$0;TNUEG5V7Kg(FB1=t zF6fS_A?+1)?8;rXvg9w`JPn$& z^_8pd2C&P!S+}Q?9UC%CKamWsP+6eIh`)^roZ3efj2$U;jz$4yx-eJ3vf9oZK01r? z0@)+!V2JK+Kb3b{!ZSHaD&oA=xEG0h1om-SLjDuBk*^b-kg!5qYuF)%NxwE?LVe{0 z%0?bDL;kPZ>GyH?3Pbo~^bNMaVt2Pv82AXUk=Vk95_)XzG(mwzATAfBNutB>LWP4L z$m#dTdea!!{>|VNZxq!jB^#XGThAC!Ei@B^(nRTBe}8M2fWn3I@A~pvZ$lL|RJg9= z65y;er2#DkzQgTV5HQgrm9$(34p61Tz+F(awf*P-4->;_mHqQjID6j7fCgZH{y9xj|mvw@G~KB4{(z3L-$R!9NdcvpQa9n?CO>HC-h{B-o$Iq;;3 zsO+HuL1cwax3H^`zjcJTU@Gwb1>B=MZ-!sY#lh464Rgtf*-bRtJ#l>e=qq-O?@f(G@)0`MX$0O=IZ1=~crxWJF7X|YbY-e;@CKnzJjs*5Y#SBui(UnrlfZquml2EP zbpp1Pz)LMhMP3wm%}f!W#UhqL3pFqMg|ICQRiW)M8so*&?%{hvRU>GnNHU-$SyjV~ z7g{8E+3>8!wJYmr(taJZ^qa{Uet8~D2z^%aR!;~AGakTygDe5$1aN9cJuFXvCZb*% z*w#zRSk`xEhJMb%9L7H$4J;-SOOS+P`v}5RNNr>TnqDe;)T6l#Eryp+^z+h@;!PNV z__g;rI_|RNm)c+BkB$Yreiws`)?4LvI?4Au3;1_)eb~v|hi~qq(m2VE4mR)Zr*ouW z9)IAS!R=^xIR@T|I)oMxJ)Qx8qzyH=-Rpx7fdO?8@UR8KCgu;OWw*T%y*q{&;NtJLw6Gaf#A%kidSqhre&@F#Qxx7WN^iHF`25r|NZYQ+Tt!87#1k4Pwdh z;2IrhlpM*4AUQU!$eZ|U%M*k{bOn9_&(~+~!mZ=0rW#o5QtDVHcL8NEiapD(AQ~tt zdhb`qlHvFT=8@+|uxX`B;4k9L<2Z<+0uDvKW{&R=;5q$y|3wfEt|d#nW@Zw>P@1nD z+^~<{#=IGfz#X$1Tw>4m%K#5PT{C-?3Gx>@%5DoD;sh-%0-c-SHkXzruCo}2GcT1G z&e*zlcjV*H>Pz*V`DcQ2thf%zxEIbFMO!Ta-T~^7X2i15t4muxQg9=f!zc&fC%MO< zXeNh)esdC}naGjhqIy;+ z0nGmnGp;BVkZ2` z_{PqK<((tW_Mcn~A-V@!pKf&^f-o)Fe06rq!!>=hW>;LgV}#$yr8^v+`8QL{26S>~ zYxfS#zoS`yXRo?5o%L^ov+gsFfcee2vu;T`3IXM^jpClPmB;ArZ~|&aB)Z1KZV?e( z@NX5)b-2Ofjq|YWfQq(yORvPnQ!UvP$dc{-6py7%gPt6iD+3x){{z%S6u7nmDVj^oa;8n0zRJN`SXAKTdX4UwOnkPcLdjX5GRczQ-9iRt&GRB zwJ*}Z#GVnfUhM%3oKQ`cx^YcMkY&wu(ATNI&Qh>1fMwG9wA2H%v!fh*O=*JO%qn0_ zfm%DMk*}?hIe!$q=jI$vuFwz#T9OySBg_AT0l8M_(A{#qM+qzora`gLQ@Td?xY#v+ z@%R3LJv@#F%k&p4=inTNNYlEs0fYGvy}^6dg}zq>E&G;fF}_V@&9-6Uz6atYK^I*m zCSonu!OKlodKR}aJ6N{l@Kq;s&>*Ci0N~X#ps9zJKjYnzkd~GEVI^UM203_1D|mWI zQ2?~6BLU#3PVQ-L##p!be%1Q1;oXpE=SK$_FM(SgQg>aYWx= z^=uRD%YvD3?2ciz7k#m)bh64|k+AQKlRjy}S=vL}u-^v&Z5%VdS~y7{^I?<0{KJBX za^6oWLV9@g5oyMG6{W)VaGa2}nI}m~_V5%9o2T%K+%8Q3Z3snf?%r}Ao~;*1 zyss=SI*m$x6M3*tn;Tri6AL`qyqk9OyzI3TGQGuuK$I{it{lg5YKV&*VckaO)&(u3 ztfRae6Om4s3Ya|%*w&+Nm|%m9_+UONkn2r~MnS81vfuvr<}FW^_14zmRHf6e<)Z(| z`xfzfXPS9&dvBk$yluPQ)Ngm~rC_^Q#gTn@gm+Phqcqp{NB4}W^74Ga;ixz)a62do zyW`QR<28n=83{I0#LJoNNrn#RqkG?j?E=hUhneRrD(81Ji{&1rCsJz{k5foRMkh1U zx+Fxzc`rj=5Hi%DDzIrt`Xmu|2U%}S{$96FHtZZNYO%6jWPUY9i(1Y|JLlF-2rdqi zIo$#Ebdbz@;Z>#Ad*{La0YpyT#xC!GS9!TsU?i|saxdT>1!({SGJi|-2~oK$+6n7t zS9#2g&WRkf#d}vrlgw(9?c&>8C8>Euoki;ejFJSNhg$zsR+1?!k@MN(|uADwPQ#$pKBh+LT`s);TJuhVVw1Vth8R))hyXF`rU zntXT55_WXQ{yRf1{O!gokd#n6H>7eAKJ&<)NYnjKR*ftNn$x^h#N;)P%r#!4K(*Zh z9v8OC1I(#0TnDEt5db202tcyD$e~1yhDKxSMy$O|t==Ntba8_7npFy!O{HUK^Doce%wtT36WPJA^?mT6 zMq+@K#L;@l1fO)a_SUQ!6M9q~8b)c6y!h;$@(|v?11iy4!Yzll87|^1(ukF|QIW^w zyTZU?6c16@fFy0}w7+f{npdN(&%1dON>7JG`l^1#sW^pq+5^@V=dMkDA`a{^54#o} zE4{vQW%=hkG*wrSqp4d-b+uc_)H;P7iNiW-v=!nZrHCRLryl;i_)0Ona7~Z@0C&xRot=-eG5<(q56q zy%c?oZiLm*Aj!b3W#*K0dj;~=15y;iNYz)aEdPaonS~mnyuwzi2Wya6F0Vt>E}+T* zRFc9IYc0+tHe@bYksH9qK~jrzfAycFs>}l_P}{!M%juN!%nOe<%hH zwYrv+v9iwR9mEuBVsiI~G7wAf`Q*hnsI=iCK7&|q*+)RQTi;cE<;wEE6ryK&@6XsG zee&quzi0os`~Teif9-tmpOYW);l2ODe*TyI{QQS!0mjM5Vt-S`?Q(!87qKcfXDENL z%ts|J1e_zp<^3YS_)9mG*?U!s^;@?*F8 zJ0s!@l3;I$WJEpLks^}O?OyKpJCKr1`^cuqzf)!hZQj)fIQxV*y3>n6huDdEPCP39 zzn~Q4V8ieikI70@82|5GA(`(tFIY@4#NFTB-{r|2Blz;B?tIHGtcjG#;dm7w$E(tXpr9+5_Z* zFr|ZvXg0hncE$q5Jn3%Xi@uBvHy*s?Z`c+KeS-7nZ=!e%?4;Mb_J!o4=i4b=NN*k< zruki?T6z%qioNXv*iMsl1qLhn_C8orfMlO_knFQ_kZf9X2M7U;+nAidi3Y}EIYYjF zgna!FY6iZ0VTpM)Ah4P4x2<$_sPqQ0z8VhEjjlKzF8%!NC0}1#(W&bs^n%j!V9=-2 zW15GdZiJWqDPgE&Eg7tR3~djd)~5oYtkHLD{EowylFR+*GIKmZzkJ9ecLsdvbUl15 zzVyRuZ{2Fm&k|3p2)Q52tC1cVfdTG;r=GP2%vUgjc?B7qF->yiY=F{*i1)% z+BnjSf$;O@7U5(|!~ebIgJ8E}X;V}9?>7;ds{yYCqy$XXod zqdvI9kPMu>F@|+P3&>fll+8XsO(Bkrt4CKUlI#+ot8O zJdQTE4MWSX%Z{*_Vz?x;v&st&L8$%#&V%`l$uVTbtYEKK6(~IbL%LMWa;~!B7{b)b z%+Bwx6U0kf8wx+$8}n!B_7S@#rJ+2!_Xlj1|J>s+r`zeC4q@nmuvk%AvzMQ7{%8&|G|6Zx@;wSW(EJ)-Uh$BMbJ&*Rg#f@Gef9fU#-3QpHU zUHobj1moksWr@u*!+PuL+jC%CNg^XMG59YRq>>GI6_Ov9DbukUl8ToP@Ml^EkIvo1 zkoiE|$`F+0?P##wUZ5FYY&cJZ)y_Jcbk`FcPI|(IGdcTky6jpT&m}4X&B1(jNe(b^ z3VAhgx<}v?mvm$dI1m$v!Z9%EA*_gd@+n4>#LOt9%`a(1V<^9=MtrfcJP{Rp=k&d3 zkESK~KDlR;^TXploAv2mT#vMB>qlS>vj3aA>{^vMX#Cor{M zKR?|_4tjuN_FOKup)rsz(1b5GjwhzppY@rfn^rxOi=byP8~60gC+t%GVk3Dk;7%!d zrbyqAb(&(thtw+h%OKCJqj8C^e9XI&)zjdM*~?dgPtTCC7HU93A?1WZAP03F&>V1` zamr(zfD1;&AR?l}yW47Tm#r-MoX1Z>=_IbRQlL1K4U}$Pf;Wy)plRb;pZ9yvoUq^W zrB5$iR>SF`tTUze4hCtJu+ym6MMAg|^4mpHe2}8|MYFs8;TPn1es2n8T`90zkZhim zP6FGrMzs`BvVAyCk?b&@DU~<908(-R)hD24Z`1yzJ^Q zZiAQ1NcoC!1LY3Jm;pX0-Ub>O8H2H4Ya&>(19E`Z=l|br;Vc$Cfq&?!MUa{JMR>{w zzRj&Vy9ku(N-!w#M4XEsY+PAa2IiFE=dg;sgBsouX5@f1Fbzw^72wp!*1h=7jrH}L zjfOuUqk7Ueea{-?4bOsCi*%Ju37a^_HdFg$5pv2@&TuPEi@& zRi}_RJSeNl+Fb=AYqdj0Ff`(hWDxm*xz(M4NJV#c_hf{19K;hFhdAm)(E#1QGeJD3 z>#SoTo^jK$q-^~@^TADCKUKtAHR9rB<-5j06`3(^_MQRvS%3&$TmDQ=&)6@zO~CtN z@cI+_q8;&5&)Ye_KoyF@Bw2a`4b0}=1Eh1R;GzglKW-UpB5ALA6ktLM{Z4wv7=x0`GDzhaW^|*(v!HILMv9go zIX_xGMD`|l`iRaF?5)Q6md~AHZP}c8(f9CO^gevQUd&hp6-^-f=Rl_z5_)mYFFYlQ;#6;4M$_K08TZ!0j_;KBP^3_b2MduD{_m2?vU zpZf|cv~d7P$w>@QND{|cUX<)~Gfd70UGUQ})S-624_gTWQ9-V|`Q|6xA zgom*os_H?D8^t~O&_fD$YI}Wh2I7JgQ83#c@*2LXaN)|*8!5~V`g#iK&tD25s_w66 z4^k{H&x3ag+IU>%(P<)256o+uO zoRI9m@bJ?bV^&G(ct6QY^nd$Z-h&1eOfOwo!@R4KyNxGq%XC`u*jW%a)JD@jF<3I? zhj1-p@o6{~K-t5r6U{`xXPDp(^4N1nleW|rEuA|2V(HVDZqzI>#|;vA6x6za2&AM1 z7wV&pt2f?z!{cqQgoXXhqe-!MZw_OtCH3HkA*j&nj0VUt@Or8lWDQBZ7{W^;1{vB7 ze)!(QJlTgJ0D?D@qfc!?{1J#G6b{2b^6p&b?S=CV4wxr(-Ayr$fr<41+7oI| zG{@*%vaE69V^G+Yl!pmX3U^6acFkfYKdQf8-bG8E--|Nel7Dl^egtvCnh0?$GgR7z z3Afo&)(8Sn5Uxm#E(&wTg7o%KRzxJ;g&X6fws{vz6cWex$noWtQu2+r;lar{=?GCP zqnl0d3U?T9;=@-Q*^9hT-P`PK<(9Tcxj|}AUFGhc`4R@nbMRd1qiOspOA~FlU`EZY zlENq!x%$NM{*}JHmnmtJZyMTY$u6ScrTM|$#L&oDzg)XPSut=!$~oLEU9vd1hU!)( z;yzshiOpVbnk0dv!fwXz%x`GOKMM*qhkhvFVjJR_vDOR0C zg6@{wy4~->X@g&Mlp5B(P7*T@xkzuGr1Q~) zKKWpazPEzVfiybg^_w4kuQlKx;R9_$O0#d^ z^0G?`m*&HjL!8j|#k0(LK0nyx5MN+gBEnhjqP?)KT4{$< zsWYi@h^KpcZqrX&I0soy_=9qrOf%zB*M{q&~yGgTZ!py^<5Z-*94KQoT)h4cRN>GT1mQ{P?{DyEAcKiUn!X| zhm@d!-8b*K-A%Z?A!nP3=yS3k@K7DVuQeIf4wHvu8@b*~$J0p%+Uip=K6?*z2h&mK z?J;r88hwuKB*Cu9;0KvD5b&%y%CPt)*2|&vYc*b}10Uy)NavSsL`ia@0*z z5?k=*WS@wDb(cf)c$^N%@?fV1RwT$Z7MLU72WSxPY(UnXuv5#f8O2f zp3|;9KBN~#m-~ZG5+OOyHunsy?bF@C46jO7AFVXD+2Adz z7rcc^nKs%g+qBSD`Aeg9=OfhFU?-yXU8LP1>GquHplu^vnfLl>fq+0#j52_ed;sv3 zjuTRzNQf*3V_d^#A_`{-Fr6iEb*fn8d7cZlE9-j&hhJ~D^*qO1sQXQ3^I}Bt*?xb} zlnIy(;z^`ZIulS2m&rkXwIY=?3<>nEGJas8PD48{^1$neIMW&D)EV8R+w6^nxbP3^ zZPazIW@177@E}jCc-o=VC2_@?IxnBQ@c6U#SSGh8CJP1mKmH|z&fi3i_^Y*I&7HgG z>PQzIq{TwHmsh|5Kbh`*PZ+d1cDN9P93dWp9S0}@0Y`8mC_@O?fq1gd@f*_MtW4#DdM%hV z`t`7;^@4gQX;#`+J5ICmd9wl5TzCr%)^LY>tnK?DX9WUe5 zH6_W>O?Hg7H0(oaHbscI=D^)SAj*jqT4qV*puLk;Q5irj)p{-7Vs(iYaDqxDyK`G& z8AeE>!QS%|p(T@**H5u`N0I|89VDdPqO^|mFD=|+Wr=#WFmRVGjM)xYj|oVT1LX!m zNwzyANyKZD2Cs!%N0v~o-DvaDRo#8^A= z`83#dnA9FaOYA6fw*06;h&~O$0%)?xMAS4Aj!qry`qYY`FJBmQ4&9b?S;J^+VCx^Y zuytm?a620u(UkvM-s2+eWCC!w&H9r49Qp$%MB9nDMF+cvX63O%BR?Abr$`Jx(Ozwu z_$MaeoxCVHhzVQ*R^6sgs@cm=$$D0ZvNS|2w&-m_vnbE8O_vn`^UPhq2&C}@iDVl; zt&~Dr%*hb#ppQ7zOJcOwMF(-nV27$3dQM;{pLpsXK@yD9nzEX6RQ zaKiF2Qzl`wYJ*KLx1HUPbDIO?586j;M#=f!=NFDYKYsP|CEp*80q1Ed8CcqiJhl={ z|7%MqSTkGrP(|y~jkMnQSO}%$3%A9ILMD2WKliq7eBKl&M^QxV5)rXm_xl}p?oOCF z#8a6u93q=^N;c|RJ#g&N^(T#rUFQ^kX*y9(!8cu(8$G7e{FtR3hdQW^5i&HS1?cne>r;z?%-a zKB$4qZnSW$WATO}gD@JDRB{4PsY51$@yO1gjFG4T80w~^ui}=z(XOG*5E4)Y>+L7kJD+ZKm$K6=r+@ad!_mRpuET#$%q?EB$Ha8d0ti1cYjtO- z9vpsoIN1KJRqFeTOIPQTgFUw2RVaIY(#<&E1nj8E^Jfxf=x#-j#Kq2ejjqtASfrZ$ zb_ge`n}qlmi2E+)d7q*qPNaukY&)Xy@*OODxiqh}<6F$&2sQ=rp&Vz}K``zKS$Ksk zR~Za!ye{FVr7=9U+Djon-QRKMdzZi1>Rn-nd69SNLdKi6i^S7L^?r5duEevJoM=?M zn3T348Kg<-CG7Ru6OCkzz|y*Id{=^KKokRg!sbNt>i*pV>GScehJYjGHR)_0nP@zl z_r2_1GU64`5jVPw#^4t`s8QmUdvgT)w;aKK)kKM&n%nJ@ECv3+ zy9I4f9pDwf3tr=#JK5_S*bTSIWJ@dYI}`d@v4zj_Dz32&3xXQ29wgrT zd5LQeoADw_h}rmQcjw*SXkiPF5Et+x2}uQtT%a?6ps1=tPc4f)Meh(Sw0ovrwS|99 z79!n#{%+@oNi^|~NPoM0^N;o4e>aOrcHiG=;I}%@zu$Q?3oUCh5H-FPQoJ~jJ6R3* z9XiOz1RTsbXSq1nlPD1IQw$<_%wBQHGw5FN7%AT8eqH6fLgZ<>YC!Alm)6^^tKK#y zfJABC0s9moB5w$KxUqltpxn>~*)ZW1`Pta+ZXDBO$HknMZ-5M0JjFVI;Amd$;`qhcj7J>m`mt^Fz+A2+uHE`mGm;4x7&%5F3(A7W_w11S5){45 zK3Zc8|J5_!`OaHV1EFu;-L2k!{jmD-u#eO9_WtI_h?c(j`a5qOyz|xs;`BS$2@J>! z50FlnlEynHgPoSkCv2Ff6lURfAq}cc2epX5wa)@8uZdkWgrf`BE?n)MQ}GJ8(1bEz z5gRx83kL@@r?QqH6HA!1xmX_~=RvHR=|z$GK=52j+7cbD9H{-13PFnlv?mT>r<#)= z*38Uljkfg8eRB08#Nf{%MIQFv+R!S#mGySu)W6-n;I-5u!%}--dTEpJ>c;E%u8p^= z!?$0*ks}>)>-Cw|Bj7nwKHmN&0g_5E*6PjIdGy`4U*8`Y(qQjsyCBFRLjnflK7#)c z`N!3m=GF(X2a1LA?SpP)%{P^st|6KZOTMADOK z6Y{DAfyxpY0LHG$jKCZ%pe?Cptb~MY6GOEAgki)}lUyL*hZ%h^q76q#?`pqKrr8p5 zq4MhyfR*qPy@W)6PhHudxiVmGbw-V_>?b37+4S|n2ude(c+EPHfDkdK=GkSO5Ep`e zXc9Ac4#^u(E^E&@?`WfZd0zaZ&{ZWs2Ek2(SqvE=cylMEi)z$N4Aa^>nbZtUXg^`H+WC5AzxPWdmW?K|ME)E}0l~=+-t&l5 zkI}ZeI9ZCYZ3GEL>XbFTpkqj~VD?6(*yHGcU^cT-(wGQx96bDZiT3m0N z9)y!T8sA|C!3ZU1p?lLIzw5F8*ZSuRm$%OMu6=UxeDA$W{ByY)Ztp-ZhMQjYwsv7w zRxngQA89wEH&XBrh$@>w^nom-I{dZ_@%cJWCFFQj8f3Icl7$)aLq^#lTv?{5qy&)V z!jurpdma#x=ev8u-x{JMq+e++9jw;oPs6bVmq3yp?j2A@lR)z2P^J_kNjw3e-fFaz z)kvz=j4o~1nV#BU;eDq8G|rgt<@e?QjoK@T&6CQFn-W=!Xz=&*ur67}Ng8!Pz)=Qo zR{bB40-~#+fEt=p&MIg_n0EShSIFamjj!H=>Cc8twS%-3mR-*uM09zFeumMk`3j5i z%{K0|K8u!lMbxqrh1B<vYg;6a!OSe zqy=6CSOH;d8~DL5*q7{PcdPN+U44;RWQ1sC7s=6=65%O zK^JJ5hhrpQs<17aMb{Hasn8jOY22;i0yy)>tG7;_)|o?T&hj#0|AJBDZkN&f0h$*UI1W6=8ueae3^`>AAuxeB zht4I${ScQbqz-XGoc8i69Oq2qj@J45nc2$!i@$kI#?fn=z1P^*-`yVVzjnU&T4$@r zU;gqh|FUhOUeiXuIp3T8P}<3S*tDH|bLofD#0!_}hrjvF-%3dM4^)uo+_B&cuP_vL zvBJQz9=*V5fFx@iLdu;{fc^0Lf^KL|c*w&qr_VA6a8M)p!ACHHtH2W=#&Jj#m=D=4 zlorQufJmEO1;e~@VO(%b?R|KZYxJ9y%z7fNcdT9yig}=`=S_pftZMf8le8C0`hU0C zf6`Q(?R9(h{Pg{6*LxSPUYZM_^15*fyypAJwSujb9_DiyerI07TQCHaI|U z!1R+gtHvAD`{d48G6#S)x}9<6$_HD$Uw?9KuHgf$Sn530kh>>$(3UC6(`XfA(SoAl%kS~6SMXLmbjiIlt$JR;1y z0G2|+0VQB#;^T6~C=VgcVbCESxNFRcRMs+`70U(2OxdUIg%kB^{?his{Eki(h{}do zuyNbfE$DhA!72n`JAx(Tw_`+X>}IsZmXYRaazKyK|$KZ$P^#0%H{2l;0;OU z97w$jx0T$3+!5IDw4@M486qLS#@yGVJLB->TE!9u!V zRBAY4dg<(B|0`Jl^iZHBJZF>0Z4u=5I8n^LnRF^SR1nBYact(DAEL%i0GdUvDWY@j z$}*lR$~*SYBlvDFL@kVMGZk{Go+`T@zswH%KD( zF3vz6p6+qt6jQCU=E9YCe-v70Pwh>kqlI{xqI`;3DiLk^U;I(&ht8`VwC$BE?=J{W%|XvRKM*2Oe>durcS`RTNcCqK zlbk~)4ACskqBe2SUbyn^FAzCEx<(`+MK!>zp26z|n6(&_Ih&jJHCoaKSLLKuaZh+n@+N#Fi3$f~V zB-r~Fp~HXt2MM^^8}`njeMVm%NM^Cd|D@Rn_#r&^#-RJ)O~C3|6R`U3T)+wglM;rx zOM;yo)RTaGyPCP}Rxn>A-3~{%W^Vu3GH{7~ z_YfOvzM-*}?=hGW)-n;hc3Y^4b*($i#E0k1J`L^zDNlRZZ*fHz!>`fahAnt+h>lK9 zUu+N+9rbN-LdNZcq1t4)WRtnz0KEG#+xt_6q1J1jW5ZBC(r#}Dxe0zsr$4gT6O8qY zbdIvlP|`%)z2;qtGfs^@3pvs_ZPo?pIQaZRXyGab51>>a!82zTBJD=Y)t8@0^o^PGWg(>lUP7-UEyRR|cJ4)rEL= z74JOjlSmVWfRLdwR;U|hsYb=(JvN3$i^Yx$-lHO1+7~2C)h`CcaHON-HqILx#*>50 z1HI9_K+V!fQv&}C&ft0akaJjco{S2KG==g3VfgM4Zv#XNktXyTydnW9uQ{3njc{hf zjgYKtT;zkaWFc|0PH(q2T3`$l>_&wFpGq=sLA+d!_F0m6{UXTW9V4CKcr!!8>5&aXga7g3|x-7x`oKOn+% zkD<2p&Kv86+8)5m;w12T@%SM5IQJ1?BTdUskmqqrnqPgsGSu+t2s~&~4D2!z0_OW* z;USQLb5hPQ_Z46}MNgaJ_bt2S!^xi?UfKHOz`Z=2xL3Bv8|H6wLATi* z|8&2<@kNv0#;lQ zC(H%e(WBLjKoXQH@X<~VuIDg}hFxH>Jgejqu%Iy3Gq)N_g+IWh27 z*lo)L?2)-}&%O4_TmWuKxW_|`D6L?S`C#CzRW(pz6~*+3?{Y|T0JbQ6jUEYOj>Os{ zGnTF=hkH)Z6(>gBTBpMY*cA&QpL^|$`PkcH$R`bJhjS>IzsSO}!K5D`W{5UKoYjHr z;1)?EuhAK#pEaFve<7b!^v#K(xQDTDb;3SvuPlarUId=pC#us>i!Fi+#ElqRloRKd zyge7hI|)#Ch|3IJ9ORa!IQPOGmO;2}Cet$tAlhO8l8T6cM&C!ugEx)`tdvS38uF-M z3iz)07Ob}yuDtvABsm8#Xr_=Vh>^&v(tZ+??G}{iE9UsqVvh!l<)JbQ_p3py=B{5^ z*24`5ooNpCwxvq)p3ud0h+YYBACYO6iB_8HlvNbCf>rQtHsQGT(v{Eu^1eWr;;Pd? zn6@a_DGG$yP{oU5A}FcHCJ%%N5bRrvT5^w-Wj@F0Rpq&DSrB{U3Z7lR zDiJiqg_#^vLUUqi?-!7o9jexp)wyB~b$0EOTUt9n*Bd*Ah@}H=C zjG7?yO?R=xXd;k7Q49v5V9J7#4E`}D*nyQI2NTVy%b%8DhvZ!y9+h_`%Ss{}Vtmo7 z?S9e_vk;D(b4j4sI=Gf@mo7>rTFgp?S`f-zPaNGeMvFG*g_ zr#LE*peL+xO2~R7KY{3H_%$dbWGXYwpdEu zah#rnh=#4L2Sx_ugISvzu92*>X_IOGMI&HHKt{q9G_~5ZNXVuT^~+iw2>pKO!Wz@C zjU+WTxshtmG8Uf#sgY@6bkA+C@u8TCXd4>kK{CjQ*^&8!fyac5MRVUy&$O-%L>S06 zB#0tlTicGEq6tP}Wi07dCIfG@PpfM?ij7L!(tJ&yRcfPYYjO>J+G{f8w8>4H9Eok! zm-ugxDxry5#)C)OfQQ~A`AuDRaB#LQA$f7c#0q&>_4c5>NbE8I9$`bV4p`_Fy~$r6 zVFsb*1tiR>Z;!fCkme`N&tE0;QnP6bNfndH&{PY~41POAp2$N({$+&mP;n$tGMkCW z^|XlX4m2i5yE1D`U-3jz0AZjV@>KCKx>ZTLnEup1@d`O0&?vs|CUI+_%P4cF+C9Ln z;10eg^l(vW`EuiCmSt0G78!^nzk#+(!!xhi0W3{}FfO%V1TIWZ?U?FIh6#;0>eWY3 zg&4w;lUm%B{yiYnMo;VaWTbR+B_%k=ol*5HX-YHKB?m;@MQBGWd)Wx#JTn)DThA|` z*$+IiOZe(plM31d9{>4glDKQ%6gmO6^i3h%e9g@D&+VZ6Ox?V$h_L51m55XD`24I7 zl{hIh?}|qisykNzEd<2fTo0yn1;ZkCN*GW0WfU=4g^8E>WQP@b2X}vjA-V4hrCgG> zS*gq`r}G^5Zk#|?L^tO6tmt{?U{XPhv7Do?ENW|WB@fpNmK zV_8VycxfzYa$R2mf&*wOc&DSvBQ?V@Zv@$6$S#KW;4PULvP?HGO0h@VugzOa-UFIx zY!*CqtBF#+NS_avt|YMxE473)RuqF^Q%`fs+8dc2?v0@> z`)A*f{lnsMB}4;;!-&M8zB2X?K5mxbvGxyQbd%<2nBZ+gK&n6rJ@b(GPeRshk+RE| zu=^L!Kp|``iWPuy*8brkzvc|}dA%d$dI7D~t`O74Gy#z8<`-1?H(yUl%+J+B)~xYf z%Vs5g-Y;ASO~ywqgqyY+)6kZvjArt$xWg>R2U3MOC5v()YNBf)}fh7#t5jd#U68G&poKfEEbn``TTS}L4y;PnUo7do8$$C z8}0&aX>-@FEbAq+iEhu~wsN&wg_7>xuM-SmAZtSzB|3VAB%2O|8|A1Afs@CqHW*E`Y=2c0{Ij8o{i*A zdotVQtZU3y+w-2By7ewUXn062gwcDfJ+w6#Bd&6$0(WH^11*dg6A)0#+Yrb*Up5UG~M9MRB zC%E-=Ikh{UNSXe7d8Phry(T-BT>0b6UtGP|``q+q?;3s8GrF~m>PMvP;S2YHkVk}I zn~1%HJ`wghgG?!G%PNru*bXi&R3L4YWx`uoUni)?7O-D^n zD~)slk8~|6Vy6cmI=!(yA}pLW(!7Ad%Z|z8HAqZLgc?(F%xk~&*DA#Y#2^6SeVU%7B`9lqFH%OrFI+wG9! z)mN=euHrarJ&lT!A!Rf!Ib6kZlUKXhwR~)nX}g5Yr#`*-%Q;PmJjT;0CX5;eVrW)F z3Qkf&;P8n9yd@%Xt_cpV(aoeSHr>4ZIXX$b&+!=d*S#ll1@EYCG0AcZXy)A$o_?wi`5_c!$s-(IhxbyQa0|~P>oOy zf%~hIc*#?Ay7s&B5ck)&Co&MPoW3=6>Z*RhgPXem4);5ERU}3Gc80U2A9uUXPIVCA#F{^cg=OGGKHCjDcFZg!}8)6M2mH zI%jFFRdaTckM(d_MU5V`0j?eo9qAT#ds+_H7A`8W3@1MwVGVM!7-E9!flOf?Svn-7 zL72s>&1_Se>y}|e?Y++sOs+9Zx3?!H7@!Txn1_iVupy!Z89GF;W+F^xv#P@WwYmND z($yt2Ac8G{IP?WHSA_+Ilhg==gvC5dcM z#CUu9h_?kPN$W`xp%9G*i8!f4vEmh~+qt>xmzA|XC+RdcphadAg9qs0~!l1SN8r%?$D>g_Q#HImSfOZZF_Y9>bNHy7Fu#AYxw z5%1QrHIo~flN5QrM=8esbEhh9@hxZ&93*Ae$}iQIMRjnf7f4}aKsq#jr4}W~K8n9n z+yNxTEy8yxo0!gEns7}jM>YYgt$2XT-P7|V~1i8-CB)bjt zm%%i$`nXfHQh+`|{|J8y{HGUn8BOOVZ}fowEES~7F5)Iaxva{;3ulea@Mw3pNjN9H zR#H5u3_76XN~_j(wtH9DBRtwPLMxF6(+6#jTy6+py^lxx+e2aDh+*tC<)(4%g?3O$ z<6J1^sXsKC@8^*CZhn3P(oIVxgQW!AOQDQJ!|>Vd-rCUKxHaPNkke=;e*SE5ZGgnM z9l%0)8ksQ!GP^y_gndS=!UIIrMuRQ^H8QlMn!AK;&UdeYesz0T-C<0?LOVpY9U=~+ zvJ{YcbRc9NDtYq=jc9E*ZH=~gs6^EDE@ZTAo{1XE1RQXV+pQZQoBQfW)={n~vhZ>8 z5qbdKdD=U-$Ec-*<}oT5MM_gUyu&~f#d^chGRC&;q-EZXRSH|XBCk-vMwWUqdpD8G zHWlmMXn^v-K8?}a8-7WeR0S(ZMX2dh9Sze5riN&C1G&SxyTfxs$%D?-j${>#WBHH| z48iJ9M=l!JP4q=phZ@}o=E!+7!QmNB@cNX-^PK^R{FgABX4<1}Z!3}t$gVd_M#dzr zO4uGF)!BxeCj730(V;S`ARUhRQ9O*9W8mf57owm00pd%hV9hW@qRl?T_* z0y9f1KP^@7hjLCeH=0ym!mpx3hGsM~f%P_UuIR$H0@Hg* zgB{b8jc+oIC2D*$t|`K(r#Fuxmv?I0bfC_8Ly{BK`gY>C%uJUVD=YW8K{bz4FmV7q6<5!eltPq2IrzU({=qWhT9%!#S+lp6LRDPXxmc-XXL}29dl~MAN^ipT1V?3rXFboA<%s>%Twq9fC>x zXU6#LrMYOy6TVxOIOJ1%A$vw6c;;X=m=YmC921RSAs!qX`S>rk>@Eazhv_clyle;9 zhL}-&LG~fKM08#m7pMD>WsEno6M1Ce6NDzcAouFRBm2fhSBT6+8}5t1 ze-UPY4nEG1QHbwjNE(J>3|AAdo`w^?+3*QcXjOK!#rkDH_1}E`)w2$aH6k9_^cl}i zcRLOC{xppEuJhJx-~{>`n6_+3p}!H;Wk=f8yea1^o>T-A-#Pgk-`ia%R)r z$43ogqW2L#67res(K=(dhoMBns_u+|Crq>lFER0|#tJ9!pl|FD9hCQm)v)-q+h3-e zu8t)Lzc=Z<)9e1x&|gm1na2lz$Yl1yL^SLo2^WYlE6g*(1*CM=9+E`~rcu*b*WT#c zLNr@EgQ9UQkoFAGjI7jSiDsBafRhAOpJfmj0A+Gy-*P!|7f}IU1)Btr`Z*-M<+nNH z;;3_im!>Hckwv1}Lw~;*s@Zx-!FoZKlc;94Igg{7J)_5Vi?fg)@598#h}IWr31kvc zk%Og0^Oh+@D%?rP0ykl^=E7wFOAAQ7q+crgiXM=aV9P-m6Qu-%>U`{B;7m#uZ00}| zE6I(GFb#n|*p#z)ilz}~LNq7h#IYpLrQX}1nN+ZVA#Af@L>4m(*T_OXv{hpt>d}T@BH(%|X8Ett^ zT(}uFD`XoYWfs7;B-tJjeh(>rq^uATZzVOC-DG8{FPKvIE97H~LtA1h!2WWz0d-mI)GC2Qio*dh`JCQ1%d5#b$_6 z3AvPDDRMf^Xjy)nl_fuG^z&?CKGKc_xFyOSC0&SyHdM=yEvlczX&FIR6tGICKzrrN z`@hUdwK=%X5+PBDhhRy(h*gWG%#g=Sg+iRT*aepuFSsGmEiGxuJyw?aiX?Oiv;c9e zCe%w(lC2-~OD{*ssGk=Y4$_Pf6oNYL$M`qpc`CKH9k}!^E6aUR4#JCN=02Jm$c}*$ zldv3Q8HzQTWc`vPT{>tk#jObM!W~wY_k+m@*(f;;j?m--G6sHXr+ryDS%I%dzpiE2 zcxXK$^zIO-bMYk#Nx=7QO^>%rZ~@Czp|`XDC=;i zKH4SWRDc!GNjrKH5gLgYvxP%gL0Db%BntuWV>DeOMp9tOyG!q~tlU#mTu+0_W9t%C z8H{v4MlmTs*O0XXf-`ymaR@B$pr}Gu!`;FetoI?EZLiVK-K+pI&f6cx`h@F6OpdjR#^40KF=@AQ&=Y&U_C#h0}8({ zpM!LftEs6=(&`L8L40jTFkq2RmB@yAa1a9k`jn;yq}~Iq6~vz&2J_|Iqgu0eNO70) zNRy8RjGGLCb1Zl?GM+ry zd+EoW;lbP&q-W(RO&9jgk;Eu=kigWWISZ1U734nC8yU|;S(3ib>^o0xe=)#t_TrRS zJ~Q{gou{L3uadbWA}w#=sJ*1;X;VN zGi2OK!Ydy<{5x@2Un+y#>~!U6b!$Ve0BLi(hl}mIu+?;DC|p* zN+obOWgJ#tYCwyS1i$d8X`Jd`O_IDmPkSS3s(+WqX!=oM?mHEgXAzOMGE-WDMYESB z4z)4C(H*|ZIv^WQS#ns3Op@{T5!Dt+0;w?H{z8{J024+=Rc`h^J7CVqC0d7FK$d?C zN&Z(&zWDDy!OxkLUmx8xnFH&E501sp-BY~0uj$MCkwN0Q8?#e`%nUG`L=hX60EHm5 zn9<`FGOd%67lvjdCiEz@qVtbfCdRU^muGnlFx~;a9#cph-@Go$JqL*sXO2)wf-G?z zJY4^;Q{`_C688|bM9j>+jxlLKMtC>*U)P*An`w3wZ-n#`_<`EdBZBi+YrOy z_^6wA`vfF^q#$|P#laUq@-@4+g|HVAA)*5KF!VsW2%C|)2tb3_GCVq>iv=JJU{u{1 zC+&^Cby#?N_QQ-c0`BQ>Qb|yF&E!Hi8M@;AB2cMU;RX}Vh|Wkzhk_u$&i zq2G&#%%-44^!r}k4hGO(?~uJ7psl_ll9nUZ%ERJdG9Da>-@<^cBrZjlSz{;0X<1CH=dkU)q`Y7t%}y&2=_GAT=Yu(ssYWne`MZNIE{ z2kYvaRNxjO@qJ)P<$@RDGMJK2n|t(C8OJ176bV9K7TaEOkCkOUZ^~r%TeZbuI#nlW zhyWTsdf=5LILliS6W1`Q#5|}f{01W>*tTMkyMWj=9QR6meL_;3 z6O~KHiWh4o;xnmDL|?qc$`YHlkiEY_Qf!fRN(LcHe*G{HKyU)!?IZ$AEGsd!ao9vk zmW+W(%~N;pv9io(%JI>5+meLPQn5(rgZ|QSfhZUhF7LP0MMuze61TQ^ti5pM-GA5~ ze!yWXFyQe>&F5{!P`AP996By}@EVqY)an8^lLSws4~g%*rC%O@tCdgi0(`u&sK#l# z*m9$S6qJMIkJMx-&B1b%^bVV!IcQKd0y<=WSat zx2V}adbmunM+6Q7@(6$o@!IE&b2G+^b(j4r@X_vrU~1kViYg@g5?AM zQ2LHZXbg4>lqDf?l(}D#8=!-7@fIsfd<8~@CSp(ehojk!%X!ZclB*an)G9!Agq5Wr zh!zvILt}#}X_v62cUf8P)aT1|8(C!!*dpxvjb?(tHgH2bF^QzY60`=#c6?ULfcPvS z-8@t;tAvS&ptS9{Wj9$_FDtVEXAA^u>QIIyjOY988=!QugDBWMjg$>xn4Ly`K zY!5aMKE1_SC7SraH1hJmwISMf(f5VQ3J}q!X@xmEof1_U<#{M6hNZ@s2uQ*zBJ>%e z&=Mv-1J|m0EW63ddcJH+osZYCT$7_JSq)f+^9DqKorocUmn0xh6;`>bVVV_t@g6J7 z{O)Z~HI$krdv?-?xEO?4#(SLz1pP?7CyQh?OH27r#Ou+%9=aE=EQQES2THdkk;4}d zuHxN?9X;uq=)02H?({1M-_$ap9I;K+YR%tZWoZbgDq>{I3F0{N6GE&Z6{8$-Dsq&e z3GJ}DKnbgmX=%!tUb?J=hZ+NVHHG`d0yWo@gJGkoTu!hJNyt* zGQq*d%cnm%s0zjK8vnWD|E#`o&%B3J6H#dOjQfNAk?@~)@4hQ|?EuNhLx8SwF215C zQ#ZKo`S8a!T{0RZQM{%ZUo_DUI2VBy0FGOZLf-jqZUK-X!z zN&^{{T-s4vctT_WN!Ouiu+`5&KFcw6Fw|w!WfVS{a7P2BPqZ13P(|PsL?7rBM!XRE z87hLMHji^eB#5km65$xp)#Z_itsP=prz$TR(h`e3k+8{j?__rk(n~_jWT>v}I(qj& z(J`)*Xay~_1Id;M)Ob7^>*F!rMq_~c)pbNhhbWiC*0uq!5o09>;#>s`&+`%j0V$T0 z8E!umY1gWhv8AamM+88K*a*_SON?rtFH#oWKu(eV%r(V`smEw&B7Y5ZFE^M87)r2j z?z1M}MxKkdY;z~1G~y71>yUdK(;N~^)UXro-G4fk2qEzRvr z^=M{7oaX%_3;SJSVIm?;n7MsYsnCiW9@7j`?-E;SgqVp{(UB6cn`l^#{w8zGB&qPQ zj1z1>ccsw?glMCgs>;JL%o*ah_#bVa;g~=oZw*aI(2-1o=>TaIEgMbiHl0Cc<@QMC z0z-%aM6Zx`Mm^i5UrK2jV?TrJL0ZXg=@2sj_1<@Qp-y_Q9p478onQE?esuNXYx3CA z6ri)Cu_mCwOOS&-!;sOzqchM=0a`&u{xMH+eDTCuw-KBsO=KT+WFmD^9e!;`j$L&m zVysWY8b=(>R+dB$UT;+RBz>zqAjJz4;JAiz77%y<6@Yk}rsR1-;zz^5vWQxJtDWW* zZ$(AsM{5&RIo=f%=8wNY~09cG}71!;UvpWNLQ?DW+&9MJ0XcUH}CdG7B&KI0$Yoas!L-B z?LaV*vv`%;o`C*69?2987)N;kqYYNks>sHQ~X`7QNExv{LAGqbLon<5!;j4P+n z-6}_W@C`P8Ta8B>?!ej51+b9Zktu0?xvG_@0CvS#7ve?VUudMxJ?AVrU%09kx{X(I zH#6fK2oe2sMrgyX8|s6pRZ?w|Y4g0o4p5ynd2O)B?@g{h&T3XcTA>j@LIcX57*nPE zlcV1VIXeRK0in!hWUr48;^6lI&lA~!G6Ee75?1TXgXImEH!VYy0$4IT1L6m?v+RX$ zG|?b1lU+{kssQ{-`^LE_^T4#fJxB}SqR9&X`MgXN<^%`BqSrTsi)Irh9=GO|E2k#* z$*MFZ8``6Nk(%y!LIW)RKm>+fp1-jL1!PGJE5PX#lScwx0s5(|Z30slkyso>68!n0 zi5DpbasRqjiw9^@O=2=9Izg(hmKgBi09O|1{ejriCjmZ7f~rORD6JwF?k%q0Km&7u zs$&a#Ai7rTp%v>zs6IM=&Wbsoq`1j+ z^;Ie%(1o|!vRD6x?biF#v4U??qC*E>TS#!Bg5E8Pf_<1bi5n+a2*!)KRmavtd-dLQ ztWMFVC+b-J>U0z2{xqzXHwG)+{mj+-(61_T1X^9MKtwqwGVGv0he(gpk3*N7rz)@V zbWy+R*h*-R-iv_#~?9l7ypz#sYK-1mFyizc4L0W1kxSY0dZ;r zBb{qkmhqA;qi?WMTU3ScKie-}1|C^jK}=3x?&f&D<{s+wNm4keRe@T(#mW-D+XAh& ztdP)^E9Qq4c|7D2k-C)TzK88uS;k3T)nS{T)xCISDbLPU$A=*jO9Etscri<1AVI>& z?~~w`3+bSMY0<<8+ACMy|7CN3$RZ5~*j5IAz@n;o`pT{7Bl5D?xPmYs9EBhPxshIA zgOE$^v8>GXwXNKWY|9#7WH+x!9wJUiI17J7Cq~bULvraltX&QD2m=BJD&49(b<&C$ zq(tJ*AdPRn{?1#(hR{VZ&(Qt* za37d`c*s{woWVqf3`PuE)}*u`j0F%kZS|fudy8*3VHJUqckl988g-G5m_qvuZHW=} zCdlmU06jM8? zOA`^}hK*@mGk8=oDZ5qe6B(NtEg4rmAYM&#(xa~U)|uQa1~p9u=r4a1_W=Q?bsX{c zVocCUL1&ZECb37Z~_Rd|t^xmf=s%egb29->r1!cCu7eMd6R^zft+ zZKod@pKG$9#l1x!mGsqcF=VbKBpY`J_ zjn(NJk6Zg)(M(9O=9H)dwyHFnR*M(0ZYd7oo0((wOU)jKCzI(i;Dy+(74i`5KOU=Xi1xxo;fBHA z7~kD|%pU(O(ln9VeCN{TtxFf*zkL11<s6TShdmkduyxwJ0UBnFT6CU52A-p1oL25ci< zym0;f8=t;^^~$H$-@mxfgt8=QTedAFTQsvnpt)$Fk3YF8mpx9q@R_P#+1mQ-)3s_2 zH4NelTOG?ydrYhS*_BUkTzvo9)=X#H&C(U+mDrcP?xl&N>QZbs1o|!#o*c^{?rL)Pu;4tt%IoR8o3Y*;8hpZca+m zBa7XDtb6J)8RC1gVp?-JVND+Ls?K@{6xVORZc+22Vmzqxp@yUPhxvH2fik1J!JbNU zyC)m^p;3uJ`&(l96ODhhFL-4DDT3i8=X-&3zL%sR7>6kGlE4FbPY)B2g7>RUa_138 zSO#7k_r7O|+kN}>{gG*y-qCjPdg}vn&(HqWM)tVAB{%@z`0&#EpI-QM>%%W*W=pGK zxXwuW<$ITwp0H(8rSbx&9z5T&@$eXT@rCQxStdTYI@7z?pcfp;w#S@-I4W8IWoG-N zk}z=LjBE-U0|Vr-tD2%m&4-WMiN$UfWS?{6;-$|oUAuJU@=O~^OUPeQ;BQFc>=F&f zeWsCqSN0Fu67Ri#;rjAc$WiK-ee&;c3tav5{ZB4kJ7(*kn+A^Vf>SClb$MIZO(cZ% z0gKHCLo(5#Q+Zu-5CuWbG5#)XR)KYjn&wS}S4w#Lkqu#NDTR(b2v_1Tx9 zRF235@W%Aa$r)*;&N)qSs~sJWY0dxQ($(dAN}NqN7qGAVU2lO)vxjBQPofAlCEMze z37D=L3v|ahTEX+jth=`Ww|H$mZUE7ih7m6*k=3lhTZ+kk3xOJYFapxuJsfT7lgopf z2fq06LO}W(-0+_KaAx~^@J=JO)fjs}KPR;XNrZIQ!s|m)5&j6e3z*);eZN5Ivp@(G z?S+N~@sov^IcalDDG_^Xav*-P5M1tftQySzO&*=*}-tc#N?U-{_LR`1;OM*WY(&qOpC$+A>3?#wVGhAFZaM|*FO1D2C*Ou`Du zZ~GJ@lpm(i>%ANVEE|!1}BOZPCK+`a33BHbUAW=(6 z>mt0h1L$7u%R@KeTrjwv@w*X#g5*tVpzmBR>YCyp3HQQT3phx-4yJ?2kUKV}e_!z@ zk&D?K-5eGJc-0$U-~8VsFXlaa<8gLpfT`5Zk(h&wn@lx{5Nv#K?ZSqn5^d}ex~Rtd zY^f)dejv&ximBm_H=AaIAn2T7$vJT>aW+X1 zFh4+gs-_7Si`FIA?U0fIM`Uq(h+{G1Xa@<)4VnFeokQF*hvnOe>$(WM;Juh3F@)0{ zBJc<`L&`&PCCcMpz~$J@?pEWsolg7Artkd7r0<{+o=TQF1_lnPGmi5Yohz0k^VIes zr=z(cGg%5%-^>*zM7I)>Bf6oh<>uzXrHeeM&O^*)1ATUn51_fC8_dJKiRjiaS=CX{ zrW#ERfEKfW*Um6O>8>4el_R5I)iHjliB^+{^WHBz(T5#H=ThSYraLg z&BUSckObBy+vHFF=5Ihkc}s3Gge2Mjn)&n9Ms?T>qNxRAHxhevs*lrs(G!hGq^|36Hvt_yV1E{k*AFrhD~ z7bNdj;FUKZx@=3PF7Gbg)JYV$_fdvGDKw5qL;xJ0w-(ehuCv%RLcnGR*aXvApeID* zc^wE!#cKm>SzpuBeTBUGrw?_$_bXcQs9??RT{=|BSE;Fa-^sy_+7d*q!q{PCFjN6=Jl9eDMl_vH*vJ%56cSWpjE;nkSG&d0; znkF~uyAmuz6>*Q3M#nAumFeoOeZ_I)>zhW7(OHYFyjOl@g6QW|>05Pn=wqO;o4?jvlJrM)q(O`>BYVg&fUJo@$;Sp!l>R%hY7J zo_cDXn4Gq6`)aq{TdlQ8XIG@)!zniErX}yG->_^jobUEdsU-9H93x*WpMgD zr|zH=v(3hju!E?ashjDf>gE>=``>(hPG*_rcb!#8NpnzaR!)pYB5G?%KSl$cHOwbv zvmk$ry_zK?ejSx}DX1)>9ha);ykZh=>awv{_vT2^mZ^iRnQ^7FixgEFNe+CUuJLD&pjgp6ud1R+jl33~xPz*s_X< z!zBv!{n*2(5zEH1pC$+sV7(RR2^!VZuPLi@?aDHq-rYMu=Ed|*o`g~6l8RkdBxeOR z&bkR1M*Y(BA{?0t3}bCwn(J2H`|NZjvL$3#Iz?z3_KQHW#8BPlJ?YXxE_yiF(-ygJ z4WDMNURln|({jv;XG^QAF!E9wi2W?e0SHBcIrDyY5ojjG47nZOw%3w-tSs}@`7+7t zvc)>6?4V3QyA|Z(1t>L>3g?mv$3JE5W;l4+G`!`vSy}RH3nd>Y(;NbnJv-Y6p&Nr7 zT{@(x6A~%GjYzWhuuCR8FY&y}jSJpsD(|q?T~|KW_e^@5c^LZyB%oGdfxNPpF{}ay z#y8KC&>@JTieLua6E+C56}ARo5_FRJLhHPZ#2ji zF{{XdQ6W7=mm4^0veDdE6)L}b9VoxjW0Of&d{JK1?}7*(z#SN|llj+Dyhu8cWS#aM zPdyXDO)nn!JhALnT4hSsTfgrn*B!DL{mn2Lpb0va{rnlK?rGo1hPLv~bkSrdA7x|Y zoIx6SjcR&g@RR^J!^znWBGY~oqo)xWT6RfRJfIP?G^rJ83j}JR;c;#Psw23HWO7;i ztHE2q5AWEZo&K!<%%wzbIsi8M|AJq-2a=K~z|xXCQgl-ji7aHd3A(9>ShkF#IAOo1 z7@?~33JGyT0L$**dVP^yi1eL|25_W( z=#vDH#?|=scK~G5-sh^}DoBfNpC!ZwhiWn3aal9Kyj=5}3k*#`pW6|(VO-W!Hlhy| ztVtXYv8D9qo?{-7A4WC*=wtG~=Ni24jg5P502%XWWZLpHyx5TK*J}Vfc-H*(@STh8 z01*Q!5(0K7Ba<3HcuVIY=}_0iCaT&V7D%z~qd_RqNFCu9$r2jFc)i=0HPcbUb^!AX z8!~=peTdG?1xHEM&b%B0Th!^vLQm2JU1eTbzE`?_6(H1|*%$8%ieCa|YdZ~xxf8^K8H~&xl_y6MGW*_~ZFU^rER6mt+4dF=U7lH|gAuIN}vS|w?WEJrGiq{BPU9?Xo zz1UgP7|Rm^LcBy7$(x(2-+Y~inhQw%slB}kHQa`Kt}p-D_j!JIBN%j}amR$25KTz0 zyV0hfZu;JQCE-gVr(u?oz(-dnt9*cb-;1is1&ZffJniZB zM$M`+e8 z5J3>scxxRy4wFMI9u3vVrY~iXO+x`CC*8HNeKDGrjy<*gFqdrDR*eSTU z$E)=@;%0S3gbZlLiW9B6*~+JQdHNK_ci9%6RIV3=;3X+?vp`$8I%G92BW0Zyz;`JS zwk>?gJyw?aeCOn3iwoJC6&Y3xNF)i~Btn=@PM}c@DzH3BGK-|mUcR!VpR71z*^7Is8Y)fLsVZF3Ub*uAKb$)g_7C>@vg5F|r1?^GkZ_=i8Of-tF@8Ot12?D@M4#BN zLe>*4@c3ITdxD1pl(@tkE3A)b8XUob+~*}lRJadzf|pPPzT^N9KQNDu2PNASZ~7t5 z4338(<_sj#3Oh}|VFl7omTi)tEW2|?q2eM5%+j~=ciuXB$0!tt8q?da2Xj(NkS<5# zwG@~{vtv_E^6cr5I+A~vsT^#5f@q{>ys?8JP^b_Lr$rc9d&8lNTq;-hX;{5c8kR<%> zI3|MnXIU869?%LA4BsgUPI@8SpF#|5tE6iP{mmjt_fMQ&A9_mgaKNh}igTAeitD6x z9R@*C`!yCEHF1*Zad-iG!rRrs@i7o|#tTLN@np92O^XdJ1nM;Q!@GAmTe`s;*Jn&K zz^0Er2T*+@jA_HF@&u>z@D_;{8jE-OKQYGiSI>YG9ZfnN_1r!1roVdrZ~kVoKO`sS zaE8PE1dn@2cwFct(DsPMAe+p|7YI(gBvQiIPA$HTMKxmqaXcRPgj0K8ZW70$Z)T}6 zy1dQt%}1g7Wc1AiUyCcy6Ce9*PO?C7c!NNxiR!X|p9tj^2xSg^TP)2J#p`=U-_|=x zuZO-p%Gb@Y7~KpZ%pi1+C7tXE&Fcxxt1E-QoS$U|_!F8J99+{Bj|0ssAs+_EW2X<( zlvg@|=zbE!ICK}7gGYV_oJqvsTZdi}@(y81M3GPxyM(S5y_|l-qL)8gIC+q4DMZgc z>D6$WB%6HF0GGo*T%tGM=*z>enwOlHExoXgNyQCZafEuZW!2Xt>O&g`qN-b{%fGo zvtWt$35^QGX`#;Z;)(abu*zYXa`Wd;QHl>@Y**JmZiFta9|`rR1^)|RO{Da)`3P zUPVcAqiR?AThJJf4n-{xuTl{q(7%aZ-G|H*du4NI?M+Z;sAy?CGpDk3T}_11{#m)V zTrcy?>Y>376T#yiuEPSht2&|uf{$rd_qe(8VYPd^I)v?RC(IP~7exnx3)7))XmDp2 zNPfcAu`-P6jLrFUW17fWZ4~5x?xH`vb2!@#u5hOTzEt0wwdjx9~kbIXgM=Q zEqrpX&uQEC1mVSdoCqxw@xje4md#_v!KqtuZ&>b2$K|_6vLfpon^GyKl0FoVg zi291$!@B>FDqyLca(j)H$YXyiTYmbsQjw_kd5>$D`DIhyf`sw9FTi=Hme=30BG)*J zHObg^u&*&J-Ow!7$Go|Zd(eAd;TNU4Pi&QYFU&U0g8uheb;7uR{qM80`rn4!PE^*q zy|b%8XJB943$1l_mGtJfsHtWIsUJZ@>C60BmFsU&!@PIt!nGTpT)BSf^9$FJU%m0cr&m4` zq1uPsMosF4+N79WBSN=lO)|%HCn~LIHPPE=TJ>srG`yln~&pre_`z1>AGiQM2EVpnbx(^xp zX5!DN(SM7^&AizBLmoQI73}r=zBqOshJyWr7y<2S{%!5lj=cOs?$2w-Y1V6(&KTLS zXFsiG{kLeIs1SQclKvsLt1Pjte%M6GnEPi>sq+49YrRIs{!z8uj5hx4aC}UTD09;H zkD%d}=;<#TbyiA#rJnw`X!y;` z)$RWl4XTbT|08IzC0hRyP?PsW`<6Yn)n+Bazx#ygzGrkwk=%bG5pKlCpGbs%yClMY z@o_6B*Ods@J)uTP1@I9z!6Tx&CvJ@PbyAkGi(Xj}cxjas$S4#MDqIEnrRW+tXbN-~ zw~ss3eSMAaC=9cNtimu%E7DQJEDGEzO5!|?Lm|7bs}T<0(eHb(E91=&)_b}@_brz&%;bdOt}ce1W#|t)sk~mO{`Z+H~VV8v6glMZzBp<^73N zcxT~7Vo1F@geCJtDtx!Iwm*>yKaI>tT7*8j1xde#1c|OHD&eW02mRO~H!3T6mwMe7 z=aaMs)Gwn5QHhk+$^ vl2;B@;{>cN^4LZ)}^W<-An@|cE(;3cu+sPs=3QlMbb>{ zmBOTtzzc#Hv4@Ibh?ZUH$F&J6o7WrFJR zraXmIc-wRSoRrd3n)@}htapB9HH*<~sgO=VQJ9GoV3LG54stQMm;0_0=Xsei1WsP} zLezPi*>rDG;iu@K6Q#l@kFtkO)Czyt8s1L}$=IfnRCt%9Zk+TB4>_j*{}Lpg(8NI( z$Hzv&!=HrNrE(X|b;|^BT0y7h<=$<^LzB3Zkr-b%eC(!3c87U_Kr$*yb&`8gPN#lY1ZSU*zXiN!$LS z^4I6DSl6INRacI_A017|eW-d@jf}vgckZ)m7q5JTV(Y&WE!I~o()8}pq#WIxQ^_Wm z8{fO+y60{>-li7~+}L;hIhAa$@A~o$mv1AwTS0u-?`r)QtAa zqe86IGP1dj#{Ih$exjyzdehdC2S4fN;<~17)cd7rqn@b<7GzBu_0GKq*&P+~^Suud zteW7=Iy&0kF|mTHWbWW{HZiWNNOZr!(_S;JoWs5@dsL;Zi9Di7`$6W4b{+TjklmKY z%zC%QE7eFS3)zk~8&|gxcoxC~oeumW3gG7@#MKzIYR5N@Y4SPNr9&D|3!JvM_|mDT z8vQUF+u9Ww?tG?yjHhdFZ#Ze1)$q#Y8H^lOr$Hfw?b5MALY01RD*7=Gx~uA(y>nMZ zAIp71?{SUsLJj&0fA^%7t}`xH+<=EUgtpmBd(yeBNv-IExv|&OV`93m>aEj7^Bs#X zEn?dH>hY?hpz7&#;Ge{{lMXB~m6OLA?jMOCEWD(|H_7dn0ny# z2n?FB-n3t_J0xb&~F64)0Xt*U_MXjv#)B z^@ohsfp&^)n#?Jh_3+N9d0_dN*|dK++3cNTc&y|(%t62r;8TAVwW0P4!KT^Cbg;J!9zq#IRhSEAC@|q3^l;-VH({Yic zKc|z}u5Bog?%tgYn+`eWJ)+vmlG2#~GZmgTg>=4rvoo%ze{5QX7L<$<-br@COxM}j z%8y4_cgb8aHD;*)lF_Nli^q7JP7D9MpF}!1b}Lz#OlKm@Co`%uw(jbLWs-<`G7py3 zbu-~)QoHAUH|@Q)PnINgc+Ebzz1w-d5GF2Pz)*Vm7o_?DPx9K;@#r;K+vNwT!@|v) z#gA9NuKHpH(Jo|WNGvXy4D4ogIO&z9!OiP0~>FrD7)=Gh;{&lMN6nk1XG5x}*Xtrn{|yOkT}y(5J&RlzWPAiLlMhzCyZW zar~PJj>Cs`C6#01n`u~AyI3LQ>?Gt*d#nNILz`;IEV;8&@v)(@PcQ4;86EA4CAiv! z7Ni5n3rC1w`dkbZdS;KGar)K}GxsKimpkEfpvy4B&3w=_+@Kkt#=oJdE`zvPNkjq@ zn-+Q1n@*Q8Q&xMjT|40Ay)jLUqdRB~L(UlVuISTGuj4VzOpuHQ^VEg_Gp!tc5oFYk zXa}{4;0n`|0LZe0V!=p%9*x-s9^ukDx5b#bu9X6w`I22yMHo|dN7JFxthH2I`$K%B zd)5B!;drz!kAm6zk@)%cD)w-Oe1aa8zGT`fn_E(AT~V@<;L~VKf41K+_qO{?1~ZfL z{B+3Zwuw6Hr`Y36?C`odVohgo=^v!|yMG*`oNoSXE*;EzX1p}V7D{o(OdQ0sJq*1# zYN(;1AX<(`CsIm@cSKKUY@-@3S80 zNsk$SfI0iH=sd^SMF~W4jCVH?vFiA5FFM9Q?IH8sxzVg<;j5xgpqhm^O8A?Bvl#}R zFF(gz-#%(t8^8JbtEZ~{?QVf{I)eX9#(ZO4bu`J;>A=*b9LaRuz)Pvx6;GgzZZUhK za##;5YfCWyRN_0|`TFxL_Vc=cVxP`Q9Z%LyYbT|y}i+bc?Sj(PL(<+&ZDhQc)l)>g2&zfa47WLs`e55@7(AI>CIyOt=3)%|DOT(px~re8jtlrpq(GDS z#uR;gsz8B@#0_IY(^}Ayd#qFD6j!rlCP`T0Y7rAeE!fB9UWk1?(HI}c`3zT3uM8{% z+mzY8$I3EaGW9e^4ECM2$Rc;$JizE7uL?9E!^G<+NnF5+DZQ}pD*UKyjA`)}D@%N} ztN?E~Qvtl?)lS9>V{A(;!@LgSI_yWDc;8a3ej3D1zo5Xhk=rAAhTrPw+i~9_B|>h0$kF zs}+%~jX7o)X_$+}1!lYswi;LfH^t6fzp|_sZyo{94tJZ-o~@*ZlxO7PU7J%&CJN%7 z8Ky_#;1N;LEG|Rq3bSyBmF2zCmNx=i7pbUr&Nz6OvE&n5z{^A2UZLP%QP;1dD6R>5 zun)D-#HDvxS?-Gl?U`@Y$j^ywCy1v$PtKFgrE zoumPtj743>US6kpl<{^nGj-{0R+jwSd?iCfhI8DE`q-@U+V}D7f@a2RzpP@~wyu1a zu$dOuxprk4FDdd`AMFyOlJRP5=DSf^xOleYRfPzmOHXFCQ}vpBbh=EYkq zE3vxyvTiPJ{?`1@f2seo^Z)Gpzq+0LZ#ZvXzWLwkzyF<_y?=I^c%pbkV-{V~@HxXg z!@8LGBc?zFd_@P79N%S~UN4?_fgSvNA6@Ic2l$a4b@zgjI&5&Yxp?Bs+2mG!bFws= z=&(nl)l?VW7uUWJiaq4Xu0$i>@bKJCAkc3*@gRYSFN`hi$bkV$+Yq9L3k%SKQF)h@ zB#HatI$M=}pwh!utnuIAG9&K01}tyjRlqy(b*XywaEvQk1E;gu)iI#)I_!oy#Sk}q z;cRbrw7-pc=y(scDY>^;*@?5M#3;-W$^;!yJu#wqhZ#QPahUjZW6GBv;jd{FK%qbB5DD^v zIw>%j|6)JO5&01BHcR}9e}GTtZA^)rcqekBuGR1Rp55J zTIUw%li-#-2{)R0GV4$WJ?anQ`h7d&Nj_tysfmus4Kxu-E7gl z^aWqJQ)S@8@+@;W-g8fIJYeXrk8b{ZT@UXQ$Mem+krDcZMDjJ1(ab_Yfq*;htUdXwb3?=whm50xIk;ZXV z24&63H;%D9oi>1V{7pf1ptzx=fBEk9 zB~P^qs+$2W7ofU7T=nMd)cXlIh6VY1cP(~hfdpP%_ijA90vt`gp0Mv742_sn4RR~7k>HPLa-!^OvkjnF*g$?|`kAxGZq;i9eIZ2v& zgWDWLmSJOM!tvLMuu05I&P|n%t0XR={VL{|R${PORf~ob7Lr>ib`cx9w>N-+yw=-b zKM2Tc+D6AgUN1D;7f$SK8tj3kzy>+@q1XefGJZ0SMR|cIXH`{Lr#sMgV|&t_zrnKO zO3Mp=#qO{A?dHlBi4l9`M`hfv(vUM!Q38TRxSm!SMp_t0C4Op;V@vO{vfQ(>Tbr$- zTjco3<`@7wK4?_nW}MChK29BsoWlZV67TE3fBrlF*>~hW=J+sko0SE=Xm*TEHCa{+ z(&uGiRnoG3C(5xNB}=HE6~I!Vn?$+e)}@nM>(PZftS-;)cnvACE$?9=GcUL04fll^ z)#5T$5aKq^P>G6+c_&7tS(Ib+Qep)b!7=xySmxqAR@QMTj?++JA0`@fMi^L}iEN`L zg_D$VO1z+AK?#zI$>9J!0d_f=ALGaBSm9U$V)Kh#?;9p*Il*JwvMt=tKn7MH7 za~DUp5)j8v);`5QR8}y_?*4#K3%k;pb3E{mVFmLB;G`e<%uzcz-q}_(u+OQd-<+NJ zUx<5q!{6!wlxYl7rcA||6Mer-{feba-D8WVmUDiam%e5F3R6eff9)B*cgVrJ)J?xV zxy_W`%kTEg6Y9B4I4mQWr;`z`_5BX_g>z+bI2s#f5s}g6R|$c_cjf2+UB&SCpz`cP zCO*8&5p$b!rd4W!MZ!1E9gXu0I08}s=BM$|INN=LPqawE+(vuDLZOEvPMC6z7Otj1 z5j@yAB_YX~e!?|!l(Yxl&fo296}sqrOx*O?I5h3;h~hoZ6E;< zbq6vQo^aEHLa*A_kED{f_D6U2H-z2Rexb#g8@?K$Wtg}HRe@7H9>Lz3R-@_F`R6!n zD$tBXd6WYP=mMokq1gfVq3vi85QRIH=*G+6Xq#zJbW5mL4LGA$4WV65jtZgH2`6aD zmp|_ge|xF)t9%!%X*eo5n8v=epv;T&5`L%0rEG8z-=F0i10e}c#2{fns6e_Qh`D~a z(DL&&Ru*C@1ZhC7at?@i@d*&|0D*`%KhT9x$H?c(YCi1Ej08a=nw9XI0wm6bnNPel zFNkNlbrvU8l(~|&Sr>tmW>pbXL74@0mof8r0uN8){@SGq%pnhuggkucc`aRcIN11` zVca={eN)K8>Ze+TJUk$h&=ct4kwOm-o0pS1zF+2OAb24p8Ym5fysJFK>d}uQ7%Oh* zcZdDA7JHD4HQk%WDMrSeJv-Qg7dr{q!!f*^x+Fb4Bl?~a4B{zeMw*ixrZ50;ou(CD{5l1%dCUR;|q%~@6c>yaRL4$lcQ}r+XZ5nC(U#m}Wtq>KbBrx1i?iDGT&6U0T27Thx=S#{bIZUj+$f^7rlj`D zmG}R#-FnlEx;Jmmb480q`Grqh-i`aP&KVJm4u1v3m64ID$NPf(7=gj8DP^(SC;U!935>vDhG~%Q>H9PV#1ii*UymC=!d@V z`6&4LVa`IM5%T7`mG^$u9C_^B%dkQw06eRd8Uz9KCW7wpDiBtQs@w^j0+3ek-d?%# z{x8fNrfo6k=>=5@$1xA7Nf2eUQJOK!oTAP!o3FFTGGXR#u(Grcxx+3&51bgn14+i= z;T$@LHD(!OaxI#H!ux|}<3r~R{TyBc7(O^!({S@QSXrYV&6K8NdUn0Y>l&;PBjz%r zvw{$yH;*IeK8!+kupUZFc08=O*Rp3gHKautvP4pna9myiHw#pl1JL)K7`Q(2s*+Hp z9RUm_Xh22D{6hyODB`LQc`xWgm}KacWu6AK*LuX12M%fR{)UX^%g){pHr;d(C8;aq zzScc7=u6%#@{XbI{gXi&r+#3mDX;GjZ%)YJEQY1X&h7PKLy&k3f&p!0a!6OHvlTN* zu&b~B&E-oUk?!*vhz6cM4i8^C`|!GORgsc6cjSO5b&!i`bijg|)d7o}bYHYTmPBcq!KgH~^2 z0|FaL3X_cqi6vit+28r?emA`P%^?dbs|XHyO!^U8c&pNn{^0oFd8fT!GM>IyYSzfn zxMWlJf6Kyo=E_G`VSRLupicmZM+!iAvoE105w!Qt3dxyHw?04Gg`UZoYnbgeUHWrF zU4)F)yt&RJO|qB61i?!eJ`_=5Bz8F8x%s+ znIPSjslCx7B2LJ`_CM(;o@s%dpS9^mD>W|XHYll^_-w91$irW4+0}(@$Uqhs$x^Ga zXXb^z(b<&{QQ)Ma6x8Vs<)_=uO)P8;L_!YHGC~Hy(kd&-52z!K^Fdts{WJ2F9|OtTgw`afpZfGEn3cZ$N{9thbw74*~hYw%(Gpd22ML$&?kl!CSgN>9Zi& zO&siZf3ex*Z4}7?Do44jS|_Xc%{7s9E8F)6+^t`|*gn%h6Bo6Yzk2Gz!SL(Z zw6qBFh!^?<#B2Bs9BY_EHJXh)Rvb$TjGMybnd|Ar%`wD9IrJ{VUxRh`I&6gX=}z6> zC#r6GEBc$T8uCm9hTgUhoA$bwj+ES_2i%d({QS!3T+SsFmc(gDHp%~g_TD5mk}S>h z%SNuns>s@_rmHufRCOhzJDhYk-M63``en46Z%U?2zr1PHnb(DXrq=Az3$=edlQiy%NZLD292z4y$`7doA>Wp#DV zRA(khvuDrVX77F9e@TGDG$T&e{Mf2yeONUO3;?n|2dt@{n?3jdyoxyZsOLVLud&&< zKo?#mNxMIYAyZtqAJ5g~{MmwjjF0x#>Xq?-n@GAlN%r2 z+`JlQYBobF{7P|@3ny6!ef5@fOdF8EIQ7!n-B!O-Wh)G(B&*kx2y~i-Ov*RUJ8>7W z&hIMwZKt^^`<<}lgeN9R(p8|R+LlIf6R}0OOYIoFN7(zdyxy%hLMZF3f)+mgt8<>2 zwb|(BvE=9!-(YjkLIBLQPA)J9c--t39K*@m7eA@=2?}pl=iAZ~^|jv1wB*1ViaBc# zI*yt(I7P5~0(k7J6SvQM(o>CLbP?1{TZHy{=xYk*Mw`@bFjxW)kc{N8`9O8p?J5uGRC5dl}m zfWeggS{+DmQvnZ>om_!SLuaGbTjR(Fkk1e7*K+?*uj7X$1sM{tcWMNC*(4~KV>q4v z=Y{85 zvA_)z6T!WWiY(@%77&c^kIQeo{?;9E8e3k`AT+s%9Ei>E7ccMZBm=JlBHyS!o{e{*}J>zfye+=qGb*#{(tySgWH)J3{=kPe)i_;kI{p4Z!PqY z`**4D!yle(_jc&U*Wa2Qf=l%N>uO3%M;sdWuBDy4N#E~htwM_F4+R|*>#FQKJSiDG=M7WTLhBApY&(FxG}? zaIhX8e6Uw_L?0ZBb_Uh3(5;OgpcC-7;oDO1Jl&V0xmIg*fN5Vys%g3AIa8|Xk3-db zPcr7g&H2yMGmD~t3dK$d$k&ACuJOU9yV^P9@#mlJ;84 zAQNuwNocrLGlWI0Henhy8*{xLMz)>n$79%{Bl;by-3ZGBw|m;y2v^MA(v*Y2Q+iJ| zJ%??Zl#jHzW5#H2XM45@-6!n?CHqtgX1y|{`t%QM|1^G8Ff2`Y((UrA&d|hOo1XvP z@Tin9Dn0T=b|eQRTNO}6%xZ;oJ;b9*aobA=(0$cNcZF8=-Cn+S92dX45jjclU}N9TZE-l^vhxVxgh_4{EuGKn0svlLDIqg>CWKrwJVj^k^y-DMTN5w zfBDs~epNJQ#kc3LuT-XfNt+hGR6E<1bAL&96j!Q?iZXxw>wo+?@mZ(XpyRp$$$tK! zZOq@-p20LCD|ZG*dkHZsfwr}S2&qy{RK$S2)08|DZ_mXY-7evNo%JjH5`aMWnb1oQ`ucx*0$|>cH_@ z;9_P&QL|4Y39n$Ig`&Pdsbz;IEj2 z)*p{Y^7?%f&s7*owP?u_jX}#VX@`U&QxeB4b$OT2UQ;N$ zIBjQD_T^c(o;DIdtxL5&VtjsfJgObi(misn9a6Gr^ZSTB!cI}iqsQ%)sdemm%-E-r zP^?!8vjA!)dbA{RnG}6co7FtZKy)?`xl70>oIfAX2oCGj*9oc-K((auI)>~MUy-kD z@5V<2TO|eQ5!OpZdTp6{;ochG!5jD1?Vpn|>HkG%;_NAO#VAzxaXW(~-NfSbv+EyD zbp|NItWyWQi~JwE&RU*Ji7u&j;$9r1Q;@Zl2w0*sOp?n!9zQI1#)HF@6WL$~VLC#f z$GdCy5BC4^)2Z+L^H#45_sxsv_07{*xTyb3ugvC^F6p>=H|NNRx>g}J1`0Ao#IauO zMs+~THSo%DAB8g%$b<&(2x=8jrBek=j=aCtXtdqC?JHlgi!lob`^lJ~OkN{(m9+8U zYw}o#9vO~&h$=>L-XK7RyDL<+bK!fIL`U7lpwEPI~*L3jsO@q9carLefL9`_Nnl< zO6iZ5`?>T}f^-&-#C7{FTZ za3cQ;Q}b7d5Am$ldcCViE%_PzG6dZard5jm;Y4QSV1l=Nc0%OW)Wj5SS2Q^L)Z7(( z(6?^U-j<8NXO-8s6s#X{(9^rQ{EfZaYoUCKzv}d`m0+mgJp)=Fo@>$O-Pr2i zS8fRI1gAr2+X^$=3m3HrQehQmZ4qAKig!*jnX%)_#P?;UyVuk8-?V=#h0Xhi;oVD7 z@8aE)eXO(8TO=LHCvmbJNp8+k4?bt)MD&!9uv4w-Dq&gU$FIJovG5w!74lY)L_P_E zNjrk)r%=P4e$2c@U$q8YM6(x2ILBO2l~F5ibbAO#^7*#);p=)W#lZbI_L1+ePmK*9 z+FcOt{->d_PL702SbMm4pAJp;Vhh*lCs@yW@wyM%HFkhs3<^4)VKx z9R7Kb9#cDyn&)F@Dxye`XPM66z=@=Uu!WYAKRvKoXiU6R(z{e%yh$f*?r?3j;n~T~Gv# zK316hS_&p2?q)!iN8p$< ze%it2IX(cZVab^PLcce50B6UX6Tn9Z{1U~hqw&N^3|=R5vdTG)2r_dp%F2ErMM1MM z=N36G%txwG)I&n4)c`t`!52mIzl)qJTR0u^5?c&{UCPZzxs^#t&j0QfJjv67Y?Bf_+n9>Q3A}?`%_G3}4XBEIc7YT}rZ| z)x1IC2Shgl@HJ*Q+ER#pwfl8cNB!Q*-#4%9<kk2g`Z z-9VtM#wR`zja=s@53_qwp(2hyc3}GB8IaxPF_uF86K%pjzh_9hD;g}zA?;MIJ8NCt zBGX{FJa$R`to3!G&88OocA6-!Tsm73k|dyu+%=KlNB}y{?qt17XDhDgRqLHQ5eDw{ zjV9SaSVv<^0gFhZZUo+(!;`69^PvY*Y`D7r;6-qCunhw!OZky1t~xu18y{x*u^>-J z4)tWlxfq8tboDj^p7@cKqh+cl&IQ z?!P|Kda1ZZ)({(TC$b@X`|OR^C1LgE>xY9JD_KBQCp!s8aSa2YV22PYh^!2=p~oV< zb>{O!Mb~5BE0!uWJKYjcPwHHp5!G7)7!l@^m*)c-g{Fv4jxmr@4*(i8vq@|Mr8FG? zS*AN(;Ix1$m75sC>2<(8)Oyoh5C4=y_8#mrA;b{38jTn|l1k(dYjqT}&;^i)y37g{w&0lS>#lJEmaKRbfq}7%Rqaa68s*a~ zr`%kmdrh&7A>)yDl#Td02YV!{N+q3)9Plwab4VZ)5UtrB?wO8=>zlVlZ4x$bI5P;w zm@y`6n6EbvEAM6f;fV}w>jWAiz;fzIAQ`)Z6cp+X$>UsrJhNd8jUcZ=3mCXwurVY> z`T#LezcQOasnD3<6;YW>K#;ztu)|N|!_wnGl&Uf5R(&#vq!f@iS17L16^vRkJ2V2! zyRmhpvVHyPmC8HU_{R;&qG39Xb9Y+V+DG0#L-p+AfrVmjfo-P}gm&B@dLIz#kqtlS z$>`r#?x=5l{D3asm)oNo^7z8=3P_(3@d_}^IJd%Mbl^^dd|(*AHdvi`sGn9Ya^$^f ziT7xLe`@l8j3gOcLwyEgZFoyN54&+{4Li|O>nyx)`QXOO4&e8-so+K)rM0-HW zJ>V6{=@7_83kBD!P7Q<~@mK$W{Z6oywE%}-1$~6$JM&h^v%?&pz4Pwj4vH+}0L{Gn z8BGrR%NHvE7__3I! zT9{LTbxqN-N9R6+R){ckHz}b2Q3)MmjwZt#!p0HiXjUV98ao?NbEDN=tDOr2{7I-~ z*t+=*ft}k80%#k%jSX8i=j^w}^_c?x1*1nTsnfu}f~?U$T?YYMda3DfihnKm-Bebnzak^th=YOBurVCEV}1&o;v7;8XDEV)1j~ex1%5WSsxxGIpj+o{ zdTAz@GW#^*F&(aZM6}y-XXfQXDUZEkE`ipWJ{sft!O^(f)EB_FVFd=-uS<{wg)wCB zLGZv;jPYP>fLZ9kr;z#BR5;7_Cgt;a8|i>%K=3>&zU>12a4x>>-LN*1+Z=IpF=(4R zyR6#}(^$55-@UrM&gppldVHkAcs5*@>h}5Asi`o82L4nK@#UNEZ&g0IzC8sFfot5z zk&`1bObn)(OG!OKZmpKWlk5|V1nN1j<)k)E1%{CO?4xz+mQo}|=fbV(-gVF@y-YlPu^3IzU&2Ctj&W9CV zpcl>svHiQD7pAvv^8swKtsebs^WxDkg%{|KbAfDs{e-)N07e;4_{d$tnmsWS zX7e3@gb*0S&H_#YXs0@^hJu z(1aK0n3v8&6F%wns)QsQcgZZ2@MXeOF=5mqx6^JQL&1`twGy`aEhs`*%CQ~7EImVR z6Kq7l-HmUZm)2r&bLOcKziX|q#}VjOs~IPYXh!1cM?7MA>U(|2b??_44e zA`D{9NK*B%?jy~{DWS&*pMCHy6_1Fq%`#PlL4a^vreI# zyqMK38lgrtt9ievtf*vClp?NS+LWhgJ7X6Yde`5$u=bb84eS!;KgL2OWs~k+q6@03 z9w85%r?Qr>5o+kB@Y1_EGRiC^(3C^idb)slPYcYsrSY{F$rCfP`m7Bo;^fjUZoz_# z1u1D`orIY~4Wczew}h{K5rVsho8^ha50>1$@`SyPgCIO~R|$mc9iXdV6BpsfOdgL{ZZl3TXibSBPK{g^5B*d{tJM$ zTh1ES3~#s(nxV@EO{g;CS#*ok-uTZF3o+NCN?5Ed7L8`xr{NmS|t+4Pn+`C5sFn=LSF^5!Yz=p%JY`2 zq5K1m2ZQ?+XP<xd;P;8Z7UTP+`&ed_&~JigXLa052gE84y^mA+ZdW7e$}>EK?~ za{s2r@ZD0Xnk=1HNIW}b124?-EpLWh-SYVsZ;(8dbSZE;Eix|X8LvTuG2Flfk}k`= z{+UUa%Qv<@-Ubh#;R}xRmLI?*^MlE>?^eED&n6AC+QEphM~0=*?sw`;wFnyh7xR z?rP}l>bSGlhs}Ff(5DYSErpD~Kw(>eZUmrua~puA>I`99EbdAflbMvva>BMR4dofe zus1#1mu{W($rP1ZK{=?A0O5=qkh4t+B2H3j5%J=c)Y|l>Hv=DY_lAx*LSj%R! z3yG#L99shglm-?e%}#5%v<*kLS|%0FdY#B!6PIt;cVG!J4q8z?%NzZ6SvO)4V)m7* zH-B0QXxa0!A+sBp7WoMdUFAs2yle<7DK^Du!}ig$VFPLIvv8n#_=KfV1l7Db8+7Dp zlba#LC+f`*YB_`Zf02)jXAUm4VO%ar@?@9A^J4UKyQAwvz@NQZtgq*&yCSR9Xl6J@ z#En$AQruDc9n@xO&?mb6C{8-^>79y$&FdUSrH{TWPL$Y}VX2J(+k{Q2(O$Tx&P}6C zQY|JwVBpW3-s^M=o)eOv-yiJn%hO{{NIpVh1zATz0Wj^bTj>xFKtZ|MMh&di;n)Hy zcU}hsJ5_&}Kz*|wGF9_K^3C&iVEza}!%wTUE_bl9d2((hWjU4BqWK?DrSbvP$0!4Y$i+G3Ev(DG<3!Op2|BFG#G$S_Iw9j%MChQu zGMbp%n8I+7ZxJ)VCPr@6NRFlTw1t$cKWr{n?82J8pz~_zfGnc9afOtrGOJ7rH}Gy3 zfm~$2U~2U`DUK5U(f+=LWltLdg+RsAaTI#lPmAy}%?_G3SR&DI(!p)_&`#m3Kw~Co z+>lf2HN&BOeCxdTd8(lh(%s4xK@^80&NcyZ4uej7>zn{2y-#rV*+b^Pawj`D%C3&# z@~`R)@izJ&N7)ow-nQiMi~)8v(G6^<p}*1+@s6$frygsXFeP?Ttobt=DQ3k@5rS zHB5-muG&XJK$Nj6AkmBf%EV?~?>7gFkL5BEVrv$pN})P)xr3b}x+?|A zGH{=&yYo(EJI*sgQ>#~RZC?ghYuM*&Gu5#el<@8R-|@o%%wqIbEx;64_Tz_@Oy))j zVs;>Q!Mq+O1iOIA`>2zhJWH}9d?4ciT8z%5QF2#63MXaC80?W&GSLOFmfKZ;-km zcr(c3PAni1ts^z1=#c|vn<6ZDao6eY;?gzNqPsE8b__roRzN^M6KA9VrzpEoQ3JVF z$w`LzvLSR>RxSJt{`wBR)Ho)7#vUo7@nF$%)C*S z7&j+06a&G?1W*%B94$ow$I!zE@u~O(;+@m)>LuaVT`ko?VlrqZ*q8+HjdPa$*40b; zy{V(;2fy~I0HPa6kR`;F84mWHm$rGIW1W#+ z_DC>+PIFOPb%yVX&{t{`KWXRo3y-E3OZBq1=Pp~VvQLHA4-6uD&dpGu{ESWbMpS3- zz!>)CnNHUoQ!9RX$TJauI3A>@eylVv^Ij&7XYWYG_lC*I0pfXj#n4YvGk@Gu?!gSG z-92<9fcIM~(BLTUjmLqJXWWpZD~bWj>xA)l$1jRgUjWt*Q3MD*@7u`T&Gt>ETSbVh z-MZ!?RY|*9-QKF=%KqJoX-xUahlK!mBfYP)pF?f}HD-U)cokFC=2v8E;&ESvxd~R zqZs(UzlrwKuiT<+cQF|dL5Br$$V3}At+e%3Q;juJ7>CEZTCuGdo-@HZvRO^-)rwXn z>Z->vfJ82_2QtJ@SkL{m=R2Re)mDp4_)7VPNi#&tluxl6$4yQLxy}x+`OrG|=w!4z z-5PGaP`xzhsoE*4yIo|>0P79)ClS!n@sOpZkHq^Zb~47)32h$S<+rqg!O8Kvq{?k= zZOF{nf~iTy7mH&=X3F07b<<>+a{>6@5gZ?BM)2f90-FJjCipZLPntbdh8+1U`Z+^L z-+5htgTo$?y&%EHwcV3`nM0tL8DZh!oi|nQsomY{GhDtUiF)<5dPMrcO0LXnksrg+ z3oZNO{#)bDX6I!srO*41*ZXhz9e@)w-Kd-BcQJa5N(N2o_qtAfbhFSmnW&NBjz#U`*<({viamZlIl&&>r%Qr8^R787waO8-w^2jj zvxoHyXV43zR+nqIGgGU7YRgwK9&8C`0*A5itn#UEcl)gC(U6&1PAF%)4%3qWeeK|t@Gt&gddI6W^;`X>&C{S$Ve&k zI7M#z%P`*_o889iDRL7@yT5^zPlG{;#EXdUjT{7U30{g1JM% zOS-P41^W^ZY<98#M)a+fA_zIBpcx&ZB+Ed;by~<|0(Wd8GD%Rj1;e@@QB(}Tqtz-E zv?we3qlxd(#pUYFzVr83d*~d(Tx0?#Ed)*)YaPrXB_3JMfz3-1cN++R0w0Er(g)qk zrWo}hI9sGlauVDLY(#?9Q&~tO%uPJ4$+slPU7wL6ULX&@T*Q32T=0`xjL*vg&j!i6 zbqqr%Tl@mNIX>7en~I%!lWZi^bWq&r!nXxbh`X?aBwjw%5wn%(AR863k&Dy8-`sR^ z{g7tFk0NFg622Gcj&l>fN8!^II9la{<^Io4x3gb7?7y?qYW(7pt9$ch;p=zn(cNN` zb=S7scZ*HdqY1;;pslwyaNKLvv~O%k>8CtZ=A?@ouq0X$2v-!!$)vHZ#zTRRsceF> zW;;eWezt>{De9xr!`PG+G@|+G;<7OO1-jzg?C)QNu9(`U%qMW2x1TB#xR&BIPPGG# z-X^_XZuB$wTUjS*qfQDu!W2QxrM_aP@tex18JyW8heL9XL*7T*K)5b@>9KFI^#XxSKJ{b- z0(mN*%7$B}&DwJ#-P{lWodXzY_adK)vNLv_-8&p)n+<8R)YvsO8P#@X|5YXlUkiT- z`askb_=6n$kZJD|`@K)N)P9?sCj5%9qjHR>XH?PEQix9$H&x`ZuCx!_Q#C=8yI59MmOc{C){BspglqL})nmC6lrNe6H{!tWzR z%6x^1&=a!EO#9i?ko4nEebtFYQFUEGDO;+!0;Z~YW%Z};+}R?{aaj3~7eI_mFL0%D z)80VJ(kjQ|@Oz}2tQz|Rbf|}fFv+_T++u4?a8)7K&{9RtX=I_fhZ5^bGeUl81^>R? z%5ZOVpNc3NFF|PHrle*i$3?Ih<)Z-+l?}m+;c4#gs_w! ze27SsHG);#43U+5ewZQP#J}T`;OYZ4iLKH|kfG1UDN_1p?v-_?b&yL0(Aui=@=1|(@Y>alE>TtU!0-Z?~2%^F-`U4o3eS-gL| zOEC;H9(6$Sp;Vxfm?oaBT%*!xMOw8OK^}8N2_uUU;{uB%sLP1OedSv;h$CR+sb`-)?esvdC3AmsV8Jw8r?WQ(?;G zhzwuyIG+2D?oECl^;opf7`I?`Iu|B^-{Z#KK_4hXqkT94{|0t$^5WN^fcYk4E-CXn6mHAzcBgl8C~ z{HA~?L&EY*GUp&!s>g~0ByOQ6SeQ7zgk{wR(#a)$!b*{_A9}LE3ynIT_i=b-h8Q9s zurqv{C5C))Y>h>=`l|nWPc+8MYK$5Zv8C3SVQc)!4G-udr#CtVX+k2D5$^X~fDLvF7SK3BG{Ecid4PR-)O!_k>kdFe+P$DOZV1d!Qb|YM;B_fj=iBz+B}V@dY;| z6JJ&qX^By}?{TRzU$R4{*vu%N}T8`Rr zh7)ifL+E_2O4v+1^y#uhbdZ}XKR$cN0K{If5-wfay0v|~2CKEV_JG5i>>?pMPRKz- zG07o(da6-BL81o2Hr{I;P}`^^)}mgo2bXu|oE^aTAVCpV1_|2WLyu*a$g5nem?PB()kJLzz0dMD0`olRJVbOQ{uY!X_V8Px|y2#Co*KVLc&wTJ2|f zAF3VE-d2mSZqDi19yM|I!sond&ndR4;kBSsXE~e|B9>C1hyl5yHkDK(iLON;wBv%P zK2yTN=dFxSzTsKD7WDcI`6NsV$XnFwV8DBDX}0!()N5w-_>5UF2PYxa|~K3j*s5pgaaV$kIVc8l4X z;!)2q`Vh6{uHZjn@!vfy8B` zc)ktg?@7vjR3+XQW;{n*NqiW~4X$4xWj$)| z1~IprL$I1)S!Z1kIAiN^Yc6Um_^0ErSiG#bjSv@zwJis@1UMjAT%icQdh^!S)ypnM z6QVJ+qyj7~*FFjjQNCI)z`G$?UaA{fBGgfVC?|DTAwh-Qf4Vm?-vVLX-5Hh(9Plw* z=ptIg$cBLU!rsSv>JYSnziN%J>e|Z6H5Y(Yjf+UwjhnZw8p@Y~_Z4)?IZJ`8H-A72 zO9)a&KumV>_6o!qY1~G;00>p9(J`~&c!LLv{; z$;Ubv>Xb=j`~eF7IzD>N8W8^pD+mDO03SVQx+I5RL{K$^t#t^!4^Ogv4x>CIe6)$d zh5w`w0+hQJCsat$I3L7*iochK@d4p^b9KaIfSMb6zldyt>g2tEz6LH(c;QW%0(`i3 zdu@BI(rj+j*8s>KaaN`TY`}>1RaSp-<(HRB{FY(no}`ew8f46{7{3=7%^hM=4=iAL z8<$_~3MPL6|MmLj6%Pg7+yS);9fq?VNaZU)NG*(ei&?>cDILIY+Ri=|fb<>O1bwM1 zO3=6v0^NlX!qi{4_Y}wmr>AF^e$aCab zy~4{?%O%SQ9nK6^0p%XkB%A)7=Yx1|1V=niQR8V^=hgoOJI%;eJlOTo;oKd~(J;JP04q}kouT)_QK#GtYNZ$b9o}Z<^xC?nJy0G-B zuqk-FMbudFm{@zi_2Y&YlJaqh2SemcVozc~mCQSAbZ9aj96A0WSLh>Fu;ZpyMGLLs z_`zaoR3TAF?oh$StwgQWM$-+XH&gmXp*#9f?ZwBl3VDsuDG~!OtPyX)LcD@R*RpRk z?P-582O&q|Qp-Hd`i{xrGJagb3T})uBU%=W({g1gs{G^Z><)#x_oO56>+#e0$nP;?z8UTfZ7^5OGnG6f#JklM|(e_5{6j;q+WKm^CUADtar}dP& zRO`8SR{fYO%$fUc$}nUgnuHa}O%4B53jx->!+R$zdc`MIGu^q^&|!=Ux@V8Yku)>Y z*k+cVBF66NcwkOWK@D(bGE1)*uH(7Ii@WIjoFQ~_=vWhc``JO*%&><&G{(nk3tRNc zYn9iu6X4%GS?x#`bud(ll7+^*2&G zgsGt|-Dww8fp7B(G@swY>>=m@+x&XMz_;h@J7EyR?&Xey`8w9x?`lQb2|?)9KQ_KE+Yyh+Hh zl+bvFNwt?|GifdfgV}mWkzEd_5Pgo;iXk&L<2_1RY4!L){IK*6lX*1UaU*xMEV~cS zLGTx{Ta(X9*XKQB+B8N_amUlLU+PSj%MQQAdz9)t1*HE|fB5jce66szj7XKG+P9Q5 zXd)r)inW^r#7pn>E%uxSj#rKi7WnASz-K?Jp%A|M=NrA0ihSyL`vv)-4$!iM zAWyF+Bg{IfQ1o|+N%Rpx?)Op*(#zdn6f~0`>UQuOYqX@p5)tC<0h))kk`h#Q(=pAu}2?P9X!>6T6^6$8BohHn*=e*_qBx<{)!Lb4*Pk(A^iN_cS!Jj_KoR+LtqT< zP1MRzq3&g<9ygIfM&(^PSIsQJVYrP|F@e_ayCjjta9*^h`47x&xhL_xC3MoJqDUkI zLJEvrl#*Vb%|rG!kf?2LF$Kd+dmCm~HE*Gj>E|oQjh+njjE+zPMW(IOLh^OWU6Wvm~x5AvC zTw>=e=j&{>P7V<37^dVKJG%MXWgilL{g>uHQpOHHfBWitQ+_DO*!TD}3b1W3R&;oJ zwJ5KWyg_scRBJ=w=qcRr%uCR%sHyvIonMbqj`J0&@p#>NE~5UT-AQx(gyS%u4l#7! zyn6GK8z0`>yn3z`%}h%uwblibYTenscz4>`FU)cA$Qm-}>#~+$iA-Vx z6f35DQ58}5R)i&S9meZ2z1hH<%J=4+T9mr-E2_lf_2s#c{P&k{#o^%L$d>mf*qNlA z9(8Wo1hlz1VKzQHFMo0U!|8d6_&J7^{1=^*RB=%^2GqXsz3e;tf;&_=uscJ(-o-1WieDv(uA~VJoXrFo zl6H;nD$UvtNlbs=yi`*`3HYWWv=hmb;v){17FQ`U>|KxwK=4>RN$0cY>BvbTrrSbx zYhED>pZau-AYO9e{qQ2n6~T4xSKBe}KX7+)pe>j&rM0A=HDD9eS_~!Ih7@lYy} z+6E(NCgN1(Kyg1JghY%iMo%Fr@#7((d;&eY=vWZ3E0-s_fF%vf^#oggyTB3pT{R_5 zs6-Nu98i)eMcE@K-bA6KkY5N_x$04lw(Tx~mMgmIo*b_BxPFiOSDH~lQ6*DMx(#(U z6S1S19XUQ5M*cwn;BOGaLIzC9Gu>jKVy7avhpZVIS4y{xUtev!dP@R&b+VT(960~> z$vXO*BFy7&1x0#_D#fDp^7|(e0wk%zStTXIME2+iU80H0RtfCNh&th)qwLcwsu8zB z06{Q~!*jVvmop@7Ku}s?Uh)_G&-aSLc}^C{$37{@LcXr%tKP$ew{#XiS4svA6P^sb z({>PpqYN{hv*e3=e0iAo3873zQKeLxfQLJz=5`fZhgPv;Bl#h5Q{uUM1aXO6lXql0 zXMJY{DlVw@QiqMmWjW@<-iYxp944$n;rTk>D|`c0YLx6ksUcFVmUk~|3(U2^Y z?r`{^qJnxKCb<%p`cEB!b#Qe-Xwt2}%^2qI@fI1m&`=$9p?j)kPid5Dj*i=yoN%nS zS5A#P#vLTy6O9y)lypvXTDFQ)mJ&x-oXv%Mxw0Obl~SIsE{{)1?&Zmp?Cu@;aB;a> zJ_ShMD`Vu-Ccdo*+-v156(v~mIE-C-J2f`%;Ue}-2Qpb2+WKwz%&z5zI!#toSLru7 znM&@{dH-m1nm~6N>?nEX-u7tslsU-EzqCSc`*fLWJ>5L9td$x%7<>GI)2(@aDj5AG zAtdYK9bAoo>JkY;oTE$lmIzbKUJEo%9&y|{GxS`4Pvc|Klcln4!oyc8`m}CTel=mi z^6O_t^}u{70oTTRq*)s?kA9jXcpUXwUGPw-FawL~bf8n`ajVa3c9T|{ST#2RJFMd) zREmFnu~F$q=XVe~D!s*IT>9Je4%>B3*v)yq7hfE|11)95|EX0yk`oeYN@I%3GvIf8 z0rBi2^8feHaN}uHD%$NMdQYLks9WwtNpj5b{ z4`^^5eJrN#DHUjFHP#;R%XyTF7<X!dbo7%<<`ksSum` z0N)BE!(*)W7(nQmkxGz-yGt4P8|NL>i}1#mlJ)(J+1KtPpwX+Pz|Q&jwxcYiHA9;t z5Z8$6tsKr_7s5|BN81GbG(H9h6#!Gu+Y*&2MIbJW4F1}UUsj6Pgoguv=WtNvc(Q-` zw#x~e&Y*%}l}G5%*EU*ki`r{ZlXMxCE<_$^y<0|eVf*s@*PPCLzFLFTZu19TDg^4dm^qMh+-|U=yH_CebEhPfbEP%{cBQ z9g>~}o#vaC6_f&n@ENBZ4Sllio7+kks>zg({H6WD;16FbA3qAM7dh;)jQuVD`s@e9 zHG@Z9WbTVmZ>@s|be)LT1yCHzy~dea>2Il{+?aT;7%9&P!O_GHxCyy1>EykBPO>Rx zCMIcvbSbIk9z?M?$7?t1!jG0;2ta-OL=bj_RZ&a%9F4bVU+i9a2EpD zcbaAQtM_&fPD*buxli`U3U;LB)cPF!#uO^SJt+QT!EL`_tj3?rYkzx>-*2Qw+^RQH>2BpMsAWx17P!yCoZ!D|{TO0h zT&CVH*mkyaHeNYAI4D#y)=t=ykf^H1Exd&IE=Jw5x#J?F#w9*~Zj}tCZ+|ak3i+-~ zebI69X#vOj8|bU^ChDAp@^SGQ)9pdyOM}gFz>Q_=@PyDAHT<(l>9gmEu!&}tLPqN} zwB;n{$fr#Pg-dm5q!XES>7$}EF3^?dqBAbmm5+|inAep|0qe@+KtG;~%qXzRrSJZ{y^EWY zYQRMa{RNn*c^%1F>(S=qW1uqlEP}p(WEmkMPcLS$lu_Ry76Fm94m7cyuujjQrKYRj zsJD7t_sFP>3-sZ+sEmuv#S3FHE{TwUR?QHDv%URrl+K%N6xO@VYSvFsEkslUz*!UB z1%ll5yc=hEoA$Bu>2v`L!x%5Q)MR)}FERowv7&aD09z9zYTRb#A?)6-fZ#WF) zxAT6Kp;%u<3X0uTD~YRd4Twh6#+^5!soDi5!{4{C?C(keunMb%W3Y8dbvTGoXYl%v zajjo#;e?9^q#g!(H%4)a{X{2AP{C%a$XCQ(=B$DiKK-kBMhyqmLw5eV;hEij+;6fs zK_RwIdIy(bvO?@1`|!`4ynW%5zEgUVy=VC~8#P3qfwNRwdJy|vtOrr7 zU{r9*hxUQILwMvFLR!lgWetwr5! z3rl|4!~^$FL)*21!=T;|8YX5>0D_~uu0U5`ZIo2U`?>M|$lILiubunE9sLs2g zJcAPiOGUOq$515YuhP0Lf5mVIiya zr95EGyRfu{^?2d%G$~%XpGNqqN<_QHM~qA)6CS4vf?Ig4*6_p5+hHd7`_3zS+sHw#!|$NyxO7w(IqJ(&*J|LC}M;b>G6WUy>y6@p$MH*h#WB$4pYd)Vz+| zaVzOnlU}<{;3r~j4@0rIb7A?fnAHNe>FpyvVy({TuD6jOk^B%H-XPywZ}+-Eg2dgnu;lMr)bX&qvcr4} zuTt-&{j}agxo2awOuEoc0-^F`s}G`yUM9(x}-X z+w?e5{ExSWMrq#<;(RFfiP~e)E_e-2YzI{fr$oY!nWj z(sl@PGF2FtK1=Zb-64cun3IJ!-z?oEX#hg*C>DRbx3zf-zc89W&>Jz0$40ee55}!T zuwHa~kYxa&oHQ?>CjA#dbcfnOkzxN7fKvfSbE1VpSgloz9_{5i3S8f4U@oaj0iYA> zen=qnh~52wAB8E}1=J;F4FS45)QH4G_^pBGgzfW*hS3#IBz?|dcV3!G9DIr0c^vG{ zkIKU;Ls@$~5Q{POi3Z}cNkXh9IZHMo>8#M0v}bKlI_!Dy|A45L$CyO*M3tr3_)LWdG&*(Yw~|Q4-;VYn^4JGc z!>KLjfYVVBq}aob?_KzeSHV1w_)u0I9JhEY-hV7kPzL`u8N~fmH?wbHn4`& zrQc%Cl(6`Dpw;={R{aMzJdeySq#OKAh*YqBZeiw#?M98GQ#XRvpOTU!sq<} zriB;~wro{RkO%mM+&)L)+4Vk*82HT9dQxWxS%W9jXTx62q6P*;dD@j?fIp`#Ds5ps z0OWWlS#83?qobq-;)K4;Q7GitBMng;Vu%j)arH|QL`%b|VY+~MPs==8_@2wNJr&at zSVM86-meo+kW6k5LJ>)N&Qa}tD@TN}-jSGOX}|pi@ph2lZZ_6x5djoVj-{=#GaUh5 zQ;P(zsS#%>B=!D!EVKyX18#v}CdOK>K7?CwSe1ASL>_N|P=zjoSLz6D6#}A)!665A zj7DUP@YC^L0>1~q`bd-?=4>8!yPy9j|L-e*@SOgiQ|bF3Uv+GsodKIr)>G3aa_$d; zvZi*M{lYpICMCB6CQ?5hCAz&>M)k|IbaCL z{>A#o$x5jTR^HLz=!6pwCof)lyL>yRGPC@q$5B+{WsHrYZgY+lTEbvUsHAcaU0Nx< zn%>AdKra;B&{ykD9BkYm$MJASq6cV`nPwRcdT9mXh1B09>VmI3&zP>TJG;qa+$tnG zPVvrr!%LEY6?Fv67PlYm!%X51CljPGMAMp5l3rk#IWbbqS|$QEEINYc;}2hu#!VhV$U) zK3Y#Uop@=uBED)gvOG~VRWGfCfo4Q9lUS0ujg;?<5$6X0uU8q!E2%W^D(HFH^u4q) zIg zAe?W;#IjM0%4Jp!8x=GVb65>fya*#-f?(;rlS9cs!jdch=|uWzmDM|&AJGx41B9G2 z43oGluJFrHW5>bMC@U{LQFL~j6l+S+D72E{3z;f=C}y5kc2AE)29p1co1ZayiJ=bE zlxh&3@U?Ik3<6U_wS=PYc zrFm!Kr>-gTy&;Q_Zc?nD34Mfi;D`x_xTXlFwtlD;+(6;?8552U;?0c~S$hB3j^@5` zXH$E4kre5K8!wqqq+0=Qx%iMHaTOm+v`f`K6D3#}$u<6^6}YB*2PX%Fladqoam+p0 zS~+FHPxK*r9np|D*$b8xdXLQ%tv}>tP0^6P(zo%N_tQ|jfR>i9LlwRwU%odo&dw?5n*Fh)%?mNI7=+`gC4E49WtgswC_C%Vc; z7hhc~v-r}A499RXNxOHDVmQ3C0=0^vPoCw}sU~X16y=ZKlO2#_(egmgv9ukCK6&o* z?Ml504f(^pQHGj-Ot--Onw}noBEMcsM%jn}*E+yDs!u`Bq%_ z|D};?>w-qE{yS_E{kW(2ODj%qu$cJv3diw%_kEnKerX-?+Y%~QRYzS~0e_%H!Co=c z(JdeGez{7e@=bLR(l5+Y(k@gGPGjh8&O*n-6KhqmP6MIV&94*}AkCz0t$BL4Yp`ZN zt*mZtU%Pz8Evehwok*@Wt!#xduPNSZu5J3_U){c5z4kF%#I0-W5s4z5XtT+98n+T_ zgIh3M5e#f5x0Zwv1yS-Xbtgzux3dOUsJ*1EI=1_U%?|&!dabfbNP4?U-83*O?uN<- zlpgZ_V&pUR!Oz`wmsUQ=_K!3?Huv{=G@F-+ORLu?_=C-#^KV};wPX~s zr#{{r<=TGeZ6@vsV=Jq?%fW!-#GNpXC(B+##}}HZwqRqfw*WY9gwvz?`Uf{Vn~Z@n z@3gYr-V1VZ$t2BpBcCJZ;)gjLW*M$ZLGvnmwxjeM6Y*r|*GoRn0EH$l(^r?POc2=7!;5i1HT0RdA|(P%BeyEEX@f`TLT=y6^Km1hJ2GLQNZPOqsKk94)bhjxuH%;tAR{heEG_&}YtZX_A;ek_RA|m6T4!A)N=uQR;0}cpVKjA33PY%jGZ5~z zb!p%o`?f$~y)-fk&4O_kOA3H4;B$a#KyqK-3{Erb0XeZyKQ+GF7}&vvB{_77W(dmG z%v`mIe&Wk(G<()nqc?LewV+Ppjt>kGTT#Z>P5a<|<;&CwpUTfq?)}e-l>czK%+Z-# zjsI}Gc+gYVN`Z-rZH?SfY&*=5%16u|zVdEqRR7uX>Bb=YLce^DFIlipGFmm^3nVw6 zRc7XGWLg`*lW=EHC^bf9u;1%upeBGChv2mz-CQU<*MuDvPX&T^Q=!Wlj#l&BK{@L@{;Z8Z>@-kBI;%)gn&R+;S zyRp75I`GNJd@9zRSScq>c5>_cxMc0G(nNo=V*SD|DtiU6K-2uVZDFf%pO35&(bI)Lr7PhPo=>JTFgEWcZ$~Vcv@tQw{Hvb-GR9z!+CyT?m+q z1XRC)rZXTpk|y$>?S-^gxN+gTyqXh9*aMahVs7xA&zQPHI7hUz+kQqFgSx} zAE0ql_b+_bpZasqR9+|KKEl&$cyM8W)qp#PiDr|H2xv)?s8Nn5R=t(AP`LF&>#U(fkfrubTW24zy!=$!oq((T)9L|vbp@*x+SN&;Ry`hYnMt^LT;l(I zhvTV*MI<6X5ia_yA9QfN?rUy@Qx4&#+qEf3q4EJ+ED?m*SFdkxZV|xI(bb1SojUkn zNNo9LVL2wiCzj$a@nrFVTSI9dSRicm{hM1`x5!$mFvZI%igln};DWqlnJn#PRV~~= zCaRZt!yld*A08@ULRgiEz=8LGx^3!+#ev$37`!}npyosrxAR87%Bli(K<4<1QVoAH)jet*co=CGP4P{y~`XE?M}aPwyTM6u>yk@S?R5bvEktH4G2CvW&fe zRKjwNb>{K=CzHsB=eP$ek+lSG3{dSg z$ZZHmx6ym8aY&Z&e4N+#EO7zGu0SIIEP=48_4?hY->xAIK0b0jL#X32&KUJD?B*_3 zC6;1z)Y_?jI!yYdcbPmsOJRY%IWdj0=fE6=g~E+v{xj3{dC!_Y7VBxy@>^A`8ONTm{MK1G~t+0KHPr+r{F^LV(v@Wr1vfj+WP)$eSLn%Y6tW)m9UJBayCJ)+!I$Me++T zAEXthc@g$8YJ8LN`ukyxQ4lA>wgo8!=%VKeFGNwB7-Oe~hi@D3BamEW`ZnWtLg@ zzV+zc`*;EkkkT4`#Pe7~)w{?qvLefhycM_8q|YWOo>d_{^IfcWA5Ea)0)2a~K*P<8 zx8~znXv}YrV4?9CbN4Ys8=&f7c#gGv8utlYLHVO+3A&^(v6HNh1VNY4x757lMXYCM z?L11JC}&t{T%cdi6>WIbIeTIGhHu4%_wY0Xzujsfe@LLc-bbIHS%ct?Kw=G6DbxbY zBGO)AWIwl*g#oJIxrA7CinrWuL~Zhv)rJC_%{JRLXusmFK$ED!SONO&BYx8bEPSIEq=y)q3z}`G z-(@LF`Yi|w5-5o&8iBZa){W!56EzCzwYzU&*)MyQ#ZWwo0}Y67ImCSSolRCvwyj<0 z(OrV69WEgz{|J?rh zU+ARq!;9FGbo+>qw|j9lkKuvHiG;T1w3xPX$RNnrw%Y`dOHsKmh~7{`sJadl7=96( zk5U}Y(Hm;LjRx|d#7a6CesP86B{p|X4&iMW(50&XmYag{7KmA~oWjN(RReJdosDB? z9X%EUQ|@NQO48`RrAdFWvm)9;0g}!>jX`Pw(o!VOAaa0Cr2bEU3z*K1K%a-HXt_c; z#VLqNo{oUNC^51+5ExO0eEKa`>3igx4dyw-Ql$WXHm=2BhDS=VHV4DUY%g=0JdtcpMll1CKfOY z?39vGdXZunFg6{u&Qsr9U+bkz+ScPY`B@Ncn*m(~cX>D?rGIiP#Iru5ct=}D>rS<* zMSKC0QM)|@r!maUB?iEzBgXs&Gk2OS{JsK7!5~@Ql|u#aV#3sUjtOZe=Y(#Mep*_o zHEaLzBh*skf{9A*4VY@vFD$^Bm?<_^RpVk}hj){AkG-V&O)PzZ-n}V%3I7aHqIf&X zoPDx&WJ-J#{O+29=*8rl=xg6ebgXMKv%AqG-5Hogi5dbck3+^hMXB456ezB&?yY5O zgz$xNU{^Po>#an0^%in4L*$y(T0ed6#8eA2M;+vNtH5{fkWs7=K%2b29 zyTX;Kd~2%m<6^AtmsUy_t7@z5(v!}8lQZ6g0ca(KvqnwC7VDlN5_{vRcuc#Ml@qq`RK;A_io<4UNM1?ODnhE zy>;{UoohGVuiUzQ^ZnbK*DF^y5pez$m)&{yYDEen?{5EkgNfY%h1KhID!;n6b!+=} z1^>_PuW6|}%1c4B2!M6B;tF0IRx?_OnSa)J-xn(1t*G&(m7+P_SHq{YfT|XsP?zzs zrI8PaOPA!l9uwX?t^khTGTA)YzC-u<8e0UJL1|0n>sJZ;?0y^nM#5# z2dlNs@5|}nUUg^iz^6XHTNFYG5LASirKZzIO_SXP<0MMk#HTwpPV7;odlx?A5}Up%=NHJo#P!01 z>a}(gAp`*FJz=6F6gztj^dSl9OEW0%!rKYq@2LV7KJ8^)45}2s~?Ty}JRo0~fKH*caBkf4ws}Hh-@B8D>%^LrtkF07<~53doOqdZ~!XXX#ER z?rTExW+8)-H)FDD?-8=(kgwC%*cjN3 zo594YvZeSZRU?cAgKShm2rFtji2+F>5FfArltr?2c%|0k*vo3RwnK0ZhCPQzf(iO7 zF;i^DD>}tW9Krq_9}|!Gr9Gr9yWj$F4Bntt;X*bNy*SK>sr3g#wLuYO6RBH3UjnMG zQoNnL%|xZ(C(8`nX_0UOw%1o6P$7L-*0}y=)v5^`j2@s912LQ*2KV<*4+(Z%M_U4g zg2TPoetq~UztbW3UGS`x58@%Apvvm?_>h<>sz?@QDdk0u_DNH?v#)Bf4|85|==~Gr zJrt=N`-{T_-a9@qzHTre&LH6q2Zuh^B$~O%%NCwRT-6ui`buvcC%?fz+XXvSMHWz< z$&2b}I1qr=W8+F+66(ZLQ7Ym)rDo}$>=E%LWS@Dx4B#+|!I~nF)ytw4;~HB#@LCpO z^}0YFB~9Q!HL&GKw#-)NhcvEI4h%kmVv_91=(!Q`G^>HZrgE#elhpEmJ%K63Om)N+gg^L-)O@qLFA5+(pT}C*m zNT-INI=Nw55aqv&Ho>cqyz9hQ{|Rx}c%0ccliKn6q?YF7Jm);iI3G4!1nG7$hP3wC#Mi*lV07N^w;{q2rYav(pJ71i(G-QFdKp|kM^PBNk211-CN?Fk zJ?QuLoq7ZI2C#)vAnS{ZO-Jqw|9eU$j6?Y@{5T4~*vnI9~{ZCa-;rO&S@hpeQ2XDclVDnc7rjDD@u3ts?Z z;7bc~Th@HqA;_PPDsLf$rSC8w$)ICazOdA31&3fpM!A*92@*bG26>zl6hNkK9i}qA z0R%gm2<@ij30oBO%w&|$;myxEWHm5_od}dQI^9+fY@#de!r_9IFmO2eTiCEgWMbC<*eZxhz z0LA!Seuyu0QR%KnZ4T;5g7CF;yJ1}u`S0~>aR+>2S{#7qlrgc_xcAqf`ED4H?>qe0 zXQlX*LlHiO*w)wCm{(E7l8=_=UU;ou9q+HGhgnyQAA7UOJOTiiV5gO5Ekb!%iv)G% z*&-Ic)w7MJeM9dDT!~FL0GZMYHd_SF2^-_^8uNlA*Wk^ItcH^zCYde3pM*9na51Nh zg>N_x!?|vI@)5k3I6fWk7D2TJWa<>~X0@Bk@TrTaHvfnB8MMb#N*QqynE%C{3*X>X zSAI1szhGIi7({i2l+^aaCEoDiUkFNj_MiVt{rS>6 zLtuvQoDdY@=FQW4yTCbto-a0$rm=@ki#`!YvBhVEO-%K zlPxw$#XI<>H(MKg0vM&8UI>@+DFd@=%haffLQ0QS-r`~Z(+kf%S9a|&^vXNqs?33} zI42o`M~ZrJm>05a2xx(zkv)K40pC$*%Z2(uyREGJEIVZ%hQ_EuW4B2rY^@ zbb&=-ADnyX#Ivte*=(dLcM}BgeX5{M$OBHt6PNvLUKNXHepsz+#R$&nRj){K(Y@D= zGs`Y6xph_p6<2KgE2b)Rr}%Yow-hqFuN`rG=0Uvq6AgJ$Ne}>AH*gPFY2yC?2C6;S zbBJ7Ck|5j=VNa(P%Go0u4i&Am7?mQA!vT0VPWTUZ_fY&Milew7uuOx^^4CI57-`7U zas<%9QBg`DfE@2*Or~j9ks7J2Xx13IG`v8R!g!)W5F6YtJXgh!z)VZI+<~DTv>J(Z zgUTwnAP}yiiCMY(=Cq%^wd8zts&c?w^||V6Z>#=gaRakURXjkBdsGE5?n4_O8V>}X z+z29UN!JqC(haHzf24Gwsa)voR6hb1q{VnOr$8TqR9+Y2xhY5#oPM^xe99rJlG$wN zLn!uJ9S3o=acYpJLayxFih?V>P+F8dJnGw)2cSx&5p_N|>Vv>fJ0b8Lr)v-Q?n^&? zFJ2oAch>b2py0iDJv&_QtaqC0ddMIzJz_hH_s_yfbv9Z!Hgwk72wzD>>jF5b<=W&- zoYYr8&{WuxDhT_HXB1-T)IC^E5^=Ln~fzh_Djv*(U3v{z0Qf@Xn{swfok{MPozpWl0p|KvCB zRGW6Yy`%?QFzOQ~Xx8uy@8t-~BsdBtc>`ym`TC60ha41mIH^1lrHJK@e9HxlZk@Me zqIbP6k@wMf>3lq`i1{56_~t)(l=?g&wFtC78Zm;y)ijZRaEy<7EX}P}3lXkvkElSx zxql|4ICGwja9@8+wTKIJ@wsXdkKV4Q+9NX}y2_&Sf8# z{Cbui4Bp=T&04xUnu$V^2&zYSq;-jORBNqC-4xX=qL4&?Nfp)akj{<_AT``-<$r5&>(79JSoLP){HGJskL zn8+tdfddDYz{qHT=a<3;V}urXDC~61xk?9>y<=sRt#+i4m46;*kR4Nv>UsZd#Z@Zr z{St6R6cNt5{qZMTAB8GWh{3ps%p3v`tnox`IE5~xKJuF)k-|mftw$${A?t@wv;aVy zqW?Q~RzLGL+kY?>!a%LM6?d8$(!`RzMx|J)8vKL23#x?~5%?f!@G{+3Vs-u5B&!SN z5>)}fwCz2m&JSVq!h*Rxze^+NNI>tuRS^6Kv{)gV)52nMqt;&Q)#@z{s27P@EY}EU z#w;2i;FNP%x$V07V*?5(9;ep$gkE;h43S)qv9_`9WokU5*oMprTdlOyB30N%85wB_ zZLfOmC~mQf23FI~YCW;HdZctZX}i`*bFwQ@w^45)d|o>3e6g{OIfSm4YZ2^@R#ZNK z&!T3U*S6lR-g@tL)w;>`Qqf8D5nbeZNF7x4&p5y_6_)s67`0^!2gr`u(9ol}mx3rP zwc4~u3jxl z0k|vbW@)|JhJlFacZ{r23d19>;V0Z_?!;Pgm*p1-~Dky9df@dQ88N&E!_D+Y>B3$SoLJ(wO08Ab2FR0$4f%?A*oYhQ}l}Jo6A>9E- ze`p?o?rFlidY5INMj9M~exI&E!oE(DMT#mLBAg`U*cPs&kK(Bo1$5b3g^VIQ9vBLe zsWJLJ`Vy}G>Ge8lo~TNM|A`HjR8)2PAe8K+zZnjzwnI62&T2 z{vr;YCEsvM2d`egEti2ih72y6JG79h!AHQ*y(T52Su@dWHo-Xa-oC|*B`c3*v=!{6 zsEqMpb53iGj-sNIgc0Cw8~@Bba~p{zR(eNNhK%<3ZS_V$RKykm*Fs!ImV2nBrf4HG z?UtMu1Bex`SOCV)w#ndE&IhotB$j0_GPUSh^JP1*b8L=kL~^m~IDh+i*+DV*L}iuX_W5LD{5h(*X0i|tkH zi&0UCt+I;VmID(6T{9D$^1lM`aha*8LVe8udazi*0E(%z5GZ5dgQFac?;J4&=X^gV zRokvijtrSutQSL|#0f$mZ-~m4Yq3B>i+2E8z=4y$?;$KItTf$n4q0eGg$=fDV|z?4 z^2{hPhK!14rXL#ZL>v4EOQ@>s03S1XOY<3q;kRR)p$BqcCV=6|Nc!@xRo?wnC=O4M zE3S~cwa_K>q;EMI#-S(#y?}xUtZ%s}CCs42ZtYW(0Z;+}35apRuLXf9wE%#Vi}d1&L^J4tu+27KI%H#Rx}?J=$Z zmS?nlg?*R4?KUcH>0!D7D)Aqz2U^E%wNi-_U8lX3gnU@h1H%ls3~D{ZceE)9?`Mlx zVJ>g8f^v?qRF-Fqt?0UcfJoe-RIfbu%Et7`QD0hP{7+vV`xY8%U2Bka9s#1k{sU9Z zLWT^y6~p%db+D0ep#C1RYtgM`4`uya+9#Atc1xO?9UVCKdqQAYn;Pbl5XuPUq15Wjv8mio0#8J*P2@s2r2oY%rYpL$rjKJOt@k*=n0rlO)k38Sj*%M1Xgf4bhp ztkj&Y1;;Jbc{=hn#^ID*W9Nsu)RHyQKc%Le0qndw`BJ4Pui%CRc2cr`j`oEy>qloa z#W=BEG|9TO^G54vT;*9CYD>M_&{_q)q#MJ!s5hddmB`E|@02Szg%0{5kh{I#vJVRp zaa+HIYkgO{iNu!Z^8HUcR`*r5P%%bOci-LvpKolq${CGfE$bXjeot*=khnm)1$RU~ zJV@JTc^&W&>B<&9i4An^vs$~1ayvVgSc};} zhURw`K!#R6+TOf&wer*Ln>Q3fJcqkA8^-FPKRJb@dEtXQ*FT(s(h%cpCpr9$2LB>I ziz-hq$&xA@6cmrh7&e9SpUTh9KCMFo237yB9A}>%ukRio?0X@oK{+CLv*WpoeAm^X_heDMiUqL=tH5hXb6n%PQKQNd!qDr2XX;`XR_&s& z69F<~F9hb+crD?^c`@H2w)~QdL5AY_bYkV5M$o9hRbavq$<-Gi4W_CnBN26O7WABO z=fd(|31NZogjOwsVco>QlpPz9VCD`Ut_k7utb`MvJH;)W~! z`>RBgfnbXe)+7ejm+N>zSGV53wjCg|Aps8`&2+loPLrtwJeerEv3954k(*?#hBPLF zn#L`nT9aVE{4#BTeoqp{=-H#RqqvyNBunw{fAJ^JJ@?~u?*Rvx z)BWtt*R@JiIX>+iZhV;K$8Ws;mj3GhaTKn?w2<@7M!ll{U(-b*xV*(7>Zd211oa$u zfVs|zX&`M3jwEw91gqC?UA-)gcBdiC(eW@tMufU5N?>6L;vfeI+e_%iPMjP?`}PLMn7}5UmQrU4VMxU! z?VUI?JL<&9VF~yHaYiSRZ4uZM4ga7p&&L7NARKXuPGRVvj(+Q^gs$D$ zT!&Ph;z%@bw&ifRswkwIMUBN#Zl92@PU;q&(On!gIU)Z4?7drWWZ9J_R^211)TNfY zMiOSaCAe`~T~cPEc_PmJ!pcmENir*`$|SQ%W|gYj0{dLaAmc*CC9|j+VP;+o4^Y57 zIQz{8G&2u2jDazjhsJcn7#Ny?4P)#F+d!kA=Vj)h-~0#st+n?)=fs6%1e2FwRS4Z# znGtc$*=O&y_g;IgZ++i>6CrcRe^UJD7$JJis@;=eGu3LvF*Dk{ZU)92ASd|rjZUH4 zZC03u;1uoSj`Y2@0`?Gu?t0p`EYMiN$Eo~^+XWl&w7Z+@E8F-nVmJ5eY$EsT#}DtH zV@F#3;WR&cxQhl75k6wt?Grli%Qr&I7xDh42ICSPjv=P_6aD06hKidein&mGfsRG= z43Lqyk(}^{d~S}qpjMI>(kYhufdVU_+u*3KFmd2O$jr(7)*yCDhjz_2=|d1Mz2!^nYtLWJc5eP&) zp4usbEo5wnA<~S2Npe+=oH?VfBVSZTKg3HTP)X(@@(W_}Qf?xJvI1F+i1Mo5riX|U zq-s>JD2tM|DZ5j~7I~N?rvt}l+EEL`Jj|dY0{BJgk?3X`^ppy`IP|sx!=cY9A4YFU zMnmrj1$31H!}%a9&j&C;`U1f*!S|&m^n{^8i0Eiyqu-UA;$ z>maP9eIzDFPy5rgXCM7c#K!S-gvuyqjzwsVR1@$_l!KmMctUZXXQ#6Ga3VG0PNV+&&yi@W$K{cDf@ zML$Q0TQkLe0Xw4G$oJz>q^~hi#j3@>1AUUZUJN?~bs>#FQ;>d4qdxLI{C>=Q`jW}H zP*;Z^6m7kN1#CT{;y=VbrA71lRU~BamTm4j6a&(F!5t$eA&e6JjYSEF2C+}@-blBi zEHjc*xE5J8+CX5>MGmeSH{~n%o_EXTu{z&G0G97_$_z&=x7QnFsWNp;aKuAJVIG<# zwk{MKrWoC8J6+O>!Kkx+mzA$oOe0^CXHAj-LtU8#0SJxD zBdAEhgn5l3PnK?4Z33OK5aI;BF@A#t5fC1_hJWz!>ri@h3MHc_l$iiN^7sNrxWB>7ZXRxD8~#xCS2Gr#5(; zNt9n8-U9cEx<`(!VS~O3<6KizTQC9il5DXUAMVV`0gWaNW-H3wk?9nr|1=yh0dktv zQZn2ZShW7zG0)i)q^IJff@=0%+=UN1Sm&^}Ne>V?(N977h{O{4%5XyPO!Om$Q$Tl^ zyq+1+yonnNbUaAJDIPwqhTI=@&^*K+&0tRxCV?UU$HW*rA)lGQ^G^HBWjCY&7U# zOdOHV6bDhkEQ=KrebFX73nnD@37|2sB&Mo7CZbmKBl)c4(N(R!PW@5s6KMkK+=$!K zsEV1SMjIdD0IN6~v4G7k(lT&-fasIn zS~$lzon-s?#VY0bmw+j3;I^ct1UFz`&^Ev-MutcYAa5sZC4*!9M65oQ;}fo|^wEBY z1_%v?uLadA7!%sCa@=h+HOm&~+~HIGnEh-4cPHBo+FW=)Di1A}2zd2;(_*B>@UwS^ z6{laCfcS!TqYI4w8ZZ5Y!K&V1r6BT6$q36{pyiGv^w98;cHu|BiScMq2V+G!eg0t6 zMuO|X9Tnnk9V4zMLVJkf*>$Y{NM8Z*Mq)uSnUyB;WBPGjD6I0Kw2qF$NrBGEy*fZ1 zYU%rdWo**ohyRkD<3IGOwc|7=al|s5my(nn-)Wig0RTs2@87}1Yd*Ns?g(lXZLpuH zFdnVCCE*JC3jmQ~p@`&y3ET)kI|STN&dX?b$>mfkYY||DJP$HhbU01wNs9%Y5Q-QU zc^@R3ggXmDl(JQ{5^>9Lfv`-m({fmbigd*KDBHl6PbVXWUdn~60Ml@|lX`b(Ig~p? z5sZ@WJz+$zdNhl^N0WGx)oJ%SCx}MD*e&=r6qkZ^SiCe6T61Vv7+56xLmD-Wj_mMi z)C0^qaNACX&Iz^4;lh9g*F zfW#<>RbL%9=ygQkVcZ(n9iadMK}~TIsXA_QB+2(7Ya?VCb&NdE(grQg=OP?S5G{%h z$PalS%O)3ZUYzY^_-aCkk^6sJ@FekWv)YY%2TR&k%u&%4^MVPxKT^F}`Dz_8c>(ON ze2bRu%J50?>G0ZhwyjKSQjcU1U=y`d9N?yHhNt7>Ebc)WErl>lFrRXq-IU_@6)O?)kh1?p@tP3(K}igk(5FK z1RzQTrmDC=b(-7sKGmJ=a+X15_&JUMkU64)&*iw&OyB1ZdN9Ie(>m_odHA@o&xchy zQYb2D7>4i;711;T4bcf!0kQbwJ&|`A8X_qEa>;-gDzR1ZKq03|?D3ot!`~>}lJ(T< zQYLJuq1>*Jnl&_y>zsP6{3(%}Up@Rwq^m#t#t3o~>P;Xt3oYckec)V7C}PDZQ$z9? zWurz8MJHd0Dt$+>@Dbq|&bgcukZfn)nUpU$9kKcOBas&r2Ta}q3x>Z+zCjgjly#UI z<-pmjfk^##lz$JDtxOO4gik$;_~dlCw{vw7Fv#H*)t(Nr|Za55ubl=hr$4B zw8yFxAuW^FR!|(-02zVZE&zu>>_wUHMxGhRxu4_#ARB?3I4MXTVi4Z?HqZos_ky3t z^Rw8>9I*9NuuwM(;8b<~SyzJL3WOj5F5v6{HBrL~SVw(DR;P`oMgXTDHPQ!WY9ukB zG;WZhh}!Z|7-`u~?!{pYBv_pP5Obd9cJ~3;n9DlSVG!rY zx`A%Gz_3hPm3_%O!cTCU|eA!uHz{A!a>p_btVpi)C6d`PHJm&i=9Jx*wdU4+?Xf>XM(j;P@&&i=_UZFX-@_*?_*fB6asWQP~CJ0&^KKuC7ScB zo*seDSr*tshkN>a@?Ag3Iy)qs1y@bmUfNrLBQ4A+~N9k3QS^NxXKg!G0pGC*iomsa|at8u-d)7b= zBN#CyT+nC?O^LU+K3LU0ezr3*D1K&x86tG`7+rvWdEtfDSeT%`YleCJoB) z10C?j5(NRzitj}N)IxEB`pb4&>+C1BSFPS2Q*Kqz(`AzcJbH%7aV}Zee|_$#Ty#Lt zhhk`cM36rW?Sl`p{%Um0*y=uN1%D{-{D6D={IMIhZ;vJ!(5KbqYyw@R0fyc<#qyPc z(U(M0F@hk!fi{vE#2~|gpNg3}zM2g`43h~8u5#SI&KUQk_i_m0E}lK}0G-P?_Ft(1 z8g=uiUWEW4#QKa)ogLF&{XCDfj&}cuUD6);q*F|p;hvywH%F%o7B#L_7-s4;fj^Ic z-i9iG1y<}dF~AezIsisPAt7;dD}vK7P1joi8p>1VcSolT+`m5(6ol3JQnY90;rPm7 zjknP{|2d2$|G(+*Sgc}~G#q#VYXA6$I)@im4!_Wd?u)81kUXoGT%2%9EI>SrIJd#v1L7N!%mtwjti;bE z-Gru44gx9zdTtVEe#(8$elrBLz{VpPWX+TWLx{R2#nuYX6XjfP=IVaz+h7ZJp?ItK zcD^bvJoD~<2QepgZ$K1XGxl@c%M&~RL`6i4gDTg+K*fR+L6#?$FCs2G^Ul8`qmqc7 z0KA&OI}+W6BQ|PtaBnLDXOt7isG9{*Dm;WNf%dHlfnh9GjLRRt#hFk1nuxHe2iYi0 z0dXLvaFoHuGLqv-JzJ+^F9i0Y#DET+cu;ZWnfL#uNH|K(UG*4L0z+CJ$3@%4BH?%u zG*cWC#S}4QUSI&R8LB#i(Horkv~Tgz7bzk>;`1>`JrbJ$h>C2BbXmYnY0~VW{TzBW zejZzvjpAhaW)tsn=5zmxq38D0Go#3arWSS}D+Xhg6X3`Xvp4h{Bu@^gsXf1kJ5L}NH0 z*tcQFFkM(cmb<9Jb3!mwnwUdA3eiZZ{n8jJf9Gijvc0T4%(Wx3KIZq-qW!`H5DNth z>HNd*qIhN`ZjJhy<7MOc)AxaUr6L&}$*g{-wQNG1Cu_YAboQq@!o3KgATCYxANT=& zj2LXEyWHK6@8aC9iT}U%K9WudW9Lz;(L7mx3cp%@BI4K{o^t0QLqTMOS|kaOQ;-Q< zQI%45sm6U;6ygB>LZmAKRUs5_;aCQ2qCmKZ%WUd(ar@4u_^ znZ-K;r@@IF3LW6&N;wvwC!5T^fRq)!mMLCJpb)^9;Q^F+VsK0e?M37tP{9b9TgCT* z>=H$|IYorrvGVd5VpMcKeu0!Q7Y|8|$uhAZFb|bFp7LoJ3AztjOAV(H#j%Sp9|H73 zQab`TqjD|cJT{uBR*R}K3Cfm|)(vi6VEQDnm8e@le-H{3aNG!p4(byTJ)zocbQW<{ zP=<#KB=NmqeW6}JFQUzW>l~m!3$_uV3;Dl-0Rnui1UKzb&K*F`z6&0|A$J4q5k@VQzoRFsLWs?cN83C1Ao+|>MBStOMnWfQ7CkCoQay%r z)*LJmYc!uQRFHYcJRrm-&Fd4`3I+n>)}vY&beINF1AsNaEKmcA9{;A{r+-5xsxvqy zTP&`_-PlZ#ouyxK-$J(>kIJO!q7UzqP0`o<@s?D!BG}v<^vYI~h-ZYd8_U`&tF$21 zAl4vCj!H-e6;r~BuumcBOeRZ<6H+h-V4kYnh_1kzRRXW+?Gc(qSdDMV)-DjtY^^|& zpdttBEXD-00jmWqK(xLxs*A2Ja9aFWdO$0}u;KqvNHG^Z$@W#P6d@T1ycDJ`_Ielu zraNM51R-fLj^vO);q-3UP5YWx09M<-{?&cj@`XF_;LabK369vI1m>xf@njc5dIES3 z87ig4RJyrNx13l~dF`7u_f(0FTAqvHyASMor@jAhV{>(5ZGCfhZ}Y{oN9)_@KJodl zf2H$a2{AfghL}2vP)xigX4ncak!U!Jy%$R&FQV9c86C!T8?@3OG%A)A0gHiQ5Hc2U zIOtMiigcj|*}ETiPeJHh`*^9YL9lmyZ+rdu*7olD+E~ZX#2tQrayrDGhhD;aKLyrh zuEv^QXlr%##r9P1gCjnW9@vr<(tWO8=Ec_b-rD-k>d?Tbt$GVZ2;ef5n-Y6+O6!qK zmNqUf^TjKYS0s4x=j!!Vw>O@x@9lo_e0}HzRqJ7T1lX1y&&gahon6+w)vdJ&O{Y;{ zxT5gr;H6_YO6Qh#Tl!>L|G380v=s&d(lfyBgDqtgjXp@aHPpLt(z)G;yS+MaDkf!l zL_tHHKLj+0EeA0!q_bJtsKAv^-h#xo#iv*+SkfG0Nee=pVwqH;M4>}bx1BAcgzXd* zx{9k`xS99sK&j7zi=~!NoOSk|Y^-muY_C4~WXOm?qtGQU>SP*Ic>HK%;$e#R`-_eK z%?;?>jnT^PE+*=;=R?D@gOkjlfHl+NsSdj|HH+<@wmU)!qpY!YOpXB`2N+RIYbxN7 z#fS6Zu`0u)eR*$fdZbZvprhQ6h3;gtIzk&$nW=PePws@yTv5_ zdmG>D`S$v=jh$0AMOD9~YI{$4L*>c{;tKc&IJScZ14O%XwRS#wy0!Y@-pbkDx@q$0vto+#ie54{PO%NJGJbM-!dvhjSfXY-53F;+cz zH@EY>Hii#4@S_2e&`K;SpWqRIfSe4XmN@%x2yZTiW>sV(=i^wtO5sLCbt&q>F{P}1_K1HLzwNcsRJ4nkDv^!k9GI=}hWTW4HJ zyAxH~gKkC?sfwryg+&O0NPI$IW7D2){bXZRyIbB!|4BxSB~&@I+JV%{$*`#*j*fc0 z#-Mc%!tCcK9h$Ju(+mEw@1ko1;nyLLZ`ku>2q|f$LQ$7QL~=)F4QO<@`{(Grr};3kOWd z-(}5X4TOwUrtnu(G=+N~Aas}!ADK$>pcz7hfIAFV;SG4d!d=@HX1Lln-}&Y{>eNR4 zS}To7WNGW=_h)=XsQzZ>u#qr(qAUt|q;5QYQOM9EhRZ_=F*>j*8pNgu5^IlWAZH*1 zpKey2S|0L)(uQR|_QOv!U1rDDC{;lL`0J_`x$Ami4EkhfS-Dn*g(1qaAWkiy9!xvQ z{5S*AGjOd{Lg<^V3K^G~yZiaq4AlDov?l&yIIpv^j$oYNdsms%xn(3duvWQ|hQK_b zdL)G0LuzGy7((DUH#5gC%SfuU=i^l*paKU1J|v1xD9Rb(XuZXRDw13^vb1K2N>Eq` zUCb4t&P518)xr>nx6Z5O^77cF;@3+WUmhQsMVwDGOSq4 z-K%b14$S1jl(M7zWgBd#ogQac18?{#9Uy64A?DgHx--ZSaCbRik{mrTxz*sSh zRnEZrl)Ff^n}$me{@}CEz?lkvVVO?)P+8a! z5JA<(+RDjiu2Ci4IHD&|!4`?b;I5~fCAFVHKf<0cLp@m`^B2`eB+utamz!deGC840H&t zdys)Uc9`mM=0wn7iR>(ljU<6bP%a~96-|AooJ-o4l6$7Qq<4Xw{@H6i6=w+D|$3YZ~Q}B;H4HV-BA!ILDY&9MD za=K!x>+&bgD_j`sBL`&V_DJEv3`JRCWC0`ry&@Y`SgRY@mQfuidT@@^j>C-i*htf?awEa0=X7yv~u9B zL)S+MR|d_GC;{#pj0L&pJ6IQ~JaUR51hv-Gr9d+b*15G>Z8ccU!nvBtSEsWwt*|rr z>!K$wG;Ub0sx?_}7sWW=7fY@vVL)+^o7kp@y(fpJj%Q*k@?uNJvByA>5DFk&IHpq! zh8wEExL9$}3HxdR0il!Ks* z6>2l^mh{xJJOf*ti-3cC7kS;8_kO1|boBahl>5K(4@eoIh71ocArm?4%h1AnBs83ne7t%P54@@>w1^7qG{Eb!gX9j8Mu zvHhrqU>M;zdQ{Ydx*`YsBhdJPfW76xceJd`^b=KgGSywrY}ap#auv}S)dIxyGB<%I zWJNG5#{d`=?Li?G$`DNysl|S(S}=0`q-SMUBGD5V0dda297*WQ!T)gX0qcZqI;n@F z4+SExU!v!?b`jCf$ZwM6N33J_V*+>7}|=c*(KFnQ$9uo2$lmly$n&t7aIv8?U9*#2n!6HQ<=H7d^ES>K&loTN>tPJ%Eml`M%W zB#p|DJOH?S@M!w>NEs41YQgEUq&>+%kOvmwXi0tYQPxet$_(Cn&_(O;TN`<`UP&_@ zE?8pzGYLl&1ug5lt4Q8JAG%K>rIHT~5f#x3-_HY_6_r&(>EkH0wKaITU2#H0Y$Xg#Jb#4&6}n9O6#I zgMj!`id6WPC z-X)Rp>^FC{#~BqzflDyw_rbgn!^-3F#`pKMk61sQ>SHR9Vm@h-b%{n$5Da`JF3Kd(l ze{s5kz+CO*E(%)E1E2(ep`Z#w3I~X8_y}^cwAxPWgZo+Q;U*l>Nk4Mj z8@^iILg8XZzTvOqhoz!j73X-r9zRsql{b_1qs0e8r)Ig*z!i0nR&Q1ORzip&_%a}( z@q5eK$0sR-$FwJ%CW^A}3pQ%{x%%b0j)~T+T=0r7*gN10%BabNOYaty+_OAr=%Vu< z#)n+d1==nu1(&twYmY09d5!=9mH*@TMW_!*4KFk4C4iHx3MgeYu~?;@ZuL3=E7cw| zi(Wf9S=LrKU@_r0>b{Wogr_Bcz+L(J&;R9jfy}}G4*v~;N+14);P(E_5pHiMMxHZv zQaukr`w2zzK#wS}YFnvkXOOveBNZP0W`e0f$SV#h$>jMrc`3jW$q|y%(YnaIGZlAB zWwd&BEow!-fSAQA!L=Osj`dCguTeklc2ZDb_8=I2%yjNdaE$m^{S_EQXlij`p0%EzTT9zUX zR^#cyHL*&emr#rd`NE=?mxm_Rc@|a+gT} zNxY_DE;W~JciHqtUvmuXI5P9gE*zm!z5*QM0(XWb@+xp=;7&!p7TL5QvM6m50XktJ zZD=?_k~$_(8d+MgqXNJ-M%JBV8HhlA7r90sNfb7ovv6lW z99}hP*Jbu{4FXI=@GaHyzTikSO1@8I{RRSjG*RRm4)*LSBx4c~4K&|jXeOZ!LR`XQ z7)W;mFQfZ5R)0GJ)X)cNZUm1p{xr*UEb!@G5QsKio^CoI+GVf062uf8e!>99l9u)N zXq6=}?1`=tM>3%_ikb3lzq? zWh+ENNqii zkU|jI*uVJw*%=@!N<_rq_@<1IBjiw3#>hq+#6*q$O_M~TUZQ;=K8~B{DLTlLJ6KX^ zs-OXVN<@E%AK+}Wpp#tCNwRD+Q($6^M+{*>Cn@L771BxGs>Oty;5j3nyjA^IWtP0f z6qUEC&)H_LlFU-&^d@^M_o=ha`pGH&()sk4w{H}Nh%#?g^A#Xt-Y7M1WhY(^`R46? z^*5sFyp^wg6@;F*vLj}t{=Ahh`9&oO6=-q-lTXP83g}5GccFq8r|tJh&o&?2X?FyB zsy5h9?i6~0Z^#^aE3Ih$IY#Hh9t3mNtsLU(qbR+V-E$>mrnk2zE{pc`R`$SE6QthC zPI)sb)m!<>mqNOFE8qN5=~-`O4_uVU^;W&CL}8-7?shf%9CFw>dYOxJ#9qI{%f)PG z64)+?V;97+3*y*zp9He%AMC8uo1Ohmy#*9Ar0Prf2j~ZHC2_0?N{9cI$O+z-aD~^0 zq>jCL`2X;q|1bXh*=vSKF(2hO0n!GoFBFkUG(ZA&-=-80kPa0D;Ws35@BnhQ@>h33 zs1aI;X#s-_3EMQc0}pEKIrM^a{3U`ubQVK%xyoC2v&iJ@B#w0;UTnB=9tDQs_*oW$ zW)~c_eiAuR1}?5yiDON$M}Roi9fkYe6mcx=<5s0SSk>tlCCitR>4`IEhu9vQ+fg2zar>^2f@1T6Nd4*1+S4KRuZ1#}Jl2`$Eaix}AO@?} zPRv3XYX>NviA_B>av<+rC(#2tLlI04b~-zWB9mChrWmN8pt!s!W$X;Yb^VmFX0Z2$ zl(A~80I;8pGS&>vri=}tUE}7MTsa7tL9a*Dk0=)e$6n}x&eHWw<2;s9o@>70s=4-c zlBujSQSDt+l5C2S06|y#N5owF-VB2^Ka{bmCoeR|P%%`UW2aEY`ZoA`Q4IoeN8)<4 zOzdd^DkTzpoEWZQU_wnZpL~mSPk77BVuE-0 z)=8(vT4?Q*A7TVVlrhc3X4Z;OySg;0fu!!8LKLP7nHHB zMw2LN-jKbQ%R`XZTu{dDgUl6lfD6jl)7d|n?{+~MyWeQ*ai{yr0MWZr2u+vHg=~ z_TbKxMEU5j1!e3xN*ZboE+}I=?fr)f%Gj3=?-x9-_ZO70Nncakv|lXB*acH8NiWSK zQ>+nINR|b+^0nbHLkF5?v2T-*T%LtSV!CFUK+O@7d?q*|K^~jMR-RN)J~xZUd;_Lf zFHJJr^)1TuI$7pIYZ*kiDWH`>2FR&jdB@Y4Vl87CvhnUTn94WdESwOYtu*gim||VL zW-tmJT`fP zOtB&(c6FNN(=f%#{E!PF%@Kj@NldYZ=NL|y2f7!6!_@IX4GgAAU-w-kCk#F^NyJ|?HF;#L}7! zx?O0u5K${}tdo2PnvB;$O;aB#U<~#b&F!&L7l>SK1MhSKB~MWbF#g)O3FIrIZf5`; zrxj>~HZ{|}{x?)ltdos^I~UeMN-txbMb<;s>mK)|)T)f{{_y96PXGPg1|(aw&Fq!7 z-DyQ_@gZzLNV5tfimjU%?E-xThFxWWARlftfT1Dam3cWXJ76E6%!0 zWZ&76*6hHoVxvd&goWakv>2*>OK4jT)fed2rCEz~u#OKJ2{gW7UZhkDeN-4pau9X* zGpYOq5+0toz4P#CqkY6>z*lKb zkT@E$q&nvMr0IT%7Cb^WNE3N=WoLbF^To4A>)Wul_7TlRZ>G z-)TO)Pf~4X43kjYrrxD{>CMhzBdHw>;u==P{f3ar>1DJ;{^;iq;PkgL)~@PD`#tf` zA6N!mdErsyQg0S2;<1#PPt@wmY`L74W!vQkXuX=L7k+~mV!I?IJ)yp|hW@z9m&qaS z6?I$X%g7IUcpFH?MMv3%--RT7acj(Uy3JL-!~xbU>U}b)Uim6RA7A)2h(bxDTWR9{ zSNS4QuNOfmF-yyrC_cgqV(o=Ia<_NkcUe*Q*S6%XM&G7R^ZbezB@oc8>~3sr?yYWZ z?rv{AorBfr3pJ-9!+Ttr2K-N0&l@eRJPUT{#uL|9Wi}+#H~khm$pe>A7v+MnFJJ7N zv)z7nhwsK+4q<^lKMI(0PFr2Y6=nYdC0$UNSpY&54*m`sbq;)8JNtfX#-A)Ie z@)1&;75Of>5Qzs;tmjKp=+4z;-xy@O?w4>JiN$55*>RD`Rm6` zs94M2OpKyvC!GP#@h=e+tu!MrO#Gj1x~_J&-9hxThhW$}?G>V$2XOiO3I2)5so3g9 zn-lzByx<~w@X7kh_Ki3~CkSh?EhqX~Y*D^sK3U+>R##QF9*d8dCKKl^NvOPTATIHO=jf}X; zmM@$F{aON{Ya1VJ>>z=3BZJM`zd}XOi9?(fXyz{_{FTSRrGkr)&z^lrxp?rKhn*lW ziy<#_GuJZPpRaH4Y;ErB?X3UwMkYMGJHk6jeB3ee??A-8Iv`M8k^zgf$a+v>?y7cp zHTv5tt2g7$bt5DurW}0j?#KGa2gq$KX^-?rgd$whp6E{+6nbqWOWKOQ(rZNR`tvAh z0Lr0l^ng->aV=>Z`brBBM1sg|v{U?MNqeEcz;{VA>Sif^@JJV5)cHU4M}sZ`$9T{) z{aGVT0r6XB!u~c$n|ldTn0VTzzS4|(N4V!E&_pj6hmHM9&d4g`T;F}Nxq*|%CpWS{ z0jvk>YV=R0H`7fWzzVH2%qI`ZzrT1;+TG%KdPNq4T>g#N3a}K@T1nBqMPTbv0$Xaa zc(V0ueecE=3tlINPA%toG(ZWz%z6uJxZF6^kTvW85P37}0pa!uxKTO9F6?0hXLhZp z99|tDR9MWn>pbNCqH)Z%8ViF+^_xcfeYCOlRKcXzu77c80f*i|QXQ2@#|Kdz{G_$_yNp`Y8&AL;^q3 z@&O8-RPmE27oxhOKGpG!mYf{P$MM=#sSRR$zTWRfgl*?S!}^2*AUddyA{}zU09NR$ zm$in*l4e>a{s`@RIOD3~q#2q}Oymd!YxHFNXW>y@ibu7wv-%iC1UE1{INFP%Hkdym zf&zjlU@Q9rU>RZefQ`tYL2BCd$LDia@lPGP(YJHG5N0=a)LZomONYmEm?9_ebVw1ljkas57R zv4>kB@Lp7yeCqNZ9Uu2<%?uTTO>7a}tOnu9{m#pJGkR60C7;SnuWVtT>fwv2aAo1% z)h8?4AKW19L(tJ2bLqTXzY8P?S2Yu2aVXDQ7{g*yzm!cK_2TotrxyrQ*6iNSjyv7{ z414$>>DKbN!OPlJ?cddB6gIlpyDxk1CUd>9imVB%m6|@c&Kh3}3dgS;{v`x+KYZu# zukartgc77vF?gIZQ1|HxSZQ=8wKF{ob6>Z?=9eS^q|b~*^3Z&*!WFB)@*@{N`J4opB{aO-KeJiaUZbMxe&2 z!s&yJ9gPa+h2<*nh49Xw8DaXeu4_R&?B}^TN5j zJa*~XG-IXU_Xw}(jcBq%+t$`Cdl#DQh7YdQniVWG*~=kXXtEbTvxO!*W0trY9JF|J z!XidARMb@#?S&@$RK&ZpljMeOo_U$!>uwr?x6+P5k_$0*9n`tD!Xv;lR?a^L8ym)eJFIJr{hJPjuZC=oQhfG*~`I! ztb0{DdIov++%XbAb|M|8-4J6IgnAGMuAVt@3fA|;Fs*c|G4mWx@)%!Ko_&UqJ6E3l zA1ikd^qVh1ZPqiZT!DUgl&98*Ufw%eT{$}0uL~Z*I+fAY)fM&f46?^(ki8E-*^?)b zy;XSv*;_+3_8y%;-blQ?7)e)BPk$a>$R|Bp#~prn2B$pN9m9&D<8HZnn52oGB&L@b ziIZf(bYqReb~)DP>$uM_s^{vspQuqC^VHAghEyf<7jyJQr_LbhUXCV~vFf}$Mbh1{ ztuT)4RChufb1(^QFvw#W4RQ!d_=)Aj4z%H?ST{o#y0vd0=|00)oh#}7%bOXibJgA7 zJcKT0tIqPC`uWOh`T99%m|I ze_f$E)Uy)LFx?nB?7n4U#G@e9!@$e+1mhhCsgZ;FK|ZT;?U~P5sFg3&$|(Z<{js%C z0GafXSnc)UnU?h1BDO6qQx6Z#NcuyF)25;}rJPNoOg{`4%&5-V_m z%*e2Ci;L)heD+x-JN3(7%Jj}}i1f}k z7U><33lR)vwbSk)w9y!}?rFz^7!XKe96A6n3}s)8AyaM<(o2f5JszZ>=oTb;OM;ge z)rb@#0nY?;{SSzALOaN!CMfzS8`a*&R~cxMIwu);Oe2()HHe};9yFTF0uR`C3(*za z4(v9R#$wuc{F_MJwCTlNTtbDIA-8rkAdiAkHz(xf{S#BQ{vws^fb7D)D zf@**8*=O0OeV`wflTPax@W~zV_46*qs@p%o=3F-AtAIAQiiUsw4o+(7Zc+KGw-b~H z0GlbEaPVIF%|$XepMT@C&wA~~@p0B4YRe+Je?`%K$IfEgcTzoZ5x{WV6zX?I2D654 zq+|FlT-vH$PhF);+*|8eojw4BeViL zuxuEE7vKc!q$V;oHk~Zf*z`l3!+jNhDy}^9{_nt12L(51Ca^b%c$%F;3pYZH%Qg}i zOl-t@>;a>YdLa>;CawYJL7e`Eu0HcQ6C!Vm=-oN-oOeo3N{vkvhq)KH2skP;pf~DidFBEZgz#n>SX%ydXKBYcwjSY1Oi)eZasDOSXqJfy7nB`4qJ z%qLG3XA`!WX9(d39MDH*&52w`k6a5u4KI!Z3rSI&Fl0lfy6c(kx`yc8)kM48)Q)lN z3v@RRvF>@cp~nfr@veom2w=ET6rq>qE!qW7-SBE?A*R#hXjl0Q+Gg3@W)rkT%##Hz z|G#x1XgMNfDfBI={!?*4mqn%vLCdJ!(}e`%orhmKLCe#WEM-;l?3{HYx|LEelj@Tu z)IOie&OG~b7xI-4?o5b_R7%tVh*`*2PA|YZO1Qs}ubgOLA`^Ia;H?m=k*Ts$PD6e` z0*VqYb76Is7Yq4H7Ui7^(_V~7p#-y#uWU9uue8B_GFhc}AzyilnC=&9PP4Q^xjgYd z7xI*~%lc`?kY6KId@wEaWS@jr@H=5p=rCO22R+UpXXf`DIftt*CAl zbOhJQZ3hOk7}eJc`AQJ$)Q|`Uf*yGKgCG6;0Vf^G4VVA znHTbvo&Nh!90EVz*qST)W+7i0wZ)EqW;ZS5D{r;rb|tia*-OkqzH-4?*+01ydaFX8 zY$0DsvLRaKsKl9w21>j~zW}ru!aIewQ1u#U$41EkQTt5%`ld;Ii_u=lS56w(FY<^l z+-}wyn)!_ubSWlI;4j@Nc>`Rqkha@f$XAZ; z0$=3CVj*9NTBwN&z!z}T7xI&s>k3;D{0eB~n7bEY%Bkgx3SUzw2KLcWs1ZPy}Qy^ycW^0F>( zDh0`_5`CNM;RXD9p$2!^YH$nr%F(R-m(A~0`g_GByUrR15>B5+lDeqVUC39CU=Y8I z=DLutEU8$GCC#)<{1MvsAabnO9L^V0ef{VAU;T}@=zj|xOJX%9&VFq&Q{{r_IO{c1 zK$d%2zXOiu=CO9t89>}Bh2TM-IF?_55&$;{BW z3RKMvbTnPm&Kmm%kRCngbkf>4-}&Y{%6N%Dy2527<>M_d8st#x zuMhtnQF}j9H||ESYWt1;!5{|Pb2sU->qgR3yeoXnvfflL|Lp}iyv{nWIg3+Pxn!Lkjq zO~d$;N{`Nij-^>?&z!Iz7dn>ivTf9S(;e!w1q*VYR4pV0^E;&yT6G|MgBGyyphEl` zEKNWCTlf#V2buP?SS%&&`twec*!I^ll8~la7pO-+d%kv0i!*3cYsBKrVglF{+S*T| z_5k@W%SbAFPWR>k%Bu~shUl~)@7rX zv=7mQL4uWB+vsbraDRGJLHAEjXl31fR9egXkI`3;zYXnPbYb}nZLRT=^#|xK;sTNx z82X7&93H#HG7FN>k7FWe^)R%Kk%O<+g-DQ_*a7q)OwSI_(PJY{ zP~U}?kMuaS08zZvHOL=WtQkudKgp zr!}aC{LvxA8;9h8%k~Hj;2FkhK6NZjdQb71V!X1$Pau~Ey_bT~f5C(gGIR%2;aSs0sowmsmGORW@#APqI*%wUs3nqLIr1S9Rp{EG(FF#dW{3A^IXIj=m#}eWZ zp#gCPKQep>y{D#uO+(DFB#RQ)O-$X+vkcNPZlr_E-_>2uH6xR>AzTPC%ptSC>(roe z2CK23jK3Qjel^Qci!pHc)A7f0+O zr5H>#fHE8%k~2{*2lQYyi=!PV*(@n%Fw< zy+}DxU=F>AHZLJBmC-AsJ3HdP`&m0V(FXlS6L#9uCgBRSyMRR8(_o#Od>1@^LpA&n zMlIF0S-F&+ymNwVQA@kKx$$Uw=bpAd!22~DZPF=KF+%hdr006bf<@gnE|%R);mo`- z8g`>LQ~#q2;EeXP-a%*3M5c@l0JJ1POT=0K71;v4CX#P`2qZO1ZF&%2#g`38M) zX$}$A4&s&j+_*|K5y4yPjvPbRgthdueN+bw(%9O2VnXxe?MBHFej8&<@I9KspAzRiJ&yWL)Wfn(}>@f60??qKcEUN*8!$D8j1$NWE=4mZ#>Ibw9 z|N2+=X@jS3?sOmA`9mnEBZYZqSfFLH3n4uLJckUG^6drKjBa@bH}y3-E8J6S4Q!?z z+KZRx!h^Uk!FVIOBIrKkcG~+7fBh?+4e`3Tf|XFu95`31YlwGhZ+rdu*7olD+E~ZX z#N{3;d=Eh{L7^*v(F8?!udWa*zAlj=Ns zJSTJ2baq+yR=3tBG<`}`?zH}KO?!+XZPBp<=ar}dFO!nxeQYU_b^wpBEJmo}7TYN9 z@6|2CH0#*W0Ud+aU*`{XY+qzK$owNiTc&!np?m5Pna2&QYGw<3}444^ygmCw;iheEyoN^@;Z7y$bVOxqZ<46(|^j zw%~2?@{NR!y_Hv=@12p~PtvPRc()j!r(5}6&$ri~ZS0(~De`uR!xKey7}GU*=$~tgUUY@9YdsPO`(|9fyokz1m#82w0zo*M4fU zz-jk-9R#Up;gBchVr7Z(f=9($&ei*X&tbA>^NYqYJOM<}Dyk~C=)E?E4><6nffCd> zrrOA{UGoVZ0f?+ifi|3dIH)lfL$iv5J{IKpI99Ln9ynC&!I7bPI^HVJ7!jprzq8Cu zrWUVqOV^(MxJ(I&Dv0ZGn9gs9a-Uug)fIi?@UMW|A((+k-c45l!LruhE8kQmze=R< zYf%vKy$TXnB$7Tr^+mT$*kf7y@Y^T|iP|#iEKo#0b$;`$x6Zhd_Fsg%ni0}rV!Pr< zGZnFXu(87+Wdz-|r&~YSSOvnlKtbzcu-qY2Bm8o=-x#zObw!K1qPeOo`ax;K63PGJ zCz`H_<&p!W2*4x%eoe(hZfHlj8Cb4mN2wLZX%^%WYG?vGPhBs`fvt#~Fbper=r2z( zQRGC9;rpR!7=aTQMwEtO9$LN~?5Sm&XF$kKu5ksTE-n^w*6!$k!V?dX3^h}^FqH={)b5l0}#wttyr ztkgp(bU*a<7M|6K$NB2?$@{g_L3KZQ$2^=F^oSL@L1wK&ac z5zV*M{c(Frg!Xnj@(KD(PpCBc+v=9rUqKYwfR^P!u6t=>>rRq{dgxico>;jR+qUi6 zMzuI|Q9*RW6-0#fLlH1lkXMUTCRGqQW`t6q%+j+c1`^%~B0WxGN4F9`HzLnB^60z@ zB0LQyfKrDGR}f7HyPU3q=(;?K*~*6Gh=lg=h|EwnWG9A$szFPSd{iqqPM+zZ>)3h{ z`(EZ}q2q+01~{{1K@5~{sDZj@+0YEbb#B>Etd>Iw@avg1WQdeLuOA-esr8|k_l{Oq zj!yRL;yX&-^&#HdeTkajUY!pUdvuuCqr=1-)&;4d!l8ugf@;&dm**4%d1jXS9>^Y2 zABA6866+BP^z_trgD~-}EH+W{H^m4B9@;i#G0+TSb#5_GTaDG2r;QrmHpK>YL6iYD zjOr-TH-M(j;;4(BoT&mxjT@}Hy6BY^H{VBz#ld?rSY%|5pSxzFr!j`WiLDT*aL?4! zAcYONb_8(vG=qU6Jk)jYU|g&MXodkgw*shpjRSOU+0Q!(g+x)V(2o?n-p^y#v&}&F zqu9q9hQhcoNh3hONq301c~W*s13`Q55U8k)$vl10@9@;m}hrG)&t} zT*FV)dsMGJ^Erz$sYRJowFKz)|I9^s{|tx2&BK4rfBp+PD86TANowXXc$?zP(;Y89qpZjX zQA%Woh8{SmEpkk_ZGmm2df>r(^DQGpxNQ#0imYYBt~qc~$S?WV^wvaHg_V^GgLX|D z5i9iz+5~w`J-@67R9Bf{c(^5(75&BU&t6tEQWo^4Wkw^2W4?PHwHnZaX|z%6(dgfF zh_A2i?N-i!E2)sXy*+VRwRE?# z2d=v6?pAino7Lyt%2&RWO1@k9=9gOYcPo3~qSb-7>SfD1!rRsCb1Dw!=w&WmczFE| zFM|ostcqMzBQB~DQ49@K7&sXfF&t#emO!f5)=@Z+H|QIx$H2E-O1)4yn-7({@CFU}p?1<5IVIsz!tgpQE+InPUx$XoJq|8V(3B^*V4Y49K%FixxrJxA4ubnrIGIcKuT;0hbr4*+QGzC#X zYNw#ruo6_+oKefB1}dZ?RUW8|RwK?ZT-RTX2%^!)pxuN1!Vanxp#p7OY^VZUM?>}b z)YXXQdD3JlWRznPpG$m<8|I822d1yvrjf-7$WUC8mpgw1aSfpSQ&uC+Fjn(Zji`F^ zB2z3FS@ce+MofYzH2f^pU7xBE(fN?*v~wM2LO=Bb)Y+TaRD)qVN+<4O)rd0;(EL;* zVt^Lah>L1OA;|oCMBRQwSWSwrNyfOq^&&HO^gIKbg_B2-4r(Y=)mhMOTvQ`2su5|& z{TetXAzuA@RHAQ0bWKm$t#NSk5DajewQLoj^l zZe)Q94LgV(&!@7i7ziZm%D(`xJs@<`G&l4W(!Xlg8O(9aHzQGo|FnYQ+f z2-h{!DIPs2G|Z}4!O2hVAKYjZk;I6R`RP=*oB z?Xl1liUn;01%xMsCeHY4L9_dZ>i8fV8a4Fd-s_GKso?^67Y`a7h z^UVR&*r2~gb}S@lmZ+FCTPkRw@oy>Rw*>W}2zO=a29kG5vsMRF;~2#4NWhVl*+7Xb zL6NSzuSC=U^kmLvX!~IvLc*w08P({O(^TcHC(vpLsk0gwVCyTGVAvo8i*EfRC`UYo zidKCC^!W9_y`#a(_p|ckKm{+*hM+~BK{l&<=i$>v`-oG`S7}a= zlp3<6YcQyhf)<*{t1Do4-+b}x(fT&5t$oCj5HJ7?JQh7L$6!fA7orp!WY1-LJI#mp zn~jHKiXUT({@L_2LfPv_KYzePB0r2;$M5%}{hs*e4=jUPap6&9H~}f5MLd>qSF2-@ zpjKaI%jL8z+b%yq>(xxX@Eg1k+oiTDr~H+_Oy1~1YpqqjjQpU7w;?ICqwK=(@>tv& z3k}`oDn|tRCK>fUfpmK1s|@&E4&-r*p6xeWB(w7?h4H(}4d8 z>v^N4m1n^Y-FV`Xq|7F3&Eg+Mp}Hszdpq)q^^g4xLmTm?r31B_xz};R#Q} zR_=<}-dP`!i1CR9f0rId-sX#*Sf8)m`%&kzs={@n4J~Up;G~R-E@-sSHQ6m#o1}r3 z10Q$#{Z4Dythrs5GG7cof)OK2Va0JTy7pR!f6$6?Y^q4_u$)E)y=r_+BVT9>;h4cn z&#cvnGZs|4dD$dxKdI-50~?D~(>j!qqCEYi+v(s_0&~ipaU`<;pBN#=3%zIrVgL;SEh5D#&z-Q^nQy zjeP}uQ=Cq&>&$ZX-Q-+BHx=if>pc>ks`2>+-n2&J*|Pf0#3+h((ivz65ya*z8>to;CjJkk zi>`LJ-ND|{JIH$Xq#Pw$mf)X=oN};ytVsdrr2}1FKGZ%(?NYtrpx*|(satiLRVUoL>H~5?DT9V>XP@#(Q0y$eLOyKJYC$M) z2}?tlly9j<4XGwBW25uU;oxP~M&=5Nxa60e!8iK_b~vsgNK$MMYb(3!Mdx1EGC>{+ z4xr+UtIT1sJy0%v_92*Mdw`TP=M-*a#D}D!7o&dVfzXPq{PjmcdHYwW2s&|;()Ej> zzw)7%EI~Ik>;!>X40#!xzm~Me^Y!hWt<9aio%NsI$m$O7j_^)MlhN*ejQl$gajy<2 z37BNSA}z8Wl$g7!9bS$8_R8wbxN}{|6i++&+TD-!j}IDzpnIf0A{610_C$ZuAQ!)p zENLtHO0N;M>(8U40sMuw(E~~i#W>Cp1dj2bXZo{7nl>|SJ?bHU+}75z9+Jj@>aA?*E6u2PgnMoRK=^WT*x0{h zbb>O@_1!0%8k)ax~T(Lp_PXDAPyqWcY zaQg(@sGMRK_Ar7oyVg?3TN~Gh1sE+a=I-UsY04Afc-^Rf=KH)R*hd6EwlA{xChgXy59fGYAK8vzu z^xsG;ezFa)R}YucPf;)=68Mpp4^Z%=il35BimW?+*XUCn-)Lpfk$fDlU6tA(#{cX6 zZbaC2E;Ou9C;*~^DtvU6iLch>DFH$WyzB1Aca0^@v`qXF+V^nARmDj&G@+Qt5t2NM zT+e9Nze#d(Q(;-k+gjCWzjmmNkR z_wU6GIDluZ@qoz_-DH=Zt${pRr`1K8HJ55_U_BxyUASF z)^}EmF22t5`h?X=O`lt5jjs>?4H$qv{L0~9(tqAL{44y2_<$vQlw&wqnpk>bf;Z1e z?Mx5D91MEks!Wm~iCrU+JT%`Mqa=X$fW#Qp^}Rm)x47-+-y7r4_@MF=CM5rDuuULo z_X~E<1s~u~o!@-xtuwBqs0mnVno-;llraJ|P8CicZ0u;n%t5>pPq%)uv8vrIZ?s_e zUoiZ)`?aLgs(-MvQg3$lJM|VPbMf~`$=*X>RX;_lfqvy9msUtx7T=y;jz&-z601J+M(>kJrFhB=&2B?AqE-qV@py)I1_qGi>1Yd%Sh4 z<6r{rhwAYVrO7=6yb1M@*H^H}o=)-hx#&uuM-64GY2zUf_iu#(s)X^L)i#eo--i z8OH8hF@S%p977OszC`x8XV$=_iW~qRi~R5?PpuEVymz#^a&)p^7vI&Xpsud2sFz#p z9-l_`KKx`)o<;UnjXlX)Wo!e0`|>2l&)~2W*|M z55JGU9=s>R9;s)Au?1pd!!0ZB9fkD^HbBNdI zA(ZNL$MZ}*_PtP#P1g$Y&~p+Gmd^y$6YlYU&{_60(($h=l!tm&;u)qJW02t$Vay{E z^a#9MPeRv+x`&a23PL`sa_yPVSWx84u^C+-&XE@Q_UP~RqZ2hu1{5AW(}c7@Vnfa- z^`W*BnyGH!k2E)$WGuw3y6!{d6{|@a`UukvHWA&D9f*y4+A<{VYAWD>4dT1h2 zk5CdMq{1}LTr~sbb!WcEyMqzRc=enROR8xbzHTH?Kyo4ndR0c^=vfHCs=x^{BU4oL z6YeqTnc3kl@HRhtefSUfKL`Km;6JmJ*+0XouzC2;`OkkrE5v(dmZT;mLUl9F@QxTi zn3MsN@*~6dtSmJRto9;RVVi!OS+1eyv2Q}?BFBnkcoFt&&&=XD#s9EM{13SAKRNs# z>F$4@Ic*fzqux8l@i%W|5a0Tr&i?ve($~N9w1^S2*Yo=Df2NOrPwlTiF6~tSDPAA` zEBXP&kP(Y=bdzIIrnPJvHP;RT(hmFAXa7Q3?Y;8eGK_~{-1$_;KY>eGMxq7PQ#w9TWO;Rgihk`Q`7#QSrndO5B)WNDxM0F`c0LosMp>Gvrl6>hDOKP5=S)3uJ-q6wxKw(6B zB#9%mUJEqu$Oxgvs|R{?kXdF^@CD6RPf@^)->&E#1iK2_RO0F5o&zKfl&Tb0!`E%b z^)Sz0D>@OROw=!N2J+QL8`TE=#y-c>05C^;6cI+){pAa3D(Kc|~+qppM1OrL+XS!ON)I;3y(p$MpuCkk-mJ{X})BVekQlpqNLk_tVA;(Cp#c;Z<)M{P}zYV7>c5kc;#& z*(z*~`kzfzn5R%^U}GEZ0w%pAORM%0zj2XSs}3c8DBfB|!z(>@KKa;uEhcNUOkxJc z-4139IEt|*oM_Cq1-{1)<{Yes3RaY^1%?!bjDl_@2c3>aq`}8zwZ(O~8yhsnhenJ? z;SRG{XVS=FPvCwNOAA_%XksigOATmNk}sZyQvJZPx`xL8>_WirIN7Gbe!pu!jy zN-HWX6OaYsTg5aWz$YRr2Q{sFBf0|639NE-JB$K#qulMtdU*y(*%+cW0sucb!f#`Y z9==CY_*2$hk&tLnTfy@LkEI8+A|mtzY&yMdea<#Z3kVjL4puGzTeDYqeJmVsQ+SKP z+a1%^(c=B%Z~%!H>O<`Mea+Lr6V*SUT?Sxpsz#sz>2x35`9nC-fg9dY-qNH>g=vZz zCi_d$$3e?zx=@s@KrqpR&aYLN!$cLm$Zh^n4*pWs^FEJ#7BkR|{k`&z6 z#KAm4`AC`J{5tKb6N&k2Z+rdu*7olD+E^FTlEl-m@YKjf6CMJlE!H>64HuK)G*s_= zng7tMZ>_Gr*q-Xmp|&@GUkkTM?s&KKwO?!%Ak1>UC}(L4fkS90$jzR8X{y{I2TM5w z?6aXW$m41?h>rG_cEsxT28zpxIdRPH#X*$8?9w|uxuq}32N8u4FUOk)bIO{mX-_>D zMA5b(EZD0f`e9Ov3II@??dV8V-+htQ`=cS=)9`N z`CKXqDE(w(eS2kl^~ongv*nro%BWVAGjwZwcvza7^nUF!u7!O?e%9H5Qd!SI;aY` zg69e+v__!LyHJakfJw+ z)(zDOw{%UAyhOv3fH{LIx<4`oR1AEKt~e_CKRQTQ=OQ2yS89x@`fXRrWqMD)sY10(lMtHHxkUA>C%b zv&=20hKmNTJsnF(-=M>Le&dAud;IYApZ_m!p}qkB8>&`lv19R7);vveS| zgDh(H4>T&%Xz$}I_~gybNrvoT1b$Sc%^^=dXf#>Q9Mv3%;n3|M(}FWKT7vfB-=s#S zbqDlU%1GFzStM~eyDQVbRgwziqBt9eY|Q&`GE$VcOzEOE&`D40lZrxTfif6Y~qAU(YK}wjn&7~awco2%?CqN@ak1uK^S+-~PQkPd)6Mz8(OBt2==mqVOpK#x#rp z$+wfp43kMW66u%9jndrp?KA~mIgJ1h$0n@D*kbg=jqEIpjU+Mb%8kAQ+9$#Y?#UbV z8~vsl*Y8y9d<%o5ku&jnkR86ufMUW+b8*lgKV^hpNiqT;+HoTRR{~`rk%29JW5#(A z<_*;T6k%$@j}`UARYH>9YXQW5cl5>zgp8f?Mk^5oni%z>4*aTWsoSJV#5e{CfeVPd z@5KbzcN{&4?MRPp*Ml$M1rCPxteQ6QG!uo7cpBHz%wCB&9c+8LO2q5(BxWf-EJtLd z!0CG{qPG5ntg|DF?=%EFceR!08~;ChZxb9zcAbX~e`ko{h$E5?Qsk2&O%B=JCbBC3 zf57P`(ExfHGu=QNK+kX#kFT9SH-Q4`kCj#E0cm>Sh!-J6^b+37_QDQ@LZNsI#j_U* z2c?h}vKF!<9NNEyz0m3{-|Btm-n^MvKPXh8Q2=@-8N;6Gs>*wB-gEA~=bm%E?~K6F z9M=!rIEq!n(jug`Lr^|QHPqOMLd$d`ojF(79Wg^n6ouTvJnlr3a$Lw}G57d>_CO-NTvY8!Q5HW(Hxn-pgSK z=Md1j7{cBa3g}$e;8G#d{A5f*+c8nM*$qN4iQ)WL{U{Cq<*{`v3fJ&Gpj9|1Yv}1o z0HPca^<~}hRsb-fsbNF5LJg242h=jL15mK3N4DllMzo=)r}i@eBAM~8RWQr5V4_RK zP9$Z6wVODe4P>ZAa4}|DYM5ZFh42$M(m+>d!mbrMR(^WAY>Hos9Z&X_FdHy&;80=D z;#9UlycxH(8R2_x5wL<+UI0^q)>?pW(iwIOoaymEjx-66<$2R^fjb@ z1NP}bAQ8C6d=|Q~gv^b=G$+meVql4u8`u#LsVXx<0HsY_qWmO+(j-t5!ws;FBsUY5 zXxCua>jaZO3zo=#Vc^;()|5G_uO)X!gS zV>K^yKsP^l5a@DV6pt3TBc6hjn>ZsF!<@)UV2C6dhM+TpE-W2*OkzaePL?U3DGRl5 zgoki#EYo!}yI%?nne>Gqi~@G6WdbjVs)sRak@v5A0Q?oIT4(gz+yw$iU2mTvFXRtF zHXZJ%YE4? z)jj(b0CniOfA`ii@YJ=BCNSs%O-4==cyZcDzXNeVkM(ZddxUZnJf25o7-T*>hgDpn zbcgXPSz+(RD%1#SfM9)Vt4QYAdiwbO#tyH-!6Ac4f+jNTi`W;Lmz;Z*8@J{pI zyUoVEv635O3yNl!+ESaH!$wp)7=&fM76Bvr$uI75v*?FGtNY`Au%C**{=m@a$qP$y zjfcY5(FB)e*i-75Wg7KmjyzkI#n`hCFnXlJ@Q~+)-{5Js8^T>3u?xS;1JN`g!_dqkUjn(fjAoz2pBAq&^znsXgJ(NZQz8hBa%Z5*UXW@b zk0?O6fyKp3x3m4|2JA+k zsx^)KV7Igk_+OztFSWJuRj^A9Pu!BE+OXC<=h<4&1RSCP>mg{TDqL)hM6xyD_>PWH zOM)=G#W^%z^YhzZzxkt&4&bY2p9G*JAUseGBwq$n^N4r@kSKyAM{JtBxbsZr3*tV# z4iD9weJ*x^%}?t{plhW7f`IarsW6@-^T&l3Jc+G16>+?C7$ml2AgFuF9(702tf#5i zpRe5dk)~D|I@oA~$s?~MzJhe(KD$^|5upH?mWjVCpRH;ryt=ja@ggbvCu%qVoJ(ZV zw*x_4LH}J41__{vAXpZlw9LeiW^=uJZ)s^VamvJrgdX?y8*MP7^!uIGie9sOIh6|M zo@n=>b>P^5rl$ZC^}s}u!HMM85h$1QZ#V`C>v+Gtf;&L3KaNUD`zKAdg7rj!`th#? zwkiMmIXEsrbb~V3U~$oq{Y^k-k#s!H&T@`%KC9$QCUHKk7wvP8quICEb7iN~3ffZZ zChcu!LU)&VsE;+s2(v1A{StWU8RJ%Y=JMKq8@T|@snPs zgHP!?mR-VlE7-^o0B&<46w*2v&P2EAMlKaA!WvrAYnQegUga&} za`wE5OFNqwV*wL$rrmzwqaricNq2I4eerW+E?{nQyZ@?g1B;&~YXQ@g-z={7vhkTX zur9@mG;vSa+TPn(8FJ#lwMQH^M`gtENvWN0vq3@J(EgA@c!qeJpE z6>+!h@uBfq@>m+;KdVe0y9-mRO#CvRv76t)Ki*i~xelX;Q#X-{NuSvgk!=V=Hy=-B z+nTk@67<@3+1Zj$@fF#*RPUK~BWzZ5Ctc!B3BI)RkyOIIJYf@9_d0H}{Lqk~;Cy9g z*Vo(f1F|tG_=Ix?jD(<604-j2t));BO1E%S&hwy07-5PdAxe|-|7gcchl69*M$o5> z9j?xU%i1Q^L6MX%$t&6%=oo+z7FYp2ZEh@;jcs3l)lWNfsp)? z6gaPUR2cy0m&%>b(ksz;;8sHHeHZkmUBI)&qXsgAfbJAIH$)}%UZ*`*#o76!o>7)u zkHp7VQ7UOKR@zTCc6PV7cAxET{Omfma~N^NE{i}C?dL$+0dIt*PGPc$AzMedB;-Dy zkFYZMU)tc8g5OzPyB4brgua|9m@GIU_oXxCuH61e{fL5j%gTNAKE-#Jm51uX26;~# z(Xz6tuBMHkU4Meu50Vp>HdCZB1|l@ZZQj6NdVEj_;0O0r z@kO2gtA2lgs);E&daOQf#Bq}?ZSbnOfMKyT0zMSIZKKf-EWu zdQmo2Q2b;EDOo6@v_wAzKaGgG2TC#k-UoDKeX>LZS_Z#s^jDBlH42Q8wI}(GRf5Lw z^mi3CRw%WblY-PI;9q8`3nEhTzOQMnzosJrPeO9$=s91xNR}^Hz^gFLONMDych??B zF48N%PjTfRB|cv&s(wi;I=`&%GE_^V`_~$HN}@&+tmh#8=G)wAgoLrw#f7!-=q0TlLj=nvr;elnz&y?M{nXQlj$3A#R9 z-Fff&5;6oOSC>azGbeqXqrsuNoNS6rnaW2`V1>K4E_3Ijaw2QnS8u{{d6K<4!;zim zd2$4;sPH*{M2ih=!Vx`Oq+~)lnQ`bw0*F=f1h5cb92!VvJj>=RH(l*c3)!7WLDx5S z*YfGT!rS)v)e7)3`9surgfg(9qtbeB!?Kg3J587uEwpO&?jA{oXm65yw2dvrU zDfGAtAynQcRMvA~R*0kH09G238_6CO<(!EJq{)sMN)zMcM&dn)%jrf%54DN36ot+Y zI-R)o*3w%`@}5pP{k4LaAu}$E@27l4w;@5?08+{N>ET}zY43g6a4&dX+XpOd5CT8e z{*^|I64SX|* z!F5eF_{7=9ifz_(-x`{@iWt04UVuz#mNFXEhl8-RUSH3OvWp-6>>p7=WDhs6v7Kq0 z{Q5SfRo(%W(ms+`K(|A+FOV>gI?*7(ZV#why|b)PVQ*y4ry#ZNaknzR4}iF!bPXi< zZwhiHO1=g(7zYcgPx6C&zjKUYJ}sPC6cZ~3wVb=MYszMyr|i<37S3?^$@lYIuyL~O z@wcIqjD}Y9Q4xdV%&myQr_!017Sh?o;7-gmFYp322n|gI%^i{NnfOE3;wW-KH4H+} zVr$JCs))gL(1u#B8U`^4L@gFMiSC4s5uP4?3%tDt?+7-%FL4_3)5E_YBXOK?d=MOd zhqImECN|XHTW`GCPQgw4rH&=8V!C>pNJi{}FIdUfvgJVdBZ6?0z zGS39FrRk}@1FCjCbVADlnIUSWoJWvr*F11k`;x7Aeq!+1h!bZc2EQ)LVosv)OhO<< zEK|47LlmxqS=zB9)zQE;ZMhBv=LfcG>zd`*5JzM}{L`6@x!`;q#F?DY{h~zSbBOO; zqVTRX3~?_y2D4Ur0iy8i`mvVXKGt!IdqyT8{bAQ1;N%7;%P!hyy*g;5=cAv_1eYh~x`yTV_DQ)-3YXHQENae9xy5pF@)8 z(un^nDakoae7bZKed074@tJ1!LUIKKYI#APK`ZX!+zVpgQ?bZ=Z0ts$dO@VAG0H2L zh7+4fG}ErB8>VFG|28}pO{8X%Rarl7$2Bl-|A-2XoF0}q-;41G-uF2Kb}p^>zrIF+ zoli3k#B)W@?b~kX#ahB^sc~}aH)Jl!>ER@z#vt0~>pi;e?@Q7z{-xBsum>txg@+2)*_q z=(!86ZFSQ?qvkhJMJ@Y2gjXNv4ThldMJ79ZFq#G}O0V|8ovo*FBrqGQWItovCF-lBuzVR|!q-lc%FLU@b2x2%yAJ`p+X?T5ErcUcktzcb7Y^C;+dB$;MG(l$n0mBnN; zkk1e;=dF9|sQAot8Pk CJ#m0rqb?^@(X5p$oEqK<2jJ~i zbW4U9Q6x=LKk`uf)SmkXcx*6T4Lf?+RHX5NCT|G)_Q&zh@B)IA3)xV+au}(9IY)fcM9ZEAM z-E+`7li}S|2X~y6Rq`KGALtFDnIxS{?64xnzk6$fnOn;Kt%&h|JdXyC5Rg^G_{l^C zn}xbKC+o}%lON`!{@Dja&7S!*F3e8(v?9ho#@WhdiZ)ousS zG2C$`e#x!!oNm4J6yOjDF-&|0ys|-bK-mBjzef2%P|8pIDrz>m`4<wAsdeKP+3&oq7iWC05|$7h|sf7;ws^!<5>k7?8N>7wud%pF?ra!Pw_ z7GT&seyEqH^QZhw@=w1!o&Qi(ftR84M=gN)==?u(8Z|cs>kL*fIFtlm#sVq*CvS4H zkkJ^Y|71$vO4{cEOy`mImGJtXE%y;(f9#V~BaniDxh+oNA-R8!-e;?8j=;grBk@I( z`=2drI%jg^xCBXED!acjiQT_apUd1Z7Rc~FU30K05E#8+8K{nji&ZzAXR}x^&Hr?X zmwEnkZi!0j3zPbSx&EgM`)soRO7x5OfiIBoe+IFSG5%K~U%bdATjt_e|EEiSi1t6@ zPM(SOzq02p!Jd=SUm*4Wbn%aK|DP@VIl2Fp%jEu7=Hvdal=BjmbJ6_&(=~Lo0KmC> z)Wr$_R2p-M8nd_}0Mm74tO~%{n_1=9nj^V5SOq)TuEVov(;e= zqx5A|2AIk^eM2e(5Y|vzR&+zhAHI3#GD`$hOXL!k$fC;xoV_}DcxMvnuyR>-0?s5M z9wqXBsX75uRD86b{5mjHFrd=oOVH!R77aLCi>K}JmsvGHZuYPh;;JUd!y^#yg|-%DY&72;W1}fpelrr!?>-tOMt?6S0?x?KzY1b_6zu*b z=YA2ab3d~_|JrL)o+LLKSZbO9$m#|CFb7Bxnf-g4yPTl74bEUrNvPZ|8dBe9;5g^i zt%AuWY4q_I;!g&PO;uk&a>@dGpsTt@wChXH5?B_VtTI`~+1mEjP3r<^@I=fl1g713QS^sLU1p zWs&uqP3yNILqpX()$sRpf5q}vG-rlt0s}d+X1?pr#P5-5$%Uv!p=$->^-U-yASj@X zJwscuZCb9QRTw^d#ROh_i?#Pr4fa5}4gL+H=I7C<^iD~1Z*);QaLytFFW&ssuhMn{ zC1(1+{&lIXw?Oj~kWxJ>Z73B1{Us34Yhao;K!FVEbP%bVt`FnPc2w8WJR(Lap9lAR;JSWHq@G|>_I*qB zO`WNMWkrEz1yLA+#BvIaIqyyLOhX5qB&WHapMQQfCe7LS=dbB3%2>>U!;gzf0pFxa zfBR6{{#i*9Npl+7PLfzC>fk4OqFRoltD)=oYN*?Wm!Jqhgf*4XoQ}6KWbGaP3#vxI zk3-&PiIiAet|AA_>tPV8t^xj53+$Y#?>UJYRfNWkw8TdyWs@-5F?>u=3^ry|W$iGdqeC)d;|oZD|RW zJb_^v2NBaPpM`ELDV0YEk*BVVFII%c;KliFXxeBTEF4IGug{GQV47&t2 zC)IN!h``o8EzlxUW7v`Y1Fmj=c=#Xb0{1PB)mK5A&)O+d(=Lk|NrNt(GN!It!O40+q#R(F=(MD5gM0%AqkDY zU$mXwR6uAPk*`-)EYqM~#9#d4YrpzcDP{nBQv3*UK;5JxUqgv>@;OJ)*6rPkiUtF%wfG>k?%_LEGN`7CosvncA{8|bVq~ z%m*`G3G;A)zN^s#r5O56a#+F9r(5`EY_dLk4y%KA3K3O~DKf;kIaG@polz%JX&rt8 zRg;2dXaAY7lR_5XKgk@*D{^%~mkwFfSEsgF&l;-nx=V#9a(_}Mq(+`KU}63P*=Fy+ z?cg&*cTge3r$SJ0Ou^ZW!X#lFhejMnVQiH~nm1HcM!b5*lrX~$ROc~9s(ejyOof_- z8psf8pa-~uX^!mejA6XtiLwDV`{b=(QJ;Xt2}7V^hPZe zM^b+4OW=tzbq_^bLImC|6TXfp4sb)X^#nmA!$)yZ;p-TBdg?v<%e5&K# zs6$B~E7sM(F|lg(IMiJqg@s({PsyL0+Wt~ij;!+Djo#sSAUpU@1 zDn9vf#&}MNWam}+8VBcQWwILW0~B-W1Fa)&@W^C`<4F|mLNzQ(h(Q)ntRSjfuEs7B zSY+Y$#&IJBwLDduZ=PUS+!sJ@M- z`5kbxp30a-2SIxu4J3WccK~H+b(?6m)Ei_*?PLQ-#ux^jg3wOc~_LPyS=q}e`ohjDWzGY*3nQfQ-daEs>y<0 z8xLpGjPh?u(g5Xqb9kPY`TS!FPz5(t(u2;R8D|QBJpciYO^~M9c~0{}gDaF3qTs?yAUag|!zlLw3>HbCq^r<5+6lO-3iYJ2 zfZ5s^o`M0*KkYH3rE-?|8&4D^ekcT=4qDhjPf9cPs%<9gw2@#1hP@6}jM5qO73=_< zHMh}*gj0t3Ad2O1vVw(=ISvA@*FG!6Y6`F~} zW-ckka@mNu==QjR)D7Qe-^)La}JFO_y&TFrGuRd@Jsd_ua7+lW(q%I@O76Kbc?U* z!$B%^4X1uzag-LSQXbGLgTkY{iYc#GdiU1%Q3Kbr{aeynD%SxmER}POnKSIA%*MgU zXt_|nXKr|8Wim^(E9DT%vuKI~z~7clI{c$EJ|BB)$pdmKvF8!a~5Z#r{S-ov*0=@K@hn zTYI`Q)0+oTe*n7{W>a?Jy`r!EbbIGn2Bj+2i!_$D0g*u#Np{$iZNRa5WMD~yfZJ@C z46?XdjXo^QS9BuQb~YbxJR|<|F})WTQ4UGXtkaWM^dvai5N$dPW6=ng?Y2r*Jb+Q%m1HPzJZg|Uz1p*PzN1gIM`=qbNEXtr^ z$ck#S6(F40a0zp15}bA3V~cCvz18lB3k+5Iyme0o(aMO=xyJr(eFjd4n`J4;Q-a`* z4>vbG@^rHJ6al%%57G|=C=bkZZPNt?f#ut)X=z( z+7KT+TU}q@+1TA3+C*r9sdO6PgS*qTd`GE385MnBh^7(j0 z-yF<|lWoeJ+VImp1DnH_W!#^BF~Er!!}&+q_dV{tf}4)@$i-fTZXYrMQqsSY>16S4zkeZnb<}ULz~Jp!aWB${Ld+g^(LS-I4z5Sw%7n{ zxHZRde!n!vH!HNpyfh*|`$t#`d*nmOX=^fgSQa*4r#yy!3l<#Myx@hogSas`!xVrR z1pgO>gO&G#_JHy^oMnQMnMk)mCKaBOQS_+Cc=AsEcLGW_8x-JzXA0FCGGYLwU@?P# zt2C%(UDs7g%He zppQ9(j|Uf+JX4QGEvBB56_hN7dKgy9S`2No%F$Qc=Y$2$7R8 zBMA&0ss0|I;@i2#sXmdJNkdl9irzQ;PdBBwP~;PBj2R-bI19)1rDFp!<#5plu*5ND)|Lw7{ogV&( z*l*sMLtLLbtnn7>{Lf+d577v|h@|0{<@Ba{4e>uogXj83No;)JBe0!5U3^E8 z-F{s@QRkk7XOxEY42QL&*B{_;9`qPZDeKjdF>g@!9D6wX>hbU#$?8RobAPU^jG3n6 z3HP-qJw6r0OkY5r+|Oct1X2!HWdT`C9kB~>>M_t+QA?!i;=!TqVPPHx|qoe$qnjVUSqFg zalOC0y)_~XLt{1&>5dALNuW%DC{#Vma8=KD!Az^+yfZ;8a{k8W=^n1HeB=9ec|9Gs zo}$jKz3r2QFhZhLgn6aFP?D6-^8L|vdRM20Bvj%C31SW}DtFzw=x=8l`mpXy51`^T%OdZ@q8N)i# z>3Ci(aEx$d0R~aRpEOdWywwGsKt=~A7ztfCuOe0heSRHg{{fCC5i+cQh%CtmK=;%) zk&IRM>{~$8q38bHThHJNZXZo3WCb`GnS*$NHuCSlk>6vzTlXF{+DAN~M`Mu*?HpHe ziP9ZT2fO!fogfH{Rj3iz0O9)9R*}uK_4M)mjU8xP`-tZ+LIKDOhE@Ws*Y98o0UR6( zg?F0w-fcGSjU_0KEvV_nw!jhnAtNY`Au%C**{=fi*dOx_Z6!}$)kXiwk zW!O{dm}MIEWsW>smc`h!4={SUgIxFxo{FtVS5kM?hO}Meiy)CG0A7~G#Y^NL;RUhx zVjt|K7k-yj*}eko18-{dZR)hn7rZGUm27oyb9)O}Ra<*I+mCL*ZuF^I(`mocEiD87 zS7^^mZLNG2>{7!MwJ_k|esl z@Pa3?6{jMOcaDRkU>}tb+N16${Pr{z`}37sKho4H<3}59PfWTu;*s(S%MyAcCmZJ>{5xp*GMFD4Q?{g5mC<+ zhI>A>S1SH1f*A8KdUjXjj2GB%LBG+)-o^EcHqngOgEX<=-4J9K+1IHua`#yg8L@ip z()R4DyvrLs8T1m;mAYLr&>m%DY*{t;O@Fp*iv}CV? zwQEKGW}+8GIq3`pqgd%6RXh!qCXifW+eGyPCs=yG(mNT54I_*2S9neZuhi&}JTT3B zYWDch_$=;DBX8QU)2}jvraM(wgO4{>cdo?{; zl6r}nqy5p?4y2rnwpFI@B)7t1w?eVp&568XYK{$yhZ3DUdIb~k=@ExS9& zr77Pj!@2>82XbmGdI|zY47o_cbs-fYA7XVKxRmRFl>W}@+Vz-oAT8!>$Yk1`Cw%4h zN9soh;Pzcs?yL7HZnLaBR3A3T_1cJ*l~r{$Z3ON5lYq*WM#^SN<>6RwS=m%qfvE)C zr47FI7{6Ioo~lpr9ZCRzUl~8RuZl0~{9pC^1K=@Jbo5w#+=yc^TyKCi7z`}RI!jR< z6{&iwTk0yPgpbfB(Hb6CmyP{P&Q6fZxv}?fYcpd=y85FD$$HQ(z*<0t2C@A7q`1ns2MN7l=I1e{1sH!c$9t$z>o;w2TC#k;7Nj?I0d?(#9o=eiH!IkYDU~8LCIoHEj)v%~7KX z7I-8$bI9QwjPRT&Esc^v8gNA1qEvjepGuDx7R4g-@98xdfYbJPq{$;(jh&WY5W#%= zcYYp>Z1%7-MZOo+#N!nYCT;KFsYq*029}j3CrYV-g$zVxb(BFwy1RgxE^K3;sq<N27J&LxWmKAv%8|Z|(IPgVr6T3yR|gWvD9$xH%v$$kCfQ;;EqY2nR7Z927(%TgW`*7h{C0 ziI^0Br8GoQe}!07oBacYxMkb>_zESBnw=8{plg7*BdU&r_G8d!a+(nM1yKTznhU4` zaT6oKDT%)m%17x9=s$@8)zo!jH{ms~BPxzfw64gTEgOGCM?zizI1mnjL`B&M@Sfm# zGC9Gb2l5I01*ObXaE2zlQ)(IC@}d(&QGua1yF8~KGl8G?=?BjNsv)YA1DJ70uO!P= zl*J}Gl_oo8sI-MRK9B%-1G+1c;ZTRfPH{~k2b zV^G<$n@FGTKFWuuh+6j_e5|NN)w42*g>oBQI)YH=&Xp0W`yTV+MDy*Cfd@7)ndv5G z;xLa{uET6CaziU{1G7XA``IB>*KFq5uIoi!7+N50^pn_59LIJNQ#WldnS)T>Q8i;v zH&<+T#kOmjrVa6gQ;q}H;uFLkPY?frR>HAd359-N3ZZ&N<8UUE6DQgHA2foSL9niC zs^RYG-il$b=yuJtD}wbxL~nF)|0jPzrZh|7ej+;Bhl8-RUSH3O+lwDn1nZ?OxguD9 z?Zpy^K;iBu?ue4oybW660O#zppYp@^lYXXR@5+5?eyZ|jxhlukW&3EJG&tSsWId>J z^-vn}H)NB-<_}qX|0HX3Wv({sSwl6>k6J9ZoEN=W!;;V*{c!uxmjxkh{ByT8%nH8~8Lot{H%{cbeI1UWZdHZOHS%DhaIGX)X zi_lBymA?sx3o;M-&$5R4jeb*}Am1$M`8I4l&PsDSV25vmO!?=hM10NZk^lLl4s1~6 zy$-mR+q|yAUZ;yVmdgD&WESSu^K)2ahzcPdF8J@7uyo;|r?jdbYA`f@$vySy>ESog z#f!H`87F+cZG1?mCg`c@VPWu`sYfs&7W; z@eEUM20D|x-CyCP&je5!TNPs7W0vKO9_oo;Lkz0 z?nSPNMT0eI_!ibA(^U_`RDDe|Jmx!r#z6c$l^|LO&L$>tP7r-j!u2`CcP`<2S8ipJ zKK%lO>zQwEExUcJW2*=Ay6(^){!6m2OTl4o`Sx;e3j6vw#^`i5b{z#0u<3$OKeUOz zH31(~V0&t4+P)J<-~mr&TbQmX3Bb>1W1mBk=d!W?D=Eo2O?*I#yK=VE7J?~UICeBsjU5yRG4;sS+(epW5deGMPm71p;Q> z4)JELp@aNC@M6{X98iY)wi|k}mf-!eH!D3mwU3OgT=3k7p6vvBVyUQ{gJK;?5I~V_ zrpAWhXcfzOR*QpMdEXe@y^dgYi)qA3i*g=1<}HG4Y{jk%ifuhsHT)5SP}?&dY`vUz zdU7*UCHB3so<*jUS}?E4fk2E_h!P#Dmw2$x1KUzzy9KHN)^E=+n2wqe*+6D$b?Ugj zD%cFgVB`oqGiG)aC#n%Ztt<_@BF5t(2P5MFnexl+i#B^&$1uibsbQOyQ&uX9%j>Gs;5Pk%6t|X zp5-x(8QE-3Xk${J?C_WTQgZk&`M(bS=fVHt*RFpHN7UBgzvF-YdvZ#>qq8X1lTcUn z^I6*iA2tFIXkcx(12Ww)=P37~hLNu`X0zDzu>TQj`yU+sM{4~`QKW{@-an?l{BLW# zMjVQkt#vq4fwJ1~_Zs1VBHyQn-hah!mgz)Tsn^Mw%~_pU!U+{SZJu~UoZRgctd&{2 ze?skkWe*_)MmE>!;h)k6zeNZ7PZ5XcqV{{|`1J74=+o~Q8cLd=vR}6i{@@lS&y&b>ci|P(}@QEywH%?UTs9l4Xfnf1Dm^zOc3f)-< zM`R4{|MjtS?$3O0Z15Y9=EG4F-?meW% zKiJ-Ryt=ivp*-GLg=jW*Z=@(l#WB5z%<%a}!ZfBKpE*_kBZr#&snxzo`A9~=?#T32v8)-rnYdUS-c24$wfyQm+0b|Hm z-lq^Dy${xf5G!9JFWtVQeAvK9TM9w%#2Ti~1U)abL!?c=bT@9+(1K>kmv4bd;zNJg z0qdIbQKyG$rmJCR&{ys=nv@{x<)s_fbD?q#g*^G%dH?`!Gt*6|-&6IzRbC!!@gC-DjqnE>6km!M zt)gPGE+QfHgM|Zg5eX>^?M8RR`q^Q!Of^}-k{4|au%kf_uPG}0ly=aIy_D{j_Osk> zz#O7y-V~>57Fi z!5p<}nq6MOax3Z~5vzwg73_0iCfxX0u#x(S834ivin806+pCy{4-pli-FEWkg!&p= zI0q(OO}HhD)H+0u*?tG+S_Tin%?A0)bYzroI{adp-#vHvUHsiTmG9uD7N0|KXx)1k zAMMd4bmX_3GLQIyiyJKlfGfU@TOx0UKP{UO4CZ6s@UO#rt8vWhL|{6G&X(|=e6DCL zs~MGlu*+lEpf1h_2tSFqNXxg%e+zR7^&|Sq?O@P9==AQaC?B1~0Tl6JrwOi>ck5%n z+)%O5nxzMx^9PEtq3b3_avPj{sprisHuK9J|?HXMH9>Upz=CE*| zr7ff^)Vl5c)5E`_L6RR0B-C&iYLrH%`74@PL$Py5L&d|t#xMTh@NejMZ=k;(av(-4 zmJSa8mcD*xw#oWC{PqtIhh3a}uD(AsSF}!X$mc6YER-ut`g9N*H3HwUS%9MC8qz&u zgiJjR67O)gAa=JvW%NesY)D!Sri;Uz_qDPIo&l%ulPwL zzN`7J=^-9uxQPcD!r>n>AAv7Nvm(n6l2SI!mj!`s*2TBE;%E+ZXHWN6Z2SWY@Z7}B zEjcpM+Zsk9yt?(c69FI&lLRG<@EJ6EWo2klO?J+Br1h_OI- zTpJ-%7hxz=&Q(LpMr0*4yf_S8-M8&hL(_8DemJ~quG5mDq&(%J$a_=7$@?kKYNHeT zcM%xdI{ZEUXMV0th!4345#^_@f}g+m;={eik4_JV(lfNkLp0Vm)dZ43dWMTIy%yRC z-8**VxK5bZ8agxG9C z*Hb-&W7Q;bH5Mj`>AFbZxM>Bo4H%DJ&DU*@0_o)-tflHE!8=O7km3A)HkPJk;;*0DJ8OyWOyCz|L-={(U$Zp!_4*?oy|Jc(SFq{z~OE=m_RghW;N+YLBBIn z6r4iIu8S}-|39(MAaKNpF(Ip%T}Kafy2PH}*R6Z&a3JvzWO@Rc(3a9_z&S-1H!2j4 zdp#K)aLOVfI>H5o|5g+XN9Y#rAYk$kgnl<2bno>KFaZ2}8Fsz_wG%5{V8kN9g& z`a~Ha**Acd22D}~sYfZfDM7-7%PL~1)CL*la31jr%@8+Wnk|N&Nbs!5-PcfrK_B5) z^uQ6F{JRJDH(?D?W`lSVgCL)(k^<_==$@&SaL#3bDRhV0rsruR${?_W0ysv^c;p^% zCFdL@Qhm;tQN3o5&S@!sqm-`!VkzN08m(kcx40y1a3eOLAScSZ)*EetHZ=AzxO&t8 z#Ir}9*tAZgeJ0*^MrNP+1aBZY#R999=a>1cE;>XxclGJS0-w6om$?Zi&I=m-e z1U6hY2sz&8e4v!zDbhcv#e6=`KG`b0?5&LJC7<{0wKe3c7L&Lrr5u+f!j1@z!PxFZ z{3;e#g4Aa@P{#$iwzCO(cB(y?PvN4($gO;Z)62=IdfsQX{&FJNna=S0o2$Fe9&hh$ zekeGT-`m-KT5xDDLV{T`?>^iUT^t0s(b9$rX9tLvid!nv$+W2u9d{b zBj11%z;QayMfv#s0nBT1C*}@js(}Ts10{iF7W;h|&v8j1cDZZ3dxB3kMjv#gn}O+D~N(Gz>krMF{I>Abt-368Ua`iNy zsY>0MGZ+Ygm8}(DdAj|Dm!UDI|(%tug2ey7fCDy1!tCNhFSW&z$|@b1hWJl zZi~erHHvf{iKDT}RNqfr)r<^3io7TUWqFoe``xj`OMosij?)am^xa3J^z84Ie)3-k z_%i{|^fT-8ue~GZAH^+zH2yuYRm&}n{8E{32ysgp~K}W2mGe= zkfQ3`)dF5%zM@{IWJykL`}bI2TZjLR|M}nX=g&`hqCKade@nUu)e_F>x-FGBnU_-_{tC?ZF*s7)H#JAaPxM~t_# zgY#3o0w&_cmyx=;;yI_{KQ!x<6)(NS)&F9EI1>{Q1*QSE#>CR%B+z}3LOOZ`>T1um z%Ou_7fH+eHf24s_cPe8r0V($8cqM})iBoIld+kh>3^FZAr_r2_rqP%5VgxPs^n#=4 zq9g-B_P|h1@K>a-sK`T6GiJ9^f0J-^`D_7q>QMQDQTSk%tUE0D*MZ^2I@V8LWdCK9 zML&kcGm6DmpYZ@G4SVr`z1Jg7SRtW$Ut(>{Vrc|b5rdvgCm$1^AiPr62}3S;fG7!y zd!h2hq^u)1n(7QuE8+o4G>4$&F(F&brTtialL6e<)1j6;C#z#E?pOr&m6Bp7D_{*vYS(Rg_p zJOWNdu6F~3i}aG|pi7BY$aF_>qgqK{DgY>U4T6xUgfHMloNG~|^YQ>tUvna6Tc``| zg(ghvAXYsy@>C~sL6sT$mOgZ1o(%x4iWnri6FLU)T;BqG5Y+`Z8|Rnk0t<3x&Id4F z9AOX~ey0E%PQ-iSJQ)F+S>Qj;nAWEiF)*|cRSZCQ8yg^NwR|ul0O=2iVjKic>^NTN zf{pZSE_?xN^L!0;k1mY&oDK6g8{YFujfy!c7i9Q95{sV^;Ll^fOlQ0Y2s_lUTdM&G zFu=Qu|MF}Nuv{GlM-nXvH4CWz8KmeE_XS7op3itcht$rkUC_Cp5q1$%P)wzuxMyQ9 z-Y@ew9Bw3n3B@-&(=$x0FI*akIayZ&$8=Or2Syb)g#hUH%&U+;ISDMA!-T&`ASKy4 z3k=uS0db9t1U&3<6sknC0XsS-V;r?%e4wrQ9+5pawe2^l?F=_6yMS7RcBJ8B-3R%) z9Rg2FxZlJJQF$ab%t)7Rk>SUu_Ed4A3#q(4dUZJ+p?DdAXHOTscTg{{ru(jKjj)AF`=R)S4ZaAz z_gJG^t^%kI^P6%5$La-wn_Nc`9k`h|Wc^DI2(m7L)Zk z)M!{IxpXeE!&QZ9_0sj0s;6Zuh^p!G^h$7;_d2c7OZ*u(bfO-B`*in1ln@3@9`5Uc zA|M8?ywN;a#>F{m4tVk52#(S0X1z?P^Q=ajATW?uaTF^Cqwq4uhI~sD1y*9#BD{F_ zpb^2jj-WTOmMTB^8sG3zKJZUx@X_YFamdPJ%bF}M-x))Q2Cf{zj%Q*pksiN^;qxL zy+@7q(Ypk+UZgq==V@i2+{Jb|0_mglv9(nsP;5PYe1BsH+SWeeDZNktGL=zV8sw_| z4qz5YNGlM;Q2S2CEI&m|;MeMPxNm{lQbmns6k@I+$#TCT`1(W%>Yx1LE;pk&Zzf3k zQt{Ux7#cl!VJY%p0Vhf1vdmzhL~cv}zpRmG%d!}I_5nsOSL%h|;Axgn5B4g)XGA&+Z=;I5&2KQZ3QyEXj zB3}ei?*Kk;78fs(e}osr-ix|0z4XHGvMSpr#0GC_^lj?2&KG>jAu~h($=0^F_I9=( z-GJTbQ?;f6itd({0skws=cTq*z6y4!;fY(4R2!lXp8W`&WPwxu11d8}6O7X`<)+_! z&ChS}{pOE8Iso$y`y>FckZNV*^i9i33!50#?%}v|>}))mGL!i-%ego`T6p0FPhu-h zMI7%Lf0Tg9?@@4)tj(vX*q>(?-TZSq(fX0Mql~Hy`n7^%=hdeulO*V~Pv{J5VfDR@ zt+kJzt#9nEw~Oq6T~1V9jsVnwAqtPy}`1OYC;b4Vj7A0yqH&Jy%6M;-W} zdaPB6KPyr;ycL!V_k3!vRQ#M{rJQYf?Q|V<#TBqEURsJSE&LwCuQ4NcpNz*tuU*=n zeU*2a**B8;*SBzU7z>z~GjA6cKG3pD1>vXiTgBq%#$3SM^kq9Xx3>2-Q0SxNdV)ieYLHNffH00CHz_3xgP1D(II:)w*&L8IvO*uX*KZb_QUOB&`_U@-tqj=G~OTH22-h+=fR(Gz& z5ITWdYsk{&EGEJN&IeQ(y(1{j2@#nY?mW4)hkZr)G+&hgEIsAewzw;VJ5~51&xcY; z{Bk8uJYm;&*_G%|d7G6t+}rX4GC?VVhGS=+;z`Iw&A&oCY`{yZEMsfv^#T-cK`;!V zrc~DAI~<^J6CzhrL86~_gJYq`!#da+^R;#3jD8G78kF+32pociu;V#Dz(HjIm>W-J0J^BE6ve_?KA`bmJ&E0jdSRaM2GD zdR)2K$4NdakuO~2Pd0XTx3_km?QZ<+T6T9>ca-mx1wJy0%I61EeLF215)}st83R|&h-NDh|ef|<@QJFM+cxHUsmp`_bH2TS$U{FY>?}<5up~hx|%kE zcKu1fOSmYTDWP6jZ&}$?S5X}tj9_h0D8~5Bvhq}Yiti#|=va&&+*idHb^fpV{Xq|o zV|4UbecXs+r1)*1_9;jTfYM7NRE0rrTk2{vNRQAa@iQJ*myP{P_C-nM+}L}#wK+t1 za+OCDlJ%fn#Dp@lnr^8`tWXNYe0aC`@27VQy{oRL3(^?G^7E78Ds=^*^jWneA76En zUFu2pa2q7}*S1;kePZa=a-KzlEMb(>s=s z>!MsF^GbXgL;3)|t$e**<>`>qZ&eDRc2G31(avwTSFR8rZf-x4Y0~Rgzd5v!hu%O? z9Z00^K~P7nCc2(*BoC#4HTJ2PWJuK6O!)xUjX`vDq7b(+%cw-CLMcVfL}k?cCp)Ok zM9lE?QvilU06$QY0RT@D{KUE31u;C8WE}-=9A(|{y{m)`;`#q-zZXz$JEym(PXGXo zzzWL%yG9!cWDQivEwF~D=BOJw{_xFmO~*NgkT2xv#N1V^2lHMQ#th#7)!nrR!@Pu7 zxml8yLjBKWj?XXlyA1WC=$b|xeGw||J|H9<$N9`bAy4H*gEUG8X}}S2i&F8?ekwg) zSUiKwzo*w=08ZQEd#sCaHB}b|3?eAD_*wSvvo?F!nIhkdIH!1h;7Qwi(CwzRCIe!y zi6f%NYDXuWqNo`>uhW)KFw=!?>@#&(RhQ;Q*eq@ zG~TC&e}zTz;yX8k##jQ!waMJ?*3mDwy54B5CcLT@h)Lnm=VI|xh`Scz_!P8`LN z6BxD=TM_efZiPJtt|8-TX$RypEfugJ64Id};279EZ z8vdT{uh<@uhK*8Gj}v+i7Rch5F*r=18!NrV4Waf1m71|7A13E<*PG;>}Q&f({MaGyFJGEzRU? zs3C};J*H}|876+L>$>HXG3zPCZ_Q~N3m{3V69YR*Cd))aMJpg7pQg;N4gd!juwJV`fLW_j5X5JT?4&w z2H~&t*(d$_LB9oN>)YV3-V$VzUkAk-6}x#j2szaZulMmIeE;H|*(fz<DR{S#CpG? zVsyG`CaAIEGFWB4#R83)hUU0Q6nmBtCP^5&iK_*ybffz0_^zzTvYGBUVW5SU>BBnJ zL)~X)=-F06Wiih6UFq;$f$iR3vGg$?%((CBaDl$7(F3Iz`b~0J!O^GTA7gB?K6?(U zgLeuMRgS5t)x=8c@EZ|KreW7T?D$_aDf3T9K=3L5?X~ODx88rrN$`!?Y&% z1v60e2Bm+Q6+1o(e3nL9Ii{}BF(u7#PuF0mpXZp01GvjV)K$S@hyrCEBXo^`<$Rg-hH89aFR2h-Pz4UFAV@rZ;M-IFjV;)J@=tGQoG|1|e#Q z;mlS2C=TG;we=*?T*LQJ369^IhMt~uFU_l6 zahX~KUu&p^YKStnDmDRPa*J%ul?AVco}T(16FhICx5|6>;>!U@r;kz7Y^2uJQgOGI zvI#;T#g}b394!V<3o|V>OmqlHhou{7DAI1CPMy%P^3&60Q~Xkt50MsJsa6PcIo`t#qTvR#wtEW4ll z7+m>1V5iiu)9-g$D|!vq1X#UGq@oV}D(rlsqIeP#%vZur4>SmP03R3NoAU~NjUzG> z5cfAv0NN5jo?G|C-5ts7R1uh5c2o%oM&>c1ok7Ao=^OFvu0{fP?rV8>;MFq*FQiMPRtx@ zHc%TO=$#N~w9OOrdDZ1sa3a`MX_ffEg;OKGZ zdAr#OVo`otiU|q1sL+HeO<>atsctbr$)bax4Gepbfa?Odgs4NzuN=Y(kaEAVpTTMN zaPSLx=RgJ_NK~O}Hc?3nS=?d^Ls5j@F$w%Rb%!Rik0D#=2+GlA%JZCfX;A~BT~pQv zya)s(3?B!*2Je#S02N-RR{>BVD_q?}eXXD!L0d2xo#ruNDYzct`>5A}u2378MdbH^ zD)4}pUBYwpu0odjf)xmU4S*^Zw569c6!j_X9#t7V4s*Ah8a(zf@_0;**)&syaA4}d=~a>{ zA2ZEArXcOKQzbp<44N@t7%21ALX}x4LjO7G0<}#!9k9kwE-WKVq(l!+AwQ&Lka5rk zl?5Il(w(f^OejJYDfFa+t0bRuYML}Aq$*~lg%HUJ^rD^O^?E_rJP~En@}~OY(SkRg zS}2s2QZ1>BcmmOZ(h-2heHf6x%Fb15LWG@+0WNsLS37B5G`G9|~CAaNF33r4_{?FfiF(C6HF)#h)zNt9Dm zn2)xqyj~td@}y>peGRlg(ApSR8@{7LGjVXn{25xtSisRiO({1-PhdmCE=T3}u+C^2 zv(qkLL8;gzXaxXC8y(@dA*6@zF%Yx=6Ge35f_*I*8uCug( zU}Nb}p~7QS7bJZ{OgTkX8s-dd*QEvB;;Z^_fLe_-hdA~7ilekpnDT&58DN&l)**p( zdUtPqAHibJ_HRjRsf=Ih{9iG3=oHYkTs<{!UV zW(b$UdV|*~!X7wOgYXrwHzm#K2vt0UAjobdizM*$AsH}f+QG4!pMSx-2T9^ zzz-7GAG}~Ci~??ckYht^m{3mCae{hw20aD%dYCQvNw3psr4ve+-h3U9lSmZ4&vrJR zZ13!CtdC70ZApCjO0bh793~yPnz#-!KcYdr;zAMt*q7E!y+%ifRoOw1Es61z

    B15e%8Cqihgg^`LQTE}hc4Lt%fb5)SB~tWaj%X&P z5SHhY^l7ml_)KIR;S*+IoWJ{1Hv><0HXd)H!uv$iK~h=d1q*OzDCq0+xsXPra+}q# z`R%~58Vsn4$@z4!H|sJf7s!2-hxp*x>iYW5#_sOWCPE7&pN*k?Lr%ggYFlLlqr;1U zlYf@(oS6?O7kr4RILhba6@7D%Cr-90b9Tc|`wVOjUzTxy`UN5uJetu+U=wlg72I@S z3y13t_h{}sf5pTNI)pxstyj%Kw8n!snl^J6za{K`rOBtTkn`&&y2Go8sw= zm>Znk`!M&j{@#}i1Dt>uJj7Y-zw|adz(4%r>kVRR#p|FI@qozEDu!|9+#m((fFTWt zk7o_u*aUMD;V#lVX)EtNZ?xO$hm9r*9CcW;R`{vlPglmq$`ck?WB;I!IfN*1Z^;Ih z+e3X_t*AEm86ravRb?m!|{*i``FaB~7TfVHO0zF#r}YBM0dA*f9ar z2z&rF0v)N|v0+(3XoS8|l0yZ-Sr7#0_Dtk3B7N9&Jq`2;=V5R()71 zAKB5&SB*F{oe0D+CPNbP*%%y=ifntXrCppHX0|--*)TX)Wl3cCoB1R{6f9+ld^bDM z-ea9zk;72RcON^V?%%J3SO!K68lcbB8rf4^-!W4r4w3p3s9o zmxf=K%A4wC^Un2;lGymbNz$XW)uWUBx-k7Hpxdv@C+a*Z^o-~f>kn`&gLj-JllAJj zR~XbWxBAW{Rm#_m4hjj9(u>;cmSrtUk53O3^!DNlNQ@j2p5?)?W*`NzBk=NA79{8a zjsOZK!wGE`yUd+Uc&-V04vuttgHtf^UP}y2qVKuI^!f9|)RtlzGqR`K=VZAf|9l=B zUCiW#iItWx!wNy9rFw}+czN4W0~=&dIB7!9FqrN}l2&V`R;P|@gqTZ=;Btw* zW`_nEp^IE?0~BA0j%$h!^eL__2KdD+Er`Mxj9fT9#Tac+@3}?{kgDy2F3-oY99RZW zq$cL&fda8_)1jx^7+aQ<;H;J*k|!XKzO1P0vxl35OG(yD|p{LP>OUr>T;Rm zAP8O(9WaiIKnfA=%E$;LR0{hfV%xziKY|88V)Qq7;Syz!R8QIb83c?s zf*4~I;cD-T2XlOz9Fb59@qQxfUik%v!wJlxB(x%sKaUkbGQgXQc?M{3(1T(zl(AFN zfJQ@ICj@mA8cH((HRuiCEC(ixbP{;TEb>mjwQRriQz|b%G-smcd8VuUCX^VTtxxnW zL3z?YiOF^Ng4%@!GmcBZM=pfDPAf9gA3TUjY7U?VD~f)HBOg1+zmx9=5NCuUftYo; zJMSo#F2qEMv8kA)E<)er4@K0z1MR;(B6;D*6Xd6u5dr+8_G$SbwOv3c`7kh*X&3tq zt&x!&mOIOec}LMTti%YT<1n(Ue_Mxg(KJjQ1Wi5PL1?Lucb=`QQi37Dqv)X)cTN_2 z2_+_GLq|nIyaP==UZam8()MKmwn;g}y#6~7r~t$A&+`cd)D?RkvNQy061Y=2!+8G; zoFqk}JV#}@K8_F$lmz^kH-+t~-+}xf5`eiHZJIBHd(k3+CutBs)5c+^b0iS4$n#2o za3udIbX>@it9(he^sRs?5`dIi%)g`^IJ?AP3xZFYRyukUIzSJWg|f_@;XsuFo`luG z=N#4QF-s6BCIRB(8+xOs9JM>on=BT!tMmC8eN}8OxVF=~;(1=j2_P=oQ}IN~2(`>N zK`bH~3V}=om>9kAy%$US%qHmx{0b9F@ETgm02uI~682RwdDw*TE#G*s_V{lJ?#xF3 ztxLoKKzj*6%*cODM;CrTZPSsLO@%xu_z5tw4VT;D&mCaO`N_o(9L$~ATJUZH2m|@l zhM6dTYlMl?cLU~W0c<-kpTLMQVDxF=)A9Yl!sXUxi6Kpb*I{L-+{*Y1vNHZjDR6*E z&8(Fy4Exni4-t_JH=AFn|B{}&E3cWo;CXEy=hPs?R@=k7L4o@`uK3>WY8^~boq7vL zKb$ZGwSy&e7G0oEuYgG+tTg+X$`D0Slp@*kGfk>DI#7hFd=jOc=ek zZ{uGEi%O3CD-3=AHo5d@Nnwt<2s1az<5&u@IRt|>z%@ja@8_p4zKl5iilLtdMM!t4 zu+y@L;TKKIEeCyvW7Xfl{Cl{dsk*hN!Oo_CN^k!L!qoc%Ao=q?zkpf?D$C`Ce7S_w%fOnW|OK3UgQ#)r=lVZXzUZ=?b4_0|_ zU*TP+FbK1Tf42mZUlHOqW)Z|3bcqy+w{Y?=fqw=WVV9~*al z6_fRK`8>TMBDm>ZCmW$Eo0(~ZC5>1(+1@vD)p(ZUY_dVGOu53|D-%^r)u22A*x}?K z&+@5#CqyC%=-O=63BikRX&xA&g2+`9(A38fPJqNHul&3r0pKb%WE#H4d@WFQ9W+oV zZvbu|B=o4vv28oS{HY90tt7+anfW!%^gUa6fw{Q_)Q5 zh0OAB|DWW3=J$ONd7Ac$X4Xs}1X!8-89kIj05|1W6F%Z^pinpA^6@~A7cxi$Gk($J@VMhk@hy_>nNLk0_ zCZ_iI6&TXkkzm=%z8oVmqsYJ#!@H;!>S=-UJp|t((<0Y)m}lv-ukyoFd-+=43-Vl2 zIx2)$P4iJQ24$(#F!B-SLe&^GG+C(XiLM)l8@UdZ8WA%&*2L5vzmxwQE-QFea3O-d z5YTN@cFw30R)|T}ATU(hU~uk*t`4bUV?pr^%M9WE*fUS5aA z9U*rRfg}?zuY;J-4>Vg%m}lCK#%x9|Jl_ArR;Kp*wzzSt^5&7hwQmx$vb30GQU;)KR=u9z{OYZj54U2_%a5#8evr1k7-Nc_=~`<0fX>AA&Qj-^@>&r431cATd88x>O5i0&py|RtAm=Vkee4y~d!wZE+Pv9;kj~&qhV&UZTEXGWJSYlm3 z@JO87VsdhxNba?ikD+BTdP(z`f@PB4joZFx3iHaNcqhu?fc(H12b{Z5WRf^%zJc$W z;$E!H#Ynzd=~C^(6-_QPgagPyJz=cy#R}d+?!6an6Io@C;#s5wN)R6tkt6vWNTT`V zE-NX#7MKmV|3Bg1W)p$O$gc}}5871t+~6arCTNi>2KO3f0V4|1v>AmHDL#Qg5bPRG zER@Bh-(s(WyPbT;v=;6ipa^~KXJt`5SStsO!Rbzzc@wrGM{)^$Mbfvtf^m6a6%K{N{P5X9)h8m zdJn^eYXAT2y~}fC=b7fm9#SL)3e>eNwR<$3qfs}D)0MzEdGd;uS^`l;veb3!0(7A? z3hJCZ=K!bzkZ2@O#gfO4S@wbvUYK5Z<*>b(jsF1eW-+_*W^9Keyq$1_z4V{p-}8Ro zck<)~Spe(CR&%09EC89`{q{cZ^FA+5pfmG8xse=Y?$`*QnZe7y@+Dp__3medmtU{$ zY@5$(^*dYpCj~tBcQ#HGX#Q*jU~obBwheB0H@dsC^^N)w{|jvjr-i1?FoT!t$nzqbJ0)({5vOGw^ zD)Ir*NS#3rfQ}tJL)Wfg`q^ql*Pg-4zaZC|=Y(I#>VGD9c{S?i;pJaj1f-D36ozC} z0;DKwYb^LJ8sNntw@fRJ2^a2ExYYFb7a=HBHkohk$>yux+t_>oxdHUTVM1I|(H&+~ z2=dnlum`#6X2TwrbCHA!7ZtL!))hRmqm$;N(aD2QU0P;jj9`Z)eb~Ez8ksnu#A|>$ zcKYphA1}E_r>4HWw4SdE;S07zt#1i&Jf-4!G7wYNc9i2002J%DlTLywphw(@uWY`E zr8TZPORgeucxG-7|62~ZH0$KBUb`u|m%yl-xB|*F2aZd-fPxOeoGD;YZI{Ns;(}!4 zWd?MVDM<{BWa_8WQ7;9wZxwm0C^FYp;JLJD4bo<}RG7w)%td_?MgbTW1)jb%$J;lB ze|-(smqm>_XSxw}|M(`h15%HsY+w7M5qAeWziM22|L(Tq?p`C_)PiMYT5S6m(|?pw<{~P!u%Z65l0fo_Z_%K9=s-%xM?poXV!(rD*JL0UefxVU3{a&@gq$ z0Rb$EsziVe!2M{Nzt92*YzKj-QI75)q@hy6hriVly6^smaH{lqb}0mUY}AR|&EI+EY6^Q6?k3wzBfRWy!H7 zxaF{YMjAxemUrETZ(MnQ^CL2ZToD(g&>q@$z@Uxu=4tbu=sE7ISGIRH@4Xw=kG@Ao z?ASPW0acKWW=#}W1j$^BnDMdSM%9iLA$Y7k&a9DMePQ@8*b=rPD zjVH~TT5DWqSGeznb3~OXhXE5I7?&M$#LaUuW;o6{QA4d)*=|RqZrXM2aw`r&iG66` z(ArZN@3sbNv{VWu%g1m})LR=vc8v~O%CK}uG;w7`@N4miw)las*3)euX&z3EE88D! z-wvxt|6Z_)e0QpS@1W42ckhp-C*2Evaq9SlV9fSlySc-FWiS?Tyz&I}6lu^XG`x1h z%aJ@fqBpni>|Ebym?-f3AH^Nk96i@ER9pq;IT94bBXxl6BZfZ;3I{vZ?aL%i^eJ4$ z8hjdpGPGyE5kSH5;#AH3%uxE@ok1tpS;b)~CsJ_)d0PP$hIpnq;IKP>d>5tbHPm3i zl-IXtxV=4SEN$ea;;H_z;`;-KZDq$Gneim<(D;KgkGnui+Ih5HWpyo>t7E=Ht3N z6EF(v)86xL4^*%E_4Ih(#Nx;6r-yCP4Ug+xnZ`<2m=Sx~NA=IVHLrYiWoec9!m8e! zp$tzdt5Y852*BT2)T`QLyacN4Uo7vvtg1f%zHNod&C_AK8IhgvJ33uuv~9zx7?d2% z0}>&_ht2Up)G6szLGyIjtP70=oN(9&8-p%XGzT37C;A`^t-Q<#+pMGF%jmG*n>oXE z^Y~c^2ESk%BfS3Y%@IlY8XxF>bShUnqhqeFrbSa)s0`nh0)%%e>M?QECEMe<&Z|!D z&$>DC+5PVT(S7=j*@6Qs(963oLtSUqh;PN>vSbgD&S0gLc0qZI>moAAc%K1^1gz&6YQyRGjf7dLJwMv-|&&0sVWg z-EuKhtzrzZK{wfAS_MB+5gppc0W z2(`8if0y{HK07*3s6E5U zHdv?AJwP}5mCOqA&K2ZSZ zbM9A0YuTjEYx{gvTaawe0>K?npSRPZGfZ$%rhRg;4`9^}+WeTdTKG2-Wn@pid0GGR zB8Nid4ti6y)GO(9<37CLf}NNUH$;AUK!co^m@Mv60(pJ4juGT6-rxOv2)5i^mPYW-gLTCCm&Mo|3h;6bY zL&g4kOUwSssh;3rP!$vxGl0!pnm}!=buq~EW(Q+|XojSdcf!UAUtC_g0bil?tes-! z8=@-}dxr_%9ZBin*h6(;J#dUSr(^;Bo zgriOeWh;EwIO1NC#t*kiQ1EHD@cc>pxz*#PSUCpWCkRdMLZ9Dg;TUYU0ek!o_#IH8 zW3(JKo$tKn*I<1&fs2Rf?x=Yr; zQZve0Em~qc`qn=&9=#waBlv>3I(l~94+Yk`<*IAku2wHWp$QOYmU?{yP~jU~mvm;M@b1X6*E^2{3X6*Dx4k<1HvB_K->n1I}MIw^8gDK zhcK?@njuf2xNAYOR3HQKK>wZT!nAJ1Klze}`wV%wzk8~!xY5{h3x3BI{1%+*u{OUX zDQx!(5q~j2@|8Ax4o*En&v;;EJcII*SUMhJ-7Z9xRxicXfXu z;_)#YpR?oQV6KH@Dx4+UIg}u}^e@x0@y0PjHkJo@9xUjw&6<*dT8A z@%AmiQF!@Iy=w<;y?p1nxi8?VbF|xwnF<$!#h)NkQ4Q$1v|IN+bg%PZXn{jS@j%p2 zJgJOy1jvGVLlf1Avg{QJ=4oKTer@{ui|nlmXZcS3wcGTs-B2g7-vx>kJq*SOV5cA! zIm1td>5oQsx0Rx+8ZeP_%2`x*@F6{ypy@Um5IumD<}hosCF2fMSJFE*yAjT@ZkuJA zfJMC|ldmGBqt!&ZpWfP_+XE?^GWl=-x~o4SXgXPwy38O<>@5PIF;W!lynl#fp<}o; zVSN^-dq?}jX5gbWrM)D@PT7Hn`%tKwrHR1Cj-Vn=dW<0E4 zMx6-*BX*F!F1iaH=IggKOqgC1X%R7gosA~S&M0&Dg=1IgyHgQrjrUBVjDi?G{nfv+ zLp!bb1zCIUc^lG7bIHp2HpO`LOG-N~MiM2h$O@Rb&zzN3-1 zl0Qu06Y1BKqqaEK5-!-FkLl*sMntwM{6nz~$*n4#2Ak58QI-`L<&2Y-3k)WZ}(ODKBa1C+0_h&bi|Gcs1m$Iu>j ziHIm+57E+MZ*-6=7}S3ZMK$1pV>zIiO3YEPh4429573EPR1CdE?bGI3)fn?%UTQ@E zvzUmac9MVS(qd=3(Z;o{0P57m>0YI^jJ6HX>Ppp^>5qg7ueAZKKhs8u8h+b~(KT%$ zfAvcX`59WsH;6hFn#26xm>iU%3to2z<+hSbfs{0U;SWl!bK9a<8}GZ5((GX#FE7Rv z{^h#L^8g#QWyv&^~!LgM1SvRBM|=7TyS`N-n# zT0f3DQX`tTDF5b}T@4LL&CYndn9=bpjK|5?oo76LYx16J`d3+H&UHE&yoNTxcf3d1 zg#5|=gy3cGyKZs-PI%tPlb?@xc#i21b{K z*G+$YX-!{sMg;~#RZrO}0IEwg*^n=5r*tvRF}euh#bR!CGV%=jdg@{Nin*AmJuhY8eQHU2>EZ=uvbbDTV$_eSK+7ugQQ5RS?xnNyLN>S}}p48E)^i zOvzWq1mXN995oA8sQ=#5vfuFLLnxjH4cgL4*(}?N;ZBG}=tFTuv#%JGy)^E2Qt%&} zk;zw=*6>2&TdUPgZ8E4&@s$#<5PH=bMnh7!#m$oTb5^0jj!+()k%SoN9^A2BClFs| z3s}^*=L(FJD8vIFWz8baXln_6)K4K;Kv3*LROFp0K5GpaxpXw`*KU8*s50UB0NL+M z2gn{ho{5fiGIFh*h94L8l`!-jLCk1htr#IJ1=mQ$WY3|KGg=D#(~wRIn!jXNU@!*{fs^F5*nlR+Q85 z<;W#`P_^hZ{*8K!NcQ`KtFwPVpGW z@md3<#O!Glo8$|I@PvgbDKQiMYMerk4J7HS4Fcw98-ChdeyP2?UL8n$Nb8cnVaS4r zn5tB;Fnv(a8#5Lr*j`c&$$eB{Re+Rn8>EDt1I&u&g2HBBs>Ze@ziGj=f}MzsBJfzj z@)j5LO^Xdv=WY`;^^yJIywD(M(h33MKmT5{p)^N9M6eYp{WY`SL#^fyqj^QCkT=x0SHvR@6r0y|APRxYCk(L1rOJ{X-bU5j>i99zlNTr!8Jb{RDYg z;l6`{!*ke)VW}lV+GJfGkR?Q{2x1~?k#&RW<(h>RdUfJMZQhw;p}LcyM$_(eelI+; zdsut!PMd@ZdV#9a0WYn6WUtd(iIe|4Grh{4?bAdH)Y5T7E(`_OR{}pg1 z-4>GdCu70tUCV3G*iOrWM?@`g!Ar2>zQ1r#)QvyrcpJ1!a`e3MeDz3)hpT{0)Wxo8`nQAkbE zZw=uqv$;x?@!_npOQ8Vcw@L@lnBypw7w;ldT7_MF-jJG0Oyv_pYA!dGpEr_b;Z!CV zh&Gk&%TDFf1<)WsUm`O!HW{OkiL3>(O&LK2 z7n((yZ?pJ$!euTohffTbx!hj7bd=27l@-^N6&DZ#WJKefzd?gYID%mZJE``Xfy z{}>e;Z|{;eAQ+dSu09-;tgVn1Xg~^Gpe{l+h(hK7@1!X*V?oRRyn>e2{<;eh4%LzB zCy$A`Yqm-%0Y8M%PsV^|0dEwGI6^TjAa2z+mzMvPDL{v*X}8FuLGwkj=@SOh$NnOz z9=SA#W8&lrHgWjk($ZgdHhXA&+QV~)XHT#fO8}NDk56*y#&OP4ASkF4h1svZxwQQ6 z)o~2C9uFo3$iwgrQJy9wx7>{SMYQp>kM|Ho~4d!t)br+OIEFl;BeqoVxQ=4pwixw%Qh^b z-(em$Q%B(#XDNAQC0i~nH~ry2gpTm%qoxzDAjuiD2?#%dYk80!kB-T~b1*v0_Lctt zFDb?-_DoL~rU767_YQOie zmX}C=MdQ*g@gZABkVJsjj8UeCOxejZLRkrI3mn(gSqqNNG_m2*zVV3siAD^!4dq zg?GcnlV`ehcPur`IoJ%fKvbC9{WWf3u-!|+W)~Zfb78aJX-RqZ(fGZvbd@4k(>Ar% zj-IgCnqdkhWyBh4+IDSrL2=_pXXKMF zh7W5H*c=oG<&x7duJfH2Kyg0^J7A`=e0@r>I98mc7biZpY zo6foUe>wD7n@NIsj;IH#lCUz95p&EtyS)JYtIQ6gNBAUE1xGUCDwaE5=kTPo6a`7i z7+MBS74HWw6rrr!Vz@!X^rgEik_71-^7?`m?_|pwTU*WdKAIF^VQ3=trKg0ckz1Qn zJH&?hXLL`k@@p|gj;Uk|7Z5U)fGAaG#hkcNyR(?OGL-71H&EhXJHm?MgfWh?}To@D3Jr; zB`uHsjG@abkNgAe9ddJaxRQzF?ewAQdqekWvBZl#i7$pFesIp3p1_IKG5mCJ;==Lo z!!kN!v5C1@3149t}xfqy}C7j)}b z+>49NXAgt&DR9M0%;pnu#SbsBFP;usTsWPBfDwP5{rME=qDi|D1KcFT1(ZLfpd1Vc zRUvO}pJdJ?g_g+91rA*#JDvhvyu?gC5na6WzPvQR_$CLV+57?OiCX}D#h}Zuk*%N& zfrFF`aFa-iI>^!pbxsm%J3dG4yNjTm3RGMX^mk?=0HGH47iJIGCAs#51e1Xk5fL0U zkkoVH{UY!)U(3|Dm(~-oG%qLgj6t}!17_kdh|rTEkDN}1Xh~WOKuJ^ZChR-Bh~y0> zijzdfdM_CNWv+xpy}2}d>oQ6vF{)$3j2zA}F#x1GnNzvc+VAwa(@q_IC_@`&% zd~|;X1*-*-Mv+K7gC4n_Sp*ddR@X6sog1$uy)K+ZKe*QdmeO?dBbt#5PqO3&0DA(v zq;GK|nipc>d2>udA$=i+qGKO7v5#fDPb}LGHj0bII5^EG2-{ZhI7%pyV*0}*W_S)m@HRD5O;-R5fsPi;Gtj1m2X#mxojb>VBS1C1-U zw|}vH_gxnSW&f5m%KZ_|Km}N$^0djrD0eLJoe62W^2`j}64R@3<<2j*Tvk1Lv(~ub zay5E9j$geqo@v9_CDRW;A0}Uq}ooq>qF)% zkfsdyJqwmDjgF5AH`D^L1dIr;K=yMct9@S$dvG**bWkV-sPe{}zUf#38uvykhcM@H-@ zlSohBbSl_$Ep>nnHo2gLL-wH{Md7Hl&j^Y)B;9%X5h^ti&J7o(O z2pM{KZ=iYGZDmo>?pUI(Iu7^6gG%9@ZnWY$<}?qLzJ{7_od-A#f_mwe7P?+L7KO6W zsiUDUSGwiARxJxrn;MNdDD$5#yJTzd&`W^s{xL_W4g9O2_N==*iBP-XoIMAvln4>R zsL%Ni>s*vB63CGhAVJO(`enbDqn=XVE$4%Z$;*jsTkyM?!Y$Gs%0ELH`4H5*$ z>-PiqA7|H~DceP|BW@N*vBUjR$H1U(Eu(3v4Bu0NJNM_D58@?#q#{^ZtYyZcVm0!#@2S@&ijoIZ+!4!WApa4#?3pwY;4`TaqIf( z%I)j?^1VCvKD=}1+IHi{?Z)QL&CT08o6<+wR(m@&gAX|^ZEc!*B*s2#TO^sI|O|EkGGeH=4YPB=- zy_{_?29vytNET;87vZC+eC3?bhNr+TEXb>oDru6rKhUy9n9BB(n!~- z5i}gU?nk4;{h{o{(=#c|fSaHUkJ0IDVT;5?g5^Yj3by#vZ|j3U^_SHZ4cqjerwv}$ zy_~#U%A@6s>8elU{VG`O$NOZ)vf->XVA)Q z?)>7g{s)Cyzk{%#HMp3(d0q@$%yLt1Ch22%Z#CeV_<_Es)YnX@{(t)-1PJ zoQSBhe3&s7?E`R0I z*L8S5#5rgYkL`QmFxQN385YOJT(C^ssb;77i?YOj+8dPd0F^WJ%6TOXAm09@{+1yDlMvPTF8N;!YmGkbzM_ zibn~8kdtCa7KI3kJB%4Z(v`&Ao(a`A7uk)KrTtd$L)0qi3|ombU?5PLHQySd)(Je6 zMEyLnNrG=D88(YNBdZcCCW^uc&K9t=wr_fp+(oq>$&b>4gb2$R(Nr<`nY1=BKqXS~Wf2V!eGT-6g{3U5_q%n&gJ=o@X-wZE z^tU%Ca>R|1!$Hc3*e&#^`iMU_*;D9G^m?ss#d{FPQNlZbZ7X-1_Mm>54;UH0V9zOMY2DxSb#u*~I$@JgaoQ`%u|&8g zk3|-hme-&g!$Rng{#AlxQ7=@ysF0<#emz)-&4-q&u&Q%Np&hO&W|VVVDc5+cWz8<# zjs+EyaMpKrzKEqYzAe#|X5|D873K&~8HWX*6(^miD5QC( z8!quG0zv>Z!Zk?LqD14TBj6D`V+17K@ojCmRIj-Bp;C~|y(wKH$>;7v#rK)Y!COox zNdU|~Ld%M0wZmx8DX*lmw1?2*PNa%TluJQ>$4ab;er$OHrW{Jm`R#$#dL0!cO zL>1TVA2^IjAeyKebQoD@FcT;yqan%IUC4ul`>n1JDYr*9BZmo{f`=XNktp2{fVG=M zIZP7_4ueR1&q+6A`Ex+6X#D7rDiYk20$)95#42`1Jq3_U{X?H@8V&(d(NU)U0#Gu{ z4CCzhLm)FCWCx>NaZ(N*HwopV1N&e_05##35$s5{6tzo@Kt<`1^(zQKG1rQ=cmxCp z3Pq+pH;KaM>Z$5!0?B>cq-%PG61k2FJ|!KIR+j3RwDKzT0UsNlWQ)a`$AyO$79jEJ zN|1fFF+^-RXNZ?CH~Zu%g=wf^x1`LDPimf}8dD8$+&3{R!@TTj9~a{dh*q=G(+FER z-Dzg%B$fIVVNJW_je3m!6@e+aa!3*C$&ZI4f&d#23kC^sY~PW zhM+UKuwe2WDmj#c4jBl(B1+FEtYzLBH0Ww0Cj?W(8I;ah)F+uX5QXrQEo??kZv%K= z;G0g%CqFqmdQcqcwl=1YqulV@U4A}>HiRU#Z}I91%3mz*Qm4n&#)JJFF)#u!ch~m_ zt|5NAahg7`KRE<>OcFQ2{S5=4I8$bTy>EUA>aTXlae z@dW%uUoha02qIdA5@KY*%#GHE@pK-6MV25&GYcV zH&XX34JNE|5A^$J$ri{`0!jdf0K!1rNOY@UHWP8@?W@UG7ul^9LiomvUUkt;S_MkV z5T=O8B$G7!5CZX=ITSF0@e#}^0?IV`>e3ok2!9?)U89`fX02`qS{j!^iZXT^fgT81 zh>ju55|bhp>WRce%uJm6_R@OZ46oKOSiQUxk+1==RW4+y1*V`^h_Qe*a{c0<7kk;8>R%@LM$uEZQf4F$u%gGyqOP@PA@5Avh@ab)b!Vv*7Wru z^0)`h@CvSADP$1<-r#ljVjy+I4*@ayWQ&4Xl=R4++-hfF^)__#MJ%oHZD(5p+hX`0 zRTU;k*OVDLa40M?SKU5(+a-jdh#yf3BwmXuvp>IgaPgMJ2}W{ zj|gUx8k44yM?i0LOYQc#FP^3(8np=d|*;qX<49;qsc58u}Fhtn(}cN9+rD zC#x5J5x8M7z%dGzgp8$ufHw8*r9E1im^7gtkUZQhE%p=)9Tp@Rs58>S5d_e0A-;*? ze5JcG_3fqgyx}dXPzm1bw2R<6h#_konOtJJ%97mbF@nY!N$63x_medF>e3okgQadc zldF2zMeI{>*Mdb)pc|b@vzTn<$n8dX)EyGe?$-Nk0ZVIp%k0GIV~Kl;1CMY>MDpS7 zK@UY&3&6dI+IcB0o486xKmGNkH6h(T(IUeIf`1S$;84@wF2V2FO&RadxB%T|aVMcW z{(DQyp6Ir_wfyWQ-@k^j?i>Rc>tRyLA=1d*fm}G!VI{K}s{fpOL(<|f`Q2<#Np{VA ze^GBPjiFv9h;P_It8Bn#h@-9|G)n>cao+55#>A+YwmVvYr`_CtG~l76Cn?`fW~BHa@%G|6lpSRe7vYNO|<=(VB4@ixRmg9ca@cDZX5b2VA|j z^}&tpz<~4te_!9-A6o*lpXS4vct6w*+BoRs9c{HXB1j!*r6n_}SFjj+JIH#sfFA?jxFX*T$g6$XngQBX1Ul9=4>YP3TT(DUoU3uG zK+H-29l&fr7HXkRS8mkkcGPyHti?>nRb4{}2d?LH?({3@6n2*8Vnx-(s0LZse%hA5+L;leDA2Eg_q6dYf@v3C? zOuh){#x%g+6lW9op0$#(QXZ@|-qU|-t43hZ7)a31^|7Kf$rnF514{(4B`h$s-J!jc zssL~iDHHYzC>~vnY*0SAD*Vt`f(lV)3Umgi<22!PWH2F>o#EztOeRGUp?{Vh)v9ak zGJ}TrKVk<#xWs``FLa-u_fkS#e`$Z-yuEd`v3={>)y8`__@CQ#r@+<$5ta&!{Kd$o z`7RQfGy-7QEus&Q!aKI*hlbr45O+txoA6FaQOOcQnCk4nFZq2|+383r9hhZh$<&r8 zt#JGTM~|!YoAgubz!q!6yb^v}5tw-deC!AT>=rHXPs~5WN|Ij$hYp~*or&t2UtKn^ zQ!};B!TZ-fG2t67tn+I#C^G>TQJMjwbqjP$G5ffpIwhV<)Hr%k$u-ss?%D5PF_^o> z_yhhF^gPP%gzZ~DA||=gL3v zX+Iog7mpIoNgMj}y{rK@>=l zCMN+<3rYc*r?Spp@D@2p9~UP-K0j>qd(0YK)V7pFSna#R=6~HFp>23pbm(yao_Ihie$I;cK zPnNx;eH9FA4eVf`UknEA`a-X8~=L7@0to5`i zXpWgmhPQGcO;?O40c$Yc_z{*^hddk^Npp&%TPx^0JUk!b;{DhcMCi@|=$WmHH?D2j zMN#|s8`GWtum6i5XdV4vqwxbAgO7JdM?bjQ_(APS$6tQ)o8MGJ)bL|OK>qYEHBRoA ze(dzgg}>Ag&wbr~`P<+Am!F*#_n)MM$5l0BjFHl<=b?1StYXc6`r3y(w{Ctm9j=;_ za4|-a37xb81cKawpf)W;nmRDB2!g=Kh7vok$~03O;;9LkqbY2CRmR-94$sf(fvexz zJQ-qwHa%=-=+7hb(kbZ~)X3|9|)ur50Ir@pg1oh!TY z-u3OB#^&7{Gc(YJ>nwsH7!V*hEKB6VQCn}KT0~mSRvY#oM)mv*%$Vohc261AE}(Jt z&AGOHj(K>ZW?iMce~9J_mW$o5&X`@dAJ#>GSr76i>+fH`erGZ7^FQy%33J6L~sl&_6;hii`x#~+(+S}lru(j?~sy2K86qQ2aNaMPSS@=FJu zfpWwDlas=N+kX5(ak`ZryX@%Dy8ps|{l_+>PoAKeg^J@onwg*l>3-xeY01X{O&bFw zg_8~|R5^bV)YaPrHe?su6@8(#wksA(bh^4PJqu6NhWkyJh1r*zR5)`ad=ExxzWy+_ zr{;M5NpH;c;rQWC?2$RmADx8le!23y!p^ zy!nyU1WcCcH@_`rD(togT`IJZ|K9Aj;2rmuP8qVkC#v>bdNy9Wzs3c3`~JH9?=X5qLS%m% zR~av#3(Q7`BwKzqrgF0Ue*bvtmj3GY9?pXjL95SkDSYKg(~v&nX#in#jeW|kp-iLo z8{^f#nR_S=@DP&uAwn*hJEBd#F(ek)8wtsl$+S#rj|30$lea}D9)yR|59hYUXtaAk zbO7NjdutC45B_rY+Hmc<^!9lDN%Qio4=dU}HzURUkJz2R{mkT?zoYl)#GUW`qR*TO zQ1i08DxQOf{?%drD7dKxX_~hcnL{K8K{-Pl=2_nEk*A}`d0&&sbI7e_zH;}q>7(j* zI=;+Uwefkr@kQt0cHXU5Akh&c06OUMKx+4J#1DEH2r)8@CE7F*VaC2A=ajR&XC*Ng zm2(ddK#>u*2sWaJSZj#Gzl-~rxUpe7A%Fs@Q(xIv{1=y&{w5F(q*_t}+;_cEeBdC* zLL%o3aTvtoHL-f+7ALuC*2^=T*S><Y;QuUGc*->%k37)%HaA;?mMr@e1q#@Sl<& zCnp%p%>e;JBq<}`5>nq#I8bImB%0H@U#1yKJ4pun$Ja7jz@plotA}`ySRSjqSwdd( zY0~pfr-|rpmw8BrCxrqP8tFNH)iW@OFe{uSdcnBwv9Cj7b8N7(7Gtg&9{>0av zh}rMz!3%=Gr`19rg4M!rs0IBOK2Pzoa`=Ebn9?I0Nd$BdU@?~JD}Sy_jLb)72#oI$ zUT}I!?2Grk$a`~;J{q6l;Kea~uXv0v=pl|k{lP`zl#NXr=e3oU&7Y&obGvc(&dnQJ z*OAS+yLoTt*7e&vjcc1bn~iHXwzqC>qR?}1B{ol@bBuu@N@7)>c|JB>(B({C9Y+%M2q{yoX+N1pkERY-_Cghmb_0zF_S}%^)PxoL_tf%W~w7y-W2Op2hkKL5~d28$AonNhu zAMUQlQLBCYN%OqF&v^1&j!oDsy^SQ<=m5ti1M)jv&Xaecp*+`0n43 z@B4#kvpSfr>G*p=u010E(K|pPqDNk|KAyWi(v7`goKVywHJl8rmeE()^l~G)lyzPB7H=2_rcL8wXRG{$SC_ffG@Go z^%P(W9CcTgR++Cas%qAmR#n!j)Ar}wXWv=Wt6C3coMvCBeDr^@e3&#{h6_zRcK;AP zYLz2v&LcL=qc+MUy(ari+-9UOQnnd%`XukRun!Rcs7+;6(40ps$+~%o5-COo$}bQi zv1Uloi+`=tY2nmKQ6H@pw9F&+y_tji+GG~OGg!_L3(EM%k)wXWLlzi$20mQ?T4xHD zz+`QrX@DyS?Sv+mtdg;I2$bNAg}k}|Bbt3Rw@{w&Iy9dy2CXliqyA#H#>HG~x0Y_+ zNp`8~tb4lbQVVB6;F)EY`q8Bu!~5`Au%VsfA8ult;n`*|}>EuLIp9-G`s4-^b0NS3Tr zP8NAlW^wvAe|78T)6MD={fnP-ztYm5I7!AGI4(cFcITJ3Z{FFw7CegcApNVrHUVTy zS|~ro_yThhJc6UbQpiwN1+pa=oqSPcQ3j;YeQgo6Rs{mSYFLkh?|1|a+q{W5PjeDZ zK|SSN)Zz7P?Ns-*r6s@N5uea*0!N5l#CwXZAm?1~@Bvsxe8;TN2VnyeO8|Be3BatvPn##J#ya{#tJU|1!W9zjHGIc=Ap@JDBgrXBG9}hU`+~5AD1ZsMF?^8 ze@+L+2+KmcP>XWGArb@vrE4CH?1O|JONGkd$p85pue^dFv>-t#;XF3T2pj%z{}WPG zRe+O7*%Bd!#eIBsGCl*IL%srB$FzMM8QfU~{2FnTE9hzS*&ujq7$Nj24<)L}F3qmu zItNExTy}H zx=xge69r*p&Y*G4MR1q49j%u1eE&-DuzU#y*VOQiiiZ%b{1fzS8f7$Ij#8F4{r&^ zf85w64gv(1$ewz5)XmLpzGnLNB#Q57W%A#_Ra=;}TX9vBX4~g%b2&+M3mlLTlBw&t zb?SeIJhy;w7ptI6H9`yNF+;QOMZoL*0jRT>21Vc5=V;{}m#FR0-iYv#qg*2J(?jIe za3gneOg1k9!M)IyQ~uWarhP7B*wi#=;VkZ-t$0x~yy}T__AT&xxLvPdgqM9XBJZ7d zY-#l|5~eP1E-QV;6<`A|88Q9J0zx?~e5uwF`>19gHyHchMMk;6z$Rf#?xX0~&$OW0 zPTGsqe`pn0UlgFl0qz3toF7WO>-}9j>D-D}tyK|hBSmmo3JY8r{$vfYZ@#hoL1o$T z7ye|`u_&B8g}f^KFn=l{UdM1~hTJ@+2e_!J!7kY9xWQOA84Y9+1&<=d;n3mO)P~W~ z#~EY(Jo$-m;&?xeZJjW9{EnkTl3;x2%077h(c^brm;J{H2s_qAs6T2H!p|DD>dY$g zcmGNrNh9~$5w8Xi7dN)3RCmeZ4I=VP;Z7`!YA*3q7Q6hyP5+qKFO<~6_VX^buzMy2 ze!}j#vh6P4O@H~`vlYdt?PzaZ*~SM+?o2-UZuq`WPZ+x5e{>T@6VyG|3>~Lzm|m-a zS8uX=LtFiI&xW|QY6}XKQGZK7+!iJ`k1@fvY^VbWgbZ$iElr&N|f=9t;P3 zlJ@$0)_>TIUuY`#xL>c8GnZ+1Z$^LTx^Z^_m3}!*rd;dZj``IUe_o9nt!8KDWUZFZ z++E1#bjOShu{^%4_3$KcBVYo$tyVcoVwZQHuwh{Y5 z8(zcgjw9`Q?jyIPcqKcLK<@0~(9&VJpZ$%cU}l>H#?~%#JpKeGD~GFlX`=#o!cjOJ z9V;4>Czu@9hyWrlcy@%RzC1fnZEhfap&Ssr*dI?1XCs;0Ia@kwcqF)I^@dLS+MA{R zq`2$eleM=_v$2`$>AUG9cit5np&r;CE}ho1u9W~-wHxQG&7ho!#Rqu%yuB+k0p1tW(KKSnmw9{PDo^JJ`nT0#?x{Yv40O_Qx;_1} zvU7F=JDL9r>cfbI*o*((r3~uuu&duGODt(+2Uf=P7epozqp{OP1-o4W)xx*zMTC2j z-GMlrvehS75os}VfW2Y6o59nBT})QYP7=W^X}1vln|S!TU9`$;AAWfWgyTf~ z&A7i4OBHdWQ|Ax70CCdSPn7mZgfsIUdgmQdlHhbg}xvyYst7ok?3(q@F{H+kw{nLHCD;Ajik2#(3 zhR4>JGoJ^(ad(o=_@eT*6avDCF*pFBFAwJ@C`=^xOI=sfHfbBbMz81sbW$JNA~C%XD|gHF5` z3fnih6^Dq~W^DxIGBSk_oG-yr7@EX55Q8>s75GX+P{Vu?i~Ng~@73hlVRzvJK zeVsoRzh##9agmmU$cPAm;6j9cU;B>8Aibuyr__+wf+gXn@J{F&M4v`=4wxd3Gql|zlrck zL##{jM3XwE+3A*@f?#~~AcM^0vci_OqVfT|!G>J&OuWa{?7r>bCBLAmNktYKpE|)$ zDbn!xfuTb5vuwz~7G&t+tu|56oGW2zf1an{NZ-+rzvSfqqXqLSoHRq)v4 zyG!f%&%)=bz?VljGb=gT0k_hyof00Cr_e0gRF)}yTDLnS_xUhxr&YeRb4yxOe_(Uo z|Gfob-v8J3pS}NQ@Bg*O_y0hk^zHlqqy6vyq@d{^UM9JBly;)LQ+5dRk~}M#xm++Q z1i5@L93ausPZTj&OC9uGi|1&HMnPH*1ZZ&JOX$rDVV?hIBO-kLT6$D~f8&MBa{l2J zEx&ubu3PftA`zOsuI2ulxs5v6R zgH(`F4LV;{qDsFFmxQ&C=&6@Vx#x`k}m{^*La_@JFQy0zyWn>OcLP|HhC_{Y83uN!$kE zk{=h3$y(!@^(f5YuyOrwZ`6FwdaZ+W^Yj+2VQNfpG7xH|%t(Nc>V%c~xaqR-gm#2R zu5GV1{{Mzxu#vU?)#H**eAuD-0$84) z85_?@a7EK1C9V-7?@Jpu`ZdI7GQ#Q`4+@rm32)|jtA7tsz;et`2zSH58QP?$%$ru3 z^>V)G=)7Um1ZWAk@A)-N-X3}-l->Q>ASy9Y9Ndn(20Kmvu0BzHF(=4N32|l%Oiv-G z9E&4Bq8^YE2owh0=jIghQ=v53<|mt~&~;4nHrKCK_q=|kyVL|6&tgaeQTiCNG(ImEnp-6v!mn{8 zq1db-Rt*VBtwW?jrJh<_xqexqh`XQf|DJt}>&*m3YoBpVoLjoJPfXTT+&Ztx_I-SB zmK@&EE9~v6((zu%T$h`ie=5k$K`OWv9OH1GJxEW61mqMO4I&)@FOT#&oLnaB8FI|? z4bMNaeM`eQ30!m|pWS6KYrSv?>Ob0JFp*$}Xh!hpy1#ma;O@!(Lxe&bn;7|84?1Js zhbF^T5<+mJRCotW6=0d8|a8> z==aE`;hsY4w5hbfXdI(M7(y=AR2Dueg5Kl7Fq=xp!^-_J`N6 z-@CcawSwfVt;G#<+!!`Bh9X33@nRy<uk? zMsBQpa6(Y&a1UMDwX2Q4VaQPmNq_%)gNiJ)gROTRO9(De>2XVDXQF^ zg|*WKCc%-YB~*3jo-X+1B;Tti1g{L1uN!awW-)1B_cwaRk-<^H!Q9yX<&B+RGZ&k; z5$kQ^a7|j`hDCAr-4F}=iqo`xea7X{Z)GS)5%E`&?g7gVo&9V;;0DqVaoTPbh<*i= z;SJV76M0!51pC9E>*aC1{+JU!<Ue4cl6XpZ&8%%ak+p=4f}Mh}h5W|9idJ|8og08;(n~Yi9%L+IDNLMQ$=>w!VaJ z?ZpP`+-TR&zK9F%QqGX`F~EpK8b~8T@m4zNwxlfw;(n7ewN>O1xn$w0Puv-++z!UV zY}V9C-?-*(%G&3ah3LJl%W@k!A212}iM4P2v4<#$D=rSxk9nJEk$Fh@Rb=~XpFIb} zN5G%N%5_22#hwp+ZYmMkipj^TO&+z!K{APh9qn6WcO0#u$TwIoIpFrl5fFFLhh@{& z>wC+c_&3SRf+1&U`0MUGthK(HkU4Z043pU8oLs&*M8N{u(y$~86v4~ARHgd)#34~C1n#}85TyE@631(`7 zW^-4%mw_F~>fh+tbRw>BtGrt)ZAP897k2wG^oru_q`H{Axx7Ahi(&693l_A=71v7q zwvFJJ_s7S3oUnSIa7NkS-nW*1Fp&8V+xJLNc=j-BvaA#Cu$V@U7?tB^V-*bo! zUI`D+;=~VD^*+caD;m5m9<0Zm2<(R)HXk+fmTY@}cLvC+hulJoY&cD{UL+I5zxp|9 zxJsJSK}3wu5fBo?7^c6z2+OIkzHi!1TSpo~eO~#KK7(bzQ3$TY)_letmYs~ zlx#d5q;V?Mz%a_Q1uUv9hz#HVhC>H03KCu>Hx9A0d9NVCi@a_uj1pH=mNIHcP;_xA z3=+W2X9yC0V-l@&<<7*Ngmc^wYh+Tg&(6RgNO0F7bi)H`=_NP(N2HRa|2g zI*1&^{3j}vqd#{kS}<{%q#Fiid3?}3CgTKQNk?Y_bbuF5xGoLodxuQn{vlunf|-=G zS&UL%itx&L6~6~^@&L^1%AKwEV69uWXx@<6K91vU!4Orgd`a*CrjOEG2y+vKxmI;$ z1>Yi;M+Vo9AO;82@ZNXKlshN8>Cyi0tr@)eced`p6?Bk7ty~Ewx!a5f?IFxwy=qPA zCv@Fff$3Ms9_p;M97X zos5`<+TS!PpKDO`76>DRkLJKkLgh2ERPNLOIAQoxeG(^w4VdQCf`kDnU4{{HLxDEG z;fMLs{S;|^K|7}*Qj4-4X8(cuXdGPNA>b0z6*iP(-H?mQ1qrO}auR{&tTnblIss3>L-Y?v zj%Pbp=xK`Z&CU9VjzA`TMf6w-`2mot5 za-X0ejEw!N`qC5T59ZZXAoE4vWIvL)hBV`Xsu+B$#eaIg5K_z-*VbG$=`*J7AI+Gy zZB#!}RPdW6d7%lPRphL$q(NEmd(o}>;VO88Gp}aa{#lKWOx+){@(efKRzu;;oNv|Q z|F=vlgYZ-HIp^zZbZ_{kI^5#l*xLrK{(fB{qr45uBBD~zCXDecXf!~ zsvn=1vLP>O`Yo_Xe%fgd%3-%hQtyalpNKEzE#;ylDL}!4hO8r~yvXAj_fsAiNe`VO zd@{YF)x`>pk(QWPDwlauU&@}mh}pKtmVAT8ZbZCJ(n%xdAKu?b5U+Xn{d>*oMzjmj z--osS&Dc&q3=2|;UBHdx|68Br3Ti$Yoje%VzCLT0{E5?i;*#%5>`I$OY^H+Je1d0h65 zeHll5r`sX`yWNND28959aL^D^QZ_k1N^-%r64Vr?-q<0)|3yUmSLb|JBBBY5GNc(I z#22dPwUJO;{herFpXjV%M7e}!+rb=dcW|bKEcI_mMB*#@&98S2@+0hD!!=c zC{^)bfci4=!_71Ea5wn~9&Z2s{@1*}ccyu!@=53tzP-8ivugxIy$}9kS=}Ds_i$b+ zUEHFiy7;N=Opgw*e_jxTGRfP+C13FPtVQaX=fOKMM<;TYg#g8g1SLxBC?LvBVs)Dn z-aE$R^*c3>8YtiJ0iTjr#zpq?gA0SKy!IyrFE*a?^diT%k5_AgY4E7}ISvBlW;D%B zdu$1h*87K*O>`(Gi|#=7K~C(lMcl~=l=A-GFDP<4P*LC0XLvIKhL=L(=*!+AzKb zT0Aum6-DCa=xCRKeEf(E)b<(KMvNW&5k9@Wh87KhZ1&45w{LELH0W8Rlp+q5#Lprl zv9f$WN|OEQoyvHJ6)7XbuT&Th1l19rZ_nwIRCHrJW3@T)>JF-B?{Au1s%Q20i!Qd9y03cFBC; zRjziKMOHN)Dh6R_qzk3D$Eg~oWQ9x(>;aTj*bvUyKV2MdN*2~nR#$$xM*+kvvqPkp zS`|y&u^gVn+|fd9RU4A3Ig??cj2pI}=pu%LdbYQJT)C^N0=1+jW9w8W+zy%)T5Bnb z*w`f}xY~wE|C@jLnBUdf)vCi_J*@xa}RBxLWN>h3UjUv@P@-H^$Oj zsMe#JR(+Ux)y7ins($BPf^5a<5S=$>9`#>_=oGwtQxv7q-z1|lV%|}|1llJdAxh;% z+2Y(oIBYH-mc7c;t^Ni<0{bmv8re8ZVO zV2x7E;++$W*)$?}qEJ#7yhB)qy|mdM;u^#xjEUdGY1Ixgcniu{WY1RC^S9w(?;r6H zJvxO7?YN4eS|V-Ab`NHFS9v?zc^f^=Hd&=1xhENbyqVXg@ zX-3jhkd6Ymy)d4&?=G$5Z63*3u&D6c!!*JORSIG&~?t>ek@JQGZN6@esqJoUG-Z@bxUtLzFjq)I$YHI*5Q$aQTs#g$kGz{(rBT3>CD|9-@^<1b}&It8XqU|GCC8!2C!GQU*0+ zMDR&jlk@5Xi*5E=sKE}pf_-o$*J2r7B!m(Ux)xf9B6zLI!8~AA<{%WvUj!H@tu=C! z4LZRIeM71>hi8Xy?00e92l_RkC=N(*rw8(h*ecVgNi!bw0dNS;V)YTr?NO9py(tuB z+S+%{Hf(VinxjW@t05F;BtKa|R&yiNjHOE5jhbrU5&0jmJ$dbv81g9IjWC&!ZNim@ z4FybLfQED2SaT7G0o6gQ#gG*g@Q^+`=8JWZf!dvJA~7b|VR9~l;sD%GjYV4M>ttjY zLoKI~_{7lC;-eU|8UN%T2gA`GQe0xOa?a^{bU}-OQGJE|hrOdQJ!{~)}tg|!&*%;?LG{EJYVkyZAeqT_B^hRdN)qI53O_|wK zou-t~ZJD<9hQQnvIAHV7z}5<%&Pgvxd2lw9aoVHGhjA+L#n_U__0oc$Kfp2SQR0uMGH>h z`?k)U*RI}s*CCk8$LJE)zOH#@b@665Oig@V3qenZCnFr?4u&*qR0lAnD1>Fw4nYg# zF){%rtC`lQL4baemh<3+!Z2K8T(k|vSljh&NBwqy1Ut`T5QJK(O@>^Y07?mF5!_QL zcB(%oqbxL+j)w{uHy`66{BnA`Yi-DJPHF5bl>v+j!10SJ^2Uuio;9!^Hs*WyS<^Gk z%Z+;csiz-^6Je+#C0)5IL>84)_OvAPGIPwcZfxl8Pv* zHicFQ0#mk_S&1x@Vs`|BLyKUpD|8CkiZM1Xl?q+fcPjwM zMp&cdG{x$126jfM0e7nf=(yyDwYvTy!s`30$bq0+#agNoU{L^#nVggpYQK}TWWY@~ zjYf?DLBUEV-E_e#S~FTeW6Du;d|7^`PDeU|j zF+sM@i{d%SGl7mSNLB4}LY0Pxx_Q(bQj(#bXbB2_0}I`uk&}|o8+!M-_wC}?^hXC} zRcp$xsH8T+yUlR3-rP+3HK&8wmYn9=7w!%PjUa)h{J=Qx5~FnN ze!uvDvh}F1)cWI&K-c`zfawsp#;4q5g60E4+Z?#H;1;$DnyiFyDa{_K=iQ>NgXt+< zvtwzpuXNs)EbNM~v&(g7g1gquB^_K{u_0iZ*);x|Y)l%&;<5P&LwN37euJ{w4Uruu&BH zW3r@U(D4)}QS2}$2Y3>7c$ed#&AJ^p5-sG0;tn}C^Fh(+=Lw8jEWQ}}OZ0{2LtF?O zeGOgodS0j*a1^H%RvU^PfTJSnPtz4%9yl5SjzR>E7Pab2aP-sXK+pI#j~Su@cRzNn z+N{Xm!@f7-|3;w3@WzuPvN=LLv#Hy5jgV#|$~+`ygy;fAldSuKW>a!4i7a^D;3&EX zy&@ixzN3_7-a=)dKae5{h!O}1c@Emc8Z>@B!Q>@_qZ8vD9U|1v>fmTJAmQG*LOxLV zI~_R5KuvupHp(|a`e8CUq$HUJ3E=Nw0p|<(bRaS%YrQ0?Qq)X?qtED8aIombfRtwe zi%tgZJXrMG-hOXltRVJmY|?;A#ZexktixjJ3vmW6X)0kb%c|EMVhnYVq6rY?!eXZG z=le5xyuapbg{IlTol&lsc$c>=bI4NCG#$dnM1fjb>!gg#wlrBsgAe_ za&n`4!vP4$44bPLv35h~(4s;X)%u(P)K&~@j-+Tq0#e#IfSQ?NaZqo{QHgA|`+bJz zRKcUy;Oz>h`pgf_q0(`8s z62?crx%wG{(9j{{r~!r%BR)riqG>RFz|PduW^BI*bSnL*sVwsPPfQ z;L>2bVQBbaaE9+xCB8rdwJ7DTd$bS~zq58{?e5x@Z5UjP__%>={ZKjK$$75vcM3Ll z`DGzReoSQ!4t!yh!C;aG&;T^qIN~gU@{xGhe#HjFCK5K`hQu4=X9ov-)y9#?B{z_v zZBBE6k)3Uw3-aGi%cAjNdXh=ILzqVRo{cO&xIErY*WE|lm}x(jLk%jJh(xK)cbGaW zBut)bVPW{4LD?ROl@J7t^0lFW&L;p-G!qW{t`LanSs-9Wd@~1H@_81S!@~eP?w>*Z z64v0mN<+d_go?n16uv_(`p;C+w3M}Cl13`Sw@l*-$|CKKu+9ajI|x?l1LOTB8bQ$1 zyhIM`wrR=~B7E*1(O$F^DCLL>iAQ2<3Y&NB-xuT8fC#X=zdch-&FJWe&`bbPhb|wk+ebC!L{Dja9HUMU}E=5aEooN@lbAfJGvNDVUa@x21)G0 zeb|kAr7Fc_P6~5~D!a;+GZ~Tx9M9~u$6B+(yp)i@iN;C0M$MA|l+b+E8`ydnILh&I zHkwytHE0BACeIc7m@9%WD7CvCFo0nu#9=x}6>XDZ0!TWUSHD=&-Cb7em~~23&aci^ z@l&hOsCq#udoF2)HI!)@6U<{>lG;d^F125u3*8wXfR(F%d;559Y^ERV+p6$iC&G)R zSX+nzkkvY*cAElP=p7t(uJ|`HlZpdC!c+Ol*)HvNE5-*u`K88wVtb!HrXGmPTtvsX z`RGglKP~vnkpIcxxYa7bnVcaX9v_`Aj$p1_skgZ`2<%rY6F*dj z3<(@-0!(4D5iuX9Xkimu-RuCu5=`GuQH1lA)xW&7XKy=ucXlj^z$C;GSs0X@(cx*6 zd3lhw$|i#SgKiA^AGHFsG*`mX`rZU>72(Dc>b0k@Z@p9cED$?P3>(iH2MwI<6 zQ0*%5yPl{&gdc}xyt?9;g6wcW6r?!=%FsxWhS@cBV(YJBQ^64`)m@{N!5n?Ox?+*g zQXb6-)}6Eoh)jLk9Rc!S^cgZ4Kt91}mU%~5%jsx!#SgfHvH=ly8BLTzD^S~@1_mYI zZ}dj^XdN3|U6G}~05h~BvW5xLuf9Z2gJOPtn<*R78#IX&N~ML0g7pAh;x^i6pTvfrIP{DWFHcz zY(9@ugtri_6#v4P6(4k4@LItAS2kGIhQrmjI-=s7J*=JHpz&kq61E+r!sJ0%5*z~H>X<-?eDMky& zsaV_L0#nnLJM+Y!L}vt(ln;f5o7RCUx5_5#Zk#fuwx>l?oIg1{jZw2+4U`STAtL9h zUjxd4x*O0>OG74oD|`&<6Vpco`Ra-iHkk9p9kycR>gaSD5(`dFpi;x2{W0TG%DaQf zNAw34s%@VMxW+p5>&qNW8om9aGpk#x*^W1%-L^7W*z6g0f+=kIy;v(htQ(G%$x$$U z@6bViXt`m48660-^TQbu*Xsyaoe2J*U;#qSwqeDoU9eEgQo8#BhS_6sgL#s$;p*zL zeWp6BryNb@xB<5(fv>hWTI{T17J}STY|e-K#Uqx4F!9N8ySg%DLuiDw&YcJB2q`-) z^dOV{GjyO7M>6LQ;fshS3wn;&jXik=92>!di_x2wcE>rgAt~}6Bnu-XBzO(T)E;1hOwbt+=R|l6ME?SN!-Hj3l%CypIFS*I1~6`<81tItI9GZ zYXNXJk9p|mQ1-{oTEoQys6BF>;#!z^4IKBME7et|_lh*{6*s^lq8vHmjLytNPh2(l zP>$FKr#y(JB4OC|)vD0xWy{4k$NsHs_Ij-06XsTRUgzTxhn8!sLS5Jl+{kha)&78Q zqRQvs4=uW*=NH>a4>wk!T`b|ZQ+}h$F|xYi2Z26XJ?6uv`xF1h7zzH`5Cr##2DFNc z2oGCIu`{juw!3M(N2T@^r%w{@_SKc@3x0B1waJm|$O)YgYT!K2HgvU>xVmyhLg=IWQ(wSEn6@ zHi!&Ga9!0d_bZ{0>b@tOs^EQ2PD!^?S!xIhGKKD;$ZXodHgbBJ943>}Y_V~3$UQcB ze~fZo?g_DI)YmNTu?pW)x z8d7cD$_vRM4~@VgD<;zrR{hkw(-u2rgm!Qw6O9G0#DOLe_DV!yynva@M=WA1APW%gLmzR?#8tk$cC+r2Cguy~J z%~7>>vPbM7GV8H6t{TIs4(LULNjg?UovnfUBX{B)+BUaGIqT2#6x{W8QMeFIcWi{2FyFH-LWO+tx-lw&zN(Q5PIzO5*v-!>!6|%TY$+eJ zWD_95hx;;5MR)FmFZ*>dnXGqs2hTM;v}bN*aQ5-sIoK~5bG1pQ5~DFmH^EVH#uMFj z>xdhr)|U6qZwoKADv;I=3QFht3+?c6g^mn>og-UnpMhk|$t!~9h#KQh643+fT+=hn z^BVkIvrgx$35yoV-bPAtBMezvcl2!jI@s7Rm8jR#wi!7mT8!`EzPZ7-Yh@96Lxn9>{YoFphQ2-T?+a$h6N-erodhz$)d|H z(*_CkF>To5&q40j1ODzl?ZPiiikG*gl zRGslel!Bn?5N^prV+u1;>FF@ly<tHU<$q<#9e)Da_dZ5vOXnsg)1QpCeVr ztE0X8jdlCsKDoa9jJvyleM4JAKe3B>7iyNwTT_2uY6Dcabp6=UZkc`>1+$orRSzL` zscH*r%m=iaS*~fct>-Zg5pHQfRV7yl-ZK+WvG8xOXl9Tww>MMMGs|J z2TncFT@Lk$;5xCb&JN_ix=$=^6*rIWtx;y-((YC9Xz#K9=o&fmJf^KoPq6psZGpYz zml>eT!RWF2ZO>*wK87(=KRG|H>peFx=OG7nb^ds2uJ3XUMAS4=?;&TsX%xEjjMfr6 zhPaRb6`@T=5KH#T2X{9`Z_cE) z&eKNWB{C}PjIal`{Rx!WZ@qAAR?}!(sCqk^(dWg@&${6nZ?LDC?xC^n_v*V) zK`J7fC9To%FGi=hq%yS7zvRxMADX2~l)n1CI|94}1L_^xD@qw!0Vm9mjSJ|Iy*14# zqJiZ19~mTqcNG-_)>i#%9zv*^XZ7gHLyJV^EU4%rh3Yf1K^RAOgG$=Owj+)ZZe89U z({an+_)^*N8FC5#`|A_9)4$^9+-G;a7ZW> zQP!5c{vQM(vEGXrLZUJRi;#$p`^>6IlTI2Kjqhe=eCo2^Mu<|hMK2(gd==$iCwenU1B zk}p~g&SDYkc~lOebXECbk&%N9$w}URa2S!h%u>QD<%Yxmo+jR=$(?+41Hz^?KfhE?#Z>~FX1&BUB(B1JEG4R%X8>FEUv21 zOY)?NI4KHFib!&Lz{E_^n4JWoa2Upoo4Um!*4Fq<<6|{ekgJX`_#mq&-%k?JKxG+b zb?BpQPD}}TMg2+3r=5F#ZC&5**F|m%F#&HuE^*bSIk}CIekAZ3{oDw0HvNU~>Q#9d z$0SUwT7}ZpMXhbYcN{MQm$qa%z;o#;_sC3Cr*zjxGLt^13dY|t5YuYMN1d4qRqBMdHq(mgsB)mA{&WkERZoBf34{>4n^98J}Z7FlrY>_V^ z|MgkNx^-S^H=`2?b1H&p7^X4j9kU7LlQAa$Wmtu25O+!sOUhV3!Y%2?5hL13MUDe8 z0rFgi6CtEW0Rjm{BYahu(VS@@ynXk}#> zNo&ZV_&bO_22>gzO^3>ZcagHlFMz@xZ4E(qA(D{M0eRsnEhmn1`|mvV$RqD7m(_&^ zOCWLkZ@{OnD1q4b>m%`;;*|gz1esEu; zWb5QmQ1PzbbM@%f2+pSX)xi|b3td;RL^7^`aP5loUw|h8@9?+PC=6;ncn!s&=zPfq zS_PWF#}+5-f_XO$?U$tobpga+sUH1&`ClP26SCV9lmQk^MPtZ6^xg1Dj z=4=KRi@`V&j5HEV5!jL05oeWDEyJg9vKcHl*y5F?mbS*8Z15cvcwLe5BuGw2l%-s1 zQ9%YgwTkcI@fPj?UO}O6;x_`@6~ByGGCFK#E`?DBlr9Cp{@VcqG{2x5u347)Y}zWR zm$Y2vI<(%2Lvp8r#R|zx%cFhNMF~uc>ko7m6~_?aU4beMjlcr&3b!iM3=X_cPEV9y zT7}+qU6&OwD{R~njU6moPH#yLRJv)GLF=spSQR>qv=NaoD|;bhQJk=hSv^CDR%Y=)021h2y+gKwgId_!QX^r_P1uY6<-b= zT%6mxl8e!GP<1U#7jC$eh?rQb&hB>AbVr&)dhr;~`f+>`*B`@<*GvOC|w93!!o*{7;=E438}5toJiJuT9<6Qj^`;qDP|m zT*cvF-zoCL+~{bb{Mv3cS)&}!?mT6san2eI=TH9mKYZl(9+CgM{Xc^6{=(`BJoc3j z;4}0AROSW#E2kqMQ~s;|U15XR8FyJ2T<=fpHIe+e&@MMXe!UA^)Z4-y2)|w!_ybGf z;Q;yPBJhKT44DKL`{^X9Ji;C&TV_f4UO6EzNA0C$!bPbAaUY_Bz_-~Ka%9RoeE%3q zeP3a5S$fyg$(bVF*vBOouzMo<2;28#$pjg5pNx9F|NP`kXId4KAimeChae{K*nwOR zF^yEt^YF%O^2**sRmaMSFn0wBRgvHsLV~^D2 zdKAlBY1HfQSB`|=K}W*(WfsYXj5=&}ykFmxH?st(*(LQYN#af@WaRl_;Pur$TF1eH zBm()y8=xMd!v#T$VzT_?5gB_^GUV2tUjQ`q<(J!n43*~QwyXPxpOYlQqT!n2fxwXN zXRJaZaJ3|Y4`}EYVKt<)*ySnSm>kFK(67oOA*D^talXO>(YJ=9D3M&aiynxF^tv-{ zgwufxpM@JibQjH_u5u$h)w|U?m?p$c08)$)!X%c6^Q0M~i3_fnl3xlRc-}>v&py5k zu4$zZ2o5nyTm8`XB=Bp3n}JpYv?bUZkzLYAr3vBXK2pPp%T+Y<^xAs9vBfpH&%81irV)RlA3)z6F1@m(we>&1aPxL7zoV9ObG)+%3Qv&J z1$LecORpBC-A2R^@SDUQqNXMB<2W-ND7>tcwS8+dMj2@KcOuu+q(~c4qCnQ81fq`- zm6=p5w-P~nkZdn#Bq7%4FO}*W)fRMLyk%0US^% zX@Ko+9UDWLgxy5^z@XnNPlh-y(01*lN@{t&of=3A{43@Q|@3fsT5LMks z;G0$gJ|LGZ>`RmXgt7(Vk(^Qrvgk=6-%`VX?bg4J0dUq4^`RM4_ zM%_s402e=K;N7{(BRWS0k#KM&U(=XIAc&c18x7tdFEqxk1T08MvUK0X_jch#5dM`} z-F3#f-{_S~m%XY619J+$&SbRW5g8+_?G9BmSdfwC?Dx38jxg0F091jJEkKW3TZ9E3 zFh9BuOm^+dz+CWq(fVA{i!NecrUM|OH&BfFOkGPxes18T8@)llwS6F(rvxyPILbg? zC?5jy*rlYuvtO6&2FU<`(({POU4UqaYyAigXR=`#Z^OiP2PDAiK}*MY$e3Sx#BtWfH{H2aI6H z=7NK>2rBw`AbJ?bXpoxN7o#IUNVq`COlU(21lESx#BEf92}WdZ6MlcJMG3W=Bu)3}k-v^#~HYg9WOM z<3@0&ZPffr&@9mQ(tv_QeaIUf7aK1N7Rmhgt?P$R#P4E{LMcS|lH5GdiS80p>KF)E zkJoTnV>vx-zO?p?wup+Xqh6Wq5E1v&hIwoBcN=HIV&$z&ugy!h3px>90~{CT9jGrR z^7U;W3Ro?^6+JX0P>?3{hu$1DZxbUdI5ge~d1<@8^j|y-y6!eTxQr+oz_uUIF%;pC9u172z&Ca*oRzoTwmqA#-L`in!+jH5q54gn*j` zfn!ZWgN>xi$*vJ)pi15{eTRo!5ljO*Gm00vxfOIbo!(lei`^Z9VbObvF2e3wB6~!_ zGic51OC2wrTrB&sL~^;3Lx$6fqB%!JU_n|S+60`DuKQ9_@0F;pb-vl=4Ar$ST_HeT zFDiDUQ;fO)@qFJ{lsH-m_?0^5w{ExPSwtm0;fiRanI$&lP{f4X@!p;GbMXpa`6^_| ze^%PZ|G}l!2pVk4#=PDdLFduDZV$A2)U`vIDY=<*eHfgE2GL-a_?2&mAj1yq52hm2(` zDw95dO&n)QS(6OBZf3IE|L(gv$h_S55iGbl$T#Fkru!Ryun|xAuLrPyer}GgRUw`i z*gCydt#NaB-Y0qIqxyz=iwM;`u;6n1j$GCBU|m?*^6Kbs2Hba+gV3w`EBD9I(f;Aa zczpNn-I0YxG;5o>W^NN4+#9SfS!%iK{l#PAHm^DR^yNYSL!)Tc0yd{wS*=rI!MlMJ zGQ!5Nx>K@&0not;B-LU#tV)DkiM%SypzoM%3;LpXH~RVF6~hBqo(K)L@7;ivoUM$n zXu>GV>Lli%f=Ul7mIiuejpK{-I85&Y0FrP@XB#uw)WX&fM@ zgJeGw2S_{as~jNTRwx0mw8iM0rvOR-IR^?D?6ssID?`Y*9*%<`@FB`(B6#ZbXqOeT z7D)g6VgkO^BEL$Mbe#I-i>jjPwmLPKDc|qWXKPeJ8z6B%q$0*26n$@`W}qI6PKRcKM}C1tFw^A9n>Fg}fQ{-6 z0C&omN6{pJN8iBTuam-)9CTskc=XGQSyuA{Wkxq-X!HCAo%9s(>nKE!nyeeeuuSR# z&#Xt39MjcvqkI!}2%EXAX6gL55{&!3x44}^DppyE-iQC4eE4SxBrEF>5uTVlOz!? zcYMS5H-t6qk0ujdEvVD7LK7N@ahZJlQxg|$GO=C6lqk1%1W|F>(Ub>}A?Xbdz(%t_a{FJ>@Lzmwj>*oR4#FOf>h-&1rMf)c&L3;>{bs9vyygYwR;Y`yUQheLmXXyYXy zIAiEa-VHyMq=9ilT0!ztGj{)mZ~XP`zmxAhp^A>HGkTwHC|73m4(*(p)yQ?)EeEr1 z_1A(K=mNg(mcv7`3X|NcQQa@_c6udQa$*92l5B!xWeQ=!ha(b`J+mZ;Bxve}D8aZU z6KawbISEAbqUzmjAEH(G*dpW2Qb@O3v&M7FZrN@h<7e1zPwjApW!|oFR9j2x+}bLurByvaqCH6Fa@r|-Oe$l0^M>owd=`wh?=I_A zuLoZTtlG8h`ioCKe)^hH1d&c?>Z6msIrury#eTegm^c+jUjn14H8~b+m$FLoGM^Ao z8IdO%E2bhfZa{3fH;Mh6>{NNt#~a#$7HtLHGUswwh# zhMoFdG**x~I=X2KBJtmjTe^QRcZSPhWM{$M5QIpg*2yp5nhLV|x}e%dBl-qpf^sl4 z@;3NxWO4E$wtjIz&(-J0Q!4(lCxk{LzNzmKn3LcAdk*4f=L>c>AI_v8u1T1YarzKp zg_%RnT3%~WT_%m66iHBga{K#~LDCxKIDCCa+Gt;8i{&2Yx8LX6e_=E~wDL#uefFT` zsKDr%_*j<}v31nPl?4op3ujP~#{zCh-ME*%d2HFuswLh$*zC{Wz_+P~AERhmACqpw z=juJI8$wH?ydil@5z-lkES=DiSXk6LO#O$~_Te#enQ>Kwr~#zpQyV6d>O86m+0Cm2 z^P885q;M&L5p5OilgrAlZ~u`_!|jjEU;m!|we|mO{l5xW{pY-%uipMI^w0lNUe!Mg z3NqaY2`g*x$db$glY`e2p?49r78QIQUhXysv@V;+S}$I&)zoG`2cqp!P4!y>!!J) z1OhdN!G=%nrwNgpgjDygn_Nh}P%be7M*1TzZ&~1iuAlG9MvF=sKU6D?$Yb$RiGrXd zj(0r zY;%OKQ2&!upW^aXw~eS;;-{q`sS9t6Fo5>tvaEi?I_7Ly-1axv59zF6aSbvvCoI z!vr-TRx$zhlMJ3}7~&PkAUBpl8;D)n3wk%x_GJ6cV)IsC)HxgVLjIeX_itCGS($n@ z5`w|e;n=&BhUukOUnQy71$K}Rr19!&a6B)D(dEk*(pN9Xm%^Wm^(C*1H)`^J9*l19 zFTHCZU=K0X*&XcgcPGh4pn-<7IU{ZjX0+-yTXCVE1G-;G{z@54~MrAGJ;GHxI}A zWQHI6BX8Vm&+?1A9MpZ_dEw&zJ*i|gzv+7AevxnPKe@+%OV_^CSNEm}%LvLhsH3PJ z6q8t_JGl2mlX&8Lewjy2Z!T9~-MP?GP?ZjW?72Ys2%_Zx#oVGu-ZddxWt#Q9d+V<5 zKV5tWD3+izAzAL_%`5SAgw=j>{3X53n`@+8xqrYF^6KqB)<0VqNFlwM8&u+9BN+gT z_u_!BfBdyKZoK{0C%2#H-~7tlA+wNEc|vN(*sH*N11?vYFQyx^H#l1SvI#Mv=DaM6 zwE=yK=#Y3>KK_OT9*?()RX*2aI{=|EAfq1om3ICYi{7D8ldpfsAYk2SP zR|`kbST96!I(>3`mEYsRS~9JrV2!ZP$i`^xu*ZyywlfbvLlI#lA0zQVOl{_){u7g| zuq6LuSW4hS?u@+l$>lc8gD_qakT@tC5lR_|tV9V-MCgSxN5W1UIXxmw-p|Z*%{hvEA z3h}mJW-C{D*wfk1cZMV_k|;KN`Y^8K!PSrJIpyvRcJ&U zgeZwe<|4U+FxR9Tzu2ky7d$9w`VHE!Y*v&hC-ipZSiU&$J<~eN{uQP+HA$na&^802 zIspeH-XM$vHQ^8PlIQ{|6oN2GD(HnAa#(%{Z5R&T&)@@N0nb+U+yC&tny(I|g``DP zM#FW~EEU9)*%$f=0;NWZ#HY5dH&3kbSi&oZM*!nbEXXCX_H z3F)iJG=#rPZE-E^a06B;?lFnS(UpGg3Z-4~vh#y0zAt}-hIDrY>98xYkBSFOR8SPw z5?{QSrB>I2bvGrG+PNz@8V6SrT669V(C{--fXl_cb1C8(@W3qZ*D$%3`IBG+V_Q#G4oXC!U$RLa2r+2GIfy{XV= zw{^ZY%PkaOjy~cmUPhOS+Klyl%b4e`^#ZIY9eHQ_j^wRlg@a(Quno#0>-~dm#z1_J zbk3flIu`j33Hjz`c;)fu8Y6RPvWn=zF}q(n97tQ<9VcCT^++)X$sti3A{@j0^lrXw z#^3@=`cBRPDD>Eqp~)iHd#0;Fj>hmj_iaaxmLIZi1Ka(%vP0*xY?S`!1wFo&%=6Fm zgYdkUq=R$WWR&pLwzE?A?2>Ie*ghAV=fe5t?9%N$AbV9x49-JepfZ24GP|(9gjP$!K6p0z56_OH>I3Bav zL|SOtPvLehu!ppHzMEX3j!VW=+mwOI(-ieyZKFS=f2hw35U6W#wl!An#q@|44NUQ_ zw8Oz9UDY>ktF(O^{E-^A@{a)cMC3^d0R-JSCSK+UAn*oDR(rWvw705g@oUKHG|$;x zqlxL{_x9Jawj`0Pp3OqymRLi3PR~79k=pf+%*WjC$z(e{+=qzCg#ePkR0Ntt@uyO{ zxt$7hjCPgCK2xFTn9SQkzk*~{zw%quL~I7HK%~wDjupoN@A$T8O^wN77Pk&q{bTvj=CYvy#v@62=U@jC73d7T@ z&b&YLt|u=_nFb|#a3|#0(_116UwZo5wP+?$LztYjj`@}PB6ziGFrd8wBW6g{oWv8G z)@ul+4kV#DtW22)VS1bpl1mVZX1h1mR{-ck!Z&O)S(oUHI2n({RzCxy7G`di~1a-r+En|h&+@ewbp&|_$Bi~?1A3vumsCfT#LO}m*qNW^1Ydm81lv|g25}?R0w10kKLlH zrrYWa!ZGg$lWbgX?fZV#ujMIooWCV(aNFQTf?7Kb3v{5c@Sy)7)D)F)6{4*4h6oqM z!?X(G2!s$FlOp0Wdl9lB*}JLl(NQF{n$m(cj4xS8Nn_QD+DCuEwvq{$%p5f9LJ zr!6?9e6!P;pDt>nJ&yFW?bz;vbG$NM=rwB2sg}CIlYD*k@j?66u^zSYp*i`sjtj@O z7%3p$g(*F!uL}uNy150ZPc9#vGfI)Wtu5`*k6s>}=9C(^uYI~MF7fvfcOhQN{?a^) zSM~vf0(I%z5A0yIFaO>;hP&fuV?Xv_DR|-%n&(12g&E~QR|l7)3Ka$^q^k;FHKzst znp9;toInu8Lk)3l!l9t=klDwVVdgC+|7|rX`f#tSFJZw}VH6-K1D_)D$pwJCb~r>% zsz8q?_DD-$>swaH+FHNYd(Cw4va5OG)k&E~Aurg1U765^tjY3WQ+N$wMH4S>@EmDR zR~59j_HT;aHb1;@0TZ%B)x!qQKiwrcMiwBFFDJAgHYJgoyvDTBx#!o`^#}9z(0skb zG9VQ1Q*R|oM>TB1485-5gd`nBQ&cf$o~?IHS!>(ywA#J%6;}nS?huJ>@QA1@!BVS- zX_RL24lU|DS~lk8cXXMgd@10j^58V468ZP3tzOBSJP28C0&h(%mCK^n7O zXMHkX$0s4ILZy$nACxS1zKdDtj@vhF=0h%6SQ@A^oO^fk(mQXu0EX{4j>0R)ht>4< zoFAqaQRW335t>gElIJjlEsYEgGvuU+NO!`8kG#<&juVL^&{cH~-EHuJ9H&Z+95Jet zyEsyi@#VjOLmJ4a{}ke3y@o}CA{*9GVS<; za)1U6cdS-jZGzNkc5Tw(iQRVt^TIWKaKjC*RmLgcriq9;L9trI>|L*T*sflb82|;XdW28{&kuM+;d6_I&<-mXLpQ}p zR`Y-%rx2zTTI)U^boEb>QyN@w=_E-3K18b_))AB4i+T95Tzp5WN-`95m!H0hhhr0ev_h>uh_@byT%vT zJ0Km(q{MbMZKoq(LNtKZJIx#zs+U85!#j4YcB;U7(*rUh(G{}W$m#= z6f2fSGVXX|%twqj_UF+6M~qJNp+W*=3>70z=#T~w6FD6&hwMNG7eAl?+A5@PSCzU+ zdcP1X7-1}fsEJWXW7voSgPMAE&(JX)mGnGUSW~j~CCP!ru|f%QD%mz-3ttg1nxw0? znM)dp#=ER~sW46>3UDp#m8?gd%Oftj4T4RrERv!qhWs{Kl!fV-7ewO}7c)(2{gZAv zbZ3b!MT%ga?2gO3)2+AqnSa};h}qD!Cbkzqs+$U6GRjf6Gkuhy>}JAt+E0T{f2m#Q zb`1)7w`~Y(M2|(vusf*x`pmAdjf&5M%}kH?7gva&cdk*gN0zs25`(VsysQS6zYHF2 zF*~Bajdl0R0&AONVl`xm7bvFpD+{m6N_0Ir zG9w@_O!G354`qRxRRwS;vT2gAcK`+?^N#r7vB7EuO~r_nFiDwsgO8m<>q&RySjXK8 z-^jb{=_fTkF-I&%s65~RB&&=64g;$fIvdNguEvzqkJYv=ycs*2?_n#s<*%Bz}UOhnJ}HxLNQCQf>$b1F{X(q z2axK__v11LG?^5cW<_(&>vU$9iQYg)Ae8)NB{Ypsu3EdW42SdLt~9orkFujKCk zt<`(kSYxfeyu$afxPn%Lp`ainP?NNBXlg@tB=9y55c@6=eMr#~hkex#f@lk}py=nW zTEA$8X8|DWjIN7EB-(0S7or={k^q6hF9Y#2BXo^8e#HCzGAaOfQxg0wFpiyAzMn~$ zjh~IszDL??nXb#}UPeZ9<#d3@>Bz@Faxe5A5E)J;$@t2}Yn#`*FA#Vo?835YCISY@$@W$0Clhd$aA+pd;6 zC1boFR20iqDG>+OQv|U##QJa&vCM9-|1dL&oW~2_N zqG8-{+n}>0L6CL~zrCc8wYBzcx2`%6Z$d`VrJCJxFXAhs=k}E{=;i)`L?U&Xej!m<(+os z8o$ZChGdu|6lV-UOv&3Ef>fh#mm;oGRV~eWSs`m{{a#mV&(d)H43T33r;Uc0q~;_G z10Ll-(ni;z~;+UIq zY(S#7-hAQe!*rLhU_neQEd25Recdq-g-s;ZG$@~YL`+*TYOlV(+1EkAF1$EBkhohw z4uiE`Bn;0;e{Yfx=fK4NDx8s%{_?J%b!zNlg9{jt3)O~9dzviL(3c>D!#{^PL+Nb` z;BZ`V_P+uoHssi~a3HR2A;bv-RVjafuo%;#SuPN;p@P}K-me+uoq4iFRn_=wNQOY5 z2Jsq%2n}=2GE%JOd4@BK)7*JfzD=aUQ7zIt^l5l9J-B1zdcUoK2hwy=Dt});&=A!n z`a9NQ=C3x~$*JDp>GmVZ|A3f_=W`1=0}bMI-B@Y!{^>PcFM|tiXdyJc>K2UPb}X2O z6m*+#7J7AxUe{!j5_63J5V>49p;+Bn8HOU_l@)k5IYsM?%s^?9Bw=3pMKD2k0uQOY zp8t>kh1ji!Xz?ym2o{~Yv+~53LM8p zBFZQeln!%l@kFWlIZAaCq@$wV&RJur!A}XohE!1*tQX1Y&1ITMDnAFIBK2a0FlMiy zb@ZaAufDHAG9=2_eCO(yJlOS|oJvchT^HZ=K^(wYQu!X<6B_OM=*7)n%>}!{G01sM zaB(Rm4OGp&wa9WzkC>$H_~ZRl-XU|rt}83kVAm%!*cI03Oswlal-GMc*c2%=UVvl? z&3BG*+q?#|bT<6;ba$!KS)iAeZPZQ(tUb%%soy;u(dM5U9P$Qtf|oA6^WN3B-nnqe z1;?Ik@I@Fhmf+v;v~9pKe!Png!9hiix>O#04i5$VDZSl{`Snjfln7!`WNN4M`lZ+A zr*zT;73zOPwZc}2JZLOAp~ypsENDkURp-5Ux+#?|=#(yRM?aF8X58OY{@(2oJ-&K- ztbfj4;Qx1d51(x+8LZE4DnstfI+f8`r&3=BW-g!Y&!zc&ea? zn@Bit);_3FI zG+$?Nu?@XRe1az2-yA-AuQ@#1USyEgP2nOJ@msC&W_ia}n4ye(7|QH~AY~u{M*-tf zZy17lAWa$g2q#zoVxffD1LZez$mmtm>cEKvgT?tgEH;Evhjk)(9}Cb1EQe|sB1o5r zifV;V#h@IIVk3TXdu_>&8MD$A?kA{|RTH$Kn}WBkU~dI^7Ex`RpbuDkbzXDyD}>TM zxwiZVtj++{A7j|Ho|K*q8dsptuQLe0*3_nR?&yD|M?#Z>S|MmjF;HoOT ziI>*I^~OQNWhCU}%gZHTYiQs#X(_sdfTrAJLlSDTT)+Z7)=?FNRbKKE?EydEzc0bLr{9_$6ZE)u zQPBzq1MPAofyunGV?LaNfeVvPC^%9K*}i6LqR9Yaqrr>C!C?Hd`BT|}W=PuR9ZgAg1^JO{sL+Bm zmQJ~GTKgi2MCU~LldulqUm28*NLa?tplG8P$NMicIWN*yf*oFJfde7fGgG79Y8gX0 zsXrW{i2LEsuU@(IlJ6xy85~L8zN43Zah$_r&xeXSq5lnwzcZm%vKR@_Y`}sW(wU6I%w-ZV1F*8EDoc73q>7Q4F zFc{lPeiV3SH}a270{8f9$p4V`S*?o~q#&}R4CTOx)8PyV-RZ_?B|`V~MV&bCTG`4E z3ynL68!GqF>o3!qS4fjqY2cR?)<~5HP`~kQc_}blUqtN-hPqwpFAK<)x3;ks;UjI4 z^l3~~`mV;Z{CvB533b$h{>I3|XLxldSy&Rs5b@fq@V6l;-yvMHxZEE|YAB(ec#|7~ z;F5(1VI9x=^WGCnP`bBV%WlsRg}}1}%$pDw_)T$vy5~ehd}I8+(7%x0BAa_Pqwn4pw7|6}$UH&16F>&` zGZ%7#BPJE$r72E8;)HOISN%Z3bqL;{xrsH$XnRywN@wI>t!l--??y5 zvL}gMFLcV_mw#fF>`r$(J{^?z*&cLO?`|cew>T1vdxHJl$87$g?fL8VbW8hKeF@qNsk07qq6)(#=CxiZ;&lJJPcOF>e(Ve1}UR>Om_`I}&phIqdSi=FW9 ztD)fVi*i^sK~f_~?>8vI_HF(%lRcijmLF^U#GmIoDDiBwKUACXyR!=O<iM|Qn@qr`9?-UAh}`2kUrv(hl5AZVV$*6%erzloUx+q{ZM!xM!j&j zw_OOE?0*26|MlOZF)t9n#T#=BkIUQzRV@Oyk3AlRQE|=409`Yp5b!^+g70v2s!`8R z#=6AHzBt|66NU&853`!{?v}&=6!i%qi1@TUJ#vr|QxiwaBF;!PKK4W@Qp{FVqA0J8 zbJ-yVZ4Ow#yu*5>F;p)&fU-5t3lOnQkrHu22X;|C?=?u+DCXE>fJ92hn8ozO$m?Mr zs389FzA0i)6d89;Mo&I@p$mr725b1urOTVwu8D9)r|2RfU!A6l6pyr=nfOC9&7ZZ*zuS^rdUJd4$dLA0tVK^7qafl&;EFNLg&=i_3-L7_ zo-0(oDlt^D5kZNHMr0~u-JHn)KixR2G{C(c;og8G!&eoiGK+@wGuSlppy4xn7e8X^pv11pyh-(2{`{n^%1a z>@S$@-U45;#oU_de8A}uyscZs?OQ#ga@I08$)F@bT%VM%#1@}r%-H=|jhEFhZxY)& z5&}6%Idy1IX2yKygXPWfS3)hu4ZU zyIfC|WwzSV2K*!uTfp_Pfx8SWD%Lsz@&TY3)&Nvvye?fq>n!c>^$uM%)$9~FYOJ(I z?3<6j9O<6!ArQZCSt8gi74ozU!LO6AE;XO>QuE1bX?<2OLgs~ttH^?emICh!HX;%e zDI|JcI2q>MoE5wvUd{&bMVAFaNpI@5SDDcR#Wv}lA8 zoG}!0R-k_)x#D2nMI?}cNFWhH+{P+0#y|pbMpyUfGGnMUg`YBaW+>cp`LW9TQ5h!^ zi{Uq#wlx!J7LtzQTTkmCim1c|G0Z-`wx$PbbaR|SCbMZ)n<1V-V{H(3Vyq1nkGGaA zfT~rnb6v((n`ETGWK2OAB2nI%Re=xE;3+Rd?V?Xz)B4c?|J~nr%_&6ui}?gA zK&ube5XN;tdSz0N-1AA6#F$HPOuc29?iCBPC=*oYj$ss!{=$Vn`}M z&kMsU#TVmBw-2r@{Rzv)Zv;6I zY`F&{v&EJr<@AI!ci7wwECgY;g=9+t9EvK0g>3uHW6Mf@FmM1JF3LQa3_;IDA_!8) z1Q>isL_k^sTX>%MErkN`*SG&0dAoicP@@3xSBap1bWufwKM=uxO+z%eaD)Uxp+Wwi z+@AceJaAsl5fT;&$fiymq?R$`L>@x&>9#qGY`Lm7^z7~F;c;E$H*rqwBUtc(g%G|a zH^^7?mvi7j5AuwYjexwlSsePD5UrY!>gqhF|uIV67f6^`^UQ`dZrgyuR4$5u-cpTie0;yR4MK-Wfzp0{8>Jg6Gqd$g{ns>EpY z`%gMiny~$0PmjYW&=%7@M8Wr`=yvdkQ_bD@+rN2nEX}qY3`dTz9Er8dX|D6~$aLrB z7k9Sru?*KQQdaR*@S00_O;v!(gfP9uv~L)d9GrV1G}7rxkpW|?29!cGefA+mnv9-~ z5?IX4LP}fg0IAf^v&`?m^(y=Q@hVA}`?z#$xQODNyK8Ra6g?=J+ zZVcY${hxBBQQ~=&IQ)(Xo`plHt^VvcoDgW2s}H zoABgk?Z%?VI!toRAYu;fNV172acGK;jnHwd0NH#cT&i)Pi^$D`9G>>bk$Gn7E}J9m zfPgGEjwEjpsEHGrTq!#;n?}E1c8pABdsk8lk~u%xQ_&118=Eu^MwXlt)}DOyyAdHt zP5?=o;&k0bSAOp7l68UxJVUm7Snr@WrW7W97t*r1Dy5}z7(BoQ)s9$;Rm(O605&0t zB6Ka1)rOab>YET~99c~EjWnNiCAnryDt+>q!t2Cqr#gg&j#lHUXrx2;t+nuz+T&V7q=OV44=A!R0LyID2$-mP5oAhocu&6bTWVRwy$H^+B#{H z%ElZOnytqyV?7XM?H{YmzX>we}^~b4ARs4c!YAfjW7GnnQe^QYaVGt%Fi;qfDq$HV((_j-R^H_u1UoPN zWN&JO;|IsLN~HVcqRUCT$E}g$>YzUO$;+;a-Fn+m3S~sr-bPffQdoO(s`d2iWZ-2| z+kG#4c-g`| zRA1xbAz`Cp$-IpTG_8K;R;!X84!0yv4_WHTpg|8V>=_%E^z!8qnc)u3FwL&Kb~xV7 zrLf=SSzd@#5TZ%}_*NSqwy5jOA4X-@bhp@s{I9_a^6`inZ|frT|d< zea>P~FN{C+MMU@5rM3-nF(Sgjgm`cCjQI9Ezte%2kC6_zg@l0?_Ui(s1Iu5XZn;c{RGbeTO@HwVmsA zO@7*!pT_mx7|G4uVw{dsACCB~>CI_#Q!DvVaPj5^G9NMGl6_@NRt#_d!{NH`tm0lw zNZ7IAg(IkaXfU0LdvUsfTgkl`%1Y_(dvkXdQk1Yf2JPZ_Xv7Oi$%5x4fl3j0c!z@~ z_Q~ZD;E#wxB1DTc@(T2_$^bk)C4A6Js;Vj{C@-Lx)%5d(e8GqpH{8M#^Pm@luoyIv z#(o_aRge*47}a%(?f~I`ag>MYB+9+=$K)W}$xrHom-_68S(b(b6+mqZ`0qv#ZiMkh zJedzFSi;$O*EJH%D({~*{0NizaI9Mo{Cs2M4ET1>AwL&L@l#iyNgntC(3Qgevq*k% zGLA<5zRvSS=q(B>0>{JUn{0#{ErQf@KU!pgJu-K4bfkef{>YQWl5oe6#BP20(5H9n zBiuws_!PQqK>hD_1%4HkF}*dJF3E?*r$lJ1uaB%AXk?A z2}#3{k|gpqZhR=XG2SX;}qZkE?^O@2J{mg?9hWPd%7>;m?R+AHnxnX%dW zAxUaXVvjE+EoF7c2Oi)I-@I&VD7xhA$Osn@5^q2BU|GmVLrSSIPmmXAM8O4(t6?D# zASeT}4t%6sBxrh$U9nhO=w%6^AsS<_f?csD$}CPx8m^E?_Js+oA>`%s4Zjnz&O0=2RHjS_nYqCep7GlH}z6> zv%Qp!UnAiz5c?(skNRNDlo;t)IU$zHBC)zgxC9+6a33so- zpAP8&x;Ck~e9d#&J-?lPuy1 zud;%;LJ}?wkvJuFS(G4UPeG>`_&B1WdWQW$U$Etay=uhm=BGx0r>C0Iwdc%}aZkCF zfA_PU4BD@V)M63K zYCJvvCn!>Qy40ExnFr|>`K287;$eWGa88I1X&2iei<>lUB0fxFqMD<|J(z=A}X><+ilgdOgPJOuG>q(ml6x#2(LS;aNRH#PG$0LQ^}*J@A8GtCZ+gen*5 zST;0wRFaV~fyx2;{~k3lMEl1FWJOmQ5An{-r1WB$NcwE!XE%wroCg;14yZT!*rlr% zNUu_EX+|$)iMW>Gd6Tln5GLqq4iTwk{McvbBEsfe z(Bw0_^wwpPAd6d+T<6mPw6`72unoO}EL7FByd$aCJ0}Y%e_$<`F(i4=tt}n2<+WX$ zGT2sOn3~?X_(G4EVWvfrVbK#mPR^$uiIV7_#D0A+-O*HIZsLv73Ln~Gmx+=B-K1$; zk`&|`Qq)IxYtp*CDX1(1Ok`xDy}X3}o+!*|$*oHxnC2~azS zKx~$VDKThOC0grQ2rr-}SiH$2-pDzsR{W;u104?$4}Cz%io($E11__OC&`Kc0I@3r zHE_s&KJ(=#kZrnk4D-Qgi;&>@Q7AfnKyMD3{Ks-lwKU`7!(7!y46hFo8)wsaCnq1- z7^#+V54M>{Cg)lePS7Loef_IsMF#qN(b)vN;m@e_vQzcP6B?0<$-L4g!ueBIwBYV8 zLmCLSy3XcN$=^kNn>C5TA9S)Jd{${qk`0OIBMv$yas*VTL8q|JV@!lR&-=PJtD)8q zOs_`G74<|OkAgG z5zTT&hNwM(!(fI)5m80PLZ^nFA^xCWSH`?QozZqWm~wrZqi!@;r#YJLAs!?5^Py;C zw=p%Kgh=>Es6B2MR-A_rWz{6Zv@W7FC;v(6yP%zCxj)X8vCIN)ZSL>%zi%%8&g?Ec z#8*5dPtj|m*1WNI?Wx zM~M8SM1iD9W4aio_$Xa)(9%-Y*85~<9=Q4lr>e4|qE~rM5SWNV<~axzfso#$%5u8i z_OJi++Iqg%eG{w#CWLN8S0!Cc5bq)H5Fut@_dvo#Un6@)nh-zsL*O1ag{ul$Tl=%U z+GqAYAY6pza6TjxCu;}oF2HB$8?hV39w+}s+)a$SxwGycWTAmv%qalgcL<4sl&)wp-Hd= zyu8ZdQ^Rc+4(|+JeRH#yaNQ;@)RYpE85^P4bMJ2Qf<=i#C3v3A5APJW4_`SxBlIyN@)PHf5As0D>gKzQOkhRl6e%z*yxm z5Vf|TyF|GNIz=*dF>OI9ifvP>d|8T7^g^)~>Er%%AM8&tG5MV-p6@UeM4theSx7}{ zqc}=71yd49m}S5ee=`u6fi&(;k9WYoKrIE3qb1U&BM}#tJkgR9n^Jd$WkeyGy14?- zM2YyA5z#23LLeg(|1C(9d|g+BB1hzt*0IvI=ra`4d#t*B%;CjglNXw_d$e0tgmz2@ zN|7xc)7&;t2F4`A(t>sx{e{LZ3IuDXravXJoFrepc4{jJvvUnBw{!_mP@$-tQzRAu zQ&Uz?38$h&Y0`NahdMvl+15l`5)t9@e@kSW;J>;CXL|7-QClo$W=wXaMh4!kC7!UZ zOdO#ZblXq(qJo1G*p%yPc92?jK28(Y=H3*{EJN_lB};WA1zlR6>|2(G-oAD%gerNt z&E&RmGz8@VxXE5H>#^8AINAdFB;-kcLvtlCue4dmre%37ToB0s|EruOS?oxdjR3;} zlQOCj%b>$V-Li#dcPl08FJ;l6?=5BdCHTCStg&+rsFV-rpy`FKH~CFFL}rYI_alwH zTj#_CiQcvy{3EK74=Vh#bn59R6$+$)JqU&D6+W`#GY9p}XHxqL>N`c!^_3LISKl_r z#YNrhENV8d0r}pQ7l_frmY7Am-rv<1h{>Nsh@N?aJRCgl6%;_SDw~v&PTogYKTZoY z^9kk`jao$M($punDtXE!3lW#EdQ$pG-Bd}|l&IeHt?Y-0^DRlyR^YD5k1yhCX@R!K zNU6m8zmK&oW^#MfPqUtdKZot%Fo16;H;OMo64ZUjcDqQ~a~R%2wL*891=Bv07lIW=I+fk^Ss-TJ zkgY<@o@wfx>7GPJXiC@?a6w-`XuOG!yodxckCc$qG=^V8iVmMMXnlMg-FiOc`*y)9msQS1Tun@l2r zfU?5SP9s%=B3lD_Y(vipeXcESZ9ASa_N?4}yZ(Yt)o5W4eT1$+T0(}DJmk=iDlbMZ zIYwsG_ILL2)6}HKpX(xdqoY_TeKD{K(26I5%m^ZRnMWqd8nz$MyBS$qlYM+yO%D|7 zfP7d-4N6c=4%P*VM+PJnLM90kKrB2tNgdXs7M)pX_?uVXzc_HpsTSh+<2jXK!i}a4 z*@`7u@#vTd`xo+V_#=@I<9fm+MN$iqWIBvT&|10H%>W)I`4B-rak$}6MiU}jLKojO zRJq-gVK2~nXcP8;ai}$m-8j^w&O5x66x{grqZZr{yIuGj))<1DQ=cGM)5UCeMW`)( zSVJ0x$DozUEf`}nzjaHP36{PFkdM&lD38v&%s<$ZCAJ*DD5i#Yf)Ps^2Fcsw zzC0RS&daTVDmRNUMEkgD8>8F^M+h}a^YxgH8>^~q=B$wg&5t+j{uVR}!e69WYL*#` z%1~ys27w7`saJ<-q*Qyg6k8)vk&4&QjG^=IV|e4e_x-`SH;>UQ5g)SBV&*>2c)mEAd zgXcTl6BIRYL4wcsoSZ%>cuRFxAA;YE%l(7#;=)?;E0^|UB!TkJzkIhYO+5k8JyXo$>4t2jL4RS%)V*!8z4fPXICvZS*cRLQ+#4KR&@5%E zUt&@po`7_adZnLoqpxbx-8YHPT`Y=unN~Qo%Q6q@GQ-1wk|9!tcrwC*EP^a3exD?b z*T3k0zV^J)$7%p4trgVfK3cwyJ1Ob?tq+fe9~9w1&-$4)>ydeuAVu$z)_FA-He1C6g9la;!!ULbtJ=~pKeVF5OFwp1pz2}cv?cA4IYC85S zKY$$oMP0ItG%zyIY$swR3Xz@+%9Ox~-fXTmqx}RAAS}9JDT!Ai_VAD>fMgg~Ws%ir z!jq4qSI}Bcirg!|%E&%*Hzp_`!O7o@QCCvAsfs!_nnMVKpZT zLY(+>5ipAvaa);2z$_0vI(i!t2!xH)OY$O?H)P07;}p}ZozZFjv{~BEFunH-3jDOwdw==b z=cd;W?exC<>8IBOh-t>}B{|dkdw5yqcBnSwFAZY!iA$I<0U3djIIo8(g+8Um~-FFMV3uu(# z!=_d2B`GLZ9dLX{0hFyQA~kvnk+=5il>8iQVZ~{C&#tWlTBXII5IQnAl&cMVJ5ML1 z+$0iK_-IiEA_zt+FO#6IP>fIAkS#4`ZM_ecocXotaIYOTutSni=96KZkx)KLd|rPc zq{Ru8!KTb>Vz1rA*yq-^{A*3sl?~HTJ;%saWI_{UczE051@QeKCSHUE;E;3s+}g4q zGtLG#159un!r7F|1+;3`lou23 zT#^QW^qZ3Np@C(dA@m43jT;=@`?}=tFhtJ&(`)N_^v?das~`bIP6AR%B;qZJ%CMn= z9J`?iygEgKCodezZysA)^5g7>vhF4zOro4yj5kCOAFmeL{47!k?p$9dQ9;_MB6Snc zJ-W7rZ`vA$`SH=zb)pK(5;r-F%pe6FCo_OlLz*TZ7g|i#fwIj>HuwD6y8d8SU`tTv z4u^wI1d`_JEj9fWG}PEbwkrxH7ePqKI%MB83XlzGJhunel(n`E&xt@67*3niqQ@#u z@<~AsA&;#?M0Dg&IB-IOj&o9Hk{dB2a+{l@E{^5JtgZRc-Cb}GvkV&%5~-^a!nvN$ zoTCND%rGzfDlaBsh>ytDWFA{v^4IoG_N%t&kbJ1D6YrOrdPr-o3O^UQJsG7&VsIw4Kq&0ynA9S*m-#hwXNRhNa&7tF5Dwqn zeCJMkl4nE&u?+A?H)PYns|k}FY6CviwDv)1$T8!bVf}~K*77)4f*NVEwi{^*FwJ3J z5gy5TM4B+r)^M0|1ak)gxJlf3)IGYkhG(e(vhXq9GN}Jh6J1rLUzJfoQ%JK)E9jIG zmXZ`O{}Lbds4BE0wxo<@bv__Xh9Ya2PG8MwiLOEv33W8yKuv|5NS&s#33`sx&r6db zK)MZ020YQ6q-~-Vm|un_o{6$sl#I~9Be27c>~D-j0eeMR;BKz!A<1C!z3q?GH8q5R z$=NU!s|&`sXh^~sCw>EWlYW7z-OUe(t{>vgfw_SRr5hg&S5@p*Fu4ngdY3KET;x>A)20a9z?4?kH6Dqq{Wq} zzFkQAhuBB@5F!MUodVzV^x)j#3j@R;8YB@U{YTFODWc($LA$O-Pd_RDKS%pFqNxlB zM1RQp^h_E4(ki09_NKddmu0>VrzL8C5UkCK0;0-J9f)orUotJTs@8>5f zw{H>=A6gQ!ZGV3Un0_tqka3^uZje}chF!uSRI#BrMrRT-ELkab^dHh1+Ize^5K%sv z4i?D`dUfrJshut|3%Z0EWs@jEyKP2TwOVn?wS#BIlqzIsmNi_)g>9yJln4+ojg>FE zz9Ynl2D0IryV22sXcvK#PHFWtW=Q}0OxB0n_^@kShW>f7pwSjt(1(&FMmp&>rysIq z3)6pL2zxSVCg?%f--GMNhleB;viln;6k^2a-wAGW6MU|-Acdoh0+nG)n@JjqTRYo_ zTRM(}8tCwn-UiVWvdR!$AqR*Ao9GbTogVDKGuLB9BUm_0$hRVCkI18dP9m9)*^tNw zN}P)9MPXFHk4Fz#(~8Jc>f_8U`;;IOqE%#&52g|mW2cktAX1F-0b@PaDyNwxEt6(R z&ZM1gnA|Wh|F&zg;cN<+oa{KFYQvFtesBU|g_=asUMjOu3tFd{03~ZEpF>BbH>177 zLfT41{^7tMY+l>kG>cD6k?d~G?Bha0 z+)nTBG16P;TH`!CU=LHqZqC1k&~<9o4(n3hF5MBXUuV}#-~&yaO`iSu9B<;QpoaSi zYPfS*bDYV1%4Bc46CKs`-hIcM57*p<$L?ZC61@u#(DG^Li9wqmnN!o>~F*I;g?RyNnS~E zIK%qABYWh7?Ws8;BjH1v#xjR8%x zRbS;Kj6E+{8JLj+AXKPoqjCazjRz^gKLOvdMkTHa!!k|$wJIl~HXDz?9KsAhWHB(~ z;l9+Y=EkI0P)6%cL+v!2Y?q<;r@$w*e55ROQop@my! zA75M3bHEYh(E+(rOM>-xNl4v^bD#{Af;({|F32>E`iH7>^Dl82HH1MXxdVik7qhnJ zuQvzzaf_~J0Gg%W0C-1Wnk4TAU6;h+4V%~lY9jlH8%X!y+S0#e-U={!xq&sUBZL@D zkGvHqEEge;whA~uFF?CdiHS0p4urut40xf0we>w=aH_hk$t#ly>g6fsgectCji`r$ z=Os~rIIM_3 zL7a<4EUWQ>Mu>p+XGJ!VgNfA})L1im zDo4BeW6di4y$gp^6ktps@yXz=ZDd!)6|T}4-<^#cxvL6t%cDg&n8V2kw-tQh9`4CX z3WuR5`8x=pMIIx?#}&A3kyQuBx7wI5QfLn)9$lbK{h-80c!x>d8(Pmummb~#njinq zZ4`rqjbOdWA++7ye^>{&F^^#1D>fyiaxF3;W}3;^hQI3vfDpzl$Zg7IId@Vu zYf~BMz6dHev8z{Jy}mg(*LzJP%SgS$SM_RUX!~OBY@Psx>>`i)I$+5D;KCd|f8NYw z>md}S{yEts$o(T1MMn0p_Mz&hIYQ1(tL8aTQqZA8qhgD?7&a>x`P`;_B-g?BdLP{* z$q-S8|9T-P2-&i;n z{Kh4jI)YBf$jV$YJwiN^KFJ5?2WuwiOcvmSzV<%n!jTQA4E5+$Hk*d#Za8Wi<9J5> zz~0Sm*3=TdxN@#$EUc%o0W_nhZZ})~<6=0oi+W{!&))tBimG?>n*ehHKiTg;>W^mZ zBj7<%lDWoSv)}j=*CByiDTiIvAl|S8u>~u!frDfZ2$-@84 z81lXG;MS-t+win)_>6e*DU_WmCUAc;@wtB25F9haU*OkHd6z`gD8pKKSlo z6V_e@J*ui>j#!9nD3r*F+kjvsp;rZx-Q-lWNb_|TKMmjg40Cu-zWdqs;+a|QPv>eQ z8?{ER>xM4}jsV=0z!F6iRtS$sIb^^XAt+?xS5-KX-JrC*`2uDvq}#tiXu^`fL%;- z81zVviU6s^&cK=E9q*GB6<(;{I7GlbxW4UspcGx{mB?4iMIjdzZ!T)0sT>VMxQxVH zRisOF+~lv@2iKPVgaZiN@QZ(rL~YrSbY8+Nltedy(7EvMfi0pS8$0}{_w3p_9y5T3 zt0A0-J;QODH-l-ehkmH%L4j9?4{FQXl-xN}LM3(HuEcK^Q0wZdcA zhGQh`6GtcNF+NmFbUL_|A8YC%Fvgl=-@<7Q>!`twIl|fac^4$iCJKkZVXb zwifN1laXv2X{&^0fe@=83+ke$AZhvuiX{+TvNYgFBfTOcXxKt_guvjGH{Q*25)Kmuph8OwODKs3J5xyZ+eab>BTaW%bmk~*6tUmQ#U7HMNWTqc2VL<* zBw|`E**R4u8CXe71v}vue@HDJJ&D5n$FG>5~0WZ*l~liK#g{qn4;}dI(q68QczKtm73=T>8#j4sBCa7uSF79jTj0~)~SZx<%jFMT9xs=H@U!*AE zpNe*|SsF9zc{F&U`&X54`^|QPVKrkv z$bq?$kd;A|J@xdHUB87k=8)yzyZtZ0Uw`q9uLw*K&OUKy^y&CpE79mHSK6Z*VOCxm zgV%ef^F`IAw(~NxNC(&Tr6Ibk_N{RyaQd{k?GiNgl_26K0R;dF|Avh83H}4W^unTu z$poDcUPAN_7uvG$2$dklnUJfBWStF;xFq7X(*wTFf?1vkLOu;D`{bt;XZ;#3?0){0 zS)lwm4vdTo=`cu^>7agooFr&cqRxuIyhm~u{_9P|L*OJmXn)8OsQN1!(1W7^`9XuB zLGUR;gE$lkvqbNUKS<147bR+m;@0aR?$ucN=d8~Pgko;{fuv&quIME@B8f=2TAwv0 zI}=J(1+i2$7#4;Mkz0i17HLrvvsgA!yp{$OCL8f&6mu*}8VEr@X7yP=%U6RT`JB%D zIvxJJp5)Vw+$xe!FW%jNAP*o`{&8c6b@n}R(@88=eMw*}X_68WnGma6`Yc@xe2jgE zesqs6vyNN((6{tfHsoq6RN}UxFv6TgvV2G?Vm1f-6bXO?7~{tYG`Xf|IW`L=tgY`U zQ=i&Z&g4g1pn=wbLm%5-m{GtvIBSPKxqNE^=Igq2Cjac?YioMK8DOp&+J3DJdXxmWL2QO($EUhyFhhibN zLmEU-w~+=;ONlWB=0j{21q#Uq6@+C)sx60REf%qMWFI%?Sc@=n@e0vaZ8)9<{6meA z?Db?Wnh-JDqzG%ot@v^G=&~BlOjsf$l;~nuZGJ(#F1;mBS%wOkmqMgVkfnfh=EfsO z0kF2-u>&WdETKuoY{aTz?zdlEhF%A(F6Hi2Aa2vRcDiCxcN#h~~Y%%j1$2$5`=)$ExWGARwbhE+&$4GYC?U zEmlfG^#R(YSmpWP+QoLLEcAtB1PN{h^q{YYpevGzr{0mCN;#Tn`UQnv2o^~n>9RZoztJ9-;qbJX+%r=t@TKH|pl3=JS$}rZ5v|~I7 zcI##E7O+J0jSX0`Zzoey#|%sI6HTiVS%{Q28VoKFPG^gj>0osbCM(QWa0t53f;K?Y zs@ho;I!elxrB5Ibf)@fS=0rB?QemLR7NIePb>P%|9|TdeaS0B_u==%MpMx=QM?&mG z8i8PHp!ovw28sA4!=wo+KWcImDV(gzGm6?mEwo31CC3@*OU4uVSUD-ILH^Bt+-b{N z_*X(@d($}#5AwUCTMQ3U&V+2TKPA|31OhmIee=S2XL@ToW)u&{TM~vj-X*NMJ{a5D z;k@kcp^UJUW0#2VHqvq7gvOtNV|TjIScz&pvw7{(;DTA9m-JM7NTE{^sp^Q|N7J7- zMvbp1I&sU>D}1YmsyRgi_Dsrw1f*RkflY0uz)yQy=Fm(vs#D&7S5pw3mi`NS3; zHiVYqrp4cmQVjw)!n7dZhNu+ouXDVP#maDLw+fZ_D>HjK)8KT_#oKE)Y{#K%&$s*I z&@B!Ovmkj$m9Nw0dS7+|E<4x9pB0&|CcYv9v?7}dR0`p!Lal&{;6;-Jp|Z5e;N_oU zk`qbfdtYR_GfeJ1$#kD`az8DrZu#W0J9Khe3E?wO?)}m0CKB=EX8;Qbk|JIOrhqpF zkv*~!d+6!cIAcyVx9GUt7rpKbGkZ^ZT`NU;>cPA}p55}P1(3PVeS1HIJE1wjLq~cY zwNli)Dgex~MsX{LQBL|&bO25>ujo;7{(Ne}-5F-}o`kzkxnIxBynDVVLCYOcB8K4xeZ(4es zCggPon+wS{MjCgVA7zA~Uro@r$C6Sa)Vjjfj^U$#VQzwgGU62^8iI+0P>74A2m$Qz zETkdK@2Jcj@ya~5tmFs7VyhB@hzJ=XlN@JiglgPy5_9!M>=#{rvW$n4eeHf=%BSCi zUqa&Jy#awmfVdh$`6n$Vsd%J-5YwiFXOrKWjsO{YsHA2A^wJytMARoFl{hKVBtCi( zl|-Kc)eKNcq&0~rGBfydk$#Yb!*J6CDg-th+8n(SQV9(S{VC$kR7h@*4;!qUogunt z5&meE0hMH?Ity2QJ$=-W8BfhXtaN$YG)4Wzk~_87l;_ZL?Y zS|2_Cf^wbQ5bC(zJ_Z8r3DwQBgy^7DRfwt|O_s5y0cO~qcTH+Lb$1&)5XKfldj|fa zS<)2Rw6eplIR+jb=-O&KD-R>LWJp?z^GO$UMwv2Xz)$t7UBD<1r8!XF`wU#Usi(b36YUi`-I#vJnum02bN5B26|BMNluf=7* zMs$m@5-BOt#9MBh#dHO6XI;r!LPJfk&#Ct0XRLn#8^`uTxj^drP|Y=#58eWN11%ozP;VoyXjI5_!%O^k!vfo) zstSG`6hu*>L~L^Bn7yUF-koxkh}VgT7@M}e!YVDN2gv=EynpaQh#(#-nA%_p z=XkkECdgpr#Z-DE$pziGT8bsIK*$c$1%dKqyknHxdNL!>wWpMO6Ge#_M87+vwMc^x%w|AsJOr?mU1;dP~m$=mE@yv}9kD z8SMs_QODJzWL4u&kn_&Dlo)FB1*gC%A685qZ%KY7McVj&jTB`G&!7}a5A8kcG4>t?!zhlU^jBwX)Js;%QGwX)y0TQf+*bE&Na_SCl zx3(7g;T$uh;geI9NvGMyr3Yc#WHHq3e_>z)wq=X940KuOdW7`aYDlWaNyVger!Q`u zgPQZ;kdym{@LTWDNB65XRU)zB+dEwvNBQY!x*@C7bl{bROV7`(cju)g>*H7C=-ft1 z^n%eSyl(1$UK1LwDo+v~nqJ8)J4q|iliV1*SiF4dT3#F%FSEu>&Gt?3m&Yi|GWkMI z7WbE#DuziiOP;s>wv*|xnI>MEoCjzLImWP%$inL<%ZPt zhP^JXzuO&d3|MD6W$j%@yp-_h@q@FK^6uR*`?aNSin*fD`w+6bY~;PcHhxd@9%HBR z+T&C(Z-IWoRCj6)x>CDSr5&@2vJ`n5ooZiH@3rmHPC2B`bq~xQ zj)?nM&0=#L2ysCUxVl%_TowISCQXyoi8GdgvbxQpQEQB&@siHU-ToGQ10%yd+u8r0 zy?1$z?8@&uTT*wE%@!qgOLj}$w&qIR>Z%%5BJcZwE|wYvphz_9r2wO^^WK+M^yX$yPd&$mj_Hh); zmP2MDnP+M*+s{8mq*X*%#oI@2E`dpM9=XXzg4@{p;LR#qB$*oVT&B5X6-pGS?pOgJ zP!f`nsyQ39^XY9QU2Uo&*)FQhB8;9rpbeZwR2fxep50h#CbQJbjNU`GwKAiR+GJ{Y zj<%?3X;os0YID~aHx#WPy2-jVRELlrJNbDm)qiAKzx?GN8FII5q173Y_<+80VhELo zrs~7gwo}HG{(L$A$y@UPnbE2f7Tz!aTDTo2U?Xs^x3W}R&_fUO80H7?A|WtZXsRG) z0qd8C79P%wz@dV}P#bc~BLL)#Hh%inTerkH)B@GuOUf#bwk=D<{pnOo44< zyFAhnmw81vj39OcZ0KFK1^}V)%m71!NCTQEgbEWoNSz>$u=ve^07jr6k!r(Tz;Xa1 zg5b#Omb6z4hhbO!QfBBm+p%%_aBp~+HV*ebJJs7Gbah#N01{u(Q+3VRO|AIu(ymg)zR?w!c$h zd4B~}fnWjKU*K%Mz@HnIONz=xe;1vN3^sZeLQ&6g4xZyHdE&!V+V8S>jKy*wi{UZm zd54zU2gz&HKoFx@?sABXc~ye|Vwu^UXAFDR>%1UL2I|Q$hfE|o#a|me6{HcwZritU zbVO-6#fxetzkA}>TndwMjs`vxlX2k&z9=eVew6@uP^tSrJ!3VUvxJX8H_^bdJ_N6PNMm0@ZmrWXAj&Aswum z_cG)664(q9VKB-t5)AwtZ4EtJ81=E^q=XL^%$QHXJJ!R5X$k9O?kT6$Ny*EWr=1Ooi9(orf?O;XmH2B59*% z6c7q6EGEMQ&Xa4=GmxnUhy~Klw4;S_}p(C$j-Ea@ML6TrN?RcIL$nY^H z7@s!q{0cL?=4S8}qOB9PU5%x!=e$XXLlahU-|Pz`lLw4)sp_Lx|StoV)> zg%vUIk9B(uw7^hbl&@8C;aEKT{KlXw-Zg;u1d#E?|2u)kpx2S!lvvX=jixM9NBC7} zUze%k3IyQ>`7?s@I(5GOi9ASUh!8N5|FWD?s7GbikaFhQkq$N#F;xwC^^h)vSA@vU z*d%J5P%4qB>-V?UAeu>-j`*v*;d@FRx7#C5UnT^Jcc`eZklWA^BFIS8?@>>sWWlQ# z*WY`%zW(UO6z%7&DcX;c6DzyigMUX{4LFTqXSSI-fonqiXst@#6P%h zEj}t}CJ>e95Y%%~i&b7CR*YY^6XV6~1`!;i#LT_A9?xlks5cHXLpM>yWS1SB(){?d zdm{K&t~823z0*BvrA9*|#DG{y1CySCA}jeLwH#<^vGz@}STd85$r;=15^h&AobOB* zTy3Zb+aO90yC%vxpt|fv176(O}4b=~{GKkv6eM_{v5SstDvYOA9JB$y0 z$ko4keqFxm@AB6N2Y;acoMndwm=MW+gT0$6CzCTcLAb0qkS5tpS+b=H_*-nV`9r@1 zeZSDg4t|zWFtfR-9`-_FP>b#I7K=fR$OZF<_BbRk8cCN6LCvk1unIwqcq5Cy%?pY^ zStgvI7&QtacGviOA zD8=HndAab@+zJu0+$85~@z<%w?j@p65P*uzvOQu9v2bStq*IUrl5vaO39;is@(hc# ztbE9Yqfh5(*E6F}7ag62f{xnx3`VL75vhqyRBx z^aQHo;oMT@g*-+fqc^4=Ce}2$g|2n(rHoDw9SW3r;zou<8r!HW4)c*b)#%n!pYZyJ z)xNC(OI3Tsae{_5ksNVbBe!Y8LIPERtPz4qOl>i~Y~^u%bmyrx^tJ}bHu~E7rW9oN zX$gcsY~pGu&F-_|jM(?EMGG(=DMB)<%#&(IHeJA}Py1#sJ{qY%g`O4Q-3!ABPdUED zA*)Bx$OU0P6GN)99kylaA?1CimOa*O(uA$V4IxcsY?^VU6rVo}vkbDgSXBCHZXpOY zB5aLsJ@pB1f)yKzSWeX%f#v3Ck7Wc;#Ki&negivVR}#dL1HF!9bJbyM_n!KUwV+;_xlx#r^EZetrBh``Xdvj}c`` za$>S9rXn}Q#S#!iok+05L=oHZGb8WtR%xydcZhBS$j|%N)HVDUM59#XqALw+E)`s5 z%AH9U*(Y$Din*a=#)bPJFAGhNVB?B3iZVYI=qaMu!0Vt?@B-aK;J39`BElsy--`6n zkA?K1G4;7&nKx1KQ@koFb#L}#HCy4j{+Bv|o>ncWR_Qmq*98Hu+hrb!pv%3X>o_RSDA2_4)-yt@Pph5EkTjm8!c4QEOmw-fn?3)+Dq;;cZnO)LJ2)l}~*wJt(20-m1f?CMct^JJ^**DYt5DlA@^nnqjLLw#k{*xSu=U2zqZHC%3hG-9=o9;%4tq>MdTT>a6<+p= zBp*DJ!T5`~gG&1`?PJj7I*C%gj|A=uwB=+j;ICyZNyRDAwb78( z)PqsSITo3)vVX`u8xPi~T>*82*&il{B50<%9>Z4X1j3>_r3-FM_5muf+txfV#g1TN zQe(aLqEBGqjX0A}=?u^`nXy{1vUqX2BFm=AbZ9!95U~0JMH9?=rKiRi;?*Gk=&lq4 z_CD4(Nu@#*$a_plhvS;5t`|CxW^5g|^0xGxsa_)0!Ap zV?eQyRejA}S@;m?XcM1W|4Moj;C10+?dahwq(WZazKQroSt&YXs0bV|{ zcyZGBm5)2=!z9#LvZ$RPs2LEbMpbiWx5S}CM$@y7?ooQsOxY2Li9@-(!4r}7Q4_z^ zP?e4+C6==|=BUyu>X(g6KB<=aRR*r~5BTm>25vC{eYFXBgMCdy>2Ip|=ijO=O?0Dj ze{^>4Z4_NwAoo^k?Ufz<;Y>X~5CWOsoUSt=X%BgyDgJ(S zm9O*UcFvPCnv(|n9^D-K5w&;J$HH26;xcXlUj2h6Q)#~=8BYZPcXlk)8r@a)$m1;7 zm**Cs-^w=Stt`$169{z{6FGvcvrW;ax4(M+#T%SkSFwDr+sDpiXa8=^*qW(jfYXbt z0M*bPfB3h1t-bvL85Ct`+-H6j-nFdD0xGCARBemJ>H%p|W>)6cCsM8)Ce@}-{)1_= zkOfwVy)0w$Bg#2~{UrP?nQ|+-r#xq+)(S5>yE-S;xU?>)cZ~6w_qMTU4;rNtXY!J` zzy^L25z5O@c_lJJ+Ra4MJP8wmrG6G;5?yQkQ9(0#$tz%8pwIG5BBI?=vo3I)5Twvk z_(_INAO4a4myQh~iE800NEnUqCXq%EWMp>vTN2|3@4I>C&Ekx!00Fas6RmpAic5UJ z2Ztol;z{d*7qlvA*Mi03DvPE0PIoOBSK3Lg1us8j`+c=bYm7E!#2l(9Sd3R-pb&+A z4nip)Rw#mQumVz&$jCCDk(hBfNNHE~E z3%r%MB{4o+fLt^5gGxQ<WjpM+#L=M!k$USEO57|b5jmOK< zOo^jrW(7Q)SIDVPeX}|aR1b@iz#`U;_+^Zzf*XRy7q$zNMUo<`7u&8+*i7w5Yxkb| zjPF&Uqz0!ql#@E67%NdS3M>%-r?7T1{_qRQx7x97;-aD-Hm{HcpQ_?9=)Y8- zSP(D`T||J1?@6K|1(*>b?d2iWkI-tEm_-%$8$Wei$f-|#nIZ1qB>V^dt{^N|{}{9? z{fO?ETaZ)PL^7L0s{>b$W|_@IpH;E?sryg;4!IWUGKdv|5u=I=NPvUW&`OzZ3{Wr* z@pX?qmJJm6P(-WJK~wji`mEooo~1YO)zjPvbT5<-c?Lrc&?n(_#Mgo}w2Oiv$P7?+ zj+qkXJ+DH%9DK%v{j28(|3Lj~|G(`2SGDi@$6!hx9Q+gY=Rf7oFMe_^?*@p#E^?EY z*7~9k7XWuA(*QWw&axl{J0LGxi+-QmyW#EiefD+69by;#v|9mfQ~BXaqJQ{vyb}j~ zaVXqBil-vrEMJJ5x;s{Y?ar#}5#M$Rflo%jJtor~j2s*jJBJlS!@(+*Rs7#++eD^E zE#uNi+FfydX-K%2AWs?D{{MbMN46hzF_g@WJNhET(A7obv%5ZwSA~^ZTNV1`1h-Gf zL0Q0PZN z5+zoIu#If;3>xG~6b93BBD z*Eikd>AiumR+)9+dooB@Zpg>o7b&XBdP5)esPD1h2Zf5_)Bmupv}!iw0QugKQ{b;g zJmF`pC#@Cww-_(PgOyG`Xv&Y8>W-VcAe4zB-`wSV$lsMh63x}$ZFP3}tX-)o(Ha=n z)LDr09H(!GEjDRiu#j$yN-rCWykUtoPXJLK&TTp65UgPzgml^n(=U}H2=wth*LX(I z0`Dn2s92K`FP5UanT? z+}G4I#KM-xK?7(IGzq#EQd1$0%3B;JbISne!GvNB6%QcB5*N;*sBQF);h zS0BW0s2LsGk%6M$Q?zh+*MhZe0wFtFLyTUsdK5ZhjIhQj`7s@`84om7EoHs32pZd6 z5uH=-`C%_XOXe}JEsL{$1(_DaMrKgDCrkWC>U&)LO_{SN2g%8eLR4FMxIC?(*XPnH z37SFH#G|0C=8jr#)&eEu$`B|y>Gvl^p#x%v;!1A&I5DsfJx3IJu}SH~DD)qeYu{G6 z4ve-v*UNnmAcb>~Iu>OT%tNrpK^}UD^P))XWWJvSMUDk+=3>;I2%g%>fU;vyTMO{K z!VvSfXXDB`Bw2HM`3aD4j5Dwzf7&C3qkjsk--5ysSVh*AhY(gmvqE!aV^Js{i` z5vPkHKO+8CtBFxTGZ99Fm5|-wkdD$c!3Yamyg2i*L@|pj4Kq6k{W^u>H0Hx^fBfk2 z#=4r?OFx?GJSZ`suMq=c_8{m-99qlpsjs%nk}4-L+5^rc`+;)JR*PvRxQY5L=R2!u zHHp4*x5Qb$_>J}LkDeb)#9A%X(en^wE@2+9Yc@2N$d4h#6nJRc9#+|yNlznlXW!A5 z7+Zo;`X-BG5@f= zqW=B-;5wb`fsO~73w@!nA%cP&3VNV6&)p5qAtHTlo$2Arf8S<0GZ;W%Wac{4^Y z0n$7kd}%>4!nHt9A`}JyI`X|B%4{=_n;8n`?QWbkWoyUI5DG&Xh>>?_5MM37cjeP| z|I-V0F2bK`Mr@wcd*oSK9Fx78Cp&GrxyPpPq-h{`G2Mu;hmKR9;C+mh0q%4$KBz1f zrX3=Y26B0U4h2u+)M?-c@58DFs|W^jv<=gJ{oKueCiUVUz0l@&B5?~tG6PZ^t0pcF z7#aHx83)gb3TXR;*d={gqa?sa~T`g-U%^jg%jJqQcOMv8d>h-`vdyqtuU;kQl)j8jo&})og$Y^faP~ z1PN(?&|NbeI6N zHTYse0_biydt;+eRJlACMfrpO9dGVaAe1xLz&)R~(_LbH(uWPc8q=DqdK90*-P>nUMD)@hr^{n-q@ii)Dil@?)RV8`}i+ zgxbBQKI3IO=1lWGbYlHw5l6l~#ZSo#$@vmA1V|-c_lASu{ckX37UuJkS~S! z0SOC6xzk8>H`F0guy{M=<*C`qQjJosml!unQypV}%OJQ{B!|Jp z55Rk2%)kce`9b(M+;CH-F=nx6&z`CM*?3#2wzrbgk>q2uELX8LzO$1b9_4zCRZcy> zC2PUY2lCUYB$SPR5j+b?Lg`qIh<=&0Rh@=GMnBv!omIFRuCro6MH*QT->3q>s&L^| zxX8Vf;mSsT*n65Eld?=QHmAyh=Wo78Q1;Hl4|j~6_cwuW-oO9hgRPxUjO`B}f3*3D z@p$vm!^b_U6v5BT`1k?fl(qh>Psu?mXxotr~=)enw1A{eU3tpnJFqSwVgX zXuI26HF|r=bw9jm1UCOTH-5(cyE7nte#knBsC$p7+)d;C9M>9wGZSUgKlv!{WkmV_ zsm7f?Udr$d%3J%b&yd@3Bd+Um+Al&2dvuZdMgCxMIFDi32$ie6BBTf~B&=rPQ`L1Ykh#W5@ayY7ZvB!|e zVii)9ND5mAVxD_l2^cHaaDwTnafAX;N5znJDsSah^XT@Y&Bu2iKEA*9V13iLzqv-! zY;Ir4rjRZ!jb8F=bi!s-bHrEWfJ59lBh8medXa5$Juv-9BiLg(INxU*_zJ06RI`0=< z<0+&_~(9%J-GJ(jo*LVu z0r7arvB<-8Hjdt*k5`v|Oi-QjUrsGW)mKnS>eVm%!brYaYb*t>=SHf^n{6S^C<2;q2n`hRiA81ufK{*N;QUU#;_XAYD1t? ze(T*%N2lap&=9t<)-%>2%D@!q89TBCQDnLoH;#FNJ$^zt1Q^XPYM!8cS9hV0^F+LA zj6W*@5-;=_el>_U@zoG&BPqQX_zl*0uG{LsV`9S~6A;Tbh`b{ZE~G8>S8m{5C5)$9 zSH8&fYOmPV#209A$C`Ge6Q-%c&Zx1uH74G?M&rj>8TAC_fqShYe=)0`BSVJlZH3ks z_%~1y>PrIJ#^#vCJFcvYv=Gl>;IMrL`XQ;~m-ZOT*F6iKo;rdEuXIgdB`RCJ4sC4M ztFdb%w-K@apB#SQPq2p z=ZRkGUFimF({}ermYcZ)(_JBSUCrgPw~;A{si+sTcNM~PkD8Eyb>(Zp!?B1O0DizQ z+Qzd>Pp`TfK5CJ==F{fZ!L9u8HYTZak0$DX18#(zjo3CF1BnDu(vg#mX3$QYbYu|7 zWTN*G+v+TSt4Z;-I>hz%wmflX&b7*nM=*)x8_N?dFQC#2WijgRs)$=j&uCJ%dcgQM z>Tk*IwJcLiT&iPYZAord_l<8U3mW}kTV-QbYac_LL?5K9uNqy;c4@#_1dlBR&bzT{ ze0-e6Bv0S(wqeHJYR+7_*<=1*2P812ELa2<@(hWD)!ywNl4m&y z^ArMZSv8#%ToP19_8gd}#VYGW%+rr2>Pp5bo8+nC|H@ELa7IET#dA0T_$vX!$1cJz z64#4`SP~~r;nDtx*L^dNT5y95-3F zYo$!%zsk=fdlHD;kL%$9KmD0A=&z}fKkg=P^f?=`s+RBgho65=j*&HRm6tn$zPqh| zU2UEJ;xB4%Hl?-u)?VJNN{h!&cpD#5GP{F#SA1j3=hUwqU;45UU9Tg`Z3G^hL7}0H z76CAdNe4>a&O^5~3dPPTCW*sAA%KW-ofyEkS1S4BX)NWtLTY_C}R2Didi{LX^&rC@ylidCFiyLKT0e zGy=xwxrLvmW?)+t5AU?X=A}tTz=U_kZ=v&0)x*OatyT~1!6>1X&T(oP{uS9+`d+d89dO{J$S4GC`wU z0vpOR9u#z?hj;R?RnGOd?{$Z*{?it@C^pNziVpbuf~k|WXlakR-5oY(yO5O5DGw;Cu0~(N=^~=rtkH%Fb z2bEs8CT)K5*8Z0+G@euLlqjjB06{vHhag2+|~+F6BoZrT8{HyfI>{kb)g{5C$B>s}v;#>_~g4oV=4^wg-JrHitygR0CAm z+nfA_pa@YlSbzKQEQpC{su@?3mv48E!Eg0rAim`4gc8_lt1<~Qq828_#Xa?%IueZ4 zi6r453Gyo;g*cW41WfU4xU}7_NR+K{AXkWgkbo4A<$(Hum<2MA`z44VU?TW9H^0(x}+^KF{TwH15 z5l5Z9=LhrD>Rop1<_hLGfRN6`ZCPwoop{ds<8dD@htUV0;0d5pn6iJ7qaWk_74ch; zegK18!Ih+?xeO>~>EO)^u*S6tb?ny5piWm~~c7@C%aUiBD^jouPL9SKRyaT3QLjf|0G}Nja&Qun2+O$N}bThcON@K{My$4C1zvWlAlj0e&`Bs| zmTWP(>G!ZLvN#r;hOIy4G`!e}XtC4qt6XSKJSo35KI2rUQ%<0s?^y7nh&lre2ZbIH zf`!%MSp^Q4b`(~^>=Sp-JC}~m!Xps5#v{LQ`1xD=BZf@%9Z-eo8CWkk&;dAQn+b-X zSdwMP{acQedeC&rQ})E&r+&vf2i1|Mv}CNFMxCMG6G~tXhMDW*^(@8$7`A)(D51ZW z`c;}{P8p{@^UWt50Eg)l))ZZPsn435@MT0PnB-#A`lAqk9|9P-55OZ;f~6W-Kfd?W zXMD4LD6;js{DfU-jCMr>xg~l)0kaXZBPU@SZ7y<8URqS&Qr>rJ*>8=vLe&#ur22eO zKuXc&1N7~nk%fmUwG|XWDt={7#nG6!`_$*WGk%WVu~knia@kc=K}_W$jfZntBz^

    qbTK6WQRFroche)nSLg5gX*!YMW&DOLnBME{Sa*@=p6VdnEa6ymIzBRW2t7E zU(Bgb{-c>EA1PL3W30wfy@*oH3XyOMpm29Sx{cfuB%S zig_$x{PHtvl}0^`MU>(J9}*k;y}WpLp%MI|J>>`K@b>&f7nF%b6s;N5Gx37m;1*QA-=z1Ha##2&lPjNx8N=uA%8 z1RFc>%?k`G@}5G>1GZCYPb0kft!8{%F)bFU8)>sy?!mlToT(DYS=aKz1oHMe3hhv1 zB{zZe`+sbk>J|C-=q364^}aq2-e_L<^Ho4<%=wltulm!1A624(7QDK3dt)@v^20<} zIASkR#XWa~0|gZZn6+T2V88%rA?~0M&=Qy27-{=xqZ^tDyxI62s!=DSU^00A%_a8b zOT)ex(ut=>nQ?tI=e|0*pA5{0>nC1P*ldyzK9V$)pQNIPn_DIll(vA2>UfDSHyk=6 z_p^9(ldUPPT`~4oMaVwLj}fSV^@(hCP?$yJ)*?$Y(M|UL!aVc^5#k_!xkz+#qY5ml z9Km>E6Fzqh^K$x5p!QNzamyD7cOi6Zsn9J7`r)eQO-CbVB8yA7i-g9$T5uP1IH2t# zsNkTG#mNop+8A~}Xs^_EEfdH~oY#8e$>F>u+~ozkQA=cJt{HU=fKr`8U^_1Wck!9; z{1Dv+C&h!>O&mc*a9+(2)vyu|-DHV7O$GR7pB8`!HCPxVw3Cd@QuqKGX*_%5qzBR1((4wkDZ&-h5RSFyjz+fRMck4`xsRZsQ{ zA{t>p?99!PGf2^!N9jJmQ=O=f<>yg4vgka$xOs2#asnT=XcFQa+F+AKa0cKX=@O)C z2=ft$i|ha(+SP;kAcJU|D|lan-I@$>R1yF26(hm@pUwo$$jX+!yQofSxvm~6DJsbE zzx-{29O|qtK@3AA4Boxw625?OF`NuyXxRi&O$Y)M6VyLbstNb7o8+7hYdT*Y2NCM= zgSy57I>D`^*P2jLxORI3`jjHz_m5EsK78x2MM73+3*u?W`CfK)P!a)+q(nK?wOZRw zocHbvKm`egQM_X~BJ!U7L^Isz=@Ne)Xc}U;{j%i0`VM0aZCSH=%`eKvYtRf2)<(YI zZ>$+4xV!IfZ9ZOmy#D?t6I~mN z>YnU-5H1po?de_N?wzfZ>{l+>`d?myUb!|}+u32D-hVXFJn*^)c!J2zLR55-%z3sC z0ha`j49$tPf?OkH4w4Td^Py)e+4+I!7R&X~59cO@zO;@hi`wqS)<;|0TMr*he7Ss| z{1(2sOe3-x?(p#~w&)X|ezg}A^?i3X*LLQATY@sqYx!M|9&g^?+CE{aREs35hjNWS zx#g-IfN>qkKr!^L*b7%{3B7ag;ra)=Ya1I#)NRi+88brM%LQesxGVUNa;l86D3M0!Uw|JQugv!>htbxKKx*9ckR)mds}D;)(-{M zl*x1`S`!m3#RN-5e=n(jUP_ncG&f4facwN2EjoP|c z=gFM3GivAEC$Sa-}_WczU9n zWzsEK)G``CxLb*yl7W-LU>;96NwnNSD*S8EA=;4VviL zdRBe-0P&Hv2gXO6?{BT&+cehh@e{oA9&CyJ=H`Y`R_~3gHR+BjWqpUu!OrBKRX(#? zW0;TFAHevUuA@xJke*#Z%<7LGKG@iL@Sd^r(Ae18-udwH9i>aUzIN~4_SLEu8f)_b z%kKKTD$&HZeqTJHN~yPr4uKGM`ed{yU#T%reb=9FO>TeX{Xc6RvEr~6(d*CgX<9nw zAN~AWzxECJpC+Mx^Wfi*1peTyDICpWbUB4YU6N4uV2&l4Yi z;lY0tq{UAb8&xNgP-{f$Itg{W!>aaQuZ)N4d8n=9y^R)+jVC#DDd_(Z0#hz}6LAs5 zZW?2IRHs~ixxlN-^H6uHSlF2oMQ&^cVT9XP9?n&#k|=1@{w)l1G~FHfhW9>##WPNAc+;KZ;U>xs`X-Ej)p z^<^+i7I7-nssC;$(60Nl{TNE9n>G1oEPd)Df78Xs{=BR!qB zSH|H!ad(}0SCmS-hDbULP~0Hn*B(U%NyGBiy6U;JF2AoNRuF{5mznTVYmXQzUKnzD zX@85#1TqvWwf?f?9={~+vE>AqktTRu#gJ2BsD_Z*u)cD_Jh$PyLAI$&IGhYtTyl>K z%NJwU=LbK)ND5Z4I+}b-Vv&f}Df8=h?#X}DNHy5QSCv+P=bhb40km*Q@8EoS0)9lC#Q5?D;HgPeW)?(PiSGc8E zzzT8-u_cWHgtOi#KPtr*-pjiq^=l#RtHjgJ(PC%XG9Fi(z*3^9Z`IXD zg6K(+*&p~t|H=B=ljA*cQiQrBDd$16x}!N>^mf&Xw)?>+yQA~QZgt*h-X&`T{Yxr3 z?=>Mko^9qi+ky`FDZfSQTsu&0_IHxwBIa$3SD2Zo7lILX(JvHAh?t|{AP0Q{!0 zAed&k8>Cr;G!o92YSFCUJQ2k>_2Su}os^pqM5R^!ME(~DyZZG)h&_`E0}vqz|FCsfNMK91!Tex)0- zfPN?o+)_VusUJGx(J%Ewp-2$jQZPxzekkMp73qiC zA(}~0Ckqc@=A!UPNCbYCx)?Ac7aztJ%t^nn!dejUbjeyA^=3(l-0CORe}b@K@Qi&F9N)ycZm^Ke%rTf+*e^+U~h zmG$+@)-3fy`xtL86mPGM!`~@oKXCF#Ceoy`|2^ZfduNW$5n7m=h* zJw+T28cdxz{@#|!d=W&Z8`a))8N-ME=KB&3z?&*@QMg0ETalsJ& zVke@-Lin$8p*c~6U_t>@M&IYL-OX9>jO@3yn?`B z7ID;f@mg}~Vw+!|_$Z)u&p}Hu_HolF{45SQ2}e=ppkx+sjITvIX5*ur#w`pvb}U3X zm1pzW*1NCl*h&Yxa%grHAH}EG#xg0IRy6(Y*DpT$V$kegEM1m*tydW(_3+TatIoxM zBqr{c140U8Gi$_o9OVx72_X>6@!(rVNncWw^!g%U((?QkxpuGs(iv-+Jn+K2;d_PX zS0%tq*bUV1(aPm z1t_cZZYnEU1QpZ%)92bbS|e5eNaN&nv_yo`?Ep*TG!;~)M-U=1GjbYk9C+Yb+#ozP z)Lr%%aZjVI7evXPqs`95I(Mop&rF=*bi$k9XV2xqSk>f7(95q%czYRkUWT2QVP{Do zpOl!HvYmQ;!p>P7h9QSGH1S0u-}bO;C-{taRYX=ZOc2_>nqgAP16i^N zl~;^FmJ5WPtp>~BDIEr1{&lAiiBG<>cH5NS)H>=Bqe0{>sPLUCGw#@?j zRX20Im`IX%VHK&Lgs804!bhiuoq^@rix^+My0CNo)vppPSHjNrsyB;aUWT2&@x?_% zRF+|9qEfFi?3^=IU?mlbfw0)of;2_2%Es0kc?QQOub0;0{L8TOOA0$L72a8QI1;7AG9j?I30e%N@W}OH(F|3L`+`yD#ZJ;!E$U3| z>gZ*B@X1*IL{Ykz(aTii2NVx}P6YH+TKbz$O5v#rf|!yS@sc#| z2@;YBJgV$bUbK)z;{qi^j;xR9!uOkHx&K1S{f_du-XNRw{NP{84}MEBOFtjk#IB-en)nl3jXTu!`Bx2NSt{`vZ05;O|(hVhp*DbWadIMu) zdt|$Q+~^OH;5mk^l4rb%ifR7M_rCFswL1?#+%b0E-!w4PxR2KL&L_t9hmSwn{KU`( zOa`t+YulSU)8^>P2g8`-4rN&ChuWRY5W^}TgPFkQA7{$P&RFZU;`UAB{k;7&A7I;Y zv--(Lc`w5Xe8RJ?=4^%aoH8=ItAzHoy-r^#@Ne#{8(SUp>jpzyqEHFUhN&n##~t(q z@v@_FMaJ$}3_!RBtz=y>`fic)TbJLW-=`W*$@ii4uP-X~??tJvePm$WllPGN&keld zx;;7qih5`YDpA1NgC>OxrFbmQ2>|UW*=-!TO7HU{7@$fkms3=l_xs9z*SE7rL z@}B51#^MEcAICvdqsFy4(I$AT&DzgjiSBr-v{$oMjP1C{ji1JcM?W*RbCA}0UXiXx zC5$W=)Rzp~w{NwvwLf30Ub~IUx@+8}I(b6xDU(m1rw&^ELZn{09aVNy3cg_Bo^dx9 zf2%zi4e~vV3*D@0j9j{W-}tD-n;shYSk}xm*746!c9U8o^U{wAN+r&hR7+9y6;zUX z^~=7nWf~uMdq|<_xA&l)?j1v%uf@B+s%Pq4>NC?|>+TfVEi(8qa#gRt&Y1dI z7w3yjsjM`YQ8b=xF496ghk?U(G4Ej#@)93o`MPI4&MS>;*#!^C5{mZnI;!f!9?#cS zOPB0+&WaV(=CjehfjY$f`S9|khkDyQZ44#fBMtRp9>S6vx3RC5_2r21NbPJsrNJ-# z`m9}#m1;I6e;glUW7Wy}X^fBQ{TNN{yd%5QakskiW6)&{V{zf#L|EGmeZ@= zoPX3BsO4(@hny8&HqU{KbFkH8L$0m@V+ViZRpZgd z-P+4M!XPi!&beZOu;0yA4RsG^-kji4W)!{dp}}O8b$j*uF#Krs_l>)~9L4`mdc10^ zser|tYpQbZi(^8&yg*wxY3HUAXY}h+&P~V~!&Gy#MiJ#OEy5^7LeWke4rqKQcgcIj zRaE%xl>GK4L`S~U@1Bo$;L=KSw@t-n0@5At$n8S*SvStlCu{CJ|SWSr`~ zgg!>-f%3}0BW?t(#w6kCho);qS#G;go~0T3L{3zoLIYgFbs%deF zHdGRF2fHDX97wb|Sz?7?5KHy!`ZvyELCl8fgMHlr-eB3%an7b7KBzjm^xKtD zRJWOR)1fS_{igaEJ$iL@Vo=Qw&(@$SQ+SU*sUD;^iBECpR$=PN$a8YsWZkZn^5$VT zYf+QrhLq^l?-6I_Gb0r3cL*W7(W=D_rdhYb`OcA^jYic!HS))7tT&Kc7_j{+3;)B< zKgT_suU_Tlj)=c*>t9zp^uPFv+M9igCGoISy8G4hFWy4Cx+*OmKVj)G!W4Nx%t48| zE7s0R+UhDh_@~y2)$FHKV|;#fGA}nhh*d70NExdE8itJ|aA5b?mLJ((;<;hHADs+< zNYT%?7+a(m10RM^VKoxhBeR0~S(e12ee2bl{df0c@(}&OZeMLAcG)|$%Up!!nQe}16y-m~5yWsWt-5T<{%dS$cup}=uyr8D))0JbD%5aU}>puFzJ z;3C2#LQ|&5EqK`}`ZBXt2eVIus_B5RzaS)HvGm+xkcbyO>z)XE_~@e5OX$!9P&{+W#;6|5Z)K|CmkF zgM)vf{`{x1f%=J+V_8?g>9mrZaqlMy*>Q-wbTkw5qCB%q5|bs1kZGW>EM6?LxzOt# z%D~=>2VH0#w^({RMt^YJ&fmQzk~xhcK5Vs*S6dwb>#YHo=(LPB09UiA!Qq$1=_$K4 zjy0q`?~Qy&rVQXpQ#46>wvTx&mEe&H*~q#it>jqS>ZEOzjFtU7!QHfthlIh7iEJ4s zTzNf?$|t1#u2@aU`CWb8sCKGYLAeO&nj^I)KJi2j_;p9wA%Um;7$AbwOOodu zeqTAVQPa4?QE#N4#myOiwn{u@NZGQrDYo`B0X7&r`xKxGqV08vLpLOmk9J$9XpeB>BW>H)X-EUFaUK;L<&SAw zwWBYy=PHyjhyg{d7#l?Kcop8ycp8HRP^lHE59QBgv^g=VI-ygm2oAl4%ILPAN={7m zBYvOuy7Uz(gIeUBZ^{eECv$68|9el))CO3NcIz|B_^{KGkh;#-m8nOJzSke$FzCk* zR4FPrQoi^dwhmb>MY(;9viPBK{lV6q$J;lIy&>O6qBJjKw(=^}6p`D$(az(ZvLDyg zT-vTn$a37O>Yb(jsRFh;eWSnM9k#Qw0~m+60@4u%&!jI%*|K|S0dYwC1|OCSejwBP znnBfAY;{zEy+ay7Re|zEm&cZkq6c!H_U&?xmTFZ+OG77oEe}1GCOMXXlf>G4L=ca4 z^kP)hK;K%B^zUL&xTi{(_$<|UfMj@X87C`41rocZ&&f=nx~lG;H%IRnE{UJRWunxr>_G}L=3k- zGKyB4=~D9P3@bW{{I{{!>kf~kbw>A5n(EN(tmP`z3P4hLR9<#+YWuoOKk{q!sIHg&&mYC#L{KvGM={bXM8>r2ip|2#PD@TGN2FDs6HS`p=yCue_;3q_`AWr ztTKQ7SGSbNqssihd+oN0T46&F zHbh=~$DpQOtJkk^7+Vk4w>CB(?Cd`H@cy06$D=&WU;kA@b(s=D#&)qwf@ic6<}3~j ze3`&T`wx}{wUA&f%zDG<6|9-ep##|(sY_Yb)mlh!!pLQ7E0^@TT~ecECgioOL@=D2 zyBg2AxiM3PG9^vc)H78@N8MhDgb?56*R=nrPk*?+4sddjFDG9`R)wujw_NdF)6f3! z;p5$n&F%Gx#;!I?*mDX}xm@hkURtmdvcZy3AR7X;7D@7sY4ET$pdY-Z6|w$!>;C5M z&L@vHC#s_QPC7n$ylQuP{F;8GI*9D9Kirt}k4hwb_O@7*4HVfT@8>s_a3f)u)DUg0S#$;rfZC9V`AQ@D&aN#-?JQ?+l*YwN(eCyHtJ>_SuBhCfvE5GVBur+yPFikuY zZAFzc|IzsKOAjEbfFUISx)OZ)qnYILd$miH3fCMc>Mvc)f=;@kxau4JS zRKQ;*3I#^eX>XOB8D@Lr?1+vZl10=z>oP}oQ?d}{z5(WO+$QZM2j9*fSF#mvcaL+D zf^nPlp`;*_VXG}pvIevmLN`(z*&_K)&0M-kUWn6sZ`k2il8A6DYm~cHN!>E*+Zq#( zBn72nrzDYIHf8j$><Nxxm}cz44Y8fJlf-rM zzydI3CXQuBKLyLtj*s)+yLF)EEUFnGpEjP3R$WBf%xSpqcV~^Ki|Qq3Cg#&c(@CB6 zn~O@%)6d2@-zl{7hZlT-Bh0e}a@{-Z3w?nZtHA_Ed{8NK)SfpF7hSKYKq`t}SjR(ztm0R119ug%I?e98YqO4B&Q{1 zFCkBo@p*5Loj{qapIQFP-2cY-YgB@N^20Z($PuOJ8x-`V_8L>Txp8T%zAXF#wBvo& ziN+SxNy=HIecUnL1AEhHe1w#0-0SA;m2sSkc)Bt3t_rY_E1Dzl{9c!H%Lt$+Z>_6d zFbc+4ougm!ENkc<0iSVse|RK$LSu-uMSrC>#Fo(gmjvA}0{$;`Lomi60){A@LgWJf z>%~#vyQ!7bpUf|$b1}ry5;L3^M0OW4mNWIv}BdpF+vu=EK8g&16$79KO zcmz;sgDvh?9H_sTWsU|Bv%e9Yrn8*I9Tt5nM+qtj3zXqfyJ&=kJ;%p^)xH=loiYck^25ZXzj(2`mbsyaUQ#zaf^V#uD8gK)_SR&``*jDBW65t&K+az z(bn^W316JBFwL}Ze25fT&gs@gZ!%{zT2UD1R^)q83?h7ihH^cm{!~M~qZE>KIJqgb zm*)r90pUN;XXNkAyxa4GKjGJ3{NxvmgWp{EaZAau5m)qA-dQ6y#=EF}M^?g8vz72;nVkZFG*t`t^eq)%;EM z=OkI<{}2ksE3-DLYVtzuhHrCyjJ?6&`o;Fc2UFuI!Yj;68AVCvs%Q}eGRrDprwM^3 z@sYx#k{1|HfftpH@q6|0^t6+$z%cxinQ=9KpL36<-#Dv*devw;=P{}Z51r#EB_F51 z?W^uT^%f9!@Oq$ip`B`ak&~g57^A0(-6&$ti3t_SH(?w3bSuY7Ju|36jT3iIj;X&V z<4m1MHS_PFit&|)hw5pG=NBBwp)eJ6P}fIbI0<}uE=Go|+U&rVO0h!e)NKbuuRMjF~$|fEaakcCc4X zDK_>TE6Ve*VMlaFH$efOwcc*zzL{CMm04Cu3{;e2|Djfj{efbWRAHosIt*)4z0!_7 z`PWJU_P6hif*)vi^tz=G?C)2xw3+NrO%t}h->@-VSaAa%-u4M}#PJop|AKTxP8S8T z=oGo6BQEKP5@jPYwxlC2>4-}@;*yRy1*E=qTaNWhI%05P7JZ#XxTGV#8s!4jXP0!u z?&0c}sUM+QVM#|^(h)m*x0iIpB^?p^?vjq!>oOWDCbI_pE$N5~aIvH#F6oF%I^sg~ z)FmBpNk=@1fVQL~epPB9r4SIZzCh9gqwg5YrD=*ekT~;LI+v1p{_?z4Xp;E26+|&^=1q{;tZZ}(b z`>nU%s$hSD<69ZShBUReIsW}AzY=y>yL-?|mA}LD1Ldf4rz*G?KU>*D;BJ_}aO%N! z`3ln!EkL-hh>jSViJjYC=4YXkrZ}TSK@oXrl;mE3W;rG@cz|1R-Ok|aLr1jI$OZR^ zcf2UJXGs)AsR`b#$cj8nv+&$>M1R$ESMBhs&=KipSCo$EgZq+-@;qlrM-J3>cKr$K*EXJ-M!tPtEKf* zL@1Pb(yeO!JwLIpoz*(!_p9Qt z)skZe)ySO?R*vn2csu0|aQfH@izJD?2sr&ItQ-wU_He}kkbFTp;$mp+D?~?>9qT!$ zQsWkxB8Z-Yj+pux%+L@sM@v{1c5XI8Hf4>Fibpdd_gpVtsG)qPqEB6vj(CpdI+Ko= zR8v<)F1#!q(ef_EMjSU4EL>r=EzU;7s5R|BeSTmFXY)5OYnURySxF?sZLFMVu7(?> z!YYE3;1y|9M6n++kuKDNkQWzbBc7wJt_~Zqs>urtu_?yynEf}w?&Xx@S!QSpu}gfl zaz;`>+jt?Q&;q+u&xS9tz`Pd)6}$IhY{YXk(A8lh(m+c#;*yQ1^;Di8oXV>EX8Z66 z{-5RwCUB`^3)&c>M{GBWn4Kh>rAB7kz6qg^*hA$|T;6wT*%N%iB^wdfS1Zd3D-I!3 zm-Mjtq{dTg^^e9;%TlaQJ4&I)UP<{>?MXAb3G6>KEJ6?8NzZM>o*g%A%mPE(#(Yv- z@DxvNp;AwMuircrZe2saO!WrgYrsZK+%)#G$Z3QKu24$}oK-VV8eQArhv_)LZCUeO{T=Ec?JjA6f;?fpzYD2ZO zMeL-CcVR4T5x){Ou(U-yjC*^nPGitLS~ZV8{h3kz_Z5h5EqRD9#TWh@Jj8$W!{5O5 zi2oh@YtrH$l>UfsE&UM>wN>)^(jQT%ic3P`%28+U`N98QVMok{Wi>2w#|lc1IpDgA&`k%P=A5Io<@Neb*Kd$j( zlvcO#!6!z;&~vKF-)M-+DjpaK@<+6yM!jLLf= z;kftxF`-MG(g@fzympm}fDg zut*z45rhyHGZ&|>Ggwr*sT>!+!lgVC&(UCKk`m);^LH6i;^VFRo4deI*5o{KNls$f zQdZ@VXfEo&Ej!H9S&3nRv6Z;YVxooDSpoq#@}r{R2eIpzxt;nPK29gX=_d3oH~^{% z-&CVbaUpB=mYNZ%E%?sSSZA^lkE+Hx=T2Rudl>MGyP1#c@?5;cs_mv`zLR)~IaY{S z;x;@BUoF>$DH?GMl!nRdG!M*FOlD8zCF#CMkd zg-ga@&ChZ^)lbtRm;Qw#zslEvF_>Dh?YIs)9KMNfdl6=h$hNXZ?qPjt5fQY+f%K~R z7n;thW34!z!w!BvV{m+he-6eVdqZIie(~F%f3C%Ejs~r6=P&-^xlX_Q+QGl!w;z0W znSNQOUzU21<83f%l&@#{h4KE1(l1Gz7IBouMUh$szN>y*1deZe5%Mf~96L_nn2D9y zwNTRQo_^V?Hsc~d8u!w@R(~b!9ya&8hk3I#$PZT}PV%R%>|HZVQsf{bL@{GG^6fA( z-7F2$I1F>@t)9C0cB|hXO3F^@k^LStal2uL4J+EQNVu>pL<{6x4yrdBci~ch;Pjl! z`A>3wtv#aVy0!zR2CW0y2+6m1~;T^XhN*^L!kf z{m#)aK{9tg@0G1$-y4|}H-Aw%pBwAlVP|kWscJpS-q)+Ce?)Fy9NAS9|KaDK6H-I| zdX>I&G#upH`qz(ov{i3#%;G$Lm2Z(fI2^tBgd|@)zUqy1*d7df<#qc%8UN-YLXcm4 z_w&#Dofaa$gNb)}8xe_Edd#lSAIh(Ji!)>OedEV2MFP8fD+m2tsNd6XcbVLG)p`rZAw_cZShcFTeWt$}#ct6uuM<1TMJMDAHdd7lsS zgLlyA`qgtuWGIcVKfBjWR&IRH@enE}E#ZE+v1>|4l zLQ{t1nI6F)ivH4tD=lLMUi;EV}*?%P6(&d^&3%2Ox+A58fXS~B$*GTvodk_ z1WxAQ?@6<(Sxi0W+v+)VNF4}>?9d5qPL?LX8=jF_jo5d51U<9F3fKyTB507;3Xo33Gp&`- z@J z!%oX+mxOzjTaOf{pEjRbD^|0gULE|Y>)T*+P;<446fyS<>{Q5%(eU$vi6kog z%#Ui*=rY>%PxN8fPeCAoiziTA9@wAmc%QK@3 zzpD@4(r9(~^^qWr4i((!VAvlhVcIq+4#PJNF@N93l)m%Ve|4+i?@W&EZtvY|Kekdk z^rCB370B-zGehQRld0 z^}l|tu+d6|IKVDr^)-9_r6zn3+(cAg{<*ZU{!$ZusR_T-gkNgHBYoai3+>(z?b0@z z3s%`;sR_T-gzt9tZZ9?AmzwZk`8#{Yv;7k8(TE2yrj7>e=M~J_ z5W0YhUbOSk4_~(vOSRd&cmL7G?#9+fTiaU?AFyGb^bnEX8d>XUtIw8N4l&R6Tj~B} zCB^Ar2z%n#=%(qg*UPilbla_J;?CyU&iq<{_OjH3Uuwcn4G`h$$Z>OWNWA7FVSQ`o zlbJz~wqOv({eCxX!Hdd_GKf8zE58zo=zqTTXm|bL#^%h|f7Uu;#?OdTeZ^~FsR@5| zql_w8H_76K#+dhRB|W2gwSslAvER!J3E8&VgYK$&^Q}(NT~{x>aqs8jq%oLo(0`){ zrwV+o_V$wNc6ifp&6`FT5e*W#F}&&1Zcoj(4LQlJcDkMXXT(!yW1=SoJdNJ$hWG53 z)0Rj_w@A# zI=PjFVNin=e|^{)S?GHy()gK3k~j#Bnh9E15$qLcq}GHWz)9>3t^e+>diD(App8=l zC;dn9UZot+eq~xDS5gCBsga0WKKzW?>iYVrk$mxkyt5~2D#rC;hoo($B_R4YYJ>42 zyp3P}H+*Dv_H*Ojh{tAVSBgj7b}P+|jr=I?4U{Csb%{dUAcKs|gdr*`T4{pBuVc?jIDto!7s^Ib9ZvA&bNnoZ;udJS^kW?%X4Wh;veOUNyLxDy{dZdjE&ClFwtMV)P}!0+?>cu9M(#|;aYYAog9Jq7}?y0 z>6(Qdq*iVxOC=hV&b1)Om#aimfri7tWv6wP5)BF{NTZ}Njhc9fm)MAxcPQ-DZ5{**Qzr%#t;;WX*_F?zc(3wVraCnNov# zZ8c(COHP0ea`+C?W3G#)5N;sIBFC)fk?-V1T(V~V^5CCI4SWl7ZgTwm;GfHX{GD~R z1AdyLcX$Y(vTv*n2EA4?lwI-jgYa*-=B6C^R+~-H#S{i|mKQDd`dqMrv|CfQ!G_1f*bEp$(e$N5pWH&6!-V{>PnAa@^)KO`r~x^%K(DrcCu z!vUx*iFaKel9%Tik}|qt^xbmaSeINC2MpD4>U;shSYJc{SU+h$Zyy;M3H;t6p=9Hz z*FxWH&|=Fka)44w?Lm_#Eh+w*fOQ*tUBM2J6XcM!*Gi2ef(#w`5vS)g@Ap9k9Nm7j z`S|X`$M@GBtZy3kH`i#I&Fw4M6w<}{YIIgqeRDXZ8b&q8S?K7fEftitdR#%qpEFeb zeDo;q$$>HMaHhSV$5eQ&HYeHyXzmHX?k~GLR=5aj#n_IE-1upHc=R)4I|tgJ=M@=> zRKh4jsJ>*_zJ06Rnh#Y!`HQaI#--3T?oypRq4$)@r_WOdtv+fkGAF6BnUpSExM$qW z1@yKjqd~rhaiN=4jgd>2?;9Tp-1^XX&>fUxSRSSmRrC&h!oT!mg0i5OR7+9y6;zUX z^~=7nWf~uMd&FwilJ0O|+{vX<;_@k%F5DV5s_LP%ry5&#2{<2+Gpl|N&hl_m6reuG~P;?0f< zL{eKXvV3bi*KKv4s_?B$Km&sOWo7n!^572BHl0xcW7_LP)& zoXAjAdl2HaPHwMdnTlFa9TRIya=W^3 zTv&+?8~tEgiSe)2UXVD6K1f$zHM*AV(txvwaXlUm_Pf0stH#I2SxiTKzuP{PQ_#$n zn+*n9yLQ7fb;Ityx?vnOnRDy)5dru-51P2??1!mCuC4-O2X}~7Q{2bN{b zC=J2`84-l0{2_XN&mbDhi0U`#{6T+ zpLC9izVg54wf^$pKgi3y$@6-ovN5NaP}v$D{73oqPZq1J|HQTbaIygHzVPFTx{`6q zHh*eJzcScR3Q#DILO0H=$jUO$jQlt-y$n%TGbg!cTA452JvF4lmkS%xTf3q)GNxJF zk;sXo3~|0RjeLwUY&XiHC=H9yN+UNT(Odh*Srm|oA$zCcqWe=J1$MrDcf(ky?LW;{$&;-k|z zRr0jSE+j_vdT}!z%S_xjchUyh`Qo9Ir45Eo-0;#Ma7m;1wo_LHK3SeL&GXpu(ZCGt z06>K&()<+AND@2Dk~pv;uRiKdGvoQ`6xv^_C!rTrUMPNHP*k#DkGCxdNM$bGg!17M4r7tL0 zx>$N{F;K*do^?-zJ^a4RvO0fO<%`NhS_O`w^8-wY{6?NSpiV5;Yb0reBCO{YK1Ni5 zZDG@-c2%bpHn9nrPRYJAehZz4svaKZ7ENj;4OVw>Oo`8yu1FCUEuu6ilE@6h>fv+B znD@;5;4|eybnp+^Wfm0s6YRy+99EBoLNO;HLN6O-1|w=;DH&M zg)y>)cAi-#okb&vY&$4|D8i@6CO^x2;{1h;P{Z;}UrgljGe-dR%9+*Ls}7q-3)yB8 z$8+sFMpua0u4?2Tj}h%B2pXCcwzTh9+IJYkzDA=SaHL+^cYI~-J7m1SBKrtB6h0O!&j8JNV8X4M%3R(W=MM(3?IpeRuX~_{!`% z=wP)YS&2d_{VhNI|Ji$&*vPIlzf;xqQcES5x~ke`SG(KSWpydlotM1t2TQ6hCNm|a zDwUa&q*PVyX{7JtTr#L&1Unv?MYS84WgF0L(us%D&ubR${e- zgGO6+b5MM6d)xYOoVNz{>%;K@)x_kdX`#}USS`tTs=U#R$3`=;FX?_9W_hksAF;V2 z=gt&Fxb)PI*l`-UQIKTHtIC$OPQM?o#A+{Jtk$^UUKmmP_|y`CG>+n`tV%mnNC*cB z_odv=3fn7DBrYrbeIXk^aT{(+pK3NqaG{Ewz5aFQHmBfd0 z)`UpdXjO<{s2Ep;2==IdxN&+;xvrvE6(a0*dT{!WNJFQzO3JrnTvmk$zxW}-3xk=# zSrsBIQLVHpMCd(rFT&GW6(ZCECFk}7nnIpcA%fn)o^}pW8n7xvIH?qLmgB&HtqKvI zQlH(d!BruG2nMVQ5h!q&L)n(k?^@HvC1hP0p1PI}6XYy7znv5xi9)0##3sKwZ{{g)k)^OX=^n=gYV1 zWdDcM0!n50aHn4q6LY;LFrM9R%V1uf;1`NVvKUzt^Cpr zC@g@xsnyfd6D?MS2q|TKc@W!qR+gl!s3N+Y)QeVWKocMG;uNB)r?E5oz8|WJOz|S1 z@GvNo%qEMXg3>BWaw1G|;gAP@BK2bSX%WQNM5C5Xy;vwbw^-`MMen+&rdOO*J7BUc zR)q))6e2`^n#6JD+f|e}ERl-R35VRDAo4@Ms7eSzAsM}bg$O|eJmVxDnMtP`m`^79vzp z7FGy%_-+Q_cwSMeK>?;i$$IR&RMEBuW%g>=Dny`6!dc{M`26xi+Y|yPu8l9c5W!96 z-J@592qU>ct_l&>icVh>H?(fxt#$Y!@5g0AnQW5UDT+T77{lF?In*UYL0))q?uVt@ zuID=ae!MC~xSZSY@zMZs!_y$~DEfQaZMbr%&5NVb_H#Hnf-tAXDhLqPp(3qJqfj|P zHFF!DeOf>r!tz=Li`|G8yA40jgXYwm@~RL)!U(VJbs!ZTK&jn5!EiJ~F0ikvN)4dd zs3m@yqWwIKs)|Y{JFVP`8*&7(M;xVg?uK4c!LNg?R(;o;Q_L`rT;NZiT-*PSkW{?- z8D6$%1vSqqAR!9#jFf55r6wl>1WXeM++k9P^Q3etXToyc`tF&}_)7QSkTh!pj^vc^ zlXxB2mGUU*sg$S!cgchg1sYX~8BCHA#R*DGESrNfWUR)tUrlP`g(m0O%I4bg3 zWw8p#Ky}lcIE3R?sp~q~FNY$6L#~PPtF$WpIEc$UEn#*i@v$Jlk|d~{Pq`y!vrXEC z2+>9uFF<>Fo|M=*@NBDlCo)PdLlMD4E<{M5AqD-z){|F?2#vPDFL5CP3G*=t^XNxc zAx!RRcABsG7?x&|-Kv(6fxPpcr5_@c| z96Jl0-1boFK_00hHb#``%t8bmjdEk5#agluVX^SsVyPDwz3ZNuUa=}fxFAJ@%r8`| zY+>l85W#iqBqKEerK*V1L3AA?TleMQi1XtOCs~Ukl!Z=|Crm=K-i9Z7f@F6PX`Rmz z=ftz2**pzA*5N8Ny9&*&LbLDu@M6bc6`FnT?V8=|Y1}xg(Cj=Kv{h(!6`CcF^O%hJ zR2+F3&FvLO+=?TvCZK%2VWCxMb`_dkg=SZw*?Dfx^WBM79C0g-xK2F;TcUCPOBsPJWxQfxLLGJ*Jrm2IC%ZReqC_>Bd1;l8ZKoLRH1$6q7+zC=wrRXLlLTrb& zcFsXh{XwY)NYL=(qTlTgHU_)-wK%?Rng5@Necj1MeI#n$9Uf-ArVkaDCA-#+==Ao~ zpflnlTZ7JlvIgp~KNwl1C_{CI7OX#y@YYI=_}rQBdRZSURFkaxeNj2KZgw7ZhMj(I zX!U#DBf6zq(oK|oHMDyDk=5xH-Epa`;Xwv3*uW~f*>Gr~e%4XLwRhL0d(@>I{^(^G zshvG#252%mot`y!-ujFO)G08#_3m9*?-*Y_Oo)$n)HH)@ri+go`~@s=lguq z8uhJWFYE2nKm{k8B|2XRhh3U&Jq?>lJ9Wp!_5(HK3^azcV8rMSwdD_uq2YadBnE#h zkE6-@$JkbT^v&dXoYA8U;)*rv=9sSc^&33OP%9hhX~KAP`?PL#v&Ta{CQNFEs#h>u z7>s`R5mVjFBYs~D`pgv>1xAquu1g2xmHBGl{CijRiX&@0>U3E&L+g`XN64BiGp8Sz zIeqPutq1Q|{eg8?x5DFZHyyu`4Hw3$J!n9e%($_4X^9o zN>>=EahH+ms%+5X%k?n#FjCbiI*UbfBTX1&wqgFY+9>W@cO zeqZlAx4E#&Xk?w~(D6zfdBH?+jWCEKz7l(xd# zLyJeLdXn?YYqBj%Bl^epiefw%sPdhcZT#+anY&EBA_Wz0|)duvv^A^8UTAiJD2S8rhTX(zK+ub`pXBxFk;4YJ}hKAU4b zeot5QPnrB|rIj9KRt6Q@dY!QPq9v@4)po4KOUO7#;HHDBI^JTWKT|+zxwlc#Tzl6%zJPDUAQlkFn#-MPvxo3%qjj- z?c>lhSuR3dI&nOt6Zju5l^de1aI=G(&=)Ub<0b2UlT>y4?$+&_x9;vdy!*+=H*P)P zEsP-NU;VkQ7fx?{kjqg&9QHX@#Y58Pg5o&j$L2(;{SS@>eURXPaNe+baVW(75PmPS zVKO-n^jX*+4=g3Ft$bwA?;i}`%?H-{%Qgp^LA<%SbL-)QTleoh*tvCcW(Z|VIzCe3 zq8Sf?@nnSVe0*QN_A+_l$6o#3*48Hv7J74{L}UC~+@|`(dr4pWlY0*y-n_NFb_?Ya+dK!pBpwA)+nXwHXbVjVJmvkVu9^C%;*2A5j-@kQiC}d;M zj*m4uI^>Tm0ld?rm-Hp|Mdabuy_<7hQY<^#z zZlPI+yMtWsM;z6ewa32t-rJ3K%D5P;Re49V!S*`&V7N|RySt80#rDcwZe9P-#x0Q9 zNYXl*DeK}ZOb+-dg5f3Ct-!f%B`FBTNd01Dm#XOF`Et71a`)Qk^?T}gVs8UpoOa%` z#dY6%yVo}ZV~uxow_Bvbuaf6Q*nMv>8 zxIOoVEl$;Pljn-fhnLvIn>#yf6Cd9{X5DS@gt53i<_^SFu>nwyxliI0fD%$cp$-nk z(K7odyTKGas(<*h-B=oDLHwMDH*bG>d;9jiyT`^zMnZmTp}MHiOu0us-s=X*7bjnyXPNa2Bt+Dw% z0LIP6gRD1thhcpgz3Cfw?rr_#;pWYo4{mL5&rFTUXdGJ-%^-_Sjm zj++kOyz}E}&=^Ui-TtE&=87vk{{>m6LQG#1#RpEH%EGe?*M%s) z^r3@DtJwCDFDimyo==^OpQZq}>g zONO}MXTh(%^2!HX5;sdCrSig0Q$Gx%uz)bi%aSTA%M_j%&m)D`@yoDMtwh8Zo0=Gk;pM%*mfapMgy-Eb+pKF-55CzbiRY0fagrkUm^(wtwY zxS8ib%*A-k4A!rnxY-xqRlVJAXSiow8~2Ecl{$q&4c}>*?$yI?_N=03Kl^V~s_Y1s za$2&Oa8%uIZbls9TK4~{(RPntA%q|At z6LKxDqwA8yLXMIIx()=`f(YxZS+_@)KwlEA=G$aZ$OZ5~ z4R&!2>h?cslz*u5827ju*2w@jr*ESp{>NXuNsN<0f$P3c_ z*#e%e7?Xm_N%yE{eLyl!&;AsJ&1}$D-L)xj1;B32^i^jtsLt-*h%qF%%0*_9u_wJY zLoZ1SRvm1mzr#ayGK)#F(fIgqe5i8-W!?w}vXF zo#e<(;bf~E?RTmCX$|h_x%?|(yGs|gGbzJ~kW($dt`-J)f>Ky$M-l1LK`5E~lxASr z$SK3r&9M7S=6*}qu1-*n*&~-1wp%QFd$G*@=jmjen$`cyB5XHDEUvzLuLS45Mj(d# z=%%h=BAEADcj9<7r94@lB4Qt+kr${4aW6lx^NM1H+>NWaaM(qCqz7n-OmbB=Rrck!IagP2dTBM%eh;GekxU1W#tqUoBb2}1TABptZ_lroX?>!x^531AJD=g63%IKtJDZ#l&Mv8y z`Qn>@@+Ww({O(Yk`#=5D;|S#ID+Kbu++?CoCNrAjx$M)+gf$Ne7T}LkE-qEGhKyG8bT|P-NK(~LSC`-t= zZ&0suojm7GSGUQfjpQ+Dj(l}NT1_F)bu!b*9~z8%{7UW&NDY$7ZmLIgS&3YPxZ`wM z=sthd*_&Lz_CaU~xKIPZ_nQ=Llvl4)GSRcS8&vwC(lWo*;TqDO`gFZ}XdU&(79+vO zNAiKkk{Tt~DbjvbPX?kcC?N}w>WxQ=1Sjr0e2X{GQ9r)alj{sd&L9l*t*AGW z9Od;7wl~+gD)rY7NS;;${ygpsA949pJpHh@`(*#$HA~g8UDtLUL4^V&@0~ShnV~L! zvj6Y-#Gmc|2l?EqPhqdm7sB=bBTfCo{o{MH2J(OR&ZK+w<@P5(x9qwS=O(j~3%#uO z=Y&9(NvJZ8{L0TMPfZeJqq8WiGPvH$$Vr3B^&zWvqt^B5R|kQtyez1w5-;I!W+bWv znNv4YP)THE=tp^LP-e*#3<8<%xS=q?2Qw@KFA{-df?Z7n(oJQs+-QYBzOwh$)I`f5 zjbFU}Cx0^Rb=cHLI11CYRw&f7V`r`5n}A1sT}b+{gNON_<=lA7^&NCS5@lzZhek5| z5q28oIB`Mcg{AAoxzpZ8Ck>fo;8sH`6zbAZC~?El=78egg%$j-u;1QW`<4jGf91oS zkMBI$|2}`_M+Q!)3RNaafTny|B;bn<9RG#q+7A6BNSEcYJIfz2do2jlm>IAvf5c)p zqAP|%i6`SRly}G3{?GaMA3eD?MIxqmoaSyES9uuuZequbDO~nG*g#QcwiAbtG&!-C zCRu|-w7-4a&-(lNfs^NaO@DIOJR|iIKLKN~9Xvmtfoek*`H`KtC4fg-WQp9}G!QWP z=9%rkhNDga73GuN<{8j0#X*+kD1H=>%jD=mE3^y1 zC@iXmY2qv0gF`moGso;0US$^Z3hi2tQadSA=wjl$aAKq@3jb=NU2eGMI-x7l8vnaEL9=*R^ND7R7eKp+=&aDL zRleN{?fMl#yIAkf3GKp>5BSv%t+$$E#H3;L$sN>%RA^gLe6@ z3JR}?iy#PtqAW5uDDu1vofNDqJC?L|2HF*EIKhS!&Hy-Fux7yJ``K=j`SRRC;iL#m z;g747ZzpJ1x)IJMC;sZ?+pW;9;l}#H^WO>9-U0X>WgJMrSs4pp3m1=P}BcxKL(0Ql_xXaaj&)t6*TUF=45 z)zB`+WrcRF&@Q%PVLh3B4>qm0UJ+H-1$ja zW*AqwUHH^yC=$O^VNq7LmocpZ2gW&a&8`;OMY2Icl6DEaMIh_UeOGMA zD>md68?rDsw|Rb#Qvt8okPR>_WPR;XTCpLM;JIQ$KARf1O=7%aLw-KO2|B4&Nc~rA z$S+X7LR(?QhTLMRmd68}e!Vw<|W}UzQPAu_13XasnckXf$Y6Y{*7~XT^rRVnbfBA#c2RdDayh zGQ1!cDF?G9JS1mQHJ@NZ{>uKpA^qhiD=w13ii>2$MKVqQcxkyvDD8Sq)fqt&#|32> zUYJlqAHa-UdU@$X^p_-&pJYW)X1Pk;R$B4PUY)ViWN8ce4FXfUouTHm+3O#ubzve} z+Z!Ep|DaR87ldh9L1C6VnG;9}v+qLEmX&b;5s4RhKS0^Kn;ogadu?{%GYd5WYBih% z3N@;xlhfH;Co?tlShnHqft;uP5(tS7*EM(i#>UK7XY-(1X1xkU8WaAOhzbp1kd9OL z4_keFeO08fB0ttt$TNh(EAnFq##ZFVh8O0t3vm*NGvP5QA~%4v)hZ^xb&!~D##gMz)-$) zLL2H$Xb2%Q)qIxg`@??k$^JEMXq{L78#8@-vj6-1`ir-o!CYV3U(+qF>wg|+yZBF1 z!;&|SUrkLpbldJ-oPJi7-cO=x_}SLxXGgp1#(x!g+tGUSjdcwmJe2IChY%Zj>+d5> zFdirwQMekJmZo6p8BN7#%HsKAZE^QH`SHZSEJa0)>8P zC$WN+*ejC&y{0rSVIEq*f}uz5zqa73!rQ;DpW3pVdG<5g>errTt6pQP8BhCcC%vqR zP@ln3HzT=}-AJwPX$zfc^cS05M)tRZs7`P z<5jCh^qmb)cta8n!}-;S(@#YBl-g@dXM6)tIBx2q>|_(e*3RaHbUqU1c?cLC7xf&? z$n~@Te(RN2-aRDzk96~~LW^PNbG706YvJMOhX_UWMs}4Qbh<|yKltNufAqs0f=EN_ zu6k@e=pSS~^TX@Hc;2agD7@(X!3OAM@!1dG{?Vo-yyikVE(GLt?}T|=_YN7VLH|I* zE_WtV_B55K>-uvzd(f?S$^3>u{Sbc#(Wnw3(xdAw^7jHZ_*&iRy6D)d>l5)}{$9&L zLF|tAdY!&i$O52#RjPyj?jSov1|9Bo_|!+^k?2IhkY4O%2xQgt?xfQ3mLfh?FmSnI zh+tqB#jO$Kk$?5)jbLu0lRC#$FzZoMqvQMUA?;zrQ`bN3sK@W~dh54=i`SFzZEGY? z9=-SWLx!~X+1pUSci(%v*RP-xWP^k0%hW#@@-}G0WuK{~-{pPNG%H=2xlD_o;-F;oC0;+AzRIy5FZ~)KM2JAd z2;Fzx{$;)hlIq#G%O*X2iOG+6LH1rGUIxRZ-(|CD-?~>fb@FZ2Wu0I0DYtcdXLINF zy}Rhk-`#m|@6Hw2jee=tG>puLt!1G9%IrDU)~Z**wlq9v%$C)G$gExq8yY|~Sb;~il%lu>cMMABwQ9w*-B zCquJ8U#2TE*ZXN4=>y!hPS0k3ZE);Rn~OiZI}k_F?i?^QbnBR|7~mRS`h)3=u$D48uHfjiZ9|JK+8Ps03VR@*z+KG0TR>9M|wZ6ujxch9ptM3Eu+J)`e z&+{&GnLD!?81E7W=G5E8(g#|7sStIz$*tn@$Hu>ev6B z9aDHA78kh!jjOJ#{#=02o3}r`y-fh=g&12O|4mke+&Ii#VP*Q~V)`4mHg{f}*(C*L zW%6lk=DC>s{;db3NpC;gzV)*gVtKqf$#<#)ABV)>iJ(2+lOSNB$VFO3JtQ!9StopB z{Rf*{FUFl4pq09)@vUn=wST%t?ecZ&hJ8bl`mS3a+8=fVdhHa~txbD#*vWe9_p_oy zDu;D@DAI6haNW9XZyt~lC@FHc5sS;9LI1@5gx?k2Y@kX$aKkpgSl9nrzcC&F9P^-$ z?TAI zAsZCQdd#lQ=xFh2deq`IGmi^KNxLy`&jKEdPbf6>=#Soh6h0t$?iy z0k)dW;=_9%-+K7MHVeH^9J{qV&7&bF{gE23X2ZoI7sqD9HVKh0W!-=D0v=LubY-Z|8@8mkFW+AliW@6+4&?lfuAH=qCJa6leGMt{daxvmTgL1w$r)pIOzIf~ThV$&?H6xz1>VY^{?eC!f`i(|cE|Hc02^+oM4yx$U}?Ykf`u zkX%$xW;#@+V5=c{wSs{Ucltba$;EzK72|h=y>#c-{wpabk`x|B8OBX|3c*1Or` zb=mTz%=FSW_Jtn4S_+p2_ilZ-`QU>WnD#-PGH%47j^@_;_aqZUS2at<;<4!dWHPK^ zk_&-JM0(}QpXrkfQz;3x9;n0qVDt=U__!FXRe48mYnOF?x1TYYqpP#~qR(!bt}m=2 zYtC-fET5NdHa^+^*Fv8Dr4@(z5h1{-pR`39A-hXweDIES2+wgxGSsa-ZVto+^(8|J zdv(PV^;g|-DGpmcF5z&nghiQzLwzwOTrIm4f0Z=EY%E!c)}G3`qdjZDC8W2@uM~Oo z{Uarr_{1GM!r_sRJ6+u-xZnZArZh+TGdE;u$w%hRGp7@ zyTdhWN6Kj1&L4l(rCk6B`&6R#CYX+K?Fhe>(mGIY>0*{{ZMI{-|G4@p{Sti z-9w$z&q(m`k$m8>DMh4Q{}7H3?YS0%{t#9YK^N2`#l4DC{YZ*mH4rXe>Z#7|Ufv(< z_50=88?U|bT64*lab26z#?)@;^!I1{N-j@^7rH;#U4OFwZ-ub$M$_;hd%U(w+1xm1 z5C+t?jqtNI_w@(co9o^FZh!qi2Xp!JxHEjz>2}ps!ny{d zj-l0g=ee<}SE=W_Nt|b16ehlxKnV+Dcu_co<2YFmM|oVNe%@vcf7w~pZ#R?dsjTXu zud=YJqROp;05;XkFP$V&Ve0UIrJ@$!_gpIV$acIP*WU=E4c}jYO8xVuXVXc&5S4nf zy`9C3? z8l+D`M*HD7ZyQol?6bj<`Owe)+m~K>Wrw8enJuYCqi?FiY%r4Ae(Rc~aJ~Z-)h?Ma zkU`1m$3bQRN_>>{#v)x zfCafY`f&u;rk%PzLBiLp+asMBE^j);(t+7`r`cvJdUb}Il07-6hvP$WU{>_%H|jb6 z#bwj0dw!TBNRryI84*X;MmDUVei_9<23xxC6ikiWfj2#JRt&u>hF-SWG<9HIkD<>m zq9FHtzveDoG4xKZ!B>}|S2pSIuw8%gm4kkH_+;O#_przkUt}!Gyo@*sO3zN+!n4sv zaI-2ca}`48t{H0U@14ms{N~AvPV<~Jjw9D+`Zz@jhku3=O5zj&l>Vyll0a_04HNF1 zHs(E3?SHNhpZ$NJ|F!pD_WtWw-tixESl!+KC;FfNR1U7UygW|A)Z@)6i0XsX&F#$R z9lb1YvLY|(2+ua-;jr0NP~6*vlf-u5mVur4m1h?vif37sEoZt zqnf|`bNS2ldtf}8jjm=h6esZ#9AdKOPUu z{=NY4Pxk+%{N{U}!*S>&Fgomb?uL_Y1kqX$MNZ0b+7cLXxw$1f{F-YoEW}9^1}+@Q z+JfY^WZkjG((IlZJ?;-av!S#=%c8eyLvIEoHtHO7KG#S!pxI8>YxnGMd< z>GeB9+f9?mX5>6H1O64g``N$vvfOS!&Ezty!MB>pt$reiprj;ZK~4|ze$L9uMfVp*YBFx&h!UT zbOX)@sL7=Zf?9dOZs#+SD+H;N7o;6iddZht&(gG1a%<}p^aP}jz#UTDlvl{y&~T)r zJd)Hp>g;A5&_ijdetWu?(I`n*<_gO-^?c{*^>=mDN8fE~%H%F@4!?7UVxzi;G}MAa>E8kGME7JIP}h)~EW=}}4~@N= zewiUPAMFg}<&IlX{env`Pb!!v40SdwVAtWSxn_rNNibb#tmW79`p~>^_Xzm6%lxDR z&@bzk6h^Q@zapJ6Zz%(*pxdka#z*CLSHGVof;rx4Ix0`qztJICTB3>%|Vw(F$A1IU69aU)fE zY&&{W`8xZQt@kN?P58|gkiqNM`(2Hwegm|bN+YwuOl|=he15M%-xdd-_sw3qcG%l} zvj6XzO%l!<*LIy9H$)h4!w=RXH-G}?$^O6R6Mwei1D|vkhyZ7@E z`TTL}1W_7PDL1SnjGS2IQGl|QN;9X(lPu1XNTnfjAj_iEWpQ{;6^D85RNTXhxQ%{Y zHJJK~uc5TXf%qiTPJ+hqUehZ`w){bj=>V7tF3Q+{K8U663emSYjE>j+xGww!f(WEAD9yAJ%i z-hK@3n?9!MK0l>b^Q17p___=Ru1>pizupAzn!)&ODaz{;`eNhaB$B))+0dF5Jsrn4 zVHe1V3O)R>4i)`kRQK%NW=XTw_StVW^}5b`T`M|${ko6bHFtf;`E`)3*R8CHI!?E2 zz47al_B$-t|12x??=(%z*fslrjGvB)X?>k(|Gw3HpY92mIo#>j&Dc#d3-z$orEfP) znh1BU$_oa)zCE$V!#(Dw#2hE6n&HN7*<$KV{zz9+E@HF^7}n3lHV-F5`xg3lk((tY z?sAN~9K{7X6M16$k(ZTKQYb(7T0=2uXhyWq_XyRbPR52D0pfU7VJA^m*eVJ`&sCM5 zN6C}%Kl=ZE4QQPI$myfk<#+Ih#QAwxx5(V<){E+kS8S>6_a1vnS3>bI~et*Uf_}v2#^~h`J>nI$}(co8 z@1Ib+d2Q-yHxJ8H<9^qKVAJ%CS|L5MnLEAafdb=GeE-e9rf#HwpWM3*S69 z3EdFU?2K0nJYdW+MY%3W>@;`F%uABgcbGrgjXJZnGyCx^HZQqL+Rg1w^a$(Qte+NT zAa^z24H#tBa}scyjl7tp5F{1%`}+BFTRHQ&ZyfV~n@1AO28idLnuok?5M`B}<3HHS zDXOeYLN3?MBTqJP=F`4zo;GZr696dqNtDE?x&?l;ARc+31z;1@LQ$Sn6<6pN4=1?sh8wQMVakxsffI-V zgE{yh>PhH{h@u|XhnaoQA%8_P!5?JuC!ND$Q-7m|LkTVlSA0Vy#ve5HVG}+rl>RLO zH=M_UF!c92eKd`jH>6>NHcqEJMq>*nO|oWQ6ML%g+vK;VvxR@a+}i+kXMqMwPAvn zPYJw0YeS16WCY=^khf`Y6g>i_d(t6YU36s0*po#x$(OHFiR31%@A{KpkcRY`Mm&HI zq{qkzlxx;K244>q4R^I=xRPd)Bt?dmJf_t<`4$OJvm-w|g5KeP`(|BxMW;an#$a7s zvLTERmI@K360=~CQNPq!1-VXu5j0w5kGO>MFdcLvBTC333<9CA&YVBMD8qhzb=FL& zEz?e4QSHjy(*2g9p6=4pcr#CcSNdHpfVO_Vpi>xmmy^SAc zEzu-WCnV_49%Pgml@t!~Yw7)P zG{&+5-~fU#I*(PiOWK-72OGS|s{QTu+BC!3o@sm;EK#5})223`p(UKyv0m@(uVJnU zILC7YC*ft8m3zE(mNzDzE+Vr6g)K*;F8Ycvv!qJaHjPLgh8|V@?t(YTC=F$fvqbrR zZNsuNWRlD0&8(Z-Z8O0%WJ-Rd+1Ngp_RJ(?Z6a<~j@be9f)hT~J+v=}lI~aTp}@Oy=g#|O%G&~;B8AXXk|~((_0UQ!8Ul^ zI?q@CMiO<+95Dmiv}tm6XFFtAN=>VBD`vDNb-wQ_FnM|p_mIlQGEHw!P;@;|x6J7_ zJsSYhHA-rH3f|`nP3?l3OOd(WF@_;g63Pc4wmL0kJ(i^l__LCL~Y2p1OtUqH+zd{<;Y!G zjyx&CIk_Il68)%V8g76^>wa@Rz>m_-JX2QYu}*n3_k-t#h({!7J1WSd+>2sV=nJyV z(o&^qoEKr3`CdUlBq{w$C28zrK1%f}snW_xbHeCV+QP}6BO?AAoG2sGdgNd>n@+1A zujP7o++ve9C@4Vng5Y=xiZz8*Pk`gZryUKB2Rm-G5deMx?oBYg7X^+V?^PIYAjv!J z)fwP8(0&WKp8?0iHV9igcOTVvP}u-)N{#&=j|tcvfzGlyvTcLQOdtI<#JX@uYan{K zqc0WuC?SX{E$F^>(_}>dXqkf367rgZAVxxW)Y@ALK{Jl0}x8Srb5h2HB6&NP>8wP09_}oFC^T z`$SNYq$=_%LcVe8wr0hop(T<1$>RUc#RK{Vuu5Edd>qjC;~N^@m9nd2pXD z)FKYeQ@y}R9FHiAB4S10BXsPvOv!00vp6Jzm1I%#)H!V|_{{nO(L6Iwy`roN^3d>< z2zrF6o%=CsED53{h?BA`Svz`^r_Y?Uapp6>J9*Fg^Td_JMQk2TaMFv5th6K2|9Lby zf0dYSeEsYS^XV0@Ba`G(je0EoQ5EOAtEY&H=eT-y_&Ek@M z){MYY+B>r^->m!6%(=-ZL}}=UVJsPz7(HopAD!IyJXQLsY92q^#Jne7Ziu8R z!<>a;)arL zq$l{_pT^|0Z0;!A8`@M5g9w?#Fyj~62Y6?|3e#ALK>s+8KnV7fu}KG7_#WZtG_w7Q z6TFU*eDBp)O#Y=oN=5GpG;sQG@fC?t_9XMN#!4r!3E5@a8kOfWpU^?^Hf!X*M)@SK zjN7-Mwz8*5WBMIvN|Nr(JJ5^(CU~Z_%qJ%Iy6wrUSRYKur^FqV+{DMG5%5OQ?4%L2 zmNjIkYqM#}^lf_#qAZj=f_LroDIVwkZm_Po?bDDvVdl%z<~3&3j#i-b3}9mb;*9T4 z;7@uuMN3WsL5*KMRO0QAfWPXoqk}XuMNEORG*LSlsB*z&jEFTbPJE8!P*^$)GSiNY zm?mxl0yjYN&jr~9U1@Mtf)7VlC}_KY*K6FEC-v!KjU1k@l3o}P2_v&rkWrhF3d%&_ z;nQhmO{bZ*V;!<#5cNln{Aq5)9x)z)Zrm|N@%19RwU*z z^J_9PYX(5lmLc&K3(GJ8j&-}VF!>lGEX4NOTFo2iI}-CVH@BfWP9vrNAaoL!(|8!I zG!>Lg@{h*7N#sISlGv2NsY_DDREnOw0DChKDoMl+qc zc3&zqA?a(D1g*3g6t+#|>?T=M@2pwo!vxF^Rs(GS|k{;I|uT?3V{M4NT|b z)WF(|+({*88#~JM20ffi6idrzOOo}Ve;|etYhaa|7*|Ibj3xBw?gBmh|Olhnj8ac zVvUn`(lgTgMC}t<+qFl;Ua1{F+3}tm0#5#C%C*(6ilA~5KS?tZ_X-!NJB=kFG)|oY zZ^n;-v2RWh)4kR=K{ z*R3Fg$f7I>f~btLc@14fL|fwvk>kXY`PfcT_d~}!9nr2rzo4cSTrmamsyrY?fJHl0 zO7daj0v4rH5p7b`!%zr*T*nPuGErv{?H6{w)oAxZ=+H%=-Ogl~PeZ%E(RLFXuuVl3 zI47hdZbULNAS2Zh$`|^i(xJ4vgx;$`SWkR^9?~{JvcK6}p@pyqR=nnMSxWA`%j5j0 zAniHexXBf1&p}l{iQ#*3=rxaKd6ol_QLCuv!wZa@J`!Gh5!-~49IeDb#da=3S^ zIZ6AK8?xY2C^*Ve9-R1g22O9snV0%u=@&`Xz_)W-Is3Ww&0x-Roy#m1_|546Pp@o~ zS?yNJrAVeC5*bsU5wU|a)}(>saYk$Gs77-CkGMIu2hkp7%9 zNs{~>N+c<;AQ9wB;MP7-%QcEUoRC{X3%7Q3m6GK3dmAA|h7>{t&5Zv0T(UK;3;s;L z9;9O6)nI^JScU>*8$k*P1NvR5NwzaSWpe0X2jKVO+Smf@*d$gfWm99>Ed{m?ZCgn_ zX^mT}Uw`G5+Zxy)6$z)K)HY?>XH;Gl-ITYI;Zyl(1K(> zgLLs{#!*#5=mv~q@?J?l-s?y$!a#suA#jl2X|Q0}mr(-u(9EU=ACT-#odR0Boq~5& zK+YubnX%*tlFqm*fC4`Spw{q_en%7s{e2tryk zw_~Y?pl1DK%C7uS55CD6m1k)5+`O<%JAOn5G!wwo1kJQtvu?ogAldg!oLD0wOtDy| z0h5lQ(CM23d2;veLu`SK^h{*fftDnrTPMOFpK)B@>r724B$KXSXGxo(B%^+tX~8~* z=%G|NeUWBPm?(f5P8nhu9!VKCVS?KJb$oiw+JyhL?zCj>iZz(SdP?ygnT`&$=DW_Y z-4NIxSeo=(E%sW|6V%hR86z>P^v>wen55GtE18MdF4oX$u`;#v8_8NQKSBM5B;EdF zdwfX0B_CAhmS#X&^-7yOtl2gIL+S_OOu%<2Gyf7;()79l zjy96rq-@!bB*k8@Pz}3DHmgaN5>_+v z6*7Z>3ydZo81#jE#6(IAB;2cGUa|=aWtIeR`_vw7G0dv|aB)cX0o2S2ey67Y{mr>*~9gHf{JtZTX$6lP`L zVH=ep#6>;c=h?U0Bxt}KR|M&#VuZC1L`DWP%bg`y(_(Hn+u0@-vOFN!?M(sFcNk5+ zE+SAYP%$r7n`DwtESxd@#R@Dw-_@KLn*D-@HB8iopTz80*Uq*>d)RB!uvnh<&rH4f%)6kk;n}#g@;Sja4{Rnmvmb(lu$aR^?00eAPcZwY_>d zHz}c(6lc|7G|SV(AkFgTXvyk*d8C?SbsEVuJND$DIniw7jHsL(PP=k^BHr~svI@#vY4sEV5%Hs2XF7c=JQ)5 zY7(p(Svyo2!uVrtvz;jG+SbnYJ2YH-Eknv@OpNZtLrS=bU>O~u&?HYckr)$6H}1;p z%bW-S{KhKL{Q?u+|Hu0iXW4q7on<`EmgD%oaU4Ib4ZFeK{9xiOi>+?T_Vqq9jcrXF zm-oe6wszPZ^~o{W7TJv3uCZ*!_1`s7433ZXuw_erUh#oz+$&rXUdjZPH9z!1A5NGE zMmf((Jg3YdPjGT4OWP>ibBqIg?IP3PqokeBKa>6r?GP}#=k5sYP_n^oYntu-;?m#G z>eX`q|5usi&o#4rgBZ2Y3$m#+DGJCct?NZ};Ge3{S<|;min=1VRh;IAL@Mg&&6F&i77wTy^fMBcfvxYBbwuv*J z_-6gY31ZbelJ*sZv!H8ng`o3ARuFwWi$u&COvSKyX4o(8*y=JgT|1ztihWEUSC;V}T3T9&5tQ7Q6O@I5rlt zD<@h@;urymR?N(+^Qb&usAZjWjRXtdZ-TMgO|*po7^(g+MakndXRtl$69`ix|8ykb zu>#uX&!9k}OiZ$t6>%Pcmn0rx_vrM{)=-|!{1ghTFaBrEp3{KXO(yBk`d|Pvm30H8 zm5l_jK=Mqr=OTnObvyttPf(&dmS$}=k8Tjw7GEz=)!o}S9&B6JTGXEg$gppKpO*q} z@InH)n#|`3gThygEaFKXVYJN97=ha_gX@f=mbC$EcxwB^djmx+suMK(*|&8rwu}zI z=N^w>cxvg9Z*NPQwp?m{+WM6y#XX%-7^cN}oWNeJIf0!pl5prVZ~`y(DyMP+|IEPM z#ztFBT#oCSo+Y2-=<(1_j~=%RQk#3#`KK!hZ zFH{B4QibDt0zH~>Oqz#Dw&oYFj>sWdFNTkvw3&r}Ym1_;%%V(67_2x~K1KP1v;wJF zd9wd|eDTlr4XCr2i?$f3b92Fozdq8sjQh{}Oi~4!kcK&_i*e}{3z}43L7Q}bKUy>suhNb4net2fYrOH@{dN7% zQjX7c~DXdH;PwK;1bTVea~H-@&?+Hb9&J-V~jzP93Q zA6iCyl`fpmhF^Y~4WDf-GDv5cP|e5ye!advHh@Oxq(zeC8JyiNBj}QQ%r>TJ8DO)n z0+`erx|Zozk8dF-DB0hD50_hGEk4^k2aSOgP7r0o#=?5bL4h)OGH~V{FLGfCN%AJS z`(y)WKJ7cR*X+mCKs1mguK+i>9XdK~p2Igm>BNS$!FP~~aZ%r{(VA1*IrG_H)z|Ol zVI|7dUIGzFA^!kG2e_;VmywGbc{hvbg+<*KYH1X;O8$xPOzIXJ4jp1JZ@#f*-jSRMo!Fv@6@cb59 zY1l)K9_l{4*Xx^)ecJh4TIKH(JZ^119;euE{Rr{JBKHV=k(UEE68ZUV6;y;zSX!!? zcUzMeZsuLHtsX-8JcLDZch7z-8Jq)POep}^)tp-<_a8&^iyFWCU}nOtPw>e5lg6xd z>!+qU>%L@2ndVG#)K=ZxX_(*7{$H8NL)9(5t+?qr6sSI>l+9I^H2oM~jT zzK8JN=t6rz68Iws>#qLMv~#US=XTR%r%vAGX&)Cp20>Manx2{L$eJX+&1nvZdywf| z|2j3jqm_)zY$r<@i6BWdB%M-Gk`=Iw4t`EG;taH2(=H0E!fGc8>`GoY121#h#&Kt4Lfw1}qpmwR^!< zVK##arSvB~!>(oMG^aC04@*6+g1T>;#CCbyCxe{&lm|5vkLdyp8_5XPvQ%(18}qdJ z>rw+?PLXC;md55Ag>+6Wn)j&Lq{fHcepaqM?tDg3158RUB~eK}B$1&kNU0!19WO4CjS5P~$-Ed@^Wf?z z<(U$QmIU5grHdx88zT}F2}Nc|$tBK}$Ni}Y12R#lGi@WhCvjlWsWl>bxIC_u7l+;& zv~vj6w$S4lB>T;iMr?ifWvq$6>_E!|=AFTd1Bg0G#T_6D@u344^e6}iXN=s$hi}v6 z&~Hz_NkcPuv6n+52q1!B2RkXDKqU`o8gw`dFaG9F??1S?rO$(! z@ZeVzH=ex=aJ`DSq6jwiv+D@q=}50WE}#q2Ld8(F8T}Yjsxqx@(KTZ*nCXp9JGF)0 z?YNg{=U6vozDk242|^kI38u4`<$z5W+M@i#ACd7{*lzQ)}h;$|G`o8qN+v0p} z%r=a=oKMai)sKXq6Sv}iJOcvF8por+7vr3Pvs+x6a8c#TWsVx-uU-Rw*W`N$dmEU2 zv772*F#8A1v48IIGuf4=BJHyyB51&gFvnLu+?fI4ve=8fB!YMp0EE56XXs<m+`cl zHDPudbKZ#1nd~>Z&#X&yMiAHyco1Q6r@`PkjXQL>Z5+Wf()GmZ-x9KG&Y1X*|kIT zu3>L?qL}sK6SNK`ZoA}cVisP3*+eoey02Ma$DYu0=Ph1I4EK%bfRPd}VI zS76*TX49$rhwEO*{_&Nk1&$WnKe8;q>PZ4cyQKX`q_M(vZI^;W01KKi8dUL2}=>NK(Z`H42Cu5m}N@#wq<#@8;$;y!4A#sN@Y*GyU{p9I8s$=dVziJS(k)uk+6 z-v?f>R~R{w=LD4FQ9hsrHYiO5t|H*-hF%QkP$^0=Pq(-ae!1Klck~)Rx5dAHK^CWm z!X=E4P(YD0AeHi20^m2q+?DdZu!6yLNsHq|U4e5v0wBm-{1YX4=S zaoyO>7xD^y24hK!`?9N_+v2ZYki|X7dZA!p8}}7%at`#zRhywnC~N~1M0%aVwk6hh z;9QMeog@cRB+1b7D+fmchddfQTKoF#Du zc6Fj;6o(PNh&At~Larv^M&D8 zVsX@jBHx9dZj+@~1dy|1{Ut5#GC)_r;?zawU{)1`r#VcvxN3s#P@WxU9OPx-u+A5; zI3cQK&++&|EdGrPvbgVfK@63zjl8T}(IELvD^^4nLD7o9Y!Vd=$TDkOgsHB8#T~Tg zRGx7iLo1guh>D~_#3}g`-jo-VWJ)gNxgmhX@wU_&PcFpbZ(NYYBOoaSrLfJwfV_EC z!R3XV$Gi&ikg_mXaF<=TrpJNtPHqbMfL8Q+pYUOC<-IX z{9-V-H!sNIP#=(D zfeZ_-pCsx#cx_o&&6iU?8J7z|ahBWF-HXB8e&d2H9-}@R6~ZbcZ1#a)iH<2ZbD==Y zBdA=eYDv#cgln(B8fR^)7=C+1OgXWL6c8eW&Rs(B+_yZh%rjo_>9?~GCYI$aZg6!t zhtC&#|JDUr+?O{m0)nJWb}lc#k@)BouMl|UR3{VE#d6E+>Tnupi%)7#XUmDhuqrc1 zfoxBd%uxd&aOcwlkl#q<36A4pk<3t+n=Iv3>GgMRYkd2HtWo4tu|t*y93px^KCC=x znIpvPh)|F!^B`K%kM@C&uE6@sAPXaY$qU93qIWoL3FCw$z(CaItN4FpyQSn73IYmiLSa*e zpHlbB5wv7ni%haBvBs&tMPZR!VM%QzHzx#usK13Y395*~&AliM*u}1|T*$R=LEO~QsH0FJ7i~o&_ zvUtUXIEJyI3`ki3`xIVfQg__A;-rI2h4Xw#i{lVofi+%MewYO@Q<^ZmBn@yVjWZxh?*^3$i%T z9pSbkvX=@F91E8OfQg-Dq;rsvTqVJ>7QY(1dhQd)aENBHfrEQ`WTRyjDOc1#qUlJ4 zi_q3W7EjV8*SNvF&u#JFx+sf>0A83EwmJ#>WH{^@wB;o32Z`%R)JLwNORe#%v8z`q zjPg?CwKK^&l(eJ_nsi%5;6Ko%J1|BsV)59CIPaI))lDw>xh?*;F394rE|t{!`ZoD@ zL^(ht$Vj664yKzjrYaiF8;Wz5v3PVfc6A?4dKCl#7jWPj&w#=>`UyWT|Nq&mL;sB~_VgY(Euzd;w6Q(5`ZJ{RtxTmjiDC~KmWjr^N zOMY&P|D6l6xI?(C@&svvg&4;M;4LSDk5)sKNHvw0MoVID@zwCveReDtNe-9<#WgL^ zZqJIuwM)nt37f^_n$pn)ERK5Dk`~vv`nfIs{R^^qki?1W6F(_+)?q~eJHw+PKgACe zoQo)TELlAOZT(e1VBp?VC`@2%7!?W5$5cO6s*-YFN}6-!qRq09#nF0O(&8FdKexsI z?gd%Alqy)^G^Pwva?nt{%3^4ONFdZ0sz#8oPP{S*Z(;AqfB(yLv?;twc{K zbF4ClY7wrW3sw3iB&IHDagD2=+v0Cski{wCCZk&P#t13mtAn=!J9AxS_LI6IDQHXj z>dDpE)k`+=K(URxhza4V!x2Q76pOnt8HZ(+Q{K1G8c&vvooQVC+!p`c3$nPcBFCu^ z4I>we^kQlxZC(vF5Y*8Ujyi5??9R)0Zt2z7)dL4!V{uK3n2>28BvC{X2nRbvPeam; zvvQ&PctY*Wl51S!>gTrj4=%{!aRm_$L%^Kpl1kYhMA`{Zt6y<|B>OD2#;*thlX)=Dz|2x2>Bwb-KXHx&waSqmxuiQr z3)PFHs4OjMah*$kZi`>LAd6G{hghfxQ5GU=P~hDp%4O3-eVsy@6h8Ll;^VBKE3wAi z5d968HJ&2ZOE_4npK|V?a6F+yz~TpVUuca}ShAeO4d#}f7iE3tf-D|zb3rJR`*Rc#)<;k)ZzZ$!`3*3_W zT);hrw*skW#jY-bNo?|z0K-b;Et2PkKnN;x%UN9KvYy-Gzkfj%Pa+)hl3XV$ga{v# z21Fq&NuLn+sYE0It0glVsi?UUYdlWNDsyEUueg+>1`EW*-5N2wn7~<;;>0ZCx%sj( zmbAFW+|F(B>lbA4Dn$PlR#YM>a?C~Ixkcng_=rgd2)N`_%q_R8Uy<5wbO}jtV~xjX zbPL2pE~^g@Q%>a@irJtuQqTERUma&}X^s|+xt-hM_61oSuMJuv&T&eY+0}&$H}}ES zsd0y5k@--G2#`6)XT_Pm@=%Rnyftz+ZjR105h-eFA;E#~fL3yfv7!ncSxCM?KWIuz zTG!v3C&eRlzgkl9YlbhnX&tsK=<11e65(X60wa)xOqwEFG>!+3colJs=+-CSJhS~q z)2Pcz66G8XjgItWxf<_o3S_FJG1RKjF5#rH1ejkfr&f8b4rPa z9|GWzO98Z@DGT!$%3DgtU4bn0Lryj@?`fAKx};LVL`3S|Aj~eMCk^hjN%8#_H32GpFupFcPGI*qrYwGvPaUuFf$RsHQr;aRX zSpN2*JjN1U_5p$*{R6A)?4o3XtOu0qyM|eLlnr)i`Ea5-WTByLz6nQrR*t(Ox4PH2 zP`5&_=>VOThLaus;zynScxWB*Sb3hXF>86D0UAsCb?QD!lhc0k7m+NNW-{xO?akXa z?P`o*R9SZzy>S^l6iChBS(}r=6KNP!k-A5p3wJzY0PC|>_pS%rY6e`Zx6r#TA}>NG zZJNH$pG2Zcch)28sl{m!Rv)3|iQcS2iRb|BrQWC(o@p#mh`cfU z(;`qyJL6){l6OR$TQT4TZ1R?jaUqEQfDfhYG3b!x7>~2<2$K ztqv;ejf@YyJvht?Jy1x~G^4=>4R1fc>O7*SqG6-ufg!)PcC+3tfA5Hfl6*j#e%wK# zX!3pO(Eb>u8wQ3?^ar)p4I)z5mZ36(YJOGQ@x+Xj>DP>eG?z7#Q519rW0~fVaQ|zB z34Zb=qbBvG{lDOEa(tK_o!S%;GYjm3;1Tzg*p)g&^4d#;q`1X}eu$f{7t^on6>94h z`j<5F#oM23TbrWZbEMV4Zp*9o^k8GMn}~yT`-jqnTHgG0o%b((*f1s!vd3#IjlFS> zD#1W>666)I#QF!@o9o^FZh!p%+H5sgH`~QwZ}-Vujd-?;AX#%s>k>ktXHc?PY(P#` zviZHU7R_|}n=R-0DBAougf|kpWI!hL1c4u1IHSu1#l~2X$<6hofOJzKr+{3l%0cB} zdI(b$#SYo;rE*#dAoLDn)2U2mU}l{JtxMjJ#8*Yl(GV9i-aYAWj%G8of$KPlxSlJ4e+Y>Uvpj_lVi z>UGCP^6N5^_+RazoYDCCYsW{h_2k!(|5Hc_qFUb==h_#aoH7=327bLl)_MpxdK3aB zfRRR}RDV-5nJ`5GluBRaapjNz@??p2179U2|DcwfIxXsx;M~L0Byl9;kS1iVh?=YE zK%P*te`{u0%XWJwdu-hj6}Li554K0{bwt%Tg%AR~ab(70iB88kp-`Mty9gK&m@%ak zz6iO6uqrE37$exrr+vO`!J^kuNyylPAO5&Q%7rYzFRW7xtfz^VY@T-SWz>M0NGr`~ zG*QD?L31cX`x4#oBZBfMqL6OtkXkF1j#T(gUw+cij7F1_sj`F#lfqG<&dVsB%L~cN zq+LW-6xEVRtD&xQx7Xa9@#gs1L>oW%%$ z4z1X6t$r>Vf%>RNDRh8GyK;tqNt|I+5nl#(xR#cgCtQ?QgdK%89CB=m88Q%?#E0L8 z!VXje_+wnoW{k})2I%f4j7Fyj7u}dS6%P7$Zkx;EwVUQ9Igy-M>_Wbn zw$$&oH)UMumd8`Be|B`ZPifP^ghM5(#l$C&(xpH?+5Ve)H`@Q){Ocd+f9?I3z5lBB z$bZaXa(Dlq=zsoGIauC$771w(N*~`1dIie!Oa)isfY$j*q0?SdsFjbQ8P6;s{kJyn z-$c{1(RJPW|Ji$&C%djI%}**mK!OF5B2~q5siZnWsES}0PUd;t$4QBjk^o47A^`{q zl2WnR(0OLwWM>~Ih3 zPw>n$|JK@jpL^~jZ)TEsuvAc26F}y@XP>iQXRmL4>-&Z{`VtVzaE~3H@!e@WBa_gM z_~o-~G>>XjKU-n&pcSzvq->bF;#ZKjK zR=A^bI94pag|Gk}tcpenEw6wp3J{}$>}m&%eZ+EigkIv);4Cnmn8#2-QA*1_%Z zhR$;)v4NXpdQ>+Px!J5*k#Tx-aO58p`BCdp<|AWXpOjs+qvr*YapT9nu*q_DQB%hR zv^3Uh-OyZ|`t3zcw7xJC-d(sQ4%daZVUYY5nD7{4sy|;kGWuY@(~(tBbW@y+s4%aj zswbyv6Wbr^vB^o~eKc0ftnFTWd}I~p*dNDalORZQETC8b%AsJJNe4}_n#vfQjwT`6 zvdHR>W_IkW0wkGH_#L&u{gocjE;XmZr?P!c%?31%5$GbTNJTi2s(>j7y@38mMh#X7 zC{0zn42=2OqQq8nJLgwcy)2<2F4LQ$v&Kcu8qhuIlWs)J0vRHN$U-4_>K-Np2$K1B=rj9Cu2P>1wj zN?~Lcv!Kwb4j`IR%wOsu8$Z|mh7BfK~71%n=k_sEj>73v*ha+Dm z#Xpw=yZgt#kbhjhNs`Lg=yI%-1P8~WcjZ{bUvC-kapYb4VB_k|cL{<1rF`d=A>WbR z?Wc#Ma=1NnW)3m7^TYm~h)iI#7WG#8{XX@5tuwR86~HvS1M(kma0yqCBk4-nn)d3o z(LQiRw&QEoYBU(h@lDf2K6$`we_wKwTZ7D(iCC4s=3YkVyrA|&!WN=>i5;gsS^tM~ zHcLnniIf{TCjixL2?!*?2J$!9+>=A-kiQFjJ3f%?7$?*V=Oz6%1{XXu8KLnOF3y~3 zKx6kg!h6>RP25#r#oIU{(XmT6y>orz4Rek)&%jmOQ%J)_Rf3C?^de8Vn|(?{<`_O2 zAC`I^HQ6w}EBTp`WR@~6u_Fmbl9YSHz1?bjFx;1H8<#k!Hc3{w1N;Zt9o~lI_iXCT zJ}Z~t)JjrLo|MR-`b=^)(zr3XmY*F|I|d}$8th{yJHB5rE$(H65QihaFFC4We0abS zzcy(u6Kv+;!M&4_xEA=H3?kYmWx->aC1 zo0Ac-GlN{H?I7l=b{SbnPj(3hY?n>0&E!#c_kparLmt`=?cp8~z>Z|TG$U3qrCdj1 zam(2A0n&sT3LOka&bE7UvwJ+382}p}u^t#$l9`IK5hPWFYs7MrDJ>=Vk`-e^J54v* zv?|w;0eHJANk8s*Z)xU4?&W&({B+gpBaZ==DQChy?{>96JQ#B!^F&uAa@%9sIA?4w zAeWt*75ZWFeUeL-bf2`czIiYxNLkbDWo|{la`|5CL1{|nnOvIfe=r*Hj}^0J+$WDf z{**5q(7nt>b2GA*+&Up{Y*x`_uh=5lTA8G=M47`8*;q4&bqKWIkNCYzy89Jw<}6bs zG-&2|=+e$ij*@&c5r@k%SF$I`Gs&bCcW9Eh+!dGMqt$0N(Jaeb*8Kq)n^t^%OxH>l zm%#+XOqOM}M>nzm%0M(5m%SOuhRgmn9@f_hCj56vYZ-3D zEnz5xx@{`_Jl$KZ2_;uJ%+2DV<+rMA$Fd-Vo57}h8Nvm#2KtBlx5XTouQeOlj;u^` zD_g9wY71{{zSLr5jG#kYhQm?FijW@3Hl>NF2{-w;Ond~cbpnwh*N&XJ+~&dX{&?%M zgFd*8d~h({(wpF$EC8C{tHxYscVGtsjsz?d9h1vmbDQm(xXfM&vt-Xa(-BjEJJeOU zD?K8&U03?o3Or_bq)S%%{*cz>x4Xlfz8FIt(Y}u+6O z82rhurGGV#BM5@Ui)8ZG5Kgi^psSr7CavzP@|u?=B5!&J6IsHcHY{sTg1BEBIIRpMc?<+FYS+~UNN6sW@zk5%y!s0*#$vg zzu5lwoE~p%{~!9_|C9fI@`Xk%{}+G#`~u5;c*uP4$4C2?HSqbltM;pt*zX0KmfOlk zTQ;@%Q>yV2bb|t9EAa#fh#{d$z>LVMI>7lOqjm?QGmsvR^C>n)P)!nwak2Aaf`nO{ zCh&N%pGC9@#QN5vu${4VuLrpg!Ece_s+7a{ga61WOomZ2hY{h>-29hAKhy&r>tpNvGLN3RuSX&Zc{@6S1pfw=UT%JG3BD`fu z&xb_>Aw`52a#p%jX4hrX3A2J_G#UNoLUVb3#8(1}|1!eVE>#2K4~Bz%K`xG~L&XKH zI&Gf+Il|`CX8Gp==M?(B)F5e1@P+GFZf)E~x3wFr+@p%a1NFhI;-dMZ!7g~Kkywi> zzyaz%z~f4xHurcU+}~2fW)@Wg&}H$RFkMR$dDkRiH0ToeS zKo*o#p@mT=SyANO31YS(mt~s0z#>4X0nuJGt+^Q1H5VtiW#s57RIzxy2(>;#w_0f5 zsCV`&WU3hxo79rmus^xN()M05?KOm2*IM8b2Cikg&wt zR2!VX#L^bO(~AFmB0gc&auSq)p@G?0S}60f`%`)><%n`Ft4a|ON$R3UMN1L5)|X#y z>79HJP{0PFfJY5rST+CyB2tu9e6cdl`mO}`7iM;L0b5))$z z62Lk(A@?5MI;7YMZXxB5hh=sII@H{*?G?|=@f8k1)FhM!W|7O7N8Zd1_7t?CO;8=h zbM-a^*^t{B-gB5&RstPLJZ>IXBDD$zf>7zJJ&Dojtnrr67Iak^I80mNw)WYo1pG2@ zYrdhtD;=RNl+YCPVFeAUyaS$kPNJRB2i-Zu^{pz?5G(*YtEQD%68IT{IKyJg`7qeuiB(lyVj%Us&t)JgBL>w^a zv$+8>Prd@7!*D0)Mi_*X&z*MOna{OGNqcT?HtIAS0f+&f4jKF-#g~)B6faDs*;N^8 z>M=Cl8}1zL=2XK7Vn}??D~DCW^T|Xq3@SHEZkb7Y)7EBOTEBJk4bQFKslKw64|bk3 zB{`r_a&da0X2F4vZ!;5x4AoT% z?V?r1^UV#IncoU4x^-N7`4JH1r_u|8%-K2>I}@ds%qVkDgQ1i)$@7J=2a0+KhGlw^ zjX=I@Rus+hss!BB=l&scL+fQIN7{6VB@j@}k~<*Ol6GZ5mXjI|nfuKIpFD&ee%a07 z4(;d)X)T>`Rc!4Ip$r2i-EKXIBD~qo2)uIiDL25yrLu)pFAvwWxUX9#54tzvlKP;af|7r3hUmFv*a=%Fw3mbbFzk zvRd)uBSeb6#rB|kG7HcgDq8oku-4{OppnvMCjs#sXha^G1A6o|1C5s5)gu6no;?_B zZV8iAt13o!wn!|SBn;b_?Bi~r%EKnV3lz_`HDdJG+CP<7fS~K{{3wTo+Q9SVY|JY{ z-UsGgqPrgH5=~kwO4J(rCkR%%Y-i1ZYn*+gyL{m(plJoNMlrL(l=mPTtd5E;(kiRu zW~4@D7Ik}!2v&guS(;Ma*+oH9)D?+Cd&K2&Ldknl$7PAX#bm*Loe?Y>?a3Aj7o&w> zMVM%X$0Aq^XRpYyvF@PM0AC6H;H(Fus1kQ)Dyp)iJ6{ptLP!v-00b*uLG=S!wnYfm z1AaRhEbDX;_=CW*CY^U2mh~(J;B|H1AshGvS74Wck8vZcFDjTs8U)m(Nc-Ko$G^ob8?r!G6r;Utpc7UB4t;HtydxQkCr_an?DZawaw=VP0DXAQLrKRn^tZ-CIuEVt) z21S9oO5)d)uS@=&x=XAE{W_@Xv_^N31g(AU1=m>G<^>Z~&+I`(LV+fBDA+@l>_I(b z-BM9@!MGHFxj@&gbdNfFfu*gzDyKT(&JZR!(9u0)9#c>wF5pQaN|6b&dYKxOBa8^1 zUyFmZeaOX^S=#bTa$a1}wY1skR}>kC)JuWghsZu96$RK-p?2Yf_SL3Xr_}rI@{%N2OEBkg;o)Smk;zFZcAUn;4LLSQ*P{Mf60G!aGU{=L($RdK zG(B&sEvSEfb|CZ8XI@rHe+?KNbmqI*!*KRdocljfoZH4Hg6t|zTMT!046bIdtcJj+ zaE#zOy!ZkMJT9D+neg!^u zkd;FSO+Vioes*ubO<(rzz`FzwtN7~%T&{OX0`O5HIj#>Olb`MnKh5^|;YUzbI5Lfg zdkRcmIDhA`7|B1@4+g&l&W6S{(G=2t0bFD~nrGv_<&NP(*$y(@LhvZn-aI5|n9{%! zgRF*8JmG_ZKLY3jx4X+qHxK|-o1l^vWXmZ;PJY=@sE@yNQ%f(Scu?ks?PL*w&>ON{ zXr@ckd$v7bWu2vyF)E{#bnBsz#>m|1l>OAyB>`1AR^0RJ7dqmj6=22(c zP{Qbi^JX3ii4nm1J```6YARmQ5aujNZu&OuU1@KV^I;KaXGDoUuk?Y)H;v3H0T4CQ zT>CzD9X)+TE~PVX6;xHNaF|)9hjH=XJF2rgR=`iS#8GVPIk{Kmg zly=g&ruZnC6V~MnOYzw!X!8R^n=h`jA6(J*A-kx&553#+KGY>-UWkthL;h)&6iJmK z#)PX`g(Yc`cPL1z>n{Hjt|4ic1UFU%?oEV0|}Rh*JB&S;ARJwj~x*#`+I z_tBS~;8QbzGFw?k0A*@}zIH4`=#kN)yLtqG@)HdAcM8Le0?aZZyr_dJ5jsHadNuwb;&j&yiyG*z zpH>|%H?K)-Scv_#4n)MxN*{=AF$?ijd%i(tPZtY52xNBBCC4GNzi&>dCSG&!0ky1M z*jgZP{T_W)Mu^Z?6@QD-)unp6z<$7nely=+6jwJW?K#s{0|Iq|wCLkK1&)ryaDsXU ziG>nJJ_<$4qE4XtIn;FW)uk=GK;g!Ss!};qyN9Wv$HqPEu8^e#YAP`(27B)K1u=I; zLN&#;+dj*XcarYYfFx$d=>CiBx0wFj$ej< zl5dZemmDJ{+FR@NSGuTv2&md(88)a&$S1;;wA)3%+RnzGJD!rSv6JN*j{Kb=;V8Aa z$l31r5;zLNA_#In1!pzbg5Q+6`9TMQuti?}@24%puzd{;KAVWGAxc0&qHNUAC3x%` zS12N;?#f2?QbKBBjHW5_%%qQr+lW5zZ&k!(00SoQQ+}Nx`qZr1Nlj+KiSGk zxe67CQV&L9Bk|^#;#=flX-0{SFbtvYOv?aMD=p!y-lC`k$u;B(!*a#@&=z^ZFoW5n zVW&Q&su&4bjkt_3*<{s4mza(kZvoACgp7JOmc-_Y6ttF6u>p?^nh=tBCW7MuwJa9s z(4NtxJ=Zg1#vL`o1_I>WSif`q=8g6Dyeqe_zkki!_~7=3*M7CJHu?F+`un%uyC%^I zqF11ip*+;bH?FPU_U~M~{l0f~{m%L)-p5K@_sBpcpS&Ruhm6Bsb-#t@C@)L3M=PRi z0l&DAbY}ILEFb#KO%|OHqy~iTY2cDOa&OJAo&2R}R-2i`mE>8Qkv5b~!59VyBYKv( zKp0FEu6W|X1cPWMmO=MgBi59ZFPSThD)@O|C$JQP>V({sS!ZuahZkZe@F%bx6E_2N z(3{nTt6$w4$}i+2=KC{~pDRhU-rVY4w&9~pyR=AAq zeM4e%-8teb90BYQ;fj>J9vW*mLh5^HO-P^(OM(=1rtqhi0>B~X1B7N`d=M#`LCKLdkYSUEbw;=7m!V|mN|JNbD5O{gC&WYj z`gZ~M5Ery1xCd!pr~~2Gj7axot1qW&QRk{J|70RyF@L6ObCNNSeSW<3 z9NrqU2CSH?y~K|tgXcrwiVhUP0hTuX7@mcAV+Oq%PA!#(lNHij=xbMd*+dZih#Q|q zJ-R_RK9;%0BV+iB(@;cdBPsc~gV7oWu@YeiX<4RyQQA5l^@w{^Wv@`b-iZmt=W8z? z=$pZyBd3e#9tb+pblq|2$b5;Rp|3o=D#i1YBaI8lMK1s-1PLiDZXt8PB7q@8NoJ?t z&EY^$QR_m+sc%o61h#)I1+zNW)%WRnMHr<1%QaKxHI%gu*X@EX0Qz9l)}aa#*K`4Y z5*X(W^l5*2X)7<9_|BL5mV>fsDo>MM*rgf}Mwf6@s144jcJz@zz|*!A3qZI6N-dbX z!qWCGOvP&M$pEpEs)XQ#**Q2y7t^&og?(62J)2491G6&Q-0TIGwsy|6);t!57|=)| zbHRLpo!3pN)#Ts{cdkf*9;x0IkzReQ$yXP(@K6yG4n7HPRW(ZUsLv-<_=4|%AEbGT z?OGY}kX6u>5OpHuh)LnrE*_Q%x?blzEU=;$WPke<` zkUt($hbaYdfJ3HKPJT)Kt(6+$w}{>FdpK04Fo<6x*hCT^LW?0*P__xXUkul>+9|mG zz?Eu(QWym{-Wf3PB~EfBc@q9s_p+TsFcHxKbLvKuCT%SeVX^8Jk)1bUWfB}t>6e%Y zdH?VLX)4viQ^pLH;b;ztE0MhiVk1Z{j4EmO(g-neKhh-<=!tZa@=^9B(~TSzwH|kb)``52*xSk);BuX?`V7Bv0W>IVe3jx%?0HX+=G1 z>RzP~bMhgm(;AL;} z716)ZqT1209^aSm%4aB}FU>#r0U%a=xT8Nug_Ay`#8xlxGrGJS^7Tdid-4A8;M0q8 z3-TPOZ|{^pF?XrcxtWek3`7rIDav5nx-ujUSNf)kGBQNL&q1v_l5ir{?| ze7I3NE$t#QLRT_C2Ew7Az?UW+D-%p-q{@3y_y;H^z0<7z31p`|Z_by@>#4rfE3i}X zD1d_H$gDH*W~-DzBi+N}OU6hMy0`y(rVW=mVNwoqO;v&Do@B)nYB zcWaV1=+7LC)T34f-{ZbdaRJHqltREhdNIH$==P!Thrn0csG+&g*A7Nf?Q03Di1dW* z(jw2qh;gOI!blWH<)xH>c4{Gn00@YrKEw@5Ns_8pRK1K8^Kmc|%$b<~TZwug3p6_q zBRz^&nL(FM7yUj6bZOF~$DvEJ0$m1MdRPiyFKaTg33w;pC~l;>u*8NX z$)lpvRNO7P%F=cxXq9Aon>KOA=4tvB9@&&bk%>jR4^jr~&Z?kHE9Xe#ptZRxENbt} z_|RF*uqX$NF%j(f82hr;1GEZLfd%V00v+l`{0bCH@S(rm{%4}i@r?L>A6XgyKe=L^ zM^%sX7cNUhynR(kF+3tL#O{*Xp7trV*HuS==kE}NRaceQrE>o- z%8Tu%2;A>iGgAMNPo_J-^jk4!P*&8 zY; ztr4NY{Vl}76@_sXBK9_@N>WwknIE6|?reYFZsabcZU(@^X$=wIYS|Kxj7pM4dXR*t zKN$^qHu{8r+!)H=FNrvq^a(#HhkF<#j=fL!hWE7(Bxa{@L?-_mD?eJ@|FO=e#uOe1 z1npXJ2@r@uDv`wgeUyn4nv8BUHcqw4b4D||UbK%vH27-T`7_~esiX%Y?rJiy@}vB~ zTm5m8Zf;H10W4UoCpZdq8yk%XQSQ1Vp+r?qG9%K!4;%(S!c zW1x7Wt$ZlR3imNVOtLZG&pdF=`pws!mc|I9C9F8`*$_8%DLyn7FrZw%?g^;Zu84IZ zQm>nXkvf3Oqm5P#X79ttX)SKE*aa-sr+D2Pi@C-4&DZbdRN{U5I=Iiyo3HN;O*xZy zxLLqYk*y1a4<3scJRDR9um2cv;qGkb{Ae|EJ^Z8m$Lm(~4m7Lf)xi_4=I&D)EV`mv zYwa0qp+fj`Y&_GOSER(Q7_a@^-~12WM@N(^Ro>5rJ8V8vzxJ;A?=yi~pSo*4HQ74N z=Vfd4Ow-;Sus;39m5mS0Z$S=tlNxQ9_Z6Pf-|Lrn!&kr>*0=!my^;x|@Ru06^K;hy zN3j)iE&ZIu6bqu^Pwb(6M^ZV4gWqa0T!JP5Y z%l$X@Jt2m)zSB3*^ zujr#ukcRz2xZiNtp$9`^N413KFGFMlCcw`lguNEjW*J5+*!_W3pt|E`nkb65_FxPd zs#P%T-IcBJ?#@pJ<(macA7xBf3DX>nXCloqB;d%48eT)z>HRsW4CE`TgE!lV(sU8m zABmic+BZdaqF^oTt_A&-APD}l)j!LDUcrzdUtp>{Hr*!V#?KiygA0x%-%4W zDbH|f5rG#`3PV-@{3J8k)~~-n5&}=Ladx+5e9->v(IMHiX_qYx6$SZ@%5z-0u>3SldB2<38QD$w|$ysFc>(6>qTiSyN6dm&CFJ9ZX* z{^wKgAteMT$aCvRKkSaoY?n^?bnR{yuOs5(bnwCc>cPF+4djv=}(NG$ajT+v;95&@Bb=q z<3DCu&qtzZ0*9n|ZHu1%=Zj3rVX*`Rt)<^ptrcXXQJmrsfp=^Nu1hzrV_vB-@r3%>VXh;qo+$=QI~`PTIxy`)ZN}RMZIgMl zu*c`ofjELAH{IjkvCmBIY{M!SdAF}^-0{|LUH@X*-JsL!kh7{0_r|mma2Vi;i{U1w#VaJbNBYe_L+y{o7*co5m)uU z(-@QZ;e5XDUR_SPsr?q;`Nh#j^~?MDTbrHummggnteQ9cDv9Iqs{6ufcsJ>9#vzNA&cP{tBpk&}H(Mj)q9~Ht48QYEsv0FKYT&3#typ%&ylUctj>qEEt&BfvuZ(+pWi_+KlE{OSiA>({Ru#-iKUt$plkdqV+)c8-3k z%M1sp0n=;968~53Wi7=LluXDOJjVa5vyz6r5cTCLU>R-1_)gFj=s8SR!hYC|969kr zPToG1f#}$0qddc&9_hmauybK6`T)SWM<^&&!e>xl>b2;ONZH z>vCy%6~6w#1|F_(%18-tT)!?zpetu)>@c_;?#rS6WX$S^Zo@sjd!bpo`yvC|9JHIY zi+3T_6#bPj#)a!_sMF~>ph7@=M^A`)nqJwDia=ZrlRWE)uuvphV2!bRTuhk(K3>3T zk)>hSPuAePwHyZLEe+LVP-r&OFNsw-i)s1!>fp2O1Ai3PZBE)WT6LZwqehZfN!uK8 z0X}unP5qh1%7u;0U{5{yGBE)IxIC z>(ZG)(7&vIhJpDrip-yJX#b4cy*&qEX^L089POKU0y#~yz5bsMj1C{Gh;0U5Ih!_F zHMGzwRd_RR2z~YQPSKZ{ByKo5+YA>XkXE`*cGk(&vO^Mg&L2ex?l!|Y* zX?t~ZzJR6Ai&DOzo2@Yi@~&L*-}=?$5}HHQZ0#gL?p`kPzU3BITHQPY+r9M8a9CP& zM3Qaoj(pgF+zW)JqEUbMrvuJi>NwyXH&yxM?*jYmcswpB<1#?69ONZO`a5NLWHE9! zX^3eDI%}y&e@|v^bD=prj$A-l)|}bXBIooD1;fuF;83*0n+gS8T$tL$ip%i0^JW@q zOa`)c5(w428=G@&5_EgeAtcEA<&$&elXK;n&y~mHmH??eU;rOmMXAdLvc%7jy>q7^Ho!SFM%X{oqLD5h1j1qOi9LvmTeRmOV z)*yK2DS1;yz_G-(GWG4H?L1s%x)&WF zWpEz%Bt_M!I?#xzhxJ9I1 z1auT)ZU=}OOd7mVi0~zZ=N9Prn6&uASiEV&Ad32QUc+8hDnQh~BNfoSwJ5+E8zja} zlwU*g1K|>x_)TBsu6Hye3c; zp_mjK3Pc5~4xSlip^7(x%!#12NQ+a`x!2Uf3IUc2k#9l>4L%u{ax_I-C9U5l2PcBx z5@oq(hn!0@@?D_M;ZY@${<6dW2B~gx+JL7BduiBaF39V_#)k5ymv$isehLRxDZUvO zk`GH&vM@EB>b(VZ8r`Jz(P#)(siy_{>biR_zJ5hILu;F*3ohMQzkcNnfj*~_*Yqys zx!}`Mn+cnp;#1)Z)5WHL(c`|1NN45R5$7Q5;Us&X(&*|2g2XEgN5x-ny%vIc7yTL{yZWln=l=aGV zD8%_rC!7!lMeG_BY@u|CoN}!D+WVWGag08`bD5CZRB)tTr>p zqV~33+9SXxbe3+$a1|?r>Bn>TuXhV}oTHy5D)`>}4g|htCM~-C-bd9=oiQ8N4_G0a z3Un~%59UAX-8n$UlBxCnwU5?U-@kST*k4aJTtvp98HR~~A>G!94C-fD1-d3$OQEUU z-;$NcZ+Sd(9G1ne<0aDi@^dQ5g+4v^+mdZ6gUqojYz?~P!g)Dwnf}GF*z~TwS^IU9 z6etG>1du?GB`KY4FRhI_RQsC-)qbLE{~&9Q|FN)+?b`(oFMF#D&xX8RkZUq;7w>24 z`Q*K2-!77L(zlBn$th_Ik&H917gG6;2*xgY0X&}&S2j#kL(tf;A{kKOIRzo0iz+lV zNF}Oqbr-1=teYar+fq&ic~tf~CC*e6Jm>2NW1q@oHSUFNme@2v{VF3u1r1W5)EINf zkpF8v^5d#8UVc{#Vd!(x89_H_qoZ>$^LLxKG_PeL+OuP^JzJf))`LF=T=n}7R}~)Z zld|4sC;2fMT-p7#jAH4aHGu0JlM-(-7Cq{4Q8y#{LI4ul0a12c_3|K2vM{gOYoxi* z9C90DSzM(MUEpyOR75r9ech};NDJxlu)?>wds^i7xvMwd^`>##W0`D3qok4gcOuGq zO{4&Ex=V1a{K*Td){E9<)H}AU7r8A$OgY&1VXR^23K=vkQlBjjIs81O9ug_28FZoL zYnnjePgXep1p%A4pbPM@E-9r<`H}zRVZJRquYnOx70;axb^9~7;L71ZY1(115+ixM zI@6s7NyscsXM!Z)du`r=6R*P#kY>`WAg_hUD<=UoHl)c*(gb;m(Mks%CxfOPHuddA zadCqt*xF$m>@{I{#>DNDhal|+y4p?QAtI`Vh8ty^_zf1+7BmGVTHx4RU}}Xu?YrbdP@`9N z6N+knE|vjx5{E&8Yi3dcY#Ls!{o>NAzuW{*ezB7ccHsw`0_>>7Er)>GM?h8*F)Zwq zMJ=w48OD7@5oNAgcfmE5w)x8aEs7t6zQeiKl$g3!J8_&=b%dmU3QVusU2K084TQ%ZrONL-ph_PRoeZr~O^L3*Mmg(Znr zUIZ*6+3$2LUQUeT$O($LPfUh+vdJ=xC>U^K~JP`Z$Yi?ybFtW7!X1 zmwL}1L5AO>irC-|rij?a!YI7w!+#)P39R+{#$LX`>4C7N2_Sij|6 zS{J=Ew522jcZBA3k&iQ%e8ZLr129nT+ysPLbpT?rGFMJY?h!5pP=}dv--4UKRl!W6cN#NO_>&my04XuH$UN@gNx+cr6axI|lpiq5 z#u$|X;)?$VxFt)X){AFo`XBAu%2YRhb+X!WbhE4qz5;2|iTLRR|7;*j3NTY#0YHdh z|LSfekJj$ksgYV`<8>9d=L{P3`!gIzh-pE_LD%nMdnXn|)IZ^b#~Yzj;)92Adyf;a z?)2XVbkbc=s&ILO>n><(f4=ROuMDi)A&=)ae*V_Ay-g{!Z>Xz_zE9s7!&+F#t_Dh8 zY&vH^xwNFW@3ykj(<9kwr@4{(4vadIQ0Vm5LTqRv5j8qfMegZ3@>p)J9H;Z|t&-P)RNa0`xG6GU!?2dRwBlX;LQm*B$Ll*gLbCCon7 z9I*7gayjZ~6@<(ZHF;Zs#xEy&>YrA^)lordb4Cf2(i3NS zhl^@*{a$Y+B+-63?yvO2IJxZiD6J0CRDO`AQwACh05p#zWjUZx)fELRVaiiEnxzRj zQ{p**prk6Z({TXvfb_qx?Yo_lATSbHZqZ;zPrOs*MK7u1Zfn{s;{cw!dPQFpt&dL^ z-G2UG{MALN?Y_9?T|~U)XmhxC@v?WZb)@4rAAkID(?y=`qfah-(?67cGC#C^C!bvS zL+RqVuj>y#`GoT4lc|dH!B`hjbpqpdJ=&sr*&sk(BjnBAsT07yDki8e%EB-ER0VdS zrWc)gsB6Bpu#Z#Zm#&vRUC4Yopz15{m?v?^^i(h%8DoUS!?(No4280JMj2*}ieg>I zprm<%@LGv%15At#bPO@YB&ePN8|QDL+adb4Bk*MlWzR4UC-RQ2x;NKuwm%|rQMn-# z%&zJ`W~yS}zIN^E#wx+_>igNg#Nwwdew_g!nD>sz=Zas?-F)YY_tEi3@}rq{Zg#Gut?0we^I@hu{$m3_?ZR)FPl2d@66U=4mXRH`@5sNpUo7HPj1OD zzRu9|C)UM&dScH@)fk0>qt!*7PDh#U|A|TwjmB@jQ;n}6fKH7XnPpVf?APDaES&u+KR;Pm=2-V|vMwY{53Ip?!&V_D_#9`S*&=u#< z5LP9xg?n0S^NRqq*6+Lh&;W1aH`>f%y6R@68NEoMMeb@t$Aj zoR*S;I<<^kD7ls}%n}Yu1j(lwh^S9iOP9qD+5@3g`@`WTwzUw^##<|&?(Y1>>}%sG zy{|Km%d;nq%Y)vmxc9jcnP(TD1NqAUP+h90>c&wOW;qT{_>p7EMM97`!7oW9S2z-Z zI5_Fs$yXQUcbaVAbJR0#l2STyO<)T}2@i>j3Vjy>2~=(omgy4RbUGjzJyh%u4`K zgg$lyXdjCm6&_b)-7t;wLyA%AK8Zz`Ld)^L=tIHG5oCu(Xh7 z@H<6B0MhH@hUHRx&)6?6z4~*gsSN}$a}B`i>EoA>`lK*L!3bh=-j!OkevQCdugobV zbE7`_?$S1%+TG_ZXgUjN5oGFmwJ$;wB(f_A6E*bs0`_{=O|qy=5J=KVWxlrb%I8$h zbuwkUytr{{uSw{lrjx`uKJDU1-0xSUu2~?R%q86>UtQY5v!aaQpRB=c`I!_qgLd6_eN4wP z-NG$7_r;}Gzd%-C3xI!&`a?+$-HbsWxhG_!bH6SN48r!?S781KkI=6IWLF_9u8FtE%FG)d052&(98~OtG`>v>1q-tSb6hQm( zIWi;%)EbX={fsFCXk;_U{~tX2TVxE$)j_8nz;@r;IfxE2TV(qtB~XCg-+ zsX;ZyCR;KT`3TZVByNyPL7SPRpy;(qE`{_Z99sGG_#hK(P4bN6p=6YV#49SeeDdC4 zxFZ(n!Y^)a)Mflg^=Wp7Y%z3SDaAH7a=#)0G&hL5S$5y6q>u4;*Q5}I-I{q~BveS3 z%;b9%8_)$jtGO!41$p8r9%`dlEm|5@^xI`{$#KzuRoJTj%i(-~>pbjK{Ti^>ZFnwVwH+mOTuOQJ8kI-o8yQI|9J`y)Al7;lLZN zyL6tJoMPf`mGcHDdh1;XF9@!J%4s9AOeu#JMohFsWEx7gOKw?HbQ$2Qj!3gGS{+G& z1DQfR)PBJgZIy*TRdS&TW0g=aMHbvZd05D}Yazn>NQ`YsmNk_7R=;-r$GyRUxk*ow zWZqv6Nt0?;P1yC5JK04VMdsxW)eI($eTDmAQ1>)xUwYT2U}lJtFgeJHubX^@`T&v+ zq_mkbsC|=s)Kx@cTbB+xJ}f?|9B3vt#Vcl6x_N3YYNh~_()k4Lk?0i3Y*cN?%-eCc zVgV`~V`P+-eNduzqj_YLn@8GMBy=cSR4H&|YozL-*g+(k;b69EQO=%sedGGZ>iUlV zi|lnkXf~tKzKYK9^sxJ)dKWP9Eio`0Cb(2)%zh4*f|9tq8MxjfDes0MBF#tyYSn_`!VL^n=w-3RCq_sdF_$zjR zKJqF>bs$Phz=9dXwN-m;W1?=-XM!K2Esj~;#&CvcE#0NVcYqR_qp2cPF0e^60lyz4*&*x6ZM zBXNjLQYO$N8IGfTNHszauYnpBBiBmn%S&5%fdXZi?Ly;f0Iwh`^A5h}SZ7PMeTTw? zzNi8K>_=Uu9tLBsIAHqgOIt#x+J?&Rc`ER&jLGa%*hjAg0mkb!E1Dds=nte>zjWpC z?JqBF2pt?<8;Vm_!v?yJZrtB>}eb)M^1IHZ1@4#@1hpf0~#e@ZWlBd4$ z4W*WwSdsX3U(KJi_8QEn3wc~WsT5>-TnW&E3n^Sf>@By)XDAj2 zq@p|WYAf5R1%zse%pwDiktzx0&u`nh*#PeBd1Rt5XWACfiMOd~OY{{j0jy!;(6=gRW?JqY5ilWLgX z41z}ugTj5_ZZ<-V~s04fYMdA>HE2QgkL#3ZUNP^rqdU z$Ef2DMX^>Cdo6+iaojzZdm60UE_*QN_ef}rk3gxIGJIO`K@kx+WDF|+A^nL(R}O|X zW5bG@!3mz&j6cYd|Ir-=`8Io>tdR{-G1;Mb!0df?X?oY(-Y1_~-|>Diwf9j3B=GSV zQ*yiax$jLOuvQ5G+Be(bBLV}`9t7vG4lx7`so;(4E`b45w1~G>KjBzW1$dK_LoNC$ zO^0}0*y&)jf!=MAciL*Hj}Q!aNXFwyM5X*B=9$L@pg+Uc3j`NPg0=W-f(x|o3U%i; z)AkYI0@G5ovRHU+>HAtwX zjv5CJ8W2Tds5yX_*b&9VP@T50z}Fe1u*dE+L}ATvkQ_+CLw1e@DTs3NA|(_K0@2~a z9u6`CwbxB5SOQX*vwR9Mf@bFx3LekP%^(q{i-n6zYUIB-(3`SHaNs9?ojHRgD2?&*BW*8U0%UG zzrw~0?nD^?d!Tw*W&N~Bl72rEvUo*4ZI5~ z1pyhzf6zywmO?=Hi1U|N+F~1IFtm+_flz#_Ib!=Zf^bh(hcz0N;4US~74U!%m1ZA- z(if+lULDmUE@=mE(M1+L+nKQgcpv=^CWUa#Ljcw^M7SY_Cl+N%kU>O;?Zl9p-l>r| z?TM!ysF&O?ax54G;bQ}#209aGv;Y#)W5NzNUO1VR0Hu}w3bLH>LP19COe3X|M3fPR zu7`i!OnYNJZ0lcfdKp6dxKBt+a&!+33US5YL zG^#%WVW~NT8vmCcT0uthO*u5UhB;kOh}{(4TE2(5t}3)0iYOyr(3{c7mm~kQu%n)6 zY!E6D*KC@c3sj#0KWJq--v)$`!wLr;Brgc3-7RnsGObYUjB7Igl=ME|CPzH?843KI zpg*CeWZ$jzx1NIbM@I!@8_z31b5rtG}2;@Z~ohxo=FMBr` z+ZFE@a3M@hKDVQl{MO{X88WWmdczzGXN4yv@@}#qSG0I`!&vvoqwCml<)KI@0&(!r zBSP~+_+*z2jN%xh#L_5n?(Pe;U>SKJKEoWk1Xk@3mIO8^DiJ>vb`v1446$Xjnn2wC zL%nkVOjMQ+u9C54DjK}RD1XvXN_e6`d>^I{H`{7oexy%Y8jBcOqIE%EXkIa~6{jv| z)&pkp08yfuDcW9RrxyTl^G#45YSMNhoR%_T{B~w?@yFEuYCrIgcs4?c%^CB zPDJis>%wQAN)b3EV6mX=+~rw-_t0OM!B$#?GyAa2e=aH|`HZ9dj6Fw3?!x&7Qkj8J z&d=1zr@gG|2U+Gv$Q7}hM=%b9KAJeGyhMu*$~7)yaIPF~x150fprr}I!f~o0R6?*o}Rf}!-mwI30D!s&^(GjcZ&Iw9{SJ*p_Hn6jEWjxnOm!zeV5pr#ES7Eg1 zt{wqq@&u;%oq{P)Q0-+U^>dJ?U=pNJP7FmgBL=NSLPEPnSiJ>OeeGb1`4fJ~21V{q zN~J7Jfg}J*>-RX+i&p~`x6`$RgsDMZW7gB}0#o$G>NLPAukQEDx<|4RF2Dkq0wqAq zBExizzyhWB9!;dYM(1IQNB;sb5XI>Nvj+iDO#1gYh+{sKl8h%bH zN9wwyaw9>TASqZs;^ock$$UsStSFRd!r0YxOn-gqtg>xN=v#u=s$HsE?9JxrR}~p6_)uDlxa-n8m};1z<7Z~LMl1{ z6nL^~sKBiY%r&}2ns*y!!||6|dIwKSXyKaccfwvS)$gQhz!qvKUzrw`hGEsuC{;t1 zz+xfxdrPnV3L%i{n2-GNa2ij_0a`c=Remp_Xfi=E2-Kxu8|;;FkO$Pn;RI$W8;h>8 zwB1R`lbQVwzFO*>2{;=}4$~8y=qc~(pgtlbAxJd|{h0R(v^Qb(AiQB8XY$ph&+v>! z{%&A!7tOIN&V9U2wDKMKloHj=em|$Ekiz$V&xI83i;J#)W?)kOsFFr@&Kgm_e=(n8LqpA+oou?UHD>H@2uDVglA zXB>xseM?Ad-q-c%BuLxo?3p+Y_IV(j_?G%t>p;7}y7jt4FEm3t+}_8=6kJ55s^mvV znypSREnR-i(poLL^=E#3|L|U`oyX0+j~3biEQuGVdwotH?T?S=c(CO<8Y8zp z@Fbdiq|s!w5YY2}?44>fo8WIwL=83cI`0QiHDTEjLm^<^FEK$aJ9*ftM9`pW8*elh zdc=%;m3sfKYTSQM|JzuMFL)n!R0F%MxUoo^EX7J&1k5?2<`kwUF!6ILkf>Ad#$}fG zIykE>iXLa)?I?FhZe1le$UuHJUfmkc$T6MpRxv@}=?*=o3;G`5K6sK|S;O(=umd@X z!;S!wbcjarFE$&hkp(oCi%+fZ4`%dF5QziRi!tF##S=jee~{HtHOGDZ4oR9+*C2VKu6^c;=BgQMW8w@`i$Kq@~l7w~+0$6GX5U4*@6S z_6k@af>pz>gH#XM0LOT^0LW;FMi3AB2scy<`&{7@blL5ACvqmSeg2#-fMRrS zO7-XU6Z-lp)aRXHMjGJE9e$!*+0U1B_{2WGnWn4IutzIAz)ui?CcSkBsm3?2-u&ps zdpFmwelg=@*#!M3oas&Mh$jg~3UL>JAtp6nQkIcXF75Zinu^FY?UXg$eVQ0yQ9zb$ zzs$b)$rlgBx)C>R3`&T_@;(k4cry@V_n-(!^CR!QK~9kx^s;{`zx?*zP^2Grj()0#y!)9f-7mKP zmHh6H^~4AaK=ehS6!BStQA(6jx6z8vcw@xEr<4c|?d52t3w#){UbOF{`&9<%Z{$mo zSSbP;uZdd)Wd|Y)BI^4nu}qx*Y}EEYHuCghCV(KteZycExlhB}-$T7x==zfMH?5F) zB!kMc7TOBAMd9U}q^hJtuUIDH71#O#&3}@UH?F^hquiw?HGSPGI{R;N<}F*5#>NQ{ zr^9!Yy}s@ekWZUv^4v@`iH%5}p(a9=9(6v{>xtqJvUzcZ4s%6069sFw-(Ho}uvThJ z6jZEE_p6dWQv$$8jkwD3GTorOqOr{%%{#u8OpJP(Obj|*(P2D8GVyeea%?g&{>Tp4 z2X?@8PlF!6WMs~i5PaC@=~t~j?_H;?@Squ+)4|($w-oX0n2?(!>!LQhy(w0YSTAc#A>-3*M|d^^;C)J3$~>#W~ROV zrJ!5K@Zoa`@(@_>2Nal6#ElH5f`+qfdRCntG7}q9t3#f1rUteF84BI=PU*OKDzy1Q?6i0X^a3PnGJQtElc;q^s#GdTw=njuZdGaoxaVI-rD zj2S?UWDrE!N^EP`HH*4VI+z=_dc3*NT38A|@nA^e{W*2s&|(IT-g* zooZcZsQ~py>y49{IT6SyMGxb@cn>R^9q*lH=6H9ol`c5!3U5YyEM$m8_T4a$bVIia zHBz6XFXO2KuP?U0&7tG-muD~B0-K`_qW+Lr5nMxj7!@k0N`mWh;(|<#%EK4iuW=1_ zdwu&pBXv!zjQ?3)=kwP+%(nknk2%N3gU!35dH=`aE^y*$7!pNPWg#?gY^dmY-tah6 z5(oz*8OyMy)|ErVOayXlV;X@hJ`I283gvd0w;`rIycSFEL*wW1wyI+OBOdQ>?K${# z$F9?bgpFWwdl@d6_@_Dm%amFej4$jD;beAXp2VkIe5>m7u{T;dD9OO};VR`2m|^HUF1h=5>_a}AS8lyNGBm_UvxM%XalY9E^XskgDUzEtT-D}f5)bQhA$jg1`zR}I)E;Aa3Hb6q@yx$`VtDz)@RE`r zDtnxEh9Hjo>xtpzF&?N-3@@J;UOq9rR7+tB%tRd*V^aqydh!}nG>H7bKLEo^UZanO z+V#^A(}93m+&)ThqIrUecNuj#3dCiM+X@Bq1*I)$q!JK;NOiknv=-GBhaEg5rgR6+ z0^ptrPd^PrJ&&w@;G$VMMxo_|`S%JXZ>ypnwMt3m?uzgteljTE3_?z=eY}34m_PvI zkO{XnLPHLfI+&@QiQy%%%LK5V&M*8C06jJ2iBK^~^+gGqsk7FQ3o-*=(Z4Nf-Omh4 z|KJ=ic`S~%PaH4hF#iye0t*vi|MZz}eDfRfKdXc4Ci7R)FnM^^mmPR9RQM3`lV}i~ zLRjKhJ77;y_p1)&FVz3Ert0yThbPvTC!`bR!?I34ie{X(7SYR)#>}bOMXoXw4V8X~ z+Gh`C#uQD6kc0&CpTw;*VAp(WQOZ7NA!s5sJD) zl5&0orf(t=MRE=ZrvQz=Wd{OBds`mt7)@swhZEud1~&c*)|ZmcIDu6*KNXqyf>^Xi zV`4NpRhSnh_)*0LXcE*L5-*a1=}?nfBqAx(N&B&oz2rX`N zzsBB|Zn@B3?EzXq`@=B`g=2u@qKe6i1)z%H#jxztFc24VYK-O+opWoGWzp|A6n=4{ z)3j|UeP|V~N^S(UkxY_o;Jl(pO-XL_Bnt34{V}6PAYp3k7E@E(8UfUFe z3(XQtJq&&X`18g-ibRg(&b1~^-nhvkt9R(RsGfMFV8SA zC)!^==>4i?e>oYF`P|{}M&eRJi-*LQw&)4v2gwStQ3Nk{k_UE{2*?`79r3^H2vfmTC;S?px1B>W+K3ot{tnXZDpu@| zU`--?GCc698o)UaK{Wn7SE=ATL%GKJ!WS@BI%|Aq4uG}MPXdm`VjpRZs#>fOv&F1$YSE^XYp`iA$Odk$|y zo`ZUb3l3mD63sYVRB+;}vORdJ1q@ZGt3dG&t@d2jQ= zd1vsU+Fj^3kE-7sib7&t?F{#DhO~7OBIYKe%#+>2GLN5gp!ka|v%)6oUXysWUL!;E!e6Y)n zsJh@DCJUPrp=`(yN&+^WYn&%wrZTuvgtC2zXDIB{3+M4aB+}Y!aA6%^=!-WsSRoGe($KGvBF1Bq&-2tG z#>n5W|KKhWbflwYl9J$nRB~A?HH?6wPCFyhIXkIk$hZNvL2Irl-BdE`nCr$Fm5yop zMZG2ED>Q+dE8n3bMuX32R=lT~!UaZwY^z*R`dROVx+Q+YsU4(j22&WqLNP)scBuVq5HMpupJiT>sd!xG0-Lf5G5OLk$(yy|!AC(rcotNl$3c=mVSUHM^l{ zM5YyP7*%=UJadd&7@)_)>c$EcX+I{4JXkp>(LfzHQ?R}8vs`RK^ogZc)X&!}R7S%N znd=ztK=SE~1_rYTu*w6NzSqU@;Rj4Mvz78)_8CTPs6)zXuYB3KRmhcXMeK$@!@Oi~ zyfyMgcvhcNdh){g*(Y@UBHyNekJKiWrQE(teQ-Nv%0tm72aVTe0D%+T}n5)tkW-}7Q-ReI7KqoX~1&mqhECRFRUN|o- z6}#;k*-=bY7_X?qotWF!Tb%CHxF4c{INYuH!B*jfH118D434Lzs*W&6gEjYZ0# zSmAOV%#ImJ`Q8Yj(Y;ds+v`EEp}TX0rT{Yt!wAIP@4j zTKP2lndw|}e@zF^T~S`2+B=LFjymjjM|^ijwr@6w=?BqA<%z_SXh&>(<$+}%n0gLm zueM}<+664X*Q1Ylx2<@$+-BVxEDfdBxM} zYe39p^|6FDDFZ4#RNNcy{1N^`@;kZAR+g)sG%d-{Gu`b@J=tR^jbu%1ibgZcMag znjlq+&whQaiL}^pCsV{kC}trpiEWNK0PBID3M52B9vSC|L^RcfX#EFuKg_})DWXo2 z=3uLWa-z?NyAmb*K~$zi9;a17AqI7f=*@+B0?WKbBzT0Jqle_S6j9#SdZ1}i(W`K> zM4;D?ChVKmhaaC36t^U*b0`O+S_&%ACU-1Rf+Bg|D$bp&QT}dAFMt?g%pp@YTPGIY zqFxOM5dJc1wD-hqy%GR073D%|9JJVxO}MKxtgT})9ch?8iq)N$Tz+cqsLqJ9oMuc@Lo z1;@wMNzNmBJ@_Iv4ew-(V+ym5l`)16nj@Er%6}@wjU_}0)jrCRqwQu99>jeB%bBdO z6a5hx<34)=Fd?)eoBX1hx>W}E2;O8S$$vWJ^>l2bhtr!Bh3(x-jNV5k!FPnE=_j7=S2rd>mI zreI4{5yWJw$WQ@J!;9kd(3r~w*3l$A`JhFDq^g)Nk7=)_HpMgv8cs|o0Gw< zzEhQq1_QyOLuNY@6{$`fQ#T3AtHhP!lsTDoyc^$ocf)%N%iHX*bzt!}h%yxn1p%GP z$-JD6KFzmB%QG@KMfAj^Iu3b(umv=gc}+$JSG(?7*jpimL{7%`ZXbsqwik?{!21A! zG*lLaDs-Fx+t`83yuo~OpTrD^@(4GsPLCw6W?BYMed8M!&R+-e;0U%U=D(LlZ>%kS zI{CObj>HC{Xijmrm@6Q_Bm!DJVcQ4$QAa3=-e>Hsft>Vfl#a2$1l~6o0D(X0g^EDl z0Ubd20ttDyG6}!E3+Hd^V>Y-A7=ObXapONuS&@ zU51|3mD{(7&+hO}?Q;>v=^nVb+vr{oZL4uP$R+@&KAsx3A@`Mf!r?aT1X zoOGQ!^7uHT&SS}U1jEfV(IfCiafqN;3B0F{+~O!By)R!Ez{EUGjnlpOUuTDybstcc zT9K?`{6P<_>66^1T+MvPG|ZsMkFJm%WW@FcnfEKe>@9EIUggM+4c(_bq&>=%N)&rV zMbY&7+qUt^S~GJ@JkDik-PgGT9iXYp2(q!_xl3p>0;%j_-#ziw1{jpZj8is9z~!zt~poYzvsY zIHPv<1TZ;;+tjfNX-TsWwb!-TA?8=LXU61_fgm~c_;Fqr6*iY;lHp>3$Tk>9kth5+ z&kz{}3<=P3$2lp${2>)#5$Y*|BF@sF?KboXL6CWEu=8KuGpW;WKgA64AqG~y7!)m3 zn|^%AM?`$p^TW;^T*Q)uSf_=@EJHrRrO3yhOg6OneWumIs}t|VySvpGwTLnAZAC$z z#@?=NMESR%bCDV8=~<&F&_M6pjfybYKzFYU%g5f#LS zK`gS^UCKtX6n=0GjGEMasvDA`HBXug%}KjGZd9T<)nd5fPzm6HMRrQaUI%dxpA8P{ z1a7#ha7eF1WYFTY%qi5whhPqeXyA|8hJ=JWjYE9N7lg$YP8C6%4qHH>d%QogiXVew ze{`^NxQkut3cif1_p5yM`juN7w^z+!eN~KVjzbw(m)!=%>~Q=OW({Ap~5AGMxsc$6snuwASz$zkkdf_>Q#G+)E$z8!XI`Xe(0PmJx>!gYbM^4=`UL!iL_-XmU5Ud@fvQ)I(ljfL zTIZC76~&-u+9!)Iv$W;!KopaJYoBPxpQgw(JwbdIra29)jg$8Qe%6j+yT-ZR-^`{|r#W z>AvZHir*u=zkx2u#nAoiGprJdS4l+G6<%yeVcHfKUS(;!-*r))afwm`XM+i#{L1!a z;J99>7Wb9kCD#Q;h0l71+>T$SSqGc$pc8i8Eu3`0rFZkZf@AH6FY~$^i_j7)j!m|V za2=zrALY+1tAwWwDrXtw3MaH<2@8rDvkMF2X^v0u5%Pi87^i`DI%yHY@|A2 z420jwI89R$qqF8&A~eu~6FBQHnz(g-c1AhIVKo&~=u%O-hO>EqTYN(OEHB|Q>~*Ow z(RSvpu(Z#fC#=Udm~h)YQkZ5eJL|LlVt8IT5x>w6X4C(sj^Gv;0#!U7g2h@ELnFcC{= zQK)5o7hI%(ZE^(~E0kKa_N|-wrS&Tth{P*|1n7m2_kkz=+2UwOhuM$W4?ubb?RUK0rUGXf|^LvII z^X(a|2j}E44zbp*YNB2&4akg?)c$pQB_(LRu4!r?BH<|7#M{1u`eY~-vs5~kKrXqkd=*2*r1yT(;vO+kEP zP8|w8mAMJLj;7cSJ15jOgA4POl4Ycy5hZff4%#uT$afWvgX${0ES|_c9Jt@87%*=J zES&~+)i$Ly#!*bV<+h7#Kg)%w$Hke!Vx}&iz^fjU2)V2f$fuE0;pWf> zSRYp_$Jn0>WFa|&H0*^b`_vg63r;shkHzDDKD}w(wws}=WO=LE481k)hAb<$9m-^5 zX1U@8vmKs6AL+$BAAaUbWr9zU#iqqe&WF8prH?gJzb)$X2V?~RlG&qiPGUCrIk(9x zSs|8l(liIrR-k=>={ANl>Q@YhRnXu1!Gx(|+P+UNrQP-mWXaMMA{^dU?Ta}`$7l7h zQngXk@{#Hg4p7kg=pV}Zf>g{q1yZ@NVB6mbKK`qV!l}Ku=3U%B%u$Tg*>~}>cTp+Y z@^kwvJkG_x{-kx~#g+)Rxz^{*ld)>YTR!`$yIY?cqAqTkys{>}@EsQbfsf0UiC4*p ze7Ghj>=(bcbau4u1YS0*(UM0u+m5}$?|s~UjBn32*)n)|>ekh_TX*+reV|o1#gV*q z5BDdX-yTULuOu6&4$E|F7u?9*Z8dYA7wKr9o<~4_(icz524pXC(LA(U3ODt&Jy{4V zB4RxG=C|y{?y?6;cCI=wm-*YtM_!$szPurATbvO&XHlu1_h%er-w=iI=U(fscw>*dyP z=V)`dCu^k`LOhp~Q8i-4eEjjptz~=Jn{?7Am%WcCyUDWOOjd_{XXc z{Tlz0L^YE$DK4Gi{F8&m4w8u{kZ7+WeLW`>4|K98yQ_jv$|yFlS6CWvYdZIeQ{Ww z-uI!244^b7REmULfqxpT9Ob80f`j z#xcZ5Fhan?XF$RDdd$@fDMca4L{$O*f;oJ;ag-aM8^<5qx&F?z+kzFFJG*<;Rz`Z4 z-p}^QZBoHPMX(Ef8=&=I3(2p_qD>yaHX}48%0Jo?a^3( zZP}ehtH(XWYV!;Z`d%b2G3LD_=`e#iQPj$20CzFyle0@SaezyhA0ttR&kKS>jZXQw z%zbrw!v0z&vA)>UR^~PPvDrA=wOCdK+|V9yX}174?N(q=1$F`@t#yMSCBSn`zT+>o z^bRhW4)hG3Fnb@~1W$0cgy&BW1xt*41RI0%7y6`5YLJ``npaVoCzZpH&T#Fe_xPH< zNAn7n+C~FLxLXRtyy#*u=mVpP=|Tc67IvK9p%MU%t}YCJ2X-HSsik*tj(XT4+Z?(U zad<$?wC=*9XZK9NaD2#ywU5CkDlhn2qvm2m>&aJ_w(y#5VRi&ui@3T(an0)Pl=OH~ z<;;X$F5qMhBRH=rFg)Ah@t0b92hURZ#*%go3jegu=*j}?cg9(&=c@?75Wj&EB(JQ+ zhSb2H?wd=m|A*#N$2}l4g|f`5oZYMdZVh=rTpzGQ;qhVs`noP040`O9mbU-)MEsX2 zBv_E)fC(jR5BywEDa)@CNK+AYJ~&wcf)(v@mb3tL)bDlRh5AJ*h-S|E?C1TI`>o@$ z2*RYBJIwBZwY>ECUZ4mMG+`4;Ta$-KvI;{I41n23fG(j&AjH*WOhalqaXsj=aO@yX ze|>37-)XgU+;Ha5azo&2rfSN|DW>K<>+r5BgDi&eu4)&y<>i-KdMDp=sSrUJ?eWy& zL_m-YleETMtOry6|7Y*ro+G*LJU`Cx(ygXi6m=PCRx@%9tr43us6u5`Wn~paQUrk} z*;L=eZe2!NxhE?#3qTV5p8Vk52S@Bi zIQ-=IeX;)xf4;wSPFB_h1%T`(r7>rWSD=*d&bX6}-*mfpj2`&$Z>`p7p+jb1`*~Y?&V=1&s@K>u0N~Rby|C7WS;33+8`6qW+-E%hK(};RkFiK$`EsF z{`t-*Z|S{!{j}E`3vs_m9va@bPX7AOz&=cAyUCX@*VsW0lSBgtp4-p<$!`qE*naKa`o`V$*96ldS!~vhr2W@e z-A6mWL$no&GW$SNb`wh49>JE?>$~czA~zgYSz1@j*XlztYXZulSEA*S%&AFxL2rnSgoj>ClQ=J>Q|Z#YDD8lgiyW zhgg~RnQmoL5)L1%;_f*F8I=cKKl-@NjlSTC;O!P%`7_%x6`;_E+p}412Pxqivp7)y z%T{5Z6WVwjyd}~{;OB~~RBnMD`;dBR98>3mqY^-pj>?QAi0M3Lj|U z85LEshB0f0@&Z@Q+`|b16Q$m~P%5osJy8zObIyiwx@W#j)&SLhRB7cXxK`=-*MJ`A zdE?aIO&J$BGF2}O1Az7o=08UxnV~T85-dufHbA=EIp84d+TIFjt(;cdvhw0yGF6^y zu}YiBCc%cTxi?@dLgd(zU6W$A*YU!&)J*|O?EZvft?#e?O<#`eq* z4jujeF>8g^H!g9hMBYC}{lO=FyT7tjwzgA`sA*VjZuL{tnr;StC-j|vj58niQ$7bZ z*`u(ewx%CNxjIz278V<18sxG=(f#($ex}ap&*U0d!BwK6m`qXe)H)FwIUUjmG^ee~ zEL&zbQS9z)?F>XZbcWUGz}mdd!fV3E6Ohm(=sNY)(|VOzIOdHSV*Xo>=SF zf!X+FXS_{^PTe&RDcc#i+A~J=N3{vh~ajhVph7 ztaxU9CleSOZWYdCZDOZn?l8C*RXk$UzPa9_tbf_|2oMqHp2=JFe)&$Al;T@mZwWe) zfi`hY*2{k-wgbP$r}p7fW4S1cj_Tfe^+`e1rpg; zTzCuinVwngQ5+z@BS3rJ=RflrnSA-Z15JLkxZpDyOfBLX%};R$8PB)Z9c$V7?smRX zes7>dIRlfImopgD@Lj2ijq1PP$bbG9)y^%DnX2#zW%=n4dZM`_d<@r*#^;vXV z|NM?S@30y6qvoE@JDTE?3FCG*_e_;|iw@Fx$NhOS{+WK2t(Cp`t1oxk`>@kmsi+do z4u`XQvk6FW0gB0D(!?giO2F16HvXayU&7ei_HpiO@ToZw4u|BX=;diQ?hV>K6kkK~ z(f6APr2J05*&^9=rI^oA@%5B!Z@^`$1d$o>7wu2#4YJm@??+8E&}&nin=elMHFa0< zTIamtuP<$Hw8A#Bosm&E9z~64b({gvr>ovc#!PE=^U4_iQeSo`3gL-gCe|D|NULB_ z2;L3*&Npkfjo-yN@CFQyCB{i5jbe_E(I4U>pl~TG4Y+BBUk3WBn9S7u0^6Hx*y>j& zY+2A8ALEM_m_ zTF5T)u%w>A!6rV_B$koM+$8J9UEJvgSuZH&7M8NK-YYu0Fv`GI%lJ%2@R)*80)gqn z!c#nmXnE9cc9S^HfVG1fZR+Z!^?c3hDFN8BE(~!p$4E=nk!*xec!bD%%~F>+B&!F%s7Kb+{G6s?Zw0^A_x+_gg{^1lI$H-Xwqhy8S=fj zn58v;)oRu;0~{edXS>zvB4vr{2~2vW|6*phQHK=6geNa>#1R~CRnA<$v@X{sCGHq% zV+|>2JA^?UJz$DlyvHy>Q3XMSC8nA70>NRfgr)U;!$TqqEPsYkjBh_(*Ul9>Mx;aY zrevBUZrqM@_;6{6A}%atX}vF%sQ2_x&6o%5R);>zUU8mcW2 zry`CT)cd`NzU_91?sa)frWuKJhd3=YleVvR>gq-HJk^L;2AhVwc0-1|2pTO#1ycq@ zo)McQgbvk`A^&?25$mqSQ3LzWgw6EAh#0R`-sbRWI1~7${adsjqp^fiN25vN2sk0f zd-ymJ2P?IncE~62Wj;N!t5T8*GyrUoMC{$=+wP1h=C?(}Fv!Y~TACG7>yM?j0%PU$ z|Io`(1R9zgVPb|I%D}T4NR%i=?b`SRCfY}cOr%O7w}H05-Z%))925n7$wh=LSR;tF zyjZdpM?SbP) z2pSHd#DL++%{pkc>}Wkc-U7hY5!!AiG_O$FGS`8cVMKI`(x}z1?fOQgbyba?CA7Z> zS%TS;0V#@5fHR&rXJOTe^yXlE0(`eS+Jd;XTSK#k?Gy)dhsGk?I^_G?h|zeku~K>b zh-!}Y1(}+2PtIj(j7u>N#d7!t*dfHk-ML64(JlSDO=HTJLT2cU6+$KSg80)yq0O@A zcvpc++R6>E=@uZ?IosG6J*hbzuzJD*y*+~sz4RqE#EALi_~E}7`}YUugT_wP5dF*R zm5vFSJXUJ=tvg-J?|q*f#0OR}GLuJ_=Kfl39YAO@`6mDqJ$`FM*rM>RR2ryv-84al zB=AX4&WiuiN^PA;WxB@)wq&5B;pO@{p+!m3hh)dD2`h&l4A%n25dW}#vbT}pD7JRc zKdPR>pCelIB>jPiic}R(a}W`7bwNa(`%x^~#MC2yaS+k6yISH8)Lae`#nsclOMX+r z02-{D1m5;C&E7@Ma?{?j#h_9?a(aFXjAQ zA119HX2+1nOLyAo%NL!YN(ARc%Yik0KE+4|COX{9-Y|iRiE}li$TqY%j>Jh@$pq2> zrA%MGw5FF`O~}1T*>+I1z-=ZO7S5c92Sp6)pER*`6j}u~`BA&q>@$v=z&v&yUR21^ zTEFUQ-7eDIBO*tR%L{Wj%VX3XMs92x3C=+VP!DXF)+Iu#=Yp|9YVW3x2Oqc)_= zR(O#4B9_+pwMmWgkq8yGNZ;IrK~%@3jcR(>%CmDs&fObylU^%L=s4d)b0sXT@9SlK z-e)h=nDkp&K4c`c`Z-u>Cj0s}sA-cM>50;wPx#04Wh|}pE8+Vkme*@XXlj(Teb6Il z5CN0&nr(wZp*L!S05!`IU%hx~EtmZHw0t0RCd^~}xQ0-UJHnd)L}7K~|CSY?uNblU zCY)Tlw1#g_oi;%Mhn(%pXG)p{TWP4&8Q}v)28&d`VEriCOzR$bNqX%7- zUAwqXgQ5af7M-Hk$%Y8k`fXDyv5NH24q*b8!J_Yj+XsB~^rDvD!Pmwk<$|h@j}PRT z8ydO~8JONo@JUz2C@m0y^Z|#vLzWYc9cdKcytxvV)^|Bz2%)C9Su_U&OU!)}Ahcn@u<~76xpq+x-KJ5*xdAI`!#VzrR01y?(HJ@|JB!*`WF? zXNNnAomNt}I#p}yKH)C0#+yXEa1SF8QstEsM#riY(~tgI+-|hnt+wm~?UnFn2M2)g zc;!Ip5@;qW4B*(-7~jC(It1+FQ8gK#4jOQ!kH@0u3Ff(bceA!`1sJ(vg912UZ#iy; zQtOo_55iP*g`P>&I{{oEKOQc!Pa#Uk@ubSDd3FXnL9Um^1FXHe133ov5hL`-(vGCl z%;5%utQB0+zL7ye6sR|8K<}0FjSZ0#xu3gb)1K~$gJI;q6>jmj;lQx4Q&!W1omE-l zAB|U=n*=j9-+mh?e4Q0PVkhwSJM4Bg+MVmy*ORxe$D8dR-{H8iNmF1Ygcn=m;Q^tF zf2Vr>5mC!htxOt?E;)A_+PNw{(*>+r&eu|>!YtoEwP)+Kch-OUd4U~oWodU9u{yVr z6(%XVG(<%h}kjbHVWc@Z(Rln-|&J{_+uuQOj**JX48 zSRzR#EQ^VcC$&{ucP^FFw--*7N`E}ha-e;Z3jNI|A78y|HZ@R3hsDuJ)hqc6KrUWA zqoIToJcM3bd7N)}9*aCQU@z~D?;}692CIj{&V@BpihSxxmdexr9E^Y&E7I^BeNYD} zRj11i54kM7xE3NsrWregR^?91g63cZr0*F9=jxtTX&Jw3~4^}50J@|8c9r6BeKG6Zuu!Eo894WN$u29{5 zo!ZDEd$5z$>P9vf0bCJ^MaHt$#e{&3+;_N5-ZJ(^e%@;H@2UB6k5g|tqKEo( zc@sSRzWqD%>ZooBT2V`CSv7%oS^n7EkETsV`Z2DSIuenXj~D9@{!7|p&)e>$O$GuR zaOu@&K$H3Xhp$Z3mycgc4-SIw)T+F9&fz+8z75y;po_P{v|G3ktp-1f$(qMYeCCEv zLp3hBO;dSdh?{**+XJj@nh{4K(g|@q&LzWaCV4hw<0y+3>*2|zi*~amnh_4U?wJ3i zPscADkc>n|R<3w_xZ4Tyz1~ep-_yZRhTV9VeLtxd3uK;Ivoy*muUvHZ#lzpx@xS@x z;XkqeZ2v#o|F6A%{}p5J_QU_){{0{L_v0U!p1d#X)FFOqNY5E=ZAd*WoJLce1;~TI z{@>l*kc0;<&UtlQhnYJ`7ae3SEpgiFQUuZ3E@P__$iDC?N~&_}z0GyF`2N83Z}b>{j?846>Ee%3Z|T=@+SuM6FWjg% z??)u->94gr4fZL`J|Uy(Mm^#6tw=^3t;KPp75Dq4>vSvV=Idn^Rw|XpW_<)|T~dhZ z``csghnN&)TLAml&pq?Z>j!T-osa}Q_#Gk)A#(1lZHOe}2WL5ywYfKw>|NG93vjF8 z*9V8S)ijZgDu; z$@MoL@CXurmW_NlDM`(@Xpp^uQWR0z)U!=e-tuHyJWJ}5{QPAVSbGDtLP398ASRpg;8EI%x@I?_?JuZ(O$_&T5ljqA=~ zs9=7OghImo>5R(vVPIs1nG@Qu(0EhUGc~_U_@q`~)SEIo(~g3ctUeqCNPR{B@}$Fb zPugX=PI;5v&c+{+_aye@F*he3@wN@|&lY++WW;vbCz3<&YtS>1$Pd82laWDHmNW_x z%V@x$R|;(1q^k6V`M;M-2)ze)L4*z|rEP3X9CB%K{&LcAD~CnEWilMOVSleUYP`OB z@aFVs{ZHpk>!iGFMX2y2UWV)%c_V`TE0Jc_?F0WraiC~jV$rP6+SyL~*Lv68AJ*Q3 zxPeO3TSlFIbiWxk0!m8a7w1(|X|LwRFlDr?%5`vTi56IcAi`ismF_+m>>d{nwwUe@ zws#&du1-6qch-cjv>RA|qiVR|G5tJEbm}pElEC7sl*-p`zjtqQ z-QEnCfPGF(1#%6-RKSlSBaH{H7YPhn!WG0px-BxIc6$Y6K@uBP_Wxh(A>FxZZJ>QC zkEJg_I$LW`#pbWfo#lTWMwqsmHkKNGFTjvqHJaDz>926DN-l0yd4JdUcZf&CP>UxB z#==v7j7FyNodu`<+u`n9?8vsmx-b2}ap$6UR;g?OG(hx*mYJ z2+6GW@rSirya`zA{9+Imf!cb-6>92O{sn*swI%KS4;wW|iec1I+JIq47Uoh>^b$@) z-Gcv%6D+|vNK6LC>8L?B#?}(!sd~E=$-^ICvw@svlzL#8k&p%F%Su7ZP=l|zp%O;@ zJTUOfKQfXhw8-N_UWc};JQC+qm++1>n+sl%-u;|}n6i}cNdb3HWVXU9!(}Zr^gvlE zAF)5u4p=(}H|?~&w4EbKEqUdbSYGd3HZKwg+c$-aL(uEoNYEeK&P-8tobSm4NB*<`3{e`7eJ@Qf1h z+lImWr8uvJ`Q21`C)%g8)h7$P+i6*IQJHG5JSd#e(sutp{~ z!#N3r2dn98;=O7|t$dp9FoCw7M{;=?+23&g_MCeMY@tJom96COW7722qsY6>U7&JH z<6=u#5OD{?a{g1-r0cGW+|Y4bo{e%KgoA0ut)bC?a-S+aM=KG~gR3A?6$Ah@_%i;@-1Q$Lp_JnSCTd*6v5bsOo;B>@3|4NBFKaF(+Y- zrMi1g<1cye=v)tSUOcIKa_vSvCG|E)t$RD{Juk5RsFCy1oKl~A@BXcuGbX8oE#PXj zA92T5NthJ`rPf}1oP>MNR3B-p}9yNWE7>YNY_<=f}7^mWGS)mcAq7_ND#^a$J7U8Rl!WLNXQ+<3Y`SJYqo$zxKW9EeKXX? zLP&}a?+))^ps0zHWe%XS<95eZ!eRW2P4*!-kg z4LgW*>pk2Rz?w6xeLG!X&_I8wT)Vu_3Bh!tSMB} zkAN8%% zO=CJQ9RfroO|-+!@PG?TSz7N`$nL`)h-4h$8R6jYI6Ph-sV*XNC}a%1tRAC`l} z#RYzFR4-my%cb$&=tFkPp$;5edjeDFq&|Jd)`*e8iwR5bn7k{bh3$m_IJtCb4OfJ| zBeMdG43+R&5YK|`Eiz6`SeAvnUyu|L>+pzCGb~u6Y%@A__0oFgWuR^;{fDk3ebEEV zqIZ)G(~OipQ3W3LhbJ|;NHi`oi; zCahU$7TB)km5a(hez{%*fu#vzcHb^6G@twD+5BCGzSt;q>)df}P7?BHw`Zm)vhb3hb{%ZGwpv)8ijF zn^Y&tM;V(LoH^zvI!-xNhgmAB8jX*%*WVd+ZRUM`3Bx2jzU%OchkAC#( zoBFH&=itrP@$}v&*yw0}fFVE_#`IHI1~enLXo|OKHU76E6s~^%4bJ+gL3Og$uF4CF_ln z)w6d%tGb3Itz&!j0076}P@_RAcw%<)<5#Di8}UAQ!PJ>+WNjpn$ywn?uSy8}#;f}y z7e1>UZ)G%!Ra>d$)EX@MX42G3TEuYMtEn%ESc`iQLN2ebT8mfy^+A~DU0T7f&IDo5 zyWou6Zvn!Qm;!DBLpmnAY`Yn=vm|>si4pwF{}!1bt;t231o*Nh_jtm$7Inwzv6qkE zzP`Ujt2!#psofdeIRQNaDMu5*pf?~HV_xS z-DU?Z5=UUpKiIFONOrIu`yuWVyGr`=#uUqKI{xxqmPxl3L$``W?1=jftgnAn0j3v3 zW8MjO8CHD15QT8ec-7tqYirAw=}ILoFP-)kMmPK`{|?Ih>xv1Yx7G9uXmGOHX;dNf z*-%dTbWtSscucUSJNtBV@tW^1U!E)XJVXAhCdx}E0fGx8)qC1;orXU-s^V_t;EX-^ne@)BHI$`$9<^y>b)L&6z$#MKu6o`2?di%}Va zwghtPcW=yuG}0U+xttw8FHk@aoEbP1DMn7V=Rw{@eb_{^GT#w1n|u=4>eBfU8MvE|AgAHDHzakQaK*fM*EzxYF6 z@*CFLXZPLA_|_z2L8?x&XE*Nse5T*Pq@yB%LqF&#HI&T8AiMVKags)@J_1RSES_sJ zb>s|b@xjX$AI!!m>#h;2z3osCSNDZG=-IP6=pTm;n%(|MK~{3oA4RrdMf`KdPIZ<0 z{;_RU$J(o&W6CUO_8ED=B^I^!@7=jQ)AU`A2hA7=sommzjSLqtWQ?vM>O>s?)+A3` zY(dYlj>U19GT)t@GNc9j>$&x8az7XDj_1zmj&c=yLfydw=>F%sWKp_G6Hbl;I`xMp zBDgF7M?Pld1K>JHLQ_HqoUI8B@QEVdnKr`N?jJCg^lRM_7fR z$Hq+~?GnSrG1QmtE?Zi1DPD2?{G?G%X(uVu2^U?QNs=XhaOZG*ct2G1Jm0aj4|NZobD%9UuSd1y zZKwa);PvN}lH8-}-wdn#Tlsjqk)<=pdL-Pu*^^8MaJ>!QK`^abb*1c>;aGCNX*gos zY;@5gm*K-##cYEUm(?GQ>lvx3c0p11_I3=Lu1`p39$f!0m`fUSPG~vyg^!&s$C9Q9 z`PS*(#1F0{b7*w5!VPeED%=MZH!V)>JyL3di|;DGj<|J*L&j29oD?bQ7GN#%-;zhb zr7Ws|=F~Du%8;###3I%v z#01E@(Wu=GPiDHJz_(O0l;w_jaBw%<9+MbC!8_Z&gcjnJ(A}^2 z@^lGWj?*7(a%29XOrlb0l`-_lEafg00ipGzcLCIZn|bK(Y>&ipM4L$@g|1<0T9eTIuLbvW%N6PJZmu#Kup7n0+}d)y$=k0 z(~TVkY03e)BrdS{>jw1yHf)WL4|Yds-gvz8A?l@kCpG9&za8keRkb3+5&9$niq+<7 zbGUj>a*fgO!Q>Vi<40Sot+;vcQGM|rXCefp=K^95>@->pY;>XyJBkZfQp|e|C#7uI{XLEq{2(DE>!8nRri-t?T#_J~VlqV1*6twf@GR}PDsZ2M z{xRv$ma1Eiy7ya*7NGxbgRBWjR0S(%aQTbHh9@BSEHW>L5JMuG{rlL}wd1vB(&)9C zop!$hea>O?*CunL8Zn(;{40gbp!9$0`OxBC&xo)pp#2{rQvS4~2PFVLhopnUHY0ZW znD59>97Z`Cbhf$Bc~anTG5`TRP6k6+&>WK99^m)h#P%y@y=Gg5jT70dVWvfhr15{3 znSZ6AWk~wMH5x;Oe`K=mYfAt**|EAQ(OT;yxO(Fa#`a&J&M&{*?zoNIm)jk^*lg$a zbhkSuGFX5i=1|vgG2ygYhy#sQ3CRYwhP@)|AXiFU!u2^IYj$j7?9^gxFToIRF5hII z_jQlt=ibjzZ94Spe8;Erg;f5Ru;bDRq>)J*>kdUB7`>VR8x(}%>L7odU~>{@zz@JC z1S69e+ob|vL_oipuB;B&4S>${>M@`L#8{S}K3s!(0#I0xfTM%|>ICEr+hIEOVHiTcV@73 zEKc%aO1!BJ9U2SVLCkxaaQYB6OKX6Gdn^g^IhG(!IDQFQYPa(}P4GHq3u3R4aJyca zd!J%qIWsu;zdq@OCF(&fZQ*mGsC;;-jpX z4r~AHN$qy7tLWN>CerxRYvHakQ1dW5kINJMMcBdJ@xRdiUYA>G0-J=gd{KfUPHW|db0^)IjE z+!uDBjsSM?o${Gs`~UL^ztH+o8$m=H-Ww<@F-8KWDBx(Nlo$xPCfhXQWXL>?{&TOp z`LOggLIysrP+wYah|x(O7^P`ZkMO{Ql7Vg;r8XKbf?KGc5Vw?p*$b4tC@fV5+MYLf zJKO*si_Kw@5xODP28WPfD$d{pzqqjkyKZdA*(6yAGF-T{^vhv}h6>Ug@eGdKvK=S7 zM&y)$ULIjy-N6~LoehXY`U)!7F0BK#pAVyiO7O)=pqYW%V9?IliNtd0fb%J_;XKBQ z6Cf69lRZWC;-$5G%RI*FX5~f5%sEAc3Jd7pC_eFcBpOG*;j4#oXFx8$G>K3>x1)#` zfK_-(IZNw?yQ=_-wfYm08pIA6q~8ZR7ty@&*A0DG!STFQF6kR9ugg9qthn#5wUS4gsqxGV>c zKL807*6|oV^wxmiJ22T}yz-eI^AaeMhvTP6R^EiHjck0ZBfg^mVlk_IYVl_?P5h_N zpQ(CUs&z_h%3etz6L4LIt~zvizc;TKbN-4|?UV2hB8vtN7Pa+z>vwC{)*;uNV1q{( zvLuJ#m~@hZM) z>HdeGPCJDwpfDi9o%;mCEZlk+^i<&$JXe3IjtY9Ig{msWy+f3l|Bl&T(%_E>pCctp zkB>%jpTr;WaFi+F`|ry*jSlGUX9IRQ7#r3(Z+? zbVv}FXbFZcr75NY*zn$vv5_hA2tPpb4>DE;jFb->wYT-3%BbO8gkvDKf%epd{zyHwEbAr0`5DKtB#EPo!>5qt8>mSr0E2>Wp!>uhA&4u}TXCLRL!68nh zCwLhWNo(RwNryO*tG%CMzFAgR+oA`dW{eIWGlS%i2^L-{6uyC@Ed0X$yncHFH`-g9 zE48<8@Xzf6!==IKaCGItS!M7XoJB+fU(Mk<@qs*;1urnowR(Og}=gFS8y!IpnH&~tFq@Pxt ziD44Vd`1>qr{LY3A z+!-ySUZbCn!Q@*Vg5E_oY~!6X$pjtM& zMQea0rknMqw0*y4TE_d~Wp}2Q5z<^1a~esqlnqXl51L&PBMq7)J0sU$JF93JE8*X1 zK7+)5L{9i0xirbThu$xm75goaGX6N+WT4fR`VZDe_CKYR(H6J`+pS4ldxk6VV5HOG_qQp1R8;PP~sm2vdcQ&gO$VT__qQyNAXnoh&mM}(*k`hC(iP6k#< zn3!W;6fp)mWUnU-EImWf$Mrr=ISMr)NkV$Vtl|$_!)Q$;4Wrs9h!D#U)lNaKXl$-#13I-k!fiG zmgwCt%A+5-x;h*Vm$?Bh(J-Fx$b7zl`)6J;&mr)cJsAV!e0uR>Gaq7+M5IkgIpxO) zmtCMuo;Jxtr!;v`-sYnTxGhW_&&h)!J)QNyrxh<=pdZeRPi}@c*Qqi&PESX;fP1an zJJ+vo-dp8xTvaHZNk%C3f|YTP%x!wyPt<^~K(8W2iQ zF%kL-%D2IyFwXqYZ%Zs}4gaYHiWg}4Gh;6wp4swC8~ur^5N8Hz%xv*tlQLV*yb2Ku zGZrRh1uGB?q72eriX9eyaNQQd4m_O_0O7gt{rs%x^%xD-IcKX7FVG8ThBHbt(b=8b zVin?9d(0^n;(4aUf>sA>u4+FgqQ9wWk)Z}c=z?4dQ+X6MVi@Ivtd1lLHFdja=gA`C z#C*&5B{H#=pNnpC_&-~Oc!AzHQ-t^+%!wz|8$7_22=P<)h$n8A^I$&KhixP3Pu%A+ zyc$5+Q^adsIMqY)P-YP%yWv6_%Uo}e6^uz|y)i{&nT_>*<=!@#L1eHWNGliUhUd@H zf~HTn8$cM{&6aA=PuUSOZV%7?WX?9Z(;CJDjom|VIjzEegq zFOzO!YZquRRDpG96GzH^9V=t1K)VTr8(-F>8^;BK8+U04L8a_!POp3U;dq4++T z)sawUb#~9}q4D6XGcYisNXgiYad|?LH($KFY-!0)*Z21nVeRK5(8bs?ABR>W0#J~- zk4R!4zd%c|o_3MF#~FzY+k%y1ri^vU^Zvr6?RFVEDw6kTVe~T8Bpy*ON<^-unw9=@8g2m>8!Q-4Pb+25~k}l(xO4K zIFy;Al)7Z%I`OWUM1%9oJG|T<|EmkqAvQ)0#`nV@H1r(s?Ypl~1pzDlC5~|yXMEj``=?x?A+lZ{aeNww`Bk}?fmN|&~ z+lyz`1T=k-5GGOYo5dq>Jk3?`g#$~^TtQZ!I`liAXRFMaz3>6Zsj{=`a%OL1TvJV=>c58m3rvcn#x^w?e8MaB^@ho8w~ zJO#n%f?!pd`}~v}TU|6}Ui2+Y>cegSfY(4i5gnke~jeYRf70RAIKaTF35 zy4K;6Vssh}nj|Nv44q~2&r5rG&2>?rqUp$DOyYk?IkZpLu`bwHC_TkAK(#rq|CrcMWv3xjTgv+sDJCoz88iztxvOP`grbGzxK0xn|IzvVfb%^?tCNcBi=e5=c9)+SQ9idjRmDti6T6A8hHJn;i@PO zv}dokFpq<1)>>=ApNp_>37Fwei;t9B(4r}pUBd(jTgUrjOF0tYTsU%dJlu}P3Jq-6 zd5Zn<$u7xccd(yiswsgtS%TWBw3((=_#eOi%rnMoA6t%gR}BnxZ~JcaUs4~S5CF9r zlE4Nu$g;2)f_3$ZZb5+3-Llq|+TBXEN(qbCnDWdTK$S6dQa-||uEw=jucVLCon2=F z3|kr?FB7F$rOO)>I0^$c(Th_&yS8eUE@(yMdf+G#jf<;S3cCo`x*frQTui3d$1-f= z%Ut48oZ5ptJbqN{D^XHd6?jc|}Pbm$8?TX06>pq`>5qBglHpd<_GOUqz^BUt(?VSe>9JcX26xau7V$ z%QR?_9!O*|q6w8@$Tg6%^xFc@<>XpgVslCnYN{{tOE;ms_m)FS1MRkHcq%L_x><9Wg{mw+% zLm{&@Uns)>W-A}Bq z89i2MnJL8~&p_B)Ha8u(p}Q^8Y2meX6e-{H&fIW zvZg=rW562J=B-NvP7jqMLbaH)kziXtZCDyZ0W_EOt$Esz%i8+3GI)G9YYg)L%}A8~ z)H=1lHPxS1edzPHI!LbtYr)F+BHNJJM$%eWuRy9|oiGWIdqt>ST{yxfSY@J=OC}AB z3`A|^MiHx;n;RC`(2wI<+iLBgQ907S!_5|ktXh6UEx)Nzuen$G!qqE$V@i{vZ;=vQ z-=&p^vZyR;tm!#tEv&I2GuWv%VOo>8oHo_{E*xPDJZ^)xpPLR^>!;TlhScaWZvnIL zWDRJufcxxac4xlDdx>xHE|d0fi+A(yTvzhUT#*w8GVK^+%bKgRxR`$ExY=TqA`Y>R z77cSrPoF=p+xYjCfjwil)g?9*JZ)YEm7Y$dhuykJku?|RqeQ*B=kx<|5~y?UjR%1qrkz^Bx@rSf(t zC!{UQ+AD1NDLv+4%E}w=x$9PESh~3fDc?qV183=hb~G%a1eR3Du3{E?0(K@A#879I zEx~({w~os!&lTwJOq$7lM#JVY;w#E9zt^LY3OG78O`Qx`CuMLStabX`+8py+290cA z>8b7tHoWeY;<||@4TC7WYuq?@9YMM7HB#AtmCJdPd%t=`>-to4+w`|>0gvW4e0Ki} zUy8nAu3jlyX7VW2fuW9=d?noLO06)zWi`XqE4F)M>*pTOwuWlAvEGY%4&Mj~TgaVV zy66`0nmT2DLM2+EcbSQ`1N%Y+ev{KKJ9HLXU7=zRMua?-yGVN=8Gly^eX+5|7J%&MUgs zZbW*2+ipo5G+R)vUgM`CP40j=!+kGe4mfdv_v3EOu#GX73K93^oKiW&picXo=q$vpdUi z$Yp0$&bw=2wQ?27667^X@NdHtyC?h8@+)e}@n^TH5^UP}71r&a4~`GH1>QdPCI3zz zafiC5{FR-oI>4HxWwWy~ZL~R16y7dzPg>ng=+ArUhpf76{U&>Xa@))2E=}a`q(b!X z-Y~?t*xib4r_{_Uj@6Jirkv;OEzOvjbO7)31)W*G2+Ka@v~#r062fE7mhInfuIuz< zEB*oW<+2O)i@lE2DfZ6N8}EbgW7(68LPpCji;;E|8sB<{=>=>rqcGgAUTM20WjSev zm#@8JYWvtI`wptU5TOn*t;1;TxbC@nC7!&_)G8Xg?ETqfus^Q6xqJufJzcYwXBhK_ z(ev%nx^Ah`L?2DRR@^E&Ux$@9Re_dx-9cE6)b#dhXRveb;a9!43Mou!YSgLIpSTl~ zwaL{hWW?bStPVRZ>A1_tX5Q*uTQ)+XI&8`s(}5?p5WO#?Y;w(5ZTWNC!e{^n=Vm76 zmJZ;qE9`1p*viRmO%t~M?05B&8nGK#@ahD>u)ClzE6C1)8a3R9rcYjsU#skQD|e*j zf!)1d2sLczWvw;%adL)7BK^)ybxg_*$?g030$E3Qa$bj(lhWivw^!3Z)SJ275BR}z z^-2;*CV%7O!^7VROqe9(P_CakUaE&-N@~ecJQ+$uqmregTpQX&Q$Ejzdh|b zl1KEud@w97~a*v zRpa5kupv=*oC@=l@Y3g|-i13vq%1>hSCBynXR=-=AM{DUMQSeG{klmniiemXqG!ce z3zwQM*`M0Itc#c^?zIM$aP}9g-UY1V)UV@?;|ToblaF6$G8j-oSA4PO=`7E+<0Pp( z#WaKDn`CT|BDWs3O7&{x%a>uqZ5^{nm32N_>~B>oJVjG0Me*_2a$l@EY&ysKVrPGq zS6i{W3UIkvttMC;c>06xiX72^{LMvo^&)d$=;~BsTvB5o38>!O94YC~Z`)>^-QJCT zj=V?5ww-`KXQ*xEj-ED;X920@FGBcCZ5NgSQXrU3ZsY0GS)Mx8>YFwY#z3+Uwn?a) zvT1{rZiJq-B?$VPwexn`=`!42C+mW26aUDtLnHn{5Q#ksriBpRN$rl7{d^1Vp3QR5qJ!(weTSCWluN@CtQ7K4dFJHLRPAjTQol zej9^(68dzy38`D6GT+;50ZVK9x@tQtNb70{jaa5`@OR=kOWSY&(hl4A4sP-2CPbG( zqa1fz%FD^JXTxMc8B6QDq&k6qLRHOnl)*ViqR}cCBxD;@UbVPBEO5-sFwTa49}WrS zrAuqL3_6nY)pBT%S+tLDOuHTzoIW~TW?C;(CO}9(=^$;lS`j(d>}e|3o>7P2euu|s zpGWT#>L{;WTF2GuxxIWCNQW_sF*u-wNyvLm+!K_wGw-q)%b}@u5KGv@%oeb`w$GK( z@O2;BoLiv!gC+)+5;?}o<j73iv=&nyC?OoQ6n|VT3 z7S=Q-3Ys#~-gWzU1{cU*aioNHHbrmv&Sy${_tIv%PrR+D-5d=72U(1aap5<}KIF#IuRsclL*nU2b)4ZY))DJOB+pQlT4$}QPM~7TlQj8QqpnH@#h`#=q)OAhX z*2a1Gmsg&7<`-pTJOC4QL$3vN5^gXU76?PpGx_>?q{e?ocLQ=B?nZ&dR$RM=?D91W zk^N#DFb!Pg?OibAmD>7^_1kumULWs(j&O`NJdjl$G)L&n&+ge}x<%b5aQz3sKlO3( z5oXImw1+!@EQVbw3<^xL2)?g8F9&y{OK?Yo`PD#*66i4Rvma(ywSla0+A`pIBp5T- z$%J|oSy0Q3h#~K50WlQGz-LA7LVHzPstjS4`}qxe0T4`O`K(XU@UZ;vWd0G-tu0;% zw5`0{d|@8Z0#+XZGCe9>m|7U|mdxl3Uvik4J&c|~trY&M+7>r$nZwXEaP8XpZnW$X zOfAER86589TiPvJ15Tj1FjNQ_5HSkwc$LT41LAibL6>^(#F{Uyit*Xl6Z}uhv?JG1 z1m%h?05^mF;F5$KmSHe);z=r8rCaGfjV9>Q+Uf0M?wD{qb0^0;&&6?FLovlIse^DI ztC)bBJ(&gzB%6J-reaR;OuAr*`egQwDt9B{k?R89rAej2Yr5FtJPMhsBHG)j>1xjF^Rr?AZS4Vl;U;ZCRF%JnVegow-)@Im6! zb;EQt5XFjHcT>eLS~jKgV$V5KGOMk-HD$_CKA|G8A~Ay%M|PBy5J2?!wOWN#ilT9` z5{bY;Cqh@E5#V3&AQl#@;MPRcxg~{7XaXKYgG85OM_EIDL^!TiA>1ml{K#y~EfA>C-}Sqf)ZIa_yZvH`ZsL zri@!x?*ldq@pBSy(vF&?LW&erQ&5y>$=j3crHp9WV-mw<0rF3G!jpxYC%-LmQ^Izs zY;AR`Ox|o)#JA8a)pj5py~DE*oPpiKOg!X|%#ytUk$4+=kNI=WHcp{eXr4-SevhD_ zPKZ{pP_sTbFJ5kvpyZLg_S`PlccMk!j+m_Wx^u*Wz4U~B)#7Dq71!d#yUijmK8U+} z|H5N@vq;lx>IXgX3Eil7wTm~?ma_4+Qn~b~lIeCh+C{jkOEq-IYqbv~7v>Jj+Kjfu zC|UDV8`@neWy)ctMtZ{w%mUC?t{6?UGFHQWgRfe%>E(#JMe*Z4j-&DjUSfo5Jmn^d_>)b?+LmVMA73a~ri9Bc3(OjS(jG`@983mtiX0 zwaM!DIM7WP2u7QFn;E@ZTYr~Lpnh7Z)$aY`#{FMi|KR5OZH#!koooHq)@r1OhLhV) zAV6JXMd-g4;#|+TIM=0_I2Tci9*R89ti2ffqGks}yM8>tDj|-&#(4)unz74z;P3<>x4UuVCaffbo7_^Y0lWS!@M$k*@i;`gc4G%+>O z-Q|8ZBcI-7?u6B%nAFs$ec~k9|4D%9ihQf#4-Ts=XgASUE8p%X5C5H*)JjlV3S#0l z2+^HZ19fCiLh%bk#m?7Qr$)v8+b1&27`kDe=+$NurMd?fJ!P^BKXWWj-qjZhvz73< z*Q1tl+aEMR=K7eo)JZ-J!@h}KOur3y+ylfaa_sv6Oe(1Nc?HPJ(DAS79d^%wYVRFa z!*CZ7B%cx~BBL#^V>MEAWnp+t-+yQ-xTo8pb8`<&NDw$MDTsa~I#Oj!n zTALgV5lKVH;)s!3wZ;YV_m_Fuh2`I^jFm<$duLAG+r~`}0}%pd-5jGh`IYoAiNVjZ z-yD#l0!W~$6J8`Y=JeesvoertFH7<4Y_|pjbjOKu4Pk;g#KAN**RzSBdM>sWxy6HS zn*?({2ybs&oyD3P9oT{6+MN$JU#mRbOc*f#?~f15g+NpfsOPI5Zrwf}aO$^@ z8rw&EyOk1OfPlPx1WsiEraKx=8}58`vWECT#A4eG-N;$zI6K>JsJdslcK5~&_LaBS zKbX4GZF(vdEeUHqv?h61WLH~GYj4)hv%;2N`*dx&NY{_9gh)=Oa@!Y)WKPVLNZN41#6j8h=6n%LYy9r)VR!aP2T^N?PK+nb3nkhdgmsuWwYqB&x$f~eEF%}cV)G@h8bgdZn+n9JOTl$)yI*PTI2+W(|08}S zUN87F-w0rZT?a;M;6|PA)CpkKkLncb(dNH@;hATya(Lo>=^z&!9Ce7(@!|IR#`~M3 ze|d+Op(%zwvq^?I-BtEJe<9m%+x6NdpqS1mXRRRko4=#X@6G~VF|=WsH|G)6=x z5CK&Lo|pm_A?jJ(c2xC9f+M#JTEGw{`;c#OK=$p!FG|^X;Lf%>E*%0T(M|>&5{?B1 z2uRslm4+CZ9*edF7M2IW#kamch=Nri|OV3Ea`AohVB%4sK6 z=$^#u1^K!^baEKMm?6NJYBdgWN?l_YO_<%I!)p*4cZRj$F%Fbq099N<(2F@|HLhOK z|GQ6pTO;>$s@sY8By-^4gYv34guKr!YyHkkgN#QojGL_@Zo){CKHd597rS zNca7Csa<=w@j>HyW4&>|@tRuNu+Ht2hL?&3Za1ig>&D3!IS+Gg1k@wEAtNu-9da>S zFm^k96v{bDkJ%=vr-8-<1<{8@>T8A2o6OK*V>z?QqNjMSy`4O#T|FKb>R%zBjDZS3 zmyCV^7-|`?gy=P01ypbho@)%*y+TyrF#+Y3TC4h3LP$IN&Zw*^2`CXX$C~Bn>`wb_ zT?^BHk7r@vhFf`6${eU&f^3gQN`PaH?d3ea=VXIsvck{~u78**5@rw%@f%k?G$VzZ zH%tapdLMYpz!xC_1mJ-ebUbrJU|}fjm0kBMq5q+80?LjK~#s_{f$k zBLh!{ir=muYGttnipQs0#>a<`iW3KyS;{6ey;9YaONqU4iIxBpK+{&5SqK$mX+9oF zNJ=M#lDO258i!jE8+0And9C&e6kyh)V&xTN55L8?oE+ttR?|-A zql#6V-jS3?A3I1}S(Cz-m=obHS7t|lc(%zG>=_*#T|P+ot1ZUm>f_gmO(B7{cty2q z_uRm!-Lv*JJnc0m59EFuHyJ>XYsP4$-|AMQYLjAGwQDz-qt_>MbiOzMBQW5yuugMv zQEl$XJ&QXN(JAv~wc5?8vU-)Wu3quhex7xGc?OL-AMMz7<6p9_0k&Qciu;HI%Ks*q z>z~~9nc_6)?zo*t?RvTM&~&s(@G0ITl&m)ilU-z6fW@fx>!01easT>e?cV+M``7RN z=0fPvc|o5A@WWf3E?dXuFiLwFey?QmjXA~i^KMR#%fS#b81$kP3KO=q3Hgp=GNq>2 zhQbj`nz-i1pYm9HAtcEm=Qk^Eg-hX@#emXz_}Wp_tNQQF@wKs!m5*;%+=(W8)n?`C zzc{`&cSSbbR;<)ctv>!0mAg6xg?o~G?P;`Ue1Cc)&D%WSYWcB=%{6HVMzXOS^ZGj6 z8Gop$q)?r`BJ~UJcfCQ`F1dI-A5jhl2>Q&w=qw~;cj(Cpy%A4fblt8W+gaIzg^O^AycYBL)PnM;I|`5rgb!8JWok zEvU@Oz21f#iGfnmf`seQs0C##t@E4Zk?)AS=g!0@R7*ngVJE?Cvi6R?x+P>Pw#VoD)%H&`bD(o|pQ%LSOLWw*{nnU8I7;VC2EjoP+rY3OT)YVJt z`Kp0J{>U3@%6kwpbD4JH|3`vsVT!rz{)ZsROsZig52AsY>zCH`yy_~43Z{bHG#3NC zqb%I;>Y22dtdneuOlJ{_mpGu8;lib*e=Qgz&DefH)9(`A@>pdLS~w(T0@l3&4EPov z$uag>w!fb%;hgnNJr?PY@?0$bh_dx;)Qnd+j{U7}8`z!fa)F>dsn3_NsJ^Gl$0gZ( zG3Wx{;;>5}3>jB_aAcBtM05?rc}Bq(hKiO8G@!Ock`QNrDc-B+oI9HaOBh zu0I59DNb|}A=6c}+d_C`UO^5M!7kN)Xz!B*&x(zjycEJr7F>;=cCNw;#MC+ZQ1| zaQ^Ba6u@Z^xyI?E+O_>Rq7{4{e^iU3_5_D{&6ssl6#&1&F$SdsqZ`*+otldtGCx5} znWhetGBgkzZ{I=b(0+xCnFAd}DC1MB2`UhvLFyk8VDQ*D@N*!=Diop6K*<0#Bo5r% z2M+>s$zw&&eu)(c>N$S+?}hdJ;CxWosa&M=ry}jS^|j|K*Wm7KfG5jkP+gu077KP&B%>Q#JbC&r5D==~6$HI60U@QZ&~jXSL_#QoMqdB)(8z9H>E$oo1U^?c0ZhI~gxJqG znGQLE3^5X5H;*Skim7rJ$B~qzRg*dR`wIw_8~>P-8i&D(n?M@|%ISbmGaL3&s6JA? zbATm_Am9LrK(Zm3gtH;sK|uN0>;x4zfw;F8wHy5wnp)2A^MKIj@hWqu&-qShPXzTT zTl6&4=OuSqD)+4cF34bU4v+?k{I`fv8&x_i8 zyF*%u8#KwnjbAt)M`WuF?9tPxK>gq-HJk?V?U>CC;L3SC z$P)|}^?PxOZ?@Ok%|c=f2_iQ|h*|Ih?t;xsuWsoWt?#bf-xj z9N))X5|>nNDCvs$vkCvqoc}Z=93^eyY0NW*CPAX3_P6sQTprgoi+f|5Z!num@O+1; zFZl+~{Fe`>7gFOJ{OYb>4K$42_fGh9VoA)h8L}~|-;tAx;Wuh?*LmSZqOeri14dOf0ey{tEky2?qMkVq-U1_<990xLMc46FW4 zfB1(-BvH%V-^d>bx4N^)XYGqSJQCnK^{&2T6MT7iL~Zp4%O)W9)=kY(NXA;qeT+xb z06)6CiV7BT9EcA@AeGk%Ct zpy*=+mdj#pCbeDV@FnZAhvQ800C`GUoxfEy6Mqo~$nQAo$Ny@-rd8_JxKAQv8m3J|%sJ(ZxrySB|K6O=R zk+=3C@-4BPir3ohMz7nCq@$`Flp$6|P#8OF?bce+WJD!*RG` z^Tk+js76;xK=rQ>`=(J43F+ z=>!88PObX-cxOv?2?pO?wb;*zkcrp(FC&QPyiz z1UD*)%IE=EBiK!2>0o9kw3YLDCnicBNRIVJ!IxnM*~|og*w+VSJowP1!U&iH4EtTz zJc@!J7rV4P4HVWq$_qaVLm`)vh3|AkHpc}*-{s${V+{Qj4an%x3H}gAHoCcV;Z^%BxS->M-e zE+3NzTdS>O=!HH)kOIPGWQ4F4R zxF#PdM0sJ5xj}@J%D|Yz$MAufiJXu10tWY}j!N^pWyS8nyIU%DiL3k{E1#L zSt=AxH%*>2FS2-ZQm<;A_V#tsBEI2feR-d52BH##vy8SyGlUg#>i!w0G=TK*+=JWFf>U#;rP)Wn{q; zmydXIJujBy=63@X!dvk`90C^~r4<0w!hYti z82hYD$b4jN!-`CIbLT3c+GGBKr#|!QMAr|_@ks+kwQ03g{~sUHBHVkK)ynnJ@~2fI zAbVN{lOvYXrVLFLjzq9#EvN=XZ)W-ZR`iShs=LN{iU+Wd^eY7*2;&Zdt5<2Z=f21_ zbYbOD8?|++H{6c3O#=Gg+1r95lt7yAi#7UHCW`~(dck{8y>Uhl`$FAw(h*oD`o>|Ymvz^N z`=iHX=PU15kF~taQ`$ofK#s>0k0tu58?#^t9q(66u`1<0Hhle+r7eo$@D;uD`7h6` zc7&rvHa#;(11@)aD7RKH=UkE2I!wY->RnnPNp-fcDI<;NK0@2!F^+|{aV&>mSO(#x zX%NzQvb`#w5b_*$Xgp;gQ$6Qwpq`r{Q(@;44WWbAF{dC_)x(jZCjvL@VmzT>%5>8Z z1NtT}z!SxP_Mu^p+!oXe(7w4~b9={jh3&fUCE!|MLE- z7)VFs)k=kRyNO}GTUP^}mH?%@7AIK7HZb|sE8X2@nqM9N4FTFQWnj&qp29t?gG*3-&_hhce9c;eqKO3de6VjX zLAim=H(UvzV<-rCu_e8nXnWpHi1rjL43*LGt?d*Y|M=*ESEF$<+6{Bz+tv5f=A;XP zUyS9x_;X=?55I5!&N%Nm`)-G&5J8i*xIkcD0?I)0@v|HEe*VdH7LsHr#1SFc00j)t zTnDiY3{NCBc$G(;sLvi|4*IP+flpN?==bBx;?u3-LHS8F9m)4Ln42l5KL)-XHetfT zjwQFLp8l`6@b5g3o1F`=IvOER zp+kB_(>Z_hi=G>+MdI_{1zVltJyx*8oMumS@i#Hle~n>yL0%o9@;RHs6`) z)}onYuyTR=29mjC352+aZpCDWbbMWCAn80EY+<+RA*@>$-$y0k%w=xlvvubmJ#6sA zw;!(Bztgzv|D|2bMZ1&cdUD;_f*5Dr*}Zso+DhvB^Xt|Abe~t}=yR5UXnK;ydEUj> z5kE8Lqud@r(sP0|#M7g840EW}LY+1fpIO+OdIsyw1$R;D%CG1qK3iY@@mYQO?)h8M zrly+e33euds!uyNZ35cde5u-(^YikTw{FhN%O;5phY&L9NjkC98Z^m?KrjeSJ!-kQ zkG>Kr-?@6yN7_D~zlTakUgj1)TR%Q~RzF^JPSQ-vx^do7@MWQuQ!sxB_#}v+2bol% z*ar!NP1b6U|x}j1J$BJrWcr*P}=iT5i}X9GTSh@(?3YFdD{;&6zA|| zTgd<_3!4Qe!V4EJE&aLu(E(ISpG+s^n9yYFLGB}#=xB(TJ45E0CVl9ngCZGpc|{sQ z%3rs%>=zu69!hU>$0Y3<)VtU$vf1fi8k=|9^}Lx4igq*2nsB3C>E)G+%D*t7Gb(6) zqUZH!P_V(`6of9cnb(_1%25}aTErybCSh>mTFbn^AQg&hGsQ7AWe+tVZr$xCodO}S z3sU{v!+)(e!Si@J4o*IK_&@2FKily8e~Yt7leT^YxJAxyFw{>T_WlFkSyxPy)9c-5EtKdaoUn;Y-mxM$yHFXqEpFOdz&WLR(I*-StSj!Z`x z5~JQ)t0m@V!Yddf-bp}imV5I)u$4CS@~0OnXM!^b zmdBV*8Nw9uJ3AN&(9oJoi0KfJBgDtbfEc)kkg)Z8>vwC{*1@Guux|&m^53&XVA+K z@Qqi)d&C+qQ=*K9>zTDqr@i`W?IQnnp2eL>LtRrn1)(B0EL*Xsi^&ZyNUEr(sL2wy# z=TLk$m^^$#RuCf7%LVR!{XnC$3`KRAy9CP>7wsz%c(A7HrWPxVBX)m#)+WS zP?ZD5g-9}}nk!9fl#f<~@|B@1!)F;Xq)d=UzDXUO3sbeEA7OK#QMHYWy ze_p@6K_u@MmiTYq;Gf$C*3N^`A%l@E6l zprQ^IyGgW!k)&i2grr&dZB5jp`EhCuJJnOGEWB@eqVpw(?|yX#-yODcQvLN?b?k@X zpD0)30L27vgg8%{Lr{Vws6xJ#dkTOsUOV%#3VML|TVeWYEe=?L$~Z(rZv5)r*b z^cP)E+tKW#Z6SYc@V?fHX3I0UwSmOFu#}xYJ2vy`V85CIz}|s!ooWgfh91#xp+Mpd zcL7}Zd<}UjF8rMhOAB+Oe2uZtxYy|CB$mzD@qoSz+vMGAW?6(i50o#^-ytsUO@y%> z1ZxTM-L&7wLm3fKyN|xM$S|gc@La_vf6sv7`(cD=8$}iv_CgIn*VS!a1*=35_ssPD z$2<8O!zKbYAvryEwNcjUw+qx|q~}F5j0<=2L-r!O=}B?;Min2P#*n{DubEFeY-n~& z5#uRt;NkzP3Y_-hJfi&LaFb!@=2w5q+iXD&+t;nF*#fsP1Bx!gex zPF6dODG#`?9DBrDkEIL*{I4W=&py^1+Wh_HTck>h%)rlAcxkXtk!e~LYQD;=CDjY# zf%rfE&Z^&?G{VzHrJsVC{Zmh!{UXV;>Y-U3{rfNKNz#a-PIIN*YxJUaXQiHW8~tX# zuMZI0EQFKiaA}=;Fxlq?g8h-K#v`bD-J(tw()J+c-`4Pa=4J!T=1D-yu`x+C>vrm7N@j^FvKDrC zWPphCSf6(pl{Dyl!_S}|r1@@!hW}m_M18cMH%41o6HESe=!Myxo0tbV zY~9^any)^JY^yn5J!_AtAmop2lR0LWd5&o@(-5?Jo9m{g1&h;y2n_r^=nA7r;{}eBU=g;bf^a*zZ2&22%&pI{OyG(V&Pv$mCEvzw; zn3j*bY>ztKCS*6POY7u)>J5-RB@ivn)e)pV^BwVnxoI&PZS9iUh14wDjSu&BU3|PU zMV__$y72UP;jDgn(u)=MKG!4j(XdMZsVU6j5IHHj?N$+KFB)g;@;M+7>F=iX9B*Uj zr!4zL2p&x?T@>FbEl4htd2eeM>U^jI!_a1zwXjZJavdacd1k_y!RI|Lq9Pea%@Dz; zT)VW6XS4iqC>|nC-f6-oO9_|2RnV3qClDqvc$*xDNm1&=++|Bk4&gT!T6@xQyHjvG zS6LUm8)3(G9R?AvU$j*afeKuR3M`0v?Fe)ybj2yOX9UQi_Eajn*f6z)P|UY_qtHDNVb|VLCDVNZ+>#=(i&bE8+|XdPPZ6# zvVvoIl*<9A4|}YyJdYVWTYT?Ym@n~)vDPWCTw1S6mp%c&rU97 zk~c{!Im`)$V!0f8*I&4_bh4U}-e-U7h^#I-3xBI?S2FSfC2gWM~J_2AM2cA z6Bx}$hrcFB?JXJV6f?o$mO{Vs1cWW!TWfbod4`=L_gtzS?OfKf@NtZBV5`vs0@8la zh7ohSNe1CU8k#MI4cvfKjQ9k-9!&8`45mIlhHQ6u!XiYTVIMwz`LYWizo{6qMTkRU zV8^Ae*|RKA0TGoXzCu(|38M&4?kRFdl|<~E{i?|DlAfUa+mpj9zODKjN-Q5)F|A9e z%@wE64}nl9=1vKy0;K6fEdiyQr^Iq*sL-Fgtp?eGObw}U-&}zBKmN1-hKr*_ygz#8pZRHo3nAPc6xT zOG7`=dyr#Z+PjU=Ga+@5o>}$3t)Qvm$UfVVKA$8`C!~8!ILzA2SvvWLa0$EhWmD^! z(9xu-#g>WVMhHt#=rBIqsI>8*`uuoRQ~SS6dQ{WKqQ5pg2*eS6+_OT+dTyhG9?6MC z?R&E(;+p$M+XU|TBdM@ds2j8Nk|hSIrUrve0CQaKtU*=o2~J6c;oPO1S7oREWEV6 zuvcDqWp8aqTu0a&Z*JIIZ|n%~z4q_>&N*3G4^$WWMM=YXu)Be(Jnxg|{J;PA|C5%7 zhMb)l44bFh6am3DuD#7@j^=Bv&E0Bfou-A%;YiFdEq;QrMMPX%cPtsKJ$;4Bn*Kz# zk7m^P$Hd2%7%4k`KY`ES5+rxTa|@0HRG%NOWedA+@J0;`L1yqZ zo=P7s1Q^qg7MbFbUZ^oe|6zlcY zHvW`{i@su#B}|;3AlUt3u@0?8wz-AhBD^S>_a7)AcbsFox1oFE;p1h#wtPV|D^6mf z^#NcF(?cjW8hZ2!a{eW&_w=#kqC|fkbnN2bZ^MfJm<7UL2FLtI772eemkIw|weR+; zP@86WO0#QFJAA7ySk{?sf0NN*GuHlOiqX)`k~GM=1xhe-2jB?JF%&>C3<|7wx|q<{ z8EaQGS&Uv1G{tYrJ8 z;h5jhqyo(F8xX1?)a$F-TNoo1K1~Fe!*BStTP1R2X>K+AQ|S%51bMHouRq0|p&8?~ zoCeDd_*+-*ymY%u(H{ax!D!qC!s-YSNDta1k2YByGxUe4on#!g{*vuLiV&l~m?&d zxZzd~LfrGY)`tK!h2JM@DK2t9Y_6aBLFS@zcL0fAh1-9amzdqhy@(6|Kryl`d@t)p zFz`^FEU-Vq>$jQBxrpuXHxq9yjk{|qBx#pYncDJQ?JOt8jW%wxuj)S-s{$sFuy-{>!&SNaOrils!(dO>(jjpC72? z*Vm^X?7*E~L2z4A8xsuQC9{v7<#tM@W0}WjZDw%*GVonE61;s4PN=2XSNH65&(q}? z6%z;s#5b`gYQ_n^GKW#YXh%^G`SJja6eJ2BeV^0>=r3@^qOy||DI+}_u>qZI;w3yo zK*^_MR4fNEEyt*M!F%+RVwrQmrWmJ=$$_{G-=aXW4HK56D;NHf}frYXlje%m|R)+{g3_ zhgrZwa>e5Q6jf;sBOnRzCJZFy2Wm!4?60{jT8Pv+HWAux_6ylO4DD z>Ag)xz$HfLiM))zb0ai$)|pQTc+#P)NeFn#PEYt=b2odv4#5AwY^6396p&TjiI923 zixi$rUtUKf`XwE|>Qr<+XUC;FzSm=bbVGYOLck>kG_>>$Zklx^`iWMQZ6dwo2GQqsaBI%1CH!rf09{f(Zga`kD{&D~R zzW@K|;pV^K)qeBfztsQ!SMr+wVL<9(guWu42|kH}L?&?LAfg$hB(>!v3U+eF-OLeU zo9O;?P|0JdGS>(XtANNOW3Qj^dA}bMR`{=Z?tf~N-p)s!M9?(p?W^`5nyGf}mT>v? zu79f*4*ZBb4ABteNG87G2*lml+q(79RU4}KrX$(>?0i%V52nHu+#H~a_V)uUNi5RgGPBLJf5Z~x=lue`Dk0A~e=1W*(_&fwIN^&&vO z+Gy#|P0ELS>bjQN0y@G*P5}v3h|}5$gd(*=t0`ASK~=mb`VF{xewq=|(6bk4sRRjJ zY2~Ns5l9-4`lDfu8IIPktXx^yAgEyr95)kPK_K_T!2?lVqMBsHloG9QedKCE8${=d z)D~~%89%+~+2E3{jy5|?y2XC~WOyRkGy-XYd7iRu7F5CJ1PLU4xth(?O2FJ@OIO*j znHtcpamSLeiSC)kU&_`VQcnn8@)|vpIV|aKQe*is*)xNj3B9*@d+(~wdrdK19hH1- ze`9~UwR!8#?tbg`?yb%3y}g~AAL@^H_V#x+_pafEU?x1pkL`{vfh z&HcUB&dt{KjolBoTX%Nf-?%9cy1Bozz1RBt9SYkelO*i_+Iss*@ibo@1Z^aSj;_i> za+3%WNq9zBL8|tsb6fiAlruiP))iL@ovFt6c?c}leX0s}wPA#{Vc=!R zqnm)VJnIHxpZr1K2n8?+AGMCb$W$fnG2t!~c2bWH0$ofwX5WYl9Hom$T5!cX3B^0d zVsmA9d>=5wbTwirtT(e%T+@Z3q&-!>8yb^Z4DpR@jYv z^P~FloSEc{5`@$awd=797l8G6Wo10z?#0*GDGc`SqMi)pN5oK2)%)lipZj9zfcXoI7wsto6cW&KuW9r6j+A3%J!Z4qz`;TM4?d5U*#r?o^R{eMkH0+P+$BTl&oc@z!)6SDS5XDysU7+=f znk%71jnkVT@|w-#Y<8U6VIwo|Z*E9u&{@pKz3t6A`?nZl({W}ucC&+=h?#ETifQ^_ z+%5IwtGgxWhVm)e;(ojn+-u$vA%7v<22v3lSzN5Q;ye= zKrp{JALI|j?RLbBtNVm6NtU(D7V`~0%{EVpY~vMntAXCw&4W+SQK9Xl&5v4sx6gGN zMQB~(x@FvyA0rtT2K>05{PnK_AEuN4#QFb$c_(d+_jBGJ*Y%ilM~^w$KH28Xwq|M; zOw_C&*qYhROluY+AZ~vgH$L5q(SDz7$48rZCBZn7cIZ+cw}B~$#ZuioS1jKM$P@7U z(mXjN=nUiVqHmP?-DFjpA0qxLad3H`pvS0b(7Z`y_Z~7Ehm}qrsfDQo(yJUC$Smj7Dz7Ie1}nmV=9g-|VLkB-)&l%OGdxxnG|8#KAcm zs%W&DV~d;uh={B2mi(PgqjjX4pUE3v+U_=#7LLczBN!_=I+;dVLW_7+qa0{G$Qs|_ z*rb}U^u#VTq*M+kpex)921nP?GVJoQwprjpsjxrEO}94A z&m7J1Q6^~4xE_;~{)~^=sE~l?u)l$@s{Dl^GSck!SaGH0kZe3quM99&NmaG#$ za{po?nN)rm#LGR@kKK3WkzvRE%gn&1er)Kw2g#hj4?Pd1-7me;xY2-NOu#J9$!~l6 zw#6LKIWf0-7PGywPQLkM%}>1d%_&4r>Mt#fUIGS&_-%$E#+rVYFgo`HnD2Q&5WPpt z9Lx&6;Fwh13fDBmD#2GsCCZa-j?_fA5rFz)!{{UoaMjurRaK3~A$s~6&KQ^iH8aj< zWoEw;V${-T#bk8+TXYAE*`6vYfkO4xNf{i+6u&?(v<0<#30`O~IvxK@@9LN8UF~;c z);Xa8(xC`kqnP25_>y>Gm=!7Na@|hx2jg9BfZ{0P@@}FepIuSVEQlfu!XENN(V->Y zJP|7?*yzY-AbC=icuR8j(x8uBEg7r{df92O5AHk_q-xlYb;I?J-xh%bNwSn!2_-ZV zz@FD@!K9EahuSX}CI0I=pfVgN#SKL`Ztn5gRIi!nV0!S0h96V~ScCsx$vB(4a6-q= zNctg}rk^1?)Fs+LMi5@nq#)r-9THQ>Tt<-n-o!ijU`hb-FCfVxB{#^?pLf80YR{@8 zS7uSgIc}bqjl(A(&&DUyGVdlHsjwC4Tqxd@&YJoO&s$iRHwXCS62p+wq$`@(W#Rh? zxgfkLNq{2OlL<>P4oS>OJ9sXquDO$6Us%#N#%E0rmA^-4_g#5ivfa>N%|wj@l(f2*aev8J!E02Uw4537c6mw78UVAv?Uot5vh)Q#Bbw}d`hx*eBw;x zfVuvi^Ne|AI%dk!5v|L}I3m31BQcUAaVS|)Ie*JKW#ZxZ+9jijgtb0VzD7jrEn))J zfkO_38rb^Ib)&_oI&zI)YM|?%ZQyD(4t8ybX+i7OBUsHu1593si*J3ONE2Yj;p3kP zY|u{S@(oP$X*!w;b&+=yk}_{4t2#+Lh(ZJ^8=)@tB0_k4f(?$$oJ3?^z-er#>#g*p z@Q_VACOW~&&|uZ$*Is!=z}mg-eE{7(@ZQ^kfUN^#NK%90`p7l*A?$Jq`-s>bsDwdZ zEGWTco1gPxZ|!bv0}1YKUk51!x8A?i+TY#y;Depb*7i*x^UduW+c)>uS2om9 z43q1V6Nv>$Bh2%L;3EbIkbnZ-*@vz2Q?V?eQ}2l^9jL@TrR#IQmSCUe^gNO~eJNoD zOtA$WvNzVT)y`S^fI!MB*<9^wuGL)Ctqln`M2(0L4;rT=9DBis_@t`ZED? zf$_M=itmamxvmORE+>-<*h%6?xHf5s#M+(90M#oFAwR;Ytqr-nzAvUVHRfd@G>6d8 z)#js{b3bJWZQx;&eZZjP<%t4gGW;8Nh{)Y+-M)2wXOrm0_U(<`eHmyIuh`nz+q}L( zq-1w}1;ev_vlvphZ0I4Agw==((N}6WBePceS`6@t0gxYfo~Rz`6cLnYL$`z3R5FW% z>6X!2`Pxcg%Dw30nt3K4miQyXD=BTHbqtQr!5pc>`H3uF5mc-(7=gD`*7681>{fAZ z@ID1e#2s(7>r6M2L}**I|~&_*2HpP$O@&3w2N(&auHABaLMh&FZ#gZd^1* zE$81O^ni0TOU1(H5UkkvrRlE3PaFe)LKqj>stkH%b^!h@@oV!BD`hLfmM3C-CrgR7 zj&C2^usYC55shgnkJC2W9p6-Y(`HB5ijQAw`>bwl_8pe6*Q!s6bKYZX?1d7ZTpO*C zWp?1@dH!3AG1;V!SErIXsy<}=n2hK&fezN?gu&^ptk4DPqS+S{N2vv&-)8$z8=_QK zi=~FXJz4LI(>gx;?&K$1tNZf$y^3eA>P`OEHEh{*k8~~VtnHQQp)l=CuSveg{;y1` z2TV6oJudqFMQI*Ap`b^ojfF|r;jMp(G>_%F^1?Kax8yMMaeZ)jN$Qk6Mw`=mr^-oG zAk#kScOltUeH@58afVV&l_il+ntYN}NgSXjRB{39V0j3aEbJ5w4Caf4o%Apy4veRk z1m1D;NtW95fp1MHgT}q+w~x+x-bwZ7VWTON*c0wWxCe{lebD&KoLr36g+&%?^NO0| zH$-8aF!5^{<6AQ+5Z|8Hs>Tx7Gn55j2mA+XeP}e%;KU7VUy7j^ZO&WcQE->Ue|qT)(-%RybBgdghh>e~PDC_1f(?oA7ZM#n zctzyn^OwbO+(!wzKkMo-d+Y3Wdx0bS&SzOKZ=$r^O?)|&>c+ywJ7-&cHZP^wj)@or zupISk`SGPI!!h%DSSlrw!-!B3>{Y#Q`}Au_lmGU(vG_tb-Hgz?mrXHH^CldwP6U@0h2@5@m0 z!G;GI6Ez&yycEPY^< zi6&f7MyPp}mE-@LugycC>$HyVnOmi2h_mdg;0MYHs*B5!g-gN=by-xY@M%O)t&=63 zc*w`kL#*uNy{fs33!b&G4sSRx&XrjNX+K3(m^MknP=qEE5v;!`VXkEb@@lbbV&l8> z$|#qH*e{bb(m~2KBe?FxC3?r*kW}h^$yp;y6M`W)S{8l65Dkdk<%zuPq>*SnKsv!E zFv5yyB#nr#YA9(XA#(n`HgCfSi&!&?zcKk6fJmOX+<`s-@m6Ofj|dSRl%E_CVX2Ai zkjmO9JI4Tul3^k~*xpo9iLg3iFCgKK7qp`DU;EmeR1(0%iChw!__@%0rK z1E8T~TMKllNWR=;9sEC1ex2r|$fK}uCUPg$XssHLoa^PMgOPVr{tL^}*o_y%94t)y zV`e|3XywN+6M>g4Epvh`BmP>$)8q2-=-t-Gc&a1Y1#~Dt8VvaXAq~V?fH{?63En+8 zyD!$+LbJ9|=o%lj$pa>G009zzKl6x*E*9Z0KsA+!LeS+*BMyMvLa&sEflStU1cC?Z zaLwib+}7vQ*7tASzDh=bm?|NE14v3uz{-mfx*Du8B$W&!u-TADYhhi?oD zZ-eQ;49pFfZ9Z>5a8+l_Xow1gL8PgmYs0v^s5W?}8ESfJgN{eHKpNzCL4%2;7=4^W z!MtsUwzTtIM+%x9M-#IQSlqI0X{b)YiTNYQ>(rtJsg=3o@;J1BdQC}hS(UCElAj_} zEBS1KFLj z#MW+oEU5YkjLHF|W?4V==^6T$`2q|Kk9L5lLW}H}j4;4ayLFpa zYs+t~{^DGQ(B}NejsGeSR$8nHLK5SVG?){DObyy5lu8jX%Ntze@mxhR@34Scea%oD zS)zuE%&>}NpoSsLlo<{4!4M$-SfoZ<8mN$P7Sd%BYL~6+{Dk#RGfo?Y+xp48VJuCg zij^@zz1HTt7>F2AI7)SKdd^dsb<#g9?fTymr7@m&n!qzTMd)oRuluz|1?_aySu^L8 zRQNITRAMNk0!h-NRF9M&jtq=qev0M2}@7HPUKnCX$F|OlyL?L|h)q+f~YQL)9kff<22c5l!aB3gVkfw@wx2 zrU`>V1d9LXRiU9$`GLF)*-LR+g2F<-J{%s3$|HZ9dJJ7Pd_)9D!Z&6gkzguMU_eLw zai1Y2;=bK1 z(uC0iJlICO+$9eZ39(42_m4Pl!+^Ykf3@|#o9qNImyXeUjfKS0Io z0*7%P?pIy{r2{G|Apx=R&@=e!WD$GF4%sl#ced&Sy=?I|DeK~BkrM%{L4f65$ZTT8 zMG>AzSQ}xN((=80=8oN2s zO26$gelkyGR3~2WnnlC8mbcN%qAahH1Rfwf0Usg_wEu*SjLz+W_FdSe9~KD_H@J zTD=68@@uE$JDfp>QhBBklb)BbM6i@2(HJO8fRO3U7Oqy6X48_%Uvq`zAH1?Fvx~}` zQkfDw2bE!2S-Nx__ejcVH`@CJM7;jWfo|fI=k_NyM^%FSV+eMAOIH~0#M8TICcjk5 zH0pwIf?;9$6?O-b$cc75OxLVKu(}`SWw)O;Mt?yxEl8jzc97`zV{E5!C-l(Vz%WO+ zo<7m;3`X%dEVn3{_6EutEp>*eoyP>|nrl4P)Yed#g!Ilx0m^IG9ASvXS920F$$VBOPPLY?=8crUJle+ zE?V^jPIcX_7jde;ljd^5^3I0fNZcolw6KE*Qy-`ktvRn035jmrjlHx3R~_a^w@;WL zArfSdLl-@09#&XmqVJ>yM5{5}<;v|zp0DWS!2=e9^a4?5ANPa^D^0L%4ilNPOPGDc z!VK@88_%Q+~!GW%H~3a{X;xiG9@jUXPSQ4##1;xH=06hKXne)Ar(u+(=N|b^nI|kP@9PF#@o;YE+6RT$l}K|4Y!HSPNme?rPclUxC#s_Cl3tPe86s@9 zVRN3bu*`3mTNIK$ph`*yc7>9!hRYH=aNet!o&8h_4dHzUs0{XSG3eD~>3I)XSn4}K zA`}b~tRQUN&>o0)2&aOOjw);gNI#}bmmJnoua_2CSh^9MeZ=At%>|DIVG4Gw>~!%g z5o;H8UXdomrxVK>m^-L(WO?c*C9fZrdh0=_jYSIPdv;uZq$KEoD(5|w zvP#cSho`B=B{-9UzR8gClVYep%RssC80UwgCE->4YJi!NNI-ayFr$9N%UA;x|7Jx3 z6cZ7Na|wSK`YD)#Q?Hj}v#S$Gf~nJ$6*(?ztsICX;2NLBnZP0eV=6pkb1)@N(C+I_ zKY_9J|?%rq9a;V$%D8FYr{-rg(a%_4<>HJwNLuv6nKWeP?mlYAPy3^ zy+I!WuZ>Lq)V1JZ!jGkgxM3Jy0mI~0Am@=}5SV6(x@o`f4fvBZg8z(Q@0g>_p|$Mo7!DWXk=3(e0&3{2WV7oTZ(%XS~l6CDQ)y_kO4 zv~x`dOT6vnchc|=%tRB!T|*6^%4i;ehcOmX^BP*_Ib(Ry;BEDz-WU`HsZ_jOK+@SW4tM^3-OT0&Y!qf~adr;t%LH zT1#4$Kte(`{&x8IDvwdQYUYLn2Q-eP*HGDPO}t^<6k;;JREnUk6W?AP-!X}H@g{15 zGg3n!dO|;-wo<+0k}=kQoLP8TdE6-vvV+Kn1pbqMjY!>)R1B-A0RNs~n=ZNLBAuuV zRC~%i)i#=ouR`IRrsz&~1)Vx;NK5c!nP?=T$oEA6MPPBM3{{abShG?OG&;mk$oz=D zH#cx*pT$hk*Z9E!qBkXe&eB?~o}nf3pr#_R*#oGciE;o?o~EdF$)X%0VZwB^UzZr9 z+p~BE+Z?OnaRc#Rl}`#1Ads(AvM~f~2qdi-iylSY1yN>Q@*rDG`iSLj#KT0?gm&^c zHoj_bN^HVrx@bhhf~EZKXgE6K2~I1UvOGt9D5Edb66$wF?GC zSPq2AkjtiPnCu84a^WDCOIPLbJsw2+2+T?r5&HzAV`qiLF$9M;L&i7m12GRO^9i;< z@dcEzG|=-k9>k}Cy~NFL@H_bpCU2#5|G4^Wd8Fn@>Y9#Eb*>UC7c}b8@SF*CfOZS> zLszEedaN~nayBed5}rnrZglSt6a2LUWdgMNY5RMs&i5N7$!k+LE3^6> zux13w8FBfsJiv^tD@BH$=a}grzmoS7pOh8VumjVQPtSQV4`_yrxPB5VQgnSJTa9Os z0>lKD1Hfrn$y|3O(xc46v0fof6bobScy*d?M zdgIIR5}V-X&q?qm+jP=m@7trlOqdUKMzdl!^g5!eZA-5s*H8;H_Yt!Ov4N5ciPaFh z<_?PMEtRE{iwSqjmz0)-gJ~E-Z0n-0+USOv}7TuqCPr zKS0s2==fdTOmiGjfidC9Dgi6VF``U>zkS1n5ToLLkxEa3 z)=1b1Q?Hi>^Z*vb$jcNNd5ffwRvk2qQgFSg{Fg?^soNJqa1=n^Cek$;ihqyUKDQnrn?Dy<{k`~=Ahpcd+$(!A0>z{u_g?XVBA+8iMmNn9uWw;!zJfF zWghff2b$h=<#IQ21w!tRt0?VzMd0J|;u8r)Z%&B*{Z3GJN-+_#KradJ|9szSH!Dyb>c`vS9%O<|Pu$;HF9E(r7lDc?t_k7kZ`C3FK zaL$G)FFIS;)^x%w3)8{{V5YvmxGXu`diDe@CxmQ%Zh)hFT6tSvJ;L3h+;nTli zpieMq2YtGd{J3Dq@lX#^Jng$gA-qHqS7Yq`l1|<$v#tww%zMbfQr|WgBEnY+X}Tgq zW*Q(k2}D)E7~%Tl^-&V`Ivn=`6qd-_aj60`PncKUr2`$85j!fvJj7b3=k+kt61^=v z=5vMvZ+RTe$gnSpFV4QhZM@`JbUW+aewzbzCvU_2;(LP#LAp;1IJnRq&P ze&g<$Omi-UGCj@!2-JHVrZ!L&@Rf;Fsey+u{yjkuBpx#UKsMxhVG=bY>p*T4c)OKY zq}V`5g-((NIvkQuK_dV`y_%yl&a4!!V~XQWB;1!Jo`@KYT-70FtCt6V2Td=;SmKx)vPi5rp11=}!D?*7 z6}}WEdwmy|i?i(`Py!L#9gL1fo+mK8md}k|8byl30P_Kkd4O&z7qaR&t)Sx~ugo3$ zed#s1$!!gU5>Lp$-2LTu3Z3b5gqnbeG2IHeRLS867l1mxXKAwIN7@t=*H#B3ujZ2X zK)-U2AFxAT)#@3@2MC9|y%m%qtAm(?vaS>f0y8yZt8^|k5ouCP4a41liiq7vn-yaL zm6-mTd9p#zUA3hDu)#2)0O^ZH@zlfUS`mk$b4-7Z%L7)WMaOi)EkKSj9Hc!Y*aeLh z+{9GLLXI*IY*x%*l*`x{3i8Q0!+2jpW%ygD%LBF^Mx~jtpbr}3STp~LM-19!n{bvP z_G&lUR$g^_KT0fdqsOc>h5od)L6@7VnH(49gvm{ji~?0KIxWYI1@;snE6|>!t3X(= z|J|ebG}x~S-)L$J=p_N;O>R+MGi z7{dnPN5fQfhiog_Y^o=ES;s>2rjLxf3u|;-NMl^!5J`+zDxvHVCWB;ToU*_HVg{$f zW9fDlu2euWGT1YZPD;2OtTPrNJs4gKgI?>-UQ3jvWOG4Y=~&3#aSrU9RrYe3CvKf@xx78XJ-gN1H&awe~+^{)peV z{DSRShEE!_YDalI?2WvJb-@11s6bAHv|{D5W`Qfjqc@XP0==m?5BoOVmCmYvbizVqiGy+|&qThj>w9gFSEOcs;BeEl=}@`u81B2!`Ckq| zxr*f?q%qQLv%vQuspU98S3wXbkbhEAeexJNh^%PB051`UeC;_B-Vq&ca@c3kN7zW9 zj{$a+@w&RdHIR=l4t-oytCxU2e#tS1*!4bGf)f7M9sT|CFlS>jy>O2CcjfiY0RZRh z;{2q%i+=zwJRzuQE8a#13__}=4FwbGTs6QqBlT3In5&|S>?J@8Acc}Jl_Mz9g+`Y2 zEeJ~%}w&eM`I zmUc1Xj`|>4{aLXMQ*84(il9!HYvL?Y_{F|$41~Dc<^Op=h~vJ#2ts__o-G}U((C#C zEURJ**oHlFxFpW_mfwze}1VsU>RXBwvmDeFvv0D;H zgdlH$jM+ylEb)8e677v>U}QpFdr_({x5gy7HkK2R$O8;Y%;%z^7>=9x$g4wq#@v|TM}b;ox7UNxZo7Nx`wPojp{&z$&2)4n^^3BDjtq2IL|4T9 zovkB+OI&qARM6RnQTeweO?-P{Isfj&l?zR9y_z-~2+~QA8E8E&Q;=J>a4&((?TIW@ z78Drq`VP5W^st4sc+DUwuB9N+l^^(wUcVId5OQ}v7t;gDamf8RjykSS>u)Z6{#^FA zF&h4Zro(`e~N=Wmd#7=l(B9a@Fz z;~Z#JMQ%t5)y<8~kG6n#J`h*1eQw1M6l4Kb(94=&I`w58 zqyYjFSckx-!sG;D602ehKJhbyh=3#s?R9u+>AcFr9V;{cZUC=Kbw{*t1vG$Dp>(3m z;N+``aOZ-i0Cre-fqxi%aH+PGb&4FtL#~SavrsJ5rqPS&D-hou2%E56Q5aFNby4{S znvpLG03(2ja7WVu8lo_TwHm2FF(uC{MI}RbA6J@T6Q>U`)euUlBdvoNx*-!ns$6hE zu7seaMS*+P+-?YfLawTCe-xH(15Xm%@wg;BRJ8Z0pK~KLxGZNsLkJg{5P7~d!F@!D z|DaaHXSiP5jyV}UhQ0_NjdW)fm}p=f?lZ2^P?Oy}gX}1fi^apo8aGz5!xb$+zC2~# z6TpKQt)roWTVl)(%MH%g88ltG{0PL9)Li<<66saurA$S6-J;Y87s;qe7Ya6G+QiFN zGpK3;;+bgT2t&3>+5|(EIca5;7zyT@i7X@LFjPQD z`KK!%5DSEsSuVYTIt&#*V=bKAm*4=in;a13^9kyww7gFT66OH;Me#}6Rl)Ja7txT< zK}PKyuq~S)oXW>tUn=F6rc)c+NBl;`k^}^;G@;to$0)5+jU3Lnx+o4a*49I<7=5?5 zcZ-=#xnO!FRPIr!UJ8oP*P}5xQY3K5*q+=cZo{P0v9ixLQc#37rpSS>e+kMxM^Nte zrp<6*{cqd%jE=&d8R1R)o{=ca4SmmSiSYfVCMVTgKv9{f-!v}?X%qHeC+!5d;`!vC z5`QK($+E;(3VuL}Ar^#)DF1?xwil!_p?PQvD1ScWIuwRGBAqARdc6it^2LE}6SYD{ zzuTzQO90)zRGBzCI~lF7t$nF7L5h-ilOtY6sQD+Y+M9dlm_x?dIhk<0zMKfrc%9Yw z+YFEwgCopn&88FT{JMO@-svEyRg_GlwmZ z5RW)SmU$4kNK_}|+Dm$ZR&_!wRmpe`Vuuk;eScwDf6+YPc~b#aS9T7-8&iT8$3nBi zwjTKiSm8ZHZaW2k<0fny_=M*ztjl*N>r!7gTs3;gqEv&(nW({hn3=f&e7gA$X0{k=7V6SP0JZ}*r1W|P2yz9!He!#-gzHY&R z8NG)T1pq(KAsrTdpeuYNm`l(Dd*FabKA@~pIsA3bGZvQlwk?xui*Uc{uEmzLANoj2 zNi01S6L?U?~u(6}bkEQg}pW zT*f;Y?y5~B>AT89@z4(Al2>|`oFx$<6;QtT*J@Artvh=gJ6oEU*4mS6AEb%T5B^(` z_4)3k9pU*X9TZbWgbidVByL}G4><2Yz4`yUf_C%2ICW!tU}i6(unqp6=Jjo{1Nee!!I(u*t>g4pZ`=y?f`6q1*|+#IqG&`Z|*H z`&??Tb0s9R$Q07Lttx96GU`L*{j2HttJgPfi_R|F(xLk5$(2{-4D>QCH;xar1Ob~I zOeJ=9QlPx2Pq~C3v}msG?N&=k1NuwzGgSc|U#H=N{1PkxwbKEh3`_w>Rkqg8wucm0G=E?EB&kz1*nYn*P6tte2%sS(C%BdEpnRjFHk7 ztA0$GM?GKCBf_jgdtSEhvK~7Zg^k%`4<}yW!iwe^0*5wMyx6 z>?VS2vi{Yh*?w}g#=d%7taaO+HRX=x!=f43pYQS|+jo;&Gxv`Cu5>2pIoI@0zhnLk z0`q6++dso*Z_n6;y*=5<%?_QAX8b?z$i}IFC7X<~9fXdV-UH~SGdguJLCxol*d zyHlQlMG3S3$$DTnMYwiZCC3#r4VTn%tY3`eP?$4Y(n0Uc+_Hc5<*8}jsi}pH{byhK z`TmXTpC9~yzoYzY0@Z061id`Rm9#`yvD=Lp#gx4s9l*3NVPGc54B&9#2ngWt+1GIV zK3ltgcEtUqVZih+U(jI!x7IB-#m^565V73#V>uw=;uqSz(+5Z1@!*Jy^+hPe1Y5#% z_6y-!IMBir@x0NF*UY`d-9%F~91E_SUce<7?okLA2dzq^57RKu0y6HW%la|3$WliEG6ZZWW8JySMf6v)5g`Ma*4SVyn~FU4D7F>#oGZ-$#=R z!I{>EqBq5GI>`FvHC1EmP+C4em{^=nljZm5nrdc^5&C~=*Hn&8fu9wYpNWyx}38(wQ4ZZyDxfMG%RD#7?>%;wGT; zI6ZJI4iXI7XM@?3cgse%y{x-s^8_$;w_NU^|Ezb*vaIkz=$~?0`s2P^&fMJ074~`G z{p!2sYv#t`?wGxZY@L|&3a+jqE{}MBk`up%6wpcf2rsb%xx1|U=EU*!;5Wb>H!&ai zI)DE9^B1D+p8GjBZBUsKJsU3EsKJmK;(KN8ry(gKT}b=S@oxDY?l2NoWQuL3YxuX5%f)0$hFqT8!e4dViZ_gtT`&}R}TIMiuf0= zP6Z>$(8P)zfxA{TTLlw^IEZnZu~JXj2QIPl1(&cz#}dZMqI8b7lsjkwSmv5L>MHnx@pJQ z*s&zv4kbG`(3xsb~zTRJMZuAwLX-=ZEalYg7%`1Z{Nz9T?hw~*lNu{pL1&N z%ymaX#Hdm>qjFd1=;1kn>7FPw*wEVRf{!xq8|S6(*mIK6JiM#Hdzo{ZgZnCKh>g$A zxkCMW6Olf%5v&z!XCr8PC&%}H+x)gI=|0ofK7W-fE{D6YNU;9yRvnzBB5ZHSEUaJ< z#psZhe&qMMO-HGjVB4D-ss4Szwc__=#ZCXc{Uqxes^AN z(v!iO+VakwA@$jP<`NLaMU;W9lAG9N3r)Hhj&%$EStNa!m1z+6<3^9y51P3I;FuU< z6O{p5qixo${LBMICj5n|SJEN$Rpd=__qS0pkqo1|_Cc^&59`ImtH1@S%zIzX7kZ}u zg}7TE+90O}a`!>Ea}JT3XL5L`;Z+u*ReRE1A9HZ|mdKKeMG2`{XvhtIXVO4EKlrvp zRK7m_;Q9ztuv+k^@{$tOI}r;cdP4_wyO0?wMAEPW`uyO#JcCz)QK-|>?8{~Lx##J@ zpXp&{Ra!OIO07Pi*KhgA*YsxT1B%h>z^j{kznqFR6?p~DMc^?BaM5DfLy?q(Vwj^@ zRV7*4$-sf9)GRM7Om72kXrw70J)8(M{rM);ffO}*>fkdOBH!9S;Y z|JufimOET6cb?x`a^kNc06l6`=bxILYM*`jy{%gx-@JZnW6PcRFW312C%{PNNw{ns zU=N%hL9RG0kOk<;SHA^B%Rx$~-5Njs+fOBYH!-BUTOUjhX$SSgD#m z%^I%Q?J9(o2-{r7)xuK-9 zp5IW0-~&38-OCQ8k`~NZe!V%C=I70U{EBX0lVRYp$Ni$y%e=^s!CWd5v$HVc?1~0t zRKVm+6VCC=EKX^Gj^vzLG=}kOQi*39$3K12IBqZ7hq@%Cqn_hH!bfUpKxpHJLm@Rhg)5>f!0f@j(0ulO8I-X~^j` zM@|;2J9}Fle|2&TF`$6#;99~PR^Y8Jf(t!5)?5U0~C+i_HVT|c6Yb;_V-pcbmGhc7Of9UrX81p zTk2mI`iTNgVm|c)g``Y^JCt~IE~$sK?%p|h`R1Q;Z?N62dBpbbD*kG!2LW`S?~Kje z%mefESnT|`3jhdUdZzlSs7IXZ0gqzPBWTR9BXPYV$6oIs<>`+^uT{Py(w+z;;J`Le zAxbwmj%UieF>|z*gvf0DRf$3khg8b}=KCvU{`r06VPIG6N--&*_-ws7RxpV@gNq=O;X=EZ`PX4I{1#8cO%k-A9s;ZVlomWM9Xc8<4YG z6`KWW0*p?6c&;iLPGaN`2v^1mFwegE7^M7=1vU`j6_s6(a-|APURo2jEd+=p?m7Dh zI<(p?Ob?YE771$hfYTw$38I@KT_(R{>=6Xv8Jp6=@r*H!ovO{NiX^8xIqoq55o6I@ zBfct-qb&Qz^K<~6{sz0Cv!2r0)}AR*08^;NGTxr7 z_r+;CpM7`oldaW#dEZ}ceSYvi$?fmAu3_gVhr_gJKN>tBPEZU|O+}D@p|dkc*UICy zv-{^q*;=}mcGmU~WVt)6?wVfv>tOTl{;%4jhxgVn4ep+N>Rt5v_612lK=tJI$L)ml z#tw0UOQ7}3b>)R<{hM-n+Hfb8m!m)NvksQaoJ#W^ho*j-b6kzsVq$UNAbYisGkF}7 zL4IXgkfmok8KhJ+D=b7Ay^Hzv$@99N_$K z7I%{j*B^BzNYLw)3Bb5lL8lR2!wds)G667yDf7e+tD@H&`-{=_5aSInbOb5;84v16 z@_Qs{mtB}1MTG(>t~uiv#v*k6dsBP!)_4?Lm|bqx|AgT7ITz1v=)_?c!0jQ39%dNwZq)J-LR2sS#P{+&k2C9`eE3|^g;v(z*4FNxsYBY{x~H9BBWy!IfFL^ z_|3M3r0D=A)-wU{ml)h90`N~cxKE43&vu9mE{851-1ja$)7;=b8zdj&HWg#S>GgU@ zTX*{eKV>*MAXntSR4IWM=HC)yix|T*LGqUv*(XBsH!t0p&xXyj-$S(id**;X z%POm}^&EkpglH!jUu3G-&T*U8_XAN2n> zzHm*JwADisXH`Yn6w{r|-M7zGg#OCb=7&3b`e_b$7K?x9-e9Dxy`L5NEc)IRms`KT z9tOx^v||pKePUEKvyg>8`w8(<)Jg`~=h9JM&*JjTJV+k+CIYAgTotFOGW zbBr8Hr(?84x8yTGiwY4+ygVC_6ED<2AxGweL$cn9EQriX3EALNLuiv!{9W^WgLNII zj|8m)59DtEGK!dkJPD{x#8HqrG;0)&1COaxg+)LeP~bz#0@Yy%n$iH*F)9?KTKP{VM1a$m#3G=L4Tp!Q z(1MjZh#O!Lls$a_+9t?i1O1bV2?p1!uK=Veenf{uKq*E?+-c~}R3v`!*t&-WnWEel zr$-V-+AQ^x-WnX?Pt+*G7@DF7GhzK6qs7*LrmgkK77iD%O3)JH1;+6!8X zoteOA{Eg4#hx&Jew=(X?J3EmfMNe;8-!AlQo#rfgfJR1Ub#w35-UcpV1DHR8L>>ZS zYZH*}ITNI}*&(>6(YjL%=jrZx2U93EP}5fqq{L zm8#zW#z`{~+o4a)XfQcVyg+oQ-Q#VHL@PEXw@PnsA{I{oMxrx_lVVLrvAH(;1|3BG zf37OT>JucN-viFyK7_l3U)Fsv_@56)Cv-jBCV^08?CQqp)9sqlt{YHe?O(^L{ZqrL zoffDiy4^vW1+lZT$NnpZsl*ctHixL_bt=p_dqfX)(SN(JU1EWixk z-#)%4b8z88qKWWQ@7=flX37AQJx)g$0ct+@WLH8KZJ~$p5|=vZ8ncJkserr3aN_p@7T?3?<11r|L zR_?vsHt%UJxF@4EeWS0hv)9ad(KhMCQ{-D!D0;H)kBI&>sy7W+(j*k;#9oyq`C_ly z38tGg177|+4s04z>#w!8HXFrE!IvxdO13oK59wi(lzW9p5e$a2^lpQ6-Tdqr`+CtZ z=QkY*onr;TbO`#e%a_W<)K@ut`K- zgmAvTwW;reMgv}-Z2W)r4?mE3^n>-*4J?GJzb>won*8BR|k1agGMgn@%8zcycg=9?R*IhT&s&(AaE z1xZ4L+|Z-37NAtl{C#FKO@~B zu1JX@SCXk+A)%Y&b(Km2NzsL%u7#SfEqwA@&BKi=f+J>;@qR$x<8ywrBbQ z^Gb6ewHLzkLg^RA; zs>z&OxZy;~ZPNZqk`QV@ z2}3kExqTsgVmk$$GY-jC;T@yB`k9))6Ynlc~?Z8j46-Z81i9g=)20(QLf6qWkNH(x;m7_4M;c3y}(jT36D z?S<$GfDmQLJ>*u-W!>{6Z_Ftt?P+=V$=u$%+VUh7DHn>8&^*x!7P=a!iQLVll14f5 z#7GRAn(}B1_W%MocIka=?jNP%bCb)rkUviOyWH~0X&Rh9Di03@Xm~`09(!O~fGvs` z*~F)#K>@lWVwB`cN&zY0m}n@SpJp@$I#+6JhkzeW&y`LlOh{3g9KdceV2+fg-b5#q z=waW3xs~-NQvNK2vwK201R=4|2u3>TnYop#GmwmxL3T{<3Pyu@HC56o%Rli80t#B! zE_TYwrg$9F4-K1=h6C@wEz_q+H%QMykQ@JidIx-%W-4|9Go-uY6zxOLK)7RpMd|Y-Yg%rJ`o9KLwjyyFJCpNgtABF7T^eg z27!cxH_0N&fgOj{arx*mPa{ck&7>&mR6BdTCZ&0nG~{jZIPd3xFL1zeZ>@hHX2I!6 za*m~w{E7h=(jfH*7qe}U;gwpuhS=n6$e3<=9uAn(G*v#;ob6@+{Q!oXnE~}o6W=Oz zxPo|SX9o8-W{Mi6ohzaB7w0gV&yQMiFkJlw|GnA@+kG6Fsx#m~z|GeCB+NZvs*-T5 zQ&q}WS?oJ|txa*I(w{!MKY({FzjMWd(^0st2`5`GP05;%)9GvLLz{-Jqd|T;geDH+ zEA3+48u0R2SG+A&mkAdJ!apti=g{%qR7fe~^w)^RYm0LY~BrHv>xBHH( zfB7i`Xv>vmA#&alfp*&4Xahq!NxGhCD^zstX>Dtx|Fyln&SYz({=HsZ|Fk$@vxLgn zC=m+(s1%;+31yRff?R-*z3Yi%CX}@;YxeC#w@E>+#kRZeXf2fqUa2idjPCF;?+DqBWMiRF)9v@u zV>UjXJktUhacXm6y`gi%pp^||bmn#qP+B{hPM{6}?+SC00K;CtBU8y;t z%mASUkFx?ymov81jwpj!zhVt1uXBOoC4JV?n`LmCI}xKU(@r)uL*&2t$tIQHxT0Hx zsAwa*4Dt7nmmSZVN;xP~b`VVJWMQ{C)#&%ks!1tI(k!&Yj|h(>p;p_zlV`I&?G8D9sGdD!4Wx&;8R(1*i3%qIX7Y}{Hofty)w~An+jRV6 zJ0YF5pV?r>Q&K9!95KFo8;6zxEp4w~hl>2!`OOxF(zrPULFk6uPIynF9&T@(eHc6Q z5i>_-kF1omg$W~hD6DNKcvUQJy3&Ctm;?!^MM9QpVQK=YtV5=$E(vlEm|`@1m`T@>qQj!0F;euX#C}u4t4F;3NW#z#dQg@p zlE@>6Q!_!#0?~T7O>duX*ZY~N;q-w{3Xp6FNvomP#h+3OZg?)*^U#hMKZsa?SU4UV z!&3T~X`y6&Gron3QvHdEQoS+7W>0#=B04yq;Ht+xEg{FRFMjNV9!RInqp}iIOK%dd zb2(|)P<&^y&z*agiK|?!`0`oJQd&N&bReAlyqt@b%r-U9A&g`=)SPwl~F&Si(0W!JX59U>g#PQtSE)rJCVBDUn0 z7P5-`0Oh6tBswdrZj3-f6jw`P~TtHIPXjA#V@TF+4N?BujgUCh%h5kZ6u^)2PIkQ$l}2(?qZits&<^A zg*UMST^uS4gM_q#4)C%c6H*8Ox%)9J4G76t@01nE0?qW5MWM1cfb(jt9TS1NFfuX= z==FRY{!C=#vnxBBxA%6z+=(JS1j7@J8o2WlP6#0;Kqyh+e^AD}vqLJLA*(}jKE#2X zPzdrhGqI34C}9$aR=RMhDWM^j@RHwZ#tmUP5O%r9)?d4*N--QLwGSR%*zd<{Q=NN} zXyrRKoMn(M2Wk`OgTv4xni|WD>7e?b;nUq?{$4FoSlY5@L__+0?sdts7e6xAp1rQ;$36W?A~&WjBlebZbRyb_||>F`+Yhpsi4 z>9N=lPvG)M@FA?a9*W>SFAj^qPYTr3Fo-he%(+il*s8DFazUfG#BhSIOD+AP8xv4U zOX|(2p@J{Jrk4ek&lz>>!$L9iZyeh?L5VF6!DAZq_SHcSo<@f|72p0A|#C+jV zL`XbklHi4sNze-;B6>o4{sSTrLlGjk){miUbF-;qK7`j3&+iE-sw;lq#C-aZ@apuY z_FaR|gSIHDtT7yJ5bRAFs`(GU`pPRmE(Q-l1|J`m@4YK51TQ@#2(f;>tj>P)?oWPv z@{=DER5|{MTv+9@EV?8$29uXIi9iV{hYj zYjs1AMuSV%;s1@XxYtz+tvfLesv#F+XX-bP7umYei15xv5?ZTJO#x$nNv8T)>&I)_ z#2=@v`=@2~UabeHoreWvF|v_(j?dxRyCkm@_&Iy;-MiUgdi>zsiQXgoeTak`9kGr% zWqB&M_aD7WyAR)c_jqU!#@6}0oU6G+`(V#P?k$lAI4w`LoWm%?jclgfnCneh5`;2f;B3}f$9L?x3U|Im*56~-eOdz(68VS zu8U#F-bf{cC=fb$hfzYM4~M4)oDj_f7s8S+61X7H&fOPy6q0bsTv1@WZG#l!StD52 z2*RKp>l45w)DBShI4lEe;7yMcTDO^$1L-0kgC?-|sT1PwO(`%3Ua?L+d{D>)I zB_k9A74aA(HyckfsGQW>_4M?VI7&~0w)E`Foe?)Sc3W^`WK2$7)#^#mu7AQ}b?f!k zaqELJJ3U7Vx#bi632cgh2@4DneMPsil7S|qd2-)%g1o79$?Dv*$ST}2}uEj zv6>~?!+7MtUupih-TFY(Kt4*38^ysWmLXwSg`^HGI%`R^ zllff3wld{~vwb$a)?$eYa~)9`mPEyb7EljfKS6PW#?elh2PTShDAKHUSsC#W8!lzF z$OQj%AWMpwMC?_PBs2g-?@H6`Jk^e!7^yWj-k(^7iPsG#_tq39_a$?jiK_&%FP1s} z-A$diJMJ|q8;yC5z9jB=mZ1b2Cw|p0;{*f{H^hj8UB8b754PGVj(5Tw@AQ#^i%HV! z!kY?;EbRtpkcfib7`J+fK-{c~@vPRw9rv<(B6l2W4o=rqg}s`OS|^Fa9f)DQqUgt^ z??>6+a27dCAD5@^g-s2BNt{l2@y22&bGy-&IaI)}e{~AW6DS9rYUDn&Ffe*k$^D$~{5vhGl`-AGQ(X5=H@+q<&TT zMPsz<2mRr2%B72hQ!af}lfvB(rJo#qT>DNwIroQizpg)Ao>M+`8%z4+1Wb~h=XsiT zvpyje)V_U^bYV45=Y*L+n)xICwPxjXZ6$lEjT zn3v#{yQ^{6m&D+wSrHpZ*T3baXVhS zk)Ft9ygXgweY(VGOie{5es5|tUcdF>X6xe{dsB>l%<+U{U!{eeoyqC8h9gXg)2totl9#_eL&zI=>CkjVA zaEFEqyMAG>(^01Xe=2#>4AOfamS>ykiP77G8uK^y>+flo8VLKsU_&Dfqp@73cBVNJ z_@y5QK_)n6j8R5cKyG9_eBuld3kIHgFPf{#GqWtB9xBATEaq$Sn6fWD3QrVz`1jo? zOds7uaHqhaUKI1z9{QT7I9hwsDRWI^@b#EEl5^$~>td=W@D3pHYGRjqovZyEfpa`} zlBC4li68@NDxs(@=jd)scot#$_QOQ->b?Bgq=7KA%p~NioAq8 zLKZ{Vn=5WJGaUWU2HQTH5JCCf;AFxR;%j^N(-UZB;s9~!aro+!#vyyo;{eKND*Mcf zgKc7BB>u&WW;}6*sEPd?PzQy$7k2jC+&m)GMM++#`I!2}?3mIqs5e z6O%Se7NuYID!=367>(~PEaTO@c;p_Rq-jC=R8Dvi%N96EVrGWhOpu~7SEgidVW4Be zB<5=ipZsFurC($++*gsWFGjA{hy!rk>OnNam4QJK^)7%X6c!O82z&hwJ}I`>+!q)2 z+Z%`gkN{IKSe4ZNTzCBeDR4jN-zkZ=v{WxXQPW1~i|8sA-5#*0gzdmYL7 ztQ=3-SOB#ELm(J%h}VUP|Mt;%_4@rXsd_9Bt_p5d)L&g#_tz%F#^?uk^D^e059JaT zrq5M9LQ5@AVr;h4fNQ&(wDmU^K3|}l>dbXMUJ+@BYI+qZZLEm|fwq)Ij$=w%6=^Re zkJF8={o=x>PiO3zA^xIM{y47^g+^QYed@6y%|@7#c4JwR`1@GyNqYOj@!`peqJp+1-r zTzX7Iv6xEytLd${4*^*su-pUG<;~Ry0wb~O`};m74yZ8q+PyAB6gQIV?zxbU2~)Uy zSK<@|XO2W`n>Xi(XbaH_@3(|-2!|Y^GzH#e;>4f*e_Q@TWcZz58Xih;y9HPw6w0x|M;?oc*Ji8edYMBri(m5_**jp>NN09kz! z-lPJhBTQTQ@9E%7mh{sYZkTuja~?#x(n~^dV2OYLf=3C8r-B4IfpKt8R zh)5vL_36ceK2Wn%ji+=cw+jIs-&T1FxTD{Vam)l>i`)BXISDX5t$qXcvht=+{E<6s0y8#bFAqv)fB@QX4R? zUX}>_`ccs`QtXcACKn;O*naj;&vVn9T7cArx;AmSpY_~~!m``1eC}zmTe*NB{gHAl z^l(vNV53ey3wg-Y<$m^vWD8pWI4_z~}Z%08lk4 z6uo?HoKiH()z9L?*$G1o>tWz_VCf^GB!+K!KjH{gBt4k@c@WNm{ueezhxuuJI4?20 zPYky_?eIRW4*2{YVS(uI{$%khblzlh!~1MP;8Cv!DII1o7iKonG$LRiyJ>*9O56jF z5qpKD7O_xSb#xa8(=PJnyu{c(F`jel^1bn!;Mm+LiSTq$V?t01WBID$mf)_Cjqff*WL_*z`4(Cqqmc(O6C$c>1#obu z(?>O_h$JDP?~^o)MY)&acT|KRyjcy3O?`i1OWrKb2cDJ2a79JHg-E;wUXC0hk$P}r zWDn5F>SQ>-^s^4&uEnn=zrL`fmHQ-F=fe{&{;nW08c3gFngd6IO_#tzeeiJPI-z60 zrimlTtWuP6;@b<$dAngq2T|UYl|@AwVIRhchhoToL8&o^t%HqJFT&>{M)1s*HS>gp z<-Or9`k(*fE3f>?EAl@U_3FeC0+4+|Q)0bAMhE8d9W=U#qQpf^1{VAvTjcm52MY^( z9m6r?4r<-6D9HRG1jH;lIJy9cuu()|!C5*A^2!fF?!~r<@mCj?@aoZs2$_NH0=AmM zC)tm54wSlL1jV38(s2OFLDj1eTy|=7=4%U|TwBUoi26C1(bl1lx0=A4YeK)kB1|$D zvreIwx8%|Eh_F-{n$Z2!@8qR}dZ)g>uq{{601&}3z`o&0J;zF%YKeycv!g65z;D6L zrk{ZAbD&0wxgQps33WbCKVV*I%iHW;28->)Iq6va!UKn9BN6ML1R#@18deEH$+*g~ zx|fq*+Za7)z5mf(>wRPy(sM!BTn?&0ZmNQVEYF1e+Sk+3gX~~5SA4C0gT?DXxE=)U z0F+PSy)_0~XLEMQ!dVYGijvi8{vIl*}zL7$$~*2*o3ZVGB}^(2@)nk)C&~_B|sb zv3hg!m&isb%8J5Ah71b%A;Uw_EfN~NV z!|`4PP!$S35;UUMAUY{mR`$VQrCgEG7d+PV2>39peA%e1IE={`Qe;{sU#OpSnM#sO zRHxnA!7x(Njrcz@53FJd2Uw}1sKt<{g#L%*x>%#hJMBHJH;p2cofwjKBDGmGPc(VN z)ZIQ^)N#gDRE?X|Hb`?*$W($>MRzh7NUNYkCF(a!LajmFYh+p+liYG#3ANN@N1%;U z=Say=h=ND`1Dli}!j-uwHd%vE#tOFudID7@RK;i!BZ7RW^!hLDuE{%nhiKiGoRqWQ#lmvevW)aXv5uKT<6dNp+B)i4>5XK(<&WhRUb8 z5bzqQK%_d6!6VKKM?><5yoV)%Wb_iFQH?cLsxt?}TXp@FsT_&rggbO+`%97jUMyf8C$Ee>W^`31u?q*TU!4Gq( zydr=v=Bh~(hWlc%a;7vd7%^rxs^!1_{Il0YLIZ8*bc{L9CO*7MB4-1XoCL{{6X8xZ z$>(o;_=}ShSyZbmR~>6iQzCqHy=`0$SgR{xetr;f;m zyL*3t?>lNyFm(P80jiU6s;_C^N{|Y(YIg#_3d%u}R5}_9f1LDz0uAY|9Gts8M2#AjKK}wrK9N;B+aJ>LKqbxC!n`yKG#Sv)fY1hChf8V2^)!jWUvPs(Nu{6n zVAU?w`{dYLT=If6iytjB4qHO27zeIbZ+crBdq3x8d+9-WA~5}ZHz;z+Xg5dZ=OkUb z9-rj}esg@}^J<=-xh6x?%krWmyqY1xPk090rwq|03E^?2IjcK%=+)e(%)40DSLSb< zds2QVheWQkdaH3)=Zq}-jJ!v$5Frr~E`ZGZ2nh;-mqSt?)70H&FL=(vvcG|T8+?22 z(B@K<(?2!rkZ?)w3uTdObOC6SqJ-x80i+@zhY-_mdySs=kcFlGMSU%x*v6#|weGXJ z0!b(Lqg+6PLQ+)<_7J=$Dm0IvqF`T91vwK~PrFZe-om=PeS(5;dFGuAaxq79&1ZK? zQ&LQ!#lq9#NhB_2(nsjeC7#HD9>IPCS`W;gyotI3_wH(uArZ>T+2*e z7$wq#9TZ(^l;>@CXLV0lSl&A)=cl968?h@PemQPnkDS^xCIN-k2>TI1rL>3LK@vxJ z4&-sC2%K2`>?0PI_D9J!z0)X+!N9*N`a@8$*y}m1c<_S+IPcMkm<@p(s zKOj?H3`$IS1QQUOeyHYY26BR24<+8iJX)^XMG zgD%jr?cSdtS%6NqsQ)`rXBCU#ny$(*;tX(dh?0=#750{u7J;FRr>LIHzj^DG zR|Is}L0Oso^Ipomesy$peM|wovhtDDeXsF20UWkO01-|NTS8x?x>nMeDzNRIajg`< zs2&Z`9KZ(QY>20VbQxgfsQ&GhmBv8TAFEO9(kUKwWu>mH z73UT>P=syNn9_oHWzlZ!iQ;jCjP=E!#-OYM+_hF^Au!|sj-YRh3`-zE71=%20D7z8Rfa;GQ_F(h zjH28csPQBkx1)nV6^N zA{q|>svZPzVySy${_rblWhy4DIE^67RFeOr;4vqJL&T1beB6bp3RO#{r((KeBxL8f7=UeWpm@Qa zbxkcxshZiIuB^a_CFcs$5;c7tf9*Dt4ltOG-x1Jta(-!7jNNiQ6}B<6+D$!)C(tuy zCJUk*_&S%Sc7-b|YzyM&TfZM%tJ$6m`I=ecR;;XSyKR`+DieIXHL#Lp!b#NN9!*ra zewwZ`4V@uI10ASSq{)f{#L2k}@F5*7W{3R{Pv~CN5uskqTGekY_OcwSY~58^xo7oP z+nxdsMwddZJn18gg+z##UKgDeRW=y*3Ex@QleUTRK+E zk?GDx7{XW)xKIR7al%YjV5fHCHp{fWEY@$w&3ZnKl*Ei%?~z1F%sa7u|L_(y@5GB< zr&m_S?^DcS$fRcO z=^j&8YRj$SYYk^!=dQa)*qw!aW#xnMdx~|yrhBdNc=s%QhwV0|+sr%Pepe>Jl@<12 z_sz+pf-MY7Y!e4s{b=`t&8sc*<+co>c`q+_f{@*_*Vx<%)yPpqI+(YiE#etE>B@@j zrBgJTk+S?T)3O}p>u zJ9*O{Jyth&=&fA)?kYapY9ez#C7@K|8a$4;nT10yaI&DLa?1a8~B%Ul5Sp!O1CO6h?`ohd4NPH34; z_{xe|y0R&azo7+sF0l`ErJmHnvqj_sR;>P5-G-0!tzY|10Cosd&7 z1=wg|ee%3vY?7Mm>7#nY8NWrl!kYW!GP?k)P4}Pnl@%+@X3Y}5_GQqKv()G32mhqR#UX!&!)prM!R5Z^=Vdnom_fOi?9WabB^~q^${t4E zL@0U@P+ZjM#{D$y!mtUTzGg_kjAMT7iLpifNKIbLHv>z2rdXg>leX@G(ZCk~l;o z95)>Y#YG0?%0S|vSdVr~E>>BOkOtazc}_4iK!0K;5_e%i!XuxIgFe$c#)RLN1ALc@ ziFVxF6&k@HKN+32&tdf4Z(~Td_NdH^A%VznaR^!qFpIa!Lg~RLwC&fQYZUt1{PnXp z&EeY;1x;M4A_p0(2y&5GFocC-;s!B^YdMNqi0wzBg<+B2$*<2t(d!u8cgJ@?;9q-$ zrG742fzC>o6uaC*x1THzIKC2=A}ZG_$gnR-tnWCjh>IV!um;}{*v30d9|25*I^lEb z%I^9ohxG7fhC4u{CL?NqB{R8V#3XxJzl)Lq^G8Dm^B%IW)Hl^S(^HhkmDk5MA|=Y~ z;R#I-_X$2`WCMBuz<YG4oQuv z2=3=7aD*k{Yy7co1LrN2zxbufq(CN&bfK>qY_mB z3INHPq0m58<~iq{uY1n(KJW8{?L0tztdlldgwK4_sDLw}|-_6{Wt3FnD>#?iAJH;f%H4~-MC z`Ya<{(mq!*Urzg@^l(pxLk&sgw}y6MUNurMrVTn>#@qdUgRF@EsC53rJO)aYF(q1H zA|~-p zf#P}W((SZ-g4$5T_knT+gUhuz{-7ZDh~)5s|4$xN1h-sNfN1t|Dt;50lSKDBl()WH5mL;y^ms>Q2$ z_#7`wK13P!`#7QsQ(StdIx3)!I7|aP$}i0D>38Ly?wwS&jDirc=|k5Y?ddX;PnF$e zj1kHYi-V^^z|1mhUTeyy6vj$};xf|ZZ(VieZzn}n8pk*I7iE+mmr4k^;HWIWl4J&9 z@wd#Rl5eV41tg$U3?!=$PbtTEd<@LpKsmD!%vO}jW zf?dlUFaOL>RIZh8>MDP35LxSrrt=t>mWA?(-4b<|p54>SeeZ>#V|m^tMXeR4WCDk% zAZ5732Amp@+sKO)k0q#;9mxUbJR!uXDCtP1VctPDv*3VUfkR#(I<~-%;Az?WZ-ls? zR-R%G5`&`0K?+SSC&yp;@XLe5IMKlZYDSA%wFDA-UT&agc-9NWvsP|OBB*ZX3;6qG z%z0w~)^%`bbja)nE3>tPo8}4pT@r0`Zr)@obN`oQ-`GcRv&}^T1yAVI#j8Nze==@0 zxl*9uW^pTPz$rQrKcZ09^TtZV$cSqzPS|loRkH z6v7z37S1|IK<1_X<@DE=)>P3cwF%_UU*q&mbJ=kZf@mjFmMB)HF=}d2fl&cOWs=9E zCc-(LFoq>=d#(KD(r5UZJJyv0Lq-HLJgp`+xBz=mMv_Y0Qp78caizd7p(I~dzr3^- zSmBboIy(mva;g1xntEVcY$Pb-;nT^B3Knq68KNa(dTtKPmaw$Guj@tIQNqpOG&6YX zZ7}v0E=llsA?ykFhx2S+b`9OfV}w_s{Y%1KAsK1GVpA{{*%$WsA2X36|zv*O9q48JP>K*RNfyJW0(=HG_sJ04W}b zf`g%UJBC#*87PyEGP(jh=FC<8jTyEJ>NH`%S&th{NE%LC(tdmtSCFGd2RrN~7$Dfa z>>XibBWLl*BS+TenE%0gE{jJvUb28>UToP<*$eAC!x4y?<-(R>Lsh%ob%C?PeKG2& zKkVOU6HyUEONTz30ZRKNT@Zz0f_6kUR~2|CAkSMjpQ@+Ru#q-VvP*^u(%XKmcJQ5;Vb zWL=7=8pD36xBhP-6OA+K?k%FN_?imfZ3!4(>jSCEDj!uYK<5^N1g#aKn@dytztO~$ z&kQ2R*{D+F99)1TJBI^YE*HQBGme3ODl1~8(ICVH4Zk48MFJ7J9PDeERgijLpdY5{D|EItm2fVV}T@Io`W{!isuXSO7gIF?hF6X>ziJBxZRc-?IFXySy5O zF*)8E+DYQMEs3}JlX)nW&OLRB+$G$WA5V6^*-e;Se!J7?U+jx&$pLLLh(}`sIU@Tw z8HB{EiRL2EMRIUPAXMbAi-KJDEUxNZmj%snTHx1a#JoxFjgiMAN}Q0b&E+jkQdlD3 zk4dMhqwyVb2qgLJt}Tcoju_}Dz3RN%>uc(^beQk_fpRO31PIEPKzY(^lM~5Rq(W@@ za#5ano;P6+Hc?f>!bzS!=X#dM9=1)SG;#`wTf8xk60x1FO;r+)$TNTYvplKYB4+S- z=TCT;zqYC4$2-^`@8Vxt`N_Irzp*EBF^(fELrmi)C+YGaJ#~&g3KIAMrJ3o5WomgE zbqDiD9t%v^SMJiA2Ao1*oB*_lG;o_pKAa((M7ZyEiVV_8?$T3_UGkzUR|z4!X`a^A z-)ZIDB;~dgLHgvHiaAHpCO%F^bf*)M7!Fa(o`cG7E-n9EJ!`{nac6B;6S#Q`Y@O_5 zgc)F)U@_8*N%Mvh!CknGHeBj%j|<9JTIaXRv%F_}e^BOk_sDS0Gg7;uCkQDEKp{b^ z-b>ps6@o5{Ep{}b#lRkOeVA)?KHI8YOOikV~d6uwR9x zvCl*3b=CbtFQ=Doo^n!dr;eDBUi;@L3mh>?%0*TVZG6n$>?FEo=fBVuSZu^C(``>! z3fnoj4;P2A$K}gYmKGNi{>cZkNh+;N(QUKekhZS3+5Zt1!xkrSdv}y~0rYt-+GS|1 zY0-MGTazp#Em}TU&C->yr5-(~w^S3W;?2jVNV=?8ii2s;ZOeZNgBmJ@T(l&BJTQC; zO<2$y#At{xn&|{-n&TA_?w@25%gt2r3L!gi3ECrGisd{W@HP>}_OIUexZQHKlxtkh zzdn2NKg{~mQc~tvcbLEVx-lf{D{=vbR!y*Zh_7}?NkY?N- zrrW%g%CD@8qx^7R??jvOsk-Kmnd%o00F9N?2Bs*Ip%{~zw%6yN%C*!EpUL*9*H)oY z*n3v_9V|Zb=|`E?BBj%Xn;=(SZiU?IsX}-z+%ky%_F*BIw7`sG-utlhgbQooABuL)liE&z`p>0VVeih62FYnD>Kzj=Z5(-X8!j zc*;yM?cn>8cqrFDLV-{s zjb`;|;wJ)ymB-Ol;bsw(1$uRu2n<0(7(7je)qs7a@p9pHMLDg*6i&oJe4qKi?9kLg zurG#`MNBY0-4^Aw18D^9Vnl5wyCjgp(U9Y+Va)*Aa($tXUAnRqC2@TjB!iT?;tWtT z9_q*8nSxjHs7i6z9baX}l(~prflPraG-hL%K*L3YlQg!vra$ zcW$h%{dnDESLrM_>w%uq!w?{r5WxfyU2Y#DX88~(i!G{#!XhhMQJWz* zyXjP`(mdpwxuWGPA- z3poncc`M#chseP=IHTRhZr2Ck?g8DAD8wJYXz09yDZ~g>g=y$y)h1tEge8>7%x~*~ zn#*o^(QtLaHuPgZ(exaGRVfCINt67NfSd*b7DWEbgpx&tEUoptp_ItQXf%1c6bn(J z<)Xhu1{R@yXizX0NDXRsaD~O|ujAMYvjr@z?Hi`H{rG@;<%IZ4JxFBSOqN8|XK;S?n6k*F8QVOY9ZL+T%=2rRc(mKB3V2No43NndN z+YiWe;(R8#WWeGHLa@+h+nsI@V~p)!wz(3HS)U{zKwvP8mlSzZB(-6wQMP%qgq<9Z zVX`b^&WUuZ?Z`=ewuGhiy<0w?RYrC-c91K~3LN=@9-b3X+QLXB?Bv9nn6DA<4|u_D z#>|(ow9ZMg+Z5h zOIz^`xi|yV7rP?VSFW2REIREZ!@mtGI9^||VAVZI3PlH}*(=(e(kXtfgr)VpV{i}; zY{M&UWjKHYaWCd4A?J|@wM=o~rrvIwNgk2CCV;PAcW1u8sIC)Z)6iS7ze-p;Ne+3e z4b+_UniblOI{c`IbeT`QbWzms`dy z`m*_`0T~JYC|t6Kyc+l;0VbS1B(4o!q%S2wwX_PwzAlx%(7-JCZUFxrfbAqPrUeH6 zRD_J4DX}E0Bt!$#`wa!?U|uO`sS;@9>IlXukPXUl`M!fQNsB3MIZO@~3vsSg(+#yR zL<&%gGhl9&&_i3^8|Qm{&@G}adG?;*V@kJ*U0RfBt4T}(85~@ykzy!mNZUZ|Vgs^= zx`@)k9@32tY?LOeIGW}DNYzy4I$+-9T8Lg!DjxzJ7Jy4IR3K{VKZKzL_l^8SMZKWT zNaWi($=p_4PSCCkch+uS6xBqOn_%*qr{!lf!~l<`TzXD`WJ#GEFs68eVDiHIp4KNh z1w#)j8{pbIfxd)7W*BUm1f!MEd3?>Jf!XO~r<}pgC{J<`nJv<8lRP8k@RkR29+U1S z&6h6InWhPJI@Km0FB<@Bt7dF#Y!by{Ulte(waW+0I zR7gAnj+Z#RG;so;ebw&4gwXQX0@4OXb`!8Yf?E4s>Dppvl%vCHe}w&q_+iC`bDAUF=jei$zh=k($y+m!Fvf1EphvtT zq44rXM(REhGhH9HUaNy|S~GX2uQd^nySJSW$dxAvQBvlqPU47@_lEaSBUcbgW413N zkgDnvo@~_OnWs?d$HbjXQE2^1QMJaRQEnjiDuJ*;?ba%gt0~TO+nOy->1+!)fj|9! zg^D{{%Y|F0HI5(cK43qMEAnmg6HI-s>?S8OULsYpUaEU(*|lzfZ4vp zHO963uxlp)3>!n$xD(4_FV-!}Qg^HS7~vG`Ibsm3&avIQcDvfqe)m>bbFJ;x1@gtg}UFcpNY_n2}Zn*PpQ;k9B zvh;#{iyaH9DwJqx6*O4+rj6IinEp#MjNqh_`w?H1dw@*deV(KBi1ol(N3?m`A;(~@mLm1zl9 zO3t|Sl=L_6QCs{a3C>P0lA{NORjw4+2W}rZCI$9jn{jG%8l9{p!d91v5M3KS%A@$mO!G@R0cAdAL`aWuPc}t)UQmgHiGUi;KzBRw^R4VyZ1np0o z!&*Y>^Qo6Yp~M~o&`hi{@#ElcFxI&qXIUFCBFw9DcV$6y^h)x6S|QMu7l0SYB^6pf z1>o9RWGOg*r`ygdqqK}(`OVL6-CkeQo!ydY-St{vTLIm_{PSx=;Q)LrXXb$tG`5DM zCDc44=gg_Nd@tyQOb(iy_qnyn>&To?rnmRUJ1UCx?rg#C65h$$K`V#S*2{Zfm!z$s zz=POWM8LF7np4sa;0%5j>Lj56g$=%{wb?_>e7T3QWsNTNg_^lnw^6^H4m^DM`r78F zk9XcP6&t`HE?_vO5+5W%O>kBup9B|d5`u`(5dtun_tu`j#0Nh7MC(rUHi|X}jdV;d z#s#XnVUZEHdCF_i<%%|s1y>v|mhfZu%97!%KinT>sS?z6ba|!cjqGr5zd_b4J0_ZU zDD|lLQ;Oytgjpaf3~=eRAYyP#l;OxQ&wK|+Z}W1}8TX^BeUao{FNyLdIYwT~Sab@* z)Lwz@&1&}j!b`YD$9?(wPp@sx3>Voih*SZ@H&F&9{TVPNCd7bfkh~N8oB;hi$#=fB zfzM&x4%aF-FAhF>%V<0pWOX6=<1=pVr^4@(gl=~ksgHStIMZykz1_P0cWRvf$h;eC z)#0wK8*rb?_*0Dh6Md%sn`I-<#pgJ$o`xgSG!lUmVR3psCL@I7$P4b~342|;)kKOc zErO(IWN21PZcxL(P9+K@lg+cC44$_Bi{0@ro^m#k5UR83+Ghe2A+~>S8(!FzN8+!W zKNOA;TtqmFoYA?J0yKy@FS0d*OmE%N608Lv3s&yCZe}gwkGB&)&QZ=lZBAU`GJ-8# zKx8(CgrG>s<}Z25GhxU@Q>)Wu3NGW1zdQRdPcbRJvQyW+rJ;XLbA+#uCi(%iRQT(ie<5q{ zEt?DGGPKtOl;u7ONTV5(wY9asAXV(~PWSKmbX``eO_4fAg4yGpljn68qm-AjWYo@t zBWAK~qIxF`L&>(O(&folLsLhh6_BUuh;nvI$Gug65fCXapX8K#@RudO+2aMO&TIN+ zRh~R208WB~`;g?psnbXDQ5&(i`^Iap-4Tl$y}e)NL$yuwq1q~0mlrN?u3~)<`s(Jr zRUbt+TtOcV%URnZgk`?FR=--mtrkc7pkcM2)+VkFli%Kw zq;tO+Ql05CkPFar!@=f#GkH?Y>LnZ^Fooy}ng?|VLXwqPPXUPeP2d&$RdEHIe{nf1fTvLn%=C8H}@SUf!S=Z8LUg>bH1uTt~d&|0$ z#z}>u`(NcPOU*{~P;Ur)Dka*wD|ya9XB>#I?hz_(?JCcTs-bwRb2(V_8Pi>^IDx|X z%2W?jJ4>^0%CV{a-T&Y>33)|+YvI_)ufuxKV{9nY6f6jz40mM&zP7R*!FJ#qsH>NkRqr|OjhPDXV?RQ{7Vw zITIkXbsaS}+G?_RxCJa}b>x=-zSYiqcLu;eUgEe3a=S#1nrS98%{DmeLaQt^WdqBWCU@7n{A#;!RgSzQT5FU+YCb6~cThUVA% z_2v_D>`h{Svr4=_isXHkV}F)oUy2}2(DxF%od4m{Wj6{s0={Ep;DgEl>7th?kh`8<7L>8H&exMMc(uK*$Gr@)H)t`kG%x{$Zizb+ z9MinlB}CV2r;b!^zP7aFb7W+aO1(>3tE-@sg+x)v0BE&R`b=D(V|bP%$Ad3LI0*!W zW5P{+ducsyB8}Z2aNRZ!;fGl>&LK4uLlj*BG$NS&xmOgJBD6b69+v8d|2ujQ z@{F)Rc~^4P1#Lv{{6aX+;xt311O6H0-9}lSfZ+r&f{S)&jw)zr?cbiSy@XftRu1L_ zF+T&0;!#1$$xOpU8v=9=Q6(jqYU^HH%+i{F7uL^^2>uZ1sR}v3Jvf)8B8x?i536o@ z+z6cjsO54_!hsz72VT);P99m(()zzOzdl{vy;ir~%25MOnj*3nu_$7kE#R#Rd?S!z z+dcTgQkK^H{qk;QIOgLi_yekuk<>G@Ex=l+(-JT<79p>eL|zh1cSLBDUy!~~3TPa& z+@) zD{Sdg{*DRC2xqD?2V4tC)<`&#leOTpRUuRe>ePZ0-|b{^5hYE8abQyGW_VOVOKbmq zgJyUZ(5Zl2t_AJ9nK!Wn@<27&Co_Wmalj(r9f?A>kH=k!pe-wGX)C@{0!#}U5QhMh z3G#6gwx9tBsKfyGURd}ME_&?NzTT=P;6J%k@pPDsx}9q(=Zw6=cr z)}~?Jt&`HAGM0kYY#OE-LHP}#_X&amT)ZwZtjoip)93u|U?{2jyN`Y((JknW*o({n zx`Z9*_SRMaM+D|jQ16nF9998c5gwIKh)^dIDBU`SEzs!gZ20s2yzdc7_hRS*k_Ete zKfp`HQw<1FH-X*iB_(yykP~$h$Tx}Yih7V&JPMll*+5#MU=>06U*9q!DC?5NVU;T? zHp$WnSH!i}bO1^w$_Kx2>&nJO9 zK7%-hQd;SA_f`7{LIy6`t5sWh0R}}0WPn$>5VGOxsuBcpB5P&CCej>m?8*`$s|gQY z4Bq8AkWJZB#S;j5@jU@v6+u?`E`xYxgVIu=P;zBf@Wm%Tf!mxFSBnpfN{8mLfPY?c z>I@1Jib4a6c;(zV2~8M%htE}DrK*;4VeRwvi_Fa}P-6b-9;j@U=_~$eivZ*ohWivJ zP#)N(4nA>YCLK1Y{l&&D3Pxwepn)PgGWoutMyuR3NeIHA7Wob<*8!p=2z=aIm|AJX1C@%Oo7UFCbkPuw^Wpb5cEau#~@Ts@uxx955)Rirj+^=O?tY14twxYy2DI|%|l-6V|8qo1rCVbD#lwr(QFKliBJG=QK-{V1an>ca;mGo12D9Je!JYQSHh?8-m z%cxwj0&gQ@qOp}RT=D}?#B=v*#5s6CLHv0)5e6q~gMqWrqJgB7WiawhKiksFlIphc zhx^h57I@9?=qHJkz+u+b$aqnptmAuqkq+rA_w*3~5-9K(+LQIc!Yx?HNad1LGTf6y z3S=;)O@NzaB4!Htoqxwx@#o<-AUMxdizV$u*}C#waChmvqsLST5J4-loRfnZ_ampeHp=+(e zqo&XV&d;_S5ws6YYMqpkl0`)zfEl+bJE*VsEm*b7wL=LybXDp8#lME zte`KSKd>x3M@#-iJgeMCvuNu{$e){+<`4c8+F$xpPA14_P^P)Xol zstNtnr9ix4QXpmxx+Pj4w^4(OdkNH#0&W&`EHYqQQ4_LR1m@xHd*5&w56GSoytBl= zZ#c5*s{QFvNeN$mclwjH3%Y|{#DhWE+dp^6&J)<%`JiEl+i@dqmc(sS`yU5ucej3O zh}+E|st~tlf4_vd9io8(OScy`IR>3T#rSw#d1O#!lT%a8uLreNbBL>5H-|VUk!EI- zWCUr_$R#-Sk`rQfM)~e7yFXw3oMT)h$2dmr1t}hbzd*wxgS9BSAVEY{LevUctt{%2 z*qW0bo(rrN7cnZQMc7RJj0;T$JHF_IXk=8-*OwY*ndg9)Y7csPH&een!#CpnenS<^ z8ewp-?-j^fRvu+qXy+Uw0tYf;ZB;(=^<9n(?5akZROMI8e5i$0Lf>0Z)hzW~D$`5D zlxp!D)%-h)s;IQ?w29kahr$`7L4Ws0eNue&>3`t%fkjPg=nrR{s(%$3@k@dgan}!X zd{^OIgTQq=K0pW*rcjV+JTed(ttugv1ycn{c6Tf-Lu1B)fG1bpj-Y z;}#k(lc>is#`^EgY~AZ}lQpB@uJ^xr)b;5rdk^9A9x35Me|6EA1=MwT8o>Gyx>i0w z4`g-Zp1VY*dRd6sNe~fXppcnh%sf8O@k3!eYA|Lob^UvCL5bmG>1~J82dT5-eQ}i> z*J%ml<6$Vr3(s6%x_B4tmW|Qy;kXX({?E7*aaY;GIP}Byo1fjdc5`*z#ch^R+82xh zh))ZU>B|pJ+!(|i5BCP+`Y0nJ(vdR0T_u|H<3ELDJ~PO-*RReH-iw~7OrUzqdrlC1 zZdXX>(*9(#^M%UplPb*qb0*X=i}BRjule|r7e%$n^4 zzQ|JL9>VFwA9~1<#4UmWeh(TkxfKN@#$%0Z2NOs$uJdiE4C~u8;n_y@^(SQ$Jmq?& zx0Vg+e6GRQ%EQjE=hZ)w@@sG5oetX&;=>7o3D9FY&8&u-Epv5Sio zP(R^rl;3zlb_qjZoc{jOy51P}xl`HDIhhST^wcvVIk>msPe(jCObBSVGfWl=@~=wA zFZ;cvWxr0yz!jYoc-|4MLL3KU!YD@VKM9H4!3W?RgSK1Nc0oJywWTGWo1o;bf~bi7 zP<0tN%92{rkqS6HVP?@JNF0Xk+}Za{eS2v=Z{Yp}d|{?)s~P3!3~4qenqMjXgvlLG z6rcpvjeBGYxEk#DmX`fh#eQ7jq-FIu#&-ze#S)%E#Vl#39k0lHBqJ19080X*4zK&- zqS8+%LjvkYivC~ZwWAd12g?Yq1`^~}xm-VMH$&#ov&7EcnK%VpzHL>Pes?+?mW+01 z)s_tPDA@8NQClL`g?N=FYF5%4U^6wlTjW$X+bfY@$7HLEX0PeV?oDiUj3<60}PzxLXn{K=o(9MpasqfUd|jzP=#Q|bIt08;c6;L_JcPHY={t?f+AsQ8p2_0$*0g&z zT=z8glRok#>0XD}k})1M&&Jcj<<aT5<=%m{SZI}XW*hZ5B zk>wXW{=%pEc0ZNmgxk5O)f=^Zso{nU@ zFGLd9^Ds#1;TOs&xfQc%v(2=){OFzseaUF(B$E|uVdZZ-#Gx{&jyA#j^6G+*H%JOX zrAr>*N=!yWrKC#Gmkyg`*;^?3rdv%Y*Ji0FuL|WBdU1>)F z&27=NCTj$(U0-qwPXIJ?jXXvV9|<&Hyq4dSiC66pyIggNGGoi#@&&=isLi&yRrOM+ z`aOi%6Id`A)GMfo%@zrKoivGyCb{nI1dt>{bC`1x#}-&Zh__GamA_)}@kKY4WGAne z8}kGSDPlM)>0oeJf#T+IW0aH8tY}s~vj8{#M~myq8jI>!1Q>%e$$Pa@%N$^Qe(E_Y zpZqGD#2$w|!Ek@}_{;O=)l)OCo~r%dOMsOB;Sn7pLt;=&xn=wZTK?s)7nY3GWJW?W zO!r*QpP@Koph}#v83asBs zLCdh@KU}a?D{1OC8&FWw-*Fy1O4wE$4g*&I;|N5BEvE<^02FPmZ7O(Zud5K4|f z9_Mh2BP)9@fb#J!7RLjWuP$D?3--@vLy{Nw2>5{_Qmx~+;yFRcKIjId=M*-kSm^a) zsOVV-ECnWR7W5K?4}i;NV8$aKLWlKfA>}l8LGr+_xj-gSKf#@V?Ym-bx9tuhl_+DVIDoLa%r?lgZBoCk?`7|)`3C8h>F!4#( z7rAUC`@KboScwXMH5F9B z6^;`NI2KIsRQ`Z_f(%lD`)LD|J~(fS_dhr< z@--RBLmbrFAl5K*dQ8mQd&%O9LoW)_i_KA2L3Y?@gP3>MvRy`4LQ6)l6c%YZg zpECqv(==V_hWH5NX*iLU9;RzYhenWIfU~k${lWQjw<-f~+f9G!IGbm&pk!7<#1<(K zgVahfrcx!V(;Aqe(s=tJCHF&d$9vK|l$~zI$x%qQ!qdKB*tT+S7NrqJ=wS|96uPD> zPGBU%;%7K5+9{)NfH#?l3dmhRCC7zo_1s)Fg9x9MFWc2n%{7R3 zX$~~&RF=2SCHo<}tS(K;Hj0;ruxmvo{veiK<+svKh;)_a)G_=PU7$;~>#}CNYvO{W zcTLgAw4i*&(Nak3kkYl#^XFvv?MTn82CPC4A!k!7=^ZSbeW3uO)1!0AJm>Zh7BbFG z>$-UOk=Z;7?Jz3lS~WdwuMPYSn{(pOZr5nMp?c5(0R17rtQy}BGMoO zzuUwm-Lse-Y_U$Q8i{7`X( z4VlHl(X;~(?rwf#B(>=nW^xqN%qyc@NFd_XL9p(ut}I4CHfK87Jox!@v@kh@gwG5# z$i1@UB_mxDALOHCAee5X*KieJmKS(4OFV%NqFW?kg!Up)qIr4c`q#lXv&v@hA%D&@ zvreiH9n!U~mrZM9>xRqrB;%gfuIT$nlGHZMb^rt{Q4ji77n8Ol9*cEtX&_CjcZNxA z%-R}bIV}4wGh`H_$4)B1P_^1+^CBWc1FDugHuC0l_$`3C$`vxxekUBxht1KWs~E%oM1b}_t~Z-1~YkDonCW~tIygZ0%hJ165}Fn z)c?Zt=(^n*)reSjgLp457oVB?X0=39gKgqWu8>JmjGiwjz~&>7fo6os#2w78Rf#9{ z$$-P%#m!H750s-rJ`L$B9C2L!O2x+5NvTQL&c?wm)zpESee_aIOtvUg_5#V%Vti#T zJm{sLoBr{o-rta+7eJ{_3)HsgYsBOYJvEiQHXzsl3UJm+9UTbiLb2QO&VQKC{p zC23aURCA%PKfIwEs~#zgsfHeNek^%UxV%l6^ly&DXlrcq8OB@c*&zp2jn(tk)+0DC z+3Zlc1oCR;Ok%Udh*{s4cfVX<%udcfIEWRF7-2VF%3<@9tATlu940$LEs%QZmBze; za9bIN6pbEhcqkd~zc$Gm-xlmZ48TTrd0CIdKMM60&0blVh=1CN;qtP^wT~dA*n8`S zwPiVC29<%hIVmeFF_DBQx?Z7LJ17!Ch=Z$&f>jGGA$IYsx?szK=CebBUNi3rB<;81 zF(WGjAuuLV*d{x~hbfq}tAXHU5xuw9Z~nNZRO!RqYW^R|*e@-B9S%g6U8hTgO2S-U zp5IuzwRs!%Q_!wIAoeAiR@1(p) zIP43Eq~iC{>2$iSwCf|AZn4P)Wh|}p>w1#+6jX9gmj^BI*;at|Q48ccVxw2)H#%U+dWdme%%-X-v7S4ik$erzHAK)b&WSgC#D$ z=s_DL8q$a-81`HVOY8e>Ga*rDad?HRvgokrphpqoN0|$T9VsXgor<1Y2d|}OmK07m zZc!miYyGCJ)gcY8PF@no5?<7J`O%M#f{;V!V1D7aU5?+c#F%e!Px)`&HqJZh`0AhmC9q zvw}4UUI)Oz(H*y00m#5}wgI3OUP2}&2UY`;wI+Rf3`hFGO6@7!u8`^&(lq#6l4FAU zMPG=y!k*T;70(4g1KI=e5Kmk6_1w-=fpEY!!A-0OkMZ6u0bsR9@+ z!Qm8$@D5@V1hjyp(FnmBRwO8lORDJ5(1`=-cEM3Ij5*caRG{Tp^z(Cy%*S+VY4t0& z75NM(=L6)wW6@AiL|(#ATvYJwGsI!(HSR4cXK$`J54igDi69L}7Z4Cfc%{J5lT$Re zA1V}K3(y=25iJ}T%jeH6iNxV(YD=T~?OcnITF4<83;H0Pv9`ALsR*2KM5kr=&H#iS z@++Ms((eLA>$A%@-3PVZ5)tFqG)ZoEidY~52({2HlwQP|D*%xXCx4S*hq7_ z>WU~;>bw&x5h>8>s)?q~sLa?O>(%ZasSGkvh{p_Teu(}GS5Ai1z%8cPCNQAjxcNTn zHe}YLljZ2&Yx+of4b@qyYeNLTj8c~wH)_#eGTU{61K(+Jl4T$RZRZWZ9fQn=ZJ!Bd z#|KSVYf^>nFMSBs&i*d13RPt?#T)ZvhDBa*dXb$ZQb-{pNW~(f4Mw|9S6um^GQega zRX~h+zK%<<-7BVM)I%Dl!Z~(wx`&iOH@zdPJElKfSZ9B@50I)b&iP6~!gz^yE1Gxcsd?RHfo%S#$(M7g~$?_mP zk&}EPYs3jB=>%b@Q>^M}lZhN8xqOd(g1DSZ7_cJ#Z=PYXyel3b?)*Es@_zq#Q1p>l z?1Mj_yg7B8Hk}OF$K{)|c17QuZcF4Px1q02iDBKAEm6kG><=?xuj#Ex6oq)9%BJzc z;8+r>6GW=RP8=r@(vH2vkH9B#PM`_=5ablXh}7$5tJ#j)y>8$`m~2B*4x2^L=FnP! z!hQ|lSUe~z4>SYEGA?)^svv@K8;z<@|MKA2saADX;Pgze(la>L;D)7E1&2JraXm4W zQuFXSR2@Z6ACTwR;Odg^#SJT)Qx{t5Zk2hzKv3rlj;*4s&liqGP^TM)WDmnIB!9bC zfP?W@p@YIZOgrr&Nh`Dcm4;*W-qvn+0+D~Mz_G}9`O(pEEQHQ(1T!7=1hR-p$;OKn zLTuiG7aRG2Nikr=QE)8&WSx~Lth0G{de+=?8jgKw?>B?U9`DxuJP_GQHy?$_PRtWs z>iYBcU38>aQ~vX2(^{N#KFhz0XQv0aF{d0k&pR~5$C#4P0VpAQTEKQ8&VVH4gP}Eh{3RzH(b16Si&$FYA5{>G z%DvVzso`VS08FR_|75@DA-5QH`GZXZmFBpOFkaehrn$qHpIGA3_Iyi(G>4v2eEPen z%@M1#kP_sYC~T9U+d+p9BS%!ml0qTHz{ge?&^h6=3b8FLWl_B+#=uS@_l?(U+HL|s z;^N3=6C!aJgFSj(&U?P^<2q5WiM%8X%*B{c@kXON>egYRN8*Gzhk>Eu?ROA2s6*Ip zwuwS%7ys214Hj5Sm^2<&Hqfwr4!ql5jBq>J-pGs#hGO))nc2{O_!l_1e%4I*-65YH z+{<_6wBGSD3}Bc}ihNL{f zwQbR0xEJqhA@>Kvhk!4_nA2?ZNgbXicUErJP99nA>kr+9nF}o!U%lhY2m5e0x#z&L z8`QYoN^U+W@+9<+lW&P8ZI9_A#7fOr)W3`)9{c>I<*-XZL*_HKe;l} zq?_ZU#H2(E+XL-X{?z0FERod=I@%8LfgobgTG0}=e5oq#z~J#j0%ZP)inU|8x{E@E)GLprc&GINbiYy%N-?hee2Df0aEmY+=n)~4 z13oGNSGZX8nYIq%mYD@+_6mZj*aco2zzh;JSH))`aPqj!LfWtGau$Rolw#}NR!9nn zZzwph)X6ujT&}hmexmTwq(Lh#X{1vOnjxG*)B>MdDpd`y}fdqow8FZM&vmYN? zHF^1@%%dY$kbGcjxjNL9^)UoWl6GI{UlblM6I7(`wRT2S=_GV=U$NSw7g4o-Sszki zeX}k=>4iQeTTod6Q=KA`dGLi)WT&l;o*ixZ0N>(k;yh~DqEaG#eSZx8eeh5qaQVp* zUxtjWRKm(st=G<&O1%cyMEM~|UObW1zY-+;Fhhc+H zX#Zx@aFAZ*%er=i0y`8?eHB+(@WkOg1pguJBCno{gN)9@Tf_dCiy2KIW5N&<_mJjb zj1()2vmsWtI^Pw5)?Sdz66ml8+CgRiX!UOW=nFwBn6yeBSo^77yDh{aW|wet*#=an zoH=`Y>$)*xU_EM`4s9fqh9fHN5AHqQ`L_bi{ekH4D8H?_<+oPARKlp<_KCv*f1N0pDZfqV2iBOhI=pkZ#k@D!zBAc5OIj?s6~?hW#3^ zA>K2CK1)E)3H$*U=LM;LaAa$B3w-&y5gCC!KTQHu_(DKCl*-}&?KLt3({_&0UBOw8 zuy>LpiiUz*9-x$3Rm1qzhxVdiO4fG{+6!P#btFH|4_6{gVyY~!mj~@tTh;Pc{OXvT zL3?M=-b$l!azL{Jn7uTn<$v{`n!oj${J$^1k3drvH_0OQ!!DOj)HdKSq2vd>2-Xee zmWZHKn*7RPd~^5GP*sShF}_aJX&#C3b+d%@_6+V;lXPu-!r=WRD3n9YL29#r_AW$@ zIgHQb^HwgqBxM6FO49o@#`ogia0c8v9-Q!8z`e46j{^735g@n6FbB^Fe+=Qyo|hM@ zqKfWi5~NM9g$E=2xi%Rbj^{P??M1Lm35dOkxemt(S4WH|gU|4J-EI!|DQ-g}OS_2A z`&s0tsFI=+Wbujen@h|8x|~f752wVsnlb4UDFmz37tQ1rCUd0a!(YQxu?=l5L@V1? zGX3>q)MO6F?s3|AMyfxoW?bvUQWf%F>~|pog{oAF<#*{KXlim_Us}`K?%wLEX{PP2 zA9RpyjaUW|sUL7BJ8;vYB;;rUf)^urpa?HcVz{lIABYe_2d+3vrHd(GJ8h>u{0}mxKsfXLMRlDjpxJ8&@I({N zc37OUGCEK>14P&oxW{R$9X2}|J8K2ddZ#9FJCWJkd3Ypkq zI#9xyi$CEe=6PQHd;M|leSuFATY+Ma|LiMPUP12HqKyjZBDef$YLDLHD-`f*t|(}O z#U^f<@@s!V`7WwQ#&_kXT#Eq1)P2sSXje;}B<_<^ARbNtDe$)j3Tg^1a3H)n<+hm| zeyDkJ6BF3Ue1!HLosx~I_R=zcumNLvOiVg4Av26sm! zE2u=u>1$8Q2kml5oqT{oU=&Q|;@I($UN_cQZ_V(MIz>0nTO4@8K*aM9ZpH;XY#K`s7t8nyU@EOkN2WUTIta06!*B1ACUm*GBI)byvZE*2a`#lyoq zkzD4Nl~%jJa=$3}m~n`c@fqdY!eL`VI#5edJ>j#tRvl`q+z5!cuFiTHuWDy9jDs<4 zVRvT&-2`)EfotBaAn%L{&^~jS;T{g|S*-}EScrAt7f9#|hp<|WbcqAQV*%VV{fHRn z8GQ_pch)qT&J`}B6 zlbr|4O&QEP#FATU!yCeZ;t%MM1($0N? z#pL9Xe33S>u#V!OLkdbaK%=YKNkeFB9Uwy#%sJF$U6Ms!Qi|}K=FL&Ls-8>Gkcbc0 zz=}=!BEqe2!l@&bx0(q%Z;DnUQZ4S>c?UzPC@P9x5_8V(pf>7vIQ~{eMW>Oh-xGvU z&5XfRdn-|}g48+r)_+lH)&gnUPhBz_)9_w@tg}%VQnI7f2_^9}1$FJQV%&IA0~;Da ztW-Lyhf70|5Q9zE>}>^DE=Mb2rw&VHs-f(&VyrsVfp3`(oa({3T;ir~!6(?*D=q!H zA>=1{cG+c}{+E^RsY7WVSNlZXi>&kpo8dvjBH#_ezI(^$CD}F_d-*{u9b5jTE)sCE zp~VLuLR1&g@*nUb-akA5cgG)TLht)kl+!)+jA>MXi0JbUh_RB=tl{%hfxSxqm0;3b zBCs$Z;G5yz&_qBwYN6_zg(%N`jNZ8vlG#NXu@^_3 z9H~ljlJK7ou|cV{XlWv_+%-%hu;2~>{mb_xPWRr*dq|Eyx;GrWcj>)! z$a`Nswa4$R{N-Q%rQF*{&<%rDc!|HE0|(mwvrAJyk9wNS>ihEZHh!HD@qGW%5kEev zl*!M3_OpNTxXfO@aAf-O{FMiPRAF#Tsq|uhJ>xEvV|j_o2zTHXsvD7DA-pKs9@qOU zjXP}~mKWy?f;L|ndC?-wVPqrWcdxT5B}<~AHCB?C-{F@UpqJl1-Z603@h+RkgS-CP z?Kq2eVO8f1HQk>(-jlbPyMENjh7Sk3!#Er3*WB(>+{=<5*co&?FE+9d2?Vu&pf|S< z{XY)Z>3V~xop8wL#U~6IukTKtM3Rgr3k)5459&EU2^y^U7!@g*y2l!_o^L_VFVAm6 zJ0P)VcYeUWR{rWKM(c^PyZ^c-1?aXCQmES?T2EeJtV2Gh3+!vyydE_4g;v!E_}1zuRXF7^(G|uFe~KY{qPp(q zZpfb3iANThIrP{SGjHVeI(0b^4MiL5j}VOSHQOMmP0+zafd9OUC{B*3d{!Dmo3Aax z&PvqzJCqDVO|Cfcu4fM+t}0H&92ZM_~ zgPC4{y_BQ$E-Ynfy^TX}Os6|kM5&Jk&Cu>wG^08wZX8<849+dBNJ4~*Ag4p7Pa`q*zt)H!m}X5mVpFk!jZ%}Fe@bgASPPWj>8}gI<3|-`ggra zstKM%*178+Ognc8dZ2j2qZ!~hP~aFLUs$d^xi#VW!~ZJ4aZB7xn&B2qS=3m3?p3Ui z(9MVM-%rOw*(?OphPf@Gr(wWy@7O`OUWlPtI#U5sYI^jnQj>+9TMe z|M8#x^KtE_Y&m)D!cW#VZ$e-bDytx4@@ZQEh>=ua;1;kY(Oy)utNsCba<_qZM_``U zQQ5s`a#xKq8N90Nn-@*8tTat<9^15fO=^>Jg-uCWK$(14fE(dC3el!(;31QLDZ+fp zS2RG8f~kB>fFqvl>g5f6l8SVYNtX34bF|B7p)_9}$TjT7#^u|a%16v=`gh4==BCUU z+e!lhVkxLhCNbknD8azgU`_B`9~xW=l#ca%?y2pXKG4L`Ob{uOQTJ07u}OEh{qsCFFWd9n z1gW1pw_f^Lt<+#iJtF-Sh9c>ZFcHUOP@@8h`m*8rlB|Ex4!wyI5ayD^dwjCCR3Vko z%0{uu5k8C=6FPXV4AD-eK4LRPN6}ju1XIN+ax3gd#!f z`oMY&^Y{>o@Xrqgkk8^rWDQ$>tto+kh@`ahngR8OIXS>KOF55#xI#vB(^Me8=`j^b zwQ{(%>Y?z04PDGmdr&|L6fi{}!Ze=X{fxCxqM@Vepii=t1ux|nB19mtyy~y&3I&mr zjAHv_Hbx_l4cQl*o)`@eW^@fOB~!@)ndLnDfOD4o(q|E9EA%MJTiD1MOKhqu)qOhHsGLdA_(N1|3!x`maHGy9l$im##UNDnxQj^S@Nqwv2 zZVv@a78rOz;Q%n?1DeMdl$ebVyFjL-oz0WyqB25OyXcVW<|aKlsphJz3UFuldhqC+SK2wMk_V9i zImrW%nOoVUErKytnzHDUE6vs0t$dCnEo=FaCz^1)dpyt`gd#j*0;=^lp8o++l(=E# zVvs_SHFI;lZ}q_0`3uxyc#C2Al$b>lD{H3t1;G^WnYTOzNrrZN;VG&9df+~(kb zyaEvlG+Ll;wE3bns+6yB5&)IGWsU)jgZPWF7mg%K{yzgZ{p1Z3%bV30$U0%Cz-P}x zL5FjHfeuxSWEeD&AZvl$6S#2lMZa4ePhLFsy<~j}zbjMEo-{7iCa(Vb2UYvc|hNDLUcfMEeOrCD@2#-}ZQ4JFtQ;()7THOKY^Qh^slRLYP$ zS5Ad?0T2%M$3)f^E#irdRdj#vz`I}kyr@8}(~*;NE+8>YvL&HUjWe0#w&RX#ss3HW<#=C#UZUi-nT;SM+vN@RDLeF5nc{#ttk z=G=q*E{W^h8o8;X0SL}XE^e1d9?6v?!lqGWP>&8IV08^X4Ym>&sI~#)aL-1p)60D% zlEq3rLY8h48d?@e_~zu@TQi;SZqkA%X>R(TUn3)Lx8mJe+ZrNv!#P9FKU`$=d?PPt z!)1`;7*qiz@`(F`yskOCBP?!jML-wdftmW{yR!v5^Z+yS01;?z*?AAH7NCLn&4XG+ zP}tBgOxgkW?e7|PtAZ(C)!OWvW4_$O*s7%-9dDSsOCy!&_kgIT!0WZmPiNu{8M|f^ zOv_7~9opIf>45x3WQSk_{FNX`3$FDuaOjbhDIEH?!lCK-!Q(0#`n@$6B5`d~z!*9> zt9=^p9&#eR3dsF<=TGR2zqZkb;#hFS@uCmcPPnN)n>XO%egV)>|FIvQv@K+f9q!>* zfw$e`osLYo#m;dX+M0*tR~(e}DMGPq%(qap~kQ6d!>8g+^S<(y*&W@w+yEifZANUBp4 z>H);;D8n)^K`ar%EC6}xhpkS+S@9T)SD!>j_Fb;4q!%jhs9{=H8P=~!%=X#F^@;I} z>nB|%&*mApcwku&&$ect!8uT@9+9pJyj*02qb~SA61(^jcxby?hA1`jtc`SIL5I-OpQb3MASKV#H!1#Biyj z-Q!M}kSbG#uv7-IEMQS>$9G^ni9AV=Wd%HeoHWfQOT0tO6!~BY(ByH8zJ>zGtEIx` z|E^NDJ&_ZTSVx7suf+bNf34L1Z(bW7_Qwyvl=JI3c$1CO{Jul0ezaTu{{C!`25K8g zJ_zEY`V>kCriY?>z*v>+{>7hwH=#${|7=n=$rn`a-G5}&cXd6PL}H22eEH2^{<0z= z`%nJKbguZlD`eMuW%n9-Q9Jdd=*m!{#M-qsM|aAkHljT2+^h~Pn+JjL_`F^=Fzaw zN~L5PZkYcP1(O_=+N0rNMa*M?jE5NfjWvR0Z1}Xp_!dtfF##!ckQ1R`$hL<=5f?sx zZt6%fnM`J}G$y}a@+*NpcZWND6P>bT>dUU+)OhTEHR zE_%7B;5^Uz0z_*vW4mo(T=N%LNBIOBnP*&YxG5zQu0nX0ObI3P)`h6_XZ`F$;S)w_ zCvK$$E>_J9t{Rk`yz6(H=%M;?1%jCd7=`i7c@sycp1c-EXOX1L3hZ+be#1uCv(FX6fM~RmPoVdKX!i$sv|##u?CZ+*Er_uqcXxX z?Aw3z%U>E1{S}E>qhr5mXvnt^zY+&iUe1$8o`G-Ap=;;3yz%5yZyAdb3qEgufAX8R zor;wmqjMADT&0$`NXprZM~=z<^QhcO3M)!X9=7R$4Tv_O$8SzlxOh z611J8kw`K8Oxgt(*(4|+qm#E267rluk>+cY{A5Qt zKRF}zcsHWsfxa*DMPn(l@y_QuuLE#(d-29Xzi_O>f4L%r6pGIrq)x^DSN!bQO{s_IQdZrS{!kka7~viR6KI9tm(LW zcKOYv<)6cbKveBGx4Y*cMnlAh90hU}*a{Myj1n?k$#?Ccc;%q(5tBpP@3Q#byz7g%wwht$^4SyS10z{$OQCbRPE+}JZop0ZVAa$7D=bd8suV{w) zEsl&H@>1X|F)}W_F0Oa@cy*LYS+V{?J><m9ur=e=6`7Y8Ra(^HW4Fn2B~qFDPSao!_3V6WqX6 zi!6J8a| z`GUz}jH{i8Jyg;SV2XEAu3tJ|j#cW?cD-ZZ6Vn*if^L}QypRi$PncFw6G{>7fwm5# z)Q@^OYCNt5Gv8lS*D0Z0kx#D(Qj>`Gc|w{%PvX6#8KILv%ohuWR}bw9o04(Lev0Vy zVzg`WiJn`vy}7x=s?XJmAJ$v@2R|fo%}>-g@6pN+ettMS_~90;+i~p%Dwns1d-1^h zkaT)snf*|(nc-+95sA+qzW>o`$>5Xdw{4xEAKE%-h$v$yQSw>|3);&(sd&PYo}{B1 zHX~tWb$SvGqv4^FJ}$gg$+#CTp#V_IbsQY-;mnO;cNt@s9C-fSH!=@^OR&2j%L?BJ z2@REnuvR_bKT4H6;6VkYfv`Fv>)b$0ch+w6l)#77ql`&duY5*1q5bjS{mlmr>Culq zh-)ZR6d#tzA+G7OL~w>gE;qPjm%Pa)n6>*;Ov{!t>?dL-0sgkSo>p4tGEL zV7I??n9MG?95OJ{4uAIZ5A|^LgLrTMhX?V!vH9m86Q!XQPd$ngFiXcW8Pyu}vb6en zw%jhuN!#rYXuVshPyGaU%!X83vrAs@O{e)Vf(OT=y~)GaAB=e#xXw_^pZZy@nxa|h zQp{;Sgy@w??+bK3o;=FbkDvN6u3f*iUJ)Q3pXP%|st%d>c{X{7@<%)%doP>(X#CXA zvg*pWSv8}%r)kJKKjpXF+Q!!E*2c{nch_#-*t&i5+AFXd{aUSQZiV}mWuX6L_B_+p zs;gjA3SPJ+xoMN{o#Yj|Mkon`N=^@m5_txn?M3fTXulOH{T^ z!7JH6nIy_~kV~NKL%As3Np9b0IAlZ8E2OzAYAJjXxq*SG!0FUuJLaAu<;g$I)lTlQ zMm$k=YrV$I+o=u+9!Ti`pjSt-uA;+;QD>ID0)1+CCjf ztUL@{ySb(@g_knok|VB)@n?sE7XpN?Z+yD3NdW1k47R@h9V2&g$ZuV_O>X<<-OVdMeJLYv+}2#+gCq+{{u8hAQJ&^-k`p+GJvW^5Nv~cRrlVyR+-*Da{yS`7dRzz@<3u zW>&WE4A^=uz?R!AKDl}Q%H5Z?S?E47b!&OzZn4X&1EQe3#4Ks~H!LuA8f2cS*{}&A z^5yIYs;M`9r8%1qGd!~wddtz>0WY9(y}d~2@{9hy=4zZx2&_(CGTZOdjhojTO?v&s zZw`C#(E9|{(c#?RjvJ&0$@Rp{4mcUOhH&vk5=PFOKe5T0wM|jzbOPP*vm|OJJgs>0 zk=u~H#PmQuih6+w;G=kcNWznoFE{Bzl6Q2l0$Xb~Gsxw4>fTk!4O0HUhgGN0Lkha%o1Ckg_mXn&K%WwNqH_mT_EOEtXJ`J)$Jw4wsF3O%eMyzLbbL}cg1TSHADB4R>8`B>|&`=N!ZRH*g23WO=AGW2+mKXcY9P0+T zripS?ifhDGAvkN~z$^ombI-79?C*~8j%NBVnEk3AGfs=cajY3}r!~cA>nSJi**t#U zFoGQa?!1Hp;Icg)n!M5H7iR4V_wVw3FtgcntT22paaTTadq?MVT;I*{Z@_DZe2cmj z^V*FcHe}1^tua2ejr~}apDl$`gL~ILS-t)7OQd~NWDec_T{1y5t63O}Q{=C5GMvFA z&jltSU;Nd7r&C!9KOYW0sDcs7~T&rN04>NgxIkAW(smi9Lqy>`(u{-!ewRbDPqfHWq^J=ptN1(F*UVn&{?Q zeJ$R=KaK~7XxY}3Ff}?}2ak-%Z$~(gRNoV2L1)^+&(~h=INHKi^e_xs9W*wdq%DjQRTFhX zw4zfSjG}HACDI7#=&V!3Q712&MF;7}qqT)?ZN48w7^0|`(Nky(A4`Aoc-q1*_jqx% z+VGi5@0m*P?1|TD#Ga}2{(7nOmfGKM>8K7D2!m%$dLfC?hmP7^Jkxx%w$UQStDwm7kwzK$RrA;idR*1&ey@cn@?zED z$|sz)+@;x-FCJT^q>1MQ9X$rFL#Zk>{GWaop<&L+AAOK~^uggrABd!IO=uDyz8}qy zS0+4_PUlk1{NKfC5#np{!H{U3>gY|BkLG9?mI1Sfbn*U2>xU|Ohdk_~F+#hwy*|Rf zMjrTp*PEunqmTiEC(Y4b62^}a8x}wM>sZ}v*Zj!EAUMQ3`e;=wd2!7L+kEYi$lA#o zEO)mcG*=!t7bEydHG4vq&@)Y@iIR;i7dyE+ndTawVQy<-lV^HVGC1ZRn?l5*SQYAO ztNSC!9DexXpU~CVke-BI#B6CWX{w!d+$q8(wA8Y0@BcyqyjDL~N~2tzkoq5peKfsF}KN^Rx?#}%Z#?F+-v)!(r{-zj3L^L$>Yz({i<0?6rOJT%;J7NUAfMU zj@!PN$!P@Dc_185(*yAt_CChJ! zKO-rGc4l7Yb)3}q`~Cqeg8ErMs;?QwJwhkEQhQtQfzuj(LQ!CW%`;XD9{{wK5J@A*nD4o^teG-hjSxW3;-p#X`L< zIU1AUQ9`?j0%dB_&SHDGtu_jJz?^zl5OfgDyS;sl8R+Q9X%gDG$k>%XJudoI3&3F64FgkK3gw@vHR;y^IRbPwuX+uiw71xjD5sWr~*1DE}x2&pp~Jwbt(3 zEJi`upLVeN`=&C^`e+$Wd7pNP|XroqJ3 z@;-P$+jFt4028OkRdLc)hNxiS!d-3Mgs~c-qZr}aM#owcG7hkPS zx9pU)Eo8Y=0%Njg=_6YuMfM{w7t)_*`zRY~j>!`{h+X~G%^T|*H$JXy-K?!|Y;N7T zeR=i9+7%RiuU*@GwYr7Dx^jcpu1)lx?h;MHXKFYheK3Qm36b!wx?jGqUa2+Up39^t zPd`?fK76uAQ)toBf4{Qxum6v)y!MlGJO2y+k&uV6|4gvK%`-77^nF4GS%^nrkKlEf z1~?z%o!M$SW7F@=LGBYK&f}ebL$P0eufmiuG?m%G-l$D9 z{io4aUVClHH|5j|+PWJ9n;D9bibjjU!N(h$N+J^5IrU11fmAy9d2_UxjY^u-n(&K8 z2mQmni?#j3gcMl>s%zUM4k8Pr2q$=yF+AW*V;%jH!wd^IW3q6mX7CX6?nH-FaqmMB zB^9F2?!k6Vnmf41ueg%z4j<+C+{6%k`eNai9QJqBB@mVrM+ttCqJAvTNq(X#oQlYQ zZFDGNr$W*ReP7HCABY`c3Vwt}_m%_+s_#_(sm=}{u{-n+rxmPh`94iUTN$p(h<|YF z_W>Z`zq;8Pw?>r`M^WtM1orv?&Aa9RMOFK482H_i}MFLXfJ#3 zBN-C21o_fH_(=@e_HdZh&!0Pg&S47Dul31fvRP=8-!J)<rmd&9=wuLAwIGKZ}TrP6;V2P;mh>R0x{ z_`dK~+C{UCn{F>jGrtqJS_vW0P9EfWFOINUF2Yuh2lB*g{x^s3+ll?K*AAP_uHTB9 zc^(&Gkg$EWbG({c-K^3n3;Dh+A*?q2l~%YC9f$8bbn|_(P@Ws#mluo)=1fAUuOP)Y z^n!594>5;biTpW+^lu);_sg$BPCOh}CfeKkyYU&(R}X)4r+_n}uQ(u|5qt?_gm0Gn_=Pg!XitvwAGE{xUz1~h`t2N+ikCx_nt4&_rh_Q zzK&?r?L`o!p2+ltz?~$mm~vh{_r107K@A~VE6#nZ)3O^kZbuY~FA}ex_?Fh2B&kMbqblA1JNjJ*5>USgF z>O!La>z#ig`|elM)Jq;c-uajEkAJYHX^diqM}!a*{^`uJ=RlnI_jjd(GQjcl01_pTbv4QLRz8xf z-&m-}*CEZLb2jPCsWE}ldjt#UW%q%zbn@%9&A7;G>d;zKl|!?y$Wo*e${?ve$>Hut zAMExQTY?|`MDKqDfELxn{+Ajwx-h2JgZ{XXxZ-f2WjCbYr!2fxyPAt|BRAFPup3f3S=EAS79pasd#zF1>XYbv9B+2gcz#%o{ z3~SWl@UlyaToEC1#O_{JWXAoHoN2MTs;0X*eN$KU499Dtbt2+KRaR$aB=b_u;+Sjr zjRN|y{4U#A?7}b%!!QJ|AB2S@NLXm~vI`jdAJ`B37wp4gzu!4=A|fx9m04ZaVcKF( zcV^^?h;#pa=lgx%4sAgMJ?HGkG45cMcgTmp8O{?Z-;rJD6COdIm1}>3b(WUUGkph7 z4dTsC42@VUyk}azSLs9HO#MrDHewR1B^5X}|W~wJ(9(d49`PmE^n}*EO{NNkAN9{?EL^Dud z>y#8wA-R>6b($8!eK2saUBrR(x!%U~WY2oam68hWf`vaS4&&FMIu2?=D`)mqX3*2U zl<8OIvtmU=9U_6T{raT`a@#!4L!|eihB}*@V98}IFym-_>0&&hb~a%iJ9zEK$J+H& zXtSW?PuL+?lbxg=Gx**bt?9b&k;mX&73mz+K02x5&C`d}kr&n1GA48IjX4|QC z@IG%NPgt88nuwh+XgfthRjv+=$fn0}h6~%PnI^zAT1*^6^gO)B=SAy?} z1+emim*NM{_rwoM)MUy}Z?$QN;(vUR8;$(v)A!Y!~ zi~<-ro)w6L8Nu#qt7DD6U1M$bEA+RQeL?Dq`dvMXu~{TGTcRV_ALxJw5+De5`U9|7 z{UtJOX+-rYz0R*2VO`vIJ!@sX`v6-|90u<5ej7}-<8&Z{h7mRlyXJ+aXF!19Z-KP^ zX8-R9Z+jc}>w)5!9PN)__rv|ar?20eud@CD*Z$dP0g_MogOR$TacWmaj2tKz#sM<| z9#}v^U5A@VV7Z|c^N5qcVS+=AIPe*_!q74*r`eaw0TY}?*g^7Mu6DPjx{|P9=*3XN z7aa+CtGtfgdb_qaXt(~jnS5aRMqqK9`BB6i+XsT0SZ?h5QEXaX5=E7FoTPLax&aAC zbH_3orqOWR34+q3gySRiWYlkKcoK=~){`uTKMb}cb@3T`bfYmcsHVfSmB$+sW&Dx4 zk=!I6AR$!1)T79AbXdo_T`A>l$gWULqMr-a#J7Pn<26H4ssx1WK&*0tx%L&ss#VoL zHu6iV;9E%9A7E9@3;)BjHn>mS1DzCwAz+{&nTazJw*Q&E+qDe)MW( zmuIRpR^DN$V~1(#Jap_l4|*WJ;v{5W+KY=v2cjch{p$H)@z zmQR6W5uD%DKnXsix!OTd~F!s|ZG$3NA^sOe#n0C+eIhw_ZgdMmb za>P-LIU;pDo!Q*eEuTdmSm=fup<`V&eJj&yxJJ#h0>j7V@!!+FkdA3>-EeeM(wK`Y z=uA~KawR_^=XQhCgdRj;)`S={_FPio>L0H|;R?`rRRX6x?VM%?_QPKcv%!ydkUZDd z9`Tpj(+o#v@rF+9s^1yVs17_d>HZc^rvsnpl|5= z?lo?hS7DlTp;a7nv5kVJ@*bRBWe#oqV`z4Kh}WxcVGCCe+?yK2v5-Xc!OiEW($0%1 z@*Bv|AzlDppp*4Dct$Up*63g!(Llq*Osnlh{!)Eyj=!|A+lQ^>w^QE$M znM;I(p&GKIR5&10rT+LAABg-ef$t!g?8|@tk!8>?Pu+_0SaJhJh_=je5dvZ9e`odN z`LHaXJ^uhtuSV*r-{6^?g$QjHLtY>g=lL>}2giEt@@4W5`gj|{YF_YDzY86EqiBqD zD&{<20vU9iYM)M}`{k>Qe0=KHAc+km=Mhsylz*NtQZO#dmnc5M3+6f6{Zqfon#w>b z#0AFRrcUGhoL4zy7b}n0M>|g+Kez(3(dTMRY#p$E)N771$RsIE?TCZ~Xt8cCR{Y}oufO{9Pxg36^}S*=f?E^=&j9Be^JOz;&?J>aR?%2g4|yPzG>=8Mva zcj$I>ME9&O=jZvGZt=REy8BUjYgO&UW(RtX*bnatp;EosM%BRO7{?)F7U$gz_%t@D zQ@<1zz0-aL_#YeDslP$|$l^W11gCy|+2-17_ckA`e|mYwZ5>w1fFyK?B8f0U*sa;` z4~db1*hFoDicw3u-Qya1T+Y+&2|3SY^G^ncm5qB*wYikr0(0)-16S#u=4L0@kSGNZ zfzxq_0w9{AmM`_GdQvI@HZdZ`!f~0HHn9|e3Mno{z((>4VjhCKI;3xLNiWOrDXAjl zv7!)M0L=$SsvXQ-;-|EZAxyatI0WsYAWKNiw%j6qpu?hboT|7$*J?88@zWtCIl)Bc-C-xe#cZ4It}7$f-P%8h@m~ zK&FqL|9s^6908{hnl`%aRrNc*-(7Bl5OK8*8*@a21$yx5=GxOs*$5p1))IYD?Q{k6 zOYVS+2U>1=&%{{0XzlgKRjjC}=8M_@E2JFLmViP8s3Hb=@hHm{Kid`;8jY9cQm#aX zi!q)@xVO{?v<0OTG%P#2be;rmL-7?5t)Za)tYT{Dk!l?shT*752*y!-vp)pE5GPmA zf24g`ei*b|9%gSm7FixP;D=FE?nO-#v_nAvDq~#L9hS=j8S^aO1dFsbM6|`3!lkr0 zag+#%Ty6^VxYg_y;OTj_dPUG*&Yg?*t<%F`V)<9B2#PpL(}3lGKli53y$&v^*(d!J zmQ8-{O%8d5?Z=O{pKove>{4cT?Cyx~gkv&V-NBM3y6ek5^5Tm*xJb)W4?37Tuen~e z{?oPf%h}HL7!D@pY<%t3C;BIQ$aYxO?&^1m)Cb`d{eF|S_{|tOqxxFE$vX8XEC%C0 z*0%bTuE2Y%+LpeCELO;?bhIs)@h~v&p6So;X8&jUMU` zn@IwS-zIW&pa-sP@IDTWLDgG(q_4GD{{_k;%<0H+Swo+5%KT-d7jD zG=Z##-j%1L&of79w;t&rR%m6%y#GP@_h%oJ{cahao>Py(S^lN;6>ur$oy>~oTLN2W z0&JEmept!yX+5R zJhKbIG)DS^^r^Y{okZbad~d?y)+^Ulg8* zOdfJ2m;PX|!lC`54fdW5^PR*omo7!ZkUYR=S~^6+ z6B+8z?nI^w;kxFaF~!7AY4wV^tCAZe`1v}t8p**$CmvXRN&*lCsu)@7s6`w&r1JE+ z*#VQSIZ#BlQU(+)2M+jlen|D-(_X3YlESwC7Jj=75@v0X*-D%l#bF86j+v^`H z^XZG9EUA~G`=97)Tm<$)WRk+Pb!5On%TN1|GU3F@LB+-qlBGz{>uaL>PwD+aU!fnT z!@e?dgqF<*H#?amLTba^_)NO^_}~0p4-Ge*Ugth;oRWf_4{j2 z?`>XQjsxnXGz`qK_`u?z3LIsk>epNo~q(rH0S7>y1bM{Qv#V7v7-%xBnlZ zwudB+{Hj}l<5-Rp25D-t)c2VI@9o6Ekv{jV2#&Jw zBa3}z*_C20S6DGZ#KVT`z!sG5-mO<(HlTGFct`RthI7PA)wh)iCB_{EQk|&8=*NZ| zr`+}!vz@^Apf2Y|s39}-ZPSbWANHYn$_{z&gQ{NPq$neF$O7F8cg&DnaRBBRhVhRo zHTuq^DB~~GLsn#d=E;+9vu=NunOZL7Fipm(tg|uQ#%HH|mf1P`mG_^f@Cb=2{2!cz zoQ452A;0E0{z#ocRFI^&M|;9sP!q-wH;-QBf3vE6VL}zsD#vAg!m4%p+ERJ!^Ouf% zD;Cn}c~{?iuWX{F$8Nzmn`pQRtuK)=O)+WN+}cL2+eLV~{DJUEs$K$>;vSTv3#D^t`uZd?x znr^0%S^YqR&}c7%%47auGS8b-M{#C=f8+{e^t}CCF}~R$8Or9aATNoR><_!-?zHsS zy$gZC3-Q=>og|5&5UP8r3y)nl2z6$%P)}nE7Q2>f8i`ezGmaM_g@&bXCrPL$2}40P zgiN7u%=FlW&R~dTCpN09@GKG1Z&v#GV~Dv4Nt(~O z&<-sNI?`i0vD4bjwpE+G3(OljL*g8&PFlW4`xQssuT4DL(SGi)JAcca=&$?F)D{e~ zmYG*3KtFtuCe}w@+JCXW_Tq52E(HbaluuVzzo?g!!gH~*J^$#_=XnJ3d_9jq zo>SEDoFb6=hfo2+UYjbM_v&a7>9%{UwC`jkxz{D7IIHZJ~l)UE+Zl=)F z4gxrd&e1NOtGvm-T^)l5oume-^&d@)#qxO;9)Z7eQd|A{a@q>-DPQwAuj?sJ&i@mE z0`D!|pkIBNTqF+=J&lP`uax6W$xtJ-Prbl}fwcosXNTJkmU*aBN2U)1#0cWZ#=0To zkw<<#O@NxFNZ}CvZh0R$uGQU^ZqT1EH|V0p--K61SGBSmv%q!`8YEGIKIJ5q9-8o= z_e~#QTbM-LRc-R(ab_iqb2oRl{xj)r{VgG8qeLEc5%x+W z5aD-y{MW*^`m5!JN9=cU^XlJMYwJ(S(J2`e6(8&BX2xu|P7N*vc7WArs)TxZ1yE&C z&$r96O9^$!zZ1*4WdITMLikPO>gj*+JyK6sq`Rv8&7?cES%YmuJGY^h{4kHMin3qo z_$LS{jR@95yr<)nDp}9>VPGx(H)dk}fDJN1Sr})ZjS>HD-jQONAiogGK(9i|>44%0 z-blpRe_89=D1cJn8d;}xh{qB~!=i{J1HeIQN4a8zCM=PVQ;6iQK6KHAsq4u?L07A$ zc7QjDw<~H#C?KJ_=u;Bt6Ez2SVrZ!{c;({jj@WVwB&QAUKB2}$^%8Le@g>?LktZhH zyTu9zCvZVDg%hzzUrDl;omR#Y32CWj0s;oLK~fk5ZcTN=feK%bX?TEDz)-YBvy`e@$_R%D{isc7mk5xE{vFGQ1|mGMA$y&g;$52ejQ@dg9=(^6-W zN*L)rqC=->I!M3(%-kjKGf}$)W}?s0Odz_d?4Ht^LG;?uDiCUy=)fbjB;I&xQ{qDT z)+9DVFHzRmb(>5!@|ia3Wf(CK1;w0js0pDhfgty#XCJiNazhI=DKZ$P&WbR&AhqBw zjhEtgeW(aihgP~A)CxC+d^OKIIlhGGo19wk1YCO@$3v*}B)6|y{XK3`iaHs2&{S3U zYj7O48n&FKkw%POn+Tu>B6#STP}(M;RSW|RV+`PUuclQCqF;ajidl~AI`RoDKQ1Un zP+v|Gq-g}^ef$E~Mrb{Jk4F)ok|;mjj)sj)su1G@x1}2t?vBZIt8>w3X#&B-l992= z0o+KazojX*DPoDi+jWJ+q1ZX>!{=4h0#^Nj=4oyCBks{E1C}?XAy9*4y$^2w0GsH* z4R5O5(zFzXc_`k~_e=R62Tw-Bg*^HSb{O60CWcHL>1DMB!*wHQ==`K+#z7t zVtylOpJFf^N9Vo5ul{&_{n^vG-Wgd$_{O?Xf2{`nb@PD!8bz|Tb3A)9nKB}i-iy7&;T9-=quBDt|ndxc_wmzF1#ZfFIo znuDCfAOwOjfK#gu1(-~_RRbsL@J1)=@EjT$122xjN2aDgDzLvw5?|=qg>TSF>5Nx% zsw9T={jJTXYfsnjlVD5PkwA6n(KeW}T2D;t`|$48)Cik4Rmkk?VS9(|?Mc~u)dsj? z{oxun@!HM~riq77Mp}29a>ob)kTDQKMFpV9fIde-Xj6dnV0gj6DViV$Ie(%-OY|uJ z@VZ4TYM(^=oaYr0#c~8tP0SEDEOt(xm;HmNiCj}~N-a$4{eA9g;K|d?hg)!joVs;T zsc(hA>4+{wQ5R|xsoml=Ony&6%V0xNJw91J>S`_#cOfVH(et&94X|*wM89lyeB`L-2Qg&9F3$SzO( zOOmekGv|wMyfNdK7`g;4w-`>%<*}4FQz8dQVx1E2pZu@|gHgLx7Nk$G`A53pG96L4 zI^f^~p}v?b$vPXU6RocB8p0_Iw1Nk82J(`^NgOcm0d$A$1457dIG1eRTl|3IXc8wR zhtwo;&Bc#8ls17T+sm?~c4OtniVE6k0UVb{_AC-ML=V*v@L^+j;0|VlxTwD%f7>BVBOH(UmX5>PiiiehubVM%+Z7)iE z3z-qj;*~Ut-<}*qi*c7Hmg|L)?Id871wOYKIJ8k>hc@>X%0V<`4x-g?!#Q#gQ`PUw z-aHpQ`J^1gn3imzKcAvhgzUaG7|B4bw95 zP>hCe;KYbw;eRfbMk1bESmGf_w3ZvhvF_T?H*i9v3I?ui>sDeXP8vAKR8J}^<}&dR zq*)J)V;-WmBFEPwmL!y&5__rXMUXo<+W*$yfANjI_aue)OM-lu2OjS}fQ3;@t3(?^ zw*MVm{qv*w5)UOsIPiQADTCDG%drDJ^?VSeu>sOU+YWWxNCOri zvCXw-CmzbXS*{!6x>F_|&d1iCFY)lAb`p!^s1+^ZBT1~h~36)N0 z1m}k9o1M1?$RkrCIjACY9Ui=a)HdjqTK=v zgX$P7GxfeNr(B5^d7*_R3@IUzgESGx2U-+i!bYY9ChypeFrOh2_2kCzOp?$MHM35h@+Z19})IOgDVjOjE-6Pd#S29#2!Q6nMcpRe@F^GQc! zo)bXW3wi+og#>nz>d^VH0nbKWikJ!~7MS<`XY4kvQaYkxHw?RGTeb_Gv#IHb#ES=NcdH zV7yIi*24_C33ykh$@wGjIJb(DlDS`nM8Y@Go5|)WD_fbN{c_ehJf?Q8o42wiHMi~$t9|gTJe4-T=$+3#>vx(s zvmaoiP&W6CHauDgUwB>-q+LO5ima&tlAbGW2sp>j) zPjO~gi<_AchCjg3T)iLf@iwdHrPN3(r&Wc$zplzh@$`26oh-kDzR(>ik9>)kzY`h} zHmlgEf<6PKk2FT8?l@r6qy}e!;rNkXdD123e@>V`!5n`8;Of!-_r#wCxuc>RqPF3f z&au{3!LMnMzni*dV5F8FcrL&Tw4@#afYdEJxzOaWKimJbJdqIsOiQ$jLb@f|^`=Cva!O(# zHl&UYm;`ud%5ZRsc|uPt%QKc}*Bg(-LN3P7beKw3qX8j%EE}^^Wh~N33U8x&EwI0I6%mK#bq@D$NMyR8@ zeiTBcGl|_0=b%>(?XnsU!Wzf0J=EYd@hzjcg3fWp3Bnv`7Y-X{pzsUOtj0AlfH41i^|0XAysMqtA=)Y4QJAF z=C=>+di5nBNW*?*;GKrc{A!7L^_mySbA|r0A14s=w|zgt#?=HtE3_j$^)aWKbc*0F z4K@Jb$f(RuymP|5=Hj{LyYaw)^#94ASHL;Lp%8ekDbk{lC+O-yM7J5Z=nzf^ zS2;wgXXr#;0s>j=`}4J75aQWH8=lOcT%gTPB)eW5e=@Jh}21RF->lPDVuvUbCCYesiaT-V}hei;(4UywRa8A&ozg|9Ajl=x{=7)))+L8Is;wU zHQ>K3G9iUqTp#+IV92&|1y1#K3|Hdf8zI|?(Z1Vhh+!}(`SUF=`j}%hNBr9iTNU}23kYw5N z=h^aA2b9IFR4_H2p_R(Y8Ca<-d&_zD7BNq}h6&6{)dc2*5c1?*oViZMG2=VI=^Mxy zJ}?w2AVTThS@xZC?>p12YnBy%e8o$N;yj&2rL$}FIvta z7cqy3_AiZ>F0lD$c`#f|+Y{n+b|dNT+Qz-j=R%8otQODe9um`gNxHfN1=roYqv^$@ zS-j0z-SH+2+$Kt2Zmg7b^EuDW6?d?)9)*8SJES>zhh4z)DLo?Vf^Syy3^gfqf*bS?q&-;XR&6o>PhKx^jyT~ z8TZFKmjQHItGyL*23=Zuo^sG!;y74#Z94OwKL1QV)IPf{K*bmETzd8P=`02%Ggk0k z$cVPv;)U;E)naft{awWLH*Su2E**t-ii`Lxu1s;4TXu&F>khd?#a?4}X zna8Lzd;9}7$WBO8I=!1SI>o8Z78c7`IpGLG;KVcCr>6t4qjt|LOS|W#AHY%}trSzg zu6ECqWPDKyX^=%Txo5}R@J;A{xu(lQh`;!*Wd)ASVYvqLwJ@#-HC=awv>kQed!ipe z2(dT^zSoX#+KvxTI?pnZ`tBGca};>?ymrqJqBeEQ*)bvh-N@BF4;oueWIGUVf$mo1u-J86 zgN63e0OG2M;VHG35OxkHi{bGkiDH-`>6U4EB!=g}0U~wvFyK)XKvTxyCwZTe`ivcT zp7Ii2+yP=f;hp)!@GfdUv49X>r9~i0SM}sr#Pk`$cAgQ3dJvKzW#Yi}nWQOA*jo8P z4FA-0zJ`L6%WIlGFVI{k>fjxyJ?d+iK9@`V^M|B!|NNs*p9`Qt89`gG>jNzWmO{tO z)g|ZGF|^FtI);&*LYUcye*tshQ0vC7&KRt`&B%=c2YOj4xhWp6MVWUk*sr*%RZrG2 zT%i4~jt{h|$@%ps%V9@#SRHo9`9Sk1u{|GNoC!Q|5EGhuNE4!GxE8~A%!%e}49oCe z%LjUa2D&;v&}g9F8XxGTKl9SDX6aZ%!l_?IzGL$MV9uYCC0Xg=b8ST+U6_Wm0JDA? z1Y|ITU2$Ln)xyGH8Mfi2Zir1BIoAAU|9_zx_!0#|u+je4^pF2;T>t|ITwBlD5RvF> zYl8ul%ZH>Mc(fnS#P&aC`G5w`}Mrse?#SdWrw%B zoMbJI_Wvz?@Oyw7*iVpg-sNOVc(niT=+o~&2GD{Rl5W6p(r?&a!!>J`1H2PEm#Q=* z*0^8??rpF%Fv1%4{s2UCADi0(zQ|Ht6b_SSGXR*;ZVw@hcBuDUjW~*BM$;Z5x zunzuRk#>~HcBCx{>rx@k_F=QbT6yAvfMB%Eopo)i(;qYkL!@@Yz%d!dgzB&kAR#C| zs;bb~fUZeM0FCNI{+cMn>!>IKibR_UQATJ)%8MYv*v)!SJKN)}u9kpN-fK5I9I|fB z3>t+^UY1h1(J1yr#or{9O5e?ZrGnG|;EL}yW33B#wL>34`!VMIK4|LQJ5M&Be)#z5 z!?j22o7%(8HMGj+_El>I>e$rSEqHFCs)e>46nl!AW!-Lz>LzLSa0PVYAiTh|&afRx zi0ldP5qic*aN!{&IY|?c@HBy>jWkDts^qG@zRK4&YuYwTx%NZW?*3TY=8*D~6A6ty zyg$xH^Q;SciDB!``>p0;FLUz_f^|px5cP=idk2_n`nV^g-%^^$vyP}9%t5Ct+SNYf zyhU9Q{h!_iBSE&N7!|Ksx~F~I#8b94sJoWQMw(1MLYI&b?`z(~&x<*i`U%w=pnAk( zzuv=|hW1I;15UjbWy67Xms8EN{2s4av{^Kz=#ywgF_1olv}G&rjp&4@?kbjDlt0o{ zp0M5vbaYj8oqBm8pqr}=53;V%*1V)OLk(98!&Qt&vDl0C5r6A+FhyY`oylm0U$m*M z4EDYn|;~rs_!m7Ia}C@jXb>&Xx7#a zShK|<8h2u2A#O-48Z3FEllD~}F3_h|&5sfPpqcWsSkK@wWnwMpliU&s_i9gibd-mR zTBl6#O{%4s)1WCQmBkwdcfmNp){pn%bG(V^$3gwVGXuH#&7ZW`iqX4J1D(Y!u#~da5R&WIXmm07 zP%oPYsF>G$bgWBHNr{Ha{e&HA4^Z=cC`n^u$(pG44s9~a+PTUD&cXVGr2~)6A{>L? z>t!zod->*agCFo#)|KO8%C6F>8E$pBswt<(a4`ZR>`dj_f0Zl1MIJg{9s&>O9LNIB zXHdDl{sJh<~dJ|f-%O)_#TA+HtGfDZP%Wh9CRKveD`x)a5SU#lYCkED+M*f-+q z=+0V_VC$Aq$UCxpKtn(OU0K-p2iuUfi+Q8+fPgk+0Ic4s_;Jq4)^4%kU@z<4ZfKtz zCJcS>e%5MJ95Zp{rjFs&s{G)k_`&l%@q-fRnDWzGZ5o*PA7A7~BR@L%W+FnBRiN!0 zc2N&cHa@I8%o7CmOcF?lZ?cyq4dHW-E)jD8WQmscvbKf^D#?1)-wmTyv%jZ(*yG46 z=){K&ZA}0TQ?60vJ|uEVE5ATgWloR%f;15R;ut;F0itC^Fw06q9BDW(z{DYw73;Q@ zm>|A6k;{PP2ovKQF}4`G0)LM7|B_Ip8)EQdJ`{jP&e;21U{$Qs{FT^%6vr!nP1m=J zGd;V;+U!^8Z!h~b;2HI(-_^4iJ3%tHO>{)+10At_g7Cjie*npSJFpq!+zpw@O;#btT`uQQZsO7=@8#^kE!CAyq%Z>cG`VdC zJTy$lc35O4HcvfR;u>C*gw=PPGM`nlj) zej62p*9>*j-?7Yw?KBKyoSylWuAGgE>K_~V6%HlDh-tT-7ygHzea3%@z0sh7hwB12 z-IiZtt0(s2zy5XQ$-aaov7OUDe}4381*e9pG*;f>1}y6t)$MaizRvGcy|%pcU97~c zmF+(N3D!um?Z~fwU)3B2{62zmozQk&v{&5BL~9+GHM8E2@j$Gemr~pB!-^uQJn+|5 z`6!-ZuKrGz-$7sK4wWJ=k<1mr4cd)DUr(bHR#%1v*F?ii!T9m)DCB_`7}de@wLJ!O zyFYl|7wiA?rs`1d#qiNIJs<9wmXG6dH#I>Bb8#3FSpl3=eKU03$}4|!tRUffJq*?A{-Da%mBIdvn zA#77%kRrW~0G4BewyIIqHckz4l4f-&>mTiZll<`B9WVI&y-w++{(z3r_P;0oEY`It zM>>J+&cW^qeJp2=@9SpDKrexFtsYq%EbYMOp${Is5u_9JlF7T-@Xdy|*eR_}=Q~lG zkKJ|Fvu@7fV*8(pZYA7iMf3kY&9d^yOP%xNXJ4uxp!54q7gH3*n08OT|0_`i`~O7zXYar4{Z}!={tJw)6_qcr>Wn{ zusZbM>?96B;iQDfUan%|eD(OR#WCquODdRPg5`&$zb}qiF{%7yBxMF`bLHF=qr%Zm zNy*2-XjluZz_LO3sh*ooxdK!lv2{M#QqM%S(241*uYUGf!uxTr*`;6%i{t)(#K#}y z+xK_Iw(m&8K*hzD9-G9z#kK}sx2dn&u@%N~5J#>N=g;un^8IwIpS=u6go=NjZ|1*S zR#8rjFXztVxAs4CzWBx)Gk!@hD4pLi$QFu-KmwPfgnn;pTTtf_o@oyr|8#2|y!(Qi zum6;%5L2hAeq9pgD{(140;?WS>#%)WQ(F@pox(G)#}naJM~k_b+?$=aHKf!MEgB}f z9Bg}Rzkr*elG_krm#40)_zM;QU}&J@?{U@w972!V*~OJON^fO{9EXmq#dbSmvR7B)URhoO zPXwh_xqQ^;Ts|s~{g#R~WmtR;k?UKrIH$=w_TGDCCw?0QodHFVDx6*G#k4%$A4Vfj zIBesf8lP!oZ ziLk&39S_%?G8&#QBAPE6zQ~2<*hpE*VO6?d(Skn;frk|qXWr{LK9F6{zy`s?bsf0IWdr?7c;Xbet+W5 zUF5LGxLc7UuO1}jmJG-9C@^1#=uFeluHp(zdwDD0p6ELh z!HK7brfcJcMV7!{eD94n<|cC1ESI-)p1)-4dz20^UBZe0nXK2KECJs~hJg6rSeC#8 zC~J)ya8`w_njPRS%>gc1uK-5UavgvTwwmPUheLdD$}4*@0WvE7;YRa7!a~Bz9LWo! zBns-ZBm>QwNE{NT0>(tA*8s%g7VCpaBKWjbQTgjoQ^ZygZ&%cgV#efwEJ0m3$!|50 z;y_{=_`1W0IV7;MGxnsXn-O&U+Me_T77`YB7M}Fl*?H1yXX;5$t_El6Nw1x;C%s7A zptCyc$(nIr+vR|dadMYPTzNpCs_JEw3(^5EmRcXIy%fw`oCwOLOd-F(VKbZ&3wusn zCw?0NIR=CLP&=T`iL+hekoG{8JCt0VqNsuV=^1;{%dvANp7h9*5r}~}-IO(U-6oR_ znkLbxr*U=%3J+@8ZZ8{l#R0&fb_gV0l!hiwNY97bT+GKvoWiYmo;`vuZ_%_&UyF~Y zI=f$o$@umB(Tl@}npQ1{VXDSFh)I=lvM|o5o^l-}8hv5}^$+_vY7tX964Bxpxb_VE z(XT_Di$41rF5_C&Wt?^+awqe_%^#RCIffT@NYi&JBMxBGE;(kuG{a(?N~v0VU7J>z z?$>=C9$zIBO}bvoRKL?(Rg-2JwnK|rRp-24z~s_x{yJ6Sxb5?36=KR-%&Ym@y?W_* zeA1iGvMIh!uU#>dEnoRrr%9(Q+GB7FkV;=k6^$t;h=Mq^ArR@`s0>WKZ5;7qhgk>^ zBLQaK#KTLBSJnJ6;-gwtg?dkPe9$P1oP}%pk|P$PV=uX&?9qcrc?$YdK{G-O^1A+)SEE0?U%$3ZT(OiaTNfE%gCRix2@ZLP^`*Vs zL#hr?1DYiP%?XZ)NVtL^ENGvggc0N*fjlf4q)~CK59DO9U1&!~tS;lwQsZz%6<3?*`ZqK*t^vbz&+UT27<`Uw_ zeg;gHrotQpD(1=vRq;Y(Q%D_xYZ*0GOv6Us{Rt*+z`3_?cO>1=QrMgsQ~_; zOw)K%W?3)OG;;NsWtv7RaziKq1P8|=h`?ENCN=&Jv!RBB6=Zb`=z^Df3@iX7u^=jKkORcxiyw736iJX-vzKK_?Z(QD6~*nQLzr60#6Y41@_p*% z_cOktglfq`C(+5HeUZ6;R~6i2FKfHa0SM|KfcJ1VO3A$fMruyGQ|i= zT8AC&-pgjEqkjxd}&nq%5Kq^+yzC zMdC4NM9mI~A2fG?7edsTF7FS!B;kui9jkt=GNhLoIp>s-W5kdt;2h~QmY?d5g=Cx% z6n|vpc@Fd4#5e3}{?sxf2kco7>{}i}?Fkw7dc+c>FE~8*QqzOCAEW`kg)INQ_atNc zOF|7J&kvu}y%@6n?+8r*p^h+BprVqJlXHbZcs7w4Uv=Gh^Zw4m2S@wgmv@#K7LFCL zAPfzifg_C^smLQ!DI|`Vi5FonrsT{=+nz5a=c0BJi`WlI zem7dg8uLL}z(oi@3y0|08_;>b(V;>qPsZNCiB3)_&itCgl3zi!`x5 z^3wi`^|cp=yLFkYTPGEPy81<3APLH9$n@$TLZlZYXL@SHM-bj$z_O-nsyv@!HA8Vdz7)ZjRyPle2@E_r6^nP6wTY z+<1O8F|5kxS$HsA9jhTU&~J^^&`4t8GA+?mNu6)M03t>Hsbe~h<3==Zw%T1tmdTon z0@q_^3Ue0@*)u0)46B%ngg48=8fL{VWQy_xr~G#_6V+Bq@JrnR?lDLvcCk)6B#y*k zl^Ic@F>+EG_1R8kcE_5OM3dN9wL2S(ldE_T5 zF>)-eaa!%4j|i7%V`)jz&CwmvC;b4D9wCGXpakf6K^(`-!QSl(rX`w?w1g}nWD<@` zOH@~c^QR>u9EyDptL8E-ahaC5OiRoe9ms(L!-M=Q0C`DyOsxgkW&wFYky*&710w?- zmbDIuJ11Ci_&)AsNMR-37?L|tz-qy&V@Rzcb{!OjAZ)F{1FZ$;t-hw{*&=Yt$=TX1 zurhBi(-QNfs%2VYv!g33xJzW$ixjVATH>j*>8sgqcYJ0=W659+Mh76rJUdC{!wk#?a%KW1(skXdFe{!Bf1SZctexkG^}MlA{n6kXL5}^jeFEG zAMrtvpRO(Q5#Jbb+b)gCmJZt4t}vXg%!oxA;e~Ck9cu=iN(^~WSh7Kc-Yl8Ss)`3d50XXUtIT6 zG5`w_cz?kP8TrAWcRPt=8tzG{qoSz-xQ^ycb=r)?1sd!UG7|mQ%t%yCr7{wYx$Q}@ z#hjg!2v0-<&4~12WF;dXCq%Xk^Gw}`EDF*~T^A15^9(oS8qc4TxIk;2n3LE&c8SFmfyyR! zCZIgnB|<@nY$|l<{E5sdW$SJky6q+&a!f^v;y+#|=fpdcc0bY?(XP4OLGG298v^|B z7sG7u;~hA~_q9j-rS>#yvyS|5RfBFtGle^$FinhFaBPC>;hNThZx|(CkPcz~U?f18 z=Y*xbtSy)}6*y(o{IIYLT@}}@Z+|RpxsW_F>=MN}0nxeHI$R~PZ)=EzGNh1Ejz?$M zj(BfX(4bcfDPjCO7in76NQ8TpoZUF-C~66BlZkv6?4LefheX|ldJ~dM;yu=bef_G) zS_7XBZ%L9+G34AM^8F|hP@4U}`g7%hp;Sw!>=UGkT#XbGAxE+Y2`H%+TK~AoUw#PJ zvHBK7;_HEX6Hb4)^WcM<&rzkF7dIz87vTR0r776h;V;6Lr^kCY?>uOBUI;=P$++TW z4qN<#o5I}T3|n{93=RfQWNmW39cs+Zh!XqO*Ffia^z7l?&8O&Xofjf$5FLQ_!swL) z(#%8^B4e$tICU$^!|)9hA=)yxP@<6=O!xZZZ&Rmne$JB;B<|OCwjMuvzW(^p z&eO*auE1>cxf;{`LDsDd1MyGvp4XaM#VFXOf~QVNs@w4PBJ0^YYc-=@6T1i2>FZN> zM31roFV~^PieG&H^;duX$sX@${FiWa5~|RJ!|f_8YG1%GnrxGitB*+&E)08ouItYw#`TaVSoZEdpOLb)E=}@@@r70%sv{MgwYPND!#PS}KHUP1RE!36Ff!&HDH->rDMp?AxaO3ck|V$WHwY zyoOl3*M_3e)UUH%bGJGDZgH#GEq-$oV?gE>E)XotF&5VDZ9ZE6^!di-_Ij~1Tl_|+ z85Oz+COWJw62nEdWD#iKE1{*{ACfT%5-HUtsCY)&<{sD3dBYbP18$ET=a5Hc(B>BrV%3J`C8X&!jz7k|yIw2DSVWC^tSB;-G2cS^zJs|-^e%-WgF*%ukhoaf9eE5-2Nk4%Q$!W#UpMwS)J+kc zTvW_*{?+81Lp2rg&&7sB0-O0QTeQv*`g-(uXR|Q^Jpqt}E)|&ox5?sBZXNox!+YAx2ibfVNdkoq(m4#FT?EwF0o35+f>SO@H`g^>8 zJI`svlg0QakW)=8b>oi|7`hqg`Oin5&k=AMp=qO_-)~uuI*(m&fgXIix%Tu@HbRF$ z%tm&)!mG5|ryX$dK+8?<$q@P+F;CIjqgYW<%@?%+R!BLfEdhlHP(=*#;!&0@ezq-6 zDaV%=?5f;m70tpeOhmZ1)CaT$r4uwPI}lcccS);=eCa%F*lt6`5h{$V*JGUl9ftKt zus%N(+aDglcdW&4FT2m#f+WR+v9Y#88SB{8;H2%MrU}}iAOHnMSOG$o%L9(K&j%7K zTKmD{b#bO}DJ?#d@vr8GWvicCt8Z+5ytR!3q)TaRvHUAm1VtRB{>ifG&m9BL#aJ$W zRu|1a=|jJ4@^f$UC!0^VA3xfDzPXaTELtZL1HK8amgiwxzGN!3d;dkF8FEYgV;q`ZIhN!(EXlxZtiXzo?7<)b9>^ z0FH5^hx)^2lC-$CDRS>S+6M3A&=^#`wMY6|i}hci%ts&)9xQ{6-7{tKfQo}N>W!CC&L^c8R^=ItfL z^DTj`GXb{LWO4uT!_DWHHd%;yVkBxgX-5N=FwA$Cz2R(es*&EX4MODQ%m>8VCvo^n z6uayXV?479A$N`Rhkvy7q!@1(30?lG*%i4O%MOv~m(BM3c4MU&pR_{pIS9(ogp z>c~Xu?y)-3gD5YSS&;VO&Jmo}LPKvp!k{cxW|N5ZEh}$l*xaw09fGAKM zXF88CK%IfV#w~STIv`qXF+P4wos^p{v9-$b>jLsn>aJAe~oym@B zZF~JgBoSP~=n%&{NNPj(2l-V}5G8G8ci2og`aNhPc{El8_S-xjqI(@`>mWAA&6f5d z5u8P8pBx5lWTYXlZh!>6z9zc=l-~dH<;xoD$LX-oL`K|sb@B206rFe3kIx!LpzYtY zOV|L;n&Ux}CsoVNfHFiEoWG0pU~IC-wnFl~C^xP))xo*B33g-s*uHRpKdhZfxAIMY2Hli!CWb*mDV1kIOW@0RkobDH$ zVY#TE$)ZmFD_4F^FBqnja+-UmF0h6V<6bR|nqpczul2inkD`w**Y2}kyQ#ZgT1M8C z*-8zcYu6i(q>%a-_WxI?tbVkz|DW(55?z%B?-BHWc@kTCY?{9ABsSN>Fohyu3~jPF zh#@%#k&^#_-@N+ngvbYW54_i*yuPFTzZ92D=x5xkTq1Oze-~;KIJEnf*q%$-uAezy zeB+H7za-QIkz~S9ehk{z)`M zHY8S}w#QiuIb8I(on3sz!K2R(ITBqN&K;Yi;Smj+Eg=&ET(I4w-^ZXo(|aO57ZgXz z^3i%jVmsnAQ?pHz)J+bMx{6C%t$t10*#mF3y7?nH5<&q0Anc=lI!FW-)X1ff`dYn} z?Pm4%br4cF%08?~8Jdqi)%4O>yeeV=t6>WQj~Aq=?uU+@gr-l^12+xNXMrEsz85>T zoigrmNbAKObd5^!-RrKYzNN4!5xDna#80(2YuER(Hm}n}P}>`{TYub4K47Wq1q{~D zP*-)F(1{px4KsBe7Dk~NyOm1$vSd9U?f>62ZGIbVXz50vTj7owHf+1$xN``p57m>k z3K3|1o}73!ugy|t%!M1Kh&NT<;wq@BLtN9*O>4(88iv)dyoq}2_DD{ty$)1KR`<`3 zZoPWTFx`e>m`Cbw))6ne>{rx!(90XhDhFhJ&PAnKO+Y6p$v!Xa4?p{i|8jsuvw?2Z z1y;K)zkbq#fKqR8`0HO+e)}aLV(sF=NA#^(`M__*K$Q{F=XdxP@9ffgrrkm_QVy6v zbo;j}<(@`u{nb04eb()g8x7^@zKc?ixIayolLwx2UvfA?dwT;yzm?ZrU#Y!QX%JjYs?66My~mcmB!%vr3)TqNDv=;xWap{p(P6qh0d-VI&l0kUM#_|08_=>b>~{3g;8z zzNED%SLJ5=pW=-$u~SQZlV0xKeYN-3W3l&Fs*I8ArKuAzJxnp291n8Lk?%pI(R8gK z4Lv9Jl&ayBGX8gJ`7gtU6V#2P{XeB@7L%K}=iBP^O5H2=u*^hIjP)%u)EyQidKh@A z9*3?U1&NU&#WfGED!-k1k2hQGZlcPM0@q_^>gXxA5WJ;~>4D{P9Xjrw!K~PgQ}r(S z?`D?0Qtl(v9at2mUf|-99n!lL8kVUE(M!`${n$W!Xya)_M;rO|%=^4s-be0N)ZLc4 zs-G`i)nYWh+0K%#YGpTO0bGVcJ&7P{?>LF2V|Q%nzUiAR4HGPJMX!~=o86nnx2ozs zq3?U9ZTPwohfvUG4%Y)Cc61){*b1D08{EqK?z@v^OuHxF|CN|#_Wz0a&)$F8`>$g3 z{|n3tkM{qi`14=U4Dp^7`GFf^Q;%83)}0VTh9PFsVXI-VI7;v!xVMC03=hk>X~nwh z2N=aMkMz(@Bh-vxn@)<+$FUYvbYj0W?CUfM{A;?E`p3Vaf2=-+1gDthb0Io9EB)!P zKOoEi`%Bsg_qAKkwl^OC^!CyIzop-Non$*{_x6)vKgsq9J3ZR}ck~Uda3+N%X0T(K z4J>l5Q?r5q22n@*|6W~T>!t|_^&Jx%@UUTqHF|6xYoM4F{#0x|b&zeqhuQ^wpbKU; zNq|8f76fe_+gm;94ROpE#66dPb726pul!N!l|~Z z3zRBOx#i|uYonQPNPWOtS(gwm6qNNSK|;u)iHry>zrDtq34uSzngCADdWYI>#&EQq zzc6ZNpG19Law)2Yl5Ux|Q8pdHKqyu=34v7-^`iJ7ZyrrG4@%Br-p8x2YPYQ0^fY*8Z7oNko&UHlUgx2h0o zoRBUuMi(XG2bUAwKC6`IK@CIi$^OC)?EUL}fC28>e-oF-6A zZ9kvHP)=Um`7@$Rqk)=C;-1u5c#G8d=$W|^QbqyD_CO<`?sxGQ2r3V#jyjxUAe9v^ zbf86*Te8N4C?UP`0im`)kf}Z~Ay7fGf>8>M?vaP2*_0HXi7!QTFWHn?1OkdsKkN@- z>@F`-BO1kssSUUN#SpkJO?vc(vP#f5#2tr`xF~=1W(Vj2eNGRT4g2&)O(eM-G?O7s z2lT8()1YSPfiNWip2nj?7Lk66hA7$rzt86%x_fQ(;NZ=%gM-j#JTS21v|KE)P6$=+ zzz9;D9xw+MLoQD(SUrk0;4LgGx>#1kA;EvMQEJ@b3G(GBhcKrc5A40S|JStGe4ya2 z9(!5ag*w_WLQC{$;h@JQOzz(HD9oGpnp(HBd$eCfZBUmnb<@}Z1Z0{G+o^e`BX;6{ zi`)EW|L^E#Z-cNviw~CBk)6PB|L^JR_vU;3f55eWHd=r@D0#Up7Le^?-hGlUivW4W zoR2Oy&$=~rE}#)eefF6If5ffOWz3Lb#ft%oe*!y|*mFI^JZ=URe8oc73;odJF}8;lSmUYz$gjQ(Q=f)q9#sIi6_C?F=}DVhL56SI zzH3$9VifWH1{yCZ#V|M{`WLC8udD1 z)I?yzXsZhlGfp6m-|T?o6Y*BvtQqy{ZLqzjXGSL%IP^DwU3<`7q7C1ar+O!!d8<$= z;iqN;TiEKuP2i`0KzVW*&Es1gY(|NoN|TQo`WJ@}z7u0=#zD~YpET7=|Dl>zsP5E+ zLG?!y^tfx@*VXSa>tLhO?(bxI-RY_rR1)pJgkHNK%huv%CK}|xteN#bl&{)V&)ILN zBGvvZxqFzG*;uH|dS1}@Gk>E%v!Cywf09moaRVt=U1^IlO1LAE8|P`X0(YFS5=;|} z`pCC1+u8_&5-ZUoH^lrK^TY{VZUMil^v9y02>{c!LW73}!^{o*#IXRH1s;oa?!iRM zMOsn!)qDAauEw0;b{g?bVH~ z^(Wg;jnH?3+5tjV4TWK`8u6U6U<~5nH@an-0Q!7p>mlQb4(|_OLpCy^R7C3U{c$dzZJ6NDOhl;B`I>@sCt@PqL<<;F?Cw4g#+}R?pHR zYzpQl!z}PCp#enmjf${?z(s%!3rkQMuvdvJR|h&~>vk9!aI^HS#Bmi8Fj>aP`ah2O zeMJO%piuVJ%?xfju**ba^N^rjX6P(*Qay#)bdVapWBCf+sQ!57UEWb~CjvipAC{U% z5X7;bh72!dV*?i19$C@A<18@}?vS~h*no}xeCD0L1^rKiO|t%qu$>og=d&;|LpRh} zU(~cG;QQ~2v3M>Ji*K92VN6R8@bEBG4A22!cd5I! z5rohvOw9O7Kr9CK6?P4iOyFayHUY5!U$HPHST*1Dd|TD?pW@Uo=G_7I{5nYPh*lBO zNttsjDS61HQ)r{h&dt!S!{m_k&`Go#lcNZq5k(=0AZ&$>A$2nZ8fB!+MUN8@%Z~xE zV84m2C0Hi3I0~`~#abD%>Xm;D>}aqwf~PN{IN%dP)d67#f)g2H%WtF>yaW@5gJvsF zvo2qNwy+tX4GL~#IL!Je1EV`>#t6qn_)>&4I9?@yLj{;3kR#!H3XAeLI+QSspv}Ko0mhp$I~T9h4ps z6BK$lhpOn8*{}syAiyWh0g9-W%JG`pcqWoVKoE%-n;uED8lJUPOMPV~k!--Oa5ES`IfP^SGq?hQzLIBe&D!#{Y_>7mNT1Nq(K7kfS02z*6 zdig6$IH-6#^oti%2>9qI06qm0Ey6=Le>pfrAyQ7h(yd4tWDo8DgzAXL!4|ToiPVm~ zml3O;x;|kpcx)&%@Pr;G$`B^Yc0$)hYYUV|)x9Q8bI|>Wz{Sv8@g68x)&k)OR3$`5 zMF=(C%;}I$-HT>aMF~8G+EI1^DgebIu$NDV*Dg!X%dSb(Hph=z1YzJM5y+vxW0bb= zWU|lF>}Gj_DGIV{pn>mT(Fkp`H<(@~bDs z5(t?VwFHV@xG}aUtkY0#XxbVwC9w!nyFV=!L2Wx0o0JzQ*oXpqVj5qs7!&u3Ls9~$FGy1)V$))vzZxgG^JqG~{JpgSa(feiyhDwmlcBjpIhLQR!cxb0b@=NjS!fngN+As;~-?%_DIrK_181+^LsK#)0-WH1ZCX@ z+=^I=b3@yq(aeZ4V*nv`951xFotWU}sXjDb!p!@9RYm<0^e7tBj~I4NF@py&xIhjd zXgy#+>*6p4VF*W5IG)OHI9bHZJHCVA(G&uv2XLh6 z***Z4{BEN^pLwURQuM5s(YR_j@O9jPa}aiXP*WY(bTKRP5TwAAdnOhK*Hr^@vWRJS zJXcT-^8->NKwOLr8dix<>}D{+0@RgbBvH%~H2vlCo(vm@eKnfQDA8sbC}+Erc;NVk zgL5!BFn%VdFdWAZan_;Zq?)8F`V`88*gzw^kD(ywPmHJy_$v^xzT`s^6$3;Goj41? z;V|&=2dHw1W28A4_x}mL6Tuvk<+ImAa@h;wuL$4@u~p8z0ahnKfQH}z34lk8SuhqP z_$EnAux|nB26=3PpFs!(#YyzI7_B0f&v`5em8&l!zD*G%6Cek;LVX7;MZIW=FICL3 zE5&HpOQi1+hYBDS5(p?HQ^iOmLH$c3^Fhf+5-$R|4j`4l*R;LtW$_!lInv#_fX|3W zBHlwpf+^XHs5c`g0gx~Rq=;m>c6I}U~kMx+*TGu%kd5dx=>ter~T(wAA>%t1?fI;r`CB9elk zAsQ7^DL5tc`nh(-Gm(ggb=QcS|LqY(7-0`<*lN!1>Mx%td&%eKye2z zIVhNTH$$`m{$k4>+X3|p;2QXsR2rTpH~2%>!%cDQLUK;@ta8E9iZW>ym|ieIFO(xO zL&0hih~e~7j(M`YQ=*v3*HvsR0j3}KWMY~TTr!lQhWuz7h@7;1P7^#V0_%9I&jCPV z0&8~g%N?5iDnKPZ%^7bKGeR+4RGXckcxY)+Z$mdx>9!bkRZLfoa=JT)(INF`G-8LN z&XHM62%Z4+^Wm8H7SZ%jzLJ2fswA9u(4g3Sql1? zoCK)b2(sRBgYm`+H49xPM&tg#Lhe1dl+7w`*%3WLBgcx0s9H%#VnlLg>l88LSqd>Gq^ z84|?Kw(BF5v24c${hX)ZX_*}V4BRRc>AFINp+5sE1kH&EfM7aZC8$u6ufR$$rajdX zDqKQ^(-?CF!Z!gGG7NMR^cIi;3{W+&gn_DoSf29tk$;H%Gvq&C6R1#xV8H(Y3XDR9 z$nQCxe3cj;3p}LVxMoCII3PEM9+L0?T)9yc8-B23Z-MNl*L@%(pAE%BY zB26!58uCzJfh+3HC1&LMVdD54iV0?bsMr9q!Z<^-+EHj@;x~Lt;c+9so_U`eVppZo zkkq>gAS{R|1Mlq!H0_vkLr!m zPP@msqF`PeAQzIMGZQ}zDgKVmtQ7gkAkg~&^ioCu=;fneV0pX9?Q_B~0ESpW!7%zj zRYiWFZ8U7Z7KBy^`o0_!L`@@_G+_pSwj`E8xEJ~$wHM)FBI6G`>1Izy&P5A!CGqJX z!&q#$Nx*_|@yg``og`Ltn>!>;C8%ltL84*Maq4w(C53>3r6!OsVHk(#I_Eu6aM&bA zm=-eH2#6s#B?BDPCHPB5UFB0N1V)gaQlw9E%7{_`4yf}=t9eb?%sk1Tl>o7)$c`eu zbxC_i#CU7%$Vo{Ul{g znB4%uqx>}1l5r+6T*O>W95@iMhD|{Z$~o==p5Pt8O9Iy-1*|v^Q*qOm8QnoVAYSAq zY7|5=U@PJVA^}c-7UFqxlF?%TiUi;=4OuO6jX)jCAC`fyOgod;37D;HWlFIFgNqOt zx>*g*JE%I5%qMc>gq=0qKL>lD)d?yaIBE3uMe+rzWwPlcpNk>;;1CE;O{3}uu?ciP zA`A+>Z3?$p0!Wk)Afm=GDG8=31ib^KGr)BPqQ)v{gMvR5Sc}t#IjfRbePrT|TuuCnI%(0(@^+BjLS}g6jg~*7BEMDN1^{PwFGKTC9J>ouvJSFB zfTAIZ3V%W)3?JTly0LM)mggI;f`$kBo~f$&!$q4^@D4SuI!pc%fZd+RPQ5L#7j0X%;n+Kr^iqNJX2s~4Q%0xJn zQzJD4Jll~TgN`YNXVyiRqzh0h{pK$*%mvUcS|8I~fsvuN~c^nj8eg zOASAkWhmBWf-)`&?Yf1ddBY8GFr6krf@m*7pocw`gX7h}aGC8xUdP0qsuJs7Q&h|L zjB1wCSV|!(9dU}G+vbkxG%V!FoOVRrg30escuCc0^1OOgf4h9 zksSr81x2RN1151is^wV7Dy$*X+9fb;64ko=g+tdsvh}s#DMIXE{1|%&3;FW+)l*hp3Pp4rE1iVCSiBi1+d=3kW-0V2T*8&_+11{&jAMr6gR+m zK02}m@|*9a3S;{!LXXiRX5R5@s7~MkB8y5FnMUfK4r5@8GNds=s|duJh|oh~lKN0i ziv!n83`MJ(R>;h|-XNk0CD#c=QQgstQ!fo1D75(&dQ5;e3=AUjB~cLiL2McZ5`iU> zI99;SySGG74gjRSpE!2FLxts)Kb?7pcPfFbx{GU~ zni#-B2sogZFlbgW1C&UJ04JzDyeU%<-ssO~-sx*#c`&`hcL8ijT8g?~YS|FYLdq_H ze7uzbd8`neHXLY}fXHHWP*e5FX@$(Z>zC-R#mL4vs1@1B*ENlZ2-Y<8Y!DJtI}Jd* zHoYKHy;1#eX6dxUQ89$_IB^Ab9e}zG0x6hpNJS=S5+@ZF2yk{;d)1%MyweQ{ z2k0`|Q}^;b5S>#j58yk3R_P&EICLOK=8)>4kp>YMDyrX&6)^K|D|xnEW$N&OV*-sg zbT14rkkMwim5Y_yw|viVp>N4m7a#fcwEHZKxtcsqKyk#mZbV9j9x&`E#JQJ&1bpAK zaKvo@m6Vfe08AS?%>i}}nArdgWAvM74%bVd$;k|)YU4o(bN$W#&)(YvNs^rDd4mP! zAB_bt0I}TVu7c1mrh2zCE8{=1Ff%(f)!mpLPXBCI&0q%<*ofb*>Zz_QR91CQfuwPd zdl=Jcc%Vr%6G_oTlgT8R$xJ3)bRcQsLA+2m-DGJ*Q|FPS! z-JYt-40jKA4-fbEd%yR+^Dl&#{xWIS#j#af`x_g=wGlW(4oPx4Uq3XAC62>i-O2tf z7hI53cB{vs`f4>PvAPavVmnY9$Xh*LwdJaK+v{5(leNGTR+;Tv0tda1654(}qskWb z2xSE%x}@X_v(@hpk|33|@)nn!{|ydhy2AXSxRuHhrGkMuO1H z5hJs2(f-MMp6!Gydt^lJX>+A)+sYOQ5>}!DjRrFkO&Ne7$)A*5Rymi8W|%aKoZ~T* za4d+BpfI~2Pk^oD=z3$2ABDi-+>Jau_6*Gmtggf-zt`febLc$#^xbv=bp#w9|Ww@vB#h`aGrQ|c? zbtk{AaDU7_c_`1X**lsv@Z=n`Po+=pG&rAj(WX#W&H5w(6dF8po9`U$zW2`V&U**~ zMX2ZTT{0iVSz>G_g_&0GtnwZEy~I;e6fq5Xcxh<&!_>P0XPHRK1B)4YpUNKauH2#) z*eS*zct0H-FfrFPW%~n3@nu4r3%cL)z00+j0p2#Z%v8~?y`1CzXK%M{co4Q36;sd)N2G_i%pKdN)}R+O7%uK=Q6@uCP_MBw9h_jclQS#-`qjF6+N@ zb>L66)-ajZ@A1UuMJv&uUEOg~S=5JN-}@7maJxExywlK5-V2?6wv#aI`%EtR-p#ty zcdH0WtgEMr0F)alZVx&wF)^6pZG*Wm?F>*m_kb+X$-6uCMdlsCpt>%qE&|0}5|(xM zOH7rUkU@3n|0zm_A5%Mv7?kv@#5>RykT_#70N= z@rn5n1m_=yrseO|4hD6t(ZwO?~4m zYHuv!nsVQw^RS6xsF?<)!Jm?)AmjV&TicmbZm+?Mnjp)&Z#P7!;G(Dzt$EL_Gw!@U zuc4Rj{dC})KVGme#_10S3qN!pnD4u*Kdg7}A*fR3lzvpZ?;vk6?u|(;Z+^@=Pje)X z0mbz7DYWD$Je%01vd+Unj6*`pny`z1C=W3!VkEQ6% z+uex-Q)Rx%+mL`dsvn{zF%>5w?us0Su`QMfXg4}+2-rQD5U0wLY8cOM#tapJ4TJ=v zc{r$GzaB{{fQW%qBMp-7%1)d`O}Br-?Uv7!6E7iDqXsGw-RWK3^v**W?o>+AZAjfT z5Qz*zddCtxm2&NOWdAa`2MK0d*-qV~*&DLkG*U`<7)`PP8wvX>FIttQ8AVB*qcbQ)?hSX%r~h- znk`)iZJ(j#^J;bjvi#c&9hnEL+D61i(pM_Y*5Pq5`wiLNs+b4+a~Vqwzn7eP zB~gO7BI}Ff4e^wytf_=kc^}yByUTveblhZfPd)`PSmc0QB8lve^XU?w*!`}PKqMP- zqq%b;bgW~pqsx=R*->4Ar8 zX14GJ=}7Vk+%=OPSUT=z37cLNpZSW}-P*UUe{YM~BAaG!-5eb!J2&%+v%z~gO_?2y zoRaqDI6=#?yWbwWvBW(TF`dJA-@a9#%lY{nV@aMPIps6U_fS?sWcPsFkoTs`d1p0$ z&zyxili99|(}+{J9Gj)HCu+P`VGG?>4QB1K zD|>q*t0cY&VaP}tnOh>m=%yoi$AJqeRoEop1ukDT~H(e!3Gxs^cVg$U%#f_7U&fgY#=}l=8bAeeNESme%>U z`{Jb@2Y}s~@87cDpCEMh%E^-Cu3ur-q@1am%DS)GwkfWLgfoJq77<)0g@{5f+;UV3KNxMn6Lcty?Ym3;-wL66N;#mbR4@@nQ1p+553X!keW z5{)?~S)E3~?3nJ-6?V>dT#YJmskD!JD-y=42Mr)W%*4gpZRLNw~9Xc-C{LeP5sr6alX7Y zYHn#Ie-LckT0hwN6?>Ha_}=YRKgb6AU-XuJXOVt-CXOG2u%8SG2NA+PgMRwyI&PtU z`X5g9n|bX|9)GhmTcqk~@sQq6he6q7M1h02iiZq58X>;O7?e$17Z8#P^dE+p&-igQ zOoMnxHcpumZmR2m-CNROEj(L(QcI_GTIQ#>z{LAA^W(CtsvyPzv(Atts!78k_(ar+ zQ1v9=Xqvqw7ML2d@YAgTA4jHEc*4q&-IwfqZ}5J!3fZ5y=Rsb6oi}TRZHwS2<5hjz z@}gZ^n|l71$2=yjoY7hTBUhinsqU$F2_c~As7`Ub8uh#P`r3@p`s8l$&B@l{WX%WZ z8w`Hd>7NrK>N9J_q>ZQZh&)Fcb}rrY!ljX|`a)&)RX_((h@Vwaf0Lj@&ly@8x%@L3 zdA3BP6M1?u^oJDR10--nkwy}mhS(?cf+~)}n#F@`wa&a~3p&AQBH4vSCq>YPcq{TR zq|_8qOyrV~a#fJGG(`SoGHt%ML?r!3)9b6eEVV&w>#p*xc!Uvu zt5Kkb-GQibvA zUQ?nrHWY!W9Dc%ck&lKk0%Cx^2%)#Uhpro)_>%MoX^f$&?b%=CJzV4tcY1fodKx00$UEQo3lOguf?=R|nwRp8)A1Hbn@Z^d&{XBpe_Y=B1n~ z;XO#imH=NxZjH3kEc{+U-WNrxJ>9;;GvzvSCljy8sY}T@gwG`abu@7Im3aL4{^X{+f(6h?<06yxQai`DSyXlfAymPW{z4TxhVx^1BVB* ztVQX}6tLILvYF(mmuHZP(;1X08|;NY8=Iw9gn1#R&gxP3U#@#s^+oZ~)QbX`hEMQ0xUEXR{ZLDA)f%bH%#V`8uqJ( zw4J!fGRfJQ!49yWbS85lI!7sIsTfzOc^P59CT~OQNO!6O?CCI!<&JcdL0ObG_Ok8; z9RyG{$UbLeMU?Un!6Gbk8Za- z`CxJn&@kXA&v_mRV(iif2wCCS=Mq?E3s_p)?@jjID7dt-*q$+KXK6RN6}9hY^3o^! zq6R-8XNJ@@(yIzQ@i2!QAVbK;MfaT#EOBXj-m-E=UBf!ph_nn5_(!~aSdrNfHQ;Du zgr~g(h3_!JGqS0i_Rsucme%}Dc^^S3R4oQqB{w<*)Ir}nl#D?BC(oeIqLh+l5(ZIT zxWS#deqLP;JUz7=-dWOLiY6o>hM*-2CJCfTFa+Wm20aoN(PEFPx=84q=Q#ZZv818+ zy!h!_n5@P4W3qOM=uis-0gTF*BoRKwF%K9h^wBA^6Awq$PAFFP(%H%M7ddr-df_%< zQ(*qVcV2pF{XwZO-o^E;_03CL@9aBX++D~+BJVxgUn9=?W5|B`JLgH1Vb^^98%NjC z!P>#?VkOBgcxk}@hvzL<)KXUo*@~`DOE49JwEpGO`k>-WC@LRwS*DS)O#hN6-mLD= zPwsfmM&Y8Mfsc?~GMD@1N)3aAphLho%W-^^`A+!{%*=8_AsJz38Hu;a7Mo4xa*0pVNnMXrL*i2GE=hs~xWxer z&*SQyhe{iJl-qg8Ofy&I^ZdAkbMoFE{Rx2$encj}zVIZq)Jg7`!dCsgwT!t)0x5fCNlq(+|QwIKWaCw!=LFX&Sy zY0kO*cj~+EJ;|g}itluvlGOPV@PCJ_Z`ryo9Suz0N}t6Nv;rJ+4H3;lt4`hT$E8y!)o(`L~$|_w|BXXdZCEiBtl) zA9v|g5`lNxin<8}-h(UC6RPO~n`Ut1;^oeLoGHDad);G6BKYbB8UOb4N5)^7LLTIq z%}zevGO?aoz&a1{A}I18Yz8R3i^UDLuwk7IQL2Jvi;Z7bBG?MK@|Gkg<)|V`2`Q(X0^K5*fZeap9~TCq3_Itmhte>HH@0;PVVqJbg!vE^dFG#Vt zMwZL3`0vlZy7Tw+KimI)`#Fl@py9>8&!BH@1%4)=H;MJLf{ zvpR*}|JbMuD!;q)p^6Ru=HDXzc=x!*HDq0cyR78k_uQY?ufDJOH#5S6XjF=G-j+|; zHC*$D{V<8Mv}=p(V`L*1cDzpcQZVQXAt!ahgFgeM!fzAPmqsj0@H^H-;a(sLJ@(%r z3X+K6lHANDqec)8=^V}XM@@3j+s~CCsigda`hJcdeUCzWJ0?o|<^Ly#%gd$~&#Ezb z>u}Wx)cC_}K>T%&9SW>6iNxJSQ)L@@4bhN6VP|x74Yl+Hosh~R0Ga>OSE-g_X zp<^n~Og=;RZ7lj=yD;{xsfaD+lg-)YAcbSJO{9m9;O!rK<~T@H+Gw=6_OF{>LVilc z5LYg*Up;?8bPQF5XKtIOk4RseVFlxTl&2zjOG+jgQI)uFXGmod`p2!Ss8Py?c%m|ek|{AXgN(( zkmMDFP?ft!pL1|VRX(C8Hr#fn`l=jOIkR-Ooy(FX-!MzTN1NBLb*}inDfiZx)SA2b zEtEcFaj`Xg9YgufcNZ~mqcsjAU*(h2=mOfZe6RbpH_5mmh38`tl(RLSJY2SYI42`@ zh@`Rz8YBt1h;ayg$}izHCwVxG8}`UWm(~2Hy;Foaw{2}JsL>*cP-RIT)M(PjFd7lR zj(B;M0S>hI&<-2eQe7tXiG=6h(v+2XtIniDUX%Rp5qeLy;`6e`V+`2wcJ+U@3M9d6 z3k_s{3re;yf`;8x>)G_|H~2n$mk>A!Gh_C~HSGFd1eoz1X*RuKeZ9USTcy*&fzzV7~({Bv|7BMJNgZ}p6 zU3zn2qAJ8Xq5fyRx`yW-RXz#E0aQCiwk8cA2!3~)32J>&H zGp6~SEdld4ZryS_HZqNw?C>1%U55TwvUkIV0r}~2P*o6mAzeDgp>ZZGM6(Y@n^>m<+{QJL%N z)FvCGk5IJ~0azFH@>V|CymLC4lt6v8W=^Cs<%D5 zix4XE_(t=lH{L!_DS#f{c}MI!SfYCG59xMc}a3Qr#%MMpiOcG zoXH?*l?Mp=iRzTG3EL+bnd9&ne|mb!RWB)dvVEH}PZBFZVl?&MZ9dv_sc}wnlkMc) z{PUV}CQUWc!kgVYB=lhJ&=QBdmCX-to;NvUnm;N25|m9jlA9#SfJ?8(uTTq+gbHIS z=JMGXObXE~wT*2gFK>@7cvp7OcpUAJrL=k2_dXsS$&YM?(JV-(AC#rt4)z)}fY+d>dUmI zleV@GMn|`|88uQHnP~EUz2FTK+4&>p?&QLyIcyzT`D*&kHrQ%B>KIIY#r9_>|4^P2 zDM+GAOq7Y691W)d2Q@h|>{c}CREt{EqYUDes)R|M7redO^P(yn)b<4iE_$0#OackwaDgb zW~@Bo?4D3CEj6d8{z7H|vq%P|^XR!uST5e97_{U#_?fh6rkzN{3|Y$HZKE{`;0dq>(L zUneC>t|xqr{=2AY$RC-|qN(3$iXHDC&TS2UED)ZqbaF@scAk7>-9P09MSP4!NEF31 zK~`^IvK;Nwnwj;8ykH#)S~Jmho0@E9cDej8n}16|?X$^9a98HJoqbTrKz4I;W;Vzi zo)lq@(9+MXw`1ptU@e;HFt(51IoybE131XA%8jb1s{EqMK}BEBGX9^fnO zYaX>s_ntq~+4;05#yO{=_u~X99v_4mzoRrxE4Ir6fV~vatRl-XE5z+N@Q1jV#T>MX zyef%66uADSRgSIUGfJdAd30QG4E5JIFm+F>Cyp%N2r-oE9DJuEk7Um>F*v8O6&wsW z)5@{7bJhb7ynWP)fBpQcFTc)SsaxSpl<*H_pKo1Qj>frcI#*4M75`h_tgFb{*So8P z{8qcw%!qY8pjC^`?xH?2btpe^zWv>6x(Q)LzOu(V1}IQv5A065)1oI0*SttreX0qo z`5+4do^gOFpx3BEXNR~z(Mtw(L)Z~T!1#25#^)emRZnXnYK9S~wNApSIKU1TCai`r z>8W*E_t3~BKd%N&$buXtouCRU@!85^j&?H`LMLH0W~B-G1Z)E_uR4h#Jjqvufg?_L zoIYKIZh4mJq$j6Qh?N$Gm^ciY6wJqOPWYzgvG!!cIZ5;k;wHm*l4R?ccvh8@`UuPf zl_JjSq#+1iG9@&WFn#$v=%c-t-?TNkq!)*;l(2M)h=^=am!M8D0B@G1z`CL|Sq626 zA9b!>TE{DQj}AEXxf=4kAk0WM zZkdxCk2xFqV<|ib{3GEsB&jX86!qg4Z_qx zM2iYqTKlW!kkQtM9VVvINVh?)f+CWDq#^7&z+tf*k`Fw9V&!s7CzsBv;mrBHXNex? zpm`M*cEn311Dtuqvx2f9fLYn_z(hqwE1$iDn}`P^J1`8=fKlo|eMXpo2y#IBZrV?x zAc{E|=%e-vr+*~MYaG*o2o6c!MVwQR0W#C?39xY6AbI&wA7sq) za%OeH#AY-&&*+x_etxWoq0xt%H1_`J;BzC(?l|!Ro*1A>T~xI7T}@OJ-9;}>l-%tj z;gy0(i*uEl2LfeY+4HUeh~6#01ZCbE&Oy123ZFuX7LBn$nKkEAg*f&2$uS#LN0<5w zbn>vZv~bA&(E&PydOtGNY?n!c>2q}F%-8NpFUXT*{mA;HwFwhIvW+JCJ=WgE$P6mZ zs~vV9pIKF4bfxcba5_+>XFfLoE$V%(p%9TI>x5%~NGee87zM1Pk?lC!)=v4e81EpU zNp?L(s!+hYeD`<^1k6;B1;;4KA%|z37(@cGR1Y5m*mZ>_h4hglwb&*&(39dU(yl>`T&#JV;1JOWg0MI;b)SOz3qc## zu^hO=xggy5Qoqbphi5 z>#2`vJ2o}*oM_F`sRlQOd4n_*-az<%V4x`jE6T#|V}sO-n~K7og0_!ELa_r7OOJy; zf&{BBpiFABM?lhZ7I3smfCA$qG6f`$t+BBYx!@tr4-SmCoLHz`@b1h0|U|oSS4;sHwn3g_UC5}GBw5~-pd=M3QD3ea%heZdLItwAulZZ-37;x7nsTl#a6IS*1*9{DMzbP96dwnXgzOAZm!|U!wiGtY zK-+<@qPZr&|LmbrbGr2h!7!T9@)Kdyh0v&9g%Lh7KqpBG>NH3YF&o0Y!&(M4@2Uuk z5N6b3Xf%X(J?y8x&&GZpH2MtQU=}ew6)N#K5Yw>j;6;e(Zz@*64vf>A@VOmGhG|n0 zRRdtf1QkiBq#@k4wCL4H+W8H6jl3LNlu_V@ZV~fvo(`@lU$?vwc8#t^hBgU;uHSVsR?Kdu!-}b*0EF zHptkeY3rzPqJ(+(^h7baDy{Lz%Hi7$NhV?%i8l*BDh^ISga$zeVfCrq=D>7k(?pn?IFo;MEry%rm+vo zq#%(YHjFQO8wOn9B(`gL{+6`DDH(hc#c*@6oaIdTnLb0Kcq?{T&Qpwr zKtP7%jBXCW_GUQZD^_BT!R9S%4yDGYnT(abw{hv(<|msJbN#Y+ruIU;5eVqZ^y6F<>5tD)gTa240(jj~wmUq)}{Lub=&LxaD zwiV+V6^6=owIkS3%H$(GvGHYVQZ0@|?)D#a^OSRn+Yi^>&1ZvDZr=Jx0Q#xB1*M2~ zB?uhM{!Z7p-Z&fqCv@fwn2mIW=?Ii31#O@V33eT6PqDO840B56PPZFCgLJY<&rUi3 z;DUbQ$(7y(G2F%5de3yR>Qo943h$L{Dw(d3D{u{$2XbGYX4md^Bq#&+zLUInbo;iuDn~AaX%fYDNDJ7LlRu$Y!G}+9&yTowi;5Miq zpYkunQGNgyqNIB@B-&jeNV;a&sVie+AI%oG1#;G8C+cn6b>y>s*p)>6B!*nwj2>8ct3xnAExkb8-IBWa6 zAm@tf(G(Wmds2M+H@&gLy4>DV46v2CAImM8VdagtvwN%!r-aUXvfFx^)ilyzz$8qK za0bgI^UHZ0XU{nJo{#%O`i91#A{36-z+9f4=>9Z)&&luPE4CAW%0E&@k zn8r=+U}CX7JC?Gp%Q~U+Q|mNyUI_Zmd0XBVeC5s&+X1mD(kFzaX0l>VkBWHyctFZgMjMAwm_%5G+Tlg!v30r-hS%^gH%je9us=|_b=Jt7=!yU z7EHS+DB69hOrcG)Pu1m3_Nm@=w@;NfBO*8Qc2hF-jmbXMyUqhTS#8VQ(8raC3*mJTlExh-4`s= z$FElN453uN#`iUe3n+56CPG6~D)IuLDJHCwH4#h1uL+cDK#2$%d<=1^!!jKV;~^|l z@Bv9zMb_nq=066CiZH11Q@pscTvRlOZQ=Kc9Y&MEgu*KqM+PWwi=osQNgF_F-=h|qhW%_dfiJhKwJokp;lJUF|jy*L}@L003YN)m(NuDJ`Bmi`7>Afq1p z!lp$!W1izIgNZtT+6SQzo9L_&25g!6c~A~>GVN^@Q&%so=QVc{bvKe?+$J%WULC~9 zAJIV&2r*BFW*yglogy0-+FCl-F0JDg1MayRe6}40W=%AluqrIqil4B%9^hzK)Xe+xv0=VO3Fc&3?dAx8YfrdE?iprs}^%{H$k)~PasD3Qt}SyHkl<&QxZqW z$-5#h!@^`I}~KY7{j#%1sK0Zi~0qEiHQy zh1tCAo)8!MiAF_|xC!!*?MYoABM}vT1!EkMr@E+#e#JRfX1o$QQIQ|$F}f#;Rlw%G zj;hsvE%ctnAFFV|IcRa8qb-3!=gx>prpg3A*c%D0eE0Z$K?wWgiS1M~@&q0AiU`hf z*bmW>iD+3HA2CMkv8aoL@md`8k$>Y9Xb1Pa35uXKC4Rgd^Q~!C52#K6H6ds6e1Xc_ zK*#_48%As3lg;%j7gw*6gItbKSlBxpk$VoA6YLOnk(5^M{Hy=ecs6?FG%bk5%V4*vx zurw~;9k;EP3T8FCTywQ%>lf)6i*M0f5@8sj&ynZHk8Rw?rB0VhL?zLByuGt;;BRay zTiTwnljqRi_vlY(iUeL5F-r|rrmzmsU;NoW8aq7U7zKj6xO*SucWY(u3JzWgTF<5G z4m%lguxbg!NQh<<$#R3Hh0>X@#sr%%aD^RVQQ2@)$=ftl8hGx;iPGT^8pf=}$PA$~ z|3U^>*r=i@;T`SMvnE(JnWUa^c3bmcE?bEO$+zFFD~YNEIBQD=yUL-Bff5zIQm8A` zk8~CYyyb}47Q?1Nli*TI+C`$F%d~bR#^1Q}Kl5Dwt=DE?Fj8le1XWCN2xL$@?JZGwAtx8WFf8byqR7nW|enhK0P%M zE8_K@VrLoiDo)EZDRPuI19rPHqRj;xRStD|O8(!Ftnn($V_+-{7RjM5t1J(@dBe{i zhy{^k4WYfIsnVLfEFwkIuccKe!>jjp>igr>!m zFvD3*jmVPnrGDrXk!C8Z=2kM3W}VtJYh5IOYl+<9(?0I=95b>4z|(tf=o$KlB^{W@|UTPEQNF+61Bb41kr-Y}Is*Qk)J z#za&rhH;o=5fQ7dE<;<;2}&Y|_o{-?h1n)24*Wn9;3yw=)|mA^z^ONkx@6>~ii5iE z@QmW1Q-0Hg;JMOo`Xu@B)*!=Pcr6zu0WP*le=>{VTiKB(lw} zRF*Pym`Fup4=k~HWm1vgbpV6Q@^EBhXa$wz>z$pfQZqghonGX8!@=P;TV!0wWp{tM zE)Mk1e(L_r{&u0jVuZ3CB8o*XE`8bD@&+G5b?n7ykqm<&CKjTMHv?Ore8dwH@vS(* zm#<3#(y9@5Tv1g--5W=z-u8JbAJ8`ls?`Yk89wjn&hBSLo#|8*f+wf&)oS(L_7~8f zk8@Jl4eBhQ@9EdM)P@ZH^zg+x_u^2^N&Uq-H+P)_FCj7YlndQvy${YI3B>-;t!cVb zz7FW3dBuSwpUMijY^lrruu0Io0`MbZ62V3Xr4PZbQ7I@v?Hk0&Pqowy#r=Dk*+O=P zrA{G%yLBZJ0S~j>Jy3skBKR_AxvT2!U-hCp0(_d~uD1%NA`Pru#}#ljFQT}XqX~5Ep5_n? zAdcjI5)Mfav`~w?aB1m3P?*UAph)*Spv>J(ng4i;R5hX~PEO&P`efiRw-k5-Ot|DUIL`jAcCm|3S5r04t zB^nZvOb3Hv7>49}*x{PGdTBkc8YHj{%Or7`(NCODNm!xFQYKqW`bwG9Syn|M!a(d$ zbc->$bZHH*Ib7M@M~qcfQJ_zZlNV9duptwGHK7M|3>9=hW{ywPU#sX`JFku>8o)?7 zuah{-(ZO!8etGh$$^+Es(mwIsSb)(sY~fUu z$yEz74O_${Ik`yTYF?3UGfCSh5kUbf$D9M^_w8JSl2fAj*n0rH*15~l_&49^W@#WU z0m8gz(g*|&1|33a8LFKqZOB5VR691{p!LTdEKG$&gnudDwiNG01aJ1@BC65>l#$pl z7_Jm$HDlL5h-)CG_>vvDUd% z2nteVgT(W7(G{T#Q#-GG?ITmA8`Cx$MvqL~f+#SUj+2mxet9f~xM+afJ`GZ_RrF=G z7cEO&g^x|w2+6rUw6%4}{n#;)o{Ibn{?PA?uT}D(mnBnzp(o28RzKu&(+*QMrMTlD zCqo+ops~cdCc~_w+E(15BFMeWuo2t@>|DK4>>MD>OFi_yhQj1a`bU13ybPH&azBvp z&ol0#o9x=4VMCq0ZBD?XXz1v6)J<2&MAIf6jP?-fxUDR6O+YetJN0FWgXy%_p_JB1 zv&>h_@KTf=4WoHM(t-J)+8Lt&1AxjHudtgGWeoX@ze|3S{3z3>{N>RO0x}guZ;Fze z)cMPUDGd3(_kooLk-zGck!Nqg7-+@1Y{-|!6s$o_8T#GP9)2@NAl(wzRNV%%5KKDC z+=mMKI-Pc!B#}!`*z+z5^)(ZPdUGZUbvi8x^BP3+z7vD`{jeh2tcUu7d1_%N z7;bC<(b^6CvK*8NE<s7JimPJN!(J`+GoR$#GzS6(o`=9t5tRy{FLZ5Dp1-gY z8~Fz-^deB)4HiuYl-^=f&WMQM-gCyChIxeVm_M&o^TS5c87~xipJS)bXULt#05X$| zvmSnr5~@Mx5tdlpOXEQSO|>G)qZ^l89P@b&WGKweKMpft0Cu_4S&$AF%TN?0f*Uah z#}FD}R3$=P8${?5pbivdMapt_0-0$QdO1so$5KBWfJVTAI?0{xon`fJna-y>Zk-i# z9_?tT8dI4t%aT>iFhru+_Rb=v^OINIeRW3g01=d+_M!0CaS5Fe&uZX=B!__+3~PXd zJgW(0oBc+6>AWLx%bK2I3md%W*OqJin|8w~S#&*A8Xb~QU=xJge%4D1sK(exRm|zU z>ZRe3w|juYPvgLflSM4;J%^^5j(glN+#6Lb@&c&dwYW=^@oq-*x|gI4%Tnma$RQ8F zdeR)&Y!DCg)Sca@u3mZ<%Sq4X-u$P+p>B1DO{I@rvG_@Hb6>T`XE*E6tPNxQ=h0e$ zzRV^P7;~5<2=UfKHjWHq?vfoQm(ClfCkkKH0qGDB#nH4b0rE-^UKSDYPK3~n(J}dt z)BIb9SUqL<3fYmtu#YEL=KJ&Et2l*t+sE3}7X@Ek1An2~9soH#xJM|J!m-Uofk#A2 ztDYf=D%rH>L_I~nghOY~sEJrH5cwl28=v>UUk)J6_OOSbzsRSwWZkzPyHc=XS{&VL znqUPu+Ou$lGCD`>(SZd)V9Ac5roy;I9%|3~)y}@~Ou;EsrC8CTgIdraKn5{*!YCMQ zqAow@TO5+<4{@^Mm->s6ppIT3l|8yru<&&svskc#1+4QAuN8dm4UP31!Cy)e8ng-h z8w5_(W7W`&E|h){)0xjih8JSkF594phHEkwD>t`rsYM_GQ3K;}byy=QAoxo=;rX4ILM76&&VY+nfK`*FIo6A_7trI*UFVBe9HA9LT~pf0wkm;(w3PyV>Ww&pHd9-W zoVIx?&VviP*z55ipd4Z*nH8py>ct#wEJn@JfPFaIlwmPqW4I-zab3dobm7t)kjfcl z=eq~^MaRiSQ@5)9rW1tmM^|mjLv8nJzQ<4>=E$Uca4;HuzI)71av{I% z0rLIH5znnCJ?M2-c4%_By9UW-(85U>-sb2?em9r9Pwj8|ndm5RH>Oxt6JR|kEh|AJ zmqq$-8Xkbjp%r(yectp^D}D=Pn6T9CiFKF^KS8aX5kR-|Vk5L0Y5DvRbN^;Gs4!0F z`!r$FF~GYF&ir|$L!|34VSzQ^P`(NkM=@y_`1B48`aNc=(NVFI731v@n!0M1|?m{9ts%UP~_9BIs(nNq0%|%LU*`oEbRYT| zJnA22zN~;wcAxc={Ax1V-t(^6 z#5cm?OWo>PH1q_Oet^>#$qX^#D;X|F!kb`;B0V3yw6xA*e89RZP+QOmD*dyERn3Vs zA&4MUmkz8-O2BY2tcrv>lp>+Z1imn5P+u*I0^!o88dk7^0U6`E*%U=5X*cK z#XJeCKHo1vLmWOG=A|3rxP%r(g3oxK zG8=+skb(`tBocnNLKw3J%mav8F!#H1EJB7(Hn;*()RR2=41OEDI*64(o}z>@fM*$? z!q%`=pu!+e9dbOkl%@6l-o!(fBxV}H*^eWgqxiYou6b0_VS!8lU^Ndv{|tu(23iPR zCl&N5><8>^Kd{7k?Rm05SxqbPEJTQ$1RkUThR`cvrwyBMm=7wHKP1_^lc@fTfU*HO zq!?zwXNea8Ws%QDr=OAj(<(yzLX3Q{zh>GXc!=t517(8Da+G@Y6F3z*pvLHA=U3)8 z>+LEh@E*zAzdWi9Oa?Hahb^_Q=nd*PgK(&pT7ey-PA%?VJ>5({<(5X*pJ;65Odh+Zjke zCkhabo3zs~TnkA^Rqzk(>=(7hNlnVLGAfR;#%TrmxFDk{Mn>@NoPOkVdH7;2FLe93 zIM@NGnOpA+X7IvN{Bhd({Bxa43TIx@S+ro5eF`87QPr$`Yu*(snhtjw1s~CPWa%@A z0khcPO!D+OzaM7ZB@jU2NnWgVl8*oYZ%hOn}iF3}}cW>Y&bQKf|OWu29Sgux%HgAc)1?6y?7J=z(mp zCxF0Q^Z>O+H1U(QFnpfSgSJ&D(R8U?FVF*H4)cyr|Jz<#vE3Vu*4-rETBu&MDl3mj@Ai zCQ;vmyUfY7h>~98W7dZ!PDwJIt!sWUOKbjiep}9W6UD){+9U_8AUO{iK!B_$B0nn* zQe3N&hLb*qNv)muoHCZy`D8JfZ+18J?rv(1sf<#CcMynNe%&Zl?KQ|a##4b3AYH>c_dT9UQ^^jnno!~PA(I1ZYfLe z?wmP<+8w#85|!7euEfYYmMqI8M_dJXriZtc=2?|n0h0_N5BL=mMT!)Xld(H^l! zk&We*R`~K5!^8>!!W*F&cM+w<+J>i*K77k4#$04C)1I&&N&pdmxhUmD>b2=%I**XK_9*@&l}0pr;5gOFqz;y!&{sXDpJ~lwmCm zjOaFLyE&^+Z(IB|1X|*~DWKAq|Bb}`KL(Q8^VUrT-i@OI{)Ttm6d)mBWy-94ypB6j zN45@BL17c?{Y(iTO6hWvcevCJj0vd>CIb8bL8{D`0UFc}LqBug(Od`QQXNUslLVnZ zAZMxej&Xby#G@L`TJz4v|4%34roiwERlAAI-@*)|Pi1P@NiqJw%{mzwX5I9h*?YjG z>FLan2)|6cr*s@I5L`x|HZHOfcR=K$nju@hh<7|e{IJZ1aTSya>c&|T^XDcZoh8d- zlySqP;r~0E;iq^UKc$bu}1`d@!w{u>15zac5GDv=jH^Tmsl@x_lZ*<@BEOC6dK((x*lhQ~l-X;nG%aUbQo=~eD=!zJ7 ztp~g<-MrJ_!&<2(O%~Pab8lm#_rYhAB2XjU(L7J6cn3QWVFe@ynv;5L6Z@SxG@}am zn?D(iD(@#MX)8!xw2b9-R5dkb+n}IRw^9?q9v^yf?u=U%wi3*gaom=!U_R} zZ+5qG45+~@0#sb7b1I!dDi(IlGGU*eKbe=j*Hbf0Cw6wa-TLXUhQ(T|A;-<$ zz5HnVD=YnzpOF4}Lnz}%`?7qsr=F^Y!iRCNpAj&?;2`Dv(+trd2~qwbuN!qBdw89? zdft(zg&dyjA^c_C#=9Fxvow#zYuOLD{|Fghumnl`E;)LWcbzv$tMYFzT-x?;xub*G zn7eAqI*u<1s=aoo&gTBlz5s9>Md6$Oef58U)NWOO~_mdJU&jZie<^Buom$8Y&95|1Nkxbsfl$ zZ4X}XE^csZ9BO}R`*4#!ynDf95_qUFkm|CRvqM`SBMR604$FpVL4TRF21~k^R=9m0 zEmPGmlNX~TeCc_@@q1_rIZI|ye9>uPnk6dI@JhtKpvKKo9XU;>T^sEI3N-8^H~7Bn zEt|>hqJ46$M#Y~D3X%gVV`*%^$NVuH%Q~m877V)EumT6PeMm1Taw5bE+HI9%{3P>4 z-5Mv|Lo{00gm$m-R&EHn1@ZifNh3K2^cOgXu3{Bd_sE|Y?I;B-}X$P&F zY{ZRjwBDSud+y%q6}VRns>!&aE|R_~*QLn(>yw6Uw3*tSyPTdA^KUi1fbaz~(pqm4|Fe7~cld}~=In2PQjq)O$7 z_9FVD{amkUKO{vV?*PbjYCzi;F+n2|r`)!krMlu=~E&f<~nfx}@(mF9Vli}l0 zpBk&9y^bq6TLrArtw5J~GqD`BYrgHNWv|fgJmUeK*KyI@jx+O2TkmAxY}Og=sP3Yn zrK}?99NP!1>J^%Aa?hGTcR}6a+s3F#38EvZHwx_Fd2mR0rz>rCux(EXg+_&+8a z;-f`d4;QKEZX-Gi)>(ytNYu0I1MC7iEoy|p> zUwy2qS<}Gsn7vw;8!jT5vZLd5SHZBfU@b2&-ghEcpqaJoh($V9-?DNJV0CQ_$v5A% zP%`E06PDwBtDCa%QK8{Lmd(5i`91?2_isA1^#1+(eJ9k1ahkFG`Aguc@(d-sg1RYu z&_?WKVctZU@M2P6$RUyT0u7b`w7B!YwvhAlm}{mO3y^6#0NLo|nj!gHD=gfcw3(W zAUho*JJDmGCj~a?d+tQzja=?PJSBQl#l4#YSAOqWPy@#hS zpW1QU`GvT3Xh7q8{Pg8tbLz=GTq;Gy#vJQirHSuXWlnlwREWcEiGkLTih40@Nm9Hr znfVrjTUgT4`fWnmOtqN!)=^YdWHsV$s?N>@R?lEI@ZjP>NL+d*qpdAqX>D(I^i$j| zh6TDrAl{e;OI>)GlR=56Z(ioW#W<&wg-auwzIYw{nKSS`6(JI+3u# z@T%^`F)q8P#xY;a7QI9y&#`*OE-DH!VJ4$L zg#geDCGk^1>ILO2t^3us;|(Va6uE(@$c>fQCq^~0VmZ_^gbr&621%4+%WSKgT)MP| zZ#$q9Q&nEM2Sf%)<%)fCH`0{5vyPt2PTs6=77L%ZSJY#*!`juhAw*`Yt+sRu+W*@l`VYuQ}?`<8;M<`XMCWTdAh-wHiE zk@GR-umj|rWWOmu&>jW53k4KoF;<)e#Ut~JO_Zy_T|ETs*=-_+1yCqxCR@k0SX-ev z+P7B|FOaQh>kfrv5fBP8PJ7-k{sSpM@T*B7)_m8Uq`zS_q+goRe8CRd&lA+)a><2_ zngKp@34}l&8{{lVqL4VZeE`2DV3Vkk<;r!hidg>QYhry8Y`S*U~S4F#Sz$ zWlP5UJmQ+_X8KFF89gHDEwB3bcRok=2NM(($CTd?7Td{J>%G;(ZF+4rU(E-rn{~c> zYt-B_wf{k|ack>O`{R4JSAC+|`(N}HecoT7M~#ddxim>1^K!&W&ZI|ux~^Qv7JGZ+ z=0$H^XDS%6+9dP5XdelaPdG0dB82tTKm6-2eeEUr-&5j&t)!8#lMAdpV&rH;lDVM< z2RTUqtj@>=!0?X!xXC-)*{67*p2PRDS(ZEXfu)5E+}zSbmzlrqYSVEv4fgMay|1l|2=K(9U<}(79HYR#~mit7@JLsV;ziR~qI7bLxBZ?yA$eXK=Fo(ek^O zqwimW<7InjJHZoDLttL>ylP3+k806as4GrEHJ-xw2(vfuVjXQkCr^Jx!n+r>l9C6I ztu6WmD8%D59mR1_!DZ)o)EVk!rk%evv;JP3jDp))2>n9OcYk8+stn^yuzha}QbP$V z#UTH?8cM~jkfh@sqCkS|0s?E470}njgsf$PVk2yd^Z@bg*@E5v14nIAITH>H>_j*} zuu&^;+#$82E|bPj3ept5y7L1LA=qE*{_|z6&Ax_CmV1=n`R$2s)m$#roXtfVhLBaH z52!}zMPJ|8{Pe3kKQtAatt9#txI-5ulD-XNnv*|~rx=K331o?i_h~(cT{Ne%0cMKk zWc%f7EJuf{<@nxLcRB`%za!y3A7JP zgG;YH#=&Jvse{}4iJWK|s{c-(5C5I)#IHTvV=F!O z7>Abrc*N&cA5ML4f3rKXC!g6rz54OYGaKf`(650jFt_HwoAVMO2qcCfs1KEJZu4|* zg6fH9Hj?Bb9oLg>=nU&?G~v-k_3IBB)rWju>8)jh>O39q{EFFxJmlZg|7`#J?f;-y z-#=kKUAyy7_1}LcbL;od0wrWTJ!J^a02;@hWr!Cfg5yOGlNx*>Vd@c%Gf={x-}x6( z`pYHYBtVTOlKqVh;S-1wi@f}V=C(ee%zt$!`?p+hL8kiJ>Z-&oBzYdGdXlwddDp|D zCGL+`ZMh0RyuL+Ly_QXnMIXK;i_ZJli0;=jphM7u$T|qN{1jP*wU}J|2*xn`f^NE* zXk%>o@-a3p{d7n|kfU$@(3b*Cil7{rjSScLh<7=p!wm8yfVMIO|Lv!MgW71uFhok+q!TuLN7CwjkUW^V8M|anJ{Tpw$(ZSlm?P4X#E_i9c|A*&)%(iUr zu-D|U7LV7~4i;=-^&`?7@8j50HWCFzXz}g5Z~)#=08exs&h#HNe7J z4z+!bye>*6=3yddBMRXHX&B=%VRE!Jt$F!*??=Bp8Xf-lLy;ao9vvC^aTV-^ez3m{ z5C@Y(^rekruQmUI%>WeC{j;Dr`(jp?fT$ohJpN--FzVzemQSjoS$oG~Xvg=d@4(w0 zA-e-b1}+O}c77mo=Eh@h8{!)`S#R%@=p#W8g>*-okbi&Dr-z*l! zj!sa7cJJown3eLGL!a8Kn9kO(kU7{6q>>8d{@h7Pmkf>C$^hjGw7Cc`96QyUq6?nC zyO&v^&+)#@O=ce1M?A;!RO<;&ZqkSf32>;mk|=C*xPyAgomsp2KJ)8w4)ELWy(0_N zd+)$d-gB#-E?v_L5KTVW7+ODuRtv?*V?^_N45@nU<%iNrDe=8`au2d{^X}VjD>Q~A z3H)2J*r6L=BZX)tE|VD$n3bPscV7(Op-JA};S4jnyDD8aUY%LJ-cp}w_Ad3V@`RqT;kQh~C%dv|atpFa6n_Jzp(j{|+yp4lGieKyVg-NLV0l;J{En(q zcd6dSw2cetA(c>f30DE?VO^}-if49jB9y>J=<-2r2-I?GcAxodI@>mA($VDPNbK;@ zTk{aB`s~Y0UQq3EWtI2&&h0&=YV~YJ5T}b(c?bPLFfcE7ei$|Uqc3>=yJF8E=T}el zKGO+w(PSG@w!X?_#W~}v=EO=)Uwn1vf8yl#w`^4MYco;F2-%dNK#ims)*{qBByvv3 zycY(QA42sg;@q9J&XqPQsXb%S;B!+OI4hX&%`P6@!hafjJa+qq)5adt)zn}8cyxOt zu}9q{O6ZYe)~`n7ENT2P$T+X{mVIYY3^K!PYHbkqlcApovu-0>?$(;C+jBb?!I0kZ=aXKZHY8 z52GSgmp!7AHNrks(TRvWXOYM)H`4^V=xjQ-IcKkuvv#+?eF${3Q@xwz1$n7qla);p z)q_Fa5MoHM&_J{a7Etyhh@`vuaeeS^S9NYWTKQWLe}|;C;!V31gll227DfHRVDPg} z2hE9HUUrR?^FnvYF`&SBRi8Ds&TDJSkd96zGjbJw7egL3JY zTars+Ay>$Rz?CU-Xh8~y9K(Yvq8Nm-2(qex?Jy*uGa2P& zA=e*Gy@xarN8{cIJ%LPsIhjpnr?gk6`eyt0kN%2=X3_JS23Rx92{J(WsnE`cTPH#Q z5LEn%WwSRBr`o6pp@CK*j6w_uYJ`FZl@DohM)~1HZRs!_3h`-~^22x64@xoH`|zmH zkp(Vwat)_Lz)u&AeO!yNm2_AbhMfa?hwyo)d;E9oJ^!R0wVARvFKupl>o=~<#A1d` z7UX3{@()T;@;nZR#lS#p20;odw^WnGL#ZA9ZtntKDR+Ugnhu zRweygAFRRW8qBoubPU7DHGEF}k%pW~gbi&V{UV1 z*#U8ZOL-cUQ1m-XAYR8UN}3YIcobb4HqxR7gmF1m)xDS#R^=x(p<#ENTwdIC)ZOGp zfuzRn@+6TPq-cEhL$6mKrtEB-!!Crk_LqWrtwTBQP-gOBg zwl=!@+poR!l14#{t_dEw5~;kcOe%?hOjR#|5LdkdWar+{I9l5R0&unk-U=!lbxHm` zu$9JBC>BF!4huvn5i1!T9G~|9?4%Nk5nH6)U8w+r64LG^lxG5;D4gu_Td6TpL->}( zOaPW$l;I6LXG<|R0Vj^PiO~_68yQ_e@#Er%U{8B90DiWJdG|sdw|0qZrNq*~RHOzR zf~gDRN)rI)PPjD*^=bt5XrCRA-m$r>KgQd2LDiFbDPz)&J9ib#a5WP%mJIxAhhP<$ zo5Yi~-zJ^52Q}Vs11P5vEg85g-U?ambMJUk?ZP@K=R~yN8nMyqV$0zaLSMB zFDu7%GlUW$XH=yzBjktqx(m0CX;x&LC7pk|rq}?ilKQ2m@99+Kcqjf{t~=RWS7Lm^F8%8-+|}9A{Hv(>yymH(Wac)t;dUtAQKJkf91u<;P=>r<2(B zihUAb4ID^si6l?bkM%3(wOQ@06c8Yg_K<*o8y53eJVa7kpbaGnOkyK^VckGB?{(rfv|#g@v@6zA95J@B z>iK38mAeu?JJi&gZfCBj|9E+LfeYFn1^rBE$Tl zyuo1I5G@>wq5V#=BZ=S_`;wAwwc9H;F+~ zqRw7td+i4WD>|bkpP@5_&99qYxV(Go1qkPl3A5Ug`Bx` zA_-+cI%e{Eafwl1Gl@~J%!D9@DT#=KJm)xsa6&W;IKB=zCk=;r6r&|kHvuFrC8EDt zjqdb7Lv8Tk`yBxyhR`~BOn>W{?N>p)gS9yO&V{A6=|6)Tw0>Rkv+ z91dO1{(@vC%=pm1i~49o43Hl_OCaHNx4$ruaQ_o=Bx5X3SX=A!!46M9l@Zx!UpQCV z{T0iQHLa2-@{-%(jbVw&j$qC6ZfwK;z+!TLdj~$7?)>PC1_)sde@^d3F#6SKk+C9Ftaz+*Cx6G<7b!X^*8Ha^cbLIK09&W|>*>onN$ z&%gTe6%pA0bjc?m=Nq~~-DxH%Ro@^q(-je!4m`X?*8s~y?T@zxoB`zjIw_>=%8rIUKP=;WD1GOM}^5%8cL)w33AzR=v~b#Wa&M<=Fk~e8OBc-J`%5tkt;z( zy8y%=v=$Bj_>ayq04GC!M)@}(#N`T_a|0Xi%f{ z5f{mz8bUd6>LQB@npeAvS3VI`G(e3z$$dIW48NiVX_+EJyr9P2scu+uAOt)YsHni6 z{XvBE3^Sz78gZy7^qx3f8)W?`i~`?jfc!!~{G!l~ zAf-CCLSvr5K?<7glLUa=1YZSRgE>l;3jH-K8>~1@&dERjx}c&{QfDv>U)W&FQG>m3 zbyoo#gX`uV*2pzyaHT`2?7hQs0D0uR+S1Uix(6p4i^=e?=^=*$oMNcv_~{_%(ZLEh z#!llk$PNQ3O<@=mA~LFV)j#*fW?g?SO#{lZtb9Gl9*qUQ;(U2ol71L(@8Y#}GKGma ziblD&a{1!sdASIoCd$?{8;dr(CK!B0;X{Kh<4UrtsV2DxnvKuZK4}l6b>H3j0vrJ1 z3+z*FStw{Zs=^d*bfbYNz^u7l>I7|I(UD{kg&stgTHUm1f^+~{!-8sq8=}uG=XGw? zRBkaAm!u#WM{>b6JM%63TJCt``bEO-9|ORt?KgFar0WhX5;RYc5KZ>T8v*) z#2e$GCCck^L5?>IpKGYqG*#Mt48$W?SOZ>WS}uqvM2))~kN^X38$3$D8WGdxkSmR+ z1q{>{t)00QNf+9@vAJnFNM_8M^wBMMQ@0GIT%*8pQ@6OO@vV#WW`CT6Cn!hK0u-;l z04RW?zIsd=sDDR&f81g_^$@Lf<{X2oc0f1mq!#0BhrXMsaKo*)-W6SMMe+10T4tw3 zl7(=R68MpRlEV$e{&E;&yO|VNV`h+M@&sd6dDkZ}U{ENNBv@3;iV)+!E+gtG;t)?t z1U15_V**;tKoX1#;X%$G{?;H9F65vq!SU=MiK$jaFD$dg?E2RG3VVJ5qe^|9S``Rh zJr5={zOc;R>pTX}Pz04V1{n?L7O2o=oSP6q#W33MCG6rMIg84 zi(1-(@5)gSrGwk`0ZG}M@+Rod&`+zv$2_{irb%@Cpf8L3YJ-wyo`rHSb_mSeQkK^H znmLP3@SeDaTnnB=Kj(lIO+|1FMPKw+Q4LL?IAIiT`?+)N(mK9F%m;bJow7IP^g!UR z1u8&V(ku$VDB?i)*ftDl2VIQJR&&4<3zjG{d z^9cv(7(=rHB@4(}QAz#uDje1z^+`tw>$>gLg(WSm|NA!0cz*R2-1V5-??F=&5*T(| zKu*Y+V6YxWK+eIy&8S5M&8z*1LNrwnq1Oe?F2}kY+OJQWL-^O2v&X?O4aw&LR_YMf z&a5N)&Fd(B7*mUDpII%Bw^Rj$bJP1Um->6hGlCw**)Q0FA4}XP2>U*CwPZ%nBkqO% zmQR)p=uFf{8a0UAybAM*^Kj1!b7FL-P>YH^h>5h(JAy0yz|Vv^WMnavXeDjc1>7Ch%}rA3<;lV}RiU?{@-B1)7((0T z_8bNfaNqlv{}rinj2Vc^o}n8c*5Nhv?r0C{1#kwgY4lsZM`JprNn@ByfG2eCqVGZT z5e*aV<@U=Ca2Oq-{~-vEO?HpZq63Oj+Kh$N2bGw43T zsngjZa0oTt(3>_r$E&H2Vfu7N=F2l^19)^uw%rgfdw8^wUxI~ak-S;+d{|<&P6)>> z!itUvMhP{icZ{!|B}RN_Q(+UTzXoULGyPzZS}ai@$;{+G|5`#(zs>v0*>eU1lxj%! z>Lcb%r20&>hSS}~LRv$-F6%%$|C!tZa$VmQaaO##HdOZzcESg4C4iYAE5TDDC1fHP z&N~s>0WlyFWl4}60PI&)HuPhX35P@2=4?V6LK}mss)}J0kV>0od0mE62Gvgy3^((1^?{^vEYS-xhQ-$e*B|ABrXmL(RRyY`vE&^^sB`Ky{GcyeEd*T|5R`EC}@90AvoFwbxRLkTMqiBc1<9uA@e zvHRH1{46iil0s&Z1Q%AeB=za^07+cPvks+6JW~nJIkKqTXLFu7E9)vbSz?+5$pXl%!Lnn(n;YqeBK6sW zmV%?4Y9zS>9mzSZ=x~e{iL;(z93Pmgc^oroD0=+S8W*_3HkPD;(zrKgQ>$ z7c&;f%9Ej;6*b(km`}o@BxT#dh32xQCBI_MylvrC9tZ4ah_uDRg+#NyXb@0HP;9AC zYspD_wP(fl%BAJM**U(qm59{(fKtmE&4&mtY)CEzukZo-`bogiCw6?P>C2babk4Xa z?34^2|aWjldmL*~rm?8-vh#<>wAif_^p$!5#Tfn^9>Qi&0&Z4?YlIsvn zoT!&zbHv(-+dvjnAiyZ*u(`pmEN3}<6yWV|tlzk(qP#}_bz`)*2Xu-*J85vBwQA|} zyL%(?+1WjQUr%Z?RvTa4`S0Cnp2Juo#y(KZ;X?UwKaRpc5~y3Y)ckL-7%0^HJEVq@ z2WmxDdmtmtVXxfI4|aE8vMcoVGBzn&AUw)W5uS-Ex^)s-u3h=y=B7>HSvPLqfL{VJ zfvd??lHVsM{8D66O#+FeK4I&wSyLa0HW;{>FG2rcfG@Sd;t*LAkVVj%yFwlzH3m)= zrD$%P{1Kg5ldMwhjPc((2B@(KKXe}88eccn9ct2)-fJr;tM_V*7c8r$wOaDXL#>;G z91fGT8`VoX$w50WnM{{&%s@M*^R3ZNe_;W%Tz>0xUAYim`rWHCr@c?Da4>VXImB{f z!_Dfa1tSfx%8jx2scJtg!wPdWBykdsxop7(!-iyUaHfDv7La~6*Jw=D=&mQEwKoCp z{mvQoIfIc->jQLjbY~2Y{fllGeVR>Tu^xPYy7nt`@T3R%0L`mv0kA}6UB=1@VCg|V zK+iL_^jF?6XfR9wnJVbt#QP$0tB5oP2p|^NA!dW749Sm}U_(nlrWb}m4{sRsnc5&s zw&Y*W_X$=SMGmwli_EV%!4#z!6p`Lw6gh$_sN*7qP3ICq&1Lhpe(h%b)po05N{`sf zW^nlstHL+|6V8b2jS#31sTkZwN!}3CLwyNPE?ru~ci3(ik#^#fx>Iv^0wFL@LbitR zafB;?FD1a+bZ4F z63HFiKFCS^Ezi9%=Q8%shEG9UmmqsS=38>#JB37OX@H48%LbVy$Tpo_|4cdO-pH~0 za?;b!U@09k&Ym`yYOaP^1FyiO0SXnO&5*F7tXyQ zv3cpNqXVI>BY*<`$3>2dqn%yJ7O^@B1bu}=L&w8cCtKIBSwxTF+#7Nlk={T(V$y#d zwF5olkZmuMK#wZu@CX-%I*nGwxi?y)1W)Apbu4H&%B6gV&g5uh&N+CJn%sm@SstOw zUmlyoj&|Rl;KtSmZjHV^yW4VD(kpp=Nn!PAei|76@v-`@a~@M*`9SCK94^Q{m#yE z`j|r=enKDaGU%?PXO&9_`=sX1xz#`T`j%|WnE1KpZTl~($wk*W|+QsW1wb6a! zWGbhJxkjc)ZDg<##U)(`jBy{S8c4rWJax(JPy6>+TE*5BV%3zTDKvD%KcRMIHPqUu z6c0T-PJ8}91lYqOXk@286Rzp-)T7~AkoA$SM1yZ0PyK1UG7MGybo=?!1=1govETOS zBC7hUcGu!gUNwOPp-z)?t*87DAxg5gdKLN)b;DsOt9i$oZAW|Qyc1D-j(pASkX#jM z6~jqEJQ;OYfP{cBz%YWmk}?BpANyf{&{DG}*DkH&$>!hxPG>u>0Dk8X;BJbi$tSph zOMMU%3#&wjsfIoiHKO=k*Ftl%{kFWgrT6(d39fsheb@$m5P7N-On!T%P~4-OfLUIV z!Vwk>;vgVVzKy|kFJ4;9WEb5Ylk>VE;l2_631Z`fZW>k%^pfj1O9}=Q+|?b(r>nsUs7-+3>>T_$%S8u8Y?XCl+v}E={i;0xxZ+uWNuvRxV7y^Yg{1uB3Bn?s;nR^Y~+*gBpK) zpFDGwFKdHyEbJ`(fqF(H#ODxb0iK$M9p-(*ML{o&OJD`m3e+*HH`=onn4A)AXcbuk z-mft0Qdj^AA^blULfF(x+jMV3`8J15!-AAx+aUS>*?YeqxvneU&-cm}DcbZ8*&cgl z?3o%yGbYDf)m3$>>QvE|tyYtg+Cz~vyJbaI1p1shr@EW$?&|64Ce@w{GQb4_KPb2_ z3XlZJLz0IZ1VNC81jy5U$OK7{|`%ge4`a z2}_??gb9hKMi}dd%O-$fa)hWA^7=hN)JKpW?|!G(ki$^$^StYE0Rj}VLDbns&D(ZKoKkKBv;A{9Mpg*yi+vJVL zBN7wK*;Lp`9=GE@qE=a4^)yf87Px0o?NkbpYDmCIxZ*3EUhl0}n>mxIs2#S!yi7&z zC?%OJ(y_~W=PLW!a%E^{9k~i);oTZzR&6MTrH{;F12{?V)^adT(;)=jM@6xs%6P&9 zyc~o@JlbYKL&c^y#<)MGF5g_ezJ8@r=>_tp@``YQmztfAKE3?O+!r9do@jWN^+$xU zxu1$d2G+;W%o%UvAZv2Ss(lV3iWhVS#`R}_ zd&q`A#kDGV`=ie&%T)FWSP1+r94zw_yw4ABJiWz?Gf{qcI#e=cs!eWK|3L(3PD(K(@{VmI2%JY9Y*!hNZH*|x%aDUdl4%1 z^>VyiC91|{6~LtNnVvpS1+MmbG$j;yR>v^IOfiX2o!JeOIJVq@I$Wn zod#PNp8OI&A*$BybU#{}`n)q}L}=T#TKc@#Yv76Qw^~c5e0*9d<>w!LL^`kF&^1r{ zTtsV*1tJX_Ph?(nE)8^445C)s&Xs${LZ4y|>$q|PmvERcBp!KHa0Ehpmq~47{Z~?V z$L~h=X?bkkwRQtW^X($h064N|H2r7^Xz zf4jXuwIF^#Kf8BX5N4|C?_?6EG`eBmeC)OH$Y7PX!)56aYlG^wNf)&3Gc6PL%adFt zw;z9*Aocd>RdS(NC9`KooS}l7lJ5ta5$y7&NETgq<|Bm%j?y6^PH@`Kut3Obbe0A3 z&0=BfPbQynQ9Ls8y%+e^NU&7uM0)Zg%3bf@P4-sKHpNDH1tK`^Vsj5ezOxHM%0ai zlVa(53;E(?=w3sD>+EOF=+wWQYrg(1{Wj*7r46k;BPD577pO ze*!Bp@5hirW7MGs2sa7`A;JldtrAJN9?m?!u&(ncknG6P5A}4Lc{5Er@G`p^KQx?h zb4eLGlSp)v*H1wxtUSB0jz4yFAgtt*n?WKx^rIQ7W%ja8izV4*-!g54xe-`ToIO4x zWWaI?CY42J0mFBhv_Y7I}?~tRHZL+O+(+;EZ-! z4P>!dI;V0*qgJDh#(%;2y`CKGvTa4ylVI?KDXbGvbO4*Mo)j*fk!BXLVM*xnZHoY$ zh`SY`{f`68dv*HN7%X0h(Dh0>sIm-|39QU30NpX)k$OCJ2dBl9n_yCN37)|6liJ>R zPlrO{axB#x`Va1K@j|t6PLjttFHnv$c^cdkRc@yDYuJUJN0qONmW+qnV^Wjvjd!<) z_87W7Ko)WuZ12fQBk#*LoeE>6NH0um+%pG9BtSzu`Qn9#BGK;g4-}i0NLq(l^D)jA zQ(SWXmWl(Ma^0-~;$`p&cnahB7Zk=PsQ>%siWYexCuNIc#Vv9eiU?_&=Tfu1R$1mS z9#NEnY^!zttb7M=^f~l7i3y5_i4#LhOhyAl`f<1S`u%u_@>MTEpKc@}CbaN+BN70o z9G);1TSR1yDqz>=>QgwyQE--ALosBg5+R<(`o&S~nzT>nIpZjHp@G$#b6a&9#@~X% zzZm2HVF8Oy;iw_aSUF0c1Kj*)!Pb-0FeE2?!BMPY*^ijC)6r5PQG(wwPJ5CzKMXsTNsF5UC07IM0!wRFr|VlDf!4w1Zkq5DM?kTG+o0c zh9k(UKzUG=K%bab$UO6+F!0Y?tz7kjRg=ZdWJJsuBDL&JyhbscTKHf&QPpuD@rZUW z*xi+97uWF&^mos>8*O3f4sq^c&$rN?ZG)*KkRY)M+x5Ja=50uBgbIc+D<56hi*x>k z5C)1+yL=#6A|5HJQV(Wd%I&6(HWzUi9YXI0f%RBEy0C`tPu4sup73OC>%b~78 zOgOB&bnO#;V~Cm=*@x@WfPj7ubPX|k_j7H=J?F$(>Af4l>GWMW_FLdUdjXC$&!Rv^`mY3_trU?$3> z#zy92o~Bu_1!1G|G#RVF_Y@~awjm|l@u7zr){uS3aR;&C_cF3CQ@}{6+Ia?xI*=#X z@g~KR+=n-c4l&F|6&Z4VdlMdgTnn947mUAIBekrOB~P}28C?S;!ombHeaQThMreoW zvi_9o!F7XZOHZF+vK(R4$b%E6S?aLK4y#z6cPR}sUDuUB$@&Q0&=p2IM3XFX7=H9YkOGpQnck>wqTO$0{9}@eY3{r$sd)y>Qb_hVx89;s{o&y=wQJ3(kk+h(i z?LNLP*eRV6xcZ1hM^%p87Z%8ftG$>3GB{nyP=rB4h9X{+`hUfuJIP*r2?6jbA8>}d z_?NQAuP!gk7zci|V8JQMA}KWTokwvNzrDCsFMy0szKC4J1$@7&C4DdC54i1uBPLG- z$iP{P_8`$tI0x|)jxd!FJt1Tg0UUJYW28T;q}}Hl$Z!|l9`g6V!Ih-R>={(`AHc$x z7i>u^6O?@{pFSLBf-M!!mgP{!M!kL`aG3-`Iu z$7XAYMq4MZV_3^SO)wrh*O)`Zj36_PtY-p5X0=T{y|AA1TXKLQsS;|5V)7AZV%MV( zM=gD*1-+Ik9r2!4A|l>$u9nKP3+s4!_ekMPp$7R-(K(f&*Aip4O~#cNYkfriEixH$ zP!#H(#ghxm|AwU{g(Kk&rchBnY$hG0E^qdfH!0>=BF+?H@K&b<)WJr?f8x4wvWR&# zJ~j~WI1z?qgdWDk3KQHbqD!0f-bCi%d~UP2`hYU=$orjrgyDIJh9sz&5W8(5hL=x- z7_J;TVH~9mSx15=udnQE-)E{V=Fp;m{1w7d>?o^<$-*?o2b;^-mj<*gm(^I%;rUApv*)c;?731ca`+;?Peo} zQz7Z@Lh%S)P*xt_AReNvR6WEuceyFKSyCXKG6e3(=rh5ZoiRo*-GhP9VH_RwhVGJJL=y@Lt3SBsj3CXX59W(7*qgg}Mbn_jJlEIbp26WO3G zj7QITpts(rt7{7p@5^RJi;;@2q&j)Xz}FU_$(vgWL_6~L$&*RO6r3( znAC0*V@P-)pAg@8bU^ryPieDf270p1H4=Nd-EkU4JeMWJ6;5;#>PMCIkR-=Qf3uUs&lMhtj^g7=Q~ zl=2QStUIW#ss)}c?J$oKF?o9#&Rgb2UG~zkHRhj4Lc$detdnD#CpYdG{sL+Cj4e0!0{DnnOG6NI$L@2u3sh%<4@35&3qwPjK``d@bXtg|+B zYl!sb5Q-Ys6Q^yz1CBjvqLY)S1dSt%zytBEUy>a#XxX2fdjP`1>yv zB=AS8nm(4pTmB16sPTkvJSrsct>E38MA#GHv`B)r8_90++wq=24dOKc;=Z1$6pf^20HqIVFGh?`__d7MbWvklLwk%E8ZXRKW7H^O=G%pCl@XFBLS zMsYr9rzog$H6*#)0Dyed9UwA+zCj;>LE=VwBU~B7QL~kexI19Gcl*s|RxuJkU%Qya z&E;pbtrxik3vPrZBO4T$Zxg6e%Y++6z6?;iOHljn&d;~A*SUqko#TSn8ley#p&Cep ztAZ)ezih^>_%Fy}C86Yl*Q+-1v;qBnm*N-x^kAbIfiz!jMh#--eq9-$ITEe6Ln94M zD_3x#t|NWx<(b#k)vFxXr@Uw?)yKW;0aEnT;eYx{8E039nR7M#8ae{9R$(oFCI(fXz_@MR9FGEbyI4u6g?B%_Rm9bTdj<4 zt4)Wu)fC?rhO_3!^P{EO%!iC=@u9}qzB%_prla_#rl=^>N3?y@v}0uu8V>MFy+(Gb zVUrtD0zl4N7d2gOv~_f{I4uBUB`$Gu;i)A#9OM?_YMktC|JGe!KfU)I#hiU}w%}mO z#2E=fNplM~83$n}?ZjSowe#5pah>ke>0x>&@8aTmWBg4ed3k5!-5WCj4sqIS!9>UT z+X4L`y1PxNOOBP77)FeyOGYU(T#l2q!C@z7mJ4ur#lqzDKADPwdUfSs`1aa*?VY34 zRvJSd;^NL`PMr<7c=9iidyj~HIcX`iVN-Jztd9L3``*8ukBcOrcdoB*)K+e<%}fbo z2<{+Ku4zM+=;R35ApS?RS`RNX3KIyV;T)ftl9P>)$Pi$d#hfh8yYsCRZTk!p^T?pI z-SBpw_#~*k>P6)Ke%^ie;ahJ%`1R2s|LxoFFS|?1GH%Jk376sG%yd34ss1{ zez1%c`iNO$4Y$pD<-RMjA4yA_EaK@|o0GDPc$Pj_|33255oa-S(VT9ehnW63`p~c% zI-IpLvvZ;{7^8zge)@z!dxA8FlLu4##ntVQy~o%fkBkGm8|Go&ElbJCbivvgC)x6Y zmR$`e%a6Jfs_j3wOW}lD;b$88uE%X*f>}iGIW~#~R!__0C4{rI2-YMvL9%0ANoI>n zH0ToM0-Q|*5d}SZ^am|b)NF5jKiPNwd7z2q2YW~`<>Mc_%vqJ7-m*Q9JtL0{#~MC` z8KD!Fyz2Ly6->bDDfZH@*MO3y1Pi;pAz@!IJ^HB2C`%Z07|>6AXRs}BBcypwA!nG8 zwzxAkBMT$sUI8522mR8G=CP;Z%l8_*x^LcFwm+v~!+(%noqWvdkz`AU||WyK#>8XlID&Twp^B3Y%V$ztJkSYrS1KpDus&++QDU5AREv&h@B= z)+i!L1aCI!3^^SMk{=Lo7kBau9a7>86}M&{jPlWi?f>$@ct{FrS9~_?L|r@~Pz}j> z2J(+d(;-V)D@Rq3K*A_3lD_-r7MA_;Oro%S#F$GW1Tq7M66evNI~>%9P`9ID(jE|$ z=o?==xv>260dfuP$C#rec3RB70t{^9Mjfca4kTA-cO)p|-fY8Dd3IhMPbUi*RNt(J zgN?|CE+deViVRKDW*yQ;)F*dApHP;wQWaMw_iJzdVjXlH+4>`)mcbvrUh1t~es3M2 z+$-ME@Xcg$KfO13<7k3v`$q)Q+yUnhosRb|IJA zhQ7tS8rGpx_cNvcXDic+{31l)u<6<->>}-|Dr}ty36U6 zEAla565#28Z)znLWJR$2FbDDhJ5>-L)~Gphb3)n$?0qx-)jZcN(=03_AYp<2RdO^M z(VN;|D6bv?i1dnqBnYjcV8NP?QQPB_Y&+SjTT>pQK(<%s`ix_Np9nNG2bSCoP(J0D zU<_tTg4lmS1CW{R<+MZ%joN@h{zheTzp=G*tkmKC4 zusS?R`}t7$DKxBM@N5f&1?-pY&X^&pb^1PNbE&qn!wyfZB`nqltOk1PSDHGq3T;%? zy+!P@Jac#Q%_FT5hQe(!II62}-SIzP@k@|#W9;>OdDgfAuC0tl3Hz^h`OUSJD@@{% zWe|}KV`J$QKb1XXhmdNTViTg0b|C4Aby_M#&TqRtP&SEHKsYU(bCh6XVeTX9uo!?8lbdHK)>Ox+pHv4#wI8}c47}LWt znOfv(!2FfYY8W4F!hpqlxCD9H{?a}z1we`IEo3+gF;KsY)GUVB53N1t^QO#gt!=Y$ zDy}udX{VR~xEvp`QGG{lvCv<|?{0#)@imo%>Z^&E;`C-ML8w$3NLydUv#yQud)O4% z%ug@cFuGX{>cZUNT+)htNIIJ>0!vZ01-9(}`IR|~AZ(x)tXtiNxkyZ1Y@QJ7wtmKA zPCCRbz{h7qo^8fM^0{_OGqyX>qu3IXb5@U^Ba=aIKSIl1ak{@Su-eO$LLo9>*=vqCpd#EHXYqO(orL3L|wW zXPSWrC?@HyGhNEm+xFfJO!Nx1rFNYR)wKo*k)33fCn6RsKq*hsQKwZO#<=%7Q8XCD zoEcVK_2GrJ=)^Qbla_^gnt5wLZXKA^O5xM#ON|G1tuPVP^Vo@iEUfcu?)vKRgiv4BiDCOd zflD&heTM`xcz98T8}*|E<)+bq1ZBRyndcYQ^^FJc6t{QL6g}XlGFUnvj=B*dBX#n{ zfG}~VP{pG-_K5P{fS;yyNOCySU@<6|>oA4iF)NkSW>q8OaEvfd+z#cGx?z=#~4 zU}Y=;mh{;|W1leI!~&G~+D5A$3dn*jtbv>#h3XxE^q+|KrOZm%6e3 z!6256?H?(PMeJD^u!>EEuWL+8h?j~ol)-GA_o)a@<2KNyW1{bk*Fb~#0vN9)VwfD^ z^D=P4*_{qh!jhAMdhMobh8e1O>7D6i{{l#m@m9muhtr_iVM)-U&q1ZLD}2#xVYoi2V=W@4qguB#^oLC+-*0>M^e>&_&#&8&EzRRWI} zsX{3nn;jFk27urz0KyR?2L>p}Tfh zm)%fZvG~{`X^KZ|ra+G>e;b?nhM+F7X>gxxThb957h8N7^z&*~T~~-vhAd1&jV{l? z0#mW>SvZV=Lrp-Rs9?HserXIyLjtVj;v*aSKs%HGWFJscn0S6Hwb4PV)TS!1Zzprm#rs00ICeDc)_I%!)_ zZ4GOX1iqdltfq{27;k~kTYyLeVegWc6)=pASZnpf5~l~(@}YeWS6fk~gB}wlX*bpl zC=1)xw={!14i>3m9i;8hK(f7ZG}#dFtBV(Cv4Aw48_L4spcPkR`wEO{Ahq!!`<`%b zjwO+)RidGqoFfPKIXOPP_uu1H{VT7W_SF~4X-uMSn#jlur7HSLFRP?Pkps8zJs;+alj< zJI!DlWPG7DY_$eZ)`(837+POUK;cuL6osz^D@v=tA4 zQ#@ZM;3=JMuYD?>LcC}vLh`!a8Y=#=MMO4&SeSfhR<)xc%GoXAA7}8CQ>ztoXBtm= z`fm$|z?{tvd?E-;F`lO(Fz1pT-It&tdrC`>1eh(7W0FZ29E4~^h_xh#1eG6Q!FN&W z3^AtVqw_53BHH+zw{b!Z-6lpaxr-4QBMcWB5G3$ea`ABE5c}>BCl++A%10O0@N`K( z&yQ%_ALJn=9yE?L8Q$Nt+h`cr0S*^pkdO%@eKYWa;;EH~7TMKKkL+!I61;dYZ}3RMpcQ;EH9Rj@n5YW&J=Jn|^#@OG+1Y8KmI(S}#x0acPtyK$`e1(i7uO?g=9ndt z3z#0zRbU7R5MssRevYhWN zA8sA(rpw84(p+BW1iw2T-F3D9d3*Kl#=ogJ=jB$j-P!-Re%kLF`+IX^q2sGjbhV4V zOEe(B?y+K_&o-2&#zOxaI4Es}FTd$mIP-m7Ad7IDdTqs4`7<)lW5mID3u1+*2|}%K zN(ppNBfx!9iKKWt5e>^om`+?Y26-AcvD33C9gsRAAt(HE92DIQ%WU3(wX9H>2iy6> z$#VB_f^b<84k%CY_;+S`R0dm?g}EK2PpA|neJ7?w&h zg1DV^b(tdRO`5fPQSXe>Txl;GVLWp!QtHemYBeN|M6CwdrFKT*nl8#!w<+s8MzPQqa3YBNPjena6iJ@jP%Sd%Y{Rn3dkgm!{?IK^+ zyh0Y%dOqB!LS^LUYWBF5afQUvqE87ab%I^gD^#9t?`pHpB|hTR@}v42De4|Td>JFAVfXUA%&AFp_dOWzC}ablRKAI^ zFWvS@9d^A4^7Xy^Aue-h@dOp*mhxzv+~2`dfdUy0^*$V{K`xWk?)dM%VvcjXu(FPw=AhYItya>ZN7gku_r2EZ&X;a11*r#@LniWaysH5zhDxWt3F2+~yF~&BtoI`5lBF-1@bPbOrE+T5zc{|F;dopL5k9$6n^q5HYg zUbz66p$tdNH!M{wq7Y`okg^6hH#In#b`)J0OdmV3I~GB}OJY$D>8bYl75oJP2DBv0 zWqY#Wti??{!WOA80d0Dy5QZJ9p&)BMWrWr^)_`rgO2ZnpHz5*0x6o|Zn8Htxh?#~k zp_pQh%T>l`AB;6O+j|ejJ0|Isk>FYc7yYfFIfU5ZcqkN6c;}V+tK6X@;!g0)Gd;m; zEzR}pDr5>;&F7*#xJHO%b*&v=c&zwzd&i z_m9$Br5Lu@3}@1d@ZtOG!(Avy^P=W6a@J5$xztp~*m}?O)`Vy7TaU{b6@dTx2>HN28>vf>O6$*(n}*o z6lbFfwhpuH{Mb>78l|z+2JoB50faUhdWIw0#bMDL9@Qwg(bJ=xG?KQ5o3nGIh%o*3 z!~w^L8c?svuFX&$c|KA`V?sIQsqVQ-7RAJv!?-C#_i1P%F+9&_P#Z&3o%jh9qh>yY zsDUaV=OW!D3NE*o&oYAZhxQXfai-+IL5ru#(>sPTxKr4<=J*Z|C9FrWj$!1FGh**R ziiY{V#>x(0TdD=UNgc8nHFl0tX|lujq>c|eg*2C0p*E<|4`c7>f&PHA_mcI?$Tv?M-t@2`bwFo3!kQM%ley_?o%^3x>b_7uehAKG+MX2)`@eD?d_Km>pO=j2BC6 zg?emt+a&@0M2=N!2CoX{RW++om96pPnkcxb7X>P*+sU~`ikpn<7zx3kvI_i_Cpl&OFadcw|y8H8{E=bOao zM7eiO>j53AK1p8dg8{MIl8qk~q{(x{{np7i=ApswR`fg>DStUV9U;VdX-MGf0SMsw z(}10}btLBoM;@zk@6aUd-daAg z?!UYDKkNQ}-cI(X7SHt0-nC1ydu?kGYv?s2tL{3bCA8))#di2luGTi(t+;kGe+XYE z+=?q(@WjQoazChCYwhC9A2=VM5o(BDSv0~)lE+y>XhDv#3>MfSQ(6=3fhc_C%E3F) z?qnU1WwI*bfo+e{cFGqrV*g7};)_Y@`Et~m>cuo*NUp>IfFV{?^Epc~@FG{D4v!bP z5}!Lc9oh-V;S}Afo~~s6K>UK+?oG9Vxlm46i4IXF(^5I)qR*qIeJyIckbL)4ZPN za)P$ZP?t}nE8|T>q7S{G1nNpTsvSJ*E zO51Tp9N35}Dfb8*CnT3ld*Ill_84V@E_oEA(9cuKSy=bHtd!0l@HA6fe%pF%Frm)} zU#?~nv8GY419;pQQs0tH6G@uucz5vEwj=(5(!P!I{9+dN_iI)&7f%VvgfZ?QpcIR$ zh>KUUwuZASe+me2GfLAaDFV}Go?lqk#i|87368a#CWNA)nnuNIwdpl)niRgmVC6NeXP3+j1aOOzk?t{|J0pGawI%4KXS);W5#`ylF?7 zNf6XZK*N}5H`9c{1ovwzpeC}|3+M}r5BVUrl*?gY20J(iXSMJGz(1g18F+v+M{=DA z3GvZ~wFK(WW-WAz#z0w8L@ek;384us2tFSJ6gk@sX94;^9cKh!MS=)8PD>7x4F4E` zf6*=XD+(dXiENO3Ynbfrt0AFO2MT%&)+AaUc%}YI*F9uSIds*!S9ET+Q3@kI0MrL& zA?()NEwv#={FrG7by5yvvh8({mH9jY=udn#%GC z)zpe*L=HyttIW3EiAGZnq(+N)^n@^$M!VN5r-q!F+k31UsnHxDs}q7Yja|s&qhu(j z3h12rMG}h2%47u!Fy(VB_J};4N2&Df0e=k{4$@VW;+Cq7Cqe`+#EkVhw%{yeASE-k zi~5nriv>oToVC*^)6iHU)F$w!Y<;Gc|bwRD(D} zVoc5DRj}HepUY+`_sz8ynm5ZqZsUEg6Q#*Kxzsf*EYn?s`tWtIY}omJN#-AGC+yH1 z8xt4YCMKL82Xkn+?+SOpPe#TTmW>-F{nqU%Flk|L8lBx_Iu6e!&^ndCl-vV#B>okh zr~_%J;Uu%Gkiu8-ha|!fgKJ%BO{jDPF#eWhe$`o1w7?D4QY~s1eRih@C9sr~W>S;r zv2VfTI;7Hk2m#Nq^<&p%MdSg}{dV;wgI#B{Dfv3%)pusv1hYj%$@|D?zywQQ5-|yu}ur`PRJVu**NNKvc~v#i*m4 zP{jArO?LS9rl4e&bT}~@EJ=U(J7ITuw6=#Vt^;)hiF{ropsE53{Xv}|n@YQ->pa*}N0o#AtryV$Ri zj}um#^VhI-bnx@#>Px6Z(v=XG<|@`!>5T3aZ>pkO#hXX_&Fx1QGNJ9jj4*1H9o`>$ zHxe>E9^ZE-v5H~QYRl{KnPKoNbmmjHH|3)Hc$>-8E@-tW$l`pL${pk@cT2~%K1bs= zl6p98TokPfqV0OAGr#UiKNOM7M7eHLez7Zqvq`Fc__7!@d>D38sr~L)4{w0-+;jaX z|IPBBjB(I-nY57Yh?y!!z`LS~nqAq`Ao~=dubBNg-(+-Fi|Y#;ZN=wT(l%hkSPyiv zjLDeGwNOha$9(kGMM9qa5VI$M)JVLfON}Clbz<@E32r(L73b6Bc~4+=JJ9?e<&})* zE0Y6$%FN7@1)!L)hbjmAym!Uz$+6z4Qg^JRQVvg3j_-TUIe#$TvsI#9wDwE|CVwH_ z#(kt$soN&gd)ag6laX$aZrW#DNw2(cC2=G?so3x1>&~sNNz>7?R@`bUhCuChFp887 z%>;-zK@KYKMRru89501YWSXnorgXEDd`b6e?ZYW)1z2#;$br-zb`liJqr5r7V(jy; zW*?F@48HC#ZuN%5gC~gpkfybnM?@|3;HbBh&pM7r7b^wL_>xH0MR+)ZUft)+m$aZ&iz39E zRrdJ_Ui%LVm4iYSS2vX4QZD_5FLS-$Qh1W7;Y~O+dGQ!eP~5x9L}gA(RvU?vTZA@d z&(37Z)yhpc5)DkZwjn9K&9*{yJv$G%8c}Igsf8b=LoT+PSk^QM;MP zh;zj-@xcfQlR^b7smG&k+(r2e{HhxGQZW5p5Zc{BqwzJ8$TstVvTnD?@6{n$K)v5f zhU5r?ppTeZl=iA}4~q!;=h0uUS@d-I( zc;1Z23pD#A>FpAx75oBcEO#EPT{yn}tb~jpC70+{iNJ=2ktR7p@DNe9jPPnQOyYin z{ZY>&boB6o5o;ElU}q_GVXJ;HZ-nX?(G!f2(4ctGX(r_O#D78ZGZKU2t&Yf~J#42V zbUg7GNukm_438*pVOw4eSXP~U%a{wiQ9=tkqqyHm2+irWVwC=x2ty`q0!oI>VK+iy zkb6$ZRx!7fGuB&R6QSN_KS8XI-HX^YvEf-vG9|+K>Rh;pUumLT&Z~XxRzK#al(Vqzxo#Qfr+XUConjYU zD7s1zva2s1;&;SZRVOnTFN!98PLgI`M-M`I+(=rL2mjU7(+m4|QCweKfo97W3%TEG z=g6;iQ5B7}jG9CUk*A$ZOel&X%i4sA5nN?61V_zbYZ@+=sZUrULKp~xKkW7~MyszJ}`J3!HezN2RYgQj?}PnUnD$k1;jDC{BV z9dZepp5tXA*SAMSxKEX_Od(3GPI7f+?%-bzxEECdub7h=aQGpxJW9bP8|eZL7y{2@ zr=9JkX17_fHE6HmJX-x9yV5;Xi{C*{E6*&ZKF)B^l4 zEVc=!E{+jp-KY=DRJu4&iSTfIgmjlNdYFOWOB*4C;R^1aEG8NBVw zFYvY}h_~&%Z(Cs1PITJ>0OsyQ$D5}uaJ7a8seJMNOt&w+YY42i#cj8kZY!|v7&xw2 zAWPHIrIyPA`q?uA*|;(gFyc_R?#G=Ba@;5( z!DD~WMeCtG?4}if;~BEFpBBj0jRuttodDTd{W{7zEo2yx1?iJAw({lAFRew{s*cjB zac?dWuoobk!~T96qDXj;$XQxf@UzKrH-_6|BYQt+HCoHiZ{TVy;|)NUt$O-_z^ z?D1#*UUNk8vsr&n0#z%A_cT=P52nb=Ua_F$*Y+ZoU_zFTR!%ZqgoxqSHhb8uDT!W) zcmo6uOvO`6nrB@Xn8DXv{f?IwP=hY+u2!6;^{lDf54mJp;yy5IGit(pZ^7jbru@wF z3+wu}Pc&M#(R&97Fk_I2xW zsFiMDA2v*201Ufk~wQhPjyCxk4T+(gWwkeQJO6zK04g}{9L>SQ50ymGE znAdkGH3Vc7^*iQgr3>`WkcS<}v?68EBA+{Rhuo=^R@v{=DdR5saMz-3OSNmOHNw}R zI6J695Cv3J8@l$xSC1F|b1zmOT|%KDXCbCN=Q4CH^3D zL);`G0>g)A$ymr@Vgd~*kX^HUP;0mTTu6aZPwpNmA1z1^Lt+uocz{)J%fTw8a*M}` z=(A-59!oHRCHRkj_aDQzg~Z11%R&Fgzxz)Lm59?8g_ufCNR4-Cccu;~ zzu(byv17u$lzzk#-g*5;dt*nns~v3)Ih<^RJl%>zHslIc~ zKw&3m0NUYyXK2Jc9nUwfo8XK)xHR+go)5dbvO%Ocv*$SyF3`UphWG4&{;YuM7=Hq) zJ0>g(Bphw9h(ZsE=R!=I(A+G^vmSX&E5_9`gm+$c$ZMtYlZ>eM!gA3S z37eFAj)_5VDan^{zU(%(4tIBczMZ{3h}*4xD{Do{FhEBMW$U)0m|U#{dv^2aFJSEK zB**!|>kGp5zpq!3C|2$MM!PAEf8G$yX7ksTM$S?Dyb)R%u4N5>Y6-3f+?_1jrS0lf zn*HdzRB7p+^EW_mhySIj;kqd5lHMdb!ns&Z-xbs2WgJpi>DU+`zpW1lWUnre z0#7+1Pdb7)&~LR<1S~R)Qdy0I9>LV@44n@m-jV(|8!!W|Ga7UWj3)wFI+K{V{1ZY# zH$gIF7 z^6;AvKm4#5qM9G0kCtlFA8MT3hkoqz&AA_Hh)+CjAAa=F-+o%qv@V~@)8dsjZG)ji z-5p?qiKhi&ss^p=lP|xs@$QXJ?_J_&KJxmc1Au+faUze8aAKz?UKu$O>KLeLx0Sxd+KbK z^4V~nCwrFOb8yh2ai6h{5!7#a=q`-=AN!uaosYdagROLZeWSK=du?VqQnYY-x}TxL zOE5h8s`Y+KI6krQEyQAZPxqkOoScrCMvz9N!{pm^eA848#oQn7Et?K+bymK0qHUjH zQvS)khRyS`{W%S^{Dba`zX>n6-DH2#=Iy5UaCpb*AKcF;hs)f_Ew!n8-QB&0<8#@0 z#O^w|>APe^d>0c(*%6oDP4+dMNICIFKEp(v*dSPe(;MX6t+!We@4ve~Gbu?QQTrBb zD{|JdNBToziplf9sg~z`67G;(1diOvNtv#YJ<=agp-svkS10AcUe*|I4jT`5CwD)d z*)?U893=V}TjifVYF7T;N6yM;oe;**P0i1hOO&a7{q6j4HQ7&0A{3P2FMP?b+h~8L zO~!FkJ=|VeUH{e0ybXK3K3el+8Ogh#qav@RJ?0J0Y^xiMauUihA1CMS#AfOXMYVZ5 zZ)e+Z@?h#{b9F!V1ikdA3HrCf1kK(Hr8%FCAMPpZ!SaKa-DD@rkGjGx)9#>0Mq%t&yywLSMYoNebg)Qn3!{aS&gjGc*Q3Hgo0-i$fN+CW@n{_SCEAU2RQq-Pj< z(;~B>|NiWj;WGH+6X#jkp2wb!FF$HJic{*9b{~WbYRo*jp}qj>YCaRudHt+`+(6q+{Pb! z9=`IZc}Sn|wwQ#*{@ybIhA=e~e|6%%)lJE>leb`5r$hyi`G}c-EKwhIlU_W`$xqZd z)0xz2OG43R;J-W$K2oD`SI*akD8b#eO}S_lT(u4 zo7LMt1*viuT!y=kze)~K+#sD8;hRCsnS`KG6DB#d_a=+fZm6e}Gku@=jqW&RP=1G> zKKbE1le};k1m9Js*(RkNVoDjww6I?i9f$nXMe?Z2r4HpUjzeq2qY7Nunm@r3MqvQ< z5cDGFqa>YpA<|qlC+kRRamcUmN0B3d=HRNT_lcA1BRCe5p367qktHr{&$k_f9CFs1 zvnMoyNRTY+LgMtS;p4vnDF5WFKpHx>1Va zQmAdFfO)k&wj1sR`k8-6k;0(`Jpd4dgAsAvs~p0g5Wo zB>(t`5Eyg?61c)pwku5iI+2<%$XKp{!hQJimrxy=3QUw^PEgtl3ioqL;r1jliL30e zDx8L|xdU-J1}EMKSC&=~0_dJ*Eth19uW7s~fsyj_;Fv}a!9-oW$IPTL+|PI#S$sWc9Q`kS2lX5$zWeYC!l<{m}gZV%b9~` zmU#ZXX@+W}X7qpTdhQ{(Rx5<>LKoeh7uo%27l{nQWHIKIO3R6&;O}+bwaHa<3Emk$ zgheiE5(x!kuxH!I39#ENB*69htYhgL?(}MYUR$%U208js)OU#|&RUYiv+aNiW~Fnh zT8_&waAI114pEpv2|6*3n{AF-v9xhB9}JIn#Sz9isj+rm&z{kFw3ZRdXYH_g)4xLqFl z7OIPcjt3LrOcP1zO+>#!tQ+!KESV)mcGw~+KC&sCSw~vcZY3$Ns!s7au>o8k+9*amGY@jVjn^1Y z&#>Pnh7hYJ?xEa1%HlSbMt?AX@s=Uy80Re(dE8H8$#QmL?tiT)kGQOsF1lyvL4H~R z0-aWsT|YNK04G?q(P|@fc{Qr0XZ(Bv1d3L5u5t-3=j26zz>5F@hy(sc`xs#nl{NHj zvzsSK3*N=?|4ah}VBxm&WH7++1O@1T{?{b{gt$6}dbgJj6If5>YA+nx&!Gy3w^Gp! zX@dU=Z1nQ-kaWnd_kbf`zFy$@DK{^f8HoXGfjE)p8`ic3ngh0UK@9Q~5rL6H_-F9= zs=Rz##xe0;I@%0&q=t%fclh+*Wrfzp*#L#Jd5ix%K*`y7+juaoW+UqNd&_o%D#!G+ zsDN)8Y1jhnokC>5gOF0jaf=#s7m*Wi-iTbPq*xW=)+B=o>4MrpV0=y)^FW#+65xEW z?Lu9Hl&mN~Ea+);QKsng^6yIpdqB?7oR@7I)n|_eRi0g3hh4vM)D?BW2N({(E%6(G zY5`Q^%Kw7uNKR1H2J)CW+KOc(lL-5!#nJ4{9FBA3!UK<0R<~$z|ON;wLAISXkrN zr{SH@J&@ies{&>JK8iSI~fxP9f#Q)5-9}E3w($`dm=rRya?JjwWNjhzY29*!P3IB*a)&)L*0Wu!Awwn zs1^Xc)9ea(rB@H zn!!O#e$&*0+zE$0TepYt-dPJkt5dbWs&3bYTC>YJn!ucG$06$hu>5S zGIKHfLZJ#5F9eWGIFf~pXl^+u)SeN@oUBQkVS9F}uyUd=UJ%M+a$RKL`S8tKciy>m>)Lv4?PhId&5IXquiT+UYqwW6)^1VX z&1<#QTkpR6-p#d*4}7C;-?{#)>o@glD{^p^-mI;zynXB9g?F!S+_`o8){V7|6`s9w zeWkYk-ko1v{~%Nd#i*wWJHDkr3fEWekl@X#xyi#f=;g%=)qY$3*YB*Zt=y=sQt$OU z>sM>j^wVNxn`vW%xzgk;m)Yg9OMuCA}zrM1ual;0&XMWE7UG`2U5%H z$Wfy}BQ$R5;sp*ER!_M*h@pBwVoxy-+`&-*dS2z$4g>api*)&s?SYFISWPbE(W|4; zn+N0VOs_F*5PsOqIU_*MB$W!}NxI;XJUWLCG@~U`TSp<26V%OwDK4G1J1$q@SWrGN zbjtB(6I&@g+TM}u57j+jZ~+1*q@dO?A0pXrIbO*PjIs>hapTW+pC@#z$Q!B53;d@5 ziQ%ghh07T$&<}2#+HY3QQa8pWBDxctH(*7H8Vl z_WlbL6ci!3&4#j(gI}M9*srDv@+eY5zRwpvmByDvsIN1eTLZUoamj;E_;m3Y6ZWU0bF?_W70K=yME4OkI{*7fNK-9 zRpQPi1oaF6*QXr{^FjpWnPQxT;-L%-HC@ScMJ!B->;w)Xm>@wOA?m_YuPm_V8sjv> zb^toi^=xC0aT3$AKmB(vb1&fq$puD}Lm8V&2)B}__9ph~Eu0|pN zQ7^ZTFYFU>UykVvA)Q_#s5@!a^X70wX3Xv=(Q)M%qca7} ztL>>mq9_=(dQqf2u)=Vqu$AI6s`rM_*7H6pfV$p42aqV<^e#G915!gyL88if5t%{_ zG5_60Yd~j$zv7Ll!^6ou5UR2bff}QHqQq=lh=K3zO^$ak#JAy&6T~TwW=vEpjzkZ6 zE}>pykf-D4frLBVTA(cvkajG`uNmBCO9oDo6PLY((&w)bvcOo;k2khQdF}G8U){QK z#p~11BJhGBMB~+IjxnBVw~JOT)oxds*$~HyR-$*JCXlE?x*0`r(~pWIxJyPWsn-VS z7w}3GJrPt0uh2?afhx6$)ao&^M3y7)S0;-API9|!-5LNf9eseogq{=FgA&kT5vv*M zlPXi58He{(KT(21l5xmP^Sv$Gi%^KfM)YvXV3MVC=K-IPA_*+0o*hu%9y~b`Ch2i! zkzIpDt zOM~XfoikHf>8UcXg_Q-p&2e1uTnQ2r4cx_1bQt)rt#l)Nkm$k zAa8_vwnpsG3I>~*SFKxWmEOK-Id%l)5af+emPS-uJ~xw7VlTG9!cw-aG_?ehO$WpA zs8Jx%R5;v%rfE__e$iAazE*@|sPa{5ERld|PnliIHcXAkY!X7P_s|^A1SEMXSqeQB zP)%gtH*2fFgh#aCUEdQO0%T3!^UA*JiUfXhl&!>-7@uU2#>b;R}jTwUO4WSl=@U6;w@B zV+QqhN0dOR##G^~&yfA53DK$i-sNy zSRGfF{d0{_IXh!OmJOhy3JZ^YPU`y8Sa|(GtAiOSDh%m!00YuG1?*%lR%Nm!8#2^dR2ETGH!6S36XNad?xQ% zI?Qr3j#DI7NrnU=4Q?IAdYr~^cCh3__~_hH=Go8%#qJ!&o0#>XvRv}Mtt71@BmoLR z0AM|7p#=g%3{VB`T|W=Ddim(W8opPUS@kKSB-BWJ_aGicbPuUDmI{Q;1d$`CQ~cZ> z!H4Sy{^03FEo{MgQnO;n>=qP1wErRyI3jQpqS8AIFEP_X%7*Q%2k|qGMj@!Q^6cU| zf)N$E6~!&k0=??8TPb$U??Tk!4bZN1KI9kxK|FmlOUWVl%6 z@sJK@tk6DLf(Qifavnzg2$0@)cz!VpYyQD(&1MGpWaXg=!!G(INI}<0*Chyz#XA^+ zi^oLqHZy*zBraQA-omz=4xBp7@abc)7ptu=mUT3Uy0`(lb^M+j6v*(@(-P$ z1cgE4bET}^T)(mM{!;A@6gJ3TZ>{&?fC)2Nefy42g>KLet#iGq;e2sPo?HP!3!Ur~ zfwKxYm485r*y2N??5y`N^1-NkPJD2&IS?jj8Up34--V8L0;gf0v}e( z@ZA7_rEpb4I(Pe0LZbGGdc?#OIVK%GR?SvsVYnIDvGz8%2{<m?DIWyLP!O@~(DuM_A;T zw9RVN4zy5a(L#8^vq&+f+I|J|3;dhL9g?|D>&_>B7DjcG5c3bl2lpNNrqx7&lmglf z2IEmQc!g8YY%~n) zQNl_$Q-xM3h=#7PBN>SU{#&wEzsrCRjef+2h24p;05nCnI;MJMU#Adt(~Y5H(K>2m z!HO&=G_frPs_*hu$q`|G3}|$<>u(-r{Yo0#K`O&Ih@fo-Zp4aP*zD2<&47dW6m_Kp72#l5#RO!$Ds(i*})OMqRhYXT&d-( zYjx-Q+Y_8cz~gV}Kw~N>;z7a@$r)`^Z+@ZT(1G+zxIspy!^*dkAu&v>7>2d@qOCLq z=re?Rp9z?6u(67NRGxR;vg5*DuzQuEqB)lXbJw~9AC->S>228x%_}T|abBD%uA>FB zmm>TKvh$oP&ftGaG9OpbLOZVP&0IN;-3!%O?~#yZ-_=c$fP>i=SMj>l@8+NP z=1{iHtJ6VCWF0TEy}QeU_Sw;D0r!ABI#HS^cCHl@QVEX^)=3{RH^dY3QL`7PU4HJg zVDoeY1NEY2zZD~U9rvqx)L&4i1$J|llRD$Hz+Ds>t+xG~(P||+ieU1*R=sdqyl`3+ zmO#ZHSNIxENZ6-@sV0!n1b2YnbtNAOK1znq_Nbcy!uI-K6k4r^8d@~nYbOUMRLY;kvtV@hT0-T_P@MkHmyfGv#_C93$nq3(7o>a<54j^qfj&khKG9rhjYWQ6CY9p|IC6Jp*^ zEoou>UxSeZ21x?N5}jjku{OS&_ApD^Ilo1E$oF{W`Gs}88th8I zHE&mj8k-0$331=;FtTp`m7y+LDUv7W>tu_e3hPC$LIQg<;)=72vCJ7KfR>NRks zv?pePo7&~o4_2;FP!;iU4_RvgSULhWJ@3=Z6v}p#Hex-Yx*k3xJeLxjBhZipm#dL6 znU!|DjP50fgF?%o(LEsr~m(bQCMg`#;slNAeLH2kw@MzN~Ykg#+p2jGWd z(NSRJp~hM~v^)^o8N6)4KMvDN;2}PQipj|`-h}v@6U-a>;~BRi-;SX{I#Ak85y&*K z9P!xTlC?`fO$Q*&f|H;GY>mfR;}XSe(5)$-fFPggWu~69oQO3x%tV9DRHGPC0#4KI z#~)8?tp|*e!$O2DIqb!crvwpjcU!(f+JR^0(C;b%p>zgBi(xnPs%)SqfqUkvrgoeP zG_@hAfO&#v9CKA;QcQ${cW6IAB^gWg_w+-w1h{-WfmZ9JBcZcf!bFc)>HA)<(k0V` zH;O6`=u$!Ppa{>q;CJIR%?12v!Flyi8cpMDN#O4)@JLp)M_TzVW!&G+_E@5}6>gSm zD)gXehKT)a5b9ug?_!Oro-Dmr#gihga0Q)sE= zIkgS$CEElZy9>~gTskZ`>aI9;)+&IhU*>K-sl#*5B+dGS78C;@OxACE z1IS(B+6YB`75JWYtBp%1ZSnig+HUdFVPWDG7P1v;!X}}=mZi>l4E+9^AWuw<94}jF z15nT|+s17jJKInZ#`y?T#r8hh0}*4F_`~0dXV!S!omdr@0R>HCkhorGgzk8p5O}#j zrq_^X2E#Ux-RcTwwex5AlUb|DL@@G?)ymD}NSX(Jr{MY^NPy=p0Hkrl1^Kd!UjoPoO$hpcgJltF8~aaO+SnIDzlvUZ zQe^ymwYWXo7Fsoim`;S%AgX=KtVvBj_nZZ{)7$>`T)PwQv&F6SS+Vxt=ru9Ml6)Ao zqh!<>;k6hJpt7Md*5WS|`dWmWwnlBF-a5@5csXVp#xWtN5#TsrQ7LoqMFqy2?S%rr z!k_W)^yWd(pC6lFDJ5D+PRwi73t;>OF#dSJc&|0;;^#`y&g_E6^nmsH1fPQqgLtGv zGAENN-dyZlYB_#pZ8Dt*Cb@n?GujJV+X6c{vuXL0S6{A z%-!w)(m04USTblUQbtJoG@B!^q=YV=+)2!w zlmI}waI;5AqHq9YVUa$F>Z6!+X%R`ZMul?mi4qp}^L)6Uhu*b@BhnnV2U3FpNFGTZ z8MUl>n+(#@${G&4kq441&n~Vb;8CHDQ4$Y`TqN~EOAf;rt?>lHbUja#?l5Vw&kI$I z^X0P(>p-R>5O_l^@sRK-$m{h%k^}rVNfwNcBd<4O#3Zso5_R&xXPJ(I8SzUAJ*yqLXwjOVBzI3!W?wydm;Iz2DEe?KHu6 zsCbf+f_?Mee+k3p=Dq*Q{`{})&;Lf8n?GuE-?AGOcbDGPR(v&TH(G7D7M!mIWqR&6 z24PYYtf_rczhcxKI8PDDw_J9WV{mND#CrbMP@uOD>JNbw53rUn$|S*fXo$Cw;wntJ zdNvjefI=?t&}1~0Z_^;`fA50hOv8@6Uad?dPp=kPTS2XGsPsyguisv|QoCvBF-GM( zIaVM_jbJ9z&tAto7{U>}69Ug~B+ z6~A+hM_^eVfjaCR0z2k=o1l}1R0NozmT)M6E*u8XR2E7Sh`I()6?|);6)7iz4NeWR zPhoScLIevKws`Ec9}DQ~J4hL{6dHZfaE57IbX3r{i?+8mYW2SYWAqH2{p1ih#1>Pg+XaZ_{{I=X#vgJQucucbQX|BNs8Rn(G7|kz~*5O(TCbEEltvKZE{Q|vfbL{ zK+=2o@L_{(Pe#-S%ZG=1%d}}?e26LZk!Ei8cz&-w2eBbOeeoI z^0mnR0zTb}LHA*}MaSe0(u#%(xTncqIDhZ2NOHJ#*_I*cL9)uAFV!}H3GdsfbK+3s zFk~06U$MoJDzDevDYDUEww(jyy~cW@M$YPxUeC)3U-yJl!-uUUwf88{AF1|`fI?H% z&`RcqZlyZypvKW;b7Cuv8hP7<8pGnMtsJ6QvJXnfK!f~-q2;|GEgV-GNmllfY`-yi zIB6Vh9}OE&c|$?gifew@-yL&g(juF4>o<@3IRWg`?;3#7;d!;W+%iRzR?A7M-4frE zR{^-93Y{5H>tWbR6ZqXkAT4KnZ~M^x($@hgK``$xb4+IChwkm#7>;&N>=V|Be3UxX zHM(}F$gSbrSk6uMYe&kpnAP4qNHXuny-8IB4R{e_(EjX*-v9va;0G&`IMmkt zsdjS(Df27rELiJ5sck6FuS*iiJ8X^j2g^u9$?E2(eT0{|MeyaYd+rc6r1{mqFK?{9 zef`drpVZ!B3Ps!@>S9mo@^@I6xQ_WssP(OtJL`N=O@GIA(0+c;az7e4Bclry+ZHLN4TM0!hgZf~0mQE+19N?7MnmSs&kdF0R3*jw7 zE4k_LvLu4~NX@~=rV~_R+#J9>tXHsC8g@g5ya!(;I6&o)@6^6mfry>;3)bF~jw7dAhxs>|1Zxpt*i*A?V5T+Db`7MH(r zvFS9|jggD<+TK1Fe6Z*~T6#qqUn_u89Pz>w?rAy?zOTM2^yN-*mR`dx`Be&2ru zl*pZI>4(*dFWOy;-W@^;$VO=h@8YqD{b;Y-C@-cA_i1 zpehAk4E?GU^2s@s&J0z)cTNgz+)R8~|Ide)Aa>-00vf4Hm(Jn+U>-n{;%F7I#0Rk8 z0Cg7|Y*1bRj!c562)c2K#;wp;$^!9{b9d&gFNgH_$m}pD+oz+*l;=QZxLflk*(bz# zR7)w>`Mgz0m}2M-!~1*Vhs@!o3t98VlMaH1<0F#zrq~N)tOe)M+q-e8I!BEO4)#48^3!K`CzWYaDTNgOEV9z!v48G=VZ)*KXB+D*FO;Pk zu2RYMF^+cv8ln-e+(d|dwOz{_`u9RqwChDyR2HHSFYSxMc57r;=Ha1!X9t858eaNn z>LB=fnvQ{!u(?Q?#MXCX`!zdgdLFp% zaum#bw}JB&VWDPJ*)#6D4>>xkt+)scyWcSAhkXFil?7IEml?N(9i^rSeJq_J(46KiFNQArw_rnjTnzdBx6+QZh z(AMh6J>qx8sJZ7VedWQ0zbtF~=%c@_^y%EcV*M#RaVKJ3$aa?!!6qJXj!Q4fB+i3$ zb<`iGq>RJaA6FM+QILBz-7R1BgEShVo{ZeKQf(qd9|P+{`R^uqr=zqJowWKE_>O#ZfaJpb0EBFQPr?WzmeA=#(jQUu%T+2~sjBUgPDf_ekVNin~GHQg+N4 zkKc)k$T=93ufjZjH>*iBzxIBf>QIBlrdQox(%|3S^P*g5!qUBOuK9m+-#VX>e`W^* z_S1W9{!Nb>HUP`^=d?56A9O+ERdKjK0Y#|ZrS&RazHQd=@~u19mL1l-%q^8-Rnk#% z?*sn+=+n!EFYR2j-Mk7%r0@eEa)g*wUXR=8gm?OAYbR(%<2~q*8x!(KG~ycWf^>^V zryDpU_x=*VRw%tmN>>g);vf+4y!jjJ=Tndt1nEK9# zfqFW(J(3p^`pHU8x&*I~GO>5m?*1sL^l@&C*2zwE))r9a*4?1{knnQY!5xIs9 z)MWyS9)w31)^I*KxR0HYa20WbGz3f`fh8Wbe#R7ZP&!J7F_QOkkdt5rX)l^%6I^+A zVI3E^!ube-Pz&)D#Gj;ncAI3Z+R{sJ4!MTMc$ElZYIXCV<2Cj4!g{{W)o}t1S?tI( z;ZovyG|2kNK!W`(B6p;BE^-4-EP}9FBeGczM@0R(9-Sy*VSV49uFnCk0zE^`dAHXm zDS8`$FhXm{<%-j+k7C!b9SuebHl_)_<^^RfY{PlPQn&zS<4`B-7*Qm$lBV*dcQVAC zl3^#R_XdPFMp6kY1*FPn7uNArZmfHl^28t%B6?{*PEheDO>G`ah^<9%)&LQ`ZqiH! z2`MVs!MpL83Go4RyZ~RX|l`O=T58$YDoEIKt76V1zfE@W$SIXGeHrZyb)W z!?PHBV~5A%?JWHVc;kird(Qj5H*bDaqQC|~s*R2gk*uowet(^Fp7T5$m~QUkk`YWs zc^5Gd)=6H15nwvIbya04ynutWXlU$a->$9WwU+N8RMR5_i-9HVfe5Bj&bOi<#F-`fm&cAZ zCR8z^!AP4%%m$Qys4d_ELOq2vuQ3QeR0_DneNSeeuCIZ|At@8h8I+|Qmg#_8xM-lU zB8fJSN4y7yD6Ga=*&9l6#oYkSr)z6?X-~{Y`=JY@Hj-wD9))t$fZ~uQRsa>@6y;Hz zrGvO?y3l;Nw)_`i)!Az{NEV@QJmC05DO@5RFqd-g6LPN*ir|Rr#dWv^!iQ^1e+A+x z0*L#~30fowOyt~-MGPjPU)H3#^&nd7Wl2;Q!(mpYVb{05U0cV?1hw~(%M3#V%V9c% zmQL)eyj?~l(G^G$lb%@UU_~an5h9s=y0(T_RRhTVNplwyq%P1KA_)!!k`tsn%*U#P4jRr`|sA4 z{nGqBmS?1-qWRoK<`;FE63y;Ha1KTdp%%7#orGy_zFb@WE3o;To|X5Sd!-y;&_PGW zQz+&E#7)ngIY1<5lxD@SipItO;%>^>w`=QoK|qBt$-@zEP|@6Rt;5jA;n5u-BqB`_ zHeEW7N8^x#>c3lC_NxbzGw=efRn$Y?g{ufUOYRB*b^xD1(%nr5<2WWk98^X)_1Yh= zt>s1e^qb=wJ>!UnPsCY4!x4SqSy8YR;PHdFj|Vn*A-{&ghiglJ1<3ou_83Vn8HfxC z>=~~)oRMs1HW?@CXiyDu5@$zYj9TBWtz+|0c}wLUQ9lGjn#t&KcEkVK%}7?|zC*R9 zz>?xnN=L9zVk0$L=8FZat?d;8tb2qSnpEJd?$t>;rsSU3X^X4}DvnJ8J8d#Vaf$hA zPLJ8QYwLKG$St9+$!W9okbD~R=0dP(WUwPVw}=g8-HM|mjtW@Y2jN<6f4sJq*UbG- z1b}R%Mlc} zs3f6a#0tx}p~`wNOk%eBsK7*XJ8|~y+B#k)?h4kS8L?tq^4w-0_L7n+P`={UAd7j_ zBX4_DKrmK@!)o^F+8SOts*97h^*{gv*EfJR!R_^O<6!`RuA899lc%s2qx>CuG5dCH z9WNb0bXPTHKn{;lMx8y{ zvOLcyJQaqRbEVJem=F6Lj8PWXDOm=XbiN~t1+1+NS>6YoyPzEF<_sPr(0M@C1EP{g z4jBq`X2`>BP?ix?2<4cVm#=E>>qpmfXyklhA=lXmigVdQRUgD*!3qNo$AasP%aSvI zB>M1jvwFhUYwKYJJisA+axc^}>hlOO)Nx;=&DcVmlo*kS-HnTM3~5A@Am93SZ5`h- zUnD$+_&#ybH8l;2G>SpoRyr-ImMH>?$c_O)3HTOD^RO|ON?2Rp>#n{kzt=i$;LIJ= zeOQXwrmXByg_0q3OqfMQlt8I4#0>MZwDA4fx?Y&18~Y7%u!dVQ;p-UR%%WCwm|!2r;)`0X57mWyQ(K`KdmMgB)vz@P!PCAwqT| zo+PeM^WU$n>swqh#DSLfPFhw;o}xvWX*KtG)Igd6&Uu_dpOf?KYtEdd64uuDx~p$~ z?-Y=lvollqM>tGVCJluJp87bN#?X-T`lE31EPTJVu2&%r5d1|{_s-NVcvaSzL){)S zEB`sSHKnhLcxTXyv*u7RDWyu%070x@_u?*T{${4mb4K74Ksb<1J_YioM} z?BiY-EMDX>PI0Kf@v*Z8Mm%gwjsz@%9^5HC$Wp_J=D%B8_RD~6_23A_4@Pywn%2{w z1E7x}pM35t?H*efv>LAcut{g1uB`#0aq%9^%=i&Nc7XD{mwDw=1^Vtjqr-|G)mkxpyJa&cy?#?0h z8PD`FdzCCMEJO4^5yj|7d0D{zSh6NuD^na>_!LL%VMzCJ+t5lGe234sZgTT>6y9nDxC3Rihlr9d@blg4H$S-i#lQG3zx4;- z(Er_4n#AXC!c_q??P>nwvne#E0-=6!w@IBKnhz<}(9|z`Vj3NhnnwcbEOi1NM^9u80q;LaQ#LXnAJntiqD+*zh3j?KkknOS~i@XgZ+a`67=F49u=_l z!X`Nc;??n3sP4@TfdGgw@0Sl-z<|?^VJx*{;Hecbk7E-|GlhvLff7&J0FccM13f)3 zD4KYO90>=wk^JDH!Ru*)fYpH103bLlA%H)%?0}*LAKu&$`*EidO$v1h3kgm^*fv+7 zae(N9kHfI4E!UL()w%TX?Q4(^G2i;zhO(D|m_h>pL;!fFABZ_r);yEM=7wK5pyL}P z#0?N6OI+v_EHH-p0x-N8x6O^KKz9tUGF9G+@X0>ALG3195-7_7+blLL)VR6Pnk)4e z=GY)#s<{%70t>@{9F7QvvI-L`5Qfs>WHvWKabVY49r%!C(7-#kJMRj7Gb67zSiQ!X zxo`}{jN5~K`x{kI3F%tY(0S~$j?@^>AI}t$A>mg$)57S)r$zc*3cC#CO5^4lav+SbBVK9AuZo~T0}Wv}Z0R@JL?>i=kS<6H z0l(@#z&-${E$o;LdIj;ar$|>8gWGM}^P9=-%TqY3NZ}}zmc+D(Tt*&iH~r)lY2HsK zXs2=rFeVdnoERTlCawUsEO4bmdNccu z;@-q~k5u5MlK)uCs*`Sk$(g|!tLoBmdq(3SCcut{fjUzp!$7g2L*y15y6VM z@u!jv_9RtyOt+T&Y+yDwoKS^8@@_TQV7{%ig|a@jo6;X&ObvUjbytLO(81(nmW}ZG z!Je%`*JSJEl+FNgw9fC*-U5m36dl1fZB+^2dZbZ6tbu*>J}_hs>(HuZJT^=tBjRNF+S5nUq?;up4?B~Rw|0ciPyTFvL9?4g?zS+{9jBCyvctXEu`pW| zI)D~;XAZg2+*WBe=G@{qgQz_W%eErK|$H??%}&)MCRd!6G0 zNo_R46vkE%2_>w)PaLoO8vIoyT zZoOf>X~8qz*%UI_I=?>W;W+nb{LPh)Pmg59yzd_**UV7S61~RT^mnY%cl|^9u~I`; zBmX_TvxUBW&7mR50-54TGm!d^2{;mtPl(uZM$A&cXsSeb{e9Pk&ztsNj}p4bqY_1JP{&s&Q`>i2peO)sK0ZD%;+#r#}zC zR~{T(LjP$f zT8ZdE2S&;0R=P@P&Ej)8>7dcp8k7cPzJylK#w8&DfPHxGanvO^qKX*Y2spyJt~nlh zIShV6CI4%kiA_QNKxyXa`)K$^^(X=oE1Us14Z>Rk9L_Zo!^DNgJwWiSg4UtcU%@-q z`2c~m3joj;+;ZtQq3)jW<1IO9qLYKKbv7_lr4Kp9mdQGs@>e+Wo^bIDVhJ z9`sAj)ePAJ5x`Q!)Dj{I0n*caxyt?Bfbw57M?xsR8bhE@ z6bJ5p{--}A7Byr$0fb7~NI1ExDij|+TwD6Lt#oMycpE5GG$gAyCf|XGM+w-fNPxEs z4bwyS9CoKHsmO(Lv4Rz4tgUlHpsOzQG_3%YbbbkidkF?4)!7R~4M6%p&7VV+Gz%ZM zzg}O@%mNC%sz3$SIk2}fhvNx|F&uEfm85F{cBw#BxWOp3?58j8uC3<w9w^jC4Pye~Q5@GpNavJF;m6H?x3=u>wtYcFyMj($sBVCw3yeB|V3NMz5Cq?c zB>Uj3Cu$fcb&7z7ukQS!*0$g~!8b*|q4T?jx)TCdyyrkTR|Q=K8Yk?l0%ci5Fd0M! zDR6FytSV$}t>1R^I$fM!_`X{}0|s*xmnB&v6%yoq0Jf}sC6VxKL>(kT)xBAl%Vn&p z^Qi`!P;Y^;jN6GTf{{skpnL>g;7yzLfktH2fTeS>K-1Ofz0SKI?6$}YLYQe+ycdFG z%mPg=zVvNegvH(I%IH#)S3kIt^rZBYkybzC^k|5=LUf7HQXlHB9@Jd}gsJ_UZj%IP zF3KiGH15LR?&C~kho&6ZrT4H>k&pH8C;aXZchlsvhbQ~R zZCow>Q*WqOGhd|hL{W@<;VKJ9PH{%AF-{|SHI;>7^zf4sGajoSoe6}Ek8%0%7v^XH zOr|t3`Qa!BC-Gs+sY66YPh$K>(7S9wZ|;0O3qMvlOo9B0HnxFVu%nJT-@S{2g^nn+ zC-qSc5wPLeWVGj7q~0nyM&QHwE5!P5o+Ra76RW{3EhUAPcizpk2BKLuDua?>lc?Z( zBZLM4n0d1W0kP=9@=|ag2Rmj5At|3QKFQ8S>Z=B5|t+7oxk%0F| z{M{L`(DL2f8l-PG9*5^1jcLGuT<*hfUiJb(aKma@vQX>9swW!^cx>~=yF#9`!N_Nx=;CO*GnA9+Ln1u;zbNYi#M|W@|$x;wv09z zIM8E~n`%7F!gh$Dsxxbd>}?u?we%CKOeWqntIP|+5xl;7N5=YT=M#f95L~o zd>J5TM*w*lguLRGq4kE^WA(UcqgwMsfTSCbMOj>;$|g_&1#nO{z$@1uwSQsgLjh{G zK(AyTIVgj75U5%1O2r)&rW)F82K)ZxK+Xn_8Pmr{coC%bX=p(=ceKu zJXj*0YJ)V6tMRZ#aT!7@o=@o9=WVLE-%kg_3#8-sTZY(54+Bw%ubYQq(8cw!x>e6r zyPm6dJ)UY8#8pvAVsp0^i&3lQ)YsO>fP=w3ouRbBGcpgF zKxVLiu8$!f#DxgFh%}1FqEA|WJ|H=^tZ=o~9C(BxmwXH@&_tYEiQ{doSt84;Koeh& zOT|GbE@lNi8Lvec^YgqGue;Z!i|YmB5-x;nkaE67SY=r4m}xn84VkM|pN!nN4~w5S zE*HLEWl=VsiZ>h_!I1C@E{5vRAsUl#rlfMqkrd%l4O7^VfG_`252}8!pO=fcSdB`K zXt^ay2%QT0MLoC%NW~^YP{HPLRV67K5y7UV8k-{4*XVG=(jPMY-q6P$silJm4zF17 z0Z2UA;RDFYl87}MW%aNq0|(O^OGT`$@lD>ZGWNPNV=q*i=c5?L_?%2bF(*Muz@`F$ zIO6e8!nc-^Q19n)Whrax-E_}mG787Fc!OQ;WlfX>A4?4>!H6VxxEe%!LBc2u5fF)# zN~`x(E*7x1wl_j;^$Gtr^Yn0Jr0^UJVS|F5OX_UOug1XuIENz@b_ap2%n!0$#M&Ck zvv!77=vo@pQBm|^C`vh)kkR6Z68j*k1H{dvF}b|Ksnq&*Z5@9U>gal7u4~3zs1eGe zL8%nwaU~tLK9vu|75eG6&lF`2w9;CsQbg&)a zmlLVOGUx)BUv?!PZl?n{Si=hatsxBL8JZ%qb=1Wog)l(*U$~VYbZcpZmzMv@--vGe z1ot4~Fc{?(-e2=HIVOcJ_Bc^&Igg;?1fB#vXP$Dx7);~;ctIW{rN0XBYAouqo@Hcx zboJT?*Fh`14^6gH`RRB~V{ZaN5vZsCr%@ie(KWlZHvxwv~5{$@Vpcd?MfDWRPmtzL;DtFxRACNK%1R*De zDm%fMg2AX>RCp}-4aPd&=rQpkumT7NNn?zxDA?Uinjj!S0E*%HArXWdg5Tiis7>kJ zO3ph4C>M&Xr(9o_Miz`w*OQrp#k>xuO1BDmt9UHr*O1=_O(bjO%t=2vximGcxA7Sy zYoeZ>?_mrSjbfBHMDbLr@v z!B&>^FDvOpW9L?p+QaBck-W9m_>o&{!P7FI<80oyW}V^ivcwq&q)~H}6eE9)UH%%H zL)5Occ9?Nn=I7UUhiWqwWO`yk>gwhv#p}i&t+S!p(#}3(oa$*7S(LT{X zDbKQ!S)Gf6OL7m%_~1)!TV}B~7qy+*%C{U$Mv5Iyng<@o;F5FW%I(8%vA-ZYc5D}JQQzVRc<@q7SwXa{JgWhk{~;W^f* zsH=Aa6zHjAjjr5mWNubqjhev4EcD4t`af(0V;a!FMqu^+`DRW@CAtgKrZt&&l580MHsd z$icIKvHgM$x$JWq5DRZL(OvDwDr)@x7+ko4`nrD1^F* zUk%17E}AL-28vJGA8kq?%Uh|?V)(ZZa8HOea(ax1`H1O)TabX{z^nlIOu|7}-( zw>W_du{~M+9$>U#4&xro-elmQBv0Z9?v`E+qcluwQNxP2qKvh5e#h6TC;gcj(xH2G zM26Uiw4ZVyGP%n5<5?z{J5DJ{#S38< zk3j5+U&F9=W`D|?mY>2*i)`*?(*Dzs@?^fQmY0UaJ%SE0 z!Eratygov)7#p1(ltC)kz44^%9u%<0qytVcpyX8Y2$y%E7`bN-6gl}IUNVQ1QkzOp zTEUZJco&#)c%-%rfB)iCa*s2x8|TR8296jjS|l-$u{Sj^Hlg~fZY;K>>Lm#gm!ve- zU%LiwZhX=V(N^dBHIQNAObHBWjg!tiocLql@>2`c5miGE1=oQ}hG(+-6o=dX9dL8J znbj8;p^^{5b5wPlFW{7tl-L#A2K;(^b7Lm68eBK>W6a*v)3-@FBS0gfG(T|WX3!4= zAkqVz1wngon9Qpc8X{f64?qFI|%cNvZI~ zIGC3^Ea!M*pm&qIHuPw&H+Ye76x%YQBl~yg$O1^|mFK>YC+G|L*~h^r$MX5GIZIGQ z)M)}m%g3Sv(o|nFW)>E>-$VAp`OWgooF5h12ZMf%3LqH`!WKw#gDeIl$1>t*BOK0T zI@L8AgD?|Augp~pTLG`|49N62YS}Q)(E0Jwlk|9qJbvcHSnzl-cczw_eBIDSw2Fj^ z{;DjiXW;R8?qv8I$>J`513BT+)yY+P^fZH;}d98$`Vmh z44{08;Qgp^YY@3FA@Rra;5;P@1+4AMA2-&pdj&u2HV@EHHH0D~=#)@e$|L|eLT9Cb zE}oVY&`u!mQs*pst9or|Yuf=&$;@?vH>M`s0m;7!p_yMKYy{rB*xum^!b1H8k4Sc0Hqh9 zgh2@K)WJnCNxrx{{Ga(?ODVxf8jF5StZs0l8XE^T3)bb1h&PGhPj`H|#>BsQ{n}4% z?Al*r1byKWy56|6KfMFl@bQnUa)Dl7(pU&?-Hrf;_OC=4vh8>?*e{Ko@5014}RX9`g@ZUBp%lbi*L1QB&_w+T{{C|`?zqP2#O1O=Nr;D3Ml8{hbI z*sNiVcz961^R@`>x_H>`99{WYJwE-x+dtHA{r?>Q@Xw(+KKkJ&Vikp+S3LY6eD>kx z<@?F8oCiLzT~}M34{u$^F!gczLl~z+whb)tvSRTBsFA_A^mq^KMespTo?_FQC&Kl} z|5gm-tG~iF74tGqV+>O97Yjtv2|x@#5H2d88zVWSlLA`MW|^sy1BZzZ2KM~;R1_zM zB$%&C!u6t5HH=6D762P0hk%J#Qa62*55)}#t_rii_s0g-;dlIP-ubtG`JaIyvJfd< z)X@Fgzx>a)^yB+ARP25@?PowS_;GHr z-_kfVj?Yen#L@5chbQ=z1S1N}tDuz-mZSk?&Pd`E0N=q-2n@lP(0pH>=7A<~t4{CH z9@mBgeChIkPzbESwy8W2#Ae$iqN=b^v%|6g@PNg|!8@2IE(%eFdx~M1pF0dfl`CIY zJjq%gCziD}-Tw0(TabUg!_o|^lK^K21$Ri)LH3}e7Z5(zYk|g;E7iHg(!AU`J0>Sg zOelfGX00=Q$U+n^3>+SDVsa=Tz#$E+Y|{B4KZ2g- zVTTMkYc-xgL!=$<(^*Xpe#Rdv1@~N8GDAtgF4co!2UQpvQh;GT?)rI6U6YC$CCp~tgsThwkcPt8O|8IpCracD133pa>L6Az zWsQ2~4N#2;s+=%dmjbJV?hsuUXH%mDW$QzfwR1c4)2Ur-uh5fX+?C zPxrOr_se!Fs}NG65VzCo6lFIA*qLdUu&Mzu=Z-BQ2$wmd-Q3R(yYRQ~okI03y@c(~ zs`Y5a$Vap|CLD+)h*G5;I(FiBCWW#({jP9nx7q=$QvE|9$pVLyU~Mc*NjJbQ_soB3;ZPZlY9KRR-G7wPl#nKs)cL27H z-+4Ps*x@mEwY#pbkmq6dtXAjSozwgThOBqq{?y8Td+rK_WnS!0oWfUZ8iX$U!Q1rc z;GMURCXU>zb9SespL!$U3dOyTh#Z^pgge(xwG}OBYHy|||DhdzJ9bOA{?`M`UcCF? z^5pr8%>`%b7%)+e#&UNc#cqpnBJ;>|7Rkaa8W%Xw0_^<{9e!4XwwM}|gR{dzREfqA z{fE~LTMPV;U4O0lo#i6F&eMp6`a2s0Z|lDM-q9V#+}*-jn5({L3OVPA2F#LM#keNz z3b=H?xcfio4L1yfgO11c9X9@%!o?@L=Goud`096lvU_!h=)`0Pjz%uJ9p>;@Ob`E~ zzW-yG9C%RmyGeSR=t~N?Io=+j4JB>n|B1i&tGoYFfA>m$tOKehnSJhIdv^C<>DS-C z*g*a-{Ox}{Uw|9H%e#6u-3YI?&ii)EUvu7ecYw3@^=f-&KGy;G^aN2;k}gn%9U}b- z!Xr%*1hX@uw}?@p1sx?dTD^VZpm0f~gnMf!wEHN;rERj@uh!?f1Rwi(STj0nTJ^p>-}(RK-}|1{(f6)&zISVK@DP#Q z?`?IyS5EBB$3tbxZ+`vjUpGSp?}m-hZ-}I|e(1)@{m_qH#}D4Z4_AKffB2i<{QENo z@Jj+M{k?xB-oU?a|J%OD790a3C8WALcklb=QU3gepWgoPXJ6d?9-s0f=Q)87cr?~4 z05U+~SV(6j{Z6XfRgG%0$ikMBSeM-p{S4t|=T`pwRXGrL^l<&+?j>uc`TO3ydQ##J z>HPGpFm*!Cu`ljAH!%;93%GAC<|cj$XXjn#QeHRs3w|3=V*{>hAqd0Z|B3HDXoOv# z5ZL+nz1`cLtG8|}%t?e-F-ZoHLZ|#spLiyIEu@*jB?A0L(H>^1C0GBF^JpM%op<$r z{%zhcocs0=+cC9(_SAf5scm0kX8z#rwoUeq{qNjM$+#{*|82O{4)fz_!j-1W*S)HF znDHMwaxd)2WWbx|@3>E|U%h>G=N5PEe);LHg%H? zYQ-*Dn5dU;{^VNclMiV$ymYE-kjI&LY+wEb0nM2LAD(3GNRO=z@ z>la{Ib^Yi4s!IwmG~e7UvKp!^Ub$uFD`e=67|w?N?<{T^UWET>={%dY=dq{bg-17WB@|MHa7cYnoV`^^`2>HneD-Am2^8-gBrHmJs9630<6S5yea?wr-$1+853 zU?Qh|5DfU{%lTvZw>qlract#3-B{&Ipb&ASG_5a**9l@x+>DS-MAki8?-l#9HyV#( zWQiKZ?B>h0tv|;};hs5z8suzDG!mo$NeWpGi(gg)u&xKuc-V_06asvd@SJki*8QSl zAQa##gY$^AZlwZLL|sXS?;)j5csVPw9z@KT$yJD)g%8)3{>|2~L9vv^1u%etG{*Z8 z@&=R$40#xh@&Sw&RX>n2xX;#>{DzOsgdkDqK~^HkKB8z@Bx>MXar{!Fs!)dg3VYO$WSMpm>n{I+*qZ9t6&x{s1|Y5f5H^M&=v~pnw6- z_h+$y^}U&AlE7Iadej=$S#flr3xSzJJ`5=`aSw$LP}-chHf%42FV~j;Ei>@(4<%k8d2xVHhBj zUGGuZ7M-gzbLg^1m%ES6H=sa9P)A?sp1w$IaT{(=I3$`V%3@H#AUlN3s$c|JXyMs~ z6qf35#}h30V6jG1h;6BVw&LZABTe^+)JR4dP7cEPXQz`x3o-hbrw^5fw11|LxDHRA zlEmL84jG0R4v!DbPv5!fXaYJPGoi-A;W!PDX#$ln`;f;VA>NaHY9#VPPCfx8DPnJv z9Kb(Xt42{%2_gHrK1LvyfG_k1L{vi@%C%kVgs50km5Y8V*vF!Zwjvvp&$cAf-Z+FT zx+$^-hJZK|WyAbn!S8lSXQsHTkVhEl#U+8*H+Hc?9Iar}(_axEUj4Yk3tn?_5}LL{ zP{|g-%0TN)sd$ozr6_YuY$Ay)si1=+c5hNCA;kQ;Of(VadRp%v+nO0>VklG=UcSEgf_y{iX-xg^9#D0DCBeFYo zKfJ!xdG`kY^HEzL`r5&nVnbV!Sld|>ys=C&iAPYx1R zOR2Cei!y|&C48&6BS9=}iLn))gOquA=tE&4ZfuJc(PdQa{kC$r059LpZqWk&Y+qZ7 zl_XhiBd8^MZC-Q0EpDCKz|PH-g#mp4@MRYOeEoR<@M{?W{O&bdxU&eLp-ps+J|jZc z7^7m4^>AVJA!x_?>gA}nLGo0Nsx%|95XM)2RRF;*lQbR`5V@1vJ&4KtF3=Hcxzc}s z!+pc3g6J(q0k|Z=7}ZYn4^oKms}c>qdNd37%`r+Wh5LYJMniNrZpWz}RViV!M~3@; zbe@ODKZ%-fpPg_k-dnTy)>8}ar3eP{{}&JL{r&ZCq}G~w9_0JR=Wp@6l@{=)jEy2QWNAGM~d`m>QJf7YfS59A9x6sc-v1D1-MDf5&QT-zKhw+7Yp+JwNK0o zxV;xmW4I+3+}@87(yI$3WqKqmAsmaZHXkCalM}_xVI3~fXBzjam0{L}M!+NzGv77? zUpA!o81wMRkluUY=DJ`=@BR1QyS}>v{<9UglbiR^v7h;+sD+>M-CPi2b=)q&BQcJO z5_$k>2_@)y169IdmStHnLcKVy36np1?T=#V3){$l>A2lv4E-bHcK04R^iAAu)u=!5 z;M~GW&DbuCS9^k11n1Ih40Q!6Q#>r;JsF^&JIwoOm(-6E>EJv^l6KYPEL4U^y~p0P z$$4~e?lETJi3jH%@ycum=PtG{7DhtDz8KHOv|kaNOIZ3@j}S=DrchlT$;BWARGOf5|ZxG299-e|{4p{$*YR=>Kthe){SU<1_S zG3MdLM+HfXa5!BsNcyOGz{}_w8^WYtb|#hp1AnoEh~ln@p>~H<$4Li*jUtduHt4uO zRWL6~2o^6g6XH_xGx7cQObF<4XEM2S0O2^vD0|!Y4iEm(BI4tl)-D&levFBE=}{B& zxL|@uO$=>co|5Ir^~<=aa*{|wtOvUqMHpo7>r|B3z>CS(gK543XIziLat`Ydj-7qF zD$3Kac)bFlW83g<>>JJ9s7@=K92N$4n2w}FqU0cUD%j!WW z9)hQe=xYi8k{)#E>7k?E&j^^-6{qT$s5Y~2p+5K7+LE7cf^~kN=6m4o&Yfs zT^lK(0}^#d2uTutN7ymr*=QBCzFk|#(~G{pOrl*;&z9_f=q>b6W6ZQM7XfT{SZFZX z4~I1X8a7Cp168ud&put-_9n_4=K2Z8r{%gCH@i9of&gG1smubjV!wo^A#wL`Vfaphum+XaT zyHC7Z2B@vU-=2`S1xX|5gtLS!n;Whv_Pfv&6YW#JRcK0+8Ozh_Ayp{KvOgi$Qh_J6XmcYZBuOgK!hMQUD+$#l zJ{`kzCh9PdsHQLg1wX`R717C{c?h8vX}x)nk zyH}75v8M1Oq_Ek`v022IO2WY%(Zs;?^0$VePNGbsj z<}^!d2C1pc)Z6?x3^a@xWUIP>od#udV@lA9*(a!a2J#6SHvKthBDKMC^OV_54zUd( z(@eb3R3SoIr1<1+w8ei3{$6_j-5ZxXyJy7aT{~E-a^4}(_PyA>BpBf(4t@? z{I|KG`DyaSOvzIDuBwuN91&Hrp%oHz4Q+`?Ixw9t#4{iSf;3TPI=;9-MQThJ41sl# zM1MC{lj4-|0)oGLi z{1-YDPH161`&JSS5;w4JJADJ&-j=DY&CN#CGN*Lq9Gj+t=I!HJ1avguJvO!$ofKo8 zT!uyD+xy{d=Ipk7S zk&07(L2+UWFcGIOCj+;LOABPKC7p_9!~^BuDJ|Obn=`N+x}gc=w}NkxPze<|T&U-HE7*9*jnFE51pM;Ro%5q_Qo%a%6__uMcViZ>Q- z8(779EGW2pSyq#~(vjsJykOf~3Nt!3X7 zFm52TF%^TNl?S34=(3YO7*8mG2smCM|6Z#gB z8>tyZ7U8Gp!5LS;i4Uj2l83jUQXF1M`G4-AEQWc}d3d??TA8lDeY*EWrxRTE7jrLM zETsMq!i8N;_AU7zcCp@YIM`VjP#3Drmy(md<-kc~=Yw}VYCL}66Ch>-#$WeHP$0sG z$8SvZJK{fw@sJF01-|X&u~foZ=g=GO{k0^e5G7;}4JFD-1!Oh%MyzZOb;Wrzv{TEn zk-S_kVr`B8PI&1yt_){2&Jurmh%Hr>w0?4=XK@EncS`CZ$<1lq@6{0Xg~XqAg{^JH zONVDCSkl46gntdM6Y*>b0D!(p@VRB|<}nErJpz0n+DbpZ&6jJ-hn6vzrd`me!n$H? z>t)u==`dB^y~J;a=I4Wa5#|r^k;YX{Za#`sAqQz~X=~eoenHa?=gtXTuHfY;i4c&% z)dO(Uk0JYuNPdg^MLt4kvt%#(F0U$NZLP1FDKt-nSk}DKhIpx?L`v6)ztdChWD>bX zIRA-J=V1xYf4-`w$4*Om9CsrEGQ=Qq-t}-Maw5}aJ@~pkVvA{>L82=mnwGoqyJm}Z zJtGJt5I~Lmts#BIs)L|2kz8j4pjb(DHhzOtMu)O{U@;%mw z#Zg@6s$-7rxODW+O-IKsM}fH`Fa7N5t(&*-O9VbRtTU7lNRl|iFDTDI=N47T2$iWU zqfxYTJUfT_cW~xrD(Y`>sCCTaV88U=%ddrVLZX4rZ}AK4!TN-B>Qm_*Vo1u7G-Fl@ zl1?Jq>%1o!gZ;_WngALdgOl25@ULz*9eD_89(naujnJWp)W$SOka&D5Hr3l(9#Q^+ zLzKU;U}mPs@eX>Df)ZCppZs1h1${6b9EuSN#DI2!^Y~R;5-mgX?Vs;(|%5c$cm98ca_T4Q?tAlzgZH$C0@oTr9r8=lb>cE-d06;kH%SsRx% z3yorF3dhp?S-7JFese7Cai9VTF;__IZ&q+eeJ`y3h03axl`P=J zGkyGMGN>+moB-Q*4sc8()kXMq*8N3hC>k!7H4gIjM6NVj-_~Gq7;f1=Uh7Xk^YXdEjsYz6828<+4H~419RIpmjF*hFga7R`~ghQ_Ih{40C|%eGcfh z%*Rq^vioiG>?s)c#od31li{yC{nW*t%@;GHe{#;6UUAm%5O{!n5IPnY zI=Bt#*gMy6e)7@JZeG3qNKEv~@fRjK6;;UKF`8k7o-qEMRJ?jKef?G&uf~rZJZ)}b zKfeC{0)nw1Z46?_Ash=8#xII|T~tA#d?EE96M`;X4Jcij*f`;dZxg$^9W77GD>TF6 zh+ld_9|>`P>1N!C#)z2YH94Rb5_@BWT_A8j+;7lHM z$5F4U$PkIRzrE{e?(0>apa#17bitqB3O*0#Lor@QW6E8h<~$tFwtM$sli%wkM}0^(f()l=ZQ zT2gnnHAg_N0<=P~xYg}2xDWsn-jQ@dl(gkjl2WtSkJa`MDBxl5@gCCE`WF@4^#nv zB>2xs-c`@6Q2rAqto^4eA5aYzGo3FqE{8Z5A;uB>&@ervY*7GPXBDt5aG+a=1E2(I zx+OA$w`}G#9;^&7XcXZQcr>3}XDTOQYfvZ(h~{?u)JL&LaZ=t_I)wmQv@*NUA#4xX6< zvrqO2v=_ZBCbeJy2W{QwpD`4$FjEebm>VQRj;cocJ0;m5N)kb80PKTP0=u8KEcvgW z12Y0umBejN(6R&b1;_x~-n)6%01l|J3u2RKPK z02yBDUw9M=7!PT{=WU!XX zKFri9w5|i>GO;cbtn`|^Z1RR;@)!FkzXtfo!uPAJrpCT}*}noqHKb{Q0|g_3^BI%? zQ8%a7nd5H{>V+HUGX_f?a#B^AT9Jg+g&E`K}Thr?@m`G%T zD`FqZ)Maro>`4|ww>kn%!OjQyQjqqE-yTnP522*I3ReHZ_iO9=mNR}xh%)0R)Rt!P zxXKXC7)C?{5LQSanup=FB42ErRzna!_-Y(tYO#b>^*vSVnK&)ZdzhW8Bqsh)62>fu z=61(fT=eUtuF@1QeG73C4CZHSJ(Ix}_qSs)mbDQkZR?ph?qHjNnV$-J`RUDI?%g;CxUHzT4w2nLb!M7~5Hf`wfSx zH>3Ywh*EFwVYa!*A4XS$5BccowGXb78udQBn841JYVa`zy743OAl9E&fU_JMs%1sc z0w5sDaFNa(pb($NCM(ziizJFUPEFZ$(%e&Sg>fYoHSPVsdh63U+4<>V>R)tkM?gshCcW$VVnGZgazO5uM4}Bp@oo zk(ermKC|+0LI@bY$H7<_C>UwYIp9y>&;od9)p+~^LfV9trb&ZVv_+DcqsDZ{)oPbrpAkKRFSGAp+B+ao=gs;n(0=f#$6r!$X27zQ@G_abhH{fmp*!5SS1`*wk+|R zz}rdI%Vewb-ofGi3AXn~^@Gl@CMWltmHi>vUpNA`I=9I>Bh{s@84P=LDFrPwd}RXI z{z+w<1|#3)3(6r993yUZkVRp+f}zgNu4Qpu_XfJUBja&jgY4hh#P%GWuT2W{tLndv zstpHuYq)%(&hFJ+xAJX)T-n^H4kw47;>6gV=F_ZTQ*~<)J-ut+LA6wDFYEuH(_i(Ms|tppo`RG4KVQ{a49}%v^>-@^9nyq2 zn=ABib!)R|_=8Tm>MvIn+#e=1VtyD94_h&|eg1Hv*z;OTUJ64n|Hs!kN{mPrS79?j zEM1qWrkqK#7K3i(R%dVj4yWmkZjwGL)fj$HfQ%oMhoK9lUEP>MP8`8l{$#_=#ERE7vypX>2 z#&h=*7uOd-VDVz!w{uZ+f7zT-IzXg^D*rU+iB7}zp?ce{@kbq;c%uD*`G{lE?s?@D zJv&ELJskC;61aOB6?G5x#S}Q^NJwxJf|Fj7K;{oy{Wz(IIWz`b_#+s$1VzaqJoaszeFu*&4rAZLXK#beIdst@AeQT>&~VbKQJ(xn5*u0xge` ziv$V>FMqpL&%kFjkCB_+o`03LCaO9EH|O4KoTbLtP4+q(71}<^i!djd{)3xi91?Cl zDvolF!7(e+q4yHmv4)@4^R$g#d+tDc@;tC#p#zO0CI$)K?`CHfpbk5awF}J{zaJ9__{5)6NTYP+%%(75eyfhVU%lSS`~GX{Oxrt!y$| z->$9W)yA?26F5jpB%M%0f*ulYYF3c$Hd1;QwPfj_9`?!1cPpm-@!DEK=A-Ur;@~9J zI8SFeX2wvvhOY`h5Y9~mtbjG)!;R`;HH6$d54?QKMXasyb%fyWbPsEhyEKks@KZ5P z6>fxHM2AopCsjyvaN{~dy)MTW9ei;M->}vffe@Z--#< zK;HSOTlju$UEcwI;d|D-BXyEyK#_3}pEqtz^#8#5f$ABK1-gpJvqiOS3<-5u{VNJt zTkE&Ht!zwPXHAvToCAOkIJ6-5lspzjcTh5=PrhF9^r8DCXXM+Hoo6~YcS7S>7;F6m4o ze6L6hW|CORY(uv{URBFuyWL|*kK-{ee{wg8El8uZ7_mYl(o3@euJkx!vABH-=YBCt z*)zjPNzUo0-z|8Gbc=C>tR@t&Wz3=e6}jDcurMp6Z4&Xrh#71Hup^hN1zIB?2#rst zks-@#oBIIYydT-OkM{3Qb&c&CI_FSn$T;?ZcXct`Pc2CkSuk!7rD%TsUw?Gt13cs( zH-F!`7XIF6x+y`k;d+7%`Q#32Rr9( zq2=g}xgSz~LOeEZt7kkzx6DgV&==E(O{nEwS-=ljGI%7g&Pt@t0X_ou(k)oBJk(=5 zz+B8@Fu8lY-GFCz{4;cC3g+dr&$@fRJ1Sc>e}#@6_yf-EB0)5q)rZ%VN@-}8-+b}8 z10zN2!AO5>zRflONr#=vnznlV#`GanVTU)z9FmGI`C)wd<_EXPw`{xpp1WM0smmpq zzlB0v>xXObjg);laPu0o{r`0OxmmC?YImhetU z1Yj=_m9my_Awv2A1Y!Mlx^h#{Gr~K`%Kq27|6fL?@RSIoThx2sZy1Em&s|*cLP<^d z)N*sKh0}$1$hHm_0q8sx!cOa1!egK=iOUN`-#k(N-8<3U)6>aZ8swrIC@wJQ#@KPd zIWWniKBjRpVvGxXVuQE@{DF;_tRRS{nhdEBxa=rL|U=dQWfbMj*DnqP&{TX8mD zBca9xXs0{e(%os711Y@nnpay_w{+LPrIMZFd)57J`QRR>)+1zMR!*zX98Y*!KmS(K zCYPpc&c4sTdG&aIAtzFl2LQTcq@)`E{IPiLadL?Tfy3 zcnMqU9(%qYnID;~nQ#337Ve+Tp&zd=HIZ09Pk18Pm~zv8zCxL1n2^joAm_2FkT&c0 zh4$RxRQ%3#W-83axUK6HEiL}o9(x*_3!F5adZUq&34Nnmqof4s`%ZXBf$>gGJcBIdVdcP=F0h2yH-yJQo{|gi($Y4^KRPu5pYcTku$%SJ2wpUt3WpNpRqV zxkrmi%s7Asar=Urj|(gVvIhI6qT}7Z?Iy3UsdWW~-o;s+L*iEu*{ntNDiZ#PI&<#p zXbj&xGBe)Ler@jaRW&`f6XS8%s=#mJ_2yZ@6BO*=NE$2g07Z?ukMzwLe^13V_!T)Z zS}cP?OUK*bFiCT0IWgMU!QquS+r|q8wSgboU)B-`wpUlc1b1c5MiWHiHo>0VPu%q^3xfg_Y_tTdni`OXV<3yVmxU*7#f1RgnU7inTLdyQ_wZF zy`%IVQrYl_c>iaxL11gYcKyb!%Vc#Ob$k!+PY#4htZKR51fZlCKxp%+JytJ>KZmcA zBW3pYZyUI4|L9DmsAe4U3L~pu^EAs_mUC!`G4FfvEbF3(_EejuPwIburpULoT@Eek zb3mcH5Ok?wR)md{5z#O@v|wN16%B;Ctj|E)3B{-sxEYpC^E3Nn3c?aF9_eQMaFtn0 z0q}XoZ%zUFHCsx;j(R8^L+qIC!Csz8LEXsy4T#wkDCTMb1Nd7%%bhV~T}LRSLmwz+ z>!Ln=0JN0WK*oU`Dt`A^DPN<$>v+)ihT=y*9ccQY(FQhUkW>eAJb>GquFe$TC5KJ- z{FG=|!n|Ax>zJg<*#fr}8okF{`iOo@KsQjnki0G?#Q;y;}Im%tIiy8&DCtm%MZ_m2elVTEztI~w8jcFZRn_t7hn3p+NSODVEVpFYv9C4-<+H|ziN=GYL4ZW9wCr^ zha%btS)V0q2u#0h40?CQvEZS(hafV&UIOr9cN8t|`*66pqs3BBP2b&?SZg}mITt2^ zwm^W#7#tc%6pWYQZna--xot^CD5ly02Y^i}E478solOX5N&D2G!+3+qVAW~SxNqH} z^?CIy{{pt)*u10@wNW$cZ9XFF^xD;RJ9#hnzI%CFlelhET{jb9|#TZMEx%89bv=ATHNZ~1>&wu zX-a{~(Mp-UIcfMfFWrRNsbE{*rMj!7s!!1rL!DE?Y}DzX2td_y)~5+DaPFL_b%xKg z5w;T-$aH99=Tg0WXIqKcBngyY(2oG=&aNOqY`N#TyjWi0>S8g>$&7@#omzf3IR(>) zB{1E|o&C}pb4Hr}0Uz;@2&2|I(3+NL=tyoqD{DOlIAXx1(G532;lmZf?b93V{wf$+ z65AOk-HH>+(FY~c1QSx!>3kS)cP=o|z1c*!qCI{r$sgfVeyDz}X+Y@~3iku&Qft0d zwck@Va}Y#P5RG7dPFa~#1{Z|0ogvL<{GM7lwIpaUWoIZugbqx#|Ih3VLAjK3Sl8k0 z@sR9>2l`Ni2sY>Kb03}vQss+U$LU-H)tIwW_PSlfnv&U8SAzu$)UMPrlYt_n zjN}%!xB)aYVLdm4yK*%%)_ul0Bmp?Y2?x3t_Mn{Bcri#YApk_=>hzfxwp$_2<2K@M zZ%&@s`tO`Fz>k=!ymR-AV}o=QigTGB<1;0>=sBwsLHDqpI(elO6DHk>)Cl6jOtC`s zpxlQf+X*@~%R-}vQkMH0a$|TTQ;J5;>wsAA#-un*9%vM;K;&fHrg8~u_xJ^8wYC{K zKFp*=F)5~km_i@%n&(x`MKt-0g=uYgP{V=C95t9t){WPtV`%HoI0)4nr{B19f(|EJ z+9;^$D+7LFU(O$ML5or1D6m%?J=}p5(eI@(`*D1dpV57mEW5~v62k%MVonSqW7(`n z+rTuUS>h7Pn$VG1n^_wv(owwYC*eiE`uMiKG=r`M(>iIVLWp2D?N2Pit%frrV86u?SP;KW@a{=>wsgKnP5}vS0s@BzFe@zLT z=1ShOs@>st42yMO-<{2%#=s$=XFr3n(`{foo9z?;sbd@W?0BxVG;z8Q2@db0g-*!; zYM(}}D{oej%sH|Ev7>c)8=%^sBTTZ+RkvVez3b(mQ+dt$;6=pkyZ3PFt}Ts^I|7{X zB_JcpaF+&`J6GX-<%+ff?ZEL?c>6i%>BQX)Xr0sQVPxrZ_@?Sy($negSuQr8(lQ*& zNr|Pvo(WGI|DPN-lYKgI>)I__xAf&_yVqMY=aHTb+0EIZ7Lk?;S#)Ri5_6~N=^odB z+e0+TcUGN)J5M0dRfqFQy_efN*&bs$j4aG*)}huLM>;ovh9|q+xk;rOJC~nkN1gq( zn}OyaYdy5wJ*I-N=Ka%9GakxV%;{um$coadmnV{T6O+%s1??$2ERoUEE5J4pe}H$v z+Aep2a!gr8+#&=#m(~T%m@P3IPI)cJ;&d-k&I`+%!CJ7RWUlU}#T4QPX{&ReDfMmD z8DsB&=9dlRk@hz~)H$oG(p0@dnc>&lU;K-=z5z8m|9AJlAqe;vf8dZbuRc$ldV+~l zKYy?BVQR~2AAPbw$Te@SpYI8D-X3#fJ~P-28Za5$19jRTj_|P;Il}hCjQ?ZB1M~#_ z9FNeEfVYCY{si(KXb{CyUuFD=08cAQ{(B0$5w&Bh7fY}kWLZdoiu$WyH(wo6W?ieE zK?>A!2+T8uz&vf*9x@)wBmy=(uE_=HEBa0#7gCjSh_*nTLebUEv3u4qmdBC1@_{Jm zQ~GdowrP8kVcI)a?g}0bR370gEy*-t1js)sDuEDsWES*c??`IE1OC_wW&lBdze|vN%#IQ+J9^{e=L%)g`b`OG|yqBRYH_oUZ zg4%H!z~T$vudU0qtceJP+Tt{+>4Ea1QV_Xc?(4;Zj1v|vCGiGJ_2m0spRO8^%%|!Z~(krWjBjP<0K|#T^C`YtS)A4 zFW+niwCkOLO~t?jQ>F2A;|fFvbjfIT^~4o8DvEeOI##7L1w%coEajs0dZVGKmqfle z?z235>NkzfIVrxI0}>L5v1c|4KhY_pl!+ zb#D~~F)1JYWP2E8NgCLr2jYV5I=a;^0`wTk`xaT}oa!6pXWEsGM}{I1B?6-8Z`DzN zIlM8?Fzoqu@Oe1;)^>U3JPXvqqS}>0JT|C{fdD0N_PGLj`>3GEpuyGTNRTWhsLTy> ztcy2BKBqu6VlwBHB#+)2k1TyS#36e+ksVHe2ztT;s-5+COU-Hhz{>JHVey?hXe18Y zdQAE}w)Uz*R0gWv1SI$a^^G8`OSW%)xN3OjKBAD;cbpX=L%*dzF7GWa7Q9P%W`eGx z#tqH1GgqY=LzIlvoK|STLsHy0Z*@S=LXG5*3`+S&V9xmhoYz5OX*d&3DGDc*D0!{- z6Ud>c>JEZ6IPhsk@PmZh8E^5w^4#Kof);=On!>=h+~#_3Zs|6=^-Aa0#M-s`c5T1@ z=9wAv2;1awl2i$~ah&hvuqMGchguNr%Tf=7QC{|jKyA?yD|@K3jjEDe>Vc>2-v_M2Y%U z8jS~#S zSX(AcKo}-iTf<>mAz_t4?NTy71^g~Kj+Sl@(cnBAqo2_aoFXgASY>)N#`){5$75sc zkeZ&<(RkcVDy@eKZk-X5#a-Qk&>Ccr{9-$pk+tys+PdDFz1zCs?G?J13@cFc*vS<# zP?#$u%#+g!PwgNdku#4xbd$`zx|p>!fBS%7(Sf94{kt(#Tf$WqMHq8vhvM*HFh%4r z?2gAVUB~MYrNK~NQO4Rj|44BrF}fbi*(jlA@aTCqgbgF*coFkP+QoZVb;synp>#j4 z%W+@;KDVT`^&?a*Jqj7`-V6v;(@Qv8D)?KH2z?rq)Vge3?s;-h=r=+{BGb0%T~)~1 zS{)e_ewEfsFVq_;9U0NyE}Z979^pJ4LS8|t1iTg15Cg9cHuUOZR@MAejc5p0QXWX; zSR^oK_iKq8A<-Zo72c$}%8?$rs1f~Cm3&Yz%(jzZ54xchW;9-2xZg0N@tvd%QTA{1 zBc=&XVVB9NoC3!#HHAA>rU^3A@3S8se70o)Q(C4 zKM+1(pI7i_FMs1X7crrG&u#bh<|4*so}(iM!=Ga)<0Zk^PTTS3&@vQL7zF(8w@r#=u z-?-fQ5Tx6FSMoib8!ppi77;MX=|1Y}alB|Zb{*W*LnIwc!$5Odng-LBN2be6c(;%H zlc{BIc(^aXBA{@B_cU;w31Au|s03C8WQuoT^3a?Q>XqLT0kud5#BGAwE`VV0?`h53GS2!(AokpBG*8K;sS0lXdWHa_Ra7Yu6xYcs$y+44kt9& zyMWYh9b6vk?t!>2zrvkkf=deEWWbZ7$x+ueNsu+WuW6Sxc0!LJF&Bu=RH+y1pDhY1 zbbOUIdk6dXfEMpb7n!!qW=g;o_2q;yMAd8yfUKp8+ylqfnsMuqUV@fo6eit6Q-#9@ z_&og)`}C)i2V`8($hj)U2c!bAO0a6WCyy*SE7mcNo`-brvrn&S>jOg3g8$SXQJ>-!wL|VxPMxGn zp82(3n)bvtpMQ24bk#n)x$*Sw-rC)@L6rA^$oUOQT)Hq**I)KrUuS*HeD;g%sA*{9)x`nhBcZB@FX;;P*#AL>rI z?)aISJ1NQtgtUE`s4_kyP9S7Zc$`M)hK`CP8)HJn1g6m29Trgx{s=0tEGtuDW;rzL zJi!sJKqtJ12vHsnV5OY-IDTKjNno*By;$&NvUQd4>RH0z5u0N|{_4O<>sqzWm${zC z=eeesI9Be*+wsm6ZIL;Knzx7+<>Uf=>Lfp&sWbCwgOlV_$f1JiW&>%a$31DLqeWX+ z5uTz!3{!j6+9O|IZ)SWYc2+IigQG=C+4eAnJa;8H=_|ZRoJaIxUWq5+5$(awZU1jj{@I+XNZ-D0q4n3s~jjX}py$=(!pyi3rdUq8sB*0*HYV zALZ<*7&7f;i7GEwTpnmX{C8{1-k3c~Lk)RC><@LUZWWcRBq&``w3d1rkRkLr!J>=< zcjw&KYwP*Wn1?-ixA+AYMh!+>7_wk)mdpaqNceq5eYk6@j0-wV>#S&`tydMYw$?w~ zKa%c=WNQ&C5jc+e{slqIlFew9sK_E;1RX9yyOcL&lWdk#7G0O0I`rfT5V{OkiW(H2E zEh}NiEh>md@*0maxE5iAU?j<^2wYnZG%EOY=e}NB&udLRr_H3n;8fITCjz>}PY$sV z1mLj12%9v>VqjTOvpDBJUt7~FN`R9A8TtbyY*ZA`JiTBt~HK!}mz?wH^@i%^)k-XNiSMLNpL5&&Y@Y>Ne~s_m)zg|kr( zD>zq7-*#$--g(}G~8*)WaK)05ue#lTfh)h`@f>BZn|2g%?(o|zGJjoXMcv7G!S z_-A4jIGSR6>3|B%wOveL$kgxbbtTDxv)DQDOstN}RjxWGT!&M59(?661fx-eswV(p z?-l;^jckmED$T)MG)YkHYfuUtupa(v^7k!M!6I|-njK=Yx@ITE_iaud0XTt*>n z$n)74glJR8{$4&sFAbNU5~1bbl(W>Qy33p_4<;~h%<|V|dh#dYz)(VNGm_48$SFql znxlAe>1DwqxZGc5Fe(YQLW}AIf06V0Sn$XR#5F!G`7Y@U=52=&2;-sDYf9hT5X+6{ zkSWMXV}F_(r)ip*#qwVRsx>=!%q0>i9_Wr0LcydCGGX#Ix+uFw_ew_`2z>0ELT#TA z`SeU3)Ce-KnN{@P=*1lzkmUrvKGzY-fQF=*EtP~f(oA$Yq#Wc++z1*8SDbvLwh~U1 zp(ba`F-vl~XHMJT2b=jXH8z?kh)MvVkt9Ybjvv7-0@Cd#4_qo`s~p-f24kk#vA8V+ zFQP7z;Gu1X%?-wztTe3*n&7Bme2$yc!tBeia#ejhDLa4;853Ky07XJQAc2v8r8XdMcJLk_Bj8R-Y(!F=t5@l(H=)yZNHX^71T%lCYU9~8$inHHCQQ1zU<5>xjggH>&mq*LkQzijxVoFD01Z-> zxTRK__fT`MF`4dv*45ZDtwdde$Uz5Os}aa+qbH$KT9mM2ghK-EqMck$JpikaaP z{fGV<9xr4pKa{_4+WC;|VU5KNerxmb3CD_*0+r$Zi>qyBo!M%$zA@~q1JCL;8w4%~ zdZEs{4jXNO(rM@Z#0`)83!^P^qdxaHEK-TG+6AX|;|G#}Qpkl4$CVbBltiR`GMg7>^m@Q{_ z-Ly7_^NBMP*QtTaOcVZ7_%%*78@GQ+8oaWK=@#c;4v~fKJ3A=c#^8chmuDKzRMV9tt?G>4&)BFuhlj1-p@IiVIU z>-i_j=7uj->>6hzyBJ$kAok%aZhzkLm$y55NV#*(L)Ar~hI$Hp-rNXGX?mvF1WZM~ zV#8@wI$AunpfoXF@rh{~sPoQV$A7)K0VXrr?!1>12bmjVcLLK(TZ1jAyn-)+zas%$ z-`PJ>{x;+4uEmNVBZtB4Jk|&-4KQ5{W5N*XJho-0JM%MtB5FacI3mM|$UL$598jIx zp@HX5iN~rs&!S^DxCql+#&XlYX8f6In>+Um(*sCvOpG?RufDPi%5lbMh<7xlsJns> zQl&xKj=Xxi)=;w3#%)fdhK-2N!uwQLJ|pU-BlHkNE?RFaRq03DYPFkzBc-9~@p0(x z*>URvB&>)O#srCJwvPr?R6s!V_cTkiShqhrl>X7++3#DAT8*^tut_=db?edWSPM2c z2oH-zi1}6YtCE!8@bXIDJWsZ-Ka z+`Qrg(zQXGPEIwp+->gsY|a8057}mF$#&;m=#8YxLq$!nFkBvhGd|N=GsRloeqtk< z?HkcV=rP~KlN*Yo<`S~mZ4$0fx|Q4kS9zdi346d+y}0a}<+y-2pcPD0uzZ9VAmHhG z6&MFOl@As4XC>*$&!(0!sU6ZdIAFWffJz$Mj*O;ddSAO!_VmG|a~lAMPz&6FY@60r z(5m7Pq7=vPM`4e(-DcerT}0S!{$c4i7fWPXbGou0S`GJ%qoLfqqLKn+R_n_PFk8oSYiWMBk!MS{s$ zc>FA+wLB-X&|Bz9DFFZKMsSj}<$Y|${!~tqkF~CE1}6zCv=jF`yIQXLcik;>QDTu< zDAR&V^qIwrD^R>uRpm()jjI7}Pz2IodQL|OjK{dQE10WG^wOZYAZ~ z!_Qu}qe#E6@!}LMlv&h!AzsX6pj08HwXaj|3sG!D3848-rRUp2Xt*s&{5)R#`I{lQ z%Vne&()2dc8UIGI9^Jr4&m}7tLKhbXCNd`DHY9JR$?^ZccyT>U#>gbX2Oc2^i3ke_ z_yO7R{ayuxB+iFf(x$EXTE~l>x0`s#fWU2=%wo_>huh~#=#J`yj&k~DmHIt^KE5c} zVdE-iTzb7E%}6OfKVIA$NJ5uCLz!V!_RG_}D!gdJg~Aa}A|Mti?Nla( z++hCQn;-1|&OG)Z=0l{c*Duk)AoGL3V}a6RkrC02O9B$8nIWecLbw+!cU35;2@xWr z;N1B5uR;^jGC?}0$C)~S!~o<#iC*tGA#HwGMMZDWBM;OEM&>_XThkwhnjVHs7v*6X zUt6enghVxK4R{7gCPaJTlOftmK1jdlq3AL$hB+}L%feV&+S+!!**F}Q>K`HuRE@|d z$}+eCh_@BpVHqQ!T@F$xK%lD_2IYa3rL3)YfkVSZeV-BsM@t9SN0*<1hHkL=n|1Rv zLfCKmHPW5AmBVU5t*5N|#2Lv#hJONV3ejGc=^!BpJA%HXDhSy+-iuYGtevg7K(rgf zCmF_ms-al+O@#zv)=hwBAb?JgdX$p22FelKLOiOitS64L!t-gH!%T@3o1jEFAY1eC$ddd{caX^zhniVM;%$i2}?M#d}upo;HYRq?ReW1M4LU)sI;v#Yz8aegVULoOyf z!uSy}T`^fh0)+yuC-NT~YornTANo^X6qyR_bzFiGo+F&N$GBUu_pOo%Jh(VZMFk=3 zy@GFeTE`%=4RDJo4_WLn{i==1HiRbSIH9?OC*Z+0v-tl1$KJa<$#va%e(DjQkRVc` zdNkcV>dB$iEwGKOy7%TA(=7=EKoS}ffLI_Uc8AQqPgEAFDyu82074!|baFQ3c{bbwfdsKvm{B z=bqO+=llEqzF%b~cxt@IQB3dKyK;a<2+sltUDcH2ViZMQT)EjS39bsISao0XEhf89 zH+laF>nJJ#fiN6cGzuk=0Bot5KIa3e=slN+;ib_-Z&6A?I6)4t`i2i0fpmL20B{$< zf`mf}*SZjx@D?ZfZ^K~GpPK0Z0U&BJG-mS9Agq~HM#ulu^|OLLdk5yKz)S%Dq1Cqm z8yxzli!Pd@hdtBY=k$OzljW*B-(MJh$hdE*oobltbLWr6um4L)WhW%^L8TOA6 z61j1z-DFFuKR27kWjW!f}dm%}Tq`FdO1{-c{QBa7d~%^d}gk zs1H3Ot&eXCH%7%qi}Eqr=XM6%kxqm@EXxH6grs|0B;3v=$U(CYKSQcK@5%`DL(oSu z;Dy>~)l+~zUOEKY69doSgz0Spy+j!maweTjJA4?Z;uuKQMXcEQe9}{Zy6bq4HcEjM zK`2Q=IR=Fj0D|bmD@{na-|VfPjmGmn7a{p;#oHg|!(pd~MqsbXNj1+n+Yd{8BH?vH zQSHQ4r)us%Uuqo29d(ECNZxe~93~mYB%z`>9G}CXBV_)K? zh)!d|P5fjWrbos=XG5(01cvRhhwWp3KRNK_bQh4v0lv(-?O>=H9M+S=W5v4FML#+UuIB-B&(JGg76S-b4zP-EeG zwn;35J>N-2C6W{Aunc$9*;m)r@KP>ItXjmAq>i}CAs>^?#wEA_tKrg@wmU_?pHzb? zL8`|;Nd3*V<-cakJxKA&0Bls0BLE6DmdeVPL8c-*+)w}4A8>&*VgrSIZq#?kPO;T zcXxHGn{b1KphA{+U3XC-?vs+Gf$l4V#zq4S)Mc*pdlhk?j1CThnhz;&ZClRW9T)qA z^c$Uwx257qUCdcwP|nMK&BLze0R%w*nRlSXy^D;f?ShT|IiZGw&yqJY_2?kwjSz1RCYUQ9}FoW z=dfG#m}VttYuU-l9&?b?u`sJoDrjx(-EM zby^$41o7RN_agnsem<)r zaM)!pt)iq1(?WumAFuQ+VTJ(rMV(8%(FUdwOr1GE zkSUZ5Z=-vg@QL0AyZ=zx8@4@Ma@dfxdW==xhMhV�hEI=EWj*)&lIuO|IKUWFuk% z8us@ezGP}VE&U>x9dhZ|5=R|EtS_zgt{0mH1bp``ZYjYPa)D~I1FdW--3Mc<1v6J& zTk`QC!U{AJ5X_i!-iH)j5n2hFqYsG(;jlj;X_TS+PyI->SS{c?!Y9U@sK`4K2TfEs zYckRcq_r74&C#5=c?mNEGxA^2lNzCX@pBH+6cwwsU|LQ>QO7s|NF|{Fho)pSyeUnT zxqIAhdY@kMHf%hXV@HaDt&iz0hkLTfvo51VNEp}@f5$16evfn# zOT>hu{ZG&s3BN2!0>a(WvD%E=*05sM0F-;(r;vGioAT<#pd#ahR zox!iH7Sc;W@S)3VrZLp;>k!)EFOVsZ_p6jHA7j9KOHhB2LUS zy}VYu)h{lR5A}+CT6p`9Iz7&=6(X~F6+Fy{;5&>av~`7~t0cI#go+Tjz{+)g^(&amh~vx4)aEP7C1GU(gAvY()AT&7hAsdWkkX6V;O%{APlacA+gHRVVIl!t4e;Lfr0G|PtvVIpd5o3rb!S9ja zhQFoHzPh%C*K{R@xwFr)ONaYVQxPMwjpPg%>w^YJPcbEng3Z`esGQ z%k;6{LPrG0O!*N>+y)dU8FD_&DjYYe5FA+e{@S{}HFt+ng*DvSO{&hQ>=IEcbD{;{ zN9Y6buWrd*D9&>1M`~1VRVi!hebH`np%+J}4`C&O2^K=$L|DMdSik*t1)d(sGlb#v zy%@f@zI3~rh0@ES(}&3he2JYHp+WShhY0pFWF-NdxKjb8hSL2P*OvaR<~e;{gr(P^ z%W&{QBoCaJdB**{$ z?RvNB66>k|Qm?V!e4o27n1bDe8^8Ro^vluhpS7;Ob8Ab!;>i&HWMTMX^^NISJ31ONWdQU*a`{e3dt+p}n_@gQk zwOm*X>tEU!b(J(a?tzFN-a#Wqv_7Rx{_*u&d=@sR7laN~0h3Fkwu#{xyyW#h0NK{} zV%=Q={=|B5KU2Vmz1X>Q;=xMYMtV4?jx zz7w0e!l5m2MQI9v9R*p+CQ~VVT+j&EjMS0+BU<+gNC7XCOfMe>QL_bSAl^nxTuGAx zQu{2qmR|sl>Pu2+sTIgW%QbcD;gICwXbrU$2K*f-wXAa7h;JQ}a6g?QN9#uS z!aJ8g0e`;m4oOX=rYhp<@F!h2T|ROthwiHvwr*ek@U1XK^gUX$I7gfqco_Q{`%$M0 z^8;>jEn>i=_&&EVX35m#18);NZwt3Y4~3QqLo&YW0m!`dzEJNPl(vrYCD$q0Zu-Mm zmOKJIe!@}?{fOcL4spV=On=^Wq-p(7A7o!x$~Ji#(FzL9u(8~hi=_<~lR>Lo5GFKg zX&PwO0$1zV46x;fRHgy-zdjAc1j7L+2E*Q(HaTNqG(V}TV$~F>jw=gu$E^< zA}_SABe3*6QmFy%!H!{l9X97TK>_v&w=aOHkt7Y~+DdEXb$wU)|E+gEVJC&*J6reK zVT7^I4Y>yrl>q`6%>vgD0Ona1GP9F+O=+V22=-IpU;}uFb)kX;Lx)X8xb)swQ44hu z^7xtC+9)u@J9PRmFqq!9CWHag6NL{UDbQBJv%})~_Vg~8Hsf^&hRAr>qnQYWNli4W zZG?&#Hil>6n+}f6O(BGlD)(Vo?CNtTwreA-E{orbPi`>^9=m>4riq@H*FpjIJ?7nE zZ;4ih(n(lV(|=%l`|S0t*D`d?L!vZ7)@>%JAjdSZl8R%~H=x*!*12dEaM|GYM$Q)sbi<@i z!dALcNXM%x$AeC9L_QsfoTO|f zJq)X$1*GuauzZF?SVC+e#}!H1vLiZo16g{u2(lKY+)K+t&nb?=l(ZwfoA&iVeltB7 zZ(5GW=1y-PqS)}ys>Y+t!^r0t5j)J!lceRp${u@*wd||Bu(rx#WmT^@#|=$Pqe8E) zY{_5o+pC_c@dVF+()|1DpI#TK9a5Vbjr?`YFR$^_CG$h1Vuz>; zS~Nsx23Y}h=~O^0?5zs9)qPfjf>a8IOlR?mn~lZnsd1R_`8V3FtH)l zw{&olY~B2Y=kuL!|0SF2>x%^kG-iN99WXTlzo@;^V+adpDB^;hm3g0tR@P6TLw$!b zw!i0qvlp#4|Mprg_c-18Z9e_;&oAhyzRMqP?EJ3%yM9@$xVLwE5gV@hfNEsw_^Yp8 z+4}hNoj3U-KXFW`3eDaG8*mKEDnMo|*1#{)yp7m10O=5~bYa#@AoBu9FdPj#Qim0# z`d6>89UX1vQ(%P))=0w!e@C~XlpBd%v3QGojDQ@cg?G4ff4=hveDIe$UcCHNK+5TW zBeCJ9c`d8-teMVx_55!dGR&?+$W1=p=DPFuIHHAi-N z&Hn6z_ZP+$X~|&(A5~701PsW0L3e?aj0nDRj)f1TP&V9CtXY(q{J1W+p)stl(1b5G zs$YHBs6OI)rMK1%YPs_X8-#y1+Kc&Bz0lj4;oe^Fp^MZ$)Lx<@#QwS?jxX335W`9c zGouBN6>*U8XnuKq&-qjBLw3-yT3%5t%}RPmU=4<>zbe5}g_k`+Ib2lR7|2IlIS6JC zLlCC%-L-YRP*ewXBm~3EKK4x?2u_PB(XK^K^-3rLwM>1_r0}cf0ZaeC_1Z%*jF7cfb_dO zE8t~!Fs|ryh`e>BDb^2RJ@>V>C8N9@Ao)-M_cnZ6;JIfUFA4D~X`lmVV3d)Yn~gf1 zex08(_wBXy{QX%yW^iiIKT0(-=)bNWJ)kNho;Sb^7%q7iv?3pZRtzx6sG@F~jzW6O zX$oE2suz!RbPYA*e2h;DyF)P~GlrNVrq5YIju40JtXFlo<%S6tzPP@0193v>SvMVV zRvi#{6a66XDw>TLOr=!2qAII=5IE;A`Y*03z1;bQEzg~QWdGUzH{1W#*3duU4Sr+i zpW46wncn8#OER1h@DU-iiQo^mCLB=YOGE%LN|68>MmgYzC-8H1qmpcX+9TGkQV{ zEr43YS4pWlnu^0;O(sWenD5|}ZL@3UYR)udcasD%a)1MA0uJ%`h&x@L&!T0wUl4;I zL|$}LN>YHq3&wEb7W(V-E?jVGAK?a717Fw-4)Ar9_Y26Kq&O7s;IvNIMc;eds%_me z<7i-E;jQ`vfV8xNaa80l#-pVa7snC6xL*?Bf%a;amy*~%K7=yO`5JVU5?ZlAlz_W} z*twPoYo$Q`p%{-4gWC%ORzsG#x}J$mDl{xqqDp(mGA&gQ-~bSvLee|LzwQxI0^4?4 zCWIyI0cU?l(_eHB?tbz_-RBS4@!=i*;)%j4<`~qNj;M~npn>V7s4Mu}nywdu+B|Dt z9Xe?~vpth<=l*0oCCo@4PzOAG;#A<^SRC;0#&-;*bv$*8Tq4-2RB##u$Z6vly57jg z(zsQC(>^9N-VkcVFoY!01I-vys$wc+X4|_8Ahr~uEiZw3`%2dwMrNr>(?Bpra`+ z+4H$s${_$pTfcZLY!L+WDaiQdevm-LOQ`{j2@eobtXL=w(PdsZrr58%jib3Yjh;!W z;gce)mo9y6$shCUg$X@ox+(^xWi@MdMguiXy!^d#J_#S~qP?TArxk58Ng}gtgOoor z3cVVt*R9ELFKVNlf6mE%jGXN5HMi+&9Ny7xe9P^|w$<8P-uJt&lwkd?|J3mGB9GG; z+F>`&(RIy6!yF1wS_~>ObBmbcXD8)QmyyKUNPiIFj z)8i{p8yqnG^Ur_v66v0ok~t3Yxh2^Bg-+6MMg``f^fx5SE9MNEt5Jks68|(X(PziV zj{5R5jgwWaTF1zK?i?Br2wrNxHk9lq?Ho$#KiWr3bFc|+xDp^34Y=w+#Oo9#h<=rI z8`HjyDR=~b9D+gLL+&9eM-j*OxX~XfPxL{BfbSZBl}dBqSFEAzZd2|f^!z^ zj-w3(+xnXeopcf-dnVuEE^Loq`Qx0<;%z&N*SA7U?1qwNjZ&$9j3D(6D=Bm2!#GV4 zu^1^HY2k>uZ?C$yY7#k|CtLzTErh zyKC!s&9SaI@tZ0{4f#ObCodZ?W)O1`?iLar9u|XkKB@o!yK&OZ0(*VAh_yAoXqU6_ zNCi=H1V-R^>tEd=FSB8lr)`*@TwS?(qbJ}WDSUBl>0fJHTSFaHAG=b{3oxK_UGGJ< z9oU;H&wsudV52e^(2&z>81&X-1FXz)Fw7ga%2?+aq+UyBTmFb^0fn zeRXXOFS)y9r~v0i&`_!%526tL0Y8yfYaBI@VeKzm*+U~O&RG7zDJZyT=eb(Il~2P{J|VW>^H&%7RH z(7W>p2Y`sq<51_jZe=NJ>pk!5b=RcOnQ;+g^;<&jhIs*GIvSE&0F;K-ULVMt293f} zS}b5~ZLj&-!mTgVhfr3P<$c)d!;};QWXwqf$(by@lK2=eok$RqE#2iJ*4Fq0bVWiW z`-uQ(Nz5MEL&_a39j0+HBJNwp7^}RHr#X@S z822|4WOM6n_vgCK9}>tnCX35oKxF|SEC|nfom|7m?%-mIUL}cgixonZi z1wP;ucA*za4O}C20mIo+kTuI77s(YF1KZ^*QU>PP3Bz>{NasSwoINoq0yD8DH+a;}$Y&;H zt-G(75CZ?&KKmiJ2XpNuRlvydCYV4iLLmW;Trm!9oWb^z(?EG4$QE4aT0{2IyL6Rd zb|i0EUcBHE>lFS)FCcXQUBnG4?Fl_4pv#&P9@5)6ibNu?1wq^Ma5QZmwcj@+?J9Vn z>lph$f(f99>E=G*O@9ojE%DJZ!gA_;ezJy{WT+cWp3l^VBrmW)R;f^jb4>@x zx3yHS3t&j97k(B$1q-aey=-9kWKeIu;d$-YHrjK4+*~_B6DBQy%cKRYDgr)i*K3XA zk43%AnQG##I(ZaW!`3)j#*Yk%^tPI&`b@h)KcRQGI;OYmpI1-fR;QzK#|aQ6Kr&dc z^<4c(qRD>PP+ssWP+iKR0d=F9O?27ecIv?ZT-*5S2g`F?Wz-oekk7GpLU5HO!9yC} z?Y`oO@XRt#I?rZO;f#IRC8 zj`ehRE?73>Iv7$~S6L>Ik&FRHYi$a8)^q^q7eC8QXTpR*B#A*sI5}{jF|4>>Ee{k9Rr#Vub++u3{8s;vRN7&$x>}ZE~eqj z2}Q#Wv(+)%b86dHc0P60;_pK&gK2V)XOiNy1q^0evZcHffg&%mIocVgdU)HE!;=!f z5m8>u_#8sMB`eI*NG-_FP;apmk=cl|Xd8=+4t8TRw|ErhpcB0Sh@MqZ4=sGfj+|Aa ze(JUq%a74)Hs8CjS@_0k2VLwa9~bH{BCA6z)V*R6hH>??HOwi$r{21D``U+)SH8d1 zdiSI2SFg2h-)y~e^P>;jpIp2AVe87x_us$v?zJt@=NJ%0g3ZLfgBKC7_N|o{9fb zTI_J+aC4onv25M*@dj$_NwtJImH0Oje{$gpW!!0Ovhm>&HmprUK&-^al4KX{@tA4L zyH!~)J~hI!ox-mgeuw@?am3^lkDu%sh)cSaTNdJQHqV4Vyy@-2L{SU&1R^RlCsg6sSYU^gtq+L zgNJtwJ3C6O67C^fhHTb^_pn=2ZkuAB$k|o_x8RW&5{B+7Vyj-_Y<5uUWjZ+|QH}{y zzbReAbf;6Yu-*v=MBc`(0WLO$|z?b083Fhh5*a!fOH+UGIPpYt0rJ+Qcyy0B~-bizW`(Ch`|HvX`yv@W>ysQrtF z^;6QP2J$E&8m}x{j4Gx_O`3o_ZPn}25@QcpYDzOr@``&xdtFHWYBpubjH5NYbvYyE zjcEEpmv9r&^CMzbZrs^G_p8n*(G(>@P4y)++tv~LE1ZC3TH&%(_>!M{LsJVxQ*#-tv8zgKxm{|!WTI) zM`bYhkrx*J+j9&^pI<{a%K zy!9K$J?mZ@e`cdSAk>TE814m^$31SV3~tz1T~XTL?4HS-;X9Wr6CiG1Wc+_Y~;>Psk`G!5FvkKnu(OjB5xxVxBoz6@!1a%mDO{qgAbX3e14#Mk!wM z?f(7y8#@jwGk;mVgg5>gBow}3Rzy?YRiAEiz=Bb^jZl{5f<9@QLQH^>fNu{*b}2C@ z6x~N9YyzazZUix}uD=b)HxFNW6BdJ5<=uvAGy_i8l`tIdl?(9wP4ARu4ij z%2DbIDI$vntgY=eg{)+a38bs*N~n*-_Z~USaDi}mkQ)QR&n{7D^tzB5gX7feg$G`Cx^E&=poNWel05zF^hKG<;XOGGLlQt!I4E~-(6eB`8hx-R5To9 z-Lin+l=TV%y8RSp(kPAEWt3yAgXw8nr`aqPu&TB*2cOSkzkm@Bo)9#y!p_DqXvj$& zwflo%DzgY!S&%doeE#Lmf3Dn+m-D>+i}Dbgc2i0F&J|N$Lg7qF#k%!ex$?*M>*4>( zr#Hl1LQPe#RvEaHAW5J~Gu)U=1Px8LeX}mq@<7giD3z(*)_aKXm#hU-O#3#lEkE2q zjGQ0-h!E2XxisjN$fb2~n@cwOaepWZSR+y`&e_5zhGEPvy8B(*#WmW5J>8<@@{W0{ zAO>_Z(2=YPRONi&`TsR4ocH}jLiheH`>JX6MCih7-Mq4ON#!8z4t|Xu z8TW4`ba3V4@1V7I@7AU9p@jxG33RkBwpA-cSWbuQrA_xt)6FR!tJBT5T+KOp2Lh*x z8?ytk9Pkoi$Nn*_am{$9Dmu=XDtyg?@iJW~5Ttj>4emOPiViqG&GOarQ3AXN64v)O zwW)rDyguNjX!H&mo_#?;jh9k)Lt@%>wPkBCUkxDYKBD{{)~qAC&Y_@ve9-KNSwje8 zxW{l!^e|fpd@Z$7lf*iiDM4%(akB5$)&`zRteVfM?VL$E0h$0_YAEmn zuQBZa8+^pn(0pPKLec0ROKgL$0NR6S6hkE>41gVNKsV70N(r#U-&!pkl*EIQy*q2? zh0-KTUXr68r@u7ge^J$gZWb2aOQ;gsQZ~V$@60lp)R=1_YT+-`E0lu}P%wp{D}g6@ znBL#GLu-#EE_kS%AcYW^A)D`RUEbWC+?i~muRq}@4aQn*B0vj%%`#LK6gHhVkyA)9$cuVB^@rsMHK|dd2 zmz_j7IW>;-Ulvf|TVTluxb5Du6dM-QQMd!W_~GWQ(=>7(yg;-EniZe!Gy#rf z%;Lpzzx~nH=jp5^FZ-9Qzwsqul{m@7dnM~a?`?Y@yM4Bp$RuJ@Z~4u5Bid|q&7zi& z*C{3O5pgVRUi+7l(FP(ih$1(>brOg%BsXKOOP555HUs@daa{!ogy+|Lf>|c`UF^b* zE7!K(YE()*6kSB|u{gQwvP*u+%9kS#J=JErseiG^Hx7!b*@5%;$iKc$T$+7lDuRo* zkj0#lbi?=kVMhFtlo%XAEI2uP)?~O&difZ&t7gF1w`Rc~-gAGZ+2q(bGj0g)4YV%_ zqA8h@;`^M*f(*`F6Mr8W4>KR1`9 zhG5bUTK1C@UXraJv~HSbkG;orhLkcY;*k$p7j7a)`U7ZhjtgY`kj6rSyr-4Yy1?|- z=N^6CeQmPKftlk9;ni;3zwTl-xJ; z3+8gb>VlT?TX4h6yG1eN28-4Xi88RzGj7loxJ=IdGOF_CR<$m_^`_N*?;rmoB71FWI3Hp-@NoEfAS|>M7kTI()KzR`BM+p zf4BGZi*rB6kwA$aajc*BQ60otC5|ti@Z*z8nf?6dKmQLtuTyg#B49OtPa+Kg_P2pv z?>6>5_CdGzRFZ4f-mE>wPOc9Ah^7Guh#bnUV{qgt!-OkqSr8zJd z42J~(7sn$Y8-P+|B~X}X=Sq7myErjoIciLK*s1bO)vR~zLNnZ`EovwFl%7K6X8uk2!nK{8Mp zB|yR`q$0`NBeW2aZkI%PIvCXsud7N~Tkkj6F*q}}Jwy@e?3BZ*Lb;XTjZ9QB@XRa@9RZE^ISe)iu_WMk|ZY*z; z6xet~mR}oJ4HSyH$%sdr%TzkEuf{7^u5Yz&mnpOTQEW0|#mWXzCzcP+JnoB4hKw|3 zpWwab;wE@}V$Ug?_YxAD%+^i0=fD5zSH7|Z(MKm5JdFfC7p+?;De9ObvZK#qSYSOG zb5gdUIsrP24rKg5az4ALPEC8U$VU$#lxf906r`Ux8}~KqF2lpFzA{YBFGvA$ou|&I1iVP>HGY6kLBee3EmT z4QIF%Q>V*LP;F4LOo|rV5vrO3Qk>oZbQPnZ@$!9e$2rHqv{`_AzeyhN+pWR zyk(;`zTqF$O~zTTnMSU;yw+y3?2ehUt3_Nf8dTr_(afaQon zmPiKV9q0nlfJ06qFEy!S7jZnA!(5*tp#73NjWqz1Wmx&NBJ|_qd*~wULxY$>!^;pe zqNbQVH3dJuc6Jf^RaGql#}c7Orl;Rdn&`_C{`)Wy`WJcE?Qx*<`0lqGNSStN<`ug@ z0}Ou#FyP;G(RvgVk?-yf+x-ZY87v?;Wg}+5Z9W|(8T`~9(8O#`o{Z$7MDtv<{%MHT z`!h0nBcABCMzlUgb)zHa!EPUxP#5n2_&YP+S$%3>kkMTq7wR8 zMC(s?OF13bc3Pd}ddqu!qV=;;2)gE{6|J8&hC|xp5Uua_Mg>xHh=EAmyqlv?0Up4Z z7rhSra!f({v~iikxHQO!E%`xSEuP;1W={~UKf~ZY6peet!F?Q}_4VLNO5;qT^~;0n z#OY1ie1%-Ru-mYHSBch-@^Uze5ix{y$A}IJ)NLZb7EDCTH0ljd**e_`y}t)C4ofa;k<>u0SA>-GzX))&bTIx33P*eHR6B4iAR7DHNv zzZ@k%>wtKtTC;q76@G3_YYgiNqV;DO)yF1UKkG*u)iaCMzmQGRnxNXtI>4(@)lLR- z3oZa75w0hRq{5ZBiibD@1SH9SZxt-p0LI66(!&4+rohny6Q=LRAe}uh&k^A*RK!u+ z#_$D~wZMLTF?U~lSn2o1M4cQm&7CHy2KlHR-Fe8RBK@D_#irOxk((Q{6 zDP8GNq4dWM>c3DN9^<*@o6dwSP@`wMmI%8M%s>ul09U!}BZ1z>ps2RF_1|0D@|Vib z2yTN1xY8j37wm7CO&8LhLT(LmS_f)p2}cdZ@~TP$oLzr&ZTa7J<+m-}U8$=|WDT|T zJKa20FamLWLN6etz|1IJL8eCH35OjnogRxkp`5jKzX+pNP>1h0H13NIp68vkV%b;d zvh(gH&XW-oAuciOWkGZ;d~t2*FDuCrGs{qZr^>Ns%Z6=o9<;3>`OZjxY?rb!`nVZX>=@&spj97hRb9!vsOPZU;>_Bp^6%tB^|g-j}1#r@9 zCsih}9?R~L+`drz>qBIW;(i()adk0kYkq0+K(xtF89NMVE;6m?a<#)H9J(ib4YdCH z(D^MXg14bPVExUt<-d5qw18yphN~krII=j{9cAoLmbzuI9TdGX!#R(uWWS!({)=l% zf4PSG!>SpiBjo*DsS_%$|SZj>Pt?B02LO@s?v4ax)A*Z2ZDylZX?rUpHe)(vE zhEQIQ@1SCPsz?*dbA%Of#zKS^p}BUiTkurL2wCf}Mb5suwuY|~ObBf+D%eDQjMd1B zRZa^XG>lBAlVJo`H>AtqA;hG{Q{@b1X=<8Iv<9c(M#MX5c_sLf2#Bg@;6e9{1{ma(fxmCNxz7Ov-FE- z_(ak#R7D7QG#MVx(=Qa*Yo=ecPe{KYaOD(-oQfkcHTeGuUOkrlix7JC>;|WEvL*q8 z@l^83i3u39)}EAs(VJypJh>E%6TF*Gmwe#f$VDJ|J4~5{x#2L-Ak!KjIlgBcCTFe1W8dA=p!n*BwcXG6EG>5OE6$^mm}7 zle|8JlRTT7Cx_zS+*!o4+q4GZc7F_7m>@!wA>{mrdRM(K_HwokHIR?drkT zT@^f=yDO1asc@`CNPi0k)zK!Fr(|z)Iwhy1Xrnz&a@ZWD{o4n}pIXLuH2n1P)|Knm zH;z8zWa4P;r@MKcE=u~tu*05w>Cw4plj_M&Skcb3Lyw^wiseMGXOc3ifv>lowwq2yTvKfUdTPH z*W>hH`lz$vp%K|1oN|j;oDFr89%(udnR}em;SqKS*xVS>JZy&u^Wp04%L|*skl;-} z!Hgw_MMWTta|fx9mGrdw#B@OnmDqKPw?|I`NDto}n(quz(bGrV9v&LZJ?%SVaYD@6 z^gJ(WXTb-3bwZO1aXin9dY%^rUH={@)rDEp$Zc{{<#}Gz87!ppC z73NkWC?kZHMnhx|2R@4P7fwX$%z06-eViWOQ5wjV38{c-(8T)P{Rvr12fGh`q%-G+ zvJ@s2lJpNIhj%xQxefdakjGz1q$9%L(L_3s#=`ipFOd!u&>Gu`FBP(OL=K=&+4GuME)T^AWc~}~Op!8!r3ZqvP8$6ND%_vYp4Js*#gGt> zdPT#oymjHmC%3M?g{Hp*lSv=}KSe9wI9slI){cJfLbzN$Vn0m7p~sChGm5U8T`qL zRPu`nPS1)|rdPwrC8Sm%ms_!4(OlmQti}~EFcKI3d zD>hbiGGbUaFbz{XvRnR2wj8ie2HNWbIWqCToY$WZCs;OswG?1qoY(Q%``XJ zt(aZdFqBq5q;tX=Pp8ME`~4JCbXxRRfBv5mx|%ZAS(j8;Ki*&c`F}I7KhsM2j|$wvYF+&3rRYH@C`k_tQ!B zDV2Sy{bpl&@6KjC=pB64UiGV!)xIQR)Y(89lGN=psePTU%T84Ll5R%7)z*IoH3sFp z4L&Rp$SE+w1UDG+6eiV_=4 zj0?#Q7uVz&X^NjFTPhCoYvucLGd&n@$~Iz(Kpf(z_qTiF2A;bV8G_RXoib`#s;@|w zdTV{1#mc%?uxdgaC^S87A=*Z)!yY9cZlRQ{9q zErGg`aCduhFwWV(bb^r$hNdE+aPoqs94Rn?taiN#cX4j9JY`HY?x2zO3w!r*S~ZjB z*B1*8G_FC>htZ6?^9TwMaa`DK8EM$Crpo+Dr9~|tn?YoQO?gPG`0AA<&>#M2IvSwt zK(0Rg(wyNKVz%5aD^#1So_0}g1PiduiIqK;w5ZcvQcef>-&ns|S8StSEH7$h&&YMz z(7hUIUb*?L+SEBeJeI_$Dlb@SSdSy3%#`dRjxr))rah>Jqm0+&XtW|R>coe!VSd!a zs51=jL!tXe9o|RHj9S?vy%651q2sd;?-xvsiu!4xMT~vDj=%-danS3L_2vvr7+4A8 zr(48&78~71ON~0i*gh19zxjwuS6%r-CpUQ;($XJYz4_A{@87(9^`WX_s|WWntlck= z90dWNBp9T!su8FSY^g}X#C`bWQH~x@(S>kiveSTwhpd?Lkb4qDyX>oIM7ZTg31p&<5()ynOeyRm|!-H|o{;S{usmRlPJW zdIj%IjxpV|LV+slBxIWu#Q@PW)Bx#!qcAqVytbCF@1;AFL#H^!nZrFuG(elT!|7{K zapmonKw&%>HUvmR;liHx$%FJ2Eqs4%U4I+AC7jHXv<7EvR7hLqA6-jZ0rUNztXsvqE_np|xbp zlmnR=AR`BjKDI1iWcf<|#9NP(r9Rv6sXsHy`SqKU-?_@UvGw+cUIB^+Z$g~e;cmJh z{7M^_&_@85HS?TwbU1wd+p#2^FGal#EVVl3&^ID$xLIR#05$CsaEz(ftUXCshUqfK>fx%>EBsMEjzq2Auj{X{w zeu@ zQql=X{gm>bt&2ATIFqTqwxB1LuSu=H5%8HtQ%;6xe)Z0Zk8iq`3%6Q&s4GnbY<5rh z+^MzK@1av7J^jsock`#{GRZkoIFB{@Q|rHzu$=y-PJAheH~Q$w4R{5gLAm{OJ$xdT z^IKPJ0^F(%U0PTD1bAv74lgotqy{O_40KoW^GK)}AP)(sU-i*yD~X43P3(?F3HPdA zFCX&ei@Q;VBu+n{)8u%j1mb1Mn|VMb>{@#>L{P6xxQ&(gOyh+#<_^0`q72wU^ zpF1wqbrqYd>R1ihkhB6%ZAJ@R0&ULQ!8VlL_~ZgubN-g|k8qYE&ls@zdna_v-vFQn z042?VAxNy`H7FT>UZbdtk~z$If%8vuPMr+Y;0Ms@cL3Lmk|PbrD6SU+N-K-b5VA*+ z_4`F*GOPn?zPn;;w)d#V%z`T9-!SxM>14oZZY0iVQxszbdPB4WMNZQFi==}lMyH3B zQ=ja_a?mAn8&T2%EN&6KIkB?Gg5I3&@O3)$=AG3`cZS;3d)pU7ZC3Y4;AHhq--^eC z)^w|^JIqMyg}%)JmYYOdiK{5FlMa&g%V92#)B-4X;zN8PwB`)M`B1dxti$=JD9y^A zkhr#iaQ(9n=NCg~GE%`KlIq(PRw{y6xf>SBKt~K2QR^rvB}RLi(X0i+9}S&3!&p8P zoq6~4z4*lxYgP{?)87X35!U7xKx0Z2yK^8l0?b2h`3RK*u}S_Jaf}k?yd3mSIg&iU zBcm~A7{`aAF=t(qXGUS3tibvUWp;QF?)}*?M-YP>bcHY!!z1YutfLXBK_)XIS)XO- zFPr{*t1yWg<@xHJ@eFpM+)kf(SFa*L!tfouJ%E$SG$UyrRfi(n(%skAmV9n@-wtg@ z0446E$QEQs2Xa_Lb0O=Xf-T% z#GGY6LK2>X-Jn0hNl}6yzN*CnR@L@oFdVdCQiL;DYD6e_1xj!zL;eOWc?ib*Cd*ku z4GibS<7xWo&X10# z#bjpz$U$#|fZ0$Cw74fDDXfD@m1zJu9pk7CZ^zLkbDP@WBAe8LFn@Y zYP~^>eFBdNCe8kxHvFizIgu(H$)lyt1Tih3)lG3#%89!25rY4_7z-4~yGPrTNzn$E z>!JtZS#DQhxtYMSNLUXb+$esEI+K__zDfWQUnRdrEV?fK{5j)jSq1#uSKy%}J~`eK zmJ%pEkb|VOOUSf!cYkt!w=4jQjwTdx=UB#zvkA{1CwC6hJx2ixipq|L=9-D<@}4;) z>iH=FSrB^4)TKolsz@Ia(`oqu#3^$k=NS*UjsA1}aQ7o}eP`1!isyTbm z@2aEwu=xV@a4WF3rj(IUy$mxoD3&;Yf_RI69>5sewl-Icq*Tn){O%n9J;uk4(VnKj z!S*<(6iLc6!YFr}%OiY10`VnbdH%c9N)@l3&C2bR3E+r?6au)Zr(q1}daGYj=G5o@ z{C%fxa3KE;`-o#GUPJ^O)u?Q8sKs;f{5gH&pkzX*wMcurnHMn5-*66+uPk7kgwIPL zskDt&5sEgX=JDDYk`6OUyKotLB?@MKKYf|Kq+ucXoAcC6zbBoHYz70#I*xn_14-{1 z8SLWMSx1t1*augO&jvuA?(t6qAg8w*d!a_}<1u^C{*nB_++Jwo_@P$rmhFWY637s? zb$PZ~*+;HvFXX3wtGcMA({HnE`mH~i^Y!}qQ-e0~oUDN6hbZt3vOd9?eja6I9Cdl! zBbw7sfIg8wL)@)I%zKF47on&)Dss$2s$Re8viNMF&DBPe!mOL<-ZBFE0xtATlg)W> z^9`a(a%4nX`*uXUL;o~@q-F7fua^6FniVcsM*e{=CEmpOcxvGn*-Sy?_D+$zDNub0GSh46S&a$+42`wEBMnlbm=HDm6({OQKd z@7llrRY=KLaolB7_2}fU&R@TBYwJU-kceO1asj{5%MObrc9*Jtw*arx<|yQ!QG z@cg|RRhf*9NFGOKthl+*$1bBV-T8!0{`u#o*JG5#uhj?mqx$L!@)V;2A)!DdVUgs) z9Hi=TNgl|`caWw|n~ zj2@tAmqU#UGp{UWZOyMPJ!O%>zQ}tKPbnG3f)E`fD^$dhF-7ySJ4kEs(&m@f*79{- zPRORV%T9Q(VOfn>)U0!qlf>IY7L(v-8!^5N!Cw?5vv5~m`2O0uo<=6!d4EA$uuRJ% zf!cAqLQs;!GVgz^023_6GAs~tj!3=0Bv~wA?Gt^=4*J#c?(&pGkyW00!*HBwumG@*oNf!*(y!;jcN@SiS(msxouXx z$MC-~H`;GYfEgYfzi97oPiYT`72h03ct$S7}XH*s^c8#K|%fpS z#fP|OqZe{GJ!*7P^SVB+N}dV!e0WB?P(va@a2gXY9zlf&ui$}v85MqWll$T#>4{qT zZYra(OXN=;j(3is7zrrJNv14Y7i`2p3+{rRY(w2Y&d2)`@&>0DePJZVO~(5d899EP zTH0aVLB4ZbPr-Lnx|RSd*RQ?+fT}4pD?$VL3fO z{m~L01-tly(%mVp=awOA=3#Po1IrU~Wiz*RMCQ(s4Bc9!Zvt@PcE-?>__rHMP!_Z$ zFkaNWlC|bkW^LSW)t1^z&d&=!AFx1!0Lx?1SH2*R!tfYMrgW!D2fulm02`OO zRr;Ha$mB3I$W1kM7-Ir&$iO3KLg#yxVs^{+6iA0AHYX9djh?lBxNVZ)JV@lN;RRE% zoG=Uo7ut4`m*8-R6NEKsoL`Hq^ltlY-yn0DXO8ZtW7gq?DK>63j1N!BcvTZ>G*^aBK#9ELt0!)_vB>VL5v!>oi}MFM-v%&!-u9hBzE^Y+cp^TmQ5< z+X{Kv0V3AOngb`p+GUNfsxP)!J6fH0_*Z$fEjPs@=AD+>Y-k+f%m?UrzY9Ce^kQpg zl39MtF&mGcPKKslY~7Q|A!*wur$1))WPhUpPb;xHcBIO! z@@V4^HxGW`eepc-_IDS6H}uG>oNxd>!kB?{yPU^T4!do+=l01SLX;-FPhRE~)d1f9 zV1+mRdu~Sle(Sws^40-b5ASg)0^bY&&r`zLCS=bvp2lxuq*RJ{<+EokzKTVv6 zI4Yfq9eBDfIuV@f)`-P>_2_Nct54JPs`l&4dJThUzqfVuvb~21p*)@J&kLOr@(aTI zRR>}91nU9>i4YY>=DUlV#GqT^nt&N_)qs?~geY3X`DhL|T1L_SB+M`Y^){C_{K-oQ zjRhn&Pd+ed?^!x6wfDzGOhQn%(K++r9L9GDDZtuII*re)U>??lez&KqjXDh)azuRM ztSxI)wu+|c&W*jsr%nLm=+|hzW0wHA!B+iFcGLLxTOZgunB-FH(v;i%AWyL zS6h{?=t&fFu zw}Ux2`5)vnkZjt{K+=>&fp>?5&9WvCy$(qGhMOv3)_;B+u7-ia__N>e;_nB?hrIUe z3_p|CXo!Yz?%)hWbXMvP?_f@Q$O-pBo0k!<3>R#)a3A-T@*ZbfeOmVdHw|<(u%o*R z)*5|Z$7N!1Q$=9)Ndk@%WYkC9Uk^Dc-WwktV^7Oxv0ctv7p~m=`1)0La->0S>M9V* z;{~O1xB=+9(l$A)Pd!!ZZYiVV+37=7`-TzV<6KLu)g2mk6?ByMv-)DiaW=F>=PWK( z+vMfiQCB^zw~lIWJSZNz2gh9Cbo%s8Y@-9FkwueSk7Khbx#mqtAu zP;@%z`N_8TB*6N-zn#1DNj>xNXp);5J2N~eQJLEr2}A9&EC)F%A5bU*>bY3JDzL5w zt=|Z>N%Q6ypKmseP$yAWQY{CCOvi*0Vi}VSiQ-oTkpU3l`AOB*LC7nMSzGhh)4hXj zZkZys)L1$C_~j7ogm!;~LN3XjtZiJS+JmHwU=DN#old|)7rwu~t}H#wU_(f5x2`Lf zO-)&qZH~oo_;D*E4`OcjC_S$-0 zv3j_(g<6OWr4?BNZH%SZ63N8EiE&71Bg%V&A@smRF*lnTjqk3l<3-g`PrW3|M#B_2 z3}zYAT<%gh$`K13;mJ$f5R<>KvcebFmVSN?`3sMc42m*In9+S2&CKhOAWBLsMrj4f zqU49hQDEUL7O=LqulaYMu&GcNuF#06lW#x5Uy8j#K`#7{$d4K5eGZK_B@U94t6G16^!+tiv5EFTtuwI(q zURw|8+8#;{&(Y0z1&Q|E%lMb27sJxcNO8q(v#TIe#L(GrG{3yQmKyC2wIn#9#gSrF z)WCekT{2DBQ?ao|%^@OaR&Us^Hom;Jmh%pR^~bqT6DgOY5vL+WFIk^4IbNd-F_?tN zFfYUbAWHqVT_|8}ZGU_2!zjQ9K+SOi25f3^Oz;MVFPwnBL@Rh3wb}C!8t+%UDng|A z#FEz5{~F29+l}{bcwQDK^O>Q`bL=O1%fiyIjQD8o$+y9$1vB zo}0Wust$lvn<>IB3t^b;iK$B8_BfJe(TD_3H)&RuvbNrrr+bsT+;+kfRuNg_g8@O- z1n)*PBE%!-wbkQ(i=o`8DC!Mk_SLmDoKvidYZeiePzkT~0l`|XCqraJ*>G9O1+12; zKco_7Z&ik6F!$}X^}JR`Nfu6oc}#pgBj=E9oHsA?WE4|lRKmUQ7tm4au<>#cYis_lgq^Ao_a7rn=4hABt#~7Mud06Lj)kvzv4FL;z2sQ2p&IfIFw#c60^1NafFaR& z{*O3DPGo$*j)sVgucrRys`8&qCIF@aI)h6&L6-qiA+%_)B!zpC_D~7qfH@Zp|BeOd z+LCYGCqg_uDD!bOE<$-lO2fj2(dx_td=2t$M|%c9@knOArqm^m&M;@(Ktnl^3J zS5&(<*yxgYqVrQ7_h!yQdFoy>oQTZ z{DFlW_zqhyFppW=>Dmb~Ec_s&;g#JKTsn@nFQfIfGWj={n@Z zXwc6!ZTy6pz8xl~L~5Cw^Ydx{Arq=?v*x0kCv978Pb+NnqkfmGDB9N%Zoe_!vk1sw zPX_}r8DfBqi)&tSz{9(j?LFhHm%_;|;NKwSlkmQ2%36N;!bv!Flath>AuorMj3zyW zC#{VE^=-e6HFPPa$-%w$QJMXsfu=7=_IUWze&WB$1tEqm$E&}}ba`G0?;ea}`BTMbMPc2C04DO%9B@w&__ zdpQAW+h)7Z=O_0`Xi*g{C_z4$ppAA`T1qkwiDqn~9`^Sg7mApY?Bb&dzI68nBv!#j zu9a=YI}M@Ml`HMHKWWuP9EzwUI6tTh35NG^3B33m#)%cFx-5sGk@a|6VT|6R=te>70&C~oH2m?_%^M1;xj=$ZolhXCFP^;m zSbZZd^$-b-L00rD;FNZ6P;po4a=ae#?A!~}A?(x`go10#LPUTK1URc})btJv#|;2g z4AXp0H-3=#hvid{k48Y?cdj4>p4JI`MeAcTLTkNarfh#e80VKB)<4~e_jIuSe4hT= zz5a`7Xe^(6>3`{xuMk~W-;Bp3qLJi-6nlA+7c6`hA-h0|H3?xTNkOAUc%cKVaf*TM zjR*;SArXx;4Cq5eG|oJrkE)`vdO+zi8&G>QpY9A%YuJ7<8I8^`$~r(O++<>|;V2FQ z5fG&*NCk)01`&XKxzmg%aEl+$N0ZSw!)QKKM&rE`PDe9|oBEXGmggg@o30#A1fU*$ zeSQHU4Rj-cG;+}8-hi7~Tmdn6NZKGdrRej!!ALpmr&yZak+(8~s>4GfXJAT))#SC7{i0ANAbqYEQ0$Scl$dlh<9M@gS-#O*}` zCIa*{7!H6z!D1zCq;w&YlX?UE19F5Adqt1vXn;n-7uUA^8vzV)@It62FMB14b|6QD zIXRY$lmkTsrH=_YnCJ+&l=)_m{Za|5>I)p7CzAfrB{0@QGzfLo5m81IRx$6zQ!h&@ zl0q{4^vJqxrhf#ri>EDp0mjweNCpHC7^52C3TbsCw-k?ym}U!#fINgogYy%r zMI)x=XJl8jC9MJ7+-O1K@;Cytpe9P)(``s1sNy{Repvm43u=;o=94|E5|4&=is^cho#^(iY1Q$j1PA36k-4b zseBu|AL$=dN-aULW3qeC?thNS)NGL{C%~$*rdqG*IaH<3-}NF63-Sev60N7p-?zbg zE?)rG>LvJK=1ylksG%mJG*lb&Sr_g1-+lWhoA2JZavMuA=JUnYm3l%8^%8UIDY2xH z8W{8j{aC_P!;T_A{XVg%VbQ_0qrwZE98J^*o)N6|O%}1~4FfDYJiBo{Joo6b18^A{ z1FIWfE!iM165OIJj_i4g|tUC2Cz7m=#OndWQUMRB#|8D!)Qe) z9n|f|{6+gPY|{OsG0Vb1QPq-8`ZBe($&)9xib4nY~AU*cD3doUc1NbBe(y;F+UehD-a?3_fN zO25lx#XO0eWXd~{J(3Ll!KFJ=efUC3rK_x3 z_WSz2JFl7W1>Rgv_~3Ns)YHLK>xBq!LGw58(63>!etKXBVr3N_6SJd!|)gq zv5qRpTAe5-rWER1EMRSI-`F{J>&wp0H8U(hJ)<8d-1-Je7awwmLV1Ar@-Tx2hwwg@ z6yaX8Si;)+zEyv^AOOuaJtNAJTZPdVe1v{HU}X|TgP7EZXa`@gQ<9RE*N?cel(qG~ z8tSb%5C|V6pwQ4CB>&fqsSbGwxNt>+ToTNWXvVf`e0fzZPxRJS6i~{sKtoq!039ap z7i?It_0wd~V;UqS*;ZeQTU&go*MoG>iRDPrxU~sBH^IUPM7x9Y1c6b2GCTPH0R1GT zgXdnU5cNT>ILfY<5Fwm|$zHmhl4Fn^lJcy4d<<43Sl1q)yvc3V?rlGL+1=X~?@o4< zXe7e;Ta@6A3EFJXn02H;<*ky<=>8pxjcwh!cIEmz*RQm$Ub}tm!w;|BxZS$;&O6tx z+}>*4e5ZAppKRT3y>s(Jylp?=k9_d**4E{Z-oJf`fg@NB%uMS0h4`)3?Fos{w17|o>yI+I==s(Zr8`^sB6i1j zIl)Q6PRFcSGo1d0<@@qg>a=Qow4U5n7+pVXT}V_F4|JN!xXZ4rimxlDcbASJWT-~S zRDv7pe7z?2r~@M-TTH3D^H%Gpu9w3I2Pa(;Z*`gV56m}+GTs|c_v(8z^cX&3W8^Q% zXbak4(HOBt$Z1;j8S`j$7w@T)QnX7r8iy7HHFw+sui`_B*=Gpme*VMO)iAW7bA2Ut z@g`D>C9o5#q!VsxO&}_WtE^iVBwCl~BM>cRPNm3_O}Ci`jNP3vd>0*q={Kg;7|8?6 zOJ~r6vIND*9hYJ&E}sGz_?#nH&XfeCnjqKN<>zxt@q>0fJL8C%V0$aM{bTj>IpoHbt*_xk8u1c#C)_s_zS_OViOW(q89TZfz zer_SrISV7fOkhxukf6xA@(UG!7?Xr@#``8UD+0&IVjbCVL7 zO#p68d|TW(iGX2(d>^S#ajI;7^9b_!-i7Rm25GrxUYsmvdn|R;VURlsFj+xIz@C7t zWivskh5-sQaTk_2op2B~51QkL-^Sc^EP4lSr=?@{wC<-gEOewM=eA`3%@YZ4m+I~QV-qFi@_Vg5_GpH=ExxhA*9V`c1@HX`qHYCwpG<)fxkv~BA{#my zbcmw#ii&#x`B+>t$!sf!aZ%(W^u%CpXTa%sXP6{S zsRad~2s;vlTX?s_VUrJ5L=)gi!mXykoU5?snqaKj~Mt6FC@}YC4d<-caV!Ep|}$b3gxHpLh~TS?5nH5pBlJ(%`T_1 z>f}bli8w%a5Fq2M3loLm0l?{jHu2WX$@)RPH&05En?kb9auI85JQu)%SxRR_I4*21{_P|4UG%}U2o`>T|4hW%itlrxh zGMuQNbYN%#rFSIFXh_eBGS=4l&AQHT2?>=Z2?`a1{;*BrJe3wCVv=?THbllM=qv86 zQAnFwRmj>}&&_U6p}Ij{AtqeVk7>#9MesaQtkHP077;@Sy{N2vwE69|^}Jf&aY8j+ zZCv2+q`CD;L_?B`YDlXeVWCcnJDi&u{cL`DZ7namyGA|dNx>%7mY(ay%3J9(FS0Hw z>DhqeTdD-pZpd4ieRWk0PZaP>du3XXKhf@sNz=uWjI=n`OHpCJGa_k}h{cxy@Qm0% z2OCUvOhs1!o|4}}$G*RTzi4j|!1Xf@= zUkOes3(+`)h;oN)AMXR_6z-!_AV%gSLd6Bs-tf?y-w+-Owg{`kVx7G8(7RCx70sXB z2fyGJX;Pivw_D{N#pUAz#T($Pe4pEA-8Nmo>)H)=(>2~(UDO=?-SmE|6#pfkWfV|K z)4jt76-)mq=S78{Np5*QGd{Q2xL^_z_mrO5r|#IIojz_0a`m6KWW z=mVHqUJ730SCnzIEiugIBku)RVeTodrBv>MPt^k?i7aL!`6h~CboVezR+0oTkHeXA z%uwh@a%}wU(x+Th)$1irM4}i{iie{8(xp9^)^Df=`kOtpzF1tkV?4l&fC`| zsA=k*4D*}n-{XA-0aa!LN~psopD@SpwxE~*pgVy}9^+88^EUud^(vjVHwHWx@CK-) zF=FD}v8)lTMte}o$(f70cv3eMp$y(k_a6W!nGBO2vmDbf5GIPQjt})`zMwTFEm*^S zEx(XI8v%joFx_~w_1@$@02N;g=%bW8b%Fr%qKn*&rG52;r9sWLR!>>=ZI~X7r8FxR z#~o~c*h(mY7nS62Eqzs^0&WiQh@-ciVPKWH)H`~ zRcd49o?TC8oxua844yI zinMSFo5ycS>S)9>Xfy~Tts#xhrW_4n|6m?(@$9zbOb^WW>DoS`l)aQ?=H{r9QyB>5 zFfr9xH$dF`EH@t>(1RV`N%zUD=2^meqX@z|d`+<(w!=dZUDU!fXPZkVJDjBSmA=Vu z(1B+Mo?AGSV{_D@nI81x7UAay{ppQ`@PUUk|zj*zl*nUs!=5So0?5h{A={Va|#_tLQ zzK-REIL=+$c{KvO6zE$GWpg`shEtUAagC5`10n z;BuFV$svyIOxR@AHC5Qf`cYZ&%w!*vJ391Lsfh)fgsQdSaW6slatV_$?6^)o+P(fB z95BV$Ugu5|OnpXia?F;^D*KEm4cI&(5R)et7>=r}8sy*SZgB1+l%-u+E6#rN!1fc& z%Y2*bMa=7ktVbS)>8BUcbiyBq=@c+_b@-Td=88x1X9c}MLRV7636=X-J1PS3**K%M zrSnH%qOANM`KpDB!g(g>D{msIND8ODh+bPB1@YkH!};l!?MnjZIz=}p;_T^M_crGh%LSopZ5yfMDmE(6b68-!ejVxiei?93SJ2T% zMYVfP-CSBRfK4fMixq1%`}1YFj|8XW=$VK?Q8U+0Ze8ehK~W`%MKzkH1Dkcqyh7zI z2`2E$d-r&^!W2;FoO&5iKv;|O3zfDk>^5^NeIe{Wdw!CB(c)*>Yu5VZ%oN>W4-qAT ztb^%gu22e4%NN#xCNxZIuguOteKx7XZs7ovf$E(oTdE*$op>i?C$*qMh@jOzbM9Syu4md7Q;NCGIJVcXJm-Dddv0tG~; zo?Xk`jGlKBF&_f3x2KZ}@FS8Y`=n7Ogb7D|1Oy9kP13C()JDLZ2yG%d+3%7}M(!@Y z#z=wnQ8yw1yvPd@w3>YMrx+}J=`kh-AR^S%4quKC!dr{lQM@V^_pA~FWHWJctDZuH z@Hyum%IVvXeE%=83ND45UCvR0?b`B+Hj$-`d^|Dr<$Li)yg4N^Z7VhxBR8A$th*%s_XC+cN=+4eEPrl4SIS1}`X}RpTn?bpLuirn} zk1*|z;6}tKYDx_kiYl4Nm68ogyw;1j;(sS{>j}z1kp(dxp;fI^%;limlYCXUnBD2n z_s0^mt9$aKnB5zOYlg$f5i(`>>sSWNlw9#qQH2!H`Kp~8M%^(%PssF^0jDTmO%2?ynE6px3a0eZJHn)+e^Yis*vxKN^> z$!W8ZYS7801WG_H=}WGpkXGxk=(c+m5{2CXVbj|4a8)5|Yki&TfUXhkJ6t2$;A!D8 z6I_f(U4lNHEJq8O1j2TT@lLx$3YD`3#)~y)d_@^+>wHbOyGD?ut};S)xhxTz8YIM- zh>0PIijXFjcx4|mzaf+-Ka|TwtgR8{c8|V?x=IWx(+qEkTzaVR--*0c$gkqYr%Z9# z28JMF^UG^%`DUo)sO|4dp|&cnICl}FEQZkK2?7(AB_hk(AQDxfI7SM;f3j7DtgZF+ zS*`Ax87hrS(vT`bibW4LR2Rud0^W>ZQ6(4+=4q$OLZvIpSXJi}jWVLqmtfG z>>p$)aD+`Uz)a#eO^MiRL>gX*&nOul!N(*b)qR+BXwOnw1yRN>YL7i!4sq299elg# zZ%>%;xWL}9@;Meqw!w&J%m6vN)05(gBs4)hL^Yv`6&beR;_I*bWD98GiWt<<40pW* z-1Wy7gLniS&2rYca-vjEECpM^Ko#asW`4&}Mv)TmQK>L`-@%+L2Q;fe^a&c^!Nf%t zTu(QBC2`FB6^EqqMb>zVKzDLstt;2j zzoaF%g=b(=hRxi?);r|)6O_8>2=F(6YYcGcnCpB5>N087KTPb0$;SC}A6XbsF&am6 z5gevmh}MNSaTIKUDFY|HNfb>e9+k=-(#B^N2I65{l0Q#Rhk2}^W@=qgRsatGM!=W# z09P0cpb#RK`k7KTC5w9g+!b{4gzeGNkXZmwI}0#yZY}Tdkn&lQhnb3nig~zzl7TfWBY8M4~Q|Qp)u@Em8BW)JyBZv;R0y+h$VerEe zu#y3bEV@n8fx4JLI72euxL^a}P0-3cd_W%x#zVsA2ZRVNzL>6ka3H?Lw>!ijdJT+wFtE1U~lArCHcd&RVmw z)br;QL{qU@Nj%UcIDkefWD*Llmr>{)Aa5foD`@SFna`hdsU$MHft+tKIu?tKyYt|= zzdbR4-Rc3bAVoza>RE>g&`{sVuxIYWbB&Vdgw3STI{(;UcI-7y8&;*TWPMDN8Kw!! zK16tc-dUXVTC2kPNZTF_?t#M>>%u?gnIz0Ll%<$B zONypl_~3(E>>L5^yh2?pKm<+BpS#uENm;D*SFZ4ljn=i<;s*Ql-6=WLs6oxQVtgZ}A#9 zge64RYuC$pQ@RD1-fbjJxs9zk;c{Vv+1RthY|ZEu;uoWz3GB^3X-^5H zZ?ta6qqo@z;D1VPG(`(n{Yh`rXEeusRgGZunSDe(Q06g(9<3oiBsPQG@3az_ZO5!% zh6WhkxJ4vm5@dIe?^d%Wx=kFfBf-3}_*_``3{0UN%c3q?qef%kxAx)`Apz#kC<4|| zyiL6VuYs}Ma|w3Z9ob7n7h#y>$i{QoitrISjhNy!1Xy{2k@Dnr5p#caU2NURzKZ#* z@|;4aw6tx^c8y!tMf6ejS^M}v8Dx4e9Ux}s1uOYH`d%T9#rq^iG2IH$xv&`st=Cs= zAKYN{%qN0$*F|R;gv`5M)a~VtXX-GUepHeQJ*+cu|O*5`yz2y&OG}S1N%uyx3 ziB_U<@aME?d11=ydz&~b9mBAa+PW)|T7v%dXk+ju_t9qNm%XLDH4}V2h$U`9u!yDB zO%K=4%wo0kuZS=%OOVH_Qs(3#OLot~lC}?!qDY=5ToMj?Iucv(bway%3yC?whYHf& zQrHXZcqZPYMBMY|3hj)1F`ScaD>3(HKIe+!SMJfY1R<~vJxuOcFs;sH3A_zJr zqMsZy5q!kh5f1ywZ}Z@=-|S~Q>@Qi&?u$ktG;hJdQf zeLwr`y}tFW_0WyQ{HJUJyY#`9Ds9{S#P%x=p*bAu0A8H$HFwE7X$z*w}?DkyfX3H%y{^Z3+ec=Ij zFB`Y@sT{w_@nB=QV26uB?^JE$ez9n**-`zR`*&7&DtXp4cx)-1PrDt{ZPomS$AeTy z^I2Ygqq;4uTPBAYRK_@t(~Iy|UNGP;>}pC1)Mbodvv_RgNT8OmgN4tsl9VpV+07Bs zIE89C`e(tK?IP{U&NL5l@jzH1)E@h%Hy?MNiu}yD zI?R>W8(LFr{2DPfNdL@rxA}#a)$E61&ktt_F=O((?w~(4Jv3hE?p*fClq;4kx78)= zA1s$RO>aDDPv_$brTzI06$S>+j0JmXsuP>ypDbbC6r!&_~Y8sy?7kk zyVgY~Nbj?wx$QU$NghL^O4`lru6q^h71mjRHjFB!6KBRpp7AYpfHE^8_MwNG7EYA+ zIrQ!A`O#rDbpH-6>Z~-eaoy-D@|NqQe)ziVm}j zKYB*Fq94A;0Z&h{Wrp7pmZN7d+{bh;x8Ji8=ZfEUM)l25ByVc& zv%gg_;gocpXe`se$$%(JEhVX_CRjIU2-FR#vRDxA|5C?<9TcCX1ZKVTvdc8;9FW_u3 zl4lbO4kLJ4Ecl!5e9u|bfb9@<%13#DMY|;IkZd0oB)3hJ3X67S0}}}o_tsr^rG#}c zr#74OI{{egy8|_tQClZmCY*al_+(;$H!PKT%S)|aW9-2DY)nf+*5lezHrD(59iVJY z&@vh1!x0g^eq1%O`y=#BrR><_S_Xi44=5MZn0BX@w6Xp-+|^{Y*YN~eS3!M)i30A3 z4iZ$vZxfqAf|^BEF$N*>y;{b`Ixl*IQmzokC+#ptY!3~a1VK_6uQq@toF$~v7B@}R zKpz{14Bh1dHrDp4yGyn8VEjy8BuoOlNM(k{Ov;f7M?h-Ado#sT)^}|F)r~d0F-PH- zg8AbC8QT>hXCwlt3ZZ(IP=csm1`%$IC0`qIUQ@=#I=>%|?)^m+JS>mo@YOYH zmn@uufy9#pnO@w=VsyY;%fHi$+Sr1xhZeLWTXE7$$`qs2EJj7Jf}VkO?pS`H_+%6~ zp%lRov-{c|L|!k;en#xH!u&!aR*gvqL7x3iyZ-5_&A$@O+$B(#HD# zV2)jKm+H@P>oCx8VG+@T@~FpF(*t)5kw)O&>+`lZM}x z;_2koEPFo^ghxjZN$Js*IK48QY~dbcqK_>bp!MKzYyfP7(r6&QfV~L*fbFOc2+4At z0nAC8U?%bV#6|Q!|Bv){qRI#TclDv(t?(hi%q{lg@rw6-8wqS%*vEx9gyvjTYOzAc zJ}`Xg{cBgRy}j8<(G0wivFN90S@KeWa5PDz$B>eWjz1^=8y?qh>+MjB#t??-(LJM2 zfBTk^qq!4@w)rdWH@aC(?!bn`#s4U(WgU*{XYfu0!*JtzW=%qUY-bu)(z76JGA`N~_fC=Y9!V^(!2NRj{@L9oxcBM>}z!5bI9o()PT$ z%Zm*13rrK{V4NJfT=|PcEG-GHuY@Q+w698IaaJF9+PcoGP*;2?ew|N!&y{t@@r&;e zGE**#FZF9I+0JLrgUBqI^Ig1oLg=IH-9p|1f#bZhPQpF-C%dQ%8z=gQo2SUOO|yTR zm+~Ag=xgjJ-+oNPw%4th*Zl|+-rw;ZyfhlX>>OtiPBAeGBS~ClSbB4E$&ec1Y=(7t z1s$_H`0XWmMcsT@PI9c}pcs-?Aq#Rj(^Ms#Mr2V&Fh&t+>&#+XkZ)Hz>_4dM0Tv6y8xhV=SbX~HHQq9$s zLzFjav@q0dqVr|1Z;4Pq)fPizE&G&Sdj*(mqhNUB*8+yRBy4*TarAWj-Q|MA(Fo_> zIIS~YGqqTXoI(2qr+rR}H3wjvzOtC3(f6GilD$2D&+>WwyXK9Ra!>NdItZ@5zsD2I zsMGm+H5Iq^W%SNR%Tl296a1Ke{}ubrD+Bp!pV|n7AZ0wH82d6s1P+86&qsrj z7xY=CS)H+IUf+(6XXI-%V~s)NIi~lqeu7Ury-#W@xORG#MPasrKYsG*wY|&D?;2mf z?&Q8~o}!Bnag*bNlNAX(=#qN|>iOKoNDE0TZm5JmibD79v&?SD2>E_sAbv5GY z=Jv7ff*+oLG>@haW?LG{f94K@w>hx<#q|$=^}%}|UcLV4o`e1LVpwa!x_)w>!L$1m zUW4NrO0fShUfNM-TlLw)|uGX{`&p*o^DoxeK&+NG^2VZu#4)>nJQ*c!0AVg)B^Cl*Z0JDi0^a2D9v)o}6j{;obzqbx8Xp!6J zYcu%rKBl1IG?7R`FhixS8cT|f*cm4+vOMsFjnb^fXQd2)hyUKjmcJIR=WY2-k`x0n zMnG>k0SszZ*MN~Bcch47j){>hN9~x>`R=+p>gVDpSY)&#Eyi3-bcVtgS?vRI8x!yt z*F^>Jw*aEN$RrB(j99Qq9A6m_#sm}@Mp?#{yM;{v<;Z3F`9E7xl|D*$$!q&+rwyyVD2HIhZ}%`vh$ul3+~O zO1OndqDZZcIkQxX|NR>;z2wppW){}BBz&vYooyY1Y)&p~Yq$(GcwWWjE;kp&DG`|* z8Q-Hfj(js23@CR0@B|2>pF>c?P(oIP$7BRtx_0&Y+m0L}0;=gsLMw0#`$B9v6j4kQ zfxLk*5Rm2JZo_^PThh`41OxGP4~lwzzTBwASb)lCG-2sEaYSmrG%t?C0dXM_H@FS4 zq|4#8krCSjiFUEyn3bd5&){M$_!SU7#nu3B5gpLq;6XrA+0Q?PBJr81wF^X3$Rb;zY#mel&5I>$M!qZI0~(qiC`+umtQ}~ z8L6LA;&Rz2j2L+WBKuP8+q^8-iB2`H>A|+a z#zus_wsLg@5ESy3FfVZt*)inaV#+HB6Sj&V&XU5``&F7O=#|H0kcxAEOk3KP*acXF zmtZ$4HNQi&@R({^<#Tan4*@12<6rvOjazS%?vo#)z$Z32GY>hE+Wjs<%WSV{pR%=e z(P)5NQz+zNB)w?<@V^^Y@pbhW>iA8!;I`zEa`Em4iPY`ZZNt$p2VR(OQ-M~ z*X7=Oeha$MZb5Bvp*ue#`w9db=%Fo{bRR1@y^Kw6D0pp0w8dT*efXMacJsF0bQ+BF zB1zTpMGo*LF=4Y)#^$CHTs~wcrVIjBWR+agR=cV2^!$Z)*<>5b&eoNE<6u6gZ0mYL zKB@!pa&;6~w!Nj1YR7uy%O6CSv7ihi^8^)~I&N)M<7Zyg(kQkyP1e-JQ?;^$&NpaR zdOvNq@@rE>2aymIS5_PAnw9>(d+W4~8em1`p3lq;^OLmbv{8QAwzYf5vuNAmv^;Io z!akEcMbj2n|CRY8vb?Dc!rn8yjBDfbn5T9FT&X(jQO~OCutW8*_d>o3Y=-Tw6zntqqWXO9DDS3yh28mKQ`G{r+W|Yau}-g zV$(CEZx1iSB;sFF)L>`iV@Pq2qcFeTCw+idg?sb5gPgv!FLg&=;%b$deyl@0#~gd5imyFC8gkO&NTqZ=Np^BvQMTPtkHfHN_0&AC^^z+{ zpQAFpJ=a#4aQu|C+7Sm&-lz=Kya?;ZRjMOr=71cX_ooDt?{XI02 zizXJvbs44kb47yB8h%_8_WDVRiVAXJ#jqrzgkHsHoHU~p8H_ZqvJ~^p1{(unP(_vx zs%%m=@EHI>;^AmKtg12edI3KFmR0uod18_0iE*AOZ2iPm;$Op1sndzYaIc)iQ-yn@ z(d_~H4uUW`AO4~Q!#20-D{}Z(HWXya6JI1p}$+)UbU1|4qti$fx$i_EaZ9ujH3gJ4q_z3~z3{f&@wj>j;3*59sE|iS(2cNpg%$d!))68jL}TN7dQlr&@F$%Xba1x5$JxRt zK+A!|hiX|dkqa3^-G^brMCTd24T$CVvipWSw#1F?d39-p!5UY31G-)%UQfeX9!T}L z?vGNWwxH&Zpdk8+=U?4e!*|_Xq2GE@D+@jJGsF8ms|f5&Mv%s^3?kGC0~KN~qK+(u zNn8hmn^Vf!Sob%5-7GdZrERUnWGF5Z3%N`oMwDb6u(7@i z+^oFaN$BBtIH`Dw8g^FlbA}CSX;9R&evF`PTqTns$q#-&7rwo*o>y>rLX0`op%xP$ zCR&)2UI6O@;(tbJ0~C4Wa5)c0B6`@eZNIs${6M2Rb4YJcmq<^dN=ZfodT<%B#A1R3 zT{Oz05f1XzAYz&NXA9}XDoSCH)fG#co?{P1=2lrYV;Cts-Z3G~r{P6^x#T}@K9=}kM8}qcD#=x^!cJmKaOw9R4KcX4!086{3*Ly8_Of;$|pE2 zXG&U(lP#EPnIdgAo`2#}_sJeIL5&$(F}@t~K!6AxaqF>o+&|`BiPVdtCBo5wvyluV zb|d_J?m_~l?g|NE1_@1o2>{LdJa*mvxuc8KePr6*4t>w1@V>7r`n+UzH6>E#y$^nU z3rG2D*KVN=P+FS$RxjWaKD^*Pl$`W^XvLfcCyVx=ctH$j_Xq(0{=xJC8c#9>vaDgc zCMA6dEm;1)BsaE+;>iGte049jF)v#;e7SE}L`)g|_67?1-Y>gb{wqtje4;lT>LwGc z^+wt)c>NK@C)hg7bI5~eWGa8o=4DRmCaTnbhz83Fsrv)MO~1BZ7)SYZQa2Q<|0%4O zz!xERZZNzOPqs$G5qR>s=+ge{(&Pwl#!~Brn>fz-Ec@VaP>?dzIe>q$H*NEP zkYy1m6pQ5G&Zf~}ZGTc8!f>v4PdYtVyk^6yc3aD!OJ-fe_Wjd9cVPGAU9^s89OU=27#K8Z&pXI4>-G%R+b zT91b!ag^qdP)L`m{EZ_w2~)07Se99Eu+Reg@Bd@QT_d{gGc!I!hf=7@+sKT>8MIk*#_Q>NXH%~Y__Drr~RxZDXGlI1@F-_ z&Elx#!9NLG`W$okShn=}p2c%>q`!vBTey{{5jQ8$E@jdK9UzvEQ8^C43HeM2gJeSl zll+y+eQh0X(Bg=%xC>z@e2_KOfRGw_`Gxc>0HR4itAK*W8TUhgwwe?Lhf9QSZY=-# zVy@p>y32=dM3AK?LRRV&W&I&H8^J{|bg^V8#(+DP=xW_qEn;JTzTt2DKFiVpB{@Ts z3xaC^Td58Wl5tT1>69twIr99+gzVg?Eq#AuU0>r~9(qJf0J8yFES^0}|AEBW~_zvH-UYMh+FkdOo!j+GxMdOE@qBY4(PTt#s9J227rO(?K0 zVgm{DFsk7;bTa8r|Fz}PzjaOU3do7jfDezrU(g>G7vy^DlIfA8i@Hbs;%ew#%4leG zGTx`E7yFT{@jYmZh9cR;RrF(!9t8I#Iu87`oLS%P+D*p*nfFet3{~ef0v*BB)B(l8 z3?l*^OK#ZL93bWL(0bQBO{90}!<*NxBY-M+Do9`hZi#LTU)<5gdy_uH(9&Pl47=$N zs|c0m=`WXiAAET8Iy91p^vdgxC^1v&;uv#UjUr^ja5d*f5oJyeg`Yucl8Q0hP7@1O zxqxFfU^37p%N~bQKI^E@9Vou%&@jl(?dL-ge9u_i&?ONn1R#T){TZvyx6f=%1INZq z0-U+PMYWFj4CRj;9?b|M2@Fzah#cJ#{hPMKHNup@sUWf^ed5JhO`lYvtI(Li+t6n> zW)is_Kyj=9^|2tS^u9L-7sjTaX?@x72xU8|_gL^$5|mFVFZ@+no=CS^zN`Us_bH$9&w4>dto`dsx-IiPGjQ2YS+AD*xDh;nWHmHn?8cYb$R&*r2f8t^|Ir*^1EER z={-ycNTPszQ?!2g*p3A zwP_F5{GS{#BFvic{#CJ?qs_g2fc~&IXJ9M!M%%1QtwPD;TCRk;i>@qBy_Put2+y3; z=d~ZH6BOXY_=EO+yUTeYU&~YJbW3vSF6SP>mLA3ZL*9MtUwlF@82`R6mp4TtFq-E1bO%Rq_Jy;I5(`gH!14g8 z&&s!8bI?3$ym+zoXB5jbbT>RfB73&N#AegM5ZbfV{*-@G$Ah}C@AaI>F(0w)8hcsF z<9f~8QM2)w8TN&`elih9?cneNAo-4n zpJ_{W%GIh2nQYXH-`Y5$xX`?%lK}rq%^F8wsp(NJy?uGX+f$*wQXnO}B5f7XnN#ZB zSRp1vccmK;{g-zm|iZ$=3ZWk&5ct; z^>AkGkE(=>&2gg(3r=?2W`@ylOgK0vN@ka&H+cb?ZPWpwxv4vI`{>-8YgYc_MVDI4 zBb?5+^_OikKG^=?r+xH~;fREd!A=t>%G;W0aj&nK#M zwgEXc%J=)%bStn8_?DMYcejFb1oxhI=;pb{N>+kuT)okLi@QO!vqmt_MbMR48vDvk zLrN?p_>UHGHGd7$Ym?v?HU`!I%Whtv- z%n8e=8sv4?$8;r@XLr!8u*$m?o<#`jRewkJK~8gpy|TSs9@TbN(>BPfcMI8@ZRcN% z#yscb?a%6?>GohN+J>wzh5o9`kzNy(1dEFxY;_f?&lBHWicJ2=f~u1p18#DHpm}#f$|?*0_QUT9LUv8P{>vedxZsL6+%z-S^S; z`9Rla)HCWLDPXcG)TOQ#${IbRcr?rhig%6%6Zk~~q+JWNpwUIH6b1#S8?8dXtFVo) z?3qN_&IV(hEz0)p`mJZpnt8f7+u9My7=FX_)3dkY8AaNvXi{S4KI-G=4&5h07$Ho+Lj|Nl1Y6f zF6Cg2l`<2FVsTVWkSju;t`h0;OtTr{rcV}aJI7o;Hrn>HvybA_#oN|S<|qVCpWxYi ziin#eSRi(0eGq!+B?TnT3A%m#0)?G?K;Bhe0@0skCe;CZE}tagc8+;`Y{c!n&*Zsd zZr@%3`9mybloU}>4&Zi=;pq%h$gv3WlZjEtgd3S6D7OCMw62hKk(o9g_k81JFCR<~ z;V!$V)exPfGQyiV8?Z$W(Vc@rPTVFRO-Q#v5xmF(Z{L4!W6NK0%xoGn`{)0irfqT;vIIE*j7ye9ZfCKBQIx zWt_i4BdaveqbQI2QO^7gv90bSRa9aFUN%*s)CD!N6S{hlqD3LKCmvjhk}Jt%i+MsB zv_o|6h!#PGPNFSXHaOnJj z-{Bk8RD5Vek)nuwW609*)ad{2wU=Ic#|i=qw}K$$;_7?LIn7;q=jN{w9+5jQY1Z~L z&UV7Wohh0iAH&40K5Vf}pT~jV+z?L4cD7~;Boe0NifCQi99E_}6m(IOgZz#cHgRB; zTr*vFRgV9pS-A3df@S(CE|(?XwHFknu`Uo<_5h4YranQ^QI?iKT7tgk>ve#TVN!Bwa$dzaO*=bg15zIXe+Jxw&#u<3 zgn3#+gy*KTM+QU;7n`#5ftU~2oE_&) zcen?$!9nwl@ac!RgVPik_cp&X;(08V8S^5=Z~57Zw2k35eIa*eLO{Y|VToeLqeEr0@Q2@|3mvYtUyH5v)m&udt6tQN?{N&DOY;ZY?N1g91 z&EUf4!vqd4$I+zo9i)Mn(6De^*$FxR?|PuK(~i~k8WxEQ@hEvrW2ozN=$R(gHVlPu zoohu8Z3HYC+eNDA^z=Yp$J2v{`^rBsKf?KFy2j0$&cZoD9Ea@M=PH?417(!v;r3bSuxBbn` zgt6xpx+S)whg~%|bCs@f;QXV`@0Rfla$wqz(YjE8FI426#!G@3Y;Hit7K&tGLo7SF z46s1dR>3RV3C;M|KFCAOD+Np(gGWX42_2*PU-RVHD8+3hPd-YanNK!Str4Xm{++VU zG<^7kwzKT`1$R$mB|HBqYgQJPxI4OltOeN!_iD%NJo}94E}=Qw7X6M+OpJUWQg7y^ z`B6*eKM6Az7Ks&LkD)BlshMb+gu!O>uUu}|D|2mjqhSdum}4PaO@`antS#Md&>wgS z_DdH{vyL>d4}4+n&3af*6*ec%AwT=TVsIq9-JwmJJ}#=lTq!$K&;i;;X~ODU?)v$Cc9 z%b(8A9saGo;e5!U(N1kl`ZWurRhV+~(sU=y7nTYILOM?1bfM5&klvJ#D4Rm1@7WL`{{%PcHiXQc*|^j;_!e!NW_YLA8{nk4 zr zK5SW%zi>SlF--f~toLJ))OZ60j~wjVQ^#pVp`i49WE+@Q6@-GoI8ya`>NALDr!2-F1*$ z3s!!w#XkBS@A6RLsEC_d8QQkqSviv4A*308cAuW9@G^2^21j z?u^Gy?10TA$;u>?Iz^dM@dP=PB1QzIQoeawk^n6f+bUjD#>P6o-?iji(`Te1@+gK$ zGlD|H(+b)?#`aH(vEig2gHpKF3S3#mDE4V03Jy(?~j|B^VI~zbr1$& zZ7G}U4b)~Z&4z0f_(z>;VUIP}$heeROMlQHqoiB$xsh4d2dwE=$yg{7men5{~6T zRc2iw8*6dJ`Rogr(5JT$p6qfj9ZMT-7G*e6!Y*jVRx z!sj7Z>h2AZGSnKCId=|8t~7*@kbarSV>TyHK4HH^%p@L%WTCaCtgH9A21#g88R2qF zR0N%+VJZtzD1r=Fks<;!$}!CRQUpn|D}xbQFG-|qt5yxB6C@dOb&0lkTEjEwKRekyRtTkJ&nu1$@9A?GHx~yXyksCTk;CAk`Pcv1E6M0XLz>D}9Muvpe=T4}molbbv0-WuXFHs^DHj)|c|i-tK*IWhnr( z4gl#cG%tWq{%z0<;SD6Z9KBU#)VoKbo~!k$!QB^u0Pm7P0Zexl-ZW=hg!Of!5c2IW z?^?U_kj35HK7|hifG8Iily8Zxi1x}ix|pW$BY-KFfTFv~@s9BRS`g613m(mJiAdJw z#r8PZr|UQIK#`YRK^X!N)8^uZ2Mj&M1z;!?rP~(de^YUCooG&!B*JL8=Y5Ne5M8-w zAYHk50aYEP-cY*vCs+#2edSJRI*7f9dOcqaJ?9N9km>^FRNfY9(m zFfQ;$TFkd)sJF{ZNakJ_NECiGzWMRR3ogGww01uR0R|Hbc%=q#To=rOX3b#b={kaq>6y+zBirm;M`>+Ksd@)715>>7N%(7 z2gM&5C=cF7MYzm$?s?%9)#wh=LyO0iy{vJS3=Clt~ra^SScq zgs0Sx9O$Uh6Non{;tCtwJ=N|e$n=t8wY#Ti1wjQZ2|nfG?el>kfo<_5lWpm`6Xl+k&t3;ssNgf}VT1C#fkSiQwxpx*$Y@)jK~W z9p^5~#KFDoK^y(5e1CWE;l&Hil;a^awgY&XG^O&smI=ev`FYz_cc!r=BEJ~j^C&J5wcggntv~cNGK@rl8qNU>~%I#XV1cP5# z$_T)(ydFpBDa0xFMELWNOSy+5WSGNpDKP=n72YmRuU6B0eG_Igb$YRcdn1Alpp*(wLPya4+xhSphlO zqo$KI4d7ijd!)szzl>0`y8)(goN&MEK+Qm((P--v;6^#`0t7FZD>o@b<^hCt_C0Ro zBT4r*+{mMRl#uL0LdJv(?h-q;12v;884tGDD$~@nV;7<3XZK=oF!R|i}|UtM?`-}^hJ=mQhY zGym?_J4gFaOO(WE4kmleml>9*byg4#0M@mFi zmWON{*wuB^bXV|zHhv;J!R|nzU*R`DlU&AuHm>lK#n#XWUx&aFlidLZTNn`pO&*v^ zku)6m&Cyg)ys#)5s}5_ldY??8dUFY19GPECcMf{*03L#^u(S=oxp4y&MRRSCo>**G zdT-sP9Fc~pz;P|jHWf*dTuk4~`~}okdBk4#D?_I+{@xH6( zn8IWp%aWC{>Doc1SvFKy4eYc>GsRDC2Bh?+@B3o2-e*RjZ)xBA!l}?~f!6VfFjx(V)x)R2tZXs7yZb4fyvaWVP0d6GIi3Rf z+uAb$5l;U&EHl$A2$gS-Prt>HJ53F(n2$AMV;p@J#Z*HKaWwR2agw)s?*HEUP)&3| zAgH1Ql2qs7hZQWKS6ajtQ_v@F14qrmc7mwVU1WQtnQ_fLojZ-x0PHekBt%S)j)@2e zBegEG7MQam_~N^zF+}y4^6C;St#8ftPww8;1Esm&--R>7%sV`Bv3)>h$ZP0Pn?FEK z$7{D_;8m~H<(uIXCv18sxgF!SH`mxs4%AZGca6Y`TP+@VVeNcmbgs_w`MC)d`5#|{ zjjGl-;vdH6L7yq&5by;v4@Fzcp4j%NT{SZnsVH5(ly6NC;M!0prwaC5CmD7+zqx*2>Tv> z7VwLUEvL0TljgGaYqudJVUL$dHHrJ{Lp+Gi@Or5Q`&(VjAVXHwy1E&`^v^iFxaY|4)U*l>2Z)G9tr zEJg89{O-3%U!))BvP3vr=T8MouRPfi!yRt^eG*hT9dF?Xo{t7lKbk~Zt%Gz-J})$< z29@Njgkq3DB$$iOpH+3`yBmZeF4#KlIbnIxz|3^y%szz%BvCFy7^SBsKoq%ZRYE?g!z|VlaLy^ zQ+u9*`nH~hJ{+J3TDF6y2Y<6|KODs3YR9OX;tDtUn@-JZv|otyfT2WP^7MJo{MV;@ zTuhYX*0$_-Kfcwe@;e^#yrT_Rhojq5--CYG%~%tUhfX_1u8Oq0Lc|>EQ|B|UF1G2v z_)p%F+~`|Z-r|KXqusYIztxejeCx{J{_WrP2W*9-1Z+t@^)N|>@i6_(<%ORQCtJxF zvy_2;o@HCaLdJsuSyF3%d|D~zCE@S?553T}GyGn()(?>VgUY`1g6DjzGuVFDP)ABk`7UTelS=Wt`U zhizn#bX>I~#CCT~7QxGwzWTd&?gXr(%HnFAVb_ND7W+U6v^at1hTT|HRRcMBB!R1H z-&%)q-S+3TPjFEUdd zEF97$Q8GXbZO~isXbkbOgLL3}lLD8@z?N-kINX8)hxCz0I(~StdvAsz7YeG9*WK^8 zhsHh!yJL%{paut`Ww1tyH`fO@e(}Ru@1yoBy=&o|iG1sI@e*!Yo;Sxih&?~6SsS}K z2XEbW?1ar}Sf^_ancRN3?MkuDiD-royF1T~IoY6h%`RfWe|(p(>dvVqT0Vxfo`D&3 z^KfTLU2>A>ABPL?;q>r?8=~%y-3-dM<+=p%eGykwRFL^|!n!K8BG1{S7ltfEu{n&% z#P^J|K}x?#3=2On8j`y)nssA1&VJ2#buH@wo-O?SRrLR*f3-*-xMvKAOB+_?ZLJV3 zO1Fs5aeO`Np>55<vl-`ep08t1RAa9+_9 zx;4FbxOFmv24gYa8Pq&TblWqspFaJxzw_Ba*%`ktjw_%p>U0;5h}|2(2Cl&3A$#S# z`iFBwc{%;5)9Y_Ji_{MrwrMf${IT!V4}Wo!mqa(=@GDBe3#Amqi|@fOg+J~D3c}BL zi&|D&XIj^s`2VrH7xGT^FHd46)BOT6U4Y{b!O}WqoPHzA8<{N@kgcH{ajPW+IwlZ_ zqFi1K`V7bZ}d}0i5Fv=+ouSbf!HUkKxy0^w#Xn*POIF=dRf{Z|VN5KR-A2 z+tXKHZ|Qz`OK(@Be?IE(6!E8z?z!v3`KA>SPp8`V?56eeZ?YOomYmKcg;KbxSk7dPEnOf;-{rOmCg_tixH{T6gaGe(YT^ z-Z0-F$tE>1pF=-hPc)HSV@!VW*-a!5rn{wIyYX<7^JV}j=wZ>tNTiZngMBNnz_%xjXpizE@z)S>ZZRY=a|ClxRvaI@jvo+`m^0d z?YVud9OGYZn8&$XYP;~yB$ry>`?X!fZ6`Jk(bwCJGFY__i1!vCOLRc!Pr9K~e(mkWUQw1PJ6<>C}D}|BiSp z3;-poX_R3dl>J(a43Z4`(*qL$3~3I1&!m_1UrDH6bP@@mnMsEI3(TP}fJB@UlpA3+ z!Id%y=H-_ivxHZz_R76If^7QrqW^@%XjKu*b&YMW_!I1so z)UHI$P$~CFeVJKqnF83CI{7~wapk2hTF~AuJvrFTe?*kGl8KU-Xe4X+fBmS3Le9aA zkhAC@?GN82RNVVj{_vptL&c46A?UXQ@8kf-D*x%X=N=lyMW9crgCQdpYq^7TO(Ai` zuMu}tBsg?P5z;BnC+tQp&aN|(ix9gMCIBf!^r(5d-<%o+h_qYDK-4lsdoJ~wV;07CO%mfq z^csO`tazv|TuhvOl;@x_;E29u3Hp&oclQV~*ZgEiDjkAf%sx3zmwQZE*+eHC?L^0&+ArZUp*O@kj@N*VtJ|8gdNOKLa&M3+3Ce)*0H(HYI3G|erBW2yUc&zhsHUmRMvsZ|@$ zLJVg+k^2?2@Q*(*7>M2dF?vW}!GJFm2E1}Qiu+7NtjMH^;GsADcrxTNJ8EKVamTpu zvI$@zfCf<9eMVk1l=s-E`^sT_G|8YnEo2tOB*`YHidZ!%Ce4uk`!MFY6>+mb>!Zl} zRg8qnkll`*aNTu2h*(AGm1MA$CWLLMb`^+uk*^4c;hgREbT-WHF%nnp$S#KO=ePRr z%#VQmr8Fe$#EY`3hum}#bOG=rrHh1xKJGfj2<`a_HiW-2tu1BUt+c)8ze*YaSYdm! zPstA(kIBQRBQic91YN#=)tAH z6*1Xq6TE}^*g2%Yd1U6op7OaE^Y3n~<6E30&7YQgjS>e!RhUD-XySfM-XBB}cBK9! z$t$o#9@t^rjIuT%XtjuqH9lW&gYVcum7Wxkq+B#EbSa<2gVBKO#&L$=*>E%l21zjo zAn~z=g;3;i-b(JQD`jJ^zOQfS0L}e5TzI><4}J%j4uIx0DB5{ds)$J>p}t80N1*PI zHE3b=(~H{Jg4e>WIrNu!?toM~wB3yBGlqMC9aIF)L0ET$O4cxISIhjn8|(OXxT+(7 zWmolf^*3cULYq)(XF}4_GDYT1%oJQOs)FYtYLTCHg>0<#wQzF_Jxd@wPH-9O$Glir zoH*4N84ulrvE|9GioqzrOr7s;uEXDZ+72OEHyPj^*e^?RVTX+dE*>CHo8}~VlHNt4 zTzJ;z-`!Y;&Q5l#V_}4@5R6An7Sj!s@kp;4qqBg(A;&^|#?en3r-@{hY+WpVePc~8 z>v9{a7^j1gj9>baouem&05GU82nP@9ah^A1qy-9&|K7&3Uv>B7c2mkA@ub*w!8ip( z16{;Gaw6HcaXo1u7i4K3Hre@CH`ahghb`oR99w$EKF1|`!s%( zMJbepHlcLk+w1CiuDIf)N^67%Ipb8C&#b1QyZ~U?W#bg3g}9CwjV~To#PohR-ijs( zDp(7+qL%phHiU3!TyVHjv>;ls!e5y)2h-ArbbMr5SVD7J*O0kHN#C0U2u;Mi6VrB+ z%EBucio^l%FbZ<~!FJIkLm+m86DtI>e$FTA9oVEUO@tRLqBTAr!fvoLGNcZA2Q_IL zZ1FqODWBX$0i~yJQubxClRnKou!Ex=Rbxh9Kj{5}?2{Ut&VfnhcK{*4QEt4}R6SIpSoZG(DRn4M^8Cr3R&WXVMX(BF$V`$)Qn@I-OytA263b8~L zb}0dSW_2*@#nz#rC41e3VA#V7WG+`fW7I(-wcvuT8^s8Z5&CNL>w51xFFf5Pu`LK- zx#@E{SpkQo7;Ar*)%%b&W7=7!LI&ntGho8U9onq{m%9~BvJS}*#|?|C#Z7HT zX^3S&Dj-j!X%z{k)Z(VqW@6xU$N)k2YjnvdnQ?XtN1b$8Xy)!=`A38SeA^iQ&@1CG zn*5h{^FF1;-X=j7C-cCP`ZulL@mVw)OKx~;l@>j(v)jFjhOE$um$gR0~V_gmM z8*vlQdh?Rs?Zk$aLMeW&Xc7951nD~04B59k z%MrTIG1ES((V!CoVsH9T8^jV^{pwe6 zHQU0oa)G%0k%nCh?_IyQUegibN-rp*D+soC;uvAKyz3Ba)IBdYQ|*hqJte#-Wcnvj zg02;@>byZ98An}CYz-=>;P=?cjf)tI2o9m73n3_xW$`5A@|G3RsKnk58f_Q8{RfIz zCrGq+K=cNwQ=Dk~bN!*16FF8)mTQCM1Q8BYX!? z7VkVGUuMMGUGw1oqqM((Si>WmWT$FjK^O!g!gc|<9Dvhi0GgA+j;Rsx9}H1(%23Q( zLqH3Nb;|WICA(*g0RB3}`Z>KN95{WpEBLbjr{{xs8aO={lk%6u0BAthsYLt5eF5$E zA+HuE-NU*=a12G;rRc zG2T8vgVm&^5Und@W3AtEr)hMRxR#Mk73#$Dpv;K?;ky8sHWcqHmzdRX(!>Selak~; zz_nV$<{JHtQ#gcfoT0`>d2t2C2Z`JdaI_foi&QDSs4&$D@An~D2M$vE)=Ci@YrF`F zGN1K#9MTZ#EAX1Ffpu{mnb5-sxDdG~1ORIMG{z+CVYT4vTP|R8Z6aN@dOx8yp5z)y z&J+`8fIN;P7!Wr@Vj2UMPFj#~SA_ArxKzOA+7^(3wzg3*tSfdwWcle^mJ6O_E3Ap7 z+qoxKzNp+MX-)hOY)~l0;fnvTdix)Q`&{#>Q2{hMoZzk_Yr9fZn1JwlrI# zEM^N{1HFN}4aZjo$<`Q0ht>q(dIkL!#0Z-clcbTosR>RSuI6Qfbi4708?L@!ZY2+* z$Jto@ya5bn+x}hA_I!>Z*W%VyRoC+lR)Xth#T^g*4P@pAg^&LmLxLQ|C8fAiP}@!KBDPH!c$2!n2k!G;{t$zFxo~yWe>0P z-oZ=v{@z32JXkN)4*tF$!95PQS$=!)sRI`%6vcoEgOi%G5xMA| zNn_`E9yp$;UK%_u`AevtTMP(C2W2D}T8tMn;_v-ji@Eu`wm5#8 z2D=05cvnX^r~XTwNpdr^bY=e9S6Aj|cxApSX1yM5uQqkLcgsK9ZrZLpO)$$>b~oku zg96u)_xTIEA1lE;*6Fy!t7I^!c#}2>5_`BJHZU28WJQxn0dam(qMZsWf=Ds>>KvQ# zS0vWdIW_-7y&ubhW`6TqxgSp=<+!iUwEUtNT_{-NZO_>po|%&fIb;6kSB$PF7AJW# z=$-IBWpDkhx*s?7u)@c$?$;y5I1x?8Sq&jv#Nsg=%ga1pkjwcp-;e!SY=q!7yJ%M{ z8W@oKF?_3aTG1uQANMv+-PqAN7ej)Ys|i}+ek}Ei!B!kcXw9s< zA3uv%g1Zc#?NIzoF2n7Jopu@i?)+RK1!8lsZTS{?38@I>Bq@$_)2PT)nM|O{;R-d7YgR<=a%1$E5vte|`B;v4Tqc98 zI{z)`9Ld?ruW`%fypZP!G9x3-tQhvk%T$id-xNDeYPIt z(pgw1uRB709nQkmcmOuFlqxmp4^j#6#{74(g}2&Z9ESYIWV=8zAVDfv>~VooQi_~? z9`=Btf*xPsx$uX&SH5}Vt zc2X~|EFIg6vV?*Up9Y-|m>44j!wL><{e<%y`HwkRXP{BNX-Z2%TDT(;B)<#O;*pa) zd9%&>|5fK#rfzb&vUma}!`)Fg|4*3REA!~EUo%-?NG zo7pf+FYEw5t|FXldG(<6MOG(nme`oW9Zbk6<(<=1fYovZ#eldzA5dolbP*B+w4bPpSmw?=2@rmH9C7Bk|a?sL<(0jC0_4t zb@Q(L9>Mc{P|p8{eG$3Di#MI=oRcW-re1sj;ix|jBhzX6Z;bJECI6xW> zuIq%%YO-`Wv&kE(K1Y zDM!mR;haD;x+=TZ&Q0o^um0+)m*xzI1Ra9xX!}?1P31HAvv$SyZch(E>-t8x5EV$% zhddPoBe+mb;~acT-+~|J-p^fqJx*_yS^vgz!Qt>T;y_IH1624L_XV(c#Bo6t@yV=F zb{S+vrUd)%lc>)d!C0=pXSMlv%WAnNxmQU%U0|h^D{PMhV84R=JE|z3e{EHDA;W6D z##n<>d_qX3%t{VwC_{}ff=$ziKiEH)5A~;3wn25_Kez@6nuGGdJ2KtyU&4rhHn^&r zc(#++*-r1**FB9NS}+5e34q0*GduMP*iv5iB^{l&T9hrR&?# zv6O#}W<1?gK34YRd{fC_{WGVqrgO|+T>tP_AH4VB)$5N{v{}2fV@`xNmBaH+U^BU< z6`g7Px*G9x^Y~cVlb@b-43DOmZEB#N;Y2?1GieW=J(J(+&g1Iy_}A~hwj?#O0UEF}Q**$Kkb_k1JsR48iK*h(LZ(kzg=scp9Q8&Nz_3 zUJKbo%LOcUVaa9d>+MxH)Kn&5dYKYCxJB?s40-`&ffUYBH7F)zdQ8|s?akf&^2SmIaIg-znHGbd44u3r%PlI| zVtxD2i6c8vz=BS*D9k~_VEkjwv*?he_{cN2ophMfu_AM5I{nuMCB6Cat*bY#JLTV7 zA~ch$;en*@F9J#2-gc|gu%rwZrYmu}H6SfeiqEZ86Y6Lg8DO{L_{wl1*&V`NWHtL) z{L_0b5G_k+Degdowd0ENW29{E!|(s!YcIWYm6-PtKF1^s;+j3|bY_%OTWSZUC|*$QvU(f>k?_bOncDPVXBXA3%-3uj!;H4vqJ=oF@UgEQ^M` z2m%wmK|e8l77JiQ&*qq*eJ1xV!af{~rxIoz4|{EgdQQ?)vHj`E-5u!|3&!&KFBYgg zo=)+rSIrA4Jo=at2r6f5uHP3YyL-wckm)m*lQKuTNVu3d;NG{H9ubANa&>hfnPca8 ztM@Jj9dPfD7(jsZsBO)R_5y}clkjynq<#j>q=->-E-?%uJ%r@z>ye1EbqKZstol7X zj6UtXPv{+}+Hku0R9t%h!=JwG8x7CkD#l>WvB|Y~VRo^XzDtUcW3`8dIKn-XW;rzY z`t;Ia+YDM|Tcj3_QYq%iD5Ni$`}{naqpD2OhmnJMV1jpTH|P#7N+{r1N zU{rp?gsYW9)4O!-om)464d>E21?&qqeN--El_O(QXr-d&gO0JN2xLC(LWSztL)Vu` zC7tvg#OH<5YQoc#v6}+uD#(|ZLy)cFYF8NpJ~<%Az=b~Pw`5J}i+=5e@zm-iJ%H5O zt=>mk%g``#R@^>mzNB^RYr55dBU@dXf2Qc;w_8mj4MiAxtvdaiIiwJ|oGH!b36$>*tyIl)5`xKW z*FR^L?x63BNpmzOd+4K-;%ES;eUHzu`mn1HtKJQn_oWYgZWp~{-ZOoE1f*kr@xsR% zI>*p4pQ?R~IrjeD-#^k&F%y=a)Mk2xnRJ^i{2a?;bKr=U6P>h&TBD&_+DDpS*#07P zT`LGPF`J29lCYpZbXZJOEi#h6jZZGSprr=+Cfl|mzbBH9rcjCWY_UHu>J*}k?Lm#d{EqBX!$#-5&Sx(Afc50C0&9udaNEfn{3y0ofx zV`dky;0u{}C=-NypHQ5J(@eRPS4b0iKz9$x9e!OyRd-x6!+x zojTtlRxAsueSXx7@EPsT`?&D=NwM`_mpcc$O8fI=(m@W@vl)E0eVY-QY)_Z%1^!{b z+`E6EC%`XxI)VILskyh0Ubcx)iE}xB_u5orx{sIsJ)aE!n)V&G{7u#rZxBiFDQk=q zg4?umB*=J6^$t$<(Ll4Ng=J>z6=67e+_`7Qt=9QR-PYYM`u@?0Uu6u)EX1I^-N4tE zVo)gvVTNgPpAatyD)e%ZHgQY^RYfAINfWs#yZeQm**fl7Km7O>W_>*O?yzt}TtcTc z&2!LUP5J1|>CvdqpTJSe9Uu=6NKs!G$s&Q8{OSR6`Z8!aMrcb`=#<0b z3yV}uBI3qzjd%Evl%fecJ;tZ?plXUS5vs|6n-P+h;BQHu7FkgYnrM>M&RWLni2ik0=U!OH##w`;(*Kh{k!}7oe;qyp^TUo z(F9WRF|VBmg4V>e-a4hSYI|KJOJS{%zKo+zNk{dF>%7V7WDBH!+XujA+XTZ8s_o%c zw7ncEj0rnjuAp;BS8v72q7Ov&m$TlW-gtSpP(%DGVPyLAg1~E~xTIRvY!9 zA^+(Y32w^e2j3QAbi+6Wxj0I4IrNP92JfJ_snZ0UVqVau2;zm04MlPO zenB7Y4Dq%Ao5ZM7#o%ZQnEuaiub{#47}hY1VG>v*OjGg4B!a3MV{xCAh@d0Sa5|>H zT$^F~UpJZaonys@Iyms)F>l2y*!voakOYICpmL6U%^3i!vqj)e-=yy!AeVhIOkp-X zMxDL|!@J!V-|2CK9bpe2U}ujV><>V3 z?3}6f{S+hq*g)CoBc6;-_WPeT2M?ZX#1(9M?1-mDGKr8~FF{KI=`m|7IONE&Eg^qu zOm^vpcyf2dRokW!KlAc_n!$c-H0$)i{^WRe(*NY-@Y68Zt8tF+askHh4JZ)ch3lIk zmjOk_KQl+Go^34~u{9DhLNp(@(;OkjrogOkoU&2aCE=8EHlpfp8i?38Omw;GQB$)+ zA%Qo}hJf81W&yB~u&k2=g}>pX8s$u)RlUBLjWvJ0y{m<;W-(H@m~!Y)nA ziAg?87#@ovruZRFB1{dEl3)bceq1QS7|p-Bv4$V`8csv*`}d0aFjU{bj^trRCo9Lj zfxFFwxDL^cq#389I)$vfveL<30fn)M08=s=jX6e7 z3XCfK1kS&@v4+zbEC%c^QQYM4GeUQcb2Ut=h-P+zOE1z5vm+aet#KTY4WD8)(FrDXJRA}% zxU;QAQ+ zxzf9Oyq6P!!cPGQ>b)s4PWme)+?`$q)InSmz4zyc`%R}Z z20#WpcQhqh2ObD&s*&zpx_bTU`@I`C-fl5#0vr`eTp-s@;>bP#j>tgm6G+m>b?c!7 z*&I+5Ty)}M4-wv?3MWBk7$)D5U>DH$L2r(|`xu-9jFr4;6Qubwe9nC%On?K60c;hd zBgQ9@cm>#cGM8{e)Yjr1As$G059r;R@Nl=@vnC!CyGBKy7o(7d5X5$}-SE!)=d|wB zGxO{)Ox*xffO^;FcEK|hOo&kE5dPW$C@rKX6=G1VMk<~Jg2Zf%YwmphNDL{pR2VsNh1BL@o6OlDyqr~@E ze22ivF1F&ruMIyYe#R6YD1ye|)R<84kCVcxx~z0#oJXjYMF5Nop5+o!AsNZ({O3`?_X3@Q+nG4vjH->m)3H$xZ7~*M+AwKWyLAEpf zG`t{euhBAn-@PC(6lOoZ(!O7J*?w$KVBx7=rIF z3Rb>UO_DOLBH_p!{+a?M_HtC^`M3dZMsZ^dbEuh+xH^YAzI^a8%DZGMbuqV9`1s{y zL}K^67mL8~o4PrJ3d?Vs!qW6gI_P}(i^??K+^Y5PuLdLfD%1F@OylD_tLSJ9mob@? z>@g!QtE4wUBm=%0BzfJWJp4)8be8?;=x7p8q8czpHyUoGs1k6Y&*5mHoFAjVogmNL zDd@YLJ*DD)$HS~h_U>`RwOozYu7CK8Ho@W#p@shD(Wz|sl}kW68K9rwu%pi}-ne%2 z)<=knMT1i_je!H2dJH<)lw;x&!^F^1uG7R5D*i9RUSkC#4L6Iygl*wUnr!imVXm_- z)A&pF7I8_-XS>*)4RqaXFEJnd(~_3o$g6z6U!61x_Un)yF3C+=W{_V;ke88P8cHaw zkYrkcrWL|gsAdy^aX`wNGS*#|+hparKZIjZK6`74S4-|-&_F_G3Yi`bh#mm0L9ZVp z=WbW&9KkyhlWLf_Eu_+Zbz>hc+9?~}@?t#zXvk(VR24yf(sHP0FecjuOaYC0kkWBL zpOy>QSlc%}Uyf@a8~`GLZs5oY$eIG#cmYO0HDjp74bM@;KgVdsH$}x$VPMxv2^;IX zpp!6pvmE(DU1V<|pN9HRr?jP)ySTU!?_ z`V!s!ewE+>Vg|AKXj1f>XaqAHaep+|Lcf+v*jV42_G#mK0QxNQve#j$lqWED z88>O5P%nLdV_j}kK{)bbp#klvVt>upfg&LXA!H4#cS1BcZn!7K!vTbb@DQw&u(7_^ ztZ$vQQjr+g0Jnneru1t#q9*PFl2s#}7n!wKaul{MJKx<{$1Cm<8u~IB@Nn_)0wJSE z18zQnvR{yy$P1{dGt6De(3kd`8_WNCdoK=E!~mTH#z_c3SdBfS&IoO=do;LK)MR-i znJiST6WuRwtmRw#HORvL;ZA*QI8>+$k0e@-nF8223m!*n28@{^6FN(SE`=eYu`n8C*>Y5=U7h9d`V#q8G2ppVzkxI`{8 zOLE}KFCJh;GSBq#SPE?CEn7bvgAj&@Q)xq_XhU%Ca?|&B+>nVlfo-ti^aE7+P#OoI zO-CS(2mRfB1kB}L3Z)Rhun*~!y+_sqvpzp^Vh_jsZ)>U`wY{ic@lIpyo7&$0>r8UN zZ4B3wzMJ&sg$8|a_1Z74BQf``7}d88mHMcL6w7A?PwJyiCk35!0ewb@edzSkTL!o{ zAoax~O(Dwb^vGd4Ms9KX>xP$owtIL;NpLr z#{a3@BQFOP=z4CvUx+r3@P zhEI+tPWpIMsDucrppXM-7?^FCEFzsYhB_Oz_XxHz-lx=EQU`+1tDtr>0O+?}uX?RW z$2G~G_kKBF8PwzS&QbEX_RCuarH}~2Jsx7J8g9$OYI4Bgq08^L9|vatOeAv8620nI zDU5S(INnxp_1Y~5-l&O!n-8!h-jhHgVFIhD55DLCza1b(eJnf*EoyHm4{ar#M}hUE zz(7ONG93BJYn~i0d5gG^fY48I>5uW-HPuJ;ls*0c(AoJA07>#V?3O1mP=RsZ*#n#f z6a6`M#W|nysOztGWMS&&r!(OmCD(%?naNvFlffYMhpm?@Z(Zl_civ@v4el8A{NWv@ z9Sr*b^O%D>dRXr;1<_V@oWJGPRMyd6RAZCN(5xWY0;=p{(t@5m;TZty~`}$ zuaMrSL3;m}FB zM9#2(UGDwuf`#yJOoURXFf7%3Cj9fN9zk>@9^F%p><9P$Py6%#;?LhaG9uZ(<*%P# z3@m+g%fi(ODLc*O^ zr3ngLoi4lpNca`>K?^96IGqCCAz#QUMn0;^!h*Ao!!?VM@Kz(Sl}NV zF&g*IZ!NDV$4ds=<2O4gT#_4$d8^akFMwP7j{>(=qDA)z0+FAi#Mj>%d7d}z37c`K zyR(Cyl-^Aw${SYu+`WyVsg7dw@v;$W1c8)J`FXmE{1gqbOB%li4-~dF}$Q4G5paWVQ{1&ce)a0GPp7vZVmCdT(5-r z59;0L(Cf3^nx6@J-A>JE==FuU?NvY@gwzetV(wRPPz9v`+cY&yGS+GWe+|SmKq(8~ zUWY!ki1qi}kzTT%0u5oT=wcPBjPY7#Ez~?0u+@eI^~zSVU-N>_21xP6`2=xh1uk=25LbzgBw?a+XbmdWvt9BLvohBzp<_h{vvcRcYdDK z2v_7oNqPzhtNGi+vf0RM!t5K(zSfp`;oBSQdA)Pt3SElvUK!woDqM;Qi-8S`3GfWK zM_K2nCT1k5xGpVzePd03)U{_6BBHwp0EpfcE#h3Fn3N3&IA@s@N6>mD(SXSup#~8V zh9XKArtmT4ZEVZ8PY&iQwl8(8(02kV(5T_W5|1E)M`K{HVy_J;7E=+j?3y?%+jWI( ztaaJC!UYe;&(`~*eO9PV8llGyUJv~fqF;@e%m%|;23X)T)ck&$6l5SE;5ceI&dUX? z>)Uh11+loTu};@o*QSr}xeV=Dhjla>3>tuQMAE+uxF9|n153h`1It=mFu4*XTdbZr z@$!z#nq>nkA%n{kQIKFasXjykVO~m{R*b)Xae|PCfJ7jJE*==nZrS;;tDX!cjbgB1 ziVBGCb%!TM^7_;n(=zYpwS%##cGIljTng!ni@QNJEAFS=)^YyCT{5&s2%e&r#^kiN ziaF*!58&q-?Xg0mo9WkV;o1Olhcp@tCUj0XfdMXo%_aazIrp9ly&#~J}2s_>=op+-g+I{K%uJj7-f*UEJecIdMi0^-iT7&P^kJ`W4 z5LR_#dGCf@iCaleue8P)IOEnwg=7wedd?n_{B6Pmpk|_$!WZP{5IlLeakmv{Xbeb@ z!){V`nKM{DxynN7V*}+@0Di?c*;Mz#<-(!GKeBrQW3jtWwIQP$y{zlDT$4A!nRZ^JJsRNf`&^tlIJ#VJ^(iw)W!~_NMu()98cGY|g~y^JP(T+i4bY8Y zlfWj&nK0Y>xD>z5pwxZEKf{QaEshp5OcLYP;|w zhd^*Y5>=SVJ_z?EsqSdDts?z%Y=+3ZVtOO1H*x&FqRCDkDORJbY!80Ja+9sXvNuwv`x;{89JgKeh9A-^(`dC zbB)(f&OzRGSr$h7j`4hW|M~E8)ap<&`h3zHZCcAf4P!HgJS{?W=!&9C1OQM2p-P2w zSb*$s7Hx4`J0s6eT9!OBqw%r#7@-<1RHQQW|Nb{&H+FFxeYS$HZEp$n-`)@e`t( zF^0vDjbgL0$F-P!Qq3^m9(2k{{_O~8(Q@O;P9^y=-(JPk2^EganfFqM#;LBc3J&l)lu3BaJ6C8?zii(O3TH9+y48r}=CmY7eG~xBHDzq9^ZRY8J^AXS zk?wNH?vg*1MHI!*+_0>sejI2>iKoNp^uV;mMyp5zzQ@F4LfQt`Ayfbk0%xMbZOd3YXvG_o$z)fnJOPc z@y4njYHU^`#lSj%_(b)dhxS|T!GDx3_^Y#C^Y zj^L)E$lcFkD5J;_H}F=&h^{MTW4*8WZ?v6@(q;l76|f&kEZES*Pw+HR`~=zN3Z?8p zmiXE_-`!Zpn;xg+>eOm|w2wkF8dRB#=0~Vs42KM;vM5-k83g_;Et5$|jbC5P#+qMU z+GvKX2LuKYP{&q|-G&hE7#VURDbVN9>`Et12oBA^y0L~A5<_^ds6MXQ`5><+eS+Go z<_S_K{0m$2h{ttAro<52qBElUS7A-O^NU+tjX*|DbWi?;V;&eq&xMwHmp;BlF4fy! zp!y64LTR27f23#BU9}go~l&iLWz${^B4IE)ygr4TkGl zwFv@QNSR;J2>qi?FPqL(zd7fR-yz+I{LW*T1I8D7`S|FhdtLqtEP0_|$>c**5APlq zTDbMc8_yD*>1`p7m2C3yXoN@v7rP?kSTp2ahh{2=&0>UeQpp&(;#f^XaL0xQHn*Fvr z+HJ>jayt$Dc)l*tzh|eiaN%jPDsK>NV<8G~7{i|#qmS3m$fO*}Eojh${PFO`jTeyD z(9z$OF>t6L84bphO0<&-S`k-NPN5kP*<_5@7D9ZOD?vuF+iB;!8|!#=>9$ScDygL0 z@wr=b+s-E77XWTNQ6<+XjQ1wPfGW(ty0M03Zj)QZ|DecGC_*+VdVn=KfXpl2T$7x; zR8uDtNWmEx6L?uCY4RH+)p&A7&2P--=zH%uFKx@m>-^GOj-q!k6S%+k@SykJiRcmt zn_YeX=eMqIUwh~0xBjYEZcpt8*RPTfcBrd~zhV6`0nZ)s#b@rPKhZxivEA93EnT-d zBC|+HB!ewb)qz0SE`H;L|7WuKSq(NxyiNVN5H zE`&~&&f=+kxj%@wV#FztC}z9j#vM)%NeEL2)k?^#*)c%Ugw4(_W&ii@z4X$bAO4tI z8Om+F_d6A!Y(y;nx)ik(I)-p@{o0?``#*mF>UC~pH0;ldqu%z9FU-T}+_O}&3*H6> zL-5hynj!Hu#{vj#)!oAv)3z9zLuj!}nBu1PfWC=CvBz25SS|WXuh=C6u_aB>I@h3` z>FkgZ+SBdq+MjRxCL4pojBSqd`;P3?A%em4*%SAK5%aNVUzifk6<8+CYhOGR*$8!~ z!SWUz?aQXYsu7C>+9$U*+CIp9Q8RB-+LA1c_|!~G<75!)pQred^?-^h*5i;5pe9(n z+x&`rQOv!((7ha>a>?4^=3c1ZT2Eo6C|1vn(S-C!BAwOHvBHqs-T9$;Y1F-+`{iTz z)Z1bC;G-TUBlN=7f>$?mEIM&Ca)_AR!09iSaduB9m&Z~-;GQadKz~}u^Tn4WhL_82 z#C-^}47-!-j@w-wvT$)Lxw9@r8K`{NV5I>f_qc5i&hQoRay~1G)^8_)NKB`Q|EifJ5W)Ot2_W1dMHOOR=YqVRdTpDeW;J> zJH9zk8ueR073hNo!AWtouB>KuyA!DmeTiFxnP; z+0vt-%GifQva62r2ef$haR2ZaUz@g9Q})V}f}ZNBvQMjj$R&CLpVFyZ60h5Klu0~r z$)>mJ!=2c#79k-Z2 z`*`aXgQDHcR6o?spWBG{{z>oWC+t^{(1K;4aWys=#=O@(bNUzPHWVM6B;c9mWQu!V z37tPt)m>y91b#P8=_Mk zWd7s%Hq_J0b#WV7e!D()|JD1qub1y_dw+xWz91e9;(*BikdZ_v0e!$a8C9dQ!j7&2 zJ1z&KK@-Oa@(w#UzAqsNL|Rs|V2!e>6!{4s_{cE$Fm@6(N{jlZqDilUN4IHDw@DnoCfm>2 z<|3&~#Yw7CQ>oNcE+;pxlrxoFWNs#@O64l4@=fwb+1+xs~&1nvg{+4PnPWTp{zq?L^ ze5}JoW%8L$N4rP)zyFKBMhJs&7AG^vz7%VZn2j8gUB|E^{A-N@irJo#n317`K`);g z`<0r0lKX&uvmG(lHc@Yoc8rH!(}YB?TKdvC0FUY&IUPa}egT;7vp+CHdeuykSvpqM z!-V`8P6rji=Yet(Vj_^^S50Cev3`LHv!F&3EygrkJO#cj#s0+Y)@~VMXm+$g3t`G{ zaQsCX>5z$+-^%MpE~_UajzBvbCqr(2fB}`9d)L)DPtk(!=n%tLleN@0{X~9CK>5EF z64<#qa+=?|hZg57s1c*rXVKHoe)(WeJw4)+JsG~Q&hbIY>l`K(02&k(xH&0AzO07& zl*AB8;O<7s&6&bz7j|cvQOqMgD%`Skw{sz6=L3Hqb&nPy$&V#GS?m{*@ceFPPhXUU zjC!x16{H>KK`bn`lr5?TVZ@iGDF=1kl%8XEEiY~<20bCqX#nU4BJMd~CDT;+V8u2& zqLQY%2OvoKq~I0iKEZ?#yT>xBf{Gh%>MER5#?m@l`A@SF?z?d4^9~T~i)#j; zo9h$pZio+IUsOZ;i$q3+XPb8)3nDDDjBtsgGtMbvX`i0i!x08@)mWneS6PuN3Hx!u z9|)E*fCW@>_>?7T3L*~fD(ilEX)WI}s3akcF)Hag2aUa;M{&QYBB4-XPnBWl$c-|p zc@P@7y>7zh7qhhHuAZuywg(}`x?*ridn9u`E2=!p2A;^`%9HGi5=0S@fPe%*3dTZI z({Yxk3s~BxZ%@?LZ$VU7FWkhUK=7-d_~hG1IXv5(rwzGTsHjE26G={!i9anaYH16e zCqmK{pB=AMAUz))X(C>T4|DsAkbaI*aa@I%9{E_gy2+eV#?m^Ub3pLaD8sac3olC* z0Uc4khoCA>V}6)aVP5jYw;pG+MJ%oHcgI(TMX%XZ!nx#CV09;zgPNiAOn>nft55__ zv(R%&&r3^N+Ky*hnA^=TX$Cf^AD>&w(t4jEj0Sd&iGb@Jno!^g z(EKsrqdGBmMvECl0lkj^!`^@|*!A1}^3qx^jShz7fVXN01tJ@{)`~XASY0B$Rt z`1aCzey0r^7*+Mz=f6UIyTWjh9hJiaDn)qPqCDMiNb$)-5#UPP>R49T(pEfwiU!1C zC;03pPcUTJ(t&MK6i*ToH86!lqNOSPG9U2z7&u+wIc3bNvp%;ao?n+0yALMd1rpm4 zUg>n4lm^YpNmw?%*xZ@d07_gWIbci3E)3@bjtNR!_*{@TL!N>x12N_m^1)x-`d4zf zezF9QI$p$|?Q<8IoeFuI%&(9w;_5SeiOkT_c8+Dfh66%w0q?mMu<$P#~1b+#;`xT7o zh|Znu*RQ@Lpj97Lzn#M?@6^r7pS<*%{MP<)^x7*TN~^R30VserB#bCjZNbU_xp2$_ zzcJO@@F1!L7!x@n^h8Ye2Al}uWSyAQ>bp0t!5bI%I1B-i>m;Vsdu2mweI@T9a@)N6 zl0#q)ju<&Jcu+9HjU&K2RrOOYg;2c>(f*~0&LIbElk2Z2043r8fAW$*eXqWBIJBN) zr#mG**J?YpEUdw`a3i;0QqH!Dmvqzu2=AGW5aoMiLx;8Vr;YnPdFy{*b^P>eQ*pm0 zAWsQaFB(Gw;(k7By1-|%4{MLROH&l#z}@^_Fq+xriRkvg^*lYmoz7xOFF-z5VNRJQ zlm_hY7KQshd*jW+9Y%F5$TIKy;B!Vu7r+aR13AYa%OcDV)(CLi|0K&jb+bm~bbW^q z>ZybQj%E1>Xb1OV<1HvWh|UZ*4sr>#Z!oorlKorx{_hg3V%0|kBqX0X9*DFNf>;UR zm5W3N&o__@ql4eSu8)@W4^xvy>kTI>_F)D0UPq}eBfQsOlpqGyX+i>M2$L6)FtG&o z1B}%3GD_iXL>?D1982Mf$3+3kiRD7q>*vu1{j8t~x|NoK{GnSXvcaNd$u6mjLvB$U z1eg!j#ohczd)2GB1Sc`E2oeR!!7O?6<4#ZyN{>f^|Mz~#D|J6VtB+p|yWU`vQM&J# zWyN+IZ2K|W$dx#Q%;o*O6WN&)vwPFE(rxN?AJXkd5ntW%uUuKW6L;#kBs(F53_A*c zB<1s#5gAr_A@O*~`)KkNQ=Dx;JnIxP9mJz^oU(*!?zdF)>CVkW>V9we7Tu}tNkzR) zi$D4Nv&(o0u)m$4wBEIL;}T>z<~N}}x&C!OI}V^e=m_6$VuquCtnyD$!fSgwVri( z_2V+c?J4An2FgGpZ%CrA&l5Ej8JTl7MDCNf#?c%HB!dp_Ic@NnZ6xZvmAw1RKU zwCxMb#&6wP*LAp|e@c$O~i@LdmbneO7&5!HiUCwej6vmBr^CKBf&TrCJ6CYYOQFERQz@+X(U3&km z&ECiFZcR-JU=#uu(90Xq@Qu(dz(xpB&XRjFKx$p*k|8@gDN_~lXvC}xeK@|`os>I= z)%tL!T)%rTy7}qB{>1!@n`AV=;YP6>XXg< zC@=P4v68v?LtFBzI@bE>raM|w~l$w~DbkId9a$gq>d)E)LqY-&H*djGwtp$95Xz(Eqi zC^_&5#x6jdx%jRz7b&u}wLmGekIYns+_?lt)1m*)^drM5@Q-KqvvGSaJRM)X*L1YI z*nOG~Iw0+zos#<2&)7*nF%BNeF?sM&?gyKZ^|Tc$XLB?78E-RmlQ;=BT&!Vh5tu57 z8%YLF>J=G!_KAZTI^Ugqwfs_EH+p{4G5SXpGAE|=0&B*aXdQSdKCVE(n7L9SdLABx zvLJ2Jish%I82#4Lau>iHrly1-6C76nbU0=2&^Vw;LFo2ntsh8ymeyg}=+S1L}mX`dK%KW%z`WWVH}c#tJ35KTz63-w8=o^SaeTZ+%Ye9M#5hV&U$nc;umdPXpz)HiDJzDs zhj6!uv*0X1_ql&4Hoo@0AcfaJ3VTbkpC_eKzUg-Qvn{^?1+Yan-k7!EigsR=XNi>F!8FX8PmC zWx|wez4tEM)HeM`^0SZ?uiHK$J8TH)8txg-xS|hya+d^ZZ0b<*wc^VNxlGQ6&W~(H zX9PHI%ly#m8s3GZ{>VHT>`r<`tHI<)tQe!iBa=5C5LK40kNbzhqtKA4Mh_625#Egv za|U4t2$b&um^x+l{j>hTkT0mvj2RZHwyWerl6^k5ZO?lLd!OP|Ao2YnAsUWs$3vE? zwwN5iQ!~jdJqeglrD^6}Av2E`_*(Ay5?A-eoRgtzMIS5_`xMYvo3os;*-rXXGq)CuE3r(y2cn}>=)bRz5x zt51T3vG!;r^4>f0??IOUFNmV>$cfhWCFmqQX4kQUc1FK$>`I2P+2<@z%Sz{){fV~G z0a4c{tskB?K9W4tl3T=Zjm-KsQ#-qgDE_LfS4l;bb;%g)l9aCBK6BG9&DPPLSV}(~ zVvc}{yj1*CwC*Jtw72@xkAI2~K3S+aVOr_ehrDMxV`-k9wsmVHB1-XMGr_BD$o@L9 z=^8n3Z6!P|73QZa5|}&23c%zkx(#w}D|v&<#zjLAR_?97e}n&E%y8IyxBEuC4-GW4 zv}i`|?xK(HmM}e-GZT}!l}}H_SRcD|ei@g}pV^&O)`8tRWS5%ze(3D6qbL`p}8W5_30MCd8tfpcY*~I3@hF zDj-pHgB%Yrs`{YJHc>X|gnuT(rr#oL>S;87u3T` zi#{BhWFp6OCMNp*RsfDfDGuZ|OWbNYc1P*4+2+a7$kL-8n{D23W(lv2MIG<4f)>YX zQ!h>{ALs!f3-kYdrAz!#yw2a#OQsEM{-e$);HxKi@L^sABQjY zG|qtz-|>VgTh{{u&BCKiGSspQ1{&YUJOilmAyryfZEh*^04a$9Dj@t!dvS5qB|*tc z6u_$ygF})9P(jXsIiuPu@i(l~$ako7_sdIbna~S2sMP~e8-J$7Ra|e1!5|k#JRoXJ zkOf`_g7HL*{R~?`95Nfc4ej7{zr3_J&+c+XH-?GhNh0AOCUc`-QYIi=0VpXsF-=N3 z0$DL3;Ipk~^6N`$dRmXyhZ6obqvnDH}YT^7nP*phNPVXAVw&_o*tkP4Cq4($1Jb8g`3%oM zIPEzSd47$}4NZMSFl#3PH-I%43nOVDK0h6iG^{c7*%h@!v|wQ`H`X`O5Mg`KF>9ST(CZ9WBJ z3SuBg4gaV=E$gE;F&^M~2&N^ys4yoaV}8t`MD^%H#WzNXhGCTmUD`mo(n!(p0y99C z3@ow2Jx^Mw&B%KNKoI4PQ$^er&h#R`lkZ_l#>W+k&IgzNobXdr-)KyS4=u_7Mic-^q$wv*pj%ZeBUGX&<)=B|Db?=+VN!}r((drC zw7y+Ay`0PohNHWB#08I@0=dcR>6z6d|C9ll0*r4A+4`W`)umwD_M1Ah(g>#Gj^LqI z(EB~Ws-F#yZ=-c?|MoJXYZ993(Af+HZLu;O?lB$q3n@ILKCtW?;a7K*V&YN2sQ$f*z>U;U3d-(A(50Fe342-fw;&;1!_( zI_ZSF0H}HP1m9#;8+m9OhR{MCoNVR0Mm=@I(F8LMT?61_#ju|k$nl*3tOtU`VQ-x*#RPC%H=_-%z_wyt@8=<0VWE(uR<&Xalk@ozp~x%wDUMIWFPFVvyxoGl*Sq@{z}b5>PQI8w;&NKq2Zzn-y6jz> z`sSOvcL`S3zWN@Hyx8k8$3jj^IX5p%V9$ZwWdDQK~W30?@ z?O$=1Y~CXhSL_S*K-GEH%e|rMwB5mCeS?@weUNYPV#`TkQf;vPs)NQnYkza|^;Smx z_g&GF>GBvWyKz6UvKkP<8^AF|Ljf|)0ADkhV3IqF#1OY;a_GCW^XrS1!B7dVc=0;8 zSJH|#S*$D~r)wcr7JBHa7m)}sKq88~QWP`f)|+`*QN;)=`CN&osGeQn`-y6W>N$y( zJ=m9+LCel}|Gh70Sv!`C(6X=Tsj+V^tqx0wOMJmZ+k%7{5w`=gVosomA&2OpsqN!A zYp=Ug-=Bviv%0A1T$buHmAVC&EJKh^6|DdN;JbaaH#BnN zlFhis+Ez3~?vRf6)tUsV9=lwzRA+tVvfQy0bx>3QfaNaqG*wzRv=S?9UR{w(AX%fz zTjQc63meiE>@UhtzDNCXZ(NJi-I6$jmvac?O)#c2^sjf|RH*Yc7bgf5hSfE~2F>t! zxIS@THDV&i`&@syJOU7iPnZ(H^qxhTQipQ-V9im6<7rXMD!Sx=4br;a&gmg;Z2NlC zb|2x2M@g8%4~2Fy?5Q{d?LDr^yWc?we1xHzmd`H**+RgbJ)@<7>17uho?PifC4&(( z4)%N;+)3KW_XS-VjpT+w8`|b!JYVk%nU>*$6sFypk}elM58rouAe~HdX<);F6YU)y z$ZjInmC@d(dQ7l>zfyfo!4G6ebR!i45_~ZwR4Hhp2vmjkWDWsI$xwn^*!3c7-Hw?| z>J~WN-e|WEVzYB93HZX_V)V2i`Rv48n9?|*3PNS4)lGn~V&MHyk=Dd1)r^D@qXJpz z(rIXotYe|M)ws(Uw69Z=%80@+Wi5?vvkTaMC>#TF!CarpViSI-SzK;$Fo4r-=C;cZ z_kd6C9*O`dkGjzK+!H5EE?Lg|Bbk%>*lrkRoW|qIQih?~8OV0k%sdm6Bj2_=$W_bd zG6l+FHKv5nMDvBiPerzrsqr5Jg!=TijhGz$y%U9oDPrR5;uy&MGIJ`Uz;2-J%)x$m zZXnu;aH#PPEQU&-)Mtxgy89PnNOrtK!6?kt!J1)WU@{In3WIzZLbFidz{vo}O4;Oe z>^qwkKa)K{K&N92O^(bzVbBTQMF}IAyu=U1(}G7`U@-d%F(1s!KbO~oGQ-?iMt{S* z0%aDk} zrf`-~-)GN~_mf#;?dWu^9GHAd#pI(h7L(&;+$k7HeNc6E8tP;F%tBNEwzS32|c!*Hq{j{+RG3)JsMN{}8 zXAN{ivG)yH6_3t`A02+E!Xl6W=e6n~;D--dE#xs|cg#&{7jZQ82EFpWhKA(rWqFUd z5o-d{sCPf;ZE=!kT=vnoBu5kJwjA<@C-_5!LMe10h+)4O?v(ES9igI_lFur6*_Phs zVQv^LgzVxZpqHSOMJghfP4(SVhXbB(%WJoSq!`o8+ntRJqg)8 zu=j*P>&}Oc+z+&FJd6v`Iyu*&p{RFX2Q*=G4~?7r(~ML~ghdhfEOIzT(ExEh-Z}_q zIWXjFli#0*G_`2m)9&cz>OqSQ?v;l}Q(h=B3m7`_MesSO5+oZ3VdLm*o$oHK<4L{l zy9(gqLApW?4dG6}#U)xj_=(-63}3IYbNVV>A$l0G&M1LSOR(k>jIZ9zFp z>%Ke&DO`=@D3kvTvk^%pp5}o3WS;8)V@EV@V>qi#t7SX!?WOfR?@%nTIlT_L+Uh7~ zBNa8KQc&UorQ%#PGck05s|Nuw7`P<+Ib|%Z^J#b0adpLB?G?h>1H)zNfN?>L(4&Wz zJQ#!?mY+TeuZ9~q{_fH`o>IWEg`vY7sZZcmO@n5sOU`jkE_{eBL^VLT8ZBU3L;KBn zwo%n;jX;S zt@Eg!5*+0vLaL2&q=`_+-g*$5mq?2ptEg1qZTl%X6;}e7#sm21F5Ivxkf|n1OW|yXX_&$w}V43DmUWutH+nWB`rJ?8Nl znvc!AJmi;q)hQqZ>4u8G8K6Y&s4yn!$KEyL_^mOq1GJY#;4F3?f4iaN70E*HIhsP*@4Q9sA4m2Iv zakmU~FgiT|6Tn1B08sf}ExEvRJ}(5l7FDEE0DKbu)-Q_otLZs}CCA=cZOu}x#}EZb zEqvHIbk3>80&(5G9E*#jV0C7Sx-&k`FI}ZY97biay?n*$sj8@|x`K9pV1D`~Wb-Ou^hTH(9PZ?(&y zL;5saZ=v_jhl8;FFjX2!FJR%`jr{mF!y+BrkkK$=wRSKA29pF)DsW?X#@~pa=&&pr z%>d8#-X>0}5ZjL3h|V8SJ{p-uqb?@ak_$f;_ufAg6<=50XyTK-4|v$x-UjQW3cI0s z`;eSzo+O}R`q~Yj=wMwVIHRC@=i7llS-A3HuNr!+1T}QS(Qm(fsE^-xk<5-^xZe9y z_9XkQclMg;UC%8-d@xyD^0^OcCo8aq2Ceg;-L#n;y-kpJ0JpZmVxZZXpmy!Kn_KsT ztUIIt6ouU~aVe7LCB3=xA(qMqoUN3M{BeHPdxsr+ROUxDS)39`P&d}j=fkAiL+ycU zgZb3#phPSz76`>D;rK0#zQDYHNV@Z%K&`z)G)&!h7d)=-F_oQ-@7-Eyr5cAatYz7G z#b{S_@#!4Es0q7SGPQv3CdGcdtj&vJQG4Tcwg>4qfjk}wqosCc8~l+tS~G8tzO|i) z*FM4MyowscRMU9Tw%e{qcMEM*h9oDdCCTAEyfw-Hm(8g)rnbX7^~Pmf2zEizK0U&` zmx3(el!O`c7E^k$OoEh8aFqCugu2F&O!imah?pNA-gdL%-Uyu+lRkp_3M+qk(Re`=?91N2{+^mBy?jE)QdT>?v&yOj@;$ zG!-MtEEyj!Z55{b7r+;E(>OCMIz6WuHo?lpPD&7Aj8r5&bS|)hkMcC zhaF$z{M0I^>~{!S8=a4N8^He1JVU0(8d@5kB6 zv$8#57Ih^uIQB!PSFFGN{7BDM>nME&7h4~(2`oO84K@_rVMpDZ8N0^x=TCP+xxa|V+Y*s+TuXqj&)kv$Idv-~Yvbu7fX4k2ZYtW|sczG{=B?LEA+PPp!za0~3M=7?Gij}gQA_^gt7 z`SEZc{jxcqe6!CndB5|8yZVKjyZVJOG&AR`tDKdCL0@XIYwSFbSg+*HIKecjpXQ6@p8=76L|cLw5OqNiJ~Vx z+U;FeW#Yr~?23KZ=6uH0_^yz%_U#8c3*gsh!RmNkYo7{Pu&;Dp&^F2HDU)RNkETcw zQIX{V&KBVBpq|*`f{W)EW`#lJhjm0&bWWzLf~zaCowoR!^?F&^l;Z*~H$CFoX#Uqo z{exQeE1kPmGguv3S|9q;BM~rOzq@xE@PW)}6&H|yaoXC;H|j&|j>&x67;Fsujdw6? zxjAfZY9)UdY~H+jy!R{ifc4Rxoee)oy`xY2%RVz@@zQ1$r($g6h1eSSiReN9&qUGw z>el}vv9zaEzm8S*`K<}4_w?5PD!=~0`37#G#mnl%xS5TAyd9X$Ojr9uBS=(vMFtf@ zL}2P^on!Hm#!w`X+Vs;F_=N??Ha5P*CA@t)Dyrw@%NyU(#i1Kcygf@+7#_OfIJwWtyHfM!dOtSbu?LY(|E8>9K0l`wOgn}>JBVuLGVxOx$o8i?y7Jli zKb2`{KdW=omTUcBo>!T8AqXh<<4@n=I=$a}ORjCk9c^0}y}iB$P!z4OJBhipYO41d zN$h+Jrs?qXP~PL6_cqZ{RnmEWx?mTV9aKpW*KldF8i!b7kff||u@m3vGHLvzfNApi zt#6y8Ey`T0z4CL)9xo@7J_yS@Zp{qgp@@64DIpe_>@B?2?Vc};k{ zBK|+fniyk~8VKP8|N($Jh2Y%z&?b>gfam6B*20D4J-fN1}b6zFTQhpK`C0U)Mk7iw-(; zsqTX^wkvtj?2*=OpeoBK!Q;%&F_w)~iphtJ;$ylrJ_Rh&WA7$P+(*`^MC3qwxm5pEnqS2ADo!LXMFgryLxLtJ)8-oFK{j zT$7PyaFo=`<~c5wttS_HO%pGVXSQ~UbBc_Mv*NnIES%rO=KeeqVBn^$&c)`7&I6gZ z-3Q}|pU%9#@!$-Kq^|pQ8j5n8*l;xiNURt_a5WQ)@wu<>>D?$rM8nR*54!UpHe5Ty z;m$ra5TxH-zkRU($J2gXrd@`IdVy(q@?PFT_j#wH=`#~D>nij+0A!Xr{2A+T*ilW|KGP#d$Yi_d$zApk;^j) zk{ae6Q{zlPPX*Ar0&XVkW9yOI4DnJmn6`n}Vbf-<2@om%6P*T1c*v=zDZ7QBlgV$C zL~4y!KyuQ*+YsHmTkrN(32SLkeK(hQcKxZjH1X4yH+G<;w9D4STQuF%1c5$KhM)wy zd)LGf;Seehp%abVOKhz?KE-X^4}+P8njVgs3B=Xbdv6MB&O~Ii%rS2P{F|c;7Y*HJ2@t^mLsCEQ^8e{bY$9Fm_$CCIVgk?;8{8+f!aSmMYPTRz{P*&)GlH9 zy)mE3^+t?Cls#ZW+C4&ZJA0z!*EUx>Be!pwf|ZBT9xUUIP}?~CEg7Q54+C}3yP|z3 z@2W04K!yRLv8s>jzq$CTtQ}(=JF5QNPs=f@|YcTWnvZ_0XQ3g6bbT2Yealfa}-nUM73Q z2fCMORH?gFyleKdIa@}%nLR8xezlG>9AClHiqNa8L5V{cS}A4IltJo;1u`sk<5v@c z_zw|we^7P+a;Y36!jr%{b^zqJkfP`%+kSKJ4AeE89&D2`i&LjetoI<0yLDT+@$ zwgY%<2k?OMC2PdD!w`742piF82dhhQF6oz5($qkw9unZ4)xH?gfAn?$_5_SJI?3F6 z-?aIX0cqj>!hFfRPAYnfQ6=(=zXZMX^m5vn+CXhP??|FyUrL^1I&XEF+dRvl`yh1@$lqigugPXVPs9_2=lvq zxbb(F_Gg7V%{Z6JO_nJ8Wnq=|gCu9^*AZ!P34@3g03%v7!VYoVkf{Qe*7glPY`iPc z^eIsGY7_AWh`r)-%e^s^lw^-EVx9$6KjEYkHUlsRfq68RG_R1QwO&S942=DZI$Z~A zcpuz|S%Vq=33L!ZDJjXK1u1hpWFaZN zRVmtx+PT>xmeL~M;S zMckuCy%T~k=$)_~)WpkkuR=u5!||CxCE|?tGcPI}g*hx%SM0RH2D{RxjipEY0M3T~V z5U+6HwwiaHdmkByphYD#TySi>068oeZF-`^FpS5-eFJsYg+|WVdOkjAPdQDN#cNo z3pgR-X8I3ci#8Xe?HQ7GXxq_BfSp$R$^Z-kiI_AJX_h9>SjPac8)JugQs)O(dfVbl zK&Vi(k`#Pdl|Ln`64O#?!j^3iWYto6Q&S%c$f#_;BGhB45G^nI$Y|#~JI6Kt3$>&u zoa}C#QMchuL)jF{0S*z`UnA9Za4M$123ZlhxhT!?32}-vl}oCMmDd8%a`R}+xRu7x z4i2Mg=)EL%*izCuX)3BzRAWEn>^z;`p2+LzH_5?M^)FF4Pp~&u*1dp6 zOpK6X0#GH1B2xv9cyviF3?X-Se}0y)KSbiI9;=1ynRj zgfc3ugVqyQABfJf2N4|Z3m@04e;K&R2LP6};qjV@YF&xNX>`&7!2|*H2@*)rs&CTi zcDUSg#g>2}GMr|4$zCD%3qI*tEnW|-A$bhcVHR4D88QSBQM_jYY1{b%f?*=p-{s zjde|O1?89@+AqH(V*t8(Kxbv)n_n81y-650b&&yXFkka@9Fq5@4KWte%%bGIoeW7H zlri$-XgrE$cX6|ErAJC8`yIIzbar&gbdqKw3E}O25~3qINXH)%=$45Ye;~465^>nd ze=<7ckshBONjB;DlX1J&MAXwwg22Y}r*LM%FEBq1L5%%9b_vK&GD?8L%C>LO-tipS zr$nJ>5tJmGhF6y^uknZM40Y#ab|$GswhXDSApHP$5G}=|sI?E1HlZzfVyc4Bo9VP} zFr5kWu=_z!R^DCH4@5g@33C#~q}|lVJCdS0`P{T08}P9pk^R&J3>SYg<&%iB+HGuM zfth?PaZ->AKjwRUPDUwVJ2lCC6VLAAcKCj~hBo!dcKQagbB|Y=FCN?0^k?chZXdPo z6U=Tb8(TXmZZC3cV)hZtMSRyxuUtR6>!Mvi@(Mjxxl<_|J7i5369q_l|4bMSNg0zX zAsaA#x_6mJRv#$|`H(l+oAg)t`r~*4@vi&juk!wz#`9gWQ@Zabrr4ca%z<~_+0%)d z84W}Yl|HP%!s{U%h$7F+0tq5)AfO(zXKf-`Rr&aL!f-VI6INmj_wappfNA=8W7NjXDYlOXqkX>phk zIDq`eq?X0&L6$^pniByB40OGP0f($Ea)kGyejda6jBtwYb5E`Nkkqpb4xHFs%>*1A z(`TmISx=Sw|KhTYxO1Uf_a*Ysj^Dz_gCY|c4h#<+IEi3o;MYynhq?^HTVZ%gFu?C4 zSBDFUUqxl&f&rJi-=2pOwvmV5b`WU)U`P(S$Ygb@9H3Q~$0SHZn7)EZ!e(RQGa_hl zkwqC9Wrg$3T~yHW+S?O3>?^&3%k|E67@}}o7Sx^(20TeAAaIJ!t}rOGI)Mjlj9JUWfca%&-a?pZr3HKQAt7X$!tNZh_u7 zxZAtR>jnwJ1j))cLkJOB$%4m8OojbA!C5ATJmD&zTguXUR}_VV`KF2ruF90GrHHQe zA!rCi72g&#rim!jRY*D^`A=SG$9uYfrM1nt>{y!kgYxNl&h!rc7&NlZYWAy=crU>c zWV1ySG)(DQ#y@Mko@$m<6}j~^Tg1{HK5uH2j3na{;D(f(kiCEnUzMYJnQ0-js4&iXhXg~Tx$Hi@F) zedMB0^NU$p^IR`;>w^6t9nrthIalq2kGQ+zk44Lx?d5nkW}`zKKrF z6tT3%XGFzTqYQ2t5ym9uM&Qy9EBYt8ky$_%SQXYp7ZK8pTaC%?m*>^;K;uI(xgJHF z(z>vwoh8GOCqzt$nAZq=@|qg3gLL9U-&P}wz8C`I3FBOaC1w4;l^pfOzy9y!*Uv(C z!za2vMZVFBcfN2q6o-rbv)2VfTfdu6NqFip!y5?wDvYjp{(3~*J|e^4q~t)G2`ybQ!i2}CRU2KZfma5FV56?J0D5(pl{$Lo_Zlt z$}6saGVCAj7008#0f>n)u@8vo=VyPd;Ua0hpyk!DJT(|93U8-JBk)ealiomtMB5<< zlCkr!@e`LVdR1$7YKqs|ngtYp@9j4}*us)o-}PXpE_Bj=gE}j?g;J#8%v(wfec9Pk zeAOs0JT(Qw6lF=;B(t6uCHv~Y7d3KXm?4Cds2=2!k8YoYZ)wt|gx4VA?o!2xoNxYC z`u(jfc25P4KJNTVZCV$rF`(T2Z{^FsOS)Mb|KmQ1c_?{e=oQOzaRE()^L1sRCc-bT z+F6l+#-^j$q6jamdt?We5w>%6jyal~^_MS%u{>zy|8H?v6dTW*#t{9!rF#D-|Kn4? z^%eP_oKpV}nchiMrq?>k7|`#gUpA_ZPorNA`c<`itNU$R(=O}Twr4fNX_L1vNxNwp zrUAK#NeE*o2+)JB{ak$VNV)L368yv7`y|oo0X2eOC?+sQr$%hqeQKSH!vChE9=}XGA()az%Ap zBe|LaW{>8skoNLFqeQ^VJ}yfR77$XPTVyGgnIgnq4T?d`Hk%;q-Dyo*kX>?nZi0S* zxnKxFTJ&+3rl3ZyaAAzNL5%SsZZWWE2AzVIDG^-y_-gMbTkpU3`KdcZ{0El1KXZ6M zvOHzwPv-t@ZhbVJg9!`1u5s;5@gI;gITit2I{I-GR#4!=B+MY8Ol65LtW0w-=Vu~+ zcasPg(o{xviWiMa)s9eJm2}KMB1!kJZW*lOd?&T@VI9}bx$rm8s2#1BqdPw`JC#Uh zy?X8akKcRe{j1mRnFc<0JcN-N)2+|K^R|H~?CHVbX#Ke2t~Zdceyf{C$&XFe z2iLAoO)1b8bTFRJtoB4H1X3ovzpPJI1DpCFhW-a+cAhD9q}m1TSfz>YnQO$;G~>%n zze`!&)$t{yyH$cRqr{s1Exu&D}+AOqOMyDlJ(TZKe$9m+UW zz|z{j?nK4Rmt1wFpu}J@kfX7%i87#b1b3ij<8F@+$zYJ=4uP8~VQGC&D(2^^!DKHA zK%4rd{DHC@T;-+|z&ef)BB|0!-Uo^Xxi2m){b{9Nb7^!H_$7dF#>t^9!MP%=t~d}1 zoi)zU(1&Ahs&RCKu&c$Be)}B* zG^wy}=a-5meeddxYaKz;P22S$`3LW%$^Fjw_H;wRDding^ch&$pJze zktz;gg8@W=;hhM_N_5^Wq1I58MVxs*KjS=lh#)3vwJl-FRHuD)zoSfjvY?mk!2Y9T z+iRr+S^`r$cRd_H>IUYuA&O$piq5#htG;6Js;^GrRZUv3yOF|!T^^kKhJ;M;$)*o~ z&?7oax>&o=$6JEVw1uj^-hyoQr;AXk&%QnR$=>R=td*DHHK~^9pS#!ed9_6IjojPV zs`Gu(61}RmiOQ8vERF@>s&|ok}PmRa&G;59>n)<{crl`|IVMEe7@QOMdt;9o}Gne zUJt4=B4ePaQ-4qug@=v=uZRN6Dq^kVwnPmV>4c3Z%5(0~S&4{f(`4MHOPtH+JnB3U&nz@~tyk2#BaBhU@LF1)!oKkqsTr6H zIbI$$Vw9xmNwgBdl_Ef$DigJ&rjDB?>Mpdlpc$AeEC{PY4CMSpNG|dU@UobISqh0D zsG0(Ixh}_S8O-&asXhDJcozPF;$A-kW3aoZ3T8f$A8}%`QTm`NQokl84iJmudIFsZ zrFkyORZzzmHr5T-UOm{FugyCW%1Y3Z-PzZaeZLRQ|JWQHrjJXmD;)J3Lc`qj6G;Wn zS#hcFg?&__y{18)Z@@fuc`+og&R1I%UouT!5?x)*GJ9z;yy>)D9lLWZ6Jwv-JbrFB! z6XAL)P^!CV{p`>NIGwd3VMpSRG>-5(t`Dc2tO?HUi_3xw(UM_8Di^`guyVm^q^7Q$E*Ng_QMw^@H8I>f12A`hqg66CB!BI=N= zPfaK!*#^BGNyIpmQ?$q{Nyu07fUpV^UWZ}b6Xni#BrGdY846>FiCT!%p7QLqA8Wl2 zwYg%kMe?0XWEe-DNtu!Bg5(zoE3zkPc9JwATp14NdCv`+%N3$4k_b0htfWztdq?6D zGL+ywXLU1f+y^jFkwirPvrmrWNso(tZ$y)YWiIQ2JBEa?HQfU<1F6-X>LqWo*G8qU z!Ml*tyo&R`li%&VDX|;!+~k^ZwIcE^8d_@WX!>MwM<`4Lr1VoV@Rh{FSZ73CHM-3p z%bjIn07%B`2qn=P8DSmiJ+divVC^mB5Ss@hmqhB)xTdjxisXdu4Nu#VcMHxAr%ia` zMpT|EyU*G>+F>+_O)}*S)4Z8#b;Ib7bb~=S5l1!CcU?kl4qPyhD;wGky=^fL<0EoO z!se;0kJPF{20_h0altwvwL=PIE%N}#%)-cn>99w3q~uABhfxHuNTIB;6dK7|KO7#m z<**)4hCu9VvNC0nvkv4wh^0)uPm3j+lS!mB$Ar))LkeUWQ>8p3`qb(gG38cf`L`vC zlZsLmSqBVMU-ETDLaZ)#S(UV$ge8`ST6*%>wM)|^x2g1*UQx{mnvqi{BG$PX1UH(x zM(yG>J&?wSDT}wh&HQ}ON~MVje?ku?w31DR8y<$UcowD>+S9_Z~RxDEY-PFztr}DlV;0~roWfRY@JP7=NoS0 z#B9)T$sem3bf2fuUFRpqYFieHdGI?MmaE+CS#JN3?cEFxX?HexlQGgB=hn`Gt>*8tIlm)`c)CX# zzMdI4Ddak)%vht@@5yK1Zl41lOQ}TGr~yzcqr*O_(i`FI=n%3uu$dZUgF<4G%I=V* zCk`>}4fU}&H_8sfTImeocp}+gsm-QUVz4F?L66L{A&)CN2`lFSev!N%m~*yE^V*O# zfFdR-f&6M6%gICCLg^jeRO3eEvR+#sCMYSGY28M=4yiz0MR{2}Amz6Vkg_rbq&(Jh z`!afNAGL2fyP#PnytVas(tBHvC+rCzd{WiKJ_kWwBd-E+x~|f?>1HQAL|o(n>AMA)-z5l5q9da326xay zZbsC~V+e-b+v_7tx9YYExUYK^ew=RgINj0Rd-`X~TAjV*;^dVPXp?|ZCks1Ru2q>g#NnnH9e3_LY3Q1h= zli74DcXKA)3R$@zTIYb01+biF)2$xZd&)48&Idu9kBM|Iy*D?Ei?Xg>FhUt}j6%^z z4qq@T9i9`#gocVL7x;+v6{9Ey7ccAwL=D7NEI{1U;yDY-nFsH*(Ae|l2tQkILaGz# zDOn%jfwY_?1KO-fBng_(YtqIa6s-u{oHCZzd23j}Syyvq>2%vyLjL4_ktLI7qHq~2T!2}MuvXklLv_sr%7DToEI!^k8co@|IsS0UBWSt1OSCYYz)vZw5 zf^wGD{rtFYy(pczdZQ{X%?{HDDFHz>{1{-X1O)`(f*2D=D7%X0l(DqVHY#tC+xryH zZ&&Cy&6Tf{#?VU*Y2r)Ts>#5aDPn1jU$-B(*L7DRIgcQaCEEC9%u`V& zJRdc$o`F9oeXkJYC#fem#+|T-is{Fl&u{(r za#)Zg7|8gc&0Y!u)E?GDj7K5>>n>)Fp#jVk6`+o=4o%2LcDwlx?88pa-p1J$Hvz7$@)<>xT=)!sI&Go5yLNJrPLIG!41x*31+sH= zih@$_sse`BV2g-e*y`rhYcE@{RiIGdbce9ubu0?}9ksQ#z0wp71NBy038Wf#-c}~x z=r#&Qn2R&Hv%nTKgwO5cbgub1;D;wP>SekFl07W7>n&0}(?_Ms$Vm8^@??D23!Cer zPIn6Kc{V%+69+5pm{?ncZ``Xj{n&weGZ+mg!K0KL(Ys2P*%_c_@7f-^Re}uBP5Jeb zL8jSh0`VvwtdlY5Av|O;JJby8=5_Z?SwINF0Z8xXz_Z6_?kP|-9#I*Z7CSc~wjNX= zAXqb0%i96!xu6dQ-!_v)<$$&>|6I%w&XAVsmAj-uQVV^_!Qo|*$jY(JIR(7N#JzH+ z4P(Swu`^&WnnvRpw|xIDlC3&qM?-2V5X~~SzX!m^Sp5oa%n0Gw3)YCH7c3$f2v!;* zbOt_jBQ|G2S3^)eaf{zUeGVrIl;2isVh6Mr)D{?9^#+eszK&6oRR#Daiz+WIxF@73 z5xb%;rU6++{X0zpF=kUg0hnX;fX$2ko0FQnaxwl1H++U3{q+~%Fb?js)hX=&i6rAKA@>^*hjiB{w@_YFw z1;|5aJujqvK$@Ko@>eFW(W0f?<$;i}nCRNobCV)Z|9uKx;kbn~0z2fa(0QPS6G0mqC-@q70hpsx*#e z&Jw@Pe{^{Ej**V!eIYWR0zT_d>H^st-Ij0e9TFZm8!r!eDtCtREHFEV8Uw>jOH?(k1H)g%X-T}L93+8XvaA{nPR&EqbP zuZt)<(qRYV+x*>2Q!u_?An6-nkH{s6Qw^D6{j|ip7O|ElwJ&#P zg*v@jEed_X%-sa*32|T^qzS717h)owuM-QIh(EYt!dY*#!HPf6sOQc-5~102=bnc| zMa*CxqTx_N$SfMXQc5Jn<01fU@X;3c{5T0hNZBQ-0CI^y;DtJ=U+`J|5}Ce;)D3vO@=~pVI^md<@>b-r z4Mmkd&l_JT!c+O$3p=4RI-70Wna~B9z89F!duIB6k!SS6`MwX9djGULCXxnp9mr{j))}i93o#55x79s#6=Q1-<^l(xACWET^;?g@>?+Qk|-x6k|d3!Ck)Um ztP2wQGQjvUZ3wWr_`&4Ym)7)LTa$sqU8hid7_i{jNP>nx2$J>-pBzG;6qYPXQ(S^v zZL>uzt?`)_Zgq9VO^miRB5zQr=oubM#2VPhDge&`3Wg1#SbHn)etBsv4?05l{B-od zbq2ey5())*27b+ID6)!&7MvkZ3Dm_g83>V!K+Gv)UZ2jNWqgr*2){^zvL3Lnkm*Ox z1~I83V6RDW3k&?5d9>JAwrTS0RABlwBl>O%=gP7 zej|O$`cw#9)v`p8&HWNM4Loaaw5u$LmTwNQWpX4WIRc1Ip8oV9g5(qhB!g_yrDu&hFi^vqDOfo7!z#s09oZTwoS`-vrf6B>a_YXHnmQIEm! zZM|opIMb&NH(szy8YGajmW6|wcye_4@>B+R3AF@l6ge#t3hV%#dknPwb30=IPt&S= ze>9w+?eEm$GIfNPRToir?$4`ly}k9aBHWglJmK45qBH`{cC4S0`m%)zj~q@nT?N%$G|Cbgh(fqP+IhjB7+x%vJnnI6uAQGyvMNmAj`7>;@ zbLjjM;utTP?gQW!19NQc*jwh0{;IWzVjidZM2X!&A_733g>~bQ=65Gl>j#(x7H(T4 zc>ye9aNRXy94~G+1o!3j&G6+8pBwTvMnr+NYIxHP^V?7??K6YSg89(uKV(N5e zo?lr>_LXNc#bh8vOS7fCPd;LHSWOxN@t}PPg-vV&xcd-7(>PEgF7nph3}>ZPu?oZJ zi&@tP(?ot<^%4SJ#YTmtvp>=}m2+y5mFac~A`3Q-!KcGHpSEAsp>4m#^DVK{<6&M= z0AUlNdN!M7HJVe1R-c3GlMc^Q(>77Z!e~55f`JL95eYC4xFcR9;Y9Cne>DI;;MbSUNt!&_U$U7Y_e6l-@e&B4y@T7 z*>02?Gil$hY|D^2KIp#4C3MnmaBSx0g}davs(B6Y=Sfw1Xn71sat_F4Ko2Mwlz5KD z1AqJ(cfAaZfPkACV<9GEkXJap4 z#XunL^kOokLh=IiVeV?7zwLWh;=z@P)cZ%5ys)fQ4^j?O%KKX`iyM25yk zf}xu)5Mz+MFke7W5pMwb7kylB$e+oeB&lfxyhna_a>zIjbKw=P9<;L5aH?}@N_TJ9NqQrws_R!_< zk_4%Wfe-osy%eB{s3D56Vbvc5DTXWvv6Z2-su+KD9!%1LXDhY_vSVO`xO(s^3X4!= z)F8G3G6AL*unPK+-|;HhJCYx|a~jkD?K^gzj%u1=WJeoC$&Rx&;uV?WIL zMVdCGuM84|5y^_8TxqRtT2! zIT2=n7__SLGUNQ>MsZ#tOULkg-CHf@*Aq8+H;rYSVlhv?V}bz@krlwbtOSuCfVbgj zj>1XiAiaB(x3n$ao@@(TGG%+VjP(Hy=~0-Y^ojD1?B^J$Bct9A{J5%Wl2Mbu!K90e zTH1n@ZVTFaq2|O~vf@6=71C6Yf)ql=LE;5EyH|M$fhW6)rwdqG+tUu$apN3&#H+AY z?}u?rA^`C!-{)cC3@2+R0oKd6No4-=kw@TWau?OWaJ#2O`q?OAZC2ND#2vT6`7T87v7|8Zeyit?exVxjof$g+( zj32LD1}IY#1tblGDI$_I1~M=_Prchj)+5R0k+IdHnLGPYMOhgbU zaSk6rzRx@WDV$Pvc30qt;qP*fZY*d*?}H)s5a77SYb%%EtMB%Hh9Jxw-uI+Jrns@& z+Iw9`c7NSCkGF;PNNwnSk>Odn+{$rgS=d%4i3g^)T|4YG@)gy|on@+2*Hxa-wIB;u zE>F&>%uYIp)0sN_S4~?xNPRaybsuHI9L-30r;~dTTg^O)VKMel3l{d4;cB z)-h~{27>o-`4Nr@J)C!RmA!RsyLavE5XSM5bkaj40cUk&HdwRuu@L1~E-Uj}Tg?Nf z&kB1aYgrNrNF^~KCF_}N4^i|P0kG*)z{(l-Yvr;6t;WR~OX=J`b`2)p!@{WgD7#%A zHia*NL&0+=s#>{B=ASf8DB7r+ztc!l~W2s(e0WucG8 z%H=lULN#-wKH?KyezE!BdhfdB7kAgbJP29$F`AkY>8HtQm}tAo0BIvx$hI4H>6&2_ z-I12cuXEv+yR5#>P|m4u<+AjC5VQp=4}U!R=9!Q^XHJ`BACnHQTy_;o54EW&Zrx_Y zHI+xShWPMo<7Ai6Ua-kYH>5QPvAHi3bShECG|{L-mY>Xp*~xX^#G<-ItWS7=hCER^ zeOCNsw$TO=mTKF@Jvl5RyWpfHS>hUE(DUT zrt8h3$AG`(i3Tq0)*=xcn@c5?6cGQrt3#Iacu@4Y9Ru{d#tcHwNQe;Z8b0vHJBV;e zqKu0YkZYi6OqzAjBJ-pr?Cmoi?hLio+sO|IW=ci^1@Kr>#{S-)pVB5M^`wvt2^JCB zq)(vL{Pa#ucue*-=B=UQ2dBs2)*B=RjrMciD)L5<$C0z4PVram!ogd!jU8QL| zgxPA|9LK`~xnt@a?WqdZIO&WnjF%<(G14^NZ55d;qXSlOor@wDxV(Ksj3`EiOPAyL z4LSvlKld0KCqQ+-oYDXCn$e82ry`4CUmqX$bpLIKBH$dCA6B}-fJEv9qdxUCL>3?A2n16zbdbX`%d?~;BR^}B zL6enrSS2XwXRux|48YwON<;@Q`%Oj0IT>|&F^h~R!qx{F_qZR(|8+k62$At6t$K`% zfA*UwmHY^iao`fkA*xWX0z|D1alPcHK7JNltvkrL z7sXM$5E&0j2`OU?fV2wQ9Qc*@GfxDCWMHzYCiQ=o0^UK!V`OMisl_Q-)KP?5I*E+` z+Pqf`0DeBm=6(R+<6&O}fPZs*{_ERQk^{idU&4hNEgHW7R8m`N^lzY?g?QoNN>XKs z0~+U+G7k!CVeu#Ri0P`zJ>2pJ11{b7P`u%3926(?%7BvY&N_HC_O}uy{S5EAw(Ej(mhzw-(r`%I#zqqvY-y7d~ z(f8*5$+chTs}`4a9YnbY5;{f!1S`v@C}oGq`b;lVTcEd7B$#exY16Q$RfRur$aCkrOY8Wm+&EqNX^beC=;@S&>;a@M z^@(m5eMllT!I5SVgf2E=zqhpPOZFP;ipSnOjDwJfT_h}c0*L)o@*UF@w#NojhXK$L=~9&wS5Z;b*oGGgf;OpG^U14N|Hje}aPg2^J1B>z=_03hIK7iIF7r8&6m z34#cz(z$<6$o4uOrWqzG0~55cmW&FBGli(22e{u@NZS!`TPfj9rQ3Z3T^)4!SGw=@ zti15*dz&9^y$qa0VV)*y!xNHWodJKaX`ow0m5km;XdzM#OHl}xvsz)sIfK{x5UVC*1bGA9&5Wg<`B zomJL}+6t_WUIrkX3|2dk-+rXU*C>g8t2~SJcKqwznt!V{4a8joOrr9k>La2}(wTi3 zCet7S7&Ji~djm4vwS7{#67zg0$(rW!1(41h*pfI|ebA-{v?N}sT_mxH43sFmpq*vP zB)Bn!KtA;tfxM3hVTF3MUxFGx{XoTlP}#Kt+!!v_)OLac0=spS5}LHpizgCP;dmS}*s8%JaSB zulpMWxaxy^gP?DY5Y)5}+!CNLdtYCOvT?Yx)(sPY9`#;ZdZz5mSqtyYc(&!}4P$za zw^{+;Nx4^oTyQ%r!o-hDj+R}0`L>{0&$dUaxQ+BRzEMH4K1h(j zeIa;3yYu5foX~JDMi12QhgmtO0=(zYE1qG{I-&2GYG-l6i|_sh&^zB1A& zZu5&-+Sjj}%K#e|-ZjHRSE=Wb{vJap4{DL%uTd$^1#<{_W~4~ zh3kw)_qi?d+fuZWv^6L$SMzA%-IeR_}sANs#V|0wM~+Jo%f#A7k+MM zZ?pq*?&$TZl$TIPR2UOh=%?PcpI(W*D`B#pWFEBb4t~HV5EUMXRbSxAo*HLKB*7A$ zhE=G4$0vOr(F5{AMM4v4%zlF{+o2fk`Jr5!`7fxECXnv{9=uZR-Fabv; zZ(hlJyGUrh`jShIsfOjcY3jyHy%V|hoV@zd&0-%HqnEfB?Z5ic;jn>RIK10C-6_%Z zln!&ZI|OKG;BnQ*FTK{$B<5|oX_QuF6M3n(dhPwqmtWb)U;Dei5gA`-liRevx8>T8 zQ z+0JlNG}%`2s3D)Ozfv6cHeP#WLxxGm%KS0hf9;k1z1Oz)PC!Ne?4!3uQ&=v7d+YW3 zTJP2=S-k2ODEDL))};fLNU#doMz9VVhp_7SY7D~%cF#W7L+eG@yPlUuJa={T+I0k) z#j*&B4z7QKB>+~KOz-hv^6hO|$V#W^e0%%)%j>=OhH$Z3xlc+oYQ3bci(V-y$7mjJ z_I{G@?YCW~f6_uvw;5UJ(;1}RL_AVbWc?zP^V4J*m4r{0^N_BV%Q ztP4a0_+Ta~(%F3TQ@Sd7`#+Wrjei?Yw_sa^l1sBltD(xqx(oB3T?2P_aiEit)g>g4 z0JmuS2=vS&&|BTw-eM%}_|eAR^*7$XAp^O&eO(n&7c4OQ4S=T2&8tf15=>y~!={+^ zS2kqaHe`XAMWcUye(T?`?fmpfWAOFt)Fr+NP;eYy)>`Z*(^uvj7Vvp3#6+yP-QAdmED-uGEF%Jc29R{=j6 zt`1MQVu64YYOtQV&Ehz}yS@V?aw^#`$ATg;3G2Xz8*go0-4LNwI9|f{-C#>OI^6mE zR_oBByI+7{x+X>X{(1&=JRpd65ufyP4dg;~($!@fklA2{veB@CJ|xPJhc0Q`s3Je`(*&hlfR%WzrS`n86aF zvMMSGGJBq!im_4Rd`z^R=r&x4B!}^lcV@dSXa-9tJbY1NV$?}2caR_@y)}+gZsC7r#;&l9*Qh@hZ4?je({T6v_phr ztd7wqYrXCd%{ZAK+Og}|!JGQw+^^doe)7pb|NPXMgs;lIbgs|X%n3aa^(fwA6AFqy z-hTI;&u_hGm`lz^sKWFetD88ifP2!ID-2?5lGqjDRTQR~cr#6<3(wZ(1tAnmB}IMq z%t`&}$%bsBpLY|7zX^w(dr9xdr-fqOY-69_vbnnFx<{Q4*|`5(=Pd(*EF1gj`;(;Z zO^*F{ZSUWzhg)(6$9b&x!JAv#y{k9go|+QBD7^xjZa=TV`!%4M`A(8)V}&weX^M!%=@>zkL6gLUCy_Sn=udtz4B8KHe2SPL$wQU#+WjLvwvOc7dX7hCY9wUX8L^2+hE44!TkpR&^~i8!9%QJPgWm}qvPhsn zL6<=epdq@LkQXZyw{r}=PfX4{GT)hgWH=E1v5^q&OvR zLP1Rl1)DO@cm$8${vE3a}eQa03&@1Sn*z|Jl!EzG1 zAym(%PPys-|wD67mIlKB{<* zBtwQ@YriDkfH+8y;qd6@+I@3g`42QM0yR;f>Ihg`NtA#zQYU|I-H1F^vwK8@37Q6p<;M> zBrOv^Xp@CC)SwW(Qf5&ykT{W1eC^DI^7xEv8c_&`bLV3G1v_10EINALerM zg~zXib-J*AW1qM9_r`>++!F{5wNL^hCX)2_N4`&p}^n`N2^r?Vm!lIiLT1JcZlLLVLN3{g1V@Xu1<$AWDjs%Q&CrE z*r#n=(m_YUw51aDlgU%r*v>@BLM9S+az-FQ10-KD0g{!e015JObxM9xpGT7yD@YTY zElm5o;D25d!;f>1`BQ{EHLUu#a!UO6WaRNpM!_Bo6u@8XoA%kJTm0t;X%OffZS3O7 zH*(Pp=4>*$(Q?D%D@aI238LbIAm;pjf#}BhMqy!eIe-?0HW_lF2}*A@X;hil zrGCz)Og{+)?!&Ea6Q-gNfm`wd)k0atde;vBNLX&dppd;Dj8-5w1v*M7BM4J z62K>hYbJ2<(wKsGV`4LIAN1bp`#0Wvxl|A4)Fa#D_kd`qX)s;+%NT%0#wGXW6zPnVHxQz8Q_*hJF;!)#G zZ7Rg`pScjvIKnd-;F0(am&5e|KyMtb@wYhQ>KK2rHu3W)Qyoy>m!BueI*~GN;%f_j zyr`7%&uz448u|G_NosHIN0P7HkSbSmQcNo-d4m8oLX2c2?buyJ%PnGa zl$`)iT=bbIpuoW=1L^v#PSk1L$!E;3Mb3fNj9`lV6Mh{2*Td!GH$# z!`KgF1BU%*0fueBe}sQ)?Y&Q&h>VEJVqMwF8Fdva^PIi++4r^9x4zF-`;hWhw&lW! zwv3d1QPL%Kf=avOM0V|}$r8GjZ0e}&I{&R+Tbv(3;tQx0XeQk&HS)UIa$QY8voD$rKQFhD{VStt_?N9 z#vBniLkILpM9ONPBwFCy@FGK99YQba+={0ubY-i)H`|tuCCFvWEWd_90At|w(FG9D zKMN7Tuegs>65QeC6Kf%5XxjYd&!y)h!3UgZVoi3p|9v9Kaw11T$2dZ*=fGEU)~dUl5myw6?Z9F zv&`WG(Hp|W)Hh)DNxwuJjx{Yv=Fk2HjH%IP>B=T`olZC)#N~$3W_>Pg+4zMvcXvA( zo?vtlz0b$ht`J-DqRZ^$a(K+IgqRgq3OMODsn@wN7Nz7G#IMDx3b!GiCR}!nxZJGQ z<0a$uILqx65dM>5m-|!6!{(kYGYN?Jd+lJ|YUfh#Bh8&=?|C+G&I>|qlz43VgDl9% z-i-3N;=oBDd0~g~8_-n=XwNQ3+Vh2NE_P#_LIWiVXC&ii!I)^E5T6mZz{32^1vt#> zGj`!<=U}ZRU|6?HiN|jU|}%O}LTkx*pumT#9LDuv(M;gl_<)-Z)Ik zid<Ab!pBXV?@VP5@32v**<&-AaC)AaO3VG z!xjMYN)JZ{T1+^FLP;k@V`BgvS06+S85Z>bUOQrHbEvSBm4y+GIXeW40eSHwb-fEo ze}V3QD8_PD(0#W11;wW{L(~3WS4DTh=@IzB77)$8A78oo@r@5|ZeDSSy_4{;m*9tT zb|srFz8vOx05b>M5IMp{08|S;G#?CJ7!%R4mXCRDkxALQ`2N6L$Hb`LF>+=7X^_`d z88+kxr&WaGO{BU};R5r4R)}BAwX=j~IC1v;L&{s(mOqA5UnBljrNfwImJ7)OD%vKA z{*fd}mqa~*Uqz&dr*ul}*O=F+Z>Mc9oUYiFEqhr^NLMx3F7lXRX9OXK|1++j_ZvVp ziE24iboe(k!B)L__Pv#5&u2PY@4=Hzm2SuTRcq_Ik0H-HA>~6l4ghqNAn#p34?}0d z5Di5q5H9DMoW8o~dmb5d^eE!q9@_IEt?A=&rj-D)0boI1mvJ8BSqp&&mIv(-MMBuSF#}u0?5A%O3ZU6G-3O5<%g^-p4W@rUY^y zZGKEhQ3qcEJMHt*-n*pd=K!WCu>JXLIr7wX%Clr|Ga*GKwu0jq!oc1IRn6;h&?nq^ z#KI>1uv(<7N2Vn~wR=8^9rIPbZS-wxOc!#-;Y-t;W;3027Rwx$u__T}oyxo@T*3T8`b|;9`_d);ZVn{{w#-FbHZ-9YO>HsIc-r8||mD9b{YhgonR$_A`c3hwBV3ni8x{Nv> ze&*JDrVMc#%bl^nicULd%iVir0ljcam^4970pkWoUlx$>5TvO$NJs=Cr=~OdZ9&i2 zy(jj}!er?VS6d7;(g(wn_yaEE>P$MX*OM?oE^jGC92kiN#8c1@Q~0SOQiddH1sksk zV11JQ5weasC&tohPg2Ca@W+jDD4x#bI-NstwZ`&vIE-5=Kbajjr+i$I057`AVZ{_p z@%Ci}ASBQYK%lam3>Amme#O4H$Y7nC#7|x7;VoN(8ft~!V}bb^L!UVX5Ke$B19H3Y zr}H&PHuak%L&&LNruq)jwYZp--}ZH+)`)e_^dC_7yaFiAj82*0aJ-^SfI@YJS)C$M zTks?6K$?AhWli5CRwafG5G|tt=RUA$piC=q8NoKs2m0cv@z_>EphGMss+3$+b(btC zV`ZIhwsqdK=8vm12%-!Z6~IFf@sfE4Mh!6taDNrN6sSX##1c)Viwap;>l;{|)=xFl zuV^|$ltT(2BL{0CS0z5w%Ym67&t7|ZfO3ef^JEb#YkavuBh`Hx8eaqO&S*NsIwf{>r*ucXiFKVwfqsqHMsmfen^) zSH985^GPm6zzRp#WZ+!DCrVgZ-)p#=cSR@N^Zyffk0wOwkomCz|t0|=9aFT;44Nna* zyD4;WSHzXM;yyepv+*sL)xS_^!(HG2nE@dSVpxC3fLY|kg-nkBBi)MZ@6dN3vtQv7 zVk_YItM7>u5 z%?Yh*m=E(^Jdro|@drW<$^$ZM0064*uOe3jhcwBevtDQwvpDX#8Kw;^xcQ8>5TV|k z{v0o@nOk`4C%Jf{b#8SZPmafG=QFm1*bR;w%PNBcob@7?g!>#c1(1g7#ETuWlIA?$WYMKCKjX2p_6m$`Cv*$OR*S zAVMa}tYdwQ5~?+dHTo`Tw|4l<+;x)6hB6j_=y!v*z&9FTn521Bc#;=Tl{J(d z@pIx4eN%R~F(D$BrNJn6yje?9Y)^qr4b#l;6m-&coc76m6W1}93%tkO1mx%FI_|bA zh91203D3ZFJPR3}+|~V9H!=yxbq1ML_TD=n@Ks2xeNel6{JG>=!Xsq+~^5C&TUM zg_+-7urI71yR}Dzk2#+6W5ecZ6LdCJjL$~29wF%=C6Elt63K-yD03gj#0fvP z1LGle5(gV`w1(Uz%+LmmH!F$!Yz{Nyj6R*|_(Yu1ZJ#c4Mt{RxvHHT2(s~pm@3n|A z`VurQ@cjiDoMRF|VV)u68^NTFZL3bsx%XGP6<)R1IcGuxWi7#)<*dG44ko$Ar0&F^780tX`2#;S0`72I##B@p8gCzo{-lk}vkj)*+ z@MIAyYn=5d8`r?oaY?`C3?y%hj$jVwzxY$fL zJ~b!ZGjVS{T?CyPVLL{Yxw70H+}=(q&l8h$h~u0e|@QLC1fp*(9k1|~IaDmWZ zN&r+i9Pb&-6@`J|0+1^DC1M3rq%?5%*g&Xi^gz(^G{FI`d|NiP6N6TjV4VkMN*|_N zECK{Go)5itUYNqUsI4-nH0BZ^uP^76Z z^=7`@lwAw1u&kvsOeYPYB)}cQ*N(==(6L$U<5gRTHt`M=WX7X<;g%4|`Fy>)3poGV zwy3WVD5Id}I+)Kphxj_lZqddslpL2*Cj|TNN#b0vFXI{8^ zYx837?&!g=Y+oaW{?EfJz_2&3PjX6 z&3adN#Yd`>q8+Cjx2{}eq*&7oB&&TgIbu05aLZf1Nw{-#w1rl+eaSS9otdqo`y!6P z=`M#r5zu9IW}-$dd#3RZx2-!Ep`XVrtk<^IF7*zEI7OL3+b|hgJT+bp{V3XZpFMSK zfzoVYyf_l+XsSc6M}EiJxl7dH((-PecFQeW@hz(CeUOV*)y3}i5!uei%`H2%l2y_M zhQPlh6I7cDu=TE47I?a803FRUy04psp>TF}gdzj7J*p-fG+VT^Wf7X~qBiG^{CnLT zgR<}ODNE-HfVQ@T&UA@wi)R{}GdRR2WuKtkQP{1Xon~nrvgNtOjYAoou9?j>c}QL1 zr7%po9U+RMS_qD7{kli1TF|U!3U@v@wT&1R;!&sLIW>qtv>(iEcwrM-hs&x?zQbP4 zH(!@{hibPY8NE8Txg!!gi0OTG<4Rw_Og7 zwhxdcn{IR2iAG2-gjsSaO0(J8mk##T&Uw3Or)H-L-#bxv!7fR|@#i^|u%d$xvKzB7aiDd=eyz}0s*^KAjCPhP* zqhw0#=j2I9ms;M5UW>f%Y*_6HrI!`=s=TEI?~e|9vY*Q3Zf4h`P(2}+^)Z9LSyd{I z$ZG6h<1NXn9D!tw?05DKp<=CI+T1ty7|!0_l@S>wW?qQToqt*mRwh@sQwa`9lixoQ zi;nv2d*XYa>Fr=qZxddbyIV?GC7iRnCJcA_y6)76hr8w;*BxYcu+0oI`^CemZQ~3l zKE&4zdgDt>XZR7t*+7 zx04T*>Pz9;)Io3QoB0i9TYoarH7K9M&1~rY%>YYh>Y+sed+_^^Xyv92#$wxj63T85 zHJ{5L^U_8HY)CY4tuXgYxq=v*KwBuV0xj3Qr+Zg-Vhy5pJcUM?1R)WMl+TTN6I5K~ z>T52(8{CS^?R^c`&umv1hYSF+Yo%O2=YA!;lbGo4N?{BN(;9Xp?QYaod4~Uu8L7!0 z>(p3re2S$p^0U@z)UTO{!6&!!ydXP|`;u6FVp!SdJ0DmJwa4^Xxm$8N@p)7&JH8qZ zwuEq6LXvjg(M%^pg4EgiIbM)6WqvV91w8875lu@8{Z1*}n#oGEcXWFTmMJ3lO5){m zAMG9!wsG;aSfpLMSIN0%OslkS%9?i_DWB-Zg7NL%%;rDmL^)}v9DiXs?e*%RWyyBt z+T<;{Ha)bEY+8t1c-(xTbIM)LKL&aFGr1a(uLypEAL}`87Tk0skUEyMPx(FTKqOn4 ztmUDgAMEoNSp1gx+a&j0oK_$n5(W`Zg7Tr;H`@C3*M@(b@`O&EwoArd=Lu6QyOQ|9 z*j@Hry`5*wujFGMR-JIA%eQnd9G!yl>6OH`wew*6;a9HTcAcTSm0peXdAv97uG)^e zbQtrvtz~AhO*api^|69nG9(>MGwoFMz3Gq!$)YRfv~>51Ohr4Df~fas_s{7vI$3UK zKMAu%7nB`$$HLTQ|B*|^L#HfDciLKMdHW_Or@JscY(aAlw1uz+y0@H%H=whRV9QR& z%H45fZV3~p`1oWMFr;!rVybeXmTQXZ_s+J0we^Sv+1rOJtGl(t-K}@Jlso6?v@YG5 zxzVX^#roV?!_>Fx(M-&lW2w_xlf~)|w)Lea*-T;W4QS~|p`XmjKJHWmO)?%6>v^=7 z5!D})gL=*vN^8Y?+`F}=3z~$}_u3*4E81-K4QUA1D$h=*9C7P_liR=&$>t;(gDD2@2`b@w(-QPSMi z1*dNHfA2#M2&NLgYvQ=Sd}gqzAkUgX=tbxhfF4F|IZvw?>J|^ptt=^HH!EPP3dI% z?+bS7*<{~Sp(CCIzG~X}%kWiSYaKTZwu8nWJX9oU1xWY+r>Pi{Fp42#NXR`4)7XQ2 z!XRn7FRw(eG*3jRFTkBc@5O%nPgWEJSIaJMxLwdWDzTC{D!Mh z?y9ajc--=k3xE*ylZl3&7O)gxNn}V>NdxSvC|xGn-1{r*`tA%Wpijo}@bCyr*;QK( zxP%NqJ|*DO=+OxAc2R)zNI#B4@@CUkm~nYgD_iib*%s{P_uI;&pb4`&LIb;IOi@Gd zNs<(S@)|NJ1hP?Ya!Ha4OIca(@6Ogc^+&i*_Y*%STbwDB=5#yq3+RLvK_3Cn0sYT( z${kW~MOiD`@a@?)Xo^Lf?_HNk5hkQVLq`b)El2L2`PGn&U2!c8tFQCkPbb|=9!0>>Q1K_~|1yJ}B94>8DVJlnl9puvRElW7AKW#$W zf}kKFAg1@Z29x0lg)-u=B%s%R?FAK6KXtjJ%L-aqJ9k$V&kfGVyCZouo9gOy`BN`j_G4tSKxt)MB(N)~2E+VhpN>=(>z z#mN1^Wl6QdJQrjO>u%E9JOtAO%@!Np=R2zIdC4+@3DdP)2rETE$pdSn@z%Pf#h$F& zausg(wYx}R)e@DkvYxNYE%Ij~kOk^tbno+>e=U6dq6-EAIKpMYT|Xt4VZ$4&abJNI zy@R7ef<+#ZG>kYyJZz2YK`5O6io@h;ioOTA@LIT}(~!E&$B1>>Dtb!opvr?1^t7gA z{!edyKYTN^s^z~D;6%?axu1Mgk1JeHI8O6@kw6#^8~dtw|EVLQ z;>Jr)$PWK1@sUtY*Q_z{CS+TZ$#zozoIy+6SX|HGcb z1kL86-lBT)qjmeBe#z19PkyvJeAF*`n_9exNHo#aJAepDhMZ66vN37d>`Y&{ z@VNIbs85-r437nK*f_4Nk;g7Su^e^18-OcrtGih$GafQ#2cR}S>anXyZ9z||mooPi z;^q_Q-s3iyD9Fd7F&NBERRMmdmQKlSEstHe-wvvbD1L3T-@V&H_a3)~AZ%-xnKnde zKV{;xa&=Cw%dCG9j}*6t1J386Ab|K6djtyKXCDh?DDM$T&U#&@d@;fH~KJB+ zdI|ZwFuNN|M-5A7kXv%|AFWe-rw^;)y`TJuA7OEJ*QkM63UX0E$Wx1!24LsMSczJU zzU_+mQ8DhVQ}*0%^w-5tI)LPvv!(cndv98pEvWs$9o1#o=rj;#iTY^UuWFx_C^xo9 z??Qe=4#fE4M(^X}DrX|TH`;|s>PPD*p1j&;q3w2FxUVmKg6<(NOkF1nUcImSu$2F)B60~rQsKa8xGp^k0xp*|}1KO3d3^>0%$AA-&J|7_e(MNRxpY;GDygVnb z6xupJtfQzvve~+m&d<1$KHvFU@l&0jag12l!8h=JkvaHl{p40==kMhCJttE)3D@$y z{MY0J+@GxB7g;YR2mMjWWl@}u70d<`G$alV#6Ptzf8ZNizdssRvZ5yIO!9Qy%hvT^ zxh!6#_i(mQ91Hi8$sUkTMa-2X#lP%Clotp!-gYgMNxeo(jNe!1xQH^W z>yMc28yhnVZiWB0Q{k(#T8w|@Dl@mpdm!!AnLX>DE{@kZ*gK`XHYdhtKNT^?RCH@4 zXPcYw?5BQBM`Z%S%?`ob)-ctJe1&sw4`Klss9%2m*}1KHG?DzEe7CDA2{r0rE`9Wg zkfYf$yU$JweA;9;-?Dg)PdI1A9XYu>vhC@+{$<|~9-h^>kWLT3<%%?%cu$_J=IbH~ z?7G#gi9h^j|IB2tZ!ilEkiWTOdYvn{+DiZYpLZJAVj)gQCI*1FSTFF4BEL?^5rO5b z@CmshHyqUP!iKPROb4ee=me*FSwmlwK;%M5DS?C)F|GoNb|TclpepjzhbN^|(6@os zi}=hZwjfogw&U<8vs>#GSz0?2&fE9QJ3VtecS?J8rf;@?aO7f9LZq$mihugSNN5Ou z-p2mOi#`~Z2*HRuUvimccFK}9W;$2uLvp}(<*iFx$#6(uu6IsCLdM@l^7^xH&KK;$ zdT9lLbe+J0QcE1Wh@e~+cz`fYCymd(91uzTE@i-7qamJGv^IMdpDgz%-}#=3Y%e94 zKN({RIaxUtyV`h*YRcRHZQ)7Y1-R^&+v_}`O#*u>#n$Z1Xyj-`=C zXb|=5G9+e6jJscy8Kg&X)Ffr;r9mq?zpAjAd(6(Sm<%^`X_|>RZG}M}yNM{=B505i zRUQypjtT%I$fUqN)qtyLAmxU&$KDFRd9sW}b=FTs<{i3bc!CJ*#xa!WATiiMKs2HL z2IVn&@5JJn%3qogZ;-47U}+Nw&s(aL*$^*c@L>QL%TcAA4Dm)wLcCnsDo1>B7UBgx zbQa=$GSPN9YtKTwXCdBG0YEf9eHP*sq|6L3M*8I}#QR)PLuVo0M*woY{gbm0?-zpS zoP~J5D6r`)#B0MsUo38Y7UErUy1f095UcAf#QP(=Fwa7~fFlW!o`rZNR@??-jRW;8 z#9N<*cqP7e7UDf+h!-5BbM;y*#Ip_Y;vQ`fEy)MPpv)4OqQitNy(A~v+jw3PdJSp# zRUIK)8hE6N=1{*&E>VRVc1G5ICuH)a4e>&ao_M0u65?A8QgY+yl?q);sNaJuTAs5% zAL2zu;6&W>35R%>_-{MI@JvFyQ3MgdS%{aN?jK@^HzHZQL_YvjP)dlGbU)%MgQ#D{ zQRy|L+s1>l5bu{W#H%r;C>n&P2=Suy;E_e!FVdRa-V&M1e1PaoJRkyp+HmrR55N}YVgE%9(xj%2W&vV zL(uFcsha5spHLMGX975b7eMKP6kKl&{A3h#!?$4{bVM+?3+6ELHbSU0{3vacvwv=w z*b!8n@_uW=?zU)HvIVnlB#o2>5G-N16>jzO=Y+RUGMGqq23;u}*8)`)-aY_NBBY`Gt;$g)P*f1i zWNz|1*TDP0?@TE|4ySzW!~J_BWiW**VV1McN;5h(wAwHN3-upG0DH5E_J-e#X2Lam zNOms?*kGHbRxqH#V9z%Joe(7n+6w#%EIa&YT8j3SCg~dXTu1TTp)<5ENoNXe;`p$C zba06VAgpN`WOFX06SNWTV|(y0*1HYO1NKt`0^;x4a?hWW7lhDI_)mo|60&4X13n@{ z9KFv^A<2h0PoARPn*Fdgi_-nZ97^|$neB0y+1_at5w5oE`ZA+s0H(&-rmQlPW(puq zM&%MbYj&AEGem9{4$xdL0994+megpW1I|S-xensIO3ETBy@XA$DLgM>XNJa+=P`*MhQQRgdWF}H8A=Rsxz zV_9<7^Pnc;|2hvpKkZ3iz(x^sL93ntiQ3afz@G7zjYUcsau7wAKW*N!un3#P4}nyc zDbyuRPywz)^RcNCXq$>8OE~kVt7tjIHbnOwok)0E{DeDG08tOVpR!+raSwdxfq?dP z3R(rReeKH4_j~W(xq0Jrpt27^m3HLkJ-rtp8yF|Eyk*`X^`fe9Jmt+f+oQu<1|y1>u6YU9Oz3}3@|Hc3Gr_Qp z)u+0lp3Xw~Ck{_ujfRTR_r0}nFi6&~UA}ea_O#2Ev5kG*UCJQUaA3~3MEI}_g&n8@ z%$d@u#h?k0??osM@}|&l#T;i}UxecnAhBXcU(rjJtD|b7C>R7`zmz}l9C|Q7m0a4r z7>8R?4XO&>8UtCjFRm>8oB9x$K<+l`DjE#p3T$c$!54^Qz~(XL0LauZE4(~y(x8e! zd}>7t%2-+FThq&D-wBAjYU>7~rI^b=;K@1~RMG&*)Kbr5Apwm=3ffk?xR{kS|4yf7 zkob=A#8uuvVpItRH*6Yk@7YqCPv%8D8JT4 z%;|~hE92@htBMAXCRAAnyR&@YQnOz=U%;Z;T%O3O0qu|C?MU;o;L=a}qc3!Nr5CY} z7K1)vizE&ka`i~Mdl9@H@R50Iz8|m^cfjiI02Z0&!A9(_Axj;5Zq@t>Hv`NWlF8Z! z0LhFLLMw=Dpz?Y^)@mQYvm9oF{-@a3@`O1AcJo5CJxT9G>=S#uk4vFHRhp8#IJ_*} zml#ELgZy`2RW}GUQ<9*gN;Bl&stC=E&CBm!foSVpvP)rB5%0lmJP>5@sJlZ%X;6PK zJa6J)5D!VMraHfwP1hCcQOmC&DI#rk1PlIMeun5G?hzHaBQz zdJ|Onkk~_t6XqCPKGMj%$c*tpuvSLB9ygvSjh zKAM|2V3f^^jnk-Q;35(+ORWm84+&aBBnn643rP13n_h#Ofw10peI%5!U)Kn+uHBUq zjo_-}_2PLF&yxI?T(_A6au&)!NMf!ChVo6;WHb(xJ%o0|eWmm2kj|5nL`bhRN2{tR zN@f`P8RXX#R;j~GH%3>dTTiB2@4}tUKX+n-^w=0C3H(hTuH9Kfe`T=?t9RjptDC&j z@dOD84dR#Zuu~f1i0t*k)8quDC{gD$MNa3mnKq^q>IZP(iMx)h^>NX8M-pkb`cVis&r_m&&?dE(e+3v!ie-Jgk3VdrXrh*njvK%G(%>f8QI~!{-;Wv zQJ&u)+IYe$l7 z*qKMBnXD5LzhD94mvqj|&brXy%GKZ7ZFOfMiq99ugh?+o`%jyXJATK_- zo!?)p*kLd1{}`|K52xZ3y&nfraPhMA*!_I>Q4 zgm2!~6r|zIn|^vxrw3$0yQ~9QXNBPlVZwa!!R9-6+?(7eX5P#$%Jk-mp5@WJym|N9 z%^T9r=_}F9EAhoySMV!mu3(nL=Z=Embe`~~6b#2#+bf9d0BkJw3evlySCHPOJrn+1 z&IF!lCwqGZ(aqokj)V@Wlo3$Y?c>9)4#y=Sd4P);isEPGLB0U0#~b)!)nikXDTtp+ zcw_yt%2LnId~&ygx}Nc|K0{CO(^B3b;j`n%nsXY{{{xM~!IT?pM9D_bg*81tr*XGc zu}^@o^9j$uY5di(&{|<9sZVpl<+Xcd=H|pbSoIw%E<@&MW=RN>gd9m6aD?8Psi>^{ zgR`SC_p_GdjdH9!p{^W`eIZKFqh+o0y=NZmC(i+4+yz3(@yRw;!n5>X4+u>SqCD*f zHU7pZ^Xq;QKo0=tPC`cepv0Zh8T}X9gKccxI0=O=sH40QCTWx|Ro;lJlptOh^;0Oh z5k#Obazgd}fnOG29~xqdI9OJAuwf|*){;Ps>_r~zUq82_tmo(#PUo$75}xmAS1c?_?hD}R6&t{C`UA9Vpfp}~8V zH-m!kr;m>aFDUXg_7m)TE6e_d^Rg6}6t0dY#gz=x2p;7e8jqZHidYwa#7$CFWttB{ z=Ny}Re`Q^-ySiovCBk)FfJc@(aHGetjb(o2;dC4zeFFPZ+VV=AC}B~3Pt_M!Cla`b z0e(S~C5k4@pk}}fsu6sktz`i@RM!{x4XF4m?4!m@r!oTH`2cUkKIf{?^mTrzS^(d; ziHAVp;Jq8auyO!zsgMAEtDkWLUE4pN(*!UyX2D&;YDAj-bPeY;A(oC0PHd)r;ETps zlx_rrwLuVMt>-$#6E@nd@uaCe*+CgijtD)7MG6Uh0rkAH&U1D3m}BZz`vK@8F3e)9 zL)fmKHRYnV&MbbYMREtQxFB#yZINOmUzY=@hXAg{UQG7$0~}U|RzmXHl+jkM8OXI# zB$^azVmIBwrtCV6_==4409Al)dHl0eyK1vu>S4Ttz`;=7!uKYYH148$9ZEhVjD=Je zPmXPy7>Dwa_BrD&5h5yeEUDKChud&;Bvyi0<>IGnWTYLG=jEOMhD3=!pC{a_s#^TG zS-NI%% zbxS9;olmyyRrqJnScP5<j!%e_WE1R;jcSiFl$VmGpu(p zGKQUJ79>IZ<3%-93u~CCo0B@sHrDOQ69jV$mcevb=Sb$x-x4y-5_avTK0NM1ke-9# z@%@EeBLgCwWu0#QG7`_VSNRjfadlP^tBwG!);=}?%AjZn33-#>z-i?{J{ffxCEJ4R z0v&Rus-^k^1gA1#nIk>H=V~2PT#TZs?)!O+vL7l%K!rQKxC+&B{szi6x|=#^%QsuX zwBI-uINcn-FC1Vy|49FwI}*CriXe#+Zhl=FxR);9`RMbV8JJGq#JHLmQjjDJ=>TM2 zmJrX)(Oe3=EUTjGBuwYz9mZCsEO4(KLQ=S1PVRlab3q%acl6&Epk|JjPMLIZKPcHZ zfjrLX&v*Wm2mi&6h2xy++IBjllokoIzRri2Yb77Lwftl zyK_St6Kl>xtPYkX*t0;8SLFNjgC;G=4U7l1cQWf^;gHHF=#VaMM`v_jqZyAkl)tsJ zrjun||D3fIc zQab7h4kS0wFSaIi;pv)uqdSf#*W+JY|6p!CVj_4^nvr}L7OY1wAs~b5re6giDXgWJ zA+UMMQKb1giYMF98N}CU!sCtMOAi~vM_Y?@(yAe>cYeW|w>N)2K#BRc7O3-h z1klPNgX{NePAJU!1ZPJb)>zFfiF$x!W$PGPR?zJBGDoWUwbmYXHI`si^ME)IW5)=V zA_tfhem{lsHpfXArVUpcJ?6SEFRJDAIaZINl!#lh%1Xg(=8BLK5zo8?CWSu;%MgsH z#IHIzR*&rI_=C+`S2{M{Wh0p+(KhIFt>@$W`y!lhJ2b8mKGT2*B)>^PMSw$a zAJ{V97uJ5%B76xL2HqtXZNXjP91`ks5CjsQ2Ep^})_4HWr99lWiB7`_Qh~?ZjP{TA z3M^{65(`)nHG%><90~ei`sEJ&V#te$bjm}mgQ`a#)TnxZ77{lJhyuYk*~s))jA!HJ zxyUrGNgwUmu%BlIIL1crf^1Yi_Va)n9%-O%1YUQ{=4OzsTjO;{;=HLtZ>{|WOcS4d zclOENg}X9MF5;M0k%7N*XT%W+Z+W$LfA}e%Qw?*4RLj3WWDWE6dVl?Jo8DT_*K=?E zPK|WHsQJXy{!fC-pWOY6waLA$bsuZ=;6Z=c@0SS;pxPNSLDA%dT%N1YBM1$gt}B;% zSNfan1aAY{eU=~SB$-YhnJEsD^*d&gKO?WoAjd&6D8N!z88!od#<`c4Ue%Nde)9y> zYml=cvMJ^u_j4~oc>ob(#BL$Ph81^e-M?U770*q$MLSo=y>c|D$B0yex1WB>N%xBG zZ+@4RVu5?*!pbVE^+i=J^|P>fP8)Q>&+_d>U)6cxMRv9P$?9(UjrX}!Q5Z)V7so*& zxdTmB^aq26Orn8DbO#&=x695@uJE}4+io~$$?zar6nPX06*=WbBtTS6k&|iDDQK0? z<#*?H?<><$Z~+~$m4AcWFY`Clm+}K{d?wWar5%EN1eb^!3Xwjh8e61T-c?Y?McS}m z+S{RdZPC3@`pcx{*n5j98^#--ED@;VGZ}r5cSI-?stQS>3j9Hx6d4fUGPZ5w|o>fHlvasm~MO^xESpo8QU$Ll=m9@UIKP<-F63sV> zrhAIoJvTJT)$p3IUyy#(XKtcV9#$zKS@%u$#YLsN9JZ$d;@ClI~ma7IZr_dAyAxF8{U05#Rdo&gQi%CXndV`|PFqyR(<- zqe(uj=C0Gm;`i?Q$wuf4MS++4BpJ_Mr%8he?|SJ5aYuN8d_N7uyQ4GbE=})qQv@uO zPYS||z*qT};$4 zAU~11#`Sq6_It6CEAdx8>JpV^rjq5SOafbx404a_^^Bx;Gb~CJj z;Uib|X|EdX*YdO|ruVeffA?R3Jp8-=R^kzP@0ezd5u_hY-1Yjm7GJMp)IpLEJV_bH zgrlp}?+;4ZfUC*}>DR<;^matPro)VsI6hQW>3aLaI|ib7tl`URf+%;?6TOb+-|{Or z@k6~@|InSMW3azlL$1$)CK%H%2q7M-kk`-eY_0wTU+B#x}nK{RBnds4yN!K?sOVOUp+-G#1P6$lK zUgmL>r&WkEqx6^p^&rNb(G-D?7q`q~9Pz#cMKZ5Q1r< zq76Up#_3K{1^lU-i+Vq8x3ZzHLyLUYB%W!F~IWmQ+@)FREmY zqb-$}H`do5qQceRuSAGzeYf7qcT1s8m^ORK-JN~8d+l0?8hu+jlkoW^{oD7<-$7vh z4t@J~*zN5TM!@T{o!n{JER6L3F!6l0{vL~88Ch^4;CL9QFvFRa?3_6-mxwmzVZv@mhV} zyL`F-&M!!dG2k4IAz&?g&H?eGd#y(1fLk{NrS% zOaqJ!Dj4*L{et$*m92l>*)PU4aP{D-#A46!fY%w7+nb zqWYXSD1QO8OxYPtQC`Iv-o zVos!`W3s-3dS#7;x~aLwXC~^iHc>x%f`^aJtY>VY4qy+)Q#VKf4f&9D0(3^3Uij<) zFF-C^1Ecq<7zR6e0BQ>qF9)P4)=8blRg`p$jNeoXb+Wy4)c-Wu=~|yp+(KPc$(eOP`7=;`9I129Y62P)*WpMuP*QwTlDE$D1}Z9yk6&@YIE%2h1zqHuug_Q_kQ zFaB+4sf8L4W=kM$1nUkuI^yb2rW=TuG$E0tD1p`H#KRV1FI^<2)3vKC)L%ZGOTwIi zdOB<2aShZw-rMSL!!+}oZlJ!RW`wgFC7c;IP`=@_2dE1m2K$ukFdq$TE<$nMB&;tJ zrnN6FG8bFp`h;<5BBx&}^Ry!Owa8Q83ha#7(iK)Ux5s`;>U32gg5D4wcrne>Foflu zyjjq03(Zq+BSt;bi@i2I_{oJ(w~mgX(y@#q3SNBsx4-h0%{JmGW*+Mz%xa{`jPyQBNiuRFhf8<@0~u6f5x#CY*CHDNq0Rf4k=B>SI!l6l^==#+6< z`JRVa!JYVM@79Qr0ePYXi?7qqTPCCdoK+~$h(5q0cIDRf%NGqMQ(JX1#Mtu4k&aqp z)B`9zIyeyOd3J|uMU zA^&P)(tr0~5JHDKjvuW_XWkecLY;Lb-;?B4Af#J8MIW36pufBUXtO4DZ4fJXRsras z0<>9{jR)waY2qfzqB;Zko2QuaRSwH$n385vfF@xVPfN%m!E^$-hYRK!76 zr2w4Ro(0K}K&Al}9^|KRYz)X^oekf=ay02n)`8Mexqm2p{L++$iqu6QabhICFFAPp zC-`b`b>R3ee0T>17}#n5O95totEH(rnpC5mIY@a&|HUU554<-C&}`}WL-2K}E*|J# zo(R*m6b!TAoYc$ps~VKGpuV>hLvBIia2+2V_N{)y;Wn1@*0uwbgFzPA3i#pofpV8> zmn(<-F8t8_(e`kJTplVCfTjn21wn%PMuu;E1;M;49(TbOC49O+y1!djg!(}|l9_4L_O!RP0Mp|??Og~i_O1+#9-bDe zB=`Bge1+|ueaFWI*%{+EX@rg)e}tuvNAOM@DD_X(gK{C9Est_+iJkJ~3yPYb59vF4 zzipqPMW=ZD7p{0pa24DgNro$29Bz0J3mhIQr`Yt%r04A$+M>e|B~+5WAS~>?``b{1 zX`hRxVgVhOkd)Jiwp(S!Sm=adJ!94~&RUK<#Na3$s`84NaW>|WDXDE!zQ`;|}P9gdkLT6_;0C{_UUH2}i`!nuu9&NFY_JVYBuiFx9%QeO!_nIfu0-hj%6erBp*Q)?w>E1VSw->~zNB88J5>L{C6g#`s=+OfmDrSwVu&;#@GK zB%RYX#3;xDk{l5}*E~!q^0@gv{kltb&RVX1`l8+EC;$x!+9Vw#6^-1AwZ$-d9rf@8 z!fx@ab{4O6BpE{EYQzTf?c0tODgMSv6g=UmxlYhr;KTVJj{!TA8KAv>OAiYYlmvork_Tjkct<9XEk3xIMH)n^dKgI8^&22|gmv5}R47##Y z{Q-a8-yXtg+0s>}5v6De(rpkh^yw7S6B09s!|5-zUbAs58Ek*2baqBO8v) zZaWNSbCgo0K)MP#ZrRM%2nLLYIV!mN@#ehHQj|&4tqfVgc1>7a3Y~IBw1iGWmu9># z)tN)`zKDC6QxV}6NH`BiPR&L}$sD%Q3p{3ydb8Pbkh7#)N(v5A>E0!8Q!a&(Ij7n+ z74QhYEQc^v&R%*34j*&KQUs9;Jz^PKQ zrv;gUA{%V<<@jF3BQx&uS-ZneIp4M=se@i;)p6LFeauutPe@a=%{n3Pi*OK+B2O&h z7?-5gqTORp7Q-GYw{~GG(`Aw^IdwNI@Sv- zdz5>1c3-Fb15wD4eq_6motGnx&fzGO98E3Gu%7f91Y?*(^lk(0b-%JwFRox($lKEu zV`r#L5BZ9T-s2fEy&l+MX^uqPZ4Cw`_Ve9i(UhJRV3(Zf`%W$H4yv~+q#tGdu`3?2 zweYu$0mVR3Lr$seb+C5G4`&9N;b@q6-TBYeK%TO5R?F6_-~hw2FdjY~*`lOdhaj>Th+oq9EA?&4wj2UWk9S z;X=+k$Jx6_nZjcu%(zE1+ARVKu_mJ&UNt$uqhllCV;|H;?aO><-|5vNC^a3NH3~Vo zhX(Y!oQ1X*xu*(C5G@u;fFmZd+4iS1S%!IgA02W97;lbLq{m&9MiaPS{1g1Fzz6=p;9Pr*l7`71nX_@Koj> zJE-63Q<-;+Q)C(A56R3V&_`TjmyZ z*EmdED)Sw)DtntV-U=p|tZL(pFqaLK$7afq@YIyT6Y4hm?P)6|C}sOTo;y?8O@)9IfhNZAPy%|?sg0s=!GTYxmy znf`gFm!3nA^AFwjasU4PHMcPcK3FdH^MK$lW18)ARF7$jI?U=iM=>P=5E;Tagq(DV ztU;9^G#zHhN_R$oc^LKi>z^C{H^dABAxu$>^m!xZjlg-lR6Qmq*E075RC5yY38NZ$ zU^J1veuDA`qSINPMJGdKPJY$T@VTSFx`u8uxsQv~W1jwjVc3{Y7p6E}Wb7g0=xu*4 z3yv)i1h*lwrza|YUMxPjG0x<>CTO5E$Rm-z%n(Nd5-eE}8}dkudL7{RAQ;)@X3KoMCa8PPo-X6Xz9z=7cK^rpA4l$G^5t!n4h zaFvEpl_8{@_tA(a@wY;VsgO=6eSjGdsK9{gaz#%Tv9iY3ZFI^4XkCS%{DUNh{VAwn z#fs_(u2E6&2?2y7>ZD*7iMDn~Sei7()bhFi~CA@NT71O-^-4$}JRE|d^>Fkb;3BAx#S}nWh$I$PsSTm-y)+X-Z3T=)ndW_c3%TtZquy1i zy%pQuEU}a?+_-vs^P*V4;zMOekZ1x*x>-@>*O zw~mo1#P}mhxGQlCiJjtAvr{1BIx_OEF28V9v{ZgH`wg{WO&exto4opb)2TIm`dr^}_^ z0Dnub@bcj{O_A^_e~F)wPpkD+yffTe)xbZ0&Q#%?_TrV84rg!EhHY@-$uLbJ1M(as zv*IkE*z@OPwn&}V^J9VTdm5B*5|h@^gUUG@$}vt>Y1Y)ep#vy`%WtPqfkpGkL}b*{ zAYNmlhE*OcnP=yZ5xm5nmr~?F#L(@lyyLk@+tp$=+6d{+#sfOzVwL z$hfKn_Ww3xg=Kc#>U@%5K z&bdmbEOTdml;0>7UcW5KCIvakAJ_t*&(RKnj20Uc0$^lCp|(@ zbL&Up(mPn{M=4Qd4e<~6n=+L=Y&38N0lB2L2Loo>c-Vk|4(IZ)JAM=o6-{pqnK20K z7x_`jr+s2TMC(YxPG_$?5noE%r^|dPZ%S}~1mUgN49ZvO%t3T4(*&y;h64!Nq6%KA zJWK}S>PWm2O)xuI1)%(ac{-a3S zBwTkgpM)IP*r2TsNGQ*U81;(+a@>dv#VVb(@t0F=tJS~!*9xWn-j$ozdsoHlhG~dJ zqc)WqOmv|Fr+;Ubkb5|~pU;7(*?oXUdvY(qkqb96{EtzL7GIl8&J$VR8{Eb6XMYl| zGd6NjWmC)lkEKlHeTOn~#_uS)Is|cLK#c)njrYH?!ZxG|%fm*o1|!`*4Cedt?Tf~= z$@h#k4Twe&2|ZDw0Un_7VfF#mq%ph%*`n8B6A+)Wu5u^7CSTjTyq$wX9QTqeSo33R zieotv_Qx!jXPmV^>FokCsYMvrK)OY_7smufuRwk&QLgC%22enT`ATE_pJ;*_zqKiT zHezg}rA8X`@BjKgM3eUNZTHpAJt1`+jrT1g^N<#RZ#lA11c3mQKy7rmC97Q!Y7=Zy zOjn0Z?!8-Mrt`u(;6w5w{Zs%cyt!o%E*IW?=NjG+zSUTVqQoqQM4Jz9TyX}!GG_+9 zG#5<|kT@@8JA&|8QYI?4#md9M?BNLYQ|Ji?VBmGSoY(FXKatEEOBjCsj`pb?j^(lR z&t9K-&HF2+3zd&czI|9nk618#+eVQfj5F1qQ%S)Z@Tv{d4ysqp55dQ$cG5BJN?H_Qgg zMM9V;IcX-{H1h>%)omDewytV@Q5|zx)f>{zCA8jVv4X0{SGWFaXdc%6M_~45hadFu zK2L|}giUvTroo*j=gFx*U<Y@rze(xh6&ebW0 zd38_*ob(l;VX!W7opfcPmfKhp2DFFw{ ziz4D@&Nf#u0tmjto6FMRD>n)iplHV4<|MyKYR^98$WJX=>lS0sJlJR*k^!8WWy zFR*#DYY|ThFdx1PGc=MEdVsy6wb_H~WVuKA&OxvvQ~?uaqL_0wH$PiGLe zVhTfby{}aVlQkX9HDvRSCP)`>uftERcZ6kD;p_SoK_i2JbYoh3fVKjRa4zB^*%SIO zNDoL|MD;E5a?lKkvl>p6u*hO)?ZKChO3n-u#7A#%kU{W_Emp+@ToJhv3`IXossUCB zA>WX@g3cK8+RBo@yX5}tYV*nfXDaItgbK04f(tnu(@{Tek~AdaAO3k4#9m(1q82f!>R`VACWem_&XFu`~%nnpBCq z@4tV=m^LWiNLa1zsRktqKagKtkx<$#EUtXlMhx!{*(=#ENl%cSlTZ;h%UGhFB+FpZ z9Lr5#ECy^eo3TiJur>{M1traIdCfxMCDvfFLFHj8v$Rc>MrG+6t410oPyGE~|3`P6QSkoJy?P(zbqRqK#(E*5 zJG>|A96YW)@%MlIA6rYZHKA-S=7d~=-m!+GZSPpajVc%ylsK@ix*t474`r+zSkjQa ze2dH&0f|dTU>#vki8Zz38YP>M=2{8zMcX6~%B$@oRAbw1>|tWL1n)?UnYa*dw|@Fa z0?uO1G1jD&(le&lq(gX@VPvr7(}}Fg7ced}^;vwN4gYDwDeXu??9)c+<~h@U7apm{ zh5jkzj8-RJzPgwIxovyX@P~*#`WFF3Jk!!e`L&2 zV~F5jBLEh$XV--UN-7_)ov6B|HSV`K2uX2SWEIX`btyqajMOT8O~r}I$-NnEqTj#F zy)>7s{#+6&E3(&ixt@}GC_-S62K&9>;AJjj-a`WRGAKcu$^10K5`&wljCjUj>j zXm5YAHm>l5r&7jS5M#hjqW9T#e*9+-L=0+Xv~OQ|cW$)NydN|KzVN|_#4by>p8+TD zlbQtGB`oh{h*SM!fceB|#{q_oj`reqT%d_JjOFth&G@3DYzFtYcGk4Gb^UYZatZZR&o-%mAs%8oq_$DG~)3__O~B4vNs-irRcJi9(!^_ z8xwSW%yp}aQ`hYq-H|=HX8+>)2XkxI573Sck&v#?P6ZZ&wpoz{5NM&!kTyXUsx0;? z)@+LAxmmL(+t3--*J#4yjp|De8`UqkUg@n>gIe#*E0=%AtiHaD{$d;oVVLuZm0=~J z#TxocLN8Ip6(>t_zaN$YP4`nm@eU8Mtf1Mw=vT5oX%Ix!&0kY*58+=|A?c!oIsK#` zW&&^;uuKbt)`Q%G}Y&S zzF!8J9~2I1Vc%O>_A4-k?YE6blU-chv>U=?@()tPoRci;$0)zYOh+Y*W_L+eK-61%9>u=8p6l3ztw(9 zNdEvyA)zS&R~eBIf+w6|5s~?X1x7lX`;^YRE9(GL5B7Usf(~vp=np*eWGxM#SLJ5q z11(BCR3IZRR-C~FvQc)lXWm{}&+j>>kU}NIZ`8Nm8dojJEln(WQejQ{1F79bKlgBC zdu0{_s3p=KIQR9c!dAB8n{6xRDrbuU!CMkC$RtUtWO5fFGsPRAbQyu;!>wz-c|jQ~ z>wKBqg|=@)@^*qEiSW1Pe5ClYvjSn7&_hwWtka+vxDmAPtt|Vz^D?R{*7amv*IrE^ zx}St(eMJe$HVmMI#47nbGQA7elk)|vtnKS#P-r`O`6-8#tE&ofKdA@>kXt5!B>dj+ zii(OQz6(O;;K7{eOW1PD_iwDrd7xABW~jn-`gAFqnvhyhaU%|8g2zr(r8M-CJ=%P$%$Lx z*70jJ+3XxzTGGn;Ulv!q`*8e2F*^WUj5SiB5g|MvS2@YMOjoov$=yfU&0J*ddn?O+ z>F~JSj_W2W2_|u>z=p$iEad8>aP`Zkj!JYry;y>SCdQ+$tt|N!?Jw8t0)!ahMP@wL zc@_YXq#_ad@S5;c)zkn;-R9z6TvYn$<2SHDgP&tp&Kewi5hyi)k|mIIbWQ*=Rs&*8 zu5m#@paxYu(g%I;JXKNxG(?`*&x1Jd!zOKr`F7(s&ns0e*$6#S)xrcsdN+_`*ggTQ zMal61q+@^Y{ZZJPPDl4d8tJRU5!D1S-Q8L51Bb z9(N&}lr$^x_zU-)0#qfMaQ>XBg@h=UuH!Q)xz5yNjS(o=kNlCBdt03nW$KpD3XY38C^*wTNfOe2!R9!kcGPl_a zCDt}!bYP{&XZw!SGt+t1NIsYBx||r3aQEoE0OzP+^ zO%-teF_zjeNXzU5)gWRugg*5`+}7d7N2{<8(n>;9%2qlp`TV(AUNifwegh>Yi%WDZ z1pX}1FOn3uk0-29;VP8n!kZ~HuCT*R`(Ni^%PA=|P9kw55j1)g-1vB;0Mik%J7FMI zsy!`DfSrqnnQ8_)Z0FClPs$pfPOru9&5z%xERO_VDO7OMOBJzK$c*I7gtATO_K5Ei zaUD*!<>m?dAv{=Su;D7L>q8onnfY@cGAT*Rgx-k1=jKV_=7aJtx>ibQrrYK|vt2+G z?|Z99;({VdWibJP6{X(1?S+e^Zt4dXR)xtv#rNtcNa=Qg?TYS?&Y2;xOl1@UvMMX7 zZ42S_UG*z!U~=+P5;=D$Py}xBby|2!NdQV3xrPrl1 zPA#0CUsb>W7RcX<3-lk~ZVzJC&t-Ehkz7uDFL`D_-#iV;KN@6NRlp+PzJQ!qVskCZFg?rV{OpVqtK}-3F3>jCdqO$5@S-F^+@YUD z367vNLR!d2J_Vmf6s54{RsNTS6U$R85&uXwz!M-*n9po3C)7Xw(p*j$ibz<;tBB={ z^{=KgY*>B#m`PlddWL%HqEH)VWO$cUs=(Wb(zVP>NIWubd%(RNH~qsmd=pJQoiTp8 zAnHRnt=j%rhPeG!z6GNy_pBOU=wy;(lsTV4636(MYGh;!iE?=A~C< ziSxrOEM<{*qeb4nI#*duDkOks0H*jUBvckKJMjlsFtCw}ROKY9SaW~+>dG2kbC+iK zJt3m1S%tR{wkmPx5oQ3IR1q8UFv0N z0%W>Ve3VTD8X!vXy~Mbpw1)Q0mF2%`FSD)!2z*dJ4B?NBfG5LiM-BjM0LNgRH7Om2 z@748E`|8RX&YMf2Mc2D}25Ax1qB~Z^m85^=P;6znNBURESPbH33b>vxU}bHu+6%X< z2hV;I;^ibB5)&RtGJLEN;Sttnh9|~D4H8(fxnQ=hE~>#L9_;*@fX^>K-}w*pukHVP z`~T6c@jqpYxUut}>7W0(Y!^Rx6z7?rCncIV%o!Y$#92t>9Yh4{1rzN-kb#31_fiM^ z{JflJzGQo%29H4QV&_>16I8lJfD#Ho+poXE;u0btlo0xWPr1QP1hIKCg;$xKFpN-^ zAq`RUwsD#p2JF7*aFhb11-q|&QQWDbeiNcrZyj%=H|LPkq?1@>8cZIW#t0-A7Gb{ zD_b}&40RERI)iqj^)>G8iS2tVtoJwyCfJU~*;NV;`XN+H5I2cQET2-rWK|yS9;;7I zJ%$ULtp=q!i)aYt8rC6k9f}Y{w||Aa%IGfdLG`4bfr{Kq+!^Xz!Q%qhSe$OX$$>}) zs4b0kNvGf?9qk!OV}5R(dRX>OMnP;)agUgWIgXi$N4t7r%#l(v!F9>Cq zydbUCW{7*q_%wL4(;lK#!0V@lyh9=Fr|OuFj|`o^xQ=>4e@Dqo3lfiA#iIIb+Hn5d z=B#`NQ&`Ghl3#txNNgEAzIaJx@k#Ycp%sGSCr&p(mPT3>&@%Zn_l)SuguRyE!~RSX;|m5%gKQPMC}z;B*q`zM}K*sBVmS*M1>!D~Odoxbq8J z(xf-g_cJpN%AO^uWCx=ID}!^1H7ou)Gfrj}4@=vJBAp|hboq$h5LJU)?Rz~_?IoKN zK{hsnDZE{`ln8&{GU1y|r)Tz@-bX?@Z+0M7x2OxaF%dFmD=5;;sI8dAU^wAqopo1h zyIAeC7vY@TxP18>e9o}du@|ctN>j^>T=rdZuJh%yuUoK?)x#L9IVd8;Ro# zMm-#?N)V^RCca87TNV$?+T`aM>UQf2o%(T4mM3+}BE-W!U50Mf_uj!*#X1%h7wLS% zLdL%YC!GPEXvKDXk@&E~a1It*X-#x=S#lnBsHih`RNsivd!}>HVlBkx-&Z)}AhD zW*9*iJny3VF@2LWPEH$LGUv}pf7*+o9EI{vO_=Q*>TS@}M4^WJGA8YHr}GtedD&gP zWQyL0`%qTB@Nh~5)GcjIY?IwhFIsk__0FTg6dElV zbi!N7ZA9V$F2KiFYYXT0JClM;`=okllr)B`Phs~~DTlLQ!m<&)J&mSuEt8ZjxkB(E zGA#&naZN%riu$-&lFrA*$ZN!BaO9@eZ8OKAUMNES-e}rrI|QQ3ruY$ahvlL(4f(JF&C9Xbypt1ebI`H= z<#yPu)9AaTvTL>aE=Gn#j}qcolX`o!ixwCQ!*D0am$2DN6cb4oqi-RrhR-s4pHXs= zd1hiFGEQxeOShqcBppxpAMn9Mbq{nhxSG3K;FSFD~e{_Abh^kww^%<;h;a-9{}d#V+WqHb-E$ z%24)ZA;v|*Ri2X*z-)d?kMLf5g1c~}?4|B}m3d~zmMEf&c`h6u-<{~~2u&4s+_u5! z=&-dDxg8qQIO~tiFHGvsdk`Ft~o!UXPBbY@7A^S z5Q9AZw`szXX~ja?-#U_Cf*`2(x45d)K6fE#o2M<18P`sC*WBr&Y*7@VO*PZ&FR$IA zb%+Dm8J2cNu>)e!5oPtX$MyMh?oH;ZmC2%o&gtsbG0zfzb@$^o^ zgU=vr{M9k)k%u7rl_6-tm7goS+2RB=Hyx-7ub#bRa~~tJFQ_(d(x1vg5+Z(c+2S9Z z%#Atn%|XtOwNEXAgF2y!OnD@$m|h@4+4xBlRud{8Cwsb zjPywo>E$tOa!#6{AW4VhIYN@;E=YilbQ-pwtVHApfOlu~+kz~0)ewxi&dMJ=e_ba} zgEfSnBR0*M7&h4FU}+3{5LOioxWwaf6jPLsI3sLL#B317WGs0_0Tlma>Y0mSd%;Es zQ;wIx=)Ne1{mjob6B0jNi0z4l#M|y&783uui&k(8bb-nkx~8%u8N*8|A;J#Ielcjs z=;0XjiV!e*OPM?S`l4WE8wCIT&Lyuu=ZtVQbGrIj!G;b}pPZ#iX|F2a3xt572qvw- zbGa9*i(A=}*VN4Gey{}NV`82pMiGy1M3g5b`HOylL=EUfEy?93SU!DsWgTxAQ2=a1))q5OvngK1jraQ@EpJ-O0XC8CX)9647Ny(nYUNg^PQ>pu|IWNx+?t! zIy^sSxU!TeeBy&d@yX(0^@WLFcvV?DT*b12R@VMzr*`A}bTwCy-o{}AK{k3^kix-| zJ%9F!VjPivyuDx^nPVeW)J{|NnMU{!52cGpS+^G3ri4*a@ z-s4fdmjxpsKrwOcHJuaz+aB>GI|VHRXBT@o2TE~hG3Xllcg1NEfj}Ir1MW1%+RvPF zpILN}^Lc#50NQ_h&gXGD!Yw`3&bZ4C#93Q&F3qgzC&XR$woEw#FJLa-VZvwtZPME` z6S#K^j~b~A&&=`RB?Ex*aOmR2sADKNOW%iYH>rr52b@0z;wRj@p=U*6v&8%$fx6DZ zK|o3}xw&1wrRNKhpZdnFv2$83vj<0$vOhd3y4p>%E)OBaW?urcFym9e(;-pBTR2c{ zl@H@GTU6D&C&N|-0KQ9{_PAVT|37>0@+8-F=lQXRFR;iGU(!e+wK}rdJtELTX5ROs zD6$0s1O-Y2(I`-AwX8tjXH^1Km8HrmfTfOc%+Boyg=b-UVMloFSvkD$!YeOqhrO8D zOgO@S!2A(j`}6yqdv4x*R8|#00Fs3s4JB69J?Gr>y660U-^cnbV{LB4`n%znXAmm* zQ`a$z6G-KG2m-s3BTkMIE>PpDANz>?ieext9A~@EKi4sPbRDyKiIx{RTiEk25=GpU zDi6sbBqWIN5@|qSQjViuh4ULBVr%wm9-H}A+?$hM;XYswDz*a5Wiij?5|-Ds_$#4^ z%xwY(oYEClYd80Vn66*snWvZ4Q#C@}PX+{BIQU;x+yo^4gjN8z)Et*u(a-=0%yB%J zJ!d{65U}fSxZVJtD^-8%NFf^ry-Pq?*%PoBq89J|j}uY+)x1TY)8PT+#R)iI4tlU% zC*uPKeLEv0d%ywHoHY9ak{|;Mi3Fq|jNXYj#^_;GU`rEW-a8_n+()3Mupr>OuLuZu zCLk=CbvcIKymIx^Yaj-%i_z*G(p&dA9w-t(1H9ak3^I0dWl0UrpQ;?THwZdb*9 z{t6@j$01Rj<6o*Ti)#N+ACS}Y0hvY|QspfSFn2aT{ROC9&{!m7cZhF`JgW_RBV#9W z0DH%BJ|+NOlJ}EVYRNdcLLn70{)9xf0gpDvb@L{$HX3o~2HnGfxySN*5iYVlS=}&sc{qq%{z18rjWe~rqBawomxGm9?R7P+yi3T<1L|y13zpgC%*uHK@~t? z^o>DxDJ%m-r{FXSAX>b)jEFr08Ssz{%t9H0H3Lv2iFpcU5^U+sr%9&k|DKF~Cs}TT z7ttb>h-+q(=@z>Rw4EJjmH?_~2(L#s^hs}+$CV$7qy+O&CoTvT0inu-ZV_6fqh*@a zN8mA;9XplapUnJI>a+eE*EYLM=`B;b;DSG$+C30!B=dk>Z} z02=Kl{(ZD1-2L*s9(M6+YGhw$SDkz@0G5@kd&uVqa-imA7IYpfj!QE{ok23_*Igy0FQU6`i;Ow1oy+ZP-B@1}m^O(gGjZ%TX!_Qy z4%#ZHz;>^+^H)Jeo%tp!t?DR|%M=z7`NqUqw;i2`>ucAULaI-)WafZ^7Ld;DO6*LJ zi_O%M$yBp<01*ayY%1?;9L+U+((`(ow>CG;onN;cyLk+B=gYz2mxne0(10G^oC^RvXS7#|lVt>!kUfI|NmL)=H^H)u zLl@HASo3{#??l0I2HGAI+6_RK$E|j&|A{>(Y!E}z8+~uHIVkk5GzW#tv!G~2Ip|S= z*!0s8DF1QkyI2^5a7fWf!f=xN2aGq2ui(4mW|6oqbUN<3sb3^Hu2>M_iPzIfId>8t zIL0)i{uD3!PYC7UM`>3reD=x@o&dc(2U#~Luo9`nF0k|V&kp4<(<)B1L8n#EQ4S`} z-HIA>bd`@^ACB9e3hE6C@L>of4j;G!cQ}Epwwnz(AY`1n1|rqEQ+E5a`OV!Qw;A;3 zCg;~Fu{vZ`RAhk2PHyjQ1P^SwW0ltXhH6(vL91|6n8 zS@<|Q5#`_z`Ee8SIdFhT2}?FOWqa<&h}z|ah_+%Lu>$1~#2X$=eIzce1o|vf|H*&I z8d$@bf(Bm)tYO-pC&3ynAWZt(tdgXm(WZ?mOddQCuit zWqngA0P{*;zly-y_Q1cGCiUX5#38z$qj*X{h-5f|yk#G+%o-`)2o*@%eai}2`ChMa z!X>IOn&1X%-VC$xEb$~xhJdXw;-K^}6kB`T9?lA~JQ)HD0|%9`LslyaHxR20^AUgkj{5(8{Xh04i}DUZqB66F%^YF@A-nM^u*eB*8 z%Cz>CY8TPvnkadRXfYvKR6KLfM`XeWnp=BF;ifiAysVIwwZ1d0l_P`R`E0dFGCPik z>V(G}V7e2vrz2yeQ%e^gNx#lr3t?GW%F24z+Irj94C@L#79zm`(?oDjh(Y_vmPU1w zF>0k>1y(tG=INF7To72PDE8U60`CK2j#=o3z)J$KO@f%g=eWcc*LSc(ZxJ({XIIwo zYQvebRm4G>`)Fp+a)CD$E)w8=NEL+8Ws408&uTGDA6;3)TTKljo~}uHTNOC50u5V1 z7Q`YCf_6(9GA|QQDon#LDQY|0mz1%r&L;}pV5_M}tV$z8MRSr|aFP7wTj4OR$qq%# zWPxt{^Sys3Fosw8W{4H;SNDvU`c-kk6H$Vz=nF^)^6J%p&|fG2fxjL!?z)1*m4k0t z)sRu;!!*EAbO;1ZJ8#$)st)YmxH8$^A$<1J(bg77iU!#6txSJ9*fu}?G2u~8&mBOA zn!O;^<@p;vm=0&)xFH|94xnTCU)W9iGI6&3qe*{~)rhdF)`s27`f#})RO&_Op}Wjy zppn$5UwlEL=~y$#qdk+-)Oh7)vkkUnb#8H9@8Z=>!a4Fkh3+a~5Dk-eLO&*EH?=gB zK-8(Fn{r#5_YWjcE|6bSy42GKsyP_|2?nALXZo<$UQZaEf$7nqed*yR)!{XGH9O<1 zyiQ1b04em#k8mQiuh46A%*&p>q{R7*_#0{>;A0v^1HyIEl_vB%jU#q(EMn1!x`qiZ z=G7jP2BZsAKoSBP%`-tgRUl}>xd=2$khtcto*6%RJ8}<)R7~t!sCxp+LAgMWMH1hZ zo}D3kn5c4REQAi-M9ygqu}aZPVay)#ah3oppSfkey=G_kC1~f<{J~S%J>LQ6_(D_8amDDJ2f`vd2 zOcF~DDACUt0wHlVS_sS+@&nT467-#puvXGU^c(V(^s|KMHO8sKA)SO?Ie7t+LWfPw zN@`y5f?5oXo>IDG@HBnU87P^^wE6IOE~vOZ7gY2(?j>B=`kb19ts+p*js|ot%lSVb zBZy_$ZTA(>TDozlLgcrvwW{wDHvZUhRGT>18(rgLb9>?%^S{eZc-5M)Aks2G5@Y)) zhX8vZpLz{zlzu6fGM6l~3>Q0X`})j@r88~Y z5afdDsGp(T7-i4{aP<%#3A&CY-iEp7Avzjje&cq%Q`>?T7+c&03kY8cSF;SDP%Vs@ z9Nq>2LasHy#_FP*#rP&tMxrWrw<(CjmzWyqYkXt6{?xQ>I&QDdzVCncPw&ZL&bf?zy9^FfoTVW*hf~`zs&#Qi-2*#$NFd6} z&!cFNh5;$2%P0K!q*A6o|IKgy^;bt0?X=qPaP~^V=gV&o5~F!2Wc9j?bz6xaYg^~aH#3q z84JqOzxwKX#%9<^r=ID`c(#D*(5~jr1;Xs1&4&6{Ls{Dr1>v$dfy{GKX!WlPw?ciB zX`SXZ5ul1AI`OikAA1gzm<%?K+lE~WKk!JwLa*SeF0!ihZdt?YAi#}9vMUOkO|HJNO!8eO0E>WY6xMzK-CLGI!A6!K zP}(n?%t1=Fa+8Gfvgxt80#?@cy4*bGMkk5_?9e1I!tN+>9QL|c;!~ugF$LAvZR(nR zd}U3qHkUX1MnEe=FNpA&g&e)EhMX@Dwol@S)wp?6j%XnYt zGJ;an2`cR(62T7DN(0@*~T}`{Zm?^ z_fOlD9LghJap>)0D`^sdNd?Ur`!iUBi1;%Q|tTJJV8138#DGQvkk0b_%JJ82Apx>a94Fzq| zM-53tiW#c>SoMerPk~o0$DC+ICJ<~h#65CP_=q*p)E~Ve(bN|AI3q=Abzp51BqnB? zu)d~Z6>?`Y0YYL>veAe|OcU248mE!erVT)%v<=(}B?wIcox?vt+FRFv<=r5HXvDJ0 z29VnWCpQxGC8%48{56p=0H%PCrFseyq-)bn-8P=kLd4%hZljU!}bsPMs~v(w1p-P+5oOCHdUG~!(@7j0w~8k%&;~%a%qX;Mt`Rf zUh_cHH5yyhDE726iI2(~F+*_7GAjUWS(DNt)^Cy^QYr}%J!~KLE?)bEbd(S^(XcX- z(h^vu93qB_eAe>JhXJ5EDD5d!e11wZrVZ0lURPe}NFdNmc5zHI0owyG_JTS#0(M}9 z+gUK9VJpqV21#2&XAwJ>i9qKdw@9$r7~IhqL~lj_pNV|ysZal^4fz6ICf~caMN2-- z_KxIQ%p*A36ZBBfFf`!Hoq=PmKzo%?F}3SN;(vF-|CFOaXmHA+6q@v;_e|%>YoO&R z;pTlP2zXZUsEn|pou%mwlYy6^7+I7@dI*wtk^xt^^5U?4yoWlaM8BDENZJrIzk?<@ zB`|Uy-@c=uYMZDB3=hnrr1k=Qh zXmM<@*X)A3vip$P?0C9aDGP6cap0JuRYZ`tcnA(bJP7xY@}$+`SICZ*1DuvlqMT0C zrPrp5PTs4j#I9JzQgjoioy7BrTl`K&}$0M)g>f^3A|^lnN=r+K|cbZTIQ- zgPP=LritcF+2vKHUC1n5i$;pEpF-{Ag%2TL6=B`TTeaUN)>pNqV+o5~Ip{MTGGrTW zJ}zzdp*(LGN6I0fB$>OKu$;D3rYZ&5S7^Q<&6}wgUn4O)?fYd_QG}>>aDnMoVLJ#J zFPN^%QnByT7iYu{ljUMH*czZzD4kBAnm=w`GDWtrsQQOv1RvzYfEWtq!!k~+eQn~= zo{`1naha%GSj=Tg=gnuA|cp_VYMPU@K!Lg~%nB7@Q=@nH;;KDyzGk&pHXpc;N{ z6()EZ#nEQSSJXO}BYtkBD4)EqtXjm`csC~|hj(vt#+A)xvvavwJW5?v4ffm3_3IOR z2ee=Cg`0q$^sCP8OSmXcQEW3ReVn+_76ZJAmpZrg3bX+7Zxt$TxV4cyL18nl+`90I z{{WdLMvRLY`0$wcOV`ryDbi40F^Ser`sajvvbzBQs*{OaOc}rAlP~TRw7@-qKa4Vf z;#}XI|}P?16+?7ZZ+F)DlsHFc{!9hLprIQOo_O`uXVfdNy5ow!rM!(v_z; zJ+>WuQj+p5J;;it!vk}&Y=hiMSh}Q@AQTjkLZLID_eN&j2Tsga335oAZCFyqvS4?c ze0@@Rd8koGA!cBPv~Z$Udev^|V;T${OFcchNR7Z0iJY zkS3@j0=yO%zfwf~P!S|&4XKDA4r+UrgtDxVm9>7uTvi)Jwl-pwJ)wSJ;G7L_L;2nLi_&@{bQ}R-L7~!Kt0l;}Dv!sX4vn%WPBXx(2 zVai~g-49_Ov3bQvM5e&~fxdwiWY7~KMs$)d=N2G* zh)|^@0s7SrS0#`GTtX!mL#=(Owr?PZDmeH*YbHekgeY&c%6@{?#WAc+U)Yj0bSmiu zEty~zB}=SAZ;xD=br&)67UFbMyv4GCKR3C7o5&pgistpMN_ybB z5#F~Sa+^%J{weNzjbFk`%e4bt;2CJ+lP))$#GqnXRV=WK+jLsu#VX3n3IKRZdO}iG zwrd(k__wqPTw`pTP6zt#T9C@ozChsz4@dX8W0#{$A&>HJXxNP4?iwKE5G3$!J}dwO z4mT^L8picqD!VHkFqk~p8nQh1zw9sj)ya@x6e>M`0B;JLup-un7CZ2IX| zlYaVGW*)XHW`4BYs6+d-fWbe8e;YZmpH!Z37qbLB6o9T8L@>-D9Ja%xc3`j|FdWyl zpC=xY0)i6pTs8{V;ZiK$$Nxt#)z9|UrprrRbQ)lsYbTp5TqxqRd&)4|9}OjaG8s;y z__v@D!lTZ+%--EZy-#!kfqr!U=JiFXz)P#^1l_u%uH{;RTo!$|Q`-U{_ghQftMkOm zM0<7{m>|g8KPa)l_fP348L~MT>K`Mlw?%+1KuPnYaKWc};K@0iBH9gRC_|Y7?nR7B zxv;&vv4pmu1t=-{^K zR-*gg{T%bUoi5b(&Uk-R^!l0_lMJIwM?Q~)Wnpkg) zG?o28`sIRxOpD2b8HnlkuJUQjBqy9HA_QBxog)qq!Ycdf-rw-xKR4h~G+@qfk~`aN z?dIy$x@0RI9^i{Qp!I(Xk%M#n9a176Ui>7Sax4C=o(Ix!I;N#*1RAh~hg2#T!PKr8kR+L-< z0k8UbS!TEaoN;vdJ00C6t>_HxYto3v8{2W4X(&6Jnq`n1*&WJ z&F?ROdis@foqG%J#`+ zV2(ax;pyU~$RM9N*lR<*9LHn0#9;&;-*Oim;7%fhimpSGQ&$c@_X$Osg7`qGCE_2b;tI5z?M?zEfB)}a zY*43i7Ua-pNz|MX(KF?k0?N}kClnkNHFHh~WQ5%<7O9%~FM{CB3++`q_;4B^+-zq_T}}F*?vyT9gc$fNRgW-@13HH>E}&I&*N|tr z=qv$GG}Xx{s&*w77-W$|?tu0xevK3V0f1Ej>NP-(7Of~)x^967fTx6orhppJMFv2x z$`;hzq7^!rObb%cdMFIjY@mb&Lj!;Rs!pV7?};6gi=gcdMSe7hLp3A$ zI4jgemReXTM+ZHE6#@?4rl-Z5ThWfvYr1OimX{0G{x&+*awThEXln z;C}|4fJPkP9+)K}tS5&9Q3&vZLF5KxEzcDWJlpG^7!Lg5^=6CheQXD#nP?4=UeFuO z9{bdSfhlls+&}6N(-0_sPR^|x<5Uzy{h&t7CaL-CmfUoawl@%ul<$l(go{l@35 z5`)eBe60|Uz{i=c2t+rm6y*!@u6an_HNwQLN>N73>#n54$)U+-?@MY?j>_G7Fp32h4r)6Y=b^wWr`ieGunVMLEki$$!g z(Q?Ag75eKYlfR>vG~OhKe#l9mL#lnHEJZTO6-)^B>acuKj7mdrUv5wk!)I=InY~>u zEoJ3fEkWuul-4JQ_W8EG9f1ny-Z$+FJ4Fr~AACfOU?vD0{#WWSamc&WFwub=hy$XI z;mJjoP2I~1Sy}4^ zdpWR`rFo2`Eu{K7L!C1~h@ell*nwW37Zu1|Vcj>Cb)H>W$J<aakcNYkg(+NMP~yy)x7y06WzE0`RefdqFD3 z>|xOMA!NrWw}zIw-#)pr{3+_GKvkuErJOjG8xbVJd=+?D0m>+=K-|V|T)4;+R30XE zW}+;Vu(H0FB<^9~hCz>sJmLDA%kEYCqD;XebX=FTeg^POQJp@zvW6KuT{Eq}PBUJcz&vyC?>siGSsM7h zd@4`@K|U5K8Kw@hKoQdh{fQDUEjqiS_4zWxpCg*2N}qqep!9j=@bEyapkPgXbx-9! zFH6{dV>mp6+^3YQVxQ~Ru6}Z36a5!N8e3@9n_HuanzQ`4Eap@`K}reW?T$+T(A@|< zK}zu@??eej9|R2C9naYaxF^Sh0O23Ug6?!%oB9Dw1U`iZ1qEm@@IQa~g%^HQjvkN- zKHjN5d|&dJed1tSdmBHm>cbD-|L8~iAN>f8qP>sq5crTb&!DS>o0Q8>2oXpcSvh4I z^C6a}-DM((EwqZji^O>h8AxI&S2nNQ!pldTItT&~D%rGnt1Hvw-z5XcY95}_KpVQ< zH6nD-)U_2*F2Ey=vfgLaA!3T~#Sb9_-!i=MPE6zCXG(hi#fUIg??*#@#UEw8ZRF5C zY=IB@DJ=+mO$KIUHXuU`-|wM@wN)K{`2O9T(Bb{}XL=8D2>I|bO*W9OtPTiERv)}C z;n5G@-y0iNUhinDASNZ#0CW-jFVSE-s1E3EZHUbWE!1xtI?S5C)Xe@a1#|;u5+ZD3 zSE9N)fw@M9KcG|Sij44|FzoTRYFNS$mm~yMmITEl;w!ION_DbbOkC|V zm2~V~F@N8?&48-s*|8aS#Mrl##b_QR4a6`IqCJH0iNrW_C14xXs3L6nRw$=I!nW*L_)<% zijpWBxdud9A5`6v4B<@XrS0kYDM8fL8^}6%x-;UlE4O=}m@zr9O=~B?p#2Gp)vnji z_j=c>9DPP&(=H0Qo^x48au-(NxJ060OQj1KXaezs9h>eHaIc}uX^2*X;1W&VMd7g) z<1!`$s~Hv`oe6H>h+aG%^sbALswKpm>Uvv@;FgTVLsk&MSMVn~p$!`I;fQ}%Z@gdX zudm#^dbzjx*|p2PpWNUdHzgd)5q5h#MqFTr5TWo+e=$~e@h#yR?-hsqtxlp()ICjN zbHFQ!ovWRnSgk4Ug4t5w*k-0YmV&&36SL=4{%t#H{ct2_&psyMT=o@qK+uAEZ ziX+K`@VUsrpkI`S+;n{hnwC@NIf%dJ#PCf{qPhzT3{EJMFAitbPNkkYj9lyh ztWM-{9y^Ct?Abc<#7OYBuj*>JVG+Wz(U{NZ)6s_gG3=BghLutvkp&18k@YZ)TnG8n zG=&k{E6Z!cFjc3LiuIX}t8=Mtv6`pkLS-BF89nD>)0PnlRbL zYA76H)ffHSQTbtvNeJW|wB=)Nte61A75|df2^|uYRqzAOB0Je}b?~8ovZM5Opgs|a z1y_K*RJh^spLl?->OXXPXbEWaZ*42>(XHA3Rj^MGbwfSaZEWZc$0@6UlDFrrY5&hD z%>Ip(%qeo2z-+4+pC1o{!Hf---H#g}t-KatZ#aTe=HmQoEud5XV)YrR(<5^*)iu5v zR=Bc5w_NAj!YvekK4I54E$ja6v=g2*qwtS0oV-N;^e+J`4gj?~mjxi;`oU#FU4xWG zFF(LHrHgfLgS-nsRv)r&B{v}0P6SL76d2Qhiv@Y1C}ZDX!&q9-0+1C<2e1j;XQHr_ z_#5Fd{uTBQ2s>2BaU}M;h}cy?)>p4x)h|V7md%Nw{#z@C+MBAO_GaZ!d!mPGyQtUn z(QhvIW`8LCWPaH6o&4p}A4(T5Jgz^SQ9wNzoVsuu3*lL&1ej-lZ9l!U0DmfdfwiSb zx+CE!F>Tb`BXRg~#MdVhY7b(7bK&fT+7Qwt<=4QU@QpzNRn?jAb%0OrTsbJXgZ6%U zl=rTg3!P;Tp6$+jw)pj9@0gAF>4^YTJr>MfjWLoUp4aW_?=>&W*}1(~-u`&=PVdUC z8*>1(iX$=^m7*V`M#~7u+^)c*Wm$k*6h7fjvIrbqY=rB<=sy#*@a=`RJ;FGg3LO2| zez|tD{RvkW{lJ>r>`?z@D54bDU>KUy@cPFeU)vmVJ05fB>e{!|=%g;9FdLEJH5MHJz(w2luJwkAta#;#Vk$Y7fVt2(!_6&0$6NIMc zzt@EyKG-V<)waCdT7p@^N;Fl~}a;hbX$oQmtbe`?pS>~%WI^#9+AMF@lRAr>W9 zv;8a|5!E2B|AXf754B58BIumU1TfzdlXJZVg6@!6y}d^0*Nmh#}{lV^{_b^o_5L{3SeH3 znG-o@o?%_g^@PtZHTOYymF;N>*cp>tPPed>QLrWYU2$+tkmx|!T)1Djj1kvAQ`Zw1 zZo2+E^Xr0>+z$=(y1OXa_MCe-UOEjF`;TAqaPR_(gMQp0Vb7jf3IA~8*4#Fgg{kY8 z5HMk{Lm-Jjyk-ghUEIRF#EDVuEzb6V2$v(2e>d8n;gP(yxlQswfMt*HU3mGlamc^s zaUjZQ8vD4514iBKNc?Q^u$1C-73YwRB9cKt7UM{li`Q9_A>~l|5owS!Eeuj7&BFNW zg@rL5Zy^JV+STFq;QsE8A)j;>$&1>qb1#rrP8*o7d%vRXi$k)AA^-nJHvh$Jk1y(bDm(ANkmKv)lHK)+z{jVd z5Su2g?B(Xcm8D;>FmYRfj~H`WlC<*5N;re4Rpb$nl$0DjYr4#ll4vUEJiD@v7kBsJ zGMLVS-4MD+sN;SJ2A=Up%3ic03h?zA@F-LyY~I~GwzA}DqO=)`uRX{5it&E1&5w|z z2aN%GzZ9Vo+!?rG?vMt%)jYGlM&9RI`w*$TqY{rn(jUEDfb^q2DL|zX@8J!HY_?$R&EJr5 zkQ$Uff*d+jgMt(ji3sQnq(>3Xddrny^A+{ zANHa!Kr5Vf+(LB{P2ZjUZPKsismqX7_Vy;nI}adQ%ipiBeb^&hkAzZcDMT)7~rxIyojP9l9r%2X=X1a!|$x<57=B^?>d5mKIwKC$HM z8lH(hukC^DKv7#qqa7o5E&?k$p7u}a1vH+JL1NTJN!{p}GN%yv6c&UCn?8iGP#}^m znzNdo)l6?k0d;*%^2FkOXp7}>lwdJ~lLVR&gj8|1aiVSi=+Z!#8BkDkLW*DvMs(m6 z4wW}y((Pm|CApkQW)7!1o~2|4yXlsF`VPK@cDtlMn`XC=%l2I3$2%!{B!OFBEd&-ldYR%F@U`2=5 zyaZ8Km?$REO1pRUnem=Ur}A-@R628!_N}kAleQsISYOUrz7Bc!>`-1!N43fOo57~% zn$cXgI5ley%L%vx{Wn7Q)yVJKZ9%63kO6%Q62o*5ZwUvi09V15vzv*3g2-W-r6iMb zG8U&Bc~W$BWK0YlO4_E|3|h|zqq^Zs9aEURG5dr%qGmhfYDJw~83QCkr#O(FiZk<@zJcT-rYw56G9IF}PM6>)c(^Tlo6IDzZkQ|J;cD{aLdPRp zEh%T|d=Ye*G$r;X1^eI*^A)NSBFyX%6WYQFZsDD^wGE2GsA&r9!P?{sPjC*PI9`dX7FZ)i?$&ZWuE#`DoL>vNhDVgj!iKBaUw-nJ;!)=uG6B7%ixErzJ2!wo_j)Z_3No;k{^`nijn|53DIeifc`K~bT2{~vXB z!5|LJF2PqFx#}Tk@@nTachh%i71pK@EP^{OXHnF6yII8*B&SnsO~cPSWSZuXW?40| zeO|+`V~+^=UU3Y?wN;y(W}Dxg(wy(w9CeePe(CVwsEdwx(uwKUIelh;ukQX>oZi$O z@=san_I7t@l?Ey#WpNRi%s7pHY7gh<8uybk;vW1LzvLbq!<8fm5hErEXNY@nmXe7@ zm1)M@vn^;LBmS)UQ}$v=UPc|PIx%cSQ)aYNN;E+$*Z}yUay1X|HYJmjkngN;5+ucg z_vT{!n(#L1{Y2o!<_2mj5`_(F=mbR1^Bpl^)3e>Z&z5g?Y&=^wu~D%0}Y1 zNQO-*8k?A1+Q7<51+A?8$p$&UN2eOJDP1dC031UY4q5hX_|bJE7a3rJcE}piy-7_L z9$Aq9QbQ3}Rb4pt4ObVp@;zU#Rh1JLm72(@30i?EtO1zC{W=N|povPH7_nbReUmc= z@TwKbY*7mGrH=#+<^mvKd<5>y8=X|p%GzJyq6Hq%R>uk~5FWu)D5-=Z;FpjDFAx<= zJ;dW&PM?lvnL8&JwXy}@us3<*D`+eBazqBztTe_km;4s6AZ8^yat;a0%OFHr6`zF? zR@V1UTVH!wwsqo?3+jTD2_~w-Tocw@fT&N69YkG;7pH3nb7?6n>;3j#2iPsvDCVx( z&fA#P9*8|`Sip=T&4&SI23OT{(SNF9$aB-4KC!5kEqJ#bW(fyQG%jLaJq#)jNd=is znBfK~`zuVLSTI0n=0{=W7xvYc7qhbF7xyQ}wk8-zWT0Hq6prlVatcY|R>@{Z7(Vh` zr=^#g$Cj1+L<8fAQ$c?tPm|Ua(;&bqAOR^zTcJtK%^m(;A4LiXAm11rtdWTg1bM#0a}SB3>Uz z#0&W(T7dsvbwJb@H!g{_eklf2{7+=Gmo!N19;H)yot8}`+-7X7C}CGLbco-Z*k}(m ztHUu#iY8;P$#hahrx+I*xrx{)HuqRHuJajTJ zZLx^s!1WKELZtJ3pL0A?u%2IfX$;L7^lhD!RKt$D@XI8?EVL7sd5Y1cw@F0U!0Xp& zhy+ZtD`CADXhJh15ell9B||XnMx~x%peg05&VTN>!G@o5HSLVa^FWgb#y$@;9b^Z^ zHU};ZvOTLnQ$j2u0Nf9phG-Me4sJ#ff;Ets!XQY~B69yYyq0YI2Zs@bldcFfg(+Yw zInjDaCYP2Fb2PexCANM(K(R5oR!5uN^N@}ioaxrNmOU-l3?gVWlX}vjV8s8Lq?$PzBv6i4ey! z(TMKDD{EO37t-0TL~|PQB`O<{;{(-#or@t6v;`N=PE4E*g&+%Ln|XR=J#T6~B`&_8 zV}R$_cdDRQWnkFQA0mnqWSGGq*8^pusF@@PIT65Z-f6Ljl{H?_8j*grRlzJqGlSWe zrJ-E>V$fR^HCI6YI1xpe7ug7B=h>BYytqATHG^{}hcW=iL+TMif$WI zuF<@Sd2D6L3sDaf%zI*Slef%mt#7YAZQufh#mL8Tg-{+6!vWgWsIR0FNX%>YLl3&P zjY%yjW92)-tCSmJe;a?D!)-fEd6~g1L(PdJDl6IbA&cb*^59;F%K=j&YX!aL3s_m( z8*251S2W^L?b{_4+%&?VEF@76t;h*klkLAtIB91>8q)qh&is7K>O`G+2Cg)K+KCnLn zn4UuAbC`vITFFj(EUrH$sTpr0hz3ytX@`JGi#6m0I~*@~(~)?u*~PkCYR2Q&&!uLr zfzEj@H6!}a&!uJ>(VFK{GxAk?E;R%Gt%3PIajBXA=G7MnVDo?X{ud$yKYOk@Gafb) z!Lvy!K?Af)8UUsz!dpMjL|}fJqV1G zUd~V@cb`$1bctE~g67PfE>?sn(aD-KH5SET;MP#lF&T3r-jb6&LhBW%83;L3&6%JR zft(GZqRrx={0%NH630{GsDV4L&GNNN&M;4=__q__evd6V!vX!d@ar+^c_So8y5BXC1=id zcRpKS_VFZV{Xo=#Cn}fm>zq%*{R~xv5Q}YzxhQteN)Q<^DOU!9;a28etzVprCoUS-?j!`&O zapu={{+~^8=Cm_rS8?V{%VMr0680!^P~BcXL2#z_5E}zp*)IY?#iyL_0EnYL8fRr3 zBte3S>X~}pOQ=wn#iI$%oMSXj6`Z;IHIK%e;LM|r$lONt;-cORx=VFdh2m=>UZ)No z)MRA{!jfR}s~9N*5tci{IsoF)jK+*3=IMGf=NN`l^=7iKc^DS-W*%`MWCQOm4I}F^ z^R)mMj{E{*d>KNklCdJmL#CGWA|Pa^Kzp@Zs!ukz4ny?+?S}Mtax>=`ms90tzV6Mc zBRA8I$aA%s=V~+7HOPv_m^|%swV4-gYMjP6Dm`&Wk5)6rbpLa;nJydJcpX2{RIwMu zF}DqDq}&_~PU`2N1W@=Rx{3)5mO!zbStV8cU*7w70^@rF(*9&0Jp~cpZ_G))^>c(1 z_E3-zLVxF%#$n`BG$%eD^gcshUyOAAM=9km_QsG}_IHkd+#X5AK30rx7Ys+Ry>XQ9 z7djiBs18StL=!q$;AMYdv;ThusS6zh^&&>K5-fP%DCPHQtjNqbqFJaJ;V=Hh3oocq z#WkbMpaL5^0D+Bch)C%-*zJqAKfZDEQt!4Ft%?aBYtg+MD#DNc3q^1AHb3e8Z~sG& zII9=AYZtRiJvKJnl3uOnZEV>nHtAT@oarm_Z!jo3!qg+D&# zAIS6Ezm++f4Hj(0iOCMAS4dR>Ri4FXX~sJeG~p_^^z4^5_W^9 zl+Pk@m13Lg6r^)p)My>V0Ex39vF4_vs}PoeFqy-?bY1d01sk;EXF&cdI-vwp)k&y4 zMcDsY@>#B(T1$8Lp$OeR7*!7^!-t3WcLCbn%R28eo2*)sAz{`)xa<7QlJwN2)peFj z>$)&!ThP?T7pI#(TQDm4*3$Rtv~SLz;Pq=$qH$OD;u(lLv|dt6UqS672CBb1&DQ-f zCX(9x&4Tv;^mN2q>bMWQnNX|iLtYoBT6_c9jJy<5X_r#c7PO$WP=VYHE1d0OxXTm- z_%-(l+=fA%796J>{IEMyVx{-MZrL-PZV!8cnwBWQ@Bi-S*qH6~%x6;&D!n@*xzy_$ z2{FF-9R(;pP5OnntTt8%F`;sWEF6apxY&)6(Bv!QmipFw!7bLYjJy#4O{ky9Y~tq4 zdvPrSWQhhv?M8XzABe!65H!(dDqsjkO8oXHUQFiaUr{;|2&v2g6=bnj#T;2S| zoCGp3P!e}ohQ=5V3A7c+bBrQ5P}Dp^Ex$%LV@XJAzA|=S$11fi56yn>Dl!Ne#4r@y z^d$5Pf$W4X!wtKknL9hYB6r znP|QKxI45j{{4b3Iy$yRo#8pmDHhQW=vSh6T_cVTnJCI(pe@ZOFRoiSAImZZ^X3^B zXu{)->#4c4M_sctb=9!ii1d@Oo~?_FJx%{~}>Pdj4w?ZlF;uo9OKL7Mm6YP1%9yNb_G%3gT<^nv>d5Mtt zBItxdn;#AQ6y*eNg>8UG+6{G2{r0>KCmMv1K2W1GcjABK7GEHK(3cPt?dEc9+4|}( z3rpFAGzbE`aa+uMc=IBtNXtq3>T14dV5+8?CeV_~7E? z(#EtO*4I9@DhsEpf*CpE&rI8`O(gesTZHPiB7|t$zP@(LigflaUj6j;txH4ur=neH z|EzbtX}&G;;-|N-U$u;OlrSr#Qzu3!Q&o*c>ENpNoQQ^=SbcB4_J$*G0ylC5RT)$C zQYp_iY<=y_EmOH!c`c2tNSoK!#A$-qn;`VH*&0&PNX?j94tfT$ZpW*4@Q8HxB9HD8MX`FP-;HGN1ay78M z-3fxB;j2q@^N2(1!SNl&q`O)dB@0F7beU!$(Ol@0L@VigtcbD9Rb>PTG>PV|YH8eS zCcUUO+qh&i!=^HalMOS;c#@fHBAOC-yLB*nAd#!~C9YZWBqP)omvNPmzuw%gL~eI| zt(oN#n>AVummgyeYuP$;Z7UvS;;yfWEp1jJ>Vbk7lh%kl%X+9s2dH7I#I;dqiH(l2 z4z`5BiKa>iBXisKk`4QwyOY+}nqIP7fppSEiO=HwjP5bB-&D4w&!v-TL#N+uA;)$< zX(oU)E8Cfjd-wNnENV23n{d+UDGYzHrA99q{qM|B5JlWuoPMc70?Mk@B0bK(%XH*b zwdgj2Z8knA4tCN`dQ2%5&e4sf-Aq&>8C95RxOnL(%ybjWL@aCXMeA6MzTpHg`{%C%xQq?Uh6>0 z-#6dY?t1#P*{0?{tP5YZ_PctPU4Yf5JK}RmXz^8lASuBay6e%se=k9yzdoBH_K9)( zy|W*bP9D#*pOcob}hTReLJvH7Ayba<~(-`$LRQ}-tBa%dS z+(h(

    z_k>bdfdEdJ-pKYtL)KV%J46kE9VCwNey%!{0`hx|_xB0h}}P>PXPXYQVy z_;^MV(@O#cp_35z?F6CbC8qJ+ic~ri2R>o_0GFg2z^ztc>SqY3)=Qw2!>68iS^s!3R9dJ?s@7BLF3Ir1PbRS@w)v;z=- zjl@go6kg@{uqT^ZPcCX@3*J_hnw{(+0Vj^Sh-uoo0}&~WbEq?jf{;H$=tsz!WEn9e zM?M!zGa$YO&#|PC)wLoXj$prDy!$H2X>0ZHJ$Ld5&0%pj3y7NcMMRy{UFt&$K{PgJ zOiZmy3Rzj}>svUk?DsLwo4#eDG}{!_9851jtz@h$5}t^^ln`0cDgjq!$93lMl{J0S zNXnpPjynxkO+_}@SFDKoVT$I!*%PU#Fm-@E6U)pJ#93g<_*Kqsps#pBIV&d`T6e?~OIlg~n?_xEVU-qTUPt0@AI1n31-^)7q2b;4ygClV2Q|hK0A>>?E;EbqJC)?tM8%{U?k%;tR)34t%vu(U{q}F+ToO$}p zL^Vih5+(lyFxo5DHN{vmHkjao@Ub{80{p};O)cYzM;@THiw7QtUj`2<5qpAD82n*V z2!s+lMk3$nJ7avI0WiT;68}0nK=r>Gv^CKTlQAH;bye2Hrfp^KumUG@L}Y2ZB040_ zdu@xF#%s9UI16@a8=(iYH73p}PZHHMCVuj9s*gw_^r{D-Km-nAqHTolaONW-wGXmc zS}mcd>Py~s$%{(_mCA|y;@UT%b-WXCHWR}Xtg&qwQRSv$fXh3IDCJKPrIymIZ(`FD z4hGVcBfJXbx3&oWTe?R3L8>y9;6G?aP6labbiXo<=7$_IOeA)k%SV{%%&YZAz-Bv* zAnvEHCl6BHgs3bXc|7P{>1`kHOO^(ZF0oI%kTBJdpreRs?~cSy5Nt61nv&fyu;R8c zwy`4+)YnED7w=v9$<^LxfS<+(GCOYBX7BZ`>>VExfWF-OV)IHnN!np+fVVFi;O(Ey z0dLP1lhUp7xl0@O_*Zna4LxK3+B6>bN&=y zUx>F5zA1Q9)Fm>nDIbdz-NU%RoUN$Qjr2g*;+-&!)jY-c*%AotWB9Uxpq{?PLePwx zj}t@DyyGC4EC1>I@e&m6Pc3Xk?r?+gy?y-Gnw-62L)pNGvjeZ6fM!KbhS9eFuwRVQ z{Z2K{E;c7JH@tte^yS%Sk>D7&cP@d6X}30T}EgeM`D!K1(ml2EdYz3Y<%rx;g*H7A+G7bp;rdjIP)h3MB;vo zIu~Jp0_T~G<1i7QivD+Ic@1!zA%VSUZn$f{WPHOPC~*5h(L2jZ&v# z(VX7p(4YLK%a?=Bf3Ui%uW|6*8B6%|-2HtjeD!B5`g;mHZzt)QVCNR&*hX<*1K-r& z!rZ03;Rl#%6>y?Z=@KKg5Mo7&k#4_C5XdPYT)2^qopv8ycE``|y~UFG%~wz4jvtbd z&5>CkdL$f)z^U+G^Z8d!mZ+a|vXpJFbH_h7ZT5|uzq;D{9I)jz4W`erX7zMdfKnXS zd)32Z?6x_leRc1Dl62d5Ro)MXyc6GX;|&Kx5;m6<7#b;z4yY1^C&v>P6(_;2caS6w zmV(VS|1tzf0$6<_Op5&gnFHl;f1le|Uob7ipb_JSRJ#YXrMdUN@nS=tmBz_Mp97YF zRwljs73S&Fl0a+N5*o*JjOe)~YMp}USm2xjV=*3-@+m<9M&IX;zzIVZEnwPGtIvqLZy($(Oco% zxDSj;$hKmQsn|4w6f!t9i4K7Jn#kQ(@rYXG{uoz31vClJMjHWZ_bA^T9X8zBB~7tm zgwHZYS-Gjx(jCPkKYY(F zcC1R>!QOEpoBB|k&WFYR!EkXdEcubpxyJ{*-adc+-bWam%JV-OW*VMs<%U| z1SH(FNgZfW>&Z@w2+=grlZ7TqzYXSR{_v^*c0W;SvBaB)+FSie|Fdk5=E#rwx3zu! zD`sNfnoh_54VjL^1IbVQ?sucT_de36ah9Jx4Rl1_PQGvYe6RC-PoLKX(UbR;7Bc+@ zv#ei#F8ILak2NdVFt4sf+6e!I#Do4oK8#dsNj4*g^q|3qx8!vN*UVDy%UZWgD|u^~ zkvFS{y^_)R7uy-#hU-2ugO@Ml z>Dgjyaxdyf2M>2Uck0>b2GDBkTZ9_iy;m&>YP8hg<#m?BWpyp11}iea>(WCPf&<@L zT1V#{=BUAM>LQ+QUERpTGYAZ{^x&nh@h3nJ#KBn55o?MhP#JNug?3W`-^;Neo(Aq#(St9@Sx|{{M>ccyC&mv} zGp^}**2U=~4CN|t%2lmGVxh<#_)dwqcOw%{Oa|+qBn;i6z{s}_IP%V2)lRHTZ^z58 zYG>yMpY7^!wrE95Mq9pGmu#kIx~R$I`aYMZoA>@g|M`EMaIG-IAj+h(9K*A>28j95 z?&I@=OANkUFNjEWOBBj2#333n719Bi-=si)gc*94VV0NCVSZG8@HvL})S$&_kH-&&_?>brMiRFol>yhg6wAV*U+0{Df+CC2o;>5|@^@zlah=2u zKF8Re8enPp!DsKy$KwYtA6%kckGpmsgCATFGs!%#aR`e7!U3Lw#~YX&M5uiq(FwF) z7lkZOd=VYlMUHZZ_BYyov{S286=C4EJM?cR>mul$QxXYGp1)fF&uCs%Cy9 zl?9|tA6;ET6D6`WBz~57obvirR!bny$45>;T47L?nHwU2SFmRo3_$zn${H?^%H7(5 zb!n@>D--`kqHVZJ@)Dj19R$d$#H55Od^>8_Aq=clbe>&V$D2hq+3wR>+)qV5%~s`w z+zh!nqUI+frYmV+q=iN|Fyj z9DsMK0X@|f$e{|uJT~a&{g#%pvfg)%eP^|7ssrc+JSd)xwLsmFr|DzP0BgGlqm1M~ z;Y|Cs%ZpiA^NXeIJqE-~>MpK=wC-a&Np+|li{LK#y#Oy7vR?oR?Nm39ol%lXj5!$n$CL>6V5qy)jTZv#d6FWn>K^Ka}zht`cW+EQ=zfw{sxfF{OanOn~6}e%!}x(#@RIkD|yz ze`yeptt|QFa=g9Unn)(NIF<;6L%qkGBgk=|#m%Sg7bVdTEN79UwEbZpTv__trGS<} zA@#9yL|$^bR>HJMOSeW7S*%!tf{iT2TBz^TELTKt$}G0P^ks#ttd-Yp_b}1~e#y;| zKt)c14y0)xZOyvxR%~rFAPFS%smtFyc1p?nL{iKM``kzq)Z%dE60cyJ~HqWgtyDq0? zXE@P<5C>a~#2t%?ts?c=J_^?rP!5pa)HeGi^W4g^--KOVK>@&!R1t-?cTztfAD4=- zmuQb#W;JBvlEtZ@wx8`pY)7~0A(#-MB1d;EZG6$%?-AL}vP zweMg@<&wm*?=KASv|bz4`6MqpJk&Uq}lV+Ct4b(y$HieOIdq>xV^?39uZc>QKCb@1NF z5$Y-{H4gUid*R~?D~UZ8peX@O?qFs;Y|CRSOI{yoX6Sb&4Pxu?aM9o+fV+!lLY;~XMHBJL1yKJbUdnF}Z8 zG{U~4ioMc)ik6hIvd$OpOU~c)UBs0q^7vXr4qmr>-vL0U0x`kdh)YmaWx1`!Jhrmr zS2?A?*lAw^`J^n$ax9%oQkfW|gT=4wLS`5HJxX8%oSTuEKDx4o@9av}YC`I;O~aTp zk$s^8d;(gQM8zDBXq%6k9;tOc;Sro6&#wWN+q1)pvR1a?9m#JH!S9m>lH3gmMq4|p zC5L_#^R*R21354!fOz_`!~esj+mADw5M5fz%6ebi-EDVj77gmX0D@v9^w^L%Z{{o^ z?7N{pXH9cLz&2uZuz94zK5-hhJmn10N zfL>zxVqzRrK-P1IlR$>t8@2~-${D(OkIu6z>v$R6zWeRKW064IfEh=}OIT1(T|{Xy zQ1Ip0RZxFZfqigg>92RP+x8_wbgGMt7;@%HCuP_uA!-Ici+c;k3v8sBJu}WezOtr& z*{P|MiMN$PgUaZ9T3!)4#&q{^vq}zN%t8oWeEd0(W%6MGWSCY?io}9%JFI%tQvM>I>V#z6pg#+#JY0l9iP+26(U#`WkLgL_uK6F)x}onJ-{vZLd??VRm%D zIiuaL_(1pwYjd=ZMgKA*gOTL{7)q=_g|i34)}Cc&A75G1t54kB;VlEiVO9gN5TJ_f zyo~Q_2rCYfm`nrixvVC>AYLGVQSLR^*fgEDq>Pns^=4D&e3%0LY=TlXsESy{x^^^9`&6SazT=!3FXa<3b;CfsF(r2u-bwL%TaQ z&#f%`twScl1VD^j0=hjI1+q|KI45wOr3ax|rSJBO+Rmk6+?4jT0?U+5~dCySYO@t87)zb!~gd+f$&v`D@pWPm6bR*DP`~Gm8+j#0~2*U1Hg3$SA_duqIN2fP6{-G z64$`(@*@GWL0Y4w$30c=<10{s@`T?eT3rHi)8dI|jRA>`k>;aP@Ny#ex1GWAQ)Mvh zzyKqO<%HI)P(i`zQ6*qM=z^d}dni8^_xURTW^{q{3jb1lSycOn4VzBDeY<0bdJ6p` zRsb7sib?^F_XQmz?iu4FgurINXTnDm{VeHBeuK7~X{DB&^>T=dpb4u9p@4m*w}Hiy zw=-`tMY*Y<)!{Z^yhc(>sBi+$)8OWgVe*Y;btQ#rS07)keU7!VfU z2sSw;z{Sm9e17}JB{Uo5zb%rK354{U3!jL}Nd70p1x4Q(7;8qA}2*$D%b1WAN2m08*&G=XJ~KHP=~%R2`jaIkZc6j$|k-YghTGbSPU!Gk0LD z(u=qS(e0$w%=n@=*q~Q;M_*DsqVjAZ0$P{H7|r>KWp*>64WHWA&3pD4;rl~bz^S*#jwVYl17y#w2r!mUTN`6+uj!4v!A@WTi}JkIbB-y-vvt)##unb(=?QpHk0O zc2Ke#>-%kwAF_=DXx0&zQg8!c!m-m1dKTF`GXp7Lf(k2pGn00lA99e8absqfp}440 zfITmE9T%G)^ETaKk?{jUOV`^E#!Wr^(4|)>R(1$FUf2<=T~RS=F6!5Ut>X^$ zNh9R1x5qoB4CE2m@J7O4C&_Fj)BS6scSV=qXPJDHOu4t@OXyzi-TctK4C9oY(frNz zYIpvxJozg>l)tgEgMf+Wit_c3{MhJ6vg}4;R7Kyl;~=Z^paR`4aXN$aHdFhewk0sN zTn?hN)zvIOfy1ok%B5dLJ~KeWxwwoa26x;b!<+As$R=8O%0Bq_%6LieQynWKvTI~t z?SRm$W2TgJq1lGafXc7UN6~&Hx-*~=@0DKE{&sbZd%cU@K9+Z#=}*%w1s@(+^b?x5 zw`A=2g39!gnf^;o4wIfs+YJvO09y}t{aCwo z`jTX-6f^Bdx~Mm^KnA@VoO8^3$``bEyEi%Jt-sWBhSbD>t9(E^uF_8J>gF-(ZU(ip z@;Zl+L9YR;|CwRRzc~k1f6kPb#BYZ7pa76k;xG^vHTDi+slWur< zkcUP})q%o3Tg3V!Gx2>A$(^^D#j1;ZB{cj9u*@CdTfxNd{_(S;$ggVE3i--tHAVjW z?QXm5*3s#uX8>{kQ|7*JOvz*R&}8?X-bd3<8kARp-JDTAXbXDE9Qf4$=b1oF8m59S6`c9+*Y)e^homzG57=6TlRd9E8G#6@ z&9IViGKoP-FDGh!GHAp68(rY?|1YUn^1pY6xQ z5RK0kYdaf+{a;x|S~(sm35~ubD;Evt`uZfz$?tNaGThKMz-4dvHrPzsE04&HldeQ} z08JPYm&l)j@e{wcqRv4WHNobUr7a6)w(!W;r;3zq*uIL~oOB-{=Taa>KKLJ|0bzRt z%RsDSMkSP7&Bo0>zOtrw%$=ExHaB0Pr%e;uSwLDP(u6iC<^Tl%;i!{3%Ai4jGfMmv z&V*LDw3Lzl@l zl{kUM`}%SlZ@bkEaEv0E-H))wPnyzP2!kB8BJ|5bmo;Qj8_lX83MFP0g~3d`ygt zQZsG353j7{o#tBKpI)l%yOG@i?g7l3Z-OML(c?wJlkpReB2sAZa$4BMvQk#o`%PlX zhwZd!&egVNve1PW2|iY2L<8_rVDUW6uR}qihd~B>v3b!G%2`?WTQ=Cjyk#t>5a1#W zg`|LLD2HA?3X;DA-a=YlIzC6fDzIp(C1tFv^POh5Thh;-NhpykPYOTHb5Z=$gh3P`sE7 zh`q`G=9n=Q0py{HY!0>$F?2ipPy#G0^&b!p`rx-89%fsUjZJysf8{yX<(=OrCV#wB zefU0^pYg#)?_evx=v?lRv*#bFf9V4>8NWOP3(4_815_IX;rFT!h^B!vth3$G&hbX? z2fsZUAAWE}e47qn`+s@Z`=#TWA6{PiOXtL2+FzK$?9)G$)P!g?QuDOg8is2oegP%#G5KqxJ(%`7!{7htI-5HS5bc#?V%(j0 zd3JQTEuc5E_v?;HzJy$5e7rS2Nz#NHdw_=9AjWjS_0J_~ za<=X`F|zy}lgqd+qxPBPH+w%dqxST|zAj9w8sCAif-pjWr-DBN)3~Y<&1T#D`JrVqJK5L=F($u5f@5=|6O0 zrAw4eW?000tnN<+llHu&Do!>PH0&H~Ha1Q=A9ZSbwK>!^-SI=)9h#Bjv?y^GK#{ZO zzx;R@47%zw^C~L5C-)w(P8cSEhH}FV-=BZa1x=N2FIn!rPi|~>T05tzvW7?(JCfw` zyMij~yVW7A(ZlSnhMwE?~n$>qQw1Y~(G%MYT+4de$%fVIM; z;m(y3bV*W(|cOC5~1%-{UxUw`$dDjE~?Azgcp7_)_Zqj8odT;LMm>59g@ z^wT>Fw&e*C5~1bxCDcYBgB%$a^a8cTc(1G=stKEGE{4BQ8!F^J%2Y;h;x#$Y4dv4K zRX3Xd&Xt3LjjZ?6qg+uYB<-!5XMCnh{n>)-U;Ag`G;!M{7x<9i+icf=uX*`Ts&SLt zp7d^iym_a0<<^aPm0Lf;!U*U13ORQeM?^SaIfi||AQa+yPEl1v(&t8Gp%H!(6An3( z1jyS9ZF_`qIaT206T2--gkkQ(ZH^p6uFi+V91KEmDBI6)6E4}|F&c;a(rwkjkTd5g zQnyS_{^N?tdXQ`c-oQn@A?3O5QdlB&OZGmjVPpzxiO3SMBuH4o{LTrWMuhcZcd_3W zD}zz(5|USej^+AErf!p7I>*dERc58MJuF}Sr3WMtN#ee*O1i@b?of_)=-8ifrW+QM z2Y;)Fx(TPcN9%s_do$ht4>xYjO?zmg6LGpX#_z4uHW z*06BBG>ReiRs@6LEyKege-RVcuc8vlAMRjqna(sSu}{EK7sYqPGDcK&3Aqj*?3Dw~ zuRk=ZNuAv9v_0ouC@{*RK|-hNVp!<)#9JnqoUeYRix*}_-5g43Bo z{O*&{CA8qeVoTFd>@Iz@_#q);DR!n|0mRS@%U>@H%XqxCQ;|;vm_N9`yYoX8Kk5vT zY1g@j=jGFe=ZWoOyu`xLSfTEz*wD**VYK;%5(8ok&3w9+e{ett4+j?#P+S;zabCjc zX1FxXY#*GRadU2tFG<+R7S1RYXt#xZuM{dh89M>nk=%hR?)Y%SqL#$mJh!s!SDQGN zEglV_07Do!^MS}h6zI7m1!7`wDM^qO37HL>Jf1$fx&{JpM0#7U6rqiv;&j4Qp4k@^ zogsGfA%^C~ciAC_3Ddjg zR_y?`%PU65CKS65udL-|jr-XeP}3uf0dXxZ)Il?+h8WQS9I5eKtQZBsJeo0X9$Z=a zD-%7n*y1TcXrP#+iEdONDkf=&Z$u%{L8#d&vTjZB?UO6Z{}+>1yP__j!9(^$C4uW- z;PQ_Y>N`CI#SpC&p~yF7>r*SseO-@bHu`9KKPlCRE`^S%j(4a^rZptcTGj)z7o{4T ziJEuc8zj<$MNq@vzuZAGBvuU+}57*a-J<=kI!N-rafQRrL z+aBd*nJJ@P2n*V!@FbueA~~XL6`4K))9+=>o~`vYgd8{)X{Sj4&+^tR)2o?$X7KVc zxyI7atq#ZQYhqIiHoPDax@CG7;L9F77kX^AHk!j^*dOm7?dTD+eK(q6ATl}%ndXeX zq-A8!VHoUK1_j+RS74^}7$Lq$KQK5-f`M;i77Gly8*oob!}=DE!sJLy5zTl`nHOU^ zbCwWh>)|zRSv?FGg>|BC5)fLBSa`7N_5p^_%w|^Vbccxv@P?7520H{0zZ5r#N-H~r-n-n}l#oX(8kW9ERvd~%v;`-XmQ1Tu-tdOIv zZ7tQfM9A!wIo6?IH04O%yrMrRq_ejVSx(A;QV$6_QT}_Nfuin{hs=u}*+5=X8BU^7 zK#SJb^s$R$dH+fbFj%0>kLRZ3G+Ea?C*3Q=7y=ut-4Wc> zgCi~fB5PzifHE+cc&7o=T{=wK0{KW85wdLfRj6HgsfSr8jhP#xEa#)DJugddT(7Tr zo*n%wz1?v+LYuxkOKUo{>MSwUYJ=GK>^4e!Fak=`v}qLQyPYH1Ct0i+_v*6s!eoOs zjne_JlN~~?X(%WQ+s>9krahpHYF3uMsJ6s4T`S)QyH{O?H`eY;Es3r(r7!dDx+Ow@ z)J-67wm?4J(*G^L$*!c%f}idqJ-ka<(sU|Yv1!F*dsNfmEO^V1YWCFS1uy~S*>wP6 zzdeGSEt@nJq0*y%*sKX@sgx+oMRHDalTqDS_{Qi2Tdhfcqepf0zb+wzuSmG4*>dq@qpeb@Mc)81p*d4m6b=^eG!$4ZUyEU2S z$4?b#vYbG4fXseFtZr3l{ zH?}!UKK2RrsgW3h96X~6^DGSsqHF#XZ-6An*$`tM=Ho+SH z*oMFwB_n<~5Ce`HRAnj`rCR+`PdDArY+>7ze|s1demQh%xjee(k|e?j+bZ`)`zwb# zKq4!3b+`&I*c7cvx)!)&l?;T-4CZ%#MdIbxpN|psw-q=NY{*974)JS{x<|^FVqqlT zK>SKk$P=~XCglx8(wq7Qi%reB#yr%otx-FlZ3K~V;xKNI-suZ0Z0#*WGJ`I}v3Fd(6|#sL^zr)G5m1$qfGN|flJ4e+ zvJJ2`Yth-6D=chpZbh2`Y|peV?vE<;rK}@lA20@OED4-Nl4Rt@*vGjvLtM0<2jW9i z$<`ryu&AbTeyGvY_8eZn_;L$J;L8GQP)nc%8Xc)~YPd=$ROrHTvSEht8q87U$E{Rk zi>b~55w|ludx?cDzN0N}=MPL}ASEEK#}TS)aIr|M8Qm2-^n zciT^?A0-WsaS2Z*$p+T+AVt3(CkALL$YrK&Vc`7BENuBrZCOk+iR0YRQgfNWHT9WJ zCNT<0ljVrt!Hp5&X0*8*DV5QFPJMr2Td!$bos9trhn!R@`rMSSQCyXhLLojN_khdo zAWCv|Rnm4k-(A?otDA?r{Z11iw~K;c(r<#AR64bQ>`fGQH8rWkGQ$Kw@N#Wp{MCgm zyapOt(Mmf(DalAG-B6~jdFpt9k%=oQg+n)6>KYkL-$_k&zPqrEueUX60{x4;v?-M` zn@vVk;8Af!i68a1a1qf^9i&LALMww59Fh@qEC09)Eo}YEZJpZGK3-B+Ign~!UsOt( z05eepLi--2&zQ4QrQ4Q_&R$|+i(fjp?be#C2){> zF7>6~ns?n(*TMxwI>3mJGT+7*wNOfb^N^}v;x-gV$TxekmzdEQu4$G zL7{LaS$EAX{mU=C@Pg{136%%vMm3T&8w6^Db{jB`xw<3|y6-F07SEqESsuZO;Gn67 zm#9jO^$E=t;WLWYFo5{>p+M|h-Ts19@}wPXsy3Csqthr%wn zlmb%YPXX&`cEbXViWN%dV}rY*dRU?FDESZV(^O|9yS49NR{7Ri?*f8jupc zfW1EhG6i=s*_EGCU6YF<=Jy%* z%_mJ21oz&i0r(+>B>?`ucd@MrvZX`6k*m;w;&5wQWf|!@X4cZ4&p3aq!u!m6y$d|I zZAM6XcL80=-W~je5AG=T+)(^3DF-w-DPdwRHOJr#l&vP!SD#~bR9$?2c=z85UF+M+ zL6yf=4*BZ}m-p5u9~o7SGTTefQsRgK*- zx(~QJ0m~Jg0QSS3XB?&>L^ZqK2#Ctuj})jcZI zwnn_`Z{NYHTVDG|u5xIcbvY9#4SWG-6ewnZ8$`xpTLEWCc+N2W18n&4SL-|@$5;M5 zYbebe^HQX}aegLf5h%?nMg<%?QHrwWvejDx>r!Xw<)E|0I#1&fI!@>5Ma~88j2~lkUrN}E zUX5T2gd@<;s(zSO;txYKjy#`Q6llP7O!d5+WAP;}v&1J{WdO9R{hNRQx!LBNDPBHjS# zn3Mw_+nX#0e6pRG`1Zn{yishydhU}Y9-};dMd=w9M*RTpFOZAaE8vRJ7Y{dVKpR+* zZnP%9zObc^4Wh72I0@bFCNrwCJm(BadR#UK$;gM3N|O&EI{J7nXp zF7AZ}LIA<830UZ44gI7aW+GNI@T4{ooi5_(sNsnhmauK&wefcsw&Cd2W|*EdFMBZ* zY1(``$mZMV9pnY{nZBhTxG|-=ysB^-<$WP|1d%^~qZR`co2|2o0|woW>6~jU9NVu_ z;=DTq-XGhSv{T8Hg_M9G&jlbN#>MOx1vXD95LC#>W<8w{{dYz-NnmgX=oNFv>^BohD!gDQP&>=(K_LX-Nsd0>P zG5UhfF2Y@O6B(F$f0yYJnte4TRk_9gx!n^X6oZL)UN>17+Qqg$jS4(fNiod z$7By2iaYV`h3&io(-Xn_wv7~5L%=vJQ{>9PW3n}(Da3x}mwtlthU-%M&4t&0ohlbi z0dQsRLtLOdE{V%Ub|T#SpYXlNRwc>LXYZJa4KSPX(-0R3OGYO=@k${OIBh*&AOHg$Dz zE!LCInyAh}QvQdc)qpy)`FLS~L`1lP(V5?x`2JETVf`UW0W1<+K14fFm|JRmD*zpK zaoC%o(!@~#YC51%U&xzNFe2GpPvqkHFGs7GB7BP}{<{|iQv?(=Ofp6DED`g$H_R8! z8-|I(ctO-7MAuCjm_h(If)dL02K;l*C}S@Wp=a}9u}T(>pj}BL0V(Ux&>~YlKFh~( zRP#-YJ`8rJ)IFMOKvV?+wT?dz_945gg1wTsDRF_;EIdD}x1v5GJ+My7Da6193|VOH zz=%-1vB2R42tPmPw@3E2Kt+dTc_?-$ThQ8}x|{V5{>+cWr$W4kCLB)0!D5^Hn7CT| zwQU{-1N%OZ=H0y@JgSQQ(p_^yN}ZSS!II-n+pI878QU=z2s~F2Z|>s3u(xqzW5YZ# z>I#G?#1(VDx3BQL3fcBHAn$E`gjPoR{dbL%Pvj|+TFyLz+hZu>`|w^#u4Y2t7KOaR|T=9_uoYrf~{vKIkV51@+$%WK0hv!uK&JLr}U2 z1@@RCV|Fm(Fk1^VL|`&%(&u5uXY`gbu<~+Y*pq;j$AfqrtURBSWkUF~rFM0d)Gd5> z1~Tk#9PSr6fu2-!I%vYHK&McSfvzm9PxLn-D1qF1tOk&Y2&oK*Lr#8uUclbM=;!YX z4Qhv4+AbMtfaqF{P7qb=;)0I+8Zy?HCc`09A9MgK?n{w@=?g4u?KKmljJ3LBk7DzJ zPKB{N5#kI$ksPEr6m)^K2SJR#yReP7AJn<{KF@F)VRBLig1AEv<1mZXC593x zf>Wc9oqU!97`GY{bFMM3%~Qi3r;!IwP(bixEEAptLLlv=dsKD@3raN$f6J*#kYQVW>(QtvxLXR5Ht z)%r;ryYnANK2j9f;Vwa=Y;E1z+qcoEU_o+GTQoiD9Ssllh~>z^2c7Vb;%fP|ki0}8 zi{NBc?~cmJP2k0YJ3C_!OrfH>TOPSU@kOKc`_l73@d*Zsf3aYV-m>l_x>R*#|1Xkl ze$`I<=XXWY>Dt}@L;w6g`O{V&{9p2^^BkHn!UPcPh@ieIVX0hcT($Cs71z9zkM7uG z{EyNSXE)rw2X$0Ljh818xhztBab5=L0AePtFL>mkg95J{!6h<{=)Cx0UW$xd+;lGg zTgusq&^qn(VkQ{G^j(5MHZ)3JezV(+XP;eUDP2s}$Zk#-Z8gjK5KBKTMEmvU4`0QIkdaty8TZZOi6)&P{PO4s z=z8aR!`_Xcs*5jQz5d}1TIj~O&ttx)8uJB{FGt4}`k~l-;|?OQsrwnPR&r%Kqt3L> zQ5OErhVYu@d-jcbN#3}HGwbH(dxsP9$8DH5qb`g_1VvMMhTjfmF6g-;P=uXGKOwOR zlQ3@5=vl^#a)j2Mc~VID&bJZn{pPrA>`zp>?_2ukzmkpoo2sQfb9_n?ScP|EKKHOy zyyuXln+s&&RqLUSvS@o|0)ciKLgVw(pKW?~4-QbJUQiTR`J_=fKr)`7VDRgaY%VAf zArD9mL?9{RSt-QXBcJCJkIaihPxlfu;pKA2-Q~i|f3#qGULR8Ku9Y97Ro>P8QJ+1@ z+LHI%16kj_tNZp1yE-_yi=OIML9xIIs;#pFMQU1NvnM>c58rC<$!J?EPwnB0m-n`& z1WBoiFB8#Ni~kXcI)=!k> z4HnG0J3Ni2(GJ-o%_RjJPk1gV+ZB@G!#QHU5n3YH4-z6%bI3MGjcGPOX+11bSOJC5 z5CMaxCU15P@}wtr@*d6?^G!}Si&w1r?&tsX)fb4(_# zcxw?9%6f~lA-)& zqC%#3!ANIuTl%eR;PuwA#XB5bG|kIEVb24VLW;w=DeZ-cvJs<`^MUlq+?VT_a4Gg` z@E93k_zjd(<)xL%YK6T3psaFY4o~8zcJ#rw#1o3zt&N}Fyr>B>H*R=C;j9McWm|KI zXzzj@NBy)N#*3!eVS$2~itFtIPucEkftrE3+SY!te)A&QdcDiLyHX+OdUDJh867DR zpMu*!XJxoA5iCk!9%dsPsfZssxEI~oTB%pC&(oRnjS!=+;!())spcI%B@DU_7MgdZ zs2;LtV6o_Lxo4w#C(Bo+TKY0NIINDwlc2w1GoL7q)C)o*1m!`YPDWuw#hs|&*-4ZP zCUS2ww{lHeV%7;Vj*6^ z#_LY+1L`>i;-lzs>d8>$GR=JF4xi&QR_#k}$j-Oi%y{<44~Q$?l>5}mO?^gq2<(a% z08%?eeZ7t%Q?)g;!ypfq;Uak0*Kup&MMay8ZE(rU;FZW_&D0cPW}vIN#Sd+T-#gFo z!zYLzesWdR6?Nc05i>^JKbVkT$qwD_5tn*5yBp_avqy_JrQM{TSs7pvXP#G(kE+n+ zB4#H!RiZnddpSnBB{>Tm#HjS}J1D|$DWn+s6KX*-kRn7(V`M{)B+9Tu?R5Fsp@56- z>M8I`p2K@j72aDr9>(kau-ED_Ugb4J&AGwtEZ)~yt;a)jxMoDem6$hF;;BK|9}IE| z9jK&8Ip||7n0Gl??S*WPqE$Wn_OmYoH0NpIWDLSdN{5#X{9`E{O%=dvLAb)`lu$l} z+6vK4jn!^aQ29Vn+PvsoB_yy66e~R}1H&Zt2`gsH0MG1wU}E*t(2H6k%+v)Iw)V1o zxb04c3w&NlNg8#Tlo*P59Hl?~s!3y@zC!8^ZFk%k7he4}7reP{gej!4N{%C>f#Kf` z#Pz|i0TP=g6<<6*b?{5)y9?WR>+Yc#n`5gp!BQf509qC>LY)5S3MF>XwQUf@>|j zhgTHdX_p?Am0ksFg8FP0cr>8X{9nqfHBps{JyGdadHc#Xf16vw_rg#?c+e6^AzLEE2UHW40sd(kvZ-|-8)!qAGgj<_Zu5@8^ajo}@ zm5r6&2JCd|?*tDK%9yFeQ4*M~rMuJtHetepy0I!9E>(drZ4dVx=?pK0@#QuT!C1xq z9XtuOf40v;66Ro@Tv>pg&S$5wECIpJpPT5t`?#T%+1^W?lh#yllhS*GK1~9j=g-aU zBMiGeNN@s4l5^Hfsj%GWqH)ncA72O9URl<{ME6vjN_=CaD|>>(K_uY&Ql({Uta{@i z;1gyD9QuaT)*fsWZb5hi3RIdg0m%|LN*M&ZsGjK9%6J$w4EZkZ$gTtVl)FuYw}jKj z5CH7$AGiX`4wKH^mFu>f3n5xv0^BU&3(9aX@OGBAha=O!O|VsFQBhFZlL zf>G6wjynM!#dQh?5y~yPD`(CKaHR)$>)-~l2ei6>Sc(u?_qNQhwQsKSoK<{>q7i}F z4Fbu{h_AywD7H-Dz1`shdSSHQ1U8lFP%{xbnsdHC{|Ke4FrYzw&owZ*VP#nvwM#JGaxB$sTs8=iClggH+G_0t2nQO z=5#N^!9r%{L*xQ`AvZ3!Z)YVW86c~L6)p(^^Z9Q7m_=%wdZ_(7e{QOW z(Nc4&K0geG-9*_I;X6;hqFAx*qtsnsdz1qo%C5v9>!4r=3;5l;^AX8+5V~J{Uy9e{D;YY5omJoY%Ipht^6vCCr5PjpeO6Fm?WV4gP0{f- zs{?-%)EMvVt4q{I&8_P%?IX#_ZPB9dEnbo2?P)HIvu5P6fBDAnj4cJE52R*^iytEYROOh{_Nv0 zUi@sc$k21t-IKF~95E#6yN!(Oq}9&(=gGY%nB2>{t9!&tz#Uh4n|@$V z)$8tbq^H#pafrAQJgrjkA5j*bquYt7N}Yl~gemm@D#Vr*``r`}BySR=wQy&Uf-_un znhNSpM&us`sC+)F67pA`VBL6t8FDB2F_qVocZ*aud2>qzo?TuKMLm29g6x)0DLXPV zQKt)w@_PQ~`M7rE^;S^QR*wAfqIkd4!gEiZq3DRO-e=QZ9ihHGL2>`8v-xq+e)VGn zr_}Ce&G8#~7fKC$e~A9GR=%y2TQk>OwHI1ZkNNSuEf50Dt{+R}Cj+?T^tO4s8IFF6 zn?M-g^WDHR17iY+1&u?iAMvOn_w&%Jx_R&RLSMK9paY_!EDTPv)WO#hlNYFQY?eT_ zImw5dTtrcV)(#*H#=?@GBILHZ^3x5?ru-h~EnykBOCf*DW%X9w3SG)PX8?wGTz>D% zf1Nza))=z-KQp4^?e5R(#x|5R*u? z*l^T-g471q8=@%2$A#~-evB<2G2W#Ubh<094d(_dSIZrOdGwZ^Q;PkypOvfU270m%qnQ%7?&}q zXy4&oW>=~E;=-$cV=_u4kzxTpH(#74^{EGNFbu$`}u_nH1U)N@TDEaF4|CjXz|rb1>GUll)(`=rG}#78}ddTy~E zccFQ$pKaa>m4+}vKs5H)s-h72(t^jhkGmNKfk6WXH<`D3b9Z=PDaSSY_CJ>#($_yC z>mUggerHU_#WDKxyZ=Id`R27>t@o~T(h}s(rmMb%Dksd_?V}$N5$Bw~4vvNmj>AXP z)>GZvv54{5uu=cL1;5@4*1T*bh!Z?~I>{?hbU|%j{PUtjKH*W+5xKqn59Qiofnr`t z6A4X8OFhimoEk7qLBj1`1@10HX!lJ_hKGtf86blk3W=)nz*Y8JX6}nq!8?RS0ykuL z0wkVEgi+NnfV{-%1=A9?nqn+&`nI%$f<~VapgLgx-sgA!XSubv*ZH~Njo0vE{+0e* zYuMlHKG$vS;r}XM*>ML5T#1Kywen!=9_g5Bi@NFk%~ko=p8RVSloXff(dxk+K+V;X zv+n8!W+S(U&21XHEsd>=?r*O8X}tGYf8MWF_QY+gEwXIq2?dHoje4@gOPHsB&29bt z-G3uD_nIb~AclW_cVeA8zmDaG>{!2!Ka}B8w;KuT>ke1^DF*amR&%gHpx%RH5a(GD zu<39F;=gc&(h7$TPyENyvS^9|E(oIZ1(sAvlcj9<<1pjd5_OG+7*FxOjh%eAu;xCn ztK;%8j7aYFcal2q^kp)v#|a&QZ)#g6YSHHu{$E_&X0X-feqoHI4ej>=a@uj*o+}kQC*OiosBz0stqBUX^Ts1F6YIs|| zC4fBXCteJlJOr=IuSrSk+tU|zXA^86g1AP+JFBH*MFf8f@h1-Pb(u7%A0<*_`3GEs z>R6?HysWLcSJBLM4|7|1FP)lOci+Ae+E+J`V8|;$hhW}|d9<>p78Y8a`_fNuef-f> zZMCqpsyKnMR}#;mvrfHWT%)9&=LN>XanWQ@5vS0AWA8)IfQPRi;L=9iy+dGifgfBm zy?^b~x*#nkh8lm)PygPP+b(rnS}xeXCJ!32CdB&w%I;CApcZ_FdUf|`uR_`+KNzh_ zBAXhomU_DCP9>f5j2pJ&uz<65KzK>+)-AIJQ8DDQ5c|SSk!6O-C?Yt>s8tCWl`=#M z->FjB?@gQp?*5I;fW8EEIlruf;4Tgl#JdxfeeeSf20;?i0HFX7jS`1tTqRjuX7SoD z&bxYj_cyeHS=WE0|GD$;?)*R6;(y7`e(mmmrGNf2{(SiD)0DEt1WsN-Xd2fNKxVnP z(-5u#31I&L8xI+vWeH$%S~it%3joDQ0@zms%al#y7z&sWyrNrvv<3}6PF7HWBhN5# zitZ|i1@Q_@K13t!aDMlA1+nIEdwWVf>{YB47nHZ3xq28Wyjzm?Z}rNM0UPO#Dz&3} zlqcUGBw9i#jFKh^}gLgXgWQs{+FZt!ohz(~mg)GB`}w;s}30$VdpY3co@~ z2oPo9Y`Ro?NhW<*=}BHPhVI*wYA`}ln2}2BUHHkB^$lucc`L|QNnS#E(mUh72QctT zjHqDXDY0WT)>v!P=pBv)$F5LQu~*2Do9sE6Xnq>2-Wmy1VV=>7efLP@A+MtD2whOs zGs!1Ql2nw=s3ArEOh2eq&Z@@khRelB&(+UlKY2yTNKee4@Vy1k*atk7x`RATbdgSU0w-bW_sk)$n$p~JX??$eLUr}GZN73CtS{RDLRCo|Ge#Xdt9Ej;giU z1bTnTQ^=$g*(oOa$w-k+57(p2qa@_c=DD0FMOIS!7*g3xjSY1~Q4L~~)lEjChM!aP zmxF80Ox(O@GnEXEVjc6P$b#i(u$3XRaL6g9@d>Gqwe$E~eXNZqrcsmU>SIt8vc_k- zLvESvt_-MMj;IqX@LDa|#?0FfMSs63@M_FG+`5rZAm=||lN=OvOu{zLd>qufHG8Md zeZIPTSb{E)_5JT80Q`g9A!N0!ZH~b}4s``qlgkmXlkZgOl9vin6XQq|ui)O9hTL*n ztf%?TAh;D^ixI5_$dd8?#k$4-UtgQ3-yCr;LKVSO;642H_xFBC?63YYJ&p9WW{5D~ zeo4z_r~?xiBwC4#)RaX@1Sn87sqT--lJetp<@>99KeSxtFBzfp-k;)H}KC!M(| z%5*IVR>ZtEf<1PM6yQ+h;Pq`IWcim6$tWJirg5wK0U4wUzxfEtA)47R*3dE)avrAD zuq@cl;>!Q-HZ`sXKcKyo;P&C$&`j{PQ%rnSaTSwsJnPrrahk$n{D2u((9dgm^~DHW z6akLZF#YlrBS7|90*jdlOn`yzTRyz&h%5X+4m1bmH5P1 zefFp&tJcNpkF{#qNRrBDgUT8rHfRHqZAUjJ;qA*=2bMwECfVx4 z5X}ZKRR^dHf~^4@1!R4fShbw77OvW_UmrJe{B{Krpjr7knUgGMwL{c$bXxAkSucd(;^K8Xf0+SodQ1g(cem106p;Xo;;`d!XVW|*EY2~U6LLI)EkL$$^Ct4r{ zNDxX>82`>?|1CrMwJAs-OF0mEa+V|G!L}B7@bw_=;fNK%w}VGRZKy#tUaf|A`wEmO z5b*U$>Vy-~G|}_|cJvS23t&Hgu(HXDIV_-t?8{PNNv=SOUj50&<<;%s=5Tc<$3$s= z)g|hVWjkZr6h)B!ph01MB zy@HTtD6;3MNuaVqOC(k5EO9L>x6KdT~UN~_6LA&iP8H&v4IzfKnx z6)`WiDEpITb#BiZLU_XwoPX2`-~Oq4{H40mJ=ju7Ea$V|1%mW~4E$M(6XR$fkWI|{ z4W@>i0x2%d8jqtOBwf-~6_vYP$NS@PnX}ErFG$2s9~4u_%0LQARz81q{l>;k%zqJK zx({M3q5gC(onx+t=`FQpFsk`O3Qp4)@q#i_9x0$IoAOk^M83|66Uz}5<5n>ohQ&IY zXgztuw>k8s&g09)_KQ`9$K!Dv^Z02i^?pT8X{tkL4vZ@1VUs;kig{C&_L&$7$t#h4 zMbEa*2U&>@^&rfc9wiUYy~@0RstwrQl*21*Og)Ob^wOZFNL?uRcu7-Q2lb5*i3%{P zUos909wny)M%v=k_ZPPH_EaD;a_tp?$OA~iOYDmyU{d5$#r&OaW)UPjU~=2uoNFv> z^Y?9=cc>A=yT+an+m=%=6p2gPYX;IDb>4z`!Ntjd?UIHvCs&Gm?3EU_|FzB$cc%5G z_Cn^CgJY4e1JYI|sR_ zf=&%m5}{98iqvmO846{J5R!0Gr0&y>`+{pNyoW!SyoU$%_I6Qopm(=WNA)1WxU7%W zEX9UiTEOTjfEdw=86;G#B$bztSCXgrs!K0Befn9lvv7Esj@KF)q2(QSJr=Wb;Hr=ZRYmNn_D9dsee>y zokk~P3s(jOVJcJ+f>C{WG2D_emlk3mW6LI=-Uq1*2 z64XPVWe5~N##_|62zgQCWUqut&yP^aqmHTDo*)Q2pdv;>^#L_FQ@5<5lK=ub8C(O4 zA2jXc00$1i)^BaBDBMA0QdH8)eUT3pT6?G3iY~}c=8YoCr7Vkk#{CGbJQf*IHkH9! zwf0-pyp(RQ40yC?)%;GcC&fE*=iDDT2!R%aXJ3)&r<4EkzxaOM1EOhu(3b1DMYduV z)v8oKiIcHg5AXF3M2Pg@2k+f3w)5S4?@1lP58m4yHpA`h;e+1cW(g!CS3y;7mtkZ6 z_v`)le&`OmCpGZ>)%=GpO1Fvox2B@>CaAnzJYf@{Yj9vNz50Di>uD7sz=B zonZ6XM*TD4{8hJJBub>ZhMixLA&4mTDi8P$e&jpbe@SjKB{K;*52<~syGTmYu>x@t ztQK*UrI<0K~V4Oa;uIa6L6sB-%&&=vlw^Nl(6(CwW~Kh|tEqg8!vt*woBk40~j zFK_?g{UZqhD@q9d;3t1Xh*7d#6`S>H4iO-z& zV&qfAq*QPMAc5mcmve}3F=j;sOJdkSdcVjKHbOHdB-cuvl$;r-;DMReqLj)_P;q4e z98_E4Lrf!=pj|SV%;n_<)3juW1zc)u2f!Ql86+pE~Dr8PB;q&mo<3 zs>$D(xi^>JKE;fjnBOkl-d*WSYbW0ubzflmmiUsK z<#N_a3esBbFBLeU8?4380}OkJ!vmyC1rGp|h!P~~{JPcF8^uz}oXV;*Si?6|kKFvMM&vI_^RXTYppD zBmEJvM5ob!6HORXl+st9*Yw-Cr1kT^%p ztqMV_gr!KSJ7f&BqzW$(oCQ{e#*g}~h1Y!rVkD;+ckL`l0-RLJzNZ2Zm=*Q$Jc2P9 zL8Ii!%JbOaMC~^hUjMvYzdeDwW<2Wg^BmQ-1Q%}}GD3*LZ$g-QLN*PlF3MaNrZ2Ft zwU>2uyH+@8;&p=sR~XU{LT_xYA$*JG7AknfAfxuh4wU=i!mA$>!NyKj&4Kh$YFBh(XD0c+BM)MLu z%mUoWD`*ksqwV4J1s1mU(hxav*GS>}H9H_rY%aPD@c;~s6Rb+od6;|!`1;sJ?DrO4 z`@299Y`_u+61&04B6#i})a9LB!O=wPN`AfXTF>h|98>`Y@BuFHQ3=Zh@<@h`8b}F( zZ4?c=E-roLh4=UBfu#HMLw5rytWUJMV1ywn%34JblLrqlu}VN|D^^(H;F|GQ7q)=u zQU}Iy?Nm8)iBt(M9v-+Tq8^p@=6wO2|@$1+tB9nY8ol63?*oOi1iVwilo>0L)_{~U?h9a?xuE_G zKNA>Bh$sO8VxpG9#1}v9svQeahWQ{W(KKkB8gB@X*h5jje5c z#k&y`DGtRC#dHXub9yj#6oeUaEBn$0mz1Ga-8n)3%v4m+b$%|U8+ey13~PQa$rQD+ zfp~&7fc0Isz2+{v1J)9K6!@&gO+bNEY3^z}u)Ui(zCA5!EVCzrG-*L~;l|aQzd%ex zPBh3uSltfcILW`bUbo!}vTW%QFmL^ywvgqZO^8;4R zAtL6M>?iZdGR51b;^wA(;h%G>yix9X$Il2dZ~HA0f?*YbckX8rqazt)-h z3G>g2n0VNPgJpN@r$)reN=#A{Jm2Fy2r8^pIa!c;Cb!naxT+3H#3wVqPT>zzMnUNT z2(C}2k~fuagQj&9*IXVjpSX4;vk>aZ2JVyhGOC$p#K zYCI+Ks??24Ux~;|8i-v^Ao>)IcQJi@EXUU7Y{pY|*3j&8g4jOUjXT7d#vJ4NBJYa! z{r|}B^$9AtaYm(HUHXJR1u=R~fq>{x1cXHeiuGM5nByVgXHO857yy}RtW6VQfDS>7 zO6@^%EI};72NvEBU9KsQfO3@JNKiq1Xh@WK1(b&h++_*@?hwSN2al--NA6}|5n!Ot z4#@cNlYDFS96-5TV744&yqHcl9=$ILo$U8rlq34wa1F#8Q^_S3nel=C8~7_oPcn`8 zdL#MBx~8HUlkBu^Qqd1kknY$k%?q?!=<{_KdhIv>p-2U)ka98@Bp|E&jd)ON8Dd`S zS%VR@ZL<62g{{0Pr(()mL=vzC39A96i3n9=3<8Uj431z2;7>8mR1~-6ST8$7Wa|41 z+j5TTW&oeG75h8FfZ=?+Fa84>Cb@CTl3IwU&{MsLXHTFWBixlyq z%-jHgg>_k`h)DQ8}7PkVnbvFm!By*u|*}6=@NX7ofhVT|0F#IbG$u-)QgH}1Lgzq&zis@yf>`E}1YFHjB3?X49 zmWq@i$v1Jur3gaKZ3@rW`$TEF8=n$I^DQ-%RCXDyt@L_VDdHOSD5pUdbSR+H-l52N zxDZWy+aqlRrU7jq4X$8Gi9NHs|q z%a(K{!YcdTkBn0y=?z26V}_% zs`j3jrzAf>)rf#qxX+yKij(nfnja@G3IEMo^Sm8qn_kA>wWu`8}wh% zMTX~NwZ2{hDVqJ+WwY2B>ra3&7%RAiR?~KTO&wqj#YT7dEi-h7qy&HC;I2J@O~@46 zl;(A17P|Y80B&@r_rX4n&t%Mw)_R}T^}X$*so%SMwD+@B+TXX6hXLORrLN%`#p_-Sb_-=SZRoHrk*=ox>PM8QiCKp> z@||G)_T~Mp-=IBgOgn;shik{8&rI>#T8Z=lC)+hIlpTW;Wv<+uIu)P_fu z=5;57eetPbC>(LT5ZS{)kWkQ4i_98C^{0rT%yHzLp|#y|>+D2Yn~(7i3Rndc3$)u)GTT171st9@w2&RHzDvZuogdZv zC~l0y^+|+9_+Pv(eIZ7RF;6J9EhjVFuDF|&UApt&%Rj{pVO946a?NXNQ+q-8T{^z0 zvm>{)Z~B1pPlUKuU>bDkdo$#=seNI5kIy-6FFZVR>ySB|wm+lrKU(o)FStb2KlKLb zC4S;V&L0deakxwTvhEhs$Vcv895K+>!gM3*dyNMR#z9igx34>%)^=exbo z4B3qe+8pTt$Rt>lk%WgpQ$#U*>mnFb1%NHox6XwYk=?#K@fK1Vm=-wpergO$>{+C9 zwMj1A!_WWjT_I1tyViU6#&G*+bGZBNrQW;ckP2hYnFtQ>o4@|+zaEca&ko|RFZCvV zY6jB&)Q)b?4)63&%`{A3!T$8uzlMA0!W0RS6?pkwa#A^7V2Q0XBmH{|P1y+Px@3hd znwQeati!rM#4QYnK?@{cK`Wrg1O)UA#(NlJ@(PP#R!m_|v#muD;%1M`I$SRNTMj~c zGH-|_2#1rA9`1Pfc}|Y^DF}yxrX&f2j}Z|8a1+9;5pU}xrz{qs*BlxAdDAd?6S#(D zDdDD)KOdEFc#6q5k#M-{Ue~T5uuC`G{`t{H{mTc%k2mA+m!Doi?n}A!tCB`obzfMu zr@q@Z%pKjD?)_q^g7e=cm9q?9B&-zO};f+L8?U4rE0^^RH`zowl^}?FeAE!1l z$wLgBd=Dfug8l^SX8p`t5%>$E0@uOH z$M(*E;gg*V?q6>IaVLa@*`=tz_*YkNOg#mZkYY?3 zNqrZDdp4#*$}tnlF^iI5hu4NU7%edwNPpPL_;PnLezUbVVX^i4#+`hRf=qEtJM}EQ zbkZ#R&6Aylk-OK&od>|ciFx?hjL8{dDox{2PmDz{FK)=x_()5EY!#u8gQYga_dS9oWmX}YOmM6SZaqBY^GD}TA zTLZMWq#R2vupso+4_wLt76ul>P|*pa`2!X-r+G3E1ydMMDTX$H6C9Yi!sMswfnfM^-oGYLRf?c7m1dkR^YfO9zBnU*}))#l)MHaSt-jFl;Q_^(s zSrgIR#c%^Ad_tOtH>VsoQ$!9Lu!D>}!=PnT7ns-D*;uo|XU|f+*?3z+D~$#`T4?f+ zFv*}bCy>ztaiD+p+)@mVgKP!a#dI#W6l5+0Z3xh?^Mk;xokU58)JF7+;cy4OOwk9H zgt{pDX4K!Ixirls1;JtiQ3mP%`;yd?1Kb-5X+v5-5PV={LE>w252aEATW+4ifT5+4 zFMy^8hi?_cc~^LQfc~hpX>qi@0-QG?$3eBz+vE#`j)qp)-k$t+f;=V8%fh|n=T!1h zCeC_4$N~O^Xu^%<2hdxo9aqAp6lZTsm9(%^A0Pt9xAul0+lGRYH^TA!bhy7=^*+t_ zdsnZn^e&U3K*~?j9Kd#+)}+s-v|2I=llL^|PK>x7&TvZMl$3za*1kqsdwYf zu-@JJ>{9P0EVum;;NB&iXLox)rs^5tfUR9VBmcg#Rd32)A+thcM2-%8|EPC?Uy*)T zXPEMfhFy3Il|U??4-nj|8K4pCW^;v{g7iglEJCX+l+|M=5};G4wG2Ij1S`nQMOELg zx7q%xUUg^^LcI|JEHu%%M> z24x$rFw}FH&!f>Hi_a)BvJ6Od$htto4*^8G##lL2X_N<0xsQ+yyu*wt7nFX=XO&Vb z2@sSC%m`^0`Ic1e!{6i~VS0I1nX}OzRNHMM;ApfOC3%OS!!9?ow=Hz|ZMldNqn#wnlU!5Y1u*$sEYjA=#(iRrBbM)_VCS zOyMRRr0PL z(^pm~-%wfq`~Hf*islbCH>QoxVNm zxFDO9Nl^+j5|Sq&uLqe8i5o0r!n8=GGB-~jXI;p{vh-u_n#6luWye#TB5ex_bA5c_O2$92QW%y|EktMJL zIsY;XTYe1{qOFqn&ovi<>SP$-^n*(1N(HHl0_q9?N7Jw#QC<`&XkCq+?=EcPtFQ{G z1r??Hj-H-bCQ(v0;sn{p;u!!XN8Vu&h7k$xqM^{JjOv8_Lz|m_nT0KXr5j}THN?AYkTXETJ>kGo$C5omZ_+&lbFZ?n-IpX@a4ppyX?W(Up9Q3V7|})? zXLx6X$WSBk5Iz~AsToWUcedk#HhHkqxW_ZYQNwy47Eb=H+%PTo)1*meD1rEA3?-a9x*}I>( z%EESEH34C}u_RFd$bu?mL!E=8i zaPwAFpshKEPJSdyQ^YfJ{To_DL5a;-N;#G3)yx$Zw)cj{>BeNnHRe%RhX6=~zh1_6 zi7+t6QHWb0i5npI3EG>uA)NgB!j@inp!%w=5wz5iHeu&4D^Uw5Q6T@g#)GP=IH1jYU^C#r|U;GP`9kK!OF2qd0+K&;eIZZKC*Rmv3C@ zwOqj7WooMrdeO1*fB{luvI<#c=e+5*p0H|KMeCzVY z`?q>m-rrcidG*GvtJklcyJ8q@Qh_ekkETe!djVS}Z7SZmreRJ`d_q7uNtaayU1&0{jRvWq#h?+Dh--xpO~x|JwUEFMrg#e)G!vH#d4W-~Z_Ht*h65(z|uN zclp!HH?M5;E?>LSTfhGC$M0X`{<-CibC-4adS-}$FI~D}%uN@(rw59ztqTP7?&aMh zL@#kRIjX^DfXfc|lumAc#797a#)am+;o*V6neM(jjqKzi4a&>49Sc>Y1COMSxj>6# zML}^Vh6rfr4prn*_1)fvv^aYsih0$amGz!XAJ^f6f{f+p{H(moh+Y201|!tFas8vK z>+ds{H!k12#o#clOmFYX)s6L!E?@ol{hR0fF_h(|S5QQ4pi|aO6JYD2#CoKFsPwPe z63JGB&Ox^4&CaKe9riJv$CSQ)E->vL_wj%DC;zGOo)H`uU=3cspln;ahoF_*!{MH+ zGP{-xPEQ>H<5twYot!DLMV`5WaJ8x3L>~hB#+JNKKnn#F9`Y1+%H0nS)Feh7*;tj# zhbtn$It3Vfv_&uViP1rjTL22AH{pulfyZ@*f(7~@PBC19$_2iB)Z5<53y^N^Oz=zj z39qlMk>J~`~{QV@43)fuCS6%?n|rUZ39rYI$8z)zl)A^`M1_h z^(8}6e{l+_l*Ae}lLT*^E#VW1(-;UBvUt=Q1<+Z-R>J8mk||13H;r1B`dgFty+DZd z4<+pQcifO zPvnE^idW=*QFwI@pB1sviX(-Gbt1~-9f0rIVw&v#>`SOi@7r2r&n>FCPm7S6RE1;p zAo>hxj@_fZPFE&@&2!2_M}FJu0y}fGRWB@TvYOk}wCL&l#%7q{Uz^vfP7kIC;pcCt zDgybvhE2GubNUR>$?q;6CfVGSYc-}j|28V1wiN9dt~Xl7RYA&t(nX@R2)#(aA3Pn9 zLgq2c5|odt&Q!J+n&Eomz+6#!3RPoJ022s10qYOW&K#qIswr|1w$6nXalOAWwL@PS z&w@Mo|NBRmo<7|pR}IiJ!MvK~frc<6v_QB75$3hppj(M&2mnrm3Fg2@=oOe?3LPbk zo@y*bq!oxj>4@`rpnoK93|pEt~1BStVwOma+)%uMq9 z`{>Y3U*k3&Z*ouMVn5>KGHOq7a=|=wa$BRld9S+Fc`MCLu3_pf@^N;Q;+N*|iR-!o z*afk}rT}CsNyGp(<23y(LeC$hvJ@p)ym7Co=C+}9UDsvMw54RbM|uC-rLbON-U zU=xIAh=8R51)szR4a;7EU-PwjXkweI`i6-p`^VBzQ5CDncNBf14tCla!DNW2Jd!cB z#bxMc{=mt)F1Xghdw8>p{M>%{r#hUUH}8K6d`x@#V8xlW~UF# zvqNP+^3h1+TDt0=zH0R`fY;>JB1kYRfRj^8hr7JHi+z%Yrj%vCq0+Z6pEKZ|TKK3usen`NcRDg)p5v>UPlE>! z5k0k<8}beCF6lij;WuxvF}<$=Kr*L@^nfDtu3@qI0~b zb5OqT^{UBcN~QxmZrk96#r{x`Ly`!?@Ac~T!kw8g;02S)@HYp4`49i(KkwZf%XBL2 znvdirfI=lT-5DCbfySsj0d{Pr=NSwVah4p;B$F7+75q!mZTcHSjn3gqGWJ$%1Hn>h zT=2XlE4W8@>m7}G*YO+Ldyi`71*OVcFvw2UM6_;-A6~8uAAwE4h|4I}{{7X$ zDbqL+8i_#728nH+D$UxR(hlRg5x7CX<*1Ss_|xGwd)DMHQNQ_^iE^L0Z9X&BPO_ht z_lYeyw}Li=-u8F%RBH6|0P{6D21|6tiM-+|mcfpJ)4G{1bK;P!#36F8FT_aD86pa~eTn_@|UBtGn%sek1Q0wVO zC1Rav02l(=iEuDSX7TJmY!F#FDOn%jK}2G|gHL|J5(vwS-P92=N)>rcN$;|tCU-(g z7Lnw95Y~9wE-QB9iP#O=Z~F810T4Ump*irE-@n#GZL-C=MuEO3(dXs(_1sx zTu^%GnHKPceNc2%-~vz{T>p?nV_hJZmsTW0X0f@BppCQ!kyUVa#pWKt*lsB}Ww|uT z8SKj^X=uy=Q^GI`lap z8d>X{JgVNzazK~P%!xUUzjM2+laJ}fU(4yu__uxUww~E<>xuogp4V^Zx6N7oc6$nY zEb$qC%@2?ki;@`mlI|SN5ufp@yb2R3N5|`uq7?L`C<{kfp2)Mmifyzq;SE7w1Cbn>r&*9*Tp z|Iy*78s44akehW6dHc_-viWqzFI(N?6w7 zNT*GW`O?Gv3$SLlnqG5=<`SguF0~j$dYAQFi(#Dnf5qL6B#RoH^+rc1aI2n$5TG&G zbAl4mpDj95;(*6Mbe5F887<0J0SP`}ZTHl+4*dxgtr!jW5P;z^AUQ!9fe8iah^ej- z1(rL*3f{iCUo&xk3wY{0?MR}L!a`HtBKilzy{%G)Us5o-9{9yE_XX$ridLB!m6>(B z!gUx`5~Y7dnCMOq_4@#+*a`?-b$s#7Gh1El*z zU8)egSx^ztKx8gA%@2bc}$^wis0%Q zxv>R^f^|AH$b$cY{3c{ulXK(Q#Ssh$d}P?RuAqJOC>$1=0YkpID`Z5DRvDq)cO2v=}M zM^4bdE|YF-Pvcc)bTgINAx(|jI&kReA7fo=Dh2oTSNx{77(kg$mB7R zQb_^Vml!+rJVdtrpw;7;`u@B)wnY-oo3?g1`EihSjSa|EL{UZUZvY!r#XkzvK!{4K z(8C?WOIn$X=?g4u?Wt>JbPnXMZ($sVji1K|{^Ar5$(E?p3p2=~Q3yan?pMgu8oItQ z@%4p0dx;SoxhArz3Q^M{gvASlig7@g93hT=4FXYnevU8~50f@wzqjz(ZxFw2_u=&s zy0|7%a3y%B2yR5F=#b`+PRq)JISlKR(zt+px9i2k*XOn5>Sva&oIee?QK9Tov;QIu zB5Fj)`XX3BT|yewY1#OJU#2I68~^nD3%~b*{J*5yNGXG~KNq^pA%7 z_xK4@jG`%G89uG|(LD;`$11+@U%&hU8m8bmg=Ajg4B1$(4G2}I^MZd-qD77TfiBe5 z8zRxp`Ex|P{Dt71_}Q^F_2HMOmH1a~pL%K60m4d&k@>NSu=x)4?VAxnnEeEysnOLs9*qcF&aJX|QI5_Lnp=3;J5$`=phvUHwS zc92v(e@@^(84Y&>cHOIHsXR9GCaELvFl^4BTZcO;53MRNh|dFP>}YyP0Onoo4rtGe z(9u{O)U8+^GLfAf0o!Upe_ja?H?eT0CTFVa=g;XN%FxMDv9M(C!uWvztL5Shj@e8s zhmz3;QH3>p>HIlJw(6tpzO9lM0E#>_7ZD%Ur`L7?K51u?8DxR@xYls@{5b)utT#6J zY_qiwKx_JAmeRzW^)9HcgnUQlrU&-9h0MeGb9OPv{3-LAjwnhhBv?jXwqyv<(rIp6 zP-Zh&c8^iEG56BKo-4?J>}8LzwHE6Vc8u@*&Spx>T?M*eoJ)bCy}!^o+D?x zt3E%x`)?&Z@$Kb+!()-NPd{c=@}Pr`>1$Sp{}b##DQ9V`OL5Yp$MB}CR+c-!dzI$eHNAQ^WB(?_WY zbMERXfMm}=1L02{3*|X3HIY00Vegv0z1W4W?vhYCfLSOnQJZA#tkxDzn$cH4p}F8} zU%;j<3E_Fx`-3_N`#5gGL?&qTt76`TX7v@Y*r+ooiLjet)dUSW?*#2Mj8x(PJ16uP z2AvBn(pPwmjBrnjjo}7<69&nzKNpnXPt^bCTl(j}k}dq35Y4+eVU3nTxK{ooE(Iu& z4p#0H+w}|`WrCG5$h-vIMl9Nb5^5z;U>~8EqMwjE5bGBRTo47OSSejx%3q7T6$oBP z;mpIO&hABF(5U62+9!cVjmPmgH0o6wp*U=SHwB)qD00>@a9_kbqz}_4?}GqBGRP~a zao`9FKa9UR4;N@rqI2WW$2F2tf$pbhe-4m6q_Q*dgyw=yNH##xzCs>0CUVtACceF} zoj1Gjmum?$rD{X~s>mUqM-d{lg9_(j{M5s^N_dC2E+JFjU)a{$Cgg1+_7=SDa1cBDr-}(VaaLF=3HZ`Hrt5A^|3(X2vzo^-{d*ZF)SLGjD7@K zO}@NL{H6>cX-%}*xyHgazij*I0#4T?p7bduo(0G-)F4W8G3zT5BxK{TiV_d2Pf_>K zCTB0Pu*FwQH0>J7^TOk(46`E_rO`&X( zT|4Zc1y%A*pNm4&&avys5UOOwplDc!Pz)2-p_wZzY!CfY@x3;5x&fS1s>{88S%`vg zLtcSKWheLR0h5;o0+efS?DrO4`}_n3;u^`TszeN60RDXFz0&${NaI^bcqa8&E!3*#301L*5YEHo`B>@+t!AdHtC7yoQ!xbl zFbZ6v94A}Rcuj7+w{CA-AQu2cMNFg*8oo&%428;Y35n*NO^T~#rv+0-3tRY}h+Ik_ zZ|G5~yJ-Aa#^?oo+ybtImNeYHU&{t4(Ou{fyzUIb*nuO^#gB z!7pubzq$C-1i-j#@lH)FPq$7sUWwKR3rCFM!0v;~{`V=b?CNphSU|bAl=u<&Y(ciB07r0+yqJ zUL(vL$)Tr0yBke#K7szChlUEIe`q|M^P0TqMi{@Ppakc=s1qkmF?ZOZ;0#E0;ui^& zfb0b*!CejJ-PLnY;^A+jCgU?C%VZUa>CoqB6;%?Fml-h#(Fi$zW!4j;bg5x2y75H> zCCupy_;g?^lPp=rLzF)~mMqiwsL2A&_6dvNSPY0D3QRM3?)|dL8%hcS4#LNS5>VtL z3Zfz`B8UN`Mro2P^T_W3>m0Mx+4qTH4(%`I^1=^M2-@#s)lAhK`b@1 zM9*c4#(anY{2&>?umC60Z)S2Rd4gux#W}Ps>PRUYkNFMj|Z4*Vm5U#JA`5>ue)VM5WREg4|tF z?u-oFwj2Px+yB4fWUSkRq_^VH4{U;acG2gnjp7(n#{kCM7Pd~4F>K?Kf+4O9_f zimV(0SN-=6j%{^6QVi`#nyi4X`Uwa@8+T&k1v6*o&)&->|^T(iX z0-;eKwQ1O268o4+9qcAJs+u74;h)RrQG1tf^fokf8uhOIN+iNHTDl_TH#hA!{zvZe zXI9|-g{iOtIye>d37qwYCn?HA85oH^)&zhN@Lqu=N4r^AfpgvHABD>WRr?*zooyKkpC&Q?@r*TKjz5A=< zgxuq`AXy8D{>9vfdHUCk(cjA+2C*}~#Bx>m#+@EduF)qxq z3h%yKX%e>M9ys{~cNAjpJ-C0b|C@9x>-1$Z2tjon^c0utp!=CQ67Lrmw^^;uYwH+| zclL~~p!|%+``738tJ8-mk@wf%uMR1|0(pAI0`KpgFi0|8ztaluyu2{n1C+-Yp0`@< z!;A+#=ct>(EG27*YHBa-k)EiiHC1bU${M>R7num!0%Zt9pj)y0t!lWBqaLAPso)}$NdN9kgw;w zm$fzbUYfb?VQ$l^7mm%V&Uukj{L9I;TjxJVTp`Ix^^$wwyi2hIQm`Z?U^b(*nnEfG zIFm-Rfy=RtEf7~&UeTSi+!Dv8<${$-Y3OCP(Z`c?pF1)lB{E0#d#SsDlzO=H1T@_} zY+MVBU16znW(I~sQgU;JEPP5sG9DlnBEihP9Al7A63+S{)iB5 z==A<@@vC91>fXLbSKahJo~pYTA;vI65bH-UIr2FcXCZ+Gp(Q6IpXrTeOLdOzi_Y$1 zHJjs9-A^&MC#t4gKmBMvo~--a0g>SUai87C&~-0kj*8UdicB zLKjnCAj3A1Zl&Uaen5{0Bs9t15wv6Z2h4bWb0EZY(drP!ILFhbG30T%&?buA`y6jg zr&oIC&t2W^jYJ823yPtPBNrKo#x);0u2ZDl_je_qEVzZ0apv#+`ZJRFI#(ndQQGDs zWUh zW|7~pP^zA4eKV6{M=mbD{D{GKSJYFy77S2nB3EVI;NR$Ghmq0cY!!0kDJ!Q-Yvm2iFz5=DA<3c-cV*!t`diOR?7U1RlApyoJwReh!~W4%UBm@R>lK zoNx%SdRjl&1>s9Xx7a~sB--8 zHfR=jFk*a+48fi`#}_!g=XKgpIv&HiFVc|Tb+E4IpxHA3&E(h|QCmege*$PW2(X%m zj@+;PglvBvz^^UvQxkSm0eG2_Kt3TV>ooR6K(pl{lqU?DwOiYh1kLQoh|a<30`KwN zI8@~^jS#6sU?PE~ynO75B{(uCFwi_WD$+q;&`_ z2a*G4j{)w>l(nE-kM0tN6ET8Yb{bwW5X=-E#E$*)dc>!3ZG?M+@-USpSR;sN7%xwX zwo!!0v9t8KWx%Tm%9E2Io})*6d33M$;}17_Kc=W6Ka?^Ar$)SioQW+jnbaeG8+5U_ zJDRIT>`Fj|$OPLd;jot_AzOTlk@AVyGPRLejM9}5L+ikmOTD{W-XHZx)Tp2~jDH%{ zDDVljhGS>cNA=1lRiJu1dk7A#yTS_hNsDEg&pUCFmEH||A!~UECS>p(DI7C+U;UYs z)wEJF7#C72as&bh;)U#l08okxLNx@OYdn1(oQcXp(*5Gp_hvsY&f@kW1B~x$M^

    +6`_4g0r&CaboD_spU2EcRK z+%X`{BYO4g!^)1quRnkIDuuS}`+k=|Hp5H%=JDG1onB8W&%SCiPMr@tSKUDH@yADY z{jIrFKGSlt`4?`L0+(Piv*peSKkO|vn=RTlqqY$>m^=lrCll(|pv}Og z&&m?oOq`}D6C#Q*=<4dU7kbKtEyvTsW)D4txC7YRU4(0%X%)rLcp*{Gjo2#(IZ1mL zVVV#_Vbp<$C#BxAys+5=R1m{GvC;7{rd21tT}%nfawp5>0Iny#AD(1iHGdkc3(v#1 z+KtsLd6hkR_~PZgtb|pyYv&8vHb3@uY?*3lkAF5r78t z|KluhMI7d93j^gpHpeZ|=(A$zs?}!#Mb~85a7IMg8VwlHltnhFKS)ua@oTm?Vsn9f zZTNh`^%maCpAlO@_#i+ul`s=A(vQeU{w{heX4g-Z@X#>Srq&!%0JU-WNS>DiuHu)&I}l+x-fxSooAy@6o1)St! zgM|^~YO&ah#li`8FE)FT1Tg#`Bp2ELVL#9FJHJz>$YO~tb+@|ZvPW#P>YU&E>-YIS z-=}&o66gS$4U!*#EO4P(@mg*M11XZ>WC1L(qZkhykQQ62>kb*Ae0;mR(*UVF?rxtQF%ZSTlqGdHaL+c)Cdnl zu@n4eW;!_;E@it;(?%kUDvz|S1bOQHDwEb%-jOu0COw8ymO~P&2gj3jnxznFUU`ZZ z8Ys`sB%{PQJ~qXmQgFd45(UW8U_mBf&>GwfPZf$eITUSPY2iOG;;nzs=8WG2VAG&J zmA4)W#?u5DLR_|{+`w1!nnDPAG$Bi-L|Yn)mMS7LW+^59(_nWmAB~Y)DLYM1@*^6P zu7O)7L@KShLPds1Mvom=A0Gpvp;0XlpphbRv?>v`R_R#+#lh-QY8c-S5Mn`|R=kC0 z@?3Rp3Ug5CkCT(#T~(M?_^Ry!r)FFYwPzR$%Fr4PKB^?!rij!}N`^oV!>ZGjtIk_h zkqNg<#8yDd47t*dBH{iuDm+cdrjKQuOR^7k<;oOyK&|`KTh@ zGb%*dtRmrk(Rh+cKpZc6K*p1F(rlZyBa4(aY4dD%^rNd+rc29()0^iPb^w65_7Yk< z05(=|$cSalTL#FrtQff@DrF`37_>&{ojPMgq6mR_q|sID)-Gj+Zp&z5J=0MmO*GSs z?2m|UBZNMnIKo3U%N{h#JZ(bu#UYno9OADL)e6-?hs^V;Gv%5>(g zFut0{sDPP{-QrEI$$YS#Q;rmlmN#|!PQRH}y_+)2^#Cn-nJ}}7+TmrVnUFhGk{Lz$ z@#ugoHSnPz7J_2Gd&1Jkl7#Tn=*V_dGZx@McUPyCyYJrEybX|kL)fZDJ${@$B+Q$n zn?st_#NTH@M+KC9iPd06ad_qS8~%07T}F9&v!UglI@=mB)Zy!Xuc0B2WdTr1XW|5x3d3+liYAxWh^oBCnH(t zL>V5@<*5gq!yeh}dn^?X*eNO_^KXVoUJ(ls9V`}0-SVsT%z; z=cf`n(bx4&e+}mT8XDSmx6wskT>>gJI?uWXvPPKZq{~ft&MqdhR&>@)on2S2*ePq; z0p)NYEZN0awP^fSx7=(J?4TraR8bSV$cmyG`|S>0)D4O#TV0_86D0{m=LZaJHK`!E zZ_Ok^scs9a72+*Bg1hyd8D#5DAK9qDl-G|<)~rF=bBq+$LR0_pL=P}Bc!ZdKDh8mz zh~f|NwU;q(PQ4q@5*veHuxFck2Gpj^Wvc>LemNj%+f~eVa07p8u@|IQKU6JH)DMuC46LwY7&EMt& zyI!_y?V`N_q<+qrI>;J7fPqAipe01YyeX#%V)^d-x163-5l2)`S2BV|&iLd|Y5$gz zZ(>@S)MZxc@o;71_MHzmu1TjK3G-DB^lY4S$_xqfIRby@>?5G|D|m zqugKIGG{)zakIT@IX9cD7Fzc2a^Kj}`^Kg$^|zYKmb29aL%r2pwsd%J*~=F3Lb%V& znrZck4^=8(;ubVp-gRed$VeN>VO4Kv5J9kjKO0-%kBRyYb3Fx9i^Bw7PY7D!Cx`?g zt&(w5@hw(6A~Tg@}H5k95pkx*iSPKC~!3q8bf+z<`A z{(68mewS+eB^vO$rHa?XuEp~iXwc2t@FqL6;h$yw;$$WJLV2Q>Tv^!9>~ZWsvYzWg zsN2!#u(mjY%sIZF?ln4#ns_C8z*y~c+0tJ4Oznm17uyA$C!x|`B72FE-gkS61hdci zEtfz2h(H{DpjDKuJH7v9*$pqWlyp@38yql>eIY}tqQ=#&&AZ$8!X9x5E*8XtA{~2# z7eK0uD049cYL;fam%XHhhl%rPbg|9E@2|(H5U|od(M>REiOpnI5bt^2{)}1Xav<;J zjFq1eakA}&i}d!cwD?qul=mw{ypZ`Iu%76uSNztG1v5waF6{?tNigUJDW7?J9$4OL z?0s|pgj)z_o`)$YN(&5Do_vG0YjEh|yf6QW}d z^~gny4x4!C!92F)%d-hA&TR(iwG~UBlHuePdkL`_#a`v*d4zY8+LhtoV%sc<1yT}s zGQ@R>j%>z5=iPZVda9-{Ar#ymQ5?|IL$onvouvzi5rAo&u#2oIU$*Il^HooD z^7=6=KBJ*SFBK)dbO+N(9IX4%Y7Ygs*f#9DEjQ-SMKvxv#4n*mnp{FX>P2sNM99Yu z(&QfPmBk^fRJjz2#js+vR1)ex`^HPixqm?bOI@NJ@ZeqOqF@=E{>49^Fo2U{aK!0f zg5ViUfU}NRI4lH?Yqe4LGw{Mpp&f&H0@C70uE(ORM89yNCY(;KaWKdG9LyX@X0R)v z7rE?Y0aHLvTKW z$>1h$jd-+fQ%(Vf1(rh0(lqd~2E(1lFx(ed(=utI-o-Ci5z(=Bn zVCu>VS=k&CoKs;_)8zw9dUE=1ajbW#S|+jou7!@I<|6%(9vXe~oRB><%6 z?~V2VY*+Q0O%(tT(0pgrxs??gL>It_@U}z*&;z__+1vU%b(|NWY0)FMfRlL57DlrF zV0BweSTcYVE~dz>kc26&Jhee|$U{g97(oP<5!{S69G0N)*PGk8)a>oXwxpo7=n5#4 zu9+Hw91$5++Dm2u@f8~T3(^$m1JG9nQ!+skWl9ME%S`4irb0V|o6aMg;>?6SV;PcC zn}LIkl$=KggF>*mDZnerX-DWIs8PaH6|)l25ojT5dQwQB1T$SEvGVkg+7+#h$*{tw zBN5n2^PIlfV!)T*BA=JgniV^s?SQ2TWVHb6mstcZ`S=In4qleOn0x>7o z38y89B(YinT@CY}FLl|{-kC02%~%F6Wvb}>W_GkVHOrQT*`*$8N|T9E493ODftmg~ zoA?&<^zwdlc8b|(Y6gi~Am;jpscOnb$SV7ps<5dRJ+B@4DYry!UwS!Ec;I)QVbg?)q4C63bO%U?-IYB>$IP2xA zf1x<*jl0cyzzXvCb}G32a(;Mb;GIyg!d@2pI7Rj4>;`gJL4$()QiU}!lKj}iT`J9C z^;b}|GDtCgpCCOcv6w={ht+fJZ$#bk8G?6DGL$8_;Mr( zChD;%_ufLv{qHT@b31+geR~`k9o|3Sq$6jKhGG6Swg&uNz32hk$@Vea9{BnSoXZK|ZA3G?HCgar; zPKSG|Re7@Zu*%mIeq1wWkhMT4?-yZTuXavo7VN+zgtszu+cb?q5fE6UU2zsC{vMzh z9;&5Cq3S_n_VsyqM~i+ywY9`RjV_?4km;MqaNVVg}Uoyoy1a3&Q=0s;dkB zfW}ilhGcDPG%t~b_4=mfDx5o;8+6?)kAl)oB2@pQJcdC{>^$0!sF0{O(}XzHYWsCx zUYN^w6gD`;n^xj+7nIhtBEb_tfGa`uBJzTbjL$i~+qe`X!hs+av9O!G&L^=j$FuO9 z$?s|5d*7a@7q8oR=i2HK!obTVHbe$S$xtM0W8a5^-78YU8bs)CrIw6-E`^1)`;Ix- zGaw9-VKYPoU!rru_s#_>mDr>N(LgAH6BvQ408leKQqCu_FvpkCy{oe07AcJo70Yl{ zcQJTCY6lo4_6XkK{e)v5u9}GT+t8iUR~P2cK^{$Ky&$M%K&)cg7%hOHC$kgjC)~zB z+>0pp0h5W|iXgz3jauRviETJpO~Qz%33E_OzK-K{&tL5YNQd%-&hS68Ggc|v%@`05 zjOpjQ&@?Bs6tkV+6|1u{SVHbCYGWCy@T zh+kYn&*6SHH=N=%H#mgkqHxXCD~qFU!=>AL&(Q27>GmwT32H)i0>^9}?w^cLNr+&4 zm^c)s5lChex(;DANnvyA?j{^X^Nt}W-x$CE=Wc8t;)U51RyJ?QJNqMW7=af6Y9Psh zFU%CEhz)0mG30QU1ZM1yW@;Lt=GLMx4X8T>1J59l zq+@!r<07NOspAyZpqZyLMIIb?%mt(}kOfyz*$E6xv!F=AtO3#i2NDrgfaGdSvBgJa zt8FS7=Olpb0K8WRC(tNk&uB%<>dN2RJQC5iLu_TWX=aeFj-rC3L2o5rwXztNxk9a~ zJ1uF6igklc`vH8*!{a@1R)D(9^rRT{&~%CHlEHB%65(Qsg&MJ}u`>U~YsyT2X+~Z* zf5^wWJh0e80LJ5~nH^_3tpgXEd6&zUC59u+gCEXsBS$wWf zSEFh3G%HfO@>2=Mb5ri=r^E%OTUgCyDVHS)K9y97rojR?(bZmhkvmkklvHd}zSBWZMNBZFg3 z>2)Ma{~3X6O++4TQkbpi4$s;7ahPGbqFUmCplO*D$=Ej=+q76W*PXkVoY+ca#BiE4opxpq zB^@T24xT2xIcZItw<)8Zj-0J^?4)=ID7~9WM*=hZiELDuZ_aG2SfiVb%ap>L=XrN# zd$_LiM@A<6gwwVv6X(4)`&;YSJ&h?^bEX7S2MDc(EsZqQr3ynjrZ|fVBSjPMmg#~r z?Oa)VNJMj=vzI%K|Ck(*nl*i<*6Y6E(ef4S zc{!=DB}|hFu2l9n`0?{eMsw_f; zgP^X#SnL&LOyuEykVL3brtoDuHjHOz*nC=E2^cOq6*}XUK)+z)gc6Nc0>%pYU+3X3 z(Z-p$UZ}nj=S#KpO4$EfF}lBQEi?@a$sG~6NTdA{sdTgoHDm1oV(M#90D&`R^t^^$ z&zo0~U=XFR`#&CFUeKg}V3QW(kEL5kg0e}RRRsH#F!a7sR@AIak~qmi7g{u=Y=VHe{T{q&6h~N}ut)a&xYHERuNBpT)jb~xwno3{ zQ{$E31;oL-&?|v}+n9{tp$7zZhxi^7yHtW-hB>jg{RoNUih+2>rfOxQ@Ja}SbtJBl z28V?*&nw}n?O(>qdO1_V<*clW-3q47c#&!K=^H%1or|0cD2cHhSQ{2RpaS(rglH1N zmEq5a{Sm1;krRqC7<-5~Tl?d=6c!qoUNr_*1y5{d5RXv#5))^QP&B>;Sg`7_#H$6~ z0X+GfkF2qH=Jka+{W^?7@Q^{#nn`SaL4c~8h(A?<7^lnH!{F&>kbwxplM!sL5OcSh zUgjmTFxT(2mr7!PawoNU*693ISRCD?FTw3fWTkWQ+^Nels48Lv#f8oDd=d+Dyede7 zSc8=7Z1YR7c-AR;io~a78A_AVO}$XO4RAi`rG-Cr3pty>!rZ;R`r@cg7X1>(5Ah)q$2uX!$O=$p z$WRq2&Stav;=iT%ojU|529xDE(i5|D~5+KjPkfI;`G!4Kxj<1i<5?b?@lo z9|^i9e}gu2eP3r2i>relfr+56H9<81H7|K8AAKx;0#2?YwZ!F{7x)C|dk3r-|uf6&D1T&W{gQnhmKRD#}KRD)*O>`^-R}i44x%+qGGIEY{ zrmfEHj+z6JNe4PN2EsJPP6}>5Jf&EglC*|XjzAPTy5r6Sq;?42fDjcZ1cFG|6INee zlj6Pk`r6T(FG5T02;wNUYfQThGKC_Nd`if2@y{W`;1JC{b;SX_Xn=gV86RN9g#Q8T ziXM9o7ziE$v;26_#z|C<5rgDeZxOY6aN{l;rAdPtX(`A|Ae@RW5^HL%!Z-j%pr4}J zk=0@_7wfYz5O;E;&m^6u;L`VCL*ka89f=KKh@gh_yf_Vrz?L!X2j1jm6^F)NK9c2OvVgWTx&}Q3ois=iC6+0s? za~9UqcXMj1qmV8UXCk8{2m06eBeY2!n^%q9L)t|OH&ZQbj#`D1xS>_MB66jDB@II8d>z0jC< z>HK(XVo>w6b2bxaF89z)^VWwhag7U zDeU^kPGW8Hqr<=c%h%;JA{{aszwz4N_lqEn`>!oNseI;P=7RH5bH<@$B6ldBMD4*t z3c>l~g*t|4FWeAmUsyfk)Abju_^)G$!sYMHEogc-ZrEB}%JCICMP1boP2a zcGh0BF<=|<#>URg`}c0%y>oBp=8bbrC`*#IW!qA6L^CG@RxMiS{abhCwHN6WK2!BO zo0}ipyHw3lPc)jdmM-*yR{MiH_wL`gxxG2l+4iu6j*i@`o6TO%24W-CrC27690>Hx zMq|i{O9bSq@&#>(&3jw7ZreJK`W^jk^7r>Zp^8q^lZmZ z+T4_;R~9+%NMl^~*0YN9y{HtjVj7m=gzcSOovk`^F#XnVyk@O9C&hTR&If8)IvnKV z32r~Wzs8x$NC&LxhainQ8qprddb1{Hg?59VA{aq>-HE*GPTB{-5V=KMYG4cMWdfY& zuv$Na3NQ<9Sn%Sa{hlRm_{M98BXfaqPIime-u%L4e|;@`QFjS0!1v$Xx_NKo-sZbM zo0%6X4HW3E{y*LVDGDVM?4_~w!i#;sJIp_Y3tq-@hx9;4YX(MR~ z`4(oBK{MqN)AH)4XUwn4`9WLat(zM=^IIW@*Zvi6fxGu^-rCx};OJnfh=Nnf1?z&g zu!l%zrCMe2y9bP$A*XV9e2r#(5l_=^y?wER zYiD*dl**Y<4O1#5cchs*=QPDfXx5m~@q*U;Pq*&QKU01(I5Ibe&aL|^*#cX$mu2ox zI1EfV$Hvi6xv%0l#XVY~zZa~#HvzZUwq7)VXj9FITOFBxKSFI93lj~*}yFbAPzqTWrKcSNLvNL z)Qc2?hi6^MfA^ft9GiSKR_(h+E$VmA8JFMbJfiC5b2Ov=Vf3pny|my>*|oW14)Kj^ zbllXYB;emWTie#{!+HPCds~~%$}}POJqe5?!e02*qN#U^)0BYO<|x2?!X@~4aB_g( zqKMs15bbmJusvWvQNUjo3hcmgyRYe<&x2S=Lb4z)+$I6B;YwEyocwS;hmN}Tq4>yfaOSNk~Sr|^v) zLvZYJv+6>@u|J%S;fAB}lb;de$1J5c#B3w{lxIb}U+MQMFU^xOD1tagWjn2-ydZ*M zP(>agYr`mpWSs^QVv`B^cx=1u*hATUr_0P`*+2`<_?lNg<-o=oO=?ouk4{y!0wAvbg#qxE#am zv>LzBrQpx<^?%z0+)gFnHbhto8pNxxE&sIBqOYEhJiccOIUUUnnaNV9Tr*b?-|JQa z)7fNASIhPFbFa?fL3JGsUT(-Woqv>Z%?!pNGX>J>KeY1h1h^CaN} zg;S;!_OneDuLt2O({rY&SlrGAC|{8X@UrGS@~? zb8SlfgJ1p2PvRjR8YT2}5 zUN)Ma&2xJ{oPP5PY81z^&o!A}*%%kHPriH7mBoL#Azhe<{^5W9m6u-H5%8qt+?`>E zO_f$x1a!ED!5B$W0$vd($MAvJX5Y&WRhuEXE-O^X?gE7huS|Q!7m77aT(UVe}rWck%$MLR-s!6L^GMbPjoE?|v1yY}RnU2_Wv~eu>B&Q-hE> zag_y^3vdrfz899n_btmz;>Anw-3pF(5ld*E+$#z~3QT+HH*m$4-oI}QIQNeS$3xq% zzcHOl&K=Hj8bt5WiRBfG=dQ+BZGE!$8A>o>K_(4aSJMM(gQV5931J!s%I{ z6uhjPS=?1EM!f1b2sH8Och4qlN#DIPfi{~Y2srg6tVaY>9-(|UimD>1{UlEU^tyh_ z1glVP`PVhK=IU`i-IHwpcX;~ek5;5szsIk)_kUl1wr4%OPtMYaqr`^dKr_(c@lU_@ z?#`|E&jgE)5uk@$-*eH$r$@?E^x=rY49maBV5p}_je6#JUzge3{62hkD9IYN{F`Df zTa#nOqx}^vrdINM)74x1iYB-5$uGy(zMRL(vpY*PdV-JFCkcYT9XZEOf46Cscd8Nc zx~f#-fOYOT8+W(PbX8qOeS8ukw-zotE+wAZ4>Er9(x9vfVvVEdrMimFYP#yXT!T2O z=vKD2&;4?y$A0}>**-^y{mTBTj)67(IqTZ+ALOc%+mn}7YVo^Ayk7sKx(t4j)RT`k zH$FPuUCZsDNo2^Rs$twyjso!tAL)N%kh3JCz z2*1a^h+t>GC^N#(q54QHKHN3gbadC4d3$#C_=T(}dRWkWzM=WF(vk!yLKZh+VUx>D3lSljJ!t}4eb%(eoqEfaVVVU$If^^~DRj|M39+IjFe&J=( z$HCAqVl-E6J-Tl%%;&rN7VK;85H>g347txV!?)1K%P>JFGbdspN3l3a>wXdyvIT3a z%}HZnp0B|5*2{>^iwHV?3<%)%h|R=a!<@kN7Z*MDj-1F(sN>q!>%6-#kFO06j=209 zZ?Zha#n_j(acpFzqYT)yU?M<$c0CBA8l4$j(Mp zi0d7mn6y?8Nd*r;IHWXYjCJ2$n9p~oPnuQF=2llRj?pv_=UR5;Sd=^aB7{y{Nxw*N zK?`kr%}HZnp5H&4CmvolTNLp<;y=@FMJT7Y9!E{IVO@_OW$kBan6OP~CFduzFy}uw zm$Px^fC?pdVWd+y!I}P~8wuZ)czD33XqaX=I%dekxFd>p^TAou!S)h`(JDPuB?@o5cvmFwe@h$b?fb|y5{#g2#1 z(l0Ss4}#Sw=?4)fskwfM(siHK?Piweu?4$V+=G{SC)Q>OTR<_ zLj?wweu?6kiVM%uFH!tL1-DxIB`*CEho_I>PTzGWT>2$G8wmq7a4-E5zhof^?S-XZ z;?ge>=gy^H;?ge>Ki;KZqPjX;mu3Y{mwt&$zeEjeyYx$3`Xye@Pj%^+xb#cB$P;bp zm-tm_fu&#Kx^?Uq;X3L{&0b`Xz!%FZ~jM=D#eV)ES2`4D;1^>6duy zo>7&39AOrv6fSg{T>2$0{SudciHFDPPxj9C#u_m?Mr#L1D#E#)Qit$xc_IB0{pitO z{OU`16Y+oh>hb$>Lt=fjFT~~B`~OjY{wIDme8;~LM$lEL$+(XeL~5LRp}Z_s2w}WW zof}?loErAB$zJ2DvJyu%{L`ZHdU+^b%edo}J(#Fb7!#BmKMOeEF>?Q%Wd80rDB`M_ z_6R;6rnLmcCJsQ9LzN7ps*b{<*L!RS#bg~vx}bjv2gUkxQfeQ|L6HGB9Uae=dt$O4 zc=!;nhEcS1PZT1$PV~>^p7{SQ-4kuBgjT5ktL&b5r8B3O{)zZAOE`eXhy>PYzKi`6 z{mhTO6jFRIit)G$Aw=gA#>G!7K8@lyg-t$PTib-19k>lE_QR!r;xq71RI+gF1w9{E zr>>LET>r#0OVb2D$}-4sv8XCSx%9)@#k<0*>agZNoGBN0=oo4;jy!z`_@C21@p8QF z%lRihtE0r@xV%k!1aE`4qOqUlsQ`zabexhGEK6|OY_ZrV}Oi^Dh!l0-ZwF3}l5-%h8`=b88z z9rT%=iQ{M3K})~HrC*};X`JWbCD%Ch8(sP(Ha??M$jJ_ipE+&()BS%XXO8E>FVPFuqiD6) zCy3_-eu%uiHXezee&?6JG~u0(MCl1-tNs6ty8q-?mim)R{Yj$y zAvw9!pZp5gc|7L(GcxaR2TmgiKJEL3Ux$4J3Hqo(`8m=r{j3jKRi(rT?yB3p=;oa* zd*uI2{mCG#%A`VGqOQD1Lbli3L#sZr0w{*%Ue*Ed7K%MwseIUFD=d^{t8xrF?m z669Z^A5@{G;Z^}E#}OuSH;?PwEl{lWql|SV>Y7uRkpEMXB$R9PXDJezV|eQMK^V<~ zU-JxGDabLj8&z1T{mJ-#C0~%PQrY7Wk%efLRctI# zkd&EUU@Csz&@Mk%_tI6=1^Z%MyFi7@K4C@QE}_EZVWIV7D!f$TDo1FLFIBh>okLa6 zRk8J@3fEGFYj1QiBnl4lbW0U3X#x#Qv{d1esP#(~uB8gs>9Bg^wS#QDJ2-TYM@Q@4 z(Z@eRtWW>WN5{v{gZ|S}h3k3fg{2DDQiW@&!gc@7=2C@gslv6^NJ%VJxSZV+qIM1k zhg`p#cxtybBn>f+w+;)9=;^$L`(#N(^CJm$O0d!GQ~XR1R-Ly|9yk~gU$m@_33oej z9uRf(_^5pg^l@%|wZ8425%9kU7?Y1BoHVJtD- zR2_R*wI8m&U;)yt$dE);ynkcs!>#SDJGZHWksh-9MH_Q*0y|NHOFrBi6nnFc^i|QI z(w2DZ=ElzaR>%qW^%ZY{r3%+lg=@s!X>)7mXXhrtQiW@&!bQk$jSR6=;aaM2IlbO> z{=4=g(-e&g*8AD<=toEx+KbTv*QMjp`ezGWeTf&K&o10jg=?w8wN&By>Z)+z+VzaQ zGoqv_2!f5PI~*ILH+n%81a*xELgI&6ou;KvgHV_T$9I zLp>{E!cLZtExy%T_r3KXKIeNd%nnN~{dcon8|nSoC}woK^?7j82wZ|!`u!cBhC-+; zTGp;#`iceK}8@XLXWzJnbzdZR4&4t-ISJkDH$>8+6y>JS%Um?@sywMVr1fyTS|}D|Ix6aO+*akL&#S%l7~S)ZX$wLwgHBC;SgGm!B~5i(c%eW$C$bp7yIKsOmgMEbkIMm_$5xN$su2=&R>Q zd#h>5$I{-i{dUIv@B-~E4~gX>>VL&b&(LwJke%l2GhyC$>!26)InRYvfYN8j8}aKW6Zfcm zwEw?|8>ju_ujG&GcMvXdB+`I$r>d{ST2}2+|#|zaID3 zy?E8<1}IXyI<9|FJ;;V9%HnaM@VJA+B0I`3SM$*W1Y)bhsvaCqAl>O#1Wg#5hs*KF zuA$A>!=QPRE7UK$1<3yM%CIxAp zrVXI<(0Q{tt~yf3qiQ@Dl@nW;(s@|He)RikLK#-Z)e($F$(hQKsxzr5QR(bu!`d{8 zKI@@g1+D6k9I^wNyl^IagZg+v633&5*|?-oT0BYSGm7QZgE6g>S4DOp?NB{X#^$x_ z+HyW?p0kqGw5n50ifpJIOtFYjbXZV(E&ju5ICM@9>1_Jy^x7)PY>o~e3<@D}nck5m z*Jq_x^{6RHP{j&Y(CMX5-;0sQ{Y@qjbcO5SOn5#vXRm@hM-(%MSHAn5@c#n=^uF zdQ%4y;zh@1Nu_4H*3?YLj>JzXWpH(eVmG1jD9@!aB*FY-yh}+bHl8+nGLqy|@ylZL zm=c;%BZGpmCAwwmzb5S?3q?I19q2e|8Mp79l(YoncFMJF)(&Uo_Ivm4(yx;vngh-) z`AZW?hkUTQz3SX(S8K_>S$VEIZ=EpEPdXnt+p+-2y2Nty)_dF6u9J$i?%#TswcQU4X#v{fG-7OQ4$I1bN?1Vzr)o^qug=ktxI?B|ztG6TmhMm7QI_FU%BBs(}7lFG{aqlvR&mOW+!*)W{x z;ak~wP>hZ;`x&`yj0c~L4l^A|(jI#w=GZlTS_YF0<5JvD+NP8BN*iL2t{9Ce|ElvL z>B^eesfu%Wa=>_#cF)EPqhm7>%qTp)4&Qn-lo_PUpUj^zTgv!Y`$Q<2e57NNmV==p z-KEoPnySu(CTTSFY;M%yU@$4GgDN`|R;S7Py2B2k%X^dWG(*19nL(KzR+$V@8CFaS zn=fBTUZy;A)7F)SwL~KKI4klnDIAYkKnBG}3_gcCJJFx(vO}?qOe)fq1~4v`3DU z>SJk=aaL5O5iqjBplwInbPmmYZPs_w0nWN-x`f~ zv%|qBTK^V2`?vDm8b=| z2U!e?=_NI1;WF~7EG?rVDZR3)lcMGT+7HTJ8RSV-$5k4{VHEVL3X~@Bfz7&R+~-X@ z@zZbMaI((vIh*PMUeUACpoYHJ1OfY67y|`QpO_Up{63wLxJbeW!H(yx>;F0rzrtR& zd(zs@fBxvxU#kvxyBVIbZU1*NQP$ViM4s_vlBsvh(Mir>s2s`mw>Hf3YPjaFdTZTm z4o0PvnGyfDGQ__hc%GKZpIfR|S*7Iiv58NOd4qzzEREqMUbk@H)T}40*iFK}*Y4t5 zhnyFVPt4li94$H}`fkB#h5&T;f2?!-WA2Muve)fGKoK4@^vtmAr2lH0ej6?32R3PG zJG**_caanyei*1ZPHwStTfk} zgwB@v`)zOB-(!5r@v+T-W#ys^=9|uCJFPVantR**wrPI|-3I6zJiN-WIz_dIMFZtG zH?C{ud6i~SKj}0@o6xz4K4H)Y#Kjik`yeq z0k>(#M1GhF08#l_R0m${`azF^$3Oyk;FoS#qoNmP{eCq+8b{#zp(uNX$$FHa7u1hJ zvK5N}u_adc=eD_;KPS7&A5$XPAuj`hT+Yb%hj#3jqroaCgf*YQb;J-_JJaaKfN)+Z z?+48(s480k!j+?y#VwfD&9Nrwmjw}{5==EjyCGl-CmJ|oE*n#?D)X%L#Au^H$Ym0p zIXj%yZM&++YrGN_U9cr6GB0GC6pSWfnk4<$&3b;%4Qk>Y)xD_jdKQW~o4~@{zHM@| zH&B}$@&A%K_dK@>Ga|$!sqZpT3)kb%lwezRUUE>-3ZF}1aei{tZku~z^YeqkE201? zzp%{Qh{Gb)V?CgDY1zlRSrnPg?`#SS^ZSmuHkurPU~Go{(4*<7R!z=CUFj8Wp9q|8 zk=0?*_shu7thCnoBo^lQEqnDhSf)7_V^XhuD28s9fwM(G2uSW1i5nD{*(<({YIay{ z&ol2Y%X_UDjpE7tQlYNI^uCjAu6Gu9BdAH|W&Y6_<>F6ca#In8P2?RoiB``=~K z{`}GYC+44jtpDu&=e_@;hn9cNf#CN3ztErmQVs_{d>lA5u1c>?g4#{%iYCd3_l0en z!NxM4%Y9IjF8BjrLK>8qqaZLyg9X`wyvB`|QW{7{?lE;G?&G^)V!2>n#pvK*K(*wOI>jX_ zZ~!U%1UL%3%phl{4u*q0@Kkf-1qcDmaCS$6u$BXWu1Pi&H1b|0pjXM|u|XlT$ww4S zk(>#uC9+VIbpXPlVCbCYJC&<9&jU&VhtU-es&SqTX-DZ3!7ME@Jnv<=Y!FZn<}X&7HwO>)c#Cu1Y8i*jl4~_ zwH~IYKnX*|R7q%xbb}1+Rt-MXq^zjY)}a`3j`swC0CzbapA^S*f`DYrz?R+~f_%#G zQAlzGOfNl)vx*?sl#D`DmBXB2+$s*tURaWlCSw3QDU71GgQINPQN!Wrq3J57SN0L< zGg=Ic)(koA1j#|5x9MydjTK2`8coY-vOdm^DwmENjRoqHasm<^nsFd)t6h6MIA{jd z=%6z14e58FtV8AzzX9EgJwWz!#ue$w*QH1&ePrNB@SQ(6&UPn%AoZ`Yn+(NrA`O!b zPbUNLItfs30aNve9!@ZG2$U@;jSeXbmq7u|1o9F5N0KL%A(jzT{uuVSPY*|@3WD2@ zWG{6LDhOsq^{!r#1A&5t79wlDK7;&xZHfG_dOmtW$j|OgyI;uIbl#QyLeO-9{9l_m zcc&Z1x^qYESu%fQIBwaAB_GT{K%I42_l;)??(~Z)ggnEJ$ZttW9E@I-mRV8zX-*7p zAF5Ll_Y1;dq&=Spi#RF?9$9(>M34M3?%dQ~RB#8;kxnhngF6wYY1j9jCvb-$vY=E; zaOcw{xMPiJouS=gGUvb@;N7qn*Fva^#2k<&ZeEl=#26NWxJ)3~b)mO5q300XvDbip zBAf^1gj#UNkJ1al9YBM`2O)5iUI@bwO1RsPQKT+C!LZXTOK5>PbWaQJ1WLx>-4y(E z4!HB|HV%W|T<+HPWbhl?t{34quh=tfd-pA4FX?#_Py(zb3V;%naMJ?v9jA7^}_*2eD5`x}(;H}0nnvAbr*_g>$%#tQ&=Pk+Ec}H@V+oj~}th~3e z_0~Jr%)PJXHp}JY6tW6;LMaqUo7*Ra^W?^Z*;{x*-OK9U=%L0b2`;_;k|ab*}By?UUS8?d_4= z!`%;#u3qV0THogSs+7fR(nU&9G0%6TPV583Jk#<0_vJ=QfcZcLr9C4{lI<+{RFO_;4NI8 zN#RWT01ISCYfYN!nu~wS{*aLf1Vi(lFus_ChAjltplFP|*^VrQ-f4`ASuFLP*B^ni z^0rQtt5<%;Oo9E!JlQ@uYKA@o^{$y*hTFHe!LMGqREs-{8eID1>J^%-nMT6OfgmL` zIWu5wU(g55BT7iHEiLWi2kr1S&F!oV%)(+iaYFqNeIjkPqbfoc)nHx4IdWXIe z_MzZJ&h zva|LyeL)9dTRb%cT^VL(Wol>0y{Z@-4d`^nStoT0GC%p|{fkoHR;Xw?Z8wFC<=hm& zsL%xxsz=7gAdRx}-sa8CYtF4om|kQrId+O*R=_zm{EQ;JuWP0)f->(IC6_6}bTw#Z z^tr*Oqs>ltiVGTNT8|Z+5mpOZP$6a^Zw(Fo54NFDKv^PoVQ^kkbnogF@L;+{1_{_% zyJG(%;8JNDU5??P32LmjXbJ~iE=E+E&*>bcogx9pUYNNVP1cb>5G>yo8UhQ+*4q;{Us)Kto3E}Z*X3v5j0f3%8TPsz$n2ucSAuK6i36}i zGqT0n090s7Z?fLVj~z?EWHaL=uzGfLT(>jXELJ2eB{|Gcer0m11%uKt=?y7TSCZ)| z!K{7lnqmqV2&1$yY$$3er5zoy>dU6y^f#+jH%+^APe&355R+U;eRZg{M;tSj7tf{x zGn;H8QPXJMJk6m(CLd-9oqJ6S$4g2bUHa50b$`|}R4liSalv@d$=e)soJ$>Io7Gn* zia9?&Gp1ZtSGZ$Wsh<-GGtF@G^>ROo!A$)m4Xa)l0V9N1c=^7E1-lNhn^z&W^Vlol z)^xC%X9%YLI@YaY$jh>i8=_gK99OuzLlvLliCvB~7xdCDkLL`oYUpYG=aMvcQK_B* zuKJDfV0Z6$(vZd`J5!S}M<~|8wxh}u_C7U`$p$G$VR}#PicA_IVz*~2j9Ilc9CPWE zNkux1=~Ooj)>$Fq>B7F+>H8&v?<>XNOVTv*b0|@9SOD_&O5onuXNd&d?Ik{Rg`ykh z{J92s4MGzn%BJdqypadT?ji|PE;dm_MY+m;sryWeb?Di)9wf?ZYg`>qeg6IK&cv=mmD zn}B=z#2bb^1SLkPH{F-#L6I%A`*L$kw|V428V6AlxSY{+ah_#q z0U=5An7+C&hi~Y0n^o7Ks?3TKM6z;w5il_VI^c7?EQF>S3)!v=fLNOh+BX-b|6L0u zxD7~UbL#aWmemE^acTfG4L+TRy$T;ssC*HWy0WzR?VL0g=J_hvk-ZMv>=Lgav$}Ls zU}MO1K@L*v7j9kFNm&$r=+#A2vDw!b=JY+zg+fZ{0G~F)EbIGeA9&wO6Y5u$VBySJ z^lFf7i1RuI|7|jyo65p`ztz3!*&Nfjii#9ToT}=HYzITJpFpeg`~(TX9z#YVYwF-Q z^ZvZNo+=z3=1`tFEKMOTm-fs>uDcW&lEkelFnfU_I`wM#OLT>8yFgx-i0R zVAT&OzU|KS34n6u7UPpopwSplM^~so;@7t~ID)`A9B_#|9N>dQ9CGv4PXIc3VuN;HRa67@fIXW{CUR%C7apHlc~uR(P$u%SxiGN?;CNJj>TzMPdK4L@PL zp0NnzdN`gU>?=3lx@+7pyKyY^H9;fj8fwZ|n!W)u?xdiMyLc2UU5v9fVh}G-7X&ac}r}V(1X7g&;O+RA_J7^Bj0cW$V3b#`v-7Y{P!V ztBAQegmxzBuRGvb(=56)JYmjBi3KE=$vUrZz-(%o_gn)x-PV_;GOeN$mwU+ocHp!( zOb5-);JO0A%+bI$4*!0s(F|tk$(;F2>1>Bsa zdCe_~9CpV878&c(4&9aZX&St3gcigNFJC?@j_`2r)Onx#+@U%Rn*lG&gsgKKXlXe3 zNcfXfsadfOv6f)U5~CiVKKxpWo9%*FGK=V<0~7&R)L_{P^_LHX$I4PCh#Kpr>2F;5 zcMrAm55;9)D4Sz*!yL+-ot)trEg1}XNGk3Q9pw*lR^#* zxKpOc-DP3r_resB6&yDDC8UZV^vZ<8cp8UZh_6_Xm;GK3*W##4Ci)5>UHz!nflbaK zUEHxT;^Q9b5Lv4=Y0rHeiAi8 zv9rFapL>5YAlBuszE1+gnl{r#Al7$E&bVTkb`LU96tPG`87CfIm7yE5g+Wq8M!6qx zN3Gax`&AYCMQM3_=aZNRCbWRof77``xyMzpcc^R`n=yWMafZ*M8ta;;NJbEZLaGN>w$bNwrv>W$*sF{8gxM`5XE$js# zt3@wLBA953pUh8YVb0%d&%-u9ydV*zt|F8@MbS9M*D|jo#%&Mz+=zkN?^%b-?#l~v z5h%%=lEpO-_Sd+D_972JD#~iNE@IlYfMJ*S$Q_4=uoPggNNsj=Q@L!uqGTqtGh0m$ zMT{h^e7EeEczb#g98LV+UHr#=EQ0}JEOYXmrm`^KZ?*O9)HJW5auW!`^?{j0#g5@y z#z=uztOzxj9Nz2}2%CL>US3ZX2*Y*0pdDb$(k3uw5q9mT;Gw-+_1{lB?Zj>TJ`JB)(}i%ByOtrY%730Krj2*X#5dG zEE>dU;!xm5B*&0nNabzQI_>vA0gN~)K01}C#N@44;l^3fc>Z!RreG#g@w!}vr7UeL zHEp2cPh7V3raY;tkDR?~cx3PywhRcOw5WV!o@gLOZCU{r4D-~W7DD`_xgo^TQ^*za zHUEegFLX$0W2GN&+dZF zkkIVs`2a{y#tYA!^+5#Q;?sw;xS|5;mIwx>R^_&0lnbQey0VTsdzwI0(vm=tfRw07 zR>K;)PE$Zt@}eO6ttO?ihtn7K5N|?3313=mohFF1X+DWAD{!xTV}7m1ZRf9mtq6)) zDIf*{)4bE8v<2>x_)I*|p`FK`j;M{9c8uNR59|QR1eRV?xUkB)F;=m<6+zhk328k>3J|;VF)Z z{WuGd?Lw66OM+Uy@dTMfVbJSBCTH*!_>dm%nXaEaPac}^n-B^@bSRovs%L<&EXg}x zE%FX#Ht2*xbwH0Ar!`#WxI3X9)5C5b`xV@W4uJPuLmK879r(>9d+$2x$aq z&FbgJZsq%O84gnf$WYDk@Es%E9k)84o9V@nMi8#YoZkHq&(L|~ooBOY82saMH=ZYf ze|T-1UW9+V+#LArRkcdO0I9Rwt>iKu#bMxPega7f;kK&I%4{l3G<|j6ow3C`IzF6+ zVAFf@{-58~GrLP&V4{ez&sN9xilPqiiL5a_h|(#cLn5z4v8o~#7U)A7TNr0f8Vl?7 za&vF8SrO?aWEui4L^W6jCJz^`7-D28s#3riN!)5xOEYbR1_NuLlkWU_j2zfP!sC(IAlEur4j1 zi!2$c4SAF!@)vnML9N8I^q=hiD^bAuIzF>GZnP@d|KDzMbXUi-O>}(3!DQpukViQ5 zKiW_KJuh4r4ZB8_Q{Zs4Pw`!lTY)OtNsI$79+R~uT~+`8<_=0O)eUg-M%w?|ayS3+ zv3z<))*pgWjLd|@mV{&&`Kw8_<*>ZO5)-*ibNWfIiZZFuJNx> z1m9()^gvS-Gx+zv{?bbuZ{7J|$Ju%Jrn7nH)~ye26V2Y){@~t+H-F~byLtD{y&dPq z#?Hp}&7IeexCx#Pt2bWbuDFZ-|MBQ(-SLh-{*hcBtLfuglnRxledi`*GE;^YQ0YkL85Xt88o_ZvK zVKn|Ui23921~W)5`%}em098c9)H&3q(#Z(-r-ryBcS=bf?h+u+?nt;i>h)Oda-DBI zs<@#Fp>Fl{wWBxh-n{qroqM-7Zg1XnZr$9VYi@2omt7&_oaR+ODTAs|+qUJngy9P* zJd`#F05@pd2CcZbc(>7Zur`=0aD(HKWvdT<+Z<+w z&0R#)I*G5zsDB=}6g!6l=CID@cH*A$8*wQN$oFKXaIot6&L+wQ;HYD$teiuXsrKaN zF*yX&9GZpV39b{QADJQa(<+BSTRDHiJ}X=36RksHC-F@S+CI_r{pnh_MSvJ(PqF~9 zZ6n-==&pJK>qNQHSc^MD`SUEV!D`^o)W9eYZWzyFl?RbkSF`N62u~;Hb3cE=)pjIM zk@p8REBTYy^+K64_c~&zcN(@a>m821nw=R^v57EMq&ole{6xu1g( zdl;JwWmh$WcOZLU@iV8=8-{r=+s)jGiI#HQoxye~8bifzx80&AVUa)=K zs4q3m@S#YrvR%z>gV(ErH*d2K%)6TCNm$${*d0W?0t+A49py?Jp8w2EM{j=iLf+_( zyuL>Aoi-#6)SHsyj@%N@Jgd$UVkVy6Xej_xq?lWxCZliLBwo+Q&KhZ-`9{Ca-`prm zg)W#kGkZ(^rhRXkSd&ou!8UgEf(!VxfPf|DBE79L4zI7Z&vIPCT6;{exf7TG<7?~A zPfyDXpOtq5}f=pD5u=(Cn8S8bUE;H+P#9~#B#@+WMz{_OMd3$V(*Qe{m7!$x^ z&NDXMTUqA;ZS>igPrrJ`rVJF81v#upG}xfo08OHD9~5pFlzv!6Q66Vd43*k-wO~fH zaMB|a_2{au0IZCqJf_B$&ouMI4p|RS&0xIqUpc` zf{tmZ775t`^`KO3@HGZ`Z_VqkX||h!D!mKXLUK&p`;!BFQ!a`Sm97&6(+gJa>db-Bj6FhbPIOj|Key_s#-h_lFGdS+(iBCo5uCm|ud3{796pJGA=Weg$wRlNjl z|CF#MIj|{u|8Y&MgI-zWDL`vcAOzecxIaV2{v0#%)L*VqN!YUEOrrh}5@#0~?qYPX zw#S`njida*>fZ6e@E;7yHv*jA>o7omBSQEQUN8;`9^u^4W$b6PNXLLSYh?ayBCmQb z0hNfR1VkIe>mJ*q=lyBtjaN}W6DH-|HrCUp_iV{zWUo>ZgZt_jpCHS=rXMld*Vktz z+yeZzli``TQGaYRQ!#tk6tsbW*|Yd`e!51KCU8_!RXn(RJ2)%ExOSea>bam$ zXO@O(sI0HE?;T7dOkE)k`Go5fC$?^osjG0pFf1Ks_k|qPbZht7X@XDNto+(z5gwE*#7gdG*s~1Bi?uk(mW_k|U7gBnVqPj~kl(;J;z9{I^ zAI&bUvWRM!EazPlD9SP0bEkeU&$P|n4+$1!;-!d%Qti)wVsz2o5k|C$KD&c9RpGeC zyB5hh8J#j^%{5&d<%C!#YHHUxlBqLlH})aKUzMf(?%9M}i&dGRF-(wY^ibK1kwq_Ccev=%%8@(ynm5>{qM;-Z0vB> z{wuG5LuiFRuv&ORurR9-zIQWKaL2nNW>^y?3#nwqQvG|U0WOccc-N=rYxH| zq;#D4h=<!vBZ8C&U)TMD^8ou}YBQgc#=JbMrxJ!JPjmQf68@v6c+$F~NbJ2ST>3=t+yxr<{~ zb*n>SVi%Qa2OEnc=L$KFYe+2(Q3M%W!|zrEU&r)XD5;bK2w`0StvOlC@A&sl@N@`k z^ib5``}(&Uk~rsXm3(UTPT^ut%P@P%G;ZWKH1sa|1Td+&%y48Ev&71c58l4!{Mn6r zAH3syuzl0PRC#lAV|!=o_B+njZ6^R4-rCu^xh;Q)jalr=H*Z|Mvc0phb8}lsn0P4Q zPBi#*W?Y~RgIn#6VnyT^F3NHp zm!xpr7XutkvL>>HLvS=HJZBSx8XLB-Kt6IwZ#~)-eG@HSjK2ah(K)2q%0RN{4^ek8 zJ$3bpyo#>FfQz+CY_+}fngr&l(ZDcjTgBTPW6d} zkt|`8Vc)aipbxR(1RnbIN8+g_~A(0;Ri>= zQkN?#3GPsC6CjB%uU?ss0TLIeL2&{RhHZ3ltx~UP!HODSw~)#U`@fVh^^AzCR}34x z(+kq>3^CJO)6P+uSRy>BC^Fsv)c2Snt$j*OtZu6mr4=!AP}-L6Y&uL(7YT%^{Us%l zz!lvDul!SFfldj8Sg2>aV8VW_S#3H=qS`{7~dz-aDbX zsWd&x>LuUH=drn0UEq&l=V6c5&AsrtLWG#qPwGwA&D3SFf1WMnbA- zPuVeZol~$%g`XTbQxRUmtx2zRBvhEN%>>4AL{>)?m9UB8=rTYfV@&Ea9*QzHc`1aB zA$}lvJDrkdY)`jWnVOU)w;mTO;#jt+a*oM znu$@@X)}!=CvqHPNzjaWdEYn}0VTjwVw~db(+G8##rn*%=MtRxUN@Qnk;kN!kJ!0s zZi(DhW~ZzbB7MSiJk>v?BTSLzr6Av;2remT0DJX|l3ts>rZo{RCUv1bi0X;1WTk{T zk$+dmpsQC*4W-{^O0G?G_Gzd6+q9m$>xF#Q!m6vRF;Gp2IV}}Xz zfgY|n*Kn;yw~BI5Np{s{n90U2WH4FxDPq&AX5W;RM_ktSPn0CcWnIokauqMI0&q3I zyLp${2d+eE*zOSNst!LPM0)l~h3GWP#|kFI!N~y<(E89n0&CajSQ(B+ADOtfJNlxX%K;0-S(}S|JpDTZjp6NcQV_c6jdP+qL zd{=suh#H7(8_zz`LBG*)^AqerM*DO%KN~?%s8QL43k`{It_qy=r zta0J{Sck+>OpFU2@PPcUQ~NJZA!t#lo`DD3QVScGgGu9aV3#d1jmmzYkauU4yoh#- z@2ig}=Z5k9y#Z%@F7dcz{H;v+bt0s)1IQlKYz8fR$a&LQs9@M>l-3?`&ai>ktQQ67 zj3nsc0BM6OrbQlM*vJTZn&DOBbyuJ^p>u`}oTBi7@iKfp6H$q&Nhrw*g1^NmqltuT z(pAC#4UTdW`ul#95X_08HF&*p9QPqzbKL9y^85#+D;8@v-ai&&W5FLDrmJi-z$#5XKr)Cryq_DLkfI4-cj+aQE9 zZ_fkRTTuTydN{WiCOI$}cPPRP7Fm&cZZ8ZaEMNpo9%McAuWEE=dZn0i8szzW5({(u zmgXo&T+WL&J1pu+mN1HXA(=#BjIeyjjDl}ah9&;%b!`2V&b+@cuWy^Y?6u71=A$r< zq-1TPCK1l|nVaE5MxXUWJ%?7U zydv(Q(47T|1@JrXF3h7F@zM0v(+C&&y<^*GHkcsxNRwUUhd$b91YN|COP%2VWI5JY zr0=OyQ1*x)*$j=jsVuBr2WhqWA(REf@ssr+66+BT zt%PovV_$;s6eR0jx|-sP>RUe7pJp-;RHU8jp4&*&b_Cm%>$O+8jDGp`aFAnEl1EW* zVIJ228xt3oH4!usFddr{Q7bvPvPY<8>C;~m%aZte$?1ffzg+j1YTYk_TDPJ=Y6sXQ z{M=-Xz5|hv+yBP`ZYZv>ikQt!{nLb8!=X)pTtU|Hjo?|irgn~HP+|osDV?{V=c%M{ zmuZSD3&t0ug%F#5YwI@p;xPrz9-k zJ1~!w5`0D)&Z29^cM-G};}lv?ssuEd%?C^hsA#Hd-9TR#6;j#(;0Fi}a7J>J=k0_f zdpTEP5;BIpSt{sKocT$LGynG+av6~!rQLAH2!4x-&=6&Cq5d`#g4I-hHDgD|2xH~u zG?=Zp3(9KB+~{^5eW_#c1Dr*fLfbOOz&2&Il`skH&;O^~172=8Nsspb1ApG$|Bw3f zKk@VDk5*dnNcOVHUULciaakrIO3pxfC@2I(&Vh}R z`+kuG+#dRMz_g0dQ7C(;4rFmAF?8a{3qEYt1Z^O~hoQ=6FT35h=UsMNkmsr%9Z_>3 z6wZjP&D`U0;|S?z0Rg#OqszmUy65*mK|FN7dl9Trd#^s5z{1?VXL2L@@rVOFB(tf8 zan^_PjhqqyC$Z6pPR6A^_7T~Mm}g0v12Ng?PjgdQnC~n0q--ll9JH{2cMx|#^xD(FMV&k-#)kOlJgGf{q2SQITXw5!B zxe$y;bP)!u*P?Ut5?Pq*%eyCsa<8^|c_@b?nv}RTI2NlFDo$CR#BN=AF@n^PeZ@+r z6`Q`gFo)mnGS9i2xBi(n%LK%w5*4K$6NsLRSs*?1%4mEoyE zG8Iwk>IhjYpn62?ec*a*ilJNNMEVPQ1qV&2$B9=nxR^}j z*~v&ep!MNWSp%-0p-|rdGxwHZ)LytSYKHsEnql~09bCoGZ``-Q8OjbVVA}+?5;*1F z_BBB*;QQey3C9?UiV(DH$g$>X$z9TuyQBv>tH_W|XxM2wmgLf@VdBobG##ya?=_=U zF1U7Fw){xB>t@h=cAcN@34{B(^VSgA=7tpY?f{1zqNXYR7!PVwUF9!jz&OHD6=JSg z#tgmNT@QGgMuT#ewk6lt|m_JIpSfv9D^%&sDu=h;az>Y-h zxd|euouMotz0|k-FKIaO3KkSiXK>p`00?c13dXar4NZx3tiU4|<_=JlxO^ETLc>c8 zgtaNHDnSJCRZ`^W05NoF6G1Jc@`v5lX}G-bEG@TAX<2P&DZg0=XC=&=hO#;X0n*2E zdcZ%*d8cXx%eM}x4?HKqNX(cuJV&%Gz|x#|U}r&Vvy$HLXAiq_9*(gI)7C#3K*Lvl z;f4{b=Z}^5Z{GRI#x)SO9iT|d;U=GkH#Kq4TcJ@h15j(|L>=TDDl|}>0dxGgKdrlt zs-Ssoa>_9J*mUX{BGju(BGeO9@BSa8197Bpc1G<4mcWMczh!quK(lsdL>$ZPi~^nE zXK-_z$@JPb^Geo+E}w1_@0wjGfp!s$oIf*uDUNYV`S~*g*z%|dB-Be$5_lwx5G1Vw z%)veYS{S6bWruZ=mDuHyet^Ld_7sNIh|6w75Tles+gFMtg_d!rLg#TcJcR;y4?Dup z!wI`v`!5k!>y!#k#4?N;WXtBk5tHthNrzY56}nl9-N z;4f&>Kd?!Q^Z$}0gh7N-3j!ZuZ)bKHN#zhPPpY^F&7T#waMV&F+rfzQ$Ju#S=f;r-VC|9lb)bDYY| z8`Sv8E7V^#dhyLo*)|+gB|=7s;CeBw2U89Ok$$GkIU)$8ah)YJvQE>p2`sG7Z#VaI z$%Dk@qnhcNrfm=h~c0tF=ItC z+VTL1I7#CI`dJniqS^i&Ae}x?<|>*ngdCVbIt?utHgbS^eGhtCNR&Z~bP9RL$fzQd zH-~ga=s1KvV3$42_VAD8m(eMUKhP)sTF}spm!1NglapLHIxJSohG2?#$Tk@Y+V;z+ z*(+11%?!u9mXm?bQ8iS*Rs*bok(n7?4Pr8SD10Q@}Bz!>0FpavOwTS zCLE1xGX);y;@ag%YyxnV19b_Wyyn2OE@(G#=m$|6%DyRJkKi#6(H;;k9+zSHvlRi+ zOEsTJI68To{J_tIJ7E}8vP6l>fB-d$l8Be6c^*&@^o0ww0Zgc>iDst=Vs6B$%Mv^d zh_V5X8lN{S4R5`ut>-kn7A?;PUV}rUm1eaaxJRIsr^Xs00SHUXSvhS}O2d#LPK6}Ka}m$so5p&n---J%UkElK zc{d|Q%23z#aZ1;`9P_d~DsdBwQ;AgDd=bzPJM?VbZH)h)y?1$%>^#%^I5Q+cG}%KE ztEy2|*{rPUMsqZKDFPuc z+>Y>4myN>Va5%iO7gjiIh3p8)3)x|NYp z>+?SE^ICgb-O#-d#^?NfO`Z7;v2H1N=!4*AuIaSU32UZ*3~YAkJma*6*_;i+1t@fi z0P@xj!S~>=Q70-R0LBmG>JY;wf{>n1s91wdSb%%*=V}kqdi=W9a8B)J$@749AXNFA zU}t8)IPFhtid|uxYDA6#HX9hD^oR8kt@t6s`)J<3UGs>x`o)$0OwF72&VYZTM37|K`ta^b|6J-myUr!-&iTHW1a9O@D4@s4>8$fx$O+Sz9v zxr~n}y{P$!Hnoq_N%l-#)J80kH|+Jh(qj-d>*k?6Uk&zk^U*5fOYJ*1?p!+WglYQH zhF7V@f)e0BY{m%MR&6DcnO2+Dc$5ybsEJyh1ZSHYu(btXGz($9J!nGNAa7=ql3YHc zECX_P`Ld3k8Vq`OVck~h4_LcTm9{NUD=cY-piQsnMmvli~trNEeq~#XFZWJ z4rYrw5x-Q;7NG8zKEF?rN%~)C*J@5H*P7Fc->}=K5<43CQ^`Y&Ya!pVrP(^ClZqF9 zvgx{RWs#?Zber@?MLH__@Gp9BBHA3vCr>4P)(ldD z(#I{}>@?C1H473c0-S>l`Pq$I4?jnwn+R3ht?@#MrD2w|@%NVu(w9j07nnf`Z!aO9 z-3WK!KAfyx3((kRY-h1hdO}@a_6VQ6Lw-66x-5#J#oAs5cnGfjW(JzrZ`41HjJ*!8{27yy=Lu z0Pt7*ts%f^LjbfCYeRP|q9EKsv_VHn*=1jxWCOrrBpyB3(!9D1#Hyk0i#4dyc2X{~ zilCKJ`mKa@0}4a9BkW^URcX=dp(L3G^lUMKmAUB6Kiql|kE!rSA5R8ln&!Qt*AF=R>f~0IkrTlMXX_1yrc7Eh(3Nc5=$}y zjvJ*3UelBeaw}^<5|mJvC$lo=Z$Xy=Oz37vEJ2Gotg}rDw8e?k-His|miRO?>CjvU z3WWNId=7r8p>vm{u`qn41;9;3$sEDCHz?*!6n~n#h7ZO;O+fxODu_$3N9Aa-o z7>5Bdh#);<3WGdeRE)zo$tdgd2ZIr+K`03@IE|OlUY#d0A(xRjz$Yw#!8JmH2r~GE z;3xsUUfVY4jLKcPM$Z6(8N!F%a*seO>exeqQ@||S15G&GLwaKj+aAcAEh-@&^GE(C z-!y+@-FNDAL=L)%_9tR{_W%svyJ4rte)R1(`^g zg_GDimNuIZSL8T%yGMJoPthH-RYsFQw`{XK8IWg4s?wIDtxyutB!qpn9|OBVH<5Uv z$ijJnSnpb@r<8%+;zK(^&=&#-Gp~hplQh*65_IuG4bNnNTiI;S;Up?NW$^m3COAim zREwI>_G*-XH<1GxW?&cIZQP+aPD}Q<*yRO}!IEp;2!@UY_*2S~!kAToS_HBUH+xvr z0VMUPaL6VWV6bGBx7I)da}u1FDHC(UY*ihAquiTWCre~fwKY*bk7r!G;8AV^v1-3# zDgkQdTB9l*ZbJWi;ASp)+G0^)mvtQtI77}2*Qysjue=EI!`MTTY{rvPxb%YHph0zI zL#w+=&vlYDZ{RVO0OVu!u7nspcp%_RlCQ3nsY{(%3-NE~rG{2X8Re zA&PxQ1Dx)S2GLx{Dp#+fN}~jUS<114!tl|u(O^`|{b^P@s86Lve@|G%#S0p;P6to} z1y~b)-(Kb##DV`*Q?NZkoUT(1qh}D*Qyhgmu>$S=rLAmlyi?^zCmD+XgN1m0URsq^ z#PZS*IouIk>|kOQD@+N2pc)@JvdxBNo*W_kC;BXUre0*&Rpx;3&<7_69aF6I=x|7d zY|(=j{0!u+^+5fFE)cdKP(Fsl-W0QhCNFj|xqVj_l+5WSN|sVefVLW7?YWKpNz82b zwj`q6M7D@uE-ku<(QRfg68hcGAFF z(fiCD6H9K_cTHv*8D89%SZjPQQ$!!T+15>Dd?}#WfKV`=bjHK^p-3Bt5{!BzcDkCu z@a9Y=E&b4?8Tu4zacqWO#nNjPuy-l5j8H)t_W{MH(XFG}W3^U}c9N^=w|(17+WoDe zrHavUr&^XZAPjzu<rjeZEx32I}S+1SpmUMQ^fPCspxML@Gn zG>x>SOPO^}dt#{o$$)Nio9~k0iR3)y1?U+jJ1jMIO%^{#oeM!YJt%eUIcECfiMjz~ za`GWo-FgQYkBwKETXYSxrI`DG*MPlvK}7M;A_*-btE}PrRUujpd#E@Gw$r&K&5?-Q zCV5!hWx1D;rygPlw@I*;Ib{)118XkZLgD7?Y@>52dPB3&Yo)4fIT5Ij)ud9i#ZXM; zaZ8|8F6m3{^Bg29EQOb1d_efhja?f|XrXe}*tLaf`Tk>xaMB8klq-r-OI&Icr%vVc zGcI>#dEu3FNWB}KdtzMRJk1l>>)otL$cAY(Pvqv0X5x_k( z16%W4^N7mT8uuj;_7rNsSra8DGB>zRHDLIH^EO*An0*L7s(CoBG`Bz`O{z#Vn=lFb6tWm`Ze$i_rrlbIg`0;TbDq^YdI! zGh1YhlzCbH4rWB3AFCP&tyBKOkW<=f6HPv?JV%v+CEC$SD_XZ6@7;;i#KV4ReNTh> zsE{0D&M_wI;TfibYN7+BJhWKqIFo7gg_`IJX9MbV8@8qKeUZYZ!M#k2x4HhfLC4DG z*BkS}I@ijg!-rdTt&BQv!bj3oLEWV}@3;7+D@^DBWU|de3S)jdx#s2edQ)f$s^MMG z32v)4iv0X@YcW@hxyGnV;ns02jCf>~oOwOvAdCrrBhpUV`vG|xizc~ z)rvI@D?ck)upD!p(j>Ko)tV}d?a)>WrsZ$E^rE7zDj3xQ5>4?i}ZCP3=|#Om@td52Q0N3X|doFf?A{|@r*Qx@KMdOECqobWaE51 zMA{NZ>q(BmrdLjK5Ynhh;7C?*v_Y>?>71m=Fp=uVus1CFEz{{UG#oF9TbZ*ZW+#eK z?p#-Xb^r6P_Hbp2qjo673tn6dvWE9?`Es15ZS(gjYcWW^{B98B;>W#Kc1;c(A6Q(!ED`s4-a77}JYq~KQtqrkaiMoB- zK>O793uk6MpK;?!m|2_VJj=}b^>7hxiQEi|IKkeJ(DksyB$lF&i`xgbvfildVID-h zC72=SUteY>s?Dw6G7P}vJ{(LJEMlY4pd|hx7Pz9o;FHG)&%}5xB;&l7rIQrXBUXHK zlvt9+$~>L;u^ldDdm6i4UF6Vq|xi78H z0G8CP+e?N8zB~z1*jlHm7#c-P(A0FmpehG_WR`;^?2L3Ckasw(Ne{}y7opbuL6#1O zEQ*5)6D#4Zk*h`w3JM33_V~pNA}u&JmcCn`^yku9nfEv9cUq%~^A~bLB|gxS7jnX5 zC1TkuP5s_vTxM9&eVz;NugvQ;@{(bvX7NS()+5s^pSI-y*#X0i$1Gaf~O`5cZ<{N`0oMlUSMK zYvHDafp>q8h;NOX-hhbYP$04X_C~T<;}4W0xY_LyFB$(Dm>+fg(50!Y&bOYZK@GYd z!vpvwkzBTrzG6)(aYr*bz1}#_qhT-0@lgsbyeySv`94*Hc`r!@OsqoM`nUo1bG)Yt zs7w`}yQ3)Pe9)u7FMz>3-blto7D~|foAaKM%i?GogL#r{^wKq?^vAV&+g~)sM_I{1 z(YglfViYfkn1KeA@S^T)cUpYfFfMpzb{tlxF1TFx9?Rt}638S1dSQ1s#TyHh%Cp(u-W z8Uzp|4c{irZcf>U`w&P5EETNt)MOT;$<)Ie!gK)yLOIVeL&#atoq z-8kCY5qK(GGZ=BrK1Z!hv`5i31q0%jQ}2kvXXL#|iAnKLA0#3I*5nX-tbBEQxKM@` zDh+!ErR62s0^~n0U)ttV06O)YhM;F#d?elvU=O@fyy#OHrd2}d?+3MKvhoB43XS-XVT8bstpW;rwc0in^vycM4!KYA74aqa!J7ocqNl>B zA%*uaC4hoD5${kS)+E_iD2N4xTV$mJb=x3W>%4uh6C8*H3Ruz>3RJEsAqy3fHf30; z(#qYtBLyq23-T)yrGET7biqmS>Ae=qg7+?7xKdXf82Ft%w7MyLYYKF>GzB`_!N7xO z%X?efHN``ghdsbZg89C;RO-&kWzj%={qZ~7*_|^g z_s!-3wzfyWI-W3nAf?GFjYxSp}apV%&!P>%ix_$O-S2s`H_rQQEa5D$Z5@J(m z&JgI@KCA=HFu|A+hy)hX84zfX$s)*3VIc$N%GdRC5DtFSAiR1Mo{6We(4PDcv{(`F z)NFg+53*HPSyveHZsw`^KWoSlGV_@^4G+u&&@nrh`Z;d)Nfb zv^6)@q}gRggBptlo!z~M03-u{vWKAjObZ?LWL;vs684aoru+LdT9j3URRE_-{Qux8 z)~Z#`0gU#R$I;;qGt@eV#@VkBAES?tHE|o;iU<4+q-C_Snf zDMQeX2X~z+x7Cd^k)!1t!%)-oJq2~M%(h3iv!od%;>cDP z*XCxRMoCz=3`0gVmIz$W3`6cG6(~tjM0ttkVZR)V`$ZII1>tB=c*#)Kg5O{Ddqboz z^0JD#ydiyGlv&b`hQKbr1sL*}BWEKPwtyki8DsM}deH(9qT#K`h%YhZmofiVo>*H$ zyM}&G$NY=(xE$kQFieD1OwhC4nrP}M`vQlgen~6Sk8c>xZd~kGQp38J3dZ36T%g;`bnSsY&k1rjQhzN;vXoD zFT;?JpZy-v1OPlA3h-o*<yFTa!a72PxiJw4%RC4UElp)*egD{jD|47b zI1JaQ8O|jbok0gHj0AWOq2vVCOHj=rApoLrp9l;AeSJWB%gXXp@v~%9mN>`syLp0B z8IIQ|k4NKCcffKGO{xSi{rTZ%3!(3#H5?QP$Tx?d)#^jNkz7)e@d$Zq4^jSkbL|v< z#?^vI??G0si`ukqgF?t$WB|oHn{{tz_jIkJlXa5=i8k>e6JNnr1oUP&oJY?7p9@bq z^c|N$Snf5Ozoya}c0st$DTvAR$l(f(pNhu_4A81N?EGf$wuy4w>wK_z<>yxo1@qPl zM_WG>#YT6O>Di zmMW~j~lN|5J~Go>!3A32Lcv!VTSMP zW1dZqF3sR_p*w=tmvmg(cXm<{$x?De+q{Jrj75jj)&7dmhAlM1?>Sj$JxcpD1p&(t z>fu_2Ul-vc$oW=Gv8vXT`fcYC5Sr1D43lILT<9X`Id-p$E5|6~E-wydcF!8g4N##2 z(mjOIZ39$4*#NaP;5}Y{=b9>fXjkJlgZUQJuo>?di;%JzAjN`h4YnZnpsT*xF$`>j zCh9Q{vs05s-ukXntb+*eJ%PHdC{`z&1o6ldh2*P%L3pSYMixj&hTXlua>< z5DC<)QAo?ksmtigQdlqVObK7>Wo~fvp*uq^WDI97h}t(P)ftnPQ>2p=mY9pMw+%fZ z86X?nE<_xsCX7dM*__J-Z@FKr)S>P9R;^PrbLT~cC<{sEtPv&9Zw80mqEY~ zWVG||RQJp$&Fhm1t*N@^XGOhe1F!gQ>zMu6*>WCVGvHc^t^NQkV4-DAxdENHDo$uX zhWXa^hsddArG}qrn7D7ZHbujAEo%@UbHmDG0Q$o74oYelYGIBQK(Yp?v94|T+L)h_ zJjvt@3OsJ3^!C&S467p0mzRVx2#kj840>)Zf}3g7T(wu}1{TmO)BO|p@R=*g+$0o# z8;lF7eAWPS!!zA3QZN{_X-Hf2X>rQf?huQb&@QI=G5E%>yM|>NRJskc0(nB#q!)ni zmJ& zwU}S1G7IQnE)UjI-e02e^kOEplUjREC6I$hW$AjS0Tusz!vd7id_Oe8<_Appr5+Z3 z1Ed6(_mF*wz3U@}h*lqG| zMGo?FE<@-1Vj1Gnsr1(^-=v(J0f zv~X)&%2=Z{SX_=992^!_8%-+Lyyxp|Rubs2x9e5nDm-vR<~l#=#KSjORF|dya7z^T z5^OeXLk^-py-A#W0yzUQx?}P*3 zHQi7)&}OtN3O(kpC^iCaNUhGVv|0=2_8LXJP)P7+!`!|!9P|EXm(ShZlNSQl z)}DheF6wVlTBGq=8V?8$JBRuctQ1-9J1p&;fBm~(+Wr2m*WG`d==-QDb7;O*mzIDY z2TK$_A0M+JBw3`!#}i3tFQESO!C_n3o@S0e^Zm;)$xe0cr3Le>4Uv-Q!< zUtIfT=jOE=AKu*VT;1H>+`6{?=56l&_x7uw{0QO{gxK!!^!7&Y_Gdo^Hied-h&g{SWMRio7 zcLP*{k{w2sqrHiLbGG-JY9s2C>5twrBmr? z!Tj~^nu%2h{(~b^oAM;$;7=H~04*t};I&k6vHg zWNbO*i|tVRc&4={kaIjgL$ z7>db|FleEA%uG_B%u{Kfai{^!W5s^F!V(<$V>svci18x(+1oC(iO=IPlaA`Hv@uC9 z+Pd~mR>()fMk6!nk%vm0)alO+l^fa7rwsIv^twj*3$|y3=^8U#oeN2rqxYDtz~s)d z`6Om*yw;04S0sypCTq)a;7Ltc(vO?;{ffZEeKHFIsrTKe`MApELg9nl+UbQM;d_nQ@{2KD5~(fKP}lp2b>843pvMYTI;pKf= zepV0_v2$Hk=;~01%%m=W5zH;x*TW|6eR)zMQbT>vh-5DXS z=Cx1&Zsh}RcS?q%dVbVdCq4ePZb{i6|7G(<^RN7^&9aW7G`ElBbz-fjUF!80TSl# z2{G?@p+P*Byn3nTi9Ae3b1ywOGrOv~Cg^MvNenaR)puHjxxoz|y+^Ixo$JK4ot7I; zkaM0Z$x2mDkJ|5@0ZwSN%#j`Q`+DAxBfe@p1<=u zxBh$m=XV!O;gGDeI0tr|j1~44N%Ag+&Z3*dWt3F-rVncAiHijjq{f2o-})DVkS^L< z!18EIytmbU1L!I{tYfT-?+?iTKkNB>!9H_xTdK-yclSPpbwaSpHNjo_1RHcOTdxk+ zk9WD!uczy2wEq5dXZp!>@`+{ggZRoPz&gKy&9yeWv$Gz>Bk-Z_s%O@2AMV`0^)FQb zp<*>hceH^MdoNiVju8sLv;1H2#6P(8zv#KI0W&}@s0iFX2RjD2v-36F|3*^(a6SRo zZhvd8-86;AtvTeTj=$ADD+BmXV+1J#%ntfhg8oL2aL5F&9--7zW!V4-w8SEw#L(8$ zxat+zfatFkC6_b65T&!00qq$Y#+OK!HOyac6?`v@I>D@1^LF-TYhZWl1c9#BImjQZ z?H(WO|Jh#olbB%AQH3ZQVG97mA;XUlU&)Fb7B_-3ZPVMlt^5ydT!E!V*vc7HxSovG zpmqOwt5v=ZBqyiS8!)MS$vz4t6NI})NgRZ`9^9&D>-HU}?#9O4{5u1Sb&z5!&sRKz z?DPBEAwPGfyhC^agQjiz)o62mZ=F5AmCDzMMvJtiW`o(hRa--jqtSNUQ_!y@U99b^ zwGq|7w6In*M1rrdFCH{9a~F0h6k1s|v;DTz+(n3LnVRVn1#R?cwx4YheA+hg*Vyi} z{prppAi}~LXWLU>o^EJg7LNzppIa^bosgtsn?HG*_ScCM+YQa?dht*H@-NMk{dj{> za2wX>mTPqm<#ucOtG{X$u(mXxa#YJ$FS00(uqhR|r(qWHL2E-XD;vqu)Cq5z09s6Ni{BVAK z)keK`3)*7mUH4AM?b@x>UYTo~-S3|S%aUxC=Cby89p~(4Qgc1jVY#!7j&afH8gE*h zT8&O5@V(BhvEwc~W*aW+!XqGdw6;d9a^J=B{rR^R6At#Lv>e7PLXwdqWJn)#6uh`n zVo6mooJ2#6vKS`6=d9{y%>Adg4zCb zZiA6&$;fQ~`K!ka&vh-$_itUYVp<(v+dL|M_TE)|k`U^FzO)57Qn^MeYKB^FY8xVJCJR;ayKgU@wgQL%S z5{5#NwHT!Y=L|O6f9Pzs-!rZ=YF1`yWr+koa9f>OanJtQjIkH5gHgk7+y@GuGNH{N z`@O?ymz{Y3-cM~?Kbd8F<$`5aihVjOZ~z_jH@Lt>$=JdUEm&p;+i|kN{|HQ!rp|xX zCc!3_E#OVU%^$L?OTs`OU{3Glc}4Ice3n|4S{1`|!j5%r7}?>$TWtUA_v8*1T!ru@ zA%q9pnke?(eaQJ<2=1&syG{q1;R-N!yCt%@*<>ABWf}{H%qb9gQDL&Ybmg6264A&# z1)g$DZ6xjP7|C2~e|B=uOtxF-vHYFAV^&q+ULPQ?Tki*Eh12$GSmiMPf;~4x%V@<>{flOk5c@g`oP0s z-1E3Alj>O4DaXM_*+LvcGD`iR522cMbb0snnYA|cp73(32`*l^ctP8oId3)QQ={lh z@7%=^5(t765xsJ3!Jq0DV$Z_i$NciFVYsN%e%`OmJf$2{oGu9d04`X$4{>7)m0Z@a zR02*orxFqQcOXE}v2J`|#tj*puupKCsNZHJ9`Ulqt0cHWgWmHVB926_aiC0`6O1cB zQ)9%pf)#$PqgJ^N6VTK|;1Jpi*sIY;@9o?k9 z8vjfX9%Bjww)vOc6?>6wK42FgCP}|r42Vq#n@I7|`pBVjed-Mc@NovUE48f@nDXIp z*!B8HA8mCurK;te?cURnt$hnxu-$_%-aifp)1&O}8p=PrCyJzaq?yhXu-nkjwl>!} z)K1qAY-w3{%hnlJ=K-t?U2#x{OUDm)bv|E%oOyM=cFnDP)+-$2Y~{l<(yx4-OV_rp zywSQ$+oXV=&boF<^Jbkt<2Rn!tvZ54p64hwj3W-TLnOdcG~#+tj#Bgrb+2Zh%JNA< z+}2_=B6w*PS1|4dN!rV}bhnPE&-YfnOb|R8Y42*^(oPG4|E)0cG^y9>y>LCdy|*rh zsM$K&TEFg|6n76>b)COmU*Nt8#WU@~iEAzZOYYOJpOIO)G?RtPajKUgV?E$*+&wIH zJzhsaOJPY7NN*w%wYi?$Ac{Y8tVXGhr(xxM8!$aSG8T z{a5!deLjDNUD@{Q=F_}Rd`ZNIAl?qg_|^A&J=8Sg9tS>z>mxKs2zEZW|0wAaD?KA_ zWw#m%XdGnl1p7ryL`!tB(LWdw=<-q0Er$IV#rcfbr>3txfJVuB3!xI}eL%W=RE-}c z-F{jXM76AF2h>wZ2nBD#T6TeSlHPFAD`=-jNjIMm%oJKFS7hWgh#NaW`2j{G_vDJO z0jv>m@hIuWP;>iq62Wg%IIJVYUlE5=kjVn!jtPQMqvTQ2?e}qkDG>t6ssZKY*4Z6r z5p+phWuj5UdOC_9CEZ@km0?my!~xM^)PHkC9AKjoEfCzfh$lpNex!7vEf;-8fubuw z*`(jVQlK~{eS$q#3DO#mRNg@ai+uoXw5VW1_gSpFSy7CUDe1x31rANQia*M{D6(M` z^%dW>fbN_P%P!Q?yvuDmjz)-CND1T-(v3%yI4&3p1s9Dznk|3`+!`YkNB9Q0u>K>> zivjLYpu>3=sb5|5a}F}-fJ=85LaelFlk!o@TVLXLnGEk&%>q8}+w+4MbO*zqi{a$r5<3T; zZs)`6Z+955J?`Ai>kClk53T?ZaeO`B5--D@^wNUpYk*|s3joxUDO7weBz=aY1 zy?^|>0u-vwFJX8GM6| ze>|OjD)uw-#6IqpuD=e<;&QAoY+Urvi$-D?$QHKH4$`D5aed!wC1C~ILTJWCUFGhO zif~+C;oU{|V9#9+?dhM(5(^bT_l)+lV~2(4iWx4G_WTDF)5y!=g`iQa&n8w-Yd5%X zvKCZSQYcQnmn$r{AUHxex`%r$H9Ql^aK(U`yR+v>5TX?X*%a=*E)KNHX?-Y6Xl4Q3>=5Oc-M$}Jd3U6U3`svtqj-#6 zyd=K;G90@-Bl;}03QNBV$NmWy)z&@LVPrM=YMZ9+Tv7+T5m4?~x8h&l_Yn3&t`C3&wm$s7wmx{kaSm-X?LpJafL}jxv%Gy;)1G`3z(x}CSNR~oEo(Ac9aD!+4U%}jIa_IKXS z^KWInS-GejWaGQt$?-h^PiGf<$VCNRPg_*}zn6=O+luQchc?l}EGppQUzl~};)S}F zzpV?)+=g8_^T2v&R72SkUZjVyBK%vCM5ZK7jh}+01NnwQo1R8IkVIo2E_q=s%FzOwte zXr*=qc&Eyb!qp2OVHHqkwi$tR_Bo>XTN>n2cUx;+^XLF~+xmD{@}KlbINO;$Rh;W^ zHgeaY=B7nJj{<|L!c^>8ba5$C5ucf(5U&uzNS72&Yc4oP-2)5&=bO4}E)NLAmO{Vj zCZGe%WudQq@ZCW|)V4GmBL5F1?;K}^LFyH-&mz_Q>HJ*2%Hi&m#q6Oc@9#a<;}OdB>7)eWLaZGP z8^}0>TuIZiPw?Y0qtP;GUR{~PS8Qbq>F0fd>J8!aB$JFDU`NB&0UAB2#^C3ZYEqYlR|QN8D ze2Q>Xv5UzqphoSaH+@*$C4}42r(Gj06CaL{i(^ofKDI?}Ef&JkM{9*m(PfV z98oZkx-s|okRJaIaaq{@FmGy2zj$F0OAs}tEpU>fPX zUP5Dk`XZS!^ZS_?{bG<%(w>!Ld% zk4o$d>AI+CuBMD`v$Yco-AE$l(2X7||y$Q1h7Rer= z+UouyojMDmk@3X--lvsx8g@Y{iCee$LhEtzb)_Z|Yux6yKQj$yW!R*yzJXQ6<_*m$ zbMfTZ=b_hI#v~H5_S7aTPRKtDVnaA+Ojp3B&s@rgHxn99V-A%M<-Skg0ty3mu*s>b zX;EM8)g`LCv?<8XT zifi17^AW=1jQs5IQkui)%nf$9O~HxClBP6ZHDp9IH+^9#&8QFJ&`awRM(!Ea(RqgQ zg<6BH(9?6xY;~tO$O9qhcM+ggkU<(4=IM6*Q`<~aMbhUq@2?h-``8mLI;B;+}bSMZHHHkM#1jD@Kq9#?1% zMOpO6Z4Ij?z?k=sB^|@1>=5e*hMWD+K~df2)pTX65en!mr&QO(anv@gCUwoSu*w@iX|)ZlrirMi zgRBm&!)N%tBDCYLA^Q2OhNU5!M)JT4g;*$CYn=|g>?ZECK)prxmXq5WN3*@pIvQy# z9}@_DB&592{IQ^*b5--{v<8cYhusxvp;p@|I-?~cuLD+Nn;XqYX!ZxGJKNHVBDq!B zO)b7V*dws#l*LY~Kgg_Ud$bydE8LE@C1#zJqMQ8b-gz&>uPt~Pj?=6f^*8~>vcLBs z6e&pXgkvW{e>j{~lej(*meX4;0^}cDl?Uaqd0UXNmt1@>-SH>El5u{zqd&x+O}V9wI^oiEjLlA;=;hk{(z z)b$ie@lR?+{zf~kHF=vip9AsaPs73>SI{u!AzZ(VSa;q|s~IV$90B8TFPb3j+J(ss z_b!#`9LS}cjMKbGp-@KAxHU)WgicXgUVw;o{#ra9NQF}v@aGrbyK-aeW^X(mp%Xat}eO%3d+4@-)I7=`>!4D^T2x61fdWBYbJs`h5g% zy={*iTCQ(De&ns72|RZ`Wa4271JgZoA&z=$$!IiOUudhdeBM|9w4-%(3(*b-PVYs4 zdt>;purQE4#)ttqxI2ch*Tql2D60yO>?mMVOVU_|_QH;`E94zVcy~>Z8O0Gy zgyYDDPC) z_qu4dCiw&%e4;RV>}Pp0D|7xv^%($>2XR7{3G7s+QU>8uV!y*7Uc*V6<3v1wN=kS< z1e1N13-7PY>v;tk{BD4b@GvX(L~$ctOpleynoV2z`cNkgo`tj~CM%w@>(z}G|R*CybnVJe-K(6Zd0DtcNn;jPR` zPhJQU{D?CSmfbQZ-tj15;Ecc`UjX#9ztNA^qFypkd6uH5oT`QpB$H7ZX3z&Fwp~ev z7L{h=^BLsXy}gUYrMtHWP|EQg(Ni7qGpT?-gwxU6$}=K@SB2uYZu3TVLHj6htz zaG23_L*|}MNeFM}io!Q_2`Fv-F5hDFoK7xY5X6ASj-v1_l2Hjn!c0$QxKBOZ`5vYM+S2lEGG;&G*_tT#S0}t@eHcw0uS^H#f)ay-J2YH`>0%X zP6J!&!BD9Avebz*rLfCC7U3DlO3-_4+&$~ozjz^(%9&H!O>AI_{6vXpfdrzJjUi`+ z3-Haw3k|Rp_-iU>fI4~3)LJfg80>q%JZg?0+P6QQ&4Bg%XbRLULmw!9z{H$4ukbir zIT7HR%99)1&vg$KSXx7{Xc>V`n^pxPQ-;t%I|UfE5YbILm@WYvX(i;a6JkyZgEOmz zhf!Lc&}q8y;)S~9h0;zPtBpO8qH>=%*Da0y_S+11O=I!gEH{R_s}cyDpU|c%n6;tWxwN-dt@(D6h+dbdZd!8q!xB-R2r8wHj+&i)?5gxI zRrt}Do5um~pnP7u;J`KI?b};?=($-VJICU{bZp9caMCc&)ZtpBQIoFw4R}!jL96W3 za>_EHDuBXf$L1+~L^w!>4i#clx;i&WSXz+KUhVAfV<0S$5Sg1IJkn49V?gJ;9@L0W>v6EHPHvQ{QHMA(f%LNo9V z+NS2gZi{Df`IM&WEUcZzYsh)kjlI?=C;89?K1v_c7swL^>v2U$H{VrZN2yo0_t+I^ zFB!IMCut+B3!^MF;g34h!LazIuUOG#K?|#4Qf zd)Jl4`hZDss`%RS=PJ$Wq0e=L^O8P?0ot^Glh)E~-B{HEU9bJ^_A_f3!!7Jz?wrwV zx^7rDee9-*;-gw=+~@@==dfayDScaaoL?mS)WxZgd$Bt&dg$keKU*PI;1+J|d`=sY zxfV!SbrZ`3r5j?fDlsP8o2}pZ?R01BqYGYYdxmoZISywQ?fq=Zi-#6fSkX&)rT(4G z$A+|#zrs5gFF1RzjW^5*hovS&Fby4M(u;R~7d+u-H`}M=uC(%C_fe|9fSIFHnI@0f zxfD3Es5GuxA+T6&4t(3umW{T8O@1}`iX*8e6bviGAZa=dsZCOyW>4^=PaHI}Qp@f_ zSKG?ijGSf|Xt*{f4MO0mOWfFKxw0%CeY71=+WCX=f>Gp^mqrmf|9%iqd`zRrjT?5( zLvF<1Pqxem+_|A!ROh|-oE2oF)43TgQkQYML@-8IDc7I+c%!~dJu_QL8YdZHSOyWX zc5wI`jf$iPFSiL<9?Ej<53pJaSK8HqS{J&X&VPV zWh;TWhcAEhLfJ|POHI&0+`xJ-Z6z;lC68|_L0lDbFLC~|9;$x*3VvWdL{|Yf_aRaM zQuu58mA}xo5(k2z-XKiAZ7Ug}2e@_z+-sSwB$MeWfr;3ZCi^wBza~lu7xujX zWJmF!L_7dB1%wm8k`oj<(f&mgV~E4+Fo&TWu;kXe%i!bM9P>?g$3RWPE}pg6;V3SO ztRgU5na0>+CKyGs3cCbBdSjT;DQsoB-E1+ZlUSMKw|$PBS&uohwrnsNsg^KQp{e4P z*H1A_$Z4hvOx~YFB_bN4(OaI&5?Pt+*8+|k+OjMM6>h>va$p=JM>JswGYqA;91k#Z z6>&8Rq4-+wuFT`2z<~-qK*epZtqps4V+gl?GP(D zMFfIrDg4^2MgGaWT4Y9;23^oT%VrCjkzPn@TcQg+C@E_!4@0>#)P{%UPlVpp6=g!O zyrbzs7vyq!)V)*f?iKr0SF||%@VzPF;_tLf2{IzE1QcA`YX9pG-h2DzmSRZ2XWQ(2 zDAOK??kl<~In7A9jtEjHq`=^SHEw@l507zmdt^EOrP_$tqSWvHpY9@gDv;PQlM zzK(r6V||z&g^S#moWS3g7cO!rcSPARPrBJSXX%)5c0~<+!m5ED6V`Ul`oZ+``yc_P zq3=4`tNi``6~0x)H?8Z>X19I*z4<3Qm$o%b-ss$S>iWM9u2j(Z+)xE_NA`x za+kdR_TO{L`e>J-tbf+;XEEi7HObaITthcF>9HL=1XJ#OO?f6$?)7aAaKa|g+t;nP zf8ho=Dn3`j5Pvq|P`c$GM)jK*Wk?FH(OtTY))z9~Z2 z?00D~j0ne2ByF9$=X=dNrKaBtqfB7b+QM?xlJ&bg-pRYeoykt?#yWr3tJU#1I5w=X zC9-~(R%ThQFU#soDZZ#3F8&mG?Yqlr)hgYB!qdeYiq%mNsB2Ok-)qz2o&&k)gnRgNDSDov0i@;*lbgfS=g>kza0wmi%y!qm)(ZR<9J=f zmB~j$4S~r~NYP#jZ|GLaFAO=hJjHo0oUq+%%g%)L-Qkt`+~QJ);DS;d%H(;;A-CUC z?C>lZcTuK~%ZiBG{aR|bd39wD-{$P$McFY+DVk%b3Eq6!FhN-`&BW=MlmrbQBYGd_ z11_!w%3RG|VM!t@bN$NUUVc=c-;o>|rLd;G_J41ZP`^nZpWp~F%A`!Q5@mh6m4p|U zr5<#>&h75_FehoeR7Xjln_zE{F=2>KfZU)sbR`$4oa@IxQKw(LlXSE(K*Wrbbj*$n z+;I9N-8?bw=`>^Q{CzVM8*LH(P6&7&hzs4Slnv3JroZ-EbDB0=2(~L1-@V~!$kzJu zApP5PkpAJe5kvfqZqs-8jX=!lcCPsm{)`UOWl^G%O5iENkxd4}2=@^_R^xG%4|@|> zfddp{6BOIV1s_X(h2hwb(oqzbgF)Kf^k106^nd>CFR?Q4e=Zo$c~8}MM#DSZ{?4zn z*7@TpovN2*_3~6b56}G8*h1>V@M*UW;=b6?rm7UcAR*{WMo=IjiD{f-!_3linkrtN zsvkXW)3ZBOKc6%2SHq#n9p#G*S$HmQU6d(ctq;)$&xfdeAh%L7?vOgKFADXW%TB%Z zT_GHeUGiUqGj*THgDG+>68PnYRK_Vvq&N{`DN7LC%`&_!U(7Rgf3%UH3LGQp&26rI zrY3^JU>g_0{%~V}qth6blpxh|5r=5#j`fw!G(s-?)*PN|jwdP-)Kjb|L)IL7_vP{V zx9Rx&hg$^5f|H7wCqp6TIiSzOI3wm>N<5h~@0H1u~wP9GD;Ooc!zjvxDwnv~%35%F=T(WTUy*ET@CCJ_vnY zmem>O3KqXY#Ch>=FT2ACbP%X`@w2|y_dBEc&^+PeDT&(X8BaG$RcE*X;iarV=b z8S*s?tPLW4;NIWcj$?()>y6j?!vV@Dt#ffpY%lI_B)zp1m)#`DRQ~w^M~FR+6I~7! zCop>;EOqh4>cVXxK>~3^7`7`KTGOYoKB*>Dy z5dw~^UA!prLGsW6A#Q-94VTu{%ZQ&1ss|r2c0{;76)} z&^l2*>{mFc!>NO*mt;scAg4-TJEHi;&;|Qd#KvDF{hWA?DIoL^ZT~Tv7VU6>&-ZM- zETZFi#EyP%FzmMuGV`bE@1UdXnDWtfM0CjB#+)$H*EnA9oZy-kf)sxKd&r8lc@qmk z87+JyK^djjLjXf9uIsmrbAdQE?o8|Z88KwmBLXtE%Cva=en6>SY8`$4MU1lb9UBNU zBrQML-K&n|UJ8F$!7o4GSh0J*)p>mW{v=14nOWUM4-UnYF|6A$p$EG_UR9Z8Fh)>j zXc!_Z4*RGkRpTBsV1mQKgP0Vgf%PW(0hz?-^k4I}Lzx0GBw)p$WFiFR2cTkvE#@{Exm|`D}x(YaeF(3n; zB%&jHj^21kFizBu(7|5NCMSsN@@!A@_g~CC#<>8T@4)#aTmYIrILig#n`V~xM?TI| zfuK@w>&*KT$S_qw{|tx-F&d@Fd=uRjb7?h#$?xe5r;}I-rGLxiD3-ZXeh67k#?>e< zCUJMb>_Gl1fiVSEGfc}I|J9RF3TYh*`5luD8oCl zSK$MaOhoF#j{r?IVtEduxI$wNx5&Y~lKKlm(nmD1w-Kdl(9m%4YF+ngl79P%nwa(< zt)>>iO+WnfC9~)yMgI#*(f`4Nm__fn0sf4LMWbXi9)Y$H+Z+C3iq~aC_~>yyjER3< zqBKa%WFk$(>^3-uiMwASW0?%nnC%lTYwKk8eD89P%+eoz24a2io0Ef9RpxJW4NE_1 zJ@W`G{bgA#Ueub*Ub6Icc>lk2VE-cC&FUM^DLxS<#vwBZaae+}bL@!N&0K=N_1WC5fQ4YMqPMpX%^#>P$>M3 zvtsxcmmPG!z-%J)M<@74aJt78LK3fpgP(BhFR+&2>Vmrqf$U#MhJG?u0HSd;vd~>^ zHWBi`#wKb#5qw?$rg?rY^L5Qp3gjMX^rDxZt}i`ZXLokiqc57Lt75R9<>~si8{p6A z1P$DS2UJYV(P6Jjdy4NB^>O*Z;Ri3M9!$kZm=G#2q);T_%n+;%jVF((TXFe=2!tjlLW&H7&SaI)Rbbm zMdbmu4KJ=d%RZ;``3vFW`Y z5w@gttoU?Yl*&J~B)qN1Y02S^*AgxACETkE>Ad*qsIAm7gnq@hSi55C7 zKfR|XoKochTB;Cb*S%1;#p0%t=xpCc%aTx(O62%RAruJ?C!y}bI!cZN$!aUKco zMunsjMJPOkQKwEFyj>wj=BbL^LkKwg7W3PB)XUJKO)S0koeXsxDzrZ%s2%#71SThu zwwf_(EZVmwkzUX+`_rse_^AspM)hUxulQ!i(ovO(tMTxbg1j2n`8CRVgZE01kPbyM) zQXSVEJD+DGxJ0{HiWjFUs$qL=8>JTL^M6IlsNQMcl z8fnV38cvfuexu35ts_e^p|T`GaMKXDf~jc>M5{e1siF?7*CqD)^ek{k)5GchRE$ni zQE%JWB62Z5w`t4%pwFn&jpk`UzTQlt4l^iALe%7VrdeQGVPto(oArFK~=HWO$VrM z_0tF$sb~`6{~=|xK@wF1xJe5v&6dhCLZgHJS`-b2W3Gy)S(?vh6LBoe^IgcF1Pili zKsDaX#!4ixHFYW%o4L zn6K7X(9m6InM@?h+)d%D!kI0Gl1fGfFijEZOzZ6c6DF&dDgf)bFN$y#Jm=SspaZ$&>d~I1OEA#zE{YHz_nor;&5}Lbe+ z#XiFQn-N)NQ5LYnh4)wH^-c2PHh{LRQG@F-2_<)&pljMqkhF)p86(J;0aTkGI=Xdv zQUw6&bP}s`)ZMb%Kq;X~p|%gqvX68IvjAo*kxVNjo#RO*-KY`qMZKZ_o2Qakmg7_9 zwh{sW>On6#DZtJ?rj zm7KA>gX8b(>ig4UeY@b?h_)u1YrGw$Ac`{6r*Vul{3*68u{`wiM$}(p4?>>H_rV)M z5ZMy%nqxwvmN+{>R`VX3FHscm!~fx1U;5IUx4F?1vg{{60vOxbJKX5)9sZbm=^@(I zM6=w#w{a!gM?rDVe>nrkL*(!F@sEG>)|>fTn{R*k(ROG1-D{mIA6~!y(FgBs|FX07 z(am36`(@|mwHqJa+U2Bun8A zv%^EsM1ep~XtItH1@5HkySH^a3reEaJt1zBdx&ebd3;*9K!PSY96@0XiSkQ#gIk9C zd@CaYw<$iRzx*kAKoan>ovHjXgMVkyL23K&P+u|43Gq2wd)(IfpZ@XVrtscj=O8;Y z)oeA5Z-o$~3ecl&ml^TWO5h$)CSZ(g_Nm~*DX&$>Y4fz@9 z1;olhHc4X8QK-0C=ZC*OnI8Z67mAm<#Wb9OB$e(vhm4(m>}m)i**tlP_=jXNBl2P$ zVoQA`jD=)eBsVL_8xE}Y^+J{%@3(zdmrNiP?r=hWxWKDJ>(E$=zh!s(xzS@KBvcZ$ z91ngVpl>1uDG;>P{{`q^ChCoAH{bd2=Jm}Fu3YO}zqZL7y|(ov=B8FQsvIyp*FM-H zT+`Af_*84gl;B>)@jh|WaBptG&FpkcCWar)#Zch2*7TZhW*7TRQ%9rJb*nyIqUq@+ zso%e`@wjv0@n;i_9j%#$wGE7|s-RAF+ydI-Ni@4v^JM?6H~06*t=I3oBV4fw;AL}2 zZpPEYH`jT_KR0xN1v+jmrSaN7rXe`x1CtqdeqkZv)a+LT!?%)&dYzA_N6h0*3(NO* zr7p_+3+?Bk&N~%>iTPD}-s^+J(rz*Iv)?lA` z%)N%*i|IXLc~USP1r!G49{)1IVi}5_boa$;y|{A)-UZ9nQRqUy3NG{@kM>M-#jWtSPrC1twYo_dDDUr0sNdrsK-#k{ zS&NuOs?N=?ryJ@Tjp$zV+ zCpUxo%pe9d#jsf71UI>hrR#@ms6QrZIA?vO4(yCu~S&0VX(RYlE@_Vmbsfv!@bF>=^ooxc2Z**>4edlr8>IOGi=r?8ozh2S%<%Xjda29vbgUzhZ&QeZ~9y>D$ ziOhD17*ug}JS^^QbT;ie{-hEPHMpMXlCMQJaJ&Uhlm_?zJ@!~7XG*9 z+D-SesI|JeMa|zpo|y?7{(O`G0r$}}sL&27&=*0t6T?*xfv|Cg=_VQuCTWRh(;&*m z#AKXI;&Cy;rDqt;MY?&uChSwbsqckRCs7|%TXyzlYrsptC)aV1fr~xsx90(Z{YqzgAx%lh{xM;vJnjlO16g8<PCM%5!K($6rzWD{g}m^L}%1XEAdcI2)TI^`XJ zVIqr&xqb&bBXLZ~$qLtb! zb8WNx{gYsbkq_o?QM9Z-LYL`R_s`U6a$+HE^T`;Q0^$&<3E0J@%=Gz}-`&3c{{368 z^KZU#22+Hc$D@q+R0Lqc^cE9oYfOw3LYU>FY#gPqXtDGy82(S^mZG!Bi9?3}&tD}d z>G8Uj=KHrU@x=$uVfMAnqvB`pZFSx~$?c>D9sK?+XQ4lzed~M{`lqxs-#W{p|JSt? z8#`W z_*+dW<})8v5pg+)7YwxyYKxc!*@Vy><%EO6gs8rR(Ds=xNn=@_)w$(+9>!~;;(UVH zJkjV=^bj1DMtPifF+#IY!NVCVj`Q>Pn!tkDi`HT!2EX3-NA~+HRjXqy(u?X4El&y9^C5!cR{;9s;cAe4BO?gTqWe7!0DkE z>kq4RJdtjixhHRY%{fcV6E)v)xnQc>Bpbt%JHJ#molTdG!|=CnUc0v4*-|z^xK`nI zeLgbz=qBpo^>$$L%eDnM|FC042C2R?-M_;(z)-%F(ACl7-0ft02QrBSZ-9Z1N1%#h zGzVO#*1<`@5xreoX^!q4d+b?2obMulLseJ@M!$DN+cf`gM1Rrd;g0LnGHw4=1tPBfu? zaKYFwT~}j(cU~pSD^K&|ANBe*jd{>?{2b+wbVD9Zbne>gh&@j=`$a#XV02=$h~bey zy=ryLE7KEjUbBXq$;@irZk$UWT)A>pHJ$D49FmJ##wV>$9doW=`e>e68#p^P2sYJp zuPm8C%!)9GLiPO^@34@_bjw7*EoDam$Ym8*9oil+t~~Nj@YAx@^isdpWK>0W@7O-=!1_VI&t=q%)p`-rw76>>!|IM@$po=kAuwy=+=f9AYR=qzE08I@W3E}v z`dD_(wLs2!PJ~s~&%b)Ag*mv^k)(Ik!NJ}y=XHDg**Vux+Z-fDr zY1-m1M$?VgQYwkpiXVqzQ^7Rwp*5_0*pgo4vsSC_GZz@X?bTl!iyE29A9^>xhaCtJ zR}=GgbO$#)%FYk?veD-rLqB0858I$E*i+l$euCXsJY#TsCv#hK+*Nd@9zeYvxT zK6zuF4@;RrjXX@D}L07;0SfS zU1w;vQov1oj_?S)1@&OYvZ#J1QOc^uN`}r~$d^@KIBJI(h&7clPQi8TYC1_Q_|AM| z0cm{cJM%ccGh0vLNcPNtMb6(NkxhGjbXn2=>=E$?ozV$I$$kN2ehkkwAM}v~%Ew98 z&nGDQj)&E_m{ipe^q_T1e}=%~w;ATn$CZV|1i)M6xbVnsGRb(@)=HR15hWWwGKyoW zsAUo}AGdOSj$-DmQsErXAGS)hLd={1G+6`7ok9c$k900-W&Kr7IJ?Kte@%mX#umhR zP#B?c?^+#LLKN^jQMf0t(8*nt{pHTybl)wud|+=fYMS6jPsku0&*`%RhhHo$pS4zD zo;K?EbuK*_?vkJUbPrOv)%Z^XoGW14FZQNbuQu>e-*vVB!m9eMP+Y&+9z1TF^9S-- z=dDLOako0NMk!ChoiL@NBpFS*Ln!Q+%zAy;?1;Pxgc&9TgBb!~HG{rR=oH+UJa-=- zhe4q7jMZb#$0tdVQ99GdX9%={f+A{YL_bE_ErQgam4j}AdOX_IlPH?NB42>|f{zcV zMsKi@Ah0$>*Az(bw2#lz+3Xxbcs_XOdFyrzz9KD&?g56H_8DaT!4PB|;lOS>iVFZ%*!zPZKX-Og%aFGk?fZ7S z1m@)(@ir37e(ct8?#nT*79Q?fmdMInUki6-gxY0(;Fue- z?c*ueC%^`3+qi8g+(|bRlw9-(FIZLMtcY+QGl+9(Dl7B-R-NzO;ek%)A=ip9Dq~`O zcZY={spUw1qr#ha(-MXBVLFa5Wdv;VbQp5LPb)kJ z`@>NmoU$x&Yp|L&<*w6MnP<~7H5L(a?TxT#reL=bF%y`&xNnUyWp`P+QXRVpuN-vj zm!`5Z-|yCK18TBY?jen$z1i6ZlCr4KgamaYwzHN^@Z%~*(x%s!1$j{Bz0k&Iq_Z;b zS3}-)hNC2k(Ji8Fb3zgHBZg95l?3=Lal9sW`>4ms(lv1V<(0Wys4I35>O~wd;=s%9 zkyQ#yK@ADVK|iKtPhfM>uL62I_x8$sUJGbpx1OLOKkU%uXoRw8A1@WgP0|DDj;k)d zkus2|SV4G#9Nw_hTX`c|HMR1L)-&~e{FylQHW5X!VBkYoW ztP3N0BxV!LB38+MKO3Pwn4;iBle_@NhIpgjTZ@U$nzkbYw2TeC{zgApL&vR=X!@ka zG`hE^IBo%XBD&N)$jUthPQJT0$eeU6zaw5VmhjkAVI#s6YF4xPQk3+W7b-AH(RV_>uBSjz_>tv4? z1vty}XeT?|`%N$zc(m@4q-CUDa(o0bX>?@4iMUw+I|)I21E>Q~N`R@M^h`Vz%Y)mz z*|ZO481^y4cMLSmQMKsSUxwBLu0nWZw)YvRFogqOA(3|B0INZUK$h_cIhrB|#3luH zDY=sNTTRARI3%1TgJkHmp^e6R7ic8}M-5OH6qwL;q{{)E#{pEleyt5?hIVBEm&#M; z(zP4Fu0gA6hl(0=z3yttOcJmE+B5A#E|*{THUe-d0C$tO3eV609{&f<-3Pfmx~Cp( z{k#t|J%Dy~4IF`d`BS`pcY5?G-ecg-rm&+1nCu;azzPcVjo!duJ|>{Z>A~bm8bNp~ z19RNrogfxP(&`%zBhn%ZYD(555C~0WjC9U=Q`geEC~g3kHK@NP``R(iUnFovW*%^B z`X4|Yp1d3^_RZ$aJOCh-kC?Djv#YsVD!!EttS6v=>e5aE*wQEAOuM8?W$;s|4sxt2 znx2&)*Z?MUc5a=JQpW;(D zo}Fi67$z=dW+>J{KbI)DLF>-J$5K?gaKpe5g?!wpSMbTg%3!`X*hsZr(h|0E&#*+( znskTki#BqRTR@IaO*|7gezLCwXE(4x4JeOMFYh-!(&)88;HpjdWZvF`SxDpd z0V})~Gxw&J0KLE$8jPxuR!`7F?XGi>q<5)tE3YkD2TL^|prTO9Afjb6Wn|S-l_7V6B*i-r?ZN& zA+WrfOE-Pwt0kv?jdV9StdS&lXI*mDEkdfj>lPNhJB$KXY!aY_YVT-U;_6b9S7PQcow$ukMmd#h;cAmN_v(ruhm z4%NnT31J@7t9BBz6v>7}4l;29056^c%no0aW!DNTFPF?VV!=>)=qif0NLmI9kU1En$kxl*`DYxSJ_^l*9? zH*aToo%>CRxmB3vbR*xU=*0_X&Cz+^gRi}`2(k~|Ke_dE^i`+B35a4*GdMjLhg!W94IW8+;bvzI9(J&`YPmiF+gD9Cq0|h>XU))04pP_B=t54D(I2^Rq{}v2_ ztan5=9x9+a(pdJtR+XQhL9jOz=gc195M`LJJ{H3i8 zEc0!c!7li4FhsDMh{w^@CXM78Ho#(UY6ihO(OR^wqw7Jo?(K++_Q4glwx=E47#*nb z7yz|fMMIHxhr@0*Dv+2bIi8v=TtX;V`q_dHDi zSI4QGC}LuxW}5nC3{zs1jtpEq!=^@1N5i7m9T0yGa2Tkp#8mV8F%F28%w$Ffd4U=&)h*eEXQlU9L>$U&c8=E=p-4InDP{1eOO}T%F{kJ%#uJ3oLP!GR`k+T z9+0nR@HdxN0;*Lvw##Hb{D&5N&pm*8TW z;vO;@jd9OvhpCfD-geZ7JGL=Eu_ne4%2s5iWX=OECvH4IU~x2Sj{^?v;K0#tl9H~O zX#UN&zx1We2dUU~u5NB`Ze816RI%$GPj7E@aMAuT*JjD*buqjk`U0K)1!^f z(N2D82;7hY8mGw{^ZI&d$6%1T+Dz3FZaR9wqTc5{tW9BRm%R!^-|R=?{aH+6U8PFNz=p z(z%ELZX5oAjMHOQ<3ZYPkD2@uLAb|D@c}AwkC}K>>zt`ag~!_5YD>>OUJeh?s|$%c z#VxG#EdkaSY7Re83hzlwVN~r92muB$0laN#stLiHQsdEJ!T%mVBfrUhzpypDNnSG9!dW1@v8KQnt>tH7k>UEOXLWj#FRmPC8`ZYatOTP zWi22sV7R%~ge`l#i9>L*DQIv?H4_2ABfPI2v(77Q zzVNMZPN~TyZSZDw@Kj|rNxr443A6ew<+!a2Pr$*v5~9(JknuL7uoHae=*B&NfX22Z zV{eBf-pr3W>!iK#i~YP((b2!xB)0g46WCd)*;v1P#o5|h!iWpIDEzmnpqS67N6 zo_acDbUuB<`gObHx+Z8#71qDw-Y)-A6A+cEp3IpTS)=Et33zD^ywIFQM0s&~YmhuM<9q~=o(u?3gNH80kqNkV z4?hm%0CB|0hFJvAI?m${y+vN8Vz3enmi3 z5n&^Y3Eq_xFQps;w+>T6_Cu=0^SU^+*0P- zmLeb@QMy_s2zVBj+bZJIlLMrx7}nBlyn~Sgj9Q5QVtLuqP9P1S`Onu z1vg?`jdA^A@xi)V(#HL&7*3*LK2*fD?>SXIGxvODpIF;N7c-X7rNO7?i z_zb6WONdwY=yHJPGxwd3j_@?r<(FE3_iz1$gdGvv{0;y8)%{z4-~O}v?{@#axzPU; z2JQ#9{;B=_XBx!ce;9M`0GSaY@Qx5E9Eel{IRTwQcB&LV*vW8Q#tKIHoZRzjhj`>P z*fW7E2188vEmLmGJ&$84!OjM8H0%d2*}n*)Oft!rhZ%NU6kd1tjxmEyg+z5{1zu?= za*6#cnIn1cVJIU2+g?%sD6fD@DuHr{mLwn&#&};3GLD&M{QXzIC;vR8uW)El5J>aW zQ@A4TmB)AShvR+7&8F<-w>eRvodllg9pUDE8%DZm9$_I8&Qp^%Ia*qtsyrVqR0aXnWKU^FV(_XI0`86oLBXb&y_v7Q=xTlP7f{^yUHgOKAel3>{WIw zw>(q`JypH^03>T@=MZ${j>VS7Jk1O8g1KAaf}`TYiN}_$kT(Z8>iQ_SQRepu z`}J98%SkO=y7J-G_fXT*Db6Z_dNHna&IyI0Ud9+MZM`GX7A4-CG^lXb#RC&*+akJo zkME%16#Cqnr235LbBDfcw6xPyr!+MGM7n=?9a#t9{o>38beX&!JLoqd1_?NRU)zv?CAY`e)9GxDFcB;2f9u7CRh!5w$V54Eh7lwG-(} z5p`)sbxm|kt*^Ku7S&BQJoT)#lr@yjx0b3oO(C1u$qI!x)symcIl^&4o(Ak2D#bh$$6r6;pA8X&1i6Ey%J;*n(_cE`CAoY`GsVcRsQeS+Q534~BR^PZxiR&AeDbDzCTlqPyP_T&7cus#Q+H3xfk6u>{3m!R*;WlDjsQyQ7(Bt{h^V_B3Mjp4T@C@krFLk+y zf;;nJaQznkABry5)Akh@^?t?$7%Qz~YZaXZi}HXebtA;%OKCF?Z{1lytNIpS^c^vhzOg{A5d%$d*7#lwF$f zW#(98TcC}%`@LU4SymGONzfz#vq4I-qoLkw&Sv_y~3C%;s|46IalDR++~)q|6CT@`7HE@&~f!cdRD@~3z{kELWP?y zCVn1G?^^zYG7PFoamDfSL2|PqBI^;aa%7+Pwc3{{I z*Oa9`8hm+eEiaOKuMc6@iGUh{A}qYRPBE?tt!E$NLg zK|lM~s%8G&4|le2UN;%rJC@(vs+xcAV1g-rxOe(vh4xRT<+xdpH^&7fgkX346zc!0 zNwyin`nD)D3vF#;thqdXv3{iT5zqrxnfWj_ z*GO{e&2MZ0%1hJRTBMPGgc;W!p{RN+k7?jeFbb2{?*7?e4iW?e`vd}Pm}Z7+fI%AF zQr2gM3B+i_ZiR1Te^Qg~GA>POy?o3tjVonCrSiRSHUlg`>v3|dne2Q<)J=~jqxboy z+N_j@r+bR{>E!4i|A(^Yskip9SPuJRB3~HOUA2eRu%#f>k<}Kxe*In1Mn7iH?q3;L z%qHJ|kLY^%eomCkg|Z|sU9?39eD70OPtX>jcrtj<7N99(5%8XpA&;ql7oi9lVFnl? zCOAy6VBjm^che~xF{1u$xe+kCF+3+DW`@x{7PDDKMHco*NkW{l`L%oh0n6mC7L833 zds){JNihkudk}h&F;d5H3^t@|BuSSjHKbzLFX=`>BmTa{v48O4&S)E;r#@9v{iX!@ z^?dyU=~QbkeQU_D)a%&%Bdz-Eb?2TrDj#g_GKwdabPT&)XbDv!?5&;cEjU*vTl<8w zv`1TJ*B&11etz#iN)f*|^c^R{*c<1Yu%U4cKa!r@`3B_7Z17K*GPe(>Z@7)`W@~Pn z9z0~9dKj*{^+mmd?dR!Xh7Bt`D$v1j);uLU6bC}%*L8${1Mf1oFVuEH+~I1D(4Q$< zKTS(6p**Z|;l3k>C+p%CCBGJ<6@zr}3Ve!o=s9!4acm%(Hl#=1Sn^W;nOmRp7sgh3 zINnmim96lXcgNoT{o|oWZQexPV1b52Hh4ii7>^ZFbl*RtvSwu^3y$PWzKp$ND5K7l zmGcf7QI^}tKR8b7Cga*nB4pOir?uyoEjpKY#fn-?kg`hA62nPb zCEQ(M*Cr8}!ZX zZ+}}Zy>X!x4TP3*s4(}{Ydaq;2+YAy3*{$9Q(JSIVVkA$WI$`M$T55UE`bhY$?8>s zIan(2pCy^FPUndawXhYKdr<}E>M1Xafxg`DOVCxxeWww6ym?e-eu^VQy8LJK<{zxw z-1%&a^I5NNow24@ob_91#Uo%kz5kcEM{u~@!5Q%v*Khsg{daF|U;o@XmBsKp|M=$s z0SP_(EPaG#aEhJmA51ro8n`?&`Sy454RPe~f}I>}@#8=LRJ8l%Cia8tZ!S!1C_L8{ zY!7iPOvtc2dqqRWeAJ1h-EjL8Wwi)rteV&?!ID$uz}4*-%<+pf`yDw2Ut}Mt z1=T}kVU^Y`Y%Wkg2y=Eu;1=WO`E_1Yr7tFoW6mCYcm7N~ZjbT=TBMG3$2TLvYRn@3_%%-fLw3vfv_Jl?k2p<1N-cI^Pe1Dz9XyUwbAGI6dU`cyYNg%$>xLcC&ZYbV5&+d@~=br*H(M5 z1#Y%qZIxT4zqQkrdmm4_k4^1=5?=fG&QCX|_jk7fjQPV)y|aG5c?P1!n>`X0ToMov zB6%c4?R-OdCZhHycVwNr#kg(f`?j5LZ}gU3=}!p@LjySEAWX4x@;s?|>iRVtLjm5u zwC3@Q08iDBseyzCA&yOsl)CTp?26$}tDNs_S@@Jg1$O8F98jzS(Mnw>1;L?Ms>`@zwk@PBUe;mP$ z)9{}j zjpgbAb1Tybk)I4kGp=QP^{5ziURWi#?9p*b1i;dIRu!_g)~~xalj#!DUPX-4!^>bV z6O|n#Wf1l8B3=e{nj(qS;91hD`fsi+|Am8bb;Qis;vwhD@~pI(BR=Y46|Z`V4}1{v zCMz3Wt6IGK;;Pae%y;gv{YP=x=XqTQWdwE*lk5_s2}3roDOsK{i&+}5WVtB(@I@z9QV08Jzo$I&WdCfkhUlsOL*%?1RnKqMq z3-4zW?w3oRn_paw$a90!PvU6$_p^(%;nzt*Z2zWD(qQ0BuV1(rVrGEYWg-H^lOr+w zklf?EKOh#r{S+Y;52tI1gBHiUQ3Su=8s0@K4=xUSrAd&mepS`+NY50uJ$2FVY1qEJ zx>Z(3eB^j3<}2r6?1J)5og)1pbwVmWt5tl(B7|&3$#=GI-+WC1rnPc-_<429ONoI^ zGpm%U0H84H8{uR1I~>8=rm6{ea%}<<^@~ot^}bh=$tOb2e@Jc9(dG8jdhbL+zbS@S zI(}J0Sj`i)f1^vmNzrE{5bdCLh1M#%De_#WG#vMgE9F?uc`29|zkRUFRFBGvw0^^A z>EhGXKTq_z@pR({H=R+T4Et3xekQ2j1>C9@28IYC)zmHtf%viAOHwcR$WZ6A^s757xMb3{k%e9HUv+E<#cH1 zJX^c&*B8W&qv7Ls-lQYIUNh*yG*>arKf3_?b*)+%qwo!%-2(~p(573m7N7Iq^ElWV zaMcg2q9>jb{|x!>%f=Tw2CE{+!5!B`ffjWT;Rhv{*5_F02m+lMh-)m(XRax2AH}Jk zW%DuZejF#!nKA8M()cY;eGefJ>^GQ1kl;n`6EgD}YbK^zh#U6Z)txM?qBZ z(q4{fe->AW<-|XiHFLfof%PHovk^Wk#Qoa}U-uTpOm`Vfv4N}}A@3TUTsX?HIzx=m zsHprhg9*Bcoz=ObjJZ4CW_0&f_4kJ619`@hp1aH2$yubB)P$oWe_U2EYd=h35C_Uc z`JjvlBu6y3cDD7|MXhbY*Tk}N)#XW$vDbW0)Uz?=BS0My0pNIUg{D3WBWJ4F@2xHS z<#}Vx)e;k(Sk;}#SR`=36V(sxKWy|F*#w;k*k(DwD*E1ADq&T94%>Mm_IAdpL()v) zk>f{*d`RK|ka2~GKv#n3pgob&*ntPjnb=R+-sS=g@K@nUh**pRd)p_#F%pYBEQr9} zB#*vGU4p|e#Org^-o>>+8?QkUHYyI7WWeWYqT} z?P74p9tT$C?Ctk#NW2)g0c{0X!DT(KU#})H(7DX)vEykWa zO&eaYdy_*ADHQv!x5#+!A}nY!N~`v6d4G(Va)J=A4I1y=Ydm%}03T!LZB^wP1V_sQ z_!^pee%|ovzk}_@syv2W~pR&fHBt1*Ewsa0d zofPmx!VEF;H8^s5f^98PgOaSRk984zJ^1B`hH#hl(L{5`37;hQo7u4jpZr^FPgAq8 zDYJZDQ%z&lHOt+mT{BSar%2<;V3-!Fbx*}8`?_d%+ZS=l>Ca5cJ!YXe2{B6_kRiWM za4HrbsEH>1^XHWLU}ot+J>DbMo`eEX=_L`KCQHu`rkKu%V@d+O_yq9{(hez;-#+q; zE*O-To@Z-cV7B)EbZvMjU?L6<1-Jh`;82jiL+juG00Z>gbf%MVte+)N*>{J7g z%x@@m+MT0PcA}x4pv>*rX5OA{<~Q7Cp6$&mqnmr|mB|>4OphGwA>5!($LV;PI1Da; zD#xdYtWcTcMH1#Dio|6QHEkJ?N0uVe`iv63&lzYhc2^h-&93D@`>*lRNCyw>B_lN8 zhT;DstAPkx$~`mq@Ut^Q*R|@o5&GG0V(9m?Fhc+BrLPjH!~aY?_aEbRDM{We@T&Q^ zE6Ya0)p!(!HN zD3`38ok*aoHOEO}~GPWqUrm;UX;C z*=(I<*?x2OKJG2ci0~=$BFGcSCG0XmjjQZ1G_moJr^-q~W-trY2%G=M<=@;Z`r=O z%x6`im{=AGRy%>EUf#lQ*7|jl<#AdPF=ne9e0Oafe=yXQ^YF%rQw$FpZ`!&a*jm(A z18yI3GSopUX(XhgWO#WAkid^D6oJ~!hm^OrEsGL$*606(H11x~1b0bi?T5DlcB>P{ zGZi(xhIBMi+jEc9{jwGASD3wQH-}$d+oxAaD&d`odlxbDJu!j$*(8lItO`;f!1{4^ z%fhXS4&qFoL#HaLkgxz--O5td*8B2dOCtDEomJFf^EX1%DE{`cgj^EFMqWBKhg{L6 znZRxar&uguZGEpUTFeK>Zdi$79K)SCz81-tX9N z^gZooGq0g0=Gp3Xg~;*&G!b4*pmdm%@zh1oF|-8PYgbnlvbNTjZLQOjLvd)kp5m=( z!To7}kWNNF;kl!9;3MDGH>amk4Dt3=nD7 z*SA=}s@k3?%9YjxktSsU!pzAwuHc^utaTwo5G_2C<=%a+*CXYEFySSi{jYa` zsNThsei8H!H}(+eF?FnAfWU4xX#$T+0&(-h>$h%uA70yDz*wG>6g zOBV9DBn5*dV|WUl7AW%Lf-u7}3fi)23sP&c2$j>;58JW}abiI@+vP=&Lm1yd6_nsq zfR>3E&xVX!ehfqN%#ZiQ^VnYuD?z(^LP~P`t6^mHJfuQ$KO(`nIp;(IR)lJw%}TJU zlIN@h>@c3|&shncvl6t;8>coy|Eh}x!(SmdG@MWEfy(@%2RxAg*I~@X7WvyHoHvV1 z3O&xV#7Y3)N>+De?sc`Kad*O%MphX|K$>tWh9v(CG2*_Ur9k;7%}O9f{K};G<@Z*e z!*6OKqc6*2XC&FFUwiw`Qkt)y3SS$cCm|x~fL=t@7c~e*-QX8a3x=X2;(7t^I&;i4 z&G#kcR=9gC1OS5s-}*_u0W4S1=Z>D?Trd9f;ZtYdLruIJd8ar@9rHrDlo0&oNY>rJ zA!=Xg&i?BnGIEI)@xTdKHxY0##7x*!{IxB!ECimi7RlVVR~dgjz_ygqYjB@uo)r8j zDGUKYEASx1kog4w$O$$v^72HsK%!g#2F6JTGWUfvHj(ZjEh)=a8k?EK0HZ_@!m60K z5Q{q(W^C@BoWh_kDg@w%n#S-gn?rn2rsi8(!?Km>r9mW zS*&J4#aNZa{d7F|KZf8m%Nuk>f;hkKLY zKPB?6Yl<35seb~->S=PX@=oes4PBaN7^@Gh#wwfZxv|QV{JF9E6phue z$!nsRL~E=gXBhSt9Bwet;<(IfAiAKQ3uyYn8>{kOOG)0vc_r};KYjjUT6{6BF?*8; zQBxnU9Ddf=2e&AN?mBLgAWq{F$|PJuYt7!l=&v(-|Me4kNGw>q=QBGV*W%qzPY=9L z9%N+uofVGp<*<0aZtM|f?IIahH{vG`f%v@`{%TkN2ofS3AgU|KiQ&_<)^7jJFTJIk z#V{7N5F!MqCE!-a$SoU*MnM6%Y@#M^gdy$=V(AXKM=@p5+>6N-7$y@8+^R8ZKG7x= zlpL;hT7Q9^b}?>MM-eAJRp=|=*AHOoamfTvkzYSNlV3mlHLPA|!#?NNf6lM}oL^ss zH5PR+=K1x*XUMPLr7aQst*8jKX+)4Ke4c4aa98pDsvuYW$<;(X@p z!)c%UWBB6u_51NB0qwl}-LqymI(CTRABSJR;Sy(FS0DQbybVRqZcL0 z5sbclQNrVgdLXh1NXWx4d9IC`;NLMD_1ELqe}vh*0Dk@1FkT$L{%kr~+2`cfpS8nH z=VS2emyn9qRlqGHOzm+1i)F!u?A3yEni50Q3X7+2=s7e zD2)nu!oQE;5;=kw4lp*8ec*?>Jb*0I2z>@&R1a+I)AC%tS02@OM?nDDhA?rMe})PF zBpyau1G&e|W6=#jQWCwi$pa6W02?dQ>pj|x5c3^Bz9P{T@}HdlAYLdX3&LtdEw$K3 zL^V}TO~P{?rug|5tS>asbsyPKJ0zPoGD|4c!n^!=c_;h;=_sfU;%i*%e|M=gNwR2zi zoj=@^L3@943>D3FQiY(d*oX0Dr1G~@7ijcczw>+ymyekmGrmCopj&qbZYgSlOx(K) zpHk>il6MXGV%=p?)drAzks%W#d6dDLgkXDyBP~wk@e?*BKlc%LOVhN=p&aAToHMh( zta&ow@vk0uyPq7L&41bF$proYfqbMqnN^iMM;D)?i_g(T2(FPreTwK}lKFmuJB391 z96}1X1)zt(Yo0{FYlLFfD0dCE`4=5sG!I-sl^%{RqUaT8vEQM2RuFYnCxi)fpsQgA z-#}UB5iI&=8@j6AnZzOk6oC`nLN5SaoQ>p#p^LK#JwLiQYlfT9 z$3qwMJcM@@&KmJ|-~nN`<|OxdS;Ygb3H+cHUf;9a0E3MRP5fh_i;pmy7l1C#hVkOi z#o2V8A6=Za!%gR7po`ovWgPfyOFaD?y2PrX_ScY}m65}qmPsvy5$Bo9+#&zJ4!ZaV zGkF2%;%o$eJ#_KQ5xV$lkN==BV*nWkG8W`+rQEq*laaX>SICE#P#1Vj0s{_LG=ij# z0eNL9zmXx0kD}NNeYVGm-#XdwBrt*hMfR7XfU^!ul&AjsI}(zY`bz3v8^4 zWNYPx`Gaf1>I#C$^78KgH2T%YEe5uQDkzU z>WWBcixTE^%a*HBMlaoI_Yd3a^nhrHOa3==_Xl- zpnvo1F=%{-cl?ZOKH*Fj+$?mYU9Z*S<5ML^mcj{9g#K!#jb$J=RH=NCVNy8p#&^E* zl^-6W!*jaV{>2aW(Uln=T=mBXuY=sd8Pt{gl>p`ryXxTOZu{;a2sdA8sA~ zXk+8?>UvWdjX_7CYEri0jT?8a4U+W`|7uQPJ!^mu5g6Trg4pVUji5CaO60ajM4iBl zm1Wz|Nm9fQu49XUvH`WGyY1c~w9b<90xvMyH4rx&85vi~pd#T=K04m8c&8Nq1K5-g zP=*n1V@IQ2k5Df?IFKKa+b?49o1=>uqW|T;y@*n79*h*gG@aP6!_hM&UzrWi^pG)! zUdpKYl+#Zbd{~o(D_(LV$7ma|r>31%Xi~=J4Y18}G)1gV^D7hi0!pwC?zSMB$!NcY zk$Lo|zdV^7zy47RUGt8XFm4<3GsT7j^RbP=$F8F_weZQyC>~MC6qTa^zq0|QDMk@f z(-3I0LGoNr!LIj9zG;}T>CFMBGCdI)S^;10g7>y}QC3nRApx1~G8*YJ(iYw=ryJ#{ zNdAOXc+iP@CPdoW|ILe-qKlbmcJJ*QAG~?%gZH-IzjkBv-i>WG?v0&`+OTry(fz$W zxGNaU@xcaT)$cFX%;Djlq|-Lgs@KPRr%J~?5bcGDn;phdWawBHtizsV+zh#FGc)8f zh+U?`OtI{)%Xl&PkQ{}tUHw80e6Y#N?wkrzP2VYGc6Qkgx^Uc8(+#t?%*Mjh_!&0Li7TUd4b3t(_GEN>B6r>J z8=3vt!^xS$DKy=hq&c3)9O-V{>5rq^+jt>}~utmn9d~nIBK>+-}@BP<2u0 z@>edLa5G5yp@y8DvYQQAEh+&wMqEI|_)Oi`+j=Zge|7?xgb*scxpFtuhqry7qu407 zp=!#Kk(S;((1Sr=zZ4j>>k>9&)q{TWYq|Pb*bH*80|*UpXVAoYWHNR53e*Hrs^@s}zp4tnkP-3R0cSmm? zwMMAu>c+N$0T)@g>&bhizzkCI=lA|SfYM)C71`fj5dDd(q6|ePtt;SM2Aj{3B?t)w z4x1nnBCe#w6QmT@muk-D9>V$j-v2B()g^uNa5<~3V@YVfHB@--vjkK__SEqPo*eE? z%4YMy_!HjkC}Jr}CI32$Fv*#PQ|BEsDH}e9vX59X4Zrs!e zoSlC55|+R(rT%_O;Wc?0MrjlxKHtVQqIOLg5)4_wTF^8ENk(l5=HCWH*)$}y1YH~^ zK~hFhR+N6u{|0{MXB%E4kjC+t=(;1zR(aE{IzdMX65Jh6Hvz`B?qZT`VG8VT3aj8> zj+?)rN67VsWs{;$m?dGE1yz(o=zvT~6^HepkMl`;|4boGvLV9aPUv4vLQP%q{l6J} zV?~h7hpuG}fW#&(G05vyGpSER{b{eadZcLs!NfWbkX3voGr?&>qI`unZm zgP1z=AaQlN6>kpX23|zGOa>HwhW|&lz4TV|IS|pMw=oh%B2{payw?!QTY?4xzoS@`@ur$Lr0dlT2bhT$^dE4tPAn}WGR%5 zxCco+vYn6tw{vzpnu<(8=Jd-eBz`7ghf(ie*XI13CQs1 zEzx6CX|~ZFqM2)=AO&m}g+^JO(-z2C;Q{QzV`5KRIBwK+g{}3retXu6`O3NZ!!!vh z1f^pk^i6pwc5M2FAhWEi3Z4M2@)c#QsbE0Y2P*2*OmL~*!51V0{TrCT zVNJ>B+9pp{+vIO$iChp<>}=ba%#EkU7K_3x1pZZCaU@IpX52L)a*tJxkQ`5fq(Xuy zl0O?>k!6NPWLFm{y5@0#&t(Z1R2+&F$XGT{4%uFatP4D=w-cOgX>nglBenAp5RlePl7cH#^*CX&xb&qeVy!(x;S^B~!zs|Y7sYu5^)b=Tq-0fIQlMtn#Z3;jZVlMEZ?6Ig zdJUHs$gC5P_&Kcw!|R1GNtboiyQNBM#GX%d|d44VtbI965i9OJ;$c#d&A$2guY zEk&9~OAgX^TKN_cPwN5K~!<4KMx7|m&omZ zg3rS<@r(eGpB5c=ujne_t;mVnXpk|1vI1qxDkjaBx7AuaW3bNF;Th$Vdo?Y<8RxSp z9~aIjixZ-U_D}YoJ)H4mVTPA_W78S!Q5~QP6>vVH7RI7!A@Csr#>?9*t069H!T``i zV|#{QUJI3c8RTxuHicyzj)^1#DvujP6G|k3(X^?dG|d^DVxFV(g_Egwh<8CV=G{Lu z&Hc(Pw8=G6XmqRVNDh=_qIXE!k-rk_wtG~fZh!g1o$I&WdCg|Rzp6R(xF&vlGHoXJ z7P8?3&qtkz(8oYI$}{9`Q}l@k;6>yG0n*oZh%b)At5LL>6C_u-Q0mywClKDF#Ec&C zV{j_mHR&)KlJ1QUyvg11#KU@r4!v$OdaEHBfA`8)z9QRS0`RdTYxo`Mj^_K2gW4(u zrVwOeo7*^8l%#jX*L7(_5`Ik{$8;nrut%gekD<)$=`}4+B;joH%^BSfp1-NjnDfy=l%A;ms@HWlblOREzCc#T^1V~PKpMgv%$9In=C%aIWYKFIi ziD-Cmg~-~`EmngxRVS6@Dw&I;z=AAF^-%6n3d=%sPh|;6&X*=G({oeEe!E|BbDI@I z`nk;;Cj$bUDa@}>fGjw&+FF7f>8VLqJ~OB z$d9&9cG+p8Fuh_+{_7J#k4QN!CEZtoucsr@WeIMUF>m)}J07wsr7g?_lT9zcl}wFx zsFiMk)g&p{ic4v(#=?3c$Yw$zq3Y%Mrj7BHzJ-TB4HeFnJ6f(E; zYTaE@;B4_irO?x?E^Qy_%hZmjZWxjU`w`u*$l1|+e)YVwl}2WPN;~h5cMsa*<5mKO z#xk&Wd$E`&59C|AtD2S*PJ-TL2FO>}3D(gtCCNk#T1PPp+nY?-xh-VklV-iMjqO7O3?V$lsDU`cMEg{@AfW9~5>FnPc3EK&G30?vwo6iVAhBSY6EV*7@9bFDyGrYC* zebC~C_FfrX4qvl#F{TZVEl5#g?rs6S)<(f}dqWybBn=7!A9%+aJ`W1q@G1I5|h zEBQOK!d|-1s6#sf0|m!5(a2m7?E$~spKu0_?ze0;a^RT8j^B1i; zh~Y)pUo^*tghS_@n{NM#Yb8uRCS{g}O8s}aXo)G`l;?~dTuaB3EIm6ibXz7zj%OKL z=8)PcMFwwS5j|)nNQUMzVEmeWZATo$S}stXBj#($c9P7bw$ZL=QE#@)C7bpQjgyj( z_kIGYo8ys-B@s`!9NLzy!6Z0Qh(>*kwuPNV_6gsX<^gGs;WM$@+dLOsujGDXQJdjC z(LHYFSd;qru8A(CBtjF+V~5Sa2Ij58%HVcW`&I5@J(A3Q8os70%MK4qQl2=v-DfSC z);tep?;AVw{rktXof7)N<<-<@&)N%*$&e1pW$juzK7fHobAIfNCCf%1Z8XEakQl`k zFOa48hcw@vG@H!B?0T48K6+s;w?Pk?RrQv;+=?wEM!HFqI9#}E_@}0rL%h>|dWHF` z`Pd;89PAK%kH}_WyUr%I|E0Xmm|@N*PSz=_ox7gR$QqJIn`G+BuA?tH<#JL`3@?RU zSrhhc3j)C*#S1~IwZD{kWfpA$v3rwIPBkV0Q!+Scovc+|SF%%PrLs16?S;Z&$YWZT zqB@@4x`3Pn@{#ec>{;=VJb(2z?+3J>cMg77s$}~^AjD9^IAq@Yv_-b!!W}Ftx<40m z54w(XkW2S;Y;~9=0g9Hnv0+O~)c%-vLc=7%1vEL;%UG`56NYViQt?-LceDK&XrYOs zdKR)C_U>S`r>a{z=6)>qH%D)oXYbh;vTO%hW0`QY@n+S^)g=f2gUO8M=qlr34T9Oy zX3fd#S1(etGk8w!AHr3HO~D@9C(6Jc*Br+T)n$q`XFPHN@-pttCwh1+4?m9dV@^IS zka`TSirLz;y48T{tC&)~8WL<6eUqAJqaJa_#^DsxmdK`=wVN%uxYUMikz=O9Kgo0|+x7Sgj?juAHzc3$)_uv0(#rF4^*N!x4^akR7;b?puhQkr6qMl=8B zl$r0)Y_m$wWw)7Pc){{|ljp&V)5tz7^s!?fA*0Ls=wpe=pOEG7qJ7YooMBLD@e?s7 z#U`bkrj>`I-gx7KdnfW};cEvIDv*Ds0)iz zE0B3(tTeNY$LM6QJ)lH==rk>d$iXf>(|_tFk-2#wWNIA$BwcaEw)H2yh=GlP|K>tE zH3G#gyz_(-Bt*T&1uS<2J$HyY!%W}Qko^f~o}xM509Jr{%{hmE_qwE`8#|Y|xA4Tn zUBQ3x=&s;<2KqQFDH>;Ra5aiIVO#YB5=|b#8GOF(pP3ZBbz9$tq(9Gah!1A_TJ{nr zff&NZn0#tc>_ns&MMNq*5ou)`A)0ZokXu6rNAyUUtVP60g`)9JIEte&63j)4v8M6VhJ7BLZNSE5ZEl9(*hSewS?+f!je2k8M+RULBJL z8AlDC9@tyGii17$$;9*_oS)5pU(izEb`%zVTlggyaoUlm*b%6gmbKTWs3!((7m-{! zC}>@t^NV2Cqjz?0z5hA+$`48HT}G|5ATCI@)$Ha=H?Q5^`M?j8INH1qP%UmQvWmZN z{xA`ST^^ITQw3g^LFXO&O(+stWTE8lL6}3;%bmyjgrkGL$Za7 zMLb;8aG5{eH+SNrUjQcP_I%EQ^LeTM#OyK||_%(c+JUpxZ|efds6+qJ{6Tt?MOchmbyFqi+duLTbWi#qz?58qnwvw&gLPCV*DAYq`oMrqaFDgeGzEr~c`UbWjGwtf5cdVM2w|OK~M{(s-Us8JL zq_mLQLsHFY>fb?C^V#o~`qRz3=BGc# z23Ldbf0SST9=VTPefWvPJ7IJ+3UL)nkUR7VbAIAgpK$y8N{xdKzxGs#VLePzZ`#7g zD;yEViYIr*FFe#yN(M#!!`)YnfB2ey71mPaloe}s$9~n)OG%WhUyLqa+u7OCzhVum zG~%LHPu;itM(k60=!zlz(9%u0uZhJir`zl9FADW)J%&6Lc-}Y-XiNf>GU{^iWa5&-e0mu<1U75+> zRE!%Q41_9-{lF>JLrWm!0>STyx6JYc*fxp%E6A68+mOl6T*eRD3Thbfx9jYI(@^~M z6qm~W2$=x9R{RQB|Lpofsc{pZ{d?>75UN~(L@>nf2;a`==0~HBSOWQ(@dc?*88qq+ z%VgGaa4&}l3K(nvbc9R=^~E7|ygB+S_Ll&b>e*+t9Zl$^4EYfZ=d&5sN*D=Qg$FRi z0jtX57FYB94?S?Mx)6e_SoKT$n~1G6*Ou|X^2NJV!YGA58Q*`ImvaXNtP~R4}StAh@ z&N6=CgRR@a&j#(>SQY9|`Y{AEL+In1a+p}UX=7yn!_2;2Mv4A7LwB>xo6hUl*+Nj% zh#FnvVSo5M+RGyFhYSYGz|afrf%oCgun7y$Q0SKUDwcvdj7Vcdr?gR<8 z=~Wcr0P_57$TM~pQUrS>IM)C-TSAI{FheA6&mH{zrXF3sb^FF^!0Pb4Y^bAh&qTKrn3*t91#r_$13xFeVlx!*6}+Iem1 z*M{0+_@NIMK6T!uxPme8(%kE0uxxv z`IWh!$Aw}@K_EX*(@hxL@*uc!#*fb`W%l!*{~T(@hXQ^p%#SRLxzq*l19>x%?00Vb z^v>t=IA5OSdF$iBDjNYoxEQ=L27&+$@#CPYiOj86;d~3mPQ*bPt{^BA{YOZS2h{Xcd*7g$7 zWJfR<){K_zZkd43R^&mHoe=V&=~;Gkw<&OqmTeekEs@jO-Qkzl*79Vd^e^=RR~}44 zt{+hI0ar!v83}j;G8n?!;j0&3}DuP2aGFn(Gm?s!1595r|kxmR3=;B&<-C-z0E;R%qzf z*a%w7?5k^Q_yeF2Tr(WeHc&_wf^dchtSDD)UZ!1(7Zr8_oE``l7hZvu9GjqQyBIFn zG~;y9Y9CVG+O}L?YRfF>QWvPSi>DAEqgkkJ42@+9X(V@v0IyXlgU&xQ*h`V?Yayhy z?Rtc=*S7H$W5G&G)Yf!Osk*3)#9Po-1#2zqViH0CEZepXYnZ58)`xA%auI85{3Bp? z@*bqdIa7ExWv&gRqU2H6hF*(0A&>b4dKNfdy)+2?B5R_YrD@x6oG^U%R&YfD?(ju(|f*c%g-VQS4W)rsci zTr35Q4{B;fS=%chJ#U~y#gXMEV({Hnbv!a?3i6pJApfM3p@1A090cWA)E^b3%S95V z9$DvnRvZTvCMq{f%{wV1ezOD-0@Mf#p2{?l;W@A>|90tkwE={coPvA zl02t}!pFRVFN*r(l(i%r3vXef!pJg2Y9IPXg~itxTqe2|}fWw@#!c37vH)ssM;``Us**;s+3xfg!>C zMwT6vUs`B#9`-wvTuRP&gY$j3vwidW<`pac@U?sYfgb(UbH>gm%h>s^WyM?&W2ad# zig@LHPUce*f{5Fac&6O1qRelatjH=-5;^W)YLaLD- zd<4wuIg1w32zL=Oo|33G##ck)5hu2su?8m*K*i`mftEVwmK95OMG$n4&Z=h8+0yk7 z<4RCJgch%1rzPG-?~R`kVvbXTxNN)_1m}w5!DW-k#bIJqUHO}XHMAgw@yc71Nn^1h ziQgW=dd~p<`ln0US(m6;6mZE)ejVTwY1(-jVc*xhN;6FOuo!B?^l;b`iuI&PJ2epL z4>hFfU+8~(7thkOD-Mx%z{nq>L0`SL^U(qr#03zS3FIAZrFL(ErBNjtB=$@Bby97V-w~01f`d z^;^W*M&olYUIp~ z_(huWcoX_t_cnE1Z|Q&MEv^4s-tCV(p^VoBPAD5nCsc3dDN)RFISdGnSFI~Iq3T31 zGy3h}jGCVhr}JxyThF7mH9$C89Eq0+bP?BOgoTVHm=<+d1bO2}9qZ*B^O*^_ps4MN zRtzTdC27Rt&E{`EY&PG1gngmgQ^x87r<0ZaYwu6pgt|Xp8P4YN-u&r%?=I|32}kQ- z$Cof;!N|mu8k7kkWMH-h=tr6_Bk-&CW-gqcI+x3B7)<4hG~w}P@~aP<$w%IojMKV_ zY?nfBA(K5iIysc^&K|#M;M}V+=s0rXq@bSVcmqZ9Kt&p$_SgqWwXnk6x9885U&vXb zo^K8DeX{8D*LM{wa6KrI_G!@EBe)iz6tor}11wq|p|->xgn;UagM#~Su5JAnl^y1h zf&_ysi5ff!xGKOVGhn%jV0tKGT4JrEAS{F^_QLS4OYcrj8Zeq`s^Mj$|GvA=rsie; z<301sh1kCkKLL^N!VwdKVZ{iL7ny*~J<7H669ET~qFk44v7QkQ^CaZ~Mv^JWtpd1I zPKYFI@fNPSe4ALbYr>ICTFNYPjp(PJA$7*yKG;RmZF~rz`tJn{`fY;=eSINpi6DOR zo5B{>DiInha5@lg9P&@Xl9Pm$*K)&Y3%|F}!uw;AXAj2sxl|hTpV>hp4pWrRu8cnF zf3G;k8kNvn?$DP&ror%TjrU0-nr17a+wz2-z;!%#vsR!5a@KiF*-BQ>0iwc%xK5VED>@xTx9$3@Tmnk`C$&u%vBS1 zQ5X`TgA@xYux*#(zbuHu4y)GBvSB{Tv&D3la?{Q)?wLkO5~Kn2t7S-W~fmzkL4hD$>D-O+)q{96QgEH?s5gPQ@Ul0pd}Q&o?XeJKB}R|@-QTU$*GaD zqo-~?qi=Whs{Q<$6JUTGEC54+s~Zwv>a#^@DxLlN7CbFA{`md&$b<~dLc11qT%`Z_ z_Q}0aaZ^aG!t9}PpWl4fY|RmU8MO0B!xq1ZkxV^YuoOL0!z9esY;ey--2QkbdA|hQ z{$Q>#c|(4a53@`Af|hUxB4vs;L7x^Yfh2?wuW#Pq+{|j6olWECgsBc@XM5>M?w2|1?d>~DFa8V?=>jjaSBbk(2%>TK z5$(j&Kj`GJ!dPFj-j-{NgEVs1_)7}2h_vw>&ay^7vpCng>U_Y;Q#k!>JkFVr%kuCr z87advoQ&V!HgckGwUZs_NC0l9qYrNE+!<}(zPVtPC0UW;4M`+I0&g%m;N-m#hZdAs z8WMw6lLCIOIU=9%To(3smfF_GL7ji59*UU!rMoK@pId18`tC;Z%=^l-ua&819xI+c zR!m&fvPJe}Ev1*|FUa0vYUQy?xPng(8D}QO5>6|oiXfe$sM;b_PC=UrU zXh;}^TtX7%c#=1q-_XZbZG;R6tn&6r-hXp#`Il@$o{4gE)ud>@lRz4J5wTwwn&`I_ zn&=GLTKFWalI3r!Su9{}ZQrn#i>s&0n;OixAwq$fA7pib(DprSK;TQVE>sWmrlsQ=eagh6#H%OaW|kF&B=z=2 zr6V3i(1A~c(I(9eGdFR+AcyIs#uW5+;bidckA($=Xdskd$$pu@YeZ}dtY_t(h9sRF zC~+A7>R>Y3JN0mv!OnQlH~=S_4eMt2}J`egKhCFhd_9Qh~@Q_H+2#C76fvviqI*0f~y*_@K0878 z`A7R{-5wr0PCC+v_9yVkh?}q>W{=2^nK6P(@k7|GV1YD5LK?>J9DTS85Lhn{l!=w} z#0Dc>TB#+MqY92oifpIkE-8BD9Fe9cQ1~(0LS&~dMvW|)C01$nlTc}q-=ogRvD0T^ zKrT;-N+FNwDS2^sP2$$Q36KEpPg!qd%rV2d1ciwa%AH>d8!YU6 z`xEhyO5$9rpM*(DiAv3c8p708sC?8f1VbwMEubI-=ip6cI^OJ8D(gyCszlJpN)=Bq zA8yHPGl__%RkC#6fEWn!CBsK~G=W*^4A+@$qNjCh74Be#- z`?bZU{T&x@UsE{j3}a}KE}NjYv4C`)kE}?MuIF4$*l%Aq`_rO(2Orp*Wb_t08*Ii7_y4EXZ2@US1JO@U-Q&wRg) z6GEb^HcMb%sPcrpPBx&=qn~I+f)+L8T=~Xxj9U4dx|*OcZA6S@pkc= zo5$V2mR}hLbw1XoycmK4^Pm{~N`OLuVqtnmUK@ZyLzHkix$kMQJ`Gz1#tSd|4B0v> zm+t~upXQ~8r(8tCXV74xniF_;m9>s5M)Dcu$)Wcr8%CaH{q@G_-!I#bvm<7&(v)lGnTn8ZVFB!z2gksUpFt zb@<#D*OvbBy%Q`S0mPJZ!&MVjOoiri;hvxxl82xJBga0k&_P5NxJg`k<5CIdtZ%Mc zHAzWL;FDt}lEbUH-%GB4{i?``EP%|38LH5!<_sp9 zM3aM>5dVrKH2N%79l_z3*VgiNHJ1A-B2M?Ff_E$LBNeP(X z?Ux78Ya8JpxW9-?HpEbW|4qTZ>F zpd6hDrL{s$@3#-YOO8GnksVJ+r|uL@;+U=@liP&ZRAf+MNNo4_GO zBBmbJ4|B9A6;T8NxSmW=?Ntba9# zbeg5i#WA3i2X}=Q-Uw9;o8pWvv%N+Qd}<&VQpkZwMWO2gWO#6V*GQ{S(8C4~7+3Uc zypuy$w1EtTPD}O$MY#QXu0bv74G1x+2;<||ECNm$hBr(Xfvk2NNwbyBN}GKNdvd0O zBMWb^&!wQ_Bf(qu$_MB)u~}*(-P5;mC|d$hC#>%>kkIOhp=!pRVrau)g5eKi=*s;W zzqkYN~6oyKe~D2He__R-7-0HK-t0M?-KuJSiedo_t&-e zfOAMBoXlKss4*LC%l&UWFv@Q+9Iu30tdU z5OwxJe0B-y>nDW+jZc}iOHbB)P>yFL&A^@AT3`A!CAirZ5fPa=NrwTbce_kBA(g#(6?1f{V*Ha4#X)VvfoRzt65odmZxZ@k{xnUFq7$yW=AxGvgW{ zOgX(um;u5qP|ko4HZuwJc$oUxFx@d4N~*xXMZ)!lUdHj=10~Cv(>Ix^XgIACw3FIh zU1~75>X|tCHAVD{Z86L z<7C^3cm|W{>?4*K9h-`*n9QVgNa^!Hk29S{w|czJU*JCJQrI#Abj$mB}*;%^W>C@KPF&lf(9y466x? ze{L!3BJF=EcbWOBD1JEI5nU^C8>s#hhcrr6(hMhY!-K=NwjAhkR?ptif9u}t`eOh2mHrKH#7M;8 z0%v$iDf);7lY!qP8B{QJNJvv!1rfAeUDZH1m6NOA!8qE5NE2Y^cR_;D+>z~vzJP>y z4?~@wqMPdL=H)*?s2{^O1#{7$pe5fFaXSH^Z@fzTI6ev+#^S{c+WhE%2y(o&3Zi1So!gDiALG;Iu&rvc+ukp$@>|4erfd}u`# zma*4H4X|tpf?08cc#sz+2pMNV9V|!W4%|U7vy%gqM~HLVH-yqauhCXvPU~e5=q15Vj&zKr$$uwDDJ94*4Fw>H6sjc>*^y@J7Nc*PT?an z6ie7?856_Y7Ij%gkS&y{1OMm0zP6@~nStUef@sfYyi%_gEr^(&L1#hlpnOZoH9%y< zcRrK3Z?COqK~u&!(w>ke&9@Y2B@P-eu=kzt`bn8FA3noQmWX79#>8e5{2i4Ueo0c< z>=Ie{{@Q-MVog24REAkIT!VqE3@lHiMEQy5H9 z6SUs1(%WYbk3BFmUN1d(WC$wN|0Osu;1U=ZfPn|JC=$|y2YUN>gvNMs`O5(jxDyEc zc)&^cpu`NuFw_Jc^{6b$|NFvkMnwAafOHp-ZXANUC4i17uMA;gl?1Ww8|w}L3B<6U za|?Bn_dWw>`luGkG0?OEkZgg7gf#I8Zf|gBal5d%_7$WuKFzt+Cmt|<0D1;=N)Jl{ zMGhRzaC?E6xir3F^`A0Q`y$uwzA+Nd zx-`(Dat@$Y=vFc@P!^&NSs?~39L%9`Jc6>}&71FUzl(>Nyp1XA zh_gJw3ppk{_Kcy3Y@l|@`ahPNoP4{d1gjQ)P3Co0Ktc}7HGEnPfovh76B1lo`{+B@ z4ZIjBuk0qQ(S`IA$u%uQ=mDFu8m8huMOgJoMgKzsH$ab;5LTgtz}8Cc1oEsSv}y3+ zXNRy3TNTGwqhU_MQ$SdsNB^U*D71HyOa5Gd`nDB!MW*NR1*i$i1i`4#drVN1i(y>G z_OH-j&MIK-lxWUmxZ1zSaIdiyK@L)h+#JBYQCcLynQ$+{Dp`pBj|cA+=!Y+2LRiI6 zRuUOn1q2-96j~Gg&oKpa4Llo(q|7f1P(RHp%>@3R&$zz`V0SjMX92sfI!lHGZ+W{8 z&{uTMgD?f$N(z_vYSdpL^$esphhieSs<#9xpJ*0#r`kYM<7SwS0 zB0f`)hloswZOp@qT-%~oms-@LWj<>)ickRI9Rxa^$~Ht$837!Wv61WzA#iYOU{xt= z>qW|1XJpPcblp$MA4r>!_;0wo@NobutV*D%7 zw#@^9Ni}8QaWix%N5?F4awb@UVbJ<YK0Ap=_0pQ8_Y9b2EXtvOv0X%7P!{BL*(yL*z83hUC zl6F#m0Zt%f5CbG$kV!0lHtIgXv3H?)$EK2hY0ea=fXkMWV00(L+F&@0 zMp|RMP@{a++?B*$!W(0nJ?M|*hkzRHNv!SQ#|E0#oB~=0lnGYeYSb(Hf(0skILN!p zMzcLmWHSa4nHwMVL62bSjI}_hl1Zdt$;)`AY!c{d$iZRXNx!7c?vP<4vCH|v{6>_) zm!-v5#q()DW8*vBcSXP443*ut6f^f=kWzGP2PN5K$_=(FLB7c9m@de8Kaa)~qMM6~ z#yq%fuFuhpx!f|HqK95#tg;<@eac}bC$KKO7VQ>JQNlP$y)rB|+@@TqPmLwyGO+}8 zU7-R_7)29gB+%A**5x^2I!%+NXeU6*hN{^B5&IJ0fq6KD_?GZM;k!nG&KEY2gxAy% z4SjZa;H*_}d|>_$TlE|dG>YIq{PhDN_nN^Pf6fMSBsXdwUus-haw)xYA{ni%d!A1( z1`lkAa0rF|gTOekykJJCiRY>-2n>@tDG5m$%+41Y546Tvk#WWh@j&81i|}kbuqvwz zA|?n~VQh>m_)vgr@JpmHN`?f6ssQyGHjwygkiyI#$3lIuj0ZmT`^$iW=QF7<0u-DL z?^&SWKkpx39xUmkq!NR(Uw*=~&Y?2_^ccP$3ZXRNnZio#C)^-J`*`|G_VxFT>8x|p zpl^;#2Dc9kMJQ-UxH>0K2R0ueA5&LlSaI%t5kOzktl(RT{45XH8w1c+#4PeVs$>Cm zArjPi(kprY0$c>LW19wSX=WYlOE}k<%x&*(SxJ`np66JC_&}#Aq9Duq?V4r5O%bc5TNjiEBMtMjM zv&41^6-@=k3lhlCKs#$d3xSV0#yMWbrL_B(td%i2<$z9%-FU*UfV1o%%7+;#N@c7s zZJbQ`FvT)Jpd=C$EotwP5^bUxl>-NY9QiFjm(CjhrC@CYl1>i=qQ102)62f2aBc&i zPx-VWV%i4RBfgGyS|dCUqj^47Nr7;7`4 zX4}XTl6vq&=!L@~l~Jur!8aL)Q+`|(DOa0@cOB=>hHC(l3D1>=oWOQi&1{G~q?AJP~2>4~vNP=&j z(?&c>I_lDuB0k{XKBBXWW~CJLk>67w?5@w!hJjOrwOLa(pgbDR0Z;O5&(Pz zLe0Tq76OGCQYL;blm*Nrb&E~TIjce2dM+7eoV`f^BG9M!X%n?^hma)jE^U|h^Ohzp5hgNf8$mwTLc&8ZT* z;|@a1W3NA{=SEn^wLi>s1(*g1#e+y|LmodJ3rRg&c(xdHIe#h#rLGb)q4LB2Xmq!% z>_8p1el^(Lq@#3Q2vB6l@?Dvna_>~mVeNxsjxZMmLELifGGKD;%J{soC+bqZV1rfTr%`ZEJACxJV6 z7mkuyhx&zb%HB7QM#G{ZOhLveIb1&aDWN(#vRlLy%pBQ6N_*={VBSYC!%q%Q_qoK( zu8w`VmgVMWX8H}L<0+-=A9As~rIrknDBR|y2qf%=Y=AVV9?AtTL@Tedmb-)9HTTBUaz&0%HD-CFDvb8gCc;0Q`|Yl*wfT;F;L zE`AGv2~~`c(~boq>(PEqHlL^)Ao`&6LH6$H3$-U!ztLwOawW)dQgSN`H;H8&vD_$^ zHrOVzmo4$X>y|AXUL)!FU^Y0hgcC)3r##V2jlIKMbL{|_L6^StEuFnyjFtOt)ctM}@&U~qOXS$#y6{;m6 zAD~nyzTqs+RaIT2QlP1ZtYWZ7zQ~S80}zsujtg+!@fbq(eYWG#Z`v|OWI8N`jYP8Z znc>9C!W6OzxZ}a9&rU?huO|7`AlL*vO+~$Jh2!yQ-yg>Dcs^M7LL86%@Sf#(eA(D9 z&~6Ac)uZzec~l6hwjN$SQFj!tPe+8l@B7I15Fek5^t)o@OC_v=$@?q>&L{y2mCRo3 zx4y>QFS@qGBN4{vP9Qmf*g*yVLXi4()3!lb2QK)2MHy@Bd_@pWi5HeQUv7No2q@}2 z4MVv3NiL+5h*iMpgf{@q3ltDKSlmkIQd}-#ZH=!wK)~za5m#x6+$Z7vB65&WY0aSG zP>1EC%yF>Btm{6>U}Y(5>wU$*YX&68ba#~&k&pi>4j(x`@f)>e4jpNMu3Zq0gFFRm$2v z%GIqXJeI5*QNM-a5B+w|Wfc<6g*>J5@zdfYuR{DB9L~;(H2nJ7ntqpUIBuY~o$j+< zTY%VMrVhHnYzA0qP%CB@Gm%`)Gf1FV#z7K9aUHuYa#lfWYyW0n`;6@e!5cDSAl*q= zLb%9s+~6e1a2Ufcf-EcSD9!;r|MgWhJyB;_QzPL3+UuqAAG8$+l?ce*DG~EQkrpxF z5L%~apCLhbT!gcXQ$R@5RyoV!@M=;Za6s0cJ7j;NV4nc%o(aVjM;R~$^x58kU0k^J zi1BBgdIyqz@Sr@d?@Btv^w>kjcRa;ykCHO~!K+=eFRYL3&s0ftE-_*Tg<1+$oM2Fx zi?2q?P?+MK^5BH%^h+C3Ag2Bhle8qUrj17UQ{Zw5I~MSC=a`^vX^~{6Pp6QGi~$*h z99dA=(ffVtL3;T2ersG%lGGrkKRDGcA>;~_vrklQ_0mSaewFapn&6JK!pL8`&2P+p z!Cwqi*Jp$XP_YOCvlR(}H69)DnE-1Yd-4EkZQzp`coK|VvZZTl=x<|-bUZ%Uv%-;_%BXre}(XZZ}PHmwkA z*wNZA6cDW_Aj)P1XmbI7w6BT-4{7W7iDn0aS7^_`IAV!Ue;{4}(R5`U$_z2224gd1 zEr(>$Oz+BI0i4WyN35PfdBDJ;Z2%4=yz%sdlkmRvl-|T22WB^isrIfN)|U2Hg)Rh? z9jGrb6K0C0C$vza^d%7l?@4Ew@MHvATw^#6tq*4A!j$DDNR@OE8gS_$6DD2>fFH|4 zGwT}b+V;kb0CD&ydy@Sjpr!$g=Ifoq)ui9ji(!pI%Iy4XGi1xbn~a`(VYYAFW}8EA z1=gS8gPNv5W2WTd*||ER$_FJ6LH@M;!(%$%lm$rZ(sQ~GruCv?`R`m87oU1iZva!F ze#}z1rU(7##!N=y>gbj`>4$SZf3Wsv{Zj+3&?F1|ES8MoJm5Aa^)BL1)r1fEZ&&+a zP?h8xBdHz`K3DTFD=P@#5Hu_EVP5@H1g@SGvqumQ!{8S%EWLw?kNIM9C$DbRQ^2sE zGkZK|_Ta>OB9Z)&q)>-(-~nI&C&Ar}=^aE~m!K~U*G1`voZ|vj{3jvF|3U+5YD6Si z=I0B5T8y1`CZL82orH=PUQ>0X__qX6S6ze*A{pcXI?E*7M`r_S3Th|OrXQgLxiXUf z3Ef@>HankzcOkG@KZs|+X5Uuds@Ukf=!P~ra(}Q{fk6~Cx`og+U}%M?$VPwzB`IuS zBM7JhXDiBBWi|G@l*=eubdH?S+pSlh>E1($ud@2iAC3WwwjawT^& zZYy#rcovdFQYJ!f1LbjEG=%!coIkbO9;=I4-(wqgHQotJ@Kz^|?rJzyp`EYQSb%cQQjLdoN z+w1F@0UWNLjGa(aq=gjhcTRx<&YBYD7D$^AC@IP)ZvTJw-X%z`>&)|`9(+LpC6Urd z)7@%kbJQX@LRQ{K-n=)952;uHNvJ^pjVh8-x7E;nR%M|ovs76Hu+-BLy_c!Ky(JX;cC!FW11`vQtmZGNouJAAjZ|L#LIH{F(M zKD2JCYl30jUEW-W&JD%&5H24;oP!S2Aa_$`Damxm|~BD@7*AJ;r10yD^4`)GbB z?agM!R_by3LSyv5{tst!ohulGTFY4l^mGA1@CS+%ToKsH{A7ZW!36{FQyE{uqDAaR zpevxnDLXv{1Qob#jghTUvYAogP=hrt5eat3Gx+1*9E}d&`ULS26ko)UZ%`KIX9|D& zCqH%xEPLjY7og+Ph^k)Ky=UIU%#_O*y%+5W8X%hj)tdVPjfWM!3&O~~q}~qxJsJXtLkV4q6?aD*J$ap@p+qi=A-m zazA&aeoatq*|P-C6k|rkxaGG~PoB&i3OK?C6h^2U5jIF3LiNKMi}B!%OYhrf>WuFH z^Dp)j``C@kH{ZX0^P{zE>z7*}U0!1gySz~k>=)j-4E#MebP!HPi}AwsKa+XUEltm)~6*I)}XO%pH13oJ&~t-KiCT&?fy3oV&59DX0I zb*c{avDu*Hifuq%#a8jF?(XN92zlik?Y{f=?qKTG6~6JVzv6YpXIjaMBmfwHv(HGj zV>GNAm2b}dcF(zgUmG3T*OKh<>&iuD25*RvPx;{M#Ll-5(&XpqN8j~>`PIfB*re}? zq!t_NntE8jC#IxqRi7wV`N7}z5#N_+6*VWBG&Vq8gYTn+WJKd1c!?maFF~i}D!hid z&W-fo_IT>s9hp4l@L`V*C!X+tC1y;a-O4%^y0VIR@kXl~J<~N7tat$l1d4P}_7_sD z%({?-j|v>}h&^s;6hRK*E)l z8(Z4EI;bWia;9q{T=9G6mTs0>Y^r(CHBOo)Gr5l7{Luk#&UFdk4<0mzTrRFROO}P( zLvC1=v8lm2xsUO6_Ky_(L3urF*b=_W0<1l_Wgg?3a!Qb|eu^gDRgOsE{*g)K+iG48QMQgnYG<{WwJyz@Iw0twvyN~!^xRr^nKp?@`Qxm%&&X)* zfhVytHxAv?X$I{R@e<}Ct(*U{kJxnJIXUQjju+9QOMT%N+FDT%g^DxG+`aL0Ou=+l zQR0MUfulve#y~|(6g{)pzR)R>cd!&4w=Sdze~u2`Ty1@NTu5N};b@l{&U#6mNh6or zY)re2w(e?MxA3T^tqC%7wyj=}0%NuQeoVJF)!rk$MU8CCN@;CU6uH{E{8?V^qFcbu zdN!kY1005GW?Aa3k1&BB6{{_6wkFAF^(t?yVsvmuO&(=hs{FpIfL?8_DWr6^mv?uA z0XK)b#~@_J5PlA3N#1BSbFJV&(4OHpDp;aTWQL zf9=b^I_0o)xQ(DhC+@_4=jv!{bZb=I(nkI;SiiM)F!(LI)ynwJR>uz#Z~wFQvd^sS zOXA``NCyNUh1?4gtnerGJzj{z0pxVj75|Y>{MF8XlFz-Q+Ro6zW)ODgyMDTXTj;xf zVQSnolx}Q}W>3_W`PdjgX!fL~Pp*@?G$`!Uts$8YEf~2nctGfqCs6ruT+98x6i_a|*VxpSZ?M%y5U25zSRhrysK8PIskwqc34OCj-kf@n7T_nY~pML;EWv z5}LRAvcv4$Y|QK!lU4IPhtNGc9KX7M@7z{78t=1Jr@Qyl$*0bvXPwHR+>$zG+mYsH zCm(&(Rdla%wibu;TLQ@vPmVW7wm)q*zCfK1c1mx|(`)XMkaNjrpM4eFH!uQjyJ0o6 z_y>Rf=cP(ctg;G3$Y8^aIzb;;;oFloZK3?weX`f_0uw=v>@)4r1HIDg`3S8X z-V*A0Uf$wZx$D-&kEeIpOY&%m9ldC;%XdT}p6@j7@5QOH+5XXyOEn64Lw$Gt`07X` z@;?wk`=M~3ktEq4$cgk1*)2F_uW4}-Y9=@H+yd@3V-qG zr9sEM`8&WMhaLBYj=ZeRvGP_Oo8B_VuUinahqq+U=)8}N8+im7=JKFJCj9~P$9k60 z+w_s?O;$Z5b3LlAAaOP4?`!KDpUlh?nt(BmMUjv`;DD4l4o(%SfmMQuPe7$sCW~NZ zo=!C8^*v52rcCzUOZxESV+aC`XUDW{*mw`|uzdAFGx8^HMr03coMO`bL8qW1NY4D7 zJHDQ}#+?Tpw>otDr+VHRbKv@1gYM64SugUm{Cwm3wV8pZP^XWQX4J0YoZ`69N0T;S z$3^T3_xP$WlA)&>_)vHjQlEV92h9iM&ahbFJoA$i56YxJ4?P)Qd(dS3+1XA8{g>{a zn2>Vkm)x&?ndqCWAzSRo5|%dNUTM7H(fJkC(ma&I0xU%Fq-*!1Zq-8`Ii|S4hMmhU zHoYhOTJ{M&{+aiw9BL)&cRbTL)rA3CoM>OGFszhBrxnajh--OV!3(0S+cy5~lh>Hn zX1ViQ9fF;IrvKUgKezuc?Z>}jm%6s|ul3J=BRkfQf-Fv=J`|lkVjoDB(u*`?$ptCA zPqt~4kg5DMuhK3=<{n=5tj9!{XHcCfl&9b~KtZ`ABJ&IS`4rSaQso$}B-D#YDS1sY z3MI-mqM>298i|i!50}HRRhv@hw7LbXdFWwPjW@iPEE$ zR6-);%pa&&Qv=Q}t7@VDyH-MqET-&5N+<#P(e%Q#we_E0f=cs#$`NoAv8LOkT*c7E zB#ni8g5;H9ZIPHF+f8V4Y}C`Hfg-`p_425LjYz4D4h-`{ovDp9Bk}RD_1nQdxQ1v} zYTJ5Lq~J@My!gz*-dNa^tT45kI5VM0C>cRUmvTEnbU~O7OScw;^5ZP5nkQ*FV2kLM z<2-XrcY20~6Xr%^6y4U7%7_gdb(8)%PW=4aa%0l3MQSXdY5}PAy+L zye)l1-?R}yaGwAZ`c#a6+PXk3sa(4lalQKDk`k|-!KS|}mm|_+Z=W+@l9Cs#P07%= zMMKn}r{ouN%`M9MwG?w(49SsjECym64CxGYsirftJ(gAnpde6zgkLvjqJ-)MeM3s< z$XboJB^M}5LR3KI+opcnR$@-C5E{k^YThWMrWQ}h;?e+VeB9WKw~=1ejQoV~2+e3$ zPr0~&?aS~+RN8K%csDZx`y!I5%n#-Gk?KUM^Y z#F;ZFDceN#KZ~iNN)Q{Pnkqs&gz;_`IzC1m_YqZY0wOfAqG_b|HD(7Zlpg=z^b&~D zPmL#gqgQ%#Y5-KvDmR~bFi|>iDqy)|(PYIu8*Avb8k4_;CF0}tU}E1vh^B|>QkOtG z2kQXa$nlPd`c(C#S%ppX1j4W3W()34;O3C{r|f$vL58?12NiNQy)E07`zi>65NRj&M0e}$^di5benwFdNT9f7_$aVexn0uohJI8*dU{a(l>LfIgqVxaVGjGpiq%cNTQsQ`(9 z!h@KCb7b6rWKV!ZcwmYRX1Ib)R!_|3^g;Q!tbI@g4RWY``*75zga#mgkhg&fMh9)U z&_qXL`4qH~6x;9vBE3N_#%qENfkX*F)WhZrd`$tO|3y8-p8-TfsuJKBR|V>{B+?g` z1N5u}#xiNm7DanyCB7y^&Z-Bc0XN?>P*-Yb)_h#US~WaqI2}s_OFTFRGSJ3wbCcQI zNljx43qOrkhXTs!Jg zqmNfM(2buL=C&?y3V5@HqO`E;>4L3b&`KArglJv3{>l2ALQ}U46XRt;FQl3Y^(b3# z!3XSWlpz|IpDC;W2VI;ACaY2mClvpoPih^6zm|b^fS9Tyik)zEPsOc<*$}4%v8}mq z^~TLNTeT61m6vb%i2=2&1B+#AJ9l+%U+crB+0y01{P;hQBr`7O)B;##^itdEBSp{z`oyM!z_xxRFZ8QdQsKc-`C zro3^NHEwFWFZRn3T5{&Q^#kCpipHO*r!=cpA2YN1>UC^yX7cb%eYfFBrH{x|n=;3M z^Ht?`gUJJFKtgw^H)`lj?vj-<+@fFD6uH!mtbH{VkYR974_%_U!|fUUvge;6VP~jc zc4OLue50|wU9#_91Rr_#HaE%-<=xwS{@)S^%)ERb8v^DfL4wb%*DL!$(ZfzOivz4h z`{=ty1zH?v2gRJ0sw_%+Dk)ugXgeUr4^S5PVbus5zx)VT826h2^&$jJxe8u)HEagW zPfmZ|;&R$6pkS|Qr2Y&6dxn60i4ic+4Yb00*rnzn9G^rKrurDCRu!r;ev+bY(|iV> zW(3T}bV3ZYG@BX$gTJ>B0qb?CF2LiYT_Ok%bcY>65{AHFY}Wt?MDyWN1S|r0>#hW7 zfrm7E(hT4cytxeWb-GylY>+QEfQyi?@0-Vxe zjv@YqF20_3k$DJ41Bo&R=Q+Ae9-t6hDUjXJ2iJ@cFymDlpfeVSULO)wkuj@=xoMAo zQ&(Bq?n~~#Sl?s>S;xmU9PKi062fr1&&mNHfIW!Ve#L^aD(NpZWogTIkmcBh{FhhI}TX+wZ zKQg$mHIo=$1CLUKz(Wrmr6$|pi7U)&@6qBJBt3bmP23t|abZTv%TP5$hIML?ivf5pKmm4o$>G2=vGWaohrl5&Bye@OA4bBFNz6rr zTZ0Ae7I$j8FBg(NV=Jiik1;y+M3-tbD+Cj3GiHA$2*Wl7>8d`&4Zbh%jYQxIL7^Lt zVx;&lHU~v@)v+QSYzcj-gbHE0FM=(GX~IS3s?6hqdNJ3u$G}HxJ z@C)D>)u30+c+db^G43x|D5CMsXT>Om*x4zY+fsbkm=<)gAj5(cBd*LEzFYFcf{*Du zaijSztC*0SW>j~IR!8REKsEQ*2Z|pB~ zk^R7T*8SVa`RHS0jAHEka~)^zC@TPN7CL4v3=^1-re~#25O|M){LGS>3}WLV^2Pdd zx(b^gYp4o|MYlRGDE6tcUS>%OTBbC%V;){vl~$B-(#Yf?hBC%8jVVCw1-h$)qz9)(7z7@2txuEF;__ZS2Bhav z*NA?@6?Fcrrmp;f<2*XgniNGq~cJfF%ff;WWJn+@l{Z1Xu79V*~W?qN_yE0cIzH4w#IAcULGo zM85A6jx3=Ud8!zTsTF(T9B}1qUJ4dZIaTa<7I?~J%ogD(|5%RwA~M;wkEGZPN{(>s z!t#n&NtiI6Q3V^Mo5ZN?=M}h0lpvoQl0qn$D2*GJU2I;2UgInO$n`?1mWVKBeB;PY z2%8A;ijZQdZU#)=$DXcThEP=yDX6d#wOv?vrKRn^V1h(<%L2v4VUa;jD-nw?yTrgn zk4h$^CZ_$O8-u1Mfp1IvGj~!ovK1@(h8ySmie-|YTDaH3O^#tch zJ!;eArvu@EKLo=FW@L}&a4y1wi)?~GMS!-4UAB=%`*1Oj$MU?9mLCH`P+4|V98+b# z3#n*yfOjdF5Pwk7jtQjzT8iiVi?2TSoU&511gt@Kso)tP;4R1pWKh(93FU?W6(a~s z8f@l=;06Zj5KaZrGh7NH=_Bi7uG-EjwJ{?Xtnx%qUuqTrmmxUnUG%&CmNDI%G^Ax1 zL~oSPP<0_SLypRThKCJo`Tl$EHgWL71W>d|E;<>}23N+p2g+CoYQr~WMCOIUCTTCM z2_ks4sO- zha%=BsDTU!wLrV0W5p1R-z-6MU7AG%OyZqe92q%Fb0;#GFe3o|^deBH1TQ(BiHyJb zj2m%=+=yUZb$KtbYd}bHy9QE*>>8`B<^xr49FH#$_NuBEq%p|}>{6i}WA%{XL?UMt zIDVzi86qnBIRtv#l5lDcC@)6XsfR*A>_<(FmM?7}Jf%i;A`ni{SD-jKdFldT;rLUE z;b4Lr)>NGhJg;Ce%ODBLj5^4;odWe?bcLEnLTL~f7y@r8Rj^q?7Ije|j4=x7 zK)jp1I1Xs`B+KA)y#q|#d%6?#nZ&*I5G{&(UzXg57HhkpkDAFG{VlXPd<=8CFb2el ztZau>FNr+VIZBb6(m1#I<)snOi}q0D+K4>NbdoHE0^(CFgK0g|M4%KY?;t!!F(9fO zM`7~Sr7fV;p&2&Lmu)>?x~BU5f-18Nff2Md2=4G%OK}5&cY@kw-s|q&)wBzO(qr|NeT={$`~b-GvWhAh8tr!Rl#(>GwmSDJOWXaH++Z8Y z3CRODN^{CG%Tr8>+OdEFT{w+c)}?Vf0;cc^#<%j^t)9HZ(iUIS7PS(d@zt2AzE!TC zQPc;{lteseKKo4)V?`L@ke8)F$UoeAnSYt3Ex)2I*XLU|zSJI-74nRj*GZ$eI6)tx z04Au4GRGOxOOwiu?};lcZSN&*kC?@^RA9hYWj!8(ek68K0{c*4FXSbtAKhLW^qg^0 zu4TY1663$6(WMY$J< zD_sw-wysZO{a#RE`BnL4ocGESqNrJs^*5JZ{~J;XXQPz55x^n>6&4CsBU5^=l@;n);u)5(&l!Vmd&PP#rG4cr? zw>?3Kbqo8zZtv}M?1VE+fIF5_Ew@XKg()*WZ10Ya24g`}(BbXJf~zC}3*S#&W!Aq` z=^n!GSzJYu`%^M2V^9_or5Da^8%~Exe1N`CiqQhVQTV|Co3%r_W~FWPjscbMBPje) z&I7H^vCVo5$&;T0_-mLe&B<#~XH zfH%PJxC=K0P-Ba7mU6t>q9^CikzbWsC}YGT*;g8sj^D7=D>p>X=!zk;*ggR}@Yox@ zmii71P+&hj%@&yqQ^4e2pq8SA_!nUKKGsZN7O#Kyx(>$c$FBpj zj1Hg(2_D1WWuPe6P|naH7ZChpcQiy4L=4m9u3=x8f0$|_Ee$e*D!(;D4g+L#8^Y2q zT*VbN1!?($%qab)0kg>~Uuu@jL;$uiYHl1rlxR`pwjK-eszGo`D?t_jFV;#(o(CzA|a z1JjhcrcS$oSy7Wo(rm%Zqby$dUSMbfb%7CyH{cO#UgTx~hYX3z$W=9d0Qm_hO_YLL z8DgNfFG}wW4kyqB*U<;VjQl9qawJecDYrC_ixq!Gd>s;uSwM|x7pBK#-UZ!LK%_B+ zqChHa79JmSqg^*-^>nd5nXl>DsGqqjhE>DJ3ByJn14E8smg@mQ`4x7T+zZQ05JVwH zIf@KyPSb4$N^eO%WU#av5oLrLqp5Tn(}5E=Oy}$Soq^V#kxtH%baKgTw%BHloglhh zNb+E=+a#TGyy^{B_$INZf10<+V*}el5~@KEb`x@cMA|*bqh%SPQ(Pqxp>~A^6I_2( za5K&$yf2B#JxI|>SQS{+BH%EI<-eq0TNwG>#$B8M+xj4FSg8i{V67)tUnHVGWKrk# z>KWMf3~ZaIpG_Xnnk;exY)d@^I{Sbn1aG9t^AvfC!l%L~1zo4uFiOj24PJerr%=?! z9sgrwN~giLe!rhAWSt}^bf7JVQhVAXxD0zGs^8dUW4VkzPZu4E9rt@1NBsbYZFf5fs{Z(j zgB=l?i!6Kvi2xK1hl9|IJjAid*_dE*_5w@q=i8<=IrO2}I>>8Oin@~|%c(z#vM$eL zH!RVIDk@Mjcq_b>%OY^&H|H8l+dSuD&4wtBpR);ow^3xw?PXw6=t&oCzguSL_U1`H zb;7q(-(K3zw@id$s!a%V-B=QM2bGr~3l5?qN<&Bj3)G0l5cF0b9lzA!9w#p`uf>N3 zJ|4zS9i?Sa3i8`Uf$TBx8JP&6QSe@5k+8O}`aX|*1NitRPRceQ7pD<*RsY^qN>?NZ z;&(1umtU$i`tPmXxa7`?#5?Q8h?4`P_@-F5^dAmKQoOT!{4V|?pCJJOgDBlIJdu0<&nBUVMu!A5 zX45ZBz$r1wwJY!4+z{iyqy5&JDc<2m<)lkUE#Klc4E7*^hCw@sV+JF8jh~C-6Pgpg z$V~=i{ci z!;wT*=FUW=Rti0A>|4*2A}tk!ITPo@wh}dDt5y1(ai9A73=07Sm$jOqt<*;bty^&> z>-Wm4?Zb{jf4v)$#J1!5igUd&Q)eYhUvUN>YdWF!+&{;E>fZOKKiRslDU<&uF9h|a z`i&#yp4OKt?WA63qfB?jm&&v*##EcXFrHLi(8ZH#(eD@Op2n*p_t;zMhw_X+lKVQJ{rRaMNQ6UPd0!$!N>R9iki3Kbi@$h&Y-+I?);`29=5ml?lfI!rlY8H zJl4AD_)UKQ91p1rOPeg_HZ|+%G-<3^5^=)C>AUmpsxcWeW=`jChznk>l0ApV%|eDJ zK*0a;@?nzqgZeZ~me!Y%d{9RjC&HD!*NrQ3cEFh8K|q4rxQvuMZ*at+I0OApZoaNEfIdPa8F zE;x2kDiktl{6P*JeQ>gMh=fPoAjW|LqagdvbzfY5_2D2psL!U@Mkb`=uoi+>z>SjBi&LhVS(J~m^1FRIVJ zldsNe!706-T9ol&&b$Z?Wl2fqJ;OMVByK^T8gQ_Ur6T0Keia3o6=nRZoqsFBvCrrD zn;qN3?(eM&n-jXC9%_NmTWg2Li~>CU{!a3r`NBon!%#ty8Y0T7;Q>@y*gYCfd-&Pw z>N)vkwa=6%%N~kfkxhJJRC|Btuca^Ikjd)?rCUzH-BmxL^lZh$&I@husZ($tO~p+g zrc7_u@2>EyW1?f{_J^)E{MgthaLMp!c()XTZ#lOsefr}cJont&WWj*!k9W&=-Vmpv zHr~%$!_}*0b@)Y)*p5{rH*`vV}a?Z;3ZoeDhOSML-`R!9wG=y!j?dZn&aZ+bhAv*pfrQ1_d+XD z(M*m(#0O;UjB#y0;Kp)Eo)Kti?nz7;_N=$MiJ8Vnd!(Ff)=$2tsmwW_mkbs?6Ol;u zlA*|7o>(`bcD<5ww%2c67#ovfM)+W~$2@TXStHCoIY^n8IjxwWZ0cUjm#Ho=4kj+2 zs8ff~!|1Mz*#!oGC{Z5JH&^Y_oSMD2vv)~Ss@9^c=M7;yo1IC-9+vECu5gof4BzvR=rNfKtt|D z4ftN`Q_|bVt+k8-_SSp)w50ai3%}&I-Y?OFWSn&Xc`$WXdOyvnMlgeC2X5xhgRuT4 zJ(Dl982LKc(%X!9<4YYGXvVww#4%?9bB6i>Ew9&FiWV7>tn6tfEm-k_*19MU?6H^F zaiuR0nm4}JHTU^xnPG|~`k<%yPSm0 z2l)V96A=e7J-P(ZV{8VXF@}vx1^!fTji$w#QMZ*jL(YViBLBTI$x2W4Yr%wsE3H4q z=*C{*>Y(Co9{k`ywBZ?$FWoGSS?`E!{2DX_lcHW%6CQS}b-)_Xp{btKx5ZWB#yY4U z5lbXl{4E|2#|YT48X`!+0t+o_hjn{XUh*Bf=blsNLnY{9_7;-a_;DPPseUmlByd!>&u=8Y`x;+ka$t zds#Y$cp|Txk&3%2G^Q_8Ub&o0*w}LMD6+`gd3C{FrydiB+q^C+{WqrWwP=Kss8bT+*2eHWtP!}4GTFQlZUGwIVaiA-S&ojErRc5!I$SC@E;8 zK3Hzg-jIA`fDlkoaLC~hw5exi`%eLFrH_1O$mAU6+vdBRF*#W4Nywd>ZCC4qB6~M? zYmI2|l~$Q`rG+^5?e?EzH| zyM{F=)t0(EWf+x%MnNQ-uwAiOF7R|64DR4)CTo@NasDONHT27&?52FN8XSuekoLv_6%^&Qip92@?(+~e0yMkg?+nIrI027A+Jj)@^op6~s6X7QBmcM476S9tJ8w7~T0oroTOGb>o#i`P1}-r! z>GUD5IGMCI&niUf;m9cNcSIvj-Knk1?U+307(!~kt)G-Gy#b38rsUx}Z`{g=m2bZx z)BDaF!;$f(Y#nXoOu7W6Y`rLY12sbAJ$U2Y$JN2NJE=fC&7IqBaJ6TqzyWtl790PS zH8KIb?CP#J(iZ1U-mw=nCdW#Ymn_skySx1TU;ax*SD&1*1|@(UfB%>Ny>5Wf%x9V( zcvE2)_n6yd#f;8Q<PaoP(JP#;3W21LP)V07^2swPhfAoq^SU1Fru zb;n)ha+?@wcjjWZ?8PQ9?ZaO70!L`&$(M9cHlfegtIv0pOR_4>c(*o>_ZjrdpXG80 zkPz*(U7^GtBv6kgEfa>Uw)Db6Y2a{bi4ZL1f-N_#8^W>Jeb@`QzJ4SO4fpM(!$0r2d*Tn})3e9vq+goa<5)lmot~Cs5_e+1a~0cM;h1Q=DHIbcvS@fFLE^zP zS@xMlT$6KS>7YCDH!n6hfkADs^_W^SAQrADwRC7IIB~ zSns=Lx1CK6Jud1=*rTK~$^(SMiy%YG3W8vaOKvCzm1HX;ejV}`51(8tLbAMznnn)q zgj8O?>NPUkPZ{-O(=9YPSaK4SLkYWJXB!~513J35vVFL>`_n=34&}mC*3IB623<+o zr@bhNQ5jE3RAyeU_%XiXn(%t3=?gqfPx%4!XYz%C_)|u{sPi*wf6^GBIb@X&Tqg@& z5zR9b|CBseM;|o~!>gp?x5Oef-vC=|yJ0nMDgOkcSbwD-C*H*{MCIM{F6vK`gun5V zZUpmuGO9J{W}dlz94t?L+{ri(Sr{v^e0Xe zEk1tl>mP1@boKtu>-?P`8QxGqg+PQdW!v+_3=|EDb|wz=F{*tc`{H-Ss$!-LgS~sY zH7pVkZ7^jR_g)s*y(907`%RbOSJw{m53X#qK0L~Fxv^ur(u&iOUrtwAab_=x9aDU< zY{+K`Fa6NBdNXdwf7jmh2j$4+rCK*HZ)~>KZd{p}iC)+5^;29zqNt?iKlD>6_lFSV zXMJjkQ`AT1&csY7D8m=C7Ac6i_iavPytOn8>L@|6IU(OU(YMbrA79y7(UsWIKc~)q zJAWsu^T@qY9U|X6UhMwy@kaTJyV-kNQTU5bFAX~8=+Oa>I_$VFbY!cl&$GAW?02g^ z58g5d!p{5fpTNOokjsM(1NGq93s}WMSBhekdsf&w6Os36J}_Tf-}q#9mN?~e{KJbo zCJdlF1-Xhof;1t@73f-GBGcvNd-8diX)KJ<0kO06l0Gl__|DYhV%j$9KM(PIeDy)| z@h5IRW)4w8FD^!Rhr6S+=-l!3&^N{oe)(yyL$`lw_)VPmKHs3*sxkM-yvVbn*6Pz6 z6;wmGr#SauRwN}X5fyV(%e6UpLl@+A>KFNG20mem?7;t^`FPwJ7Au^resbb5ne^wO zC*x}mnv6d?+sUB+()}+wA#CJRPr;vDxiRw;pc`C;3_9ATC}&fJ!P%w|0iQe&o!__{ zrzqS!_$f#*C$f|At>$F>cCbJ7Fuc664Iw~u5I)Bi_4NnM!mrPE7DyPGzJAepU>l#B zhd(;;_NG+KqbM$J2mA%4DjyLb&YIZ6^}Bt_*ic+KSwzX(dv-VCr9rWozB7K*oCkd< zMx(9WvQ2(~+MnBdyFdAC=EeRs?bky;9M3;!TF!WwDD|<+!Swbz+WHtt_Z(v@V<*Dh+K}LmdpNhPG zB}D*zdXa{C&<@fry57*hy_^H5IaVg99Hd@9ZTI{x3sYpivM8=FBrCk0IBWEBR(GR> z@A)ItltGWQcF+AoImj2U3-$35k*%}ZCO7$WSUcjnO+s1~*IO4p-Vir#OH+PT3C?`w zXGh~=v@=t%$B8KsF;7BsUjNfT&*rU*a((GhYJm!N{A1y)r7HiS2U%Qnd zT19t}h%xeJnmpSFbr^4J)(z<*&LUDX*H*@B-X4*cC0UNXAcR0Z-k$g~wI#pYK7gd2 z_IQse+xfqF`MKxbGf8csjsj70=lEYFh9>cex%jj>`T29}a1P0oOHy7O%JCmZ-FS)? zB39KRK%=Q~M#|viFp5lfL>~^{Bl^>NT@GR+`8{c3t8#x4B_H8H=jFa+fJp;m%|0S= zBWgb6F^7@_8*ZIH=Pb>IDZpib?-?0MOivbO25wUb@UB=rZDb>c(`59|o3dAB{R*RF zVkDN6&fi012BBy0`zGcH=qx`)`5w$Ys- zTZ%XhKVo3=?R2=s(CI+RL}ewbU0l`qp5>TJ^3pZRgrZ&}-xThL7_O7emJeWVG#*$! z7@g!-q|Jny!awM#IAWV$3w4^G@tyPM8Y5p%ik$G($k1KTZLX#sVr zjBj7;>QpOAi3rMTNXNHXK=2Jn_UU~w!mtC1)+7teI5nnP=Bb|Lc^6a_D|6Y&H4Gm? zs1T|GF8nFoc2;%h$&Nv(kg>Ku7ZL$akdp9gp?1SdnXF8*|qP)>vE-{_aE z4Vd(UCrKVkz90%wtP*t;)AbM8hT|kdYTV@NJ{e-z_=v3os)8ibB#9==mRlI?3E7-l zV>8Kajfgy$Td=Tc5NH>tJG&mFNcpbbnE39=(jK!%={+o1yK^=TUGl=1=j)ca-WW&W zsHk9@-kv-_W-0~5(m@xeF}4ntn0>0vlU#}iob9b{FI?O4l~BJL;JGFx(o%bEMqcJ~ zi_KJ2A%$rq+ppRV3SWiZF^X(=rkj=Qt7a?K!iJ0Wz-SSM8Gj1Ep+7R|8Bc76C_N%x zu19wKsB#czIJ2d=Z|MUf%n;aacNrJ$-sEOn*C#7MzhJm>usuv~DI${{MmjxV9u8zb z)wS#@iyD4qUe`KG)LxnG_SvybyV*)xnMrS6^;>2*jLaD7=g_5E(K z?1ZZ*i%=JJ{dHLyNa$w}`aXb@C)ykVM*)?R?u%f)(*m(iqG$eV{Memw@muEwOXD z0~i3vmM$9?ePLgzDYtrl(AQFG?G<&8vI1^$POy}zU2!^~yr^WInnkT6F{n^5m@HWg z;AE?pYc-yo6^=2}d`Nv}kR@c~M3-&ibI@=@;I5Er>#&y$q45fnQyy$#_5yk-_1eDv z9jR1qzuq7jMlqe#@1XT38#vQp->2@ib^e^tcV}$_pP3_^rGnd`Bh!o_Qpl3Vv8q8_pu_?a!{Q|U46o!L7 zX;So!37xXCkD*{(bj#Q)lfK_CV-$V;C=E+L@}d+C-!v;?%5MJw*ehTP)y$MlCxc%j zqeDd2U7)S@1Qp*Ri2}XuJRQ1cif_*p-)a=1ktAK51WrikL{T?wBVX=sX5u?lM)I+-z)nbj^TcP!Vx%}Qj#kV{y0}r(~RNo5(?kNt(U?NP~ z6(#scUzMa90f1&e<50j#KUA6sLO0$@7en?Koav}M0A8m{Vg6x_M~?=| zJn=mss-)MM8RSLka6iJG3qH7_HY%s>-~>)MQZS&WLx<+>Ta_WQZW~^D zwWa;|zG_?>lJzcBYFEeW?mmzE(5aFfQS*XMbOU@J3WVv!eIXA@FU%!JqDo z|7g;Kaic7t?f~bJ3Ly`$M-(W@_cICzY2gEdF+x!Wev!FRSa_wS?a#HVFgWoeHNAMX z24+soJo-^R9IfJZ9LqiT$t%Ls1H{jJ5$a<2LL_d`=U!#`{aU!?aa&ftG7U4k`Gwg* z&H&rdpe$ewmEyaB>|Z-%@X6nyG?+Q1!4p?ldY|7VMpBrPedWXmBUPM-yrf7RV^21zJDBNAOzG#tAaSHQQDG))h_ zRfPv-nY+oIf0?B%zhrRjHYmN7-a)RF(>;Pa1Ep2*B#SlSPG1#mEV8d5TFjCtR&10jk%m696fG2*e-;*d-580bhweJbco!%_r3D zfeQ-e`r-ADuB>0Vba|t7kriNYTs?zDkO!@qx6s!<+~tLv6aGnqcWj{)$34Goo6Ixuuo&ZG=JqME9^QPz4N$ z|HtLtpe^|!_^k(nyu~Mv_AMw*E0WQX3j6vyhojZj1)t(8lZR=}f+Bi)_>p;Xi@{Fa zTdfPho6hXiB;9D0BqJI*l;Jv*xbdyJZABj!OuLq)bM3J1kwg5b)I&vxI&`WbDKQ19 z1T~kerUH%4e#^3|a9IFto$a*_c|8oAsov6`TVMMJh7}B@gIJ@KlqQke^Mi z3fj4(J6dR440J}RPHc9~6zCfKoLiN=BNGTagr~2r(&crii8t+o0Q8D=3m~aQhf?t< z1*BS2OZ^*Idgd|`jp5ekOIAelb_I!?JMy;RRFVz~=MSo5cg?B(&knuLWv$L2%}GYk ziZx6I%oM?!hu$fce#O*`JU>%2(vNY%_R~DlR_q~RdF868Cs|Qz&yyM~r9@-U3ptq0I)|V$!)`0T*KiF8KVtH%S*#onM zFlQ0$MU@}XD&n?bcSW-KKKiN;QTcJY+h17u@zYCo8Oz4rob79k?X~rx-Pl{3x(zq> z%EyKBUC4u~DsXs@GDw?w+{HE(@AW>W4nA>yj;vkPho#Ys@t(vAdvMFZA&a%kSNUOhwe zo}qb@{dEoqccP?&vJ31RI7#|QR6+tnUNXV)UMvjaZWfd!f}4$HU&De=A)05;+cBQb z?Ce4~v}j(~#X)r;nuik|a?5$tj;cOrUXdn55`+_!4P@jwAc1Bl`M3=7xtV5FgF>mMZnxEN)zBTD~dJ48vhErUBXhLkdlxbqd(+vrEHL0 zH0>sSQdU`k-o3^-C$2CrjI6=7m)!BG4pn0WHw!7=D5QQB#ZiJ{*z5hIs$vX&Ghd)p z6RJ+WyR?nhn#U=^E}=8I<~*t)!Fr)e#v)3KZv)b+NXQmxloUPITSmQ-X>R^ymbUzR zvn@Bz(5?$PC7RU21nr*q({}q*VfAxfPspu;Z1T5|SF-8C1FpBUFW;Z;i}=|o1J89M z?w3V3gszUU0}y8b#+FbN3biRJic$=NCD_%0Uwo-~J$R&$LBHr_99nwq95_tyQLK>x zjoKN0zsS_~B&+!}Kn8xe8uSsI4Lz~QoyX$zaEtL*VhRYzM4EB_HG~0#BtWh-%oEW+ z!Lc~C^dh4JksJ)u3+O@p)}_9E}4J9Ft$W2+Ocwtg@f5vbfO42N`Mc zwW>-HM$!vWuQ$j=9?-;J7hBg*rrEv=pvJD$`glkP2c1m>bvA`0SYLg*=Y*15$V5Qo zpoR>_S3`kIA}xDEcR4?boZFUMh@TPW4vG^M9a*H0G$8t@{A^J;s;@R>PocFaV5QUy8KBIwmG zF~XvJB|Q?Zk%jU3tz1YrIokxS%0aSs042+ECWSmCH)~?X$pE2$Ih z8Y@P{YY3f*mE|`ST0-tNJlhrw!NKtLMsNf}#u-sEbj&6g17WOne}=7QCP0H};reh7 zRBay}WH5%&AzDE$^5_6?^&*0dN4H_K4Gqlna~2MYvclw&PN4h4e^@eHh)cKyR2?w? z43w?_#!7C$>|`k9c@7-=PL4OOAmycYfvItMyvqg z1Sx&ZNc)MTuwk9Z@>IIYSk+b`=E}Ihoodd!5~+2`@*veu>|`03p^@?YO)d7xg?5qq zG^<7~*nGV}QoO>L*TgP?0Uf0bv<#ILqi(`QEKvBKhI;z!TlY_+bz-Q~O+7*Aqa z76OjMeHc^@H$!u#ev6?K%j}yc>~TRSKg)XkAR#N$OYwv7DV2`{H2L8^RUi#P(W?r{ zL+7QJQPch6(jk{K5-HI8Y@q!DRzd z!K*TXAVrWOf(%qVPiZkwRZDR*CI6)a$>1@V9f~Dp6n2G>Kzv^C&BX+%Zn7FiD6mKU zh|isbR37!~!T>I(3mVS?aG8weBEaPZbJBHDxE}!8g_x|s^CXj=(}#5k+CbXV)S_ zmllDT5K+Yrkt1UV>iN8PF|4k9Y>K?tW$NZ#WNEA4vWI)&Cdkp=wMo5a1V0C|8+1yh z5>ljy$l*?u`oMvGk}a;ylb2Z9;`ceZo47aKZI^f)VC^8GsB5__1I&jrD5N>K9I8Y? zJ1M1D7q}6MX`eHfgGv@(YH1J7L*1vgrcLeV;e_pnOa_uOSp@Y85>nUm*yT9rwNZBv zK3?AoGKa{`Uf=<(3D5y@sz8Uk%REg2*tPw33FC#<`hcBXmMy-3aQ~2Tqpr{{+w%m# z%?r$H?UBN5c@b6cq@W1L;OgB9vs<`QVY`a(Jf!O(wx~}9+(z9r`b-HuVr|Za+x%6J zY%zSRdJWx@FtrVWW*{|JJSdo&KyDN<4kd|e5oF|w+l0jJEy58Hfi{u2lnx*A=^{5! zoAP!74*LNe!QT6ICht0t#fxNsX>JJE1a7WRw^fr^YTi*jf@QHDUTzI7SH@ z$$7X2;6D2bQOYPzm`iO|rEtQu30W~2cT6|NvPx`c)m#8hB5WQfu1qzkfHa^k(iK2Q z={vUuHVVFl=?TN`o&a5pmS6?U$l|gE?d~pI|7lO_N9&*0^~$T~&z(Q_sg~yJB5n;> z15`rN3QGIXsDz%Q(=8C7f&LguOP8&G$rKyhO6CAWNIskz>x7xRL(gDXP%c@He|rAh zhZO4CYck7&0mrXvoA+xgg%drpymGry z>~Wv+zyTA>DzmlS@?-$u@toL{khJG6PxG#4vY2G8xjSaRV*#efM+lZ~Yg(n?m?O)c zweryc=0gvjljhCyq_Go7DKe{3S16RN{ShlzyEfRfu5gA^CpX9AWXdlYC}alat!-|@ z8aG=S)QiuMzB5GnZe5c7gT=aT3e7j{`eXqa{P?nce}d{svc-Y4ADH(iIKF#-UTj@j zSCmh@zdaB4W_gD`Hmt7{nKhDQNWcXBE_U?YA|hT*stEmL->cBXtct?-;KflcnUF4x z5VXSrvnWC`woj-S@;mIY!akL^j7d;6kO*q>8RgH#q>4BmO|X#}*pGQhwEC&L8HB4| zZxx>4N7`V52o;us`O@^L~TMBC5Ggc^yGQjXZ~wR`=N;*lJjC~Hz5 zpK1)!25H2%R$$T5x_V)6agiqSeW)G_%z{Ff#GvqH{7jfLS=Y-!WhqBnia{c%)uURG zgbi`^NeuGQzsL*XXl+ zKFW)W9GJUbIZR^m)p=+{jYIMZf&!rY1P6RD{zW$ya1-S+fmtYmBL1V1tRMDcxaa{O zu`-UPzP+@aM~ip-A6<)4t<{NxriB6Z~jV%xO+_m{M1D4 zf*4z|C13*p3PDoF3Ywu0R2Iinv*88M-c9e09c(rQyuw*yTu34d?X#*_q>7aFzp6-C zD=&$_QSLH2I6zQ)`-ifX$SG)|W@u0?4dE5qf?TqFye}cSxG_I2HyW`DSSDl~32C@a15pBc**y}lxE8pY+&M=wy>n@*91`V_i=6bG&T^?n ze-+u#@u6Ty>{4ZXn%`Y`r(6dRnbZKcrTvA!MwftytP)kRH$ZC-;LC(w_QwsJU`6`! zNn-@SKt#t#aPW&toVn<(tgdie$UTz{px~n3QH?&dE*OYRu_GcpSFlx58hD}$^^fR? zMI5Jl3leB=!a$d@Vr0fgnSdJRWXv21BB9-;FP45K%1$$^o|m4*`ezvH-@HNz+-)x9RZkTnwsq6ZxtZStgmcreXRlA`H7a{uC2mi5!_XUjgA|?x&Af}!ocZ9qN zc0p1CO=X0iR6WY>d0)pIae@dv*iH0UXy>-7_EreePlLH9OHs2F9ZoEkdj#b6!H zZ!c}<)yXGa(B;}Iz{2{J?F;Ha*oi7WM4^hhHl``-rPu(fWyqGmSS!;QLUax(MBA#rIq&+9G!C!4ZY+76b{t7vVcPRR4Z|MT z6IwG#fJvaZ;xy#`zpu$$m{97zhw)mOlawx<0l?y4t0ll|A8)K(xnw*6HjK6x4D*UzlTD-DAcYRo;n|^PVB2-ijB0mNYYsBS-Z5?h> zHKuIql`szazJtp)35wdtkx0GLI7OM-A!RWao;T;V;v zybxJjiP-=R1!=8iGVrEE1A0MA=_~ph^D|R>Q>(EP`Vm@aSy;jI+>=b5oaj>1ka}zhTV1^MObeX2-YPz8+0NW!zdz$C@v2AEWE5U-w@MyeGGs+g z*AH0`Sc(LYVzUsFjyMc+k~rN0JC-snD_~7wZ+3mM%Mf(&DWYzl6KF-nd*cxL^o5&# z(p~kVLP&GDGyzxw)u#)`R( z%vh_&^5xY|=K;>D?O`G2svXtP&qbVMl3bp(S*7D*BP)e5jZe)DSKpAq^t|Mv{@3@+ ze}lmMH}vg)!{%t8aAN^YsQ8(wI zkZ-_%9Fjic~L@AWaF1F=;d{n zPFw5i?e~5;xrA=b3N9XU0?8;YW!tv-b9sNz#b)Mv#+CM4A0V*C%Yb*pP@vi7Kt6%! zzO`tnGQ6{a@|V%Bwhoz3D3e50j`s?O(b9_{Jm(OeF=DDvpF#=2t0=A`JeoXH^@UC- zlXz)a6v7Jc=NvaF{+Dpxub`*%o(igxs+1;N_g(UJLjSyFFN83pxV0%|;hb59r&JoQ zUySwnEWljRMc>a(NDIAODHsZR3E@_^q&9@9PjTg=k|FWEE{dC2miLhIov9yMINFlC zU*zTbXOHOM02}QRPpC8bJ6%|DIw)fC%c~efNA0aJBKTN@L%d*4>Ms66yt^R7h%QEi zt{ZqsBIpkJ;5;dk6oJ*gh-#Ub%zblSOg2FuM4|Uc8Q883=86 zEr{@AfE$XHMhC+I@`aw7K2vYumq`~AkYk0X zmPTySFym2=vk&CgH!T74GIa>Y)Z%D?L+io^H!r{MBvK^|7ffP}G9B?g@+C1Xr&rfC zPSq0Jv~pY&ZP&F*hvSEF8Kln=IyC`^&(Q{V~bE! z>_ZwfBC@7Gn_BoGu5DxXTUyYoyQ`{$6-}ydm;TUQT`ydVu~OOt)G>e=p*@_8-DKES zSc0_+E|z%wd0B2ZKs{o!q#rE=Vs#)_HIYmVt+-o!9zKPX`-F$3eDIwO0Cf>8QG zL4nEjZ;gOFbV!+Q(KzAjliD58n8nHONDCP#V$hM7>Cuk@D;cKjL{Ie?ZI*3eC+H_r z2n0gS;QE9%#wYJh=p4cip%zKU6cQ5mV#{S%KCF2%= zj!h+sz^xg;=vmRhS=usv@R7bQTJM|Jg_IxYBYb1>gfm@NF>G5iuZxSV_4<9GNDz#p z$5>o&AW z?O?7%0khX@`@PM8oT6ki8y|jBgoEi`h2CoTtcXBJ{=7&JQOUMp^V<%@U>ki%9>8vM zjXx_Qc&tJuewu{j?W=Z(up`Xtyo)J2L~n@8XroqTzoNi>^1v=eV8SQv^kkz9Aa%^C zn(T*=%B98Z2Sk~uW6yFxCtP>BK@RbuONoEkC4xoMrAq?y1Q5~Ch9&P7ge#Gk1mRrv z!`Z!lW|)FHGCs2u*DR!&`H5SSb07JO7=Vm}S ziNH~%$Q<4<{q=d_a}7Gokp?mB^G7Hz@=ZD9we5k_0R&(hJ_*HcI}Tw#bSn{P0pdVe zxQszrQj+XWiDKsaOYiS_X{*koQ@_%Kd&BSnCX%zykrU}5Kv7iiMxZ8SAQ3i9c3)h2 z^_SU{GtD2m+kk{n6_MPAmm=Q~3I7R8rFI_2sSg#sPmzahq50*dt$a&DiS{H6aczPB8m`JRPx+NqdfLZAJSrXOCx+gEOw8d{~i#B+1&7naIg%ef^E_Tci|7$~j z@!LfhBiX?Noz@mnGvA-r)*}UQdI+kJ{9`=)0B#0VrHqU?0A-0+c`R+R#7_f&1N*>> zS0c)EB>CR}a7e@j$tEdbKHH9S%;?S@6fNAcGcJF95Ngx~bOQHOKc-Yox z%&OS#LPn50J%YBwaVfv2I9)!^hj9RD5Cj$yqMgkF(8Qo^+zh*0Z>~pEcP95g-9_faEh?w(F```8 zOmiws724Bch@$0ROoF~h0~ez``Y{G?)RGIGUAXHP+1grrsg#gNL%k?&RnT4ew`l!} zx3*_70^>D3+QoId93F^1iMY1t zSy@59hl=j7?S3qR$bdYP;$!l^H=I1RAavRSD@zq)>IYE)5&ChA9Z!Yfx$C<)o%6U` zxXgZAz&ebF7$ZEd@mgj;bqgV2F*IN0+2OZ3qDWbo2daIv&mh}ND>OvC^{N|p zl_#bc0Y`30P6%$OL>uH;MEr!?2P>0;5@vmWTaCvR;^PjC%nmm#x-md=G<$a>Zsdr! z=p9?#(v{XT!3myyjucbx*fWxr{qNqld)Af42FXKpNu0U#P1E|N;(qdMuJg>9Hw}NC zylG@H@F7;uS^?%P`{QbBOLr2Xlp6&$VI0Q(Li?e9U&I?DstV9MB>)zhQyCL>Q=QQhrQ9SZteWAvG$1B5Cc`qs z^I~2qCv_^G+V`J9tWFo@o(W=APs1X_>gD>p>EHsS5};{g289ij@U#)Kgy?~;C50H+ z0r!%gxT6@JcH_%a=a`*e!#}#FYgmoLzwJU1QSLE?HU_QAV~om?Um(IqNCU|Wz($m# z+G$rr0YG9yVLfSMbFQ(p&6jMOHHeh4D0#$S)1@Mu8Ub;l5Q~>jjt&7ZLyS_DZL9I! zrER>jV*_U+jOm6j$P#KjC^5-m(PT|h+J=3V8K?bd2`?q0nl4a&F&nAI2FS^++X zB|7jXo=pgX0h{@*7HQJ^##NTKJA+4Ag!4;;XR*?J%8CGm1RO8Zl2ynpq99Bv=jB zaa(B(BF$(kUWn5tpSF%BfUkbUGpI1uKUay1n$sdw2ZSd@@8Y&ZvoJZ(s(`stAYoy# zBC&oE$Ohenx;n%;p&7!A1U!5dyPDl&`I<3)HYf~G00_wdCUo6-)q>dM7fxY8zc{8- z{9mwx`s(H`4KUD@&oJTv;t`Mr{>-G?41++1(lZ8Y zQthbMM3o)Dhe6lAn8pz1l}@>)q~SekVU^xB zmpp&YUGy1Gh4O+&g;i{B*5>ODZmS)ERRqIqBOt$@sCsJqs_>(5xoK=9^%sE5M8k$x z{$r|P>c?e{LPm&VFn*7r=ciQ!4p3=t)qw+vQsL&0Pw2xy! zV6X`Mv-xzn-$;4u0#BaD053d&qMB#QllmTbBHuUzmJ#Y1H;; z3ssgYLz+>0JVKK%>>V8tkhp_}{7pQf@_QCxHwQsaE9bPi|?z}c0DQ6@mijHEs87ByOViY6JN~lUEK2A7E9HLkb z53LbnFV?5fGN8r3R{4r=-Vniv)_dtrK1TCNbt}FHVSobLOn>&X;b43?qgp}4Pc4|g z>BEg9kQOszuM2H<5^5tXrb!s~Uy-)xt;Fad2-!ukuMTAg+lOsLHg+*MmS{UgC}TX@ z)k5F4RbC`ZJLWQe&i!f#efMk6J$KotG75KqFbG)y)qao==n^I++nku)Wi;5lDh;*X zmxkbjOGA(@%n!A7f=2zJk(89sYab^jcpRoGLCXXrf}&32GlZ|kB!o5Il4H3@O18pF zs9vP73gj~)gD9jCGUXUgaIilxG4S{ZSLSRW90}>QmbRFNHF|GZ$&tL35(PLr3}cbY zT?{1$Z^wqe{^p2msBNVoUMXfH0xC@0N(2}XmtYe)N-s5=@2*5gbQ++a$mqC%aNLrd zcCeF?fhJ2|4YrO9hlHXW{3&)*^5I6$oP_xpu0t;L1!XjlN~hpO1}n$^VsvO6g~jg# zIKzlo3Z<}QlrDd!WCfinMzZls#2m&NZhv=4d)18FcY2!vgL15AuRS^2>D9?lO){1)yI$|*W z+tFz6ZkcstUXGCE9e46E!YiG9hIriBJ;uZImKo2ff2?dD?(Leg7YpCetBJ3TR0)|0 zlhxFib82o_r3|j|$Ti+0jisW)H*YQZ z3JK~8*+hAk`=YH>Vc%7V29da+_sXn*185)p6^CSjv*Brdc!d6xh{{^<%V^2sg|>82G4W<{maDcr(a@OVJjpG=e47w{6j+`VM48-%XF@ z(Pa{y#B43hsvhLBn`jSs3IH^)r9NobHuG>-rSMWjCkDBgTI+?)n`DS50j!{){tC`m zLBQty5Lz#%oA8BNFK?dQft%~SvHw35^06okRk@EbdLN9_DQXu~Sz`wUphk@IniV#@ zW&EkmULoo`e&)goVgH~^nqoOk?I=$$g z;s?=t@B2x=i5Pvu-r6?)F!qKn1aNu_yjG%q?iYQL)#(;h3D|@YOGJPMO9CNul$Itp zbAl!Du$#x^Qr|EnOoixdk4|DuGukp!z{F%gI6QFbQH7L7Ur!QJzFH2OLq11l##){< z%QhYcYn#?exp42b%ffZUj}ao^>IQFZJihMV`$^M!ezLKy%7QeTj(eHreEPpq+iuyf zS1(Z{%bQ;bcD%D-K*}zD@8W{%t+Qnw8PhFc-)%^=n&+$XamGAt% z{@Hx#%tQ=<7s;VONfvK@T4s=rIiJcINVXE(07rMVLR{v(fCRle;^en#%!=>5l#lOl zZWU3NDc530|Db{CQEvEaOo!o9MkocofTc-9sP3} zCHOlzvVQy!({=jj;d9QOd(h%b*RQnJYFogEIEF10`ia3-v%ElV6V3_S5_LfRz|Y&f zrQxOKAV|qcp`W>roahanoW;-IWrK!3#3T6C2hHg}adTRX1}lg%c6>xll5W`TY<4?- zgaVwff(;g0?);LaVfRF34ZWrz+7#+RX3rpeMS@SZn5_4GpfIiog{T*?%@?VUtRR`U z*b#^3UuJp*&hVAK14&^xLed9ITZ4DFcJZzz#Rt;`XrE`$2l7sOqKreKI!CSy?Q92% z&AZ6bR(~)FVcWVP%{HEqG4x7QizKZe*5N&B#t@3af-f#`M@L!HaeS6sYhE87DMD9b z4j6gBhY4b4>{iI`W)ZcJ(2_`%#1y<`(=3?95Zq}Hx-%1)?E=KXib2B3W0lsdn5MvN ztP-?ALP4#K*KdM}IX=u66PSgCaU{Y$w5@2~H^1`Sa}tb$;Subv8OqHAls%Uz%yQ~G znxik92;#O#Vm1LbLMaYoWkt?hF$#hEC!9OV12DV8T5XnaTVEuC5?-<3#YkjlFOQ{s z4Cx8!LOSFxa%e#k_m|gO*Y_cwfT10?J}M9Lv?xdBA{FExfq7_31?g5UPFIjTlbZ$L zTE^4(f^xGT%hI!p?u*LJ%CxJ*2uu4h5j86IX7psqWKc@n4{~8?pgbPtMIwf3V%$b4 zu~%YG7DL|brX(V%cE`1yS4l5xiX}cw@c2;Z!)b!&xyZxWh|L}z28Zq2ckk>qVwq_= z#~Fyt&TC`_5O^jw`%G;1@rkL_Necz!YRUP3Fovu(tZ@P#DZMJqIKd+H!P%^fA3?jH zp%8%QWEAEkCH%4pYt$DyfsZ^5Vzc(F1{06s8I8Pu@$9@bdtO=?lLGa`KKb)D6&}=l z_+2<4Ramv70RK^nCUbZICy<4P`0VuPOH8^*eD=S7B*%yu>Dki-9H&E(7E8~j-9YSK z3NV*NY@R7`S6jXCOd1xDd0q@E0Gr1BUzfBSn#HgYq&^usk!hFHz21~kj1P7%T zXB9qmj#Xp7H}BeyG`{WOij{P!;LCgLrri>>Iqegmd&tI=zL!;jSOPZ~C{IXsR_bVz z6?}^P9xy>2&kD}$R7V!{zBILD5`Y*) zJykw3e=^RW`*d4WYwB^G8By(fzAKJ4Kn!q4{Iur$zaqBh=8CIg!o`~8iGXk$buWs=Wvx-%*#?Y7Sl$m)#jf1a?9u-dRci|A$H;Q_Qsr{+tgUKC1vk*$rT4NzO zbZ60s*W)3~B>Io23!qQBtHcbk#}yoBcZ6gxVkRnMJB<^ukSDWW&&G&6uNEQkWj8g3 zxwBwmc?ugfTy$f4p)VW{luLedl#T~&;ier(;#Cr*X31KC6*OdaN5>4Yc(PNNh10I& zq=m`_V?<*FX}ob4G7R#J-+{-%W3K#@J!;fiXsj&gzYddp&n%Iw+=dh*Q)TV%H`$52KpV6Wy$bVDg;q_7^gFK6QLC z7MHAmE45wljj8?ThQ3avu&Jc*NnWQHXAOeog{pHYFVx2dq$NRy))-Xge!!^=WtD!3 zwLDzaG|Ms^N+7mIg$MPv#Lo-S7ZMXeltzeWLOzM%$4nCCj}b_FMDo31;x&ayrqMFw zdqu?r8D)x}`cQ*bc`zn-f0D}bwQ{)C6^n!Q4&&I?z&4>VwUrmgZYHoni~dv#TgIpf^ghS(z~dB-bS zy{_*vITg7xI{TjZ44jR&3bdXaZ4ub?7?i+g!9qQYdz7`H`Or^Em?l|s2U?72J$dxrkZL>qNJ5(B#qBUVs`+;1`HS&7_i~L!oT;8h&*{dtBULol4|V^yZfAz5s?v*krB`Pyw8(_ z3$;~>5C>Qs^l&LBGo;re4GqgY4qW}bSC={YDItknQzVhLwn}t4z?*~vptx$z(hDBk z3(O{Co$4@sI_%~IIp3xq7r{3VHj(MPJ6Q`I)qq2T7(w6)sfZMA88{qpLO!T+uk8C3 zFVip#Q;-Br37NQh9^}!$Dc_V0p;ztS*@3hun=e-z!f3G2gUs_QG*)|Y2n(I~m{;cm zc62e$Q;30C@s-&!me%>5y`51BcbnkuAy`2TH?eBC8&QQja}O3kNxC#s6n|~3wV~Ig z8DCW~!ir8~VnI1e>;8wfKF_&qKt)!{uj%6~V_6{R=b;3LLLap z6k=wcARL?(7)O+065{J+dv$IpOY1$4`Xz2TfIoY#zNDzjK~8S#Agg5lK>o?Z_}foN z$}0yMrsHlDC$64X&zWJ#pejlfqDfuPE8c2-q-F3IFR489lYUsq_S-cy#)Q1+iI961 zLy-z1s7k#Q0!~^a7;F!arU5w>Sn@Zw|5_M$PZ#)z^QKmk%@5Z}9nwSZx`HP7gp92v zKfRs)Ef=iF!OZSRhY+^Qs^+vT^Fqm9mcC80k11F4=Pq1XfAiXg{#woAG=c6LTW~bx z@cCLUNY*$0@%U&YuQiEUeivd#Fn_(cyb$);)G>6w#~i2{ajaM?>%S@qT6h4V_0xH$zhBUSWtPKCJ3jF1phykX_f@&c)7AcDPj?y>juxd^g+w=pvBW z?kgAfhenOHbG%icBrAOaEX0ag)fM#XLu#2gFt0aatavtGxv~Dz%d6R|fAd$!eM_dC zfDa0bzVQozQUi{c^e7%mKjW@CkuQV`4vd$~*Zr5eGeZK5^#=7n!`)Y3-rbqL z+fDI#{JJk>tiChpdha2(@yd633uJis8 z^XV(#7OMU%E>b4Z@6!4eT%-U7>$-!3Dd34wYcWXE_~yA9&5+FC2(7C(-*~ButTlLu zVlZ0Ul{W;jLpgfrV7pQ0%6jK#j9&NU{IIji&D%bZyPmysx|y6ja!N>!qfLUlvUgQc z+ibTcc@0|xM{y7w<*}D`8GaX zyEawC$IicU$gDY{43qh{vrp0zi+=(C@8{cQ!h2V)C@l>GB97mnqy{!LY8cuPF^(I(+KKrkHtm zv?>#=HSg?L$Q-o1uBT1v+;da#Qys#<%vp5%RYJONkg>L)AjcAcJE~v9@K2nI+jmMq z?&y4pR=~MNc4!BCN==aa&K3Ke3?~w}_Pd2?aIat8-x9ukLui|Kee=lSS&tmJ0lIjq z4Q^;M%RWin`fz$Qi&bP2$kIhIj74ZZPA&&QcM$ga;n{$!({v22*h_0($N?ffLY}P&jazDme#Pg79;c&B^?mMx67 zI8OoQ5In@n!Y309W6Ywc3qQ?&LK5(9cCR{og+t*OnwrG1zAx_$FYvuE+zdiNjN*RR z_x(R>T`?!q?L#-u-Mikt43$|!j^1chcLJ9$f7TcDxV;O2vJ>3O#j3n@3)7in?b~+R zMbo!ElREbg*KNxB`{d*iKsXxmM!2%xs%A2s?343b6@uFAO|soK^ml;>57HY)*@vy{ z#`bT=H@_%}^L`mnJ%FsQ2c8`I9DV|x>sFIj_K&GsKdTpjh|1B!}h#_W=K=HkDU^zIbOA# zB~&qoe7tJ9qYqX(?GH^qnGbE>b!_KNeQ3IP>T>(x2Os>i(`3NS zZtD{tEptQeB0qZ}nMvHuYjoMXFzRzaLkr%^ea_mDGZNI^^DGr)YYG9Itqn1^l-ib& znO;~sEI7<`-a5|J`dTuNZyOlvbce6g!B`J`CAIveg&A(T-IzRsVK>8eLo(dlQ2fAl z#+%h}L+BF1d3g8g#wNV}Yg37AWfs*)wD{txCKAIKI{|ocWRDXhph&NeGGMOR5t=#( z265ulqCWX%OWt8sbJ1^K(o8cw1b%C#ZJ%MBPRwBYm3!muWe1~>*PXnW%?WT-{~`Jp zN2|E%Xz!T!--lP$HrG~f@*dtPKHN|;#)qT~YVyO;@No5=>_ED+I$Rap)*zM325Rak zEYA$#*!Do3yYc3F=lyp!rUr#TU6J9X<_$`T>xKv=XNZT8R>e1XGBGYRV0KWZDvXH# zxyR-Q?LoP-Uv`IEMfdLB=);fqc0X;8&$vlvetJ&KLHp+?j>=~p5c<#z%^!=%3`6_M zo7K^Jc3_liIFJ9tmi&tL_Q_*6HNRQy#6qt@$5`>iS+;Uv%~84vyB_qr^X z4C%n!#J4QqDT3t&#?}Y4FQOtL^ZMj5=!=1cdF6b6`q^Ql_(wAf+qtGaXC9ZQP8yeH zIlE8e!VO6KTVrE~WH$5j!3JJ_7o{l6LovvJ^Eetg=+y7^257maV9IE}^dgDFKsF`m zvjjAa$_&pzi!UxKY#!v>gk=_>6DCN}N1y<~_6UV~z|&rmu`G)?eo*y&JZ%C$@tw%q zf^wGD{Uq3=yVp3xfij8!unWm(twiRH+3Y2(Cp{kl`%2#Q`WiKtEiL)N#A(je!KQ0~ zs{qf3>K(-cQVjwKvuM`!vYvHE!f9MIl6B)tm)7vqZGa6|yyzhYMHXQhAlOq_(p5!7Y_$r?9JhoZsob=%*DWpk z8N|3mHOB`3BKR?R0I>>*ctSS#GLjgcmmW@$m-aESS!u6Z6(!a>1^4F~;cvme%&nR5cYS1L*{wcz5$!;(MIq9u1aDeA@vnpGTB$pc-`2Ryci(1b zO*B;z-`1BJTzT&LA&P*2>!WPPY7_qc{t&6agWY?tHOu%O++@NK2nJVXtC%=%at+9fVxutOF8 zUolQ(hB^A4DtvcjQ>Dj;ONLTS9zLYq;{(pP0N2rKe-&m`^peGipD;M_6H_=bG3=~g zBli-sz!CEzSDpF`HZdbSc~4Qii&`3S7@vkoa30LR}Yx_#NA2Cz2K0!eLE< zj4;0hr452!n$V$Vpc|gFRP!NqO z9DV8{^$C`;K9}N}ItH-5VCZTvvmJG_LK%0mDZR5(-5ss&)%9JL&gfq2UM7)K@?}Gm zJA?t)`pq1y^rhu>mUHWx1}vpEh)>kk&Q_j*D8D;@9T<PJ^>r2o@T~_Ds~-|IsV=uh8Pj=x#qHO#d+JlH8n!;=VNwhO5qJW@b@ z6EM>ScEw}{h^eR=x1tAwo9eGMF3(HD7)4DN>~<|lNtRUwlW$OAF5b)Gm*i~iV474! zZ-Rc_57~Ns56FiVSocUzYaW7K$-g;M?r~-{xUB5V?O&_<%lx2{5;Ynjm*rpL!^0KHvAu{VB|D2bpU%=P1+xUX5`XKgI+=soj z5Fv7*Bi57>+tk1?;2Ny73;jYC6IKnpq1B35y^SeA=pkmr_OjcoJI!cG z`=rTAMq+HWB$cdbkC*8i%Fz~Yqn2mVf($=G25@}Ool7?*6D@#YqEk`Qnvm~k>L{hspWx|REE*WFmL#89>o#`HJ`7Pl`k1n`$%h=x8Sw-9B ze5%oOw@FZHHQDtkRTQEvuqxVe z%|XWOmJ3%paIpaGZ5Eh#^i26Xu#Ds0=>spdhn!$g(I#U?a(pm3FkoB7{Na^ia8}c_TqN5QvQw zx>PoG<0i$@_7KT@oQaQwpCfZyxWD?MR-D#Mvlisqb>}YlCBCOOeVPBEJCzqS`PJZapIQdYoSut%Nw~4ZuP&Tzt z=I>D>c)cpR_6NH6l6BCGlc5=EXK8_xc4@<4Y6;`HB;v(W*`6h4 zugkEE;ak>19)I3&6auA^?j}i-(poLhwNVF_3`w)u)NyYhV0uo3voi7{r5Ix`XxWP6 zn(TAXnzYr&kRJEZuh+@d#L`*hFPzWFGTw6AUAy^}KC>>HKhSB-Nk-;|g6J8r(>B?n1U_7cpNcbk0;saXTVo_WnT#X zaZo3H*y4Vc5;SWaA0I8^lC#gvj@O4J10^YmAAI`BGh*IOu&$+@K1+LhD(Z#pRK-cG z<=YGfp=g-#UqGw5NEqynMAjOJ1%mVU)5-o3pg9wY?k*D>O6*q#$NBc7OK=Q>8nM?n z@`^%CnXp0@^a02y4tDun2CJhA2J zj^kckl%|krNujQP3;>p14=|WGukk*PYJXQkK^Hb=kFgq@Bny z)z!!>3X`BB!cK&cP%#m2EZV6%iF$rS8UbEvw#KRJm)9lxP0t=XTwP^KO(i*L*rpMI zA~#R&j$FCA!X6z5w_cNs_w~u^m)7;X`K{a5xY}~i;nx4% z5~=%l<6WnV}oRc~~Qo3Ykv~;0eKEy;cLy4hk|VD>f=UUi3P2(*-Q8 z?P;m4nIHpXTQeaFl37UXG$nMME1{rf=R^1!wA)Qacj3~~zo93GssSin=N0(?O=`l{ zB%^XSXo}N$RF=e5iIIEXpu2iEvqj9S(P8Hg1Yb@97<)(_dI2mwV)+2lS%vxF0KOjS zk42u;1UXyy^7mAE$`i~4R2GUf>5Ygcx#05RuQj~<`INQUnxQks?hKn8eDHc?@`cfa z-#k3i#0w(%MK8G=_qt(1R_6qk6!FLo z0SHZASzaC8CBsVM%*A#mOflw@^Wqv%^e(x3{F92M8Qo6j8t4v(PEgd{-QisinIXQD zW;%%3RwBl8f>;Qy!)2T9M$V?-EzNl2*7YlEx30f=!$6AK9kWu#DsLBq9ri#=< z>c^y8QqMFkaW6w;t2x7up$1j+M%?E56}s!%+LhN=CbYy!GrWmsT~U!rfuESF;HZhy z(ZBs~IIrPu$VXl20#g6LR<8h}aah*_xK8#)&*&*b6nHEYu6V~{L-)@q6kfnJjgiRW8gpA18Ljx~E z7muUP6!gHR79LM;GZ~(cH)&Lc&v5(&Kv>;inP4%;Mno zhfq|0WAn^TcLF#ae(IU{lde)`6Yhj#f_Evoz!L4d{spX=ff# z`s+RpD8yhL(8f;o6!XdrsL6EE5uKCT*B;KN=H%lPaDU4X!^eIgC~26GK0!(?pecJb z;so^|=K(y;c&5xs9nU$fXbtAqq!FKQG*3)qd+Q9(g+88|ZFAqAPsz~u%+IGjggTnv zXg{B`&*snHd3);FELmMcGTK;bBjC9hz8yY?@VZO#Rnjy?2Od!G6k|ySiXF?@HnfKF zS(@d3(Yj1gApFS)jadj3`;=OfMLJ$7!3QLh0gu#g9XFhzmH&;nMsO+F;gEB07mAi-!ITjDbbA# z(JLdVhkvFbB19rjui`aaA)X}GdLfb}{-8i&1C6cFyba6GlcX{-&%rc` zouMZ2-60oqbp+#cFIz<&INKd=bxo?1>(B)gv-Kbi&j#0HpqNwU_|L37SN)^w$U247PlmF=S` zxtl+KK)Zq_I%c>%M7BQ|H!XUxgO zokf!vp$tS%h3|(XNY;bqQDhazyWAJ_6j1@Th02s@u6*cc&=4WL0#h9?hY|!rj{0;a zWFXYWYeJ||Og`(x8T8B&2jANm7GUB6j;l&QXN@#0@=2}S!3A08U)x7{eM;THJg6vG zihSkeAnv9i>okpNs~bQdMpPB!1=YC3w0^8w{#{8N^vGNz)~OY9Vw8}9rYQb@=WU9j z)J`mvWQ1Ch)g<*pGHoPJ#AZZ6InRaZfhGgg2+nk*D{z+WT(9nSZXE8Sn2#;GNou;% zi5U_BBxmyu96+D3#`jq8l+eW%f>y>#Q|`jwXqBPE-(wKDlz zvWcPtyr5C@UAJPEt+sVLH)$hjepd3TL(HR-iJN=p&Q69#@}c9$KnEeWYt;PEWMFo1 z1*tAK(K8*WeIjtX_xkqmnEL_( znZDt*g1of1yYF^4x}6^IP8aIa0ck&tB4y{&&sTndF!fALJc2rihW;eUO5^*w+*#Wq zEsM-0n)GgV0265H174ButgUp`Rfc433)>`e_pWR1?MmkzNg~??vLR_!^5$-cQu#*p zG3IKW*EMg7A2RhxrOkQxWV*tJIw0j~2Y)(pmFa)Vk^E*p7upqmg3Z!0yPQ}u zj+vU$g~S=h?seMdA}Fp46=W-=2paBJyH1nmHtDiq9s$~Eo=Xx|$F?ylO}oZssK;QKa1%$lZTbz zG`&QtrH`gNNbXEICSukpn1d|HwI})3JVTNUXwu)Ay6WO!a>;qzwEK7#nomv7+^urG zu45cwxmaeulu246^Lox3Sc*Dfgl(bbJ{hsYrgMz=K_M2VyH(k=S8i*0nG5QofZ5V}=ANZ}JU2WuAMuCw)6OAApms$v zkA{7#G4HVf214JzeaxcQOg4Gaw}$d?Ff+_e6Jgd0N;XAm@9+>VsCQ|Fq@!+;8$aS|^7rfGU6~&IvzdZ!8I(L=Z4m1& zZ!33)yjGwlbC)h@bpf9?Ma`^^3AQI?L>LPFebPqIW+Tf1#tf!F{mjM8zRkYrp6G7v zS9iUk+5Fn%&2P_{`JYXEOWEeJ-%ZdJMu+Jv;#;S?m4)J4-(8mtm#mx{_N-!#3=avq zhnW=&dNndRBH){3SsDW2SN?#cfIJV0Xa+^vL!E{!GThWF5=X)K{V2^7C@*!{g0mkj zbgu^}*@GNfUSA`ZCGU~0JM6W1O4|p?v9~kWUJA*JIj1CMw(fHdB;O=6PS#bf&Z}dA zBo`WBZBh6cNiIFKHuuqL&y-of@7q&@k%{IRE!jEBA+aiD!_iKkeFSNr|B1t0r+P}p zXbN2YGI|O$IPMG}O#Wh(KoUpb62(>$v=PnDARmz}l%zefwd<-q$(n*@0AWnvP+~v4yH>YdGw(zh*OEs1J&mByX|+umGKZ%R`qHz zIdTqAG6)h24m+{;IXct{*=B?a1Fy#HmtIK7%Pezj_OR=LGb+|-aP;QFrxU1*sqDUx zBTt7$oeltfWB%+Ob0eGe;PY`K=XSra(3E=>pS~52N%uLak^LZn_k!Fl>Tw9K385tI z!})~~S*BH7^dhWsPBp9zmF}}rBhN6LCsHHNI-H-C899GA>9ILfx@9l2RX3cUj~H3k zC3(Qu`S7HYOPRwFVnk7-?PGyS_ya?vS#OMm_wYH0k!Kjo6N!0MO*Z3bA%oVI-ze1E1$;_Wnpq<2R=Nw(=4}g13HqQg%){+aXgV0 zdDdt0%&f?#%>LWNZTu3yxPa7NzmRxJj$urWR6kj?s752liLX6$G>xa&>*hsMnrO|p z1ck&>avUIN0yj}k97H7K(~{!j67C{$-kuNT9F6xZ#nRJOG_R1QwLVy({AWy(w7Zdr zkVz7iWO}1WiuOcL)Yb8qF8v~}BE&C!ypLQ2N<$c*-k#U`GqWJi;(8jEbyoK)HXj)# z82Ddf&@>QxR^$XCPC2*$(a07H^2`yaAFhGl+aL=N`Z}t9g7B>Y#2=Bbu7;*RYE-v% zGn^fZBqPD#Y%~>?((Dj%@(V7yc^JQ@O7dkV#lyvzXF z9&rf(!V#fsf`DqO=AnOyMFEUcg5)u8`jR6NOr5txFY2vy-EUG za^_HRE{n)&0K@<>Kg;&PPw#aCp{RxUjoQc-HkTI1FglRnq2M!=A_>#rW~AyKZ5yl# z<+B5^?f~}0kP+O9(+!9YKR4Cs&ARWvM$B!)`!P7ay=_H(z%T@gX)@duAFVN(Hvl5C zh#*!D%CH*Z)2YEChM)Cw=)V~LqT7JI@j#{)_Q^hi;yw22ZXBL>P=*<5i()+QP>eO5 z0E+>PPrf(#%g&`unJh1LtZC$5xP9O8!R|0CyLWd!0%tCFGBw(je;vrbR;&HhBY^OH zHCxU6)r~6K{cu=+Xlnn1aQ(y0pLa)hwpIf_>>YgUE&6`SZPL8y9Ao~Mye=&%N z5_lvSDPV9Oi^7P!OR@l=-=H8>m>502ldUt{7YteP-8`GOY_$LuLXZRRgEf*%>mPd@P{A77I zjZgRugYByYvczSa)@7P`1-ACWy2IwZ=!g6#$njU=gc_WVb;o(NtRp;PiWIXmC@K}W zO|QZm9R_m=T#C4NYfdZ!S-wBDXkQtRg4^TBXsEQ+S3@%W7Z3?Q_*B6o)oXt;J79ld zHq=pA<|!N{4@TA#K%CUZxqD9R!qqDm#e zUWkGd4msFB`9)fz8&&lqr%L56TwePAPJYN1(UgvT5cr_#PKl7cSX5#!g$EfqsD2cc z2?nsXzn-=i&MVy^dZ!i`I?HZ4E^`ra;#te(XjH@;k}&u~`yNAr6cSomk&z?2>EGP` zYoV7uEfV+ltXIts*Ttt@g0r$+7Q6AaBf_yFkS(@H>ECj}imYpwS69W$Slu70T4lT8 z!jQYNYL$vctF~O#A^O@Tn(vi7ZFal;ye#ami4uG@yT9h7rKGL^8A%FJoLzobcXm^~y!z ze0l`7xArf;UDZcFz4+?O2d}=2A?yCD?7xZSNn?qz8MAiTr0(o<`A#V`6B}?QknAGv zZjI4-%FHkt#}ZP!yS+mI z(YC`-maJE{&{wfs4~qfE|66(O3H1Osh=D zzI`u_QDPpzi3exQ0lP$tI1tL?`O;-OH77>z<@{AhW)eBmIloas-!bcwydRK|et9*2 zb?QPH{o~zNU*6rZ&u`H6d*lXlp^fN{D3Pg-D1gn;;MXS=$^mqG-W6VOv?C4O`w8u-HMO^6c zQw>_!^~26O>&y^xha0$4j2qYW%zfg=s|=r$$C_*6&W(K`fVr9`rwGizqiW*Dn|Ts; zgShFfYx{SEsw5Z+eZ^9`gK)dNDNKv5pxYbKR8i0;2DsMV7%(4KzL3g+#*@{*S;-iLVk zHt)bu0ihHYrvQ2TvXU-pB#h%$7wKKQrcPY4poh`;+hDd*kCK4^L?kHR|H%sRsj0~)t4!+T=pd_Y{e1(w!q!^i8Gsw zrtz(pB9CYcbDFk7Zlqh0Mz;h_)8O}DGRb85!nF1sJR^qXhbd z9eoP34%E;Ra^r}BfTP94fS@_5wuifLy|i=9%U!a#ON8bdgln?aX^7=y&uyh4Fm64>^@bnPJ~%B8;4|rEJ^GMz!R%N>6bYSpl)!z}y87 zjIi+9rvlyX>Ak~}1?-gxG2Vd+16asrQ`R99CC+c`T0_DXXR4OvirEorjoPo&#}RIa z{iP1#L`}>N*FW5WOlGEmNy;#vtEot9m(B$`W5?5ZYMl6i^a7M`x3iz$eAXXUf7vd} z1eA_`yJ1f*f5^qOMLCwb^L4AE-Jr^5S7l6DyoB7zJ;}^%XI1bKGgk96Y;K0kRjykoiKJf?dTl)BXd_ww%v?` znQN_F6+7b{soM;`^d_8M^LzAiIop`ZbXu9kgdUQx56_9|=R;h7Seoob`uxk}q9OJs zc+jOI&Dl}jgu?f=^Ud&t@prT9n3}?vaygb7wd2Bd`$`8S!lcd|2`RqVl|`i5*OMqC z!2`uZONNN-1Xvt&$84Wro)mp>CG&#z6D(5~HR?475g9=ll=-uElW!LsN^NS!#1UQ@ zxl-cNqpICZw_eUtjhu)Uq6X%eE0dj^8QB`ji;eqX*t!jxBK%}pB?(Hh$~Pzfm$S|` zboN&+I%HZPoaU-k3?J|rlJQw>&bS!t?(>S14?Uh$jQ{qB#%5?$lefeI&r0x&M4B5< ztzuh$DNVYFIS+CsN3UG`Fz2lN(M9IP?kgAfhvpdAIo>LGdC8%arFS2|fI&H|4llm? zup0RCY9zyA_j-KV?KA&s(_5J)&m8WFoTPWH>JAnfznjbl^B+ zSC_y4%m0er)hB192T;I{zyHgBsS98{^_%t&Uef9A9&?$yG=dSG9?GqqQEMo%3Iokj z`wkC`K~_y5gVkn#_y?iCp)eGGxui$%)z3UuGSECwt`g}|1H-fswwj2sN7BL0?!C)D z`HSP>(N952_SrOCXK&Sc-w(`(E1h{?`U}5wUzoz&)o)e1ci7$(8Koar?l&XWc*z9a zsecOcL32jDC-BWa_*n411#R8gC#Psf5yAY`@r##rRACSUA;`9r>rYY01{=nLWXfh7 z1YR}Ey%~c2W@mULSZGA@w9=rDH zrQJX8xqIXf%l?{usGa~9Q&XUP|67Ud+;eZy(^629 z)g)Mbo1`P5plBt+Kv^SOir0ssp@gXq4Q1JH7Ew{s%h(6`QI}wF--oh#1}e(wI&L8q zMYVY~rf3$~$%xQHVxZtr5{7;eRt1(v81eL?xQGM(?4{wLMiw*YKNx^yr2Y`Ltg@&q z;N>SNGN=&szrYNXO*hSCH_7%-b|Nf&tC*Hnt3aZAU6E7yAwqHx2A5-4c)hOg`+wGA0L3<-Aa3-#6N`vxT+5tJK)QgX}gI)o1NgqY#H-nrlh?7$dzxf(mSXGX#8|CB%0q_ zrLnD+PSawVyF=?I#9*&SgtN;7)4sbIlFZb)FmB@%JLddWHRQ-~1nSqO##|uaN8tJ> z`%rWkY&J^!x8njIbdJ)OkpS}?a3Z!mrdv%a&p*aDC+Lz0$$=><& zpS~y)?ZwNT7tuMmw>8|yv-ri9kObfS@|V9H_hH9&;s-08sZXUNn@_cO<+t-cm0@Up zt7FrY`@skQ?9=0~DF5g8#{8eT%3`x*ilk58(4?~dQ*Uj~s5~cCUIsq-3rULQRu4Z@ zFH2IyYk6}qIeoF;nn`DvtqmI|AL_<3@vRru4vROhZFJr`&UL!6UVm!E^iRijIbFWk zeR@S$O)a5CE$Z-TeoGXHlzv+x{Rj4z->il%5Y>72>c(bg?dG*9we2W^K!wSySNNiM z96?HAKaq&tWE}Rg3=;I*ahPfZIYluftWzWieQTy|pJ6mkO!qo=FH{G?x3?C%e|m4D z`uW}b^{qJi`TJLPR?W6!6(k1i%3}7bvQRZU*$?GC{^7cNw|{81f~#*pcLKtaPOc7D z83m(=wruq9QyhroRLqXH-}U==qG2`A9=$oamIbP-b=rrH7WJWJg?)(W@X>{x9%h&m zB@EoWr)8?LUYhouCi;9M3RAa{lRLxHabn8WpSkgv+CWJF0P><`@eEX^|uFh}?LXV!GNVu_To=U0!)LZ@x4s3*M4b zSywDm(;YuRvfMr%-){@z-`U4VBpZCLpHRu$B5lX_%Yzo}3cMd+i z-5P_hZEV8;sMUkz%%kws?XHS&uIhg$iJbpI&ey-XzoS5e$h7tIjstlf6XWnFGw<$x z702W{Ao`a|%2n1U^&MYwuYhTdTR9I%LLsLZhbVTbh(DfrD2BtW-HM&-A-O^y?d=*{ zm)77ssqH%RusnUzu-xaBil)yD$gF+C?>47K52Yi8bf=sN*nlTJ5>33Sh?wyKoZP$^ zK+KJMb-yV51Xnss9$r@1tV4C@%L?0f(} zyk8e$mQ6NFT9LmPafP2mfdD2Gxqwd}k31o?{~M(;+kYtKc;$w09j^!sOlBPRse+vS z44RJol?b%*k2;rbZCttWvzII@`32=ObIEJRqjGqAikZxgDMi^q4(9k90A&RcBA#rn zT7r~fQUN7Rkp_za0Rd`<>E1Im(9)1YKFA0`y!QB`^nnx7#p64X{ zJnMnX21TQ9IR?yLK~%}Z9yFBykkKjRc1vpBe)b8n1qloalNKE%!d1kp$5py$)!Rcz z-KI+75K?953U136&UZG2<|TDuLI7Q2ow_=gu57-(uH;WCSwyp>;D&5M4le0)#LtfO zbJ!!4LqAKPj3*yWJH+~=&EMWZ0J3Edz_SH{#Cs~T4hi(|QS zDGwlDl&|=!i~wbDgD`Y8az8ROFTOh?o7o4E5shd zV?jPa7)`WB$w*8scmtO^mjWW9rZWi5sH$GOF9^)+5N6sL?ZJFHq7R%;ucIC{laVr* zNKp9YS8iyUZ(H9kMmeO{bArou-+4#+yrv ztlf6wCz~FwP|7BeZf^4(N$`aZ%ba@G%qdw%X|VLurHDogPtDVRB4~I-n1bh=re^xE zQ;d~P~$wDa*vZHPpy)09gYH>KoFDS4(Ph}vp*ckVC;B%&uvi%HMWnwcxa z+D*??AG11fYN=qZ&OX07GUIDjxG|DwvyvK$aK%8?-;^FR8=` z<4O2eEc8zuLu(76|=zF1*t1RX{E_M`& z{Y?1v6N^pf9$fY9(Zz9_lzyYv>QX4nkn+&Y!XToqhq?kYX-v!*5nH#8u>{CtFO3!C zP?j#Lx2fc^<=KI|$8vp)?KG4!_d4Mt)%?{Qa`UiB5w(l1nqv5f^;O70rghNzWZY$z z%dc7CNtIv-mHj3%%vzVOgd;=~FZJ|y(w?0|ULt1wYgSh$L@YB&o}E~p9b2L}{IJUI z$qVg(R2#~ep3Ztdc0VcW`P~emMQjj;L-;6^C)Pot#CV4vaye5=b`$a@GxbTE^v%d! zqmWzjzPU24aHcxm-pqHXphw%Nv;v>lQe>OJ^F%M?JF=a(aZYPVbbcz%IY>~O@UsjJ z1l-}#@I$i3$9-WiK%}EA;tF`mZi&vZ%Ob7jj*W1BwdlQc$aP!8)xC@t&*7@1F|iX|6s?Reqwf%re1><`qV2zPg4`%}DyP@$xBsL5_wV?x z%@0)l&!gaPJ_ zc|Y+>0-b|F?$?rv$j4}}_5C^Hs<{^k@N6zuVG35et7Jp1wyR;2r%KUw0BIHb z1P(c2C`TASzKmK%Ysl^1d!jSWNoV+2k!0f^&O|7GgkHDVRyIkFGPm9HJ-+gpLuGE- z_KY^i*_Xl(Z4FdOZU}E2c{*5Pg~Q3{IkDO1ohX&C2-IeDG_65Cq8!w?b*m|hD7#j1 zoiQZJ*8M){Xy+W0>PEX#V(D&)lEIW`_p6}E_-&W9dHCTr@}S`M+vFZ=kn*zboaZ0Y zUlqmoQ_Y|z209Z=MH(gz1bqmyh}TjG3WFp#EQ_xH>H42d@8u%Fz z%D#Bj)&&B4S>aWEA}#@fBET!HX|ybu`Yhl>M^S6yk0w;NF!V4BKlGqN*ht+c7p|?} z+<2EYCr-L|_)tu9AOgK;{xIlDFDmP_8dM~#OUMpoId6bcB|b<+mEw(5pkg@#`>{-c zHbm-%9q?A{k^+xLrh#9np@rx@h*y`z2Tz3yoi5Jz2X3=a4tJEE5%}GRxXS8O4=(b? z`I>r46f8&%U5nW5pq~_buzN(`0Q=E2Pb*Z1GPVzNb`sIAiUGARo(HSR=qr@>yRyBN zJZAtQ-KltX^=;G$>I^lxG%LNBw=EEQk|5h$llUK}VSvg_)+<5ewbo^YEp5f~lOUA4 z;Q;4A^nrl%P_6?%W}BA|aE?KPxGI>FewGr=(yC`lSX$pVclJ4`10T3Oud5L#Fc3Lt zo>pvhdg5k}I&$fiP^BvLsdKgvw#GSSEUohe2XFw&S*Xd?>Zch(v4Ew)pwE&~CJ0wR zM)Qyn5{cMB0$OfsomhZuH3ywuiwLU~Ku^1GABROMk` zW3W!w1tn9qgjeG+h3WD>9s#*T)$6*)`=Xyzux)HZmKC93x^F z^a+XuWiB&~)dS5g*&pUPe8~*1MKjapl`^kh$7p#VNPU?0uodkg8XrUY=tUvYf>;*w zE&;U9v0_8J?~8!c%kH$-jR){8Cy{#dRuht4dbyW$dBV|EwAWp7blD5gQU7<=v!@;qL>5@zX6s?IDBJzPP z3&t%&Fg_L2kZ{2+3E>VpnRr%LWSTHIlPx%GL`IOlWK-)Ue_uS}AW8Q!^?1Q`Kr}TXQ3oxI=-z(tXnBL1eGivh9`S zy{rV$3FdsoNiw4ZIaio;L5&gssFUAsn!z8g&kXn_dwV`K@Z}f*(&04|k+Y5fS2~Q0 zr{>7XblcuJ7-tlY2Tupr%{xjqS8Hms+>)leUAAW@>6nE@+S{csfF;Mrt?_#9V8ufT zU|a%OGMjV|B<2ftGzF0B(azRhCLozf^^-dt7oh4k=%^I5*@O}7ZJLr@F)|eum0%2; zyf@n*+erT9GDTXqW{PQgPEECUIq@B6q{KL!nb9&wN!uMnO4I_3La~QJLxp3BXj^WZ zTzUGevyGt_06CAHz%b*RBFA_V9((pNJVxl`)8pI!UShOA{+#gG-c`3Wciu2dGkA5g zH1nC{nBfbiOEUq^W@(oBd##yzOt)*}rCFYl@j@kPsIr-7&3RbR*(HM9gAliXx-9xp zl*aucB}t?YKZAW{ULi162Yo(hoh!cr5LwLewFUm*UUghK&ayycY`ozKaQ2J^BE!6K z{NqOlkxjI!cNvG8ajTxQyYa^m8F=IfK$8AAqoea~JJsbeMD|c2vJxrA5|u#0_X#qP z9Pwf5!4QjJE^nEX2!K3vM9YArQJx_qLvvq36VYQ*O!6MPIp+lAMn|@cNf8D zU)Q*;$F_>sw>y2~N&-DD&rzmF)t?X&$6sJZpoqx#2RPP-&FOpU`gsT621I+#Z2UYq z)7I2%&0TdgzDg?}Q*tu= zyj~ImZi$3wOd1^GoFI51Z#;!o=9ICt&acbXR1SF(?{)R{Drj~g=mh`{{Rg7ukz?BT z!ouVg;xFdvo4S5!U2{M+izz=iVD6kfwz*p?eBz6Jbbtqem@Q@WCyFScS7GxW0+%5s z>tNRLrAzPXIhh#XZ}eY-#P~UJ%PJ+6B2PdXs|ZAjI3>MEGDXT)d}#-4^75rMeO=Dv zpaFUgbvIPyqz?E!U^gUAaXvsC7h47rg8i~0t)oAP3#TVLb^W}$9w^)s^ooou1v)ED z!RaC>nyEN700a{SsS2#ZnN}^6hDSuq3_>Cdg#VLHi3Z3+2h1Lh} z#=c0R=EFmH6(uY>m?@$nWDrYE@@Q#nNZ6RYua$ew# zk@8qubm#wi&N4FXCJ1j@PA9^5JlMWBQms{vjle@jk+E~hRr3;5EO$}`?AzahN~4Iv zo#R~)9dibST4@fh#`1&1sT^sQVhKME93Dc8oc5KH=RBkO{>jF9E|QkErKPZa}!d8PCYYdaCId|iXPY!=v;6{ zh)}q;isIcS=oDosSZG+nv}(-o%$Nw{2kgRm70NR6NKlu3u7iapggWNb?DRAZ*v@45 zh13fs2Jy~%GaIHOI%+!MRXbTq99P#&Nh*|vFeBOEiW~sd?USP5;6Sw55YpvWwy)bW zNEpMSg*=|RJ2ZsHJ~sFp+)4mWg&nibTeq&z96nMNC7G5q5*m_rlcC_{IO~c_y_OM~ zGT?>XgPOz}Vy9@+G?{>A?kY9gO%5{~WrDC^?J^*(RfSI_sZEKw@xV<;u9V&;U0KAI zT0JC>==iCX->9&0yC;PBEssWO#T4nv#>t-h6K>pv^E&aFv9UQNt{(<(x4VD|BCb*^?8_dnSo z7Al`xF5vZX6>)y|$; z!>CSnqmWE7qV9b+!!c4G3WbSVtY}@68yjz_oT=mF6-UZ3=6QF+)J0HrOqEso><9o` zE(=#WR}rs8vsY%AOgBEF&z@{&pm!{v)d9yKIRb`|t`&*<1RjJynDVAIVtSlN3 z7C4@G5kRw@SZmBuOW!$^xwR%U4Qlh;x)GMA&`tnm#JINhq+St5w3{#bI-?HO4b}W+ z%F0OC3ERwx_S+cXdQ7R8hYQ-^h4WaOKq<9b1G7H2mTO&OWnJWPFdR%bT;RvN*H~5y zX2&JhPL>}!0-CN73udLDR`af5{X|50S6Tr9RqJr6tFk+gXsQVaxw2&I0wY&APP#L2 z(IE4bxnD6NETb0EmbaPd6L_9Nqg9QRhA>q?1f|2Q(2*%e-%H9q-mUgVG{kV>>7Vgy zXu9Wg4)BP;5;nUSTfOv<6fyO%*j*pUl4%GYiR4 zB@9KxWP;wx+KId)9nX7B(@a=3gaM1fx@-a^W_EN;lbC`sW88!i$}Km|Bt)Y~L}j^N z{}gdq-YdVRh%x)SAVg5|GIf)-`K4K+cFk*6NX@oz6zd9BJDoz7BXvfdPr zO0(RIcw%;W#cRAq1RLqLi2++Qw6c=R4?B^ibel{YO~ROL8XGn<9t*nt!g=|9tKSc0 z&noL&i|RZ*=FQyTA^h0hm6=j<2fPRRQ<0wMA4hubW2EO#uDA9mop&cU%QAFV?5Rvf zWAZ?=(z(U4OexUjT=uZyIIo3OIVi)pPHVi|gE~maIwz|cm-fsrf*6vsh(Bcz!-^ma z#AA)D%-9dBsw{hgEskReUxD}z{E*fS%~GHt8-tw&Un~kVIj6KL^5?bcaeT*cbzgQI zN;VLW<2z8Z$>dSe{hgp2tnwb@7>5W3JBZ;{SEV7w&-EjuKo3IbWMU1T16B#kEb#^v zpk7|WE6i(FuBe^-@P&@=D9}e@c`S~et@w@~A+EA8zSB>*ee7nvq+fv{v-Ap@jHPfu z(4j=4uZjs5O(`F=;yXPOgRl%4_&wsjsz5Or-?_gpEfc*t9rk)ZqBrBdTNJ%{&YcrD zWH=Z*E|@k&L@!A&rI#RSnWwN-Be1u=b_k5?B=_!rhAZl8xIXv=b-4t zK?&sNnqQ(ODc0Z3{ z8W*_7)eadSU%Ir07iC|W%*O$DTtbb-cRP*fVO#C|VwTqYy~&zqx;hzDWiQGq zFUBa7ycDS8DI$ULh?Hf8qzhVWw)VwEEp5Stb_<%$##>mFOk*#uSV?;bx)D)DO$I_a ziD9MRFM6)t=>nG4_PmK~SXqOnx}ZQLm6)oR1r-50L{-VQVEPgiWFca~$rBefn<-&= zeUqUbH>eVU?%`a@G>Um#!iu~hWQ@F$f$pUxW~M#&SUx{p!qWOK2;KrmSTKh1YMS<; z8pL_*B|M7+z=tQswR`=I~Lb$g#j@V93xB@dgFd zf1kvWs8>V-%(CrNvDeKj`+-Ir`&&gDoPFd@8X5k}5!rOv)~p1aIM}N{M|c!Ti5G=R{!)oa?Fuvf;O(#76EAxVUtE zZS&fV>uYa!);2b-Zfv}B_4?+8^BcF`eedcoIyc_vyuJ2*=j!!0ZoIpGRle%1UEjRs zy}5S%&CWIX^c}srgFxYpTl{2058il?Q^SSxztpsp_q8lv_f&|A0 zK-&Um3P#hqFGmOtLW&V^QY@BitkgnU3c<-`t-CRxnn-JC079TIDO})l@JbLnF%D6b zR9nNvxAZv_CoCa}OA5VQKvNGIFB=ov;Q+rvlovE&AwyMjojHFD7$(<#U|ovGH_ zDhLM7))B^9EH&8Lx}7&^kqtHQqC@RsPb?`&h*d8NiOET~awDMrxJ6=0DdD*WBcJG- zoo>~ohdMHeR8;{mo$DnTR#SnUoQ;htYlQYi`SHq&DpxXws}24sI~Yk*Bh+9t9js=6 z=qEI(2C4=j9V$jTmhBG`3!{Icks5blK1%xt=t_`Lpnhk#rFRHONic%v0tKMvxu7GY zT_$`XK@XZlNCK3c-x8BB+6@4_1qK||h&CgnW9A#rAE7e&kruDdgX(8oIDeY}&Bz*C zNIMlooj>E`TH9hoG$a_uC)|$nuW8R}CBnOCreNvDpwkXvYp`T$O$?3H(!Ns(Jn`&H z&_+Fb#ki{}PkyY0$;9toIKL_LV}9>V_Lp>dHu^~JVdz3z4iM%E(up$>2Y}aL?pZ{E z>}|CBP6nQq;F5=j7bVy^tYd3JXOeRv?OoCkJ3|q55tMx5w(Z!Bdqx^=`@zg}(_DGa z($Jkk!w^i9dHpAMufi-J?GNvwFSS)Uj~zm|X6=PiQSCA^5>C4j+6f8|F{tp&eH2p(fpr!~5*Uoc zsuX;o#8gNkLJ!jKJ)%g$WBro6DqnBpMLv7TqBZj#A$Xr9NFYE}CmRCIo}5F`*A;B2;L`oKr$TOFJXY7cQ57P%D|i;P5VU! zlfEd$xL`4O5A`<~bYrsXVw5pNK6($-!qdrEf?1h#@obQ}n4 z0Xl;+d%&^*N+}hR9mp( zpuWff`3*ieUBJ@Xo|f7g)N_#c`dNwf5#bHsu(SYV?E?^&wFoc-c^*mNN{7W=xU}>a zEVw$}Q8!f~$&p2O+L3YVVK7k&0+$P&!B#c5l%@4PW0WD?NJZJeFY}l= zR%c+==u{*49I(a}j8P)73CSxkv&~&OulzGZkpT${foPtSJi=PiC-(?!m3vN5vjKv| z+k_3C$#F^h#UKyL$O{tmqG%Km(>SQSvhdN2$O2rfK%51N{LSsZmQ1sAMdAIrIviSE z>hG-!WtzRM8b87d?yRr>nSP!AEx*Pes}XNg0qVwKbkaSlDOB~XpI;ko?}FXEwX+3W z#o+z7QuB9_Hdk%rQZrm9 ze}Q3<8HE)Q7)57$l+_jK4;(K=w-%&?e;728M2NsAk*g;HAc{iPPYMdj-Rq@rb>vb# znQqui?S5P`uaR%Kw7#*ip?^hkR;+GkxUWX~V$$jS#L`WbkODD&pGgC_W-N~tYk<>fu{n`66}eRl&5;ozP@x$F zPR7W_ayNvNu!!Xd%PIH>iCCGY7R;HzM-7eL5nDky1Tm4Tk5xhOXq)_xt!>8aZY7y@ zqRS@;6mXqLh#HD}$4Su2X?$`0z$#$1i@$GkXF0FY+RdFK2>sXI>(n*}Me!Crc#HSD zOu})?RrW&Y!%z|da*VV&K~}?h6~g|X@O-r(9VQNU$qgyde>}okiRBbq$UtBhr&Vj9 zTj?aHRLh(Kw-Z{WzyV8cP>Z3_V<18XPkHLCfs%*?-zp%&}K6W0{8Vm&M*;F2Gv0YX%SSO?`G%m)3m?u#-QVb2s@zM34!y3G7XL?fI% z@xOq=;vsn4P0e{wNnxw@`1HH0H-lfaPF4$)RuN~K&=!487Lz|!p1VES{bo$98pkmX zZ8bkG{jAE#5B2;?q|IXD;dw%8H~$=9CV|REmA6_kD=YDIweQ{9Xv>>UX|INEiqErt zoDgA^Ex}0|to9w95IvKbAECk86LBh1@LSDX#6!fA3L)8LQmhxpDw{Va7XId;?p(TY z^Xf~j%D~(4Wfy8Vy9|-)L<6_EX`buQJ=hB0^DI|bL7Ddp95~r6r~_!bS$J1T8XQKH zhEMpcy!WRj#FxNjXNZJj`#be8yhdpe0_^Z_u<5kZcY8_gsJ#1o_gYUo{;~^p;Be4=eTZOnAoPY z=5K?9%t*o(&~?O*7&c%AU#AbGGN_ZnEAZc~g`t#T%r{NAtgM zKAK}2%}EzcHPH-v-6V>_I9lOvxY58<_+SMa&GF|wvZ0Yb4FdVRkKJr6$jZusj~A6P z{@l80o}gws=Ntk(f>TD@y6UOTt3ThI@(}Bz3z7DHdf6AT)t-n&LXGpvUKUlkAHtQP zD`!C<(GqH%X`m+c;bN(W*!d%P5vycx?d(t3hn@WT@5q*)Rnee2r#mN}4%KNkPOVde zSxoK9`j1r;T6RyX5^{DXdfDw?fNOp5>7@pL`Ee0c2|~0mB=cItHQ1M@2myOZ2tA8T z1XB1pzM7+M5kaWRn8Otgp3=nwXk369C^aFDIS7h6bLa6>mOJmX-n8w4xg~p=bd3ml zd7a^x#WTc-yqCg$B3A-Ve%*@-BxuN{i0nRfx`3s%eGM;!L(Z&Y-I0P!3}PsNs96pC zfXWTNSln(oz_B2!!d_CjgKzudrL{a*yz4>@+k!A7!oZpM`yj9t2sP@k5B)Y2 zVwOTSlb0{8>6|^WxjVv`82eH*VbSRZ!W*Dkjp;F~Mj3}uoFm0iIGL95rAur0p`^oC zhb+8edL1lOvFCnQACyNATG@WTP~%B*5#i855O?aiG~-qN;QnrX{W z6$v3Z38-S)1^fV`%nWeV!=-W@V^o^92_{=%cA)l#1)p#wq0i^dubcLVGfHVMx%2St?@IUjQO!|8f|0 z!5Cn_PQam!ryt25Y;(|X8i?(scI>ZAGBYra$3_@drflnWwiF$ac}yBJr`{5>GC-;P z0-H=^L`mva;wGq*{A%y`kR7sU2_rBAp2m`d%u$`8OJyO{TMD6qQ7V=;#;^o=J7V7= zSlyVd02T$iNHStg$uRsn!verkWnjR`-UlY8%}4xjLl{Gi^sZE_$Si+Bad#3h1B(@t zArZ!~7Dn2dMs4>kd$TYnTHSy1L+B>sgG5@hNKOcDsS*$jEG@w}>u{&8k$-6gRJc1%RC4F&w&Q5nq7#x~ zUO_FSO;!}>aCA}n7T6FQKGAKaD6<@DL!$woQ@iH&1NRC1teja=u!o0;kBom#F^urU z1#(6kcbpya$-~`yn(i)>!BFJL0@v2ar5vneZgtkdlPjn&s&*l#Ek~Q2DI2DZ=oko! zOgRkOhV36M^QP&!bsRuyxO3}`ypMK%Luk|5Nc)AGs#)nBqrM;lH6Yn^jwbA@`xS{ys?%DTj_-f@egOzY{HCUh*8N?ENQ z76|)V6%q0)5(0!Jq=OX2{vP`t;;9fqFtof-J?(vnoMI>Rw$WaF7e% z!7u^UhS4Wft zDNpXe3wcco;f?cYA9fG@Stof?=7_ksI>y&7t>YPU_HZ?1;F#zQk?x%Z5*-N1Q%~~D z15g4gfNjNg!q(7SxwQOmxy`S~Q9uLeuBt(w)Ms|BUX4Nlt5O7?3f)?-NNduMYc+GS zRn048X{~d~UIqYppp>z37B5GmvUwD+XG(&8QFwk4163DL8Zw>@56N%h0np>a+|7-d z5|-ZQ^X9ZD8JTigbY0sUKt3f!AB_P)J7cr}2LTp(*yf?PEPUKFw_Q6^!qWPlb%zmG zQ<_xxxAkx;jImY1a15h0sJ|YAOBQ8HHhbv|bX(Uht>c_IJ2joxLrIy~SL(%>)G<#m zzRF1*U@<8M=(*x=DEhhPVAEW>yas!~ayNlwe2z?T?DgvbH-X%d2S*V#1MFV?l4)At z=U{7SE}d7y0|lr20Glm@B)qKa@=O-FvUeqTj{Eb!VEp$L1C8 zGmf!+B#gzhDvA9#XoFSkyI~GQn|>lX$0*VFA%+heGW;vfSRN^&nB8WhJj0@?Vxjl) zdx}i$a$MhcU*puKR=D2qfK*Cj+@?Z5yPTpAJkW=%93BeQFGStoh_MylGy_(B@_%n~ zmU~-@>#UjDIyben&J9zV?8MY^_0rpGH*ee|Q&bduB{2uYha5uH5thVcO1NsOl6+Q4 zQIiv)5Z$Eaj!F&NBxZnwj^b7NjpfhXo#3Vc+Pue6vpUR0d>8-&bY=wLZp2090IHdN z>Z%P!1X@OOkmVJ$=cb|&>mUd$37lvhaPZXa|ABG;lc%PDgE%Ss7`Z^2jpg|&5tvVj zDie5vSQ^K590`+2pRcd!P`B7t7jJEJ)=aXhaQjry&!vfD-`&ze`JZIUEn#2%)Nun& z?~85b-GQiu%w=NvmwRb9h=OFm-tG)ctkZSKLMGOSGNtTf8olnOu0sbW<{ILHODCIW zXOvR6!j7j;<3j@v24S4x@dFQ?$YYqH3Q{2fC;aWKPI@IA?*w(0vPPq*^vUYNc!C7- ze#JE6mDW#MM~W{Vco3w$%R$^G`ph!2)T&ynVJ4Tk)$CwrRgL6U|Ds=i?3K6cU$^dc z5@I;dGfq68+^TkN+jF>P3!(C6W1RiTi|zrKs;rz_$rQ0Gk&9{QJYJVw|3|AVp8Mr$ z4`c0JG@W-P>9*DEXQv#tX*d*qS)~poFZ$ z*I)ipuq6q{cM> z$P5cBlc;SLVsBfh=MDs{K{d!RXbB@M(FiaXr&Fba>M0IJ?3N4S(HMkqI4$iVj|J%GFXLn`TeUWW!2JP)+!(W(Z_qxRwoAb-79ZQ4XiI*B3zoixSuhw5Q&)6A)COoPHJRf(XisM zc#44?v()Cdqh-JTEY0|Q1Nu9+yE?B|^}mycvHu`@%`*=u{dNBaRIH$NK=sXhx;@0I z8&F+B&4_-pJ)-9G_HaI>PyOu|=>+maEx`(;DG;CatcP5lWaC3l1JUVc92`q{L4F3< zaEkFvdi+iw)H$ta4d&OR5ua}~|G`P4`PLbp3w=DLukPP)V*dEqpHF=V_4)ipdo*XC z&7Z&X_SCbPW;JGGNFPFt6VhLaR9zN<|0PHUvN0EZ&{K_N8UYOISkAVgHI&cNgwHpU zPo6ZAXMQf}r)2|K&9F!@;W<1!K9FF#LwHDT^^svC&__CoV8YPkU_k*rMlgN?oUIzY z!HKIU*Ogz%TB9%J@9?)z9xQwEoCPl2Ed&Gj+5zeGNN7MNE^z!}@GCEM`SEJ@Nl|>dG$S5P>d5O zhI?R5J$6rkV#rwfeK^5k*za*@O_2$m0L31W*%vriH0bu(+lh?8Jn6k2k*!{LKo6(1 z*fO@nAVGKvpjz0h-^EkNYwKECO;2TPxeQ97WNHQ_Oaml?1Kh*B-QkGeY*nyG&^?8l za}RRnK)7t0^xAcdt?crF6|^V#*R>&!tKpYc>f4{hI=r?BZatRdx$@m z=@?Ur7%pHI!=3BzSoLnH&x?Yw@E zbLbxGZgMOXiV}q?!;KDE2eCc2=T%{xwA98VH(L*y%4HjYv5}kP#I(%dYWEuND%vgZ zoN}>DFPq^4O*FcEDjCMTSm9#0UKz^)-717N`jj`8+$;m6-7jrLt&RlRW2si!CcL;I z*d&uwJ`tE%`oc)rO?HU>p0aihflHgIJ;pTYYCh$l&egY%#pPocX}S{QlYIsWNxUwz z30{{yppSh!ED?*25~;2IePPh?S!1b!6W7=_Xu^0yCK9>GTTu9L^&&NueFNhrH#W{> zbxEsC5&gYGRDZ`Hs?SUzs*kByRZ3=t7skLxJz^8A$r6PfWIa54V>Fvt0~g|_|3pz_ zv+8wTHxDnxikCNJv8vNPi6>tJ|!!D6_Dsk?6fEH zHv@uyP_0Rf^^0(j4hY)to(hVX6i*+m*rE=IQ%{&teDT0jpDgDvXroZG;OSFQIN^dm z35$LkT9#p6rSmvWv$?HL;yl!@a0&obs1^WJa<_>KsKLQRLhCMPpxu))T4@!bQUYsX zGOty0!OwHj8DuB58#e=P{^+`%$(g6kYf=_5%l2sjJ&yp*d(6CgaLlW;LRv)P$^AG3 z=EKqgAuK$)ed4%rPC7gbLTmIJ;Bh8v^9#YeVh5W9m{N0;Y%{M!=dXK*O>4)%5EE!b zA2T5mrdj=?8tMa%&+u|c{6fN^0E`HF*l^FBV9A|w%&SoK6cFD+Q+yut>dznK+oIEP z`I5v!PI1mS9n^RN)vD>vMO3Rs%gW$AUosV}@3@T}JM3m(=gyvZ0?1h$gNF#M{9b~n z6N33Z!TX$Jdd?v)aygv~%9(cpZRle^Z12t&@yC$D;y?*mpx@`{gwwTv^w7!B%}O|A z`%%>J)=nsIXf+1>dznW^?ympBBH^&XK-02d1DC`^n{AO)l^ zNFdHpS%F-a=UF?Z|45JZFFbO!t2j=fM5C2pEX2qlCg4EAbv=MPMzmjArO*VC%8or!IxR>DtN4RHP0t=w``9)qziG-{O~nVI#G3`-v+fSIa%FDkt@K^ zQZz!4t0nP-;~!plee|;-9wEV)WN{v~DT|BYlE)%fpHJjU4i~t%i7f5}-DHl)6+gx8m?D8Z7P)#Xa`jl`>aobx6QBI}OCoX=R)nJmJqV#OdT1o0ipUkDU-n)7vLA3T zjNuc1LGlP2Wo`IV0TRPqA53(DLe=CEYNjDB0cnU$fXml>54MR*6#RU7gxjJUe~91} zT6b(zlsI(}sn<=YF%wB$C**W3OCWs9)-jtw==T<75b}-T?@jTxmS+&Yf#`g8Ykvz8 z6HJ$Dx31i{X?zV$(7a=beeh}a9NWgRx{y-nz)w0l9NPTMeaQN-Xu#Rlvwb*Gmu{`E zy(Cv%-Nis*_l~4rPBCU4=ODtXA}2_aaVMfg$G88zkk^0wIdc$yA+z#6`1SZAj|LQ%|dFdJk^fvFr!*qoz9(D(hC$Z%ET`qIxMbQbf9|B_tO zR!V=QNZVYo`1_N6c>Czrm3K7CvKA0ANwaCP4}+-nn=@q}&Z}gKeDgT_@NxFxYohK* zI+q2%8Xp=~IZehV##9_%TZmAHpuIu8^ZnphUp9N-AKzDL`)Fz$hU1HBHpqK9X$0R<_Wu9@s9U zkvcF!SEoC&oDRraoM->huajf1+&LoKaS`=uB00$LbiRbCMbEmkjH6wZ$lsL6WWY-d z<~4_ zs8{yFWZ?T)eN}B2p0DZ&mb6<`Nz=hmYukF?Pq6bUd3=HeAbPBy!^`OrWZe7~pJ3B4 zPwQMV%3*o*5TnF^y29TH0aFxZ`T?16t)<`#e}a{57Salm&!`zOU!k4O!t-SqA^ldM zFM?t#89lgPp%;T1!N4B`nBDs&z{CmX%T~87J70eAU^W0#hfDO?PO;1XyobwCcyPx% zs`6id)eo0XZ_8H8oh%dl#<8+Tcq0_|BcEK2EJlPpD1sn~5f-e)&`Q+~+=XAtW93=0 zR{Xq=`E7~kQq@PG2R%gudg8!?ND&Npo~p2(^k{z?<>36Dm2Lguj6?g{SW@oO+iKIk zBAE>~8&-f<)iPjIhWj%%?NYAly?$*IpVLa%&eoq@1^HeR_tQ%7+D~sc#_TxMawZNp zg9K$)guS|npYRk-9yR4hn?X3zw7P09lH?J+v73+(a|2 zRBOK{X@44Q{o8Ln@xA<|33!^@q+ zt^86yUFjqt{};XV(@qVljiUD+Mmm=}YljFytaRS0@GCk3satWMyjLBT;C3rmmG9#> zFaA3A(h+V!)X}5ji?6<+nd-)rW<=44ovWMc|37Bz%)&DfUf7%2&CUxi+M8K=_~L;;}G=x7l@RpvS8p09h(^FHtM zbTWb`*5r+ZLE9-J8;I3;i5dD4cAUrN+uYcl%|@_LM^B|LFePdN!f5mkM`$tZRJ#WV zJjihmNef(p2BLF_CWN*@O6gQI(XO?{V?K`l$o8<&en2^6dr&xdQ0}XA1qi>Wpsl{M zcJSWqYj-}lb?4)ao1531kFRYoG}pGil0zZ$oTuL1MXUmS3q($M+P3Eqgb*P$I;g}{ zus{w(i_|X@W-Rn5;{`d?owf9fUlF``hn%sA^<&<@^`} z1O59*T~?Y{TU?%=FX^ftA?RQQ1Iqz0oVO|3XMA>l0>la`G= z=$9@$az3aep>$h%UY-XbPcy8#MxMC**!g5YOZS|c!^6f{N-8r(QwXRSr>G~cCTR+K zO1+fYr=XLx=}+2V&viaUZVQ+!7y0S;E9sQ1spW|a_u4_#8OnI-e)mCE40d$~d(s;G zpsitQ+T6}Y519C@T%D6^GV8yJuN1q6eb%t9=62y8^SAwdHZK;}IW1v-)%BdsqcQJI z6m{<+h;%4I=;yeOsllJr&}Mw*HBv$H3O&EQh-ZlHBEE(O5o%9j zDSmEyosWoWJ83a0Q{gDtfRGW!z!43lN;W=SC|9duAoh)&sr+U3ZhzJHrk=n^Hf=o2 z2I#8DQdH4ot@8TB-0^p4{RFG+Okf|lF{rEadF$cQ>G8H0i!-3gh}|A>ARp0Ro5*iF z*QB!w)vca%)|VL}>S5vV&aOscxGb&(Pp29$HZ$u^WwgeJ`*I3CY$UTbaU4)#Fd+z{ zrS+r_r`a(q)ctZ?WCxr`Q8PQN#C)4+{5$gw3wej}a-r=iO7|f;u7^9# zskGxIv2bCcY9Do1u-%Fv>^5q3^n@&|ul$=lTIH17_@;{-9Dw%hr_BmKg?9sR-tI$7}5%dKzl=nNH2ed+O)=_S{6fg>X2>(1?~A9NaX z8-PGG*6Ca>vA7?U>&EYgJ8wm@Q|YM2B%2is?(X-*v}C;Fd@!nvEF;i}YA!DLj4k)$ zOhg%*4`^3T2h;y>Mne%Rsm#yAl6-KnI)nA!%QA6~^Go=?VVFmmRiV99up(MGsWEiD zq&ooba=nB%G2bQrGsjj85o8#*Vm^O-x4ghQ{hbT{V!}~k8!UN z>zYm}vxYUzqozGCxr=IC6pEhm%%jc;GtO)ilWv@GV7Z7>ccTQ{6?(jcEmBUiAijsQK&6;QnYNTCS5r-cYRh5y+j@Op@hP3-#(YaHK;6GPR=%OKb1;m;G`p%D5JTzQNVd%2J4 zF`7JRS zSbqn{qMrL=5lZ+`eo3fTf}+DC><2_ZU0ey+ko##xrm+Th zKl-|4(sDtSmnn;fTd8p}QYCrliQN5YM_Z{6Iw z=G?vh@ik}T=EjX*Ze8D65eI|FxqN-|_SPMT1RD3sDq+|5F6j)A+;1i1xeSFXZW=Xp zX>_pAvzzMDi+w=$kX;n9dE>f^TKv)BQ2ht$!xbk#8g1`pqhoei&UDrOF&BoamS)!C z!wOPH#l;}!W;p_^QLXt)7e~W9uSN*m%Y9lpfd@p|zkP7&XGHmjsPaiCTh{|;gJ|xq z13U}(bLk>@Z?#7`PNL78YH=co&;M%f!nlUw0b$}|f(DoXDEGe=LcEnzWyQ{=i}L39 zSynti3IE}M2NqqZu#b5aIx(xboz_Z*L76eYg`c}|rf8_jfIC{`L(H5?J zR|lXCD;?*D&htr|4zmZ7sD4n_sGFfI2Sma0a~XfWTHSUHl}Y+4ML)IH^%kj@jzynqpVt>{Gua>{qQI{x9#-CVI~B zHjTpk0iRPxKO=4numGyhjDrBS5Up8(e3@Qiq^mI#msqnHFm}BNaC}hj1oK_GCzGd? zhVY~s%zU&nplA3=(-sB;ZiCFlRY1lQ9?>qHPUkfbY1<;$G(rB+kSVD^k^Et%ymQ%D zDsxsa?RU(-@ds}n2ZxJ&!vD<=L>JV4RbKmoEr@BxuKsN--X1b?`em8TP3hP~aHnS8 z@=Nn0rk1@gnNs9eO%It4(&uSx0>ozH(nT{MGpXj6W`Knk<_u3_&hYLgLnk3#nU=S8 zD_VCXA|N|HfeyPnGg!d&vg4aDv)PWG8TFnMJ_$NSS*1xH#YGgyWrcfDR+CPSomNe% zc!Xhjij8f}=}s(clgjmy%H#Oz7GLe;@zc34;5X5^Nlc>x;=Vw#m)Kz~@;R8-T6{L{ z3xG|yMPg97uvI5XE52}F;6&Q97|OwE@~t})<2&rGDqL7rW6oxIRlW}+P_N?aXDV~8 zDQMOJ_B*O5GR6Vw-VV?gN1~m!f?IVhXBjq&#tEa1x;gJTr?t#z@9uLTKuG3?UtkFq z=YEAq6HbU}ARd=q?PEt!f+Kg4v$mi)5a9W{FPOu5j9rXa5$e_dk{)MWN%C8L$PeWf z%w>4WeW9#_FzSavuTbARqWLq6RN>2x>b$CxX$y>(KC?}g@2Z*Ol1k6_>fce#oR!GCZA01wJ~C36Bz z$};O$NChj-G5PAE%cY%Nb{Zr>y5 zk!C50{ic$sZ!fLqReKS!wcz9K#tB^8%8z&yzl69S0^}rd6jff8)Lttl-}&y+I=N7wf1+&S9<$eBr!i+yVvmA$ycQJzqM4~|u`ui?Jj&mcUO zDR~$AWXp?N+LCWIE#Wew-Du(ifzU6B6RAc-f?Y1wAkF!rG%vZer_SRLIg= z-)L$z6R3S;(kHW|>Z9O=2#~24JCK54MpgKMn|B6tu7suaeO+$e_QCp*m*joV?UDD+ zy5Ni`=}EaH!&lO=;2~^&+Of^|mX>{?xysw(hc6}guP&|OwdPh= zwL_5=c=xbcdu6{*EonVm}qM%_WBnjEyFyn3IP@ z34wgsPwNN^A(v#7q(B?)`J-(v;VEww+jKvqJ#%Oq;oqRY9`OmLO1rLpRy~ADq*rN; zccX2GCuphupJVw8W|G8G@c*p%t73AJQ^7A3_aB41p<$2&HJarHcl++^UsDCUtHJ~@ zY|hSUY&SdF2i_^2Tad}LTIW-$QO&q5{&MM}-~|*4`~+uS%p;9?YkisR22pQ34n3K%p|PFG}e81C0eE)UWTt zlGkL}mFdTq3YCba_?qn5WZFol&`2yok2u=y;?D_gN5$IO70?Y(7C@;LM;a~8p>hU( zKu;M|qsG9Lk5fqV1$h>EXkpt{H1Lsgf0zq8(mdY|cWnK3wT~?#Rm#nL^1w3>rO)4h zQ>KO4ZZU+g()OcsG_C}t10KvlV!7-aJW^WJ!i9D;_>fd*rk%KuRtGfpQ8rR=6j;bY z1ptc!xpC=4RWH`Jy@S5SnpjhPPm9;=M!9ZX~@k_z>NoohhsU9?(p}G6}ZH^ zhkWLN$zQ@T_%1(Vf*%Un{3#!x^^~%;Gh)&RrnKVR*f3M$t?n9qOSX-vx^=$L5v+K) zZ8A|BMa!nEtkJDZ8SHr#P^HIZ_p{SdjDC4efx(#)lrY{ic;y76>|m+ti%bd9g_!zw zmrQ5DPzrI42h!z=FE^ID%%ojX$*7GXXUAqTOVuXO)l5q^$tL; z#wL?{db*m4AYYR0P|4ubMLF9?Ao{vr47E(10@9uG+0IIrh7oBQ0j1-QYjV9zfP#if z|Dw4x6_=)(7kHtMyH4vW>Fw7oMX6^&qo>|f?>Zf3$*+M|17r-x*t)wxa7 zruiBq2i*pFCmamf({wGffmRrFo6aK+_mfV@#KhVr({23rg4x4&r{~X@OBaC|=@(wf zOc&;bH4tn2$i|8IHb)rqmXm;qnSN6A!_aHraV7XzD@DD^zAev*FB)j09`OYckW=R?SB!!d%$2(y{b* zlg4LQCe1JHpqaJ}_8$&OoK=#F?qtk+LocAO*aYP<0{UR_7=l1>F?2=mb3bnu$Ndla*cUr zu_WZ0`UyV10Ay7^&g%rZ;iBfsTg9lBKygXqsNh;pys4_7cz9*SeLo6{%FVE({Oa&e zIe%5zk>nj2fd5xteE!PmVo7eaG?pZu*)UAKuUIT866T5{tZH=oQ@@ZcrLGnj%D|$kic_^ zDz*J~QdH?ugR&s>0wQ5?+XBPG95-n~lL^t0tb|rvfZ!tj2TJMIMUa5gDKb1;z#?3= zjWAtO=m<#_#mOeMxk1>^89(Jq#_%+uFDE^}b`yZ;5V|JgXKI@%U}T!sSY`$MY4LPVqJ9*Ywwy*7RmmlK@w8pR~1kn8rn5yLg35_$-9$ zn^!6StlX5pRB;)?Gt?)WFJftp7X_r79yCcSN%0!!#clw=9C~a7RhF))qFz)HrGpMYP$bKt@RzZR zQkfeU64y3!ex`t>wY}cK7VKliE;^oGO~0Y$1RvQaK1P~BuP$p`4GS+|K{s_xe|>39 z-)$meQ+LO&~^+Mo(hH7iqJq`vj>PAF$--EX#0Im1}A)v^NW zTzrG#e#V=C#0ug~1tHg{Dsj1u4g1-wx49yg*7(O0q_a1JXxhq&))8lw#oiBj5f^33 zlnv>E+$%G&OeZebJoD1hmbT*!0~+=k(9qUR2&pa;=oEcaTUm!}aDAe|90J0)j!J@s z9QRFs&y}#WzE^EnpsfiDMSO$99y~SHe!xNjdy?f?B?&W$@wK~5=evvQc&gDh+QQ89 z*yj_Mz;KnrjtG2Vxf3f)!=NCzITdaD-cS&Uo=}*fz>@nzLOdC9kO2Ob5bIC=wQ7`o z=jU4+*RN`Vh0qHXo@>;~zPCRV!ujs;PlY_adNj@k<&10@#4>{P>0KA6sAS!bS6M5h z({-Y6U4?8?Fq73jwll5t`LAgD`FKgOdmKrsTx?X%N(P&5QmyR&_b%7r8-n^+|DGrC zle$ekf+bmWdjNhT)iyfWT)rEmdDT(8R)5!^fRFedCkT1fa`Rs9CM8$+>-%85hfrHU z1D$JQ#L5OkR1|1Iw$EP#+1a>#>zB8PB@!+I#5pGCc!XhgHEe~ozkdJUG7J9dg|PP1 z71sV2GRHQM3PHne{C+k92m>0GF_wXxntc0@nSDJOVAa)*TUpI#B(Lpd9(ic}nDb>~H*+i`KA^@ccy&MQOA#J$sI;A|{yx>K+%=s8Z#h-6a$ngpUOz=1Xp)rux3Bu1Ccf>DvzF`3IYXt#G_F(kUE`J`r`NF`_-YT#)}9SnD6| z8(Q<}4#%ehpgy!*{OQx}T6Qp4(}cLSb{k$pHwhhy@xz}Gxh2pj$}jI;z4htM8@D#D zTJ`C(^*^)be#Db~9-pBZa0rg}_Q$KE67VIFZ+}NsRZTkA8bAJv&%{t_YGChN{a|Kb z^OAX-#%V8r49#VeGkjhYT*0CUDfuu=!#?HDP}mm@EM}6;z%Fh_XN+H^8BaE#e{g@5 zC%$=qP5(Q6FZ+*j(>e2i(qHE|plHhIfa;rBcBE6xD?6a~p{O(?`pxc$nxA)v^Xos` zx^;7AJUQ{_q;AJOE>`SO9LRcE1*#RLY*%$y!6%(hNmw+VTsxcbT+oWnV7?}ec(T#_ z!^e&0M`u_Ux;&+?&Tlxy?)XcuPhEt%KHuz)=KR|H#hle#>QyDwWAaHt5Kthm3RDKG ztf0aYp(yjJs@W4yu{OaQo3Wg4LuV*or3p_qk}o}OB+tAq>8E7_S>697Tfncr&^MmR z{~)h*qK-f<^ifRUY_-?|`Qt=+mM7QH~a?*H#{40`qHB3;EfB3+&NVyw`gIp8JN zn7R)Q$tww6p+4p3u9qcg84<}3tC(yhuMeUf_9MT@0vv&hzzf7d9fkraKoc>t-&erv z!DrR|Uifgd(|Oi&2fP+l@&fQ;X9h%uXG&B7miG(5>jmKTwa?E-LZHQ|<^V5LK!XTB zGBQyKw-W$I11v}DFUpX3iv#j>r))Iag1(}Fm!7@)9wzUcthyKJ1%Q|ELDGH#5W;nu zN5?=a=TO|sqcFzBIfb3J^zIb~qK`?moV?w00=!Ol<~=XKtKEjr5AbUHKRx}0deRJw zk31pZ<(G9`mQYCgIjC1iq@PUN%UgT1K>63Nrgzx z1Mr#*DEPuD0k26j?0`NQ;Dz)Yl%@)5PEBGq+4_JaL?L^n&(Td(B|zwxfh3dhlv%0B z^p^v?&M=zi0C-Kh@%#WUJDh=tf1VQXnzX|X=Mw;4VF|_+^#cSi(Yg%13O-rQ&?Y5m z0cGGp5QfNcGT>#$(sRZ3P{;Di0A6Pp$#Vd_COxPl`A-z^dc6ZpSR4ugOVn9B_=~LV z<{gY4d9T9UvY&JOh-=G5oBsMDII4xZo)NTmX87wY9+y#ABqYEPj;jf=g=LWwiG*ER z3m+4%eAX9Grvra|1G|V>HrOBCFf=hotRy?Mz*_ns%KmU!O z3qPDDg=M&lNapTm*?5K;rtt+oy6buH!q!9FbOOea7Pi6+3qO%q4&ED$a7PcBa8kw_ zxa$8C^g#kE2#h-B$k|vbfR{NpufKn1%faR3=)l=%q{)dU(H;v4NY@+CF4!nY%`+`mWeMnA*kn;qEVt<%8>E_1Qb=_b1ss zAj}`EM-UR>E4$38GuS#rx(RqdNpM) z`)vDR(i_)@e&wTc{d4hSkL+sp!9b!ORhyZ=HL=Ex&pvr z7cM#02q8kSU+fEZaFz{e>12tkG9!iwfQ7n=}S)w0e}U+vE7 zWv&R{pV^?VPDa6=P~>DJXvpWkA8rS;0pXXj11^9@}W3bzi(?x{(fK+z4I`Z7VIu_@kuaZ%}2V?yy%M9KO=UX)(SAqJr|GM-f0 zF+)5pjuFDgJDo0{It_nSg28>Y3rc7o_(}IHjO<^ai4@_w8?N#a4da}EX{k$iWQ z9d|M%`d%QTslniXC#UQ43I_k&RJ9-w{N<7*HU}JuSMX)o|1B1Bzjf|p+nMuYxt$Dg zfJDT=o{(Pzf}cqs_?}Fbb4qz==F0QQdWiiHpegH@0rnwqTCo}d98O4TEK5H~>J$M| z-_7v73PgP(@(KQ;Z=PdTR0cV@Op~+C^F1~{y{w0_j2`wz56f}qS?A8xkcVKBPSK$k zoU2dHdRSD+iy$zI>_rfmgX(j*+c;Bqn>PQ^5PN^GZ#C%c0~;UOMc=M)4!-C6g%g23%Ie11XTw*UK(uVheWPoHs`Eeq<;J)=?`ZZ(sPIgPrCA-ay0lE#c11@@P!5ov8WgFIV8IC ze(>`ceUKV^1YB4_VdEgq!WyH9z)D9=zPcFq`ljZmJQdt4&LcUA<-ItnL^2G^iZm(R zUc|Y~3$m!JL@%Wi1%6J}moCy|!7AERiOV~`#ks8YrHJwS>rt@U5Bq&V!VJze5h=G~ z{HU|{j&VQ~ACKc6s<@4&zWiQ9SyjMv+-t<1(7P7N(XME}Na>>_)hiIWu@e3N?Q0^@ zFA-!kHBbXam*Yr;O^uTwLEokwMpxLHFp4MJG2*Dx!v42yBe46Mcm=3}?yh(h7Q3Q3 ztis?L;6*a{x2n&)b(9-3MQ1}4%+U58q1$3oIaS-^nkcklJ}IH*%Uc_tT)QHI&=kdw zX~v<**Xu7OqP>TJ@wR@}#G&^xqRLj(n27TjC9K10TO+(goSR3d7aT6%`3pGk#dkwZq<{q>2%Pm7EftuX`{h!+os>dC31{R{sZ|QbrC)v zpi@mbPF7Rx)Wc{noc8SvOS(z~)&*y(hXuZOjkKx6)5Y{k+pa_gbm5Q0XHzuaOYsN5 zu^F*?RVuEJkSxYKV4wnLQZDuZ;wefTKhr1GFPX>ZThb>@7c6-!dactRI$o`wR5L(@ zOelFAvW2zn?R-U&+&tD~zSAkqLp7qlVhKT0P%vlGBMz@)*(lj(PNU{bhj=UOTB=X1 zOM#-*yt9#=7XyVtr(0efVr;Q5S=MM5i!r3GjH!S6`Wz#oBO^LYhDsC$L{MY%1ab1sVn z6>44VY9h-IWLQ|rd%TsX1eVLTOnIq}uTCjlDt$6w>UwI*+An z7RlM(fGHuQr6JA)G!uzuEiwxPZbGcgG zUZo&?4%3O!BgBN*pQInngRvYjxEL78YBOZKN1LYZ=|07~S=<5itMXBbkzO|+w%!zI zY4dEx%7mBKaKOVAnB}srS>Q}wYsrG$ji~pl_vk(sK}dd}7RR!isuDcD4W^Iv#}v`7Gacgl8UE9D`x(<98TaWWH`C9PR>()& z+D)xy8|FncT?D2sLR%A?4Y4fP#q&VA*7k$hJF>m5opL+D^~jLPwln#d)NH!q(nX<> zUB9|DnP2u}ybjny#M9@B4cGmFA+){zLJygzdF9`BXI6H|$uFp@tWoD~I}Ikv z@%q-5v-C4mig$yU2%GD3i-^%pEpe_RMaL_^Y)DTkL86J(k*JybSQ4YRT7`L9aCHma zD3ZHJCtmf{i_M)%DIQ_9wDT0xQMd1q(Cy;gcY-GSb95bkp%l;IL@3d}H_@W!s1zU6 z(`L* z`klqLjAZxf)muMvRE+1y5}gEE`k|^5{i*)z}9;5Ba|=d?^2DGf8S#!RM1wW3G zz-w^PX{Gq=>Ao+ViH7{?0IbsmvmWD2-1g{68uH(^C%s;K)39h@7NWv~J#4RnQ7xLt z@H&yb>{VGGFJVBdK(KN}trnKD2pDXk$0-$a!?}AZ8t8AxiLcil>Fl$S4O>BS2RRJI zofU0xvTg8y_3N@Ku=;c}(f`tCn=4`IbG=~>?oDqV+xq+r6>BkRbz@kq0F?>!*uHqH z!nSeI4Rv$Nbek(-X?@>r&&@q+EoSTF$bgcmsKcbCm`kAhoU-V9zS!y_rUX$JhNv08 zMWrmQ_Z#guxPRIj^BVQ7h#BKyV?)e5PkP8m(6to@81fV|FC!qVHO_p0X9x=mrT9~ddt2x#| zl8$}yvxBe*?J_*6pry5cyImYTFcI#?6MJ5gzR97;NTI=ygjvhJO9UW74G|rp*v<0N zvx-OyOF3=5&G@$Sh}WAYn?tu11^Q6PDq&oFZN?BB|rF}n@kc5Xk zc^Y9`Qc9v8y@m<8Iszb-j|aM2qyZ^=osh)yq~dZ~7LM9oFJ2EMGi}xHV?V>IxD8Q| z9b%}si6~eG$tq^S3`Mh$eh&6!4ra6anfpG61zy@yB9Z#vI9jTlVS$sd#db}~L$dAk4Tg=Bh~l)QDv z`MJcA6`+2>+I_*=9S!oTe4mTZe-bF*X-hYenfZ zI~&9EW9^;@l+2yZ0vy0Zb4P)ae`?1g2Ndb^uYYuRP9)f`0Dz$VkloMqiwiqfvH<&} z*sb#v6bmy|D5^7P(20GkRMyv2nSJL_F?l0=Kr+RTM6Q3k5F4_H3+yEmSBLS2nRHX`dbsQ{1pPACR zxSm;2<$JeqaX02#8;}F`368@#8jczc}rOv3Sw2K#)t#BQn z7$h8*u+Fs=j2Yv};I2pdXkV_aV0$TOwn3ae+ADj5z3c$fds9By%Ww*m5|!=tuo@pg zwt{KVtMNmFWpdK*%}wNLQ_n5LAj*~gKzT+vNCfi5J8RNpI0ClG&gf|0IxS7PT08HnJ+sip zZjUf^r-;k%-@1Lp*@YP(4Q<3%KDK?XR5Qaq64sLC1=ZL&>5=Z|TMplMR2qVYKYH|N zH6I>ml;;Zfb{HBzKM*!Z$wAOf)&h6UcR3z@02z*!K)q6bH9kqdI5!6S57uoTkl$^F zUk6^hWKAd^YZljBGbc==`LOo!)q9(r&iJ71i?yaMsj3>Sxz5JbtJm*dzjbrthI8Zk z=Czw!*POf8?tHwpuFtw9tUb6NSLteH83?nYJ4*a}Q~^g^ZkSkxXYrPNOuqBh717}V zdwPguN9nvpuMNg;X}=1^=n;g7Y~RSrWc$a4Yg3_k!{b+<3CBv99RpN!@T(J=hH_Pe zKVrCH5I>-9jK@d9Ba=EIrwoLHGZ;S*Tm#<5Z;q5DsEtR;M`>L`XK1K`(#Tck=FlPQ zS(;MmZ*cKAf-`e0jRzIw$50ojUM4fmq+JJ0mO(CS;#k;x{AhQONx9k~!tl{nm8;J6 zeZC4|l%_f39bgY_s1Td9Dm%BF9E!yt%Xfv#ID#4^i;u2u{{khFA{YxuBID{eNAjrr zOFBgy{rGE{?LnteHl6KE(@pc0l|w!!%t-MoIXKjsCl4dvZVQ8}HyF1fMM?&83KUl8 z65Pw6VVS-Xts>@u9eCx`$kL~;j&>o{Ko#7{_N943rfH^!?Nsfw*=}umP(CkYRYR4u zU!*E&C9KwcrU0EF18bgE=W2l-E170 zKcOWt!qP2JywoF6N`?-Kh7%*Xq20nq*#Md69bGA{at~c3`t!m5@DUU`cui9LeAhRf zWb2(lxxO{Sa>>(v787>t5q}g-dtXj+$Qg!c#fQFI^QR?8e@hleCA??5hd0Vi-L2!{Y0dRKic4A`)Y~SeIQR9dpr{Uph}-XGU;@WaiV0>Uo|g~b*Eh}-R;ep>~9EH+xN<9Osw%KUIynfFL6d7MWDt=Bo|Xr-J1Mb={zLRYCW-p(-FHsV zr>IaA5qIb`%?bRLD8*zL0{0NoN-Gpc{3z%a^m^0yoou|*H2JcJ=1-1~a4wPoK30j0 zMFBL4sYa0!fD90j4@$4@v}aBe>W>yaP3If08!M_C!gg;ee&s-gp*kO0BuM4<(1!D) z&Zo|ThMroBYJpbN+m9J3c~{TOji(?Mb#YEz%v;{Bi6K~LCfSRLTfzo>mLL|mNU_(_PxY;DUBi&sCb za_2S&rD^B5)7|w>2QXZh`C<*e=58-a_!7m;wKBjhg4lln--4@Tl!dY1PfF~%pfSPR zyGKy*Bpl)!-OG*zBe1;jeJlriWtdA^ewA}|Mf@qpnH7~o45LdcF*Wo3MR)5Kk$Aa0 z7#EZHbL^ol>PMhS5qZ)PybZ!DAw-JGCE#9rMPNhj_KQnPzfd0ULp>)}ZkR54SY|mn zDM(f&yqM~e`!}#9Vy38cV=9Q^yp5|*zPhxAm$!#SabU~G!6U-0gYqFo5sqf_&jNPw zsKl!_>SwTmEDyteacSu;B))3I^-d>L|4{tX)j-*j-_q>x=_e%hkyuTUP;b-zkoS`>=|5w zBIx&GOi%K>Lh7cnlDf_JmX`g}1HlN*BTCwCiRNU_hj1(O3|^ar;7GQM1Byn5tF$Z| z^R=ZVzdAYCn&OdkPT-WFJeEMD0eoY=yG;75Oye@nf;3I-ROx(oX&s@hV>XviU!6E5 ziKe0s=wt!5OCt*kC=D_0pS33v0;DN(e)l+H;a;By32YI|6Zn$#EN%NA?zN(JcypF? z0%@SI6KDwoE0RU%b)e^oa1mZo_THf1T3Rk=G6je1s3!Pq;eNv`k8%GD6Ldf_Kk<8H zWP7QIXz=3(SDJivX$`NCiJ%sTW?XTAr;ZGsNWwcH^ieTRVRQE?G)X-OXz)oaaMgZu zY5Cth8uyI)k;w~Hu*W_Q0*!c9ASqt5@vNlR#^Modix>jv!+*GdL&<4RC4uH*h~Ea z%To{5Tp5JSMM7n4VdQ?}?wi+nz`qk#QU?TnUJ2Fc%A~6)FJ+N4ZrMtmglbX3_g7Qg zc_TYazXn$sWxAd5w~ACW;FKoetCtC|bSQ5%VNVW*tf5i}aEF7U_i!-WmE=eLYLh&r ze^*9nM#6HhMrD!RSA+w9@jqV>IGB`41#Q9hc;S->DhP?z3w)-vj&}wJphhGf0njul zSwKx>QE6_H{B@FjW!uo?KQ&Er?2iSG${g~+X(>6K2g8FSQ^~6Hv1FerY$gfSySv9G z)z9ESpB?OKaw=`p_qX6iytM^aqm*o9P`GiMoh=V*gt%?*Of_M`Srp8%ZH{fF!K_T4 zdA2(q(rTMcDp(nfFloaI>uD!Q9#zvfmo7@xppEl23y3J+ZYnen2yCfcC`B~C2(zI3sL!rwotYmki< z$;Z`fTtdJQ5MOi`1L8m zEoHpPzylY(bkQ_{bbd*dw!mR0XVVN404QgQlIm{L5)qm2WQAV3C~nvC!v;+kxK%(; zgUB)m3*5wW+gS5g_=Q1SmkhVs0%=n zMR|bzF=@tpQj%8(0Q37Ih~H$`l77i_0n=*Mi*qnOE_M(E7!3-(kZtdiSxSE}H}y9| zpf6c~3eX;nazW6g5jGi`xmP=G)!9&YaEqP+|Ad7nR zibewt37p9z*`;Vw_#xxd{Y)ni@|@|aJE_chex#cO`UU&!3>`55Q;;Y&6vLxk32Kn% zZT2~xnXDXr+`#M??JCmF(y1aa{Pff_56v*|mODe75>#%LxzeUgIG0Ti%UaRA=FTjo zUkLOtM>Uh4ZJ|l+wc8^-BT)p+irq6$CI4nD_6ZJ|`FddYXVu#lGAs_!B6%&a3_7nd)416-nJv4?f^JfG=ckZN zGagHKpSSg~n~myi8e$h7yVv0{(i!Fz0`{t+7qWrLN3xMb+_crq)EeZJRbk6yqqgsd zqY>%eY_ujIHXxox0{$_}bS5(K+Dv33O)_#MIHUU<*13Bbc`boOvoHd5sA{lbb7Z?v z4)6E4B{%ViKbp=h{h9bl6u>d+g76K@JhJ`4Z*>o89of`4;#~{F@pf9>=Dl+yZ{87O zLdNjnD&+jN54Sef*i(jUdjwmFZ{9a$pJW0N5zdfwtJn*HF3uFuINjr)7}3~cX>st< zq19E^J$a#7tS2uS69Tnz@^Y@)n7~>q z<95dXu$Jeh;PtTzBrVM=YB%TuP34&v)&>6xW0G;vS@#p*o<4{DEGzu@OM=d4iV&Oz z7r(ejD)&_BxR8OCq~nUL3E2f)$L`|ktpDG6R{e5`Oi? z=NF_i+}Q29OU%V6et1(?G4J>5%`rkl-gd!HqAgE5%(fub@Mm^25t4@8CSIiDI`28B z9ki1}WO3#KuqGtRh*2ACIAr%zycLKk7P*`FQ4DWtGWu;nb1}-``KRMHw`y>8Zu#AG z+!X!R6Vq{vFu={B1b0C;9MFJ-zYL{<9!?;n`2k`fHai#2=%nL%Ftp;;L~t+y?GnzI zPRD)LuMb1QJRKBrx){l0QghqhJt_WisktP8;&TYF@K=!`OdO;l5eZo@%u3Rr3-ZmX zs!9r%NJ}97sp#5l0gDi&HUhFRg||WRpJpQPe_;=+Tz3{^Kl;R5e9$SJA;8!}U|FJO z0qN=_eD_Ikt&`A#i6@q{^tr!ffrS?Eu|4gJfN>J{dzBv%uq$f-=F}r`-UrRha*%M> z0?dmFSz7C}N`HQ{Nk_IvdHZaxkBf1?;<2(2G?LEc*(BG}!yqfKilPw8xz3{bB9=bc zx9we}$C-Z@4wsyJ%{&7B_48EVV2PK637qXbtrIL<;0oj^@lVO%*Gdi)yr?^``>&7F7{cl6)TGGRcx6Y(-$U>=8~v-MfZv6->ju zXXgBV<5tW0z4^thj!b{%`juFydgsBQSM$G!ZxiB@ilFJe!HE_FYf;@pum6C7_YoEbCV(qxfs+Ch3ow>uaFqPN^HP_IW!wl8`Rcw{9gjNm>7 zlYvB{D(AOVE>UDeB(Tql0tw|s-1zd&neQx=qVvDq%`tph=8@nf&HC%u1}2YoI7mcQ zH#=&M5GN`w;WQy`0UPbVwD*o~P37968WxeWLb*Nq-5ciIt!qN}Y?s31tbJ;F)^oU$ z{cvH|JR8#2vm;{85emsDVJ}B*B_LUdgR2V}QG)9}{6aS@6W5PU=cN(Eb?W1QOyrFh zJ1Y=j2(BJIR$m1qlaz!}J4$nmNn$6S38eIZkB}CkgV<32ax8jgpk0DC~$j=3Ksz&9pH;dl?`h=R1jXIG<#kD#r@fPxISOcdj|z-RB1e!(kuf&KFyHIBj}KR zS$B{#4CQ0pLC!Xm^x;noe0mpx_q$hbeR}i8t&OXerFgb=6vDF8p$yMDluzahg6vW3 z2?-6M9Ja|i2t_go0(X>F;(Ltb6jz_qjHEn)j^sCy=D=}R(atr~x=xPlYqEzv*^+#$ zFUYmi_TiJ6f-GE2uP%5!lNo(KSMFBpM%()ZWN{Y zI*M<0M^T&B8N^qA@$ro(8^gyMft+nE(!gbFvARF&dHb^7$t(bXUu)?1{Q#vb{uB0* z0qEBSx{1PeOQ57dA8c;r_KS<|;w?hE><^{-Jt&-m5#*0{F2wu5~*m59#h>%w^ zLDJ7EI5<7IlHVu%TmdL>EFm&WR-(`@w|C))z^*(59>jc?|6pSc!!zQMl^(Y8he8h{ z_fEsrHkFjHH9u0r0MY*@l~1xcp-_|OM*f|CSfubFlu(~ANG%&jPDQ4A$zrV!Im;fE zlA$P{qd-FSCfu#RXgn`qP;5$GqlUuGZCirmA3}IoX;j|TWkNo%Pb3|k>XEX-q|~N5 z7&2O)&@blsH=PgiJOiK@jor^bw>*$0JWew$sCH5n1{J1bh3cXgT1~+Gg$#wVt}b2t znGS}b2h8>CezAK*)>-@Q+4d>}q(<_4fE~mNlo$?{(re&CP_2Z81Z@Knjsg`OMh68> zXi0_}LZ3jwIMSf@Wzj1iW5yu~m#nk# zMe(~?&(Dlv0G%L+DnCT>H|`_SiRx;Bm}Ol_S_dkcxrZGSX%)zR$3z~H=EK1nT}U=x zGK!+F4hZ$-DF#GPJNNi$AnH48u3+n+r~R)I#Q@?1M>W6a#fw_?f@1LbQ%Gcd>X_DZ zRQyhBKPxda>%|%AZk+N|M;BsEzsM4=4BebS?*#VzDpL&P$mOH>jV~ql$u7kJyUPBF z6oa7lU6Qs6I0X_`3;7RP$p8|WmwRDU_iIVUn7PJwC1WSn&^7Kr#5z?*YRV zINgEwba>NaxB_iAox~Nm&~TmG8-tq?;me@~xFV&%`P+EpWdTaXMIDxDZSOvluP(YP zOm08+FlMVr7?n5y$|XDwsOy(xFoiLg148l@qPMjt^6q*Dd3EyLrFDFBa`x-#Dbv7;GPF{{k;v$idJ2KZhdTn`AklG4 zY+Y8^(pJ1V-HNfTJ3*B+D7c0PQ9<2I9*hiM=E+x=*6^me89-ApHv{`jF3H>6$BSO< zMIbdoh(e(nxpmx?>CCk91v%BBoG)T&jo+WCQ6~|(xa~t$KFQ;(XEc-pGFuDqp|obn z=U(c?_7Pyj7 z<^^ccuwO1pIg4-(PFC?-PF%ZYZYm7brbai}O(w}qh};F2c-S#L(SG`jj~$^8)rA(g zam3;=gu4g1ri4)xL3r?bgCLAga_sD+oIT2p^{%YeZFpLt^+QgJpaM0{kf{8ONklO@ zEND-0JJQ^m`bb5(@@gl8Foft3$qM>$N@#fy-E=PKjN3aZeN-YKG;N;A22N&&bv9JT zzO2&{F2!)Tg$-kro+e2Pw)%BP3=dlqFj~OZxk%S!gcy%DYcV(gh@dA*2M|9^s=VZ2?oi_WKH&u=0)Hsy1aW z*W?sUn^DKI%WsWA$q(O}e2IeSNZxCmkIDm#N!k!OD4TkuAEU{l_O&apivfVzVZuL; z+o;VZYb+r(e~ogG%A%m*{(gq0mVtm&&`C%YUf;QYgjSO_U;5*k%sTG7GV4t4nz;i@ zgP4mW+*JkJ;j8V#iYQrKBV(t-**iMuB+@ld7X2!Tag?D70V3Abyzgu_*L0C9j&zv1 z!jTniAQr>mLV8OLD)DI)@Muw;O{!bB7tH)^r<-krcCx;9&1{kmm|XjvTMfCV_da!& zSbmZFB~Sq{)YdWS74keF0|&@zjl{E7DJtsA_z`bZMA{~Hmz`3ll0UQrke+6>&D6Nr zRdBlAft5`4YAY#^Mk&*}ep7X{W|Ep`A@BRjxh`626F1%K}YC(^G|Q0IYf-?{bi^{urJH$J&`1D!!uS#d<~jGaxo zReH6+Vsg9bQZv?~>Og%H-o^&4b?>?LjcuW%1+x37$EDqo+F#k? zL>$Vw40@<@+a4D{1@XM3%SnN(M%Yn~vLmb?)yi0tsG6^{XG{zgje%ji6sHix_NP1v z+8ZM2C~1lFU)Rk^R<#i!aAdFMW4M{Br>mqQ3-E|nC0c;E63b{2?a(n~<;&#dC(^5S zHw8PDXY6dbJe^VLqa3=+q>@f=nmn>>eY(GN_CAKpY|YZ5{lVUmromCnUiO*(ivesh z9c5)|<0Wyeac`u%nq)I+PPZdg&=xZe z%{9w>jkG1%+U?AsL#2yFdXMe6$v*9gKA$7$e?#qHF?()|KTTQYb!r>Q8|si$^yVej z%!kgDlNC(r8z0k5-FDvEub3t<^>t`W4U&~S*@Qu^DZ~6m22~|n%#awTR;M~ZJ3?@C zj}cdkT?auL&C*1WkS}Yqn8C6+j~w0xWM_s!Q>HEOG8NGu5_vELN`|RfmeMwgL4x!F zUzR?z4X!@J1y~cTJMa0a_M7g~Wi4+3ifLB282sw>QAA{A6)<~P^X4_yZb)VgH1BX} z8sI#szS1K!!@MYQ)72G#R4TI#qiNE2wL2wF!=sWBU0pF*;Y?ylW0RlqZ1POv@IBBZ zQRX5FjrQr8CwpQZtSieLv+TBDn54`eJvI{RVHrvaDrvT6>(#S?bftb^mEB(7=lT{j zoEYiYX0Xj3DoxQtQ8)S7?yvSY^2p7O#5<#r`lQ)aW{kv}fm?O%R7P7;R^I`}vJ%IT zHOawIBUPOrYnieS(6cl`kA<8&IqjJ*ifZU!TT*%%8EJNNIH7wE2^tq=eO;Cvo5rokgeo{@>lyy3|X5cIa$mz0hn*R2*B`y{^IEV z{~-aCADu4#bRrS>XXebYX|$u9Yx;)KSH+gu`ec=`zn^$im7t8dB0aO93{m&Kn~*_3 zWIM>*Osv)TNdbC-3zh_GNDHa@T*fP|-8JTNSqx$okTODgMg98_l)>_^131qFWe{^C z;!RK{S`_|xj(MLiY*=~6y|7^&pG)3n;8rkONk=320;ebgxkX|x?;+qwCTCrz0rG>t zBS9I3wgTTrW_da&BV3~sgEC&lLhok)@H{MGDG{WTyiYRmA|ERVuNH6YlY=rrOj7k~ z>L;<}hYBlgI`8ww`Mnz^j;p7G8_y+F({|oTp_(_$L2Wi1kR`3(8np=eOiCDV+(Zs{le9 z-hig*rU_267-~qbl9@{~5uu$ZFVILNw$us-E-GYct*HwN1kkv5!Ytbq!NpT0O4>;`*b<1sJ z!G3XR>EGazuM&uY-P%e*LNT6SlMY8hJ(Y;mv|kX3LcOx-gb#B_HNCiS`>`ALqqw#c!G3XR>94i8i+v0)&1xccp`@}h6ljF> za!FbywGTCr0F}dG$zezPVuZn!WnV7*8-VDCOt60= z*P$P_9yWqGuEMb7nolxIHl9gxg|#G2y^F9&=&!r!D%>q(6gq(=KEaM?J^^XMUB$(i ze4M7UU&{ng>Q(v(YcNw{} z7ozZM^uY{RWnh?}W&5~>5JeE9OWy^;G1eAHtl3+%LZ+Y&%pw6f%q<>y!^0he)d*ZA zHaJLenH1aBX~R@E1GRx;@Qea4G>lJ)u5cHW3%df0wHT!wg24ixk}j%%14A+#*(>|k z?*Cgxg;d=Cl|SS)XyytxGH4J48qwb-9!=ki^d3|E{l)Oq6b-`GrsBXk(Ea`n;R0gr=t+$zdY zYx1uH`PW*tzlH+TUcQ#CW$xNmmF?ae*7r>9|J>iaclQ^oX89=WOqpY=}q{YlDD z$$CJpHAk@^ML7FRdBCUZ$`h~u-`(O>0Hnqu%0!f`N3en!{ftt4V{Y!)HH(2NhGuTx zC8whFOBXVIn1qPSrjbj?zVbMt@L7)gWnRNssG*)9;ofyV_==_Yx^`YI+J-v0z7L`U z&g(k|C*S6=NQJ(@R^)bRm#Lmi z`{Sh}qYw7RZ9zxl(wK$h1NYO^<+OomXLnt-1zquN4gH`AdI^Tjf0x|ee-rSUt4t6Yww&d=h=g5WKU__ zG#O%!-l)C66bu4kvXU7D!7j{v4wD#SG-cZ_E-n3A5=+tZnA|btJZ5X+c15O9DT$8? zPH;Iwj*dk0oI@*eeKnF*O-+jmSz7DM`-6Pc-YF1&=qI>v_i|KonTRz6CKAq=(H@RB zpg>q|*=K6LxTy5%zOfs5Dnc(F^5rOtbN9u#f>j4OJ#`~A=4;>uA6z;U*MrXK_<8Ai zqep_rQ9?>NguF#0tDwIgA{GWUOq3oKBe-P*Q^&m~SSQD|hG;1i9x%_baIE$l5fv4L z(KER)tI(K8!5@t6CbB?LW?5FRUNR@@50LMM4b)0e-fq1u^u&o~rB>l=a2eo8C@Beq zyDoq5$?dI;E1hU7`FsR3B=l(_sd9|HrC~?;+9!xY5B4V4J+@!bMihBS*6JAh<~Ya2MD%u<(X6pjbKkokrvA1Owbv5>=^}I z?a|36aZ+s96}SmjLWYtj8a4{KCR9zC=(v`Zc!qNEFh3MJ7!Qn=x3sG518xXXKvnGQ zs}i$$9JMl(N==Y;zuFbOZaZ>95itWSAK`D!Fv%mCnPC;R%q3^3qM(!E0x43pnXy{r zVWdGa$|4BuOr#^Z=j=-CUWP*+xsseT`GNMKNhPz-MGOlsi>aA%Yy|6g^)7s!_zk5;{0+r!g!MFpWbQo>9r-8 z0C7(=Z+=3B`c-L;DajDmr~rtGo8!@;uwT$^wuRI6l(Lh_MN~88OniN2X44!Ku$SPV zc~*?r+PU76EcVMaM$LXkC>1jwl59tUz7)YMny54DG@>0%w=0W)9++)KJ2yo19P-KV zkxlcHYd;;Q9yl`n^?}qBl85Gkt@lS@c>3%T)fEoRf%U7{q#bhZ@+;9v(;Xc22?_CP2QM*!7c z)SY3`tr0Gm{r$&lhR+O}uIWwWvKB!=< z9_6yf3r!{)W2bAFiL!LH@i0IZ$mDA|rVgWJrv|TvIfFw5l%r}-hVNi!P%J1wzD{Gb z0-^cHBtTSNr_vN1Yj*84%Nqg-U$+yUzY2iFw$VUWv){7o-Ygwc4Mqgh>(q1(@RlvM zOA2HcoOFzBIi226N#L^Sj%9{>vLisxs|O=tbMc6~8GjMviSOH~!Wp5REc{)+&zI!m zFu%mZ7LQ#!6sykW^iWU`zngU3qM>LTIbk_tpfTKis4sinC(V;Lqp<=B>7l-s#d&z! zd`jBWm2TIUIhxzDrg$J}g*=_@m@b1*W$&Tzbebvqnt8@9L$3WGh2nexG^ac4R0XDu zCop@YTaAx03@A2MA@{8D>f*Hx@`j8)sL}9PwuPqorVSNuEOVq$=|7%jsy}9C=gg## zzMo8t*{z;}?1a@~?97@>S385+j?l-&fH!-@mltggW`|;z!9o{j0yP@e8DjQareU|M zg_^dY?8PN>VlyQ6LXc7RHnU2{V6$}Rf{9GM%?q{j4G3@g`I%~INc(BsWSd!dnunM? z0;R}=lf~B5JY81v($=Ns`3=L3B=|COTWEDcpy&G&*B$muc)>DL%`XjK zPuPTf-mJiFIgYW|^d%^NF(V{ALZQrZY(44OIOE9yB5*s_9fs@IlySnYIMpXm8yjP9 z4k_v`!2$cAKH6=qCQu)Mq)3JdZ`T(Z1f1DGNTx3C=R|?~t53|a>uu*wLpEhH+%`wM z=1`+ot@$IjC=xUmSZ7O*>CX&0CoPZ=KIFE@BfcC&q`k#8rog2iRgotckN6*uy$F1s zi2!&U)esq?%=H1-$+nvybI%t#|MJ2F?vzsD37VQ}@PY&PQ+b(Ip8?nXCyATB zV^Q(u9@`U%U=`6>Ee1oStUUx5S~ITLYrN#eNL(@6-Lf;6UU(mjNRQYdCsez2{Z@-F zH9i!QlVh%8=iz-&CrE1(6hj?QQcm5t?)4L3#Ta{8wEqk8^iK)qKY#B7gFN<8Spj+M z3KPVDyC-ts5Wj>NgX<{iy`ZZenZH><(l0j0QG}-^dZ)ZLPUgUQzJ&JK7}+!zap2DP z9 zTJM|Y4k2Es{H>+;QBJzjrHQu$jJ{NvS7hB8S`68Cqc%iwq*vAVK zWcNs>=tUmPNf;OB6Wy49G{5LH?aNs>wQf2#7nTsz|D6m zvYZK|9S(b0Z@U_fQ3VvuL!HpvS9{|4d01^@7)~Tkyci`=IVd zi~q3!R;GbO0R*&oLPe4@2}?}$62U?wQy7^8Zv7S5)^7&~aIPdLP3zXU6?mCcIYFq4 zovILA8NiPP%KDJNiLuIT16?CvQ-U_~6eY>{z_JF{hP5^Vul_kp3z{Bq0#L$;06QT8 z!>B`a81fuhegXo3&>0YuBlBO>2f8>kh3r=q(FII17m8PQsC>k+CWB4~ z>-mPZL57DJ zMc|U@Xw?TheRPOrw3)Y*r52bbXqSO4*(E3Adx)K;po)Y%=m?oul8F3h2Mm>woqlFn zGxTJ;T==K-DVkA;!2aDmFFRgx;DKVb30nZhX zMPjpy3b8GTr(1HTnXv|5y0@{r%TM&QHNN+Ww;DE&Q*E+AlFBR1F(q*xS#d(Y(;uJM z715N%*ZmW}9?&CR-1+w0pmp)vu@e#MAwQW9 zn}tKx6kva5OBwGR$VaC^)R$*S$)`)CHRqid7PGTLuK(BDH|3>pM_&qW%Zr`E3Y#lC zU*>$+9##ylDm(R7b68o241Z^`bzW0{X5CBf>S+Z|iz%(bw^w9=dPX0GEz1_6Z+y!N zqG-EjWaoXqnLR5`JK4w_FoHWDvlM0S=zeAA%nC{=yYdp*AD}p^M@%h1Q2qEt2ZbDY^Muyc5KC zU5*O}M>#^v9Z>KI{B5JSE37$#@iHzcwCG;o-W6F()W5nPetsBlw^d<`gIcFAo`Lx6 zDM7G&!eRTYNN)(gK+Cbo+k zCFUF;ZB-e#5jvuAtK2(Vz#^!vW&J-7SpQA%ki81HN@%M<9rhVLRE|-NX2s;Dy=H;(_?VWP)5Zcc1ZuRcl z62tCsVBg+fzk&D4U%vg`I|uK*1H82V9tR%_Bq$;SB_06DKq!iBpn9fcHRT!$-ZdJ) zfK@`2z(S^e4mtcm)n6b7Q!_u9io;h^qai(35uG zeS3ds2(Hf2b^#_O(*P7|pDR0f>8Kjf-P#aKADFA(Hgqj(KB<>Ax%1PX0@Z27f~Z+z z8p)l8nn{O0q*LgM3;|0%CN~QM^$Lt81hTT^5Gocrd|F_K0;xO&vOsGb+r?nlAA?=f z>J9UGxuY8V8IGu2{;Ud`MSl;d26+T(q??coJalr=$6IyYmp?=+ubDM8pEPg4VSQ?= zss`Z`LIPtQ&Xk^w-e^{f)yz6WJW=rR8uJShA1s-g8GooGaxVgcW~pZIEIri zIS*}4y;kRJBdCYk=5QoQBJc!vcblO#g%0?)#wkA4UvJ#pTyeHOz6!K(o&VgdxOU~k zktz;uLhonJtvH_mJX0p<1X9xlxfW&;eJEblI{h};a$)~UXyp*NO${}{If|p*X3C4Q z<>62$xQsG?B^klVM7vUmjOa%b<je1(Vu8tHxIgy9_(LUR)(aV!cePjB7&pWVH+8jl;D)-B{LG zR|j&W`w#N{KQ{T=crzm%;fg=H=b^EL86C&{GZ=iIt|L!O?El`TI(T1iUt?@E<~90^ za4f%aAsb|%R{&EnMg|qcL}Ky?fy6PM3SLo>(8|#;3%$C)PziMr{OKYWNk6ZcGM#?D z1Vw{;NYJoBRDNz}h#aF}dvO-hX(2@WHSsT7-8sZAaZtWnmswHgWeG=%%xL%tUX0QK zgcA%cGQ^gC3~C~J9HV!Gu2=Fj%=LYSEyijFONhH(wC>}Ghk=Xh{!IsESs(}S6WdCA zbZfT%HQCDqt6$TD-TJz2n}n5T&s!6M=!NEB*gXHAOUaxfO+@dZO1*O4oIXP4$7|uL z+iBvg)POuzBn(a0YgGzoA8Sr{;7^yIkvi4QNDy4)t-(P>;^kjtlP9~xyM?0zFM?;5u^k3{$ki86>`k(c0B;r8pUWJX)ioJs*cZJ2UGV1W`T);Nf) z@lTY`B7DlB42F2~cBajDIeC&Xd3diW2>$)9ofj9bZt9z&^YIJQ5C7l&-CHt`-dcCw z;{1NRJ=}k5#d)i9rsFq%`?r7Fc9GNc(XUpV=^siznIATNC!bvSL+RqVuj>zg^{c=C z;>aeopX@q5cN+r`!<^V4V%By1>mS|y_{NOwH~pXz_7j|J0LW4gKlA8l9vpm|u%&h5qW&b6((&c^NQGb4cN0Yp1o zxV%b?--XeK6EQm~Ago^&5wt$yR`Vk;b3exvHl`7$@Rt78T-(0HI6T%RymglbD;sll z(HE?_yKvOvZM!Bhj5Q8r%8Xn4;M%pTTWj2o*FMe;q|d6+8t>CnjK(w!Arn95d%``o zqjBNZhnvo)A8*a{yysRBuCZz2JZ85!y;*PQNt4dJ1RiVb{lFd?PVD-ny-r7&{{M;QTaFLk{jfURM4Ma% z&0(tixcU0K+NED=xzJzT0eWe3>yw$mfdhz?jgLHHfv^N((a_@~?jcn_uCNSC(@G52 zPO&VAur`D9s%}ih_~F#PWa>WiC_L7h`(M~mm_52>2ZOb8_-J3G%GMrwde|JVJ?@mb zM!SEa$IP*uGf%NDW;TdEyA)e=x7#nUJ&Do$OxNdmU3$C)xczw;Pe&LA3N5u4C9ao8 z_@YJ?1)ZYnQ&Cve9qIeC>w=TqU(C7QPug?l;rROfRo$l7^uN=n?|+mV-LKDiICubQ z{}T@hJ=7hNm;UDZ?U~^~3a17}8Fpv$Cn6E8u{mXi@w`HS< z#q9_A*h2mjiZp8q#srOft?# zNkw`_6{GPOcy8j_)QA(xSz7nYHB{)aeKO(zRUWd-q595U(U-eo%rQ7B`~t2N@1Kab zo_Vt7i%Uy?6(9$hgOV1Sry+n$Vl6={zpO-bxsSSY%-uBY*L8yDMD8VQk6JX$U25Bqukag?DXd`o*szf&$iC+vPQ)plub&ii#8$QNXSu^HV&Mo8D=^x%3GHx~UIs@u&%7@c{x>=cI#i zq(kmLW0AXIgwQim?Qy}5XhygB;?mMDA+Lmp?e-z+y(k@8_2R@2Jio#{pp-O17p1m- ziRyB{&T^7!g1q0iu=Q*Ki)uS_oY>EkK6;6$!qwd8=tRz}0n6V<{5dOFotiRbI=t?q zWu3Trk6dr`?$G7#}ljX@0%mGt5JBmx*dKyo5PK zjfYPm4AIMps1i{m`vnbn!Tfp!m@J1Vi7S8ppYIZBx*^3m8>Tkrw(=OATc$Kg+*NI# z%QrS|-?~krh6v|M3_)U!61^O&0)RyH-ZxbdMQAy2?NpCQpCC29nxz+rp z`M$`12~Qjn1tpU?@d;7NYQz=lP^9R%-HNb<#*VJ-7h*S=Imh_(AQUkeVwCkEVXLEq zE0abL<7|YfC`<>_%1L~Eu{?8>0MWyq=#fK9PE`r+)~Byn5eR-moQRMcXolxC9rGRm zl_qfW_RqJR4bcEO)|lpXx0G4p(mt#Qdc_?wvjmV(kI(w#A%;`Gh#8}Kd8RBMEjo-I(*m41;CLMwQrL(TrOf6w1Gnsn2 zET0)S8DEhsN9mP4GA`qqcYE!l6o~^=Q1?r@cXLu9^)pCHE*BNJQdI?&M6&9NJiX_{ zO@8Hcgk-!h*5P?~q5~J_LO&Y%Xf>AG{jMYEd{{n8dfWA9T^8hYJO@E%k1Lo=$_|pe zAcFIjT>!FKtxhT{*A`VW6QoJx%a0Gz^w8%cPP4XKZ4+}QR^MsTY{aHjqV~GFz6%M> zZ%b!_ZmsB_o@@T}ee-AFHGc-(-kuBgyfOXUot8~Aod402g<#gry2BpHZpn@ew^^(; zB>*fD^KFhVSVw&A`HuSx?DuEvRdW?)S7a6$>m@B-8iIO74S20>+=W);8b|mOF8(hN8V~b2?DXo zQG{bL>iPrWH)b3~SrSN*8h5auQ*dRnx(AAx*AIyM=Mdf*bhI0Fj8CWDEdi@k&7dl7Z2Sv<$k%~UWz=lF))`4Bz zjt-FcD$P)r>o4wq$pL+AlfN~|)0oC{P=}r`Dc0djKtt0x)?ueS7cZc)q z3ov@rKT0mnobHPdYzEnBG=qp@)h;Ovkh8s7#_2TU$zEp0b3rRQgZY{?;>kwyv4N|P z&af_Yc`5>bZtF7!|M}AEQ(;;i%_(qQf7~6+mwqt^D|609VkHMB@FU_aImTKU4p%++ zRaxKyIH$6io?Zxxpt;Yhj1{XSSg!c`LqZnYqc2^-pzMM1#W*2~5Mq?6O0DXuE<3EHDuOm5aUXHx0jX340;C8wA1DH%id~ka`^-!*G9xP^ z6Huz$BTqcwkiFU-+Me|C$V1x$k9yey_r&&Ey;lDP_J3jj_IJ*?aU(J^kRYC{%IX%$ z%#1j%d(OG%>~DX2=M7$dT=sDNLW>YdF5i<=C9LbsGsVhEBy6yQ!@DsrSRnOq*e4yK z=>xN)j0i<#B06eE9_DN??Ac>wEmT3yC}J>RWq5dwc)6a&$^gnH*U3^Nr3IZwKiv1Y zWCSqm$*?lgC-OZ(Wg+k4v;XfN7nmie;t@#2CVcFU6@MBYiz5$@ac4V)knzXIN62nW zck}(L1ybJ`G*Uc{rd&1bpeubF}?uF>gr7* zx=yq<+@(VNOfUe^d~Wu;Gj|_()@X`v~4IU1^`Em0;S(*$^@Zss9L_r12K< zilI2}?G+XT1VYGIxsmZmR)UiOYPo?SWOR=j?|GLMN*ea;Fn9?n1(PJ%KFkg$RqGR9 zC6G#nKAax@OL^7vzN|)!AmRlg2$oAHw;X%A$6rss^2#fgaxU7$338b@$ziyX8zNqrDAzNUpW^$wac+{~PTsRq7Owu?xcrPivn@o7} zehJ(u8<&K2GV-189uYv-IU<$D=JWn3X4s}yv}SiM-ScB}vIq&mcO4<+$_F<;MsrWR z5>or6n%Z{4sSNZz=isIrU~gs7yK?8wO}rBvB#IQOTHCIDmMYQXL>$8f2XZ%*)WawaZn0J-wqOw=46 zzE`A@9~Is((*KkV8A-gIwu+!*E!W)Yoj{kRFqxH+-Oaz3N^ypSFjw?k7sfM7({HKI zCcn85CsmrZRfdKvoFoR(rE2@Z(*Vn2O?_9Ec#sEG^W4zsp|t`OAs%ef5N8-SwIfM3 zw6krxiZp^k;+QrCcP2M_!Zv1-q!ir|sRITwXmj4adFSp&Ohno2(6G62d2FVuX_`+q zBKkpnFad^z?yVnS`xpryw7$gw`|YUGPq;&+Utje zCCyq|-Ww!>VSDCv$t7yjbczV}NNs|x?h0B0=h$x8(v}QUjj2R{0@c>%2D)TLnGEBS z1ax?jMHOciUc}@kj`C(w0roc|)XJjqkj(5d9+w2DOQ_>zS&h=6;Ni|S=H&xj7)X?L zx)hJoJf*Kf`t9DKmf@5iAW>jpW^xgu3Gd+RMEn*w(~A>M+|;VIJfl}N7-(d5N8=Qa z=ug^Ndz;r7hFS=_uui-_UZ>+P00p?vD(pTBf%8(Dp7)-HIZmA5a}PJ2@YIBS5Lhhz zd{Re!;8v0}$pn~Gap&oujWduxg4+SH!8pcXhpQ^L)}ay#Q4vexx=D!;b_&`=#`(sr z58v%AQ*q8j8P=So2WTvMl;N_yqthWs@|jwNX+BKiQ9}YrA$y>>fK}cMNBu0RxyqDL zmXA({`cEIwGZKn@s2_4}Cmj4Gdh@vJ`uXlo=ew@|X@JS9*{*3{#1Yi>@$lNpgE{NQ z{%nJ{tr(ww&4(*)S;TQMK(Q0MOR_bf@F1};D#?2wo1jea%$S5=_vs?m-F4f$^dI}X z7G90`PVA#7!r@nfRa_oI?ZvQy3MYdqJZHFIlcH6SRD)wnJR0Yum0(iigPEI)+t`vn z3N3*sh9SVwiMyV38$w+~ei;FxGpq~<%>9A`15B8rNusjO>ztKgStT1w+t`lFOZS8@ z22?SqEBFOPX7FbYtB(|yevSBJUX8N`3ZbuhwSaZCJyWcKbP{x@ive5R0BS^3k=qlc z82i*ooK%xRGN@q&ewic*lk4$#Yk+Wq$V)9K(Uql0l%)bFF+_UW&44o`2|-ydBndAh z3C(@xLXr^dWR40a7|?|zq4EqaBncN83>T7wf>qW@8UhafLzg7vHTs;mID?|h#;8tX z+Lz}UE*oXj#r$M~P=6V7S)C*#<_`uC?g5e0epbX0LZ`@= zCg;oTx{xG<9`ftY&nHRfZeu70NV%$;4Y7`1(xmv?!?o-WOZfHRT`@u(TwF_3_K1%p zIdOqg^pewezbrCUzD@L!4U&ZCyEC5;V|qeKLSC(pp|R$!#u(_5-@7!_k0D8j`8fE= zkX1o41-J@EwGi(osBaF2gHbXVkLtAvDXrp|YXnq=37@kkusONt`)5iLKE`u+WU|=P zkR;@NdXA^jDg?F@KVu-e6Mv!q_hZ%(fUINt4DbT32Ez2lcmks^jERV#-{F{7eUuXA zk}AmQRG^g#GsHYWzHH>buq5GQ4E-ZByIxvJ!o_k~*_qZP$2JI4H5@(rSkgl*su0sa zt0?W`Palt17iFHoOga55~n2zCxa5v7LpNRJRmv64X_U@ zBJLAWY@z|V!H<$jbsOL?;wI^z#FI%9KE{K2+LDBid@vnJ!o?$5lUjNqNw_XX)y4>) zZOrowDM5EWx{xG%1Q+^3lCa}xydng8AxXGdk`N8BW;lT*vWymmofA_u`~SDIURF30jZh(X`>;KzV@-m*TJzZ>4cc_N5R1{#N|s zVT`inl5w>(?4!8o3sHbB!odN{j$2^wc;2@G!E zlHLuq1a~RllHQe%?%uffhKhAWE63H{J?u5Rhx4P$m&Auw4XwJN^?OSyg_P5N?V$|V z_HfiY;(x^aLKuTM$K^}+vC%r>ulsP2O>)cAokcMw3?ktk8y3}b6Qu;m{^DlzuH5?Y z<{LO<&G4YQe2G8aIh+-aFfH=w9hCE?kecswI&Wr&yF?xdHu3)*3!V>OzI3aG?Ebf6 z)t@-JGlL{P{{yvQPL+_q>COYj434mF8MaJz>QV>Xp+S-G<> z$2cjA(c{aPoEP(qc3!!6=i@nCeo@*ndV^6en{`TW=U&g|-d0asM|^61&6h9j^PKvs zCLQ*%hZH5=sjM)i179?8TgEzW9VqauH3sh=jl7YLFy$9zf<6> zxqQi7&oDQX86Lf7wxDH7lQ0vkY$6!hXK6~|t|kipm76!2S(h)(clUOuOmK#Q(aWdJ z!~DeY`f>MDB1d@Wd}8(~pDAbCGRS157B$vyWDMj}8X^ZZJyy!ma_+S&T?<80pq5qA z%t{s?kDyIB=nM#5r|mS)KOsM?eqHkXjzU(7R#(jr@*h);4|jIUoy#PA`2sA`Y!9Vv z2H6a5ln$mjStVLMDnk!p+e_G8zU2GbBfZn5C6JMETf=2~RyKp3uBmm#N+ekz=#th) z59@mW@}<_YPnF!N%X+V1z_moSa3EEc`KK(}P#Jqb!|oEQVRY1T8pEE@&ZjFZ^`l;V zRn6hsCUVKtPz@i`R-4M>X#Tl66DG-9 z`tcT8b+~Qb^WoXHV`vvz=lCb<)%C7hpxQVZvFcSw+fAQ@5(a^-x8jAuq_gs&4HsX_-X=>ffrJLGRaZq!d?MEPXF3^wVK`U2($ih zdEX7}XBT_@HhLGl&zzB9dvi1y);|w4$Megu-Zy!Tdc_p4P2)s}6?K!r7IMW=%xm~D zO!3aw{WH}h=5Muca;>`Vi-fo6`Cg!R+zPejaZ9iA+wN5!-cRIN%*cgevvw2Zxka~Y zau(}4DUu??S%4E+6;}yPjN=%g9*o-YJjTW&o<#CK9szx!L@`84J56gQ(|FKfFh9rW z_V-z?`0kq4@%eOG&z1j>Ops(>q%@q$e;{rb;Xa2hHKNq||D6xNxcmoH*l3utGETSZ zIpjYq%c{=r*@4AGOZCp}JgDlJ*Z9o8Qk=7D)#G*lsaBOctk{99QRZM1PNiNtm2!NV zo^9wHTufG5^>igpFOo6vfPc!G3_q|HHs{s&n;rZt^_Dydq7NT74ffx9fd19+bdxcP z1gnGzqV+?JV1eObS>y$(rn&rrh@&GG-Cct(T{6b0OJq94tlftoK6A+!Q5uc1Gm|l* z5#*xDSb+$PUj{LvWI5gufUb2j98`!xqdvVF0}44H2&6_Bsz+O+Y)E+8;jPQb7%%4K z=JG1ecmF?M%zJZQ#bS)l%B%Qhdrb(8`;-$?l(65E;|J0W=L?@af^m32asgs zDI4qk175u0RU81Rwx9KQP@!;v$S<~$1gHyzg<`yuvf%_)WR|c+`HS zfb0!8m|_|vo{CInqii%zs!`rr`m8NwUA@mV6DLm*NW;(*?>1KSAe(5M@DoE_qd-@@ z$dDjhLRi0ze#NTO%Mah<6~7M(C2fn&AI;}wa__Hux8A;U*RH<0$vX)OU1;wfA1I9s z?HexSoEyOF0CIFi1~r*|y50>2%fx)X;s(R(3?J+4UPA0}i2lbGqTralbf8$+SR{*^ zb^2hWTjCg7i9xv2zIjmZ_DNmtpD>Mf`VM#MSI37E{{Z3WH@kCyv%XMFdBpg~-fvFG zKTk}Xciy_~lrzli8nl9AFK6008S)%h zQEAxOMLW_UHz1Cs;_e?)3Yz4od9+C6>St&sc%p*|d`rSiHH^goA95O%Z+u__Adk84mv*B}qN`vyrR1yuBF5L|I za=lM9yv%_I^>lV%5bl+mpWJ$b3BaYG$A7kX4ugTH1zrh@Drt0_^^S5RG=(4D(>&;5 zPRPJjf;@y>vIY3mJi`ZjUHkzw7Ff;I-Fwt1w!XG zK;(LMX!0U-Z8{UKyf6DS9{AgO_D;0MJ@LE8rdS`2{=F-2-}nRxm@9A34lzaIqjy88 zly&2%|B>!|?yFbs-n;S98)1s*d$h)a3|cULjx0ZWH*x)->mWlE!nKG8HU~ysS{TxE znQJLA^mCjzjzF_Puz3JAGfjp=x>*VV)aXlArD6oZ*%(a5D3shOMZX3zmZK6MI%6q^ zag>}#0e z?K4&2fL8UE9=YL~hqX4~lJ2ubYMQbqXh&dnws*E}=UThAKLFd88uFF9pWOW*tZ4oBniWlJ6hfo9enYn>UF&xWgu31R+?#lK zJj@U`6`A?-9?H+*LB=C3?4HHc?67iJZ}aTc9XpP&|MPxqXIEm=D@pbDJ8ZoS@&k63 zqh8e<%(vPTik=*QJ=`aJ#faqv%b>@r-}<8UX;p=R4-ma~Pg{lPxeVa~Q%G#00OJ?b1pdltI{sMbJHVbH~eocJ!%a^|Jje0KS>Bp z@7gzdpF0P&zYWkmj~&P8t%tjxvIf|(Os+sb9q6ZP_5QV^o#VaYT7E5$uHCKk>2GGu zZ(Qwvn%w-&y}#a?KiIw&N6Fyecm1>eeiq!%DK5R9q4S1_p^%HmfcwuklxM>IZ|V`o zTXAQ8vkY$8X;JF~Cj*@pd!O*=6>hxa-&eNBp|6K#^K(P*p#i{1oiypV7!DC+7($%L zMseCS!+ea1W~)|0%;v4-C)-S zs2RBu79>E^7zqq~4`J=*QE$@y`NNf+S}!Yag%)4~1$jl;{p_#a zvqQSGbF2;(zH?O&K*?HP%HCNqVn-&-v> z;7<5`CYii3u*8tTF_zN>uFBvdbvbO}VKGc_ApVg{H?cR@*X$zUUs$KhJu#Qj;I@d!UM?gpRkiV$s*ke50N2ZZ|!H4@royXQcT(EI_ zxGk|`-5YG(d-*B(k0AgxX^>Z90gu^LEAj*<*k5BOM5^Y9BoH9*^E_KZh#b%C*=|k| zJj;LVF`n!rv(!F#?3MClE@W#T?GVQ56Rz7Q@FI(NiPTAiwpWxwO~MA4HH)}bJsCuk zYy#P&#BTl38*`Q@)%SE}k2S3$K6i!}*<(D_M`pc!!S(vsj$~gcPk3iJhF4ithz-hv zY}D`ujt9JzOBM>-UyV*_#v3nOAKlm1g(BL7i*IUiV|^}=-j!dG>4V%U7Nt4S$-$)N zP=ov$Sy+rayDoC6AwJms^2S=es_S&9fcQSNq9IFrIA-roh8(|gQc|;sb&t6N$*4hL z&VO%X+28JhfT50>>@mzE6b<1dFu>A~qYIr#aHq`2DdKXY5M5pQ{>Hk#I@_%{=(vGG z7h^)~kNJ$kBXuZ(n-b?lHg;s{AtoVary>8njb(p@&_yV^XzC$hORkuVKQU8|FGZTc z2FEkI9E@VlV?hGWeQjgO5IIBOAyhz&JLV+Blji`-B;p8Mq*AjlMp0Bu(v)r1V-QQ< z-dN99h2Mo5Fp-2aHjW5=%g>H1Rw?-n``lI=MZ5D!8Tj-5dygplWZnjNvuIF9V|nLR zh*b_sp265gi~VIX&L>Q)(E6{=?Ry)`{+dBaq2UFNb)0BN{Zu>vhMUJaEIC@#lbqu| zr%NRkxGRivj`i zh7i=|JPKmzb=0tFa`Wf2S;^W#&%aNUtSae!K~Q}u%J-u3C`gn*?Q)W2SvPpcTPdjj zC)xGEU@INr2pod(zXg|`TI{5sPl4`HZWpoIb|~lVf^a_x5+E~uBTySMHlOFHQGVtHLAUCrBo|X*!XK#h& z)w{7+UM@<1m+2Lv!Fu#}jndB&xZ$R}Ci(KTzRG7#O;9(#&YI)KcOLX?DLgOS^vZ-c z0D#}Z7hyLOBaDYz z$koTeiF}#e{F1%hyqx^Gj_cWT@%5wZH zxUdb-8P{z&;<^cAHZP-UBF8Yh@~kao-TkLU7`~H}0Lx)qDWiu~ivr}M98xZ~+d{0; z0S*b=f4JD75{VlF#OrYqu34u_*jV3peSHu4w~|joC*kLg5POUIxaxvyG$Rm{A=qM+ zLx=`hgcA+MVx2r)#Ksz5T^Y`Lh*?aW7kzLP0FDe1dmJlS?D#~~NVr4j54ZQlS2xyh zT4~>7LC;LA|2tkH-(MWsL4+JWs-ec`_!fiRL^xd(0C_RY`6P|NKjhD7gLtZhjXhjd zviA_n)0M(+=Onek94GJIh<~ATBF0zf&-EMTADgt8>SS^Bv$V)2BVvW4EOc(QfQ^0o zW_$YyH8I&HO*yRk=u5HS2&naQGF;I4FA5Y2fgoaFCL6}?m)F%2qJz%_ZipvIGeIv7 zOe-!J5h(6O!GlM(VN`&_CfKLE6mUayeK6XJVFF8=Zk=pHB9_TkoQ{%7*vj6YA8_M^ z42%xJ^aMJg-~@7>YBww9eK>7o979PJxB&aF%(rKKXkokiGlLbzNaIb2heF4g1Z<)D zs@G`n=QGkqrGn7gp1~uLVgpQ~KwZVy&#E?-*X2uG-1EKKh*gF!w1hTep;~CyH&ob! z8tOdYU^Eq;^Ohsf;F*V4fJF~cwuCD52HYixy2gA$$cwkY0iA(dxeYnWF8xLgu4;1g z&4JEx@F|HjcB6xNIK+~@JB?J1JcQI~pEg5s2BbI^e^B}DzV|9aZT>wNgRYg{_)f$_ z!7IC>bg~S4Xbb=i@T)N7q9X=7ISLUe9sI=*4udfEYxujx>~Lo`tKdq)gMu4sz0^(h zrh8Ufy?6W*bV2VqC21J_pLsOnVYXDZgC}CdCGE+&?CV+KH7o?IP{cbQzJL4X?OSi% z?cM&Mck`XwH*fsnLtSl$hRkHWE9URg8>W+q03Sn6u6uX2-g|lycIV!rC_y-<`|iyq zv0+q_K4E(KR!;Te7Pn1CiwgSZQ&Q1AYc>2`%uZgml2N$Y`*eTy5S0bUtDrjFKj<0n zZ!=(>Us9ByAv2v^b`CUR=8_YjflfRiJ<+8nV-G-$GG=9M-ib4GpWSsYhTe_Ne*2O3Ta%9g;cYh-BV_yi z1T_l(ZqRPvw~*(BbN%HcR=_CAh;5CyXu@%-N5g`1bv4F|r+^g^m1Bs4c~e1znUrLS z7BPX2NfwncM8XbS^ySCD(BtoR=oJ1XiXbQd@wzf!1N}4RmxkX0S?11RsV9?Z~0kYqVr~gvpU+%5}Uqyk-CHxClkTdbGQCfm% zfH#zILm{0`xJto#>5q!I&XKw$k(J`k!oS8CXj~smw#GQoC45fomu39x>Atjl*8aJ! ze@_R#3S)OBeC1A>Xyy^+?Au8*+@=T6Z_y9rB34U0JA)1Y^%fV)0nWYTCX+rKs0OdC zD`nlax`hh9V-P`~6M-VqEt*8wde{`enRS{QlLdlIBbj1;920J8iZ<{2R0$jF`$o6| zh2EtjrF_Gozz0#>TfmoM7(>b#Hz;Nx5D~YT$er(QtmAU`c)I8k2FP)gW__G(Sf~le zM8Ud+A_6rlf)!o1k^0pF*46e*feBL18T}>~odjT_X`tQIFhSvMWHcX|OtB11{K#%L zeXg^Lha(F|`Z75PAb$UYNEm1T*;1c>@XNb5Zr}2uQlH_tKB@V5p6^yGNzG=ZoFFAc zu#JVBVjd_J{SHt;QZrPg)INb%&TtDtTp9<4(r>va^to)Hf|Sn-L=X1Jo3-?1{eg=i z@Pz;Ke&1;%5fPBST6|x>>9&tp;Pz}RltR3LVOqiZhzqq`; z34xv)E&+1x#(6cHZ(aTT{{O^W`e#1vYxPd1sPiy|)5Qw_bg>$Ns+CF>sH!+ZaVtwj zm2sG#&7zJr+v~r)+q>a%SasLDt=@J7-TKR1M9Jpx6U^pXC`kI_jpErlFr`@t3r=P4{vD> zGZ!{a;{M|4n;ZR@REk@`2+!~GhLT4Lo=N~Mipd%wGFA>{wOiJN5++3gu@fhPi1R}k z;fkBr%pV-5`E1#wbypbaIbPn@BzM7Vs`KNU-f2 zM*1=hb*cCdOa~R%)G{Xh+hu+YWr_Xj+F&cXHU(jwO4p#%q%$(fcms5^h1N12Ue{o< zd0w@D$C3MYlDL1PJ!!uuFxwgJQz>cRS?+hIWy=C@|NfWSY;8HQ-(b4VK53X3WH(DY zvg{&zHG-?z2EWheK^^A~7bB0>6Y8|NFG|Z1kAS47EF`xV`+*BZ%zI$ePRrDn?%uy- zF7xux@>UOm$nDLW{Wm}9wMAIIu~O(cu^sLf$jI^n0Cm^b^bVqlT^TtkcS~(X9$w7W z@BTuFvP-R!Qge48U%;KTch*$ZGPw`1+j)3jMmM(hqBk>bvB7n4rfEeCA`!5wjf6o?GzN{B!V^Exh7@7u{K9jt|((XwK-vplBUj5j=vO)j1W-WLJNvya-S%%-VEsc8Eoe}Z=dfb_=_{< z^dfhy-G-kmcWv$X56BC%9GKx_G~+2{t;K}S(KIAiqa^8nP~*O(XgVjtxP}W+7Raxi z>%pcY#I~L&Ywa-}=p(b%9{YiQ(R{V_50nLE57gew=Q~3@rA)O+UgQ%KVMBULs1{Os zfD!#Vnv8~H5)_BU`JU%M0#;9usrDF8^O2cq?>xr3c(NR|^^cPg`@-w<39{1=N3Mo& z%le~IdW?y(dEg54<9t%p~;Crd1+|OA08eb z=!g~Is&Q3ESuw&fW30TN3Prji!_KRTNWqvOrwOp+uenR#UI!tyARM0zz(uGh#dJAN z@DbtlO(sk=B*P0q70w4)l{VCyRN*?k^zDuHJX`yr?*vfBp&OwmWsReBL9P)p+#ti` zrvoLTLrNMmUCSm|fCTvRR0->P^Gt!aEQQ^c<`4u;UmmI2ex9LO8%HRQAPF!^3z$nU zfsspWmeYtKD$#EpBPflpC!;O$kH#(T@}Z`gSU`?n(cgjGf{LKz!YuK~C%5Pm4iyG? zzJ78C(pSRftj zqr0O^6;j!U5~%WRkQiKzd>Qu~*VvwGEEleY3YxGGm^FNvg6!)qK|@!ee1BicXX>%F zM9Ok@sT06t2|E6(?u(*7NMCSotM@+XR=Wq&6V**gP%h-0((G=VjM>B4F{s&zVP{+x zVSetCSmb-F4*7~J#%7p*^tYLTTz$xB0qE*%)eVKrq?^rRo|)I2qJt=9*64mg(hr|TUa98*mf zX4pjZQS}?WE6`_5D^1hLHC~^m46_J=rDY9W@(OW}0p?P9WNL4Wg!?esbWqeli|MFK zK%<;R3ff}!hk5UrZW@=8`m06;QuUd4W^ch|YfP)?_xHpYRMWY5|9!yX#c z>fB>=73v`%Qm5j5a~2ht;u$nWLK`OI2+i8<7`}z&$rix*;ckuwpa?7QGDo+9VyT|v;AdGGV2*%aTgS5NO|*abhf z&DR$2O`C_rSM&ghVrWyiYp)(lu;Z*?dT_4_BSQq}^ZWlNaKi`p|1bOJ|7|drS*!m$ z{`0fTOe4$v>ua8QMXpzG`L8Zuk#BiiWhbBS_)q=igskH_1we^2G6ZUj)vI)Zl6o;N z@`PWPXcNS7gLwJ~N17VF0u%(wx*BuE$aNL27?<=7YsdxD*wp`At2RKG&P@tkI-T&y#N^Xg4*-!s6A<3Oh)w(I^84% ztxR$fc}N-}9^Ygn*pw;q_#J%pY@n9x7=%rtoXI(CD5#+f;Ld(cdQuXju|bYdr=U$h z?Kf_H_-=0*rqx~YPXJs$xc?v8Kig1dH?_?!4LFCVF=zKKwP%=(<1?u}If1x(jH3eC zX^@);?vq)RjQVn`j(`msGD%LsdO-?7#vSSPG}$5vc`)#>-ZHi4slFS0V%oW`ap%Kx zACZ{W4&7PIo*yi(EGF14QR;9v)~h8Z0S#&o{}}KpAteU{A2~V{FR`cQe;!R(U(C7- zatkXw+w1=KyVpnEv)Wz_N+x$PfPDc>LB5^t{uNttMd%k9&kR$pko&f-kd1x%$L<;x z?yfp6cL#I?!6%N9$I#%x#v`LAFB5VxCzBdEo(4Km$UHi;q>c5jbwhC3T+hN&p?#L$ zbr*zFGpH_MR^)6-@PgQ$h6oMi07QKlLgNVkkqnhFKZ8yev9YJG`YTD8s{^bk@QR@( zd}F9dG&Jl@NOLVG_`k5XNl?%T9*eK8tKqQ$oVZ2?uYsx+7c~io!vZy*3F{>qky(rA z76cP&_9=to6lGYHD&d?k_e}XGLq00P;vCY{kUU&YkR1T$v3(-`>5V(LT1EO3{%e09 z#6wCFC{lXX)Sv9n$XNkI_)CjLuZX^We*b^e*;GUmLs%2+9%30nBx6*9WAu+Ykj~mq z$i~4&`pW67S6EQo)db@B2groT_dHhfRnLL40JAU#I~;rHKnLy*Zom1_-QF)CFCFx5 z^f1LTeHA;CyQnw4GytKTiJoMKbg8WqRW|tH-5lJ7`@IvMj>wmCp=s`JcJZVNyIl(3 zAq0+WHqZt5iTS2(InkHhIkufA9Q*zCjgfTsbXVQcOgD%{$GQBPMvjvM^%sYh0oT)A z-m?;pCV^$3b~o{)sf z>z$L`05!iHL3py9aCzm5!U?lWLfdc;yHK_M;;Po4aJl^T=Z3GDr1o0940jTHrm7oX z$q!n^&@`!vaaI1qlV8=K<~K%3CQZ@Vtb!s#_~N>@2ddV&H4+}@K%EcA`0iCD*L~S} z$Ruu@q2@Ro#{;BfS#`1$?u zzvT;8#mIni`taeyEy+Du3b6$VmRYC1T+3Ma<~@9;YT>y4#BHR{zdX`!SJD&MA|`Ol z?!_ZS6qKGo%ruSCS6;dC=7+z$*Sq)5TfLhfzW@F&Ke&DGliuB5e)REMpY%R@>&}NC-Rs@D zaqq_6x9#?1su)xu44tGU&7a#9bWGp zZWmXEcoB^f{+GTXLmUqN=Av_Qy?29%$n+{m`}9FA35KiTHy_uB6|x0r80PzPT_|@O z|JC{K?`!J7<>aTY|NL!5&WQKPJ;wZ!cJLYO%CeR*v~mC}xWH}4`8PbxWiA=@*>^qktm z_AbU?QyQsX5f+vCge_x^!z;v){$m zm>qX8a4hR5u4d#5dPbu(3B6#Dtm#kMV4Spm1*MC$CbPJD)0hXjujPpgkK2c8GgK*J z+V9@ZOB^Ppo%^IUBxzg2(zHP-!*EH*2##c&M!wGBHR&%>>TO3V1l&7`RbAlPR`>o2PLrn8Q>|kd7V%qw z=J8a^#|t&=b+`Ai^yCGm4Tw|~s4?UnONiO^GI;KGrt%lrUWqluOFeLzG&dd~2Az{z z>CYgxHg7M8Ig7>l(yt%<{K8CNA9!!KVJCkYZ@pAY=A(s8wz6RXcbRZXdF#EU!742` zYB5+}>Al;Go)l6H3sra%x@v>=RBq{j5DV z&^gk*_MW`-u{)xLY~OHxQ-6YW-;-CuD>t7WTR8o$lE@jIx8w%>#3l3Y`bgA79e93) zt?GL)(r_PyzWF`^a!0l3lAQy|OTPvOyu*08(01|86ft=Sx6YkPJ1NU+7bcmLS$748 zt>`dk6*~^$&+K&h(vLz0W3^?v!qW2Fs~d)ocL~(6+pZmhpVfOm|A67GuSr#|^spM^Hg#~o7=Brnv z@n|Z6hmTRw(w81xnO$<-5cKXr*1O)jbL;I+W9|SDz`A+X`$7d}CjTkw6&1XWn?<|?&s+4_JJm2#5xA3o`xKU%Oxv90Yih6e7x|o?EvhIb_sv9%)v=WVmhz0?daMl zzV_a1dnRXFt3<}OKt#WXNABEh5k$e=cGG9ha=0B|kHqrXBIGrU9#16Ud;@o8c<{>7 zxM|Hsoz>$OjZKp0MjFMX3b_jeWV09)H=aNkBm0f?7nm-V;Hj`pU1v0ME)LewSQ zL!}NGp`=L2P_C0?l2qAr0Do1D4yVa77^DKMj>VLLou&2%S<^BbL6a2(gatCGhf+ z>oKR|<*uHJU#@Hui?HfS;PMhOxL*CY8@0TQunrN0qx?4=GIaN|ivpi@fb+|k%>S*~ zlq4vpo#{E^|MB1b9mYf)kFT>54vvp%FRd9aH2>mXbf!QXk~}2_010rML`Z5D@CYC{ zjYulQH4v?@s)Thu7$KRxt{_iZZ!Io*oBn-r_Eo3W5^hh& zo3cSN;Pu~?MfmDF_uhYR#o2d&V)~$jx`qr6JlkpjsfhGzj0!V&!%f*DKsgI_Danm^04)>_vplUEyg8#0IF#xvEBpQ!HD?%D)lgJR$XUs5-tdw=aN zMKE-^6x}6TO&6yd06x3>i@%?BA(9z`WDY0kB#qdM|2Jbt{O@8%e1ljm5>7Sjm8C^} zeE#AD4YAhV7l_HI8kb3g>Q}xgaZ3R!w5-T$pp2@Mo5vgcRqVC2}HQ3i(9U^x!OoxGz0PA-`@m`OE7+CaM; zB(06Q``X5m1G~|c{i0}*kKaI!>uHdG;ilrjD8Vr@#A}_+s4WDDA^iJV4{Xhv0uBpi%@C~E2PXEbEqH`NKTVf z9}t*6n)Qp_eBS3+x$8XlN~P_~Ns6=OX~h_`e&(t*tP76bcDDX+UiDT|t1CW-zL{XgMH-9n@@!? zw4qz{Kp`1_k60SIzvx{_e0fKQgpl+Yc5*~MY91s#dBA|-JVfVL#)6ElT_7e#Y)=J; zzq;=q)qNY<Ox0qq^;e__Y^fv*vF|z@ogHJx<=BHVASPiipzfULN}oi zj(~~yft%BOeeecRw}(!RMPCe43psO0nd-~7q)q&Eu(mnWaPbwdY2&`JO*Cs?qq}P= zvVURUyps8m6a{fc<{k6cG;1_#cXkUS)}T_`PO8^wN0@G%5vJ=}1@;8zf6=?WFJYfd z0=MltBycwktXxyRkw%WDXzm!brY!GOhn80>KQXAL!otIoY5W0-8vJalR-D6SF&r<2 zvuO1Eb-8vyNk(#pubBdGXSFiH|Eg6h>PQ&5ru&B(H- zG!c6bQ6~nr?wJcFiaV^|rC#mWbe>L^hUL@!`k`%N_E8#e1mJBWaQRYbma9mcN6t#$ zuZr31Q~21O(xscU*r%O75^b6>;WhhJqX^ns>R!r+0b(O+#eUqRcnFZOgFPE>1vUuH zW+(K-;_&OW+<`jpmz^fCW)yvA7hTMM+4+TW(H70*$$7na;){Jykm6OC2$G{>oBdP` zbMGHigxDS1m^9yQjWDsUV-lVqEF{XdO+&4IE2Sd6bq1S{-){9j)PS)%4t7hDaUBL@ zFEvI(3AVJ@THy`y>^%XU6jlyXg&_Do-1guz$goKaYr4BFoh+=_y#Jv6eqR4hdT4AY z421>J-Q0Cfp>#dpW+2&f9}>>n5BaedT1WzAzOJ|HgGEj&`XBWe$)A2=B7qaMG{@wE za?s8dvB~NNd;0rl2Ce`4t|7ykY-7B3rHsTCd3Ywe^8-9Sq!+{dSf@es0v*^cl#w`{wA=uXMtrF;p&uMLdQ*M)o1NVn z*W7Z4n3L50Kf8{41Krg=<5j9!nrQFmz4OXhwOG-qs5Pm8M77XyAEAMyD=-j1Q;ZOz zuhDmH8c7Rx)<|2>Y0&9~DzE%h-pHaG%feroj0i&Kr+toi1V{>h%52Q4Gs9oJ>NU zgFGJ%nZM=)PAHzt*E}U;J02zS8O?}rglO%$LN?a=E!}6l2Y0BC>~-+Dh+oIZBM-8I zs-%%jGzgP}ir&X0*;+d4^4B-k^u7DX+=7JL_)!hjRU?Fg(u5#*N+qHv_9qRVYZ9>- zjk6(@h5+fBGB(!vL#i^sh;y<6@w3ByystvV8P13p%@bV)l*VwqL`n<=4I=VIQ{!bf z9+x5E`K*FA)-HKJSNlS-JF4-4tsANvqXsp=X9#i)Rv9r$W-+{&EKS?7UHbaQn!XV( zZJ}#J_!$U60tg~%4e$#46LGkl{*4k`jWRTe0`S`T?z%bxI)3hS?#IC`;T_g>#zr;b zpe8M)q+g(D*-v0Uj0c?2aIAb`xFrt-ktb}okU|<q+;c~ z-sjHNM|hT7b07r#-Pd1v8ITC zB}dKGlaI3FIM*I`6{T_~aJ)id=J(D6s3Iwvmdy?wve(d?ITvg4=?z2s{qDhmu81c+ ztK0IdxdE!mt3AAddPZyCsY~fRb7S=T06)~fE9(P9e)**;JFNF+4|G42ZN0`SV40jL z09}4bmN@s*oteb14-r?;oz=dWmtwx<`zDu7j$MU@w_0f>=e>gaCPgCNd$?;l`l>+{ zx}M}NCyS38(qppMKF?X0qTQLnWy#aAFLgngD|5{GnqG5!NO8;HFPQ@ZU_o9kU()}( z2Xciv7YOK&s~N{7yUF_p{^Q;iHD@sc9E-d&Nz~Ie+#)nG;EG`gR=M zj)w`o@SOr)A(>uKig1_C!czJ~SXftk@SUZ#3|Qinmw}=LaVy22ugYeNCCM^DsbfaN za?A$fv7fR4cy8ftC|^?}j;{{mftPe%u3(>Ww+bXC-l-wX2*V~T0CJ{*fPY4D{n%Wg zl?r(Puqu^>M<|I2_KVU%Up;;hZX({-s zcSVk0-3^H;y^j=HRU_^0iV@tTDd50In~H-{gfs(w&UX9qS0XFg57 zs4_b%cDdU;8ZCy-#O)64o@OdGl{|jJPVH0@w5r9$oO8oqoAkP^&6Yk^aUV(_e}2MZ z|DE3mZ9DMZjtqdsW%Rgg(fU9M6@LCNUwH*e8vp0KI6Xf1y_Iy7^8r-$%6zq&-S0SY z{_vInP3M%rCyZPsV8gqW%&HEx#aT`C|c{7$43o9JK+Q;Hhov-_6;&cDy zJ*LQQJ4I;Xy&E>8o88Us=3=u8i;y?If2nBh-U!>i&GB3A6ropwWhvcMwA4d)<_P;Y zOM$arKQ|~ZOS!V=X!CO8DJJmu8)VvLs#{lDDZ<7aHfEeHqzZ zFA&LtvI2}h<`zi07C6>`{F5@lNHW8%iPSAF>Rr~?ON-%I@%heXO2s37s*S9 zyhqN|I0vyKGp#~58Jr441oLpEa-DVDo*(ZmnYzUh30Tm#s4)g&M7R|c2b`z@d?<^&$m&+Ge0?z+ zYyK9b2TscS^PSy;(8qC8O-7I^$?zG;wKWDgj!LSngm&UIPz?eCxBT^uHT`kLH6F2v z1A^my#lHbU;8N(E)k1K%58yBx0iq_^SO#{)EoKKIp?r)$v1!#+I zulubm-oM@5?nL11a}9>Lh>+qq*OPEd8`RrW;Lvagn+Tl zYvJ)Vg>0<#wQ%_d!9#o;-d{Va(HP$yoJX;sV=S?Vhuf+IrDjOPS*E0TDTGm7SIWkE zzrhU|j^lPaV<*Lc)CH^rl17~BNz6>bLlf|LTx6JL7KFNeZJqCKtmC`P6Yv63)ExaP zJU;TnS@LDxPqUI8kKKl(zmX(2*?|xNEz%k?sqJ{Di`ZD>cXXRxz!zm;iO zeS$Y>MwDYTmKvwq&zHWwv8HbX=1Qn0Ly)^*Vls%hHV#s9UqR~dSEa0r2I40^nxv%kks=gk z$Tdf96}+D#9|Z$=pXk;uUV?Lj>+i!|lt(3b)OnT;c^eqn__yHp_hhPQ2u%lK<}@Ja zOe9K>A0ScT&W=zFAO&6o9}NG;zG3{HSbG!*vWg8DwNogPLzu;(0-<&91%XzM`Da{V z*pnjj3IJ@Fl~SJaO}F1s*-k!f9wLqe&<by$Vw6#5@D?){he7Eyc!EwH`im zu(kN5OZac6>qbOov^8qG?C?o#R8Tpx@fC&9b|{CH14{4HGx8C!nNW`mJX9A9 zF+tp8AK}1h?*;%NBckZgmSvVeK@<+xKDh_GkX3Cjf}P1wtG2+s+|LPdhz>2Dv%V$5 zD}NWcQ&kbffU8WP#*sfY@=zhOY}`IJ4U&79-3O>o4WdlL5>k-``&Oa}`lw6~_O2I$ z)Mz?Jrcfb2vyi{pGMuBZd! z<(~<4F%oX7AWX)C65cOzxED5HF$my0f!#SP%VVNmB_Gh2Sg))jI;iG34B6Z+UHb?L zc3b%R{EelqFfSQ>79y2FC1-F0KU9rd*F~-016Gx7R*JwKnlUE35GQ`cCANKV!j4d4 zuEJ}lbSUJD;%w#lAww6DAyiL5o<-AFTZV6}7N_xCxmGX~O4rZ^Y@O5&)^E2khRzYK zRrHmSJsZVJ<=|;gNDZ?`>r6fMF)4s+=ONr8`ZfD;pvl_aeZ@~BhMCoYF7}Rt&>2(D z7j`t;+qXRP8}77iyPaR`^Xlk6cu!*1*-T5m`={O&_+ndE!^-!CUF}V0&~&f5n5uC! z-&o&P&NdV zm?W6^MQJg@|1+;SDJGbS*IY{?l#gm0;+s6HvPli19;GyN0VIDpq4Te%>A0I#x`Lg@ zNL}=~aL419i3Llx3z{iOKOU}Y)dhBbft@eHo{I(ALf)rXu%ijKzoR_vgEj#ZBmn5+ z2|#k0j-w%I{$zrdot54e^b)dQ!-WhFI&R8c7VKy|fd$Jidk)$DvHO=#1tzDs9KpyO z=15JUVpK!W@191{7uG`y1=}o?&Wz9rl(HZ!|f_ zMcI&>UJU5sAVtmql>?Z4X_RLXRHh_!aZMQ;>->-W{c4$Ec={PbbVcAPLU77Bs5MaA zq~U4TRfMWnQ4KA;WY74~MQ&`-cRYm9cMw7t^OPe(WSljKff>hT3cImNcp3%x zoSbW{0jEmXSlPs;03W>c#PM9O1+c;-AR0Xae+}4Tr$vli@H0t1eqhsMAGktnpP>W4nHM zu=t`Pm@&cGj~*7_QVeRJ#0WHQ24JZz>bUso#u~n65LW0(PE@8&o2=hdq7}z1&7zV+ zFboZJL?LT8!Am!MabxLF79P%zcNb>8Xc*L4gJ5j|5(_#jf2R?kFz7mQFYL3j3J}d^ zM(4Ym>+sjkc97z-nZ%Q1(uezvDQm+PH%TNwkf8`Pz(5uy)KJIbyBq8H!2(keyM5{D z*DPxk4|yC?(__qFd>1$oGxd@&GHh7YhFQ11n2j|--HEg1qjJW=Y z8-eVyDgt|qX`DyIV)CKn8GTpJDrjTv-|)2)=x}e}ktoubO7=%d!^&5pFK?4C) zNswUX-iPbRs~@oz{=pfF_bqF|KQul zfk0%ZtH_|khQMY7N`?9W)5yyPDFfu-18`8Sg+g0`gajnRxAVPSscM)9@Y2^M$*y1$ z=ne1-Bwnfmqs^h6DmT1C!4w#?RFP-w-pL&YKBoPTVabSaGlXh9U-&X zJ%lc6`TK2bP~3N<&IzjN>x{u(AaHZ=5Hz5cJeW-%_&@KGHZ8?g*x}%QbX2&uU?*>u zEKsTKvp`}nVK#KeOn`CC*B{D;s*=ChR_`Y8E-?jyT@+`T*J788Lds{soy7DO!fa9* z7WwlD{Zvy<#pB*)ln6jftqp)#V%D2DA35hfslB%cL6+n`08lmbh_)OUgz1`X5vtS0 zN`4`i(}idN^SR~(xFuX$JB;ys=_T=Va@$o5m@E@VVSrqiGLi-KTsF(hAPAT|Hg5!C zhb-Vr>$tu-${4y%8w`E(Okn_cX17M#kBHND@NIFFe_|_4YEGo8%0N@Y1mRLvvpt$g zlNK=+_ozkL#$(!ns5ZBOfEkwD@m6i(I-WIw6Ic3j;hi#p$QAZs{42|ra_h!GM#ULi zSq^_E4kGbifKKL!p6_CwFilxnOf!&YT1Mc8z96p1(^LqADO#6ee_Ij;Squ7hn8Ngl zOn@0d8NE@Cv}!sL+ji*ud(q_(n2>;~+wr(Z2i^>u-c?*27P}rlnYq~IOC2t;W{Ns} zGekyu!7k}-aW>qr`Wb00QOxZGFq)8;OLK5T-fj*1T9AUCtu8nU8Ux2QaEX3+In;)SV$HTh*l#QeT z$5%($Cv1FuSjr_D*45Rp&43&Sc7t1h?T@c(#;{o1Xq)M%p!Q?3D7LlxX-QOp5mPvf zy&~-L!2JGM`D_FiwV?|I3r2yit4v>BQ-?zAjYa=pw|>Yzp&qhc4|Wu7T>L>{98DMU zH`v9P%x)P_;L1*U(ZF`L9k}XndNj?9lLyKDGtYI@ggBX#?{eI%!hoG zU)!YC@UO1X%a?qGJiL*sa6*QSZ7Lzc6e@C|PYEB{gH(it*b@WbcGNkN7j1BGDQHPV zMYGmNDZ*;gu5E;UM$n$M+YbpuE~GtNpqUT2WoBWj-tL| zj=WJA+IDrh_u0F0q(D)`P1uxeV8#+UAREP|al+oN^Meb9ijmIH@A6{Yo$t9<%kdH2 zrfAlTy5wh${cUM+yT14hd{!tpuKADbl!-&>yNjl|mEP+vbj!NoMMHR6i?U}=sfVnT zwgAaNF%`n!Xba8cg@nJTDp27YMup(Fy~f-6nd{^m?7J^ZoQT1D$mxWDZWv2C%0Zyh z9zA@E_WEp#8=Yf3&*Q^3XTH0qv2RfdF-+H+JmhMvDG4? z%wTgx!ewNB?zvDb&sl*{n*s;9G1u5|>?q+vlfD4XmHxND2!Ex}N^-q-d} zY*z^l^OGlCJRu#yZ3nl*6HRn4?XZ5>l-91EkhsUt*?ZNo5ZX7Lc40s1w|XD9Tmp)p z9d2{|`n^3{PIj$Inois-8(n>faN8_#9dn@7Roye4-?o~JJ&uwFDx0L#cE7rBywPo?uquE2S zaC_~z?x^;~UetYXVgKt0ooVDasY42JEUh`uX5Q@5H623SY!wqitq+HA-^nlr`jdu+ zGug_eK<^BkuxX9>9lBO@Zp0jO7(`=pyD z-7~!gMHNBhW4d!vX-n*MVRY6gw*_mN5q16@U&9^U@H;m5b!BOA|vti#`98&+LdnEpK zIJ0`V@D~Ob-V7^8`^X)KZrT;w!JE&Gn*;bAAr~~LqNp535p?sCxF2!WGA7^$YbQma zIvSEVK#Y?>M-`JIF)YV0$Wf@7bR+g(Qf>}@YjKBnu)@u83Uws>y;R&BT1B>P+E1ek zZjQOvT`1J)htq8uQ@f?qoZ{vbEPV9ahW%tHoh$qch;0tDep!!^u7tW5 z55E+7tr!GG7MDT@Z6Y>Emzx7^=4^#JC=NxP7X^Y_a+ZrA9uz5RX2Ve)#bfx3QATw4 zY;I0O#yiHI5?~`Lbvm#0DZd>Yd*^(y!l%OCX$S8t_Rgz5Boe}{FglYu&I{z{q+ph% zWKPATHCAadsT+NM2Sxt zYycQZq-BzcCSk{%eDJ{_E>coeeb94lDI0sbPAbp!^;zoeg)~Opq6kQFFbSO{)(R1Z z9H~)-bHkuyqoCX5O{JuL$K;Zsljb|Su8@s=y|f6sh3X)l4#x6!L?;d^M@{zcn8OLX z(Gadk!jYv6Q)lVh8|(Sj0k@hHshBnGLu{IgiHRF=HXx^PkcBt3F+ZP@}V2rw`r ze7}~zzOg3g3N=tQxwbAiz_phPL+Bhk%VeAuq=cHJ;80F?)g&V4ZwMz6Tgqe-+$GK` zXk+anYPi}B2q3qqZs{e11_`?X#D{Ds3d;!MMLs6;Zv^Woi5ZEy2$_HDi`iK7Yg8y? zweKVC-A<8~qb7LeWmVJ4;n2C1f(=p8Sh%i+cj$!(r#Jm5Cnc#=X$sGs;N^ zh_h&pOTq$)GawJL837Tn-_pT4%x55KqR?dbSSW{}qku}?7D1hE_%)8hi}6V5~^fPWghN=!CCJ6XUxJbz#?TB2M~Gcplif3jv=T=;TZbcY3L17?Xe-pUqP zhnR&!d<=X&J-YUK5v(mZ3M6$gh%U14!UaK8!$&+F%Vv@PY4JoC`xbF0WO{P)Y4taG zUW%|8#RHK3ZLy0KSLIPHra=1uSFvpuz0ydp!;`IyB|*Byw9_N$6l<<1%nCnv7EACA zrxXhuueREuk(Rq>IJ@A<2h2p~rTu(kidzN^6PVrmRXv@~^;Z{v(`Ugf4gU0>TeI>O z>&{|=6hq*7F;DKgY^+-ZatRjRHP(oQq{*8^RMPDXw2w*S8nF@>XvqK;{50X`n48u^6$t3PT5UY<^rABb~W?MLC0-`MW^ihMb4zuy{mXBh>BD2(FUu-86(4 z7n^w-$)F7X{9J`M+1F}CBI&RH1KGrE4oX>tLs*dUjcHF)8yyMo+}KjuseMrUYVSR^ z>$f`l-11|7n=QeDugF=hP6bM_$>4^9lZ2m~HpIC_l~``J=elP&m0Y9t>c)kTUEEhY zz9y&-Woi@JLn6}$h1o|;WuINRV6jUzh*%D7=?v+9pemXZVGd6pFwpQ zwQdUqG*(`ztwQ1|WRlx1<6fKA0SXe>t}v?&XV_xfM!U}vizPC+NZ#I8h@Cf!#9rO| z#CIpqB>5;kCM-z5f)y{6G8jC3yqV380KolEo@b|apoMCCA>B8cv!4Nn;Oacl&U>@@RQJoohdHPoNXK;?1I1ivl=ojiEb4e2M9BB}BZ|m?(;f>McnTOkKv4eJT*k zpdYck70NOC87G6lJ+)7TcZ#EC*@(L4^E5O?4ciZ4Wov-Grq@i~+hzbIK%6fJ;l&%F zAePc%g88^yAZM~`C`A4{#ckY6nCXO`LNFcEF^3 zICTm56hT(77>?quz71DL=P&4Ark2sn(3hnwCXT+i=qRri)247^s8w#{Vn=+iujq`R z7mHYR_BwZyqMhoU-qVKAe9>pw8$>N;jxAVdf#qyNS=CyB_K72f_7$ImMHt= zJgu1CuWq;ZM_UnZwf9HO*E>e3?U4HHQnGqCYtK7g#a1-h=N8@@#Z8VZSHnGinAJd& zqcM6`7>tA2#dSnJ))1>(B6@LMVGmM|z|C{wdl~7D2>ty%2=AqXxa;Pwwha2}$Ie!h30QeK5v=ionF$ z@ZPg~QMgFo`B2)Y6X^@%cvhtEwZ#!9Tt@=@U6Z~_2svV0hs2SSk^n>2Fwx=~J@jD) zFcvWPwWX{>zuWkq&pBUQ^g^wqaaL3-L$#8y1{!{7wi3rqkuk+eaYTA?Nc~+?#>P4? z>((s|J-g_H3Wp`HOiX~301V1cl03ea7;n{8F-9~H>P)Lzx>~@-+Wy$xFZ&*{bMYew z@U=0VV#rjTWJIQs;$R1_I8Rcn^9`phEUgJ z)RaV3&|g6IlbB8s^XL)CCU3c{^IG|tmiD=^w2kd}&9|d-$PN!78l|{tGW6tkBV##4 znqf?Se!q;WJc*bEh?4sH*Os!e-aqj5E+N99W&%g-qsX`-7D&h>#*S%Q#kb`VFX6b?pG#`T0iq4X!vAz-9YmW_&-z+ui{Ou}%l7O=6l?>fM% zZ%#I($cFlAL^10OrCi<_)EBW?PU?uH{W^+CM<0_o9wJ$%i#S(}2453O3pEmmMJ{wq zf_8(XD~vSWQkv)`{&JWEqKjOGkb0Jm#um>Nyt zBpV=yjS}}u5jVpkY`6vWg=Vdfo5`$Uyv0?3HSDMDe`ca3yGVwLT#rs@*pVDEg8d-& zU$!MGVivMj?Njw!+a>TpU$kWy5khtOrHNeSRW11p3!FXt>Qdm$#Z4B`5FfTO0K<5( z4ge4WvtaV;7N$@9LQ*X>mt-R~*8)mV{iP-T`U-F=cu1IQNkM$O17NvjN0A}(Wd)00 zQ;~B1C`WjkfHXO68;~p5zy)s41J}!6Q3QqHahLQxwsoY#u%_UV3P}HJAhTBLt5ft2VZ~2#;&6WTw zEUK)ZKt2+B^aXZ-EJcTW&lqv~;T2;Yv;;Kv>Hh2?*$s>cPeBkDXsR$~&^Cp#)K&K| zl}zF}*NpH}oD%L*_+Ea%|@qPO!!eN;{*M-b>hDKtofS{_oBL}~#+ens< z4TbUPZ7jOoY||)Kd(>(F0%Q`*(knrePq6;QX94UtMs4sZB4*qwb*jL>FArK({}( z#@g?Ne740ouDhc3KrK}+tjwi(vUXJcq&PJwXFc-y3S{=`1!VRVA+t|b_TuZk-c7d^ z`z?f2R{+?X@^xb35fk-0r9S0RUe>R4GSr8(fNdPJhwB9VFu7e%V^Nx8kOZ3MQsAj zWcL(rVHcH3wd^z}{#m{%9Bg*JOWIR`&DxPX3pV?n!Dh-pm5nkn(s1t`MNyHY!eo(u zW2`Z1!Lzu8Gn%23Ttd$jHfcc0nljd1d|SxuYj*Ss6;)^&CgUXSm-@$m%rBXz1DoK1 zk>K7nuBsr^6~4H!^fh3bW2rw&K(2e*oQIyJOyf8b1XJrWp5T{+8x-`(vkyl6is~qkGjYK)$=^KQk^bhV~s!b zaE#qtOf#%Y9xt15nlzv=Wm)h9W0Wxg^P_&1kOWb&C)GumDrXh6vG&VLXXduIm@^^3 ziSl7q(c57zV|Z#su$M#*H1zUe;N!0ru&%ae3d_L$9isaPh=lu)c5UplP~GJp#Rzw) zESsc^(90p8H^F`{izJS>&eH|?ym+uR$OeGSe(wI3JF*O)b#Vn(fpW9}VYX}39FWr6 zQyxya1AuUJH0P(olPR~o{vOx_E&&2`fMi4x>6bZtDl}O{Y>t7kqJ%kX(9D1R>MO6j z4fL=O(Gyv)tr`ZV*iPI7k<>ZyG@(FX3^~;n3pb4#2LSc1{KB>HYVZAS6ZNBOBmd5ssv=Do`Chu1FCdvtCe0@GZ`6% z!)_$G7!g&h@44>QGzkhrPZHL=Z{W}!+;91+iQ;Kv+*pt98%(9LL)sj~LTc*cG z$kS!nk+)F~^5djY_2p6wCG%2}Jb&2G!j5xmRA2FhV`H4P6 zDGq*9^A^0NO(i?74-JBtdW;Ov7G*5-M*uH*7;2|uayly2#|TjE?s-H7aikW#qX{j> zML9hBHTnHE@M6IR${ku>2fK(81XxNK=%M6MXcDCe{ZoI!L~!J=pcr7ZE78k?91bvS zBcV(gjUIS+ zETlqHp`AUi_sEZ6%Q)dzbc?k?$2L5g#Q@P}&CNhc%=Mfl^TDD7ijxkF(Ni^0YPO$% zZkae_FATL>h*y*>Y-ovAB7h_dh|V*`N|>m&KWLEL?#7d+$lz*%_6Wj~hvsJD1{X&n z)Uw)NuxCs~9`l=wm-}IUU?;ENP2sH00i@kL>deq-efX)GC4R1K9;Mg@FXRGMD_|V9llL}o$wu6FGan>IhQZ20O=2RoYspQXifUSV$_q* zHLPy8(AOyiDXx`G!7Ljad=yM&si0#&yZH| zdEj~HQ6#Juitav{OGhUc*rjr0IKnNRET58uM|HFFCc0~foEE2ijMK}Svx{;6z^0xj z_m31-1UrW0@1e7eGCDveETB=5PKc$VC5;DTGH$Xm85d2Qrvrr3xi3dGK{~?QO;;4- zOA2Fx(RRVu6&TY=d!+p&e)(X`3u%uF?%%xk^WKwl{|cN0AW$?oEKgun#LD@uh7(e+ z$)v|FH;=M$2kL*RVN9ewCR>7fVs5HS+`pl`WdI}B+3pk(dDu0QCRK#3#$XI74Ir2Q zn&cy7DaI)40}gGJ_Q)c1?9+5YwWnds=k(SHk{{>6H=YWjnS?<-3(>rsA0p@8_vf&H z7UdZRAN2%pqZG3Rq#+}Ey@UeXe9?h!-EWOk3{}%7056oHW5BRUo4ErQx zEnx)?QwtS`8k2CsgIPbppN6L@e{H!aCrupZH5w_Xs&(;8Ga*!Kq|vhT6b**U}Fv6b9WGt zj!am$9Wc0`C3~B^QzRlnI2UIdx%p({@tDxg7^9;wD^8cOuFhwQTf&;1;EBld1wdw- zmc&W{z>K@O*x3=I^K#gJjIXCLMCb{VWj$`0#n-cBD;c9^5-|7Qk_N`TyCV!Dju_X! zgMKh4@8{b<5x7=7gwf%v3gf-zxVDNTrWXI`8{_mXAq)9FRp*OudUK*^lbnZ zS>#%xsV)1Lf{g4jP2H1C^nx%1*HYBM|$Bd&kUfEyL?S&=##%M-jRZ6dZ>_174;79}IJf|~ zf=FcudXwW?)B4g(WF=zAYLMjU{VGgW(CoXw5H3IcLt_`Z+HDBbLh;(#)J{#jc|HZN@@yDA2`oMUE68FF z>jkcs;d~F2G;1@$KLCTI!(&w1vUj@(x%>?M>B9V8t6WSaoqEOLPIuOH!6n1T;7cqy zcsfXr+;nOry$^SGXAbD{-3_bbj$b^CuZ{mBMnHfeFq0F>&|{EK_jCs4dAbX9-`3>} z;c(59Zi~X?)Y!D^-1ifZ#Q?g~B|0hQ#x(E)C(%faz8=&DcV&F95F+*wt=_KnmVb zya0d&7u%VfPZZ}sPDPEdiAA4W48r#D#jc~p<>AZD+*98E=^?Z>w{j=l-q?WB7C#mm zG4)EUS>9l7lRu+8Yog5({}@1G*@>kXL>oGfL0gmIwITQVtODIS#1CD~a54t^uG6=1 zWxLULAIuo@phKcDl}Nt)pYrL+oc9XP%Ei1jO^qlmqa6jJ{bW+Nt*TC6MW#i`!Oa2s zBWZ6!ch)D%wB`%UenJe=U19TdCE^gpuFGERS~jF*Z|ktFT=f=TRrbAnp=hbMn6b4O zb}UU^veqrs#KR@_)ZxA^sKntMfBDj~z_>$yDa2`B6XO#zS~ATxaeTCZ|0cesu_Cl_ z{QtA}ZaKYDl+4o6DQ7z)C{Jpv%1Nq`cm#HHc1cY z=D9^yR%d3UGBT^W2m^*6ERTSG&_n6j@a4sVAP9c4UjzdqNPqx6$OZ=TvmWeM{|Ekk zYwvyHL}X-C7Q3>l$ti-U&Wwz+?|YxUzV)qd9n%_~IQ`<1OaRo4d5mTq+9$qzmlwl)6~n;hHozdZM+SlxN;qRv(jIQMlRRilD``nMaU^YIdFSQFlpl%2 z2HJ}>RjYon5t1BkkFm>_!Z8g|-7UJs#l2#x-IV2Yki&MNA6kO*POvoSI`8A|gz8=F zjxj%qNMzjL1iXA{Oo1P^DGFFA`k4G0S32(^Zdc}o>x!=E9U;FHC$O5+1}oj(J=FMV z0Q`JuYQuS|WrmMcFWMQ-6E2|6JI7Y!3L))%J?N?MdJx};cXxFD!1gt@h<2#wHMy$~ z40#gIadmK>5K2DpAJqsguZm=U3lkh>wR>~ zuMTodabd)NYU7#M_s46#A4F>G>qC;CtT>|K^Ey?Cg_;(gOnVCtUcThEK<~Q5x30Ov zY30)zY^yu(U0GbYl+o>&t1hg!jw6!&<|KvSO7x0Shd$RDH@>|37FL0OBX~0qPu`Lm zo10-}AHa7hN`*hPy~e)&5WHqVO2@hO*+zPmu3l%-A*)PVh~+DParQ151xz*`#!n_`ggo11ICHKr`Z znmctFGK?<0klDpnuK%1%A4lp;FKF3qb|>%$^?bLg%@zBEZ?Hlv{Ys_7gS!cpHMAnQ zqWzkvQ4&4$N3q+Iv|8_d8Lhzv(E9T4PD%(ji#BsfQQtNBGB?}gO4PpArqSB-HT!L& z*USv_p|k%w^SIy><{YP(*4@u#%1L%v(JXVE^DgJ&svXCDd+`truh6AM zRoA|q&3It zYBa;V8bs%jK~fx_EXNtW{4CDsF~%AFuWvgj>CFYy4yXO$8R%Q@$A&3#=5u1M#A$jf zE;(0CzNce{E^Z`o7X4-3_IUROcGcq`x|;RnY<^+^OfZng<1!f~lPXT?OwI{XU&q53 zHK3+}ZH_{2LDYOR&Wku9lA(^GG9$DpstNfnla4>|33~p&$^Pd0Vs~N3g6_2AQpt0aF_|0`|zyAX@4$A1)xzIX55hKCHE zF%ljRBVjOZMw1M=4l>%u$ooflxnL*|ST)G2I-cM??kaYDt{DmD4MU70m8?ORk$~Dl zd?q8IXsTGrllnS>2_L~(J&r~Y6mas@qbeft0M5R%83}Q|HB2`~BrYN?%L+!q@8rAD z@f*(P2YoF3hIWe1;x~M)^b}#|lnhSnu{d)?()E#`BC`o;uy86PltMVnu;4WxB?^nP zV53tdtnw?j(OOSF!O2rfG!mff*83ZVmOILr#6vkpLyEFajdWBoCNeIH>wEyiA*lu- zuIigB3Ryq8&a&tS^Dxv|m8i~CqozN~3!*y<(jK9Tx4HZ=tV;qxm1iB1e#r?^USLLKZ;VjR^ zG_d7+RzYif{dH$<0b`lwb6anNB2H2ia6b^Dg!`e?7&T-QlFey|hYWY%3!E-uZH;rP zh)KbU3u6F-I-}%A8lpS%ncmH*}Hx)`}qB~YG({<;;oqwq>eV^lQ z*eAT6i2o?w8Vt9RWFw0c(p_~pAgjL-B!&Kn3;YgV?fdWWmMj{xBD@^D1@0d zC~H%{0j}*9o6W)I@$HlSaxU9EMUcByBdDn(<-}>k_flB^cucK926AVkx>j=5J0utGzj7fA? zMdW&_vL-G@=(r6d-UH~FkOmY?G4l9L)uj<>Yde!N{mpL-_=P=0S8!lzVO-otPMMIu~;rw^k50h+j+25Vs zd@ESr0tj&O%x+EnIP^nV=d$lRMZOY>3|`^-4MO*A3br1p%mvJ#Q$cH!p30<&kT%zU zBIHrWpBXs213!98!%l0R0kQdbq^w{HtT{3t=_bCTo{Vhtr%VX{-gUmZ5&O+&t$ z1f4|+zjzLOeH#ZN&X(hkd_iyl_rlWs&z4SYogRJ`!VO2~jhV0i`8zl-_If|otMkBE z6}JHBt6txtQN=OP;?xDg`9sVNiN{n=35r)bD(G`?Dt%BZ7Y#?>UM{%32i2oEZANH| zG=!lKp)#Z0P&0PJrW#E!i$`(!;Li7;fZzU+yOw_0YV$9zZ=5Rkq`31-zU@y@tNcsF zAxFNucO}R;L(PiB2B3cE&! zU+mg^^?hJO^Q!7{$^BZl!ay3n5fX1)`Pt3u@Bj2Qe~tc@phxYD*H32k^v=@VIYOgW zx>QO}o9ONw$K0OJ(tQ|7_W=Q}6x`Y^_&@VRecjy1EQT}GWtVh}UwJphlop==9+#9h z!Lx~o=+{IBglqNGnYcJP;HZeH>m?==TIFpkU>Pk^WMFu1afJnPbYuyy50)^#6@n@Hl~ zz^B`rx7-?enWUp3F4;sVF-^O-xk<9*yHTsxq280(sRk)^OR(SH2 ztIg#PGHRHhc$WfaPUdhVTIPju^^?^~I=TWJ3q@QcFDrpZ|CroKA~rB24#+o0cAG)$ z)bz_CzNAfIOAT{|8?k(EbD4$}1Kit%?WEJ)oXb`h){*NkiG*4e0mr`XtSLVd^xM|e zL&n184RofOD;(#rRRjC7PZC93D0Z}LjR%tJHm2+nDnVesl!_G8!niwUvOsYOG{?!I3qY~0B#zm18_Go zY$HUKPk2cd!?dnaOp@@@dXXcwZ*YX!tKYfaX6#f){n323*~-1a%+o&)cfX_J-o_3j z#1rvWj?AfaaJ<3J-~92-YnynQrklv*owpGu^@inG82Z5mIOv*^gjqp0E37 znwr@MUW0`J5NXz436QBfXBC_6ZTCtr{Y>{xcw#o>lx)R=E%5gFL_8DGd?unfKX2#j;%swxkYHOyB}NcF2aGKQ4v8pj zxD1zrQId{w_Izi7wFR9vhvPBPp`-*L_FE!}6P#|Nf|MI0%weLtF_*h|)jD(dCGPFL zpWb}`y$2`3B$4_11I&^4?)=dHZ9&CTH+K?HM>+1juCI5TM1zgHAdRb{&oT3O&oyWf z4&?U0_br!zk{p1&)su|G4Y&l(_VtqR28mAcqz`2!oLzD|f=nX4|A5eu@UWI!XRf1($F(T%u3JU z!d-aQW`+noEQ!y}a&n|(LjZcEog-mQRriyO>p(fkno5Z>tcNR0S=+mL9J=e<;}2nf zDcCrnKSiE^m^bt%m7oS57H}3FX{^v}oQ={-P6z8x=h?Nrxa2R-T*E^xS;RFMGC_YN zYkr7`58Au<#K~rqjRqh{c@x&f!qcnj2_WBv055TxPGCRKP&y8qN5Zu+!!fL*sw_)< zP($FmjvMoPmN>I70XH0%{nqv6p_sG(Y~ai*Kf8JD?duMmx!HP{&6WARMOWs@tk|uW zfSA@tG$M+9D@`|2UO*AV%vOLCCuY`K zVl*~K{qnvgJOPdXhVg$s=sQ0~-}9TL%x5IEJv7q}0Shs)`YK1%P#oVTy!mI|_xX-W z3aLVR9^Zf85v3KnWi+`f?_9g_{*Bk>>4at6D>mGVOH#tNYUzDIE%4|~n@t9j0=ZQw z2B1^ZbgFF8l$l*Wm7U!~~G{vz#NJ^F6FJ@@`qcYfB(^~P`8xNwm}C<;1i(}t<0j2V1u4- zK+d#5|MC`dWoF)pU?hPTbobJPECgSWLOWQvdkxgv`Cv~ zgrgM6AlT9%$W78nHh5HK+&&w~NH_@ci1mY1NsSzG*9Y_Yvs0sdxD};cm*8oF^q+?H zC@grRJvBRC)Ht3M{d>3Tqs~oz(VE4vNisV5-@DxL6<*X=�{4Tvf@7{w3jkcbOiB z?kk$HbU)>K0nIXUf&V5ZS!IRxP zYpH6R{9gO8@lK7S0Up_OtVDb{(rILR9COV@*$R(hGbWA1d{3Qiv=54=#?OfZuPV74 z7T^H*Tv3ltc~`}gCgt$$6tvE0zvPzTInDMJ_dG6oT+3y)|Kiy#%iRcn`&*WPj!&Qe z$*p(ad2r`degrIMe0UC#*bQ>=TWZlDk+h^3$5&805pR!drA41C$T_%!S=Bec>KMh2Js@_l6Q@DA zOu{={fhZLEKF_ zU7-=63?fp%{h%V^yus2Wmz+8`Dujx-*HtKltdeoE3=3S~KEUrE)XY`%iA6~w)=z(@ z3=^$z0s3}1Y~Ad)X?Jsbx+jG(wT!_<$%ii^sudK)g3r9YsJYCa#spFD{fFzFg10}fiL3Y>M>W3unsHFM0S4;#mSm7e8$yWD)2&O7~xK1iLHTfXAmgA?a3cY0OVL1_0$gwjjQa^;I*M8y#B51O&`Mfk+p=?!%X`X&)?(wU$VUcQi-J_-V`$+sBxz#Gc zKxu}Ms6hEhXhmm(iBYsi?Z;@fndB9$BoVBRr&wscof8-<4({?TS7D(OND3GUNvqto zi&1#r*hOqBlUgcfQgoY-8CA35y?9_a*n<3pTJMxOIF}@jWQLp`HkA)JE*+AMedN}? zzTqMq933vmPZ;&XYoRb5)(o|EE@Ogr(@)g+4>hQEtwM!pw)=?-r=VT!hIN}o(}js? zq&wBR2N9#4=um~7G)x==^>#clVc)H)D@?|$qsVosv3@V zm~7ipT(X6&g~)~U%Or8puDE$plCa0!>bxPnsUD2>Hd5%dy5p-mYRG4!?PkJg zwh=jNg=1=6x06Epp|BM~*D8WL((<%)(>|HNH zBs!0Kd=3+IWIfQ2n@`^a?%?#EI}as)xY#&LF>Nm{PbE`8<^G}i$OtRY$Vu3Q-R>kn zPIpEd$|RiZE#@-!7_Dx8aNja&+`LF%lRx10NorugB-v&UmHERKsNE@aa!Sr&-j~&yjZ}?-NOfK->4PoaR!VI`@DwjHo0>ylD zi``$lc)xHKOZG=^7*4x+f}e2T;H=?fKAE95V{u;yCNW6eRez4r86~IGbTkKS@ZAb6 z7~Xdf3dL(=9_K{KKn~QNxI%0bYtP2p%QWp++?l%=>9S>`$okQ-V(0O^q(GAO1L9Yg zc9$l+v!n38@VaLS@j0hZ_kdoMuIfIcCFhjCSe*-*X&eXA9o*e(!Sd7YKu2!@3NPcL zMz#9~86mrY`~A~-)12{ov8(J^wbi>)cc72D$B+jcM0t&;H$w`n(2 zb9KAZr|En>kMhpsu`&HCU(-iL47L|?(nN-3r44K+oHa$djcU@$g`pC-;^=*Gc$;<8 zPVW-EaoO2)K7OA;8PDjAz&tOAOM4fewoyEH1K%FQ$C*%Uq7Te8^b0fOOykUQ7g?tF z!3IXuZtiCcLvijvW=sYgu{SEQjJ zhy#qQ1BgCBhtfrf@8k>^ji^;A9p-V;Mm1+8O2D^G~LyHwr?kS>V!;( zIYvtI1%szU$c&>XKU;hU_kKd2WM#olNeq%tNPr!qgwez>A+x$Hvl5MwB^L$bWk9A< zn!_C$Z;&WuJOn2`O~`zbudd*qI1fmCKL5lYw_eZbt~u7BwkCN#+I)Na#?24rBYT#M z;u`^3>2pPvN@RfDC!qUCfK+|b$`H>Q4PzLwq5;MUenFD7Byph4ttev^@ZP#BR!PA) zm%>Hr$tb7L5xc108{n~(v6aYJG*tq?+h(_xxV&~Nx$#BA!_P6DtYvRqxN zU^o+SZXn2&WaR3Oh`kNY4L}!{h*?pa&HV;YM?%5k3?Cp3FS_} zJR)qf0xScd6R{AeN(@x_{K(x6Sx}dgtcfPxx$&RA z6qYi=Ky>j=$eaqmfr770W`j!&x-HS=mpPAx7oK!|!4^d;M(D2b8<`2cj|r4*{S^qk z3cnKUBC9s!qyca2j%bMF?Dw5t1T?R2MdD2|Sfwvn-;m52N0U({HJWmMw0V+EeHfTT zh!jQHaL&CwCds=`yuEQP8C;rG_^4XKgc)Vw%i`5YL1!80f+^)}mFOPsET6D8oIz?E zYu+A**$73UsaiRUYemowI2dXm0D&4}`CDvNxnWZJ<@VRk5QkA+0vo>aES6GOL6Ge^ zAJ%dvkM+NKI~>(oO>eeGb?;p}s(Wv-wsaJ+FmC8bgzD;#YM8&BBaw@GII8U=yYA1o zYwhZ0;urA;4s%X)?vYPM66gwX7)@QFkA@mhHXxWOMjfIi6f3WXOA=j}WQHTf=VD=2HYA+E(fMv9&){HJ@h+z>lbV+}Q?C z5rjY`F&+~A1@KoY=#8|gMTBC@cmQD#A%MIXb@iD)*B}I&6XFx3v6v{f4hWIN#EG7% z08CQaG#OQ#I=asf%bKu88Euo%i2S%Iq46=M&)FbEg24gDJsYDuunL6uJiO8zIB`BB z?{R<=^AYcY6aVy!&kSqMB^@kbxp`liepgTfj zB~A9Y%tE|f_u*AGb8EA|6mD;!5(>fOEgFnJNYPlmDZ!rTUW}2VYBF>WFfqOP*m-ts z9p9W^7QJN|Dl3G7m6+4@a17wmAU#!7tg~U3{(@w$_&dJs?yjfu%BT z2K@=)GVp%I^ag4~*)z>1qm=Z)ZD>{J*|l|i+u}FG2b60Zhj*9uI*1rBLUPEyEOD)f zP_8jOBFvnu-jm5>3?0^wiX(_)tw?-Uqf#PO*AIBo*B(+hB-%`r6jR(pIBEy zljA&1l8{<^@$t3&{DzN=bk-pRolspIWf`#a819=aereP&5(>wnq9Kb-{P z)o{! z%<&Mx`xpa!Bed9v-_9h&Yn0?mUwrPlYi&TTFaXTJ;XEMM?U0ZgDa7Y4g!+QVSOBn( zy`4w;b|ZJY5wi`nMVN>0%H7l(B8VoS>D}UfZ)DHx(Mv#XEDvWHmO za93A>!4-rG53lmiNdM&g6Ai3beuydSR_Iu_O)Y(y9;}Qep7Y;20l+S==0ih(=T)8# zOqHNButDu~&qV27$XEu3cHgT_LqDD~Nq(k?^Q*m|y?6b_)!y6JuD@}0q1hWGRfIoN zHOJrsKjXJHtog717jll1o`{b&G>Gp_0bU^kiV;>2xwzA_ozmusdVaOO^ZBB5-9hmz zY`Kl&J`?V_xX2-PaEKgwGI-AGIoB)nLnad<*a@d2kY$9hPTdf$gYq}ZoMcQWxhN6I zhfRgGRV72TE1JQiL4*TkhNpt_tdMwKrLy&SqL+96;qmQ$dawSt)7M1^Xdb=XMSdPB zdU;hP&!U$({ac*-S@iM~O=hnURA7mBBG!cQqI<1Rb9Z zE?so=vWfhkp*ps7i_J-gBYK4JC1PzY{Ps)RH$Pm8zD>(vOr&kq&p7DO8mlu*r+6&! zwQ<&r3XnCd;w4nc(sm4B;2|`Iz<)RDbeviB}(_NeC+J`tcUZ#KR<4{DdK^xQmSZ=;mxDzz1arM{)?hQh+=QC0i1G*;zi|D!3KMDq z5N<}l(VbEEd3QRWH_d{@F!>3Dr_ls>W01xG9WfE|q z=ZaQzCi7)A;7aum8KY4_GVcSz<^%$oU8~(T6pSB5Ye}26?o2U2YFHT7wfP6*? z5@`LjL7Z?{;?^KmyF#W=s+0*TLBdDQF_#qN=kjzLI#c-)P55jx`K5==4_)2nx2x9L5IpWgv}RkkUfDTx&s>m_ya8Fq6kDe&iIYNa4>GYHNS4!EYxEA zp+x|Bi_=Z)J#n`QHQOOv_=vxNU=fo_a8m8EN-Fst4vv|=K``3MegVy|*7H+QL%6{W zV=k-?HvI2=5{I81p_EE|snZh$PJ&n>xhLW$y-t4{Lb|O)2_{ny7wjGAR|<%|=3`Cq zY#_<^&NV`Eg+aCf3fuTw;3@If5CsN&wQcOTEAMT8xXt$k9_ktYRR!9=X}m#2(|NJC z81Nj<8rXJ8c$p`_TZZ>m@c^z}{}|G|vd=?swWMrU zrAM%*uEVS(CjApIJ}2i7#AhiZJcMZ}AmI-ZdFDy=t|N!=@Dyb*>k+C>=%+R39DXinNK@FT1TILvHYK~o z!UHr96%0o!Lw(Q|j?^NUxWdBoJCVJb0_)&?g2tI;by8o|m+eH@?!$A*N8w@Zd+ zqiHI2o=H;prR^e-8Dh1C4zU`8`iIty5+FC8p6l!%UVofL2F71Qiixd_vLoaR|;DWnVaLLzo(&W8!3sN zcE8Psf_UTO9&#hh+Ae_~@LI(?4a@%HgXz7!rlx6{L^lnRzC1$0?#Q-^KATlcn38fF zA^$(UjPF?Pa&jVFAwvvWsL>2;rs6U9tiWm_oNCCDuUSY)v!hXZ2@MYV*=F zLgHg2B>vZLwyzUS>Dvc=JPf=}B>fs*C$>`F?z~QVKi4U=)w|ZdPkOiPePSz{0$5oe zc2#xEQ=w4&n_9+f5PRJyCFYZ&Bfbs?u^11>qiRfkGo;}pu}P9C($J2Q;V>DH7d$V= zbzPFK5GCxAjH4t5foM>mDwkzl&Bot-n&J@V$(a~6v68XUTjF}ZrFaA~k95EM^k|CR zR*^Cy?F#xmqbWY4DFUnTPXC>xDH2kZNcFd07bJ2PAA<}NABp9?T$64GbekiqUG3)F(fV0TQ+qZRir6lYK#@|&=MD+*(LDdm4)`q?vod5KhUNI zysU94lS{slqIwmvJ|?8rB$qI+^(Gm{NeJp(UCi2=zrK5*Tw}qAZo8i5P$!!TzHk|n zCzJ(BYE^h_yAo=xS_hs>q&6_7NCpQA|pMLPX`dj{6OHIS{T3zN z4sFX}hNG@fqR#+`k}7lb&;kaQsf9I-24!9l*2;y;Zy z@;DliiOMb88-X&{w`jn=C(iXjOoYtz1-}5~?D;>Vok&(fDHih41Xt=zMA(r_=!$5q z3^QX7#;^x(0SL_TI)mnJTD&dVbK5sxGdR$qctcEMsO<73Aswx@;S#EX5YzNzN8CWr zzn!Ttp3n);LS$6QfI1fzT`Z00X0$LRQh0!Nm(?vuBLtV~%U&3OOrO%s0!UM;QVUzP z>?L{zjn=NNmf~w&Q5qCXTqiBy&DqPB-u#5l?RqFkRX97>4Bz)aVg0W`ONiFJ%}Y#C z#J+ACLb6VYk?LvG8XfrK)#ZSKgreL*CJW$Zb|QF5h|zviA*AoF+={c_n{KCXA?D}z zx`)x<>Fjm$<}sn|W`AP%i(M8+%_vJNjM zK_MKC8)7`FaXqQKYE4fNe>o?8P?}6})Rkm9o&4l^6itR58*Y&pNRrN+44tV2stCcf z|98Ip^gtJyggXk-&Wcv816>wIhko|3;sl2GHd zl2GTIvlg6~mcn8_+9faie-sDjN0ULGBenud%<}Wqgl@_EiFAziJkeX^+3ZYyThQk& zMQ6CA<%q{*T-`gtm;-Y5rDq0X*28QPO|W7oMZzr^8;m5>+`HgO^WrA5D;=Ds%>{4; zZ!jr32Qjp{u?4xER)l)oF9(NNobTTJI53O(=$(aGyy)+A!R}~AN!&z5*>6&mwT5XD z6W}{Sl^-OmnGgaw&t5oxbd}}N#!_Bvs)#@6D17#p61j&yk$9Hm)C26rI8|_(QkA2n zKyF5&DYK@TRD%%tx4yWw{p{SVL&flj2KAUAys88WK(1kep~@Og?d3Q zq7<+|Nm4Qxvejgo0$&kKRujBH29pAy!5dFY&#$fP>!B{MULLAT5)%AP2)HG08^A&i zbW;=w%W?=|t0v+Xy$fI6=_1zFc=3rxpDb?hqO&qujLa_tFeQ6ataXgxy7y<%ks(pcHm(^TPypatUr zNNpRS*oH6yDU7xT`35Sns15qT{;mYWXT~M+6b7+`c;0}4e{@N}fYiC25shs**)tRX z%hV!Yy%3R!r7$1cLAM-^ z0|`C%_fHOjs?~LAZDYyyuDpL^`?@C_bx~009~i#e>omZG0QaMo46$O^O}}03RcSqk zN?+~0_x_FR*va?lRYl@}+3tktLW}9P(LVHb%N>E@I(%>|p72IGo{W4Rhj})FFktE= zmbY>&oE$o_{jQvTP^=f0U<2GHG!UOgh=QPrDTqJ?MdLT5y!Guf>8Owu#!Z43JF{6( zM?8z_1Cq%c!8*FWtHcyjq`Y7R&@J!-wVfF_W{Pd{09x-BFs>Luzn=jC93Mc0BjA=9 zB5>$~xv!Ud)9Pa+?8RRZ@S&QuzHE3TQFhYovEZrX&IvRnfiG9vA0^raRma#pdYDuo zVhzpz-d$t+Q^j4fdZ6Rea;5j1M|r+8J)vWyZCLK{wF+qCosADRZf^93WU{2^?-qwZ zTND9ECV}rOzqtC#*AS3r_4wuNs%m*OZGM7z#{iIapi$hVfV%fVAx_QG2ZZsxdkw8< zgVnBiK{HHzBi+2qHV1~e0cc~`%lpcCd$ajO8GPPgP?{t1;lk8#Z!lp+!Zm( z*WLL=^};>sedw^8o8r&0Y($k~8C#hfY$Vn;E9+=W!LG*E342>hA9a1Du+VaaF#?-u zPYg1!A%>q)@TiC>q{!F3UB2bF{pqbvbgtHeTbgQuNue?1retO#?ouRhh#-@$)F#H3Ts9D>c6VF{{CX9F$jaWk zr@Sj_FI=eEF6oK=Nxk2w5`*a&!Q0R)4|>hf(e%jUi;M`_!C9PnXTH2@kBF`{|oo*o( zNcDP!af;2@R-Qdc5eJ-}hhVU--&#Uwb8zlTRMI$apX|zIXs4OBBDqFb7Rr;v$;jz< zh+dmS8kY`5dozJobC%v_@o+AjXOw8Q#%OtfGz8KdckWOP> z&orIG(B7XmeC&nxQ#UgAn$n(g(c*ljP)c$A=!gU!SG*lH8|&9|DAe_ni6DWI9~={u zL>e=268(;U_#Qc9JTw4EeH2U#^jwyO!0#E;A=rAxB}xQGTP>_QISTaWd_0slaJl)ptFE!Tv$9mELd!If;ZP!kB4h<%ZRl)S263V2vRB6@1 z+M~Jc!d%>fes6K~+Q7Gai;la?&59*-a^O?$Do0zVT(X+;PJeanEM0w-FK`p!zf7pc z5t27FXJh{E1NbkJK3$Pv6P{7;+6sGn(;ak8p+O()75645ds-g+8deKgW5jB_=J zbC-A3$?@&!5w{y&D`-p5%iwG{L(+h-bp){R`ewMbvCAfqYAV#Q3Php@IQP*f4BqBf zcmduQss5n3*PpsOw@(uB%8Hfmq4Tej8=hnTH#S0Tc->zM@Om>qiQ#s>sUJ3FK^B|u zz4?nez**ES7(fcqZoWH+4Q*05tS5W`RRNJEtdU=_> zk2-7B^ko6~>R*&G!<2Wv_Z^RJ&fuc&7aw^UVE_FuMH}5RR|o~PaJ61y8|^}?H`B>M z-oJZ%vfHWaE55GV#q74P;R*l+VKH&dn*pdIA!!JbTBA{c=cSmGc<%F}85Btum^}sO zn+@7l-mTEZ#J;0@zpwDLOJzyDU`tbUM(%YdR)g?6ulLR0G)L1-6!FfRejRter1iUG z)<+$s#3;#P|9WG6qCh_7kexLSE zy|%hN#o_Me-QDKiY~^xl0s7NO|F{{Zbpt#Cs}GJ3vSmeGMv(hZ3?X4~RYc>?GHDC) z>$4rEA0cvIf=NJ_$wiA2R*qm-O%CEZK?f0H4-|+wG4k8wmDAPzBVQ09DGC!e_rrI( z?<4I)KhVvc?-K*(d2uU)v|ZNdE|QX=^yJx%Yl7rOFGAD{nWrX}bX*B0SXJ~T&L+@J zQlRP6X#bg&J(eK(^TAl>gYw@x_nP@^G4d-%L=mhOgPWee6(OSfGls}lqpTsLGknMa zN@{@eOsjGWNTn_x16Ynk3S6S9p4o}d6e9l!)A`U4`A413-!?*ia8WrXJD1pSIpjS?rswV1ruFtKripg5;nV*_x1p4kjZT0Z^l0^}cIE*}~o zzZh1%b`(EbeEjOk#3lOM?#<5-9-s5F!FvUDp6oj8OFTYfL>2o45Fa-zGf%5$5rs;qi~UCm%UF{+p*j{@~Ec5;*rpv(DvuOyvuVhfqPvEUzMXt5qEg zr&Wcla?m^>7whu}(?d81&J76JcYwRJ=p$duqKI&AqJUcx3_eC*vTR7f#09~;Oa8gF zEq}qnURx()lE+DwK%nNnjHi~nH20iQ0zbSe8-mKJfpi$H^!CYB`^~iAF@4ZA2rkMqG$ju;72T-;R2$vNwEdh5x{J|1}X`}qq+jkU0pXoRzI|PryvkmLKTz2P%4d9=A;9sUX zDc<)B3sQ#5Jk)=;_}E?vEYj=k%e40vFH`5g#@pR{*WRYL>}{&(3B66dd#WvPJG|(6 z+xDJYB@X}-dH_cBgt8UA4j6-4W1XeMhK*{{G1Oq52}*_$FjGRZqH#5hqXcL)PDW82 z6|mum%qt^g1z@z3AWE0pzY*&HD460SfxoA*)Qd``%nhs4p+&UY$pZ|WMA2|7Rd#Us8wOqNPA&8CU0e>E&Ka@kaccug_qus*DU&O>$fFDZd_7qTNt~aQDVZ@yz(OVn%y{%!ux9b)k|U+TOv4YV81yAI>sfF zF^sd4q#}qo@WLdQQJD_G!ae@ceRvfF@`S*lZ-)D_V*M@hHS}dXYS1*!NNhX+(N_xI zey%*n73(ZdCOPnMz;adt}P^l)HuW_zaqv89-Oz0JY>bsER#sbrE$?yi@^k*&&jQb#fak{x+sY2#5 zp+bIyFuMy}(Bb&?9B~?J`0}Nt5Ol2FmMqTC+mg_xUBateyBuc?t~0!BxOEoLhP_2W zKHs&6atsdg>V(0BrVaM-${J+oyB1+5gHg1Gw=6II08$1S(S-nzd|KqNg~B#^!BoS% zr#YaCGRKMN7XZWab+dy-E+akQe+PVE3`&5Ac61TnJ2Ing_kdFL;I^BE-cLl#1dJ(M zqU70$bzTK7%&kEddal)G)ZkdI>It~)yk9QWw`-kXiKD5Aci@f3_cwY#Oo9qQ6I+(K zZw@m$aqwL`9;%J5z&RGI2e4rM)kwVUl|LQ^$!0LJ~5h0hjQo0Ji{q8Wuz;!uO_K z7zo^3aurZ$oq&ds{1`$nYarZ`N`VeT34|3G24~B#h63&IEl@0}BQVXrWmN;HO$-6Q z8z9N--+J*jO&!+`QG598dqE31TE~{2axWDdT4hktyZLn{+zzB zeXem@?e&tu)ytRoEHSpLmXxoBCw8T{3rWVar~`bzgsi>r3|V`O$l8Co?ca=x!kC)C z&hDJ=P0khf2C{{{a4tFD3~xp^>C$ZBUiyTxKt(9em-(>9j><{-l$894iIPWkJ|I+- z5XcB!O`M9BE(%e%xI$wST1;8QIrq+vmHGs6veTTyORKU#olnLgB>~19?OOuJm<$9H zV!+E)f(cI#976*ga11}|GZ}|D^RI<$zvY3hk96B0aA|gH>PdtBz%Jvy@^HRzXI)%4 z2YF3W?F*K1AO!_+>6oq+j(9kkr2B>JkoU8KoYKQ0BP&vOpMQSQC}bR*l|!?0jNks{4;4m5@P2`goImiYy^aBhT%fE=H5a0@P0Op3Pg z#t2rWByLV4K>5}%lMdkks+6RDZ8|rCgr8R+H0b955LJ7i@3V#&oq>Dn7&y@IoWK0S zb52Y^2!=xHWo!{-v}?&be6V@}cLQ?2g`7L%c@Ggf5*NE1Cl+-_uwUiPPU`YD6<^Rx z9Y|#Q$^E0(@f)9o55lOUARJ21pm> z3CR?Wv9`R4e9(yW1*)<)EoA=#^tdLx`O3%>Bi-(vJ?G{}3{ zfwB~$c%Z}%7I#|r6g7DO3$4Tum|NmRXI;JoFXOneq$2wBl41AdXNKKlH0(B8IXG{F-XUGA)UQ~WN&2zBX*LK453NuN<0Qm z0Os1 z@#16QexD6BgxLp}V~9|3!yQ5b@0U4B+v6xo(or2JPzO3YOr7V^q&OXc7uX7?sy%I}MUQy;_j(U} zw%YUE0UwL))sE0vw%4~#-_F8K9*O%Xiv|@sa1G{4rkEQ1s^o?trgKC*L979EH~Cei zti8#9tLA3NC2yxW0<^X?U!h(cyTpr5hW)x!=;Q<$(!2u1nq+B%WO_!#GM7?U@2XPP z*85EfH0Y|>pH)uFIaEth`z$BA0GlP2njkmx0{Pi~icb~;jWiUK;7?vv$l6+8b}kg| zhoLsn3P~<7L4bUMZ5E^ckMFtVI;5*rUcx^4;3s+2^+b>)(L!C`rAbw6L z^fdFqiiV-N>f;xNpW1D~5y--j4eJyjr`L3z5yx3C~z^S*tqv>MhBi z+^`ZAH&@fo2t&cubyHRZ298NQ;ivLOQLxS^+*<5CVUjwx$7O!ViZdzoT}Z^{hYJ?e zL80gh16iG883(Azbn6b(Glua>B}*PUx%%rvZS!%)PvM_S-kl2DOalk?tI8C$zab4 z2|l4;qj};Rip$rp7ArvH5a#8=AY&FHK~?PN531R9&CMR4U50}*lUfqSXBeX{YXY}m zJN8U|J5mY~>H27$$iEZMS^AS(e@o7K`h2euwZJr%Yz3K`y>oYUO<7ztI|Nw~7IBwB z#{EA-nx3GLf>!&^ps2QF-98hWf1G0TuebM`Z2>qvXXBC=;RAm<8E~=HyJ5!@pPF-h zTgMZ}2dBUjGk1$RDF{m?<1gg(^ z_u1Y}QxQVbeg!L$SnmpECFTO)dYO&~HNiVsS1jgpYwxyKNr=0M3okh)N29atUBEpO zpW|+6P@|T2iJ*NvS;+8YO0b6>c8N>#ESfyo#)mNFkpa%If>t>uAH(~=xgO7Vp?@sq zZypBhEc17+3-7$U&m`sBxXjZE^{Y(3*5$b%3hxHDP|h*Plts4=PeM%x1{kKYMNc@U)%>H+8yDrN+n@Zu^aW28xvI*%s^hvibA_#A*5(EMSS z5*@SvYDh~jxutg%@NBX{9+Oz2T!zVYKn;MllbPJWjyB$xI0mtD3crzIe>Cf(+z#9T zoFTYDVZTUeRjF`Aa}NLXc{zvS5j%b1U{ua66RSZVe@J-#?tU-mQr-wPC{NvoH*dVA z;Bt&?a23o>6n#bDMoW4R4=wVq9T`tdQ)8$r1G;x2i~NoFymY0p>?y_ifobi!HIJM( z{nS#zq(-Q=nnQ?!343&nXCIs3%5X&@SKbay?+VSHz2+5_H3kK=-TUxLx^}XJQ)Q^fuII-SXXWk04yGNc>jfx&Q_^mYnqF?PgD4gaI&N2;4JL zyPS`PQwnuZP8cabtj0L>p+)XNm&Z=+XC+J~zEwgm7KaC1Lzqh-c%uq^;wzk@?Q#SL z6+#qF52%}yC745K3ZVoB@R)8ck`0EU-bX!#1qwE#IWuV%ewBu}hVU&+V8l(Xs<~bV zT5R+^r*f}WRt4O4cm@D1CQ)N$sqLnJ%r{#m_715K5u2vvu5Bze7jqBwT{-*Ql3N-F z8;0e{^vl&RAvKf$gD}wDC20{O{%d4$uswk~1ejBIc-q(*WG?`1*s7phlz3{xm{fbH zwTlb3mD3hUwE%dr^$hj1y@)dC^iY%!jS|dwYl2~2%qozZjdi=(=T7zy&))1eZL@2j z9W2GK9=u%ULOlPB3&Dgwcuc7Y-)N_4`=Mv@)!tt&z|6n8Dji|oFi(aaab?m}xRCM^ zg*bSacoE1+jDZLRD~U(&0LjRe5VP3zkN&RWLP^@CjR=HwmZ^h3;XNam`9JahGF z9z=(*9>>Z_op3-WFxXD>ARf!f?~tMMSw)Wn8JZ8-S;)|r3ti-c>zwOcGGHB{p2$eT zg%UHF^TIy4hRpfwOTKh^8R&qTMYJAD?HG!{F9;}-CEkf*= zlA*|`ylVtu7L&q%3vw{dO;Wg>%NRH;@XwOy?n z!K>)_0CKfs%3|>t8-d{G%a`~JAN+}#2C{xVBV5gu&7>CV+xWnnZVPa2%L$29L5RG_ z)qKf2&b_rK>&b;YTLLw2*_91Wb91QEBfheG1gBwoh}0vzAv3>KTc@i^<mJuwkKi!7d?we>9PZTjkGGU^a9{?h-(9C?hd}*(n z(A#qgETmY5W{8Ua6HK}m#7pB-B<~Eng-?qTGCSOLvDDbH%1wXR z{$+RH8{mgc!?>8`8Ym<%+m%rXDFV-&XA&2+7+?~ZnhCmateSl?%P`Y08Z<0(06>!= z%eU=~UmAt!i~4k7PKnpB15HpXJ;*TMLur%#-z6kpDX}z+&^tWp07f8<2&b)Zh($ZI z%yLUSf|s9JhL6!Q{QJMObI4`_wuwK7$W$ynfpn8ojK-SSu3GHcCgbXakAr;n-9#eoM;yV-o(m=xj#MwDyjqx&oER(zsl-)}ClW$&mXX;$;|%xTKJjBENVw z;C@)Aq}!Tw_sHkhSPWOjG1l#9i8P0Ij_w*?^f#RP`!j@y|cQ%V18RKi|FmaoC9jFZT=fB{fc8R!=oj}+~4p+)%7T^Cdjw+>j|mq;Sa|B z@o=0Ih+GpagfDtj1T0{6F>7mnX?c{JC?WbLK^w3pvIE2&;fQe+lkPpPGqUYuX%eQj z^X%F>UT_9(=nw(z1IS*))K56Fhj~MwdxJkY0oSjyVMRucFqZ9;tIEI7UmIwm&lcHt@(9g`8a|-}oFyg>DK8(}xcu@k7Wg^c%Az63~1{G1cd_R~z!8I&j*1HbFOK_sxx(vT_-F>H16ru~JrWgoSwMal zC^7D570TQml=xAQ0MsH=5)S!rrPM_v5l+L_6E&A(yYk-KKYa~1rn!3EQ&^+>yGPa3 zCnk4o!TbgXXg(>3j*#CK%M_!zq7xl;F=IpXHUG#`%H!ahcD1nMKPFvB*J^hTQnTH` zFNkbM@yt1~oySstQQU(=;Tvl0bQ!79k+TE?@*A5c{;nkra9(_X3s?Cu zP!I#Q)bh!+IsuY!3%cQc_JyFYDK`m=u;!19(S($Zgc*)Zrx{Nd0o7xV*LDUDqElh97*@JPfS{msdN+FI>W@<0cx%IX3ffGD@G4ro;th$w2qG8#S~9mO*C0e~O1Sy%i0yhqt0G zKKS%_72Q@1ldVCw3+s3lj|nV$;Rq}27-ytmIkQ`K#Mvv+9rU~c;dSu_txrt6*p9@5 z3aKfDiP~YxuDQEQ9`#n~^|V6p+;d=CDrgt0o{bK^`3$)$oBA=QMqeXKc+tpRHLk}A znxuU)M#HC$s=Qw!wMH_=CQixH*bK6=Gy9)&P8L z@QOA9XO7<~S6wGlLV;3c(qsv`52*j42ZI7(MWzmtTagBIlq1_2bO2YBv9`{yxE^91 zH*=Orj0EsF1=}G5Dl4%-K}6J}C?o4RI>Aj-h5ju*zP2Xcvi6$WRyP?pd08Q%k(NX7 zyCK<4QC0-kQW93O|2B0TvT3X+V{M(6oP@lLv@m%^oa9kXY7o-AQd`DpgN6pvNU~^h zhLK=(5^7s`dTl*F3?>w^Bpn8Je|CR%-0ZhKZ8#A!VWH)?nF!$msU+zJoRv{Fs;dEg z4djo9mbkV(U)#e#=_4_RsdRhyF!a41f?N+!kxa)Dgh^v^zts2z%W@RuX_X~u9M;jP z64uuDb;#q`I>-0>cZ)q3{h>l~=w@KPWd5lmIy@q01{%v`&xi)xEfZuk#{o1vUBucN zzwagZkrcpavc#~o!D2o_<#kmh111&u$^r9BhL}FOnSyEwAJ3KQHw`)-YfD?(j<5N4 zNMfOLM5I{+42ybGK9F`%#%9VD(ps0Sue4_Um0=5=Dq(GX-(FyXSlrD?JKVe_iCaiX z=s3w)+i^6aeyEd^5ywQ6#u6(HX!PoG*4F(ZaVjEZgaIZZb(9SNKhX^b5+?T^`a(!( zv!{wGMpZa(5$O4&Yis!G$x&Gx_{<}rnj{|$CsODgMeLO!asUXR@`}WX6c5HF3~34W zI$zA<^K0w+*4-)42C6JO!pH1J8fr|DMMln(^LD@~Kb$ayCX$RUDs=OdINbs$(`sB< z%Bp%V6qOz#tpDa zNc&5WG+Ys9X{AacO{zxHZ20m0?x`H-3Npj_Y3#OtbV=c5(3Ct}2HG@HIvLBb>O@Jv zT(HA$W21x0LDp&kMBpD8DDO4*dhZ|YHDo>R-GE6)2-o%Ikn|Fk`4Y@V)p?CiD)Lb> zwbIeHj{(un;KV_R0%P*35@(l0j}Way&B<1hmKsEwG}_Q_*9 zZ3_ZDJ(bpT@0F{)_ujv89ibShu2y?G3Q3a;fDS5%E|+yrDntNE3hc7tPY#7NCL?LW zC>(0S9o--aE?*a0HkSc?itKYD? zeEW=7=R>3VM-Pr609fP)BZ9R+XL;BAJm}!KM1$=t-QYl^9|Mj+tV641dAhqB1zw zF=jIB<4PXph;J`b_J~h6hgD(Mhu>h;Z5qzB#nAculZu`}gh|+XtFA5+t|^E!X>Lo=p6m=?OWEk@s2d@wEzVoOd=p*togT zLysz==kFGWAchnH#Zv(Om0w)_B^k#%%h^>Gf~_XxQ<_RzsM9e(s~z5q%9CC9K0tQo z>hcG@e(&9DS3UA|Z3h<+h$e0rViK?R-sSeh61u?=$xoz3QC9Gq%_k%|>b+t3Ff_dz zN2DAkeXy>r@WGb;dJ|+6&xWhJ^NZ>&_``<|p1!I5$FiaI>W`JV!A4?jLn=Jl5>^kY z8kVYCS_Gsym8%ozlk88Nv}`h^eCn=SQb!Z>NdNt|KfTpGGtn(gH9?1f96R#^M5wtP zBKS{sbzC~gx?87Rr+a=g`m>;Ir`wm7e@MOyZ9NXIh4!<0Emo1SoqI6kQSpegc(APO zy?e!dwG4=P$}*fsdG0r=#Bg#(@b(ERQau=Z(<5st$0ICQcNTRHmlX$JJ*DUB@6HK| zQ6Sb$?}|@sgOkuU7(N)z2I*Qg^=sA^7CTvd#M*=&%7o+AV<%D_v!{Sl{me7w0%8Zx z8gr&=tigrUneL4F4ljJhZayL6*Uf{AL)1c1Z90QB|1QuNw3RusirpNo@9jP1%krf< z{E0DTU8?Zn01u@`P)&z^%W!Ln^NaqfR^zOo1NM=Ar2t8Dk#S5^RhHZ&oO14qJi`=r zx+>c3p1r~V$7aeM_8Ys7Py{~Cg4j~uZFgVQ7n6CC+r}H z5t^bLCY|1&Hhdh-tV-$3aYWk4+-pjEuIJpTY(K4jmFZk@E8dPO>LD}i3w8ZuB97X@ z;RS%|TqQ|vwC39Os$1*JJYzgG0Ch7d_6t1a>;)RmYmn(c(`|RgO@p%>5QIe^BO(ZXSI*LV$Ns3u6AKXhZD(d4gXRLxa#h~of8hdcCl%v?@YD1m@rlaXE*A7 zboJgYq;$V-ITo(b+;(9uZb84dIC`sHn%V9xI_|LE6-(&kpddg17n?-%I_09Oj>r1d zwIh1*2N^rUofYgkSEQ{XHsKlduB{Nq{tjNi8BgyO z_lT0#^5EBY35H`(A^X-K&RyPBp@&2!qb5i%0|EVcm)U+fG?|1-(Im}=*ujZ%0F!Su zSI&xJLN2CZKFCG|S7I|LUf~6JUy=(4&AtBAT}&U``B%D6zp`TGdpFTnyUtGsI+FL~ zul3ZMAq!5pop0)gP3e{toA15(i(8w@^nN_s>{QsdMoj9xz6NOH@Br-VUoT$iEzLlh zi9-U^3A6ISoqxkO{_4)Z)%RYq!-+f4l6*=CRzBZ={CkS}$4mMvHWJ_6X4AR|^P5hR z!mjC0%4ha^R+BXgXrly{9iY1kHe02bT?N9FfM){?U-UmP9_u`V8I(hi8dvFL)IilD z;Y?TR?dh`3gU`D;@?M?S!fG*pOS@#qE4eAn%Gu`8-DIbK|8OVkpz(|DvrAY^5Y530 zyI!-e2$JG7y1^U4*VSenU#zQMS;vdsR`t(rshudO$-5*b09Sy0UX2^dr{OQ*Xt#@;FI7#)?MKtQQP(e9fwSA~Aepth5eBDI-j_L6 zl`cjOvR^&;^oQP}xe3CEU7=(92KP(egtab14~n_s-&1gB{hifQZIkhPAl=@&h)#zT zYr{4LLf8VihvNdabjqZoOONdr`qstqVP9_L5{ zb?N5cCTa_+!0|^uHW_I8s16cI4Mx97FQlY@IDGoSwAE91irX2 zi6?+4m*nP7!#Tb(`I|m{NyL`TYIgU*oh#Nzd!zlqHhZ(cCS>883HqU7#64xyd~oMa z`Ql%BUG?+9Sm$&7ytR6DuQMAGxOf~(HSJ}1~w4J4lF;a7Nxa_ZTwXOoZr-Y5IuZ41--!S%P6rnLb2 zCHkT1C%j{Eq(X@<5}?c!z#VsD7UQ`(*R)zEY+6^hqcg)V(TvYFonN@KVGCx{{$0dR z|AQ_Rk2;+U*JGSc{J1uqqeq`k+s1A_ztNpf_jz|Rpa1F2_upHZ%_KtV1gBI#le1`u z2M&2H;=c!@tj?2BR3n~#&e`IkbNS=*kD_f&4b|hD%!pI% zx80kz0c~%7y*rnu_vJ6%eP?MV3E0nI<>&ndu^MKQ5S=owM}7Px@Y}0;WUBJ#IBqj_ z!1m?oHgqQPC7STr=J87po5x4plMK_kX>9KNlHKoLb>G$j_{~$`fAG*`NjWI12-j&| z6L&#+0bJBLHp$6G)Mr-Y^Fn)?pD3aM{SU zHPm6PXsrrobdix$E-j&hw3>?kxwS2S!G%?a(vv(+pw8fKMLV1L8)8M|^_1rucNVTf z-1~lz+9y|)f1$1`a$9i=i)%vm@FWfu!9sS3Q9t87hP#$*H)DheJFcrQqe!R`G)GnV z#oSU?FEXGaN);GKOR@VFBphTdSU^QWM!jrfFvj5>0&jjz= zMD<|i<0UW*>@yiL#!^P)A^fClbR=m+)S|lA$4`m>2oKnRH$qY7+@H)3_U=p1J%^73 z@@VS7-CHW%1NshI7vQ6dm}5c96q*0_bJfwia%+2gbNlD72^Ewho#%wVpdknZWAY8n z1Vji3+|kC{Fbzk8#j**h;FDwA6!(<0z1kqn9&rkuYz|Un z@Ji2D0Dy^!bOIn))YCoG?ZB?Qkf4V~9gMf6D(R@>KC}XF7eDm@ z69RPd4}hU0J~7z$SlK(65`eov?$l^c51Rh%Vh;$^`2x&`;>v49Cp%qMn9go>!kw9U z!jiDzaOkO(az)=2ER9eJ5*$c0zGgEn1e>9lijwMmLGz+OL-|kxL?fcBq!ySD0fsw3 zs-^@;b(}jNPut%p1>CJ`+To%U6*I)m-3`{*oT1Di12ZI0CgfEy@kybLa#UJ=OunC( z*Mc++RL3bH=$6Oc(pYPtdslAYm+D1$lf`aC z{V3V!y-Tb89E0I5mZ&*1ffXO8WPxN|xzw&MO8cmCjD&XWLpDCKfe5?T%4B)lI+hax zzuI)qyJy*fIIR3qVq9z?@&rrMf=xMx_G}iVAxfSd{DJ1&^2aDJJ$`3^eR&;scHsbZ z)Ksqa@B!>{E_9!r6Vetu0Q0X{6U>Xax?A1u{0WC5m>jk5Aey4tFLjXd1936de!V@y z&sOq51BaUfok&`e-ay5c-$f#+j=$xCeCT6+bh0C0nXO#lL_Zww!uj~wFiQw-sH^{2lRd|~Y zEt^$KW~|*T+5_^sa*1e~4knn-$Ijs~A#Y9R8CR!DVL zZ$67WVo)EK(&|5X-(3oOZ?>00e;)Q8a&6l@^U6lFl7;PxGoibi7R7r~)WT&X4#PDf zE4dB5#gZX@i4%>rX}3tdE}oRzdyj> z#p$VV);{l0m-26;+MQY++`G|6w8>%I>=&C{2MgS(2JG*3!|9%h1U*raph*L^FwQId zJrxoTc~n5aPsjbD%%V|^;LEt^djDEKlK0x|f<0IO+>f5NqAVH?9+VglNP@NyYLw<9 zM1sJ;R*3{vWfs@){rh#KP@^$C^)eYXeMrPZ0zU}{x!LG~PfSXCz0* z=}@E3;Tz7y7M%-h`lq*^`@(bj-<|V$n*KN(1NC&*{Lh48!F?ZXzP)|p<_B>*6K4e( zePs@E%v$Jf!n-g-uT9Pz@J)1OiV16UlEt86fc|v}_G9j~#m86Sck*2svU%Cx3WO{du(r0Bf-w>*Qeae85Z4A4PF&H5 z{)`DG>a!amucKj0OqK6c=h?M&Tr5`W!;N+iy!6m~dXiCb7y z4g;XOx|p>!Uy{wYxHO_lDTVPK648e8&rnBYL+asZi~}m=1R1p{l^32~ThI4eDIbCXWR8nmr$?B2U4H&{ksjGO-4T zbt6hALA018)zAkjB+bL#UM^s5ZC~BN{O#{I`z5w(s0{8=M6MIyV)QPhh?n(ql&ShD zZ^1emK|qsuxE&-*&#$fP%c`rb1SRcJQ7iK{!rBTyVLK3Ig)$WpgG17ECTSSF@Zj3g zzZN+4ivt&zMD0f?i^ff{u@N{UG`X7in@&zG>azL!J)+7Zl&Wg;Ms87f`&L#iU0w2xI(VkRLA-L8r5 z!)t5#Uf1%+qX7L%{K>Y?Y~0l7mo+3vR~Ty?DLxL*OB|(0HDwth5W$aec2R3v@GXx= zcibOgT}~9I9Fs5$%8fFE=R_>!a{G`KoNVDJy0whRm8Gnz_d@+tc&8FF5G4J$fGIP~ zNP0Dn(LWnS(YTBnmdW^OCH!)v93y1PRKrU(j0W+_Eav&v(1nRZ(Ic~n+bnO%+vGUD zKGB!=vh*D|Jmb74+L(XRzT8Lid|%K+K^OWC==Z*;|M^SL5tG%-RlJ;g=%(S@zz$$n zE~ONp6#%dx4OjQ&OD-*tue?_L0!*zEkO{GodM;lIsjm%K z17zbkRxFAOmvW+D_WK^_CFm;XXq$DbGZvH&((d)G0qNu>;Jf@+PTpfhcmQz{Xh6gT zKMBNZLFmhux^!T#L+0jE4N=9EXd~jrCWxN%X~~`yo~V8h--L4vb@7dz4g89VAyYjw zxZQx;Q(#iYwT&_s=1V1tbpmom^8E-VGxFeiqy(bN-p z>@;%@&3~j z;yPhs$ZKHobhA#sp8{*W4H~$2@7~58*EoY(bvAm^v;dF45o`2Ws;$#=*5a9`c=32D z(mDnf%*z}bI2&SLO%PKDhazZAIc*8cpNA~81%2Lt(P+FCWm}}$!pQ_{VF4H&U`fRr zXQ`*dg0G{h08t^E1h@|N36eWN!-H}(AiyVzh6rdZ0i$?Ia-9pOsyz*iKGyewgEY@) zmpl$6b3SxuA(@wpBf`r1{>~drJ(9GMmSYUOoHQ&e;tGHukO@iBNi_mvnGBi$K`a-r z%F1ieOfbTu9TZ?&JreAHV5tGQ;bP>!(WNec$41zcm^w`a>L0bbOr2-f*3n*q=bAR8 zqpLChV$NNpb4+)eu&-Jyd!iJ1b~Pt zRf!e_39e$`xB#fMPp&P0QK!j~PZ^~Pka>EM8G*0YP73J@xGErt?m{1H-k~H2uC%Xm zQgy~jnFYP2`J-$5@&l9*z%g1?YO$!?o2h>?qb%1u?kc3{CSMjl3c#Ck!VDo7gPd9c zyn#S`GzwZc4=ZqOYhDgENQZ$2 z)dTGsZlw{4_p(tQcEW$Le0(@y3Lz+Qz8d~3#g;xk`|4v8wim($sn{!ZlU)zI>!5!J z25BE40N?Q*D1gv0-eSha{*~q26S(Efa?kJ-f~6aE7kGi==_sBprq!YX0wZuAz#ml6 zrs|+3!ls)uw`Qh(EtaVT_2Ynq16W+X>Fa`kOOjh+`p@B6UF%KMsv24ij#<%0ah|AQ(_QQ%F}fZsVhs%~~rUDwABKkQZ{5u7=6V_EN@2h$qR zEa_#q5>E92lA=_gP*U)nTIdbQ?W~P_2gWc$1iqLh$rW!%igwv)0wj5$8pNf_qiIni zW{(yha~DR6q=wSzhi&JH$lX<8sS3R&S7pF;V% zD5E`)PRhXq*J?4ur;7)sAqyUk9&RV&$(WNqjdcX-te=kxtU? zHve2BJ0z$>awbnlBm9>gb!{kc7Rg;}NSUU4ZSJ^l%)^o8uuRrL76>;%LrUKU>K_md*tyLeP-99dbUcl(XFwN0! zZe(?16IWT&Oo-$4u+RG9*7oy~bc7qiZR)mS64VarF_FPlIf1N6`ZeUSCzy>83rirc zA&k0!H+7$0ThEIgIS(^7L>_sZV{vDb8VetdVn{ZKWDEDr>_RXOmCPSqU&DoC2*3MQ zHh91QJ;{=QUc$16HT1gwpS^eak?Ty;JJnrMm5L>n>aKRTyB#RBT~wQq8RwihaU$4l zcTuFIVl^ePNlI1anHu%EGBcUC$_pt9UJeF5fR>y;!1iqB0>hYAG{LiqYBY)ls0G+qgy<3kYy23klnYh@S9Wgx;?*f4j^93>E10jW?ct>heQbhDPo z*C8;Nec9QnLEm#dfh2a5gl|6XSpp%$Qx3SC0DM-XhNnXOmiDD7Md{wbg+s*68Z`Qt zGY}aaeoGPT?be_WtF`mzj9*VFaK<_am_(}fmFQX_#N9^L%)mNRpu?feE(W5LHS6=< z%q%C*&O0pJl2UhoxX^J8Dhn#)mP_bG)5|ueLc;FJaqK6{#FZMl6+fv zf4vJ=Kf3zSt;@Ge%1tBpR(|)c5lfQ*YQy;+S;u1c)o8u1CEUAeOBfbuaX)WLim&Q1 zNX(Y=DKMz`C^-2c3-x@4OU6Zm@~1ZLHaz;SmeX|3LZYurgZ8Q1V4z?XLchw^{mfd? zD(by^EdNM%A55p-&6Ao0UoCBSqe~xPtE96=P-;1pd!Fso@Jz0HYom3^+&;{!l@^vj zXH~HP#FXkFNy}D)Mj51*d_$h2_@*b2zVP9do1`i8r`!EX$YoRkNeS(Rj0U;+YN@%x z93_Ajf~_&f^vjSNBFu4{PRA1cwHj{_W9+?F`V_pv+Ymmxh`1x+UhBP0I=d+bl13}a z;BphyJgpQmT0tz)YM;>xKnxTZ=Y=}#mI1CW$As;7?>lc@>v@`8x9xHN*@AEx+zbSH zo(gyb4sF%LA)=f=CVA!hg5}ctnv68hx%o6prZcF;iZ{~6SmV98{vNf4fG2g9_uL{f zycoK6HlC`)rseZ4hSo=O&BN;0gzB4H78;XVrn~_I#kIF?-clYsgT8}bQl~(;9!^?T z`u+`{M`;Vp-4-HUa3DT>zN*d5oj&cBg6&MP9?WAR1E8%%@U`Wevp3w29{=Z5IoTWlJ*;~z2(k4$ zI^J5AtKR^j_rMNkpUB|~aUN#f16oWWF2=tdc98wekCpRkl=rM!HYxq^Fg^WJzITrM z;CNk94_|=|ilPpLz+@6=9NTHvUr@H{m}?W}3k_cD*(%_3Hbzb@KzD)7g-G1F@4|=O zTwCdO2U30yBG&PfAu4-U)M(^c+e6TCydmsrYI#$s}oMxDhs#zm-KKF+PHoG_`P%3 zi?ZIW8@Fz;@42}?ac?KivcD8}x1!P9K{f;ayQ~9_JSIC_f_CrE-rc&he1J&jQupgR z3XJTTuZv23&j0_-Gynfn^#A`4Z(FFx%ogqwXSV3D(5zhJW$k#n^)L3eDJ^`!EAyH+ zTXY_E-+XqQga;v|Tn*39k6P}HtM0Wh{ef3cxa^!N?)eG)&Yqu^wl95o7;2wa0AV}^ z_Jlgn55Krzf>@0+SR-!_#)z3-io4*|Rl$TaHD(Us^E#GItd0<0qEqF;_m?$Sx#aFKck zYWU(xH~V*kKa0#gN9Gk=`f&`GCb%b|Vad#`2pJ%qmlNl%#seUTNr`^6bJZ>@WM!@2 zmZug2PO2rmPD7OtiRW2NMri~ED+{ri^vCG{KJ*#@0!h2^coe+D3ni?q@AU&zt4!>0 zE+~VV+z3W%2vf;T93oE&q)upTKn*z~n#57z`?y%d${Nq(1H?V;t)I|A!Yu{z4k-W* z@XW&)4ta@}a^MVk1J&aM2~%I+d;u$K`?m8q_UGbg!wK;Lvca&JKk_!K=94mdI6C@nt-3667 z84%3(VW8~gmtH!5PVohDimfpG8RyU4Fiki#-5GxgiWB&V)u(Zu%tt z8~hSDupm0bi7?lG^ZoT)2j%0k++VPVq!M!m91)c&A?pxOaly&>XtN3J_#@=*KkZ-9Q2OT*$W2hbvfG-`SUM78s2^NTxq zlne2jJx7r#kB34Q3fd5z0y5f{??e84Wjs?qu5{d_e1NKg7m5MfAclnVt<4fP4`J}# z<8~&pZ=OhI#E~9~Khrtk-Rwc6r@2*>2uT^QmnE>NqHwGNbC-o`fXMo6WUGfsac(dC zw%*_SiKTJM)knv}4D_zP57VrwVA83UL|#W#E1w~(xXg{ssbI7S)Zlhho8(0D^FoHT zn?AK!RI`i-IntYlUOJp$z%33u&*wXxr_OXTHLc4jXZnFLYj-iS<~w&Q$L&jLUrJk! z#%UWkj~JcN`RV?ILM8{6oGiJ$h625XMN#%j26 z^R^;<4dYZFh~ZYSVHYQKjuDdpJ<>{ayGZ%j4XmTek;e^d&T)C#{K&WD#jayG?arTj zxb-hNrT)T`UA}tePJ4>(v|)P|d$H5iNAWE?*q@tcE6FES&4aEg29qIqLE{W8&$tx# zNdW?5GA8Xe8;sLb?-3phDZFW8lBUW@G$OI5=~%#DPH61QJf6EAss(ozZ(Wk624662 zEbc5JcFDPnN$b7@3*8i>yvm*Rbh4hmKMe_d%!vh_?TE*saRRabZfp*9HS$9bQp|X!Xbl{bi#g= z$1>a|pxMOxTVvO!<1#@$GdO*wUtMNiws_d@wZ@RNIV>O@D$6G^L>&X%e9gE55(xSAA%&LeuXW7zsbUBf%iNX&#MSSIrS(*p*F{Cnkh0NIQ&G_n zL(mpH<v7O@X!*Z8$Kue9vsRD zx1e!E2jmtb+1Pwz{wD@sV{zIF9a(*RrgwCIFMKC_B7<-)CEeO^6?m&KMaM z!~v#3ObQ&$Pvq{}D@{vAh``NH&Y#15L??k&!r>dxeWr^d*%m>3=Ak^Vo%tS~qVM7Q zqYfBHx@Sk%A`4r4x;$qdHXIA&>JIV&510%}=Sfyi;EDizBesY*O?gam&GV^z1RX}x z6lL5D$gIi;V?amKv1GoSK8fF*bj2p-JQ8O-Y{C}`fPTiqW^x)IyIhv9lA8hEl{_24 z#a~w9$(OEaJ}Jg1bITzKB^xpI&MyDLx)~fHT9mCtF{YV!GkkX5WD!IrMz$_LTqaPF zmgNNSV1zYQU@&Kp>=y;E>$ohEXjC9up}5}(PKSkR7o84I`DSp=h|}2sr*lTE)|8kI z-btX7c_KCE%lR@hv9&yBt}AB@X~fmPZnA--QqL(EKZ?-oj3MoeAx-b>`E@f(apqRZ z8ADnO<^K@1Y#f_|k_*d?OA75Vxk8`RX5Dhgx?R!%-3H&M!^Q`i)zACC=TvM^Kc6oEi~7!)iR-`sV`GoLAWCr@MRG zx#({nZvBgZv=K8U?)lqj0mRUtPS&_;Cu&Rwi^C@XgGcB%4K78)wRn(CTCs;8DRt>k zxEtYYR5R%Ya!^~k_5Wk()<79lJ(+`mC(HsiY=bwI4Ja~Aif%1upWyaB#_tCQfIG0iPM9LLa*VSG|7PX5fwK5~8(Kq&{C_wv%FqfJEfs-^NC0b4mF>DcE))x84v%U!TS z_t3F6cM=tA342|Il8Ed!lS?J7?8?RVuR^wvziTT`U*6edxbfeFk9KnVEhXQ4WR_%q zP#HwW=egFs>wCxaOL^aO9ll&5TycHv=Gv{b9vLAK63F>JAR78kBn1#q@4_!H{_4#o zHJPJ|-Z-^pHEY_hOTEi?$ojoU0pz^`kG(kmgI>S)-es==&+n9BebmFNfw%o)?>(G! zET9|g3VHC@kNnFg9=&BCDIj6QPO&tPjs-q~(#&PWx4*q*dg;FI&OcNyZn@q^&bxOD zKdBZCtyh1nOx8V{m9>rE_TW@V7a9&I5?SL7r8($Rw@wF}@|)4avD$XJeF^vv zY!XS|+IsTsb=w~@KFyjvk;2O_Q6iAN(|S= z7;YTzNIm}Gz|&Az+BTDFTW;myTJ6zu_4f|`(j1BAx_80nn-iZRvZcIcYS7d&5N}$M zP)Y!~D_Ia6Sx6F)o@}xpIv2LRLkLx8@$^A`E0blAoq6~%%H-hRe`PU4$7CHY2 zyN+ymI$%FigDC)r94#nBR=_Z|r=0sByUB+WUmPkm^i!L2irD4!+y}Vn z`c0of|B0qjA%J|Jv+$Em7Pw2y_Ru?)g(x~X8ae(#uJPQdXo@rdtSDfE#ly+qR&wW3 zTQW+tT4OXnK`zM3U&QtB49`GgToCV>2)RI1FCG>t8T3>^Mvux093G7 zF)@46qOp+2A=3eLcJq+ej0D(iwXo_CWCuFyK*Sn7*JrhlmLdeQn~Mo!IWj%)!_d|CB2q1^J(}At%-Jod19=_soiwS1^LXw=f^8Y^x}{C08bkJOU)Wb094=>L^H#oE{7&N z!krcDIaj2O4u`=B^{%WCK2l&U9d*t$0UYk{@?P6zux+H`rNB_INg)|G81Ay-un0Y z^&g*ZK>l|=``^wM;6~y{S7dqE0es8bJkIiXK1`_>U_&ITQo^fNp;H>ih4}WXC>hq{ z2qZ}pO~7>Efb2M5Uu=lQ>@7W64m`r{&9EwT?W_gka6RAOTvyDI)lhDZVc4r<(n)%QCm)wnrMJq%eA<&20LlD2%V)*LZHwnk zr(a)2Ueh)Ju>hC^5)-9l9rh890*eMGWWR_eLlOdqgBo`IGEeeO=i7o70F!X%7fAvY z{dg?RRQTNcxLwFB90R7UN=55QOGmHn|V2qQ*HS_VS>VfX5|s%_$?AmD?9 zu`^oHzr3!rir%}^w3gd@`#2&D}8w-1Xy7&iIc&f+=#%?xa_aiX~LFxyo z-NUUv;e&s@<<=80Q1iBExY6(U55qaaE(^~Id&3f&23~7|H0J{e)0bG4=!H~ z7}3WZey~@mMkGCbD|k{J??Ci+Pyxxy^yTk!Sz~(J>uQ}J|NT#PK=#c{>&>h0%uOqp z#R-zL=(0*kXIMd&i!wKI9QZ%8rY>ScV@^4(bi$@}c{@5Y{3^|Ovg!Pttu-Oi& z(`4)a(97g;r<37&deb>%H`#QK9)CLRY;yDYo$h?PpLZwo<)7dB;QhJTj7IRog7}q| zJ7CIa5{vhlJsa_i0TNpbl;(PxO{zZFY%Xa}~E*JOZFWqPJ(ss}CF;Hy} zU|v?p%37Z-4ffZa8$Wa;8OKQ`mWmO~28wV&D^kHzTmkYIAwW4u1Gv5Y=Can;Tc2_) z|N7z9KeqpD{HKloY%jHc!omFh)<3mB|CtWyKaLrqlw64Zq#S zS)?O0?Gb0^ML6cRn!xeiM`4K^okj`qTvRUvaox#&8Ag|qcrA&u(eh;Y3At-ZhF8u8 z@}n+Q;C6m|M*#^Xzq>4K;p7Xu$O*~GB`5Ey0qAjn%Tku}l9UV{rp__$Wwn4dBD4n^ zir!)tzWd)ulfR7%?8C0`HIJ)MsD;#mGqi<2JI9_}XXnrLCSw?Fuk7uj#v^fP{3;eV zf*Dy#LOIgg`}Z3QEm&Z%AeN_WIfYc6I* z0K{2b$n)hJ!WjyO* zMpN)EB-{`aSW77)BEy}5h9JU+gdgPHaS{Pn&?YCF&h{`EkanZVB6wwEl|V5;<4t;!S`D?jQPJcxTn}& zDhMWM)}oJXheg=#b=66*S}tSpB6vi)MPqUC;)T$;%1#$WH>+Q|qlZ<BahY$zA$fQsytmWW02GG3(*|KI~QIiHQcwWW!$^OXZoEImi8(nEBz; z$kiX`Q8knqHXdR@3_0=o<19i^xgM5T0Y_~!=z5G#c0H3>BLf@ayl6y9Gt9SSR_7(^ zzG)gqsOlA`c0Ip(^@E@H%uRD#d&lgFj==>Zf}?4maGZQT0YpFH#5xf~U!wR`S19>3 zqZDs)iAj}LL*!>iIaGW#QLQDCS1m0hJh9*h2Wuc@voY1mWdJEa$3<}Ssb3Jihu)KW zI^*tip4>-3>DwVZ2}*BC@|N;W2zf5mewdNwU1j}xlHx2aq2?<_MWej_i8Op5)Wq3h zUhJi%EVGuiAb!ADfA-zZJG*ayf?$}#TbGSYmOf!Y4=cIeVP|H2BMe@SQE?muTEJz6 ztgQ7r!Q%AxLz{Un^2T@)6O3qNZ)XKjilGqRAYef3vkB!e}aUs7lGC&jz`;GErtL8vIhQ z9p%w5Nl5u7IBScw`{k8=IX5+XLp2%okcBwtk4Q3Su@L2*pcf4ZgPb5~8BMj{X1=|$ zo*z!@=}%4PP-WEA(IkQ)vqDytF3usiEXTLCb0n0l{bDzKWwV zfm90e#s<^~JPJ@>B1F#70ikFOn+zK0FUWn>0fGoZ9<2?bb{|8!(7}(lT#f)*lW1)) z8N&(VS5E?{72g1P|Aw0EdlBsLuX1B=4@v+5H*o~)9?3@)yi>=<4S<<9{dGWgw&}Q6 zy2<`Vd58l9IJAi0uur{@#96;s#nuKdXwfnd?)DC?8J7CJV6Q_8cME|kxw0H6&WTx@ zqXuDexpVOMSSmXPts$W4uLtM_-w>s4l8Wx?G5$O`Tg21o++yImfl6+Eg3Cck;%mJR z_=fV>Wnil`d{o%}lGF~R1RZfXRfJrUC&b)g_(0^n6sx9=^}Agw12plDbF zz6+j#W8~6kj0H+N@Yd?!_>Olz1m0GSQ|QoaS7Cvmv+d{9gHRjRk`WSz(Ueqgc(`hpLpPG|I_apN=Hz@LcfWzgx&MY?0 z1kH_=M@|E>ZlJdJH#W;f76?8zt!k&u(zESOM^(`O8 zux&r=BzDlfpF8QSN2A;RL5T4kz@vF*^JwE3dW-siJs~`*QYY5my>)qAFt+s_c2a$? z?q#`7LbavRJxGRYXc!Lk?tKhY+v&Q0q9bLr{OG#W^BlCd>?nf1B%FxmE#XLfKB%{! zCgjtOd0kaw;{J6M!D5sbBN*osGL6e5&#{22W<07Y=+BaBWLn|P0D?r~T;wHp{0v`C zZwdO~T>`;HXUU*1PVw}M{mO9ec|VZSK4GS!=H+NXjRp0pxTggbhOo+xkU3F8k;d5Z5n( zg0|#;OUhVgg0;?&A1${jf&~acTn;vJ+#l6={J@rGz(etfG$YKc1R{C>7~VQLv80vt zf7f-jKYcles_`d|izaS3jOp(%o+t&lNc(k!MmWIDxM(#mmKCzH*4KTlfy^t^i6b%w z4J$lGjm}01hJj%lCE=>-P zh$9-hA`{I6gQW1;K)mo48Gc7hpRvVL4}*f#06Y?X%QvQ%q>Z z#9jLTGayEgF2h-hxM8g1;F50;*Wp=;_*sg$+|Oqz;_YP*j~B3r5_s{Oouht}Y~AhD^(|l5Mt->AYq*f5378d(<^n7g;+>G6CZi?=W>KK9 zluApS+}>dq&3O7O@o%|E<8^UE`3k@8IJ-Kn`i3{b{Rd2>2927MV50D}N=6_ayGADO zy8AAYt1!TE~L&Jl-Bl%6=qo!LsGlx}g{H&XF2Hb)l?Ck5jT&hN}#b=&E0nO@wGYXuzne-PIQ4 z*JnFSfBanX&L5Scy~JlTiBphe-Sp38DcS&^vk5_>2Fh?;lkgOdQQ#%-t%`xIkv9mH z#eB}-iIrK-;FG3kpUz8mIzRR!^9S2C^JFR7OGiXb-P5IkPFwMmQnV*XEN2B=2m{1M zfW-msALH`vr^9lD9*vGmg2!{IpeJ_1ruFltXg|huK6#4vbRaFQ_w%M`FCPhV?@pJZ zJ#9sp&L>OJ9+IS*SK!tNA1GZEdW&K}#`d6?G)xz54MI%Cp|P*KUE2BX!nzfFH$j+}-)m7!RQ<1A5E`YXe!F zp{86aL_l(Bs6bYV7F~z~FC_58a?Io01+xB|=M%_E&jMM2$@PUW5T6CIev3JX&%#S* z;iYi;oG}mstv+KQc4XV#c+y#Ti5voS8_yVs=b4YYt7I|ic*a2d)nOo(Rqz<$rPD@U zmPJEIwHU%_N;XDJ{yOQIO_Y+&Tc#yE7Fj(6^a!9e>dL=8P7L9(f<32+oqP^Y{{7MT zLI0DTyImIL#emkRk6RN-nkne~ae`0F>Ue=+p3?`cK7WwsSqC-0a6zPJ9%XH#LJQ%g z0vXn7NVfkdgCBL6kQF~p8wt%f*^p3XRwQ52@RIYSWRpmAb&m)ykzoOqCvRey zLxC`EhR^~e1SXncQw}GjU9a$W&Q$hP!b_)fV?CwtQhUfez3@^yA_~l%&V@Z~MTkc{ zAp>wxj!PIr;IGUPu!mT2D5~wIALBl&VaeoAqR6M2R(0Zu!b^`aolhQKnhxYs3oo_P zDfP6|g_owS2-Epw;iZ(=L)M6ml#D^~44|n>dS@RAS%}#yIImz}Kh9-lnCG&hfD;UzL#U*6r@=Kyw5vSA(%5GEm0GeRr?a{*G95~}Y!1LKhvH8ee7 zzYJdJzqc$gs!g+Nd3;^zPmclkJB|VPSr7r&bv}p&6A*CKkbO~+ES9G^kFkiiNgdaN zae@8T30=K%eAw3rTA(WY!;-2legK87OD+1K)rs_+1rn}-NFO1P0~k{LF!D9nRjnmbPE%9R#WDG`BdMTu zMjP^y2X1hL;6ycUNn26xTf4Icf60`YlK?7osuz355V|wV+fd|+SR>2Y-%v>R^ZMK^7;Wzo zfi?<`sQu*3=cb?0H*P-2cQwH5sn~J8Ov|)Y9-5&|_ohoiXf_WZ|FJ=F1jRe(Wm3jI zfK%vAT2`V?&#s`Fy4}0%_Q4Hz6j2@Gws84~2-uo10$++o)kS!e_gu;Cyzn8802Z8f z`7!LlM$qk#gN#7*?F}`7RAZ(%v@Iv$sCSr4^s%$_dljrKo^Mz!hul~FQDaO+5rQ6e z%+Y;GYHEQ$U``J;^rV(zG`fkuzIUh@s*Mon7K}A-aZ=?9NAB4$QU;o&(!0IllypQu zomYF%ZVP=24UAD7u~6((w)V5l93#<`u!&;2Lr`f~I0EsuRZx3OvWY6~9zkW||&m`;b8}GIHZrdn|O7(OG;g6Tr? z<3t(lKD2GVWRMt@v6ZrHc#^f0GTazCso=Tc(Z+@+-i;4^X{%cpD=nAlaB+TwwL9%L z;y*{mhZK4~ww`O*T-`(tQ5*0kSZ%QD72RF3oaPo&7&FzY{`37MBhX#E;E1(@=a-2X zygH*mIecjod8n`%)*$xr2cDy`Vk7EE*y~?LfDw5frvdvOWaRw4{UHTu@i6!8LJGH@ zZAZ@q<_WDh9Z@^e>B(8{b*?F4I_=X%xO@phtIiPn69R!zI|V4g?R}jmo1Dt*KPQyi zu2|3X%z`&I$3XbE%CrWfY=mJHMre-wLSdc|F8MJJqy~sW8-k2 z^GH&qfskAbR}1~NBS&ms2z1bd{k?rQfknDmg_;&SFc)j{4EG!`F!0x$m3BK*Lc1`S zdr^|HtB>I4*X1rLPfiQ8c+rri5E=>m{zs#7tfaC1;!~z-)+C4 z+g67tV`&oIrp(QqTprtTK2;X=d)S1Ay92|+fo?#whS~zlTQkdx*p5;C-CYkH?j^51 z4l1(G!V61-NJ$z-D^*I*du0vZc;y~{2!-B}>@hQqYN4KbR(w175T2oGt}{KS9Iueh z%W<|gJ6PFGhe#i?$tvjmojNM(clwVD+>esGryw0AISTUpB=3}}-b`;8gcID;PxopV ze!s$*9y{0EG6{3*ZjN?AF>b69=FJ9;i`hDV=oBy^eiQ9Jr&>GIS{zb(?+iqDoZE6y zuICNImD?Zd)ugLQi;C8_Me$NIibR$t>}tJtkk2^m#kMXIzN2-C?zW>B+_NDUmmUwX zwgehu-C>{T5JSXx2YuvCJrzQCT}NzhY*H3fbEqJT-M{zI95J5=0JSdQwd1j|_rP)4 zwd*&W6P=x4=ZIwXC|H}swv9hzm=8wM38uJxV&%7UL<8zwStqInc?xNVM2<0%@+9xv zRm7O1_zS!IP?t_%=ks)X+E#25_JWumb8*)3@)m2bl2{Ba2n;xWf9Lt^HNH9>c<*0}qKQ$2w(k!Ep_1-TM82ks**+9O^L2M^qy zlm%~6jD4p;(c8||qE&R=^t)kX46YXa@QQav zcq8nC;EZ5zEHg&!h3df#NwQ`wfTz zc?qM8)RHKN@NGQKhn3XPy5aU03oH2i!WZMD+lyIXfrKwe!sP#xWvq!WR`>!g$E9){ ztGFBoU18$|l))di#G}`Caj+a6yC<1{y-L}eiy#50m5 ziH4c@OHOWTA90oOpvtO2Ga$}l501qmRtBQJYc+1?_ZQR|U?C*fQ$SE!iKw$k^ZvL5 zqmZWsx-MgQAWOn4R_C%pR@VA$tF?XLhi*p5Pn1Zm_N%0VZV~k?#n*~{GeClT(m+%w z6!qcvuD7+5B&cbA<52Gqh5Bg7 zq$UEq42LlxwSqGf)z~x}$B;N?VOf1|St-lveWn?E;~WK)5h?wHhBpmzCBSsx>IQ=b z{3=TGrf3NBcfy`ema+H!4{u$*cGbm&Zs}EwZ^B1F-`L%gS-Sn;r!u0}jt}$AYAy`w zlJy3+qY-Km#5vc-gCw1Bc(=)VEUv5{@hr|IX&-|?cF%WpH=ogaK$M6t73W=u3x_K!3_iw6%>*GAoy;kL6x_+vEf`D zGE#9$nEPcDkBqA9IiXE2i?P=0DfHrgEsF4OG|Yec__Y3RIqmP> zdARj&RK)L-FW)XFNc{(r&t>yw6K?d!AoV}pfSkxf^j~Vu{8Bl5E38P(6)SRfCG9?9 zDfK(+<)W>F=VmWXfR@JzI%z{P)JI7JS1}iA6h$nO7?HEO;oQrSIV;C`N&0$~48XRQ z!>EF;Cu_Q|$SzVWop!d7IBD=p z%dbbU1i@)Lah=QBE+jm9cE0ZNc>*ej-m@xIU2{F+qUOX5rRCsZ(7AD0UfQRA;6f1y zP7`t#mZaxPceft?L(Xn}K|OHQ=e;Xe`fvSeT7*fdSRmr)2%YL<3pr7ezNRaHCayg^ z{_kFX>33ez|5~MjImrL(@9rV9{H_967UAxW=nJsZdnc_~UG)Y{on~l!88sJL<97k% z5370stP;`OssRU`#&F6{cm$V4lcEflms#EAMr#XNu%hwARmd=+YF`%6Frlr&lNOD# zBIVWsxyg&R>$3U*;?nmBr+w@T!f~@5_}k98^>|7N$@ZFTUtQqj2E3_E72zxKq>{oeJ5TQeSjoXaf3qY3ZVKqgF?_wymF7DxtG)g*$LKjZm1=K(lzzzi+>&7=C0 zqxFrW9jN3wGMMFUHu$r83H18*x>H))VQh#X_0|v9K*YT_(8@BZ%_nfwmiyI!0U)!Z>t}u)C2?Enp2n&mqdj zHOO|ZLXzrM1jZwG6{z3@Y2ShjUqF3J0%&)et~%6F^eH+y3yn(>pL6N9UJ@zx~^nZ(KDUcqzX>;BUJiJ&t;p z4;7j7*5)71TAR5P#V|-d$q(mjPF^-6q|a|7`xPT)kl@Zk2NxruYjZAsLTL`>Uidw* zsThg(YM?LMuxM`7%@Hu$e8*#EU*R6t*0(2tKy}8p>4K?t>A!#Nt(&)c?+W_ZyWF#I z5#it~CM;*)qE}|anKqq!Ul4HG(BGuV<4bCFh{a^z(=^p1Q1xgi1e=5;b9`w z2F4dJ9$BQg_$?^vqngA%xAO-Wksj}fo$gRVuDYW=3Bp-Nfjn48Rc^y;N3Z~_Vb#)3 zlYto;kRrskX#^-CMkpAbFKzuR?6bd^H#~8Vapo2*@d-M$!v^_~32L$MU=9a(q7fcV zgO&g7l35qh*-fgC%Y8d=1zonOKH13p?2Xw^_AcDkvUn3!VKY8|6P_~1APn+q?f&Ln z&KA`2jM`KG+Sk9<>)rLE4dAis`FcKBzg6ekAMZ6EyW0P5eC6ZYzg#=KcV|5s#KZkh z`X~MVBptf!QiAlxXl;^6-uAIf*3%8;i6-mszo!M=`^e8TYqvS#ez|N*`uXHH|1=`u z2ntT_WFAq#d@5p(Fr#JpC`ysaiK3#!!i?oQ<~ZSw9u_s)Jw?IMQzIbTu^C>h!MVU- zItZ)FjGVb+sbf!;$#3rVA3VTGJ$*PY*po8LMvt^7FRZMxT3=Sx5?)$g*-D1pA1v!t zrw4OJ%z5uTyOlRJzTJG<)fZsG{Jqt~^p!VcCKWp5XbnT_M%u@aXbD5rMGZ-ue27TX$5m610o*NUl_B$cb4T^n=`4gdjNX7| zsQl%1@GslmB$l7CcbnH#$EudkyPy)I_5Kt+9t&Z@7q~Jr-WE+Wd{RSnhGY^(#L8 z>xUQGm+jZ`X%-g=akR;oZxy+(EqnX5C5NZ4f3-d3 zH}m(GJd47(rCE^?L&^HpU_|Q+?0`wb@zU^~VEBR76;6o>sO3u zX*R~9b2Gzz(J!zMh~GqmL6S&yD+J|U@n2k4dcEb?m!FBqH_lX80&?WE$^u&g9rS)t z)R-?xf!sP2=c9y_%}$IaWTQRr)U?T^WU`i`nHYE9$DPzPX@wj_~oDuSe$ZQ$&L^XFW+ z1_)(3ki_*J2Cm0z8=Ru`uV&@%Aq8X<16D{8Ms~{3-x_saX_cSQm)@ z?cq=O{Wf!8&|PL{2fSwc6`O9^LYB^^Jhr()b|FBHvKYD-fKqB&* zKcvhll}3;#;f!9l&X~=6bXd!rfn|l?F-Y%CzoXpBAh<|5=g+nMChvs2C>D`sL9N}b znWtj!U<02r?Ku(%40J7vk6Ca){oeq|#_Tdpb+SZH_^O*lpP@Y9L zsGAPK<9#~_yN7*hM}R-ZZgg(Gus;drE5d(EH{YSmoDXocqV=1OyEfyCwZ}gqH+c?BW05P!h{!>Iz!gWQItq*!Tbm3 zuU)xu>n3Cuae5+PIBy1%QH)qt1<@k0ji~GwNkJDtl_nL(AqwUT;ld7J7@uyOK`=j> z46vXSE}R7nKc7p(A%{@}{=V8wH*L@?&n{icAm zW>`i*YjM5w!JQ7kFveLq3JBtpi&|#ax89H+wohv)QSR++-!lkFs2|T2)S7sD@+_nN zajalsNwg1_Sv`vJW|WQhSe#VQ%G$lo{q#8>Djtsk5yT@f1=3O<7O^@`<62l|-`B+=R@S&2fb9G< z&lbmgUe9g$AFR(|a7Pf>ArsGBX2|Ib$0OkX0}$#pZZ=2_N<2h?6=}YJmHm8OW{Lo% z-bxAekx>9zIU|6Y)WkzeXgJ0Z5o%z#^|*wy3n*(C*@Yrj*7!YHh2`dc4s5kW-MWD# z!Go7uRQF+?Wa(xcUX#&SJslOeW+%f*6oTPPOIca(8(nh_3Y(B*8+x2g>S~zeRE{s0 zgFXVCo`)XEl|@3x@z`VllsBe27LqD5e7Vsa0PobYu~@h~0W zb}YftI1l4|0V`{J-PxkbHZUJY=w~&k@_5)3jB3R6mLoixNj~W(O`MZ8N7yP0gS=S8 z${N4xYg}ASY=06|-nigHQdLcsa{Koeh<2 zQ{y&gj97!Dg|PY32GU}pcTm;6FfV5Z(i0Ca4F_ujD3ld(ZczXoFDIW!dHiK@HVCWe z!$UDeu>IHr&E}nB$H<@)hrl`*c#c_@y>YbH-`Lw>uU2*6d^hIa#7-xQe&+}rdR3Zf zC)7D%Uvq8#U*CM`B?Eu&A0L1*^n?jm^YU>S50dPBd{K?KRB#gk_Qs0DMP-Tkn4kAI z;6*Yg#$H*%GsO=~DEz2biJ1z2X8j4#?w0h%_oi3leSlekxJZL*%Qc&tM37|#IX`6Y z7j5$|_O4#J*z3^eL`mOru03KwR;zW*()(}YtO$LO$IwwpW9f!O?>4WzBk^PRWJ-$suidJ0;J zAD2(-_az0(VHEn({f&7y%@;e%DRr1!~iS-dhCL?y_8QaIL|(M*0M)7rTV>4AaZpigyD?9b1ExeTrczZ9jnV z!g_BEahwb^r17||L-)`y#?vYwsI;puzQ|j<+j=SVu~@^k^gF_z2Gd`= zQ*BymxR(6Ms2!vrrPfGzIEWVK;DL0_-J1Jo^WYA7gSk7zczQgz!=2T(b7l+B9Y@u- zqWm?`hyPNz$lr1B$nT!TVmPNB9&i172IaFqK3yp4#8}KPZn@XFpu*GFx#stVz0P|f zGQ+a`S$G=0t;nift@F>@_7VHs;xD7B9Ha9x9!^F%>Xid9B9nMr1I+>kIp&u!fhts; zan2+;0^aD6140@NQ0XLBZ`6fbJ;(UVciD2bli2bu9^3H_pZnaQm?$E*dkPht3&lvC z(?nq=x1-^uWB{tW^WhiA-7?cEGHqs(0I}|sW`2c-zDsWV^~2AeZYX9pb?%T$27}7Z zE8Y$|I>SU&$HJo6jn7L+?+Rv*>*cPt3mm(c0kW6)hnczp?qK)oeZ!9^M|5!f%-$lN z2+-;wsZGw-|DgT+0??gjL^Ad&eVOLfPf%MGyf|qz0TYhc0`ZRl(B(WPl3X|A(J+piAvAQps>LE! z*7!$LCmZ3r7B|&*Zo;+!BpmSW+f^Ls#!-$~FWZX2Mp(|(-LPA;RyDRJX#@r4e6i?P6`NKs?pmbPk zz1Gx|rHH;Tz??_uY}tC9esyIHU*9>F|19(Y#Lqxn59ma2xDT6Hd|@1N&2SJW!z{_8 zG*r-jb7lGSp%)jhdRDQUZw5oLT@Jt)P_s`5;0_ces(_&9X*%wMX3F8LA`iF-*zoR` zSN7@KK3?NJ*kSC7$q8 z#70WeIBA#_uA?Ccaxzr8n#bdM0!v3ULh~f7g7&K`YxveN2umDs3Lk{-!0<6lN5f%1 z#UcS42UlV~23k+vILwmua5MzK;nv#h*H_l`4QHvh^E1q{Q8MNP7Euvdr^v?@Lr_*l zhFz0$XHAA-yH3BlvW8dZ5BYRJb_=#rKY`qa;S!ZoMF<8~xD19Q68j;&a2@G8jwg>W|`4F)XtbN*5MuCm-QOaz>GpOyb1k_5k56B~7jkSTPCF);4n2az>5d01^#Q z4DM$bw%f<}HUlZtlW|7vh?{?p=oYu9EGyDmqMQUEi{bs~cVBwxvJrg9PLe-WpYt3~ z{KVsxef~FqUrBG^edy3f;a)XTDd!zEB>>#aPNPEsK&api-!61}aOQ^O;CM(xMxMNP z>f*rCh3zL)tY*M|a?K=f|MKj^{tED9;{u2 z@{14G#BO^Z@-MKuj(AJ-PWO~r_Tiew5;ri0_SJkxp*V7{2`sV-&?xebzn7QiMW2p; z%5L>DLar%8*@>>e|4Qp~acTI_#dVw;Ew$St3Ax-Bv@I}f891I3B72mg|3x+%@~L2( zD%c;(gm-kw9X}XnDc1@Qi!t~U0E?rz%7KF1}27L zYjn5cdzf_=PARztozFZLCD*b_&M3LqV_!K+uGV`wm&AU?#Fck8&ojrrx8B1ACa&?Y z6e%oeI);i%hGK^Wo}R>m3T71W>7#B-+k&1u6PIOo{~_S-_qYDY{%jd57ap@fP%+tB zc1+{3`r4ISAI;HNjY-DgA{h5G++!f~VIzWYxb8!!G8s(3*1{gNfJ-;>2y#R4KSuGT z1g??cXrOno(OA7|G*;!|y%`p(Ke$2$V%|e&%fJm4l%w0nfCt_ojQeowPw35GZ#kFZ z>5PcexfI_G*%*3OPnlyobQ$e2{A42AOUFNB{FkUQw*{fVmQ5_WuYO{`FJu*v2ZeFgY2M#AvEdF=*{e6N zzVl=g`bd@S$DUBy`R5KDcpH(+e{l7KU%Y?)gUeR~^O(-&({HFTDIYeWMwWR9TjnX& zRhZBx)7d5@3!ERP*$|3UoOHxX@-dWw#BcE_<0LF&TpFjC&sZt=wo$*+oln=g&SZX5 zxiL>Rn~&7l{@LShPqp$XPUn;C&nHmY24LM(xtPa+FN4BPaOdVRe?v_;0s@{8A~@Y# zN?_OK^7ZaqF6_%+zIXk}X7Z6r+mF33A6sgBhSSeEe7}T@fM0jMp5P9R;|U(gimB(A zCWewrTe=36Po@&-GypS(Aw8-6<}$Bd8Tej7nt%!s4>)SZ;xpAHHYVE9=h}k%r6Bq;B(T)+BEBeAlSp{~Y?xX0 zP3tx6;Qa+6iPtcr$yf2t;6IbwNN}(|0+2wz`U?@jK8Si?c|xlT&<{-)vPvX7l#=x} zm*COg!X-G%``)D=>fZ;=29OQ0YGW*L5OvT0011LvFXW%XVF4Km!nATK-tf%|q!@3( z@{k{2)Q1FbhXTT7CU{l}edQfQypcKl$cH~2Z+l>sxOG(132M>1Pm-91B6ts|(5lCPsKd}0dc%$<)->#EmSf-h{ca?eu(g+q)v}O``+1uSpi(~o*ah;nsLk!hd^=l zEr&BNpw=MoLYWS@V)-yCh9;XRc*i8xQJ|EV0Yc+Yx@@553AkE~ z5U5^|b8)n61Jw!R?rN3bb2}&@__5}^s7~9@5n%I01FjMyV^uNqAp>KN0;bKra07}J z2}VW(I@Yu2>sMLRbX_Ytegg zKQFo%5>{}3v#w?mR`wy<1h>vqA>BG13UI}4mW0g@rSXa+d%@b1^ezZx3xSRsYca@7 zyL$fIWvA%+ra)8@lEi!OKQ2J5r8KCS3@Pu1K zhP?|vN5<3-t{*h|vA1VxsG(L(<(59z8FgPmN>?P(?28BuK7URs!fa=E22JNmU4=iL zVQB-dEZ9BUDn2Q|b|bw+i}lViY84MSGU{B&_EtI=QXrb-f9pdLp|MK+VISNHSZnxC z7W(hkxK0|ak5TW!O<~*^YJKqo%L}=RHTfpTQ+e!IgEZpAa46pAei$sye+6_u8y7gf z)BI(?)@iTPwAL4`1*{xr1{O*MmmA9hrk>8odSqaCUZyE4 z0dzf;N%j5J7R`((M|)}J%hc~lUK!P}vsqnkN4Rq;oEYcNg(JiEy7Do?ucn8&1%?eL zYb!P<|3|yX$z4ODxdPA86`on4d{rwu)SZi6LgTL4;HPCjl3FoyJ2 zilAmls#Cc*4>oSVtc^yw=UI9)Wh0?wb)ouVXL)-Ma- zUak}hP~p=-t;8=D*1n+pBG#p;DBH4vxD0G!g!lCM3%>E~?>jI{7RRyHgx`x}mXW`j z&YwH!Zn~|z)UxE<0t-8~mrPO(lBNlo?e2>8Iem5`@ZeyQxm=az67C*-hxnB*ml9o~ z3J3di?X`NW_F+0@`8XjT*)~#;VAFKpz$j()1i+q1$ZoaXUj9_=}74NqLA-lexj(*13ATi@YsmyQz_!1Q9}V z5NtfHMJ!^M9>9IGcd%QN9zy}bs;NENGRnOpfdmZfVtrJn1Z_UNKJ)>z!ZVxz4ppsT3ben7yJ1r;S zo<4uhUDN>NNs3agg|aZno}eDP<=*5#+x&zk?1BaBoS(hU zPv_22H*@amT;0=qm00t_6XIs=hTKaDS?_MvZUbu6Y!}#_sq`6Jl+dQxEOozf(D};Y zFXs(cz6G@xtj}D$)N6@@?Of>0@)^i_%Y;LGdcI43 z-n}Vj2S#74#3JYeq=&?>+gn59qSuJ3o}S}=)~9E%Um;S_Wl!dJ^xQH2y|76AECe-X zo1y8}ZhspNc@iLb^t0A1iP=?emyn(2;_;B7!Vwd?q_TV?+&I(fN*++gTRDuJ>6_@T zxV&0O_Fxwz%@#&A{Ds@by~6dBb}tai26tU1^IVyUv~6zDyHlfE zW%%UWyacmC!x&oCJ{bHmC0*>oFO=sM`6RRR=dQ`*k~q@b!_j3O>=k zcISl@+?gx3Jy4vWx;qwPjwxOi)-G2Dv*WxE_K>AsmgvmsYh5tQtMlNogY)D@x|QX3 zH>292Dr}D>2EwHp>rE9vG-1_h%}9p6vxdlB#Cp2&gSJrHZ}t+)&6Esq_LT+A?2xqr-S#h%PO@_?-B3AoMUioZ|>UnG7pLVY>r}2|<*jw5)!>D(5F4>M^)GYmEtJ?2TX35o;w47fMyCY#l8>fi%OpdZs6#eLf7q?5*P0;$eQD z#en6@3wG&ZB}H1?vvd&~9a~#QF`t}UK=uQkeU=s5)0SnRJmo4UU&EDZ+eA}KXDsd9 zGHa(#=P)2zd%kgcNLtnQgyzLyuSkvPfn?WotMa^5)4~JTPGwqbJ49x=H@cuHX+JY} zy@pLGYTWQRph$O+vxfEZ?lxnI@yJJ}qeL@XbASdI1IrQitV8*QNum)t?Yf1=?^&w4}n43tIF<4eLFn1s73!Y58>QXv2~@<&h|6@)ZoBj6v&6);a40x zdi~uuyGidV+1@y1u!pd9;H%cRmzYEDVXHZuPAZqA&ed&bRd6nvj30xc7e^@8*d#jN zFte2`Y;WXfs|2{F<&n!?YptW%%4}`mg4%}=hC@h0zHM$Deav0pZvH!q!VjDoxwEC& z*mBH>kK7g3oj+F)tJ8>`?@JfZ7u6l!xt$GDk4U`bVc1391pB^gNc*GMm8`owTsL;( z>3P5S^lzJ?BVSq0W`o(7GJrB{Do z>-a&`?Wg&$hjwMlK)MRk3K(2AE#4Xo;qfuF%t z%}L8KJilw&FY42W;ucuAM)`WXSM>F8vjxDd&$K^(mTAu=|FkmgCn2uW`!7DQz}T;Q z!C^IxFumPI#>8dpLu1b^mmXCzbbv{qFO>FG!#O$v8dfWDWgI2M@=Jo2ISN$#HqD_j zZV;@?Q9>cBoodPI*v&%`f^*7z)! z9*tqartaUrzqTd0HKZv-iEO^GuYlU?3*=Z%ii%V#5}Oe-BY!XAbj*>)Bj=J7)nrg| z26g!?P6n}}yZE9xmL0GHF&L#|bvc$L=C^ha9E9+!Fd)xJvchFT(jPihV^SEv$&qpm zs|l%ps2nxpBuU1CzRf}8IvmS`7y|P(4mNZs9jt1WWBEz0Cq-AjCdj{pSwBmy)Ayn6`7J2I9HQZt899c6Gemmo|1lr9#ra%^7(3uXe}#S_X|S$8*y+by1FkpV8F*2l_1zp}Ea;2A(DF0VP%2Z;E> zlv4AEfiu3Ek0O%v>j|LL;V@+!A*=1f)1MD2 zgfpWi0NIw7va;R|Iw91TMQEaMwDe)H1_ar_X^n^(f^Jacjs_`-Xf@dZcG}E*du2VO zK`W5z!#|-aFsr^ym#eF|E*t5i!fNT0w=_Y zz#$)7*v1DVbV<;}E=A%i6eqr&{}aAM$RN*>jJv73FEGg%vj<5#5?V;&lUal*Hcoi? z;-8s}>SB^YkJH)aC;MjxIkNT*bX^mbHsoxDxGUo6mL^daH+7mIQ8J~>`~mQA>DYek zvz3wPRK~5A$7kowKNc zMmU|f>c=N!dRFVd88x5utF7kKkdnJ7W&YJj{riSD9)dv{O)6+1F|G$=%wFiRAU|zT z#)}$w&<4eLfK;eANT*+2X^MUolK&uQ8;#05?Ke$>nI1t+Few_yGxKavK`RzdM0fVZ zG)yOJBmC1tp4n|OU`ru}VVc60um&Y4BzJyZZ*x~a9mCY6l^TWE8E@F- zph(A1P?kBwp)e^Ak$G00_W((|2zt^nFV!we;45p(ONjP2`<(03clRtJVoDe`L*K7N za7?=!V3qun{N#ty;gU+uYA>xF-bN;V>?`$|-F@&z&&rM0%q+!;_aQ`q@LTX#LAG&RK)qpE88<+x2!l z(E(EAQPC7oU>n)ka01!b7j{MaQkm)*H?*! z9;Eelbg7S`OM{p&JpT(`tiKA3;OG}a{%GlV5;~R>gTgOL!$TFZG}g@cP*H6!;^7bXlrq0PU}MEP`O;a-y9SCA)`bwVoONi2a+7Ne^1Ba z88pqc$hQ=UL=6hYF43qR&xSz8N<+ei;!DJoj4gqz38`XkTT>Ns;;(>o>w{ed$$U-) z^fvd%*;8_jXQ1bI&`nwLX3wV6m!@*PiY_0ncQ;IAbcR%lK{8@?&Q0Ewk+E=)YS4w=<}L-W#lL)R}FKk$|8Xwx4lgWA+<*T zH?xrDr&xdskpnP{T38S|?Qg&%0;3c0!-G8pyvf3uE^5v`jY-Ob((PtOgGyntvP}h$ojqv@5LqCwXPmRRL!&Mj+61l5-AGv{* z`=!-ip4rG@QS)T81g6c#B%p1)m7Z^c+P+ziss=hA<;b!#83#Yr*Tg<%nO_c<;}V_e zwwMQcN$SG1mZGfqFDuJ(%atLe9CV;qdOS{Zn4jZ1MRu;hg4I)gEc>>2 zQE;4RqyicPGdj^vN9IyQ<`Sff>FsE6DH;*8>3sObWiEAFm5k9E?6m4z{`5Oj0rlxc zjK>x^w|&WEo1)HIxw&VFM)#t%X#Ef_qn&&m9vAqc?wG4;yQ^#QE&rR3f4WIfz>pGW zDxh}RKNA&D>E|J1R`n6j1UZp36$t}X(a#D34@HUMv=}V%^8@~dNU`A4ec4i22AgGDT{Ef2MTxUGg~XWb z3Q{b_Biv;8#|C+dh9r`=zPcr4tgQ399fridaU}$p$uQ5eQA93G4m^xLvd{8_#2oSg z;glbzQ8fUUWPMy#$Rld?oPw>v9%_A-8mO<%Xa7Vc2~LxE(kB#YStO*6#S(WzvM3#r z3|OXN8av-z*|UyjpL16|1HHc=1?GXir#9=~XE@tDs>y`FDzn#zD;{6a5YK8+CP^Qk zBv~_MG=xCXPuz(mE$ibm%_~VWrN5($S!N?s+a)rRk%*ZfmTjF)}ZbtpzVkGuiS+3u2A}!d?x+kL0>dHeb{ym4*O!C+{9><52Nq% zD;-lXJ`B0K@=BCL{#SL?$K<^)UmuzBO&W1Km;-AY2bS?mo8jjX$1*4D2Cvr<1XPeQ zISMqRXhlfH^UkU*=g)~Y&M`s)Y=*l-jGW>iF*k>6JFWeRab26cMO0L>WpM+9HF=3* zgf50#Yu~(RFn%1=zfnyl*xn9-^TQ|xOHqbR))BkbyWGRJ#-~C#aQ{KmD@)3ai5w5| zjKSau|AtY}Io@CYYx76^B8RGL_YUfK7kgK)z_${(mStj#ARQ*IpC7}c70IF+r;zIG z@dJ!{6bAXh$hjhX-BhQB9Err7ycc70kxQ%PY{M0>cf8LCQM^Fi_#@uh&da;KogCgI zSj!k$jVq<7=`E$UF)km&be?ZNz!4&liN+X7qy=`~6Ms=Z}K!rv@ep{;h?UIK- zY0owXqp@=g_=53Nfo}DMU*d$)DC)O=PC--hEO<%s19O$Sg*xRmW24SYvkfi}jU&Gv zw0r{zwXp`nd*7in*4Jl$BFaj)vjPz@3`pz-sA`oz1~Dznz9%v1Ig%eyn^I zQqb!tV3ID|rQv_&oV9a@qaA>{M+n9|rwp$K)N)x>#eh7om?UrXs1uT{OCGp5SYi^q zGH$D^&L@K=!l^Wl3N+TDs76>iEgE=(T3Ng=9x4pGb1Xo{HzD9o~~X zH=G$VPx|5E+4@ru=|sX9q9ZOK?EW0d&PfrIL4#wXs_O_NnHY6tXxa0z zeK-cUMiiHW62Z1Uyh2Fv<-@d3c307F1{ri54VPbQlYe`@gq8KZW}nuJkq2w2Es5h% zJ^~1mkwb=K6dzTdKy6ev8THr0ag)N2Wc{1_{>r*uwYsonLOoSB$eUu6_j9rk@ib(} zP1VSuLX80z5>y#+o3YaQ?#eo5*hriQ<(Y7qJP$t&bRZ&HKC%Va4w_a%mDN$dffWfw zGkE333GOEZw9^SLCvgD!$(b);*~mRpugri~R|8bPUzHj3IHM}<7Zv+Pe1(OM>1YCY zrju0l+V0+wX=%w;ez^5NDp~Z0*L_kmzjH!c?w9|wetG`quv(kde7(N+;NjLk*AM^B z?w-un?FT=VBZC;s(SyAPG*6k|*;@mz@o?*3=wrW+%e8|?P05o=*N})CjyVy#*dhXR zyr$Ai>Eu!}SsP4vrh!7D*zl5M(LpdAik~2CO3!AKe~1UAO^k?y^aiY zfMl--$IbLNPYH#kR+vl!k*J0;_?Y_HyCU!NA-SCDsT$;aN*z~^4fJxj`KeOWQ9Ce) z4Nw|$IH)Q-78H|fg;j0jD)VQS311nj5W#$+}1 z3;T)JvoZ5V!`b#>N=F=gA{TzFsr|7)FN~-FGq_`BQ4qg7hl0p}qE=|ulUbRe;vl`7!vxt zTD!k_muaXrb1n3B{R_hKO@fZFpy7yFKiW9nDb^?Jlgaw^y*qm!?=>I$we)x6D<5Cm zMoMOH^Kk9(-ko(^+k^d2`j7b7+P*H1RuH<~P|7;ghC*~S8{%R7x3u=JxBi{l{OThz zpH4T9C(@YwnI^9H3r*Wqw1AZ7zhQ(kM)uh*t^r)z+ zQ8gNuqtTFr%`%UgK~;~kK?)3Wln=9nN#Si*cO#Q8){tGWP~)&9PuRx!{^q(sONZoO ze@dF|@a}HMs#wflf-DL@^`P^aC0rzb@`y^6@V!{st2=u*{OqoA!~{Am4TjOBKKZ60 z4IzyVHu#U0_pH;xIW~;nyIkR>CMqXCFemfhLl$>ec*L%){{n2(3y&H#-Jf6Sl$wIH z8QvmEc!&Zn+5Ze8J(Ro^g$(B*+7hm=F^zhFQPB>CcJ&ay4D6hZPzOzv7alZBYZKswBp|=;w=u&u@rDF-9YY4DaEg$4-Z(VzTjt?V> zas5@1_)ZF=fmF!3Off3zW;DTf2p!*oVSHj`mJafJ+*hptJrWc=^4Q6BzB5CQ@!Buy zqIa`)xmFLi{)F!R^_IsYoa!BXI;-~QkJ_@pJoOToo_FgfH~%El_neO&g3Jv|AgM+q z;^svkPG2Uz7@(6Z(%WjpdpL>8bdd3ux4EDB_A;ZRHFsau<0{mEnq-9+B(d&|nMw?4Inwe^qfKO6sP<3HQ3`zI`$_qYD3{rS)M^RquD zo34r)sEQ-l2eD2Hdc@L!_; z^>}xy-mB~CW&QrOw{G4dV}al%Az2GT=(X-_1pn-|7??>xDfHMzSIyk`dA@rrK|7+X zGSe^>oD2r>Zy6x^_>Ls(;4T$|7SCHky#&KdHp+!373tbGElUq~ZiB9_I)hwGXplqG z_f+LJ1m|>Y`tVDYw9oNNe%GKMER(|e*&8-UOG%b z@@Yu3Nr%KSM&z`&2$63Gi@?pQKRLf041&ux*C*QppS>~r$=-$AS{HBj9&VYP@SAXK zJi<<>cfE;_ujhmHTXnuI6T#Ik3*q)Joozs>J+{F~zdy++$Sx(xrF675NhYkv$1(~| zHj<_)2aclZH1+Vhapcz+#ID(idhgr7R;+^^?x~;S2WWAB5#)FXOp`i3=#a_~Yc0VgJ*-Iqr02 z;l&REQAp_jpS^bpvgAtd`#@swn8q|7^WadFL|?)~PJ!yI%ID3@8d07?cLQh;=x%lu z=0SOc$!FCqRMjosTh)z%%m^*%2!vPQ!b?gUheDxHgg4$e9AWCQkR1-$5sc8*8+-4a zR{nk8$&)wlqi){<`UR-S33PYWz2{_}bMoZ*{@?%m{~w}QFnxBN?Xuih)YXFXe$!dp zxuCi8{`VK%Rp$#cr~Rvq5bHKmc5?QVkNAJEbY}F%zR?GKlD=%g1?$NNj|sDY^I*kM zzs#zzA4NQ9Y($fD`S}O@0K^g$2WJC~6x_UW(g+b_p4rGR>pY9nZbQos_`f}~SKpX~ zSr(7|h8^~QsfV$(_Tcw?cHEx(C=$sNukxJ|JwcKF=N!ga5JCQuvXC5U@S2m0o-EDR z79IQAmfvVg^BllTIYZeq9IGJfbBu-UoWi=TOR$GDs2x8?@H;BdHjHgQiyB$l>kG}{ z$eb2MEvz4MevOF;1*4ae^eRDZJcvnCCLVms=8o(am$!a2$R}dyzDU_8F=NBhL1H9!2QLU+uj7!#fmND8L6%r3F`pqvojmyX{d~iZOJX6N6+C zzL_~Ix3OQm=|`JkxQ=L|AAnf4DF9E+dx9M=-1Pa7w;sj`-b&33zH1r#ekw)A!2GseBN)HgZ1yf&~PvX5$}C?qc`|)>uwKgIAQHIC8a$%)sEH$ zLjvm;ze;0ZXRxIPM<;_ISG8`hO72?D#k4Db@!^e+uXo1copvZTn!co~YP8|^wrj ziImBy_L3*3gey&*EIC+kqA{l7O8TTAm?38%ncz=E1D;sRl#0XPrDa&J0858jKi$M$ za%1b1nf7*x(zKRU(?Uf-c{@a1F5Z;5mc1jQD_P52Cf6ke(1Tna2(fV=@uP!*wyOie ztedNXWO(a{uNo&&{Q3mclEK*~b)-wjEE$fj8+DJch(Oi|#%yoH4@LiqonqhUbbO_U#VHp++ zr%QQ$SxG?7Om6A0@X^Li-ZHPvQturS*)pD=91R~}Dk?U$3+K7H3)`;^yc;#aH)c|C zc?xP&2f4%947`R|+ergC|3zsS`fkmi)==aPg-0b9XSd2G_I_h-{?8A;0VFlduIy=h zls#C7lfQQ=hPWfv9zMe->zqwC-re5Xp!{#hK2(o4FrO{Q8;8Qm9;qFfy@-$HGyDgi z(~q$#IsWwHqhZc4ofle1@^11dGbDc^ zAi?MS{zA#O$DJ;Da+=+9@?3C;`lR?GN)ZF`RD*?+0|huy7^jd~bDV{`QrmL@v}f!F zyNQddY$(H1q)Qy3csK0Fm*kn}B+!X}mW3@Z9hSYBSn&tVwVTq`kDL5@)BN+S#!k}< zvUYFT$7SImjfDUGvt-vf2~N9sK^vmY>7&IV=WQ7`Ko$^W4swD~Cu{;`=7$KK2SJw> z_)2r}C|&F|m%N5sUF}CWM-)kx2be}g;4pyQksDO~f=HzBOE;~$k=`6!@PmbS(;W$U zeT>IYRx0py%{|KD#CBh1f{W zF6(mvlKxl{E*roO7{&NmUWRc95=((}j@g@sIT(rDH2Ii;J1=|ooo+m3(TAiUbaqKJ zmm!I!5Dbc4io9eVM}g#KT$D1Jh;rupi-PwS?s%a*9#1NLk;W~H+>e+WDJ+i2Jmh&F zuq)--0};nJqa77=4&FmRNZKY`EAB z8>nXT)ulbWusbY@W81z@L39F|=8%#{(65imWflMhMP{tjb7$!WOU; zz%S9q(rfct|=CjUXkG~TA{8;Oe6tKrWeyWgasJ(Msmj zW7}zC6aCiGb~%$N`ecVa&M7YDNp~pXhMUeV=43u)0_Rf7P?X0=@ zcEXFRfa`&4Lm?cb9EBa6f>8!1F&v5Qf%bMzJ4^ef3OpaSyH9}wZ6r)(FGTw=gz65k z3Ll;K0IswZobkDunfYSJq3})9C9%nq$nmEEH&z8 zw*UNtx*aH{JjM_n8yKZ$gb>7WnPj#1y_k|1roFPS7xT4;w0zjM%$p>mq{L+` z1kBFCu@jFSiLH2%G1yTk5K3kZNfMo_P!|@Wg z?q@l#Y|i^#R>lvt%-U&evYa-z-%!oZ|Fx3Mzh`WV6etlOkoO60YFXTsS%-N7i58vn>&hi9%t@)l<%?TLGBpr43E1;Fp8NZU7q`)hEKM`PLnW_N-R z(Ln~Q5~36pB?#sRs11k;z~}$p4*1Il09KE}Sn^%lmEcA*){<^xEeWJJ?=I_-$MPO~IJEQ=8|kb7Ej4(O zS%&8mwB5}RF$(lqs3^S%V6@tRoC_FbvcevbkyN|D)M?TMVUox5LO{~0(8vO~;HTu> zDyTh$UnMZPF%##Bs#C<+u?vFik+T~C;O8jcMOi^|&h-H(syGNLDypigOL4eJB!3~; zWfidDig^Q1DY?D)XbdL@VtIVBzrWXs2|b6-QHgha3JV+Au^fLnA#_BX7=y0p zVTcakJ*oR#JTbFaIB4sbD7b7)=Q(W`EeVuZyjKnubD#?o@ z79;g(FapG5vx}Xrc0^tcJA2ojK&H>Q9gwx%hBrpT2jg`v`@b@8pB<78e{|!{&u@Ql zXX}PV&IH6-ef;~3e*}%_^Zo@cgY^38;n8?~RH9!W%eTMRWyAC1zxSy?B2yE4@5Vbb z6IxCBQIs?jkKlRWwy1t4wU*@j0E?#n-XMCEhl{)XQAPSDVn^ z*k9M?HuS&KVcCC>qyB{_l<`_+LjUrG=irC)f4BF4SNm?u0~bD7eNwSHv+NQY!Vo((zkfBsHG&J-Z&3>uyYGDf(Hkc`q^1=S7X6*(-S#(;nx-SmWgp;WUsMOH>!QEcjoUsEl$y9cA{{$Mmz(-UE* zX$Noi)~?^(xp_nM4xvEpap58;s9Z7%hZ@DUz`f?WZtr+_jL4vpCNW>N( z`h6-qBrcYA9#Gu1CqJby%eD#IsM3aw2q3>4V6*~(sp3}P7#bM~l4Z~rV0O_83_d-9 z?hd(F84(6TdK5_>mB>8Y&qf2ip2j@|j$+2(K=%_8sN5F~k!CnT^iyCt%A`wf zO8B#|&?CQ8v#?h|hUBl1 zW#J%jgW8Bpr7|Ad`&8A&hVz)84q)VUW~V1?xdRAXa?hELg}92yeKl+~xua6WBxNEH z4I0TEo12iIi1;OIg(Rh5fP9NaEc22N9t>&}O>ZK*s>6aDQS)&X@?dl!@gA_2RoH_r z_xQWf8=)Ox8_Ttb%*F`)k3qp)IV>^#wDjJjK;`Q9=mJitDD>D*Ln;+bSNWh3C)LZQ zHE!zQ)XtuL;tW|;eyV&%*5p}F225ltX{8u46J||KKOORTB3r`EQmY3kv1H0xP*kpr zr-M4G)DNS8EaOARAp7mqi5FrNBVTrigNnK!a24wpS18{ zc1DW0xAxKY^$*{=);t({%&R<|qL9ieRP30`lX;f)OsY|?dH{=-6{};S5}ousJ<->M zh6%F~Qm28r<*xV??HrnZX~w(e_T66dBr}t;|3L6&Lm57BD4}cs@}54QBF!l)j1NV$ zA~Pgg757iy_LF8H^r=zuuGtQ9p%2R?lKM6jYxa8~#2Y7Pn zvbAIf<93(j&UnuBLK@{+o@Eiv8db6*439;-MmBZ1W}4w1Pbx^sdKtRs@a1;L;g`dP z=ia#Jg z@uv}!%Ia*TL+K*~M%(*^{c+I~x3%EZKIe z@2!c5FK@pBHa(j-+mz7iWonrW+?kGL=J+cYV1L3JgI%9p{h;}nC{de7m=9mWjS5v_ z@pZBfr##k@FOw;@+fgwX74}6nKGQAwnlOiTyWu&MLDO5Cr2CZuPZLa?kO7#RIZC;1 z7;?q3(KPIGl|e9LW7ZZ;OxEj$U6N*-(kV7u-lSt*O7gN$?O~|VatW-V{6->Ip*D!m*z;DMQiBw^(_~S;Dd!7(m$#E1YaYU>k81zf355hl)tM+s93Gl#^-ljXvP!j? zo62UZZys5FCi%N+3U_ZnhNWFKhgBxqzj=b^9*)VIt>kzz(sz=%k>=HA9x*-jL2J)= z_3;`sPb^)t8ys?qxu@u{$Yyhg6-njwO z=|T1Yo4<$e*F4fRan6BKcF`)6GpXIBbX3f%XnKiFZX2JwPmK}YL?)Zr=ZHGcgV&gm zmc5MI-XF3%>od+Zbe~jtx9~nyeQNzAQNkyDryD3VLhU@6#(|I~>~iSX1=`)q%DU@> z5035+59IhvAF`)4`yVY#EnBY46hbvivps@0yPO^`WD?j?CP#c87dg4fE=`;vZ>7UV z!CT&)GNgtBCvO;==WdE7UYRMHSWR+T^V~0$!~IT{`v*7LtxI}r?0O!a)BYoiRIQ%V zZY&zlFM~kvA_&*}xJpw&evz#9YPWxGR{NvvPTX-rqc+Ob?sdY?-bWIC_HK8>PrD|} z0kt`vs#lwdKc848yQ%;L+$4i=2;H#{V?KjKQ@{?0ij)#o$g6PTu|?`b`c2A&LQa%l zAZ((y%a^)D|7S0gy_&E#vJB_usK3VvJEevkZrHOVtc|c#q?z-DS9K|@{rO`kLU`=C z)u$+|?PAqfNijLBaS~k_YD|d_M=Xyr&#h3hiP2zMNiD%g4lPA1$@BV1zxp*6SABf0 z*jXZ=SIFY%PEQ(IR(ACAjXUr6tQ6WqiX7mOz$8g_d~Bc-yd8 zdywsyc%l{k(xXm@`h`e%`f-RF0SZsl5QS+?ZFELjdM=C5@kH}+`0>P|nhN+u!rDK7 zEU$?kIzNqj{7L}tY6;(mc%QZ7cwQky<0dx2I4wGl>u2ftWX98?Anhg<3z-iJ4KVK_ zj0ux9wB|<(+E@zGUlo+CrTNear$_X|dFx$Y= z-oDp8A|mE0YP_~jH;n?+x%*BP3mX9aFegD-0KR3Elz5*a*lcfdaWhMMzS`}%CF`QA z1Yl0lV1(u%j~y64Qp=v`&;l?aXIO-mPdeMc^4_L6_Vy0@eGUONiV#6m&|9B6MF^`r zHF?b0Kopx&o&h~DUY%)RX>TvvleO(AOR%KJ7SBOtk!+5X^Ck#s@iGn}FUEbkw>0q1 zcbE3@ipd24DrW8Il~IvY1-le-tis#L?$i&)q$leDN1xeA;bn-*cy(|OIJL?WNA0~ftLGEF*| zb1f|G@2cq!xW9TZ(I<5A;ww_>1JI+S;v3#H@;tEMF}Tc1FYKe$W1qI!1{U>ZYXnzT zN4bcaU{JE0b80Bu2+O*#L`8_QqEueBu~)+%&5^t9CgCoui~hLO1bMp!{<_;2^Mp=X zPB~0QZ?N-;_Sqi|DJU9|lFQJuXlUmDX@^Kyb7N=+81C2CQ9jVznqbVAnt>bNFwMZ% z?wNI~q;g%kPe>;)g=|JWB@Q#c}THleIx|E9GBjVJh`7z zLssT7R{6wuX~(#sS_xy&A*Xo z>gyO6SN_$)o` z8>bW49Dxk`lxp@Ehhh}3>sV@OD`>?O4LMl+B=8mS0uNdxzvhdJ&Z-kJfUliSU`6?J z0DqdYM`T;Vu;A2=YopWWO;!Lnm$eUPv!kp1^yp|oA7*}#x?Im39Ssw=DA)|6bt=pw z&&CpGBQYtWA<}6Hj{5|l^%GWiY=O-rVW`0kTM{xJr`=uFk zx#pHf$fga16=AA}=^tAV^2U=NkOV|@t)Y=keoQ-JY9zkI_J?$3m}F7{0(3`AB=Ui671vxJ9n#&M zgi0)a`!Zcb*0mE*K8odR!|);eJGpX z8}-WGKb(3#e?|83!_Fpxk#CiuuEQpxHL{XqjALyZWeDK2CluVcXqfe5asXI5q<+mm z$~4SK7u2o}J)kQOWFTiAJAS#3c7I9oLX( zMD+&v(Q}`rL?cM9*x=!1w&>8Zq$2-;AR#_K*^8rN~(a0Q`ZE$!HYT zwOINQY19%u8G zP2m1$6Q7Sa*%VZ6h)9!DrOW}jQ<6<$AWa=uh(uI~RX8bY39kCBz!L^Y@ z`a9Q^5KJA@b>kq~+d46t(9lo6*iZg9zHm)gd}t~@c<^9dWjHHB6|LV<6VgU)X}r<2 zt6ECm-XZF!Zm3p^Dk!}w!Rt>c(>W$AoHDcG+`)m!-|=t{LKZ1mM->T))=n4>RgUu# zc2{E1yXmLUFH%o-PhHp>Bmw&l>~kVj2bF4KaH$O->@u}7>dGtC4HaVj=<7BKs$Z*C z{xRfy2?0$U-PPHbngU^S{!AN23;l$%dDC#CY)|-gR~wf2Q%e~nerp2o88YVcGm#S# zWLQN&!l_fTm?7I8(*_R(w+t`9<6Rgz%?(}^Qm9ZKbo3ha>Z{kKD1e|@2m0Yu%ri^H zT-6{d-iW={LsmNxf2gg|0ET^LOroG4bPQw{edatGXR_(0n{L2VW2z3Gasf5#)ducd z8s}Rc>CKfU^@&AH$m*3u1(h3kxX+~pX9ZF}oEp%?!$})qzrN>jpo$T0WTQj4H1t!f zI*_T%F&PUx=cs2a9i(ck<7Vri3I+1HYNYQ$V&0%4<#2uPgo@@t`A44E&LcoqCTw0L z^D_!~As3MBFZ=j9_B;1D9Z&r>icD-DspI#R73OV5;W|~4f7H@np4=E{3Zr@I+pqQ7UmGPM^-|Cyb3dh^WBHn{FiE3-K&Zj^+WY=r)f zA3#Fe^!u|nIww^XLjL)mca}gK70qR{aI{QIkQL#Tki*KM z;ox!v%MKD8l&vaD;_g~%8=A{zaU{;XK4QO#A9I$A(7?^Zhyz0ICuNRN9i*tv6)od& z{=w86Niisu4DY>{VXA@&#I^!koz`BO8k@Zzo!WzvWIQy``p?1&m!MBHEq7d=>R>ZK zRp0me;y*N{Zt~vFoFYbo5>uR3LcJ9dE;d)t=CCM+eFl~W**_~dh|hKq{9;oZRE3xHbF6eNG4lMTmR`Z%mV}UsDk~|oLR;C43+W_#6%sk) zNrt@_(XBukDBGeCPQaVOVd+Y!MC@P|ny_g>lT--y zk1rMg5o%mFk`@n*b!KgHS39z6Fn1a2bn{EA4cxi0&TkRxq_EqX5Z2D%6ANsTxI|cw zmlFosS>^FsBW5W%+>%NPcs21jr<<$|migP{Os8}~UEZWte?&OAN#VztK?!-QGsCMgM$fRr(( z*R+;bbnUp*456bRXJOFQ3%-nDjs~BpDgfuQ?;~>f`RgAb0d&wsY4LzJXDKHw+A|Y11 z6y20edx@pIJXSS_Ts>FKe1FkFyrmf~i)Kt%@+3l|<&i{_r+J)#Njn}tY;p_jDcS^S zgx2ON(BMsBykHd`GZ*5~gk?%V60Yy#2^GXxi`cTV^P5^UBddo-7je}sAKiZU&P=Xq zHhx>p4?_2uOM?t*{%}E;^0{;4vj1Av%p)?$=qwqv$Y5PQA);SUhc(5e#CHL{P56oR zse9%fR72%U{gRYc4$IpQ@;X7b4Lhf_rWm#FVhx|>I1YABu}?Q`wTS5VXuL5_{r$dk z{9vzJRWu#tU12NviryHDI++RIRCt>-+(R-@&QU2zs0~!2vICKH>`c*YI*JRI`Ya5M zx`Gi4iGn|t!9;uJn*Iq*TmSTZ^Jm~Se+J#m(_9p&{DJk>XrXguFOEbalS8o@t^UW4 zWVbUqOckc2k|IZxC)-6$Q#snI75CBh)~y?`pH<~et+F2=Y$+jgZy*v<2L}XUaNXH4 zZELWt_l6=qD=i8!py55(CK^k0q1rdC>mN|q#|V$f7qofpKI>h-?!5iWNfSyy5TZC( z^k|T){8pnQY1?1#-11EJ?zMMOx^3bBp^$e6@^Rdp|160xKXy8T=qp zGji-4p>s&te~fusP?Oi`Oyl_>?c?^wkhASVYlivr7Pfz4exT{NZ^~h(C*kuVFI=)L zDgT4Zmic7Vu*l?;48Nc#!SP_P*Xk=jlTkZ&%$8-;ipO~dXl=3#ZF98~|7zjw`5sNF zPfc%_4|c8pNA?X>qrXxe*hs*JfOXIp&X(_BQ2-A!kVw4GGOGD&MXC(zLYpg``u3uz zuZ=sORXzHP zH7$j4eqQDAr(L=}eiYqAB6!*lrfYI0X%~Ofqb3Ih${6%nk82-;cRiZ4OFqgz8yslH z#b{$dOb&^qH2Ly>ND%#~k}q#-PfsH6V$(2XhK)J@qvtWA6PZoJT>6yn|2sLAzl@QA zm?wd+O>G8Neqpt|)VXPxfAk0;7_)dx2Bt+{p3oT@Qm%{2SsDjfzw+uR@sN+B@{|WM zLnc23cSNT)$;!GQGl~QQ2^z2P>nN|__2ymt{^_2fA73Ko=#)gv;b$igI_H|XL-toq z#4PIMG7-ZLeQ8q8W_Fo~smix0JJw9erVYW^-}fKNcih0!Cp#GKYB^Eo32q~kx%#Le z4LMd8nNt*f4qJ%c13O{^T<3KffiqR;-!E!tu0HB|B5jp_=F1<|>g6h_CSJfsXeTn{;*CblT(tD2OrcJy5> z|L}0j+;$s&bSCBP_~Rh5s`v5aG9HmhdEZMAf2RNkVR@kRKK{oU7@32XIT$LWdK4~J zn%Ie#^_Mj%zrch(0+aH|NUEFliYDbt&8#OAiZsWH-sF?ZuoL>#yvfmnECO8190-HV zXAl<5Cq-s{NLgPB@3o3h09@fg#c-oxzJ57x@(ax7Bk(4l4CABoCb!dx=fhWcKEHxD zIqH@?op={egi9uaT3jcktlvR<1FNMXiULvkTwyMejA`cb%XpJtU?v}dH~Gv=Uf7%b zMHAcG94Z=dWllMvQ$$kJ?3cKC_d!XrLR0~Go23wv47|{Ob1E#{pYiklW_X`Jt6AWS zP>w59%|ZG~r^=*&G^R8GEvy<>@;-8a5wWY3J9lJYpB3y2PO*zDtPi1cItL8zE!e?= zC=55fU_FAx*HVuE(IdmY_A*pJj2vx-taTV!jsr*wC9HJ`YZ;e_OIYg(!dhhvKgz2UF=UHi z(@`y(5rKoURgxUPR#!gSA2&6Xag&D&z>s#_wce-iR29 zpHfNhW;I8n^CGNdGeS5}s#1BMkfc;*?pKAiRy)-`Dp;%Ch94cQ)sDYdrzr~3x45iQ zW7=wq4cwSQG?2=8OGU7}bm6q^XI$cjKKe_TS{gh}kyGfPMja77d!9 zfIo|R6;f6S!Yu`6X=PFuaaD13D@<%Gc8fZ(i?3siUT>TD@ntTf_s-yec=8YV>0dNb zMi-dSM*wS0M)HxtT9XNdvA-g$HMtBspG(5C?qru(4U`*~GZP~7Htf{0>__%~(r zq}ZauM}B(>)OuRpMiGafb>L`(Qad0PbLlxgs)MP3SZ;qEpJbGZnpylcrp~1(A5T=2 z_rQX7_t54pP;#x%T}L6>5v*%)c$|r3O)V}+V}4ki6$kP~`Kw5V@f{;8Cs>y2)B^Jw z80#1R;Kk>jyLtt{V%*e6W+U{Nv(brQPPezNzklP$XAF6toQ^8<^v3UjkAq> zv>f23BL$Pxx>NYh<(%~%pdH>D!EK?~z2iA5M;h2x)ME}#hNE@Gv1-l$vG+B)q*khRiTa9Y&B)gCOkeD;6T`9wX`6}-Lsb-bWO3}X<5S^k0AXhm!5@F84 zZpMJDQ4KMud-dsv-;DT`3R>&eXymA>%BozydPV*pj~Yz483yh_u9nLywYn8qND6L` z7#3LvJuZGQ9@8-nRrK5pq|6fDQV;ar^GaLDMtad%F&d7?J*9j;w1!y|@G*BA~+;*!*~U_LU=7(COMnQmPIr!rl-M$~ajFTC?>{mq}9vIMKq z0mZ%}x;{E(D&@=9WC4i-0F%QF$`~FX!Xu+}tyhnRhm;f_4nCDhQ5WOh+S`=>$}ewY zW<2^tZ(|2*V}ACQ{$q4HqV108A|o#!?!C|GvX~3_ZzJjMKDJxp%yh=kk6EoJ4`jj0 z1EuZobi2*;>~K{&CfGvRwJXEdPDfLTERV^6dqMkL?(YDDEOVF51j+BYLn)r7dYVPT zxamF0ZFj!Nj-ZRXX`xxjMa4Q}u6b-vn%^Ks(F|;Fjk`2MqgQW6=Pem+xj+529VRn3 z*->_IHfDxtSIhx;{LJ{P!-6ckx>*AJrCEQ?LugkYt_`e2zGjvRpEE0mOX-gPS}FSW zbRa?+otu#7!*oe4Qe(DeXZOQwJkE+eme$D$j$!6@^v`A z3XFr$KZ#w6Y*5PWXHky(rSE6_8cCEmM5Xyz&Q+{tdgej?pWMZC7UFwMMl34VzAxv^ zDBAS9s^Tx>I=Fj^^1fjQ{_2a*pRbN~yH#Q{`G!9fn5wZA0HjiVMB{H+4iB@z(FSLr z>RGRlw zb5rEnnf>$OdEDOJD#hgpJ!fgC7KwKx{vZ=U_Nr>qpL>Q zgSmFU>?aB4Z$y|gU@rP7SahKXn^JMV8Hs3dKZ+YQ$7$2Eum20lC~~ZZ9jul*_pVs?h|1&Z&zxrbTztKPT z{-3@7SKpU^#UcOp{y)|K{xc~K`_V-RXb~H-hv+5xsG>!Zf@CJt?oxc2g)a0=*oI^U zI|Q_+gw=V0h>oN@W*!JxD>`DaIs~)PxOBsHI$j;QY_`%+w*aL}?NQ85b>1urSio~0IZZHD9 z0CF1$eumyzB~iJAvVaweF#sTR(1l_Ta0o3+mOQ7YF#+%m33U~wX`n6Xe+UA1d@vNq zLXE3or^!Va<+Y<#-L+n32?>S ziOjaq=QFp}4yJZ8Gq`41v&P2OU=PUgRFN?mg2tVGQ*X2$i~x)UNTLzY&*1~Puyzo+ z1_PqW7tIy1yKyr!pIq0l6<79yt5=$n@&vq)=yeuem10$pFn%?`PKQTVNeG=D;WJ|Z zHiJ1yw*`}m*b0_`29V-QJ)VjKHd?(bnlsMy`V}6aPmYEU=+ywl#+-8<5AY0brWr^x z;nn!ZifqZ1_dtLFcjajS&^$qM&2YCrlsiK{@>Hgmzw%n_UdYueV)^yqP>;_(SgV z2C0DEQFhF(IJJCqKFkhgI<(cy!v(^Vf-_VG;ZR@5339dDKezn*FW<4RO&NkM zvj_1vnE>|3qup!0>*l?At+#DnoV`2E+l&N`Y$-czARo$xd)>S^dv{meaj#AGTV4O{ zcKgI2tBi7$zUN{Vhc-v$#`wi%2}Ih|tI8sCqoODigzF&S2Bdgh^box$2wlPg@GH{5 zoj~^4qt~tmS;cM_c$7;~khp4H8mmHxtPUd17LL~0HWj{)jG6=g!Q`^uSqx9)RRuVg<>nM?j z)_3G{16jE~esAYOR%uQ+NQ#M2M>Mc>RElw7$9o3!1z%BQIlCX4~Tlz93hEzI3boTUXxMe0HLq~feMJ-fj+@&O4lLt zT>}(mUP3a#M8b0|ECL!@ebtvte{DyRn-)oeE*cfps5c``>7*EyIT=nWs5cAU8Ul?u zPPJcM+QVz@5#N~th62AIr<{UN!wNCz31WmVQM|_Af)C}7b7ERq{C7bcOZ$AK?Nc=S4VsAFYhLjz<7>*g z3>i@1Ibqg82ah2R$2=Bxg-(5aX-_X27{qoGWGSYDlxHWka2S&cw_G-Uc;`IYBwV>CSv zRFdTN$@BJkFGebvuFLX$m`iX14-H}=$O6W*LhBif)qz%`e11seEsR0p#|fuKkSS15 zZ0{Yv3IecYg(TD86iBiq4=N}KQ3+<6!2|)Az)}o2B~c!~AzY^{b;vvBXn06SE=Ww- z3DL`ns8t|~BSR{Za8Nf@`M%yj13@a;O)wjUf$WVKxU3W|73fWiy@9U4k~$VBX@Z;b zUFB0XFTCagi6}caPMHG8C3FizvASoSg0EiLJ|n(1keaq~JUkZ6h0)V{f?KFDs$tUz zHBIh>5p;Xk4Xa6@oT@-s9ei_KiUBFr=;5P@45 z%(ZhV_Fj| z=GVZVMR5wJuK=R4Uug)DsOt%EBN&STXMwJ)+Fk>$ymSe!JVNHsyIb<8TX52Vh+ECG zZf4+a`>?Yxrq{fJBj#y;VsJ=Mf`pU-Z-gqSi!4KL8oO2k0W8)4W|%mDjs7!r6wQr|=0${Y`b{>H7f*ucTyn$0e5QrU2TB3FxV*lh|{!OuVlJYL8;vff6Hu0MM z;-YY)g)3ewklU{$d2gy}+I}Ec5xl^7EfJs!D<3cc*xrfaJTH?RPrlGbpz}>E?eTR3 zCQOdyw#y`mN{`UYN%3lCk@y6?e!(`J=8#|O7%vA4$t-ANX`io{w4Ed8M%!J5lvbXh z<`|Y#lZGjnNseZa13p*au1+Xd*^!+7`qG|WYR-tZmniVVx`MlwQ;*JkLBGQ#wE!87 zB3OM1WdRnon0$3<53fzm!Bh7`N63}{G@*aQ$_Nsa{1R{qK}z6Vm6hk(;hS&bAw4!Z zW3xos02^LjDw!J*4v<1lCM?O~0-9c(#;A|yK|6x4*|c-p#G)QA90Xs;Gzjug1Xko^ z{eY`20v|{g;G;~c91Q>pi$w>s69hjqra=L6P~m#u1(DQ4w)`C}Z#JeulTXClgNDWb z<;jr5b2HpdwhMt7&Ieg&PS9hgDk&TSn9z9ljo;9C*OXXLmStf0PFc?FTW{an?!8N? z-f?fsq$?qmTo-Pd@i!!D)$ma3iVQo3o(A{_Y7qH;My(U+Yfo78z6%G%unnLK+3@rb zMhYRE)Zqw6;P`-mnF#ynWY5Hpq`|4VIwM#-Iz7zcxe)G=@aN;EJH1=`J7Q|xWMBZ9 z`xYjL+_x66DaV3zxKMBEfrRwj2lfDzbxGJhCPz*sUsC~cX);8$=I{I0Ki>Jp`uP6t z`Z)=A-pyvEKOx!l zzDJ%1vy-Zd!Q6`!bpiyZC{)0No{%n1`ari;fQqiqdjMxg3VQRf!o93cin`xT9Y5WO z&p!Q%xAY@(OkMY#{tmwz0e7eb^+do?wwW;uq(IV;o_;{(A-&!ZA0_v zW}>k=AUrFQoFfA10|dT9;ePHTm6&Y5e-!ZkBAdXTad~l7orSJgZpH1xPIH7%?DD3ms zXB)PsQVJ&gs6sH4w7le(pj=a90p^d5Y8DCw$>Dz=uxcw=Atui8;O1W%!m9a!t*Prx$%&-lfod%kmDhjf+UZe zsSEMc>71y)ngHu-H?pG&)q&mz!yH=h!591gQueYR9+-cwm*&?$g@mZSar^&Del5H} zm`x<6(;Xj-G29Fi5=dd<0bsOe>4l&0ZG`)$p2)G;6Pk}sQ!b@yyXw7HWe0p8dLeZ&oY2>HZfw7|O`*BetXm4b zO0NzMD3XLBIyPA!l~9mU#}kPbK+wC4WBI41ubMr`WN#X#t<(Z=gr`pOpr?09_RCy- z4mVuR`-ekGpp7}VkKt`YbL1FqZUM5dB$4D4F85}>ZmcvJgD#_V;q9qCPWl#M0;AJo zZ>*`=huDkS!J(*)a78v1#$`0enlnA>XF204N&>>-zR%5RQF-^iuk}pb0T+1GL$tOU z?G72y>Qm-*ER_h&TpRfg8EUaDywGKD$^Jgbc8}1XFeM9z8FX)=8ww00Qzq168FL0~ zcmxd}es?dc$tN<#2V8@$j0<}9QPMC{C8Y3#jW793(~rrEc0MfB`vo1ZdOMPJl#!4g?6T(>XsS9W zD`3q_m?**`dXv`t$(ApyJYNihsk$W<%96TgR@mD^!f3tYkG6X^?{4+pJ3ZtX+is}V z&BxZSh!{=pW_Oq9{fWsm(r#IO+FQH%C%4|}iEhfF4w(paF!{~fy)1X?uVDw*772cb*Z6O8T)^>IBcsH+E(=I*WGCMHCCed5M5 zSAKUiJYffumbP}KLdb;mJc4hFkjw%9mPNsGFk_|3Vwq?O>{Zr<2eFOcd*cE7=n0!Q zxn+(s?XJoVb#~SEb~7XAQlX4tZ={wbX^OPRo4t%$ptUfV(Bj{kbS4`Q&;Uz@dKFoW zd)a5qpcDbf*C>BDIOS4K#y?@T$iiBSyiP-+ebT@V(vqDd^U*eS%$UgJH7y8@UCLZ^ zG^Bw70iI@LX1-XG&;LXkp80up!rpq!#BeA?Dn_)17};yRQpJ-_OzIQm9GC}mJJsP& zdhGCJZ_P{2zm05{hM59#@z+2~q)38oQs%;5Is+o54~1mBp=6m3N2qWg{R9D{0m46P zUPrp)t(kEe4YQIj?G1MKDCa_IG6QDG>PoWbrovtnUD!}hIz>~|0I(ZTzSLO;reg{j z(gfBJD>T9&a2Wfx(tjpuOkvNdx2Br4YPwOfMlMX2^E1YSl69dYZgK(cw@*j ztV9v`45tNGW_S`ULqpd-+c)o+mejF!_xcuBqVH3AU`)x2JS66WqpI1Ed35yEY`Xow z|H*$Z?`G){F{snZT;zgF(wDzp6rbZc6;&h(667c%Z)D+X@ThCcx{0f#ls>ZX8tk(* zxq0&hGfOZ;xDCB*nNpq-y$*oG)7@QJKCIy5A@w+;?%c65nzxZu)=u}-ARk$K=gzII*}KsVX7;F=<J!O)g%luw+Yv!~Iny6Z?@QU0aVrKb+|0$wR{ky3uCFX?9U zV{DnkbxsSsqtVCX`7}SG@bZj#?NRB)F-M=;%#>Hk=4U}|Dlv5+c_lMzG7oacXT1Y? zQYo&yCFj~BX~(oG4K<28^5IE|A{@FSUZCa-vuC0ReR;R{(JH~&1-Ramr>6bT)3)%^T&liuH?REh zDBDMI_>;l4-q!lH-XAmQOiuRMXTxi~yX)A#9_=0s2TbS(QUr+z-^jdkZt%M%&cuRZ z5)Cq{Mlg2hb;?S5V_6_O4Ft-;X|8-)1dLo!I8ii4E^+K`G$pfB(+uh^lB6 z_LGNNo)UA+Y<7ZXIoh43^TJ>6ePQYd|BFRiD~IwAC>)gJ#W|IN?q=w(`zS@EsEAx3 zak1K9otwD$)ni>o7oxbGkBGXsPQl7X0fH0-3ql~n0P&8*t^KN`wk5=0dV+{vWxpPt zBIM}^tFlQPymZ67yE>m+hMc}CVbpdpkORwmr+MdFKWG43Dr2j|>|asd8^afjP_P+AKhcA?>!y0C!+%zMlfN6B4`i-be;F@E_LdgZCN;nxm&^(Ch@E1pYADT?e48x z9LH~O-JANRIp%aaTA~HDuS4>#95NLQ?EQn@D*Iylu`f54i&9>2Dn$XQbJ-V3Cq9P! z&=q^`Y!iy@Nx1X)_*5;W8y>!QENc;$`lSlCsG+H*G+rT0w*YIK&A{uyk4azP`bCMA z%iod`;!qO#FjIJQRSA2MzO|;mz7&stLj&6`v}^n0;fX0>^qqoIW=gsWJQg#ESP0VR zksC#B?ApSTMU5=&^#`37+XPCsJtuC}$EJv+Lmv(iNe41rb(-No>(*%hC2rKRiOy?i zY46_=uwZt0GbGx*(ytu$2hwYviw&WVQ--`4JZQ}c6-3SO&U}AqU%x#YqR;kAJ$Rjj z6wTFT!C|B#FNfcF42u$Vr5c?jKe6>}OWIm`4ObOtneDjDV>jrhBy?hN1u1hXzTh%B zahRoso#+Qbbg5)s#`Gpca>mZ;6vr!pOx3Zd$_O3q@M1 zlZttgQbfoykbZG@e1B84hSGJ&X@Srb+w_Z-B9aOp$WG~c%;VLTxcw>E{K2Un;FYHc zQ)iT+GQ=rkh&s5I_ZXs+z%T~Dmw4;vyob3i#F~jP zPDVo!Ay@3{?oeKBy|oW_?!LuYSgt^^Lf)*$QrmJ0CMy!b0`Dq3C7}tGPM-;gBjGFx z!xF!%UXm)|a6HnJG%wYL5oMy8W-nGj5f0rFHfn?51)x`o>`G>Yw;Dpn-sE0_T zsR&TR+>)vu$r$m?=FQ*YS45I)9$Ba6eOu@RHn7swD~Dt}5V0iF!Lb3!nC1dZtgRC` zJKA#VGQLF52Jo0%q6wxawI4L8RYPsNKOz2^yA){**)jxGI1#j0mo-bW(7XeBv zv2QOY(J#vItP-#lg*{QF0u0v6CV50gZTAQS;{NbJahu3xN=`T=GgiDVRSn5L6<4p! ztYH~d2ECEjngTi)MNRg|IF+Y|hiBxekY^EySsy{@bOOPENKnMp(`;41gQDqZhwY2qsr>_g~8j| zKd?61zAOflOuQvlobLa7`R9+mqSDS^-JE&`uj`UTLPrs{yJjyiv_M(k*PFM3i0NpG z<(>AepbM6dEZm#7cnsSOdLnJM_VW+7cDCMH(3%QG!+~&-ficQQFE!Zh7yJK#`@X&Z zf9ik#FaGWnhRzG3xt~%h#{Z~8&R{FmRn*VQI8w?XdNXAe22}osMN-#@ zC_>$*+(NXYsXOb(AvE|d3-2OP!iD1T`RMn>xsZ2pERK{D{?*-B+`dxUP~v&&fjgnj zOqCfr(UCAf{CLOfBNDwi6&F1{(Vb;ibq;=UsS_>FiqoP6=1}5L6n&&_#_JSetMK%F z;2=N)0g5^c<9i%JcuDPk+~&OBK5GDj%?q`;(KOUh`dVV;5^P{|f|4}KXrxd?!|iZP z{C``|AG}&E%|OpZRzht8=A4fT1!)*(lJrN*gb+a3eQ=z_ImidXrKG;Bz80c82sTHm zeuMcn8Yxp%W`U1V^|_)uZeF`kXW(+>qSO(^)Y^#GdmZ#$oTmB|5)lN=RGIN^=&^2S%&Hcbb_`(wq z!>2F`ZzkepoI80f7Rb?AosI=7xam#R!A= zwHv3kD1*e7UO3yp(%xQTD1k)V(G2=w)`y1a07-$8l%g~RP~)T`s6t(NkjEB`ntXL> z58vrh1MTg&0CH&irR*ta{!mE;*E1yau92!B&ClPbvQgZ@E=%>3(@>FE8J((8f$Tg}><|4S1P`4tzgDL=(O~6s;5v<%i{Z~AMlGla+**jAPz_=Ermo|NxFi#(*v{@t&pmge z8Xxm1g6UoC7ZvUR#xQ~<8PVfzPt;aJUZ2*D>p$Az*B zz2I~JdD^rL|4(`r;cFgE`2x&S*S+Jx-GV&15bT$NVpm}ra(i$HuL|Qrr`XD6) zCj(VhxA^nyB;&fwz<=$yy2BYjFDk0*EQcXOtpV zG8auW*K-_@598_8aJ?o{IgGZk&I3b}!GvQ4ij)b~#Bk-X3ho=ciAI!vC39sjK^Rm* z0@Z-jjHE$J^r?_J(5FIHpRP-pBb6vN2vB!IEOaL#ImiU@75ktGQI~fmq!vEkWdXJ1 z-`iU|x9;5D`k=S{(Y>GD{AKUX?cR-hAH55`;AU^@_Kn_qH@806c~8ULptq*B5WNu3 z1>-=+ZTGhB-MhKHbMvP8-qzdl%@6O~zO{4b-mTm3_SUv;Y<)-weece@_qIOl-MZb| zdGBWLBYuDLMsIs(Yv<E?%cb%we#W4+dI8GAMISf^WjbI z>7yIJ?5*9{+PSk$qLHmiw9(Vhj-HRCq~0GBb1e2g0`n;wr~}T*Y^y@IF3JJY!>Y@z&FButlP(fS3xHp}C^4mc$W@sYEzlrOQ>k24)*iDl z*9lLtJbwoV@~2Thc zrPcF>RzP+oV4EuE&UG4`5`Z~ZmV+R?KWoLR=voxfMS&X3zwls< zdOE#Nbi_M9Y==o0xXuK2w3_72GUm5d2ECEPwsjoxE)*^`K9^P_T#CgEY1j<2y$F*J z$aty**X4@5Amlk|7rx+}?e#RTzV`Vu^P>z=9glHlOcs6L4e|bhpH=}(W(4yYlpF&5vJ zc2cw&tYe4e`Y>(gfypQGZZOE=YLLXEKo%!MdLFX)dRAtKPI)R8@d~6{c&Cnvev(#V z4k`qm0-P$3Q)=Anm?D0-&4~XtD8zy`7Qs9%!1!H_Z(9gJGW?TX%b-TlQO@+tGTw8P zL&MOjL7(#sTnWXlrq_k7EbaGI12S4`E8AxP{}%EWI2^A~(KrT{Lr8=h&!})tDrizx z#A>dErTx8T`fK?hwnGoiatLl9>$z}GMbrwBW&Vj0Hh-!5WoU15zKNwh{+2z>QhX$= zo+gB|9s3+i{Th)jFObpAfl|{zaKXUK6F-(Sg9RYZZE0!$S0r9?G@`J5dU(#IXmvV$ z7cK4(@pf*u1~p6pu%oEJLeLVyroO$jpI5XWR2vYhwH@VU5Ja&6ka@zW))n-v8d-rD zy*tiIXlb=KH~sacJ-wzqO(G`STUF&nR*)o$WdK9?eNN^>tc%ctc1u~NuEoOVn^@Z8 zZ)uMf50b}HVG!Ff5`jS&h)H6O#CYiC5H%$S02B_FuwRtG^34-+Zc9u1e|4(=c6dF% za0@XK1R_W8Eh8(2?0N10#V6?RCpjW!O}}$3EbZ@m+MiObfFSjeX**>!@w7x3A!EN0 z;s4M{;($>`$4<5b{$UsF;%1iiY_7A7%k2y&*olQ(f^t6FY4>UNrH>$+M&}QkqRIy5VNk)wZrE$BC|yx zl~o=pFO`R8W+zGT%;?&|2gRc+2t<03``i&8^`-ghBP}@XmU2nH%b6LOY@|G^e?1uHnTVg!k5v$wqTt7Vi)Y+zz@#6)* zfA+-ees@O}H)XWU_J^{#dp|RoOSGVF$?|?O0L@RyG?v(m!1oWbs;b15w}xHemvP2H z6Z38A0odYmT$M>|2YylX(+YD9WK*%{PP>rD(*; zuw3_czl4h2qOKN|^yt3mU8>l%WUI$erS#YdVlBEcSJj6rc^UXvY;&H0_z)3n5a8sn zA22*ZoDEB=y0aMDhUQ_COBK5c31s*jeV+r}4-Jn?IR`JOX5JV3YF9e1j(3{P)tfz^ z9TN)~N>AWZ3gn?Kh%~mS<`J(E4pMQ3&vzB&xIwj&Z{}-@&VntH@P<;AATOK=b?Ash zpY4Z82+B(dBMN9uR^b| z_j>h88wU$3;!rq6l%EKDKtUnp6L1+i2quwBN_VXCL-J!S?xGR0Yj+uBq#_t(=)IM5 zuQ6Fi01BC_L(#8+%R}RmSS7p5x7%_T!y&kO#I2|Y1 zXcsw{i59$Gt$e7#La$yCPKmkT2YW+=uCR@&M1O+HBIr3nw1N4d6R#@Re0nd_`XN!- zQ7!?lRyHa>$0pFt^8 zp%Bscqc{#0k#-8Xf&8spigwqyVCnBHCxsrI=Bvd}>g4#wHKtD{Xo$3!X6>;|hfzSa zo^Y8yLCR4F!CZ+fN_k)>YgMitGL@-sobZ4uOv0r~k3~qh(a_&ayR<f(e5AZ@?fRk5YAi6I%9_I&2{Ssrw0bh_GXJRa(OZ=vX9M- zimmUP8l8sZr=y|I-Q0eB{%$NIt7>wrULm|WImZ(IWJEq~)$8m&)KK6WSfVqlvc6?$ z{Cra4s_%iTSJ>;P>+j^5ozyrQ)*i|>d>yu;+*YR4wB}j6dS$ZyHjbE)$v+$MA$so0 zy-j4xWPAhP*Tr}BirJZ`R-arnH{D%la-)8nnrCQzp59|dSIZ9dxiy-cCB#l;b~XZ8 zlQ%(g7xF}8tS5OGu3kB)%yv8VED2?3gB|LKhePD?6jPRm&$JEKk?W+ql53Vu*`aw8 zSUPFjjooe8jwv+W;}I1)QsbP!y)^}s_Jz}aPpW?nF;PXVx?d4akn+nK8WZ%QwmqtO z<*L~EP#hDsmTqk(4Im1tX2%s3R`h|4yp@)5HtJ-yCA{|9OS7^{%}4Zx+XmQ#bk~s$ z#x!ZRCFNJm6kUGjl7;jLSxA3AU34i+xAXXS4?OoeC#{{yNy`*sw#TcV>r3j6Fyr(< z#fqHWJCvc+mx4;T9 zc|fkEAMp*!E^)n?fJRRc|5_?1^rdSnzXjW&%g>lb!M-QNF)gl47MbNez2eGcSM>xq zOw(#aW1awxfBKf=jn2MhY6N&ym#12=EKd^LQF%Y`LrZxTdZ^it*%{gDY8$-Bv6&yy z4qBmdhSv>}Ly4Y?q@VT98hqWBJ^obQa)?(qjGDjy{ID)D@;ssl<%I}Lq*FC(ZMpM2avjwgeY11s|O@{K$1_uk*W zb6Z54en*9F1nK&_{O$Js@9Ka5wUq8Qa{O9yDRn^#ZD7F6wmC(pf^ZSU=T>@RTY)|l zA~!z1;UHIdvS(?XIldGUG8Ficf&86MsER^L%GarA>x(DaJfZ4ozvdbj!jOLZrVi*~2Lq{zDFzEsZFdE#0)=Cn4t-E%H3y#L^zW+XR-*B=EIUDwcSz z4^1X0OQ8v2m7XP;pwfOCL?z~hnKheR*vis=zehaLobBiCwsNy5&k-C83mkZ;DS{0J z#|ugnOi3If*|TiNi6^LLwQXTcq#sfgxb(sw8ahK7YfBi27qKl(nE=xnWZnOh;b zg{>^@_xm=mrz&p#mXolQ^}~inWi66p6xxEmgG~1!$x`*6^evC?oOYJ>{kK}U!Vugj zj&2GX?PQk_gUT>15nB^p9~GufE|!=zl)EhG$I!E^$lJ2UmR`m8+g=xJAbtSfrbg|p z4A|GhxG(mMOoa=xh$oKocw{$_bJ|(j_ZySGn-$;QxyzxwX4ArUn~pi`JMc=$f)sU4 zwQU|#m)>CNiyB$l>vt!;Hmk0Eq*>OU7s}I>xI(0q>F+VgnT;X z_|XoUDp9Z*`0Fv|v+Z2JqPDvnu_%*mQXN;mF|?uIN3Fy7+=W zUK(Ut1I(`wlBRvIK z6^^_c!d8vYtb+br#c+yz95f`OPJ#7P!crE9Q?qAYT9^{$KmEgYrnYYH2IX7 zO3wzL=psz~C@Q@op)e_=K!_7ExLlgokhdbYKzj^na14*1NhW@jZh90LrpWVj8Acr@ z{^S#_*!OFwX+XUoPYf=2FyK`ndOM&0C$MgVbPL@;-5@%af?pded2@53j%(OGhJbVF z8UIb7*}rkmtX$5*aLLTteL|;UgvIgt@+ zFr8g8>%XDQ`Vy59KkZA|X+pLrg0ihf5|l4`C8iE_F(uM*c^dxF*V`ZdrS?E#&clde zvYGa&RL8Lj8O1aN)&py=-PA9sTaUsPTAqCM@VN;49PfVQlWmOv zQ*oX_(E`_ZN>rq3z(>O;EAlcS-)FJ)q9QvLV;B>-eNMzlBJM4IL>X^X2WT-A-i$;1 z(_`3s@w!hjIy&MLgxE@Okf;tKyi3+Y4~Xdo}QFEaF#XouRx##3e z4Hxwg8C@ZL7>}*pp^@xT?zAEH3L_Ts9TIH^qSHv{jb@j!S@%y7&lHj+c(16)!hKfa z9E8MEasQ=hd!dbgZ9_s9y5Rx#pa)hqtf8`~Q)gE0pNh}Aun^lGCO4_}62j~MCHL36 z4s%7grcjpE$@PLaRKrDu&#&qU@I4E>OBiFcEJgpyvQLqGl$(JcGxc#YFhXYLlk2^0 zoJVk+ur}T5V9#KOEy9S%9&&bPJzXCVD1|9rRPgwO zsS26gT0p}dQbP*Eo>xl@3@z>YfErq3;UUUzd{JdAjVfh(ZI&>^^)WiRSq=zBKq*x% zK>2uYG#nyP-XsO|mb=3W544fLgwd=D3Yeh2~#yt1OyvcHJpAKnHv{fSDhDQmaDZM@+BsjnhPk&WSyiSgxk?u zmQlmw_?j7Lb7dka%R|c)kTw_9*WUOjJ09=hZOqW%1EX~Wr%3lU4@+Y)BPlESgw#AR z$x`vrd2YItZeuqrOK02&w3?@mTN5S6%_&+rcO}mR>xwIt70~P`*QU2eeotIUNd@bS zH$&0X67XO)Og*tVw7XNs@r`*9A>!eI_}j2Jv64czR9u~ShAGdG^=zw?WF(I(?h6`) zKDc5o#3wpJl2$NMJ}QMwB3lZBoQsg1-1z%8A2*v)=et7GMydESZTgZ^&1$YF1f4n+ zJ|bnu;#TWBWX&J+9MQXL&k?Gf$^yMNc|EhVZ?xwKUag!XWQ(498L6rxXNe~%?dYNj zfITTLqA9%LTBvwghA2r8=ctmzc_45Hb!blq$9P-}={V`8DW}m4VMr$q`t5=Hj4`BD zdlFwhNSH#!?2^1M8PX=jd&!U%LiuukooCPshcf7>U%{k9KmjcUI1e0 z85D%h4zvXEc@`Mb8k+VK;e-9J5`teb8n9_bYyjjz!bi%=ee}^_m^mnR|m9n)E$*&;eo@JmFCJ z;1h{dTT#Pt@MH2SO?UH6EbZ~tNsl7^Ztu@WnX&Krbfc!gNe1kdBbw-eEW+2!a5b{` zH`l__{$6kUGvx1f0aam?rBpdM+#!U^92hO@=Q-*NB|JrdC|_zObov&wv9!kVUSqmyM?VR?f2WZ-}WY{E%PBOusns~jhD8} zBeg66T98QDrD)zV1$vX+FE8(9?xxDT#zP1tKb||*2;x;v7DX`lYc%qz9OE=`1~a{M zzP!AbHng`(1g0B2V(8NlY^Z@igciy=9BORB*>M91&aKDPw>w{6+Kcea4K5>v2-pLU z+Mxr;##;)qbgi6m(VNX^@mojt<1=`z-d9u=+cSxF5+#cY$ zJnI!K+R{Zv6CNK1b7l~yzP+fQ3p153f;zK=Nt#05PpQddwgY5aeYRi5KNXiu3LAnc z9>xz9pm4-}8CM{u71R4-|DVhI_WWP}3;Ff;KHA>8b;A_|pU6k2)8*eJPuUdh7K zK$j;Hdm~-1AAwvr;(ZE4FwU{0J*>q1n(}@5g&+e*_SZ*_u?^xlhxh@wDQioQcLy07 z7tVf$ku#eqcA2~ul*{pNc8EGZkT!Z-ri)%f^Sfi35DP;sIb8c->+T(FtCedi?*)(_ zgJYdiGo}dW`=)&nauL)<&>7KTknZH~;HH8N>Bq%WLqTHwrTLkvf>6IG2Gs^ul8eL4 z0Hk!>)I)O1y`Kv9Cq6of}4yI{+OP7$%!vf+6SifomWl%?lJ zQ5^+scIewWfw)sKfhr;Omu!cj#=lIVJkIhR`=>^{zj&`%722(MI zIUEN6T9(33EMsw$Jy^$NdG9m_tQl#&=F!PIu+PT3+glrWR}ME0RT^f)tfu3m-7ogr z(zg-lDcTE=hN z1!>{gsl{~kkk#ZgOGbbUS(8tQqX8nEqh#n-ly)I3OKAi8USg{&vc=#VW#mPs&@RU5 zU27vd9&FqnR1d}*1X#7x&pzo^@lL}YP?|js5y)6|IV%fD9B-b}S-G&2mzqtwxzbp^ zyt%QVN+Rq80*@jcwa$aK(R^~e!CrV&ZiMUZhUTy&CC~}}&LM(pTW zSOybx=bHZMx#mybH-83R^JmZEgAJaH40|SuGTAP2 zPO`@sIV61-0p{u!i{pH6_yDOb>4MGHCR1d4owSyL9U{49D#~RCZ3fOZF-ChQqkWM7 zrgiheBMHU!Enm>)jqQ8y`gP~+Urw56ZRf11lO%FzNxmj;0WNX9bIUWN^4H!KTd#M; z+v!N4@a{l91zLIUyrn8H_isQ=dy9k25z6BT|IG;PH|i8QQsq8Ha+r!!p_x%C8Ty2G zs}aiGtSVu+!5%0Gjl(SGj9hpW8%DgSP`?ClSheK*idlv$7M-_m#`c_*!eihRrI5-u z<)9-_(C6QJZ|B1gzSy6^gAyv^@h+fZo?_k|HIb2!Gre2zCndnJLRv23Z4HBI!=#M=aUC#$6xH9 z2MHlfH5#3&{Gbh$5@orjTGBz z@3|Hh^>^XW@*)&}Kkp0U37w1z_16%K2PaAL*g?TQf#{S|z&0IPJ|ji2M3#h($$HF5 zC1G83i(tX%Oc8ARiPYjsys1eQH^vrDwu>ek?ylsfVR~S|+Y0W#@eQnuHEtf9uk@xR zAul(5Sq+eHWE+{gah|CD*RMeK%^g|fz3YPZjtS?@eBW*6`^gILQ=L}?m>W@0Pwi`! z)L9>eVk+x>UejJu;(@}ZNFhEZNNmj1^bw1qcvHCSLj0g}lzzIQ=Uhy=YO(C;?jhP2 zyfHhsG8b8b--7H-2WSVdTp*F%g;&%Bhig;E^_fc6jdEjASN}hI@A4#9a%TClo3A2B zuvlbsXwxl?#n5_0l!Qp!XGC1|^fXaG6|1`IH3bwOGinv@D>4(v%*f8jEL768&_>e8 zjLVv>%p`4PGA*Y!+DInJWTu5SWBLmundy&^e&=)ddv9b!MxmN`aVBXr6p$I=?$=+} z{e0&;=aSptReHeirvGnNvTR01>}*bCC&fukCn<1rf-7S*IMUe+&^VbqVX*j0c>hXx z{~NIW0HQv>7^3~^mGC|Yt|KRuaov*a7IW~FyB5r_F-~G7fwDZCA-j{}ey|dtc~NNr z39P7{c#=(0+TNX+hiL&Z>M}coV`f>nZT+)8Ex_PL)Pz2Tf?c008(<$Et5f)L*w=V( zafs4y(<%u7Ol&OWd937&BD*98JLS#87Brq?<;68fQJG)9`&A_bbYk9)t#0uaxT3}- zG;r`C-0-D$QC$9H)JT~dE^6mF4(Ax8Phk=uIcG$E+G&gnUGy~Xps+3$X=s1I?%w;|0L!2?;~1x3{O!Y1cIp6~#yZ}yuuwR?4cQK^T{p$wl^(zSICO?lwxm=2(4M@t< z9Ul`;URp+8w0`AhFa&NPSr4i2??J~VQfk4+yNiP} zW)DiK5C0X*>aYIb;os^%uUv=^7I7263i(ASoF(xvcCsGw`&x=r%-|_juUz6V!xknc28X%0 zolkG)L&Eb5RC(Ugs^`FAegQG4D`92J>j|bF@J|$$U5@_AXoK|!FTSwr_6zj#C|6M- z;hw};_EvKeg8=PdL~g_Tif zYfD~q<2Fmcw=t;4=o`()>3oV4OxeualEB4ZbTc7Z2+E)s;KQc`(#eS8-gSvj>r~77bC<@7c6Q*|h;h zOj=o9`^eCG5nF3~EgbH~?z%ug-rwkWHx@IoM%yGOTGY&Wumb&B-jST0i0;%;kdNI| z$ktl_ezeGiT^dB^ zqr1Cdjj;}&wlgSraZ98xfuuXDhz}ucSSR4KX@!NTi}bCPu(iHdt-kYdiQe}4a=)vv zt)mj6WdZ=IxZf0ouPVaB4~dw#jVr`slWug^ir8A?_wB4a=F+;qgf|FxsH>ERoTbwY zQQSrvxf8URITIlT%g$I;bLgK{h|z5Q{~>8cOt-}VpYuh0x)hLDz)oKAPgbEF9X!-Q)9Za|SPTF*EA<^TG9 zAsaA*&Q4$#*^6GcHeT{ZGUdwfp|71x$3g9*8<0=me_a$&^AMxCNOL4v#kKn&R8NiDo&hzj}hpaZ}FE7Q>zHi~Dj?~LBsZx8TP@v;a^!%Im!3vfwq)*2;AqC`u_3Q@iIOPa&C!5h=`tWQ5 zc1jQ#zv#fP;0p5asvBGe60}n!@K1B@em1(He=DMHaAC90^U(#&A8VSMN8uyJEfk9O z8wmPL4He&YMktS(q+q>|=j7wPeUvx4`5acV`WI@op<2Eqn`Bz|u5eeD`T%!DJRJ=h z1oP@D^Mf1OLcacBQIrQueRLNnP*CamfQ8BBGdYB!t*$&Z$A4&8u*#~~e8N6qTdXaR z)eXX}`EChnsIYtmch(Bhwk3DMeHOm{<=3f3SP~zDnZtTGX?IOj;ju(pY|et=-Ss1& zq8Nhf*R<;bu}Mp%!cf5PIj}`JC?eL-txW-P>r0t_ZM3%?g5a8?9`(AN!)Y=wp{j$n z(;nfsD{I`I-%Cq`&6r(#xjd7o#2wuDj)eBH%VCh|)FgZZVb(i*RW1lDNg(%5sRW?~ zW~HCjwj;42yUi*ZtBnT*2``DMgcBCJ zZyn2V7dr1Qjk5M>nyX*kth|0r-RML})M8(IOzn4FF;>5!qc#)6W73Z#O&AVu;3tz{ zam?tt<)=bzZmApm#y(0CmFm~TpxBGe8%%M(3>nl=pY4aXV}}hbtTNsjCqoNcv81RL&)C#$M7~?S#C$ouY^)4l@XtS`Ubzkjd*Skm8%ohrva8 z1S^@%PFOw=7fQvkCLqjS{`s zm2+`|`%cSlj%L1PDelz%rPjS4E{rgOEPjy$b6)pdf2s^W)S>h-vPR+4>`$oj>md%1 zg9;sI?YDr49;@H~hwod?x4xl;8(EHMVPr3~O><^gkS1QJN@LCMc;$9lS^8*rQEEmH zSC;=8&3;2~A$@f9Ri?J|2PSru?)9=V>@mm1Y2RR#6N)B4*&YhZJLcWJWVNt!Gjg<9 zZGCjKc+93L7gLMz>@$q~oik_cjK6K0p*&s^?oDJ38s=MZL>`>Y-7r;zEZaHzj|rLC zW9fdu>w*o+g&HqzDmF;Ay@si=`VpzrLdJ#nsOuIz5}!O?@Pe?Xx3ho}KWqm^tGPeP_;8)gMR)M#h16}O zZo}kg9gck3+AeN|uF{nkww9tal{Bb|OLh^_;injR;>E~-F$yg3@aC``X!93VP6cX` zJ2cn?XoExck$lNn5Po5@fnl7;3EB1#T{Xk^`W4;HIlf1$!lWLaN!>}*mB~?%O=c-0 zZ7m-=X!_a$vf;aZ&O7gj3z{aj6K}#*kG`>WHSCMQD|oOr+*;dh!(y>=9_u=MYTbox zx?ZW;(RCj6y8~PC{Y~eb-YD4*D~Fx1q1Xvtt?V{U@A=C-vO|--hi>Sve%KUSwWoCF z7W!<%J(;F4PyhMd5AXc7zvdBzC#X#e{mJV3wTsQ-kkvIy^TSnS2UAyHcPO*hx9RV> zQgo5(4zPoBl6%}_@Mau#z2<7ue#X$V)E4#rLTZJIPKwQdtJ9J$Fmg0ADx9TUL)=eU zy!(*Q}<%BJ_d;OVgo?G%^#rpk5(}xKCvi*$i(f%!mYmO48K1MIk zZEu(CqB})|#UxvIm+i*ha)4SU`vDIgB+ZyvQZ&?jhPW@`?HY%` zW}IgexCA6SiH}o_F@c>#@ianBG{hx06|yPv+i@no9j+tXc|(10B2v`ynBo(xoHKNj z#ufP>=ylE-0{D|Ou0sfa_3K+}`hKYCyo;EI3fnp9C6hWDlTc5nIH{2m%VA6uq;ip0 znv?kzD%@Dg)_Si)(K(UK{7Sa)q@GXah(+N5Ctu~+q=Cem;`H8BGxFf;xR=?wSisiW zel)x@A<;%q(@^E`sMDftvb1c8io>HqxF{PV&P2v(oO9%vl3LRxLSJ6g))rhJwxAnR z)MxV;SMzb+O7IH;2$l~O!Dglq5>OF_JApfJv4E|$eZ$=x!sDgnUQbhI%><4xgfT=> z%7!t;^So+P><}U;O6ed}W&^6wBlqp`9^lm2{{~$52*e1CY}`Y+ zV?mAM_H;bSs*K&;@?371@dbG<{J$I>DjGd@W=>@H&8Je5wYGn;KSb zh7hAT;vc}<#KcvNg{sS%1Qd7{5%*74I_3d^Q*z%_;EBe~#WX-lY4ZALJSG66xVGR# z0hY1@ksHPx0L7XN885m;Fp3-Q@q)(pty=2q&NX455`B#6TrfTnSfcRiOV=)+_Tu|* z2-*rd32_yxgqDb?5Wv-tMC2mz4i59#Nd~*{emHWe9NEjlzgC9VHRl3Iy!|BK6 zv6>7lJ}2h`_}Zs@obI7~G=5yFFUq6#VDvX<<-tCQC5rdDq2!@>vxNr}#_EIKlp)&8 z`DijaB=-itjtbh_k;NN4-nFEIEn=dkgQ(BC@w1$o8~*o<4G|63e8P4|XZjLNlM9Id zX0h_ko$J>g(2u=&%ODmnc7c0T=I0zOSNRsG*8_RQ<;&iFqVn4 zR%i&^S(sRfJ$k-Fm;%DUUBJQSK19m{i-WJMW;*Yq0gp%H$(jqU&v36$dwpRjfv?tez2Um$Banx}NeK3-HkqD_jC~l>jkh;C7j{Ak?vUC~VNZ~pO$YbJ%7nc|2T7~0AoZilJ+}j4Nx2aqa9;v4aV3E~O)6i>worom*Wl{r_r zK7{hpA+j58pVLD63WFrIbcz-ErAcaK+Rmm^#Quv29ZGNjlGISE8>dNJCry(^NkwsM zNop6bw9_;$_}n@o`_jDc9BTVySi;jlZToJ&47I%o4mv%LXN4|)XMh`Y@E7qA){EF$<2PN6-GgOCULZN%jzLAGElB3mESVvMhz$ZR;Fzw?1Mb~_ zb!!dRSME*$N1LHx-6Gk~w$YHXHo-xlLMflb#Cl#fvmDJaGL;PJxmdua+P*Z7_GPlF zsw&CmC8L`)D3)R&0@j%^?2{@6c8&73nsF|C39_nYx3g>q#F!J^E9v{laNHiuIaiepcx0D zC`F9h>l@UwN5eJZg$E zQE8zS5RwaEp^I9nr+3p?y{Lb=DFm>1WKVY;PY|D|EF?*~M1o+LMSw@PPr=7DjH!1f z=HK=NBAXk~;6~eFdq!>qyAkb?QSLHHL@5)%vtL^RiytCK;2i$kl!FZDG4L~dZbWW} zODNMrXh=j2^){bwJRsk72E05h)HZ-e(ecGFv#+=r0hyjM9Dvs?2=$HnLhEa3{6D6m zkwvXOvO`WslT2&Oz+^qq zU^qmT8!iDYA!UBKw6I}D)Jm!9U3=6yju%J9_8WAGUkapnDKCKXU4|ET`-A2Lyh+Ut z*%7Mg0Udu-N{rJjO+YvoRrFJfAu+VC>po54)eg~&7_g0C1!?Uz* z*x5=Db5PxZ2Nj`vLe~`xW}mU|EUHTIu^Q-~*^fU9Wk3hSQWmJ!fWHGEYH-acaFeN zPXSDXUW#W<-b5Q~QnJdu5?NT+J45F$Vn zm>t0FPj2dJ(^QN`!1%ChNyj0%WI~USV1ikMbzKbMH{i$Cjp}gMv$S{6kN#o$pD@w1 zif#7Vd(`G4KhgVyJ*n&1&<}kN*}}3FH`r_4dw2C+1t`(T>#&%Yy6sfX$OGau*2QEl!Twb3S9uk|f}8^WJBQ_*5;n z7ius%I0jPMVflU^4GS;zPI*po3hOG~>4ZC#jbRHYkh`@$?6ukIXeDko#b5d&WHTm& z02Nz($DR^a2Q!@0?P%}(SZ@z^DsqP)N^`N!u6#bLp>sDHxvyh_#JSMDdxLMaURNAz z?Eq%k_o~xEt^I!6_lRxvq{Ob(Z&S?2T2W231GAFetq^qq-N`eV=}bGqzN*=06XPwR z7Ln4a^zCj?Fu!t@2UWkr@)2W4AMk0OO2cd?A)ke$X)u^B?4OokJxJvUok@Lk1YsH( zlG78sp^RH^H2ZG*bg4F4?b;EbM!MNDJe>H!p*%aHcb_CE%ABULN6js5EOVx?Mj@PE zE<|0fl=Dpa^=Wb3`xwhd+D<;QBjX4aJ(FkAjf{c1&-!`KhzcL;c1Tcca68lov}jfo zCrw5VXAdqF&n=?T#!XS6N>oJ#ZQd}&0RQ3X~T{44X#9}s6$X{F-MXYvk)s4pG&moL*C9j7U z>Ko@?&i-~#B>TOMT*yKSW-r=NEh~Ox z7dgBSp}P$9cM!RV0EE*^BNs)ROM?vs*_r@OhDaFtZz--?#Fr5(gAyx__*BI_l6 zfV^H($p3R1CD6$?MJ}r6@y>8ji6=v5pGH)o@6yYn60hpeC^u6N(*&d&#k~nhRrQ!a zJxKQyL#8sutq07z}64xykeaTA5xUn?vAOHiDgO-;mQhZRoCs>E% zF)VhE=Wi-xYpvIKHjhh(>f&h`)tF$8vD=1*JIRPY0@1@Kj~W;dWnR|7c6jC6TkH9n zZcL#Dnmny$#P{kdC(JWv0LwY_add235uB%qR*3~D{P(t&{i@0~MRh}7yLby)$k5L- z5?ZE&Pti$iiGyf`W7mw{Z$mgS^xJw7TWjQ6Vt@dsYj~z9=FnLb5xFSjb3G@crpS;= z+TF;EFxMNPQ znl&dAHtS-V1wXB4Vb&~RO*3o${~mDEe;4qtV*-DHy{>Tp%{x^0Su+#}D)XaD&6=Z$ zcWTz9t> z`3?Q$v3XAL+MRO#vOD_K5$RHc=r{+9X-QGU1c9N?A-h$i45MFNrkuf{U!|PGFF+G( z2GOCnUw}b0htE}m=qI~bJQ+f9xk2>F{xXEcNmG;O%S|?|r&A6@=|$MPM45?2v> z;+57~_0CW4bW{`>`hqe&9+1b@$Vh{}aoYQMsP*}iK~huHqVYfO(i@5Js=jdIpjq4_Vmvw#DtxC@#Duk!76fh@#!s5i*_DDVI0ho-$!%rADGd`60-Ftd;4(v$QJLS<{ud8 zNwD!V@r;Xr3g_%QV{XSXfNH0NT~Kst@;Xa%$SpH`z4|qH`IR|+;hu4kI}?(^(p{LZ zJGV1}R+oFm!O}qmh>%SkBSn-!;lYurMCp4%msC-a&*gk{;pP|)nhI)971YiqlWe0v z+Q0nTS2zyxzu*4nFUJdR^!Y;<0)Miz{*zrWzrb#;8-UC1nBVlmxFH5eHYgeF%8^up zXqNFuF-r+VGat(wS*kh>q3`~yn}UB`$omJr1|8y;XNP8_6l#kJ{o*l465b3xM;50A z5^AJn&M|DQVSS;(6_TDd7qhkI@7dvTaMcLa&Sp89P!l4CO3Nb^Fdvsm4PmKZ0%BR1 zG}02XK=Fn$w$}M=SEqQeUBH-!n9quw6g2veKzoVT8wv0PjENmjnB{F9g8Qpq-&)f( zce@Y;G(1fU~x9a0KO_4Zp`&GNKS1oW^2v=&QKU`tP}#}x518tXWTtH{=IZDCnokP zP%rY3nM+XKrri0XhQGnv@ICznVIJk1MWf>{CwsF<{v zX(`uqI)NiZRM}?k;JaJv_}=NFlCPC`Fd~(A&sfz-8_lQ6@|5;plvWIHg>4|dldvym z40xDL8_L*P=PTis9iA&kCbWXciDjy&2kAUU5U-KWAYy-ML{u&Ao~!@vraGP}>0nmR z>y+f(@x0~Ml1&O`o()8co(1uG#7$R82hUTUZ9p@Nv)fs+gCATLgTV|?nm(5u0k?Pu z1?fBwYvt}q8+4JlU5=M~C3-o#UTn>n=3`a?B0NXqlB_{;i1y8lk2f}1_W-_l7kVJ3 z^?rOG4NDx|cO{OToQvbG-}vaA`)^t*i$oQaj)4-C{K&*VcFAuJEs<)RIiXm_Vb9s> zbKv?Xww_1{^1$5%DsbjlgMRk z1adLV(ZaF`_#vlhz$lleKoUUs3Yh_W3nZ83W~tUCJt=L`(r%@Z&x0y+$ZZv#t$*SZ z2~0T)M*}z$;^{j)Wpu-&z9g(aN@YW}I#7P-H3kck)$Fs!`$wdOXjFJaOIoo0D$&M2 z5d!upnPTspk_}8&8i0;9RBB>Mf>4LK1R!?P!$8(bMuUImt^52``zYm za6)jtz(|PvlLc+jm#jJGAV^9zkP{2(jQh*_3`;(%Q0i-sPw=qAiuY*Or7w^~ptf_a5?wbOY<)9zjhsY(=4#A^Dfpag7H%kcy8#S z%7c(F)Ad*Y{M08VImbk&E1bZXvO3Iw%3+RYOTbCx(#lAwbjiR)L>l$cnOV1VE5)Uw z_-x^p1U~-}Yq?9%9V{1RnYnzkUY!f0i!L9QvQ1j8OK(x;t|fin!198QptBz@&M-zq zSdYViOvsL9E9FL9o$K;FNRa8DTP3jAED=Pqh{_r!J+ic1-kYNvWV891-xq$!tY-Ez zx0bSmatpmL(pu&HQmjCV!Lh*w*Hd{Z5^>hmp2`u+dEKP-m`tmfG zH!w=#smX{st4Q49SAH7Mr{pl%^A1Yun}4)Gwvi|FW!m(kl=cM2#HH&wb&AU@8zeA`>&We}Zl36;n#IFS(hY<7QCOWctYC;z zOj}m`u$MLem31V$OrA*UbxP0gx>#m}j3x=77p(IPxz@MukQ{hdIqH_PjVG~NM*X1nVzT-L_9 zneEtnk1#Bpev>S26Jt(i`gjK22KJy zWIwlLSD|RgLT_luBj(oL8Ly&8q#817%ma_KOw=Rk6VxmaWR#HNuo-mY;MrDwr5)g8 zzv6wsCg)yUBVL27cB zT<-Zs*xOm(@7iHW^yRsJ)}4?-2$7%7&ty9u79o$(o&FX_A%@n^Y3GtmqWZ6pJRe1) z`;NWp_A8SFcpnLsdphs&r#tU`plownL3g?py+C+ZFETyb-Eb)4eWHJ>=xeSjT@It zuVC733ogys?F+sSX@c95rR-{pPcv@AQfBHX$m?b*AJIQujx8HD+2DIp^ymudLbA3L z`p??-rIWW?cqK1b;~~49-cNnEt*ae_FA{NVdBbVK5B4tGlKRbyW02g989>ft-Ve^c z;NKx^9|vwn?zf{s9ok#1T0M?V70hqsPV8qJx+FBkW~=WETck8dva4!{`3rLDJydZB zV3-t-6e%?CR>q7;ukO3>*xG~b&7&vRy!21sw_4rrhDPT_*RSEeeR%Fe|JJ)9>uxi6zi>+D`FJ0z(S)Nv1>(8TcwSz5gIE_xZQ5Oz zhBeU-{wktwMs+y(2IZ-9*2c~s8vTZb!1&=U>A%<-m)ekBS=4^AYE-@(rTz(R)>M+v z<*3$KQa&!vyH*aTftvy=v(9dKTq7kgqBD^?-kl^FA%8X7(C)r18-B@*)x`y53DY;t zk#74RG<;d^+mc*+A{(;fGrE{n;O;iMD79RL>2z&&x*l+If}0S!eC3g>0N!(D^Qpv- zW{S&&dAOUy9wjb}~A?f5LpzIek;F zTbUbo16%91G&$w&a*bz42-bO;fKpE|VF1Z7cebm8m2Hy+JqbJ2_VV}r88W=1*mrDZ zaNFRKt9>-fZ%XlocWlrjXn`Z`yh*2p!BMM`4?9@c?fn8Tr-` zpx+6Ipkx9H2MIneM#oPld7jrTm~=jk=L$Yl&9p>?xt`3TrbTh7n8(pHFS9l(3HHQ< zW9qaZs}j_9jw#+C&iWjg9#2&!U=l}MHU-|8yR(TQERYAV* z3^CM4BI5!Op(0&v;Oqk?a))SI20HfE}A3dm=rsg;9~C!#>*~uQ;1P?p+r+ehO~{$AEaUINH--Ktx@KUB-ZT z{vrT>;?Wb-S2^uCAEe+_90H;fI0%v4xvDwyI4j8jC(|2R#ylqvyMnZs1+Ta5#chg_ zcHE5b3?pKpYA6XwfftyFI3(&rNE#Q!U&l$_M8uzAY>4J#G3E>3-&)s?hIPRt5Jh5l zV5c`NQ87l!7}GvU_9ieGs;X(mQ9~k0p0%)MLZtHYqPDi+`yr-=&7DVc!ZSl)fPuy1 z#w3yR%u}|FtU|n*_&%}TV%o&Df98#)Y_0d($6N)@HO}*nsxhC#F-dvQ9KmLuc8Z(; zLyDMk*34o26Xp**o7Jyxt?5;FZ_)GdVmawT`3;?jAhN_3V(1Drsusvg;D|O)%2}C} z6UYPp@z#sjTH_D6w95VFK=gr{6FZlp(5X}yRasGvb5do=3d8TNoDtL~wSA6}Uz)Yj zTepd{xtOgrf0qg^mb&U#I7N56$fTrEhyxQ>5SUPV=Iql(vw75Hc+mMu*Gkx0-w$-% z^ATmlltl;WlqaebK2Iu2K%MgHL7-(^))KgwWCgNRb8ent$!soWQ_atm$v_u1QCq{I zK|x1i-mJR}=@Hl#le(S3`6_q?yaf3sWU6O7m}};e`X4YEoVE>;I`Q;&lI_f(Z9@-s zv+1u{YIw(KxTKhTa6YbJrayv#21LD!cFs{F4uv+_W%2bU-`-duEcK->KVPEdH{p19s}G43Iunpp3!}$JqV6$ zy1(~Tydf_3I&knVXkW9a&s>CB_ihOJC7}VS@O4}P-G!@muOyNpL08Fho7N+!n6hPD zw5|P{Gm}7eFo6rS2}b8|1v&z$fT*5A8IEPKB1!DRjR3}KV3$qfddtVG?GZ!b1`ATE zj>wy`^$6^xhbgubcy!2p@Yhr8RkQ*yA!4VP)nl!8bq*n`Kn0`~6% zdbaJIyRi1#Z`}QOeE0sHQQxsjps9kyMA;A@=g9#IEtn%%!`$+gRHYxQYm|^63P;vU zGy+%Hs5*SVn?Ah3T)og%*b?>;94Bn%Vetl0+=4tE8(Eq7kp-pjIpb=NG@E%i-k`pf zp4I4eaTJ0qGz^41bl6@C@xnR!u?_JHx8tkn=t9yAQ4!{ILfZV!>J#2#r3^o-XQx-C z@ED5b^BNg8J7=~4~CwY7G&1W2Uof0h_yVctQv&e1`o6byC{DpCb32)R~hfAVgAaC zgI!!!O=P(~Nye3L@Ca8~HCHBAzsDw5QB&chhj3m30h?q=g357 zWZmTRPHJ-a?XC4ZOR3297A~B5F!lPIBFk{&k;c!*JKV!upM2dSuJxm11^5~ihzst82u&;0zS>b;u!uf zyjBxh6wwxw9oGabVXO(p@;EUrv}YkIc|r^Yhdw}7u-iU6C^R406In6bKH=H>j0Al^ z94F`S>@CC0X3TxdK4+dG9e4{@gCb5^h#|qnNyvtya?0cbGy+7&D_v9~wlB||IT*}X z?2^jLvGCyqyE}aE6b5PnIHJr1%Pwdz91>qLn3;**aC-zJ9-Ax?W`1nO7C+WKdaZNd zMv7nV&=$C)#%U2x!ppSTQ}~Xs2Mn0bUyOc%VVBv9@tmGq>>C7vAgV51cJWF6!r1h8 zAn~YSW-0?JtB!H~?Z!-0XeCaF6WqvK!;hpGm-~(^Wi~lBI)5>`w^)C!AH%=~?&YD+ z#P11ZP%=$`iEkalG^1MJgac!8;3#%XXPiD31$i(;KM_I1?41nqqIaxfa4)be&5OR( zHc`5nV;!a>5~y*?wqX|OZ8I{S4*=gK4^0c<^}FtEdLj!mDxhl=2T}qUq$w7#H8&ZS z$`=91@hJ(i>=Ap-S}cB-dQiXh-A;)(HyOTmVQ#pt%6(U9qEVUA=Nzrq=AWRMfk1~n zVQ(bX<9_NT`})SdUhO|Ws*bp?Nvkm$vUONbmd2x>FV8H}y8Ovt5d73}yh~*f@j)E< zfSXR$^~$-BnThfW#3S1HInl8Yk#Q}fyJ&ytANK`@^DvOdY#v)B&J@L_YuntCG1w&~ z_=&>uTAT{SYVooQi;3md_lSQOpU9BV5k9e^BP?FO=DfHxs_ZsUUJWR8&UX8>*5Q3x zWZmzKCTz2rS!Dae&X2EOvo22qKIj%l$8!=>d{NhD?D!15{-tMdL^D`{hGz>=^#s5$ zFnmmV99b5k`3cesE8vo^>qGl6yDY=112C;=nc23f3%Wdw_mDVhm-ON2J=mW6$9v^+ zzvfBUI@CxO%191kM}W^Rh3cb{f8omx_nS=<5E!QsCiG{cWz8$f!KG9lUJmwiq77;oRnNFc%|K`Q&#IEWz8|h@yQ9j)o+u++rOaf zNyy`HdPy_4Y$1U9ovWKW_IO<#-H*j+4>J^HXp`}MvH*T1 zk?gznlCuLMe{frUJ_<}foyJ6AvpkQc6R3MLBG4ooV3^!Slcph9+SJvAi1-{Cf8xgl z?!Dx=6SoCnPV%I!26*Lj#E_pVUk{GW;3+Nu$1o^CjU&l1y;OWXfMa6ZasEL3By^&O zl*8u$9KQfb-+vgqbFLJSh%>r(dij+2dLRwh*5KeE`864WU_6o54Js^2RHx;%X`-Pv z_{)sd`ul#7vZ1YDwWt`)COe-(U66q8-k(1FvHOq1cM=?oVg!-_z%n7UF+w;sEFJ7; z*acze)G?d#Tlw$z6q@0fPdQRrSw22^``7T&5Vrz}x zwHmvm@lavR@dryI)P^!y9F^>zv!X(BY2LJTlEn}-!{e@%u(du&hTU~8R5nc#^mpPp z21*G?J*$XGZA#yWFTqU~q0T?u>esi{^xak9EmT&_tE`&BfP|;bBF!q+%{+$?$#SZ( zK$?{i>M}N))=Jn^-!sLbQMIqyim4C5k)DBSI4*N2*G1Zpd6LfO?D{VZhaQNl6Wz~> z9i*z#oc0WG=#D*yAzeH}&v}Y(lJDNX3a|z=((%dO0ur*EL*dLJ7$8)%9*5lho=7_; zV;cTfW%m;>=jjy2oHUyZaz6W}apky|+g(*i*Rez+K%U;ebN4UrK~8$B1Uh4r6Kmbxc0EjT@gWv2QA3Gq& zDmR^!F0-9%dUKnv_uBdqp8~w$xunU#KibbE2@n9Y6M#cldHQFAb_hf|k6t4s$$kA} zfI*a1$R$NA#Z)FdL}ze0GDlJLy=4H@3?w{;6#s+WH-RVr`LTDIOWh)L-f%H`Llbd z8lCXUab;U_uHdEJ@|f0ct1CdtG)a@p&(qbqKvlXK-2cXOoX|G`o-!YG2PFNO9_9hC z^U)H#Q3;=vY+$m>b<}(C3!2om-oH6X%0~@rS8(dm!Xl@L`*`nq8~gQE^UUgFr*5$G zk(T1<9b1YPt8tnvOiK^@xp89RYo5DQSD<|0I;PbgIq94F#gbS_hvhpO4x{H`Nw11vFXf;Lxd_Yi)`JX@X~VM<(l3YtCQ9p8Dy;}gSw2?S>~$s-2nhCUlj~%y(;Obg98$j4Ku#D zP+)gTI>Js=LT$-$W`vO6U_%MM@^1SIr!c>u&Q}+%(_e7)y4gg%Y!$|B)fO}CF18BQ zs`aR@KhU0= zd)kJ_BZm=dZ2uhlLPXKJ-HYWj9Dp7EW$GF<>!^$7QQvUonSZ?-2@3**F6Cq4i9!!l z)}8dPQu297iai{CQENZ&lUB{0+=RN1bV&G_n;=%LLJotf?Pr~lyNe6i$_TsK;H&-D zc1CaF*Y4N9t>&81ShDtb8dmK3YGcecuQh!d2^k3mY5AaYq%9kK`}87f_ZwGu>{G;J z-@U_HJts_}ZD3`U-3wdg&rNj?;KZhpO>iduhvA%Lmg?c4^n9?_8(B;;RRh6;OH-YY zWfs?DctMN7O%z2>BybVmY|A0E_Z%_SXT;OxmbhL09yXF(2p%NS?Yy|1z9j1RU8^vT zPSEQdAjZ!DZoN{!zf!+vXY(o8PZ|3q`z+x+20dQsXK4eX5p$IWlEdo=@MOXTy4N#! zd9h!UQ^>NNoZGJCZ-+eH3^|HRbG7kDgKQ~F_Zbx3EEAP&4)zQLJTIay8lO&=x$fhMhO(40l1Ru=Ex(^Ab z!!K{G<&U~r$Vv={>QG^c7JnP1I7iHZ|5!US9uJOt2E2?03jfXmEO$vcTkHN7hg1jS zgbJ}BpEo%?-Kp#uvK*4LWu+stUd9jMq3qg9VK%%bOpIJ&5eM=iras?SAZqpanci3xrP{FOJ8% zXXhZ8f*+%?ZvEpHxq3RvkjU?Oi@0}HAdCsPd3E_a_?`dED$|WE0Gj(!O{H$#3Y>6R zZ+DJG_VD!7sh{^9T_yGr%xY|x`&TH2SgLElu#l?^&;OrZqBW`S|{wckaP|v`riJ z(GilSplAXuLCk$Tg%A#VFuSo~rR5o_in3zSzOJn}NFQt8H$P4C`<<4wFWvrwPJ&Qj zeZh)%V*R7LcgJu1sxP9Kl0WU3-yvA!%ikHSm#NFEZUjo)0yJXW&{3;L`-hgOAZq^tdVwO`;)tn z!AoKdtP7CtX7uy&fLtBe(Fd%Ef1eNj3vaXbWXI0*@U4@@!x42qAFk7{{pI}+-oG%O;w9y=C^i!jrgCURc#BWQ6P?Q@ z(`pKbXpM8YVLXB8IQH8@-O!4`V17%D_}xbH55H(M-~JNaXv>G}qVWFW-Cj!dS+$0!c@*c9DsMeg>JIOju;cCU6haB8E1Phv-HA=%%rR!RN|Iyg$+|NP^zU$=Qkx<*dQZjgCYl zF5>0Y%-G&?(#PlATACuxqAclhQgfRQ3Vh*u3=U@H!&2=zd1h1^;~w`^s-2<`|=59dr2CbC(Y7wK%;vGgvMu&KUhil3Fa zP+;0QB|jXX6k=vkOBfYx5N@e?gY)MKe)b(g`<{N%fo4B^7vj4tP89YZ{PMrmTjWO{ zz>gT+)4gF}ezZ9G{NaD6U;l%n#Tdo4gY%!FR0xNJqr)NgO5)P(7)bKp>r*SZ1R_EC z?P#(y&59&tgY7tbK>tLF(d;4b0*mfsC(DybXZHBkVKd%8ERV;be6;Q$p%}Y_6msu3 z2F(UFJ5EiP{nmqI>DPURII(TA{_c(T-@Ef61`EI{P=uT#4CImX7J?mFX^qq3AM(k_ zJl2+sl8jol^3?E5Lh|{t)n&_bc7_c$(>Q3yG2S#Sw~UiUHv*lIZa61#m5=E=KZZL9$mt~h zn$eFzJolGBw(GR8M^yWC{k7Y%SVs~77`5PZJbvf8B(tFdLo2a5GKLB%qnZy`i}3WI zs2Bt@%T}4bP7x+LKkD4AdgMdNVXm;~(umKrib<5!bZkC^O4a8!WET%NpEqoMo2SyP5 zG1)0~&vHn5H`F{ighHfq+3g#~*>_T?H{j@h;BfTUF5u{)Y;OLWn(1Rdu$TP)OXb8qYq0GH+}%qC;S)y>CsFo| zbFY4XJB)IOh3U;^;jf)~f1%UHtxp+=TT7^&hvh9_(2m_1d$jO!M5;wvCvWFDXDO)! z#hj(8lxT1cB2Z7`3fzAvBe;%o1N3ly8PdwGvr9ln1s_xLzkiNzYRz*l7{FwIL}t54 z?4Nj%HrxRO^_b}YHxHZ9g=hGo|CoEyPfX-jNlW(muhIvDqBj8TuZND@cx1cP+ zch*BCuY}Fie}d=*5jDI;k|C`5WuiG3knHO|-sR3dLmd0tVe0?1Gko~T7mO4W>EitU zekg@EuU<3D2Mhlw<51WWt)D^1UF&l`d{J>IYGa=dAj82-3ilx4f<__wr|&M{se4f0 z4!RGxPt|N!3Z&}np`Dq9;;sMejd62ypl>+J_?z()q_B}OQ2Jexw9LRp^7G^iuvdE69}2^#MR-md{4m)2$=*0&68-a8c} zI)prafpYYR9L83$nTK#NtRA#pz7qA z%_@M|WKtycC)~U*BTId!?ruaS59rd5XQUn{5ncdXgz3c@xf00pgCU{zmPW}mBALyD z1{c1+^3HyE5%_41mvu*v$|f;#4hf)ClmmR^RSHHm$;M65MkJ8V<66S*Za(=hZY}+r z%{e(3`(V!QAux-;>WM7eaysS3gss9D(cyyVLo?^JHA7G^I5+fP-CD!fchTTE4&^6R zgkE4m`PD=i8}JGVe(f0a04g=M5tEMo5Wcvz^oUn6aXRji-laiVb_Nx3DYum3F&7-A z+v=V%NVhFphG|+?V`58;R)SdnY&MU_Evk%VR1;pW2-8?c{vGPr+UBo4L<}l)NYT#A zxCR26)l>LxNkh7Eof7kE;|8m(GM*yP;o9N9x3%oAKGKSFW63*i-qa)$Cz-qyAcVjX0Qo>^^!c-Z2 zcWWJ4s6)xY9+J?2+WWU2FAb8g0qqxHw={s}+G$KwrJkd#ktx#_Wz3i(){L}Lv;<1= zyX`4Ct|ur;X45%qDVd_-2t5RC!s(13`^W6Ry0wOHILqQtL5h$}6_=&#p6JJf zBw{?DnlVgbq$M!pK-HJ)MtZxzX^}L(LZwE1PLj&C-@|X&M$= z_~O>mzws%UpzujI?&+k-r!9J#DVsg-eD)N$IgpT(LIhl1Gga4f;hS5_|LWs;*HH}l zG-+7Fb9N^kBk^=O8z50N!6=YrTa4?W?X%8piM(A{fHjSzuY!JHYk z@i7b07@FZ91}@+HpaYjlACmmaCN}D|`KBmNF3Nx#mKbWnB_7q!bDnZA4!&5Y zJqMaf5&lOG^7FO3WOp5i$ls)N1A7gy^aJQVNBS=X3}iwqp^}*ZtS6xYGEXIECml)w z()N5S{YufOni#CFlGL-{iwx^%d470&x`05o+KYq_?84{d`#J}6Hy3nIvpOis4fmi& zgYOLw;KtIDe@{OENvH&9G>fJ{uZQun!a2%v>&Un80 zuX7YN(B}a@`;6ZfKJE31E_F|a_Wq*~9cUK&I{@^z;%En6_~h0*cR#%UQQw)DA-Uh` zZY$x+*+huK)l99pWl!b3qb{C-1!G?i&pjJs;Mc;j zaqJGMy@BkcmVGSdtso%Kwq^t!F(58Pua`b>0h||LsZE7!eZueio7~u6?*>RK+{wBj zX$hAROk==7z&f*eLbcNrd+pi0sdyP0F1N9it@ZwB<^D02Y`bOhh0$zaK;E%Xpd0Vu%SPa*}vGx15~7 zO3S*e@Lur`zNwI{wSL3ht3p+51eAJvJY6zjnX99=e72Z~p8DME_K}EoPOuY+2H1#}TSmId;F=UX!91yVQ z4TmLq%@kQ0lZZEj!#bhFI5Ao#FFQ#)+W7st7uORg2FNl-5w^8}j`C7JI~^ZluBzX0 zujKD!kO7S!b%F(BFHbc#hgJi|P7mZX%+VObOh84$!|r`mc-T;fPl$j^8RjM%yl)&5 zrod4N!_>ir$9o7ADUfUzTj%b(GHu;G+e!&mKiCI}H3bQ>gTwqBhd9O6S5%y{4r0?tx&LsLj_d_UTtJo{?Z$GAo9BvJ2o1RCnMs0$|aDILFoab~NO$y=Y@&*Q%8F^{`dX0lc{qOuG_H zW50VQf@#whibeus1wnSP$BC%VI6p%sEx0j3sA6yWeL<2qYfpEgf@CpH(#CeYZs11( z6F$EbNs7|6#8;PFIjSREPN#7G*qAvf&uT6cIM&L+=yD_}%5EoOj*bvv?!OM1;s8RidH^RyAo65>fwWs!(Hq(!0%mNdMF?Jg9) zxao%3p-SIHSB%gsWIa2BhiafP)-Z{ArA%V5fI0@i%9-0-nQ=IXc-i#Q{})TxTHm+r z7z%TbBWkEjjtvbJ3Wfwdf+a#ZNd_3&glpvByIbq{j$;YBz;dW3r;B3p8^;YoJTSM=5-iYA z05}3O#YPICIn;CE`&;Y!UMH?cWV=K!D%3Y8j}=Iz9;X$OP+6Se5iEL7%55G{jxL1b z@213tGPc(Fs*8emx8qP{l*|ikOsEY%6RHFNEQ?5$w>)`U*SJUfD%XqHTH|-;cUMorw7WIB`u(kSU4##xE&llT0xYo#T7_PP zIy+%2D#!Ci&zOmkUz3GCnbf=}>No>F_9J;|Nt>SbnWB?S^&+0A(aDsBp0QmMq=!3> zV?1_b1Q=S56fXffsTS`uafnmSSjICUHct6xf*BygaPk?Dukgj8R3qe zXT-c}zr@Bu&qxI4h40<}0edxTp)!^+x%Y&WF98H(0F0f>)Z;S@zN zG2UC2G0mg#$- zUgnG-XzAcgUI^HK2gjFl4|-67!Ya;q+<~qG?`DyTpaoJCJS5i#*5CRd-we$dcm2QN zscxFRcffoD*5WvM5SKnxmv+`8Lf&w-b*a8Q$Au1^a~KOVVZ_laB-VCgvjP{Y2|OrM3sf~vDagLAxvYuEf2WKwq6HxO zivuMDyC+w}u;kGK*)%4UU!*3-!ldgS{dJXjhY%$SNS2aOS5DoKh~QhuIgt|yUjUAv{m@ zbGM$H`8WCc0>BXgRQSRczkldqN4fRsdnF*{{4jl;#`N4^Z6{J506LcweF%XEmN3I^ z;~*1fzu0mW;J$T{ZYkFjx-XDkF;fZNz|J)M+?f^`2U07Gg4o!|U56he_Z4kYg0 zz+RTulq&fMc-@xi2-43E{Q1Lw1^fQ5d^Y_bT%q;M#iwN@ef;6toAr(EY%p@1O52s+ z(AH#-?J~x9ZpSc7eGSDY zb%_^J8f_vwzBm+rTdS^6e3#Gvk3;B?H;PH0EAQvY}SCS&TVLb6904Gu9=0yztV0t<1BRoDZryX^!F>cjN(zAEiKa zm!kNIR4=A;JTeGTgY~8$J}tbj1XEkm=3>Au^5fP}e0d9mtTbJ8Cs8a%({&X8l2dg$h(#DV1{5Ik)tN< zlB(@%n_!so;rCp!_`tdeFvRg!C7&tOS|!-HW%2*jo(N+#$j=QCRP62LG-kg}b0 z%6SHmWfKgO&Ti*9S(Qxjkh%Tq0n*|Cd=65UWi>{jX0bRJpQE3)M_kYNS2_U8&qB$H zOTjLj$H%(E0>)Ub)=~%z?``rj$)A{{A!+h&&0?2SJO{%pDrL@byBgl%xJJ9mj3jxq z%MpG>B7{@;;!KBrT><%%)+=$f-_)i**z5Q*~%lVKEQ1bqUUOkt`tAp zKLNeDdw}1nZZO_*;if(^y3gaeRK4!U?&I$q!6SlkBz)#31?i`QPpfA>-nqYXXXobV z{m>xJ!3$C`?V3zQ9*MYfx`*1>eoZ0ow&gC^*WfGJ_-*-La)0DLL|cVQFj)7cCAS=a z8171bXBU?e?q5P)FH! zt#>8idnFmih}fw$)J74yV{*d;@X_5cpkgu!9*WHDVBV~It!}8EF;^~Sqih&mm`1}n z$yg&FNHe*+hk4(zxVou6a%+WlNVZYPgfKWwClmwW@ad+J$=ujW=yKIvAuGl=QPbqx z7jFFqGa*SQyHp2yjZj72Hp8fyV$fz7fxLL7ybnP2bYE5*c1HKlP^*&ap6F_Vfc#Ti zvM<4Br_nK1V9r(7k|D-*6JxO?tY~?NU%cR^ZOVgIh503G)5Zi z%dvV^ek-*@fL~BIJ%b;6O0dQQIoiXQThQ61T!%KcSS8#QQ&?ArF z_~N?ZqeAyt^+b;<+3YEM^pjEy^8W+(G{3BVGvs(I4zUo%6Np&Qa(`H`(on6w|Bg3{hxtNZCx- zyy$kOciAiqpmf#nwc+sYh;PhW`gjjU>~KT#;Q^ZxE8qADgKMDg8Oj6{|JEDt(DS=Y zwF_9+*RQayr-*g^^8uW7*H#33*&Pdg+_wYRhF9r_{s0zM+sfJB~i3owsRQ{`!RI?Zxk7PO*vNBxhFExB*cj+uiQ}NS=@X=&iT<)3+Pq2y5 zNEp|324QFdX%Kin9wV&KL=eI9bi##r4L)*NT-Xee#RbJQ!U08D%iTjOC+f{GemK0Qceq1;u}whjJlo{5 zf;NFk9ZdB@owo#ToP%`OZB%FCP&<=4uPX#eQFerVIzu&^jLiw6bZLRtE^oCu_}pGr z(AL_&XQ#mpN{hI3HSi|o7E!~-lXzvBpe&cd;w+~UHOtV;-F5rv6QX#_9>uVrtJ43dvsPo|1FjL zoI=0M*z3j>7LsTwSCazA?6{7Ze=h+r7;9HaihP#9irNSaMz=8u2j0#kcVJWJ-^1#3 z*C4(V7&-^R+*ZimM1L^+Z0hiqjb-(peCsRZfOhbnpfixV_T(-U7OvpTu1Zr1*RXIZ6N>W(jf+!jfkE(+OR?fK{MklTS1r3$gxWXAASc2C{4Gi#0 zh~S{ApjXD7>S%#pYq+Bi#kvAP3!Ai22~4qTTo>|WPZqi1FfZR4#7akIRmmtI3ae!x$y^2B zVJLNAB94w6mhc|k(+!h7$7FnO~|0AAyg5qM;8`iUw8(-2aM@M2P<8*hF@FA6iE z16LNwDppGdV~5lR&d;z_gZi0QD@#FeVb>Nx!|=K^`R?*|q$T(C`!^N~P&@iAbG>Mv z|M>nLgOY_t+An7${+=wz5ASg@*JM4=27uXUaw4U@hy#Sl2Rm3j1|>H?8+{>~&gQ&cq8f5~WZt3UU(BIt%TLKCmKt4Ljz$anOFFg>JPt6xukc ztU$Tu=$jP7h7Ie_o(YLTziG&Pig{vh2yp_LEQ5_w+SC#xbPr@3Arx9*+jEskM*IU7 zfH^1Gt0e4wY@YnvbsU4X(m6Dw$0rRE#E55cc1$Dsp9|OH1)@SP`#I(K*n>6MIFt;8 zwIc*29`E5Wvkxj~;I{@@1KC$&zNylF?$%g{07U=r^WhEf#aBc_NU?mkY@bLl8Z zUpPZW;P_x+Jp_@HkO`yOHkb%0*0pRA@zmB%kF&z)?9g)cyI^J?_OcaUwb-jL7i}0u zCak*h9hV~0m#ZzE4)>%!^bC~cp{dr@Ok)Oh>c^TmXB@ii2%!G)b5$krNEWmB6uQ39 zX}uVE)tzFTbG%3K2FuzfR1553;j72k>ln*4FhB=u$?uuI3fJ$E?FbA2F9RTZuw4zv zup4QH??_EoJELgPxl&dhsP9A@YF`hLg%ZI}y`J&CI@(|EX)oEc5m13)rP`e3F;;dm z8lxXMVkG@@9mhZo&IOeAl`E9?DWbIh@Ml{3ng<{0CErJDwNC9g{M@kCY>uHl3P@Z$ z@(GDxaaGTdeQ68WgV<{}(S&PYo;69G&y%{0=3p3TI+6f0FQ!Pk4N%J8Q>+zqwi%qEJ3*-&bs_7+c#^=BrypnEw`hHX|5^F_`6{jWg%O{v$XSEVtF`5~t zq&_#(CP7)R9IW)08f!Ip0<0C_Y!z!waYne5sz>JM1h?pVTv$q9f?c$vPXGhk6oIjX zYse<5UWc_t$?Y`RiD#rDZsap_C zCvn1u-E4fGB~~Fa!*y^%x#uKFeavQ@R}9@WrjAzv_q? zh)ubqoKR0q|5Y`fZ3zE>$(AzM&ZumPYG96yk#l}9IB&g(tu=nzgMLEaLT&H{+ew7) zRw=bfe2vH$u2@dXu{Gj8Taasfnay(^FGE#!spM zf-bXZ83xJM&-jHGb!$O^o`(E@`rTZ71Eh$`0TE6&=8 z{&_*bbLV3=fsT4Ro$kcZG!+kY6Y$I@@`z6qQ77FA_tDb6xF3xhOgPF@{5Y8T@J>Zf z0!|<%q6;~2qU8mnIKj^iM=-n^Az!;NEhSZmSyLqa1w*O-vE>4TpE>%QZpY#U>F)Oa zox6W|kDSc6O1xDcQ2wLQN8BnwIPEs5k6!S0-h2NJ9^a1vZ|zUR83-8Q{tBvM$dYL~hR?%V_tCw59$!Ag-e)f++T>gs%AI8Sck; zNN|5F_YJM-y8}qCgF2F#XpCaD+VfbnfD)L5dPp~q9D%z3KF_N>&|v;vcO+7>K(Al> zh42?&rWJP#F3ndCV0JA%pjblHC2iCoJ8Bz_A|tMTGbFd`%D=dN?QLM7#?2z@e)UmU zo??ypY|StqfOOW2@d@yv$yoz^vEiWwr=Y9|sxJB~Gs<;@};gZJZ;u#J)RU_gcME)FY87tnyb z16uvr=>9puv%}GiyC2+phu}xo`8Jv65QCYK?&+Z}w*<^;mus!OPq#O9ec5estRj0P z8)w&wu3QH00>buC6MnVGWlLi)>_K)KeE7xTa@$&Uh0Fc+iUS!G zGY7M^gVWXw)ydLF9IWNq!rc|KPmC@Kl;Cju#1b8Mk`jK_rh*)g;gfwb3C$7xPhYU5 z3S`8bY{7JAn&S%t3Nzq9retX*m*R5MX_>Y~OQvK@A|Urs=xNx(gDsJF2*%e&6_m;g z9LQk(xK`~t2l5%dC>#Ou$!^zA1IOz+@?ZY(SN`BD`roAv*{``{r#O%hC&;wxV3{hL zlO+q`HX>J>P8SPu1}CsVHB8EG&;dJFj17fsg-pJ0C)@Gx5EL+)vPj~o`Q^xL7MzQT z4s8{(FK;#^U(2M!Xf~Fzwcc;(7*=r;?w)c|C2g!{E2olLEOMM0rU^QaDe1$c8#GyG z0X+Qj)>^(Tc){Nl!(&BxQ>A5s$l4T*LEhIucPPd2Y{R zU}B8mW;;f%5g2C%PBCkdbZ3*mb{487>}ijs4Zgdz4u|la1Bp07U8t(9qY~2=#l)Z^ z<8MsQMJYDUu@owS)uu^+dDn~BRO2&+wh&na+@oXK8o4`m4DfvfNr~ohj)K*T#2mBv z1wmV3mr7#XX>X^}yh{;uS%J1(e1T7-xu7lL5P1>kxW5iJsxe8{uxdzQ<+SR&)@4q6 zvLAkck@)KDhh3a2B7%uNygcd1rB; z)Ob&?G$6183oh0{AqMpcO8HFwwUnZL8WN}@(V0}DYkQAp3@_JT@EoUm5U+OO!VGx2 zLhP2}@)%Ikn>c_rcG#k_vN?u|d7-1|kGGb8X63=gA*uXAf#9YPebq~9pg>npTEqnbj8vEFepj>r z3FqAk{)itAHZ2}jae#!dr@?k%00w0MNe**90SG^U$qVA@99yIhX%s)hl!AW_J!*ty zzz%1lW0YmE7!p1n!0cz>)`FNdCExnwKH2f`UO&;Leff#u;5*AwgZVx%n2HA*3)Eg+@K41t z?-8d9h|Jfn5Sgcl$o!`tdHhe{>s!O=$I>7~(!Z@nAGj1}=FMHDu-=9@tK1R)y7E@J z@4MF(hR^RV0H1B5L!&;HfzHiU+Ookn6NPRN?|DA(&5brmk(9)CAXhLdMX(}S)M8t_pNtBe#Dw3rp ztE!nrve~jgooi+mGc&R?GOJiJ#+WCg4G@?Y8nBJ=0EPk23}6iA(evULk8QwhKiDvg zc^<&0B*vr2WLG;DOUDpvRcIXKmSl%gVvWUTnL z1~?W*aBhM276*TSlqTTYk_3Bd&VSSeD$51EfjOh+2|E`$c)JdF|eF z*}IR#*;I}CX`r!hI8*ab+{Z@;mFuO8+<|o9o8an{)QmthK@0p%{5eGVqD(8u)Itf% z{0CKj?Mrh;Ztz%8Zk)%sL@@cGgu`wep>=n0_mj;5U?^J6l_l%i&>GRQG#1+#v}7}fGcD;WJVtT`5lu={o{8C zJ3}XJpqAQ~|Gju5zkcJR&Bjf#kgjs$|NPFs)MtNkFqXFB-u++53}}f*d|VRyzmLPC zb;4-=EB)$wrpwcYeG#cQZYU#(ptj?97}XP9VWPwP)wvykNHQT+;&WX{M;un|CuBcu zr+0xTHp_8#g66;pDX35sF+-qZV10HlBg+9YQZ3y}(L!mf67#qG!vl)SJDRt|p z`36RKJ{2mwcwkj(*h9pZ&#Te`F;wcH+5>t!ywu99O1|Gbj1#Q*P}CdFk} z=%;(i*b#Wec^+_3)DlF4oUs|lqG#K^s}kryQ0TGRKt8CM^5}}Y-s>sSx*MQ5K4MBO zkI;VVha*54ii2%%6Uy$gZ*hG);;)6bGaj1@BW_)eTj+XuV91yV)B z#r(#nE_m!omd?@8Rv3|LxU5P|U8qwqGDJ-$JG)981NC)cC>}SG|L!0CmjHs)OL0um zYb8zk&V~X=x04P8=9|YSd{PvL*uJ<{kR69!$|GPHmpx|Xd;{#fKR%(_d<=eu3}ZC` zV&$j0>X;w>i4%0CmRb)yxTLlq7|r<=?Q@cMN&2G04ACAL&A2m+UCRu2;~HcGC=;B= zk6d`4=P)UK(xDdr+eNZ>yhBc=#3+Q3VrZ+MG&WGlD)xEk&18R<;=^5RQ?8;T@```C z3ARgJzV>O6omlqXaRFzg7KK|=)$C~#`sS!&EuF;~AH&FW0BR~BYncST$>eCvDF+AF zUAXKrGIvYdL*5VO6kx&JIosCu#=_v$CcI9fw&$|ytmRf$HokI+gmJXSL_2ZX?;b)|Fz*OhGjht9Ll~Q^gSV{fV zyu8q5%>(C}b=GC*lQr1r#%<*>f~RWe{Wk4|n(5Z&LMz#ke-5hjYQdg2onicyoEB&l zG(xWTh98aK7ISY2J7Pddc|DPhvP3t+sfjQy8}BnL({JAxEBW4ig6xfQiuvESPssHp zD;jwmK$V-DZ@<7ShTi9 zO8U_jJ#p`u%i+bwg3!j(cN@pNfesh~UTh)}K)LxiYvB*PRvr8c17N4=T%vY(tz6uE z|Heo3W2(ENqjOr=#j7{3`6Z+AnT`ha^Tuji0}04keR1=xYc#^0No3JGAYU~Fv!(lA zX_Vg80FWMje;W@eqjdG=+wZK2R@ zb~>m_w-}i%G0eh5D-a)t%0km>kIRj&W^HWi?7DdM&D$H)v5_m|+=a<@$L6ixm~oZ8h_PN^%dd5 zP4iGHC7Ffr?#*jAPkZ84F$P8K&H)sCl2q|MyV5lQi!rY@w7*v^I}NKPI{W3`?k5Gy=zzR_(N3tl_98Wqot76P z3Lsb{r`mthd*U@a6lo}LJpEIzB^N)?l=^o;btljpxAq$2j0A8S5cfLo!-msMZRu_E z9JfdfnkuiZq7DkqR+t8%D8IU#wi*q8xK!P`(zvcSs_&9L@4GU62h;c^tz_+~ZcpQ> z7!{v9Orxi5wbzIWbuTE6J~!sTpb9D5EMF`b zYRtmhXj)tK5o&F`f~Hp%)?Zb!^}qJZL^i|B@~yoMICH|akyqu1x^nK&1uCx@RemmA z%bv(2B3kuJUiqxSFfMGQ@CKvJQ(Mw)`eW|F^+qQIL>Ln;fwO1yircP`)n&=zre+p1 zRcGU-(eg5U`-%y&I5IA9Sb1!Dzgrq&d*E(X*(`>X*XpyJ0s!rb$nrJeQ{d`aR(JKb zf+fff{A$zHQXVqyE4s#RtD|hrDxe(D=VHd8wc0H@d8(cHV0(w)r|IYNh6rK6XYc&$ z{|!y1XXe6yQAFk%aNA}FUN}68y`qWwEwaH0n_-kA6`KZ^%geevLw?pgDDJ_0fAq=c zcm79;{OslVm#7a*eZ9Ugos)Cthj;!bJ+dD(P)@isCwc4M?k9xC;N58P%)0&}{bx5> z*HXv4SwG%^)OtNz&yw{mY@d(E<;P6^$Fh!Fle^pN(I7tjw7Kl7)}h>4|3;O{AyOq^ z#VAT&>2zDeQJ*Z~&+q&%{Niu!{IB}mi^O@E(E_;Pj6><<&fn_mAD(Z>{ttfppUoEF zhU;~|Kr9K zfNlApOgqC-nvqIe4*Hc(I_mw zrQWmk^FCuoJNAAnSLsa*)(@ zpsIov!d!??Lx9jN5Pc_KxL5WGPViAP&Pk3gdSsBp0x+HHZzB_di|zPhU(oUH@m^TJ zFUr{c<<`v`pPvMWxikWhAi;q`Wm z$HjQ)DvGcAy8;jPw~?&*?B)4_gWG+O!=ek47Wkt&2Dt;*d_f}7H%CIQkD58;lHZ{W zUO1L?{hZYnURVp|o+Nj^XCgU9ulfW2dE?HX*ng`x2T`;+SNecVe7xKm1FC88^Ut2y z-1^}2JFoIjK5-#}ZnqnE`iNBL9RhXW#T7$Ix=^7;Bly1I(2a=zE{5#pD(jI#PS`<^ z@6TQoRA@b$-2ME{MQfyW@%x*+EE6mt?&Sc(tSRMJ>)3 zSG%!#w=OwM*N?`eYts6kJ65{e$W*?5_2!2+-nqGP^>YvM*5W$pp8)Bxu&@*f?AvA_V1iEw>KYrG;Ql@$R6S30uldR_pWVF+q*B- z=XP=5{^h&x%9=Qy7GT@E3e*~K>0 zCiX>|@Vm|HGiS}~!|qvzYt^(CcRu2j`1R*g2J+|eau6L3Z)H*uqO6@3%{=QtyF>__ z^blB>FfV~f#KU6L3k1s5le0(8Z*&aVg~Z89nf&5pl8^7S2xruA237J0T-iVkIxVP*$grA8 z{_r}GB+h|K?6iPu2{7s=Y~(_5Fa$f8joco^eKD4h&MudO{}{jOk(>|_atTe0&y)@u z%3wl@*lqI*q5$V&zy^ob%@b#jOJ~P-F7j=>T(c|!P)*{i*@a)zV)+b4<(4r=E?z$? z8`=Y$L|k>J1QQDAb6qAbq+%&(TC&_bx`>$*lpKEx_RLqbe}e{bcJNPnkQs!!H@K8CyMIC1hcN8Z$;vt z!e)#*Uofssm;Ob@Rh77^ zQ0WnqM=IvEWd$v`s-AL2f2X>)bfUH{{I!h!Hp(FJsfcV`;KMxOE((LNAhKjEk8qDS zJDoV~c2iL4L+pY@`@tcyhgaIV54DEq)}a4n_5+@yn!WJQZvh9PKHr`3e6F4!g?*Hd zcP&m6wOeS{_1CX&lEgP1rqdwQ&)H?8x^0&|7$86tXZlZX2!?rBX3`0Ydz}G5|2z*U z)bQZ4t9AvLe%@WBLh(tGk{VEOb3`#)D|1M8e3~@NUK=^tK{tuwAjwlbxw8DP*~Ltn z&SfQYgo)UTyS=;__h>oIhHJ2m0fB2EFY`VM&)pC_n|*v`P0#8w82T~9xJie|<7F^f z(+`+30hp&8;ZZS6#F!z5R zgSegHxqSL*>Ft3uz`>G3&9KZe8C~gtk?yv7+-y2*S{qagK^nfrQ!K)~2pT#CfVnF? z8>YxmeA>M0vwYCT3uN}l|ND&W5%MvY86c$nf}G|;&2@TeN|>Q=VXa1KRsy5svW}#V z3l>B4b&^knM00d<1f03xn?!(d5E`bB1$tpkhKl1)^Tvz=JXXkoX#o{oq+khegkGVl z@h*{Y#j(6Lj<=y`G~`nsq6|ags#j?NE+}P$X%lRpD}*Wf{Q$eGnmnzMbRE;|!K5J- z8QiVp6GUT4$B4kXx0KUIfCJ6zq5vPjoEzV3o*cTtRhZlw)NzcHwU#Q5`>Eyo0)s^Y z;li5fUto#>Uz2@iatQV5@Le)9t2Ps|x@g{owOadxQ!te0brZB^WW0GcKjmckBD`)e zZP%HKMo!bGqHX*z9ZYLtI&o4C!6@}c8aM+(p@k*F?;Z4W>{Yd||!$jnDb+kn?O0<3(S=G10Df>``*k}ESZJ{Q(zre&%NQbVW6P7hi; zlmW0Vpez2!p)04Tg=c6<(qRxO! zp90*&2>vG2dpq4M>qc>cDNLMp07)~#hi&+}qYkvqaqTwzdusJ|J2Na@3sx@|IjQ;f zm)Vz3FD)7t7}(sq?PaZ6W%ah}K7a+Q_Xm}a<~oNwnJu{cIGwyNwKmsZn!SHe3KLn} z&H8;5M)3e)yyOuV|2!vAFfH?}4`Kt)SZ($z1NsYR_eNLztr*5Dgkxsx-Vv7lsdn$E z4?)(TmjO~qNqmjiT*F=(H)Dn+Ci^vw6Kt5%?A{U3yDM>rOyoG~QLW-;vv%(To&C<% zJ)a%&NNn9|Xil?rzgb;;E3+Y3bVWHrp_bIvcm(W{B-fOD_EPE&MIXI~I7cDg8y`zc zS!Ul=R`7)qVx%fy5~}QHrDTpUt_K~$*O0YgW@AYf&@PS!h%iIQ>Z_bDU}bGzlZDcB z7D}kA>?d(iDlxqWHC%6$N6^KQq+j;3ybFjW2HNE7ntgm_P2Y2O->Et(39yQ&5ab9I zV+@Z5C5(#5?Y60S&~2u~Bk6NmLjT1}ItfPI%F*e_n z_B6@Z)@=6&PGG)vb$8oP(OVg6dWj{RRp}Z=ZKM1*<&W^s4auHM;A5oo{f zxvYH*@--4Xo4G4+GA%D4t$#tb&~Xbec`Y>Qa9h3G(eMgBeIysU5Yx3;2{p+DA-m>& zAs2x;0N6FPy?itlLz6a`s&Y*Q4^3hiaB!JX6U8QRcbFI8*59$HB*u{0gx>4`7Dr~M zGf+fmHHF7n+|6uKBfP_W;;mVi77fNUK3pd>Fgs?R_3N@vJF$`iI@HWlwauACwX1a~ z%l(`(EZ8TrdJxrTWTuFdVgDo1HDpE zPDRk|Wvz9|1~@$Q1A!EU+~cX~c;a}dEw5m3t~rDAYjbe^0_;k+4~Rd5UmMjM$P*yV z#7l*4Q4H5MXHqx>H$i3=+lUz7_fo3OfbXv@?R(%sL3MJ*bKq_>H-zXlY)zLN;Q^Iz zZG@sMA(FkkzGPwW;fJoc#;uLUd%id)kLz-iPfr~9%YV;STBzmXt>WNda(@r@{N3bI z<$YLOlZ}+HwafECPm*;@f`rX}pw-h-t{PV>bZIl)4m$VGN#d|9xk=*_k~gP|z|vS* z@KRZ3H|?A3Wk^P1O^4nWhx$_qfO4f)QnA4M7GZcYrVQ*akX z!GH)zP6%X*w12vup9LVp4|zpIF`Q7Km51E@(vqull9x>aOkIeiyIh^?aE!z%hW*Fw>#4j63*mSij@<}$sAe)^ zHegc10EuG)b7i~NAC#En=M=u|q;PsCKn**?OsH6VdPxqhJ#XXR7_zo8A#1a=Ds$we z4{yD9b<+-gkF^K}jf~d+;1WpcX2zf`v0gU@|Gs{NHBCL-UpxJK*}rA&a%gYz`6JQ2 zew~M@ZZs^KR_08vvmtP0-#9op!4!E9T{b8B_O9J?Hw_=yYP{Zd@iMb65i#y z|FrHM9_5*#DExJ3{XB>8IxtU+nygr7phlgfmqL}^XNQ8n!EooIkEFz~M93~L2Jw16 zzIUMf+I4ThK;m`OGy}!~YRy>fC>Q6Pc{lT`*QY;yc3GXkFt-RE^X*j$Ckqv}4s*Oe zZu)O6CeeVr2B`t=Iw4cHS0qRcq@ASM&v?Z~WilMdfpU)N2ad1|jBl0Kz%|{gG`n%N zYPKb;ow73QHp{j3A(qCOSvLRdkuHrK1p~mB{U%&`Kt@Kq&4---&32vx%WRMO5YtVU z#)HkA^LOgxUXh(Ow@L5?-})ibJ%^Ey1di-XHGI0V?tjwSa|Gpalnx0pq0 z*0gTgX1HKzPw)5(mi1}J(g1Pzgrvh}w-`!BB*Bx)m8gkd5!tE^LKr<(^*PpMKjP+W zNg~USrSDBIx}H?pY#+I89%9{{nE~`)JkoW?9vzSsPVP*UGD`V~3nT*rQzbN~c%Sia z*VbKS2M4hSdMe-9?{FLumvjs5;{2jsR@v&Kh+JF5Hb~Y4!AFW|-o=qjsFycUNiuCW z&O0ey`g2S$hj~n z@j?Q(<~?)_R5c%~NuW@_fSfWbZ-$VPBMdqmsJLT;w?JJ!yhQVnj@*e0VPR=inb*DARv*f0TisZ z`Der;h5TuYufmmLG5xxPG?p}>K4&%HWMZ7KMza3b4DFCwIeSD@3$VpJS! zmrI8&o8Tb!9d9}xUURyLe%FJYBh+pXt@(pp7ur*5TY1w=In0N-E=8FvWklhdqdpf; z)Ro$UL57^W7zEBf-Xm7kd5-tjmmTkqbHzM&){6NTkMy*M8Yb>^6k(3zln67qiJ-Z= z&9WH66C)xaT#}VJ@}RT$P-i}tf~}co!IYnc*noWQ)N;~vBh zM9y+UoA=tEct~_tuL(9ry>y+6#6Jv=>h!;Xg}MSVImTDm#RWhK;AFk#2)%e5JAH;% z-W_Dok_3`zI3|{&E#~cFWX)EeVn3+5$KtfcU$FpOQWtY#SNz*?x*DqDG8 z#iMKl$raij10_F`F9NuMTXq59h;-l>Rv6C6bDUR*#GU87`th>!YJP1z^rCp-tVQw9 zAL*j#L3mPxSaZNL(SYQHB2!_yD3%>gD`xCr&Zc3oi2t?A5r78F z!NbYJ^)h7Ku!#3Y%s(Ku<>mgUqUvQQ_CuI_B9Erg~`n6qmiYFP&R`Fl5yz}P5V zV1o3SZu_}kq7#49e)jF#3sf4NB8yVMU-;~xtm+MNbUXXVlyrKdG)Ky#-Idtt*%RNv zE$+{#uNu?Q&anu1YJR)ds`kBS{%T8ff7=lM1c;{&o`+ZiUp;FL{C7HsxzB^Hl&G;yRbZhVE;|b`!Z0F+x(kUQH=W6kK`_IZB z#cBITasE2~Vx#2xQFr4<+`@zZ|3{s+UlIIkT=JhE^L23OF0yvK=+26%d@O7oNhbmW z2C|#zA1@}8q{4v z=_TDZ;nPySqLA!2eRO3FFV7#zp(=9aAX|dVr3>T*iDh(f$wDO?t&Ku$GK6zt7@%EC z%2-+Fx2rL)`K&^{eMELqzy_P!F>&-TR~8Rab)ShQVPRK%vlmL zH>Z!Ttl>KcHF$tHML^vFF5xV56m2P>+q8(2X58t?7>u$eYDyVW(OkA5;v2#GU9PjE+s`|1LFl-`$X5Hg@^3tari0nGj9?tR+`ZGAJY&^q*D@%W6!2%9F%hG-_ zP~?ad`-&=Sy}5E_CDk>I;BE&MV9c2?*WD%-nArOr#%9;4)U3)rcIbs*arY#BRoW?HA!1qc-OzV z^UwM3XV39!PFb6#)bsZ@t-~ZgZgTpHU>;%gaJr>W7Bzy2=7;N=FdG0G;`6(Vw zE}r-Iiq~J$OSp+V>-NEwcgTMJ$!kCR>EX|Q3SIWW&u(*N)P-5TRKS@IeU^wiTc2<- zwIGb3T4p4}jBUe3bjIAMzJ8pj3Oi4|iW^%Sw_vlE)-6ev+(Wh;c|HR!4OX@ znlyHfit_b}m(&I?lT1X*%?#3y-SyXyAUWDDj$eQ6RuyqUF?-{w!Ek9`Zrh-IdRYieujeGJ zFbkL^;{|>xo3vM4GUx%~n`~kXQTux1#^&Y5 z*1K0PH{Q6;f9kHh#^&CM*4*XB2V~duYoK9Or~QYS{2O4zQ9% zi^^)rpuloVp5$e^p!8l=rzAMEB~Ue@@C0<}{g7#_ero+XX#qp&_-&Q($TpeAP-SHd zl`Zgk>bcAD#)xNh)wTM-&dk(02k*~5zw^XpdNt9=#nk8*qG5s>{X6<4W*Qt5FV35@J z!wS(g3WJrqkS&WHUIpvB$Hjh2PJy5A=C30q)g`+codWV6MwprKTKBSce$?Q{?xH*)s( z5l#Fx!spE}tWHeePn&}QJT|@dJ5)YfOAjCzQ4WKHm z3#qR{3%}r@!nF>(Fx&Zm{2#xnb@b|$#;f31?{AL}UcKCSwRWfDn_vCvSJeMO}``@p# zgWrYQYP_Ab?(I)LHm2}efMMDshXa3rp+6IJ`N^3>zjD+WC^!B;KPrr|==HaX<4t6J zgQDJ_`NvPl7gltAf|jUSw8=At+@`?)%xj~U66P7=%x{w54|oQ?>_`Ih z=hzlpQ~l&DN5s0iA9xnd1UvpmVHW1EZVB=~6;S1FWS7m!`dPP3sd4<=u9*|vGtaRv zmJGW`DOUS}<7tT&0bBy`l=F^F3YhkQg5-d+82@Axx528mhr}DsHS|LWZr#54?)<*s zCif4VGD3Y*RPA}-={OU=_M1mM9dy8C3VzoqnLDbU`K#-<=8h?7;mZ+r7Ae-)528CH z(k*~tTR~jNP|^Y6igWA)T)2KZX2RXS-94O%eSURo2YN_l|3Acg;Y?Im`iSQNFQaSh z@4PuU!)MN8D+VQ8L%xdIvn%U(Cd==I;t@8?!G&S#z}!oGn6PFF*uU9Hio9Dus0wh* z7w;ZhS#qGJb%DhE5p&v};=OZ~^@|bAJ-`7+q(>38R49uyl_qHx?Gh@w_Mjs5Ii;M{ zJri^LB#avDRs}L!B!t52EYc#A5{uw{?qt30VA#&$DrD&&Tv_^yIC3ER6imm`wL_$`_Uy_!p4mU-Md*spAf$@$eL>Tl0YD%n1sYvA zYBO{*5;Q;1Rs-*A>()KCvg8+hrei3*-|Haq1p~HNHUOBVWL$}vaERs!YHd*;(xb2| zsz+DW@Vq12tSTso7#DqbJaPz*5D_9m9cLq;Lj9;qD4BqNShUrXE6bPbX3Ap>JVTk4 zfaFsJz#;8M4u?(7O)e?(WRUbL1W0&rW$71)4ea3NKZckg=k4d_0P-mk(?Dd(s$~v3 zgXS=Ai}qP!0dZI0CqGK_1uUyAq!B+BPU9pd5wSz+A?Rh$94vG2mi(Fb$^r5Eyo_|o zs_`N{cQR>exmlbz{9(b}%QxlzzN)a>3NrRtt(9+vTj^@G71-N)3hqWDfEiros_<`D znv@+V{^2wx0vxxx-A*Useqk&8H+$m)yzVE!n4xnKy3k}@)7`OCt`)jP_z1_bh1S*a z*bA_LRRUQ{@Dj`8Ad?OYkW^~#fS@%d7Emaua^WnFeAVcW6l+u!roD0wuH7=(-`%@^ zVGRVvCyIZAnig`}<02J_A|6b*MZp|YTL4sNhW`>Dl!%f6LL!J^cuJnTuvTlYg)VT? zCyiHk;M8gG^e3;vKD#eza)Kal>``aqKH@$*p2EahZhXp8mYxtiB4|n0iEx?|yt=7^ zS&9hlJN6Q_RDYWKZmaRGeHzB`!rJt4-m8LMg5E>=h7Ro@YkRyS*4|?K09IWWH&xp) zwHXZ@z*XSe)1DYNQbmmS(b4gt2KX|7P)(LX|AgZ92&WO@_N+~FExX*HBhY56 zt_y44r$;q<})3ZQeaDN!! zfW1}YQ2OK92NJeVv-e9=!7QA^Ta&tFoMeDp9i~Twy?YDqXCB)Z1_OG!bf8)Ln&0Tq* zGLdArg64H}R%p^(S#b^eS>wEn%2haOfdvO4s-)=mBE~_65#*<2>yv{#>Lyta#6;Fk z>Os@0poO^B(-x%(*E{sG;@EqlKD*%6RzLu^?qU*&vjC6bjOOqtEmLIeaWN9&1EvcY zbC|%Y!s(Er(U^7t@-BEnz!E!An$eZ0rlJrhCYBgXn@}%2BDg96 zYA5VmoH?9c39C`8TRE_ISbfUipIBDN%35D=wn?>K$k74&18X-fBNl2VUrxdi5p@8L zLFpa!M9J+g%+;gIYItA^{DF|#DZ5AP>QK`$A{m~>QA{hrEEceD^gBty*;GSnzrbPt z+u~^KZE(O@0;kuo+MAnyWnUXi8~l&~Y|a7Gc7>WPzxK=V4%Cmy-r}=Yma|SiJ zal^4RL4#EAVIj7$^Lx!0I`Lp~|9|KXZ8<}D3nezM{sK_XKXh3DH9gh1_~v_CTaBpQ zzjRq}U@+Tu_cvZ0{w86;u!=Gk-volk{eN=8{mulI!_N_=nF!q};p7 z?w%~>286!YmBa->hm2%;{xn=P_?3L=ocf-Bddh8xG~cp#gF3WR|)DtKCfY3e$BO5v8>J^6{U zS>^57OYSuawJvksA|cHSpvxl6WBAcaIwgM}R^<#ALFNy-8n{Z!l=uW*(a1f3=Aj?G#- z)|PuZ5XGFa?Z2i2`7hvGVsAP#^>3zqSyblzVS5;LNV1EY?HHl(UXMG~5Ss}0gnpjo zog^ES=rrqY{r@P*YYu$d2@81{`qp(JCtGIsU|m;(^{CZeuN5{A!WBEN@-&+r!xkg> z+2u9gj=K;KO`C9<1`!IO?U|ui!0WD87BguMc*HHwrP{W*^s3|f;*HH~TbF8;K2MtW z&M_Cmf2&dWzph`~(%C3qUzjoTC7{LNlGaFC;G(c!DA{3mvhUK29BsK}8zFw~-gNf< zoWA-wnEzUnSMIU~SPquuY&7Aw_AF(@Lz$4Hvx;<*du{?N33hZ)+|ZF&o`-TXrdeQ? z!K5RW7v(2Abct$*m_b-`?0WO?g%55HZOK(Q~tVXga;b{QG<)1Fser3LpCdaj)^ zEs@{`Sc-{>xejs*!v?ijWaH3LFV6?NR?>(0b_xWD$z=r_NtQ31OJzCC%5>N+v-85P zzcC#zL!3?fF^9hXuLAmd3cjAjUJH6n3UF&c#4+w(=3gpr^z(B9v6mQRsM&F+Fs7)F+%3ELKKH|`tn9{{T-!PE6zK5$7j_k@ z*-lp)tF8!Fg0d0YUXjb9CSzU4GqpWjUZ~yGmT%)~ecOqh5T3wVH8teW#slZa2pChjo+++}{s%7^}V{mN@o z4?yT2wi#-WL|%FkEcWE@01O*)tiy-g?vaE^csf9yW}aTzi|?2C<3M;g4^7i~%$k$? zATahr#cdD~Fk2D{fc%DviOi>2JZKslDm-!}T%F#>ySliQEqPX6x=>}OC=rX3bV!%f z@#{lBcDFL=q#(HovBSZe`gQoT1fpE{{-2H0;3D0@@l)Jr-B49+C{gT0@O< z5Dzk53>YoWsbAXn( zZ9Jxtm_S~P*l2>%VdTQ=GQ!V;;!HGRv*m?QhhG4U8U!R!Yd9dGkha%c-xWr!8{z#X z-Uu;ofa?4PR)~Y#m`Ow?0$m5V%|vP9<_726lUChj^ZmIUErp8y1$GVi>jmCScU;1v6#lGDs6{PGdbVd*c@F^2vQX#GlGYmbdZ3 z8pf;$F&f3E@`&QBs{y>^a#br$IllHq#VNY={(B!>`>1jAP0G1`#vDITgaacVE zxw8)(?y>UQ%3)5+emiAI)Ld6<&OPE8X`FK%@itb0CwC3~L0^D%qWem|3zm%qeSBff z=(MfFVF^2B0-30E9GV!`l#5HS+;pbT1K{R0|IUX1bMd?{0dQaW?0FDv#05PI#;8hj15#`Tc4%8V1hZCX2No|tENz^y9p<-F{B z@t_ZdSPF!fn-v$YZi(p#(wI01W@}+;G0~DbMC|6M|bQBm*?XKzGY-b4W-&P>;N6m^mA_jo?g_-7JM~7I@xXl4yY{Kb`kZG zzMMmadK=U4WCXcv*^iNRZx4DMCEwTutN!rHTE1nqc;tdtV+)2|jQ1WgBl5b3f<8rL z_Ce=5fS!~rwWQPKj{pW+Ud+mxpHt0M-#TeJ;&9+SL>3m~Sx{F-B6E8rK1{O7(ed$p z3lFX={hRLk-#i>2id_wSO;r`*P~Cpg#yOfZf7tFRK%g#po`V#!85m_r!}L`xEoEiB zFNJy?5UHv(Mkj%6Phu=kzT*hN`~#cVN68Xys4f^gn2vp=i$$!g@da<_gjvhlD2D)9 zYmP{ALwXx%B-^9|ehnI~yf=gmH6SjgkFKoYC7+HJ;3T0Y7?}wO;94o#AUar@D6@1@ z0euTy_}UqofT2$dMVwJ%xB@#{JJbk95JDe%RFGCms0k^ZQAGMAzCPAYPOf7N4~^}B zmnxGh6tS|#zc=^uW@TlCy2&Xn^WG>YZIH#ul@-V-tY(C{*cl{ks0F_6RfR2U#RI!% z9t6Oc!k9eDnHw}>aOHGMl3Clu0ErpWMccyP^cl07d*$3Kx zp%MT7#;vP0Y2-}-mLNFXAhk?E{eP*T{tphuxC#&V?*Brjb&KO1KLze-Vg|EVMJ5x7 z0!Ty>k=h`@Nh*Xn4rf~Buvz+xD(&}&$72!!{7KeKw())ArF1x|NmKcHd%M_N=5%?* zWVpPGK`sJ|*VjZ#Z(M)ly{(2LaNJPfSBYRQ@2JubH}fo0{MgB5QPu9)mr-#}3h!tf zmyWj)my-82kgx}+5mOtZyu#k`;Q@L528qL&iv#~Y2E4~^RS-c}opm>ShyTJT-Ut@D zj(Y$Zh&tE}y_Hx^Ujq%8q69AKOiU+r9`IaWad@t0=d#?&A#`?q5{nba^cC#ooWV;8 zcC^_DZ7uY$7&rWU-!j19q|qb+(=YWWL;}f`AR6G|FQGjg47*5; z7vSVNBVYuCwuvbZAVUNY#;a+NAz%rV8b+}UUELu}kVRCp2%fI(Z?H&VgpNGSq#ah; zvZHHVL_K$Ri+fOM-@Sv<>>*4-Q{!gV0kFm?V8<89mDArWVRWp3#Y?NqmsT|o_?lK$ zPbgf#ZGC%L6}8sQu`6D1;Dm;Qb=L_Np8^2r&sNTib?gtol&=ir1q@F%D)SLMi9lBf zc%dl7{W9uFg1KGv<&2BLFHRR)RnVfPox&y1<eQhU?l}sCnl1eo?~KK&UPE8q9v=eAZko4RoXna-T_YUZuZ2)98!h+V zWnPyj2VkVfN87*ve;Y3O-zE|5vzO-!4!1ah>Bxa{@g5Z@9rWN5AvB2`0TxHrFQb0i zm*C!aTr!(oB%c#?JZL>j)m|+3WHCMKnPf`%(e1$SA0Y#Rp{n{&OiOWnicg085tu+o z7548-_t>)gVHG%jp}N1g(3`xbU~UoN%8@q$uA@LJrcBu$!Cyl5Q?I%gO&?uZ!z*HV zRlw>#@-TLf3nPc;25AqVK_*ArE6IVuY${QUz@muZfdt~}d$O#Mm9;*1u$xYGFgkgJ z;sqKoZf4qw~Q0d%mqu$WF5)E4ssv}Ztsb9893^D0G&PZPgf#1+oMKX zdJph59Q^FV9h3>UZ-W6=*2J!5_0SL{s_>E6G?Z*pWxrf*Kp4q=n{*Fd(i6gW0{W8t z;&L?%(#tiTFpA5G;A`nXH16%}lHB46DKHO0&Imyb<05e1PfiZKYJ`O=$(=#5&_yVT z%8*+_=!Sr#OFlZ8aK7P!WC-;yiksCwKQx_8SC}IoxC z>gufPYT_^XEtGnXcNE{Wk_dw`ex#6`9HD_=nI@{ho>kz}kJDV288<5M@n^bD?bD>0 znb9V?=vx2}NHw@VC*_z>sp}F2`q8A^Am4=?oJXkOlsomK|OM`bm zxgREGNnsFz)E5TDRy`(3>Y7rPj>h*iy7eA<`v`FmrS_2c;@&-KzrfPV|`1C0p1&+3xRR9|0o>XJzgq>3Y}Bw;keAd{EUc#}V{ zfkYF-KoJM8mp1$ODNPHdRV`~E8l&tkUZV$vUr08%3oUWxs0&#;b9!bH5)HutYgBAA zM}_R+v)UNC=p;Vo8^OY{C8~~ZNN-s`*VOYxLi&}V=vm)@{h1nVDUE070`u>7!F2WO zhuWFKM^GgT?Z_hSwlU4Y?C=w|1DtSJRi1BxHK=OC-Y%&COc8#uW5vqJ@pLH#O4h1c zqGj)Ec3a#nCiXP#<&4U(NVR~9M44_{JnOVQmy83fLkh+V?k0>0LmRX-7KA?zAY?>y%` z6Bp(^6JM%Pm~jbF@l#c!`2Lp8!0T0dq3#5Fr|3@b#DEB?ROtqtHu>@;L9{X^FKsl6 z@*LtFXvjy<_+`2w7jSgI8QC4AF`$Gf?hpB>XKO>X^LJO>wTC)?a-lQ6hyl{=xb^#v?^%9wem$( zrLZBA)`Z3=$V&JR-8cnR3LCqIAH2B_mp<-4JZCZ#$IGmVNmR;6BIP0qB;-p~DMk_= zLO(Gt6_FFm(oo=9xjhgx#=p`d(ldv$Sg0)mqaiQJL#k4o&k=Awn8YJFHP6BMK5z2_ zMt*o@in2sYp^YabE(hT4i-gEFsejD@vI*d*k--&X?&2)WHKK$2DC8PFtTM#|%*B~0 zM->zNIh83)Vd>+m8@D&sornBm=OO?2!yICDDY^(?9> zSxmrt-nme!@Bx$;yegojOA|n$9l}iFLT{oPS#U)f<&nsvEaFl6TAUyM|x9~H)E6CfD?YG{pMO9o?O}bQ>gGm+Sg;I)R#*+OiW}7 zUL$3(b%DcyQ*92>Jx7fVcpv2S!@)G#BCjeBuI$<4qq~2}dzlrP!bN)=dN9b!F7$$3 zveO7V0LzpJP!7jFfV)0#!Kj@FOv+*rEBo@iB$}r~WljauJ(_)}p1JCPy@VLA3y3dE zi>@*qEAUJ8xPk>4<59tURA{G_2fU1VrbeZkC}256sNEvrxjy{(M#S z%~S>55Sf>7(Lr-bRdGg)vfy7R6{V#2b_*m(eO2{`SJpDG0pPai?~{lC!VCa1+a<7Q z%V~y)3pg!OBPk5keNo6E)>sd`pA@ggC>u-`pMFOZYdCJ&5C*3JNwI*}bJ}q8MH5;dp8y{{clE ze5Mhl>OaaE&Q!bwE{D&2?@*pAM_K2iV>s=J7>NbwSkVYeDx7Id(eNpZl-jeX z5dVn9KR*#3S^j@TyROqvDOf}Drl^H$q=FO{$mB}g7CK{jdy+5YRUo>wNJRgKdg+$5J%nH8{cc9Q|;l4Y8wG2HnRdl&7EYgY>4iS z7zAZp4S9r+FeT(*y3|Pm8#zMvVrie85MqO+i6A6h5++d^50C+}WsmM(RvE@FXCY2Q zRl?REFuy)SvidRF04{(hVQmH9pnRGR07WUHTd_R3I90iO1g_GE8tiRB6ouJhe5cV& zH-I!fG?tR`V&5r_140qjg11c2cDURSVBMmcRm)a%&n9m|7D3^okAA-Vv#ymuE}>|2 z&8))Ap$I4BA{x#kcC}P9JK6L&Oqt$uC`4tWc zrHlFl@QFofz?pHa2H(@~V0mEoq-8%E_L6AWZv(XlS>H{%Xz~Cv?hI3TKe}0rpQzu3 z-KO7*YyQ`#8>Ly!9thQLR0l{d5(GYro?{)HIg1wk7BgZ2icWu7V&+rSN$7u>E}9j_ z6Rcaom+7K3#Znd3W6|@j(dHOmD{sv2&l_-;gxcYR_5nzl{(?#JsX9NmxoAN234MECXpPbPQ zEmd-?M)3A?L7#Iykw_lWMY{uG_plnfLEL#(C*iTYBYc+VxonH`g+I>760L^tv@FqQ zxF`mrGj1oNj9ipv!MjDcTQYFFFdlUQ0QZ%slJ|)=n9=DTTWJHnY*{r;f5GK86sm!+ zi((~yhzJ3;Euht5Mi_(_RYc135P6>fid|C1$~wOpZhTF5W#qwVE|4YF-RZBbT|f(6%6hBrk?cWshv#hDWWFUKc= zC_r$p)Sg{g$Mf!v8)`u80D1_-&50G^ddkJxxEkTzjN<^) zT`XdCjg=)9QYSsp)1%J54EX@(Mrc0>EmfIGz!fikOsJmM3Zk3CQ3Cxq>|pFoWHg41 zPtEJ`z%WUP$r&o;#Cj%<(K~K#0`nd>5bPo7mkh zx3Bgq7>(Vp8tKva6Og7-8J8PD-UAHYVjXDY0U%|iR+P{h^YeXd*a^^Oupi!bdl@9o#UXqT?JG}1yz|#M|N3!6rKUb%Iz`t(X`4ju^ zzd8LqKSZS4<%hKEXY#A!94G}3x zj=6NpiRVfh&1i*7gh!Ln0Aq3q9&7P3;v2aN755_0rp7HZx_(S+{^pLS?>^VX>wG5R zZ?&bbtgj=F6}1lTXXbNJgyeX#esKRVpGq^WLp{Cjh#Yq(A2XgGOT$OW9_tS~#HZPr zD{o%zs!Zf|fY3+UB)wBS>M{3Da^K0Fj7A8h=lCl_En(1;Y-|V2#8;pqSDYQvi(pdj8uGlRV-q`eolR`Ci;n3oM>XgEycpq|Ym=0uV z5?J#2bXy`sA(2VNec*#q)3^k=ZpUPCT_@$3OgiOIUEKQM=6lyKHTF;Tj(3|xp9ohv zHl;>EnD@k@yp72Y2PA20WK)Ze)swzLWMx7wR88l5%AV68_}n#QW-JV86`N&|B|}(C`rr0g zp*m?U>J!)CS2buZY)iP(*&{w*)Plio?)98T&#AZ>Z}BH}NzJb;Lb-aZAIfl} zusu%ps@QV~!n!qJ-J@+6qf3pGL+(pT#hi(ms;Sdwr1b8?O(dAslMxdOgu5w}sJ+uE zLi_};c?(fE)&mW?+#qhgH@>fkR6YJn=IEuLG%j{7HMSFKq^EgqK}g)pNv;$=QsUfV znL1(IeA0SlNFp!?O8`{NO8KLSLIF^r6GFS#y@U~L3BWV`OHx+2%|=M@o$1nCvL_AO zB~Oo#w2S6bvzslqTlCVg#TLwMLf8_vBL|fKpY0xHC;M(!voq$3h6%Q~$HG}CL$mHG zk(Nx0T|@tjd?X+fg5aO6L9&4@t(Y8SO`Mx#gzNU*uPyPBW{co}sn!ZReV~2JS3e?B zoqz+=3~*ZLTJ6hoV@f=mW~xF_CVTL~W$j_oX0?=Sb5?S4INX5)A{-+n2&+6%WlnS9 z4Lly9bzzMogOg=(1x)K7r^r5`Ea)ac4Vc@?@1V3-H;k_eOQ1enBt_dr!&w>haPGNT zEuhVc8kzNcRLqRVpR+2wnI0*i-lH}u5^D8br>LLvrKe+TUFCS}(?VD2FHhJvRM@klg0-`3a2F?6 zXMkQBbHnCZP=6&bjkkA>3a2s&uEfg^iV4h?ajm`zWWzI8t2dzU&+G$NU_rN@Yg zy6*5EHN`Zj>-B0@qxhS(>_3=}z&M=Ms9}LfkgHHn)ZZWOd<}`w$b9PR!aLwotzHwy za^0SR$N+9S8Y^L+wC@xu7`ve)C&%M-Hz0Kw+kJ35+#=Mz9TNLBg-04@>pAZz=b*44UYO<Z)$TyL|1R6H z;d*A*tm*5d>I!ey2()hAjz_9>dg#8TW3?Z9FX{0Qq^ z!66g2tiOZIY*lxJ@rb7-qPMh#Y45pjbf^HLyIKR9*&$mEZhgmS-3t7+Z6L=c%z7SZ)o@tv(5&+vCVsf0A>;41Z)0|MhF5xZezT_st*W=Gha62k$M`gD)(D@$ zYHijZRAQ57pmd&}QDU9ko+6(eYf{i-MHCt`6K4Q(a*5%HgDwD;1vGWW0f!}TvC_p+ zfGE0{VmPxsI@RC6?0l?Cr9K5h!9NWl1RRd7J7OsP66cldPwH}|XRM$qsIY+ZA|n+p zPyj2asS#8l@dE~z!0NNOpp~HD~ z`=jCDRGe4RheCjeC|S8AyiQ+a3mrmWN#J) zypBm4NCN8*uXK8U)8Aa1Q$J&;F^*Ho9BVyWJgl&RDe`zTz z>-{z$d-%r9bqUB!cFlg((RQ~FMK=&1FoJXxq$JL5!aIXF%er|?!d{zHZo9#qQqIb{ zUv|C$rN}r}Z0K=Dpr`=8280PbBASS(4Un+a1hK)uLtq~P%XIZFDPv`wGvFr|V0bLh zsjpR@Ch?HFint@C1<_5E`@m23`bYo_*>;j}U|03K0|W?sw`Lz-*`o_Sx57E+LtUM$ z4akhc4uuAyKp>AKLD`{dgb=~aaXkxl%@?q&wh%vkEHRWA`hI-rSrZ^CZS9cjnxM!; z`gt-++F$@-clbiYP`X#T9U>$>uz|~CDDA99pi{^%J+Ot9(9Qmfg5GV?Hcx#i$N!>u*r8_|zt7f&v% z$#cNvNFE894V#1ppoEY!lN(lf+}Oflpo|{<&fH?INSt``B=|ortZl-i&abG>*&*_? zzJ<&4vS+GvF&woC2M3{tBbQ`GslGa7->g1ataIs2Ds}op`7!XFV5lzZH)%l5$L<3U z0LI2>l9>aHOQDL{JvOO9i~GpAW<#W|D$H_W4X46*@24b1G8&9hV#Lj7wq@8nD}HO=HV`c5&;SjoVxJ5sU)#!kT#)xdqGN7idDwYs7HK zfx<o33Rxz8%h61TuLarqA zaME)nAxE`@Avx&*nnCSOL%jo>rGCD<`=hYbr$cm_rG6nf+9%KIXbcU@5zF6MT}g}>Spmrm*-}^+ zQ0_H{IePTnm_*)Dk(TWu+|}m`SY`=Tlp`< zF3)&PjmlswPaj=b!GWgPJ?Cp8-a%5Xn!^&_2xudsq?3&x9|?peGf%Iq z=S5ym+rWydAsZ-tWdJo|(UJOI2SDG5B?}c;Oj2MmD5EyZ*X;hM4&b*QJbC2T*KuaFr;mkzinko;j0%+!SvR@V2DuMd4}T}vw)9MKEX zuGFD{Xl=065XI<&fF;)xw_uU>t30X2B39P8MvZqsSYc^}+3JypMdCq67&v7DqFBW_ zhGYiBYTW{pHv)j~#&PE9mG!(lHI-)9Mj>|$swpT^GK^dVF{4L4?uDQ;Aq|S7vH*u? zv$mv+m36+r>Odx}S|ETulYWx6h4#il0~IC*5(Ye}h{Ik=u6#NO(>8r{WewkObVqoC zGK9~o=|biX&j{|?Hre+$ZaMUlg486WA~Lv@Vq8*TB`%b(vcA6;tQe1Jl)Q_eYFSk^ z1cU^!;Bq35h^>|m@R$xE^Z|{^zV0Y>FXUIQDr{vdUYc!1RrerG!0Kj+Xqc#*Z3wLt z+XB%Y$Yhf|#UJOVa>9)`p<=vu*;v zR36~FGf%Iq=Y_db7{NcF=WwugN0-2D<1ZVaY5Ov9iYR&edp(RmN(lx^!$}YD zRY?#TzMN6X%K+9aSW1U*{I$cjSW(u>HsGvNQk>Tu3Kb6rX|EvBvx$T#2yD>?!*hj$ zT0)q-?1;aTo@`rxzJO)5JyvgD#C?v0fCw#D$&u!yM{{b8U{LF0z;?)omG7*U9Ql+G z(+D9$3B{c$5{qLEG3|2SJ48r(L~mPAi;b#u*WY+?h&@=Ljsz-(6bf7zXbmSJ>`yr` zxv0Ex)zBE%-kpYJ;&ptFVGg zaAHn7xrFfk;1qLi!^%}v#bTWkZ_5B*jf*!nw;cFTzNfk0d{AF+jp-8~@CbE)pxP4% zI;dKxguUHQK;-O}35sI=sHt=gpuAY!7;(dB-7WTWcf?&<@t zQXlV@``1In-SfWn=Jj;QRnq$1rG*Wu<$HNLEX;_^0o!)H#fD_>5Fo^S3{!#@EtU&H!a_L$$h-FZ;D;a%|`{?s}=zO z$MN3%<1q?OL<|<|@w=0TM=fg7aYS z$r&t4E~vg1f7xnm8QB=V>_!SO9q;a9+dyg8C$Y%+_1;9i)~a%gywy<9Lir0OF9k$? zp^H`OM>RMuvw+78`pB$~GdK5621hdzx;^cs&q=TCPW{fb$~m$pSQTV{9N&{#lD?Sx zUD&v84c6ARG2~4eVM*J7yX`w61Em*DJ2E;%>mVLRxzY@nA?(Z zxSZM>zzT5{PuxqurTe?to^$R02SC*JAo=*`i)@_g+W*aMr&P7q_#j+HnC!-ToPl;g z`=jc{+?)9WN4ubTeUF#4IsV;kr17iw?K(niP-Xo3Nd*Ef!XAo%eWxT55W6-lODM7- z(dhNDP>KjPm_8|w-K37A`#p8|cSw@0IWy-R{#-bQFxAMlPP$&Vb0w~K`Dr=)SGVd* zhyQ2a^iK7UIic-(bbIWb^UVPIJC}35wlKaGisVuPc>NE{;Xf+M9Q6)Zv?Y(5;*c2O z4#c2_wk0l7P*3&H-WS>7?~KS^I~s}>tA^I=M4is*4*x+)w8L$S>BPMi^1B03QqiVH=otnn4{YjvN^aAF7^GNr6XFh(K!p`r*lG4qmG z2oB*^*~<_YGCzWFMfp-9~9bfs+zdg9Orin6#ooRYI2*T&e!K zm1TbuhluNwl#Oj(LQQEeg|rKTw?PkgI23H05S`3O2D{L3fPz3t(0Tlpma?+m7yNxa zRMs=zTV@ibHzEuD5ey$adP$@Pk)MqCjYtK|y*PbzWetBfES6@njr(D8+_Y@}P~m7q z$QO7i>r>o@J#epS1~nfkBN11=2*Iu3NIkWrW%WN+$7Y#CB)Je-96))&p^XbTDWKrs zUP?f+pEGRiu`hsQ6NWIL+<4#RPOLdLMXU&tWJIv|N_)^^)_dZqvw8jaaB@E*;~!@Y zIJIU*mf)oF=gDuGu2!BAVj; zn(w?Uzvd#`kqo^mi53$Escly<&OBKp_-ODdI0Tui3N+pRp{$+T1wOFG+k{fFWUjl) zFIUF0GDTS zVQpr-8nffonB2$xf|pEQB^x;B@bd#_ZUc~;Gh&-p=1JK}KoM6vyXs+Bd?&k-j`Y9yT*zyg#xN-emFoq09 zF_E$|KlZ7ZD4G}BqG>Ov_T6`HU2nc&2{^ZGh8wrUn8Wem$(|K3`FZ1Fdg;R2hZ0uj zzMhc?i5DgiOH}SoJXyRFNW+F$iRDR-FG2vcTpr>5fhpGULeShy<3(#-ceQ2}Jk}a9@44GB zxmQ#`#OZ7@jtil?+#6vEp`-Yiz00gG+*h1sURN^=(b=w)^s$0n5o59+~*aUAI6s9eoB zR;vtX`M`x&pyJsR$+ugP6S_go&(8~x?4WuQyP^;~nHv}hm zW$aRnMlSrE_WM^5-QoqUbpJc!)J-GDQ^?0?@UREu`@Eb!+m|dGv>QIf9S6U;Z z0X3443v2lH*?KyQJeLS{uqcC$2QO&5HgZ&JHR^pYX#E}HDs)NMdJY(&yghXg-%a!H z-FEWBttkdZ1FWBp2Tc&YDt*l6!kRhQCrlU|3C@@4py;+bg0ndU+jMuR)OhB=>h8DI zw=*7oJnv2=Cv1j_zV-rHM8@IcNH_M1PaBg@cK7z^xEf^5u13SnL>Pe!YuHHJ$2;u( zrrRBM3Gj=8>r;{|_tU){cK6w^_9my06YwefHh#PcY&~hc9>8Ov@YQyRow-0vew5rx z*x0_@r)=&dFjyHrFl|n0A%jCM@3KXpdL~cX!ExV4*GC0IJ<=um2hoP}qw? z{MR=3Yub^#7Mvwx@7A!0-7;a+EZWElg4%~ez`acT8gfh>?iYNd$dAqitwU}xiUDiA z7%Nk;tv_w0j1P5r2=o>Evzv+FG54SG5y>RbY8>xyTN#T6L>M4etv?^CX(ujNFqYx` zRrJSGP?TH-_x!yRH86rIECE8HIfNA3(><#OvT-a{#9G zcQdhJ`Ky@<)ALrc+4DmE;Y7JxaB8@pb5w{pje&IGL{2l zF6Fm}ZlIuA@Ly}MP4}(t$2yvHXq|vIwCM~VSrO!wq4L4q$GX6t+%3v*SeSFfKHs%` zxAB3-P8%h#d=dJm`K(Ot8Z(nV4SNRcN4S-!eIYK(lG0Y;N`r}O?=ipuM@|9@7>sCw z1THvYZ*1?4Qw>YCnDjz$yN4f$Gp%q-WkTZBw01)uvLZa7!=HwBoY{CYGLl_`lvNm0 z|Jr9a>zzPV%pWG24WMhk+od+l{uuGo=GGi@52+&Op3YGI&?MO|VDS`3)&Y*9!yTxB z)bHtfaCLA6(**Jj4HXo`8Okcd&0;ndE|2O%s}9K0aWA_QzHszsI#tDS2yo|k%(L}x zrtiK$%ENE8T*LCK`awIxPgtw&H`bN8@bZgaW{xo%pP$_MTP244@OKO^|JAL!OQ^9q zYxA+>otxoZ_6zO5 zG9c_iay>3{yyK&^X!m;HSKB0>CrEkbc|1tFy{O2`dfv(JX~4M)-)k+dxEOG5Hx+Y^ zzF;z7G>QC|p1hUO@Csh_X_DNR0p~9R&JQL7hG-G$MPS4`SqI4Yh<_2p0frkV>9Etw z$Ud#_^e=S4*_``bgr}v9R0}w_$y+!*;G9F%g}igWiBLKb9{4qgg+gOpX7Ex#-459Y zv4Rx=XGCJ67H25JK+6KokM&*Qx!=zfet8t3=IKzL7Ha;Ex$Df}CHUca9=T?P_*OO; z0c#+aFB;{R_Czc#hw*}dWt(Vho6u+osGVNavH({Vie4(dJ6s zD{K9Ruhkn(p-NCHDTSBKZf`*JKcVswIj#hA`>1<#^9VutFwXNOtgP?5GoIEZd`aBW zdU@O(A{wWBri{=yd6MAxQ6=M|7bP5azUCEWEo;ML4Id+MK%%N-6G~L%feeufIY7^k zWWJQ-#C()X&FKpeKJHpFaojO|!CLsZo)^;{wNQlUp!nm$$G>sLFm|g62RJCdw+t0M zE;0F=cTO-B;dkX9vV|2$mc5J}kD)nf5GOtUtYx~eiP_BbQj{nf6qIyuzhi5^9->Luyllq`CBO)WQ&-q3@?8{ zYiso0<}fEFAc^Ynk$3zUH|>rHUsEB&kp(&A8T<`ax7ohlZ$<)T_>caG~@N65P1TO``1GKE(~l966f;8VB*$=nmFTo`S#rthKvSh?&c9b53bQ-_R?!k$ZN0$p$C0L7U zZWdYO@|Y3%k;nQZ-BSVq;3&DNr6x(TuHXczyvP#2X{QTA0^i5;mY8#AAZc(rT4qoS8M9P_1;Tad> z@Sa(}M8{cp<`=gkPylS=Ft!aX=gj4l44P3pkc6`rD^Dm>qT<{p3wyy<>XNo)#Ywk?HlE`3RL4J&f}i@fYj;&0kVi{ zl0Xw6*)6-pI!|PRiM;5%nFNy|Pc(3}!W=oMKS0vNp>W6^S{^7IVTV1?NOpuHJkv~? zdghVCzxD0C&p9{mgNY(uRgG2&1Tyd4@3YVT)?VLQjLNBXr_b;RIq}tvi_n(E+J}(a z6kC~Ua076vOXaYXU60%jdwt!b+C7qPg|?;(D-RYAOL$2Ag0g3f*M;BX+ax5ZY2Uhe z%jW^wMhP6fA#nRwSL|j&8@?W^H~r0|T^{Jw@s{48zwn2#;HPdc!}c(y zC*2lxMZ- zN>3yrHbzQeI*#fLR{f+&rpRM-DB=@@b03!qc@*`tgI17TNYTXL$uoxRZfn&OKz5(2 zkmGu|aJGlfRmj6h{?VwA#|5U~DVn@F*%(ClxV0AzazN-Sm4MC=#?e6OcA#e(W(EXE zcffO^csZ{rrH7kg<|3XJQ<9RnxdB`rDZ^=67gJPH0G|u#!$_iNGtA6wPm=AR<}$%E zVNG7sGxTP2p!C^5oksymcLTo(lzzpIge}*tMMNj0PNgIeB4@5-vxpR#JjSvj|M@uYJwovXsYB6B>Z&YFhl!=+>Tk$ zsXAT2*4looSRR0ABEc}K@-)lHxU0&L545?c ztu1&ZAPi=T*@=$jBohF6Plo8Jv+S`-p~vLU0CzW4oF)@={K5#Y6tT6&m%EQE@hfyS zDaehE6RMevsAfu%8wpp$gHw#przomcSx7WnDPe1UueSBIXZ}#Ehd#PMW%ilh398&DO>w{-l1$mhq8q#Q3OrK4YwpnzVXO% z5ykXMqOjniL~lnFhx{IKx`3^ zMBQiMN(3#2EZRYna4M(#h2eSs;%vxDW^FUWq%JV{%g3_ryJ2aADqSX$2lqV*SDmHbpSV53W^q z`V?`Tj0O>j{T&r5W5QmgbH`Z?nmlJX-2-&D3oXKL9BPq7ys6z4z0L;H6I1ZTZZ8N?r3 z-HQ{N@|j(#og$ll>p5om2rdXd)7If5PfzYh7-ie4+2ttiwdy%W>1+r7?n5aX zE!ht2SN-uMQACCWAOEa%;d}0sXeox_!o{-<9t}nbFvsSTqhFC{a+5*unnUeqSZM>Q zkT5~VxHmh`GDhi7+`8poLkZmUj-PvA}Fu*b7SPmczB3E>pIBh`280%3oDJl?@5bK67ZjEu*m;gHb;4vBrD(=_Wdkq0GN@ry?f=peeV)A8Z z2xEbq499}_XQOFT6@h@bwv?@X{dJD#M|C~UqiO^WilY4}ZqN~GX88V<4OB<%3#|3>;KMv{ce6TS3=$mC5qOA8|XA#<8AWg-G8ZH z|3?RN31#h{{7huN9jFt~RCe%A|MKqtpx^%eD#pMsbC%_xMp**}Izsr0y^EE{t;-nW zjuB?tfn)rddMn^zf4-oBcc4N7HU4XL{I#o|uk+4)F}M=KX5r|ok@L7Z!6xC-@N@aGBZp@RTMDW%-2R=%L8NaNET#((5K_3;8e>%IJAGDs!l z?LYs`cxUN|yibq~0&o*np#Q{w8cvI+9>q)5rK9mDN5kY~uTReSuCHx3U+nr4F5sD2 zWktn{WdfN4f8NQYV#Q}uTv3n_WBui%#Z>*yy<|x20*0zDGS$04 zY}eU~s752TrOm+%y_hJsFTt+vKJ_rM;J3k(bXlb0{^H9o&fj#jPq|JWoqU;hg?@L- z;rrB3U9x}QMfIcCsK+3Ddak2B`|10!e&J>HBCs;QD%a2W64ZZI|b*@I&mrzxe*?g2QP}=0+Ki z21z_KWz^u?T!061&smew5|4{w9;9 z-~L>E!?f>Zu1^wAMc`F5;NxF>^Xjb+zr6bs{>o3>fsiyKj`vgURUeXFI09{Sc4BrNjAy#SZQMW4E*2W`F;qYd1c6@0}Z0 zu6=peo#eHw&OQM$ZpkzzlZR;sDFw&(*cA^e&L$Im{k8l)5+3Y5yh1MV<3IfD9tR&S z?{;e6zxLLtsV$9(VOKL zX~x%^(%-tfV~ggJ{keSd*Wu%fho4dg?9ol>G)(FASD8}VquiW+zdxt$=lu!&)-P_| zc<ht+$@4j*=4u;ylldY|_$T^u;T2wX|=Iz+&G zq-0`V>ji=x_+n>VuQZ5j$3e}u_uZ{^DEcvVnjs!Uyth3oMYlJZN=_@fg6XGx*GMoe zDh?4*RF`FduTB@RuD1H_=Qing|DpY7_uudS2OGtI%J%=>-G63({&T$w{vatP(`=?p z+9n1!n-S=vq75%6hfZ07n~^*o8i_47vdQE}rUXBHmWiCk1rpf2B$>*Rv}0bkJ*?$v z*{o%kN3$I~)WFGluu5tU(&=s4tfB7_?Tlf=L}6Ipl!~xY=Z5}PTtG&+Mm|9}lhXqM z=I}0IXni7;@RQ-eT{(Hdft$@{LueSHju=5=-v|=qV7at9RHjgc(~*tKZtu7=SddUC zojhfpg&Z5DY${*u*et8Klyn+Ye2Y{lvf2*n+=;ZI>Uf6?8Sa&lDz*!J_h>97P&)u#H$p;NviuH1#>Ee~B9Y}*n2iW~a6Io?MtmzY*buyhbXT;1#=@#X}_l!`>* z(jJ>j?v(luYM__`*(rU_#>u+80Dm%pGzRV`ocv0&sC1wBi5rRsru?hnwe%GT5xD*0 zu}41SSIv$SDRilvYsTIS;@KO`&AaJ&x$fGCwduN4FEYld7VZq*m1~=c+l?>c3O67^ zhloHXagbn~qtbTxsf(!GXo~4`>_y?MP+y-L+@%rN8QcsyTubG!6x5pDICg~s_0cA@ zU2RTW0-R%47@MTWm4$Vo5!gpp@OGCw?WX0JlelG+F)r{t9K}{KwNrSrKn_lalNoi{ znfRw22pYf7d_jz;N!RT+`V>v#JEtJbvx!pKd*X#^epd*p4f=8su^@g;xv@s5@cXT0zqT<(_ICDCl zyo;yyh+oL$$?uI%iU@I`imE8X1UAK-G{?L!t!7gUXR~@rvQ}CokRiDfnD$d59tPxk zC`57<+UUkz8WN^$3i%ZpLKAR3k3)x@T}R*o$irMku5;K@^9q zoM4AO9pl+lkFzX^>n1J6edfeAu=mAlH-0fNK;*dgQ0PV=E|xrBJk>!ta!2V5MIVmR zh6bO%e)Z<9_mkOZOHx*upg04jJtPZOBY*5}H@Q5T z?2Iy~60qnLn1j;w0`W)kPV!jknSz?LVWt0BcNY!jv7WjpQ< zIeKy;=v;@O^NkzfRduR_l<|~wzXqkRh<{G;?rMq(Fv`v^D)q0+k=`clO3puMv!V>m1t|?<{ov%rhnoIJ1LD;6d)1^~o zT-v8&GO6;ZypCdeJDsExY`v>dkz;hkJKR^hzL@PbyJPy21W@QO{yOPMPy)#rWM|-> z1-}BAQ2E^Hh{vs|2!m~iUt3$u)|$V^PKG?p5qj&o!1N(MAw6E|6(K+AilZv2Nn8Yv z#HbCYq9!5ZCtR$b`u^6sFk_cz){z_9P+3CCR5c;{q#4U@X$IGD3S(lJrA3B}S2-r% z$@lMc0qbfDS43xq8RELE;--MvfNc>=7%D+Ai%66MO__|7x{CFn`wNwbRVMHwBF#&4 zA&j=34NK1P1xX0N4aC_!nBjYf9-ZcK{OBD=@GwE7-Y<>C@q=6C{OE}L6Z!C9IuvnW^tc2BGiiR${p_h&?kK)Uth)<-mlq0*X zp5L>}F<}cTe2DM3Y+d$|TIN#Bu!H{wA9izCk%SA92=Bh}=KE;5@QFV@XI>=kCkSt# z%fd$npK{qjOngXW-V;a;ME=&7Xg_}d#h(Dq$$7|$0V5glg?Z0_5pKLOIrzXPO#x>&5QL({{itPEd&Kfoh;=$v z7lxu}z zck{!IY)zcaz%XwPL%H(dN~A92lu86k0LM*o8E4l7IkZ2G=^LMlxBe`TDQo|G+*lI87DAR8Fp z0k>S`1mpgu7l~Q-+@me`_bNtBW%6TuwD^YuSL8c?Tsg6N*D~MWkkR>m`hQ+qj?&##ADuzkA~K*rYG!9tf?(KQ_sxUX2RhY0zS@ z@fkI6EoYz8JRjlLppNa<`}gT-sk!mR^KjWJMf}Rf0ZWnc6O9QFLCtgOI=eX5j(D_l z?%d4}-oJU{)|+l)xqpnEJvw(D0_rtTt8%W#M$Kf)v7r`56Li*X3~j2z!)whTMOeFl z9w)Yy8ezGQY_ka4ntN`vi}4|lELpT~9D^2|qd#)^vpNCp$SbvUBWpJM2J>%-Xg5t- z5pD_Y^I@qHxy56;`TX6_8k$2pgTUT|n8@4m_qPIq8_#m%6iu34-6!9Nz55)=YW^22P(s*uHrR zVMAmxFEgTsB$rR&7(V8dTbLoTvm<0V>sc}lXPNVQl`_|kZSU$hsXXMo#4m=~9@w5S#Vd9wz6eErHM=xqYsP~NxMEXs5{{1DLF*~Vof zv=@Rb5(F$2xW%=g#SHiJiB?G(5jlcCS6BxOuO< zlRp@|*_{OY?7YWKKwZQB`%l(SgLTFc(gai(J@zqh{~kLdwncYVIDx2iMBIo=SYkv> zlp_uwgd(Q0j@aS}|{zj(>GfV)SctMw4D7eA_tfnz)OnSa`& zzdCk48=Cd|dN93gmv$_RRV@HCY%B2j@>PO~eKLgeQ37z;KyApNLIOP`g#Ja7p;?Yy zIHD9|bQgSZ{B8fmb&!K5%Sa%vg&^f**q-o0U0{sKD8&eUoae}>CoZ$-&HY)%Lf-cG)IV{1t1lpL*c#3BMwOT1* zU44&-yip;ll9sYg2R?x;Lq6UtuQN3jXYqJ~P&m`jLsgy@d4uc@&RU}}Vna))iW9z& zl{Cf>sV~iGV7|Bw^|9FMHox^P zbOCiA&T!!iWjH3dzRz{E+1Jev=m?rzvdn^oP~VvgOKOcu`5dPd!)U0V62z1#y`N+- z6n1i}196&sQ16U}5wGP33p0%rU&R7hSB$UHYz9Rs@URQ9+MT++>|YSK=G^u>Rzmxg zwsAB^YV6D&n&i@ZZhs?+2u~?PXEM49ExX@w9Z$nV`e^&34=7M1re!Wj@pAsT;+wc& z(1sSAX|Ruxt@=VR<|dFbd>qA37r?KCZ!jDD`0_K27@;$1LoV>FAgv(O?zE{jq!kkD z2OwY!vjvH&W{EK`08C!F_lcoxp2HX9g>8h8`6>HX;TWE4RDmRg2=Cf4LKp`FF7@lr z@UnAi>NW_1t=t^=Kwp?eh>6<6N^zJ z00+dbFeI5oc(CN7afvD~`M*&<%`+6^8jM4*WQ*f6?atb zJ}x>)68HHn%K__a$bRT{LJ6p1UFd(k-akD$2)CPYB09*LRz0VKJg0;F8q+~YU#p^; zl)Z6PnHVa&azSKB+IKP|P$|b*Kb5rw3|4ago&h?D9nLwKV|uhi2O-9p&UQZK#I7_s z$Qny2a*)jN;hI4ziAGW>E*p{-AuzxvP4LGXN3h7(g~iD*PH#g8frv6nc47=O*K72C z_&DBP1JGqh5jk7vbhe;+J4K`$#!VEFSGq&{V#rlV2ttcEot9|A4ktwo@*wTqS(;bF zNjf9GPCy=-a0R_u#JVW7jklkc?c2*CI5TS!4ikuo!pA_y06>rh{orZXOHx{;E_i!&XV zNQOT1IF6Dc8#mKgtD(ELly&t6Eb`2xlZVM|De@>MH@n2cPXwTBT0=S^_c$lTx@xjX zQr2XOJR9&xx&z|`ZuLfZB%18RBQhBSuJ%jEtst&N(DO4;5e1tp^k6F}FRvkiw!(V- zRWM4B5*3Q#%{Bz5l-{&_cytJa!de`N902 z2t4k_SDXkO&|o$3QRo%|Y|QuF8f3j<3{cx5g(7T1For^m-u=ixkkD|UQqG}=qOSpe zsUWBtoed9#xyyZVaNJdMzz+aa_UGIz8|VW}!!&6SD1z_1QfXw1JM2hR$F0nt4qzf2 zi6+Qhw;(n{r(9BvM#Q01d!HM&0uHm*1~R(k8ZcK%!_@D!-<+|6B@B9F?={U2X5 zN*CJ>q6MFIlM86zo!zzZTto>r>^u&E3%Z=FoEv`Y(IUI*pBk+7!jsHn{>I^6b*Fy7 zf;dEnwg1EmreK5O54fsN=(ZgC9M?ZhR2PWw1tl?$LKPv19nw&%LxU931 zw|>+lxh*e%)AQr2l8p(PF5f}MkE3}1x_I?c{aY!q zL9Z9TF7QJp%`KU~uYw{^0DgE1*X}JN;lYCk&s}+f8ug=5yqrzTF%AdZ=T}M_k2(0x zYP`6|2uP*yx)Gu1Yeqfm5kKe6G?`A96)zR4W*Z~^xF!RC(!^XZj=A)0NC26ZF{kSy z%_id-JLO{SMR+gb=N2%XrrC@`>}mqYfBnq7S~{5EY$3#>f(hK%Z-NQBtPDHTcbC<9 zROBh7EzBq6Rn8?R6N4o*>Sl3+jd^Ys%oYf)DPvt&)&d1TutODb1);>;Tr5L0I3xQh z;euw^L?eQ$aT=3d!Cgf;ZJ6R_TFvqh*mJ}^sX8JV?3LH;eQ-_9y$T`BA8eXM{6b~ANN<`^7Y(QZmm!J;m( zMNd#m1>l`?bAZO3Ik(ut z3y!$T=92rk5_#J|4DeV{+<_Y?R&tJmfSg$D?uiTUcdZ-TavB+MyRWEqy>RBj`?s## zem$h85S#-|)C!js^vg{bu6y@epF?xYH{WDA-mO2|E9czS1{ZMJ{g!)-PAKQXt@qx& zdhK+86ST< zxRB_Bj7IxOK?`IQP=id_Eg7I!0N+Sor<9L;VvaADMgSIt0kK>L6IOuPB8)1$+#olw z4y-CSB>l$F#=U#sF9193=go85J}=70{@y2IhX7e%P&dCP?g!Ze!5+(HhPVM^VL3;V z9zr7MgbUmR0s8aqh_2sd*QpSz!6^!?WSP~~)n7#_l- zw<O9X#}GQjl~|HH5U41%K-K5mlwZ(;mi;p5#w3I%@H? zmW-sPP*50bKIc;-{F-6l4(IoLi`}l$Z}~tb@igI++5wYcah=9Pl?`=xET+-waQhLn zZ9tYyK?S9^Dq!KXTZ(OXfimOZlmPM35l_T9#b=^3%IgtL$)H88XlO=nkZokW5rqo4 zRXt@gDQ1zw^4i=9q-7{!5Hs7X)y3dXQK@t(crgV)VnR4M&M3!kj+;wT4wdH9%1hRi zH>Q+OWIFol0^6o}Y*fpnKdPU$;AuyF^0U7X1kC4jf`3aGm6|srRv?^pPy*PwGKs@q8MSNj8yNJZUS>gk($_a zYUOg#bT$slEV9I&URU@l+bEy5l&jtnVTHKXv#W@bXEnP%$W)0A3B^6;t#NQfOZ){A zJ=7b?9FTYm2={f}=An@qlPL|cT7>I%zgb;xG`R(N+m@(DJRdH}$ef%!Q?JL{sZq_8Ne?u96MPn}p0o z{gb7rzVJLLOO8F3)x>Aqvq3?pKh`y{;oQShbkAJw7+;PUnxW8T9!_7fyQ$cnKhT_V z-qYOk-eP8r`q@piq`)-)Jo*|&{leZt;SEl6`g=@oTC{Wf=h8iUytBCM;n3!G1$#ZU zO{W~Yg5n`{8$;Iw*4q8WNy(he??SbI%=@Yx>9+$x8xYZ}eA ztQ=ho-Pp28sFa$z63Q_R)J2Mpb$0SOWbaTOn*ObFT4}olsiwR|w8Pa4_5dgd3^MS8 z-}v;9?amkX)jh8Rt!L_LxPX%Q8@F=ZL*@6iL2rXv{w$5(-{%dr(3a({lUNYsU(~`O&edPb?s;xSD8o8f5Dv@^l138oogDpPcsspEWOzI@}K<9H-76I`oFvX zBMMx9@>|Y2;k(Z%sgLmX=pTh^Af9!<(Y^mLQPfR;9(&j@snac+KCx>fNW0T?GL2&S zl~0p$5>>MdmPS#IQutw21TcrF&=f96Ob$mf<;RnzAlnD=js#}HQ@J*JTm;q`S|DAA zPTe43OG?5N%0g?YqEC^)3JL|Sc5SPkzzx!O4$;6A<=Xrl7PmXmMIBezk>yaLH&=BG zf50hDvcVGb>M%f{{D~eiX~(#;BmZE>YuM0D%u`B#{D^YcTlF)0GZA*^@SvkrzSEns z=hs=h{N8Bg#zKNCan`S;p4p6x-x3BHP$FgPp#S$uUFXQIXTyyj$t_kpUecl3f|CHlBRhw8Dd~H4jF=RtKN3nMcO7Yi(P=cs zPe;Zeh7tF_ybgVD@2!4Z_R!Kbmk#))j?gkF!G|j@IwR}?9j~}3F@WFg zHBL4~WUnsaXBLTWs(`>}8Jtb1Dj@C{7M4xOvRo}6V3Wy9aL8>q z7v#B|aHjYpPO!sCm8Uw*1Ju8^lv(K_-?S*LhZE zWCl%T>tIump`a|Br;k~>vo%M8t<}LeEf*d>dRHy<>6Uy#vwU4i~NTa)22@AF?nb9fNOLeUDvj)MySq#4zRuc){voKSa_V}CfpP7}oh$s;yo7ohAuY#I~S2_qHG+g7ybH2< z=gwh$N2siQl|a57U_+KPz$zlJxkgUP2irXaw4)1ls~`mH7>K{UVUSxG4e0j*v<%!YEV}gz15EKscy37Q z^>T{EF?3t*sk#!nmPlh*eaa7b{+5@iOU6H_F@)1}bl>S_BitL!D)2b?c-h9%j9ph5ql|wV7mDnNcRcS8VqMTB~yWzR;C_iaGw= zbKp@j$D3;stJ5w%c+>6TdZ@b9*i)|>{O3!X++SR_&GLPluy^-9g9_m`axi+gp<4Dj z*~T*+^_~zdynr4=p1FAm5lx^Ao;PU@Zwfc*3NQ~3K@^S=l1-tBCkWLvsN>|b8S+pS zeDS_{{jV=AypK|z0`-^-C5OtSU=0EL>4JKwUa!rSe*&Q1a~$nA3P;03Y!*)lbJM8C zYYUNY=+U4^lPIq1cnZvqU0nx!Kg&3pKbwR8Wt`1>z5o&6eY6or8y6_ZHxN{b%m_Ua zFvX&3Y99TfDo1E`L?en@)ko{m!pUtUKNh#tb+qs&_TF$<+1VngM}n2L!@3D8do4&B zDRgmH(JjVg#6@D%a=$kfw6%7^2NU(C?oj0v<;1Lj;~r1t z$XnsfE8Te5=fF)f43seR_T63j_SSkHuWRD>M5ocTLA-3Ijp#Qdsqb&?$@lufK^U_dBXg`X@mk;j0wPCR{R|aKFap#b%4~+yW>D}w z_5F2qJyvFOQIkrJ#w=89gSa?1n7v9-HuzR>JAn+q60`ZoCYwF;ds%Y7w{@z5m7y_On-=r4w$ZYLF03MO&xa1Z8(pSW+L{)W%J z_(nzog)wq`e@*Ky4sPvS2{GNb9G~M`r}!Kh*Ii?LLWU*or96)l(pbt7_h1$F6C?`SSHs50nP7=l;=Z|E#7i}CtN3_Q5T9Ar$})_-zwiGB8DUG_fw$P28ut`U`EmOqWw3H+<%kA{THgf{T$nvysK_S@%!cFLGHC|nGW)Q zcb+M1JNFF76y+3j)-i#NWNPm@;5pl+@kkK0-)naOQ+wQ3J9JlCPUZ~0tBxF^-PaFX zC}M$TB>noc~-JlRp=peIR>?{y;v3xO%W@sfs%D8!dC57qc-I0$k5!axcqbqF%D*hH1`) zVODeDTc0f%I?A!mYci~=%K{Qcu7pF9Ryo`A=1Lm!{|Fwtr)8VW`8l@?m;LZA=!W%g zB4762-QTxATNl>VLmaXWN>}Uafq(Prtq)K6(<2d;5UgTzrc}%kx0Lvc;ok?s$CWob z{x~7-Iu-7+fheI-x@WLe;_1$m7lclX=1>2k$$^&(JgItW;D6&Pn^(^9l;^_m@(=TU zk;mU6dE(2veSz?^9iGn?vi^L-n(iDF+HLsK;rzj3hh}fHs(-lgPdU0~%+nX+hiC@7 z*zr9!`NN86W}XmMJc0_Q2Kn)` zVaoq0$-k+Z)%5mt6Wj8EHngKR$1l>1uQ#E;b$7?s^(FgrId1#6ii93|LK&||H=&qf zx(T&6^MY6N^6PEg8RAlyP}@S?jDEjAqweSZ>HL;G^~(ZkLt?-adD7Es1uE+Izw(_m}7v&fdy01yun3v zj2woPO)yakEVq>s*46h|QMITU)xf6so=%YG;IRQChNg$>CN@vl86!_cW1j)NfaLNh z1ta6Gbe#aA+{8!NobT{<9!KDSjuj-9fh+=)#$@t_M0a!rU(n6G3LvOXW!hXq+8Pz{O}|5;B%`R;ArUOdx4geGMd10E zljfk>4oFgmGNO;P-U-0(^J6$cBnHk8NrN>C&iQkH=~I|hFMg*~O`4#V3&U*6lM)3` zUcBf)KCeQ99ug~D@)^2=-t(jVnk(c2*ytXOTpUrUH7IaAna6zu68JqZg;AmD6uq+o zU$>0B0(cw0&xKh^$QqDoasmsIgZ#kM8$9M+Qj2BeQH>Q77RaDEHq8f8HE~b096m9x zY3@BB5Bj9lgkXYy7%mR3UA2Kbf9`5{9vlabrA-VX3Q`cTbRmB0hGHdIioX)3cLevI zKj$m46w6LuK&#!90ox(x>EXFSPmpC!-pPWsg|lWs3BDtOdX)zYMMxd%o?%PWj$=4RLi*c111#(QZh-;Rrjhr2r{aEHXU!4yO39q^BT*@?N%q(~4Nmt= z9cuijL45+;=b4BvA~Gz#lw&A^7Ts25K8+bsQlUO}T$o`u1-XB zq8+q4{abQ1pO<26x!ACuy#a0APJ zY`Y}-o0wy`x8`;K4z+iUXaDy`=_%ZbJQtzu&&8t^p&cjVJgX62O-O;lf&m zVOq_wgiX`BZ~gQvvkhYx^J611g<#QV8{z>n-pDpAN6jRI;id#bcwlj)ncs7LQY*#m5VMEgn>n670cXiy= z5tPGVfV;9%FPxMC9Lon4%M8+`n*_Eiy5~3>BV7@40GGeM4(n>O9oMMPI(+gmD%o~* zdfXs%5q=p&{xRIR5`r8mrx_?Bh#sug2tkesF6ms<8RWF4jII6rt_5C0I~#`T$U4U< zg&R*ieYro>)gc#;EYAu4B;%&Ui#-qkm%qNXrXL4vN3R94-&Ca#qfqN4pH(pwJ1CmU z4@|}}hP_oaL_(J9jZrj#I;_T6a~KajZC0z zdQTUyuC~XD*H$T4-eXo_W~SfMdjS}e+_C9cRcuwOg4bkU+zH5r7Q?&OKR9qpuZ-0=a zfS;f+Y5`1}>*z-cWNOHJoIe=CT;z9ZVM`qht+DS!W3k>K6*=ykilv~WBUO%;+VqvA z%8P@m*WY^o%0*~22cKKG{XQ9ZgTFPn5)6GEJhY#;Ow0*U z>KEkRaQp=dkx|Iv`2Ky;Fdd*nA|dd!$77uwm_XGJM9953_~5;3H!lvZU%B?i#Xco; zM}{JN7#+HU!3X@SC5ejNioz*B+0i(@HwW#69w=2XROTqyU@qjnmQ=l-vp`J-7uCKm z?=J0f$9MmYNCSWHHCdp4cANFQx-@(S^E?NQM_ zeq2YXK}e(VhRA1%J4}t^i zF+)6$j3kVWK|5HWHCfqtg~1KUpE(#R1SjxMgFU*hE`^K+8A=%SI2*#8qm`pFLK6>rwPM0CI*lR#BS4`Z;PGvA zo9+{|7`zewVJV##Z;)*3GCFUFK(!u(zwp5=G-qD-xt_1im7q(u#?Ouy)%@4ey4E2RD&1Vpw~^ zLKoh>iSZ1@S7HXt?}KXGheoHL_`ZW0+`J|sbC+~#$i^Pki_hiEfQ2Q{UbVB518}&U zrzr2eqgHrZnx2`72Tfe@9`H0On;%PB;5`#yI*4f^UGanZ0U}axI&w#U;1}Se0!xv} z1=w)oB*xH%53kU(FiE0Eh$bQ?3yc6ua23%4xhOu{CP?k8An=d*9iiwz6&J3&bMyVz z4GR)m32YLh2KOu943TaQkTj!QM(xfqdSW=rhXoZJRjR0=jz|xU7B&pCO^mpT z8b+1hS`Mo!1G^V)gdAG6R5@%U$w@g|0(E0)9)sRgAY8c?uagKf^u9; z&>OtrJ)N;@4)2SLgO9EoXgAR-i`V#*LGCVO8Ht1OxJFDPMTcfql;b3uA)(4$PgUgn zHAxH7NqUIX6GZ49lfM2aK|H5}*p^|q*SKFybOoMFZ^Na};>&42P=9(-TuZIWIA!&^ z@C3*)%L&!b_4Re))EU_2==}yHFu!KU&IPBLk9YSt^l`p9@k#-gw*(1)Z*W$6)sGcC zFk&C`Qarw2e~kDkVwSp9G0TRRdGJ#FQz4tANwii6Y;JA~AMb^){DD--)1sb|OHI1Y zD4LX{x=nOrUe@JwBopdM?=jhovZXlD*Rv?+npP2D(m*sA!!{t?!k4pdaINj{0^3rn zUnFK4EGJfP#MstEO=uuOl1CX8h?f#-dAYaqq`s_2eX$X z{kT@X=mgdBX#`%KAca3FGg&*ZA`Si6Skl(stziQB49myICi;%`vL&{poMSlQ6vHtt z&?NVb$V9BhDR6v=PkWS?@QZvO+iz~|)2j}d=*Q?SPSYTG1OH?=i7`pQHW_)YhD^&* zi4J`{28<|ZmyPGzQr6Y`(7;ksOs3h4GXvR+FsEj5G0Y+H43m6BZ;NUgmE;EcX^6*h zHIdmu0eNjSW;a2SHG;PW^@?2(fpnNEPYGB;1P7w>^fthfSdgflN01=<%o$|vSgdwh zBl8gc*pwUs^eDwW})ff0S1S%=J=Klk37H{bq1 zC=LM2J+qzb^uF|ck0-q)G{s?2E)wN;WP+$aWVE5Kt{U|DtuN)lh4-%i;&pTFy8;_X z_Hjz@aO52q538IIuRwMQ(W+;s2pjRrHUJmbY=ltnzUs$_g3x~_z%BOo7O;C{Mresa z?{TV_b8=b?`U1ujans`B^XK07Swf1`X{83`^?;A4Tdt}w8XdakFai(ik=WOL)D5gh z_CTc2#x@{+@)>5ElYa zP$hy4jks9X!Nb#i&zne-K`PZDC7)?|7z}1ksSf6|*$Y!b@%8;(fr;06PzG<$kAyoI zxP;Ok>-G-WbY#hrjtWc#I)s>zQeThBkLy(XJ*KHNUV~5rt{7OdeBGqT)k8N|eyJ?3vy;=0@;{3TQt>BVi4}F5(fqr1L2!qX%0;{0Z?jMDvHFN%4w`j~< z7xzg&eU#v>2>9aZQmt3PPnm2srBg}}9u+<X;{%hfd&f zuVz4^X{yZ`+g1$5PyN=?_5}KJF~Gn-po!Xr-r#%(1{vNB-NgVqQ&@OfzV6+{okXDx zfIQOA=_;%Ekkygzt5cz6Lwi!Z2ZGCnQ~_$+(zpft`d$yn?`4IyZDg^rbFvJ;hy4@X zHpBKT+Ctl{9riSF=R@n1YphgW4{TGb%N51wgTg{j+vmjZ()-75|D>s0qMbkY6Ye;E zqO?{e0r!Wwzx0(Zxo+?n*y}x8XWbO>&bP&3$o<0GU#na0sR7dUmdXs)`E$KZlg?WX zr`tf8Ugs`hcM}@eKIW}$%O&7jDcyM6eUcf|&!uV5?n+Db*i86DddK?gWh>JR-W^a; zNmHf~?DTs>d!za1k4fUi@`>I-{91TB?`uol#5xyQJ--<(RmkRt9fg0fF-`Iq(YK3Q z#pLXwT;AN{C+E-k0^KzSbulsiUSdI5*oo{dmER4Vm0``*V%MlvJfzKFTTrP#l@Qyt`3E^)Ga8amOEjNPgcR@GlPrx11g?)8kH({jSV%t{gjK&?br=;LKi5TXB$i=28G+d0zc>-_ktghCD2`-?BX_|92#R{NOt zDOmp5%vs&uswV);KLt|f^PJW7beXdw;Vllm0%*e%O#pNYB<@KZ9Kr7y<`I9eJB-lj zN-@LkKO=2HE=Qz?j6WqndljvTGZG({0PTq6%48#;J)M@*rV$0Ima-%_0T`T;{72?p zY)q^?#++|0pq)xGbOg6(vNKLF2LQEP1+*Xc>%sxq(=$P8j{?ZN30-er8B{PU}>D%j|$ri-^p^jcdRHueLTe(nU zGO4iQ#L8h-fQOE9yf}(6<`kN2tlkk5O+#+%hH|#n{e!k{uoZY6T{0)0!_f@g2jmZ@ z(!E2teu`i1Fwfv%WB8Dd1%z5x*A=q0)|ahTs}bFvMd&NU@2Dii8&)Y!t0PV^_#`9v zi@Z7MmCdvuV@rm6I;I)RJTMheAzdglZT zk<+-+Ar+7Dq_7Nq)72^j=;2dC)s8jkq07y8#-Y|07vNd-{murI zN1(#m6aee+2RU>ZUHH9-Mie60!U253Q#*ENE zex4Cp?L2e7ARpZZK3H8Gzfwjh%Z>;52`7YBsM?n!jMaH1MF==dBD~d!@@wuPC!;!> zjgtr{7X^m~c0){Z2uce{9^saq#3}N`9XspU3uYfpLg<~zrzgWtPwtF*eO(TDA3;Ls zx=NlWgz|84Ab#!w@)WRxzrG2fICqFmGa90hLr{RSjUtkA$To>=P6_IVv{Se3ZI0}p zk%UkkN)a)M(Zm*6?a!Vc3;$Xk3pXZx>g8Uds4lZcsjoqWD#pbOQ^lsliZewcg1Gw> zjGK~vrqj}?oX@ibkY|H*Hs^ev?ACXN*{3Imn{z(D<6^Q9h35%kc2!K| zpK*sWN-A`a#*B7evcKdt>g+<|4d7_Mxi0!{ah&HlrEauVvQpQL+GE8miWHaNDKH&A zdeECWRWqx&1vflI892r$uXu)fn8o)nWr}97BCwD^f=jANhnIIJ>`KmVmlcb6a zDaPATayiCEZ@M#1BfM4p()=SN>GxrJSXO5(=T5F(u_SQRRc^D7>IYodk^f0<;sXBN zBvUS^zw~z`yf6Npb^>D$aEUF>h)9~;0`m_5kpX&B)^tk%qo<~*f5q!%4@d{&R5-Zs z?yW0V(Utc}dHUYZm5_y2K5U7O2!GWyaIbnHav=*hMU$``yupQ^-?)19CJZ|jra*mw zxIFA0AKn`!kQuS2w%KWKy>Xoy@`D4IA4*jdtI134zVEKh!#%RM=R7TfT+F8V7^*rh z#|b;Z6niGF5ZQdQ8J@PNC)$KKsMAJN)W1z z42GPCb+fpn#JI&J@6D+}2#xrd9N#&Az-#$<6h-$x`}km9kX*MpL{BD{<9H{IN7D%@ z+7DsfdA7mYc=P_j?`mHoGm~u5J7i=mc+eib*L>$nz>Z>B9&uPJYdg?$ zxY|9rlMHuHX8p8_#~rY&#NUZ5IN=ue4(8{XJ`-dc9-Z9xSKME`aE*b4$kzMZI%`a~ z1@`5ge&jFi79}|B8lPTDNAt>qmGO?+!n%7cgC)M)d^iI?^^~d4}&VV&EkP#@x_M zk|^i43PsbVH~4KlwsK`lJV*8s*Ob+4f?8-Ur+4`D$Wj(~A7Oq-aq9|Nxw5TmjInDH z1tx`LQsNxfc03|6B&T_kxQObkzYw?OAiZ#}8n~3Sa6ZxL&XS7$^c`}o_x(G~Y=P=psO4)LR-Wk)c(%CXz3op>=Udr6Nng*ma_uybN#}g={^;Rb1IhAH*jJ)%J4MVF zl0igB%2h2lv{8yTT0PAQ#9+9prjcivW_8A~s5-W|lV|el)+Hr{(&|WeYV=%dhe5ehq8Oa)Oz11Go{f zo9nrq!8m~QP~U1%+l7lQB#hH4h9&BN719Nr6>BgeG_pqF!6dI$)%QlfHciivRskRf3ZHG)pRS z4aYzlV|)qn6i6ehkh{*NoSrgh4i=+^FK#XU#o*KwDoD|tnpHZrSG7(X(^|(dF`b%* z-c&_A0W+}*df(kz$9YeGaU}Fm5e_TKxFN$b%~0YRjXAEdUx-bG&n9M?1>8_y(dh!V z*7hwKPK8RQoK1^q91Tlxv_?%@;-HBnJcQaBehoJVs8hJ!`0s5k`vqqrMP9$l{47Qw zgn7l0Gh#|O?!;)+Lbgk)lswg#2P_HzP50HUHJo3P59jTc93Qg8Gp6I)sXZ2oTAf-i#513m6fgM_&Ymk<;OU8IZz@ugLyXD_yWP zC}2&=byVmJx9YbInM6x0R%Klx>HP4*;`PB^L(b_T zzmY8iJ&g`CMJ}TjNWX7NgEB2U8$wMsS!{=-)NSYoqsXHHWo;=H zOMTY0FQsS&dBoWH8?6iw)rzQ5Oy7k$Ev`fq9uyS{{qwJ#PW_O;q*2;|Cz-goepkYxh1?^ROrD4SLo}u zt?HG5oS~(~TGFVe%!Mt@c0#`h-5m1*6v4KXS8yB~*UFz($J$76wy}JH3iN~*yP?CEKxWlL{jz7)! z&?aTcZk#_fHLtSnd&|tFxV!Ex+kCuy_kZHZq+`1~8=fsK&kh$apa(ld*~uezKk8EK zwGe~Rp3}73a*x!;lxMg{@|QPsVThF2?*gJ6z-scT!RxWz_?RJR-*>=Nx zsN1BoUSX_(&VL3H-EjR}%Dtn`aVUzaGH;4}g4aA@PnDCpSSJKoTttqmSyGbyP$q~b zCDU;eLHX#es2=7%<6-Ve)?9r(CLzHzBQEYbw0wPpkRXcE3Pdvr2}aY)abHI9=?Mw; zTgBrM_q*@}G8Uf;2_7BYUtGR)>A`~sJ7ND~^L#EO*q+P2!l!lfU0m8o4R10A`Nj7W zQ8rS^6V%*My^^l!tjeeTXRs}3Za- zkNXJ8rU@*w>3AH+q-u`YxJI*-#Ke;MoPb?&xFYAfb%Fef^0v0+1urWeIy)gB2gh?L zDGjoxqbat)=*pA9IV)llPn{+Ki0{6-wTAB*D2N9fN7{CQu;4Z` zZ9r6|qioC&X2_5VMrVOe8+Pv*@O@b$8lvlHTcFEd-&zxpeJ{`m9Yf!AR9DncWEBs? zIA?v#@`wk$Y#^m(4X+ko*XaVb*7l;q_sh0ZSyV?wL8r*@2X@Cx5NS>}Fc8WKxywzR z#_feo_uZ{^JfTa7@4HKg$8i^d*a2i9q=<>BkmM{XlB^4Cm!pK~Xd04z^%{TrcM%b4 z3+c`jLC%zYe&sGA;y{sJjw14xC)^VF_3~bYr-D#gE)_)j za6fT;00X!rcpZ@CT4m|lZK{fc^K$xjjH5-b4^k&nGYu)Eucpjr z&b%lmqvwf?5*_vT$Rtn;GOfUE4myPEPc(}X1=TbH)nX^}=S<)0ogo6h;%dl&s)pI+ z)m_FNN}>kL<&mF1_f}mT9t%8j31_{?qEq#ejNq!Y;Pj`Yb^=D`iDTQ`1QjZ&vUHf>K`F>^J5K)J zy#3+pVVqnefi-Qx*;-VmJ4~`*N$9S|pwHD2qPx0kGYviJ>q%Xj=%0VOD8X*N>|R3{ zYUsQzOZ~vTyEMhUf!5vO17uV6-*M31r?ckKc4?R5F*L;sgHtH7})mFHUK zfoR&}0c+<7#Ab6RKU507o|o2%hFRsj%q?eI0t2ysLRJBHhkK?^ipDQ)FWmkyW(Bed zeBW=1?Ne(izztg6N35j-?rLmldG{ukj*&8TVaDZ?JCq=TscF?^i5nL_v#9qQY4O(e zJsA_*3W+jf#sKjC_b%Q@}Ug6Hqu+vC})LSn*i z-ThZ!$bWJ=G2v`j>T@Xh8~=FOVA`c*yn8LIjP_A{v)!q6{icnUo1d`JzTsb(EVr=d zx_#5$nNJKUPO4-y;%o;si{ySKpERR*1nC;F71YPeB7xkTLjHgp5*G>nd*eDyM~N&K zCNW&y4p{vSK#Jkg^g6VH6hj~9s2#<(BamYKulM1nhZJvX)pMlSCA9qAz{})~rW@^{ z5?hAaH+RatxjDpqN*>20m*H{Ar(0M8#eUVBI&xQ7kW)fuRZ@M$@V(=)0_M&2v zSF>3<#4G^zUK7C(6j(Y-fEpoy5$gWBAjK{Qqc4yJmylu{L8Hk=q&Uj)D~S|$rx95B z6r1Yl6n?-g9Zy8b%O==~|jvuPI|IwDE(s&Jf%Mz$QsXGp;_S zL!>3Bv}&SZ&bxMqFAeIt1@0f1DmidyT_Ia*eQ8DGt|Cn$Es^r8k@ArdjuiC(pi!@s zA>DE>wkG`Ek9^$3C6UcHrUBE%6Zwa zNrZScCC)2V4jZ=QYCVaI$z&XCan}{HwbtJW%VOxQJBJTAJ(5xANgX7*l_PWlnu

    *^0_W{-uKJ8l4v(j0m^hJ?c9A?6k&0kBcc%B;-G zsvv>v834oZK2CQ=s9DDAh`E4aX=LK0Tt+4>F_++vI0^_1#?Y}bG{w6mwjJ)xALK*J zziS<7_8{vnjthP$)GRNcDh<1JcDTrolsbRs(7|K%7z;2DkNsC39=k!whnNoE*;(Z>ecXksE;;x{q02)(UF2nePKz(_=`N>AK7 zfYs`N3Qx&(D25pxSZqvt_DF2Rf|qs}GuT}j2>Kvc2AToi5fic}xqp1%P!VHSg*yff z5NuIGUtRvmWCl7Rp_c=J)C)0upuZmN9pAGc{8l?`S8Ukc56oH$I)CoXcET0EdwUP& zpj!wE?KLh&;Jd-SigUY|O&Da%Y3}TvKj%;|ctG*`W_WuQ(cEla;f;ANaW_lQfIqs? zn^RU-gNx8S5c*C~`rqGUa_K&BHpI%Fbx4p7xfPPm zB4uF*@T+^F?#Kz|Xb=xBT!jT|$`=~{_uDtFxxqt1bx^OvJHd{4cmcgSXXW5bv}BMG zN^IdSJzE}X68TzdDKyn^PXKsuN!r>UJF#8e&@np>z@r%P(Zi|W6rpmNX4q{tOrUi( zIe+fLThQg_4~8GyU+rJ7S1m*KirXfDEpL$%amZdJlMnd8f%|Lgpoa!_4msUs)lFe* zuGDjHYzvnr0KH44_8)TFCP z`dLF7N0p7s>9md^3ZMZEu!iC$_7Pc?_uz$Je+UgzzrOszDul*8c*a%uvj?FeULUP% z)pH2#IfMoelsDr;0*Afl`mwtf zUQ648oLQByN*$AO!lTiV$GJ(2MlRg{4gPYAzJA{=mgVGhDcMQ#C zGuaX;v^3d?vSgxaS0S_~^fq(I+S#J)M}n-igSrV>d&!4ul0tI8MKT+eu?TW?Y+eHs zFq4v@PEqS%-nhe-h>Tq!_P@Lit7z$!oKeNURy+`@nZ{W~PC9hHd!2Ct)*{ot>-1X_D3VXed=wU4>pkWlfxAQNrGqii$SM zr|@eL*Beey+f1_xJD!{;)|T7aQnuE+gjBla{aA3$mk(h_nn9_>zoBolra+@$gx^{! zg#oswO>CZybb5-m4#AcU^JT|*pZatMWe6-H6M7I)9b8E z6Ru�TSC#&epnrw*?(eqhg`kaQ~ZX1R<0&Gx#`XX9$fWAYZPfvHzIVc`I_Ut*~{i zc&z9r+r$`wgmef#&A>%W7eh4#5$BGfh#Sc?JS*sDw!?_h%=J`2&`;dC$0&o63FRK1 ze;~Y}{!2?KUkLX^mcWBPV4h;93}LejJK%=vRXIq?bn!$~!FzlA5Ax$r&>4OJdLZz^ zLZ_?b8WFP=<1o+Y9qZm^ChR)JcO9!>fE*6L20GD34Hh%#Xb^$mS*(+%%( z(q_3bG4M1QRYy{?t^!s|(BPuFbPNLzgk}L}QYxnvZ&Ts6eq6zcQ9YG-s)O4YRnTNQ zcn|Ojq-}nnLQdD=2b)uI33SJna&hG&8u9%cewCXA3gJt1S;Qv{m3`rsuzSejax`(9lLOEUZx-6bAWm0P+iSib+Jf^p0hNz#F9y zzc4`mfFAGNM|O~P7iQAAQHm&MY1+n*bN;28;ZW=1r)o?WSSl=YIm!2>=V;R-M4SHp)!y!?rv zTZ;EN9qLg0b`lItHu-WVJpNedP{ky!@L?jFN@mLALz`=c92UXVsH)IsYe1EIPx`Zt zJ4_eFsGsApTz~@OP%Hc^H zyg=claAe2Iq8`oaq6w*o>k3&Hfwh>%owjw|WJVwkRCcs)fr21O$KoV2|dCJQ>16R3yP2!&`8 z*3*DptuJP4&A;o8jY6@8xxFBf2~AT}Swh@hP0+_4rMNdtQy6OTj5gH;xC`# z)M;HuN=jvtCrCLe7Pd}qDrjr%uaKj4L`Uv%CC($=K2jtQql?IlqL-jeGh<~b{hK7t zrk=)Cir}uVceRLhH9jkjm2l*dNYgV0TSad2DvP%YyUb1^tNA$aZ>8e|kTU2qi6FqSf= zu$tgKZ`m;e(#gnL^V(foRY723AyDY<`s=~XT?DbJdLK2ioZ8=#o**S(YyGbW7v8$| zI!FvjpYJ#WQXct+0`prhU}t00?^hV7KOD zhl4xE2W=7>+`s$*gCH8BsqQi7q@j`-iuk3V2RdBB|B;{}Wx=J}SL&wViy-7lH{QDD zQLxn}_!X*5K`uyg53hmdD7jY16JavSnsa5^dU3%XL5}%d_*^$lfM_<5g?JVAs6tx9 zw9Zz&Ty4OtSh1OSMK#k%j4p+?{@NMb1ivH8wp+e#^o?`%)-}=v*$3wa;W;eP@O2?~ zN|Oz&Llo(h1DK3L2BKX9*_vP&_H8xT7wy?#1zotp>tx>^r#0<;{S=h*+s~mKX75oE zhyKfVQQ&iAu3K*V)WTb{gWUED33T_(uzfG&`9$*mf$uewcpGnI4p3b;o*wM8tyRxq zpD$kZ`E?(&7xT)!x41p`2+HuG^7MLh{n$;io+5>3TE##+qzjQK!1+B%I1%TBhp5_s z1>?Pmvr%s-o;lcO&7pZh4)GG~gOXX2ZKUu(t3-Q-NHl52lDR3kSj~#b5J9grh5mt` zCYnzx6ds`0WU8IPpTuVwoR)R4&(nUdc=@z5MLv%L7wSfP6E5_sXM*<> z&IVX%VfX!<@?}tZGBm*LD6q8&TTKziKBTN1ryry|C^B5ZxQLUD3-I@UxSk830LkDx z1s#gby#5S=$#<0PLkPIwfavmBRCh07hPD!ND4-%{?e24l5+to+QHUpWw?G1Z+YVNsvJ>gtUpvg9|ZcBO%>vs6U zpeN;`VDhGcRU}1RyM5(mm-z)bK=H6^3x)iN1(+*p5(8AKP4pWv?;~d5fDn@-a*&u9 zT!oS0?$j?NuM;tnmxZ-L<+`RAnHfU9h0!4R<>H_ABmSi8{k07??U`H5FTt=bRcrFq zuG~V2z29$&(Y-jT_k^v=<2vfbtz9;XMUnrZS2jiqP%Opt_Z)}BbZYuqI$EfnTQ zqvhhipsZm(GSQtjLx#f!p|a6Sf;70F6JH*91QkLzAbc+8tPFyeHYvs^5eJ%EdgRy_ zp}7RE$WFP-Ww$0+{GxA2T^eSf%QQQ{WdN9h+$?f{ysyKZIZ`_MqWMP93=`b91Qx9y z76gfNl3#LBzq+|JxXQCrG*9&Xpdazm0ig|yc(?AgfW$(CXsTa*pN8ty5vEyDL@p^H?kS^cWguWz7w6YfpY`oR#Peyye~C4FgYJ7f>%<7{~zUNk%hj?N(h`A0x# za(c9#lR?uC)^6ymxFd4tZu2u*q4c`8F^j<&(Mcs!Tz0*7$NP{WQ=S)Grz5;)RE9?={lZ{D-E`@5r}Do-E+u>7O6C|7 zM&g*^g1(^$aWOFqWs`vt@K7v2YYF1rMOfu%p{S9f*AWLC=wfJ zcLNldKkUQ+k@y49$(9-E(l8xR*}fwjQ;5$W9N$xVsa{kV{fG%i>aI<;o*HEUiuR=I zCGFY%YZ@v#2dJiZi1nnwEoL9^cQtERTXnde^9As>w^6X~>b1+7R$8ws#6fyoBeH$- zx%-Qga(9kj@ly9&7Ft!?tJM$ZXM44OAE_a{C@aRhJf=^8gZpH9@;ac0vXs&F4aKW@ zE;qq;O}a%|c1R^;U%qt=-O8bM`^e3epJ?ykJNn-H?Frx-$}gterQ-`Pv38)TEHJ&u@MLlvMJeVT_Oi~jN~0pI?G3Y zr~RQv^ii9aQ)sh?;to?Ro}ha!+6TeS3KTo&l>2(YqShGFJJX9CNj}}PU6y62LxOmC z;n5|7)3g$~g|I2{&milPfyuR1YQO0w!VS%Wb06#79rGMu>)!x=7TlWbzIHTMN;A7X z`fqiPOT3Ln!v=#^nlIDVgDJ9cwzMwM6=uZ}cKr$)T^wA+1KO7M2lA(~lyTR8aA*w= zuXf)TCfk;mUIw(*8#}2>cv9OI*rs6r|LncXlN{NZ<;NM;6C~knJzq@sra$VWG zcmMGC6r7()F7A*}IfZV}zCi*<4}c!wxA?hsEhbwhboyrlmrDodE$va$W0xyCAa7(Z zgS4?Thi;I&9G?_thk6CUAHLlBkSpO$XPeRu{J(e|PW@i9cgCVNdOisiHgvt=?0rTN zxZgu{be&_LHl851bsgw9SIW)Hh=#M@+UDzjt*jOcnuCZ_IAHf1ac_0a?%c#Q)*Nh^ zhWVCN%U&9ZmMy^@eRwxA-E}v9A_kXRd-9U9ZS#t`bg?1&YjtOyo8ifCz0C)S9j35` zbs}X&6|`R zY+v`%sCaXo_^25hOZBy@T8eP_BX{WW)d zbeG3TGE$0vd*tueaPPn=F(0-jqlaHTVt*(np$YaPI$*0 z!RhoK?;S41T^mXyvKnNhVI1`!UErp!=5LLY*VUp`a3tTq=Huh;`P?@I5;%*u#<;^P zX?COMuOwVChY>>SQ^p4o)Df!Mo4Q#%rAp0^FB6+VB0$Kr{! z8u*QExbor)=ib?QPL*`ZnNII>W<=ezzDKiXqq(TVd6E|!Vjvs?Z3C0VR=7$RuG`5& z^0Hx3M`70|U9b0e*m+snK_vNO9T*j*_(z%N?(L(y;}b{JY3L zbODInY+*FKBspGlcwKWAXa+VHFU#p<)SkIqnT^Yq<{ z{dUGrSUD?Vq!3$KQ?rPPV+XgZIiKk2+JnPW?&B+6-rTkOHtdw*z(M!Xg%tgTrz!e} zn4&)b4J4%551R!s7cUOoZOG9UK3E|2A$Q9V;zcwx>;~F{n;7SUOfE8GXpBF$jC`Dw z7>x|#K~(k1!2p$fN}c1FqJ$DH+`Jb-&CZfu)-94@8ugLA>qn!klSGh}he_E?&;6d( zUnJ3-DbsTO1&MgdMpsH`Jh?=?v~i!Hu*cK-i@Yk|s>>rDD7il;!rMr1Kfy$NH^$aI z#XKg4j!Ytcl(mO2XkoQNhws6VmyOJffAXbE#5e58JC^yX4Tt+8 zr7wQo7QVl+uW!wrz1zZ#^NMp{=$5LALAMwU+sQCNPq&j&12CWv0PDMA(5Jw)UoY16 zO>G>(%XNt0)FndCMS)I;tkWp4pppqaU(`vUQ*|n-NuYPp?*+M-*B=j(Ah58eosE6JHtU1DAiEgm%^kO z^}5tWK`Clz2Y($5LQpUC_KHHC|3RvRfAj&!21t{Ep^abuTmACeyVtKaz=tc7qa$G1 z*6tJGaJom@1HD zCyBOtkYw~8t*b!z1gumng{@A6S6*+(MZmK$TGZDvxlXr7?(=l9M|8$Q63|#Z%<2EOeO+ULW9R#3Ggli=wES0HP0*r=xq8CrR|9QAUe+T++nr! zF@)rqmfT`DNqS+XUn-i-<^Zc`K&3_Vhi-^JGt-@Y^Ysk*p;lcjj7}`JG{@*pg7tC*p@`=yq zJ!^uH=lP~`t&ry*?^%t69;1vZmR7s>#-72_e8jkoi45dgiN>N9c6XlE)87eEFk7nM{kH!i+zXjxE_6W=I7 zDy|q1P$HQ{&2O(;K_>1|b3NkJON=qx=yox3L+tlYz0G-9q5OabII`l>PB(l9{M?Mp+YSiNT5tYs zwcPGmcKh$l)$~%$oBnEc%pUKel_Z82A93(3^FsagIceil2w+jhlvk$+MFh1!_qA2$ zy}IRBISP0dCTR(snnFKWzsUMfn$g=+#rmj(m9Mis?x*a@MLFuFp`TTaZ0z+}e>iei zRK#$pyH(mwtAujxArK6e(*t~06SV%gSlluE*(!W-bL&Urd=?PJWi&_!XjQtq(!r}Y z#|n+pb3{>M!f_dqW_NOX)_-wT>(%Xl`CwMF4^kDKlohJd2r-P3O2Gs=1;`ZS7`t$+ z%=!b$q6u~zC*)_(rfn?=I~s?7*ircM$E1HOTc%^AvVok0LalENzhC;v-qnxaf72h0 zUxSDzz&`uY*|eP8UN{do3Ou^ePA}m++^2G_aUM=2gX3#42H4kcC22b7h4ANBuHe+9 z<-CD2ARksr(xCiwYF`sb!ta3P4#)c{i;jqD zF^Xp-#ws6vb&gdIr~;zGaaObuh*=zD;j06@K%Ws0R!NIXH?Ho%lUA<^AFMQ&>3WA= zb?TX*m1a485|!`lzG?lM(ii94_u%b}$2w;#doH$;4%zHthepBBMR}s02nrgp3U$NN zM*aj|rM?Tx#0qywOI!b|zTNniOA}+Sz+O3qIe^V~XvDKK#-kA_Z~Ejyj!2>jYg)*h z`JS}jg?w%OBc0RdN%KsXUd)c&V&u)BbeC65W(l!{SgSU>bo@>q325HJv^9ED1Mrh! z8H)?b90n$WYgq&^TFydM@g=uj*wcs)*3fv${2uiqQAX{T{rGGkH+(H+Bb;P5J;iM(MlHOL-nO8X0AtN z`J2XEJceTC=T1~)!6DlM%;`-t{n1gxw)e)3DltdrS<(It<^+vNoKY%pjNK-~HTR}w zW8@q=auK(A8fmYb9RVB;$EEBO$>qj` z6x3MvIWeOVUk(aXhdOzL^u&sU?&4{F&>zZiXE~w!1m0{ese8VF>0u;wXA`_Gsr%Au z#kXOMf=5mwia41BCLAIVZQ|#C&WefnKR`<#cP_QCDgdoR_D%Y5E}(uKVsn24hZqmD zHDYLShM{ROLiO38nvl?=)UkIo>j5)b6JRkWAdCU-lxK&*qm`^%7vZ zM`BINJucwrD6`H?pytT#jFMzK9~JQkEE8V=*4h&SPa340sJnv|G&IA$L{aNxVgo$k zRM;DArR=u7kfZ;VLl=xp*`BJ_2lr8(kJ^^|$%

    BN4hW9s#FdSt@!lUXy}P&W>gz zTMw~-d)(ng2ECH^U{dfz7(Q7%}7J{9#BAp%#EQHy5~>^E8F*P$1~r* zh1<&m;4J2jYOd1Im7I$HZ^)|&`){>=Vg%y14Op>DZ|(VRuj**H3t8sAG~F+~y?1r@ zO_=so!Db{Kd54d**lBfKI z$|zugyVb36K{WwWK5|}`R9{VaW=`(EslfWDV`5w zwOFjO2!^}CU{s`WO%x*oz2uHBT-O9MB+5zm`Mu>p*Te*u0{ZIWM1sXmqS+~jh z=lGb%jV(+M#Z?7y5G%5rR_kH5444;)UEN9nKdM@03NT$hJN&5uS8jn`4|G- zP;!#8H>^he9Law4+IsR|hmjKj;-{T{R;4H_k8sc`;w+AFlx!w!A0ztlF!kHO`J0s3 zCCEbr?Lj+`_&D4}eW2{JVF+%tq zs%Ce(zq?E5Yc{NiyO!DypO`dMYHuHiHjc}Hb@|xC1_KIp8^zc5>h#0 znt2-79kZ`)?!gCfp@)7qPI@uG-3WVKun?H314!j<_=m$$nnlpd1C;fA{nd>U# zM0K+dgPaX6crMLL0%v}tjC-}fqhY3p?M{3X zxl$OtaSTfaRn(@t0A;VdjU$y(#Z+(&VcN);*l$E{kUxyuN_C0KQjh>+13;<(Vo8B} zfB@0FN9C$RbUypJxh)`U&=QjtZQ@8f;xrgRLu}!PX5L6cfb0A=w)r zu`f^so?D=AV?PULi)_P)&4-;}2$hhx5$+Ual!&N{y{^BYi-Epvv*r147X#VPCf3Jt zE6CfozT-&R_XA<`yd>>(JB_wKnCwqP(zZ^-(cV27|ArbYN7Rl79f;bSKC_OjJ-`!U zr;}_^>C=ai`ygcP^G)1Zvi4s@TT#66W9T;lU5b<@e$64LTh-plJqqouloj!d5yOA?;k^LbE<<{u2lsY!eh)_ix5{ zle1F{wm>!hzA-B+=-uyyk!kzcvIk1r4@zPHCENCI{<*XBg?mV&o9F$G=ach)9lCG| zQ+F{}w4HQ*bIk8=cek3Cw@4!A0x7Y9a{w$5vCComzI1_0l=6jLVHQp;aLF%lT=58X zlSqCMM_9O1r`abGSn=1>{Oqj3M;)F2KGMa%HaRFm^1)BuU;M*AkYnIQw8JVusi*P) zJ;Wx%&;Ris8w;t9d6($s9FGZ~BMyoM>7{PO$vET4NFUp_&(QA1u$~V~&R8tB zzC&vN6(b8Ptoj3@r8@@nCcXm6tijDrLZVCdNfbm6lzY<@@V;&_C!am@-pvm``26+iL*<7j8CB^byW_d0A2; zjfo!*6G3g3M}#Y=mvjlPyQ8!Y0Gr=lb(F6Gf#>9-JxdBF0}Qb+D`^90!_}|46yKHo zq|NQismmhmPko3>3fJG<*#6gC`$Yyui`kD-f-(+tWz?^R&>H;Z zZEkMkNWOYjP%GuuKJ|?Q+>lJu|0pfFcOyHimh z+D*HJ{3U*lNyT0ORpJs7Z z4SNQGWlHXcl%;3@3kC5r4Tbi}G&>Dy{HEluGAAYdhixo2un=-d|9>5l{w`l`PH@x> zxXzm%W#r+MOupgsrF1SS-k{iJDyaTiFR>7m{pjy$7X6$y}5= zCx`*hOvXN>)PsB=zdb$mMq_Sh48Ac_YOC$tO?La@g<8h3&b?m=YPjzqb&7&% zYtMA~rmeRoa05CiiaC?}^`2YH2|8&3Y3>!VKXW{8?ec{8+ zIbWg_h9d2$hSED*sLY16{M>_Vxp}FFseJu0RVMTXWmOePA79%dj`IwlVVLytewKBq zOC3?LfE9IuVhC?_ z*#8Us23(%1inyKl`*I8 zzAe}^!RN7u?pNa(tnrg2*aOe!CsCQu;0(9}E}mH3gvh8-nb5&mzPpw)P~_Q&TKTe_ zP?|t>c}CSdzGFJSM+kis$tWe8vq5Uk!G`?^uEi?Oz!QJZISRq~!j$uY3V#{!*K#s8 z%oT&L1hLZXYgexC-Iz`HI>g{bAb_!*wL<`i$|-O>adt%EmE6 z=>o^_ZhU!Flvm>g7qU{DMbnO*TU7Q3kYnPZa^N`nA!Ns`FQCcw$i$C&QOGpTeS2d+ zFPbp~t|xUu6FIC5?ITEly!f@GKtA$8g>VqadnXz6(}eSfznT#`eD2E|dwJGyk}zM; z_qs6v2$~lBL2iqveN-T11z#J%nQ~B;fe|0RxUuz@T?i8*wK|*LgTLOX;Bz38rR@P> z02C7XfGp@aCfN|)VMq!tH?gtD=Y7x=u1M~)X`g)RFp80oKt~KXr$p2Y^|%-tK%^eR zoXx(vv4_`|W7p7`ow{NPmkFfmW&?8dgG>SwF=w+fDF$_FaAhkS`<3&>SW?x~!_Xfk zUT7$yU@^=ppp_0AEE;JQ;$0~CmcuMTv(7Jwxo>am=Ot{&onwR*9EQHYE4wV}tPRhC zN2v>-l8vazsLFzJSd^=>8aP^NVPk*aY)1Sfa_6Mr(A-1dF5zrlP=Z4B$q@WI%GxDZ zPLY5p4EmrBw&d5ev#RfaUOy7xX4ps9F~KnrstqeH2lme^c%tPn684s`|M)cizw&AP z$0&8tc&|nAPTbjw<38qvbHI(Gt;I;cMLW@8i>1q+<0tu7Xj7>^KQ}6>~UWx%M&YVxqFQ$3#w`xagorsKlx@{`T29sS7GD zYSVMGR{J$_?HHRF-$9`||E4~~|6nE_(Fp!#0}2p}8<42kZa}RtAZG|R*Q9|ouJpoL zmN`!_MS^C0NAZOUb}zT`6Sz_6$xZgD`oigIL@Gsv6%NkeBZ$o%QUT$sAUv8;mr~3Z zL%dzf$zQtq@!Q{%IU-(+nloR_pi6i32IvdFxO(NMzkCzFqDp{{-cO>JuSFqRm#$uU zfA4!Z708dri&G&fhryGBKm0GQ9GFgnWfN#!UC#IL{u!`|Y$pQFap~&&?|+Yf`5)gv zyax{~Yy$P&Yh3!BYKkYq&AJrYX2ozGfH80*Ok|{00)}#rIyO1V;PS!y43ueHP_ojH z?59q}G#?~(Vzo7I;%a9zABw1@aDk$#6;vB^G$~67{?RbSKA0(LqVA0mP9hfrCdoa$ zJ2^me?mYezT$73{Bp%0H`xTY5fdW&Xc!00DRz27kdKe$IDJj8yI&7rq^=mosqdWlTglD!HA@al1^;YZ36BBy-X>j04F4zHM+RrM zk8TAv#t0gUE*r~+dxJs^_rf5&gX|uHkMMO0b4b(o)tbKqw>I?yY@p0d#QF;t*hq$0 z>HT3Q2UjgNdC9QIP!6HL&}e}P;q+uem6290?|j{0H4fAANN9BGby1JN9_Zm%qQ)u@K= zpGQNfZJMJ0K|HiSTHFuxm~v`eCrcTaP2UgaeJsMZ_IYa0a-RPaE3Z2`HQvd)d%N2d zPffNDWeIt*9m4cu5m4(o@{VX_QRimV6Wb!`ZuL12N2GQhKuYp_m%o;sbbGh;p?@*T z52=1J&Pw_G^0`*O7{hzWKUXZo>&|fXx_>chDb5~kdq?sIuj0o8Fu~n-@lPm~CTYn6dR3Gv=U4 z+54LR%_lz^L)tJ|m!~2pk51%-x|?AyLga+9axjSuE_Y5n4$wg{L^=?OTq+r65A2s2 zO7tOD8g-Q`Z$ODKPNz;B3M!n246HPGckgCv#OJ|Ev*6}YC!Ro+dfii`_oP68Oj7Iq-da0R|}FrjRYV% zk|Ui#w@)DjU|daKS<%MEK3^lCGNA=D(dB#FU zO`9F^NF6kVzWV(*Ezz=VmodmGU@(HcrWKS`5d^#fSTM+^tZHOcua6W+O8PxSVtKQp z<^-CE3=#{Eawk|#)NgSVOLWL?Fn}J|Rp476*HWsxc*!3TUt8ekD?R?aHWbjC(z0Th zB;S|x_Cn=HeE?7K$I)g(;(5ryu*nC4@g3nPz~KZDklt2=a!ifgeZOXPnMx`zXrdUz zQw^MMi`!G(gR2gB#5;MaM0?)>NhaU#F{3{<4+4dbyt#oCT2q3{DVcgVWG8rms>R6^ zi*X4hPl(q}6i`DmabcRiX^|WwP(cae4?e7`TM-w)a0p`YTBhR)aVkw+`fzXe3K)ru zD}8M0bebn8=uo(LIbbqCIA{Q1pD`a7T)7TDqQ(^MwXmE&k~wfu znWiP9Cb+ht)=Zpt-nvE)*%2lQ2Wtc`KEM4x6RiFC8D~oH{6h4X4*{yt`D!EhMQt4# zE>ve>kJQEap^K&={|zj?S8c|$Rfg5zD_dUG+}J@N%+?pjfK@n@og)T>1~uKrzPX%+ za8Q#F2JwmFME(Fr`lQ>TzU7l6%wvi>>nd4#J8>%N8oCBl_B~Lnc)rP68!P_EL3XDe z#QUzqGHt#4AJ{Z%y|-@Kdf$<#N?%9?%S3(^k1GQF5nh38$r!<)?TE@0?2-XhkEjqq zCBg9~DYKM<%mRBFO6o>w%+?h5so3q7S&8RQ^IY~ANhT`(hx?5)=6p~Hu}uXns%>k0WpCha7k; zI>I!oKfZcp@23mJA86S1tE@-ik36C9`vF)5Ol?y|7?I3`Hz1#Z1t!Sa&J@0V_JS3E z6w|wNwI6?a1-^gQ+Ef0=K=YqwN?>XPR=TAnZb`e^gRI`ev| zcem{m&ShJS{)ZV1jOp|yC2QZm`ti>``rzZ;tDpOV5G}3;xD5ohJP6ZTzi!v2l8Gjq0 zrqLU5>vQhfdG4;R#UA1nqiEdP7d43A?cV9O z?#s=4yZqe#e5p1s;+c&&yS58zn2CH4!aybhU5Y*_k1DUafClHhvs{SX+2t`bZtM#T z;di^QU;U!{`rAIUOxLE{S}oc3yq4`l*SV{gjZ92rqE@3VIGGhCx;=<~PpsfYWL97 zq53OBMu=z5x(Z+1*!l}pyN~7i7dl8%mF4Nojg1XkJDj_m)EH{91U-3LA~PLGWR34` z?Bk--uLZF6x zwfu7v(7j%g_l8)OQY#%umx~Rox}HZ=#g`WSZh@Z4klGMl8&H9%#sXz2Di$pMQ=9xbKpy;-Ti739ON0Y5x&8K0#XnJag>qC*(OYUCOwPvByRdIu;p##4DTD|(V!gZ* zv0{x3cIm604A%U1+t@xv;JGimQA`$uka$U4qhdeR7pgCcNe0@aituR#m*C0r&c&g)Dj@>rTK$1YXQI2ZT(5VP*G)6m) z*|Oz2izTWo?iNG_y3$~UsLpq8_Xbg34aT4@DjZuNsDfqL-#XN05yntWc#}=b-juCm zw{>an<~zwQURJ6I1iaYK>KjyKCZR>qY<&gUN+jPX3A$7cxUMv=1Y2PUv`ghPuLi z-8XYCYTg~a0Oe%GZ&(+)E-5jc(M*n&-ksLI`R3XRFl}U(jbnMuXo%Kayuk5!s`L9W zOAGJ7-9bp2O~jiV1q7dUE}Er1kMFU;wXSMq{DcSeqvn36$F;HKYz2n(c)9gsfZem= z4*Q4}?_+~_Qyk`U_&j(J;wn(}dIbb!bV;J#aEP*BiBw^y%o9u<(rQ@c1!fQ3szh>6 zKI_o<8<66Yg?Q0*L;(B>f`N{df${2d9BFpqs40{al-y^MN6&~x-nfc+a2H!6sc^*9 zmVe2L2T>kQ+DT{Cs2&63=TWN&Jtf(kAis6%z9$&%%#w$JWlhq^N+ntk!$~N@{_9i@t!Y8^vo$HffJE z4qgK7q(G|#GY~>ALOZP4No8l9E({$`#tQ&XFffvyA(}wFt&}P(ouHRVHjnq^;fwRm z6@8o!=KZ4LyfC-xST!TYw|fmRA50~N(wdcO(POC8=hRMCVGZvN}5 z0=Sw_^EJmB5CmQqoT2TD;0|IpKm~9=N?E9oNNeK{HK?SCLq(mBYUaPbv8NY8ToW#c zL}@l6ONtQ^&l2*0JVubJ+W?2X6xI$1GH+lYTcoQt|$jHfcrOcs_dwXm_j*L;7~ z(cSUM#2mFlpLj!~rLN5SrHT z40>_H5x`Qr>VnL`!%yfHtEXg;7I758#uu~Qu5?8k8~eQI`?Tn_zLS!M=oM%q#r;AU z1rl|`sD~F)ggPs=nMIt1BH6_THumCbks;wp(gp zRevGx`AEtJ)0BzlvEeyp#JqnHJLi=Q3{8n@Mt*@K`j-MJN_L_Y_EwDN_-dpm=|PM~ z?+I>SDB^ts{@Bs<{=r>b=QGsFU`r8T%X18PK(bA+jrtgic);gZ2Kb=3()gC_s}ILh zXZ(Cbk~6enK2FqrAyulv861L91U)M56M_?$DVEkZCr7|K2cSFrtl6yNeKp!HAz~d& zj;F2JC>6|~0SBw_Zfb%s_=w4#g;-rE%)MKb4b48@8qvVfeM1-+aY?OGM)eLok4#<} z>mk*?wR|HEVF=%Mt%gz0t~YDF8-@_B9c+YX)V1bWZvkmh-6L!%AwG`kWHmrimDKNPS=Y!>$Y8+cdhD>vrowV+w&@AAlzrdlRCBa`5J37GQ^xmX3 zA{7nS&S4*yTQ{hMaL8Z72wC3+b%PCyl58%~hQS@|+{CNE6g?d@sZ%*lq#|ATNra2tlxG5|+ybKr+ z^3Rq-uBE7b$F7hxbVf_>l0*SQq!v>?>ts^K`wir8c0YUtsz%8?!1$wLh)Z(Q=)QfK z3)IEhNc=r(?ekc;S~(j5-(3KTURa<5p066pUP4cc!N`&aL+#sE5chg>hY63XR;yd* zdR87AzB5F;l2ZAE*Iza0Awwb(P{nyE?e;jp408M}MpXWFhf!A&EeT1A5qwWftyO06 zgz%k5RNNIKeYFwlfp&w6eRmb8^5lxUI21fdsOPCp)Ki@(PEC&lcPcwbvf%LC?nTJ* zbVrnV4N*jHk4oHdBBJ)ZYN}d)sc|Pe7~>(7>R>#FJ9YZ&ai@wye~#KGKmiXqmRjIW zsxcBOPn}9NAO_upJ5hs*j7Qq-^S@QN)4AS74lX)h2=Z{?qA(@v;G&m3h-2wDUY#K( zFLGRDx+BbQs{%qRb|CoFqy-D6jDeF7$E{stmYY}=)YY)jYwB@~hyf{UshKuPqB0_6 z;KvwqsM5Hxg&fOP~&GeTM@g_hKhz^8EC6nu)O5~80dGx;vp zHMFYt2ZlKw#N=q0;x&b^HA?vMbR(^R@;MsoAn#ER+8sZhm$iQ2qPB1EUcYJ~tduzJ z^S7fT!r<2KR4OyRvhC06$~FNITe!8IO04A5Y`Rd`)&-hI5aTA5yB)kr`dcu{EU!=t zUGs_5J`qv(CW;J}TxmA|A79I)%+UrQI3bl|Y?cdFrsfN{h})f-O2ZKOqib*7*drvI zoE^7z>yXqE%(L1yg?NShfE^8j@}cp>x6zP(2IB4zGdfBEF{98A1%`){>8TZzA$?Oo z*EoR8!4Hp4Z}}LWve1LnH&n8BD~_2kPRmiA;nUb? zXj2v1pDb+CLe%_S2>g?*h)X3UDn>Cq75TwyOlc z+=6kJ!Pqp);C4wocF@kYfat-$Jq zJxhAC--67J#)q8+pS9ln+iJPpvuufT|JCf6dIZO{#&ZxRH?kC1f~Y@|lR0X8N(0AL zFHc7ZIr#UZ``W7WUL66w%2D9ZPEBI+>eLka$@);0Nr$3jiuedz5vpH?6iUQ72V3%1 zBUoX+pH+=)?DbiHIC57+oj^|J2$|1BHdpNJsJ*b}fH136j5H32zNhfT&8;7e^OHIj zz@m|~6)M2)u5?DIP9mT}ZZ(4Dm6W7)LoD#D|Kh6FtJ}^f>X9S@N%fU!4})83uLX(l z*dV;i(LPU8=Dd@{1#w?P_TdRp#-k1%o?9K>w1C7bDdW9?JhEcM*lLHL|Ej888N?Fj zED8f$>Y@9vk7f4@P4_+?F#DF&p{m3S2&1#dQJ1t<`(#`OIbkIZ0c_ce+64yzs`u=G z{oe)cP(9r|#zuTrMy#9^XW9lNl(545<%5Z6ySr{E#0?rsYY&MCln6<++^7eI?w^cV zkmK}&YF)ZtWN9v$2J#I3z$*lQ2b25u z_6zLUcR%bj6ZC4tXI&)qEh1snsWc63txT8hf|wP3LOyfrEHP3>`v!ahi+ zp;Q4K%`s&gS{8~psPWJz-Ew!290F@#(2!)+hIrwGUDMKXXz4Qzg=eS*7rI%f?5%*%sexU;H+^ z?zSECHga#-$CtD2K@rPwPRJ_c)hb}x9w*H~(M_nd##b3?BaXv)iZXoB$-1~7L5|~m zh_4`IMC8n8(eIND_J8}Dgzm5@EV@vW!0X=(hQC}j37bdtv?k&A5*>Jg9zy8fbqb0P z5F!)(wnFwu76Hf~qP~zt@MPmA7PbL?c;X&HK31YeSM_U@-~l)w$tE`KkyypXUi?A4*EOp2>A7<=1p> znFTFyIcr>C1h&Q7Mpa%zvdYB}S~9*(l$Mi*&q(N$9imGEY*x0i3M8mum6sGvxjZPR zy}Hi`VVFSyfu201up88#vJ&abQA!DZLg_zgOW)^G3!D2>^(~R|f)maFuOsUGM;KCJ z|J%(_85nkmpS#`uFhSE3K}qy0>>6KMY++-6ulb<0VdffeqYl(FOm?sVOAxN4z6b=7 z)My(e&V={$0GdZYb5^#pvEOf_?^xX7GO;-#9I-QhfClPWPCLwHNivq~0mv2g9&o^s z(#`sV4jQ`1VAa^f7qqu(ECF(SBtQ_Py{e$C6LNz(DpyqC z$P1eGhM){HJaFKVTsknFFnV?f3Q;o^v)Lzu3HT3~LL0DiL?PEIoXXLb7Znn0l*hq< zgNv<42}tegO}q4z2) zq3O8ItPw#Qv;4rLYVMv2BjUc!_30hK+~xBa)E>ad+ z93Qc$4Czd)1ish0#E(5NR6i;}9{S3McIW0kScvUmFvIM_vS^_Z&|0BpSuPtFp@;P+ z!kVb78kiv#n7|@#2V4cX48W3;+?O%bg1hxBy4y7GfO4gFpq5sE-^L6maxmAddtJ+N zn|4drHEHeG#n#QZtzcn6A515+ar1y!p+((SxVL^kv_^$m`rB-i>>xP%D?2ZHvCU$$ z7(zEl^I6~JdPpm-%FmP>>~uF+ZC5YxM`0 z$!09I((hg-52A99#TD3c4aCSfuh?|zWo1Cz#(NX>E@N3)?-{nJ1&%9KB4-?3`t0rn z7x-v67~0TzFZTUd5_d7yB{R^C`j>~@1Pqt=j0wSO-kkU~+f2P4R=*2EM{{Wk*QI+z z8y$Cx)${u)nk8=-etiD3`yy)a3R;r(h){H;m*W}`p?Cx0Ob8dH7 zX!g3r2+C^N@yV57`4tkq8Ai@<9My}7jN-1HbS&YZXJ_G|_ph9#$}5+c&{No~&uZ)< z;P~Mh0|c%UmGz?+8J@0kBb#-8xwT)_gKXM%gV~1{uHKf-`+DiEy!3eGr4Qp- zdvjNAuN(KOeJt0lD_nK$?jjdg!WBE8S<%t#+4pO*)otF*mG@}*zHm;cD%960OGH=J zy@}n^Q{RP+BiVI(%>Cw&y0aOdN&~+!)3Z^jba1xt=~-Mxb}-UA;iAKh7k`1Y2wGqM zZAAj_OjdS&gS+2S4#2;IjPma2RH>v!Z0dxdX@>kTh%f0IAdKGK}m{&|Lbi&(2Uv3^Sl zm*!5q{t0B0(pDHUXtr@Z(rwEd7WgF5g#~Kp(+b6Nxb>~2bMC(#a`(2{S%U6`z#H*~ z3%_SCQO*@wgfqj65u5Qfqd?S~=v;*C6s#1BKR&OzQIwAcC`1erRH{m>dWPtFP@@ii z7&g&>OwkBo$S0K=dPL=n364&UT-QRD2t6CT>JW~IZbsdm7%aHSf_-x3jLlJDO%)Ft zm+%;}L{G~ZpO!PS-#wCYM#Qp8q-h{7B6LE^Dy2>>fo?eLWd)o}%ruixW3_*oQ&s`h zO{r&`OIZQpcB8c^D@NWi$M;NO&Kz9YudVR_&?(alHs%#QG z)>f4>KE4;1OJJQ3gnt+btl7M-OJMzr5GMtrxTS2zh=RmqfGmA)1ho}kBlM>V6-!bl ziJDJAl|+!&+0@voR7ai8`g-;0axyE4W0GbFU-d>gN?us4Y2nLFid=0>5-1r2)3}B2 zZ|*CcnsrJENu^}i=e3RlWKv2XX+$=Q{ANyO50Qg}r?1-@8-Nhe(>^I1%7uus+1-`v>#%dY)8r4l+~MdUd|eld)Z{X>JNJ;=!k zW=K9k_>QZX${CjvTyA1xkKY8XJM{>`(lYHNeSD%w%0b#80ZC$#O#=OPB#?>((W8tM zo$q!{I~)6cC7_TYl@uIaQS1kmg;{#>PHh1T=HB z!_XP^plB*mF-X8R*{-p>6AJ-nLW4&I|MW&7t zcsz}s6tBIJtn7Anx}7cFaf6g3Vk4dDq|l*qL`b2>TezUbQCOy`juUE%q!mH37Q7|y z$eRG!nDRLpPU0rig~mmDN&*i`X1muuYkSf=)#lFDkf@0{A-x;Ku-Qa7&Xo$}>}eD`hqGU*rL6T&W_ww>|DHX z@xmULLRLr2UPti1+`6*6(~|1AfwO#~+P^nOay$I`$9w!b0m~J3d-1|9DZPCvR#aFl zp7Q0^b$vf|sRcgp7OBjWP(5&Ik4l4GdOI3V$Xwn0`CMB+7AP8;`5Da&02+Ni7cbmo zo(Rg}?;eBxUaKd9;M?DL-cRH{xG%20cQ&aGNMjd-j;$1dN7$hcGnd>@n~L|CuE~ge zumseW=WWIa)>6tqpzr_2=T|h*e1}}Qn8~CI(C#<>_zy2$_*uw%>o(VU(dJUC?~GrN z;Y+lr?*z(lV{z8sUz>! z2H<;M(+=cjE(kLJEEA@QnHA{QS4(?WH5Ofs61KeBS*1Rw$lbHKoN~DDO z;ZVRx;hG=cy5HI+N5bY~1Ot9iiJE`u-7DK4?(syu1GbBlw>FKVDMLME2P1E*beR9b zw3r<8g?DaVyTRwD1s^7jqua<362c&ZSB4N z;r82Ce@=6ZkNup-)6h`Q;}1YJSqr!EPCgxT{gZt*3s7qRH+TfOF&?gdw9BB&>Qi5m z(zhZU=Bc5idqpeS$>CSUQax_?U)Lp zf^peY{A_*x-@f@3#0U6)&I;Bet6zVLta7J6KfC>ZsD$@B=L444BCFT0g_D3iHrMNu zfMM%Daqr!C{7C@GK066qZuMF}+1lG;cj2YNS->DvlqWb0JT}&S+Uv?i2Njrta#bXf zJKX{)T15YmW{FcMlBh{=NP~r64mfRAQGu)q?q{8%P}OMz*m#Vr`$q(=5*9S2@0Ord z*ptXLMg5!609Q6VlxiY(wTB7Vp{e({S-6-8AUP@IQD>9 zqD_I?d#{SB6yevzqil`uZtUabS@bh)!}ASY+<15N`Vc7^`v4uC2LqXMafPOl3nS`NxG%v$*3#@1g5p=Ia* zk%b5ih>D^N%py?1;~A5`!4QEBvN>6dKx3G**>^Yg@oI=k1ME|;fe{{sgD#RiNbYij zFls>OsvKbsSVri2u-}aWsJyC?jlDj1c&6Ioa9vrJcc}YDb}hrJo)QcST&QemkGkv~ zc$;LXc=+q8zqzsf-)~3Bub;v%JCNK2-fm%zx>W}Q3!5HFf4V73z{4`)#vr&jD$ywH z$3bv$;rknB>Uks1&Rhv(Jb+7#(0ut;qW00wyX3?Xcti-XK>fcPJVIt)UDd;*MQaBc z_L@uvHebNXq*SE5MzKTSf$HW1B4n^|m5r^Z_c~NM>cZ{@4Fj zhq8+wR7Y9s$4Av~c&b>5|4u*r*1SsJ*)$uM3;KL!%@rro=j--&5>Q$8JQxKt+}1Rz zqU5F=F8e#(?pDMO8wE&wcmE6u76n>a+j&Sx|HcrvHU~kX>P$Fo;E4eq0dW$ww+)LW zJX1qfXL9u!p|toB?(JT?y8Uiwwe=HuV6;9At$Hycwc5J$lMmm0vsH8AM9e!G=VyQ^ zLi7OsBrpJwF&l`5kOef|VkRD9z$mcl-LnJ03o9KV@HZJB;z&m+bIMMFGk}EXRp=dE zxax_Pb61rp1VtexRAM~~C8=j4@G2d9)zB7FN>U>bWNb*6w}hO1$H>Ik6F4aIxLK%D zp)cWP(xcjLKr_7(wOCe|BHEB4R*!!JP&oxrnevQ;Yj&S%NNSwrtiRbGM28H?a;tV`7a(B|MOyuzqY} z`0#B0+)Xs~8F5-?QX#qq8)qQJ&%WaWD5#wMP%R$1a ze`rY^1D5eixl(`yqkZF7$NcS9>5rNd`fA1v0vc6kF$0}x>&_9Vu0D7JQ5#WNd1kHz zg(?7XL1w=BI`I%LrC$28FEmO*|BZrYu&7>b1GOGy<&)|YG#-bi(4}q~hTK?^V zEHH^-WM5H5KuC?;G@CLMx7z9YMcXd5i+OReH-56$+BIhs!*s7vm&W#{M+yA$s&hTj z`dqJ(iDub<)V}<^5J8`0_qO)A$!9r(Ce1D58-+p&*cN@fWvJG}iKih8aK0ZRn z`9Gxf%6#NUC)Q?95R*gfjR5s+Q-QkhNgl?zuMVdW(K5Y+8GkigVll zV-moOk(BFEF5HhJjtd;y&`M{%dSwsBW5%|FO+C)uRS!pL4)`(BmsM8+!D%NdQOjt= z#*Y!5d(Q1)jm|Hu(!_`c-JPhn*{Acb!m3k3VXHn2G!!yVi%$pbaW?vOqq}+FP70X> z;zL{>8lPFAkoo$W&dTjoojmVPJ>IM_)t7g+kzZ2o^)9?^`43IEs4U&~pPX*z_uEJ1 zc6Y0@O+qm{DCAo@1MAkRZO#vz7l#yi=1fnY*JMhQEt@sBB+L2I{3JGdo~K9tWsF+l zb#^@4C7fA(i`4KPe*E!=Z&4J2ZG01VSD`PzW>kfzEEk3!gD?Fu?d7afTtM+JShVAjKDoeal<5yA1WfP#g41GJU`rScH;i;n` zf@3A-z;Kw&xdPw@)e8u0K)J=B(;w;Zx`4kg?^?a#AW)k>dlAop)9qWQhX94&1+a62LPVQDJMvVqm3PzFh=eIoue=a=dK{0qdI{x+TcKYk-`19NA zF!*m6gwX~-m`Pm*5UxnDSE&jJuOOA+PGtlp%7Jaz=|%X4h$tA$NLM$r3Ms2G@)v8k zC-j#T5$@KA(`49XKt%=Of#Dlajs@W5#E%Nu)n#WbB808;3T*sYTQmAB)v zOZX?WU|rWa7!klb;Z6|lkH@wN;6@``EP2|#$Se-7IzD-Y9JaA)9A1yr$E#Enll4! ze$VN$)ItkJv#m$jx;{~a3Ld20S#S_^wCh*jq#0v)0`@r}5#2;%e=-`PP|5HxCyxnisFnG?QWZ&s!f?@%>HGbvg%{5r7(($Ry6H);kJC#uGAgs z6*OyetMxIBG~@#$Tx%S~Fktn=LqHP@)-4$S5GZmV!>*eRbM6k$4c8s2B+kVBlrk|( z0NDtD=EALc>d*~k=CSi~z?u|yy{=i~KEs04fR2D&5649J26pRe?UI@wTmTDSe9Gfv z|9DtDzW1)`srp!^Y^G$j{4Ar?G2XugtM(Qc2WbR7cG{q4kE-p|kBz@qr1=0so}3h^ zqe(F|hzBJ(<{sJiB8|IH3pmkq;yCYjIu*r<1qauHb4P}2MJH?0-M)MXVJAXHE^5L@ z7Xr^#S#D!?JtG!O1H_oe{=UJc=}zP6m(1RE!>AquY3~WZaDNeCxO?~RZQYhLS5X=9 z&QQre037Z~s^$`1;^&ONVvN>jH^;AK7;LiGQa;`Bhzi-tS#K*=akid5e9 zT?YX)qVtFNW(fSa^Taz38kd?Q2)A@7+L;)lb~I*!(4T&LfJnb6yC^ zGF&pF9u~bhUZ*k|!jWeLT@CKxXxPUfbP$Kgb*Y6_@nap4&&X}Q^!1_h;$F2AK4djl zwaiH|Toh`s6xikj#?&ZtQKVD{klwKe&Gjzr;(EkFF+^rnBO9;lW$TrS9r{ydKlGUu z!+e0Zal3$OPizYgkfB)8F5%lJ<)A_oI0WO%O>FG(8`h(bWSn4XeWg9(=A=*AWybCx zwjm|cDNe(-RO=!$g@HN)=KN7$7cOt|UQji~0-NTQ!yk#(f^7LKv)#RSM-Y?Zd$A zraX^XBF*yx+plZ@-Fw865$EimZvPvx2%aaE^&2Xx0>|u%Pq-R&L*T=eD}Qgl9{guM zz2(!gI&_HhUsh09OpS0pGg~)m%(PeDfhJL+;QcXQQN-=ZX|GCI^he>BB0YS5``-s@ z16ff(zUU^5Gjdgw6Z5e3M9pY`MBEd70`kL9#BP}f2Z}`U!P4*zqboNX?#Ms^66>o zXPwCX@bdC6!!O+D!w2504({SQR7jcdtO}p0e|ovKD=sCaZB*b%U|>A@9>F<-m_kz8 zX+`*)eh-5q)u_P=gf4Tmztie$bz}WJr`C7h>LVdz9!ySlS||JYrMTCl0LuUI=J($C z!A%eoQ|=>P4pT1pL102nSaK>=A7;nLbfFs}q{LIe2&c0X$ca$km`i;?vA*H79y#Fx zsI()}hX@3ARqdP7=*MR#@b3ud3IAME`l{76HWUo!`E-ueb4nE>71<~#BJHSacb}&N z&t{{D`hWfJ|7KhF?gxLP32OmzaRV3b7V|s1ec>OMabIoTmBznU+>bYYu)IRfadY1I z!4=~tNqH5TY-@4=p;+k6Q47Qq80YdKlp4nyT9N)>S|1PH>JnmdaIJ6}il{j#(RGT!R+1zy z`cWr~`~0NBin!YhrJgKkvV?|Q3yVYVJLIy_3AP0xNt|sA=?-}x9v=K~Tz-FmDhdoT zOdz6Bmui44>t&paacAgvsBB8Tg1>KkV+FbD$6;g^ z?#~uz4FT{#PPfA{*x3o6SoJb&^t8ajGGFC2EG+jVpk6`M`L<3F+tF6@G8gGr{z6k- zs0uz~7>kP+y2P=1eeuy=2G<*-Um#9hU}NLeaLTK-33^?m{vG=0Y4(Y#@ICI;{OpXv z^Qdv1-$$?GukjAkA;hNDfrfv9)9hA+7}4c!jP4jx-ueM?Vc&iLIjV7!YP4j@D_M@? zl;lP2QQV<8FDJE0brQNp_}Jpy(TV!(qO+S*H-wZ2<|UtuNoX2|`5jQ%UYR4rlwuA; zs0K}zqi@_Uy2Op0yh{;wQ}b~XzbaW=fU|dt(F2U})_O04G=Qh*o{gk2#^>iJ>c9Di z*R|$e-)X&0lIZ^a}Q zhun_vNxMaLo4@?!KZ-K;3gFByKNpzr2W0r{yoJ~D;Fe>HZl6_BpA6RWSF-K^0x?Bq zg(SWZVCo_J#VKak!Ah&o%Wfp4zXkrva&K`T)WYFn>-a0L?Vc3xUfXNEca|^mP|g?Q zoe%4JsPB=rY?T-E`uXIjx)&nsj5E=w6J>2uE7a}{fmH?-I$s5_QJjG>qA}*&arnx5B+L{ zyhFcgNAx5@MuEm$F$9tv(6oupmxM(p0&gD6Ye zxT_=j*W)mj0^>Bw&mN}}iyK3FcdhS0m zQh;b97NGxBI&FvJ-#Dtko+ANX`sm6}_ug#TAnVUxt4TN_gqGZYh4z}8z5CSZ9JVff zbnUGhd`;7%OY+7S^_p|{xgHtPN5z?_GprRP`hx+{oP)5NnLz$we#0`S1IRoz5yabV z_y?md;Bo|Tw}AB^HOkAiM8@X(VEY9N)23#_*{5)7hZafz-&nTk|P3ctRj#LNKjvas2d7UaWP7 zE(8JrE9O6AbvizidI`fvhHIfQQzxrOYLh2yO0&XBKg5|qE0bAfar-%-5mRO3o*v>5 zFKM#yD~X-jb=ED)dp%4NjW(uArGE5O6J_eJ)Yc`yT!+p?3&2Is9jKoke>V>9Xc&ne z8uP%`y3xpO88hfGE_G!5ASOuL+nMQ>k;9>dmJ@q(3xUT7J9u9rYjmYR8j^~kH+gzV^DN^CG#lR(wPfYV`0!Vd&gB%lX>*t=9 zvo42YvVCBY1f;tnT3GW!*>yGDH~HG$^}Rj%D(AOhy9b%PYBX2~abgs)V6^`VBr7Sx zL$nbJoR$>6W&ZbiZtNkt#&VDpfVM=|AR}Z!S~vWQMi0rqOEru?tzb!?pz8KyY=x$7 zpSLZu(Nn#leDMaP`%!=V-20EcUF!YL??TL5Vli%ghD&Jb<%p zJb<#64Bcw&QC_Tz)mpJ_zWF9#Bd)1e;`<@%RU!Ons&EHPGPlt&wfq}NHMT5gD1NdW z^0#MNljQ2TWsGx^EA+874>&%z063mclFV{C&zF;s)*ZRdz?7-F9vjf*J9~Tz+qdr>D1wOi@G|`5Mhh^1CvTQ)`hU*x|;XLbB z8M|4T!{ml)Or{Yf6oe2!O}qGBG-CQEi&3)sR@vEHwc>NM5`5sT=xiJ6?ecE&+_WT+atR1lmcFOJN`M1_$GISq!pa1!!MX&6?)* z0OJ$pb&>7vL9jB92gJ(fcwJaArt7UG;tsR`^qJc6Uh6x=fgD42Yvlzct4k`XkN2v9MQ0?sUG)yNU;B z^q}|Og{TP61A5Mo$}9c`n+!+_8H>QtS<%KS5UK{!ULi1Zfyt@ERcg3v5aoTIAS#Ga z(Cb3O0`7tvIf(jYLG=;#7=f9yqK%DxK6k8|iTk0aq(FFW2x8w$v2^cNIfOFa*zG*3 z;F)C=|larIeRZ@9H008Xt~y%XW$OpggDi`bY5=)l}aL8oS5mjDMhDqJQ}*`9@r2K|w3L-U$w z338y~P1>PQ2p|OB$gGO$?l?oV==gMUY@rq^SbVhRbSOv*z~9j^z#*q}+OZ$&jBce~ z`qu}ODMxv`_T_A=Kl&>o-F4MWiud`xO1mt&H-G3-7>~r0oOHZ`Z8a@L@X66pb$}Z8 z9sQ7q(-rjSx3uJWGJ?p6@hpOEf`uNza)`$a!I}YAtxFiMYD8lhDEQgZV6lythcx^o ziL^U-lP>Eu;d|DY+?r4;mv)8Yc^D7QPI>P{l}reQaUC8b(!jZ6KWtsX_f*~L2Yk<8 zx&4!-Zcp-g=`C74L`)tSmHV)6sI;2Qw`y}_m162AJ5;%tS}?b50|OV<3Y@IjrMqC8 zTFDc_Y??x-OJ9eVl`%c{CMS335jW8_*8viYE=K6 zOizKz0zF#9GXgYlW*`j8>ywkC3L+HEz$R?Wpk_$G^?^ecT%MO11;c6H4c8TAM(*Lz z?bfx;E?ZETu+`H0W*dB@`P;bEFRPWG;c|NmxZFUl_wWt5e~(HfY3+x?Yk(6|-J%GT zM^v59`QFop$a%+JMo#mj&)Lsx*2YI?G~u3t=2cyKJ>XEU+mhB*dUZJseXbMNnt?dB zEW%Ewl{t0G*rCph=3NQ&gZEu)xVrzXceOaeR-n0~G;cDi#H#0L!Y^0yAXo<6VNrpY z?jH&NL;p@Dsu0t}4aK5>pz(6cN--Vu7iOJS*6uM_)3U-16ufK?j(bqt-_h`AjwuzR z1$LNGo4k8f9b&W#x}+_STkz?)lBV2Nq z>(z5mLqG(wvC-1R+X0-lTcPi2NiBbL zw|)lfgVry&Xa zqMP)u4gV)JG5;WCQ>*FD^-7%ULFl&LG_(6%uio%8exSuPdurUM#1U=?IJ%tL2^1{a zvu8px;$Cnj_D35wLGIgb0oB_WCCYwVW|QXSsF@B|!iCLW%+zvXTJ_;eHglSN*Erk3 z{6%v4wh+zC!O{cvGE%zC7KHY~u=_FXUodh%)9h$a(@iC>dDrbG&yGUjIcSJZhUfbY zjj5S;(1Qq>H01s?jPRUO#j=yMkI~ z6w-Fp7z(+zpzrE-I(KWXWU|a_-2he9RgMUXPVIa4lU?ji_RqBV#O@_=$m{gt1^kOD z2a)?%F9 zKI-B4f&D9T_UIaQM-;hXFC0@vi46g7seG64wmH{s)}(P10hg)_PZnc=!} z>@p&1Nx+Cz_FJ0cA~<-Oj{2Q~wV6c$+h1;CV~?+>$7TQ#x}=yG8Z%bVRUDH<$WtWT zVhFQR3hPpaJR(8nFKeNSpz_S(0XE*`wp1?s*)I&6K9=?w z3qj@xBK6rrT$7y?c>SH)Z0%W_7Q?;o+w>TE}HlYQ!_nuoe48@|o>=e}_3{N)ugwQ{szPMHU_Q-ZxrV-Y}!n zJT0pH%4gpIqs#E(_{5Q0@n(CASCthT?u2{ByWjz>FdMgURZ-4^Ma^iHayvn9?`ADTm-S}W5}ksF&lALG0orTu7BbzxGZP1A(B zp{1fq1Vpk3wgQv@iK0+h#p$reVIW5$4_TUM2>W9;qD@7W-<^98J$N1Et?&H*v~H2$ z6SuCx%?{%Iy&Ytz;(jL{a9&o-i=x5Wy2VbnR}FAYqYl=r5<$0y1W0Xc$gof(g2A_V zRj9kr8*GX`Z(i}fev7)r^PM%%7s<}oE&h%h^4hw^Kh=rQ&Vx!8((xnJw9yfs!1 z*GZ^peqBDz&#(AVH{ATbu5eDEmQr!BkNm$}YE7j;;>vh!VvB+tKZyqXL0094QaOf% zAU8WtH*jARWl35_Op8=^B=n7hjd%y<1f(>r_7>2Z6C-hNCr5HzB>PHU5aT<3MZ$BR&)%INf#irA z8auZPyCspvbR)>`a_>&aa$nQ6n-wJkcLVYh0wrZeM1ul^Ub8XQvQVSvvyi&OA61ZW zU`qIq_-2(I269!sL>HyANh-gqq0ZlbeKi>M>1sqwV3pZSSutWreuin|ma-fiT;rCx znGAX^)0G=HoboiqDMsybOFs&!Ty-en>z9K9LuTnP5Lvc)>b&XeJ5gNY-PM8)~^{LBo zSEsjR0D5|V3mv8@i%_Hqdp5EH8ZYWiD_e4OLY_PoDrzD7jge%xcxqxNkVI$7RL||M zZvI#AUf*>CfKmqi$ap(a*jhkUo?Spy&Q}`sv@+}~|LXSq0l>t!ei5FM`L|2!i+9^g zJa%s?Bd$I7a_gFZqoG?T)fmT0kHGU3iai56pm{;__z5*x z7?3CpZHB=rLurO+x;r1JjJ9#3$}`?SPFR6A zIj>t)-r9?c?N{&pn((H#w>w$X#<@BPI@X$Pr?7yGYOZY6R^#43YT2r<1vunKwdT@O zIdbC<`V(!~)uycl_Mv7iqk=!wbM~S&wfsO-hw|scuERS3nQeH#L7)_?4{L3?BTZ(4&{?1e+p}8cZqjzHFFB zu$)jT>MG<%eV?~Y8TXTHlnjTwZd|q0QVSdVd!_Er^E3lcQj{pg4bbs|?m~SQZ~8X% zKK#)e_Na4%M$io;f)#CS?DJ)JNUb%ALYE^PhLPAFwlNPQjfc+&;0EM{et$UZ4YEEp zn5gz7n_Ye~{iupk(a5q|OoXc(z<(yf>RwB9`I13`p? z5x@`z2)$$r$2E+k{p9`%y03)nDLdoUj;Jm{O5w82Be=QZ49m$(iZ=X0ALCy^>XyF% zUQCJ83?8~WmWTZ~YvcY#WnLSVRpEIiXZ`;?_m!`3{+KUM^ATUDN}CIXwHfSF8DMoi zv+ifn>6vOdkmLZ^IC7|q#9hE%&N!b4S?~;SCk4alW>$Mpq1qz{dhire2(b*g!sF8u zfFph2@F`_9+ z#*vTs5&wVez1x#qS9a#d7THZUy3thML|HA#DTFKnQe{=1Jb5jW-CZnzBw8c@p^Bth zZ3g>X3stPDELBz!1jl2)>VXmSf_azimx+l9hv#klG7;8H%sgmb=EY(E1$Ovt6TrR61J**+!T1#MBB63#;t6<(_%wZ+ZfUaVR;^XU zP2DXJdf~s2t$+m%3grSI*_W~5`MfUAp+jCgN$7=uFVP#=0fa!!O>-&P8ws))u`wOSiD112Qi3Spc?h&7@s z4p<6R5^+%_g`+i_Rbb87r^&)d-b)TaRRqdah*>>WYs;&Q-F)xH^((SUF;EC_oHV2w zVIM^bR)%*5j*dEmVcGZ19 z&h;+<@CL1|suz06*eZ$IE5rWaK@Da(%r&-cwlkT_+6*nKQB(RBYnLJUCA*8d+n#)R zV?0hIO;;;q(KHjJ>EP34WmWn)4=Aj2#q}W6t&+oc*RE>82=X*eqzfbTa)HrGFX~u3 zqLqFpo{4eM(@`;8M0tVBH9qiiO@2$!l0v3m!!O}zTX!Ko1;eOfgVSSpKtbD|3!@e^ zyQJNzfG9(B%a~-GI#9H00$K~BL_Z7g&PTr}#R0-%I`Rk=JO;_kv=6xWu{%k+tCL{u zV8qhj#Y7G2WjV2fxW&z$evF%;I(~xq)GXBZoo7%V6aJ{u`IT6tyTB+mDO_O8;@C<<5IZ-eXj=4^!Rg&kg)#a7bBcoqCZsq-c zl0#92&RKh;fBn(DxZ89Y7|@u1C)Iu(c0M)16SCc2mQ(>x*au-PLwJ)jSXw}u0_G!Yb*7CAKF zbMoq+L-*WUTdZ!J5C}-eok2vk^XT3aJGUIrcRmo~Q2>3DVLc1z`^hA9KiMZqIuJw^ zaUAd=0=}YNnx-%WQ{X6QH&FbbJq>y-6wy#WjLMMMZh3Kw;G&Aa^u6f^a;Thi_7IoR zfbaIjDvVMnYC`~^9>{iy0T6u>DxWK1X?@=XS1`Z19#WyUPBAQ_c3HyEBDq+H+bF>& z;9>17PXYRhAqn9F6gK_+rFH#a51m-$tOk(IER4PaG>1tp@QT=z;eZ$=<4^YBVUgg6 z;66eVmQNelY}5;Wz)<_ z3W#T9K=w&S6@fA~jegQ4+g;$^omtY-`d{+(SMwQVoCGJXCDCELUf`fC|Qql<`v`I6RL*NaBvbhqL z)^}lCK?PwJA@3$+UTHOZ5?!NLq@3)qC`(c&5NnY|Bxmrwn)>$AdVV~qr&&GKs_sEP zj)nm2WR)apkn|fRId+pSH&5izqLkbXMF?^`tDr@-KUR1e4@7G~9xI5?9VQ|w#eR-B zugwz|mkB4?R|1}nl~JLC&un2v1z3rs1#XcqvDX6r_Y?a!m50PIU4YbpPA54Kh!2F~ zWJmvRh+hV57UZ{i*BCya+D$QjnmqL3$qONLnHKuPw8cCcF#VDProCfa3?I>SfEPqc z5_?Z@&ggLO^w4R|7`XY1_dmFH$djHyu&0jV)Zd`3_Tz&uD?Z)Qq z>+fBYfP!yV<5#ygHm~2{M;~6_+PryV>-vq4)*IXJ+`e|L@#gj0+wWYwuzB;Ho42>O z8kbGNy20regHs7=^gYHRd{N&;VL#hPLyaNx+fRojRgZx(9 zM~v1kSt1k05)lk#r8|irZO{)$dYRCZix*5(DOI8B|7{yp8xeiMDJS8IYpIJp{#2EW ze@mcgV0B%*P|18x$tyR2ou#zT)%6|V7QsduYO9f-Q2~Q)RT$zFI>kT;%hfL7=H@P< z`{=%_jgIkVCFqOR9F^&QdGSKBv$M~D$f4+Aqe2=iD2>4pqs3xA0Ls^BZ3oFc5h4#@ zhVkE%yJRH1ctL$%*lP_td_)pQ4~*QanTx zcrOz;rz0jw^S)@3+{n~JBK;zuGg{LWr@G#B3+bvszRD+pkEq%b@ZMk)Yzj>22)_Wc z+L-Ju4%l|&#Y4HRoW;0|BUOx!){`olEOYFRtb@>=T@$ONE6fvH(fS=X@TOe}%eGo# zHO6AK)~o}z%w0YdYh{igkDM~9cyn||T1TY%!igo!O#E2ac80F@iR|KL3Zc#SNIcI77*NCe|-t{!!ty zzpMg{ugW{?PIB9+H*}J_@Z;$t(@q_Z%y5`gldRkAbqC-Bb%`RLADz`tp%E!~ zlNioR?mtdazMJ)8=D)1Zv%~jjY902*Xs{_OQ2CQc|_e+Bmp`R z@-*|%=;J&p92$DQH}j)FLtE8Io`r^f$K9gsWg4K5l9Pr6iD|P-R5yrO4*`@OI7Eiy zuNb02PgWTJLZ1HmBJ`m`JHKh}`A`RH>YergP$knJ=ytS7cAkM%wYr@);P)WU1C$fK zxU}>iEqbbl$~rMnP6t(x9`aT!8i>M!G)3g9MP~IVZFizLbm)w7me&1;^*2Rx=0O|U zkaY*WUIdQc>j~9`z1t)VHpXnzKFCfBKs2Z&J)pd$ZFyz7EimKlNmyY_{b7+a97U5L zXI4)eNuEKH0QaIYB%S|uuN|0=XBV}!1sCfrsOq(7Pg1@&yM<6#Bu|>e-ol|J891nD zt4H!tZ&R}cEUN9XVp;^Ib~@l%q+Uh-30f-Q%PFc!q>&)-rG=fA)0+RUSWsY7Pa1?w z$pj7L4NC)?GD)Dbe{IS>KYV{{-g$xk+<$vgm5FD=$RZ)m(0%r&}1YU&sJpaf(Mb-z9g(YYg}dU@_D^49bnP}m>rYo@00=@k1#;u#TNOh^#mAn;t^NKL(6nFKCy&7t3peyR4czKYC zNhWMZPjzFZ5pT<*-+c`VoslN(7rvyse2J&HXB_fEyhi#nxpK}uTCxTXlf zT~Yz)^$J+U-|ms$T3!yGfR{JlzjjO7_>NI`YozE5WlCQs) zC}4?Z=e%acpmL$HwIGd=*C1 z{^-a#lZ>D8-MVUUrNHp-Xw?_51yB6>Gru`&KSTMbyAEVaoOu+(8pp=|1C{*U-hWh8 zFFCDlEx)O)<8<#I_3J-9-+-K{e6+jGG+AFb z^nxi4uo*}7N9uQkdIBZhg1_o3yA+nfOlA4PN@nzs`uZ{reSjQN^Dvhp(%L?N>An!Y zTC-=hk!ZNIk@TdfeQF_v=v577t2J1$|3)qM-*(&mH;(*&&U%ES?k%8b?QG2X-hqX2~H=A$%66D;@eosCYb__q= zIP@HpA-Ykg6HTngCC*4mz5F(*G#YP@1hXqxyFQRlA%wAUmZ=J_{4IFMSI^_Q07J>B z;-0~=7sD0k6ge7ET}TQA{^wT08>Nl<=frZWg60AYTS<}UB?>shj2A}-MUp0>bS1BL zPA)hlT{t?mf|hASU2taji>;eC?xXhf2fT_ux_?;@tUuzfH}?M6{`~hk0p_3kc5kgY~%VnRU4t zt4{O^_IebucyqS~L=q-YeWa3;B}q1bTQ^54TQIRbq_h0QE^bF{j$fh~Uv5IbvA1d_ zvu1xz-RSoIvuypLCzSDebQ3DFfK8~K%;&p9tc3}+E!55E@78D3{d`Kn%vSyMLT%}S zMt(|?(dCc?2SeZ!l6jK5lYq$r{I(kLB4a%=+QRa`8L$1@+F$^>h*+dq5zhn#WC!R%2Ul5h^l<+z{ z3VRM69*`5Wo1!sI>^$MJx%RkjNnCL&22qp{a)obAeS3OenTgB}2&AjxQA3wMsDKk; zJqBfj-T-VvX-kOe@28N^(pcoovfISlSHP1j6Jj*{+kIgvOMCUb0OL3)B-EJ|a0JsN zZYE^D<-$Tz+@#E6aLb}Ih&j{;{Xig`D`8Q6j}@wm;+3o^% z4AWuJjlLT6Gs2(ytN1GTpBgk*6U9TIB_?|@zkz{1F9578$}KzTb!>P)WYoHAlaLOCJ<{|A+x8bc_<+=-Y#nUNOAY- z6r<;;c~)9R20o>jMUzr14093SZ8TEXBKs7f{1SrX@Kk}cpgd(ntceNZ=R)ZDv9r%= z?yRhPEHkv0cfo}DF4K2{rL)o{lF0nB-dqMmrOtB{Lo@lKJF-m->r)mI`rxk3B?%L$ z5D&VsTYc=lIaBz#wHUd*%Hkhn24S)%=Ag-}+E3dEuJ&L*^S4VbK5US2qB&^rRhoV? z9y|!EPQ_p!eM+yyr)BJU@KnLZKx6$v(Qup9`Uvj&?=7z)>+N1;1XWvYck$Fh^}KF} znh47oDbc?Z3Uqwc>bq_<^(oOFwaW5QcIy2m?4rm&^S|xVq+6D5-EV_BD?Sy_d*&)c>DY(uC%{JOg zZUHsl@kiOM$x(Jy$WwljTyooM)T^-&H7N+XtPDGC;<1U#4W5y2IM2v4O5LNR)a_mi zw-Yh6-2p-(UCE+co!m}jthXn(lZtdbnNk@#$EsaV8t<=et(rMt|8`N~4<6W0Ci?m3 zg_6B@(qzyjpoC0AG0}5vFuHaYXPu02=#-$41i_~v$tCcJ5LPrKOW+XV4e4|8I(+^F z{UDD?^Dyp$6;2S&X=ewThsZ1Q!fJQ7Ba$h^{9o1a;KsWT8vrMF~Jc zL8v3`b1sWNx)DydMPkjhj!%0qo@pMMRM9i)-y_jHB*$4!_L^2RE|C2r+Y5n=vgRX~V06 z5MK`*Bw-UKJQiSj1|+Lf|0IIC+KwTa@y4E~{yoVf%{eyChhLn}vGE`U#4xgFQ2{Ty zds}k{&dgCo+#>H?-b?#{K*KhUuuQRiin)x)7nkQ5agbH`>}&yx&>(qB47+>L-!cR2 z)Q!nZS5P{cCRGp0gQQP{vPT$epTv`SQDQ1ia=QBJ(i*<+gGhDb=b^;4IMfxTNiR=e zG!BKh0{-`yj|rWjkwSd7n&dWlv-y zyb!?HLRsi?s!+BBO`g0f-%N zkHS^SgMyq`vjkN-<~NggeZ%wMOf-ok&zLR42>qMCBMJ54OU!>{YDbGluX>K3#+!4i5C^0?$FVaO(-Vp0dB9Pk|^8-V-_ zp8y)f=8@MUc>zQZ{w4)2RgvinO&EkgB6+~H#*iv(E1)2r9mI?A1xpOUd)UOa4D~Bd zO`5OjSS@D)kL-Hm)iKZk>Q_NDiAYW%ZF-Eu2svSBd244b;?z+XU77(tz;`e4W$+Ic z?Ikx@LOCnxHxOjkg;&-)emL&h>4gk{g>h-+g!E_9PD3+uC~Lt!r1W-QIY&@r(DbUf;aVU#?!? z+P-~#lgQ&=`Cz%>VEEA$d)!k{H31%YaToy_-(x~(ZM+?1Ta98EM4Ih0t&Av!?By-; zhEygt>5XNMsMd*}O3w)$LlaYCixU;$(GCS%9>P4$LPY|1Ek}ty80uu&z(zG!V^B@? zV|0+#WGsG(vMCJdJZ4g_wu(htC)4STywd~Nt)3HE0V+D~?2R0%P`z{nNFV1j}H<8f4m52wlD zCkF@e2^N%+7T@VuBgPyLafffOTzb zz(&@~FiYa(?fS!_H1|RkIE=12A;ipq#v)9QQxXNat~R}}IP@`fC%oIQ+SjiGPkq+7 zeB&yXVQ?dJ;>n;Q1C|C~VZ3)nhPmf(_|+X3f^RkREw`{4cPB~g_gSnxY~`*bHUO;* z*I!Ue3aX)>DR(vIp8>0F(U`m2s_dk-2G+jfSA?B`CU|S=3mOt{)6TNW-D7-p?nfpc z8FW`y8e6CEtvEXbq7uU|+twNrt=|1Y4X!*}9IExjm!w$9)ac{GsjVR`b8;?87h!cu zOVeOt4L5rejdksl*}CLV2r!+{7WV^jC7EA}bqf8KkbQiGf^0y&$y62`3@z*g zOoPOZb%5-0(ATEU-3;{JABewEz=H`i7Z<#0-< zu38Nf8MIAye!UF5Q|yOT z@m1kCxh2fI_?Hwz84Jz^wkO}maPLH#qhQ~(jf@v9&VBQo*j`d-P?+h|_AKVg|J0q* zmhef(-@;EE5awbB7e(S-qagCq`5)Pt#5_Y@b`BYaA^2l4WV__7xMgYg2rR@tM4jDDd>sz=oZWIjV|TaHNR z(qVr#BV~_4dZo5wGa}rlN2^nuP6XvnjcFjqWy2k9>KHY&x{wHZOI_tt2;| zt_R!@2?UnRi{0q#8+6tWnp(wU;Bbs`jxLot_9(_X{HDI?*UuUkc145fN*LA>>u13? z)Fo8#_iJ|RpbzGIk6R%Bq4wZbt>&KHn`2leWmg!lbgdDw@r64ftI*&rYmuK?+EDAP z9qLm9VrDU2wnoSzwxp!vW~OG_sMctwmW|(i^_p!r z2trSPn;SDJ2oHDECx8Fo>cPH0=DzH8T516V*>r%5q(!P%aCp2Rp6WCbE0hC-@(H;* zdoeVBsQmpjiil_(3ah=B ze^+N)l*T2lPE-KV#%x8~@+j*6Y9D@ju1*D9#FC|6(5h#y&SwJ9LJi8et@4GTE68=z5AOCx~-oWV*_lNrY-cr-eWPzCRQw5QXLf zRG^btckF+aU7a4i?+gYZ^y-U?26e((?wp<8tt97DiXQ^sCN5sW=!@pC!1Ecm%M{@f ziEiS;JloaTir1rPl}Pt)3;xW!tMgGESI&)jK3B@4aAQtJ?JPIu_uT6QPBgGoUithI zbbh1muxO?d$L)~dtT`-mHg>5x;H-*}lkxt=xe^w+rYc7!VVUx&R6drfMgkDZA|Y_D z4K+wa`c8A0wu@%e!$*b*BP1O>nhVN!K%GJ~&|k1;4G)Cie;W*lB5C*f_{B+~)=Ass zxQD&ejL{rT`e@hY3f(d<>hIdieyWV6b^bt~*PW*6pj4pdP^%<|<6hoJ@PPz*i`v#RyOEH zc`FEIFDhhdtxr-byDmHJLrflnX7!8yO&CURkRcP-CuS@v5IE@!h@VJX>5!T0BQJ+i zbW19=&f#8tb?KOWJD?nuVIVw5j^Gm28xG4j({2R|92gCpDnF7wmtDA3M-?Fc974h0PFYoM*jf(Q~ zJe$$Hfzi;hd@O_YcALC{oO6gDVo8;AoKKLnrN7-qB*fh3q|J1Y=Qs%H=ld%b>bpGUGD7{Z@jADp;-ViTjLA8-#QD~jtr?_@LowK7POCSiU@l&z!02evyjS3ekx(wqmmtDg%fEK{ zy<1lay!b%m{l@ES*2UM82HuA9jaNfprVSp4UOrxRGqc|5#A~m5o#8iL{W!&|^vSDJ zqlc?=E}6xW?&D1}ZBv0KvzFRTx%w%y3&n&a6K)bS?3p zG_c76Q)-~L&_?(Rnk~udj)9FC@J|^Oh5|{5kyz{ouPUBM*bm@|&!fnE@#)4+F>)?Q zU>2b|S3NlaN6344F=+Khj;s&gM$g3sIXNGPa!l+PUBZVL9dR>fQx&WYzX1=VQ;S~p zI@uGek%vf5Wasp7BmnuG6}5CY;%l_gwH>QauEVOTDX^Q+92=C+Rum1uy@-Px^vw`h zA-k2E&c$LVBif`SCzGuXhmoE&3A{?}RgLVEwTSm18Q|g6oE(RyRYtH{{e;CD*6Ynf zz?by+R9>(MhIt$LaCHpPt2?7yI_)M3!bI~w*|v}XupPEf!prAs|cuH z=Z_l&%z$)sd`BuFo6rTYxs}ETNKH}ZEpEIt0y2OT6@FVhK7$Gom6GPU;`dI7moSk9 ztR+);mzlitYAJk!!I1Y%OQN*Glf%*By@TD)om0XaeyW%yTp8GjUseuw^_fdqEi!N- zrYIjvve=&jaNPMQ)HQEiHn3AOwZ_K#)BAh>hEwP-UvzOB-gTYt?!T?fLows^~Ial z4tMZSg}A=S@~?lNv2(-|NY8l6)xU;zG_x51SQEn|RiN?7L`$TO9&UfDFi>h*ApvIG>g!7=)TKul61C%v*?#H|?mUWdTtC`}8* z5c)+4X_X*)5{WN>0~K%rnH^aV7w;?VlI$G_8f$XAl3W9LUf

    UjNT%Q+ai}Cq0?jrli zz2f+d`0Q|w-`BJOaOzT}OwB!RO{=_&|E4xV3zV#W7FrpuZhreW87&FOui3?Jecg6A z0+na)TNBK6M&`-{xgIQYC5@|E6K9pJ)Ggt*b?A1sTXV42geokWh@{&Q{};Tm z-G+Rg)>lkb(453m+CpJM;)*?}^3pa1T2h9ohy+MQno)4vtC`J@xOs}G_OUMrU%d2= z{!g7rFJ9fWlcM(V7pFV_&;H3J+0mu-#wBDZ@9n@GU4ceAxzq8RU;XM=)etrO7=5(T znEs*0$^Foeoj$qnhZ^F!uiFnl`skmYM~Q0gHP&T|ia4vL6mH(xo>N6(ua1ZjL9vMZ zd0-UEGlV7~@gEsJtNx&DccDbjprCWLbq1YwHz?eE+oY(pdroOl{b1ub;|&j)UP=^gVyqEmJ)U>A=jPvh8-&H7OP#CMjvbM>&ieQj&Iv2pAA zj4n+pPFiH2gV1kkAYEi|kr6{WnP{W|@knW}1SOiEf$8@-GLi&Ro=aos`*Usk4d&s2 zno-xn$)#L0JYDR7b+6eq`^TC{GHYl=m>logTi32#-CE;yy!Kvlq%kXw*EmnlF&on` zgc&{;r21^Uc=PSe#)t21&5Zn@4c;Ha(9ccDMq)q-sT>gRLI6JRw7SJ$p(4<9h1fo6 zBmBt!q^?Tz>0!P)+R0Y$9*jRWg`%1|(4y^Aen?(YAQG%uLV%jXa{w%stM{f~=gKE;;Ga5&*oL z5D6Uj2oPQ@y*0Nix*QG5H1b^C4?PPH6leNx!z|2R-6Vr2HHv+*ny-Bt*=2LQ_Mls) zwEcc&*UYi*ndev+(<9Mtu}ks2sdd5jv_SPNPYKe>vUXD^5Wc}KXF{v&k>xNU2LhmV z(E~y}$Bxt=gmv-zv+IJJ++R2iw)&!|+VjxU@xp_&vVQ%Dr-KfdF4~uz66wO#r{wv+ zxqfSAn<9;7ANOCI6G2CGXGknvFK3$~D@}L6y!P|?n9R9l#{q%juwMyN!e!_IO&!$V z-nx?7nQ0n-7|Y^byYkD5Goamt7noPPWqR{L8t^5_u|#5Q}Lk1QT?ZL3u82bs)l2a_=43>4)&eyWNnc=Z|!>MiTT!p zCgxG^SG0Y8O6C>jUIb1};0y;x3hI1qJhy4HAPos)tXSlzhdvuI)o`P71{}L|PP6K( zi`+ex`}n2w^mvCDJ)AAxnU!~2_-2O9g3B$hi98{hCT^yFuM56W^vkHl&DpA`eRpXc z&u97FP`m^z$SDoAf;6%CYS~EBywh*C(W#A5x9t}h$DbANzP7aF$E%EY272elsaK%8 z5ux-q?BP@*jW15Pej#@zH>5!vwfe0v6=#&Qyk{kPTjMZl_yLqE7+?Od#97K-*FknTaH^5)mN9+@U3xD7AKPm*wUn3 z+l=yz3Wia}3p+#j6yIf>C2f@GgV9#sTw1=Mo3dKfT?PR~mtGTY4YP}&3)!$)cJP`%#)L zU{P%k?Jy?M%%Dqhad*j$$j67%qzRL{ zNn8`yY9SYa#ppD_>yv#l_j39b1WdA2aD_C{<%5#l{ItpCNi$ck*+iZ(qFNo8^L;xt5FJ z?^`6KU2d!CSm_Y;pmv$xM{OfdC1i1GN)&pD?_Lo%7C$YYkqW^HyX#(0=KFGCN`43$ zJapkGTPjeKjq^@f^LWWaN<%37Qs&!77~_ulbO>iYZd{rw>*9sUZ!NWp1!mg-$dRVF zLO1-AB-tYQ6Evtqv+^_X1v0f(KXQ(;lh|z z^5O-4$}qLf0Xj2`Tc_}<@VIU&fLt+dr+BNSl18}}(x_IT+Xy3oiKSBc@Tl^zS$u}K zNuQnSH_}#j3BkyfSI5bDx`Ox$>4hyWF^sk>!meDDs*ycxTuP2pVtnPV)I2iIXb$e8 zi*`xz0dkb{?>qLR^qHQEQiuQx4aC}-|OO$tdcseE* zvGU&@?vC&18z{cXMb7s=^}!)D7l(Pxei>v*zgbiYeNc!Co<)Lj=shW%Rj{U@Zon|r z$fF_Sb3G1rCANZvdpSFG36x!!p^F0Z+MUkuLueSzb%ZCXmwc zeYlgG9-Qo|NReVR!Z*i7&qYuktj{ilL}4R}19PFNCdff;+y z1h6$>Vi+V!m$gH~Agc(bC$bbDb@4gc`o+qj)Z^V93kfkFx}uz&l!jwh)QBpc&_fZn zP*p;{j8;Uz7 zSb_d9Q}a$wh-Ti_^!nD>oYV&)Y=&-|(QN6MAmz3ALzQFK<^W=chQv-Ri>!kiAsbT+ z-b`n78*sBpe-odiN6f3S@t7GBp*tzKX>*ZEzy>WBp?GsRM-_>aaOJwVWdyDiHm=MTY%t zYCq<;>@N$tBKt98bYYwro9i{>5(=DMVAu-s#@MKA%gvlkn779B%olfw$zrN1s@Bpi z?L$#bwKc3CH&4}mu401zG?F;g-x;z)*oj1myNg5!leX5bxTDT340hp*7r4oDGg-LM zXWPa$Zc()1Y0mY*1%lh$Y?R87c-Zur-?&ZLP7qG;Ndv>Tv{H;hEE~OeVfOnd06PQ# z3L@9DgQ_-t4;w_rml{N%s{iKV1yoHCI+2Wpv2W_XY-EyGmWqob>bt|gBuO8Er0y{F zrjp!Eur#}HAVp4Y4k}l#OncT|GYCf6lIS2z>7zA27Mp zfGOHhSbGUbddXcOCH#JG{t9F*u5LaIo;zo=py+Ok=eW3o8$f-X+6bMQnWZvn=pk?? z=!qKR)G=m?HgDsW0fMrKgzxsu?%} z6|jp5gU}?q{lN6`88q7)#7nIT(2x9~C3f}+g8zrgQG%&>oeF?EikkYubcMVLMu06g z!rqQS2@VANQIJInRP{DS;(wc7MQweC)5>(EpwGkOmO)r<(6E52A|=D}nJhqsx>Jq^ zeXX=w>)b2Gy-QulhBPaPedaq@eQyPNZXl7gYPQ350^(-9DtP8Vw*$5=3VZ7W(JzhIe+kKIIxjy(lz%D&8a{lT4@Kf-9FS7U1`M3r+STl zZ4H_BiWS6fD3e-rRQaz|i^+gezmC|B{I1CX=yt%V!=t{Pt2Q@bv#*sf{Ef>}%km$p zemFw7P5HD>#vY2O&h+Xdev!~tf!h*6vYZWJdZ~3s@5aNv-<@B?Hf2ue#(cFxEv+zw8i7xU3xEiLtrYavUll3#F>A^qyv z)P0=h#=Czbc=ylGyVos=vS-Nm$R8`u?{-8QYVtO9R(r5fMQD78G}Pzo{+Z}Y28)LoE_|??${LvF*@)zXsf>&6?c--1b zIZDd%9^t6{J|x-#Hx;Q2@x~Q#+3F2Q$>&e%PcEfS=q1gWuGpSA8$Ttl$#un zj?oJ*{9DQ}00%Fb5WVL!P`{weYPDX>rCVsVr9sjjE>ipWFII!(aTDgh!xcl)7$5(9 z7gxG5wEraRA&SfhyTh{#2ahDfL5?T9l|ppI=PrGJT+hRV%*#;=GE=t)w=b)Qdz{V4 z|4L*yz%fmVn0QFku{d;Jc-fD*(;J+b;h^11(A+LdWGM!4xOyJa`A7ukBhD{RZb1B(AJnr{LB8+sd*m*HLpe|# z;MSDGvP%|;9(h7LB@C8foDbkx!z*eJk;%^jwP#Twi>MhDxl8GE3l!K*VOsj-q0%VM zlNL$~&4TbW7&GMW#qzsMHZAFql$ksqo(r;|jHPuF>hB z5QL{AvJ2#$s822tw6}xg!@^RQ*85#UADei&?o9gG=@-4UAm@1m$p~f*YWqn}wXI>^ z8PZcoT5PPw44V1=(z?EH56dPPA3B%l*fycQev)$vU!T*T=lpAK3XWkkdaQdI4H zI4I(Rqp3=Ga&}RRTJTs2TLm1>s6%v4QSb+>cqnXr_=9l?@ za1eC|98i^BM~$!*b=D&YTf-jwaldYUjr$kXi(OPWplbnfyMN#d9gEP>#9MY)i;QpH zO-`~qO>quP+5=e{66O{=BTYHv2(n;EDxFNYEs+V+g7s-hF8=j*MA#xv<>@gmaC0WO zH@Q+?2vXn$j|X}Glnvdm0he^b7z0zG`5&qQkdbJBKzQ>{h#lfX{Ry)dX1~At3DASZ z^7CqQIFApsm*X|yOO6WZ014tGxn|w?l2>+rSLtk3J4`8;>qnjm z94`Q_!f~7{2VfXr%S7*d6hD#C=oly>(0xoUdy}0v@X8}Q{EC+Cohow(8aN1(9N?wE zL&TJjy!9@KiO&Tbek=UULY_@{*Q0%Be+u>y)DY48Tnm|DPg6<+Avc*Lb9=eIm_-6G zV#*@4kQcb73Bj0w%kAbl-vFpWiDY6&K;}1~9o}hd(V?qa52CoS9vnWWQ8p4HnbRFD z5dbZhsS6^5GA4?nLrm3#TjP7AcQC<>2^s^g`_3u6G{fduut?;bATu)p{nj)X-0B=g zj2mbKS`SX&7~ya8Cc*XN$t4zvc4u?VozyZLc>V$)g`67Z1y*OsWPp+{sJoYa{>3R? z4OMsp5r!ZiuhkxGl3}u8tjx<>BXh)>HCtr0FR%81m{`K^K(!G?ESb!r(lj#LIoI5hfJ@WhAbw~=k6hut=U=8(w{`DG_}N9I%T zxLJ1lPGqyd@{%BwTcJWrMV7O@)G~;=t<)HxOg&9<3eU>mQ*D7GBif1AV#!y8l7ie` z-nzDRC3rb&d$D@FVDkLP$#3Ls(@%T1)1S6@5LWn&^0i*>?lu3mN|+BMFf@ zTuaSf-7?uUj@VdO#xqW)m!3J97|i>pd;ciN@lU^`lc~7wA6_;Q*Zji^6+!p#l1(kx zAh+z@<4>UaMRTQgl~aCio?lwNPt40idPmf7%Q(%WZfnrbh#)MwiQG;@gkZ?6i+&h7 zQKSGZ0g48oD1*Te)sd_N^a_Ag^Upj%FVo}7?@cgRtwVDTr^uX~?anp{CcFG!T?^;w zIh?9ip?enfpXK*<-YISzdc=Ac)$74U#qRr%^6&fg4ARfMUl7-_J4B(H=WqR{!bI%3 z=NSj#3Nd~p-Y>K(P{BYp8)y}*T&anN%I`hs=O`QYW0LvSvs8Sgy)H9f+uyHIrrE3AlXOZ{+f*HneH#ZQ$VuACiFKb!{8hNW=}fkNTUhRBpEwC*Gv-K zDG+iu&U=UgwmMk_!+w83A&Y?S%Ki0Sd&ejTFZg1pu$z%#rq3kfks-9WK#Q8Jm`D+{ zVsu1?5%TrHLo@UJrFDJB)n(9Xs0sxIRC>B797rXmlOq(0B1s!>YIjg5627S7x~IRs zw5E%w`X8H~sAz_vu3lCm{Ed@~FmD`BgB}i{R-849JVg#1rGi!^M=)E!(%Sy;u!iq7 zXMzJm<+$}w{)kXS?V(YCuS8o1$zl4$e7AD`77xRiKA^m%ZFyz7E!E3DG^0Pn=HsM5 z7GZ!Bq8)Yc4w1W~jmrp8PGtF|@nhb;vx{2Vf}c#az~TIya(c&A7LBT3fxo=nEYPKv zu)Tcf8GZvYATS_Vi+1={EH7?pOMU>)$FQ<-^9092-4xPJ+Qo@fH2WQBVx2B-7{o@= zr`1MI%B3RX=H-TAVJVC1eXPzS(%omIJ4b44h{ggguYyeI(D8EeD4=VI)LV~B`crZq zRb0E?db_h8$E(QgKJ;4`S%Fua9wYgsqN%|R$9y9fH_ZgAVLV%cUxlj} zu76;JZbiLIXdO@_G&_XdtTZmSX@>`aLo>iJW6UXGQ{liUEW;a%ZBZ6NWQi2VV7HT|VZ7Cs=$h2!r7Z8$ zJh-moXko{b-Az6^DZa8rhI|bGt7Zn5cUOy5VL9r5eP)5g6in@NHd^=8N{f;XEChw( zc(D#yJ`qUxjBra410tNvPayGa+JV7`tGedw=nC_r{|zg{Pn0D>_i&kVO(tHW!4J;5 zEtcuk6>7Cz!4~ggI}|tHPkX)F>PK+s;O=mtI2OO)r^>BAV6@k4g*@`gZT{qG@%7c_ zN@M!Tp*(^0jbQwm^-?S8%Qa?hQZyD-b2L^=cN)}4434eOxDs<~pL7dv+OY2itEB`Y zpb1~H_$Pt!#0l~bbOZ|CY(cbGBsGQm&N~v zlf{3Qzw=S%@BAOG*~)iI8l#-HbFk_y4#u0|V7y(sC)m=sQM)JLfVz46#ub-eg@pEp zqyyn>)PkcBZJ;0cgInZ#7*#?-pBMruQq81Ps{cD06q#yFqaXGQ>Y;*3ZKWC(E?gI+}BYeVk1B;c%D zcKd*1g9z|o1_LF-1?dI`+jG^&tdu2b$pyrMr4S8_@zSi5vxSO$$W}#e-&Akk1mp4^Ho}=;fWD zr#WB5B8;uVtrsRKbzOX{sZNQPH?#yuCv*~8eL{4LgkXt_0$5ZgWHh!Tfb%E;XGL$) zV~JDWUf#d(xSnUfKi1F!lnDYh6#CcC%6yoTHf5L;kg+8so+Lo0t$xmqKTPO))xY|; zm-g?!;vKaZ(+ky>ov2SnNKTjjK#56v_y|b%f?_R+V~fGCOuGR;Tvpi9R$Q#NqC%&U zLnm1o%m;4%V6E*00pkL+e9-H(asr~`ZW_XkW(!zU+hfIrTRBZ73w1NgVvLVSDYRn= zPAf>Z*-K)AmHJH1Q^JMAnMb~=R(Cyat&#&YmanQ7R3KkZtc+Gr1-k9kes@TkAHQ6F z?V0>M%bGm%n^3O=5APzqWVxdeEYxn(guis>(1^~&8a0ndAt#nCp#R-NM1GHmJh+uEX&jZR@S8i$#(V#f~l zD44x9JzqbxAM`@N80`jL$VR^1u-Zer8;6MQEWx_r!HUMeVY-DO z!QU3h2}%O@8e68*c*QZ&c)~iG+YM0MYdiOj&>(>QJ#s=U`r$8Z1RMb^046j6dfkXr zsK#;@mck&bvHGhuc#NbLK!>>7@WOd21JWFzk94nbS;S2xQ3a|NiaY;{Hfje>Jh7%J zX+S94f2-6z=3Q<_s+b7FTmoSORZsRWxm=D6q3aKjI<#{4J#tR58wO^K;dZ2>kC zNQfP9D1j+C?jG>YkqxPVtm?dmdGhsfgTOm4(I;9SBCf7>-!8#WzOA0u7tm5lHU&~r z(B84QixY_0pFlC)MV6@;uRDbc3s7NTB>_bMh5Q13sB3eD?d%i$1pO5>Vu{VTj+$~t zC|3y$C0*ss&zC(hvx(1PUQWhqSq5;NVXD*mYM<9k*mw$d^AtaZaM8dr8AeH*#Gg1e zqD_%tL^^7ivaBr(fu@fN7Di8CBKo!bG)xZyY!%(mFCDLK#B?AJjcH&fcybs_@Iv=H zd_dwuv&L0vdiwe2FjlS3ySqmUxIs(M&+!a#@r7r^#Yae7{OFns(~^~ICf;}Z&UI~) zw`-f^_GFV}kGthJ_r|v0+?8=P>}^I^wC$b1wI`F{@^X>q{Z6;+6=|HeOBgV{HhJw^ zWNsVc;LiGShXn4uVf{(`wa4UMh6kUkeu|)60ay#F1?omK)lhHg2a(fz()ern5syTT%1w0^0NDne3)lzF9 z1{5?l^84WW85UqHUGy9P1_EVkQ7Ma_<`tauvb%i3G;(jNP-)aF+q_syAa3#&0rHY$ zg_kxcRz|>3)NQvbt%~^~mezP-aw`v&rQ}!ZML-<+fK=&J2KEuPkTvKH`&}OMdAA)9 zkEw4js^_tS4h7V$vJdbdqqxxQz}agignTvosD(hKY@vh08hZMmgG9aJ)piv1L?>JX zI<(=VwN~+=#)@$<+G7Pe04#`$MwTP;M(pRj#G6U8gnP1ouW4i@AcnvZ;j`GBIF3Rf z_Mao|!$Rd;d^B%fJ%NzTw~wh<9&3=k^rSp=+Lm0jKhaCdG&1!G zBPLm2dHEsyJ36xTBsIBl`z4Nc=yy{1)^k`7U+aYf7D6-b`1jS$2wyty&=kp3tDO&E z`Sw-ynwP32eP~!~C|5o)q}*wa$RHA%R2rbs;YvlNb5B55X&`P)SMEat$BhHYDDs;2 zgN5GY==6xUs>Qyl<-4C%1B8V8=pZ!`nP+IBQ=qrWsoKL|)E+%lY!F<9nwG{j6L#fg zbVy4Z+a?!m6V|-OR2_ag+BaE=DpHyekk}`%LyootFLtYig58X|M)F0TuOXmZBXx>S z5u_6W{@oLuH|<;rRa^ZuxK=v-*OSrclg1Hh3X1bPxvP{sGD~~5HWzK~u5e35xHr*;)XbvQA_x+i&}&hBew6jU~V2Hzt3odWooLT0DJ|r$^xtmM+l<*3+#ce zPhdrvQ*B-=FeB6zR@R0|f@sKmr1u0TbF#80PzC)u)fihgEC=D$%}85ro?tx)nPUqM|P<~xbiM8;~cdhXK(N2MA zOHF71xmQ;W6H}pK?k7$?McV`4sUmu{r%g?)r=_ko{t7OSu+sUGgqaD4v)Rzd*fN%q z2{PpxL}@PoEh8l|4X4#BV!T9K)hf_lXmQ3BJq`Lfz@Lb`VNe$|gNDfp{DO6S+pt53 zby-i_a9l6TM;`#0;tEl`J;se;x<$cGe^hOr>jp1;oHa6 zX53v5EfUD>0bAEdTP5sA4eb_g1>a5J{i(&iAemTWjK+zjHqstt88f6qLZ%=4p#kUG ze8ElmqG~vMtxwbYzW)pme1w4D#{m#zB{328D-ZMS?nn2UZ)v?@7PlsHE4TdBhnZw6 z*3GMaCiuHo#N*%zL4utYF5jet55qIGQxNt;JagPmhTWut)?A5WE^W8+vi2bVEr0~O zy*l-75hO_PQyW2MvOUJ@yksVD#8ZR>;pyS$ZEstaN_>#DRz2hCJ>%)EudQ)_eJy!< zh?mA}L`1j6UHB7yNX*HQq{72?H;eOOkwU?#S^HNR67=tQVulC2o@r&4a*#NjU>R&h6Ll`dMjSVmjjhz zky7vDKd^k1^10xaM*#{>#`7#t@C7i1iYSw}Ip+p(tEr%P1=PaqYUNnmpoBwHw98f! zs2u)#i=e6sgnKb@Sw;dL29#a)Bj#_I_8=Z1wG727&Iy?%A9I&@;Vcg9vB_7L*6{tH za3i$FoX?@IsNL`82(}Ui+6CzA4wQqL0O5YCEF%w-d-*7`Ky+aK!fc=)%xB~R#*aw(3E zLti0Pm7PA)%|sXzN}hMbn(eom8JW95Z{c=z@Y>o4FD_u6sB^J#x>}Y8?;~UqERjH?_1OI(_^w$pF@4 zH${(^BJ{B?Gw-*s(RQcPM1qw7?mnR+U1X{I19n0i zLHD(#C6hx8T2B+f0Ms))7quOefF5FVuYl7`ZgBwULEa`o`XEMVXIPZgf}8sG(t5sI ze`ki8SWxX@KI|hp-IFnNk&!Rrh&&^CiybA81{Dcx=KD+Q`hj~XCj0Xu3X!x7;$ExS zZ514cT{@V?BnPJ@!#*6YA|F%{--}8)XT24a5_;NB2kmqy@$if+7cxvM5BvalvG=-rCsE00wS3>^0H8jx&yI=}7qH;J>%D?3WBv0m%vF z=d8AFgu^M1(PQWIVdlCB{rB-gl^t##MI2_X_T5EwJhU?=LhvJk*4d2Gg3YVP^(7sm zw*r;A)$g^7JQ8=&E!rp^#;uZzU9ZLF+F@ZquV#lG4BJuK=HNm!%Q<8IZtq`6aqOEJ zvf!-wf2n``;U*B0ailf@sKuw+@Dase?)Ucw|B276$UDwWSm`uI%4k@SO~}yy)zR_J z8o}?DqH)ca`>#~)%Xd!GkF~dq%5h1+{{6lGML+%#sRQrq{~SR7^fMtYW0i1!?|;?r z{($-Fh&K{-w_CmSZr>>h^m|>}Upa3`wBQ({h)Z?E7{$zb#8qKFAYVLqGEg} z9l__)X>U#k06k=-NwB1d{i5jtqDfP3fys^x`o;V2oTjh@fxZzDA$6m$y)CsD1cFjg zSM{Yfni3cCT>ZpK<}WUO5M^8|dxlB&%^BbbL7ibQLJ}k*;{f*nxr&r$2_cLk zB@Mw4yYoH#p$63)Q)-jz>HWQbs{#Dsrbjw!&Gn$icNu21`#v`u&|RTJ#-+``eKG?MdbiFkJd2Dh6Q^MxhIGsNXia- zP><{gNkYaI{x=k`5XNh{gMGnKiwgBk1irwK=JLg8zucbDy9-gO`}S`&xYYt>ErDd6!X@42WhER z>u+ie`_4YFGE4Xt3)+i>{cUKOQ0u#+<4?w`%cJV9Fhg7iJ^Y*6GxaoM0?wTX^C-X8hhHp57B7Cacwsg1!8Ly=A$J}vS$IXs=* z+(VVQ<_lWggST9(;5(!Jycveo75pb$>{kb5Q(9pjJNmDFfK;3PfRsaZW2lguQL2u8 zT;;*~(>5w$pg=v?E7F|e)xmy5(-C?{WC^mM7fxo;Cra|on!hwr(EM;wvF2_ZGms+0+B zk&0&!C*(yND7z6UTL$d_&(*)Yw3go)bELWA%Pi$G)EX+w7vLhsOv0$NPaS0m!Ih+v zdEoomx0aUso!a>wDj4K_0yZJAu{nYWlwbp(!h>d+4cc*mpl~b}o2{DZuP?3XyX<+0 zm*vSPqmyc=AX{cF2)fNdH(~$G66m>IFpr`|&g7(>_X*VVRn2^VQC-E}=U6|PKmR-X z&z=AK&i`X4?ElCby|MQ{*`NQj)++}<9|_^Mu*}Fvv1yY;ow(tWPAkdMoMGgN?8aMn zN>EVH@=W>85Ff!>(j0|3GQFm3_qZ>=5~RMEhs7$_VUwk<-i5XFL=u@JtiMBl!l-^g z76V>$WEX-~fKnJ~igFlzL1c<#9k^4vQvhT_{4jA+>kxIm3yIpNQCEGF0vqI+C|hz56xq}LMcLN4nB zO3S4Nx#&=MgMe^(bA$?=5jfr|cr!zPi-!H74^4x0c(5D7^ma*btTI)NmF^P>ONmbP zdZjfVYgV1CgacYv$_uMU*Ee8ndxZLMX4NF0S zlrts`O#-;yI7uk&#IsV=>x7U$-;SMA-sQWn2#L>xAI6lBG}#(wj1r2O%J5W?L@d&c zC_YD5X%q)XM9AsXbqTa-XrSpW8sRWb=)p}CqV&L5&8BIl6IxUrBg$D4qfj+X0>PJr zn@>t!Ph{l2?{e*6RxW*tROb$p{d=FQ23H`3sHa$pnS?TdRMW4JG-U`e{))f+xB|!; zW1|AWMkE_7RpSH2($Sz!Dq%y%#+e#924we`v9*tf3|aKygd&2toHGhD6nLV{xv}P; zQ~0ST@r*^pg7Zjt5u@REm+p*I1`&WK<4aVGT^!v}t{rB>E5A9I1$zB*tBtoj*%LxIk-&cRC{ztKx)Nk0*hIEr_;60!Fet{V zsnc*(iG9(r(s<<=QBGhTFQ_Aj!5a z-@dlFaf{7iD-ml-2BhxzobAe@qVDTySsYuI9>4j?d_>%HN@f}eb?<*o->3UlvFkFM*oRR8!ayXz=0ZLJ}b{j_R{L>6h4>xgKFG*(<)I)j0bE|R!hMm@oF z!+tPbO8BN5ZJMp1RD1uZ7qIzguJ~x4EmRFN9kYR^rm4kJQ7>&MYcpzynXd%_IzN>Z zGdG!49kWvjdkHGCF%hJ zkLU)5XxqWrJEAcY5y^8$PVK-^u^bz#jSmQ>)t0TJ#M)u&-EB^MJ7g+RD-KT&l;Q>B zJ#(G!lI-3Ei`xR1?dZtVw5S9OYkKx=H5>14YK}GgI#14B>)CZu%2d&n;Vr9LU4@)Y zH~BhnOGzj>^D?gJ({2D5FYBG}X3vVWQ2APCDPdBlK6yrSDD3Qkuuy8aoIul)<~&Sm zXvO^Ct2JurL$ru;Y;tT{NUG3qieWR67$iss;}njU+0y;j?JzPfpPAfj3$)dTgU`-I z*<4*TfHQ!SRCxV_tMAe7J|uZaG8kHRv#CSM8zhA+KYHx2@w>A>$~0(Vm2;Y45@Czd z>8)1Usn0LX6x6_}Q-q)EXZ20amXli+v}TEYs410goxQ0PVTOfauGigHbU}1DJ`5B zg#7l_#v1qQ(b_>GeTTJ>;{8azy9%hNM5(*$@Q32gYA-_O>){*`=j;BNj)>b2Ji6DF zG^+8Io*j*ACJJG<2yMbOo7CmszdN3oX99hlq>Nih-0!FDxZTPik0lwxltq`+wL>0| zI9bbH!b2HVo?h7^AgqfpCBE%AC--j+;CzDQ)&-skQdt$r>E=jWFOOq?t0hKRRL8LA z9T+df{car{o%TKa5N#l$M^U)xZR2>b|EqQR=`mXIpVBIX<`%T-2{2k8H^Bca;ms3G zcmsv1Rdhhzav~Q2m?7)nk50jGd(gJDJ0P(?aqpb%L5SPKRxyOOL@*{4sdh=8j~>ZB ziXKh~ynHc5*9uzZL3ruv&0jQrv32u?AovHM)injG$l*pYloW8o8i^F=#$a%!*kh7M z07<~sMW49ePC=#!I4lIb!X8QrDQxLXnSrfqapm3CdV9DU^`m$(iS)6Y5f1D=AEI|Y zu=~FW$1-mYb50V99}fn-wd`@GOA(WhJs!9&ktvVnhVgk$Vd1J`x0$bL0v- zc%~pI!-2r91U#7zazb-GGCE(xB5%{0opQ3Uxs8BFW)eV6MIVXMI26Nbx4>}pXm1rN^dvuy0nOif&UJzq63uP>&GEJ{`c(JO9VVw&t1(#^>CST zQhNU{P`D*p@vctZUZpTjMeG`|!QbqeXbDMDMIpPD>0lc@jHKsu^B6Q8GTJTo?5e#b zxEZTD60)oByrn!8Y=MH+*CY-`sudS=&1+PU;8mrKAlIq!U{HW^atJhF z?@hv;!P?|7w=SF>>8%_0NHR{!_Nnk-Hz^uOaw>enESw%W^wSIdxk&vK?1*=1HHlRb zdd#w&OXh8N1Tf_{U6rQxxej~e%1v}Y&o$HP$gR^9PK-%@9p}*Ne7=@n;lH&3H1m_IodwW@Hd}P8t1AKOTTI>@b z%=qk`g3RuMf~{14RelxxG3LzIvmCdJ1^b4NHtJ@4faBkwaWX~Ia?2F$V&kdu-O(w! zg&+g79p1=JRvPcF-d^2WZFFGFtv23Ej=*Us!4Vr8m;ZX@msb|lBrrg|DRCo=?g~4d z^lQDbfpkLR+%vb6Ba-*d`~X_QdmE&C)oIM{oCoHH7>|7RJ>J?F&@EO4e_LTa@-Lqm z;Y|}=BtZNYSv-`gP9{PQWS2Lg`t6nl3O8KcwSTDI1n24zYc6;K&E&1S-vL6}OD0h9SZlsrl^$AB}!d z-3|b@xFrN&+-6ssuWeL#$82}@z;UfkJBk~AF$(=+MBEafoo-!%7qNmG`ygY-;(<)H zAM-UnErVS1OVKfn5beXJS!l`r-Gl_xYAO3y zX@oezw!Y2CGO7AvZ39~{8u^HxtG{y3B_J*Z2~xmdXfp61c#}q)8Z@;G>lG^!Yd6bH>i%;gO*@_=Q}J3_A7Qjb0Ao%4Ug5;XUunadKTHWz(?FXO!9B5HYWlZ ze1(AciUe21ZjP4s_AdG?p;Y>YlqF*-u@G9D9Nu#ysP2wz*~`fJM_6@SXE`qHM;ch? zz@P=G&qQUR@cNDWAVb9z*1Edd*r0kHlTtL5Oo3zPQiMDp$ds^+`7BSMUx>Fbkyw#j z#GjD>2Mf|*X)zug=~TrZfPr#|`I|ykhn%%5+UbYWivsRoJotOgGfK2tBR@Mp>X`@S z9OS7D8Mz#aWevffq{Fg!D#re3IykAF(F~#eruwNHnY)E&T_ZB9ImDjnpF5D{!CG(v zYc?J*!@f}0PvMBw;F$X_$&^TGzsRfhs$0v;JYzg$FiIoO#NblFER=^vY2?V7zB~5Z z0J9dXuGpbRjGlZy8a>x%wU2efn)!tP*f{MXMjCb`w>12zW^y@vbN6uXlufTPHm&p> zxrH=gSOvTHE*sT7FVf=7k!@jv=2nI&uM=OS>AEM$z*$?tSLnUT*sg>cbb(r6LZ^p` z*C=L^Yvn?($XVkm2LKt^D zBX#HWkd$rZ>AuW^e^w?Kwn6i=sX^?!oK~TSPC%Ak2Jrj^m+fg*A9g@82!gVR7|DrR zB=m()m@ET2C`mX0g$W&iKrpIU{f9_ZkKE;VmepVD(}Q93Yg6}1UI1&lV6GXlf9=M# zzusQkU^71%uhlBFSg>Z9?>99-XYu+iGNapC?e{ulA$llY|M>>wOgR1bHq9L>`wVX$ z_wsl`x(*~UAeOI}cRPa);fe%xNy?!=h%;WPHPfoFT6Nv43Q2A?C)7NjvE+u6!I$x$Y-*N5E46u>b2bMoM!u!xjHJ z^4lv=c#fYw%*g&6!yqkjFcBLW5eQutAb9PGYaw29tT?>dg;tynA!w>U~e>ez@U};p}$BfA5~Z6+|V;UZ2bt%wskklF?4G2oaPLfemRSaE&3yPo6b%gl!2O8MFba=X_fW7paoE*laFn zMQtj-twwygx%{06&E?zYA4OZ58mdP)nV|Z=>DsgfXlwK3`drSh%fFrru0a-JNLnQH zN=QIJ_z$7u!vxvljP&++*CHZIaeAI>UD5%Y$@w&n&Y1uRu zd%tA$e{|oDI*Y1$!95;a^h2u$wXY&{50An{g)FW0 z@j4v8OCWoZF5AVZ+Xk6881MXf)7G|R)NB4p4C zh(aowQ36k=gN8G%w+??Ox~J72l-+~_ND|dgQWfFi)lCA^OhbXoz4z3;OlY(T(f&No zW_)#ozjZ9P?O;77o*t#@R=?HZ_Eq`n7Ji~j*Nl_*6E|g*qmBm;au!7E?(XAOwcJ;K z@Wbbxd!2;sU_1Bri#J{^A=-JB>-9hT+tbm>Ya8;42x-zm^W78jq=PmA!G>ZkZDq^6AQDZW5;Vz+Gk3D`4^e8B0~Uj6CoYAq_xpVRR8 z)t_z{gadXu0g1u${^9RmPZ}t*mT$aT9Ss(aE|9ezn$D&>Ub{X)!rnzO`SfTFLTmAv zi&p0o1gsBvYYfGRL#u|Yr~P5C=yZGisMX5Q8!O6JedNmE}I zHI37q3`kX003LY=U-Dwdr~mNxLa1s-!|Lm68i1d^ zzQzRp^tWXeUr&!4YxL>2qH9NCUEy6tah9BPN9(Pl&t8+aRsV*}donsegkC>8k{{@B z$9({KZSZ{ecUzREcFf}RwDk4eLxA$#lh*)j`62XC5OBEjS5egEL3b<=hwfH?CL-@VnG`Wr)jg)B$jmv^(feBRfQFPP$<^Im52x77~y_>Xe12$lM2yCTU>!i$~))$ zkZM3qax` z9gY$8p8(f=c`v#>`>h61?vsjV!LK&;>`c*;sh0E6PhbB!uZeKvd<_rFTSytXz|31b zs96QXM7#WX7IIPv*hYxV z3*3<-w6tXi$*M(f$d$;)<(BpFhxlPEs@0O0+P0SgD1BnKa*&YZw7e%rH>+M`@p zta&ySvH@R0pZ3Ou)j2OM?I99St-(Ext6D*YRwS*`er2JXR-30+`IM5gE=*ahZ|Q3d z;&QA!vrFulcH;(+n_U~2K1%2*H4`W64gm`j9UWdCUzu!O{zCFK-@(3?r@Eb1i_T{k zx~fp#JILs;`4qe-4tGSNAmUh2pob@SFszZn^Ep5*DwNbE(AhNW{^O3rrZpjX6!U_! z5blY?$GJx;49D~n-+^dd_Y2|93i!I$xOvLmOULPEAZ;1(X2jCcPZO?NoW&w@jgBG7 zZ~)`Rw!&x6-^z`T)__Py(7N2BsFlEVfaBMPWGV{H2m&(WscoE0CAXnx6~`0%{hAx@ z*LWK~-vRROw%*r`xQmz|x4G~fp1X2~UwqlObp0LB@2xc4|LYy_fl@3_4(&6}?t>!$ z3x`>(y&AR^<8Ii~f{a2@J5uageC0JRw4a?Qm%SwoB3+i4Ve5zJ1^D;N*W`Win?CIW z@=zPIulLR3>t@pb@b}`4*!Ew$DNHs;f4EQ1c*9hDzL(!|1fLgYqGQW82v9ndUb1v^ zBI23SE~)$CRu_rp5}$NGC?NePT%Iig#=nX@!{T zeV^ma=?uXA336nDoQ!b@ap~X5?==W!dH!Hq*86mvts#)@?sn9YWNQ?y4%?j`x^jE} z!NAr3sCr%kwBjaL;7yu>fKT`SQNRAv^9|&g#Gs!nx*2%j?1=@;_6LM}lsOC`GEugP zROvwPB1kqLBJA2KlPp2Fw``Fi5y7)OYp2O@*eQom57fWgDSj)YJRgLN);Ji`;j{=? zMtzjS5WwAz$Qg|-wPyt^7jTSz7VI}b>ftytDA&OD^>ug2T8x2DLKkO*IsaTGqj~)0 zbvcOz?4xV0Xd1fJ9?W)Yj@0yff$I7pO2gb`PeeSvx>*~$8Fo`$YBQPi=$R}hd(MNU zKG(SLClDTIsa6YRIs5(9sMqPP#Di6o)uI*hEw2usHLk?N)mBXA;K}e;Y^6EcQ>ULs zNf+t_BJ{A8;1eR&9VKK_9gy?2MB*0*&VqvGXisSi$zbGyn>~0LM8u)`%|BU0-K1Nj zSsw|zUag>Iw5J!ZZraIE`}l7tz!`?9;m61nG$%iF0uEG>EVu4s?KFsqdMFOwrbr8cNUycO(dJJ^Jv}c_ZvAj8d`dn?y zYSanLh=&)eJf9Eqe1xShy;DAjsWjJl`reA*2iJ%CCtjKJ?PBCnc3!F1wzeA^x314J zjgmO(#|Sf)?F?Ca;?J8&Um1Kz$U>?Od~GF#&oCP18o>;(D$d1C`Tktnf@tVN%))qZAE8>q4iavHAUP8iTL)v%~D!@Szc7a(yZkR~>7r%;Gd@Yi?51>^y(TRm4fzU`% z1m({MmbkP%&+{4!m1amCL}Wi{_DX{N$-6`Dlaie|LxMD66KLlhq;$=z?!LCPj+5;hSev#r-MOwYRwj~sJ6i7eJrux9nx=f zV+*JvUkl;Oo(zO?apw!)i(isbmo!t=(A)8h%ng0!D2nPAF}hCZswhYwIxyMw2oG z-_!rk-n%`?bzNzGYU@G@5-5pkb-R1q;~cpi0>{Y0x#Y>rgLd}_ERZ53g1`_(X*6w_ zeXc-(Rh2bWD1y*m;EB*9{XFjuhr+HFWE+ZZl2w(tuWR4F^{sCyEr;FD_KL&B;g}HO6GF*J@1e$$>I>ajpOfR??SR$3 zud+rrTv;KC_Kqt`aic0~bmjdUckkRK@3tZlwW+`ecKVnnNRlf$baa<`hOns=H&v}5 zRG!R$z$B{Wv$#7)3ZHa;biXsrG9S3*!r6WeYTO(Viuq{t(E+|>ylOzg-P8OQYM%;` zRdC+u9VtidE(mL<3B|zz4$i;k{rjsk;)gQiy{9P|XE=b^2kRNhtSSU6=G;w`ErRP~ z(6{}rP3=H_>t`R`BdC|4J7UAYJ#NW&0|3paE=PR${`DU5g}M zbAYPB4gcjvC#@6aVrRL|{e19>JuS>-PxE8m=F5B9Ad2a;&t@m%{looX?9ejaKzvcm zI|FosWAS}kF*V%PmP^s zAOD+V5K(qUGTPJ=Y)7<{ibzUxS&99IP6HXi+3w|`#dTm(A?&+-X+G-G#kq5&K-jTU zG8A!))GTB``Imj^?l>euo_$?ku;Q)yVzj+Ie*3q55$0W%kD4gzqutV!3{;Z7rdugZ z+!}Ow1$X(uFQC%+bPp1H7!Kr12qWvHM3$$_Et9|3ab(G)22>@whz$|VBft+H3DyGE}&a;`n2NGrm_ zvpUO4B4AskznGEQWs2_HG>r)|=9$h7;9L`nP^F*PFB)lefeC#o{&C?6{oXu|FEofsz2Cs9?Cy9#Bg=d`= zYjuIyd}^%Kdly}vUn1CQ-E=ZyUwD0fnP@AH6vXuEF|uZh$gT zilWolK%KgYNPbA_7UlUNgDZO+ z9u3xno;b)g_b|iKx7Q&$9W?fQgP`6B*oDIbLQkqDYqGKcGi;y(ObU+SqD3!sN@&PD z&By>vB)dZoPnEE-H{TK}5^4edBo#Rimzg4~Cyl%kF*&Wta}QEpwnd(VjI{oH>&kwv z*jIw@iNx40=|=iR8Ar8>R)ZYZ!?mv75nbV? z9tU?iSw62LF1$wxh>u5CKDvh<>{}l2dNVkJe|~a|9{CE^)nO1*bPsj!LCHFr5-inW zT_KB*QV3Lk>^_e*bx&?pQPq=+uBJ4Y3y{D>0TPlj4<*$7sV4;P<5egc0+P z$3D@`*mAiei8LnksS@Ueaac4~{n|Ia0ZIWs&|WQK`sp2_*VG3$wtsmOR^Pjbo{x4A z-1=nnA#(NwpA~UYA9WlPo-sgE@B(?ofJ8|=4B@Q?Y>K=o;B)<>2@Jl_VNLRG@ z)Wr(as1X6v^~xlmY#$vf$ib^!Su|95gGopak*@>e5yPgek*ZTGt>j`<9_=>iFo(%fRT>2?1qUz6qE`KlC#$`B5GKK z@+UZ}BIwP;N*Y9>>{FvFx9+|3mPT2Y4|myHn-xkki5!vg64QmM5o~QnzjAMHDYpp< z^`RukqM(v`*}zRpW@F7IhKy3eiCz z1D}q=xVVo9WI0+O7qxG6bxi3*v|B!Pbi&hK`2z?cY(5)xL&=Z(i%<0M?`!3ECnyot zd=_plWxDLp6+dfzxj`GXm=p?$ZtT3lt92NW4V_zDJ-%u<$mmz^ymNPSUf&Kv3E4^87Sr(IP)5QED4k)7}>)EZaKDRBicPE{>{a|;G zlyV0w)9oAEZ;f_}<4=@E3K}|_7>bPQ<><->e?3VFDAQ+#9~mrBK9a{i=8VN=2|P5f z-U2bYmXS3i-^wGWC8?i?R*|HgWm1Ca&bCZ#!^z*Uv0&~r5rshKBMC{9u&Kp?c)FYk zN5pU#jwdUscS+141v{s(tsHJ{^fh;G32WDbSg_TyF7lW+XXWjd!zL;tVd=?*rTZMR;ue*oj&?#?aFecRx>Pn>&2S-|E!JI2ho z`dEy6>?v3oah|$WnLBaxw>ajsJKsY}usJ4g=8Msb`#GrO9KpYWEBXY^LK)3Sk%H6} zstHrloyXG|I`eg&O{XPm7`P`dBa#ZVbL0UL#;OL$^9%IU{D?(o(V&c&^VbgAacP~? z=3LoS;y4=$#x1*Je#~U?I8MiDyc6RA0+bwn_~m6&S!$Ku1cR|y>vVZdg8|8R=nFXI zRQU^JmYpXyxQFff7;+@_-k)V3%Q4qYPTKBeFqo+Ngcv#Jw;(czo3fTx&?%hJpe@52T)^oGrN+ zyMj(ROQAFDADvLAl8(;64C2g$#bzPYS zB83_wiOD8-dr&LFmr2A3OsE+lMw2p4h^#?zHuQAx-Hmm;>EEg2{!tWaD~ddx=XF8o z1r$CIMPwSMunWlbmQ`8V63P;&mTODdSnrSBiv`rH=@73_F=^uBda9f|GpKx^>10Ib z=0n9$R-$PJeYqx-iIQ`Jxnpf9^3qf9honHoLfA^pP(?b%IWKH&Y4imB-)g#bH!U_Y z*jO2QXWo>rRVVwr{{_*E9STC`biH;V6Z&+u+^oqoho%fSH@q+cFaPlW@cMUb4wR)w zw7vSoF);e#h!W)v{+J60pouTaF7v(`uV6xs4W7-a!smGry6JK>aIdjA=O;XJg>~J& zcVpY7Hn{Bv!|wTv9cy_HopTSDY#RV})t>si7=LkRd;6~Y-Y+abZgB**+8??06d|D7 zr>f-v+aok9vfr<-LEY>WgM$I2Y^J5Na)Hi4W#)}oewb4uA>^&=Y&VaZ`8 zeMsPs?5(2bQ|Q&xiF!?N#+`$x2g-VU?E!%5aY&-68&zn;$I}1iA7IBHPa>p=K0a8K z%;rkuUuS06m__~(?J%DKmS2F7w*=IEQFqjwlMr2639y?pT z!0YeS&HX3qmtKEk|DF>)d0(iTzsQ}=N%>1 zcWnm-M24eJ4$AT42a_RB@Oj_-mmh=T=4Gb+J>=$H=9OYPC1YhZ@_KifP- zFX+j$h6CBD#;>=X`r101`JNwPB&8nsalL}Ojr4TrKv!)vgIzU8RkLu7Va!_h>^Sv)scK@gIM|4yBT8rz&kKS9#FLKGDHn)&krzYz=?Xgaei0IrH8?6~ zWeR6MF1X{RMK;bRXd2JrGHSB(lD=NsuSf1x8m=O`Xet8g5C8OiltuPDThNfy9bCy3 zyOW?&pj&%yDt)`l`@f3w$VnP1YJzMNJ`nJ{PkD$}#o)kXa=Gip1?nvlv9z;USp-~N^ zz}CoxXEEyUd4oPU5SZqGkjQzr!m5U(f4W^NdJs#O}3O4Kou7TvlpIkQoxxuxHA0(oUPQo+LbO z&NI#Gj7{?wCAD2(dY?*a`=ZnPMY(P3rWeTAlcE0R;>H%H_sdb-*x3mJvlr&QJzqZBx9=~i z>M$Jn5K6Oo#^QsyPWxkz%&4Yb zV@QDb2uF*(G3Wyvkw9Ju4S`2b*6^wvlLZ&{a?&I^&*O0eEx(8=vfq{gSNZ~VY;5!E z4@lQ19!F>k5HJuI1jD2T$eWa85H6>@$MbpH!rCM>cE+}37ofp+H`ei!@KP3+;!)#6 znL~vW?w@hP?ng8%pdml$3I?uBLYrzD*Ia!A(sEWo8*BgO{&7F!#CFvP5|Fk!(TqbY zF5^lYZ#hreS&KeVNQ&&fwz1^P&f(_?ZJ|E|Atuw7d`x7x0{J546~)I)YdM?d#D&8_ zz#bNq{wg- zjIk(HW62#_#6AQ^!gdc1j-Tv(%EP1(Do85#i05`m5(=!`SdHyvV>NE3$~B)AV4g@a zLZ#XzcozWC*K+xi2e6TAEa0d>QZ#x85nce2jsoc^EF>4^HMM&navTq-2MfLnS&99C zJn2A(Ab&Vf(Kc;}^{PUGXkJ!VcA)GSU#zRP=Nm1KF2g_WvWZL7$M+lLmuY`GL87$;8X5J;;X0T{>2r z^XrO$L%C>O!iciIE9orws~Ca;LZL%+-Refu5xBbFld;-ZK!R*x*Jw}QU7RTABQeWP zBHJlSKVneH21|-Ym`ylo3}+=Tva&8QzC&|4V?>!}BL&eEX+TiAi3xYKCEsIBS8r>} zlOL=^MV!M7j77U-1<2iC%9k(o{b%qUrC8LZQ?tEx)~;W^^b2L3I>PFpy}ic}{=O!; zvC=BT(UNe}Z;B@z7UE5UA-~5fp1#+M17&$euDz+(S(b5j_X|LB5_f|E?`)6Bq#cn z?wWb|lBd1dNC+GW?AV=cu`P|jK*`3=`(<%Jw&Euvq$aifY$<;$1vnN1n}7(=;2v%< zsU@;#)PIKrX{CXOjA-j^(28IZTcfv|M~{`PzN^gU^8;K5l4u{Lh+V4ktB#!^b}^0i zbH$hripRR(X={Dnr#>TO7kkwL`C8Fv&)S023z>>V$nrha;KXg&3t-3XGMu-$l0DGY zAkT}In5W=kawjr0uL#KG+Gx9BV1pqc2!^1&x9fVp83cnlvFv3eOTB#QQ|dZ_HywTh z`;cit%^7QJUo5^xeG6Z?JZn2 z@r02oml?-6-Ketg8@QE5`!+Ms%=YbPgJSPf(qXsq)IcyaYL-N~vkA44Q5iH+-&xcg z3}Vn6vzWAjTj}O=ay8>8>dzDmnFbAvUYy;ocdlXK9Mgefq*yz>hF!dTsXaM>5)DyN z(e5(8HoJ?%Wx;>w(*Cl-cE?FtS!z_KeQuuL%N`TYeTXkRtIY^OV-n4 zlKhgD0>kb4j4Z5c=hc-i(dMpNwzrV?z8elBL51-q%drOQ@})j#0il&a^_qv%JH0i^ z))3v6Z_w1C%}_XD#Uzz^K-L!<{s^+zz)F z&t5H$7N1CvQ><|IPeK0#qfKVFD>11 zumQ{OuAO~!4+TD{9;AZq-SWg{mA13}(dA25b~x>i;k?^Tg^Ne8qVm@0 zrUug$wl%tvsIN{=g<70;t^&C}|Hkh)3@ne7bwIIIx!3 z40q$g;tNqRXZPqfTei>FEuWM4$UW6s+mcmqF9 z2hG;1kxN@7an3Sge0KTs@;JD&2(z|(n7au00}wO!eNun=)&8Nac5N)%w)>B+Y=6i- z+U_0Je?nv~G618M{!iY*R&~D%kxok!?(IJG<|8=zjD&j+*p&LIS2u@eXE)tLa~{3D zC`h(WR~X>Z7PF1oU36l&(5c_R3uCuuD64IrQ6a|EP|Q9*O8&SCFg9{GGzt6q`Mo$kxRtt%6QM=18`sA6fY2TfYF>rAvUwb`++-)CH|*edK5=)&j7NO zR=dgz)pWG&YKH%#oL6k=h{uX`IWFs@9oI9m(IYMnQs^NhWrcU})p z2EPD_vl|>D_z=hliVlRF7dc9{WZ7;i+@w*_$&{WdVPkziaQ8ihV;e{rD$M4SdDP(l z$xHd%%N*Yf0c8YrYZTvGRjpx-M`>QwllgR9r7;}!3Nw;?_wpQrfpAm2m6E_1RcLm;WMX7ubn;mdA1|76VW$1b~ znP%+FE&9GF+&}`raf-Gi!ii-WPjN5eeGGHGu9WlEyK30b_@EQxTubLLN?5{Bg-Sfg zMG?UyN$MGa1E=flOIcTMAmu$5)!#^hwaBiGxoo#$zmS4Gl1s2`W=OQ*I+gm=z$JLL ztnUj{{heOV^6Oc)6~{OU*%Lb@6eluis=v{M?9-$-m~-0rA^$t@n;`4^-k$3eJF9Yd`OB`gbC_&5I23w?BNQ9(jq+$RkGZoqf(H1NvTUw~eIqr|P$ zBKWHZy25XM1EdJxWA3&qAN}UmTj4$bN+9^*zY&S{X?cXcq(Jb;vbJX=5bTZ3p8iu< zzCsOO*yBHMi7B7v^&A<@c{>B|DA=wixa5gFFU1MTrt`F&5&Siai)PCC)u1GtHZ{cQ zaxxU4eSwev(}5Ce!_A+KM)1+};iK{IpF9~pGnR3IP9r!T!U1de@n>rUudC#hMlg#^ zn6^2`UTFj`?tlDqk?F{f=;I`wBc}2HUyWdtmYOK8xwXtJzsDTJ0hocvpn^1j zjPf`earg>o1b3IVIWnSLDxVTuF`Giri)$imc}ehs$O$RV3HRsqf>PnEoDvao3Toi~ zXL6N54OwzMo^NHmsZ%O@CczcwyDXm%OnAC^EoA)6gNgag|TP~*yRi^Xd5FRlSW0W*YFC4v~FUv zH2sp{6c?D#r-oBpctXEu9L3rRl@{YUHG)r1=$8wiXeLdQOrhDs;|1M-Dh(>iM#amL zXt|<6Jcx*`bIj*do%j*~6c?Dyrv^|wT_d<3#xEB+v3@#v)PCXh`6WUoP0w$XOnU60r&QiHKXK#R+eI z7Xeju!T3VQ0OIb?^}@g`{&lc;1StsCu<3F@)bHd{CF^Na+0Z)!+vwe~3FZosGyW}d zyNf+(5<>*#`}QA&$&v~$GnzX*3gtpm-D;~5;_3xzBF4%D(F=rh&*F1DCmVE$BnxCS zp7^H)vdrS3nivRFx=u<26z`Xd2M6GC3yF8ukeOBcjr}LUe^BS4u0D8NpdKh@()OJX z?%lfi&WE=?_{Hevo!c*hx{-XGog z;O2-g?!5EQcJ$*r@4oxa_RhW0op<@|M<4EtZr-|g_s+drJGUs@K74QI#;@L?1byq> zJ0IS@wews3^xlozx8C2mqhEjY!Om~5j_$m7>(14YSp@%>kN(yauV5m_>F?gMp%&*F zVbu=oba1E!9||kd6TA1tJM^=l!GZ{kye%_kddd3 zJ3COxQfoO@V{;o{VAaewk;Q=dji7BAHP4%*nMmKtqvl_nARH}QaqKjSn_|}Y3yh%X z+ucja4$NDkYOvvvEd_#unyEioZ@ncsu9wyav~r8)=sO9snbtFKP{Yn>qU(SN=+3+_ z@X*RrgWOkc40gDdRA|nvo!u6W}I24z~K07Lp0t=jRL3u`np zpr+d5><7-Kd4qK@`$oXveK!4d1 z+_A|mMF}BG{a_(BW|$P2jvr$P&>95M(4Faf(|}=HkkL=_h!|NvB^$fvtd&g@O8TG? zOPgMA(M+Qjnn;??DAW}KRFJkMq=qpr>~DdZA8eMHWA9U|+#db37Ijm}A+m>U+ivX) ztX__}8A=5+E{C*+_7O6GCh}5~_6v(GFuHzdp3R6`D{jk?uLN5$dFCO-+Ar^;hP+^= zVay*fUBv*2Xs^9j{?}Sm%;x9_Vy`RJ?-ITt*siN!seal1;|EN)5!8o0)!Y+RW_sk} zrmAC(ZSCafb-wtj9|hqk?T*HUmJ-#T<6<$D+FGKZ}Z;Tah*V=YV-n zb>bFW)k^eaTcoCOn?2+JlIk@7sTq;(`F_b@hdV(3dHq?RCi(=9u6gq`1pZtzL+kDu zvKFS|zBI?5=(q`MTI*^s3MzAX(_+Okfk%siSS@Ftl!JN}RwRWqoef+Wx|E{w))CR*4Boa|3&@|Ddk^H;;JWpCNEsavYWqGoI=2qeIQj};ZEQCm9L_DOk2 zIs%tY!R9g^U3t%6e~oSa2y?jeV0S@W9ieU5m;aWu5y*=ITEWfMWn!kTOCh7s((&8QL*$}Q21!I4+W2(FP5QE1~ColL| z_c}%5lQKb{)*qJo=bNPyP-}>z4}Bv73FzDIffjt2a<>okzsG9(S<}Yo$BEhawJ!SM zR8Ry`0n`UUa zayKO5MyIeHKgxkH-~#|wr3qgJ0DPGMfO1=pdNw2{3i*yD@333J-LQMJW(e4^N4@O? z%5nN@(yiC2FfVDcAG1MhIpypiaL)hQRX*516CKxgk7&L;^U&l9_4Kqn9vLfq!}70mD`$ z354K57hZ)2yb2E>LpF!Y1%o06HuMs;=}``<6Q#&Z^9FK!S|pG^k?cvJyThWcTJ*pN zEj`;={}l)i06v~>vBi=maw$9@L2D*IGdw^7Lgc1Hacf?~CXJ>f6r4=UF_BDFGly~< zHK&#GhT#F(^?0&{M;QHK=RR5v4|pMGnUj}4AJBh3U;pO7fqqEO3LJRD#cd-#z`eHa z;swwlE#nM7T`6w)q?{t4MEYc8-pS1hw>zGb`NPr5PnEFIQS&|S>5`Qn1}9{=0IMoh z$XSi|V+OMsM?UIG5yxwpD#33clP`aLV@+>{r}~@HDFC zSxj&Jpsp+ADYYu_8R?nMWfE#djUByws%f~(P%HZRXxzgp#%m(tBcUIGF8`zYbRipS z{j=cGIOVVjwWn2z)Ck=r%oKkgw99dk5#*Ci+pL+SO+p)dpEnh@u@&ESfGs#?sI@NJ zX$B;1Vq$G33$98s+md(D_9cB>Bv-4i?@Kco=2W4Rjn<5-*2xXRHC_O8YM`&)7?0-?ED z?6Im^c|mTB+^6rlpv0f!Y9 z@Eb`ZUB2{N<)GX~=KsoXev7JrZ*fqyQT7084Bo~&fDD2;a4jX)*4silFGJ#uCR?LB z2V=G<=iGaQBj@meBt}@y&5_(&UJ(Yw!k4Q2b56FW%fi4DTQU)GER-TnN3;oG#-J5J zyF%jbS^hj<7-0=U_@$PmK1rfvP!?qrC%}QHh9=C5UW@4zKkLDmnvg-UI;>|ZE{-hw z9uSVtZAy|pP!Y|~y0I7NCWLL<%kcoS58Haw;Omphi|b-nt%24aMKk>-noaGOFR89! z2Mp9xIzSDBgTS0(h>yMy%44%S3X_V~#nP<0p#*92*v#<=O$2s$d8M73>%ro&fc%h& z@$w~<9<0&57ff^F2hgg=k)vOs|3d$f6>>HYD2Rgv6?>HK4jh>)IPeha%)6b+)){fWaD8AhXwAX=Y%zpPxMZw+guV%kv?I zXKH5b-Y^+0VaYpoSeZ4wt!?UVcZ{&9+_v-L*WP4y?7X-nDT zi56nR`FVl79_LLau_lSZ&+9pIsPVj+MP#AMCiASQxm;)SDZ&}>mx!pTi?VFXvd$`{ zYbQcCscIr9+oFMgK8z*#`Xgt={|-B}96%#s4Q|2&>(0Jn!WtV|^$IzAg`9njk+XP~ zn>jf`ny&M?Ao1DXe6Ye)LfHR~k8UucK+2PnNSfMiX$rGm*2XK|Vy$ z*D2h2v281o?T&R*n^<^Z(wJ!hWNepGsRWst2|xA<{BASG*4j{Th-n0lJqhMqb#KOPK`imV{$cB-~%m6 zT8wYXJ;rtN2d9eITqD>dS=t0YSjC}_5dkjQ6d84LLW1}g1i>KifUF64jWTFANx>D* zjOYiaia1w|{yoz7v51?howS6(O@M}!@kzTQHPYt@iH$rBkV~ksFJfJd&lS=_2cIli z*m}ahl^_We4zYRI@>6tW(mJ11UkONy?APgZYciiqC(PF=NGnEP4Tngwm6A|(ibKR^ z^zR(M3%!?R<#`@?jwj1s&eTa69~~D$wobuWV#{aTJwf(8r1jqS9b5jxzFaUHulO>$ zA;lLxQ=GOvjPH9loEE2hXz*f@lBoEjmoJUpbqui4FOCWbnRi|FJdE{qo+j|Ec6J}Z z`?z)M*60eAJhGoY@(9C9vO>xWtOC8Z-!C4cSIS$za-`@R(18Rx<@p40NRinb%gxop zH;qlHR)HuP=hC>;gW&`23EebdoACHGDlEKbJ&{=@1zt zGAzH>U;>#Ccigqjz3Ek)r500h#xOE+n<~1G?xlf7A05=5x4GSEI~|8{9VF(|^RG|S zNqIhNdiZFEd@Q{Ym-YC=cZ?wIQNhja1461ABatK2TpO9t6J`ZiGzTc=L-1%m6MK}Q z4AyAF2e9LWdg1BVu=w~0X*FwPIzi*BCUMJm9T9yvykM~2D(UfHtd(fB5RB@OI}Hva zYE-bLaXwreT0&Q`3#BS+%x;QuL`3Ea@JU}@V{JV=v?4`c1+8_`v&w1b=u1~epOWHE$DMws@er}`NF#Ur$?hJkTi*O# zoQI9W5YKb1V?{h}5L_3{^K>sb7hMR-UPQQy)^% zaOwp(56u9K{L!L*;t;$p1^i7n=(gt7pbveJgbECT$>Q+cI;hYT{@~_^x8A~Jfxc-J z^9MzlDRQfpNn%Yx4Yk4yTBZ<4_~2bj345f%M~{tb?zeKskX_}itHk?@ zqUTg=uMNva?KT4~DUzY7aH2v-KPFp(4YlWLuK1D&!$Ds5d zD$AkhZv1>?fZLIo`EUpg-5M&`EnbR(f(eBGNIE`lU-KBMM(`K~aB)wq+F@tRqPm{B z^(Jj@%Hz`mg6t@Z0^EMMhcCqNc6tNfx6}W&(r>cK5C>vM!uDbhb|=9C);zN@56xOq zfQmX~v$np1ccr+`1S7T1YBtI2a3rbKV{LB?vj%Q}xmhz^pIIBBQDjXCQ2#w4agIUj zb}@x7NS%F528-3fqVUj2$A%7JN6);m>)WR_qD^oxpT4u+E25uGK4y9301!fdVA<)GnFeEOJ%9q#;u=6JnSfj-U-(Ga+e)xSbo~*mo-j>rBBttXa)TLMI&Fy$_y!c%lv+Dc%dj(3OJ zS@z-fKv?@u*2>McjgsXIW4Uxbp`JQTqaEwnFH@4&uy$33ebb$?-J$E3vn!fq)1t=C zD(s@lEW0z;qxn@^2v(N&*SU?{3+AhQ6;0pWq2Q~s25}+;68%G;E2_1pJRk= zyVw5CAAEr)79qpW>VAJB^K*X|^~~$AiSzmXmlRBoT3i+!3rYfnsXPho^Vht+;)!A> zY)}gMRz-LBIW6p$O6;It;oS2cn==NvuQz1s@Vk|_!(q$FNNqb*7uYcTqqSKVTy7fN z*=T)XSvKy|tS*m?MRv3<#>b5j?Q`?R94uw$2&pWbNgQ(%=mL&3GR9}eR%vEM@rymWxez4?g|f=J!3jKWdX%dJkCOY^E0? zujUuzI3i)(w5cJ>OyVgb5V(R$Qrd}h4WW8IDe5f4VMEhgJtlchyb zrUTga1v-w-Dasb{@K54lhV#=o=)aYsAvEa4X>SqY#*prkub8(89VDbh=IdJZ0=z{( zj{_5!8 zck1ZkZynqZ5PzB^(_%{gXxxx^PSPxe4~$cxX=incw)MQtn0Et&SH8b=$9VX67}E!~ zLjIWl`ok$5b=S$~ro{doXp_XMhh9PNB_OJ4#`)R3kZ=cUvZT-1=X7VB_5~Z>zBc*&sDxUws{fT>Np5wQ}m4+Yb zD?m2RuTLghlO)0Ovc@wLq4PME(vjrJ=D}olEv63SBleM}(I#SOl`iq2 zIi&Nl_5kl8E^x%tnb)3ckw63qn$TE7JHSybLY&V#q{N}sWPNjKBLrNjXb)Wn6&e?m zE*J+NFcHR*I|_t&JtZMH`nXQ_yyb(?hh2cZKu5fsz%)DtETl=}wT3P_r&y zGVHSFQ}WR#Kp|i=iW=^^Leug8Oegk=i$qsMu58y*( zINtv44YU$&2IXD{2s6EfIGFspv8Oq9u^wvGmlJ&;&zc zP|jjt++=_lIMmCmzz?)$1YFAI%t;1-E0{!xVeUl_6c``Y1W8cdSj|j|)_~7$ND{um z*mvUZ>bcSsigj7hfF3+NJxuB1uCSsGj>htt&?Uo{1$P!dG&%hNcwTx`tn=<; z7}@1ZgZLxY6JM3tn_Gv%$BtJJoA1Bk`94FQ??2rR!Z5^Z=$udnY%diP;@{ou-0K|C z&fm_y)|xPb3P= zvIYuFN-R{J%nR}e^^di$D=b4|fI%--U>U*cM9+;Aa)ErMvf}~EK)Z_8wdxft^M^MB zY{ad^+}1k_FE2m7P|Cc4Vf;808GK{)+fRI%*DqA&HDAz{$tCye=Osp*S21gQ(oV(| zI-We^6ahRzdKnE2vS+d-5I8s(imx|wokd9o;c zcBRJ&x(*46*htC<*HG>nvZJM7T4`Le6o9rSA;$g8k~a4H4Lt+V4fZeEFw$|%a8_vs zimZ_?W5}yD@9TC}w6k;y5qZjDH7xB^2^;JCj(fU>da|-j+p;PFXPL}NjcNh%K=W}% zzqtw(uqy)*xclbD^8aM;1RO(+!b7YlO{k9`g@WL!VqC?@1#mB!kBbJHD@oKcHsYDv zT&!Pbmb9_{e}CywI^dgz7SPX0ok6j#D$#-~R7YU6gIsX&ixaYi)K$oBxS_0#ZCDD9 zcl*P$46W}t^e+rw>uS90As9y|4?~(%Y&o-rl!b!%LCQ&rnNE{&hWisalWK~O(;Mq* z0qe%`xuSV6owBq|qcQ$i!MVwl(3y5Ro)%e>Mw4h3i?#gn(Y$zaow)WikJEHnmE0wW zO`u_O9#6MerV}Oia6IdtA0#Pq-qGVn#Sz2@G{%qMSr~ibczj&6L|$mab96URHx1Ey z0EZO84G17ZbWaiX*8%PIiM)sEIfgNYr6V==s{~ql?4-l+Ku%9@8 zoq&MjNIC8wC_?vrzzZIfjvdXTUqYXfv>tIt>SG6^htMsL{U#2aR3Y5vIHODS08bD! zB37r6-HI(Lp3r{N$gkm;eFH>ee2fgL5HeUr{8KQ+;Q~=#Agdi4X7>UPQhxfRYo5KA z@$vGDE}FmVQa2=?Wel~fsU93ynn9nX&}r^MEuVVu|@jJB9^{m%ublQ!S_5sY#tK!WrQ5_#W zhQp@Pmt~o|sw5q3uq?FX2Zdx{kvnDRMZHv6&K`vP?7=-UOsp!5#pan}PT4`<5YWfu zy9O4Zsz^)F8Bt1^EYL{%v&OAJ(_YNup@}e^cYd$M9 zlhy!m+aRZTcKz{I=38)pP{D%$vR$|dZ=Vq5yoXHd2QVFf3pPtDZUOKNjYh5L&2zbm zPM5(Mn~8!jSxl0Y-fd|~@B_queI^5s5eoVCo z(W(_hoxmB@O=tuc&@DA*#dt14%ltU5OlIGtvxX5mCxhjNkS}W&RPREaW>W0*K-<_q z^g^KIV-_VACe8u~uRlj-IT4QkBD1t3K!qZ{J40h*UUxRk3)&*w4i=YWI~NyqOh*dnG6CN&IM_u$b3c7-q=kXSwO^p^$9LNq>f zJgRLU0F|3s48NG$F6K2mjIC(q=?d|tw{&vZHq_B!WtmHZ#aGVmhnqjXgKCHcg>>@1 zOPkT}32kym+8KMKwv>;$>t&F6UP-Aa9g zn`DnByFJkj4g;yUk%miw4uUX*!58Ih@&1uRX*VHsf65>NN z^g-+OHSt*cGtD@37RGWy~o~?(h4Q0hgL1KPJrbn>%@>jH~( z^YDe8P8CbV$)$%0Ty{4=i`5&-xyDvabhkuv-V;z@o%1{Eruw|?oH5wvX|c@ntZVnv zhJ1&S=neF3e^c^0Yr~C@Xr5rAaXL`wXOG?Ete1U4&Vt*;A42<+o~go6*po_YvuSLE#2hz_B3MPEj3&V%tuttWBy6q4N^5S{b4G+Tz1blVSez7wEr!PD<|S zY&sNYUvXsv-x6McHcl=j_hfQCn+<$=FHy;T(5f`Mo()4iUVtn6I}p+yh|&6gNb>EN zO?SwdLGeU!q=Yd*-gDgRcx18gx%0bof3C8s-`r3p$804O%2|V8= zzdEAMFl)~WcaTgA5I{6eP=Ll&2dSW#B0E!~$eovnVdEX$v6i3r6?MK<0}#H za=63GJII{({d^viXW@PC$N4Pp`%gS@Wv&YYyO*4cxbR?d;nA7RaP7?#+|yAt9XAM| zqntfMx+>@>omJ2}e^lrFdQ;b7!WjhOaZ3=C7F=L$R;O)^Bsgp;mO%xj3c2hAk647( zQj(&e9jabi%Eo#x+m$mUn+;Wx&V>ZjCETsK9GO$xd5*$8BIPJ#WyzQn5^2)ZFd*i^!?^tQjXnLo ztI6H)Lsf`F74eMh&2^;I6itbLcs7UlAEi;0=dq%pLKMsL_czw{hWl)wvxnMn-zka& zWp^@2Gl@jc6z#l%`Bo4rI&a#t4*vI3C2Xv(=U;fhHPrYb^v!TJ4g-U#GLFkhD^;_K z#gR!nZcbp37?vbUXwa4qi=)#w>x$Ue%S*j~EA%hV;Nmo>*3Xd?Lr5#eRPu)DoT39p zmS=(=LKM={w>Q@F4;(Hnr>UTHhhz%{2eSzkm+bd-PVR4rRG3Qv)2d8rF|Fd+ya39n z^FWT-T-?T%{CQ}J&pYviR2S}A)-{B>@>$DB=j=Kx7Wg`4Tt(z%fB+U%O+jjUZ^0W& z+t`jbeZ0dOhDDU-RSijOT%jJzbW{I)f_xx5a2i3nYwI#FEY_B?vEJ{1yfW@#(8=jR z(J4H>S!OZ%AHuYmR2)u4QPeQ+ zB4mTv#;237Mke(9dNM~DbIvhxMg$RAXJ%WISv(h4&~Xm%p0Nx}!42mQdCc4K1u4X-8;AbDv5fI8un~LMhS?89 zIjok$zdUdqoCr@wvos}116JyWGLHFAB1Z|&vA`}xxygOWs5pj-3UG$VNQjky{Lb<^ zxqM0PU;EYwRV7TIQ;x$=ERUCen>&+t1LG4XyI&D4!-(QTGDMUCEIMs{H#h?~$dl1z zzM6f2Z!mS2FJ&pYKeZ4=onbh`e40O2VM)@EG6fi?WH&VQfswj0EO{_{Hby|ZDh#R5 zw!Az5A#a1ZJggzU70wLtmh5)vfCwX$2;qJCsXVsI!gi`){#!Oc3h%O+2pdJEh$g0B z5Pr7WLYbbr+#?zcY^!{=Ptbq*RL0q@5W3T8;;;()-@C2ln3V3eKOQTR2~jzRA8W61 zow{F8nocyIufoC0&S@SjFl?mEE(D~(P^zK6U9#R*P_|En?x7f^U2u8fZNcLn!`$6| zy;SRPm4s@8(x7rRvw>S+pEf}nyTAK;2L*Nekm_fliSOwVSN*2%*bt~^F#W2tL2`?Z zP_*R?Dn>_g2_mq2Hd)!4Q$1rS2iaL|&+c-B-~=({SLdl8;WN-BQ-HwH4u5agxWe-1#de9CE|G!!bEzrE)EqPcd|aeaDq*>Yoz29PGP?kdu_B1irZo@N+xN zN@5$=U4>S5bK`)(7Bg|dl?TMEDv!NMmZ9rsl&8+BSbSvmk&%SV)bbLM9h-lOi)F#8 zAqNpAWZO?at6QUAvva#7z<32+l&7~2KCNsZHZ0)p;MYwdjPRz zPw;`8aV1_43%^4dwqQ4LGSoHqej4oeUw=sm8B)4r-`4xE@tYaBx>dqH^d{S~&<52lQg3j`MlzfIe$1b?udkD4KO4{7SHkXBnQH&d~M z)Jt796jw*gV+cWPGNR(Cc6Zhft`sZBKBK3Y-Jlg_Utxl~P3DoVLdGh>$JpN%*bYx+ zz1DZxXuJX!J!T$^Q8)M+4PpP*Wr$U+O?8hcH?oHJ;hh|~;U0BT;4_E$|t z6%a(3&8E{?IiG`kG{lk2rY*@Q`yja&=%jn5+FuiNQ2Jh+^2~v8L0ymHb>W;Z&odXH z5l8ap$+}j(0MFbjXV~8>XIMjkIk_h#;!mc7Nt=Q~l6!p|*Le&cmB+KX8my78c#x^E zpjkFaKzfEjrb#xBHaNq`DAC|^NeW`BEN(52%IP>`3yi1bBu|tRc0-V9LiY8o8Nntg zVK}FqVV}L6b7VC7{Gs!Poe#@<7T&O^8|bsVVIJd0i^pFB11g%P(<+@3wF4^zz%gg< zEfc&7^=vkqleH|)W5i|I2TF4*7qPL%*TZ8pRFy@DwU(0!`EW8t z1-7{1YOJTJ(E>@MmTOvYBMiQ~v5wdLn>$p2_qj}KI19dd}$_C z5{Rk03m4rllqeWNVV+HDxuA%-__e;TOPveqQF*I!w$q`8s zC+Q&IdCf@D-q6UeK**<&h@a|( z!(~Puo!SM#+#XF*=`-LopAv;?^m8BJiKA*LMF!{~WFBXYfm1+q!twA2ERL?=Zy=j+dqQ9y%^6}s z@^&@sK{ev<=KJb=PQ9q%1Hg;#Gps2xA;+NCf7is<9h9XRTeIL4Nm4Ca$}NLMF!I4G?CHc-BIfli|t-+aKP2%j*+% zCIZANSE044E9eICAOJ3E-!|SU^F{`N;+qytWh(<)8Klc8Pj>hGPzb%nQQ#*>ePj9@ zaAv+QjlB6qHM$njK}|M(V;_r9^U2^o8D`r=lQKm?Wkx2>g3OBZW=eiOXfULB z%%kZrAMDo^T%5z5+5j#>xDt|=?L;JZon4QngAczvaB)+sUV)3R6zsb6Y6ENSFu{d| zPkg+~)5O9y{<4XA7|iN9RM9D~?^&u0s$!AN@+<+>$wV>k*GN~8OL#LVC{6OH$s=T& z<0&uEq$Pp!wBRK=&9WqJ+O#Awa$nFN!#U7x^JOb5s@DirZpVTP2gfSzaB?hV)LTvxdvRk==Sds!E-$?p9Lb= zkIq?$;LFbp@MBXTunVy$flm;v*$=n`>Tz{mA-$C}(ut}>&21Z;LMc#L-oTgdGV-o3 zW*v0UA(Q_h3|l3}l-7~IlJi5Kxhu3HuXy9kIWEe14Mg2!5mr=_Kb-Y5E6RG>W`Umi z^ddL5==%?O6v7oo_Miu6=1o~e4M7SV-x>sb1SLQho-v_lobND01BkZ#{f%|~#esLQ zI%zJU0FNBsYJ74GH{Q#T#c5rZXu40MM9HmN_K<{txf)ccu0ayxDNIyD@SaxS#@4(Z zo(rMkxN39a@N*Cdgu$TfGU$nLjjYJBNr_09f?urS!FM;-(dp5-u03-lyEiu!m!B$OV}E|)UR7g|6~zkh0Mx6p8^9u)WDWYI zvzeldrqHWNN)e6gDkJ)8RyDEqG#kLP3ffrvrT!%xs+`3HagnrYJk3E}MYBdSHJd=S zPG-m@SA-{og|hVRjrF|Q*TZYo-dCYMeCTLe$}Ry9l{rTOrEN+eMh2(5NHgGP-^I11 zY^?V$+*9`{djlH~D$r#2Add-6p!*z+Wj+Rxn-z25+O!D4A5SZAU2853bCSWlj@uFs zV%Y$@PYFvYL0reQCYnu&e6d+~3t*lVW!#deB%QORp>WIEo)UxrIzJI7VV+Oe2hIm` z-XP@j?O)y-y$x};IMI_kKoLBM{Jt`}^3gqx|F=GW_}}P={~>g+^5OB%Pmb%w!>#*^ zPd|V7--e?^`83QaJ+ zu;C+u6(GPZwVW1+Bez(5GBUNa5ezt`(Q}~6D%>V40mxMRuRzEa@L~mj{_tNjW54?5 z!~a45`pzo?)U$*ZKG^>Cz0o~0;nBFakLAhqKOMg)XyFQnRa55N{t1>!Cvi@8n`puv z8#Pbf8fj6b34XCU8N3I+rVzp;jfO0%Q~V^(@d(<&S`qy3?Xj|PvD}5~=wCi}gCM%R z8(WKqhg;pocg?NO<7=Aov77R-#QWT?wX}M#-T$QeWZaxQIUbDg%R?+Q2s!?ui_)Q% z5<`CX@T9bC-ba3{{`^kcqLMj0M%ZlOLTQpwFugKs!-e=|DQ zWOnGoDHtPyj6o1Be(>pps~$8+I8tp+IxRAA0CQH;`Ea-C3VOjX#+5U1jMJAHI8yT6 z3&$XIUnvp)@U8cDZomKe!==24DV&W~S7|r~;4TFZp}a;afm=Q5?L=ip^823VMy*_o zxPnWfSlp;TeD@I!l4}nh?eBg5@QT4L_5v7R@UU?}#`!Lg=L0gH{r33KVICKp7I+Q@ zFTK(2vo0rvo275wI3$vEX_83Hn>2#N%tm>h=cMnY0gUzauE;Bq=o2{z$?PgTd+!H0_914jxnD_%(pF!*KJ``$Gk!Y>tcS< z!M{l~#2x{gf&F)ZCGzh*Z3cd|VFpM+e(lrU=J9bq1=o%ikB_(L(LaHyfFpi~_?ExE zdFMADynpA$&CmVnXdeES3IE;awtHFj%y0503lHp^r%{xU`Gk}as3=UE8MHuxk@FI4 zIpTSnCxNWyzP4;PD|tEp10F^^4i)eF5Mg2t_yOn?s!Ul;gvC!lnBY`Rpy3gQ4tyP> zcQDT@@>k%VaJRPBWc2nZ?XADXfH#tGt zHCa`{D4eg@jV=3@p01(lhUARgreS_fXTS>}_6Q-A(52=T+$qBK$ui+b!+&pM*_W5P z87d*ne*%^X$tkm0E?O{y0)>f)^i~ki+Cn<+c22Aou(7t+Ty0%vCbQX;N4f@1Xznxz z%_Z=G!6czp0mhk=b;{M#e|23A7e+;r5*8~;4&b&in???`i+o*)IL8pq${NuZ_5p{A z@UBU!2|T+ADia*KCEuDtCj>evA>EPep<#nMA1ZR^kbrXIVw`;kT0uqLT<{$|5!T`& zLzf7|=LBjOsvnrZ02k@VU(w_`NtfZUCAc@;xc&|lL3_bKgh9)Z{o9eAEGXaTG)m)% z79sfn6#uE%DClDD3JyR$-X}(j)G?48#1o59<|rbJ!~*ZzpBPVUB;?2L@VE70!kWbv zvnVUzp&d5^J z(FRpaMpZF+0$x_jy{D|449rNQ56&U(%deD5)72rmMse6c=Ba47DPa>(c4db~L-n|A zLe?4!hwAJi_zVY5(eu=&*6f5a?0G&rJJ5U-`d-xHcv(EB2aZ*ym*%~ENu#?px`+6u z@=A7LPH>$vu#s2C{5)PAx#&QBB?JO4 zjch+f>chJ(IjV(P-?L1jzu7&gAE4f?0adwo(e4hczisBhxM`#Jh+Bv9wYTS^tCz`K z%SI6}!w-9VT%D@nU|#v~-i;kbQ7k3b1bB^J%3HN9@q-2u4|JHIM!yt>84rwA)C~|t zNL0Z>;CGK5`>NR8xA<84yRL*jdx4lzZ3}WHvL&r62@nn=uMs0OdynAjM_!adE8gL9 z7MR&5!SvLx5Txp44PwOkrJjulfp0R#iXCd1?QFxt#Ec11#QLyEMM&;0G(OC($0&!R z#oW@?qeo*T1pG&XBm+hY%xU`OMA$*CG#zAZXkH|h@McAa3YB+@i}mHLc$lrz0zQ3Q zsBypsG4L+9|0;3Ba$%T?gOm>HUF1*qnJJb?-P|X{*mFijI(=vdgMzx6L+0yFJK^2WG;K z09Op~VqfdiqzJG?y`j6VP4n>7@%Xl9{lNi5}jv#P>IXuBW++eHEgLqvm_mQ8)hl_GJ5B;bPV%}@9 zN|hp5qu%{~#8(+w9ZzFp9AYc&$=;s(!Bt`AOmr~~QCr=1D#oeB9QPTIyAfd^MuE%7 zs_5HnhlHku1tB)EW=2L0;aMlY(gna}^aG-JaxrPUaPnnKQ}jIq$x}wwo0shY`j7zo zKnh$nSXYdjdkH{v8CmTL&>0CcPAIi9Kw}mtjbnC$RnEXTiR#KM!SNFvYttvnfh^0Y zF!I6rSYJBK-8rNIlgNUmVOLuG=rV+cC}9S~bdAQ+LhC+29KXIF%vo{XVNrFh>OSnL zlWN6s%a~2g$HVbR$(u8zAGrIF?J39qCtcBvj&EIe?^CxMYG>ZMCFl$$2$6RmWf>qXWVbAx zOX1d|jhK$D)KD`=s(!GAqp={>7nXSUUG6^3o^Ghx9y~9aU8SebFOWGP&gcP+(>PoLgBvT4kHRC3*T`g zLOy2c?0C4A>^kPNql>+(Tc$c^3#Z?s*?COz!U|(j#NwbB+tro-WNEL`ug%vuI6qGJ zPL^!TYNyK(F0J%7y65GZ-a>Vb*WF)ZCN%K*7Yg*I^) zQWVs`2PN_x_eFL~!wnm`OyHmJsJPD%m=I6+V1Lqe=O}YQqz6>JT`b9cdQgW=)u+2h zC+wd~S1XsQ?J@T%dkTMYz|E8BDJxAUu%>w3_dYowW0|h0^q0Mk6nmz1#7NlXbfp%R z1ma*qVU);13uC13n}U%IkB;)eu(RY{ERb7s?we+%KD|pPj%Mw&gmb&-tnqx*(pfuc z{vu*8O1rkudQ-w$-d}=!DWA;Q7X~`jB_Wjjj+5!(hH6@gY`hZpDefN-lT#zlWOoht zXqH6{ip(ub-~}$t*8DRm@Yqz-?ln6qALzzxaHP1jRuo~jGniTyCgUy8yJ1jE%m{hM z@UXQjmrv7Y4|r1f*bp)p@*^8##>INcnq1b$c*=5-CHqHja#g?)onqY>jHerrjR7aH zOvA>;o3awLU}KzC%%Wift{&FDOw8SK?3&$2Sh-2L$6$9nFxGT& z(98+}O4`S+2*PG}JXO;D);&Bm2~`-V2?G`2ItN9#d$}8_{!!;HN(E=Fn;|_s9V!BVu znwVs5?!L#`fBU~5H)3^4|4V}sC-_U6!@hu((5}~C@vojC|LULJbx`?eIW5cvXcExZ zL*)VH)ji$8a*6`;Sow>hYW+No+oX=rGoDNn!tEQPyvi0Ogkn}^G5Rv|i1>gBX|-{i z5(QSwk(Y|1R_TFLyl=zUkgq9)3!UU)V9F^97wR8)b{vZ|impe|SAtW8r;&!G#%*0~ z)vGA5S5aUcw|Zc$9qZ{7eX5xg?wO!$Pjn|PpgsM1hghVIH3u1va0N7y$?Hc-H1Pz#^NJD3qFL6)gl04m#hqr0 zkeegjiSz3dG|ZE&XhN(TOrFyWo#%K`I2zCST+-*`S^dWyiDa?6wK%$ejR3cFKA&E@ zwSD*Ahy6gF6)^S#q5NZqRqImLxy^}EDyn%jmf(;AA;f?x7~~2u9ta%~G0ENueY%Ks zPJS7L5mMf;8oO&}s4&iwrk%?>KS9oDLU_Y?o};Fev~^P@@Cu4~U}c;tVPk!-TYX#< zLrr8PDq7-6STY&>4`>WT($G`*5!sBG#3B*B&V?fN-`!Zp58ah?j5Idtz})gfU6Y2e zE=11=Lz}=pAREw_bGc@~C-4r6m|Sh4t~F(Btn*D@=i%Z|iEf1jgjykBq$trfW9xmW_+Dv3jL28Js7j!kBAv&Zmw+N08 zIzdU*hDuKtv9ZRrNg^D(RkV*b<+*f9br z0?314NW&KJUx`e3_MiW2{rU3y%|S8x)j{+723m%X7y8qKh1>vpPkt_F1NMBeTd#x- zP3$@s?+`9LNv=ovR-UuRL#yoQF?<5fezudO*ZIF}zLjL;cnKV;**@9YtHpS?LeHft z4xv1dII33Kh{d5Ex)ZL%TDBI+ZPWnrYnB< z)^NoGJ&88MqZOeKLsJ5AZS;0XeyX?OPE#qv0uRY;ry3+bVqk{cdV6R4)>}@@#a{j@ z2y{Yw0MgQnJ(EQCKa!SPV7wlpDtPevxpHg!_B(G03=^_pz_osGsVtoT_IUKsJ)pyD zw{0Bt`q?k=SmUx4mcel`E*S;+IxBld)5MOOVl^UP^w>m}P0q&C1d%=A;k&Q=0gM%J z3{^~0?eZn^-{sMOansf^vMS&`=qaM84cY-+Tb|-sWz9q9K1q!7-1SC zu#7(`fJ0a;9XRkP$I5eiHQXs9ntYn3lW~=a-d4|$Hmf)W=QTlhFu1cc3tRVh&3MNa z^Y%Z=;D7efz0nO6u|cclNLrrgfr0q9i!)R$yFKtLC5C5(H{Fmn&kpGp>{>$Y89@?19yb;OjMo(KUUL@Kr z#up^vJkRG9p^{}a$ulwswJpMM?R=7!MOh(83PqXIJj&T%;sSZcq|WOy;#5N|VG6VM ztNp$vM;xjPpBKHX!zD)%Y|%yYVLJaf*xK@je61%VBk2Fx7`Da!;Hk3w3Wwk(p@)>C zWbm0a@l!uNqq6$ix=LR2Cy#IGOkci!?V3ww@hN`%eF#*?b^-REJib;w8N(BrY(>}1 zS6nS>bb@pZ{ol>n_ZPM0-}XhS;r=ukd}{6c{D&G$1TR1S*!}~}g2Aw!3VwQHc{B%w zgT$ggr)`v*n>0Rt_xT?_I%8PY%)vF&n7THthzf?lJT5D4Ta#%_`a?2bkpq_yW(eIx z^G$~hTn@APPf|h*K2(NR{2I6h7TPR3y4f**ymR|)L6uQFR4)EDfb%{#YTxS1+u)v1 z81cc8uzpzE_nczhFmmbQU2M`UsvE9Z=q8|NSwNsh{xc;Mev)&$olfgwxcXi~pxEe) zX|uV12&HW>?Qi0A!3}f&V>WSlh>v#`-Ui2^6n_klMPD6T8P)DWm!oT+##`|gZUh@TQt+cs=5l-O|DK}r_SV-~4ktjKf7#8>pIVRpZ1-3b#Cqw0? zuAozRM8v(bMn0d%d`b9vfoOC|#0@NVj;f?>GLl^my1Yr1=91l7&Z|pft6tJksKX?J z2H5?CD`l${>z)f)~;Kl^9b=?h7G2yY;W>7}?e{#|)Eh9Gxuny89lC%~9BW@MVJcPom zDP!qM_HZQ>=kn6cH&jR@8^8vKLdpGvrCAYVnYW13XUNZRfte#D?SYQf0yft6eY=8> zLsD@cXVDN%LAp}O`Vi<-5O7koiFC1PLOjigCr^E4E8pK(*SGX`3ms}n0oy1cD?A33AqirV^1>vma!2 zJJUTdAVd9kH`ehT_XG_+NRpi3n3^EB3GmD$BVllnDa|aSMwV3kHj@CWb>Cc9{)N$j zi-gRSO@aCbgInTXVi=~xY~`s1Eu|$mQl3mO)B!s1?UUp2VZZ{y5BBoEdWRFtR_lha z;V&FA!%HRx?c^oHv~-vNcTdwxj`HgnXm7NY5Tw+lLjD_VlrgV5+@f8gTUtp;78dU5W`QG==blgkWL}cJzA3?C2WX&$5|@E+Gadv^07TPD(#-zFXW+oK1m# zP>SXx+*DkkiKBdqhG&I6C>V*dVTJlH(gooat^#KLw$jp>Nm-TsOi(;XAQt3$BCFC2 zYjkcp{*Yp;6dM!?bt>8SBQ?c7q6guH<$%9 zL&@*nhb@2(v7e{M2=VS>K+a%Y&M9T@BkD?nBEBJi6cR_fA^FjCSlJ>+=}vB)c7z)J zxHWnk0CYK*rsf@rm?Nl~S-3zGtxv~QVf=j-Mrncj#fNDy{8&;$8Y`AX$k6ARgPtix zJQHs&3knKZ^3-fuBe6dYtMlKWC}U1R&v66T=@misS(IgS1g{(fvmh?bb|_OTI&rh5 z|E7cY`H&vd5JBPK9>MCdh$hLcj~^3r(`{0WTYFTTc+S7PBQ^^B-Lu#_N9HQep7fnYmWv2aaCyh2QVm(}98v!xw~zGxi{rh}TH3$c#9Mf)A2 z8y4-tXEaT+Ql6(JURnrzTOuZQTlM8jC&$o?*umNNXohHg>`!pkfe2j$08^#Gb=*jQ z2x!?_$islZ<;|$L&wxp=y;&$TF+)IUj0`Dpo5x$D_gNWZTN$=<0AZ6>*%lm&@~(xH zxnbxRO<4JUs}-fP6}e9ZAFu`XQ=?~zH^}9mc|+n4G{KwuRa+Eo`BiLw5l8 zlri76e(h0A(b*pKx(zaKW*Sh^7MFGPh-)Kx7tLf3#)v|EVbQ>?QKzB znh4dk^x2*l%19Ya*=EVs0E>_-gN-Pdbr|x2U58OmM9S4)jA4)UyX#}|gKf7JRi6TXN(tRpek!x_Bu*uFuuj9BJt!>3 zL79yWa_jd@*HZNp#_8bOT~n7Dh(Rw7o^XkQGwt=%EQ16?8*1S^@>Fn&=*+3FCeS2h zTVa3*PaF;sMOZaNfAI*s#{@kXNJlG={xAgiCW1&PP8v#MbCMcVp>} zZCb4Rm>ul9mVeVNS5~qMslq5QL_5{_Y%qb;Ej%{I;g=NbMEQdofh{LR2LlrA-nX!5 z?UZ(7;CF18n$T_=_5^rMioR(lFxR1uYsua-p!NDxu7g9W&%2?fy0sRTyd|TiTZelJ z_8Ua*4H7-s?iKv+Bjc=Z`79VqEi#(w=^bQnQKVOPa`=@*_F>(6HKXfVjpImXz5eX> zGA-VI>e*El08O(A3DD6XYqT63q}|pWbNgduYsg^BdPTiIa*BGFUNJhKA)_(jXB@n(`89mI2=Rb){@(B+lx+F3ZlMA48&@jmZj{tj)jq@?`K{ zWd)U-k2xH4imZAAzK$M@A9tdJA3xw}F02AYAXC=Ae&_6E9MU*;(ABL3&XJTK}&Sj)-mM(Qk1=4<}79zf#;73U@lP6|4EOP|yN`qEhOsQj_=(8(Y~1AX zhEzC}Nclr#n1t1k`1XSx_;>JMwiBt6b@Yv@%bW{$xfNfq}0~b@K{j?rTUb71#AX+87QS| z%Gg-vw++S$9m5Yd#n)Vp;W^`)L%s|?WHBALlT@C$37TyvbJ_%kFK#UTH4nUn@~33B z$da_BKsm|N5_dVf9^!9JPRc>Mhf%htMYpYu; zN`9@9dA@wVPXyC5*_y(~nh&|41HX?_KxJEV-LUzD&D-C3>;)We%--i>u*ZI<9g{Y* zD)tZYV-@4T$kZPJ?)9V{^9J;}Ot=kH;|fKQW1tM^=@H3(OEwqkG0)IH`j#h+8cMB* zQ-g;LK3t6MxzO($4vrNPx^2~7AKmCL8vNDQYj5Ct#+FpQqwP?y-AVM+(KD4e(?f@( zZa)wzV`=SpfO2CAStf;^>m7Tees~h1enB7rWDO0sVuE)^p3P&}vd!pzHu@m*mU&Gz+GI6?DzjEt6(RP)sQXMwk1WI7!SBLdhj|>L% zX|-j()v^Mi&K-ECarH>mV4^wtJ~0tA~%WJ;TExIys-J41f8H+<1FLf*j1c3z!bk?xG3TN2@R0S znQ&d8%l(4cWa$EQ8}cO+vRe41!g!s}5-<__H@3L7E|9h@Xqs`}m%l*FW;GpZG?xLs z2zJHK&S|hb6D!R=UV(*HnaBAI&P2p3At9uR(}-L-^GNy3Nyn0r@1-F}ir>{1j8UJ-4iJhNi?77@qXY-8X>!k7`7dlCeF2plFU-!@C8UOcRut^&umOFUzzCcXsN349dQge3MOMb{kz2uaLx5e-cl+^D;aeSRnjsZ3IG~@YO zDZ@YL&D%@xesZCtc=YbhhNhV@t-P^oh1|N#=Cdn4uR*fO@yp%V%WUEU{R&%Nrgw zn1z=>_Weg;w|xBg@mAOeMb3SNm4(|{cZJbRUIZ&ch`dZ9NQyl4cqzqDx$-IbuV!%y zP@YWNX7+UnZ}!g=sB|-4#RIG?olS^T`;;&>!I3|K%{gw zh50yxs!6qgUsDC*HhD=hyArH9sD__i)W#NkXSG7WJj-S>BZtYPDd}eodO|WwGEkGv zge0^6mfC%DWBG5mOLKUWhmLXghyd4!Y9Yb^^z;8??_FZ-y0SDqRZ5wnsHBvc%7^RO zw+Uq_l*Joyp7-1nsZ=QxBqgf&Dn>|3RU)A}PezczxKVK=bZawPzsXDYGzkcWW>FD@3UWL?|=R4 z|I=YV^})K5Vi=HTTP8_Eo1Q6QX?@@C-Wy$QiH{^Lmt z2+Z53n)?3Ix?VNf`M?ekEH&T9vZf322oY<6(JU_21ShIU757MckC`#Hy4fP; z)%aKeqR4{_%wz(_FCcoeQ<38BlZ;dGSFg%z@ftrNKy=CugH3|tKoWsNe^rFm#Z7jW z7Ca>XaozV$>%YC$X?HK=={pkI?AybmjQUsUo9@kdC&1H%Mn;y}7mw+n$| z7575gcm@@0~l#l~X8ZhU1~C{v4KoCc>b1 ze3`V~CS{OrRPHnYdr*S8iv=a?6$9Pf>A=++$P1L}OrFf(5|I z)axyzhNJt!6P>8Gi`!Tp2~Fma9Zzp8Ekdu_5jzc=Sf5HdQ=2EhZV6hJ#dc4G)954n zP&Fi#(S5y~JG!JLbd1;O$9n)Fr6@>(S@CDXdAv86_zjqK$lt;KPA1h10HJ1iL$A_nTH<>4qw zc;!M8Y6v!}P5c>59MK_`uI!N6M*F&n@IxasC-@V-eHZlUZu4LE&sHN{q7(vAH3FeT zFv+a0_RPb68e{gh^y?jHBti+keXL7N9(VG7q{`QG^vav396KSPv%X^bB&jRZZRgou=AM zwX@=8-}q%Ac58@p#o7qYcG_YfkfY zp%=i6MKLSjk{w|k2iymxrN~G<=bDd4D|w>vq4@;Kp^-tJQ9L2+?IndPaF@Z z{p!*hUTUsVt`0P524N8+S2rLGfcgcnOAOEy)LBMubd+SdtE2nn<+U^?e^-m2W;L#- zQ6H^5*@)qt-9UJVW&Xq_~PmO%jteh9kHN2U{c?oIG0|4`qR3IvrCpqs`AG8`` zV^y+F34tmNrTyyCXLwm}`F+5Etf{3$l%YbD5${YC8Q@$E8Tpd;19Ad!1qlp0Nn6Y0 z*XPyrSaBk}TnQyYMf1ZFR10|;AR^30Bi>*>*7ErfL-{UF^nJWqtgnx-3{_L^Cs&Qw z9Jyj7)EO%x`K9KSf4|Kuzy668lzUCoQUrZ@2gknE{RdNGat0yd@Cc9I!vI}nhY)>WvcCHHhy+QfeOB>IlHy1hmvp^7{_6-7ebk2x zF;S=see8~Q_r-IBSTEr^g^a%Zn_F#;?iEu)OTmCnU~7Q1P(s6bplHbTPqxTKl@v{` zayK;(O@5_SX)>u^$4%m>T+B(+l1@47Js>^X@eW=v=_ucsx@MQ~73%__4+K=l6Kj2DTS#oDl$- z(J2c&ye`*+bQK8^VwaD^A2``#EaVUTh3!?-%NLtbFoY@{XTT9R&eHjtntig(IIm;q zXa}0ez6|se3hH}NQm_ZrSc&HmHK(3mWgMbQLI43nS0Pds1W++hbO@nU76GQIz}Xl9 zgL9W%t*)ngceZ??R+Q`w7i`tws#(|0wA(R+Ns+8O|W$@IMEpMUtS%FZs>awYuML( z%x%1a3Y6Sr2ZLs(iKmDsS>~JWOhzd9VV7lPu6vr+jl0yBo zO66pY7I#jxliO=m3~GNs9Fnlm&rGb_kf^mb`^uOt_c*)r2d$0yAM@Aicm72GoO)4o z-{wJ##&IK_DR=8H=UB}b6?)d9kw?^!8W9oXz;Co+?l zDRt7$9}sQ(>P{@Z9-g!f#Eg#bq1t#@a)V9etFOV5Wz$m@$r?ZYv(NACO%3U-iPl2)KeL?|00T*Q!OX^L3}CK<8FTs?e9%_HcL&TmI2;phy__+~@-dv{iO z;_G+T^v}s7`oI0(=!-`iN;>P$g}Xl<%Q@s%7jJxg{pyX4i%zEO5r>k4iwc(jbJ?Fb?djTlLAS5Tkt9=gm>{LvuY5^#3NsdGLMj5v@I=Xx1oQ%E_9q%i zowf@n~mdl9yX4bPTGfuWR+{C<>?J1xwl_)P3pqaHTi0H9B0?#udiL5 zT8|#msN6?05DHOIL+*?h19yC=%lt2hW2WiJMp2rtqd41!&LEzl3EylCpMTgGKH6HO zla>u(H6s~_2>(q4>*|i{BBlbEH=I#`nj+Ad+Akrez%7ftI4w%{e0`xWENNc-)txVB$8W#7 z^Y80_cK)xO|6AMipRqk$zw@8#pZ|qyfv-P`Y8{6R7*KF$!XyKP0j}Z{k|N(-g@d?G zz!_t1uit{~r5J|FDqWa*Oz#GK=wvUUb?*;XhoKL-#`f=DivWdKOQ^767}2iyV>v{(aai=;>zA!NFCO#qzJucC(jM z{HCiGV)ZhFfS^f6no}_<$Q%N=fY0FC(>ni&s*;M;Nyf-M&ZM9ihoj@$J8J6-%|LYZ zU6vAL38)B^l}MVScmO^ePw!9opM)z1mwb(1>y^ z-qi1!v~fv>GDZ2Tznv}zH)n-K5gy8;rSRm6Wx@6%^Ow&@=q7=aqOGzdS$H1X2Lt*f6< z$d!wiu5Vwtd}VWE`wDN+8<%_A@1yGe{;eC=uWa(q%a^WSymaeA?>7h|s^*5b-rL-` zdgbzsTi35_{I-Yp0QNK#1S&CjbG7%r<-}-BCey1CX^~+QF}=2vR7K2io+!d9;+Wry zJd239X;RM^oxDByrk1GLR7Pv8os#-FQKM?eJWRRH2zJJuUL7~$QD!I^1%V}uB#g{9 z$}w6nob)Nk)V6#!D}9Cz?)u+S4BwW{Xuiu>ig2RH42ixXwczUTpmprEwv+w^5!w`! z4$8Pl+vG~8ietjK5pF({nT8rYAAZN`QDT+UrQ&kPE&^_e&<`3{6w-{tk~!a*fYKp~ z|4GO2bxRCm_OJFn;sKn&da;L3ju?dV5Yh$W`#=OtzpiP7ViJv>6~l}FDC8m0-Ezz; zBlLA|#M8J{t3%57r7Xjb;zJ{Zwke_|QQ1#fWj8VqH1CaadG;gG$>ZB{MV5spz7z6q zc_0~03Nk%NTTB=8aO{reQ*9l3g*G)vQRX{iQVLPIl67l`LHdWWK#xt8LXDki_jh*O zSe8unQ(Aa5!Ynu4RV$+loTK=ePDyB-=R609Sr)#Y1yLFjw!LA4Cg+1eGj#Ao$Q7{fUd&i2BSn?`w zMA`x4bo4-uC=_Ak+sw$_W8-Bj)EC>a8@L$bUCFfF>%C8Z%F9I7Zo48VWO3JbR-Z#hWZ2I8a8i2h z#i>}=$&yS>$o5%|?Q>s#PxY0#x2u;=d9`yL0ggT{HDzzp9#=UYi+m;fgC&u(rC-+T z$g+d;$3!(5dA*ZBj7HM?2?fv6p_hh4#n2ZSkgih?WAa$w-PA=6VDG*M|wMWxLPzh%tRXU4kE zRNAnv8=s0w8x|+N=hsOe)RF``6qN9CB%n}KDFn4BD2hDltn?+pzJSa(a_6xj7yv|} zngbgM+77ahu=T1sBo^N(Xj!oD%*7iYoYcm~kw77ydIn+|hC#$G+Q~e{;wo93d77eo z1b7B-DIozDrVg21Fz}Gh%HSSB3>gTcVG4dH&(Rs{k{}-sFxK@Dx}2AJ`h?yZCaQKa zIPhdqwTGDOHl4bNq56tBF=KZr>f2+7ucDuo`*BK;13fDcOA_k<%i${E+72+6`3M+U z{BNd&dAMrBPlF*K@81R>K?Mphl4sMi&MxnEF2a)>f0Up?cYK*?_tgtTt#1C>YS1 zT+`c<@$3LiRXKXmlv4B_4RY@Ph&6F5CO?r2gq8~WcEr6}pm@3T9q*L_1WMi@+T{1d z*hPF>K!G(KmI%Wn)F8h>IfiTQz1=Zr55iEGl1R`%afY0~ia0sqP_|T+{4&X(YE?rf zrrh6mKwih#;_f|AtVX&+drROTMAgW#rI?X=%mS8KpWIyV2C1iML<0~wVxi5V&2r)h zh_<`&G%yIgAYxSRUL_?pJ#DYVCf)S5)lHMcP4Q$gs{Wt@ZFwrrWo1+Z>!+RHrRw%b_r()8(7M122rH! zbsCyTf`h^)H0O_)Dmfazt=~k`gV;MrhApkptlNC|@Mwn_AgI{{yka1i7Q6sa0k^tc z@%m@sRJcEJEuOB$iSJolkTMhiGi5R90oux4lmtcP4m4bbNC2*8W|*UeS;us@8+Gco zo=rLlF$iwvj~2~@6SUBEqa6a%hjV&RLIh&0B9n(MJCNfnFZT+F_9X4 z(M_P!>?!c2pDBdtnZOEviO>L29H)fSASju6bs&5hOc_z=@sJSDNLmTg0wPOY zm1zF9Yvfyv)97u06k$XUCUKfHN&STiVOdEU2Wi6nFaR=$5)4t(5R=ZbEJKv}6Tg20b3 zN75AOr#O#+V?46fQgN`Y3TW(syj}(auK3WTEI2Y##?q_x(*i4g>duEk_u_nJ1%n)J z5%?kSBnY1$Vnz&+t=K|{L!A_UEKSJvR53Gc|L#hyaVxM`Rz(Gw0 zwS&6!4D7zWw4T@GwCv9DCcm$lJ_yt0;Q-5Ebjlzv`@mgzdnElhD5E?JPyq~GXU;EX zY0WlS+nmtcGlr0-kmEufG0e!W4DmVuz-9buNkFcmp;8`o{HDIYw5~Jyl%2jT$pWr( z948Q75m5q^2{4uh)ANcr8AhZ|3;-6ip3ZmY)$zz6kk1N4n4c+{SM=(DRMI^4N-}LT zFBt??i9WyUj;sK}7qNsoOeMDiy8wjQq0T}o$Gn%bqhu2c2=sS%{%hfvezz#d)3o`f zf3(T90|!Pq<=%q_G45^HYZ@1>ukH;0cfN2zxZLY&Ya;xq*``&k)Lp0qWX!CQx**J} z@tQ4HQ&nHu<|< zg$OzcN~DEz;^HkSyhYI~d(by>-ppQsOe_u*{^Ysm-a_{5?YHu`H{QMR;kM!N-MDt` z!|PYJ$u#=#)<>5<>D{_?^Tw_1x7PBv-&)g8%O983sgN92iZgVlOWT{k4~Fh2V2{%Q z&-V8*tK%*Ul8WM6rg(0u;AXc+0vk9L@&YG18rdKTjLAv>{M5x9M2>T;N4;Sj8=nre&y*?UxwpwF><^uoP7$z5#?L##LL0_b^{g zGT#GlKb4iW+|KH zN^`rvOnNuPP2dE@q`i+sb5K0PO@We*eoMLxGCy3$Nji@SgbolV^S8Fu5e#&>32J|Q$mYKZ6iW_3(_X%q zbjGKd!0xWt{UEbWk|$--DT9;ZF5w@2)GdvPa!Vbx`OwF>JX~c{GA<_904&K55IC|^ zXgKITp+13Y!-77Em{v>=N>g#h_sG|R`2VMH%YO-8rWWu*UR%&nZ|%N)ov}2|pbCv% zgYT>myKYbHspLIYw}ppiAa>lyljsVj^tG{k!rJ8KL$~NoYbfE<0`}_IzUUTzRvOWW;4c zgRiUmwuqvZBUL_u9jVJ+Pec-PY4lW87X{Y5zT$Y>bPqa{uVm#VQ>h4&x;K?+Af!h_Fj_?N3?-Kao zHO%QiNV(>)W}C|Cj&kS&c2b_$943fnnKTG~b-;0wU;q6-{f`(GQz`4B)K1bGOo-8Z zl1il6(nV6)(jx`kkGw6LlL<$%!U;o&IxndOD%PxLw_IOmVkSd}(fq79gkr5@U9f_L z$1U=~r5to=g9a-Wp<(WYEvgFWT$k!r5P98T{IxW^tJshljUG^aLgtoE#wR8#?wyjsZrwt(ixra zEPV=D!*W3CZI}zf^tNUKta@_pXyX3Q|KhEzw{uw4znatrX>L?&Z}g5N;CA$@H$Kfd z*WZ1E=h^$!8~Y=3JnJ3bE|?l}fn(73iR9K5@utH!-j>c=ZOVCTEqmLXdpl!mpS?XU zGtKT-lILM21EDv2C6w-xW#szU9_d$P;#Z$*N)iDSdr<%TfBK)uLX;WNoYMdPpZ=$M z9&~4Z_nGbo$c5ne*X%L+Dyio5(CyuE`(SG(r%(MV`W6$)4j-&F{r~g8+tL>ce_7EZ z>^JLE9!t+&RHB_~&%>R~e)@`aP2%fro^=wI#J~xMZSpTzq)bWaU=Dlo=G-lM*GP*p z6mspjEBpH+1fXT=ZsB;Y4qLp#4?n9Oa6Gxib|W^h`cb_x9B4wx(VXs+3x6{&*6{kU z+8S%k4YJRT(AM2&1A&R*>RuDKb*P{@L zYwpveY5eMq8gvwTl4MJ)n@i~iZ#OQx*LkP*KK6X`!wdEnJNZj*;V<1U%;(*=->*pG zCPbcTU=ro4n0LtVQ+BD||Y4@8|GP&-a`l6hEsXx6}md>V&6R)gh zLTkTH<`zxs=tX&oYB`Yre1TzT;`EBDWl#{VEB&yFq8w_kMQqQ>aj8LUZFbE$y^V5u z&@;cKS1i`g`|^Q%2^_=H%gWXJyLUge|9 z(^37YR`T;;^V5yP-7iM_+3NVS+iO049tWTImwjfD^WSjYgTffD4pJx>gf;(H#oPb2 z;O%EP3UeE(2%}8|2afOj8~OF?C+oO{%6-3>=r?n+Z1-NX*VOcIZBo*d*B+nyVaUdy;gUQ5JK54e^sTdfrRiB`n$+8@w~&N;E_=@&XKe3M(ZaT zE&m=zPmOr^$u>TBLX9QA!1Mm9(<^g?{62Iolap2F*yik3$7_0&;}o~PKC%9mM@-t0 zc+m!WjM?Cqf9C2l0N7`+{560y857DMtVOF`@3LtT!S-o~+x~Dpj?pQde%cvH!KuBX zZR3=j;Mv>NXbgl13e+_LJO>vulWzJ{WJ>MxbU)h`__%2_KLQRxyW#ey5)U9*aJ)UT z?diMzW%CdZz`oqv;5jq6#qLOAXltMOtNz*;l;K|1nH#UUBDwDnzdn7X{Fg_2*Z|pX zRp-es|MB1ct+ClzmjeMz(k=7rn^t4spZt?f0~>P6jPziE+It{kJ3d@-$Ot})fdOJI z=^(&B3>&7Q-_1L03Yw7~#Oq%8Z!w`zacYli)X~s$Mj|a3mbkYgGSgjv%d(OFbaH>a zC<7qEUZ{6)rGi>&4q%<t@+L(vd{0!R&2uGF6L}6;f^%G>PRA(BK@im-#kBp zk5a&fN#m#{bA((r-_bUf6*h66xih7+1?9-KVyx(ct9)2tX&L)DBJ`0MszK+%?;=F( z3%zAbAH8AYZ8xWkd38P>ZLKQDVUKeY@g%>ioz3JFE$pqeyCG=&eWbYDhk(@J5t1@v(q$gh=GxCr5E^+Q$(3k@HqEKDk#2i2)*a z2vp)x2JT$bB z>A#UqmS>)m%COq|(AmAud(!stOjto1Lzqv3Ec(!ty6Mt#9M5&L=}PyL4fUGWaNk8S z7nGh`*}k~>L4Wgujf-!(4y6kS4j4*>icj6=xJ@6(ImqA4g4 zD%%<*jf=>P8F*2X(HUTs4b|MRH#He0V{L7p@#kyJda}*1)FI|!1H(xYnE~)coJ^01 zCeYE&J(*Bh$zmq1qEQ-_7T|C}SdJCg^w}HI@Y{f}+Fl8MiG~RSeSc)6<4o)tRjbPU zityH~c2)E6bW3Nb+LRluPlQ<n@`0 zMV^OzQHE>s%SSuAm@7Q|yUxkr_l%RlE6);xcm;graFmmY+bqOUZe40$h_ZWbxEG?4 z&5{@5yYfPW*WbKr*y!8~vDtkjJ;=ThpHz;}3eGVD*zqI+!4)my3WpStp-rO#o~(zP zZZH%<7y3$0>;H$qPEQb5`5}7_0bh;SAE>^6ryXD0H}D0LqPoDsB#82w7*X^+a{j|@ z@dl4M0Cj3zXdL*@e*4_-JtzNbI%*2`_=Q}{EgANBoasH>JQQp|VgYNIm{xmhkkriXEk8)bRfK_c($g2L((KTB46 ze91}x{+RjU)P(;7=nJ-aBrD-OhB;Cdgg#mgWf!no4C91PT~x;0ty09YJhF>AqB7j1 zfcrn=z9Yi!z!~Swe~g3#{$cn%6=-8r#=gBIEdot<(j`g&C{hT9vzqSi!iJ$CV#qR^i(o@rfl_d%2->en_t+39Eyzj|VMP+Ta#)uVD4N0w}l!b^ZlG-n>L5k2#7qGOpS8Z*Mz3Cn+EV7)pE=HE+kgVAh zZMGo@D`6EJGsQACsN5DXTg1{D&zKrpSJRphFX3;& zz3O~-X&oxM0pox1yaLAEO9&H8bJ(tLY<_T&1h&f=0PD5_TeqxkxV)Tv!G%BJpqeH`VHPX5}8Q60!P6}V_Dtj3;Q0rD`6*8^70WKg%eWVm? z;;w~cwgJL2O~r(We^d~#4vzE-QrTgJR{`8;u0kg3s@F0KfY&}`xuUN_<{0u$O2~Cr zEnJNNB}umvGBTI05@b2})q(hg?j@KS#PV$^&_MYni~t5IwWFBDh>JLq zrh#oR2_TLgjuDYU$h@!r?xe|S<8;<&lPCeUq$YpRN)g(!W^FpkmP9ClgZrYHs}&xY z3@$?e7R@M&MUzfNf`dpSb9E)pQ0}grBtP4&?puz&z;$S1F=Tw102thNAjlm;+kEq) z!2Zf(S6_oK_!Q;b&W=fdXs@*6H(cr>{lyyKSGQ@Ij9B|nCY?}H9Y+kcDsB-(;@l|h zm&a{x(w${xI=C}p7OIpaPME(px3L*o%QB}}*PC*@ z@9Dluju}g8!|kgwci};@uU<6!D)cX(2;Y;Td99S3C-AuP@QdV{QE+xaOE#>^a=?ix zsnQgC#1yH84$|`v0Co&{XSF!$4D5&&CfWC5sO+tW+~m82m4&e5V@DgitpZ$_c!XzY zqk#n9dL+ixn#B~A4768vro=O}@lY~MkeE=Ub^V4$QDrA{0pgpdDUB3lAw(hMKT~Lx zT&ds;4J#nW63N|Ez{hORU4!3dw9%Z%aU2gqWKcV3BN8i^qb))k{TPI+MB6x5=Xr6; z%WE!`LoOV{+6#+VaGoi`R0nMg{q=ab8V-V?i0ICuji>rMFp(AwoqDT@?8PUb5H6=K(a( z11CaMa9Co7ZcqpJ#igaUXrbiqa#(j2p*UPZ?m|%sCO21K$W!D1g#D1UiAHmRDv%TR zo>RusI$zZ%vO+GLv0asLs{I`M3b3yN$)kA4ya#LV*DQ#*2r8f`hl0%(v9!jYkb}Ly zi^3TE9YcEQK5CE^9Cnh5tE@+#=79a6^)ZY(Y%}~Y_cH_&5hh+7V&U^=4H?y41~W+ z(f~7xZce~qypq3#sq5T_l()1kKbvd|S3(t#dNlOsC1pL@*dir_{V0ZEp*1ME8AU0TQY z%q`i~5V8j(Au>?|DAiz85#+ye0R57EtqMJ+b?kPV=9^2)|B)%b-_eh8byX;nhb+u~ zT{CAfe}~FDNHaRH^3a;gk|DB%W(v(MWof-H!WM$x#W};E#DfS75X1R?9q|T?LS)d$ zLK?6gR4J;cKIQ^$(zIV)TEk19aY-i7G`{ERh{MQ_vy7cIL(MIMYtaWrW&IHd;D1=c z*C<};n&^IcX)Wg_AT?LhFv+8;nG>x z5r2*(NMYk5cE*H*cn=Mi(-fk3Y-A8injlg8)p<2MR!lV<)QH;_UY`vBnZjzoVTT=- zNE(nY>=%UQ2(>(YOx2Ip0~B!l5Jmp^m};mtCEg%NVz-e08YrkQ!3dK>4elrD9?WCX z!C}NQyF^O^R86$+<+Jv6wAa6bGz$#H{`djZzkBj3!Z%!)FT(z&d&caTIBHmo_1uf6 zjj_@gWs7t(Mfus20a-2N`OPub(*{@}Se^>PIu8I;_}b~-gCRN(Tp?|aO(rjYQExJ% zcL1EZt-$ah=(+g?B5NXJ#`H2gQAI4lwoSX;tV1Nl%(|u)3?IR=-Q+|6UngIKejBl{ z8c>Y8p1QG)*MU{fs6>%O`^ip+7`LPJcj= zvt8TP2!~jYUkGLhtsQ7j&0@>m#p@d)CIhfe@2$wcF1dkeD)KLI)qN9EDsnZMxJfo+ zxAHE7ZJi@$zlSa<--5y=jCM2yQJ3niTs8l^DgT^PS27sz9U&M4_`8;@+>ouHcSUIY zu)jIb%=u=N@cWsx1i#|ifTCh^`PJyn&uwQ9DmhtT3XVOkQ{{lzQHzgE7 z7;VZlq#!y)0~r&M1u;u;e?;1kSh}jq2gfrCGe>*^B@%K%Qv@#&O-^nWc}|?)HGwE#cEij24bc>k((OsRQ&;s~u$0PI@bwifmuSP{Rt8=(Fk* zj&ikJ=*FK|K(d0-9L@GEPR@$ZOaSR;c9%g0Yy(V5TYg&Ri85-_eD53oCMvoWoh6eNgzhG;H`MXf`LKz?4!{FabbvkLFNKH zb4ywJY(JB;rW|MBzBzVP7v}|RCGNu9t%o(>ddc5X%n$oDRT^@`eiQhpc)qHkf;T2n&gfR!-TZ=W>n{uvb5ea?xN7t zmM4Bz;;>s2KO<%#wXtIRX-Oh|GRy+#!*&jJzPq%JAG(`#e_R;8nX9ZW2FWlI-H2Fn zPhw(1S&D)LM&?)}pe%rkj;(B7AxmpL78S(xC)1M9R;_*qg8$Z^RB@Oo3ml=VR$ z3o5B-aOb;A>u8bb#|3J?Vt|p^#=SE-Yzj{Xa24&VuTR zebzCPMjlqIdL?2Bmco9=tc*%=T5{`fQ9<)+e`GNHQ7k{$C@`!64EM<&5vDa%+bkjy zNdS`!$qhKqoxa*|0 zQ&Xrqew@3N!HC^M76&sB0>b~T)bwLeB7V5Kqd$BH>L|KJU)}ld4WE?^hV zu7d9<%T^yl8#g6EVB5gE2d7X}4DRig7N=n;KY5?>^@}Cx4%xo+_ zQUpqr!u!UnqWyxT%!6+mOisr{z_^y$d#qv?S!46DpNVaRwEqY;_rZ?PUz=?GZb!5& zq4b-RovAS4Se1;GJS-jGwo|5wc5{n8HxDB%v;d;~m2t8ll>zNk1R{yVZWIU@s1Z4m z)}7;S^*{hFyiADr&{hz~uGq&Bfnb9i@MW6@#2g*@wxZe_lPd(TK=DON9iD#U_6(o+~(#f6?KV> zY$o}!d%ER_Q}*8D5C zp~#*{0^qhEV>vAwN{E(G%ntqtf{Z8Yg@r-_Z#;AlFdNGgL$8Jz@`_Pbmtqt;z|$>+ zB~tQUi}MgiFfvl&VOD!x3gZ(*ufAvYiO$9KMW zIv-u29)OOZ*A@JGS?0dA_Ao{LU5g5xb?1`m&{p&MpbkS6$G8d%3U1n^Buqub#K|Eo z2z$hX0QyN=!XyXyEL*^Uml_9}&Sz#3vG1~>eYn+a=9JVx;FiWbg+)hR|iq*R5FZ_Y!Vm7_E8o=WayiE6J0u^$+&i1S3HQkF+I`nVzUt_WNWvs6+Dc# z-t1J0xjI_(nl@ra;J06`d^z`>$WxE$-egVw2*Y^wpsc_8@>i~-7Qa4a0<0aO0mm1^ zPrc|c@L;<1Ms{kzB~ zcKUM(r1oEZxVp94d#_QR@4emApDcLY@avXrEbnDZr4Esp!eU_M#@3tsS~Ry1Bgb8) z`|_!O1S^WDEWyZ1>|(jiPBaH%EI9ZjbiQUpQZkI7W)zTs1zw{+r+Yh7B?Ti9-!IydWD91l1`1 z?S+Y-N9k%f9Kr*XpAQD;AxH$~!h#Q2n(PP8wDx-Z>H!8lDsat!>VeW za#qM|4Q|B7B!aS?#E{fy&Y;-F?SoXrXh^zNp3_HJH6Y*tY{>z@KIr^nmOj_nrshV^ zqb6}c^D!dQbb#ieY{LUD``DU$QAn^OPFz~Z#J88$^P{#N%x*`PxQDs>v zWWIPMi1I*ybZ=P06@eU*I$@8wr7W%Y6?5Ao*r9lyn>}GgoWU3Waw_K;^Po>PDKSxm zc+-HijYa@wri7*Secx1Mz*JY8B=?ft8}>0WKzt*KA&Tc5Hd3!3=Ps{_mpP~SsqZhX z>x|)}7tP4Uo(iEvee{g!KatkK`A$+?$hZi-8lQFtLUq2ow2nWtoOfbz!bOGU*v~LW z(%y8B$LN)a261>|-7;($@sEs)eC$`l;V=aaC|tJ7^5W*T@%JY&m2z=$)Y)F5~avKi#4~zr&&s3D4Z~YvQ@~;ZQG8Lm|!UGF`tw8@73=2>l zmJ^_2{6B+ch#}D4gLmXCvWh6;?ljEr_l3a~Z%f#J04HY^LyTcS%2@;R8~OHF3@;+Y z5RoMb0jS*G_lr9j+KTWx1#+||WFiOF`Il@rn8$(?ss8jAR)4y4b>zbLfhnf9^4^UP z6i^rXt%(c^%&cJPhg%z0E;ek)tb6$cJ@1sa@?P*Bg}_ML1^IyV%&%cnvL`UX1gf9V zv=+QU>TvBeI50&tKLN`>5SJFCY(Wdv^bx6R^D`}6sG7=F*P=veMPm^%qXlJt4@xwE zzTfMIa=(pY51?N3NsIxje96M`3W9H-X}p1?h22&hL(}$>X`yScH5Wwo!|EvaDhKk? zpxes$CDA7Xyp^g|*21b@h%>kt&Vf!#goQ|g3?f`q0pgGML0tAm52VvfjhpXoUD3`1 zou?xyOm6aQw?f(h+}_7)P&`V-Rp)aJVPF}{wGe=+?F=cJQw2D`1fWpfpm$s|HEz>N zm1yx2lo0)H_2Sk@fVNee=r$-5v=DjBZp5cEBib3JLkD%)YK-5a(f2{dZo1gdHcwQK z3UpEI<4sHiB0bEdYM-c?D46hBH?WMWd!jeAkKh5zXKc7cesl|GI$cTp;|Z3 zjg+{a0j4Gr9~5KR>aISe6PgjL)q^>KAZcbh)5t3jLGC6#)Cj@%?lne)(hBrP;bs*N z=oryh*JdE@nxke%noot0W7&S;ka3rSn8GtorzY@mm> z?iRhf`=k5hcd)Rf^Tu~~_pG@ukH7`~wvwUu+di^N;<{}yG;Oz-V3L}|^0@2-Qm?4& z?CkF0f4eV%MtKmC6lXd#!{nk&R;T*RRFo+Oz2Yz!A$k@|QXp!L90199L`%=(osZg- zI}5&~Z<9`->5UJ!WXr-gPVwa{qUvL!p3L%#MkZe##0FQE1fG8Bt^p?qJlSZId9^JL zIN`D|T=fw+m88Z;2soXrLly>{{>*OJ3`b`(ntWMpG_S`eqYd*;oq{%@ei?ASFMVNC z`7w~6kf+H=^YQ`ms9{hH$z;qUKP&>W-cfA`insJQb~F2fJ&kL$#LQ9pji<9^CFc>r5z#+mi3~Cu1~dP|8{2CeEuiPI2B% z=Bdicxs^=CnG*Rj4V@QevS-BcTK=HFUy7I4+8!!bd&Q{is)>=x;rd`6YRdou&MNU_ z_~XgKyRBmY9SRq)g%j7xwcE!*-M@SL_VHH>tq*@pwmYIi=6(t+si2#KcwsQYWP~@3 z6h6puhL~5Hy@Iyx$sBk-znG;pztmj4-J=dr-6{$q5p^K?>^U~)#b9*G#iu+BJ10qkJ3^0nSE3#7}l0}H!aNUSFM>0zjV0%Y$ z?|gS@9WUN7@V4uOG$LaVQC4QUxap!w&e4}>WLV&=J1A>F7&iynuP(2__PMJeFQ6y| z81xSD)}R{5MYwlT1IZ#>;8LX7TsNb~uERBDf^JPiA8ULhui`l3@J@P@1g>xbAs}0` zG`zSTW@J>>9_)^%uN~wexbCCJ?$Ldn&+D!QdyP5suHDHRL60PC_gK z#8cx-0$*ErT-qw{M2V+D=ii`gK0}Ixh}CG3JSE>OfLlSH zS9{lZ!S4`q&{sb7=w~|R60hlf+;ldQHJchZpop8c!!Pu1Xpdhok|UHanHlT76~sMU zT88$oTFmSzuU1W%!3}hBa-JeqKQjr)l{f-O3Z`Kxt9;QQ0B>GdoLYh@B@B zJ;4L2l?}LjJ|-|A4VxLscD~G*R3a$k>e9i1b9m$`BBMoChV)m7S_~~HtL$h8X(0{x z$i$U(p(CPWU__5*^h|69i<~ql10|Uwy2_ZOHbLgq&OGSKuuA~M$@@qHq(LfsPpw1` z4-LM3IO4Qe9gu%ROwYtnM72Z)pwXI?GH3$ugjo;6wZv@!~qo#(DX z)pQBNrnW_OojdzMwvQh%fjx4y7gcAIS!|f$nS6^xp-;;W^W%-qdqq^3>|T9Q_UfB< zuVxl^rg*c}&6xnryX8q`y}VO-af-)z2Hhtn5MCwlApEjG(lad4L&m&2NK-OjQuM66 zyi7y5k0p+oBvNuTD!OVW-@X6@OdQS%T~K*80PzBpm9T@0Plgs=GcKis7J_XLgG~9q z&WC5yRi3X%w9494iK!sMDfwd3DlV}>-%sYXYEgEIzwRNo*lFBMcFG?&g#If4B~1o^ zl^W_i_)`GqpIK2VWyHxovAJ;1Y`Xk#xekd(;!l_zd)AUXXsVV-4VokDBneNxkBdQWS= zy7Y$qvODK?bV^V$2g|{b&Kt-rI|+(@F4$4%F{ks8bk4%TR+C>}TGLNlO%E{T`V2Gk z1H+pzPnN>S_0fC~scZChb6GN|HKUD?AcRKRDE5)|$rcr~wDupgwVQjL>(XE_h)Hhp z`!z{Uus^xBXQ+kr(WQn#o23KX(`?0a%2-6dnm^|D@ zmt^AGOY3>X++{>;6{=D*E&ZVIK#7s`4zUu5vIy{x&I9mBL=AtK7tMs3DPd`S=S+R} z?&KZ~X9TP@krBrb63G=n~hUpf_UFcO|k%rL2 z5*$vVIswWhcaeC0&6)+;Wto0U&^wQeMpSG#n772{E_ydykHS^%BYy0l@g71C$m59E z_wiw#Ir$Q(2{?2xm-(E6aDVc=1>x*Py0P+WqD@mmsal$WG`OUlJ1c;|L>8(628cd% zfC-C9G+$G$d;z2+8>b+9=gy9yq)J`~c!`BXTKaDLBWwW0NdjQS~5~&=3_ZKN5Vy{=BzhTEyZwcUBGjZVSY*FE1*9dYiYd zT)Wh}b?N4fTiaKzzt_8Y>&APxHm>!^DcnGa_4<|VOBZ`v+Z)@Lwtm}N(F4@Evngp} zMj89kuWw$ue(}oohqo^EHm+anUAlJj>WxpXUAn$)N}!J3_WPH#nk&~guJ%6oaBKU@ z=B0CIw?5h0zI4qN*+UM96158zCk5~lp1fh%GYKrKc8YTP$`s`kPv2_j;ZGa@os&+D z`WULMXxXK_982P?s7<+pS~&i=5_)N)NpNy{=^dk|zEsg9jId*k z@E3R_g6YW~e<8v251Wb7`%rc%qm*<3Y%U?!@d*)1V~_#VA_GJ&i=j8*|6{^3NP>WL zaqHTQZ+JR+!G&OR$3gWuP#U#g(en{d%-}CqlLTOy| z-F>k6=F;*XZ+7-i4f-J$2CRmJ8lWhv>oWQ!sB%t7wU|Fel1`eF@GFji1>B_EOB3hR zwXme6PdCT!&p=I&(KE1B&b4PNI1gkrJa7*k3W|`Bl^$@X=WdCpbUp}}F`OK@>gOIt zQ}$T6xTvL1{aSmhC&X)RJFa$MpE`))is4H}mrL4lPQGp*-BZbW=JwxEsOA^5wB{G> zEydLqhe1?Ve#w3rl7U}%A|`~u-yla5BqR}sGq5`XH(y;^!%rn7sCtck$)VxdXWXOYim8>RrqgYVR(r0_sU1%G%9rKV#ZYS{fa6&9W zh%gByAAt<2KB!RTr{aRvx?Ro`v9!iB)6+8&_d`4{U~>&w93;Vm=n0#wghPoDO-9m# z9ly?Zm)7xe2jp-a>6H-PAYk@mID1^p5QNQ!HDEV)$&&1hLDV44lV6`#(_=-VDs*$` zY?dn2T-oqNcmY$)B+ue-K;U?o@&@Yg$i7*g{m-^W1z2^4h}j_$##L{lz_mwG8#V3z zoV@VfA;mYF($qB)n8CImuE#iYM5{!<{fT6I-chNdRB5X@^Cni+x7NgjMjYU5O z%_prHtW9+F6^Z(P&UTQfaV5N(dXMEHL?5fI09^w!tDTHg^<4a!rWrNY;S$|A#IFdF z^iAUv)VX9sDUj-{X_iTQ6~S8NwKQK7OQ;=3OMuV?DuM$TyzgDIR99}?+`K3rRe)ZZ zRi&jTB}d;R5DT1=_PHx*5~+M_Q{X6m+G!gJxwMgV_Cui{L6kv`rI%q9HNqM!>w#7| zkjZjqnhzQ`J_u`v6$WS|*GU?nj?{kjIXodPPNYp&duPvHF|J0^>Crg4&Yo1x~ek0pA(0)Zj3rq6JEASvVF0Kc_k;kMP{;Uo{{Mnx2Q(c!&I zKOP^fiVF|F5=NKlJ46tU5iQtnKktg*d%`P|+;7x46}a2|f+Lr0pXnNl1)7n@e995s z^+9eLDDIYF7%@zr?FvB;eOsPg#f7Eq>{dsT;4h5^Ec;Bdw;2%Y!UpnIl5#v&lR7f+ z$2+6@Q2fltb2wUeP3pd4a#Dm$V(lJL9XPJ`7+xy5bIdM|SQbd0`zwVUL39#KQNMg| zm;MIaYkuFI$oIe>RrD8$Qd+M0`KlTrRbCw(^I&kZoMNzh;*A1xs;jHFM9VNDbCf5) zmL0&?Y9#S`E5E+*$(s{v##F@!X^$9{Vrf_VVC!T;bA~e(dbhFzfZC}a^!mMP8(@GU zyTI=xE#XL{4S@hJ^sX5c^(GU5zX>Oi3AJTR`rZ|dF%fOPc{nn3356Y}f4il67d=yV z=O0pUhV#=$h9$S9V$l*y(YdN+uAV*1dS!Ogw8M2#aAu{s$!aDSI>sjX{`i2^O$cL8 zQD{hE-I=RsAmSx5yfO;2JBsDQnaL@Q5cvj4f^YY!{gEh3uvY;us}zcXZ@YEs@wsQ0 zqi{&+k*1wyWx_iY;SWGs79ZR5MEjY)YA#GCPdGxj8Ox+*sbzcjvj>{r55CSsRQEDn z2=^+fMAaOa6FbKU9`vfi!_lEOm0cJXui5fCd)S=bC`UZGJnwDzb&!Xl?XFblF4JUA zak|7{e6l+r%R#qd#zvb;>o~M7tdKN=EGY*2M8+%Hr&A9)u*B;U%v|T~~TCo|UogK0m?;TJvQ=Cu8d#q7mnc5ch1xS#A-E@b^ z1CRA2y+o^}=chYJo>}gTvNbY}(qFtk`(mNU8WNtct{~B&XcT<)HBEo&ZmNL0UurB7jgk@+RGQze{^PCLCVbeLh0uY%g8a)i#UU{tLWiIFs=>V=t z8Sl)IY>qUX7a_wT;`U<>3zC(uvxQkFS@P0*sN`tx8PdD7kF~;@xoegTQ|1skeY+!> zrD0!ds-Z)_@9y6@X47jXo2>NPBUxMw7_)-mLDrr}ZQevu3v-X=HWPDl3CaW)1_naw z((%pO;=#=sYR(io-p`JYc5u-7f+^Z5_rCCkd*_$-=!NrqfI|)crDo|zl$X$1mZiw1 zF0%Hl2(wqP=1h?~i%2S1Q18+TdmnWD?SO86(;} zp^+@&DP3Uc1*4e%!c<^s7$@M4$i4{&fJ+h=7vw95*rToIAvKpkWwGb#*CgaAk>364 zJ}DP^{{8BX%ICi}XXZa#!Q|4!(Gs9R&zNiX;Lc}j*Dw8gdu@aB($RRWQ(<2lQI~st z>7YfSCei3ZLVYzMk4kP1kDz68vJP1oYWnG>Tt0Mr-m=#obNP5OQKl70TiiqIq3@BG z$90cDQyK*&AtW%FoSQv4|9J?XrNx+^ZZv5|y#7r$E9AAa>h6afrHj9*2Y=H)IEeDj zGfc*kQ19@$AfnpVm0@{#R(7Oeu1?lfuFb1siZHw`?OdQbVuJV6;`S#M9)Z&ghuH5t z-V7aBFV9WqbUryHx2_kDCx)}9#xr|+>?Z+s45gU&A7uEd0PUN<@7 z&u`AieIvmc(+#pxiLjFB2^$XjWFHtmM-dVxocPyGMS>PqrdrPUAK;Ntj6a(YasIObe6 z!d+w=ROD9|Z+v|H>Wz(yE?0b^zRJ8FA$Qe^IL9Y%1xK3Wd;8-=_f z^xMzSjBhra50&M9)ZwJNPH#9xF;?Z<2ai6Sx{S?u{-8Ua=I7nPd_fg`CN=qqs|?}x z!iKGpWQ{UR7+|kd(12@5o^rM*iL0GtH02p|H0QLUGn6k$Bfi;KK2$>cy_5H%E=}pG z(;G}Q#mr!SjkT!@aMqV$c3uAZ+SRFbnI(iI$el+54Cmd5*aQ^K8rp1_*2p_UJ*ZB& zF69AqBqzKfv<;nsJVO({**HG`Fe&s$U6V9%*)YzEp}$}b?=C9`;an1>SSsSza@ zqQ!-{9oFjbddXLFcP0D1c_E%A9RI_aIE4!-!TrX{QbL_WQr#i=AxjZN9A|Tm3x1Lf zQ6#jNvU!Cpt@ZH+=^s-_^Rb4-NOtj}go`g33?ht%NKF>ALP$!&;I$rZ8WHbJ4X(K2(1w~^TSo-+|gQC8WtmhtzohM_sN9ChTn#;*t3Y00MO4O zR{yR=tVHbV@rQ(^mS>SM#e;32=vid!S!4{D^I2qUf}Zj$GWIMo_HBxcJ^w5+CXOWV zgQg_zj_>>%aNI9ne=LzP?jMg38GGC@ir1jUWCRvJMX?IL4CMQFA6R%?!#%=-qmRVM zrBA*lN_2vglW-{%#5BVU-9g&3^uQ+S2*#qr|>aa%B6vpY7c3e&5!$gD#w{VI`{yuZmD% ztYV*AvsYl>RO1_$5oe6EVu%g`0g1Y+%5(BK*2@M7zbeWOw!&GX?I#tHv%$n}hdxTs z^y|muUUu{Gon2O?hH0K|%xqSr>7n7;dDE#0XwB%|Als3KK9*^uN0I1CG@H;C;W0nV zheHxy@I>lnLN*22`Pp>S>)*P_n89p9GBq9^8ADnX^ASkSevJlfr1~CdU80ymro#Yd z60e4-y##chsO(fCV<$t&PAM|h%$d`Rj5R$XJaG-BJQRIzTX9N}u>na4VTe9yjSLJk z9L?dpM&`sTQgUUYB+DaWBqteGd5CWm8GD4`{N|Cdwj(u~avG7bW;kOPOnGQztZjuG z&TkeOD^aLMd5_c*NK#Oz7)WsAsE_!bU&LWj;mvWf(UfQS29dEx7|U-S8Ebp-^de); zU?PI|wb$l1h>Rh`6Ao)M#mWITUJ<_X!lH=!RYfvXi4;~I6A?ejx|9d_+L5tG7{_lO z8Jil%M~;lm3p|-H*|X@?_fRQ;Rr}S~6$ke#0(^B&JSRudNFA8-)GPa5l0nD}Ds1ME zB{#iYlH)0PQMgfn#QVbauj9C38=hNqd-^`}=ei1fYp?^K79uVIXU;GJdEgtg{>!sWGYSkZX+pu|)ALPXxL z4!e?Y{k;RU!dvIZekB?^%Gf0_45F2Zfc^Iq5=A5}ksBuDarMFwNnyF`$q!-qBDMV) zwu_c;4v$>9%@0UH+OY1LUem|`Uj9jG18R8fc;*6j2^Qv zqm{azA^T(Vx~#{AED*2@a*;$srr50{|LgEJ85TyNXxv-b+`2I~Vm5batl=ao z1yIwIlmoAwrM!H+Pe&x#+=H9lYZ6A4TU>rdnvk@K*QPU@70P%eS#6kilDRMG4(91i zmWcr0&UI80Ur1U~K)mB?qWt=MBgqf>!WumyA46wbqgF~Bi;PhzBFYM+BacL*}K{9x4ld4 z;xqg0BOrb!1;bvR1*qQfU>YJ2i*{^{&|w{r=P*E7i9=qHbEvCxYec#IxLlq$? z4r*lj25IHtd*8vo9tG}sBwX$!FxO+W@C@ra*av|xbe?qvqm&ye|JTJ`=HQ8oEj;H{ zG6mf|J_}C{7hQ05zG9Oac0%6j(BWsG%F{ONYtd?^)XR8FRsUVom1@w)8CY{L^a>yCVNtXd7A+oHnFlAj$YIsih(rXiW7~&s3Yvj6 zpQelF)Hyx%y#dz{ArSw1=R40ClO1Q-DCg111G+Prh~|Q$8nC}u;h<$8OF~IX%ncNXp|L2 zieE;;y>SZ2nY~}4P&sr!&H~fHzi6iN*FOmLF4~x$O+Go>Uz z8<$v;-T8zJnBRV-2|j8B_;@+Otyh~tFizj*?Tov7I*cS0PH~c(~uS zUz}I^W92#f1C-5&IjO#iD%FTR4dMO^27*2sB3j(0CwR`^McDa(xZ}T+@W1=Ve9IPfOl5P$L`s>|IjmxKSQeeQwkm4<})nV^H7yvXl%k zHMx>JW~Y$CUql^QJTJ#sU=}+LMH0rWM`q=V-Gc+ZgF=Ybt$D|!(u?fR1;C^ul|_J&P>600mvL_Tl3>O^ zs?Q6&uk;IY6+c8qnroW8N=uUQN%?ORb465H(*B*;gQ_A3P#|CA0wWq1`wvV$KXOHg zQ;=7uC1<@H6pSL3PI1sllDAKS_{%Ps5+Ap@|C}2HW}*R-P%pg(1|+H#T3IVRGCEuV z+uE&r_3mW^q!M?&<|876)cpD*ek%he_)zl+$SEV#8Vy8f z-A8&WA8ft5@um)rwIA+`xsgl<4o$TKGqcQON}(ox{)3PDmyfZ?l~-qft2#PwCJqL0 z=#T@c`4`yE&=>+OyTGS6H~X8SIrc!mU_b1;52H6X@zE=dabox5LEy^vy$c?0Zr#$S zzS5Uz+`qLuzT3adM8l@h))~gOkeC+AIkwZnZJZ0sZjFPc!V5_dx1Xig`WM|&B9FKG z9Y3;PN}~&j*J-4F33Yiuyzb|heH`7VU9pfH-|K!OR;hiuHS}nfdxUdm&&z1`x6DAR zi*5H?k$doA>b|10#EtIw0TBD=W;>9wrpC9wrN3V-N9Sk9v-8ubanRpLaZG@zU(F6t zro*>5gL*B@$^u&wS z#HBjzmq&m8?SnYFjlQu9VI= zHN(K~9q!)VIYJj!>4oF%$)jy&pvq$nI>`ZsceHw%mp!NPBsZ=`1c@VCZH|v9h8bN- z%0at~c%cy~#28nO9Qtlw?L6;O03{m@nEUtduR040q4Uc5dz!!dBS*-TM-)5Z?UC)c zzDp^$r>W)q;LamIcFytBRJ-R27x*O?%|g_rFx0|@4RMr8sCHiwfh+@z3**`Yc|cSdW(I$RiTZ$`u29WViwL$j_d;~6 z(6{xY#20FyP>T>$=_J`d*_Ya%QU8~(pA1Mi8BXh2b#oQ^lx~u)O z!(%eIlzyDTO&Ef3L^=Ez__GKrc^=%$n29JF26|GODPbNk(dx&nqG zdJjmZqrO5rR92uCnSVN$_$Xn|&|zQmi&?hk>A3IE6|Uk8USv2ZlYW)P zj6p&7=YzcNR~e?Ikx*e%SMl6Zme%`YWl=m}+|6r8&S6c>yi=nv4WUjAW!v$v_Cqs) zlUWuMaLH2{4BPb!%2`_Xt2J(u`yz!W@`>#Or=b_r9tL|gZXQfJy!BFf{sQTgBK1pR zdJe9dEn;bnuekfPaS?Pq9OT1j;0M6nB>MBPS&lU-h7PE_4LIc?Rv&{~nOQzv!qWPF z+#5zKJd@skFU zeSwKnj8uGvX&#Ua>Cg{WhXXH)+{*lG&TkOgKr@+vdk6iaQQt~<_XS)&E>!~aVEh2Q z0~Ap7j1^)=Qx#=f{^7_{{oQ?4%6u?7yo*aJbYfPBA2=ZSe>~HPn07JG`@q8BrRbw` zIRe(JTB_B#vn@4G| z`*4KPypkLlXJP))v}5-1LyFNSpR7D9UADLXBa|^-wKNCL^kkb5Kb(GoZmeZp9wkJ zo+knVOSPs;)LKEh7+GVK9HcGuK3fbAQ5&suv1p|lgr1GPs+}6s&ub$D^PXh1Pncq5 zUs^Hy_-0Q=%pFl^o>W3UJ+qXXZDGu_*$A2z(hQKSFQQjWk4lNcGT7345Q|Hdf;QFN zs|1khjoHuX4GGE75@^|GhRXVsy??cbc#u=Vm(7E2Ard%Io+(1vz7(-5Jx_ed5O{Sb z$&EQdGfC{4t3H>hTob91|LUTb#UzW0a`>BBntaS~r|pbmoN##9l`JD9D@O**ERQ@w9rHQkq(IPOZ!lo`P;+jOApq|8%!Pp{LAarHSp zep|HN`MmfIGfR(-*<>pu-F20VcDN9`&BzcLtxQJ=ADwYOcNQ;@y$7;o$)Q9FZ(j{l z#Or5=96R0IafRT&)JeS$07n<+} zqE0ctRZk!^@hlo}`U)gZF&dBz(LMlD>BqjPp8Hrd%}17!(W8A5Bilr>FpiqZEKT6@`bOAcg>D zJ@i60_B4@=xFF?0{=fy23*Z!RtWtk@))3!IYP(C;`$}R zK52;-aps~YbIMp+=L>SbaZiOe$q)`F&@rx~;Pl{~c|ELI9T>ajq&#y_uuo;bx3uhY zQnnB~^~TUvf>1f9k3Qa_lH5NauLc=xxW74-qo?e7WNPd9PZzMXw(s61SNF)(l9Dx6 z`C!B45QXh%K!7DLP>Bwa)y}KB#LyXWZLP(9acSwVasNVeT)@Q!f^v1mQAL~qvT-_q z&5Oeg8s2E`llL73fj5Y&uqbR@^NU$p^G_zO-_|^~0sk>9kHQR-h9V%C8`UweZStpry6{Y_fK_{N@!{g?siYg1G`r-Y32TB=0474iEDjQ(h0nsUpo; z4))m>7qzqnFEz-4tCLhfR-eRmNFU_Ag~>)HD$yw!1x%&X=SQ~A?w6O=@~XM>Ifv4w ze|ZzeVU`X1ag0T}M0Xflp0vWQ)hqBhtx9J)JX^%l8qb*;EvD<94Vk2m$w+`OE zV);FK=VvG4d5-vmTsZ{=I2av(tSduXzYLgUkqo@bNce8@4Y_;@OU8V3jQNb9j@DgP z(e^0#xm-{sU@Mp0f%kJMiGL=mZ>=4?ZRwETG2Ug<3XNsr)qdska?0>_j`CdgT=Xvj zi43x688bI`f2c1wc{hyi?qxfpd%W_M6!^m}dGpDG-DrNH)V=R_^XMDTlmCU29*4Sr zB?rDgfN5;JSG;Z5ApuMcqD}E2jyMuNg5%i99%CU^u)<)O@qHIgaoM}&#<#ciU<@_~ zd)8i?NWfdAl%Mr8CVjQM74%iV=SPMxD zU&7(Am)>Y&hrN)!(8hnjY&3s{f6x1U-^r7g%B}|bMye+yu&XNbyWigDectCyn;g=* zpoOsAJnIa&NZ>1UV1*Fw8}l43i9+LbNV24Km~d20*T8SA$kX-8oj+??o}SZi70NI% z6ZFrWD#JV4@Q3DVxQC;zAe%9#FsXT6Dpy9AHn4mBT5bOHT`c!B+xs0p z?V}OD%Rg`L{eAmyedaD+h!{um-Q$}+OnkUy@=`&m3W&NEKu_K<^lkadfK3^WUX#FF>MpgZ8wGv%}8DcCm6 z_uIyOcG1hqaSbo_BD)x}@INkF8giGgBQ`H`vTug9vU!n(vRRVieSe&lw&tLNT+kE@$Z!T+nwf76VPxt<*{m;&S*!f#~XZ$NnnA>~*+Wz}*WX^n_m&gEtWr&rd zNEjoARhAfQw%f^yycGTr?tMfRdQk=Ql+NsOND%`V#`B2jp&?MZ4Cd6-qL>@Ud2jl^>|6RNruSy9Q zLcXwYW3h`IDqulzA%J>$ORS#2PTN0QUu(u*TToHxu%528a#y6G5V1Y&9=9q)D`187 zH6qI3L=tk_7$Z@Z?!$P1nlwJ(B`g>~6bNycju|1*vkqb2iBht@cB$If-nb%~$@U@i zsx#4*905oF>lo*NACQAu<=G)Jeg#FjA~hML3_xFiYd&cEW&6b#mZ)e%j#x3}bI?=^ zNpIE65l{c{3`d#z~c~`rJfGY z8x-3o#KAjG<-6ktFh5|Hh_y0q3|$yr*fZj@Xcbx^u1L{Zrqj=8+NNl&Zmx_Dn0+EG z5;Z>8S=z9^#@TQDH1(me$QS!Fv(UxxX|}PsSC}vn-q>-uFO(qcr`T)@rg0JTZ`BlZ@HCkTPy0mni zK?tSd5)#OC1|M;NVTIn~(3m6UPV0vUc(Nmw8OocUsN|qJ@h>?hcBNY3*-*?2d(Gi` z3}n5i9;r!exb!l7Sy-o>d^%WcOKM`K8%K+G=>lt6UF&NXU0^zC_1Jf$KAkEj9L`Lq zi677*(Q<30s?qK-8Xh(lrb6lns_vMsTDPs|?4~Uz1S_u8+g{ewzVz;xJZ*49TKeth#MtvheioNFK4djHnVt=6^MH(KxB`Dp9ryLaBdv30fe z<7*$^Y~3;z5QLNAU~t7g;(l$v=bGZK>M}j%(ryv-mR|m;JHgZ$yPld9b$ffUoAP6< zofapmgNohKvV+;JZB9#u+XP6$8QeTF+-Z`vAZ=4XbvQoV2BXMC{k7|kiwMh`#hE+q zXJDsowBEMatOdb5Q#V|vo{DK7N9ToU^M(5ROXNkPpPuZDf$jZ~1cRNkSJEv0KoE94 zh9_=Ef$d~lv)oKIFz!~3xXfXtxcl7J(Ft5?*F}~(qoVcZynGT3(eiH=<-~7o*|CIv zm|W=%y3k*@xbXNOAGVS?*DO?kUE=AO!hT%$Y!s$fZ0nTpTNX99C5^WcWO43pR2x^; z*X$-?PClqUV}K6%*WFX}cE_y`?ME&`*nvi4WqDR7JG^KZ7MS^5)e0bRd|9MwCc6+5 zjU}u1#oVsZ+L`c((yL<1uUxnRCpss&gGJC~%o%T^FS6=K`y7Cv)95uSW08odRM~vQrW21sp0SeiZFBLHLn2D@*ZI4?cG;?(A}U z+cKaKbm{bOPLacH{!FxkbPSYt-m#;5HqgJTZ^&{nmROiea(G; z+7OhQZRz+M{fhPMza`O=MYoxgjMfarn7|IX~%Ix`o+$*31iJM zr*>}L-P*!kWC9^Z#dgD5AeJGq6HkJz&upR(w-t)mvO~%PJ2Q;!E5yF=xT(Ku1X%Ze zY}tC%nwH*DvwZ(7FnTku)T%mQ!*Eitp9yX!zN2E3vGB)-PHcPUbdqbs>;FI49Z?k9 zP7ln`t-5+n*i#PjZRUq-z`Mz;JJy)#(y+4pD~-MAcAG}aUJYUk->x8Y*F$2*mThsH zeD<-1bNc#({#$KZuqI652DO;;nYM~{U_A@huzFG+pKfc@XvI#Sd3ycwm|{Q(JK}h8 zH+cQVVQ?fPL+90Z6A!<_J9_unqL;YYcfviXhaR9TD{Gc3?N=H*$*$auIm)Z}0YJ1G zLr1&kePc(q0yyY9J@?f27Q}HG0Zf?9u#1N9J#ojfZC&*xh%M2;eI}4LiP|oy-XjaU z;8l1CQ+#X~JL~NrV_6(ivIZ)QAVb2YIoW~fUe*yHjqm~({tInv4lN_%4?NZXnHyO@ z%8daI)ioM1eLT?@HK|^#+ILm!LvFdlygJ@)Z7G1`rmgALmLeal2U;uB*U9?Y%_9!$ z0}M(R?q>93$(19O;upUE@}=uHx7vt5+Z1H*`&*FprSD$8V2iKHtoJ3^;{WBx!Pvj% zV<3JkyaKBDjV5A2Oh}Dbw5|!U2nJ;139aQ4Y{`}t!{KD72d_}=s4e-+*`~Z4-Sg3w zjA0vkG(I&-d9Ub>`bE{l|KE#}1RY&ao;2>1Fm)327Ly9O*c^ssFCImCA1t>Tz}A6i zij%g4#xeD_{mN3xd(Dh=bChzVi0XXsovR)FzebmzA*CGUfnGc6E+e|Xpp^geSJ6NJ z3@PQKK7y;{1#Ayc(8h^b!O9yH&@MRzx=|W+H~|{V{(J}hb09F|pz1X3DO$ZrDW`48 zxdJmfbS+~QbUlO-lr;!-3kIau>17ox97r|`-m501933q1?;hf?9NvqR^5^SvaZa#{ zc^@w36kaVrgA3G;{dsir*IhhdRXQg@aFCE%qENDnHj5DV6B*%{kt`FhvYVko6T#5) z?uLaDmbr0iC)ArpZbrw{z(8Ksp~eiMm!#?^?O~L$71BPgd_t*6e^5jth*w!(E)a8Y zEGc7Uo!<&LX1jiPhFUvA_%RiNMx-hbe{_hODo2b2e@ey+A&!u__q8r9Wo5nJuIt4> z+BZ{j5-P6X^$&X;mONo4kaAi4kQVqC2}Fl!XPCh&_Z2TMW@XLaEO|jm6d3Ub=ST_l z#&MT^L1cyOCAR;FR9lRA8)XN&%oG&J%DG`)R>;a)Up2(6A)&+TCL@bi#PLS5fUXpb z2K`~)E@C9CQ+##Ix38@6-IaBmBY5MSrs82fLE)S?9U@4yfd{+8ppIZS^N1U@%Mm>G zZnt0+lmE0`Al#kxAadfe_5EB@#>)P_;p?2AN2Gd&(LezkSr-pxM1V*(M4GG%qZEPc zq9|%f@Wmol*7$os8_ws4q>K#A!!Zs*!l?zUg&vpWr5SQQi^I>%lJb__+9lgZ3gx;F z9}+M|dAq2QK)|0CK~L|{odNZO-*#*LaHD4B+JwNS#! z`qrBkY+YSiRwz}oHKNvly!gU&7MVg?(IeteVnDm}Femm0 zIe1BJ5;v2Vfo<@{LJ`Yq4BWm8d+#45XJ9;xc{8!eh}dAo_fa?+5Shjxp>sr%WfES_ zdhZ{Z=KcrQ$eebk7Ky)R+4Sx_AR!2t^W8BpZWVOlzsvT(Z@Pc>BO!JhnY7q3R6olm za}x37X-JeQ5CQmZ_i8fOhz7828P?jZ4>1jSPd*W$Ab&OPZJ>GkGjb?NU+n2N~ccE+FZ(m~{RzsG9IAp)UDYaotcg1^wE0 z1TPXU00zacA5uj;*%=Sklr(pVNpqQkZq4(8Q#k$1@hU*)}sSb=2Q~u3JnE4 z;7r7aE>G40U+|(s&5ktMzOm*c-03=1fatm2n*NCkW{~?Z2(ZXgPiN^fXjT~b&>t-< z6M#35&-8Or<7Qy$&o^pN&N_aS;tqpw!2j-=KkDqr`H)?Iv!f%#Qp~s4m{|H)f5A5a z=fyP?^Ubrd4`QfUKbbAdhMc=XBW#*K%!-3xPR5dPaDBFMq+v@&g#ml#=Ixsw;t;&^ z;f_tsWR>wS$xI}Ds!;HBXWcGse>(ZD>Wkgu;`9J08D9Yn zk|YyY>tr%Q>7AWo83rWFZy!d9AHIgMLFS`P8n~^#bX?jR@k9su<+`c$^wAc>(Ykx* z{ae>>vgz+$`|#ceH*d558JE_LTU*!Pzjo_`n;))44ly-HMTpVSpwTmy1OIiPJ+o2| zjSw^~8b{7?9%UOqxzDcI>DF>5pa4{eZE`PpxfeSD*VbZJ>vFbANG4(IXI471 zM6c{9M3rTqOPHVqCo5w0stFT@I@$0MDbR9GaeSfqTeFtr@6?H?oStL6<4)enF`C?- zW4l~8DhiGQq=$6onC=T_?x7uGxIA>adEC=E-@*prB$(Ev@!}hGY6TcX)*PJ&$D1Ol`9ny>n-a|Xi_wiPl!^qZ-4tS#8 zoomFd1QwKIsQVuBvr2H?^^^gcw0ndqj~zw4v>=%=W~UqhRz+h$>a?~Vheb=HNf0N8 zVrcgCcD{#S-Hwxw*xv2gByC&(&Fgs6YkY1_HgWUsAyioWobAMAe?#MYLn0+?es=dm z%DH<=qK%@xWt_)N3b333?P&p<>4U+~+mq7=pKh9<&L`@Qj|cmjiwB!e_BkS4IZJbN zR);wu2qOT{AvDT%)PvqfL>RD0{i;=7T|ER`|9m*Y>$5}TvFs(0V88s%>?d27?&-mD zx%K&;BE)|A^T4cy+yo_J?l(bQjD2zHy}Z*g8IqSw}9hE5C=xIyeYGH!kW@Xn13d3D#FFI@-_!0jNI)# zIP24{%=!k_u#fDi%%YfnW=TrVODn4^msT|&zP7xwg>bdsSk|jX>*lguuDkQ2<<5_1 zoYwLmt{x^$*ROSQ%czeE%3zSUOJZNaI+cQcL~vUlp@0YzQ-M>BsayfV6TLr56mF+9 zW!(;uS3|@Oh{i@ffqcCg^z=qStD@xo-rNDL>&eeTFs%it{znuxx5Ru-33jVPo6ido zLs~kEI4tq0!1wPah-eIkM8_c>j!zYFkY0=pKBrl;SQ(;T`rL{TvERK;D)g+irAM)m zH$En3I}fS1N&WQs-X9UZ@Yg;F=3@B8#qj?RR&L%U$Lgl?kt!JFPellsOzvU5{qV+} zAK!le&b1p44cuBB7?8Lg9vTbW`p1vl7+$oN5B0c2cEbV^ziqatdx>xI>womw!T#JN ze|Y2V&u4{+&}Jw*6;bqY#nsU5AuWRVj8k z#+RGihekMk!O3OR9^d3jAj&59hhKPd?eONwfd!LxHa%=>Xpuuhx(Diw1{ zZzKe+6LO3%gHWhWvgjdPT&MjcO8J~^;3Yw?jfwrb8u8_3_V4a(SkUjL{dX21{r7rd z-+tu5v~8=Ae2i0zIq@a;t!+-*w{JA}?c$#Oix1wP+p|)HLBx?M%_;(TQK8}5#p@TL zn-nA0RCFuOgbVChM0@X97f6p0|ZG)OBLdF8ZQ&)%9 z4ceAy%9I^utx6G4f~CMi2M>IaL^!2_<7Y)#E8Fl}0Tz^aJ^%J%(V+!-FDp`#8G!!F z8xvzLWN|#;xkmL#7lE;Ua7~|E(#rb30ZP&U*_~@K8bqT`K{z3a3>fANUzfB!(H$yK z%R=!siULqS_x)vcJ(;LRJlBYj6$NTm|&>5p~{W>sy1%3a@#R<562$cKGK{sde_U>-YX zG+TssAA#We&tN!lXhTky_1fi01<#v6xSjgR)eW`Z#PAKzZbtb{167<9ztpP_3lbUQ z>o6QxICVuB+sv=|p$-%j55E3^s5Mjc=kqj#{=#r!4R|=2H@f7Z&v3XLz#%r=aEA#E zg5`q$o!{$lOd42mC@R*{rwWA-(rv?Q(^Pk8a=HzNT<)t791`GXqBl==473bsel_7N z4;S*oRC_*l7|;nYEshxFQD*#oYGvXJCoa#ynPz^QIm#XYI(zS&Uji0#aMrr7HEM1b zH&vQrgYVT>)(JmbG>0Dsbq7p)7e=gM((c@!e#2IgHGm8=hi7<9_~f*;(?44t2G_o^ zAmRr^zs$6d?4Y-t8_0(Sg*698Wb1soz=~3&ZJ~Fz3QzU6fAY{Uq~{hpf7hPp?mupb)qu%TbDk(eh(V>j`Bb&0$0V`Xy5(` zz~Es;x%v3ml1>z3bB5Ux3r(=WB=|~6P3E_LOQCft@7gHW2>+fE>OhfDV zY)T+f%v8(W$_i%$%y$baYGUQ}o@A*q$qbM#O^fVS^@>qYh0Wq=n+})8(73gs__5~a z=6LTfzewnccj@!Tq>}#et#G5UC{9{ioVm`krrGj0TI;R)MniaGxYYJo;A}CKRY)2Osl$AyG@S$Q(&{d$lZE!ax}TR zx%nb@D|c7x?(um0IK!9wC({V^TfC7F9B>+!@45F_W9!sl{DSsfg|~DBHiQo~0uoG+ zqa`&RimgeUr9B+K*{Hc;>w;=EHSf3jK9o4*T{{31QHoU+kDx-6mAYM}p!!iYN{~cp zv}hHo|LTo9@73aWPA6`)L>8$FVh#&uFOl;z9?nqf@d6II=Thqt7A}(#LzSf3G6zX^ zH|WEtCVSQZ31rBH-9_N6Nv-FkN;cr>(oqMn%;s)=V)vJ0$zRNxy%v|Wv)vn}kTv5Xha3v4dKgtHY0P^iX18a;E-hslJW#Xczg|DJ zLv>{iw-sJ7%a6kwwRXh*dOd(|jQgrWzz|lAudey!m9_k?M|-f1c@G~t)7h~(Y7Q)} zt$sO_j#??RIYV15k4s>t1oxTbq)lba==rOQTiKG|2`#CIyC&p@0iZ6jE}$s|&65Eb z5-~u|6%osG5>6Hs+Gl|!v9h$4?RdktBUnzM^0HHAF+nOyg{ZKI6ci{yH9Z-{(i_BI z*k^~@C@dDSvc}h49(k}0d##5Gd;Mrs_PYrc3U=!EfOL3Y0rqv%QLkj=^U&Lc5|-5$ zoQD_YB}E^2T>7vP=g5&IR;qH; znY}>JGrI<{Ygw@O)UGJ2RWl++Iuu=flwl*`Y<1-BI6a6M5PD+8PCv=#gl|BMtNF=|u3MixQ@Ls4QgI-> z(NbgYsYq;OSMsiP+M1v=Xb!K@u-GgaX5;u|ju1GdKU;&zeQRTAA664)J3##UsVRuf z|G~a|1e`S4F^vrm>)}wk8krdWG_{5>^j0_|pAxPyY| z`T;L=4$O#@BPdViNV~_#>u0>q(h-T>QF=#qaF@9k5BB<0WrSq zVcE?`q=OkoCB@BgESeC&@M_fC=qH2zU}<#ymz*R0l6*cT$@hF!)32_q;nn=~cpH7fvtVEL%U&n#lT!}3 z9)lLyV|qhAgg%&06_FV$>ID0;@!gemyzVTc`Ee^d-JI-OM6p^PyDnM3alNw{vhR!@y@CZ%l8OpG1k}eot$@Frt-esi z${OFCnlsJ-45L|P8I&drV7NDAi6TsuSPqyfI6tDS8uSRJ4dj?5Wvs086=sbzM)kxc zDQH7R7REjpAIlJ+6I>6BGs3l!$8nPP!*EW&y0V6~!`gZc{Q>KYdmItW)DUcocbup; z-F8ApNePEaQ5G^3&3t=hJ?pB+%wlmdLRI*Qs?mUO=N>x!#8^Y{!#=Ot{JPT_SRRTMNpYONkIT65!UDfp~VFeCShb(6}GY!Z_Ku$?sh-VNDWg! z)`TX-Fq5SKA&&wTctE^9iZ4kOhIz4wl{F%A7wqoPQI1})eK5&_Cp@baVFIu+usYHl zu~Okc)w$W2J&*opJdv-tv+)%HY@M%2Nw5wZ*ZW<(=~Ckc02r*7|(#P65K9bRfnuR!K$*qG7UD7&URH)0YL{1O4$AZ{g5y(>RL!FXx zKl-Ea-m2{W>5*fTTGXH~<(dU#uCJ}HeGD7SkSN|fgr(P*kEmSG|L2781zEl8Iv*lH z?;?I{1e&|fZzv36wygmY`icv6yq}OBwo37|b^9cYB{b~0 z!HK?bxMhEEde;8=N%ujcE3;q`5s(q@q#p7mjn906aLZ*?Ef2TU5!lp*{IcPe-*wB& zV9D#jwMe8Ej8sCPUW8wM<(J>)#LW=M{RBOB2&Fug-r~t)fxA~js0t4h$-uOErjSgA z&u@@l!}8O88f`?IlVXQlu$#W1dFZMJR~CpGc|r>70TBghRpH_skRY60hDcGCm+Z?3 zFI+RFW?j%CQR7AUa8Zrff$CGcN#B+9i}ijFb^C z>K=KVQ640L6lwgXI(&`q&Rj)%bD=D+pwFWhNqA3Ji20GzJW`H!z1%@>203OrVo~I{ zhqp0^f-N%r>dG2kcCWEeL6XO$Asj&zDix?!N(Bx%G%*DFyiNyr!2{q>e{*H|uetK& zYOZ@RAR4aQBVQGu6T5|MuIOd*BRG`)uZpnC{bOnm$|Wt>A9o?7E^KhL`f>V!o5 zV7FmC@xCsUE{pvc6dG3v8N{W~A;*v1s0-CW=tv#xQ7Wb> z^(xBxQ2tp=n zD3+O08z!w~Cw~-aHfMCjQkw1#Hj*@n2eh!}hSX-+%qPNj{+=mYIRu7mYEI3k?WFA| zZM1%bADF53O>e5{`jkE9F0qD7{PwN45WISaD1{>gz3zC4B6F0xgcAzUkqKr=YrOmw zREx1M_ZhRwx$K{`l5#K?Es0w!F*iLAlGaza~*m=PRLr_>Kd zjGZ@UrM-~Fak4qjpDfPz@0oy`UyRqhXw_ZV7s?LO#y+=&{*VW7-S$l}(bhwNg#>}(z@qc04?ZNJFx1HYq z?6}dD1=|h85OWHz;WXah3)pVUsyf$pi<(~5FKfHKkjgQ;sxf`f&{i83!vakzQ2Y__ zaCZdt754$kIa$Q(oyT=NYI0{@*lOQ@5*g;_ZM7#S2k=dKI^``mYZD}?7gl(OW@(Y7 zNr|Tz509k1u}FrvMPdTt@mG|iUO&8amld+?MOweAU-B;|_h={Q39vrTY2YJT%%yleMzBRnRE3do>U5F>KcM2n z4Fi73e{osqkNlc`6kavjZbWbJkS6g9Z6uCP=@F84i3Caq$@*a>{prSQdPTP4Ym@t} zx8B=oy>&{Y^QoSMKB&er<9NpIrH{6VR0-aVH%UO3?@fMmIw{9{bE3wzSYLWI#-|a% z6&a$0-gr3&R&{3}+2d}!k@m@59Xv^Y8VIVveQ60PiP!g3*S5yR45#vjp;}lQJhdJwGb$QiOhN};L z^i8GXG=4UjHQ9UM>nb`Kw zADUl6Z1L3b$?j)uGXa$U3uA(Y@a88!bohYN2`C9W_ao~*?SH7l`^oTV4dVOLCb|5Y znvQ7-w^}sVSr5%jb|h)24vtPHEX4P7N0I}d5Q+-x;UNWW8-Asbnifgw;$3HFWwK(Q9$AmZ! zLpo=c52+q3m#<}+lutKgh(3^DtBgTBfQ-voFtq-TbBDb)=MKAA8ZYPC<|Jruk3aRo zqrcfu0%k>oFugsq1eWNJLQ^xH(OOdKID4>xEb`82&gdK~9-qE$(6h~Vwytf0OOH2Q zlDbVV$#9-=)Vqp!Iw{kkXpy7jku*au*8Ou`ST~j*HDocX|FC7bU@iBUJIqLZtJ6%> zdlR7j=~Hujjk2WQ>l7pvBk>0Uc~zct$iMtnnOuw#E|&0r%K-QffMP#ZN!~<;zHla((dfji+4OC08sfEa zc}2^Z$j^!&4eNnc4GBbD)~Z$U+B1W(V3Gaas>eWMklqYVq954~{fx(;d5CJ+zeo2F z?U#-6U#rXC#m{U-|9)^j{YMxfJp}zzSoHKnZAM66aL#HIY{BmaPZdrb$zzDw6IRXB zGEX3Z_No*VyVHf+*Yv^G1ugpBo^6111V?#zHR)^+Ti5B$v!e$o0n%6^%h=JQv=fbb zaypr8#k-lJ`aWz}Rpn3ki#kZ9q&1N*;QqE`UjmC%|#nT663i3ST^NA{MR{rbwW znlg#qP(6MUax-S#)$t?(-oGZZA}n2K*?swb+w6Ll?g%a+(hxa!e^e>5og7TT&*Q(h zdW@bpVRSv1aAqCU-RPsnLl7H^ggVYsBp-6fOUl^C{zGRoOT!MFFJN_lyg?f3>Gu1m z?UF!_v{Z21Q^~P*89liC#LnR_CZA*2>GfBa)$l|KqIr@==sl-x5=t_u8FJpkj7T6I zMFkYmG?J9YGl5LP1p>X3EKfMOfdB5GOu59&`S|Bw`-<^Ix2ymUhR7&&*OR=8 zPLRHJX>04w^{vaoNe;3@xTBUDXckbxLc=!* ztY8jF5ld;yY&)F#g8ww&i^a71IAsQ*k$A-?q6uN>f--W7!K*THUCDmj$RB0rmaVf~W|#&FI7e?sr+ z&n;4{_%!ao9dbTf=llS>WKE$tAZ@@g#LT1 z)Gvz0Qpl@qWy?Bj5ke1!6ZNglsh3g=_}3v(VCZgU#r+Bgx+x|eWCXdJiox8pSr#Py z#mf|a0N$3EE8lhd#2m1!-uMbMpw{fFRr)U^5j3i&6H8z<(*)j~{iw&Z%`K;4cd)Re zh7`WItfHj9xU_su8;>c?Q>-rrs=UCIzVctp@~Zd#tyID{w=Q~8yOsB};G;_&l!mgt z@+S-;Jc5G`nKP6Uw8u5oOUTMtmemkRoQ84#s|gc*EhfEWqZe~H5!7f98SZQH!4DMD zLGs+GpZ(e4M5|i$0w?-4OH%)YaiT1b@#^z-&TzJ3+AI5QqKvyKY|sP?DIR8xMgQF5 zMAP?nN`4R=kc}Mm$50kp!64hd-Vh+o8s9{reifY8N^oW}tOO~>avK=${o0gQZ%q*<|s5k8GtK7cG05mwhxI&`5JHpVe zq;f_U0vNc&w2sP>WYBR1ni?3mi$$!g(YH`8yx9=m(XbMqjpPHll6@m)i3BAa^AfsS zh8w3M+%*ZvKwBgq=%DoisPXtDaR8G+) zDWO0UU-kJ#t!%;Td#4x|Jcykg8!C?T0YVEfo584w1AwsCM#iTP^qQwso&nPZuy3J+ zmG!-9u3b!=P?PkE0SkuUzG(~qglwI5Dp8myD-tg)0S({9#&=iN@rGNb3*r$dh{o9R z;LK$Oc!GvQJ1-bbmJ&W+1WDpDjOJny7pieSPy8sVdRv_eX%Q=Hd~Z{WF$$^z8itEmuPMF;ADo? zx>&}tI-e+1gfs&()m&((tFXCnbJ8QAYo%FF`xWGM0Vo%Pitf}Y!&mrjX4y60QaF_? z@}>Nm8Z1HumXzTA4df+;{aLU`OBH`a=W5gy1BZ!?qY$0(GqPq7a3OI*k2dhX4ML0H zqiJLY2$J?bCxMSVAw@FTH6Fk)kSeIq`1UE(7cp_jz&OZrwxB^v@4W1wrGsn_<9mB7 z_{9T0-YMu4QjCQSV5thbG9Ut4gbOpCX%|?Jh$xk1RJK;MuAwzZVDKT@^)yGkc8|SW zZC%PPJFg-M0kYu}>*vxN#6uy6kWuplHm7hvLgO&PA=S6Y|y%TP63e6kxtb!WCT z4F6D=`x@*Gs@~7UJTcISNM>LtM+uYDBi%d> z{J2!O_PC*N#n=eLyuqG_z^_C-RG{*uNM-H^r~YRN(!SZ5*yeSGWA`!~TjTi0&i zASwBWH?Q5>YTbFe@%wkK-MYPXul3_Qq~^9y>3>Pveed0yt&eWsx_9#i#cbWXcJJnv zI3e0m!(rOGbnE)vtq)u1@uWbY_m~-1XNx^GCcnq{0a%`!%iv#Bb9SXLiMKd}Vf@&3 ziE}xUV&da#Ki;~mHKC2if*f1{WAj@n8aVLHW|{(wFE-v+f*1H_yFTH>l)9wKEse(b zlnl=_a27S&m3Adv>DgLRpL|@2!H#S}eZ?B&&V=oZUr4OrQ*2s3W(L8Q54~S!@F)@=Z4#Nw)uCtJgn6p)k3gSfVUoM0)cERE09NMr80#WnURCa z)|ZHXl8;~>oa*evC$eM~rO)XkTm53BLABy1;~)y!bhBImfGy}my{&+(*>48DH-E{2 zx4tGO3AtCMzn>$ief%D?viqZ=YSTVJ1|c8-^O!5VD{bS#rT0e2fXqIS1`|k zmOELNF<~3W*wca{e?+>GULUGjA0aG&$4G&zdD_bd2;_8=VLIq{(fg~&nO(v}7nv9R2U@!DYGs*St*7m?9~n^5PzJ3@tKQBcVEPX`@>K@pKLp}=fB52PHTcYn3l-QcK95;$~= zAm!7%Iy~R)LWcQcfj8@sJrCZTlGYq6>GAX3zTx0TXD0|g6~cc& zcN9p7JSOUokj}w3iM|hr=BmP0_Hx}>^&ZOzLz=zyZ8GNNB)i6EbZNRrM70X~iqbL=<1 zyRt{W73!!J6bxReM{-!CY=;b>Jp;)k+!X8-v7j_9A_N|zZdQbmJh!A}^*>Q?F&U*S zF%UY0QwZJ5VniIvlws=QrpQL=AQ3C?IRFH^F0uvxOY3X1eFDsL^T)vKi&iHHa><}Ld^WSP7)|4{U)r)1 zG7*?kvx>PE|) zvQ3V>}G=BwhVWF!sU$`ZT-o^S>4rIOqP$MQ}!B3Ddl~>v4+Ff6B z*AU3w@qMZQZ38Q;Mcsr$gP><6L6ogas$lWstP&F-rU?o^IaVTE?Jr-E;X}S*Zq3fF zYL=KIp{X}htZ53@*MPL8y>YW@P62&H8FTy=*7x_pW!+9=JQ}Mt%ul7k1NC$bv4!ZC zC!^#SC>vL3=@>9v<5~}@wz>_#$@qXs+bc+;3UXt>2y?%`K@g+PDBGmkb)biiut+QA zWT0LFnM#<;`UE)!PO~ZVNt;PJ&44l5UL_^-$B{&NrvwPAG0GL?5*X`Lu_ek0a4EWM#n|w%)^$vhbGdX|o`JHZ ziOVCt++2-Xft)HC8fdQ+RFyWAmlDdf#TI6a&#=I>GAN~N zUE1BKHrVEK>u}mgclH<;bz0F*#$K6ZcHCLt7MnR;u#?J;5Q+C z)RA>^x@_v?Mf6FdS+iBQ!aX%ce(Ln_M9zTg9KCGG!`-Ygz44Xl);7r3pJR)AcVc8* zt@oveB}uG6U)^<~a9`ym@U3MrHWrRsr^uMAqw>kJfb3kish^%9Znx}b$UrGU{QQzp zF@E>Nu2$P8T+Yt#pfyh?!Ukg%f2NC)iGVPiwcP2UquGuRR)j^_yR1{Qi@~PZpK2sf zcMT6~fsJctnA0Y9TZS=>W+#wq1&@Xa9Ybz~SZfzJSE!#rO2N0lEn_*x;kWx&Mm>9^ zGMY}_+jJ`*Lo8Nxx`!jXfnw&EHQTlyj*!pd>9UVVrW^_!BeOKyaIZUIEpz?3z3Y!U z<}91AzfaUwMivKx4se!;JCK_13+8dU>J2Y<0~iL*`l(M~HsUMH+&Tny2LY8mVDJjrCJhgWpZ` zYwZjdKd@>$v1v3T$}d-pkFs!FwyquT{$hMcdbs6BZ=xQX`e8sVt;VnXZuCC^^V5} z8e}!0M7FZ5U!p8&NpqNA>_+fx$`#4@_%{G&1hFCR_N>d9?}29q)L||S{jt&d znBjBI>CnaXwdUN-96t5A+&H@^u-J#GGk?xAJ+2EP@n8Yq_r22E#+0d!7v&_BoscV% z$>6v@**V-T*4NObyuXbf_>j9^Pc?j}oH@Y?n7e$A{s1$o#x6+`{P+dFPX z8`bfk2*vt&ol36Exr%*~-0<;cD;PvMuX(Hyh_ZbuN4lOwH?h^Q1f4N6qsKzEJb5cz z#1<73?oQfnSEt@Zygg(pX@yrP_v=^t*@H995oc88&Bj@^uGC?hv;cqk)gR+#KcIMhUDvB&l{!+c1Y*3uaxhB~J&R9z10i+cfS zIo3b%xrX8IOENob`h7QNdVRWL_IK~I&>VTDtiOQ}Et1+sq9&v35$w{3XO zC~}G?R6%$%lSq>`85|oi*%BxG_OK#D=%1hJq0Ry0=}~I8-Cy--==x%FNaZeSOIKnz z)aqF<-~a3j+n>!Ulx<*)0F?kC1|Z|y3388deW~uGnc&UYk4%z*7H8LZ}{dBD~j4n2HBV}8&w-Eo~y7U1SCf4fh`=CK!`m1FXz;XOn?QC5uF z#00zQbd71m$EUfmf7BhfJov4ZFteQ8;LR0UU#WiCsG(u4SnqW8odNw&7v>djPoCoy z4Pecdx+LiQL3ZDI?$2c<-{4tAu-FD^PtSW|T0h(s7ttj<*jbBVNHvc2w9jnYg)Qqg ze{&hvUlf?JxNRF#80K4Kux;J~3!`AeI8r)U#F%)tIm&@XTDN0!abvmdBH^R~an>|t zh5osRnL8VN6?%nV=!nBoaJh@!bG06->7frYG(I9IR9nn%@7`>_8!-ma+-$C|&0gAdH6BEP3n@P z*m~lQw)4-CneD(yGX<=e_y7fPj=6GX$B>WLPvd2889zw&svL6<{3M98&Zn6rgv3_+#F%0qbjSndvF)#-KS^=e>36y=@D~?ORue zG0Qlo{A!m`8tyYaVANdyD75it;FVU?gf$4DSVNoVVuk)v(1>`v)79u4o*IWqRq4Fc zzN$YHjN-65!-c|Ho4Gz*n_Y=Z#z3vIb!fnsd*4t5FYA4`nf*+=dq9iIb6G7wnOE2; z0&1k;mNfS133t*pA55L?PdBs73O-n0Mbll&E|`f8x5ExduO4jHnl+KGJE1*LR790+ zgzNX1YaE%xfy4v*Fz^Ch`!RCrA{+hHlnQ?KQ_OKx;{_+YKOKbHJj8Vw+dTLKQnRCJ zu~~4X@Xs@y1@3frgQ(+37nnOM-LB!8Xjmzuq7rP#L3DIA?DLwm4=pEFsuBJrrTW92 z6YlecH%9Y85$<=_lBwx7b5;3(Zn_$5MsHj@bIHFdl>z$FT>-Wq&`Tl#r|s_24e* zTTzT-zmrOTu$z+>w)g8m%Y=y4h>KmMWunHUEGNsf{GK5#6UJCVDAcl6y`W|O^4BbM z{OX-m5`!1z($;Ls1&zUeM!r0>z}rQaJlS1jMM<*@affW=-H6cHG#NEDBI<&kH;us< zTBc*jkhXS?mf3+bbAIf2(L(}7DS)bx)XS3!y~PCKEW|U?m}C{BSV?Kmr)4H6+IBZc zR@Le9xkXy$b9>J?4(G-APmhDcIh}^{IGnH91DYse-spi;MqEI~`a~UX)Q84Kx;b)O zkx;v2lE_IGA#)OFY_nfq#w4rxm9K_Jb*N@Y+7WKR3jHyK#12q08dQoiE)m!5!_!5( zGO*>Q-(6Y9o8F_|o_^jj^UA!+hbc_aoIKzXf+IuNP$}IzF_fw(CT(y~=3i3A$~s@> z4T)zV^olGh5$ROA?YJn3gdcVZODD+{lt6MklfG?0stDh!`kO1u|Aq^Hnw_Fie>fm1 zCxmXQV~QgBLqG>K%25jAu%E%9^R>)Uk_$S2WFkP^+ZL4=wEDZQmf%YE`ZuqB~GCh>++x(_)W8oGTh6kBXb3)YT! z_}1z8{!@uglI0s@h?rgCt|9D=fv200yZ#Rn=GrABTCAfg5$-| z{LEDM@lu4A%3&eVH!NA86GJ%UnDUuHWV|?3b>eA}zz`tv`-bV7m(_T@1|@;oySVDW zD5F{eI`KR?GG*PG{WAk09QB17d|+gt2m_^ybbywfd5*yba7D@y=dg$sECilI2>B?z(R##tImlODjxI~eh}0F9|X4C+z+ zM}QmXffnmX4I26|cnm(^{4N$BcpiQUd4!>w(Bj3B_BaKjP26jCL=iZvfl$Ovksryb zT~>X)mgI;PhNxL}fJKmLpcMv236T+uVF9OMT;+Qgjcf<6uH5SCV}%2k^#&ge?}Bm7 z;j6uP*bDzF?B*HC1Ieu+P%H_S?y5s<_2lz+eic#GNWTR$opxW_)Rv;d* zZ8@iDzq~YpRE!{n|Cu3|51YJvHnirMRpctJ68#cLkY-z7+G=#O{{VwiwhWW4o2SN& zOdgOqxuk}*#HTfX!IICk+(!Z}HULkq05voeBGMgWhyLU~4RPP&q$4a%BGX!gPS!B>;X-VBN$FQDkru38pp_Ch4=}>37laN7>la@ z1=|C^3v(Z~1}i}y8rwM8&U1m~xU}UvSsV+u-&sXx3)N?A628Q?^7YHPZUiMwLZk56 z888T20OfA`=Z%XzLt=hxlzy}xH)L+b^5%4o3yG&p6Pq`fWO*p z=C^nX;O5K6dP!jnT56NYJ&QUqo}v!S#zd8;oZ2Ep*fGkTBB$c_MY6y5vS<%3cJ(|5^pWkMfMvOeIoly@*KRApx#Lx<=%p z?-bomthnx`H{y9lTD^6RZV(%^830dCnzVmz0DKRT4@mfZ4HT9yDQyaC0 zmj=C(`13xAI1v>DYeW(@M$3?t%$=-H+KjTxcpJR5q>N?QQjMQJ$^0DO;y5){`J_#L z86)L{9s!v4`Vw{pCIxBifi&hon*e5I(#bo0^gcsq_|j5V_UZM2ZMqbOp-!@Sl6Gwb z&_#+4=OG!gXWIa%@dzDl#2io`v{76rVP$>i#y~ric=)RrO&t%(#Zo8{YC@KPZrSUQ zs)Z~-IFX6!C$Tr;ozDY4C?UoKsYdckb(Y|RawU=cBi+hC5ZdvLGsw?0H-jpv6wCG<*x0mXANhXjRTDl0c| zziV?fgekb#`9bWId)>t1uy z*p5pR@~fc!2q{D$AY>=h*WAO7=$FF^C56)9m|CF?MiBHJp?S1>vil1+D=spX-y2-T zUpz#ozzjoa-P)14tAKH>9lIT%r`Va z>kb)vn};sgH^`>(evUEmbJZY!i>)f}E=gi!TI+R&G`c7STZQ zGvKoSh3!jPS@*x5Z&tTD=)o0ABS-Fa@I1vyQMAR42%@$UXo(AkZos`Nso9kWRi+>& z8<+Cw@UCtQAK(o?>^MSCruti(=e94EY0PcxXK=3&$<_LBt z|Kpg8L?|A*$U^&@x~(@{jq47cA~juv~PNXmYDg`n&rNzntZW7I+gZM zH=^r3OTq_bn2*G5N8%d^vN8Qb)&Qfg@w2|$n2I~DTt7s?k^i@WUe&R8&9R=IU@qrg+9@(E7`px>a?) zu`Pc3$8}<&r^u!QaEkJHG{`zho{*&;4>ieG&_hqVqp~7ZeJATyI0UPT2NJKKzI^>1 zo{;)|8T)>{BDg}!T>}hy4?q2OQ8Ai{JSU1zE{#8`- zr*rZGdwP*b`0C~+SCF8(wgtNB3g0Mp#~Y+s-~2S%h&G9qtq!uyf^+}%V`O9s+;q#fs!r8qc|SqC`uKbqS4al8GDlD*4-dyYCMEd(GXuG0b_4? zF80*TQ%uk#YiAWH9lE`&WCTX=Sds{)^Kd{S0SwdgS$?E>jG~Qh3}2ehEwcQc^fl&S zr;C}_j{|m^j^=r=(>EPiZ~A6D3y4WC?FRLRv);X~#-(IY_|L z5R+wvtOQNIxpPXs%XWCf^70L}0-=(0xEQvpv@qGgL|iwLz(BPt`hBu@)Us&H3Rzj} zH}v-8^?xc_P^fTJ6o9y+vK=QmT&OZ;Q&l5?p>Bl^9<SW_B{Fe!MH%6_UzvXD}Rfk^onnSJ2AZ*PFHD2ys{xsa*0N z>ZMYCL%bD&Vp|Ds$Z^x{K$;xDnhUkg7qGH6(E(jwp#p@;M#ZS;rx1~c zlgnyCFB&1pd{_pMZ|?gm>v}_VEm=1S3A09>lsqpvP-&MAkzE9&k6b9dgoHt)8wrfR z#UfVL_-$&$ifrT8-XELkI9)uw?x>FpwqV2_wU%9E2P+sDIj_QUltiP>AYil0i&<9l z6Q%y414?osfGlW!p!d-*g?vf6pJ6c?jj~}6HZIfh90(;EvA@ zHRAIc`EN*qU%_lIus!EI{guG>Z2uZzP)d|!7jXZ?s$k`nni#`zR5H z&ENnS@5FHcQQbs$vpFoRr7tgL?S*0rwZu~vG5gUZ;oKIU4Pd6>@-#*x{255)k`*y# zQHppRqXfQo<_1ovvOW{V9UvzATNv0d1YnWGtXA?i>32-L3W0n8~@Z%4Xy0^ zKBrjyx@h?;62fyL_P1wdU#3! zo=K;OqG3`EJ871c-9kkDLATGFyyQ1Z$kENKZnvm#wqzYZDR%-xXs7w%XA4P%RuSRWeE~_0w?Fw2XQO0*Jxl8!@0^?*O}-E~ zvtKqqkJmhG^U05P3A!-?*zbp;A3S)lv4_G0cbuU;2K~&zJ1+uH35&NOY7AV&+2(V7#^Tk6TsqTQlQ*yk5ge^i+PxDH1@YKaj#K!|qg^@iE zp8A#oI<~RCcMtq~uLc;ZswgT_b3jrdMK1}dh+Hf|1xLeDXvT=pXGkH2Pc1EFndx0K zqt+Jd8&)ulv+l4>7&4@oihp4)gN)@VNwDHUNxY1&Z|2)8>v_ZXDj1#tJt0HDpoFtR zCfO8JDkF8eT!7K~it2B!EPsJL<*=tG#=m+h`8l2_BvW>W8F`kYcG^Rz0vMa1m&_-cV;zr?uweD8nJ&;Q_X ztbE)1XFu}ZkCU_U2q3t~w#OUeW5C$|RUiAEm_$fzc39N87p0^vx=LOoLRem54XpZ0rE6c)|zLuSC}BY6TDTZ|#y239#~qdW^)Nyf6rRQ7ykTkL9! zfoy2$Bgpxna@_2m@MRkEFpw>?+C`dsQl9(?-o-i>*SDIGgm`F|&bB(|&8HZCA zki@3;GbQV+C3rE|Aj`CCYLi6VxfG51fyFNhdBc#rcDl`#*^10Oh=mlqcS@97;(n1T z&Ir>Mg@g^Tzci6Wu!BNq>n!7>UJ${6yOe(No0C)sK9H`lyeB__3* zNCt(t7BEW2mTzccPS8!SX0xX*cIABrQ!KN;`K$kKYwP`uzxk_w>CrU%wnV%}qS|1U zGf_bf*oH-@OCwc5Py)4lxL!jH^4Zv?Dg>y8G!TscRJB%g6ME_J`Hj|=n$6#7dqWyZ zmLp3;5~D^pvS2ACOWoE|Fc6{By2K+ER-7VhwN5o4Bmx+>dgOg={7v$_?vER-wY9fc zw;l*#-Yk4R7mmcn#=e6&>!(EzWEk4b{6KG9?m`y4UKG135@ z9KR6UN8~>jN2Y$kM+6O1T;FF#DHAKP{;-O>+K~EH)5GplV_m)xH64BV`I!JjLh8g(5+=M9ox5AgbQ|bMLQ*Ghk%KJ$+Y9DK!%yA zY>7uj0t_d*JQcNb-#;XYE6b_yZR9&lHp_y8NK8zCqI$ps(a6B0`EpJJA%-JBqvHr+ zp;Rr2yN&?LT-2e2{)l5H!u&ASFfI3)Ry$KPx0*aVS6FlP+HJ9~lphxPZ9vN-u?r7< zHWZs)B6=M;iURD*^yeXKO>(KEa1e{lFU;masFuv0m>%WJNup!lU_3vS%5cEM99^-o zvM$&Tr|k~Tx$C!(HuB;2SWDMc)?8pAWw39uzg+?d_qDzMor~_zzB&iO_46z$ixDU={aO^uU3V4KCO0 zaQ7Fs*qo8E^ZmX5L*Mvk!Ad>F&6JfJ4|eafwaCS+3wcvNLEznmmH?rOIoLeGg_>^; zH;2Q`_s84gPsXE9d|iJSU;iXr2^*77w>MEw=p234e#pl*jt;r_|4+4L=Hf>f2d{Z= zW6(jj17FPl#V7uH@Bh~4UNy=kv9q7=&AbUiFyqC>@!Vj>KUh5Z?B-~<-fg@do)Qkn z>pP00enG5ZG3t{xs}pqxMGp_vpezU7q9pU0v`92Gg$rjCDTBG%E1>WYM5q4l>STBy|WmBMEJR zD|^t(Bbb*>>SbNf0?O3y4LdM5Q-pxTfat*_8dQk(5K%0hs7}?5o9p&B(A^e)`4e9d z+>!mTfWHym@9%Bhx&8TRun>hH72dqhXWxEK;vm3P4m$Q2100w&9d z;Jh>@Hsw2%!JT8!!An+~zp@s~J!gk-}?CTz3=f)e&fZnNDDq7nIv<-Ji;>Sp_#;mOIAzx32~3amfWy&M6N|! z)K@0d?3b?!P2MafpMJh~$r@>0{9O@{Gq}eXJN9V&n9OIqqTVL-@&6aC?hx927r8MJ;Wx>2WF zG21Coe|cZAe%($lqo-Zc(Ozt#17q);b~NVvRhseTCiw5{ZP*gpwExb$ZT9}XUOr!V zf*H5RIKkjBHo<@TB_`Nz4mZPZHfPxVzB#>Lv!iZyBgbj4>`860jJWl?*+^n;T>zmp z8u1<)!BpkYxyVM2yzb&Jm$afWxnEZ!zTE8o-G|NY-7helwtY2bk8gTo*mz%h|Jo+C z{rg69b{F^VUwrWX+}Q;mghJS06UBUwGd#UaKay+WQGdg}*87ntn;R09TB^??&Bj4AkBx+*n?sA!OQ7 z!Rw>b>&E@O#D)kKW%%Oksq-_PL>9?lrLRrF%}@nGr+w6&bAnJgUr{?mqkz=*WWdH$ zNur|H=?9m=%(qw8Q)B+F8;{FdQ0@J~hHLMi+W+kQhn>H*zWpoC*4umk+Wz}*bk2T1 z&ijMjFy>SlMGV|9%5g9jNS9(6hn!?`v{k|i`-{Bj}XfwQ8tdD zn8%Sgpba4XrPE3KC?M$J2Sd!S+(D0?fXtJub?1EP-b){C-MI7KWsjTT8)@O6ru7N|oUcnmcYxWxv)Iwxw(;fxVh+{uW*``ykETXf;jO1pms|Of(A0}{|6DZntsCJ2X{N)_{M9@0y=A93 zser=`^7KfLDbX-}$y*N#LI8SY5)XLYl>I6N*XU(M2~?Bva3WAQtMXpAD*I`Y_KKKj zTqp|-WbfI6tzTUDErx|Oja;2YS-(vH53r|D)@Au4o*mOsu|+&|y31Pi6oPM`0XX}D zTxd_bKp(j4*c+49pR~SwR*Rz3-aWsJ{ zzg)j{{qEL>Vrh5Jjdv~4x=aRy&W%QN9+r231)jq-EK*YY40FsqOw2h89JeK|N;uGj zf!`E`fnK7vaJ?`lx>iQfxE!SKbEHt{R|r54Js(j=}T4DX6*ky9aV zXHlB9xwMAWh;$SKyb}&^pMG^^4X>Gn)V8N&T??+~!H}#LIgC7*wk+QP-mf-v)j^ex z@G=%mu|0lfzrM02vY0xnvZ$eoPE??Nf!RD9Knp~w4TnO9xL+*kJj!|nqXtrE70rBm zWj(L%_y=$3P69QS`M`6BtOm8<1;|tU?8Cum)X)264t?0y()jMmI=<1gltMiWO-!UI zhej$QWl5TbVMTI=xL0<_Xi-LkJ|?mCX72kd>v}!B!e^E3;+#wbI-+vkAwnQPD-aLC z?k6f0&oB|VzztU0LJ2GD`&M0_nTf;{PeKpL4iZ;=I!7$0Vo>{p+@i|Z9;Io2M3RSo z83o*DX(=n~eUb`+uXyVwbR;D%zZWN?Hu7>n$smjboa3t-kj8A(XG`_6kbq?R)s?M> z8#*S|4xzRt78fIvz)O;Ag%Ty<$+d#FzTHc5k_Z(A{Kb$?WxjxAwFS@Lg(0n|D#~cY zDIVnt!9~TGcwyp|JAG)rsYvr3mZXEUs!p$mA`R(FdJIgrldya{1HJuVVNyyJRcsSM zT7SLwKj>C@g)8D0Xoh=Q=y$G*DyVox`N729xqkhh*q;ag51-!9K}*nuA|njFsz@em zdh>SdDjHBksm;1j1IJ#!Hrd%HSnl23ZHRCzL?e~{CTeB;b_1fDe)}U-)n*Ye(P=~! zygFeSVtXrRKO8aROQuK0_{ zlL9zoKs~f{SMFs6jf&j*$KfBYbk$Sq+o4?s{SF^$PfA^NSPZkX;YM^bbb9lh>f{Dl zVMP~`J98tO9DVjD8?Cwvt(rNo?AwZ5Pc)Y3=_0s#SXLrK4=ehR%c3A4x5&ri|* zb1d7O%p#**C5yLQskYO^Q1!8_ffVQP421Dr8WPA+6fb;>ijhCd06ADRL7c(o<(LzQ za%fv)E<~x-w^2)@HB)Nq11@{0VEoQzj}w66Cn%s3uZ#G@K9YV0Ii6p?OEYo)-y7)= zgmVBF-4i#Ub?ak<294|DuuHN7K)x&ITW*PJov1$O4``-(g1VIOJ&_7GT7Sm=k}{iv z;j~`prG{J>&UA)N+0QfWJmt`UG@QoRdDI@c2T0yz)OO2tcUajuh~5B5X6`X#{Wy0~N$jx_V zk(-+#bI-%Eo9p2bc>(MO!trF26hP%9z&Om=Dg>vSZX}(4+~c5r1U}rwM&Vop=LZix zXWS|Fv|yS`2_ZP0iZ@LvPGmnVGjd0D%Bmxw*eFkta7l|QZpJ%4Q#j^Z5Dt#f^0;d# zIsh!(E*B&C(ubROqn|X4$#W$82UiIy%BHx?YdT>5+(agQQGY%CM5}qZFDvpjhZLni7m?A4yg+7R;;_d6K|kmgIU!0 z)_L#`QM#C4jUioN@BLuvfxA0%Vbq5~>(ZUOH!n9TBlD7_e}YKkx(uhU?lg~`INYTc z6*Jj{dR=b1cLlm%dS&o3g5A<+7W5+LGx1~iswQJ@(fld~k3Iv;?7QJ)*5(N_VgH_E zF|N>B`Etq-DQ3=ehuonyw-}*|x}`MX(U>f=hR{E-(BUZ2+8b%@2Jv z_o<66#n`2fkw=Hapm3VVIJ{~RDDAk4Hc zUzzRizxdC-CvWHXu6_?0hO_PQ;rFh5uNV`Yg4zkrvhQ8}%fI|fjy1%560$ZXSNK;C zx7hKyCFFq;4AW|F$(0@?%n*0d-L=fvMi8>d(=j)0mB`7i0B{#(t3jC zjPeqS17N`-xHo4+ks+qbGsNgMYsP^jWJ#fZ4Q5U6f-eWhcnC(t=bjmPF(dS1(B5X) z`wf%Cow)w^{ew-N1X4@eRLosqK4uF9o9`FIS7%XIXdZwr)O(c7%F&<=0X2nO7zvaM zb~N$mFo;?4Xk>sbbP$-!%MlnL>5+klq5_=GzdtWn?lLGq8^Gu}>#j@QR1J+FyXuJa zqhe8E?vsukS^Wq!52?ReMF_Cmn}t#EZP==|76KX4HBknjV_u?c>JvRAh84QJ7+C1%lv zrsSi9Eb91GNpGXH#7GGYDy01g-ic9y1gop_tSlC>vc}&Bvz4wEHO?Rk(>%1H4OP_} zBnTw7D?!KI2<#m_!?H~RV*$AdnVCbDl8Y3&vQ@t`+m?n=Uqj0yCZRWCNI)jV(q|*0 zKhSHBh)A!BK9?2Q$=vL$ENx{wUbU!-_AX>Ozg7VR$jZREn2E+0;rkmTfC5~)SvjcC z+D?L~V&l8Z>Ud;m_EFe|q(S19!u3sPJ&;CRamHfzvbj(|A?fpg@p&%ThA|e_2JFuy z0zPkGtu@;)F-8ijZK|aBpCHc)xk_;>TDG;oryLI?QkI};&Xbnx%7S6RLc!VFe1Q`j z!9;Y?cw;MxGPqnwnF42lb3Ex4obHCrCYC}O@YAXBd3C+gSXRn;`5-&f-;7UXfrjMf z6?6+pX~I>Z+AW6FV_cVZH>wSgN4Q^>@BpJ6OcJ^dKrWE#gnXaEw49nJWq2>1%i+pz z0dpO7(Gw7}UGfGyeAhKl7#)nKaW3+kg_;%=(*#Bx1Zn~s;t{Gk1`61Ypn8Mj>S1$# zvtd(H{J^<@t}UWIj37S|>}08ht!I z+|^P8qEUt)fLrBc6$UR1mu48_)}YzxU}2H?v0@z^BfuecTIh*bsg)!!3ftoK0(4u1 z1$>5^;)ouLZhN?mK7!wH8oPqj*lOFf34Zu}GpKJ;RreJr@6$PJBT!ksTN>&t`W%ZZ zG)CX{vH><`=y4RM$~{DDynLjHmpT$iOlu5Xx6$|_W$aM8%Qx&ct1l`rIB^5CE7MABkG$<&vL0uc;CODL&gOf#I4t;rHv_bG?qg-i)qTOmZCT|K; z%-O?tcQVULq`poUkgLTFboj2?=6nE%CYYOoQe;zRrTCLfvip{uA=+^a1w>u4tvg`@ zjbLclWhlEUj}k%}Uww!Xr4uZ%Mx9{=+n-D`2K`gHMjTmLqcgceIg&?}lZkc7`jP{S zf7#(CRYje2YHRb9^2AY}X4rWxD2OyY%!XB`Z#b%NXgJ&FV?WJKDO0O96G*V#SW0}4 zg6i+My`Ak(YIWA~DqV!_jP?YcOMlLCk!XzS6-g2FM5&38WNnU!oy4Xnq0bYAiIdOn z9>PGEew~qcV4gD86>Bqteu=IUpWOiE7d>oK4{mz97!>Dr=0=GjIaD zAkIEH;%wT1*9a;~V(>~qxfwuX$-k;zMjTk&FT4F;8RD$7Ua_U6^4}!RrttsICC)~f zWsA=Nc$JtT>cb@?g(+c!1*$AbRHhZi`69L+h_fAtvmHY8BJ>HC5oe#=Md8@A7XueA z2Dv|kO65UrhV%ohZ>5_yaBPt_c%k?*xfipE& z{+(bjJ1n6#m_vmXyvd@6`o|E~9Q;}w;4r|zX@?yoiK<@CneI`j^NU*9g0J&LbJlC9 zGa6>2vPUKTjub~k?9E4nwJQY;E(iGM{opTXetBgrzs{MOv6#(zNz?TUFS~R;)K$Q6qi74yj?jUO(@{cy>F3h*afb zdWsrLI4uy}2*kY@;s{CD-BCy#(){wW@q40BA|AY9mNDC9k+a&^K)5;j74ZouE8r6> zvkp#y=OA#I)a~g;CrzRb^ivlI)5OH~fE1DYV87O;=Oy`jhNFhCS%RH0dbW zg?Zlt60NWC5AYl@>aZteypmd%FWFDtyvC*n)^-7l2Aarq0cPNuy}st#ttw<4+Obsu zTlvhw&S{S^;Xw;NCUZ_7#knOrR`{V6!_E(Yf{V45wc#R%#no*R*#jmd^JAeQHNqm& zpaN#qF_C%9;nD(lEDV~G@u-w{-fmYb$P_Z+OXN4+CVUfF7yey0lXjC4+syiDY3`Wz zqi44J`dZEN^kI)Q9r`eJG76wZE~AGWx>lB@ZT4U)hzDPHapyn|#%uJMJsM!gA&{4W zx2J-CT>k}6WZY(-t~h-YMlxM^fyLny&$eNL>eT@tW| z-8Lr5S>eN)2PZ1(E2+xMu5FseE$qQ-f|N-$UJuM`ihc*Vokl`Q91k zMBn;x3t)l8p^+eKvKu{S$_<_aCN9O7*9qrvI=G89*Z?n7FfI8Q;VR%Lu$gScLR?l4 zohEm<;flLOBa~W5kOtS!y3OkTsgg!()*QBLfz32upY!d%LWUSH7ZH{X5WCWXpS3?e z6Kb`-R{t*S06u46uZZ$ z<;LmVcSx|36}wZyof?FrAL4&d8B;#3I%0qDyK)AH3V&1fauys;59rOTIX=sP6#$Qd z2U+vVD{VjQ9s;Ke<2!CC!?Ysfsc(JFwQeQ{&NPnQ;_PP-F!yl=UVJyBRgX~!U`ScZ zu;e*4ge2qG*g2a>zImTto>j<42(CRWH>tjk7gvA7GONeK9h+BJlMie_e1+`VV<|V+ z(C)I`)^eK-P_j8#z64za8PzDFpTYKMj8J^>y!?Qv{iV*m@km2T`z8`6oSz%;efb1V z9#pzgrmN155!Wr2xl|Epi;foE68j^mYIA4&|Lncnk6c-n-d8hyEmpIuySnG1u}3&+ zv{fvNCwcCdoSvG_CRtVNE?&gUszT48QGKqN!OG0YiO3`?dnEXE2B;^S0{qyvAwUoW zL64Fj1fwNLutxJ>8yNUMumS%KhW%S>pMBy)Mr4p(%p_SeDfO^2BjfDL+LyEUx4!i) zG5w?<#i8^;{7@U+n%g|arZ_n^g)GF*u6gE9AbPJ}AbJAGSq;&r12j+NOy8V|5u6x{ z?k#@LWCmikEbiO=hW*^|I}w5>3duvak6=3-;H1GM2c=(v=^>Q{`>#ki5)v=hRxklQ z)J5Zj%PjYm5Jj9J;r5G)-{o_$xbqC?@4y`qR^2Hf=8IJ5FE#tyL%{F^5n5G9yZ9#@ zbD9-qj{i*7wr2N91ZZj1Mc_M#qS|j6k@t&8j9x)LUcY;~Ce&F3zSrb0&4IAo5aJp4 zL4>SivAaQ(lgYHqDuR9o=xt9MUSRva1cC47%1Bn7lndbyzYD$CKNY_tMgqu(zzEXB zVu1km6v4V4Np=#P7A4UoLi}5S-yxtCtR*n_0w}nPf$wMaS}b{bmu zn!T{$m$f(ux+q~q5IjK|64IRp6?{7gm7z!08if2%hqDo{^N%k>LVDcpbtT?(M;>ms zwzi6N#$^N%7fyv>XTodF(hAlXd3dX!$?Duv92bjNU8B98yL%{6&uXm6Ro%eeb3@pZ z!lWjjEyP|INnbyQ_UKm#MHt-d^@So<)_5W{u_36PQ)=VqojK=?{+cIrE_LhMA&d|V zgcyyMU`CQ^sIQ_sLEr(N1TrZHH5r3#xZcuIR@(G+b6y7x;sC7?Ivp1jvSA1T){SGh zbP`98*Mg|$hSQFR)@0n&R(N2sh?O;d&D7YhhbToYC?lGJWb;7S3F-zV@|L1Zn}ZXf z6(Wp!<0S7NU0K6dG?}V3A4<$6++@s0qIA|9LF{k@1;;JL|B7m1YH>&V;Ih)s6?621 zIxl@vN+H95o&?FQ#M(fRMZ((gYhE#+>MsT6=w)kZ8k2qC6wHytLx?4&D8ktJ@pBXS z&s#$h;&R;+rXu%dQrp%wOvS0tLw4PAd^~j#>NqY?fOGq(;W^1YSsOwW0fmzA@>oPQ zMYu~TjQ75z;pG5Aig5||180dc>h5e@|M3klfp-Lq+5&L+1a_E7@uBxcz6#N)%fTX) z8@Xm48xTt}i*N_(P%*h~YVkFf%c(HHOgORdkEW1}01QjHrv74dK#B;#3AJuT+$N^V zt4?`zsF^~lou(2>8rO6>#_AJVQ1fX;8ru${lf=Ax!dMZ!sD>vGdr7a%BD_BV)%$>j z3l;~a1kq9h?Yg_Y^M%L*eS&Rjfds))Y}9zS9Wo+MyWwdHGzM7^(1AQwlnsH5 z=|{WeCCVR3aKjhzNF5pc3K$$jSc3YwBwHQBvSF%?1a%U8dv{mZui5Egj5gKyvp`D2L`h8KC z{cW9*;8Lk60K#DrENE8q7?DHT#|Ms&jt_(NyPF2d3#p$v^DJ z&x!a{H(ZO*`6)vj&;pD|ip12*iA~S5kcbYCph+lCIq{8g(T4bM(FB79kYz!F%HZHS z^&EkdZv#gv2OHZiW@`D|;(6Y-&XRr0aK-EWh1B?q0a2rrwR)%a{ z^1_te(zx9C1)_6nUY!tYO+F~f5%CQ+Y=x4$oQPV_+MvG|gsifue`M7e)@{%zFJ^IL zx^V9IIjIsoUX8|zIz2?@?i$CsW{(tE`~gYUlR0r-AfVHxK@g&9h9+Dj5klNe^AwRQ zwk9s8X%m!nI2iqx9MF;Tct+m&c|eC0#w0R+NVuLvJd^2VF5wGGUWC6waR}l93p7{& zfSX9p%mdJlxNe4A(N_REDfvg&JkLiXV;P|H0^V!}`+2&1)LCFZGXtNB{S1zS_AVN> za3@mKIkGIq@G%0IMH?dzmj@wpyswFnwuC+%gMTYqJWis`5irP6UBqm|&w zY7*2#!zM<1fv{8vM6klh`Rp@~lM=RNhZdY()XEn89a^BO_7X{VxKA*zIdsoN8N({X zB_yfU3h6rnJ7gJ0Jci+fr4}|p=2?VmRbeYz@$HkX=<$*^@ylA`P;o$sh+<0gd`=uO zG2k_RCwO@xgrs=MvO-qY`jtIgp?ysN4|$5lGx((HM3KlUOG#Z2APb3{5EhRuugE^Q zvh>#tWdtbFTwd&$LhH-elYu)p8PX%@jGP_WlZe6332yc4%mQ4CMXapx>nDdU_8PA& z+4jR&qRB&n(druUS#n*aA)&5epW|Wh?6Nw}6%Qf`peakq$W@8LNF$h7n$b*xLX|M= zwP02+9uM;U^(bB=c0J7*p#=__@1Z`l9-DFa9M86wsysiSp7X*0CQ-}?OFgJt9l3615b>GRT7pc2t?mC;rHHTYiEk?0DmxOj?OBR?wkPSJqNe~)r2^GeZ6La8uRBJdcVj_?% zC4)(?ufKQe`o_C=osaI`zIo@(P3OIv8}Dzu=iI-w`4eYz>w_CV)$kfKI?feU2c|Kh z=LM)63Tp@Bl$sD+;hBM{M8W@4o5WiTBEiKvKyS+U&=Y%bpEsi+8O|EmCGp$?+%VN3uZ zcNa$(fS8vO2x;1dt1}A~Gzb_Uh=~VDAj~Lq)AWku73K>RFq}tS>81!VhAHKM^t%ds z3MEEH)y{T^SW11Ab|{w;rvu23oh&keccD|sG9a1?=|q`^rUxfdkw~egJyTv8yYp#F zfW(R!MUL1@LVUG2DOe`coe{-Mq(0Ppe`=HI};OKWk);NyAEhe1nt~m{YjfhA0ypcTr$#-*=jLWNbjXH z2GOp%Q2W`l+5dZug~hO8)TJ{44zJnn}Oj&HG|a7hT2 z+8C&w5i2QS(Ofc+LV1KEY59&6Eyg;@p~S%Kz}gO3nfOlB4KO1T4+l|SKT@`C9IRR! zcs$!vP8~scY*UZ-u!L13hLMN;N-n7@o11qaqdL5QB)}Sa-u97jLFEy48AH2MjC-d2 zI)VfF9+``H|4h*s;IVsSUI1cG`f;5#Evb+CKao}mmkb0w$?VQ1E$=Pl5RfEeT3xxf zwRz($=5n#UkH1Ajpv}8aR~SPs0uVYK3<|{K9j3$j?$C5*p44nvk~9Q)(cQxxGo&_n zTV{av>p;9jLO>SbS%R6niH=`L{6q-Vjdta=G$TiLud3PPnP~=CkH!>x$y`Nx9WT%n z<|r1VkQoE@pc%7u;0Smqz3B*({dCk0bai(%%etooOrR->WJG4A$u_I%8@MOrjA3ln ze{!;T-7iefbcfv6eCczA$SY{pIQdiGIAh0RUrs^RnkQ?(J%P(XeI3gT{T>OTa6&iw z@)^knApPk_!j6HE%Z++~{8{a;k^S9?PgvRFSg9B(NUeq0l6&zcX8=?}8%SV;36UE~Y>{Z~lLok_(glw&67J93m0+OK?DmV~%+x(Unj zJ0jmMvWl~Im`Q6+)=~;z)w5ME@;o#7m8tZCBdidO@oH84Aj_x~tqJ)RH<wB}t5S!g=(K3o7jyQfc40-UpUk*GyjnACe5pt?m-#d}y6a%%1KHGdQO| zHXID%sS!EIE55dS2nYj}}F>LM0iJtiL$j0UOiZt0CEfDEc)4#e+5SGP_<3^c9dNMRH=yacQIQ^jP?o{C!>&)-FgRY_yo9BeJ~_ zwOyy|g=nElzLC>iFOjz%MQfyPPXrTPLJ7;D-JVoC&%ZUq z$n&A^{#JiI2kh*LI<|vE^2ez6iyUVPWf<8|#EFT5Z?Z6NP+mY%){=NnD`;guU!T=} zAU8EzZ(6rR591iDQKRmhJW+^{Z4&WfZpt?8>s>5jWsTo5bmbW#&{m0KtoDUypH~%J z^D>Ch)#-tGGxtg&i8JBU5@saXw3`<3WNJ;S#LGP#(WPW` zH;$Yog{-XgcZSH;lDgBpsUs1+C50Fx8{h%X2zqw|Kd!|U5+pM>+NnjYY{BK>V||~) zJdDX07`riaa3P1o^DW4zRMzZh9s)=e{1?;blLf4-?NwV_UsECCmN=+*!64dzt~8Pr zh%dplX(i)HTat#Zt7-V~%39tqK2W#We>g%1P`Gq<-jeX$7eOb2q0mK+!kob@lG06h z$rUxp#oN$o`YtVHWxcO=_3j%`rtc$u(88{C&wh2&@$4BJ(QOzLF9A}E} zke^&}9g0|1ohYAq!3| zXj%a|d79ccFHbUJ9mRq%K`^m9T7Q!R&=7D!wg7#N90>+Ym6= zA(}pyJmAFPj!>eTTqci_od4f%&Uw1P9lDAKH~BeUt6b49UlJ+ku4?6pDo51{5el+1 z-Up}e2&yLLeeS9cD5RHsSXg}r4Ubvn{>+02b=JrGNOe|I$0gG^n85D1GXDDx?-H(% zz*}&d8-sz(Lma~>U-0XLBRm!oW-VoHkEzRaM+FYV@g{JK#?s3ditTLy4}oh8b|TuO z3XzT`fPXmiv8{nD6b(}u3elrLHA2vr-hX(t_p>QvC;VFthL*~qRg;NJ9d+=w1@G?F zNCgg6a=W5S3Pvk$eE2yqQ6H*}B}H>pd{YHOAc&g9^2GMiqwfvv^}Um=(LO8Uq{CBS zN{f9;HxKcbitMa5hu(EYIHqLrqzG`1e+a~hpGpL9_GM%Ylyh=U4Kxxu$z2{(zgv$1 zcckmoQwp_-!;U;>do*FtL=i!bZgA}^w-WqU=&jvj2jhc|?krv#ny1*E%vy!nb%;%) z2y8_50n781-PVjRGL7AGVrcM{Xv>O@*^T~yA<_bXFn*HZOwwPfC@515RZle)4clmi zmc8$8?15kL15xDGx(;Hzxe`h-=_-_%8gV(Or>K`Oknr@* zxnUg?9g|KGODdoT9kMR~B(I@oNOs7sA^N0(N`6PmB!3gWmm}L2*_KU2kdbw z<0>ayoopkt3bp}C#jV0O2&q6P)F!DHG1+YpSe?KvbHT{pA`3Zai$Ndp)(u+SnOuB$ zx&bk^GWezeI&kv4j#M|ANU(IFBJwE&>_?mw(XZ}jlay}g3gQJQXp;e1WivCQiA6ep zlRZtd-I(DRE)sEsD`Qd@11+^;#@4!*FM+M1n*a>0U@%&+#V6vgC1_!rum*$RiVf_* z_dBxm%9tF$S{4ygNsZU_c5b5bnQ>v#Vc9pivS8A%Poe z1=b(*2DVob4FVh&s9T~cX7;nqv5w!)=T4Qzp#ZyW4<=p&~Off=QkQbUxO}pAerA)L$j1ydzuR^+q{ZWJ6yNd?V-q==AJ}xmd zY9M?uw#17!d+&BGR+;v=E@iq2`GtmRayJ>oPFB5NJ?06_DUTR`wT%A8yYJq=`R>Nn zO%oX=qV+OJoA)+1jWn~64s?o|N!`C*%-m@{y~^xFXVOe)@z{2+lv!KNDG5%V83?%= zgR|ZE9d5Bpp&6kB>&x5u#!}CpdM4XkzYtQ_`*vV9; zsQK@k;}Yp#`5H$rEA7M=)g0>B>du1w$!O*kCLm0YUvrbfeBBgml$^|=MJm@<5HBfq zmg$aM{;)r3=p^D`J`AC&xbyUxBh{>1Iv+SeVsN|RNa-|2SHCrlou)*iZ6MVy8w1-4 z5o3GIrrw1*^Z1G^)6y={zkw?Gc4H(-sGf_vL`^TvrgoZeyEr!q&ZC){g!rx2OJyEri~6=TAO>qs83c z)q>&NWv)`L-gjiazc^L_k7Neig4nHSRWdKmcek$9Hin|I5;{-%Ia~-CTQ#Cw#Eh?qRAfUS zqjkRKrAUN>)GxZrU!pgjiC}y>C&`((+k3;G=5FsCtavC4sMPzN!Z4|LTjDCMNDs-# z;AIO4PpT12&+sVv#G`h8ktJm;b3FAf_ctCKA-2I?xEE*dYb9A~(1@278X5khI>n|?sC*C%alF{#7Y|BbnS?@RJWI*~lldwcyoB2m@orXCQnpOm@Xu;))pR*AAq>BqB ztgP>(chisy&dWXe&CdDMA(Yl>8MC9*DM@=X4t@0%INDoSeaO5sW*J6GbOs0ooB~OUnv)`@t8lT1l{J3t#1xJ4IIn#Y zW#Yu1!6pi6q^oK6=*k*iJDQX@2NY$u2ISC45HI0`F&TqpA)woo z!EC~RkFU9j5_YVvmifn*)pV}T*BXVbI1eE<5W7i4VN1+vOR7visN#a*4)Y3oyaW-2 zNEBvkIboPN?OAZXN<<;f*K92d{V=qf%*V4(E=iEdMZ*P{0VC9OnVQ4ReFP}uikrdh z^5}`@br0ooyg>!fzIa-WU7{6mnn{2m>D)!@9z~LnDXG5KZ+-n0q6~2l*r$kPkf)p* z5)`r}02;Wd-~~7P&@$)Bjjfv!K*7mNFlN09^G)D8KqPKF09(pFuXc$*1W}rd6ye;% zZ!F^V-264W731YV2^@{aj6HcFz5qS_4QDnC}jaB(4g@icW}t{IA5eRnj=Qw zPL5lS=q+0}*EqSPbxl=p6X;DqvMy-NJjElhgoIl!6;ei*3(-U(nZm$QaDyBW93@Ii ziUxrliaZCOTPBRy%9=)^KBRup)fQ~cwgOL!Sd>}})B-SMlE591;O$V{NnjvACzNAq zRw$l+ig-HF<3r^*FZ4^zWYI;J7VeHR{WvM*a_OtIa2fLNg8|XMVuGU{cbpj_>m|cb-LZ_3cPaf{^mWC zjFo515X~}*iZ5M!>s|H6mSC`^Tw9;EQG@eL3>!cW1qo89V35G66Tu2+IjOCOL*uJ7 zMAarTFnJi61ZJ4Dy#`R0dyYgCN!N5}s788!Krja0BKj$F)Y#d0~L1?aI)F*HI#z z6KP<#sJ;K1&f#vdQNHn346@r=#~jU>C6mB$JWPg5jEt)M#>TG`VD;3RVnT(T} zXWfz**h9w@lSzz?`Rkfv{2+K;>_oi5T~&78S@4U+eOa1jYn37-t*GpSY%AEekKQmaj-xp}j>{FEjl-`>SQe0zFtE9=02l%dVYA8tTFG+{!wp3`m0OHJ)@R=@@ zv-^VC_x4G?En$dkk1~K1AzlJrGxGH=+-aC?0WZ5a)JaSrDRV)I52nW~LhkJ1l{95a zlPHLoPZAEZGpOC!`B)!n#6XNV7zz1Q*1H;XW=@K*2Gy;|ZeV?`+unC3BP(KcYCO|t z9c@0N5Yme1i@CFg{foRO6#iz_VLvl%7;o{t*{xLzWW~!Ei9Pp;ch=AJl%}ts&S^Ms z^>pJpmjVN)D&u8*YGT=v<-i7ITx`Z!pss;|OF*3jC*bHy7jX0$!qI;+I7YE>WG}m= z$2wU?o90;e5oetF^B0GRlLxe`&Rsp%Y2cGN*gZFd*+&n#h@fldVMM~eJdLxus9?eR zd0d1+&?5RAWVO$g+7o$ZxS~}8%{lQ~ayymf0DXIo2=kc+KBfK;DLw%!n6&whNrj@fgoG5zOKnrQB`Tocc#y!;1S~rOy;~9Zl&^c?8VF00 z6U?)SSDCYg1VA!^s* zUMHSkU6;M$%c<1X)zIo3Au^)7z<#4TuH2m9IkXFFbi+cDPxN5(H|C#TS=VpbYZy3? zP&hbT4=VLyPn2p4x<&92^7r7rXw{g;QxKNib?~%;R@VNVzIINdP#ob$^_X+i zmR?B?N(A0QjGMAy6d92#L`JvbfhK&(A-R@VGoDl{kcC1F8P%u+;Bo$wqa$0A}^ zfQEr<3(s$&w)KhKv4K#hl(V|-9w(u03l7OcCDpw%En)KyqKMsE9pznMg*1|uSnU{^S$IW#2&Qps zt~oZ3sC-RtWHiUQFM`V(eRH~$dX&;ZM20CX*S70G5%5w~bzX1K29$GdNilmct9J#B z5ab$k8X!|H_Iko-4?NeB&0tlyvz zg{%adG=&IaJgG6nk7lTY;F<+jSs|DraRjgkCTUX|b}UdzQW%f%1j6mIROt3@IND+j zBMn#;l516b0Ft4SQDNjeu-`OC5h=l~m12z)71i%ZbO^{N4~UJ>?-8-M0g$5UCKR=# z5L$rdO9wEil8^vb;7boh1kq?2D8YYNf|hTdv^hU1YQS;Tb{hO;mQfTI;}k}=fLl=J z0f#zlRxz=z69SPL;;q`)vK;dq#>humU8fhmr!u&Ye=4y zAkoVq1~AAY0GTrf_aVf3Id8=+`4B|Hpa?h6Z)Q1D|3b`A6tDfL19<;re4fO#a z%$Bw40`>XqB6XzG5&Z_RY)`ve;P0X0T*c(PbE~`r^FZ@J((vUjT;e7v$sSwP!_@o zcb3dPw<)r`;*ErejKvd{mGV#iyD$I7EAs!ADn|4;(Qn%ZaNH9`@6NYq8^L=m3fhRh zRc_XZKcMguh9E|vUjlyu97SaZsGM5TvU_M>|Eu<1(D%D8+k{Nbo{L0|$jS#1GW{`B z@wOn9bBQiTX=VC{53j7{w>Ybhl;Ngff<>if`o<^0$Yg2!+2}q&$eZTeo$xJ#UfVL_`8M)v3M)B zRaZe(2Bb|985gjV#uvZ_-c*dF3^G>)PefLlXhm7e+HkH213q|CHl%240PvwhlZyTg z`x3b&U|cgh>j0GbC7{ERQ^{ZRSfnTDa2|me;a1?U2iZERS#ZN6FYLzn=c-u24G2|{ zM{Xlm)Jl0xQ&;@>LVV+vsA8pjhY)uodq52IsDj$YJ=&F=s_3+ZmA-JVFBhae1v zS6D5QSHEoda5GAhP`eO$HMjz5watV*Nmw$EAgT4ukho6a6L3zSwZqx4stbd5bYu+M z1_|6YLLRiU=wv=j?V?*Q7f$F!N{M5D2@yv4T#y8|Bg6{8c_(9Oo?OHL1*yVwmzrEa> z+dGXpIxK18Cx%I7IwY}h0)W7rPzhH7OqF2-PH-2S_P^WP(`*#zG2AyZ2%-v4C+R#< zSs)H#CmYC!Szy>S^}cZLFvy8E%lQ0+`?b)u#x{acel*Rl4i&lqU{XLyqNXLz5TF6G z8_Y@@DRStVDlvmQ$Y97xEBYp3kUbt`yFRG{mch~`%wA|pGAEwi##||vb#$-UBcyb}>{BOj!>dl> z=G>EILqXB^?kBqix)Fs5U!OV=fAaXhs8jphYCdH`=%`Jdm_PXZA9)TQKls=G={H~b z$!|RPH}ap?F0hg_#7h2~8zMm@6YG6;(wlQT>HTgez1Q#PcKh0QHfB4z^Nt7)@WE_H zpDn`Ks2li8$M~wFJ3jw_C_f+AyHT#R4gYa}@D4Uby84>prgU;g?@vtmTSUUBDw3@JRb>!6O_fEs^wR z2sV=Es~`X?jiWe6y)nZ9x(XhNKxGgjOv%H@1#b}^dGRj}gOohob?YpUl9|0vLrT6g zyI+8osHf-H-e&6{C{d;cpYr)9Y7!(W(FOo7@e!x2GO#>L`&eGgvWsjFQM@**x##Ra zdXPZ1oTPdI5piu+xOppVlgg`oE~f!%_}#T`{_&MHeWM)B-t)F|Nr7;%kKAirA@|BH zH=rthE$Jtbet{npmfUgT`IU7ok>NGLjOQrj`?^)}lW;to;I@kq{*yM2fx5^&4KK+j zy9d#F4{(MTDezj2oC_C<4P7k!+J$M%-ZB5+aIzdquj~uBK&$tgQ8Q z<7Oqvr^r^$cx=$v+OkR-!O7`eA*(Q|Ja)yVmY8?Q)D}itEMjGiul8_;9k_;EmPJ`b zZk2k%I`Y_o(P(#*JWAlPZhLW%;w`vTTFSUwv5Y02?C^f` z+wQajh4#XiMg>Z)&L_<=s0qC{MTlKMaD-Jub+i`^EFyD+z(Ye(DHc3Y_&6f|2smL0Y(A&WE zVggvHyA_p8Gp5Fbrb##Cy5EkixvK%6(mSKRL=fP{Hq;-Y3O|CSxbJ+_lmxSO z5n_m#LVl4-W!y+xO9wAq6Q#u2DEdC+Zu_Gz}GO36ECjPX@%!CqlW3Jupn=e26NXADHx@%nNOltEo>L}GjNQ-3kp3srxOUlX8_*FZxBnqz3JZhpyC%SpF6sHK9c7skQ zTjn8lK!p}q7^4C&s?-$%l_aAh5bS`otMZKloqs9^${3C+mH>ZcF~QCf0@7fud&vk!Yy{|H<^A1Qux>ylFAGW+ofp}gh~cj zb_1D+&={3UjlZ2_I)T`fRtpMK^B<< zt7I`pr-{>lUPN(Sar_TBcKj9J{fiS$^nWYQzh`0@z$$T!VVMCSgcnYz61 zI4cYN^vbG@ky}cAbObLF1+tXJc7|^N1Gqlj)%{EW*WPfa0j@75@7C+) zQY%4jE#WOa1_SXLhz>58-;kpTrvu@H3?P&=uL0|cTC!qw5W!**%OIE@-nC!10VEdn z;Z2Dzv!M!f008Sk;_1lp$4`x)aG+V^V8h^X1u}erL8BS0u>TyZ01}cmaFl?{!h%h65 zk;GfI8#YZ2uPP;w(n|E5TGGn;Z6>Uf6}Kfx+Y+F(JdS}WJ+e#@G6}IEPY4ms`~XAS zQC(>JvKr47Si`U25w%Ji(~21(q`krm8gxCQtSX5`%mk)>LBN`aCY*@;1~{HQ{@lQBY8{sj;71vf-;M#yCha+5$mdW)vwhK3IC2fYo}-0}fn#wx)j z=#I$3CFY1vP!GXL+STb;uB&qsK67d18c3*`SRi%IUHR=iB1L|1_=J7cJgmWh~9KWU7dk5CB>Z*Mkj z;2_<&vGo@HQh6&g0=H#oF(J1lbz^XWXF>teD6Dkl_U0|Jzc6zKIGA3=XHXc!XpuST zd0)`xfa*n|YtEG)Z*Izc+K|k;0q+4c2`C#%C^0>SsH5~Rn}y6M6@eW}A_+k{B-##X zKv-Yv&IWK!u?OVv4gr(IiyCImN5|x@+TRAb+MSLi2T=zPbR;vGMLiE1d9B%6l5*R& zi*7SFM+BfKOAW?Qc0f{Z2!?H*()G;?O4k|Q`5#(sBLN*nl+W&x^I}F@{VpjpfuK;3_dBU5?nGdoqKX8^1}CdsWS+gS_nW~#p6-TqCiq8h=F{+xH)fX` zy*+b&vln$_xJh;nwIwF7QWzFU{lsJ+hxCoAN{l-ctV zaTnCUT4*=8O^BG!$Pq!x>^>ZD{_&MH{kGO*55Uq}z2VqOb1vE>Jtsm9_!9U9l2#S~ z7a)5hE51T;#`gBql2+FL&AIyf&Z4nS7#x>;w6PF8!zbhxX^y%LnFUaz&&sN@qr6bU z%KBc{`na5m4h&IEwxb2{#w_caxMT50r4dfvCg%b!%9F?&k%q$tTP_x{vc~UdjT+w4 zP`r3!`);u12m;>#0g3|#vj{?dv9&HQW@XJMbi}%R3Fo6j_7&-6->;zL z-B2XV6PRMWB0%yoAUout{5A-DFN1Q}VITIvl|6a2zZu%`f@js%G3BOS!7_{iu1blO zt&j!uqma;tlyp1F9vnWrvX)cyxs2V;S?BAGzK1|KClEqnec9Sb=#oo94UgOjxsMuE z;3MP~HUWNA+tsC|tn9NqA<&9D0~D-@3ymjX`5_<(*Svwk$U7c*k~mP3n6za3vI0#@ zOIca(Z+G%|s?pTB%wg`>xZ9uIHK;0U*Pe{NvH?|jsQT7KBX!o(izY<#=MPR1OFiJ@BpqOZ$ z0rPie{*w+g;#CYrDd5?pA&bCNP|BWR=c*i)umbICTaZd17FUo;wm$>a2o*4qe>h8_ z?aM4ukn%5IHB`W2q|_Bf)n@P)G#BQo$Xs#zAFu=a%E_d9BFs_1AqY8e1jdu?Vt@1t zz1Dzr(e^zdL4*8UzSKhm?p;tn;Gx>^bOaf^a{cZ-g};Q6s7RdPdWRDeu}cPpIYSt> zkH}t0>Tka^WQoN6(=>~i-7zj0x+(-}VdEK0(LlcZZXh{L z=PYGQu2M;0Wpt{9q$9YNSomc8n{!)pBZxA(mbo!Qv>3|Emo@>@gf3SRvH1SY+ZzCO z9nI%Y-rxAhxq0WEyZ5i(ynXY|mUDaK&c?guM`Vb|xq9RFtvk0ix9)Fj-TLsRv$@58 zH@9wG-?Swu?;>}uXcj96?Y#W0pV?#&*j3cKBu9oCYi5EIV^{59H*T?9SGAR57{OfY zu?1>%R61-NAkYk{oscq#I`v3nLp4&@MGS`}he<6I-xb++34s=%d43`dB+zY^V#-S| zUsBUOrRAJc4M(nLGX`q8)LJfpJO9?tbohGOAJrz#4aLCG`4Ui=z{ks%29b|&B)hrv zCpT{0zj=M@?){%Sci(YN4l84N=lZRin_6eGe)-a$d~oO1)=hM#7|@%WKkHi&B(wre zc;=ssK!0`yxt|{*@f47wy=VCi8yx}6X+{_sNAh5j8b-?d5kc3G;|4}efbL1IE>oJ! zm&$LuuGF^s$|#(Y5cAG0Cg*ME`u$tCZ#wsH-n)B$>(-rjoqPB1zI%V;_T@`AHnuj_ z^m~KutYd?BZr<6vx#|4m&fSmhI3lTa{r#I8_c!ib=ffZU)Y-Uy|K{cvgCRzieJh3L zcKzPweTSq)nc69{p9J_R%{;fCkSsHkd2TzSo$z$@U?6$Ub#_s*9=u!p0#vfWC!i;A zgFEXp_epcS>wX})lxBD)lYE!`4o?RE~{h23Sky+!v3U~8G?#skuE zrrECyp;ESu6A`m!-W)r(W}X%2`h*koqhj}yE(`a<-k_7{r_QY#Y!tWNxpnjYCc|=f zbMvE(_kVJ71V}}ov$xw9f-FsBUfp6*?~;EZ2uqRZn2+q}Sq39LL-bbH0AB=Hq zK&2&r0}L#E5jJ|^{se5TDfW_)CEcDXy`N7?oy zQ-?gObo!3%F7GAFqtsLu{B<_%hkGI~G}-_Gynn0LYqQBsQmK>McE8io7@m}Q3M03Y zk)@&S(eAFRS*E8@<6$JjryUEQi;wIfArS2mNSc9T62Idhw5vvj>)7&$7$I_m%OG=)51pk zM@M_kl^-=|mcGR&cqXrsWr`g^@@cobN2)2=eJ&$pnCM(3beuX4FcqkObG9gs;m?u< zyV&2Bp?kOK*#B^j`&nn_$ve01ZJK1m;w6(UyK{~0lJi@Zp0-KqW)foG6a3dNU--h# z&=>aM4dcSqy+YQ_>@@D&?BiW-t2ivn<@Xud7N!BJPTS za7{=>X_lZKMBr3Nwo0%bkC-EUSGa zXWY8{_6x(3HJA#yFa23r^o%K^Q1yzkmZ6!w-|7u>+IOMd!ReDbP7lT7 zsVPW4T?>i}c{c&i%~*CWVhKgyMJ35>Ex&YWDJ$#!ny7a{v9n!Go1liENm}a|znnUb zvLGP)y6=;-2R}fKdaLQ`?9pX4oGVU?0}rujV002T)5?N0+*v`MU)Zk|c?p85tr(CO z#3dczv?!zqPK&oxQiv?zw365t!fCJ;BXycsf6C7#L8L43lp?EU;B~TF%FhNgWs-F4 zKNk>X2{?W?@$y*die#w|o{ zmzuNEHc5aFt_up??3tFC^qU69;Cw2IgdmuGJA1b0+_4qBv1=&Q)w?Dl_{s;H8+VB| z+@uk(EB67!4Ch5!bce?MRMhRRY~Hx@Q$uRx0yc{~*XzHWlI4i389}=yDV{1hdr9qJ zud_r<63J{(!QErft%K2&2-J$EEBYpp&qQ8tYv;KslP;5M)9{=wS0!2}w>};ts&HqF zVQ8pjl6DVsXrFOJ%r5CwaCyL@SP+@V6|jy5Q9SXe`VBzTjM zZMC@|7}#Edz6na@)619a#|nc^kNODNW?xkcP4KOt-C|M^bo^9M*{o+WuqKL-ayzwBkQhWk9fi&X^C=EA@_v4f4y`062Vl2zwJ%DHFGFFbw|r|h0$PRX z>|DVexUHyDk9fQe^<@yf$SSl`nkLemOkp{iceS*RvF84~6=Ic^4 zlU`aS2$|`rwa~DA^9$Kvj5kSAO0>9v;_x_VTFNP$^G?v<79JLoP8>E&s4F)&@85dM z*_c!xN=R|I<`vGnw>G81xxEM2erNm$j`{eJ+DaxAz9+iS0#E2X=-R3SZ%t~O+z;yI zOJ;0PyM#9U3#JgJz_eYlN(q*az@8L>o*n?+01$Py)&OfZA6YpXOwU)Dy@QD{oLOc~ z&`EmqmdRKw3ZeIem+#YNG4Nb3WoC<)#JG1p98Hg?`bX;FnzExpjPIdL+X1o0A}MD}@E zNVi$=^0QgUP6th~bXXy}80X&G&cbW^3GZvgr^scOOa8d$qpJBszabu~govG&N$tVQ z$x04|aU15)u%oJ|1BBt*5S8>OtlAtF6dF=wsVyKzz+4!HG=EX?DM`Pz3ZEhwN$&do z%ZE>0BqLeFmvc?u%MZ|X9*p8eG7=l9G%!j}RbGhVF42n1;!=b*g@u^n{4HYmNRXeP z`5?p@*6p%_j6d?@5wt92;(s4aLa$-#V71_gZ=|G7kr zecTnqX=oQXLCgC3jk`Z~e!O}2&f}xz!SDU$Z@%)g#{vWVK0n=g@OSm!fB&Bdg7`gh zBQ4$~V>0i-K^jDHd*mWHJq0a6>_w490lIQN4QCHTq%V$LpG4ecMm{FewXDLYA|Hrq zjTD$^0#9_2^ZbI}CI-cNIy~S^P^{kAr=eJ{%XPt>-J2}3BH7N#kWrx|M_yOhzff|C z&~+O!W|8)se2;Q7R}g8jh-C;%j~$t>cdl$+?mape>=+fC(j{Omjx@Nt~{@5EaC2nB`#~vx#DJ!7?TF6aW`Y|CGbN6 zAjo`MH*p#h8^LD4B7X^Rvp{e&vczHPQ*g6rJ&f0cBrJ?f9qFIX2(VVw5X#`T2pIw; z6#L*{CwDD!ZrT<(8=S+px)yPtynl0pINz>K%0|?TsB%hg zmF71j#*l&HfbdyqkRZnfju4=obR%1RPNdm>lHDbR0-SPf5AOKvJla-S>0kEX5x$#Y_o$=V{I!cig z)H%3MX}#X<4cE`y>_vG^ zwI)3{Ick*C*+kGnoh@t1t{P-^vES%|iHD7o5N^!|LpfF&j(I@B4Q0M4-O&(3n@<4& zg}4duMS~A0L@CS-fu8qyzfzd6!vZDib0GCF@%SBLle0#$&qX;^|>2#l}uFQv38-59Cl$bZ2 z$wdQ@uWRr)(w6`SLI$+s(9g0r2dPN9e5EojLvtDH@a)OKS~Qvji%TL^F_x@95u=lI zKSz6S%2ea^H5rp@2E0O7soZww`Z$}>(uff&Yral_LKqLA63`=Ll64Nrro*T)1e#sl zQEj%~$c;cuCP5MAHNGgj5>1=CVbsYxWu8t!<&^Yf__g8@STaf{?6quScgUkoEy_5t zA*jR!%ohRaFl%SVxvixT{9HX2Gin_LE!fcR6gm-r#kVyX6TTAJq&j|f*$C=41~o-W zku#iFh227j)aLcQ>Ie@}*Uy^sVb8LX$s-7^`0u){U>k0hE?GO1P0W%^4kPo0_r$yJ>~d9*%b(YBDT#>V2VJmg5QgE}*f@ z8#A=hN8XjYECw3H*pkCoXzKG&+^ZK*+!;b~J5~^Zo!qVs**%sX5M;y`4hZ);S&MFA z%;9tjyK&QlaQ)n1HxJ%NCHc}yiGM>#JFR^3IV7aQjG{I{3@M0wLPpxQ@)B}0mR{}= zC&wkdj)SC#26yN$D(nU#FzCf1EsP*Kp`gE9up8MEJvc1BsxbrzhYz}NK?}POPyF@7 z6G7H9k3Ky1BXPlMQAMD~^M_E#xMpwr0^TRe(T=>|9ovB9E+AXW;< zT9OS{0-Q4u3r$*!w4GAUGAO7A_+IU=N4CPY_WiaZMzv}r*uBn3Z(I|eoe{s93Xanj zHlld=@XA^)>j`kC!e}Nkujl~9;vPKEnR={e8d)Z1!99Y#6IhiY>ui1Y=ei8Y^2N0y8hu&ga_sWn< zOIca(*DcIrYa{=0p5-Jmi|Urz5=g+z4${6yL7gU5LE3XW`v=c1tK-)OKXG0_F)nc! z3OzGQQ2s1)(%E=v;iXB?)V?HgwDJEqaFEJGrGalS&tiC#66TGPcnR)<*?;CcS9cB%57w_;d-Ukh z+E_pu&0s0FCgK!eiYR_tJ8M@ap$u<2d?^S57lW#dP8KiG1%-n&U~)$Q97O!`x2^Mm^z-u$U! zf;1fo%-p=W^@9T-ljGgy58otzFJX-C;rL+P@eV%y0~jRw0cZ#ek#+K`%7@U}#*=kt zvRz(D2*XSR{x5v%58xf_AG$^t7F9qH8lni_Yq-P`FpMf-_sNINq=qsAv_ZyRQC%3d z-J_CFhB_kZc=PRd6oIrsrgBfexpkf3#EzpxBWy~LVt-%wIJ2v>y_k1#z{J9Jgb0mu z<;td`rw|65iY^A(WNLuP)a)LB4s{S9kPyIv-l_Xi1{IM3Mo2^5El`RF%pC8#+hf5! zW-P;lT^cDLvHFGUwf2K+2XEiId0*mYCEV4yeRG4Mxw-jL4u#Bf8FWcK0?c4;t-a-d zLWLLy7GtD9VG0UVYvUHN%{@cf5-{Jnjp!L9?Ni2NUF`Bw+TaHaCb;z5K9QD1+c;&h)tp zkDYfK0YEiiS^5K#-hmM^iJ!Ur#Q6}#JM<*(z;QKeSSq`&fG4x#o~kT7b2X{W>~cO< z%55*0!`k#`Z7>OaK0*%j*x69P@JEdprRZvT=ED7cP<4hfp1R+?Q&c4AHgl83^$gR7 zi14M;2IAx=Onh7THJSA<<159k;ea))t9cgr%ul#P6dOOIB^<1IzH?papy1A1at=}P zkF#6H)DX;S=$614?h}-cN(9@1bZH3iT&wFKqT^E}CKvQLAtj{w-)WgET(}F)oNaW{M zjh~qHbH6b$F5`VU1s`_a)$52?h~9uGkud9@aoUAzemdCC`Zpq-(>##RYBE1F$L6lJ z{b^YG(`R^k=1O?w7N{!7iF#84Y_QHvamhZjad>y#SM?G~{)kYa_i@Zj2}0pS3PS)_ zvYbw5&420NVG-{zUM{p`*XiZaNt@B*e7 zlbelkwa(pi#O*7aiLwD06ey$|pecS}!+P}a?H};b){^gPJeDS2=x?+%0D<(FTcQ@D zPun7XP)?j{lzrka`secPjhSTD+`FZG+deldtShMhU{mFM)(4#dEKxUm->d$+9G4Dp zH$x#I;%_{8Yu)+ixJD$!d2hUn(B==WEqwE)%R&>*iGARaKJf95J}`q$mOOez(n)F@ z%db<>+(S>UOfR{{1kM)GlVpv&@y?(z_W%e)IgSGYmsklJTsM+g^Qk!4tm^S(_?$_Q z>%22*4BZ51L;;H>-?8Q1E(Fo&zM!U@_vioS34eZ6=0#AVXWHiIRgw!jbBjWll>z)! z*qtRb!46KkT(Kg0IO*{NP3w1AcK~)q1x7lz^EZY8*2al~zvSNuuC*tS*%Zud8m<+4 z#V?R(do*1G7r9nW58QFZVNuZb+U2r;=mHPaAPCBg7lu6arCL_h^cs^qz2@cDwA$-} zD!m8TLUAnIkEeU^Bi0Ut8QU|f$@l_l=xzCu9BbVR*OJ^v5BTwe|3I_;{K0>e#(iB0 zLgYqyJfFePra*i;W1X4;@yeX7Sf^e#STSb#>%@3&-upVLTENjXZQ>Ajf(J{O*kv-4 z7jfJ+O^GUO44lo6bzGBHiEL6$6{RiNALAy3mp%(Od9mL6Sq_A2Hk4*XI`8 z3jB6Z;nzCQxvT6S*viZ)@*(*(B`9w?k58A!*LblHO8GjfppucthC_5+C3+~8lt~_$ z#uvK!s?Fa$>FPeQHO!{US9tI3b>{fl|81y^nq&#)h4u zV9UT4N$xY8D{X^!Ef-pT6qZGZ3Jj^@XM@uhwBYO~e4xO|h+BpfDR`|~$+j5dgDDY= zDvQ*|c{3B-v+x)}# z$C85n-Cl*z*%}{=D#z6ej4<$IcFK}9*L055hr-2`r>x-Gocbs+1>dEL&%SlCVC%6; z>x6w3IpUmji@22|+^%Tq;3RFTr1g_B3Gf~Mj^P~`=cv}!y^9yiJu03QaJ1-SO4-#q z<^wNn;W~Ww<@dI3zyEli@PG$AiE$R=e!|-r73k}iGAY^&k&>KrIAMjS>IC6ou{P)q z5+ovohtFOW1-@&tFF$^8g%9o+H`W^jDHCq(ymwUU+YyUDe$bH=;-_)(JsnBmJoe=W zr!gA-j_kvF?02op$u-_2I~Q0QDW1xN^qV1(Y(9GWWkqO09z(0E;MoPf^&_t;Y?;@! z=NWu!){6Pc(Jl`N6(e&&77^J)teaa%BpE3)sh%j3ul3%Z z;!eD9@j6fGZI^fLg^TyX#rsqQ5cN-AxOjyrGe?XOyIi<N|=8c zeSE&*3k_ZT&)3J7Mt<1(B+Cq{oHTbH$a+NjTQq`-Hq0vWla_&>Bw<5#hrErOIH@Bf zb=ssRiJ=$2JQ2Fj;Ny#eB(Gb)4smTpskj$Bblg31B9l`oYV(0#V1q@APf~o}Aj8(bsA-DHyC|NXn#bBJi0}H6w9dCb( z+62N2XP*e-{Cs@1m&5^i!^!4blED-?a}@AN`%rix68Pv}#a=n+>4lHarmB3&eSFr* zkf0FQ6LU`W@!|I=GJKJ48@lajtr}+3HbnXZhMql(aA76Nik1r3>2-m%4d$7)3zB(ttIgs zVGxBRKqHxOnO4Kdzb|YUXF?wXTvLsY^0c2+IU%d$ARr8+s)$A!Mx?E9@uurxwoZ1X za}DG4Pr+{o4z=gw;!W1$i!e^v5?mW5OX&H7za=i-CPO@yd^#l2E=41=@yMy2MXp~J zVU<=*kyOL@?h6<17stgbKBml%5&|$Kl66%WXA~oKjb^_~(o7=gi2WxTH;mkr)K&?a z#?XO?y*@pR6Bn=423sKd{9&9==i)nm7w>8N@`a1{d|kXj;gg~+50N-vCc-m7PCLTk z9^&Us8#3@|;<_)0i#J{O(zS@#=#+5FQ(U}pf{s`UGw)OvFVXdVgs_RtHDR0y2{deC zvj6Xym3o(uqK7)YD`k2=uS)NQNbgBR>;;a(%i!33f!()Q+S&PZPwR|2MW0QWcV*Et zsY=nm`y8^oD@#ACh|QIiJgX${%ECW~An&U3o-tN)WzlCK#=ENgXO-eTt!#+_N89~8 z-x+qfo|*ghw7#h8^9(e2SC;?G3cM>zKNJ1kl{GxG`tGXI&qaH8RfXrJyn9-m&vCgt zi|FoY%@<$Y*-7rMtmUi(cUM(%)_&TRbv>il?#i;yMrwCu70=+IT~+Q`#bBOR$8%h8 zFV;2t5*XmZD?9MY+6*~RNLRXNd*R#R14gmeI(TP)=@fT=^~>uPCXoC@%O!VbPc3Ng z{_2;fi0>{wW4)?Yh4)v#e4;Y$Vj**Syq}};p-cDIYJgsJhZ?=V`sJKR@2sgy)OvsQ zOMQH`T<@TS1>N3X{qm%6@8Y*R1>ax&a!$gRk)M5aPKfzJ-1p@c_l3zcTbnOJ+_$Jn z)JFVX=BHkk7KFf(q%tEZC9cw>&Py*OPhA>Te(Glk=9NW4BF3onYd?!yqPqs}$Sl=}mnB0tInB*zC$7My7^PrC_yu!(P7?XnSoV~)QK)!<}J{PZWkgtaq zfxmxSy~3oiZL1~;+#ss)3b#4Yc5o?3X6rRs7^0_1T-t@WuVfn{7te&GrlVh|vj58- z_}jUqvM5iV>=iEH3S~_lxNX=n3&@h{BF9V?)rwaMAJs*QH24ayu&FK1LXi^woPobj z=M_AEukdO6@`YFUe7(ZRm3V%JL%2>oM2HinW0sTNHjk0aRg4ahi)@f)8a?wg+C6)wvX7T-nSuVcluF9Lrr0)Njcov`&fot=~T^aROg z;3j@T;m_iq z+^*p>^BkYvp|kQGKcR+a_8vc>{4?<%KcS9i_8_k=|6F{?tE)UOFY@WNKHv58EUx6! z`*60-qf7Y-rJs#c`3aRggIjrZ$!FzQKE0Oby9QsZcll+p z!i9@@;9`D)XZd8h);T|-_?A0w^1xwrsx$fR1t0Q7{#K`*jQ5=L%HR4=zWmB>ydwYa z!N0~U@sr~L(oG4eM!$o1YhhS?A)|P7PL`Z zM5OBT!=P#Fvd#$VBGGH$rEOcMRfI<;9JqA8u)bb^Q(W8#*W$sBiYhK@;-9^$sERU- z>)Smdj zxoPaB73l&CFRBMK@*)EGi{k4w&Zd;WNt{AYi~z=ymIh_*mR^R`choefeCL%*7Wg<# z>pIPRTvjW5y{0yNy`otAIeooP=j%IvU+-!A@`bPW*Z1`zErQ%g5V$!<6GF@34{$Dl zSyDt^QE?9O5EyvyPlajo{jAMHB7G4Vk7KqXa?HDBjqA4w!yv2bAWPtCsjv4h9{e+T z;wwi}_W%yUKOg?`FXWf2cai7U)0cC%ZAVq(5E1v|qv@giNUH1YNwGI|u6(e0yD$}?|>q<@WC{|}F*_4t8k`agc~ujDVkN0N8nWmELCt-xRRz4ahkBmZrfK%?lR zdqdav-5}fY^7S|q`c&xUac=#%KW`ouyGP0ramTGo_H%c%cYr93{5IO(A3x-84;%Mj zO!9V;#k;6bXe-_EzB?UPqhi;sN7M17ZYF%+oi3dV+2^UN)F9>}>Gp`$l*iII2KkV@ z=2Hri5)O*}9sawkU)S{Xl~Yef`=3zaRp%jpDt1THJ$`H^C8@r5ib*k@?vWwgSme=| zpQUOs%~Y$WTGNb&qw#LDUy<-zYLfZmY!`dwt~6FYsV7I$pQCA`sbn=*xcpXQ3Cf#| zQZs3s!{QU3*IT5F-3SxX`}(LlY-$QAo5M#~%aI}1!hPsiQjX392P5#rn)A+hVoD|w zZ-eaT};rmV|H}*p`6h^Gwk80c_be(cvVv$ zO&SJP%tz;n-8}}>VX{w-or*;3#(V{j{^?OM9l6b?OzDvf7h}hhO);rgDWcqM_PUu_H+!->AMA`Or;;6mMasnB^axs_CnK69yGj3`*!^%)n7+~`S&yuCrctxc$W@It%g(d4`5a@fKKP$`JxV5d^8(M) zqRG6Xa04z6yzB$iguJYUHwyMpS8>w@yfBs4^flhFuD)Uat-N7>>qf&QKh(-*Z|cVn z{ulY}H$HJlSOR_#p3*&eC6#;}36$#}EEDT6yQe|E~Z3AN>2X$5&*W|C%2^ zyUZ*bA2B!F!{Y;lf&NeV@M{tsBahB_!LONbeY{glce-!=5ZyURLzdP_?t73s{nq!r zFpV-2aaH6TgVWcfVc4WmlQNg;wrGPa3yQEUxSC|c%t|j7qbhk#6-U>3Pnxd%?D1z` zYU32`=?-)=6i9FNYk02S%EYIQR~O5xHKB2+o%0t?T~=U;g?o+w&2dL0{*W z8m94}!V`$me=X}{{o1uhj~=ZZO$*IaWzInLSi-2T?G|OTdkv)P+OV3vF|S2lkzJd= z6L>U<)2$aRYt?Jr_AqCRuZb~;G8r~*0aW_^JG#lS@7&t&j%_m8yMy|mMc=Ynw0@{d z`%`A9&blAi^-mL?tl4(0D`o8g+yCwm)_AQie`GuT_iWK(JG*JHV_lOqq9qL4_lA9* z=E)0hx;5@v`0}dCeMcw4lrzl7J0lJQoSTljMz629G`;OS?V$Bo(YTbc`M5Xj_v_LJ zR|0B^(wKjuqI8MK3Eiafi!^DIBrlVJb^C(44P{nP7!Z;G)Xn5fxHkrEMTVfFa+@TM z1HWlQvR4fX`Yx~Pha7xA?h4|juxmH4uX7c2e!O}2&SP>I{T{iDe)d>)yx*6sMi2h3 z{`>D`qg!$ri~)*c0;9fnXuHW0d?h=gF0{9Ja=od za3Q=GklLuuQa7)QB52tINyxYWxP-13xPG|h6P**U$MG75%Ka{@7ByVaR_gop#lB4b z0S$TD`~1`4IscVijrDl6#(ChH&;2^fl4~by9f%2ziU&XCzui0QyV97~tI@;J>;_Gs zh8c$_L-SA$Dya`D5!C=+Wmba#W(anMa-Q7y8Kr%XSBxuVsJ)uPn;2L z?aW$VV(`G(;*8qmtkl#MAve4U)23-FukC7IUEIo+T$W?9zzljawsj{}o3vR}xLF!B zZj>c8hqaKUQUf_|jKJOt(rV>fOX?kLDSw=7DM+0{fqqK=zXk*)V+ z0V`|!j=7tF$#A;l#3h%8zONO*lwn=6tbxExAXP*hO_HWXh&)`})~sH&@$zC;*8F-` zGsiJ*8&gKh%xRo|1U4p(OXfay*CL7CGOC#3F><&iJECH4TI*sFD{FkCd(#haBU`B# z=A7TM#H~U`6gkPzCD<}>lOP2Li!z*!b~-IBWo5mW=k9&B$}BCTh9s_T8P_?ki=uT) zB3s?YBdW6|ezg$UN;88`6tJwe=E1jg(|GCxcE1j`nZ{wBge8G1M%}Qj-8`;p!dgn- zuanTP%a;P%^ish#(S@eL%dyQUU-yuGkt?3P%>7hwE|(jHpmeg)JUC(@jCLEh24o!V zH_eoEQEqn@K6ZDwXuDjOKXH$_ut1)lh2y(D*P%F8$3RF_bJ$+)}p>1yC`_2)NC7=&B?hpxuj*96g z0!{%EaJ5(HVFv6OG~|F=uV4t$M=tx<2K~HzNjth`AaVd^-~)iwny<@Ykn&6&yVJ2? zGX{xt60VJbF^->IzSN;ZiZVR{-VvN=uPKnLY#c^{PRvZGXwJL^$CJyK5p9_?0!GRu9PX#R1 zrnb!2u>zc9utqj&fXu^YThN&4I*^uN$Uv)h(}Dzz+6IThcOcVXIxXn`TTC+cX+SP;HCw841*}e>VD7Ek;INbf@CBr| z)3hLNe8QAFzSjLZJ(M;Lika0{7kh;wgnbqEZ*N^S=ABh(;P1iTZD03BQ%*-su`fe< zh1ogi&_2lA>ORdsy|n3q_!$G(+A+$Ln?7H%P8Rz-y;C62dJrtoGXKcQzuKp-0$_+-o@k-+z^vd0lql3lNG;3zZ(J3*#)c{)8$K`kFrgeCG8wck8zlQap~sO z9_=gYPeo>xvJ9Ar{mj37>Ba!OoK?)OLoLiR#V9S{=zzyFTV+oI@&=Bdf_BRtT((4l*Ey^!Suc|GUe;4VbJ<^~Cosgz7Z@V@d!Lr#88O7I8?wP|nK!Xm{m1s* za>KrfWrMyY(DbN1cHWbh)P3H>&QIk{EN`W5-&1hVyo#S2I7oP}&wWTTRWwMKhiE{j zL5N^U5@!u!=3!d}b)5LnyUH-<BJzk~~0Cf%4_QL@6vjKRC!~d4N|ef`cU11_f9O z!@WRokX9wGmtKH_7vSKtgM%4sfaEnXlo1aoB#D4W3Sh#tsNrztk?<}CYvg4H2hD8? zHcJ*kpAr(51qbsaOHKs`^RV=al50EK_dqj#P@ufQy(ld6DyixshYhm|91J4yU}3o= zp;}>M&4YvI^p-HF-_zZ6&jj`Bjd&XB_r~lb>2{}M3myQzlvUl3>ZAk-f+8%?Tj;rA zn3ic#d37$fQ}AGEDa#Oq9{c;YoVMKE;t`i&b5OU{g8q1US^`toLbNMm@VAP*_64m; zOW-(3xMHeZR>;a)zoE6tO^CCftuPFNq)0N~O+x{L!kE<*roen{T8H#MBVAHg;fd#0 z*7drc@{bq#mxo@^dQ{g2AWjj9rQAFbJhf=UD);NiFRWP?i&$CXx9l|;bb%gLJ=~S% zK~=Z##DctLwN!DAGa+r@YelTPG^^_xC__hbNf|5ae50>Z$B|1}4<~wA5j1H6CoE5} zD-20ANl2W6^CE45l+)TLMT40?%Su^U@2mESzPc>*Iq=ACP|CdVE4Xn@9lBv1lvP;g z_)jg?HGFtwEw9^4k^zSMx>C+lVO14w7*{}fO%Q|7GLT^6Ilv{maAR3*i$$!g@ptF0 zDoapAj=xAwg_&Db5#Vs;BRWNJf=gJ`*@ka$%UPJVZ3W(*=<9#K%RaS$wnhpi1!P0Y)zVhM}3&FeoQew}YvKawC6-3Ma8?X5#g~~=z(t!~` zqy?j;H>Sa86HP{?poxNyz_cAt*dGq%;(Y+QV_zx|+>k=Rbn#m7McX6VB-BG-qzVA@ zM?zh*1_y$H$2h8h|Bj`sdIXevxT}o;p&fypO35RD^KC(mszZSeP45iKtHA0A76x%3 zYCd5J)*wnedUBj>SJ#{kEyD0x6)Xm(6;foaoiI42jKYD8g#|FhKnn=p95RXd1fAR) z!w%HZZx7d;50pnLv!@+RKzpSaQ@xBf_*6~rokvjeKVrhM*ByCvVyKXG^8r+F@+d_x2X*TralT@t&}26 zXIu&Z`!l-WNC_exq^5*LO6ZRl+QQ~jOTt_HayMvjA0^zhGl004x0xy6;5(Bsh%qJ- zbP!%Pi&A-vCt$Y=>YlLe&kAgdje*wi^Kyl9w z#UZy@`!&3ZqLK8lLKFg{h+N|QO8B}6iPyut(JwO;=bJ-xhLP0_zA$@qWeu0)pelE!7EZF|cH*zf;68Z;_+kWr z;btwUO;%+-0kzOtgjua1#@y2@>-oBM+}m2xnyCqx=z`DCm4K^u4&dviAe+37(-yK@ zSIgkpm36?fmJ3*aSL_j?%*){r=8*Iv1bCwYj(T3Q8Tg3@hKfNeVWAp`ZLy4%b-rOQ zP_Tla9SA4F_OOW3Boy$lA&wF-h?!6(0-6*VHjT0@%x$epOIca(SIy<5uZ!>kZVTL# z3!l0OIskHKCbp4BCSpSDg<2#>y!~FDdLlD6(zrS7)4Z-Mr%r$Z%MDNeO|5WU_&wf+C8$$(2JKRs%?h|$>r z6$Tb(8tp`IhrxL$ z?9tInd-TeUpMLu5G!oyGroB>JDinrvnvQ^#B5f0eO#wQWp1e}PR1qubA$S(%iCY;i zVpkz*dAma81}~4aa2^0@x^=0L9P2X!2Gh-p$OL@OR#Gjbg*lp%2!gD+May!ons_2eKz+Gd1K5 zy?XK`PDYLJ5ovK;hT$^YL?ia%%o!aWUvETtTfMiO@AZB(6onZW-vGb^8U>O1Jy7WM z_H{<%4Lya8Y`SD;*fN_Du?}60e5;!IMw(XY;vjxx7g{qf$13L!SA@QGBXmsdlAnl>@6Z z(rSl|7~(=Ed0$#64ck@Cw47qId1?9`f8U&`x4iGs;f5MYP7__*pEH1bh7GlMg8xRe zq|If@nKjI&oCq0vV6;(Ok!Ej7MvbqJMQ_Ot3o8cOgA$LXbT(=TH=+JYHJ{m`hO7BL zR%r(#>4t7mY=-?Y7kb5jvX6$UNg)7x@5udUhWNzXf9wzP=%^ho6b^E=K8<|<%i7x}m zFJ+_rH(OzkMl{iK*5$UPuawQmr*fDwdgb9Nh0j&(%L;YdP#RkI4&)+ZQ*36yBS$2q z6*V>8mfC54SYF$ZREX$A*I9QqqlMc+ueW6QYAX2-`>pn94L1xJJHnn$$=ULVYTmS( zW5c>K+;o>t9$vY*ycDdK$IAX_aT2InVk=Q-dA%$?Pwfq{g_;qCkv4+dQnA_MMjsCH zJ=#pUC5{oIQ>i8!sT7Y4U8?%b1!)A!oKQt804K#%o!=H!bF~5%4!a>C-*`N$a=G5Br^2z*(|>yO2J`$GPdC#8I)3^`zjAa{elk(_`N!)s?YgoQ|GU4sLOalE z(zdVu3qIR)2Oqsuz04Oh2p?TBEvPeN9(^6l3+|46xf7l~c=PC0guwUpX9uI5r{`@M zK6>TY8{U?-NJt>y<*~luqi+nxpB?L4{>9NZ%Kl-s^O?DL#!p)v#YZp6&v?VXZ1`oE z$)i_?kMX#Wjj)

    Es=~!lf=+;HQ7O{abP#>y2%{F8_L1HyHE0y)Lhi_vFp+{&ewR z9x~>Kx2KB-(=%*1$rBGR9)ITHRlk*uW-wtjkr4RutK~$pCX%k;qp!)yzjgEqPo=TU z%B`c9d9q=(@${#rwfN|35A`9}R()NSy~Rf_Nl!GV<#>DX@5;81w-Qaf_5@6z%6l6#JUgFLsWTNw}FE*c2#3SEnIeV7~3;s%i-}n_o&>%4okZ zZNBESzftuQVqC(C__O*Lx6Mv{&FNPSzvXVLjQ7m=eG!g7EkE&cDH|?1Q}dzM+6qG1 z%8B;k@?-7xVl&tk&xxbfh8o(^{8k!yO9kPqR?lp%r68=vY_%7gPfXj3&Gt^+UR(~- zta;1BU))}7K7PEtxZ1Iq_G0tFc6+hey;a(a%{S+?7n==q&|X{~0%bIXK>M>l1n!gv zy=r^0`TpGYVzY;5X)iXL{C2%d<)acY$qx>zUE8XAEm=sNvZ=at<;`y|HamUp_F{7c z4cpjiFE*QhGjwPT#ZAnLT`BB40gYk4=UcfXSD`CTlnz>Z+H9!RUR-Wy_4Z=3M+@4E z&9>U@#YeB!Pq{HqKi-f>OfZj*&vt0m`RrhyH6#e~*3qlwPtB8a``hw>n`u5SL1kc5 zs-gM#oAQaO`4~?>PxOUHFH1YRn#f!5iZNn{sAGZ}LDk`_$aAx3<4h??;Q}q#>EEv5+S#mKjG^cQIfw?_~!4)%qWwVREJ64z|r3 zes_)UqF(Rm(Q6dVAIciw6nw+gx_0{Xk6NY|pP3`Ob#!G6{@`$qzi4}McAn9!+|12Y zX13bgfnq5m3#jUC__~yCchuo$CGP*`6uXp4ji>dZ$_>yGX_sDBVNPN~veLYO1=Oi; zWQ>u6lE|F$Iomk4??-Pu8e)@r!1D4?PSY*(e)|(SpsO`ZsfR7{40BoJM0C}n(=x-N z&1EGN`bA2wVgfdN4VbbPC&FGmh?(ppbHd7&{PBQ#f3KW`%`l_Lhe|_mlzt)U|PhDveR}W~b7-kl#HpvhQ z;+%uVEcfaDb-YyC=;OpjFl3Hx?pBtL`|_UQeCn}W0tFTBzSyK_u01rSRvdU9qBak< z*zr8$XJf`{zPWV!vcRaRvU(6I+6n#sMIi#`f%Zf;YNFasU?_R?|Q5FSS7mcbOwRUXS) zH=vLg5%|j_+1P!;Z;Q%2;pd6%;<`~D)9eP8k5(~&rHr&bF!aA!9%+=o(9cvs5IQ2< zcdfunS%7C*7>UNw92o80hC-}2FmE({^zwbAE&K9>Jo>F#SY^6=KU3q+5L(JoMSl64 zCw^Hj5cu7LfAiqqny1>o2a(>|{u}e>-x_qf5?x(AF6`VzIY^H(-bILJlcLo4k8Jl(xBruDy*8@+f7<`}&+?B`8dd(k@}0RxmH(goW@dSSED#fGK{pYq z%hrp#G^#{6h*zZ(^%IXoP_LSdpF!6dhFJ5260MV_zj`bZK{Q231h--Q&F{Hu(vovV z9w-iD*^8-*DK)I zgjlOplchwGt;n}ou9fzF<%KL>Z0)HK%8M_LA$psgg9OCO&M>Q`(HsP+G-8f-=aGIb zcBJloHpebouBaoS0@$7D2<0gg)=cQ29aai*h}FJSq#-mI=Y9H&gBBb6D@~mvoKO=)o;dh0w85c#uny`8PI~(|xOZ z%nywyk+EgdH9^4F`|SNZFFtYb-+Eub7rVr#~eP@osU>RbGEUV?E7^cHc8+rPmuzu5jS zWU!Ve;jy>o!S-*8<24POX-n#7>j<9y+^0I6Hs|E2l!JN#MVqHTk-XGp@5 zP+5^7q{19xJFVddQp7-HQ&af&H60)L#URrNaH~luKqm>SuP6!%nkI1E)hK;XJo%Nd z(d@<-l_A9Lzr}vcFock|0DIj2ycr3hIphsP_=h~_CNS3(SGHjYzmN=}tMa12Ie^Bp z2#n_lKo-*>*9UUtu^0Hb`5B~OF8j4JgxmMcBTrsq+vXAY(EK@%11uN$_$cD1c$@=7 zH13)n<2}C2+i6(-RZ<=S zf}hZG1lnfUak=S<`MAM!+v|FB!0v57V%(!QSA%6w`0O8jW&6gVRqV{cCL=6M!{ z*PPn_PBwtw;6LK;>J?=ev$=w_^31O$YcnTt?pBWP?F@_dl7S%&23IOU+DIoSax=&U zteF!@RPa-%64YTa68;MI)n8n?^%-8O;*p;Zul3DYNLe40N2>vBK8HfrCj3tT`H5iE zf_ZeL*%{h~E7F|5IonuzeBY{Jq@*v1x~bt#l2H3Dbwh-|&|1XgaHsg3&Mb!M^olr7 zB!R&UI&ULOM}4&(wHYl>3+TrHD?4dVL~|((;^^UAW>6bux0$#0mzR&y0MPnG!aNmu zfJ8O26)d4BV&Q{mdZo#iDv8|LH6i(G>&r_=`Slk5Z6Yk{0X^H!JnUMnP{TmbGcD3y zpGOenBv)xcR!Dt0F4)e}v5)a%<+a%*yQa7Q!rbKB|GfO`FU?;aQA)JSvMhzN%M@2O z)O~?m7@Gj)CrUw1W1|RT`{F4j9I5@NAJL8-ux4+)7)nYBKFN)?JQVNfbA3Kx?ubUU zShk{qD=q1Qge)RQ1G3{jNYOHB1>;Fm0k9@x^@z?>krA0>6mbbea?*U&=nS}Qa}TwF zp_Kj)Ln$?>8nDKaxB|2mBzxD4i1m3rV(+@-Bft@TY}m(4NTs*#-nstq_j)&*QA=zq zKdod>g$50?=j8#AE;5=(5(#dD;-Y4(7ub$be2ET1cmV!R0JyCbmP$+ql|Y?9Kd2n{ zrzZml#YU|yV^Segw| znkP%3cn5{z6LYc+`tN-pUSWHDh0U^+_uyx8eoaut2x$2O`4?Qrhm(nVtPIj*=>2`o zKW@@~in!9iNqRbQ04y0bIWsb!P-rxVejrGad2BW{@B6pd-3PrJ>LD^Uq2J&Q9%<33 zGIV+9622l~5kjcIAIbpcESYm+rk-_w<$%aw^84|@?k*G_N5F;(k+rcknd|bJDM@GO z(}rRzN38^%qHa7ubt%L1eaNY12k1K`!ay7K5_@BMM9Uqjd<07sso4if?LZM)UJY!g zWYX*Ffru27uECD&3<_wi@tE8fIinR@R9;zS{Dy3=6dSS~F59Y;mY)jSw^N>|>HTQZ zMBtBj;Fq3^(*0cy@V3#IvOP9r0wqfMBJH^)w^>;wHYdhR0dE+|JL0>jJcnYNkcl6j z(M7_tie{!bAfQ6Rg@oU0_($_?qna}JNXbUL<$sSmE+b%sXAVl?itCkt8Fshwk>ory zP1kZEHro~=%52sg`3@Y~hr)w#fWl65R7T(_W_ZjZ$0-fZ)m1aSGvv}SZP2afKx{7Y z@}qCOHt%L=e=Dk=9y1)*D;tihY~JmJymYyD+;n#vF5zPe}X zalCwZ9l@H(6(O%Lipp!Ez39(P0xHeuU$jJU1b(cuFf0O8aITleK^C!^jtf6df`Ce7 zR=D(EC2m~sO($iE43)= zdd+K!?NrH0=1EzVbxVWM)|71odzVVECtjZ#>J8Zv>@)TOBG}7PQgAd81x^Yr-=?fD zG96a|q|ldV%rQwG#)bAmI?mH6?(hJ<2#Yi!HGqDBms@rkAlVh;KL<3mh>nXTandD* z#B=Q!4aZ43?!~_3N`7uNjQa#weQtiPIoFH$xv#fSRZUL>8FEn)8!$5^vVm^*jBa<@ zcsY!hg(T4t>)oo_>XU# z*u>Hiuht;0KDfZ9KAGaX;E@=D-Uyl=;Dv{y=9me zVHR>l(;QCUJ90B3+!E>J#UF-??8S3f;+7WoQ4#v0>O8?=i7YDI3PSYE$XRPv_h(Y~ z8`0beHiV->7*)qmiaT1FSUbj5v(ijSRxf%eK3$5bs&BUmFTMtU41K`^2IIeq!}`x( zpD&9lJ5WoVPz5?kMU~YPosLL04BBoh-x}kq>7JM+mB5i|Z^{K(>rj9zZ@g9=OZi~} zEoj(;)&l32qNL^!MHVJocyO?*_DuGrMCgtW=$Flg5Ewif#DJgav1D@9FgzS{7L%r(7Qn zNDSm|gv`bw?ZXEHS)__sjD%s9sH|Cq%`-AKjq+RLyE5)hHMII0|KxIqAv})-gwP%D;9ykgTq}&9JW+4MC=RS z_@Pcm2XflLiGE2bRU52N-&?oY-JV0-t6UaBtPOYB2M%LQO`>jfIORz$Xl)fB zz@;j}AJY_U(pd~SX?Ei+I?tKsM@UMfHL=v%&6o*RDYMme(JM~@4b8`{4k9$nsewo; z&uEooB6RBxPJRtpGiIL3DdPmnWmKIKZUS?KmdD*(b@c(&>M+xI+sn{7Lfnf?$|$2u z4s`j?H(qNxzfBK32PHgV^TTPZw3&(WmMbs$V|&hZ+Zu#TNfM0`$)Rve2*zYW>PB>P z3)MDwG{z3uJ#!$&9Zu_J_&tS7V0CKR>~u+K38br`Sj)doZpD-IWO*z-RIRL=o}@WL6gYDpLdol`78+KPPIP}vrZBs5+1D46oJTn1D(9JY zXT#J^iQ40@7}=NRzUDP{>~SZ1&wC7ArwnoprQyMj8BR(^r2w{Sb(g&s)v)Y{v=A82 z3ldsKIh){@61POL#~2%!$6qDZoSusELNCoht2r5~g7&FtkWimeNTbxOsg-KBNwQ)u zsQ?%zraap0=Lg)_r3EL?;~`5BR?T>Bj4U$P;cAF`78i+9%V{3-(-)uIOXYqb`OL_t zBB9y@0kPIF_t}t>Q8GBko(fZ8F83hXY)Uf1(zjK*oK*NvNxYs-z~(k4I;oWTR+9{= zq)di4gTC=v>tZWqvz)fl`%^Yq1#in0Pzq={99gcIE02Jo`q@yaP2ZO5gr8wgQa(rc zmb@71R(Wc5Rk{x^%1t=|Yq0+5_YChZlU%x;m}4m4%bD?dEg#RV zH>@c!8C5kCXQuJ^^;(u-%D_K%rAf=?CPj(KO9e5djMu98$Ug^^sHmcGF4~!hG8mVq zxr-Q%$C6|*nZ=yyeTSr~oO-6-$-gsw;kBwkvidRkU?VnCogTKLc(jhi)Ib)Ddw2mE zCzkr*a%^}pMWA3)C#G-l1eSY9Zl>1$OMtsvan+MUE(ngXmgtj&Bnng>1TvknAd>W#C892KVj8)!*oUk`uYu(u9HODHJV=L`Zi1{*n zw45v1*?m2f%Vr0oPL8G7RZcDYYM$3rjO4LOSxwGN!zN5m!l-rbUag^;vnillssf5lXmje~$Ozvl z455?{I6w=d=EMs_GOpvcx5-5=pp@)fg78rkX2(1Yf;d`OK%pbpql%qbo{lhZ)VLX- z3MIgfAeI~(Tl_HLoEH^P61?_IpgKdi412PGvgWr(Sut6SQGL=y#e@Lz^5ib6n7ktE z6$sFplvZivI(X;Mca2Xgx&g`2z)d1{71S!PBQL8->FHPJand4kH=5~hn$>uVPOXRH zwU+T_gHz4|3Nr~!x3pkWPl%$3Igb(XGiQcspRA?1ekSgr3a9b+~=y{sRsmcMQeYIXxlN2?7A%2AT8oehLjt?BOi zoUzQ%ej$w%bWc%y;W>nF19|dcV&f%3cX3Ytu{o62kAHvZk^D{@G*~mBp&lC>2%c}e z;K^NL2NE286FfsLJR@*t=D%>Tuf~4H_LlC;w`vS&)iA%_fv}*1f?^(z8*{-Fc;iNH zF8%cm`WeSlO&xFEMwX6Bj&DtP*TWS>n8pZmtiqV$h7{Nm4`*B_|63uY^&Ldv1yOhZzV>*n>zJ-LacBmP=NE5S(A1Xq28 ztXJ`~#hk$Av~mY#bf)B(n~2>nrLKT=Eb&w3YMQ&1rQ=?$#%*eq67++`DrL%?qa%S- zj2<#t3VhxfVW#lWscV(3?=Bysu3FSbgs}&C>Uc9NH|8|5R<{)I8LMC>DexB=TL0>Z zu1>$ZbPOyLS^%aVD2`HJqw%8lne!41Sqr3zG7m4ztz$YI!^SOTW&=w{d!-^c>Tx2U z=1I0^g+;=0BXbmyYpgl6OUhGDt3>A3Q#AeRyb+#jJyPQ*9>@c{2x(iwwVJ);J!K(j zOSr)JO-4<)Rge5lL&H&5Hs->Xu^BA}STSuIQV8_lJ+3Zntb3L_v?_jMAeqW#H*yW56`6Phxn2;{qq-&Grs zx);lmN|z0f^)a-J9+4U}5y_?T;e+K9u7ng`_lh^A?!7y7C_rlw;tsKS6BcPCVhI!b-P-wzX;{*b{`<9`+ekg` z-=}nRATi=2S8ryHQ#1+X^chM?dV*8ao_PA zB4VDNrX78?6SA-!{U6E&P+fH6AJi9lT~|4FO+u+Hy(q16Lf%+HQEbXFYsO2ikNy$Elsy z$b*F15&PBFXTDB~niMK-!`W7YeW$+uk3W2`<#Pv_vAB%n%j~FeedUQFx-p7-eQa5; zRWFM1HJ-B6di=h94T~(blMQnWTm{#ZBva#_R~|e&PD7tO%-bsDxunl`bq zvCF?*xBT04s=vMV**;-|`K!l|yR~P>HNF4po;*CwlagluA^;wHlB*{22=kaUWoPr; zgD|gKpL*ETR^=yL)hpv3d00=kR)z(L9enj@txjCMiLp@hJccO)R$DJ$r4;&j8OW1c zj-al3zw?gugP+jPVqVfx%Bd<-wIPty1=*5(P2MSVXZ2f${1QLMN#D!_W>MdGZ#c|* z?}=HqSpMktiF^SZS#Qy$D$9m#(*IgV@=KS3bJ89RiADdtwBa9p?VURxKRw=xPcJi;q?m|FAF=di1D|68 zNOa)(tYHB|F&mkou6TgJAp3W*-t@8gviq3sd8nifb#(-ccrv+`jagx~dh-9lJ3PD; zi_@|`nzLNOTzO0daR-a#*Y}3FdgD%QEGK_aHPx@Sh<>sX1@+#7t9#B<|JrEyc--dz zzF*oU-=*&N2RAXSN_kDzn!dWiZkJdGCmE9;OeEaYJT5N<$rtuWh{43A$PB`^6bG|y9 zW{gK)`j?yv^X6V{jd87>UGs?Denr0i&Gw9zKW|Ux74uX$ej_`DjwA7MbRlkG;h_yv zC#InR?pf!^%Mo_3G@sn~)qKv`i`HbmDm!t$+5GCWX7fj6C10Go5F- zSdWPoBQ+Rz4_?}@6X(up~^5c&0-86Lf%5I#E@lJKSTxHbFRiCC1Z|OxHmDo ztmg9MKD4ItD!XvLnf%(bX7becCFg0`MCuc+C&)oYqk}Sbp=xu$q!){=h{iQS#CXPG zvIFA<34`B$4wm8dRyzeB`}RDxsHqgZWGV$U8wGL4Mlepzp*2z7OUYQHRtu@R=xaB!p7^6piWCu`MjrPCc*1|2x-HQ6I=f+K;=VLHK zO`e^PTjM=5+)W3DUE}c~t`$fB_g#?6G4A3S)WtGB?VW0XIgFZLF=|sft>)AGTIY32 zKJ6XoqtOtHh^%C#$h$@(Gp5fU+e;;an0j|=o~$xy-0)<)jsUJgEg!peYummd*>iFy2(e?!6$F@$#V1|LrV$-;z7*sS|2WM1ntr=rN_4YHxgxV<(MnSdk^Zy9W3stN0` z#r*P8WFpv1aP7cCp9BnXyTbx6&{h-^!kh62j{B|K{KZjZ3wfE73$Zu|h>R&^USE=h zkYR(a{OIlp$Qjcin@gMpp|9u>vMk4~F-4T%;Ykb&m@A+4!VKhGcuEZ&^s3sR`0)Xqv^s>|?=X^j^S z&Hl&)Qc0_@vp7kWU5E!xt;v{v_t;`>Ho@i?el6u!UqJMG0$Wz??q4KyN<0TzeNtW}>qeVM=Dolry)5%pfzvOt z3p*_eB#vnU4V)@O8Ds`Td?t?z4IJgs9%~0U>NrIkU0qtV`2=aCA3iQxOU&-k=A1z` zXmf)$OCik$ZFZj0+JM9pf(+QTNZi+uDofcTrT~IjH=b+-Iy7n$^hhMFM?tfpwF@#< zN1H)}nt~dNX)5{xFKregNGHb7E20x8!n|Fi^XT;v@RM4Y6Z&FnQXK%>&q9#(X9 zAyM>asT1Nn58+@cj?FihBH+t_9TS=t60b4>Iu7ckAF2i5x@K&C|Q%Qz>oTJ!fp*GBaMiDS8^T^NZ;?7UYct zsRq1iG}@}AvUNixE@OM9hqBMhT^c^GJ#zZaHM*@?DqX8;=d*ns4U#?q$wN<*-d1QU z$OFn64vq*hwJPGY3iA6PDd{tAJqnr)tsRoD)+1pStPvXch~;QoTRo>o!clRUMgWw+ z%}KJ$0^9{$mvUV|pqP^M>V8#uyJwuPgG0FUDKw&j(`fO=# z^BC@~Gom^FF$(1sHP+MJpeWijM3jp8Gxb2w=K!VLc@s42*ug{PX-=DKPQ^WE=VmCVdGnc^vj^f7v)Mrp#Pl?F*8?$~P9AM%zCX{=0|9`y zU9mPvc){SQSt&SLMiSbMvIvr&lg5Tkokel8!N~lQH#Xk zyhu-ROn<8G2cjnRg5hnLKTvRGR$Ytmg3w?a`FvfgO=N*r$SEeY1D?VX}N;O1&yIFPmY86Ng%79RO3^FV3&&z|K_;qW1D_=9xL};{X$$U zjZkagie!sRwudM+^{@@bkeCNv>_x7;TrUVqHq(*i_aVs=kJsj0mJIi`L@JB)oK^hi zz0Op1+iF+gDkd#ixa1fq-FG^6;Qetq#7T0@j+c;Q{POhVnCSk5Aj4!*EN$P{*ou#c zn%Xzoyr~Iet-x#4W{q*=C*&`on9Ge>@4ZiMey=oz6jxr6vo*H7Z$I6BS(-{Wej{s< zoqgJ&?5w&TO#>L${F>BeDp$%53CV^rD~bZ`YL4BLhf=o4G3NEK1H$1PM|z4;I(1c^ zI#KB4V$&BUQPDPXy{u|8&wZ3z4&exc)1gJR^ zJH-Gy^AmLZ1)&*r=+5-3^Dt|Ji`Rt1pDRW#vLqzF$+z4PuM&I+kXxnbA?d<%lgOuD zD-`m@#K=yco81mUz;iJ&6dey;Til*H$H)gHxRpW@8#>p>NB%+{6J5zi?v>l01CY;_ zQS;8A7?EWB-f-`8+PgmQeWdQI-hb7*J}%qBbkj4n0k2;;@LF9f2E1}Ht_i$)j+c6* zAfnSkhZn>tM%Ap!T(7`Nh*ogyc?nQR6%uJ`h{QFLer@xtbrZ)yx)!#;+GPc=!IRIm z_4(ubZG*hd!Rx$1HsEywUN_*i1zy*KS!otZ-8`d9s=!du*Tl&r*p^tDq*6?SMG@ET z5WV=Al?9d``x5tO+)KXjE1ZR3lJt5_m~cwor;E-!rQMAfRb>TEh^JrTBt^z5csZDy zo~(6&$zw1688Erpy8gUiGS7oY*62|_zU*LfO;E3amakL*qXDl)7>5!)hl40Et(R6tQLYj?ov-OfxlCR@s2C zHrR={1X~UahtkkSAweKHwwQ^;KfB5yue9)xD#j!wMI`V5HtmFR0hF+tlGmOTZ3*sW zg`J_h8(GPtsC}#pVCUI859STBft?%Jxq+Q)hn-PE%2^t+HuR-bDq#)S2|FZ{iEUUy zc(V>#Y}*$Bb_PzsVz+{wU$WKEVvy?Cc}lGYH9p;|bjf29s0iiA!ptV8O?wd?CeH+^ z^{HJ3Qh)k<76~&Dbv3kbUWiHr@5I{QSBRk(Bg}=VUA4*^jM~Dd`EXB*dUpd!9s8~mY&lr9#QDl7(x9-kSD?U6z+bVe zXkNyKQx#s2g>GZy*81|Lhoo>IE_I3&Na~_ux1nd9lR_sDh_ zWe<9eN4i5D_27*NgE&LdgZYl_moiTCXIz39vtk@HXgw%?{@}869BV3wHwE~YOUzpnDnzSlH`Ea( zqZu6w%BR;PgM}lE%qB?O_6l9Y?&h2G*p%m5aM$n`A%aX)2ME^vi1z##>l#un-PF~w z8&C|ppau89>w8HYOG?n(f_t!K`+eWVp#rkgup2+=tl+M9tg+g8r1IgYO>z9MUFTW8 zyVJWruQ3hOk=MJ@W&KGL=!+W=GT)%hgy$|~x(G)KvrgFnntc9ugZ#$G3 zwCTS;%E$A87b zS=bIeLa|McDqVfk$KJ)KE4)5jg(;gEx?;2Ln?`^inqt@&e%-f_b;z?g&H|4pg#=F~ zKjtz{H6~Rdt!;|19p3jRlPPCh&8C;nGS(q`p39*b>R~k;cwXuu9FJ0KtS6kH%Pp_? zdJ7=dd_bINHzULpL;nJ(O{21vq8PU{a(`T8aqKSA3aB3c`aDvgAsyC4ay(ZOLS9APn=D45 zAlSU|IQu(!Xmq9efA2s|h@{?8b5#Fs6_AH0;$%jidyK6Z?&SyBWErC^%8at#JRAJ- z&-Z#JDDM%j-h=x@<;hPDd+&}X2l;@kygS2efJNH4_ty10H{ZR}WaMp7`dUzWm(2jp z1!gch*YKJo1zt|qIo_mU<^)7@5;fpBig3ILhqR2OJUhnBBlUUk1c3A?qfx-6SHN~N zmtT>AG+nG-UW{Hm<}p0>TgSQpqo2J;-8(!v$OfZtF!~0guN|YK|D_#WfonWWf&7fb z7&4?x?{aKMekvYYtw+HZ0;7k%6R|Qg)@WbOh0#J7E1jyjpWr2oiVm-3YJSkwblTFj zUSw{nDFZ&Mc+T3lI>XCgY?nO(GwX#J5W5-dv`5Y!SiHk9+T%*Lwg&|sgtKU>FzWN_(jHTWv77^g;9#fF4p(@!p2y6eVgU4 zy9mGrTdoU$wIhe?z2mm^Hh^tRy8p*D0a$ykO?OqL=9i0dtTw&qm!}u~*y}{Dz%{{7 zKMW&VXHiU|uGUWKdD_k*p{F8sGsM5x=*XW-`-aapqvJVqD>C>>*6l}AWhbJ~Pe=4va?Gv#@KQzX(+x?FiZ zJwGo5JhH;GdNmPOn6aYB(=_0RKG~xeruykvj$^sWU7P5pXv+gUhHyaG zCCrsz$6LPBr(2UJVFez4HtEXqEFbO;#D`#Sr1uZfok0e56(lGNOtblwj^mJT)T8x2 zs)jpR5+(e&G(tO85*0WrIn4_JWxKa}Z}5odQ)p?N=oC_{#QG{u1p#$>#)7jynKZYZ+cwJjWvkU6!vcjG1x83JN-G zYqPpn55{VcTla^Lo^HR+MvlIF?@sUfeZ7|*n$+f-lHa_iCWGOg+UecUkMz!Pf0tC} z3RJz0tGL=5d~QBbz7rq3x&1BK((gZ*O!miH*RGA!h_JJa9ayZ?0i+p>w@c5RdcT$(Qyn+{~MPj=y-$-29l)B1vw z5-FEa{nlC&R7Ja-dw4SH1goIL^>GMs?aa4V}Re)iGDJ< zmW^3gOc?4`S!DPJ?+kZ$Rqu}8$Jkb+V;`%X10-KR9P9uR{{FA8eB~DvZd+~nyc%wM zuU?7d0K@h_}Xarc-&{VzprTQ8ISKC?(09e@!==8-v99W zjk+>;y7Mo&H81^3Rx{x#b|V|^9PI9m`y&Z~eMP?gZMDD8a@Z`iuJPmFd$PMTGqE4t z_~FdNB5ET0ED+-_a=ckcV@8dd*-A7VbmT@DFS8PyLG*JbHb5#+P3-*rXwC6ecH?{# z`YYRq=92l`{CONH_W0S+sV9{4)!~GK^38-sXPD6K@o=x2(QmeAwETJdKE3keJ0ISf znNK^Q7@lVykEbN(Mh&=8Jsn$Fl+bqOr{v(le5^2^j?BBcQRnPMYcgMzojBiYe)UuMss`0x$1B_d1RgW{xmnCxj(L-J2NJ{~WHdzK)zMCsnCZ@aKp9#UyRd>M$W~4bh+8LD@ zi;1+GcdviYf4coL7daf*h6P$Es(f7} zp4N75`*A@#Q;YApto)bSJ$z_+lY>=4)Z6FdRQ%VxK{ou?hX2~|Uu);TbdmW5epc97 z*|cjWu40K5;uP*6Src8G9k&xiUR&jn)7|KZ z|FTi7BpT6?Pe>mV3%eUr+P3V(^IT2*kII*0?0RC6be@y{I>m%`z<*88q+v|D;lHX0 zm8Rqs`LF42)DwC>{tIlJt5_9enGk5=XO4oXE>ck_#VMUkAVY4zCHz-2pGnP`oQ?lF z#cX!Ke@#zgm;6^foiKqb@?X>asHgKB{1;^fBxZyH21@EJ1)+c`Ih$5S=aQS-A^zZ0 zE>@V!L;@Ah%zvF?COhE2rf1O1BHdbwmHYR-!sar6c`beE6qiXSMK$V?5n!wsIL zPNW`+YUD-<#_BXUFo6(*qyNfOnpNiK+c#&MpD zzzoMnKgNrH9?#{6TXxWo6S@=YB-HNoV~xbnxMx6h(d>?Rbz`HkA;{KZqp^;**fnuv zByVt!subyk1@;P{{8qHllXP%xtpDq+kb)%k*BRj=xcEFKMPh*!HSv8&U>Ke}Je$>-> z4vtKbbVuHZZ+V2sz+d~6W5E3u#&vj%7EuzbrTle$Z@P|T=A4-$JH!VQ;Fp;r z+t~C37?oK`;c(#tG9_fw5>grN!w*c5mUM`(!wr+ z!gpgGdcF=J&^!XWTx1y7kr9d;1%CP^keY>~)VKDO+HD`dUHH*7#bX z!qoMBYPVj;+@t?{cP#ns zYOkm6kF=I9^Pb7Xym#mN%^Pp`RFAH)$sV5{KHeMmWG8!rNsndrj?N}y63wPtQwNg= z!;y5{vqjlFty6k$tm{pTd-q3*?N5fiYU}2&-u`er8JjPd&70v>@11w7AN*vx3G}st ze6V-FrzVrpAU%-oc-fMSQ|)5EbtS*V&v$8WtIqj1-Wv|{-g{_tX{={9+GppR^mi#b z;y?RC(|HTrzU~gItyuL|R@%YV$@zA@$$af( zo-5QHPg)Fd>AmqYALo)RBfcSzQ^di6OXaz>rx%~hlhq_eRUhu*8G<*G8FH4)+M=Sv zU0aY}8M~C3-2%4~+YRh^PR1&-Dc^Ew_;j`$Z_5t*4tDBx%@Lfp;d8ZBd{<;%^D^j? z%&X3Su)5%Fx*IiFa85E0m;1OVQV%m1M_gyTnD#OZH2gHN3n$hErabe=pV^6xki%Dm z!CA??Q%qcKikOUSLa%R6wMx zeB!xgS=&7QO{?esd>4??RjX$!jdxDJ=Um^k+KKxt#%VY2-T3gfb?=?)jRD#w8)_}Y z+;dEDmJ4%DdbUVA2`%D2W*MP!9WTq2o!KyRk(=k9>!o3&Bi^ln?ZsK-MYhtK4j`Kq z7zGIZWk`oo`N3l=ed4V^#GT!qd)^>lCL-?T4F$HLz*@x83#7n2^6H%cQ5S*&cpy~1 zmMU;SAKN&go{ud)60n5 znsx`VZp-LeO*LI36qK;`^gJgrT<5Z1? zyP6W5l^$C1iyeFh_v&BoS(O#{a362(A^)tZP&;aWxNkj>AmEW2i@8t@Gyj(^Vdjsj z0oH*rPv$_?X4@OAxfZPX6S;CaGTW{%oYG@^Z9p@~w78JDwo(btj?lLWd?FrR7Y=bx z#{aZx#37#-r%6Ux?G_6I6KgsH^>HP za(ivG7GQ&o)Ni~`R z7-1-xg{@kOZI18f`eK-CuLv|*Zw0pNd#ra1(7ashorP#KXH6_Ea8_E-A%v&^fi~h~ z%SKp`gjh}I!AW_+iIr-7=9Zz&pFOu_K%@UG5$9@){_`TvLH;xS&-{o_*3w<}SjTXv5;Z7y*dUt(n++0x3Je zn%inu0a(S{gR91LD*W$sDqJ_Z%UbIxzno?^mDsgcVb`jQVB8z*?(Z0lDJcXb`MiJq z_J_CMHWJPsmt!33H&CO|fDaB2CcRWo9&5eV`=L%p2WoWKbA!nPRI7RK12xJX(5t{d zQJu+s=?%tcR|{mS!^ak}PL(3HNmVK%iH-JE?0HMDVzlbE*{n1_upxOMnj>2j zVa!QJ0oz1PG0Z1=Jn7xs%Lf{DZ1eq-;A*5Z&G+&i!B3j7t1-vEzdsyJdIh{dZ&&Rd z_Qu155z^t_U@zM_FzVM@ID6{`C+_C;8$WovZPnX^=U~?3&b{AE_OF z(wB2_Yd9HcGW&Kl65rh+vf3d>G8)&;z8l=V7To=*TpuSdjWdN@RdH1K^6us&VMdXQeU2|xgR-5d~M)&C>CQh@H;`u8ZN`!(akg4Yb|6iE$q(n z`&RJq$zkhQyNBI#2HC*w4eZ|dm8`wRA=iutk1;ShWQrs>JvoS4dC<~zFr_Vj{ec=iV)5}=wV}yi zA^}gP;pDZl)5fIR9O&))tn`2SbamKm2T?3}paQ!;-K_m2M5}s7Hw!G&^z=nv`z_=k zkZ%QXK*F%?`3c%l9GjISjO!raH}svM4t++&+aQ?oGFrw#eD=JSL^Bk`YFO~R6vX{U zAt6z3Ej)LT{)BW2sXQvI+)sR;PN6u+0r(eERvp;=goV7Avdk@ZM_X>vN8m}>t(w=n zAj)nCh$ctJL9%TW)&EhR5?v{(7lr3I_LR`5_yQ<_8q?dyxC*J3XVrV5jmW3efRGgu zo>R8h76ZML_Z|;N4}1A=Ps{7%#`U|`dml=*|CfKh*Sr18e=14bs(0A?fB#aE zp#^7s&Iq4$_$Hdh?#Ly)CTyNl5qDGDwhIt<;QC1(yH1qoP)h_Qe@0ZkqlkC1Uy#D% zQmMAAe5-T347fg@ls?v=xGG^#^0dzAUI{{+7q{*ahic{9DTXDN zyL8@UTa-HOO)3V`0F~j!VrSsE@}#IF2eb32%mSXAzT-+#7lwZxz9(1!rm#UsaxNxn zb^3k?XSE>x)sMF9((BI#S{OFsqs~z4z8)QzK#U5r{-0f9*4u3Sq%<4DK8m{(lfjxN z5$kE){EQJ3r-N$t7&7?)x20V7-W^XUMGwb4*#)&X#8%3L!EQ>%YbhDu>kyU744Qf| zxB8keDc(<>LnYXE>FXe0+jnw}J#tDIY!YJ3=NCBg>4JvfObq!5ZgzE;P&AJ0$Vv5= z!k8~2F>mkw!=kkiT~IGR2PT~}$Oe;MMoju=|NU1GYw_e6+dU~UsREKRv2njbwT3AQ7!U4v4y22)GPZe`07#U zTqR`LiLEH6x4_q!x2Lqk;fxk}VU!jaqj6~(OjLbu-nRAjUl=XP_CGKG`b+cIgMahj z-Fvoq%+`oERM0RnEqXt=<~e;HNo?CN6mqtofl27 zV~RXbnW>6`KX2}d$Z2rD`pMxGklvBc;g8&V>-wFW@80>|M$Ej{dg&i`h)kOctd!)h z4W4GPM}S4*g)zxueil*-)tJH~WpP8t4YM#+#hA zS_%Dfc7R}n(m-oZFMP?=mz7xn2U(%gFXzH&A!7AXh*yVuNaSys&i;s=}IVZ$G%~uyvD?wkm*4RZPzZ0cnnx zWR~x0Fuf0)$Fqs#7C$eF_~HOq_R=B3;I18R1(BE}Curn@1pqd{XgTh?ArkKz!2ZL| z0PF)bm<*(JYMXbXm9f+&P0lEP|6P|j_D3?%TnxLUjCxw(Z&OBXX?{~JQ8rn-!}+jx z(gtf2g|<$??@v2?A(<L;%SJZmbkQZ7h}5Z}2#ktEDQC$)9xV}j-8n!uTuce+EZ zRVBzdGF+H*L~$(S96!Wz*)Q5<$IFUg>7bif`}??bPRl8sW7v6vY%uHw!)|21YnT0! zt!}3{{#lt5Q%LZLTTfGvO-}ydeI+wO-! zLUd*oW_0e;Sp($rlZ{SHELP;_O&wc(LOVzuo0(8f-`U}->5mrL)n~JV)UoMl>@sz%x<5sieCGS}JgH+;>O)s& zSS<=?8sgR`WT}-=u?_<#aYMx%tuU97%LQrX@=U2?tIuQysbe!U`6W#qd&!U&wa5aE zh2kyiA^4FTEt}*yI*)wI$s8xbxKR~hEj+KkI8S9E53xVtt$uVu?@_+wyH<=mS5-&k z`F57z`0hJ4j_-;_EKWmeWhp`2w4~xR!bN`}+X;M+{8f>4%x{7Zye-e`M_80fSfG*4 zbk_u*j@0La9m9%MRM`L4B^CAqv-!DPSlLeiBX+W-;Iv$rG{M)FDL98|X((Xi@nC15 zHgb)%$~C%dZ!a&NHET7J3^yhGXQCi<^Dv{!op-EFGNGNNS&q#Hzjgwga)}?yKhLE?TS4SoMGWNd zGuN?Vbmms!XzZYs$`H1-9t9U)tKnfOw_PC&@xuJ5c?>$A5^htXx@dV3)-Bf?m1*}od=w>V`i%T;LYeSQd~ zwWxRC<5bi>d#-X%0XK@}Y?dM63i=tV~H{V=}(O%1jqtU_s zgwUpXj5yaeEsVfGlH(+WJi^4WNUXxfr#&I7*mr>xW{hLsUOLW8*=VrKu9XmwMGhNr zJu8zx{5Y|#xWKeKrnKi0b{;cOHAMZzrCYxgNE5j(a4kZ9;X{nlVT#=v?rR!G&5e>g zOH%Hk3xYJ;1b-}U?h&mXi~Qa}n)DAuVaUU=n$^!blV6ngM@xSZ>(mFE82!cNdjy;A z^())2z_0w#mF=tiC3H)9R|WKLVTa}Oa0qxf zj;gHlE!ooV*VToQdfdN1m^?U055}0n4cX-0q@N9Uuf2EY`n8?m{o%D;HD;V^W@q~Q zd-tDie_J;3+pg_4Z--#Zu|>Y);3KOktnloxT$K;=cY z7;4D`V~kh@WRdw~@OYjbMF}PpXuq@prK#!Bq>I!?V-e-pp2xXoc{X;Fu5z-Fe$we( z`r@$XY8s1j2}W()0ZKeWW1$t#dlfiVsB)@2_~e2f=$IhLmPK6QVsyfzY)QF~q*&?( zG$n|=uEA>O)mTI;Eqzx*ThG>5G|&3(G#1nIzj_UKx*K&#{+t>M&r7idjC0GwiH3;< zStU3zND^D_NGcnx5i3n>;MEiRZMDBIzP_@`yT9Yhy+;WhPLHJcsa(r&KzMbE(rJ4FcaaHM`MxSr`et` z!-Xmf@y>|gQfuzzXPt3h`EVBl{!HzSbeUmjam)EUAcXw-^b?%4x)fd9s7LF4R1J4h zfMM6Mic|H4>;kEU{=x);cXxX4zzmIsjo4zMMuQpq#^DalPZ>szhrOwD#yj`ky?y6< zbzI`@;bc$@aMftGgJ`4oj+*dYq6t1w`AADZfx?kvgc%6x4rZbryKNTPj6lwT-W}c_ zDYnblZ@u&Gog43du<`0xFAtZ>CDc*yU~>`I*Rbe7ZgF6P=f6CeQKzg1msaCT7niH<$Dbcs2dO_^tWG(m|0q%V7f?O& zYYmRFY9Lh$Rls!-=@O7`Q3^0kJwoE#BCs$6N0(t2L<`hfn7LcI^r{syvuU@aQv~f1 zsuepR@l}&x!tEFN)SDC3EEgBK#~2StquRWXz)H13(qRk-Y~)U#f)~392?R|}lr;jE zwnG>GFL{!56%_c64AJ{YpsyPD_SI-2KzT4319*sDnA0aAqnqEA;Jx>l?;+cGR#u>~ z3~AYg)DeLT9YQwY3u_5q_-{IVFHJ8d(>K8lu_nBnrYU;BQ0zZEgpOf>mI)yl#md67 zJy><(d_^sk(NiouI-#V-%e_C>(U2*8mCSA7$ge-*S4 zw4%B%LZZjTQ31G-Ly9N@g{&Z_lNSTNl=}a(L2G?Bmx0zUIrZ7a!3C@cp9zgKsRt+I5h0xiPMlzUaZ%B!+fSgc1bZ$(r=r4h zLD_Zp{>Po6Q^2Akm*KG8zyBY)#HP2a0p=i6ds!&pSvvTu+Oi2_ptWI_D2Cx4b>NS5 zb}$-K)s>^|=^aYFV>KG?>

    %-u&psrpmkCD(_D^gsb)SweBW=9l1f2>V#)Hn#(+c zBP5uH4vUP4(k%7J1QZ!qT40e>1Ywccq}Ue@y%)ywvIXESD_G6rk+wXM%S_ePorBeR zgKWU+2CQzt>e|6-7Wt{4MXptN8ODDE(^zSi+Jaqk&m*M9&fAZIiw{<1Sw_<`%QDmC z|D{|OEyS-HB@;!m*wUF#3j)S*Sjc0UMNUJI-~o^-{j30ce|mzK;n$x%x7ET7dR+}d zoEN=%?qOg(Iz->K&OvRF5K~GU? zC|obDlLTAeorlAptM8o7gP07PjAkAW^SMOKG;}VlY7xC@0p*R0n!gwLh=*{N$_x(!@LrvQ6&+zf!s@j zl%K;8^QOjJ&f`wS4IrWAA|h4c%h2l2jrGLZ-hce?*$DI;Hgj_Z*&xsj0^K0cwIk3d z&~{kp+{$bgQGO6mQ*!{MnUlv3ae%t`!XZ%l{3B^NGYIqxzP?$AC5z05C&gkOYdIF` zZWv3p9|;0BOLQDkvp720GCL#S#dWGWRm-sCXV2@kKLaIKThpHxN@hO{N1n4l zx6Y+spEPA|FntLqozqr9Hv(NTySsS)a?eqq%LTh8fi7wD4!sbV^Mygm?TTLl^!Yp+oE2EQ^F71@|QQSAN0>I+V)=uP!*Zc)Rr^ijt zov0s1u@ewTIv1V#TQ=5EfoF$2H%c1A8*i{?pt$L`F zHBW$O*+n`vd#Y-l&mW?0EYR1|L#jHYMw=_CROL1=p)~=#=5f({NkW4GxIB0l5wDy+)sOAsiN7i992wJPt?!~!t2H61B z4N%kpp4A2Y6cgHk3;Og-cIbj$O{f^cujqn4-Hm!e&*y?3hLNX2+`DoXXY@tK%%_cV z*Y%{wirMr;Mmpo;HE%wn#?}68F6gJ2%?@19r>C(?7xa2MS5GOJ?ngbH=Ws!fkpJht zjgP%fB8X8JKlA|hj0bO`QFtgJMpv23*k;ZRdv+EV^i#}a2QKK-Gk7)^^vfaEc(tJ{ z8o5SFkRic>mi7v6?1UiD*j1UR@s%pP0GT_f5{5Wwe|a87b*Tg!E{0=So+K85T-+pC z8gaX%cw%N+tGLjl&ZB#}fRtFWMTV#EcsSu+uL&DKJ0lC)s$FwIe@$R2_D@> z_-`Tc#a9hWc|s&j55Pa^k`epBjC7I?>$nBr=H2Tb)cXGo+qD+9tINQ@@+v9i|Ldl@ zpwS%(wVb#17wwNqV=n@3sf2bS_kwkFyXaj@f(`lkyb zn2@NEv(S1JTy(0dTx&(-&QSDwM&KWP_7WeB6E?kHG>~Snd=ytPG9~~pNHfn?OQ|kD z*>XLpWTIi|DDZE!HEvf_SMwO|j_PX8zpP|e3>2I0Mh&IUNp*S9w}fJ4h*6vvv5`+| zQlN6B`MIV&L>ysjgE@Xa`i+^h|a}bxkL<<}RNd_&42+dP2`f zb=hu|`56LzO-H75ya4*hjh$mavIUao!m_D5_*sxAUcNMpv$;1DudXkgh3Y!ROm;wZ z&CKMf1OF}u)%9{oMbtc(%M&^&awskYOqpf9C)us}kpV{U)$;zwV9|u?&Bh39G6BS--l757 zvF|#;mSb=EF;|HbeQ`||>ubfxxwsnFq~r2^oGj=8<`xUH&{jner;$yI5%9+Gf)JDf z)>BFa#OMW)gGSRy(P?I`8@q{{v{2q`NuQz#G%|F{L{J`I~iw37~GBtY!T~T^c4HfAcrhtw*Fz zAHBKS(tb5=Z*e%?qwT%e8YB+^(U;rh;%dF-ukj=RDbHCpTG-h@=VrLuelMUVk+`rws)4$&Dzx{OkWu9$+v`}-jQ^tnGJqI##2rJknB&Jh%v%WV zvZB?|<1DpyA00kw9qR(LdUiv`d4p`w>ISWD(CXUJDw#z|N=?La3meRX3z>ziHKYX` zEe6j>o$IXiD7f%wRhDlFd^`mUQDS_$Sv1v)riHNAwhOxc$%0Uk5Ef_?EtTPJZpV4y z;!%fr3WV}ZQ^(0gb9L62!QST|&K}R;-_?M~dGT+wKMt+QXmaUY9_PlYmx*_qaCW32 z4qV@&_&fSI<5+5|p_d~IO6Y~djSUM`0t9@=4scGqIPMxVw|CqR65mdE49u;vMq7T^ zw<8SZYD|0=oYze_`?QsSvtw}Z>mB3Zg)Ibgv2PtDa2D_@T?D;F29P(d-@V@ZaDT8j z_~oDP^=|+2pQbw!7k}9MK#wwV6vovz5BBoG-hDyJ_wHQ3d1Hfz*ITsxL@NB(clC(L z8UKKc!d*SlBbg4NHjWv+FpCE=iRG-4b9j3++}7Eo_tyK@Z-03EdseG0VSOOjPjS~M zxT0JPIP3!NEaXuUn%lxgdg}*?4d$gW&`F|LX%tT`iW!{-F>UEyoVV>LE-MJ0JU&oX zsQfnI?;Hfr8)O55Hz0Teg4Yg$eK*58te}d6!4TyNx;zyD1s2WjvFGP$hKA(}1%l&# zXnTQ=6So1un-$aSifJJjR<`!MoG@@N36OoGX0lR^ayW|6hQ>h>>69jqy9p^>B5ATm3S`P-Fe}363z>O-nM7i6KmQaxOr+0R*EP;-Fqtf4hsz+g7^@P+?poE2#VRj-l?4 z%OU0niaSqw7c?Yk?_eX*A-_-FnI4TF4E9Z=-h0DGdbFqZGA#-7^4WWP1Aa6fkhxd= z0PG7MAdyFzP+lzu(p_M9M1 zVo~QLfomt!cmwWdz^%^*5dafgr@ogol!wCs~$W*s^ZW$6q({*}r*U*Ks5?fv6cQ z;;MQ5V~|=mW!)1}=L+$DwPVEFNKP9W@f`5$E*3e{X#lf>CoWX;1-JJ|ASg|gWv1yCTaow=b_Zs>)%?F3poWGy=x zom~O8;|@=B&sRLJT5G?{3VEOGZ=-MAP1+$6okQMvgKQx02J&to@7f`6kZGrg2(!ZD zgcVwV$B7D+ZQ)fwZk$UfD#E)j669ss=0&mi`kU(RX2~QH=cj*m^((9$`QP?J$g9F! zCrUY%9VwK~p#%nE@N8lKM4xZ2w8oKQ7V;v5_AS@H%W~N9w(OvfUNaFz^fJi1bC*Y5 zH!3j!xx-y#ftlKC7O|zx#|-{m4T_u>|Ar%s3-^?|^!RrpcD}X!H-B~IE4Q})mOqc) zbkhg{gv113X#5PZbC!j46ZnZ0`7SaFTI{S?dP@Qr#w?D!nEJ|vX#hSRCFq5H52rS7 zuGl%;3PSNs_oK*M&4lL4Mtu&Ms~8y%hJRL z3V9^(*;FwAN>nlYP`W{!D9qZ8A1|&fylVKMtl}b{)oKZnAG}$j!mqt^=i{f_L#Snb zQZ+8x=zG%;*C#*Y(6#STyFvS#<`}~gI_sfdoCgX+aN%7i+45ZezwbJrn)s+#E_eR{f z=X}ri90QA13?H0dMm3@9IkMv%MRWoMXS&ho(jYbmQz@D@+#J6)EqwwdP74-l;e)gJ zbbap1g1xz%Bl`trvjIo;`7k!;$UdLWV2$T<4M%oY$EXS1$kt9O;1UpvCz9S9g*khM zXIc^%iTDZe$)dRgs!!+gGLGyQn8^kl*-y;mE9%JJ(rTBd)dUg80Mpn8m*UpKYDjR5 zX;umoT&)s>%qC>yn#2(v@2v2WPT*3v;QCIBO=h$jSvW?@SNQ7vtT9?`XClXXU-nFI zh4Eu--m3lM>I|pVB@HJL-q8dq4n|cNVe5jo5f2$Epl5)tad-cx>U!__5YP$^<3uYLH&_b|j6R-cZK z@1q-$U8$28U6ilwjKu07jU?59Ya0NTbOdJY^y)5yl`e8QK&APOVrHAOrb~zNdADaU zB?W>4Q~sSAP9R4Eoj;^#PVnK}>?Dq{qD!*aaakDSV+j;50~ke7 z=fxCT3o!ahZ;qA%SwR|RKpoP~eT5+d{la$a2^SZB)1;6SqU4>fgq{Mj)j*#GWScac ztM3_3pxD*G#JVVUf8Xoc2U(xA=4Fv%Z=}Trx&nU`%2cWdcFO`u%CW1!eIbGFGK&>P zx4ueD2zUVzW}iG0`Q40w?0;uqET;#3yOeTQqm}7EQ))zFL5ma}{|N(?XPzB~+6Qg{ zn~mD37_C!BSTt&S?>~o-`sItg|DycYe_8x%_kY>_UyIJG|GnrlxNNrpvzjY19}xLq zGv{lbCTbhRy{kBvAy!Y6Mz3#K6yx->x(z(9Lna~NMAPB^96Z)c5B`B3P7Hdb;98*9 z|GP=_`jCS!z^)Cp6U@=+z5Zz29Z$vs171HIjVG#$UAnmf+2=o~%~%+2|Kh>Sh`TaX z*MrtReY2)=UzmHWnZ`KVOmG2Pxq&wXTScxBE8z^DP#cvZ1+@kQKB>u`fUU3Uu4pM@MK$CrnYjq*BYeP8 zpK6hg=AwW((8hBV2uZGY3u^k-6ljV4|#giAn zlSUBnS4QISxp?iY<= zRo$~kvUf-h*02s)|LZ0p>xVt-(exavBG)Pn?1G)}1th)q#oY%F?Jw@&UD766Z?JaS zS6o0{aFP~@wn(%^qMJvenGUh=q9YWGA*^^~o_>QwgG9NmtBATr z-uDt2y_x-1Ad(PeQGrBn%4TONvLt9N$Ac6lb{Nr$9~iGG5-M#cz@jfpbgDGU<};CH zZOqO>mRWD04*zs-VA{Gy&4p#a9^BgQc6W`#{^H2 zY7ht;ub$A>LPT-uk%5+DqE+C&;~!rH|7OtgRAI9;jCiR^qp0L_9E@^XMT$o%HmTFG z#Ep$^d6h*Ph|I`b%Z^bV?N{y*Q(Yp_HqEGZCsNs& z>(R&}QQlC>1Gk z<21-^?d2>6G$E1_L-r7B_RFJngpaDmd9TJN1df`)T!E4 zFA$DZb&R$}&rLRrHW}tTy;BOf$*s5{>8%$^KR0>_={hQ*kV(#!AmBL(wP&JBqaclQ z6=Kn?(NpNm@ku01UDHBitc_j;>23Zr?A!Uy;R@2*HQ?rgleBQNg_|wh+&J8%t$@mA z7};)&{?;Vh<8X|Phw?nu$iT_Hmn+!{xapx+A%VIqc)sNOo278lcbpvgUxv{*9_xOJ z4{qv`G9?oygB%r7o2J?G>YUY3odqYGj9xzW+CKp%SKHIC3nmZTG_()9hsX|lGopM^)HmlJz41Vjl+)N%9>WmP%!@2N zple#AOK17ZB8Lp~oYLKO1(Jb}ZxN6AlG>&pbfP5k{AymCvn|@!&$`*5uA==Bz9M`PE{(*s$nR4gf4ic9+rmgI^%#dj!S2hz1AEIEJ7M3#zBN}m#T0U>9fyzvN9 zd09jln6?=k)UioS+q!TZ+shO-9;AVKMq7F<5u`^5aU5cSy#zrLsp6Bk5@Xafoz~_M z7Mz z5=oXfOo1df=U^K;k=Ty&BaNw!F`MUtCGl5voO7x6L`rc9w+5?38ZQQV^S zlEkSz)^+3VYmX$^V;KWm5A(>P0rO_;a+V^>JPKk8%E}HsW1}e@GF1SQwo<}~ZZdQ< z=e1wfMr>1vvi|Zvfhbqo-mi-&cfUIF?cKl|-FQSGqtT9c4+u^X*$&H$ABWoe0Qttf6SdM(Fn zywH8PWNXj2 zg`*9|CD$Uw1jWX&UFck-G?Sdy$qB}-2LCLK`8r)bH z;qE`l_w4kmqrIDsa5v=mGjkYv+01Lb+>Z!|_e@GM*3ZhP58ACqURtGaq*z4yh>?!8~> za9`j1F0Raf{`%gV{L9?urDs-v=?esrPxw;6Yga|Wjx!QwW4J{Jfl*K-xE7?sTa%IO zDtl*e_+sz-#^L$LUp%sI@92JZWaWb)XC3QdUyjKvl0ECLKGeOzfk{xE0<7<2Z6y2M z=f!W7#O>~n_I}G8=^yWo#|NYBt*xPa+S%!jcPHs&q=(snL-xm=Y_Pxe@uS;Yy}{04 zYhR8y&sK3UorC_)i@kTvA%5S*N!8p~!g(x$ZQ*SDaR-OhXtUMRCi^<3w@m3CG<&~n z2&~f7fKWf8P2R|D@of~4&5o1h^urL$WfE1Sl33Of^PNU23c?Jj6G@=>IcfyEwO!jy z)#Dx{2Z{aU>Cr*$yDq7sULLG2I!OywTd>-K)s2HysZnidl$^XV@yGB;-Q!(}u+wqU zJc6RbW2m+id~;y+J@bCwyPt(PgI@-{Bu*|+aJ`ss_kLHUz% zn~?ZXh%buACdsFy?XiLV`@entwZEAntkt%> zt0An9tNn-B19r--1^b*WdC=WD?CPhZt=TfXH5@!0b-3(5m06}oqsK=F`cLjY_}TqW zAKboM!LW;sf5_JNJO73~On8CI$OgU1et*;%s{F;?cg?5Yl?MkscC%&!w#ASC=-Ga6 zw#_Oh_Vc?RotRkSVv?998aodan$y^)w5%k4trW<7lu?OiTH#KJl^0DczdfDU#n(}r z<2SjC^(ORNdq>4B^St=y@!F-u&%VC!gfd>uO=v_-p_tI<5)-;N8uX_#`h)t6mOrmQ zr>}qV=)wIH^T~56Gj{H_&Qh|96XYKFn`t`_qCDgOnN8eE^O?B(Uh$wVxQg0jzGW_A zz1jSY^JeoW7Z}Fk@ib%A;B>C@d=?L3@qGSfeKt=&n?L{T(-U)veHlVxUNvr}jd?Pn zaN24GDi8n7iO)ar5w80;Zd>87R8pKlad@Q{gj6Tt09_jucxNN?a&QGm(U_j z$Bgw75#O)zE`bAj1on$A0hW(~>H61(O!}0aL%$-%t%sA8&BQF2_u+7`r?av3-lqii zK78Nm?jQ8DA$QoKjd#1FN|M159u|i`O>{Z_(iQ=~`uK{94ig-F=fh9ifTqooTTQkG zly^zd8o*t+AyUipQ%4KwhV&7^Rw1f#$e(kxBHzuJ!eW>mBp7<&^@0+E#LR$9VHFB8 z*WTc0Dmeh*z*7v^JsUz7Xq}Jt|%nufvq$RalQmZAkHco1V61$BMZF!oz5CFnt zwZxd=Li49#%&JFW{#uY)OF5NU)hFEc#I|QPRsjje)7F5OcxzK|Hn0EW@hM>F<%-aH zWX#Z!0K+JyZmAtq-l34O=U}^Ow9F@f;nHC$K>k|=8@D?)lu->5HrZibf8)=pS*2QH zwT=90T;4xgLKdj4ZaU6w7XVe!bn=Fx#|>dS^F$U{@{JNvRA4m<1b)#vvS~M9NimEu zo(I}?qtt!NdrVF>48ys0CEoI$b|Es>GOpm}J5{mAQEPrxjeK;CVRCh449+^a@p3zm@esu4{ zNAE9b3Aokv1Z=V=pvl0d*?qU+j&)CIfu&Cxuqe6UP!zBk_8)l&hZTt+Rw9c~!;+XM z$y)SWm8MA`5njkVlin*48GMjE#|I?5TJN((Cuw163rkyAx^Y;__9ewB%dw+Sqf5-N z(@HZh#8KAsg51^As9&ncU|^}|1W=A8EN!<;^)5=bOv|yZj#EF>wCw5}FyZN#4v{>? zO)ZmArgGet5r&+Hb*r&I3+pzS@N{A)aRTnHhCSAWyH6%hp4o2t?8djhzcm9T6$14# z0qhhQw`0J~okO2@;>FxKI*KwcNtH|BcnOW_A6^7PXCQY&p!!NduOIo^7|PjN=QP>4 zM0m&i8J$*~x|!$4T2e;7wxBl-X%tveF!i>D5tw-tb*3}>)5h8ab_abm8Ol-Jn)|

    m~FoadBK>EAODH%}8E8{7KE?Z%c-yH9=lX*yB0+DY?e z)CDJL@oI}#TfDk)yc!{ar$vz>hccO>PVU%A9>jL;vLXsM7W72bmV$4tH(>QLD&n*_ zp~g@+tlg;X&Qh?MCJ}z264oIV5#5l+m>|KEAWaB1RAC&DY`6;8EC=o^u=%Si+XbA! znyYR3*TtH0JYkfMZhj;Bn-vzQpr%SarD!s>9Rc2?8wL$3=6rUTV)YZ!OW`|J6|VN# z8;>-LFOGS)EhVYzzC^n&g&+Yh^XWlwVE5ANT3&S%Y$Qm4Vn2P_ZjJJ4ul+%A4^cKuav`?uQO_TM#KPjAv;G8`Ogo~&aF%w+HP z&0qg$wPyc6;CKJo@dK3o{!NxzXLGn==xQRswU5t1ZW8*UD3@89I~ny!Opi(6xoGEp**DbcOX# zC`?9nNHQ@BU^f8o5L>LNmavm0zev~Z7_U8aW&g%1FHAs;fv)ZLX*lX)5VUanv=j+b zSq&o(|21e0B*v18D_*35oof}~$(Q(Pdb;8NxWu?N4`(6aCd;lTb`>X}@M@T3T_`;6 z67=nVwMQB1X6IPF)n|)7loVepEGz(Z0>>a*dxiu{{E&uadI{oGOH&@mLbPhrvTN`5AWUpdC!c##6lJnPxp4(0+Sl8HMs^0O6gY+19!<=#K!-vOh+KeD~pJcV_-> zEe77(1O{%h1-88V3;;Ga_=ak?#OmRy>!s4uz9u|Gvo@2c?4T#c>LpPjCELJNNeI0q z=%d$Znt_46AfG7M!F7z%2l70r18Fu<(>A z(h56aSH`wArD_p4!gk154w1Lu5Ad=9U=bt~o~Hn~-8C)RH7$j{(7d_y=m#XHBPWKJ z*fbJnQIKZ7a9pgFeLp>?2yAxE(-}Am`Zn2JTi;Ba#JwxQk9BeH-dC}bgMcc4H1=A}cp<=wX7 zZrU8%QW2#Do2Fr6{NQw;0*TEDq@>2Y+)2oSCK=k-*qPHu>&K2mgDnQW>_7{(C-@9uSX2uh}x5LkV`C>(xvH@DabeHl; zQR{8DOP#ZtX(Jb#2@i)<7e_+K6uo+SYdwC!p?7ipZaTExP><`Zr}kwujtV3hIDyH2a0wj3m7B=I#E(gVAecSRr6V-N z+x0BwMjcowDmzP{ZL;ko9VhgY80}199QCWldT7;PziVp#{h>Z6tc59o3thq7fA|}( zy>{Co^I=>Gfhmere!)P}@*~#ZfMX2$6+%7cLJW2+yoqn&N35;8)#hV*p`&3zn*{&tTcz0TKHGgyi{>b^w)pRWD-q=FFEQ!17^#)Jv$w76sv)HRCb}m2T z__u)aq4`J5KL`ml&w}Ybmpf%-G(~UneL(> zw#fC;FapNd`QTu{yyU~dzO^s=N7iUC84`VQ%j)*C9^P0KvWr*vE$fT>cOTxe?%lro z!7YM2=C$z7Ex7yM}!T=wgKiSP8G?D3ejw05~xa#9{Y8GuTgDik8h~p53pBQdWhG{6W8b-dUe88cWdv^Bx>GRrmZJZBS zbdr`2;Bg|(aDQYLKiRkB&QO<9pF%Y>T~}rCYGgsS22cAV%cK-p-LXXmP!CgntHZKRAfF-9KJX`?Cl-< zgI~-KL3c^FSn%a|JnW_ulQm?HWIkrz-dtj*b`O1rpYJ32GdS;;FTVcGj|T%~eN2Z6 zIgz{#UdSSk;tvf9`~ks5l7PoA|Ex%Td^RpW_4OZDcCK``m;?fQaG?7|R%eGUqK-*v zIusqTHOe@Z+?pPxV-jF`_2&EU&5qxtJ*EJjR&{9eg=?u##UG2fo%!Ycu=+SxN7&{5 z=<#5B6uUagN*7ogoOi23s*UpjGE&M#1!QNr5hUhuz;29UC-#F$hTu0&@|P-h+cg{8 zBnSbo1r5+{C#@BeG*;Fo-ni}L()z!kkQuwA;d+sA*Y-th<0XYK1llZ3MDFqL^GK5U z{dg8h(tXUbd9}N&6MV^P;B{TT#2r6>YVSN5@;KgXDZmeBsMfAvZB+qJLNB8HByAO$ zY@*a7G11KfTLp?DlmkzYSM}qCN4fc;cp-2jixM2!O{Aowh%9%Lh~hVU@>EAWXV+FD z5Mi%PBqkHMP$H0Q3wn^q)il3x^*joWO7P!>T;SUc%LQiGZN?)kkPa-gC^Ji&AwQ1M zF2?38Gm%jM$vQvKhjJ*olmPuOBxW~Rqc@6IS)H*tvZimN)0cP4demuSp*9-}b>(D% zvpH+CBo=wB(j<=DEDJ-I&4455U-Ep%@kA)G9u-2XScehWj3NuLBZBd~oPtu|EjmzHCa4|AkyHQ?j7lGfnqQ%MmeE zL+ycsLk}lq$Z<-ZQW(xC76Hn+*h$&wo-G@g5BfKXh}n?Zl$XY+)XV58G9OofA?qUI zopju{<+I_iMZ_&4_SioGdQXYwsXOIvo@6##N)WM!ydcI_(oO;&_aW+6Sj}AGr zl@;@MlyxvqyL0DZRnM8#&Wj4q{F15?`RlD4+9o=|n?$|yNi4MT{_GvKp%S^NdxxG# z^2`;v3>5x{naUi=-Y#_s!_!)LLi%}>hq)8@Qjk)GnMWd{G&XT8wO!kdMZI6`JhPvv z_@MS(m!V##_B-F}!Du0od5DF>bo07Aq4IFSNm|s~qTW_Azwr_|6d(~(PHs~SL@J$U zv7Ms$v^7eiEb!C9U~H}rn8D|bqu%$HO65;&(Of~c=@jGom_HnpoUWrxUyQI%)~hZ*m#yP3X7wj`&*l_nsI3 zJYE;I_}SMNo>0cC!3m}IR!nGgi3u%KM&*qDpgyDJ&+F6qdeI+q{6Y0alKKH5c{<53 z*^VR;;2GT=o^*V6X`We14 zjQ{N*0Y2rvig5~=QXR)WeSG~oVRrbPY}hq=$?`p{a^H7j7nPp*haV^KK?MHVn05JN zsjFBi)}De*sXln-(KpoHbEOG(L~ytXkd$Pk!IJ1BRk=T z8g*QDM8-B^iE702J8tMB8=B5)a|w24gN0G&Q7u;B>;JJyX6)hg1Pgev%gIB^Ab>KF z-3V^UV}}qsLWhz~h9lzG%~!H?57Wev9GZR{k_7I3ez!G5+^qPc$vC^}CMrm<&1pX9 z^q_Gs@RKl&^3;t;C&BZJ5@(eANtAdr_4zJ)DlN!zaRRngeu|?+<`PMpc_f7h z%#-9?TSIoR(@{K2#L;B7-SI8KtS&ZX1y=$CtFeM-6lHQZvN5mgSA?JZ#&Bo_^ImFv zICFn^(`?}lDyaZ(PSZr7>6GvVxXuq^Tmw_>+7WHKX_V%!7X$7Jz+3z5BFuZG7*v`E zhRvZJI>_Ms+)r_Uz%tsQ)dSsd5(Magucrfq7hy~qU;(iRgNEBdv`s5rOax5aJO+it z9_*)GqtXyiBSpW$=S}-Q+?k%_SldCpci@=YgBy>=Q@4jB>#|l4BV%k}i6jx1cXg<` z9x81Ij)?~P_Q1Kf>FmXGV%iq*ARX!9p&ZlUTZHQM@O9ApgKP*so|-BeQAw?PVqwz2 zOn5S|?ia`!0g6$Xlt#H6T!N~sky=T2g4oN?>;ZeG_&%|Z5g|N>4d2*nxFgQPBz%z`uNf9 zEjpqHTl;dvdA24a*;So`{?3cNcg-Pw-*u3PA;Y>kf%etoyJ3q69s9KEA-KyT;+um+ z<_LuSICeu7`4Rj;XbdB~S9rQ0NG5}`h8;WR_ z3fS&E%UHl_W7+OJjW5~yE@eykmqdG{&KghelDP0`}rs zI&ks?N2Fo6NOVqX0BZaT<{?+90hsYGUeo+b#n+z4zkDM56FEGxL_GD|{79$6;wR<@ zmv`I@i`sEq;K%0eHkU^?t}Iu0uh1(T6D%~uv7BkgS$Er5{+=_PQmq;1O(s~X=X1jZ zi-U89@Y6U|GQun)!|f-{{9H!?e+;}V%5)|nol#&I4n5G38wEj}1+I_yk!;yH(zv+< zOT23z9YtyFyEZPd*xfsQl9pg;36_>%**L+HCo0gXAd@3Bcu?kSV1*=@BZ1b}7!G>W z;O5KTwU=0!t*uFspueT?;B2>+XIq_>323uoUAwhpC<>qVr3{J;BHEBWTGAp|&XmkVM$y`Y(4T0LIK`k;H|eGrl;b9)znld<(R!B3YJL5Y^yP0BHWmFPpW)7_S_ibksSGol#Ux*L#Gk=k$5}s zI)T${sk&T}JBI zf9AAVC`#^p`030nv$YM`NW5l~na{Ogtc_cS;Dnh`2c#du$(1HSU4i1=5L387=OB9> zAR6{!k>;VmI@3=xk6(9#P{>#d*!TI?_NF5GZaU8KBJ%3&#WF-+uccn7X=2eyT14L> z`WDe|9MLP~hb|^<)O7{;B=e1R8@dStP9l-UN(S|1@0&yPD_Dli_F7=AfLc`DieQ0d z2)a3?q^2V`O2B8BL)o#4Lz@~X1L6nRCZ8^DSC%0HcQ|vt4&EYuW0oPS?QvIwR_AxJ z&z9kaEJNz!AFggmFux3{+D%x7gkGA28D22C7Act9kGQA99Lx=cPy4&_O;r5}%)Mx0 z!R~8XhFoAm8?X$Sk7Qvov9@K%u?c0!Rsf}-&FV=J(o=z;mHv4e7-A9^ zkagklmia>F!DQ39kjwB}b?IuU!>Q;zx|qJWbNl_W)N(Ay zwg^_N9CN?bI_7S|G50UbO*FMR9(_;|u_g>eugUTlyz|X|IjbUODaLN$!)9neq=mrXe+!i6kz@3#Fh=5QgZm@RnHTo&k3Q$ zd=SqPTF9&05}Z(4tcC_wqXU7l5;6QIW5I_)LApO>nFXw5EexC3YZdRcI~#u1PrhL2;%9STweVg9*MHbfe5OT`IXne5}Le++fo}ZcziO+SqMy=25qI zrf-KD^tC}qcQk^N!KicV#oiluKm2*C)_CdE8s&Xf_9x9=P8)))fiS+r2_-p^(^ugq zah~H`>E#Y#)XMW*G*vO+6)!Ms;B%5+a(+EQgq#brdexxZO;u~`?|WVQAnVt^>oVAS zX|=|pleDn4g{>`Y-8gIwLxp*7gkw7?rsU6y$R;)}w(*(E9XFv#Hx;#I@0)|ItEn}T zZP)8K0gL;z0b`Z}aysC}GlV5&U!a}JXg$GkFUdU5c6|@aBi;kKN3s3{zN-}u{ea9r z>JI_*=ClaBZotcGyX4j2+4*XX*)rUmT4Of;2}8GHHF$m*RW*3cfEO7P66v_gmPvwX zivt>qQF_~{`@1!l7WwZ?oHn^SAdrxV@E zrJv6=)EXp)L8?)XPFY_~h_azcGy45Jfs0(6#L59hpTFpaI89EU&C94YE-;e~s5MT^ zKwbi#H_lWIk0LE=kIIMOvTbvZ?oIqasKg)K=XP3CskEKv%c5}?1N;9d0` zt=W>KhZAF{Yg)NzNJ6R^@VY9zb-(wm*IsLqCws`LPP1gfG5lCbl$~P9_{;KV)>ApM z@HSPe_Qc-nkH+2cWL%isemELWR2MH?a|yD~e;C)Y+YcZ7;(_(xpxZB#VLrn>RVqCw z)gC#_9kHv1J3FTJXo<6p5NChcU}4A1`qa?Jw(fG9Z%plxvLGdqBV3HzJYRy8lrM6X z$uv;8ASOo9s?VDz3CQ6K1tupRs{brW!cYqVuYdEKoc5pOdv^NO(O&JlE}_lX-^|D3 zLQPJKPSVn5Ep67)W*eu?{M2z+12dZ@Ph?&(vH*z!+*UCQqZ`wi9Y?jt{3W2x+>Y=t z`(|%;PLmU+w;6U+7~zHqLYIV1SL_9;ty0hR0-^Z&ppP>UoWJcy9S0AK85&=gHd}4i z+!$?Et@Vx4X2tji&gxARv$w%k#j>nPn?)pjXD+&>BqGq0NjAnJBD3j>FjMRKz5}Vc z!o<2!1%}x#_$)c1VjR9sBuuNtGw)L^G^R6xU}8>S9TQyL=-hhAmU zlOmWj<>bESAV~{kq-h|iVaJ=QG#e||x7}#6f-lhJDYHcS&e~Q z-dB}`M_<|F?$Ohm-dFX*89K2mcrrtzgu;ZxRNAzYgL_j{o6^k#TLr`r;j=}oQRN1) z@FCE8c6jCnzY@5c~SBi%{5}tUhQd>(8JWLKV3M)zzaiSs!18{o)1$0gD@JvDi z+I0ZDn5VnGAubknT9M0);1*!-G>?a8oqVR*Dnv(OXJl|t$tdvf?>3BwXT}YuVXzaP z)o>MF0te4id2aV*uRH3FtVe^aJIE%z@nlHm@q2e}Kf3e2QLsQS&}7vg4+nGekg8v6 zd^GhD;rC|OUzvxrf|8A3DBnssTqLVbt(Zc1ZKj(YJ8w-)UJ}dZFdv!WsiK;|gx*2P{;3O?XZXt3D zkv9&Jr6#;XIjN0x5>-A-vyoQ#!ZzAFLLPOT`So0^Zw?}_(2O+Ad96^eN;au{Ebqf33@I zHnAe2X{$i}msOQqU_u*EmCQ%7nP#l|gqnuK6;&nk%cv%FJynV4C8P?|p}Xc7a}g8!LISXBIuuT@IE&`f4XXLPoT}skv)O>EWIl`yHDeu{&UK#8HB==cjZA%t z_YIMgHgOda({@CSfggGvwtilaueRuVYpF^uFp~|aN>0q=g`2T%Mzd7ie5fS3TIV8{ zm=fQSS*l_uV{t0SC4yG;(hRF2ZA|?W!KN&r4>dw{MTmXmB!;iLCVbinx;*Uo1ii() zEf(=}USB95wDje!3(-WL#&=89( z5Rw#@MKw7{J{T5s*GX~7M_t`hRvAQiWPLCg?r7`Cx;=t1lM3&lsr67R3fTzZ^@|2e zIn^DrVJ%4LKw8Cq>N^R$qaYXb?~((RX$0`Xi4~zxN;oRX@v8Uyj0Q;FxPVAIC1}MC z9UqSZHQd zS?&KT7)5)aQW3PSBLqE2SsGx^MD}i&1}Q2kx>#mK{n}@5yjmmA(FD_!V|$Ki&GH=D zIARkSrHdmQRxF1h!{78fC{e9-F+p4v1TOcfS=(v}BEF{T$dD$nPHoDWA2WA-~W zdMN)WT#GQ8VOL|qI~mWCLd>;vrbfJ+zW!y;w-_-;u7n-vFOM1V)((0)r(~!z-96+| zc646@v&|?U91MnID<@Oh+L!$!Yc!Y)Gd;Rxb^BQl&k_ts3ipv))))8hKD=e!yM6bA zTUI@gxpT{UIOMnWc+j`L;7`@HjsFzF;86DXNyiM+{lR#svA@{Y4A%aDBM+FE;S83y zI+TsT@+R|}=Z?VK#T&LZQ7MUzF+P7XlUTIl3Y=#;4n3JVL6`-8k98Xjkvp!Qs)cwjp1F%`Y!PS#**Xo444!#pavG<{@|vg3=_S zg3T4!F3z) z8xWz)N3uZ?N;RRCYTX@}Vm>b?LbSk9D$>VWFTWxLo#hn zl%$(r47}1@CLshsF_)LIHo3q|HXuSdF_RY-q0D@JON~P72t0<9c(M1_kni`4zJR|n zH2h6y=fdz822H}U(;UI8iy){p3*pkW>&N_sU|VusufR{VFYZxt)+X`T|FXD7`Bm?u6v)~eSa2|)v8rCLW?!2R;g|8k$&*PF${XnM@|THdWgj zpZ~lefI0IgdDCq4cP8?vQq|CMMNtwD6kpJnKtwrFXQ`$+A*O^0=jnPzh*e;#+GiK3 zYOd6igi?YGoxnJVI+(Ty>`0Q>frQOukS3AI%qB|xn)Fc2R4&+W#@nvwh{PpsY7vMv z2AzeQc_Km+eABSX*{&Q*F=}yp{@C6Zm46IKk1l`bJF-@(Rw_sGs&rAC-TEWLgkZqHKkB7x=J(W0Z zSnv_19;(w^c%jZh%0hV_;=?KOD9LiXjDx$# z`=c(W^O#Qkx!KaS7JO7&HrFQtdJ1dLh=3L{<(s2$f%N373&Ju|44F-4a1e%ZitYo| z!U=>|=>h~HA2`w_9oSL2fEyBgthQBN4WXSc_?Ruj4GBK#@@!2M{pKNK!&km)s2*s1=!}VHkWawvb&7n z;{r3;fZ$_3g2hZ;SnzQ(Tt_y|m%ULkC>2{4QM+_Qlbz(zhKHYIVi+h*3PI{5vFCWX z=8h^zoY^Ng&XvhL@{-I@dST8^Bqo84msx0Y?G6zVd6Zwrj<8~33F3|y3U9ICqg;BB z$3g@~yh$47%5={j$=)Fr9m7KNVdrizGU z;k9wX%k}*@@UYoUg9z4#fJ0ki@n#3a-75UWV<*mQOTqOgyv)9f78bLsI>%;LL~$At z=4%T#!fwDJekCSf&}K*oB8=DslRb6@j`k9A8qn;Dz$K};z|re=IIXtdZHn-kEyGO` zUeoc9p^8=n)bq=z0QI_rm!iN@DpPH0l4ai8DeG{1~$Lf0d_LhU4ZE)CZlkg_hA%2=8xm)JM<$>bw=%Ucm) zre_aon5;*5U0^mFAiU5Em5&hl-1mfLIjCSIkgFaEXue|*jkvk zvxlTBhs!SLk>eju2d!#S0zqmOhtEPfKt4V5~UbqQ0X1%^l*$WVI4_qw?85hHKi>!UauPsRfa^P>+( zV{D3Oq%z-B_Hp^0AAT(hq%$3mRx>~{Eo&DrKx#X^HbM@5VQ#@wz=sFH5?D{hPu46*vV;*0RkizoY*+!^ZP#Z;<;r&e;Zc*EgAXAPeAN0xB`w7O#p_|@a#Vg<)TPVu+q zd6bj!?qJv@!Eoxp$K$B`BV8S0WbF)Pe{AtKsEq0!-M)9%Iv9*-=`}|v4*#^vs|@M# z9s7e{ShGV62Z!Cl<4%sp!)`h;-hSpt=40k1%q4be_t1Cv`Tn$f=a(_gE17&?Y zIMl$KhjX2&Vte_{cdvlS#s>r17Nrwa~mjtRj&y|boQLO#? zviHrgf-5$66+6;6iJ)@~DfshtS6FOo>zl4VrV+!DSr$xZf_YwV;I43Kds{3bFOyOb zXQH7DJ=2flX<_G>9tN3AeNUff;#|AO&T4OKvXVOAES+d=TMay}#v?CpZR4cQ|O}S!GED&6U=XOY7jE%K(!Bt#MEKtQ){Krl66;;s7d7MRQ0B!gQv;Kc3 zkE~=Zt^&hoxC(5XFT+?An@jT!s$~?V+IT0QFn|73TR$C)b;tT>(l7R%8E(j>`?C2s z&dG+sc{G+|J+f|N)0`b)K|SQ%#-@5^J$+Xn>fYeM@IAzOo89jFZL|>ug5O~^|C^0a z2u+&BRCoM_X#}W&&^QTt2CN*T!jtMJH)#1Qx@VMxax?r4h9H0Lz4e;Ml$pHF1nP zsXf6n^gl=qmHXw4Klu>}IJp;5!@?*YRE1>Q$hRr+WeySzl$9)fiw-okcBvf*5vD@T zK?#hQ6nyA$ogo(v(UK=3Y)Aql)tQqqSLG4onayJ4dPpG(8ll~+ncda3*sLu@_Ni8W z47|5RL~bc-Pa4aXjT;e_LW|4#mx~?cc zFk$TUxt@XYeLpZfMS=2v4t#7T{5PX+BJE)pUv8lA6z6~aZy&QGJ60M!r!sm>k}%$# zCpvZe)*W*S>vK-Apb5u6Wxr}pZ7$^)B~Xt^GSIp3StXWfTGyp;J2;s1im;~Q@2Dmr z7PxcgVO2(&r4$u~rTHbbNP444`k$EDZKxPOpTvU3;ojX)Nj?^m=n3IOz6upxe`&@p zQfbfQm7Sv()KTW8rmsDZQ<>tB?s^G&b>EBgG1*wY!FMc0xAJfXa|UuOt%UUSO<}Rs*mt17OS(R}2}h?JffqYs5;azf^>9nfg(<-Uqt z#rCRz9>+etsFpj^xql}cc8z>$3R`pbK{(ahv@dgtIB`r^8ND(De&On%Vx=%bLVsWg2X3I3(h(0e&;9AT*WYC(cfvMQCHI>Ms!U1?=H49TmMBrQuU zb4b+zuHsRh+M!nL7nLVG6DM#@Fzd{06^%RrYJLYvcNB7c3o&cB?Rgyx9El#E&T4a! z!u$GJHyaooy<3{CI*#-!==#5zm7^)>`dM+N)3BAC-<4*D2c-EdX~wT6n^b4MVnR1py(#~t)Z+h>rGHM`T1tFx1i&Dl+uO3ADawVxxe{R57vd%7X*52Q`f|TU_2B z6}|Sgc$7Ckzx$E(QP*VN{Qch=d0tr)zQBYwU^Fow$!3fuj!h_lry%dKK0yzMRew6tp8acOfM>^W%bHrym<<1^daPV|KFBheIf!S=pXktE$4H-?; zr_<*Nxb*Y6hS3E5o1uV3FCj6OVfw8IthAv8NtyJ|_%K+0~FbO z7@MTXs_8_)u_8q_zm94;*PzJ4L?S7pGcSsHBAH8=YZoFwD-i&%Jwgypw?-{^HWSCJ z@WrBg8H(%zGuZ$|HXp%aCSOsCY(o^*j54bQZkJ@)OA^+tXxLAj96e@as+O)2I|o)W3$+yQ@XJWXAUjXjh#;5zV%|S;K5qU(T(t6e_`&WhPs?)w^B)jZLG;j z#~w}aBG=M*iBe+>UCADbT5uL*bjPbCLp4UxF@zlxiO#U#Gd4?MEIf}rR}Bi@RFT-B ztB>gPKYCjGuFDv(OZ$#4I!VibwG3FxfNh)s6RdgQ4rzx`M2mS6$99s^4WmTtx?YG8 zBMPWF8UD?Q#LUKakGj|Wy(h&#-{qfQ|Gw*xH$!f?a2^Zf`GQProbVHmq_nch>85Xi zmi9G?EJOdtoQ7_~K01<=n`0x%NHi$a6Nob8DcWG^SQb$8En@<_wL9MLz1XYiqvX}? z3}z*=QgXE#Hdu`yTyC=Inf9-}gFc=;H`|8etr=*jgc~AFQ6dDnt-T!eMndpw>>{I# zQ?^XG$0o^zpC~H)^$*{8?S@oz75Jp~y0C4GOKOZa@!X6&nskD|gLA*G+Kr;?6Ii;; zh$Gn!qE14)nh``ctlij?`x4YRlWs^G;{XcDWl+dJ!g#Yufci;!wuSH%HYZ4h&>eI^(dnWihW!XdV%MrktAbW^Ww)cGbMLX2YHy~ z8HGUQr*ub&%!%+B;x7dHs`;Mprb6APiGN`4sqU2q?=Ct?3w2wl+d|!qL){QlV4V@X zi#MU!#QC(*N0i~<`@F+eaB^`TbC{Ww=SP$8`Kd#(%|P z^87NYV)B||4{Bn@feYjREH|QZ<}``$dv$Z-3N_NrP{M?)FtMmT*A#nPU_u)Zd(20& zL9xelLZeE(bH3PPei_w-t|#^ovEmss&!|>LyhHU<#`HruZsf$;CHUHia#onn;(;z6 z)XVilU0^mF5PQsru}QHXB^wK_?KQ zZM(@aOyuI!Gx#wmz>N0GSu)^9YNxcd`xhGT|53nF)C3A3Wli#K+5^glq;)vloI2aImoDT>4 z*1qf?S*4M}=+>DryjI;msdLMEIP8+cI3~pL3;r~-`2F?2Y=d}J=b*pyV()b2FW45& zwjXx{*#w*A3xC=mUsybKg?kbY_J(YeJZ#yp#E7FfcYG3e6IwVO+93FO&Yn{e7|u^+ z7)llAIB$R)5zPcbYA=AxujA#LN)sM_b@1HoKUcdoO0;=J%z~4&G+|2F0O+!A0ur$6CQOZ96ZLUcg3q|@;CGnz&aXjb)%DaXo{CT@uw5YDucU|)!-dAw9 zxKu!tm>$4bWp=7U=yK1P+lC~L3MUAnoKV!ZRv?XHbjfAGP zDZOzuoh&no<9C{-IA$#fE7KfqFiYw+G>7XF+IvZ!LnKL3$U@eN>|OCK_H;0OVl9mF zJ>65&5aV$s;Zc9{F6TRp-}RyF!GLtkDBmB9huXR;_w_AH?hlA19>Av!XKvAL6VS`u z1Y{oc4N)GUj2&NM2py8;jwc-)ts?@J;ZHBAmm=;ABM;j_6D+KQ(0KU^i9dp`vn))! zSD^{$X?JJOR#CEdm6XS#leCmaOL?@E$HplSk2ass&l9|K32S8qBx)qZS{J8+T)R-g zI()e(54Nv97H88Ypr5z9$3uN&J(VLXtA|e3cVf#pkej}HTuOh4Oy_~}UE9-eAUGo# zYbXL(X%9AS#3DyCcS^l+g8rD_hG)?qSJpozPR1CohDg_?K;%)fV;>#)l zgla{o(J-A8tK3(0wYWV`)9e^KPaMZ2Dv}8k_%oI2`N@ z<-W0?cy#x{C-1-5`+v=6emLMW#+B2;U+n#V=5LJQlCT~64dchIFnytc z+XZLp$!u-on7uF>P)(&n=IqodxT?DL0xJsu7Y27FTX?ZRZl;iV))hM~a8 z@wW?qk&(8{SFt1oWWr>|MLGHQoloxmcw~LVRalRQGJ9fuu6tVYy9T40Usc`Fc-T!R zV>JE{r(DXB`3HY9ll~V<12kI7kVW+5~=LE)$tX+AiDZVoU&$|Z)9Ezg- zeRJ}{H)L3z^OnVFto~qZWxG0i!f)XzaxffZdNkq>`dOwAipw_V8tVN4g>myORF_K` zTU~_{Nf%5_Io$eU#J{Z3?qJeW{BDjz$#_tJZkc6+{R7jNFvPB8-=Odw|KL>8N{3y| z@ru30feFH^uyy$@sKhe~DZf4y$aM{q-0N|6es@%i8O-u%(i<12>h=$@H|g$3M&rHF z`&Ku%^2yMQ9?AgDxL<_rSsbOWDZ8r9J8wVU=*c<$kx%;LYw0tGF?&o<7vQ z>DhK=e}`Wg9CA!)_4$44NK3vf@$9r<6heVwe&8vb!hpuKVH8)FcXN~+Jvrn6W5&6= zFNY?7dVV)qkH%b~c|;iK+YFcW-e-?)^F7J~(3D~B3iC^v?hZ364{LX+RlhMA>>b9a zW8E>q@yEVG@q=voMa(VN>-Np$Ghd2H=E3Bi&n(<3$CIJ?uDP{08FojiTMqjz%iR1K zPZ2ll(2U1EH$pWV42;~VPFPYe+|XK&i`hDunA~k^%*VKAnTBye^jGIPL7jYe@6G@I z_1BC8TlrQXF-FG@seLYyGSrLkU_;FWrC>m3$w->l^j7&@)BxkH{uXPt z?rn*VvsFLM{y>?x1+Pi-)xJJ?RpGWRa$@M=U@DdVRvVDJeq!N^mtd--`TZ^QWIUh&1jNiip=Yg74eBV z?qPS(E8i>pfrTM2XQ$X%n7`*Z2XNG8i*^ukbJK3G4jK5xDvuhP-u!So94>M$!^VeOLMtqxgk08*_!VAEUN9NQN< z=CN;GKf&zQ_;QzRibOv-JHZ*7(*M9(^$wbm4ufJ+znl&2kMcN5p(wQN;%bFK2E;|| zdI`d0H*uqc<%v{``RL9LbSea!Yz7i(9m&=;0?Eo(qpoDVV{B$AP!*RkE-eW;{NVqMG z95~^7mKGtLp=STNsn=O)0lFG8S`C!{VRdt>LAS%+V@o(4FOI{l6QjDUiv7D4Ug@)S z?AhgROtX%a10OQJ8R0B8Nw^Gr6p+78o|NsTShTQ7BCr~PN}-8gdZb0ja~AP%@>5eV zSDoM2iK|m~X?X?}gM87oskRC`i`^`eDs_sY=EC#Oj&$bv-zmTUJ^|WnLaWopnWi&T zDLXSX5JlhIPSZ@;EGwQvv>>kywp+z%PafdRvwg2T+t6&ft8-~gn_`@d?9>T7o^E4R z3PQE%IY7#kb0t}IuHzp+^GrX`fSbY2kv+&uNLrmP@TmjkF4+_!GwI`A#+Dbu0xt-V z_zPdfSv8{zj&bHWzh4Ip)%iFJp7dnIO5FPjvnHGFG~8Jg%KJ2?NiD93t_fNT;()uXVoYah8gY4UXShJ{yylj%ic6&Lue?I zsWzcIG@^#WE0#6woww`b3%&Aa0Ej=7!>(aNMy1z-!T$rcuwBMuN?|;m@1n0rR{ z-g&#+M34CDhNb9^iVHV{7q`JsA9l@#e9jCR2Ml)h=6Cm5Shz9y0)_zKd-n=DjbCQ? zpN%IBotc3yj<|F-`W<-|-(_=RC#i$R!!NVi&ZBXV8G}Mv#<&lIu-sT2@SuEhJ>|0y}Bgh0#$*R-0dZ+Lmo{sYDUVi88@}`8w zD^?M{c)_1_&Eru-6_(^*H3(2yh3Rp5aT7MXN98>>yQ^x`4mjho_NUa&EyHPiCn z%R4z^9a@5`$9g*TTnUf1VbRR_Azgu=T=Xt$fT8`44oXsPex00Q-;g)vw|K}HIP=MO z-UdHIy^p(msQ9l8BHH|IpTpFszT!5ouFn|Cu)=Zsa9taMRzo%|j_tahP zVQ$6H<}2vjgzxRHJY4 z0I(=`N4o{N$WmlT+H%g1jq!9?ImQl;+DJc}-WO(+xdL-B^T(+g5AT-s!Sr_I>6tze z@4Q`%2VcBcDMpsw=k;@B&Og7dTgPtP@?6t<-Mlc&nml8~7ky=Oo0;pXzUM6-y#7w< zu~a)B%h6W4BjU%pSdlgsZ=j)A!b)}m}&)PmTMu(7seZ*-j5pFM%x zhSO)gxE=L)*A&IZ<{eSoq_ugrw3<{?YQ~H!U^zO$*T2>B_3T|hu?!2T~P%Qcog2o4F z%AGr|7m20Zxm2!7=?fHQwwQ1Ni5!?H%#2`+Luee;#M}EHlDq^Xv1GU&gP$HN%7zA*!4JPCcP~ zLn#Iy`xw4Ahh+{^pBl4+En$R_KtV~?KYaY!{@Pq`QS$jKbCtDyUUixvO0eO^>&Owz zxbMIyOVF+@J+%L@=1xS3v^>qRPoH_7-<~6JyA&5?rsi4J3Q$kx_aju@6vB&Nw&9gq*8Vx?dJ zi<4C!JoD)9m<{zQvYe_D1hP@CMJ}s{2|SM-7;{7d*i6QmaGWYj?BoH?Jlh}Cci{F3 z-lh7A85ypj5U!2M12dRly_{r@XGaj}^lA{FK69=)=Xhsc%kLe(7Kl+$J`75A8Bs#E zjz=eTkeOPDD`27VHMTKwS4u~b8@d&RzWh*UUco!{E0~>^K(atMUSJ0rZ4Q%7^C}xO zW93Ep1?!8`qZOG>Q1R#X@%5peT{l8R3v9a~fT!8eph-EcP3Cl0Xa zY*$(ra5NPh_N;cmW)>%IpTLAT2<%Kck;%m{Ti#=Jf!`}QR2#Jvw2HPz2RfUoCkn0Q z^1m+Bm+yY@==Qz4rTp@d;n9G^Q<3HG^#@S!fapIf%KQj8y6TkD( Y$4+GSm~PTx ziE~|al#4nM5nBdchy8aLR7%VL5Hh1_&*}f4y?1+(>&nvmdb*o8bc20iw|X=eJ5BdY z0}@WvxnHV%X%OHAJphRzKz7e`(Cl-qN}#H;SXl+2S|NoUAt@#tjPMKeVu$|(hyMeI zLVob;M943W@Vn$ENpFq`S@LhKz4ytJRhh{GaV4kvLIPEpXYaH3KKtzTt#5swQXaf6 zt845dHA`?ND0n6)IMZYLXFq(I`c(d7+}Xc<=M`SEfA;NTh(wY#Xx^iR&$~@%86+5q z9b1oAkLU|_B)j?-xjq>K4&l!}B1?qqc73GmRfXer6{7+gy(%2h$(~?vHdy+Oz+N^lGKTcOR=3rx;fOY`W&IcSEU6Jm-y042TyyRZTGy$Padc}S;Gv79w> zjC`oxIFJuDiwW8$r&~@w%A>I_%jtS`X!$5)@xQ_TrtjInPM^zdnLCNP3pc0LVYp z5@76-Y1@QOt;q((xb;mB2B<{_cmj+j_sP0S6C)VbHYrLz0Zo5*wes*_i_EcPV@=}0 z4xGEhbVTNebQ1Yfdv$Z1pwNJvs7ae}d2PNNUAf}D^%vxw^q?a31ElygTXUZ59G-6h49EJT$~A5^zmHl;Fl&{9Aaw4xgMy862Y=d*rS?;eI`JOP2_z}@t{&^ zZs+sMxz;_xY(5Fsx_%g+q-&jT?i6#G2vDKV=9h7;dxV*M60UXgGx@jFwazKC+q!|jC6ev|!ahL{S_xW`3KeMM$AVSnzNRSjFF^s`of# z_~YyLh%ObsgI_9O_(zv-!jW}+Pa!AnN|n-ODuE?ipyki2X$IdidCQGaA=S?e)wcyxsm?(O7e4KAAM!!f|kyaIz)uQ5k z*^#p^P+5ge5c_$U#t{`gHUaax@PK5v%`88>qa~!TU$H^sWu5!wNZ02-ng8VI!fjb6 z7e^28{6LalpSif|5awFhtlb~qrA)aQmm0^*-{8WH%k_45otoR7YQ0=9{qy!g%k2x9s=JYH>4>2}saoA#dTcJRhMJ_jE(Kv=(>ma=*gm z850sNDj-^cE6eF)rL9i+(c5;FKO-Ql$y+H`sQolf<17c>s)D9Pd?zOVjFoI$lo3Wm zq+No#iMul7!A=U2N*#3%e*WV4vYjZA_1%ioNdDN~wO;Ox*OgMZz9S_Y)1#xKK}>oA z=MuOmrA}?|nFTo4g_TV<3!7SkP0?63XzWDI>yH-Q)!+-qP?qyIO&$KNvTF~Ho-@Ys zr>lnvAWN%R2Y2&TtVQhsk`qV^MR^^>w~Ufb67f7_KqXO`FyokVS5?+xi#WLX{z4~^ z7D_>zF2eYQq%Us2enm1rk>m!(zhTo=rM!brhqV0uvF-cnY!+OaRA3h+wEX#XDT%O{ zo#K+WCwquIct+%dS_D~~a*i;Fp|HqdKr7o-$ny}_0U`$y44gNVA@Tj=7k0-Xk~owL z!G|f@LMp`Kj5ITqf8v#pc0mehrh54K4-nYcY(KTH-A@nqw;xhLYUl;pxP7UeZ04}M z^N)B-eezJTCGE?%N|CuSr?CifP98whKz2ZyN4va2@q~Ogs*Fj6Nma*bOdB#^Ta<0? zt0{jV2)0()aK_P7musg?QI(0B)WZ)GxB|OO$Qe;bA!kwtNe!r$xpo#^WM!)_yW^9& zCDPD@%bX05Qvjq(V{R!0BY~sQ_++RdVY#OIZ?3%lOS|K0pNTY=51Rn1Pgb{?CcoqS z3LC^@u_A~THI#({yqKx6UtDx`SG9cSpX==0`4{@Ht$(%kuXR=bo4*!X(7)Ax{yYBp z`A=b82n@#q)dh@T5ugu-w3HW?v5#0pllwKVebdLhNd2n75V}z6Mgo7Mgc~E3%QY0# zwkR`v#|CF?CwKIWwU6L-;cyJKA`@k!J|pkgU#KHR`9=cR7IEXQO!K#LAl+}bIQ5b< z@sK+~0*S21w%1C1iNaSXA04!uyE)WvN|7GqntDrqIPvzR#)#;_L*ryx)?1W$93Yh> zUdtX!h6lo)!~gSdN#$NUYB^v-Gt!I&r6${BN(6Z7sUVSmZBm0Z8C8>Q5loqT^w~#@ zGL4Xu`|31W9Ft$w6vE~NKD#?|6R^zgYVs|NRM-G=uRU(KRV$k(h&7 zrIv|5Zo7Rs)+H8V?dT|X|{tg+b*S*T+C zow7oR@HV$bmk&3IP~>Ns>yggce4pgKWEKgMQ8LQSsG$;s`8(JuNq-TNH~}U7=v*Wy zi@$I0DpR0kF#I$(Q+GhUr_*`tUX?YUEwwDohZZk@Zh0A8=w8HnCG4S#XU-0b(CipVtV- zoy}c?MN(1j5K^~+m zWTjcf6=h3a)1eL&2Nj@dU*=%Hxbo^hnLnn3HK6W_po+Vz2C11C5DCV%D1_yZ@X$g+ zB8a=mT3q9+$c2H+FSV!#4(WL+;dbYPEaa$mw+UU36N+n8%M*Tg8f77M6cW5X|8UzU zLy)X7zA%91!tI&VaJGSfS3?t^KfB;mh_Gz`LRii2M}S zK@4DW;8E|-Q#e5pf{1OO3VRb9YODkFMCeMy?)oZ~!|3G_HfpqON?b=%1&m$BNvq~f zlxDU6Ed7tLhsKEZ+dau`5lh`yVPL|46%jxXN1{wKN+L2rh$I3gL|&$ly~iKG2L^+N zg2$vbQKw4f@J-PIGGQZKFo8g?PfLJ}RD=k22y=3FYlABqNRlBQUDi1m-4tzGEPwks z7+oMWdQtl;ADbU)@_;?4pkW`hO2%7aaofRBMSx$=+Wzd2$d)L418`wihU-|LQEg^+ zbTYWgj;IO&rcjp8WkvYF-MkHg9$St z>%%}Q2vw*AfQfg7Xu6NO3VA<-AFOhbiPja_Q1n11&P)>hbU=y29rW6WAczLD>MPq( zCB)K<%uq%_GOib{-U=>`1pU-0(%GbU66Vh&c>onoXr#=kTUfCX>6z0861fWWdVzqU z>&q{uEcR(9gU!NL=Bm935&mGtO%=VBww5pOLof|AcvzcGR>A?;lRdqrsxzo=wLT+e zaOpZ+-2DkcO*?C>qnV;|ue-p#sd9&CyomOWv_8;R7|JfpORtztipos8H9=@w!E;os z5m@0;ioG-aZ{Fft2j~Pa*KcYKkR9r9=}^yfvyXUc`QFb5IxViZ;7mYDdaJX^F&~%b zz$UwOWKKyabC>ej@0*&comnI_ITXx@O6_PtAXqF$ZVTi;^N9T@W2{ zw8ia}%x^`}dm^&uJT4t_-rEObvhj#%AZ3J>xS)de1IYid(Xs4-dMsY3508kun!z6S zTfQVuG8d$2opfaB2|~c&xnn7cp8A3X z-|MVMH$(zwU(mySp8Q3VwMcu$UH`ZSQ7;3+F)wsJkQ7C;JKTtn`iKV~evX*euvaM^8}#ZKU|#bTGH06Il9f{ta7j>n z9e5INJU`8DSmW3OWU!CP3zIEwksK+dggrrTC~X2njlU`YoQ+!ZJP&|S2D&3rhEVZR z0Ir}ImUK5LLMbBUQhv5fpX@sF5;A;lrqDwA;i6`=)iUS%#kvWUtkev z(?ek2Gp+T3n`vb#>wuSp(0c5F)d{yhu58A?Pl0C+=ofUTtMReq{S$NC=$BL_F2?Ag#(Q zZP3z2yOP@vd`MD(C|01zALLzwcDZA^EV<6gw$IzP5!xKgaRAO)qaEW#HRf7zjEWZ? zhNb5tUKWR_9YOGMz~iwCtZeOd`(c>G=q2{|NFJfg+8hlAX)|VEne3|OIMLQvVpUO< zIl9e>E39nqd$v7Lf-&Alz4khmVX$Y&RRj=vyqHZClLADrL!Y#TPgkni$;h0%#G)3T zD)bn1RPYJv=%dPw2mlkI0|g5Y{uV@6z~>hMdJK|{s94Lw0$bn(&?B2IZZ7zs70{nC zfiV23x2Ff*_T&&9Kf|o^wm|-HATiEn#H!Ao#6ughoFc!vHQvWj31=1g2Lj-J*svH? zV&nfX_##YswtJ+U)~sQ`gL2;ZU~TkX ze_eyvU|OfPNg|KBY2<>hX-6d>9$mX8sG2sSjmm8)3Ps+DN)Y*q{K#0nU6AE|k(&71 z{K)dH^tCJ&Uc#di7*r*dU@o;HlncFwd-ZyFch-G(uOq1&0WGA)1EL(LFBh^fAmu3A z_sp6RFCf9IWm5ERmI3l0iHHw|(Jk11)X`ipCVzVq7->_?1C$rAN|ag0O|Sj==zS*35yC>xRS(Gq3nqyP0L3k;Mc*+gll!_l-M#-@7d035 zetF0gn(s`<4`dG2aL|rN*$L=B8#3<8D94M?y3iGM0lS%JwMi?w(So1KVw*kn{fW&H zHw~U^9v0OPwmK5b{qPC`n>tVt(3NZxwvfAnVU#UJni{NUHY1)VMnJq2SaEdb#JaMU zp-h%}^mT^JDn|Z&U%L-bITV3rX994i19F$MrKblLesm0}Jgy6LM!7qMvEtHdrpw3n zZ{50Y=_`TN0C3sw{g>s;F}iT;%6r#7#Mn}{VLf#`GXyfuvLsEyB+kOP$|5X-a!iR} zw--3v`cUdARP-soz#x#&py|>g3evoSW(NwHMnf5yXGpbsS_ov0kI#%dc!G6D6eIa19(P6F)x$a;{g9;fM6cGX&CDy`8xRKB8CR;4yfP2xN>%Xo-fUhp!g|xQ1}7 z0Cn`DO1#wAnus|DJ$<1mfF^j2@**cR9U_paU*t;>NJhYqAYyrCitiVjGav@>xRrULlGW431qP!v1Q2OA6i^S3POH| zJ*d`9$eD{^!vS9u2WI%UH6BPd7*vTCX%)ith>>AJ9Ja&U%>iGlFSiJ<=~2g(sGTXa zdL|g)8+Js7)gx{svKj@*sHwc7p)@S+Fr|c-#~RDBGKwi^?ix^Tt*=;onUy2(Oc21Q zijP6V#c+WENy-L@G;eCM04RZpabsN6SYZl$IH2Y&7o&ZKTD3@?7aL)=Rum~dmjk@a zNc%;qW=nBgxEA_ouRFZ#w}dB8Myr+(X|hv|6-%Qwv^b$UcD}{|AE9yI5rs$iLIh7jg!37k^m)`(Tn!m&kn~@ z&4l0tc2E)#@f=`==9n;3K#{V+Gnt}X6M94YfmQ^i2>O|v(WgYO+gzbCc4-if2sI}# zwP1Z{6t5lCPIrgf+eeB80K6C}3uD$t^L;Y{V^CB^I3PE8oBv z+tzgeie2|>*fge8{R6x{g}Qaq*dUKCT*tWY=0)#{9d#3hQ*?Y)5}^;zRA3)P&Ej;j zxJ%=|yH9&QH%7MvzhL^=n4b|>rGq-%AoEfCq;7(|Dw?7R(BZ*q2Az5iYE4|AuyjANerhFj}2IsVA7%85zC`;r^$qWxX-cOp!tIhiqsa1K(#pvDWgb%bb zc9Vk#P`BsKr1L>!uL$~7P@Am!SkN>Ntqj%iMK(VWhh=LOJ&HOIw#4QF&>R1=|6Ew)R% z_W8H2-1_+8F*kd^N`r>zDU+(9I4Ci-@N+Tt!21$g9>12-p<{8W(}bloElwfutwkyB zAe=l^p73!sVNZ8VKV1O&#hS4FHvEJ%VTa>iF#f01oSb!oKEi}P0ZrK1NIn@&*ujLxK755!YQoOC z;U@I)G+|>{wMZyI=!ro%U^fxwx1H~09MUQum!nh^h)*$}xd_|pgZkw(VIN^OpMWOp zY#5)AChTxJ5%mA^&*x)k!d6fYscB5TwvGS;vkcYn8s3=CMDlEkeh;*wQ_LlVL_3#X zMicfCX7UMW!XBH+N7jUW)!`5h?h3*xtryKaY39R=vktZ#v}4VVs#*KoV}t5Jik}5n#bx;u}XY~+f{-8 z7VPNBV|Bh_b!A+)Y!YW!9aWjn1grDUu)2ILAo(KX&PPz5eNnMGH=oY~t4mwo59(Cp zQX)h%8^|mfqQ-TVB~Z*8KY-O;VAUA|{8L6oz}7}25}Tw;b3poG(E7E->UP?@oTH{g zw!{*wj^o~p6!K_T-GWBWu(~s>?#`bGtnwW6s{Zz3b>a*Vp)8CHjA-4EUy z&8}=Qqz;C*b<3$FFA7#C$3=8uaJ>H_|0b%4y1W3=K~{(Ze1i5)72*Y)Afy*%jTo_V zkriPh9FhQFuqY5-ell3y>5l1746Ae7@RP*q?Dz+uVW-9F`ffOA=W+d;d<+;PpywLc znP5j0pkwrrb83&6>j)5*3H!o{g<_PtiT$!z-6Krslfdfwk$i$!otsctKc~g&`fj)h zeLSo#s-uvye?*x<#VLJk@NYs6%1bHB1GodPs42uc#eAYJ{a9GtBh2QL!0P&8e3Dq5 zolbFx|I*Lr<6w0Nxg{mJ5$vqlbeoV8Knw$sT7zzej5t0ukaA8jmtqHKHr+3S)jh&Y zJ_)RDekRYbI&xrVSlu#(`J$?*JIFh{L#R3i5e2J*=879(UE{NYf}C($Ul6PgnGbRD zy^WM-1Zyr>BcBq8aN$C%4pZECEu*MHT%Hsf{rIV1bq=9>%lbXdamBuXDn{LvEfJDR zB9(2^x+1Aqx?)*m6wLJ%u45`1rLs$k@c%mOERYa^tCTwgy zcNyAIH*R6;-Jk5=g|a6MKh(<5p2LmmkUBKO+PeaYaDOs-pKnf(R+Fn;F%_nh{r~-c z=~;5$T`?WK#^xiyvDNF7zo*GN;nQ`L$qD?TVsj{Z2Ld-itA}#zu$hoEk zrTgE9fWoS_!&|G!n;d$1*9_~2zOFdiXLpMO?{{T#3Y_iBbK({?a)z^= z;cRC(TRWwy8Fb*SBTEF_aPDHT?!SCZSPze#aPNwntO`Q3PRdqP+mTrDN*~pgB#23Z zCt=VPLn?58p%d<1&ktuidDKIF+2<%KRa?Ja|EAFxK09hX&QVKB^5xj}JZe8UvCjSH zsn>!$G&IU@zjyn_^o-V>W9n8C&5uZdA`^#ZY5tblmuGbk<*x$AuvNksp^Y1ksm2E+{5XT+9onRE(<;g(&fpT2qTw@ptqg+mb5gjiJQ2H(rvnAe*L9269G* z=47LFnkd3i^r^~VT$WPOP2`?{r_P@n*~SE`608do2AmUxYbH8G7!_`dl90-ZQu6gqMPordQCe_bP2DSx)OAAK9me&cSQi?FBRb@)4{4Yy zNU0Ewa~FtVVG}?{6@5dZXi7ty)^3&i_X$g=3mfJIk*B`$|Y}!c`x(xPOn=fz8WIL#D#zzu|6nwG2o;T)t%##GPIn~jPpa+&L+(KSZ?W1TlaUEy1v0G9ME$USD7;`xsYCXXTnXfJat(5UBd1&eTNOwej&N&o<3RkKRbVJ$!;Q5^4fj49-JHG8WPMzoz0XhukoOr?;`V*EaMu!v0Ac<-qXKeH z>`Lz~yST>ni+VCVws8h)8$W3(A+B_yz0xAWm32WEw$z~kB}HADWN4Gc0}|$o2bLq; zwn1Us$^!Cl!|h+`aDV_aa>0IZ+sEEO{x`Vg=cg~`rxa6ok-w-{&p==7Ij|(pTs`%L z^Hf|t6FlW{z9+h9aFma$R@?v~$6zOyWdOyL6Ax2G%kg3CQ201uN)U+6U)Uk)otF6L zAy^a!m={)PK+kyFKiVphHJu)OYJq0XHrs@AKND!^)vF);a`ekvAH4tYu)VX%Pd<6L z6hfj-Or+^=<16pt5$N-lg!%dTYgcaG`p}0=zg*I*!iO+!BS@&|ZiA4wFi~sl5!0ed zNf>5bBMM>1FpPnuS6FQLA@qX+NZl}l=3PCX!W+WC6Q_$4Plx8MHu0Pd;4+1;lT!Q^ zsCa5>{x6$@lOyybRTp*0xQhx@3BM~snl8bcH3?YBNm7Pc#iCF)K>y7})o{I1*z4wm z=Gh`V*N*RFY@I+<4qFM%+qj|n4hC;jO8ut@%~!6D@Wd5Xws&q8f4a6Z{Ip|9uoEe*1$g0p|0R}gy;k2(0B2Bv;j}sJiMbaTtB|fu^jPf z@q%>Gko@v*{+cb}kHmiLiZgByn#eASJNPGZjGsQd^Y7&|f4n=vmvL|V=ohL8Qyxkf z2l!r2#ewGGo&O*o64+UF55nX&X9SFk;%qIAgiSrbFcy6RKL$J4Zyrnz%5Bd?I$pU+ ztc$9>pck#kO_xo%V*!a*Ee}YAs05do9D;ceGomS_VZi&>-um#?=v|4oMwdlaSV!QB z=%G)YqLxOewWw>Gz>ZeN6MGG(+#JZ^G4zR9jYJnXg~liZU^|oP0kH&QE54e-F(L#} zjb;;-V@ZgJ*Acz45hG(r;4fi^c2RHEhII(J=*>#}t2e8TgEj>3Csc)~JHlhJ&V-r7 zOig+(wr?zE^PprDlxam(Yf-_S?x+^UWvlZjlk)SBQqd@33F%sY9T`DHy(xRu8Gd-@ zyYkX_{fb1ca_+W2)noK`hvu{Qa9h^M#nHn%KadN3<}$K}d)t$;S-U^J z%WNQsy~efHeuN6V(+%ZP9?(y3%jzE4HF()h_)RzA-srNf z?`IUHWK~%gCBiN(S6ktIGOcF`4gNG;QA!Y5wb{8jUxe3L=b_q+Dq^y$2<#?Fm^z*h1Or_1ZRXZ zf78LkBOi!WSL|1q86|OxoGCFu(^X{xA9r@4RWZTuAKSFA&St?KZRF^tLcV`~9Rt_x z(Yx}>RG-k%ZBB7D1>FMQ0kFC^tJSL1bOKhQ@-1*t=(O@C*~k2R{5yruIbmpa>HEho z><&O#lcHoG^*(Ju9<+*4m%!lwE2XwhyC5Z`LgwIC-+bvC#0L5jdr4cf@2->AJuFWo z0l!u5@eG<{brd#L9<<1KR<*R3ayTQaLD;9m>;=>(K;;iFpw-52di`iC6uFhV&fe{nc% zCU=ed>`v~s-aWO5vd8Yf^Q~`u1IJ?yzgM}G zSfOw!C{D9W;dFfC+Qrcpxe~If0KWpg>u zu9AF^>ywEfnQ>T~M8eR%#F>6eqG19{UJ_Mm@hvxs^Y^yn*HZzoKT#(hCz#zwJiS%j z+UN%9!A&%2_m7B!WUs=HsN6r==B)km(L1CZN$%Vj_VdxZe1gb7%Xer=Zn?Jht4Wm(?^sJ0(|XPb0T!;jx5<@muq)+W2$q&gv)kIU)) zLo)%FMjwy&H_@vp#a(GznEtxi@`>JFhatxgh5$l_NWOc})?2%h@{*AuZ&s4)HL;QF zze(uzWeM!dn)eIH4)T5R=dh_vlUp=)HMA|6r>Ue>N0c@YN@)T{&01_~(jo8+xFqr< zZfZp3mpo95Kg)f+g8QZVz0ayMF7+RfJ1PmSUH}Mz`HVaYgqvS(_&wtECU8JO~RPa+RDm{xzfk zpHaMq1#1>|p}f2r>MfcoODpn8KH^(`M7>4VP$Nw?sVK1%Es(3ix0V1GhzN;J&V+;G z;4{oBJtYGhbeV@WCG%0+8|+@Ba&WKB#J~o1_;~o?=a*ob^(q0`-Ux@idIkxmGYjp5 zgFVr;zJLGz+8qJ2&MdS`l%)SF3I&DB#A)Fgcq?2OaLn0RcCc~u0qKdzw(2QA z*l*_{PS}2p#D}CQq4bA7P#d7s}cr+a%V> zDbCbw5)o}7e46p!q;xr`<(FF7gC7ohFxehU{Nx&^JTnMW@=8gOMm(;h_sRsZ+#+bx z9DJZ@I~S@iyvoXU&&d%TZE(CpTzf%XVb8*Tkos6|$4C$ftWtS_h!imoS=s@`n}pl& z+bi4ok$!T!yzdR1T3w5wl&TgTGDsENd2H=*vyiU38I^t-h|U_S`tvBse_^I3zKf zs3Ap5hLA;FR7kL9c~gj$MeXkO#1&Sy_mZ^N-&u&-JGuoNt-6vYh7>J#hEE^>L>GpE zp9h^2>~vpTdG+rOAqaObEh_=X4GaiVo(SBBY90&TCLu@NGLHmea@oRT-(T6*Pljzl zb9NLy*KAgDUM`Y?WlQ2Y4k_uYsIu^|Ws5K%YtyE7xZmSZ!Hrh{_V2ra*puC zF2wm`63G@vjI)OFahL#sFb;em#5~E+7WQH9M>Wq-Z+d?65{u@*;n=4}6dxr;k7iMs zc4gz$SM8u{=R28iMdlcL9(Aj#Ka1cQCnc3);NNYT$eA+=+= zJ^x+Ewv&DDUb{7}w_B+l=ng#a#(nB;wN&7xuT5rN?-X}$y;H$_IuiE+FP^34zfNiS zKfEC;di1fK=i4&RWVGHhYx)_XI~ebUB;?^AVYSC;#Ye=pXz~)-Lvj+lbn}8dnBTD5 zL?wUl)3ynrDM0}A!z>xbR?iUKSztQVc`G+;BtL@3=r<8q23DorV#F7_0m)Qpv|6;X;!4$vY zE=m0jfc>*naOiN8z-|{l6vzeVS*oT>RBk-p<0wjJXgFYuI=lH5n8jH({;QCU|G_LC zX8j7y(VaMn$;vc>c1jpPI1Dk_D~hP|!U_^pQsWMvxzqomi!3^G&Nu+}aAeN5e%(<4 zf|4lK1j>W<}9rZ{niDB<+1+I{Nl>hUnntUdG_KbXKzBsKZG+hL&ye=jDiEUrt4uLMF{T+3#7eQu1kPJKcRryK;d6Ey(_4 zzBhEjwjr4{Dv`BjPXqJ5UyR7w=*?@p(muVWT9?GX7TQ|=tqj))Fprv1ts~t%Ha@?S z+F;Vo?~%SPImli6n7T|Q21xT%2ycwuyaF)*7RLVQsO2Ae#m({_6_t#zj7mAGU_X#w zFLyT;37=Att0kl`eWmYHF|Ji6@h)rys#r~tD0jW!Zf=yjN2I{{++;)OM4lcRb;8P`GI;lPRcdcSHaX((|TCQUk%s z?C`EOi(uMrcOKxLkfATZ2j3NP_4b&uZIexvn=8d#k_}QTrHRca`@+DG36?xQWDe@> zxaQ$5bA<)4ZI!*X;&7n1$3=J$%4&N&-I6<&kME3eB!)~OOlb%pT0$z6Fs`?I$c-yG zj5=SK0{g7H>CR}bX>#-v2nV+9DSQU`GyRetOW!(bZ+|EB2ik&^Zux130HG9;*_`cA ziZ?3nm18Iy6ru~8f)aAq(R#ZaGXPYtQtwSAZ^Hv-rwqEc>mEdUTM&I&3tJ(ZK+2Xi zp+mLbj+7Gt<6hgCn||hAMqbWP``o|Fy~tQlF3mlSckAs#DV{fXCW4Pzn+z!$%TH4+ zOf&m>AKbsGm6scUYsZ7l5Xg{B+fuGYm-}U8Z%)^+^xu}kPRB@AvbyA=ZOJNgkG2`# zW7iN4{n|+X`{q3D;rEWw9t7ykD0M{m6bMhXfhz$>s9h;Z54A~w7p>VnU(@mQw4Oj| z=WkqX<#Bb>a!a~vlkE$*=j2M1WBzk@4&7%X*(6p!6c~D6$9DH%jm5YA?ybw~oM9*H zJ0%6>`|H~9GPZcK5%?QnjMRdZY(5fO{B$?Jlr6sTa;i-`WJ`56E5aPV{y10TE3EeM3b82?LKTmOnmXUY|M|-R_Etz{o_^{N%3_iDt zO?yt)sjab-GoTt^{MdGFTEopQKb3+Lb}!q)w}Q2yP~0*i07|>K5)A8Zt3w{v!z+`< z_7%4G%RYn$%4r85`wn6P2xVNC7m#i7WZ2%vHYXChAm4t_lFs0fdDC_il^Xfat z6zYN&9s3gJLR{ZT++{JDCo=cqQBW2>)ci0ci}smjt9!6~X}c#A_^;CB=$)|?8 z!sb&1q^XyRthX5%n3&I!K_`R9%;5>ZKjJc~$_$sviud;*u5@JXXTj|5c^<(=0QZYW zB=n<{vroT}oVXLmjUd_x{WUbQ? zx;5TAf39i|?hD~tdZ(xIa$Csc+arlVI-+d3fTNM%82=8u{*s7foUcD={J2mW(0&psVsqkRvZg*k)umqE|Va9F^%&EifDRa4Hf_7+qSzd$G4r6CEj^LED)VWhv-3)JvG=m#i}tQ&@#?OqFR{Y5CR7}ccab3?&1i!5e$0d&uXPRE zqVlvh`hWr0ABixL1eJo1NSuh7K)bui`W2}u9#^>&6YZOo?!v*j2{s*R+8rV3@6j|D z<0g%$nT(5zKpA=&9^77q#5%H+uQn+$D6QKV(Jl6!8dZ@iB9~XcyGCL4cyiGvl;}If5YY z-_QuCs~Xx}6vQpSdlSWUBSQ&+Uxs8oapLCXAAt}@O^4A?*JMJe9Gqq!R$ks##Z|SLG<_ z7fFjs3)Q1(H-u?=tl|XT^Zb>P%;6r6MwYRQ4!Gk~cjxg^?syVN^Sw5DFeBUtncx-;s((33-6>`?$Tz(=I7)kEB%*vLZ6}kL-vjnIo!LYkKRNH)@rPOP(oC!oT#Veu=VRi)B z6X38SiQL?syu`{od(EBu`{jtDdlXN79UtZbD ztH=53K}{_{5dwSFDUEcnU<#B0AY7LapQ{X=DK}k%?=EWNk!iM%1n*#yS0^Z5poS&# z50voZwbVd)=OE|@u(mrA@dJ40CliU5Jc<8Eb^^ev3UKR6`IrA%i~HaB=+@6HMi<486gsu{>w#&WAo`?Q3(ReA6 z-a#x2nRT1BJn>36_$P36FZTcnjY{EnY<=&DBy76gDz!N$yg5HTqVwyQZ+>vogwF5T z=A7iTM6h%IbQUC{te#*uCuo(RAy{S?T}b`y#S&g;hJ4nP;PB2L06BdA)6)&e($wm2 zWj$QBkJnr7@p9&g*X8kYzux@>4LM@5-}Y_~y!`Ba`Ilmewm zThwR>=2=jQ>@X$*Z0!ZYCKM$`u-SYR9id%OT`^1ty?6n1kjJ3q!(8UcwASBq`F?pv zul0NJK;?pIv~>$$eDiWgbUk5mZ!+A0Qe|8%Vn1wB;dyyV9WS>%hL<-6f_7 z?1QNbIA*VIUgL0wtmdL#UYjpRSFU(({l%!igi_&TR|kQEh|u3H552eTNy6f=YUs?mOK~wn0&2S-Eg_fqRTQbR5T$ED27D(lH%SN=dpzS zupQDZmZJ&J&zJAS@e!p?c6tLSz;xP`m*BUq-1_)f20Ltg#CXZf5}^R3G*Zqe9%}@B z(5=!c%q7-41|w*>7f@c1ZzS19kgX*dM^(<_5Sq_E?;$aP!gptbWdA2{t1!)OaCWBqDgjhyVoB0l zd}v8O1~z)H(v8QP&@ZGbJo1DxUQcjBS>rmP*(0ngH=(+Pni>86a7N9~1^9E%>9@EYW4#fU2LS{PF35_AFXd8$f$%QZfeCk7}&*%4svw8B_{PhWAOWrF*O@$um5V&!a_oG{$ zqv;vpDwb0Hk3{83+R%bcH$?`*&gIEI45so`y6|{2`K>RS$wz)J8K+efdD3_992Ets z_cznS$YJOpun7+)N2UP_UBE8XMA-781~HYG*Ef5df?adpUW7#T`0LXZ;C$7gD-IlN zD*6fv&kGo|g-ix#kD@~EwMr1TFB;MrPP}07-IaInb@1IoF&f6F0E;+RdNF#_9t6J}AC>K@M?jfYlACS(N?w!CHY>Xy!oC-#XCU1L$huhbS#e ze%K1dU#cji@CUN_w5+!vLmeDU6~^1-$W-4&i{h|B+MW*_zz&8fT8bVb)U1dMSOKrj zVs&e;nBt%z>k5fYL%P!Dl&K^3cFJ6_=62`Lb%0giRFJRu4d*q*5;Z21$j0?vU^;pa z*TXuUnZH|Z$))q>Bm_c31{Rs}uA~M;**=!5MEwP}YmR1cjFsa)dY&hj>JO-F4V4K~ z+~G>{6>xl%hhu4HF7%@r!$LCU4Tx@1kOT{ieZBa`xfo&sSdRufif#=@UiNIHo%9*zH?nBnPgu8t6^9KnmQ7?Du@mJOW^bxP*gd`TVKV6pjfpIRZbH$6hkv?SWCh4MqJZi>4!K8Bzs zI5N}AcuEnE4B0`;8YURW$v~)bh7{yFEbJqx6yx5i11g+^Z6|?exc^+Wnr)+gzx9iF{`^$+a-5z z$zx$+nl@j>j&8wcBEaI?d__+7cA*I>c)dKV^!m403_>k)#4F+E@t2-B<(96!bNXTD zQdcV@GrK%wxCXM8PKqp8btAklHhD%4g@q21Pe~PHq!mFR=C(@9+y`G08%?DaT0&;e z1M62LH=&QU_I~z=viABF>9}vYB85XKk2QdcF&aej)Q}HtuVmTwU$xuYY`=k;raH22 zj}jn;DS(gZ7-~?-SZClPYFew=mwlMQ2WH>ALfwY4q9 zO}dWV$NHfVNJ=>EIe(%+y&)w z_BPxtF#XaYu7UaIvHPaKc1v7C*HpBJ-HgcKP{B$m-G~H;MWW1=&!3AzB{<6S$ko+N zR36d`QnM(#jy`#Td@Bj;RdC{9i#5+ED^y5_@_fi**Jp5T^zjL5q5Xi_uS{ny^}S)Y zWK{8+5?Yo}WNvsT5(ksQ*j z*|mrN?DxJwf{Xvm5f)!LBP?P8`q1T4PRG|=noIfbuUO83R9nmOM;~MPp{QV+B2pgK z8^hzz=r^}n9QIXqOWv%XY>aT}xnYk$vdyx!T_2LTKZJ*_NyDo!TsPSgZ&G5^j;;wY zo0AedKL@f$D0@3?vDbG_7Bu~$hPx4B8J&iH9OY1yIQEBGQO9LMDHHkhmZFz93L~7_ z5rw4YKgD+^hu+lWXz~v0rCz+O%jparGXSSquH=licpCN8=a2?Cqb)u?+G2&uTj`_S zSq1{)`Ay}{VJGtqL)s#$x5*l$I*T?OyZCokSD5Y86^}v;| zD$tj$I?S)ra*{=3h+7<2MSrwmaJH&c3>|)YX@X8&}Hh*KH#KqNX5a%fvPq`05hCWl{M z*~)-UXx8mlgo;=}#H>+iX4Vt9nH^@RRp@uPc*bd)g!qSw4(@=8_?+NOVILN2=;&qz zsji-S=-^DS%osC7)Ca@~(P8Vq<)98MK_sRiB}N9U zM9~C+mfy9aY{K~+00^M7tR{yzcxoA*SBb8wg){%gXdQ8c*Z7m2Oi30J^GXQ!{^cvb zyb2`u4jLV!+dye|M<2G}b+#BvK2A7kcp8ESX?T8QP$MGTmI%k9PjWSFq5-o)LI%T3 z#ds8TGVqBS75#3!hyA3$J=(TL*W9o)Ne$}Zfx4#xe${vR6xb2rspu;3m-a#3?um*I zy+H6qE`rt%I!2el6q>OBT{9ab0wjfOw9S3$@1&y={))jW)pgduNYd^^#Pv3ns0xox zKRcA0u4E|Cvl(4z*EZLFbK~-@KYRP?Cl`SN4^_HI?iQ#SMIcqeLGMRfpFvcYX7z() zrv-~4Fn7{>0;|l%%a)BBz;_3ZrufGKY9fdO>{Suo_Zm9fxq?`B_ACOa2rl(&-1Bs6 za=5KEz*9j?rI8`5dqJ=Xbc%op1YR6MYCsmEj70sT7*FxH*~JCUnBXcjYof!mK5g!)Y1oji`W3_a7G0uk>)h*#S!LZC)-g+Lw!SRhtUb0*lq_Brqtz=jWLs07 zyW4J?M||&apGRINL~ElBh%cOECeiG3JPl@p(@PIFI5+0AK5*N!5$*?9w-)eMyZ7mY zn7wbLd!I$WwF;hT)PY>XE@4IouJ_b$6Pm_CtElk^Ry6U;lry}@LH`+~!( zf`KxNcwx#LOzo!TX7Q#eB$r}bzW0ti4oWtU`iJP5p-(YhDn8f}r8_lo7w}RZ#6?+k zVUBruEyY8~R)%SpHP}6-MNr~qp0-7nVlWEYH^6Pas_0V~4=H@d&?nfuA~@zn{_Oyd z#9||g2ea1w?^QWMK^wg!t-mtIicK_2Y{HFzx(A6lC)x_qz&rm%*}skPjXBv~zo=@wPE7W@azWUoZ7-s_6aPs%RL z>Xf)o0g2_8T8S0BIPNJww81RlB-u;h)$||YS@$i0*Jt`Jir*Re5 z2^L@m6IyhYl_T(m{RR<+1mAj)bmQMdUDUzI!qb4#))xRn@dZQ4v11T3xJ4LBm~Y?; zm%;2ST;cCWw%D{rYL_TS*fXBxPsr4nthmge*HGCh;gTomQ37L+XbR$rO!btUrj)xD zl>UZsn1Ci~&E|jelJLNYd^PeI1j8B-q0=-MJ#(fd3(1d+z!9txUP!Lh5oOyjGmKc! zjakcUNXU?{4@k0_W3L>KjaV;6z*(Umw$QU7JqI%^j zxSp6c=uhZD*%4#|poLEhxrPrLBGSxUn41$JXg*=$NRSnI{DkC2EJrUOQQ5JS$WF!* zvdy&_?xA>&-WDPMHB8~8$L78yAawdzgWIC!7d>C{+1hz?qjnVS07aLG1hhc)qdj{q z`YC?PcAO=u&|#X@u@3I8=PUFr5m4(7i9<}wmw3)UcTn$#6(U|vz%%;eer@rmi7 zEIGO5+u$c6cqM2H5RD;@1fj5*to#~5GMtquWvsW%w}vAwGanwpt&R7TOznm|q4o$MfV#fS>yZl-*t50b^e1b@)`w?iYtFMl^} z3F}a1hDlbRd>|wk0G*L8f}jEx80w&MUNWsvGF~L8~Nqb70z5_ zSbnNp&1Niu)&aFnz#`L?{iPPQvSqQTlCB9`awLe zcq4{~!}p%)~8Hpr{tA?ckl0sZ}J#)na955&M6@$7xIrh#Wc5+ z4PnuRUO=%j-^4aS5kvqW1Kh>OxY}R4N5mnO#uPHn6))x)Do#{ud2J2#BF>8v10TQ_ zB+Qzo%?LMVojaP($R8ALkJ_$%=HiF9_l~+s@*kcEY zU(`89>0XQ6zUXvuV9FqsfMaFYWgy+rx$tuK)kR@@U;FloJ=i#q0Cmj}?hg=Qg3WcD zL?O&IBJc+O87sGuG=W7YW?x;|!qcs;`@SLnaN0#eSkBz;M)EvqaIc2+Qlp3ktRiR= z*g-_8U72+mJT&Jjvfvsk@8}N)ae*hyb~22FIGWLP%}bJ$mLh?;MBgmOV;b=kJLB-xms{DBMc&YcCG#{5reEui-R^F2$ZJ!cc>Et&jcC;c9(r{x<*h6wv<7fc zcXvDd^2&RA)deW7k;F&Crix<^uVsLmNZwz7_i^%W9P!DFv+cYo z409hIl&M+liY@{SV!(H>1&2dtNWMwXej!@ah<=TpnB_GRj~pgJ`hH)u+eN{?y=$Nh zsn(iJx%`YtIcS-8CR=+VOF%}WZ6^_Zs|!GJ8{(*}K$!rkC-cM`Y}7#v z!ws&dSF)gX1zO^Rw$t3j#PAnbV}!vn=@*1}HN~_JmXtK^YUuRprD`n6*R_0AJ?*AH z8%zsO9len1Up|8y`E0SuN>O<7_){R>WmI$OObQQYu$qK#rELkdiG?-0ZyInbOFF45 zOJ+ra`ErD%iY^I}&>v3_vlkSR+wYwm0LZ1JlnGS`uhBIrI8uFAoB+7uG2~F;Mr`o86ZI)+Z1})(vrHY#NWN&- zCX0Ip^D3suHD?v9W=S%gfLjLSG7D*c;u(#9q1NFyrNz;P%vgRs3d)lXM5$8#JYYtFhQ2^B!61KQNS4B^vLb#6X~|FQe4?UMA_D459*&z zx3xL@Np>loC55}oxzcOK&e%z4-&m{T>0KR9bx~x&vIeB@Y$p@mD$BhS1RdoAk}oj1 zk-;{t7Zmr#!G=-Zg&t&ce-K7M>32rn#XzhYj_k zKZAu@>vPDIlY0sn689423P{IIB^%ODtlf5JPuy^K&|4JDIqx5ise2=V{mah7xXRR< zRquARzN-S)%dcndBorRE;;tkAwsqaTuZZB$NP!Ihet)umcb!++1UUu^u-n_^wZ6m4 z;{a2a*)L=tSW2CJ!|`v>8xqx?|tC{cDg5 z%2uQ)B$5U^eRI#<{Jp}}<;@^J8w?1!2zj3FOsdfqMfe2+)IB=xhe_eQ3%f^dWT1VH1{((9=~e8@|3v?b9F`i*iQ}Z!(FL zh)Vn1tq3OwDS50?5u98PjG&+SiFBiD?FY^Pf8KR1n9W>3^@Qq!|H0e+A(w^l_T2gX zs_eD5?YU2;k7Xu${JF2oHuzBq5w^0ROiFJE~2suiO#CL%M1L|27uvLH8qgU zS!o_i4L~yYMesVz7J=~3FExOvoLHG8w{gvkQfgra6LFRrI7VdAAlE@0b8-Pst=TkYiqpeQ2c4hbL15&-Z0wk_e{*0UwY!d0bwm z-;edOB*MbVQiBpd)%w)$%DK`3f)2!uFt908vhuJXh0>RRkVgn1QjXe?8;|oYaT$zb z-=8~o-1(;r-TSI7@!#>M&tErfxs!owEr9CS!4u>WOUP!Fyj^l~^Aw~KM^GQ&m$}2G zPh4STd*3q{4X~$?H**bABS|?kx7USa|HK%BoFDbSb%~mK5j2vrvFVeOmsr{2cZV3N zYpzYZuxJWQBGOc{3<=EvgJa9laBEQ$LYjC3Pb59kAk}Tm~0;>7R=vAav znuGyu{n+o2EeuMB5`TC8`zzb}A)ggIZU82`yYnM7Gh=Am9FGu61RutywF|L~0q(~b zx@#(zi&}V<)$R6xf|y}Q5BfXBnTg{VYS1`;({3EXysRYKQ2I%hhfP+B0D@uYF1pI1 zcAsj>K{Q0W(ywr5ky>L}3niUJ6*EO}0yUYk!ZhSLr5pz4$6>qyRX@cwIbOz-O*U{~ zrZ|VPaXZ9+Nl*_lOJtukw8rz5QhQK3KtZslDai%o5s8bbCkETNJLo-nT zZBbsaB8p@xz?!f+5!neP%l_XlOR_-#5DoeTnvwugLdCCMg|Wg;5+!TdFwqouak9L4 zO&lW$-)+S$a5nIz;mCq8YEohMh!N*1Wh0QZpi>6Ws^BhiNv#InlaY0}h+*u_N+B(C zb-ox^0yq$j$FA=+Rhm{Fj}V>pAd5lnK^KET&g^0s*~MV60U`7WC7AHgEG;IUuMJm^ z!Wb$vrU*UYqG}y9`m!8Ljy+>kvjQ;%fRUnh?ZB>t{8cLsPD&4v&TJ z>Tm~U%l=k?7$Hh>V-$BwE38=(N+z#By5SH9WFVb`k^&-uQr;8@+ygXwlOIZ^W0PB) zT}8j4aGKnfx;MxG z0ClMzB0OImC+an|O@?=vt#?b;3@%*Hy+Z?*3U^c!cr_x_a*6&2lFATBpPY|2F`T?< z*|i5pjJiw)a1|F7QYA?)y+&SdC6Z3zT#A!+k5?o;|>__Z!O!lwiv8MpVXpEkIp3Nu)X;@#HH1W72sUvv+c zv?F;cjEb7M51K-+)9nuveGrnt2D*)*$CRuwG^ln3)&`1(VPSCVWteIx@X#R%f`g=4n#+swoA zO7i*I01F1Y2De($rN)}dPAxmF-0*l;b^%75wtMYbr>06q!t58V2&&SzK2^-O-7{qK z!TONQYUQ~c+musbKEQJ|Uq}A(SsnQkq$>Z_hyCe9 zX6GHV16`Rt3_LxzWJ$vvn4L~Wx6J8egRJZO_ISd_ta|WGv-MmtJHJ_~mj|i&TZ0W= zjxl1}#)0%1!I%Mb<*>j3Gp+M9@GBI4IAU_}gmFb25CLg+;x6UaA=^OFbySphIPv*O zgq%tKoGQzIz@{cooFviB13v&+zPvMY0QNDs&^d>Iw$Eh&i98tCcm`J?w>qMDgp4I3LrQ7Qh?Brcm}pRAOZI7iA(>rr?C z*m4lABVmK2qjV!RO4WMAA38Lh=`G?G`c_|%?(8{;iPazyI@GR8H?2_}B?gx3_t1ip zWMjKiu9LefwI?M7vo-LiLO&h=6Fx51Ive<9SnGEx;VB$=_2I1GyJ?f0ie)fCsRN+y z9q*SA7nlxWH9~|4v~*60Z~p6xaHO8N{he97+5=Y<7FAJKGS^rHNxgLCk#r5vZeDTtTOs+Y!n7M?vkdfK>Y-^M?SIvp(`>R64M4RX$qZvlmIP)bNm7; zTl=v&;6m-~gFG+>*J_E&dt0@&m(dRRYKO714>T8)KJamwGNhn73e7FM(8|_-U|Z*X zV)#n^*aj7*J!OeabN&K3!f6IJ`1 z*n(_>JQlR%TntupRsD7r_7c)6&AF#GdDR#XWm5z^{+%A{JvEYm*eS5W?qrH_3$N30 zyE!2x;BA)Mh^QSPim2wI;?fH0shH&d^O|6iU}pyCGO!4zpD{K7fYtU;v&&a!KbgT7 zs$_?t6+t)g#}>ye>?x!J1BgRnPo>vbEX>9D8|Tjf#3+Tzux(7`v7Di>brFKF9Ju6G z2|?i^65BK!##ppF_NLL`gU_)IrOqG&6VF!7ni}Ml-!=4L6PSZ@7+cWeSHGcTGJ!b7 zU_|axdWUPvo;QUCEI)9hXJu87d6?m8B1tGjyNRWvYDx4L+{ZOJKaM;6BET@P$OdPC zJtwG>L0UxcPzYLT1*$NjLLS01bc1xf^OoIW#>NOfEdH#3jk_(H1474E7nX^I%uq{U z@_-ne1b~E|Uod8(i)etNBhVFVSR)XH(&!D(%KezG7lCilQ5gYuyFIY91G1%q-f;{R z6@Ih2)aiyxf||juHB@7qg!U&=MGaIWv`?B8WSDg+LnVW!RvQyAnK^IlHBl)5+nSx@ zjga9sCBX)AvRI+uQOLYR6fiz<8Ql_fsT01CES=(DJdVvM=(D z0)VT)1z27`uOeZpEm_S`?puF7=!s%;j^t~)Kj`Az2w2+qk=Ux|a%0f3K(+Z>A^VaY zTN|ZuT}nI1L&(@|gXSNKi^+wzcQ=ta*%FrfEz0`&Bb?NeBA>F3L^=XJ610bB)M5h? z+WQk!ai6D&{R%#_%(!8VO(`CeXInB${79$4_7A%%P}<4vZi(V2^lI7m=AP&t3YVok zB?gu5D;Jrn0oJ!bb5@8I{-@PmfT1elBZjCin|M!Y*8NCp+1!`Fs|D4ZZbP>;UjXi$ z+?SPN)~1Vc8DFy@j&=la6>|*kTccu-VV1=nPommmnL!bY8QmVW&AFR0(>i?e6oE!E zmS&A&C5^M5=k{FLglAjwYzG#+TKa0L0IU*)c?-<7Dj(AA)D0tdggS|Qbq8-|9x~vo$j$os@af0$Wja; zqo$KJ-<-L}6YGk70i6ncV`+v?W`-*aeqxup&Ev?fvnP72F6$&iHJg4OO`Zwa4(%hT z8;pB0<>Gvv)gTjbxYH*Ecko2Qrkj)*8)g4UTTb@u3FP+V(bXA3adp;lUVA2$Gn`@f z{&hWtpeyWV9UJ?4ByqFNI7`jNvB8sPY04HZU8b`gnLxYeo0(?fb}I6sc4p@`37fgH zuz&vw?niKX#GOx^kNKvM!^_rpE+v1y!RPcuFK@bs&kC5&OMr$dhwc%C*reu32(m}XX;ah~Xri=-AwYvV zf0>t*)i*IFLupo`Ylt2}n$NKgpCP~aDFO2_JhK7LcLJCXLl16Gm?t&^gUEWzeXYtsIo-BryL1yy*-ee>wp0!IJ>w`vG4D$iL1} z%LZ3NRJ900RMABXHOnBg29Q}xQrDu_({=&>k9%{R6IWOSsP?e@kBv447~i61Lqx%X zD1+^f%>wW>`2cj76GU>biV0B5Xd6clUUs3Ct$#;iP7Nm89=P_)2Bmi@4CablmrZO((000x1rt3Jg3(JXl{b-x0}| zEUXw1M_yiewUzz&p@m{)p(!Qxux}qiaaRE~V?x!DnF$Nn#N=uile|FpxU8Gn<$xAm zWo5gs5nNCo3!3C0__l&-5kZwkeuU;4^nQz+3{;8&U4ZI;JCmUuetBgp=jS3%*AhBU zaodnQtdfRpJuSuI25>op_wt!P=1Bo1**^M(u#MMBVF7}HJ}9S>UVnJ!KgfsvfU1sI{0TzJ z&O&%2oKV*=Zb*HIK7FcU@h4mY>`x9v&%y2neIkOyz69JyDqOTZW^y#&@G2g-w+Z@{ z0WE0%&{4cNOcrJVLi#2jPl=x8z#_x0<*bl*SeYvmXF!>NS2@ zVpfAo4SK=cn@=ULD)Ne${WvP4-ih zHnOLRpUi)9bm6uvlZz1gejpe6%$N?f&>Kw*%&~#xX3(Rf8Dx z8AjkQpX9?CDiyolzKx80x6~HxS?lHAcwJe>>qmKU=p9w}J{#Q1eC&PB?QBpMXWqcy z0q~b}ly(W1K=^zJ2gmmS-$ zPab}L{^nr?atJacjP8f!>^7bQne0zj50kuNj)YaizwZz^9rJcU$q_v-Pnc1NfN?!DHFUpXH)$n z_7+Lre`+s84ac@yy1##H-@ZDV1$V%afI%r;e|{YWjP238eRag>wm|VC&y?G28=p2g zKbVw+^5YTUk#7kxUIod9?+(rxS`zvF;}>>Ewya4315>0UTaKYrAZK1hAq|CYZJl-j zNA-}i=&!!{l8Ach$?YX=&Az@)UiYxP^N-l>KY4he4}-o{?r~r;Ora=*5+tOVM&n)# zP+`t=kn_SOY^nC`sQt7rO!Kux2gCl#uSf}pZt7O(u<=1Xsd%dz_$V=Tf!qyV@10)= z3d$6M?U~z{eRX9EKXAkd&Pe6}=kBCT>oSd+)XNAKdG#amS4h+t5?}>M-E>5gwyi}M zS=s7KyW?uVj~7BI-OMv8qjhHdPB>j1(ua9K%`B2vaV(Yx28X20D+kA+-f&(Y_< zHs|Qy=>1ylH@)GJz2WI6XNT#p-C96Q1x;ywR z@gCes9}I3~*(rK>xcL&N=tWJPoucP4nRN{hzTT(k8bxaS*Qi!%Kn+{Ssd+-G0yc&p z5XTan4j0+0F zjrudL{o}gAZ@JDtndW zv_5l?+is%VN;&)X-qsjd!JF;w?(}H;9#C%S9MdTJ-6bKoMzui-sg zp0T0&(+#0y%OJ@wq_!QvUbP=8Oy-48Cu3s?wA_>#ML0@k6y4PXdzL@{N(NN`bS~^h zS~=#6qat2A4OTe);-ts(X3>m(?#6Q*T(AR6MDXn^O(_|keQNr#~h!|;w#BA)rd z86Mx^9!CSY2x$i`XbQ%#;X(bG~3=8KCp$baqe7su^UL zo3OTHFP+u$Kfzl5UtXQ(a)7}NKx#?8G8C~gYlj{GwQW9amWD+$nypGl}hS>hnVc!t5!QzHHG zej47;e8}_$&mjm8ueBFUUsSBe&)QgKB&~%93Cy>947%NzTz_ z#6^dW!@r>#zl8lmjebxiN!hlf431UfJFa0+Yy@D@`I@Lhr*KnFlK!6PJIm1bP8XFt zV5A=hag!ga1yk|qE#ZA9v^fHBuZM2~Tc-y1}MG|v)iAR+K6-H$kz&Xhm6J82j+Ur2@xF%Ho{`VFV+f7XnSFV?+YPH!(Ola z?2zEq#@26Y>Pn(S%jO#I-kV5)`slq|*Jd(RZyj#m9bG9Y$-K35xJhv)@$?lqSd^V! zc4|45wY4Hgqv+2)9cu)7OF@zJp(m5#AFv5+6k} zkO19?)Ro&ul;qI>dWTX?E?1NLm2g+DPhVSX(s_KC;i(J2EII7=js;*bi@VHV4X{J7 z(o3kmMGVCd<$rz-7a`AqGIZB?g_-q~@u#e?|MaTZeXIYJ1dZ=e-z}V&(XAH4Y5H#? ziUl+=vh+#^D;yJKzr4S;Ns0BLIC$)n!xk^^HA4CIcW+%@2NRjB@06&c?yt+@T0-kW zh&A2tp>?6fN^Q`i(7H}H2uo>Q@<_}rn`ahG5h_(x8suRJmjE_fmj`gc;b|4{vx<`N z$q(YX$tbQO_YJI4z;&C$_eEoQG z>F*jo7|J534@DbtcX&r6pmI+!3D}5U@^AyS~K@4KDPw30hBqTh$+mPf(vI zHffOB34o7<<(b2K_WEIKH<|eC(ZOp*A85jcr6CgDgL1G{mLGlOW-Uyt3V2qiYK`sLLCINyV zhYKSJj7)y-`+eWqYadCfPHLrk#-%E9@9$gdJAcpnywB5=?VESHetZ4X4c$N_TxMCs za?myep&F}y1KHB;_P}i*?nnY(r>kihX@Y)CCnq%mgLJ5-5lDD1#Q(Dn2~3nQ?WB-7 z{>xt}@#V}1hVy{stSN1P^7ceMQlVEk@@K~*uXYlFXMeR>AqSLKgd#(@1wrE!dfD{@#CAGN1! z!2Q&N+OEB+^z%C^!Ohu2_}nTIVXwT3B-arC1a7aOarux9PR;pfE>Wz2w>m6{VYuCY zfIh8#kumuOl~5^h4P)PLybwnfHTiT;&KnuX*S=B>`PND^7@)0vdiC0RYxSegHm+Q5 z-MI3}wJU3zSPtD-Z+(9C=Cvy~Hd|}AuU@};WA$3=qbr}T^26IE%y9kc`WII=HZLw* zzp{Dz=B=C8u5PXpez<)Frv1mQ%}=kiKD%*s^U8W_V{>)$%7y@qI2+T7sf#fnhwoiN z8H1n#IJPQ@vhfc{R&9mJ{ds(`z*O=6r+EJ&8F&7^m`&8z)RHG3icWJ&*2fEJfRF=ebOf^4eWzu9G#qCqC?^=zWc`>8!)Q!RI|le%f49xC;^0 z#D5TxkX_bxnot6Q_e2!k$Uez8Gy=w)S|YY7QM6jirIyvWxKNAw=uBj7HOqq78#Dr0 zG?rWAhTYyAtZuk3_VSYA`zqUPqX?HTbF;X?a)7ui{W=?>r; ziML7U7YJ2`2~v$*5dA9lB9cD?1Zv})l+?0}$vW)vfwWsTj_O~#+v6*qU`c-Ssx^6e zd^w=a8*ecge*@T#$ZDJx>3V*m8wB5GKGlqiCyhZWX0tUWE}p+z>$-znsli9{G~Z~Y zr+p=Tp>uI47YYD0O$l3>bF=zjh;p9NY4u%t;!=*KS{Qqss$C^LF6BL7?kpGC*f5HN zoZKRk{2RSr7c_Ax51)U?%iI_d^OaR}B;*x!X6sxO8M)LXS_4ZEx!^LHkr#q&ZGaGg zM?9?Pi73+Ske3Ijoi2gFOEiB<$m=h^#+yxx+*}hyI~y$U@QFmxTyM;ZqJ2ltSg4I~ zP^+O9C?X^*5l5|{9d?K>0aBwC4(^H3TIFL*>5%HtuTR5SYFy`{smUJqU0sCI{77=N zh+%<>!$xU$b5xs&`xIX8d3lsN9fPNTw(OnU|MbGj((m8%&dAyqXcAVBJR!T z$|B4IB)OIcW?4@nZb@X!Jtr`;mK=yzK>pzyM^QZ6Nf2KX4|CceNZri%6JQdfwAltk zA!56K4?yzhL5al$_u5jd)(D&^aw#*TY!imUU@&W|plVxfnfNUsLx45Wb=WU=wuGci z4GLohz?e$x<$f&ikdS0wcnP8t^mX+T6s_}3FilInCQ^#Hy1=2*v)k~k75dhWHysLu zhQ&M@p(dbAplu86^Q47LH+lkmQQ%gc3rPcHc)@jQS!^QPNH6o@4Z)ENT;)ce zsYXk=EwJOsCZeUSMWL$$bpZMB4d5TfE65c>Lx#Y-e{#tIsShN;EijO{&4I5NMh3VU zm{WgmCpVvKAV8F0aM2n&GA~i92-ir~X9`OiTt-kgL4SbFRpsNM@jh&}8!twq*tR{S zWtn`uH1nl9(!SGMROg;RmW`=t9LbCUPRM3~HZT zrVX7rp6y#6PXf8E*s}mXIR#R|fU`mdFll7oNp8?l3Dk+lSwk+}X=huMp54`s087D# zoFJt!Ms=v^@MCc6Kg^U7(ga4j$)97Dp7&$kVDYU5SeNxogA~a4870}xwc~{X-(%DuXZvq z;On>X8C>*i2*bm_dHn2xVf)X*MPGB*HwV=uD2_n#?6%7wf_@)hZ`bXhl$DTX0`Hr2 zIviXL_SE?9G?b=BM89LMOX{KNs;Nj?2?5WLN)pYoA`T^+C4xbQDu1_#y0|pjYDT|4 zx2Esen)L8)&MmG&m~;#(5r8d4{x<4jUY9ZF$S26dFo=A9XDggq%G`RNE(-e{PW0|> z>|O`N4!Dj61Kp8eJuK_YgK}4plaWEc<{aa?Y4q!J-{WHQicrIms9Hw!den|e$&v_& zD)%ys@Op))vEpZ!%RE&$a=d`KwY_R#1ouucPMwSj;zk{kPVjDIOmx#2E@9cN5_}CK zp%EJ9c>UFBH9S>(uorq+kOinm)Bec)lFp&)HsT>2OeMPAN}>i|4}8#H@;ZK3VolS? zjsfg;y!{B%)VU{P_@K#DSDdeR*uMuz_y8lh{sY*XxS8c#OA&b%lwyk`ep^hOIPCw5 zk8!Qsfq};l5ji+gY{KG$e}6$$c3+@_M*CN;?Z^RqZPCGo0VBe@WcY&#$Su-p7#QfG zHQ0HGAlyEzHZx4fU(sO#DsqAcmm4gA4q1MW@gsJ1qQqbf7qcjt1y$^+2NU zS>Hg`CN(4jb+cYphF7hKV2ScYU!=7y4O(D7(E*WU4_-m^Ho(LLcQc(JZ&N=h--#js zVMj<6*Dm;ugK|qMvcjccjO8!o#Vv`H!Bl?$BoKiX)n&2p=>UMukXFa&nDPV+b0Iux z6EYNmX@^4-X;BUgXmuzAY(eo#veTHgyUNWpxH+^+XR+4M6XB_b!`hT(s?j2(=HWCJ zcvS4#q|LUnV+hdv9vd|6)!GGZhX%l`47j&W9($qQ!SVjfSC|M-5b1j~iu7Goof(}` zAL;Jh`ob>Dx9sjs^u_JovH}ZK$L`%)b-TCB+|6x9GTDyxN^AhVm6ls|FJm=2T#McM zEa3>*_n#fyCzP8WDLi<*llVhKInBc~kI9zLgQ`fPFym>8G_8uD8--yRmWd?yq);$? zpg_NI+5RTLeWb$<6Q8ESeW+}Co1ki**gQ8r{CwfQ`l*5!a9>8I>YWc|KOp*L*?TX{ zzkV%sKstVkMo~zP9O4FC*elreJ7E?rxY@`);ElUNgLyY{YI6Zhr?M^aT3E;jnD$K zFRSR(5RP`jU(#;RHSRvLu6>+0VmpXC6SRFyucxpe~#I-c^R-$MrCA}qepz<$v!3)}4!uDhi47dj>|3#)@ zBj*;?7;;eCcz4%V$p#k>EKPEIZK|>IvP9Fdo%TZEi7Wr^zkXBkwbsG$A->zn){rZk zVRwmGC^t1Mq2*?+0wM5L)OJR$kMhC#F@+OVKc@V)PLOOoZwtjyuFxzbJ-NI}0T5&E z;~@{ZM{kYQp?Os$VjVr;rmpEvHj!`8YPW4hpnh5la5n97)uvwMZ0m1bYAN3lQVExn ztOc`-`zHdbk{`-@s(z(>P1P{@3oc!J0BmTJhvQ;P3z8O!J(ncMNqYX)wkn=LgVZas z^2+p0Z2qBK;I(>{PH{P?dS4d;Q;o=2*g*AOk6I?llSg!SX%+PpG9*n#2kc_cM~gk! z#x0Tivsij?83dRBv%-bk@H7D<1f=46bx$FPJ`5U4usmhgl=_NNm~e?l-?Md8W_!w0 zQ`>sWVH!44-Ib&!_fHHpXKUvWQV~hvn9K73bzCGV17N`l z@@StZu}JnX(H&)YO3Rr+r?W_W&vXSA6Lq7PqmM_=2+ktIP^J(`lxEDB9#gD^rxDf@ z%s6Orpq1JN!auZ``R)k;KX$gHc0QR4_G8c^iV;!HNgFW%9{P zq_@=xov%wDO2Y~t+=7f|Bu`F1P?g1x0oE8a`8`SZ>vl;|2mF|1cv+;F)gpjX(mR`tX={eFQ|;xQ%$O0o ztIHPR(@f)f5ui!TOtc6bnj5kRs8g3&a0HQ-UL#Xnm~#)ZL-_}J)mz(Yjc5BFWXq40 z>B--M)I8Se$hcib5vpu`OlCRIh}2*;t!|-d)bcMW#}s-TLzsFjbJaq5tOr5_R6^u| z3Jb89^h(78se^^7;A{NMa9YFodW};POnym zX05cK>$pamb?vok47yav6EPb^6PKr7lSj8hV#5k|4Nj1y*lR7Wt=$%Ff=#|)K74Dq zXxYyW_^!xuq0KFP`bBNqVD5M_3p~rKO;GAHJ zXg)i!E1K~(Z8dcpEUi8KuGvPXx8&q`>^|{1d#=*%m17=Avy)9ZWtU%J)j+|{P8o7j z&57zc{uTiiaY(d zw*%pq^Sf5hoW`jE+R*egNFhc&8&=JHijG(hW|2xMH;Bn^F7y*c2O`}cPa`}?wl+Sd>4bF(l8LF4)4M26+786>9S zQ`Zg-Wczv$;f6HXM9mf&YX@0qIT=XHHrkY3b^7dWu7j+-PPzvH9y#ib{+1QThR}5> zHQFntO`H%*^I_ECK-c|7-;QoQ9Dn2+;;T^WwKVILL0uBEm$A!WHAicEmI=*v?gmgj z^88LRtL?24X+CWTHxJ!<)EH~Qkx^*|zf(5NhxIYAkY6)*Gt(?l(cX~z!sy| zA~!{5d%b7qWd#8@&jWaQHu(&TeuZyANTN8#n0e3xenzJYbjO8t$u%yue)O|aFq)Q<48j)o+Mcw6DZ(k-tdA8`w zL-yy#^*k81?yLwUf>4l-4r|fWI#`%`WbC0gE&gzXh%&6MyFJ2{GC88j;V#Sm) zrbV>sIOV9si*ctbzX1v{R!+u3Xf75>%)QFuF3!yedK2wM^#cnutQLHa2%Oi+^6r=( zO$(Y@ z9Mx?c7I_(y=gR?5?C8;}G_u{PN4^h~66Cg=t;URU=GP63Lm*ZoVWXlrEi+X-Bju!uTYCgevYOuRF_oVj%`)UUheYD`FA>XLPX8W4s;Xp#kN zJQ&Y=Nr3`)Hw!y(h)j(m-=15~cj|g*)_?WVOITp=KWon!;iFa}vxHKQgydC|h{PP| z5&=dgahQ0O6Yd!)=kDApziSj95F3)9od7EC4IyquWgK&QhV>yDr0lA_DrkG8WGCcs zS7GYfbXp;EYkl3;dRPm9q5DPqF*&EsDlx+2 zy-Dcenu9rx2sU5$0Kjrc&JDof^c5A3T;J%iEuAtX^F=u(iV?ttZP5_WLY! z2fHU93V0}H2Rp@t-nv+#b~n95h^3LY)P;`}k`h&?AmPmd$0L+apduM1OA!Vkv1{pH zfWx#i<6=7KWk?T`PjT4pofyR;up!cmtjTG6l=UK0RL|7A8TOsYeKe>_{1L({rtN^31%TfKGj)}!EtVva^+f*fi6T#sGtPywe388a-&vyMqtH}VYYwDIBO3Flc;7eeA+q}pB2vZAwE5L)?vdOWmzYe z~0Ka&(bf&JK2#l{&C|vL79^f0cyy8aLfhXlj9;<3Pkt)@^*|JCdgcM1G5S zk_80bol#jawUROGnMA&fK7*1^SR~+hke4=CVl`N{CN+a)md^cRxwGUg3%0&1LH@=g zjl0qC;Mkza3f&YynJTvNV`)tCJTB{heb4+i2+V(Bbm-5yTQ^#JLM8Z((ME1O*{J%) zzxzzqL!C~nH;@%1?nbN&O)X7nGE1XwU4ZYp2E!p~k!)z}yu{ks(gtMx9hR0sQh~=~ zq{3vj+JE4oyN=81x-jA zdl@FhRm6=fNB9CE&$!*gQ4c0OTULNY8t%o7g5H6GB{8@=wji>qciqCVV20tSkLRM` z8F$(6rWkpSpUYBI@-6O#f!e<8lHXq2`25k`K7ZvW=JwnxvTo7Aax~2=E_YlA+T_2- zZFH3|M96(WgUIpUfE3Q`Y+BLo(l&c(Jl0d!j?;SNiAZRjeh?aPAJJy`Er)ay``!)ty(41q(df+AiRThD{Y}8vw$+Ne%!P^)l9u5_pjaOGU;|9=7AS%<{76D3T0o2Lql zVJ6cBcf}&HlxY%>vz8HqBx9&U6eC6{-s5cYH37yN+TEeQLVU4HN}a%&lfYOkR0fhA z6Cagy2iSkk-M}GVj|Ys&0c-0xI}un6U{3OezWl#7$8m~NV2XKg*ezSZ6fi81dz-<- zhG3XO!vYJCX%4^{&@iC|t^pq(igBT%cVm^c4-$4;T!ROFMdPwoDah0STxNH-59|8s z?e$Az6s#8r+0#YHekKF#2_a-|d?`N02!1vMtPjyvOOg_M5WmVQA7k_a^LG4VeUF7G z_7c3VORiLyBmSC@c`1c*VlLh{Wq;0_P~i-@o`HJhIwFg6pHnQ|=abW)%y z6}I^Q<*`Viz?VPWoVb?41c*w{%eaRkmw-1;0D1}01LJj~=LoA7Vuv(#EuGoGdM$lj zvB2#k0jwGq(qBBa(?T6hGg#u;t`HA7BA<>W&JN{lhXn2i@dJR&S)8|Lb$k6r+$w9< z-fQkIJNgxrs*@*dn|WfYgUsFM&&fCYZhPH@^EsZmvG#AC5j|VZ9QX z24ZCG9wt)6(jb|{C~){fMlz^+SazbUhulcsD|pN*kQEdnd(SITkWIW4?$XH3^*8s? zk~9gv62tz#|1~?^_pg!gjz~j`-yt>$JxVg6AKm?baBIC3?%rjOP-fV!yUD5 zJ|N&kGUqK-HN0e59ltxu>c}LMUL>co!5Fs#SRZajBpv}_SGXN;*iu1%8&_EPGx7;E zGGdf6mb$P#B}YOb{vYn|^bQAYH8#gn$|i3a9h!j^uz2_7mtI=^Y-984jh48;uU%=a zU%9n`t;xa`G0O= zjz+}*E~`*GXwzd7pLm4h10GmX*5z49&D)pM+MHl!59^mq9OsWY%Sj@bHC#c2pA^L5nI%8u!|moq|WkvmmCMfYZr-up+CCRD~~`RbYUS}suPS4j|r$A)&4xh zJbCMZHW#f+!Z(j*y?ewVeSm}lMQDCAS_jAEI`al5s~lkqYs{oN7ul9L!@!CG#5m-u zCZQS5%dkA{L>r-%D?GfP?LPkY`mlAaCXrR6zq}T?oceUz8Ew+T#Z3Ac(SU`8&XVpR zv--2>^IkG-XcxS0sN{s8Z3f*&0>LtTv5IE0Y2nV-oEM6F7F`R-St9Gt*jNCk+_|;G6DcUYn>tZy+=w8S$DA zD+%Y)#u9pNH+*ZMq2lXH3iXXk2-0`B|1EYLOTjEE9&m`?r7o zpXPb~OKTW3gWXi6Js)QQKuqY8tgftDUGC#3Ep-sPjyoY{FLp_K17YD4QQ~q>ac-Wrx`&qW=$x0Zm zMDbD=DR&RN2e)TtoY9exXB?x6EZ1awa0lP zUK>%F1~~KvJv2dMD76tMTS&ASVR+w%M%#n5+>87ijuXSB0cJd3;6`V!?DB_}_~5zm zC9CJs_|zE&v3HVctNq~cUh^_Gfy==A5yDcF$uNbmv^clQVtHCs(@91g6$noaMGq&q zLGMg^tHu|`=rR{Afpa6PSb&~0S>{Lco9P=*nL*mF$YO{xVN|gOmr(P&0U=C8FEfI1 zXuXxqT+P|YK!{&9yl=maK46DfXb+x3BvjQ79wG&XF;Tb4RGUYc`R%dAdVSanE>0yk z3%&XO(X~EGI+lE;x+$AP%yM=sJslvvAcK=bwUrhksCR_uw)$R@6)uw8?0tt@+5XP2 zOhWskyBa=xYrJ50CxDV02>ZR=ExSas@H0k}LgWHFWgb_4+=~Nl*I#_=g0MRDJbgiH zvwPNLxyRYvEjFQ_Kbp-7nmo~SV3!kplWj1C6_lYl*9{;9MF~dlY^WL3c|xqDKKNZs zeaT6l8lWD#KE&)t#J3a)cwAP{*{)P)yUAalJ9(!ptB=PGn%WB(&>8MQt@t}_HEa+{ z>V>x^lsqOwh~#$B$i}xmM;Ek{W6(s(1i%kDJzh~HoF=9+N+vqF6FchHbf!`R_?f{F zI!EW8$`JaBo%>aJLeo3f5lh}b_egs(Y@v=<_K*OjZ{ZEGsuDWqh{Oc$(ARMoc$I{v z$Dq8)SBbl1K-mfW)!0Jk=-E@*LO0Icn2*O9nrshN<2rIYVE4-aZC%s3)qqSzOYQ zsX(+Cnd2GnwPTL7d0JIznzF8(pn`j$S>LIrJ6h>$&+u-_8zL&MZC`AbaeC z8y3)W*^8waLAc?V6liYrNNcPdFT;Fo8iH7(lus9PeZ9yA7A5ebG)Pu}zGs zI^=S+Gfd7nP6Sz*CuKFHBQ?J~{~Z*&b2S9eeiO-NH769W3b6yLI&cpmwS-}jWQ9u% zykNgLt@QHlf3F9WyML|!+5Vrm{};Uu{O=%`H}3u)`se@2pI`podB9b_hm%+s!mq~K zfj=@*`nsGyiNvG7+?DiwI`4_mg5Db98jIIIxxVRO)i=vxum9opFPDn#aUc~!8ZdFN z8H6jHL^77JR|_BrG=WrsTK!EjgQw+t{h}hk^~0>oLbwwxu#CngOVSB=ZKoCfTw6DA#6&XgBlwN zB(%A9Q*=~SPf#^+$T%SjZZ}gsVLoxWRUzDj-WkW|>M%P7=#y?bcxLcxy|f z!O$PGHq-To5dEyk(y-sz%`l%gQn@>#{MO&U+yWv2CT*0lkD6~^6?16@L2>VC(W>fs zgoJ?p>;6t3LEcPnEQ>fjJXci4UF~5c7=T~ z3oDL$q%HCXr2UM`Oive9J(j;phd1)&{=-qNw@*RqBn=3rI}9bBWH!3QIbTtvuG`nn zo+l?`Zf2HTi1Qn0kmn;;aV|9IY>hAz4O(8Shiz-KIc!@u%|!`Z(IAbBG9Z~q&j=t2 zyK&s@gn2i};XUSAkCSbOl?;)k%8QVLC#VgHIw=8&NP8$^wDNJ5;qsEEQJCZnOyckPB7AB@?Min643=$D@;7jx8@PN{K?2?96bKC8?u|npQ`3 zK@+J;xIgp?{FJ!ZBMhQBPgxmc7((Eh6m&e;9a*Ch=ix4IuYYRvVuhVAn(KJJJvw#_ z?)sSY=Gf-t4jZ@?MA*_sZET$gtOj_uB6r{sF^z$2D<4WX!(Er&$s(p5I~*=@_pi+9 zkT)2`-BUPzLpzyz-8h5y?%xoWr#_L6SsEcqY%uu*U0!r2QBoHAk`x z3;Mw8bVM0r3JX09{1RB@QH^E&h7TDX%Ynwy}Qm58dJ8 zdwoK`veAEdJSh5i#{#*aydOiiZP=ZuKy<%t(ETQZi)MWWz zs91X2YOWhM(35sUA#`QHczH!LVeljJ2rS`>sKZ5Ad$C^Gkv!IvUU{B2+Wa}FX0yBSL3tUV@iw4r*g z&(z9lcRL=!BdVz};FCQhvJZ)HWyO8qK*}}829cZQjDg!A;Wv&I8m+}O?T{#}df-Xu zkW-F^aSz3hZ;yCp2IHA;$lfmzGwc~eNPvK=stL%;(O?{tG*)fw7z#dzwl0B9;)zB@ zk|UWr?HO}K5w<2ShvqDy6;U;{TD%1MCFYMdr97S#su-p5MK-ZVW+TzV{r(<>+K@8X zrN;WS6$$OZ6kwduf;43x8Ml+xfUv7;2-A2@dtW|G@Xx)X9JSOU0eMoA81?O()V)M_ zoie<<^^}4}Bv-Z7h_1>x4$XVC$0-Szp~vEPS4u<@&+THl@iSR?(8X>T?Q)@ z3_Dh>eJayfzNyD;enkSe@tZ_Nd(01lCzMYPHIhu~cjiH%?isPFh!nvd(7R+Ek;FD@3Yu z*(~<)GLf&X4L7aUZL}IdQbZv^c_x6#?o?!bFN%Zzx+qdi=sV7=w(r3U7Gkj?A@nuk9z8w5^t+S z)d1Gpoo#3vVm<}nqwjvZ*D>jYWU%ZMr$?cGfZaUM7G7ZU8;33-y%4*!rd`Z_W;D;qWln;1p zv@s`wBu>FqG%cc)AX*AYh3#-tk?1u@T_cG340jsCVn5qu^C1s1xj%?<|Je1=U5rB{rKEe%sDw4pVFzo&Y!He_x0ey7LaD&P+_Q_C zcB`*(grUeJMig8aWR3Q=)EK-R@|rj|0d-nVM0 zO1qM|S`%=^q9Tw4bU_R$M`eR1K)5kw9Ci{!*9yl+oKnWzI^Wbg7nXoD_{m@g5Zk~H zWF}_t*pN;XiAvB0gl4?ZZ!={5((iE;2q0(}%w(d7xi!9G?z65UbZp|TxOPS*7#*^o zNb-tnBd?SNsn2_h1c6pme{)*-j(~IKh|qb!7(Y(M>RV)YN--Hl2LKLI+9pLj@PHe- zD4KmOz!(z4yCjCkDh)jij6qG_3(-_$dE<$-S^tT-P0A(s{towIu2~u`X`__Lou$3Y z-3Iif;@{{h=f+qK2o^L%KEkqowB6=6oQL-_u{2O$1KO&CGpYq*{8vYS80&C{DND0L z!6@XGsuhA!U0mQN!zx=^z%{rxjlY$22LkyNEV6-cwC3$^G7TDdXxJNTGP@vwG|H==Y zp$hL~?RhASQVxju@lLyjakss5ATSP+chs-XT^t^72^7XpuZ;!X$%U|urH#RkviNXH*)|4q>=`d0wjS)o2=16mnmeJ;?ej8uSL=h zNf!^~1$h;VH)?W^$d6*FB|nx581fWjB%`TFEuzpzWeTYpoisJ0OlQ!H$B>L63Z<05 znAHgmA^@6>f11-&q_%T{z`DE%GgfTl@NFa9hC&NqOS2gmB*wCC9QRV>im_(Aw9Jc0 ziw_%oXP+pweHx1C8-lrLsqR_hMCLsgA-gommw6Clq8DBw2#q<`4&qq^lEJeqs;H1` z+0vTKM>~8}P)E~b)*zCCWI1VkEaGF*>;{W7wu1E|nUZ2__eZOURxP7*(5E1#s5Mk1 zOG$v^+E9%r$Ej>^jnpZ5M(I(_AYhoAEE>MbqP|bVQ;x2&tabh2JePTIUthhqme7_x zB-ce?EeBhnM=1`Pc_|}qpF{+v5pzq;s}4&d?|XbjJn;kpJZ8+*Q^&rZo00PUk=1OZ zfmxDC+2QNFeNWqRnL$l-zBwGE2(ub2GdA}Hu_Mo>&R!Bs&8?O-RiW{=oc7GLIbyxo zk^B`JldlLw!&pJ2kq#nCDmt9?FUZsqszXlp6fQmd#X7wUObAHq-205c$S|rd*}IMgyv3-MtKKlr-2cA z@b_k8gh)1Z(X&X}RaaU7{{^%zViJ(bUJwA9R*?sYJw~K<7@@d4sm2@dj_>3&M=`>u zw}BZ*@NAIB!zTa<4%=}SB>22sfu?xeSaj^^`Q-ejEUaxyrf?uxinj=0IQTfRIug1% zfMgjdZAF;C&JP11Nyxv7=8S!R8dO#Tofk(g&2?o-uTzrD3h}>?k;~lebu+JBdU=%< zX#}|K=u+ba%&qM;!=r_|s6nj11CB!j;B(Tay`U@wi67G2tk^&aiZd{G;POIao zf`7pK9IHrP!s-e}oKNJV+Y|dX7`-0Ac99kU&J8-aBVRpZCKiGjuyXOw!^UU|6H6kP z9bsbe$VqL3^9$9F;40HTKw_S2pdx*cVIbmwHM3;{@Cg;$k+eYk4!99>yxir#8UN@L zDtu@@dDPzRAMXqxVnHBm$H+rE05G{Q0ssOUZfz^C$g*0TjD@{u0+<;+Wws=Y0HD<7u$^HIHMiRU0@hUy}z?;OpXoJeJ^8MA|!gjpOe%i(HO35Tih? z+ZOGH zLVl8C@xtKVy|}P=V|DYh+gDnvH`ZIXRyQ}V+`h5Vy7_VI)0@|?u3cTf(n7xE%GFOk z-E6I*Q*w1}^+s#$>gLre8$uIE($=49Fy-Px+708MUotofAz9QW!>&;b$YMM|a8?Lo`1|_1w=CkJDCq{Y{UbusIs7_pUd(ggJW;@HFv$I?L`=lc zj0CbGnc#qH^-u$)e+cnv2xC}B0J+gK40suFDQB2LIMz<3YiZca=KXYZ2+vMnKwvDx z>=LOH86b@34AvJAf+W`}LdH)kiCk0v-Qz>r-AI$D)`$$pdpiJ=GW^VPtYi1$LcVjD zAMXjbM>ud$|5WwVJ|a*UP(4S)L{NED zU}zWP+F^cqaY1;F(qar!a5iCr<8E$KFS5i)+>@Lamc)j;w_KNYj}hcicnql8Vq`L4 zFD{HiVp4;9f9Vld^a~hB)`pU^^2o;Te3u^6>btil@<}pOZrSZm`k`KOq$4(T`?Gvr zdh|>ijx5t`fwIv&J46V!cu|pL65>493s5L0Tr6=~vQThaN^toOLl|CUB=Y;DlgA}D z5jbBtp>x2Z1~l;N%I5Mh+#B+J#$X^iqbqDKF_-&V!9ZA@gzeCq_EgUR26}^NrK?>&EZmc7tO(jaLu zP2>gjm+nkIwd}3DN{{5a)m|X#US;XGy9U|36)dW3;}wR8O+A zp2?nJK$x>#Js&;^5TzWcj?G}i{1Vt%1^(mQYv1HI9OThM4^!$Wjq991)yL0P! zy*_2RN}x0%I>g{9V_3Ghgm>B*f;R1-%CZs<)ggs?keV6;vl= z-pTNSJBIeLfP+~{UUveu%=d~2X9~xBnkZpzeXrVcq^qctBypJHuN?Ve))|xk)+0N$ z-AnQ=KocCy4yP1txZzi))o^Z@APE~M!pPs32>Pl>n?ij1`+p6g_&i#s`y^mS#(zeyNY+FghHaYD3_bhknyP9`zISO3r%}UJ`9X^d-8|P`{>5W^` zxa26S7h27|5su9cS0627L=rOaxFnHq#q9>#j+}<&uX~uza3Rw4Dakz9g&4^X_vH?{ z$?xT^x0{`CC$l$0$OS}xxJ8@l#xI|`mO$^YvYz&}m7!%(g<6kRMMP;2(WvBsU_K$} z=*%~4vi-RE#@SQ{b;Q3Aa6FiM!8%)0&P>_=y-kH3)+8rzfbB031taMe$b_WdwOb#X zf&PpVUMe4FS`zR@p^@d)D{-c+;taVDd^h|q>Wv=QHymDcc(OPvk`AiRWfEmx2Gr{{ z^Oc|P6{*Hr4$mp%_^|tMzkLsxxS97PYv77mSd+#76@(n8RW+WdKdh{I{d^(h2vpbK zx+CFqQhx`VecQ`z$E|0|s#CerD>c^z+agVTx$iIe%L7u2_nM>ispqNG_lSv5a4&@% z@8_7Nb=ceqpXBWx=fZYW_^AEG8RY5aK&uOyypX&Qa{TH-j{l51!q1J6qpCB$qzyru87+SdMIRW6i9j^jMBz|E$3E>uWjOzC#DrL?L=CKGB4N@ zlZnsfK^NWKGHC;b5watDv7MGBeEn{iWC6-tIj+*?#OuB|zx1agUbUs2a^{SM^PHxO ztPJBYfr_7S-0u*|MSBr_zB2E0kea9x?ziSN{TFxtP7b~oxQO&fEz_Xo57%J%D9u)m z%d%6i4*jPeefb?SUqy%c&hg>yqc1PZqJ&eaXtk(n1S(9D5#8S(^%1ufs3gV3^|eo~ zZa9qzd-i^FYiFSO-yatFnBW9w=}3XQ08@Y!ud|fm&nGHeb&iA49*#tkq64}YFQLRt zmXPh`H&FpUfPHd=;#gc2TqIN<;xFEQ>81C`Kqts^vRl6Yu9%6mGgzPdE7!{E=qK-f zAiuSLAf#YE1#k~!yyCay|9N~!PQZBjaxO-sUE>bIqB7wlNnyXvy+a@K#P-21~X_MzQ`-PP&A%M8V2@QNkv25TAW+4_klx=l>ZrFSx%UXLwP-Swb>f zz7B6ywBt1kfiwd0AMSA@ScLxwcV5CH4>INd!ai<>$RwcIKTxvm5vOipT@xfGV)}qb zHT>es8eD-+J2+Z;Z~5SZ_hvWJDZjpIE*c{J#UmXb(V8ZnX5N4r#4SMZcX4eWe{%ay z8sBm6hs1_(IBgV=o4)aAZ~~y2xt?~D;bgQ{ViJ7T*+NDlmRA1N!B+B2fT^#YLLavj0YOpPFiJ6 zt2Bp}xo8HC8Pkkl5d~yEAkIh5h?X;BE;HBh){tOwoyx#@!X!EHSi0tjw@AU1E06Le z1}v+cd3Y=4XWmK{KW3xmtr?XS;0wD*5a}L1pIKGN6Emx!zWXx6<$hn+0Mn5S$<=yd z?y3x6vmGUKLNFQz2n)M*xxgmMCTHa}B7<&)k|&e=4e59H4Ou8g7vY2BL(%%-QI(=Y zu1;eCw!wCJOw%M{U&2}{Eo-nF=o^q1jOa@(?(*YwWDc+nx@;v%mD~aU3;y^PU|5T`*LkB}4 z!efU$!qmi~>pp24qF2f^aU((A3u=PoSZ|08uscqb}cFEd;4KKe=>buzMgwj?>NypINtB+@V>SrXf3 zD(RatpD2uewgyIo;Tt)W133i<>UhYh>{m1ZT@M{b$sMk_CuSt?D?5NJ+1gOM*_Q6V zx&qRIT4?hTWRHMdv$YL}EAXT-73h@tqa&Y^C=jMV@qjEQQo@x;MKwIO;8{x1F_WtC zp|RO+3W5E_S|FK`LK0(YSge)Z&#kpg3|?42gN+spHCecwZxP?(qdMS8w_*n!JZ4Yc z+;{1pz8)I+Qy)v@HT4kBqw0LxFCTDdJsimDP0Q?X7!x9x92?w`fD}%5k}%IpS=r&e zPAFUYV?O6cC1-A>H;uy8p~%IuN0Z7m!hoW8nAvQ@$C9Kc%s3H%m3yga=UW@Atwnf4 zxE6Dpk!-e0ZZ_&sQPvTAWY*)KvX@9AH3MIVt`d#vJ;|`=IJB7tllrCSI6Ey#i#ASN zgIPx|=D>jv5E&|Ltb3)T(ed|zGB9NkQ0kkMY`9e7*~PSx^^B}cSto3kvV8-6LDdyw z$Gaqh#^wl05xP3ji{);`md2FYQf*B$Oznf{C{-ygf>$i9%wbufTm$h=t+mzl*41_M zWbQRL1?=6H)y|wP4_m9ImCbo~Qzwq?HOk$UD2zN3Z)%@ntSj^=AT`UUZiry7E+tp@ zx%F$#CDv0nuVR~IS6lfQ&4{9%X6f1IT^vYyC3TSSFnkO1Q@cv*sbch(W|YWbiQB}{ z&K4Uf7a?gqsNfgHAV=U|Y#F;MrM8LYb|soNe9O+M&j zPScNh(hb_CwJFEx_gkNuORQ|W%^z=?6U9v&^~}2IMr>mUG%sTAbZj4$&c1U~1#Y05 z>g-?AgZ-2$q~^we@o8k^~O8x`wRoq&O?Q2)xFT3AX2Rw?5PXgoI`^>ACq7Q1?^b>)Ck#K zA9qyfO(5ClG2}Z_L(YunzOGB`ItQC)#%skIybKYNE_)#nS!4%&_$(<2%^d={WEo~2 zx?^4*ri=xAu81;`RfODnfp9W8&&^2Z*DPrJnHv)VopWCX|6XFAF2j5(mq|F-TM}dI zpY9azM|l`^s}yxHq_Ytn%1|TfctwmBRG#BX`6DK;Owz;mJF^+Ezim{}0n$60K4ONQ zmB3pfas5vkvEV6jUf(^XgX@s&@)Zz=93$>p%Sg!6WDD%Wx1iGXw1EhC&2qBg0D1pj)Su-(OmhXmv>?D_@H zb0dzNbwLvWXH?FrF0LKzI3j3?>KE}!;R3>gP49``hqz5d?l7#Ej`wBEpkxJ{osL2{`DG)TwPg-?8nx6VLV)TK-fwzF)ZA zX)ik%1Z+*RiMkC+{;>=YaI`F!327a(SKSdK_+?}FddJwk-ua^JT?hEfz|@wnX9v=p z<>4~h=@~j|Y+N!6e3+okj(YXxCu^-Qu5XNWiYT`9&^v7-y@vW>Clg8pyoJasi?9=Q z3PdHRb;?+U9lR9jJnfX3ZnzVu*ka7SI?8Y-j1M>_X>IMqq-pP$+* zU$sMML(?@sJuH6-+}LKFVKRjY$9L_w>Hejr?sIq0sit`U#C6d4p-#+6CBP(h z+^{BTCDcfnWi5fM!6}ab+;Sj{_JoHcn z4$>+u7-35K)^E*y>Q~UAVDoTgcY~M=5Dt+Z06&8+6$M^6Roza-t&?0AjJ;f|xNpua ze+Ecl-Xt!&DI{dht&$!>&IxiKc!#z9GR9XGk}|hoTic9s=GJ`yaA>H);TPPX{VuCm z0X4IeWg!RW5^d{V!mYcC(qw4GXumkO^l$GCZ7_+eL_Thp?YPRRz$-(NgQ5;r++H_} zI~hKbSW;`3n6J$(`ArKR3a{`8+~0Lhf}R<9tRdDvDj|$KGxBFt>cN-fXhSlM>zv6V z=GOR%$=q=jg=xTgUG$JThfLThv98XFIBXYQ-YY{aoV?*EaNnF;{zapK)*cwgc{`9} z{Bz?9o2W3#B@-q?aHNCa2uZs!RK~PNCaZ0=@dD=7_R3f_B?3*jJGA{GC;zA`D&`S9 z-5l%nFwc-L${ZcD{^s2Bzo!5IdoTHqa=dkKR8=rL}!2S$_N4Ic}7ci~1bLU!}N6$Kkc^xK6 z(uNKz3k-?TpllFx3$m?BA4S28^J^p5>Ul}ppjI6$B{Zf?teWfT%*D8LhJaY%Qko>4 zTF?3y1iwyDD^~kabZLyRxq!hy&;p=4_tT0{1KrqGw!BJQTPX{^R9G$S0XHS|jI$#n zY@L)v&hbXcqkpNAHo^gro4tnK2)QZc?Z)cbAFiV>@o`47%O=r)d&DygokhY15~VXB zwfKE0MU6pXyrNfaEVUd<~62A}HonviljbLPF}ZV7o>< z;24?!ue2NMzOX@p0;_74f+iUde?4C6&(YgA}?W)vb~s<5IiF5EKRPcdpyX}e#D zBKj0!HG8Z^ufmekk>Vcm5SAINUzA4j{=o@?KijYfcqwR)TAxV8@|;4Xx@_76QN_gwth*ND1_52tELVW3spkH+inKQ zheQjbCL)Zrqs{5l=$X|+^`n*6B2v<3hW(_q7zoM2%rfHYHU01szY3eb>WO{}Pb9zS zTynB2i#h=I%0qrE?XnmRe?`pA^pQx2^NFR_XZt%`5XE;64kqMZWx(0|!~wG4`}b<% ziVRQ{Fp`&+E~wv`P@=FV=}N`|-79lZnr^8jMsN~ruSck!O2h&#BGfG_f*sd9sNcH6 zB!guM6)GzXH9~&NpuD)SA;~&rTRLT_;A>OxNmrftgh)w(6e zi{YDq5y+9m)4%zVZRqjuwOV|WljddKre@z#<>xAvi_0rBk&c-Bntl=Jwv|r%9&4fL zrS?tfrID}8OLln4(F$2NZQGj_WZ6~^4@oM?z4vgou$!CD`tG1!p>5Rk&M`6oFfi+w%4B- z2fV*($>MZQ-deSrtW2F5YmOP^kXYTI<*zb_&4A(`u*77a6%q?S?gVC;X3yYv^>Xse zf{s~|`A7kvL&)_f1#mzzC+@}gqM=u)3aEn63&IKwf-XP?7tLYx z=NSeapOUKW+j zypUHWEo@-(!rVG0KHjp0E`77D*`Bt%GU{Dn>7kbzfj@u{pfKD;P`KSAZqPebR}OOPd9LZAe}qZUewmLnAoy-1awvEuZaz{*Z<_JvMooA)9OFS;9Zx z;TD-go!H;WYiuROmMg7*La`wO*h3%}oFfIW>|#rvk3w)c5H~4?#-U1G+!v zmXvQfJi>tQ) zarDUnZv$@w$rTAI$`t{e1dzB39Em=cLpEoYG`IetevxU@Uk~Y{EFv=BgISXK%%Ki? zR)|YOi~xY`f&-JT-UD=Mz;Wl6K6-frAyu1Z{R5nzKsa_!KGdBU-b6MSOSfjBMDmJc z>R=^=C>AbxN#J{QO#_0P@(D4~)Oq-ZLIWpMLpsAgtA+w*E8l+Ur43}11>Ydehx|m) zr(5eED~^$Y43S7A8E0b0Bn}FL z^>B-_z&7Mo0nB!}wOKw~YJJkb4}n-95p-Gq`oC>;W3p zz+D>HqiGL?J(j>QwL66=Y+u|Ugi_myzRYfG$bmJ)Yzb)c@Fr(iZgw`2SlV>wP}AYe zjgP<@ObuWta(-!BVIhyXi3pKHl8QlMRZ3j&@=mh`xooQ7xo^FhF{0hTQAx+wugn7#J`J36Dd$| z1s6h=`<1Ha{?Roo33lZOPm(Z84YkiC@_HDF^ zlbv#i-Wo619r%+X4iKA*+X#${W-ES31mijSqq0Y?28|X#0Quru7vzGkyVC_Z6LC@b zO+m~j%RSCcWhGA@UQ^=7W8|_aoW5S1u~~5A^Lj#ri7GJ`2VuZW8Ob1M6@$! zcDbCC=WzOdhvVyB*4n5uG(R`Vn;&!feRTKV|C^Uz`U^`@KHJ6M;hA87>vJcs(Eiku zc(~*(qxeBS3dBAFyPTRNqx1dsn_t|xc5`+8REpnZ!$>bcD7o-&>Dc$q{VKyV3Ka&(P@B*LZ}->(x`~*I#kI(pvN8>m<4N zj#v#DEk@&^L&fq=F!vSNT}N`YEJLNBFbfn~Sww$Pq)}>~4@YJV&A= zD}pw1-R$oXbWBK#S-VI>nDV|PDLUzE_r=pnzrRxhmK-9y3b}H$(wWfc^+w{s2DvWv ztE37bWlGnY14NG62VXp;bP*(W&kig}c2^K`9OI8pivD;C;ta1m>I4ZObHTOAm2SQ` zxAd3AcgPhk7Ar*o%`#3)iPd04n|7eYvKUoa7<1N(7`^)F_Iq>7ense70}fuM*>lKE zG1;%ksX`N#w_t9B#6ik#l$PWqRHB-$rPtq_TmCzy{5G7U{vik?R$p>KGquGbR-WR5 zS7jKfkgh`7Ljk1{I5)+Bn2ogOYMW8c+`2EI{>LT9Ru&N2DMFy>5JLgvLNg$L*mo=d zAz_;ontv_D@4h&<^jAfU=s|Yk$`6SWVTPO%BJNOrH>fzJ;&>=|VI0fDEU8~+_|>^J zT-Zjdsvfh%C#s?YcRLM)WEpbazz&GC#GLbGl~++OVOcd})_!qr>2K`qJS>s!M=Iiw zoOJgZNs;DBF1L^_cTf@_;GLor3XM1LIkQH-k72N>W}<|-^<6YWzzS8m>IjR#b080$ z;R|cn!-_%p$efbnstU*?i(@xe#tWER+uI|x!H5Q^b9G7@W~YK}jh7L1W&K;x;*O)WE93uemsqbb(t%lyfn2H8j6Gx0Y`M zp}QVH>AfgZi8^%=kRTvMIEtGeD`-S+eah-7k!YQl=4*3He)Xu|uvdIsEF}8omvR@1DINk0QX}htvQO(@tq1BA}!?;HT_m zNfe`~?Veq~Hm&6H%!E}`Tyhu#V)(_N1vr(0HjVZ|-mqGV^Z6a_&ih5?xzk&_ajet@2V z1h03peF9$w^BJ^3_T?j15gR10jhJiOh`EYCT!bzTS68k{BheoqJlpHNeKDX=z3m5 zZ}v(g}~_S1t*;Pju&P6i$EWex_<@yV>!+hV`rj&#v&0c}tI&3lcj>Ad)tr znyHBV0YzC}P%Upq`^eiEIh7K6E72ZAfJ71y3tBa3Y+*EFgx~}grAVsS0>m2W2a$C< z>`R1^ND(!oY62g`r87PR~XKNPHw3@hO>%N1UPg*3QnhtrJbwl6jQ7&d5ToiJ-Iu@qW2 zjZ<@Vf=e3@)ji4y9jvJ4WP)CIkwl<)$aj7T3SHij*DUMG^}L*+Ouq0T7KLo`?NtJs!2U zo9|yMTG6h)YhYx;bs(^ge8vhu`5T6ZJC)|#`uLdjgU6aNP%8WDEv6XKX2wZq_SmdD z!i-iKm!{t&pej>3!w;RIGGol?*r;{}0&9!;@IV%uRH~Jc<6MG%!^BKq8;hBqjRLI) zffo#L0M}O}EPbD|h+^~q%}p!Pex=?LpW1%Y`ht8J9dQ^2;d*t0dm?#NJ3Yeoc3B)5 zx?;b|&dL}7_J20sLW`9jg#}?C1e&^@FXZqFb*e0YEuM2h!-=uWNhmHG0is`jW_TDA z>lj8@N29QB)BfD9(W>Zfk_kjiengDx`7y(N^fr7($EJ@{L~{!#PrZpu3!=nO#Ly8qs!6 zeVn=eP#8HR><{Nz9a)|TQRig^;L|C9VbR0@y%3=SVRnMeBxLpiNHv|d>VhUi)Ik?x zNWz~KM?pcwJ(hb4un!?>A9i&wZgMN;g{WU!zxjtPjn~wgQZrSL04fmJO63}6FKSVT z7|sYYJn%>eo@xKeJ4bmZ!0M(0hR^{X11AEFhNGMYG3TDbXA2wC2O+|zw?9%vI>Aa1 zETt)U5BEcf0*x}me{J?X!z4f3wfy0kLdf%(6#Uy`I8Hoece6A(Nr)3x@cRE^kkGdI0c~vSdzpm ze1)2jo&)ob*%~02Bdu7LNewK{Ea_bJ+o|sA$9NsZ0D$d^$;pf7P!4>yCgKn|!4zbL z5*IWXufHy7ZvAh$D^}aCv#w?w4l&#UO~)f%2>g+(6Fh^L5@YKmL_BKEj45TzuT$>R zKp~mEU)QZ2<`AVK2@yr8GIRi|FuX-^p%KI7h$b6MmC z-CjE^P-a143k{N#m4TyK7YP@9u`>t5Pc3C`y%#kjdbh1&(DjR=rBN_`kyjva1WMNf z?FEHL?Sgbc5(v7T+yP7D1MU>FB&BqyRSI#ehs zIz;*6SOL>&bF87K0uo}XU8bU&(hJDo=pfn($A*6bmZH|-(KtTO+5icEpegokYdD5r zWSNu8U4kU4QQ7QYtIgQkpKYunPA^wg=r%?HZaNG8c#!QBV=Q=>q%uD?@ga|pHw@s3 z`!s9=G(@8hTsqt&iOKUweO!uBNa`YwrH7U`-T8&*}pIAvC`rsE7@rG@ke+akQ)?Bt#IPgc=s5%(#jWYwn|9 zJEgH=b-Xas1zXCM&1TCYBo$cpzqxZQ&**i;YLnf=;V_gx07PnH$2TQf3o6S^mUyNdoyn(4cYpt!dKl<6Q2u-;W zl-Suhu}C^FSauX1ajEgjW8C*QKOqm)(v&5f(rn1*Kznb^8mcl)z5$8sH3%?)CM149 zfM599VGq7f7eWM?zi>;^utZRi{1Q&=!#PzKG=U~~ET#DSLQW#XltVa|yB-TE9uDkS z&>^A_QQ=`h^U#C^GYm)ZgxMO^lZUv#OGyhkP2m-;0cUks0zt)%g)G64hb5ftp)pyZ zR$BJD+)2k^1Qrlz3#jV@BOqNCEx~w>Q%H4BgbjYS!}G&4UFAQSF{X#?+~v{epLqe zIXd)I2Kc!<^s92er*>$EL$h|M?#yR9LoB-veLU88iY6b>1%xM&;)F{9lF=i1y2yKQ zp-|~hgm-d={_F~I?J-#2=jhE-S>K@mH*@NhSVxh%2_%UN;4x-4rezY)Uv<0!^VB24mP>cSpWG4H&9H z)u*fI{CW*`xR(fXf*Bo1pP45JUWqtyH^hu1Efb_hV3rY&aCi2`m*>928xCkOh=r>v zFOfd(u`gsGvz$}9WJyC4ZpU#6l`o>&nzK7m!nFF%4W_}|EzlTaR$>dlYSx2A*Yyf; zCeoDR0M#1_X&b6%7v4Kc9ps*NNhKtuPS9%(RmhVuPjX_-K46uAX@7C|@A&h}3xKUX z_|FQR{cz2C@Q9j%nDDe#t@SEr^+$LA$9FEg^yOt)hOC5>B=S4C09?yS16;N@hQYEe zS24HOH_N?)a$Rrke=oJ_P3J@Ks{`E1`}ZH+{eR`B|InEcd7)%$N9jr!FLBLIL?_rdB%H$U5KZGL*CwRZFR_0Mix z-Tc|Y#%H%bzw)z|7)xwi*?e!g_kq})Ei61nP3r#!PwxOq)j%Mpg)5tDAY?8yXn9Tm zco5=5d$fLcxpomg1Wz-Kpx@Rzq|Fvx&`wf1)WChn3Lp$x+vV=TPz(b7gdOBbj|iJ6 z>?K#lMnwi8TyRW7It1O@+8%C5&#PH`Ae)lFu+)0&_WA4o>amNsx{rf+ZI!)XS_@qV zVN$8eg#8J8PB9bZzHL-3vVqV7xf%=mP#P8~ivdvJ0EV)B6PXF%zy5(dLrVbNHa}B>mTx|`(D)c0bf&K1Cl?J#Or4GE zr>DDATp~m4Lv(8OK@djW+%DalLN47iqANTaLZ`sA&}#;n($nZuRDK8LHdakF&&H)2 z>j2UxgoL_~wYt&oGc5KiL6zXk>HDkG-(yXIC(y;r*IQR^e|+=y_0=0|S6bJvtTI)v zY&?+}DytlCtrD<|hn@We8oHiP3>C4xW!}^>DcZ{Ws9p#}Q;9n))0z=Ti!mA)Y>i1K zEiLoPwDi!Xo+@n53c#{xY-45ZyR`Dy^Wn*~x4*~4ur9u{U}lk-hwrgRxzEK`Yg7z`7tE?E4Y($;G?|&Vu!hUa z<~I^&6L)IaT~{{!r3E&M@x9g;9L!Eyt39HW3m>V;duG4T{G8wVxD<{sY+Y$RMw3pq zkF#8ur`mG$+XP|#;eN#{S0z9mu^X72_h@1H+_E&$eeM7C7jp=86b`(ZOGVK_d4-Nu@<*&PP+$7fj?62g6f&C8hLZWA(l}h0Wb`# zol^Oe?Xz&HnCs`akDO5LQh)WfO%vv`2POo)+)yoL*89OrTzGj6Umwc z7!QYy!xxjrFmm%sqLa#js;2`VWKM}L0_)_$hJ<}7?h2gZqh@JLgWICUE{o|G*~!8+ zmK?S@tf#L-Uq34MWoc~`8ph3b(Km3<@MJpxQuPMIn1>Ka`-M-qq{CqS5gY4IT8&WQ z6YZ7vc0RblC>`!83)kJA!pfjQUdVXmR-d)V%7(#~H#+qrTa@fD^<3vYBryEmvMec2 za$SkUepot)o?U=)Zu#}5jXuYvQ|R`;1`V_@t$`Mvz)t!Eijd1nfjKlQ6pcKx+&qEh zV1qP>yj&TMl?ASl=HB7j@(u@!zo8i5-zPQd~s69ar)E#F6j=By}h~eue4b& zb{FbuS`W0EI~;wfW_WphQWY*Na_rU=8>|XeT2J?-Myh&RFQ!LfGay=`6tl8`vg2bn z*DXZ(GVWM%rNX~=yI-snB#Sdxz_p zT-c>pOINWeD&HDQQ6Xyp%TDOLRTqL6$^>YHWu>c%yiY3;?Y>p)OjvP@fM1Y$2>8wW%q$T< zq({4=J{k*q?tHYCvo+jITFc@{yFq*kyx}Tmcf@DQPVu3n5OOVhXn*&DDoQ$4)vZEQ zH)5YZsHo~)2a|B*v5 zhsNjnBQVXCm66Fe2Z?NS!x*RK4_sxZkXp{*joy6KWF<((Uv+|vGPX<%1My?TjHbPL zHvH5JD|AQK6p&mIXQ1i6pxs!gF8Ryqf0T_R$utJSG%NH!`!npUx$LX}wH}ZMvSFOk zxhJVg`9H;Xnszb4--xkyD|%2jiWrFwl#_^{6@&@AFwU_VhVKYDVM;+0 z{0(GgGPE`jFA0!(XSqT3qZ1KL=mlxfgD!`#M5Ca2{EZ)tF0HbgD~YD{sj*Lo=qabl zMror?>D#|Y7Rg`n-amgNE%1#KHk6l|Z3sRR3yHl{*q+T;>NL0Y0>Qf?A;G0YT2c-X zP+58?gpgTN<()V|;Baa%l`OetYz7BK5ysG9>g$N4p3iOlY{9CtkyoC^x@;|rv%CLH zht|*^_a86=oqB`4-Pq8Qi^DNB5=i}V8=fefVjqp4UQYU{h}K}>D%$DJ<#b+Q)8dD9 z%=N9|Q-Bh4A9t0f1o>i2R#C*kq5zX3PKXk*MC&C-iv$&m)KxyEjA?Z~9eI$XD^3kK zHmBsB5ZFX=DJ!G69V6crBKZ^)6nJr`mL8%&%tZo>f^_b+^kl`Hwm^zrbkb1ZhV5|7|vpoG0-qjFI@kGU!a=-)Q7aiCBSsLK(!KwLM*@$KS%Fg zUPEFIXzJz$IUq?|DX80fs}3?ie10c63+uPCuhfXr%WXzu4Hed=%A^_<+(_Y-(QvkkGQ(+5 z&TWJoR3iQAQVdc%#CK4?nhb&xlt*slNH0mdXi$kjSV7RF z9DBtcuHsGkuAH-S0+WPq?7X3&2<5MuJB&Tr6XXn~j}Lc8#pcGeWcR#g0P+rg2GK7? zMGT1PEY)ehSF826&5gX;%?MP2A$;>0Hsc>V+xYo8+xW43Lq+0y2&xG|NXXYA!$%Mu z8gm)S)C4agi}=OOl@{(V?E=>9{MgR%5A1T`ifQIJQ62L60FP_S0hZX$#|C7Jme*UcBsIDnfrTEkvU6z{cH%v3$~nvw@@FK3+QAWzAmZV%LPJ}4 zq47?BEeZ|Lj0b_#Ws5R~+FBAEto-mut%j(B21STT-CBcnT%dI@OOV345l zJ_81wJK^DrpZvV@sZ!6$)OL~&zcriq@ZfZgj&75OMb`r|hYgihJ&1!~fKo?8M>i;t z(uqioVW#x2fC2i;uA2Tmelq%9@= ze+AdEalW4*Yx(o>(JiaNNT$LGxHx<>%Tkms>xHYZn)V2-zazrcsDKR7OB3WE3I1hH z;3yYVD7l8LqXu;VJ0LikRB~fv^SF4zN%lG#fD(p0W#$yg_e}1@sd=X)ipR1MGj6l+ z{q~!*f~FWMEGiRl(gDms#CcRvx@e9v3*kf`0m(>B6jbV>(^(Z5aWtY61fsBT$@F@$ zgQ@}(`l854d?hlO`x}<$A%#f)ir?Sh4}?A)RS11sNX^wgzoGD{5n>-PUY)JYjdw18c+KTkgor;KKCBCaGFgF9XLi5$ z_7yWjkkk;5&`pvlwe`YJE`Me;d$mh#wb_Om5@q$JFC6?c=}c+KcBpCX^rL3a0myM3 zr8!N`L$rQew;SBaeQAsE2#!ly_~aadQ=-dN7kH+~8O(keqEnWoJr-FH>HlId7@)%C z_N`Yz)mU6;E+15Px~HrV$8dNR<``W_Kl`O~UzP*6#n-tsnh+Gb=7Z}|uoL!nqTv?t zf|!!$lF&HYYpg_K;^_jP2tT}R^K7X%-&Pl2r%QJ_Z~J`%GJ^JvhlHgVc@X5}t1uoE znbhgiURlF1sQMgcVVNWJJ(QL3jwLinv8=XT3T@)wB2|Q5ldMjiqT-SM=smo z8{Xe8yMD_a1}&+J{$1`6zZ_JzTejFNc%r<2AScYAHt}Eyjo@D{tEt>xR>Lw?3Ula? zZEEVLT>v&-XuU)0cXQtRO{c$N+2U=a z@yS4tlFq)$5x{HXk87;|eyv0tT;Yevnf4+gBeNb-Zed319UPKnL?GRC%B=IqZ*o_% zyQmjc_y)VzS1UyQpA8 z*~Pw^OvKXuh&bnrsz7|!Hh4*auc#4Ga^As?A>ue!GAlW&;V%$gi;ukktSi7o77(hH zuV9As%W6cN%~Uc&d0&l)^9|*f6^K~g53D0Il)du~9YjELbqq-e??YCx6b#0?(SCaNO!(J2C(OOVWd7ZBx|I_X zf#`uSBo@h;OD>=|Av+wJEXu^mpkXZZhk+8T%N=a0nlE5&ZBL#QT;DBxTO%|##ONRa zQpp9VA{!YR7i5bA2m^H>Z&WK4k{(-D@`K?zk(v%c;a<;bT*+4I=5-Iz&R&XcR6Q8< z%ij#HQ-3FnNpytpAKrV9U`k+sWZ9M{ zT6rkp_4qQU^q*{R57e!dT*`N*We(|`JG{}9w6nS4`qj9qn{Fkp@W-cnw9vfbMMzYR z?j&q$+K#3Lj7p0)cJ(^EF`2GD|C7PlAW)r@r*MiUqZ1saF*rDMoc^3vC%qsg&et<^0Z=Nw}c^)ig&E{Yp(nm5hRM>sYatu(eS z8I6bb)F~!Ajq~vsmYbn*85k29&Baa*7K;7?IHkqgE*jn!y}--Klfigus;Wtj7v`Wj zkj&1wAb9>rfTaLcD07{|F=1m?j6tYww`;$ulnjV&f#~N4o1QZ>#Jm!vGmBUdqPCG) z2WrppE~`RI1WZ_|a~$iAJ~Zv|fFEieK(Qh=Ogm9CLyOj+ia%`;$xMX=?i#Y%=Ef|; z%@5^{O*a&FF1!nK(O`#W4Kx%ogV|p+6Kj)5b2At_oezlf1ud2;CAuay6&MM=MhI;f zCfSrt;bx#y?F0}z{X%y_6zuKXE9I8oqir!jFhH>Oxw`2d%%Mm$UL!BhoYHR0N@-sG)W^f5y zv|*i#zayS-`a97>P57q)&I|a2H+UCmp}Kc#u_~$FOkO+F+!SF-wYKt3=35F@tvBr? zoeS64ZZ%s!WhNO>WF?Yc+OGE<%ny~VWj~Jd~0{!F?v5B=dH<;kYt4Lrp zp&H{c0KRVldj@(qES%2GajspBk|@J2{EMAY-Koe;WaK9J@oMXn3w2wWVIbwV- z{Nf^u49Hz8(6q+-EugKMBeCr4j`n$zR;`Ahs|}piQ_EybemPIxG#^{W>IFoVwwR{q z+Y+ow5u<}$gu-co?bVwn*#XmyRu}kDZplx?9BkE7j>u6*@T+O6O9j^7+-OGi`knE8 zM)hZom}^^g3x|;Qfz6H9z?uE`4yZlb3;v+Yyd0!aN5^9E7|x+>r~THB@SZt%+?RC2 zVKr9fG&4_;FlY5RjaqH)(+W+OY3MR`ML*t5u2UTm^|(;|?8IapMeK$>@QC9^#9;F= zcM^nr5ZAF+1=!dX{kq3SsY4U#+S?E!n<>RSBRk#%(Wse8W6D;es1-UeGnZw@ESE2h z0g%QLzTBBdCcEQ1RLYVq5EeJ*gbJ{y4G*za3c1_tZ|G9z@bYTg=7-Y~XM4oHET3uh zpB!);@zPpPv>mZ-Rz*#j#buit8 zuA5_W{WkQ$_|C!%o#0R91${%2^n%oFPDp6g>Lg}Hc5qh|+1AwHngquHcGlXW*us!))mwq}?0A0eZ#f%o8?v5viM$O?@)Tt|h_6a@h_AFn3#@gLk z_Oc0Q_MNJ_)%5@D)Z$j6o-q?x7Z^?{*0Juu^siaI@)_d`-rSJC_|RONw8gVAn9gk+ z#gh{bqO!6RY0^o}lp8XiMt8d(>z1^+@gBa?@ty8Z4%h92cCK;+c7LwRRP)Rxste5B zl}F;IM>n#A(XY%kNUyP98Hc;Qo9QKxpF#RZ`?|SZxqAl7^hD%+b=pyN!zQ!=>B}j-~>evF$ydB2yMxYbLaAtaFq8K0BFS#OxT2 zo0`pqiI<qDubt0*XnB>3Yj$x%+jRgGBa!|o3nhnKeAxi zU$_UFJC7E+-jrL@w96?-_>URQ1pZSER*F6-R4{FY>o00K+c#%8ZSt}xRV zbF+oW9&6yZ+YvXSy^~^eKv(H%NWWr6F)iuhtYrT%gKtFgsQge(nV^$r?zgCSP4DrY zg=_rfsa5#C2p@0mv~TIn?c3u4^G2kvWY!ph1~Lt(aTn>uiaP$@HJyWo<6>j1I@#vN z`|rMEx{r~Ei?cgpK&d4r7|ZW`VPt+A#%J97<{NbO4RHQR3>KZp)9YNZO9b$)+1zz8 znY~L+XVbC?jh16$)^WBmyKaxYjj4M>MtU8sHmyTD8U69bRN#uk?3^yH*5cD)O*9$D ziM^3)cJteuC^i@dPQ62F*q*j+iFABDKgMjN%EmJim<1>#5tC!`UR^ zW@*kgneE+%*U=86AZ3j%uRF?Quooa(6-T@kK4Unwb4=@-8(iH22{@93B)Pp$_YV<* zGlVO3Ye}{oajVplmNm|Rv~GkRn6O9VrAvC3%a^9d>g;RSW|H!S*YI61_lqW4O{WRl z68f0V#G`LVrr#MAYH|CA?G3UR*-f{x*tI#fE?DFm;UUCaNxPe)0u0w7I zn_#)?I65Hs(o6%3c46=WJ~kgx*5<~^0e6IBdxK~2-9|=c!a!B<_%sQ%Z_DoAJ>fFX0&DCaB2{&>WlNDkq)PfgYuZrbB8ap9OMAB*IuJZy23S(r1c!D z9B#}7XV(|(ZX`pVo@ws*!mg6JKb@H7*3F#Mbh8cNsKX{Rdl#QuXh?q*L7fuM)X@%=sb@pBe5?S0@5Dh zj&tu(q`VozA7=bn#w*DmxN9F0;kG6+jxd>mcq}5HdI7;3F#%9H!e3bs#H0m?5)#v9 zSvp9ItU$X3fe+-bNRd0plO$|${vIOX_JIX2Lja$W7-#vn3SK5Eut&DJ-@M@E7~PI# zt$G~1{5ZWl2{jH~de<+d7xud0+)O|*KF4i&lwm8MI#TRP#;14OcwS7J5BB8Jyyi8` zKcdsk#xI|ZxMawt_vH=WCw{r<wwl zU=$U~LJAF>_}UZV65>8$vssET7ddW45R3=iBr1D(7LjWx_WirOn6))OXKDt{^3@?p zNB+n@gE&kGg^xk(C@zbbl)K!(qqBdaw` z`s9cUhENr=VN}#U)O)drwKcxxm`E)KoPWOunt1*-P7uSwn=+t$y~NJJj3jyqd7FwE zTtZ{-BM~&LvZP4zI!RM_^=1++EoJTd0`}o9!;v%D_w^C*RU)#}C+3*UT)lwASp+;+ zq^v4~v>ay8O?`yy%+qV@`7O{;c41LUV`wj|ye z@jj`SWMzheWPu1V>V_~{In2zIT2{!~T9-z`JB5Y^5Kn*Zxc2j8WXqxyI}N>6w22AC z?8og~~!!(b?m^aAlW40fU(+~2K~yu1xl z`>!B1fbzrV#fRdksa^2Mu6L)la<3sXI5{>9;hX#ggt^=AiYUvOgSQy`sSEoHx3+@d z!!F7YVQ;|NF~r|5o)_`A>NJSalnHCxB5ynIZHs+-UDX*pz~6c=2*qDg!kY>N7nci0 ziChInaf#dV%+Eimj*S~#K1`E}2Nca`FS70jo7coN$D|Ds$onp8e=yoiQN9_M0S}3X zN5Ni6H*hfhT*(U*yMN8`%!D_o@}C^#VuAYPZt^$DhcCy=SgtWLYRhHh{QSG4LyLcS z)hUo@bwN(c<&r9<4L04fM~#(|%@l^{w$*{vAU1WQ!8Z#ny5{R$=&t?IUB*q$(lJVo z(*viIaeFZB!-Fe8#_bxeWnj96#ka*cwc|~JbOMMXb7F*~vGsAxbpCX-1nOlP zLmxq)zOkF(ue$WnTY$^(4}ZoVkn67h`CFa$jpOUeCvRKW9WR4;qGKO zcVuB%Ay)HOe_BmE$-z0KozK-?v|vC$@M2x?LXhU=0Q5&3917UIVhP_6OT`j=nHB1} zC9~M|CLGM`{K#^e)hq)s3*)qkpnf)76KTxk9Amjz?EXU~AYe-JLEl5aQmE9!<_%XA z_2G#qi~QzOAWvm6qksXta-&HLkY3@gGvvJX^mVDt0K9QQvl?JninU_je)2|3a=~;a z(*d8t%#Rz~cGB${$BUgp&|Z!@$g-1yPD64q`;d)EF~ryLk&%~B!>uxbW88GLM=hxz zoLbFe+V-Rm&4$ha=9UJ=uM36q^p_~w#s!h7dSb`YVlyDB`5c1M|}99>*^ z%O;cEd*JTwnX}EEh9qg5-~P0XY43Y$*;MsI*UW|Ys{E+gF3rGvcmnHCd!OyundUc- z&Fs5<^V}syY)=oS{uS@HY5GBVqhrFKxIS5*GV^aqpJ+&C8{?MT?0T3MY62_h_l|aHSNz;o~_rs8FAV*_8gXo2U;uC zoJ9WUCc}P=s#B4J9o7N(7~-W>KPju)L(EG{S&OuONA4a)pd$fnK{-=BzGDlw#`6CR zP)K2p;M^s(S~u^@UsB=h?WcLrt31ZMx~R1+c*WYUU2fBan}L@3s(V}-vNS^nD<{Qa zFGUa+?Z06cAzoc5iaf}?FK9^_YwNT=4r8+W_x82sy@*VCedSC*v=!fNfj1k)+J2Vv z#$eqE-t4xgWUiED^`0AFj`BeYJPZa(`T^9ik;%y7B0?v(7x3a`8Wgyq?Ff|-+5O@a z5#6F@H72-rhUj2-5xr%7GJLg^vs?J`cMK`HD=Y)@ch^NwRH(uJ-+#xob@kW(kG_8T z?IVmir=I%VS@l%-$j4kz%M}``+-MT=vzwA$_RjF-ptH-Z~dI@C01HL!NNG0VfqXeSa}B7!+RG<98_sju8#R?l2|%pJ8C=G3z6m{xC7vD=Mqb;#2~zF;+|KYsDWz2`4`u=f!wZ2sZu5&ou_46ASM zNY59&0(s16FvMd`4z+F`rg-h)j1Kc8i0eVw8pEa_8wK$B$j|TZWxXManh=1>KAeUg z{@pIbl)4+|5geT~g{0eW74%z765K<_pSyxchrZ|L#=X}*aQm|%>pPRp-xtJ4`o`t5 zyuaAy^qzpGZ~&?5K4P2wDh5}oU`Ua41P&N<1h(F^i_U);^~jN&=c|<&7b-JKa9>qy z^K6&0yX+44H!VI~y=Ir}%3qJ<=1i}EL0O%~;rUvEE97MVV6ycUg*Qn?k-`2NbO)jA zp8*_`VKpq^oeUGGCs^GT4V*JKy-wl6iQ@ltjFs9YCRt9BWaQ4tzzZ^1VB$lQUl_z< zFkG#9yzmlcM8Aw6=Q+mnzJi=zW{sX(mh+W)^VVDTJ^Ueqm?hFD+Y*Qi*_wwrxlzib z3VT)5AEtQ&fGn0VW0c*TljwZfuzY<*WetdzMsc^$9}E@(n&R`NLDGu`zzrtbtg$!! zgKJBF&fkiC1;~Dqe^2VzOm!O(*$t!LNP@nV|`;_FE%F0A9Q z8xK+3CYci`ZG;?XS;qZJ*MKa+h&3-V_x#$ro&;s^Re**?Q4O;dPBw!Q24#2H&(bb6 zSHpzcU!^oPrV9Jm+LE8K;Fm9)s4hkvFu9*qKwedkq;hm19FOI>NKLuk(=O^dtelqW$CVq;o(o^1Q!WwksQq0~NNtwmjtYOH|6 z+bie@j(a9d9##Ebfl_n9ZLWo9ojVWEw|*?1hfAsP>0Cmfe=!SbN$*99GRO0Yfn?ow zBXXhl$PK*{18M?+J(Hm4V1(X+Xenr85%^8d5f=gYhwdYlNiA=y z^WOBGXoHH{C-N5xoz0iqlqMW-KRXrQP3eYso5 znNkOy(us(ii492&%SNg5jug;{&#{F_|H2NEefy8;LJ>Uo?ALU^FjiBbWq^)RF%u7% zr)J&}*9adPhMLN=(||4%iwZWT+9(Y*^IdCY&(l|l91>0GQi;FANVORd*iO%O-_UHj zN2-*D$C`^wY5QzVk9kDbMRzY`H6muF4hQ73%tG!)5cC1`+1UG4R3_xU97KsnyT7e1 z$L9${9sub3282|H>wc#-Xcs#_Ykh5Ek4X5dLVkzjMS_Kj?Hdufsn?mFvdm4Hfw9Qy*aIZ~d%8ZE)Q$6~Va%ZW@NjadXGW z>Va-G#De9Vkc6Bd(_Z$otXH@5!^}oR+l)j+M3eb@3fOM4^B8RllYq{>$FuM7isXK4 z{cas}^|B_aJsUf7`FXzOkS;_9tNrYAP7s|Nu9_#qt#(BE5?uHV-=W4JomOM14coV> z@~{i0e%NYg(|Zg4`jRU{K2Wq?s_Z&w+|!R_6${Ao*&jrpel!017hKb!5AV7LUm&%I z&7Kny(L=7tK3R6MVOoX+{e|2q(?LdrCxQUe4qkwZUtjVrt>3>O8PCb&BSsxcUXZ0)EsWp|b$~{6GoRpPLx3`7$_D!!~XGHXqvZ#3X46#3@=LWYK$x6Gff^QZChEnZL~ zvfgvK7T)^jk8hoiZ=H{Coxkz7PU#Wcd+LMhAAj`4%`tyRIl%Hlin2c}hjE}>%Y@(( z?cB{mydwCevpSA&Ne7S!<^a}}TY`b(o>#C1yX!tjR4WJBcI!?m4xTq_8^d(rUT67N zXS4M0@>2JAl6>Iz{P{zO$dZYqHB6(%NBD{z-${0@6nM9d#iOgwRyH}j`^C*w6s@Ok z6^9wemF?ar3wot!H&sw`t;lOQ8dU%dki_VDRP;jmM?7x@wL%jcFS#mY6FK$^&&W;N--qCrd04@j zLNkf9@fq2#Avp>+`kR~omtis$+zGkE8`jgmxGbPVYI<_jqlc}@OT-`ej4rPK`)@t{ z#J!7}W4KA~+_|%*D?Y?KEJ^)f3s%jxBUDYcUAcxX^}6^uo*~yL3#HXI# zn~Zn&el-0`rF?PoKdEgZ;n>8|=olH=RIk59YHu@h?xt$8TK{vG#}@yF_69EC}s~7ngn+to+h{VGHw5 ze^Bk+M)SJJDE*}JznLJcsO0XW+O=mw$P=+;gTuT21HHtKQ!#g+-6oQXga8oUi10!l zl4vxmaz6KcLHyC&S9cVgc)ZhrA@COBkqTmhFGsl3!HwxJ$4A5(9`I=N7O`1(32~;T zgB?j=3rR5_L0<#c+35sosrdvj>|mlRunIb;-cnpE*|}7D>jmzN%JCgrG||TdO8d%9 zLESr5erqHhd1?iE8Q-dige;GDT}645V1$i@urxcYP#9sRxjz_L^EB9=B9fWQ6lD6) zOzmuM@q1TP^F3nfh+s1-MhCdBZpU^gWiC^f~!8(O?c% zqAxocAhj?&y8_L;1@9q((9T=r;(_j5nj10gu4y?TvB!G4Xz6<#F}KES;oslZWd74H zZa$-9OUKE{JJ2|i9d;1JAqQo7f7lMgS74z!GLV5SuiBT-R*8>{fb{_mMIH> zDjgK_x~JH+T615P-M!2HpgK9EZ_2GZqg#rY9%W_^(Z7%tnOeAl+;v zWX=KKoE4B*VxIp9N&tj2&Wa2QJ~?xTL!yen+j?bMRB@FDaP@*-gnzO~YZ%igb>NHa z2gD-5EU4QNHs`UO&joUv#k^m%WUu?lq9X@QFAk3_(9mtIhiwH`Z|O4j!%_JI0;L9Y z0Q6s_-cI@uh!H#qdqt7dy*MfV7&Q^I?0&GCxA)tM3hUx!45RBIl2qwV9B;v3{fm~h zy#%fK#5Yn1hcpreFy6NxZfR%1Zbg>t2!Ie)g>VrP0 zoIXef{dSu4)i@#i`Z7jis~hAAp6L`Hb)G^h>kVrR6+!|M(j86*rzyzcg$*Y5y`g{6R713ZXPK)r4>U@-P3g>9~&TxnErD%zmie^B#`ucs$au* z>-9?FZlvurD4C6%YyCj!Lg%dah1!r73IZZU)>-ebT{zW&o#YTilEa6}?AnW;RuP(IhOAO0>S%~lZGgViM zxntX2IJU8vj<>P8O!sVS_t};J((&o`$JwE}tvcGKUoC91ay*!u{4bQP+8gd5b$~h> zac#5X@#N)eKb`CM3eL-*g0GF5F{JGZ+kO~h*5@@5X;nxW72!>D{k~AyfHc4n<74`L zIl0%?eeQ{WUru1@dwAvbNG=J?yaU+-+qXk=v72n)??$&>Om6?sTAqa|GZWj( z;mNd`Nv9W+Yf13|}?=6HD=JLA}%VoO_`>b@LQk z{F9r%GJnqEf*n4)xBH+5hd0rSeAS_0o0(ZGKVE>`iTkL_014ng97NPg(=Mv1j19TH zGvqKcwA#-!Ea+9bVfo&|u#CqyK=Q~Zcf7lGYk%)g3}d%7L{FM_oqKqmzTfaXuzie| zSQwh>=6}wV_{A6IW@VDfd*Z1Jdi|Oit4|4S^5FMyh%9V`(*$k~6v?=eV{{$y)bi!~BWkntRY&=qc6rX$ zLB4@F%b`(35vrEGfPE*8GYA!uy6%&UAdPC*J?)3r*7A%6`g|2706E`SSZ!&0wO08!Gc8=;XLr#zt8w5 z*Ovd!Cy+I5_aKLkn~iIKpUz-}bz-81N*|%iO5k=Kl%8N~o?2V(3+77ZVMkj*S`Jc$ zlcE5Px1(40K`(1Iom%W|W-gEyyNvY;%{;!grWdhek9Xmo3P$zs0%}$SJ?)hbPJs`hNmNWej2dL1W5TP0Q`II)M1q#&#Vbie!ms@<{ zr%xu`Lx#)vef&R+v*uz$2JSc-tx=|#6BoJglWXsM`r(_-i}RZC1aT?;(aEG7-<%75 zZ;NdZ*dA^Thpa@-+{TA9tBaAOTM>Iq!iCNZ;9uoOqw+>20J_ddF4aX|vv&w;S+#^! zb4Xid_x1=aJCyWLM)pcM5=l0Mv|IQZGNZ40+Jylt`6sT(0mV2s&_6sQiZQH9648>q zvq_#UP9^igGBD{3{rhdxBvE+ZQVZx2J7T(KKr*DisgVu7(a1x55ie@P;7r+!$0q_bSYFCz+ zO1!i2Y>W<0PWCNnl}|~-J3$X|jMAhXC3VXfu~4#fiEN4yWwecqCPDKXiHVMG!&J6Z zYd^5OJ8#ka%9pg&xzuR;E$VIJj3QGgjU&r1N}w7KXva!2N8(YDvMos%-;IL$jo72U zN03wbj1XXIel?q!(@Y5z+}ll}xhixRQ8u>K04yIw=bP21MYgGD=7+f z(+lk?RE~KQdX+gzqjR56u-!KzTKoRdBS!kd5VrMHeIj?1rTK^sz%WAeK4M_3YAO%7 z{xFreib!n7MB=F9eRLt3RU-eCotmoLcuYk|mrCZY}O)A zZ}Vg`s(RQBIPK)JhsUh>(y&s-MR7vj;)5IZ1^nugT&M<1$rYKMCajqZ>P-6(AhVi4%zW8S^945GVhe&6+fW_LRc5PD)$zr zgKS)Yq+u=8QPjqz=GN+AR}KixU%1?N(2QhR6Q6;Erb8&)xRCK)x%$lHsE$;r`8Sip z{jkGU;c9ekWF&BEN`IAwjs7Li8vWB-2je>sz}ZYoFx<&K-s zaM8`6BI>J(MNZd~1zdlr#Ijegp&nMs25uIEq?cQ}FH2L+p5IQdy6sab5?O zem`_ScRpgr*ne)$M|?K%Msr9%%emhrPR99#zcn9tVD1n1_YD8Q+rOkV-9k2a_atXu zJ(8Q8iDLYI?_ayL4F`R^y-(l^u$zmyS>+Q>xN+>ny)A4DL}$+B6F%GPuk;D;&Q0E( z&h&5>!A2A9wEMO$E~^fET@}dQxa_PpB9PuJ=ufe?%RmuTmi8RlU?iZqr zia*!S5Z+B4V+$22KqX>PWCS9HFHQJ=T*~XV>*ygmnIBLNwjP>OEnnDd!~r?jP_9D$ z1!hth?*vFb&A4L`P`Yu#=4*YQsG~f|UfXt&&bfX6mDYu$U7bua<58Ybci|MN_Kdts zt4;G>-}zPzcH*|<|FMYW%|8Nhx%Z%b&P##_e&6qVB02aSjqTLR5zIL{|1tWke*;A< ziy^_$xDdPjL4;wC#71{mV(0f$qG1Lpus-b7vpBosN0YN{iCrBHBm^OZ_MQ{5Ov5N$ zDPjo;nuuq#6ziN=<6aEImFRK#{L3OHzB|ek$2|w3FBXDX0N>DRIw*ax>UKS&%lnPgmiJ*3o6 zlDts9qA-{42Y47f30UeesY(X~xR+$#a^T0(QkDTrQxdi16v--|_zFowSmP7{xgvNT zUkTb2DJN8yD0sMFbx~CX18w25na9`G^ca6|UN)9m=oJifN3XKl)l=9S1a$Mvp{ zjzdUJzaF6zU8E#PwKph+7}G(8*VEN9eRORNFBwyK0>i#5l*PYJ%+yE|cmzQm>2=7- zmJa&EE_v_D2>yBvm(f+UP{OkMJhA5Hzh!0r;)|PqYyPwQ_q+ezY~TOk@8om)2lMBD z%nk`|HbJRsn=o|HVvA({1^B_&HQ-BP3N*Y#7vg$4xZs^?Cz8L zhO23b(XMsPcVw{up6udGA&5qI+A1phPL$!^%fJ4$jRZav7V+1AJ!?%qGiObrqk@P_ zp{Q>O&dIeQ9vFTZWRQwMSoCr~yJsIq6-{#de<-KJ;e$^gQuk)W- zl~3%%h#p1dlbmfp&*$I{pY6p~+KF#_lf4;{PPfy%ALy(b6yORwD4oyDpmaLvb{K4H zR34fII3P7zANCH}K6}VQpv)7Zz&xy=`oXwGW{yx`Oh5=J3EOYZ_RA$=P?ZV0VH%JD zc6y(Bh!)^t6!9X>_)7Z*ZdpGoXvXa9H9J(lf)a^v4+7pKjwIt^FB=BP?X}-=)+iL| z7NbyWNfe+23eeyT+~OnOGLdJtniZiXVwuI`;za9svfX^Qv-8zfd25(f7^3&1A48gM z6*6y#&h$jM6Y#%uz9$yw$1gQ&!niG3#Xn{pKXLDou#SKIYoczLdON~$PmZf=mXr)i zi;~LmDJQ~oy*Fgx1$BZf;kFbLfWn1MW(c&xj0CBKqVy9aqw%pOZLQj-pas_P5b3pg zfc|9?vdVgOpftf4cnMMknG~zoidrpN$2x9JHp4xdzQ-)hc=vnXY+CO+F5}!iq)*OQ zZbEH-&@xtUJVXN~K#QWTP!Q{(<=stT93b*l~;#`MuAK|9HZy!mYv(Q_-xm6XKXd3)kY0FFstAGTqonX0sAv3>%gR4HUFAIK8qywmF%SX? z%a;Hm5~y@S1f2sB`Le)$K<4@xlgcwx9tK^7@PBS-HY^H@Al>Q_O*WXNs|Y$F!-y^!MpE#@^~iYgtQzLxk2%~mbg)s0=6PZ^p1kJP5qvf;@prqDO+!t9C(J=ATCIO zB!FlfWZ5+>A;p7GBdNPpcL{Sgo?m@kj_Ufv@K>n5DPR8FRg8#{aW2Hs_i_)=IuryuMf)$EL7+j0)hsFWO## zQDD1~9k{fnTOFgf2BQP+D7s8~)JdV?{-sAcLoitO`(-&ZT`Kw+k3S^ADNit>RyF!XW5O2qA2KH4QLj`5dHhcxxBYFTvdK_# z1R+T+o>Y5M{?sg#pSP*qRZenI|B9_Nmg)wc{TN+Att8X+)0aU>efiW;*sdFq=?ORK zbi198$V|Kk&*fu5xWz8cX!0d@E_`(Loj1jsYG+f{KPL2B=fcP4TQ%g9>P~ia>!SYK z`H<E*_v*3Vd2cqY2)K4Y&r3DzqU*by(7s{rJ@P5Mrt0G5-@!c zM$){T^6$1510O?R6#K_MU~;MwB7egTK!J~1W~EcFy#LI1tLr0eM3y^9lzRKk7_((> zmL@A-Ok2U+Vt)h52UBIr&+@(4h0CHmu$ov62@D#F$(p=BrhClVR(}clG7OPpllhjP zkUCrAWq)it(Na*L4NXhinnk!?oI|+IMi?+K++)530NgXCXSuk&C^+tIKagf5KAoMZ zm(9T`x}K)Q%yDHB4cU|PVc}pGhUmi7Szk%0kU~~SeOcp(s7XUbtYTb|^d=-(S6k!n zA>v&Ri184kdebtWXTdGF1vq{{iDM!?Lj*MmDsTPx(WUKdw<-yCh(4Lx@@p6m{q<=( zf3KC87H-oq;D^rP4{ZXuRu#`YPS1Iari@h#`X|P0*s-TzYhri?_oVZuowLrM2Jcz` z&PW@9CTB%fkP^9i2ua{wG4L0LWSNp41gp3`+na(GfU`%$U|2A<`lLyg{o7(NL`g3V zS27p~%&4k52jZ&~oK*Fc7e(PL0nre>bU?N-Tw`-!k|$1}@6m&pMW#J6cZx>0$YA(d z&LqoCIGfRX_e_w}dTzqB%T{p{p5tz3Y($S2gczJvfHB?=aLW?zg`z)N`v{>70!;NV zFDs()%+00s>@vil!Ej!(L;`Ma+};lwCvyxlum&;eR&hp6cu$a`Ma?(hpLkLj%qBEw zp@g;dy<+Q=<&D8GDw-PWA#jSt`uJ&e51`-d{DhpC_ruF(_K;*1ExIY;T2*eW;|3XVkS^Hiu zyL!E)?|YH3+$=&T8;^U);1%GfNr5S?jFjL(I-v*Y3xX68dj*NJQ$`HRd16%X zcYA3DYnyb@+nd444RG2#rqr=rh)H5N8ASAd+IZrLcL*l~J2l22`@U2X_b?94zG33J z{No*ym6OZ~gw&Nn$M?a9JM>$G5-;wj~y4s1*pLNDW2%m^h%xahFg)`2Iq1gpvSo zPFm4YF4(3jEp#*k2NR^yG`s~2?*eOe31cjGIv0Q=!98p^ANF;p+CLl#i6jtb8qXxj z30+oQp9v5#32p(tDge3*;5QWFS^_rZx`3`fLbe02^Uwq}*&Z@h{Iru)*oD{>kd?Qa zxTGeo=wgFW>6iXFwPw|bWp@ZUV#EuBF}Jg{*gp1M0_BLX)Pz>D5=&ha zAZHuY?slRBCj?5G*eTvophkN_zCoxMK}|=uJot3F<)O5>rtz3T!)T4c+h?$0A^wz( zCun&uP7{i})0|Oy;9aJ?0n6SX^|Sd4V|*Df5PX^*pMGyV2KKrIuzC62Yj46*A{^9q z>(%k(n1#p+0@ZCj^p1M>+9|N^e&@oKtM9(UV|pzG#a?787e^-}LrnwDWR_71;gZU3 zQtefTyL7GXPtq!kfM$QjZNP@pI?UdK#x#Plv%j??Y-4)6Cx^_4&rIGK(9I*e-au1X z&Wx z2MKaF&!tdC+x5fQVb$WGL!~;aKxbPj6)bjJ(^+OAy1vrm+6ueJV}hx9UVE4CRT|{p z=)T<(neH*sm0Av;+DXrUTD@X>=@UPXeK?&4y0x^Xowe+>)By_aTd@bsPnGGb=tbQ- ztDD*9GzuReWy=(9rZ>2}U1gVi>n?oo?kAVtl-sAlh=IW0a2cK4LY|E7qRM)3yt{0# zn4MXEKE-IXp5!LtuP z@JShqNxeNcDLM3-j?f|K09d!uWJa%&iky!4y!bDq&sL=+b;-qKqIcP$ zO;ETwEVTt*X`SHL+`U0nUUK&aelR_>-G-=0wiR$#l)3LP5%kKPL_4O|EiGVE~ikfI_B_@%KJ7*Y{`>%|t8><-|PMGGo znXb`#nb{MHJ;Jj~$hj`4UX73j!}Jq-6LJkQOHTV-IZ}=+m-Y*>9;u(6?8)VVt~M7ubyhPvGe5h|@tP6H*zW6}W_u?#m>9JyMQ~qae9F#G zi1wsc(WBR1Q`h^k89uw_-ejT` zdnYBAN@OF=7r4BR$L#Bx-M|CGJRG6t3&3N*Iu+5jA@~kSzXyP(#A}44cdGkY42Lcy z$9tQ7`;XuAgy7NISX&r7{4WZXiBe?Z-w@A}Z52Y&xShz4*=xCl9($gwaPjv&xt+b% z$n=s`^6uB+tZI6BjkAi| zHkWM=D#rwi#T8+2%r)W^%N)NzL|kMs9H7-kPEL~GOr2H!*=1mF#BSajKuseEkSO3`7I5IEjo#eqqSm(Hm0e?-LU4A_i+|gK zw5T|$aP1Op1cXk6dRF%nVux9JgMiS?VFRHrma(?Z7h1PgUtLBBe6PmKQX_GQtA#0@ zro>RxiM-7L43~kAO`d&xZB4JWYU)~iu&HneSGlIHp#n}x@MOe|2LSgK2`Ye4iMDj3 zxwMqE^}gP&cVZByW=zqvC*3!Gf}utdPa1nzz{uk);NzT3+t6LC&vSV(Yis^?yXGmi z&c8Jwk4aYR(o*69CFX?)=05Wa9=J)#kw%pt)s-c!tsfdZ(;2(R*BBJ|S|hT-lMn;P zYgI$KPUZ3KA)6bKG>X3Vt7iJ_+B#mf#t%LpjBEq)`^wk}(*&K(ZbUXFmMA$}nMK4e z*LZ&+R2QiP35`E_Ss`m{o#(|rSYrKi^RI@76MamO^+6(^Ys&kjL&<3Npj!+H9xbFc zZ(ZfnXV<8bUBO{Is7wy0(TFA<;vdp5OzTo)7~xO{-oR;&8{=Msg!I zu_5sm2p^Dlq))_3<1e0jepy}Tb_t#*yu9wgPRO#bTeB13QK#S2gg=s`PmFDhgSNm0 z*K!HI2#el{*HvD@^IIR`h?2UZQkA#9G>V>`E8{y^XBOa}F?5}Z=eG~W3isYS{gJtT zk9cZP$ulHE;d&65*z;s73}DX8g+>s@j~#}&lOTJv#eO~r{Av7MmC0Ul7aw7*+;KW? z5#2vNI(5Fi|BX~^*98Qs$=9m8;t`u4g0a~j;*~2hGGXoE{=s7Z@B}5f&`>}VW3b~3 ztBn>Oupy+;LneKPT*a4wlz?^sa#S=-F!-I`=O@2X6c5BJ8#l_d9sigMrZ zE>_Efp9Y{TBAVu5<0j(Tf=r#_LSS@*m$e=Q)*{%!F{9}+ z)wl54`229Z{PJWZqCL>59hd4zXtwEi3v-oY{FNRjoA#1|NI;5>wqq-bfaHK|Y!o<= z>qzbj>TW)y_ii|XIl!NSB7DK}1klYwZ7oo2<3?_B#7yXM`^Dr0&{vo*u*{KpZ_8ts zf+V4ZQnECj68C#YPH&ycnmz`zCW9Q?ha9x(VT+J9IZxNjM7l|kko8?FKxZP4k$TTO zWF{O4dou;+*yB&l!F~~uaz&ymK^8-D>2qAd36Rh*LeS9shEeJ-LYo?9qli0VHaq_G z<~4ojr?>;8UTiaZoO$!o%nv(X+>|K7y(R$u4AOf?RXy283bdSf6+Y9T&#zosCBui* znBf#8!+@RbT=EKM>z9>y;CEM#;KKs#*ie%U;#opAn+m!VQZ>B{#$7?GG9~tatTo6H zJ&(Bpqm0rgg_&gYV)C4FC*~Ax0UZw!%sY#0!kZqynK?7Iry0h7S)JbO-o5>+)y(k? zNO1}Lziu>Wz2}l7YYm_?TUWWgtd4of0cs)R8LKO9L!%2K1Di8tx7stOG4S$7oImeQ z=?87?zDJ-R_b-6fO=emA1zRza~Qrw2+0x^8O&AGMqmb30-}a>NG?nCr`oHh zDQJNL4TBQkAeRUcnF)}pfgBgXfb9Z6YEN2@Trv7FClPn;-Itz!~t4mVZrO`0K zy3hMa4`m^D*Jb$JY@1QCNu(z2ha<&9R4@!8`-XM~fEW!$O=Ij~DT-&DC?S;PEzR>$-B&bW0HiEt` z5=`9^dAh6uHpoFKOLF4?{&-6L@?w_N{9xkoGh`DJlH_#iI6tD1GU@&o2Ln6yun;bH-?s^|!y1!~}AX z^*4f$K0{YUNd{w7QfWp5n%I(9DYy(c6HZRxkm6(_6^4mJ6i3x+A)wiC1ipKFG#MYA zc5hXuWS2hL2gDHn^xpq@t$EOA8#u*El1^IZ!nI4Ez1g|s9_{>?c;D-KRJMf}3kMTu zC!EUIM0?`gSbiS69HtwO5`KOp)*7@GYK57lM@8<)tRB3xI2=aZp&u{5`w51qZRxf( zh3tlE>^0GZs99BYj3$1LzWJf8AJa*4^zLEtP{j~24^MWXna+l~J~?NsWbn5MYhdd@ z1dl}qVv!SLE+D?{)$uT|hF*8^MTpuNgrU=xKKOTM;RtQ>*WIsH8!m{88cSu*Uv}=3 zJ{n9PmKGUzw~KuHT9xg6KCVBfs?V(x|8rvoO+KGC#eeUcvNgHAG|x0zae?B7NK#@> zhjVDfovq(i8Z+^in0pV+%BjkCzmT^&&^r@$a8)gowX`I3+ zp=5Otqt~f96SSq79;ub{8ZU4JPIDEm+8Dfnjltz8etra;apPn!J8D@58#w_o*@?{k zM$Y>gOq!jb*R~24CFfp}-DB4s;x#0|*f-D{=v&){nNw&p8KSu{n4COh z5k%PoAjK%y!fg>Q#fm7pzp9SL+pV`)VlVkhTfbUGTi|7BQ#OsPT`;W9w&_m`cmzh2 zu`k_S%kNoMVNY~~Z-5!KMuhvr=`JV)sl6c+s_G6J^OyUd+|xm9%&i5xjhi4LWN-&U zV)2k_lM0vuk_N%B>?KNBAGP;`rl1A8ja*4(AunD(tK^v_3^eZ}a$MvEeyzF~<})#{ zYwb3_?{}=^TXpjW=lw6fSZU%cxq|cwc(NuAr`1a1L_P@OcKZm`DW_P(+RkvkV4Q?_ zU$uJ@JU>q!SXtXz;{^JVJw*4jU zSF0!h&)8!9)fxvs5uK=kao;2A7yF+vS5jQem_ZM(WLhr;RI@-FD+MpS(BMCLDAITZ0uueOaAWaUhowTFh`3Bdn~{Yj-jALvn68m zq}Zq{e6?k!Y{}-%y0)}s?KrpV>O9eG=M zT4uweie?*dI&EQp_NA)Tie^KuJ2Fbjs8z%RWn<$>`{a0QSGd(y3L!&El6X+^fN zF=8Z4j5sm|Om}jU1AQ~+5gA)WwPuJ_0p#XYO@K2lf5 zUNr%8W{m%@Q|*mzjF91S?=_mx3j3x+k@<$3gidXj)*ktS8qFw$aLBMCagvSXxX4$V z8$9h9^0>g7VQzIy>vhqBB0f$7=e!}0sn^hM$rF2| zTvg13BN@Lq`!x7|wB(ArR^cey&++BOftB>J#iJ!AS@O*dnEga$Qjb|C{Fi2Eg_4-f zuTbMC#Yl#kkN=eZy0c5fCoPvQ9{n`in3)#H#cD$Xm8#5y(#bjL^Oi}_R%W}Ig4yN< zFGHjPPq5+?j)usAOaC~7gV8u1-2yTyXC!2(nob0BVc^gYyfndt7&t?hU&T!_|ya@aknD8 zLjFq02_jGBqez>`zVA7xYq-`clm6^g2HND1c zGvRkkH|>AEcr93~{Y8T)N7Lg%&y|%OoOUL=QoI-T;#3GV!_0=?ek+sN;D=@i*hgnG zhN|}$rly@-c8|N4=dzY&T^Nr&l)G#qQ?DLvMZZZ%x_g&?CD@tFlkdvrKCKGO3_Bh(^V$7~FPWH3kTiGt%VMlK zXQnA#1Db5lhbCOrO++`*Nb;vcC)BdHaeZbC?IA?4qz%rS*;?#KjSu!tITzF(l|XD> zx91Dtl}#zk3}iH$jJ9r!%_}f2)BbV;-!d&AUhY{zI1)U)NuiV+AQea z)?jw;u&(JqGf zz5b#^fHd) zLv~6Io~b6KIXPKab#3GBZ0%gIjCv(gT0du+v6*UMZ@6vJFHT|!t9>26CQ@&jRFh6L z{U0%1Y*ZjNG@U}YtdBnTMD30deAw!IO4a12ZSr!e4V?R2cg-CfVO_X+d_>gf<^~(s zF8KcRqt2B-^WQcBgXYKvm1i5f*f}^cmm`+Zgu5@Vp<>FTlN%k~+|_@zZoAN|h{SBD zXxtFUYs@DKYIIuySHi`sX0sVll}Xsk)Uwa26}}!Wk|!LVC6kwxV>{RMJ0r#P&^&jaY^3I;{t9jUJ{sWV9d1|qj(WB)IXzW zCn1Poi1->o42$ZYzZr*$OKo~4u>EWvoAvUc(>`D2jv>TxiU3PT$N|9KqfwACBZrp> z+D+tOuSaU9yo^xX9KdHsXEZKwja!e#>Y|ppGa84@OS+Iw4QO9+m_Qa!b3|ZCmq|!p zFknd#9!lz`s))#CN!CnP@j?k}>wDP(tR7)#;+c}Pmy*1&*B#~&ZcMmcIE$bfk_44Z zFWE3c+0RwDSj5^IU$kOO7FG1`N3ParNI+ya?31Rm$JwsLv3N0(l2?n%5E`GWZtnTD zb-i-)M1oR#N=zasx_LdKz_Q_hWT1p5;%&>Nz{#}(*HlTo;9y8Rp|5XA8Efl&4O>t* zt(Jeqzhw{)i?Wxpj$<@a2_Qnsv4?&ujyF;Z5}$_5qkGGxrL3*@<;Etp9vfe2QG`gQ zqA6O1%o?i0orp+fH>j!%)ze|xPrOfYv52)b{?1&Di_^AbT9%|i?J`ZpSgheLq8Hm` z7Y|`057Ywp!s`lK+ltp318-px_rf>~d&3;HS~3Q)Tp4Ae4ZB$uB!e_62V`>c{k^P| zW%Zuh@pzt?xg4)~l}qe4QQ|2A6!HI-Io|Y=)e+O=40`D!ayF(jv13U*okh4)Rb9ZvOHzA1b2#*__R)l|@ zC-L97*tu)wdFPG!sP#N%3(tG37tqB6e)frOlbpsOO#&oOfSI9af`73eDGKiRj#M!T z*&tp6B^nE(TKrp{2%=blSR^aicvB2GRhHl$1{)?44gAJ|RIaT8Yp|GQW-A4bt=~q% z6;->6Ttbti`9Q*o)>sf-*jG6|RG8h~2)}tjqd`Q3M+iq1nUbGa_X{jb+dHHE{Sn&_ zzD1#}^d&A_=fD&yXCwIx>LB<4Pl|afmqtifm;7n+WEr0)z8PLy!F(1U0&6=kyfKSO zxynp&KvgC{&!7?pDKlO*p;Wsgu(vT79Jy_GJ@h}>+T6IV5eRoWHmywD zm>rzR!NVx@+)tt%LK)HE(?{kvmribwkU;-V+)v^i0523XkfE`Hzj7s!9?Rmj=2VKxIWvM2yA^R%nboe~RGHkZa@$NvY<#DM2ZzwlBgN=RGDY z@Nl-v_FWzBPux7^KcC$EmHBhlEa>prz0glfQAJ0^;pAxR1UdNKEmV)T3B%tuH;Qe0 zx!n$pa>ObS;#4J0?gvfskE+HlM!ch&4EuznMg@XRiPUz`SxKutIdN-mNiHpA zZM{$HYKrx1XUx}~-}iX}9FK5@PlafZn97Ko91zJz{9dmwfTQ4L0L>EYf5fK(4{)>} zUi%KeW&Mj{G+7TK7vBbQ(A^c)6VMy*43uwr1n#AXP(>NzSz{KHH^UjDE6Q10_a@wv z8(nW&_!!G%Kg}f12ys#j$j;JhWTjfqu6>7>Ep^bv$W3Pks2*{Q{k&VF9;BI( zcZWkjFbMa|e+1+LfvUz|xmd*78ej1>9*Z{yZ^{o7iGqewMAGxnGqdR;OKF%!!)B;>JW$vr8YG0WqEb{S zUpqORSs*wSyF(hu$(7_~N;6xq%U25%eJRHd9_>Sz_}qqI{l9;w!{tBm=e_Tu=CF_x zo=l8`J}qb%-phaChwQT1xJek(q&^^xfUA*wPDiJE*yx-s&>cWweP}565P%PEA|<)X z*c41i=*z$UwWXXM%Etfezn(RApPBRYC#VaM0*XP7NuAV#{xAJ2BVhoRjKze$pj$bw z>dnPFZ(8QWUS7TINC|KICa;d0ytnMfilpS`@wyH(^=1=YLU1FX)NpH%qGd*Jo+G&N zY%jJlxbc$FWUty%RozbWe#*gX#{?Rq9TRxwin`tEq}#)74a!3^ZHpKQIK;$)k~>>5 zBxWQVkna;Cw@h=q?ER`HrxT(Bq;#)9l=~H{C17JrkTOowwsH3mP1~~wx->FCx}u>Q zh4_;Z8rU80SKFv0?QiWK@9+I^RQ`Yq)*$Jj6i46(UXXqoXIVy?rLfQD9}n7U8MFTR z-!|(9DV7jxH`(b$J5jPl{NP`-OphhdO$iztAfHm#cdLaWe*f3M=HAR1vBNZwitIJp>u`yHmXA+452k(E zSgH#lkqIIUd7l#@B^x8hYf5r3{FvQ-k`qx?aO)oA%L-Zui5v!Tzvd*wAHpIdvRdv} z9I;8n3XSlEW`j0zvMwaDHQ8)Tq&%>Hq%-5$nLgP4-ig0@=odys`OiKw(L(PF(l<#r zh~7bPq0_ZIXR?E6ArnO7aCaf&a4SuW5e!CUfWRNnN(0S3(AZwD%optMYjC2Xq{8R} zIiLrn(wlRU;vQTT1f&sj9^n`I**||;C!e{QK5c4qXX;|PC)xc%K$l!GdXgM!+xhpN z`r!J?1NuoS}vWl^RAnRK`u*okKRyYKRs~Su7g+i?szq5_GQDr+MwtQSttj zYn=~Ha+5fN9`{N$XS>neWxVfi+dqQs`Q|EY;K5qS8`B%3pLtb+y%We839^l4LJHbp zf$^0M@ttDvW0`oHf9C0Bcld_nfP}BT=lEK3#1n#wxYvqohnQT5LZ=}?)0kTXH)eeh zBX6d*o?TnVgSJo~u2}CgmP7CRD?wSBHHP_H)C^6l)}BynnlmFzCs&6CS| z>%pk*M161#wj~-Sh!bfhkPg^Oy)ufb0ui$y#I@Tpryf!GY)Eiyx-~@NB>{P9jH_4- zOTuUIV#A{%d=`8YTBhsIpET0Y)95@OKRY443chS2P((!lZGz0+ohBN@6_~a8$T!-MTJS{l26%4~!YYV~&NuefVp*d$R?~eBHJs))5 zy-N%S4qH5|KQ#fi$dO)YYO)ced`(_9iGiA6$R-NV(CgicG=XaVCxna=baryg;m>2- zV~95LmEv6Xm3pHeMb%56yrZxi1$n7KqN*Dp3|9TLw_u!aZt$I4*)FD)xI`tS+`|Q{ z#D(I-HzBvS(ef&1OG`Vhh@zlCvSRtrGthZ=LP#VD_;OE=a5i?6Kr%MVd4+ zxen5^h4H--@)4xKdEW0rk&g67${%VVmb;C)-RfN87GNGV;lm2hA*~jX7ADb{^~~!^ zPsb3mKz^*rNLpLCG2N#k9_UeByi67;)0?e%(PmK@8o&WTAW8)a#*D_SC=`?K3Bs+! z$YM!zQ!x{-`I=9O2^$@EjfRpU4$$4TA!JUu*H&$u;;t2hLD*j?XrOsJqV z-Ngj7XRvRO%Wh?Fb!I-9cXAV~JwZ&gl?#tWKUb2yVo%stwrMBL5Vt<*Tu>kk9X#p8 zW-N3$Q*fQaM~F||JKb*23fHC%!IyiU`=Gg@8ENCB$*8LN+v;&QSrzJA*K;usk276; zoo@fDpZHy4G3cQ+AXk@djnkd)B0Lbc$v!mr1VyNR+%wz&gl~s+K|Djh-!DRmHD>W3 z2k9^R$YG$rNG^4N-Wch;9!X{T38|gKmKpRA;gbi&41k8ydZAgYa zABf@Z`lL2NCcB*si`}{xY~2Q7m#Eb|b0Gk*K()T^Mi94^4h&xU5J9G-DEo4Dq)_qK zF&BbVG+6pEktXUQbKwD;be7z3HXH100Lc2NifIR~0xh1+4(^UBX$@NMV-iONu@aEN z2xh_lfgVO?rjY0s&ceDLga}kQYis)GGV`?o6khcawX(ZRAhxdyB0mU54B{BU_J?kR zO9~GLa%^=CsL-#o*dq(e3Rzq0Msqc79Jx7u=n$7N`D|)Di6v2SOqaY{lG+OhFD=79 zrlvvYW}aSK&vV}DYF;YNhcWu#cvNNd6JU$0lBroGDWO4mS>ZHxwX~jHTgQure$ln^ zDZZYh0KVhSf=dvg<6f0l)B|Cu7sSGZLf9al+&%aF+PYpZ{b6@ZfRmM+@KvI)Wd!ty ziBLsI=0T5wG=y6^&e7E?@+QC1@?zH3{4D@3(X}~RyN8q0Vs{Kk-^|OnEYe{mw|kU< zR*)i$!K)B=u2R6|G-lKD;?AoIT3h=|O*G03*Ck@oAmAk?iphhPL95Bp_YTv%Pm}`8 zsl?~6S}0*{ebdMllXOHnzjgr@h`#sJoUSzxZA`!cl4nK^4t+i@tyRx+h?bPGw$A7M zJ2sV(RVpH%t7PX`e7%tK1LpJ z>yrBna$j8}RRm+)Yyj&DTic2kzzO74lD+Ti1ttyf+7jSGs0go(Hh2~g^b^-vnet_w zHrn8`kFTxiKLg}JG3Y2ek+x0&wx!k6C6E9Ci0a5!9uQswX(sMMnu6vrFn)hHEK$w= z8YWeez^}D0ecuw-w&yv&Xq%dYps2}f2fsL$7I_VEW&qy=pDi(Yg8?GFo)yu0c3BmVBKpt>CenNEZN*85$Ge4rw)`=zU-+53)A*q$1f{qLmxg-=%n97& zEEr;V$2L77Dv))}MrMG{KYHqkC%%99r{BldMsD`w)4l2kZ`5E=#9Rui+4Q!zf4U2}j3PDq(V#tz}a82AiS$4eLq?K-MLwYeDd_sr~SE8)M z&u~0iObe~2JHkAD5qJZ^mL*eSM4}`$DDt6&QFn2dla*_aa$QmivJQ{O`nNq95DK!O zp~t_Js$MZi^sq&oReOOcNyN|rC>uhC-3~mF-HwuU8R?nv4I{*J5k)GXH+>|Alfesl zHY<+Cgh|ON6|cd*1f74XA7+T~j4*zQt>OX#@kQZFN(0902`M(gQ-oeIQ>0aQ188nc zOO2Im`UQPB1jJm5F&kJ#k9*`@8ugQtLls<=8xGj}*{(8UeSk zlT*P=p+0XJI5lU$vFqOrgHjt;tB_g~>IG`M^|$~1_qR2*XD7Iwt)m0fbVkQ-0ar8M zC!=3gJ98gtIm~@##CP~P(O5)Tu?esEzQ_)zU%fF~{o?v^^)@Sub}cL_Gk5p1Lpx(p z;PW#3$75h}ry%4epK%;$yfiyCuxDB+(^awMd(Cy;_Tis8!r4E+`7HbKkLNRsosE}e zPTPM{gtMff(jdNhzd?A{@6ZnoCCv)1wmHy(P*IVs2m!#HAxTFs9zZ`O)$|}r`w?Q< zX;wqc&VxK5NT5a#x#EEq67>*K(yy0fMp!hrVktEA`@(;7UqFUqhkC;|g7g-$_IA3A2gUw-K0V5S;_{o5mD%hy_R9bJk8l8Mh zEBo4MWfug^-Q>vraKF%n6ZblBReM9xrU<`fRMDp`R@I$Big-R zjjwq_;j?$IUGH4FdS#ydS4Sk(hAKw(3vdXcp1UOeRK~3ger5^-P?*ITMv0gQH%hN? zG?C!NxUIHLvXYy}W=`3A-9pf zJy@dNlU&F>1QOwcKuiTum7I`Df-dOs02~BzZNILDK@Rlnz!&@2GW4TC(jP9Z?YYVS z&)&N{*OA?Me$}n2VihFnRZ?iWd*r#TQFpPXnHTwfK#vv()`KM$$tF-$Qn%%DK7mUD z_d@pqB%zL;=$X|xqITviCc^$lyqIu!kHy5qgu~;{@0^o)^FDC_ z@KI7hpZy`+1&c@CV|R( zDG~S%5%|N-edGEqu!Ed$gE(@&ok2n8-wH-JLBf|`)EcCXQ-OXwIKN1*4zT&&As*FQ z%*w?(6P1_W^bSQ_7$`uMt@w1HxpG#HT>>hrq6vZyH)_ku5uH;d5#;9|<&zvae|3Wd zy5y7&(B+h`(6acV9?Q{v)dM2wc0LAI0ee7|7ztuh8X+;6qj{XTgxS?s_=hOzB7`Du zsh$iNfp80tRBHb!^-4;R0*$J4BUfT*av&UIMF9ngaJWALwK6<_M}Qjw9SnxoMwl1C z-Z~!gIN?+&Bw11Jcu2owq!lQipsGS?r;%-hbG21d0+;g;DN*@5IQE5Uh_sBMK3

    jR9V#K>c6Y4-%@;*FjMbof-lW5;Ym*6>-<(Ro zyp&ol$zx8D4HT(6Y_3Ubj)@ZzjOPo^-YRjpT9~H!?8q2q0eoSAS`^xz=kTo@nBzKG z!dOSQF@lF*R8fpUrSCZrTprG`ZKym&%FdvSd=4Wke)_v6NMw`UJLc?7qGv)oj4Wgj zgy8RPh(A_aZsjG?4tXn>hyD&sC0>lY`0*!P(hhZM-X-nu*{6LjkwSV|w8NMgEQfD{ z)g^KS_y$S_p$7-ZxAB%tAadouHMBz=hjFYS{6CdFs`a0dOd>#g1kf^;dW&>42wbyY%dZcoeF}^6pGSPW`cI;M_mjfZ6RnqPugL#(rMb^YVq-E_}D45 z!=?f+X@@`jt)(44Uzlu)lxWzem!!sLNorghC-&7KUV>%_p2ejVm#CBZ4jJHC0wIl* zRWvoAJGtnD7!qvz?s+g?158fIe(Sb;PO{-MG)rCDB~cS>Q-SU)6E&A{9CfAsZV@K` zXbEAm9v)$U)_n%2IVp%uA-*S8TtVT^gtnT898bkHM|}C?=8c!6QQH!DRRS8b^AcpI0cW6Ro@9ixtWeRyFF+uz+Fj+ejKf zIVeg8VVc6jUBE*$uB@C2!AFSaJ}V)ldhD!Vr=!OhX1^00CYy1OXf63P5t}MIO3|nx zsnr%pDG2;F`(hG>F&ritN;~Mg`XL(3(?p&*9HwD?3cG;AR6H}GtY(n6P?+aQX=-W$ zJj$7_iAze;mxa=lC!B|u0f*iJye2=2NVrO651mE$MFj;bY+GUPlF}pxE=q!{-dw$0 zr7TBpGD61*OqMALr2_EGRmw_=EVonG4TuDgUhBpI+o>?MQW9&)`XUJ{B@c26<(b{m zu;r1Q)^jqNR@>99hSryHUnjtEE&n0mS{bDCZW6KTD>jryutQb8svQtYh zvOT;nTw=9W#PcHgJ`LdOZ1@;!1YJ_n;{?FBiGSKsR=z;O5l&+gv#2Qkzg9Up7U?|J zVOb6>ksiY42+gXafmLcfA=H6KNaTo%kd?wS*u}W%v1kXQ31uA*v$S9PIrSdNoxQ$L ze|!sp>4LLXMg95a6|HKuJ4pAht|=l5RFi|=ld_;pJi7}xGRnb8jFuo#7*Gfu3pglb zgln^-zW6M0H$`htCH%>ixJC0Bc$}Lrkf)gZoyK*!QL<8bn{au!rq-^)!(Iff$gEk{ zI!*EpduQZDOgKa*KR{t>_0J0s~|b+ShU5=!}V9AsKl$P zDjTJ+iR3Ak()}p=k9xy_S|&9e$}nEge}eJDwTcO)y{XKz5Y+m?b}B7O@*U)%>nMtm zL#EQYen~~{{h)IV?$7q^TffBCiOvBN=xFa9h(lYF=Ouj#pDOr8`g!u4nr0(^LD5W! zl#B-Z)F?ktIr~!IqP;cK;sZrhYK*>TpQ%Y(Rr$EnaJ=wnKN+FwD|xHRwM#2%Dg7-~ zHHWfykW4i7FO`wqbS=r@;)~Hco7E&!#@SH5nr=8L`>>83l$-hi1t1l&$PM)$0y^ZWh2F~Hp9zEovW{{3_D*mXm5A#p@h5*U60JYpP2MyuBdF$!+F2NZrvVb-jqbnAENOT0NnuuKMb3=P%kd zrdWxpdJK`Sq%V?VNXjHR(CSN(IZHbtN=as8pBmRCSjUGls)mE(UEWI*?#6|+b72`& zb>|V%otn(rjWm9RMv#umJxIv}?U9;TH;{a!8mw2>9t}k4O`3p|@B^vlR$IuYQ$0BB z?b1|SL&_$c+ zX`Om@qt@sQ#-NUG?CX~uy-gRYmlEA^lu6vU@5uWamZMBtn&nBG(g_OF$LqG0o;DtT z<3T!rZK>LjJW=KmxT0KG3-8JJ8{fpsFp}VS3Qu!erNcty6^iG$8OWF&P|p573y{3S zP1v4L1rPTS`&Aj4j29UwItxOA6OnE`9lJb4LjqmCF2I`ei)KJNFY@WD$S z*F|_-|9rd#-IF!wqh`Wk5WK7RH86~u&bX;o@!RZcZmE4u=VRH|)IO7HUn4E|fh^07 z!X~uWJl!2M*_A9AA~?s^hd(&p`np7YSEMf~S>g`=yz}6X)t^7$&tE-NDKbiN`YL^q zNsk>?OSt^XO>=9D24r-V_R`Uw(EtRgQrP<|u`S zolVB+RT&^~f*~t@Q+^mGNZ+(Y++ScSR(Hm|s}5`3sp}SqXpFL*zfmJ!&A$u?V+A-wJ&4=iEGpJOSV^g$d4v z`5yXjaLZ5BxUmU$%D-)f4#4(EjAG{#!KvSYuwsH9V-sVV}_s2(Rxx~ z>ldLTXQx$xECM=8l9Z`no0%ufEAPxa05^l82sa0LJQPq7Cm^ZKQ}%Seo#r@T**OWB znzMnlR+Zw$NdH6<(yy=tMD7lgIX|;eE5jxyLQJTIihYg1K|%t_i$VhEKmHwiqwn4( zcIkryNKn!G<$sc2e(RGG#G>~w?cDC%9qyB3_4I+bWPSbz1nue<-F-Z1ecM8Ve$#Ym{NMCn50DI!P*tKj9Vpx!BZ6k%|FyQei{}0QA~i1dXLwrY+6N!sd`J3% zMA%vkek@ES-AlsjkGtDlfkc|OQix$wbE-@9fGbkjgt-<>1f2MOT=MI z>%9ZSbvyS45~8aKc)e;)a~3_YmlMq+zQ%NY`Kk{}NaM+-0abIHp)bl#N9e z8Ei`<5J53I2+`Xo?*so6s^PE})3uY57$Pil;Saft+& zdW@<0>wKHMxawbIh~gBKX29>fs=PrdRW85NBbPdaD38koYL=ix{DLv?ErQF>-xi_- zE?#1FRtjGG{(G#M$*NxqR9t&)KkpZjfN`!nxuZZ1PqcV+-@I z!g~f8R`cV1H7UAcdtv58<|TDnC&6e67b$d(Jh5JMD^I5J1bvo}$=pt9kVdvvup;ejEMYo_liDtiRk> zKHlDJ)mjtI%{a*AaqLA!3f)u*$zri!#YK`@m5n4!fIlVPjPo8eBSen4802@hst)2~ zFjxZuO!P`Eh&7J5JfaZWe$X-pxi{#SozuPJcGdV=tcNqZSLN%(>{TTTefRJ;()SCb z{h8&l3GF`FA3f1YL!W=;7q_>k7A33}-#x9Fe>kEmH20*d<^*rzilST$0-dUKvh^BjU5{w(f?BdT$me7~0EJ7cSfs^@DoYXSjY@yL z7(DLp57J_NK{M!Za-p~mAqFze$h6sLv~4(H*F!!e0UTCs`}KQ&Dc=A*d`hDRMSx5! zF6C9AJpbtUiH~yz@mT<#>%_eC986%UY^3&(*PExQGt;PVHg9&0wmel!Cs=XvZ(hPw zkFM-lshunAAtfHDqtm=}B0KYmUjrNyeUw?~2RJ5rSfSGmQr6~L#(RA0ycoL4J$bW< zLh3TI)WMXF7&)||!z)qi)Q8Dc1##u3S>Pp&0bBd#rKNngDFx@|hGS5dnB?pvP&Bsi z5EuvR)=^q{4s|ATSqlkrvk0tgnPt<4B2(~1676g!6$5miYz!YsX_f_29I%`ZMReZHiW+^Hx_@a|Yl>AcQIg|@ z1)ilyKa=f2$Fb?A8GuVndcM!Z?N{s*br?Ev_tJ8{I;X#6Oc;e5vl8UwU-<#*+-V-r za4FNF$Hx{alYxqNCvRU`(i>N4gH1Fs0ujNDj@r!&b5AuFRS`lAUyygBPvnYxo~n(po65#peHZci^@Q-xw^&LcP}mHYi$ZjT@tS3mG6N36`}GzK&61w zJ^Tl;NLBPF^X;#2o8E$b`nui<5#AVGDaezq}W2N5LK_x zw=I3L&dC$94-i6KL>c9730K*Quz|%zA*16(^l(Ba)cbJ4N}{@msr#3f^*zO;Fl9kA ztDO|D`UWtQL`JFIH^jaRpNK%} zkKT`O2})oHU!mZN&p|-SHuh0wG`H_wTFzG<4CumUcwt)*r4>#MIQ&X?r@e$HTu}ho zCQ(qbUp4KeZd>}~uW^YrJ;#P*mq$^`_Q#fqHUb?3hz=Q68FLaFY?c;N#MJ#u%UTS~r>?E`-Al{4Vt8D2A%qEKo)#`Zy4VlL zcpzlxzTl6F>b@lF#Eq5b_|{WO81}%Un#Ce;SpiE{V$|L^7hpGG@$ZatWr4{9780jk z2(MsbsBc|b!Z*xi*3?eM&RjWxkbx@QD~MTgb1bwgj~qcL=9yj8J}l z?~Au~MeZeoiPbj5S_NgJT=|Z8;;pTw@8-^>&wou}#r5O!$l;(h=6P&K*eS4G;FZ}u zcpOg^1ufF}!qhj;d-|Erp3Y*W!72}hg*RhjXX>bMV1>t$;w9yS%pqo2$&}kVdwOv> zs6=^j*YjL2VS#HOHHG*b3g<-PKy`%=_N1HXyg8^0P?dv9kMP)xsT|Zj95wV&jmd)( zlw5#%Y%T_1sKQ+qlA1aI0M1wV9;YdSx+zx%IdTz1T3~Y#1{Zw1QIhZeI2(4>fBNIG zDF5$iQU1&1Ry)BT3)4?OWArVAw>R(UMrc8b*0_4buVi?F8wm%2b<^C}O%ts<$qPSZk|7BG-NNEtF48>% zVc)8OBsm%pG2h;(OXRyQXH@Grf*dHA`OkaBPkiCX5!Cz8F39sJq1J&BV%0l-Ig@Fuy{Np>(0=ZM)|MWFvhCQq5!qxA{TH@Vf+M6}_1m&vVi;%3#|kiF5DCb_i= zu|~|<^s`H0XO1gchGH`77|1O?T`b>i(Yxj}U~^}T*}V|Bu~lyC z!@v5$&PTVWP9jhW$uV;TQp*LBhq{M|8}1C8p*j`I3fMbOnIf{ymIi9=u%A;W5oed{ zUv0Dagb{hVT>s0MpI=gP>l^jvunr8+I1lU+G^H#8@m@%QSsd7Dj$7g_m;!}Ib>!Z< zcV2AJVCt{yEoohX7rXf0fTf41l%iq}M3oY7208`DKOP~K@h3sF~yXg9B z(D*>?%J!{1CwJ7x&IkNKtXlIRcRaLXg64RjxpUsvJfEai!YyR#3vf&z1rQ&gVb0CK zGu(_IGI4RGXCEse)W3M}AB1%GS`JwXfKT!E{^6G7a|zLA3vL!Xv(Dy`)@J8~^67*B z^*gV<^7-}F5f2O*(!)qZQvP(1_IB4L7J;8OS~t&Cl)pE3Ku=3KOEgr!ugmG!&)AY3 zmQ(ybrU{t*fp`FkNqgLlIO!C=Ydh%D21((D&;HBqdeAcL`mErZ1UJ^8ved&RkV0#+ zA)1i|`lvi2w(g8@xGx<3HwQmM1@zS z+yarshue50PJoOkp??WijrTnq9Gbh}AIiI!bWUD#XZCX_7*2`G^^}|GeAKA2J{;}w z<9j#XGhr`|bGT3%Bg%H;NtPSoGF&V;V3IG_BQyF)xOBoklZQ4PMv~+ttge&Sq&aaj zfRwd6&~GYVv`fyIm`(QON9_6}?XKI|gw6_l-u9F<&CRzX->)lCeG8>XFTw{!vfSh? z>SRI{s>4GQQkr$)_+GjCG|Gvt#le^`&+;wRh8*;we$9A2dVcp7H2dco)MX z-9N@DmOdzn1{CzJFohPDL%+Q*OQ78GX?oJR%{n>a{G|kklcUDI%%qEo^Fm1;ud7IX zb^WRnw=Ae(pDy2`P`{5`D$DYprU!>VBFDI)e$1(MHJt9yV_Ng-M`pH{u5%=L2P_fg z?tmGt)n=Y56$jJ63F!)22~T1ix~l;jM0pDW;iwhkkI=N>oys` zTC)}_lOMHen@tBTtnS<)@!!}WAC?1oX-WPl1}dj!U-szq3B9dk-Iw2~?0A)NgPw!h zO-}7zChI_Do=_-{Rss!D1^NZAqta3iNgB~*nroycn@g0w$gm_?MCkr>IrBksiKLx0md@ZuR)oemB12!@i%bj`shv>012eDMY!s;!zF4;&@*UbRi6Yo; ziz(CJ|Lwn`RdgwgghEx4Dgku_URqyCAxaj7q$DY<+nF~esQ0X#N?xI}Jf^LUkGAZ6 z^+vT|S*51L}sGBOXmjFW5?Zjs-3tXm%%jN z+0TD{wg}ArvR#%EB$~NRUWUXU><*R=a`EMstMtydo*m5wRW`fuR-{s~;5J>1Hshv; z9i&c5m8nFJJ(83YbwDp^GU|Md{V!p!C}yzBm)VrwQ}s|lQE^w%+wC#_`93z#b$^ro z&{Q&R+Hy<%ex#pBXXi&|lP(vlq^&})>T}752(Ua zx6&h&8lo=|3P?ysCsU?r+SFYYvcqfZ7cn2f7?c23$BuGZIb!lO{f#2dps`bZ2VVRbc}t~L$sbq(Sk`?vahL_{E6ChT<|- z;xE@!2)=&qwoz#SOv={!e{)K*6efI|?DrACX@$}=ezGg%#Sj+{z>PH|Syv~R@4-)_36T$lyylbzI zpioaCg4s{U3-4qICfic(U*RF!N)~3LwND3Y)ziIhj#VE-Kz$@~T-Q>x+XlmTHaeR{ zdO!eqa9r*aBdzv2^;6!ph>`ZE9`>1e*ch=r>tnC6g;so(k{6Uo=zMQ=zNg$298}kL zXXoUw+~~ZE)hC+(Nl#t%Rqip}3Lqw%4jqPU=8A4+`Y8==Z(9UJ}AF9bDZi;UjS2x)THr{%!>3>E0iFRUuT-Pw=DasiWjQrQbf2*??vQ^O~_ zD*MFdXv1W%UsVVN8^j$sOj(?xj##luA3mv<(_@4J)1v#h_YiEeAdgs1Z{%NuC%qJ@ z%=M!^6av?y^~hPjO=9t9gX%L?$e*}dpKT6%2q>i8(WBjU$Bpg7C)ToSx`+L_3CZyW z)H&Phh6&6^k|WNLki1&OEo5w6o2WOv(Q1~&`dmhu+EnTDm-}*Y1&bWVMPDDw5IoY! zAc^CWyc|woqr{7=FcN}NQl&)&hb!{Q9CMKcE68cV4zk7g`K={p-$0A zrec|bN($MV6#_v;>lplV_&c$vSV{`pD@-XyKpnnfyPI&xC(A``ORtRk0m zg`AW@jMy}NkaG48j-oeWtxkTW?sTdne*W~Ye;^(02OFIqaGG|qJLv!5dgllEfYW4= z>?lY4=CA(huf}!QF_rkM>z%2eN<}t5RkbVE&i|=2LvyWao94N{`qke&MTGocvyA`h zsjysBj_+UG27}t~yx&C1ot?oUC&89FOjURu->y!}704^+>PVmnGPEz^Hwb_LHxGBy zzEQg&f8w7}#OL3fesE1ad42{6i*wj#`53H6qE~eqNsPRUyzt3$^Mp<0C*)m{w-{Iv zxk#iXxm6a-W;V~3=G)}Po|`1L8XaaelGw9eD+~c_89i@`2_rQR&!t`Sf3!Kw-@mop zK|iHFrRv;&cYCL^dGFQ~YcEJLFAW*l32A4No=Ofqi60E~1mnI6<1$I|on`G!y@YRv z()_df0W!#+K4|F&d~4?2>Xh>{G|QPPWTmJkDJ?KuB&4=RN!RH5HrytS(hMAkbBY$KF%OHRM~_a>@d&m$aU&WtYr_IM=5Ivc;6hqg@&-|!r4x` zVL)zs5|c!aQWnuhMS50IC3#e349&PMe9klGmHB*VYyp{mc1iYA;)q#}q&c&mQC&$U zIS2*DTlCeJkqJb+;@jPXG;13oU7M6vX9A6{aOzB;Elr3d=~<2k6@ZGe8;lQNPEb{y z8$#l%PTK)H6=2sw)<7o$6;y{&p!@tAfBn~5H1trAh`;%pr#iYc`8uypDWhGQ(akrb z`T93aB9AEkTEe@bl1ou9BUK-AG0>?l8>%ZoVg!8uz7WhNx!P`1q z=MbGE*rOAcgK;q4M0+z~qX$>r^@;WhQM~XIlIgP?;jD`6H)K7KPhtx)=Rq@J<7Kwa zOUc%$cNnBala1UC2j*q#;NDv#sDF^}ozmJl34#c$IaX1WQHauEK(o)=_fPF-5LAoU z@tiYTXSEI8YJu2Gn4Vu!vd-Fg!&vX&%b>ud42c5-2-q3Nxu_73gOZ{cg=`Y;&11=$ z_TBUL?oGVVO6<|vB$r7+Pp3SLr=-4{)E-@5FFq;gESlb#8xiR-1BB?zi>9}4AuodX z2e!VbaUegGOh!{L(&-L(Ax7|Fhs~MI7LC}-k3s)iu~jXBFVkMU;U`_R4#_q(r($ke zKyyO+Mk)I4gMALsdmj-^S^e@c4tB$bmV@3ce;|fbg_%!Oro8Lk`pPS>wB)a~7myt9 z3Q172CN!x@*dLGyH7iOlz>2GJbxm6ZsWV}Y;9AU)0h}Ub&m`mqH9UfG_KWD}{NT<-Vl=YBFbP?+B_yvXaB>a=9n?~}WiT8l9A{i*qx5ZlwZWF4; z`;wH?@I}+1U?E(iICOB+1f`UR@TfbOuKkkwgHQ%#t4RovU9rf6L+4cVt7B2|6*}cT zf?G%~WHV`H3Uwj%$)f}gRShNgj7zLb&`BoJOhVn_zo7zA@nfQ%4vr;{=(;=xH@OVv z40X4QT(HRRNH)tTr3b)NgXwfU+}#%`P5mw|U!`hM=dOsNw!DbEk93;Wy9iH*8_8W0 zOtu4+Lb0eT<#M*Uk7tmUX?_=9GL7AmH_??ReUc7)!Xp@)MTyh^u7}6uOVN==<&%k4 zAKR`qZLeztGCdWh6I`@C8m*vz#rLX869YFmRK@j{d0Xwx#k(j>na2nhS;<_Z@eb>Y zujWbmR>RnrzNq@&J`P&&)A_y9l!q6O&a^tOHi*Jkrx1lp`>KoBS6Q3V?^KeH%3Isg zla&mt7oehcJyoqE_q>2nWEc;(g$iro{#;z=c7Hu<`H0_U=2Yaq;Ro=C%fOb zfgr-93=7c1s2za6T##X|`ZX>P=mw?ZfM!lJi-w77%PccZf1`ptu8V1bw9&@{V~1kFIw zULV(9y|s03`@Wrcfw$1133bylicz)9qEI9mMGw>qGK;K!r-}hq5yPDcm1|=t_!vrh zzAMwCD9%Z!4DG6QB6im4Uz;hdwtZhMc3y6#G_IXRW=h}CyKTL_Wt&}xrJP#1_#zY* zYLBS-+65}R4q<7KA5AM?C|3O$z?;xueCyH@)?~M5v7fGv>Oule$ztT5@n|a1vq7NQiYp{E<2-g?=Ot-UG9xK5 zzKOe+mh(ovJFQE>PYEe^8xJ%$;8R@WVH1R@tO$Xw(m`1QEiO|^>)xehFeOX)(}Y7! z1I0Ec@aTD2t}h~q7+~Reg-9a2ySzYnFwGr=>D3p_dB)N*zg>qR78#1-GF~>NBETP_ ziX2%Yu?6;ohHDlg+gYYDb&9fsm(-=seag~uub2&cU7cR&r(ud1O@w?e^B0sDoN98; z5K~S&F;_#-tnL}jtxHRIU56fZ0cccn)>2l)n9PmL2ArNo=)zWvcQ#B2kO#HTP;=+f z=f62Kj*6@bk$$%sM(bVsY0Db8_9l#r_kNn}%ixo_#Sub7Ceemr{7Y7wDM(8okT6~);EMOcW839LpZ z4AMGqAKyB!gqm*i;D2Nm{ngV4|C9R9-v7S$f2e)j|M_>~x%z*pKmTw3{QQS!0Yvbe z2-x#7vPImLmJ1-=X4FK87atCNh;LHM&+K^lExa&p-PCOHnx$ccP`=k6$Z_xf$u3V@|%S9)bT53HVY?s zF|r?JDS`|leSzqUOnH`MoAv8o_bnx)ky{X%`oxVExh6`&j9jk4p~V@)F(=Y!`^w9r zTMRGEU@89(ROihJsSLT!xSz3k)Xzn8LOs{ynG!O$JktS6Zg1YZdrxO9<-OS0-d6iPdJG_E%U1^`WY58rV0lUT>J@($fj=ax>A0#cBiFigE= zJ1h7JbTYn@jjm=%7!e9P6t`bHR-V7MdN2<{%RtFqsPEF(E1(FpW31is32#vjv2{A? zeB77RP~vY597u8Xc3N^jJMSu$lL5|gd}-Pr7)1~D_)XJVH|o|BRH)>6m`zK56sgO+ z@}WxqQfa(oW}S5OKCH$eBwtVUyX&2g@7$zTZ*AVZalQS5-RtZh0Z7Ut5Q2~SSM$mx zDf5qnrS@@Gs_M?*XjsyH4+OMQhRVvkr?F*wRf~nbIt3L3@YO=(Wvx62pl%fC&c?Z4 z3hT(Rg8-rb0GLnDWvb)1jM?7)c)PQyw8s??bgNI7ZCb09M}Iou{YQ1gFianJ$*0^q z&Pdf83P{C4ni7b7e|u9|XRRNk;?T9ON8tj>I-*22IAquHuuD1{Wqq{@Sx8y`FL&re zvt7gF9Nw0JT>rY?xhMG}dFQSfa0Cj9nUce8roL<`;%F6eSCqoK|3! zTEsctR0zlCK}l!9mJI(1Xna2>;32;vUdHW#dLQu!~!*EX=vBS94f;P>fS$9STVPd zDeghE8u!5J7eZTK-!FF&fD-4iaT84w5qNPSu#0t0>#Dg}#oJPuG7YQ$I=23=>+1h{ zj`^?GuI(8tLkW#_$II&Y&0g2;f(BRk_aDo|tri7l00L^JJxTG#^iL(c>SS#*pQdV| zlRQ;CgbcLYLuOe6^i1T;r1jHuQl6{=X3a4IY4sz>R40>~#OFaXTdU0i&@K41tQyjC zy7;uSwPoG-C6W@_U6s`tK_`_uKbC2eC&_KXG~*S!t!kd4ZG7YX!JshwWl=hB1$)8HjDdIdVdH2&hx9@J=tO>^p$>MYCpOxsrYyXal56|!# z%wop}{ZV&Va3*|3?tZIfEWFN-|Ln;DhFoph$ye^*d~d2@E4M6&0dY&<@R>NXLRM7L z9OE#+;i3xgl%7lfpJ~`Q1|d)lJO4de@Y)-^#>E=+RJQq<8ve-_e!gna3Ew~c^LBH-sz&{T0bQJ-s~HYCmgR+8x>k^uVuyoaV=A^#*rsxLgimTA z-VC$Z12gTJAR({YbIx0|8uLwgiHo)7?>{)<6Yf0tjrwyEW$5s;&p$ZBxKP7W>gw4w zr_|WF$EO;Esx`mS9-p&g^A|Jv%_T54pjc>CMMlnXiGdz``UpkaFt8)ibuc4Zr7bb9 zXNFN@bM_rtP5B0|aIu#B%4scm=5a|qEo;cx%nnZ1hr?sVy05{mxWEi6i^Q)45SM6% z;SeASOfp^p!;aLY#&~Ap?#Z4w#VmSFu|?`4m_vDpXxPdhq=z$&awcoVHq`zIPa+C3 zF?4<7(x-pDMs_CiLh>>wgA9A9v=sB1G=Weic_Cp~;=UG;d>qkNRj5Amgr()ZDwt9I zF=W+6rFeIe`6&GkQ^m{?Lpe+)!U#rp;@0@7xo_UHpDQw$GEc zYO?}IM|{~5^uANJruCu4TZ%3v6$?hWM_JUK5oUO6yJk{-+WM8UGyhsU>$BNOi97?# z?OU=iO|*J|$;gK1cTq@Sem;{(!fKzg5OKO;Hp#Ro0FvrBfSBVJ-4b0~C`AhzNfMo2 z7_O9JYL;^lQvl&7MS_2*UD&L0Vq!y@V;V#8fWnNiYZ_Nc#O#AlbdrNN;W3r58686d zFBeyu@wI6rx)g?^XNMMA6!aeMu`&!#T3;~9UlGv77(utLnS&Pnqlx{HDXCbWSHe7C zN6$j-2y+IH`D*JMTJJK2Ok6eSrIs9i$+*P#=T^$^JSYL#15-jA9XZxyb7RZqhL{}C z5f@}MYfAEkTP?U4lyGv-E1W#z3{w)pE3!}7QV{G19=YK79bz@rdeAaZ;>xF+#+JR_ z1V}(Eq08rAj%@tK&b`?Qgs!4Ox5Kx2FpGo0Lm;hJiIs0j#!o6P@+8w$Ss9X(9M3wo zEG+Dqz$~lnw4Ttmr^75a=MB*@#?s7R7sFWQ)`uL#su<2&^&RSX{DJ@r+2d${Mi^#? zxdh}T)C!DnExe|^5PcCSOYBmn0`i5Qa3O%@3{80|z;d>xJTJO3w;n?3OEsl`)~37| zv{Jyi@QCKDutNQdWDIe%Wvr6unz38S35z((U!^7G3sg&<4_Y}xJDv)yyt`^0UJO^6 z-;kge=Npq309A7ShcIxE}0Vg5y1sIgP zF@lK16*5x55x$>AdEOXzweDS7Mq}`$E9jY9gW;8J01gdC)SrUMScGXkR`mtvVUR32 zBa317hK@}X2)yM=3Yjt`(hA;eXFxOEk=Eyx!xgjKjj=fG5tYC{IdcViNfIOeQ%f8EoY$4$3^v^2&37 z%19m$$^yf^w)(@%1;gegbUhoA)sgp`o&^>9VGDbhfz33@3Le849GnB2EhbsbE98=7 z#o)RmSussrlB~+&1{;5s*|$*#j7;pO+h(tu)WGSKzXpb!Az48>_CmJ&oa&Il;R}_4 z{MFn-UbskMU_}AR8{=W#Jm`g!tQK;7X7^iOz=@Q}Z~NWb@hHyNJVhIav+A%E*J%__ zh)Y0C67ox|z%IPN7Hy+|rFIcu((G1E?Ws_Ef&cV>^_(^W4e8os_^q_k|`n-et>JSzGFhJ;92qtzkQaM9+# z!i5wqNoY439r_!H0&C6C(c4$o#6wDZH6o&-9AtQ8zf+Z%h4CD|uhV>=E<%_WZY<@H zm#KZp%Hrx8KfO)z(Wd@(TxbM?<0K#ZFRH9h$cbI$fn=8-;{2>XQ$$i!XgvPjt82;( zY>5dVi9|tt-BxJ+4*H>^UlrA)-C>Wb8~02bK~yapJR-u1x-}-$sncTmg)(EDXE_8SJ%dpF%?#n z`=zy4f)7yHVxmN=w&h^ZAS$02hE40|^c-_B*>hryCSQCg(&fC5vcxl8v3w$)?)VVV zzsU9yi6TV?q6fErW2(TY(x^r>N;`BnHRQDHOur>mqc0v^T@%ANhLBF#8-JU88Aa+( z$fu#5EfP^}n8 zN=BjlXvq8IWPuM&d1;QbB_@z4?MM}<51f9q^jLg;mC>dyWtR*+%=Q??a;>D1OyM@u z^1PQ~Iu{YsdGDS!+rBrR-aPP0+?`R`aTluW#3;Dr1>*i?CQ&8vx&Z9nwOhuE)`*$lpr%KB=`RoUaxstrnc0F2AFzZIS%W>v|hs z$LEfliK$0KUOgmbKSSa(&H=V;j;0`vxS{RU9PsAOd68ywNd8q7n^-C~sS81zriv39 zDYFAo5Q>x&atNgs(PCVZxL9IjVdAdI+n1K~4IQ#Tokl3Lb>^ISwp-Z*UzM9fqu`Jk zoe3gT)b70;wR@kumHMD|<`GLv{I=fswOH-VLAM=wsfSJtQlz3@6e7d}2>{^&yGTiL z$=tjVcA5K>mC9`eqfOOj2qa`>ZdH|-TVN-PJWi5Yu2b4Ra?KI-Za%gycj75a%l*S~ zXkkqSn05Jx!ElrhgCLH5`cF+9Bt=hEoY4hIWxuO?#mOIFw@|6rI{!P5^bo4~zwPJZSzjqlwh4$_h>n+1^@p&z4SFf=I}|3#Cs0o|Z4 z@j`NDYQQ?Y&L~=&Tr8+*6xJYtOFkdb@O*D)6$tDUY zCnKr76Ip`k^2m5O0jYldGkP7{- zy?=LW>)t!vjyz0TU>^_rD4}X06O}i@HeJ1H6Xw5n;}#{P%I8$nNF@>xNB(gr5nzJ5SQ5k}xwQk6mm6NqB!D<|@0vT;v{FGH zKiti&y_0Cv+CWYQSt1+~h-m0(XWH*9FSA&mSJu3w5O}O0wSMc3W|Bg_JNLUsryn}=VzH;M_ zZyq#ru!;&{7?kiaBa8xZMq^*g<~FbbL?H6W$!ro*S`S*9C~{DAbfwqZ5ZU5>ITJP7W9 zR@>`6Aq+e{QKa#3oIhB{DI?A7_RLa7#x>&+-70$ePnOTI^WNqeC66Rz5NB0U5qJl3 z`e)<(nr0}@NM;uaK^_>zOb9-=ndM_tGoM$T;|$GvYVyc=oA(){k&K(yuT>p>dj96U zSV9S$KC;3H=1@ZwcDtk^Ak+?B0ur=?q!4*RtF^9ti)!8TC6t_@ZBI=oxqJ57d}gU7 zt;QvMxaiouK$1!7lF4lQ9?+SrwLk=nU{O#I{tKGb;6cQVQ_$JmaV!2Qs%6iUWO9af zJvGVXykqvv=_cPEdxlt3n$qYkXQ&|imXmSz@7p;OW9gA|;zei%g95>tt#O!nPnm~* zG??0-fd?R7$=RZST_{6H%-Mo*EJRR+%dE5I4Jjr|0uF|tG>JHi&jFDDGstD&-6~5k ziR<+Xo$c{U-}H^W!9h0)#q?@o)|arxOIdsTtH`qMCBix_4wq;Mn>lK8eEMf22;KPmCn5X@KbmEG_M~Qu?^*Iaep3 zpSn@NMTu=`j|wqmaqpvVc;vGL9#)~`HSf2~ASuEMe}IAXfwvm)Pk}K=u=+PhyFeEp<69x zLIcO%YHuZ6`L||TTptAVP^20>z(GucNRXox#ZrW3Tm#{Hdjo&&`$H?=E{#PfXs(| zghJOoop_;%FH!BZ)wC1fpy<}z6wn!h$%saK_em;R*&ChPH$be`)^6)&P9H=1+TRz? zD#$PjIa<3RvO4`@q^`Iz?)7Uy2as2K2@D+dU}c$wu{m~NP_UXObOw2T3_q)YWwUR% zH1af2&zAS1yTT3v=mo1qzO+|h9+iWQ)8BYy@+?t>8E&XNs8;cl0zR_Zb&k@9bYnDD zc?Ae^m|hE8;~;$~rAUZoplr&KHxgJ@lCTD&Q4hy0C_;#VOUL8YM~wDP`e>l_P~{_g zf=i1ux6txna+Sj&Yp@icIBcxBBC`n04Zm$q7(&92<5C4lH^@0CCj3DtLgj$!S19+< z9(E~jrUaj0YPlt zgMj~OT4B2BI+J?j>B=jO_mT%o%VU(b$FyRE&ufyC!Q@|=l2d|MZ>K@Y)}f3^Z|8JI z6u`*~^wXenTsuYQ+03GE2^&(jN3FTKmQ&g?8oI3-IUSd81pbZ>_XlawecXFU)iSem zkziVve;vxd*315Sv>y5EQplic6|r5W`-`CWXd`epyr>&;dL5h%dS9(h7DDge)`u|k z=1pyWCy8(`Dzyv^_ab&;HUTaW0utUqflUP`mN_bJ0qSW^h@LH|yBB&ziN9oq^$5Nd zaYbrb*-oYUg2C*Q3LdR4XtoP2puK#|4(Rw{|Dc6O&H(KIp=>JH6OF;oImu&xR>!pq zHYw}H`n=Mnvd9$G22JrA*TNqfq5hHT=4MYdT0bm`{dEk`*IREi53)B~oz_(|kp1@- zylv~ADbW6P&DML#VouGm#)9|%65#cv<5szy;Qr0IB4?y2oAi)>#!O?OOOAP*w5f)R z@%jLXe#xA&(l}s`pNIlYqZ)a2v%W%e}10#c}7Tn>EmPsc8?@_E)+2QjABXV$yjhx zWFyd9ojtIb{TwWi#25KONd6g`_*5kS{7rmbEPu96XkrnSS55r0i!|}Y(EJRY$}%R~ zG0sHhB@t2o3@p$NV-PrWUg71fG?>G<9?a)M^Uu(}r=t0Pai03T7@j}Bfx#~?K87!V z=;NcCz`HA~0%#1eSv=(g$d`;u+BQ}?kw}MNE^Ds>D1SH!P_kh^+Qpr1 zc%m~A52l^qnu8pOg7JnObn#zZP68!A^kg z)J53g!0eNvNpk}b83CP;pO^#UG`3!V5#`Yy*dtg(Z?^|%C!owOP{eiZqAr*bd_}H1 z+=H+P@FhrAirpGvySnCB{kkXDX$WH|hH2u(qe)dqC*8G=583;Jln%>ZAD8|7WTVsh zv@9R)pBUqF17o~41!Lfhi_8`q-2$SS=q+MunA1Np&y6ciTyu^u42<#paZA=orL#1{ z?|;-Zx5>T~j&;cpWEN0a2YNH%+eu{dxL92lF$ANe z%J2pWp=FYU;3Lb)DX?EzZpb0M8^B9Rmrzieor@{#nP3a6ZQWMG7Is#d_r~}_Gyh!- zUzpw5Q9p9HtYVX`^S;wF!WbaclLWcNptry(*Dx!*zlV z=SC=zc?HKPWKoigSmB`MRm|aKTsq`;o5;}IH;;$au)bbbIk?T!6E_x>WYDWnj?ewV z;kd>l_;iGRN6u3mF?lEwQgi3h=dTf~my>0bXlutFhn2FlGwjLUNIf!Aiwu>h9AqjK zK{Zvz#NA8FdEQdbU(-y&Ng`nZToa^hN3w_%Ws*Tfu`Gp)715_rL$#BzZi}h==Y7lb z;l^Qjn&vpQvUw7Pb00^JI0zk_6=C#ocrN*&FBxf~w~@3JiM*B<^Zzd37`wX#NE05c zPL~uqk_k*N`2&+{T_Z&n#14hX(5;m|^YIvL5;BaT$rw2;#Z*Das7LZDh|WmFt2D(8 zl8n}TF?2g&^L#Xoqs&4)oed5Xd(#Ndw2Ja-5QrKDUqXcE5A^x{SP%=YOx>g}2TN)Opdakl2nY;41d`1n7hPzq9SyI5?)49CX!De&= zBmpu{qrk(4rI>p#Ikj)FaTcpn1TUHiy4uF+$x0lOGX@OJ{C6>&XKrJNZ0UJ$p7A?9 zE1U;8eA2fW&w;p)cpeEyq;KOb%ipWO#Y1j3E}Z=&%qBTgxfsrKhNgbjIM29RRs4Tm zoM*OPh}L8%oCoI_zf;}R7vq!!qzNSnn0i3?0is9JRf_Q#GdI#Rp>M+}A_;5?(VP7u zcw~ZHT>$4fLpwifoM&987sGjGt3?_bK=j#+=?maI8HPs%S^LJniCLTROj)xeb@SL!o=YzkX0pxfUZB~^P>{uiRwRl(niNG$v>*A1Oii>U}t&mT_mef9?Z!T$07@oXw0#9e>Kb~k+G`)zxAL7h!SbT@2NSK$Fgap=_D z?hp1L`6zsE%<{4FDisMkg}r?INpI8xa}o3I1B{eNw(62E(79IQ<=`#pst@aU%IWiwWk=c@3e+e8J z41mkfM>YVdK?H|6JI^!hGGwWD+#rucBr8Jh9{Y>}{FH@*Okal}0C#53PukWfUoh-s zl5|mbnyG`bN4tRM!LZ+sM`xKaEaiYEZ9dQ(#AK}DDcydeykdP`IrDH5qy}7$Q(MvT zOp497)UawlzjgH&nFaHY>v?461HJ^@mo$!9OF5qj9I<64?+r`@AqOnint$$*KbTe!_Q&ALGVaUOx)Xi5883|P>4h~ySp8Ha zBqUk_-~#_}M9aWMQz!8_Gj;K;BF6o<0}=5wSVY zJ9>Q5NpnKvB+g+v_*ej=IPCfGz;oM8BX(cOT%c>}L)<8AGbrZW7q8OD9lAEK$ECM$ZPry}@43?p^V78(G@eF>WHm;LfFFLLdJt^4oPs^BQPG-hI> zV2)!Ulj*bl<-BgfPd=cH1eKL@Q6LK`T-jqBn_jE3hsyq2P zm6si#ko_b15+hMf+P#i3Q$Iy}ru`$4KiVG*i*@rmB@rUkiz!xJ4}41d@v4T+*Kw7K z>K~^^=%Vle(!eOolqmKLPL$Hk_=o%DE-f+sI_)s^5jjyb;IM=Ya}yEu{lTH!H-)N9 zGggYC^eR!=Ds9{f$n(aU5pN-pR!Nb}1s0N&Pu0uEa_2ONbwYockvp$D(z$RIWU(A% zvBav6beyy09TOS_C&yk%P^COwVo8MPH&PvI@!c^Af-h$XfM z>r0k4`TpD*5{&A1nuHR2WRXHpwNM{|gd*k-u^8cGIkB4!2PG=o3OtJe7cZ<5D1aP` zB%Fx&I0tYhN{Wkvcon8hQQ>lWyCUFn=a*(R{&4&5ou|iNQu&hEomoJ#EJxrI5&72k zCsPqQFqcy%v|;W!ENec{OBQC8g?%1roD!3Vi&Bi*+dxy;GXY#y+xe~rxJ>4FES@wk z2DQws{3g$2QtN8TJJiwm1wodOw6UZB!wj%CgenHznV1cSC9&`>Vn&{X*;B#W!cS05 zdR~y_3{80|$a1!(JTJU5zaDCM#h*9tkAanDg?vUSLO}+GjTZy5uTX;!>4iFi8Zf8F zOu$)@y9NGrtFi$pkX7*y2YmC0TrT{07B1M6AnCax$)q zD8f8Wh$&f2QWpu*1caPBL|zU>fbphc!9@>RTKZS|hY$!fWKPzRm&YojTh69Z(VN1Y zkKU6ZJ>kJIDwxexS^Bo+Pack+%m&OZQ)D$bhGuqwB5TDJIZ2tM#UOf}I|9b*C#&1$ zJ$ZH7h?|i@p0F&TTFK@yL2{fg<777V$ZHqb=p=l$|GC18(1zrHs~8aW=Ny(PLZp0nX6T|Ax${aXkaEM5dx zy&XH`*Bf@y^@!1Zc4Dd~e=lUqlc{Bk@$QK!HLuj_Ua=<$+a9aTL1e> z>0je}V1|SK?mz=;o$6Q#?$lV3Rse2&1dd6NiNL&!noWgvjq^@t>X~>w?qe9ZD`x8X z02ya_QIJC=gsdUE;ot#36=CCaSG|n}p;W=VEG0ZnhX_dPPm{M3^LOQRZq$H()N$WY z(!m(5fu)G7w1^^;iZ$$^%B+w%_50CrE;7sO75P`9Cd3yD%31V~4gx+q61Ysg43iro z#{6XTqmHMajU=?Zrn#l5aHNUB#uNbe7>KX`BlTC`-17tsPt}pubyjUP=e-oKzN5Qw zhdWF+mL3H{DoJK&C}ZzF9P||sr_`8RZJ{KR1eGmSdnn0g^<^lx%jYXF0exQNhj^0U zs<)(&M(n5s@^$JC|B+T|{`gMdB(xi7po1>raE~SW$;9~Cy0Lxh9TC-jTq60zf2DC|M@jvL)Xs;SVhyP@ zvl(JMSMHz@rIn?rvQqlXu-pZ`rG@dHq#q&9-M6$4hSVlsG68d6yYv2CV>rpRidse| zmsacbkL7VAfpSehcq~{qe^)I#5PaCYf$B!6J*l_4iO=LgMpa;V7n_mvgf1jGuv zx2U={Jxjo8KIs@Z9))X$#QqU${O+E5ervMYDS_{=y}R=cmr~gRQd6cH0P-f)AU`H$ zad5m}P%k}<9mzZtVJ!MBNcM52hrU7d^|Y}4u9RE191U8d$X%J+)R#V{9?k4Zr6R2* zW!3F+M?I5jeNTJ^bOF~syz?GS3mpG|3Fe4*sH6yWFTYa1QJqZJ4(jRv-YFXA(pl9n zROJ+94qcFUr$y>x0`)>Py(u1h&w5(Zk5@(0OL%2{dcf@?=14gV;ZjZ-1c9%o4kixy z77;xcHL!znU(ai(%`&$t?{}bVV_uOL0rByP$5E4ppk^ zYmkl4dQ_j_xWb}JIZql?&@Sb5mDk0@5a4kvzcc}z-4tr(CM~Vc_+;`#wf}f`SB^2H zHN*x&l;f$qo*Z$=1^Sq1#MIvF)8fUknx2qa<63o=LQ61DDCvG)q!6AejXTnxrn=z% zi9COIKwI%-+)Cxa@{zLc7)^aW=4NNl11t=#7O>eY(=M`6En_P{*-mFdW0GhX4a$Dr8Ti~ zDEFnk`FBRkQ*k|Pi90z4460v_7o)~#f|`{rl}ZeMh@}br=3%)v*q7<|dWX8HPf(ln zRZ7xp{CL^n?2j*FP8NAW#)|A*#G1IhF4HgcxhI<^PAvD;76GRsoIc*aOIfNv)>9Fu zc(O;;&91&pmU~)3OdzOK7CK!fZA;bbYH^d+XG@D+b8YzoSr}v|CC_oZb~TOkH163G z-_4Mfg$NEe%N)yxoYIcUgB}*qLtHOdje z!yK1B?$c7+M_pN(WCQ#u-+#aarcAHpYd&HY`gM@$#8=t|AVi(i+u3S9%4V`ZbG+ndG_2M^su zb)!+kYMZ5|epV4xF~g2&u8CHWr!8oXnKu?uPFBogoP+WX{ylPt&BQu7W-og}&%L_l z(H@UwwO2pUOHZB-hdth4faMCC4|FOY(xLCyW+2=3!gJdk%wPNH{`PJ5bb9@7)iA~* zed>=Oh1f?212p`#5p(Nizh6G-gq^?t+yAz+tqP|A*)8aPYNl*i6O3WGxqq?`W^};% z-QTGX(0~8Im4Aal=(MP3Kt^upLH5fb)RLAE0ZZpTqDKX0RsmQwve+g_ep3g)%qHgG z{OymoSK8j2W9B99;XkU;#}(Ye4^rv7>ly|)?C(B(@D?BT`5(GuU0O)Ii=tbw;b2k~ zcTvTR64ENpkm9gfg)BUZ|EuR1<(qoEA~Oq`Ax|H4`0zUq{#gC_1OEKgQ-#+3iPXnc zMii5XtWnB?{B8N+m7C_)@hRR{jSKN!I@){sKwb4SOp7^COzfBw#GL$Bn4KBP6ByN$ zf$QVT7a${pAzg~b3}AQZkOhVYnvDW!&QIEhgfBN$f*o#|9*eD%{Isp zi!H6F^$ND{Xx%IQG<0yza|(wPYX_wwpms8@v8OM{7{G_JY`@?X?_g~lhPJQzCR@*x zP2FcdlbD$;s;S!_*L6#MNOWuolg?6~nD+)MMdp#yb=F5Li3jPrd5Yo->=&(X|7!F6 z9_XtYC7t@wlNI(Q$nXG@#sMkw15S=a;l?9hVEmx(?4_*7qodEvltlJO#LUVx1MT;SS^c+``>zx~|xWnu;ZZd?P8Xo>?Q2!Gu^>oYe#q(Rz zfAG+H{F{d)oBoZok80}G+pEr8`Nem?|H>;LK+jYGk+{g^rQ(K~O^^;2Rp|5_>$Hwy zFEMz56fQCNOAKBjzDo@L5`(|Q;4yc-#NaP6_)834Q3NhA_)84_5`(|Q;J-W=Jelqw z_MJ=a*CqE$f}%_A*O^wdR^NmAk)n_+U6W29z_ssPD< zR$-@AhP^?a*tG=l#NErw87I8e_y~dP^Yw^6_J6OU?En)YOFQ9$G0vm;dRaCuM5b@w!}g^ zxA3%MT(}I5xa1Egae7m8kT==FWM~uca@Ziym22cqo#Qz>H81bd(tFk0d7- z9sA)h6zQDEM*pallKDMFPPSmaif_F&BB>4HehI1RKmHwka`CVKll=O-nMDU*9~SyRf{`9Abqp)*^?hpmuQf+L|`8x8RP zq48f6`?b;D03xz1sqI39o~sK{%<;MuL&g=wE6B@|ks%aasKF*Dsg~*9s$ZgGoWpK5 zFCqB`cW&LdzumdkWG>w@w(%C(YCKF6e`RgkK7sLi0G0TCMFroS6dGT9@CLJqjC-A$ zoaH%|ItbIHShTmZTX4nFjDt-O^3POS<*-^jBjhl z1)S>?zMEKGI%SIP6&{XQ&8B`B;7RQUeipc{mpO&)7lg8C~dTj^rm&>=E zA<|CDW9ccO#iD(*`()P&AMdthz-L&rn$~THEhgZp@>r%Mkt3fi;fk6440Z5_HIY+P z|DmudR_Hiq#*%c)QLFHI3|v>~rniaDGsN1jDxRpB700B;DSqqKdpa#)JFUpMdC3&l zNkOf;PK6TvJ1wY%5>Mg9aexRy!9FQYJQ1>p&=|A}5e-51I&1ZZ#r#&R;XF9a8A90z zpkoM!GM5Kq6sBpE*obFiEzo+%UeTNty9QM(Xpwm^MZ0>L6+tbOllbSD! zC)j5prPbcLQTZXk!W`M2CGYTzq_mRQtDW$bSQ(jD?Tugb$G>U0S8WE?J7+!sW z4h`EJr*a*fZHckwilWW=0@ae|lhQgvJDyQWYe^kG3n{IsYFHp|x8x=2F?j(gE%bNM znhXGhGSq;u9FMHDz<0dBVk*k)IH`OR3sz~x#!K%!Qd(zd!!t^0EvY`$hG&-2x|*su z8c}Uod~3u3$OPfBkhRGdTlB1;9up+yJk06YlCUSqYTRV{0rP-|1`2w!iH7Tva<34N zGlpE{&|-ue7OoEf99dL2S%OY)QcHEUZ(dr;^Yw6hy-E+1f4R}$LOB>Y(%dT3gsMVX zk#N_=vck_ZRH)c*<+avVbLaB6?}KHK*QOsY5`GaX#m1bLtr{_O0?r#*jHL9n(gcq(Gn~1#Z9xig!au#OL;?;LJoCZ z2y)n@X|hn_&jL_ZQBvZPBI^c}J5E0e~ANlYYtpxsh&j`4S2Gh;EAHHJ%zHdwNq{I?GJ02B-2UGB#WAQp1 z34rZkMBv!n7{r3y*EYN-eJ|dz6R^FF!0&p2XJbmQd*DZ8_MsI7ytu36)+#7-AYy2& zuZ^3{VdcoQ@pR z3~e*5Ls0fnAmK>D$Y;Q1P@loMOEr!}twsp0z8l#O{2>Hw72$@V$WCGP1Vj2;A%Ipna()nyAW&W!#Nxl`Ad$g#Z)t1;4I^ zde9$2J8DuHTBc$h+)|Q)+F8CE{?84Y+t1)`jec6De)iqP(*cP@}B4_oGLU+%RrBLc%vexLo>)Uvh6Qs+OTHbg)Y$i`7@Heil zaqmv?gJFbfWk0D1EOAtMYRY2yRI?wFHV5egCIwM`lDT$+Y0l{NQE^Op9E0&i=K9Gh zXIku-SK?Z!aH%&lhxO}U@l+9dLSsvJ3N`$7zPYi2 z*#H$#sX8^`P>W0;B8X^aqIxZn$y5Z#)K@K9))*|J&8plblvPVgj zB65?aghEKCfEn7T@yF;`U;!Q!IFD8?J82aeU16&$%AMw5^t-J?Tsnr?u9>64#Ydx` z|D--;T3zDkf!>aH7mFNmjP7?s$G5TUJ+9{)RsAi+ zKtwv%_mP#_Uw69pdb=2eGz~FD>AOt5RbX$p?N6AmcO;b|PATcQ@n()?zu!bb<3Oo3 zuE%%2u8iz~B-HzicF5n;#_uv!%fwhWl#v`YE1X*0*_`x7O0)M-Zy>WH6Fr5n%2l!g zA{fqMrM5Xd2OT{5nVO_W$C+C5WvT17s^=x>9sO}Vfk{KwQxo&z?~LHlTdG$gr8xWy zJ#&an`5w@$YVD0B7|Bn^ar7xYs5vOsA>U`cT1x7NP9CRe2+D|q2%s#EPLSD(%(8PA zw9$3TJZgKOH4idENaF`#)eA^v!`@V;uWkjV8^U2L!ys^-l7nkJ5XOCa*@^QTAV1BK zv({4*ly0s(&kXjH0K`NfJL-V?>aDGN+y6g%@Af0fb?5nUMiMDD)s(1gBO^01qBWXTsk=!whwSd@DoHzD2vkHyM0GXmrphXI_ZYjF^}}EmAYcRL8omO4 zvmf@=fS(M*f595-7sG%b=EVm5VEe^ShS#6(@0=4Ed8w?bzERR}Flu&JWyZOmIOqHO z{=VOPF^F?-?PDTM`~Rbv56^fI*C}xzuAkiq&MC5Beas_zSZwyIwCqRpNS1&|&&3en zi=n&}Z$&8j<7^qP5v7On=1f%}Bem3&p5-gcSrwlTjC({|&yM1LKdi0tU}ueM`a19# z41{ETuIC(;G+&^Sex-dw4Pa)PWeHA%S$9M*4I&sIKNAaHSURYpsvPu?>+)xux$iGS zG#iBWOLjj9g~0BtlY-!#=9Xd>!){RzVLX&W@NN7fmt+Md^=~q{laCzoh6Us?P#h@w$s18dI=0uJgSq?mpT|F$2 zVV!IK*@1BW0V_*;!s_D3@#{_8c93GG8p=vPb78Nz`7a8)9WmJvM4?b`3GW_v-o1GtU`11Q-eCZ`l0-a5JK+tUE?e4%+-Lo8%3tNTF zJJ&Y>Yb8xC*NKKM+8jVyFzijBYIjU%LBBw;H+ce2pH+{YIb0*(9hk1_*Xe_<+`NI- zw$*}zhv9KtpPC!61Bp~&*W#9F8c-gm`$GYR_IuaXS>Q`$xl>)ob*2I88+!m?<9w}i zLnxpJTj+r)9>|4J&2i$*TvpMAum}*SlPd-xG2y*D$Kl_Gw~(U0i`59WZAkW5cI8 z3UX)F*j~QW>Ig~|Y*~X62t_#H0m5~G>@?BBu%N+8Uw~Y3FjTC9=QzYt&Hxlen|w_i zqJ;!&ra9R&P%F0S=_(|QOaDwfRKj1~ug^VGukjTeMTANFyZ)2USk0PglfdUTa39$4 zfebG3FrU{tf8JK=CbMabys}4exhCwYFAk8E9}VI#(LBVAqV`T%?lPisFmUZ}aGqx9 zH~6~QZq&%rb4myg34_E*8$)GvITTRBIP=Qk#-#%|r3ihHVGChZ2}g<%sA6FDsD6osQ8@6vRX)bKFK$|@=l3bI)Ww3qAgFv<8;K1fHr zantb-E3Scv;;jSy3&bW~ewKj5fXl-4TCxC05Q1m_>J7GfDX(|p%dHQ8c7VjHTCD;k zX5g6xK;rjT9g14*{u}}*s`AIp4L#hTct>AQ=(*LWD5aF3kX0zD@+Z! z8*{0F50rBgDJxFboHn`3XCp3ct%^1e`jtZfnj?6^{gXta76QPrIgL(50LB%Wdsq%| zNhJk!K)bntk-WrJHA~Wggy53p$GcTzvcY_xy9+dmcT5 zd;YY4PP^wnUyj|^>@bRhVb>pu!sQre$8nr+^?{|!C0{ARg~)eY!Euiqrb|)6uwFmnDQRp+Z?m?_7Mu z$`XAI6@qtHicn;oRk&-{(5VXYZn3w-1%pJ=Zdt`Be)q;z*$4PyV{0= z```>o)E@z=VB9)L^8y}aj+sDOBov;H${`@76}<3-mF2bggpN}A9Jq*Ib<-4|P3P+u z8U^$TY&yhPpu|TNV+xRpF}=xD!mBBQmR5$|TztgJR)vqdyCy~jo-bNQ70?Z^NSzWm zAtM1SXTX$Ak}Mmhd6M-D0(91mi;q}Y;@8A{;z~i~@8=YYLxt;4rfOuASF!=&cA70~ zl48D_4#*26V=&D^BbPj5S((ojJ*pC{c*{KMCeRi^k8%jR^h-CY2N9MKaBZtu@7Tar zw6x^#j~75)j4%gTix^DODwk3h``NW9SsSJ)4k><2-*=msg4fQ#va4I+q?_;IZOVR% zbr8G%5*rc@U>%NVm{$)kA!M=`d&w%nZ_DEgXxX*b_1%3Sw#$_iYxH{r`1 zK@NZlqIeijS!}1H!#J=GRHWq*6)-8|1eKV5?r*Ce5OiehNHO3@&U4COq@8_N8E}=` zel(~w)Q^20>ziqO4QMeuXBwOHxCFz;y}nIMYu9~Q&3VceeQbmdtaTl(;aUQTLQiWK z0y?0c;mu)ogCIyY)=)5c4lrQOgZ7W_cZ?wGFq&;Y8}D_T;nvu#l@<;HYhp7ds&~ zdk8aSa^J|WLbRqug$g-;Og+P|Dpw|eUw*WWk+RLDWAT4m04UqTE?d0ZIJXfDpkjf~ zsV+Idz*awN=5X^9@X7pS_t<)%=0A+awtW-=-H99$amwTgyaHvH>6&|#9|AUR!1ZiT zGsCIe&`+J$7?rT{cnWofVMslI$v8R51uv(XU~aGxVHZQ{^y|R&vie7T`vBUmINa(J zQ!y~A7e8}UUv?$W^bKVhw5|7?t8iKE335He2JSLiA+%8p@q>L~p~3MGEd8oY6G(mG znB~4L=UHKXI_sTG=D@Wt&*>(74z8Vp5p^mh=$-4v7Qf!S0z3C?pWo0cPylc93hcaX zuRsQ{*>taVns?v}1Ko0RIf}aOB_xqzGZgp6c`rju0Z%i`%@lOU(Y~MLSe?~`0I4AU zROB4>vL4weY1`oF*A;Xlj@5z`=0G{ zJ65w&f9bh`@^a)eNE(g%aZ(TBVG(c)|GkyZ#s!qD4HA(id!dBUxGuAzOwewq)L-nM zdETqKy%B_}GDDxQ3PiJ+Z!at7xq?tJ9LOP*ZzymOCk9be0xBnUmt`_60CY->Eoap7 z0`ByJL8vH}q~;(?l8B*c$>X{FSwuIXJ4$pDhGZ7H_7|4l%2lt6SNOpZX<2|x`H_*B z+@1mGdxr7Pt~r$O9H0EvCNW?QrrF7OE2BzMumGeTv@x) z>Qr`BS;NLvzISKiUgyfa%CgZYrE>=_^9^{=moMET_s=qZWM9sWF_18PeeBNa%J2B{ zjVjGOT)Z0?HS!3Dywh-}HV+Rz%HdBe3had&X!wNWL8;8;OB*L-Cvh*d%Q}@Xyvukl zC-AP1j`NR{`*;8~3dI2)tq1vjG8E?WC6{yJ$WUYg0sA>XYo-I>&5&{_`V9FuWCa6} zg!?~O$6XTAXv&+NyH4)Q*N*%NefW`6XYyYt4<7Cx^FOdUYwXp_mwwi0@|pE|UY3>* z+XC=NJ0?$wd`a*+kcT5{3jeUoRbzb}U%sRpI(=)SHdj%+e!TfYZQ+i)fP|K& z1yTaspl%8%;mlXixFA6oiWeWY>{+^jsX(vs-Xu+LBBX_XDengkyrWVvYi!O^J>yA< zFi%Z23mO&|{h$W8@srK`-l2MIrp2zgU_xU{-tx!`h#im-=N}L7!z#ag$s@u-WEhE=XCB^vJaIW?{Kko# zf^ND!;%etgA4*|>ye?nbBkc@UrZw)2FUD_mc9jNZpKX`O=n4&RRk;F-%%?FJrq+n_ zhW>L8v1(5{^75r-A}D{FY*WDMEz-O#0o|~rW?dN~WZy@|^XRy%>8@2r#{rbmG41*2 zd4J2eSt04ur@}GOc8(^7tew!o519~FWd;OO^@Fbd%dk!%x*k0gQe?iXRN9>x%_;IrU)Slytt z!|kgF`wUQsQCQC8{al+4TY0_@^n0JAB}Na-Nn3`^TJT%9*=P?Wmq&T1moM2H&@oWq zENT{04MvB+1sV#5Jc6$4nJ)9SSt81+J#bLxY-#h`0dFDZjjEx)IG^I_9A#j5eYP9f zLTB091a3+R`qB&%%#};DfB*`9Fsvi~+C;iUJE--bn;8ssYrk)X+D}M7wc7L5hG*$~om++O zOGf_G|{+(DLtWQTbs#a-mtrbOi2Wwa!QzYvuojzYNgZwI2$qX&++b7FYFxY z@YJ!5uj`r^_7t5?7GBsCF5N-uQT5n5j*PM|K*m^isXowV!cI(e?dZGF* zDCu-Ml(w!F!{ZfOB|xRN@ldx9xpAF+D(U5tJm5^f*15w+rKFfNcj5m=|>O)I8EFJFV2yW0)cZ0GQ#XdI$%^lY{O--8_ zEdwKcU58svJ^CkQ(d=VIE-!Nz<{EW!^s&aOhN{6weP$Fx=F!IOOx zB+vm`{V#C>^)8H^{gQdfkEY){+ zm?&FUt>+}Ntw^{g{dRNy?7(V3wN8D(ah&=d?`W?G{h|jj-xvnFTlm&mg*BejFLPpM z_*_el4s_`v{5jEq%}*OGGuvvzy3}dfBpjGrcGBm0)779|RYx|vn$WxMMc`uKK3?ym zuHihR`h*>H;WhXsHMwpvtwx$fc{ct)#dY__&LrR7KB`2JD1E+<){2`lcI+Bbjg4iW zaqB5W#(6!M435R{IRKg}piMRx>}9sNt-yzf`M2r1sQ#|o!&|@E!dzELcn9^TBTFUG zF$+ZvW&YTdLMeeI`?aMGMjWB04! zT-f#X&%>@`u77<`Z(e~cOh*HKt`c9(ee~STUzXAA;s09a zCSofm?%Ko{=banEecY#SI^4&uoScSq&Jzl=ixS1cy$ zv&`dRB!i2jPv#^M*&f-FC>f|it;iWgV&!PwH=Tz5wDST*6$Nx zSd7~K%Dh)x(D!_Sn@7(g=-YJrX+hs_={Rp#HSxR#*9x&PjHrf^AjT$YM5+W7dUPzt z@Cyh~A|^B%V9(@Zho?PgSy-$I|9*X1y4`bm^@pM>#C}mS>UD?6`(Rjw??gUCK01r4 zgfQ@sbfS>Iu=FV_%bkX)b$tT|3#H1#Ah@9S@kmhQYGae^zq^&R+jjN!GF8?L+2>f zl2V2c-pfV>fpu9c;l`tgKDiqCuo#ad){u-t{CU|!R+f6%;&cSy*r)fJxNS176Uh9O zGwNd*LMjR~DMrerEN~-9$0$)ZiWGAXSXtWdx35#(x%B!ls^eiw@R97RB#{((hR<3y z<_(UB$f#HHHv)owRL^+c%DQ}ewl2VA7RPF${-X??l32m&ams2!2&OBcoGxM95*IlX zWg7Y5(;v062AA74Xv&Q_0;QLP$Gi_$oxX5t- zLt|bf6gUTD8WHsF5dwz@RG<#jYv%FdBUYC9b+8TH7Ft2&Fq@Ft7~^G_bjL9xI2b~V zNl_#3vLD914CBMH2vd3KQ&yJyy1N30n06?0IHFGx3t-VOaQG>bKt>Kyml!`HG9}Zf zNy%Aw!pibq@tABVsE3vuK3v0Y9BDU7>xjG~=oXkAlCxbGamlsAZGh9SE-T@})Q70T z9I~c$sM@hex%H4S*@L<@%F*`eSGX;bmgh)2MSqmBZlms4RFFZ03sE{`K_ix}O*1OS zeHL`fDDW%D6VJN?e(QbWa7-pdg~3Co)`6Cm^Y=II-sntK#Wx7l9e3_Llqxl#$$>n# zf{^$h%sK_;(m5oK_9&msX^O-3M79D$z}~gt@Y;a%&R&M%dy5l+=|p6o=#!NrP4Se| zU>X)Dk+rhBLskwGQ*RIx3r7=uXCL`VKrt4f$+&#&6=cFUwl+3zZgp%{ij$)=+ywMZ!;~-@mt>cTqJD4%0JP99Kf@Q| zrtFcA1%Vp1-a@@#`lblCVZEcM7owqdEtkr957kEoda!os(xrE9-oANnUKvuQqNi4n>T0BLLr1BB$e?J@)@wI1GlOY*mS zurPoIeLqUtlNuS`W%WCyAL)!AS3Fix7HQhkSU(W%0n2)xhf*AU%tstlX65)U;Yn1| zRb6p6g0-r}(%&*uv@STH9Rgs}QmX8>U;C@R=W65PPpcpHP=efg9K;D9J$FwGTo1rx z#*fS!+DkN8p;b>5P@1Dp`Jzms6mU7vG}&#{N3&+*C!5TY&fPoj-@1O2S$}uq-qr^< zZ?gcHE}a{y?ODJ4W>z0i=w z1-wLKZaUBS>USUVqG9q%}+y`NrC#f21NLnq0h*dE7^$ckm!Y=YxF9)bZcn{ z1XmRZ4bYlc(NCq_VHJA9FL4-X)S^w<$GVE1Wxcht<(NDq`0$MDY9ZVPPo!}%A0ku| z3WDZf8sqskTAIva7nTmNH&K*nSvG*J%%d5d=B7q2PshQ}7L~Eu*@j{9bjFy#Ce0eG zZ84=!8>3Enz|g3}=oyI}D`vjC6Vj<{@$(b(uXiTuG8-2yHpg~xZRFp2g8PSeR~7&8 z5bbx1L=&msu`Tn2Q;rqUnvhz%*5)v2t=cOqO@A>JTHrQ&ZAJ)%j!+Y%V@u8VJlyX_ zRp@KC5%Id^M6HiI%UxXYdzJ00C`FnP`Yr)Ak{uaki#D*X+^<+;wAk&(1Yu|ce`l&{ zZi#8Yw6*rky(gw`;4Nq{)|{U(MZ28$Jciyx;%<^AqkkCkqrBYutMWJu+hl$CO#)FH@A z1e8Dd_UtD+SGIIgc&qd2gEzSFfAY)Fu#>~xgS=dOxbqRWsB$MaAw~V`Q2$!5_ScW^ z!)jR1*Yn=`CTVdW9@HPY>HGcu^$)lH(c0u=DKGX1hmX3a{r)sDW-M;wYr|v>Z$Ugw zE+oc$zOFnq1kllW<5ufTv1!?E5P6z2&IFlJzPYSbtuOp4Th#vX>Tc3r z_nYli8xMQZLhY7gV6XujFZVj|@O(TP$9_cuQ-RhA{$^c}7Ot_qqUz$l z&Mgr{vtQN)hchI#GcJvNF);`XZ#kSS7P)+b-M zzWLKnAIzvC1MFuq`|gss0EnUF$E?PfI47?nPI&7A$1TA8i-n;O84+DDf6S*fuRR}- z@Q4PTEqnaI%Eh~6TYWkg+r^Gy6#BfZ&HD6DE?gOo(kFZSlQpbZKYj4Z|HKe3w~?J0 zi3jh!py#Pz%4@3a#5)5BiDRZ%$#kMfU6125JUS5xu9QK!~ z23(n4V7GtsufO=x-#l<}mJ1B-nRd2MIJi&hYrEJX8eBTW2DfqFSoW%G8PYc|@bxgb zPiJr&7bJ1@*_7cb2uDX&I>i(mVW}eOa}=n^oI2Oo#slW5jqQ^e++JX0&osEbec_ez zbWXR+hZeZ1tex0euGrQ7`Y0PA?4~#zJjWS2^+PTqh)^ZGPJ0EJk%&BSPKvT94WX75&stfB*IF23 zD3-8Q8ASvr2MD>*whN*MKFSlH&W<2eq6*jHZMTjC>bJslg9wfjp3M*kN|6$be-d>A_p1yFMdG) zLJ5hWiMYn{4a?-TIyddUBdk{5og2h7c${yOz!K}*W*k&dtxPr0L(}PMSiT})SC7U5 zKwTANKgoddG<6TO-6N1T9!$K)Nli@akmrr4SzY}*Lxi5fs9u2p0+u;VIZqFVa8xJ;JP#G3@9 zHzPzBtFfvYsWXg`4E@wx*9J@B$$1h<4U08&9bq%W3V>3NrlyUBODR(A#vu9za%4SQzJ<4-Ji;w;28$wviA z*0XE~9h+Of6Ng_YtX7HZ+Ud697ow(O+uoD_fQuK^u&xgt3hd><_aBR!PsSN(eM&BE zCV)m5G~eYDsoR-bHe%NPX2tPcf;v2?we*x0rZ%v^l+StQBlSTSDVX+1tN$26W}~I! zs6t_}%+iRBHQZUo7v@R($hRFFk;=EM?(-Gb)VG`>VpVF0ipT08EDRoZTGv=UjvI|e zW9{(Z&>RREMnxG+Z%xm#xl5dAf|ePb%Q|&)QGM~4Jns8!z&_2_?NV+RaC;v~ne$xx z&~u{WQ$_2tCBtX6WBs;2?)NvJDn(_q_&k-LNBJDSnXiQO-zNFW$U?rqX5T7mkY4~i zy4?zMFR;p*7lKd8@&$)d+t!Y%*pZiv`v{@D>S&w!z(Ndk{}lN_Rs^{=)Vmom+vL@z zW>DI#*I*Xx*d&cKvt4V$ZKay=t$ZPS_3}ri{aF9C_i%fI^~oJ>#k*Bw!{N3wr^)Ab z6U#<&wy=XvhBA94F!W^js zi{JWo@YQxx)QkAV>^^3{P#kgT7n?7r^VsW2%-}KHb=^zZ*Vz3+v!i-MCX0T}Bb$2K zq*M|nZwDXl+a_GegXV@r9b=Ix)0F%v@kbeEG=0%bgEy5RRKf!Y$%8yf$|USl+x*eg zN;xSOz*dc}T4{ct^=)xKM{iK75ZgOWkhQrz`QyaNjqN#h!H41 zw;}~&dsz`;GH4!{smJ^CsVt|TY-cyg=DcTVEbesggOJZZjRkt)I4hy4=a3ko-wmrI zsZwPAizqAl;6+Ilqd%7P`sHXGBPKQK75J0oX&;K~IBS#Je_hj95KwM~6J~>Cn0=yN z)yrUiElU{r4AWSKx@gLWWKk0F^E8&v(^wiGyVlfhLT(G59|ekBQ1~+3Ibm%gN0ov^ z0W`2X)Pn+=^{8s6dNmJnN&+qW(9hoWQ%1otdQ`o5e}!1dtNG?pQIUsA%I z9rY5TmkPNUgBkWZUk%Y$#aREkcxqc2X!0xT}hHyfGg9MMydVbt~mT!j+j1w0o zIUibfz8KhQ>(6QT{c5J8d?mmL?feWR2m4u>;UbY}R7-NSvMLr$mo&{3UAuG?@XopK zF9SRqc=y}wvS9M+s<>?&UPo~rd2)cTtg+z+oRVCRkWxp81{7$Dy8tpHyEMmUqi}b6 zjt#(diZMe`S=vB;dPHrEs^2H2273;6pBRti zKE$Oo518@vt1C-*-GBp}9*(^9F2*1$mBoYG1ukwVNRxm-wqjt% z%|BsTd4V?Z;J;^!`}wC2{s;Td{r~O$|8CTd|MOqrsq^6fvOoWC{`};7@B&f@8)WSu zX-x$p;#2aP?dQl@%9gjMG!HkiN?tQHzmTUcy^qOjw*dU_#^eC8|EBmbvu;|c0iO}} z--|J$UnAuQxyB{fe=n0Y++euYkCJ#qRL!nTeuEH(S zFThZDYyvFY;<^X-cMgO!=wiT;FB-;ut{evY|Ic4A*dIuTdueX$V_iITx4*q{{kzT6d(h& zV+#B8FM!$Uw*Zpqxf_}!V3GZ7FnzROZqj1nXy}!$Xo~@eQcbd;2e;MhVKxFKI5P}Q zNCSB_DGfyTeZ_csiMCK>MKC-I+`J)d5qKo2;TQuMgPq7f$;j^N?d7ev&pG11r(sVk zcZa32D8PBObN%FTe*a)QSIB7};_?SlNoI!Kbi$fPtP_GVq-i*8W&Yz70DjDL$4pdy{R9Av|)=#Qfz9$egba!Af)Ixab-5KK#o9@63UknGgfHSh)EG;b)= z3g2zLVjQ;Ls>dZngsS}H`a#M2>`gmIeDX58$+iBBE$OA{?(dZ-zQ`G{-Jk`?hU=@L zHZp0I$$GC<>SqVpxLQR3Nodu}C9+kk7XaD3j9Tt}9dgyxpG^%eq6}@gW7z`u4hcT}ROwHM^uPg~QVo{-_mlp~m3j;_5VqcO8z{5Be z1EArci*OA-V4UyLigS`p`k8O9Eaw%cUflHBV1#)IwlCdbgl-J(9wn$2Ibg+ToRMfu zlE)wbqSLRgEa9?F1T9j$HtOdYXQfI7N4#6ZVfb#O%L4Yf%2ID?nKyIgKzPhZ03*%ZBk-R9gYMcxU zfnKR3FPO0TFfCEQ7^R3|pl%~)qZY39ZDSL3rBp#ycef>QVg4Vd|Jw8~zBbLgz4F03 zA8ZA&i?3GY-ocOV|8lLozeL^wZw+Xx>9v7;)7Sds1SBAXjpYXj;*w7U82dYbNqbQ7 zWboL<{xRQ21)2sr86g9!UIDBU0%7_Ua10BGPKKnsyLn4$9gdL5_5HAVERNw0($+#n zIAn?$$_;`mny%a4GXWsOfEpoQChftmZ=qd>MD+E8-GjYi#|xn9AS=OCo?skH2ekP5 z;(!XGvtuH`q1s-#dm99)YNTW5hKjf z`#Xn?{pU*$UeWRDx8|T7UMyrPlkiv%mC&A#cykW)`m8HuFjw*i3VRwWxx0Pvv8SN? z;f*HIK*I>0QSGW~n~g2Gr9D*^*x~F>S$e?$)R3j-_X7C_c$c;as;RDZAC-j;5|~&Wy;28@-05`HxK?TeeTOP zW1yIS`e0@|4gk;jI^on*^zR@-8}_5lon~QQcl*%`%0e%&^z4s8ZDLM%XaN!Nsdz2r z+>D|@#`_RgzcNP|wk~=x*Nr+$(~K7;hd(r8M@8$t`~oqXm(K;%yh8H$wcfD*X+BNq zT|{cWji5{S?%Vge%_iiw_g2eZ@h>@#OMEX(z=sbXuAvnp8K!mq$FdhOuPZ9=r1kar zMDyRZtaiPsk}aU02sH%wJHuHF=oGX?EdncQwP+zh{R=dxRr>RWF`k1OYs1}GAc2(V z7$@k9bc<+6^etx*6NV##jISNpPdNIO=exus4p@{$t`M!VjD|=BlD)%iu1uqv%T!%+ z_?u3fZ{E+L|4)uT^lTFRO_U94Fx5A1yt`@Ok&++1amA-6)q{V^9`f@~o9o@nhrEFw z^CcHY#AgsYxxt`28p}2hSx6-9D%dUMm=y9pip+y>ly1H`vkN`=Yo34mB!94NiG;;5~Uy#7-k{h}PNgvx|AgLwGfCgE;gx$HD+% z^bwF9T!UbP`zA?j{{8fe>Jd^XQU&UA+%Qu&LYvxzyS!5NiS2QE=;|0pC{&*yUN|O& ziPV~|W%6{7ru zQLB7+e1I2$vn2Of3RWGREp;H8md~tHMv0YgrwcuY@;m#2QITRQAnua1V&|f}WDmhF z-o+i9L+4!*sV0wiKjsk3zjU_4a+;$Pk-K9o+&LI?7PMohIXCHGDt{9lvt%#sOqk^C zf|%ywHGPQt1ypg^*Y}S}0gsxc62Q+g43zs5MJtF7Fk6(WUsfn77FFd(h;SzC*_=UkgN=U^ItH zKFB1qW2^$3*yQZ%u$ zXFE2&{jTa)b~r9`H_^FudbyhR1VPRM8h~y!`3Fv$IeLYMDag*c6yWD0t zo;OZe`V~h%)W&QCIbEM~t+*9JgtJ*QV=hO!ap;jYmxIcdvO9FO&@WiWTwV;oa>FDs zT$Zbrs>%Nu@!H&g^l^uA?EIzO3#NV6pY~Z3^k?F?qw~B|6ldq8h}VUdwCi^_RU8XR z;%)9S$~D4o8EU<+g6uTD*F)=h!I9i`>x3ZyeG@FC#dQ%GeJkE@c;HlS;^QAq{qup|f3_&z<^A(6@1NVvTH18)ANI~w?;m?v z@(1ta7jy5qGUULO4TxC7y-dq8AHm@omGKCHS15eZc!23|J*=|U8Sn+(Z=O?3T8vEbWoj+YIJJ4EZr(b7Ljv#h}HvbUF z4B2f|inAd;?fn4?{kW%NYu+B6=0U%LISs_5xqGDqnU7;u#NG@v;B>dF$FC+$pQ zB4qqCsjnt7DHsr|mu^mhP6=xC7?6y}zz9)Gv$XKvURlmp?31Kbh?E(cGeDbj6ji_@ ziopVlQ<69)7}g8`oQfFYn=fhZ`zy=(vX#{uo^k{?zM!A-Y=|!b5mVyw*e+DPG05y7 z$b=V#xzO_7#EMnIYfHtx>Y!%;JGmF67$VQqrAk+EJR5cAF;B;*D>M*ROrr4 zy+Ky>Fgip0F(rp;V5wvg1dh=-MT-@B#V9R&>lU7{vb;BZdF?K7m|ud60xoRhE(sJw zP3oEit^v%0LBAL0NC!z+$rrioAuCJ$Dl|6G0a5m6CO@7SP!4#fRAkR7WIx2>hLAlb zNO_Wwb3^dkm$~?el_kCkcvM2Fo9u-NGmNoH$n&_%G9ZRL#x@~`0MV_oQvZj3ZR4ra z{_?U?E*$H=NDfDlVvI1X7;9{5cMx0oWUFu4!5uEk_5>+oxGk$!ngA&fp>@!jBM}|wr?Go-G zE5Z{0t-h)S-}ZL{K}kfhRT~FoS;2C3K0bJuAC)x0nx@(bKj_5n*-n}(j9tLdlodjq z4QF^r)Oh~~_Sb>`&LahX)k+71*;p;9*Y1ImD%_lxUWT9Z9cI*9&fxwrKmK?Jd|w^3 zFc#)CA>kwte91y-nOTR-2HU-U8NYSVb`x`N3!a4u|G^G!2nYMdD7Z4S7T)T-Z}q+F z_#-oNX;dN-TkKQAuP=^ul z^H6QEzHY&zH0cEJ+Ihk5A|b|#b70rh`*o|5;M>iuw;T~eFI&pA1z;-zn;S8KWIMq= zy2mhp{bNYNyajwcDO{U_=$0jXZQfM5(pl3J7|<}DBzOZ!=ZcwY`=>htl!vk^q8lfGd z+BhjaZY6Mum}A-~DuOn=knG<=ubF?Q$oDZgyKPMpSIf8eRSa>E{ewMz%&wA~4iwvZ zfkn&-KH$^MLrPk$;$|Xk45rk9Tt^|xgW#3T_13_2XtMQJ%TC?R39LA}bg9G=as9S# zcltZ+CBWl&c`|TJcE6_l-UP>!5ROCn6;9dS7H>`KgBTutU{i(!I<|Uoq>ead0P`!* z!-zMIEsf&`Bf-nXg!AY({LgK&_yCbj!Cgy9l!T#%g``D2SVL+1905;y+J!9_ch5br zeWQ5sO}&U)i=5;^g<{-bn_D;QgF#|CsYiX=`5tXKcxX#Si(aGaeMIygWn+MOb7+g1**KH~7&Pddf?%chi*{*t zwQVE?jp_Hn0q--;P%fZFq%n3c)L|IQ>j!>#d0lMiYkH@2u3XJ7ws}NF^i;ZbuV%&s$VF97Yu2u`Z^Cn0Z*USb%P_>UiS3Yhdf3-)-Qxob3iDWca(|mi%sMAv>2`8G z!j^>J_2_ktCKNTIi!_XX7mPd|wcMLOgOw`dG5ipIp+Tk7L zLu$=d#7$CXR3FDw+ay=YD6H|4WxW8dx-uDCy54n5KWjDHLUR2cm9Q6sGGdRZ5 zgPxW(JNz2TU;VXLx0rHt5|W(?ch^uO`9tqfBep92n}4`vcjfJOZqOrsmt={E>_}j9 zODu|q`;62k$2DF}IspHS5V6AUMlDopKHz4|$7!+aRPil&)SsyhP)gkpA*Sh0yMb2g zPaA5h&eO94*dFXSnyT~JWHy~wzZ6yRkP@uPYB5dgV;A{Wr?L{mpwYvQSWL&u(8)UH z2&%0O*UYHsX?A*A9FBz=J1-=!UYK*xcdt>;pwM{4jE6`Cfm5OK;r|llW`~3b&EeyN z{OBVl^gYiP;c)3+Jnws-uPYzi+kBrhfP4S9dKiDZefqD>fMDRSOi*XtfMxTjlXU*} zul_^N(4YXF7Ti4bTXt)DvR!Mhnr(E!1Ppa&dwtu2@Sop1-Mw?xp6W|;Y~JChOp-Vr zbfKP+2|?m6K%d-9N=z|_!+IDG1DyD(0}t3-J)if@pKS7KV~60J$o@Q5V-FAFr zcLlHa2O-dOeqOJGP)=p`lCXvgW)$P11g>@gX7BkrxP%)B8M;7&UWsT`TvrvcBG|~*6-aSX=Cy?S;shDHY*a^4 zHAJzd?X>d(W9#SR4!?{67wB4>XuC)q{s&>k>a8axu*36O4jKLGE7CsjF-BSuH*OwJC&pCEZT7nMS41nb%V>KOVvUb}SNXDEW&Y0Dd0o2M z00Qm)dCjr6+6mJaZ*raFQIAZ^Zc?FZH;7Q<%FBA(jafirM27HZZgY~KH?eyO7hu*F zaXR5`GW-Tm0h$2&0`Z*4MNPslp^dSkqC^e}8DNG%ZUkO^b)R5qdyO{_T8Py5@~SM! z*To^849!7~(G6}MBy0|OP4!8iiHV<2r{6bM5YI0eTGM%N^UiJY%^eT?iejw~Sa!D` zd}Mz%DKCq$g$$xOFZLP7rA1q-72*0};Wk7)nd0rYn+ur--8&v^3jKh$M*GTC~3SpD$EouA!) z|IWsZPan7t`^EY{Ca7t~Jjn&B0Rr$Wth6d((tUFN6$T>$8s{hvMi9V=`jW~^&T^J; zn3&^UEE`yIL;b)$v6a^O2lPxUtqTw6lbUEPT~KlC2XyoV1NwCKStZd+F#~vOaDpdg zIz`_B`bJa{txx)7wwElxbBt#{M!G;;nopk4KI{CWd8U2VyBFxjr!&r4KAgl}pLl&f zg=JQccLK>HMR#1|Gc<^imCSNnpKwPSW=P%Qo5jKK9Ak-Snjgz2vdlXFNSVe+ zVY93+S>!sf5e5YIne}mZSc|?g8gi>G2Wb~MiD6k{;E7hFXFh~4E@L7z+@(t(SUy}B zim0-z8i`6&7h_Iry%?zivZ1;tx7G!cUR};K@*c`5;1msVW#f}&%WTLH z`o!A4J4(5r$2cEWjr7N*_P1A-^U4Dka1Vt*hmLb*8ix{~01|xB`$R~+8;?=ML|_z% zAV`W%zq+!7mtCYF6fllPkWP5Zlo|2|kY2{HmiPmj&#+gZ6;?!nanpQr+4C>V4Y`O8 zLROEVs)(~SPWhuJ6H!Ul#^Y=hp_7x^kxAT;zj^Tgh}H3>G2A!^qo#WB``6K;GA#8v zfU=?m8^QRC+q&XCYSIH zxq=_mAfYFZYU2D8!mOTE@=e^I?(hC+`YS!<(+B^b>ZVL*Uf5)p_Lb?3a>8)1#zi8{ zW@Qs1a#7>0eowimQL-i#Axw~+CdKzuw5TIi0>D3|L-5(%wdj_QJb7BkKl|;MULsA4 zFx26puu1+ya||daYyta$hVo;5+hKeD>p-yzUAPYlM%q+E5eDUR;JRivb0hxzYM={4-4OZx7z)fD99KWvg)J?pP2x(Lz_9;seb@0Ms+5n)X}wv zkACpxp9-WA(d6WidlT4d2}c5SmKfn7!NNy`j*(n=+%Z+S4p6`FYd$UyA^A&hIVhht73P8C%6JI`F~( zNkk{(vP#l4PKzv#%Op#(K{Cb_c+Axu&G8z^CFIRhF7x1(Wn4oWA0gYFB9FtaJPFbhQfj(b-`-8eE;3^Hw^H7@P{PU{=5Ey9vN3pEo4WXcC?ljbdDc_Qp; zyv*GDtES@DuAS?RGOg#F{KCH-N|f%S-nEL|@~WMEdlrw^2WvB;nvfKv&m8hvX4;!5 zGdym!_h0<>OTYD!{_nx}bq`v=Kfk?f;=gliv(;Ji$l-Q%z+R|O9CoFZdghNiR zcNLS3f&Qx>3^5nb50c@G)M^9NEg*gw`d~?)%U3=sAx@*~*Dd;>#rR7FbrEY6htU~<$VA-tGal$gWTD5s)woCr~ zfA_nZUEjUd`R?6=-N)Mp``^9V`R-JHXu@y)@jw2@O~-Y7&;9&rXZDBcz3@ZpQGIgh z57qJElQtO5Gk^Z`e>1+Grw{&_K^XH74%ZQao{VK8AQvr*0djoqQiWB+7}=YoNcvnye)ij6 zl1+-Gx_rq>^GATMEj+i;;y4|HHT0|(>8L%(t_`BK(V#bs!5G>Y>=)nN`r!RJ+xwy% zM1^!8W0InD(U&{(o(dhb4<6H>t|vesRT+`jf;(HrO@5FMIbTJ%GG)E2$kzih9wc#WdDz-~ z!>%l|7fF{YGl~ns4#?Ev4-Zx_L;f`#|W8 zd?sdcgQ}=gVxwS0gYkeZp^gDhxdqdR2>0=jA~XH!$`W2h0%9Mo%YDA*+7p8v;Ivbq zy^F@;0INF0CUd-E(%zt_bSe&~zCGUHb!G9YGA-S0F#sPr> zGvdCZj2v8Hd=bqzS3du@C!Cesvx)OZHCP}ibiBR>Y>tEq3JGSCDuq2t-75o@X5U)* z+}G@Y=#Yd^K#H7gS(HF$qeN*+q?u)PiPkOISfu0tO;usMXTQF(q_6NY#&WeZ=pYo; z8}Mcy;A>CpiuW-+!-AC_XAiDhj(tw7g=kZ2?)%HiI={pGMNp`kl|!N>>Q+6>Xh_0D z3m2JuoWD4h#KWAp+pHSri&R_+>9^=9A;d{+4;5+KyqYAXmcu-V(xAUaoN1(>g7xYz zL`DQ|=pwPSQ+KiS0Z-ajejYJ3@F4*wMrRh$)Jc;}bPad6BETrXkNUVPx+eOab`Y4z zcxKc^y%ZFYS#C*6fBeOlUUD!6sVh6(Ly!dTa%;S104XtFK@>!)hH0oe89Jdn0Fq5a zfS#(qKdxDY z!|$dxG&++_DWJEcK*U8)-aGWcrbIzK<@wguChA5?^l)!RZg1?DK{-goe$jmYSPmyN)T?T>c&PMNt4w)s0I>f8R5@kNjR!sGpInO#Akb2m=?Zg`5-D%r**7mw)3UYba&|! zDvcQqtJ}zcHX4j3qvgeq3`Ojq2O}OU^9i(1psxU7<6=8ntj!TUG)&0Lm)Z(LA20YP z!#yN{1`V^RSF)7KsD}W=iY0EaG7MzC3Nu?|>f;kn>DEC26wyP5zvUpqFU~=R=M&hm zt?hHqVZf4?EwKtL!#sz7anJ4coe!9Eb>}Y*P5=n^uXQ%Uc0VN%Gp&AVN>sLQ&29u& zXZ4ZgZ=($#^4tr97a_txV2nuO?;}q>fYHKXw@<=zUJ@uH_}(9p?mSFVxMX}HC&8SP zF>$+Lo}r=LMhjjby!f27ga&<>4pVGu7E8pExX)Rg@fmGF!i`Z~j9MT5?6ibtY6WcG zZo+ahq|APL$!f*bKe%mM413G1ee`jTv8&T==p|!X4gcKVhS2B4$38#T61w|LwS+L< z!XJ4=be+2m8XzE-$l=PpGvWF)gyh=ZflkLOKO=wSg29U{Tw1jY~%(7FpgyI-0 zTdYZt*T6!QyD;(-{Tf9XY(0yJOK>dke-4RRysE?sl{h43)*tx=yvc$-(0OiukIsd& zo#A`abm(dNKwq-+Y`8mPHah^SfCj5S25HvorZplGs8kI4BkXC)GTidQ7nfa{8z|;W z^-+G(pbQ!Jet1tsHyOmY4y#k_bP=@ful}~>?oN?WaF*G8A@0gGq z3YcUDy12LI1#F9&)@9InVy@Tzs=DxmmE}$CNE~YN%$!UDTK-%dZRy<+b|>InsO*T^ zED|?n2%`^Mnj#oQe^3<}zYhMW(FcURp>;!O$;q zlw&;B@ZY{HtRcV){&GZOXj3}3eW?(kwO|5Rb`9S7n8eRFP288tRVK9Bs*SrZy9?H~ zzRFcsbOAuq&g3z_7BOPJ-v7R<*|dHUNq`F2G60zyCrFX z(xjnFbph5z)ao!_1-ES|R?J7q+7>!=%vBNOMS{CWT%|eQ3CQpxNMh`9(3dhOY4?EN z!lTiUQ5xJMzIk7|&;pynSR1Hd93Ay_(0*vXHPsUKM%?aS9Eh-Kb{c`v+(TxN&Gb*Cv=o!#xuOMWi6%K;iRhT%*m*oV+sLIU1kr z2_2CZfkyzsga>P?P`@VHyLTwi&BU91D}=teE+cdERx>Vq#ssC!HpQl$&vS30$!bDa zQkHT}d!{SM^@Jsc>T~Mkb4&I2+=KgIEwb=PVJDqEFqa!depC1QsWdDS$;&=+7dfGj(qErs>vWQCdrr z-(olnX!BwQw71zaU3o}>(?B#65Pt}UHX1~=&Qg14*90q@sjvORkToyELh>}-P4F1j znE|3;P^|p$V74nSqYa0$sQ|h{+ty32B2vdE_gY(lr)!s2^*;Y?5u~wV4!!P#Yo6~7*Lhe9<(?(d- zobPHqxR!fhaJ~b;`)1Lvmp@0pSe(zw#d&9Ax~}G4r9X90*PFa@fkN9-@>=>`ZB)}& z!Syih-*XDQolV=HapcxX1nF#!L@!1<`$uJu(86#u1^_}sG42=9u!vK9gm8}|S``!O zEMU2e%RC{6F&joXj&ey^DE=s;=N2CF>kos)5lWjYU@+~jMy`f_-GlVe&c6NZV6b+r zz_$i%{?X?!n4^(>E~)+Gth~=qQXBH`08kzx0h9rV7AY>dIF)sWaDmyE>bR)dpzp67 z47PaTjoIM=Rg5L)Y@Xrx!p;2{Lc~585Fpio`;S8%vMNP88&Csa1|Ep)dtnje0D&>V zilnp*_eB^?eq`|$lG~jfs+m(nv#x zmx`?JI8IQn9YHbAX%cDF{i54HRvc#|3!8qS*X~u>^dvS(EIvG*pm^<}g zNTDfW!ri1liph~m>uD30K4oROU-soT9oid`Y#&JxeAEMyLJ}OqF&J6>IvWnk7-G!S zcY6BWm1TSp<0=Nh4OlviNT9@17_DClspbAwrv>g85v*J&^Zhs=fc|?cpS_?D?cu*? ztT6ptQ9vkBX$9>FBSI-sSB!GehfIcIOBRiK@Vu}hcq&cg@83q>^Dpp5>==uA)(7-v zh|~M5w!b&4m8@X?LA_r+e9ZSzT509CHBO!~ERh+2Y0!ZGHEbj>AQM%V{~Mypy|q!= zCsoF;$lvGCI>d^xi#Nu>!7jj`NOcIGNrB3vd;j$pUV3R0Fru>Kw$pZ-Z4I<)-OF2z zx^nw3B+%NVFTtcm!*2@C_*uy=hB{mu-6h_x$S$91Y@n3C-X4s{D5Zh@ z%~ryTd%1>qZAaC@D#1E&Oc5g$*^{};>Uuf*kX93@M>8%MJ>9tpIp@OEQpsfnUBA{5=xBPeFku`5brqZfN*Bn~X>Bs1mt`cjK-2L-w|c}y-iC@k z1~}m(04D`WX%giz;WsCD*D9;|m}|dv(6sqHCsby7lMfGcx`7q!9ETb3U&AMxcBsA9 zz21eHd1SmLdOhC;BiV)vZvwC3iN=dp$3u&;r-F(gzZM3Ep0U~N=DHH@@?8Tb^QMtN z;U%LrL6~w4IXyEB``f?z&%pyHOm!+lflc%N_OJen0MZ1*w!(FSR|#Z#VoL0A z{R&Nd@{*CM$Mm8IFVC-O(-H5GZ3mL#(MN&!Z`&753hTz-yjMt@?FBOR8HsR2Y=6ZKRl>Eq_7XQd9F=9-d>MJ!^212WxqNtMGy^^o0q&ooh2ADWSof+ zv4H~K%kY~>3dqQH4;7{abC5ER;PfO(>z4llVT&bdWlePA$Y+a1VRmVY!0&1HRoPM_ z8w`$d)_IUTYPDsSxZ~BxhD6<3pIMUj_txq%%k^btEf*!z%emdV3%PdRTH3Bw{pK?5 zUTt1l?L@ohojtciF6+%RI!VLz8?Bl(C`fRtIbNan$DtCXKwU+9-8jZ>oUGe49-hzN zDk7D4C>e%vqFgQVc1eFih-+Bl?NbfLS%Edh6oy-sL-*y|e{sFh%=$Z-gtp|wjJDid z2Gkc8g}`8Y^wMgS;+P}7s0gpFg54A4!V+aZ^i@XLqF&Ugg;}Q4(+Yu|@7D6@TuhnU zt5@q(s<7GG)}KlbY-!IZt;6(&et7ZPaHDt@vS7X5phyr&K%tJ*7+i`-#feimK2ga_ za#ZKsoEK58vPpAb3bUC@_*^RFeF<3PO&jP02sVRtUx zn@^_|wzNZpNj>e_eG17icK_+EPC&z<-ocOV|8lLoKbbQb zGsaxh-|ENL23!hJ$R?g3-NF`PCK*U{KqC17lcwHB0gNkw!?6D-a4@=v!^1jrG&%4k zqoar@;b5~*{@1O53&|h8tjOmV%u_<(0AC5F1MV3H@!Y(32i`|c&gKERIuMjZXb{Jx z#rtq&LSZ_Z`k9!1mH>rTB?LMciWV$(ezLZ?hGx=3&ngn^Q=n=uR@1ImuNO9fg*;9v z!cM>dA%1{!7~zBDMBPJLE%CgGmmJdYTXRSQ0yD#W1inxY3+08gCQ;|%4>Vr$5q_^} z%DdiY4c(u}CdmT~e>e+Qy-S9Y`50`{6Y7?;@rEqyhv%14*EBg*NIgyz63V#9D;hdD-U zCr#0bLwjg67!OfVg>+wy;%eAy>+XEE@B#iuReo|E$DSb1{mCn+#6hp^x39~KYUh7^ z>-x>^-M8iWg69_Yt%J% zqSFVhx`=<{#=Dz_YU@BNW+7$<5{CJw+}3{nX_F%G&9Ni=DH7Ux!MG4x*+V4009%j> zijrP%jZFuf&WK2|(IUf{hd9qE&si4O%e|Ji*Qj|u$Ao@f5YIq+U}ZySMW=(SqojJw#oe3?gajg_L^V_0 z32mIn(@@=Gamw}&jEf)Qvd!9S+!2wnWC6NZ8-GJ2l%3H0m)1HP;`91hOeP8QRGI6v z3x=`RrSK1iW6X~=@-8%O$6iJL98p|T28Ob%VKsjA({6`jd-ydv7suP8JflfTW`oUO z*PKZRroHBlxL=t&;({O~G0BC{DA1=KOJ%H!gBgO*P${lf~30ZC5ulDi% zHm$C%HJs>LYnA&HmhNHB(R-Wz#L8GhgyXn!0{rp#osICQ&UGjIweA=Nv)kCZnShb3 z(Yd?Px#u6}E=t$^BaPspB{1Gz1*^m z`~+(66s)2hmJ?fp{IzUG<2U4LaYL_z1XGO*TDU~kRh*08H!IW3HdzE_ z<41+YIT;?v&ndvKgl;AyJGH(jOIzwHPtO^7j>R4#tnRFqn~nRlmy30a?^o?+Pk5f2O_FnfaQE)5l-E$e^&w-{8#k$;aV*exWG!Xnj;R zQR?;*agl1?=dDon{O?b@a*nQX^z*E0{VVJ-3Nx>XSEV;UatsbYy^jbVz>ya3qw3+k^ce&r0E`{0C zZL6o|qQ+lo$;?dJ7scmrQG4#PsL%WI+FTG9Zkl~0Q%5xcg=$!FK}=v(=Jgm=g0c@o zb^tkh*q*M0{pj8jK1>jD%n;u$um@!O;tn_$U|OhHKgp0`@L`BkluF;a6RLOv&sZ7E@?Jdd zyz8%et!q*c$jr}m={{e$_?O{r8LpPogRCi0?@R>R9vtQC?$r&M>v(+sL(ah;g6{8@ zlMnZfzaMXWzn``{`1}3dLCqi2hw%@+bH3jP$T-7cYM~cnhF1|~8{XILTF}+CU=0r| zKZHx-{G%EHqZs3qs+SVMK);m1Qz#fqj0(BhJ^`h3jbJk1)x9Fl|1H70Rp%ZxQX(6i za{hpv<^qHl7_2jczyCZ8mJX3?4-b#Zu?>>`$?0(YJa4IWVjTujt!K%I^PwaoQ2+o0 zQwNnOZKf#7BLh|R5S?EyaWj|7|N4BlKhYqfz+i*;d()=@$JnJ4tR`AJETJvhn*74u z8*k4^)M6EbHxz-W5(EYXY7|J(dg$YMz$P7~MGu?7a}B8ZhAc(~t?-tF@LM-@Pq@)k z&yrD})mWby4E`6-bgc6s$}wZ;;dqLidjXWkoyyR;^+sJnHph7Uha{ z{GHovRO_yP~@Wrz5;# z9G+-^!^`(O+KO6}rWxXuE1SfOxXNP;WYIWch_P=b6vauYz=EnAp=YBo&pC$Jro!1P zdwto;ezv3k#Rrc$THJo{m-go@Jm1lw<3D<)qn{=bdtf0kBka`%C8nI|5Lh0C-Eq|) zGbNJ2bo5sa(i4q8Z*^PXe=sw#+MwbYi@YM{lHyX;9}S4?3~?w(G5kX(z6YnBq^%-3 z&)z{$W|%iyAm$?)c^6b9qP2?E}a{ljbKp>DMR;&E^6X6I{*$3 zNj4qoGsfdd1{)bcH`sO+X)Sh=j;0{;>UVikVC|Au5fQhTvqu@{&`Smke{X>9`Vb0c zb-oop>WA^3VfoCz%i}Xw{4<#fFP}9P{X(ex6U~NjF#ncAAtfN>Vf@ugzS4&5 z*XOxmje6;b&#hSUzkk;%2|W_A3W1R?ngwo;}SVD%nP~4 zu(c!Q3u!zChA8{c#?#?+kWU$eCmPvsTL1q1%vmgC(BHlh;_*9qp zSI?Rl|J5^{7*WAnbVwq}I3jZ&pb|^=luk@x=8eb`<0#lV_+4zwo@joAo4_B=Pr_E& ztIr0=57dNRvA7*%T=)i@BFiG11P12DY5cw@b0qh;swo?OJ~iN z|Mc0;mR^CTMg?uE0E5OaXvDFr7qgcjQBVU($60*(HnK2+Zh{1^)6@{>i@aGGB1dlO z=c72UDI^&SNge7vuV@G;P9Fh~5~pGI6l0M3@6Fzp{#rLEiwv3B&X*NHRQxwQpIMTF z4<=m+mkVL%`D2)2Sl*<}BBD;?5Wa7HcV!tt^wqPop0Qf&S6ZrjO)ExNwq*FwbVryy zvkxM^k&?*38D*SB8GtiaI^Rok-(T61Zvlz0(uHTqex{_wTy|NrBiWou`O37lBM3SMbg$hBo_zR(M!x0)c z^^DnGnu413UhBIn%XnkqFc%8r*qK9z%)3K$g+Y{X>SpNJJMwGknWuHa!&buWqw$BvtM6X(pTD-(oj@7)Ug== z8PYQn&0{=?$jro3jSNl1ll$a#HuGZk`^(CDPUcC`D2;H{L*JQ$9(I068%t0cXD8-U zln%xPueTPp^7Iso^JHMWx(Px5XcIowa_tg{QlJzINoLO|&n=21{f6{NPi*EPs!P4K zA>LE+qH8FUoLdQh1=4>5k!dCg!}MH5 z+OaqSTrg2^;7EE|+=k6$ZL&%)`bCqX;q^#8zeS-puTAToM969+%8nO-SnJ$G$0JaF zpbe>9qA4z7CsLu)eYonmg?ss9eul^`#LdRGCnRBXu88Wg2f4>7YDlWHR_2UkELiqV z986>dam*79k{P&^zWR3+!}v2!U3{2wFRHOxEX26`T#vOknG z;@EgcJBJuH8?jMwEQmWn5rgXUSg4L71zJZSMT#`9s*Z{G$NAV;w_aKm@lw9a?@aZ> zYha*&BDZXPL;A&mKDnf^G*j(t#+e2lt22(Onobt4)H#eB7g2{x8IAKu@g(hMIYm`n zlqaxfD#1O6iv>x$YxRCBqQaA0dM^f)a^3<2-{LQCc-@ZN& zUXksfsjLV5#Z{pn&99L_JUm6kqX(xXA7gXCOPCFI$jzSc42ow&x%#Bt#J!vdrEPd$ z4?M$Z5uQi*^*~RX&h@i1Yd#34%5!Aa(B8@VeE^xs`W{y8)zSL24r~RdX4|0DLCV!o z!CTPb3s9fV*Da?~pMEch7%?K(IzC?KHi#Fe(vdK{)#c7W>q?7W&$}dEtQUZn{2TAzx;T+#Z_8R z>FD$7$arv@x)&Q$!EZ^XL#?>AiWBga&upK>&; z^alrP3_=LB3{v=iRa~-!+iUc6`d3+%qY8U15@K|QM!Qp329%3xIO^wljP7B3@~@(Q zz0n?rjuTw@J4ygsa^TE{O7|8riIAvckSt1nfCP~DNPu*VQW6XjOiA+**-9{h#@u-O zb+JVHV@YA$M<{GX$l*KJVXWt*DUt93EvW4LG~Ydevc9MvP@n6R|A=<|*-K|(MYDP4 z?df7UiuvKrx*0`G_sge~{#ep83PddC$D*dsfM;Knta!aH?E;PJPC;buk zz#ZV`;=C-XK*|jnIUl$q12WQwXhopaey-6)KGiScuW|fGxWMi?>#lY!9@uHp9~T(g zGud9V(jVvQ&8L(8SUR{PI^=2B?o&vA^m}CUA~_5TKo(9t%&a&am#kaTV6mp`qj7hx zkH@A*6F%78+d)as7Z z3OY|BaImAh5B2X}cL*;vIB9+Vk{~N!l9MBBmCT66QZs>eBuH-wu^=iuPVU{LWCfFL zK`lNJYG?0|h@?OX2VM9d%VP-8Lyj){2Ory}SYK_h%AG|h|5 zcJ3dX=mCHvA6L5vhmLY?me3*pN=Ft!fgD-pRXp5Rr#W3WrVjy8yYlW&Pz!$77jVaN z_>{RP8!v$|cc~W|v^PmXee6uDue^Kb?#<3mZ^?fvPbfY&j>dUB)3_rs6Lh-kz`3Sv+y#9crWjU(3RDoUPS?y z#J7rEKT?-nTj?Cv3pJ1Qs3YyB`Mxc!rnIv39PQevc zX5`d&2IX1%JeFr2v_@|~q+WPOmnUe^;%>w=AdOazK^^7#?&gOy;P|21ARJES(+p4t z=dEoZHdmbbXr^!f5-^QiL483Or=o5WGT!URg~{?*Qn>ogN@qA++D?f)Nx0-9s}sdc;o6GCa+T8!5v zZ&&Q(%_5mr{K}2%?`~kFwb~HwjnZ37hF-=(UAF8L zLjo%ZAboH7^2$%9njJx^EamSOCo*!He3vX?w|Z2u_OqFi9m^7K`nWZnZRXGRGb3J> z%%(|qS1U;~+EVQtrf!w;sq1v8ro0Li@~Or(WlYC@`lEpP>B4nvdqeoTOo)XS7 zgOAXF*%7txxpI~FKRcSUlc6k{oY$XQslaP+U(Zo5ta!f%cwEg6+u}!em1Jj zPHOqqHYBZ4iU>(99j5-ZxlPR(^R0E_R#R*gx2t zRqEUpj4+7Bob)S;ad}~Q+4w2KW@-G*Zo-yn+qI?)oftwyzvZ+kUY*mXfawVWndja9 z5FdJSj|up58|r3RE=|5+Rf`K{A);5xg9k17wQtQH+`Qr1*`c9EvGp9GAs-L&9)_of zf)LJ$2Wv?*z|{6ap`i0M|I|>>FJ1KKR@m3IW!V(i^oRZCoxiEWzFucb_qwb0+OYG! zn*p;snffq~h{4;jIv55P^EtI32ZD`swkgxG%zWFULy=hT#CUM|3R6!Kjer=tpFe z6iM4MVO2cp%Qx=4*C^0$6QFQvcMtg6?FS#(pWoomPrUX;+y6X4M2#@G57>MX?BKHW zbUU~_8P)wB6mbZBya?r`g>x5)j%hYVuMd|zd56wn`T+`Zc5rC7$q}nZT7yD2#EDuU z?`QFXV33}M%>aiIx-G#>2#+KlnUMZyFc`%ISC~BRFml?1meJ=Ljl}0myY<2W z!TUTkDjp1yx&XbaVhD#2=<#Hz(=lwde2_+%iIJ1!8@2F+m92TrA&rXvO+sN+e@K?& z5V=GI2q42K&SXZOJn$(bP8?N%~*H@PGHCGa#kJnWT#UWsl7Nm%Dp}|5bCU=_E zUe+>|B=xE{u1ZvE+<+~4#>z5(2l|R+J3sW*Tg2Q`FQ{%o4uHg9NJVA6Jg`15Q z2CUd>FiJ-KnobXx?22ctti#uL4;~81g_#(t5n2x3Jx&r3OmDx#dDH5?c8G z*?YI=IFc;Avu3(j7k06_diplonoCYkbvJ8Ry|dFOkX6NQ7Fi-u)jb+(tM-WS z01^Z;(U}Qe%52A0FS3Bg7Fp<6alFSB2>oxo`KW?279Cy zh_O?qNhh@+E;!Yj8`vay%#I&g~Ir7FyReE3j6EV{H5olOBX1Odbe z4o~u`R_WX^L{|Dq&a+RV?!n#^ETpkCgmGG9dkK>=LIP;V=uJTp=NF-AlkMa$f45_0`rYZV0)Zoj_5#0t-+luAkgI)QXAtZy5GcSP8_}&<)7^ENTbjH?*PT=R;$g489n@2Et3+W05&~%&$ zX@pQbm0r7VCeha5uH-Os5M~kz)A6pkIe^^zdP_bj=H|>q-$1pulV_sO3Wa22d%I>{ zPacY%@MztN^P0DNVh{zHYrI>7odNKAJ0I3Zz(VrM?#&7sTz<3+pBtr9CP7EIkv@<9tz8LVI8vln2a|2{R+U<4;L?>cfcEn8ulk1S&{5uX`;u|576+6LF@*Tq zLDb%#0ZQc-jM1SxB#|yl z8YORN3`_1^p*1JGWTx0Q%stm_L$l3lMeQuSo9i8nh_T7~2qh5r5mg=Xv??QZ_?-vMB} z|Ewrx5$@;rA$~1j2_I9yYexVpt*g!_!Lxj z@1WQ~8SVhr+2I2rF^?>Ntn`M2CGGS(L$*N8F?{&&VLcej4VYNRMUGI)3}LQc3`T}h ze$VTBOBiWT11G|uiuiXw(*FWca}P~v4`pfK5E1qVL3Yp_N*rYIQZGg~1ufss=$~oS z+yWA!CJV%B1XwI;PEvq!+IyfTQuF|(J+gmUDkoL8QHYC^R2YJ{ghJ)a#m7sWpOUcD zn0g(Bn*088;5RHe!! z#*94>7BhgCNSnC`+!Q5J4vHGTrfj}BaUKrWqT+9}2{X%C3#}$V@6_PKj>cezTnMEN zDHSXT4p8Ng#GZ~-gZgz(KC+b`%GUaxA!-V8WlC)^^Ak^$=D{ijplTGH5QYG}V;(6N zL0vD#y~s~86gG<*3On*@N8ZOpLw_-lN7Jqw#FCnV2cG95je+!?=p6y=#^C8*85T%r zTL^B?*+;hXCd@4bs?#*0V*qPn6$HOgAHorenh}o-TS>-DQ^1K35u|5Jv}jK~vW1h) zW?U!%4>y{-ui_G;B{DOpX7Zk=;LoW75suM@!n_aj>Z+lMG$$T;?{6F2M=+J91(fDo zW>(?g`NvwCBQ&ZojYF+1M7bl?BubjxPxs^_Tlpp|UV~Mzmv7p^JxXR4^z_nYuq&pu z%4s$#5YkYdSCBfW$6@d3k7;RmZ!jJWg&EkigacTdmk25ljPjnsogg~^wFc9S!b57z zFLKsAGveRW-P4b3>Edj=*ffM#t&Y8bmlWbW0yRh$Bj|>?LnMYp#TkvmDIU$1j$^=%; z!^9c-L3pq^o+eWkihFq;QAiN6Z@?8VolvhMY}>Op(0G&^*gC z86ajc;w>^MN}sI;dEX>}Z(|0ibMBFCyfZT3yDE9}+bNe;xW|PE^ZS7$lz9M>%t`5# z&}USFOiiwvT+zPsk8Dc>SU|nR=(4V>aCJhbAxJKIXQXx{tXiArQgeBP75 zEf@wgS)_<0qnNcYwvrUJHo1`Q$w#*Gu0?u9HL|-LQ)TOtxrFe57#L%cp-t|g1(Osh zMfD*`=(LeWIBWTi~VMRSgR-@!rWq=4yd$22Md8GzhHjXQ+jslkuAL4W|5jUaP#!A z>h+uo%>kAhI1_xh5zR*B2H(TXGa||6wdtNbuay(c1qMixGmLm@&?~&uh(6~C$3Q74 zH1DHN^(CM6PA>2rJZ|^f3V-j0^&2++x1C=aQ{nHdZm>a|j&>wHvkCzfAER2_<_AN` z$n9)B{JGf!V&gd|_xTGWQAM&ZTXPd6ZI+{;j~rJh_62P^kQzGn^U)enau_a$K|e#E zDQYIlZ^?I%%wq{Kc_9#aN0Z>%HOr~QSZrk-)3CFt&=4t z-&whSb?F!OJ{seuYwdl&`xT{{>+OB?F5kKK;q?y=%Wlmcv}vIBf_nTVC4U7hCMkyT zHt;C6}gCt~~ z^aJx~v%0h+zn|8HAGZAFq`4^2+tx->F0<4((+f;Fl_%!?5w=deYPtAkq`yv;%aQDQ2MhgK5|}UhjE-RzJK$%^QgV z(v4enCVtL~*W4k!^9!jBvVF@t!gZxBT9;9l(ap6@&8)NLk>4}vePxW^X70p1f7kAf zI+TxZ$yEo?`V}ymCfj7H63NBw%H^aKxtTiRY%Kq6Ms_4A#`+Enm_}`uxvQ)22Z1nyjGjMe1|3}`c+CR1ykRI)ks z3QVVxtdt|0acK#;A4z?oZQ$}RZhmB)6*pO6rrd)R3fgn|m3e8*B(uFkf|a?aYQ}>3 zh3Oort~05BMx?ewv|Z28*UevoksccZ#kPxw`Gv`An&u3dt(o4YN@@Jib`)a_`*W)|4G5EFjD`a0=k=mzp}0vWNN zBup_`>RD}TSJa*uN;2X#T&-BPt(&cs#_(}5?oQlD$%vcJf_*eoKDK2jERx@pVS%F| z7j7vc)JW0O_MJPpdTx`<<}|bPla1W_gj8ZRFNrDq;{9NdNDxYo*3V9hJPU3=@~SlS z2X@}_pYk28AHL%!zB62(j`*I{$_|_8UL@?AUa@kqm@PVqYxQu07vn=7psm z6Fjk;*bqTaACl($_!e!+b;-2brHJjK1Q0f`GS4QTdqzR3{^(SI3)?1ROV`^EoS$_b zTSn}%@5&R%hrtwU(SjFryNR^ATs(01JU6ebe2BKqXO7Q@WTGbctRi|oW-a6+SN0lO z$WRUFNEv1!@4&^fY!VxjZb7ZFFNDYhnOKqU030aBf@Td}hi!^s>oC|ghfJs;e6GdU z)(m~CdTAH8{WG-YlU(6`sR<|0qZ=vvzc2IO@4vmql%tcxW|rSna1{7MzN71=;uX3e z|FEy!<&QqTN{`g5B%DLB`=%GySmUT7W~A;+`|@d$09dSkkpSj5Jc<0@rx2Qi!lK8v zQ>ECBOZ`%wfjVsaP;H^JX??cT%d<*6y>|e+gB^H=1qm@|$1bvP<;+J{-YL0p1RIU4 zrmW$X79n@V;1K*y><~4BMh_cOjwxj2D`GkZSxh@zLZWI%MXq+pa2&W}b}Y15s}Cpw zeft@;8#ZR{rHcXM0a>N~iT(6|!h(viLPDk_`1n+f?=qopH~gbJ&4=g40Dd6HUHxp z9tJE=RO)!V4mq^cae9Kg{42dKzEIDPt9%IS4t`UX9LSZAHhXmH&CNeEfBuL+fAh%H zmi$=y`Vz02VL&<4hdY3lCgK04Tt-fv@g}}$kNR>0iH7>9pGT7LiHZugHANEmMEPk( zrA8{kE^(m&w=4d_011P@s0ehf!`M?vQYjDCzv|L5PLXHw#_`A{RB$bOQMc~zU=`$F zG!s?2y5GW89lgzLxOvyP|JB`Y`Qu&+3d)t>!T{)$40pO)7HC$n&yWqSyZc9nG*&Ln zYh<24W{r$>n_=-4Y-N==)i(2+M_<1wkM0IZ_t_8BJifd4kvrGC*nS#o{s`0U>(39l z`I-7%`w&Zp^te>uAb=`h?qE}3AYW2{IBGeu29p(|1dOU5J;imgH7O#Jy-q=zT~a0F z6n+O%7O3BMpokR|;THoswig z@hlKW7hI&v*w<(Ur`@q>FH|p^13+`Lw7w7Rj$|MV0d%_%F;zLKy27gjW%tOUY7C^h z3*&d8j7k~8m-U6%=x;SE!bO8h?5p-POZy?^p8KJ5G#7=I_!xao?EA{7im9NI)N&Y6 zD3nw7Nd`E?b~!9VPgLdi6?vMq248h4@VEj5{rZby+k5#~ z)y*e=8^8VMGb{0xPW?MNeF`gg#P5MdmgxT6@kux}8~KxoIc&bO58U zMD0^d)`JYP62|LJlCm!k0!aHwvoF8cJ^RRZ-rTf#wx*FRlwx}*c4#y6Ifx>hg&_Cw zbwHVv0(FpqhU7In^~e_9u!wlmK;b2DVW@^KGf^t=VXLL$jg7TngvhMUauMn@1Ja&3 z@A@Z7fQT|T$njo>r6+3SIpH|f6VPd3Qu#utGIb+jD8>_NBs~kiOXBxQX+iub8tB#V_&x%#(mr^ z;;f+^eIMw1YhrRTb-qN(Rhqiye`O?7B~xHA0kFABG+8D4Rx@BN#y+b)w&hEJUN-Sz z3Syc^J17YV7ADQ1h)4sHaI}CRr-Q4trx{oix`;ueA+<}Qq7`tweCxB-tAJ|)eo<-6 z8vy2Op%Sk)oLL*VD4LFAH_5XpwkKqQo8^=OyT8v zo%R`!SR>0rFla81A|VeR#3E%XVq=xS$#QE=hsi^d29?_D-5u-C)2&lexqyl$U(*za z)tBJBj@+Ig^3%arq+ja$GeD_L)=P0~jTAQSOXfj7v!=VZ4eE`IERepS$o-xG^Z?;< zr-l%5grg9kztxKbo&_y6)sSu0C@0Bqx2}g2TveW1=9lRnl9d$nZc+U~Bb&P2x5ohgh6DH-)(d^OYuVjCOf2fYIK*CtfKa zciiaT?%(P6pa*$8`KKtc79%bJBS-YcF8}(<-+VBqsb=cTQed+OTL$_BNTC{#d%CT5 z$lUJxLC@)Zx^ktKEL;&H4AdR+)Z`_u^gflG&K81yNb(B%$! zscNSd)z}ud-UXHC{UmwHOD43Y?!1+3I615KwLkc(*I9ZyH3g#=g@iUqXBH4}eb8{| zEM#(xhNsQMcH6Y6=tk1ft_AIV+V_&&25(TE8erktbN|d<-W#LWIV)$D^`xG!Ole*; zg}n4bNgtBoA+<2bMfbs!E!9=mk}#wPH+G>7^{CsgwHR!I*sew0HT__3lp`jaJnuSc zr({P!{4Z;ANW6p4i@;@#fGu^oWM=7B%jaRTQ~O;o9UAywlKwQu=$X1|{#%wOOLQUu z#-hMFO<&i^f$oSkFKG8?wU~n)2b)Eci6X7Z8Z6^)#j{BRnQS`^+c7%&X$?WBzG|J` z8Hm7xTwDzy7fBDwt&hxGFH@XAuSlP@Dc@?*JXqfejBP2Ii(;JKZ zi=ruIB-zddHkdrD3&-gt?ppe2e+S7k3u%kRLB>(~iw~O-L+2fW+QtLRjA!b$=&SjD z(uL+X?N4pb+}F7|uV!9wh|GSuCYd_s^_;JxjK*U|xW1@;P6mQ1XjpQF39v;^pnEbL z-QUt>d%yBnM_==h{*Vqpx`OzX6fy4tH!duMdn~2Q9)c*r&dqEQYs7V)h~ATQzVx0= z$jbfkt_Xv`zA{W162Z-iWM7S%3cb+8U0Q21P=qpRI5nI8PJ zor29WD9i(ML#(@etC}Yi#^i=P<-XMA>-$odsR%tq6xAiA7#bV5?V`YS7@uG_MBivu ze)S#Vria4y9qRke$j01t67xHAX8z+7me(4LqKVFzN6xn=t*fl8cv1 zxA6S{a6J*j^av-Y(hId0DE4JxSRtnB7cR~>orK7XO(NDD1X`c!yH9ZPj^(gULZE!NKUF&M|Y$_*$9Iy=|3C^V-;F!e=UqG2xT)ZK1o!as>Ip zC>7dVX*m-9+|pNiJTgXnW=Sn1XE@77%}F?VsWJWN-ui(&qS@89ozuDAzP#I?)N#CZ z;$xjCiCu*drb`Kcy1BR)kQe*Y`9p06fvdzG|5Fv6(Q}^rv@jZJ|+X*ay-=X5tiohV$97V^x*miV^1)akIjzl&8ZyOi_exEo7)jlle~V4ck>x? zV@VE&EC%$h5|?j9gf4LA!I-HC5Ccj@1D%klIL>k_5Af8vu_qYE$L7YK^qqX-)Y!KL ztK0+fH(43PpD603z&586p5CNV9X$zz@-e3)W1}SSuCp@pE;27c)27T$R&C++;b;e5 zjjiJj75OBowa3sx5~frs=Wq~7E@jxZ=Q_z_$P6aARG)X`oxfr9?>M8DY)Soq%Gcb9 zasIGX@2Z3n!!AYgv8q5hx=CF%XU@C+iKea)0!hjG}TlLz%k@&&}OLuQ`&2Fe9_|a$x;PD(9FGm0q5N$C>&ycNA@UcuC`DnZ`8kLi_qSsU*QVJjlzvE?ya(Ef3VNEWWwc>T+pkJ?Fcnxzv zpa}`v1s0Jsm*B!yIB-Im$Aa5+8HmmP*rLqIrHf!D%`Jl2bnn7|PX=-}aASM#Kv?G9 zWjAvP+GJhW|5GqLDZ!JPnp!H>K;CtR%%D%!F;A2P5&EXN`ffGXk-HbL!Sd9Na0|Mw z+_~(TjI@VA=)ooH!X=(~_OM1T^U}rJ*H%{7uHU+Or?+;iw|e{fr`LL)-M;mUYpZKl zdeVEnzg_+0`s&KZw@6ETa{b22)oVBSoBYO|m7A9?esp`~=IZr3tG9l$+`IGn?JutV zP4Cvt-bdF~Zuf3|R9|l8=GETn^|kB&;@ZvLhu1z?`QrMm+r7(15x<8Hl>fn%OBY3m z6Z5s(+{?Aw*YB)dU%ew2_~iP>pY-JX8@GN{U+v~Ke)i$5+n?OJb@fi~`pw?T+KrW) zYb#uYadz7a<3dZGP}CdkLw&@hZ{3Et&egit=v}?GdgJ=dYh3Em#r9Eo@~pWOiD2&0 z=sVuNcJ=es>o-5%_k?uV$G2BLy>#)~7b`bDUy<&td&At}&1=6}x&2Gi@+Y@Gzq5Ah zrgSZHl0U+xm6S{^t(XaN8NEpA_-r8nvkd@AvVRt`lmZJgSpm^(f`kkL3AW~ElfeTX zg!%~u8rPkiGWd;1C;6G%V(^!%-EFdD8fQ(LHTqcc6VzVb?7UmGTU`CJm{h=MXHbA! z3SdXoQu8*Ds-Wx>Xtt6v(%D28pn1YgPo!p=*>0P%=&Teq$&aM~NS>&9-J4g2d-;NN zgt5!w04aAeBHCt!I3T9l+|kwu9A13%xQmj~L7wg&T}w7#!t)MC)b`t(pjr+UU0Xy3 z7+Io%O?GdG?z?o643j7xa~-mAoyQf?56)h%FR?o$Q?NC9Xp)&EqwS9`UF`OKJ5nPu zA=|T_qZD&}i}V_j&?8EgV56V5BvZwi!FYL7-f4*U6DzVBte8#^1oNTUr4P+!%+c$?oPWe#E>-3R) zD9OBZK9rIek#x+Sa(%njn=j>Q;l4jFkV*r{_X283!xSU&tSntfssWY?88-3w#v>f4 zu;j?l3&cSqcVom$T^Lvq$bZ*x=f&c|$5Jf)``2Fkz1QS_UmvV4c|E{drvsktg@(Vw zX97|WoECQtB^2}jI|sig=~5V|puTur%)P5qkS=`z=x+MqWJ$5y@Vi9?rqiH=$*(#&DlzsC>fsf8w~r}M~#ix?s<$^INgrV46z8Ul5o+~E1{ zL6&~UW6P)ZG3lo<0D6sf?Dg0>sqckV1U=rK^msV*(Tbq6UOZG0)WkZ?mYyv!1&e;* zAYMl2rbx{J1!8^UMr1JZlA70sA=$tf^LF$ztiwc<&DH%Jjy4n20g|B144phGX+0rg zdX?{csDV`tGx$P%;*nRsBq6EO*pM`>P>kePi4QD+Y8S0wTE&GEwE2oCg&=`8Rs(wM zzrc~LeWx4u?NenV=^CUZ3WGY4HxgM@bWZ6(QU3!HNzoE-o^1YQj%@h{ds}8}VmHps z6DQbf;;2N8Tp{v9$j%@Aib_3G1L;;u=DJl{R<&#pwP1aFyfEgfx5dVuY zD{F))yC=_Ux)yb3q*GS zZK5>XrQ9{d{LnLnY-V5abKnu`P}wR1EJ4))Gy-5EK!&X`0fAaavSR`YwL1iH+C2MYrsI2s0U2@e1z8in2jqyWuUvEv@iejAb=t=C;6Y`AuZ z&T9d0v6c}r44A3r>Ehb8;%GA)*Nm226oO9wSWh6qCgL5I4HzHTim$>Y7h?9T^^%$-x7N|W&k>LlPNHSxjVVCp|5c% zWRDt7_8Q~Xbd>SgG7Z?tphT`mHf`P&iuFvtuuhbl$iBdc<(SLdG16T)58)ak?9ryT zTK1aJW9b#NEVHWO8qFbesOdm7My4ZiY!PXzAuLs9awMC=EQWE4B8KsE;b=3D5C^2! zL1ucl>|WB`8drv!XN75Gl)4XOE$M{?%Ec^~(>6@Ua~T--116&Q8yS?zOcUn0*m>I_ z!FRQ}Y0INGCf;@{JCSMEX}rt22Kqrf2 zfgW%-j2v$Dd%B4msXMB3Eg2ls`?gDsm~TDJ>t|t5)nBOIiLC;qUSi>-~ytaW|kZIwVlv2&v|<%ZSjCrNt0EP32#S0ChMvl zYCBc9je7@hMf2#`4x+04HkJ4(`hHCEc4S26%*l6GF?dUPA} zx`PXy8JT@QPWM5WZ!I89B8KPX&GfU+n&=DQz(iln=mX#QRTC$fDQdq-Cj2@zpppVy zq#WELiOQ_X#qpbp#yrb?)I{90L~ z61$JiQ|!Yh;lqJKMC^Fa5HDVaa!b?4zk zEr$6A%}&U%0Y0^v4J^f2#zD-?)*0}7SYZ2*$9d(T@0JxI>LQ2|)BxDrs~p+x_nUU5 zFo*q)IGwT$XxjF@AoO7{IUdg5^n!=@67m?14!m5fFDks3>b4KP(vj`IBS99M zG@klc{DcXkUV9m zn+ErsePlatw-8g)OyrUs391lLUcn`ylOZ7oJr05>b~zYtV9r!OSNG(3t(+*5TE&no zBWl%r@l*=IA>o;)d`L)j2iipqPI3hu&y5$w+rv@A@29Ri5J z%+%km>zX^mYDdkTG4plIE}9q48KNhNtne1%$r`y+%H*^o!Udv#NNpbFl|w`Lo9-4e zec79TMMBX6t#~!1xDEXXpSQiOtN-=DEQD*P17XOjkd;NC3#Q z+iR_vheuMtK7GIUg|VZb)>wmtahEO{Fs%gvY>}!FUf4ii+mOX-98 zcpWf>(Ac-=tX$9{#XKu0x2WXTdv;hq;tX#YKcIG2@1fQOHaq1SP(*+Ok&w>y8n9`$ zZD%O_^gx%>A)pqNnt@7oJ8^cNh+TskG*!6Vx7%AaFsALU8dJM;(Wo2?+}fVIZ`;0L z9!bI9^V+tTAJ1NOd6_;R=MvD)Qykpivy;Ya z&^vqk`@`;P!9V(XvA^#<3I7PLkqe=L38fNtw@HYDtfmIgRbiG_A(?+PGG|rLXL*0` z+VG8X-I$=M%Rj>LE;-b#7=>Dl1rfdVbV&~YYrsG9DZwa|TVy_@O9ij!@cq4uhC$dz z6)%zvqEuV$-QS57FvfPs)dCw)E&1# zM>sENmwDwvaDzwFY;X5p;Ka zI_aEyWE*c%9>Cx}Y@3Kf6{Fi*tDlr0+^VWfT_n!EY$NleAq~w=J+g)UET*~+?)lQ7 zPIOz19WsuL0J3cNWr|BhU`Rp&iA#Jeb&irXRrxP|TkR#wJ_Mx%E*tZ|Lr{Xv=LKuN zCq9;L(D!3VXbmOtlhF>6UxTlBznmt+Eq1N!poI#s$KX;5<#gE;zY#qF{2)R=NI@g_5_LgcJv<5y?j?vadzH?s+`#Y&+yEu-Kk#V{P)@)wL| z((HyvD?>FB=Fph!J-KkXsIYQ`Xe6Z~H3RUf>r*?G^0jMd8>g1ejLXzxlMGDZ`KGiloa>0EM zL|gYT?AbB5BSnMOl85Iao6UkdoNSq=!N+mGq^(bpaxH@IK;vEe#106=;L_ z!3oo5IvTz_T_e;FV&UMTH1S&J17R@Vs{&=2K)~*rt(yK`yEj_pc(1l z=9Z9T>zKQWPbrW^$=kxs!M9ONRYtM~m<68Tb}Wwx=;^L7=D5`89?LfqbO#|$GffRU ztwgPIdt2?{)9~x|i^G3&EA91az=N4D6qgyP25;qkFvK?(?1AS9LtMSpE{%lxR%Em% z0$g@!>~%bMuk5dPY8S`Tf*CGXsTZ;i$E5;o2t%bwG++>s@!=wSi29A|p+n_4^)xD;4@L5-uIcSG{l-`pYT{gD zFfv&)0q>6d+DCn_m(Dj@NKIl zn7ax!!2OhrBj^pcyOYO;U~s3J@~iGI>viynW>$-494O18wxv)xiC`bOMN(@4LK|+# zej^72Ws{9MQdgO;z0esf%c{d~^4Fr7-hoAeB*nMp9zUF0mKC|!o@uh+RAB)Ov4K`4 z~fWJ&v~(dhi@zk6EW327An92iV=^ ziE<3yk}@lYD7M)%mx;JE#L7__zz5ZJsJ3b9daxvj82VWGaRUf+&OLI|{2r3DxLe~x zY1h&ge4rpk<8^?YM+#>GFAB)|DVhE#&m&U588UMXmtf8{j%@S0``g?Y?6mE&&%-Su zAgiB>Dykb+v|ISFm7*etwTRUNJ3y1DJ>)t^w*79it+EN-rf2<}?(>iV%o9}b!juX) zmBW$p(mYOxYEblSp7y{Mj%@F}w!M18*|eBseod;+7Rqa%oI_@rbIWGW4_ z4Y!xJ+VS8e=C%05ke8w+k;m=K^qXZiQv3Q^+`gbhbJ z^6@vXe~22;$HruNg*qmY71uU}4a7ruCYXuACWJ@@S|G@S6z0{}Xv+kypqA{rrb8NUKelBm4Z%*7r2~nt6XMJ-blk( z1L_)}X@|`i1JDIhbtqvwgN0GSqs=$$xBgA}Yrm9sg%lzI91ybL<6(u!1k^N0hf(OJ zd=$}XZ5GpajfyqBZ3nrQAbEGS-ZZS3p|AJSa~yxa{=wcOajlkV@j6_W{$pNA=Ykm>Y=o#OoH zBRk38WjMb+dE?($XXG?^Hot%ks&Wj;VmFE0QWN>=pwfjK=s?6;$hpLD*d(1K7N#f+ z=6TgE8aPEPV~+9f0nKi=nQ-$~u8yy7oNj7TXX)Ym20D{Uu5=3%{BvcZhV zVfiq@Gu}25eo9!btj)SxQgpV0)K3Qd?JIbpM>{^vJF;+XTXd^d+CX|g7AajacZ{wGAm`txePV_@>6Pe{+m zS>%Rnt=DLb3`S$!@@Vs4%5wMK{tGw35VcpN`QUG7I+L_3vY^H^4>67+t~?M5AJ+J< ze*c0H5=^Lk!L(L?#139}S8e_sE&j&Zr<=yVp=JuCm=)w`wfIhnoGR_b1Zuh>O2%y( zuW5D!tbDd1d)mD4u+5==dsa~o8Ye+k^IR$}5QKm|ohXU@Sy_qiu=(`aN@B;3xp307 zGw&itwtAtCmTWj#KxKL+SWJo@UxK|XHxFn&ow zUN*sYRH&Gta0IqCbCVQhfN6Z$>?JPLC(gTiBkR8TZ_LR71pF|l-2BDsUU3VeYIRoNIto+8yaK8mODSq!Lsd_xFX;3*2Z zpv@|G0_x5Y4cq=ljq;$A0}tON`R7QkQFIJM1!jy7RUJux>!pdL>qn;4WvO}S-cQ8J z$2@j7hr9@?Uy7jmCm+`GnoA$nlbrFs){Hmdbu-aVDVoN0HDWza-8fYqn0l-Lk*K!9 z!xQZ<&_RzHu)OqhRVk0epa*M;nk%46%8mWJn;Sc)(R5BW!P&hx+3Ca`dvk)%Et;O! z)FPVRi_p9@b-`^Ad?0^Co}DWFObm!62nHXfY!?Nq#LWY-i6HjqzE|yq4(6{G(e!zU zrr&I%7aQ3EB1a@6QX)>ER4NcDT2=wbJ++7>$bAHRw~lOQr_PH$Uv#{F?jma3R+2cD z6jZ^c6EZAWH^{i8kCE4d3KOJKReM$=YQIly4|TDJN7VHZ%?=EqHLK-4C!)@&V;e8x zX^?JluU&xD=Mh38-({q|yMANTaH0`1mp&}~xmFttD z4s-dY$5by=1(rl6algQ(4d~rqxaS+2zEDRlHkOv`19B`8v;<0Q$PNpSiqXf70aGq7 z)mh%e(#?sBNcuTo)8t!AtwpvxLzV|2Zt?(0ioA)6{0L!{#4F$~p2?1;GDhh3_@a2zT+#uUCu+0xhlXc!Zuoz6F#!#)}i^a5^v={OwUx@|q2$aH>U zXYMIQ!f{1OXqiWTQRJY>kWN80AkK-0j*fziVq7W!F}Mv#Pr5468D7pgEJhY@4{~fL zd_1R-a6!Gkb9YKv?{Y(4NVXqOBkhGo?9I#Fx@znZ;Qg18bsYUsJ#hPmBs~ zeCVNLiXoI3QdO0zu;@ZcC)MI6Hj6^fYd}5t-Pl>L!m{%yClyf7X=)Krzj6U}oJMe< zPzlzRB`eoC;ki=8u+!36##wbL=mgsBS!8ZV{FQ$^uXGMHg$s{$Ny3#c5rLZ1;tx{9kv zm6ThY`zX4qsNfoJC#Mia&ueNCMZa=Ubdr0>7*lGMs2IAln0rt==AscQ8D#34kO=L( zR|{Br0ZYI3^}JC0NZ|MzCRVCJX_$7DnR*C?VAKQ6w*;OBl8vf70Fh<;<~7BA_Ov6f zeEuM5ouV3^6G3ZZStN!&=u1(!OEC`;+U#nj`1CAB&?wt^0WL3814Ck-2T9M42pVF~ zpBq&Qs{({>%sL*o6GUjo=$(zRbSf2snspfc)=N`4SX;!@Pb;#a=4lrkj+c(Z@#D1- z%6yFu%!-}fs4><9?)0wO34Tf;v>#`PXjQDG!mSKS7g=Pfnhs(&&JcsD`~Y%TtYY6s zTdc@ago08L;D}RAk6qT3US2OBkEJ@_nycc(4eg&v_W#RQ%b1c2O#5^zY^c=_e{<7o?Gg zb~WtqGy#qGFrQNt134Zx=xLP;l7yti84aU-zYnpU@})z===z8h#)lzD|1mnr)fDCD z(YCWaLh#tRr#A)#CgVs7Zr3>UrI!YW{#*076YGd=p0`&&@8mZNF#4qfqyLne*J_I7 z^Ju&Gsm$))7j|}2VYp)E_bI{9_zz@7q$|%wR$h_g3w018oK@lrfbjwn(3MUhc6hET zp+E;g>`B#FPRbdc+n=@W3jmQeLdid$ow4&wKoAlFW^42=d6GpEBl!{1K)i{!qb&2f_&b zBrmB=X`sXl^@;Oh%~rJTM0geL)&KCYFsykTFQZfzi6)T>;c*luCz&EFt%@81peo!_ zf<6<{9dWIBPk5rybc{6=5p#tFIy+a?ZXzd5P~jHI>co$z{1NfMGZ{^X%YM=a%gWrt zqUrVsuPHbDv!l5kGlKL2l3qa4=M9qn^T#nePLmp4mOdV4P&a%pX2YIT9vLrU=1gO+ zg=!tEejIvO8f2B{fn4Kc?z=f_CFWZxzG|Hh|2Zu%oDQrWOJ9 zD;H2lm@F3+&KCGuQDB&2*r7CHW_Uw}iC21oD!L^Hi-7u^2h{Ue%@&+KNyUx@HF{=J zSjKrp2ui$6c@M5K1pFDU2TlNDl#&)I6xvf~FnsoxU4J=D`uHPZt1=Ia?jGR*sGFV3 zQ3}vqk&cC<%0dD9B~^evU73zD$LBG?n~8!!{8@814vRRy-6o{AP%iUg%f1M2a+bg4xYy@;Zph8#|#ewDMIAIP1xDe2kE~Ta@?|Opkd@Ekf#7E~MsF@=`KA4qB69?+{kh z8m7=avNZRLN`>AY0hvWey$GqFBBXw!iI;3ljVWIi7Da#&rf5l1e23hk^6})(J$$f3 zwm*uGD03=Z)L^&Vw(q}ZN_LhUN zj|4yz9HM>a&5me>v9(p{6c;XRRet%}=9~D-{POk9xA;qDvwc4*-UAiq0rE*X*}}?& zu@r08=qPk0Igbqz!iWaU~ZR_dRc2<{#BENVFT zN=*l&;iJv>rQ?)FQ^g6`O=oO0D5P!^PC>IUPS%Kxkg<1D8bS;1+J!aPS^ONVI+ zCA!iXq5+-`iY#*j$eC`4(pD#cJg2d+A5HH$)&0BE&Z8U#FF#`}Jg=!mEd0vF!dRMR zNZ9yJ>ZicV7#6VrN80f*?eq#NbG@vquD*zc&v`7os2V&AD$uG*Lq2bj6AQaJ^buf( zqMbV^-mn#bb6!C?Je%;cx9od;Qodd^m#E<_6A9Nx#0^p7r^kVpXKd#Mw!FZW&l9%% zm&e7HPnGc;=6u<+Jk6kiLCy$4kTdi((l|=7a7tBJX2@~`#MZh{P@%EwE_^q`P=!tU z%K$9<;Z!^K#t(<55KPZ$Y7tDoa=|p}>)O*8sU%nvQ9>B!PG0fPDsgp08i#LtSDAbf zOrP^$dckf@aZmemV{ar zeAfx7ld{N4H}VR%swi+O3O_1~yo^fXX19|6^CGk~yY6Y{6^~xO2OeGB>(We43Xh)C z)FOm_a=fZD$mZPM0z94!GIuFg&_BB1RX>hS5Kois{4w zPZd3$jD{1ZL)ZBAw_h45yCF;kJr;h%esdN3*b6zkmyXEs{+dkl1Kuk2cssq*Wp|W_ z(H2peR7qCGI@DPeD4%~uK2jT18S*>+AmUC753}zQ9wz+fI1PZXOZ_rtUwf*%ty@IW=RA^rG1QL6YtW*y3zNbsDxfY_iQ{=C*&twOCy&d}2?DHm zNeRXL{BgMS-~ZlgfVlkc>+jtd6nZ$(z2Ruuo9yUfPz^Na|KmSU_4P+9pIz;(j<&aV zhf+tjIvNgP;r3Q06Fr?g+WaRu=8uOXXRLR&9{#*kQ`NWSXHzL2>#vXQJ=**qa?lTb z((aBMJASlgssfk8w2#Nip?Vxa*c=fzHY*<-hcMlZtrwK(1!ej?QKp^aQl?KgvL;A2 zm8K!mv}s6u9mi=NdPwG1UIlvQv*;A~t%Po_@P-K7AeBnhh~rByuDV7f=QOgeCfGZr z;dr;RNjM>ldR|kD$oiFwtf}_~jOKe8rXI3(Zds6aCJPN`8r7Q|;|Ej$W`0JC$a)c3 zKMmufj+PdYb_>StV;e+$}Jo}ufj-S#7mg{xXAj&1k|Cs9L4<<-$nlr z#>ec4pkaLcS-v}7-%{g;PCnM^?qIm?=;2h42v~a4*c##7jiA4v(j>$W)9YxEGgTXmR1E z1(a#3q=Hyej#$0~V$qvA8#v?N<)=`9IIpQiEd9#G(r$#xIwnVss(`A+#0Z5gtn32Z z3w_L2aI{-^7!J4j^fyL%Ng4YQq6wHj*v}tr{_6KHyteVa zC68X%8Wn1*7M*(UhWw-V@#vl&+w1PC&A%g%_|2osty0@J)D9@4jk^NB%u`QeE14J4 zo|K4coN+?GB$1aVm9Cm%FMHa&lDhWFF9xM<_37**EtKuvN3Kfo?Mm=h41J7O^2A9! z3V&T{7Iai*UhbdKGQ==mcB6h0CNA!#bITArM-XqDGQ|IBul2VzqwK=b7hW3L^d8gi zUTp_{e=yw`4CP<5G(vBRNZcZJKBuwsKig~fy=HvCo!;r9&q&|Jfr?e0d7&<;Iz+Dn zL+>OEav!tr3_msbAOSz)?-V3)Ms*YpYYHZ3k^!D|P_lE1J`dNE9p}Lm=wSxdU-U#vmnqHuJAfp(b|iI*Yvdlv0g!c;^#+$eLsLm1Mt zBm74H?oVulT#ZND&fd_OfN^;D(WZf(FTFHD^WWBSvOI8aPXs;r&7#imrK>aS*>L$I z8STAswA1^@PVm!mQz?p)DyJZzjIam`griw#luC2tI8e3AiZY1vA_;vRFPWUqYBl5PS|-)Bj}y4!if{?gbzB8azYXGyrvcr^eY!Z7lC4PnuJd5`;lk|fTdQN zOtLBCE%G>9h~CxMaE$>kFz2tIJc6zxB?~zheg;ubCkQ47NX2BxzNK2HPMigJssOMT zL1Pwip+52G_KS2s*!Y2xX5iGu1Ns~Z>o!!W?Y1rLZHrteN!M3cQBwKYG}V;JM5_p zaXkK{{xA#lOQ3x>j&^+~{++&ij7Yjm{C)~w!g)Dr*lX2(1wBNXnoLlE4L%PSEGjur=c%e`jrc$%Yrc4jSDA%Nd=V`0X*eLB$`VP!AUpL zez+(pT#!1Rk<_uEK_^uBbZH%m5E>=d$_Yvz3cc@B%3BahquyF&nUB?2{8+h;7gJQ| zC(CZ!58a6D@gbq~>d^}t^kgB+ah_y34xvGxu26JT=oC?CRj8!$35B6& z1Uk@eUgUv7i{A5G93eFIItqz9k&i}F+VfRaCHSy}FG1m;+75=!`g+kdi#s6_$GoN% z5%Vh-G3OK+1boY3K*yOA7E+c*9>K+i8v;ow3j`Yez*5^N5_JcylG zi}#8c7p4)slbE7-B&ISqP0y$ZM_@!a;w131L*nK3h`?=B?Y=o4<#>=hbXu$Lum2J1 zXivoSdV@)CGTI#%y6hR+Fcjk6&FdfDzSH}7Jlfsqt@LhHl~M0o9aCvHF=wI8XQ&Q^ z)Zb1_K^`#nU{qh@7izeR=10%F(nFNbz0#YG%rP2R7b6sDVtX{1_QvQG45z(fw7s*X zr}D$$bfYh{)?PW7>};ur+*NI$g8tuFPdMB*XVCPXeXs#{wI~f-QcKERx}(+Bm!s;- z74s?mvA_D|+Bq!^ymZ^nTA<_8^zTjs56L+HCWY%4MM_r6#md|D z{WuXOm0!ZcjIjGIIgOupzt-oJ%3NmKo6ZCE;1s0j<~6m5f?v5P7}6(Nj(m?(Q^t>2 zhLgg9atdBPKM&Dp$hu6Q1p#A0z<3G*#y3p(W61{sIF?o5A;T6x<7N4FQuLA>1d`Zz z=_vF)Rilmew3m#=Otv%hybv++-%DgM~}s-y#V9c@yf}F!a%;sY82bG+tN3!B=WJ z7!4n7z9(bwgS|)gF0YBK_XoX4o8OjS|88SC-I**eE$!}Xja1pcKe)>#q#UR|*IJT) z?a05D^l)jqfz#s476iXH3xcoJQ}>ig`c&ajhT-B#RHm7RejMfSDYO`#xW2+TFir40 z@ri{&e@hn@1+Z`)f})#mN{~AXOoH?M9ZGn_fnU1 z?IF?d?1)B2?r>R*4Luw`T*zW9H091SaD0?3#wT`ypHd8+5j&R=KH6c7F)0+SAlK9~ zS6*6{3a>!iOVS`oR2Y?BnEPIuRjSg7i-I$0vZSlVc1~mHb$kzkjHeBEwK?%6i=ZQfP^ssG`CoZ~6MEWnQWwKc?JDh;r4PI5 zjN-|mzZ@lf4`ag=e(^j!d3J<6gBiuYJdRIbv7yFW0|wrx%q^S(7nJ1lL`hycu2bM@ zGtEyasMfeA#f9f%WRk>j;0INX!-cdVifSvV{=IeyRc?+g?M-6W`3#NETYu24vl7~9vR}!6QZ+i zAxNy^0Nd$AL4?P9nm9TODjf2#fPL1m{oLuzg?@%rSC%^ws&fvi%>>rGe~yBv5vID} z!-r4KS=5`uza+@|o)`J?A$oJOBa%iX<4@rRV}v_LvAIb-EF_y3ekbRb)cj{~+p8(+ z%yT50PnqD6>Z)*qCjBsUmiltq1@ zn}=OO<~fa{hrin`oz45>X=h7tLIjU_O)cW+S1yhw*@MO{8TJgj1!OUVVn8ar8NlqhCyv+tM@^1dp1~iqn0mz1(w39aHd^!+BOIK{X`kAk3;H2dqA` zQFNI0vmi}lc35-a>3F$5B54Z#ez@1{#KzQn6y_ER84HDso$~}o|IuE96B|aKy0^Bg z5V!{n3A`jwD9hy-n1q2wF}8B?Q1TFMPJ^g&^B9?CPp3HlR=yj@rKh#RZK?BZKd&+K zegB@bbMJ0fFz%#c<~dC*V&+#bW~L%vLz;4M3j_}=sSC`h&j)~xy(IJ~#f`eE=Zlzm z5i>tUap21)DyNMN`hWR{*I&E2`CrYS|BXMte&0h<#;b^gy<7`bCFgB|=Ajxe5BmXA*l(mIDv3lQ{AZQD_d^BZ4EN<~^|U zB5Gbl%`ZdLe9A~OOy<1Ef|4r!FxOdvq#VT-NscRE6nRR+;!sqY7SviKI*uykliey% zXZB)6F?JUbJEu|ePOc`-?)vU2AkFidT13sST-01vDZw!+%p`fJ>hfGoRTsu4iAQ~5 zQlJwXtIlq85j8KO=BJ68oA79XG}lOTAxfzf4?3=wCl1D4lpmxO@pYc&BvMfpQD>B| z;ZZ0U_A|c7-acWC#POpw&s+AhHK$y{VP zarUU}J%#VzyrvF`k@q$B_Rem;HJEJZ@uSV3ia^bGMMSf2#c!q}UDID5-RnHT1(I*u z#K|^Y(zDj?SWqGSRE56xYUsh^!?>}iSJ?|No%n#)< zou~PO<|5ohKpWbQ za_PS>+sA*uM8T1=Ky>CPzC~^$b{(t$sbRv#BrFlQ!M%Rog{)p`=R!dqBPN!5P9drR zf>%3GViA=Mkx9pa2!Y5hUFy43Ox)9x>6i6|ri1BLJw?9$!+m;4S7o5>DCo`q(@Y|n zGDbV;pWhf2YOD9Lh_D(}jNaO4hsovi7@MBj+G?~~tvqUPGF4N3rMD$#T|sqqcPJuF z9Ze>jnE$1ji~BF!I5aODw4cI3yAF2|L7j34Xi?(Q%rW!1y zDHW_wJd#I!;oLErBW$=rdCgp{@DQgs$4M2`asZ&DNRue>-QsMb%D%hohkcidBG`|6 zxEM`@jP#rv^xcq3qXt!e$41C|*cXcsd0~{jL}*-FM%|35+GGi&aMlI zpHPfEuc<|h{L10Tn9sZ9U^0v(Q}C=ngmOK^>G)2EA)#%k(r#$m2HT4m*~xH9f@>Nk z)XJ5xy+d7KqD0B04+8kB-@owM#{0DD2cQ#NNAV^Y2XHZ&LauK>vo?VH0N~ z%D^x4)YHCGVst9pRxbSWs!2z)1i^ zEh6gOlik8?u5x|P7h|9VS!(QS36LufhrirUp+i+= zk)Ks}Y=C07A4Y+{Ur?hHC5L`L4g9!u$F8H~CY@l4{1#F2B1(Q4qU2L%TXjYj20PF!LQ(xpcaaN(Fn|pEUb|>Q^N?x!n7HkWX z`+7EpazzHz2WxdoWS~gAR2T>8+;u3qDFBE(FOE=_IExJBC|Gt=L5d+c&c~9&Y}t?d z*lk2!V|;zlV#%sh+qJ6PB1S$uM!v9cH8IwI{hi_Zqs{L~V(*7y$LM&l|J^kY27Is_ z#T1uj0iUPM?{UQczWIGQ?k%-L9`~LGWZ1K>-rfA6{QCXl8N~b%$NuZR7ubA9&i~#4 zBzeV5=~Kdy6VJ_E75GU(7C!V)tjvoPL(M46d_Qmte6Xt|&Cyi%{YX~`$faSXy$oHV z!li(slM_Ct5%OgF-lnttV7&{8pHPH6uc<|Z{K`eh6+ZD~WRz1xS`_3mC=%j!?U4+| zJ`*VnDs^UTm_>wq&LiXtCRAxKYK1CykZ5#IN(wo{q6$d&!;g*9O!=u!z#y7@d2`~P z@6P7G;&9zm@Nf*SD}3ZW>6+$c+;>b2L)J0(~n7(S0=J;waLdMwQrY9LqZA z9@)kP*hs?MvXFFHVMCev0Tdtp2r)--P)1Uy976_3a&-R7tl@3cCmwzEbI04zK1F}A zu$l@VL^@>nQa+$4J}U~`p|yC5F?^O-yZ4zM3#&{G3y7FQwe@g1C?>t1^loGPtj5L0 zqs@PkBE~-+jvVZuw;n>3n^-Cwzn?;)GUU6>{~-rSs1rJ#?|AW=?=Sn&GMIDbqgJ^$ z-kx(ri%O^UWgRo3j_{`@PX5sGGKL@P>dEfJnT{2tJbn^8K6W`wyGrsq#$Yh|Vldhg zhwIPOc-r%N<}!wcHJF%3%kjwOT0MKMp1D^4(dHY>c1-!+l)t{QFN#Hc3o8ln=Yji4 zx~Ir->On#%uE-XIm4dyU)D!VrjW=KY7uR#Jp;b9q+E$aP9xv6c-&cnPq7fUN%BWNz`bTrR?PtS)?|QXnCt+b8rwlr0vCA&bf`*& zL6Ny$5R|YTa#!Oi61zcCWmp|3*3Qx=-9lZD=OauJ;UD6MN#6OIp4BLI-s`)hb_PrL z2KxSFNe5qTI+O6Ljn1PSh*H_ixV-0G*!n0&@Z2WLxlJ7!rFvaf=s`yCye2wNa4s0Z z^Pb@qU<4~Sb0Z>Aa;<_VLB9vb4Sh#@K@0((YI3S~juWL;u~%wISwrC$U`l08)8@-O_l2FalrD`&_a}XB{;v@p z)RW2D!yWxsS8x65=8an`S08QuuhNj2;Kv^Yfmkp6dv2yJRXFy|6r-)(?ct<9E~`hI zZ^|{k1M)UmaV0&xdAm6_F(Y`@OehGyN_LTwOM&35aFmNOS$1gIK_{dur zO7SrUIg@8GgFOE}I^+EoxAAO)`+Fxexb)g{99(9-8Qi~m;+fVAuBl$Iqx)WWbnVZ( z@9*noiQD@EckEpFl2M)ezy8`Y;=jOneT22~$m z|D7x{@n*eWYmkou11F%53f^ZdFCgI%(wPPHMioJ91WETA_4e7Rdp}kC(3>~!*==#t z0vHYU;mC1HwjA&VpNXtU00^@na0#Sh4_1n$`^`?B*Mi>sH+;W-^Jw$mn!h&w)5d=` z-?D>AMn6wdin4qm)dA;ZSjDLTqMfgZ)e7Jow;&^8LkKFm-LMECzA8{ls=F#Ald1$t zqVKzT5es={5AgAW5k-GvhtC*0NbO8^bTOy~l1%yUf=nF#>wlDAf9LZ%E7z}5ema$C zVtkLQP?u$Zj~}$ahbhk6ov1;%5Aq}CBp zaH(mjJNUQUx}&!Bm~ZeTSLl>$_V5CF$S=0|E)Sbu4;@nsSx}KU7!IfcZ%Y5R)Xr$f zAqbc%N3J8lNbIm~S7cV|#O06cD)Ad~#omf-uvb?{-m(|$eP&A@dzWvle0J-z4|=9V zcN;*3@M^j-nDi#Q6w*DUFuS)Zt@UoxT2D=S#9-4Nb=w2B^U`>4OtD)jKe1;_`aN+8 zwZE$`a-Z`+G|JsVE)NLsg&LN6oDZl5{(Lx~#%?m0KD=V`jr2v25#1_#_ebNqJ#(rW zj~V0MXm=_n10I0pY&B0d?0q)c*_G}aaj)_O;Hke|$+W*-{#`aU!W zTX58K#F!-lTMx?wdx%0Xy0Y}BQ>rM|Z;UzKHq*tC@>H9J`|0O*dMoRCSUfcKg4gAy zhUN~r@2mQr-Wu&lXFnbv`dRZiI|e>fgF<%h9+H_viNF<6TMsxRV`e@9AauMAITR4e zWmeR)aq?j^{bfL9koHVghSb*b9x_{<*&trA6HRK$r&RZyQkv5%Jz)LR?eE_lxf`STkFDf?p-ZA2vfjD$QhUS2Axg)L4+x_8S~CDa}cH<9nx62 zG_R32>yJZyr-_`rytGvCpi`C_5Y_Dw`y$G#mg*xXORT}ea)|=Or7gX#whHNw85VIk zTGeHqeUmkMeXO?kbmmW`GvSP0F@Jlm{oD8L-+@>E9dvv90POYd-cIh^*&E}*`o@%R zm?`T1kDtq`YF;PSo9&4#cWT&E>tju!JXpDCYxK-FkhRvVBp{*ydGlb=CRsZ+h(| zAVUnw!En7tnt>wqU9*mJC0P~ZW5X@>JCD2%<{WS0AGk{!t zQXmp07>)Q5p9vqKkDNTcqbZ(MMBfEUamN}2u0Hl z5K!WwKI`!L1{NwoCNq?2ohXaSpb`b_ve{1WIs3?VP8P0vw?SVljL|$vp(BcaSv!=@ zq<%ERGP0tgHjXuq7GWsUdM+Ng!n~(x(vByBu;~i=ewYCiMFC4*q9Tk&0fbc`4wnf5 zTez3Te>jA8>Ij?Lj}j7*d^$VnL-G@Q5H@V|GO`b5g8r60Lj$2b8^SgO?Ha4~T?4SC z5TTqvVL(!okNzKlGWH-Aj{z)>g4b>~P0c~q(i&ZxL2C`RmNo$0@vt?!_v+wk{!9@b3?_NW%#+GVz&PyLf+$|V(o1-Aj&hMVo8Mi5A10)gG6Ogr3&63 zB!(yr6i$7q7kNkQygLJHDu|zr5_bFneIBS-+mi-Ic}}QUJ)o4h92XU9Z=)H|XG6uJ z94rN?Yey?Lr|bdqsx&Kwp38qKFAl>L62>uJR3^qVp<>6|tD4vId7xr#H$GQX%noPF zlJ(T@=QE&Ukh_q2g+de;Bw#|MY9L2Llg_ali)0`nO&@D4)1X;&p9U3sf{}b4sMy|- zJhQ0S37}Pf|HIc{`|!U`1>f5(c+ntMUY?g8sGfsqDp3gKd*I%R?{Th`ssi*pee(YX zLg}7753Fh-z5~!!O$t9x;FuU!$6-=BaU$%vFp1C=C*6}}$ee07@l)zix^;JF2pkLg zAyt?u6rMxCvB>WuZxLio_2=^g$2Nq@HO6+!cRln$)D#uQI3{yqD)auY=LwE|Qa5!F z8}reyVZbCMhu(N$N~aeKwvM-5a!h-hQX2dk^)`p0KHvsAfeMp^{1agpGP|0 zjf$?B&N+a<2))Q{$Oh?g#4wyl+|*4SNG9yYVsh&#WswLOqyZ_Bif5l!h%@7xp!X}T z7+@+yR|YA0RtW5PA@6g8z?x_5Y1x{!`l03hVvO9F!IWtLc9dMB40%Np&aF+S3}O3zw?x&^D)QrnW`V3U?iUh z1lIPT8Oc`(0_z}OZ#Bq71ALV^BsS`tu#Cm8Im8B?*aKF1j2}7@`6VTZ4e6|N?n{q* z!ADQhfLFvz;o0+wz+emhfA-!sMy~9<^BY^zyh$T#Eh}C)>rL61jmU(z`o6#P#*^GDD6fBarEH?>(1YJ>6C9s%mmtfEQQ{GM~)s@c`mRb7`oJ!A6r8^gT~xTM`LbOcnUQ{Q52e;hg^Gk8d0P$$7+JIIyl898UKMWfC8aume~Qb zuLut}*A6{Bn>_Tgs>4*U|Jd4@kd)r$H=UslyEqz~cajYn+n})x8oTr=$(owTsm44j z$b6JEcu%q~>nrjIgEVn){~(ocW+=G&XiR2jf$hlx>l`$ev+?W)>_#UE33XVX;1U8Y z!&fRNZ9a)o@;(=>xSd!WI6SF@#SFd^G`8HVxGOZ)48vWbv8w$Y=Dtg!vGy|RrT3a> z%qJCwlq$#4F){<6WL_%`$v;Ubft2B6>nGkq=2-{Uv#AhX2KJ(8Y=wY!fX3RE>=2FB z0j>R{&d-@_FQX3VdT0#qXOA2(f%eEFC<=>$m9%IJk5mt-f3EO=S>{0%`_#46VJk$l z12on)W0z>G4(IY{ti6spoa>;mh>+O|hqpk`n3Pdc;&6jWlMb8!If=bMxtVM?&!(Hy znDZj)uoWWN0UB#t@Kr`*Uo!Bb=3-DD6%@ESl97qzljIx=%Q%ccvHS!6kiZl2uo^*F z{l%9aiXoPYeNWp`4;2>&BpVbwk}V!x#1SrutXt{yGbZd;M+}Be9*}9=`sP6~${qPh zKMw7%ajfc245s(2iQ0QY>fpFUW0rVhF()%(u)p6W7JF~6_nUK`O=AC3iy*AWq zL%lAYdbt5rH)7vRv?LoL!v8iyNUkWqLA_)K%xKnq@9I-8reAoInQD{gP%m6+T%04R zHE#<2;J+colyO1{C>EV0yccpd6wlTTIsSGK^zj%$5!Mm)T5j6g74>R{;V!9H)&B1C zg0S{7>Q(ic)GNweCyY>l;eWu&x?ok6CfLTtsh31}93wZFXQkdK{hGicl3bH|tq{-- zs8`#P9a674pn#<%b0XWzr~|ql_0puyNp?0FQ#_-7Xd@g+ZN~~I?T%NsM|BGr>k<#D zFaCiBPhU(Bwn8*Jpk8e=c1gYJa4t{1+Uuypxd!!eV$#r4UNDgp;yh&oFO?F1@|e6h z6&8h)Ef-4=SryBRP_Gpt*#Y%xTkut;UT^EY8cx*ctMIVt@~I-va1Hu`ZOi@yerNor z#*KkunlRAP?`-zlFFpTqiGUj@mq^1ZJAKKb`~VYkeEN3=2gauVeM(qkX)om@=i2Pcw|}4~)83t7KA=|9wU2*r z=lTYuT`EX>)FDW#I^JiKRVn+%AhDeHc;etB?J?cf{1@9ij6;@kc}!X)-cG z75P**@eq*tnVr1~#$rJnPOWG#exX^F^G>pXXd8&OfoPWx(eTy}#bn-gG1;g1B86#U z(b_mkNTHEfM!^}Le)S=m%;91xDxEJKqu#j}@jAfoS;1OJtQR8_=B+L>FQuJ;if4<~ z<~H@JV{!yQHMPQM-K@&x=FVL~v}PFY5~9`ZU%RuPpS9IqM!iU16QZRc7ts@0IEb+$ zRJ$Og=lsF(b{J05~9`NWR1I| zw6ndAI-F}jG%B2UIdlYcCRRy7NZDVVrIx&DC@t?v&B>)=8GCic^F<)q3X$vpqO~pf zDnqn4D#TF}w8Tf8;Co3qE?g_ zA|JD9m6YcN3o$Q)tC8LWSG3*!drWmnmxPO4XB5Iv zIg{iRHcO9x)qglQ@) z*%oCI#j7>R#mYll$ga{jrC?;PKWC~jW?e}byP%45RAZq-!D+2s%Tbtg_|#QLHAW35 zmt?vWJIR=w%SCH1$Jq|NK8YPK*b%ED%v)!(MS2GNE3A|+1OZy80TyjC(UPis3 zUK4o53Y*X%#E(W7tfW+-0VIAv>SU5)4;mDCv^XED3T$X6wH)xGz-xtob^yHEmh2FC zRRL`ZhMu1**D`*5wob}=uviF5>IXH%Gr~gWobtgfEY%R_v&Kt2kUaHHnDX5 zb%56jk?a6?Jr_xu@3&Nz>B;2b(SiPr+xLEO_k(*kZ$I1p1GFu75B2WfFeT%!HKy<< zDnyos@GqpkU#hdzgSg=ZS*%Vk{vdu@!u9Q&aYY&*7W zFq061^WbFyuoq>cPiMGf{*_}6O*!r`Pbo3w>onC=Dq)q!4?}83QfHSeAsuJfhlS!8 z#yF(;7&Y0c)NcE)g5XO{4-+drI@+CKTb=W-c_-QMuMPj&@UKhfUk+P}MG>Z!&J+;H z##KIL>_hs5AF1rf##m3cnEUDrzL6e7oXb%`n_0|Ek)5g-Vj`Wz@K2P5xzLZ~)s3 zt)M_9gy4&mlZd)xIhO0GOKC1*ws4JI2NqkSDzF#jUn>N(1OC;vWQY8#3aAv~T2k=U zUPc|z_4rre*qK|9T8GEFh*ERUqWCv;=3+lh65o!~WI-j#nFp0pY-{na6{6Vz|7x4D zOa4`db9q5#dmVK+*Wh2di^&&>6;_c^!`JxusVqUy5_#GuCoCn2ZmDOJYVTDnFCzF_ zA(9>NueJqEBwtbfHDiTeGQ5qAzU5LXK=C9noY9@jW&r^PNfyLb6q6_EQ;!j~7q0rQ zr&698rC6X|Rr&>=NZiEb`p%$VKHFnq;@J#89n-I-JgNAF8Oaw8lUd~$_QP-d{A;h> z>>a4_v`#FPPqnD(;4s}AWWCYBU^o~JD@rx#4fYTA^u8WWb>5?*;|DkI-@AXqaKGk~I`;Jb>hiZJ(bA#!QNpk#9jkBGe>yiyglA~Nlzt_7n?F}Y9 z)hkAOd!wh;;X!?!Lp9}!)LwHQ=R zV!GxDH2wb4#dI1U?IH-2n^WqT`c5RZV>j*CDM}Jj6jD?XULc?`MP*0+l$&A{k?FW# z1J^Cot01ORN6BOB=*VBfg6-mBx_Kwrz{Cwq+`z<3hl!D$leZyWA3mk-{J_PZJ*ASN zo28D{u}c{|=ko;<LWw{CAm1?(U$6<9Z^vkfl_6ITdm7cjAD$u41H8PKTq)H`2H*Sy}h>VU2X6SYl& z0Yym=Kg|(G7DQJ0xno5nI*=sg z`uNt(O(H4X=H)0rU|+VBPNzi?7nBpGdad9t#DGnJDDa0whCCJ=Gd&{ zS(qhBtU7M~)53+AO928;5+^9a-Vyy;Zra-w{c48c?&w$3{*vgmWGZQU88s|flYRw> zO~K4Gv2qG#qmiU{$F@ttQb6gU)b~;)rYdJ+%{s6S`_WZkFG{~w2xtfNt8K~7=vN!i zI`{B=`qf@W9nkgYR|NVBJQ9Na7>?s70d|L}f|z7!Mq-3*7a^HTOT?4JtSX)tqhBjT zvjh6oHe+{Ex+a`Kt&BY1+pxWkI-G0JFVELeK$Z$Vc#=wrnK22%0J_xI{H==24T;e* zu@nt}*>boD{aPWC9ni0~1z%+;-KGFRghoz^Z4?fZj>MtNH?@!E%IWe#M=1qK5zz%y z8g?S#Uopm!aayE>@7S(Lo3AGSa{H2o5HKfNz`p{Io9Lc@WrtPqO-fmiORAUxkOWup zufNx2GUqsODIeKkQ}w{w*eEe*;*{;F# zmK~eVG<~$oasgFOF>=RC7kuT45^_mGZ6BQ_7|oI>nukceG_?Wp0M|4M;W~xuc_Fpx zkpX1B6QgL4lf;oj zATJN?L821`2!Z2M9|kF$%d~Rg>dQqv;l_ScucX&?Pg`!L+ZFO^hT%?;SK0mom6k+a z?Pb(U>NSy9p8G1yGS9+y8B?AZps8|)r3TXOATA08%v>t4K~qfiqR4B7fOdeq+Lr7R zd6|HQcFjo6M_%n^)B#-&dAS*wQahnlXjj&X5taFH5Mr%J5q0vtaezDzd6f@pDC>&vU zM>SsJMikV3^`#ek6*`Nxmpbe`Vk+qSl+sYRd^6(3fhJeUwy$XJC{r)H??y1Xv&CNI zNd|F*Q)1_^i#N?^KOIQ50Fyd8wZb$?E7<(TOBUO5Uh*@wCvod}p0wiJN>c*S)>bq<52)OtM$2`kwdFi5@?pR>62MGM`Yr z+j@VLja4>Ky_4Ccy|dFxB?DDTg^owPyL{6m!E(M^qv7OmPY$kn*KXatb-mwF*6EFf zX{WvA@=kyDw>OEWSCB$>X<}DDzMoCrsq5t0Vb3B6B0C8j9P6CiQ-ST}S#BpGh5`{Y zUOdgyAWI6&pL5;-Irg#oFa&X0|%IANQL)zHG?maez$CH>HKeJOKq=*GGja=A4~XBe^`hC9WOru_rS9$OZ3 zG?!6Rt2HsC)*638Hw36l-l=9em*h@vk;jy!J~b0zAqz2N9oQgVH}7v*l)B#-&L$VLdUa(EImB^E)HOlaMPXmjcV_Pfvx4T?C!=QGXycmXD zA(~xa$fg-P#gJt4(EEDgcKiW66a5PJxu@;m_%Hl5lbnU_aJ*##O4 z5)%!Im~%P4E6OS=~Q+w)-dLUq3Z}?fjFSKQls=KmSun|NaZ}=Rf7o<9Bf|T3U6->NIh+ zhox>J7fU5ArexG0BKfNbvLJv=@^ZbBsyo~3vwk)eoaU2N=>vgz*r`B3cQ>8SHgvVme7D7JxOmk!0KWg6&|8JHWf z3+#t@ZmWnwr#9Q;n%~7pn`VZBs}IFwUKTjWsn3OCG4)R~HoGnEpR7fShEYV$0 zjS@F>2yEd{t0>NVOXnFiAMBhePF&pr(PbUjunFu%wRtN9v;!#Cwq%D;tPW@`wmct- zwU6c`HP-11Q!uW0z2@ z3a7iy^SK5T^OkWS21L3mE(1J6$XEJ}yspf^^NP?NAEz;;OF0 z&4ck^ujhK>3)gj!3aKW!v9nqZH+r}3eCMN^H+t`nhCfz&i1a>Ek5%tq?A@G9MyTJ~vs$M)9T+1SfNC&~ji!S-1NMTFH6Rh(nZ2iVWxmr0h+tfyaEj5tuB}VwoMeL$HyCk)5icDhGRF_>x8lw-DvBU zTRn7!5$j>NQ;b-)zq`D)u6Y|YB>>jMh_*wbQLbH3MNA<8vOujga0|3pPUcXX&IXS! z6<8(#RbVfQ5myLk7Z~wmKxxLcivYyib{SCV<4bDmP6u>7jOb-d$xsnlvCncE=S`F` zet}lf^{K@bx+)Y8%Z2Evd{B+(V-1YBLNvR;h$o{dZP;NrYbt!cw(fK|*T9HKz*OPF zM|2{CZjgo+zW&HyT`vv2BBuc6Vx6S3UB)tLiv3;$Bd!q1E->QBNM2ct_)_4#23EdN zL8Y3ACPf&Bw!`jH8q)O&EKO3CYZTZXX;nqUYLH>XfUWkc^Kj@3Rn~cqLrzyfc0(?k zn-Ncma>4F)Oa>UL7Y8-v6$OY+)Q@=O#yr4t0irJzAEe+`qpW*`6v?7!rzs_x)}=(P z^vIH5>`@wZSpRxxl{H+gT0MDCYLxiY!RWwZkoxgp4}M5pcw=X$Gt`WguO8ixJXQ!=63m9B7HFs)jXzPCu(p{Q3a&malPMcAfq>QEIkYU&iH&DU zZfONs@$*6w+jRWPb)-4`dd{E~U5wm(g^Y zLDzLdI;0_=7olYRED{?(ue@^ zx^QUo&3V+P;Yyb!>U$|@+zVx8ahxSO1|c&Mp(?xYQSK%w*e7sYJB%;}Av5esva)2` z5BiSp1){b;&B~%}o7$&-KX%#3ti^WSv9bd-RQr;FiqhV&GWJ!(m(OVJUi-P%Uh5K< z-8UzjgUjN1IjEJ@n;oA?%w~mTZ4#J_7L?+zNg@es^u%l8(Ut zKBwTU>~^Kt^0L91?TfU)Wrxf6c*)>ZPuabqqofgUCf?1+EF65N z*`Ht=EXih8kS{AZJ2=W8TSqzRAFZ~eb8t5ABpYzH0cRUy0d|`HD6Ik%+n&51OfOY`R+Lr7LoV5Y1N$C06s_kXe z0bLKAIc#Va4um_vT35UlWlHZCtdnxgsvDnfC~baNo6)Q605U2-4=7-|Msiqg@Rh^6bS1I|{6WC!5vxk#=I z&Ng7HT(zIdLtTgiUoUY=jT<9YdK3>N)7`_d)>l5po|)3vbfh*V)NQIW^Gp~z(0p^= z@n0x7E3yoL9CKCFRDp?7XG0uAsAW&p96O~dJgd+vm!%38v$yTI?*-_(k@U<3XVJEY zU>N|I)DY$cfU~lSgrdD-vGp|I?DejbR4Z~;DbI{_?93ch$E%W5rHI6O8LED%HY(AH z{OQ=H@`G5zUA(x&$*K@%7lkLfeE7MihR&tepDhY@+*7vqqAbQY z6`_2R+qi(nkw=b0pi%tuYn?Q*ep9elwvC;@9&M1$t1!+mz%SsKWhmSw8c8cHM znYq`_so}hnY^dRe8g8iJrBg$)PouD4f6XEN3u%(itXj&Qg$RzNw4)oJu=c#t)Ucks z`s}(&;em6gA!XhYc7{AF_O#ghVYejKXclRWIzs}2f%ZZV@<8^GNltaKj_!yWF1Kjt ziW)Y%tHy^I<%tw{~tIL)bB0+~>ld;7|EVB#znqbP|TwgLS@(pJtU z6HQ<-1YeUHt`N`;sA1cZ-B8050j0@IK+mU!?Pb&fU5^^Zo@;B(DqKc8z*L)UkUm|3;uB_2dS zrShmM*s9_sgu8u))H`45+4O9&uDY z-@bR>`uNt(O@=A&h0Dt@%{t65o#`?q_`PhkoDOUy`iLk^m>HA3kOYbLLo!Z-81-vl zM|sBkI4|&V!6}0Ga1_UO!6t=^Z%>xYu%MTfdwu%!6TAwhPiAw=I_F;VPO{-%8}7B? zUYE|jsG1hR`$^n#LUJvsIfqACR9IOEIiSW(>?0X#asSolUQE9NCp69==Ws6%2{aX6 zT`R*UoQYr9~M_jgtL-7X+sRSg2B+L?Q-P#VzO?$iIUd=Gv zCHJb@Uz%jeb#;3gH6~e;d)cH$$5bu1;z*O0NM!&EC)S*`HMwj~YG=7P+b_tu4RtRVZ+^cQL4!KtuP}3Aka>VU4ty;5p!`PlwThN-CK!T>iVl43mD53|tr z{oG&fK~02ruED)lh-L@et8K6`v*HMRa4esT5>@TDdnq)1e^}J))b|AOk zRvz{*z7y#vU*_4QqH;axUL?(Qg-CY5z1kKuk$gqD*OzDLL=C;-M7vqy6b#UX@mqAP z)TaKeb}-gVaYqG*R+QxA*XQZj8sc?IRrfip?m%g+BGw@mV?j#7sZExBQlKsM98bFi zWr1~yP3Bc2VBvNUZ~N44pnRgsCc|k0#wWsU2BFxA5~*3-adn4X(oL(Hr+%4n>S1n2 zOBvzZe?y|-&EA0;PkWH5DJw3dW`3I;TKc~AD&MynU7fIKqo}2+RC&XE{d?ugqyD^fAzX+>gOfNZrZhT3 z0OB#?M(Cy~!4O1P%qdrVOq?iEsiLa5XS*Jo4}q;6H!ZXs&8&=HRv`HJNyzKxC>YG# zYv(|4-bpqmB`c4XNYm8MTyTTrfS$pPoMhYcw*9cryw?f4@||05 z70?wBY=+^EfZ%NV`?UX(K(M`x8aS*81mo0okPuLQgBLsi$)Qgd%C;oU()D7`;T6AB zU_HMUPF)lTt`N`;fMDB_-2lN80j0^71cL2l)B#-&2s)viWRgx6Lvo2{fmoMvzE+_r zqD8h@lq^oUY#vm+oYn$@D@3ycAlNozM?i2koB>Gu!q4X#KroCjr*Tm+dJY;mJPRU{ z7$NonxwBZNrM{g)fR-3^gGSVN5g@oiBs&0t&qeYT1%hu>u%?EAxJG(nXMj{0x=#`k zl$hvSUgjrGnB#QhQ6;IYn$Udpr3Zm7mbo-VVL`^l4cGUrl(b*V4#1-YHLfZ5dR0N7 z(~lCosCf0y1%aZM>xWczmf}YpgFqmks_VRB9jvC7#x9L35fFI%{|dqAs!YTE>Qtw7 zaE>czZ9F=}GwzfQj$h6u+|Jf&I9msI3&%CA=BV3nXNaxazRILH!%^=eogI!Rqlv&x z)zf>u+j>Hg3pir$+O0bu-M+rj&0VT)?)N%GWOe^CjLf}k(VT5Fp(0U~>>lcr@;IwF z%h{IkSSNas>rzRCLZ&KlBz4p&uqI>?m1|pv3|xhBW)_PtD^Eg#`t{mtQQR{7#?!Hnr{h+>HSZ)FMz&#O8%B2NjEu^0RPc)N z--?hfuyjC>LZL@1_3-=2(h$$=*~k2Iz{s3_9E6DtwmL^Nmytmjr)0;n+~U@KR5`d? zYpPU`^5En_tm3ov8^Xx^ZQJc9R6tE?l(Md9Zn+6^SB$I~hC5|sW&1m{|B`F)_A+Xu zvL+*Q^TNX>T2gF0xUa}DQk~#(?K?$^Z=#I?e&IU24s6&Yq+OJetq{--7+KqrT{5yV zpziXOOxw$-1G*j~<8jVBHZ?6Yyf9BcVcCcaq{U3mEsE5o9x-!{1ze?$Cp8|{Vq_~s zvjaxfHe;uZtP1Bk&*vJ9%vY30q4u+d&m0zW4i5ARAsvDsN0AQ~#Td{p70bA>f4m4I zTOpDiFtX<&`HC{KOOmoR(z!QlZc;-zBzRt+c`x{m1D_3Iw0iI-D~dfyq$=1y!N1MG zo0;#y? z*%v@$cOKsSuq7V*^z_+o56E(N_t(syzs{dOdUj35zP~2y<(;vfj1I?{ zwx&l1HIR8j4kKS}lc2s_e(KSVn(S2A=35CnlB5m!7;h?u!~nS%<;>W<2ogW@n2F)g zEW)ug#PZj%$waXuFA9P8;CsF_bNH8)k`1X@Xyv=<5*17@PRZt-WJAd|lx#!EE}fDw zqrrR%cN?t&W{%oRErpAu$jR6sNNg|hXNQ8TPRW?4C4Jiq5y+iO$s#W-k|6agPcaAe z1M*9$t`}Nif~lq-I6mpgm$?Nb=h?~@IM=B!$LuS?06n;>^Z$(mufJ4)8H{|ZL$ z?Pb(ZWlc&JQ0%QBg_LkQ;Lk#3R+`hXsa5WhM@@NhS!OH|SidPvdr?ZZLO?s9WNk}! zM#VkI%*&2jZ+HJMR_nFnx*c!o_y+OMgD z16fl@rM0c{>ZWG8Y1YVZeec1&yS?uW_LyJ(v;XRgul;2AiA+7;T_KtsP_nieyQ5@H zIKAZyF|^lFhjR@|Mma{8vS*nUqEUu;y4c~z5imf7OtDoGXBqr%iCB{9Q4P8mp=2vW zvI9!iwxEgRD@w^;FF8idtXxn~QixiLy*XaL%C%IWNgekyCrceEn!_kb?av`I0QAAA-mrSmmw z%NAo;TGw{X2-{95+csqzK8ICbFEL&9g=z6FJzv!$;ei*J3f!ddvqTlT$QT(zH_I5l z0~Xd~K-g{(Af2~8R4PTDr>JXfwh7Zf&n~xLR?2vg@9$c}>EMMHZkTtH4Q1R=#tmh> zbjnyH7X$-c#sE>Tdm1J`Rkh|03 zmBoEUi)Zpx(aKPEu})b1$6adis&cQ&WQ!UryuoxLCUov1E#9i>ss{bdk>H)KyZUVR zbvD7i|Ha)m%D>*^FL?^eULQm`ncrlDX8{$DdIiCFiS-p~AT<)%!gt?7- zn>5H@p%MRZ_vE(5SNPd+my)}(Cw)eVsgCStAi0alJ0hJy1x&24YNKRxuCo~H05>RD z{jmbfv6ax2j-jkw6qCW~yP*nS0m9 zXHgymSz#4H!N#{De@|(u%H=pB`FX+4Ko-ml1y^5kC-bo|3KBHw=fE(>^W#E$%ndw+ z+R%1L#}#*R_G(jH2~vg4(4sYV;BPxl-=^?uQ0Kd?E4f>49^4fSYlh)2VOZJzVZ%<& zUu?IRQ7^XFgkd@;vOGYyph@k4a^mx)0_9k|&XLh$iWBGP7S5LSG=YVjRSWKm!mt$r z+5rq}Te3qKRtJQZd1k7&e&)u$%Rh6JWdqk3&%kytK@d4SeQMxgsGg{wfWsy&TUKU*f#!b_CqJwcI<6G?mHgUKrS`!^hIgH z=o*)td0J%DDOEwCAYLK0VLVju6h33s6Jip96dr@)M6sis_#~V}3dB{wn?<)Rm^G>qCU>gj!!C;q;!3sYuB8`5=)*_6G zV}%?nQx?1+C-E+FB74@V@k(Q`W;W(gnfiQ980uf01&9(N4}poFbN^|8L<|(DG;}bJ z6g!t^&=M(XYMUL-$OXGqE3$Pl*mASrt}s|L40nXVX4_xNOfI?1ZZD%=X0M6Cij;jW z#NPB|EYeA>riOuv1Ir1D5DQl2xhYHNB?9Y&wT9@T7;J@rc7Va!mh1+D%?31BUK7?{ zMjg=gFqm?ce~8yfoB2fJ?*^ciy!y*b33?0E4y7*bxRh z5l&j-!q4X#7_4w&6^0_{^RUOFlC+1{UW8sVi$gnfwDNrxH%r9Qb3vaM)`YDP$qq2s zbCG;SGfy{~FxM3yLblwfqep?A%(YzQ+bT=*cm{>xIT_fB67x}ElZfk)my1iT!ktoS zFG?cpWO+ocnm=1PxOjah^ti;cQCQOVk>&;rKSqZ1d(#~@UibAF8-PiQ4gbEL>amp` zS@MfLtO17guZLDybJVJ8j#>xf(XP&>eCl9yVC_g%fU%l1sxZrSViA}c6!ynmqOk8) zr222*Nt zh{B9asm>98M{HD*7dt(cGE%f%EE`Fx5v+&)_$B*e?vw!J>N^LC>TT9bg+TN14d@PdonTU-)x4mzbV7lB~i5(>bDlTj?PnL=&qLn`0ZHy z)~Hz=kjBPr%!?ft56G)Yyj@e_2TAJX*>S zuYa#g;`M%gs?*48zWS>&8e1U$+CZ+)7IG=+A2%!V`t6#$3VwvVo-FuE^@l?#{!mtf zpor@IlDzh=eQ@*sz5Ca#rh5qGx_n)io5Z2#hcSiHa+g9YOor`<%xV%CT^vA)h!O)C zUJ|&sK-TjDM+v5POrrvu-(|DQy_c4975S&ur}{9OS=ydKxz^Ejoj%Eia&0KrhH_mx z>vqO3#5IM%P6xFA4!x3$Ar3*K!lw&L~$s)^|#|O#8d`3ajYmGCHDM zUI@C?p72W4KcwtZQ2?E`@R2a1XJo!h?>J98LSRF?E~t7@%C$m3yP#Z6OLnX4;(=mD zv^?c%E~5_UdXy{0kwhw-SOL!~)RGmSax?`S$!)Z$o}M#VTP~h)?GJUaiUKP{vkS`A zG-JoQE(xd0LUd_eS2bH}DD)bXD~V&5*A3+$QY2kIQ*eCS(iF|5@>2!8%#c@E)R@c59G?m=K1GajHX$@czkxWYHZ|)oFTwK4fl`z< zL^EH0`8iiuWT|Gu%}z6NfSug464HOI5P#}W!vF&@p}cCGE8Gq+;`941MFT`ue>%z0 ze8RTTeo^I}3Brq0cGa`ZJtnJdoqpLNN(YPHTB%oQ&%{IcUSvmEDp{i|U6 zqBb82>9cN_!2;>%8Kq+(C*v+s!;u40*&Q@_Mhs!%F(V}~^A09&|-EyWrdj(A8B+!nymPz1A!zi!Z=ehP$?iWV>d-f-ust3=n_vhuS}9#1~8b_PHG@yxw;E+CtCk_|uG@Usm+yL5iWetqcYWC&6Y zUW!Fxq7<`uUHtww5VsypKQ}NzN za!rm{?xyliz{YtYX7Sx^@r1=sve7cE%g>gZI(Nm-nqjy*e%7>qNYgF3K5s9hUZ1bY z&va&^f5dGl$vu>T3DP5_FgY$R)H!UD1tBG~~yYg_PD=4Y>$grioExo!d`BJ`}t*trW7ogiT64pSN@6RT$G^Hh+f z`R0km?e0sMBAF?d%>Z(T#kCr|EHxq%>VYI4&X!bilLXQ$%FZYQY5V+du5^rqdw1LO zrBGz-@FwY4I;OKjXwg_a!I-+Lsj`AlX@)qHBKh~aBxmoHr#g+!9J^AEl}7lJey>+$ zNAjDq%<<2bjoqS3)pRuJZ?s~UNxB|MSLrBQvg#?u5zM}9saO=cUg)V58$od%6gxph zA(|jaGvv7;&Jrx|VuggjPhHzj{lHIAm)Z2Xlv=K@0_r-DwcnG$lO=K`FYX97?<5=4 zwLx7k6m|Wrzx*2eMf^`n2LCnL0r+ypOL1@X_|dlpOsc*qKkA)PC0<^ieY0R|Y4{(KuzO2zj`Ju@26k@1cCCFx+nJc~e%uA+TR5%fLigTEk=TQGPBTF)+d=U9N z1vMe1)Es`11;27h%vrqrinfEOkGl;DwQBjbF7sM$%G(w5YR2O(nOD{R!Sb4v_A=@< z^_t9!T;Ise@WIa_1tY;b80MAvR*{7^9#a7pVT+kp6uGOs$I ztYwyDUhQSn0bP%IQQ5PIvYy4U37?vi~zI7;tn@4#{xoRw|sZ@Q{6l2Cj(suejCX$lS zc{*W|PlULs_5;^(Y;bkQ)N6=V$`or9(U{Mq+lo_arBu}GA9YE+?$)O|&An{@Ebhf` z&f;Dl4+l^5crwUU-YW}4s?wrrsCw5vzIF3@Dg2ro9vqCu(_TTrfJ*wc;bE7_!@6`2 zYx~xMWJmR!HO)2NuLC^+gRe;VWDiw4Y6<=D6u{re3H%FYvp+sy0!Y0#4qg3kXJZcEwyKFQT zQA!GnW_==wNfFQ>i7iZ)f+S1=e*L)-e>Jl)L?Qumt#d$_ZRaG27O@pZQiz;FVSup2 zwQSe-mE%N?TbymZO^#gG zRfSw3k{y7swgq2h5cXCBD;gA*raZ?GZtWFDrHj|gOQb0eSvV>)i12E{u&|G!-jCS_n+wCDZ5Q`2L3`axz?%Lg zA~4s$FvqolsYU|!k1q*^Idx&k(;~1FB_P>H&kwVy&LyXDz6k8BoXL%${>x*ie*%fo zcdXuR)ECcozbXQaH$;gs(bH$UJ^p!j_t(syzs{dOdUmZ@(7rR)lhNTg)7F$)NR=w% z4LOW_wPjXcEYkD&TJoT zl$eU~2fOxZo?9$KlPHd3ppiQ>s$OYrSh?h5PR2w?HYm?QVrdd!&7o||@f@Ln3X>bG zYAu%7q)IAJ2aIrwR%hY16ZAvZ#n-zdZP;>i;jWNaGYof%#7z4;(sWBMx!cRAm)vV2 zvDi-1BzKjSGdD-{XQK@(3hJ>3DrLvm%Ohc!3zpq=V3VlMxw>dRTli z(d+<;wawTm5-Y>Gf}wtU9d$U@Kw@|#QSU;BRvH-p%1mO3ZITYL`HuonCtEN}Je!`g zmNsmKNOpk4+7{d(F@-b!28qGDQcHQ6JJ(UnW`*jKoMbuJTU&l)4D~5AAQKjc9453H zh?cJ!5;Jy%I7Co}#u4%LX(Yxc*hUQc6tD9Fwi^xX?9Nf_Kn>M?Q#DeOBFV9?n@_~%yXkKPVV5Zg``r!`B+Fi7)L`Ldqc4&pJW7ZH&_215R^pR?<)?V-rXg{b#dT`-zQDN)me);S zW0$RD6WEKQuN4B?0s3lNvK#a@8_-7H7uCt%CTIL`q6WFi_*MslttSKhbh6c6Mjg=g z(3hIt{EGEL`}HQCiR9y~fxcFVW(Vl2ZN`q!*NJe} zS*{m(KG#5B)Uxtezw<;Qc| z7fG7$w-gnRU@+tstWqXZpC;3ic|+k7ROrk=RDyQ5 zK>8VmT8h+ATv9e5%$=M%!ou^tUZRltJec87Sx_SirkDfg@yR#Ll%^m@YEx3p_6p5g z!JMc0=Dg$U-9I+r+5MC9ub-N~cK*rEpBdf7pZ}@IHvYo=`A_-t_+2+e|0uJoq;N?8 zTnN3~z#|({Nh8Z=Bdy5=M*{2SnmLJP2S8FquO##mi-;(qOyn8RE8cb!Oe84&TZgkd z==J#U2pA_s!W(a4a<*572du4yV0TPoHW%?0xTWsC)i&rzZsK zdxv{RJ;&u=T!Ne)qp&;E-eA&Gy<)VtH+pIv9@LjNRPv;&z2;KPckIwWlcchilB0^~ zjROgtF}HM9;^lm@X0&F~9K}HI<-Mn)@h4ooSniWy+TPAl@3wxT_eKZO7QOo;+Um&M z(}y(qW79&tTchFRaBr%H(@F2z?fW0zy54WE>a?@gSZA74(7g9p5A}F-IN?rbaz6Lf z@TgZRmnJuQgJHIJXet4iG5|MvAK$%AAnx3}{p}kkRCN6tz58Q6t*4`5?_>T|=bKJ{ z_P2WXt^I2h_d?wAaap_5>*oTSb&Z&!`e)E5z`&rkuT9P>@CEIao1e(UihXtw2d3c)nt#J_&3&)v@fDl>pvOi|CUVQ>3$xA02qI zBdoaGs^U`?GT(n~_lUpl?*7>Pd2;YGOr7m$-cg0|426nyaOYw}Y@BMK0zgRajpH zR+QXQup&8e1s7tl;@3K^&RJ1KHEB@g0GcLw( zU}oFks`ImQ8V3qXKw9VUGdqhkh|oi9K>c`@;uONN*|yKv{*E10BvH7y@SiOe-N~)M zTeu^Bw%qi&Gk#VN!`<<-y8Q#Y#x3W|eww$zR*hTMUQ1Y7B;%6%avq1?B#kHve z;5e3>Jj7mFO5U?`? z$rm!0CZ33I*5YR?M6(Ni)-+>x{HzV<^0L{}&*vKa%yxq~ASuRjeXQC1OcKSj2oow5 z1*tAPE!A<)&lu}4t=$Nq^%&k0r}>#N3-RJUmM4y6(;D^T?}3M` z%9($XDqQ&WRFAFn$dX^|Ax<0CzaCnpc+RS&opnL5J#{cTuy(}oY^)}Ase&mRW{$iR zN?l&Z0PVZg+2&-V)@r{~{A@wBf(4?v@4({J$HT`Xql3Hi@$Fg}_?(nbjrVI!U#&%( zSNq@rqFW?ux6soepEHFJAb#)d^&Y6bCsN{cQxEh~b!or%kTw5l)gq>S0!}}W2cZ7- zuy?;ykKQY_%_tB@;8uLx46=4{W!k)xY{=S%tZm5J zrIR%>O;S(035D1)sRL@1X;j4YJXi$YmoZsLpDVH^6THB6W&86SvX;6!bR48;4E~VC zr~tsE)IjjD7|wk+v7^Nz3E$ghu1Fy>a#%VdYs*cnyCQ4NFx(|stJ+`O)Rt7HwU<$Y zm^H~-k!X!eH2j4k-)vHg<^e!#u{*}<-G!QptM&r2RtJ^@yfw+%3IXkathFuKnKG?h zG4Vh}H7Y%ythJX>2XsBMmK2%mkQ-nX9(WDKtY}!!k-CnXP|DrLj*>Vn5l@z;Ymv1T zqS*miYn!o4vQ|Bx5iNG%=W`9RM#5gJ@Y^>FEG=6kA(PODXwPZf*@z0yj<|sXq%=azN z_d;AuBc2|B8_kv{S&|i@=VZ^0S+7Y2`e%Q5{5IK%dN|SMOkX;jSO=W(o%)B+lO57p>Uh;9ZsekuJ>Tdl3)H)=*)xL_r7=i z+40xf?^gGE{53WCB;B2S>u{2fcEu7wKBcEhlw*%fGiWZR+{r;^?8FaUcC;w-8}unV z6k#HA{Fj=~?~n2Ud70H0Nb_dvCw^#4Zosye^j(LfGw0dy7cqO|jy}+za{sJixps@p zP)n1%Iy#b!%~H5ljK+rENrLx))KY7=yfv4rv3o<1^jKme`KZ%TufFhJb>Th5ai0vPTs0Y@2F!riBv)6Wr6>KKxsviwPxV;W z7gJVW5Rmh6|3QD|UgSqqC7qCsN^6-Twq4RWh zJ^7``_GWIDtDSIZaMCA(oNJL&9Y{_ssi+y2{!=nu`Q?NX!Zi2foAkqiU-DBqkoW-9 z4NC6qFyr>+P9GfTjP8>4o~ZFarF*7PByCprILmM?Jd_S{qc=R< zPxV-Od~vw9XK_3^mn2MEQ_y5}Us^6=Pf~%~PoDf-bI;i!mr1M%YTGaQc7{jDl)Prr zr1#WOc}qNjdfZ+Ozn%R~|DCsgN2~EfxEi%HbiUoYIUF9Uy}hG%-u_4fqiMt2^tE^1 ze&_8E$mHb_AXk{9yz};V279`9?arKd)qgwjb?MeQ9Vq8mk|>PS(tKX- z=skKnQKb=Q4?#jsa|kk+Y!30x+YBzW-lMu4!{pibfA08A`N>p0<{w`^{>o_lSPch1 zHm(0m_ICfH{7Y=JU@xR80gg;Luupdc?9x7B=iTGCxVgvr(cyUS+3|1G**s(Qv`^#h z9Huf*Q>kQ10Q=c!f9w4RH@Egik4IbkilJh>RXu?HgW=<6$8Ve%*YN6OliGgh1lx|Y z?fICH`}i0*guPfa>_I z(Nl(LIS6l%r5f+}jf3&vi5%t+cmEe@$NFHq|F!(z=6HAAN9P|YB4s~R%f z*MS)_dk@Tz`E2(el`*0ZO6`r~FG#!IJ$}PfI>xW#?(ysT(l+UIQ|kXamXE?EaLHh%dt-u@%VH3(YI`k3r^@!7AR36ULW`gyAee?TpSHatqa`@ z|Dyt31(h8sc&Nh2p?C+$$ytulvId#v@C#FpB+|OtKwb@Q>5F8e9d0mTjtag91E((_$%#;>hx=B=7PT7zK|c)GmW}Er(?Qb+u~p2eW7^l zAAQS=1)ol<&;2X)fWgJeMh828dT8bt{cJEY4fBM4uvPYut?DR!Sr6}3o|0wnXpS$H zNlhdFT776~<$9E1+}o15ggL^@_5EV~eJ)R4!jp%i>M&M)n5C|8=8#{n4_S_vsm{NB zR2_4BrDLAB>)8`DaeK5g&|@{ucIp!(_sna4cGh{n>7)_nS zU&fe6d%SZV9UjmFcrDyLeyjYc8De+;2N?)a-|JnyfsWrkP}wK)N?&2g^ya~6!t9wB)c0R&Uq+A2CEq>%;$-k+ z&2^r9Z~mFw_E!BU$WuDV4kqLN;r<}o>FfM(>#0t+%p_~8Tu^MqENb2)T-AXO6>}7s z8CCDXujGTt0aL+8EWIlA4#*_H6!2mH8=Rn^-|-xHBx;c2}&tP1gQ=Q3g~mu zlAh1T~opIr~s2E@t;W=bgENnWa#DQssKF6Ej_;Pz{8a*F7d#pd>%{ zaxcOgk81YSNl$!x;dy?s&^g1ioSm9DV7VN^(U`z6UWo&iIrACE zS$OVWZtvBaU1-#&Ctp1K8Qn7vweSjlVNX4^ zw7j%3W1du>IYaM_!69wpVzP!a9xhf1j&8Y~LP4kiX{2@L%%=~r@Qh#Eqp#14a^^=s zNjI|svT8)ug!Nj0+gMRJ^s0o!n}7^xbILi#Sa{A~YL<_4Vk}9zBqBz5)4S4}@%P6y zA+^Av&=QR0e6dIG5A4%R*Qv%g*3n@<>e{O%6@fclqTnpZaAvJK%SXXWhTgziealP_ zv%&OeR1EdgBW%o=qd(jIPvuiGJ!n>?sNI5XFT`6T2qIS3&1;+)xy?dccpUzcLDEmC zufw{v49c$#j}CA}=FK#zXxb4-!kUg`+RGB+Kj%b0RG7>?+=1;FOScq+_({%^RVH*S zfW|ncneX>BHJD5ZP@t9ERV6CA`#bk<_t452+69QJ35uMl|2AG~99HgA4v#&W0U&@9 z)|KX9Fs+u6BO;VQbrV6HszAkt^mK_gNGPZR_{m?!7072+}kf z%aJN{Cm&npHsoNXX`8`N<>ZUr*;A?b;|XVzX@)e7ylMeo@*^3eqz{{GG1y6(t{o=1 ztULTN2XgW$v4v|7Y`Qr23MT~L(X*z#T<^R?Bxt=!?>WK>^O&av7S&A6*n_rM;e zE~{KixwMnR@ru|R0T1P;*z&PhmCG)H-R#xXIP!=?-`~@q0NSk}792yqtEN+#&*o(i zi_vIm5UYU<^*sTiW^bx)tt#@s1!RE#1%2)NU)=pK<*zU8{waU8NQpfK_JK*9aSNoW zWO{3AD`Rhg;Y_CS@lL(88O`N!u||c(17pb(^Q?p-U%SQ602cHnre4zTUnl1U)f&7akl6{=^CR-q;{d6m1jkNVZLw`oa zBTn{6PS&41dAvpaqk~VadA~Bmsh#yVk9Dx^hTE>!j}ua(m>c|$T-Hx^|0lV)7Ac*a z${z0iuk!16mus^BjnB?yNdJO)Y;TrNwv0`^YeFj}==@7xe;y9)$_)DM?*C!_{6G1# zoCfcjwbFA$s9Yp1iGu>XiG&0tSinynGckY*Z(+5odr$@6?=rbTT-#n+GBxFVj(RQ!TBe!XA$SJPE14Pk!*~?AQ-1tr+ zCEZvpko}ZXJCqcGw9=KD{@5Jo6jvdmlj$In|16{kJZP6iB|oy*3P=;}XG!YMcI<^* zMWz)MSK0m7Sy>vOV#e&_fAs@d3H07?)_c8&DEBk!@bEI_9l2-TPrPa-J>w2*CerNs z$hXY?)KFdzGdmj0v&^FTYtJ9Jp8S&ZM>&ZQV;(IxmSR65>3%Z#&ceb8)6h-X_bj(0 zY8oJX2S#J2#9uNeuisCnPIIVsU2~77ICdZl>D|!$+2En(MN!WGDA`~WDAYYA9@>rh z`0*ERJ^1Zsy9xi)Z8I*-q3#{Q}y^4 zW;pIcDU*IYzly_&Zt&6V?>yHHf(+18kPGK)mJ&Yr0V3d|+z3K90ebS3GdwTT4Mb69 zy21SGnCTI3av5gx@!9U5(Uuno`p>5#E{Dp04sR8`>}Y@WT(Ddv1|7r?xOlEM<6Z zZQxd##z3rnMv-u~`dL^~#{;YVuwGd<-#q!Ad5&<`^&(1u zL{)<&3Qd%=0YeO)om|a5&(BZe(egYmj<9}F5K-M)G!*cNyn;lE4*6-$W}A=Jo=j24 zahMi5c8!p$?=5VrcS;&zP0AU6y>kW1L_&(0LXgqBLwpnxpK_{{77h~|t0Y!-6~B7^ z0Q1hKcmEC31$O@}^H)b?P$?JfUIbs(z+OLM1{gbeU^xM9sh%UNQ3lr;GFU0|N+ekS z!yv%bhB#KDMe&{8DyT$?BX?=KyU33V;30*IqlNsQXU25i_&V+kOPvg}_Vd z8uXmRvrAfb&KG*uzVq!n*L!SsA{pC1KnMjK14AKnl8f%$67JUf$Xv8ZIsNFmfoGcC zT9ZDDwgmxVCd`ZTKV@0Yk0(^D5zWy=2vK>*9M?3!#Bf_`EDTUWAiL6g6a5r{0{XL3 zoF|_$x~ytrzgO<=^?N@+bY!lL1jWcKKgv5aTgAPn+yM-ZCA!?fXzmRNGp#nujdG`7 z;!8oNqQfIB+2DZt;A3pPoTPS@hK^PmPRE1va4OtRLOH3)9SzyjTq7(mABgylLLNpQ z2!4NTu6!`=nRQb2O*v213DD-1k~7)rr{Dz#l_1>usKkKWTft9zlWO8`Vl^5{3vc(X zIoE-itP5br^4`4ByXIc!6NfCptWt(o{n)!MVAGJ3nP2p--8Hdexp$}j?YH5Qc@=iK z%m<~C>0i5h=i47W_|bJv;Y+8X5lm34^9s+s7F;*lLTYu~=XC%x|vg`dmGZvj-tiU(jK zxV*$|Tx)t=!Y(q=BSfF0J!-DVr#}K)L)>-FN3!c&#X(iaMOyN^BlfDLH#dF%!FNC6 z#?3wE9MDKHd!-gkBOmGzl?h~Clf^_ z6rEQUP)-F*`i4k9%TSuTFJHDLg&)X%Rec3#U z>?=+5?;p}biT~_#iL%qc@p&DwsWa15)G^m9gNWSLvfZ@2BGXmN&Q^>vw7TpVi0D;{ z$S8yU%O?Z2riD$=J;q*+arsAT9z-sk{Tuc_*uNM&HoF=V{iz62 zN9-S>OfPpj=v8{UGo;^6**~QM5Tj0BZj`wOQ~hkJJ?}gM^KM+ zY#FnK-_05SHuXaXz0!htQihO81kdcHB z)onlX0Uv((l-(EVAJI&+V}-dU+Jd2(WAH=|S|u)fY&`4ilu(REdLa8KGe<_X z%vQ}2J`bknOfsH+Igi{5LolWc>{m$uXTMWDZ_VZo1Nx16L^mg|%L~bHT5>SLGJI@~ zEH4o{)L1Ul^f%La*w&MdbfUvmTWJWE@7}!iz1!y9%c+fMnE;o>ulM+n?qE8tT&4tP zH2mownNI!FKQhZBQ5FC6kE)%XpDTBI-gs`OXDR(_iO(AGaJj*AhH|(Ru`bxT^J(?>k+(p@7v*3;9$%!|@UDVN& zN*=ut?pDJ{C&Jw@L6(%juRNBgK&*f&l9DizqE1WkW^>uooq3qf-e7t`!rf}~MMMa5 zQUB>>HkoU(%$|XFY`C1*cR?YAH$8eH>_Vk>kWV#C_NtLjF&KJO3r%cR;m?7)GfyPo zjx)@Fy4A-2a=T?YlCj)&%W4W*DWqLuI&})uy-}?kYVs7=Nrr{Cvb0TxvF|8$tfJgT zm}RpcSz!ND)KIAX>O34I@iZXt%Vtt*$+i?*eI-WIZa`@TdLrmg6q?AtV>Y`P9D^8t z{7fT~tSHIJuP;0kiJ~xx7Npc?LxoD=f&zu0Xy$xs=UCLxqn-nvp%j_YNK5+mpIU2JfDApm}H4)#mon()oNZ}lE(wO^?lzdFjsvK;spD{*ATGipYoDY2c0wl7*mz$F`yc0|M)a9OJv z9dFyQx1A9GKRe9%UOX3EH+v1pnXGGUP6ZFpc_l6X2n`olC8eR!@tKs!(zI; zG+A`be6p4(7}zFgZCa}OPF+R4=r<&w?*3+dU&#)upEaU~>WI~%>y2{J_0{JVT_}fj z90V!KaM-@D(~MVfOg=jMOsQQ2%-QP%gx7U$5;n^<*Ds&U)_jj8p;_5i>aYc?u3Pm! z-V&=WntZag!n;;Hc-) z76tBl$!zM>Ra}%YOxUwZvD4Xcx z71deGExFAT_jyWe_pA5HEIS!VPISC$_ilZ3edfYGk1Dm#K>zov_4s7SRr#u#o2~iv zvojy}jSa($BJDRzV}>&ZO|l`YAXeP(fhGlgDs2DSy$9FZU!NP}X03Ee)fZEMfPz@5 zMO8WGe>s{pa;PcjX(urXYi7CL?8DF;=#;9@RRIqX2{o)}*a^&s0BjrOctd&ZbztG>$SKl-2UO+Kv`if69I zPdBCX2qxdANBs7=J>o+1v}cvT@^p6qbOuqLG8?7TCXWX_fx1p;OEd-;>}=q4#w2@* z?%>Ia#VB+-?he<2Z_8C+ zh)h}~3!?!NXU(L7+$9s;PH~e#Pe&pGq}NMGfcpR0dzU9U&+N>PQa9P%Aki0c)UA+O zqjZl(4JwdT-zC4iK$g@XKz4&-6A%H4QYhN=cP$iHsDvu32v$4naKwaTwBTYEoNzcC z;f0r8csrw=R$e*m&1@znmVOy;;0Dxz+&UQX949IZ}mWeY@9|0U0t6WuZOD!_0TPYkr?;@(#*#IC78mO%Oo*6# z>lWbCyIo&?)Jpsxze+3dsou1lGGBq!SVkzYWWcfwDJ*c4vLso8ytZ?6Q4kFo=k<2i z?nEJ7&tf&cxoI^%>D~Lvqt@Sl|J7W73-|D96vEs`>6|i8-@W-8&~gtdv?}|$k>-z` zj(P`@BuF%3%nfUNoP$D1pp;LZhXeBJ`2YeRmYR95HkP)|h1I%QU+X$yf)8pis)t3* z!5R;7fg{I*E>(rcHJYF!l1XSNBIdwqUi$vVy1tHQ36#YRX;cogQL4DpQknt73{|DF zLgyzzDhRy&SoVea*%E4)3?V6!v9V8FI#E_=HF0GSvXGH;9^W5P>aEtx z!nZfp^Xv72Y3Bg@*=qs0R7ipRE7S_Ckyg+pNJc26sV+GXaR2p_6jee(Qd4w=e7`o7 zwXqEy5kWVW6L3SwS~<}UNULFip@Y&yO+U*K92vq}KwHPx+4=6qI=%#VF)V%9r-YXK z71E@{!6r3YaZWnU)Ln>|n^eS4l?|Jt=E$@ag6LWJ?#5ny4d-SkJ{#ot@CmYwkhLeY zs3JrpH|O+(3~X7NX9aO}R=oS##*)7-K5Zzvj_Nv(q+CUiCOa2()x62;ewL;QIgth+ zykQOa?`YxuDJ1#`z9Hou{VIcf`=POi#$qIlcMXYoFc9hYfIT! z@ApEzz}(acO*mAWm8glA3BYv9tPq*n5WAS9{i;DSsvb2+8}VAPv0GQj##+DWYn_G4 zaD;H1IGw-(6S7Gj-e}0+OW#GU4^4z;U1Ay+;Q_ ziB9CkB3&w&{DR~D++sxEcMgksiaMrItZ$zXHN$=}S)$)~cz0HQEL8Vn^Glb<=z;Ie zmYnz;;zRg^cVew>_2 zg#2Ll&XGp`%(|}Lm*S$LAz)X3ieKh30kcf^Z5QgW`}WVZ^nBRE(v$5n^lW7Q4|lJ1 zG$MQNxJjlFDy{2n}@}75eZ`ent4w5$#d9&(XRH-8Ys#Wgn)`Xj;(;8sL?|i2nINkqt-l zQU2&IT?-%88j}Ll?j40*{fzyB_Sn+@I&00gJgbYPKil8a!e{>nDJ>#qSlp7ABpl=c z*%9|_(eq<%4K&D{^4PRlsiEC^>MvlGSB%vRcuu$s(Y zjxj=82oCgH=;tn}#NUY$FUFOTjsI-%HB-l<7ORJR-w4}N8N995{ zO>EAv%jrX+8jlE_3-^s1SEpL!)Ur8&!-%a^;>Ltr3NGaG?b*@31=aU{T2J*mMNTOm z=l0$F0ijor(A-TyquvpC>hFt^Fyc_gR{5fA#}YF|2!M zf4O(*`b{E>b@MA&m`%l*!IdlZOB++SEdKp}{ofH1tj)&$57AHV!zJO7_G5+OAqH$S zXkRTjFPeQ=eH2+A-gEg&LVVX%Zc9$?!`_2>NtK}eJ6X=(CF)8Gbz^AE9~{3fGu+C-x`9TP-08a2&ijPh(uNLfvK z-)u-wMUf0j-VpQPtFIzk5z2D1nXUMyCgw^-R6r369!ua64QlvWlQ9}y<55l$&p0Ww zs;j)W%r*QbTtk9tqV9045C+eB>&-`SNuKWlmdQ+F1NlL>4`2I9E1~~0Z6LUky3F>; ztaONldAbvJ*?wieVEyf8Sq5jJ=G{Fm^j1M&AkC2#}B@tuy94MWiYgbi1${{$A#62vf{#`NQl;k?y*tR1Bq z`WUBMoHa=Da1s#t6Y)2;z@X2*A7;5iNgL1^O9t^@{l$;29$`?I-14MmnLZGbWj819 z6=xm(=(7I^fBD%7x4Rw@2gi5$=i8X{d#BhE4JmEHp~=tN@0z`{@&g2Aj~^oO`lDZT zmhGzql@lr9c8hD=+i=0qVo5-8&@>$l2II?wjqD7P0otZ$(kG+g=(0XCreh;?@UwJ0 zygZ6`2I7*D1UHJaw7czFa^?!l6XE_5ITa^LEeD`Aj)7~33XPZm-HQC2ZkZD!ONa(3 z;~^db1oH>oLG&js$`Kle(An}%uQ#zgzkzYpd;9v0&d0y8I6(jLzxa{FlYexj z_an3_^ep+&<=&6VDN4<}T8Pr(H-GULf3Z4@y_IqN#pT|*&n*w8KDILAz3o1=ZJn#1 z`^7K*OY(v&=~oiRXHjY2@I1(XO>VdP|JFqU8i4j{>6nxmbMLh!+d{XHlmx%iLb($U zuVj|!3YR0;sP~2bllL(C?BN)!TbBw+#-$8#op>!Paz(d{2!j}&5La3bt7DL5tV`JW z{UNt|fkR0DTk))~G$@V7xK_L`b3u_#_s;_7^|kAWPsq-dK@*ri+u^9&@m|wlGcG)x z7>PN8sn?N)g&4a70ZYKCYbEDCzrf2wFFxh_`TTdg1vh(DX_o5Dl2Z`|<8v?Wc0yoQ zfY&q{3}TjmIkA6uhuH~VlL*J2Nfx;m=GilrP4XSN77FJER3q% z%mKYNyM#MONulOLD@$x=8%u1*`f`@u-1qW;3@Q_)kioFEYkWXiO_K6*tmFw}th_>w zeth~VqMTSnWpJ&mD`cJjq4m1HOa_?!)|&#IWzb~G{6XBY+^s}?R-|8sLYh`FF`uQ@ ziJczdiyKS7P_~$2=**;QMpX>qIgbmf$OvOa{}!A-9c2&(G4}?+*|qTPjrDv}X+(rq zwzW(sowY{>6&Tgrk=#cG-l%$zjz_4*P11&w$~w~d?#4R4E$tadPY)0KdJBh|(s9)w znl>hn6xZK?{7H(`M(GZ80{$bR$HS1vW2JT!zXa#Y9} zH5xF6Il&p_D9W3ddzhz@@7>x`HrD%UDVVhnw|myEKt+QL$J8(^Wm+LCiHIGH;-TuR zhT|cLqI`vmU*A~MuQveSf{p~lks@Ul{vP^C6fPNGkQ=TBh|OZ&;BTvO&zED8ZpA}V z5EWrLZYXPG8(tGO9iZV*@2DK*WLLt2N$z-J$cI&bQeYO58U?lZrXmkcSffkd-&ogg zlflBU^gd~)>iz>^=}JJrABLre>SJ=T;7i1R7n@%6gwZZ=s^&?Nz~sqz=mxsQql?_w zq95G#K7qc{72p#f3`LCzE#WEM492O#+&S6@+{rYe#>ZRd&?1OVK%vFY``JZpY{B#Q z?*C&2q3ay3 zx9w@)5_1>k;f(S1%pa_L?D7#)L{K7&lBOv(Yf_O{2O~b6Z-z$~xv@oGKitDw_tnNk zY>|zX*FjF~H-3E>IH?p+M-3-9Sv89`a@~J#W7*$Q+51&2L(%n1QUVEqq{w^FC8QLH zG?U*tqQB5ah)O5Y%pKL;FK?{nRRrDfK@s0ww;f5EI%Q)+5}t58Lm6f*k5CIOsyI&2 zNQ~g8Q0WoM{7Nw2bR<*(MHql@xUI zuWzjBhY}p)oLtBc=N-KBdymowaI#RTB`x8AC|&q}A1ML)a|YXq@HAAWO0YLag1oDu<83J& z2VJ_8F)8e`ydIz%5oL(@`X095+*tniT>1SunJZMq4NvoVO-Caoxf?U06BsppttCUHsYo#U7GYuK-$uK{JVo-VnzHRuYuBNZB$;{)T<;t6f{l z#(MveulK&W)t73{Im19MvVL6;*fuh4iUy$!5sStRx!)kp`I^rtXJg$LWoSV1bB^UO z%27jhKNvCnsv;@vfCP7vR>?4>ij=b`VuJ;0*Kz?HYkR}hHgm3PHZ3+)sI#uQS8{|$ zVl!(-u$K_~L5w6CSG-v{JlajVzLr#MpKS}Qd;NSMqK6grbGbYRd;h7ojf5FVr6?VJc|^m5&qhbqY_6pHHHsoyg?^HrDp5%H8HpH)Km{ za%~8l8*;=!pX_tflY5r&jW9&V^HadSwXxg_CrF(vu74Q3Jo!)+%4=Agy43r)p}5}D zB&pDRAY3`zz6;;pSkHH6M%Gg-v zo5uFq<{2J_Hb-P@%$3CfOTsX&X->L0;>DZOL>)Rw9?qNd6uz;Qzwzllw*T}9o8KWS zdigBc+%@JUj*bDxf$TgKp;=TM79%`a1?N6iOqh|4rEP4-tH_da7%n{W$hwmxIM!HT zJbebZT~N-Vc2Wfp-vWNl!QuDp;@8*JRBtUwlwd$+vi~N8%g|p;vOI-U$>?)<6fj_Q z0=wM+qZ8(()Vy+>UV{ojr3trWKW3?-OaoeoL`PSW=-kZ4*PdFM#aOaK05;K(=65-b zoPux~M^^?TXpIOH#aR+;vfr^Zi!&?^(@_uV1MYbeUXNZx{U3krrI+60K`C;8%Y7KW zC)%47ca>)lPxiDlLYzrXt9N_6JNJ;^Ek6+$OFs4?pKF!8VI7#Ltw36sK%bhbFfT)X zOjb9Si_v8cG&a$iERWBt889+^Ucl#&5fV-p8y3~#+CXirb|^}oLSq^5Nc*f;y%%0b z6nr^vWN&p`AcAQ^M33-HMZ|^Y2SX=WBollH^-YtaTu^$z+SfvoNI%C=mP{QvP=Fqp zB2rZYHB!u@vPI4Z`!SM5hOX~QZqD#zn5?KCNzD00sz_lk{}56|{;qA5+x~RJf9g*u z`CNLJ0@3vOWsKx5kz`p_l~F{9LY{yOXD}kFEJ@I)K@Y2}(?pz+xZ+K~!*(=5qIgiC z$B3h%o7L{iC6U-+zu)W&xHJFu))^zmX?ogkW~W_EYm0K9r!I>!{aYbT%qr1R!RF7aVasYBDC2t;G^G|B61-|;C9c1?Hu=8=NoH}x2KmFay~MEiswrs zH*XDY#FP7nvmKHaesRyz$gNMkxG>GDDIlw~L6V>6;AlAD={0FU=W@V7h?QwRi6CA* zA_e3^XKb3+x1;0hKO+U?Ii~lKj{e7;-lvfQvK^6xU3R_{kgL;cIfmW*E>KWj_pnpSkC_N)|;=a}0^>N#zl z0&+f@PcH@Jd~!Mco^vNHnJ44HUJEf8h!?*t+VglJlxy-kC%1vn`( zwoquxC9wgdtOad~sYlFT@4^kL_mPT^gej}~eh7B8^lO&k&qJo9>2r9rjr(JOlZ3V^ zA6=()1j`3>^1=&v@*fI3`9nJdu6lXfFAJ2MROC9!c}4TAj`3W}!5kxUQjRN3HjME> z8ey+C(&k64o)ioPW{T8t2{AvAuN?tj~fFnZdcq|8z%Q<<02-T+D>rJoRwL||+! z-8dLfV?7%x0+^k#-{mkLCJGW?^6UN+W|G; z>gj-zVS0Iwo)eU8TN9@D$w0}0B87Mz;~nB9KZq0uF+l?)A63Z+)%qrmx1C-3Vzc{r zpyWB`_9=pr?PxwtP%=y|r{9zA-6sGg;{ggCDHsj$L|nF{AOMt{5CoPZgK;j z1K7ELqs&R+AC|fC^3~ZVy|>=I-FpjNvHV0((7VX`2voVP;6A5Uc#l zzl&&3ac_n&WHr6Fqzu{3V+%(z*+KpT0(XZ+2_Xgce0nE|t|SBwM>`~69i}1j;`iH# zsz8LqRXM|!KdL2H1c9&bRMPr~`^6DdWmJ`rjU-`!n5O?L{rj`ymtT762FfHfeJ_Wv zdujIOmEMQO0k=LOgS04K;X8~1S6!Ll+k7nM<-ppz2v!B$=tIz24pjdwHL&+VXkhR5 zDGbB=y-V-kc{igrANGX(Rme%Jzcpm9+1m@HxuP2EkUKB70hOYgjOgHmmH108a9QrzF4%|uZQ zpx^?l5y({y-!JzidjS>oU@18!iUCl=f*hrdK<{A=@OK~4E1`$959aE95?C2{%R9BV zcS45_5ROB6jbT7yQJ>(nV;X;B^3cgg!ju(4|rYO27~_y?Q6xKX z>YkS+>Q(1QC3>0aq*ElLi-^>@v9$1J_0RfGzv~=fKS>)RXcsza-}NZ91Of3CB#HGB z?X@1vBgwz8RA>$Jdh$RkZZLG>VI)0s!-l$`#LKGQPhmMf=v@uprzr~{G~*-fFaAG{ z{b%0_pY7JA-ou}#wWe6;o9E_}FS}EQOn|6TC1V9gS< zZVTwfwOhA8(AVRXLx+9J5c?I1&>&U2j^EGGhLlbO>aBKII8916;3v}i&=S@{nIWt8 z{?%*mUhmzdNER3cs-9L3&+S{SdRr7h3h-B)6yU2%Qh*RpYObxEJk4m2kd7)MI1H(o z$s{L4wan@UlA^o4kpjHekpld+wWsyjDu6%>|5o?h9|S7g_EK;6+|{>H?kyec3}cdd za;Kd`?rpp7pDFh?I`^$}+b%{wO5f0WL6qx@d;fuvdH>%3WB>h+{P!1MT$1%@iAgU8 zp~JqsLY`3gjqCoa9jw;lW~__5{!^Er)((+}7!&T7p}S8w6`5Bv^uEesg1j3n+-w48 zq3S@sUoOO5n7wli#Z1?QUwrZTD^VO@fdiAzySkcc_Uj1@n@%ql!Rk(wU+VlCx{Tclmon4-p4PC>OnWlRjT36QNJ}S0y33hfAMD0E(QdaI zgg`|p#^N(dF|A54%#i#^*0t)agtYOMh_LF;XsmE~e>k_4R;|WPgWm8L26n~AL7&FA z?dyneb+eIv2?B5bNjNB^?-PyyvX=k7LC!ZwyG=;NDPzB5_j^NVhSJ-X)7t{-E699V zPa>o*>OK^GU?8L%`#Ew$eS}}3G!d~z*jHzrv<0mo^NOcdS^bzdF;8V8%>sG&o@d;GiLCzSR1?`-#a z+z!l+x?5+zd@wuOIl)4`yHi&uyM$HknoY9noF}ECSV(Kca`uwCO&r(;H1?eHrDv-JoEY;l0`o}^Fq}G zaS~<&kvu_u2M8ar85G3Gzn)>)p~50H3*XTVWo>N3Z?(vP>%PLd9Xvs@2;dI4`OuH8 zilVHMH$s?dP>?G%Pa;y8pmA1JaGm2JWLO*VM-{lSHQ#D2`cQL4q;Fbg5l0fXEuu4k zc}Sr46X~AT#bAW?x39VT<&Cv`(`w=26)K6#2I_$2mm#beF$n@O5=d#Ju0wFL7?sE_ z`ARz9-B`!3@x;)xyWd?^ZH40sfOkNwF0ilk2heno97#VPmKh2Q71Cb;x;d+$jkSNn zKaoNQ2O|Qyk^bvvG1>TJQ<9+tdy1}2i0R@EXmi5Mzq+x8i-f@v0ekHF7wSQGxU5F> zt3jxS=Lp6Tkq-$11ZXrdj6)R7{6H=ju&%bC^!SV-r%6$R*8~kK0<7_Fv$Ar$qNIjm zcHjrcioAak{^76vv2X{{E*u`8_HGh|G8MCu7Yq2FUbr6Fdky`E+x7!P zdW20F45m*mz*M|RyFI$@3wBv3dYAtA+VyL1k}2ZTeKgAX?yPsI{><_$%zC%)gE#c9 z9RSPlVtzkY?h3#Z#M3YLZUEkqsKCjnVwGUheRV|lsvQRmlZ3Gw?U zIDfR3R2wyvT}g(-&$Bwl(Fot(IUdp5_2|q;^beQTL7z+|EF8C@&h=7$){m6u7vQ&I zXmgrG$q;u`-ngXp=o6Mrjh@}0K_Dv6Q7!Kn+KbO$g@7{A(gW*!W?NiglhOX2`LWY8 z&-DCJ{cFAtE==-c(_7TqwWsgb2%zjVWev@2LEd}mbla_Vli6P)YHCPB6rcWR^dyO$sC z|I!>pSa0^E`tEYU!TK4ILNcpSm73J1Qi-$_0fC~^!qGJ);=zzyBshgrgZNH7!wsXlM2}msyu#=k|KeN6 z^=HQ{ic$32kzg`C)H}r`dxLSr_cX-TEE!#2oJJ;F0<4 zY*>MV1T*sR|#+8lpIsC)GGuMvGrxXZmZ!+ipWu zx${y(PCY}28R2K;Kf+(YvwW0BeI^e@GkB>4J^2Sl_~ORWUvYyFc5p)0lp!x79^4gg zeda(c9J+uuPzrN|teru+xc%nF^1r<}x}lz7G0B<{xJ5QWb#72sm;-=!fXO`2%E0R2Sy(Qf%w7(VD#&R=?$p1y2 zu*cHh>QyAL;FHCBsLkHp@QDT*OFc(jyO zIw%H6*(1+QXfF>XRJ4k!8sdvp#9C90@{|Y6(zE=`%IsPGq)}_zS^e8R&9~NVX^*$3 z7q!+-gM6Fki+q{4CWJLTp_CS`Tx6CYv^2_7U_#4Nnov~?t z+^Ds4Oz+c+TAL5(Q;S-gPcIwfd{Jxj)`aPOvZytzn-N+xNuQ|%RUu^%B-Ir6Iti2j zjL?VItZg;B^u=cP@uJqwF}F`IYHdE6PcLe%o!sHMrL^YF36uK-QELdmBGwHPC&%j# zDT~YolLjUkdJUs|JRFsU0-(2U(cffz7`61g43`MecK{!FdKdXju9GBo_N`7d@#S1AdpzeQ#$Ljri|Jwfh*YaNd z&bg8Ru-WqQB{X=uh)ch_xXZUVb3%)!{z8R%<5;sux^f-0|3M~xqmKr^3?&?SB+ z+=Fks6v=OM%1%j*ET1Faxp;v9I^sa~XLrpd$>*#j+>=BV`416KM~_v;2lV)|3t)3W zL$|HZ7cY?ImretA_HMdP^QpGi3T6Q(bxAY`W`ciWtv{GTN1>kk7cYcRBn5y;B$-wa zE5#dV?=F8AF@~@uN>}4tV4UJtjF!Vsjnj7V!kjDEBZ5t{2%t_?|$?AG< z9gxHUHjQ$5FeET;_?8w9SqWXz~$Hl%%1Z7BHz4)g z>)_CLM1%#4hVt|J(1N}c8TCs(t5v|7(Fd;dF2!$J6G)MI;AV_fY9q0BI%zng0R61c zmO7qV3>^N(%LE*r5F$r!nH{!<1;ahuhc^VLoAt;Zqod1XLS2g6x?juf$P8XeTx$q} zM4znff`;+pg)nD!K4@(zpw5mOPYP%PE>9q`*}&3Cx2AS_SADQ4RA*J@U17EyFJ7=I zA?{Z3cm#236OlPx8y5LEMna=?^#EF3l?TG%wUAhX^uRh^*eV}b4vv|EGPN=lj~b$C zuigCM)`x`EUb>|ST4vdgOE_P8f#r4a!qsEKe-G=^-h1^POPZwb@Lb*55K6m#^}QQ+ z-VUWDaQJS_we463+VsR9(gcPjMA`a|YyY_ph0P-NpE3VtC#>F6^@LxU#6KKEYj8@) zt#<}M?j`hsuejd~6ynQ-IwlSieQ2xf$>ve30Ub-LGb;_w^ISHtAdlU%phu3wq% zY`UVDLLFfKI15LY>&eyGett-n5SysW7cZ<#bZ?7!1`KDEwK+NFIRLv!R#+A-5Bta5 zA4L5s)IbrqP0b~8Y6D6{GjX$ZekeALlZc}+3@8a4IU3jlK0s4psRV@a&w^-KeOAOz zU4Q(j(FuLIcTc~uW5)W(wmHyPYsd=DhSn=+Gf7k0Dz%IJ!e=BLftEn@Rvd92co`ehd$#lvg=i4-sgHlv)|omCxpTNX^7WU1vb>l<#rGB&fWqSFD&l?H`0F9tm#O3 zHz#D2F{l)Ot*yRjL!R8QkMGCh0Bt4lX`N;i9BgCOW95<~wIo7haCUT5xy!?-}lr^9Gd&aO@ z)5=f^OT)26?CU`v(}#-twctMBj`8WCQP^!2vC_CgH~}amFGX)-s%Q-hmkS-Pn=KYM zDh!iC?d|t!DC~ANHhU2JhSjN**e)JeJJ971wRML~0bO@z$>sLYyXH-kQ!gTL+YX?M z7u=k7&nL@REK(ZBb9{M{Mr|4MqsqqL4wMC>M~CD52vu1B;z1wmBTTIJ)C;!@d78P0 z%~o{j1{oGy;SU~gu(|=^@Hu2l9x1MaZ|OGIZO3$|CB^iJW~eUr?oJ=tHGuGg5_@6GO-~Lezn)Pdf!JIDI@)?#YHmsS z`_Nsy-lDO?zz$&=O>`CfNJhyuRc2-nLz?w-s-x0bsWQ4hogRE@yNw^K`5Fj}D6CUP zm?M#UO1s6DSbb!3%SH<4zPqP5^G+(;_Y4c`I@~`Yygk@~SmKH~=KFpG8@V&>a#`%4 zA4<-y^B;c=LGlNu^V6^03xoMyuqQ`N;SacY?D67ug9SCT9}9=@%5Ch7%GoC@iM-(W z;EFS$;nUtdvaj(|8!Z!_<=m1guFbK2%m%Odw*}<$Pwv(uVo#W)t{lW3%h*;}&Nah; zE?NVM()ZO7*}KnVc{|y}A}UhYyE$i7xf*RX>A+Z8PDP!w*0ip|3et-1c_9cH#ab)2 zrY&ZTBTMhpDVEpaR4NmCG@US&{xoDF@13x8oRq)=f*)8#oXd;=Q5XubVIb!Aj((-L zCRec*B*Vf_{LZR%2WVwfx?hiW`~#lDPh-y#Q}6^LGwlpun%eI5;v*=894+iX_eH%0 z-3rv1qBWw9?a6jlBe6$MN||xiY25&_zqoJwbFQ-7dVV%+OX<<2lbqAQ{yo33&bf4X z`?+ho9n^5FEN^9zm4ZpGR{NxIcHC#Q<<<#L@{+afjKkgQo)bC0=oi-d*0!WA`oBEU z@Kub|9yo%A%1dRqOFm2w7J}?c{oYKjBWTVQ@hz;i_KmMGvklSNP1pz=@t?5${fXy| zhs9Ou4LFP~4u}tGZiH}b+GDR>8qACBPTP$(DqI8@hX*HGiF(y&p3STX53CTi=nRAK z>{&ebLfg*#@@k{(P&M;`b%M|d@C&essr%Scb5A$7o^9Kn!tQ2!&~hxNFbMwXWQ$D@ zN3aLlF4=%`q|9G#ZUF2;Gw$id3zzDhy&c&b+MSn~9=*`GFC?9#{mCQzZq9B!!WuIZ zs=YP#5APwC!wdJ~g@fsgZI2WXCxC`BFVKFW5S2ESnZ~|4xu5gyxJeh-{jCM+ZyPj2&znx1_^+$G%W<@=0t(7tUFq(a$lWEM%;G6*>E| zP4B2-Vb{2_LBz~R#n57%J7ufx`S|cI?^M#NaycJPkEN0FfYU!1FlsWlxoUNq>vmW3 zKn*5GZ_J>s=}Tzi{OWX;@LcwYV==r``7oPnezoV-r!<>|YpO#2A-M2EncdwU$@VQhw>bFy$q!6@#b>{zHJ-IwI;CXCuMnObLZbCn=Fm@yIvyQb~6KVDj zSrF#R%}s(Z+fG_bR$GaXjK;(p)XHQP4~dK62tc4AC244#3EE>v_4UYhrf8_Bnbczdf`?6EPuqb_thiAN~N zkk0@cn;l%i>CTfpMyZELQ+8DxS3!elO&J^O{JI=Lp`JRbQCftxganYNOA;Du@)`{r zRG^2=Af=POi~f7-$`0Y^&qTT=j|N2^!IT{#cEw_sGD0=1(JPvuw3AE_$fAkc@qM15 zQuX*sgsNvWOp}dJhvrOKuKM%5il2iqiG?Rhwxp#06pLV*sDjY zsTER`^^^WFfLA1(Bd}3WgY$}+@58kae8?PS&S~Ta#eBsA16zMT17!Zh^+f@9fpnr> z?9nDjVybYVG}8{mXiZ z*6$bh{x>*wf9&OZzw-jE5!iBa@8288aXYZ;Oy!~7u(R>|6y#+{$!XpWXej2;~OW#0{MdmmAp}-9Ci>glLASJs2P$~YcR^HG{GLL z^0*-OpL-`MQHPz!Cw;lGe~&Nci$YeX7fYB7#LEF%z5pQW(2p+)hP*8|$@!urnx;I!^GU)(g5WQtJy2g9HY4Kw8bnv4)rhaIobN(KiX2&l zYtDZ+I8bIg(|S8lrWLW00`??y;8!uM@tLRD7?y9UCs_~U%EI9@~8k}tfNFSNfl|TB4zF#uu!Rg zNRB~YxP0`fwr0A-*hO2swKW1@z$j4-t@mdhn+tnYRB zVD_#A`tT(3(9H?qbp;3(YZHi{4%=>~ z4bUq|Mfzi?&YH;~nFdP)t42sz43n}cCaB|DmCFTetnCe$az^G{11^DRq2!K^eKt&) z%@L?`K1LdA6iu2WM&z+B0$RGhn2j~h6{5VR_0tlUYERAAT*ur?Kg`{rCIBlIlGF@1 z!$u%x%0LG;N{n39~|B!j2Xj=#~H^6Xz*c-!mmBcnehR0yi?zF34uXk9ox=J1=H_BVvHJvg2&=`kZ$0-~PX ziSZXjR|e@$lmLSQ@3x{^Yd?_$sQpify#ars1C~e)4oDwS;!o;hsX;^2HH6DV+-7|+ z3IqsqrKcjI4?q?q79gU89y9|6#m|)h0DJVS2K~C``TQ_dK!TLu>BF7dkW~Vo#~#Y0 z9kM0>2!$p%Oa?S(G`KuW(jI6DtTm5D*$Hnl%g}4*LS4odhwMx<(9~2zI^dSjD37Ai z2!po-w%l?=o~tG3mH}(lpx)c9Qga)+aOu|7Yj1zx!cabV``Xo83fJ=CF2*~QfTxGt zAP{OuUGFgwKLAN+>FX{d)rBQU3)z%$M3P#3At2}20w^?c#^Dti42BJu z2zvhh{DFW}b}~|Zze6o%X0JJZD+cT%^sqnwLy5)ubUvR>XFG?}+~xH7`A6^V<|lg} z$I?$byPTFE6OTFln1ppoJa$%2DzvmSMWO<-#}h)+|CY1mukQUHI$^$vZOme- zx&9VT%K&O^HvngXS|8qWoAbT-=Dcp_16xBAXP{Q^9j#g02Uq?1VDKo!&Tu{usyE-6 z=aao6+N=OEgKf{?o8I#<$nh2@2cKwD?X*XuX$0@O6J>XPqU_qqG=H=%B0wlwa|Lo0 zCS5I_ZD~;7aUpXz8z1N78~H1}&Lf!!F-tASLF0Z+R;ZSMGMgP8?%?s>%^_oo=JyB5 z1a-+t*5%f$AzNLl(B%}(psETaD5D}CjAimcDixB4BdnUlyiB^U^`+EPt$3EmzG9xq z@y-S`r@eD1_#9MF20u{>s!pfY=xpzYnb8|_J}LVTd|dQyAfC5($8NYp?55G_=x6WD zD`{q*?6d<39i3aU!)v}TSIWzrrXmQaGN0I+WO-2*Zj3*LD*k>{<{As+Yw{H&eJbGzc62cUwrNw}WN?BjeYy1X*!6MzSZO$3EU!*|w1uoXNwJ)xdXo2&TuKJbk6`lys#F`W*)Nz_;xE5_is7nybnKk&v*67 z56BfN-#?jC#$-AX%U(CVw_O+sH26z5uf6?dXHUM~5%aUF^N_rR+Cxj*YZYC8xjyWF zc)NS_ZGb}mxfztf@zN1j|HE!%Q0MyYUAlggv><=zEYVx;a+53X&XEjT4!IySfvCi- zJ2&;w^Ywh4%paL`kks#D|KCBIlp94E#L5{K4+6_|H4T{;GEUpSUPI z_nE(%ulQB%#MhX${;fNGE{_H8!q@K?)6aYz7jN9U-g$b=i)(@375d+#CP6|;QmQe+ z)k2T~k5S_$T@%`OV}g#M26r0W7PLbDBgfNZQe+tyGhpmsgd~^pBY;QOqZn0t^sl?; z`lj3x{b0cL-p4?_?T%QpUUuXy=>04wn45)s8D29J45l#%$0q( zBw4q3he~{s#pD~RrLjJYfo>sSvdMW`$pTHXRf(;&!>YDpTp*Ro8 z`4;bl2j{{l%L-gvypoqhubtCw2y`}p`3ie@fFA%4ev}sD31r&sjtEt@I?7LH@jg<# z> z5PjJNIrfT#^BHMC4(TKZaIVm8N+O69;~bVm9H4ynwT≥!OSk!jj%@G^o+386c~F@V+FdN~%py|JE`k<6Lr?tq^Q zf1X@~WY>@*1-zP51~Y){edJdiR%H=JKYVdx>EY4ldr*$5aU3@(JZQPp%9KMa1KuCy zQVJZ$WK;_T+4h?o%lD7Je)sX`>xxG(en;fAZE`Xyni$#`b_R@(>kq_Hq56W8ttko?4ov~NKJJk<-Y{-J+BO1TU-q%X-9liF-ZwZL7+Ga^ zG(@_%u?vGPvlmyismVg2M z<{fid3{ZrxR!$2@>{R45w1~SaM_vq`VEgFJm=oZBei~x5c>$kjh+(ywvYz?aG*8A& z7K>UB-{6sft}6!Z`bxZV->mg2-Q|*)!{(LSy{9~s4Q+Q1anTUDnr?wkmJnc zAZ^RyvzhO{?rznBv0V+%dues~{(6km2HN#nW4f-T(3Yx0&=0fNO1Mxvq-ZkEelTevUn@#%pvXn!+MOwnA$48Kby5mAamanzT5~J1nxNR24WxG~AOW-+? z-|LDD#G^ce-NM5MX>Q(b8L9)Y21lbJ=H-aUKP;-c1iZ@&(&5B-&=7(rgsgxq*1;*y zgV~3=K`mb?ob}L-+E&g7|4}LOpF7O4H;z5r1m3)f3oi;7Q=S!`UX`FOEeuh7c z!64MJ+qe~n#@5;duMih?7k8a=F3#@QS#RcsyDQs?s^F;jqY2YNwg9t-2F)irPNkmJ z-p0618h4ntdU;H^7eR6t&PicH$ae2``unVXaxa7uj>KpR4wh#vlt4~b-soizqcepPhJ%C%eo!7V zl7qzzDj0WlO=fZuHl$HK0kT>Jlvf|h5Ft1h)VKQ1*Lf z5O!bip-yhAydIE47O)o1G z12J?rhE7gwGG{|+`Ux=E#+(uTiYT2r$8QLg)^~S9SsQ!(iVN@$HKvGQj8bsXVa|pe z)VLyu>rRn0DTyMCaN{abjty}8&5h-M+Y1OdL!KMe;g&JT{iq(-xIt^V>LMJ+1@zlE zsquWE?NN*Zj=xgE#`?bJ-)kawOC0a0tuh_Qpx6L~4e1T>!2-zU5e}_5BfEA*%tclN z1b$s18*BXzV$SQF7@TY8((YOg==c`3*tnuOk`WJ?E zJSqk?MsL5!l=OrsP__nXIO>S>Rn-`p*f2N(mJ3){+qr?;^P~)cYCkDPOvQLy;It^1 zio8G`rO3)=1cVOJ4RE;w+`fi*-!j?y*WPn1Yy*utzcf7ewRt9y_y63Jtlwxeg`nfV zb9lPMt#*mqk~@*Kcu)t}0b9>9AoLcnC4D2jj`U7Ex*`I0wu9h7k_7_&d$StUibrvO z?*ysMzL!K6zHf}pesKy?tKgqcO{HH+MFPapZ$(rbi-SOc}=D+YM7gF7sWIVH|P0N$<}XA*$lTUsr*30RntF5;?R!~zHf#%wj& z&n@IVOJNSxkcKb|aftHZA8YH%PluRdj*0B6&R~_zb?7r1kp5SYC$Gk<0#M{p=-g3bjw-NY(|CY}`_$54ve{1c~0FWA& ztTU|7fH?ZhS+ngUbA{K(>6a%&|G`|t*hU*CCwPpAuA)xRmLM{Z;Mh**+k#ejeMnFc zTGdSY>^`0g2~lW(U%b74X1qN;AWW_A zPu?TE<)GK$hTg$HSP~?p+rgqtm^cy79prCEIVl13Ek(GHu1bo@d*pWbrE^Suaqo|* z;`7zav)-N^RYM@gA%rs?@E9{ZZqb0(|29uJG5(h&YFWpLJ;`TVlg=I@Nva<|TC z+qG5F3}LDzrqL=Hv5bin7%~Zj`QkAzITv_-SN*!c6egN=Vq}gbGUBRXx&H+$_lrt*6)-j)O$xY$^xmoysT6REw1|83La5D}wV0{payN&QWe053oPci7c>Wwwp=y zz-IFCGS!}A9v{iIe0$q5d>Z*_7xv^ZiZGoYZ%;l!R@$tDBGr%yGZ~=|I3UX~M=Yoc z@%iMKPGc@rn)T=-)-~T|@o}=!o?{LlN$fn|UOaa$+UJkHU38AA{>)jI{vsa^(*#-@ z8nYRxgh5b7{R!kuu5>QOs2LZ$nLPluT);X6rNuOXce=npi%KP^dejp{gUe*Z$xXWA zK0s7SGExkpaoW^L6Er1Pi&$4<{Y>;88?t5d3@!SR2zG;l@QyKwXpn;-ATb7B8rK*e z9k3=4>;7hyW%msA9!I2aC3kBw=FG>BxN~E!fq`{KP6eaH zsBt3S%)BXb_*%?6a1yx3Z2z-)La#PKic3ox9_}s_l+xPYcRDIskGM$ouAnI{vf7bh zE{mYHpe5-NE4klF_Y;r~?qLPfl0L3}Sm{U$^3N)XBQ%?N{UX#@)P9E-M0t?uOaW9= zriQ_evRJ73za72J-c1(us<~1s9rO&m4uN-nGj>)$1(s+Ls9_nvexj|*1M4~lP9z@c^6w@0zrRPIXhK<`dQ^+ zX90{JW%VOVDlDRiUGpe^@TO!3SYS{{ffeVa&sQorpOjmQ)sNJH(vKP@X(?AJ^8|vR zk)rg{46BHRKAW8|y7q_oUO9v@L9FPAcE@Y}g-h9+ZHmKrD~!8#syXP)qckF@&G&U) zga}$bYu`rTj&@lg^{N*|U6w$7!5FiAGeIq4JHp(VVDS}y<*dDMTEXM%{`&0Qv7~i)0-mQD zYKo>#$=|)g_;b;C_hf%_%k(XFh5WH?wC=_!(x83dR9^1{r1i&~AjG4QT><62L4y~4KKX4y ztC)8(fzCuASR4EtOV)w~k+3L1S#6Q;$myDK+g-ru}_^W7Hic46vTeQV>V9iwx6 z2Nz;wFQPOdtT9~xhJm3Mlh>qaMv98KUqc}fVgbb8NdB&z6tFWYw4qu2ONhmp6$!DR zhEDRDC%Psav%LvI;Slt3|AXXj)Ln>sES!wNPIP6()gN z2LzSF!5YOxG)A08X^NFn1byFim7|BC36L2kPw3`w)otL zO%P^!vX-BD+7CDnlq1MnB-MSGAAAxZL71;)fCT?%Ai)nhf_S9pRmd2R-=bCqT>@(L z47S7}zXTOhUNVCP)&*i&N)_;t&I{Q1qNiSQQSWADUEw2uE%IQyT-3@2<5QlrLX3}y za0LM4RcDxjNL+RA0~7vJIWB0`TU$N?(;jm>Jwn+CStSFp>yJL|dSv*eZ<C zfi%`Yi*FSoCYL)IbRqE)C`w$PjZqs)OtFOe@&BY82dtz=7JsH#Z1}=f_a?I09~;ytu4qs6JG4<&1Ys zOYdL3_U?6%F?9r(Qr~`$D8{#yC#SSf$KF*1_@4G|kS_XIk+ei7UJFaNcj>*iuim)! zCQ+Anw0hc~OPAE8r>`N`DXkBy)l=|#q%H;#d~g?Dg~r8&{f4dKAD+IA1jNJ($F(520qv~9P?vs?-kyB>Dul0=qxF& z)l=(s3#m%P6>MsC(HQy}mfgB}SO0xue2cXRtPaJ9vSQe&9Td!W-6ra$Pr;-my)sE? ztbK5UiJeyLiLhyJbkZNO5hY}+FEa+P9)%5GdgsP1=#`+D$9&Bn25O@%Xe-Slc5{Zz ztk=z2W0>TWm}nl9_0gfi&_gshOUIQEx;IBB@hWgU9TRR(i*&YW%3+qaf}n!@^clwq zck$4toeieO-Y>`>rIESsxHz3j)wmDOd*v&4 zshhwM7h_9bUZRI?2bGyu=|yZQu*hO+>vZj|JnKw)&JZC+HI#WKm<+E?Gi>rfJ>*9d zy!LoLF=Wyb%6^%V*Df6(36B;K_+f#xdXqGH+6}S%y9yEF`RJQK?&o2;s5<51=1ZfkcQm zN~)7)Gyx|pC+I=tz!Tsg8zI6@MXM0uqHPV;;)j!`B9!}8Uwl(4bBZ^_CPDWLqazN@S#k zWm_m~H(>f?Or{Ya4o1s**8TFvTHfe9B9?Q+OvqtK?v4~rI%w4(PZ0`>jLNJZ(-0{{@kpR^2$`z^Y?~A$E~>I<1XUdefB^69$XxRf zyA3`Wbd_;mkOIK+oV?zK;GN8>>AiUb-oO0jON6@dKMRCvoeStX;KfLHvLT*ZSX&+R zhLuJr9_ngIawQq=46|X}$|(NlZa27mAr^E;5ZK`i6(ACx98ZaBh0#D@Q`JYCi2yE` z8wmCt5rsI@r}ZuYuIcl01$o__iW8O}p=3g(;*X&~XS}cf6Y(@XCLf%1^7x9RbW)Lz z6~Ka5PyJcWyWJr?_I@vFAc}pSM|#Pqq4rY`i1u7|0baBV^?@VVLPQ(o|+`UT+Uw_j* z&ctDYu4IX*pvv%mbXio~lYQYEHoUnZY7kc7k%^6y9|G67ei;^|DF`B2F0nFtNTR#| zsW|nw&~AG$2LU`V7ifDA>jSNcj&#>y?*<7^4yXG(p>Iqd=C08n?a#!U*@vTa?JmIv z5|BC$hVTaQ_ul09RAJPkyO`1b{%6| z)PVJXq(4UyPJ7OF%DXvvj`<=#7@;l4>ON-5>E_R@TVc$ROGj0+B??{08h6sUZ8)HMThKK249AyOpBc0&&~uGXuH<|1!UiYN5a=HD=BJbqm4}K)2C^4$Vc=sPBUgRMaLC zx7IR8+D`33>5c^t_D&@fctovX$*3=##qeX;tnBr8KFv0!S5NkcOYWtRQMH`djyl^& zpU$bx4!vtN`laHIlXfR6rMWG8_P1MBNgNjPLFIQ$I9d%P$%XY41H5 zE4`a;nt!JA$WC!purJ|yoHH|$pz!E2w#qamz4hv0b`wqz6ylQU)5kY5^-Qks0zDWD!1CkQnq z%MSlc#zX8hk_uDY5}p^--{J`m?kiEUlZmmiR)+1Xaj7|ca68CjJA81nT-$ui&teRI z+gYzDs#z#cKm|#lP5}Od1R!KufPzF4X>+9(Yaz+H2s>GXKh9L9jG^JOW9cO588S?isG@t(BBEmG>&RS2UF8hLl7k=F%Xq! zbxAHr6k~(@*V#pFY{BwOap2i?g_$LM-f@l$q>;Ha9W5LWtFcl zW@F8-cOWKmIDXo}x`#zv<2EHdLkdT1kVCAS&<&0~(Uk#gTRE{Rd0|v6@N(me5d)?p~K%~_%CDlt_50NS@VYO3dQz+R8H2DaL z7!tux2%PbYXl*I$>V2j_cO0j=G50Id14*J%a*;Sfsv6C6-A^Jh_tpm< z-~RsLRBD+Ar#~?xusAv}A>=Ra{V$6eU&$Q=zEGJP4Dr5=IGsAsHcCq1-?1qC2+d`K zo$-WZEbSH*Th2!)6Cle|QCh`@M*n~u-0xXGTu2 z1@edTpsH;4kDwANq7ht(cA@!Ik^P<2jyBcZHU|L5XU+cAB>*R{B81X$=T7SFN{x~WJSze4|4$UNqhr_crn~^Vuwh%!3Xh1JD;+9!1_e{>Y|MF{H&}*H zO2$n|{N8Zb1)Da78vfRrLwTMx_aD66-rQ&d(v5jDb|_Qp(x;+W4w%Bkj>tcYq;^h# z%wR}bNurt1+Z&U#l0ueX7I0T3knUKBzB1E-dQ!Q)?d;<1(2#ewK0lw1;NHUUC*TDp z?v-ud3S8AsLvn94jFH6Q#Z?Xy9z%*0CVxRiR>?Z5>cMydp0nMwsuMP?k1M%%j_G`) zxp@J;(ZVBr0lKsS>F9iSJ$m%tpfvD{FYf(w`{VBaefK}u zL*rlZ9DM)YzqbGWwVsB*bDos4B#kZNVx%RMaAW5zp)ta$fU2NISqXht!MGjRXoJ|@ z)8t1QEiyP@TuRwNv@;&1WWVlUN1dQnVMpXJ7{|$+7Kv1nm}GsZ9{u{${NTihW&L7W zo%SD2j}H4vn=$Pl*X3Q4*&^N*z9cyd4yH4{v{xUHN7iTcfLMr*6a+;jc!L&MlY-j= zQUBSuMT-PGX(>Y3tR&SE>f@`mFfS#Ibmx@@AFI;N*!29DKbSq_lABOq{1YlJHa!Jx`e zW82T;E4}zl@z(mHsX3k#%r(c0g5*;`w6SkOD(Zah_9;-Bprf*P+ohGfS%{fuU8Z}t zZ{MVQR0^`P|4UeJ#z+&q1mNMBord-hPsi-^@gN`W`4~PV(cl&-N|zGVB^S)*LRc-u zqj-ZF6!DvK)p7!Y#vc%{7&_w%NzISgN6)l$aiE4wbvoyXekgw#TIVO@=V+P<5mPZF zJP@=Pl3TRIGOOGR_~~<|?B@p93T>A_4S5PWiyu!$p=H5|#YyVXHVQRl6^6xB)(_k` zg-OdTf|XGbc?sos^|hLU12UGX{uo@(C7<}ra#=!FOrjnbB1Ae{5hB$gZU_+9T||}= zS*%M09pR#Z96FR!5F(V#22z+xSG2#CqQn{^uZD4K>0^c<+Bj5H3RnwO&~Z1zIua5p zl#ha3__io*e?oFiB?uJXusP;XrF|MKTur?Cw7`ui>^XWGu#hCf%4fa`c!ZtV@eDY% ziQFj9PUrs0Ac0nrGZQ)ZA3iM(ucG&2+x@O$iTvPH7gKCw(CKS@CRJGuKg-!5SeU?;3YU6sGN{zRpeIxx|M&G zf%oKJ(&^c;$U!=a-Dzoz&l}clWJ`^T?0!TvwLiz)7N4_5ZFBe&Of3xuTgY-E?EuRI z+3CD42p`3s#RD>Gx1CoBp1fNS@W)Yb^ETVuN7b)N9& z*j-KT%hXAC!_lnvyKA^(T)1X&09?N{^YJ?Lh9-)OytoeI6oaj`O2QZU)0pxLeJ7E) zyFJ{e!Wb>6Qq$NZ^x1}qAB=j}Z}sA2p)6Yo3;@~8%u7f=?ND~(u-qWjk}Y1rRnJ6d z*;(;ET*88GIPL6s=nR&>3}uue8loes>+E*#09#KC3NMuQZR2ciri31cjqi^pe$s9h zxBKlda0<*QGl%84u%3P2H2iH>LUVZ_gyYXG$%Sur8phRj8y`AK!1C^g}gVBkac7AxS9?UCT*6R4yl0W-} zR!2R?A1lWa{3mkyAYVC#>k0cxT55Hpl)YyS%U~BB}tc2mTO4=9zhQ! zM@LDzQ^fbuIxbKKPDyZ^Bt?;os>xt788m7ACAqPmQAh%r;kzAL^lAGX>;n=}+=(Wj zNMs}IIFrA;kOU>NvsR(m77_K^b&tLXNpPHo|1<#q*o8_d-&e$SUuMROkc72?7@d{9 zL3a3AXNE7!2qmE=?PqXFAp_vGK&%{;7HV`;R_GBSr8pvF6u};R}eHAB0TSq2dBr*gQgTge>b4yg^iW+>r8p2qhkUSkm;0hi&7#wv>(a ze#aB!mqQ-P5xzv~MO%l&v{-NuT61{o5EO|qB?o4bhg|5ZMQp6`yARPU5Ojkei20{N zKO5wWhv=yHQHrBVGD=`{Be8<|4#6KOAqO>%I=7Bi%h*`w_uJ1q_gsZUHGJw&GkqO4 zVLNM`~fiUf_ndL?n`^hO-;}UuE88L0py6izfgalHA%vM_ z#})0`d)Ee&phcory)c98pq99&%)xR^tegVoHB@%jgq89HS+r^#(%Jx0yE{d4zyn(z z%m&R8CZ$SjfB?Yxr$(3Wo6?4K6HvERdNU2Nc+mz&S-vV^$+YeE{%5$pRLDEPTE_^B z@XxE<0hRg8&|r0*X-x`H?N09!P$da`sZGAPsV^H?!%v@bmvyVfquNTXC?>+N6Zrld zirTP7_owh9yfy(*4H@r!odQgS3o$8&z=n)tD+A<*B76ZyBrj;xjN6am83e-40liG| z#{x1O7WkkpCHGtPTn;fUp2dc{@uKdB`ai-?A2{C@h)W!%LTm*f?b9 z8)Z}L@ z3QC=}{CxhD#fkV&qdq6_JqVMC~o7dG@)<-qd%*2}DjNmxUr`xdnqFrnD4b7li z&E#q$M21PyXO_B;ijGvUaHy>5?(K!_fhNAq7NVKjR9@T2?@wQMsM6rTw$s46$n3By zQEGAWFxET7iAjHFDmN{xsLgt)q-@S-X~i19fR6IJ?lx0<6qsW=;hc<>`q#Qum})<1 zwoY|ls%lXJriezny#+#gguls%3f*<$5qw0JBHW{n_u@h_NYdCpEPcq zE4I@amZDZ|+J0If^*$qqo5+=_WuoS4-{`QJ-$LzbzQZKom9(i{X+r3&I%NbEMwPA1 z2BjI2rP6i`(nmTyX#w@{5hdE|`m9^`oLfzEO{?}(=Eb0YR^nM>;diRFHsI#8f9wa* zIj|S{xy2do+z4HMhF|ZlAPt^fM++L$^v|iqhdF0x*m`&m9@r%Lkgs_W^K%Q39N}xf z4d4OUwAh8^WC{y}HeXZJ+PkSJ!n~8y>Ib8S82;UDa*3pBb9(8q;=u zE~M>lXxpy3?fk-AI>b7=S5n`H4W1FMIfziQh|HH+BAzC!0+Sa;d#g`y)aaOfgvNaOl zIeASPht?A*@GZ<4o5Eb7!M-?qn?Gtg;L05B%UM642ph#Uoxg~6pf;fS`V+|H0|DD<+sEb#`(AGqia;}BRsA6ieC!-sp9DNGuL$oOFy zaQyo5lmpe$MdJTz_3br>dnYs$(JT8f|JHg@&>!EOa}%^kyxpVk9FrDar;!;p+`wgR za%p~7`c>h4eBJ4yGyWrPv=X)ZWDKZv^xVyFJoDa!$JDdrd z_ePF0HPq%TTy-mVOxPqLit|_Q{qOKv|M-;`UazMp!}U|2UVvG<<<5`mOAn_j3YONh z?Je^gYgM_76F1$f&S}X#H-A=4S~fK3qd3Z{(I}Y!YgB~f=VeA1Fd2m!qJm3=7IFnK z;PM)d0eTR4En>t}vq{(e^W}zR7WTBgMxF~7midb>K7WM>TOw`0$mfXn1@^p8U*e-T ze|6jqhFo!B@kA$>8HrdGHN27zJMj6J=fc|5s!cAeg|S!({MKD+J z$9I)=*3t&2(KF6fnIZpyp#fH{Fp5DsAOa1o5z;sg2a|}L?HSPZd0Ue)FGRY8{`V{DN>^wRPnJZH;?4e?{3KWv?9f0_b6OwE;1G4;*=ND;M zp!B8Ctuw1#^%*_AOTl@A;;m56r{N8nkK0+^px3%qSHO~+99T9YlsG}UMzL@J=K$AW z$rI$8Pz^%S$HSaU-(QCyx89d8QBA#V!#6SV422DSCDR}gxojE)_<^7^w1Or>VyDS# zkc^|zFd^lu?`!9~8~gb!hjySs9V#iy1g*;f14^1sQsj;C>*AZ}E6HP4)C(!^iAPa7uwWVyV_Xk!l5UfGg z*sLXtT}<}S*BT9xGW-A8d$%9Svg^!`Blb0$$)?zpC`hB3P)j3Kk18VLoQQKyL`o#P zx~jX`WM68kifoQ#s(G$eS)G-c%E+whqG4FTV8#O6fDNPlFu?f95B?K;fnf*+Y`_op zli!4S(TfELGoF9IfPdfGd!IOQ$*3%{E={Ths=G7uoPFQ>?Deg0eG4ZZ&T3pe2@D_H zcSs>k0j9G$DW+`(fU}EQ*Mf)kL_AEyR~i-dG%E2nlOvoNlB+7uQz#RoDO&k?P1N9m zC*q-nf?oR&LKRsVdROa%gW3K4y8udg?;1f!hf*y!_>kKtk9ZZKuiiU4uFBW3hEE0z zaYsFf2r&HJD22kw8SM_ogAwv@3Qz6$Ce}R>JgDFBOQ%GrYo9Pz3!ZUNTc7^fl|?`f znlNTrNZ93WY4EmB_B`v)!GMaVak<3;br_*;1ebL^zEYQ7W0|;;&u;%;vRZy+z420$ z?UMrrw^|XiaPuj?J5puzqXu=xY*-=R77iY0WH1kJ)dwbnqzgIj<@@GtVZdfI^yV$d zt2X5QqZ~aZH_%3cvE-i`Xp^jY8$84n5O?Z65Ch0IHLQE z{pjxyWm>7_LU$z)!zBY%;ErT|7OOT`#|&s>ad>7Asc*pv0X@=dZQ~xayqtY|?#BVK zkA#cQls*vvsZ;j9BYa5_l`WOBF?~Nh#y7lCkr#j`@EuVAqPys>fW0 z7$D18_|)QjoINyu^B4ab>{ct(2E+jTeFxrp2n1XzKmZJCu%gYQqapO8DxSV?*|CfB z=Xr-7awL)*ySe2bT?eB&nd@ratoK?PPUU(JJ;)cUxG~CEi#zhy}1+N z-#q%Hf7aj6Qf)yq0;dzZpt`(*g87xFBv zhjD^$1pex{DsZV!5Q0QoW)e3UcYzcw#Awo0hIzU;z>0zYdy{4~o}z6gK7({N_(&6+ zo%Xr$N2ph(z#qu4>xTF56zILIn)I9TP>fLoC&?2t+~t2`mO+g8Zx{SnF{Z!1dJK0e zS&~xv=2Zt4UFW95(fIqpJ>P{czK(ZKy3Zd8_Qr8HyK(3((0b78g7bMWgN}gf;8tCq+}R)4 zzdyVEZLo&-9h>L3)*Rw|Lp`IWCC>0iiffvT4~g`A&6s??C>O9d8`0PM^aNbkHU?GO7LZ zuXX6^kX@M&TNQ!)dtr^u;qKyIC7G-~4_GF}xM>n%TKZ*)?CrRzQ8+_F3&Hkm*i0ls zKE;YY$1;hhAW4s7nf&g$WpYK=%q#dgW#}CPJ3jPsd7x&~fBQ(6OFbH*hEKdu-f&v- zpTGz3aN)*In|jI}V$`H7%cW~eo-wa({nWR=%ewjTXBS#b<}2NI1B{SFX%dq$5QgQH zb2~*R2IQdXXXAKEEYoC|qyd*%dVd{u(AM>Mg>IhT&+pAn_gY$UK8}h}3FR~%iOoJm zIk}jUH8U9w`B+2rA4#v@_=59SH@9Emb}g=iFb%<61ahO!Y2_2+rSJhZJkjVwE`22I zaOFSiU))&wOPx(0CSn4Hgt{|I&uFys0fiNv!^!RwLWab47Lg`7OvK{r8*6&b9S5P3 z(Ig&aBS7pluc3bvhNZ7GV%GGF<(QYlBpCkfo9oK2Z~seMTo0B5iVFmnr!g0dM!65B z5#5qNd7LwDWl=Gre9)X8k}0#3q<)AGqfeq4jm z%&<~1lJouh3P+~LZJpa&y^r^lPVc6pVA*FmSm4X)$$Z%&DqN5VkNobG`O}(G1c7vD zW98m4yfXRN;gzVyHY9eT`haVNHc*gkWMv?nmktF1$hegPa(n^@7r1a~iVp>N`WEF> zdmzo0O--x=YeRqotPaWtdza>p2NA*xG}w`tu40f=5b4R@@!`k)cS)P)utFK`ZKr$^ zd)*GiCbr=(xzQL;?~pPe)i_2S%%Ay4IC%;Y#WZ>q&ztBnP=GU8-6iSRkPbCuIvMe# z1)cN5l(1`C$j0!pkY6__^9qb9GUq7?F`*n)wwwvxZ3aM?@3R`jpCyW zyKjE*{Y$Ue)my!B%qLOHpt>OxvH*zair14Qc+Cw>fRH+P;Rlzmy%vaX;@(h9VBct} z)g~UX8e9Oh|CGZP7U9wAa?#MLt%Gk-P(Xru)=ZWmg6s|$Gjud(y^5wNfJLiMb!lrL zHgt^E69fYFj&j=hYYTkqjd$j2p@(R~B_T@p7uJD_Q*?^Hz!EK2M(?uLtLUs0#nv6kr^uO5>nx8Yq$3P zeG1XOpoi8W9UM#R=LT(O6)MyiJegbypjDnB>e#nQN+HmTQ6VAI-csf5ej;y44yG6e z*Hb|E_?kKCC-w!!&}z5kI42ItAvw=%*ZU!)P{niDCfB~RWPwKEGO+?m_MI`RQa3Lv z6Y8M9Fck2Qynui^%xpLMaS(Tnf>6-d5h0T+H?j`-(cuAXxaAW|^XiY4i;jD*MM!lG z-PxxUbVWFppwL1s(mBWYyNsD(-x@6G{atOVVA`QCp+>0)R*klY39jYGh{M=(;VA0N zuWe=Di@>+!6G0haySFuj>ZPZ|qrk=5lEOd@^$fFQg@KU@JJsl_zu{HZo9LpjdHE}_ zvExhKgfHyJ*1xPOp!M!Cbuh*##H3Z)r$TX#-|XaKI&Tv1pl=@tw=`@JNpXc!On6b{ zBi#@0%{R#5rHgaL-yn^AVo^$<5C!1rt{%mC~tvWYNf1pX4)t^wU zI!{ml{|qcP$4t~V)L#xhzGzF;zBKdXj`k);hMIG9cytN@P|N5hr}&ZU%$n6I3`(zQCIkOd-U4I4GAeiXjt>v4z3SDeA?L*#`+3R0Y9c$2($1=f;`?aqhMaaBD(&a| z7;zumFc^v&kPuEg0NOO-huTn)26~?cQHXm^M=s4oT}FLe_@&yBLwzLYLd{Il3VVfD zt-}MptFseHc+BU8$<};yEBD_Z|CJA?s1@Q`)B zX131U2vabF9QKmVg4;NXZBALb`n1b2LXYN=DOT3@RwyjE3q9BI`7gMRkC5xQ`&PL4 zlTy@Q{54;f{KY>gYkuJGsqym;P{BrhCXh;#TS`6pJ=Ae1~jXV$XG{yU;s&2ZTJG~ygwzm zB@yct;LR@t#Sz73f`tXqL{PMXzr@L63`f!AY*~yE3YRgMVZVwp^a*m}yz_jlWD?1w zfzpjv8^+`+^i4uxsLy2ToQPQ&4bwD2xO$c1_;Y;=9G-nXknDW!kIfnv^PxJ6)%cR# ziuz`|wjf@dG?OV2<^@|5aJy{DR5c=t;|UpbSaNfGUr)B>)%SYe1DJ$8c-7&`bO(q{KmbV$P0a)};P`G0R%keu3(Xco z5G0@j_O_^lRf|A-@6S(#yhsBB2ZP{E+9wq6!WI78SbAKK$8amb83=yVzp?F2)_2X* znDl0k`j>lAN)~||bVXo=4O$x4riCC9GV6c{2>DA1Y9o{0Ak`s-kyD} zO|>wyCmHa(aKI>y2894B1~}Dxy^3b1Kplsf9)a7;ZfTBQuy;MQ$1v!?t}+xRg!_9@jfw5Tw@YZFf+R_ji??pK4!71H1QTVN84bZmLTwcykN*lM{pRf{^I~5Jj zcu6us)LY+!e1fk@^ZZAPi;?kohlo=rukzj=G6CKV@D`36G4OlW{nFOU;uD*1%xzn3 zo%)j#AD-{9d~0qwV1u=50Y+i z##6NkaF2J79%Wv*#xKB(wJGeQ_W0$?aqn=U zMQ-=tJ~W{hRX7bL`Du~mf#S`qFuSG|9ef#WA%?;q+76}lj3!B3{He$?V8oFe>6T&(!u6Kx zj1D{8F$|D%9P538@O`5@C(H`)T;4i7+^6-&rshp_K6w)OvB+5_TK%5bj~ap82sS4a zu8HID^9TM#u$RSwBL^`d_pcrN?ti*5T4_U~a5zaD|` zOtAvXX$dbDq&q2M_*`{1txD7c5v7LKPIW_ zQId>1$o2{h9!>jT&T)2Qn2F+_bTRX%2ZO6s;4)(q&>rrNx?OkzF!*z(Y6o^=d9G(% zx4G);L^pLc&NsflmX)PC#RPDlAG*D(Esh&Y+%D%wlAANkr2GxPbEmfT~#k4f(&e0GcuF1jVr!Xl~*!vNQ?g8UI z*HYCX{vS-<<3mY`xb%YTzz9{`>EJG)(K^|ICaoEDx$H&fr`{#rD9tF5RAM>-o{jWO94+g}7pfcH(izt}_ zeosc4j+6-W1_4|~x8eJkqYV)#uPY_2gHBtB|9MYV2oNpd`f(lQMZZo;AmIe5>O4yG zeue0I&7uIp4G{GF)r~c5<)9(Tu-UZCagq)vXuij&dWdp7MNJq-PfXkf!RT>0#k~#X z*pSMFw>Q@FtX<7RKX9X?L_pX^sed4~4tZQTS)taC;|vBg*9c!lcyVLt+g5u24v{xl zW}y~xYSg&wt9}`i0ew6y$?{s1$SshUeu%#B5Hhl_Wx0TjwSCRihDmUjFArD$w!%qL zMX_WY%91FNBIaOhvCb{SN8t39Ot7Pd52G?4j)+*FPGGN( zizLM>Ntgm|h$6~K6^j^Cn5XXB8|(Q;H){zr9^Kk25la_&&c45WFIgGtMlO7kO>qjM ze?qjpQU)OY%+Tg(mU2fNlFr1}{lF48w&%%9#;-`8yU~7ZqUpi?(Y;*cHr5I!oYadV>G1o@D3 zAZZpXrg_B3xQ}Yf5Mzp9=~MzE!<5*{u+sm@y;*ttq?FH_7|LVBG~n3tpYD)SoeDzm z{;mH_$`^tFL7=^uwy+-(g1Kz905LdLI^8`27jlXUeBSxS2hMN^Fn~<2yt=5(n)0Gc z`G>k}rwz_&gD=L93(^u~z(Xno4M|ab4=U5h5%@nw8Xw|jLANIy0m=+QLpA5FPTnK_;bDdXcTWfKlbm_ieDt6vz z--&L&06M+bj;0F~^Z3&YT+KH|U=2=({bW3%fN6K3VRQpFg;PI1Ixl}!JH(KMlc`rwzfVvJyEx9C{&OW z;Z$%0A8~1c(=I88%1MWGChLe_fMs`vl&f;@!q_|Iw9u4r7$2bveh`8GBCnS094!*A zV#W(+!r((o+M6Fqbm#O;gdT_ZUq+33HKg_iUtEVymgY9KmIhq!8K+#cOhpBGAqb2M zT3#se1E*=fsA6~mbu=BQiY7cp9x7Z0I#alWpcsdw?u=1qTyqs!+dI3{yJXCvcGF;2}B zLfpp4W)7P&A|p$VN{Av)Nj;Nsl}fq9Hj`mNjAFwDpem{w3MwW?RrAIqPDlKqi#a_( z#O*l;O?RM{Rh7&?SPT%hFTxH&%R6?A>>MW_@Aa!Y%}+apEJAEsP^I`P;7#vZ^)KPC zmmA_LRBw+m{o{2tRcmWlR_gF|@a0K5?O0Lfc&YnUo9lioNpfs2NOE+AIGzF!_1kL) zMF81tWbr$l{Y4ZBX|*?2L_DITiQp?@DMuBd!^qBJDZ>&PMd&?D6}FGQdl?| zn{|<+BQb4ODX3>wX6g$sh?1~V&bXX*wKgtuam#zxTYk+C^Ziq<4R68h`Rw-J(!9U) z5(?+Lho29Xy0UJIt~nuhjt}q62DJG*L>@u&x`ChbTUS2#@cnl`xOC;S+YivlSUVmu zH-mq#Q6HVR4RE4P?;Okq#}#D2|Dac2>FS;E>pw*6WNAvTU3qJ1O5?PGKn$UHlx3J- zh%EJsL>h=_6x8FKEjk99Swb++?1D|{`gU|?_XV2q^G)Rg)i54zDjBRtIF;-po67OS zPNjVa++2RGJD2YF-M#sY9bbzIIu)v3B|2Y7<{*?cp5{P7BM5)l1RO7}qB^TrrBT+; zBt5X1T+@oqG`^@t{CxBHE4MGRa^Jsw#s0Zy#Q&`>v~Qkw3~ftlpdR5wa+dvUd(t+Z z?a7zB^SHVnfArqFOZ#zzx=K0a1DTsgfp2AhB503j0VH{wbV78~Irk&Yw^>|mLuV3S zpb0dvQQODyFqy_yr{P7+&%g;=;vE=2WSpqDfgrMKf%;nRH;xXVHi` z!tL}|I-SE0|Eqqu2*2?0$=ZzIa}1^c!(z>^leHOvbwmSH@8dK?)x2l^A)HZYtwI%K z&nl?BK&aRWSI=@FNaCq5!jvPmk9vk|VdL}jmfS8P>ks>c>j(ljk(>YN*)M(RvM8YM z{fV?fjh|;RjWMPXu*Wu5*a{l}j zE-V*xquzP72Z{)xH1?Kf=t(TtRDkbtr*E+~n<`h<+@EK!b&es2hlZggE&!mD1ZZ>{ zcn|y$QX%u`N+Ahxhy=^>48P410OS;dD-sxRn z{GCFxrxI%2I6kN3k@uDT(9>?O9YQ4LC6qM8AN%L5I>p5Ezm@0*C+%W9$gm=2hs_CL z7+|944uGl{2rEpK|A(4c`>DIiB{~cRIv{>w+mI=v=7)O+e}amy6k)V9z=lQa*IIMS z-bg^MQJPZC?V$IeFNRnJR@r=kF(S4!-2xLDeor|PSy48^y<3O(Tv7Z+A}m1t+9JUb zZ11WTp0mYj8SC(9v@6QS(k~)dyBeytEwQyF2-;ACL@&ft*Z8wo2qe+6XMS0(vd7d( zH%G1{dr)0a(`*^oRnDOVckcBa;E8jonS+nBi!flGhsj^dyBaYV6ubw&6L64w_wEgDpNc_I%cZ}gll7OugYXn-tkYrM#7!ZsY2}Ur zHvl*z5zufrMtvGO4p#lSTojQ1$XY+l@sTO#PTU|bkfJeAr%4h=bu)r2)G26_i{gbV zAAGO%QN#cbKmJT)#I>T!9UAM{%!z#Ha&CtfR4h?@@gjdc7c>d_KeVe7OGur6&B) zoyA67CM`O{|CfpN_(1NU>+%z0BYsmURCI?m%UE}I%+GwkC6$enCXP{z=_mD=1&xSx zKSwnhoN79Z_&w-c013`6Y9q??*n&Y@&l)nu>!O}?_)8mlNeVi*(Uns za8eE-1Hl#t4*nbfYvbKG9w7Ek3(o-7CP+pP2r`>Y0!#ZR&2fHO!Allly+6zEVrV%? zjqCvj{J!Fba(rJ8l*9;OdXwj@-|Pdzk%tbCZ|ylgr zhP^YXfeP-|74VPBQH|W%h|X0Axnfia;+6J-0`}p|`BH zYr}WAPs!U`es~OSveB`@a}B5@(Rm04N^c9own@g`+rvcn^iU86X#sC(!e$p&6xyU^2d+`MI3?a+CnNM6Hxk~Hq2gZif*x#^n z#Wa+Dhv}@aPTz8SfCzqV0ykW!1^6xE7Kz%|)=jBu->g&dd>X9EYbeC*TQV_%@7Z_K zK{$r$XjI(Zg=;r1o3zV^?OwasyK>nrF}II8a?7q&l+ZTGHPJU4)Mr6t`4&13KAPJW zOlMJSZ@E;i5LchRtOmi32n#@3E9XQMJ>xCvD%` z`OXq$SM>(ViizUU?JcXq0S}FDgad0)e&*J2k8SVz#-3&S!ZvLawcEy( zTFf!!EUM6IuL^>tDcm{emYSsoJ1G~Tkax9c1gPGJG7R!6&hWgLdVf|UcYAEf?@oOI z(1=}9`gtdHxWQOuKL{RU-_vX3+>*)8I>2UG*dNm6o%wW&CP5(>mfhr%mxI=BZ(YGw zG*MYAsDpF64W!E7471_Mn3}8~aKz9Ee@dU!XvZRU z2e8P)p;j#r{e7-C&@CFSFGq_BSkN9f^2{mK>ljCvm|ro5L5IL~$R3mI$LTDblKK^Q zGD*L&f3*UFxP$iwRPJ*CkJv3oy)bW*YXxV%Ca@Q`6Rm<;M?{cts4NpblZl2;E2<#W zlOj8P+upiRL5`O?6fAc~&_PYR4jc zlfD6E1Nbe=XNg1Log?$yHVZVqHq2iL^qW`l=r&XJz22M6ycb&HDAfKdXEy&Jr!r)8yy#J<*^)f z9N4Ja^+ve7f8F%4Sae2NM(RH82Mr_XZQ5|&oUa<|v}(CnbgZqZ$qTgVE2dv5x0tefd0 zMRCkNQpsRkJ|VXcF&=Q~>S0Ad8Xd&)Ex zk#v3nwFRw2%zO^qQ4U;82&Ch5@4BOqSs9+`jv^cBD9#C{#t9E8u|)MfpAvCDsjF-} z&N9RSDQ<&1D&8GU1|)(QO(8Fe15Hdzhx7b7{PH=8mGgndkHo3fPQY1CtzT~qa$wxn zxS9p8L!HH0Srg)##gbZq-OThf6N}ZMw z8r=D~#-TGM5hL0fX`eJ8B3F-#aTSQi;l+)mKY91fKl0$1u}g)G0fBpaS4L&%D9Ndl zG1*H{3>y<-C0Fc}v?n+Z;%ZtDW;$+DZ9cHXjU({&E>`W-8A2OKqe9355)|xPc;%yP z4DlLO9TErNR7;W2&w>QS+EUil`&gYVMM@eXt&4$tW{$@`?WFSuQnX_G3Y$HU$5Nn2R5{? zBc6P+B)fpCegr$}+Y@^xk!q^)9@B{o1>)wQAvVRe1KQ8JPi;cONH*e_`u-2nRD$ zTHP|lon|-U07{AIlLb0oPbkkMw)5V+30G)7A%Z7h+*h#X`OJ0@GY4? z1GZyplsK~#L)5%i3n-6ynw;W-mlu~K0XyHNa1`;kC5|q3$=g@7L`@P=9AM$DP%b16 zl>dx&%K*dsA~n?(Kju9X3%cV-yDTZ5b)zJF0)L9s4CJZ+C>EfrS)oy(Ng$;_P#Rq? z8AL5$8!aRa|Jk&Ac^v|+Tq@=#GJTN+@d)pZ(om}PR6qwDqnvlDy_;ySgMsbcWNn%R zHNO?D`~WyW$?A;a-L8sGJd`U~sG0s>4C>M@Pg2^r1uSS0pMLo4SAv_|I0#&a_-&vt z$RrEq4k$z^SQeiEo*XbaNVo@1LP`3%2)mjIdJ9f9h+I!jv?COPB?<1Ea9|oAZOwE8 zHavworm-&eRl`ES=gwuLbk)OFDJqYP4 z6gLy1SO)Fx4qsfSmMx!VuHDPO@t&5q4i5JZZ{Gjx_W!NJYS3=eg)1j;y?e{LeWUZ1 zS=no}BtHFr8H+P6uxFK~t$XKCYxxHQ7Wm%5!QovuiPX-Iwv`0xYgyvslcUFgb2dy~ zf&U`rdozGe<`bQjds@o4;z9>JTGaM{V)6arf3O8zAKbEp0Vu&8D1{m8+NUeD7La|I z{f$1$u@VIYy-E-(*2rfo+8LbBF(Dr&dNbUOqX7(1B7h!BJL7y4ex`QDpS9EZ;8XX^ zv#{TL|DEeMkl{uwnZegdX-R>V+TzK8EEmW~(~OcVCS;teAo?d{D4L)lMAqq=FtX`n z$aRsl-W^ls34$rBf*D^Ymiw3$a@9oLwe8tpCYt)}wVkV@_d4y|T1&Sbrn?|1`P?#F zmEic@x86b;>W$0fPEV(kH%4#13B@qFlw{IYdUHZBUzB$0StG6SoxlUtw|fw77(0j6 z&R(_iaHX%(cYmcm=(hiPe?9WUus}hb*G$mYPIz$M_hnrVsKneSr6@J(t;te%25FZe z9VT(NO)E+u4}1E}n}}z}-<-I7YodSr*{3(c@Cw&x`xri6eSd=VE&IVvds?@DZ%bUb zi*?(-2ps(zyAaq{^(fy%Zr3M!2>}wou=&A(QiPzW>%Lgn3eGu3TjcUFDR^ApGmc;# zcs?YGe5m$WJUoyrl~UKP@7Zy+bJmrxvk;ebRbG1wz6L~$a<+TLfBsdqWn{U7w0+)Q zNV;8rDR|_nH^R>P@%lz_qn_>H>Qs8r9lP=v%~>&eT(T^|4mYMV@3~R>(Qt57HJuK; z!p$P*oB7dd8+Jn*_)ti+xQ{FTz^=vv?i0qbzKf98&P=%>@*Q8$6QEq5#WK$xuEBOt zEJ@6?n9&OOR8}b}b{J8Uw8D}ivsIsX^t?Yp1aX=r#62|U<3eWy2WLq&?Wbu0|7`>b zE-$AO0*7-*(scpDx|^o*8yn)D zGRdN;!-qU+HyWh{kstk0Dmjb^!mEr#*2j<}Fh9;>%*hq#X~n7w^{zrszk80ad!RU< z&#FBi8uWM$wg*X_tR0wiaYBIR7G{8OeZp-TG$<=^(ML#9PRZnob}TZk4S3Her+_8! z@63u;XW%Oz)&)kSGe{S;WFBI`A1FXF*T6d58^9OXiH3t{Lekou_eSY7c{|9&tm+xO z94t5o%CyMPq`?DK00d8Sv>SoJ5E!VSIM*c?hb(Tu5nyn-*!z_t)mz70%Ikgupc^1c74N!tibhX(&i-2tZXMHxM+4*Os!e-sc?AD%3S4vI-eu;tHUe z_7M!02*xPwPa@?noR&FvN8iEr&5h-MrMyp`k)>e-A({}!mGt8Tsq%514wYCBO;=(j z2zF=^!X11qOYd*2>z^1k2P|cEEc^4I@F#ae7*p&Xxs2YyQWE_v; zD5z7Mx8RMf`^OCt-O#l9?&hi-Oba%CXjfkFAR4oa>Y=!P_FqW4K*jU@I0cPK1 zDZouS0RQrkQmA!Ou$u_+=ajElco56`)2QKFWuGdz+8LKn*Xy$i+F1KnT$(?@4e=N#H3(=iGjXoyTJ0`QUF4&oh4?{BQ@1uq)i))OT#&RJG{vSTB_HcTt@ zDM=ff=A#iR^+}Ge+jp+>?#4P^5*pM0xUL}}hA~8!p~xaI*KF8uI#nnI=HoG>?v%v5 zRFROH#8WjCwpzoUPDN&nkLDp9;IQeyVo|B{B?ue`nIe12bMwG8!6+B)A5AVDCC7DERCtD zP~>Y8w8=RR8`8@7saadf#(JN;BjvYSyK4a@^Ffhebn~W&89@&BQsOZqiRag&NuQh* zqdG$~Jx#*b@<9b|?Emk!tqG?}2YUC2d}tFMilj&jW_&UvJ`gcPPB(T--4uB&srs5c z@9vyAU$Glo_6z|5?HVAcB2HosnrtkM`XooVCr6?vLBg~sn}&S0;k5DZZ7lnR<%1hJ zMzn5qQcrNcjEf>$5S#KOL9A74^f+( zWH^+mts)gtnUTdKOzzrJHrD%Mn8`d~%{!3k2BeK6{q2fOc*2jq|b;M@AE|Hn~y>JGUd_YQW4 zy=d7>Xpvx8!}gsj-JPE@zL!>P@tUzqI*wUH1j`uPZ?AFVCPi zy1IO_!1z#Tm0rrGX3iM3Y=LU%evLN1xz9q6%qd1#i1Yo0p#WYxJ>mzPL=H^bzYo5) zz&7P;30Ij100r(~0ugz^bScxK6PaN|an|8;vSCFzMJ>KQ@6_eF%siewi1q}W2y>eO zDVKg#4gPq?rs z?=u!oYijOCRUS*cmn=o}RwPgU=_FuQ$N9Yh4#Qiga-bb+I2pwOHq*}A*DvjW&>imF z$)%jM!(Kc(Acf3d>;2y}>1mWG;^YRox)a>z(O?P}LObmtbj{BeNq*|} zd3`e8l-K!uVisl5uxgSToMMvKWShyOIv;Nj_#&)Exai}H{VW}% z(=59X#e>um+d>zdHngs&i@zx@vB-#ukQ9kbZ*oF~UO$^d89ig^brBQ}~Ri?Rg!k4h` zmD&(A_C!e}vcMJuYm@g}#GWn}(B18XwwoOw^)*WSapK zs;g)I{0DDe?tS>)^`%JxtR#H|KFDe+)^7m>my@Q7A{)1ht@y4z02QqRBeK0ZX z-|7&}cJ3ZjgTtHU;NG3tM<&kQA&JkM^w8VlfvV>J>VdQJvrY(O=%(g7N|43We(UY} z%YFVBIE5l&Q2kcWd%QV4HxkA%ske6bU z0uj{Yia6J18Y>&C&D;7s5w7lso}dRxmj6d#f|jp)$_7!vZG^yG?c9y*f;!uI(9Kl& zExuz{)0yt3=h!lf$BK~dAtTlu_UAd&)?@)_z&+za@Zv}rY3oR0W-;O`U@$NdQ|w6K z{?$*&VuhSzX}e{9V|mMP@%uxUlc2j_+V(v3bUgDQ1^M<%9N~nW1j^z zIc|Z+Y*=vniDPICnI&f=3<0zblRT2vO=$7oHba-B55ce zP^xUGO;Yw#6g#VWN}8G?!0PRr8~gP9k}qLQ%mvnVO%6^Dv2n_X6(r-tKgju3jYpGu z8sO&ns~ckB}6-oQ__v%_Ebt)bk9jKRuGNpSJ!d@n`=AH zZ`t{8%-puNX;$PDMVdfrk-R<;JebnD%SRdUG&x_*P}@=g8*6)JRtgUHOFEl!mLya% zR*LWlHGe1!SPgI?;$}1*;ivJH`1dxJz2%`kki<|!7O{FI(hj4NHQhioni9L)C(Ca} z=DRYQr(#}sdtE(`6(d*p5>^%-UUFXHf+4V$M1gon8}2gGob0FiG<1Sg9y(*_Yaa^5 zJU-}Mtq%@n_xGV!gGOF6)e6r7Cbu4t+p$N!U%gis4sL_%c6V?8b;Ty!yhWBw!;0?@ zPC>Z-_W-~_%pfGl!6sucxB235^?0Xds*1ms-xkeTyHaUUq`gN#!JUB7cjKbiQx1pa~I4+!j# zD9c?%X7JyJ>r1D@qv(eM%8eE;9D9itZ>1j8v=o&XCnIk08D96BH;&c70i!veymrK` z`;zNMaRf@L$zB0AtDewlYmH)V7)kpB9pk(1^s1D*^8n1*LIKPj;aX}xFBin*8qZag z7BD;TE+~M;7KG%+EH1#5WEe^4sRyvSkJtzcEkQ-x1mh*H!kAfBSyL@p?WE_{`hOw# zf8d01B&>3H;K(c{h;k|wbtVVfN`X0`gTURA${{Gnlv@a6LB<|O16|PAFdImlYfgP1 z`2|D5&pcrFc)7KD@5wjO^`Q8s_>8o!tcA`0wkhrJ_bxFTcM6shJ02;RdUt^j%%;aI zB;ewt9vtQD`kk^NFY0W^{s6su=T!UU@~yi3cu+QXzH|ThTiO*E6SEnvly41xKQB+d z#s1jdlKj|wVMwCJZ(r-E-KKm*lER6^!<3`SZ8#0Z@^(eQO7Tfy0kDS&R=NgSN-(ZL#Y;erowPdiT0!Nk8u)*aX!LPmULY!<}@KKZL_Y&K^^K zQb?7u47AhX<-PpGopFo|@L6ZC8Bx zHg;}$ooLtv#wRS2X0P6_BokKFN6shp6QUANK4LC7%}?(CgerK#78+V&keeB1?G<^~ z2pn_onA5cFdMH~Bawp~bGSxNuV;xhviF*ND=-2X0gqhSKY3ViEIc)3aEgNR~ zqH$(SP_HsBJ>|1Ytbz^8uXkA=&7HUMJIao7g&*v^`%|zI?J-sx{)}4)d)=&md?8qr zRe3z%I9mG5?zp1fJ;b%^UK`}IqfcIQC$@dFtu>dmPTslVwWY$cwy)$pqSdre?W5EV zOZT)e$uytUcxjK?`s0)5O6>9Z2?-Q>!VL(elYCSjq~F|u*ZE6$k(MeC3}R!FQRLq! z+v(H9{8IF(9jqon7fv^QCSAbTg_X5$n^wz(FP;-03$Vyi9*38f{G|}9AZfwSC<|q@ z&yi3lNMp}cYYe}W{9nU**skX@L3Q zSb*Su&c|g_i-&py1TaM1IPL@_J>lW z@IkQfOlKeQ$NBmo#$^vS0>=v%GWF1Xa-_0Tqi5(zRroIxk>C(it1#m3f~ zP7TrbpIAoj#yt)Y0wuMr@)GKvq8tPFO}AXv&dwF2t53J46`XhOmenRKLgG;uvX#YZ z!{WzP2kCX`^X*$Ze{js*mi6mIYF!g3m~SOt>!42OkM()+7awL)0(;{j}pfs5{UL?i4%OPFC%3mhOLa*nHI8B7@mo==j`Ujy~z1_4g(2 zL7P(@t0vuz$Ag%}A$YkShI??nL+MQJfj<21qY?J~@;&RVU_Ct3~ zWl|CP(D6+!JKsf12{tcGg7HXc5Xkl@uy*c}U2(sEZFwp?4=*{{e@pj*viC!?X{S9{6EKD9toQ;Vnh=t?bN6ThNLt zJT9gQZu1mIuV}A`w?M5tFj(F{{@MI^Arp&AjG zX+4z|6_PXsNx$$<*NCbRwvxuccmLK!&^g%KYV(A%udS4On)@ieGlTe6QKmGS458b1 zogZs_PGoGUgedk$weEaVW?_;hIB=0&h>4FXA=R!pK2|FmlHeRB^ah{PHD``r+1Ea8q^8#QBPq7lJ%Jkm|&oBmh_t< znM4^R!AVA+&Qf}M=A-%qc7OwHBf^gqhSe`4B1KryNDslW>Zc7B^CZb|6a);~zqbxZ zZ5`vQUxXol3_AoV6rQAqxA8dHd$Z@`IPfHU3e%XP$HB zP-s1_6UZ$I8@-hGM;o2osf2~VcmYZWs&Az{+BY}0{&^2Rg$feDQg}HP@lJ#)5bT8X zTS>e?S|nt=;6Oo@$q&!`)r~bg$8D^v+u1E+5}-gGWYm!$ArzoMSuG*fa#R;&)g^s+ z5s0Min;Xl2-jxqz>+ya>xkk7t`a{wN0dnJJD#|G*D>(-su5&8J0LFGw%wOGDgTe*O zSPWGRNuN=}l<5-;M2y;qW1JLJTDb8FUABTgt|IUjp0R?_*p7frJYAHsSqYin4Jg*N=SX z#BcR+J>k6NAd90=;o|EXYkKZ3mcv2o$AmUXLKVEk%}Dp2VMQF2E7YExPIk>@4e=|B45jA9~ZZ0 zubhdxx*OpoNe5g8i6!@=`F&QJ zDdK~zleQ>8-KOl*F?Rb-vq_LLnXUT=BqcsP2AM)ME+W!}jRh0dyGj17xk*ff(wB^C z^m}d5W~{x_v7@j1bhcNoeefO`ZAp-6W*f$nq_>Xwz$=~Zylo3cxNDc)H=K#e>!C}S zqOGNhp0pKjNm@L@2u2n}=Domsb9w-N>5_q%VUD3Fj8anrX!LG=ulJ@}UOImOAT|?b zsQ#r&x>zvXJ$Cf&o0l#rhbqmnTna%yUX3gE>pO-(<%oYBE1&ME*{&O5tHRJ^3TCQpNV45(zL7VX~3tq9q_36s{(@+%wkNcE-S`Tlu&XAQ1EBb=yx< ztOu++ltL^utgE^+MgY@5?W{BM!y5jr8c(G_r~C+t75U%*b$))eho7a_5Qrope}=&? zU=x}0iEe2E^#jzjZDi~48{W@J1+Fw?B%*GUSE&>mdrg!JlCb7?q|SIESKWfSC`GWm zULx>C3C%8sMrclN;?6v|cPJ2wzsV5Ll9UsXwP6Ui>e{6gO@W@@Ywl}dsZOGT-40F`-=#aU81xF_9CyHPDVC~~qXE)_Lwr=2o5}SRsx_`kqMref z0waY*CJ#>dBUcX)GZ(nS@P>{ll`$Rz3XwZ;PwPhwAajI|!LeYSxfGsT=mM(nD!Bk2 zfz5RvP+GYL{O)rr)|Q?nlh%X_ukPc*wLLADYZwbxCY?~iW{U75iHAoZChh{;J7fr0 zT{>=Ygr%Y5Q3;3WdQO52&OO>$AE^I zCnb8Z3QS_5;u?c7D?f;`UNBsA$$iFMYuKAg0xq;v59qv~vqsv}Y!6u_j#usE@U+_L zRz6=3IcrfNvRom2Jz7~t=T5fz7rt@L-Z6Qpw1{~YP5UgOPu_{Q_*Dz}bNEX892Hs! z8o*9e1}}#IEyjuc?N#pdnB#Iv)KFg@m81=Ectp~Uh?%I4pT!l%?S+~BA7cR#u*D91qWzBNmVA8Of5N! z`&^$eHIGjG+M;XE-wV%p*?YRNaBF1*SqW&YY?Kjv20CyTU|x)HdxeA= zr0gbcd;EFI+6^dx1&6$Gx~^4c2mo4Q;f2vy0n`8CCd;may*_TV`K2H+_xc_hBrb3( z929>Kvm{LC`Imyh%~8XF&d2oI8?EuqoVCFFicTH*S=jqEIlE(&W`GdHD+Qt+H3*#` z?*V+!-63s3D+vD6PLkkoglIr&nIuTneY*Y5<*V1P4Uq$#o}DDYG&Ll-P)pzhK@5bl za9!na93Vc|#DsGsFA@F0yIs!i$?hoHO@;&Hr>0}RIKsOZlO#OSFM|sS$j*i9oDUg) zK+f)V=*|MYU)Bw>gTMsrsX_pdTmogkA;3~ml4wyO#nk8Pf+o~Z5^mu-v0B7Bh^&Re z-Q)hg$xS%aI4ue8j?rc+5r!l33>mOILK>zf#1a^e%<*}^;#P~;SmUp@m=3kt)(dqu z4Y+axh>fflizg|;P(k3~evg4Q%TZAdgOJj?LN?a=l5za-yKsLF^&tQ=t>Ank2tp!c z0NRGQ388=Bn`ss2)u;&w+2ZRPYkIuV6Wlt8{iz8~gX7F3E!9+HpjjlN{^p;T)|XF1tx8|4G>&jfh`ta>jTX zIQ!j~H`elUu*ldA;@*V*32&}PIRV0xQck6bMI+EZ6hkcZO_>-p6V4%9b(XXx8F&(Wh+ zIN^x65&R&?6`|^dt{5&T^c1726-8TD$i`Y<=@_qm$+X>^5`dKq(bt<+4IZR?#J(G% zn1lC)Uo*KJ$G)5Ei`iK7ud&SooY-% z4D)$bK^tpdh_3KJ{v(XdXwT8-y-gna#fg~`1CO+q3SzN(T-a(!|J>G7b?4 z^H(?a5Aq8098DR-gBG-L-B(*l>PE+bL!TXtVwS4;5fKNimka()?< z1k_TeDE^Jh1h*Ke>-u=iVgidsM20iR9nZ-_$CzB4=lXLn{oIcNB6&$E#sTRU!%V($ za0qYmX#f7}I?x99@+GHAhg}t82ag70zK9Z+YMm-(&&09ZF3H$PHYifIM_mNe9P-GU zFU=%BmC2$#x>a$%I6VBgpK>;{#}r}m>3?_G5Im^521f{eZK>lc{k$B~Scd!T6(Lq{ zP^Mxbgu#QFS@o_oE6Fsm0STRB~Ns?(xYh6IFsNXUgN9*JzU-^#eGQ%D_2HmRl^d+6!H6&A{}M@RwT zV`ks}L9lN-+j>V4(s%djdtj&W&9V>vderH`B2=;E#A{#+M4e~W$nVV6l;;P?4guI} zYFOszsSXE+bVqUpMtG^yhfZ6T=y=;#kr;w;D9uxV7k+!)@LM;QCnH4= zCz#H|W+dIz&QjP!-h2MTOFaw5N2UH>7!^X-m0vp2-r3Uo?ctw+UfL&o8Vx0s_yE=( zaoUilNH8GP_i(Yo(!kON(-~u8l#nZyP>eGx+rZlUEk4nA^4@iM-_1??LziC)(lpeY zzh%z;^0pT)IM*HOd?>}0bz5}J3AsaXCbDO!MBoX<^K^r#v~OMc;KTRd{ovA-z}(Z4 zN@(c&w^RG)>X)}W_!-~)f6sHDj?UW#yfLSD5Fk6Qz#IO9UVWvj{J^jO&_q%eru5pC zx0Xa(njs?a=6T1^wxr2~Ji0x}S@yH-N!xffk1u!k z(Tb>8$)%EP=4Bs69ted*t^ln7#o=sBDwKT3$%OrWuKh^!Z5CJC(3!*+Xu{7o zhYytJdAPmEAZ^-S0g*bJOb#hRFz~|z zB)jnT#<|++n#vy6BE@l?5Nm*dqGW*3aOXtCXFwK&QB$EC*AhM#-d>Bmcj#?^F#C?4xsE^8+Nior}HiLRN!o)&Bg(@hPmMD|-MFB1ZDO7&UJn=di5AsepG&fIDoSrFyQrUWyuH z_)zbL^|H6UrT0IW^Hco;LciuzXQTYWa~7-0a>iM<2#I%ZZ;3jzRN04+jVoV|ulO}c zR2n2B^cKYQABf$wy#@1QVqF0Ale>v-0cFvMMkG|!G!B5b4$z@d4m+DD9wXLNR4~=N zy>%br*-Q))uJxqXFfs`$GKj|OKY?5MM{56>@}E4Xu_W4j_ z8bU;Ir+)@<&DMCIx3}~scbK^H6$o%@gi&!v9lQ7->PX zMoSmL2Xx7uo`LFKc-;vGFkUuTHlBLs=Kf*9D)ba|>!n!S(yY)@)j(Q!wy2}WZpe6i zd&}mZZw*vthLn}w>Y8h`omhk^t@rw zcsUMKoApca?8h*hrHca9kRMFm-*HBf`wa)2@0MTLx&p8Q+2zD8hzw1eG@d?Fx6NsA zNznJuG&f85B=!vo5N4+Sgfv89)4IV}+NqjOV|C+%rRLdSd&{Q+_y-Q`|D7eU|9pHu7hv@T-SJDGJ|{l) zT_7Hl==jmnht7Z8G;^2jWc6QF&DA--sn_kZ_{6*k7$P7jNDhvM=%`|ylU;d?^dvYY zsoT(w=Kf0r>=+aj!RQR7Rgwheb%Y!Op}^$fmNSEC$Mv|A^~2D%*e<15pf=f z^BM2w^FRy(+^G|6uRNL^4^Gh!x;3b)(;dVBcZ_Pfvbe-u z!@*2MTp~ywf+S12VoefPUgdLz*ZHd(Yj}Z=&rM=M*@Pa@sghxuk;$u$q12606h=fA z*^4Yqz`yIPiG~4w=)AkJ4$}A@7*mP+I2mB?g{q1OKHZd@85ypBRwqb?xi7QPG>y^3 zMWj1awOYi+8o%j-8nFOizIej{lRea2LPRLY&xhG88RIdG4R|6ABJJ>9<9bL&?m(0} zyQqyVc+RMwZH44CgpSn^nuDH>Miupt5y|YT0Qt-F!sx@V7tn($;N4Y@T4zlK(3E~@25z$M5nSyc( zqzSUxB@<{U2bO_vTTnG*a$U`N)#fXeUb-t1UlSMGx{}no$Dzq)Ay;WDA^G9a`}CDZ{T+$EP=gVY`(18ojPUm`SQ_U!$}djuR3hly&RQYhT^irxz`I zCBRWz2TFJ;id1|wV6rl9N{6i+S#iTstkKbe*YC%z`|`$GUa(p^(Ev!5O`|DHPiWnA zq@kuM>M%sYQWqPbEL*2Z=iQBUeASN3aOSq%fjCaY0q!)2icqCu;$tSj3;igr%b4um zon^36!p8c3^XTvhd0>H}{iSg3u;p0i^oNsULdpP~Z3stAkfFl&7F9W{_31o;`Nq;V zwnHYkqt26Y*6(#xW~M}{a9T|iB%>1yzBgV6n41xrVhP5TpTou1H`cUubc%4vEg_wu zqGU25MGLA}B+B6y9Th3AD0pcTa!!@_6}cmZQ*z<$jrBZpoGbmFJGK}@(#ZphlxQ`w zQiwL<4x@zkQH_8jSBg=n!N0e$?B@|x!LiVu66rV|A&P{Y5c;~90R`FSaoR9r^|Z;j ztaCzzQ=)x!V+}9P@R67hLg)gbKU|&3UEYv>SadN?B8*zB0Ho*;?wb=)3 zKyxcz@mZ6dHbNve8*p}{Qr)xr=1fz zfR4n>$=>@m%pHuvziAD!6F6hM`Vx+eWqQ5xD3cx|ihCuZX+K4A1=%5K;83x}TPgX3 zq+6gg%JT`#KD&bxNKPC)X6BCyEx9;PGwif9d;;$ZXO1M^d#HfyD-W|K$~kxShq+pgi z9@LkS!8xdupv1Y4%)8Zo_|ch>=ckm`J&kgDA$qo*?u*ExFq+=eNb8Qn7})~&4%}3E zOBn~nhNvM+bJmu$@LoG<$eoxA1N9atu4sTbPn*;Hu+O@hW9|?p3$K|u&zyS|FI>pg z%`}@l770X7NtJ*Tl1%LSx7GwHLF68zarx{!+goA8ecws0p-I()t|{hNyQicKty9wl z*hFKNg(i4Wj+EB%8J>048P(34_D+?PHe>CJPKavm@Sm^LzI)5JJP3UGE!bV0Yz7qc zl?4KApQ;t~BB`)=1!@KTK(^=@42+5_yr(m`%&S-FUe}9oy+HQOPm9bXSP^sm?@q6M z@XDe-$y?kSY-~RydCdM^!~D*B>EC!45i4m3F$0&w4u9hiaTiyq7S#K;+VE^&nn}sY ze$vLgZa!unHuvSbZ2peM8qGGhtoiSeWjQ3niPa*3FE|CKlxLQVMScu=Kje&)XH>#D zMhC!uY@S-VNI3vpY4QMT4cJiXTw}$%5Gb8*tmnOBQUjru&1~GM&z>JJD&^t%pk8H zyonO6HY985z3?sVy{nDe`HpD;ceMj;OXz&;?izhL{MYn}IdG$5I>e&JaSJPt#E$W# zNx(^SlyAA|5PpnsZ#fy(h_Q~NI2%sVw3wj$I)%l{1u5@%Yo4G3_g6)TMRiUmpYwlq z+OhRB`*N`xy2;I#e7P<G*TUN+X7CZb5jn8>UETpITiSIulhPXvj@WCm6@DzS+zkC)dX+ z_wL@Iv%B>J7mvn;_pynbOd#c;{if_yb{zW8poO*$I*s|lU5s`929~f*#%}Po@x9lr zp|8s-&Q_wH%e_PMY2S?o(ax;ARo@|D1%KE-yy^Aci+48|G~b?o+aIuk zS~u@%a2+J!Ar>hCSkiBfCg?DfNOnx7-10%mN}La!*>4M439fre{^B);+61`N`HQ`- z4nBZ1I#XAtPMUf+#lKS$tR%Pz7#WO^=!tTgpeZ(uqSc_6z*z2Bf9P3Y{jGYBAJ^y0 zxsK0gMW4@gyjfyrK8k1gi@k4Z70qtYYAcWf?NC~Xm+4P|X?!;7tX7%C-y34UvQ z6(o@bw8fW)8xgb^;V3Z-Cdds1U4ZV(>uPyuQ*4tHG2f?sSP@FmYXH#yVE~X+ z&E?yry56O>I$Z)3{wkF4zK>l8xiNExi~07}h3l6tUw?;Wb67W5YLuS$fJ5GcC8ES{ z`mIlTNT#qlzoQESTtg*NL|Rp5qghPbTbBA`ZU&pi1sv{=xpkZz-gHJ7O>sU^Hm3|S zNWxV`PZ9e(CGtVH609~|Sh%-HBZDS867JFIF;J4RY;~itCX1%rvi>RBqg{>!T-`qa z`$FEG_9|YXEnBvLiXhg4L{+NFNmtKKu?S7KN(jgH7KJMqm*z|L)mr4FlNZSLt~=hq zrU_2|nVZ)=)W}^c7ixEQvWo>Ud(w|M`kQa+Vn@P2PzEk+j(ohm<>0XHYZrU30&z+u z8BlG~e}i$n_^O$wIsZI14cFPdx<2aVSUm9Bkx-@$EFM3REo|kiSD-an*+y{p?*mgP zN2v!rNMkCqdyg5?z^%0NDl1e#oa^p;aHnrEvu`u#*UVEOxakU)or{iG4RKNuC`yOv zo;*1et0*wP^MjjAiw4a(3-q>)J{rQ?TYk8hdN)ea`E@$7w$2E8FfD6$?Y(m(Qa%en zwao`@d&`a5tCZ`7qT7M%VxFu3>89y^?4vN2+wINync({qFHh-Z^^Or$!~I+5o>>v*2_bUk zg=?$^R^`oXVVD^3nn`q1a$zPL_6wO7i0#s?^H$t0hW1 zi)Aqc;KeWCqeloI9sLYn$e#Z|_OAI)vhDVe^TLk~BaY;KkXR}x zr5M)3d{q5nC?mH97pd%~7+j{N@1(2TS=GZ4jIaD!3 z=N17`7@jer#bePg^8(rtAYn2lvmFxMfp#>1bz==*=~{B38hF+yB%?STr6`#qwL?#k z*oDehA*O^(8I(7VC@j6dv92diw%m5!ArESV?xloq&_g(uxMrfat-(Oh%xIFfUVBxuHi(1#GPCYxnA0*|%T{p^@And%`>{ z^C6sHZffG#p+1XTBx@b^;Dn^bh%|?uttn$&osSjNs|Zfb$k72;bIO9AX5nhO6Ic*^ zAG_q_&lS1=%f)b-Ih+U6%Rd}euRSehSK23M>v)9CV4&Xr>_9z0uhzYXrD=G^`c`K9w?JX=B$gVB%5zwRj9Bp%aTf4s z4vz;ti+XR6##6pKqVx-rH}!tHcSN3b1>0NYW@i&ZuR7s2k)w&6ZUn&Br2s!{@Hu=| zf1->;_JV37(bypzlA>bz@M@5C?7_D$Z> z@hzwj!%#D=Xoc_Z)s$J2ZEDXF=cx+S=(>{Mg-2!q`OxyMKea90RX4>}_a)>D-hv5fD|7OZW?w)C1(5K|V#3UmEAYr2&YBq`J0Bjif;ebQ z)WmbIRPPUrPUA%IuYp>u;K_s$&Js0%TzgB~I5li>};ay`#4rck? z-USjz&ta8|J#GYU;K_P<)%a%*Ra$g0&N?v7#op*5D%5R>n*O#kHU+Can%xKQ`NXY9 z>yw3F_B%Zb)G2;vk{CuZn)i1wJ0dq_c*{RQzr$;@{&lOuJ=a~4i|E#$b681Mgmb_R zvxCTVZfG0Nw+bgmICE^n*m~~n8f_N3P5woa(%D*BDZ3p9clD7v@I}U;W_uqNVu9HS z>6vj095dG{JGIzR9)q>r`*Drv2j|2g82-M_hro0tKX!iLnLr#ewyW9FA~SN_006pt zdz=g{pL6Zr1lDnEN6MaSz!*!ECCxcYge8Ziz`$l7jU${E@*Rk$${~f6N3XYt<30NY zj`s+0y#MryPn`$}%z$y`>$*FHU^Xg#7z!l!r(M2_?MImZc0M(+X8qGY3@#@<-n-Nu zYLus=YvC+3!dR*UhP&32g7pZlAp-`n0Z9r}H<^&Lf^^6c(I;rD7E#RAZv>oILMkJu zgJ8~KlGO>Ck6fzB_5E~Uy~jiti}BQVI<$iD;pi5j55icyJHlVvrDi=n!q`HqNEy> zkMlg;Db4-Vz zKZb%6Y?nfMnoe62ex-zU2uX_yt|ngd;oy%gciXB0!IPE}cv%6YYhuyKQ5&OFLO?SK z&LrSK$lerdjB_B*(-KvdHW$)r5gSMOtL`2iFqAN><0+V)GaRM1> zeSD*bi*KR4!vJ~QYy4#&%?MCo^e%7PwbU6gf&`Luss!nnSIHmNUEVwQ`R@aVAmMgV zaZ*SKIr`Q+QiMEkY3KvB41@$xTga97dp8d;Ar%CKMM%rAMoo5>%3C3Dm2rCYmdu@Z975K@7N*XsVKQYzx}eyr-gVOthB7GC*+WL+!gc6^4jAIU zdc2++ilAhLGzZ>Zh0-gwwhsq%kX*s6Ep>c86tlb$HOQnkL%r_E^W?7;Q|#epbBR4j ztNl#QPDu=MtVmTAC_dwrvADX54Bu;Z=!J-tkhN33$ zemo)Oo=CJJ>srpguymlbOLbTU3&wp|=fn60X~xH7t?NQ1PZ2EG(5fc@7JNYm`lX@+ zkwLJ))s6yJhSVQXFNk4EzDK&j>9ESv8ZpdyQ03>^K6h8vFOH*gOmKv-}Y$LCsP3S)o>iC=dE9Vpv{Y(!98GKQnDN(XxU9|mWCpU<**6!!Og zJkPSfzf$aRUvc-(JHbxV=Y&|MLi#cYuq8!I_7#3)v|*$cF#&|Zfxh(qIxDTUy?;Gi zTklIM5qqPq$h6vWfUsX0G@nTsR}s=R&McL4-XIT!99x{!O)?5Zj5ABxSpU=G(70=R z7+%yg3Fd;+S2huhlbod7#DpUWN1~U4h;i0*u+svECKRx-f8k+w0S~o3F2>G_E6b*y zG>v7hEi=xg@o-4~<_5$Z0#{lSyGa7$5SZ6}d1Ifx7HT=^JL4#Hi#)5Sd6H_dN|d>W zoatDnV^pM?*zypLngSY#lh#}*5rCLA;urW6A>_Hn9ZN~P$?`I!3U5{5XvP=48!K6E^i$i5*m%E z+UL)X}UNHDsMZV$t26KgH_1{zJ5tGrJi8L0?-x-<^h#4)EAh{pnHWxIG zT0{K8yKi2ay`~5;er1NCY%MPOR<}4Xjy7?OCH;;|Iy3iAFTeu^3V<7QDI+ejjl36z z52&gh@(M6hB=K_d6gCVpLm12U9E=ee`5w`jCm+G4-n(gQT&u+Nf1$w3>y+u$-dL-(Bj9GZvJow`&I#si`WGDj7$6*HH=Yk_z)v6h1;I>(|q@|tJ^G|B&>(z+l;R$Ef8y<5moL5hbHV* zMoVyg>G3`$x|CQt5k#0uItDS z2ip?QqTNbQ3>V3UQG?=U1{E|NO{PRmW&AILL>|`=Z;Lb{7Cp|(jF>QM;r z!1JmiWYhb|@NnZN!UR4=23=rUS7Va4kdLD1oIsyzyvB?Il(o$$=h? zPCLYBK{y+9W*oQS324@Q&D(V~d1a1dJp?m7C9(_ipEVHGaB4`2LL3PRjE0JcJ^SOPM1U~N@!ufsWw4dvfLyfOm7zvOxi_(&`9%TZnp(KR>S<|qzql^eM zDK<-l#(;s95;oSi?c28quaL8b_@O8vUT8`fRFjjJX^f-`s`@DHH~&9-Z}(%@m7e*v zyXBUeQb{fKbQ;On$Qik9lQvIrf1HoK*=~1JB-NrUiL{Dx+v6DW{;Vphs!sWwDpA!z zfLu-hU1~1oDt|)qCk%ohcR_A)6ATg{g8-SEU@n4Ow6|5+Am-Qo_diequcp zK7fG&GKf?Q=2rgs@>G5s^jVKIt@ z&P_otT9O~Db*>x}ns&9+WA1f=4SXO2Z&8XHGb_ad?lP~Io9^~~%OpXznL23!@v_Ap z#h7qYllzvTkc^75G4mL?&nJ6%Yg;PL2n$z$K^OM6((}~QaEKdtDW!^;?cC+ zm@gPc;^DNKL+#3W9%6ENXvgDwt$ftO?%vxmsccQ+d#r+k6>i5ZKZAPYwhw*t=7J+r zorim90Y5FsNynRRC)jG>#On}bk%NO z=E#>`@5jH~2VXV8-+#=hYcD&rB*6g7xUKgKGB0u$M!FPK7UPUm>2WOHM$t`N{7ge3 zc3mb#QmV|29VjFijK<@0sVih6i=b%Z3(r%?I|VEUV*O%L_*TOh)_Wb3(0cS4LkidDUv9oJinQ4ah(y#S}6* zL0Kr%c$lDJOsG|3TdgZ(W3A5u{?p}iIMC@i8HC`mB0|t;5Rmw-Oo9S<#Engf6mmL% z_A}sGhNKFo0cmNYeyO0?pdJ=ns5A;^Q!=O6rOBaHlqbSsv{k1pyJL&`ob|~8(=Dzog&ufyy81J=9Uj<<^*&3$97DP%N6IrzV*t$CVus(TCWasskRw)|Gj@gSquPS#n(U zvcRzo=*#&@Zk*Jv;0`Bm;-nDt3hgH3#;kU%Qze;3d}KA}jx0&6cEVE7XF&>?KMAmM z*5{-sPO;(}KduTjy&*)MNn~|kZ*-H~Pz-%@I?o8~GCn9b)JQHgv*rr5?yPCAFIp|$ zy5dKGEK8CpLH|WE3k--PYZySG8{OnPlOsYRAheK*0u#8Q8~9?>0ihR0S0Q?$DNfcE z`FZFduz+LHNUqiADnjwPZ8{b=EQr~GWNs#pfiSK$1A9p7h8dl9g0hfx+E<=a3@(vk zaPzKTROgw?jjTxTo3K^)ZqxD9UvSP^qjDuv z4s3T)cHx}P1I&Rzz~7SLIOvaxYJ{Y6j7P1z&)b5Yl}tISSGIUOR)j;>I!*AKZGVc% zn&3L!`{|?9{m0!$>j+8dBF*|^9BpV;l3ye(>ZDKCM=?Mm?oDoh=Q-+=nW#eJgZmDM^8aLB?pNzgNmh@MEw z(o1pr7dMvv%?lMYH%hL8tv4T0PI7j$DswVl6BL3pNgks-8jRy~ILOGWC#%7{`3rAv z?CERBoDu!3v?Z3(%a3RfAu|_@kysv+^O`I}C7FegM!+FmFs6ePAAeKXY7rZ2?52iq zY`||@pz+eX)zA@baM0=A`2u@KI`Ms?w^qzq<=6G8DbYn z&YAxmYjq!!>1aQ*ywhUB2jq4uLoUnaEB_x~T=134mNH}bB>M!)eq(JBwcqC6foXv) zCc7#l8%(b{Jl?l0(L2Tt1x?WRR;{%psS+CauyI05)6)ptrof4Z+0ZTvuAm$O+%aog zi`2;9^ly5CfZNsZTJJ6Om@G!>G2#S7f?*b$Y@)364=OqC|As-h-n$xI!!I}M-Et$* zc}FaLxalfYFWqj(hL>U_AuXL~F*(l8f9DoL0h6OfF5>FoTJH{Lg7RY0Z3?(OIXFGc z_cOI{skUEdGg1ico=ixnbmz9i3#^wGxMCwi0j;mN(KKx}T-|_6pw#J=GQi$PeUu@h ziccQhRpb^<$U0=sdmFv!WJ0(HabV^kKZ0!0e1v*+buc+P(=44i1B6$v~&j7{dqurZ*f>4KeAqV@PQ0d+T zRLH;llqL0Hw8_};w#-4fi_ipj6k6P zhtZa83T~4xyKcMaBb%s+&LlmR^UpoE%lztC8h~aIGwloW=91MP?Kb7KbMxf`u{w&B zF(1b-?f-eb*SK7?|BR7KMSa|;(LgP-38fHQTRNKOQwZ%x7@RxPwE>LXVoAIkF4N;Z zafGzzG@Zil_&)d(TwOxFribH1Q%RhUM1BugBh4!;t%W`8PYzpn%~{7zo=^LiEw(Qi zW9{em8{*d$o3xV&PAyy5BJ{}V)B0uS@~!Fos7mxF zKG81t@(FI}VaKLNN_uqhkC+Twau%SckBBF@QK3%GcHOfDT?Rk5=+8NLmaxf}o@>B7 zK@FJC7sH?4(KY8?yOim0>RwT<>q^pGNLDW+Ql0YmGIB=oaqiqYuJ;x$8H@J@6QCs^ zhm>o#8k3tmjKZb zcziCIpEA#ic$k)P68LDL_RWpB+iT7^CQxB12M;M0>mVWN59xmpJJ!<21&B?Js2ZB2 zgRoV&SuJ8?jW2fq9*-*~1i*zbZi!%_N;F=GV2SBq7z~Cu6Vp6tLuVFW-&oTdy2+D6 zx??2z3hOGvlSvYzkhGB`;zma!PvT*J6s3cj+>#XtRRd(MEoEc9uUow&#yy#yI@Y_d zR)J<*6!Lyu(?v2H4f{z*;-+*^mcuZpQZ#)%%V|v^8*6>lUT6(!Uu9KrnSuMoEC6jG`zd>?z%cI z6|qet!ZLI2BJdd*_M{}qdxoDlL2j@r6H**R&xD+fg58ttl$bHH4Xh%zIIhsgCCGGy zjN;G_?B6#z(GR3k1RPx@rxNS1oV>E4iK{eTSUAaeksmI-RsAwNmZ z20u`mN<`cc+y7Qcp(e6fF*t!{=DA5^z&7xWZ$U%wx!ty+*JQo8tDvZ+6?*A*(+b1Q z{sw$*uXpwK&fVMB_@(eG&|7EKe>BbE!rWsY@1Kxb3S$&y78H6w_x5M}W;Ri0tr%sy zo{)jv{@&>!erqq!E{rNO>>|J`@*Jhj^^2ap>{ImME)YN^Oxti*&_?xe)1xi+dr*Pe@6nuhL=m%oZSQPTl$;aoHbm07 z0{c>YmjE4Y0#V0I?#RiSTM{h&b{A9~-5$U1n~pN%HEUh?Dm_*;PU^`zY#jsG+lQy- zNP9{sMv`~nA^I^NdO!3iuMg&bts;h7S0mQBp~BzlOgk zm&+YTW$elIqEqJf1Wx3M(X3qY;6`kW(qqDqlg*4UjqfS~rqT)z5W{{_*M-eb`+*&acF2 z>C_O+0h{t5C11%{O!j_PSJsI)OGzv*_O$5`R?1mAy1wC^# zNfM%96{g$45WXVObRD#ilXrvuG-hO&MM(CdBLe_X=LrhjD9elpe<={>juK^xJ_jv~ z;7F3jZoCcZgnMNjTKLqyf4`J`&QC99!#@cea6YW(;ec=09oo!ovqmw%Ji@~_Gz2As zQ5j1&n#MHR79u-6BQvo}O!Z7J)pkv3xQC4YDKwS{q>#xXOCL@ye~DfxeZ zcZ)u8fy8&_P-Dr0*5EJmcQ@AYTE|wAB8smn4`We7$uE`*fyT7}>n$tkXG&J4s2(Gh z)Ks-v#Ksz5Hj~C75Wcpt($Wu5(J4j|Ea$MQ(F_8miw1c%!ucmnp{BOQ*EiPmN*4q1 zRaN8!A18{cENWqL;E*{WXFnfHJ3JhxBvx;#T6%wTT?QTWr^>R@;$@X4q>}rBTo^7( zQ&z(tjIt^jg(IX865p*?7T@1k*X!=t4ou-Y7jOVn9D)66R0vunh!^5BCqX*O3le7$ z;_N%Ou8@tj>PF$s{IN&uS3lK%I0KnR0@cbHuCDmQcL({>HjqQ(bFDGKL*p2hcoobnyso^`UI<%2Vzekp#s=Fk(#K-H zuH(jr=z9*fqkt3Jk8lisUQD095!(T@j)5k+psAF=!<1V_h(`{mNh}9~fv2B;zoEN! zKoAaE5gpOs7VQq6DTpNidz&WOARkvFET7vJ;7Cqk)!C%8GE8R9PXwyN7;QC~JMX)< zDaE}n46M0@365$W6mDb^GYxyM=^yyz-ad3Ip_r85t%I^>&>|H!P+lAeA*B0=OQFs^ z1=#5PGIGBh1j1HD|I3b!NF_CYVi39~hN-ceOnY3QvcV~6Fgf&3O+A9@s_01(Unh;H ztoO+gL6j;%Pk8YrfqNP+I@bKAvDxSG$CNP#Uj(Frw`gLf`#Ja}FcMMH7$6v3v_W-dMM5*l{>Hp&{+i4dz4Td7$r-H>B8LU$EbcQtds^8lM=Eh zakNw8)(Qn`=Fl~jf^a@{sEVDS)-(8tCK$G+vBKgEh;8Pba%f1?efkOJCoH~bG}(#Q z^~XP>1mVuU;+ha>YOwp@S58#~J()h)a1S`uuy6(#iraiv=IHJ&O*mG)PP)Ar z5!V!q2F1!YGmhdFXs!#3U=%=r3WvNl0FCuo8@xi9^bLU4+}COxTmetBWIe%=J` z#VfEsAr%|y2=t`H)6mlNDB|$c&}m_GxF3$HUDBwrD5TgAMhcG2y09g_@Dr^n|143_ zl%ph#Cmy9*n9VI5NJ&aaV`yK z?G)pOjB;3!?dTfS_%joH<20k>cJ`Z{gBV<;2_p-f#Cp0psoo^pX|R~@DKi-Al~Mt@YEn) z4F5RENwE`$&>hCy)Z$SUW!VsFB|0<3pf2NKHX4!B2O|rU1mz&yt-xQSryuX_A5sYM3_f| z5c*Gyh!4!DtPpK41Y07ncbSD{twiGI0HexIo!$&dVI80`ycQV!8t1=*I4@>8KM9C) zK0xO|oG&(ahZcwk(jtLv+OL98%O=CDACn9nh#kdF$hT?jfu#AX>%fN=%zU}AqPg_W z@v&%FC-@veatK8qluS($DKj|9z^f6mbXDQ;vBlRn*7RCali7mYJAI#u9HEo}$^jTf zECjfZ~{f9PtIh?EOM^i|d=PSv802o@fI+VT~~ zEm79+BI6(%283>liDvNdnld)l`SkMzzU0j<-@6dS0N9&pzW}zyP?XR@e;Zc?GSj{Zaw4 zI!C|)hF_lp7f6MGUs~))0ni-{%dg$vG*Gyn@l(`geLhM_NtdI z_fSXH0|1eQY1Q_y!F(j+-2?EJ+2nffA@5*fViWJc@VlcHb;F~Ci>VocH4bF`sSpe^ z!-WjFz?cI81Nty)v|)TXt|Eb*2dAIO(1Rq|B&6pZVy`Tj9VPvhCklCli10~5hx7_! z<&%R?9Vu{q32GZ~jrYAp@?d>zA`SYR~rB>zIH=Tx1$U-e{%tT#Oqcxot z8|h;dU9Nf!i10Y$tci(sFu`J{C{1qx_Twt7K2xrH3WDCZQj*u+VwQUwHZcmUEBXqbAK4MMsBW)|wV3PH-#ky-|OP!De ze2EA>c0F<7Gqs66Tbto^=DOTs!BQORae@a4tv(|B8Jb?(9d_cjJ1dwi7k^7BbU-XV zkRh@{QVAdkSqQtU*3YwJu{P6sgY74ZUo*iJ1UdmzlC@-^3pOK01oZu|;cB!5n{ao- z+(cZYxvnWqE)5#pY&!aLU|WHT=~bZ3CA(`FXHPZoOU z_oW@A)=i3NfO=Q2%2U2WfuFS3n0GZBo2DBfvbzucA~(QOjp;!C4SdEq22m3ncb=bd zNw#2)v+nI5s}Nl!PT9JGeYJ?)mf_zbNut(pJVDQaDRv+pc?pF1_}$`=(leD~O=qO+ zVJNWr5;z2Zz6=>lZE9H7Zqu=Wv`}>{=@i(yvTpPi69RnyIo0q9B1-Sxb6?foz4=$w z_S0>BRkbnZlc&>S^~7&Kt4|GUDvFf5e3)g$xW;)&GUZ@2BwUH>1OiDFFcbO4FgN2O zsmsAQCXfvx1BnkS@-M+P>=?`6QmhHrXO|SYgf+o^M;B^{T;Vf@H4(JSeL7j!s!dqa zW)9)+e_&TZ4xBcELq~HH*wC5l=Rv!_RYAKIf}~vIYoc_?CQkgmV(dm)KP&@+3*#y% z>u(3zXHJC-&g_! z;7@q)1~9LvQh0E23<5@y0g~jEQ1I%s3<&zIVM?Oo>8O(HN?C{8%+bXT0O2bn=C%w& zghK}dk>TL}uoVH1Pz^1VYI!uuJX`YRh1b{Bbg39oo|nO};FO5!fyid1$d&_1?$I{2HpOveS! zFUo}3V=F`a2Ea0-Ckb5^G*H2Tuztu$2WhZyK(l>C6Pooxdoz~Z8O6O@IQroQVHi8Z zRA7tax;PdXnJHzlsSTzJSoRPJcVp)7QT23kKon zvGaTH?dLeLfFg+K1r#$ooVM&Ei-t_(>=?ESVQw0jHkuG%#8+TR?HJ|iU{(R)O(6?) z0WxDqZC!y^rvAI`7m3@n35em8d=Xn$KD_(j{)Z2H_dn=8eCKZO z&fT}~-hO!RukIpYdH2EH5ANLk;30BVAKc-e@7??0FF)enz1#2I+S$3g!?c{{2gJ6=ZCzBN4>GC#RWFK^tlpv-8+vIrH_jh_O6p z?L0}=&fN!YH{WSL3~aDl&Do)YtHoNhco$A|s675ueQNMZFbD@@JYU6#e9Gw{!#O%0 zD+2^k3{`=TwyprJ2MI|N$6>6%f_#LSLs*VVQs?H~1ZLk-c*WAY&%+j1;FV+`^|AFp z#y1zD3A;$}O7vCXmFHBR=TshZ^L)JTb3pzyjFRz)G}nFT7uYlKcSzce`c5*4hH{7l zs}4KR+A~e%!ITIU<4E4cMQ~+2MiS>!tcP`}AY{?OK0ySolAVMW7OWJa#!4jdgS5<| zc!2-^d@7GZD+vP$l4M8?tBPn(>Z9Orm5W(*PXt$KN9~)$RqUR*kg}jAZDBkfEWOEmGCyJ7aFWBn;M zkH<3-v>7rWR1!eIxgnb}Op*$Ob&%Fko}tT?&1Kt9M(*{HVc?E%pX7-i~*j$^8w>IZq+q+RzW3liU zkS~)DTS07;8E1@`1*u!1^msnspUIC5e$Dbj)!smwqYA4fpG+ma4w6&I{!{`*)=QB= z?ExJj;xAxfG$74i8%Wa9_FC5Cb=7SUvbaN2yb=N+}gOlsNQGlZsyoxt8DMrXe~z)m;Lhm@5B zrVxpPAin(Zvd|AsMX2FllGWxN{P;(^_E@GcDB>;fq%Zj9_h_k}q#8#}Fm95ID)S&# z!^+U`2!@%R9w>?fohE252i5W3`eSYfOdB?pl; zeWI{?>XVs_tlGl#EBNq0$dHUS#tywK7&G*0=_QxvvfFcuIg&V)#F!N7=WqiOK*Fss zY)ecYoi(h94o$1cVBs=K^13NEfp#6kh#`XmXrq?v(e6A_GY9edgwDD)(8yz;C@Lhy z1OI4JPOAMaM2HTR3&Uc$GGOH4WP)saFi`w}_AQLHL1m8Vq_$gyZpP+C&Ksy~ovwuq z?n!o)17^}76J*y)_ND*}H`~obD5%X~3#|*+CO|Mvp)BOq;d|euS?GNTq$Qqv?=~H+ zrmiuXY!SM)t}L~_>8%ATS}U3j-Mg*sG`6}@u`b6lz51Ma@&uVDJ(P-!+4B5+_~f^S2ZSi7|LOR^GP)2Z8)D?g!*GUz@1&InCsAvhBG5Bv5!k z&a;P;CjO}ZmEw;&3*(!NX}WA}_zXpuVhr&=B>yA#Z-meiG@tqi+GTl~kbW;LJ45m8 zA|a?fxhr}c1MMs!Aq2*pOEXExjFH#G5=2NyAvh^Z$m*8DLiQ`9*DP z!EZbI@*`>1o8s~bfntsx;77L{0!c{!e1sIHPDQ`!@S4`KHzD6F&jsA zOC}P!M=p5A*EuTcQJoCXvl~Z5;t@VZ4pk76iU4g$38=jVenyuI*jU?-TkBBb;ofHT zwbt;|>MR-e2_RQ!R{&WDw6;&8gAqFYDfARC>~vm18*6_lm6z6*va#OZ>l%RI7YoS)eG8y3k47O!!-x$7ycS1@ zy5U?JM+nH5{0$AXW)po$c^ljElf|~I48%CC%0aAzA4MYm5-9`{AijPS4$HDa$%s|x z_wu<#ZEV3-_qBEch)5$J0R0w5vNZe8Z8*6*LK^eWN zKUdMqz%I)O))Sv|u)lGhlkg%Wc>#WnIxIQL#?XJP#&v~ktn~*?ty6Z1LyQ@>Iwt71 zPhW^St;cjN$>=1M^)M)*uO=Rq?!LUPmamL5hE-99HG_#ymZdeKr$Cz}8G|!Y`$kns z){VBE)rdR>G_1mU0TD%GD&e>RiAB<(49DcdVk2~2UYaoUzZ3e{`fuU zPe%Yv(h2GO^1stBw?25V)4TWK`?q@UR0qdjJo@kT!~f`m4|jGxzQcud2LQ18< zq4Qrn`XBV$|AhEl6HO42J(d_QoUo9XYz6PN2qV5&9G^pZJ$Zr@2H=bQubIOb!ccb7 zpB+v_2JI@2;r#r%bYL^rTG;D z1`Kn9S~H+6KpD`v6A7Fi@0~e}L#!Ooof5i^k$a>8W1Jd{W+5f&9l+18?(LA!($T0y zYMOwy980~5@E*y6xd(fV6F^}|bH$kB12|ipp4Sz>MO2sruMQbSsulvJG?)&4ahR54 z3Qa3Fm|hO%yN~`Srt~k;B?twvkYSY8<9-CEfYlbjo5cGr{l|iM<^g-v@BbIe$$sA! z$Ny}LW6q}VxX?XgxJ;%ELhwpApMtyZ{`F73Ym7d?1zl+@J3<30`Ipg&zklzVC`xeV z6!#{q%ypfSYtg5F`(OU6S&vn8DzSeCz(IlbZ~>%hKZb4wqiVNm05i+rS=ErqRAhDZ zXmZwVKufqgt|mmL8BD48IU>3WaLp6RblICODs&;kXHLlFIj!+++{=CgoN1HqquCTG z#xz0O+GF966QJp>vT%SvPi%<@lhle3OH18fX{I^@Y7BnAJUpbufgQ%+071_7^L?OG zl|(^yIH+O^U(_gA!`ia%@u5cb3YH86vrjVHIn0GyU`m*A;BpZtc>vY>i>gXzaYKMQ zR$C5*^itJyd+W;9l^wDH9CFBLe|kgr@#DwaEGv`i_~Oz3qIH$}-$7d3-bDfJG-q>7 zMOmYn+f;SqS39?E987j6Hx6OHRnr?P;rNKy|9|68EhuUnyTQY7cry$+mbM3kl7oB=?uEM z=P&C_{!8aOa9GQ~n6rzn2$R?DZdK8L%%^hxQT&*XS%Bzc2V__T;{HiQyBJ>6f)fIKdxq6g5as;urZol*8@jt9zsU4&V3?j+cc4-*_;c2nxTk+K879 zCxi{#*Z<#Z!Csj+qgy#!kT2HZZ9-CA<$w3Z)z4oH@CSx~i~euv7u9@3R%GIT+#>$= z<=k;;LOQkJ$nx>a^GZJOomBr0GycFwK)w;%!|-sc8@PrKxA#sC4}P&<{v2})@#+}c zH30D-Vlb~HO%;_zm;>tOUwr=cNA2_fr`wi-PtT;xtsVFQZ+sfvnEk`SFEq|a*7V@R+aKP4|4;2gGW&Q^e{3IK+)KRp z>v!&cc$fd;2&|@8b%cK`ZO3arcR%>UXuLa}9rB-RJOtUbeN^efJ5MdQqh|LcoYiC=p-cdN-Gyj}n3hqRb| zdKokIoBiW2p3uUlh2O4O>YQdTNxc$QfluCh4XcLmT=dJwQLd z!qO%3;RK_g`+F~I3-;WN5wyM(urNnJdw{?W zqWsW*!S;w`LZZBzePrv9+oB5mSjR;3Dd{$4euRGmv9^Eg&xG||)=#&!-8-ZDTjmP6 z`|CZvXuWqt#pwOH%k8wm(E0NvgLL(?`Z9cuzF%i9ZO$Ly{UA~`POrye`+#0u?XwFRwY(HKT~ zT@>L6qNc>!5laWOBoZ$Vk)a=vZnP@9`g{Kb98M&RkDG#^dmQ++{351b@9v#@oqAtf z?EV-3`I}n%Z{F;^2~pr|cXIUR_1>GU5K1-UH-G!Lf7=dH&yNzKoQprTk#aw6hELC~ z|EZ1hN(t_#fA@F)#TTd5qliov+^pm#81mN-9*ykJ)*@NOQP}6?7IM+XFaGN8{dafn zf8eOFpMUSxgL_{*N-1IQrwx!*#8pbprg6Unl4ZK!qM;LCgBRft8Vr&;t1)C&>9FFY z&%qmLTjO9Y9roq-v*Vs$fsY)iHM$TebuqWjf8$RFY&rNK)hz5@KgZmHl=ST0o_eVVYw#YEEpa01h zkDP<)D^4gTriG9H(_7O*sL%Z)@#lIU-rafFyL(jHW%2w;uE4_COA%>n5fOvtO?qC? z-+oMBM^t1<8Rcu`3s)vNNdT=^J$?Uyll(i6Zrh^1V}C9f&5!<_Oc3aLC&x3sdVb0- zX_EcqRFB@FDb2R~3;z1~3t)3?!j@#55g(J|`y<940G7ipg&)Zl8b$$GGlrv~PvYFX zx7eo#>Zg5Et?b_iFvt!vh>+-tO9%L!!ANakPv}AC};xV*n zplw*M1=(A?L*dH`+}N5e<9(T9r++fB7 z3VlU^_KzsSf%yYeBFA}v@4rfwfh4S{32%5ot`lhHDY`QrtXwH!V|}mXr$^|-&hUNk z!R=H?v8i(65R)v=*bv77qu7teL|i8Muo$-sXtjuqHEtDb>>0!PY1NrMLby21QOT=D z$YX-hkdh?BnG6I|4r+dwkG!{HxqvUL?SNp+$D;Jk*GkE^qb}kamm9fN@NmX`vd546 zxQ)q8!Ujnrzf!4fp@5CGy)NF^E|Bf4Ut;BV#}j0!u5yGiaiCHoF&!jqhRKkTh-VZg z74CWO`&m=S##&z~;9XWr3$#vf_Q!aB>U4k$CM=6SVgN;dM82ak8#4)^@8Z(?8|!-A z<_(y(`lP>`9d~-j2_0~IhuIz|HyN_KTtxuY_30)Yg2w0sciycvg>0<#WxUk~Hiz>S zS}R*)iT(-+&+!(CA_G|+DOa}pkaI4>z1P&Y`1;10?viF1fEB{`LB9q(s&v4)gvovG zw*600V8os=zBtra!PR(P7JkKJe%q25Ca+OM=LjTl4~>H{>BD9gL%#N7F=_F|^Gyx9IaYPk_ zzOXG4ZW&osL?!vMNKxl2TPa~0<# z>8m%tdT>g9oT^VMpuBV9aK4R^`VRY9s!!&l9* z-`_nwo1An8H6nx^zY-ywNMSLJ1hH}&@NvpYg3F}Gt{lkrFmud`Masr7s(~oV;V6#$DYveWjkOM2(gH*Ube8ev_Suvkph5Z= zcO_rUObMK_f}87X2K3>XC}ixcW91?=yMPn7Pj(K1BuTtXLgqRQLq8Z_x1x=$4;x1` zLgx;7A*ic?CG9(o;IY2x>j?uuQi$S*1!j8pp#yRtCiYuT3+J zU#F6dt^V%(dr59S){^AaVkIFg5m`@$@bg0EoLEU{|E&VKy|uC2*N%`9;W!?pK@Ahn4{7t>#LpuQM=^e5Aq@43OZ(p_y|KPQxtB0NRUJd zr#Oq-Lv5vmjrF~7MCgcL9;^*TVsKz$IOyXlVgERT$(9YsXE;RB%6}W0_coUO+A&$T zxJhI8m24?Q7$5$Jd|ah1cWh4|6_QHzM9n{HrDuk#~SnfiD^B2tGquV zb0z|vvLGu6Wp9>1`{u^-Uz-|1sY7pa=4=J$Z%F=i$>~th5M6y-@(I=@ z`4vO*_*S967q1qvvBo!0j^dkNnhm{ZVvfdnGQibORea8gAq1WPG3evkuL{1bIdj?c zZfz+W>wN*-hhPTRJyc&S;&#}jBi#e*f{@Cv9;i6x< zXAWWlli4inAuhB7oW+=0C^AyPs0a$w7|E30;2lc^Y^?3o8P4G83Lp@bVTwK*nwOa3 z+)lWzCy?{{c|q0@a%hl&#eZH_O4wN6D|(h28AEF#4pQ=ZZjNr{~Tq4dR#=ak}Zjuv6q=i32ipTz>}z}L0-{>Hj~aFQKQib-eEWJ@K` zYFY86VZc&Bzh`n)yr4d{}L{by*ofQ_}i@>mfZO8{;S zx(K%$^1k^(p%C`doGWWM1n+q@TK=R*7Y*Nh=jQF_3JF(yd*<3AH4*j96m*s z8iyMmD;l(_Bzrs@IQQjSe0^O_UzyuZbVM>twLLK$`S=RFLIA!WWdm+VIg0T5RJav7 z49B#I8)!9BI(wwcQ2QY7H9m=$=(Va2D{gKbZu?J+VcVCOCnR9(t3{go`M)-z`>TI} zzUEQy{cJiDt+rvh|Kt<>6dIcQ=`W?LutaqaO;ik02-$H+1vc7-^Eg!cv6kv?PTXkx z5b|7v{OM?W$mg+Dvi+6H>>r-)lF|62?^%UJdkPyB{Q(_{s(-kThd~cE9NhVDxccF} zk2trD{yzL(Lx1xI`bvmlbA<)NA+@k(OA1DCwmNc)-|@y?wzX3ip%NP-e_@Vt~8 zdRMWG#S*-RAOq5;=#?r7@u%7Tfiyz4@t?zLXTE8yd(%Cp_nSANP;>QanvJ$@lZVIR z4U~n188wdd^6RudOk9SK$&n;Xn34H22z$DQDW5Ikt4VrZxxN|Jr|^0-S}wGCV7qsl z(V&MAuzT~NaBTdxkT0o>#dqGT*L%^}6~5AISBE;-)ZbI6BaD*Wm49dcL22M2$=zhSk1Y)-2y&@tehZA0@Osv-W>g*<~~X$ zdw>a(U9fK>es8yA*@b)va7i6zWJCY3^OngetO=I*{NF!p!yVx2U#K*V+2MrU@7PEC zM@JJ z5s$Mog&(l1eR3jPNJmPuP5vq1Fe!Uzo=EybRw7~>PN%Jy3(MqSzh?Wm2mmNA|3+j2 zMIUh_^Gykw*rF)h9zl_lSMsay_%Af!=koaPet=kP@BQZJyw`BW-KlP|Lw0OjegEE_ zYrTHY9^TOhiy6DqocU;oJ}qYdRf0JIcDVD5>YM=Q5TrNEVx05>cd_nAgKSt z;|B?Eeg4t52vR+XK0+3cTxKL|!Qhr=!rbCuKo z2jN{LLT(M?=+@hJFp@@hfpPfvm~gi67ICfv;=t$p$u*q)UwCqhK9Sr0{%~Vb-hj>d z)kGw0O7=JUhYa%z*jx!=0&Xu7x?^7*Y?q;*nuN+=}xuXnbsx3@;~d!ThBi} zH{WWT+#S|NEWfHb>FlbD z*lIFt&$BCMI4RxfH#a5S>Dsi1qZ|850n)OQYG?A95qQ0^IJi}}-EZtYbq~a^F%a!( z>uzf%I)lnpM8*SPQv1E4i>br(7Ux!{wP4;*xxY>aHxz92=+8x%b(qsH{Ux}23-0wVevEw4kkG%v z=K4~8a_BeL!aZs>EpMEM$oTEH$~1nRWMBIyeXdSt{TW2Lxf&242!zTZm@?om9|d?a za1c_sBq@&G5FOdTJBij6vJRhXQQ0?;YQ?m`aZ^lo6&XJF-VBQZCmS3qXt>OSOlSjii(1OK zM(iN~16g@S!#x>%69_ zpSzCmRQMjv-(6S7rJ~U}jz!G9ip_zWYk(6FX9giPIr-#60s_c#4>PfYM*r^VtbYtG z`Cki^@c%HR`TG4Qouj?gEf^8Oev^2l7(-qx#SR3GvOz=&Ptph46G=QGj-eUYf9|rS zvzA5T5%MBR59b9!&Tw|Yp${`SaJz7n_%-w;m!k*jl3=02`2D1!0&;<6&mZYLO;>|T zM=yToJ6l%(rnnuLeWi~rsHbIU`ry{>ckiHg@;1KZ-a|N0pY%RN)L6Kx?hbmid&@vr zm`@!hi~vzivQkBDHGcZs%(n$9m!{X%uCG0;-p2%u^P8~n3Wih0Q*W_ZNcuk z6zfI*EkDy0!da>AOYbf*Ihx26SV1>9 zwFh2#!m5xl3wqe5RD$>;QD3_b`O#F*84Xv#Bf!2HK#uy#bLIok-|haguqYXog+&P{ zc*4C1+27v16CgpddCAIk-U3QssI_QuV;r39qtMbein|lICF_C<5F}ZyW||vYew{m+ zr2*rY+z(wjngunFa7}@mjnl&Brb%73n2H{J-+7|=+8>;eg^ZOoIm{uGw>jpzt!>Bl zBfir-q5-9i-Y>;A*>Rz8Zt6wYF?I2^W!(Ktdzt-V8|hXf3@%>-Ke~?~3#(eQr`9jl zck6_;a>OpvTCy9X<(+dt@7lT+-`^p0S;Na5-s$l8-O;uz>Rnws{p)A{wj0f>w`kt&bb`Xni(Xh@~j;X zynWt+Z4Q2R+8jXTp8&jwwx7U|kQt23`p`vyo$OBwS2;xZs!l;QNgjz{P^|~c3 zBf|BlBf|CL#qe^UbK5C&uW>2iTQQNPpL;{-;v!4US-4SXDIRQ(P^AsIuzUpv&BeNZ zu7f7K`&q^}Ne9$}?wtpXvF7vgzTJ5Mv+VQnc5}EdE=e4-?WL#pw;z3Q@8R7$Jp~!x z-TAwx<-GYNQEEhamqA9_+6w58|By+s2LD2)5DGG2pdx_@`iF{4hUq#Y{33*x3a31a z^QeRWemfPQ@Ih$X#`#)2213Rv+efXAgn zFaV-r(PbnAftXcte(_x>;7>zohI_oOpcS72RxNmiczTLi9uNVej9djYEK+rmMKaDu z-RuIJdZ06;=fo;l|D15#!#&F%!t9e|-CHW~b7)fce7+Erh`)A(XI&%njNhKqRy{?LE3 zJD!0Up@$nwBYK`N`l~olEuE08hB<6V@I+D!U`3*~47pPa1ST;g^E6OiQ5e1wj&ng; z%O$J>Z(6AGRhJmoph`j!Jn%&=IgSkQ7g*B3L{crU0bxKKfZTu*la@@nQo_diUThNa z`icmQE}-NSZbr&fh(3~)9#c^k2V)Wo5`A8?D6M1jS2xyxb~~3>h(j==d@bNwDbX*G zqDRQ44%k*e>LNlCqBtUVSQ*#ch8zgG@cPD@Uh&Cu`Ulx#UsW0ABb4k1eUK`uD(F>; z0}?a{-#8jP73pD{s+Qj0Sl5*j?LMeUXn^{fxOIeRWZ;b)*HV_3iiGnRFnbZ=#2iRX zO$%>ttmm~QkjYmzL?54JN1O=%0iXmyBrY7y1ujA%v9h4(egs#G*jVGM9^SHnZ+kaH z*r4S0#6bvTjnkG$JgKaYlY~5b#71$?YI?U)!p8c3=(fc;w|E>GNb)7Q17 zY^-;S6!TQtFjjp}V{XTUCSWxId1(*gg{RYfLiTWb!1K;iFDtQJz{c8s&_YJOCbroq zCQz8ABf0bvS($7IejkyK5ik9Kv&}D^?#ml%d1-mIghX?MD8UhDp)j0Unhtm!unwtf zkdFzP@f)J^?#4QF3pF&jbMQk^NI9<9a)c4_2L>mpGC-j5ScQ3n99_F87hm64(~sxq z67j&0X2J31r)5~H(qRqTQsKEHDY!^ufkYV~-M9=m#G1u%UO^jcf5pg+3Nr#j@{=ZK zXC9I;g=h=LbBx%3itY!V7a~c?e2|V>os*^a*VT2Y&WT7-c;uJp7ejrF34>=&NQ^ne z0xU9w)&?=ons3NC;V*VkcoQ{v`0<4BMT(JG=bVV~V1(O4GWDc>vHoX!*i)H;{inzH zRHQ}?kj;wh6B%}DaFNAGq6e__sUSePkBH+wE(+~_@&lf=E(#*LQnUgZ_r&{GM4HDV zaXQ6sV7_?)H}6=@fKRHq_g-7G5aUfi)$C^P)=}@SuNn-OstqX^3w8o#W@AYtyw^5w z5wSL5aMy3ZVyoSe3k3fg_YCA2&A|5b{?ZopEJn+K-do5PgJex{@yreldb|r(;1Vm| z0lV7kJwVX*0P5{6{28FbxVA>Xhj;HhxP|b&#_2K4T>WOTiF8fGxx=bF<3HkH3J1f< zqQ=64wz}r18iUw;h3KQ;J&g-rB7y#I^2-9!@r0uI>!TOJl`a;zZA(!4Pkm&(OT6|+71ejv_e@07?48sD=qdc4neJ3VUBznZfzTU}XP zXSI$FCKKx*LpjS1@#UEFqCkvUa`^I85G~I|+x^=Oihk<+Xt-Q(IMHu6#Wp#(CHSG9 z!5LI3DL{!wk9BiQw%CO|>AWN~))mX5B=IaE9DvKN>$nw=;zv~99U895Hzi?zm-U|? z?2|E5b@jr&=D6Jy6nubpj4h(|E%zUj?Vj}8qbbrc?nqUg*Kb4UqW9Sh$MAp+hQ8vJgw>P<$2y$3*UC(N5o2^@xU?jBhxPFgo# z(6gV>Z{mSDM1G?Jd{b2?)545Hc~`)RjrgHbD#$@`)+-LOeK`-A!;I~&SOVQYdo^R} zwnz2ZUZxBL46*Bn%@_4Om`?V{M__?6SzDu>(mk*$p!Nq}{{a?oYdGo`z=PTD}( z=37^7!&q}WgPa=X7wk0Py7&FkE}Jk~TkKDZ(?cF2p@v4}EsRMuV0LN@NO{?O7eR^} z-|@NcYaMP~d7nR73$|2_s>d1wivZECm@1h4u`QBHnTFkSoknU=!b29uvtv0%|+;BA9P62m{u!gi)O$Ff$et=x0kM}h1v;AFp zRPm=^@v`)6W7u%c_XgR1dBUA1c1E)WZ6;kIKG%gUW~j{W+d znNYEwKJA;NgK?oxEa{?}T3NOpoO@qmPSH!d%^L2Pw`(HVU%Y3Y8AcaOtB&O@PJ{cf z>&(&Vpd$SWV3BtY7nR+u{@PssRv-Okr$GjrK8j)ko=ouI2f zw>h?0E`KKLxz#h;9cR!lkEMz8eVCgQO$_kG13hA!US{f5I#ic zrd#@alE@y?9L)1;oLaL-(rqp?dwdg(8UihwyAXT3A^3l-+ma6^`yH1)=f&rqJC4FH ze2SF+K+oM@zw^Ye<;GefKI|!_C`Q<>BAqAP*&)gD$XtO%8)Rq=hbTQFOjB0mRztZA zg_kkPcNsDNgDeW`6xpAk{H7dsuX8dP-HXlP99|uN!ukj+vgkx%*O#^$Vf6y30tcOf zR-Jc^>l-V&WoY>Gw*ufguXxw z4V3VVfLIHoIp`+meYyF~$MZZ13!!bEV?dU%wShR75H@t_p-w;YpwwnQk@z&-Zsy=~?gihsqD+!1l2$;j7(bFy!PL)?364=B z!k;tF)4AJi;r)%h`fbmx{KM9TsaTbc1DNoX90fWAc`C_C#`sPl;iJtV$MaoT)?{8F4X}* z_Gi)oL7*UsI6hwOCcNXLJ_ok4dZSz<>chnx0Jpdsy!Gx*ZzH!GrYGEvYmG|I56SkJ zKbrmWbOz6GRUXF(77_XFlAA%aO}3a&zPwfVAKC{w=i}`GZY=59nEM-zFxc1N_sv({ zuztrdSFi$5-JxmW^r6~A=7vI2L>|`vzb)$E9)hKS#h(3sb7Rl8u86(LUCBWm9a6pL z6|VvY-YDO?(t7?J+&&8@*uxQuf=V22WpWf1CXR47N{nR za}?xi@%1i-9cZ~j?`PB*5<~3`t}wivnz#+~lHgvwEzH{nYTYm9BXOO^9RhlS=R1bK zk;NO-RJUj962j!)5MCCEt%E`(U(U8gq-p~HBd^Sou&%JO+Q=mR{`EO z1b-Y5f_5CwUem$T8nwBwfse1a*}EEEv)?WHzUE~yb;`fMf&#>0GR$|(;9ZT}dy6xn z>0Mc#TUTytD$R*zXUKA2JF8ou$nHKH7v`H2M(D9!{*Vi2gOWU5A3syxH;-M!Zjtwyt>p zq}v7@7Q|l&zGpA!$@#+9YIQ3Qtj;5Q%JVGn-!>-=-@20TqXA(pm{p(oiEB$y>gPxF zzaa`V1-iPi>y9C0lrj0ePL(KE-4sdt{;6JE!&G7x=S1$v{TK|s%xva$umsgs7W5qZ?~>ICYgw) zP3tu?J#`ygogf^U7Kq1^lcQ&s!>OrgR&Dj1|{D|0`gR^ZHf+ql$ zJw%t)8bKH=3?|apAnweiO5gJ)WWl1Nns75p)@6XHT@0J}!E^BS34*WNUp@mCW257e z>)2C+R3ma@5J4V91*Dxy%xChT3{eR!QGU%(N6$wvld>TatyPeZvXp4)91T(F;i3!M zrA9x+7>LV)R7rNxL11|QUmB5J<-Mb`2}!(tIVh1wC_c zXKP?{$i)z?6*xiUp2T7J&q7+zF)F_!l*Iv4#N_LM7&w zd{faX!1sc-*z$&7mWtEbFOFx^?Nf9m_qMC@^v2^VckvH5Wam}08)Mjp z=K+{cI|AZq0+&r({%=vdzzX-iQIozb_WoKndLsz)+rw!;k5=tE`kbG=S<0NxOGuDN z4*#FHrNOv@nol;9ewAhkYC0r3Q5K1d!Lv_XJf_3X=He9$w$ljtLC(V!fR@{$dm;*h z6y;P0(0<^VXizVaInMf$F~@Iw(l=@t45)ss?8to>JRG+2|A@H_v5?fR`x1>Y_kK9Q ze^yKD$7Ia^_un-}cGs(oX*idQd9D^CfWqwJtoMzp#RyE1A~(wW0C3PyjVOTGX$X^% z27v>OJYZTM1|&`(X&Q&op*Na_YSgTsP6mgErZFz<;?pcH|DO?!5Q@12mU~cNi?W)CzD1kP4)Krg#?w zLG1v!4tMTa%0KSEU_>~T%37n$*XuQ>cOf!-HQOPbTTI35oKL=NR zeaKqNNdYC(D8qLqRuo$L>>YaV`r!saJX(Z^1c4U@%?LHM51u3F8_3S_KR~9YfWiR1 zzF``uPeI~-fujJfccXW+(8d!zgDMa}p0Q9^D^qEhwD6|&fC7GP+~#ig{Hp@m4V-sN zh2>@SvB*UBrQTD99*JGCab14_|FxEQ>>X%+<%CBy{Q9BE5j8%gCYON*O?(%j*Kp%) zfc*P(3r#3y1CNN{!NUsbrAVJPuI9wpm#EF`(6K3p|Qy>xlg9%O{af7>)3G~_>>Vj0iQwZ6UiR6$R z2n%v(>y09(OimwWk4DSXd;lNWmFQzF0(H+>l9FY5QY^{$?luH*77vzl)_aGuVTZH9 z9g3RkxAj@>-EBY1+VSl{s&J(+LYtodKw^1X%*cTBb=7!40O%-)i25TNAVIe%{1Vtd zBt;DAaLA>eRe2O3R1k(G7m>OoVdy9e(kkm1>Q4{G`DdaN z7mh`d49GA8MRI&I=;9UMAVsom)!=4eM9?{kvI)-%x`fdcJn#3{=gDZ0q3$RxD7-(X zNb>cqOsqz}pk=M{=M+hgEp}E=3-zsFhBaL6j6{^g<0EnaAqY(cC`e?{LRq6I!XQez zs!DA^&m3kLnngF<4u(i5Ve@sxR!D%Bo==gi%c?3kby6uj42BY72qB50#F2;mGtFyE zxg`X#Ly<(|Wf*RgBo~VNI*Q~I{(L!n@nUxP#qh;1(N$>&?>tm-E*{bVR8L%Y(188H{5Do7hX_b{^EoIc3PN!$TfqVNBlNwDPLUOYd(Sy)DI0 z3wNkriXGG9?j} zIC=tIip-KF2QED*vyn2}J`)I9BmyJyAt*5}AZU&o4kaDWX25xii)HLng8%&@f`(Do z&rMiYcv@qk_Oa9Z|!2x zW9i=|K7*S*}L8dMunt$(3;9>a~XM>9b zI0(Lg7l##0vZr224btkBC8>~bS-$pwv!q4q@&lqoJJOGK62HPZq$X=nhyomG0zraS zo{gM=D+cah%kp#dgk>wib>Yu5r9gHD?xE{=LosZ}0}~2T3%H8o>(P*=3P6JOATh&2Pru(b#q#GiIDJ)zH- zJAe#|N@dy@Iw2b#sM{kNvlBAR6hS3(WlZ;TKmiYMNJ3deAtgQ3PikIn2a)UcWak?6(B-DKv9@Y79pgox%jtM>EcFV5@j|n37-N?iis6G*s8NIvr(!=) z33crh`OJob_w|sgx7Z4({|6IxLK4n8X=k~ zsem*2urRlKw^-Y&<2$bo9{{rJP{U4|BSZMCtH^kvhww64XA`(!HmhqIZ;P2pvzePQ zpXEMeH4EiMV%Y%Y4&WumYD@C8A!&3pB*)yaY0F-!y$}XH@d^8){FPnMtdZnx5!z3V zCXdk~VEgN|Aon29rQa(nCm%(9$+7n{zxLTc3^G#9zDK15K+zQ^TE`QCsXl~3I0aIguknN;({`LJjhVI zu%+}nPxo~D;szsk0v>y!rjfN2ES|3bnQ&MRwoHt;OAvyVtM&+oHs>Yh9BWyuXiFDh zBK!yYpEOtbJ|;6 zvzD$-gXK$;`@#>|672fgbAIF#gk4V;VOP!MDnsd3dza%bbz&*4`CNQ?c6p{1XO+u@BF4&lS>2EM=N5$a!Dee{1Rr_nbUp)QQ1M*Nl3 zS_;jKhiJc&og3xO0&-0jhaoPjxwGM!hF=XZNC6B&2sIt}H5!fw;koc@7)Rt}CKx47 z28vKeZ{8!NE)!)KjmDB7Cfq8Aot$y+=*Q^H;&mBE<-n8A)|9cahgSrhIEc*GM(_vv zmLwn?A-Y3!cSv^2sz!M@WqUB*$^+jF>cZO_>v`4c5hP_Og0Bm&HB*PG#)u3pcuf-U z-F#H^i;CcsG{ci!`MOq0*jV3>tiA?ZaWL=9S2{$=I359(W{JYr!)(w`#vC1JR--l^ z#r(sA%Ik~SSo14ZGq$CmIA7%e)!A`a#r;(JzynFdlgpCI$MGPD$%+WCz8TY{_czw% z#-z0beQjXn(aK7DV;8_k8VKSz>$PXj)-y&EAPeTrkKs<4)O4 zg>7sFAw`f?n#7^Q2Uk<#) z#P#d|>?rHAzjaPc<;4JmY80bGG}!nU&~27JIaC}!`A@$09TcNm=Sd?D(a;N*(v*Sd z$nhq|VMijOiJ}G2F_6qa9|D07rC7Rz&;v=iFlhzQ&#rG>ac~Y0wG>;`Y~fE$v**}Z z*DYWXss{`_?pk7s-J39^<}F_#u16YhDxD@oFupCm<00V&*}$RKxUOF&LDGl zmi@Dg(YZ_IFof%g)!M=6f-%03?N2e;*9KX`f+Xh^fo~Zqasy7oevVdMpUgrv_xrRg zb8eI8V|0;nwQpl|fitb6NM8Klcc|LM?(k0nRhy5?d8pdci*f$GUGwI4JJFVCDnleA zF)C6%B-X-ikA)vcSusrcIC&Yt_RV$HR*TrZ=B|-YwNTXIcJ7V3l+R!t0Pv7)m7GuH zUjiE_$7H9d<01`7{+4+waFT@VGD+ zV8(|Xu|cH?%i%rqA8%Pq^JTgB@ZrX)Y2S&TrnCH37Pnk zk{x_8+x7Cq5eMk7#M{w;NaA?C<;qO~k3fuKc<8a^UqJ~#8nJ*?(}x!4<_RT4q7W_j zIv_Gk+`i(o2wXerH*3|5Nu(0fBqj!#9GQ(#`}TKb)WUS?ra@|L+?F6X!`gt|Ft29o z%G_dwMG_{xg$(LY{VavDEQF6Rq988p&{hne9OD4pEUZyq8b8FeFkvXMQIL?+?_p|K z>Num0xeX21OA2BxwF_L0Pch-T#+avTiNRqOtTCW4i$qnKH{C=CF=!b&XeVOtQB1e> zGSf*Q1kcjZflN?KlsDPjGs{!f^QNOC646aHrKJsFP+`hi*kz|)&6(OpaHqwYl0XDA zRY}Bo*=5cUp-t0a2B+hLFceK0JWjb{GL@6Z7Od%JRd!dC%VxPJ;z`kBm)^jrz{aN9 zo1lvUu?-F-q!RwLFwiq#hHMunF$Oi2G=ZYmdoWXX!5t7?qn|ahcItvK;4U3=$>4kG zxxx1Y4Zb@MwCPRauy@;U`kTGpPP^^3j@g8_nr%-Msi7dZCA9~_qJ96=ticp)FhuMi zAqyd&hm`EFCE48uaWH_o9SnmyN%yxUCqBPd$nKX7|5?u03S9j@KY7ItV+)X&X zY7Js{k;pb(XLo)3tidOv#`WA7e5%IaWlL-Y+=O#dM3d$OzjX|0gT%l%IEdjLu$=|nppCD99rZVl5UK&?&PB3Xc zQkHJ=9z(D!0S!DUp!4p=UVT%dR4?cT>HC!o!*QPQX)AKMWNEzsfljBf?vr+bNJD({==V2n+WD&+Yq&DMp8HC; zx?}^AZIUfEQ9vF@0VD%bqoA`t3Wi0PRNnc$@b<=femt+|=_Nb9R1=%9#SpJNur^d+ zI0AXv&tlebMsRSQj)DSz>_tuN%M`eR2Rj&Vk8t86kh<1A%=sP#+kB6rfnS_|V@@u` z0wMl0{}Oaxb6a**rKq>J#6Ec}1{-+{mfSZuGxM zdxBHnw5~q+ikMw^RF(K{g5yrsbGIc}iq?>=EAy6^G1eiD&BIJu z2jQaR&35m7!jEQ{dc^vmPA_XzE@%ZW$y{`Rfpat}mw`EQTa6gmg%(}mg`ei$T>Q#M zL`Y$XywwcD_1*`BApH%&AJ~lUEfb!1o=RNYt_iY}x2|ZQ2#2sJKFjnfvlgCD^H8Ox zFiz8|+ZI_pjI9~X_)=XShqZe82RLdG$Iqsc>2G5r6k|o(Y$VLfZhmgFk@3)?3S}^X zJ%i2b=EDSoG`D}uq_xi56_2em&YD`l}BW#_5m5-djy#>bvccXj6Neqoe|uxCK;)GMA;4^QS@YLw_g= zk7!QCrv^$yQC;OBSpT?6E6|VuVnczFSr^qPhTKGAp#bt1nZAl_$hWNs$cL7U@?=zo zBx~%7@q9}`i5RJYj{9vDlo%_WSv30X041JKOv`gr;;Et%m+hjCl7XlygMN%&Hq7ra zHW%JOyh8|WkWH(Ks&5A@LD-hN*basOt4pxN2twp}E^2gKi<%r^xW-akVv{RnB=0wjOR6=?`>U&;~|1jDO9R}MV~1rE#cOAl@K&A zmMiaK+=WX8RuDEy_z(~*0#@1K-M6|&AlSondqmWTA`Wd@|K2ov#I$b+33axA07toh zGU;0?uxVd%K7cAjr;syBk{0dh!~@d_8bbY}DxVsCUy0nR$NSPfB2{mVa8`q_gg;nA zYkqx5C%Fa!4Or(<8ZXI z1}31l2$ak<)lDhp0a>)FUUsLx40O2xGc=MxyWCjxu8Jd%Hk@ULbI<+EG`E%A%RSSd zNYSD#hF_ENFPr~B_)$x$Xx~C535}ye%r#9HBG!+k49y5Z7n$udTxbp*IklADj7*4# z|L`1u7E{n2|F#wF~C!aLCmM?_QIhvdf0|>4cwMMPkyd!T`568r^2d)rc#8s0~O&IbZY>4}+;8*s=qblK(3~n@!m(_C7LgMIKWJoEEUv}EJS-QfWo%?V z^*ZacU7oF;56eQov;DH&`v}o)76*+yZUj%HSVa46@W8qx=Z?%7^4pc>s|Ebnn9bhy zV&w37cK1z`hGog-1_8{rg;lhr95MzfgCwCqf{3Qix4v|aq#RCs1hK+Q2B$}vopq2l zYc#DvFN!kk)N4)yN%=5yw{)s~1_FChG1A&}kE;qTo0^umM3#~wSpParnKv^lAQXAI zd8>#sXeo$82&p(sy{qqjwDa)Z?YpGgJWl|wJwE32EO(624*|uCJ!`T&HdEu;qM0`> zsSZxKI6*EEECt$Q9$)lIa7{#y!>7q;SiyZ0s@?*TIxIS?qIb)I%rn?;F2!kgd^&Xj zt19m##~#~pUMoeN&FNALYepS*M{T5Ir>(Tt?{jcyg|MLw@$w_?axB^`@-$%gd>T8I zU!~k5B(&x~vKet~FjcdpO{62Q{W9u!o7$Qa8tfiEAhg;k3Qaj~Zmji3Xxhzm0fabRPi3^4 z9nDUJCS8pQM%T-Zs0#>vW4Z-2{EU$!bxnkpj7m{6!9eyYyF?q`bVEnsso9yDb}cR3 z!i_dsA;C6nBYz;@Ap_>G2a!h?h+uyS*U<3rX4g7hxl zqVq3v*tEu6`{v;DuRdk)JwyiI*&R^^km<0kl)OLaz0H~-*?G+8EnSRycX)R&N$uTk zUvR5&ZZ-*V%Kk;O11q2QOi7$O8V8Y*^-QNKQE&^`)PMQ7@b#;nm>NZ8PGT@db3sy+ zd7KW5Fskx|)OcWZI6%RSPW@xV(I1gYzn_F%(eF7(odF=Z3V%!Ax^B)$)I2$!-%P8L zr!r9@@btkOvZPlZo>&9WKXhJ#?6zWJ)E6nfz8s%6p2|cm6UXXAmY$$YlowV}JwTv8 zCgBF8E*}CGMv~>26`*UloF!kF6g0(GVr&PTv*$-wZfxJ)xg&-H7t2HiA=xcxzx1nE z@O`2hB;k>?GeDon^D5#WBK>kPzVG?MhJkl66tRRweE-R9WF`P`Ie6@01OVE8z9<0j zvRq;fQUwZewCh0Dv`8Y~hx}IHLJi1@ehMB5alZ<~tj_DuA7l=)UMyl6;Mi~%A72vP zSM+GupN$9NNFV}DF(5RG zI=rPdOv5}vO9&;HJd2W?EC^Tg#YH_}3ucG%(Fb?FX7SG!+jUPL;y6s$hGz}~O_PPv zJ3x4+#z-W_5t10B3oI=wWaV?eU{N+#7s92`JxG>|YoQNg8_>^Vf;tsWt#LVovM6pO zI>zl+SJv>g1F*FN^V(P9pw`SM!bKQ+mM933=gT|7L5tK+#M*r1X-XFIqLJNNR>;a) zztKT<7cx(S3TcHQdS4|g3z52vDP8kNlw|y>3jH*4DXtfkv$F1Q+52X{KpsZ?2@6H? zTo-5AFpi*gL&*;5VlP3X4kB}(-03nU=e7!KSNnw}t*l=}rsjeHuI`-V&diI52@=Vn zZgOsu+AI1|mh&bdB85_s9p0s-tgQD{T;MS+C8Kgz$aF`7|GJ8YSzdCdkvCZEDTtei zMixsx7G*=9(e|4_+VWzS)%-{UOEFinup(=>fbzh}AcFglqqbKSNlF@YHbiRga}ijA z*br{`A$(ch%uZm5*U3-rBIpETcR*kXwM@y#(0BJo$i}NwQQy!Q`=`fN%n5J})V9Li z(=Fjj%7p+S0#BmwgAA7jlBWHbEa%dOkn(3u2^DN|4LV9KAZxXG08NNq;1t-2IkaC|IH5E)=?jkaSLv56 zd0l}zMa@K29lV-{GK5THYpE%(0xZ?1Dm?@)d1b9-(z@tPQDDu%gCCq5maGzYJJAb^ z`U@+X2m-+QtWFY{ANNG~AJ9{PPZ~hxI=G{ux5|&2Nzlk7U0E~uFW4A;r{RVMQglzQ zjRBIOSB-_i`7vM_{jBZ7UcfMw<@q!YVVoFl@7!oU(4;rhmda&i3-pRF?#XD^1VFCx zjn}0;BIpk!Xu(?%xtEk7+{7tzBru^#C#*T=M@ zt$P9Bbo6I8R`k6kKnrquq<3S!`0|4CTt%9=Ri=oGMwX$FTFlid%s`C@;!`zaFX29gkPxYL$i!xa z??sYQ97JCj5YwFHBSJy2in}^m3BrFDYTY9hmM1xho@FIDm`PX*^%B9Gp`S-t1OYPw zAh;OBgrpn}H^|tAY`6@>e26=P&7Z#1-RfbWl3vqs7on0*Y01AmwB(mzU~nhsTXs!@ zG^HMx3exfja-o<#j4;MXJzRN{6kYTfrLHJ)f>Db_EJGd|gjudhBVkEQ4;|Eju6dc} zCHe(fCHPLtQj~cW4mhO;!jlEV$|cUue0ya*FE#a?G*5*-b6%x{YeJONc&bFm$pNs= z5Nm(|aS*RzT+e=eWlf#ibn`?HF~|FXF`GeEl!H3wypRLN3?rbzJoQSt6B+vmQSgCB zrm}&;Q`WnIU*w>dBBO!ydLJ>xvLBWi$_FvdOCiu&hYb9cqw$IOzX8%!AQ`_F+m>&> z3&RkhI*3Lmz0NQHQhvGi*1-rS>i95Y82+{VbXd&rfkW-&EMp7cj&TXMSxBQZB;xegjy(mnE&%_l|An0prYK4z3S#tB%m4pXUU zjOOG!u%ComcaWV|6LIB~Bw>MGwqT9&eYFm3?yc@x_Wb_8p%p*=&KwnnC>janL-wQG z7q0^XZF#}=G!R_^kY17|0{fWT3y+Cto92oi!y}%GwANn#O!BZNNAv(x+FjZYyeudH zCJ|g9Cm-+sJL!ubZn^O=Opo*4riejlj^*v9Fn;*HDXw>Wt9Qp1XZWGpwzz*U#eHRr zZt#)yaW#AM&;DQ3;1+7Riulyg^!(sHpU$Aka+8${{gSFx1zY*5Q>7Qd3R5t{QBCD* zP2)O+E^VfP87}>CcxK0nr}XYY;uB0tpgl=Phpx<|0D$S?Oo@M|jCw<=ZH64QWQv=g z09xpf8(<0d7t@OCl2~qfPq=niRPhmC) zDk7QtYRQ;MMl9NJbQ^fp$*Fyrmq^-3mqIYJ_l2$<5JcI+k3sF$KKpAwd)8OaW zgw9P??H1dw0?+KI__?<8Cn8DD#4!9;(^V7j&fd zgYGM`F}=ULIe>9}{9*s1-)|gCwD_;2_TObOWglldz_%^F7DOTe>$Bwz*6IIBM|||X zVh|D7B)N!;BLXc*o%fRxbN48yOQcBSsEoQAcP||(>`Nc1O0W)D^5c%o)(Az)-Y4FSSnIDm5 z<;#!IP$9ipKD79gC12AY{qmRps55Mh6q^ZoeK2CdG4nbYU@ecRb-zpqv*Hbd_Ys+U zgna|??jnxpbzMN4g6vz~7Ubt?7-WP^{Y2bvKsMnh;fYmxby*aqIJ&ww+|af)RJq^XF?+|z8|=hJoz2>I*H{Yd|8cDRM>LgX`P zxaUY8P>m?)ee~=*ci(&Wp(BDr$ba`~)65;tqP5W!?iN%)K7Vrjnm z?B!&b;Mv7ZN%(9ZeOY*(n|mjRyn=tE&D0R`*S99c4{z-B-Z{ojH;Ni4Jq?Sj&kmNtgAF(q4L3zdTh9EO_JpL;)sO;xbcghr?VX>_4JWdoc;_Io03JkkeufQM0+F;oh@m7xX$s@`Qj6UH zBAOk}7j>~KruS#oI#c%p58*SPG=x7|HH2I>tIhKC@OV?u#0Z)c275AX1OA4lL((t( zY%nOvV~j-8;Zt?8-BLb!{c8itr(_y#EW+u`_L_wBlWRAM+i#+eK{;^bs+gVy|m59hWe)2;^|s%JlGsQ&j= zLsgMEc!^s~`?kgCndWku3ra3NZ~)Q0^$;=OCG)_leYjTMgT8G#HlJz|F!|+8yX++R z^U<-J1b=$t_S`!ez(>V`lGhQ-Rt~Ev^ueQZa9l4yB;`^|>`(+Tb%}ksI|;P% z&N1Z6J9{XqN-p!K*#Dk;yrZ5$PRJ_W4G(EnZUn;wl}iL;QhacPkBYSyZ~TL;vDzPI z)T{k>*vIX$QqQ!{eo&q8!kVMuAV(M@AVA1e<@7p8xo2bS+sD4Mt`f|&5uLX%to`2X zf#9|r67;^HWq%nL3Ihc<6(AadT{IVYF4Qc?5Qvkk68YH(e@;AP(1NuUbicg1mYh8X zwBUeim3fSsOpOBdxxQbKGB6y#P$tBQ28@i{?ZUrhTsA>?Vo5{6`PR509`uwqU7?H5;;{=A7sxZ1C0gdb+}>RX(0y@r>G+Vg z*6Lv$216lFGt+sIxzzQ^l40`zXkhD&3eYPz2KI}qOP5d*AtW=xcyEb0bwPh5=s1xO z(9a=h_kBdA21Us{A}`a9u>Io7(x2yce$*OY$8<(S!wFRmczr_@mGWqa(mly$1FXF2 zRwb+X=F0M)J06b@n$~+BBxl)qJlrujDoNJFpblt#HOy<2vG6i)T5rC%vUG{i+9;Xp zpbBey?&3q#y*Psnk+>#ZiQE)^o(<}ZOGKmEJ@f6A^*oD>>pfS4pCwre|Gdu%$4eX% z!6ZSL@ypG-WCQ@0R|6-ENrqY8R)A#oYH-*7ZE% zxX6*X-Wp<5RwX!ZXMyOPd7^k*SAV!*0VVZN5&{~>renR;g8FS@FWJVOMN~CS^ z9z!o0kccCBF$KUhyJ+r5&V2fL#E#)8&xIWJ=XTELRGG*X4@swFCczKzL>YX*B?jp> zgu?wKkB45A;TPs+to`E3)_-++HiG!fP|Um-5o%aK!`VF=HFJv%A{df|*_XQ+XPlDWVx)PTK}oJV%SYCXhWqBq^4IQ@F;Jb$ zR_?m2#$#J81A|0fa?&x-oF7C;fO)kK){^R{d=q$@$4yhGP8)LVGZwq7&o~s zBAm&kC@;7Qg#(mwqhU}Xqc%fCcYpKfpLm3C_kI+$#$OU5WA-3gQxR#}k z45DjZyy0`IllJO6^k;Hz= zk)8F&6MT4&cwAl;iRF+@!e>tTBs>k=AZQCv$to~XPe!Aj*BDJA z`0-rd`yNUy2pgofF6k6<{2Rw zUB)%Q{$wNGkd|0wwsA8wk-=Yn{L%ABom}&0jKJ0w0^`q;)0cLhVv*dR;)(Y8Qy}L| z5%dG^LCO6yy|EBE|Giafb*Gaac|;nd-w2>I@!7xckioOFvkjY04NiGqsRr{=)-Pg| ze}zEFBeq2Y2^Qiep4fRPlFBJqPhMvI2=!aPzzK1PfI|D8UmQY571*m%7{ACPbECq9 zx1Vsb?jv@ByhK$8d6aYtS`|Wn@%pVF^)$A0TG=@6g)v0*j1tLn@v%iSXRR2P4ksyv zTa7-6m%=~UxX2c*LX4z<9|PbIff9LJ&1)D!b*zZwhTu~9QcT@fW=e7`7+wp+77b++ zu8abw5-RS%r%z}PvH1L@PRW;x6Mx^mh2?mpVK5{*K`^3C6@h6x*+8Y)0#y1{bJl@T zD#^CZbta3md=R26oJ+<&Ivzl_HLxI37}z$kE5Y%w2jhhjmR&bwswjNAsAOVq4!;Fr zD34m8gKmRN2w+1N47hidIk+%EDKz^5;&@-+cez{cvO-pmn7!%P zY}RIqJUSoqZ@Qa<+~%_r0)j`?c~fsleq&Maa7gEHqX!g+76c+iY`d<406m_<;g}Z{ zwDNgBZ;1d8bpOT$5-JQ)HTY2yBtWXBCfZ*T>8MLQYRDSB?EU+e@Q|;|CG=J!+w1O& zoWPAdz}27ZurIuBa{|8Zn1^qiPRsGWoCZ3%0L`v2u=Wrh(dvNZdEo|*B)G>Kj=V#X zw5s5L%KdpFI>7+Ih>MI28yOGtu}l-WEph=Dfm}5(_s!*6?&E!)q@kv(CmR<+d$#Wr zGnaQm{nq~JGe*qerqUX?Lf^3bX1%Gphi~uGDo3k1{@g?GCR_K=)<#|ch8g!yZHnB` z^->`X;kMCf$^12gG<`TNT-MbR&Z?VQ0c9f-%Vpm&uTgm%5knBIkseQs3bat1@A5aU zx?GC3q(6FZ!d5SOZ=orvPh@JGx$V+E6onBtR`J)Sq$_LhSH<4+0G_!i=|=ZsJHQK7 z|4v2v57+6d?{D4M>EA(L`W9^v1zV9*W}GB1UP$Ju1fit!U5T8j8bmb_(PuD<=7GEE z7L;>k?Y->isK0Y6TFbrbqiLq<%K~)lxC-=n8*E{#%+&53*D0fYfx^aKRonxN;bx~Z zSs(<}J20ce!>bFNr0%1CAU<}&-WKV05CqkU5M7Ff{O#rYN3Eh)6$T8(m;$^4`GkQ|###L7EHZ&nmSCm@frch0=z(M5wqb>bO( zV3+%-cw{2e-i%W_Kjt8nr@FHb6H@v4yLM^qUGFTdy)9WG*33Nk9BgA~ZpY4o=Yk9t+6_c}j#8O%$l= zL+-7q&mBm@qhzS~@Y#`_F1o@YO+gFE2TvL~Y0k(9AUFcNRdz-D1jC&B9ORc7$`eF~ zvVc$}L4PC$V`TOSv(}Ik^Ma_Ptc--~E*3=?BAhndfRTW$)iUJdQEn9$9=X&d=ApnN zO;26~kG$dz+yHQrD17d2+(g3B3C6=5IX{W_KceS>fndOUhVz0sTf> zXM4zZ^%CTTNCSth$O!$z(h^U2h)CR&gkgg}SLSFc7nHNI?ytLWoOK`Lxb12d`NklE zWl*IdPh5ZohRqe!jFDz+g4}7;%|G{}5s3$AQr4}!r{RA-~~qmoV9D$pG^r;ko#AjgoLw z3>{%-zJQgry=<<3lBldOhN~}3AcIyytcR}y>M53=AsJAmmqytCa;9u(c#B1>tZ~+n z&ph3uG4yNYX)QGP(3Ne!+2SyrTe<5)7QQe@*nGoSM0wz!fgE%0tm}kD5~Oa>s2*HY z(8`|ts=-$r)Z?l}a2g?3xSzogCK1dV_$r{^1W)istb%e7H&Q1HC9JFuo)1KgW=fJ% zoKRfZCprNeW+>~g2Ttzgg9siRE*6D*1)Fa!E8ivfJrWvDQo+`eoJ;(?goeXufVoS8 z0>VgGIC2PxpBxO>WU)&M`?Vn0fQCh0z!De`4Oc!vhB5CT0V}(-{HeelhCl-y2P>{~ z=0bmZ2vMqkke&4_fi4O~#_$9Lj4MaR@{QNM5=5jFFQh&~sz4CMx#EE=1bAzWEDZRK z=L`(^j;*M-V=EFcZ$~QXy_=o&-fAm?NYkmv8VHt?>a2Gv7Gzy24}h6!EdV?Aw9&n* zkW53QP$~8VT1#(w2H-7-6nZR^>FbD*oT0DTJXE8@&@*x;V(uc48m|^;i3pdTPI|kf z1WIcK6m`QQs z#PN;9aAP2~SbDdcwb*XjDWH$*dGJp8|L^Zr3L7?{kW@XfHu3_GnXw^#m4~E(m>aSu z9u;B|MgKSn7r}k?ajk@{BBNknmuTPUkUB*9LtUr95aCM+e0D**dsn4bi|iQf7$a3d zA9X(~4Yk14>oN#tn6=RYU-EpyAwujGa`OR3erL7^q*!vt*piO-L|kJ!J}{UdZP79S z*2LQiH# zsKBDwbICl|BpU*stRA!f9(^Dm5|M&+eD18_p-~cfZ3abUOqr?7x+zKQj)awu$M+0T zY@Zpd!00JZrGZHWt`s1dcZC1ac{PYQnyLI8KSXs8RBX`+m!LpG4F+FDwTCy#mW?&m z(NT3E{j!A(-gGMSL`QpO+Kx|8K!SBf8UMrAx&z#q#5{luTRU^CkCyzf`xRl8S^GeF zSCKYGjTi+bm}t}9?ih5O7Tx7b2T1Np7gGS7J;UVVc_lxu?JM~K-K=kcye_l7t6vp6 zMhx!s$=5{*M*Y~Vg{WDPSea%XT1x7+x$~I%uFk5^zBDIygoZoDv*i8z5SQfY&E3dj zLss0aEW)Z5-6!QzzCdtD#L{i5_&2Z1x_si^SQ}@t$l($JB0~A9$npah`<`TH8@o^e zPjOddW=d}zov7@^4|ldU@$DIJB3#8%w<&X(W%VLqmGBw_rC_*0)*-C?2NG7f+~Z#; ztaA3wr`&9=VFcE0YwNwY?7n7Rhuhu7^Ucw2U-g)7%fc!CUy|(pcobXSNOBS%$OFss zB+WvM9K4YDWHqQE#FKlAzFEc(V0);f3zQdch#X3e#%&yu3eZJ1A0s~dXdJguTK0guLTn^$YGcskZ6wa;0r#aKf zetW_hMQnA;Q#}u{3bHOr7K^NXW`nBnN$zZ_vX2=4p<3$7vTOHk39HI-I6ck9*Guc! z=sfRJz8%EVH$lU6Fs`|Um~+$v+Msp%bOqn;+6oH7AN5v->pK-RXzv1SOeRBF4w1)% z^~9Z#94(LyvUkZm!WYHEa3<+G_%#K6-eBVa3W{hlg&U+G4F%`z5bgqKgBKfuMdYog zCHZdn8G-E}8`@__<0hSmJ}w?6kq3`=4mNg-j)iI$33pF!e>0%+<*vjJ15|GN`65vH z%L4Anail>NqG~t{fVQC9Nm3~uDmEnDG+S@9!*9PHVt`{iZ8Lc_Fsi7POdC6(-R zC`n!?q(G4zo1w|dC<9n$c?D{XlJpQ!g#raIThHv*SJw0`R}<=-owJCml&n1z&fulh zr9d;dr$A1_fQa}+iZ4$^TBjpyU0Bk}`d^;A_PdHfD>+S&;#&FS>kcbY{n8Y)9x@y% z1OW8uz~vJz7O}F%ubHbiNU^(9yE;+ePC}`PbZXdXB69#2YuFFT1}DoI&$lL{XjvgE zYkjG`WwbK~egA?(6zSBkWrsO0FMVCm*LVXI#USu%m!&uR^_4YUG0KnqDRN3}%mWP6 zk7|%LxVfy7lL1!zm-&Nt;X*QsbzfkB*zi5G`m;UuY)vgPtrRX26_@fA%a1!tiY2g zOG7k3+J@B6AO`IFEON!`ZSoFjJwQYHr%R060$hNAG__i-mc00lqcJS#0RBqv(u{Yc1}jf zb#tig!wBRwy!f@7H{R4Qa+H?4xJ4j(Z@+m1fPcWWaxpbOR5W;FZB5#bx+p(|ov2U=KAnZyP?1d*c$)U;9?LEL z#>&dv40_%9Mq%2NSw`Drd`Ma8P#`z%Qi)|Go{fOCjsP}cTETOqU7Vre4ALu3lGi+@ zVpRG?3&T8XatoiIgJJTbK&Fq-i>^N;pR*XCzR(XKJPoTjOFWsgx){7_rXk6!?bNi8 z%&X?D;X>3t*(U-r;4*(DdAu`Pwc#}%xmq9?hGB54EGfhDYH+meg zi5?>*isLL-Gr1VU8X_l6w41#eVUnUdEmx(`z3~24lR@`CtL%bY*7S=0w?p1l@q(En zRNzGt6_7q)_b>{3i-Ly(FU81=n*cZj$7ytEIN+ipmXt^sA_I=O2-o9f;KZ`ZR9tPj z;Nf?-q5o&ZdpQ|!LMwYe%??h90==y|YrkR4{=#a#UhWKgIXvO|vR8D;3b{EMpP}YG zz5mC=j|g4eMG*Q2*KfUl^W9rp*FRARacSp^;^2Sbu|5he+Xjw7r-w(=jY$bo@ZaRC zuXc6n__5I@oEg$P*WaGg%R_7`;3>rN9D8t(2ta`W7(o{KD8r-)B00>9%M58Fnz+0j zoutnfX~t(8%1;!IeXyaVvmWA5a`)Du96sn!8nIFx%O$d|-GO{|iMXsFSA&`xbX5ta z1V>F!EU*Z_&HxU{@X8TdywphY1p0C=X+>ukzbuXTY~%QeBC~H@wh#4{ln#7&11ab8 zPxnr$D5#F(jCQ2{xI2u`{A@wQl=m$w2*J8S~Y}=B9mWq1GQHgs;>=-I|#E5NsHnC2;Ykkq{1^p zGD*V_87B_`C=^NT4RT2t%h03-lU{^b4N39QA+@a{QUjNfB@|(eAcCMMz!BgOgb|@j z(&n%{M@|{l1^aw6-(LA-Yuzifc_;u(oX|+0M^;lbBO&VM?0JaYBDq+XD8t5qtEc-5C+DGytrwhCs(9B#7kmkuFR!@F3iPf6ke{gSX)ppn4BJ zqB4Pe0=Iy)(Ixn?x?oGTFqa*n2y#hV3b{@Dr^N(LGn8uVc)U5Y_aVA&z!r+U{d3I^ z2G=n;zofZ-2vz!sbE3qGMM43ENA#y)9+5XE^$Pt<0@2HmhiUKXPqy#8uE~z_8FiTk zBZ^~#5qX~eO6Z27Cooz_kqViuupP$l_vW*SzA z8ksZ`jK}xLT#kFUh_I`Nnk4-ha?uR|4b`@W*50~v13IG6YhYYa(ixN++Y;ilnm^nB z@ew+{J)X~=8N7xTW&|nuJ!)!_(FzmM zPR!-?Hg6BPkpb;h6MC`3Xcr(sU0` zC$KtS*GFt>ga@G%Q7}oqH`vkckq2frX_bXonov3*a0WCh8RTXH7zR`48+KllBe5Af>ESjHF|mYsD|4nh z8cL&OLSf-Pmp1(MIkfb0tgWY{wdHPLKYGtDb=NPq)Tw*AS!JJ;dHPi^@x?eGN(O!$ z#n^>${|vDT!^H~rBASqxCxn=9cHq4y3#fi-9W@eyhMlLF1yx@ql)&amyehhj+(tM= z60`H+C&)5e(W=M5GJ66D?cZi0wMR|t^0SPv3A*rPiU~b}AbA#M@L%%GLoKmJm$yr< zych<4^7+8_5S&DwAY*c!xB0*Ue(x6(yV3$ps9Kz#5%Gn6Q=_v?;v5tl*tI!%o20od zTyFA}>R>K<)Tn<}Zt&i4r-9=oj7woCYU5+a_FwlFD z=0~4Sf&c_s$^7bNn`ze!OolOHl^2+n=E(|8FM8!VBzrKR)lFMv6xCy@=ZW`_UkKadfC?G z_z&)(ihMx8r%uQbMIL*I8W#L3j1|O!AS}q!EmOyETP$K_jf!89VJDqo@Z|O5G9W>djyi~@*;_^mMs3TD2oq50;@^1p7%X9~H*m}a(lbO~etjNl1miqi=x=?Lcc z3lD{Pk4aE8{k61|mGyqr);p&LiK+(2V?u9Uf!_wI?(88L`t>qS^Wz-teEivE z{j0InA%hr~B0OD^EURO`F|@GXTUqwkZKw4QQF_~j4{+41=N@7aKK7JoCFIa0u`KQb zwquim4(rg1eJsOV|1B+LWxX%h>%4m`JeJt25swv{d8|N4Q-(kc%Q2~Nkzun!Hrh_c z_Nyyv_~tUAS~FNliK#2(S{RhX*Qt+{9u-C+c|`~y-ucf5bf{E@F2EI8&N!Q!p>^BrJa+zQvcFduV^ef`8 zj^FiXhrm4}-LZsT2>)(`V&5S@I4#fnrvg%%?M$>wCYlH>jIdE5IH-@M$@E@-3cQ1$ zBKT(i1R$rsdkRuYUVSRgDHay}KYvH^r5jjuT2&x+z(FqAko;QSZnP|vb2mQX%`o}3 zBq|#=9UMb+<3No-5y7G)r?a@HunxE?B4i^FF8QY+914yk!vEx?jtfNb$Ya#>9*$}@ zq0{8dPU4=?34Gd9+C}2-l?KZ6V?~ij7Pap0Sra!TJoU5F4xITH(mrYO>DBO zYuJwCGi{uZIwg(s%G%opw71Nz^+G^gF$X}D@x2j=r_=Gt>`!lkW&TJKfzPk?up4q8 z-T^q<>uqNffZrp&fh(N*l}Qs-cv0-%93CqesX@;O)0oe;3_=-J1?Aq8<7}}9$MJ;R z;NCmqGejgO>n>*s-v;eEKsUjy5gN25Y1deEbVT=YTm>Wrw^JkzvgE<3K;IS(zRh46 z4EhFH&SYEynvN$7vKcP{%UL6pgS#Q1HN^-YR3#$aQw*A?pfU1G3%bjOsA`EvCo*gF z!I*j$o1{2;m_+)fP=B3>m3<1Sc(Bf91|B&XiP9i_Fq_r-m8Sq9dEFnM?*EOfPv5&7 zK6)Vq^Pj(`E6|RP(w+7_+>sTi_Y)11$S+xP()5l_J^N2tfqHi&t9(aSApPB4fs%iC z$~@$)0DOL1NVN<#5{20zOw|MOskaIcZu|bN_nMc^xIUOS4XcNl*GphYmNcqlgLq8o zuy`C`UN$J1jO1yA8HYwxwULzK;s@W%=VyV(g#zCwfiTK~(<*+bTtAa=n9O8^K1O)* z(WJvZ%Za6%-@AZRLjM%yLXgS<#QWLI(B5e8v+!+lx zd%3IALjh--0lEmB{VI6tA;~N3`&_7->o#h>;$2bqqbTDBtoA8vquleMa1;6l@Ns#c z3neVOiZ)Q~*K(^YF3NGLlWzAo9I`1vqfjt*F zVI%M9o;Xltfg~Bb&nMnb;)@TTmlZ6kno5zWJIsL zn9ObL0s~SSY&A3AURlpqC(K_}AyQo_R~KHMz@S5NmPryb+2kTTP$K_jgQ#8qge^A z09W7wY2b=xZV*vndE}_deL_4iGd2xk1B3(cYXce%IMCbYnlE7GQ(d_)5_X5ye8BZ0 z2GPSx^7wQ7BPAWX2Jpgx9{E`UQAvnCrkjcL1uU!WfdRJ%F(xT9oU(@suA*{4a+}bL z1)hvB4#uN~i7=b;`>+7F%iwHI#sZv;AZzG}{1bt(B{&<3gp&Jb+W zGj_6Tl*sxm*$~2=!QaG_Bu?Pa5)-hn*>|3qfz5>Q)w1+JQsfIgQf1|W+chG=)&l!W zV4(w*Arw#pnJ2a9CCA2)&{_{r^8|!n1ED$6%qwf{$1ZG^^KX)pP{dY^KF7yiG05wr$XX+mxrN4lHJ(URgsE!=iH*Je11kSbOt1&X+@_ zp0f6qv-bY`+cI`zQD1a} z!!)kEnB+~OxmCmlB62w)rq@LQVAj?2e~fV0lJw`#z}AabU|@LKVvWxIGWk5YcYv58 zKF+y+X{#Os2KJP#_gf{yhFnTrp=y9)1$fIa=UB^u7Wa<4K!vRUbb?3GX48M}V5h}{ zWQ2Gnt7wO<=f!axUI;spLx~cXT*Z7iOk`G;2!UlB@%L?HpJ*7Pr=cKXud#MgQNntCod7}8$dRDB>a>Iye^}K1vxk&l`&d&U2c3lInISc z2Yvhr*B2uAi073=gyo(CtHi~0`&?JJN{^W}<^nW2*ywHbrWtD9QXz$y%NdDREK*KGAD#l7SjnR+d%rq` zp=w ziBxXW7DLpSaC06XayxXjNNFr0kwjO{}%&(vm6W z2u&+Dun3D&&})Jtz-e(e*w=c7c_VjJxwvimYb;6WEpPq8%FSyXU6hvo}sWZX}hw%@S*+?d$cn^ph zCyXTKki{1GIxZ9Ekey_9iYC31i&}`{>XcMJK=T8|Y$oS?AKFpIpsV0{$I}_C;ZP*b zqyaLs042u7Xe?O6_z*(?A-h0#Vvs1K1D7<|M$G4+CSZ&0NrP{Q zNHX0d!+`sMYRfZV)Nyn!b5y7KEKlZzr#zX5$dkGGBfBKxziC#OF3m-TDsW>HjUPO~aLwre{v7m^52B_oZlK#FWYazcXD4BL5y2~gzKQ7zi9URYok zMFe)}ai)!fBr1GtIJ+5VU({Ey@p{GtH5mgz2qU7FuuGu1;Yr8$r5|K*guI&WxE@q41{FM|~S8(Yh z^o)>3Eh2H;MwQ1$bk!R|mR?|s82JjW?ap*FjpTa2cx`{^`-8dKU+$XmP_Fh(_g!?g ze^w3|?p}!EKB*=JiBvh#*24_>y)4QT5+*Vx6WIl5hub@_{ocx};FG@szwB-fWQPc` z-90F-k{*If&DOyHm=MkiLy~=T2!+^r`F@e?Q;gG8H5U$VqA^JUH{L0jXo(t0_ zt^Gj=FC%yP7t4!T_H>UFOh7XoH)OK6BK+>a6hp{-$hfmY;R_sNq&YWib0t~MCgKD9bHMsmdo!FS)C1|fDTY| zig_Y{jY(x)@7)`fN2p*jkThbtH^$nn7Aber0R+S`vXen3A}&2;C2ux*e}cHEu^a4+ z^p&-7E(%LVLdcQ>1bu+w2*e-;W(oqpshAX}hoAy(;27B}YcpIS1ETN-8eBvp?{t!8 z^4I~}=-puIwa+BtIc8oQ<3*<^+8FKynNn0EQ&vnhnJCj!kP)R$910BW|AN( z`gy@h%%q_ocKI$(z@IYZOtu%3%`m7GBXORO)4kELOvBDEp>>Syob6o|EKS7HF;OI$ zOJ2(2SEuxs_5+oub>w|2s!oaxd5@`2;VOYW>|3GfQ+%=#i)DSg7!<+qnClD$(^_pH zr5Ww2b5xV^#+P&!i&~n#Py#9P7-oXs zCOeE(Z6HDEf!B6npOMC|6ca^xi!4#;s(!l1N4@plaDZ)sFjnrfZc1vH&bemc0__9s zl&nMLM$rq_#DFDVok_|19UTh=#&BPBlIUw@tCrT2b*CIJeY@x1Mbeyv*(AjtAMsSd3Yyz9NPq#ZUO$Q%$93U1fC4O(!RjSiTPpM9imFkqX{oM`s_C)x}oRt4)<@L8SW(`4U z!JZ-j!Q%ZVQvksR(#r}A+`O9f4g`XeUVaf)?y4p0F+%*d_n-k_|weaL#ZN z)r|nA6L)p-b->;sHUBZNO`7FV8OEfwc#uPe!w`x?4Q)r(#X(+*$PKskImpx@wF}iQ zLZ;ED*a3Py)Bp@LdO6VKp+KWeH(dmczJ!u1(P|Ykc6eSLqVYmr6{1t57?7%n%8O*X zq1#L*O&O*j@D^j6{rWQasbM`iLXjDw-##YNcRNw@{@j(?^(^?)Ak9TtOGU9EAd|!c zz&Aushs4jSEMpwK!?srEgGU@V~2F+ z+biq2awL2Wu3CHJaoJRb(^QDMTPSX?#4CJ&;2i5);az$Ws_zluT3gk80V`|!HaAVZ z^a#7BI=VlajFsi!`nIZk9|{vlcY)S8`b0vY8_M6rqs&V^ugT23xTuvan9p=FGx>{@ zDpetWhVWU4eItWE3`%@%$T()G5Z^++iB4l|9)UK|gLA*2ng(R>MZ{tj09)aH#n=4d z#vlqK-{sq0w*q5ab|ggm{1xc}+7nf$3ni``Vg z&RwIKJ^_H>)>l+onZldgZsE_Ij1MYsB+v)B`?c*+5JYK8l2`=9A(y%1v0UxtR#}}L zkGa$7MV(S?UG3N9swtx3Q!qw3JOI#eQxv+5p&Ds%$akZ}RH{0WE5bHc?)D93tyOU6 z*4wE=bBZ$Vksvy|;0}N8E;~*8^x`W(!ek6??39>H=G0ksK2_crEtPwtf=tfDQ@+lO47#0z+mwrY2sS@EO*VqR4(8kmVlv|X`IN2&T zS%}gMShpqb*|Bp8#h^?yn3^cTpw5)Zt=%BBN7)D*!9at#G>Igtz4K$i6~SW#3}BOn zi#FCNW{ReuPNRk3mzCu0f#3>mDswCF-0-`(PfzO8nq(YG5Ir2p_1b}~2JA;w;$`WE zsEhAXo`4hrVo85BU2lLS14~NRb(7*0xg@rr%31m~1C+_fnt>ExgqAb~N+J4$0s~74 z%rYA#>*e%F4+Q*_=!pF4O#gN;x<_6bWss;>am_bQu+ny3*inm>0AYLV-M>S&kIq-GV=w=>heHrj;VRY9|Qctx<5 z9%$d1gw+uUojOQ>ze~l_(Vy!h$luK`nisa`W*i7#c63iaZrj=0s}ANB{GZ}vCl3)P z`{UcjS!BD}k7WTu%#Z!pc!0<|KC>p-6-h<2IFCLq%nVXtg!&bx;}rtTUXY_>8AmV+ zIV_{($oV))JaPtyV&j8GbL>}no+UZ=Y_c=5&aM25iJ3hM!7A!J#R6!SrbxnGkc#)@ zM6yH-fm{1irs4ffiM0GSn6AF6N2)3L?H|BMm|!%scmDDIe-*vJN3BbRGDuzJ$Pbqy za0_*bT(6*nh7+(lWW(4;-?sCPd~RVglqO&ra(x<#&^riOH$l*k{Pe;EK{_Ch$#)|= zOr(S}G$m5BzlCt=MJe*Il?S(K4mRr~2o4jGuZT&VNtVj_Z+*rMp+(RxcaME22wKx) z7a?fh!CoFbLeDG`>Ta%@4wx8}>HCFv!l4KZJt`^tBwOL)Mz{hsAq$ACC~GA$ z@lxj+>Z*;9YAFU#9Fr`EDVO`?zoi3Ft4BOa(!4PLb|~J=*H_l`HFHEma>8A*U450u z&M9^RNO+433pM8%q_7CCA&QiMhQdEp;e=&{T&mXg5btVbwiRIw;|zHp!0t3EzW>GtMH z7mHX~|$P3qLE&gsP6;+S=PAF0AIRFQ2})wzb~dnvSxgwKvy$Z$hWLxArDK(!U8CYpWIy z!=v7oF*7_`+rGZu+r}{uWTPB&^Afh;JuDU1w(m5*m{heWA+24%xxH@ECzVr}9TZAG zD%ajY>=>jAoZy}8EE`e1)OCxVoxr@fY?T}XW5g(=cd?cYIM41gyrHV9?sYwjC5Tt|O!BB+l+@Cqgn zS7+V;^F+dx(zZ7bvE?X0&+h*lR*)ZGnWF$begnYdJ?_^2(>g-!)FY90Fg2wjf`R&|m5-msB24!u^zmDZ!o7K_g$sRP}&1^ICHg`a^J{Z>@n0Ng9{`LoVf3`8b zzq?6t|M2+3{zbpvI6fjl;;*FQ-(@{&NaFFeAh;Gr8*FHS$J+PTeBv+m|D$~FMTNTW zi!IX3*5Y)`FV~e9>X@%zv?4KMI8<7C_1izkNmZ85$ApO_0VjT+kR5u7oaO2uAQl7i zAqt!XE7{kO4X;9<2pf9=X&65Ap^W?l;E@6smCjA+$zmcVWJq@W#NH!4H{X_Ri<{Z; zXj3V&nTdci zfjAoAV1c+3<5rcHIB-=+-jYY9{%@S~F_g)MX#E7J&UA*dDQJ3^SZRD<3pyE{9Js0bow>#PdOHg4Of3u##TfqN-LXWg zekkb_Mu6b%_?XGn*8qihP0Qp|qO!7`MRS0S@j$)>;a=nkIJb48j@&$c46o;-SLO?L zH-xy1Fjz$|C#}Q=J;(egH`$@w5b8mcM?P96e{Hxydi8uxYqNXUV!5Z;zR#zB`SDeG zs*u0l+>i9nX3JPSF5~nUvt>vhz(f*4(nrs1@BH-RSyB?z4`2W`TP&Kmsba%GTMJ}6 zvq4#VHM@?_yFQ1mELP@mtKg0&q@<5t z-CJANKi)TR%L9%A9rItLWB%}g8$%kx>EY3IV^TuE`EOFjt8Du$jT+Y7{@eM)*n4dYw0iR#dEhgPPlqd zIxjFcti&gmT|a}Lnx*372+B@~BG03kjX?Lp#UfVLxNz0A6u*?a&k(XE@GfLcj4?$r zE$w4*44tzaAW-3Gn+qjeroIXH1)+<%2aKX>2q6@U6cRJIoP#ZA@t^`&i!hKc5FTuN z0Bn722`lS+PL&5;HL;iDn~T*@<%<&w#+Ycr@mR>IS5c8&OreDxD*K>rSEnX4gZ2gSA{ z#Sa4U$zjNFWQ+q9LOumRs4#SHYH(j&S;NbuT}lmjNX|SKd`V;o`-#j$ zp8}zR%*QgoBM9e4f1!w#HGa8atGTB_wZZ4M;h}&bD^kqpLllvDK!_-b;8+W@R9B?# zmzUL2?f+w4WcUAx{%7w$@BKzs#DBp#?B@Qz)Ia}~oXNiTAR!7IzY8DV?LG{1rVg`_ zs4fGGb$vY;5K8f71^e8FC`h6cPh~Mb8V1(};Rdo_=!{$tq96e7ZzLdBiF>^tBt$`} z8lw2O&UsWWt%9{a!VpDoZS84L;Av2RE#+xY;Av2R#r;8o0xVdMDJX#5c3vYC&H=F? zEvz7f#4ZjQhmDmRFnM-)frlTi2^srfoDRYWN&o`Wh%K|hgdOnm3mO#o)$nB4pWZv| zYR)YS3P4Sq!RbFmP+(bAPlE!pEQa42-eZI1F9Zc3BM%D_^!sEqaEu*@!d8$$`3ZQl z$f$#I)P1j-f}REi9%oQs$pMvs=_dyTa;R~9kgI)#4*M{LWt}FZ+KS7h2WhVI#ENeY zds?UrS==~$SV4iyT@@Z~P@q}sK3h;=p<_~FXaP6Y2Lcz{#yq5;0B{2#BHq~{d{4o} zkoAK!KoVvM8IvnFw7N?TGPj=37!-Jb!F^~!fwn&tI{vglf#risl;nYe0&Qd5;C{BC zKpNq|T7^+R^kWc{%okgkq`-8dLJX0-3edaDjBNmS_A>vvL&4U|#PF49tw(q{AsW!fa@QXe2$IJkfXOE>%!u%CKG#6rrwIx? zz^Fd7pg`M?I;u~D0vd+s@ZX*W1q_t=G$=3=uIl3YW{Nxw3Mk|Ch=k_3}JtQg5u z=y$Rdek~D+i+`<24AZ-QMcmQdtNg?Y~DZyx8jOm~{Kz z)m!iFxRi$PxNmOQqTYbxG?&c)qZf{3aM$y%4F-7DZ6pcuYMdoH*$iTK8QmR3*9I}l z&l|`>`$HEoeuX0YXI0)m$vzZsoO2rv_&>h%cm577MHBP=D(~I3zci8@H8gd}FK{V~ zD%x-#T3as49_QkOq>>CL*)F0AIljVJ?3xS*=)kT9q;^Ug{&^FKbLv_+Gj0%Iuu(luSK0{tf1x%_}u5ujsFBuN}t8*Oq1o6XA)o_v!4m>^z1f@gLy3!KDrC*_!1ba}Ub}z`R zfQevF`4ab}Rdycuo=xo^cV3W~(cf30mCj2s%dw5MEX#R$uCW&NX-xcFH<<)Sw5@?3S%-|xP8E4JnV_P*)Fd?YWeFogr#M0F zU$Y%&*4&m(|AO6ZEDip3SIgY2|3HYzAG~XJrj5N5xSDMlOJMV5&%`SzB8=PP(z2f+ z$iG022wBa3w~H4@_g62ykF{+=a#$qJVg10qkOX&lRc$Uz_vsE17MB?GCS25vHE+|b z|C?^*+ce7K(+$~H{`eGEydQi&e)BSe{{8s+#~=M{S&ue#Qpw3?IYtYfys zX`etgLAva@v>%OZ)8?(WZfrKs$v^tHZfyTHXehjddjw}Qh|3v-Wz|mj7TO)&hPOUI zOmn>-Mf@528(!xXY2pS80SL@u@~S{OFiQmqA^0Hf9w63f4rQmV$ZqYfkxfAh0SH(o zgE)yi65mTrNQd=P2stY#ch+L>(@ta@#;up4`deTw9T<h7S&8sys%mGpjKz z4Z^gFgk(I2PZ{asnUimnu=X2#>N{QH>=-|YlRkC`RdzU&UGNn-{@$^NuGw^g%iSk5 za`1`Z@hzVPzmm@Iz|N3;T}VU+~TDj$Mx;mEER6|}PUHEJiZ zVutTJ^iV2Ck&^5P9+zkDC&F`t>53_K3e(YZQWZ1bURlpe9Ze4RY*~#%6$wLVV$>RL z8%ht$-52R|_;7X5^y}=`KdGh#HB!8%qr9xp^!AAK3`5@39D^!WysSWl9W%>rO`Wf= ztm&JbivTp+eTjy*v|-VH4^gCoEGOK`jO<=cw>&3yQeoxc?%Z%tFDhtd?XOfHRt46^ z_p3h3CfWn8Tm8C>CG7iR~w2M^{_%DrLK62A>&1CgZwjyw{9yAkU_UkKa;^?e3jVIi(Ez*jmUjjY4pKxvG z;TSO}xx9U7lVnUn7Sq5!+|0LE*7NI$Fe8i;Wm&)WvWk-f7u?$Q z$b}`Xtp9mqQQ}4bP8e401Hzw}_OfL~Y#Z!ieJs@?PKj{;Q%4Qqel$d^s=xkMF%*K`;2DU|KmGXbrE()u~x>RcE~1`*zXvb_J!0Bbdy+3AWJrB}pjjTnu}n^J^n zBvwJ9!z#@dZCP=G0@loyS9{mPk3t&M;{gyCDG_cRBY1q@p-- z0-B1BCwQ(XIwMHKv%IPOh(L^Xt*WhFS$h|G;w{tXMmboPOtlF#=qBpQA|C8Cc8Jj* z7`T-7YZHubnX~K@Ow{V*_Eg;mg%gYf0a}4+RJ&Q!mT8RXjGp$zdeb$ozl;d zIroc=9(}D{4H6F!Lf~YdQLomip%8BSEwJld3;7?N)5Vlboji)~iCvii&hL-Je@<=XOgHrkN#aHi z7(|`E(Hc+2$7rPn;_!$Puq>9^BTh0`y}sn2Z9Ml}vwEXL6<9ezWTuzZGR|#j^0e|V zUMW;~v^)m=Fr%dz?q@NcR_GA*rem~+k&FO~=hf@F4ccB|HoN!pRK$S#6e<9qQO{=D z$25TSf$zwy98Vq~ zK5@Cnzc4=Wr=UVyrFz#b)TvvI^u~4BYWUNv*;{6-5rJa6*I@hAS@~wxM7vHtwn#^u zS6NVS7YaFS3A2>kN0KXjvEk)>?Bnr(FGrAa3@jt$MYz*cVGw6z%qD?c(OUHEa~SE6 zXzq;N)ncUMSx!6MD8+0f<5l9oz-|05T4uBLRLA%YeRDqq2~yCw5z%17-DeN#%UMs2 zf;NiLSiH3)Z;9j_zc@IO4dy`q&kzTCy`ay0z!yVtE8k5p9;``Un~+nnpnizJR;us1As z6DKu+9IrgXn_2Azztyu zDDD;9xNXg=i(A=}=k&_r>a0T)nu8$=P+p&LEDW(8|F3}#< z)I8w&McS``>c)|{6N&1}Wr$NL7{&n~n4I?!1*{Gl6D#f>{c==+c_6w{mRUhPifVlK z_XO48sy#h9Ezf&<88;^t(3Kk-huUm(h+pkhY^k|Pb_{xss;cCYCm#_;qFe|>(?bk@ zU^a>K_*GxO;}98haWt*8tSxhmZ@sRiilv1)>yI7oU)M(!aFBdl+wT!35(`r|)GJ1985=Jq`VoPq>lsz;L0AWu^WR?0*wWe9( zp?zE#M8`a|twUPF1yo$C_=Mcxvz!LdpCU}mU6v~%#!;unq0022^qGE3JCPC=>~OAz z%eqsqVUP;Bed4Aip7U~_ln$9PQ>OA8K@1vf!RfB_>`}_n=y=#jix*^wE5CY^LF+?m z*_g7s5pdH>T5Y>mIcd$P%adP??VwnK(K$>%buAK#UwtY(9=TX6HxY1!gPg-voL7)o z7y*1RlX;TPc%5?Nr!;K2CQ35_PPohExgJe0>N0j&dIQH@9!w1nF=>B7l!3&Np4dFi8+{1n@#ti4+LH+~v90l?HE*kEbpI#E7qy1~{xODU`kL@` zx4HiJ2Br>Fl_~uUEQ5lCGqJcDjEmxwi!k!V9cV=yvOuqRrSP*l640{wwG<>4S~OoA zx=JuFz)Zz)fEndwm5*A$l*Le{5`)Hf@Oo+jS$m^nDab-!25gggVPKMx>0t}P>5`XM zm4KE44p-%dkQUrCQ;y79H58L)pYrfBF0JdXe+P! zEac12=m`TXiDI=vZG`$uCirY)6c93Q_D%0Mec!&3(ucA{(}U95raMi&(mAqLo1VK& z%`&ld=>48iiloJqA}^1qb-G8Fx+*pbH=;!%+7d4`NG?~z?Tq)=PGL+)ue*ztt$0nZ@M*lqiI72Xq5vAdlKaQ7EYyzJxps^5*lx~ zUPWl4!TYqe?gqP)f7p zXG*s>GgUXwcKVxV)-iKs@y)rj#QbKf6BKZr%mEp1T?LuG5;n_rO#cI-rZA4hVMM309_x>pxx9x`N`ajM zCm-x133Z~zd_b-bYp8VU%tEoL|H7jJcZsHvX7Ou%J9G-UCP=YeKS}ed2AwrTQ&@V% zXadcc1wlB`wwo!#O?mcRdps&QXN0UBAI4#qJv8% zM<&-VaJ<>`n!`Obi zifODlpJ%L^BQkf~A=Fr)N(79)uwh2Ijc|yQce*oD*s$O{Y64(%50BJo0<%%b_3qlq z!rUIGwlU>I2 zmKn8-e-X#DCkXj%vkp7UUp5Z8FLo_^$1F(a%t?EipXp$lBgM@3*kXU#S)~zl@5gt)678F$|s;$}7TzBp$fcusqwG{v_gEUTJLXMv%X;%Wa|D=< z^pY>9G&j&Es7=ago>CF4uk=Ph^%NxM7yX>3c1WUHvxuAaaTz^gLfS^N%F3X&TO-cK z6N|nO;AXX>^%FP`xI^<<>2UcxG5=8^Fan{qhcJOeZlD)dX4crHp8t6tFsG{4uS$Ulm*vQ%b=n{ zF_Gp}K6B#jv~{*aJ0~3}$A#)?sKoFYZf=aG)t`Loq=5F^X};vH6Eg1Y@66gE+aEL0 ztipD7QiPpj-3e;p6d?(5pEbCIEI)_lRKwdJ1{6;^5_8rSAw8sdt6*#9NTHoynD@H7 zw6mDHV`9ASR%42}ZEwso>y4cmvANU9q>yLRJ+7G>o!%D8iJMEzh)*0_Go;Q<-rh0X zh|j(mZo`eu!EpAipiitHyRI!X!d*^Q%zD`rL3NZt)p=R$J46{*tBu_ajJSo@1#z2$ zq8xHL*V;nYmq1Z)V#uI9Re*{jnp1PLa?8!#u768!(&k0z3@>k!b5wULkpQT?3f+EV zMj@)JtJ~gqdMr0M^%FnFR6>uNyp2FJ+%LqGZ5N8xF+Y*P{N!Cq4wdpr-Eho=YBy>5 z#l;)+X1hT%zs#P!RdA z-YB-AgYosFQ6?8bPR+a_)FLkJwlF}Zl~;5-)po(aI88R!3HxoC>axC>b=lxqooOTt zEZu{EJY0o>((Lj_suFZXwNlre_47hhZnH+U$)`Mj7l% zF2J%T!s+Bm+z(jIy9LUgqz&U#DA5`@EYJ)GD9X`;WsC23za$4U`{3G9=9ebe!Xhx= zPrC0ZO3tRp9Zm1`_KY$;-9_R-&nUX&n5c`i{DN2uO|ftBCrDh}&hF>)?Dm=?Ijmgp05SPyfB;xns zsFT^5M`Se8;pA0&HPkA6X~Y#*S%3>AEF-Tql*5-L*4Aek6!Sq&X0Af0jS-t!(J!#T zWuC{#R1ESMv#Bt{Q7H6D6t@*F7O}F%=M8blRa9rupcVtUXjs8?EBylX1_XkGGKzed zdVVdwWBO#xH&>SbZ8?WZxX&eq_l=yEs}SL%kbOMv^CH8G#j=JR|6+);c!*~&CPH!J z?sIWbD_iiYfrt9tQ?;wTh*6b;&naoZ5d)d~MZWo zM zR3&hYs7mLIv{=N-8n2idEj`aYDGsZ{s^l=1hp0&4w<)Ay5}<_;o|UB6XOYWtpD$o# zZ7{${>>ojz9wLVTjqMIr-T` zIL6_CzJK!6U8EtyWFy7iEM)6gM%@jD*SvHC!%y;}?27P)!IJvfK@Qpl@z$b+WRL5B zvF7!UstSv08AaKRd4QYj3~62b@3>+!_K0F<+`m))<(Q3Zqi z^ARbcrJ%oBw?Y+wx>DtOk9<-ASsQho^f{J5f$R+j<}KWPz@x=lp-4lDqH&s;8KIw#fE)T+`)w*JS2n8D6TmPEH(}c zkRK>p`Viy*0cCJ_j}Fd_&kK>y!TvpII#IAREW4GnXP7GSlK|I3<<+|R6evY$uJTO~ zFGI4HR>?|GzRm8)l7o4~E*zuD*{vE&tTw>8nH@$~;;a~3;5nFf9lLVzLqa2fgiPmY z1H&)B9E_lPGkseU*$ddoCvbiaMmG3boTOlZ;C^_dnJ)3n9T3qj{gV-I0Cf$xE$mHZ zpyz;M6*`okl2`d~!kTtm08rmUSzu=Rw%qwE-d7y88Y&uNb)-h z$4Z)KT@>oD);|=uRQUT70cyS=B5OFRDlM)#4+(^$kC1g5uf0+*%=h;O^AE?HBiDh+M-*qX=!jv(FT_kRB zm`XeMaCq@!Esg@2Hp{AJz_lAD8bJgGyPS)60l=vN7bw;dQdTXW4-}%-wu((LxjJsdX{_& z@!lvIh|`JD?B-nHT(! z_A_2Ys5NYkYJL|C9e$xX6~*h0<43m>+XnI_Wf2%J$13|>*iP2NWfTwS4rhtJK4f9K zP!EdLE#=t!@|jNTZ&>!q)fevA&dx}Pki1c>WWuDhh ztu89syt}&vRP}{rhx?&=G|FLj#Jhb#6IDspEnzYs|Z{AaFYpvHR&CWJozsT6h0PARqM>i z?I88`vMY!q6vpV@A;+(JC)tS{5$sKVr4*K`?j6-Vb*jwQ^$TY6&i2Ojce47;45(9O zn8SpU)7|dT?r5=-EU`RHh&u`UBQ0?)G-|&Y5lnYsz=3Jw_ZeGVAUw;9%yr9DYQAkY z$A$>I^u(wIu0Q5b=Vau()N`8o#jz@sT{)xdC5RWKt{Gh`9Jjo4Wr}IJguKALmKinP zG85Xuv0yyQ-Fw1aEabLiUP4m->;jObYp+*&ZR!#6SQxv-HmB$8P|i+>eM3#Xb>vmx z2HCu5%I5H{+!N(0t2>74Y(%5sIY78!&1#&5tPnanwKAlvM_3&z1At01WP?L?WPe~L zL(6q#lbfbp?Q`pU)&s`b*GR0#U0$a$uDvxSU6HPT$jCSMAgRb?@op4CV>dgq`=>YV z(%o+1)LR9l(F60ImWwKHchxn~^N9^2Dmw(d$sCEpQ8@MHEvO6?y;{l&FcEGtvWTUZ zTvT)l7z)e%SAi8~=iH6Uh_G|(J~-MkDjx1d!103j+!92DWy3CU%avELZKkYR=!*L0 zmgA@egOlq6HS^ly%z*JAYrJ0rC5zbtEd`-j86$I%a7Ffqij`tcOipuzRb{Bfhi;B4 z_Q3p771H|PoV|~t+H}Ax^k5L6L>#j8@pD=>2gjZ41)+7~Jabd}t2MKDrOEJo#hQ`e zCgE0U7r9Xi^A>>}(f;D9&nlvhO-=&N8E3W#4?{x**nawEHZL3H_szC=auIgtz1#c? zXIV~t2?sH}odGxI4alOCAjOr*+HX1gAqxs_X0O&26Q&Dj7G{^FHy8uLchU`Gy~Y6C$xoNw^ZIM=jB~g$kJNRnwzR;tY_E5a+o0Yj-GabW(~?ZLG9(fNX->-QP;e@kxH^& zq}c+N*S4`U!t9&za3-yIr9_ClC}b21Jc0@OUU}5`8QI)Q#J*f@GX*TI?aTyiaUDbN zKSMh#_l7yb&af0j-C5j_Wm=MRI;(x(X%bC6y|kXEuju}&LxNnt$N(@*D_rjgNu%nH zJiVx7Bl3>Y6Ea9;UF5D`y=Ry9>JO~pU?E7!oMEtFS7(~m2_&J^LxKtV!!Th2eWZ%p ztZfq?nX4jmbuKAuX&c_`jF)L2GU?*UxZ)=s+z+ZoRm&sA0&-Tv)F%-_00YDM#OI4x zRO1u%BD3c5AZZd5E+<^%yagh&=Y=IYxRn4BS`485d4kkf?z`c*dRi*QQNF~9zZKcsy{5C!lbv-!QPiBMVf3B z9n9Z>!UV&*H#jF^F#F)ZBzxRx&fDM%RJXPmGX?r~LAJNR-6)086t|;s@(8kl4JtM3 zNZpem?$7~kFb)^Ruep2^il^aM1f&Y)Y{CpwUS2yx>Y1z{pQt&qA#1sOk+U~dAa z>bGQF0k=_#;w2JjcyVx3o`(-Fj=6xonE{Fu@UMG{yTN{7tikcb)p?=+eF_S}Uk(Q` zJyA_02IUZOw5bPV7Wke%#8R3ap|1+AZ;HvJNg9?HB|5;y&A8 zY3yNSNe~VIRVj`Fv*^!>2OBT(0aDniH^Y(u_thut*O@DTSJs6ffbLNPJ=rJdhkFL? zVxqRdv)3^9T%*+A% zSJ0y(x`!No=(f77Z9Blr3Io`dV_W4X)CVRrV%vyqB0L7uB5eTFp_v6QZtUqGDyBxt zSp0ojByMdsr;vNB=lb}stCxGa`35+aU^kJAW06mN3^M~P-5{y18>|UVb_On!zN)aE zo-@n)l}~@USXvdWv18U%7Wn69X3?GKoMrtJorVR$c}lRKv*_F#fOtwGWO4inO5C7v}XFP z$}r-{QXj7PY~@&@GlrZ>U)aPN1!5Ozm<=cnbRScMj2NJ}n;1jtu`#3OI1}HlI>#smSBi)Bd*Zh%Cq~6neij?!dw|4FNd+U6c zcvoJ6)N=EnARF-DhP{yCwyB%Xyi4LMH$yc0)w5@2zN<}Ix&JR;`wHo+`QMbo;j7Ob z4v*2{aHw-EcNaF($9DPa`17{DIJiEgwzk&0u$?SmtxtPH$9g;1L z#AJw?gXKg-HVOgP^I$FH*W6M{!8C^D%?Z=&fU14=01_9*65;GRVid z9=Z@YlMwQ;2iGl+2s4#FodB~}^)|~z!$HfEyS7Y-tjp2@d{?3)@i>vBG$dX>&B=x_ zbkK6|*+sx^=U#cs+?XMP?Wlp%)y18o$r>Lq$&4(63S*PBw~%BbBoM_rNRCG9eOOS& z(mLPhTRN_9O)6O+c((?`7Rmm>dxT?$Bv-W$VqOQ?(8XEJJioNAGq<pCO$D;IZ+ z^Ls2PV`-glI}Fa7Ur3zjZA`)$ugXXn9ycVtEqwfSNMeLlnCD?syX+{7i&VPp>)ERx++4rpU51ZC62AM} zeBpVXs6$=P*(``^lk|7GZtAdvkZgf|1?Az?20E2Ke>r?Q#Eo_Gy|n|^jN z;u|3sks%@wc6i@)fUM`TL3)x6k~5X}h5@=fgZ!xb3Kx!M59^}R)l>C%zyFo5T)lMj z%C)PPJ{nxUaplwZZVYa`_p>YOH~HaD2RCnAdjI_^Yy4^L8Z_s@xvQV9!=1{T|5#b_eG~F}FBGG7+dw zgcHHifQ@jo30BlqWxfrVUkr3I3?OA1VAQe19YxTLV149eg_ADIYEqiZ5^Ei50y0WB z4kcHth_(~HqpVUZ@kAEQh&zGbSX>;jKgGV+@X!2#s3MYC)3;9AqT0Br+~twbFd_Pb&|UJ z$Fd5>Gg4bG&meA9Le_W503Vi|lrg#4@O9&(FA8!&Nm}bHa%UzvJIP@y`}g0;{{6%0 zoSh(rg!j3SKZ^>z(dQ%>o5iK>yyCcNBrqmqbmi{WZJcj#xHUbP{6<{x7D@dyzGl3d zt!BaMC+oK^U%PqhrmzMv@Byp$<@)q@)8~nQGa!E&u5WS!CRrZg9RGX1@mJgbLB98@ zo9g@9Q-`us-#Xcd9Gk}T$EQ0KW@p}eYIxeP$hlNTX^JdC1nmS?Qd$IlfsnuudJSBW zIwDCsnd7TCBZGaL6HnjPRn2RK3sup>Ql287b_S1*H;1WxognT5w#0RH>T0f9OM!fC zi?d+kXs0;nwRbT?m~?+Z))$_dPw)9s5=AS0ykMFld*(Z55|Qgf zpV(IYnOppFg06_ib+UCdt!2GB4nI5e%G=4EUP<#H-b-*cK3VTK`W5>Ew>5>XrsFA~ zWS1qnXV1O)SNjzbai&L^EsYLhp6DC7_pNWiYaqqOy(>4xyI?N;pIo_OpE;}iH=s*s zjB%eYehfERvMxRV{9Ebv*avWraW9LXLe6#~;#x^CcFD?`n~0fSQ>V$wf6U1)`GSZ5 zmXKhLI_-tw_nv!|SFQw9?buFz6U8+Kg7osiDw8f(6c3?>$)vx;F}-W2``7nB|LV-~ z*poMV+d8`LUDjY&y;9g(Uga90u~@x=zcC3?74;%!1X$Qdbl0w+u28=D1Ap7G%=TM#knJ8p%1lea9F+KTM6|+98s#tDA?rY}#J# z)K`Dmln8puS^QhR_E*~mNj#aobTTAy%`HPoF1+A$SGZubr@4k<(uu1Lk1UjuL$A{l zxxalJ&iGYLl+t@&r!IYp#T;i_rFUhUKa* zl%LBuzA1atn;bi?!aQvK9GjPePp*!zR=pxaSgSz4v28(|o74eu^F=JJ@kKF2Ts2U} znz~LKFU{btVjZH|h4vqIUCPA;SsMUxYYy7ymX>{HV$Qf4@`RNK51bUMA=F}^BA_8c z4eAtbIA{r1AZKt+J-xJ^x11g2Sv$(rRtcXumHvb&No55F%Mn;Y2rbOhG6n=AJF?LL zTTsT*I-eTW_oR^vj*K`#^sWZI0_}y?p48YS4GL~ZA`N{^k{)vL1{-G?b=T~<^#{rcs#DY1N`)}RbOE+oE~ijwHh@a3ck%v5d@C}fY1cICDPVMSh^df%83 zF^xSb1T4)mHkCE0|3D|htzYAxJ@lNYR0Lz744QmoLcbAnRWoL7Vh~FsdpZ(go|DmC zOj)emUh$^YF4>iN+%Riq9ue&pOLJFq`@{8XS0U?AE2zO1V`kc=xIX=tctI%vk{T)= z_xO#rVqxwhAqzQZ)ELYlmO_0Uke}GDg1o+9KRoSE)Yrh=CWGfzC(h2zG zrM1CLxo`}~Fs-o0ToE*9?b_AL7!^$EwfDi_K6>xc`g@Rcr7gw;G>cbe6ktSQFhdo0 z8XU?ww~drBb1SMJF3(g6l&-@qgZRs0ENRCMnK-4KEJ%}fBs7(c z##${ll-_Koi-(X#hCv4qCQ3rmv>nvJj3|>V%q^&Dv>19StY|w!NxH%Tdk%V|4C|$z zT{F@fS4S&@AaP*Qi`#$8eeUNk%z#N{Rh38_BCuE@>dCz=^vXI!^RWr?xEU5?y?0lT zx21KB#2^qEV8`16OK+QDhuJZiiU;CJTqI{Mp`bvh-I4)2UP)mHC7jErK!Hxym19w$ zZ_0k}B~CE(=ck74;M>omqD2P12$6M_(Cv_Tqp(T?0&tSDZn)aCRgtya)qIH{sT$mk z2&N}~T37uD;-`r1EZ|CYVi*V3!h6SEt$VNJ)nb2ZRaJ#ni+H#2>VKAwdxp*&MiYhz zrQ^TteP;ni^CydHsu$Mq>H?U=zWRH0%yF1r@AaYgy&34>RZ0H|VP@P%d7go({znVP zV`3YMP52K2u>NkD=XG3!HE9RDHpYV*hu8&q&?2juBgdSisc;W_lXtv%9#j!z0Vp`A zDig{`&>K3cm}_x@Kg-8vo8EWJ%=1^czsgPL{*k+g%iybu_%A*})@5h#Gl>n_lPeRh z6tcAqJbf#Pf{(pKSYZ=Ah9%U4r-U3&R-sOUMBlFPF4PKqYqnr#&kXA{B%CpY6#-X4 zVre~I0{Gc+krJewmZ`*q{XLc>XS8ZbzofO<(|*3(qr##L=Z=LL=5OAxK2prUKFsjK z+WMz6CUZKrD1~-R>ev`C; z?_R$4%c~z4Hw_;&$|A z_f?wlXjA!n+iUdr>h@**ciO1`tsJ7Kn@R@jF-|4^GM&o!v{R`#t(nWW`g3Xi-k-=9 z_4t~G0Egsohzo+C2`vW#1hf<{Br^$JvCM~c(1=9%NjB$@9_UOiXhm-tUsG%Gk+$UT zKWHA`JLwqemXv{dd=r^*<$bt4sT)uC_=E^kZ^{+ z*Cts@%zjD2juXzJG+$?Nz74%ee3d3V+FpF&L34Pzy~rRfo5E)M1NQu{@9WFW;H$73 z`Y4clu~q`-W>Mqe005SRVhIxv1^wDDQM4$kIv1=-->CDz-}I3(gXq4BszWKljjk&A zQe{G5h1U@B&ZLzE=)1fo+mPt@93Vb$m}KwSrFDF*laKX8+Kq78uCkPD3oHgS9U=hT zykei1F$)H?HG+``O{y0;CH{E;j%|M(Al3dLit@qAF`i3E&zE29q}}^6^p8;F$?i(G3BE4pLFTNSo5n zY3QQ>k#Af@D)1T**k$g~7IpmNY1C1K+(+$Rb5~^DSB|)j&9JAib4BCjVvw#3Gu)DW zDFC6pW9Zz3#vP^?<8&oTGNj<`s`=sGy?vt{uPHlJZ^tKo7?&2`HdV+nCcUlD!&z=#@ za{v?ToQFZ!H}K8E^wixMu7P@RBcy|Gaax7XY$puDC*UKp2q;Et zpm9%qTaE^zNP2BU${!a#`vvt>gFa3R{X0BUYiviOLqI$3)9l-o8_ zBucGfqD8=7ok73?a?dqQ8e!zM92uZqcw@Q9pp;WJc^#Ee>CU#dWM>Ni#@^PP4bC7^ z(MU$!3E@5v`}%y>T{2F{r8)#wE?2A7s#skoSM{w?dyC3$iOBoP_|C>^FiiG8^A>${ z9N!A0Ek$i)CCgJkg~fder0rxwb}Z8NBi%V`?$B9Nsp@reh!M$X4za;U?Bg9nzC8CU zPB9@EUgi`#|I{Ek(hcF9uaXE}ZjJO$gu^+8M^%P?4Ec&QhJH}`=->d%p|R)}aTq0O zRmWsKi#gVN7{eC~k_+7GlYO-^`@ZUdbGvuq+ul9$|MdDY56+QTYlsj-?>h^?xoO_W zT%GmmqPiBrbmk4&XYS0wbl+UquU`9R0K2o+wP?6V<6v#!Kf1>USQ$OUs~%L(bvh zFvO}1aJ&)jm=soVpQp17 zzk5|KLjR}%Jj2}SU0u;DX!Pp9`s4?n$+2J{s*+6_M9 zhoAtQq^WFYKj4IJ${coiMT8zU_=#qhzB~fZcZ#`vAkcU1^rQJ`kl(_|CDrvK@7+fL z|C&N>u;{B26z7AO5N}4XC%^J<6Y$P#B;D;vW>z}#(BR)G=JkQ#-^1?NQ^SC-RStV` z_*040sUM}}=PbozNa!ZaV17d6l}{iwgeg#}0)YL87Xf7A%u%rMCAIZk4RuQnRuCZq zMJ3`mLy|Lt7T{$t!=WD689~Rk2KV67(%*9U#B5hmB1sU%#VMW;{u-AesW}wFC?*iW z+zC3*6T8^ja+5Na);W)T8bSXEq}Nn8Oz|CO&^_Ed%@(k4b@*^x@d_h{oL8Lw z!udw*mem(zM9&b9T_$e8`VTLv<>at0A{aHHxdfYv0B)R;dA7`X1NmeG9;P8Sw$HuM zEF6J?he-rU1eX)?%|*l^M#58q$3s4=OZ*#Cuo5|iwS>g8WY~)i5V`cXrhzqQ>A}m$fhd^k#FfV7EIn@Ka*Hn!sGmKB}70y za(pa6Xi3!NA|y!_;=%|aL*MhDoOx2KH{+`ykY3v<-*GUmCoryohd=+TDc)ia$`lUU z9w-!`Do~eJJ_*kxy^~M}O&q1cBdv5K;Ood{0#%GrDU%j3TsDp~u-$AFWC+Y(k!uw< zfTZ|NxpX2ejXT7T;yM^MC{4TL>1;<_lku>a-Pw+^CXF~Au>1V0Q(q+g%DYD#UzbHSnb+Q;a_IT8Nt5rmMP+;gPYtaTG6AST+mNR` zjmXW7;ps={x(989S12k<&V3wl$dNS?;8GVp#K)o@g4Ypf(?__zU})Vmawcn70}dxF zk==B2!>fQ3C%1vWLuKuPu7_9~?{;D#FB{ycT;fo}>O=|`rnC}EZdJa(CK2`4EVmQ~Ghx0gGOsETX01s)DDnDbOqy zJ&+a^PE-UV-;u9g>+I_p9h&*@YiEiZOSr2m_91g2)q|!RdoQa9A+F;TZ8<~`OGNeH zdReUI&Cc+0MJz&7I*jmTQgNbnpB25lK;bxTxi0zs65sSE014wJhTysL`D#&V{&eQs&lPah3@*$|Oje+WbX zR$=zjg0~zQt3Wzy2tmLJWfQ?M^bdNY>Q~Tx(sXKFd_kqAY+6lm0+j_ z-)R98hqcSCsz+%&9=!VNXMt^jT%i(2F0dr#h4Ft%6GTT2DHhHmhi#$JlcJ<4x=%XJ zAJ1T0-OhUyWb6M{Wa~0l`>ELMK6}hk`zA1#L)T0gCnEg~F{328=^A8GAqajZ*awNZ zYe_0haHqy~3ugAyVoWrTMF%Bbhiu_Q@RH$xfM@xFS{*ZHY4?4;vqlQ;!R1lC0pah% z(Iz3hqrD4gpgl*(o&`d7bp|1utb`MQn$Hj)Bl%tvA=_G3WhykbFlfRIz?on;j=3O8 zBG7W;OiSJkHLRH;EfTgVF>WGofiB2Ihvv(Mj~(8F48Fgc-0SsW9v=fifK=Yc3Kp=~ zj>X3o)$tr3gIhRKu(GG&1cz0Hn-t&L>94ET?I*W>(n%!!qs7O#qQyhdE3(LOgN!X_rv8DgtEe9B+n{Z3$euQ#JDDe zL=$>R#F;$I>xvN9Wu~{S46O&rpsEJjqvB&HyIejde5^Yn9~(Y48GceioX`fJwBj-0 zW2CUj0@&9XL*M^w6L4JBghk?^roOy{HHW0QeYOyx1) zW4-Cb$*qve1M#s*E8KKG8a{^YDoPxvZVSmRhCqQPTV6nYz#5FwFhXecM6($^B0hGC zxqNhdY%+?E4Ik@GCd>b1_}HWwZZaPM9}CNhfMn>#6>J;0DiFUBHbB}Y$&w-@i9kNA zPBfE=u$&(nA3Mc7J~}=&89<%KQ{!W2tu^C7Cj1&Qf3;bxQYP?w(U`hmnmlK1u8C+nB5 zeMkt}-w2NN^%2jAtN15J<9f6`&+h_8Rwcn0f#hUmI26xz4+D!NmqG{z<|AXR(ZG0y zI%&+mR0h{xiwX&$*b;U)J}S3S$%k5@xe-j}Ecxx=2%TeZTy2g<{HGyGR|6Fhh@Os9 zCuSYSSuhmxs835Y9{6ux_=-_29Fut%-7#eSM?DQQmDHbPcQx^`0$cTk;)M}rsz+N- z^_(Rb)wN`x3VmZu0U`mkol=?xDr>;4i)*F9Q}LnA-i8a%MT1ZKX)7YH@Fk@Gw@7`A zR=5Vh?rwcX>GWQ~K3BVx8qCIyKZE)EDI z21w!?^%hgDa*SYr2pJkhL^Kd(upz&p6USs6k{Q9|3U_%)!86U0F{SFrN_$N=c=l9d zeD=&bNo7^KmN09=hYxi`ZTlE*)oqmZpxMCfqTugRWi=wx0g>u5>4jS$EHI{0o?uxN zx^m{1%mw{|7P+%U;sDkq!j8H$RkRWnOpW^1Y_TiNROvv~i=rV@ znu87){yn4lH%pz&k5};wnzlsQ5gL~?NJ!Y%ISC}TdkG}IIh{bl z9*@V9Cy|d*wqzHUbON@drASIDDuTt2V@M_!gFtlx2|)|6hEKteJX!aTWk?>}WO-b1 zdrT%`y*rk5(O+|i^x%dZ%Y$`2mJyaR$Fj%=d^AHHey>}h7l>a1;x;Uy1Y|AXaKmMf1g^McNVo|8#4zJ)iW3&c5N=k4D(C3$Fyqcvd`ZvTJ0s?qa*nZ#wVtowYw`D_s{!XWMUVj3lWo0ld!RKz;#J3Gd+ z)#oJ6=X!X7qo-ft3?Tep32gzwq-c&GjSZ`FiYU2*fbxzqC3{fcEJ5-CtvV)W1A~E( zWWRB9QPh9bxtaY@R%OL{PDUTGn}v5L$pfn!OH9KfctCK5J^S*F0C( zaM+5*A>_%zXMd5|k)$EODMYd~X`Us>c)7Y}3s_p)%QL}elAQ!uE)Sv~di;5S3>J5WR^F_Ma9h#WF;A6>GH-m{D9a0;wXM1c$^9ii~> zq5^-Y-T<qU~ zJzfY%bm7OM`*Sf0R>ENfX0iZ~Aa!G$T?~^I_(h03*wr7HI4TSfPvu}e^w3MSycLc> zHx(<$CTbjeWc8$IMHtfGn?)Fq#gb%!nv_ozZnb2+J!{FLv~Eh4znwiZFl7%+zCtYj zE5-^H0rn#m{la1r(@B)iQ?Z}LhWmsBh8R;Czcr>15<5zjb~HspO1`yhaE(bX#yzI2 z=AELL8NLwlQkZ8OlD1yNwW^&X$s9J=27?)^2`^-w7W+*8s=Waqnd|FWu$almRe#84N8F1n9IOIfnp zPZk~dhGaPpOg7H(1zlNB%@Bj46Z%=kkwzM8+!qi4hiOqF^%$nuG3Ai(nWW-Hf^=Ds z`(a9+WMp-RC8Xc1F8e0Tm(vh?0Ts)h%`;<%1$n0Y!64JM!HtRn!ju(8ApbBr)(Z2}DnsO* zh=!1`h8U9(9e-qs!74$Vl7!T!^L&|OtDU#P9_j^Ptf-US@*am3H5sDgtf+5y3LX{* z>2hTohbP8rf^6ClUlgKDsE2TI9+K>(DUzo010uMF+(`A7aC}jV?$Mne_l^E#$KBU4 za40z9(wSi3aE-)RL!Ux&Tsl{yN&(TF zT>@H(FRefl#mQfEPcAM0weITastED|C5u3GCRJ!t+J2|AeO3un*Re1VnmDdOtIOK85v$J46G zd?a;A5>G7X4RN?p0QM*X($s|P)gFt(%)WJ0cI{~-OPhFbk8tu0?rv^j`}G=Zx?=NT zh`X|69Z)}JpC+&yNyg%dlhGEdqh%kOaoxT0+~UK%e%~c}KbgUMtn2R5y7907(i|dU z@YzFz)qsPJLu9a~hlrSaS$uIY_=_nJ;nz>i01S#WEBr7aS1NDHg8c1(M|lW;1b-X2 zVNnpDfm&4)Vhlz>5f*h=`Y4>{IIyDTi=$>zKCCA$%+ST3+;8VCKx{39hx0|Y*0Ztz z(ey%t3g<(*s8!1>z~`Pg=S$$tE+i*UxK*0NU{MT7Z(%&~Jm5=Az$fjA%hEWGF@gZq zMcV}D0QtcaB6>--O@5Dv)1dD_`@-6Q-K{SgX6V6A+kjb^#K+ozh!EC3!m?h`NPbGp zMP&4VS>P$OHA#muRQeZq;*0|jQeDDr(q91;_CrhJo%Y22^pRf)D1sTA@MQPz$6^z9 zLw1}^_zG`0Za1BeD-5f&$igPlPdP&-fh7(Eb z2~BUHn42w)j^HO>{Ww8l5oa3g~~hE7*q5LcuxYEe0Y%|xWQF>`_ zOURn*=0O}TSkjW&a&4zMxUIh(91i}JQ1~CfK*F&md76z8&UY^#U?v=l-x=5(@)t;_ zxznmKjv+3;b;&ht1(Rn#z|KD0q#iP1SA6$_(a~58L{r!LNNbuj>*MC|VAL~>Vguf2s(TgnY`EH2{*V9Zhs6LapnbPX`yh;_ozeDIrIZRu zKR#ZCXIen>U2W0fKt<9jl&vxWJ6q)~em_8dQ%8Jd^KkbajQyQ=-`N|r@SR6@2S*## zJA=dGV52#F_nliMxs7hW^P^9 zm_W}q@+*+!Z0M1bi|oY&lLK1YZTOwZ>hrXb!X>p?POTU2J0Eom)DGZeu8t>`{&_4( ztd4(D>^UKOlMTqYS`Fu%<7Du&E9>G;J_J}8=(ZW0n-t`I=$5owelR_SMXY8!3wJz% zrhBw|-efa}o;4=n`(6!OTNklFN{CAcg5n&(nE0 zK3@bvWf@9y_cr**xP}3V#>Ec6jI84FXlqB^$T*Nm3NFPVJ0bnt67Dj;w_BiD2S@Uw zthXo#KtXg}h%Dz0_>{@h)$0@}h0Ecz&G?W73v`I*X_{KgY^w|8O5YR6t<_4UWIk13 zOBvaSS?mw)jgEROWUvu<&6K?fxYKAVt)gO)LXyVauT*p$FrK0ZL@Q`}_nNJZO{R=E zhI&P^iaDb|#+6MmeUz2~JY-Au!H&nPXesZGB{GT=OgTuBUk>!P*ZWzvG$SU-E4guOMLHH$*6VgsjK7Vx|a+JKs>=({l zI;iA5_`y-x`!FMN-XJbD3i@*4bZoCF|zz2E2Ee|>W9X{aw(b%)-a%wj(odiT^{uiFL(6mTvf*x>4R zs{j6-#5;)C-U2(Gslof+pPKL3!TDJ;a@OwP#(V2G2bZp2xj&uvy@|pKAz;Zm(+C+Uilm$r!suD2es)K;x6 z#T`g)N9&`VBfU?r$}uJAi+}~q;l0(5i+veFGChEmJk;Erf!3ApJJChP?Y3asv*kA8V9GdtKY!t$Ub#MV zZVrb561l`%N2q@>$I;Ns&~o##B2CdzCYfFXmF&UiCLwrKrhE3y{v7{iYk%r}_u4w} z3-Rtd+__IZxi4<7>09Ko{yPn!|5n~C&twDB#iu^8coq5^_=TU(U11>PlYa|tD!Hn- z{u20y))0Fc39y)qU-&7--*bYA4Fj$^IvwK<_h(G+p1z(@rZeanfbBh%Hn#>`~%4Jbd@D$7zq;H~Hmt zWoQN6lS|8gV*}5IddBcp&h?Q9zC|bRrPPhE|MLHbQ9}T7{>n^HNf+g@vPR_8(qa%kSR?axgy3*2f_o=c*-+ zw73s_6^9x7C@XLyw@n7)$xeqpwY1y`)MSa!#wCDAp$X~-!}G$cbW1l)$;Y2qLe?#{w8&%z3SI5#bwYWLvM($7pTMy`qi zA8(ow|5(M66t9UGpB5#qQnVP*k3^!*bz$o1rS-gsoC)s@Ge}7V*$k|f1&Zc4Sp~RO z21G&+14y(jQsj-~uFy`{=a!cJvSEa}(ko(It5#+;XxI%y)Gx{61{ZxuPDEJ!S)IGm zyC;{H|C#`nN)vKbkPWjDl?wF5Igd&IC3zkRqeu%1Z`-djQ|FSU)H^5tk8Ebq*24Q5)QYOG|%6G=nf3To0g_2QbN6e6#r0;s`gY z_|!ZiO9^yknFfh-!A>4sRKv*y>BS`ty^y(XIROb6CeJ4}1j+RPq-Ejy!X2>Ns0qm+ zNcStk3Yf#Jg4oYm_nV|0Hf*IZ<-0xKw$s`AYq>PIU!IWYR-b2{5azlPr)esI!9Ab0 z3DfuUi!pf>bA;!~1?o2Dr{g2+wtF7_uJIuh?L!Za2O>tzf$+?6#BDU*F68oRYhTo# zgm2E@p#aY?&Y3?h<~cTT<)aU3z2CbpD)-#dnMF8CiPX5sOtmVl1bG?!S%}8QF{V2R zz*j<81t&K25983BiACMS*()+vuzygAIyxk-R{9{^W9Qp7XncMsqTzgW9io3p5Ta3Khm108 z`^i|rO-4drsU3MEs-4903a5I!e;}T6N|13B&m|&B5@$<$DMpF=L_5k?L;ckQLk^jo)GCwk!6vU4S5yd^1sA-N$g;6?uZD~&P8Gcdae$ygp zx~erD*deAIH^}HhiRKk7aU7?2H{lekg45)$rs?~|Sh?X+c9(B}VsM5UFP%=d<#CC> zRb;*x56vr}LC0N*#@S0%l%+w<6w`eu{gx1iO&qVt(a<6FjYF(iF>-g6xa4INX^0^V zNHv0~$}rQ}nMHJw-tTQPc0y#hFpvXSCJ!P3E_HS47CY5wbF_28ILRwYA%bD_nYBbO zbR)%t*;z+=ZKrAWrD9rVI3xp{7BYrBezbScsLC77tPwy{zy4r6!nn1gbpZh{4Y8*5 zquqUG3UMx664Js7(g;6jGi=#r#I}!k2;*qLN@<(Bc*iIDR(9Cfb|cn|tTMO+M?_u7 zIBgva?jo_raxkk|b`UKrWa2k8Hw1%WhHx@~JnELn%HWz#)npH_(fWJY&<7~hQDktz zyVR>^&*1*YzTImWVRIntI|V#us~?Nym>f2K{IwY-$I0mQ=JNYo2y8Zf{1@x`s*v+x z-5j%*?J+BB_#=5$3_f<}p1vyN@3PCLVhSYGz`iS*IE5FVIkZRF#x zsf(s2-w~$^ckPPIP%ZL3VMs(d+8bG2kQah95$W$hbODj|edhGESN&~fglrHv*26_S z{$~|k5E26NaPj5OqYE4k`8>LyORe!eA5+DTN|cTYw1LRa$VDC#2@gVARc(k!mw&Pp z6VFKJYyPgEB^t{tV4cRX7v8bATa*>7H;eu~g!e8l(y{;nS)*D|GQc=33 zB0^5!oP*(2c?+>ECQWha0E_t|me%-ncNyHd2b!n0kLw-Ubi=BETw6k?1w$t6JVTEY z6}~Erp^TC8%~iUvl%@4PebKeA+kl11ZMPd<9}<5QrKAi-kDs2_xRlFbjL{5@#E;9c zN*tGXVJXXdYU?!+)InD%qV)xUC=jWT=VHi+9_g+~4A25z7Vz-`v}erXae)$(B2H8z z)|!X_163NxOT|ld=xe3vFNF*yLc`Xnx5WuZP%Yfi}bRQb>X6Fw2 zIKHSweLi*g#AzTVGByM?@<*QJD3c8U#XQpJ5+JsuLARn{hQ0t0Q+Ux2kvv4_?ih$E zLZuif1C%r~zM%)wUv5I-!))ClSOx^Zg9=ELzXu!uz#y=J2SDNNZ{8zqAU69w048iY zzNp-B`*nq#u;~wo2Ou4wC$a}QXk6qI`)fiif>#XKOoE__byn+1aUfh z1~GE#*;iHbzD26mFIw=X>07_SAU0ff(|l~_k4Fd1BoJR(4gdg@AqdYqgWG$fy963w z6Jev8XB;&hm_)214WK%E#s+g)tv6%g+B%49fFCY+ksun)XK1Gx;NoC(w4s6c80Jtx zsp9Mz#2aM%)Iug^pYiVMLmB*Fv`ZKX07RhnmroN$`~h`_h@Tlt{!XK?wM{rGAV|@+ z0Cx&=2nw;q!=Xu^MgzE?iQ2I zK{2@2wlG(F7{VUG8O7xD!%;V~3_M2VAp?Fza40jrl6Z0tA%lTN256yXP))ND4lkPn z)CnkYPhcz=wqme$u*L5T%%{2pw|=9*6N1%%hDzB-y1J>407%ZQeY(DW-T-C>4VhFV zBZr>7gpfaNV`uV0ja$WlJBqH@G`GB26Yz z4tL>}3bZ2QV6ZpvS5!AJs3+nW2BEQ)nI&Vpq+>N6>5xz=-9LL~gBddB_%Xw9g#jgW zf^O0KE9Y5>f`lPAD4X%@nXX=uayO$?qad&Y9#&f+3&C}DlPNH2F&*$X2?YT*kj=I$ zMB{yQB-jLYR|urTVIc87g4!J*TGyZ@C}NKnrnb@9Gc)_bY?gwNA0K*PyGIhYQYn5% z;Dx(yP-s)#mM9OwRJQ>6`um(VJ1|d?!s|?xY?8@n2+?WqKCl@H7&L(?6FQP`m%e_! zfv6PKvZF}jyVa`mP0&*VK&$YrZnck9RsREf#MnhSxYV7CqSwG^?XrJ9`1I0sX2b|^ z$Pv~J{n;}H{-qyo>&k$dZ}Jzx)um&6%S81sX!RW;BSgND6OBVy`a=j!WAIIburZ*F zpG*fQm}z8UUqi2xW18uQOVt|Ilf0MoPzQ$*HpX?vA70;fT4EwqFKapjq zSozdGrtZj}K8)!u4Jufrz0IQ2Nh|D{G@~*yXDJ9ZQ0urolB5cXIWkBQc@FjtHyMwj zWfElp*#YQs+qzEM?nnz6TM2#Qc~xi8<4xAOjc?*WIy{;zcE_k2z@*!82aq&v%+ei8 zmJ15dbX?76M&krJ8pVct6Z4K7>vdUx^R%+ZUFZjQ!&T>}o*x{J?+!SuV;yv^k@goX5U zqMUxxwU%#c?D#HgJ@ZgQIT!DjWv= z45(kU=%*8AO(2nQKTKdAO$AC7{kbm~no6qzFIb52KG$mb{L2_A^9;3G$c_?)DSW5^ zP8ZZA(JbLGfcKR(8FqG5!u~l)D9slDO*Lk1o<|~@(nnK~FFzhlMHI6lxj51ym1xv} zVS%u~Nka-_=vU-1PLqWsNQb8S5#h5dSq>y?Ns!ZM>QjGz7%Jt-z=+2Jw06UL9MJmq z;8_d+g0oJF2}ClD1DbX$tk=c z7YlG7)KAM8?q?V^4Qg;c$f=v{<;5*+$!qR{-*r7N(1~amYGRh@dP+{0qAB4z3G@`V zdElpnDQMUG4==6dtg&M~gYLKw=vUyxG(FqH^4dC7pIBsg1EnsPF zZ`#`2=yvs0Z4wpKmw+!)pFpK`M18myxTwX*=(rJ`FJftpuUI?X)f5khX_O%cL{A9y zNF{tKhD%3mJWSz=oH?;05KbOlRKpVmVZ%B^)(6jEjT3}Lj^<8=BDIIMPekM?iaR*~ z_ZI+!O)nYbO#>lcaRRb1L`UYwa)riuu6G)0yN5~fkX*W zPAi+JiH#1G;&aWeC52uH@adJ zQv{9h*0oa{+7~2xOVY4*1sv_^)X^GAxr!7CWs>AkXoD;;AsoqOl)Yqd zO!Lx{qVaKPIe@*S8QNizW$!|^QsQAv*O+y)lHqD9{_mo9)b_*aQMJVOUa{xS_1kT zAX2AWpbX(C)+Ca}r@@&rU}i0L=k}~2fJ&Q~BxHC@S|kQqDgsC}Fu&$#g^(<6nd!Q( zcS%izb!Mw)XN-1`KZavVZdY;DkV)4}1QTzQpg5nWHVA&L+=1k5V%k__&!(Q5z3H#EvbCW}l%(o_O%T#>?M;*W@1;Ulw zuwilm36H5pP-EW%0U)|-PC{CP=V7*&OohX#EngNe+Tr-k?i9b1oQxb(v`h%0x&k;v z_4P5{+}h`;J-jQY?aZ##(+RASqgJK79j|!GEhlagIwl8$88YoB8HQ+psx;{;nHp@j zZp`|xMoK}Qo{@g%+EJwiv3GEwu}6i{EbLW!K!@3#yf0+a$x@Uy8?|h{-qqSmb7VFE zvG%NYdA5Vu?HZCp)Gju=80@H+8!oG^DU<{LgZ{B13#vdITMq;IW%?nUX6SzZpm*9T z>sVHo9Xl($EkiuXnceU2543CY#MIQ)_mKU@&(h6d*JoMQG8*bn(-#HEGw8h>TGZ0< zbt9F7=S?iHV}1W#99+I}#k+A!{&I^=d`sWGxBNK3h*+sbf?jrhp6U8FwWPtI6Jx(H zc#pTX5Pol6z4GC$UmW3EvuUSqU0z;hn1p`RD>lyi#Y%T*cR_k%xd&0cHqlQ5uBDTP zk%gpR#H0kX;AXR6>%B$p5tElSYrx%k2r}S!kg@3v9}LyD1fF)Tjc-lWHV5_(p_~SRFq842fY#P{w5kws^_;xX(3Wcr5>UkZ z*pimk|BcSdP$Ia2GhC-*^1r0y{KVA&OiZvjoOhq3Sw)v&mnrFDOO z@{C{-9D5zo?}tPB*RWr6L;!GT!Wt%#J5r-{kVV{@$jxADURcV~df({k#k6sKEnC7d z64>!T~8Do_gmuP(ukDWWhhEMgw7*HFB!Jm ztROE%&;60@o)#e*pmL~-O-D#3$p(aNgf1NPZ4#{!arQ4jnYQ+Nl90?yeXTG+%O z>m{im)^>Ma01ETBMS+yUCl#)u+_A9ig~iv|=K`z>FeR2J=DHMO>6WH^u4w{9jwjZw zq*rqRy@C_WFfnZ;2i8p8Rq$LIr=tJvvSZS27 zDjn{uH)p2TG4kxZ&6xgYo(C&GM(*9(Bypi^>VXMNBl+N<`(RzSwM_2~SyrDaCmeiv zvakQ;pL~V%4gBwEne@DO@!7R7?@@0dl7;v_WRyaZT$Z7P=Y@5V44W3No#-CP`;cTO zL0hD_zr(PsdPeP+lUeryZ`xibX3TgF+u`vPwr6L?KWv!t^EB9phx_A;tE*g&zBD<| zo^Tp$l&qr~1z<1mD^VuGek?N5DK#nD1&A<7W|ZCz`NG=GD$TFz{240U+>v^AGr^Bx zvT`T7ufma#-f|@6_>VQ;Qm)0q?`e}%^p+$JuB_Pjs8BH|oOyC9p0S%?V5+o_>6hfzcU|FX?^ASuu4>j%}n{y-NOxk<7(%MA9|$N&N&1GD9Za*5MvpTKcnR z-hHPRr{v9Cgk7((3lOO8wNY$yXmchS+QYOKba@3--j88X?kDb%Dclfrw-hoe6S=yf#@NOCS&; z!P77*YK-Ep#zloJt@TB@v%BddCEXB8A&QYDN%~0a2Cc8nNUM(EA~_b@A<5nBDB9i4)N-&A@2ZD*>#AFHA*Lrsdao&OIu(m zfi|Sb)te2=xT$?k(1ctC1Qw&%Drwpp&e5VqSP}U;+s)Ym7S;AdA%->x+AN2E*Knl; zVn{{ppv@p9mRUrAG_SuC^Y5N4#E`EbNX)@{48$$u#a(gXN&h-}R zZp7IU7fAG-H@-)pD(PMJSV^OD*`wPOU!|XN4gmWchWtw8|vhs|n4@`g#n%Jl# zO|yZ4T5J6O8UzJjWf!Yj%yIlrJENk; zSi3tqxNU!Q$^ZsB*q1m`f%nX>k{90a?1-*qEXYVNf^X7qMI$7Ay=uHMs_+H7woG@N z(cLKa>>e9iTEv8cMXa%8s$mGJYC@#bHRKw%R!r6~ zT$%WhG+50;9GyWdC=|tzv~tfp>}cJrKz`^#^k3;YP=E#EPN?x@_pbI05nT zf-gy4H7RZ~L}NnKWr&6S$(&orsvBx+8Cf`HF!?^sV8_A$m0d!3r2sv4kIbxEh+__4p22xu zeU9@yMw};~z&Tc(t{q%)Q*zm!TI=Ry9h|$me&zByanz!B_SAS9(ClO2nijz+Zo^I7 zWJo*<7o*{dI4puVNU9WvU=~GOxbmv>AvJYK5WCBq@t1yJS5$D(1ui&+lUgsp*NTfzwWvqQr6mp^Y39uB4DnY%zf~+?z(Gy5f@#-p@FJftp zue%y|io341mSj=GEKU%62f2yK86|1TNlt;PdqC`69Cbm2(~mE$=^JXZ^n-8;Tr5dAIV$)ogNhAXo zma~PczTk13vxJ2**l0C`B{>9w+9~TTC}UBtpD5TdMBXiD%@emv1SXh2|WUL7^V z7}8iknusq7p8{dRL`XODDFqCl!e8-;H5@uV#XHV`o#9g$MN63<7;d?IT_Xm!I&`D+ z$BN0=-RswS{#&su)v-UV;ba0+jQ`$g>HtcF5c%1T2V#+8m}B8jAr;7!sgZ2l_{PkX z7{s3GP9Vw_7B7~cghrvyze~Ec&VT8P0YtPy^2Z#vt6 z84iUsI&@p3FE!|c$(o)>LTZGYQVFnC_vXrmps4D+RH)-IIA@tN3>I_gr2eG{$%cUG zHxq0*p`wfh+OU*mI~7Vrk#z%rvO_L+1xmUut6aa-JgQ9Q1s(Mbh92n2jLNwAOut}b z3JA(X-G7Q9Bae3x2h5dSAr}S`bEYqn3&dX%A0_XU3pNn|vsi&(2`nMfQc}N2jalI+ z)*kbu%w7{mGYLtWfg)ah4n;ghDB}FWBa1U)O%ER>mbjDeDTRn6a({xeDLLrdv`q6V zsL>|z+d8U9p;V?761$SZw5)PplH6q6QVMbwr6GYMao^GWC50Y>l<91k@-E!N1Bmb7=|5@U+~?y*v)*c_&lPlgLJb^mtu^_PiB5NBxhq~xNj zW8tmfeE|poc*#(u%Yv|OhS9Wf{cUA-dtx}LCtg${&~^bM`D;n7as0=c)$hAp@HEo# zD%#1{P$(~;tN-lEdM~@y{q4Vzg5Ds}`cL)q*IJ~jE5Z1Qzkd*d4l0hKa?zfakP??#;?mA`R%>Yek}l$NKo%>h;*;U*cuc2^Z(_C zm#=&}SikwJkKTLtyN9S3cm!u|>|Ok*X%Bz!-5<%PKlzfBQqiQxBs1t_S*~Q%6bCd=sWk#`vv0Qzvn6b^LK8le91@@_%}&~k_;~r{x?iP zE%7G)J>U4N?f)R(dsS5|kSn^sJq0WsZT~;=@%K*FmH(IT{&&*_m_B^<>b2{aI~P3& z*we8l&b1|m0l7x925qvS2$G2D@QI}1e?xL*MN0Jx`qznPYc*K%3nESTw>8B1yi1ED zXwQnK?V7uGS! zzpL%MDD8w7Euq#Th=4thH1&9e6}oBw(0a5Bzhd<_&B16jSn*dC21X18@nXSB|3Q}_ zd2a17rlm^L$(YPJ(&yN}rUjDW(hbttsRsATdx;IdYrFUB`=9^u^&?VaR)cjCY;gVw zUUZ!!2;8L>t%Uo@&sdE=L4cgBf;yfXz25jrJdG1hV&5&D;r_qM-H zzJW$H5=)1-Y(a>&?6|$~&HkJ5vg|!G1rB1DC9C)OUwniz{m$TL0xl|nk~FLPtT9jN zK2WQa=SIYt)sIqU4zQR!g`B-`es~l2Nm}=}HB0$hvjw|*&9H`x-iU~6LrUWqO-VSe zwM3qh%DN2zO+rLm|K703)lKt~)@I))^W`2D+acfnwMoLB@Z;6(RR8VXA@i?$Xstf4 zdl>^>HW^?4{DrmkPw!7N<0ai!jNiaRjYy>H8j;0UOU;eN+)z$7q_D~!>`heN1M*y+g{TJb6NkLy60^FR$f1+olb`9F-|AD zNvAVC{dDTtWajg&{(PFh_b2nk57)0A>i15QRxTyuMv{l6 zR|Il{BQXb81*n!8;`Dx!#%(x*gSNN=fvCDKe=uURLNpLcNEUj#TSy)9@6O%g=r(CBu~$67OT=>X!WtruB_#Zz z=8;>V+lOYWNWRVrACn}0(-L_bK>msLx$nEtT zh}^yp@rzt;#kO$vU4()wRb>jA&*%pdvKrulJ6q)HBt+sJL>xuRa)j;!vXnbGh|!e9 z^(d5n<;|aK;U-8p27YGFLbPzzXfukdW4&QZ8a5XXfwLUyJoED?5+}d5nb4ZU5yGH`VBv;C$53QBdqYUXhi(Dk7NB9vFm?*f6zB;5j&LDb zqDC6klqsW4D9sjfXk^O6U2oV7+C_QBsLY}gA*rX_;*tGB$&xDqJ9Fdqz^x60i#ZQLD@Gj8%7*$&% z4;*4|gkGoyM8G^?ZOEvpo~KzQyStD~4kfdg5Os(j(a((D(756y%>psW&r~7R>i%@o zB>Juhx^~$M-NB-S3W+*mm1rd@lWdO`vb#CH%4{rEamc_-9_tOKd~-wAnPRDK85pjP zY(4imvw%`CJC}hG!Sm@gDS;;rxgwb!hfNdhxy z_BIYTHJ+>+N``A94~s-RXObk{qgdfOvHiNy(6_)rQzG3X$r0>;og&;Vy zukDf9`iB&TxpHhci7+#oFt= zbN#y8;O>CGZZ9>;Br>-e^lUzsd(8#@V=p#l&t11So2TU*_zC>}fJDR^Fs z!4B1j@@4c5Jj0}LL4Yu2i!mIA#HSEoK@J_VKq5avo^HZN3ZhARvwytv;R~SpYK+n( zBs0=9+bGMIB!#2*B}w4`b0Jg`hmbTLG)v?xQ$)Iwx+HZM7VHdYgjdd~z6J>zg)32j z&?NwZfJW2mHBaCTVMs|Q0}D=uK8YXQLce7S4A}$xX1!lN(LzPkjy;42-A@>L=mLtf;JO0 z?WOwQXamZE;V*?{nP&xK?W@8qXdT!Tn$bSIUsa2N~;X7iIO$QrkTrk-BftCtnN=>{!I$|y__#mO?! zk|9>e%i@xoMOYS1F+?M;;=s~X+C90beCK?9BGBWoj`IMGZx2TnFM_&ZAeuDv(v--o z0x7R1BOL2wda+LwdJKibLjsUgPWc}6XbxlvJB@^p1-%G2xE?lUGT4xZH4n@I)D8$1pLSqRF$BxfP0G-L+BBRhqyTMHmLV6L;#pT|lb?>|ui&3KnC3 zRg@R2{0@3BRBKIUmF5r_R1(e5-!0}wWLa!BtKM|joJP*XH_cR08Nu7`(hfAE4h&X| zu`X}`Fr&B>0EK`J0eA(>g7|Q6Jn%fQ74&KMu-0KJ$aE?!A^iiVA_qeMvqZjclbD%g zLPlp;E%LTF*rhx2eR+Bhz;|F9r)ImLA$+z5j}L5XPsCYdp}0}hM_qKUSP>$`gAWgm1la@58cPB_*Jc~v)l0Ud z^Dx;V%(|jYGl5<`3?&E=s@Xf-l!gLm%Yx8B)PY_Z46cBaDEz7w6GVrNAsWG^>KUlV zE-^AqNec(v<}+}wlqLg-D{8bV-nbkD4G~C$gdXQMeyTCJw zBQjB*juq>HF|_qdk2d6v;$nc3RW;-((%SA_sUKSbgWao#0AOW)|Lj=|n=#mmXw`N}mCxzCObp z%~4Xx`~q3IguLwVHFydFlYyClSH4pyBhx-Zv>jw{shO_Pg~ zx+Y#pgP1%&r{bHQtoz6EP5;~J)Jd{-CkulNcRF*ES3>`dptIh+5a!@q6wELSbLkJ0hSs<3CpK1Gu2 z6Uv?x5_{h3&6iu2q50742f!M;4YT^gJf$>Us7g z8*TR-N0XQT^~ae#$#2l-O?YAX6&Xkn2_j>5mXo;|&QVywARFfW;M^}Xj%F;Z5XD&D zvBIAF{H%e2;CrOU3I@TgN|P8_*0v5%)y*OEz*1RzG-CYc?YVT=B<9n#*jOY3;Dagb-#^pV6(`06_u zr>gKH@)zOZ0*V5Y%8^(iZ5f%X$lcTq4H&F70aS&cSQ(RC6v3dqrj zJ(o=dX*vNs&A>4^{E@M$NWF#PxgFE4#;%B^HNIj^XIGQo!ZOTYLXwCOekfAvUM3+G z4GXu4lBlIRThrvxr8T@QH2|%!Ck*`waK_aZ6+um4206v5l$eqRp|hew`)-IHKf0ej z(Isy378kR$=9kp8c6H@Nl7T-{gT(w0Mu2{Hz$DUyl#rGxz_np}<{n&H`YW7Mod4ZX z6{Rsk0sze>0J9eDd&%fXC?I1OhEX|m>wfa+(i)xtSr|YBs*W47rbHhdZB{Shw!z*? z5^w?XzWGEo4x36sgPb_q%kIggJ$luA>#!TNB8!lAg>K5*glkNOs(qHH4bg*0!4Xmg zd)O_v-m{D9c%pE9RN;ro|9|%0<;jxkzVo9*;=v}H;M0^t()bR8V>HHnt8ZrBM`mlJ zVWRiPQUB1S1UIl08;<)~c`nbx>9Z7(Ce*^EW?w zv^rb~yGNnv0_Qh4yg9h}_~haYC3a7-JsYob&^549`O~j}@yCX?9aawk9AOn_BqPV= zoK*q*Z2$~>8*F)Huzp$;c$LxTvL~Sov#TnC@;Zg$T#Is*zoIA2%>7og~P(yVPGyl zgKTF`!jNhmm`E*R`;H#)^cB%jdX6&m&h6{`yY!V<6d>%v- zS+zreP=25uBZuvfbQJIWRxS@j;&v);>NWQl&_yX?2Zb3p{^Fd!0c|y!@#TYcu4G-B z#h^L79NGKTDc1EzJSsxtBcd=Hi1zkK2wnRuV==n+PJVKsFpuV=Ug*}vK8C)gas9^V zn#$Yk1Ul(YiFlbfTuDz8ap~Hw2O7)5)R=1mX~>a$H-_UOaKCYonXtmP-8(UZT3DS? z#MQ7qE|_f6*;bR@LebiOASll_%E8s{tmDSUnw2bIGX9bwli-|!9OcmkaUfcRUcIQw zni+mbq=)tpMRo>;@-^HL7Eel<9WcLwoWJz|PhB6q_3ka18z@oRM~d7)jlH5gaRAu! zq64c^MN7i+AqD}<+Nj1|*nld5(M4kB{dad;nA>rf+p(Y9w;_d69rKpuT3$ZKRqVh9 zVeDZ2jbAx5oihCi($Dy7iZG1b0=~w;)597Qzsa@RkfZc(8bh$u!;ZAxV!sDaHAhwg z;i7UY${=Pj-EqwN*H*yLh*@0{Q`Ba`U-9SsN(;q?(&iWW6Sfigl@@v}3B8uwgwkr_ z5~|~_-_w-oaL3;F5biX)1O#%zs-8ORH;L9|)AbC0X_2#A1eVxsDeY&uX?HL)7cOqH zIi~_0T-DKknG0ofGsAw$VzSswSUY|PaDkB3A#>Tb4-Hj#GHks&cNFbs76@f?Bht&x z&L&N3ani7g^hU-$I?1505THnTa&A!uCzKiMg`oez~#xo5#HR<>FlF12&TC<6YCvJB<+Ww9d2K6koQz#;J=Tb~dQtO|5r` z@Vl)=z82aV4v6oueG^FK?Nw)J4z2V3zoQ?VMhjnouqNF)x<&?!d(GWV*)jT>N47JE z?akv5mg`H3*8jc>E|QP)GzApI0~a!y=_lK9DChUr+TVmAMIG$0hlqu%rl@ zlLF2HuC_Mawb!KRHoM1EJ=?|Vi16yVE|R44rs1Vrw5bw#4nT8Gl7t2f0#tEH-OtE4IhD>28||YmZE&wF4a9DmI%f ziraM%y+;(DT~O6;eLwo`+4T_&6H*WRDW;~K0n3s1;bx(2s=SN+P22bSrfEag_f6Zg z)kL$FM<3dU(+~XG-)!!KF8wX+&9g9QvzrzZKKzhx=k}Bv3ru(MThsZlr|1}44wId?2Ue53<+&j zAqT}M8Je`Y)M{MUw!+w1<706y!-pMCWP}(J{N_>t#oHtq}-emfm_H+ zoPOk&p#u!(dX7$qDBl|AruT($vsrs;`{dSpY|L(Pi`-3#72=+M zz!9*N-w?my2H!h19yT|^cewq~^j^Jv*Z!tSW)cTi`;>@oA~hd>@0o{{G`~sur#~*a z`&T=zJ5D$4KDg0@*DW#4PhdMThqkT_9S4*n-3gViYMc{Wz+Io}Lv1vY&@cLdHW8NL zISE0UrJ>;dTeZ_wwYjOV(bc*gQ8l;K_ExAB#)x)bvTnzuT86;yJ)<{$LghObz6t)a z!gv}=A`EYT-spSh4+2)O*o*qx%`x5_!1heAcb}#IqLb~g`Sd#3 zOX>ZdlhXV83py0veYxlJaFRZmWLDVT=h68+TFkuU?X@B@>37s zyX_UMc6t06z#}pg$mg>mL;YxyWT+b|u1okLuV;&Sxk%t9z=fWHlTXW-=!}A1Fuk#a zC8sY+%OZ{!7+B9xH0sfWzW5}mBt?<4<2`MWq=29y7f$9vp%L<&^u^JhA4zJhRdYCm zy;pcal5(<;|16L-`7D3B5B&|!u{p#|OBFn-`u*vD^P3;F)?Y7@4Gj+5Qi}Pr&fulX zYv3HQogvzCo3@k=v8Sr%6H*MLNkOtr0Z)kZI^wxe2}KjSNS60$nr%T_N{7!s+0ezc z=5abr;7RmIQkaVmxT;|$Es;h7mNhH{?A?+2(Lb`Zz|4vmW-){Oba}EN3bs+S7o}|D zL?O3HQlE!Uouf!SUV!pRP^7vZzlVAYP>C*cugXtAxS&UURqtObHN1cDztw4M!}|LWHOY zvt>@&t~@Bm^|XLq72~c^1xn_25xZ*q%mkMRhECKJ$gvj~98Tx#3`I7nIECk=YjP`z zq^avBc$A>gH$gp~%nr=}NIp>6ASfo}dP5ULN*>+29>L}7AS)iBtb-!n_kKzTU=RSu z0L;w6m-?kCqXatpyfB#FCPkQg(ukMOnVd~<5MDK^c_F-gn*C0{oK6{*>2zXcMl_;)4H^ku; zgL7;M!MOJb#vhDS;x(1~#^@)HDrBOtia%4NR_E!_yBNsxpS;!F1suD?#lBqt75+*c z)N7DnM%D7u<%)~;K0)}^&L{MDcdbr>oQOs7l#7A<7^!4A0KQE^o7xQZD5M}q;6nj^cf2z3WEn?mS={2Hs64E z=@UfRG?4aVVw?_FEoD{#gF=0Sk(^=mQgBm#sR6R*H8Dm2b_hMhzrr6n)n$unJ8??| zXToe+E5#v<^~r~aXG;_GW++0lHkDwqS#smN($)1oS4v;h#X z^gG(iNNsdEd*5+6(R6p$YaTM$k+Jvj?mw6B!^eLUE`}E%!Fjd!@bClT@)hZ}QsUQt zo$9}CC^E$IzCoJbadBgEW76EXSLa8+SvJ4vny|O}aQ_B`!qbn&yMMWNN#@`5Ci_AX zW4ate8~jX}e~;IPmuCL`$CvID&kTYhAHHmoXo}8xR^&yI>IBI3262c9UpAbb>P0Lo z)!8&^DwJ7@S+SU=Xb&Xt!TIKOh|M#Epk8*%qF4D9&z0-UD1O+~`5aZ~`MAuWg-+q= z^2sg`N+`+vi58P)QTG$=)&VEk#!Ms|Bif@pW6((5!__#-`p>+&VF9uERC;rg?alEf z$KSQR=? zwh)kMyntZ`0>We=|6#h|1cc%^AS6adX@Olh-~O(1+k&1G( zp-;4f&K~dT^LWtNzX=B-)5G-Dez21N=3zGlzT2|LrF=BR1R&W zP71);=0>=l+?YoAhJ&Mw$+hDWiDu+DjjK6%W8_{$4fo6W>_)YGc%tLijg{!(^55!C zo83)k&wA!E%ebd zv(F3OYmqQaDEN;_xhN)!nvBpYKpN|he@ad2$)o&&D_Q8ln*LhE4MJKOs1Tku5s?I0 z^2Mbb14;Ia!>E1D1|mE@SkpD$#mn=6DgptV>*lPi6T6mmQ#Ujtj=-rn$d1XfMLRGC zG0IS#BR7rAG;&^`(}!k!hO!6Sc%{sbPbHXs0*>LPa8@;oN`ne`%?<{3#sI`bHj~9H zuQH&rX;>X=PY>4fYMGxR@!cgxEvDdrRl;>Hk60);ErE_<>{m@9JPSzfP3kadd(RHm z@eTMy2FXJif~FMShs3KQL1=co$oU65GRGQe!A#IgBYP6$xb;!oDq*m`uTo#dUAfEE z#7kCbuaog?QnRrv$c{t&QGQMJg559Y3lJdN{=0JVd4vhduGG5Al;Ni z-#Cm+`{ZExfBaaJf1bzHq9z5jZpa> z8Mh#uW)af?{05O|!e;%r1rN6F>Kcd^W^mfflL&wy9HTfTxipu> zi*?gx0fV*m3>iXIWJuR@vWLcL#Vnde6)!wz15ZeC&FZ9?M{VBw+S7ye0D>4kJ9f|_ z-^75=S~|6pqH9~gNrxkv!W%kUMug+?a#nF5SQLwN8r5~eE@m(LnB@+(?JLmg*>c>v zHf1xI zl55RGB8nX0B~+DM?14Ld@!g|?HM~aPfg=t(`)b?(d54+^6V*x0`GPjl^%AhjsVCXe!xqlB*~ zJUCeTm4h~}5UN<@vUNr>V?qWx-$Mdlq;PY5;?!0Uv|Xfe7?ZW92kZIr;n8WRV2Y8{ zT=EC}53mSH(DIO;kCS?mvyso!yj|n&vB8pYUGZ>w`>jP~teN6mj3p~Rj^tf)V3-hK z7IIU^2op4M*niia9<1l3qr7_9zQcs$O*Uh9FKd0{AbX5S^^VYwK%+Zj0asP{oQDSo zODDJA@;2H&LJ%U8&@CQH5{2Q$lgSPXm5d27Ylfl<`(XFzU=7b+7T|jjxbeg$KWa7J zJ`f|f1hbJ(QBi8|nIs9f0}NJCgsydZTvUtDgO?RF_`ZMGtKGbdcC?|Glx0z|yDw(k z?C4e=U9UTv$(Q(6%%jw z8%_Jp{H+9+i|dVnwZa7UDf+H)uaCQ5<1@hpr}Z7bZiDdJ>Mb@S%|Y$3wA9pm+GU zSbKV~p0A%iBLDob;!xc~AGF!W848}2#=JHy5(GAwiZet?a=tmCrj6$Z>$*Y?=i$*> zO?*&_e8#$;6uNH3h{izW;uFx!IJR?9%BBBcBeVAOU_IaO>KXg%-P++d5gkDuq75WQ zrUOyWRJ=a?*0K6!ZJ|oUyw-ak&Hd0oZmJ+vwQd7YIRG;GMsN`rH_+gt#cYOgcGx4f zix{l&yS*9%ZrYM?8qktvCebiH!Caaf+^hK_jrj^wVbPRz684Qt${DQtYdz{mc+(o> z4cF<6Ly#7E4rY^9yf{)^i&7px`2YC1x&HWIOTqA=Aa|vxvN@Vf7?dtDgomaH@n3+J*%(!#IF4bAvV;0M!-IpRzbu!&4n8e8 z%h!2cj;n0Oj&EGM8p2(^;26$XA}gY>X4)qQ%m1peQN~b>!W-o1#+J4sX)PxsD#PLh zgtjRQ)Sw7rx2KZ+!-KW_MY!*kH-80EacCABTn)F*17#=1`nu z%q9#W`22BcWlQ5z&ru)xaTw9|(ZL#C;?EA-Xa;a|IjuOOWPGmprsD+$S06kfnoT$* z5!7fU62pUorGNLs9O3)3<<0{H-|H-!6MM_~0&pn^o?9LqswRjwzD9Jr-5q{_gsKbCly4OPN8${>A`ybn0n50P76Ad?Jvhx z?ea{rq|gMz$iZ2FILxtM=?)wQrS6`9&k(d&0F^@rnuYoNX$20p<|PZ;gjyqTff=Dr z%|_kG_}G&Gpy?CWbJ(UjGWjkJ4-S_8j~=01uzX0M^lWI;W4~QgoH`L>1c2ja%6Sb_ zYra-96v}JZx1xyIhw4*H+|{1X%)cN*6Tr+P-J z$HEOB)c;m&yzn1S-;i2L`;$G~u@N=xk#G~mo}J9xB)U0W?9I^fBPq~z_h08H3eXbl zI6v?ba<)Pg@GGFClWu;-AMn3kpUIHr{D>dOU-rYAKraen79$KwJ@tx&PqD`<7LaH0 z{(t6AjpmZGTma5DDFo3=-@SGFowr_Jjed-y!00|o8XrI#asJYru(6Tl8CKMpS7LKA z8IN2hJjYC@bsLkGL!&IM@lU-t zH>z}bP?vHDA!i+Ct3q`ANBvPrPuT-v#h%s2OElZ`7EWUzh|58k!0J*l@qy@Dd^6)Es-(zPmdZ_*h!d(RBG&l1gnwan&b zDhJ$43OE3|8Z$bCU5`&+)yP(EZBkB|id8^h+@?L2|B=Sg?t-Rjt+Pn9D-1Z!2 zd>VBqyZM$3=QJQP)>-3ekaSrNr=xOCVle-WyQ=jqC63OjfPLI&Ld;gto zNFWpFb#5P?LE1JEpSy&@==IxTj@xUTN%)XKqX?u7505W!yJ<$zoCRKgV2^Z7WU@l$ z-yFhr^u+w9kJW#^6Es2g)HEpFlsQ(JPGQc=;dEt(-OJ`lSLE_UBy?5-!m=>=AF}G1|5e-HVy*q|=kyV|MEp5MGF3)U{(oW7k^+TR*I{z7meJn39Ej z`)(3#A)7$zqNSfa_Ch)OE=O2|?FY>gn|oeGBxu--uCc|bXZ_EsB`>e^mxthfnj50E zcoiOcpaH3)1CLGZk+EbTc=*gR5F`V1S}*B7mlUAW@rkX~AZm&n)dh=Bn}_yI3BAHD8%;oL6jKK~}v zq>r(ww|vMY!MKfV7V1sSUCf&L-=U36iB~oq2l*mu|Y1f%X0``VPW)^d@8)+6m*Roo=WD}aoF zuPt1a9-;ghW>h>S=c8n{=qqBZ=U9A)alvEAax5mPrRIH3L_PYgn%|tga6Ve@|K>+_ zlKhBh)c>p7;tNra&nRWmTi4IgK|IEdFU~U>mV8DTLGVn+axC@MjEBNmLu2r>sGKLR@J${+|1;#1^@ z058BML@(MF_4wR;?_7Gq<6%ONm!2@}JKlBsWmy6*<#K5Z2p^H31ZWnc7id7BRVk(j z*hK*N!Ck`Wxq)#T5I+ClE<~-(6ZjlxYlIsgNUFQEhj)$RDaO&9l<^^gB_t{jBq0`0 zTtSvr_^XBOzqO-~!T0`lxT$miSEyE+1yf>uki_tj!W3HRy@0qW$!8V7Z5Gc$*llMi zgY|wj)Z0be3h0s|p%bC2SoWZ)k(?e*+9-#?U6M~u`sR4FK3jm6x z&rnYB%|g*_PPh)Ioq$~KE@oHFPZb?rK!hvt0Rp{OG!dc$;eKe~1WuqKr%>eL&jmU> zLEH^%Ii=kYpKT=?0y>OGW-^sT!)!jCCn4DN7u9v>IrmEd5P?!@mACKx}GO}G*$bXmac-L4Jb=8&LG+u^-0OWT24qeI--##Xv{ z0%UnjeBljFqTF3YnK~pFIm2)6(Et*o{rnX4%dY!s5-<&Sd1Te)=Z!Y70E{0z1S-3F zMY5l(ALx%=+f6~(49B_Lmq&-k+=SgNf0Z}2B#^1yE2e`32s@DVg%qg`ViB%WR~P&z z^1JrO0dF)N8E*i7^@@P<<;g>GsT~}>@rE8jG%iz#iZDGRN2#XkK@cpxmMU%mR15&F;m4|8P2SLc6XJ%vat zFfvvgKtswSaCqQb!1nwY4P1cW*0n>!*@K;0j7WX!)S{(DT{1-w)dwtgjdw^BbA_n} zLj3m0K4#?ypoJ&<7pU(eT%V)rLm=YvO4r6grci|QXjZ`}fFlewbl*ZA0Fls%mjNQr zAF|keH+2Nsr*g$@;hOKbW3r5&#vIU(D)Q;V<8%k-NIxPkTY`P1aAxFrm~DmtSt-SFhM*`XPtQjfq-i%0TxGASzV_D_bbmXLW9u% zz+L$Ljm|m^6VUbsXuKL4xjefH4Yb#nqL4YRfa~d%bD!b4P-be{V-V!x_dBn z<5=R+g<@HWdSKT&2xGU7R*(|}auB(7)VG`>EV}ObB%)nhy>bj!O~yxX#E|RYEsY%E z8}T||$ns+UfP1TYz4J#go=R?4Uf_+ZR~U%ZMWN%uni?a+hOG+WVct}u!E12iwb!s= z(j}Ur3ohSnkD?jkunGQHO@_dx*Bu=^I#mb3wxAQBWgdY6TGJW=#I_c z(J$Ags_v*-+UT3QMaB=bK!0J&-u;egpmqPuuA~wIKnfr)Qe?)#@(VJ8l$st-lU&k* zVCkfjAY@Hi<{Z!B8M1CKXWRJZL=mX#idujDkWuF`E+F?Z8x0j$wB7dpbsD&gYrR< za#p_F5@VVvxHCf#NEyW2SHCClMR3==$2%@RiECchVV7O=UhyW+;d(;?OI$}Jht-Jl zkqd>22dTg$;vm0LlO>sxXyUIo-J`oM9PO3n`{j~Yf}Mi$qh2O(sIf%54qacI05UWH zVWv&+b|CAzT2zxVCchhrD_`T~MGdy#B|900`l^OHQgR28#|IZcKzN)=bS-6AuuZ8% zdke9B|KMQh&;O$Qia)Z3H$*0kJ5GvB4dx2u=@L@K^B^9R`c=o(G-aCz?1k>p!FPO_ zQ#`DJP=SQGngSI?M#gHRgIO4 zvOU`l>pi=xj?a9}{wz)gBqOFNX)Y-J()Vx}P<)DWT1_fa5;bMiOo$0TryMFoCyj;# z`zgt8&ayoWFHq;+ea%L;I*#^;9xSva+eGkXR)Iu^S3j?e4z;AF{J z;*sv%7*39BrQEnk0_WC%n&w-;3Zt<@r*=%q_h z;|XQS$;UeQS(9{Pc#aE#D}_oHx+KT6&Z-RFetu?_+TvDNfZmO&{?^a*wHkQ^ne>-BDu42|kW|2Q*|{R{G~l&GgCH|LYUCZH)&>_pK}va0c2KsMUR zq#k5fQ16--47~}swQFKQcDWS_Q<4!gl??&P4Yhb5gh#<%7|4#bP9=DrnA1CD_O~Q$ zindN^^zIEw3$i$br=+&K%*C~?Ch1IXyxEYoEKLhs4<~L?Rtj~PR+mH z7JF-dd3|(8>2%9ON^$f&vPYg7{?}CU#3o!VEBwe^zLtci7r9#Q&aBRu6h015hBm*m#USM3mgeSSRAb-+%k(2L<+9 z6>~Q3zrr(s0$)CZzj#j2(U7Xu{ev}$0euh7SXOL~)rD>3`j~Qz0^Y zAof+x(XDJIg!sW5w{Xc;aKvAhQ72FMsBGhs|K@Z38617`z@eUxhh97h)DtB&KOC2# zo=+DMeD*4~uX)eaa2XB=S~Wp!XWEcgL6)x;AF`YY`n3t-!YRQ)02ro};V;`o?83KN zRQF1E?+cX`sGmczLIE~ynCy7B0Ue_{hnO`Qj;ICB;sExnJv~^@tELseEg;k~PjDhY zxO9vk9B?t}S%@zY=fHRdox2J42zAi^>^(bJ2jHPnqRz)_IB|^lDiKrM571X)?M{$C zPe@FhB?Su>DOfx)KKXCsFa6$^^nb1sH%r=8?NfyaizZGBsmV4oaQ^;~z=56=4j{ z&4)*OX4Ck;s8o5;aSkJuIl3Pc?1^v2*`9*9b8zW4t7hk4ECO=<_2Q!1ug~E(V&m$t zy^mk}+rRC}{ruhEee&RcrMiFd`w#v%{m*L~m#;*T=?ADF{r8px){`RQtJv!`yr z3pu?wzX8Iq#AH$xlR|QIiBV*XOC(N!82SMb$ISnK#|!`K2mhBk`&H9q`LG56U7L;< z5B|M={lmxWhD(hiUw+fZ;aS~wu0dVE_a5>aBbVkF$#Chx@c`2$=l*yn4E)1~5BJCbVxjDTHr+TNIpqfIvE#ji^W&p`epvmflJzEOOB9(jbFGv|e) zo?C~kZb)s7|3_pzpJND0nmAgG#DZ`xi0f%IH50O4jhpV5bcl8wR9%z%FV{aCAKvS=*PG#15=D+#dA83;O;O6KDcb7+x_LnC=xIX$p zxx^S+aC*JsH-Gh4f7SNi$amncuaDM$s7`c0^c}0e-1$TG|JLL7!(adU@1&gYU)C>u z>DQm=@MyQDpZ^p;?W573E52aX(4+fHqHd$HseGY!W^WH=(^El>FnQf#PDiBg+1C&} zdLOl5N5=)a_!m_1@i#XM4yVQirh>CtQoS_>7${|;mQ9Ekx&gN^9LS2f5{&;HW$<~n z^YBZGa3SGpLP6W*UgX}^^qSskr?2Ub^GnJp!`&RI#(X5d@{{{N`{{;}yOTF=)1CJA^GiFXC?dD z=qDG&=qhkohe7$h2e%pccOSfE|6DuyJ@^kg_+9INh5H|H9n^6vkD?plXy-b- ze()2@`t>I^<88TJ%}-7cmmB*Jz85#2^QA*k6v>RdV1+G^v1Z;+aEqERNLj#Bp=Pbw zBHJury_t8_bo(;;+6eBS;}fMwS(_nIEpj}!DiWQPae$6P#?FR(ds5(zoGpO6i;$0T zHD51au(p@iUkXYYMPZ0Hud&<2b^?k>gGnNCAT<_2Gq(7^MQNWLEdSfCd<-FvKJZe4 zVY8Z-Ip92ILmAmj(iKOK8e0g7o!5wf7Zt+)z5{obGFb0b=vWXX{G1O}LMFky5G{YU z9XUW?4+3PcKog(Tje^f2wrgR`HVPQ5?PWIW-e5_qd(PP%-!5^zu>BizmdC=Zz|n?G z7r?+UHQFZ!%YQ}EsXcU{h*Q#W5rmGha^+5kKU-FzgFOL!NU-yuAA@~H_vl~^uN`ph zLe_V)$Dp_1L|RFl2UU?Nny>IJ88fo)Frv!p2sP>et!x!BSmPgPF^0<~o}*_Fe*7KF zy9ZQh%mE*nYtoBFSHjs3u^_m0G0uI+5~DWms~#w8unpf{Yr|UY=uX#YIrGk%qVT;? zljqU}6oZ)z#&e}9C)@JgS;}C&mt3^ndr!!`%CJitW4b2(6DU)LXdM|*3nmV#9NY^0 zdtXw{VBOy*mUw=E>SO&82Qb(~8#~Q3T}a&@t{a=a!waxAWAaW*Y+{Rv{D*w?mlrkI zf~$@|G@Zh0%#+T3M@e zp|@}|*?dq|C*3W>kRzTUr-N$Eltfnls#_)Os;_?VU)d+?!N0QqIrzU1{)2r_{zpE5 z?>_jS?4SR$K88R1EL!FzR>1^O`NY>`=1mjGs%+T!dXoB&`4u07oB??}9^NftXK%i9 zZ}g_+J}68U*x|}EF>(o_B)_C1hDv_+Zm}?fbw+pNK!aZd~{jyErMnu3doUZj>9{XGHsie zW|TLR^bKmij`X(qHm3G6VryS11&o*TGPq7o*`7gIrAEvKfn={M3a>_g>o`n$8Fg=d zQkT_|Gz+EenYy|W%wTJg57+fNv;@0C(SaYKmu}=Vp5APh8zJ8~o_Fj-#(re5Fo9er zu&sF@I*|K&P#~CB#!}=)Mf=pulZ)d5?ikJV9U8h%>3J@(&R)R(ok%(%xo>x~q&&ZZ zOvKIDy#vj1ooidykvhhS8mTP3Z6Id#HaGq#@Z{8cU|NpIrrA_EzE2?NiMAQiGgPzm zdXZrkz0psU+-u0}jeZ6(P1?}wS5g|x#H1x>ikt)To~kERuhep+j70D390Jj>><{T+ zaNj=>UrHH}keQST%6`d!`|KJ5@|P7uDa{#E>2B4DdvE|!v+ zGUAz7srf#%oL*+6V~U9=+aMTi#kC}|e0S&VjefO*je1!>8z&b!7-wSIaje{3Z3r-7 zk6em$c@9c=)O0b;*O08CxMo)ug zBHx-7@bO4zB`wt$kWPo|-P`wWUw14=Qc3uY@eEsvW&2)l=^J40LKd=<%|pTd-M4Pv zK|GvRi6=|nvpn1ur^P~F@G(+%-}T>vdwxgvo$?U=)d5T4R1@5!*;_s{R4&0wqvSd; z@9wFh!Dlt&Y1!KgSX!(;edRW|dtciKAH9&?uAy#lm75V6MXr%F8W})>%1^Q7nQ=$p zgm7ut=s*3mu{9B1%t?ye69l2?(!EA;Ec#yPik zDiqH!oV!In9qRSOG1FZt&c3RrC zwT^@LG{C{@j}P|WORA|Iqqryl35ono8d+XWkyD2$qVNm~8DO|+)Pm{Z!NJnME}Di? zXq1{4UPKv~c&ZZPKw^y-!KsoX14-0PLU!z=nd92&ajT8z2kUxeL)aO!(K^F&cf4o> zpW{x6-tut^1B{muFAHMAp%~9fYjR4yXpy%^QQu1lF}a~wcI*WOCH*R zUy#cmqEvsOL99!s&CW#@lONpaEJavX=6!Z?@JzPFS2OmI^f8e9q zps~Y^#8A)w!K@hD^hwxCy8Cj2<+5tfq<0kxnU4CoF1O}MhwL=?w`&DyYYsipZ+nfl z+qZt^8?IYvXsraaoQOX$3UV$ez?!XuI`9d1F>e7ech2dOPeY^8^485)Nu9z?89cB~ zYovpQa34FPMBdCexL^>&O|ZI0<8h0PK;$4t%HG-wcXbfL)hjLjWH7^-tlIz=?6z;O zOv0jI4_Tt|e$|Dg0$TUE4Ab)^-3T%kvI*BZuao~$Ubb4+Z+vT9c=d`E2(U;pv;@Ep z8v}OL<_~Hht8NnMJpZS*H$=4f;U=qZ_ZeUg!3tyFWEdV4^N~0La}j|2jhve2erw4 zhxP8VgSF_@7WOJX4GU0o(WPq|V^;_`@}*`Qc)V$oX=1W*}K zf1$e+t~%ETke>u4Kq(VCm4KdCGTJ_+OjHo`>d?}k{Wc5q zE1+LS0cz9QcwWAcy5_sh+5`*~WuRL&2hR0`c3nN?vQ7weoM5WpRTdEJ3Mw_Y*Nb{F`jD|Cix;JB0NWT#B?^xV6*~ZA@l_}4aGH|=QDzC zKxT0~uf@>pdiV1SPPZ5Oc|>OD8aO=x|B3cK{g0>rMH$E%`fp^DLc59} z!y#Y+utM?|a8ZKo3b+5uz-g?xW+ch&K@W|lpk&+N^warxIVAh>u$Cu*WOsdd8It{) z&S;`{i7-T%Jpfl(na*PX?QxlqCp<;@j{MyM|4kJANJPUrGY=5ib`iVKt7nF2e>+?` z#_g3Oyi^YVJek8Yu1T|3S`U+Ejvyj}pm33=KwqQ^Ix_msQU>3vJDIjfFeOGfR%GM( z0(4Q65(`hPNWp0rd5juMF5;ZAW7nP@tmpY4_OFIJN9fB;uF!D%2?vqc1TUT4rv|Pk zDW$BjGZgXKzgzFw!8d!&UB}@Y8amf@BdJF*IWQz&lZGv(D_Pze#WHV_66fk^lm~mg z?IH$i)G;6cgW<&{bp(ySfz7PU0ftaQlc4z#?B+<6@+1kF!0V3>*7Qxo7~DbwzUsn8 zbHI861I-vv8sHUYQItAo;FVC+|YioJwM!XA+O( z;6{f+!!L zOX89t8F+pOc(XjawtC|xJSbPls7qR^UHDmKDGufXjjT*-5E94uuZ$50?`Sza7T%yPsmhrEdAV_i8!H;kjo@O(!qVQ!k* zYY?bZrNHJnrJ7`=k%W=w^MEmh*i<)8I88u;kZ8dElD=nZ@mnacS`s4Q`&kTT=4g~E z8W!jwz?>!m-Kg1l3|6m*r=D+NDe(wFUH2UYp0^4BXutaat0by9iULCA-%w+0&-Uo2 z?j5gQ5pubrgAI%m#7TyVi#-Tzqd&C@5TgKDRU6yh>?SL(Ec{FuH@z&}u5Dbe`Lf-l zIYuB?$=%D?8xT;sdd0Q=&Yg|s8!>u$!tC>5gV0kwZyPsC4z6xtJ!|syQE>qQlQGU^ z+5+?qrCtE4?I`MSYZhNmhD?Sn^i{=LAiZ$4Qgn*Yyp_q+GH-KaY0(CSXixCW7K+wM zz>8P8Y7v*2{a1h05)iam^34l0XO{uOpt<-0SqlE0jtjnvOGwCmxl)jNzCMu>>e8@& zr_}2?(0-j9s-|UTg$d_voPJN4fB&)Ni$H0;y8c6{^>eGn_d`(JG~{MnzXh{ zYlv2YPh;^BuC^Bd(pjGnyMf=?!SWN!JkaCIlYMsoeTvZz=-*JU!)W%lqpbpc(5=^c zdX8qgr9dAaE-TI7RB`h}1uNHpc@m_xnciE4zRu%edtKjA+bzrOM)s*O$>{@V^#i`W{?pc+fFI4;fp-cuwFinpTLcRsF^E`32j}(Go-3 zbP{I^5VM{H$}V`FJbrv}2yODtlI^I)V4N)`;HGFZWPlnQ@Om%b*uf*AqHTEnGkqZ( zYW{e*(Bq-zlfK-^VR^bb+q*a>du*?+E^a)miyL=t-@W(#4F|>CKuq8huQQWx$)0SZ z-!4G$0zmf{-#!e#3ruVS1JB<(X$^#T!}ydSd^}f{+(EcBjE?|!S_jAqyno+& z^AJJI%UM>=B^6-7iT26C@~^s6{06PRPNtZ4A&8LXGcfgX%DW+8F`ngs>=3?jstauR z%>o8%dv!BPfE-|k)MGYAjg^3eQU|hFy2&$Xuz+!wN<*>t={-AG$9Dq$2Y*-kgQ7u& zFadpMTGmKe%hs2~M*@(TF(ZsoLBMZPateHPyNemD`CDzxknu%!ZR-UuL{u&&>RUF< zkQ%8MG7}55hlnB+#6{2}@%8R1WU$t*q1@6y?)q^Ggo7u=G|R_8@YK5?$0bim30h20 zKp|i;MU80defz}>*8I)(eZkzMBp*G)Y%vjB&N@tkU%jf$p)oI^lY=Zs#{&w z9c2vGdBr1?^lqpPVYM8uz{z-?Vdc#nLf-}bqj7`E@O*+*T4#8-_VliLo@$Up0+^V5 z&56EA3y$a*IVLHyAd2Q`1_c0qz;gu(W(z!Wuj4>$gQ6Tv;$Or-m8)0Ud-QESrnr;%<{BpBXwKB=V>4S3 zmaA9p32qbX7zkxKI<8IDL|!L&bmNf(^kY`l$_8+LP7Xnp4Vl0sq8czW za9mv+LEUHJ4v<*&v@n_)Z}4leMRgRll54s>=R`i-bFIpUJ>YaTTtJL!Md^2(QqOzG zDvI_6{0J8?WD$;eEAQJ)y$<%%vp&VZ!S6JRaX|8t0Z|DGF$wbY;J(mD_E@vkGL-BU) z$5w^_U4fgsmc}-&$miF>15|@RgyKwY>R-LG{=8Qca0^0&eHzI!wvUmKT*7W(kgKiM zpkCaPz%@%WzuHQSkU#o`f(!KgEfd(mN~jRFZoGD;`&+-b#ZOjfSmHbWCR77#e^wH305u5?ux|kq=lY^!AM<%Ps#B%&1v{Laa^gE43DJ8q4I2<}oLZN*C zODMB499ZbNt!-Xbfe869iZzdiT35?Sjp+?zd9Yj(uhd(k;izB%8&!ei3sI)tANXyB zK!l|*@&Znz%{{5Ea1m42IZ`>I+kGAoZBhf7dfFkiQBjQE$34sk%CYusvt+1@;ZMRs zNL`?d=uXJ~*W26$is2p4EflGyGifc`!AsX^pe=2JN9@qdJ}5WE(00~E!$wbQ)^Y?G zuJG5|HQnl^t!Gk7GS@}XwXLrtkVE^4sT^DOM5%35FG^#=?+|ZcUK4Y$Uqb13@9VP$ z+^%mA_~9aU)u`e2{yylfO9JQUoSQmY<=o zGmWEkS|mwL!arKqlLB2&M0c_|#s@Y0zY4Whq?gkYDb)`5e}=J`C#bLUWjsZCFR>MW zK>&f&g(&@e#b1)t<{P0UdEL+uXhgkl;-vSqPc|4%$@uDunsykh8U6!lxioXyCv<^j(xQ-BVsnK8~ zG=(xr9?kPH`4z4fYPivdTCgda%vliQ8r5zlLzM$O0(f$Wo7GXhXwVY&_*n1R z!8*PMP9XJOo!LS)*zUy%?m=TTo8eYhXrrgf8!F3cTC@JLJP$9k{`g=`FT3+!s3amn zS|kWlo3zffND)Klqm9WUzd@CIj!Bb$m-flQ@}I6j-}4VUz2ZTg(1FPuGd{Gp@QaaA zB&JpbWg3zmqMQ>FSvkcbC`omX4))-;+%-!abFBJw@DFvN=#^Ip-Z1Bo_?a#W_F;?w z$I%Skvj~kt4rqR`b`>&M>sN$lg^Gw>kw8nfL0M>qlexi5fmj3l)+w$yi&#FI7M}6X z4VL|iN6A9*^C^=4aY7o!6d|N(g1sn8){?WSGxEep!)bFwx z?jhJiPy!`LWrvW4R--4BS1D@W^I-k3S-`H^o@$U_Q7ME^YRR-*g);Z|0A!?%5f(sw$B7gJhmD^nP)$Gky2CDr*eROKIU}j-|h>XUu ze>I7$Sa()HL^N&n&%qXjEh}tr3@BiYKJRYK!SGDwaVV04H6OxC4sbUV2A=s zgigT#q*v*TPBPwgtmy6vTtMY@9jhnA*B4l&Ohw6F1L9bOf%ZMj9|0O}jmp|zyGDq9 ztiqtaf(_a0hjuz_=bGXS6xkwij>yW{V_A|EBM`bTpRrkKzrms4)$4>Z)&%4q)<-zy z)CLb3XlXsTECjPK=?r3#A{Dsn0n-Ll=EKAKA>dkveKQpAT)_4Z4E?v@!5>p2a>ZyI zyB;-w-{3;1)J}(+ai%f#5_rkYE~m2-z#9CF8bzWD>gs`LU}t%~@JRbw1!N$a^vVtCpR#&&G(F zXa@*uJmAg)>sW=CN95eF4R{e2U`plJ7!%!KYdv0p4SQ`L{woOR^w=YQ>5p8GF~^9% z+o1S>L9f}yw5HHUqlcEQ<5}rlSTOWzH!N-e)1Mtk?RL>)H}GMRxZY_P3z6Qfmw<1> zTfp5m6xZ-v58ZZn?IyO{;kPc;N_a1wh0=&e*;_{f@)nNpDIn|OR)wLI?JMX-Ids&G z7_G1&>-2YAua@E|Xq(hN;uFF83Q4XzJ@~d51oCPm_0R zhxeZcN+UFX>4(kjcmA8(-^R2%u@BL`?gbUAIqHTc>{Kjf+laJ&&pFhhw1@GP;!D~P zj#&JJmPjHo@h+}bAtv9AF(algJ{zoJJv`?miB3S!9qXXC-O`J_XcNQW?pIO+Q`((| zj9tc3H|Qa1wipQ+GhXsvMcV#b~emwR5OXcg|{)s<|UMG9A zJ&SgW`gWML@Axy#J$I%FpF^qJPoS7SBX#>4JOh>bSu+P&z>IVf!!RtG1URKBCm2O0 z^Crp4GO4+iW$+MVH2kMC*iYD*l_bAE7xevUNgK_leWjEQB%W~*;7#uTF3kJ+WkS4= zHtOc!i@3lujSJj-4?`Gt6As(iU6)zC8vR*E9r_e;tQODT(%mnn6^IRh)Pf9AaH0x; zWtt$mTVcI{24Fnyk~XT*zo?L) zcRrHS8McmDp62A6G{D`sSWffp+>2IsKf4L1avJSTaY>J1U2X>kp48{c1qdDwWO^b2 zg0|N#3lKbiDEFIo*)qRQOU7@R#c{cq%qMv~CUXc?8ENLEMG38$M8vv@(kg0#hRu#L zc0q@2(Bh?iU=%cBT*3k@aA4b-1yfHga|b|o217lM^LfmgBElY+w&B6S(q9c&RHz_X zL}^wLs(^dV94%51INkyG%?61?c;OrvLa3s9cCe0@-Q7FXFvkEOTa@(}IVQG%Xi8rp zFf=A>v7RK!0_(}}3hk4F<-aB%Yb=3^m9eBkMR2`YBXSOH8d(nD-H2^F7xzUu$&y)v zd{&SU-!5XX#+Ti7qOAxtpJRW6WRcOevDM8NY;Vn!!xtEB4g(^DM8cDU<$sU!tP?Im zIR;wKQd!MyjsPLlh%AT{eR~DQGE|dr<4eb=x;J%#uMuw5zPif_8m#^MYhcz`V3uK7 z;dN_N?MY9_7(fvD=|tWsDUk(^m&l5hS%E`_umAF*23zo&17Ws|cMRJe`yrWa}yb$lFEis`04;^aW8pJZtgp#de%_8Zb z=OT5q&f<@fJvLvwt#-ik6EbmQN$&G|NN9dsCqDX!cc^LII4S){!8jB>fY}%dH&j0N zd*-ge@c;Rj1;Ya=Tp(K!@PQywZ%80_bzSDT^8%s;Gz;|z!QqzakNywrO@#ZUR}Y-z zp$!VL`!lq6UE0@*p(QXDsZPKvq7EkS4Mf-G4)}ujA16`MGR>u8VJy>7BmaH0%q!22 zcJR2v>A00|FmBaSrvwz9?zOk}tY}B$*QLLM`vkgl*o+tPF|xj1%|Uw(g#c8wrLsJM z-9-Dm^^U+`i0dH znzBLAeE9`I^9d3(r#?3U*i*?lwbQzOIk9(O<3QGyM9QAwwBQ9(?2H%@ot0 zoNG%7QZy+R6D(_HC=E z74o@7U&N1G+?>qzCU5~0E^&SIC7sW4J>-(Q3w=Sc7v50TaBnCOmd-$;a5}8UB|1Ts zx!LAi)hBpc_nBxdvus z3|3I&^9ql;q^)iJ@xhwD?rL(u#ZXm=@@ySvFmwy0qSw$((;EI)nN+i?$?HXt1?tzv z^MiFgf6(f?;RFod#Gio6N8zof2`I@FGfSK=L=c=e09Wh?G5!}BddSl#36#-G${Bon zr-Zs1U#wb^s-y%GN*$MMIM5$6u%$+-#WC7kWPnT-Ef;p}>0R|a)$2P-3u#ej$+($e zoQG!~4HdqVO|yubJH{ae*Wu@KeeX%}BpG@5dqn)Osos5kpUrQgw2y?tVivCNDR+kD z*_hi@d0}iT;4{$&#z6*LVt%kh;rNWntNSf1DgdbEEF=Ki##9dkLGz zgA4MGMW?b@HJr6txq^15x_TvWQf|4z-A$fb5_huWkxM8QldB~?VWCB1u;!Y77 zNtyK=mcPtD%un+}2WsdFNw0?93S=x1#3&}BUo>8>0q^7|7fSw5T%V=f_M|CkY|PZy7ukqT7tKp#4k%}i*(W|G{6f8v@oL0OG=D)qDt0G6 zm!bkUT7zo%*UvIACLDTZ^e5_n|AHHQl3i=w*ql20jS&{@HE9I#DkpAYAcH7`Lrp@3 zb7!+Ch>2!Xs7(h2G{G-YlX`p7h}yR`V<^OwUq=NHOs}t;o0S>EG3zAg3g-!yiO>2L zWe}vqr)5$|4<7OPnT$iAFQcCG%14BarUs?)XW@L1WvmQ~EuV;hkTFJlcNLOWpOLB}%xPS@aeAsQc5JBc3k zx(s5M1LeG8@Os|iA>h}x^YWopGPWHbr5rTXPQmuY_@g2I+ovs0tV;CqcYU}E! zQ2QYiyHL(?y_ETV@f0C5iH8TL&2p&w%(@55!XV9yP0G>NUf@Vi5J#H3MfFzqeIDI1 zs^r@O#+lV_!?zDKc#{7vJUb+5zQ9kJh~Px|OQbW+Nb60b6t@J#&EgXMz-Z1<~nJcqEPER&e&WM?w%7mrx~3BUaWN;baE7(r-NC&Y?xIGjK$0}V9b2X*Ou;!@yjZb3>zgUgC+9biU1%gc~P0d%?z_eU~h+7VwrpRzw>h=7iT639{p;q!mpwfyNVfIy*}l ze6Me|_1Xnz)z(@q;EyC?ASEUH*R){uHV~Z_V8V+Ouh)3qQnt3s7_5`NbmI4}FL9BL z77^JSZmhB?YReI?o6PbBqOY8clEBw#pByZoUO0PXXkLqAgk^>L7H)JXq#|7nlnKWK zZcZ|TU5KF~dFQae14CwKDTDQX%j!ib2tjnicG}L2kh0}t00#)sS9+AKFpXH;*|e%= z5!Pd+$cmQ!yQ`4FT6g%O`8oQ;z15yBo|spYnG8LNvPcsHP_byzavUwHD6fmWZl-)_ zo;RL2jcz8%9&)G)#Z|UNJ+qsWSf4F)2Ec~>nEo@eDJ{3k%X#AQM{2GT?kr{3!R@EQ zI1D|3i=(Rx#HctfnHNS4`oL3z)`H`sd%#Rwcyy1xy*w7Dg?do%f>+}`q*|50QI-O- z+{WmHE3No6LJGLPlVzz}t*8`SZ%fNlbeDCvA&m+tmmP42=ia=p6ece>cc1%nS1Flb zAyXIoGY4%_1=y4p1d4p;LRp|)7|ISzVR~6gxFoF!Lnc)Tg#>-IGnuc6esXNr^i@rj z4gjHmQ^-oI1EFh1Pzf4s226_TBRY~CRk)@Lek1q9K^!7cnSQ8PRFt!3q~-4TU^!~- zY6Vu~T9=Dv7%WxHG)Go9O5GIt)Iyc|k1aSCbOr+@p@0UBI4TrP>tuJ=yTf=aa8Z;r zrDRC8Wpx3k#+huXd)A0i)NJvxjvCAf`H07|O2OxTc+}p|F@dezm@Ol9|V@BCPSg&ei zE>0fiXG|y!RM!pP-m&e_7W{2v;N9(Shlb~{`#+-`u?AJPoKtpHBMFj~_|&G;>AcBEzu>TtOd6DT zV6?{^z%YGHF%>0Ks!1D+QqwHU`(`L#RQ!hTPw#fR#RVelH$kN>+r_$hj`$6{U1GC~ zU9Eb-1$w~+@^aw4iQQ6owlc9MRg7Q{)QTiqNJEB{l_HUi8`wqN6a|v_)vkg*cbQld z@}ca^%7&#FcptyP-1c((W?m=xtcWW7!pV1;=1QZXvC^B7>EEXa z@=v%^ZF7OL-|;gr8h!G>LpYChWq2YGPTNzLK{(rN9(N0SdW4`BxNsFcameGF{uI6C zNIs2I?#nT%S@3?OnlREx@rSHefiyCaf zmG15rDkYa6hzb>~GDp^L8Zi^o2r*4E=)n2%l7K>hbJm_7uBW>ugnFK&GfE4`ey^)% z++9aPl~F^sE38wjZIld)--#6PX5$2_#(7jA5?qHxc3DBY-twtJIJBAMHh7PG9HAr5 zOR3yV7@f&90_7?u9HJi=!g-pKYb0&WlD!$g#T^Uwy%a zc!HPde{#o7OQ1MEEs#4Ccp(>cGY z`T9g@Gi!i$<5|2&*}VyHq#QVVN9r%=)j3JhLF&WjQQe%|{_mJZGx;R%g4ka@y>O`W znYV`h5&1)c4E$RT=HA`ME<=tspf>>j1?j(s3KK;lGImV~lqb0`rU z6D}h^WH*zE%;O+G;AXe$^8C2lzPl(t-ofmNT$I~hx$L5RrMLi*H>zql>!Q$6O&1c$ zh9t+Wh=jhJWJ}CH3+^lnY%<#L=-Sh}4!G^{`rGYssXeEK`s%1!0PPZLL=B8{Do4~J zsgf~vl1+s~1ed@zqQ0w?!FmA#!uim`PodJBZ=ODUV~BnP)T;@(It7_llRBMXWSJz> zNk}ExE@H4o@@-s=V%vu5;GENfc zU6>zMs0m)mWLDsoj9j*OJ}F#_8ML2fl3-mKDSxKDg!P{utmhxP>iKsYQsfETa-SfK zM&wnow$P(Rwpiq%tIXw#Kz=cFfehPEv_m*W)tr;2;Z|}5&^FoC*1KI^Lc{ptbd)!y8QMOLJg8}lD4_-=&yx5s2{s|n>u#N78|b=9KzZdfL%U9qBnp0G z$H;CF29|C{&>2UmlyyZ}-dNX(OCteoj+fpt&jP?*eioN)Qd=<1lRSvFaEV#C^n|WT zl*04!1L-xNR3cNfTEw~oJ6}6AI1K!AkDlh1!V!{Xf)S+)u^-W3b*UobZY!Y7Om)eYLUj}69;}?Vv{Ikhojr<>Tv`C#TLo-FU!PWo#PsO8eR?50`t8+-`h`bN7u^c~BqsA*t`6`jj6n z_kV-^G~4k%s5^UwpkaZ^C<*SUj$%;*Jyqft#BYl{!)<+5Ha&FibA4yGLl%}hcq*<3 zyg3GDmx^B$lUX$@(944oOem1hAHg|d7}X+fh+?6JAqlw4@9YtF?vfszr*lqj+X3&V z@P%;K`^P){K9TEv+kux|@4v4ro^x5^Zo@6(P&t{MWJS5iFys-h7so9+nV_pQmFVPZ zQpPA;5-bXF!b^+Vb-idW{!jPn_)WXi<0SCOONw9-Xf|;#eIOx>2>XeN^d_*v z@R?e~sEGR)+fl~g8$ExK3~!s>zoh0^Rz)N(ju|&VltqG@A@M%|0H72CzQp=M;C$`r z!8iSuI|&nG3wiV5P8`jvNj+t85@!ZJ!QyV56%o3?<$RJ&N{%nn5YOIK$Y8Bkx=3uO z?ny>`pX$YTQdWde==U_o&rWKptS4;x@))8LiKmmSd2AKUr+V>?Z^AVK7M^K+@4EOV z$<4`p53QxFwYmD`!{ylrc7Js~)a$oj;-2GL>E~GguolPe)^<`K0cn^I7F_X8Vv`Lg zn<2zGMM2x$e*ceeti@+_`!zX&^ZWy>y}AB!JTRrrptIQ{U_*75b_dO~xTtGhAdd%+ zXzveCj8>xI!FK%A-DCarP4yrdfx(XBz}FvfyHgIcm8)%r(6IiKd);Pr$TLE`mhh+j zvGdz-yHa;07UM;Bh+yU5c{8vT0#c0yQ&WDL5TK_IPc{z+!dJe zXt%#Jdt+=F%yab&@ouR=65-}GN2iBJ$VhmztTl|G4ISq^yQbJ6a(Ab%0px%U2-j?- z1vp0icK1_+XYW(&#tVWlP%%Vu)Eo+O5v={ub%?v0e@Q8RyrfIX0BCd2?L3aKNs(Rp zso((o!7t8=oMa2d#m~6wANk>?fY6sT7zs<+il2<$tsjp5QuD=0ADYS2D8m1#FFnwE zLA{L(X6Vmfg=zLrvU^$b3mgG+JY(B+<9?af6|E>?xyqk0TYrNHG|vLdMMZ z$dyM@ffFn_IvuvaC;ee7#Fi3^lKuPW**Gbr6?k3pWMs@XB+$X}T|A z?NW~4Ec8pC9^$Or!k>gcaFdze;mHR0MurWY0mn>2<;ZjD>y9OmoRutFCQ$&Mk4j79@KrWb23$j${(2 z_|#2XQtvV`4`3^vkFK@*;%!U+3IFMqGM^rUSp7#%c|UJB{g|H}R@zxd*M4@0{&KE% zFlp>RR)`~SJr1~P57QQnfZqBZ(me;Rkhl0Q<~(l(eV0A!jQc1cX4mfTV74JSo3yY; ztVT!}(|TmHpSNL8o)s6H!k^P`@la(S>kaxGedD3>-vQD!3NP3l-qP=vt(zr{?Q~rIbTImw*RzJDf5xjj7~@tqK@oV^@&h9EnDPP&u)?m!^H1Bw6fx;$ED*PoB5-54x7I$@@^n7r8x3i zg+H)>`m!=8%{F^CpZJo}ivG9MuQL|=o9rR#?f3Z{o--2ki0RBItbnFCpAD9Y8zIWj zM{~S7t?4s#+$AdI4hDP*Yz+C-c_pd!Z-1-7L>WFm51nemjTwA>voHTvZ+)pL<5RxX z?Lm%7vGLJXA0D2u=hz7ARnHF_`}i`WIGj4wZ4Q*81=24e_QN3J1h`QcEoqNK?N?rL znsyuU6Pq>Sw@N>nn)0JtI+o(>xVhck+T88j>Kp|}&09bB=hm%+&vsAjA2qu0k4^s& zrqNK_oK}A}v|7WgsrpL<(A5#Qm0_x^+H<~^HoQ!vwP|$Aax0}kH>D7F?EBUD$L=I| zj|@)=wc{j?7M3a+CzE9KSH-W{=+raTo?cTaL=%_U)nBMSl(q31YAGGTg0*#Lxv@U8 zl4A5*f38wqWlkEWw31nk(xk#J4t#k9gZR0v2Mj@Uq_F27P-BRN#tKCY?p2YX`1SN!=KwW z!QwI(R)KXG>{t(hzHu@%X ze_5a4FX?WyYIG>ob*{ZaZyV&4)=S^jZ^Pej#QLthi1j_eSl`cowQ(c6*AMt@?f`c! znhY+%wr-Q~7luo?iy(7Iz{E2P_BB~n!o!U!lELsa#Cl>rog-C7T1Yuh$oImv2H61; zC?<=Vv{rnZW{b4Mq6beIvR!*2fG=pUkJP2U^3q0bt68H%dHLMswn~+p?2pfy+xjBd z_afN$o2~5DaxqV5*jzwHoRJ+iA%!Z7q3U9NI*E&H9_7~p{}k(ZQYo<2c0 zo@et*)yYt;Ca*s#;9sI#ji`A-;1h+OXqL^g1&Mhm91R8gCbOHc51uTr9^J(3R-wGZHU{D zj5rB7kHf_c#&Evn?hZT52j`@qlvC^g7ga?jU73+?S;CSdOSPFqMS&V$h&b*lWU$t6 z`dV8oC%iQBJ@7Q)_*R$;6PB6P<2)sxJSz&mq-92uNFY)E|Lncnk6zh%=GU^-2T@J6 zP9EEtaq`7*Vm89BxR2j~jxDjtmPEPLO*h$cgn=XNBUw}(nEI-kUA~$C3E}{KF#&pR zf*_aq7n0lsK{7yYW^RHY2TU#o0pbLhIQO~9?|Ii+d++a1Usua4lC3F0Xp&WXuk%`a zz0do+&%2?Ft#$s6uT!{}v;2jtVETr-lN^aryp3#bC7>g3jR?7T@-rws5#MpLt9ei4 zma?|C;mx71A=KMUl#W2c=o4tp(EKYV8X7^8*QAd~>v%Q|1HJP8*1En42r^y(6)ePA z9e7;RvP3;At;S7~XbThTM9M_s^vSc3WmVBaUJ4%9^)j~BdBvVLG$r(I5>HVMn;^qB znZgc;N`e~`{#KDvYBnR@$rz@_*IasgYdyb%u{<95VaCA@2(?N%Y=-^_;%Ka%4EF7K zmd@%igPS)6{Dw)@&E?r;ZEeF_4#N|ZR9>n@sJf2oA|Y~NJd0vj`IWk!7U;6I34*m* z!GMI}T`%HXH3t7xs4=Zb+Zs&})1N8#L5gbM3@u%K`2SR6Alj17@n*C0&%7|;7B?w(cL@6-^%W= z2t+;Fr8*qv5fOmi1^b`<=9&w3$?b<@6s%)p(3ru;GNFutF|tZWGMxqI%83f3f(*Zm z;JN{1lo!J%OE3Zat`hJ1&eKEiJZ-01vOzBU-n zCr1wn;tk*)#kh2Wzl4Tt)pi9Cqf3?tYo$kpfhk=w2N$yI9Hg!xHK2>Uwhm0U)C+(C zIsi$F=R8X9(q4tQrC(L<6jr715jk6hg*c?0e2cHg$b!3W8eO6GnVIlRO~~Hwk#3F9zGq1^HP%L zYIost2QD?EZLp7z4^amL#y$iz!MPG395+ZF!eP)TNRKm$osVwNqfXymqujMsWyz7o zyB~Dx_tdqvFCW1C5Y%4K{4oomBb+<*rSAGlDGx~_QSXv7k}t1T6j-IZW{)fz?8sOI z0gVo$Z=M40?l*S43Mv>ea}=xqUX~&9*a@~3OuAe5fJj`k#0an*a9uruI1XUN5>+of znZ;JDRdFJr%ne&gb6v~S~pKPL8PFpIxtx@i|3`&|`z6*n20Q1huIqR8ky zg9X?GKtQFmXfkf$bi<2$s&mzEJitkL=`4n zktR_)pJWAq$5}jbv}p+c&UUhdz~qh4(uIFGJgfX%_RTZFnY!UT3uk)W-*AGZm`8K6 z^Aa4}L}-#{alvwfKu*Ls(bZK;+PpT{rv0m%EX1BQuG@ZR`=)so=NP|Za8jm_%!-hk z!54}mlCo4z7MD=|tNz8UrN80LgwxOgBC{iKggMv+k+ulb6Kjy64?v_<-o(w6(li1@L!F&$A zhAfHRtnS|2I+I`9--SChgt~xGQ8Q~<>V?vZ=0rBn5GjyiLDa^i`GoTAs~En#wU*bt zp&q(1$&xfrIIO^BB^yw3aFYy{;O}PMPK$Vw7eT?Te|2jO7tE{g_U_-2!6;=eh)s)e zr&tv_Mh08X3W5~kTq<#dGfH`3I-Zh(r7fZvnOZ{T$1_XX+RryhG}r}yhFU>BV{?@v#E`cebG6Wf$GABpFbP65{Ne?Wl&B$Dg zJC~o!sT1aIwSdp5O&n*=z7~>UcRCXLnKUhWpvbw%d!!ttggv38G072tQ`(zwI$kxB zbYH-x+Ab8On{$%4oUbT~D5rDVpkj(tCM}vHxmeb9DT)0TkJ81Ho7sef%_*6DH=uMe zdN7d^m6CFnlrVm;|Ii^TEd5h)8OM<7q~`$m<%5%4>^~$U@ByU;2nh%smjq0sS*U@?x0e$V8v|mm5KqV@O%fig)9LN z4`KUwOeausDaa5Kz$SLGsEn#HbaJ#H8>m4|`lGr_|VusJ@0COlmt%JKzts4CH&O& zMtCMqA6|0YRF8-&fXm}(%?9qMX|6TC1tMK(xUAp9Id-7WV7R;9x`BHNl(<8$9x!NN zTOW%-uULp-c!j=aPpF+Nv_Q9kLIonIk(THK`XKzh5N%X1HwO>#REQu2mD5!DJEeuC zU(s0OfUy#u;G|;6Ax2gv@jxI7g{dPU-GOGpO~d-!5|#o#SYU`P5Tb7zfKA70r5H3R zJbMn1jOD*uP_hy@YG&03twjr?(F&lghX_sR1FI1&Mz(t>#_IL6Z^OFuYX4~WpjH*L z#&E=&n#xSA;FlWwM)f#6DS!hm9pqTeb^^VZV56@icuHfuCl8mOiimkIyiQ zXLL>R3k3K$kB)d{bOv7GiBRL~Av>>rSlabMSyV%`rbh?iox^N|dr0u};o+XRZP$o( zF-eWSkwip^{chW-fi1- z*w*U})8rqx?&i%};e4Wj{dNP-U2*Ifj9S^9s-_MMsE{;fxP#n|WG)wrqr*cO^3wHq zvVi6N!1OYO3i$Pez$IWm$yJQ?R~?EPX*^6f<)X^M_JdUgwbGXLM_Cp_D0>e3Y{ag6&etPW!_h7O=(HnBfeiPs8PF?0nXq2$5pG%lpvb zx`9r)U~{^4H8@$XUKy5SzwXwv_P&uc!SEH4bt&$tlrgp&Q(0j+kT+>!eZnza&6-RooNdo9sRMbPJ}F7n}Uz6=i!xAw*8PkhMPuRfU_ z$h$^FB>x?<*(BGPkW~lH5Lx*E*wE3=XA#_~!9c6QBgzIRh=mCL~R26z`;y2%)}BM8s$E z4RMI@`E2QDf(Um*b`~N`YEgH^#3l$R2w6$eszN9+nkc*DG^vnsX%lJY*HM|`nyi8( z#q#S*-|olvnpa(`BB7o}j#wAQ@63XDB883`JBDMuJ<- zk!Iv}$(J;we_btLdtX#rH(t195uzpI1zIR;Si z`Um|9MH~bA)%6%sTbk!tGpVZp`kh_W z*4}>OvH!3c?9vTt1p-#bFh66IN;I;XHCT{DT;TqKU_H-5#cL&Ot?#WBeqUHC)s)oA zv$VmLP;r1Xh@#Auc9|v5&8n!-U=2c&>qTs>@pW$lhMF?Qldh2jHkq)$fB`|F@$V_o zwSd%o-UeiBjQoP&B1UvB0UuNpZ|s@=9%pq;%321Jn;=1S*ENE_XA)>`^O`( z(J*5%5f@@5J(WTNe|3a7hn;aBgl9^QN}d8dTI?&z`F7V(APNk05|5hg?1LI9N_MdI zK=wARaNRt1jpzzgYwRDAT2#$l3!rDIMZy9=q$prfC_kreG+pyI7Xt?HRIm)V2q%n_ zI-#VN3oTX9EKAY}egl{R`%ti*LibH3M8>(b$^Rl)`KGaAG`7K`u4r%h3xVr3Iv}En zktXEIBpFPjp{rs?Jp-r^YG5G3a!EswvWpn~{V;&b@7NHLPr`;@ecAtgP#Blyg9ZR2 zQOU=LdmsDgP&KKi`Y}OZK)^y2vv;^qq`n?t#f^U75EWi#YLzlnIn+-Ehv>tlu4;GqNXi&KNfF{Nf$!q?o6KFGh%x#flNAr;|Ba zeho>?_;TVnB~1y!WznP}Ush9-jie@cAa9|tAx>8g4EirCED@1;t2eCIU%7+nG0aFE5b#zkJ+KRLoA3Bw3A zKH^5-VxYwwMr|@17bF~qcNHb66g&}I@Wa@>xpf@h2v%RH0rF`CY?zIKI*0&G+nD4p zgxr$R9D)!@TGN=b!(tT&?{2E&LM?TOP)ZP|08TrTfSx$QvT;+AFA1<=lBb;DF9A0v zzZpe4(^;Cvu&CA|=-}qW$;~|5Nv0V(`N2~ESXS)5OmE_dFw!v}<&j><1m7ih2WGIO z$Fb9u@O})N2J_VCSM~1>qh4jvA2cHE%*GQWIY2Uvv~%n0veYq;Pe=kpa12W7{p}y#>&|C0Y#!xC_qd+qF~ovz2aXSwzQ+t7(GYXGcfC& zPhoM2uFn1r2871OkvXnjA)Ki`+=sUy{tHrl7SAVZ+WMmKGACrF;iE87lALqh1;Y8l zu3j-lg~J7Ro2N3#jno4ZjLY5q{f0=c<3@~>6^T$8uh_MoLm^R8 z11}U*1+vn(Bpi-d;hpN3u7$MS6dX6~Cbp7zS=O+@MEI5|w(tO)A*>QQBmBa((%Ha@ zURx?~I9kNHc@3&=bf}P0q@O8c45UIOQb*U0j*y{oMQHG(TuAu{no;)%ObH3lo-jBy zpo>kK#n)Ah<$wz016T$IO?bu-BZlKw2EHwnt5aycij{3?uPa6D7JehZ z-Lqbdm9(_9wD!7(7@T9)C;@+GhRWIKx==nf&|y!G@z!fh4Y(t%fG@@wf)MypPwH{6 zxa6?@r}?@f(W4~(vni$@x7 zi``E|-|;j2wv_Y_f=QeV8h=P;K07Ssh(0D_kZoM3C4*@QGblL6reoxP z;#RjSO+~ngQJoFZc1W|{s@-;HeunjHId=^c?xxn*z`3lq>{$+qmA!mwsLXW!US#TyTC`R?s3D8s^9O<+$R+#8pj9~~+XR~nyKy6Wf*h#F6 zKzd;J_{5lKw(<$JwJwVV6gub5f|WKdEqyc!b#k1r>ZFLO-zivhc=R%|cJ^NPz1C^o ztEoZCWB?g2+vDMU?|%=lN6a)M$APeM^GWU5#HBfNAE8soVp1#Ic_mngZ=e&r(w?M{ zCr?;i>=eIVb(YZuwyQgUc{&`ibWXe8AFtL5?P;BDeMQ~DX=KC_a^Og9rh?(HKA=f{ zS%kfH^$KgX+m~TUXl)3Zbb-qqsnc%|TEui4NNO`lPdQsm2~ewB9bX-OG&$G5d>j+M zq=nsA*==Y4MF^!d)+4t)_HDR8LG9dq^5}G7Ot9SpU~^IIw66ex*(kzab+|2y@3{}Y z+i)RyH4ppv=WDw=%?_ooFUdk>_+HUIB^*>b3w2Uy zQ20pn@0??)hSRe@heR1cZgaWJ4nwzHS68!$UIx) zPy2;sd!0r=h}ObEgPEPf6^=6k1r0_Ye1G_%X0_Wq57z4`0qj;T!T2lhx&>Ph2ygcv zEhsHvrp3vw4tpPFZsS_9;TuefTW$Te@t^b2;*sTEBWE-RHq=KfK6dZ$bM9I=_^7)B zHuPt;1HQnL;zBQ6UEvzWv8hS3t*55@LsfHSm5@12AFptr=#k;qsCQq9Y#Umkr$U!X z*hPGbv=tfPhleVeUFI69??$1|HSQdJrx5VGbS7LNiSd!!3u_+%6b<}IB zw{0JN;7uXBy7{;75ATj_@?Iy}EFz+qF}(gKfqk#b^1*5K+2gN2V$;-kv8Ag6hm z5IlvxQ{LuLMHZL|8P&1|-J@nYNowqQRIgeDY%q3#P6kNhm(`~*ONYH!^C`^XJK$4D zUnZXdOJoiygPhcxTD67hcYbdsvoP=PYb3_!OE*1@e?nJ@Ob3!tuaxp1} z-ouyKrw}`Ui)76rd<``e=lN`QrcWW^phFvsJlbsve=N^tDC-dd+j5>41v#LKbW5Q7 z9CFLeINF&h$@xZ~!sF-lhA_Ya7p%-eKO4KilXXA>@-^%-J4s> zf8AfHLj}+oC#2|_jq_M+<;k2t>ZTgLuwx-^P!(!9ZsW31 zsBu}c4vBM)rYKcUk_KWTH9H3m?u}_Vi;8hxNEvb(<5)nka7^#3G;7*<_5zclK~Lrq zl0Hb{n^|%*Nq3?M0zA_)a4hHvt|^n7DJ;NzX959Gt_PdAUo=wW2fIXWkHj2f7YoTk zvtVC`?+auZ7YOqSSXTt**w%?O`ie1t?k;y^emHnILHlnE$vA27J(*+SpQFk2=Yo@3 zvZBd?>MZ{*D(NmDtl%p%q;;99o;u9V z4m)gh;!iB=ntN5aj$<|nIraK`M7jwNG3pyFsDaj$O3d|#wiiYt>;`sJ?jDXE^x~um z28|X#CO?fsR07aswyL=rS{JDeEc5uJerVmK0(UTXIXeu!-7gNH2`Y?I-UA_j9%vaA zyO!#KbSuY4CzbG7;h@fSLue`5gbxEC_1WWpf@SolUwQmb^~a^c+q0z6{nfi+r@o_| zI=XLB%Wi$wqg&lNzB#&uz+2d=qX#m09I|8F^$FVGI zPxGJW##WESCHswij&)f^g28LFFyP9H4a5``VJ{&SBzq-h;97&1_yjKgP=VqXvG*#q9oxX zHBM#^C`>vI!|VeuF79usRnwbjN(?{`@5ERdjMp_7q=Oia#@B2Z7r^~~Fn(|Aw_#Al zYe$w$$-lM$2;xjMpS6I`!9>+3Xu7&Edi*s^k#>^42HGJaK6HmL*X7pD4!g!Vp(qF4 z0YzmSmP8=CrJ_t!i@^Rg8u_f#(AJ6g@lfEuyaa^NpgCbkMO}c_!mT1KF zt0fvYMCuMrdWFHAtzFk5RUb!Kd(Z-*cp=?6p0y=O;XyMS7}QATfDmkqMjYN(C)~NQ z3fI#jyhNWwXYilTRCpE!e?RbN8T`Feoik&ey~^FPh3;y(7z6)JcVl&K&tR7UgU_0T zEE|NmV#75lVT}!1W>s3}HDOuPQp(_F<*dBF$%O1+i*E;S>)6X<^dX^$eIdAokbI+9 zK!j-(;z&jYR0-xJg}_Xn2PWLcQnuFnb-Df>eXFy;%bJL;DdBN*#J{9B1zggS{Sat}b~W zW%GpEP+@G^S(ykbVZ~tTBT7ealNNghEi4jC1QoTl61LX&hSf(p*ichFjS8~96ysu^ z`?$?ngGyFI#*8U>7793uejo?$Zmr`@BH|DxS}c@(Hq--1hY&KD3>0i7L7D1sWxWv8 zo7HeLQOe*G=Jvqy`&;XRYa;FTk9QaQp{8lo*7LIF^Hnqe)Dij<=vOveM)6$L^8zG< zgaB64(%W0>`7T$gaLH2Wpy_Ib8k-r)n`|khPIE#p>yocWLOg1nPv#ZC6frk}9(hJN zTkC#{`u($(J~ElmBBTp_N7swkTI27o)Ci2S zvOu{Rv~|X9fd$EapR|HUvlt8`BD=op9-`6>1qOKQ=4;!aZtS>(}q*a15BBt$HeDHEw=>@^p;O3lYnHBAEd_8)vz z+}n`x-Y9?=Azm*Jqa|=B&G;yZqXZHI@RGA#*c9~+<6SZOdD}8|N)|=TkLnQG7(580 zwqWnv|KP*-6_NRgxF(hw7E`HjxxF)NIa$DscLZMuejmjE{0J!WtgDYKF^A)2Ey%~o zNLUrOM%RSR-KU-pLOma@*7N>gghscjW5)slayqF`Lzu85L)kIG5$Na`c+yFc06}XX z;V?`)OZlLV-GW!;Q~`OS!Sx}gF~%N^W#lJ;&FkZ9PsqA40uZA(Cctw<18-?C|L|LE z{#^!ZBZM#%yN5pKyK62CJeRDrxO!!O_Y=99tD4344AN-#>oKycByd zv+PyJP*Oteyo?0EsYbr=OKbWT z%ec>^{6}Qiwj!P2qc%cA?;K5%1`K95>~4rd4!CvW=GV7X2@vMms_`|3FbD%HjDjF> zDkRlywMXE+h!-}0WdDS0txh?3+8*}PKw*&2X+1IY!;xUoRAN`~_ zVioSOp&)<*E~`g_P7v6P0;I(?FPH9EeVqI(IU-WR&7;swVzCqVN%HFNL{)x;5M2K;GA{fHXcU=M^ALiNQv-? z2M@nM;C9%m>CGk0x#z%Qx&&^IU3~S^r%!i$T+?Ol5UIqS7y9pD({=o{sAt%v@fbfZ zU`AFcDJ#lGS&C8F0&_(9aKm;5y@dFyw_C`vt>oSVN)@7*v-C_#RZhMDa3TcoP+G!f zM-iO)?j4SZUGRF;(bvZA$6}Gh%>#|=C`Mo&hu;0Z*-E3TU z{RX%s78&qxiVA&}O~~6?l?aM~JAk{*+cFPYV%rMa+V88wR&)RysaKQ^Hz$;q#06PW zu*FC%3V9Rct!QR&r~=TpTEM2-zA#FYlv9+_aKFx5RLQbAIjDCX#CB)Xv zPy=i{jlq=aIlx^uHI#;RLTp?cS7<=sXMbTRjk|};L}ZH6o7sE^XWKl(Jv1OPxq}HU zvlNsj1IL-or(tw|fiAbCzL0|w9^;~z41DQ!sQWoY8>~A>5j+EE;{VP)9DqqV7Pw-^gvjk z3+_20Y?+8W=SD9O4wnwvsSILF;dnWfK;;NC3jwG!vRe%{cK|q+Re{y94^##DjQ1dq6*SGDr~}3pmYL$W zluO&;8X9yWKw-5RKp~8!Tcx6IDV*9xp6-$SlQpCi0xs;!FcVNj;T;-=Jyw&dtbsPD zoMBTCdlJVyxVwP#4!OM$uuy;#G2pugyPXt)m=tkF;!?8V_e+gkM;aGy(# z+?S9e*C8ZpP)jmH%WI0yyiL&+&zdPVFK56wj^{|&&th`o4cW0>K`#r`vTl6LV5i{# z9zrdXB%PcIwZxNRhPplhB`q59c~n)@4x6TN*C02J}dH>U@+Z?zdRVsi&xS6Iw}Os*siM`3K11`i6e#|$8-1>xuB00 zyi;VSNmi4{APypM%dc<3AUeG14Ktz#GWhd?%$N9eAf*6tNTY8&PjG5bLtW%>;0PM@ z(AMDHt#w>ox=RP7Vg?k^z$+S;IUogeDe+(mqffP48Sd0X$2>drK)6!CSoT2AqOL zE9o-cAL1UJI8HYXaAN?AB*%ogfh}q*AJ<5XL)0?Vf`x^Z3DA&;7R(1|CT4{1jNT2D z7}GhCjuh$kDxL&(=#^6h{ZNpT=C@>nJ-@?1Hb|eMM?9h~gCKw~LQsVpH>QpP1_nB8 z2oX;j%hE{O!^CzSlIogi%NzTtD$s=5bu4jjCUtR4a57YHlBA@hryE#)Usn5dnhuE=EA}gTI8a}?$xk-voV+OeRg-3c&l_8H zX}^B@Z4~JWQd|6-PphQo77q@6B-5q(%JI7TN>R2k*Vl5~#uI4tHOakU3c$NgkU*$g z{JHZli~Z`ac~iCshUCD0jb`y=erDphn%IsgBi;i=cS0j#dA+72^NI`D(hUwn{<6(} z&E^sx0N$IvgL4Ui?dW=sI*$T+Ny0rvbrkc))V@8)c zo|7^lL+yNA)(K8n0w*fIJShP-{}~O*won!^^*{#)W5oQ1b@#7D~wSI#aD;7(hQw&cMkO;Km>%{%*XSY(o3dO zf?;MQQJqOkCWtBIq9`ysKCi${t+`Mub&{rJ$3z%?UY3m6ghXrT#q$wG9i4D`*5=Eh zjvf)!9`B%Gk`ZOQ(f6Osm7;PUP2jZnee(+w8N~`2KVb%&qXVM=SWK3M_SkF&3xZ(o zF=?iFxWd-?B@uU(B7Mg=&7cmLF8b5)DK1>8qi1Z>RJv2<`~Od0^AQ^6m>c-1oii5h zJt7%hE-(TEoJB}dbmSqG%3Xe0v%TNwox<(OTkM;ay3{9^31BSw@zO zxRuwR96p8AFZ<1v;7rLu`z)rx2~<8sPt|N}qoGUGLlG7%`A#d{E2@~Gwqg*f1w znILm4lipk&Rc641S$RM+LnMU&48ySw4_sUEE#q^w7#X_O#gS?dR_DsKTJujiy|nhu z=+90l+^KWdH5Cnfy2F`us?$!p{zr#TDMan=3-ZF)=)OvQ$1VA=^18KD@3N|nBy1or z{Zd1g-|yZCMF^ExS$*F#wfeh=J8QUT464??e4-TyTzaZ_9gXDE;?&^*VQ;QXJSCtW zTq`-A+aXrHtr#=#S1Q)bcz}bD4LtTHQ)InCo?T;k-S@^zzw=LVbKv9{$wq_i=C9X~ zr85L?xPh%5`}#ZvH8S=Q9;%)EiAX=tPHnsHof>g1aT0@fqc}(A6aAe1u8y)o3n(i z1^5bH3k&eNcom|Lbh#8=R>d!RBA}`5#L~mb=gubSW_JgfE|YFqS`_>UT_%1>qd85~ zS+^2aQLV3E#_l}B*q#64wq(q;&hPmfhDQI6_Sh{258Kkd?I%%kF}HNX7~Qt-`fdMR z|Hw#mZ005Tu$w&P)%AY_?0RS+emdT|ABR-;o?~^-arkJAWj{>qo??IH#`K(MAH>Hd z_%>!$5up%><1^2dBDsi>#G4W!9ufWv;U3}Qm|RX%uFVCAS&go824A8a0#092*escm zoTpcBS%b~ETcc!{#xE0W2ALHm3O=Dr(c+J9=%%;xm>c?F7B6A5kw0t(gVM1z)@UCU z!FOxdxAuo?cpvlWh_0`KM& zx=UQ(bI%Zm7=xoBcvQ)OK*ZxT$N70S?IS{QU?P@4{g zdrP)N$bZhqIaG*9A)&6Qvs9_Fg%YL$@3%+AI0k#xT5 z>_-nXgdUdYd?oNc!8OSNnxR+@GN(A4x{bqZXQ*ybDCeu8x&>;_tXzA^(^*9x$4i@O@N~)+L$Ho}Y6WwVd<_H`^NUV*>*FA?c zRaHUaXRU;-^}Q)Q7V$u2%ZA#r2DWoT*cEz7OdJ@+xJarAvPN~8H2gMeJB_C0_czsb zp(t@ZMHsuyVJwqGla&R+&8$>ovIAQNk_PVfOTlGA?V1QNXqC#4xfUTNE>n6lN_Ns5 z=_Z~qF4NDvfDV{}_)M72d>bC}FWff8$?>6n(jJdV_wq|Z!H$o|7N#OZcmbOUX_beE zl4pa~!=jwa?3z!wO``?p;o<-JyMl+Cb;IpLAA>QvBS|e`7T$Ef4`y;l1p_=l>OUm@ zEQs^`5LuriTSufKynpNcJGXxLwvbC7B!;{WAl7O~55;U!(H6uEeuH&sfPut!)a%hL zdabNEEzxT9dUWl>TMr(*O(E8EvuQigAqK}Mh{CLv1X<{VCt-Q|($S$bQ7NL6kkN}n zRT#Ri{F3`mQ2IXdib85&bAX8r?4;*)ehJWV@jRf{vWNGP&yfW#u21QmY-)rWt?Yz* zdxuZ;dkRqfYtk?(_@E&bSErBS5Nii14|}DtupyuveoK5WL0wRn!eDr{AGZ2_0cI?j zp)eZ2LKbc#_}SE9^`5dK5^aWf4e?59##)u?gJ3>De6Lxqso~LpY71~R6xaHtG2kY#$lj=?uU6uCZojBu^@cYdGZZJ zrsf!OpW)J!W2`U(;*@95LhVAoshO4tv{r-LZg#o>3Q64-H!0{EvOj;W^jel+Pj77S zJbc^$%0axdVL`Q52|*dN;U>~LQM$FR7yuP?ct-wJTSzzPm`H|bRM9*}24Q=K>p+ROI2F zlFn&m)_Z6uLp5|W>_ot+T0=bbbK#JosV=*xo;Jj z`LvJR;biBR%~GeTywBmsfQ;ozO;2Bcunm^8l(L24U$v%65 zyDL^OgYK<7e?%JWs&BeKE5btP&kD)f^Cfp*t-g}JCqDd{rD)sR_Wkgf4c~=p&CbIe z&W*k@+wb5Hq&VMjfC zlvOD|1WAnXMVO<2<;1xH1nqY!ryAobinXP=)+y5O;ow)`d%=R`^Q(^)j|4xODco^n z6Xon2*x|+@eYB5_=b{3&U6&g=Ou(#7&zr;N$M)5h^4CiF1N0n z=kq!uuO#b~V$^xO{;Ya^OPw5`lRR{7>0`9LsA2aBL{YBgHe@+YZH7p%LCaTV`*b7q zSF-&+UizB$&tjC=9!)jJcf06#?T8Qbb#Z6;ZG1_}P~Px}wc&64_v-ZvQgWfQo>=NgQUOK~CeQ(0zZyjhkJ` zZ5h3U!H(cNjMI@X3%3+B3i%hO#zS(JyEWf`(}Jd@e3bf9EQyR7&t`BoU5g`qsum{? zNeS%Mrp^Rey+ozk;C4&B|H4sl%>8iXqfa?YU37OXJuAIOGPWP6K#n@InDldIm91xa zI>T*dc;R)D5qgk`-A6)$6drc$dtpa+R$hxWAI?U@}Y2~Xn$=x7Vpgv|%d#$wgr_z&4B8LIug)ou)q>9qEg3L;;T zbJlVNN14KZyS$YEGXqM<@Jku4z>KksGrRh_59)@`Y&R23PuJlERo0BT#@hW*%hEpA zO0umBjy2c)jx}Z!g1}R`9@47YA%gv(7HcCYrM8qI?BhPb@T~owixeL03emegWNho1 z7KAMHe6kUN3ET%o-z;$>Tn`@76;ue^Uf`M)hFaw~69yU6cJ#}G!>0!u)_(WB()#VT zfYa%)W;zTe|Uy{7RP_EK;L>VovcxxB|GV>vK~l6?ckg5A z=sUzUibG5nK24B~oL>kuus?Ze&dSH5Uop&;xMkbMHjJztFHA=G;8U$LZdegqmi`j9 zrO!IwPtXdsVyAjedvuk9vIdE&+dX|up5OxwRXFqhu=`3~*I=`dJgi1RU|sf!@)oHK z6i&8YMaj;=zCAq{((}aZ`olQ`RmpLa=%XVq*-~JD_ubvht;G)9;1FbSyRSk?&U!Ov zRzl{!c1bSc#Q5yw@joZe-KT#rpQ7{@6~#CqSOPCF6#rQ?!wW{9$Q%v)rcH3o{2x5~ zA3t8k^#4b_|I>F--f{|2ni^a5+aX%n&jtdGI`GRIwBiAIZ2Gy8f!eB`l9_>gYLb!Uu}U*jqFex)4QO@i+7~;S1mcNr@35jT;W6vWO$X=mr#lFDV%aKf^HN*$Np5 z+6@E&xc2jxj0`jx6Xugfn_6`lLw6ZNM+EPQ;=noR#B%r-I;+km1EKUnG941oR8@;p z6@h!SM?Bt%YO{$EN(@@z6t7T?TgI}@@rO!-`_lYuVmJK=-s&gJ}lCgh!N7|$Z_T+!Xe zIb?$yJx?a2kB4j)70Qi6!YwpTB(7V{V*Kgz0y#17>0Nqz`Gb3}dG(d|Z5940fBW?7 zs%QTYcVZu~my&n7Ob|GkM&t&{%62|3BhuQ$bLrY6=tJT@U(xdGTWf;(!o7CvotU9h zv#M#xXj+deRhUH;LMLTK8tjJbO?i}(Arr99(u(h^ty4r|=z*#Hvr>k(5*C-oJ z$MdSA(%b5h@08WKUr-djZC;^FqL{KE^Kt)S1CQ9X17LmPbj=X?d!RtkAs_{YzE-XLT zQbgZQCo~i#_?m`hNFbB$sg0G;Y{H5E;>CKR{AQf(==*b)1hPIB@eVT6=vDaf{gV(E zMr>n!KqxoP8gfE$0_b=XktL1BC*#E!zk`%}Lc)*;ksdUEJd5QYzy8WA&Xw;%13hoS z`SBqefD%})pDrq;OO}JJ*oQQRdPjHOzXhH_gdiRxMPOkaKP6z$OTi#PgUwI!Wbdkw zMK1%WdtEq*wwBm%E8$^;_NnlY+g)gpJf>z$Nm3Z=U&yEMHrt#ASxRyjOd=@w(lk(W z`TjlAL$HI(ykqU4UC?tZCc~NTKERB$>sBA0f!bQ(;y%H54DwVWCr?{3pvy=l#ZegZF-Ylu)UOUXo$R8rKEUhe&Y9zN7B;Vd{cQaT($ z$?QSmvXr;UCof_+1JoD1>%$T43v7u26RO<*WPf*26PSt13pj{{W5{R|f}z3+VHMmx z7^NY}6a_Gyp#Pv$!-~4ceMq5s)|XbAPrnf;N&DP=5#fCrrg=Ea&TZ`Whd{mM@L5xp zwmA%2!_dB^b83KK)v1G>s?tx>de(E1Sirb08HD~18++xtlKuh zNo>t=Pb0o9VJ)}9)k2GeWq!Mtmsblq)K3@Rb6f+@#~4D?D?S>nl28!aUJdVXA_3xXuA^T!HuByLts3aUBaCg9{>6HwhLCXl@TVGT^mnRef|+;sxl)c+TzU z(&ur~;n`-NNiV#4N=NvYpF9n=CWihk{>b8J>9E&EQ@RI^?jxMU90}`gVmClcC*T5p2DRA+QxyxzFT72wj!s+RJ|1WN3BOfmH0REvG*}@t4~LpBOP$by<&Zx8Oa9S8 zl`KnRS7_wztaRia#*c=AV!9(y`PhtywkAO~TtVy0fi~c)JO2=M3v2UNtu(d1a~A+wvoyd0U!76&R<~icB7nGhYjY*8xcW4cw#bN@Yjpq-@02@zl zqCV0;{Gw#eP;wu%N|{lH;dIXdqPoLFrSsjOXaT+JH_)N|4h$P>HaS`KG%o%|as0Pfq z7*BH@#w2hjo^%^t9OpOl`OXyBU3ypRc=6xr8|5(J^Wi1W0u%0s>MTsy!T}os9eax< zfKbI8oq;&2NW0Yl*&@X?p64trl1z|jbXFEg5g^-*rEJ2Xy1>qF8Ru*0h)Ty z$9Be3GMl!jM3qF7Wi5c;tcu9DH_Z_|NT*385qX1eHbAI zXm*W(73nSUm8ca?8`6uS>qX~lB&U6?8_L*P=eN5$JDWd@F}P&{m`MuLIqv$&guFi3<6SSL6 zs?g^xWo>Q4Yc7R#s4*p>og!Dq`7{P9Y?Mo{ZU}OXN#Qpu8WPqeGyqe6vh z^AfTEvFGC?&6OdO+eVoZnmoa=l22$s6Nfm+O@(Z#^$Vl7pvQIGDse*DfRs<@KOyye z2Bt-X%dDwm$s@X`-(2#$6EaLR6MSpz?O1vC(lIIUlx2Z*mKielF9^L&O^`NK0z0tT zG~K}qh{E1dc%pa!Xm3nVVkZ&IPCAMB?;fE^vsF zjf@wAFaQKGZtojdY-Xx{>N&(~dQib~br{Ep#CnPYGQ5FwbOzSwbx@yyG8%V_-Gc*C z(xE)|q&WnAB6FB2=eXbiXqTA1PaXlLDi~mh^a6^Q}nV@kpbjCcqTw9CN2g-LcM zV&q!|{8lY+B|oA`dbKOkTKd%Jds2iW986(~d&Ta)irp|yWV3(w6L`j)8a8PHj0EI_ zum(aijtu))1S(?h7Squ9>4p_LTI}sUd~^&Vv_M!MDLoiljueU%V%L6Qj?5*qCrDPP zqflN$X#tf=x!ZCVtpw8$YE zEI0kFB6?{t$|sQJj;fPgy+lU7ZV}npqY?b6U#oP3adN?dqdjname+9AK^Z47$1OKc zm>bd-I~+;)On^`vpy*~$3#J3s!b)BSKKF-T8^X(>2#QsQY{n#20A0_hUHk&(Bd3bO^FS5q*Ut8R4F zm}yMJOuzRrTn=++HnkZNBi||zlhN15BKK<99_%jNZg}Y977gB%d2i1 zf{1$;1Q2D(QabQ8fG9yXYYw&N0r_X+41s}{0w7vy)#PS2 zY}F+|^!RVYS^Kvic@&3_hhp;OG)2&XGkmAoJ=}SC`0uZNMTXJqpjw@p>e zAmgE66AxO@74)(&5!Wq=De6jC5(6e8N<3S#(IMdyHANJUYcyuSB~o<1voadTRWr@1 zw4P@LG?$G`#3l2DQy!~&9a(y2A2f$DozJd&CMZ)kY-giP-B);3I*cSR4Zx%E<*t^pfgeL`+TkuA(AVVMFK*t5wCQ?BNRGA4AY={V% z*I*P=K(uTUCT;NU);hiwES>R!7=K0ShsxTDyaR|b!S<726JXdF9oBZ71F9exM&6=M zHEUBLTWkGpFcXHDL#Q}T%L?A;WDHSNs&*W-fJQU{)H82pkp9}BYIjCCo9h0;=uuLF z{gA*34L{)CY#x^&Ale~C7J;nSv#8?Sbm&n#;R67+G|uykiJ7BSS2iUyxwJ0fz4Cm; zS~wqibc-(XcY8;wE z=6B0kp!>>lO9P!qA%h*qMzuCDn}AUKxJ&P6wgDH)!fv_YDQ5V&JtZuj_A*PmWF=xs_6?L&7q!Xc zh@iv@WH|-CXAQ)HxDt?*2B#0|q;ik0Fae&5qZaB3o&{A55YN&AqKvSFMiNo76=}@@ zv+?f)vZM;Wg|lfq5E;K!iHk`otn10>S}(%zzG!Wv*|1;0A6?ru20Qdw4Jcx;QLYVN zpYrCm`35xo+!30cz{^g5L!{+0|}qj)kBxFBHR`-#voh zYtn66JD?>n;5b0KERhj*34!6W`% zo*X@VM3V@7WkH=BvyfG*Kf148xzjvBpF!}Pqd3DT1f)~6y&hA!VLElVUHgei9WW~M zw^z7Um*V@+5vJS#z2@NTLFHH2P)%`i8z~KEuK&enpS~6mJ%@c=^z^AKoU5E zz$TDt_c?twMx)OjI~?nL7Ur|SvHFoc3&;9~E?2SybwBS_y(7X`qb!y-1&AnMjHIt8 zKw2}H6>*g3Z5EhPYb9*5*gO1cUAx{{-4`c+zYKY~+Aan$>#!(S$umc>HtDCksxDH5 z{Y__2jm^voAW0NASzDxp=4K?=Boi*O<#|blj|%cQd$LF-fzh_|{?^s;EyExV2&E&& z%>4bK!Zt~PX^23MOXAT0ms z&3v*mCBx|i9f*Otz35{`FiVn~X}*)pQsQ>~9Ht=vbS&-?@`t!NNiwWNam1TJ6_XA& zTrv;z5uDw?JTp}9pRr2>i8z|rYCI!IqS#0UCb275H=U)wXRaz@-)KTl_fdUa+`sHi5JNlEz!?bK(k$GPxOnt?-J%Al8{UU-a|ifQs|ogr5aa(T~nqK*jSj<5!3)&cgnZ5?`*= z4K7>g>8SI0enS+KjW>nWFrSI^RU)l5j}V?>la+CiLwzfPQqa=do9wU-*7;Vr!gdx! zsE&+ac-OI^8h}iY0ww>PleH~QU|kd?Gz{o^j-Ifokgc`8YGy#FiMVwrfHOD@%0&h+ ziauI}O*@@eIg)UA3)+BLg%`J${#%{33>gB~w|NS=nz;p`bjFozLvl7^JkKloRo8U0 zD%&PSZHc7EzF%h*w6*qSW82kvF}C_Qj$l?;rYyUnh7Qi#lFV)yBrKA&67>ZpfDfvG z$x|WM3YrRW(06dHgsnZhYP#e5V}frU9e3l|V5KsH%3DaND~RJQggrQkFicrwM7BPvPj*c+^VxQIjs)W@v6GU{h@uibte~ z-qq1GAA>#sea%xcgDMh^m^Q@Q;)0OFWihfh4-SvLK`nFUzY%@tx86gblk_b}6&(j_ zTfh8o^~*Qk|C#cDIHbb!kiL6x2qp2!-s$&+MeH1$u5gh+hzQ0@9*{vVpWn>0oeZ@` zA?zIx!4+Durw@=x;37?oQiM#QLX~Y2Z{zR>cXo;Hgh8x^b{;F?ftrB5B!ziG9q|^E z>2h42@?+(ubHK!>|AR$5{d*_qKUtWNG>#fkAjHrSzyRT5PkEL)GL9n76#k-=3VjWr z60Qb83B4WPX|XH-3l2s<@u^BEUWE*E^}R=qwRZQ9|-i7RRDc&u7 zF3Y{6YV?~OkuA8*2*ceSDU<##(XEI)&F4#aTpvIH;N~_HzZ!QxY0~^AC6DU@{>UimJRPKOvF^NGsMCV zEL*aCD4EPXLZQ9K^wwVk0zC1*w{dKAfd3i?GU~bZ0iZ@Xy{O8_nLR&)`bP>k~d!V+^B>>&;LqQG?}J-+K6~t}qKuIH6BE>&p1B<*ksq<(;Ja>N1BbJb8H;e0S z7);_DG~sVIhrjuGbNI#fB7?MT3Y*72V$b`Jn|)b-x9M+s7^edzqVS2Gx7D<);i#d> z#~Igae)C= z+0AT9mJI^)FseIH18chru$rUKvlFFLh;n{P;|?+;rV8WR#HvrnPLg_|K&b?2-tpey z$?k$}mMFZ|xE25FZ-`s5Av8)pX^S_}?Qd5c4X%tU3*^IPE#^inr32C@YHawgWt+66=eb{9w(S6GdC{2HS75F4rA4zN^L1h(#}*T5 z2FY&?B5_#To`3zhfYzsf9KQ5N#nYXK1m&HS$l)9rU;f~D2dd4DAKt%p19gYP8~X*p zc}F)MJ8iw4CsOrWF>ayx=AV@vDGuu|WAI9j=MJ<6sA-CuBCD!`OlMQ<|E4CE zzD2VF;m98A-2%%csA$e3yvFD{0?W0Ma4jkX9`ihby_}Ylp$PCcSndsC?MDHTbKupP z@X0WE#a#!*Rrc7`r&sUZzIXq_Xf}m;@i8|*Az8pzODI-Ej82rG@_;Y~yp9sX0J0s< zn@I+aHI2(mUg8xLD+s#~yprH#LEJCKv5l8phB7q_OsX$@`hTAyKK+C9UBS{wbm%z@8j|(`Sw5hE?hWSoDiRTeG(z>Y)*%ck!cqfY{(=M!N$J`+t93_%LME4MDiaL-sXgci^ z4DqTuF@aZE^J4!)(@`oI*bV&EHP@`#iVQ-eAnFMVKDUs$ZbnzH>>(Mk=M1xxa?y~G z=s+T}#lwe?5zOP^U$7Ci2ZMBqz3L5l>_=JeGLlSrO$PX}dg&{cmCZZ|txyyQ<}Sfa zvPirc+8-8wNTc>8ML|Qv#5g)UdFUicdvwBdW_CtI&4{()(+Wu$TZz0MwVPQibH6)E>Vw)D-t&Md_k`d;E^(MM-F_(VcJnkq}oq>Oa@Uv08c zaYy{l&nR!96>gHsH%A{mVLdPz>3oUcLw6ZCpW9ZZZoS<~>g66rEah5Ziva?$ zT+uod@CCjP4g@%#ad18m;6?xeByhZ2Jy{&>ob02DwnK>fji*iNzMt)<80e==8 z@arrPVM&FQp?J)_*(FmAs7H}aNxp~BDJiB|9Tk8_IT8K6m?4HLX0=pK%y8aV%2oq< z$<%fx?1dQWFGir^H8U_e2qG*a_zgvyBn70hYSP6mbZ>4Qy{pcE z@gebH!kRQAbOp-9tRR9WtFrmHn80nyNp#*;$vg(%^b@vPz}DJGx$ds;-tb08sFjGFxUFjxh{PPsCQ~qk z2{8zHLc9>7s>qWCfrt%dY_0Qxp%vk}M%#FEfE9G>grr}P3QMUbPrw|S>mc$)2K(G%r=iAm9M?>%6%Y#2Jh;0;_|RBsRfc~+eo|U%Swh7!G>d! z8-ckT)MnjRyH9qHr2y((^1@O=lSaNtq*ZoJGW-RD-05zV$ez{^6MzC_p__gM!+GcA zAute8FU8)@=o)Ukxuueg99!WXC~JUALX!S`cW-YOak8sdcnV2M1x2_7Hvm{jf*y>3 zg%}xRY9+A`(^%Ck;TmOg{1i5ZC<$&9*P3iKJp?#tjsjeA1`;Bi0+xmWA8KBRBkUDJ zxHA|eM~d8mNQi5e4awCjKI68-EDjh1CwZ!6c1E>y$kpnm#N%Cir{h+@+{R`+YW5fv zOUUEm&vyUP5Eaz|kpyb?)hoAJ$(bCGoXT`f4jkI@BX}sq0nBdFHUVX+n=Kh6_`A@T zZf2n%usQ~?oZ)R<^iggyBaApjFiW?)Me348GnrEmr>lfGMA6RZM}F}P^ozmzlqajx zOm=tzt?!Fk(l+Hcev@7w-3}6&VcY6uk2*MnbjQiu9I`Cd=aA7hG}YsHhoy%QyUsZh z{NWL*tL}(kfzzX9|Qo(i0m~Oj3FP~d`y^TmM zx(W6L=nN*$*gN2FOpDuY(0zP%zOXG8T}F37v@YK~`=yg9hC$?HsQb0$D}s8jvtbx^ zWfNPB9)cQK)+ZzQ!xMsXv%61Q?g)UTC2Na1tY#LM%Pa4r103`#nVhRvy6Nu*eZvA6 zZDiE+^MCcqmId&jON_-Nn6UJQjT9JWZXXm-RX}TPLs?iHdxLiex!(-XZBb!9e9CAU z<*F;fftPf?n*@kcgAK%bXU5h>%jsZ)L4&PIfJ;Xp1SfYsx>E~E)B#hYglC|*K=GDs zj5UQM(G#B^k)^c@W^2LKt~YR?NdL(Z5k#9!m6{)T{cyiP$TT;Kqv$#tm9EtA#1^A# z#5axNnH>&?N-e*t6?_S%K1;3OEZUD~>R*gw9kVkC{mYRaC z5(t>5TrBHKhxQW12>!~u} zAf~7SMFbh;)0(4?#N7(qK8rggO@f>8WCuifI^(%@!1P!81~};Se8%zlpwrLcPjy3d z7GV0V!WkXo!W$hO!T}Wrq2wkf^OR(jQWB7p7fNz3$_Sp#n-cA4XAo~HWE14jLn_X> zJQhQts}K-uf_O$Fncpcbqs7A$KgMca2K z2)CW&Ekf61TWCV9pHtq}w!9HAoX}e+pR>9AKftDnz$SXK6tp&v5_+uPl7n}* z*5UPOJQ@)yVgqJP9r4k~fo>t;OV+oDv^iS*^Yn5;bhB;6)dIHG_Le~%>jPR9HEw>A zi={x{9M&k+lnE)=VgI%bbO6+wgZR>V5ua0|Ha%=EZ=Z)A=5q+5@CnCAqQD8BDR&x} zIENjY`P%<^CtUoNog2d6Fq~AfO5ToB~B$ z9~ox4R=zO_MH3VP*n9%ljKBBglTThy=Rz#6L0NiOjaGn_qOb_IBMMNey`kO4CA4RT zMezH+>@ZdiF>&*w!4^=VP_aC6U57%Zx&r^tAtesQ)X(o|Mqu`-a)y@tXS)UAez(9_ zNbml%*!!h^qbI>bNr2J8Kp53sm%<}wtO1`_tFJV$@K8@irP>Cs`_W!eHhaQ-!M#Wi z*Fb~>IwR@U?n9yl0~YxHt=m7o1GMaNs@od1VzjDEUjq!b%e_v2J{%xQ`vtK5-r`Uc zOYm;s9BZ;tt5R8ZcbP@MQ&opfZBhdjy>(W&(JVwsl9w#sZWO#3(!WAhhR73)fG4wDN z3IP-7-jUG-J^CoECzC0c;T2?OnF_}>HB_{Y?0oL0z@a$jyOW;}#fiQU0WM95f;tP( zdGYYW8$K4H19p&_oX2zE929RYcMG;wVlsNjb`#W%SXZD{4Bp*jWOV@2*SgDTFz7Jm z+BzrU%`_6;mxELRP{r`L*a>Kc%?ShaCdcsQt+l+_)q?9jR8+Q6HqGJM#U&YpvRR4l zO`XH!Y9d6a=IDZHAK6}y z$Gf}ZCy#dbNQAM+pTrmwIVq_Y2>WFc13q=AGdWsFGz3FN!ko^Mx%2LOci;cBkKTR%_RmIl-yhu? zy>s`&2R|C!{@_O+eE2{=x%Z>H@7>}l{=5av<=(sRzkmN{@BQ@F`}~u3XF20FNk`W# z3tg{5#3~UD&Ff}Q4iI8KQE76BU(lB$33_vHy;I}q>1Y}pfR*a+V(wsC@x78-`> zEv|!x1PT}WWKQVCy@K89X;!jX_vjbmEzoUjyfu!tenf)+0zhPtIQ42dF@2o;C$d zXVFTl$f5>aV^IfUi?}Gb!HD>kmnlHbVinn3EPSJoj8C5Uj7a?+aNv^P!fr!o_aleH zoFU5KpafB?Xo1pXDQJ=@=(!(kXki}BCp3FkTKk%7Xn)5_P_1O)%uFwv#3Y;04wHVW zeP1^)?!rS|7yG1CVSTaCg!~|GeF_Az51jDRwfMxomQhDBSMA;DQIS{uQB&-Z+5PI3 zN35;p5p)wqYClLNU5BQ2M6z`YZ!9=i;1tpsw|;b#_>@|T-qdfP-w_e$ckvT@!DfY_ zuXOAnuVbULN3iLhZ@ZhnLk8{0c5bofHqYRA==a2me9+e}QIltgn#}Kn?@D#b8s#{9 zN8d)!J$)NTckgl<4!%`7?fuvBx$$9A+(1aj=g44_jMYddExVc{+R1$#&tC@?Op}<@ z!!QMie!|ThF_a)z2)dT}v}tkMHzg7(W@oM!u@x`a7{}*W9v2!7_~P-U?{wGEV}L*W zcDsj10i3CGK%Z%w6L2HmTa9f=kQ=LZQl%v+nX57jP}AmOwvPGV9o#U-D<0L*0yM^A zG9VK%m~ho0l90U5Bt7B`VGB(gqWhvidf8sw)|R}OSjle(V`6=wlh7$?l&A|+9=2FL zRdR3Qzgp1Pwjo@(jsqoTV<}sE`<63YF?gL78pgURNi$Uue>a)I`c({%+aVDMBsIKs58X#(w&6u6bBN}FAmINl!&&HGuc0+n2bp{cCy--#$#hP zV2O@v5VBwDCuE6Qh-o63rL~k%!tTf?02+-0(h*MLufAeQt6f?qncE-fco#Zx$Co)G zZ4&_)?|yXWy|;sc)2i){`77BQGh}-pqu3L$1R?`Dz`-8iDKe)OGlI&(&}M$tZ~xegb>}v7$UNN(g;3VWh)AM+rn1iUl4Lw$qFlh|xfQJb;3y&fu1^ z(~-49z{G-BGob*!y=tCojzbCe0fR;;4auT6tU~W}GFR_*^P?j4tIr)vf59682He!> zE+xgfrQV#5uD$o}t+zcv;^qju6QShh$)iKU6dgT9wXJnBjD%ULeHLtia?&vJY#?Lt zDBV}pAXP1hWmf{yG6cX}2yoQ+It=1xhbLIOj(v1yGfwpo&nrY{qR~sD5NF0r& zbuHK#jo$5Ze(}I6MC@e1fJVTVSRyPeVStBR>e zRdn_aH#U3y?=P_f|3WwxUkXBra1uSA+;7+7X;P8njgYQ}Jc!9;PO>*r08A#xVwVut z0l9dDyJe46JV(6hf@HBWat01Mv;tirK!ukL3pIW~kO+bLOE}ky;{q+UY69tX(1k6b zTo(;pUFKl_mp2Fdi^9=J_S=vZIv!852phOTF|Lf`Y+UC>HX%5qRzjQp#CoZ5G&59) z1_K3K!qL(k>De>m&_sdA<~jHwDkI=%qVCtle4HcFMB4T;D=Msw6}Hk4M}y@!-I*eb zJlTk&{UZ< z6Y#+S=G0~9lGB7hr5TCW0-5hYhdDWfL3oo06D-JM)YgosGj`;P#TZMrCSpt?Fsu&X z5)c}x=a{A!hC_^O>O4g-)!|H!Jw2>D%N?X3`}wY~0&NwmVszj58$eF)-@kk3{@WPX z@L&uBa1DGa32g%nu$zMj$xT$9-X8HA{F&{k;V>SEGNfreIOxeq2{I)>KvbW~h%K(K zut8iyd|w@YFo0HM(l6Od*GJcqw_#ot3|s?S=jq6^If7ie37oJCr2cKNQyAA?eZ?wO z#wb&{VJwLc61o7GwRc$5*l5zS@_)4r3!39VnkNc;k}SLX=e6{0@p9lg5tE~~imzma znfFF=;RvzR;uZm|buC%$^|J7eLqnXxmS7p55RB0q5P(DogZt&jK{@FSptE=^s4b!f zNmC32#fk8Q<;Gx1fnC6i!(S{1c>r-%23k+4$v(xJgR)$|4cVc)7>W*YF)bSL!%UvW zhRe~%gn4OT?re(JLh9tH;7a&hCyIpw6Y*O2T1jrT>^cgM;_rY+7lR1PmZC%%n z28if0D^{bqKv7MTQB=QFeSW?7Gt(*bgekJc??=%o-Sa*B8cgA?YSV^6i&YQlvFgSkKTGlp=u0^K}3U{Z8V$zr-8%bl4YEAI7wMN_V!E!_C zEnEoPa+9$9p7@C@5X2#+8E@#L+bgbLEg9<|aXIC+phc&)fUHcFJHhw!o*hQ+1O$Hf zB3~SVx9{Egz-iR!t#huh6-L+_myEDy$O!whU*!{a-@cQ#2H!~&E0YGH(&0THgzfu^ zq^V}pG$+=MWO5{Z$C1l@7C*h%AWc0-lYW{{YVyUyDx0;0-XWS=OlRaRo;AZE4 zdzMVGWRh$Ty(8!WvKXOvXtH1q4{2pD5N_Mjsx5Hamoi7o)2~|+w+;= zP2C8dg*QFFq;bzno&7C;fs~Lrdb@i8qKHXnR+7Vd9Oa6;nvQUb6#05jn zw)G-5;S*hq-`7KpU_ha^7A-1B+qv@jA%v1tXhc;Jcyb0X`~S1|c29C#XL_f`5-AE4 zM2Z?&o*9o_L(41Bi|WqIs?4f_?HNG;A%a5!5F3(x^E33Rj3)#~ad2<_hOI;`2? zUM=@(@AjXt9eXq3b@+B~eB*G8FC32W-0a7nu)pU$=VWGmbP*f@1f}7G1_Zh@&*yti zp7XrV`@G~p7>|@p-Y}-+*SFU6yLKOiUerIRhAQEE){{vMq%lJu2FQ#^Qyg!@NjxUx zupzWjc(7G@PB~lazUb=q$MR6=s3Grrk`m3!oqYTKz#!XD#-=)-D$<3(R8xR3f&kWd zHppOvB@%@k6=W|$#vigDg5QsabUoFW$I+E!x`VV4iR?CDT_~Ircs&~J#IUQfuu}hI zRn8w%@gNGAm(i?5n87sNRabK+NloFfvsntLYyiXwNTb)pmFRMsL-0Ad$8`|oNS|?m10F){CAs77Eyk0C(|r%@272*= zgKO+^EBHs@Zf7S%FCB;hGbaPx!hvSKfT0tsvx{~>jMOwM9f-p=D*;rBNE0lzCb^@l zGGnk0LWAs!WN<9-t1W~gO4ILgc$te#>+-V=hC@=RbB$I%UG8~bJ3&-!?OfMc)8>YtZ4$p%W_!Set^kEJ~xLj_#6+} zK$AAFX%819{BJQh+^4Y&zXn;MoV_Vf{mRLv-};n>wzO;zTrNg~vJ?xbyg4R01 zh$%1*@JSgJeJ}fzDhyQO(_nZe78Ux~hTKZdNb$h=;UgvUW2J?zw@XN^BJB0-l<{X4 zu(f*s-u+V`Ab4Lkqmtvk^aCOV_aDqLt818xb*1+siDEw@j__?*bttnFy7`lwz}%yI zr*ow5uV3T;iKgqL=w!UA*w8EQ_=9eV)1lh#G!Q8vFfU zLfX4L*kfJt&-kaUhvPbr*s8$4-t`kw{Os4NM02gouMQO*nh$=zpAk( zO4{R|Zbt$BKXw+=!L#0iPRPCB_4h1-SDQpPbD<({AK={h5!~z$?rK9Xx?q3giS4{v zRhEoWi52OeScXslm#xz&{~M;fz$_isO2p|t#Y*KJ^PgikddbOc%5HtstoFBF(5y{u zKP{w>fmRf-?dfi_UCOl3twr@0K{JL(Bu1)h&DM8*<3dz`E-S%rSMpJ~b-wzt&|5Q8 z4GV^9VYVWx0#ZA8-g>V53F;t^Dh!n|y9a6TnC2|)t`G0Cc2({*~SoEh5D9p%@{(}zaO&)}1`Y6E}3hJfofhreu}#V`1gtmF@BPVY-c*0Y2E zXaK})f>${r@QlMhAq_KhDW{QQNM`vst?+4+?d{`(|HQL@wp_r$zt#I!?gUGG$DK@| zr2Au!whFDZ6^~JSa{J71)+u7U=_EAWEp~xc`Sj3I~W+d@6y+5wlaIGSV z2K6IsL93FT58#+=im*kTJ{^N=z*-VF5;8d)v{_21Xfz>_X{n&o^O05w6wSKFu)hCJ5!~m*_Skyk zPZivpkRD`b7Nyx3XVV&y4{$SyuO!J17T#sR{W-Lxvj_RmL4Os1rsT}H5JGxc@Y9o_ zmrCL{7SvW5Se~B_0XN8YE^Ig-O_L?rt%J!&h zAXi`ymFfPsI)DQkG;4|fn;T3OxvWdYEu|-7#XY%`#ga@Lv67Up)O=K}S@gFWKvlso zTvxC5Mu7_}x!~>x-lKqxWHxXP2qPnT?QaItCI%?y-hQ!vD6k5E5wqCOtov|Wp#>J}XjlAvaY`F*+dKo22=*{yUDhJg!uNnX3}f6fu#YjE4(?ECC**^Ka|lH% z8TTq$D#M%avf!Uh#?IgdXpfrJZ*edM(X+svb&I6){M5wm!8r{505ECQ7$goxl@J>r zw0Nj+%6kZuA*n7<4;YTI0)#$npOAK60n{nzhvncpg__vu&`mHl%P^`00Zxw3dg;#H zz3Z=az|P=p$=$it)%5|^DUh!%F+z4p+31zs&0G!Xfr@8~-s3XxG$^fA z*<-{(Jo$}7*c_n6JQ!onY}`V5FZ&f}wOk6ez)Edr?-azRIjNn_r5QcnO;>;|HowlP zxLxw6bxFn--f%!>@QTQi5NX63x<`csEn{FFk<=z6BN6sRCISB2su^M!59r$dFE#oY zfY+j2mZr-KGn%9No=DKDQoF+CHUX?0GhX^q_K6;&RP`*D8@)j5ACh+LE9f~cw97dI z?C(P0CJpulrcP!_<6#A^vB+gv+-duj(qkGgS_NzgED`U{M3IeEYrQOQp-D*3&;zy25f3SX|b zb)>lJj}(?Xk~2jVbE*7{D3D~qBFjulf-hoR%F&3F-Q>HH_tD@&OspB)8qTdTG} zb5A?s_zTGHGllG)RgiB~65%%ndr8sXSI`$p0;{pK(aWYLjhIq-_14tqJjhoU$^_^Q z_@M{ojV4eb&m~RfX;Wr|@($&`fUX6YlIMUMDKVx*lumP0^Uj6xB$k(6Nz$DJJS5#n zntb{n7>D;g-o5`x;CQRiRu!_hA zM~LwxKxQlNZ^x`c+)jW!LVXBemK8Zvp>#^@M!>L{1lvWh@o!CWQmso?_@Q}+nkFVOW9iQH|zqw82SrY z=r;%`nYkx;0UL56j>#!8M6GQ$j7V|8c+mMSH|c5#o9cV2SYfU0ZUi@VG)geb8Ei<{ zn$56knw%5lv=}$=W1l?{GJ+Bx<1Wc2;wP?Qh0*LvGPx3scSs8f<$vpu( z=Sr&hU(23=J#Ys#jL=_0hvNS&#FWg3#@%9Bbi}A(30er1I3t-RD5_zF|Hn5RR(QOU zAHv=06{iPa0l1>#Rz6gG^C0k)AAJ17osh7 zU?-Yao9ED0!(c?*vg8$%BBVA9i_yv);q{uDDk;Oz(7h0+O}ynEFp=V8-F!3RCuA}p z5d^W*gjn-CxT4qVW2xXurw@i6ll+#6_jkoyzxI~OQG+gxU$g#515Z3Z8~M6CgR$C{ z3P(y5H|vbeH+Z4PBYl*w5!EP1@R*ox>bpv(m5^RE^PQa3{4C--h(qLS$EcQz0fg%HlhQB)PsbnuG9w4|o*( z1C$F7kTy!Vt_9V^iUz4w0v5qo9qhy+a1%}!!4t*jD~ijNCDTd;0GSCTGtNH=!PoIerb;?dAsn$TduwX-)<(VO6i-sj<++BEjpGX<@3z@ej{^5NPG7!7`$S_m> z&M$f|P>@Y6P6OG>>HMC5-q{AdYrQr7k@Qw!yP6vw&0+2*S)D#4V~6jA4~s7tP;p~5 zDrUm$2Ku|QlAF(ov8Fj2)*Ij;&oOdBNP!mNzl!3g{((>WTq44d-NtXl=nc2EVkHna z>A$@xM-Qve!QBjazgOrTFyUo+27y~^CO@S;9swoQEZDa3iM>{(&()%4XiM(dhrz&B z?P9K#(6>@r36#wwxW;*yRjut6z>0U6DbKl4vQoV9s^6ifSctN`xUXCb+Aoa?i-qR- z7j-CAX9}GycLw;Z^#7(%~z}6_E_o4Kw z)XXYuL5z&ELRu%UM8C)LBO6b-J8=y92fDUc9~1*XUF~Lj0-IfSVaCYoL=kXkFdqtL zB#$Unw6D0vhN0++wr*ONWV;lzgs9)Kj7jjlS3evpyQAOdv<)nGt5?73Wcw98e5oHL z>44M=SrNaW2+s@FiH1{x#5t7o*9WQ?*~E|O2+p~`-}n#OUdd78%m~#K^oHj)_&vNA zQlb_tx@VO;$5;?@da=z>v#7wB38g?<5QEw+Z`*xQ;}zGt?|h_n;^v>ST_4r#1-+4` z2wyyFXa2r3AnUIgGhAc0pZLMi#~;^7{>XQ7d|9fP6yo%G&GgRuI=MYb))%&U7EFI( zQ;egG^K*9sbKYZbSZ)?11hX_nUUtPdDAj`5lQO{Is_!rRgHQReVi;0x;d@~pncl=x zfTo=V-3FDosynJW|JE{guBQz~rSC7r&{ZFe*baU-FZKnYYrUP!?H?R2-L+UQCXKDS z+lJlPnh48F`<;skG0R(;S##vr2g7Eaa&&^jp{84gb}xUF=|1I7B&Qwio|W{r9m;Vq zgUjUR4WBi(aOW@o;h@WUEUo9FtbJ0eveeh}m-H$6>$MbQ{^QNV*Y*zVGx!+|2N;a|<%$0q-Xt z>lUziQmM%Q#MxCjm&A*F$0zUeH7wX-XpVaAAM@Rv5R$TF*#iPLI5TrQyUsb!{OG#s zXqZf;vc3U&3pSW$$3x9D^?C$LYcU!wE2*N%c zx11+@aLqOcKF#^yt+|diZ}uPvlymI1MMRwYOs)k5fKLEYfG2)Np2wmf_80hj5)tE| zOb$_o?n+z{_5c-)^bR%oG=SlzP!qEvC&fpNcd~3q;|oENpzmkmd3;K;#|a_sy$-E8 zAtRiSFs0*7O#El(gd_nqQ46?6LE7wpy)JBVLLzIrEo0YX#|L~NZ~WI+-uP(;D#*JE5E<0+mP6k(Dy&d3*7_N@K$?BVnLPVloRYK& z|0V*y;|AB}46-?nqy%lu(h_&PK&1vG;yT=Cmy2m>|NroK%>Z{PU~*M9CYaA*6T^Il|2<4e@*?k91te zlcFwleD+nY7qPX*ExOpwj^n4MvHesX)02jqL0M$O5uY8=k}%COLCYv6#xNZdV4QKk z`5ZW=$5)~mj%hT#vD8hD=@B^q;+=SuT8=bhT>M60^CV-A{%K(SD`+!t#_8 zdTs4^|1?mKlN`}QT<3?s(4Egjyc(Dt=9vDu1+f5?J5Mw|4fACvE`zl}x~(9n>-`5# z!2#4^rG2f}u&2Rd7_)DL!4pS=ADw|#JZhDPDaT|YR~{D_7- z;YJ6Yszk{T!9o0-VjMVmLWBtfUmUfaZnvP=e6TeR8ny46Z^~0@2@p|K!7sCvSuG#D z`T+3h5R}O8(DdK!l;C(4nllg;K|ve_z`K!_V8mj9%MkeBlu@|!&g*-3Zr|E_eQ@{o z;QH;iU*EfX^V;CYH*df7`mJlP4{qKX+s20{4+Poay(YH9L%1tm z*B0_xu?}Y&-xElN=YR3Nig}Ns>7* z&&mD^K6B2~4&d$(Vze@A&}U~`@~iM`58s*yw^LFA{gz|2?>RCsPtKdppTpZd036_+ zW*NE+xGq~?AHJRv3R?|rQ#M1*=7uq2QKA~yNMujE4>vTpL5RF_BVe9lwNll}0w||j zBi_d+mv{)WxHm_;+EEr5>vT7Zj$6CewM4Ql}A0>~$kcTVfZ-fJf& z&{*8cH*26Vt-oSri|`u+ChVdxjPD_IbZsT}M~1dKU$<+C5PKJF=y%Hb0GBj#Ec%Lv zlC6=p0rd(pr>ko|+yNrBvMY}ye3^snoZ++N^)E>x}+n7N`ISB zWE4{Su=qNP48$LugV#Po6nRUlzCe+kO!Ysy|7n!FcRBUthx2a%Pm^xl6Zyw8bOgtW!oxfjwNhGIC6NSkvATZfB? z$|(2eR^SKRXm&-8c+gkQ|5hjx=O^Fe&oqAKX`{%5$5i!{3u$Fn_)$r6q^wMb)3``t z*uZI2|E5UZMDEV2YzfP8GSO(VB^e&LB{|s%VHhVd5MNayuO1UKl+Hjla`3VQRsQpm z;l;Bn1l^6Z9TbpJ2-<`q|LXJbwHxq%AqU>$VGvIQQEmtR^Moji{_D_&0G&+~#4<+i zr3CO0desaI=6#5JA`0Ep zVhpM~N$V;t0P3T%MI6_P*jnSpKp8ijPc_`;C4VOh%=<8^b=jn&Jf9BJR9fDdRL`+P zlGqjMBq(+j0z%e{*xJ*Ju0{{ih5DwGVoY2ll1FI;R8B5R)&SdJO+-juP17dNLR!Do z0=CxnRe$*k_23=KNW?(DVlp@&msK%?ocZupqMTJm^=up>#=2KG)$mkt+O#C4VJhvX z65O6_sX5s(vvSxFQ`(H`2}ux_a|V8$E32Y2_8SykK0f$!315EuEszKD64-UN_sf5! zUw)_4AnE~6^OKJc{zD_B2NRgz5G>LUm`S{@9=&9dN5O|XUVodP& zgm}#>Nwhh zCkhn+axwAc9;&0{aypt_+1*w3JE3~@QveL*s{eq2;t^XYf=6|v*)3%pydZ|5aus~r z4^oRJ3>+t$ws+jt$JZjgMt)lCb z-O=Fc_3Jn9-n@P5>RW@iZeDxc(9YN2d3)~)13(MV^%drEopG?+vcQ!75c2Pnn(ki; zDlVkwdo*}ekLjIPAyxH4GF}B7-e0_GV`k`+quW_ng4p@QB()rSw2tVINR)^pA4;wW zWLPGka2SZXY92r>Xz>D#4<4XRC|dsfqRJl-v190c z7)&=z>y=e=o)g$bPl*n*nw`{>D%aa>VWa`rU$7(4X}Vyj83-yP@59UdSZOJEM8u3m z#b{mfn#A3i36$)Q)I9#G5wNHHpxU6V4yzwQJugM47SXg9sY+_!6y5qmx|L(!R(*|FMJL^gQ zaOWPe6K5h-o@gIrpmvCz+Wq0))m?7VbM~EPu?zfJEp{KUrLnDOKtm(m(=+@5iv1qC zp2r`)cLZo(zQ1#PbnoMXf4}xM;ZuT;9rxiFQV{|Gf58*KI`|KI?gfHSw&_Jb-e8@p z7oGTT$dztUx=nL1WJ|VB(ZK&eBkKJ9pMnzlv=u;}I$Ur*m8-7debr4moD?H`rsM%6 zJf0Lt>39M=ATAKIJs*C%z()_dBqxNvob^R^4sJ}`ip4JXP|8=e()b|vaF^f3t)uv_ z_uSL(A!&8kKK`H@2PECBVAVx0n_WHzlvH5sXzrq`aY8OLAos=knKZ|qI)jTiNu zSS;RB_FezZdalJ6!mjC`U|yXTPm=bE`ZQWd&#{F*@I(Kzk3YKT&NN{4I@I);vKzp= z?|s5d>BGNb8&3hkyI}58eM`bv$J^VLAMfv4Kw96D!j(hxG-E0L$kEul)8yc;vh=V~ z+4q}6hPGf9iaVdWpqb0&^d>niu^);q?(hDvc})2C<<)}2^=VRNNm^%oe(IT2P{*wB zyaKlx*JUOedX~WQ`3q!(`Ggo^@tj=jSc`pw*2_K14-%gK*~jWsD*54q%>G>eB!mkF z`M#nF7Yq#nwMa+$qp!Si_wBbnKA7=$e&p`WY1WKKsOLk-Ecj@mMl&R1R?W>X&g!_y z=nKHWKeXCfipkn_Ce$V|>5sl9Z{qI#(+70ukL^Y4;|o8ji-Fr7{*s^m>cDX)AMY0T zcu3bx*$Y<`P3X?rJ;i>kdET96QJm*ZNfLp2T#7hUf0V#W@b;CqZ|R_W@ifoiG}-V%u;7{N(N zwv2j|4ND}R5viL*aTV%wuWc>)C6pM3wcHsl{5I4A;g1jcsD@`)ViYw{#cbBhhR9o0 z1un-5TAAx_MqfTWkLt510TqS>#i$=teO_ zhlRc|JJ6RW`LM<)3R34~QG2+zx3-r1Rga>C!Y2he1V>|ZSuzl1IHy=WqFTdpMxy5F z2){v#Saz>&t>McL7Trq1zN)w!qeg@X5TgW;MjB{XuEi9Evqo%FZvpPLttCJ20H4tG z(G-&62sQGI{4a_yXqfJ7gn8kn9z}q4O5bOTrhRj3`4?SKBV<53IQZeuvQdJJ6hhT0 zNG{0ZMEPx@utH`75RdDN?Kexij;aV;`2$dTw?`-GAov?VitIf)*y8B!Cd*;D*} z`3Q_TN9uk`x?!d1wF&<6L%p`CK{_Hwl>MKd6ErKC5uI9$ z=qGxf*jTr&UVHO8dhC4tT{EueR67XWhTd?&$tHR+w ziVt2OEeL*05N!mPyL~RV>(g` z%OR9`4$oA*2&f!!%BOa?hu8Qn_y`=z`|~ptgDjLiKwVs(B#nObNK7wimz9*;X{9@? zqh`EcE2LgN{$s%kfwks((y`Dy?+=VBpsfNL88tzIhO*JhPWNMea%lnn+8}vF8Z%(B zK5#3b3q4A3t&10a0>0y6sbft`v)=%O9+_CSSe8PLA3Z?XgZ||uq)G>!*);;p%!V44 zBRw-6Da4kYNiphcG(rYOOV-507X=$%OGt+6Px@4 zCWBu~p_*2Kk-dA{pEy1uXeQG0(xJH{ZD_MJFFh&!Kw%0|k+534m65 z&Y>yc1lpsJyMa4QYRPeHo1eU|p+P$3-VrR;rDj!vADIi+TIBu>`CAz+*u;{`@m-+Z zdXBOgBblL1sz6&R;m3fPH3%JR;mA>?wOAe1)gGY_;3$sp7&ZrM(}Hy-*9r<8{2Pyo zA;T1UZ%%{wuX|H-$v+Tc;=F9bWW_E`Fgg(^lCwN8N%Ow+x1Dv;Jq98paJvxR7VSbT z2cxxWngVe(G*<(wImoO1dnWwmheifL(^}b+R@DIygd^7T+iv4@2815X@Tfk6kqjVj zqVJZ(facV5l1s9|J={N(P=qCmu%0`{xgRPUjkU$mQ)EZ`ohd$ZSzVQ1_>nhkpE7{W zMh-3m-CZI8wbCsl^~hViH|}M@^OsgY=EuvkXP@J*R`Y`)hU%~N-(KdL`<3y@@bW(n zAjo6D%N|n>{Ht?eWB4$m@lF^h+>qNF$A4YL z2oI!F*rO!nnoK!T)mdHU*|bS#(UbtAa?G^_uf$&w@B38X>^da*loSX?9Cv#iTH}tw z-{GzuXLsX~@{mRSho2pHbg5OdE2Ks1_`F|mN59~X0x3QgA9aZ_+q0o>*@st7g!k@) zZY#IYBMh*V5Mg;=Ly=zxTVNWCrht zSXF>wBD#}?*zPPZA(Y{6g^fq5hrZito2%)C>$l$=yt#M#*2ib{Cjr~gVF>J=-X$NG zzs7Mrjk)pm6bMGzV9(W9PoT5U&<_BRCDj&=;25A(Fwdxhni3c2Gi>LM&J<=j8AVf) zHf%_j_?dpw9A-Xxtc&;KVdj57951T*{tj-AUE~%<(`mMAfp^`|o`;7&XIFxNgH#Q! zb|9%?sXxZk8EJ?ca8GQGXbRv1Ks2- z{GztD;P=A$x`j2^@RW(X#i5#Z5q_8}z zgo6SOd-U_ORF1uAl++Pq&vC%^mS5jm(^vf=J=B7}NsR}Z^qGzFl2RjdOY(Vh$D2$l zjIEx9TDn)a*6?z7K^>Y&hpGr(Dl&ZO!#D-$#xsQ`ODb->hh zViLAtSIkgjL@tjk#afaYrx++T0DFTL3DD+b!e6Ecboq%}D`9JW0c>7gFS7=T{V7TZ zGq|d3^nCA%8Q;JJpn8hGuK*kO)vXq=wYHbt)fUczl7Rusg#MK&V0ezC3V5hAEZF-< z=n=CEvMEg)93f>`92?5mTIchsbMYY5louE|+YLbc%qYMU@{qC}F=a)P$I&dVL)Y3j zx0ZjQ13E$-6H+&UI7h>5#!dst76^WfNCvy=gb0cfIf+om(%W0>d8Mm|ebIoeP+wJ` z4Mcu=s?r&S4?GKuO{R)O7tcp22!fxkjiqd=H_!l{3h+J2s!>(qAR>`4d*KL7ewMHy z5*nCty~Fnv;n8_Kg@~)fQvcx1y}=J)vF2yG)rLE;5vME-+u+i>dz_hG^StAi^Tqqc z!Q%U83lN4Crg3{-B5T2fE7r~=P9jMxwa$A8G<-hQ?6JwtI7So%INCmz-xq!Y zfNe0@f;^Srq4L-c0SRm3rY#mru;K6+W=%bW);#0ei<=C;1St|Qb7LGgUp82KaMiu$ z681Ss69esH``pCdtP{ZrqUvGzq-}fK|gZbZ;cygDd(RnWfL`zsgQ;VqquiANu@O&Bo zNyqdDV8gNrf`+=JgtS8N@P4^3#D$$;;ZW%&&8!a>X=JVG`+APZ zZGn)+$s;BRMdx}yNWOO?6C{fFml4(+zqZD`sJ z2eE?J{dV}70gwsYm}wP}GbiUPo{Va_hDW;SmT6u`e65?Zf-^}Lpd9wWj00;$R;D;9 zYc5ZD*1P_H8p7eP2|%uMA}h0$k+I{sC4PnSkxji36rw;d#UQ~k6V)*EQ1f1P8*XSa>?rq4+@-*E=A8}{Ij zw;uj_bJn7B>*VNi%zcM5dd%Y21uKRKn1gi1h*?ZTkBa)Bc3aTr4(4l*t?-Iw9431( z9}MYfb}r1-lxFfc8_;&coMi>H&*B2b}#Ede|X4Y$RF~RV?3>7up*f*83sotl0V~-->N$AC(m!jk+z(U0=O^2gu0xcG9sYPl(-i`e>!M-je zZ_A#(d}Dtl1dVLJv&U#1Uy0M5(P*40q3fnQdpfz2j(6fT>ogtz+fLHYNYy0kax4f( zTp{HkV4P>%Sa!h!SUNB!PGi$%J#yZJ5BXPVL z+OO+6;Te|)KcNGIANvkmu?z7#`4K%N*yG`m4@IM(j)QU89$I=2Vu9|4cP#oBYSKzA z_WCJ2DY0XG8aiDRSDzc~;plVO?Yiph;ztSHRM{QACkE+5pKnO2?lxE9YfRZMK|nNO z?;a5|czAlBTjF5vjI?2jpIy*<1?-B-bLqzIYwucaJg%`C63>89R<>gs^H3UzgD9j8 zQWgD+5ST@M&ylJ8jb91h%!WiXk_Mr8P=qz2+$k!NBplIx#E+?~zXh)lKK_uvQ0~Hx z|K4WAbJueBOpmq|1|%nEl`KdIfI^y?HON)=Zw+oUKO`Pfwf_P@Lw)tqeb<19+E&t> zVC#-zXJNU7qL$!IkOu|+Jb-csw4r}ulHdvSOvE#sG;ItQzhj-I> zbe^_JdMDulB;M2zo8lml7ko`PT`f_N+9)tE?bJ8P9uD3Yt;_<3MPG9T{RyS$0n#Nd zS0o~5uQFE^UuK2}#-V3KVH{Q$g@p1fmb`534$MR@E*>nMf$^Y}8EyXBjX(;B4@g`^ zIoKBy=O>_@zi#&W8-dcxwd3c^S~233@@9TS4EiH3+p|o(y#;`a<;7Y65eaS*nByCk z8%9Tu5-p_0*g6-H+x3{E9QOXI-Z%g^p< zYvK`$TU&e&S|G3wg`2a*hMno~)H@AD&<^>SU_h{Gjdg2T z-<&Ck#B4dbG>zSl{Ca0fq*0oC3*ZqtFP+YLAr7L;@6;UMi1U}5iKtsTchOZG-nAoYAQah`(#u9(>!V)md(>+_UPa$7Z%n^+F1GX!D zyN-mo7W0$)^SP~og>gpBlEBFA6K75Ld~m*$a}$v0${;nDlMC@XpbanUN>A`*Zd=Jz zlt%dFhnn}J7GGA@(2&7W1|~+n8iQZMG7yWb>J7{9(0-o}OUZ9uha#j)xLDf-eRH|v zoQkzXL2O`cBQq>J=+gT2=(Ffq+k7>)<bC>df=BQ1U zrrsz$@Cip}l1ZEH%<6%`g$1hNAy=GlnIqrRXG-xl>UiwGINLAZXScxYG*-PgHNeYn z`&MaOTSZ$Z>aAznFOl0U{eT+7-@yFPB0I)VgfF|lhuPQ4b-miXH&>QcQPUUD<@cQE zkY9kj-j6Qm3?!_|P?An$nqj$gF)!yT_>7eUto0r>9_yq;A zF`1;f?{c>Xtdtu#*7f0{rhzA{=w3UQS|sz;{;3b6RxzO@b1P%&nD!(j;glOyHZPBoHEGe_D~S zgiw6}loLQT0IxKg)l+D3JX;pcG;e?|XLSnL*2B$zL)}^<;JaQgR@_=pjY#JQO)T+;bO#g*n>$gh#xJg;j(25AB2E838($pxVfC(SAOp^klT3?y^^Xu4Z zvE6Yt7E5)>u{Dj(&!ETSbxh#%ITmQ||`&M*%#*c@;KN-(g7|ioLU*B%eT;SsEbuze7#%YSCDB?ZnswhPl zz7%5KGlV9P6GeJ>Ol~>v+BmPEP2P>x2lkz=_7zbf7gQf7$qY&?o?P52DD`6SC|vOe z9*in!;_-MI{6*&%wY3FkKLg#C|BT0tB15$a|8lO~Tg2{{qs}#2?oZ-3&m2WI% zYrQS6UUyl}AfZwuU*ZB%J8XJH&Bt(9hSTW;9as9Bmc*}AvoPZ8MQp9{qL8RHotcd6 zzYWP7hSN!cr+AtnSQ0@-t|5BQCet#GqChuYEnsVH&oCcaYh8cfE~Z0|MPT49645&E zNHd2@QCbbNN__Tw1Uovx%R44`Z;C8ZUA0W}?Zs^!jaPh2dROEy;Wf)^#AFW}sYQ%2 zD#95Eq#%rl6o5GrOtaQ|xT%y+sMpadhMlJ+)Qcc+Sux*3gr5lDAQ7dU+OT*zKSr}L zJnfbi{t6I=$QeteY^`^Vx9*nnQ)9lrXpV{@SHZlUSw^qUBIL$$b&F#%N$Uz24o!rx zMV?M#;tTxVwfy>~o;_uMYzYIcf>zAw9m^vdB7Z|2CmH2gMjp>bIqg0N{#XK~XFKs2 z1+UQte=P3WD7g}6gi@yjIQX&sxpQx5;~|sUTvuK^t@$y8*0Tr0#qmjwCdd&i_yz3c zToS!Qyh8>TvS5ez&yZ>zF3t)uq|ILo3@}{m%Of?+(E1G0AwRnKr7ztM6@Y-b3I>;M zU&A{I&Usuz@c@8Ug`j~z2lqgV0c0L>wFeqdRPeF65~c7e#|i1@z)+q46W!eXV*^^b zAFg6`f*}TrhlpRO9B%val?qlhl~@I7gUQi_>P*0s^2vb(RuZ+vAt_&$Flos|7+OLZ zsQw*FH&*3>l4|VCl_=3!iZd`1y*0cbx39S#S%*xuL@?<+x@7>lz?TO#S`cbMr)&cL zA>da25(7W;9{#G?0g{|o^4wK8Rqi{wGP(?48h{~&cbb+Z8ROGd(ydH8&Uw45=@#xr1~&F(kwaeOILNztz~E$Lyz+kjT*peiH!^; zvS!{{r&4G5F|Go-0Tewy#5G)F5@uqWA2Ttan(_qNIb+lMM*`5f+R8Ssob>GK2dDra zp)m;`V!uYk;+k{E(}im|0GL4N1i+u6o(`S2*#Z&A&y9L8WCRQZm>F{g3x|e%ND(-H z2sls$o;UBb8`MKXxqD=8{Ea*&6_G>aHRKr#3rgk4p917@h&RD4H_nG?i4JX$C(B)M{d!{g~Tt-(@vJP;;~+3b=z1G4-j6Zm`mkrodIvFvU|&x*QKg^ zk772yxn3i#3BX-O3u%!h#ymx|lh0`of`%ra6@6d+tKexr%1t1=zQ?Yh0mRzzEITHG zO7H+6&H(LUS}54pJ!uk2Fv!{s3VQ!RetEEXFc&Fm;GdO+YLPnNP%EN!Qid&&2}J>% zsa}4r>r!tRC_k7O7Be3htKy+d3g@pW2B8;30EJqhJr{qJ30Q~C$4_%R=9+rw0*-ru zRWT^W8|b}TDLon#m!2334N}yEd79S^v9}Bu$0KKb1}3{Pbw22PkbaMHJ{*j`=l*DC zx|n~+1StES2ocPdn+@0j_>O1>3f}gteq$s6iZRPp;0gY_q02Aotz9@WV%^fl;RSQt zX)jYH?G^yuOBr(%uNWT};Npjw`>`(DD1G&q3Gu}-$pWT{o4Aa6UAdxG3sdd47 zcZD?t(`xBRs+Rp(AIzm4L0*jDcnQvU7t+(MKW$k0I<@v^?lmjN927NjQQEH5Gy8zw zvwBXL5Zdt|*AN~GDqq38dSFAiuFj$am=ezZe(E>U%2j6$h7jwvY z$F4t=>$5Tc@DU##8iSt@>We-+_;U|&hg$RyesTsIQy8A^8@r9dyU z8cW6++Jsj_o{>TDi#TVBxl!0B3FE;*=Kou8v|zFq&h=i^A0iYcU#;8P4%=Ok&Lj6; zvVk$nVXL&U>-Jcg&FapnS)~W8>Gqt_v*vaS(Ij+MNI~m%Hz4}UEj1RrW{Ulm5gEj6 zJ8Z1pOU8yHW1s{bDYP0Xsol60VC809{<2fP-q-^hSGzfyF;M2^L3(*G(YHW9nFSkm z?<(?J2T}VS$2tG6Wy|ar>x-eH(d7ZGprtagtg5mPIL6g?mAUREp=T5#LKw*?F$_C^ zR-9jDksPmanjr0 zl-h-Tos}c~uzu^EL9&|3VZ%YAZMoX0519O?`qfgm~=4`|s-j?mBedMOy zFBO^ZxjTWXbbE>0Si{cXe%9YzD8>I!KH|V8>J5brG5-z*vOJZ3cT$($&^mJ7Ncv95 zqxnUB>2Az7{eF25BiQtGFm1aGxI0_;1I3>IuF3%K=)+1%3iny19RFFp}XPyQz)TzGLk3BmV~phZVyl0+3ud9=W0aOKO0TvpKpDd;$vp@=?B5soD`uK=mb z5Zgs;WL(TfIT<6E455Ahx71pHQ~jDiyuDtm`!#VNX2WE*$%FWt7p@oegBRDr_5Sdd zZI^stZu)p^Q`Yn`V!cuN!ms&T<=31w*>pOsKs+aM?IGigz;l7%H8H&CnM*>X>COJ< z+OO#_QY26$p1kDOL|W_IfW5i|R0WZiND8`KNTH*dg1pfLF%=Ryq1rMfOU8Ktd$TKJ zJgQT~D+urdcwP5ve!f38E+8<99tQ@0GH%f@7w5S}*Ru~e5606=VDOSIGC7cU!-14* zd+^iXmV)_1o}&?&CX~LbWLXf*I;l~bCnH3O$e4%P*NfQX%4pqVFMD@Vi*1K0Gx!9v zF+NZ78Q=+%`pk4f{scU~lXTWp2;pFiPEKsSjIDKsG^qhO4OL3@h>Qt@Tal|nah3>b zWs@2Sp>Z^gCdl@cq003lw$}J9-@-nQ9%@yZTr#1JhiOvd-mdx3B8@Z|R`i}6_eFuQ zjqm8@Vm8(MR9!_?94A#o%B!5@Du{lOwRT!c6fkGsASXaHmFUc~cNInHl`+zJ<20Kh z)U_#eZ#=q^jCY_yL^^JoG5xf26>&Rsk+>m1Rz9LYl_v`ev&mlRN!0QakxS+DK7J*V z(Gb2Q2_B?04AESMO&u>DmBhi!@0pg4Ym@L? zE?FUbliQ`!dIueWR} zxp2b$x9jtz__YDqngUpW_RIqzs^MjWM~O<1hf0AB)-mCRj_-a+LNYipn2|$unEOA` zJnE-~dGQ~o6u#Rq{6MD z^2KT7+z2&{5cSduA2=pB!$vCD5OEcOl5c2TeS{^+VdO7XYK~!N+>bRI!d>|b|60}6 z24#SyeN?M13rguU+&8C@Elsa2hjj$vc4zx4%=Pn7rkcC^MkzJ`k)3fj(~i zXn+-*Mu{zEPbt0<22y!i`M`qbI&mpmvjSUtabG}O}p1C?ioMCdKG!#P-&e#8TYtFgbiSf5ru zo^npAAAUEuYG;b>D}e3Y z(wPG1y*pEg_U{iBpBX$>p{ARnKM6^UQ%qEqX;i@GN2v<#R)es9*~~};1~)NE5!`R| zDbm@g~*9g_bBb+v*6$IU3=1^xM_veIKNeD{Hf}$cLOaQWa?{2N*d|h*g);)cR z^so2NmZ7IL$szeHqs$I@7v?dYB$p~W!)X=e(-DZ?B=mIU{jI%yIUHyMCKBpHQ9FxA zrcZ|G|9DJL466n4^jTGrz%WB@JSgICC}V4#7u}U|=y-0S!lKF%L}C_`2A!)hbwjOA z@KTZ0cRImMmp37?!D<0pYx`SE7rrIBxu4Jp%KF4J4oeaS5d%agX9@&D@EZwFf+DL{ z9D7SyTift;cQs#LBF%)9>PXw80R{9r&Z##iMY7^SvI_BQW;KlP%KKaE`l`oK!nmUU zj(8_Flg252kc{lH#TY!an3OZPZKND&vEJ_0O*K4K3^GL*zvRP%Q5SrZShx5pz#tm} z3T8=NO`0*WRnH!SjK^0}a+Q#sAORCy!yu(DmPkGdla79GkM%m-x@_S5ct8^ZDr|e$#uqR2IAqMH z!f0p}7^Pa(jbMKUJqO(L&o_*WU=bu2JPHJ`qu#Egs_K5~Dhlm_v_y!E@wsFht*Q5_ z=cR1rCB&SB&noGof7|rA&v{*jcWJU|;55A5xLv%^8#s+F!&Br1^}s9RNn=O?yO2;) z3SKSv4a|p34r=+ZNi}~LFSIbQP#6)Boe6p(txwt7!GeAoS~8y%NCrjbswW}Q!=XCE zGw?>3jVV7E6)q6JTLl~1<;E>i45_$q@|DNNVfpse1EJzt?3%oD2 zO(ph5T*!<%7G{Xhtu9#5@5#0Aw3iIpoZ`2t6cgM_UdLFsG~ zR&wIUdAzv>H(Qq7K^t5k(?1$q3PA07i}11qMEU-+=*?`~eUiSBo!G3?z<)EI&7)as zHrUTahgV7jzrOrt0Vi0yMVL(t)*hCHEvHkkpZjVpVTM_u+i`p$-L@xpUf9qW-L`Z% z|2Ar=1fpJ#X8nZejg;HKUY{Y!Z+EFERJ#V1=hSPG3K2E z9HhNj`~qtZITm_@(n7>*xf5_R0aBqq04WMbZJn?38?wTQnuFn?1AlXcgNfw4i-8O23r;r@)NQ* zFbxs%B?VdBhp5Jo0<|D9Mj1MPUO`*?|B_ub5r)t;7;amr7aw@iL}W8*@OU%*2;Li=YBqEW-1lIaE zi1DnvzqPL4?cJT%x=4PC82iEf66b8dd)sI` zSv1)QVgbpk6UMYk#=zR}O2PK?x+Y-`NeaFDr~mTSS~e=icnz4RsXOxu^ge^bfMyT( z;SzR> z^zwYPn&14nf}+0t7I+vd$VgzlU;Zoo^6Opljvu_^(`o+Aqd8hE$A^!;Z-=SkKY|?6L<|I)f|%`JAtCzL)aldz(~$4k#`Qf8`T#oM5T$`j(;KWLT5IR^7xYA+%D9~2lnx6rLa(x=a+@G)c z^pTG8!(HvFt4J|(z9Nf&dtI09AD}!#tR09qDKA8_yMKAm78mZ;Upe@{7`8uM4TH?9 zXq<2Z8dhVdC`?pE0#t%orevJsc0`h!*1Pa61H#R)J>sl^MVXaf#P8U$4nN*O9A4)dlNC@P|2mel$-wt`t&wwWLYUknp z`v56iMJ)-s{)L#pe!eS^kAily-E6%36C_B`zkUC`dGnq%`aK)Jonxt){d*Pr`v~nt z62Oe3yK#19r0jKMm5SpD2eQB5iC-Q32R-+KDJbA8`1oLHnVlW{NB#P{k2k{qiD&<8 zxd1n`|6rRrTplFgM%RHCp?5MKpV4hQXE!HIzlh|yMW!m9)MN4rCuu^Y1;TpyB<3?P zO5hR^2ANL^9ISOxj2eRU(PT?|XYglx+eS429~W+y6PKs(qt}8hEo~sX`SJd)5ZJ}; z?1AVT<>`mLJ}lq0FJL#eiA1yBGcO(j+OgK}fWrH_+9Z0*byXYdc;Ueu*9zM2{^iZJ ztOX@rTq?WQp69>@ANZD#o$*3%Rps3c=^2D7{@u+pVEy!yq?pc12@bu3-`q+c+gqGLITABBLhd6qi89SYv{% zSC&m8L8}Us{OE;KQabFGiw{2Tr#SqBYkcc+_`%1PB)KBXh$%(fAok?rgTLg(Umdv1 zbop2Zwa2?m-`Ko#H*B7}C-aAk9a{Y-Qm$Jp?&8P$$JcNFb#EpKo=hE2&63v`c+=Tu=z5Fdc<{_!mEa^x$<%3EC z>8xbIHJqUkBn5Ut#vJKau0kS*tq}Y+O)I(m{IqUvM=y!x3p8W!Yfb0x99*Nvw+^n` zpG!xVgTK_t<+)8&g|1qr+p^ed@46)JD=|7+NZ)~e&x-*+qYI{v(85` znGc6aIb)F~tWU1#y3Mjm$<926v;J7KnJSvm7U_mo^rrG_YQ(QMmw)4v=JJP+KZ>?A zHB?Ve{pgXlwJO{#>rF%m3=_w^nAdZl-lSPkwBhqw zk4lha?uT&>jx%Oo1JNO=Y zh`^_8mUSXb6r~hEg()?~2vwseQ0GwqaKejQOaDq;oE(S3IZx$$mw~?vaEfsS>^6tuEf@M&f*T}~!A7x2xX~2z9V-Xz4B44sTp$;AQnbp77Jd$BmD!av-ASWSl5m3R(JEc`=p?>EXg6XM zQ>b7&a=VhSBb#`iC zn~^?v3i29!77Niv82Cep4BHDLmLLc@M}SPds8APG7S8rIO{D9)#9AT`3^Hx`01<{2 zAxAGt7mr}jBZI!+b2tp;l<^_Fr6@3cCrnoH5EG|j8Y`OFT`U_QEMD4bgNt{K8$ zPZt`g_%U;|!)LC9(RAX%-xWhI`i^5`Dp23)(7E_m%NOV73BnuQVD3REcA#pY_jh!U z$Z>Z|vr(5Zff$EaVn4hXt0_G$5EFKFElQFW>y3W1;ZZ4f+s@zyBC3{tlksxlx^U4G zOBgq}W&SHB`KL1c!4K&$2&6`2aOu`hf4E14yaLUQlj&^xNK{w}iK^6`m}+QwV%RAL zm7bWR3<)_2)v85y72~PR31`h>Y*A>07ubxAolkTo7O=|DG=x-JkJc2I)y&ma`o?w5 zQ1Pr}fJGLbnsr`-JPB=ivaL9mPtOLSq@5<>ickmw9)?;nIbuAYNU6aLbK|6hjpp#t zj!8ZAax=Ff#G+R1-Pzl7n~5!)SKEE(y^_rXVet1@OYhkN-&y1zyz0Q`(J1P40c|8l zmm@;p#jsoiocMPfPW;s`I9N}RgO#1XkS-7Y$&xkw%xCD*SLCw-bT4s11$@YX{|lg_ zv{XFq2&Z&Dnilx&MhW3m8TZ;AfcO~#x8IaoQvf$#B$pDm*NzLY^6UKU+FS_{{$CC* zpqbBu(u3Cb<=QTEA19BXeq}`3_+CNFDDJn|1gDD5CH)nJf&TM3?|{)~CtkPIDslpi zd#&0Mol6vN57%A8iPPH+IR$O+doyU1c;!0VD6UHk8#Qs#2oiu!WQ2u=^s0XTL_)b- z8#DzUE$)&|ym#E`O`!4!_%9V(8dHZD&H$g4aZHt9z&<(Jg!%q8Zq}3=-DvfcLl$Qp zGu(&3X@%QPxYKLQGk~pIF#qAhhdZ9iFW=)|2U^!VedBRK40l|#$YSuvgZ?kQ`pu`Z ztQP2AL(FHR37i6Q&g95QaV@I3s#GHaYYF3v>Ufg>=7bjGVAQ>YOQ|l5J>|VoHkoGU z(!DCeUz=(I9XNY_0jC-9}wzmQHwYh99<>kc$WLJ;EHvTyLjwgPqLE zl+;1ZC=w6QZnvuiY_07%yYqye5fPZ>;@phK6MCjqSU|@aRt>BH^4lSD+m51tack+H zy>Q_Rs{@xtHHg$07fp(H2E;cW;!P4cte%itssV)o^ss^Jy}Pwn&)c=DMbt*1HB~{< zuBpWz15pn7{|P>!W=t@23ATch*J^0r+*E$>y*(8?2kK59CS1 zPfK8^98cBf0?&zJr23+%(3VYj&S-iorik8&;g44Z>Uq5;Jp{VH>Ev_^pb%t zgw!`(VtVcp8+fDcVh9Ez1wgyihj9tN;UFelN8n7TD=6kIhch}XieOzhH{Gte~J2=bS)gFculavn(8Z9$k9fEo=W?M&CxP_~N~Y@5hq43+Q* zg(0`q0RmVBpD<1||30zP!4v>e9vXlqrWkMvVon;37D^C#EX4TciW4@gwb`*z>`X+> zV&a2^@Xw{D0rZ8I`4DI~W6pA$Ia#%Mg$Y`!V*$)j=KQLCIs96d?I9oDlYuZn#^rMd zdmo^wMrgE1$N-9$dfurs_rcYB9L9r~&16_LN&)XsZZg zvN(VCygYdIF7My)W_w+^!UlJ0NZTy1Ju+6*53Z2IL~tHBnTcrz;7fr`w(wuO{OaH* z`Qkpa03q)3;QF;ITWiD}Pq7d?$#DX63!8KJ+^^Zny)%5A7N4uNbsbdjGQnH<;UmyP zoAh_caHQ$Gb22}j11VXy8KlA7m|qjvtVimHpRzx1p0OOjNa;yT*x*g((yMKvpXUY^ z0}fkUXBq;)J3N#*w$!aYott7zNyP%DXM?kgWqLjcJ+L#JUH}mA+KvV_YaPU-=!M%>Y4+L(@($_CGQtfmIYD2k^wk7Ul7nl1u`4jTT`q=@vgcB-Hbk^b z$R{OaJd7Wm=nc_^;Q`3R{&5v}e<{gx!j0S7K{B+U5J`5yu(Zx=@SfZJ2UqEWsY6_| zP;0dvjDG(fu=#3hS!MDle2}x^tT9yMMkQ=N+8QriH^&B>^VL)K%A*=&99d9)sP{Jf z((U1zYOQ>Z+l;G!)7kmbm{F%TJkGkd?Q~Dt2Fo{9!S-ebVFb)CsT5W1a6zr%WpKcL zib0Z-0Pq800P&XMqEd=?MfeRT^k?xsfB7Y3x3!Qp-+Xz*Vp@43X4MSeF z5$QuL_1Sec0R2Rb*{+)0f7Y`hnlr*V^RUk8RD>C*{^r z8nZAhgd`&tKzF;|fEO)<;{YA;W54YU7KZ|i*dHu{hH{n~+8&Wy<~o-}%&g6l`78~m zmr~FodB93qE=RNNgi`ed62#Thv~XWHiHo|^2rzm|yMq^mRNmUuOaer4JxWN%REBS! zhQ{v@)Xf*tDq_vr_Dn))Hf0<>8Qp*6*h&SZm^-VuBd#VBbUs? zV{aPJv!l)v*B??Pn6vYeEx#jjwz=G-+J$<-QY;-g23bQbFe@F?o-9F6=9k4Lm!WbS zTEE)9>&)5-sdTyLtO4!>(>|-im{)@hX%Uys-x@IIJJT^i|8jel`{ppw^Z@x2zlDaM zB9nqNgvcZ!MJ>vZNU^N+X#E3%q2X@SX)vWe(9T}-=4~uW`~#q ztv&t?YKqmHRoZ8kF9yevW1Y*~!B(&3u-AY^LvYmtW2E8{rzElVN*>S#naDkILPCuNcdK zB4o?5#`a82Mf1ZC%)CA`M^-FOPaTm2JQ-Da4bW0SRT-sKRuH;0&5#5@aCY+B=E#b& zp7&$Tk)h#NI}6hn4y)7C@uxT-zK`0wmBts&?16joCHzp-i zb_IZSjDUhd4tkC$qP|Fy@&OzLMLR&KUW#={vmsJGP6quM^Buh{o#$VcCOJaGI;xV5@LKF_U%LWsdQ z!((pRi~BAt()qaJF}|J{?+l9SVEAbYJF}ck@oXgcMiE~p*54!I8%x>bbZ8x3FX>bl zv|KqLwl1M^nvwCW9G0UD7B4=NVIHHjStGsC;O$C?hVYfH7qPX*XD=)8Qhn5qQ2`pgzzAUV~ zl79-Qd{p4DiISAyt}wp+m$%mP4S%v-&2D1`#@zM`&TBBS_6@EuuMMMF`ZUq(CatxR?>a76)JA%KKaE(n*5ruL*L5 zs^A99;<{m~rj?w(Q$m_&1vQhBDlU>~IvRzAvHbehn!W<2)cThpO~G8RkUt;@7GgM6 z&T=?YR@bgJffUf((KQ z01SJ<|9>ui(fPkNZGb;`&j{H9v4HeSI=K=hJ0$HI$ALF~ z!|9d#tWCpO$zfb}DSVFN$#Nh#&81j?$6_e>iadG5sNjzj+@vf%uEk=JfArITbo|FR zT2vkUjT~HHKi0(?yi1bxt9G61ziSsVYX(eaAUjy+yw_%wTI~Fz-Qz#@iITtMn4f=d zh54D3NmC|qgM7VqoH1e>dBe%QBw@eQw8`32E{GAU)~_N1W(I< z5mEq4@PeD;`CjahT*!5#s-NLv(J4|KGcPZr|nv7JMX`c_eeCH-OKei+)$+$O68zcbgVAM{cUTthi zg9J(MKA{by>*-hhj_P@uJE4ADVv@hjy+(!+to);k-Fa0U?#4UOZm%<&^awb=vm5p~ zwddU9b={wi`_r>VNWFcvf+{Z$k#o-pSh^OH+zHjZ;Z>b+yDs^6&)Z^FQ~SlH3B0`uJH7qh@Mx{qEB{&e>v0)t(8WuNE9#7yb86#<}giR;3mAe<( z>U`w-7rrVUWn@t;hup9s{lQfmqQ+7T>nZu@`D7zA5Gr(cuYM6*Ykb)@BILLiE6Fs{ zW|DEcWQt~)?wG^~77fWXO30P)Pf0zIg*(EAGPc(Fy!m6>({6$=U51z#VcC@;3=vK% z1hG^_j+g?x-)R)Y^V&DJmj8QB%A8ZC^K32lO}@RSl84MzMkX?5ED;xw*kME_AnsM8 zyq;AV`CzJW^4V6{)>eEiw4&`O36XMcBFV4>#->)?PRK1y0B%xDxlmUGeR{L$zr3}U z7kg*VV4kEoNph4khSR)JN*iP;rUZVm>`qTs>k!Zvt{J}8J?5yr3AKihTe7NQP(1a>2M1~zBa?5rG6hQtf zk_f>p#F|M)!sR+l=VO$)wM~C>xlP^u!Qnw^1olWs^02Ix2c}?;n2rkO1AMY>Qu1== zVFjIA($@N)(-o$*<58NC+>0c}Goq~7{@5R8l~Tj!nKIsxizW*l4=-*l{SWS);VNDL zbQPRT>{PJucc-q-Y|4;QQ$*!hGMa})N-ppj_fK-YB-5;w1KeKR)|Pw+N3v3+JY@eJ z%2$s*zO+S-D@ZC-6|T3!jw ztPl#4!33chqnMLCJ3m^m6Wavgm#oSRhWQJC~s?9o|l`PLsMYZPiO2= zWQ_ty;Uk3DHeWscK|(G*PgArmL#^$bTg!h*T5gC65piu7*ig}QmXA_`%dslu8%hbg zpN-&AmjF5$Ap3;id%vHo7qPX*KNOonJR~5OuswTA>(BBSui^x`p$WOaK>a}aiN*)w zNFmxsP1H=LVL$t%0=Ks2@4^5824DbI27;tM;xL8r$Y;cYaC1{rI6M{T9OP5>x_T5b zPJBCO%4}rEjZZFeYl~iiK7yv~NxeQOW6(~}UqH#sw5N~@fbCubt<@zukyV2toNvU& zQnuFn2lEolIZnYL*Wi;d3V_<=z30qWqE4Z2nT}ta{D8x<4Ac_*BH*Lji`&|gOV$#B zHNPM;GYjwVksk}O$GfQAc4MltII5?l#F`LBfXoH)7zmK0%n(`DP_73l4&(AE%HG<> z-*;`~05a|su2nwcHTxZmas=6H>w0fuAA^h*jn1wcKngGW0DS~ zVt^H&KX;QVDas0K0mo)V3j*fD86hT%&gg{Hutey4<9VDyx3=nA=s$Aw0~E~poGd#| zvT8Oh836R05Nk#klRXCJmb62%q(KjqbalQRn~T|6^LLKfS5Dw)KH6M6p-feVt)NnZ zKs4vF5P?FZ8<M;mS(C^OnN$+@vX4kw z4f(lYjWNuCuJc(HR?v9`ZLR%fq5wY7)+$!^5#Ov}jb(~hPXgMK>AQ_QHrJPFkq-%z znt*e2kZL#74P|Vt^Cfp^SgVrjCh71RE@oU+m}%tp3Wk43Tw#^X*i6T*`ssQRTWkCd zL9#HavGxiHYDqV`BTL)aDQP38Rlz>R!JBl*98&n2kvtEj7ecVP0kE^%Zhd}HTU+p| z`+ymVZMY011uj@<41U&Gu!yXr%`h7`@vP>qN7m3KchYlb+#C3I{J9({ z;UDHIx_let)47PYkU}oKyGLxvYu0PvhVzh*2M5i&4 zoOyd*BMdy58u4jzC60F{g1tg?+Mh1w>>Q^|+dk~fVH^A~G|K7l2xjN}Q*D#xFx_` zVS7{W!Z=fsmjdxO}5%(@OK z%1kV9Tz>fUa<5{;Y&rcQ^O(=RlCTX}wDcINc8XobsONNpSw=^;g- zTE%~Ke)E^Iu8mCJkqg?fp{M-|(mRHBU?YC6M9^OeS@4s=O7bnBju7I+Oe%|^3&7Kn zsU2EH8aTx*Q_>3S$tvzm0>V~q#~?u|=Ad!yLN*v-Iz#uJwe#7JG4XA%oTgej$cG%Ac~Otk`xr_0maNpJ z!W$@(MbU*+QO-|J&YT<=Mxz|5ghCRJAuA_FREak^Q<{CS22PoXZe|qg^MPmSD|@M* zKpZN)dXYm>`G%A5o~vrNH20%8)};xRMrStjF5uN3K464Zch_W%Vg zH}N@R8%8czI4gO6tTZkDnCKFjuGDyliIO8w{VdLq15+@uUqs|Ay?CKu0|B7$gnwr% zq{fBaKPX^pRf97EIFMwcRfGVa-X~2kQ$WNMjz1#`*ebtxLCZWSm<4q&FPWuHk1W1g zz=R9c4TxWt%oG8;{o$VG;o^liEkfar3!v-mv9G%?$nDmwuCd1JPK7LC;M{(zuNXNd zu?8)6J z?iGPNH(Ltq@t+R4do*S?EELr)WGu`@Rx)h9+FoFZ#Y|XG*kDech7;~NENNLK6D-}d zeTGj~>$=e4%ufMW2=->9#DXvh6#U2w*#){NVd+U_Z}UR}sca=UeLR~e zH!dqGW^8C}42Xh_N{fm02K0ea`4Pe->ta7pjHndc+-_lURc@2Ic){;dultD!K}&4K zJ=t!zwYz38@LK7bAqK-{V34!+!mMd>*bx*XCc~7-n}Vka0%fxK2fwUB1fDC`PoFIL2HjP-$Ie@^^QPf8y&05sBP+` z)-aJoIZ0xBz8+c=!s7L*Wj(Ynm_i`|M4At4GWj{pJ{}>`40i&KaSwIp-0x3Btv% zYE4|caMOM9{b#~YyUi1{FDoS&xj!3(CmAS{M4;&^M{BCD9NOEnvu9IMXMkTzItP$VIh%p=G9{V|7Y)Ao-Di0D?dsE z2{6GTK!UPbQcJ$3rADDu_vU%rXSLKuJpi&mpa7wYpy&<;b)J=3$jn>Hn~6ecvC# z8@-R%gLO}#4BuIsP%~t(*`Pu@428;;yV(BL-Z$NDwg~o7mhrb)`4@hugh%(BxPf%rmVX9W=lU$|*XV1H zXKQl_ky;V95vw3~s%|!}=1k#Vk2=U5aX4_<#}swQ;4HmFPiTeu5Z*lPLB)P8H5p#= z&3oV7V|4*Exr$DLc>5XW=hptL6GHR04_{o~Voi5L`WG6yRz8n**(23$L376FG-5F~ zshQ13756sZ{5M;1+#w|E8yYYO{=`0cs*$yvyTKv*Cu|7$ra43n=rx|MD6O_^?Q)JpFIY8_b zp>PD!pn?z!NK3fkbza5rY>2d?yF&Q7!$EwCywfKoK?>B}>CiHZ6bVvdKX4}?m`Cu> z^?#iYKfBCL<&&oUbYnj08H`V!j_7&jrqP22#s1t#zMsT{cz1!q)FIw<93|Lp2J+oF z=w>Is?EmtcH}}D>OtE|&Qxo` z2iO=8v6eG8lhJH=X67c$O&t1Qsf{v`0ZRhGQ}$sI%kTKf$4vcono& zIU-^+8bJVrZCNxl#0_O^in29aU?`x3WQ6gB;2z7aA_ozYV?ok_h+f#gQ5pWuMAx%P zhE=PNEO)>BkXiy-7;1SEd5HfA_@duIFZuzm3YEslIS@BTeXW=fCx+++gK-KWSBm8s zL{F#!zH3{`+S=1snk$iuw}q-xokd5|1BXb&s6yq@X#`cwaRh-j&PR0^)%7B_*4U8| z4Lr@qB|-W`bNb?P3Skr`Yi)#V1?^!JPWv@v{V{n%B71%ng0K++py^;dN$~sG5QHTc zWt5;kF<`@<&B8_FZ*r8$Kj!9WG1lS%5UfJ!QeImar^D{cioxdl@^rYfmmT&qpz-W5 z>)$2r$b0+~z}~8l@XayKwe}@W+mn93$Y&`nvB>QI`W;1Pm!h#CCT%z|TwJgE=GYnj znwoQAr+4w{?Q3sv2bZgD$dmDqcQ=~I$^UB8NPr~QO77FWcRCHd)O*{t)IqGbl?nu+ z_{)yIVGtEkH-tw}f{v&TbEPfIO#!HJVKZGj*#11f-U$!wb5jIZ6hi2Os`t4db4lT@ z<;CUs{+z3%0DV)uvq+G;x`S$xuB4c04j{J_1rxv%O3}sNLT#Eh=E}~EYB6Apn-Kds;j|ijfYL(-h+F(OiNwI zz#@&E>!|}`^zu-@+JF-hdl)~P0$DH9W!24+$1m4(tX$@hS|Vr#NX7qx06rec4;N`WQBrMy-z$qgvA14tPAaGz^-kOZ9n$v`d z9VN}Le!lA<8W+rRs22|>!if43N`n>g3VNW3i?T`W*U*Laqu?nuUkfETCi%gWV3&my z?aS?YV1yN{Q=fyptPA|Vu0?{tT}i|+U`oK|l0sk+-5}nlh_T~RuwcY$(A0wJf?D$n zeXv`CTCZA&WZoeuRv?wIX;}rqt~EjfLsRSlaTBQwI&Ic}ig7TfzQybw(<1Kkp+q-2 zHYCC{G$yQ9(0>enZa0gULOOG&R9QLR<*gOoS;N1kWw(M;jwozD%8NbXy#JZmKKMCYTjT;0k_4ehTZ|rY8Ou%N3BB* zv-Kf-#SOcqD}`UJNSJ-^IphT%`nV*_K3RVoYCT@p%h{fQYZl@;pl0> zAhJm@E{C%!8jnZigxhC4jS`ZWY6MiuNy%Y8pQh01BN8Bxcd1Hj*o!0~IhzlTi=}(z zQ-sLQo0@$tYn~L|ZJUI`%r92e`1(lba^ehx)hJkAFmB(QBS2wZQP5dMuX zDk7FfaYhO=@=XOY1o%mkz7=QW?B!)On`U`T=16DuzsgXQyMj%oxNgED?}~_}vt)WE z6h$g{Jgv!{o~4B{RCDBXideL8WUVGK2_gAb5wQd`Dj7^5bxY4<9g2Ep?-2)Go$mtu zSfHzBn9qW)nv`h=K|Jt`?CwPTk+yE_F;2aH!~>uG;Xh8%EGjDQkJF7T%#gy%-Z zWL$?#o274Wg>!yj^_*~Sx3G3o7mzA>wxq)iN8m>pkh0oHO*AnPlektv5W4>b{A?PJ$GngEey2_gzEv!wIgt#!b{3;gC#%WMRa zh{_dZW2?>4gU51)%p9ciiVRoMc%~s`Wa-;m>mdgl)$0c!EhgIDK$^2OO6mw0zD{KH zl}|{>8Y2KuWMq@h;*yyQiTLY9Y_0M80V~i=BlHcO3Gh9j8f~#a;L87!`!bq_OcQ>~ zBpdh1Xiy1v)I7NH{CbdcLYP>IxJ`Xwi&jLc{jMV3`nKAeCj1*o?3TwK7*)^+@ACtpQ)FglGWrb7adcL4DsRHPz_OHOyC^cJX`fay38Vy3gNSdVu?* zOT&2Y+U;JOih+DRROR>Yi{8<@_#SK@Xu4eGu0f_b327LAd^A_m<-vnDb;BFrLjv36 z1O#HUj#qM2>j#M0Vmj%7y?^(+9@w+nCjcLpN7UWjrGBqExaYaRAU)>O!TlvrFdGv@Ks@tW z5J+I0*nmo0^UUch*5$#@&QGq1tE!;>>Eb7L1^UT{sL}Dy93bG&3!*NxMd%1J{<~5{xbQRa9$mdpu0HDau&m7+oUhmJc``JF# ztFHHTQ-_09D3z&qV*zazz;EZ>OTC}T2Z;rtPrXaWj^;b>y>+Sg-hNp^D16K48b>?t z(SjSE7RI2zr;Kh94%N}c&dsLI&=>390ench_5LMS{mw5g!Iw~nj&^VrQo_ z)V+(>4uq-nezkk^jh)+XefZvun^$hXb-i~{|9-fh*n?xf=WHqd)c0XwsDaDV?}5Ug@PGg&MBgaOQcwp$(TLj5_+ceC9r+Px*Q zxOx2>_fY*=a_u*_|9Y_aH^T6@frJ~(|SI_i+ZZ{)%L>vvisC;_J|(%PrWI%hNLFgImr_a2{Y+4mAq$>nJc8I zJ1$7^EdpuE6dOZ!g1J9k`Nqs#pN~#$6ef7Wx27cO_FW);zKE~9osb}wjXcm zRp$%Ka%!Jl_`vj8dbhH=LTaxg!S@XCiGQ+vm^58t+;n<_60$LIek1y%vV?X*c1_t z5yXRt&~+|pffzYf#5f3^FX^B)1^LIfp&b1wbd|DBMTD7(7ZZU9lAYo#h{`Y~I>E{49h+to9p23I6I`v}F!@KNaowNI{6+?fE@k{e5HX%Q;Sqlf8$? zfO6`Hkev`3vz&J^U{8Y9FF8@FC>U!p?OfDoP&xAGGoLNxJOk5 z+34eZoREtC_fC-9US{91+Wb3gz1-8xb9QVO-ALMjZ4`3=?VL{$h#IpqYYfmomB9LE z-@bP1qtBN`*13k{MA=E3N3n}E?nxybgBZPU+-8wWE2m@bU@PvwXI3VB+k>a=DY7-x&HZGhka;mJ;E%ImHmHfVE*Ef8$;mu z^zdjgI4-%^|Gz5ZHHhm$x@wnS|M{nf2P>2O;q|vyCYeA$9am^!q+E(whP7ncSej{y zM4fX7=VIKPmRuYQ!Gn)N5#5t8~)9!K)>lr@mvdo|I@DI*3C6 zuMTuKk%#3VSZ4&2Cb9gjk-;1lB`i@s+r6B(C2XzlJ4Sm5)sU}|bJD~zg7^#zABmP6 zMKFNtO+HdLr!gdXZ_IGpv-W~CohjB-tcO9ZJx=)WSY zm^Ahmo$qd~<9iLd7b+=G^@}DPaZ!!rm5Xd4#urE!qK+ymPgEx3ugl_kNjJYfkC_8?kVU{5~@y?C+t>O*QcW?uJ+ zCAxjb2eFA&(ws zX!)!z2hRS}>24gfuG!bPY6{-@A9Ymy@p7EuzDe|NvI&`7#wH{k4@PWvBJ?+cPoOMB zkCNN`8Ln{*CP?sl7-sg*A>Mfpag*a?-|@R%-_sABtZA@OY%K^mFAv>Sh0N4Jr zMnbS>Vt?x|Xha($NFIhl|2M#&#EyBp*h^8=ghm|c5q9iB5B|boF5NB%RJ-D=s30a5 z)MkS2hNXun=8jRiUb+$z3j$esH&lA-Eqd?UYncG8gNpz9-CHY&gb{-wH}&fjtyBC- zB}p$+iy=0RGeBensMipQ^-+n*jRjIRMB+*p75U_-94H>becyy8P8K5ZK==rvB!k60 zC{g8Nuc}TC4+i$%OBnN`z55*6e7^JI`OxNB*o{`sFPkjJin}F>)W1p6!KVj{PXn@? z-TfJ8!>?Vq)Zm5}U7kR5br~V3JC&p{FG!wKyMRqN_-AQ^PJTTsXN}Ho`_)ayZ!Ki2 z;X67iHn;q;#y4b21hLS645!>)xDjD{gRCohuh?vqfs_@#xV7|GRl3fR;UF5W5;ev) z`hQB+y(L0#bcVG>A72MTOKfh{Gzj)?C}V4#udF12hAMH~s&J15qLE-ZH~$QQ5H5ga zl$SXmO39fzT$R>}*jl4W3cG}(rm`AKPx;jry2_GgO1P`W&;gtJ*?7jD%_Y}Yw)E}o z^>ojy?*2C+ZM7O9{tLHNcnO}AsA6E?gWYagBM59XB|G{`!_MClHiITl=1PWnInI*Y5L1eD^Qp%TfWuz@6jS2gL z@Z*xpe3D)u#C5A0z7aS^{;K#qZ%R6wk1KELFO2ZV%~Dye5Dss#>~42fCkaz4EANsL zeBFY7TKCP1Gs|L{q%$zr5r^2Um|{nUipNCfXMIap4FGH znFs;NPLktTbUPkj9wIi?{qVCB0_wJE#P-^~p*|M^a%w#dao}9Ep(TpXb0HwJ?clC( zjCZe-m~NO;@7wi4+t?GyzQS?_J+hjthEary%A_Jluc#TPXk;R=bSIi|u3P%E7Xore zqoGn-I3e4O_QH*8AKdydnQ|05Gy5tbo&txDlb=FHxR~MLHN`Vx##V*1cszobvUX(* z=PiVQsCI<40a74X!rGM)w6zno{*rGacLO}%@$`H*z&{H&z;eECOyM{hq$ zIaE*o=0XO*tm=ll;o}=2Q+Lt74ybSD9VbcVW2nP+}fk>vuBf3 za&p?u4yua+Y5+S!lJYc=w4)p-Y;z`J2o{8>$~1)TSH8csu2;Q9QFE9McTqxLNyT9Z z(Iaw@hInAX=0r{`8rOt#D=ai6IB9pp4P|Vt^JTm65QpDi9ER%1(Ih%d#CA+fhVUx> zTX?#GRt$#)d6*=6#boqYb<1DhTGK05Q+w8IYJ)#o6ASB$VnH1wdpgTpoZE2VB4Mo# zm$mgG9$F)I-xRl(kx@f1&tJJo;lk@i=3bU_1%5i4z-i4#1si)=k(C*uO{#IZh)p#H z(&`h5h>l3JDoN?@r?`QE@uDF%9ZyNKD=OW^>uHh@wm#qW`^w_u-qm+*^{%3Jo}G5z zoB|QO;>xnq&8sBDl8Het{3GEmragm~ou8+k}>e)aTM zP#UN9g^wPO93pB5Tz0u>FQ3EqB*y z<>{QFL2`5w96P*B3Bt>V86W}|ZU%;&FmCCn(j3^xtai*x84CU`!x8EH_4!_YM0C=ocV+W6s-R& z0hh?tW5w8VzIS>ov7WVYYny$Wp>6G)s-CsR26E0rfreHPu4y`8RcSdmaVpKt>WY02 zq{~@~8+fyvJ_c^k?h^05_1=|RZ_p!Fu!cXVG}0Hj^~gUnX$?eUV6En-u(vw$bb4J)v^ES>Jqn2`9bePd&%@JY8HSh zwJe_+z=e7Rj)T&N#iw{uKmZ3xt_V03agMwy$#F<1PEfLJgTPM_;Ch@gJ_)vVonEY? zS`!nJj&GB6jVuuU?`@Z#A*w~Iq%U-vCJo1zxiq(}+Jr# zew$T%W?ONjbIw`A(O65s1498OL9}9mDLnTZE*i6F2x%D+{5&#$_PR6qO+o7kc+Xf* zx;f-e#<4i59T+LaSbK6NjKsCL99G<0ChTt9C&$Vhgno?YX$hgWnwU7xO8!!~ImFU# zRTA|yiKmjW7V}^kMtY1Nm>rb|! z!y;S3w}2cm9t&21q05sAEoN9xV#LlPQ0EtQ_ z@FQSn!0;A?1H*YZlF>FvAikRJm$%l^fL9)0d)%n^yBZc(AuDS0?x2MJjp39Jw)6f583eZ6Azf1PBqs0wD_+e!8!! z{pzL~o+vCt77SS^z>g8MKd^Z;gUC=Qu}Ux4YU6ka&u9r2dSs&f_ggWZo4@iz_}9en z(!9L6k7)AIgB9cBkXalJ&8q}OZ5|;Zt_>i>sR~gg5}k*a)8z6n9SkQ)It;X(WMymW zHxE-ke-O~291qN+Bat(>t^*|*D)c9we{mg~Pt*J5M!m+Iz7@oQFJ8a)j@@0&+Y)7- z@XQ)3&*NZ@m8a`16uhI}D2lMsaTc<65pM2M4kv& zdXu--rTiC1``pqGtpn)Qm_L-Rniqd@?L(YbAApYG%P47VIY$Y(kaOSB5lCgHD|Y)e z>`T23cT6wc^1_OAOIcPa`hqifX*|orxKLgiNsI9?!vlSS;(jCM^+P>hriG4wRQ~}F zkLTb2@Rr?{8Trs-f1&z*Hz?r_4qMpwV1=xXWQJ_tB*Gl$QP}tA>&BVv`{C+c@q=bz z;3w)Xj+cAAt6>F-8^H>EO7bb3yEsQp(qW9}d79QF?Nxb!kQ^C z$r9Dm{q@{fLuByTYRTK!dFi%U_QOIm8n33qF%yLf-^!WO;3o7EhKsX$$Z-W+gmfG9yM2;u+{y zaB@G#^JvYtS^OgUCXX`^$Ih^Q8Kv5SwYiZ%s{yfKKJWkQ! zfMcVJh|tRkOM~=8l$*zJmkFy0yaS@O}5jwPm6}fBY+Mz2^mgtsl*f%Akf9i z(6%Va27(q9r9raAeQi_8PbOyuXnVww1AXc=6KRJN2+|a&*6?)TA(xD55i!q4+G$~! zErE(<($0?>nC2n0orpAdNI5Z#dxok(X}I^JRxrJ-gqh@W8V`VIux9qC*FU*?ia{4~ zYp;de;B5=iXUI=n^z&No9S)iK{M+C97N+%$EB5^O;^K|VtviAfS}>N%JHFh&=e@84 z#{mw+3dIClE-#}IDGg6N)D-ri5v7L@MS{@c>gUYBn;E>6JTf4ydWj z$@sgg@eLUmWv6#e9ZiHrU)Ujgek=^9K0Q9#UtlsMqx+I{4B9IU2(k}8@N_0O-RBeU zk7R#q`(v%YL~$qPAZMd5315{kKVX=Q!Gl8b>6}KokdkWX3O+bG4W9idMry$5Je?`iB-nql@=zV1VU>wE=z2fPo;>(H;a?EaonW90tEjKB)P z7|zrj)sLo{;KYS3lY_w2F5h}%&+N{+Z# z-e9N(Bcc}j8|I=yDZ~|ui+@qB@*TTjaKH*j)8)=6|dlExXIpX3j>9_ zKxZ`8u*p&P1mRa`$eq!4biIAEv1!1V<;}XJjr>|m^!&{s+q(%-Al&Uei?AF8+;AdLI>?+^BidyC`2>EV8{ zH^6^)_kNYT9H?D)!rzts%~^z&S9DJ4x97Y*Vre&JMBrmV{4t?x7)@_7vo`(A~-u`#$d`J3d&HDuhfSwggEG^5(4fgaOL}3>v|T{ znpfPtNJ2pJeQKUeEI*1GaqE6!IbU^@q71>4nUSO`HxKHiL0WFQSWBfNV_Bi1+9#xz<$B^ zZJeNBCI8I6K;`cnU6EJWS+MU_!@GdXW8_ zE$4VOU{Nwe0bqc2LE7jwUJdD12ne~8hgB=! z4@VU!zfpYt>+d*;m78{RH)TtIl({At#0gwpaRp+$jpYhBEE&e*=D`xMR7~^703bCwIvQtVIzBkeB=-{%27yOz)9SF8nnWd=v?XZkOkgWi zDwBJVNYYz0v??I{g@3qn`oqvH8@%RQ0mbSz(69DP$w(QnAt0JD+qC2b2{o&JxfC}} z%0Logn4Op}o7sLTnafkl+I&gSM6#l6osk1*c}?BVErO^FR_k2Dd&k+)9fM!P4&avc zY2N(Yv?h#1$Q`_1E%xsmF=PTrF@R%5P_LGV(?6nHTSn3)=lRKFiQ7}@dZ`Dk#UCl% z&3>Qh2im>V)L=iTLoQp)pgN|`g*x0bXr)^2p(S_8;ZDu1KE-iNwFtPyZ>t%F6WP{K zh0zLG6B)cSf!%$J>S^NPoZXg<$Je}ncu#mM>*N4l8#a4}q~klt^zjAN2mELmc1@eYg!!e5 z!ykz10Qa?j3pDd{FWt2B98+XIAD48~KR?fVPi}>JlREYgv)8;zpBmzrN962s9Y7la zGdGgc;kQq#Y*JTMfeHnQ_6TcMF*X=OMAU0S$Iz`HGS(yV+hI0#u)41);y6Soxzmdk z#1W=qA`-LHYC7eI_9Q5W`7_r z7Pq;oDe9`UL*MyqtNVNy<2n~XUl;;!=-xwy3s)dQ>Dd@P^*Ybj zNsFC8eYkr8UV2{CGN|~a-yaTgJl|#Ye30XIxuvujuCETz_y?zw;6z3NA(1Vh+);txl$&bwAkZ#DXc}oYU~Qrnyaw=5!s{%8@0Lu43X(h{FtCYXp`|>z zJe;AWJjMNWGjl9SE{|p~$0n`j+TVn$e=E4Wn(-Hs;re#76`Aa~x|7Mr>Q4UEz%EH<(3VU<>J#^ z*f~>m=XIE3M`fVe`1bUyJ%RGm>d{b+Y8C0rZuIh1hs6+}Er@M~JaWbMGEuM77=^mp}n4suu+q%-f90~<&MT_ZNvlXW-1l+X>i zSPPnxhz@N%J<9H9(Aq%i_#-XJa*0d>B#G)~V8*eE>HJy%K^O_aZKp>cAIl2_+L-v|9M@dMjeAi&XfRf@7%gcj{EFU$e zlg{3ZCJpclr)i#>sAjlq@FdZLq7>r}9zs#%g6_}dbX4MMl(FCt269|6s<#R2;6Da} zd3bQCBQ`{VoK?)>W3mha97oZ>MM7NE)8=09nUMVYJ-5)U5tQ_nFeSUz2jI4M@#eMn z-n#aN8=R#=AT_FjXkxI(748?z(un~q$#+XM= zW<=JpeZoO=oUz+uEr>JcuqLEmCEZKg*A>o*l5PUv3Y-Iv9jaE;PoERWSgH>tkUfWU zekNH=G7j@`Ro2ri&2t%9u5iQ}6bX(Px<}+)O!1mwvtQ?kJ;gVT z1AfkTF?k%oPdl(@0YBgOhyI0vW#Q(O&c+iMcx=U`ct|xm7BF=3KE4sdGSzyF0@q{Z z`&+NdJ0I_tM;KjkJPb8WP+K9vnDR$5S<1%T#0%VeW?a#S6C9Q>lJ=~UrEhPo=c^!+ z^r}C{H#e-%<2a9pV~K)HVsxi5kH!NC!{vTiPO;yejVkb2-{TEsZ0+}J;i}PJA7~hZ z^^jyy+^l%Z4l9JVajAxSmBHwPhLWU>o7LuGw$}W6cA2Q~_-TT%+*d-EE0Aa=vw)sB zLlLE>x2XP4`%vrhF%lavbi#5vtDvp5|9-g2*e$lb-!=6o*`yd@ch2#OT|`z?WZ0<@ zXpUe;fENlIgYo#zE^1Q?9+}JZDDVZ|EJ?{RuwPeD)=;)$#~YzsUZ-)yBNEq9_UyP! z-CZ3M6%=O3$vczFgbWR4QRxhCGe6FMV+51_ApL_o`N`k9FWfmQ`Yfv?fi!IJ#eWBU(Ywv9?q?N3V(dIh zBRPT;v&^8uO3>LV@n@8v?UwEoY(GTt+;}wZ&e`&K?8?FQ{(}SLf^^~4{o<`pvV&9m zBq?I22nRm^5r{{TPtGz@Lxu^QQ*&02?dobhwgN(rm5dcwElp2h6)f`o4E*4ZfQ5YD zNvgv{08Lncd_YRNBxghT5D*iN?(Ci-uMJEBlmJ#C`E^8Ee|q)yUm>5Z=DM%IRXKu5 zX5fuF;u6U&{`4j{TwUYsuGG7aM0MLIeY-2R2ejf0x*#=w(#Zd=ksOTaVI|phA04@a z2Y7a2=BPPB0NIZ{4P|ZA^-8TqBO|@9D}tntLfh(tFYpEvZ9`*MAzD3uP=Qty-e2~{(HpKwjZYY5oHnA@?}S{X zkCga$2!qIgiofzRa+K{eh96ewYVoy?V8#f>NO~9F`RK3uA0{mXaixSm2CQLs*S$Fy z3b=)`op=_=n!IxDt;HMAPv!^Wptz1}4e;3bMbxQXQ+V4_8f`r~vXLh>(TcJZhg?5av2^)g; zq2H2jx2x$RzX@v%I@Fa#`;H^r^=|}5p4(Pz`LS{MJ%jCbW#7ex55>7^L9(U^MZ-;g zO6Ut7zEMejUIwpyI*qa+YLUGAXVV!fg`7m-rqAkVltKLD7>Y^9aD+T)gn(g{#u-8y zZQ|QgL|>keLmIE*?xk@Bh%p5)n8*MzF_DLqESpa6pCPZtRA_vwrkA5G!RZ}qz{s!09+t|ev zFty~g!rv(eQm^6+_K@*KSxq=Q%3$TY(B`vl3n`PhDx2Dj{oxGzO_)n3zi+ zo5Z_z$NEa6Lhk;MkYvRztV{Blkfn1bDkSwWWuAnz5L9OKDn|?)&V4kCi3f|kvjr7G zSamuWr4hEkn^2*z#>>$GM(4W%{_;%|xr z^OSq*a5joS>LlYgo@JvMVUJN`ceS~gO_%J3tMjtO9Lb0y;@4d5^CBye?<6Z}f`oDg zL`t%Ki62!;ZdXmBR~8JYmcPEWrVFkn4!|{Ac&MwGl{I;g6-kgJSebBgUZHE8#jH0B z?vVrt!pW-zY_09tbC7<>eR5$F>Tj40bc3S?j&=nc+nI!cA}qtRS%Nk)&Sfcn8_}de zt2Py~wcmfVS7qe>Na@C|jD4KpuyD4QU>Ng!igzSbojxcP$zLh@?YU&DlN1(Xl0``& zbsU3kwimaxB^#0r9fjlxCM^C(y5Atpy)p=);{^Y3f0rUSo@F54q)2B4(%E2D6=`jC z2|nvPer8Eq`}_wEEOhuJ%n*0@z!m*oXhL1i(3gWjna5O&`1BP1T{7*Dh*{=EU5u(E zz&YCr+uDk=@isRBggu`Obl2=Ef5N5a#Dh*;aiP<2(pvNpijKCUa2!aGSs;-SX#k|u zku4`I1m0;k@E{FoZS$nN3C(Rh%Nz&(f>I>+MCxrjLKA z*UkBpTk}Hnr&|@?cDh1z{l{dDVb|`n<-|Xm1rdYe?EZiu+B?;I_gD-a0W;XI?f&%E zmED8+o%!xzCiG@kvvW_eoqw+p`onOIl+iYpMA7AR42KP=N@nNp`NY4x`@idRFA)*i zW?FT=F*s9*JbBwsaPMtRaPMtRaE~SBSVRnwRu)-4N;SLq_WRdwz46pA3HYW-LJsq| zipR){XG-dsp!dekJI%<>=QxEG#1s-p1s!CDNaQF@<0*OUBdGi+)U+r3r-(`H2rqW| zdz}XCY?c)oV_(n}(pi@ky6}rz{hz-7QUBJhD`fI?N_q7QRP+65kE@0#1+B^D z5Q-$AO&QsQkoRz!LJ3bW&_!7{MpXg9MqEnTY22nZ{t}D07lg)th8oSUKQ~S8pYzYp zUU07ucd$X40>xEKh{#qY44g*1Ity_ea3hWig0XQKE))KHo8IZoDds!&-U?@i87c^c zVx8F#YWq;eJb9draeN_mIGkae)nrbDFK#XU2jQ*dUXr1jjPU$$%-c2Lbi|nm{o$N? zkX)FJ5l4w&G;_7K!}(eXTkCs<0sQK2V$*il$;3YqA7YN~DY_j{RAxlrha>bVrd+&X zK2#j+afTgB(X~TNe`Ld%OTWxG$sgT0;e~h062A4H=ElMc?~1~13-lTtpVc3;etb0N z8gTF6!JFEZ2KQG_S{Cw+CgwLYx}1y#!x@A>bEUGhXcwl zVT=1VIduw2Rp{{4S0)hg-(b$tZ>a5{q=tebX#!N*`GiZB?iUHxZ$8rd-(y>I>-5kJ zdp`_C^=>(N%Zs-@#H2<+OYMvev-CzN|EfW;>tDNh$a@#;&8ni9}H zelWmGrN~5vUar@@V(368=7&)$(Omf*6Fc66P2RpmWUEUn%E8W#YqvQ5!m8CGFS|e{ zGb+DD57JLq`X_&WdyeTf@wONT+DIh9==O?6cm#yAtioiz3HIoqawp zfR`rlIPx-?_0uZG^K*iYQ=^sg8c{9htkbSKe=>f}JrF?ZZId2)93}y9)1fv&^mjNI zN29SMeIMaad%mumd8obBHr+qpXD!D5`fBfOUhPlq)LW0>H^(Kq=E#q5eFY%|%*hL^ z!V-+nDv~`*?g_(TQ48is@=;a5j7H69OzO_0?7WMg;;DCom1~pr0ZL#;o@MhLw}W=f zcRoG6f82lYcgOpk9xR96WWK{b%SPH2+I*<_j<2cQ-BiP-1F-GXOWE>k=h~OMZ-Mso z^YyXa34@}SnfWZVo%m)QgrTub#~gw|-2tba4Fo~!KH}(LA;1OGrReq92jRF#aT@^9 z2Gk;R9Q2%X$w()Z6sycS#VW8H2;O!Oe({&>IrtlFxTEv;i1XsjyJP#$<{hzq6iP>! z&bs*4Uq3&qd?U^(Q{C#m{nzi_`g~c`G(i*^5k)AzsMB$`%hBW;mr88O!6r+@G{@_q z$@LWz&Fnm5jviM4$$&#FHnRK4Q8~~B9pelKJ}x8+2v}0i3k1MG=N9)kv6YLxsyaD5 z7}$S*e)pf-61D5tlQ}=QVCDI4H|Gmh{EP3Y#iwVhs=k=PGhDQ?o1=(u`IOsh6~*j!x+%{l%vY9j+K{~AtmZyu z1J{0a>jm~ZcDfJu zfMh9RNJM){@GeQ)C%Yq?L^%(ZP1Mr2xAttOdqZ&G%w$wye1>|;EGHL%bLbeIQe2~J zpdzfZc&9eHp-bQ1RL_%fMVVIEp^(5X*-u7-S3IUcL5W;it;2Q@Xcw64*-~qw4|LX4Ymh`_U;Pzx*{!fX< z3$R^gSU75P|Hh(V-lZ$Rdc8W!_L+F z>jfTs@=1N#KYlRj5|KB82Q%W`onD?FJlIsj+2BE!Kl~g#F!<-|7)6_<5qV@W+$z(! z$Fzp@VgwAy%R^lfG9Llw&T4uN9t`0_WhK|TVFmvp9_M2voBcg^D==a^dVc3%UStOz zZGQD#{m}cV&vejn)Ditxbsa$sJ-O`3Im0!-SH=Wc)Qq1r~CpORJ73H~n!j%ofurfl{ zj0|5Wa_4zC)dQQ!FXqJXz zM)&RT!~dWkF2OuKa+K3nOTcH-wl;H*;z4Xlk>c2nq1-^c8GtFn$LfG;jTTNUEu7(G zKyT8N2Z^w_{+fBz`M;-txRv>KmYExBp2CD zfDFW$n^&&Aa~;~u+Zl$oXifiH$&mV}N!e7t@s32*V z&hvraIUWrrSaV_l^J6C@=$t89CyBq?zjx0OX{>V7dnD6Abt+rkxpY8jEI#H_h$NVF z2y9H*LP#|r@O_R+l1JG=KbEBMlXlsL{!wN81-xkV9>{J#kogMSnvmv+!HW1aM-TWl zatR1l;t*oZkg3IfC2!ybXub&)gxb8n#wR%b8u8Oq56qR=^KDGbKx8I(oC^XVMgwZ4 zSIic=w_nQ;S);eaQHS+)R8=JeAEs%mswZX^xF&OBLDcal%`z}1)=zpkR_@KqIb>4j zFB4jZe1sz$nf#|)OiOYNPE|t_$jF%Hh9oHY`2jKx2xgcXrFH1e9E}K#2`Uvv)~4)z zNU6*VUO`e0k(Mdy5lj7ZEc;Crqr_><+M^0p0|swd`T;i6UUhH}DidvRIuKT$HN{Q3 z#2RQ0@(s{(5hbyq=>3G{gzq#WCS6sE#ZN@v60bejec*+?FXw2?8_HlVjFa{e4Mn7a5yHy_8!_Hcl`3C{BCvw6DW$8 z3mvK3?_GiXr)8-bL)*h^#JZ&hM^R5}dI_R;&kc#6mUg+AVhM(>clPB7#CB+GK-0sJ zzy}>@xp21p^%1S{4>Xxo|5_t2bA#*&lN@0!UHsr0ByJ}YV?T5U2E~4SpQ;Q^+WS@Y zG5dt}QF|QQNvS?X^~09JQFh2%=jV7-`Q7aFg&;^ke%@|J}T+b9pTk~m~k%wJ5%21eS0E>9Bqz+7#USFY-{3}^jT=ps2Ys92UlZ~i(|Am^RY{h z`&Tb~i)07>=k9;dm2w*o^QG(Wztbcnxy+U`Ig19e#Z#qkMDgV`9YDmMO_AU1YI2OR z)Hzd=qZqU44yOfuFCpk-x$N-F{V^$u@yJWrtek2kg#zYEABhnj_n0K(` zcOB`f`|V}s!3x0Tyj2=$jTB{vWwB ze7_*K`|n6)G`&7a{dHtX;bcxqat-?95^d07mXc1A$d@|Biz7oJw3MKwb!>ZaTU+vn zp(WuC&}uCN+8%Yy2o6Bj6YG!%48CYwaD1EObrKbD(WLZg4cS`S)^_~Jx1+sCG_*P% zPecaBSSlkdA*~6hi8=Xb13hg3zM3mE4! zJf{0;on)xTNJjun%{ska#MT;rWH1g6A0+R4cg--;gwBvqrIVztDc2GKhiM%ZEW3P` zlS|J=oB2vNma?_p?>gy-P!}q#6Jo^pRV5Hg$?#-;r)-Af*_eO<0veN?^=}<)zPYLV zC#u^JPsyMoXaR9>N>B=EJYvV#Y{%m=8KT;dmBX)wM^1VqQ-|{@)zV4V9K1k#gr5SAk7-J)zr9`&=U64o;u0cT1pXCPKUu2+6`_-K} z^4FxYdWzuicZF;MpV>%d!*%zdxSmximZNT8@k=`SEuSaBZwq6Y z#*pcxVNPU1>3!eIww z_-BV)MBpiLKTbBa>M0->&-FZ?s-EYQ1`BX0tVmfWgM~~D4xlXftm3H8L9v)sH7a*e z7aDsEV8Ii@2(T@5N3!7r67~{C5KZv{I1?kloP0JKMoB+Lb_I@NIp(s#iJVO_uEx6V z$?;s*5)s9&*Dp2d=rk_#G za2gRiElKa1U<5k>W&qF#7r+f=Y_0QU;#9}nF?7~$x>lo`iB)wUWQ@lh5Dx)I*_96S zj2l)~rgiAr^4GW4^rLVR@4It2mxxdyGGQo#p^969-Epf1Psqo4-LLRch5`(odj@&X z*2KnAw${7TTos!7C@~(B+1wvb5@7|_Dw$^&V6!{)-Nn{$E4p!+f zEusqRX*Aau&>?k?l~S28nFOBVNgcdvRtwl#+l%gc*gOQ|VM2zur2U39D4TMIr!zK4 zavW#%Bx8`XAX(Ucb!!bjUb@9uzT9ckEi8|-A|toIuBTvM2@nj~sF=%)W5niw0irZO zK4+A(weIiQjjyRK9f2~8WJEtrStS^k!JmSmj!z5N)&z;!B4}7P-`raMi|*dpR4^gq zF)gQ~{E2Av^WT-afY_dFPwHoB94 zc;)7G`S(CrFcc!t8&Fe)^I+nf`dEk=Uf9_b@)gh0new{JKCqf zE_0$c&rc8tq^6*>bYZ6}wd9yj22My%3)LnNXHE=!!3_{$dpCgU8UGStV}4JI4DdFQAO)6y)eBf6bu~#$JeOL zzmxR?`cq~-f|D+k6evT)-~CqcK$0`O<}MU!?4Qa`P>;4;4Q6T1(-vzkYA9FMP1dv zI@)2HtNnY62gRPaaiYKU7W@Za6O3g*-QTJ3!#Q7cSebAoSG#Wvh*oDDI_tvfc0ii} zUbt90MTkq##SnQ_We%&mu+w5-m(&e>Zylgm9-rQkW%7#D)=STEsmF**z2S*+ES1jg z^?~hPV6e6q8bHN%|8%%AZzh0E=yfA!QE>Sp=R~TIq{Qass2HVyQxj5Y5!*u1og+t0 zGyv>7B`h_~N~C|j3Gh=2DY^xy*5RjNKT65t*aY-EL-+|xWM0i1L9yrX(`R2tC9h}5 zRT(8nc;zUM#>0#h)`C1%yf49^xSA%Dq8@QX?K~r2W%!ABpAM-cU+9q9p{QW#DT)f$ zT!$=XsZj?gxm`};ax46lMhY_`(hYRC34VH% zt>05n&UGtzEGSbmGH0Poue7+yqL27!xOeA(btw2_*_wl$41r`7te4g@`mQjQCgTRj zSTADJJ*&Z+e!u9LKKARZfQYWBXs8+G$6=mBDT>X21P=yje%5%fzzs<%uBlNl2tK>0 ztt|+WOKyEUZmp(gZ|?E~cjymyurRPw*lAe}KNuT4xLO%G|3IqT&SB4{6*_=qJb5T( zt%R-Pxzn8J8xIS1mJ&%K9yMf@q)UZ_EAGSa!pdlhY!PmITnHUf+5Ps`dR}fm*`hT7 z%Q@oHqdvMqtkW^;W(t-{Nqi({`?)4)O5Fo$>B&5!W>5Zs!S1%b(q7afyn_~BICw% zTAIP0E|*ILhP*l<_2S5Gof)@&Km=Vj?dsk;$v);!%JH!j4_)G1{l*jE%17>!u6#;r zf^2I+XVm}=MVB!UgyoAQv<1M0=3>c}&9W+tr0{dxeYp`{vy0|?`wKBg_eJM;-xtQE z8D>M}%!j#OOQ*RyKD7IyZyz%AXKJFuHyk+r^6a zX;>65I01KCUC2qMySFz#5{W|0i({_Nb0yF1Wk+{(S3U~kBS<$pA)DnSy9XD=XT~UF zmqic-zF{Cple09(rq_@XC*8Zm*X6$bobK^FHw62& zMelLshNK1NloLf_E!>RqJ<>v*{k(x8vCWEACh-pzCyx^KJU>rhUFs@MF4Z z`!PA|rv1Z^nSg^Tu?qOZ;bMko4-$u5t_iMjF_U6Ymcx@Dr6pcFlW15-G1X4Kn+n-< zx9HrqeLjRmN?JpeQ1^&H>@Xe@7RF0gaa5q8L{Vb1Mkj%^7>8*0?}rYo6}7bmzZbry zbmk_5I@AyAA9-DgB-bf9j;8hmtKdYdvwO??J1?4z7o;R$5B8yV= zn5Gi(q1S{pv4VnMkkrwH;QJ6vJlr)_3)otlX)IS3d3V9F&`k_4kg61mARiKa=gm*1 zR|%-0T$d3UA5cU56mKYFYn^{owlr$IJ(ps0p?dPm;#m&Z&D>IbsU+d5#Dxm(L4lzw z4pfl-ZG~+wZfi?^{IOkIl!Ei1f9P*5p$SYUyauu%YWS_Byg-bRdNWkZX%yAND#QBJ zH{pzOw$}ah^>bcY?IE72=!O?$wTww*8ctGj;eb^7csxy^TL4q!fr-=k?$%ztWHHeW zy(liQD8mZ8U%)S7`T)l`cjCu2%0{DMJ}C(8_)+Y9cWWKLdk;@I2Zf<$1sKF$JxSPu zaC^dGyM|*S{W+{C(;T?Smu}zMTJF}wB@fMhlhdFsC|Lv8Q~}y{ub+-dryJo~j_o7Q zUlb{K6mTYu(;2^?MaX;mAzm$D(`Y|Y45^0w1>*?}IL&Em$%39uCbD26JP1u49V8ap zSAxAV9FrWeA!PQaaGZ#C=^i|GyK525Av}wt_n%aUY66$A#pjJx3hU_oX{yqg<7q%+b4; zS}|Vg2`&pVP7VZ9E|U;CBur=tAm2SmED}TEXCo+`>_PH@NO(}v95RSVsRiihs8=<^ zU42Tg_N6C88^f3M6{!)`r$A%#-kjDSQ;^#`8f7e8572%xNJ`yfpy}12EfK~U)?~93 zJeFnz9?G#pkaD6nWV1C3x05H;P^Szlby-rqSOtYu-sK_P$<$mr>n7Mq2DR!`fyd(j zNlhdLsr|Ol@hw3pi7hguuF)&E^!a2k%?oSIU_nPVqKt+xG%y_&WUD z8HqlOwE_*#4EVACEbCBs6wUHPE5Vu`Vs1X7wm4!FrP!nR;GSt(pe_cv7z~xC#@DSs zx25T+@KcjC6GI^e;BK4~kXCxa`oarkUz`-122ZO};f%e+e<<08w;2*gFXQ53T5YCL zMkz;h3sw^pF!l@>W=uaKO{{68x(4uI76OTh*#PJ|X#5afR3~52CaLVjW9#?)fM-UJ z=-gqjbUNF=BlerMhPi~N#ax0tH|^rI%QScEW&gZJYxmg+w2K{|*tWwgC8~t>@XwL5 z7=h3I#ILL#axw4N*EJw4&QlKOJ)NrsZ@V%O^rQG<4({s)k6cN8djH6l@|>|?yS1fv ziPgx8Vv9k~?bz)!rg?O-r>WAG>lj>qCevmnx6C7VM>jIUn$Izr)*8RMH%=v`JbW@A zK9w5Yhfk&+%d@AFGMYuSHksObyMMiP%J#t{=4ZM)tCVBA81o%7_AoQ=?AhcGdT$X| zU>DHKMNhVWGj5b4qZI8_%S(ziDp5cEf!cXnX@`UE84A>!#YKz4K1wl5Olel1EGx#8wA!$;c)9kX7R6EVEG=KPeGp~l>OLb^`2Qi_mmD zgEgnL>G39l`g1Dyb1L{I;manXye3;n1PFI0JZ0*lAY~HwNMZ-Y5X;Lb#Yno$iY2SD zrl2n_TlmD32qbC`;!8I7gvjVpXc||zGnEMPB$?4m)Cv(iCgm0pf+<>e{cHv!ysE}f z;wf%>XgV68$2t|zydIiG?4B#}lCrLvvPydY#Da!Zc5g3;taIxlZbJ zLdN=-ETw)@$aNtht36L=!@lIxQ&b1Z=LyN)%{MniMVjdMlVy6ZhKAi}J>l3g7YHbw zx;}-d-E=x4f3ryUGAYY^hUXcfGkEM-gu&7nS&3p=bEX-gx|cRF<;~@6?fnm%@2rMlNhpbC z6M|yX5+B}SK0-f{w1j>(LXbM2qGecwQ17Nfw$}Q+Q0pReGpb@rWZN26L}Z8P8M0#` zm|4S`M$B-6{YOZq?|yk}Ew5QE#(pM7>29c@zEM%<>3E3J!c+49W`>n~F$xLY{ueepveU)_Ptf>axE$V3E0Je+X%Z;KPP#(xW*XQm?N_(f@UpL=`@qKuVx3B^KzKvR74=lf6$Q_KT*q~U zQEC-d-}2YD)^q`wzy(Cb-v~X5(JUZcDeYr)WdgrQwTxh|@M~xrIhiAQ&;wX4U~6qZ zXlk<7HOv%pfr-*%^=rAcKSzsWnm9VwG)nK}tudh=yeo{p> zPLGgE>XJPNE)5G9X^9~TS*h&o@qGU(MB`)RB%%RQ&?6~DbfWR5040(7WO_Lr4ai9z zBW&+pOn>9hBWX!E+zuuaW;u&KNL^pRF8@$=$H}74&Y_RlFL8(QAMc3VlK0dH*6Mry z1*9(2HhlR0|9ioQ?_Cmzs};=0l>(xoN)3`x`TWCGDu`BT31;&n?8ty*1J^vLX&>iP zzMxKX6m|t;GjvR12MRp#4imZ+UrHyl@DmS|t7!pNxK&~{;?4>wnF{lQx0fY7*O;Xh&r z!caKCx^17iw^;B?<}C(}8Zs;vz@T?at|$tZtPiMqPoP*XBZ6AmOr5i4mD0Mi!c1B! zj|-hLgoXq6TU`LIgiVS1pdcYocE5H!0~s&5#`Fo(EwQKE@8=A5xKI%0J)zGW;f6~xFYdA?e|_e zgy9nYtmwWTRu`BzIDgQ4cmHD-V%yYl*E$CMA+ez*dUA4%&l0&vZqE2`7m5I| z)o!2##z$CvcbG^2%g|%>l~gZ9RN!kY=wTZvVg1^&=nR#c)Y<~gCvypTFf^OG$}Cz~ z#Ml)MtylUQ5BX#kDO|2lkxpox4&Ifs6k{A`r zElM8I2+ZO*Cx4>CH)uq{O1>Soo?ecDtx?PrPP7hNKgBnf1HI38m3#o)7U5nG{%4GBIDjd+4dLNDk5 z8$cHF4eD`%_s)c62jDhkWub$E$xlMca)mtz%I@x7?!ULSKi^Z?x~nyS3+gQ9|1?96L;wlAx*aZo$Sor{b zGvj@7=nA+6$Svov8!Vq}t%R*(-F{j;uOCeM5XxW<-?U^G!ubr9XGm}NCdny24}s9VI=8ZY>d zWB1ENIt*wrL?s^Oy*}q_VzX@3z^uIP@C+hbugD9mviyLq7O<(dCz=*C&LZ`#;GP?+=qGX(Vkq1yAv`8;nS`RJw5ohV)56V32%bh<{Lw_P8J0 zNk}PhH}yW3eS}z?e^85C^wDKq^nvL>0s0t_=5*JzZ7+f@N@VsEvEP7^%$NJ}*3Mnn z5jyz3mq#U2M{v&VwpzRSdAQ`_`&Vz{YwRi(clQDc+nx#T1YfsSC3MOIIv@fqxJ4%m zt;HTHq@~Qo!yq)oQKirTCTV&Aw~j#{jskQOxc2_g>(hHE>f%W-0~QkJG8iCOHq>B4 zK03@|c?sRY-&+Yas_6b6%u@lb49|s~&?Mm=o^>hM3udho$;aIs61XKB@p~#1FBvCp zNy2L41iKy24=JhoRHI36_10=}Bv{b8b2|nqIxfyZiQ0i(S(;eJqr%&o7xge3b3>-~ zN$*wWEi2H#i~~Z@ z23Yyu1tKCtYOqGA+x;GB5^}X^2-#eQ7R|}_X#cI2OSie~-92T6b;g=W@_bmDj@r{f z`wO&;Wi(}pJ;$V(wG*UK6kSzLVl=9wm}62-SQ9`EOFpD}N#iEf8eflSI2&>v z;Ispi0E73*xXSR6f~C}TmVJt7+vBu_!UAj3xv{T6Y}i7f%R4#4fa%#mY=qjOmPC(i z3$+H9YiIvZ(K_Ju#oiANyE@>AB*JYd}sAm+ZOjQulpiemlNTU%vvKr^~tht-76|uEX z&z|nM$-~IOJWtXH>Gutj&~28Ju^VyjH!YqAV{RhhLSScPsfHt1N0?>99G{^uJE@Q@ zY4E(Wi`qK!icy7YN|Q=EM3I*f(pW6~3I%6ULxzC3 z5dYXF%W{fMa#rOgZ*o55<$Z1?F8;jb{k4p|{AkX1bnw`Yy}Q zFuefq0~-<@EsWNc-Q)ARggSi&uLbPxwi1bH@;;SN>`itKl|kH+*MelQI!9Be00j}A z2*+bmBU~Ze#!NTZs;+wKiUUj77EIP?_{qOKxO2a5vMOgNn2-0@vZ7t32qvEsYNneQi1@A}kc#sNF*G zBW}6sBu6_ah?OxCBt~yYoaU!78QHYgSVxqiE?a^;iw?yL9ooHoLuZDyV? zwQdY_qLihye@}UXoVPE)>h>OENx!PT)#XNvZhDYMyeK~~6lC5~1~I@caxX;i30~l& zrz%^T-wOF9Om_8e$N1|!e!|P5QtZ`N!wK9Vk4gcB;?lq%2I1oV9>*1+3_Jo(F_$-Mn7&w zs6>!FX$ahXAt(kqy4A_QdoTg{6oyc=MzbewAm7v+1wJGlbzNMUF&h_(uxCcoPZ1L3 znU}qb>Z4OJ*vk%TjTMDYD70oR+6cHULF7u*dRRJ5$ExxT3eq#QpeH!LtC?=m8MD%j zkg)_+%gV$Xp4&W9VRaZ^)OEr}LX)+jND~awSON0QH6qjuYyjbq=jmh~9*zxT92%u3 zb#?kFr(FPUAEDvLz57yhvF(6GwA#Y^5y3by=4k9Q7Q8A?T0okAQtn;^3Stlc1>eoLUBYs!8Sc&X={ z5BLX{lMv(QzT<~zc^e5`1P>!!` zefhs(8)4Y)wKjp8^#t&!k$c}%XZiN-<>_|gts`qIM=hBj=`oU$i0#f{ANNZ$JPNKO zZh0NePueBcepNhJeOokJhtSh2)zCa^?lE_7kOfLZ?P7IOF3f@-h0b=Q95o7}zhv|y zw~34r8b8)9K26LZD7D#J+7G>9!hS(?UYcr95Uua+ff~E!owe`!>9e5<+r6_k^gV0z z$r`q}CcS;3xUTw&9?$`_Z+I}n0;80sSSG=Tk!)ewS!K9#7=CA{hH|PU$%?dhSeEvxBI)}hMrdU0B&7YG@{+9{FY=|3%q7O z;&36!Dm&SIK!4!f_daaSM|KF-LumSa6x5Bnu%H?V9&JJ#7DVf1?W0b0q>#~KajJ7c z=}wNV(ia7}EfsYV>=hQa6?X)EI;A;ExL%g+CpGvKAvKeJ=hv5z13}V9?>Q?FC6xU^ zHPEl|eLU71s*yEeLszO5r8K`&0FJk|d$1Ie2$7n0O5A$sR%t`Br1I0q@F376i8P}+ zJMA7VKCC0>xFI@^!n>ygw){)Uy`|JB-X3}xEc+(13ro*VZ`4q5F@S6JbY=g}9_^XLp8E_GyJ+!xpyT%{6A zX$$P#+k3Du>qkyunL?=Q95QqYKiW4rzDm2ynb?YsZ~dnbvE2zDG8aLRL^%U&8@71# zowd^}Nf-Xjo*hs^8?du%03D!1?37o6JH|07omZS5I=629iI-B;Yp->pEzRiaVwbl; z*mk6B)N$S0XG+pbNB*xS&C?DMR|FSiZQHYdHY&Dq+F@Dht$I@lOOs%p`g_-1T73ALLy6nB`2?>{+oZd- zkXK0#hIzjDKG^v3tL0BEty|uvcErLA@VNJ$ZD`&6z* z=UvkrGlY$_Yhh(KZ@=I+zV-porf2&ZZD~J65V}?M?mXg5oqL06;U6F(-%f(xA6+jO zulG0@n4lu;4pyD-ykggE`_0U;frnQ>=XW%P;>|&}b(OU%?Wy0m8zb6Huh--fzC8CR zHnrmF2FlVPu45hnEV>^GGNb>#WlWw?-|Pz$W&v zwU{((kvE=rEOLc%0kNfB;(7KF&`w1r>Jo1Jm?#f-ZaAp0qcz1#U*rGwc9fDGWeL>$ z7gs%e`s+)LgrDT9fKin>`qXF=1RO@lv>;nGjK$MIGf9S3MQ(i7iHSZ%n#2=IN+Q_N%`;kIOfWAHRbfn!lth$O|JUjLGh|GR ztySr!Ry|Kja^#J_2q9p0WmBA2jKz}M2gUx}a)>^O2k|b_fk@5naw5sFnIGH*Ek7tb zv;4CE%WvM?XNNIf$bS-wex8&he#QqaDdVOcxH!k%;KGL&k7F%*_C{w=8#2WjD}y}1 zVKgG>ToQ#O5?3P0GDKBtmf)+3x8`s(>ZV0D1%2gM86j8~k49t3taOr+qBNZ*XWA-P z*$5AaA;kYWC&wejQZ}EE3_wiKvbe-@s+a=t&nJ7Jgfs}!X%$LDCr^(;2W58P>YHR}Qan;dDVf4e|a-osby> z%K&Q|@(Kw36Ynp`wMBGjj6YJDHkQ-NU*FodMkvhDC?31S*bf8h(S)T#e>jTFrV}O! zRXLuJvX*QURHit=ew>6UjI2Z6!KOmC_Ub~N5n+1ZBH&Hd3I_q)oRDiG3kR$7kx~Yg z429k>`5Gh&k|GhZNLC8iTH7lQxOMa*ZUmu+Gd!2;Xo{j>qSQ?6hwwf^w5`bMw3y+m z9%rG4>qTs>@khK4xse@q*Z`qY#0raYI2}X(i5b=r^q(o5jXsMejYyEJ%RI0(HkPur z-lt_{{Uag*P{mC;zVFbe&_5*G$XAPJ{R&rZvh(l~oF$W}562^m%1NHYbr{r*rEKrt z*O>j1kcGuHASbO){)&^7Hx7q=&X`Gtw_1k#_Or@6f|L~Zf0I5CkR&7UWbnWhcf#>->evZ}r8LqrWX5##fSSTxEQO~LQi9Me@;q_9 z35}pseUFr&zRL-Lc5-~GusYXDT|SrOD~Qlrq&LKpzzRfY5uQ1lDgfWHV<5!Tw86(4 zjWE(7lMrjJXjN0y6vZ}cO^_)@8Y$0-@1JT zD9GHmA)Yi5;%%hi-bM1|-XMYGHhs3awPJ`>1i>7Z#|cR>`eVXOqZXs+R>+M~H|VyK zp)7FgW`uUTmC%l&(GA?ht7SItMB|p%NmvNPB$|FLe^G(I3p;SMV6lSQ5ghj;p+*6L z8Qa9+daWpX`x(UsUD(Jhm*`f5V}%d7C5i>P@KEA?ZxcT`)(3q>EVKWgy|?+1EIZHq zS|h1R71^XjQZpU_W5f^wSPfKU-|u^)G?3V=ZjQP|vP)eh5(8N#?^jf1S7t^jKe||4 zcwt}`18`x$9QaQ#;6K27ue|ekFq5fPS*CvoE|1e~rgFXx{u z@<|^qVN6H`kOGrr5991E&$(=>lJoj7CaB0{<-}l2gp|-ur@0XOFs7@?%DG9k`7)*2 z)Oof**0-G(X-cw0i>d*{aEz=MRa8~UGH;4E0@MLriAw;MgQ7x^fp_8wsDt)Q0jR@= z+Y)ceyh*wu$MP~NaARJ;@vkxl1ZX`)39Ke>kpOZ7)Cq|Rie5z~MD777bhl zUNa8aF1+Sz{`Fn&Rw0bT`8@#?!^K(W4(*gJBqOMLdQemnnCOxGk4QY|q3sj$zx~kFYj?17obGeB9^E>LT zSR55r6VW7qt5Ud@s7qtp-Oa0fNsR@T@nwe%!XP*vY7C*+#(m=@?9bO2-j+j+i2E&y z2vzPF2N>{OV4bQcdxFg@!gfJ+=0oP#r6RWV@ugyJxO2ea1D0=b1cm?%Be3!* zNki^01D7>W1V!c>_%#qJJ`y?tD^3p#lt*O6C?dB7rcgf3t=M=nMx+>j$*+QIB6Piw zFR`w@5`ue2FA*bZWR-4EFn;$Y*uBDF_s>1k;{LczZ5d5A38>im%6EIh_US7NbaA_> zva}(r?N9_Hp}I+zO|>j=LcqQPS-UC%yTmqx5VuEdu#KCzFJm?}I`e3$O@hQXGtm9L z1Y@&FFE&D5PN^I)m$-5papCoax)F2=TwS7Vt=bprM!%^?afnL-6#wEyFT-zQ-B%jx z-u+~sti+2>+CV(G#9%;O4k^oy&?KsPW2(4tLRNyS!)01@S(X8Zy%E7KeiGn5da25} z5?T*-qbiNcgU{1l!ETS04Y#Fzj)Yy7EJ^#;%~IDC00D6a;S9RlMzA|&FhI0Qu(7Ce z>D^rpc7N;VfeUnB?A7)v0^M=Ab_KexUm#&E0pDHeUuF9KAaC)<<4f=S(FHG!yi|`D z-|{^hQMUU`VL$U97q7WKR$OPI#UF+)IYQ z%jas87jIZJ-9^g{9?{kB-;qr8!a<_HVaV^yZYM}wS`5bZE(yeHp5iAG&Agv7rKrD3!ddB}4}W)?^ z-I%xETOHB)j?`|V@kxIazVo+><3^_FYT1v;@5RaFygr!y^@WmO_&p;!IL9cO$6)aZ zyi#Sk+A8u!MYe;EJq!hjJ{jF!(BNbgm18la5u&71B$VkVj0>cI0B(st+sJp zVdceM95&6t>%>7nkDl1v5fizEy(p zb;aeD83WQBmp5_wdpcY#H(@f1-wK%tJRI1m$7c^$K0#p~Xwn?-U!40eDe~K)$Up(> ze(>CvdG{Yw=2||*w1PpV^XGUtoswJrc&Okd$K|l_OGqZfqH)2!OGQ+H|58F+UgF=~ z!Wzt%la>wv{&mbOaBuQenigDTOfI1#8$uD+%X^QQj5K|B;IL@pYZJV$Vaq9M=*S12o1-C-YN3!U}-Uri# zCKtUskBgeLfGn85ZYg7Loi4*+j8wucXBW%p7(0n2WL)~$r+68ZP>ib*twRW4B)0f| zUM}JVYP1*EFS~l>OTF1$_LzJpGE&Ym=t7E4!_94^-YwutWL#X*if zZ?^kp7nqVSH+j0lcdB?L_)38*Oob(W4GD^C^U zDs`TDAtWD$WkZbR>;j!eghN8TT=U9yVyb!Jr5X_L!PuAxgkET9Nd(|F{2Z)8Q3*(g zB4qO$^~zJ$9(0U`*!p~h9+A`JaP3qvq2fy|SE)h7YSJ}V2tVYqdnnpzT){d3X|ib| z+ICat=9Iw+)6L~LY!S1A;04h3S4C|v z+eH`m=`zpS4)3l=N(zw1x*C^>W{H~>*MD^pA+G?btZvf=q7J@JP0LkyvYeU=yrIZK zQjz&M-hy937P#?`pi5mt0R>uB-5?7$$ii=b;~$eaT5%ANkKBqwim1AITgHSwMZUlm zpqh$|Tx(>(y=+%x{BlP)MHVW|Wp*M94Y!<0LO`2zIoJvpp_tZ{3j~)lN^)s0COG;2)5n$|AWte2MN4bh;t>7z%V?!Ac1#u?woY$=(W;3rilEdMOGOR#o1`u+!#?wk0la zi2CXTFOU=i01~7jr-2l^3b&N8x6W5jq5l*27RsO=AItFVIaktLis~LN^tY~;i*kw4 z>;f`3i5DcbH!(T&RoTEoY5Tgb!vOCsZEw%N3EGML#F$j)|@dwj|4GUglW6G)P=TTZrwU zh`lxbp$|+hsTP!EUL;E#HqnoQywP;Ad}^0-BJ)L@HPqMzGtn(&Y^(F70w8ddcvDO8 z*Te;t5#m*a?U2oBB|g$c1&ScL2&KuO5`#?Lt21&er_2S;>Yw|Q{2 zAc%}u9}ybhg`#gFyY^7J&SykYGNu$n;#5^e+d}^AqV$n15|K{2NjXp;+lH{(@J3$Yg33T?(kPWgavw89er*-6hfVhRWc%{3ULj(@r|HiAU!6- zY#p<-asU|$JA<%bv9;sF=)OPLM7aK~o{}A}IUP9&?&4o1`N4h2yttFnbynk|xuQju zenD()gD?UdEgA;$+#LHaa)cZkWJfU4Sk|WhjHEFTG(1^pCSVUg_YVli@o-Ru>$As# zwzS^oCHN6F)(8cuxjPq+^>3pumU-YaF3#L~2`)JXBpk!90hzF&^Gi3hU&tHRewsK{ zi-QRoqc%X+BaO_kEY^l)%pDO_v8M(b8aGI5BLt}g8c^su0}ZuEAf$nLBWO5oUmE1s zkT(0y6|rSZ*9P>RTO0dvT|(d+H>8g%Bz@ew7ib(G`$I5*DI(7O)XvY@U+V1k3vf+x z#N}7KGN1+b&J1KF>*KUS>nY(4DryibTHsXHm06V|V%0D5lq=2-mPfv9uy3kJ1+9d> zpzAY26mKrjvX{bvPdNGdNwE#mcwH0@si+wIvz1tKlUniX8wy9T_MB|c0Ux=PTG7Wb zigh^#g;h?pTsB-@)`&wwYanYlCv!GQw-t09DI5STywqnIPI#L@OSaevw1|5VRRmUm zOpHKUL*XE6c)m>Iy3Vqqg2wg*K#LgOWmF_odpWh@Y90y>eR;9?>Wa`8KW4komv4>l z-*f-|9RlSdS8^VL3^5TZNjnl7?bB$Ure#w?iRl&vLuEnL)>5{`tpg?F<(qkaH3S@? zKO`PTMai=Obwon(q^r5%FN!%(WZsi+xQwHKcuan~w-=6~F$NBysxPx)=vPCO7do4k zakc35jO}`%8x&BBG|Ef$H=RO?KS>%Z(m+jrqVZDXuo-0Al?$8ideuNBu@zyNx8RzEtbe6EYXiB%PQzM zTqv zp@fEv+UWwgA?kTL`g+EnZmZ#?qJ$BXTehTg#W-h!67oh{qfUZZZi7@unPmw0Tnm)2 zyqm`dRS_3TuH1$a=2*i<2Nmgc6411R>K7ikekx4Ke6OHHfhc(+(zzHb@OaK1A3i0O z>*DnD{<*kR@SRY=9N13t{+E3V_2P4Y!vRJ_Wwp_(jiHDC)9=59I)(vtLNt`+q@o2V z{N(+6AAbN&_d~LRW)GDWM9P7g{5afB=qilCJQ`7;ag?Y07?1B9{+)| zA=a4o1678v-Rg57IXcmi?g9tKxHhuD5o_vippuXwLpBwzji-1X$=K77oVo>VA$dm} zvARRh!$2KTOKSWM4|~cp1$rjdHJI=zjX z;^7i&O|ryj%M@Uw5ND3%)i0l3oHB$44LajJXSw*NWHmQf-dG8UzpRZCy(? z-C-qd1r%(yr-ch~#Jq)y@YV4bS(*=}PN6!Y+_#R~t)tabOHotTA$W=XRyX>Bv#4=S zu#;u1MG-QWgnzQ6@b3F1|9gxj7e=L!Xq^}EMrVhsB{l1PP`NrGkxf@t)3m~gza+bCjZ+xZT^$;YOCAE*&;)~dqz&LB_5*g6jD+^8nqwNs znz*)pYJ5d4-4~xYfsB*Ub9-`h#GR}n+ijrs>-}+QlCx?-J1I!BwpN}cj18%LVwO3n z8}~URO>ZeR)n^HV=X>e4x#LaZI67UsI&p@=ov|h(AwN1k#(4_IMl-+Fm^9o$Xy;lN zhef6pIIe9ivg!J!vquiR)d{J?=@|rUe@L-NPWq)Zdnv&7k?%Pd9tY^yo}Dv$OQ2PU z%e(6ZpU)=(o=ZRl6n4J2Yr|%nVsng~W7b-S1>;T|?0Pp{jO!5V+cyyF6+*1b`;Mh{ zfBJX@W%Z9&a~unY;$0G5ZO^h;e#FlIaD2YbJ{+E}=6a2qnNz-9M zk>(3L5qccvQFV+`*wa!lY%{X+30?X=LZhA#hCG9`A)CLDbx_2=yrx9D7q$-i_y6bb zqTF`Jja`^~T4hPcPg>Qv_C*7%I~iBZ3orqLc`mIQM?BU~~m6+en6Egi4aZCt)876*Z4>pG+zgP@@6-e?pth>)$pnvs!F2{DT1_|lldusvzRPQCE`M#%?n%>Bt78AbMo75Bl=QNuc|Nl zsuGd85!l@)FeZy-JCFLJY?G`@(t>Hf2HZH#s`Q}DlZEuNx1wH|(g#6JEq%~XufO$V z7x<#K*onvHM0O!X(Bkapb5I&IOawF#sqbRREqJu>OVcWVR4FLX0Iz@hRRLZD&LFE} zC`oXvy{2ulSDK+K4t}xF@*|XG&7WI@r4?U0BT_WL zW{F$L>X`_4XvsLin!Bbq^geLfp28_8jFh-kPZ<+1sJ}2tp%19x1)4<>dOF92$~m;; zx}=<>jj{>WFk4ChtRv&oCDS?wbt7{RlW)y(k0rhhVhYue_`o)%B!5Rnn)cb4-RJpq z=CEVq+}G`6m9RGHq16ax0o52#YcfmPIxH0SiH2ZUl9-AeieRUeIP8hr_ddD*u4|@C z>>a)}`Oba5c+eQ)FlwKj;RmJixV3U;MkwS78Rz>L=TzSTPD!AeC7Vzde$K- za9jtBpJ^pRhjk0pP2S1s#4Th9!R}m9MzK(ImjeDC>+E4E2 z`r~-`SgnU{%VrE;#4k&z{MmbhzKabG!gwgIakawrh@;_-A5+GJs62j7m@kaLH$|E6 zEGlKC`&H{k2)VWM)v-%9x2@^Vg@5ff+2$70Fm5dAafi{8fb4^z`}5a!+pz2|FO2v6 ztPFpll;LC;sJ~(|%NHy_8v^R3sP2#dP?;$35&*#3%Z@lU2Hj@jjt;F~8h?81S1P1j z&tM)tU7!1ntmGTnw5!ZY{^`BpJ>|ZDUY#vE{_H>cnY}qY-*`&z;?nwuuU;fy8L1XU zq&S1(l=jQIYEsM$mMO3Mbt=;fB7i!r6I{C52v7I~Q{r+_Da|qK;JQG6c}-66S7^-j zdnvBC6CChT_VNM;ESWuAKT_?DUb$Jg>%#v=7mZMY*WiDo4uYcxx3>iz%l;R_&uRIJuQkQMc{U1VX zTn^;o6XHh#%`}S2vdfVKQ=;46`ur z=Ik$6?GbvbUC3X(T*S5-Un&Ngw0%=A;9XXv8;ENU6F1LE63&Y%<&CI8@Zeftprv%( zu`-92xB~;lP@yjco$`5@~} zTJr8^hkP&xR3r=&5L(UquB^GOG9dJSdE1zO>$IFTTojlE8nmKHUY?28%ww4lYHXll zq$lG1Ir**-GX2b|Jefa$f_4lc!nc0*{?K|L910rW(jQp+c~q(nwSRW|!Ta|feDtov zuL4$&%T-NdJkG=lh7?9Q_Ejg3OxzX}zfVxw9&V`JSMFgsJ$q9wNc1>n+2@btQ1kpo0b6=d_zYf@dyYXm>9<%qfh9oOWxji?}7m-BmglEnKA5WXvKQporL|6^D4t}1^lFM8yKSzRci3l_iX-L zhxrXy^HAUDo#ujX@gUb!8)y&{A~7ZsfV)cZ?c2uIyu@sz3*1AJ*qw8fZW17@A^efV%D~BcN6fASl~L zpDmQ3yWpQfB*u?RGyjgXdmkF-CNxomYTZt__J{qPXsL{t-7tG$ZBdL4peZ0Z{8a1S zoa5Jg3ioV}%X5x({B3PS|FbbHtEFDB46%e9`{hY{aqE31vRnO2~6`WH9aI!!e9 z{J(*u#gI`GqiK&0Ed+ka77VV4gVckjzu!R1Zt~5q5-ofF;ec}cqhZ%G`$eAEFL0*W zy9kd~UW#6k9AI577ey)40Qiw8>MB(zj*Eh98bq+L{Oi#LlrB$&&uvv>7@ajF>!H95 z=vFt=+|^f@rT)VF$bTR$5_j(jZm@x^F)z>}lX9wPzQb&Yj+hw5dbw1)87WiVA#Z_Q|<4Etq0{?h;+Xf&Q zbf^LrlmVr*4SDHx3HX=EVjO|E0)v2b(H9A9trjws@wIjpv<(p&5Wp?!g^pwR5)}}? zZEl9d$tUM1fI7AJ&|gINmRZTNE0PK#C3}vv{4$!i1**VHBnX-;5Gl78v$wZjMc$pP zlH&noZ6F!8afCKT4ZAR-{Q07YGq9|rE8r8Ctogt*9DlpFj;}nrIGK|%7kU(>aZ8GB zF<+v#KhF@*o7Xse&X;|J9P$F|!$lA_9DlmEhOfI^Ert)kI8@W~I<>$Ka?XpC1`hcT z^cmtgFfj(JDU8Vyu-_KS#_#vm^^MOixPd1(bZ)Qyp|+%{lwnBTr!SSTx4v%;^$ihjs59bKurKKxzKcjTb|ug(uZdV^6eWYn%|skh{z9tf_@XYa!Npb{svs9RU-m<5WxdH$oV~9UL3hfg&Kv4tJc2zK+LNEShq_ZKjO=aYHqVwgAbi60H@Nc-y)Fq#WJl?evmE6Mu6NA?wi zQqh-y?eB5>f9Y_0@@I9$eia$}maPh`^Jb^)3vRlWS^LAC%8-BUBw2&+%P~3MkMR-F zt;di+J+ci2$!wC&wLJ8>khXbDw*!9B6W)dm{r&$^fTVL)NX-DeUdu6b}1mZhacSYGR=(xm*1T zmi=cJqzQJ?G2}3HNMg9t@sv#U%@4*iAj5EZvSld1e3uStHNRkW!L`*Z7GNji?S)p2Em=3H&}r)$Dn3PXQ0r?a53-$BsS%CsiusxrpfD zGQ<9ea)wkj9h@4jQmDsMjMwiwTx}E1F}xAVlvo0y1Rco^43$I)9GBhqP|P+}zuBj? zB@x=F+q_fsanH0-)Owq_@Yl6fb3Bq(U5YwvM&REbsZm`GttaGj+eJ;rgk8% zS9a+wMGd=2ghUC6Si@zK7Hp2mS{gW+vPgPx|G@*lhD<0#i+u$|Y@eS!2N3_I>2utj zefLKna_gtuQg?S~!1r1G`F9<)H_s<1wMvPjI7ra?pYmQi`R)9pd-orFdN7tis_b+0S1-uqY@E8&o0_|``;#X!9k9_vGe`5mRURdDoUKwVN))RtHElKoM+vajdM8%w#2dZg?FndBEtJmEQe7rA; zwkLW3e!Im`=KXOl0#KFoZrRTWMi zlUChe<~Nx6-S?Ct@x?~O*U&V$&+;-Zng+iR6!)O7fm&du4J#ZJI9rwlq|eD}zs{Js z3pdju&MR(2Czv@V!fCb>Gq143AZX^YE~{i39AOw!phK8Mbp$Vt1c3u$_E%Lro+ zQermw!1=3(?7n4h&oV^~Jd^?c!GNd+GwJ3L3E<#% z$jM6f5HzT(lL&p%HXp#rZKbTg+T8Dd|E-_c1MaW*w_m?bF@SIQ))Ft1b3F7HFBnW~ z5O+o42)GN6Ao>e>9w$BO(ovHl3hYt6OC{{>>mRS7G36At?CyT0-Jy>(p@ zUv<|%S1sTAQlZSE>8Wd4FZ&=|YVFi1`wfDGZ781kHgeqWp)tyWLwh%dmL6OUb* zl->LhQl#gr)zOo~^SNa`&W-fR5BwKb=iKSkK)xQz{2#AeeDns&d}#utLe|zL9K|_w z%j7*M#w-ygasDp#XuDF!^)H|6GUflxe*=%o#nnJz=&3A ztAu3zDOA5a>VG*3n^;-Cmwc)2kS6d2otgqIv!NOw2!{!s_KQEQW-Ho*P_DA)5&Kkf zi}UdQdqd_-8HAG~NCk|b_qKuJ=f+d_N$sX}q3-%7k|+Q4s3z}#QE+9dLjMZ^U`KFC zT?)4&{u(Kj-%lEC$?L2@2Huwn`P+35Z3mwde%WCQBDWNbRbUuO@*5oOb!>wOl_)KA zq6RZGYI-<61^nu@#`5<0d`p4qR#+6^)2D$`%T!J#>fM8f8WCE;&U1hw?=80Te(sVD zey&e{j=ZD5B*B^Q1|snp7-+HqX#$g)FV_aw_69t>O0Mnya6g=xws_ai&9m>#K5@@h zUF2xd@NIjx+SY&Qo~?IhKQy5MOItC$0sAHoSN1;}o&`PpOh19-4)OZor|;kUs|UKd z_~gk^jfDcaDJ+XuM!~(^q@)&-nbpThmu4kdTgX_|-J}~g;OYvqk54LPEYpWb%qTi3++(Yi;)3XgAH-p+YKAWJ<=jrqQK{r zv2}@*;G%AnSYIxZ8mOadU~KJ%4I^$h@&oiramd;R8(zaFoC6YHEM&hDAaR(0T|nX= z=uK;`*d|~tNeY@$i~haHkj7m`&>QOlVc0(H@KehcX%f(_>5umUEzTWkyv+}Fb#Ypd z;|=ku05;Dc-r=td*SD|Gm0co>ouz>vdbx*!dRdg^(rls~A9nrsd+Yj! zaFsDi2(>LsG~DqGn=hLM@IRXxx}oZA+BEMQW^ow?_EHIZ>-**g-V-XspI#)r3i{@P zgQJ7#OHMg+8kH!{M!1lg4IEC4b-CG+K4NJa|^8U2|29dnSb0{L^ z1WkzvFbKY_)Gu->7I(A!Ac-*~45|~q2>dizZxLV%IuZV-yy1xp(WUK4V12eaIq8oi zNIW%-Be&o zByS)BFSQVlaV43nB_@BU&k*H2Jrt=-|M3}4L4$|^h{Fo9oj#{S-fi3cx0OmUR7zOq zOuNl%+WmR@@q|7{taqCXammJdA;}}3$qTBWF>?rxFb22L17!0UCY&sAj*xl0c=Xts z6v%4mwjQ=;>XMKVrh)-flQ)J*smcy)ldNS(<%OfhEa`7BmMDXJ9e9KkQn&Qjks;R$ zLTPa7=p@G@=bz(-oihA@x|Lvq=L|h;%siEG_>P-ZDl~YQ?opm7R+O_zo%8Yx4jF@_ zMmHRM6BZgf980FeaIgHNZm%Zs7(au0DBQ~BL{>nVIFf!K+ zov%p$^L2T{9l*9neC2imh7=O=*FC{)acM)EvIC_+^<&rb_0=M z_92k)fT9gM+={TX#W&@4{_bo5>D*YepuLC=OHxVg>eKkfqYU=(zt-VD4Ww4iuudmM zv%DQ$lrK=kWCGk8@@Z3@L~dCjIE5K>#%k%ECPkQHgk!b%wF)T5X4G~M3wihoJCZjh z5lBsXVKTWx(`^5_$)%Xv{lOzZY{yB3xP5wYXc7f?WJM1rl+z-Nrduy37m^s!QW}Q; zT?q~Rki$YeS=1rinexC^!>41Ba6Q#H46Cdke%s%l9wU_FVXVLQ($!9R#qE>n(9vl@ znDs2!3`8*SZx$>ctXoL72K3C9H@K*4A*vpKV3&*3!PD$Y%pRj&in=mmBvp#j{_iiy(bBW*OzTC@kpOZVc8zV^ zKnlh+j=Kj}@c75$!xNEOkp}f=?yyrIqdm)tT%Pv*ub{lHdpdpXhL?GTyv)BH5^>)j zUQPyCj0b~-)4gzdeT+OUw^c^Rw3n0cP+Q|$O01*e{pS@46|@SIQW61|E!bfn^;uOC zJ=BY;i;|RFEH0M8D;8YV>L#_v@2QSTf{rrht$dB6_zKa}t5p6>s&o%zN-i4iF%bd< z*H8HqJ<_eMdIe0&8=s^vl}}RAvwEllKzGu}(q;#4WEU#k$$!SYcr<)4C-U3VvP!2z7p!j)LfLqC&tt!M~Y~G|O$aVxqKv-Q`MZpey_~qX6cVmT)!1nTC z$Lk#Ouw=QGAh~mymQo12NSWVaia74XIDXcd;M)+y8xaLvWL2}wp+9*+~S<$R9G`0 zKF=tI9%3x__F0hyta*Dedu#q`2v$RNxHXkYi8W_arR-dA!8z4)LUq)KuUXafp{tYM zZmZ*^LcM*>J&Ll&+AQNPF>5*$XtQq4iCQi4vdGZuzYb7uoZQVKC9Cs)w?Ms0XV30t z0qGFq}_efxypci{MLx^6fGW< zOFdldz+%A|4k`xnx{MR^A*hE3iS-{B4LQK{-|LA&V-yUjQQ5?d`S$d)$r&Rf?JbD0 z#)^W3vU~wztaMuki;WIX&cw=%I;FTV3|8R|j|JTaa?$(&F|AHd`sZge4`kAh!3>P6 z1Llu1#`g;w2E!IbktB8AurQ|AVdU$5^N1-3kGa-UkYKPay*e;BOe=^WQ@MPL%-;uq z0i-k*xSTaa0Rg$2;I{&{Km+ejQD|FjVLE}CeD<_zIIE9UkQ)ea2QC&a9027|U4$`F zrgf%BwADeJvNDoek0HcfNE66uSTUwZitSo=#8_A6FN@T_5j**~fa-^icTt#f`5G<3RxfJicW>*o+R2*0kjrc4vm_weSTF;&ha&xX;(&Af$u71r@<-xrha<)xAAX*6DG?U0Q2W*m#94p(IRGxVeSaN1Gsnvu zDqnxxYV{3=u@{<9Pb3ijxd~FtYFfapBsS!y7mw^bvHNBH(ra#OK1DlcJ`eE%^z-4n z#>{A<%p{L;SVzcWoIlpb<4N){i)M3Q(u$qC()HVKY_~%$McmB7$UhTb-9*sPRt z#5Int?~xbM%;?W(yx^lMYrHU<WW>!+XaK0@w34ml^|&${=~7qs0`i{jqX*qV=hE z94X-#cWX8!T$@;yu|!=(z)T}I~A+(&JtaGuBp@Z=FqnT}mphZkt->x*oJ=aVbO11Hlk zd5G+IB>3&sh4+%nQ`;TZk4`uxc)?Rvl^vntpt|)xOqpwttyn)m~o3}uU$fUQ!@hoV z8Fq!2VL$&zUWUD|Q(rGS{-*cRU6_9}eq|S84Od`9{e7S0DT*ZIyVfF!>vLAx2vIV$zF^90J0Wavr7gsJvzuVz~_Z zqHJ5MZZ5=r{Vg~KmR7)t&NJ}%?BU8M7R-atHizmLQ|u=Tb6eSLwRi2hvGZyz@egobssc+3Vbg z2@@sj9Eo4puy__=)m2t;!u84S3$ZM}n=cNyhNGHo7h*5}f#EL2UJNw7l1s5+Ja=7+ zIdVJuOsT58>IM9H!6ibHr0u)~-v#6@kzR-!hCa{hC6drdT!#yd%SCL1p@&Pde>!>3 z-*U0ha$UL1&^Si&0j&uorYyMYMHRj4+pbUIt_gw*J4@PI|8UXeZmhn9S7hIwgvWE2 z7BJihE^yDxqn3mhY0Cr8H|SY#Q3YF`kDH_~;xN41i`hH2*Wq&R4-NdDu(QLGjw46} zNs`T%7zs-A4&kIM>L3{4y2$PCvKl0jx0JEB-`{j`Hj$wrGQ()&VNAk>q-mDAr9+IE z1cfCM83orxT>8q(c*qwp+;mdJ3)L8~p3upZdl$I(HJad1gz!<|UXZLG6p=ES81@yi zDH}D8MeMC{x80)KNc~H9Zv2Y7o*PEDYNM(vxwen{l1tZ$i@_#BnjA6ohDH`^>TVw68M%P|6RzT% z51wSl(SZWS;d&SdYCg`F6jlUPq8uR<6#hkf1pgJe6~c59G;~+8ajne#2KV$FeX&>& zmUZ!8{hqGk$ht5wfr%`um(msb4MJxMuXcSkX$&aI*c^e>u2Rq-Ylk5S6EvDe3W?>4 zW3w^};_Cl!r6dnCK3mH-P|KiLJ4;4H4CX1ol3AmI};!b|oHns2u{ z_PHJcWd(6L|2;AtxVI7HXFPhp$4veK)JG6HcUG4h8Jg&=Av4eudI+o+gnC0|1}QUY z8XmiVr1pCvn*ut5c&RZCIMc-oXeOxXFsR&T`5^^0rGW8rZDLeOD$A*9Kr>=0ZDZ=f zK;w*;?&sEMdcVEzl;I}`Nc^!BC+>r9pUv2D<6KNiep-|F zbE$kv8EcpAdMp2s>+KboHJvwM?s^}frqd4Ig@V?ErRO%IwovmYOF z>YQ;N-kE)L#70;hGS~JD;2)4NUJ<{&BQ=`zUv%rbXo&(ypJs>%lO>xZ5S+SY3TRiN zHC)E{-N#MRwH?f#wuUpmQ35sdwyf1Q4ntq8!=hW)*JCEyA?my3e z?hE3D`G^3<3=Y5g!6zTjK7R1YPkwXJf0m$u`ggw(Y?DhD^|QkM`F~6P{ZA4}VB$u} z7DYZW;{TQ4Y6(H@nhHl$;rqT5&f~@c6^2w~O6ia!DVm-|Nk)BBF8Yk1g$R8&oJWj6 za&~o)LqJse_GR(jYw=8Rh~JCFW>T@G?D1RSt#0mK>bT_#71vo=AWZlpdS5?n{_7&P=v`P8yU^#XUo7Kfx#S{&&7AQH zCgN_PYypr!{+ca=vc$&k_xAP=UBEGi(`Y)5!x)py7eh@?NR7xC;|3|;x=K1C`izT9 z@MZG-{N!#aV{e^b@eJ0XYZ*(W>iT)PROUm0w;|fdHPhLZxHF^`_XxhK@uz!hc-s-# zLIpS`rc1!IId%{TtaNA-FLEv;IFB;yBWuKDkRG>Oj^USk%iqOVcf0asQ{Vr{t&TZR zf(zh>NsF5rUF{l2$e1f9UP+;NOM+TnW!%9)z;Adq8AKObM?5%GNp>qTK#^8HVM_Lkr0!A%Mo|z3sj5YUx zIJoevtPu2SNgBNl_#Q<180R=rfrzQL;d|-gF5+D1d7J9KZIS=xj68J9PYzUKRa`z`%q-tA_Lxcq(vaLQ&k>XCzUCtqdIlfeYOg*Nn!W zJRcELrm*mi*dFf&q4hB;~&ouo6~xfT3u z4`x4QKx;G+#NLq>284KCctw}w=?CCw)1d<0xcCt_6^wUo1-7K%)D~_Ve58-+h;18QavE>VX#Y_j*0dx@P1oKIc!F|9e zVdbU)8`?5kwWgiiZQxhGcf&QiLay1rc@WMo0g9S(9}8lDhB`J-=Wu}CHIKmo??Q|= zEPnm;Q#--#pwQ%xuvZ34CFtwr)dE|CC?`=0Qxxt=7r3&Q5KJOOyokp-zJopaav7oJ zmNcE-crspiawHQcQSTcHOQne7O?q(|mV#xr3jlh3O0{H!?`+i#%j||_whTwnWN8m* z(j{05b;D&IHAoHAJ#mxb?`DzJ^R9?mGMwYKOQ%fCp`hysOWBKPnu3CD!cut}?S!R3 z-sJSn6dyDjeGMVv)kt zpiN;UccV>SYv{GBDO-<_sayM1q}+Uy`ef6fIaFprs6zBIq(a+`uDv zxCI1cM>+fBO$b4UN@F`a4mFloC@q>!ybNtH7L?GJo=63@cDJb0tPgqQx2C_|U(ZN9 z80vXbcq`~$fPkZ^+V)5=XWcTwW-4Q7YBXda_5eu1G`t4971*Q6!2;iQnFMW%YctgA z^8+-rqa;8-zc@Nv_Dab`>UiSoA{q;EqvNM2j^K)V{`nz!lBls6VdZgu^b~eW|Ag>x zUL$?`XpSY<;ZtZY{F1yFVq4fgAos>w`M1C8V%tY6$Q}d=a3b(t4xt@^q-fL@*(tI; zAq5E4FTJK-7zqR`8B-19m+zm+>)A=(ad-a=VZRg1Y$lD@YpQSAOwDwGmX7H+ z$cMAr_db5`uEoYKo9*@qTpar>+_~EyJ!61&D=8CtiX~k;?*?Cz&o3mrqaR@eEfQk{ zXJG_qw?Df7(|6TQ*Bcdwx3xJg+uL^-5R)LLm&BDJ>DT{+@D~Fdr&f42o6l!I^rO$+ zu?@eq_4bEK1<$ z%!V{BI_Ky)R0E?zON=N`YwRz+pi~AztQW@4N2-o3!BkiW{Im@DyjC2~1Z-Pe)U%$@_4ZAWeT6~x|MsKdFr7_|qO~wT@`tGr zv2+yt)E}m{uK!Yp=>vC|&g?L~w4EJ(GVbS}>D;?J`v|!KX>!_<(W+Pv>t~<#XHQv8 zoJUE7kv9KW%x;4P%zh|gO~vqcX7_Mq=cgx!^}DYum{03P8MQf}IbnSwx^dL=sslAR zPq@};d4}N*Tcv%4d{Ez{G5YlA#V^aKz-%;sO~L%jGOmt`X%5^*TyHMpn!D;DF0?q% ztl8DPzPO&mhoMzjbvK=|0bW5||Mn>gu@Xx&X299QfmmpqRE|S(kClWDyN`3&2}Fks z_ihH*`b7IuPh=;Z!hi70Svs8yb_6;1!vjUK&bCp{E{rB&9L$4Byn3VU_@zo^t0K7h z7>3Sar|`<(m~Ah{)fhN;?A1EXqc_F4I&x7#?nD+R#?{H9sFIx^LxgM_SqhERExCE` z5dj2QK)$Un^A0z#oRqe`AVVeVg1A^L7F$7vFTalEf*jo{SKX;ry)3 zKy>lQjmPU|AgZkWdT%}7;99VEVjgG86Wl0(jRELgirWRHS3H>alHqM{``=Q-g z(zg0vYSIxxqJ<_Nwjm%fQkSUoHVvwU>;c{|vCFQnQPL52Rz(CfvkkmSDp|cmctlr$ zgY@T~0>J9QmiE?hWYoXW>i zZ#{<2j84G3Jx$35in6)dcPR_Xgn%Ugc*F0==6SZ7Kj*&Q;{zgdDH4U)zWUsRZA2RI zVs*~*g}h#UgK~Zx8alaML?>m*)i`_u1-e1EhPS%9g`{Vgkbk!uE+kcyz2528-wO?n zV)JHapbQHW@51&rkQ&gv5~m@g^O#NwC5_E(`txV{#>e#uX&TRGiE;BIdoTR>;-sIY zkz?!ICn6SLqQcF$;FgsdB`{ztu9G;KSwfg987CWgQ7)OrB}0)>B9)#;C$0dpL^Q;d z)9b}|GQc2e>Z%YEl*~LNWE6_Ymke7YApxR5XpbXkFq!twYxv191x`)vxzP_S!3S0b z*+A$+b-WiF^~25L9kpoqhN%Eq`HeE8lovL8diK11yplu?;i>;jPWGT_AbBpI$LF+6 zi<7w`|ZEHkj;i!fxH`1 zm>g82Br-5ew;pW^Sf&<5g#;$0Y-kogr47W?=B;EuvHYW%vOApK(t8hG2B442Db&VE z)1=?udyJ>`>S*=Igq>99!R$kM9jRH`4VNm>FKNiW8ic3f*sPK9>4D4>V=^vvl`xD% ze>&}bl}((6g(GljPTn5P8DwVGI<4_lUYXiOoWA*El&RN$ysP2992CbuUj67B!W9Nb zSS#6c0ME#D*=z$}kDM8V#XfNgZj=PWJ5;MKICq$Om=u>eXKQuL)4T0b&ER=!bfhw8 z>>L#H(naa}V8V*lDvlx^{w`p&#ZiBbMwfmuyUkEj!X&@2$|vQaPdFXS%PYW#t?I2U zU-tSiR|a^pQylMy6H6&%!(W9hDwWPwjl)^pA>OM&c8pJ_Ixfd%+0m1gcX(0veZ3tj zF?iZ`flV|ex$*S0B`pgEnFLmzJ~|O%Wtl_ zE0bZ6Sm#6C6IcTtQ%X%4TNj4?qx&vE&hSd!8JTU z+{4k{HeMO12oaz6x*VIuIEhjYu)Hluy5|irC6yzE84L-vB7dc5a7FB*#gdD#WsFy0 zj%r6U1+d;wh7gHs*#wr_KoWWXL-7e?mc=&3r`LxhdWO)}bh=l7B;J5`Un=l!(ZmGf z1qv!1sT&B>!4Rqmmw}?{q-vJ9oV-ECEJ#sQ73xL^O-#T$C9V}a!Mk`_bbZmbq$hMl z>ioO7LI}xVrvV;>xkpQG$u5SFC9dVwK~(W|0HVtbq2K0F;6Sq%3(KzpG#f{17ijkS zVXZ$H-hTqtB6LpK)N_PlV4Cn8Lqsf#=Pf#lF%&oi1q1D8`r~cz%8*<3ouQU3Ni-80_u!$=UmyC+OL7?8W(kUtlSvmh z?2N2JHH_4CI^3f{w8Y^%t^>ld@%u0AqnYfEs7$C4i=(#7DjbGWK*20WtgMptH2EbU zv{q008$Wvode}e zK6uhrw9T!pvoQws$bl1trHBX8vvD{b5R}6#P+zA?i|RK^v?!5a4B8j?mZRQMKLrt9 zsX1$qAVAFN$;_~qL9QkE8M~kmKoHu)T-B&QzPW;9OiJwT>}QYVK@qwEh+~>D!xw~` zdCrnky5`Rmq&+Rs@4uM+CGsrKK(7RqIkpW$70Odtf8nY)>7N-=F~X3O_UM-mUK|x+ z1Z$X0sE3cNy}qz*eNq|6Qi~tbung>ye2h8I(qy0^1Mr4#C{gP#klv;#^~o8qgoc>! z3?wWk^gK00*))s@OOhgjG||)5Q&j97?!>I+(H*qG)EJv613$bW!(egnP%~><-;|@| zDnTYPH!>G#=D@HSq|}8jYGjb75liWji~U7h8$cpjNFmcz8rtY%`3}exKAa3|CAmJ- zg>8p+hN=&nf`X_#YzwWw{+DbQvm+Ute}Vj3m~a|26(^Kb4YI^80lE}2naCO#lf);t z(8EBRUXh>)Wod$Rhj`4UfUb7Q$dBjv?e-)kTn6wYA&IRk}Zh$te|`^=9I=g|d?Rj%P_593f57`Do$ z6Hiyx&cR7JuKhNc0ejQ38C!aaD7w2TfD&@ia>kktRELoOm5FMnWf%^s&_0Lg`uR2h zaKH?yT%5{IrT&VMoC0CvNw{^dqSNm1GjK18v9W#*3MOaou0Ph3|LJ3p^39w;?K*u+ zP1QzlKm4BD-fiPUmK`^~ql(p<9SE;a!&$7~IVCCv*a}mrfSF92G90bosb>VNT6;o- z^L7JX`~4g4AdB)h7oYtnNsjy}S@u1b%QgAV(4ruA>@f9AXY z?z8pxx&Nr&|C+{|iMQ|BvSM z68t6^c(TOPYYD&I_#)rvMvWGKLCVe^Ii6HJS=vKh-K7LQ6(r*Y1|nWlNXd?gh{%~lo}dESgC&!; zs1hu%3%4we4w5*@DpNtSnA*zSL8oqQWU;&?m)8|LT z6VjN;tqRUHCdgbY7}Od?lh*_assd+~LX7i*xWkqh^Wia5f-Rilz)+Q^S7j zdymj?Xcr%|d%^C$M{mUH@kADJ8DKkwUnr79+S!Y$5dF#j4iES{vmgH8qtFry=+qiO zlg|(PXPy8ulrdCFbqBMbzy@?oPDEFz%w($t2~1>cjMsG{`UY5|nx>q%$*3|~LMFw{ zqkC}zdURs+8$1cENDKdUC}KnB#k(nJ$We6UEdp$iA%bzwT{E5TcWwbd){gjgOctY5 z#Erco&;ahD)#T-?4`x4L=;Z$9Rj-9&OnWQXVhW)+C2%K{9WaX1`k9j(C&=gfn#*@? zX)+yFA;jqv#bzq;FvJo1zBo++(-{8=9*g}Bfu3WJp{ipH%sZ0=XhW`!C2k`~lf`j- z*gaiQod!_JGUYIW$VLg+VNXo3hiUyZRc#-BKwY%Ybc?jCetCzvZ+ieL00}r; zho|R{pC0KGh(D-EX*03DFIdjb7uNGaB=gO)cN%rHtA?Xb)__$A<4av|4tIXNWD64SV4ou+8|Kr~NCzb`td zE`k;o5xyyt$mETM4&tc_?j`8pMshl&woc~yhPm_QV(w&UQ^I5IA7q#X_Dd0S1O~+64^!=_Eoqo1d?EPv=rHxa%DL z%EE&otX(wN4#9znBNV)|rYC$ZOJtj|Xu^g`_6EUr>IKW)8}k0i5O<)FVh-4fq0GG_ zv@96?JHB-}kP7uLa}w4%lH_nFrT%t- zpcK+lbNtuJrcP4ieu9DC)>8J?`}#Rm-|-sHK4E0eYw4Im7b9y#mS989oJ{5xE&9C~ zLhooXW4$J`wIpOl?kHz(@BhHiqK=p4Fxa?d6e)5CKn2_jK}-}q&-4i~S zU*AJlBbtseVoh95J&{1QF3LP8*cAkh+kc9E6Z_qplIN z&&7hlH`DN?GY)yBVqig?AzAL>x$nLRJm-Do3<^=3U>uOsL%46DJYggGN}?{UK#^#d zI3YCB_(0Y+=pD2TdWYKPcsEL%q8Q5sqJSyhV3Nu9U5}RmABiIdV$?nc)#whP!JHwK z1u(%+t(eo**%?n+8xnynu3GNJ1?HjZM=mH79{b6(Ey48*&F+O5HX0sFTFD%LLU+}! zz50g7p9J0w4Hq)fOz|m75wPR3XYD$FiZ()*f_g+JXnTv~p5sytl4P263g9)tJKfG? zIR+W4RR>9ZYEDqiZ7dmC>dWekqJbErBi&{@I zUw3H0p4psD$M5X!>?i%R`t-@2+5N-w^RwpS^wHxx`fT>eDbJx30h@>Q@gWJk^>aYG zd#j6+^XD4fAIsXR7KX)lG;lv40}}Y?{^M1Da;SeHQ&s@-ote~$J~)I1bqA>S`T6SP z&g=&~>G)sDxo3Lf_PzV3tItJn658}LI9k9>{Gx}Yb_nqKN&UnXCzR=99>x9h**!#E z4k+Xy^}Fmn2upy+Phk@Z@3d6W>2kEci9H1+ak6$OB2eT2P*x11DpBqwT8bcemIZ6G zp`N;l@@m|NP~RNLr%|9FpPpx+v`5y~c7#XZ98D)+iJD|LjC7+H3y5{UJUoSMrIsAk z{EM}h!PWt+#Gu(TUqgvSv7jRo`IdX2rf1m+QN;UJVmH$0%pDBXa0Un($<&0V$e zGM%?E-fvl~47>z6o;+`AIDdHxkUyFI>kj7O2wh}|Xsv^Js9Wv!kIOr;8mkPDsfM!A z^k~ndIdrHL*%>_0p+D~D0TDbP*Nd%KN-%R7%zHHt4F~+aSip59z~3;YyMVuM>h(v6 zhksEXg2J{ck|b@(vXWyVIX`nOyU1a}?P}R9ky)<;qIJ25y|BaEt!eXyisGaJPOM?Z z$OsObu#SJjdkT~mUnp=F^1VDqX87ga^1o*9h;#L8z)?zgVqJ!~Q%jbZEC^XW0;-Zs zepd+$lO?Oda>mwwzPF~g-P>sB3Ab%nRxKedbJ2#yAxUvfy2$3_XST$wNJ+_g+?j-h zU+yjc>-JjdL(xzRwrX_~6M|+-5#rbsB-{ZBWi=LMJo*=AkZ84R{C-IN50mQ`0Kyhy!%U;z>TD93_cTHb5Gg5wusdYL9NsVCnz!d}x& z;V;I_L?yUkn!vR`pgBQ|-~^(-xtHGVh?@zTg(@g;B+KLRx#i2DIxCl=Q474q*OP2i za*LA`VwmIoeEqGr9`Zi=u`grxNhrgJ21AXr+aG`O!Mnzsm}Zg?(Krgl5}BRD23>2k zIQ23-6`E>SCjUhEBb_BDaw`-94uo^F_X=^Fn%f2^cz=xLTyK9?pFM^NMcTzZ2W9|efHgd-fhDxW*d&DXG+J;JSx2l`FQhL> zfmJh|HO~YZ^wQK1R*mk3NMJ&=+nxXp?Gj2biNgb2rJra@Z5)*}Me3oA*csYhM+mR& zDS{^cXr-Ci+S89t9zCv)FLe|86Bc7%&^TKLCxun*9u=BVLtP@b7`+WKeo(@p`$Ke7?mXgIdl?2sfb zHGsXze6V|1L@djr!$*gbXL7(?_%^O&de&N&AZ_#Kf!js{B4>TZoDF2{&t_WnZezPf zhAqQ?fyV)w0iChY`_n(OM&3?$eO;U2$k=vFhuVLx8qNWYCP1aTt6op^d_TM3eN|$xk_KnS_=d8nA{X zIY|TXFqEnJ8Hj4`Pi4Eli3Ip&65J|o)gJb8R4U+R^&}nE#$)!RW z%dr?y`UK1x)Vg(3x{V{dS+!%FOE76ovVMug5gSq+GKAZ0GS-*ZI_j7%cBr~=J1q71 zj#Sq9Crj$bz&45dfR&?Sc>kA9o&DmI_IxEAt`bVKDD4*?z`}GJgrD*0!sO}X|7cm3 z_Lv+9miQlv`FP4kvztv@-@rod81_ex|DmJ^X%V}DTgHZD_Cna{_q4D~ z^o$|buC&4G`X$svvNAVQA*U2uHYbmvB>V=u`^1t z@kn~eHnk#M2e)06SR$uelg5A5t{`9Y2bNgP!un|P#24ews0Xv#_jzKS%~)S7Jk=fN z2;JF})K%!eAZbhe|CImFbx2(JZ&!SKGq2VEL|>&`E41Wm`WOEqWL@!JqqO|ajPe$I zAH7WbzE-+*`nPx%V}!toH2ZKADf>W^V%5${iP<@~&EdjEH9LvOIg5LW`iDnFm}P6E zj!xH~%?Uyl^UV8|z(ASOD?MFZD}v`6#e%SNL-wi3g7SXxQ}?3yz%fM5csM`uZyoov z4?YSf^$*pv2jYcK+v(de9D5VhR6Jnz4M!4<<1y{{WKpTRJNnNiL#dJ#Zk%7^|Jn!{ z9hi@UC8^t5!*+8MpbenpX5Ch4b#JgFV?UD?hGRm`MzewYviR7@>Gao}v?<>5Kcv)^EMYV@%jN1rw!)%@`%<1yYV#7`W0vd-nfmNpFcgj``&xco;^G8Fv-EA)lJ6q6=X~oWmRBa9FZ@K zGCfJGu*`J>~)933Q!rN(4)iNSNehP9oui_MGI4B-=@QE*4c%FWU~I z;D)=Rf(s*(PNk352fbS23xU#CarrV% z)2_>x;1uF`cvo#P@(rSEqAqxA>(&!XNCFXT*0|8M0WQDuDrbj~AH;ScufmY!o5ZBtT<|*URQy8E5q!oTKE>HI;hG}r=`^`yi+P86F7$f2;DmJN z%SG(%_d6~W+()R}9%bj16o}Vx4f;@Y>=h`e_Z*5<3wGCH; zTx}L<#f;`Lx&vI`b@L`e*SRTM?(*6Q1HF)=KmK%Y4Lc260^Rlvw0_C5WmR`c%-t*| z;aRyLm!@5o+zw-16L&l+L`1&^S9!_Zq&UcnSi&fmIl?h1J$U{t4)Ur%yEk0raU+FB zAFjJ+sMD>EUp8)yu-PPbq&cx$99$v^_fE_N)a2r3a6cG*7#_o>@dXa?)Ad z42+{R_5=K!0h!hT;;U+~f!$iWt|q(|fSbjD4TQxuyFI;0d>5?(1TKH;mOYm1kaa&) zzB=)927BFf_F${Jki&x`(6veXv)9=E71QaW*7-?W(HdU4Tc~ zRM7qvB2;fby=br>o&=}2$O-7{i+ih%Hyt^%{@rhW{Wg%&-6Z}^J;t!NhC8HFZ{YfS zcmPj5H8(i3y#3=_k%vkPc(chf0`_4;6`eXV*0u+$A__DjW?ZR)JcNC}-IqKAOq zB8I_;THHL&%NhghqRf`jWV2msB*?whmL#04(5roTIQZtp0+FkLZ^p6R1>anbb3Ksr z(n95b>c|N5$36M_k3%~A5X+Vkl;~In%aALHWeL?_(B=fr3(|-SoDt%{K;2o=-q7}2 zF0=sz7_No`K7g%79wm!ro_3g-W;OYdbybrFu1!aJd|TBa-r8Eq-g>|3UNn`N2vy|# zd8jllmPwlC&@VfZ|Fd?9WMSLlQ3JiE?cv!;LZwk# zXS_!Mur6cSd$c%vbQ<(@ku3W(M{pw`AzMq?TkluH%Xz4ctojneH(XW`ae(xjv_#%1 zl7g^j+1D6L$R)vWkjZbi)$vlfzGaLFY}#?ql7__em&^n%!6+;)s-~!L@)h0x^#cT$ zTtwLcu4X0jCzk;N-iPE38yzgtqFe;7?*mKxokNL(@28;OSRPCPE)$OKi(-c8Hb-QY zl1be1+6Jp0Ti8n3V%bLi@M4LHn#Tkl{u7T0Y|>tQuCQ`;;h8xG0>N{rMPg^j(eZ+4 z98_}^uz2#g@5I>?f6q16QBoYyjvUNW(lf(HfPAQy$t%-3s4!TyIZsAM3$tdyeS*jb z=ZP^fk1o`U+rZf5eu*2>ta}+<>a2$vsc+VdPVjkIX07omF2X|+GyOv)1cdsloZUMA= z^o)2n?w8ooHfYJ?M+IG@$9lXgaaLM1=X_ySBomTQx-B$*8IK4T0KeFa_EiMH;|T5wfWPkEgU_Cm@pBvkmKG$H zh18JCS->yo(**trx3`kYB0sS&8DJl(2oAo6LjO4FY z$)e7y>v5M0{FEP*RhbB;x}^8ST`o{K099TtK=g;ZT;!Tuxa86@c^t@^ibUoy`;A*% zKAu~O5m6ksqbNO{%tNvg`I^ehba%T(7tmd9HqUWtB#y2oFc0%Iz%cZ zE^?Nq=b}cg z)t`oxgxl}mfAFqFxm^8+mRO@mZdAHMVa1RzDZTu6ZmA3L?Dhu_h<`QN_8sq{#^`9- zx{FpvX$dpUG8~d^SQZ(Mh2tDf5=TjrMJLMTy%5`bUW{Hk>V_3_XLiy*QpS-5o$nEw z%7>1NedS^P^63%EP`19^6@O+5TjZ-zIaB>p6w8$fWeHafJ8HfsZmNT*zI|*(Pg~}qEA&xXS3UID{zenwLE?NoO5pcZ*oYqn>QzO`z#KV{Fr<-^=Ueg zJ_TtqL9F6?Iz?D$s^SbZ<4n7gMt$&rbWJyE!Z2VPa1hwx*df$rmX({iG2`+ac0I$y zX=*#b=Y{z>LAOr1NS+z8u}gKdOa_-EE>32Xt5cV>%~@QUOWzf8QT3sIX8G0JVDm?z zG%_ah*naLB3AcD~_nV6Khf6m;)M2k>+3?`%r9yN9%A zjoq+ubzG=85@J1G1(+aW;u(gaKMC5rWtrphkk`${cT@*SI+R!Zyd4&w!l25d^( z-OgWkfd2i(;jdf|ln(0oFm~b&4O9NFZ*`nm+WF*9E>&Clf%YgId!QPPcOtIO+7Em> z?wBqH^J?%^uocDP`jjMPCH{L-pv@9Ts?T%O5%h^;8X#+@%(M?40KW~pb}~L%C~~aj zZ=R7fJ@z*9?*_Kgv`r)X$d=bBNzn4+3?=$=z?#TPu_g-m3r7namzp1H(b)6BUGpD3 z=W50@SCmjar1|PZage6HT2qO_S$EFzZ+_8e&AR8CJ(d_RolW(YClUiwuzSM+qz+81 zF^8Pv$)54gfni?^Zz$v0#DW<%JQN^au*BCQsrm5iiTy69HK;m0pru2wc7mNhf6DWP zyju;-`k$0<4BJR#C0?#LINb6Khp(pvO~C2lT+rlEn>FJ-*M!hI4OjqeCk?jYSYhGo zd`pJ|baH55wm}v%`ilNlM_Ul*T;8UJhauf}(hHZ~huRgaGs%JIFGzrB)qvRxE>?@C zL&6+}2mWM&#!S|6aa*QfpiK#f`PG7(PY}LWh>*Xm^u{Wh zc4z}EcRaFEJTj#>!b{60y??ztvd}8A+iubuLB_xDpIjcp{#XBa4Et!BK=-u(lYjpZ z(8%ENe;JCtNpA#1x?1F(qcBH78#`2zxS&~dVEApG%(3pQi>OQbrk-*+uQPHV8@$I= z1ow|?$bAaLUG7Bgv8}2gz4h~SQ2@3kFx!AxW#HLj2itUvz~1!6JiUvV%mOh$GPk#o z+TNT8qPq`xF*Nro?gPeo*>xZA`Z4;i^?FB{8|D$<`2xOF9;IXhN01*g5#s8sTFiSK zl$#WLVI&|udc6MgZOHs^AMy1mKoY9zNi!}hmLzveqzA@DGKYiNkW9v_K^&L()C4ih zjom3(-c-mj6tU>v8QR3Uciwd_b+(6*mn-p{8ESswA%C269$~FtwTie$y8uYk$ zsI0=r77iCTwR~5wT&OP;3o z>ZZz(3r?Xhuom#l!iuQS6JpWTRa=*fNOnBefQUz$d2vw2Szc|s-GPWlB6_|!NXtc8 zz5}F#BBkPc@m$&%$pPPZ?N$oSKuAQ z!p@2onzP;R{P-(xO*8d`NeK9RB(*PH$Dj>(xOACtV$PxPB}~yb1P1{%B_Jq=r{l$h z19A-92EkaFL?o9M(7izAf|~<~3t-jL`iO$Ygh1ji-r&STr43V9+G9tGy#oBicZs1X z#Ow^b>4m@!Kqc;sXt=OG(clEVDeo+_-L>5G#+sf%RTILkio8vK_816J2qHH`l0t(x zL|WXKTsK?xoWF#0a(e*F5-vm;8YCCfA91^KG_+0)AK`d1v{ zsJj=?6tBK^+N0!lraKq6JTxonwyL)|Qd1?y4KTqwHts&r#Hq zlhrdfCeL)OBub*d9r|+&-_xj=#}aoH@Txg>i^Z$Jq6J9LFLlGWgu20B!|JAyx^%E0 zdl(Z<3O^qffrG%DQHA@y+Q=z+NmVSY1ux(g%lpIMUCw@l80Uv$w)gCTyY3LG>h2_x zBpKF~!J3v}3eJBY`7;UvbPi>W0PT7)VB%9jMxUcONhhQjLtc|Sx`P6N-FgoF)Xg3c zodDNS_mZA!-?}kyy{C}o^srxoI@f1U7<-!}%UorK!i;M<4CA5c*Uc@g%_pqm`jL=8 zbt(+{9S^(d79f-)FCeWFpEw85eL8yvDIH-`hvTyAwD&27{pk6j;Ap~$$?tMUfM1wy z_BN({z55ii(Q#CrA}os;{u#P*KLn=1-RN(g?wd-@xZ*!UIyD3%`fkvh&>hY!uulHX z<^7MNqBILMs7orkP9dq^qjquQ^nEK-3Mo=@a8 ztPc(_s3 z%i2>q>VRVgSCY+kNXWtgLZ@b4lz6x^E# z81Mhb-n;$UbzNzGuCisxlxbPA-L9@eCp(4{QwaCry6(L;yQ^f1q{~!^B2ChEstSg^ zZks&Rxv&kDj~sbHOZr9UgZPm@i_voXBxGe zfQ0mMy(?&|7{CPOPuG!vUmV)1_(B&;tbDor|DX%6sL8LW$sLDzU>6-Od02_~^~(-B z{yxf)Q^d>SaZPeXZu(^ncrqoz4y?0kQX*FCYF$Cj1v@AxO=f8KAby6s2FM_pBXc#O zv~~hmKmrh=f`>@yxB1d>l{opOFNoyFdp_#^H*Z|K^}*1sG0B4;}tBSykvGQ~yF*Tix zs~DWOol2nyZe|{Xb!?8>P14H=q{stcLRS{oOl9VCgV11XOmf}jMjl!y0(<9VA3CPq#h5B)Z=h^3$@3X zbU`HIIH{-9o)LReq(tsEAUJIq6Qo|lLO0}NOIcgn@HPx7;toJemSblpuzv|)WqpBJ zQaOMnS>=e`BqE6XuW?#tA;ZtQLblfWmIEaO>~T*&xF0%96tHrruqX?HY%)0bEXrvM z{6cE?XxbJPtJ`&WwTP`XD*dr^xz|J{E7YOMiU|yKNW582Dx-opS_BcNX*7cj-Bf{) zzP6OD^}Z3#&RrK15)HMJ46mq^vgXLdRqQ$Ac$!ZqNa3at9vUC7+rPW6j%NxJ#!-!c zS3-*NsKE5NQ%c%vI)+RgHLQpxi!l6`049ts=jjfjl^D(%61a=kk|0{IU{c4dL(cG1rHL^tKeP|t&Vq_^1&gN$*C(x364oK zXz+9u8q^Kf;d0zx%`E^rrZY9TkaVz5B}s6uODU`j zVrnUb&4CQIh%NPmF1tA^Mc1!^(tfZ)gNE|qfIPRtDI*M@i@9~wEo(v;V2i1R188J* zmr7z+H)d8WW3oR!1hs)w1=uGMHB;%b_jQpLw`%WHKT-0a(ytH54Ore)F5eVpr6SCQTayCBu;@q^t* zJ|{Dc?pW+NG?*_#jSnl~FCz=pW@7}XH0C(nq!cds=%ewdmwThATVS&uCvv%w><6gh zbV8>l!-=ps_|eKR1j0%=YN<>Ji|Qb+L(&WbleBwtVDq^s-8P;YU&SOt*#_N$Y=dfo zm|sc+Z3&62vqxm-@hnWz>I_m;li|T()`lQ0rl`0Gi%`WlWDc^NQjl23gJr2_gLR;` z*h5YGi0KB6aZE8ru6i=)mIM5JApunqJRc$>;5st4vLX#S_WtMr(C(lqj@^9q%Do%> zxqff})#yGXwm_aVo+g7joy3Fo@jjF438VvMHz0Rs)?pF2PJ~Gq!jqaUidk?Y94cXk zf*cG72S?wxtV15n?Y9-IhWq%G*DqYV{x2|3PaCGCN(UoggMptkB^rL%!2~K{x@^!S+N1H0)3IVeDw7GozVI1(SYA%zwWYyOlg_ z!eWI6%L7*tUhlVEr|?KIeg@qW2G-Fqd^bW=Y)@1>yLI2yr3CIQ0GG>*V$6P}muFD} z&N6M~wMZr68PPr$B=!zUsN^e_muI0E4E%1=Ts$@GLQt5~d1)8lw zXzrilo}vuW(VaXH2iqUQWQ`J^bWOv$j)6024u#Gkuu_dp6dwn=I%vc2BcO+En#1nR zU~0L!ZBawy27uQGTlHY0h9SzX(KBH+nPCTZ`z-~qqdJeblo%X>c)SE5e*G1M$j9QW za$DTKVuWr@qvnuA*%XeSklDT(zNuuDcL%0EpozKb_i*+XotP|b6CT~?gc@?k$3vXW z$_%-g85bsmf~RFx*WBHb3V8$ka1&ISTf%!MEy2BI!H;bOk_Z6M4(0ZqBWn1J=$eTn zYqkN1Ky~prjbA!+tyD_c{xq1>6@?u*P_dv?$V8)f{ng z$VB4;SZM;6bDo!z!Gi5z(U%d;bQkgIG@f!19||pG=&Wr-Gc!W}s}c+|narRgH5Fty zHs*1|CJh~Fp2D8rjAkOV!2eHoqKxd{JhzHwK7%ip12CTsAUP8Nvm3xo0Or>awoVWpiBkm_PnUZ6G(Y6oLXcSf@=Nn<#jMq$7p<~JKc8JNC36k`7BN* zfTOu1-PY9@vMtM)te?Ponk^> z@Q8fmE#$`8lw{#i6i~b60=Cw+1xR&dzvlqTe&=v-s|K2Nf@h)U99w{)@){B;>ZPbS zG6qSBlwLE33y01`o(5ocQ$brt;7v~EA+$ZzIf?3d9kV?ZCF&Jf#R?^Ld_5+k_@t?8 za)QijKf#NyZ>{N1-0f@ZZ-fABiWhdbj8JnmfvGynoAIO}KYLcfVyzPC2&VD0C{dMe zW&wfUUfkA}{BdYWIL(5D_=`no2zAYHJ)zw(#oNM$gDeL4KlWG6QCe)vwhUnW*3!1N z;~n3Q{*u$Fh(y!0BtqX+sW z6K&8l&c>v`9 z@N0pq8-R_#%i?%XJpI*L3GN^33NF$xv5?Ts2p(7a zLrAhGpZO1n03ShPym9`Vc^kNrKL%eBpLn&9#m|nAQrs5sRspe|z*&=D!3e$k_yin) z>M6?nf_@GW_71dhiNaACFtAgAjRU_sl$w4V?g;`fdw#3&IXw`?*?V~^&Yv6XkJiDJ zxuBnl_5M6wsR~!3X#6AxBhN0?fN^>dZ`1yEj0%jUJ!X=RJcQrlcNmJ3O`t~2C|?aJ zDNr|M%NTv$X3xPBP7I1 zl?`q0W{E<{qG1@EX5R(X)7B^MIaA6xIUF{Fu6H9EoYKA@@Wwq%iElt1UO+2>u<<^K zLn$PC?ds~unxW(&i`ISzqVE&{aDbkG7%LiG!`V}U4UUy{_X%d^r+a&2OXAK1(hSy> z`_avxX0=9OWN(+5=7fXO8|l_z0p;nZ`YW)Oo@JiuQw)CXqgu@NnFQV(4Cu&J)xBcl zE0dQNuk&FsXeAj=INzD$+X$;}jqW-wx*GuJ4L|_`SqQRC!>qsK<&FgNc9HO*?ry8- zmtCN)pFcO;Q|K9^O)LU9TyUqc^u!8P9&%3FTJPR(=w=Yn|MTb8Q~0t?xt~)-_BsgYzNC zC|Gy*TPd8Fk7XfQ5uMd?+?C3PSkB^^AGZo^==a}#P<1wSMI+$5+!;9BN=^+n%6XPS z)zAz-E1lu%-QH^^!`3=lzn>3AaCwvlw&_QRN*6lEXJ@74OP%eWKNmh4;_kA*28~jL zMz{N01Mv*>k1JNe=FgT|KRxP8-w%m0F-j{<=nG=kdW4uxxfgU?c)x4k@uh{LtdV^8 z9`P+Y#zA1-7FM~;la6{voBI|Yu`a2Wr@Lc3?pN<(avr(#ZAG=K&L z8GmLIkd-2yk^l(o7BciSn<8&hWkbp9m)ZT`0f!=+NlSO=en`=S*yw&J0C(b~CiWlp zv||6WG0?blo=IMtlUAiJL5Vh#sk8iYJSAIbLY(qC_rqVD*{5NI%$4&zJRJsfCZ30G z>^6BG)}r|iCx50sftLZL|D(kNv$P2uT+&0BP2Te198c#tzOAX!-Qd_8&x`pyk5CvP z36h5}x0JOGW9)r0F9%4drmk1ShH;C!EHq{k{ zZD}wRB!`4tomw!7Irx5Q{4Z9+A^A^^P+S;yux`)C)g6l~jWP1cxFCv{;9agbohZ1}jMzL!pH?QzdD8LfmERp#{|G@jMbnO+4DUd>^eI-CP+MA7rAxdOF zG64d|mps+YS5nA7+C4fxfpsZlw>boRS!#tesQvxn&|_1SA4DtOgKZ@usBkDnJ#!zn zn}$yryYu14dB*|_QY|3b(6H}gjyMQ*JTlmxssO$hX+sgO%&4W?0S5JCb+Auv%n2yLo{fOUg$w-2vGrm>TpJZil0>QF?$XRyK`kbTTvYwi1Tgrc@-=xY z#oVw7AGdE4yWlj_5HHQ3HzC~u1z#=2(h{mIbYE}=nl``A5(18WFg_^b zqCH$V_G=Fgvy4J8GKEm;3BWT%dtrdVbJ9J_6N-@HY4mcPMFT>^y8tOvJCP)U$`AOC z$(td<4PSrok-% zM;!08ZI4HgS8eOoHmbRnNG-EpYwKp2;UAN}|Dc#2p2n}I_>!;)@0i3pVkbYndgomy zf^oy~pS9SXUrXA))^H(^W)^*nimIb8xYe}OiGx7W0lqZq;#k!_j+#TaZR(e@G}{IS zQ?~@`oqI)kK0{dVmy1?-c|=4-cb&W5B{!Mb^CC!j+WB7Nj{}IDhfy*1DNc0 z73@nUL+RNiun*)lQc}0|>C;}Ua)R)_br9q$uYh^(|3>`SuC@oXoLlOkKIobc>F7!Ck@I{4sB0KjfMHvxdJ z`=et3fbwWo7e!T$+Xz%6L!`&?CCfCLHi(`!vrcrhe|0PHGvp^bWbs*$o4?Z$2}C&y zH~G-3EYDFeC0$*Ks1QIof)GViBLhKB?-rc^gdsZ0?S_K3_VGo*sNbxGc!0!kxgxZh z{F4ve5cAz{V06Q|tZT#{Drw>-B(F>1MV3=CjyJ-)4ewb~#@4=?2yoluL;jX@9I8eL zH{vV;5R}YFKgYk(fXI<{l@w?jlaMwG0tuUo`urBiufN1D3@wQ2O1c|`0ku+Cf%zJN z;N}=GiOS*McI5e9(Rkr9L}#9|1s=;7FXl*`UtpocD}sG3aEh5&)Gg;&~UbEFQ?&u$nCNm7tVK0wvon_J6YtCZnv z>sjb+JX5$hI@zg1B$p! zx+7qb+ej(^CxNH*uk3W7t?u$+JOq91l8I3u0j*KmM*RR1aeRUXhtYgt36XD}-j$7( zyP;$vKe@X0cIOsoZa6J;+V(N!ERBpMGBze$fZBx8Fphi#tQL?5H(G-_)SQJ{7M0y+jD zq9iVLn0gS}Eqr|sx~ZYMqnkHx-`E+wU)CSrKSG8^cB1-&Gs7tc7|6CXN~EU~rlb*7 zqAQ=&(({xlMJt+y`J`z9O;mQcU=2X^J~qd#aqnjF)+03!Te4%Lq=ADV93#8b3Kb1e zY27$$?2N9fOiP9c{&pLd?kK*<(i2)p8J#WfFntGx=|&Vsi72H#cxX>*Tviq=#VjzbQGmJq6VTtm!`J)d zU;Xmtx$8H0PBX)^6yuA&(l6TOg0KAK-JQ`@@?IKO%!UQ=-kUBf7$w{RmUccA_E=%m z{2;p#m@KsfgII;js?uh+yng^(ZBKYZ`T>RP?(HeAr^V}JHKf$=^c$VF$bjT}2DRG? z*?E0>M}}MQsC_c5C4*#YvL&^l-zjh&!%J_EJhMEQLw0d=*DdC2%H8+Z3)X&BinC~( zv*Af<7hAAR2-Ob;qc59uAKFR#SvF9g6<{r}Z@~|S?g*SL!(#pTf2Z-jFb5*YotX>@hrAab$$*cj&P zPEOAa_=V0ik0wzCb2Cnwnp0nsrxj>$Sw<5gW;5d5h}tdCFhe>s%Vv2+R`_-{DSDa^n6a zJD@%{$M+6>YO!%hEyk5b5@=(*x(8z`quxEV0zZj&;!Ac29#R{>6^iU)UfzG=%e?%B z%Dm(YT5j{VEXY+sRlj_&3zLBRPgeoo82SJCfPKK3UjOv|q~p<9h)j^yrJ4|>JDw&W zSQ#N@aI#=K##6)#=d%`{&`=fTWd?rz4OfU8H{2ocTV(0xoM4kS7aTbqgWLj2<_L@y z6L1c)IHH8W<_FZZ4fxG$?Y7?gW-Qm@F++SP* zSX3jZR8>ey5Db9-0CCW9)g*H?JAjLl78M4uvqqwrPNX8lceGBqy~T$*pD$A>x%%kXo0&8s6O6!`J<>JXBCeV0sgv6@)Y} z(UMGL6**uGIK>;M^6-SJUg=f85E?`~Xo+-+g%y5S#B}!9Ct4*RszGO~(JskO> zFBOL}=omq#V}auLAYbOWp$dasLntvmAFJ zcuXI8cokY)kCmE3pp}z)aXGPo%Oyo}w08(cZhUZfB=uV`;#oYSC8mD+&)@hGiLt;K z6xPRAZ3+7GpJfLiATcXwz}+70QjHLz!ym<=(H*ZG!4u>XJq(}M?K?CR^+nfAm)pf~ zEFnq2QWn!s8Q!sR+4zxtx#CQzYhbVYSTbhE8LW)!Q_qx*qKcdb(|gkE~{_BCLF;Ztim2Gx{w;vP#_ zc=(~R9(f3qJHKyz;0@_K0mqoz>U{@!Xy9A|7c1>TYQt~fFX7r?C4+lB@9J^KTw^F# zD2@PbA##%mT5Yzr17=6`U;ax1E>Ho8lP>ns{umG&13Z|heM2iic8EcyoiI0bx2N-t zSq8d$a9_HyT$}fmKxf|#ihseoAszRu=WaP1s8c)$D51b+XKXY++@nqDQa9+1y9n}D zVopBr7PcK=mNNplVBeyz(50Bxbq{9t^$UfAvHS1!geCPpK6%!lh!BVJreJqP!xE5q#rk zmgXf`i5s>);GaYVi;wvAR`1c8!voh><-I3(*a0}$knf`(WSe7@R@MxgH%$*Y$_1-d zD{9-%xt4%_^pwn<(a!<$0FC&Mh>(M78ERizl6TBL8$YZaVx#sHuU_E0?AqQzCq2&P zekFP0eRBi=F*`y87}|{kdaf*P9fasDr&n>n45@z)R#Zq#kBDYG;BS;tCsR-x~N z?GwT>15tH2alMAJCU|kWJ$mRM=RGl_FNN%1+5t7uP{%oUxls-h6353S#>!tE1Jx{t z71^yMTQrQXEz)6=gRzwR(zut=**C_iYJ`Q?slh0kUHSyNgFDD~)qLF!u2aK(ru71I zNLT^Tw0+dgqWzz=B^e#tr4`&@Ft%K}8MG00HOR=Ut#;Y}?BV}F!j-@HgNOg4{^u1f z_AG(V{Xl)y9)-n%gL0IVt(2p?gEPT3f0P{kES%B88R(}v8(@RoK?#(Ubeo)<$|G3e z2c>BQlc6?>I9EO&lI#VNsic!Eowu-F347-{Mv@(}tjr3KQ1XibjuPB99VQogj+p2( z5(G{`GzP%h51HV@26wos6f*#`RYBnA z{rPh6?$d!wX94f_qq_;-eXXoOJ_1As@tZ7HB%qp!{+CS)V6O^@j&zy=cFK9u1mH2e zxDJ}@BGTWq^Vrz#U!jiaJeiU8s-VyWHYtkN<7!qXq*Sj;ghgq=Jg^HFU*B5OSFNTF zYlJOIN;@Fhq!ucjU^7)Z%f<~+hiN`*Qleb~L>u1RTK?PNPTqlGp+5xE%_d5Xa0Bf!*WNWQ&giA%JY*yiI5N6quB_%X-rj=nvcv3xVsq2~>Nc80$K zRrNF-PbM`>x{kB54%4@>q;>T_Qvklk#}Y@_9Gg751PMA>RcPC`NnGa~MRC2b^ABjY z-?ik`V+Bt`(Q!Do;IGdf{+-foZvOMX)}PNDUb1I5C5(H)+O(ZruSmBYop5vTw9pnlOYP9AR#Q#C>={VGEa6Q)Yc24Ma+o) z%A=HHZp@}YEYJ!N-cgLkqVzoyVv2hDu^Pgq2u!|uVp-}+=%@nVUG}*k&#AZR|JdR0 zzxfvg={p$&Vv_;cYLW_xCHLo6Gy#nN$>@E5&xX=8P_pxI*cGc}WA-^PsgG{Ff9LM# zLKg@L2xc(l_JeLaOQ-HS;227l7Z6I6d;-4Ktr2 z$(*%QLKGozxY7HT`Ih9f06qoyyMLm1h5uQT^R2sbJLwMk^TD6&=J@p?7uB6Z9(@1d z|H51R&%X;ZOYk2Kal7XvQ%M(3Ap9#W>%ZrTzkT?>>bW;0;6S`E_O-A!P9Oen`t$dn zt}FjL&;FN-1-L%kzhdx*LzxwNYKZ17Zyciw!zlzKIfi%U3?x9APdRsA=tljl1;3s- z?_%*vd(LIxRTAF8Df&FF2pkQpB7tk3_VM~P06P}Z;JNSkP&mgP`6ZF#g1!CoUxrsQ zc=pXb5Gic*Hi)Qy;y(;TlELP3skyZOj!kF=@zq$O8r66MoDF<cQ9`=K|FA3xp!_%(73+hu!XLals{(A5~!@kUU*^zUmbY`0vPiZ24GyaxKDd=MI* zUwrnP^S4hcnh1Av-kv=9tn6<|Zw7MD54$|l|0J}2Fd)y1Yjn=`OF3$e{8;>8U2Dom zyO%7v+*%9iZhk9qo=r-88XAopF>0s^ge#G!fTY2wO#yA?GZF-UB2X}=dv4kY{4$w6a4 zHHBLI<*Rpp_SwUktJu*sIG|3*gOiV&CgOG`^)Rwu#L7HTC*;OKEsBrS(rwssjIXOq zx8dKsp*W07^)UyVKjY_*To?c3D$=9?xN=YPDQ)m$?4dGl{QJ)y{yh)=t(TvBx?|eY zU1hI5rQu&XI(&S*Lz~}oI~5@}?Vnz|_4AKDymjT;XAj*?_lpg_0_grvjYs;lZ6M&` zbpPOZ=cpmp^Z(YX-{M5TmSet;OZ@sj{dAxGb74yFT>H_|l;+K(C8x=B+!92_vYK#t zjGBz=9f}OZ*^x1UrajG+stY!y>)SDy-8X2)Z#R{H@bIb`%QgG&!ujXn-|PGI#io+M zI>V{tT3}O|ebK2jVyTOlAoXL#D+^k{a^Gqoz4c z6ekMlFz4+0R5M8rY$n&VVla(gQzL%6dHloAo5$-i7qZ39wb@SNtmcoPjvx+CGmC1z&Ejes29x*( zP5ABR@XMb!hhJK~ za~dSVM8H-J(-YZKaJz~-HCd_BgfqjW3FvG8>be@*hyS^m+r$6D{^!B}@!;=mrv7U_ zG9NwsZ|uMStv)#4PrwTE8JCC|UK0{>aXtlk1ywG=D{CeSGID5MQ`Y%(0`I$QNnC|2 z1&W*Cs^fGriIF%5AuchU0k-to>GAkcK$5}_h8tZ(_<}=bMQ87k+y8+N}@X z^}y0QibK#<0o?1C5;J9QbI`aE>tc=70BPu{S+{1P8}REn@3l zJ=w$QX7+WX5-0J*BjoO32_aLri;Z+dD>?o7$$*+;Mbg1NgEnwg3_pi?kjjm~h&@F7 zJmvwz3Z4Lr5tr!xkf>QW26Li!k4bi@?AOL*3o?z}`+bu{IJ6c8Dxs&u2oxi&4F83` z!?1ahk_TPT;-q;*<0??{x@b3$%s6oxdCiu*6!SU_#O5-Qga;pwjt(pI>7EcKDZRH} z|9a2FKrMlX*i0wor^<6J$N)(=Q8&52&S?fCdSCC2nxoVEkRB1=!}Gu}@b@GB3=c_x zfaUH!e|&Jbk7#ED%c??c(C1(#M%>+f89Dx{i;?&+s)QsTN98GrEbfVlXU%qz^^lTW z1gXr@WcvJYdJa$EpT)83yQalU+g%<#I^K1!Tz-BCCZzms1(1igk;X#^t%1_#G(t&Hc^ z4Vv4R0Lct7QduSFXE|t;I>F#We>;Xp<);0RNM9H4$zRD^(%FvdW$1HQDg@7yxQDss zZaZ8wET*pW$He3g`Ye(ZOqvkd8cfy)le(d0vb-4@GnPg;Nmy*|)7_JRwR+yuo3G>m z&rlBVpWW@IT;!$e+GUL{yKz@j$fw_CzYys9w0Pv3t0>_QE231=qKt9iRe2c!t>dGJ zaN<@Hab|~2Q;rt+F6;Rerx)q>W<^UH)u_R}hu?C5*nJT!?h8SqPlGm|gEZfkr&rOt z=n%fIMsZBiz#+7^ilu!ejW~z*;NKzu{4I12aB33u`4WbFa$0(&_4g{|vlkh?fn%4v z&d#&t`9=fN-i!frswZ^?8A6+B%1xHM7TjTg4Y@7Nl6jieWifPsbOrehrGv@8j}sQ} zbOf~_R?=A#gAh4c)?;!y=LtNHw3-YH+J*tY!Fjj?ffGC2Z%6EgCt~u1l0|%hMuZGk zLSAw1<^oT_P#1txE^Ax{%%RUUkuZ4WUf}58K;1~{BA#bC2kfO=eQMs@^jEEjLO zGnq`M()!Y^o*D+X_}}tt;8;OVbu0O=zVW3$_>%tb;nQKN|8WQ49PaLLw7e8YM2i)Z zOE<3GzI&%1wN3P(w>VPyqt5Y|yKA^YRdHI>v!WPJiAd!3jc1zZ#|Ea_Y?5FZ(@96- zSuJASO;59L_iwTb9vz*MhjpMo*R)Yy>El^M_#RMWgQLOacpjx(zhl%ZlMrvY@b=bv z7P&S@J6W1>sB zU0c@`vUUDmvkOwFi8SbNvvK1Pma9Fk&8P|bKs1X<8y&;Cm~*dnIE{aCYw6$c_eXz4 z4%OrUyiE(rfJ`#Vco}ktrSi;Ai()>>7Rq3%`!N0K;ly<6*WjJ=Q*2{g}2w$^GwM` zNMV<=8KZ#^3cQnopzAWhgeq8Olf0>BQ!%6lfY8?u4o`ekYsWD9&WDbAM0n##2zk{X z4JZ0;j}u*KxX23eP;Lhg3H=8h*C=2^JEWp`BHF+bJk)Vhrk9iaa-Qx?$=M|Z+72GV z;fJ;X->vL&Dhz2SCyIO)u+U_`8N>E_G!EqtVtS3kaPlPlM$T1sVO*$&2mR}>csvLY z1|_^}qurZVZUaG>Fx@e+wL-u4$|sU=B2gxYgTfhy*IlA|^f|hG>5^Ko&_msu2V5n8 zkv|T>V7=^sIf6yj(%9(6hgkmOJ}49oGCy-~lI>e7}z`Ilh6T z8(g}1?U%PLqroL#wu)|#E@h)D*RI{TcjMMaS3Vqlc;o8zkM3R{-MfD0=H1JJWQdqy z#K8!z355x`!*B!z0+EhZ3VIHXgQM|e^gY27dgptDnlffC=W;Xp9=xF4?H^g9IV$Z_xA$I(T45h7T$x4!9^Za)W%2nG*=IdJpvUTHtSCt+FIO!NYJp+yh>+;l<<`JhyMH(y8*`yp)fSa4y2?))6c^S+oZvom9>aseV7g&4RCA#+%jBbN zL6=?9$*AVOGkUu#j5OoB$FTkAG*!Aly1GC9qD*&fz)vndyzxRO^E!;XW_H> zwiZV#0%F)nJtgGrl}32H=O02oj3JW687$~8Mn2S8=ySWVk$jl@&HZw}T-2#d;20J1rd%^ zdHR448GuiV0dBi-zrIgQ?4oqm7sBaQDU9!iyXD$53uMM85C5hdKX~*v`JlVqxUEvv zG9ompw81Y4IX#Q!5Svh@BOPg(6$Ng|Nt_J|T7!39V2x&RJTFR6%{C?+Bbp-89XI$l zao-k6Q8#5-7Q?{B6;|YT*7jyt@zWrd>j;iW%gM_+DC&!Vs=p1vv7;2O?c0l^I>y^A zs3$!REGb+B1Q>{u^PAr%&frE2Z1vcmWDp+~`DI`E@x2v7ONo#>{7*&fw``Z zJ1chxvtw~XFGVQkLxHZUh&=;btpX(CmQ+kK$kLNG`6aiZO^6rS7dV<6?ybp#0Irpi zA)V7fLAuT?B{H)@vuaG*6PQvmK2*CC2rrMC7Zfp@A?VfF}tNokaslgw(egd6vQT zYOc!$2W%^BYb(C|v8>Y7*AhwC)H9U&VdKHzf&e{hVOiGsB*i&TKIbOX=U&@d@+$4d z)$$CPJN?1ZRTWM0X@-ApoRWnVj!Ul0x-CSPW;SUiWjZ6$%Maii{kvOx^_}pX(`xfq z|1g3Q4MQoB$pS*aM%Xu?Ny8p*i&C(VumvlTr*`W+g zA;QL_yJ#_rs*0NlVX3}v_SV*NIqMk65elDHF`9Fvu^u1o>p5Z^InhYoAl{ zepfQNR1jO1%|KaHvx{*Nm+83WTa|DFEi# z&;%|R2;K4S*#97mkpPgR(*2@K#sQ+XP(H0NIYXg{f^imxL_aBF%ouw7^`LKo(nI&p z60{>aqDr9cV7d%PfU$Ok{J1`cF>sB0B>tA`i=l~o28?=8bPqsDK-cauf`K+tg6rrH zBMFv-nwGM^4%>VDgRUMwgQSo(@O5eMtp75J)&$r>8@>GM zDR?%KR`aDcKEks>M{SBM-3P2UD?(Eb77GgK5Mr8*kmRt*8i>avN;g1NK&;OoBLz=z z`S!6ZbxstsP+|o~o54Y?qj5^AAj6!4iyuDLAuLN_ofeYTo4et~eu1*~ zMDvJ5lJL=f9U}JF;`=Rx z{5u0>R_Y9F8z(=u8OQz2p9VnVsC>M0AJ59E)K!kGe+MT!?A4e4{O*-Y$kiWS+Q%P- zPsp3u&ZC3-pREl+hvudbbZ8F9bA6Ez^r!3oMils8-eWyoaUVzxJS=Vhox04g`;=My z>GtpoIl8v^g*1oFRc$4Dt{2?A;Jpu8HAbwv6o?QhcpOH$O+!2EgEyCB|l0y~ZqW3>1i5QxF?_ZosoIv$# zoS+hyTt*aXp;fO`;+&|!KMR`|pRmu*m$8uBVy_v@@|p$Z<%Y?#BLfVEcCJXg?#Hfb?(JA&+adyX^!dCBn@YWoUYVR^sNHfX|lG z3Fb&77qxan;?r* z$bm>Qku1hnxLU+h)W~kBLk)M1P$NmNVIxBetW#-a06l_p5lP(Uc{#6$21ll4p~hhm zTWfrNq}8{XxS-GNz=6;^l*Gt=BMrC|U6HJ*08>-s%nC9JMQG2&#H{+>tt(_}|K6ci z3k4i^SV^e1o*^~IX-g0p2qnNYifI*25h$k0SRWNx0KeCkvbEl?-#^{m6Z4I0e2>h< zWIiqdwXZ?Y)m`SYT^7U=va%!LigAgXziZUQua_ zV++3>1b@sn4z{|kkgc_TOP5&#&CI~bI@%|LA+$cKfD{oCOtGRVa+5@K!=#O7^F%;i zTd`-GGiZG=TWkIf6$aRC)s*sSjbaKW%NiwgdLYAl?ufq%K$iVrIl1R7sH&hvECX`1;nGzG}nUSx}ne)Xj076h$f& zAN;e(s3b|MvL!bWEQ)|7cW9J>c-EeXZP~|SQ4tI%&CvqKF{M_9NsdWH|fsVPkjvqZZ z1Va3DOe%n169GC7LAxZ?CiAsejKpb!lNlr?{Mc!o;~*{OECGX(|EI5udkcE;| ztpW9j*cPgH-@%8Li6A7}(Rcv-9vp+gs{T1Ku`Wb;bc`eOyjnZnza*zk?*;fHy0`sGk*c%C8v|!}2KCbBi$< zpU?t8u^TBHOF&_^cA}{nRU2D=phNtctmWACx^D7k{$K|?t_V!%fMRdA?e+~;q96mxX}u&cUfx)06&FFVI$^^2J{+~eGm6b z`^h050{T5LE&xtv+FQrU&6~<)GJvoB_?qPn3d6jQLA?pE7eFk`pE>Ua)R~^SZ-(NO z0`$e!c4t{{JR-qjGpz6dwR&}B4{F=E0xm%KhF7bDGF7=Z5R!EIvDU(29lmFN23=?1 zpp)#u<(l{Jle@XkEY9#A^;=cnO7lao$VunI%9sn$Roa{(&D~OYh`Sv|$vb!8ubiTb z$)xqw05(}BBaO*YmhpZ=Alb+Vr>q*1i)(|0$NIr3TS6My&lwq9$m!Br(afdiDl0V) z2`Df}E7@%ep*Hg|X)*h1hvjFKf93SP2+FCeQ8j1@l!P7l=CZkw%*wU-0!nMhqoUy8 zTc{F-EzHRWZmegsd~e{41AaQ9-@0LP7&{rq(K#5!)S0JA|3|MwYz;ZafwTLG){=WT z@eNEba$nXC7gCBZuPQ2C-41*qDXqMxZJ4zXz6lOx@J=0b;K?b|ZGF92xJA9VZ2Y#; zZ?Fs7U1(*0sR_LZyG-|gPiEV)I$ zhop(c=qLigwzs|=%TJKm>BIi<8v|XGo85iXYv7J9e0byLT}H}H5=rbeS)_MY&Gzrq zd5YvTkRS7tE{BjgIDOI~w`5Jm0>fk-cUG!$9^=AORLAk|rz4lLOU^(`(BwY^-MlVZ zRA`pmEUH~G1t*8vBG>}rV$c}pgVYM}`N(;opFJ$=;@}TH)tmESVsx00=EgoA!{^u_ zT~7MpFE{PMn+jQIMfjSjpuxBl}TE z$K;fq-IPAXi>5eYdcS`7leNR2PS*~Ao+oLbSB_9u@&ve*?d4P+nqSo|Xbq4l@hT|z->W5-z0Shxa{KG%MuCzS* z^3*?fBH-M^EOLPJbC9l`gKV;P4*YI+iCZ71aGizSxo9wA?iaF&;rVXsBv>Z>HQUP7e7nmLIod+w(hzr77#^0sVw8Y#m`9;)y#HLo9HzK3e3V9d1A7 zEJLNLSTo&Mj(n3#(bzq1H7sr>w#&z9UrGP41eBIyab9_E&oVLBhu2pwe9PCli?9%! ze$?O!c%!?DzKFbAQ4L*EA`|nBu<^Dat;J+o!hwUqSHZKJ#BJj>?;zw%4#xpZJ*673LjMnKJi z=MtYtu{pmLse!7hMpQH=?+Z$la1>BT$R+=bV=6(*v<7`&@>~vtX;6qv3nD~glZjsS zT%Pe)z&RP84!}JNCu2W&o1Bbqb$H>}@WS9rfz1vt8>DvHX83MWNX#>&z)0tgKu9r% zCmshr`)U#EAo0%4*z2tfPLbe6q2>tAISMt!cwWpQP2;(tX7ZLnIFk-Ek~`86GRMZ| zqPDhRkl4w`PMm#GsJFSQD{*=~KCX8~Jns58uVL^LXGu&n(a~9s9DO-!NCs6C%TpCa zg}$8c-?~D!_bgmB!eBCQoBdY^N1Yqj(xBd!v7MYaP!&j^~e- zG=Is`B%#rMNEtUQ217||B3?3_L*!O~(9tlsZHa?=Qm1}Mx0JQD*Y9{gz_u8p5yKK?pg_QK6XOl|I0_jCk!s%H~i&+SqT3gEJ)a(2^Yv!^f^BfDNB&7|?*jY=^U^#*NI%`X83F<*n1aieY z_#?zySSV#{y?r(^x9yx+BC}`eZk*v&PE*vvQX)d}i6$^l(7D7W62iaACL@d73kzad zbT^`4m&XMPY8%~+$U*R3L!82I2fxAv!5j*+u^1L9=_-ldL9-OKqL>KaKQg zBAVrRf9(9n_B&ja@;luoofBR+mA5rUYK@#%EiSUk8FyR$rsr_2o zbRp(CEe^5#KBIXrbqjn1*l`dGuXCwQOQ-mJ%PPQApHxNkq z!jIm+@h*@<2mmm!Q55#Bw?o{AFE)xLCyxp5K$x|N4C9dZZ)b$i^zjI(U!0mahVCCy zg!fiD7aq8!nrLr$nK1ch0tMcM0kr#%cG0xv-Qi&P5Ec2Iv z4UVV6R2se#9v7<4(D$7cN(uC5h&;Zspk0gyDokU0Kn3x`^@`@N?zn z^*cANUinC3MR#u9xpDXA=cP0e5TZpIS$)A${`#Xs^x=<}b+lSTq)R z<0*@GPwuA>EaTeX{(Nw%$y!FuzWFNV0Sx!Ekaq94jCq(}>Go4CreKF!oWVvd3UFwd z*uuTApN{T{?i6C$76qaEwZi%T`9v;UAp0!*qL!OvJ|S@|5w{WP4YG_VZnR(#sUe44 z)}SNNbM$}rBNTwvhC(r`5ek{*cO(`7Xbr~kkRAO3p|wG)vShJU&jDI{mB;>79{Xp7 z^GO^5>T@)PiVx8{MP9QiAkxNJ%!P<-)=4^CgD*SI$0unnol`>(6Xku)p)t=UB#x3e5&4#gsYpQ0rqkK1 zjXMROO$BYe?|;*X7u0O$Uk=8h;-bi#7=U#=s}VrXDsr=za1$cPCO$k9oMtQN7g#y3Na19kKH zbOs#9`Yclg8~_v`B?5%RNl9YyWtJl0=P=yG*SFU6Ru|l0)7l}bc{)i^ToLG(fvBSE zG)83u=(=c#rmWDdNdo-0TEx~GzdWyY!w90NGe;c-iFR?%(ISK;UIQ|+_tc<5$Ro9( zPwus?CBGf?v0*+SDv0bssHdpVy~zm=!8p*5A-yHp=HWP3XlKFo2T&{ndas ze2Npn9bJ7mT%u_rQ6h-rV?u7JIj4t7K{m#8jz&ou!ci7q-&)h##64s21Zn76e}wLA z=pRYNid^~Gl8Nx|25GgT0B0j^X@b|9ZAV+Q;rr_f*;?zSXak40J?pTA1r2Ujsu`M~sMN8Q=5Z9FKUPXuSKl*5Oc?-V+VI2Ti)A)4(qH1>nUh(uiiihFTl9`z z3d9usbNO6n(Ukcb1ZZ@!KSX-x@lFvVmli%qzmgiU0MLE!Gmu=JB`+9cWkkydS@ZEs z_e2vM857Q-FB0#C3Enr96{k}xWmIhwV~%nXL^8zm{|Rd8OR_Q!0TO)3X?wXy1HVF% z$jG>z$IvDb)torY=@AL$`1fN}gz!7m7VHRf+xe767gWRhG#@Ns8j#EQ>yHni zCU5>TLg}NQAr^Ezx=Hxfp}ZUbWt$575DwZEXzC<<3(^gDp`Px}=a6EDH48*h?KgLk zIUHXr8*o3z&F!ChcZAqZYs&3P0~nxOy*8joJ5DwK4Rb-zi(BHR2m^Jo*9_{W8yHf7 z=l1QO9gbNCT-^=azFH*qcMY)}NgmCSfu#rJ7(@^fV&M66#8en{oey5m2EKFUqigh? z&>Y}Oz8cE%C-$H)R~K?)$}n3A6GD(J_Qp8z(h%As0s=UE<3wXW`{hH}r_LY<#t?9* ztmx(Ffn=6UmYt_oM#;6jmzDt)73^v7F(bW*!`o0jK$ypXTN>m72h1nzs(V^1MmS!8 z^gXHok9H9NCvCZ}p;F`$WwXqVaRO)n5!!l0Uk36&);FAOoHq`DNpZg)?nxJ%!S-P% zf|(f*DcIYp(9bKa>i)6(RCEZYA09qAs>Y6{Re@~_qKh*E|IhIM<$wu z30z(JhS>+_$Nn3}7VADZ1C5=Fi@U+|0QKJUeZ17O;=bwc8sSz6a= zPU2qEVgWGPPGX$*rZZ@K9FUIE%E!U%&7tpl`0kuk0)YEcX5_X`EIH@4~( zp#4g6hcrO`%rjOT&6opMxl`{RD&f(kPsn?5>9~H-?w1QfLxW}T0ws46h*}8BLYay% z@hl;tznqiY3^FId?NLZOn{dGu8qMR)#MQXCEWRwjO#<6x70`a6-#7OhE2#s5gP!-&{Vs z1z@2@)f`+j9p{*&Fkofan@+~bobP0YTpdzS9?Mu$#yV)BgK7Q|M`*-I4{BslT(Ebe z*t}5lG>Yc48456SbW6Y!O$LS(n=>%zEKvfKG^k#0ENN@~ulvJfs8AvqsPGBjF2PX1 zw}B-E_? zf-DZG?t8H9|NX|7zT~b#x~bnnSK5ctt2BpsIc^^>+?5?}V@O3CjJCC*6vM&>I56fSDh8yS z1kWNwS&am%=tk954HuDWJ&IzjP;k9TSJP3Gp)h#p5e(7e2ih-;dkDo+d{Zmb{;kFl zA&kz{5meKQG=qFB(gNUTDM8y?0wusq8~{q#vjHyxI$AFl;9A+WW>iv+G_nmtk^YMj zGm$9h-+grWNJ`&=v4k*n6h}(D|A1igLyG9*H6Y>j0{{h;WOk-Bvv+tXP4^I2rKGfG~taFFRh{Fq${$uuqrb^N(m-NraN#GRsmzzE9iK} zX+ti&BPNfD>?5w>&5Arr83DtiY!$7MHB)l)iM1=HTd`TR!BJ76MA|3?@~e%D##1nq zb<0`y;xf?`0=q$r?d*>;!C;+Ij1qAo&E1bwD9|q+Cg#onJ$=BTUx2U=ac1(xP^BCp zmi+|omrq6y+Pz0h>()%}A&$9YhS+rodsnP7V?ZHxULp+pLX4;hsT=EELdAvWD(&OP zQd(a-xq~KC2pbOY+Jyw#X)A>u+Z^;u*X(^j))S4RR%%&4*u_t7H7vC22NWa@v1gTD zNXgN;k2&~fky~fjMN_8V1FMAdxqIv^nn~2KC_k|F9M9TC3#!^9aNFha(CmZJyG|Kg z$xsNQJ5i2HUVmJIT@F&u>X{&*p_`YZWB1A;j+^^f>&CB2WpzC|2JWM(zA>Ky=3|{2 z*tH|7_xrWRO3;&AmqxcRKsJ4{0}3(Cg}$MOmDDLPppHYlWUxzJb&-seW7gFQ2t%*P z>6RRiVl$`2%a<%#_OSVEp6XA)USVwaT{|v?I*Yn1RiuF4d+WB=o8GzYZ4_c+@NNP$ zpbFpb+QG!o29+)O4NEsbPs3*Gw-SD1cH#54YFL+s;O?o(%UHh7YhG8;b$mxqAE3MD zQfr^~e6B5&ecIxo?Z}dmiBfh_N?Fs2-npZ($4lZj?M2NPJ_p_8QjS6D*gBgT-!W%i z9`Co04^d^o#8irHR+bZZX-@SOTsw`6n#YA03 z2FUm@4VxwqvbgaVwXGe#I5+^h~}?ZlFF3z!0aI`D$NKhK^iLV@a0Z4l#12)MaUqpOpMtH zkLWSe+^`SM6AcO7mO}@b6z%GP^ApZA9GEn=qxKOWR9Ym7wUgcXt{jS3wHl`~v>gmB zgM`P-ubnx&`3Ys{MJM7SE7AFb68so-{w!Y~hhb9}>6JX(NZ2rjk+o;m9a$sa`ELJ`Qrg)-}9@K~IRlBc{^G6SMYr55k zRIE%%KMHJx-5_DacC5cKQ6=cSz&i3PTic(Vsx&Zu+h<=| zmUA%`JBlHUzIWyIgZ%`rr}ikar^sl%jG3K})%=CG_RCLq_fPlx%H-q2BdU&@4BCOV zriHgy$>lC{#hqf;R2;27_6oUu)ESNJaN~3hpcr4E?NIBRBlj{}iE3Y}voDZ>6tLrN zT;_gu(^(%rzyYeY)*PKGZw`1bc2CA{MU2_5TJCiZsW||@7Cbe0w9mzJ%+Wt2rjZr( zwSn$9TQ(!gTF9mEy|GpF;y`E%~uqm9|l z;~b>CRW51iy#C7J$|2>fqJn`#SwW$iQXK#S+*KAj+m zk3KcI%aekvp7ROhPeqm{4G32`pCRt7bc=IRmn2FanNG-K+SE}xg~LlQ`oPWd9OHq$ z>aH|{%Fk7%sCtzzrPCz&#b>|yD%v9LnP_F z2$V|yKX~}X`AkW$3E?=6*0t(6_)K5v>+ofGzmvZSNlW+`e8GGu17muDZpts0b9K&hWsRauj9cAJ|ri!aC7&NMl;ICAhwh@tR z8Nw_i@W6SbAcr~snedHmqZS=_csj1y4draD`@7~GlSBh2Wf$+u&T?&YDLXA)`fPG8U1!~CJXrh@Q5{y!4JFritIGnW%0sG2CR zDspM(+!y^|t}SI<|DLH+kf|m&4q`SLY0Z&#A){GAP~kXk+Nh36Yg5X__Trs_NRr9r zH!Y%cQOBfbNIK?@8eb3!z#$=3qECQ*m0Pc>6Q!sIWP)J!wq-1vwFX7>? z+=Rs4pgqCItf>^>W2E~(`>JG0Ku&uwk-IPCSR)sMLg==5!q6d_5#NCz0 zSagrTK)By4PpZFbf!H5~_6eCrzJuG^BMt}L)42=o836kDkfaa0M~J<1X;XCpF7(|H zP`cQR1%Q-h^bjfd^o?t`uDj6}tl8%ac$ZS%-YHb%B=fp8!xd9spLlR?96k8hGDeDto7(kN_UpJ46J9ZUrnK z90->b`4HT=d$)*2iW@MP$)0y?I3!lmGTgD97&WDk!BnzjI4?d=4#sIP!-OZ)0d$jF zJgA^~2q{KTgwxh=d~#~luZ%n`gv9F{+i217N@Kh{krdN8AA)j=jfU%(7i>3x@DorO z`C$w_0SqORsYAB)Jmt7_wwIl^3XhIF2|e~CXi$PV4mOhU7&Bd|jZye^cgN5rl7hNIy&Jl7k-KOHZ`s}?9AqKCRw&c} z$S_<3sUK?yZYi18f+x|L)`i`j7L*!U3g8`U#n8Ctr(joI!@R5Jd#)B>uli#g&9at@ z-(#?LjbE>!q8ttNQA=KGvztYas7V*?<4OwdBo9CO)(bjwI_Q+s2PW7MKc?A(Al#Nb2DUFR-0Pmy0#Dq^t%a^rwI*ixib zVY#XuBwsouZ>sm~415C=;-9nrffdS0z^sy(L>r380B%;np+zG2WcLvGSr7TbY;jVI zUt~6l9?m)*jFVXx8;+Kc+hoj-p~iKXod!h-wOQtvVo*+Z?!JKw!$V;HSp)Pc*CYpv zGBOJY9O=%5meP#?k=Y6l<0Ev}Z$05xYT6Qv_O(|q+8M%Vmv6hT#Z~{2w+Z=?edO`e zxQ{&6-F=`1ocXW(a|6!cOHT7t+{U;{ODJghj5KBQNfaZKSdvG2GM(0l#???9>zd&E zXh5V0@t<%YPM$`i= zV03rOY}&HlZ3E8Y$z`-E3xp+7sG+OC*>CkNa8TLPU5L*FD(i-76IAxPJGXQIRUQ$I zR#fE}#0aiBqlw-qqluo#6dmXc*GrI}?q6L8DRfZScZYOG^ug<0qO!q?0-jM%k==kL z%%!*?AR|knan+!8N;>+ePTDA~2@CV!(8i)Zrv;vkHGWZW;GaOP4P1cn(&0LcLrkn3 zN-+fFB)PB>lt5;!bdBdi!rOL^1^aQ>UfkBPc-`L*LaoI75D)|)Ig1gu%F2pVv54A_ z+qh~`!zuDw8K_-sLig&{8qT|;_Y&law(kT2J3M)83J_@Cq9}!AMq5_IdrT%}GY>rZ zKK6wgWo_(2z^L^Da|8yS~5`a1+Zm2sA)Gwj*-X!!EhTK-6vq(d>! zly?L?CtR~br89OM)WElrg1GH3~_-CL}d3x z4{6$#EvnOGO?VlAz}e+=vNMY(`HY=s5FOCvPfdtDo9;}|(ILHwTOGG_-&~`}A@I+6 zhY_TIaCnF=5BonEo26#lD;K+2H9gufB0Vkmq5*^d>J0-17xSkAivje3MgSIcbZeKs z5&#Sth*LpW0?fF-J_>haVJki7!z2idlE?)WYVd+42X`6QSg2eJvIjzRbT5TW4~Gye z4o1H9iW@l8AZW|CA%Ky=Z>R-Zu9UyAb3+_5@x6LPwKaMgv;)9gC!5@z-q zkoA6f080dv2>{Cthv$KH%!n z?tMaHm=FiH9`F9z5LZ8#aNSuGD>Z;7dHy8U5?{=tV#AvB#%6ZLD0vF<(~NrP_o_(& zy}7i*@x^Eoty)KqMt`w6C??y=`T{fL36=1g?=GzUYlIibtzv99?RA}iu+Tnt=sP>ocDZrL*?z?|XN2jDi*nTw zfMHL+ts3JMv?&%9l-_MRVH)Qr-2NmRpGYUf+oYEiBW; z;U4###M>uz(v-vj!#Rml#0l#Zhd-2yx+XxlKJOLpU#yMw$Gw7 z*%cA+cmjbuMWF>|EI2$K9f_Qyzu(sIM&mq5nqWU~trYQ8HHvbhptNAI^SDLj5IV%X zAao^@@IJdzGM-F`Ehb&#EUDOB9Oc>9*cY+2#@CmYWj4!a4ZLpTW+n_~En)hEq>z&o zuT>erl${4!cmL|v8r}#u-q0CxOyW~*sUn{Nw-;=y=>N2MHPprFB(FI^xy}sUU0265 zMcVoFLAkBSGEm}#;1JH3rzP$P!lje|q$P#q%Yd}&D4g%iXw+l_P}OdLZ}m~xO= z$*(Lr9>ClbTgT3UX(D_9Q|~131%xV0d2G>|5OQ_Xgag9ui#6dcX+;O z4ISA-@BjU4U;2{3??B2GA@Y&XZ4N9SUAg+fHK5TSm1M%Z2UqUnKm;;$P>;I!Y2avX z*05K(lRa^C*bWZsNSJWCO2w8c>iv-LUMe+4;PJ@hiz}u2`}OW4$&LUKS=|PG14D>l z>_G2>!xKfHLMH@E5>#rsE&MQ0@zKTb2v_7M;D_|0LBogW_&x>=#Pp|dDnZ8|94ghH zB{>u>pchSE`VryM!UYJbZHQ7g{+v+wa#SIlLy@aK2R#Ea)KN(d7BbY{Gn_@wGl&A_ zGBL1LSuc5Wcy!?y40YZ~%?t>!ND(7#!kM9w#5LnK^o+Dl;lqSgXz$)`S;_TmkeT}P zIXqlux5M{u1Uq`4;cl2}Z%3oMPr$ABM;AW2@&28=I6csaI7a(I6Y6QS^v$3b!H71{ zpmz>Y)G*r2^GF|z9+-)8dYG`c4es$N!rtI(CUGn=Bn+(QhnpciU|HaiG5YorK+{Ww zU-=+cso5~Se}e{N14vBygNbXl1d@y=$)I~Y z@WR{9(7f;?ePzQbw3R<1Bh@OAUPz6mv(_P+CDR!8ueU@ zv@_?<$)pX`UgIC=j%biI12#H4wmLhT)r$AXD#MKm&)wU1@Ai{Cx^VEPSrPryQ94Mv z332)-r==AAP1W3nO3Og|Ucb3Wy~FR(OIyqmO8J#nDCHTVlpp_8!W7|~Ji6k{?V7%8 z9*B z*^Ce#lJztks@qhOrSptr&Fw6iS7bXLfD6A5@FuxadbDH(-Xyv&$_?Jk6_(B|w14=; z!J7-M$}VR^g77PN^OcnM@355jJekz9hNxDyB*pYj(OPYCvWc~`qJ;yS*6~n#|7C_Z z!!>YHT`j*lxlE z3QFP$e%O_^^JEOiIi?4Kz)+^XG01Yr1qV z)O5G2X>{Rdw{BdzcLSWk*GVw3%U%T7qZsG&=h_2>ZCYk2X*;Jh!Rb6fsb|h2+qEPP3&=QZXEA}_OTC!RuSCj=8{weK@!FC{5jnr z{fGiLxsKYUTd+;Q68cGiSqg#yl~S^Wr$-=4hb3ZjT=L3e7h?S5!^c2kZUlWEPb6vy zZ#N&wf*`i8p1>gQku&b``E&cqTV(=i_P!x%hOP{5jx_eM_=kZjDBMOunWgT)=g)!X zq3LvN>ABuBZQWsO{6NxF8~;uO7gjFhMF*g%Ip@z^gPiK0E}O$gU?^d#d!rJ7r)TUs z4+bcxNSe5q5az%%Gnn-Wtw`Th|GF`8^W)9L_t*LgYZl_D=0jkex=Bm)rVWhoW$j9D z({5ZyMaTQ8Cs>23vUj0`x}g`mgbCWi=g(=RyP()UY87z8MY0NM^j!>qZcZG{bP&anD0bD|BzDG}bQDX*%l_bxASIX3|nqszOGs)+NY&9?_ zalJtn#c|ReDWn?y9xLDmbFp`fB65Hz-Nb2@jCG~h`hJx$lEO4PlCq{yV3p~%0j0QA zKET`b@*Z*f%Ie1;c)+zCT_G<9%xPuQ8m!cge`Jg`9(|Ks#f(3J*lr}~gD*{5m2PN3*BL^!#mu1}+<;FAX_JmQ^jOoj zz3X;HZ3b*X$FeJo&_{lF-3duLnDxN*v@CW8WAl?W_I(o?|*5*Bmx?X5+4D==wbzq4Ve5X8RcYS)C}4A(4u(s@KG- zMjnKeh0MQ=jplHmh^=M7B41qx7ic>&klLH$qT&2VLRQL)G9m`jIaxN=EpfMtP- zcHK3D(DLlt?^nMy^tRwbsKA~1Z(J;nT+WUT%*DPUgBg4q<i`Ol^rn&DCE zL0P66$^rrD<-_T|5Sl3~(6*SaJoKXZAoN8n*=-n5hB~Z6+o%=H&`B#ep^8l{6Qt?3 zmtD3Eza}t0w*=+L2s+i?BK=78sxsQCOj^b3ZS+gu4G#O54sN!iISH1N5|XzPR;sc7 z<$nL@Ei}P^I}`n!9oiYHr$-OAPCM$HKR2*Tz8M6Un5_&KQTUMg#pqU$ojUx1lg9Yr z=lkMV>1*F-B3-@#*{NIEKE;6dfLS?AYgeO=d#49|CIoYC9+2eMya4(PDtd%nlrijO zgjn!6DZ+L(D9`OWw&Nj>g7GqQ&OOA&=%OuX)-ii-*8-n4#l2}VJ~|c*A6{&&l0IlL zI)CXNX-9ldF;zbQ_!WJZmkf5@fSIvX`nI{#8~w6S06N3udiP;&aRXu$Q`eTjS8c>(I(HIb86##zUJ^s z#T=lFW2NcP(k)?r!)H=6v&Ws02Q<}Pp5?A4Tj>iUOO6&c+C4tWHNi4u6qu71MEYUe zaV|CFmzCs~yH4orfk@a9XZ=sw1EoRo#c8K@9So^_w5wQ?&Yv5urX?5Tt3V0u;b*0F z{iyRWE{a}jW|q+wPSFEcXD!&m6POq68~r(1q)tNcrfFhN1oi+pJ)dxjA68&-^Jz9M zh$hdoc|v@?BuXLj#d%eeSQx2_X`Z0188!8^tYX}i6LML`QABM0f*0U9`XSF$6MK?p z1ApR*^AXhq{y&aiN&5^&>6Nt4@0GMqJCBfL$#c{bAnj(P7{}iiRV1E_nyhNmNNG!Z zpZiPg?=#pwAyIF_E;>lv%SMLs!Y6p`iuScHJ^22^nfo8-e=1URZu7Jlr|nE0Pw2$O z9BM11+yt&h$@Yj>Vza+5%P%LB9U>yq47Ta2w9gCpf;gw&)45yD!s*u!@Fu6i^LAj<(aE&E(Qzb2b&E`Q*X6gN{y?v*Hls{?5?w}loIVy`u zMRMZtj3_0-b`WBkk+pg}iPLHdmmare(8^g`%GP?n-8o_gPOMOK3DFwGrTKU=j}Vwn zn_^tf=KPC^jT(6LMHa#lHk7lq?svE}3GNs;-a^e0QKHBVO~y53EBW#41XhT( z&x$#zZ@p)BZ7EypJ=c3yLVeFfwfj4LJ>&bQpsi>=_fkFayp3lup%=|;N+84pc`|a1 zv!6$7Y_ZO6ZSA|bsi3XBT&wo&md>-#4DVd*|HR;+@xs2*0`AbZ_%b&~-Yr&F~XqmynjA9pxU5X}gB+jBeq2 z29%oX&L%$%(hw*3H%(!p%c^F6fZK!K_?Qgt@Q3>#&Ja?_mkJy}tO%fs5C+pv^3ojF z5H1tbb+mxo%twnQT8?D3pI8grEPB2R`k-#m4cPay+>I{Cohhw{fzjB7VW#RuwI|7j z?DJ~Sp*PMoIF;mvrua8B7Tk@IIX4|-?`iZy&QvUn%1!jkOyfvM7%mpl&puXQOE4hP zT|4&$LxuQ+Wnl~nI?WgsO0zPMnYYZYJ;-(~WDCV&ZV${9^0<+a9o8q;>uMg>)$(O` zS4k#Kmv1Z5#vxC`awW4s3Ph4)2AI!BggkC5P&mA7KuWTN4xH${Nphx!IFj4$!`Q*C z5@(7=S8<@7E*J!p;Z(hGwRK`N*>oUH(mS=hER35bGr^%n57K2albt#tef+B%x2XnK z;fjI{haHGhZ5=Lmm2E0vL=7&7ZukT5Q1(QKT&WJuVy zR=uL(zoOy)4%6_nyh@TuQH`OIbE``sffl4S8n-p@JEZ)msE0u(FEuRZt`yS@IBfxz zOA}Csjj-IbY16EkOviJ=4hXxS=Hsf0q%bf^XK1>jK+6qfGb~4lH=th%iC5LG!gA03 z`{k8Lp6b$f7NA@|yqiF|ul;}Qz1@#p*O}&LPur4Ai?e#wI^FD8D9Rzban*n!bvv`;% zK*Cu*#U!m8q;(m_l$>r#7U;o*{>z(8=hl$_4t!6-EBDc>Mc?&)9|Vh0Iw1=q3IcV5 zv;rLP;iN)gKE>^n7u5{8`G8$)EM;rGZ*Zwq9&FlSvLG zGhf^C>sxDj-PPn+(xGEjJ()BKD*ahGCd{EB%)xNfDkXqtRy27z4U@O>{?@u)vAWt0 zB~v7R5WWyn$r4Eb6w7p)LE9ZDJLq=gaNH@BAmM!5M4Ga$`-=uV2QLUvB_&;f7J z9T12~#6Q!~s6?E)N%AN_J8MP!v#)*St6$Oo9&D}p1;B>e&i7VmO;*9Q$g^RJbC#n| zNG&2RLr~O0u@Vh(5`N9RzWn~y-k$4B>oCTIFT`W=G!Do4jNArzevxd6ieZ@-d6D4f zE%Km5z4Z3hdfu>lIt(aO7K4tK5t`}IND}Hq!Ahf>08cU~B>9*uj%{V@MQp9{wE*LU zs?r=dyVjMpZuoqbXo8nx4I{cZd70N`oVS81-Md@s_%6u0xi0$VZm5qum<=f>r^5z< zBD)+UmcxXYv6!@wv)OElJI&A78RcxP`@E~$2StQRk>J8-KLR6zrKzJusxehH9Oa`N z0rzTFPJ;_!wScX)z2cyjP)$*k5h6Y_;JbK=r-IO(f*BjmvM5P2(tyOHa7edrZY}>C zt*;Q-k~|n$!b&c4vJQ=#vcheH z`els-(en?SLV$9FvRe{IW7^Y`xNmb^jv_frr?5_@K{V-?kjYk3Xe{s$qRDWN1eb>_ zyZt?Aa6*NFyoP~{7vK@)udltCC!0v(!FL2heD;H$TG<_h&*MRv-i^0dZ=RnGY2NCB5TI@sIKsH^L0UQbts(DF8y87Ls-vRrzeWSh@ zLTsLPq@4Um%Qb9{o8ah}+c;hhQI7YHE!1H&QH%sh9`=p$EHQ1N@Q#r?sOOJ}yZE&b zR+gTt4-olE=rO)Ih9$URR@wND^NvG$-y(OGp7icptEqb*C((gxqK4;z`1L*ELI7p` z*z;?BwQAd(tp17 z64-u%!1lfZ7=5&vSK^XS#rBn^s#`OcSy#>A)_h+yZg=e6G371}p&mMZ%f)J3Z8wl5 za^!aNELCT?UC*-Vq?+hTH7&8bN#nx}U!r|v=gMI~jmkJm>Pe;KMxzX;bi@y8e8Kr> z0-sg}{ok3(*e%G9^_hDBt>t4AAd|xixAXtY6Mxk``#t|Gnu<6rKPI$C!B+0E&;B6Z z>BH#XB(#B$tM_&4`6r$h+?|sAt83&s+?|W~nMQX_yZUn4Z{>4To$0qKyPWiO!C%7N zFX8SlG2C5D^C->8u9g)Dt%5s_V8cO*DaL7@LK?#d_ho^*gAD|G6zHVKLQTmUIXx5Z z2BDjjO%b8yKNTto6LLBO^J!`f?iv6Ci**~^o#dCJ=?)-mBGYRf?taE!H3xP-p56LH z!0vW%&jPz&b@6U3yhw6D(&tr(?83VQ)&S}*qy+~j3+SO@wvqr5b+2x+{9B;=`KP2@ zrpMkpDImPG7>h3GO}PT!v<NDD6?K?XquN}l1xAe z$73`BKyQNEW8HlbirU)e_1Bhn%+qJYf5)jKQVNlTt0|ha{IASjyI(f8BDewpBIF7-)MuoJA>BslG`Rjk$TC*o7=uR!0G}4=-*i z{i!0q({WVI#w6{WHm3WlXo=wPaMh5H& z=}$Qk!>ImQt3WV>=~;7>!Vwni)WhtD`||}*?>#ih7s7NEBspQC@H=vH8nFAnpr~#D zPfzp7CHJ)CrC?14u=TJfPrH48u3%|bHY!9eebZpqFG&!eoAw1T4A*lw5Qu{p z2qA)8*+T&cM4$!D>WlaQM!9Txf({@U!`;8vN$2d(LAUh^O3UbM0jz-)=!tuD*^69N zz<0bW)eooDV~q&C4sgA}&7ci4_^}^Z$7EJ1!tVq}tqd1(%m!W%ZrvOi zd@2zcK56@>2v~c~uM?7=DubjIAxzCFm2Y~(>wR1xYbyij6x@*mQ_a4^R?JdQ)lp_; z5GI9*a}p4bic=wWU}ivShBs_@*=V>S@Osl62WKg<*80GpDQ3-gK--1HHFRE`7!<6A zcETF;`24x`QFTkJmGKA>$3 z0s`>|mkO~3q5EUDWg$}~0w@Y$uUVBfYA9lY6E>iny8@GY3rX$p%ToXsW1*yo!ntgi zCF3Ifo*?tDT&faI=@M>1jyGJ=77pit52ylRdB6`uAvlB$(W%E&zR% z+Ry5!E$Qx5^M`6Dy|wQl`^T6CZkpSv@jPP&fP+V3H|m*2hrjfN+J*Ou!y4MnCL`8g z-3n4R?b;4yD?Z;XurS-wv9LX5E(z;bkQG{-JoKn|fndHD;!px+S|Uoh!;mE+(bpI& zkO{-x!64ph51d6$8KYm{`Ez&NHob7`_RSBZ^r!d%Nj0@|u;uvk!zOOV`Ey~g+Ld?b zguO5RHjV&yv~>6=O<&s0<|{b$qAqT2%}`c2B-TPNuh6yMc!_F1K~(!sH=JF6aYY~7 zUko~BgUkK-GML(ZZ=V(W`UhzmRS2e{p-K?4q9F4W>u@s0HD7TrCDprVXe6hHp$-2i z8qI2W15H|zdknT&fYRCKL5<9AWT~6l+X^gnCNU@TiP>d*nrCKSyR5#iQ70$UQhXnno!ie>V*?!gyM7KFzWaFA z>65^ByU{um-}TvTf_0Bm6G#)DTBAt!j2NEbG_P4mX_VI_s3Un>fZjSq@=f-Ai|=;Y z;0_~t^0MNuAq9MIpKD;~M9wE}4Dtby3G@`QZ2=P$axW?2Morx0vp7mUe%O0=YcHNZ zN*y%NeGvH*7Ek|9xP%Yg1s_WwjAns=Q96dO+>p`_D45kyB8ec#A5t@1Si-LTXl^X! zH;k(fU|iv{h032ks0_*`6 zY#zaWuXIN%t1=4qf-W&Gb{nP5-1m0xv+7-neu|!^A?~H-XI1Z!l^I!F;S(0Qh(c#qKvis$|C`fo&O8 zQ5Hb@?Zs^!fj8=-lY4MLk#jfM-cWl{P06B!1VlBJ#7Lgu&1LO!QVZ+DWDgFGFPCDoWV+`PPts~n1Xuj{TOXMPsfU<>4IgD4dE^CMBGw@@Y)TJ;yex!^H zNE9E69P08XIQ*-V`gX(r4ux2CJrMP{_ylbR1CP*)M}cA=(ir{I7}HUE{9q3;AA`w& zk2G8A(e)2*?OwS%xcT1TN4qzEH2C29k8bbYy?*n?<-xW0-n(|??)8tZ4Q^k%bL-}f zJJ;?Ee)#jj`@26IT)Xk!&D&S5eQ@o@U5eQK(X|^_uJhaLHwJfqd~NXIjq7)>T^-!H zyL>+#VZIcT*wgp2!$ z3y(QX-wvP;5jL*KxAigMGjY0jTL2+#hhc4-lY;m`E0=7|Q!Z9Ph3sGlM0P6JVI6i z8ThdlfB2yeH}9B&THgHzH-@<8b}Cvq9TcvUwUdHjJ!t?I3>$j8bhu4f+Kz_Q+g%=* z?w6m=_wm`-dDgn(+z~<%Rx5*xlLO^u=G?LiONzwSBkgGwNBB~xW$qPJa7=k0wPCqO z*pymmZ0;b(tL&z10k;Eut3sP>56_8u4L@+R8(s)M4W&xrI25}AgTIvXeUfs%cW4r304;Em?VyIFYm@KeS5(kFh8?0_?=qa@YCt%+T>aMKZgyYXObfBucdj;zQHnjwfV2+`k5 zWa%i$r^%UQX|b~qc7!Y)=QMmIRuqOmr~~Q*V0mSnZAHgZBzvbjfa6^BH=*MnJ&mu# zVDR|^2b({hnf^pz^L7}|g3VvyQqzM- z-`oUqw4nL7?D{nf=4^mc(kvSzEKkIDTEO}zrRuPd3TDJVC-J12Awuo#{l zHQM@3O;`hJv-ltoS5b{If}ebi$v}!1BJ^_Q{jGI<%heU^MjxPh-DCCACgtBm9VwG^H!hBrB|`z9pX4eqG*;UB?7`=VCZIx&yA`tp$l@< z&xo-KDix~*Y_09znBP;K3?av$Nh722hHYWmOi#dAa^+KlwK=%~!5EcTLUlA>Z6hNZV&#HJdbDsYK-Z=8=vvP@nH2B$=5 zV!|DF2%!|Q9?(n_dR`FVGMVg5SbCC}-w0ezOh7l2u92V4U${JZh=(8p3v4ZR;m|=4 z0y0-75NwjPueRfQEHnfWJTpwVB_BRe6G*VrD1evMH^1UYuntTUWT%XgB8UZIC&p^k zB}nbs;tW{F$D%QWS+}ccQxd;EDk2+7O_k}5A#JTzULcv-qO_X%ghP{zSnfM>hB-yG zyxy-E0KiE%$wamjp~Xj(TQJ1j9?u`aZ?y*~Ak^x)u8yp#HX5kVM{)z77bj9kvAEs_ zm~E>W3_sktv*UW~>!N6|JDgx3x>a=|CM6AVIrVNBM7jI^;O93#y!&H^TwcF%_uB1` zKqLV#2fH`GA3wZx3*_>S{(a{|e)V(Voknuzk32wvH&)qhYpb zG>yt?bKN4cpvw+TrHqc6N;^C-XM+;@Zp8xjLtBNAxNlr;!~3;-4(1E^j}#&cMYs>3 zuBElpFWs8}dJL0dn1#pFoBqQ*Z_C(k6_;%56p@V|Dw62>2VcMj|YemjTCjS>WZgRX8lhXw6y)(EbG?ODKWDny}3YqO4fv~yh2pFkGr+bhQ@`D_j2O+qJUCQzB zc7MISZHT&CbnN@3v{we)csero4P&!1ITT?c*6tvr5BJ=_y1ZSQ85?y!()u^WuMaiF z+-^JQYoRmDx@B$M^QpMNj>V}r#(1w!TIg&f0s^c#IuHc}1HQ8?+}yV*7*kT8K zOYKPM)&V7~HBYOEb_0BV%3ARq($DN&TqyS?h20<8lI&yJ8;oMF$qWx^I3Iy%IiKo9 z%Mpz}yKf}sGcr83+;;{)ga)l7qZFiclC}*v_fT7b4s8yykn<6=+`(oWhol`03Sv0g zZDCut9hT*@0(AP}{`{2s-T9)#eZ7v*0b5u?>>TBsWjnwj220w8Hni-p*fZgu>XYVJ zYnIv65@6jpmFXz$h3yw}0BAM$m!}OkrMPijIaQQFj~^kmLaX(rU;3Yr z6?f%mK+e_k8~p1oex6g3YVq;7a;=VuliWitvLA4 zb;>xH^Lo$SXKM)lww9(;87RW#P!zmLjEz1&c0?0@f)jFX{|WVVJu8+*L_N6*oTCNc zCN}g&Z+0mDvQNnE2%oK6-#^YH4k~%4%;E17Z@Ui$qK?`|rti;ra_oFj8soX!39e#F z(T13zJHe;U+Jev2F!`<-Hkopi$bZ5j@{ie%y)mce^a?=--+RMUx;<|WQ37{pf-M`? zw0ptjfz@42g><#Hss8jjSG#>bWg)UfB^R~illl)(MB7r$ua(;?HCVob*7D^koe)~! z{T@*e%Y8$ix>D5w*Iw4W&*jX93bzGq21@A{s(tDGgZ>!Pp3-I2ra_IBJW=>$FmVJo zSeM9TY5fnMj8EAJb6ndv?D+XTZD|#S*SX{%3VjJ*Eai)(7|Ta5fBV5hEq{Lr=}tPg zbo@G2`pPzntM6QMDNXIP_CE2D_P`x0E54amUxp}fr+iYW7XL|mV37vH+esm-D_iP) zOp|Lp(_~k6(vM_(T<_h(UOXchzi=1r1KdprFF_s@WLO)~-xR{S&L zB+bwC&x~_|)I(dZ6jo)CCXCawhj^Z7(z0(nAv58^#6Ym+`BvcRDv!|nCD-9o_GOLff zQJ&l1K!!fuhenOMGFj#7BQkXJrDz| zbHj(6?X5JYfYAnZ{3Y4~!Vt|&40VX`XcnYGz6H7|>KiH{tnL#my@g9Hw})j`ttv8{|!+|^Anu8V>|tr+0AoxvSxcYyi` z;B-mV0&plBghmOsaG6vERvAJW29-|uc7dxK7%W6xmSe!b&TJd4p)?u(%Hk)Gh_<^T zU^oKV!?8R$4A6j;DeN1Hc~>cA=s_I#Ap8#Y3MiQ~ca1jMKB9+F@{oB<)g_pV^=7>@ zZV(|E1mHM?p~3#hM3bd;9j=>Yjn0>LI|6TaR?o zKqtd@H8sjzND9O9g!L#RUr5Tu!P|FM-d}AL?J0!I(;zQsAYVwwP*+zqg8*n`6~tB4 zc1IW!E`KP0)@aIj`^r*f4P0(!r`Kjsh>i7kwNuLG`rGZfsR3dyZyEzXM%c1#s|{!^ z_CH|~-Eu)$bv~Du#XAXrOD+y(#lar?sduV9hGU#p&*bvyjrD6>M#L^kawM@ zhOI5ZY0c`}kDTZ2AqhL1`t1QTsdW=}ph|HM&;VtGWDx=|o-7y_dMX!-2Z^9ELn#)5 z-yCU;bI!FD+PJzZ&9x>6K)+vVbgv_vaBV+XEJYo7)RfbA26dhzzq7B%TVOt!wlsE2 zU;cv>$9}I;QYL8uWet^r7%namo!74d=2u{U~SY{JTpJI%Lwz*$r4KIB(q> zT57Bab+vua`m_9SD^TNF5yVln6(LaD>%EGZLBKZu@nLN2_wHWX_a2}WjcrJJlGd~sB!Q8}r`Iog%_V~7(wER&U+es(u*mO~ut-^_HMwaJ)0mJ=CmUt(%&-6< zE|L+5)KEzVXR!m}Uu0;`8H}S8dvOJtgZ_E8&UB8=jyEDf-JY;~lFloe6HMx6s&sTv z?aC2MyR)IW2*!4{gDM3`!zSwVfA##nB^|-~@r?c_0^hZReHMK8TDau2KuQW?lR`eu z(7FPV08N?ZutA|~jtP_}-C`4npuKlD0VgeZvz$55!Cp@%@nDs`U6hGNP2ql?<6s`eHgytvF~q2;S*%jAKwMS#2JPk?iK-#>Xhch(tsw#ta;G zGcp9Nil-vg4Fo#D(1zBAiFahlpSn=gL1jj<#9!w?K|(|Lg8>SSYM~ukolO4GQX@6B zKfZqB&ftQZVFu&|0`z*uPr|#sU|Op`iP|FED9;oa=Hf6#0bv+3Z=t(|)YiWYO;QW< z<#~mK>~2^ZSMJFCXXFfQf+Fog!g+0JU4{8&0Nu=KnBqjs5UX|%PNf@IP!~5TzMRf3 zH2`Mlh z)`OG!o`9@1(nnan7v8^SFCH|a5AECXaYxhOJ}S#nVd$R^Fz5^?qsYZvTFs1&9R#b7 zX?`_MJh7=9@M5=6)<#qc0ti^!%Cq4sPU<}|KABH#wQfapNDW!hFyk3=Nl9pWHQR5$ zN2FjQ)mwwbbf7q`Uc+;=g%(4{#9Tf({ic#0?5BuGb7owGJ$ru-rY;8xy3=YKbvPCx zyA$|EOec@W3WR4#s{dX(04m}N?DE=6*yRbrF4=AS*6HKp6A~^@D42==n%D=#eN~?s zU^1GL^L5sw6&ZLYGvxR4aYHQ8xS3YbxQWJf+>jV-EUBwWMfMsAe395Xj*BXuBzf60 zqrR+MrYTzXoiVrqm>>}_QB-$AmM|_%6K++#ho57Xur00HqQpw7gQDx}H`?fCAKyE= z>7?-aV*TU<2iG2;UkGm2k#V)*fZ>Sa`^5odpf)E^Z$MrGDbEy0x!s>HCq>S8A;h5f zfBD-?W{Zog#ipm^nXh5^3}<8Mut9btJA8`#0j$Uo;py3!h1RXJwjdu;{zAp3o1sJ+ zFX&H8vFQ*Avh+;u(`*u_vy9X&S2VgD z!>1Te>xsO6%ddvxH9ek@`XqpnZjjCbM!scN{9$32!RoZN_sPLBq3=Y;qR&PII_O-A z9bH8+ar0@FfZzp&%W4UmjQ$oRIq#nKhFhqvnj$7JmQrAja9lQF>6T4Z4hu2>$2ppX zRjcW@TEN!Yo;FbOin}3)Zj7N1PjhG@`uE=Ae3kG}6Agwf$Q- zJP!JKdVHX6#yr;GF5;o9U{2Ajq?grV`A~x0dRH3i3XpjIv2_O@*%Bd7j zKs0BQQBoosk(W6+n_d9uE0ZWTViTJ=R#K&mFOTA#jIERf4EC2@njA%I10E4D+n!qO z%nfIX%O$tmscB9Iu>@#zg-pfaBVy_fQ7JhVR%VFHaL(>5OGd^JvOj%Y0o)BXA5m)# zNP&nT;*7Lq%r5I%LX;@bCzK9{AVD6f32OsT>RGk!V~-JW^Zp*OTbS1Hz)lFph5!)` z-SE6c*qlG-LxNl%tr4Lg7P{M*2<$*Tb%+^(mG|zOQR$7(1#wPykLa;s7w(!N;Xv*l zJ}DA5|DC%xZwYxjI-oT~XA811q8VmCL2GVMO*ARX21#Gf;TP4Nvz5 zB7Sq!iv;MX=oWVRq#-I#!Av2l&qhk($#7eYoEEnI#leNtXGtfNXIF&%FOvqBFx3DPW}S6p`Iq|6}xc5>|;(hb$?UMe;J&p8v<%2-_Nb5Q$lbF9y8( z5a5We1A6-HO@G2HYeE$0Zs1k;wOh<6y&kdpU|gLXGtCsr@V^wo6&9 zC>}(sJ?K2t<$&3Cp1e$f=3Ugja4;!1munO23o6ya{enw?jYuF+wZkQPntcZr8c)-Z z&>Gg(v=hvC(UxIbfgR?Z!s~h;EvJ<=*2dKzm;iOYSqr=qm9aO~OE=0+jDyugZ>SpK z3D90ackfHlEm-!UY3VE5%PcvqQ0Aa+n)!rTwB(DgEK%T`RS1Ko~nV ztDsA_pZU}X{B$|o!o-sYZ*6|NzPEGCbhD%_l;58hWR#hxV+f#L{ z{kcX0l?p}hx+L`GKj@uf0io^Bj25#7*6$40S^#p2VK=z>2{p73uQr{Z#&+o3AyEUs zi=C?z&Uq2oRJ%Gl+`ss-9t^9LfO~5cdJQy!pnenOWhHpl<6$jV5{?ZtB>3p}se5M( zzil!Ft&8F<_lCY(-Fxk5oj(^?#;c29XDNu?od|JQWxbN@T;u$4DVah4{f(jx-Sj*| z%~24`4jV3e6+%;LCIJXvHY|``wNTnXH%0F8P|f>H(;>%%wIdaM^3%_{Q^Sp zg!`sjFm`wDw=~GM9=FOR6d>P%&f4y29r&Euru~Y%v77;J%KBd#E=eUk*4ds^3Fv@6 zmtkDIf5+YMG$wc=$=TOAF@g*@6Ye;z>|1@I5e(_83iu7A#oX+>RA0aUc!_O5kRz0C$cNEw@9Pu(>kp z-ESR@r^Kl5(}u+vF z;>`AUr+KdgI}Y8})-k6_gJ)FbpKz#JZ@Yek^0^9zdu{mi?4iknu#BSC@e!+NU#IK1 zCwQw@y|cS_vQxWV4{fomxN2U1>8g2xuA1tai&4=c(&n^}zxQK;c;5+^toJk@VH5J$ znT8C@{zG%SI|~DA2C(n{kV59Gx)&~*dtb)M~G zaqdH%j~=9dRkv}y+5xQJ^uX%v%LJ(Q;Lj7O6}!QllqR;?%Q*NGafq zX;V(ffIS*v2@|;*XIYhv(Gnzho&WWUe}Go16e9uWx_?06G41rde z_Uq!VaYD?VkpbG9sQSdd7COSZ8y2*QPuw?pzVEC=wiKU$nVX#uIHq!fzLd^JlE|7( zuX=WRQ})uc^h`ZVmv8nwfoq3 zo}1KUqNtJ@Z8B{TSe+ z?z#YupLmRV(><8rhs>n{6O~N|rzr3}lZ#a-fa&F@eO>NESf}lGa;AYN{w9+TWkD|hm(c@O@yf8yNSAaRcDhiTQg=65o?bdmBAe+ zD0oj9PtvdYN;j6WwcafvLZwYb^6H|P42el2AYcs8i@ZH)DRF)?tQkWbbi3D! z*jnSOuEy>FATT1Gut!Gmh%d_+pJtgcy7=d&GrXMS+YWB8?$u2-d|`KD++b_W5MPMP zhC_B-mgrW%kBCsr%Ew8ArUf;7&vJuYPAob9Xo^o!(&^I-=O+`vi|AM57_wd%s4(mGy6=GnS{KMpExR{A=Ua2ZaX9a0E_@Y-kD8<%r^SE3D83 zJnMHMY`BlB26<%R5#c?N<~`{9r~skx4Te}Nr-&pJfNou5m9z^8@qm0vPTJ3@H7umx zO6PIKTvzrtz>=;h!9$6DrCco71D#d@ubmF@WZg5>VqY?3b}z-KW_`f;RP%?0NXPKp zFAjFycSD?Fq8S4s7_fFQJNkDmR7BUcQIT3-59to;~%alb!pjxE0 zL7?geK}qjwk@JCClp*h6j!&u;ZN+RQL}74&2Y`7LIPXwm9A}K2BKiy3h>24w?79Fw z4+H5?A(>Bx80w!Ayaa!hAK>8R2-nM6DY%60HAf=xBG~9>xNULN4Y>VbKbQ{6w@gCpo% zVGgL=P^DG#_I)f&d*y8bd~YKpVE=;Bj10C0#OG6_-EIwOlYnWOa$pC+tgg}pdLuZ| zeyer~8aE|@ZpBM9WB@d@hfykrAnw(E(d)HqT_ZX{18w6;tl)?(VSNs=+-}lGT~P&c zDb26&-GhS8@f?Rqb#H0)GJ$Mk4T}~XtCfY-Xqz2~A5Yt8=5nZutpJ~vZm*@7FK-cf z0VJ#h=Owy9&n5oTRPej6tU&s zYh}OuUVqtUt#-po-`&KCn!x!};G1E5Hbj`HZzwp-@tYas->b7bQ9}vN%dix|@%e+l z2I%|gS0DT<{pag1;oK((=f3|F`wqPWh1q|F2fL=d^IrIgXO{8W3tBaUrD7;~YOA}#0(yI!Hap@s+%@EnN(R5NQV$7x11NSscG>8QvnU}iqcA?IBC z=GOAR*}H0nO2$z&tKu0BgF*=*pv*v3unwS3v>Zg8?+Si&x>3!ELXSVAhui$HqJ( z9lQ)hAxe!hrwBBGk`8B_9|!uJE1#?kbBKy_Q`>{CNH8JVpE4rNy#Dnbl72>_u*wAy zP?9M#K$1cmK?#kj`wb~vpzuLtavm1`fsw4-D&D$0Y7XYu=K7~+7Ym)TEa~E_eh8Bc zl9rN9A48l0V>SlCn%xS~Z)C_pp>~6|4Z0(_Cf%3JvUKF3gNH*S_8GXiH z^n_nSM>J-FwnTkWRiGtex>{!T3yXJ^Xk~^dstA33lCmTT`K*Gu+~uW*TN0aD%Ncsl zB*JzDPLmQVrtkubSe16-tR0jUXS zo7;~9ZWut2uqc^bh?@a`6h#hn01uVX&D112)oiIecFite-Gnx7QG7GF4pZ9y@$DtB_`ezVRfik&-u%k!C>kbcQ1edVa3Z^un=Jt zN`V+r4)z`=!EKNKss_{Cbm{X{e8|8S28^oUwmj^MKmn6y?^0k zdi;0s*>LeLG({5C5o8ZMT*WjcMGOJd`HX}yB#=Q{p_-)GsGdBh%rH-hb4R-IElQLC zYvZBaPvm6dj)YJ0MZj*BT1A%Eq}QsK*o~tC{^$2Sz{2NMWW6C0Lx)3S>{WYnOEB|k zyc1s{)D}nACD2t6@_RcE2)Ny^`{U_<^YIV%LfZR(7>a(0-S9D0L}gHOcwF?arOK_T zHo$U9qwzQyl9~lO7@qI2MDk@=V+|)M;<(eIzhT>gJh`}?qwgb@0Er-iv=NVGdClNb zjSI95$0*>%jhN7XUzm%qUO2jvPe6-hM22Rv$m4SFaqiM=oS%)|R3wI&&1y{lX@Ln{ zrx5|yWibSDAHiLKSCq35SFoEit6j%#p8N;O!8ea*>OK+prX9bt;G1WsLitU9p;zwg z0D{c&DcMN~nJ>~vLFnL*Fj}%svvPRxH6GAWvLo;Y}G)!$Sn& zj&akR*C>Z!S;0Yq0STuEF$dUA!fGl& zn>0-(lPVx$XBD)yc72M?vSTnqolz4{Ien;ZQnNNDlNs!z5+o+eMlp%{MrqmsWc}AS z)%1nAPf3{rKamJ)I*X}&3PKDUk!aomVTX!Ijs!=!1qKfbo*4;!AS@zBG8@6^LlqWz zUc@J0;7z8<3n8VzF$=S48fDPcmY^$#W=GS@$@p@X??CI~84q3k(uHe^_9Vor7$N|` zvbRXJA^AU!=EAa$=R?c+8i*v80BPu{K2lFu6kI9x*fK-Yv{bs9$*`IfDfO6?!aqk! z0XtSd_u_jBF!W}kY_%U+w1~{ZpkcL3G7?NuEbsH@F8uH(*wCNu6=p5$D$V58qmz5M zh>77g83JCUa3#lugVT0_+#m!tU>KtLcm5n!#@<5Y1H*l=G-i7klmd~gFiTw7PiJ}I zCm&w@(KW1VMTaRE6*vtB2kB{wBLq--VMTXfja*g#J=ba7<_53xEParG^XHZ!4d@ZZ z!Xda5n1HT?xLhBQZPePmG7Ve2hGSd}Jmz6sLF8 z*vxjXi=FJwbAu!lzXu9JyBfkfT@P)z!id-}T^zk7APEqQT4Yf#+>n&h8^DCqlHXE{ zR&qz`Y2WDdFfMn}7qHCWtbsQ=;*Cv=#WL#>*_Y5TvfBY^e|$O>Rbmnyg6Q_@-MFQ@j7IKU$1jS8-MY5_bj(Lw@Shg8Ib-}Vk6T7+4f^Zntrtwt@ z92j6nWF_g(lZ&c!BhAYW(a{QSJZ7m3;5EFTZfa1cllrK(CCj=8YP!lrrZOC~73J_W zVTV#V+){1O$oSq8v8%X1=2ugwuC~k|Xl`IeXk4%k4{R;yJ%PE)D@Ln=?)j|4)V-$E zQ6Z74dfQFqSE@&R6^W{uxF?C1UU!9%?azza}-1WRW zn`p=deKxEO{ACJn@-Dw^Hy3g#=wb940kMv`*Z%e;Xj%!ICcim5m7GT$OE$_!e1P2M zf;r|=Rb3pM?lmsk6><8ejIE?SH1GVm1Y^aWbn>}qKHUDZRTHXm1XebNvUiwNi>*pG zava(1(7EHd?S(!ut*(hVZ3-i)>Er66?1Ib!JH$IOO!*hDkZB&;M{aN5UA>)ZiWa%=(uLl~$t9vcf6fEJ zc2->CV=lcCKH7q_@vh+a2m=!IVM44vLo;_QULTy#(bx~qcRNyJYCbr6vI0I!ZpRCD zs8^K2I<(a<`v`|!FTZNom-f7hRu2%xT4xeAYUYtCJ zE+348efXIpEd;k>+|=}x8te#H_f3nXE!uXldxgQ6&3bQewQE1lq2u-~Y!6i5CU+9q z4UQ%8NyEr#!S+Aq{xjKoz1xPgMQ0m6Hp_2lBX5q4AQ)m3ZD&F_!&&EcHrr9zeaN+R z{1=4*g_MiZJ{Zu-7f~nO+E!D8{pY#A+QLHWD_Qghg#%e!+HN@8i8^ag@PaW(Y@Qh& zP*#dAPjtt5SagO`f?Ha01@T-L5Zu+Ww4huYZTENIZ0+6l1C7vv`+db2Mzm9oHw*L|SEz)Z0ZEK`GBXIAa2i>s;2 zz#949J~Q6$D5**MJDb)-F-~S#UZDgzu1X+g!ktisWA5@~p;i|~7;ix5E>i~+e2 zLP*d>s75(aktvd}qj3!sJj%(9(%b1Tu8$^`k4E4jITka3<(`j5{8@AnKomFWBGma9 zK)fOk0*MEP894|b7elfgfgHnfR2p&)`)Ho^=fin$ z9uM(-5+0mxbkFkOtji5JRC@Z<6boM0HE~Gbw!p^#fTlw zPqQd3%d}_%qF3JEgx9y!+}ErwZit~CB)<_{AjG_wvYRrL7@+?mnvL?q2v-tW^2PzW z?!CLUj@M-}2C%xVXF_l4CL0n&-T>+oK|iU*l%F+u9gmAy)=HYMyuY=sudA-si!&{0 zaGl`5!Qq9E1HTG+POD)(%SV$eX4I67%SgcC#jT~kbx$gBhXP&@F$NLqv6`D1ALJ2g z4oM_8?}XTViEy<)mjt{RD*v>7q198gwyqpvjLke%+X%MUxv9-pHvHWi7KMh5Ir|Lm!rnriV$q2Rb8FMoxS{WUM5-#)z z>6m&_HaR*NF9!J;sclwFzA1X%d63A2Fv0dut_o4%m$Zg)$d4nHq-Js@tp-? z$b9|X3D2^8pD^dy%yQZO%#pPc?+2j37oa@5ykj%u?l7t&Y8PQ~;Gl}G$vGp*x zW9wmn5vcVr`03uUoOMEyZhL~KSThE#T)28?_ou_%+vt#M;x1DKjuo>Wt&Iz$1Y9t` zLj~}a9XPn)us)$ohRKPfitwu_eo?DsazZ+F%TlFTGgy|=Jm3AP*xjxAF$)ts_xKbK zA2oYky3yvHq~rdn>OhkN!m=3IV10}sJ`G2+$A*1$|FrG7BGb`{g~)r#>%wpk_D~5R z;~LevDty8>nk`{thazhls6`LiEK%x`uLH0fHy8Sb^vs%|S6y+=K}l&&VMLUCDL^=Q zm(Cr}VZB?SzoA6`D5a8PP<_<++8p>%6{^!M89ZKF#suXD`sDk4(H4h;)q4fNTX*`M zD%k0;I!iU6^ukZ&i9rpOlKk(0Quie7>ITZ|--2VQ5Qd#|2uFY?t?|}ULxeb-(J?1! zPK9jYpqOqzv9@!d)>DCV0Qfiub1?Z8pyzD<*!%budR6ZX&Y#;wYvK^aB;o5&J~WRp zjQEjz#f~gLU^oQA0q9qXTjP|C*UhaHn|*C7@5r#cbkxXj%~?=v&+w!dKj+6GAVBRr zIRB0C)A3ih)(bC-7#pz5V*svs>lb*_BXFafT-0_xfg029|NKd zR$9ogY29fgcnarBdl>Y14JyN}`PI|X3l_Qd(SIZ*Y9;KAo8u?&;b6Wp%#VX zTo@W-wka|hTD`5~s@we3P1`YU^KrSBS z22SMC#rovIzY{0(`y{o-kU~T+fj|l6iI~bsge?cV5;{AU`Ya*h?cek4KV2^1!N1n~ zyLTD?FaB9aa;CfIJsSf559)~C)uU)y9j8Z@C?D(r$+2Yak4|3*Kk@<=yMeL?#2n^u**@OLjU|k8J1cFOw^}3 zza;j*B=%pvbcyeU*^!SQ&d}QiZ`mDkK}_ez_fei!Iw!K-nRN2g7SpW|gqcaF5!qb8 zfEd-dat6DO{-K=7N~$(Jh-JW4*OpGl)ruU z?18_pNsBLZZ8D1UQeva{R;4z{dMRd;a){7VGbxH0-}iuO`uDc>=2gmuQ``cyAlGRP zfDIf+L<|85^$?MUTVK%KKaE`j#`N0@@a8%cl6CE12~ljvO!u{?aMJXb`tZX5iXv zwV=|vR>Ic$&b#aP-mlHP3DqGUoHfV>56e-F#0tKTP&^&~Fvxn<)WLT};}pIa+&fdU4qH`BYIyqS}@NZ~Dnb@|;-s)f}A)si}p zKDB5Sar-}uek#+>iF^+3@J&Tj0J{6tMz)`^L~o-mVecUUYVVnj-q$wk=+$|e&tisf zRv?&?%`)OG(s9ZVa;YySO`eQ`YV;qfzb@q9bcivFnC87>#h94M@<+XPT^#(Z_iHmm zUhn7nai6dI-+%CL=n?<hJEsw2z98_)VAGUX>5E%M9 zUDDQ5gIo&bZfO1`j`mBIFX_^wqU6jwMe?WX($l71EE`tmh?pit373{puMLlzA?CG% zIl>%v9@v$X(p)?xa_L=DSo>CfRNtavtPuH{W?g?0Y|o~CTGhZ zzh68W^rK?_lffOd;*U@JSzNvu)atV z<WxchL&Ba5NmJ&d5zMb9La9HAQLM_E@tCZ@bxn41 z{CZ=;^rn4^RC|+Oi}fuVfS8P2*C@HmPn;8L1{MLCWQu>aMnv*4O#;;Qqhw4O+>H1Z z&q&nGO#tsK_v*AB7ezKJd&BeHEwR3Dbf1!eo2cL-mGj;RB7goqK^yynAGJv1w-n3af} zP`onZss^}=f4!;3vv^#N6RtLY%f*!=+^!s7x7z#%VZGdw!pAXN8mEnc%uUnm=0X(Dpxb-SMgKqWvDkEOZ(46*j_vSrll<-e zB)gyYXZUL-ZLqwHlMzIuB0{@pgO?NHmiZ}jJNedGR<58hwdxEZ$U zq$ZDCLkcU-<{CB|47VXNKQr`1XHhi67xGxM>S>Fgt+$~!sjtz5-)&C+;5W_bZ?|a~ ztZh@;Joqt(#4lWuL;Ezp76OgKCwUSz*#yof`Aej*8l$Gk8OSYWR28TP6mcQZ5BnDP z-d#R*o;&9B8o{ZgQ?8CfuOtoIG%=t?j1B_2vG~bG$ORNRZlZ$hI;8Rnz3SfG+N*D1 zraL1zRFYRHjh2kscnmizs}iJ6XJ|@{M>wM*Y<7O{E9t+ywU$?fX=8tfI%boa*o0U~ zWymU(HK_k0fQzkP5t5KpfKPP*gSuBY)zCcnZ*3_&`0wmL_y5oP|G`X=|A8;YjR*gu z{rNxX>+$_B0+&Q&yh;+3G1+!pl2U{>xE?Ur?7}GJGFw$_upV6U^^?W$VZcekKMWVS zcoSVC7l3$E%n;)a1TBGEL7L~nhj$RMdDo*S-;wh`ACw=QEb94#70jfCoWYwD(WB#u zu6{ktL}}r@QgD=Aj>kJ$JRMI0Gwzom%1n5P6IMVZflL+LG!CImwHcjEU%}_>ZIft8 zR)KFALG<-}xKQeldkY1*jP(Zu>v+TwW!ehkx4t6goOBQE>A@ZMbVzvJ17c)XLANNN z_CVZ#)8Qih#CcfD87${IlmG>?j^WYlD}qc;_^bX&%4oBxUOOadGf6Z=>#`(OgS!nu z>=&+nbnW(C3)m&_*ca$>kysl95FKK--rsxZef?``nN{Nzg_j*Uf)xL}Md%qn5ph6a zxov~m<`8!#TAEV%8bJlKktEK6Jy6sNHW!7eXL=BZYAr}co`6(|Ss-45w^IV&mKay{ z$;cgEwSh4b0mlMxDTZdL(F-$@jakFLJaa*&lKs|4a;_2|jMYU<+km)7y4)bgdi~fD zNtAWGmFw)(Tl;h9SyZ40&AvuUeF`!CZu9}R3&rCx8jhW^IEA`#fYAm&(@h*akhQfy zLBy#NH_e!P>Kg=(`Myzi=v_5Ofl*?PZce%|Suf~Lgy39MEtTW)^19H#mcxM=XNlfD zso6)Wd!m>qT?5YI16C|~>jNRq*JVr6rbO$j9j|`sq~dS^vC7816=$HFKuNV}4ttf^ z3wc!*PORZ)V){8^7F~tv=0z0z;Q4I^+8Jp)oqY{0Pi4LPo zOG4s2NqfEp;GUn(z*!wbtzP}{M8 z#hG&3gk{$|E+~imLjcijjJ98Vip(~u{Kc>f-3b6|$*;oYtxiGrPaqJ6rONX21<6jGSh89J^bR~ zf-{bN!lA$Vd8CxykyuGAfs<1+s*^i>o&3iF*V$p8lk7e?w~&ArDELvtH|;5?sr)?uY=^ zNy?4{HqM|9BODUaE_TD+vV~if5!7ASqzHR7 z%_nRDK6-3!73+jHD1}*A?EOl^(b(3)Xiy6flTcK4PcO?~oqE;2cLb}LiwLE#-w<8b z2a-MY0hs~q4yQ3j{oO9Xr4)Bu**CIB`PFAtE6gRRwF6OiCU>;~nLgMV+~R(?7+|5R zDN@v+JG!pBXAp@CP4!i{<{B^FKEb|KWpm7kt0g}QrAJM_)Bt^We) z``jImA|w+e0UQ4!jV?;Mc1*jYIbyY%2C*Lz7Ou?-d&G0QDaaM=E>I#N6Zk;gdxyFt z@q&hSfZEO{+Mm_^y?s=_4o%327wvx8_6Pq)`+J)af@Bzd>y%Js?y}huARu5f* zzrA!kI>8hhuY_W{tx2pExX1IgJ%eu8aQ*GLK{@oy%5{{eHCM#=?oZbo#gY9&Z z{E*ZBa*wPOXeOD&8EFS-+WgeDT@$}FHhw~a87fs6H{z6orD(Giek6M<93XUt)qyOW zHq-v8-$bLeO++!8aKH96@?`qZ7f7zYhxboOqpQEUh3f{$Hprmptzimj<>GqFHq8C; zd`^-AE@A^EU{D?U(y$T>Wqy?8m{}8{8{OuTf|3bIy4w6AbM~uKn6hKE-RJs%_zw92 zBbF@agN23}3lHFgwdyt~Q3~Ac!F9Tdg|oPwZFRa`y|&xB?HHC$Ys1+!k#8ZZ%1vy$ z%UP(4hy0imfi7@gdU#*SZr#~JIcEKTvR5B+W#Jh=abvrHDj7;ATopQ``LliOu06WL zuvVpDXX~N8A+Sq=+0Z{<3cuTfaYcv}*B$$66TM+aeW<}VCJ&2UZ4ol%@dJ0XglSy7 zL&TKsjb?4S#qJB3tSv)Zg#L^2PJ24}jpFu?mE((9PU!i~mkB+eVE%{y@|xG!;*(W4 z*`MLn9{Slqg}Rpp^D3AwI^tK+3%juz{0S@V3$ULamv*y(=kbHdxI(}>f$ouz628P4 zI4PQ9f+hiy2L#xYtgJ{U`FMu#2O7cYIGRj=+@onzj!GmcpBqU(5Jq=dWM6b?0`3{`}do zB+0bEMLQ#wkw0O)O_Ag$sl*WZ`Y|l6bX3Ocp8QsT2&yyr{^Fe|=Sczy#Ls~5)AQUv z<*%6IWj&r3^znFE9qn?yw}Xf4QXD~~nT#*34CYy3Cf{;5aQq1dF9bg_fnk-UG9L7Y!Wl4o(l_ro5 zPU;~IK$|Q^QK||Yi!EhsZNnQ5l54&Bq01zDCp*NL*pCV7Qdu!3gOB3=@{wXe*g=tU zOxTuLFJfzr&sZC&-K#!+hinhV|MvMY5Ph50F&vI2o$?WCa>CE1Io~A2F(F!2NMMGn zD60i*?d2QJj$2!}4HxlLk#3_=1Epn*%w$ogY|#u>PL*T~Z-@z7FJe=Tf!O?17%oY~ z%vVtj!)46qkkg0*g-j!GzNe(1R%7`9SNl$<=C=lo9cvzwIgUfix4~NK}OVz&p9VoRK`uHcrZ(-`}orRHIiv2x) zdAL^$XZ!PEUQ{#cF^0>JT{7I|EUUOq96>;M1vX@m>JZA%r*;UVaZQp@87BjuYchNU z!2Fc`)HMWz$|LSPn+kNrO>FoFHQXysoO*^6s*qs|Q0C=mT(U`E;5GxtI{-TknJPf2 zl=}5igJ;Vi5Dk<0=UaE@DIl)EEa4pBVtfnj$$N8w#s+i=Te>JAXOg7`h!H0>UMFk4 z^QmLL>$l#8K)q*=gK0^7fRr)uy}#fvawow=4hjc)nTyK9>QqO+)r~9a#^8z{+TBj) z_c~bIktGuuT)1*&_qt^_kXz5?b9Evh_;6gx&vqKD3Bv0?A=QNjmJ!!mAf<+HTXj8j z9~#BZ09lhcz_`YUZ>V9FNXUTSDluumYSr36>NsQs8{Vq}^GSXh%YtzlTv<-=NEotZ zAL%ALq)#QOty~GXM7GYqe+=(PyLM;^@+r@4S@cFLO*45oHgryXO2*OBx|Uz1?fvq= zX5%4wtPlFTNCj)X`f>GWUEINaS=7TJCA#H(vy9USk`qv;LYZvkqj!Uo#VrUfi5``7 zYsGKtWf67f=1FX7Y?@LhqwhHgEGISze$s}tCFZy*mN+o1rFJVWz^w7FI8W@-8`eS6 zvG8=*k^}$rhVp@GS-k9R{|J6)QLuU~a64HL@7d3|W(n}-kkK6Ahmb?v7piHK>v*YL zH%@|XH5=;Aib&44Ut*q55c53#u>U<=IUzMc*TeVF|L#`zJ@g+ZJ5?QdtNk8c9K5IW z@-<#874pFzibxBNJE9rD>=p%)-{kH`{N$Ani_1=l)=yXd7BNimM64f4m$Xj+p? zu7^1MK46|pL6_^8=R}Dv6BNa#m(%QW($A&&{Pc5Zl515=x?aH8zNXPj%=0DY`6b3Y zix?oLDXSsba4j(|Ap^4-+d59kDoT>>qUgt5ztEVc*<7RPI9tIylPDdJ&(zQ1)Gen8 zvL4`IU>XV@na%(fA~3S?w5m%IPpm~R1w$?d^F--ux|5|zEX-~l^L$QUF^7ddp1u4e zu+VOh&&EP~Tq1?myU5ENdlft?wJ{ojz10A#`HJ;~^p& zge2wD0$Fr2+>-HroTfk)tS#TQ{>xiyaSHa`4L8(9F!UI}k&QeC7tF{sJ1i4$qh^wm z?=}LPOF>2)J|6%+*li)6>jP;w^~5|j6Bug)kEAGBwI$SET0i_W-D>EfUUJX^-R^>jzEL=6jDzZ!Dd$H z8DdZ9OiehVDo%?jvX{d|=?)++6C-w)205~`i`v?PKU`^n#{ohEnxv>RQe<<8>4u=R4uxE!`FKn= zrV7chaZvR-v!t!{|M5!wg1ahVo}mRmy(2;`$HN@y4vx_ge%WY}b7h&$Mo~u2m`Q+8 zx0JQD4c}=VR<8ncPDn4n<}C5QghQbJ@}^pzDk6@rAkDQP zGQ>RiLm{cSY6(dlBVU3aYTU3soujO(EfS!&%_N~9eR71-7= zkrhX|N5ub&Kd_ija5<54#W>tkLSLwe4+TvMG9Hk0R`T5rBsZkqGA4rNx;i7P?go~oXK9D` zl$;h3b0OY7yo%Vp9t{w9pCzu0xW+baOMk~QDDw&gVFC&d<{<$xml?u*i2I{LfX#(L zj0#BN7fz%f06pYAc3eQ{sPJ2h!%v{HH;}y@0Z|wWiMa0_-`6+>vb;erqPo{GTZy}R z$cS71OlA{MTwNjbqNCf>E91MW0_8Vt%Lg+gx}^~>miYpyerGU8)>{hMjK4uV=g;l4 zh~!@&Y=>wn0fT_ucfqk0y-BOWD1u$OL2SoIsg4DBYthgktprH85OCY^v=PxznU1=8 z3k0k14;HQCdgJ?mS_)=J8%S!pK9|glLeD_V9rfP42{w;Vgg+w2X^CR06vhSW5ia_G zposZ_b?)q5FbeH#9?zA~bz?K+o?(J%u3rxhAnV>OO7XyZ9iSM;8Rng}F+{3J;&zJ_ zjP&a-G14c9kZ?B-UdO3;vN^k3;d|ykrruQ)46^N9$D4>ZE zlC7Hvn9mC$rB#qsk!s2}wdxr_q)%IqaDyV>KMb-zj~+eR@!t(eUR=@@V#kTR35)nU z$#^^kHNLlkz~9pnjC_u&-Z{Lnk{oqI2uJ8d#fS+_NVovwCygd(tyHM3^!CV$j7sX> zo9#%{JBO0hXJSs%I6f1VOh~DK_6fY7tbvJ{A^}{$T|*uPR%TX=V0vM7t!OIsP)Y97 z2&g33_@bArqms|;yWw!i$FowN1P)0)3O}r8;gH|yU0}TN5RASYHR&j;V7(SfF^K9M zOD@TWqcl$wh?3Q46fDh+rEIePT0Bw^pSx0r>gs5eG=d`W1)|p@fys&VxW`B_#=w(6 zO@YSOe|c*ye-!Rvt@X1EZb3;J#X@HQ_(kDE3bn|q3`!>aFFvIac@I50b9PZ%Td;-s z=Mdj#z#@G0(fo)sK`nxlqjo&WE0RT$OI6zm<;VnknY9Aehu~%12{*N`ZtCSzwdKb# z`gl3nIuf)FnH$I;#iYoFO0R;3*0d(m!HZzaqu&%IJ8>M3r>vEpEw3v;de^brve8bO zq=>%z)%43%a%nJtWzRcOEn&0VS}T*G#*i9fc!~2Clq45J2yKvkxy>G!p|9V|Faw#z zf#YrY)MY+gX1BrXz(OO@Qy{ky+=+EBBAH2=V%%Ud)UB6P2#j9HT22>gWZ#R*c}D| z+#tNzBoyc(eIG%#LvIZ^7`QuLgV~5nDrU90Z~&P@m#B}Jejj&hO`y&9;CRps%3Yn? zV<9;*ZqSM#)IAU%FIZPExn6b|wIIfUEx3$&)>nyPxJ4*?T?|3^Lte4T9u@}R$IsB1 zSY7clrzh6+@B?maGk!Pw~yyqr!@I$jn zG$hyC6qPJN)a5U{_d|$=s=iubtJ@nP?4Q^_hSqPelCEIYY>#1xM(|@Q} zj7(0rIfhw;M>I$(YgseJ+oKe91;}Q9a9gq+h~M)MaoD5=A{5Y35^eg6#V3rKLnbH> zK433uT1UAWzrI`L0%OQNIh;R2iOp@+wWr*&pP@*!zXu8fvS+iSW^2O+K^UpfEFm=3 zu@F_=KO_9v#YuxNNOLS*0v$qYReLQA>!MGdiGsOnkm_Gu5e_Y4+|YF>N|%OEz+sK3 z0t-~H7(i-ANp~Q*qsE_eg2mjPf+x$n%Ofjv4*d-9Gxj!$A_m2VJR};`9(6GjM_2Xpg_%6Q)!^AO*3YPy$Xln)Z()g5=Zs?>n z$Ta#ik$lE1Jtjd;3Q|8{i)t}lZu7qCA=R!NjPx0Hx04UD79Gu%eHMubZR@?6C5F{6 zj!wwv>6eDRIJnU4+}q*7L(*7EDvQ>H2i-ne+ZGQQA2{IjLl3qZQ}4QopqJ>m*vYaS zy#DG-kn#zFlzZ>5+*EFRUyf$?$EzP5cTO-{&^z0!pMBoL?TPu(B}`Nw6szuP6$n zcfmQqJ(jX{JTGW+rBykBH@z-A18DM*u+$JWdpmipF7{!XX2zZco|L8HaefEyOs>+egPv}~SqVx8xRlaAsn%JO15 zOd7&lGg2Nx?E%}UP>mkX_-5v~(z^}&BIBeUQRUlAei^PKi<^qL-X= zq^JehnGj(-;g1L-5^ifeNoN29XXB)>H%G}1FxY4U>0liveeldaU4zekUXjN`fu00b z+70blSn2Cz^4_2Ogy8|UY$EuXlW0Z`JUCHsgNVO`%Q!5FYENPq9%Y;8Y~}q;h+2z} zzHZmnVK^=wR@gK+0~=)Avx=_^DH*}RXUPmrhGv4Q`3P0{fXJ@AzqPJ6U0prfEOd_C zP$VC!2;?3MDU4H)LcEIv;f_l_=#URuL~BzaTWfs_Ity1^tnk|6Z~V*%%_WW6fkzS^m<<+P_ z{a`u?JjCwRO*K4K%r_~xGuE`Ntd#K~B9wnJp5XM#%X(a+$B`EZ2fP6MEwWj|&H^;g zh>_}HzAb-?eAf`+bJBE4{KNR2t!DrHkTjk{tg~TH*-)fOOp}d%_yn`*;1lpCrR&Ow_YGz+O*{A$Y zH)~fidY}+O;bfEYCWx)wsO|=7#}9%oyl~j_=lVI_TJwhYmXJdWXZExzN5p9rrO%(! z6;C0EUA(c3oTX6Y(Ec!R9szAZ4RO&98U)()pbU5Kaq^*~`YCg;1avz{6KKR><@4ua zu*&6dUTLZF8Gw}~1VE&wX0dmVI@-8hhf*m%SWh&ti)6JkTV|#$5B9*1wUgCvJHkjw zkJWU#5l966RbQ3|PfROk#*@#}K=Gm-KD!`W04H~6yBj+TAEi}C&pSK`Ff+Gj1Daq^ z_1RUzk1fKr)ikxbBno&BaZ$0Z9FFAFh3%T%-MXQj84b+_{vNX7hL#vyD0mR!-1&2c zFYD(ZARbb>OiXq)zmIMVhpob}sugVyj@tD^<)G;3 zGfPmX@G$b(t*lR50_IPkw*X!=1HTE79rLBPozM;N(n|52WUN{*>fJuNI7ShqDP(=+ zpZ6O?6`9%4a~oEZ(3I{e_1Uln=~!41x+gT+lg*RHW<9`h?!q{EAp(S|b#2A96Oo@CwHF&_S0Rr5ot5 z%sM!l-ZErTEEbN};f#Ha%5Dh@!c#ZeJ!xJDCYc)KTwr~3VSyYAS~>KbZ4XJGKgUp@ z!_U#xqjPo*(cUuHuveRJnB#MvKL-H~j}s#)qNhMoxAC-W?Vk_lfOi^M5B~V0p>EUS z?wmjOQ47Skn>h&s&{yu=aBApV1HBXGsOfZ;4JB~Ia9}&Por@9kl>LbE*g62W|e2aZVdTE6R8l6Gt&l`0+#&J|m2vtwGn3s7> zhN+YogJeYDOVtMhpCP*WB-xf}lJ#TE*C0)aaEgzyiP!l2AkF72!ub+K{JlaE%e*GZ zAci>Mqp;qZ3E^#%6x}GY4JL$v=Y)@bNl?Vdtkg6glR9w;MU2u6V$G*O3(7EzD&(7THT|OSP z@Fal5ZgkHA65sSfnB0*`0s#Wn0$(LrvsgYcj)rDq76745 zg=_+BT1at|x}yV!o~A_P8_pD2lckK38Gv*HWLjkEDbk+>VVwM}iF4w3sw!rcxe)EO zBDVH(MdZ;#r%y*D^4UX)-|;}s(8teV1q6(57LP{6GD{w@CIpf|P%$Qn6eZp{9o14LXtmA_BLC1&)0Edqx4>@BA6NUm)Skf8O5UhE2QCnN^jO90 zC!;aJ+Or}fxpmYOQrYc+xv!IrP5D6fX0W?HfAB99EAqYfStcJ{Lu>?iZ&@)%hOY5(mTdiCMr)3cNvbN3}2Y&U2;Y^CtFCrm>Xp z7NqQQE#xQI`oD z)}|(KE{-luFG+WM@E%YYAG*OECl$a=oKySb*EBjEsRPf*tyU%D;~q4ABdoABW`(QunqV(>rfNA8zAa>%rSVNqdX8 zjSR`r3>A zb%OaIE9tlo)CJ`7m&WRIDP+OMFtfoZSt`O-d?R-TH_#M4A-f9@v_pr5<|s8SjVHcV z$TWNENdHtbX_o@Z_dHutraK_lp3AtT0m0UHt*VWYcnAzGZvZ*9B&4Z&?}!|&Mzl)| z=#?Vivl(HjrW??^8ISN6hfOmVtjUm6r0147pe*n$iMrG~+D!?a#mJ?A;) zb9C8ctY%03RA=;dTi6lU)1prhrgMfd8w;AyWj9vZ9IS&drUrm%r!rQ6PMQhjSXA@) zYx|TRRQ|15TOL+Ff_nad-KZVey~y9yO6F23jI>!3>w0TzwE{zBL}%dXtVfqDy#zrs zG*d{MP)#-CpgAtIleBbzt(jpB3qA%rSXDAfe8u_3xnaY?qri=! z_tp3UbiSvJN<8&|%d_b@O(UwqY&6Wvl)#`E1#}YTjD{mLrK(&Z(zskZp3gFhb&jtQ zNn7}q_tVXsXP=sk>QF>=&rW+)yN+*XudMHqFN;)}#~-_=KPIeXzkU3m9;^hqexX!5 zx|ZNvxW#$r8}M!js@-^fxl~^|yoXZQ!`b*(y(YHfHaF7S$6X>06zt$^)EV|bj@B1E zP2B8AaUmF=)MOfp!9IHhZAe*k0bsPLh!;bAy(p`!sp6)YWhpRd!^SNL-y@iAob+Wn zzhN5IWM1S}rqJ)tzPGVA{feEY?E4b3@b9dHoUeuB%s;`rva2Jh{`ZRdA~@{VIol4p z`1JGcvN3SCjeeN=hVbWie#1<$ke)#h^m_b!yuDq;!@WxuSkqrg!6p!HV9c{Wf1jN8 z`-2}T!Th1Qpzh8eB2Y54ue!ee`q;2h@Tnk7e$^KLvOC?Axma z2MaHUJv?fV8=LNS!Ac%y=mt$)egGv^{A9>5qN?SBIn(?W*F46|`*l{#or!oVzdIKBgA= zyN{1|+5V$?F>n36t4Yf1c=$i~*gx|Ox$}it=L5Dr^wETF=+>!_!o>W#&+l@MV71i{ z^2?1YCmRC)B*l6uZ)+If^=IG=XMtbeS13YpY~pK|u3i8bS<by?L^E&hidOIX{=#?bmrUrs%2GAfdAhCx0fwZqp)&%s#KEoWlU_Pm{dEfm4Z zYjNqu9=`dAl<7feABi;TVo0bJMH!G!7XVyo-%V$2mcuU@6vpVB}rQ242Gp-=+9lYvE{3W(%xFURJsX8vQp^^G{$p0H?wjk zRI9700aE5|UZrFs!(6Z*hKPp`5r*bXb0fn&v;)b%A;lK!P558iTDU|AMp zv^Ve^&uVC6@4var4RCYA&a-72=;`x0bK~wzD_CP#V&dvbovS<=-n#9ojqSea@s7~= z9KX=Hd_$X@`Xd>hh7?r7Ag?K*9T%L5{MbLZi%U25@b%rJ#goMTYGY*ieVOPq$h6?6{+mLs>eQ_F3 ztBCXsBu|bU9Puby)+W%Av#gy5+f#qt#CRFeG3nr(!F>dwT;KILb9Dq>(eDDTMhKrnk>?SA- zmxhk^o9+E+XnxgWkhk^Vg%)(8KZ)V;09$;WVY&10qEX0Ro1^nMDD(cRv6#+?MU7tO)J5JILDs@G2}#0JXSC`O__p z=qG#>Q^)P2U0VZZaRW`N5keLw6w5jG_sn2a;mYI2ZbkrIwqVS zq-zP7TGUqaKww7lN90~HCngeXGgf+ALCW4(LCQ*Oo>25)bTk98$aF}M7M9;GsgstX z7-WV0(e)+|@RT=19|HZ(S|@>DiIIKz4@1CsSUuf(L^O9I^7o-$*#Q%`*yHd1*~7co zLOj~XYe5Y3cZ1v4!5(JVf1`tG1z|(~i0M;~Ix9|J2w^+l^v^`t{_tae0AV^p_F*7T z-uI6X`H4?-1RZackj{%~CQk9d3SI33X#mY>Brx z*(k(qAS@A73@8~{(YHy0L(W$OJ6;HxIu9Q6)h+(gXg-$ZEyHy`;0pn`&c29Vp~}y^ ztT~Ind>s|;3UsuW4ezeOxUMb!EV*^+o$8M#pM+NnRi{JH;<8}=gQExZY-lzIZRh|{ z;a0+Cphhc|9MiVo?Kg`kjlg!xUmMbyy(@wy6A>(v&ahgWok=<);!SGI{-GnQOM5sx_&;S?N`)N9@gqC z6zxs_MiYXwS;V(QQ4`NcN~Oine#$u|cPoxp!YZ8V`w(9)E?pPt40N&IMP{Ldt-Uo< zk0h`ILXXXy_?v27ytAuh1DQKs+!3Qv-#2QKE~4x~z_-qBYU2pj)LwRx=q1)~KHKKc z!zh>T82IM)9+A_664;1a!~p^6DB;dlRE!1-Po@}a;NwU5xFE_cF5S4UH)Rti)vXYz zAxql2X<%J%A&qb;fpeOdntL~;m=OsA z5FB9JxS#ThR3>#&&0z7rDuMHSYhKLE`ERXGG@^(apTOjhmt)IiypN=cU}xL8woCGf zO0DB%96%lfaS?Y-yT^y{VIC7J$q`JqG=>=m{t9y9r7flK&~icW&+ z+~EwU-o{SiJS}O(1=D~aARY+-L{jZUCY`mw(YXb*D6oveBrkpS=ZWirD$cDF&v=GBJ6#Po_h@2)C9rLt=4>GO*`XY>rR|aTY zQodb-5U>-0@~`U*98E3)gh)Cx42X;%Viu&}O3Lq%mLv+8cO@y^rs!s4V%LCXcrM(6 zXomlEgoisRomf@cl3p$@g!WwyBZl95%6UZ-VabUoB$+=oKi z!oO~>&$4TzIg%7A>R4m0vQ>jqLaq|~$Z2ezN%;fKlQk~O99#mfs1HQpw6qj{`CJuW$ zFjnQ!I_c#4tZ&G=Q|367y4~E|#`S-DsKpkx5OmnIX%NxEHV`)kgrzDeOi1m~W>-T)DCRH+}FM zI-r_vl~=g1&D)f(hE}WCbF3o^F0wkIKFd5Xa2A(t?BRRFw?G?~GGSj*~Q$VzHTvKz@H&ZW?ds2dws(NO`$6ecnCg}l)=E3uKEP#%p43A*egl1 zd0NGMTOfq=UYq!O+#5gD(+>HK8mqyMVGPP+O)ku9bbJwhkgrd0rt(KHtwg!=-8DVxFnqUvgn zDIB`t@CCAT^~Qd_Jw{AIPaQQ+>H>c8jANK@eAJ2%<>F}$u9!3w9-f!s;as_XU0;`r zd7_IhU|CH8H^~uE5)LILgfhgp>8#6$$}m`d705#Qoh09y@!X1>uom;=HHjkeabiXS z_T9GPjmI}VHh2xxgH~i$#}|Uw5qyvIfQdvSaI~iODSPKJ|2lZQ-|cPx(r89dkCd7y zpb0`9V~}`EexIBym9M; z`|rIY7)gB_$Hck60q%%_^h-Rwuws)%oU6YIt3~cs>Z4VMqEc8PPlK5Tu8n6jWTK-Aut%LX}h*SbsO1&9qA3Q{aHoh6xR2Eb3T*mO--yB#wy? z@5(bQ6wd&i!-=2L7)F;Fh87mzQ~RrNJ&7w3#xWyd zj}9p2b}ij4$Kc_vqe%pzX0E_8KOFYYZ4f)Cq`Q@$(F3=g_%W0!xMSwE|6bR)8ZFve zhSMRYWa7AwJ$memxnLZKB;1YR9{aF*1ds{*v%R;!4Z$dEpqkxb7GC$ESpqT3^C+?= zwf8{28QsS!)}UV`)*Nf=CSj8eExDpCh^F;}+Mrf8np0!oDi^q1EE@?uw#={_aqq&x zOF~5{1o=Al{4H7n!$r4QJ*~()2;p6v(r#YfR9il3T<*4}E|UU;f(N$Sco5JWx&k(` zQVT4c(dONn{K$jc5|T7K+qR?Ev}qWq(=;hvFg&0S4)=SF^h3k+Z{2@D>6TCh$4c6C zLw^3|jk`x8z}W(6fDe@b#&qn;DyNis7sY)NRXwcm5S*4|0pWc0V z?;SShhkK2Rzl@#pe39nigwRfK-XeBR=_JMb(4T7VrkNGw9yt3RrfZxU+(R>W)LAyV zgYNBY`92K|@#tHZ%*rn|H^8>=ICn98e6dgbr%kpqKFx*|9fo4IZW4@mt4X6%eXA=t$Q3s zdqNeg7c=G=b`^{lx5id<-9#5dvXAHnK`kBTIy&Ut6kKH_o*13p!^Lhu{_w(xaeIen z+vUuhNohvG54T@*blKTC95b=*{>S)O>d4_^72j9Gmz+Es?TmM4knh5^O|IydD)h|n z8M9XTsFDe4;Iu9eM10T|j-l_~vocxfUY>#M&u}h1sd%_`u5FVVIVPR5IEQST4Ifk* z#VQ9depJ$n{0#pdPDOu)`n;xCjZ$EThf^6Rj+T)Zz+g=}F)Kv#FEmak58=W?bs(26 ze&i>loTX1;*#s1tq8E2}NME<%`B~Xh{#4adtNY;y&+hwB--GUy#AKBef>qHTmGWNB z+38IC0wJDu2;64~HlJ&2?a8LIr(zL*A)9-|bVgqi8Vn!Ss$pWwC&Tx0`1W^G@;;o7 zX6wEqR0Q7MN0`6V>%6^~TL6RwzDAS)w2fh@=pofBj`KhZ)>)t{{Tb~t&!ZOzPHiJ<`qWE@ez&+a;gDdU;l|sktfk_Uc)#-8lL6L^WAle{L~6wH zkanvWMi_!RAHLaGGb4AqJFG7zWx16G44Z9)RIJ}=WFD1^R(Ub2AnBL0%}lL35YWjd>Dh zXQmswq(dMMDGN=aSl^Pq5uqVHEwF&>!1SdMKb!NMM3Uu^Yb^D-)8%@u>g&vBB+rFU zUPwlASk<#Kk}sdd`&)Wv9k7=zOLBxao988A8uj5(}#VEA1jtvvJ&NWP~?8HNHwYyN={LfC~2_} z;yu=8y0(>#^Bv(d;ZAm4+T%V>QVfwX@_4A-h}L;Hcs)(}*&G!^Nct^Zy{?~2&B7#A z#9OlXF$F0+)@24sCWVzvBC*Pl?UfY^^9o3|qdT)`D-l`Yj4TYsXMBRBQ927E(luEa z2oYU%BC8RfrO;ytkSSxpsRIgBIb=slZXC3Zr@)+;_z6gvR>u&@`7f`r>9i*)$-`k; znE&rLl!XD|_e^dt-InR4DB2!>aLob@(5zQk3vLBS60_2z(LG4U0-pP!ja9&I5NX{V z#_H<`xdsNbLA835VkV3V1~Y*_ST%*-4SH4d=f>kl5DK=3D(#^BR%bPJaL7m19)63@ zCaL>rhG!>`mAJujS9A?af6Q!Tk<^1AP#f5M_&|Y#xKfb?t~NG^9OC|zJI9)xz#hWN}%$E+|R{D=K$gsO4236vS25(XmlA(S6+D8!Hq z^5~VDZm8((Zx+cplj7Si$&{ro88ph-k@jg^-STDH@z<{*j0=P?{=L%>#-_(&^0CAE zeq@iZj0f4B9}bVOYD_(}XY%2g(SN$uaH@x#$NP#1%Q@e*b(&(}QDQuU`_McsN>B^f zdwG#$*k8{n_}R7fyr%$Lja-_FmJyaZSeHaNFO7hJ*B{wP=H)n0T0u6rFEe2X@vDYx zY#7xwvf-=}|0uXI@G`1;ds7*3I{0dUOIWKUj>@J6W+6Wt1I;8+wYe7e{xZ;?6AJDzbu`>*M}EvVBy22|A#%4^VktxbZxggXHbYvw^3F>!Gc74OYw7&;}1!;04XJ{$* zcggr`$@n2=@Q?T9SEhlPwU-f1-0Dff;gS9!T0E=f|eBHsFf zccOL07>f+`SdYLao%Kk&<`vmuv_iaO6Gc^oQc263{MnJzjCZ$mi<%4>sMnfE>W{wq zcfn-x+*{C}?>+ZIA|YNu-C~^;37zdV<#KqJZ(H^9lh2#=i*6mRMh^K_2mnI(h9^Ab z5kN%d9l~lXn8_&;nohfFjsh;Kn`rQiA6>ij7WCwSN;lXyqm_~P#=gCnxM@X*Dx<fYbiq>DZvF#DvILzQu#A$C2Ayepv(kuv@@%f@=03!OP zr>;BE>0z2e5?4#*E6J znAYKLR-$ws1d!pvb#uAYc)ckgAc0uGC%{H4>w&F!-GooTUggEI?{Ppo8#gFK-FncBTs4r${25B99X1 z`Y|3($N)$t|Mm94flCov-zG;GY@6xDluzL2&F6fIge`bO<7)JIJp=1uz{6p;yHBE8 zvj_$3T0&jbR3l!U{8ZXLs^RUQ?6fY!D&{_;S3Nosy_9xSc9v{Z`Jmeg`JsiEQ1 zq-jkKOvynHy3Vu5zd!+DHS|ncb*!}cNE4@6pLa=DkdBMC_f(&18^yr>;jJUm#YpAI z=_&Xh6YFWjsr|NY-q8PRc01e*LG-Oj|&fBRP?gYVVZDfs!Tlv8Fe@1Y3?Ks?uPE};-TkL{N^{N z%Y7DzeT{CAEPbVs)AabpE)=J_qVD#(ew({wts=>iu{kTiEzlY)FRd^eb5ma#tYDqR zXx#WlBX-~bqA7cVD#MsMSO1b5&&Bi?khkzi_&aR(f$JrA+1b&5ovhKG7lS5jm^@t{ z>$sAd$iYey>#91V$?t+n21VUAsGU|CndGB=@i+!%13FVAUe9dmqrD)Tzo*nmw4GsK zAF$o$-Q)co4oN9M?D4YsGbL`V(Jzkv@YH37SbCqmKh&KvVZc7x)4Re&tsj|}%AD!TXd1sPW1SBy7bp6%lDbFAJi%HNEJ z0;Thep{$vFT#T-aqj>pBqavG*My`CBqZ(MGe=qf-EZgk z^rNNM&dF%2F4#-Ask|5-EA7hVlZM0JHq18naBmxBzP*N0+mrXtb|yemYgFH2ojCgTa6 z;vhllrQ$9+rntBhmv^#p@zs~*pJMI{N^=mIK~bWphllARcx2S%Y6vi=u`T1khVRPJ&31N(t>0Bbvd7-9mKz>l&Gd|gBMXO*+zdTbT0Q^gfA?#M5coeggfkl4IEe2J zgD|%bf|)RaEXFc&j`XRJrZ2-i6kAG$QO#=XlMCJthH{we8rj&Z7kV8kLd2ZTq29QG zCG)t$CJjqWrc7PWx|$=Tp(tlWE!MPZgX!DK^&9*8re-+Iiux>NQDJ@wkBMX)r81cn zB+S!cvP?Tlh; zRa|6wL-Nk1xS_4hv-TE&0lo^iu#MUZD>qe~l>(~CIl9xT1pZGd)$dguOyBi)PBpQy z$F~RABJ?$DXE7BgI$p>qqnaViLl@YPgh8hlQ_C3{Q$UT!7jNw4tuMCsL6@4rh;T;k zwx;GNnade_GF7IB^LUEK7)At9PckL|~f15TnUVoSsS0(G7kd>-PxK7bc zQc0DbGsSohlif53x>6O_kn_vbiXQHc#aj-2oH|?# z-X0ar8rej6Zr=a>t*<$amT}fbh_ko3JDRvAW$EPgU;*|Lq0R7A#obWW<)>sGN<4l` zSep&OLb(7@?HjMnkX@P57&@eC9V(FkjymovT)Z{;nGzVV(@qZr)IzK>U_el{no5t4 zfS5@NY#%%KzHK~goU}^gHGj8YRTH4fgU8Q~RESffAp_u+(}52_bSm}<;y_Xa^MAo+ zxK#-TzwK8?cq6Gjc!tWF7}*U&w#n~-$L$l;x+UEHYr9Lo#|WDWFhlLYL!@>jQaS;e zf~5_dbgo%65WX=d%ie($BEbcTl!R3dmD>*Bw8Qmr>3;MWW2Sx9^a$KkFewf7fY19+ zwJ=XLvi zkoGYdpm0)H3~iXxx)He&BhdHe2^(hdl=LS%J4i2Wl{6RS8F02@j)W*X=N#;_`vv<6knaZx%s<>4Gxc?bERAsNY_mtpS zAlrTe1sbY0*}|g9#;@Wla7$UvsrxG^kOr~8L*B7dUI>I9nPj))o<=n>m@nHRivetV zZuInVj}NMCHDr5vI6THV6hA1f*LYN6=W0<{Iglp}hxt+T)k@h~U;gnIWTnd)q&Y4Q zdyD7MT_1#;G69ppoWz#zLYgJ-Bhybcz)!h%rzpm^qtKEYa zD(Rnt1OB1obo3c*bq;|&JYEl>YjZLLrnJ8GXknCNlbe`34Hp|VYzg*)&s}Pb?0MtX zIafB_-fp)eMXF@q&OW`dVSP?mo}HW^47i(~;KLTq5!zcE5j5bO{UUrQ;xs(%EUfU8u))zxy zMf4O~K9)DV39<}Xy1D`FR;*1pKzJHB1{@ae_ttO*(GX3j8)d1S>NK2B%O#_^n{rOm zaCM|;FmhURCpOLaW6RcWb(1KS39W%|?d7g)@m#`pSe(Tc4L5G(VBw8{yXr^){?_Wt z`$TSojDy8hdQ=%t*5(9f*=B+uZy&?T#c{-7y)WF|a2T`gL^+`8Z5<@~3bG`|uA~Y& z@vz17cgWoipAObZ;t!qGY10gcy3y}>BN2n#-WnJe|3pNgRS#dXp$)bR;)>yT(xIWn zb@QMN?_=)H*ris(x8-scS$lDD5U{CyzF7~(>Uebz^(^x}7FNaIa`&CiKt|`m`2J4@ zCs>y;vQ_l=@Al}M1UiNsmo>j#W+qmI8GD9rM>`{tu!L?-ouxde?i39!dKJ4TKLbzO+m};eDRN+b0jlFo1ByQZv?rUpMy2@GTn- za9yqOxD9*T&VL;XhiqEwTGi}Y(Kbf&TTxxSd7TKmz(m;AP$u|iE?&92c*V5s|IBBp zRs8D;T>?`W*7K~7Y7`eJCy;{7I%<67lv`*h16HR+M(tgy;>=pq^;C4BS_VZ6s`q3a=G4h0lMN z?l~Vmc@gQJXjq=J(mj|Mhwy5El2ueGRco!nWNU$AuIhwRKSA`47U^jF%B^38on8Us4L?-REC^{p4`x z`ImQpYkA|r;`tU z0rg5B{+5e0KHCFvfBxma>8W@R;hkD-@QzAJn zr%)s65&%B{zu`PjJriTzFGeP4t|xUskY*+Ww?6pAI{-|((%c)$>T1C#G~5-JQp4Rl zHkW&E_!g$ADju4pg?4@^x1N9bU7=Nm=6uG5gofu>Q0o7p z`uNAszx>9JKIK2%m*3UoJ~NO6M{yrnAd7_4X^(Nz!PxZ-PwYQ!;<5SmLN}z+= zQYCTyKRMUR{ri0C)XsVGPxgasTHr~#vpJx=f>cZ*Bj%jY>e!6+!zTl!TC0ZK6$+{zQV>x z;@5Fw#PF`pw=wj|>y7ahHby*u9XCb-gZz9OL!Z3f7++yyB+<**7(e>zQI6--`3T4F zk9RhNEcZ@OKf*Y3kim;=lP~`tz>R0wXc%kO|KBMWjz&e-V9!FQRyMnHxiNp8vANs`JTzWqc8n=DI^D!7q_9!vtv{rIksJY_+OmN<6l4Ttmq^pEmO@ zUQj>$=;7paHLQms#XIxv!>ws-GPF>B&*M|3oZ{=TH7e{rvBe z8OP%~#_9S~j24p=OOvg99?dA3eOj4G>4c2>3JKcH5_YYpll;3+PGIWeRXBx*fVi=O zwXa$Vfg#H~I|eIK6=LKmCRma7su4 zpJAjAJF3J(5IsDM0)<)_#iTu~o}$%S`1hHZ#L+$;IKsZvKI3J3c<;f(cZ|e9|Hb4M zr5`3A^0S}ZBw3smXpZy=@tO+};LRznr@q1-?srBck-?bBSU#?vxsSK;vILuG$IaX$NKlb-2H4Y!R^-G(%cuw3s|CM&K1C*z<|*fvRNvP*Bty z?o;f5hIXFaypcto-#>B88C)#qGe__^*grVgkqS)wxMOiZ5J70NW=RR~GN0Wv_M81q z+8;h<%jLu#kGVgxTiiZ0#f<`wpW0ouMW#9Hz@!^g=!1Q-G&GcgJH2uJ@z8Vma@JBC zsY6)-@)OqBFAd|#qMJ9y-k;t{?`bC$78j%6p&=){L50J8a5u{>CJP6thb_QBZ{Bbe z8CF`ij(KbJXD-aB3?qw$9ic=t+ybWMti6UBgDqlPBr^w(k<+Zy*r1AH@Emit6VDKP zFe6I!RX^RiMT5ABl^NrI$*aoP)06(NjdcT9f1&FV7>&YQ;*_jpj}g9i(W zkv55mCI>MXTgE;(JUwoCxW{bfEsV@$Y-g8*&F+Z`OQX6A$?-u_O_3ZMr$jhGto0aYi^eISU)w> z#cp!{qmSNu;AKBkG=7$zS*y#LAblkQ1EWrDvD zSNq9KH42{O_UGS(pdmILS@9_ji1;98v#q4SM3Qi4EK*75l;u84q(bDAH&G6_k0B8Q zuV>S`$Kx!mXsDi72^J!!L@H-?ds?JYU-s9sIK7mBMsm@=JeVx2rdTf>T0e2W+WZvtI3 zs1fFrGj6lEm^OJbr?eq;A8JZHQ2eGwOhbXgbf~4ceEG(nUY1AOjYUWqmJ>fM6r@Qx zxNO~MhTbAL7cE`Aaem($1&8>*KdN?y?kMJvW9tOKfUGM+vBTfc zl@y3$Fus~mK_gVbT-V6PUf-}+{^8c8RbI}smRmQkFdK}jj+v2zqe68;WlY{!q97z0 zuH4xEO&3yl7$D53OS2RK4CQ~SnM}em=9c#W^A($=Q8DbE!_xFBs|{@I?d>6m2t5_J zb5YBYGp3e>UEEMXR25s&HmRGmEh!j>)0g!$zIbCV-w!bwn1_$cLU%wreU*1`xGTAz zm8$BQVNh13?3B98Vm#)2cWYbO*zb3Tetm2hdTnLJ+qNZYHEiv&e2&scGPYUL)iEGd z+tr+=PX2Scjg5U?RpFR#8}75RP2!B=ShHFO31}H6fIMPs`e}?ETb3j5re3s1rP2yRGs(fDKg&5ZHbQ|mX+#sX609Y|E z7?sKc>2RP15!y1C$8%Dap%l=& z4x8fsI0vRFn4$Zo**~Ocgm)SPC7gp^mZ~0OHCz5;!wPXLavBQ1r`>wH612cShjDoj z#KofK(FXdk0}=?5L8%Dg7_J|%AbpYA)p&?l$$~Mmg$aio(ZGem=NZP$8_ok}ap?{o z_Clh@mu|@>UZy{-!*aaUnssF`%KK)2{G#?)a1C2GMj=90}7_+xw<PWG@y(ndeYOH;`cL;>}syYMED0w^=NDZv+jZy*HkRpm8{Fm&W6QUfds#P4GCT#Bp3}G(*@S&cJBSr z<`lX&d`Vmp#D|JJudypmW_{H*5!KOi%BLr@qOBs3y&~(Ws8FE-pT~If)@79EMbk$V z5acDhO!^V<^O{0@7*LERu>$eMWq}$OGn(|%h_asg-{`|H%ZUcyai(Nwl&u@pHN^L~ ztmN+{LwvZ#Q)UrAk-F-M*|Qb{7Q%>WoK&G0;dhBcj5{zL{2(SmXdm=0$hfhh_xvEq8kw;`<86zjLC=&J{LY z2w*oX&{=@pGXCY*B9{Z7ecRs7rbo|I*f0dVO#+M9p6c^t(o3Eg163}VC->pa-=AGwX^_Hpm|H5~0S0H$T*jW&GNs;Yw~tSt*~qLIYa@kLY?RxR z?ypX^4-^X%>guL<`eEqI)@-{u*`e&2!rF1kP1+d-xqrY~Vf0(cU)4|x(MzUuY8#D< zx#P0oWvk^$u4U!&Q9+f_ZSc`0(C~oIqB2FS#@M$4eXHFRqLg zGNbkkATwn#;vz5W2oS$Ya6;=;_os{d0&lW1>&saMKcdU(Hm33w^ifKW_etK2qpjC7 zWcjJ$~q>wnRv$9Be7jH1~%jU`_ zw{3dQESb&DB!#q1HH#}swYT-0q*hL; zwK9hmQ&2goo5O;uQ%K<}&ZVP>ak<;m5##$8@P)A8eVi{GxR5Y%ShcgmNca9ePG*uA zOwxH)Phl3eum&L8zzv#Bo2He|CM1O_UI-SSx`i0oiU%Ub?)KQsZ~F zMfJx-=Z?`Q{*rK%5X&NE$Mip%61$*bX(~!2I9Jf={vJQDz?1y7)ej+gy?1=Lzaz0r zUF}d7gX$Plj5eR`=yDM8Xqx75|9m9ZKtKzf(pmRQgbUl`trcDB6KwqTWBG+DEIO-MsO`Fv!!TxH^|kCtKIjtx{eZ zRVcfqVfjiUjN{QGeT0|#Fh&J>XN+tQ&XWq;D8RKkWGYMI%dae@8`TC~9(JlWq}n8Y z2v4_nl=>tyXHlX;#+x_j-$Vyi%!S0Ba)nGf+@Db2#or%amBs`e8Z~Q;)}nbvNPh1p zAAbD)fK3fBfl(AK(AU`<7xtNClUBa?9jG6YPsYGKP5H)`8g} zBnXTD433vFpq8WNri^qV#K@ZVzG|!O?<)8`COui7kd3!UnMNdvq0*A_^PnY9p%Uo7 z)|Tm=7Ik)9(tNQBRw`*U3^k5e#0BZiKK?4qTTAF_R#C+1z-PQwcjt)ceo&qe(+=g} zd~)6mOgD(?MZK7azV3=@;xu+6{Ja%vQ{u?&RlkAV_z9tT9_EG#u%^;}s{USmEC2z= z+MtXYw&=|p5B8~610!Q7Pv(%CkNxvC`h~XV16LI0A*SB0KovK40i7)FTDUdBceqTu zTp4QiGYE@NCe71Rv3TfgV2D#F=4H>->O(ad20Xc^)U&Q0{Yc4W&?C_mG<{b+!yzNu zSu0S%x38fB_UZGJC;y8`$-iIDs}AKvHBDxiwr3@}#v-DGEUJlY*1|FFDT@B&f913P z(UawG#Q#axAH465b=~H>c9=R95_@)Wtn29f&>!m)?+bm;9qT$#hFf_X1(`e7Z)4v) zI#_i}Ip=jZuMAhHpx{;+>6TdzF*Sw%*vzsBSqZ|Dq9o%Cjg{iJX&KG&Ca1ozh=crv z64Py8*5e%2>xnCTBUPc%Mci~6SxBc8|Bd5U3|ZJPs!hm3v{7#IZw!=)5BFfb9rKl< zE&mZU5IH|bt8}e5xl+B!oei(Ie>^$wO&cJAQ`myy>Ul=;wTC}T1i{-mM*=M2sxIN@ zcW{%N(cK>!desCci`VvfNpQQ2Eu{1E?5ZeY#P&s=NvSUmJu--@NOSV>`8**Vowp6m ztzZjCzBn0D)49ZVvT_S>mWtEss-hfU^*6|b|9k$#Wwg&1a$N`%F)Z>~P{f-)EDFKv zEJA!z2*;xKmYB-Xrt| zdqlMsz%yi3HNZG->ILG6H0O&CvVnzgq})fBZ|v!J!bhJGw^6Xw)gcUhBH)@)b331+ z_MlHtD&9God`f+hvg2zvgNE(13(Zw5k`K@K(By=@zs~MV}cFIdVhdFwOX<7CBGmRn$4ON*|K|^q=g^m4v-}l$; zeX)JG{3N7p9_J9cpa!;Rh|*Gh<}7HI&8s$<$9+1$jO$ui*YBl5aI-qE#X5y`Ww#uq z8ejj_lvE;^Jd;UY6~7snDq@N8)w@<00#hY{%MwE&^ZVx=4^^*Ws-O#bWV94xsL-TI zLbks-a8l+QI4OU|#byhDg#ZMPKl|xBfkOi1u)tLW1(*)RqIZ$&cTUkbtbmZPHIpmE z5q>KuDpU>k=;{999xvQrO4R(eCSZl^z-$mxU9aNy8?YdA_@HMmvk=zc&^8eZG*Nf8 z{sy}N)XWGMTSm1R6Agy30EW>#YBhr~9JNN(n)Uk6BY6O3VU`*KIjmKn8_JziQg?yz zK+#wbW1y3PXgU-_jaM==A&M}C3RL(#qu*1mR+WQr1=^lkvk-rdvF{*uhs|-H{-460 z7v`}_%o#?$n7a)OpJB;nsCN_wh#G~@2yP9Wk?p_c_tu?QO2IsaDFPF5FGU7o+A^!L zV%9j|*oT)EZdg>iO)L?b2-Uy^S>tA)l-YZP^^n>}YC%goJCt`C`V6?H(Y*=;oxcXw70$lbl`xyE@l}^?i z4Ti&Hg~1E50>k`7WvKbQA-LM2TrS;4FtD+Weh3bG*cyX{&2S2N^%NR`TrA@1Z5vkL z$lD7&1@wdSLrVkOXmy<6k8B)v8g5Se&s5i!5$cL{Qx3@ybv|@9EH`uf6fd2LJ;JLK zV@cHNVgk1(JdmGL%A76(cTFHS0?AFxs!K0!o2%JHl`l?`r7`=XVem5w57i$m3B(+h zX&YEiA}_sYkn}njp7*g>%O7h&DdtD-&WaU`@|w=1bMB%r%75$Z?Dd}wUtUII;;Zk9 zgf3N0#L?Gv+{aav@E(>@YS|FRxFXQbXKg%3;L^q&g2zQ-_Ie-)W8a&X$6DGns!iD9wUy2B@xjrZci-jP;R#vbsZz}* zAm1WeXXPuuh_~W*kDABb?s#wi0MTf*v;XKbS1j^Mp~Xwqxil?qkv%&KpDN&;88yaH zw#3v{E%Can>l&Yo(G&8@B8#%J$?v4NTgG5~M5`m#Qc}*M^i0-LN4zd8uW35VSOF@q zqI01Db>9J7bnrB51urYeV&Ea1>h?5i>4naHhXbPLxhA=Gi`eStSn~nW&sTh7p{w*2c^lYP~Z6NL5Uqe3annst^sIC(DDe` z;qmAoVI^@52;b!?q}_mrj4s|d)3pR9$4I(V8r1KG7h~hOEZ&R5TstH%4e-wtXA@A+ z8M!p_>KU0=3W(3USzVR^`#HO*bu+(Igais4&{RZm_zo*tgfKul`20+xC@T@_V#wQ{ zo1}EPj=UfwfKS;v>x?+MGfVG8$re5+n4|a|^@nF8B*cmq{fGb?Z7(4%VWfN@xhD2RQ41)3dNfq8g{{Jy?+8Wf^=vc422oMcA-kN z3w!&MJ>#Sh=aZkGc=rs8If<|h0SKH9d<=F@DsYWSwS5TR3H(7NibLgMVoQW9jEPwM z5yg*TW}yTT*5LRhi^!3#@CgNz2_J{sB^y%(Q6X}E*c~9XGkeh3-pk_&&IX73gjOIT zV%>aBJn0tA)<8kJ!cD?;Mes5VevEuX3^C|5z5w+wTS!7DxDP=4SuEfH!FUl4w#1J+ zbwjK5$@Y#`S;QVD?A8uLIF>;_a-5hG%!-+kh(_Cc*6~xomP0@qezK2|@u5|lR(|$Ya~xUL)-q7}4^U0s-9L z+v|3=CO_JL3TAVNC&u%GvG_ZyVMUGi`%%z zwsZHXK4Hh0-44K~z*IXD9LO>lrx=Li-CM-zvuBj0SnV#L8NnB(W~m>;sr=jkMF(TB zC?X&7L_for#(mO@;GEYD?c$GoVvu5J(2W(EqC{spLV$0;dk}naNV$a@&J7dx4ad^* zX~PmN-}6()$g*YdH?B!t7YLaA@!5dMa5Vf>_^<;_UYhia{3`EC9htzSiJP*E+AL4! zQ5lmtZ~C^#6k)XOEP~ZOFN>Ib+N?wpl2dJ@dc!*WYAj%Ae%$Xocl14pbgo4K$^Ubuv}*WD{t`z+#FW@K-huZ*3M^L4E)3&01fH1#!m{9 zUtD7QK83;%_#~ri*M;5#ymIwanePq3Vu*MG&_HpWg4sdwM&z$8Qcer(@Yy0n?|4Tx z1@O8fnXGGM<2=9X0=(()aveIw#tTDg*fKdRNfc&1BD(pkp2G8*^CgUbY!akbYuZ@X z=cU3L__>gE!M3z(kilWW%wyDLK$8XIPdjL7B|yR}U{M0CBf<|Y!Z2km@guu4%W)NF zc>^4n3>$+8WViFaphwd$aNykDof1@k&d(002c)<|iYj)4F+l#cK}+QwG~p&pxkj-+ zcIeN{a0Fz28|4tfqJ?>gvf(%#f>2njMxgtM55$SZREkyzHx+{_Dj={t>K^a!v=cWV z?@;Qv2gsO)kr7)AE{C*c&8T<}YB00}kJZ=qK1>T@z)G>Dg=u8&L->5pq(9E_4y(nA zAWn`Imbtf~?z03i8g{mOG-1y$#w3Ds8R(lgn4FA34kacFDy<1z6iI8wSD4~vL_@G8 zzjJ6j}w{*B-|aeX$CI1)_id_MRj$uL5c|%IxvG+ zo#4;ZO8ypeC9`AyD4g7Rwq-4+p4VXYjzSBz4gx|{MM>qU#8uH06yl@rS!|SD2M)PS zm5cMh_7M!A3DLi^Y{gXs5{{XnNQ$;2hnewaJ$*kbzhB3j0KCb#4!7B;yYMmg4{5~} zKicWGMH+CfnU(2a7_n}Lo+)iWyZg)g+SdQ(jX`E6I@4mhy118zDDV_>>9>3SwzNRR zT)HEfet+|Z{yMWJc^D=3+D4slcw#k`*s>r?{B&r5do-XSx+&avp7^6bxOroVW@%jq zg3PGW6OHo(e6igpJ?r!00<$dtx2knf%NS?8#5GxgL&=MR#If5pjX{A^fr1 z7#FM-)^u6LQOtK|8$s@@(l?1ufN^O*W+RXbAfw- zRbhg{{8ds#A)G6v$Vk?f2D%QquY>Lv3A%|dv%I0W07+Wjm1k&D>aM1SLW4fDr(!}{ zjA5x)I_NItw~`|0oTDrqF&84J@@S%X%P!E+JpTPBrTdS|8xu|ya5RvubV$Rp3Y%mU z9!PWI7%l@Pc#_Qyosbts-JTA*^RMz1uuwIfFPOQAV0*DlX9e5ew0EEo6}EjwQlGLY zjsD1r618#PNdCjJ&8huLEe;=wh6~q)f|VOXgvBR3ap0B&23zZ#S8LL=(s|kh)gV>HgylMk+rCSa?}motjKFT zcCko<@@V3&rK>mg^QM3A4W0Cb)FTbPL+K2=9Li@P#KGN@YJ7cH&WmPI^LBCR#vZ=6 z11%p(0wIS>6Au$2M31^Gg&$H;i76`~9+Wl6MoxL1GGZ<31(dO-k&V5sN`>5`epyHjZq&+ z5k9eXS+PmM-m1312|f>2x~mOr?CravsIQx7Th6F}Ll4wtVxm=o=&DIGgi#znSO!JB zsrsj4O&ja_yi{l^$>muHC#t~KkUfuA6C$c;I&YJfI+$JD2n>2D&{QDfCDEM>=dx(4 zOnAj#3r)cioMBhL#Ua60q+j0mAYcfsg!OQQr_UY{yA}z>Vf@EKo56s>C^8St%XxC^!B6gg{2{)#f=Hyp0d_#x zf9Sa@qfty8E63mnPxuH!7xg5hzsbK(T$=`CILQvcLrClc516zGDhh5vgCC1>sr<@_ z9Y<0k(aihu%b-Xu0Xp8TWZ=o7W7KljLtu`xFuC>P_wU~IzP$$kQ!4Yqz?}X_}VLorFz zAn<{wBbv}N8kM<>pgw~v7DLcaCXa}mF;)^=!29nsuz$3u;1^c>n<_a#6;KWMp+`@2 zr)mm=yOAQ5V(^00P#QyuF;axpEHNZQgs0tl2iqX9J0{Y@u+g#(S34-=XuEcWO$59M z>=Ic;g~i2X(CyL8M0e2GWc1{Vm;gY!;S0EuwXGFJVv9aDmW)lR+H=eaHLb;47*Wy8 zaKAvBzF?tLMx47Xeh}EAJ|1QO&`4)=PX%VHN^Tv~#At7 z+_g?S2HOHuY0@(@Ay~Fk{Kj>(4DV27=pwgf7$Zy&8xfDJ%AzB$YPegR0T$D&kv>^o_ zTf-_?tFt>M0Mw_qd#hHh@liJ%VV_w_`wBY(e>L{SsJ!OKo-j{MafNDx+(GZ!rQ8+E zeZ0?bBu>Th$RUjCATVLp_3EK#7EOXNS2V~iu`ONG2OM8P;=X@E*{8dlHb%^(6@6V!Dn6pU&zBFi>5bEGI*)9rckMni-|25KnjkLcA(q2S$55Wtwtr}C9EW+ak+!>)DnlFrLW;0;D(R2RF zBJCa@h_~S8Vq3C;v?s~g&gKP#xL#)NF_o>ogG`276<%anR>vi1^66SwgZo&4E)l!p ztr?78X$emw?HBZ&;7D%gLuxJtcMpqp7Vho}+AlDbfVQJDau|K+)#?~+-7K49?)Bo1xPTtm=v2W%$;Z-o0G5qwnb4Bb`LJXdY= zDmBwaO0idIUO>T2ptN!r;_Vmq|C&ZN_WFZSlKnjRW62nX?d0Ty!CIv2^vue%|x}c<6)^ zGlzy+OlR>7U%$LWTZ!W^TZcNhn9$)T81VGPr5k&A+lTs#=dNlp97d=IL0Ln#ClLph zXFP#*S(AN=>WmZH-?#C_>w3A=TnMF`+76S$Y2PS+nvgZZl5ak3aIx#=X;XC-`|G9W zLb5wizBP|=)>~E|D=2)GEAjfUTIC77?#1*v*|xc^JTlF3rUX`&kN z6RW6hJYPSOQv$*;5-{+6-_i*Z(L?hO1EMiB)BBk^?1_JX6T)-_SRH_EhY|&hNPw9T zIz%h7l(2OD`g63PCS%jIaL;z_m^W9_bZK@ z+1n&QSR%XW5l5BsThaVXVQ5oFZQW9@VBU+)#f0(gFWRXX`7q_6@QNz8A`BfNXGx+O zUbFcObLe%**=2nhI4JFWFZve&r7c$REGTW^uJ3@Di#O(f!@c_t5now!bxlp4wke6C zJIG$R7j)AyZR)gZtF+GpSTJ0n#VpnNLf!k9Tn%uxMFG|%2iQNY zNwsQ#Ndd`zM&%I?BK(mf(cuFLM~*;;|M5Bx;TP%KkxKpPU&`Bq9VtfW%$YozCY;>R z3oWMohhG=rkIebe@kxtc6TBxAbc*l+YbdDZh!bH$RYq0WF*eV#D~+e~`H_qia&9np zCb!~uChzS}?)Ks!!TY-F*hn&M`my*(`}{?r>(3uE+#}R}-BXKAY}^WFWEs_NqYpe} zh&#{zM4!HS;}&J^ey-Z~u4EsdP)Rh+g1@R7y}NYeBJMn=nchL?q^d}4-TDP#-?+;^ znf$OjekzG3MYXWIN)mHxAxzX@KgK*96(;4OBN!utu+OOx_e4w}q>69P@;Tx7PIvHF zRH)%&-VO-%M7zH$U8Q3xamjK-9~j5P@jrvvCPJKIe-{Kg+Fei}5`CM5Q-L-^6n#Yn z3N1WzLw1y_5#64a2pOTFv4gzKG$TQq;W9pC|MDrtjQh|Ifsgf{l*m|=t_6rL`oX!Is1NakwhN3{4YteAzm z)##SBZrs4XF-n#i^t;JNzXuh5XsD`9|Lk|+b`M!iVpT|_nliACG5U--B+iaV^>%w# zLgi}_=S7Cf^9Rlr?!J3KMcUN;yXQ`WfL@GwzwTkYs$lp}(>lR@cHTuKEh8}07K2f~ z?<3_{I@A;qc{z*^<^cIvlA!w3FHk!1?wsWOY!qHzVUYYio*AGaJDuFYJsQW28h&GS zau4nM^C$lo)d~ON`Im1*F{Ln;{FiSy5kwE+&wcDmRl3_4FGtxFrb&clQ3Qvb|BZTm zdGWG%0RYM`tm(XLaHKO7ruY>FDMtFpD#SQhyZ=DPG<$^ z->cla`INVOdr9X|@ud=$EO)(=<`9}20wH(LGD8aQD{b1dP{M))lHU^&GwwE!V z0S_G_y)C+=_0d+`gsPmG&k|;}De<9?w1z7;w*Pi_tV%kZxuFZ{{sNK{q+_H=_=%X4Olw1-GUS#u z4n#~ZMC#*-PiPmtt-EOA)ha@)@JDt8|ZJ#$~Mch~BH7l4B_rh^4;VYp8oaZ%; ztf6MuuV`=MSiVEfXuBfR>~~H`{Bct}%O=KK3FGK#ngNPn%imDO5B()?N_~M2kHU*# z$DD3rV~^ij#3aN16vjdv-vUn7^j0S|_TLC-@wCH?sv(2ihsiEqzOkp@a<4`qx(-u| z(3P@?5G1-*dozO+LIJjET0t@3FGX1go3m3bZ0zrM2-+kn9fd@MWTD#_1PL#?Y>KHl zoSwYMc_g|>b?D+InKxZL`~s0O!?PUu z=WMY3Ub%i_U*CDEApi8HZ7KwsDeh`%BE*gYm$2%3d8e#f*p`{D5$b9&v5<5wc!^ebL^fyh>0bAA`b;X}vZ?0WAj6gZ z*&9wsy6|97{WHwUPIgWIc~>$U(;K}<4}^3k6+{^Fp>!skYE)>uZJ-mcxwXRYZgM&w zPb)#wX>btlz7)IiXoA1$p2HV*LYZkJN=RQw$uF*#GR3eDuJv`u7=@;-Jh@F0bXmV6sCIEvuUyWVN@baONz!v|x@dfvVMs^=QWFKkC zrvVa3#)P_GR^|o=)MEGetjYOX0P>|=K&sGDOz|il;}qS5C;Pd$4pnkAQmQ zj6fq}CF1}tqWCgttF4Ci-5Fz2$FxBjzB%E0*z}!Yn;7rMA$?FU(6l)aakqMcDr$vF zNgEOq$_QGZBD1ON;aHxGb0l**Q~S-*oM_`<|3JgwI|FMxdhwgk&jN(kZ$f%mUJq|T z$oA+YQD%!)dkBurbkL|t((f9S<|J`meqF(DL0pI|dw5nPY$JlDks*Q|hHZ*I)R^19 zT&ypB$PG{TidhRHb~;ZQ2=GF{E(P@JUWD5|xkVR7CaSkFdXr2Kl99(fSw;6MMnf>5 z*bML7p4>_yETP{8?HfU!i+0@aSRLx($sOK4%0KPDG~_1FDbaRnEqg}`>WGx!QcF$t z+mzRHLzU8yD|BaR!|djzFkM_YB97Ya*R<6BOcg*uy~mHL)@6a#GW3O}d+1GD$aiz< zdJa_1#vPg&U#TAbZ?Mbns6ipSe3eVoqhpUa15&%U@^@HgDPI4tta&95vwE9k5DjFu0pH z24{Wtx3-^UD>J)qbc`=oi%Q#okfqYC5=u9<_P&3%Mp%4d(sA1JX3VqyUJC6^1VdQ@5kOn{W994R1%j)W}z z6o0JvR?(`i4bl1I$#-P&6S7 z7k&;J66Y%4mIGAG(Un6D%c$rU@WOEAI#gmH6kR?g>a-Nl;d7U#CVcr`f-gtU^;?R9 z2B2ivGcksicnhS{HpOu)t1`)s0k(VIIp9kdbu-ARPPMRc?}*A9f{y^#MIGPt9Y%!^ z(Bun=Ln6|nXbSgmCYOU*nl5nA@#PzPTGCv(?Q@ZetxLt|u%SbSl~CCP%$r9R1RM)M zfa3YQrh-B=gT?uhFgk7vwhNJ!W==`2Z_U%3|6hmE6?Za94^fGcBGx*c4Ws+O8Fv8~ z3!YdMBp7~tRLTC`S-creci16{owoGqQU@0KQ!*32c@Jx?Ylb)enB1J<8 zoVvwp{V#oFGi_!*DjgzXo7rtp z98s5?%bMck5jX*X=}3P2KKt%3*xpkidk`$ZnH>zO1aN9NV=~stgyE*)qBYcZaLlJw zdCraNfc63d+CN{v=kH7w55q%yvYeBRLEw{r{1f+VP5zw|@FgHPd$#`K%7WZvh5;_x z;D)@+d`9UVIM2A^MhP-yq^`{@Z(%A$bycE*%@IsCu$8hD|JRthZ{_PR*1=DHOr|;& zee3F`T@m|>C9 z;9JmERnaH2(=In5ReGx1)1mGC3;br7@PE&rxRCdJFR2$2@($~FR>=D;r=hXzZU`&- z*(^!tSv{S>j>C8zv;bn+Y}z!CT+0^MjVjo{EMLActoYk*%d**n-o;UWyDaUm*82S| z%LI;GZ=hEr?ZF%d`x3JeLGP6iWAW6_W*I&ojg)^DJB_a0xJOr=(%oIVEUWc}?}+Q? z;w?*<5B>*~r?ZG8Jl}#SPzuH(hk;R$4w)9bB*Gf4sqo8c&UJ3u!mT#2ZuKrTpog1R z=YP<#7oM)i7 zwzj_@^xST#*>JQAH44{WNHr(?iS0Kx4eeHihzpIDY8`Cv$v66F8VDIvF;ZaXV0^L1 zFQ=@HQB%y}9Xgs(a{hblOGZ*J&%AJXQ*8*PhRr<~(`O4)doy?4KRK{etBr=gIZh0L zcaKs`VK1)0ejLtB#0^6keK+*Mlta{nn>QW^hj8}X=!FP}A6J-;`_Y(s%dY~({KO1! z33&Rmk;?K_!T$kc^`sA~-N}62em@A=hS^nSI*jeKFb$l3NL9+-*9G-zp9kU*&LRAk zpOK63mF$Vlo%`=VD{z*`fe+w-f~8zO@%*AOOIruthhGRq`|@rP34t+$J8P~U0na1j zjUH3jQ4{Xh4ttee~`a*a-!F2%1}j?kuOJ|I7P;J0D`a+1V1CiDipgRvXLGu(x$fr9{zNi&*7PETg6 zCVZ)P+_jJ)v}<9Tgaz@9;7c-A_NZl)o5e~t|Js}6A_Z6A7~u>;wI}EBU+4@PZu}ii zgoh>+Wq*9=4k28fJuA#;aS!Zv>Ta<+9-8XZkP=RzEAsq>*3Y{D+5Ci6yx>d0kO{J4f7-pm51@G!X?WLinC$IRFXSev~IG%BK++vfS-y zFywN-DI73zzL)(A0!I8=o&}6tey;u+5c%@=uLcnLE%*AoYP*^iRfoZKJMA;c+zN_? zK^G)#9HHPw=9aZpNS~i-;mQMHYGihK4$>QAIRlReXY&$AHf(tDh@Ew9I&T5xUP>Sw zP7yhDMt9PDE8*Qre&wfaO^Q1+oK4EDf_i+It+_xrBOW0HA+xPQP*_?xyh7pW)I5QY zLbhAUH(ZVj987(T`_T~NTB_Qp?Sof?g`_TNJsJ9N32UFizInryWgqjJk52IYAh`6! z%fyQ&(32gC1ygXeA^lTShFUi+p-V7?ID2QmqB@yHm2MK`c?q52gA?hQ&9+5Fiyx|P zkLFDzq}XtuVo%TH0LnitO?g?Wf_P|TtC_;J{Cb*X=y4Jk+!$BP*Cny zz^3e6E%r}##PEkFuO(Wocdjr~0udj6YUw0HP`G&1P~mK8l1Hj-j>~7;Q8|)|^91}4 zsawD8i^sz&XF$jHsQJcqp8W#z?C*Z!pK{_z|A5>JAk=&Q zNpXA=qmDy1yrS@No|8k*<78gU^NwgSpOsOEFLIoxN!z7S#mf^RBgMemDo<-{oy(L8 zzL3c&zKeg;=)Lmw3?IJ%YCfLD>G&~M+WOUsAMs#fNZ8O{$B(Z&Vf+bc`>{u8E=36#1;3kDl{aHhvsl!7_+Gr{YI!EzXP|Da=j<_M)2NA3~yq z>cYGXC-@2Ub5cS{MrsIigq8SlWPBNwccOG_#zHEGe>#4A@#Ejcgy(zjy_lFVtj}37 z;oHM|UPz^3lR=T3InMf-aEDx#*>j2Zb2bj8nA;`^mJ;KO*F_HlOZ??Cs=wu5sbr-e zX4+!~GA~4DPC0e6g!qFh3YcePSf%t3ozofbG8+t6VYH%KEo$|9Ha z$`*+6&`7E&R@Y_K_vDz1!16z%osE5e*SkvCk|ItVnBuaw!K(uP4oMDR8qS?6!7`(y z7ugK4BoP#vj|gKXcyWk>1y5%8Z=cNOeAety&~C~{7~f^ zG`~}A>VskSi*eZXEC!D+ZLBPwvWtG2{jsGO*)6IK*G1y?1IK zW^opaVC(w)$-h82_vgRy>}ksmq6yY-xKS(TnN_2A z*Vi>h1u-1W;&hDq3g$RnjEd@~SSPi<&T(GnIA0{kN$tw6u85qwk)Kl+frxL&1l>~{MPx_-WXwVD^seFpGT_=L*?8#ase_mQ;#yphlU@@|YBPAj0J5!Q3q@fW{Q!UFYmJ zp1zG(Wh-1pb~Vo_w=>IDGGnOMN{W)HwS1~FtKBbg+4BB>`pqy7OGi5l0GBYiq7l5S z{=;@pX-LO!CWdvshJ>}lN?8j8@-}Cgp>g5S$)iUyL{pEL5rz_$P|NZ5>l)l_B^GCB z7^3aUsC@DilS8hg8Q8ujEcP%sH_gGQD@59pN1f8$2SnckyBP8G!nus5lvBTrD<8d* zwKa0McU$unA$%{Qo>LFlMd6?e42^)zMfl9jyAh7scAs2WmaSxTugSv~NgkdJ`P+Lu z6%)eh@WAl+tbHJLGF(~AJg2fSiJT_yvG$6J7DaRdY(0Z{l3@5%&x$mm_VFz0=LO!a zQC^fi5OadpZ&OrDzCf>Q%sflSH5X3D%*c_`GosU%D3YGZDPz4o*>%i(9W%d3%-m6! zyKV~-xm7`O2c!2X_J8rTYZG!wWkG^&jE%k0d0qGJ7Na2}JRb9c=NQ|Z88c&eNcq;H znRYYC!7}j{Gr9ppNJtUSI_ep2%lEABcUah`W&uYmj@g&$-iT- zjfeXt739kq@BY0E0V)$;P(EAFv@Jp$Y@S+nMY%(nu0KW3Hn?SI#0`1V7a@E#Pu=u$`LvSrcE@st7C-TYa@WQg_i~d{VCzByQz-Jr( zd}IDrSbFb0Qik>zY3&|7V^|ds?3D~9tdw5YubF-@c|_)p;`9m-OfE=1wsRg@;^LYF zc@)1{Oet~cZvFqW_ij&eU00f)x|f1y|r^nq^A*QmB=awfE8eKqul*lFt zGy##_?vUB%mW2Wfl{J-B1ff@l?VbodVxIlvKf&RdhjFwgCgv}2IKnZ}ewc8CWk+~C ze}aGC+IydK@=_^K!iAJD(~V|TowM(IpS`~It#9!s*UXuu!tR(ELrK+Tt^ zS}@D4UbNOa!x?uq2!Zl&Vyau4WyK$%Uq)=Q`K51A1X9`9@OZ-=Yg?`G%hjylhU>jx3pScoSn`UYYrmuNpa{0M1|OhYkp4VXZy}`UmPDpT5m_XP~F;o81+Ij zL{ng+9iRp6TEJRmneQJ_6AXl-GnaSh5EXZgD!(N?K!ML*Rb62$z(;r*oI`6%jRRL8 zR-Me56t15I%vevlHu)HF9WrWyb?KhPB=ggqg2vSdF5 zeUwPxXu*a6|;S;)`v#{Fb#fzehZA(JKWxgaem)!!_OwI7`Egf`jRhAkgArmyukSNCv>E zLtC_(SGfF#$P5pv2bHKO%sUfsdd#%juxNn8USzDS>acg+&n!0rLmJ3E`aY=jc5ER3 zM}ASQ#kQ+9<6(%5{?hVI`X3gjOsK9q8kk{P>Yjz#GfecwB`8rt*pdQL2r^+>Sh7x* zAgJ)SC)mN!St0bZd))p+Eu3Blr^?#eEG~PgMEW6)5ZfATMh#Kz1o(F!GLlXM$7vbs z5k9<;7%%qh^0(`%Kll0YBL1$gf<{zjUe{L(ij3`xYxBc1PVs^vVp|`vIz4z;_>%9 zfV-UK3h*OEc=^9G@B*Ss=?e zLxd4yD{itZ8RICL%nEor5xEKhDf1Ct{Ba7GX9~BcX{K4-pl?GOdm2GJKR zKq8}Z3@5(Yibg8R1fi`w$#a-K>rp0;@3Y|W$wxzG9t%F%j@x#8vcpgUY*`egP}&zr1z6UJdpah~mfCW9?4J#-k=F2nwB4oGvjU&?LQ1 zhfO>plLtw#t2zi9t{1Vj#-~NVda9Uq>nC`vXREG?WWXv#V4@;nOijYmv>=^$IYJh; zDfMe67lj?a?=}~+bzFa=31{v2K6#}ChAo2oFg&`<6+|3P@b&*42B6AK*^G;2@;7|1HX&?nIK z({xq zA(&B*(x(=o0pc@<*lR97se^X)XYu=hW}N#+2+Do|d?YnVhwk}29pAxUqg)t5+ywj> zywxSg2$&s+oAKd5T2Wz{fo66IKS-UfRD}S~4$6~Q2|}ATsQm<#3h6?~tr?iBmNZ=LgEu_*8xtRPMo zpCe9>5pjybGVqh_S2%e>+Ff^@wPUbS*w9Z&!K9od4VU8#oTwS0R8owKh%jjwZm1?F zMV8>qpT-1m6E`s-_hmIEhkQkHC{I$a8nAk z zcz5ea{`O@@dC6bw!}0{A34Q#-Ik|-`m=gm%KF;iXW3fl^jG!v81z1 za?WHR!e0t9(4a?EMC2_Apkepw)*7BlW|t=llw<^{;0&ID>nq)j@}*A;1Yk#`DW28n zJk%8e&(E49njo(;*-PR)!P&bJD9Q3G84|Hk61SO9-Vifr2!&&x@ItAcVlNM!h^f=# zK{p8$B(rWFavkh>t#W6#+gRi8%CNpolq>lW~u`T7^s$#MVIwv33effu^KjIsOZzfHWc| zriz^od&<2^NiJ~D;V`bE6^UBo&cKHAAPvX>Sd4>5j1@x}l2)ZF#{9DCR7cl~E)Mb< z44H$|Q>0dD?K>LN_cf;K(M>}r?LUGp1|LiMypSyM9f6QA zSeBYbeTVV`_2o<>TO2}U66hsy*H9XTgz@l7M!W=buqh6Sl)QR)3ZmorgkcPvFsvh6 zR)8MrFU5e`099$=6*a1mMdctlR9Ti0Wg+UMAuUXmAM67KdO|c5J4iu|D#kM)Yj|o$ zgnGJJUyG!iy^b*`wc>+HQZAIJ{Q{uLW)x^C`MmI9IMAK14igO~H>d|-% zL#jlzy~@W^+}^X%C?^4X)w6ZKn2^>B@hFday;!45O#vCfv^L7$J}bHuf=ADTH>+lk zgZH^8@9TUCi!*(%-#!z$8OI5#>yGE#Ti7iWC;0C6Qmvc;n*HbOslQ(KVxD)tHj%NRA&5dl@vSiAtNE)tp&5(zR8N6joj#I@I= zZ^60d26Ot6F9gDS<-X6St>&ANz&zie&^Wv9&`cTM6#(%wccWnRudo})# zV}iDZBhocYZXy%I-+3{BFzwV&xQ!=Wx!q}5|uED!Cf25*lJ-udzGNC`D^7$pR@549eXlF66=f5 zY+B_o0WjEeAh~H4*X)4+Jgk+lwZ~s}rcoGMQcjacr6MKCRAU>ZY*(aVhcVgLMoB^( zauGb^?VFp*f1+0O3~j_BL7{n?aR8(-g0{u1f+ax;wJfes|5rHlv$mpBV!aWmC7o>o z1inr;AYV2*J*3RekunSPn>SHw9yVP};ZVU=7|2}z5i{=_2MV>6i#reyhyjLxK(?%O zB7&5e(di2=(30?p!J`E#zDbFg4+^(@^R0K@xD?_q#V>G#2kw!XkincIn-~d6~qXj`!WdSC#ZPKmXnOmG$G8_6rL4MfvmcsVXRw9s2l@dWb2Q|@8nAr+o zv<$X9?*gBE@6;BbRJFiHC!|ly3<`*eI%`ISA-KW1FDzr>^X&LANN6GS{6H&tSE*KK zGfP%$BLcd>r0-kkRET5V9Vk7{u_k|4)nJBO7MzP0f~9_6VZ-bP;_ECfjEC;~)Inqe zR+MYE_52E0vEZKzEum$!80}_|Hz|5HV zPl`L=f=?o))frFn(RgFP)8qLhI1B#KY@^3w!B4`NooB&!F+3p>JeZjfRi^n!a7bP7 z4-m+3QjDu1ak8_N)fVMVFyS{9vdQ9XxhsDZTp}&G!Qai=a2BAbDS1QdVKzfADV^j} zYa-DwT+2Ahl8R(;q4sTsZEeM~M-slwrIBl77;-$!bqx`SoIEA?Suz1N$qBO|W^p_# zN7&A&C3<11@aEPYzPe(nhKj13m}khWPMcZ}i9Acdy+Z+`y@3_c)0J zA*^!azGVg7c^4meb#RQ|^%`!#(@PKU{#(8CCr9%khSlMNAIenQD}=q`Fa5Mw=%e=V z?!OE0Bsk%OllXR=T!H?UfhG{TkV27a@rG1Fj64y=SEBq%JlSKB#|peOfb81~(%z&) zX);(d9PH%agP;G8@0tB(_7Ac`bn#S1KE{SKSD7!rncfk$+!@K{hM*VBoq(H0o6CJT)zc8QIR*@}o&Qjv|gF(w`Bf6q8h{7>}xP2@R3_c{TBe86W!@CJrgaV)!|u zGEbwjf8}|$rcJFl^%93P-3)7)QNK0dmWfhQmJLkE`an+uA$G=6)( zyI+y28yMbA4g+81&ekgHja9vTZw^`GK+DU#GE^4ZVTGHcBRRifB5nUNU~Hub9a z!i$_X_k6p4`tawk+9v!_3z0o6y0X6xwuGS3{zpGlln~KygvdG_ic)`7(-6 z#Aou9Pn3{e7&M~N=;P7*R&YQ23#$0}*H;S;7nHo_P$FwQK><@@cgr+K^bq-pG;I)^ ziN**n;OzJZ%DD4q?wkIi)#g7}>*bym-sib{YyX)+s_>t~+k7f_OyLIz!I9M;A z%%fVA?}!<4LlqF@%er-8)+B zoz!ql|C7pit#_Zg%&-5+r}qw5Ci(sAZ>~(Tu1oOpNs@}lk#11XhQ||B$bkk*l4PI> zKpWSs;k8Mgj=ewooObl)`(>K(>rL+O+`VSY=eqs7bf3BV3teY^#mQyV9^>Rfh_=c7 z-e+EEVRG%8T{qOAm-1)!m{K9JfpEw2HyZbNg-+!gE@6SLoCtR3f z(g80lABLWx}+h-P@dM|79nbE6X2S0vx6u-kHxo z1{!hNl@D5AQHTg4)TB@<5orJT@WIjWsJTCUK)Rh_CGf!iq;LoJe_#B%FAc#Z#$+eo zyL#>I>rnRJETF~T###L_Vd;nPO^Q@_bI-O50Mre79!w=E0 zhKyjm3^7cKK?#q9@{Ba%;AXNem}JieaaS0&64csbc)2Q!zi; z0f#x54Q6a@dGPxY6qIrVHxVV^+jPu@NC4cxz0u%u7|>GZWbZ-O(gp(h?Z_ znDqdr=T}U-s9jjbVCVfGUwiu+O}OXvdU-=5ablc(y!DEp`N4NBRn+x^dSH(e>L3wY z2AFfeCCvg)3%q{}a+D>E_Wud;yN+Vu^C+t%a!37mexH{^X-uW%g3{Q}OQCf%g2nEX z#Z6A6E6(t`t~8-{JLx5KRejSc#CeB^W`iQKC%QE#q~UlDc4-Tx0I7SxO8CLW3mV&Y zLxn((op$8jM_fhuvApm5Xz;zkG`nPBH-QFaS|cpnb~a8MofbaOVF7sqnvoj1IJ<|= zuo?iIF=8Lsa|ppJl89I#Q{-l8k{6AjSNo5FUbgqOH;r0Tp8f1+TEtES+^Jbh1;mzo z0UP9OK^|_31KiY(xZgAgCZi*Nhi#?=Tq-W$r0iD-N28tmal0uOhb_pl)*y_op;Hns^}d@S4s82fZ-(NLrs&Sxh5oR3PR=auz)mFXQ9n1p zBGnxmR7C^X%3#3Sx&NiR#;M7$M4*njMRLN)cQm+Fu$?r_JMUk=b!qQ5lErS{DlfZD zirYsbv-Njg*D1a^hG4(Z$);cDQ?olb`raVPcFDYAE2?ekhf1s_qce;GkL^ZrP6BeR zf#u=mTm|iNL1^S{XE=GnV!L!|Qq91j958Tf&US%foVR=nSXn6Zqx^lk_^v+;TH2Qtr~D&<`2+ze zlsiM$ziCYP{ktyvodnNOXRlni)=8ta_+5LP{0@f?ATw&dC0sppWHsw}*Iz*>jw==1 zcwSQ7cCvOz%c@dH-4Rh-M-}8Q3be!s{_Dgp)dYmQggy9X(VCHxf2ln!cD~0SP&16&*VgiU5fLnYrnvgS- zq~=*&WxxbMv+^ZwYD4o}nGfaL*9F|P0{4EF&Ud9?vYN}JHH%M*`+NHwC};SLa7+ok zJv!avdvf_lx2|3W(w$!>QwDdl%XeMa!g=nG>`D|}Nz%P>goVq!`ZKsc9PZw%O}cJ3Lb9Wpv7&= zY+_#r89u#zJPB}E4qXPM%OnLTnZe5|wblY==SBVr8m0|&#*%}!x?WB3*2gj<8V z8#?l@>e=hf!ZUCU{bvEDx_|%vUO2WmGk;^eLa(*1ypQgX+5^eFI}iM9U)f^*f4|cu z{3R=>^%kwUol;^?o3Rq;rLmNi068Wkn@5YH%(6@jpuF$lYztaZq?4j)IfQr>GwhMra2_<=R@f$puVuacLDz~E_o74XqBw@W4ZA5y ziJVL88d$M0Y?1$t3D8U@0k}NBsI4t{dIH?%WioU<{i3Ht{JObsbz4UFK~{1AUMn^@ z%cvScvqw;;AU%CSX#H?Di|PbfNMKAHdoJ#Ay^O7M_pP2?0q%)q-&6l4@-M2=l=!-+ zfH{cM9+;Sa#*>0Saj~0@1AKZ;Ia}+#(4kDBr@9hC&%)z^SQ2J;n4_!vN+0Vgys`1wng+``GW-f+l<>`An1|I(L$gA0)||ogpwbCf(v}X z?3Cik5CC_$!Vd)mNBxO^@*yd45|*mr;s5#7_(taj1l@g>7hHXmKC9z=m>p0eRAdf|{d!m`olY2f4sFmNJnpkO8xB z$fJkhx+eH)p&$rEw(v1Xjy4=Lx&>(Nk=qc<-_;PhNpzc%d$~wI0nP@D@GhtjCHbOh zEP^_VGeJSF-2FM4JB9@a+vawA;>*A<66A#}(2IeioEGO2vMBHefD-7(mDSCoYn$D+ zJ%moFUSvnbEDW1;07Fj>*<^Pd_{so)M30c?iV&W#g` zSdIfDf|!o)x?0iyvKcbcO~vX`U~mM8(hG*LkV+76ugU;;0JjlzB#9tE1Y-OEzuKk) zBuf5g@dE?jZ#kDmw*vK=3asp{Tw=9`swoJ_;(^8=r1KZXcMZKWJ)+aW-+RmH!s64OO65JU!%)D)C zj9f$KHiW{*zVMcQ?0fY{o#=MU>IV6N8uJ0!Kb137UWV%M4C->7)T<3Vg;}iU^UYc7iaAU6C{4qqKPr z72MELfs)Ps9Q+xDG|*3Exj2pt7N4m#JBu?ChXT&yC9);J`junJPR8CAWT3SLxi{#J zWE+bB^g}!V3>D>YnK2&l4*u6S+6(P9 zyEeQYqF}Cen_ts&TbJy?TfIxRt%sFpazX$8mi^SA|FX=>cs7DshOFzPPRa-kw;DEg zfp&M?5HlV{$u!S1lEzK*bOPK#C|ZvEQ%NS>tPe9kMd<&_j}h-rvT45;D|kQTA51ag z#FNiuka)hSRZju$e-5#iP5pX{fCm(k(_UuqXNWoJxhIRN_CDm#NgRYmc2_kGk^gmpM ztb%b9>W*r-u=t9Gag~GjrKCQcu)2qJ2Hl|`OXs-4DPwhSDQjyRUiH_T1V##HjM1 z=mCr9GQSt8F4(?wqCYBEI5o= zNL~74PmJ7dyT*j_t#XQ7uAwr009YX87K?)+0pX4A(uAuMk7sH6gir-I)2ys}ZUD`Q zcQROzhXW#0HZY_Qu(pi68Gh{mGS7~#$u<|HyS)0i$AoI|(BhJrQ*M;_PY^bsC7Uv< zapw~{(RTZiw|_YwPs}mBp(Yx;OX#IDPeXk+ z#-6LWfNzMICrcNc8bm389`}}}!2t<7)g_OaL%%PQO% z=Lvx_RatN=ib*w+RYi$ZFJBK*5>0DTnIeCP?e98 ztl*;9?ex#H^{1;@v^OG4aKgo_Z~YpThDRo_TC7B@eolj!OKU&_T8i1jvtGC*N)YB_T5XKzTTP|qiF>l zuRztCb(12}gK1O4ryvv=)fF;J&jLxRdv%k2(OPrxm|)bK^M%Ai&@`0g1m9Dru|nR7 zRa+2qQJDhL zd?rnd8k8jTFub_6^k*+I_WK=4X~>luqXR#Cg&FE2MaSb&jV%8#na!{sOGLn=Vvig| zQZyx!T-*-)0H0gZ))9E=;7HEH}$qC=9C(~LU}I~XFRt(yMJTWh({nLMGIoO)6s zRfc0(Zz!WABtpzcqmUzV&OsA(IUSeY-dfMAi@6k_;qN#HU#JYal2Wq4^RfKxG5Tk~ z3J9hZ1zVD&i%El2gTofqir8A?YyNSWWDsJ^E!ozJSS%_o1RbMpKTLC&x#U02;jPq2-d(bobjIvbRmlNvJpCp zpdD*;FG8P_$(1NYdVb0}^E3OmIREekvpm*gpxs$Lv?wC6zStFt%^n(0%c7*kyT@op zrQQ(^if>PtWQHdxM+&Wf1LR>Mb-l7BeoZ z{JI4#QlUc47J@~N5T|E;6`ZF?!;a)-G@UR8lo3WDK%W{S|EV@9a$pxr^QAy-s={j> zUbY}SN>EBL#hkO4BzbgXqXSpX!3zGUqnAuAJ#^^=poushmih`)i(i*o_Y5Jf-tYEo1O!!3kPQ;~13x(6E^u$~mSXl5mgq;x4fY)Nl+nc;Z3($A zqT30E!>-nzpctCy-t*E7g7L14^AhoW9=KiLE9VTo_947v!o9fv|2y)taOF zvLjWr6DtJDoXtQ9beR$8gyP*Fx`j>&%S)Z5?Xr=H+~$+^b&B}Qxff3*owcBdjv{DG zAqgz1Pq0D>)i-|6+F-MB>{~{4$4WpzDe#FDXU#h6_nY4M;Ky#jl-_Q^g-}Br!~--n ztD~%KY4N~njcq#zO*+v@Fh)0V0=*;>VlzQ8>%~)!4KHhAH%!hdsYE#fK0znU@;XrA z#S6UU(Hzz~;hRuMy}0G?IC0BYpTla85mq~BBh}VJGtc?#41S_;VOtvKd~slL*vIB7 z9~=7=D*X6qfp9-WvOk}eS)64_QBRTrFHu@fGGs5|*T*rpxnVf;7ws<*QAI*t5myl5<-16mYudQJG$) z_jy#N1O#pdQKrWcl^G-aUdG}|G!nE-GO3cKU}Ceh9M2k96x03*^f?C&vABqEN4sko zG$bJJ19HSf(gi?et%yyq zMhj}b+B2vWVHIjDqhwM|aWx?w2VMlV444gk0y+`-5aU^n4ntdGXOp=iw$}LUVa9Lt zEJ{>k2yzL%CWmG|j)+ApNH|1PE5wf?0dSlU>NcwII+Aq2_j*$yTl@WuU~>$EB^qi) z_l_tws%el5r`8!L^^`ORQH)StQKFnDl|+NfHWjk9)>ndA+k%>PIU6Sx0(;FEgc{CM zO4w%x1qps_)1U`TjlQ=2%Uf%C)tN+S+c_ID^sFLRYgvu)+e`|^vlyfQiE!^Q&zd?b zfpSOE0dzp%S`k}o{AO#+D8AH;nNTV5oiL{eEuB@FJSS5!apa(CXtF1uw|QJm0;0OH zlwVq}Ot>DX73wXRvrISfWRH1s;O4(Yku4cia4i%2b zdQGNUpm12y{DW3bImJ^(@O1`fdIH<3@}s-_`qrAh<{?&Z2#3n1d_H3`LJonBiQ0|E zO4~C{hV^(xX0Du0Mq$~km9VwGiw?RNIuIaK*Nn!~Izn8uNnoZ~jC(mH5|&)8Wr|~v zG-2VyTPu*{wr}@OlwjYkbMo z*w&QdQcxcAAshz9_|m;H#ZVym4`I+1Nr}_oChA_@RKpX6rm^0tS)PO0*D0+`xI|3y z3TV2?8gjBtBM6F51e*RAFMR2DzNG)>GM8+Z=j??f<7SOuyYkt}@hzN#QIoDDC4I8; zE!&}UYZ;ophqU7XYMgLjNL1<3Yvk8IR{SxGMQk`=8(?bb&<#zDeIY~|@g4bAxMeEm zg~8JQ1G!Rf0YrJ&ng3XloP49cU!2r~*B_i5HG_9iyCk;k&{AocIOoL+PQQI697EY& zeEQaKbrymPBX0s&M6A~d`BXS5gkTAaQVvRa(csCs%$@q9@NFNV1u4(zb`n}=P>})N z)-TW_r{raS^#(F*43*94*C;fuxZ!^^~o7*F2+u%DPuR-dH3zxZ!RwFUA$ob zVbP%y2}CN=@OUmCOR<3cca0V1fK~K)#7H|hA{yz$z!KPG>bDo=^iiv=u&EmcYYw=h zd&txb1PNXw+<%`Z7{*b4V)fVihRt zu+``=c(WfTCWN_jb@XD#{n&f_5fMojC*JJ?qQOq@%qtWiJ=KBCdQ-v6 za+f%sCr^m!xd1Gc>q8}LrX>%jKe)jEP5Y&dV;yL_pbl%R?KABZ#w0iqJ|R#TLD4~& zFYAde5N_hnPFV@d!NXdh^wP(ychl=U0F0m=3>2{f0Y6X9`Z%NU-djd~-?i_{+e_b< z!EG()H{BWO4~(DK_r-k;ICZz+v5RE!|S=vXA${t%WR9#VNCn$p(d7VDC=HiNORPZ4a*UvAH6e)@WU@(=1Zd-&ayFUg zEyVg8lQ^~Qk>D%iYjyX^FqWfa3TYY1fGUZ=GBc3s32Z|Y%!uEZrjuD+hOokorED6> zCkk|+9317!!#o**$)H+D9@{c5hG2)2Jgv$Y&&d-3I(`LwV}eIWipS^T8_9H!5aDqe z*p+|lRKYNy47VVD3`Modl8~OtkXG>6ki3bKvlS1|;~N+bN|UCzK+{ei+U_wIVtZ0+LN_dZNgppmi0O61OGw0dh!%V=X6)jHx5+>Q`%S5d zNn5x(c$Yv&*1`dg5t^;^Chqq)K0Yi+UO}1!4bQF9y}`TcF}youlHf?bGe0A>09tw- zVe$Ru6nvZjN~0w5q?4^`6Mkq#8+EZ;LO=>jlW4*C!c%UzedL9;RKh?7#d3W+Je z1CCBKStbpK3YEh_KoEq0*^2_%++upWII`K(4zk`|M-EDAeiunsN;F7IF1+1tiyM|p z#kjPqJj@N$OZGwcyfgOOl7x)_b{Pz23jda-!3c_4L?MU4+h>QYW34aWoMcy~D7hJK zIV#?DV}tr#vv35^HVZ*0#Um=(mxCJyCgt?jGjH-==&pBQx&2ny+d6(hf>w^G zr-omUZGA)%c7$F>(|Sy>{wN*8sh^FJIcSP>Msy6pR9T&m!7!R6nIJS$jFJ>r>zLS? ze)#26#4ny0Pc7@4Y3n>S2W3Rhd1^gl_Bl`OIZus)?`@CI5JFbFNf;)Q(x1k^0O1#zi*#oB4l>D#gz>GMX<=u~l zNWb80#sIIPhP(pRcAgrzO11|_Cr@A@tp~S$j=p#fk$E&L^YI`uVc^e0WWMa~q`_j3 zrxhfG8EKa)g{=bp4+)k_hjm$0h{e==90TX6eRGqQ-l79v)5X`RzT=;5c@I%c{_d2x z!y3;5C`+0R3&`X{l>TH%PD+xWdbj*q36D@;dsh$riZW>hmV^VQ85EfUCeCD9R`8ri zs}SR|C?eXNk|EdYx8H%WLxhqg5$*laa=(7{ z1`(kyOzZXcA3AX5_mAdK(vA-w{7{zCUU_m@tmJo%l{je>-;VL(pqMrxQwKSWX?9B> z;c}#hZWB+RrB~w7UKWj$oKwd}_fL^0#w|{eV@M-MT30T}L%3REU^sl_=XY<;40aGFK>k< zZMzYa4bP4b=S97D|KMZ9it2;HlC9_`GSD6rmqm`Cpv&XSBN;el(wbWR3pF z#_zl|ZsRM7(sJ#MNzbLZ{tRi{9&LorP2={bZ~Fzs)nn5#cxomTVya~{E?}yqqohdk zXp+oGvw*-D(g|ggR#8<%kT|DB4IvO-CE-BTI4hj}5Ki6B?>I^PzwmNzWJoiauS zgRtU6^n9XRlq-GMa9ty9BIw4r?iKW{I|b>O7pEWjf}pJ(h9&wZ8%}5Yj_$ds2=@Zr zOYDOGmyVj)ttQf)5_mfpIw?0q`ZbXz3Gab#4)WcBk?s`0Es%Ff)SPRLC9nVbYQf?5 zK-QZ$Yfy}wHb@`STdt@Gad7czs_`rum*bc#>OZ(NW%gZu(Q5ObtMzivio3Dpu-{Ry zGXC?uyJP$J-z%y7AG__ndNatO>AO!FLaIuN_VeGncI$(O%Zbs@pdQBw?EM6VR+%<@ zKyfiK#e@&=F^SWX56X(mc>NlZ6G(|`S*Fd;UzRiGa<%y6VPC%WA6?@ES8zQzCIgAS zlphp_XYeeQKKS9?U-07J-F3zX*)bpC^7UxO$D5nC?uNtj^2z-EVvkn;0C^DL$Jg(`GYvm#r4R4^M~z7K=&ityLeA>N-bu}E|3B&F*GT37m(dXQ z%l!JEe0q-n5H0O?THn9^=E}6z4QvNghnZ0(lM5_4*Q$m+jERJ{4{}W89DS5&P2m-} zY2Dn8o68%LfZ#k~PjK5fJ|AT^^ARV4ZPE>` z=uPD-YQ(QMm%sbV=JH36K8m(AHB^spGL`N4SKXVo0c~%-+Mmnyefd}KzOyouIUmmP zm@PR?q~44Mqy%~q!D<>p)snm!WgHs6{J70VaGBgpuD78#kuTGPUvD0N@0ZQvXWf$w z)3#}B?*5qF|I>%|sk86wi)Ny>AJHX1IkX~+u(4+)$Uusw9XyMaYs(}>!aSWMM9F(o+P}B8?3aU; z9m>aCCjoQ@$de-kmU3wyP6}Z@;ENcu7%gr2y?3|P@ltELJLsa}f-x@1kXR=vqcWQj z)|HZ-j~u6URn1T%EZTUT_SH=_G*2XDU{wb;cEEbOr* zWaUNaI|oQ5{9q8uZU>>LOBQbO-qmYwUnj@Vn}SqK=m`D=!a6)FUI1e8!el%?!_O8~0B)n$ z07wMN;e<@k$^4!uCa!oSexy@0KXEY;2pVx6Gr{FjM3SE!9D_`Vonm#{ZP}|o?~*U> z)L^aZPE&o%Q%*xi_a=U5K2`LPy`ahn6`6nH;w@?t{h$ca*|^Y1eu9S`EpC@-?xdMX zP{b)NOQ#L}t0RM%pas+f4XBmw;yx%5pn+D?ETFqA1uMCp6rYf6&(dAlwfmS{^WMmhcYP~DzDS}I2Rrr7>Hx(UwhWHVeHqGX$VDJ>C1Mi6! zP_HuKETe2FyVz2^J}dAGSnW+}Fo@s6ko#TrMTGmkM1S7lyp6g>`%Q*Wp*8;3Y}~in@z*f#y!rZD zKBJc&x0d;lqdwM$AF;JYT2lh4LmSM+(qPUVk?at#O2Jc(_N5@Q`!21NV}P}DqAEeN z6>P*vE~>e*cd=gX75jubDDfQ)wku+TYi$XeQZC# z8=6eKxR}~89*qZz+p$DvD^WHtKNnhhj6zG}^UsXk!QU+Ho}cb^$H&uyQX4L!Q8pb# zvwVaLYJ`7;eZ7vMxh)4a0pIu;b(>(cwYsO&?%Za&uqES#bN^2-6WMCT&E7EMC z&r%ZY7SM>z#cZwltGc=lJ)ya+5)gu`Ir82F%7PvsgG1k-w6j>wqX6M>B9(MTu&3mf{(a>_1ozi;^x8eKRX22{#Lre}a2|t%R-hU9|dEg^Q*c z(Qr8&wsE8^4Jju0ggXxSQI$=|#fd^9mbi6pwScX)y=X>27{Y0pj&U-J=OTn-0)|wg zU^FB>Xf{bBC?px%$Z82MZY}*)?66@k>vX86%IhYZ03bFo7+6Z?H((?VHZ-5=a#Elk z7lo->FJfzrUpCWb5h_AI1s(g0gln?`{@(=jlK;(ziP91fbA&eme8xJ|zPYLV;F)_O zxKdL_sHr1`6_quik5lryOc;~lEUkd?8mIs>#DzW=+T>}vmr9zbPumH&l2|>QxH-5I zcq7P@4eR#}2a!eT={hT-X$piQhNp3VmBb5_8B2baHJNmdOycD~N2sP3^>jF&f80up zteB>kVukyUJ*D3eIKLgJH-hMqA6&^vBjo$#&HLE3dDA$CMo9ju7~L2VPh*m^ zKw!?1E=|ZmgHCwWoBh`OTw^{Z@f3+X{BKIk3SAwY+sT-WtPRNk5gwl<=+*QJ+Qxi( z89&y**a2sa=L4O~M_E>y(~Tp++~da4k9k0(H9FU7B+jfVt0}}FBq?b)7DzEJ(bYg$ zaW<|H+o-vooMSaAp;vMxOLWo6Vy>aJxrG?05krzPi(?Xey%obRBduvZ$ zwOjVWtOCLiTGil)q(>#m0EPsSvNES=WkP`l$Ii;A?up7`NWvp+vQFo2`oFR0Iw z*{;I8!|VrroRve;w=0l@6ymcAQS2y0^=v9+YpvhL?t;NVIwI`Cweu%KC8Vm*2tkLN z?K1_2fP;!?b5)`(pKzYH@k{3ww5j$dYQ$r@^Knhl4bOAIYzfLX3bsqi5p+g)QhCKU z=NTFC2o-bd9m&xXr&#HvFUN-GwCj;WbOTLplfHbE>j_-!*e`xjzd^?D(|P?MNHLQP zhu$5+VOS6ig;#gjDsC4g;vYlY$vEqUmn{^IF40yYI%doN>tzKKt{wY#OyV(c7B(tz z`s!pblffDROW&k{7sgS}CfUx=Jj}1p0-MROm*ObNvuVwV0tU!S-nL9-g?5wMNunk9 zu$<%u$I!zAM66Kf3$K+I3Z+qx80-xOJrR*s!WGVnvY9*Lj4JT$Rst?*m|`r#KtY{j zpD3RrWIN2>KS3}5>dd7dasLnk}m|mFiTVdAIE1WO2tK?gh!F{4DvT!JscDV zG$VZ1Rr$du3`_r4s<`cafE(326Rnk|r?@Q!hcJRcw-fTn0F46j0ouqOqAj8`t2lv8 z!{dyhv^jhVE|Qm_cEd7&{n5+8wLa_`E|+$TUf*dBkKN-Oho{RK&}PzCwbW%i*sT+X z(J(59&8H@><8c-AXnI5H2YWtnim(jFod?GPPK511lYulN(U`VFj$7mi7k3I^8PrSf z6?erKg4qQ9=cWiw(O~DApC>Ot$pf#u&0*wz==qlh_hB{lm&MZZ+%=d=RdlU&Ooy-n z9R9R(-pcQ0zc=TPG{Ki#Cq+GxIB-Y2*p1V12YU_R`1L3juIKS!=P!FR472OV@tKSd zax2W~ci_i_{A+NN0uI+(9ApG*?j0cV+{*U!R*Nw{+J)-2X}4Y^4bu%;4Z%sr4(p9W ziEYBf0?W*bdk4^4?4}lUU--%E)U4JOr*7=et8)cqd+9mK_83vN57+k6;ydkba*6P+ zhwOb0tEMIv8~4e0!hS07<>F3BNR`tM zW_yZQ+Y{0~Aws$zH@5=2@$JtP{7ZhW2sMHD%97seGh~|dTa|M&>VX+g0d{-NDEaMW zlw9ePM%EZ5j|$wj(A^qy1Y$mUrAT!Fe5X7&BuJUW4c=oM0SP&}ie~(UV2%LBW#Dny zUW!PxRIPd#AR?FJ^L0<~b>wvd=2FbaDxTu3$HhDrB-kLKLR>y-s%scvfF9SXUB>{Q z+=t2`gpX!VJ`RMi8^`ky!WZq<6#xm84D<@)nbaU$`Gi$grbg|+Zx1FB*Fg~@ytv64 zZ;`=oSm}L}G1Qb0u{(lIA(a$p0tk%}azYI6G|B*a#yL?J0kPXu$ktk2{x6bGKn<5R zXQ;C#Xab@L{21(C>TCdgVzS{hlN@wuB$jB4FzHr4>=&`M#*21)ANnhOsE^Poz`zJW zkBaQ%=pM6TQEwT-Pp!oM0{ITE^wk2k*47HhI27rzOV7OI?cvamvK|u%-AtIAigAOE z0$L=YUxJzlwyqF{3$abzt6O`pDFK)7%;V4E^+d5DNGR2GOya1fL;xhsaYYo_NVL8@ z%QIr<&~|xd*ibn0g#1jUx)K8{j#=Y9Y{&%;@n>{dlJQ=u+bl7-2I~H8P;8ZS&Z!hs zK52%QF9vLg{~7Xka1V4_uWIjHZK)0ssLG#AIPzfKfzjHbA*cKL4^P zAlT|I8UTRC%y3!y&jXA;ZvjSwix;jzN3@8Quq;5U+_Lcbh{C!cBxZi7xR~bX4r;wl zf4Iw2E=bCjmENEE6x@a|v<7-uJcFI<9{_0lcz$2mZ-ByRfnt0DLIqMl_zK}=)OC1P zne2@t+w_u!x4;3F88+lw?SPViw|RichvOJZMyWf+rE^NAu&__sQ4k{34no)*YMk2~ z>*(C>V5by|%p7ur)d=nu1?AW4gL~wBi z#$$`gO8gr5{CjV`J-m5i_~zN+;qbbHUH2BnCxe}%@39!ZJBZ@xw1Zj+B=j%*n0b@8 z?DjivzP|cmmgnDPDfM2nq4#gz3PUmc3HQ~NIw$zsc{g2sHyXS_D6A8hagnR<;J{b? za}vM-_FF-FpB^qgZJVC-3URBxHzwvpXa|M??1RNUFu1>dT(sXb4ck_`g>7|Awk^45 zgqt6bBkkO|@-e@AgJsR@=fp@|(jK1O{SOi*`Lk(WG-SU;mNG-R5vRJ81Bg1ALLkg) zvQN%pu7l_5s5RHZm;PpZ0UX>=!a&=Q1(Ngb0ywzkFMv95-?t0kpapY3IG7*mJB32M zPYi%}Sb#2Z=KO;V^uMXGFL_S|vOE0v-rfJ({{4UW_oq&F;s4cB7g;2nbzCq{k;3r; zVK4cW-$(g8=ZWNucl=X7oD`@jMv$)2dYq7DGDm9-D#J9L^1Cw1MsOM=-I?c8RG|4Np1A+XzP6_j*h7P?kF z2X^n8;@v+D;YM7qm8fw@pg4Y8K1h4j!Ccy%mp_U2qRR^$yZ4ZI@PJ4PEBZOPvrn`Q*<%-j?{|s|zl4!{KCnBhCXjLmLNPVpttA&uG5#y~0EbJ{csu+BwIr+9o3|Kg%#~PzOj_8 z^a7u*DY6p zU}Ix40y!uFxj}y}DR@nsJioJC^t1q$C_r2A142c!2n7fJt?EcQkn0FsM9>7NmrzER zlpNUZc7yK%6coJaHotFw9NYpgIhf6$GLaw3z*M0`#tBqHI?$zJKx63$mT?W3bvQrX z|0hmtF141Wg5K3W;!oghJRS>-5UK8@ax6L`EGE(n_fmFlXAl+B)KP0$7*~GW} zEX}ad@VTx&LpnDU^K&;#lbz+6atez za12nbAv!I=D@evIAPz_gddpb6#X_0^Hp43v7Tgehdjg~`_)_{>VG>w;pO83@p3|7n z%m7yz%U>eV!U<zr)&#H0VW)*^63LqLk|=DeN>C0f z5(4uP&@p2nDB8Wp5JAEXYe~XuZL8cWIhCNb29`zQX~l}GW^_YqL15>QoaH-I^(;XN z|EV@LtjmiktQusH;~)&Q-}=19EFi4bXs@E9rui+%s6b$e0(NilJ9x}Jpz5t7oI^TS zZn+`6j?gA#ch$LbZSSqUTYJ~{F17E`3U-Gl|N1!(PYrHr;?z)oJl$@JdyDo}uxgs- zP)s-N)<=W^5B7DqFjFvkiAPc2IUDQ*uw~cFEEm?7Moif??a9@7?M|-sEpF`-i0T9h z$*j#O!$8|_%$WjObNFD#(1;}^D;5#d)wj)8E0M1Lk z5ZJFkW0A=Nk#BdpwXH7?$tZBAgGdj&NGomAbCqWkQa3;bjXyfON1jKGEIN@~d9^#( zwo;IE!SZ1>xLrUd%@1jSvSik^94;E6H;M(>FmJQNTkXKE0Qa8ryx^GuB0&s~zMHb3 zj&1LFksCtzG%9;-lNM|p9Sg1tOAFtf{_Wdzk5kf#H{u6d^Z67D$yYKS?g*JFucUTc z!8e7oj?Wq+5KY_j$E~M(xqooTp4qq3 zsTtpjD&^m>2;G>mRisrYHh?<=RTlDE-855?TEEn*epiTUI302rovHs-I5k)ZW}Xff z57-lPc2dwrK)R5QnI=M?4_?gVpzHZrIZfQwrd?{(-Fdk;fJ3}?5Vq6KBI}m0Ioo{V z6`GGZf}>5J5fYDv1t82>LvJNK;Kbl)7p(14uG*&_y3~bUal#0zulPr)#~g-0WRHA+3nA?+W{M$6)Kx_zWM4_OM(GV%tiI&dl4) z|7};p(;Hg}pZCu%|tg(XkoAoN^j0A5Vj| zHml@ov`Bl28>428?ynp}YnNKuXGgg^iRB}2k4hV>&b{mIf8mRvc#-zZ(X>-gL08-F zJ6~LPQ^4o0YnN`ii^0yp9+!ID_S{Co62<9?U8D{}vrKEy_!n1++z ze>=D(Ibq}Z5udI{TTq%e_f6H;X;WdY5&C}Fy~Eo=Za-_F-4|}H4eqt|SC&nxO}vBk zZ_s^RTEao0bBb>Y?cqPdMX+~N^Zlp?JIx;IJ8xXQ=?+P|LhSE`3zP2yd%w81yVNcJ ztJ@)Z?v~L{PIR^|1*o<2-LfUtTa8jPfoH{`teca0$&K2s_YanWi}1gDdQw>5Ze$Pn zRzapY`FLQ9#&#B0Z^<+JV=p|fQ(S{>O=tJnJ;i^%$-ZXCdiZ>-ZD#&ztJ6N-x&ZYX z$Emb@1GRnS@2cBwq3yXeNH-oxD9+y8F$*$E@lklKw}(7mY_ z*w|c*oC2~;%(rCFsXgHyTX26w4crT0>%h@R#~psWiFUVAlS|~7Ta_qi4>(@n$sW{% z$sZ7k=iat8M1)EB_E$Lp1$~0qj(zinG5SwBSg~1 z@EmSO=@n9#p!?hP{uxq@`mKTh)o;~vs?l?*(Ur@WxvP9ef>m#2zh+;1{G2Br-9hJ2 zIvWo>&FV?Vkm8=45DJu#6Ln0~5=k(T947rWIosk92iBDQ#=Vw)uBk@OgPD>O2^E?i z)hM3A*gThNM67IF6a~U(h~ePAR`M%l;U<(HZ!HPCvKdT}^QlIojG*$p6setz=hmr4 zkNKFTxHgbQV_D(7} z@1XC!yU8=(vRnSp>Uc1e{f#U1(6H*oorB|0Co1Q4A_4M|(zd2Ca#v-BR2ibEIe~du zQ@4rBwv@HC4eKJ+E>Q8w>0JM@g~do8&BteST@U>(iWwrWXucz(hcMeTCz3T%R=B*J z#iObr-CP*!t)*@4`L}#KmSDZmf^k{oDCLA+@KckG;U zw$}YkUw03i4K+9D?j;D`4%r@bkU25LP$WmlrWN@_X$Xu6vayt{^}g!s4X)Bq zX;Mw5q#{Bub3){Onvi#xWU#PZM(JoW%9{zQ_kn$~R>amCzwA)lP*F6hawuv@`p4Qu z34)2!Nga_VZ;U8>N#wiIvRUuiH#e34MA#m9M~1Xen0S?=fmlt(WS~P8aKhK5 zPCpkxuZVr}2^i%$OL7Cdg{vllXi>5^(y1So>)$$jYdA;KvE6|-r@%AA0?*Z*M)9sq zb2=mhtvMVPN5gq3Sk%rZi-yJPEcNpfLRc_PYFK$E`}~|u$=&GrF8|AG;=AA$kl*?N zIrMz|p~Kwn&u8<)`idbCZ3;5y8Xyc0bmZa%0g!I3fmxiM5NK&QrJ>$!%iR+KmV_UW z0oft8b6%evG>7%j+|Fix_X2tjMBlNfJGpD+uol_|K<>0Ko!d@imqRt9>$}4N{H;h? zssk!Rqu%#pu{-#{2IHWRFJBNFgaV53UFqDqHV__Af;Dhb4<5kCP_J=~;Taj)kH^Ha zF-jEBvL%F>xyZJ*_rde*yJ9e|Lj2v}t4!Dhn;OBqbUsIiEN&{@cq1C+`H@B>xFme* z{qzVf6mdjI@u^@es%=E71GMjS*4jZ+LEX>-bjjam2$kY2Tcp@r<@)sk9|kQDP%3Yt zdC4h58q`+f9GbtXM8dyop>uj#HB7PB#ESr!dR0>hAdOls#*lkf0YE+vqQLF8$3DlM zfKu9oTL7QP*&)-WwW)&c9L!8!zc94ZB}=rGsE|B7cbM>@uiW&0-P_BX!-Q7#l9N#MYRPAoWXJ_%0(Y2)?U~rQh+6_68psLyUr= zY(UT@tzleMC~HG#Z4Y)l0YD_Y;s~#Y9`H@W>xd*MzI*^nig9tR{BTs9h&Bf+$Tvy_ z`v^#bKj)SCciX9=Ox|xRvDvR63e|&;!77Ow1;@q#xD@5fJFI+Hs@t)41W`^<&ttQz z4WRIXREgljbLYkWbW~VYdTUO_XakSqOq9o8IH+wtCb3J}=e6{9IRX4on0B6&3yssF z1>Ac0D1dK1gd@4IfnPOdE6cH6j3T}LV|9J8_m917-R|J3qlc*_*J%TA}#kyax`G)Mcm`puQttp=Y?g3WC}YqASp(JxD1XCT`QqTSJSV&yEa z+Y0x?&)|QB9j9)#lPG5ZKG3#IaBzy?qGL`EcXqiGPSh;MnpkDrmEFd1s~}Y2TuTtT zD8$Hg9CZU6&4|X!x$1Lg7$t~D+1bO-Ngy zj#}enGm*!49xNte(z|=RG2LQx%gN5&R* z=P2Xo7tN)qnpj6I+ZVQPwo+KEV5xCzA$9Fq&hp|194x$WL19 zA{y)5ac$I{ri9fB$JKuXL+S15(wmtuTHn!;2K7TkVt8NubFh0|L+0FWU5mr{!s~1q zdGm*h`Juws?fALJwOsqmZU=s!@^$9gNMB4|*WC6Eb&g;7x$4nB*)wkZLd)g+WfD#(LL3L}QXK&LHBE3S0oPs% zpF0kM)lEV;1Enhlr{8rY>ebvba40fZ)h!msw7HL&;b6CyqU=ZtI zIXT;BocXVI6Htng9^|s;OhpJIP)}``+sn$q5t*(z)wt9g8Y5+`VfxUw(*D{`b~)lA zK)ULK#T^yD_KqZabkJfC>Hq3zx-avZiDHd#irV+JXNP!y+a^0ZXNT8n16Q z6bZLLwaVGLIx=(FFNDQ=w(LqR?A3`^G2nj7)WS?iRdy9_^coZ_&rq!4b@ zUwsHojESa5f`%b>w=r!CTMH`2-z4dvUs(NPzn%U~U$Tsfq$1;|xm%$`3-rE=in!VE zZEWYjUw@Zwq0nq}n~%%6W1z5wZ3uZtYsrDJJWC zM{eWE-3>{5PIK#EvfZVJ^)Q!_&bqYklQndu9Sj;&bh{GK7+@w*cKpdc=Zyu@ zh=+*OZaUUzTMBBG(Oi^QiEObRQl2&i^hmQ6_s5IvsVX$TFyRSxQ-GvLivw|J> znpLC|)Llmd*~b71!o&_AXzl86c6+{fL2c^Y>>VSlce7t1ethk@UO0!_V-ufw%lO;c zUe{Vc@20RXJ89ib=9U4mgLiayxZVfJ?h`1!_>7PwkNOVg zHAV;-OGe~+jy9#udv=TvkyMB{9&KvXb4JK>M#vYK5kejV@`(~&KZ;3woz759C{X$( zt=VWYos=Z0CsA?7%KAJrLcG^+f1xYPMD zO6z!*Wk^)l=;EHw2uY_`MhT(x$%s^@8yF$YQ~I2F@tH?*(LN5UNH?nIQAJ*Ix7<$3 zVKl8Kld>41=zumxgrnPd3;3Jeqy$1o=Ok_?8U|32Bq(l>6%#7ZxF)e>nR9@R zYDfub8CO}*2iaK4))7C4!s3`fPnZf5C@J1pYCBx3V<}5{f`lR~8yedbMV(>4vy_VshCVtnh7O=Ip zFdKj$1}g$Ngerf-s6HB>wu(h_A9k1np zv&`*vGB0 zam$)=Ww3)JhB1zO^Ii0k3r0kon=TzK9KhM{NN=D$jcOqb(fMiJIMF<#Q&{LMPSh}% zKv_amTULS4FoUapX8s|S(ze`Yp{VH?V4Gg_b1w|UcN|goSUngV9~>fs9fU_H2575l zjt$ZDDjhb2Ui-yylqjfOF@S@T;`KTQQsC!#%F$G{ogC~C4o_{og@O;H7wOcA#p^jd z(4zRc^F)UhQ;x|jNJs&^-nHc3*{K39j|i+$nVk@U=GN#&hICV8e^fvscL;%XV<`ER zFtUD`@`vUK%--j+l)wdJObN^|vDo|=Uhq@l1zl9BpM5|>n-caJkB3|W0s7v_LhbBH zTo`)q9{%KcJx6-=flIDQE8HfrKetm#GnR(jR-vYIaVGDW@NZ8bQU`rMoIlEa1^6{( z01N}2@l~+W*|HYktEJ?pTEAxm@kX?yfG`!^`m%!jLeMNreFB{IHvI|bg0Snmb9@S5 zzP6y8!^3S!f$VN*xjb87t7t=(f72T4D3$9CXjg(ccKwo}F>n@)n5IHCN%B89cQnfe z`XucN+x>bg7^B06s4`yf3ytl(dHtO?5Ko|>^Iy9*2eEfvF<$4DYs92q*K)Tb$)5;9 zm?cT0w4&QiHEST{Ts=eZ#60e|dxyunopPBwdImdJZ@+u%(m;+Pd)gB%d=DvTt&ja4 z%DXR3btXlc`;d>+Zq8mX_5m^Hr_gnbzj3&%(;*^f=yierQX|y=jrkZ2aAjbf(gw?u z)`XGYapVpJ4#MDGo4Y=+G>8NCp3%V@tcdvoV+*(rYlyGixcSD0J}>vQKUB`;%9i&a z{^tJLY8$lazz434F|(=0E(XbvAX_aalg^+aHdrh3>mH4)TQSQoWFq#1>FHUj3Ll)+ zKtT!P;AOQKdslB7#wG|JxL;=ym|zX{bcZOQrPetYjn(e_uKFnAl5)})OsWoBPi=s7 zvha~ zwiw2JQQM$G$lbSyO$@g}5v2J1za3O{ETFLX^| za8`UnuRQk+vDqJ&Z|E=l(E>5#SG&dS;kt2bVnIbvh>d!VI{g zo}kb>n*te;YoH;k+9<7w59Y}NIIO9n@ubS8lOF#16g@y+cA^Bm$}f;irYX*@;YoGz zia&k$^DmF0=nBAR(P6|F0)wzQ@nMZGU~g{CIWPil<$ord94x=JZlAAnv`L`#?_w_v7IFDUXI2Jsy8b7`yZQDc|m2zKK(FSMC78Wgx*Mz#R{B)WC@#1XL`tnh3pU zlue4VjI#vNgGCUYSI{OruJyG%dwKug@0r6(Ia)m)U$LTKO$-S*W_e`|A(RF9YF?48 zbeaN}PeKUgxg~8Kf!F%=JIt&_TBkD-T#Tv&Y3muIUnGdmkHBM_Qok-^MB#&PYjZJM zYyLwlvtc9r#ff7NgIOFVKdMO~0$ezZtDNB26w&<&5c9A`{=F&4a67I7NWZ15t!?;L zYtU{Od$K8@0?*p*=Yd%s0VOO0%ffwl`h^rjg{= zgnzTZD%>!zgi1^SGJ>gneTvn|k`0vGxe3D$&T%kaHa0lja&H0=~DrfVdPl zq}k$RcB4c-tx1xQpd1*R22YZRObFye$VfpJlgqp;YJzkBHMzb1`Q86n8NOaTTMUos z!{7IR_&54t_XdfK9NKcjPCWrR0ldBGMB%Zse{$>kjkhm7y!&tU&Nl%X26piS+hp4A6ch$@WOd2OrBX z;;X>dP!xwozgI4_W&xt^!+j5syGLC4=mCMmWM>>I;B-OAxYBCD=wbv?b=}bQ4_^4v zm);McbMq-}^r8*NyjR@C z{m?~&5E&x0N`h{^C|PUGYB>%^?7d+9x&w9sys$40DcCJR5e}eJfFq_nzpV*!aVX$D z(v61jBl?2CA;=mH_MB#V1;QB~7hD=10@bkb@gl4N%@Uznsb-1G1kBWUI01S62Y8P( z=R}Zqs0MImAtlwhqG$B$y}_Hx$|)|b3ZKDpRivc=ZG-8(^qwZ0J`r}PXBBJ2l3JQ` z<{p5Y$qLP7gn7goq*(|(5~rDV@z4Ly-n;!+cAn>*v?(6cR9lp2*|8HPJBkuDF}cw1*3DcD0y_XN+yB5|fSLaw$z2cxxy;-I z0|bF{5d?^5fI0jDb1}c?{l0JQwX1e*7Og&zN*i*syK1fP{C(?tpZ9s6mr*f1n=TSa zF4iz*3uMrK14HiP|+9rlX!Zj9)%97`(>JO)4-Kit99^ z8Z;sqJw-M7L1Qu;cw_5V3&AGHq^-5tJixUv`H7)DR@bNp3ailza<*z~IqvWd>%d~% z3@Q{1Zrf0xyc45i!2KLwo8t?nrPqiH)L)nq&?o>)g+MzO4ig#J;f6e^zGG4{3?s>& zx9w7|%`yaTydSm%~9+vZ4cKk~poFK;Q+ImWR z>CgWsg*#m#sa!?wpDvB-zUYCK`n)Dx4pig@#Hou=lF6_b#;Fv)qWBV7oz~Kd6KKU~ zJe9XhWo|1UgHcZpUs~6yCqOHHhA)v7_ zmpWW}eaO@K8@k&AdvH?#zZ1gq%Xh`k({Rm8^D>EElQ7mC4(gY*)gGL;j zo~TDqEAR4E1$|laPoBNY=OF6K6yS80l-aoyU=p)c4N0@nH6mrQ#NDu7Yq&67T$ivm z>$GHmR{~RG1A#gi@)f|;FZsD}NYusbsYiiCEe7j6B{v4pmm{ta${YG*4joW=)B3Vu2!9ThG(Bis^hE z*mP%$SX<*uo~#qbGRuk{`7e;td6#2n&vT4@mS$g*q`J$}SziU#*W%T+HGB>00wBbh z=6xh*Q>WB~WGc)W?f7|(X`Yf0vzTWo)Ie|O`uA3q{e{tk1Y`!aTPZHakfX)Et5dBI zA`a>n04r)iC|wiFhRs*O)C0F<1c1(`vr2^V3c0})Dr$0Z^ZhN9!v=xzBg6aDQH0*>(q4^K?O!|`O@2i9N6K}mE+g9)^_LerCXQ{ z@A--btmK*!)I6BHBXR?l9f8o6bOQMyh2_gH-jN^;{r}6CEYLh~_w=iMzBBGy6AbO2 z80C~uJ5f$Y&5^}&ot=aI4q|Br6KST_48F7ftwvc-PMJN_jkOpfHaOytxT1$51s2Fd zhO&(ig2SPu)}xWFstPd8eUmVy5ktT*42i8SUvj3UOwkaHJz4If#=#zvm_)mC*QI#V zPwzpW61UCaAvH}dB1ZA<;a!4EHQicvr~*Z3a2>fkTn^KO3`hH28(j0f`_yTvXl9&| zh}68B9RBT5oxutYT)zMdThArtMo@$y5;j1D-Ahvd8``A|ynKm^1T;6%G~5)pW>||D zQLn7e^UOU4bbas%EQmAdtu)>Cz~xI}C`T*6&-)^I%LqglKA@Am_w27lb3&H~T)8aNO90H1mvKNR+VE%c&o+rB<;lCoy65Pkjm&QHu zyb*Sg@kSIk%_Ie--;RVpVWcM=Fr9{ckx8sM>28CTFn$^g`<4yLI zz&R~cw=ahENFf~=*Cg`52#|H);qJc!^!(#r+x_44pJ$QEk5Z!k@2x#xx9uc-YF?MkjI_f=)pHS>_XHN_T=olOd&!)e6kq{qH;b2i&tFj# zfKHAro>Rfa@P0Cd@qQUuCOA}*Ros_#D8Lfu=Ii0436z_^weEX6vgTe}sCj(^F}ap` z8CW~Wn2qxhJi`l~C|*#ladrK{=(ZL7V7i8R6KTQ4I^XJ#8-gxljNGnPhIRsVAY&x5 z+48c6pf+#2aM%EaHGZtBT37Q*jd&;_>htY6fB$; zCSzZrVnLX#H*H=)=ZkB%<}0-vNqV<$-Kbio8w}xkv&Ir z8`pl)A;ypZfF&`$@L50=KDWfR?fJXswP*K)1cq1+Lz8CFJguSzz9KnZMD-xFxW~oa zr}J6b7fH&`{dioY(6z04(SVkr>ZEEjBJyi!9>N8Hgr-eeWz!B?DT!pd6zLFO_3-A} z@?TrrOV4mh`gvKFz<)Tc6Ew*ida&5{gOM z4PYudTN8>1Q)`B>ecYwwFMvrD7SM_^*7o~F=mLnVxtjjsfBp4edrtrN+4u8io}wZT z8KV+EsAJ7mIk;IKr&*Tgby7Ak`JB9bC}M3zU&lx6m@1)HafPcXhmlf(zk%4ag!)Rzgnq*~50C8PF^2)%^IFe}vU$C;CrFo0KkZ-`}6}YxFue#QpUBXe3 zG6-B8>UqJJG-KMUo`WcDx&qRAo99s&`W0oYs`Ig;iA@?ofSiMM63oup#M#lbfW<{m zBAgt>VDfZ5H7?R{!HBn_Y%9+;5_nR|Uvd^ttjLkImE{}62%tCOXZYtncds%Rm|7-5 zzO0{4gro)2W*qrDt*1t;nL?@osxb`kK&pTbSkde!mUT4+;kq{kY|c1~jH>kSe*HO@ zxImW!&^&)%{v3 zmjF5Q-u}8MN+n5tV+X+x2ry35(YiQ!Wa=`-jjI}aH?WLGq0XS5*&^DIhxmV%!?5u$(HFU-saVieJb{l2-m>sv6+oz)>zHr7 z3w5RUg!NiuB-5xEHC#4gg*jxbJ0kl6D}@^>Sip)2kQDhz=Mdr?% zmdV`K-A&v2AK0lRHrw`sM>udF`EgBfuK0EDjZUS>b<^D*jwQ7I{_zqf|Fb6su(kax zs%t!NB|y^*ohW5;l+SZsW1^6~vE<6pL=Bl8+d2OCCdEW4k@_g+QIF`*$eR9&0&Hni zjpYc>0&ILbaH8j{psc4wvys-Lk$sC*ty%}LMdP5hGXUFn2kiH4?`JWxtw&=5+^p`io`iq#3>t)40hqH0P!Ym~?pl&Z7@((6v_R5{t1XhfX5|J3;Y`vsXHm2# z_~md=+{LVei$QUJKR|Ka;m!swyv;b;0GKQs1c#=gAK3E%xP|bY!zuDdu9^3ezp4dW zvd5HD3P(^-SMF`ZnrSE#3jS&M6pKqqn%PP3jNoArd|v}u=v3HBu?g0JV)`)liZ z!K{{036bDgf}Ga0)gRfc!p4_8=PV*lu!Jqsb%CT4UR+!H(~sY~G*~_Zl0u+bTmZ^X zixQQ@EG0Uo=_9~De3;1hfi0JT=(P0q+Ma&P^x73N7i^g@rW{?I(@i^_bu7ND$r;WT zwbMFpTHK_F=ZS%23uILxYioVc8G)gyg5s(YH$z$_AZ|!Nlbw|FGJ&ZUr74k$bqFRJ z-dtb4v%^C9b=?4oL$YgYak%EBQ3dofrST;YYfCt2*riKvudN65I@zZS zE*&2`u%!&>E6+j6$$2Xf5}#7nBf1v>M9L}U&YZ=&tLk{H2pD>9WjAN3M=;TV!Dt}? zqRF(Fmy(zuayI1vzF0Kg%z2%y4UZ}ih3{=6^w^nrY=XulMa)jtB$7_YuY;odKE7S^il-X($gSR z{%Hr35H1F6uCOD(53z@Y_FTU7=AXWK{U^8He*eAg$=mNuZvD}llb^iz_N_N>Otx=b zyY=QaVkDtyTlU*Gw{QNV$y;x~^XBA=x$G`q;zk)0Whc=rnr!5)cQ+|G~$5PA$)2Tk7cLOIN^1wr_54gN__2M~Q_&^-l9Dq;q^Alq7JI z9A!;GWgaaP!wm)+zzSHH;@>3PV{wGTxbV87+>F^&H$D^Oga|U8G&WRQ-zA$MS*`AZ zExIfzLIaqTWtts1O%8_PK0HF}1&pUtf#NKhiqROf;)mh)UfakakuDU>FeL|6iarJY zg@_MT9vyEnE-3o>Tw5@-DB9-F_kyuiW(bN0I$N0w(FFBiZCSFdoz@pYmsEm{=MWY~ zG#pPOhrASwcKTFK^j>}NC+vLBq&{2KUAr45!C8lm5iOF^V|dK)za@7Ai9Iv zoTbZVp%4P;lbU(0KBQYZUNcaXKKYU-^OGY@22~rZD{-gAev*h874B1>Degh6`vfK+ z_q#iQis!H-FJB5ld|KVMLa))yy-AWueWxM`o}k^JYDkj48gVkIK>^E3VFMKV37 zZnir|aOQAEaPS&g5-CZZ_k&>9CL0(J#DI} z4Q6x=RLV`Ha25 zqK$kRM!;wHaX>Vapbe>Mx_k*3H^dZbfGplOB%`sR&`*cDtx#%!v-Tw7SEDR8-Q zR6adzyI~rx46iGtEWxyUH6fcyT6FY!7}$M+tdHrnJNS5ic;^(j`tmby^$~)r+iwn^ zyp<>D@`r_$VBd9NwZJ08uws!HR*GRg zo==1WOfP0kJ`%um7{l`b({FpLV!ALY0ss(aZ4M`q^a(xHo{9-De+es1(@^H`)lh8 z_@2X3e+7ZT;np|+gJR=$DfGAoC<-S-!rxK|UZnegxKinYCw&3gGnm=^3Yv$y8$Wg&7 z66)+&u63TnX`AC~?whPcYTM&SCZ>@ltfIJ<~)0fmu~CQ*!HPF)IQ zZIMLqAl2gCRdqa8kScD0XOU@}LL$Sr2F5sT8lqr{&z=*`n-a6iS$8pz>XA!EjcHo> zRvK+^-WMVtucT=u@^O)h3U;L**q@t7%M=I&dWu*t;%i~05!)wni#W zReC#W<>botwd>n&zb*_(nghG3d?kXWNhH_2NV6fx|@|d%edGGd7y)TZK zqhcb2qme*~`h-NgE%dP3Wtl}N>OKav@A4(XL9lUL!U5UjUU}T~nQmbdtr{OE zVB}0}q!l1ek+gTACB*nlYt}{jg=}rU-{(^S~BU@FY;tKerOdAOOfF%I{ z(X@k_NIf6ZclVBXTac5aV&2~er6FyYz`6r+$PdEbJYe$FCiE=}-}OPTz`+TGD(v+6 zz=^wk;spJBgFuWjCl!AGpg}9}-Sh@evRry=H*=zbT`C}eN0h~Y(~P#I5K2Z}&HTir zUY{J_IYjjeR7n7VD&z;n{z-T)^(X*ZZHoWwF)Q zhSN^ds#&<`K|%(WGv^4%>S)eK2bAH8Zgx;d+COMbzz~u;-j7jHNWGZ`XMTQ`1KLp?D7PEMT=Jn zPh48p+~5n&{TaAMLUvaeVJZ3sglCj-kKYfCO1X8%k}6LS#`qRJ=2#ON>JQNo5b;Y1 ze2-ky4c#0+~e7!UuC*5dIkb2Dk(IyJw=M0F=5Z*fv} zoSp#rQh5Y;{#ctzPQ`#y^9eebJN;ZKm&<8BtemwDDsi&@4#N*U9p=oIgj$IZM#L1IugI#a^h`ks6`+si(n z&)F5BgXG&x2zZCUnoHKJAQ?8oQzG}F2pz$C!p06WcdCH3{d@I(Un?!y85SB#utkVd z@Cy;>O4v*=rWlb>BoVpFXULlQ3Rje|s?INr%6t(aZyH#n)m-3d!U9mjS+u*0X;+a~ zASP`^uhlj}WxjEM4d^%#GB5s>Za3d~2g4CDwF$oqaZ&oE>3e@;0oJ_nf!FW;t%E}r z7iS3PFUSmT5jaf zX`(&+cI8Ke&xmdb>ZwsSlCGi3;8065U|zLz_SY zcCR+JhbxCmm}FmlImVHBlMuVf8&GBrCLfRlliX)gcD{3U^3LH23f2%!f-(9vr_=Mb zQ||J*i4alJ>2~d8p-zqGx~&NZ*{kE zf9GRxpl+u&nza6PSO3}+>_tJF#b%Lhl9{vHua7?d=y3j#HTokPzm2;Gq}=|GDpqRl zgyN&165Y}#TiJ*Xq2u8%Xa7`mI~(q*!uYD z`wGeHL?yZj6Uf{4e|L3V-O4&%-aqUtfueue*Me-qSd#cm{Ltm4evHQb1yGWG-x3mR zT^enqQIf5vV6Oe0b4EqS^X@TMuf^KIo#s+k$sUD2c6{s5kIpm{;xXZ=(lnS}$VR(! zs1ttk6Wp4c$DrW*<9tZ3g(3rQ>`_bi4kpkUfm}Xxgr^eiQ^55l*d3-iS=JHf1lLhk zH@@2!3;D^DGA+`%iIj?dP8d4*)92g~Q>gtdf)`}TUX0>z5(xYWD8NS^eL~Go(hi0e ze0Rm!Y#B2ARD>IWpe{3+{^XrQC8%Ajrpc{C5=Ts?#uig1P%TIhGcTKGk^fhnQee=U zThgS%gJsv@S5Frl?p0-1BzaGO1j+!o@Ni}6-oOol%yz{*#{Vq?>@S@_k6nykFvSf2 zu{vAsNxhr!v|=a#=%k)C7SC3eM}$Z^WAU?>m9lNKJ?6^t2i8dI;@_0Rq~^N-UD&>p zAJ&AGA5X;10;}Y~Ki_rc-Nmk57c=kP3cGIU&{=hOZXO-te4y2T2rn3~&@FJ$e|Y2l zpT76b``2y+-5@Qhiw}Q}q4j^$vCs00w}P1clYJ6t9CfG<{J(nnHNM}L#~34TlOO+g zpYCH1X=xAB`oWF2PEBhB*9@}R9En-HirE~`{4A}BHmSQLPiFJVh~B3#fK}6)YYhnl zIHw(>8Ge~&{BqOzYrEH}>Al?>_UH0_UugDcUvxSdu17eXjD$^R@x`apJ`-*}Umee< z`}ue>zxLzp_uo4;oAZ+Rpcn-r^vMWHLDq1JRCfii#h>KUEJ4`MAUdmNv&?zUW^+X= zMpOB9HR6|>%U}Pzx%|<^N71&XhU(ExW`Uvk*WH`80c~%7b3B)4_vN3y`_8GE1b;&t zJVQgQK$8dngIskp*kD}d`MA@}k0s|ZPObSRw(QbwrFbMF37ncu`Q=rz@ z`sV0vD7-;9No<$tydk+))&YymqKs?H3?L0PF0^w4UBth)w(J+3T^vd$Boj8r3}~!I z)tj9Q%Z7Yln6@n!Ae0AbzlT4DH`kW`axmmW4YL^`+KHAIWI7fV;1z1>NX1h!(seOj zxIp|Gy}PQ8e)pf+H0=JF{pZeqz4KRgKl|q#!|(0>3;Xk5>PY_n7ZEpa39BU^K|Ad_ zDXW365lao%DZ*}x3HOXqWM4v5o@8pYWu8l%ZlGvakiK^TtDvFkMP-*A!$N`%p9#r(lq>$^H|SpEkWbv1d{irN-w z;+l$@+>peJGp*lrxs}8ixbp6`8`s|?wnkw$3ywsRPD~QUs&Z&w?t@mp{07N7?hB z6S)Nz&%zJuIX{FeB{g`_(A=`dON>{8I4mtGRun^tB6=@nchdUVPa!Cw<+Y_=$}$Ma z%~*R^C!V;q*xs&I$%K*9pn+gECu3R&sPjANOgW>NFh3KMr9JG20XmfF^M?gTw{Pz> z(hrqN6j^bgP&ompd-%%lIfbcvJw!4|ff1UBw#GdC{~fuJSJKqpq!BeMNPG-fTzIR*%$WG(+#AKnNqP3ExiIJqB$U>)sfueI=mNKOFL^4Ne4!a{B}=hHo1N_bULHKlWUA=OgkB z4lD#+t7%#!G9k&y1%6N?XWW;_5F^BgI>chN4+VK3eVC)~^I+6h0KIW6OAJ+OX`5r3 zq8OBr!i>n%F|TnQBL6bUrzeJ5o%9~3J{KoFV`G&BXDI!&LG_nS`vD|*c0Rj_AfrB- zV>S2WxQ9a!fra7TBFZV67a30COzEReA)8|nu3{^SHb^OMN*ia{O~1@1%Hh`+GjcD6 zU$0lyT8z{hdJ@;rrK@|u3SjA`b1Y9qQpmGTd{~_l^D`${tKn-`b`iF?VfWv*8`Y^& zR-p!(cf)K>sXw{+t;eJuH3+`DS{}Jn{ADv&Pg9W~vZUFpA#xLJ2=WYLSeG%0&gW5y zluy$$VHfBtB4jOyri@QV0`S?3x&cGvG~I)_BybGSJIT*FTiBw*E`Hor8;E>4!Sw zwyCNDsiY#3Mn2gFF|6hd3m4I|Ja0>|GvDW>x7XJ5iq+$6^H5QPJbYdjoG55m;Wbev zM}>?bO%HsQ(!VTZ8CZUOZB4&vHA$6g6sHraOv(-wbv&b0LnvHUBUIEBfI{tTKF9r9 z%*Y7f`*uz_YwKPm=H<4@<5UFu4eN0*-SC&XDr2%owgk7Ku!le$;_ccph{>^IW*vSE z5|o6#o+)8%FJH6zya0@2Ck~ZD2Wjwxc6=u#=!MrBqGDQ3bBK^S=J-dL)78bSt@+#D z!X4pzp||rGEqH0=rP7?rP^YH}ByvRFtx7q2!K#7!-TAtzl=by`EMi5ybcPW24$Ay@FlAaFU=kx3*u_Q6hOyws|K;*?&%J#>uJstL zA;ERq04_In&_JIMieyl#uu|A-3nB!-hg{1-fI+$h#t^&LWA5_tN`a8Mu z-rGM$rs)to#gZqYXzhD##hwL`XopJu(D!`uuJv3gD%JDJl@H&2%c3VO3exaYC5sH1 zF@31sqKnsE>dI}@t#;;fA`)+iW?%rAutfbG@t#GR%H;tXT5+x0C)Cu!QZ-mtKD_q2 zUT08K6qMe5%cTzW(=|2eA*DYjp8!E8~3H$+r#&UgB~jv_n3+Z1R+qhH)T9Ov5% zD~budCz&hhMY%8 z&?k5^439ui*q=}o!T7G+ytRD;rMATr&5>~GodYzY9!##>dgE<=tJT%@(AB*{y&<|j zrbm_N_w>6~)DA8Iw}wZdonfKy3TQ3cMZKpMOQvIQ3%rFsX~Spf4m5P;-=OOudPsvU zF`%LIM%N`|NRg}VGGMbf44{U(=|Rz1!%nlG2hX}lghOi@6!Cd=5?08dk2YQ~j90ov>l^P;FDN*ZCvT(lD zM%zZ@3OlLRLn% zDdhVY)jCcf3h|zb^@=dYR1Jel3`2wY=McvA{>f}0iA3$CqawHvijm|Lnu)rl;- zECb;EPj-$DEwk(LMDk#FM6C1)%yjD_%bGY#_GYbVV$j@~g#YCj`WX!m8>%cCsPS&kzc?x_%$y#ZTR`pS|BngiIHJ1( z%bnwa*0Q>eJ#orom^)Bah^K?)-bhWRURdb7XcF#Q47sWk z*%OUPTyww2$<1Wm*0R^+Y1xI(1>ZGgE8pzz-BFh1dk=n3`->5#9k$gNGpqkoP7C%b z%*6*shj=J0&|LLMfs+EsZ@q&XS3WX38(ZDQ<nQz32vlyoJqr!sRQ}k_luiR)QeJFH?y=Sv zvF#HJZFdE81Sw!%E9k-D?V8Lg(BqZkQT{g7!Pi_fr6WKee%23#>Ql=S5RuY<8Z-m; zS!V0g2c^ED$vr0-|8t*Y`MK=c!Yv3FAI0_1cbH&R?81pSt3M&zn>!FJ0O7-HepUOcfEqad*m911O!59;)AIlL;P5^IsJDBQ zFLnB&-mmD!)j9H5vKG+I&s>#!b#x|2<_J!iA8_+zt;svZ5U*uBPd&9#++)-BTS1KDynt z$8pMZHk@?)a?TK4_0Gnl{-2ykhJqjO*Prg}pX{^u^)Tb$Kf1p+xstdFxCk*XwgL1wtve!rH}2KZV=9<( z3)e~igbr_HKDhLK07C@l`dI5^;bfi!cRiKicV={ImdX*LCG*LgNszK>xT~=`sHSw) zEJn&Eo3CmADG^V5wr>sn(wO<_v3GXx7kuKK# zbEA>|{MzKEXIK0K3CUnPPeyzxhD9gfhryayHaoW_Z-~NlGg#bLC+`mo9G#WdwI|*T z%pK8St}g30%U_LM&L71S^H+m@mV73_oQtj^%%D#|Xrrb~(2QyTzxZqveb1)H+! zs;(G^EqqL*NuDGnIF;0Sv#4!g z@}KXoj!H@HkxL`a!IaPXtG`5FJm>zt7@Yq|+~32%pXdI5`l)|j^0s~O3bm0Wz@cqa zvD7l^hM=AfhJH`z2Og;z*;#_?VDaiIm(1X54{5=jkL^+C6aU+QI3x5|nvL9hWFQ*) z8@d${CP9EiIwi6UI!W0l)2b+2yy3;1ggiZ@60SscYyI33*Y@`1fXs%Pv$)Uk6Lr%f zCl554qcpU5zwjENe%qp|DRRBlJbHIk9go$?RU-0SmpGJrBu8l`AzV!nlT$v6hzdbv zqRH?Ej<67L)Uqx;)kM-C)0&^a z?ZsV1MrPwyJ6v|UI#*3qpk_dhQMgQT%VIIN)}KB9+;eZ@r?@Tqa&Sh0IXFZ?wx-g3 zm_h|+F91O=_zkVZ&?Jv@m|ZDs6F9+ZN8(`FzYFe*b*bhFA)viG&T~V-FtJIYp-=@- zIg5-CL~GZ7pf~S>!h;4}hQNma5E%&zHD)yqYgLdo<$x*Q<~0Lo9cqRxY3y3e^nj3x zA!o>#j4zxhydVtZK3D)=3ngy33HUW3k;t}T3paRPG0Idg7Bv;(c&iT_h;i7+FgF+k zpTiL_q2(LV;K&HdBL`485Xo048yOf!o*w#hNKTZ|08o>lc>{}VM2M2^4{qZ$qGE#} z&2<5O$7tfbHDbC=#(4Tc_i#rZx@lw1LexaS{7w#-mc7FVX8F5nq`x`1w+y5iz-X+~ z-r+X>M-Ft+Ojt~{Ina@p0v>*fWw0gsgm5AB#i32+t)0Z{M)XtC6NJ|n$minhSWMtOqR!wS(A z@@e+l~FHF0S<8mjf|Wo@$5^M&?Gn7ezvMr zPXKUu3KA~QIO*mW^q8*fUz%gK2(NB_?jWD3?G?jLKwI%x36KR@`*i z_{kitJObWV74#+Kq`TWMh-wm_Qrtvh;e1Xy)bkn&TQMyd3Q0zzISLz=)ShWdUeBsa zdU#sr+xTQsN%IY&oGK8>6*m5({yaEC{bDA`qcGHAMElV@&rpB-*`JrPD?3}6uh&;I zH}f~Stt+t~cl6^a#NuEJH*u;wFSBV0n1D_QnLyFy?xv&;DfryZAxg8p%oaXd#43|` z02zLJ%*#MFu+`n3kkL?cTUHqna4i;GC-YVu&MrYXfhdADA@6UiWIa~%`9-a5!LNEM zm<8J77Ux$DD0*p6yu5=4VMV~Xt_xJ8$U&4!N`q?LM{hU?NcP6qan4+@aEd`zvaq@aT^T7P!$S+=vGL< zD~X_TmkkjD1+gB8@?`V4i^(D!L?BibvbNSmnrAofk3K{6t49Cbn+{q5L$~JSX=%}4 zExQ?5hv<0Q3+$6O08vI`9zO zg3y#GMXorPz^dhZPl&6jV$ypfw3^PFxGtJ1fK3-KdTk3Y+X1@2^9!?lLpx@qDd;otIU)!rvC0MZ*KaI0UXt=yl+?`vf>3o>$(!`5{TJ z;p5&$&jifCnEp`L;}5}L!M#G$eR5hv=aNOa;V zfv^f$TI8kH(2hC^_l94K^`u{L{)%B{03?7WzkzZGOH8FYoe1ODtAf#3N*)9R8ln}T zsUInz-V;Dj(hkAKp%E$_>QL(f0|dYEg9B0JJeF5=YX5-J07)#f+3=9E+un?Ryu&5q`G7x)+JtO=jmFaU?bn!)^`4Xty^lmL#P6 zwpA-}o>gxxsPwS&_Bz(6pI+7tD_X=q6O!@#FfD)F5?T~P5B5nlrDv==qirT~8;1^K z=)Dm`(-k;k%S`KG*p?Pw!qaXn%%yT_56fetBssDy#OTKfVg3|XH9U9ASazk~xV<6S zR5-A;#{_)fA#{9q`4QYs!x_R()?QRc3}O!lhJV8Se22tbiiA-x zg4UwO;kxBtzrp1}&6`}g{^1Q+cP{mpcBXNPTgZwl*MZiOKjOnWupbR+$Cj4DA|gRG z+xbaI(dV7ET^RB*y4EW78&G* z`PTWaqtQN|~SkB?|rIXDqf-A>-G8pdgIJJ+@R9dr7S^AnV8nkrj^JH$~p$(tg z#bH`Mym9ea9NcE7H@{!de5jpNDu;k{tZ=v;Pp&`*u61Iw4(BKtBmLeC{JssyTKy6C8@RbjD5uNjnxa#V=8b&iTz%5}mAwtT~xcRCmH$wQW z;-(m9+8ET%?4X5ntKCJL!a(((ivAi{+wNMzrg5!O4llbQ44vNDU?Yg-&T6pW1tTr% z2e1u7(1?H9M`x)W?5fq%@o@LwAqVuwUKHulGw07EbpCWVeG(Ve;#+PjE-sPR><;&# zyXxv7ecNAk&1b1w(c)RYCd;4vg?|Ye!EtOp zC*THpmIdzKy}QSdJD=$!DYq(Sz$5fYm1wabZ9gTq2fWjYR9LeFa1c#|1bBxm%Q$!z z8+LGReHndH2A@<_lAiKOC8(i9=kiYbdfv<%vK7SL%jre-AF?IQgUr?F-L-Z6PA~<}z>T5O zw8ib#;US1>1hzW*7b*wJFJ4{SpWh1R+qAw7Yy<3Sc5SGzs@T3H&V;jH^YuUneoF8Z`cp;A zmTu#$9)ya{EooK#kJTMO9xp--Sl&sWb4sw%<;~&N*`_%OM9Ie3GWAcNVH_1?t=mY8 zDwa~%$Q`iIRwrd$wh_g%xD4mO&llnmq87UaGPS@{Lb&C!v%AAox;1#cn+Ld>4(|>p z&+;@+4P82(?nwHMRTZ@*5>Vz2_={KM4uB&}i3+#@Sx_RP9b)yd-DM&>6+E-H2c-X+ zTSS*HO@3-%`!yj{A71+@@-f@D-oH7yvaJYN8hUkdOWG&~C=fo&kB;~mHy_38N;~{@ z%1|Fbp9#bSTrh2lfL+rlC-5vo(2ao$zEv1I5MTgED8xr-l6Xk^=fKp!i#!C_8;)gx z4gyA?mJT3?&<3J$NjXmu0XXry5nwHNHhh15Z{27*xLkmmDHD9}-k~c3*uwLSuVTBB z=MFwI83ciFiCpcEjNR&S4#g_lz#4Ox*B4J%!xf!FVRH zm2adX0b(i zk)6VqSP21Wr36#-td=dQEe$c2Cz!28Is97?bT2LiX|5L7#u!HI^j;PEIMO+glZwn}G6wDPM+W)CZcYUR&W49GtB-AnhJz*za^ZQv|+00PnY>P%}b7 zgRBsXd;latFa!J;&STXmxeY0K+%q)`iT6;z@PPT&7EdjFB+E@0{2H$7I)JS|WJ}=g zW9@SQs_!Dev>$h{v_{TLjyD}@0P?m^+>ziWTVon@&b+&7WAZ0*sMshj96}y0Mooc! zy9F5IDErSr#rMsLJ+66dl(3FY`DSpTTLz^_Kze6;~ zVpzk7o*p;1S;QTuk<_J$-vcbyHMMz3^|Kk0#5ow zQjoq`tU^=7aP1Mu9%g<#!p@hBAI`gGeKZWGv-;$8Mrfh;ZH>+d@56B)WW3xsJhds+ zE<5ukre);^M?W3CtNqQjnRiW~13#o5@asoo!_RT$sL!Fznju<*TS|`t_j3{j6_N0a zTV}y^GSun5AN!epm?1Yb(5Ea&(iJft29Wpx+a9_98Da1D(nfSaI7<j+{;k24yrTzboDK1_&A4_c`Ye9=_q_W#vAsvS)9#8QTcP-uRW0! zM(4ALAt?WGTVzFQY|cGoPY+~RsN=-O`m9li=rLhvIT8sD!^g)pS4V>LH-;-@xImsB zFA53cC~P`-n6ed!r<2NEX8gdOiaz@KGY8Zo zbU>YqXcru#A1>XQju-cix6HWGa{Jyk*3~)o!1pFUlJnk3K-yqG;a1OX-&VjP7kx9i z_=D)uC*zU&VFqdz19wJAQ&%~v!}D2`&x^iKYQW((jjO(#6?q1ou2Z;hGcV^P^XThj z9;1W*lsr|BG)gJ{9QPCgB-xiQN~uunl*C#HI@bS2fc+D2Pd$rLB7Wcv_}rFuc`JxS zaXx<~l}IX5AQFK{X5%=A$eor2m>#^@oah7)y__UJz zxgMbg(SZ(DKEeaJq$lWnQ<5SWcNl@01aBcku+AeCqfV4;0H+hBzse)@v_2!wMRYOv z^HI2n7NdNgi|99im9P;2B9~$1dETNyMLZ}24mcmfx6eVDS%9#&Bc##>MTIjZtb&sV z!2DIil|Vs(sGx_Ck=`rr&t`cSCk0M`77r+47bxy0Er)8=L(Cz}IR?3~vqC7i5%|}X zwYKL{%@-gtQgRQqD~tgVmtxAT0?$@nrc;P8$&?!iUcziP@0t)ku(Fi3_5OxK2&NvF z4RvN!59$x^p9BYTaDiwefI{32DLLlztYa`jf`c<9tgY|mfD4D3QkDxzb~C=oT}pZk zoOccRf~ElZWkI$Kf^I_o+R?jf>-eU--w#NBsH$)0d0La;2VXT2Hw7uZ#@WX`3>>fEVV)3_dpWM z*M%V+J>2~_dgnI}4iWCWyZ7LSqJMAPua)NO;qJfH?|zq)&ayp4<*hiAYD|)EkcWZ< zDZiB}fYJ6{jt|wXKmkHTj!*W5 z?~Q+Ac0Ms@Yy$7x`Tu_Hx#zasgOJ$$tCMYe5FgD4+m8P#qh*xtz{z$_-!M?+>}&76 z{f51WHq6+%e(R050Zy=e)Lg@*`%#?^gg}%1gKe{Xtq|~-J!Rw-^|O}cY$q~EhZhb7 zQSiFSuHOzqIpg#QuAX{D9^W^}9VCh9<$A5Ynhy8|P;dwRoe$W-y*)5S1_a*{F&L(_ zE7*vhqR)QmlFE?^yeZ@xszx#d+!q?cxJn~)IE8Kj5b|ll@#FesONNkzFvHd;YYNM3 zpyaWdXRNP0e9EKo1P`kLE2n9+-#c}w?v309O? z|6|xQh#C|ofqrMxgx69 z7fts^!FlU=iYLW3-e_&R{q*Fl`*M!?P7bVjTE}(AbIwLts0xSwaouhl&iB1-vq`3l{&B zXdGo#+z$xEiZYgNu)8<4HjJ2Wd1SwN3hxP3wrIQNv$Tgo+ye9T;JOt;ONf6o5FKlA zuQ?v=^gUa|+8QtE3t?t2Ujny{+Ih+@!X9XeDPS8RmI3cHo_5IEK_RZos0k?A(%b9n z8JiBSo)Uzr&(jJ9xxOsIbVxAYqN$tCNYxvYfiz%Om&R|es;7S}sTw&#=8StZP2gw? zmLdIg#WghQOHvKANk6aJi*ih_9e+G|@S20YZWGkO-WKoh-0Y>_{b8E|}^V!&h zD=1eE^bB%6kTYn?ZFMTjHP2w?`aEMgYz&rpl}qO(!JwPF37S}`F-k+2yp-%-UB zve*V{D{HzGYf?H7&Cwyb2K}s1J?z@UBk^mE;U}eKY{e~7@15MX4!LQ*N>51bdIY$n zh7DT4h72*ZH+Vc0Dk6cCZm7A!ciIB*3s`enzyM~qY3zbI#>0Vj3m~|&dqTFZtHi<| z9qu5YKxMq%a`|U3p=9A25h?)3st-PP(~T4h<@#1mt~5}u5N6i8aAlm38jF8{7%mp< zsbK8za#*r%hQzw7k65F}BIL|X!a*>b23A`;Ohn)*1%Y2S<&nv*kj2Ue3A^ZjO3`~F zbCJ7KM+O61zMU4|F`!9lHmqEqXm<-}*(KW7C5p$km zG&>|F7(@B0R;{B8ElE6|0WSa6y6fp^ke&iS`QNgparM683_65@)o?R}NBqHBlVUVy z=Yyb#IzpD2gI(r|P;HxhI;$(fIrB13o4CwSDO^?1mo9vKFov*&QXH?Nv_*(?WapEG z+9>WIQXqtgv^$t>4{<6YmKD!)+V%~wa1P3O3OeFkFiF37wuO>%nkbJ*RKQU>8$SN& z)A@=_CJ%QVT68f}_F`z!-w$X}cet|wn7pX~$JwmdeEa&%?GF|MeI7FO_(QR|PfI9R z@SNFM0oow`IjTy6MrZPTW)1PRvzEiXCQiC+W=OcU!Rh%e-QiCavI=<^SV`Z&VjOZ7 z3>Bh>9pjRp);01Y8O;$RserE2H3_1l07tl%47fS<{@S`;boN=OC2!`)hT?mmb09Vy zvAb2CDS%j??YvIPCcs0(n`_Je`fwo)RVcQ&Ee4<0cLl}KYh3-bj-y}3m*e(F^B>vgFtnI@d9E& z3r=@hu%CYI`$uy^uR)DQ(xV|=vqjDkVeEpZ7$hFD!5&OX7aUDNOD*-l*x8nF)QjF} z03j3Qzz+b65R@Bl5fVe>F~Q9@@GU#im_?0`5Vlar5Hic-h?DN%0uuz~VsH~mlIHKN zp)4Pa?D`^MiX-!*h2V2qq2U3xWCc*nD4iJ&0iII&X&zz}fH5`JOI>!MnH?(|P2XWf zP|iZ}Qo_f>x;ecxqzF1^HZAmA14kuPC{G`2nR3ERsR84fnRBqsz|}I$^orPIawPdB z^E%)g1VaiL;-zmN0>QCIeB`}g20=cdI&5_xNLALtBMIb6r2& z!0`fw3}fK%Fo_|nBtr7qp517zfO}}U&}icDxQ2|^M@PnJH*HMbV)hJ6)V899i?wQa zDgF(Lw#0LWx2pm)C|ndhW2)I96}{h1HQ4ldU9d>Vr77@Y)0U79812DC3Cpch2NV=` zC3?T1$N-nB?}~6=OiXw}v+5?`etoaKGmN}x1p7VcLquKATnH`sEB+G5TEoh& zID&D=ImHDP|1oW-C9*8Z0yiJyu8c-)5PuL)(T31qd-fT?l!qdk+ueMf*l` zLH_q5gx=Y9Ukrx*y1(80U~+Bvb*SUAF%PNA?!`2n>gUp^G}SII{ zEK?m>gi3g6fCQsGG61??Ivh6MA_hiQYg(2-$4fYD3PbALpv|J05tQB+Q%LUUOU^SA zYa^^ora2-MkoU{G79{ID9JZoP$#_;ApQ~j&pWv6nv-B>6GCUI8br{(5aMy2nC}4pE z1k|R6%-iATo8~ZWaRA`*LKmQ!=4n?%V5S+OdLAiSRmdvrX23-+dt<@fnL>>n38hHj zigw+MnA|L_Nf2IVE!84r3jwWY2VnGc0c&gf_F$S!Ex#2;Q>YTQ7Qvwqx$+8W+$;ev zt#iaUae3m-EOOBteJ59zvbNseGQ$9n7Q;>C`NS&HLk-ZI29 zyf;k)23bT=UPTQunsordR~NH(eE+7;mKL^<*-pBY!i@?oXbSTGRfO9Yss3D6pL+Nx64 z*84mDjiJ|PHd~J-EP5y1G{w7um&ZP%%G21*%O>fOM$kvZjH`8pt!>4(e3rSzItZ%( zUuh!J1h{uY=Zg$yYTU9|=c)2S7ezhDx2`H=RjrQ|2Pgb**3CH)XS0T5F>VO;AdpOs zF{EZA;&3yL#ix&hM|PtqayIigq!xJroDF20uC_AVzxf8r4p9=8*U#mYgMkIN)j8*; z?VivtP!}`dwRYg|L#jj{^)L3p zuRs5s%?EDP$Ea0w&{76Ns19Way`Fu#w?h9{_qBaOxiNc!mjH8Qf(WREBkc zVURiX=+H1rp^H#V!Nnc!J|H3i`SK&Q{L0WMz^~yA;YEnxiC!sLIYIvpw;DaIFxh+e zdyxFo;$=Jv?l!6hyk3O5LlCvTLyn2zFwd|0H4w zLDfM_L1S<FFz(UkBuxHN-?c9`&nL(;Cf zWB&(}<+bFs!+0GaP1QENAY0ID;cFE1p<7+_Qsh_W5VDvPmJ?Hu&aes>ifN$*OZ8LA zatnap4jKJZEzxk&%%!DH8v?$5EC_8}Uk!ZSqr&S@bOGE5z{w-z*lwf5VScSBmkwV) zU`!FYKHTdz268a27@w+R}#XyT2jnXrU;;)pT8ORuUwV=Eb zXw6l=Bm{YeD$W$qA;}r0IRvZG?0=cDF?W+KGb~f?k7JJFtV+{!v9Sy_kg`f!E}ldi z!lqFc7L;+Sd6E=J61ABw>gQu)KyuJT$_({4sy)k5Y##R)W5Gten9cD>P_bc1&qKw2 zn|qhP(h=)P=o%?%MLG%gT&v8|WRu{dCmWKS=n_hSRE2F#2w+5LU`WSteo?Eex&a~k zZQ&T>NYkl{h6ybI&V*RnlYl)nkuQXX>JrhGzD6x7icuLFz@zhvTHAt`+$C+%=ZG?k zSqwIofL|z;3^D)7w2zw}Rje6wwZM~Hyt=lAZz1|DgGx7cOUO9X6&GDZk{D&I0jEIT zixrL7)3j)ds3KQI-(&%-SXIc{T9=q~KI-&w@bLbI(161b*M-T56;mt0#W0103fFxi zwVj;MbRh$?q=8LIikB`?lBy1Jmq8M1%39mk%c3^{ddOA1SiK|w>l@NvO-u3uacBr} zos+OBjS*3svM1%5P1E9$PNuw{*@n=*U$=fDN4^Qa2qI<>=j2bv#x)rN(7L9CL>Y zqr`>5&Lymw4;5LEQbNP$Royey7sFE?anSG}wp45-5Y}T@+o@?CoDCYDZDq5qq}aeE zWzrkAG=I<57N7`3K`Dv|JqgK1?5CF1TkZwRi|miFV@^(GwlSdOyI%|_0UL2NvPq4} z+FH)@dlNBu3^HK;v6+u2BEZPj#z40w+Apn%qogVnFlw(o;~Jc z{G|-1`EEjtmQca0qpNVcu(AYRU@MKOBk)$xk*0ADqzGf9-XJUnFVlfBggYwAQ>M2E zcPxZZ^fzOc`1%&yl~JQyVDSMlmEyXAZ3+8vnlDC_0qqDK=SU(%@>2&p(1wur+=Dnq z3j&@nrF0P`iM`xclrM;e$9a`J9waG9nrl!&0Z>U|J;1V3gX__tyJ-U67ac9cqhSXq zSwaY>b;`KWLCtm&(+#O51WL0?V0<9YH0 zjyiD`?jRZy3<}KutWx?@gga1%MFBKh)v9%H$FqP;pBI>K)aOgBkJiO&T(QaZb^9ZD z;8;*k6zzD-0hxVY*AOI1qOIV)Wn^z4Hl^uMT_GH^Y6)eG$6|6{TChVJ>anzE;P0i? zDfRZUD6@@Eup_1Cg?QYOmRHinahIY;T0}LMeS*&sphJlWnVSxudYU5|bO!7&0bb69 zGu562JATPefg|@^?5h7rV2oj~&Vw<&9&VO{&6&;X62u%wC1JfFW;ozy9n`8c%ZoH6 z)W0c1#M$`eRR+@lReW8yQYBd&YANujBYTBqTM`|ZRhYL;nY2^X5CP+BGWm)|Yv#lF z<+Zh}kt+9GkH;^2{&l zytb#8T`dmp8OAi7&p=yp2ph`oDG_qEf7^m}=3t#kJ8!BGYI&Fnisa4X8d37P29YMP@j_<( zt3U1!P|C)+z1tp7KmAtN`5XBEHmIE{yL@j<>&%(2jlP`<(oCPJ9G`)jll`;%eJfe;z_ydhx+yC-Qx%CokMN{ zpa5Lf?VmdY=DB~$4s>K43+s`|dH>GgBDo`655$rb1cO;xW2c@dNgi48paj5_K%xjK zGWuxob=}S}A&ETe2N4M<$#`k_)PC$-GoeT0rv`@cBcmItTCfisMFCqAZ6r*@dp+@Y zp36Yl_2fFGPCg**V}IXU=0g@sb!Ryi@L=K-T48$ozzCXesJ2oQ3VX0-h8~Ga;REuB zLh~GrYbUo^7ATHKr49Fuo~*J+R_P~|Yp%MAeLQNECXpE%LI!<0IPB(=BXI!?MnGdt zIMJN2u4U+80k`0Pevh91BSl>i&>=F300$?XB+)1-t_gKO30{MCAjLdf(sc98&<G!of1m$6edTeq$qVZv+&Fr-Y_hlTGM~9E%c zPkNe>4_MT?0;gd$Y=c{{t||Pw9|gaH=r)U4VQ4pqfD*N1k@f7#jSpWZN>vkK2ZLAx z0|!VkTUO;c#E>vpep6XJ8V|M7?KpA>0uc!W`hc=nqAh#_z!`#%!*MX01oz^2LAs2) zA%re$39XWGr&n#frQM_ko!L&qZehX2*|7J0XSAQfi6WHCrRiPtRI8Qm2I8#@=eY^aBBX^aWX6~`=Trze3mb;oa)SdQuLZDDBcin7Bw^Y zGHr&Bv&Tt6FeC;We&+dXjx<=w{bpo&KS5aOTLF;eEHIV*aj4s+zqaOA8Y2aLuI3kl zU}*cqILTIlIZqE_TGy&|5Yr=K)Vz44&|Rz)ONDUER^dWmZVK*<`m`Bx&O~)576PoZ zj<1(b(93n~W1Zx>1G&#P|KQRyci%hsmyUf&Il8s*k+oz#<;76wchPO?cOHxS{AK%sy>#&C(M9ssm} zz*SXAlFR~$Y3c2?y}NAi$^(dD;4Z^bxjU*9CA$iUFPo*nt|)+!WRgftuE#*24XF>()GwEF%2`|YH+|g! z1Pa4S_O6P+ZdOf=W*^~86-+^s00C=J9 z6o+!x#YlbD#7kyTP2D*nhiaZl~mMF+JCz?4S zW*jt|K*$-nS%`3s5cTW{ac%;#ym)nOKmNu7XB78o#r`Pktjp6G31>1s4qCZY%WWoB zW)N(O8o@oke%6$=whiC(VTXZ!6M8#ux;fILe3x?Z3!|F&y$*Dmcth4Q3ePMgU-j7{ zR@L}evGlHOQ-q`mO@$~&YjICCHR>L?2>JB1V8}84jSFGvSKo)sW5Q&UH8<4dyc*wD z5+B(upNFqY)ivLMV4Lg1cZMW~^jHQMsI>;(_)5{Jdff zNycEN*C=-e#*|1^f)&8_*!M!e_+Mzy(;@|sqH1FhoyNg+C0s%j;4qTo5H1xngHq&h5d%V+~uvwf;Qm_@FN4XSa*oquchoN2+ z(b~y9akjPsan1VV%|AmdWmH--FJJO4lwcExq2bbM*UDGadh4<}5c(E^*)(pUju13Q z)8r2z@qz{hK;JjgSL%R77mBQwj7snvz06!I8y zgs2SB8a1=1({ZvpR^ftH#uJw>!P*1M_lH-acI6bDZr!4AKa7_zK^4StD3vgIetexn$l(Gm z7>oRY+?(v91}t>Q^+OeqZBa;sOJK36F$9<{k-3dfdg7RetOl0;y$Modh>6|yZXEtH zZP?)~m0@gy?;>nHCPQu|H6b)-Y0aEjb*JFp7oNetj}ZR-(;xdI8ilywh_=bOrX$+r zFSfJJozatjeCCY%*_O`;^M=l8d<=G2J}J=lheU#OO`f*NY~Jv7?*MGOS(|rI;ftat zc>^j3i2i0hf?=qTVl-B1p7x}pP7w?%#%k_Q5X@bX2KKLy;Fif61ecgdNP>!(`Ent+ zq$K=nkpv$Rg8K|K{gnbui#En$<-$*JGzKfj09gwv68E8OAJ=U>M>Om!0-E}(HeuZb z7wM&#ND={_PZP}PH0dj_T1AwM^OoQ|U;~gJM4hTxj5})`XiAVvR&LDVB3Yfc;W2(G z9MpL+Q|M7Zoe{ls19=|Q`Bl%@d4BMtgB>1!9OY|+fprgJloKuqCVEGf2B>5Cw17zm zflS7FRvL7iHslj+7jcfOi&2q;8pZc>!pXRKQUvA5M{xA_lfk=crnJDS&|j%YOqw z{)l|^V_;w)-lcZ1WLcRImhOpn1Snx3DS;uz()1Y48cK1}OGZ|oACB{F`d>1e*bT^; zxgeq=6Djh=SgJvicOrXxFy$DTL+~@=-LD%y&`*9cu1-`#s`I(#?XD}^=qH%zSVI1n zANcA#lmf2>^UxP#)lIgoI*3#lIOdjJ(DE>tU8{}cq*hb1)U8D~+y3DFV`Q~q7Ez*W zGldw<%LKj&z;-(0_1-=b@g(MyV7sE(z%O`3Z6!`?=g2~?a1~1>8r7z)N$)c|9+7>( zy68={`Fs!L1s$6^IITnQnv7K6NSJ))uC{19z?9G-aoQ~ZquKw)WMdW_PY)~yP81xe ztqIEHKfMD!fI$~nZziBkF(&$NOfL0$OpyD-2@35$6}L^^fVqzS;RI=Nd)?6_L4f=lHinGUcm%|=6d?MClkD}$AEABD!y3j#)u9wE0JXG3 zlN`oh-C}Mdx8xR#%+&r<72~;u2I7dSwFn*@#_|VNkdJhn96L@H#Y1ou(-m^2FLe(n z*8SVJ(!Jv`+>NEWG$S765-8(|bEMkVY*IMLs-w`&h0^#RoU)&ve`Y^FLi_p89_P`r z6(;`%K-JaBHpD=dj?N*4w@)mDkANkaWo?@;gY$Z zmg$VBKmw^&MFpY(9!FULw<3%1up$&at%ZLO7u^*|zeO`;7dwX|#c2@5h=gub#KS3< z*4e1QFVBa~p#vAQhaLqwuo(CA(19nf_I%l07M+myKWjE;5Y2C8lNn3tbOEdE*@Xq|Yg35Y5nR+@x5owX^(l%o+*sLl?HqIo|212$g(Xb{ ze$oXp);G@-v8u+$YC$6<-l39HLtjQx9mz27T4#v5IgF%vr9`G9*ZMa|OeNLNOwubo6Wy}G3jaKdEh9SVU{(A}~JN}*x1vh@=VkL;<{IoUFHXmyqdhi3f+kdJkFq73K+JpeQX_^OCg@dHr~&k%*jA!?6TbUUB%S$4Gar>LmXw zoTG;=!Y;exCh1pHrGW6(1f*y_i<2q!i(JZpQG zUv%|8h=Tdd!(h5$I$K$H$aC8F^t8WA%pNr_I-|FT!j2@td@3ZbttIj67z}=_eCT8t zQ%x2VP;0E@Y-J`08bkZYCS`ca4=Vq5u?6E{^&_ZP_aVHPNYn5lOHQrauMZ%+sWNe4 zTyJfyw&>b2qKYbHJv!*3v6xO;wRZ@npyk1e*+-&CJ4s6ibcq?(u%NkZN2N*z?IkfH zGkML1g+~E3u(Ju=J38DSRuOxj?OeCYK)2U-Ksze_?9kKlalNM?jBlNSFq&!xF&IuH z;lF&BNS_2L*~pTWL<;8_X)gSC@LM_n1tJbd<-=V|r1h;cjqoP*H#|Yd&P{hgL!se6 z=;-c)@o-e%-?+_=JP|?q$Z(>AdmA7_n?KsVwn;edA?MEgcoUj&cf7gJk;bv20S)K% zM|y@oz{)<#qUi3Y9~~Sv4AaJ4CGGf+XTB4B0?Mrz!z9iS!hE>vIf3{qJ8>h^FB(^5QrgVqqWIA~_d~HZ>sjrPqtoz!0 z0l}ch?U{Y-Vkzfa8+{)a7$`^(Hd1bl@k2oS%VA=cRa=sWxX;JRt;;yWB|dxP*y0+H zjNpaKoE;7r7hBAmo-b*8^UWPS_nXL+f5Nx#BOfM$j{Dy5_KpKS*cmHtKAYXjPPq-bTLnlK;pI9~CMzf&LI@eR6?HFZKRkbV|1^jTDN-MpQp zS%H>JnvmZZDP3|Z74uQQ&Im4lXJv0jZ@i)}#qsewe8~2E#b=2gFNbr}Kf$~TsUda4 z7@+wgpxFzYmCF92$@$sC&n~-LjdyU2C8SrN6hHW!nPMS5fmCLfhDdKN&$h9hi(dgxM%Q)Z0D|SDjv<gj@miBxt(IP|~~(2htn-VnUiKr2VKr*Dz}EC_(W==e(~ z^JA9T3t};{TI?%yw%n6?H{t1@JyfT1{`TH(VSk?eC=ABKEI|f(_*4l!`0Q(cbnD%B z9xe+Dm2K3|GftycVk4-kRiwp%q@5z7K`&AiS#dF*f)EDb%+s|ALip_Ka*%A^xwlV; z{=k}PeSG<+eKT>#!(Z{!Ki~Bp{|i}Y7qjW#)_TDT(S&ZCF-7dhn&-`)*xsH@WL1rN zZ^=k?Fs$i23i(mrMe#@YfX}o0$%PeiTG>^VPg|JxESbYYtGI$dtp||m0Hn~9op$gk zvKoNAX@erp%2Jj-)w?$}bQY6qtL>%k0Xm;MOosE`H(6IVTo*Br?4j^+l!dggw#d2g8ro= zPfGNpcq-x!FHr~sIIp0!wg37)6W}JRO8bs(G}EFWNFZZ&rge<8a?he@nwXfY;d*ax ztu6N@50!+%OPp9G*|8M2NIys|ipr5h$Nm z2!ToFUg^g`=(1*(K;ei`5cBKWy|%XG7afQbnogcruu6h2i<-c`tXGg0c=!}C_C^^$ zpt^=2t>MkJ*WoBI&RGa*JYs-G|6Mz8$ac%{rMVFVo!fHxo z6GgdQ2Te1LIB1BdCeFGEKjKOe%YSUhFYae~Yh<;aH~t$4B*v!KZ9m=r9a zJ~Z9E_Bkc*4<$2yWJuGR=?JBw*)#H|5zo|TMAu^G&axzYRGz=D*H)F>@BUN1CO><) z`)Br_JOB00U)h)CpL1D!Z}(r=pZ}6SKl^^tl(U@JMIu9yS72ZN|LncXk6l-m=9gI# zMI|Mslu~9@xgPFY)oLeI%@c9n54NkER8Y#KQV%vsDYFWlR-Gr~1|#A|-W!(`1sEPQ z47ULd*`E5(aC??$7(H}P3JFHXTQ(h zdwuI$-(vfKS543#QB-A7X@ZmpUq^pp72vTpNlpxO>Emo4HC34T{fU6g# z6X%Fe`gc;5{f9zP&opky^{;u^mLH|bI(m}lUqjXj_4iq-wBM+E;6v`DY<*<(lH-aW z?Ss5Y9yG94;*gdy6&S#)M)Teo?;_db3@2h4iG~T6dz9ZfpxuI#Q*o32mEk7w+MM(i zvO;8&LOFtqj0R8I*35z`z|L4%5|E)9)haSsNv9lW^=P`U?yQ31aU-x`YkSj%q%{A! zVY}RxwhwNqwznJ;>4Sm?r5_5K1h$&7S_lji5KDCgsA*Llz`yFpP@raiRkSD2B^_EK zn5BeZfsPF6yP$Tqg}_o;PmHXS8dTGJp?XS3uh@8GC95IQVsyL_>>j$6iOLa7iAEC$ zqlCIO6o!`rkqrQ6J>&|sle!^jLH$t~-AZ|<1+wM_=*|=bmf!BEsFo#ZoWb2Ou$<6y z1Y7-Z1ao7g*gC@DKtCHPsZZWky{~1xsV0c1q)gg!hh_t(g_IZxfWNu+h*Wt!%j>=+ zDX-{^U9E7yNRwv!s;F67+T9{`0I5h>X?zq8kq*`oy)&}SNo*O<0W)g;R1V54F}2lv z6ZAU`aer6!uwvg(3&vA zx=&p!tW4xPsuBRmw+F(-YP9DlUyw5YesZIh@MNn}_C8=KFxpoGk$-88SqJ?~l&Zjo&o1)wJa7*E#ywE*L;nK$}PDA96brz z^F+|xG9YzE6e&L=gHxZ3l<&BiD3wb(^q7nrorj+tMT#pSt@6XWI8}*ZCcVzA3mb~m zh9U)^^yI{_&Ki1CSyU4|cc1MJA!;LW3Y$U!oM%muYDl+JWIp%uob=NnCY6&mT0Wb*kK>SV&2B`Lk7IAWj8x!~A(NbVa6dQ#!X)wqCi98^ z2tfXFuPhRZTfjF_yYnSh65({ztGsk8NwQS%g=LD=8J<)cA3d3obuxVPAK5EHH5zUK zX>WUQNYXUkzPWSj&h6PiuERd9hLbk`PFwuxhj1KlPC=JZw@+)gBeGL?5t-|YR1#>h z(6CLBFCklCgY;C+$!bBSr4m-z!Y#w;*~dpc8!4k7D3eIy4eStC1qshf1lH@Adumwu zAx<_7dB0)bAmJP{U=gbB%e|v}ZV_1Re9kMP>ot0+g6eHeud_r+kB!dp0eU5!^m2LZ zhPVK7LQZ4WDjO467UWcXD^NA_lyrV}AXk*pJDx8qGq^KpXg_&jj0`>yFWv?Zoh=mD z1E+L@8aPWLN-QwcdG`c$U~t)m5#S#|ZXZP16+QYUg6zkZ?|1;rFZ7%gU|>rn6Z z)^SmrZ0*_uHHw3jkDBZ~bRz~nE<#BXhwu%YFixG&`Wa@guByR0{>}vIN|7=1U2)|3 z5ywcArQmT;E!`&e2zEej$YZddJ=8_)L5Khkx?ORXIf&>I=o9yDCD9XkTTvQ7Ha4j9 z-`ub3BW6xT+#L~{gg};N3PJ}$uT;o_ZA6~frEs$zIs8uPUE_iR>_SSf%zP`C-=-@?e!(&S>cD>|2nyGmSmY{Ldq)yBk)3Sk{;FEZt*#BUZbn?S}> za^yfFrln=BV-AlWjs`n=fbFl^7&B>(mYc~D<8}@JRaAT*Ip`Qz$xp85L-FfwX?5)@ zccfVZMNxPg`J%ZQn2#?T35G`Zbx%Y-Nk*E?Z(L;ek)em=zyMQ(Xg?FU2Y{wqBaf-x zE6_{+r8{4bLA)qX*mP!kc)LCrsef$~<~WoXI0?U-90}`GvFGG{Gbn8oL`Mmf*OgB9+o@UXy-sJSs$;z=^`0eg>7fYo8w|~8CaGKs zvXbVM^vu#*YWb|eYC?SaaOGXQ$j!90t%pPhOa@VIZkCt`)uHtt3y)hQ7^s>gkrE)P zc?~kuB!$pUQhp%U0T%-WrwsGE)F90eS z^h>n>n2QOZ9h-+)6&4=W>P=QpX^29Sgt|(6q{1~-C);n6%oVIZ=*HbGLr>ZK>Y$Xx z<|*jbd;kaeBOyJq=csy=CX=2DwT9SFP|u?b?<)Q^Gf<8hjP7BMb)l5UbIs> zW7)nWP?%3;`055QJjD>qU;R=aVQP1}B}W)M@mqR<-)Il9b}RbO9AX20XAUuzl-*-R z>d5Sx=Y<#kEGNa8*Hp-*HjNwQ5iY+lM7skgIv#zJYo`e*q@oC?K7e9M_8suVhNMf_ zwW&KtSvyA@ahcfm6dLsKZ#t;SJn!*MW`t`eR$q4ao0aAeHYQ;k{;F1;19*7WJlPdw z!A(e`a?BaOjO4N)@PVwre>He|*>@DrsA;e2(!k#90y zXDksimW5bGa|%Xbkgg4B^mEs*YlKdGKSa4TPcfeHn>bA#@DGw5#%?cO7iQO@WGe)e zOd# zGa-vx=tLn&;bH#3&h*O4;v~yOtTO&*(2TJph;{=o=|D39S%kv|;cVe5LC$O-$3Z7| zAQ(lYWlUjcS{U*5r5C^$Du}u9VY%{|f`K(HA#9<5-rBnOqOR#Iz{x+JH=6)3 zKo^W5)b=o@7gy`bV zfRC^QP9(K;<^+w;o``T2yfQPP%SH6o_=f2_Hn@UaFz{`qNMS;K#Z!cQKUiEF}Sa>+0>sWyj%}LxUfu)MRCcsU@B@XZiph(b?4`5JTzVz;l zLq(+9Ax)C4Oj(hgSZ~Z&9pt7sNrNjNy!+wxJMg)t#9BSNsw~pWmwLyXPZ79Iw7dwx zR2&vbqDS&gX|M$_X%83i-iHkG8H84%cXIadb~aVY_}6eS4P z4HYrV_#26#s{;*Z8Yy)kCJDkdz>1)z;=@K13uWnQ#!-^8Kx8E6m8K5U2f$Z}VwQK1 zDcc_rRV?W)iFpJ;WR$1-`wqMCcLj+3 zv{l{KFqZ-;!RrpeBWaNk%D}HA98T7`T1?CZ!QfohkAPBJ-SFdCGZNKAi*!BwCDHyGQ*)*R$fE~mOO{&JtHPPry!4yOi!m5%ODRL)%Yt`!YR*? zA*OgJE`*RkVy;PhGn1N(5d0g8HW6s4Z=74p%;(G)4KEM1`aw` zLF??}zAS(zoZc41S&Dcr3o<*En8lSu^bnsI5sOhYsdY8q+k(Dv?5*~K z2zY}ooc+*kVP?_|Fp_ z3>wrq*(LmBppI)fSPvgQ+!~fglkwJ+u+H7Bx|(i3tP9P>5_KAGz1xzPb!{l>588`} zHEl`)03-4nfu2DO32Rir3YZ{7pr+(Q0z#`iP%#xk*?oDHRnuBgKW=Ypj=syu9oSY_ zi1b82HaR~eTodLHSY_mLq|0 zi?FSnM1DybvGHUc&K{J&z+IN*_j5v~Pi>QYrVn1u~fsmV?;@Kj9mG4=FZ=#mgh2KEK6NKtR`AVvo+YD_zm*z)}@=x;L&J`35kXmkOJnv6xp^K zI|jaxYPiu}+807aCDp-mK?6%H)N;RuoWipz0LyX?Uflb)gk1je_ZDnS2}yzW$zFyv zBHtPs0t5~_Bs=G%Na_sJ#7xFz1vv;%BQyP2D^*+;+(;SNvOd;_D1G_Exd#W2wRDn_ zYnVWXF@Q;hryBad9yd^^kLq}6a}SBDeZLc z&MV}LT0i%EUDfugI#%iVsNK!&*0N**UY;wv)8+*=pOJ2M}%-$qkhRNNLnL@`Fa-x`;&XAm+WY>}*1_6gic!D|O2!S~aF`RiJEZHVN z_8gH2aQLol(|SXU`vck>1?w-Dyt=-4b$rfjG%Y~&{Yrdioi6u<(OgzXa*GELOY_fF zY`@&wzjeAtSEN@fg^!jl87aHHFq>rzjE(u_3p;l{UC=#3G=#Vy#9x?5u9>)kkj4T2oWEX8O^6{Zt25f|M5M(dZ0vaDT z_6cS(5}hF>Gq>D^&P2XU6P|7!U-+tde9~`{Vd|U4dhZu}{l9svjyk3Ic0rkN*2qs_ zEV!tv!;wk|uHoVVAOJNm#4#S1Dg5C!HNAatej{1XlY0qE5+l|Y?-C1}NDP?|U_j&= z!kQdy@J%A-iHt5OVQj_}Y~Nf}{@ExEA+3azJz{hT2@mKpig!ic;3!Jn270tl<^wFe z4#Hu@g?@LwN<*TT0g92inG1^1;vC)ZE0l(K0`?AUXANWhEip`j_CmzbxYQx=nyBPC za&xZ7#9F~mLe3D)VvJs`KxCrmB=icnAIl%#I`VoBnM)2QkMFhY}dHUl+;^ZXYvpEQD$8;uz0G zN2Pu+98D)s0*YG2a>25Ox2h|HKL@QSDZD3Emq^*D1%gdrQln9+T?M@H zysS+GfF-Jl(j35;iDY+r~WO>7t0=# zwzSVtwJx2eXvKFvB~w2Iv=c|0JEiGY)W;^zwojQ)OUB=jPwXt=2_d>{Uy*=R?|>5r zx&R(#wxNOZbJGHT8@wt#x4*{u+^4ob()Mm&tUS1rF0+> zReWzXO;yw)%CQ;v4s#Lnm&iR8_?DYQ6e=>2fzs+ukaiAQ`b%d5DMyD;shKv7m&OSV zMvaPOe%N7!YVuRQ|A@B=a%+90c^Zz6aH&CdJ?tat!LmNdTb|w3=H?cK@IR)99;%D zH~X4-h%|z2!LSAKa>=$xIbg4H215dxtu@BviVf#15FN9eAjXT2jiAW-9)XbuHPw;} zHnkw)&G5^PbO_4Z(quVos;*j^n#z2#3_G1}VGVWn3I&*OBVoiycmN*82J z&Rme@$CocLp=u&#tyE8{k&xq()w`iu^&|s$O0BN)-P!d;4g5!PeUUHtJ#&2_vxmOE z2u)IJczvpL+te9%r*nOoJL4n_&z!60$IuGXD8a$TtvW;;v_!*=WLn&=xqT<3j0P;? zhgpzSK6s!X)+EXX1%%a$;a_sOo^?3iYm(3E3G$ut1;Z;Cj z$}wHyd1rgJe7DN(z}A!pd$vqq$w+O?(rY4!fUK-R_KwUY%5D* zT#y>C0gLb8Gxa$f8Uy^yn!j~2_~2y7dcTI&Y*fFwL3w}Nu>;U;nNw7?a1b(YURJn7 z#vq#vuS=9m>k3L4xgyG>uA9=e%z*ylR$)ZqP0$%MG}6J%n1m@^S{W$~OVq}ZOow$N z>Z!y*A)*crTsK*h?RgKGBh(9b?`QmX5MLASU z5-IpFyW}=tnGg#F^w!o$FAU!<$Xou%0D@7vy7Ymt*lm{q> zBSBsIVN_Ra35rRzTtsiLWUik)UJ#R01ow`U5zAEDVUtX2`WjWf*wCT2?3K~ zhH>#yggny|`{JthTNmk>C`4rqVvB@860jFC+7(VGRME*^fkcCsk({<^=EczeKv`yv zpOmg?mN!d4lD8AQ|C@e85b1{sTtPXKvOzX(WqOtK2QFQO`a z+)aO*gAFyg52+0aoHd#3$Y&}Ga*Mn&@FSjxs&%pvSxeR0nqNXUXA2sm zRUt8IrC#~))0;Qn9ysS_hc+BIBqA!~)Jw?w5TO5165uT^`jUK2aqW5>gM@- zgZe9%*Iu*r0_uEQ>$Rta^pz^IY1g)0LHhc~bIw_XXSQF7N(5hRe;!m1ocqaxZkD)Z z!}kIipX>4l?R z5N`9>t7IH;By)X)9%HBIX8SYQ`N_l23~u0jZ6h`~k9yl4sho;PNGk z#tUW9ruj+{L9e{fb66-a3SpdK3Lr3(p$ROh1=BjRCbNERm5I_CKnMp)GHt zx7-b3J)naGMI$BIAGZUvhATgXMFSW@HMh&OD3cg|P9j73Iuzg>nPK4v4Gy%E|&U6Zo5>LS?O|{VGERCCWepB!SKL_@?orVFhw>R zWcF%r4X<=A__mfNEy{ym(5|U`5`iImVtOfGV&4&t%#&@PFfLy)udS%a}TXhWVWL; z_j+$lFYZnpZuA-_AcC`wNqa{Mwg#%L5=BD4#A!SdaQaa}&>(1`T2|)0-m+i8-a5i0 z6x+>Kffok-G;;T)NsWcXeoJ=chA$w-K>IrbCyIX!Mu}Tgn71l%#%5L)zL3^6oc)4dx5> z9!Q1-_Lml7>9WDXYknvYi!0H5YT^HF{Q!cv##Eqy5oK46M@L$a8^A$0VUA4-=0L96 z7v7luk`);&KSUjjODsRyAM!9{A!l?T>?D>-Oz@xqX7+x#mJLRlStuCdKksk?OhYbT zvLTcL->Ac5fCHD)O280}L?Wt#nh?AqWjoJ!8S``&4V|EoCJNjNn~_|Q$B(vvb;h+M zi-j1_rjrvw38nyCDIggXk>T1%BduDCkVCK#RMIZC14Xc*SsmsAq>&EU=JF-sr!=tU zh8*yQk8?x`SWMUem>uYz8^W2i0u~6cjwY0VdhIJAAli*W3{*HZMOrB5kvu)!7xokg zk1a-sK8I>>*s7G1ys2TEUA_dvL~bBTtVVb!GU$iXg94U`@Kkgh*~8HkjTu{(lq=lL z38u8#`sj;jkhkqnG@xp9ByA8zkZF-BQ0O0RZZn1iSAei8SSN#=sYRkkidW}?{6!P( z^sE|=9kS|{vqX?0?@bTei;`i72-{^=3-77+@8&!&lZOToB0S`|n{a~4>NTw(pmL;i zbf)~0p{Z5kK2d{a71xi{uMb(-$7+V8t%^UOhOB-lBP;{G%xYy#feIc^kpmpG zv!`e14z#u#^1YCzuKi%HYC0h*u3^hySn#*J&?`9LRXCs0~E8y{JiaD@alr0J6>5D!qACK1{NfFM1q`SK<6eYGu7^hr1nJ_-=Mo**5i{A{TD=9R203>htob zN|)8}+8)bVWByc^1=OCU7*O;;z7#|7Jch!n;0Qi;wp1a2+HdOerG`xp7M^@GY7bv( zuG#MS^{x;hb=zr!Qi^9^0HoJKV+%W^9%2||^4ah$%qr^YddZ%o*Ms_W_DKrBM!}v? zaS-s)z|Eur6>KeO7xWp#m)p_rY9H6^Si9dSVR=5lLY=Z#2Yc9gS7j>`>g`0GM|uTy z$`U1a`%A@bl;%+Yqb7~0##1P${3wTajLugp7KanUq$#|7sZANME?22IWA9m~f{aYp z)oABk52@J+WRIEkQZ(4q471h9c##odrjyo=C+P;v?;+Z;=y%m_p*{~OZZ?v`<3s$i zOuxL^-LyDiS@UhZOonVT>P%F-w0c&Fug}egP*mlhV#OVg)NaRvc2lE};h{vgYg+CE zuNa&_Q}M$(Ka!LM(mp#W;(iboqavmsLw;tVs=$1DZO7bZX_$LaTGzH+FVlydM4T0q zM1&|MlajRAaEkOq$Wa*o?ftKYqnRVxd~L8^vpYLXMFXu zoGC|&+{%hk{WB9cp%gnt(p9rkgpSXlMb-lxX-6Zh3n78Grxstho@~;wsIx=zAIMFj z9cFW^>35_TdQue0SG|-UGIyPtJ1ayE=SJ2NRq`0aB6Fv1FANRZfNI6G7n6aaZL0Qm zR)}qx?UA&O9mL#0^;Xi|FxhHZL8^dux@D=FTgUurk_On{*ja;ZDtVa4B& z>~A@$NuDt+!1H-U`P^aGL&w$R-n@YJJhzpwBGeau`I6z2cYeF_3yp0H)@%T)KK{9( zpAC`RnbqjFL!egy7gv>SO=hGsXPpm&`#??L0B>^>*6Ct{Xd9v2{+0x0- zPL-LQF+26Db}(c}L*ggkyBUuTR6}*=^z7)RXnTXhk~^5(ybe)WluNpLLDj+hD3ZL) z1jKTd#{7~J&-1Zh1riEj$FF)Y62xDAr|y~zin(lZC`>D%CQFayvZl`pmOai4p~K&8 zzbsi&i}sG*qqTBoTh#2zr#mMNTxAkGWMXQz#fpmx9Ca!n znBbVNP+F~)A$8ad7BBm_Pzs~`)^flJ%vo`0tR!wT(|Wwk=-I7JlehU7CZO(^%?dPQ zbT7EIH@Qz_9X_7!{d-}0y!Dg>?EmK7&Pmk_J{mbUSO_}%iNq1fS9?S3bMih7(TC0l-t>e30@SzX!CNgeM{bs1eHeDFA*V?Wev@5{(+-u-zW1EoXn5> z6}0bmKGxB`Us1Qzd5;@Tof)}v-Yx&_ps(Jm?SxZ>mr+N2%xudnjBw4UQP zZ1|{2Nx~Jtx_2Oq#YihAPMzWB6NVY`pm;;;9LZ^svV=`$+z=~E>8*E$2ekE3qQ{AZ z+cLpzjiZLJ{TjKWA|a`>??xFs2~*$P+r9PtsAJ%N_PySGO# zX&Bws5k%YqiSmO!9`s&X`8T6)rw1?1Plq~9>f^|bT-+%P8ax~!p zhB62Getf)NFHrHd_Gx_A=Zsh6XP66a(p3#v{e;~xeN*fzXRwF`s=B2qLZgHw?nUf< zq66~fe|<+cXz(HVS*?Ca^1>QP1(cMa>ETUIP`F>yo!bQ=Ez0;MM#jkT=zt9AvffCbb_xFJ5k+j{Ms zoB0m^ry-wu6-X)!wnvXctSrMc<93qq*D!Z8&H+sOS}wSJ-dRi-L`+shKAox?k@;-R z_a)iVR`Y$;p3qS*ogBuy&h*~BE`5LAhBxY^*zjFDe+7~Kie0-atE{$HRkey#4nv%i zv757F$<2lPQ20fD8xiRr{ zKw*$1Gb{oxLQTFvdyfzCM8Lb$)NN4TW)`0~XSr1A=$Cu^XFgC?e+7rRcD2PoeH z)#gzgBk;x%xPVD44MLhFp5*`NBb7hl;ijR2lU){11{M5gc2Chh!mVTBkmu7a93*t zyx(iBysEE^j&d~Hx`^&hQ!?AIJCMjCM12<=B1GCSA{54p{D1)Swl38z`+jd-7t|=) zN={oa@%LK~D!Ddh_ghY8AxW3C-V&loxTfMz`nIJkv7_y~% z1mC#i1qPdP0WD$ia>19Yeq3i>mAipk+Y5f@-Bop*T!QjR%t>@HlZ>PrG$^B05m{La zzajZbP=~--A3OQxpyB-LwTlbN#S4Zuqq1F%Q4>nRPu zKeSgYm6$^2V8@&u=jE$y_*_W#QYScJNm5fpd6X7WLSA0%I^=+fKud{pNQ)Ff_nfnb z02Gw=GcKngj+yRV@;Np3vM;8Y(?I|3T#L`h*jrWA3S&?5Vj#)fHKaGj9#pi^z0ZWd zCMp)sbsCEdeP?jJ>_T!_Yw-LjjH# zR1#(bGrs--oU;AF&n19GB>;Xr&G&pI?R^qs&mPSoV6ZXvesh+GE?J1z+H84{5D-S9 zk`goycOeN-NGp^$C{RR^3-T7ETnyIRY`QNlv16zX_S$Sc=aEtHI??UxWcFEcdiI$; zKF#U5ZD(qI#PG}Z)?@Fz$SsoOfbTITxDLY@7^c7ng*%U!FfWfus%~QRzd4dpII#`j9FwYPMsDg|H&Sg$MQfn8lETy;JSH;&#(m3M)(dJx3RJ2<*l|$UH z1V#JUSv8cTt)pc;x@wj?5JP(L-1YYOZ{gMNxsL3{n z7da&p4jHQ@$A;SHmP+WYPg8(Of)bBMpBuKf9aKV9YjPS2^8m9yBqKH%7ZFLQBb=`; zQfyUQ>FQ#7YkuAIlpr~);bBG=mpL2&N%~VUmzm@fQ7ILgI7qxQDr!k1p!&L^jNUpg z5-5XEOZ#0Q|B(7|<>Bs)@zSFd>u}-q9AtXZI>1tP3%hJ)udb@$Y^+&SYg4a;iV=bS z%GQo^G$-UYAWe?2q}(zFt#}%1_Q&rK)OOE#Cnt7~7^}fA@-HN(=+}0V`q4Gd-^xgI z>4P$?v})TYT36uTSgV%gOZRnh1!(O;o5tbj+#61ugZ#+Z&mYxehuph(47G%wGac`9 zH$t}RSSZtu0+t*CEbxTZWYcAMOc?D2ur_N<5v^ndx^K6Y46fha`T5N|18IQ7n~L~8 z;Xy|zgi$Fm6ori;Ac%us5lJPCeW=!LsoGug$uU@;NRIu~7AcL@RCLtX=L-7d_6I@+ zmxv9C|0F4agc89YA00yY7N@i@$q$7NFPv_zq~F%Jq8F3FJMCZ?XYt2+FjQ$I;Is_y z@99jFuWhXNv$Nhm?VGBBthNtXU>~Rj_A3_H9kZ$jvM!vpQ+aNV-Yj&50fxDcg9(mC zRN~q|cpwcTvX7Fj5+yq~s2co6@MPkK0}6*f@@C|0L*1+^!SkHj{#7$Zvmh8&9dm2h z_JA$f^GTRY!q)-L6XRfA*K6G8xs*}X2!t{3gCxRe`X!3Cob@*_SZC#w>q z!%+Q6(2pgA#acLXZ?C#Go|7^7GC|l!Bd++i4_OTZl@yHd0MPjfbKx|*CCX=Y8K7ZV zxy0v~D|YAI-X2^u*CtyJM1+qd^^peN5T*#op3i;3CP)a*=xL1 zoX;{aIZS3W#xU?*AIdMnT4`a4>E^xOvM)&4?TnU9gMs6h4njQG(_yHDz&tc`k+Wnb zO6X&D)Xj^%r6Z(aO$gimy3A`&79!UZssJ)zHO8L9&vUOK#Vk;nsbcQ!-g+)hG=tDq zQr3P2*3v*@jUg0!Sk7o)qs&(45dwWEka?E3JbSgbhL^3qW2?x>aF7YI;xq1iS`7m5 zE@ojFGd)>TLTI)_)p@tKju$YcZ1HRYN!lQdhVmNI>cb^k{QdBZmqBJ4fw27pkC{fEUzjt4g+#iYL|weTkSPD^Pq zMl-Az`4J9fq56u95@&&kjW~c_`-XSx02XExrTEGBJK@JlC4zW*GW=;t8w^)do}vy* zc}Va`d429?QCX01YrEbDI@fW{b>@G7>HEv?YpeCejn#T~R_k9{t96lfzSGX=ZL>lK zJ9&Dk=J1O zUgM{6*p0G$PL0#OYIp2JLnIEK*OI@*$_s{X5?(7MX6z+xy;J)?XfI`pmppqv$7zY!GDbSFJAB~*YOOhu=r9Y2 z5$1y@JG?dU`U+chYdF{j18PsUpOA-Au_2lQ|vx*ms24?h+i1w6VP@ zuPdmxZ$H$v+xx4nwya5uo?{Y{rVH{w1aF}52nZ(LIYFyFLO8%8MoT5Es_$%^jhUMy zM7WVo&qqu@L|hzQe0UB7qoZA1mr(oW^?IM3>62XZye$lQsN8EzpV<@EqVF+%Bo0%o z7f0J04t5CnwuiVxClg0!adx2Br*vPLKEri)WGO_nQOo*BGis&&2SNsM}9uYOfP2Fwru8@0s;6xTCUspPN_C z_jBUn1Ibwcs~>TOB0~WVU;?ouQsYIKIYCgfbCU^^rAJ;sVTZxo^>V-AQ|`E_o>Rl; z-tPTF=Zm21hE|@D;j^l$jo~vNEdQ;^WZQbtmfUfb=lR@#0x}>3ijfN-3O4G9GEC@( z`HC|lAKH%<|F>=j`kHia7cFOSCJGW!H&+PHZLfoWbMM6(R zgCInbumepCjA#g4z*7~TlU}n&cMPvn#C70nnms2v!L-?PvTNYU%%1!d%pQH_a&NLH zu0C+L_0QK^J1=qib)|S<5K2A@+$D0m^~jn7Y=Ohj!}4TkQxHVsdT8HVb@x6eJ4SS@ z&8^g05nhU%P)07vG;eV3RS^nCW!5-lMyxJO)S{}b@iO;zZ!cccseZWo>U*xOEX5%M z)gWh&3-E*BpMfw;v^a@?d?buKPm#ryCvmxm-Wp%F*I!!|{Gym_Fyg>P_a$s_j^;iI znsV5Wc@q&@RN0Ivop)E&aW-~Q1giu!HKd%Y$_AQwP@kBDsn`av3#tIXK#Znezwlk9VBQkq#fE@+ z{`xt0?fHLe1y}ZK5HQt5o|~c9kTf^U{`CfObsS@7HAj?KDk=$#7va#dBU480Bg^1*k&-V5M* z!ncIsN9eQ2?MRMD5BN3@e3EXGaMas4y5344#zi$raUm1pEGWpN3BT#-?7a>Baznp- ze(0CaFFEqU92;1&$fC*5e%C-$BzTf<8d)%?BZ%?Cj1*!`OTE-I;#KBXYZ}jyC#~%1 zhI%QoE98^dyG5A!M@o3_m!iY9p1`oosEd=e*LHu?5OQ*==3S*)pyFy{t0(f@?CeB@?P|ot(JXX{V$6$*q{Vq2`E?Q3BvWqC4gka#I2oik3&;RKhIfy< zE`kH!20h!O-yVg|-h)XOGFWG4cOwtKMwsKOsy24^_9|)K?|_{R6Ut4K4A%k<7zs4V zoFe7y2WThh1R4_s$p1{Cc;i<+GdufiwP-pag!-zt2|t{(0BjVY9-NK+D^}6j1_y5J zU*qk2yw_{VcftqFm-{@09$uQ6OV-(pP!b`+gwn${2iisKhs-sI#HOCx_(kC6zK?~j z{MvJG_l}Z|RWw%YH$TKN30==8>r%vj83M$RvnoZ|OoDr>3e7l4tn)N>_Gx8YA;i%O zx029zB~8*Q`+D|-o8o5eUmrl60FF-QFS2I z{1{D$E=TvJ4M+FvIJ(Zd39^cQgB_U}qqlx;CS;C>mavJks0rc+LoVsd_Oj?f68&i0b?%c^~Ju z;^fBbcJSUKwvS(%;F&KWb#jG6?^CUYl${s#WRe|tg=Crp8t)A<%hV24|+1U;Ct| zj|n3@(RJ%&eA@C9__T6DngepX^Y^+uRtn^Xt6 zrmnTKkzzr=RrG1*KA!2`zn8?6Z#`xDkDvBUmu%gGchwx9o1H_3TwgRn@r$7g-MC>I z<#B?9cnU|pXc}K~xK?>UWQ(X@M|p(=7Tz;dSrB6(v*`@We@^Y3y@v<6^WgKN-*&ok zMt07ssy24ccP{p@K+rEHzW^Dm&?OJkShU_mYrY{EF+pk9i@IV)8$0J&*g5)qCL>ty!M=ci!reE5qUIV;sssdFXUw2dFCTadm4?MS#?`y98Nbw<$H8YVx| zVSlnf%mvPx4{lU9MEb*tD+v5UV3HVQuCY$-*Rh*Nd4R}>LBLlPGIu{&WFTIiyF}U= zi;7i5)QN*6jD!G^(b+P93yB>18bP zs9A}&Zd%u6SbJ66Mrp1tW>w8+6BdZNf}fN7#fc;N0;3o$OFs&oh7^)y9E`KPVKexK z7#Lo#1t{iv1X8Yaqh#0Y6JQ|9jq+#Kz<5ya4$J+T1R-tWK!+r;K4}z{Q4uaAY#*2x z2Avm_LGkFQR=OsSNJu|#MQpOjpP?1;$Mz)pR8QpK=4>L*&2p%tCdSQL=Wdlr=8_x| z9ob77;;?asL{UR(PMAPVMFv~GAJ;<+mJl3Hv8XJY^xI%Ld|r;7@ow|QIam%Ws@hl% z-#N>{BM*lcg=DWJB?ocq61|`1spGk1^vu%&bZo<}JCi83C-9KygE#atQS4ThL-cjd z(>_xHU49>-2=Yn#0e32JXjI!lpPP*AWu&b`9QUhC1-TsfVH|vggQWkc(dNO)u1zO1 z5B~F0Fc0p0xML2+*|~UkSdvoe?wG6z6W?_+#K669d+D)fW+hw{iH1&cIPS{mdx;0s zuZiC(OX9cEEF)uR>>@hDhaOmV%*BE*0(xlBexFSwK$1TXNE(5+jg$y} zgCquO_9PMvlQgjx$JwjBHT>{+O#0wqDT(gtF&;Wy5!d_}Rp-K~>xxZ_EDr>gg5o!1 zfXh*GChffCXDyY`TiS6wCYf+tsz{MOC8gADT4!RNJ}Zrtmy~a#H7We84C9Oi;FlG_e}090 zjA+d>?`04n9LK^iH>dW^Rd>?XX4yoU&9hJzy*!&Jvt{j#O_Uj_r5D&si|b~VrB0jZ zn*?_Y`Yq2q!JS_uX~cEaL7A1zDjCu}_=9~1`~tYGs8ScPbPKSMC6k*h&Pr~wsI5xw zz!?87GPpij|HR7*8rX4LUYKHQ0u}sDC~fv1|62ZW^<%Q$4kQQ3;A4SuYGDe#Kb?TE z)Pq~&(Y0Qsg=DXKiA6zm@U3#aGjO~NrL`1iT&fXMi+z_{= zcBrFdIvQ6K7_nrpWWdUl+dqw#@C zNH1C6>%80@*g6K6FA)p|9j_Wrjz$ym!jr~9<*_>^L`(+dL({B5McWSV@$|lo!gwIQ z(8-`})s_@>S2Ex&y;;=v^24@mlp&cUsBlsr3=e4+KWW>e`Yc7M{?HhRz|kO|s78?* zWx9VXt=g|isJgHFWEh_}h7X1l$u`fg|C;2YyHd&>o0$CJ@OamB?M4lXaV(yEdGyYx z9OnD&gIj|e_2g(s-+6u_MRcn=91V)$VI?iz&mT@m5cu2aaLlO5km);uB)gwXi-V!o zO_hJjFDYobfwpy9I5uS@-K)IH?Br7V;32&}${D5Vsva?!Vaj<}k0qjSJUO;ws;7+t zeDxrI3AXfHJenNW2dboedOTtg=tn6SPYbqv^d}H6Zr)Ouhctbnevl8#=QN~TMt|7^@&Y2c1mM`J#5lWJ2tgLdEA`*-r*Us^}UIDfcxkFRiAu#m>(h>V(t$6Mre z+Wz^S>)ZRId!y}xoaH*+HY;N5=NS5PTR`bca|G!eyf3}xUj-n{fio7XYMB~Gd2+p)B0!HeaLToOk<2s-2 zj4F<{|C<^3&Eqd$BA?JT-+P?T+IWerhR>!M)(~;zu`gf5^6EN+=Q+)9lAnr|}To={ruRp z_&>IvF-_a!is8s*$dQv^s~nEhFg)iEa+k<^wGeK1=WF5i`B!sS)2}m`Eu(rVEsUF_Zsg)! zYdlHAo#qvBRz8V7O1x`+K&tWTWFe@54{0}Zb2jG~Dj{j+oixr%r-sq%do>vt;v41` z9>V3DJGbuKcC#={w;td=PI;O0DAWJZreINcJU~jvq$p{4Nm>&Lt#V*Q`hJ=eY@pBt z7h*31$MqdAxGVSf;9BHy262OjN-DWcsNt_vE7g7eiOvemFQ`vs-<*tJ@Q>_ARgH#Q zoX*>xD{7DN_QKGt;|jl`E*0~^d6F}z3cZwM?LL*IU`h=*(m7fzg!*Q&7KmU3! z_SGU}dR|T)Tl<4Hq|xjxj=pAEt1=@wp68M{l9&Y0+z?AHPs-3C=Y3te&=8WAAF#ft z-X8v_b1`+~=GdmI5A!^cC|_(|j}fgKUS8Z-m3(cg(v_vGs<+u=>Pne>OZ^x+wR}1>%xD_ z<=~^ef2IEX@8qKJ){|fjWZaPu*MPO2gEf#sksxj6$m1g|lPJjR5Z1`au!ifC`-6Ah zzcYA8-EhR{G`Hu$9j^XE+4dK)hS&4S{bFy@k2JW~LRZMozAHDrIi#W8rb6} zNZdN}|F)@_8Uiod@1bplV=f*fQI!eIB?@zR=-3z9FG(N+^&3|9@p#B}KyMe^&+CE> zS3wibO9D+8%TjI=T#vAT6q+G}FsnmA2V1s+BPOC)qfOOM4l%|nHB#7eH%xuz-i@~ZSXy zjZ4-=39Sj>L#L2bA2_H%$#tE{qFK`;vCbPAAM?w}pyaf_$3W)CGjm>sOtnJb4bze< zvP=#}02)|^!_m~fsa~wd8YRL~mT}=8jYU42n>DZ5j?!Xm?J0212phW22L(-HAqs>; ztF_TA3qsnpH?8ie)wDMqKiYbm5dwy=aTMDr5QQcdozp=iQ$j?=tb2Ya<{QAhAh(tUf(8T4Fc|M8z87wb@$=f*RK# zDD;Oplb)L$a$K|S<;N^$DPw1JpuTBFgF$;wZ)z*H)~kcN8VCxvxaw|!CSnLh{5{%= zyEu^<9a$O1$b6*!-odr5)LZwqfOX*gU7aC^CCDiGaW&ZUw#MgZtROaKP72J-`=B^d zv+n+*fpkW`VQIX8OAL9vU&(;;{qe2ScOaGH;TO8c3J6lGc+7Z~deP~2s%1baosGhd zt@@7TgBHkBYRc6o#=^MmB~T`C>f$NvID=dIaJ{My-Sfh}u9Q`rhe^>8OB^Ou)-;(P z;~Q~Hv=I3XuA`ztPN|DOoFmuiM_}ISa>R<)5K+evzVx->F5gYFPC*NBm(ab5q;8pX&4Yu*V6iUd%|2=q=M#x-7D z!t_O)6{RPh6m=h3Dq$6z(vs2Uu{&Ma*+74L3M3I${e2MkK0%e)9A z3@96!pd|NQbo>+R44r$sx1QJLA(6JSNR)(PVi@6RBYokfrIX`-brMnpvvmYO(Se2C zmWt@D@rNxuBSH|f3ggVLYM3>397<@4WQ}$MVs_HB$-w%-=WW*Lr4oAU1E8yhLYe?2 zDi!6Tt&^Z2kn@0O%?wrMkX#7j4S=Cj#s#V`Zb+!i4CY%drMKS83OY6DZCfP?%Bu?J zr;}EaddaI}(a|iOD2b9Z_Q@@s*wmyJ$g(|t>pgTb`8M9vvT=UAesUz3#@7Wtr$#?EI3fs0A(G7QQ7Gg z0LNqq%%iM#1HtU(AZkSoTkVVC(Gl-}7pb}x>IPCGRbCxX3(OrDLAx~ppnyiub_BB% z`p}^MysVFo)eCa79oGk=2jDndSu5B}Tu}|)fpZef=o3J=$zZZOn(lM=75+AG8I7+@-X08_LBsy05z!gdh(ZoQChKYo?u}x?G4+7E(5M7qq{K?2xq=!! z1O(h=yy)dE`L9Av6`Um~OAb5e5H~)+%Yndrv|jN^K-|D*_8$%WtN7nFAgH^f&@)*z zbW>BCB<7ZX0DMuiLcHw)rGo;S30!LVO*^w?r~&T5duBBc?vz7W%!3c|Lcm_2KhUH7 z5!jR(JV0P$Z3sklG!l}689~Nq)Yoh!w}r4(!qyq{5(7q9Fz^?HJ{vKBtD=@3cHRr#28ZWsQ%t$GY&-t4 za_p_5rIu-j-#<|U6uxa1JKv&esw}1XYTH8PBUVUmEha<`(E(`s9>bvlNU2BcM7vJa z8r17bR+=nkb^!Sp74A00^9|N(E_0xK3g8qZSOGP9iVU_Xjv+O!-6b-{bvRb!LwY$B zPXHgI@kt0za553Vt;JZ`^Q>jsj;QUL#Rn&!X z0D&yI$5xs1WH{(r4qJ0m9i1|H?Pl|?{X%gyTvtb@nz386qjPZO=6mm6zr`+m2=3k< zo>%9+UjqMeg32CvUKrrd$}Ebx*SJ~Ga11~o$Io07;~1AE;n)$fJeikzFyDd-qDK^S z`%TCclDbJvT7$BSjy?a_U=U~h*dPIlz=PRck6TxE4d%)>0vlAVg4*e3*Mi_$IG3o8 zTa1wLS5V>Nek$Cbex!V)+;e754Hms|y>~jk0SBQpP7J5fZ~_#ePcEg3!PgnAH!OdT z?OdIlcSiw>lFE>EmGec&lMcJ)(Z}vbOo(P2N6C*)zZsR+7mOejwEOlJ@W_~ zye=!*i@E|~Z9#?}*K#D^de-P5Q7zg~LsrCvYtlsr(YlD%qJuDwVGa--TW1Pn;d}rR z$eg+;g8~L#5f>a5Yj}3-Q6cDHx`ie0rI^;s=-|1XXGR0)L}vA=0E6wYt^)=ya_P(A zBv|CEjsu^ZJP6Q4$mqZc@}1m^a|gx4tZooaL5b3!6SG%W0TV40_%dFqd;7U0iZVDL zLITKUGkqv8N#tt|IEOTS0^PGF6>Z~5$ddvcJMZ?^@ml9%*u?=0^j%B1Y7jJQuokuj z;=bUiCIKi5MAIa0*@nwS^wxN`DHL9|S7AG5;4dD7j}QHVtZJO7tUR<&(}G-arm|Iq^w#?F z?&tvEPhe#OK_?zKl88)^vW6)l5T2wZ;I&|V388ug*@tbsD=(`|1VYuqTP~uv#+S79Y%3zPFi5y7Ix&$lR1`KO z=K(ycTykWQWUoYm&Q#RC*<1dL>Jq4K_;w-wg_SZ=SfQ8?1@73N zPd%{eQ<0wV-?$qoj#oJI!?J7a+DGU+~75lPtk)9UgH%a?F;;G4AivDJp!aVm*sP`QD0gnt;}#@ zbLn^OrGI4_@cd}F{a{!>oNR~b9#rZoy5H%_Jagp|NaU#`*;`fBDy^PPlD%(1XjN-4 zEk!utrpxn6atjp186YJ|mNh;!80vnWMlOUgB;aT0M_bU6<<-PE((wm7F@ctn{EBD| z4}wR91C6T(j=#DqrqvhW^s3#JY?PA@V36y!vZwy(2P0vx|6DNfLph%YcY#F9fukKP z5OKvMS3Ft;=X0t^Q1ZUKr2>`@p`ms|ak&=$lBkF;UtcWP9`;EU`%%pWp0wt2g9{}J zs=|*NB4*imaS{6{+58=45Z$D1R~J-mkM|U-aJk%RzISp7S#vy-2Le8r9)g>8h@SSa z?UR*_U9K`U;g?X!nNq+(r|@bQyD5*$I*16r;WD{klP+H?{5X_M6=IWq`Ge#7^W*K^ z;{#%QI#FOJJcqPxd9s_=$!yC#yD{rceCt>!(D_uwTLYuu6cn4?lBpO|dxN#Tbi?Aj5w!FV(}cvcA~7Be^K>+82B^+Rif{{z_xR^~}l zx60P^3mU%)eRd||q4|OfAzuX8e{~jxdEg`X*;+1NUF2%B<18Yr!T_76kPQ{lT0X`A zi?xBbP>>vzWW#k)dGJ&^_J$R5QHF;7hgNktM=hO)tQOV4vuRZc7@&Hx=@Z3_uvPwD(*oq zLy_hu8y^#jq*Y?@KPuXRa!2d-;k?&@ zdz7Nur_L6|Unp?~O$K46A~M9Ak4sOSfo((<_3n)Jrw7H5$PU|trSin3Dxpd|jmx&i zzgi#fj_~_h2d;L?s$tQUsPl$62#`sh#D#a2oy~G+Jr!95fmJ4dMNA*#Y)1V$DA`DVOj<$*lZ#vHJ%h*bYhqcB#0wnVdSD}4U_xz9PkC>|yVxPncLY8nL@9#T`cS5L%qoiAAO@6pLf?hxX$V3KyzEa&5nI%~qHPnmI zBMOGRVc02X0oePH`7Ogu+wGFc4ZWVgoYA2=+z55)2$H}IS?CSII{PwRhXaU2#Nn`H z2ICQw4@O-U^?Xd<8a@H5{Dwrk=ra@a* zXIVq?;aW!&7>Bal1Xa9~{$Tkb{c{RR1-epvPAJku^<#fDx48PwB$YR@M_lj`)-9BF-f zxQ@M>YlaTA(*q`hr;a0-MFfSwUllqF{o6-LgXn>^bi+XGm>5PMq7SaLI% zo$_i~Eg#9Mk=QGO=nqeCy_#}IN4XqI;WO^22?gh<Y_xDO`I{c` z#o&)zb9T*BKf@na21;ay%s4@ePrt^EnAEUG5Oc{ALS4hgErJ5Env7rwT)*UnsUpHW zGJ>;`4$S#%-3MPc=Joedzte|#zX4KefCc!}k!3>?idb1j7+2&3enF&Kir{<-SwM1FktvUK9*7NhzL53KjAu+E1MnAd%+}%M; zke4S(pOhKSO*}^+b6c)M0%5ar-m8F8BH7_OBJ44PKvaUbjnCmpcH8Oy{4Srx__Y2 zl*78!jw?%8eI@iHpWs}mcx2ViVZb}SS3vuM3mB$^U8{lazT8{O8=4CROf4vafTZpC zx=D}+K@4Xo6`@B-&z2TM>6R|Iy&D#O8MO*-t4isu_Yc$?%%%<5LpeuG0z0_1k0f7& z@?ZvwiLW1mPu}3$MeBphQ5_XoX5%i`7uDN>*R`qA0`zUwJ~yqhgqnb49(*toEs?4) zXL9{C_3==69!i;dm{*jss?IZIZzXlfKoxNC;FJ)Tn$=ETus+a!Bw1!!2Y86)yeUu2 z-a7S!bSTuNTWsiFhTmiriwh!`e!_3brFV_*(qWz6*Q*B04meQ7d7=&P91!UV#*3?k z90!gCAe`xV-$8g9T+c|>>0ERf@}<svi4!ZB}{aXx|U%s|r zYo3glrM8{dN@TIb`DG@{kOp2`$P#Pps2&aR_pLMg1RCN5tWLHe;Z+kWCvIwgn6DQU z_n%P?x?6pdG>~=nAxrB6wX}Z4(z;`vO|l}K6_a>wHYpt0LR2OSH-Lu=nF0;bEEXcE z$N!*I_@38r+LN*uO{SPo2QLT$V)1KOa7EY+dU&=r>DQ*TrIX)=&KGet?OeR)O;e$? z>GX4R5lv{p2~KsZRUQBGie29;S#;I*s;X8|+BWIuzCEJhtqr%tY~zRz;I@@q{1R@O zRTwysUR);%;4oEb6%+l~S(9x+8)n=2G28T&C3cCfhj=dJKKOGYL;mH9zqtG12ao5q z$ip;7j>Au#Cg4UL62eN97-}?7fpg+jqqq^NmIdRs!$&h0BqC$nui&G-ET@RxdH$Z( z{EIzpy`JpWcrxqtpUGxMG$EHT5)2%TKYz4kPGA*Oh%y7e+2(S83;|7ZC$?|gy8YR^ zzrMSzZd~tvjz|GsHJXYV1~jz%NX|VHgM?tN>x|wDxN63Lu-e{DTuvrnP{Ktp#7HX+ z!w;yGu|*)JOkr80%4Ga6jtLQ{!iRGUpci_Qbtfg9+pHlm=4Un z-CNJMBSGIw+M={0#pXi-9>VXU8q+gGA<8L22;?M*BMguP2OuV9q}n%oN9hHuR$Dmw zXXLt*L=}Eh%YNn&O{m280NAQ943f->mg(2}OUBN$B^QZXg;B!UgH{z(uR!jm{JH1Ns|tVty@nEVV>SYcN ze({+@_rYp2?9vO&TCef>Ex|cHZ3n|(9Utq#P^bxBTkBc>-UjXX>hx(R!+zFE&wSdu z;Jy;=ST~jDhItejhpQV@E*>Yptns}Q*B#V;(V#M&gbAV0#KyX!t|)B#kf^_uK;<$h zi-hB#>!Ev2F^?!d$esJy!*jqqR#mmZJhoROL?FQ52BDS~s#wB2V!y(n5fDR~D>X~> zMAF73VoM@u(;OXP&df)hRi5_IS!FHudF2Q3+lDrlAl*Q`=Ysn+EEE%2n5jB7zPRYientQbsZp6 zf^2V;@R57=Eaw)Ubq*&=agXA57N8BVixRPvpA6`&0kHy65y;7WWtD7Z9!ff|hO zvll4PX726Y)ufGQJ<(sw=3X2dn=SK9EbgjcOg7)rsfzyBSvw&z#{8%z7z zv*H!pemYBg)ij=)m5rclke4BHf%vny?z^Pztm`u3j*tPEb9|>{3-zEDNJ{g%_W96@ zf(^R#5Pl^(dq$>zPOa>{DR-iDcevZ>${8^WR#mmJvcIcVc18}KG~#d%QcP_GB)K+A z-jK9GgsQB$^%Pwu%f`w+HO-ujl}&1#*5Wg~%8iwcBe86~d9X~sVnk-9vbHWZR`!gc zu(7fw4Dn@4x%rBf)cU3MLi#Rww9nPLE)zd)8svI$uM@;U#$a?-!3jyYS5>K>kj<1` z@oB8<(-K<^{A&?9+$1}c6j!Tg`m-kjQot)vB(+v`t1)I+_xI~Z4iPOxK@%`drzP?k zC6v*40$EGRxhg9DLm0GC%bfp^R82}$!MJie1!xjHVibhBtKe*&M?iqKiLKFWX$_t*)Sp< z%lfr6U+;Xl^Vu(N-Q4E?-#~(-7@@tho^(&@o(Xv^kU!%FXRcY+cScZd73M^urbv*G zE0x4kg@`BDNbgo9$7xhsgMW1~bGMBpa`lj${pN z*@D!nMHY~?xFM7y_Q(hxShj3$X}!H9)h<_4XZ~ucO|l^7ZUQ3ilyOe|wNIXkg#03D z?A8bx6Q|tR`d60HTkor;UX>ltPAFF%V%Q12Ms`MM%>_9j$Sp$93Q_(M(S1#7V=5Nj z@2%^F`$t1tMNEzgg63lfeP#*UAiH(O<%_cbUT+fCa3*Z0^lQB(zajU1=Xm7I?)$c) zv@VIOK}3Qa7mQv`%HlMG@a&?1-Q;x>6&1ciWy7p2WmUar!+1`UuxMg<_VivXL=Sym z{FaUz)Px3kgujcI@o6l?QxE7)ulY#j#`tHtQn}rDrP&kK|4PzX)W6tARM3Qy0hom# zI1pn_8qhs)bVN6D4-%NKq;!R%Zp{o8V)Pvd>YfZ%Ms;s^&Vquew7zF%(*D!lwf2=f z=dSnF%;LFOylx(2*9Ija+@!%yOPoPLLtsS_5?mS~fkA@z91)3#Y)ENDuBW0bd@^;p zF)x&1*Gzm)E#BeY7r4GAMSrG}Qwi%{Rn;nscN5nAoe1mB^8)P_>=VRn1O?^h%y)+1 zRUQ{PF~OzR{k%4Y@2MHSi_X`V)a}1z@Di{W#u?#eJ_(E@=OH;#$T{Xz1)&{LRt2eR zFQx69tL}#_g>e&1JdY$V*>*}x$6nQa-$yzG0yROhnDHd6aY$m9kmRi?1MpT@3Re5c zvZH%P{{`ho)kc(`a-q%x62Xu|P;S^5ac)yO5oSnJV-P%%`}O&yAlsN=Jt~`E;+Mn? zM9%famDzEh>Y>VllH|8wOg_YN_J$^Kau++YjNzYWO-bypjq2{a+q*tDuGeACYHq-jn*`#*=z>p48OL)edPtNGh;D*wHgScu!`$XRgl8y7bDJM8TEs@qd+H zB1K3>J`d>%Zc%=QRv~*QqG4rPevV2hqbL?vc~5)0H#w zr>?4Mm36uCr+&Nrsbt}}NNp`mUXVXbF+7pev$9w-qe)C5@f>X$KJ6?L%_pW)-wNSz$QAxt@-V!)%21{~h zc;U4u*kT^Nz#6UpsdDg>q=pQK6GTgK^E;%iaSrQ;&ZE)zzR)=(lUPNjn=xsfuq#ZK zLX+XL^Q4FYbKWq6lCc9XLmM7>^P)<1Nt!pMWh}bMxB*Gx*9<+p$R( zr*g`DF(hY_%G{{xR>|KWmP(aZ2h^gn&y~A%d7r1?jheyXAOAml@A6#Pm0tOkDoJK0 zC=`pVDwWgB-TN*g+nO@1^q4t&` zYpN*eiM{Fzx&dl0_dnhp9%6KNe2ST;+{3skPPp?S{ajYXP&p~>XAk6ZX(=VkpX5h; zMxhU5f~6lP+{9|Uqi}1IKknn^hUZ~+z}Tr37i&Gr7DKD%#)Wk(2HSkpOk){FRTm|E z!Li!9nW_L|R_x+wW!&V9^&N9^ByLv9G*S$pq$^aF1h@~71Xj+Z#-~u-+H@m@W`k&E zbt)3!O#bSNjKdx`+6;i)zIZM&6@^-@CXFqF4#alssNz{w9Y*4^8eQpvJR3?MQoNiV z4SMb>?cb`k@y;88zuY^y9fl9&Zih=;=S* z#r9HsJC8@DOcgWE;=3n^(;#AyV~A} zHQ!{lQwrzt zF+1w^lRmlfHRYVnarXa_XKuW$9GaW0duyP|6P0fzj|l#pY-MFjg>&u$Dfi)Ur1y04 zi}=Fo?Qyne7JkY(9AOU3@~gHQC%M{iNZ&7wiz6{LfJk|eo<@a6?I2wt$&-Q>jW`H@KfDp+s%*2dkfPyHZDu)5>b zCCLjo1El&t8c;y3I}9Ty>xUSnpcG!9>1Gcr8%&E30VMIZ4aw>ybx;yfpq&%X>SG>O z)ff_hs96HhTnU}^y+wU9u#2s;NUOk)9Kfr*QV1{1mRK13=w(LWbxsmk+p>kFbk-}c z7<mTBO5~nG>LmWJ43dV z3Io-%13x`GKL7`ILH#&g0|6Y26iBHjQ4gRIbVZOm%Gd+_06GRNJlIh?-fT}f&!WPHItAtACXS}DXLh&>9+u6n#6<*GYv$;n zw`tK!HHi(l2lhES6x8+W>7NTUK|7TeRAW+M}58ZA1J zwMTV-b|NTE3!d7R1%?rnpoPM3>G=)I!ZAR}itceY;HU$PjPc{3_opXv*r9kJ(rG+Y zT5dxi3c(*ApOj~y2pV7>?TvN-t{G05ksPh|PUJC|x@fvc!9!tdsj?(3PQmyrm#SWT z5a?)1TU^pq0AX!;X?f|+t&e0WMJOx?gM0Vx(r#D%tMoYpQXOXxdpD$;)wXM;m-ZfJ zfXiC$hRn_BGlh}*lu(fYs zbAl62K5v@8*5k=q>ESTUkgrG(f#2i|s$&R@{0z#r{1Rnj4nMMzAWw+0{rnU2rf(L- z{%!T9Uu!-f6v(Syjmc(f8C~hAM{z|0H2P)#+)y>ByL$_wnMc(KN^{t9wgGZ6uba~D zzlJ~N&PijA`T3(SuT%#+ZQ$za9>KzcG3Nq>Km8M9ICpw_Iyf0;%4JR?gym>I8y>9k z`l$9+-GQ^(x~Ewx99W-3%lW@x8;^R4mbbMIU!rQdv;Wwl`Mekfj_V8kpsz5wVmMNL z|Ii({t7GDT``Icxq>Oi!GN;&Ur!T#3{&Mf9L-YmIIR3sZS_aaF0Ej=Vs?xs!B)#u7 zfa|^8VRa<2(lgWcXN{`)7)vH4*$Gu94wE51^?6>9yPw9nFl{|JEv<*6f#>G@Grk6> znm#e9%zG5w237a zz)N+41Vw={l83-bDxzWP@IH0*B3z`w(5?~6*&$%hlc7JJ|}++AUp=RJOE0WH-n?D)b6A)!=4XT*n?*j;U}#8J%^$pP`q0NPq!rTkhsDL+&=2-c>``64=N{Grq+N6o%jy8D{MVjG)= z2~H?j^|?OP!y$wM7Bge2EUZX3j}Wr3jXl4p&O7)mdk5^#rMHobYooAm^vKT&TyB7o z4RS^nfuN#a`EHKVV#Nqs6!zSbI_rO9<|J-gUION0!YQiC1&Kz;4~dBcEoYOOVtRu6 zr`1iFFQT)?H|^<_=8hEm%hpLIQ{b@;@7GAw2`Lem$bhInswZeW*GZXXb}la}q_fuR zw$`z&twf>37tO9JA~G42=vlJ)B`L1X5NJnICChCK+ZT7%a!u9Jg6!R*PF)n>`{?e_ zq?($*fiX}GsVm51a;I&RTGw{gah1b;UQL#oDDZp~59)p$)JzdShkTj}@XH$#(Hl1k zGn;BUxwNx}*Wvda?hR|$Ogpx>QeMFUDKC8_gfLRY2M2MpL=w-kB+Pjyr2=`Yb!PhV zMKwKBJUObOjAga}F)ev!OW^OUtg=2V0ahrtM)iod?Tg2gooLPR2CkQq<1j^S)iE&% z#U*Q@J4i!l#5P3mmj*?H3)a_sH`cD94SYjiZ5A>EQURgJrvyHTN=rJO2$#ZCLS6_= z?C4BMn+hx4+5^2>xo=pfYm==@slkb9Yh6<$kgU)$V9dz{d%UxzZcuBIT^0NyEhyywKopP$A*& z^>%_?3*f@kw~7^> zsi(4A0cl6@(x-1(Ee5JH0=XX?8;{v!9aQyjuE(ctWimrDsrFzjEJ%gJOUK%kNq-`R zQiTu#L1%Al-`aqTXea1^j8B2@XQ;%HAfl6!KhWr}$M!M?3WG!9zOt?n4+hyjM*zVrUp#s+S~_ty25_dbB?e$Q`R zPvEiz(n@FeE3qUcOGJOA_x3G|?yJ-Zw{@kv;)fThySFYZZJl``)whZW-MFiAxf?#k0bdNVhY(A5Mn!ae?PwUDV)cK8T zWA?nj=^G%^Ze4N=!GS)6-^r;xk2qguBDTxv6OslRsaYGK`v!o}ZhU^4wNN|J)#7v? zY&(iG<+O>dFAjvBx+@5$FG1+h&b^-sR8xHc@}!XBmmu^dq4yTF`vO7e&VZEc{SX{Fz`2rSd7Ho9T-jOvcl9wF z0;D-_+6Lj68KaIZV%BjXzQaqpNUXG7ndNAm3*U)ktOKBlzvr2RgtE(Z=b35#htDBo$*O7X^Db<<}49?7>k+Wz1hZg@_xZYbFy{oX!yI6iG;hp{AuN4GlYsPCJsOZ6d9unYXS(2JFwM^An znS^x~S!{i_fJL=k8eMnMRdErq@4IMJQa?HndFqr5EBzmNRjF9x`ejiT(6VDh-O<(O zUPE;5QwLp9=DXu%UY+DAz0^Y2e<(TBM}5P7=?j`StcMa~{TtzLpZ{mY=)V5(Cm-F~ z*o2T_lp}tpQI6OfoeakhhvZ^EIGYiWAg_cwBK^%@14b7N9shG@24$cBM)NNHgZq`r z7zR66yvMWtgEJ)P#s$l=e$D1Y1}RTr#fxf`m_Re;g*al=I z>p=t`gw{GNb^+js_eq+uO~Bk3?Mu!&kAe{RHn{Lub4Wp13?Wm_?gD$=t%M;8{ZwUA zG<@HW?0uUeS9(AHtj#(F%!D5Zi$gfBHTnvpQ$b6mM2nG{3OH#xy$uLUAhHUB6R1b> zm}^1lhQH=|uqVFd8^BaBL%}{(W-x!1P^P{+sev%Ek~x4fd~!6Yvi%i{NN2r+lYIhQ z(o{N#G=0#C9QtVqZYrIp;|L|0xd#K%TIatZq)=&6E!XI`DH<5Vy;3SxRANOl7OsshYcVd-ZeGOG$=Tm^&A zr1MspPkY1s9^mi(VE1_c9qH|N-#HlRA?Tg#6z}woMd|SP-FNQgaLFFL^OIkqmjF+i znIuAZwx~Z|&3KLg?_9i#7RlN_dwA0fw>d~f#Er%9Dd~iJP=+$Z^nGrEj zfgRZY_vs&b`Zyt|TeHd)D=?}LbU0o9A|-R7e; z!J@Sb0AC$QM`Q&FQmj=x7JH(Ep*oDKXo1ki<)Q-#4l!iAqmgK;EHBw-LHcztnM`^` zUY-2C<4;1In>(;9DJ{R2sD)g;k-X`)zUpto&1n`EvL#=x0nz*@Yz zJKC>S<-wOldGAk#<-56q`&KG4x;gocrJJR&1hw`TT z@T6@Fcy)ZTzprS73NpSscem{oW1{cU+8yy;oxO-nAg}Y2fRF2wyk%+CY@DTw#@i#)OMN>hnFfzXk6W$7oK11K?`g%cr!O|}I^+fpGkP8v zDtJE$IcY@ciXRWK!-!Yp19U3m6(1#R=z6UiY;fW^ErBA&g~|tO&K05r2O5cQPJ?9- z6%HxArO%@<8Jwn|Io5Mohp~^aVZSWJrrGCc3x5(iU6}c}tvN*j2X#`=_YqzeRkeGj zAha|D7g7`P`;#ZA_lcGJYh8PFx+nho|LSd-RBsbZzN?Qw5j>)GI873sf^r?`u&Q5k<4)dTFKSvPZ%kRz>Y)|>m zPObHZv?`?XJNF~?Z?o~4KL{sosh@N^MvwO>j8l%29uTJAj{t`Sx&cpxPuRzG zBq4Qx!=G$(FECCpy3II!mjeN4jXIUBssxt%KT)$vq4ICe-P>0ft>3u6p-S9T|4w6A ze=D2zW-lT;waMW?ZFS^GwrUPdY<%PZzGaNj$E&h9ZL;*U?C5j->h0`MIuU^`AlI)l zIzHF6N9W4M)-Pv90h$8nE9CG9ELmcNfMQ{d$EeCFz+c02!LKeb3V~k~3 z{P0n`_jTQuemcJWxc>g1?R)l;dr!MYUVQ&KphzyolfbW#w;>IIv*CH@zHc+=z<@wZupuWxWh)HGy@5SI zq?k}Ofn!(_BweN=f)y31lQ1_d?clyZjdej7 zldR;_N`h5wXj|8I*75BJO>$?AN*zuJalejgB~ykaMF>MINC+VVz$HMcru)=Yo#no& zwzu}itBQrq_vxM-yOW>_GtTU=72L$jQ;`uYCG4nf++NsO`qE@WXRF9CS&s-R_X|M8Hz;xmfBpyXxstZk} zBx~6|>*l)7vabvNsj~HL1$Z}9=!5|t`Z&mw6)6x2+!%7v%Cu%PUOP4+w0&`RElnuU z))IT<>*1#+aWsU%va=24=6dVmMYUA-|6A6r&mZ0Y@6>;G|L@(u zRcqKk=dg3<{=ZQF{!2Od{OB^uX<1Oz1+Tn*Nt1C|mn>$D@gkbSt_Pt@m4JD zZ=@>w%X3gpLzx13g$R}nIa@Q&n&LGGLAS4pND%oW&kgg{mF{_n1s=)KON zGBVxDk%8orV->Hn5?hkHAz?P-E77P}5j0atLmAcp<6|S5q?F1fu0{ZEqBt*6?U_5% zF-IHv)3;%Sv-E8gCuIF`9w!G%@cn|^D@tK~-EHoGKsMPdg#Pq>Sef))0`|%ug4gj$ zRg!?EHNk`oQ~lKm?Q2Rm!QE7@5{aUnHMB9PYY$C|fhXTl*{gg0-O|?NniHtN&{}I@pG&Ym7rBcged_>}Yk;j0JrM5@!$!J?b0B_N5C&&KU50V_SQL|nIy2R((SuFx(aGuV3; zZDD)~$aJGr=_t)i&=D~u>a|zxt2nH_t{sgX8zHz;f?qU{FhCCRMiTMzq0%On@U05# z$_>H0$jXOAwTa!>UYA`P;`So)rDU~a{*uha5DMADOq@KE)GbOtkYD%;Ev`mO#a`Xx zc!ai!q?wHN!BvNZyO;(ek>O{QO~zt2qyy>y>Od!=OybirfmF{ijOND9_(>7!n?KCX z!q%h7wdXu$)8>vZrRHT_d0HY^hc?SdmOV!K>!l)= z4(Pp1MtXcWc}fSYHHThcGLq{dO#+UA&ODZ6frC^vr|bmMd{lT9Y@XDuTX%YXZ1`)S zh@}q&5RgRNLg4u?jm~@=IOiuLIdGLhNK$Cooaf=U`=SZP5h%)X4`rMb;g&_%pVFE4 zAb+9JoD2d|k>uqupN#YZ-e4L-yx3vxV!_VGh|f12{J2ykjyvP#H2h4&=fV2e0L-W^ z6(C)emy*eVcYq)ioNFsc@r7T8CEDpRV3h$uX0Bg!_Lf+z!V2dVn&i}8G_a0e)VYuK zVc&~=j?*FvmPej~;Lz76A`V_+sy)A`OWwirmYcd}HpR`b(qg}G@sdZ|ljkWEr(GFag0={IMgkIG~@mOTyG)c_u1yD?Y3YhU;Z~!=?;y|hP_(I z$8xm@mNyK3q16;ZdZa;e!sIxrwv%dWFK2~ybw@TA;*P1f7pWt4()*dpTiENpZ*I|& z;9t=scz;G#0uC#wsXW3N$*cV!M&BsMuD$Q$_z+ZamLM@^`r>jQZoz|1R2l+(cDRXYR0usrvW-DrxWVUN@0QRQTo?^eTRL@)GW&X~>h{fwZRL3Uv7`r> z>gEaCGrZy-+19kBjwfj*eK8)GV#*RqFd1U1J&T9pGKcFK2JbaP4jQ-ly9=a!f6v}{ zt1q6HtnWOBy-7Q2-%WNnTvZMM3nxdj{h#BQR!&4>IT0FihuLA3o(jYwE9pXcS6bkZ z1Sj*kDag#WM*a9lybAqNQcb-Ym0FDVNILaHB3Gdwrw+1>Wzl|sx;Um+f3@CItek(S zWKBs?nSQ6ETHtTJPWrT!OdcVX6gLk=zPd&Q-w}iI-+R$Atwt>3XVP-YJ91?qo8HUTbO;AI+ z_&!?9&THJplMUr#X`PoFN;>N)4kgc#8p`0ZL#gR{YAhE}W7`Ay$^ufMWSYe!Ol$Rt zz~k7HBijvEDa_b}hIN38!o^0C7O0V2a2Ks%ye>EKWaIc)y6F2C?L+lQDpKIndnSQx zzS=XX7+h)`r^tKi%)IQxTwm}H2_~! zj2Uy?W6S3Ix@@-13F8jOFa%-*{((m1XK3)dK~;HF3U{qlHrI8Rjnzt1wx4Hi%)9{) zaRm?Ir?h~+Uu2aV7rqywSz^o9*L9YCB@K8Z=-W=Qb@7WV?uP{%JF>x3>5{k)ibW=) zkGEpYEL2^hFY7FMnMg58sYnGs933}|uGB{W!AHKO0Kb8QiF`{=1Po~%`aDZXKbM3( zRmW@rowdEDfeG7`45@jjL)hYo3Jr2oyb|3c6mA@L5M`KRacHV(uIw!TTBg_nqa#~G zfpj%#5>UkgAuC}vC`$c7zbHcw9TEpb-Ht=++Ri$zW@MHV>b6zXmCvak=1@rzDRT*f z%RGS5mnN{7@G*}Z&thzoOFL^=njk5*5|~OU+j`N{5e=B2W@cq<9zet)1_5Zfk*#Fv z>dtzu7ex6VU_;O0)jV!~$s0|C#%m!()t>k^0^=olT)I%y_+LBj?Tb5Wd9~Q9jvm+= zf(&ga!mWL@MCdJmHzqD844}xWhP+o6fdvZfg`K4@34cJ-QEe4)Xs{K*L4aK|NH2=^ z_{ozVhpav62To3=6E9^od8e-KtY?O{s=MnM(O!QGCd3Y4gun_wtyV_Ew$IC%y1bZh z29kV~s=!AT+g89Y%tj-U0G-4R(zzvdwpA3w4vx=keM~JDF$jwuC@$Gzj27}r^kqE&GSTUUg<3u#q=(&rSzeg|_c5vw4Q0G&jX?G?XExxe#?T=WGp9z3jErA1nyqU)>v(flq7lRgPypIj z#+J4*Y`#2)H>T`>Nv7dhU=RiT0qh~DieXb`r_Q26I%{1T3IR<~9c^{2TX1gJG4kBO z=SLrq*8#-%n0=GOOf3Flg`B+wd*BeS4pv}{9df(BZe811$3(19PqC-3bNI##qt`YDMspP= ztnrmsFqtbC>!h@XOzz~IvNG00mz}Qat@$E4+w?kt$>Df!YI@a}G?BRp!`|`PhI`^I zgpWFrzo1|P7_c1L^>_O6&YG_7YgULuw%u$TGk_lNT?EB=AD=81`D?HEo%?ytAg)RFu4# z%;*>pGUl`rWlUk_8h+-)6c`?427Mo*|= z&uYm#G0g&4AB2%}`^dL1?yTh+G+~yO$wn6cq`auvFSC(lU2zEzk~|IA1k1Er$`frmn)8Jc7d6?y0e}iYTj|5p%DV{+$OWck||3$Yt-!5 zsT8-S)b~j7;eT?NIP|U^rSpsGyo2vF3VBnHEaH$TY8EgF3JG4wTuf3(e^HEq4aqGS zH`�u7u9|zE8YvG@5Lu`|zckJuW2&L_1JHMsAh)!fL?`Vvk$N9$#$OB3tV@<#g74 zRqa|PXGY|i3KG2n@?Ln6lkq5ur4^zeZjSmQc!Vo54r&#gT-sT~wb?x&&aT+Sk>Kok zypgaOW4RES;UaQtH?7%_xpn|s*LK!%6~VQmp)f}DTLaDq=WFl{&bzXa=0L|j2%x$E zP$8Sii%M%>Ho3I3hUM`IPZ^0EQyca=%EQEElK?YJV1kgQL>NE$PDzSTmK087w>Mir zXKmN;#bEADRt>DB$Q5S09&p0uAKvF_$@+vDBU-s`kPtvK!_vC8vyRt}M@ZE)OGZrs zR?N1av5@0$lCoKF#Q8E|i&uhgWuARiG*@<(e_fPL$4C=3cm#(UCu8^4k4YS2Dr4}5 zzAEpf3M*i=3~CHE?W)wexU-g51srM`0UE&m6Xlu;`${>iF&;TjEV*Eaj3qogm3>(3 zg`K5eJ0%&S!syCQEHZdxSLOBr%4k9+N+mvESB0Mz(xr$?HxO6r+C_Cdo760DHuN`S zN6vv!USaIWIRo@135tgT{6S)JEe4Uz#`>G*o0{b$Ye77~)R~h>i#+5j@=&5oCcL#U z9>j@*1GJeGe_>Ozw6_?~BWk)N)^PGVMl(pnBjwpeW^0VZq$ zk$#N9g=02D^7NRjtoN=?Wn~#XMw^9#6O^t-J)4pnut^R0PLim?`;r$p zVn1XTXuBeWe8^|XdYD@QGYI)g<+ZHfY$fu%(=?(%bJI zcY#_dsZHw4LXneJt1Or0C7tvmx~Z&NqA5w#6joG*%av$K)<>g#l_;^;yM^?L<)v2s zgknu?*sPZsN!XcO3;0x|>L|tI80M~v>+Y<0&kO(&_l5iSK8OG@ulbde6EQYi*>N~Pkd{2o%x#SB_Wy;6(HvI*crBz74m{-Br<>ZZg{ zl&|URI3b%!CLhw5!T8 zNY732RNBw(!*$c-wzb|3_of{ajO|qy!2R?}k5HOm>X^ z*9ooVj!#MGQ$>N6*{!fCy(yJamX}&zwGVicNvN5wdRFxUNpX{#+h~>vCH};tD@Imr zkziIAwYZQ>Xcw2(VpCjgm!)P*5}@Q1N*00SWy*u4RAK4Z zhoF{phE|>fI^oZ1f}nMK!UT}nHxl((owBG0si{gv1JIqD6p`#@1wX6V$DAB7$C?|T zs5hJJO7iyfZ2N$$J;~8yJfw%2C@VeY3AtA^5V~K13>%;LH&uF;RCres{dkO7>uv-$ zd$+SMhWjV`%S&6-EFH+lpX=U)YWySA(qVpm7LUgk|n0&XWWOB21+=#hWsZw&m zdpOgH@g22($kR($$;`myrnC|PFQ5-m5>Qzic^vm2I(G)JB%WOS|aG}n;+$k}>@S)@BbeYN$g*x<1% zIqTg}{83gH+N6%vjCgsIhMV-)1E!HwVbWSxWHzWeZMtyl_l(6wR-5Kaa`X00DjBLW zgb;2s4*z;FH}9urA>~zOdw4LN>Ue#IB8$TVW*F?8U}dvOlOt3@GzzpO!(5~Ys~W{Z zbHpe|_eC1|(S1dW{lUUFhT)4YP=hwa*e~C;yn&0W`kDme!8wAyA(`chR_hYQVFz;w zTJ6P}e=e=|&uywB>okMQgzxJ|Vr#NaO;)$H-qaSQ*X&T5xA}(5(UqR;gf2zAy(lMj z0aNs+gs~lhwV?p4z(WP{B2k`k%pjHm6vnZGJ((jG*a(JTrV=JZUGbc8l9V)zs!b8R z3?K7S^w^6qPM5G>udg96}^Wx(^bNcxUOe!RB6B2+6 z`>__W0T|#QmJzJN2qng^rpVjR$oXX87oSw9kFzNm7Lw`GN-A_>yjRb4I3pp%%MjTm zERz8r`H15rsNoQ=Ny8|qiXd>7-cDCM7Tl6Qv-LPtc|q7F`CM32!;XrmGH7$+R?q`63o! zHw`1~Sv#7|=lebH#Jv_EVY?HSiW`OGG)1wdu~g zvvtM;|0a>IsSZ9}gdn~I%>~l~`^FZDwE{knQ?N-OKxe93R7iKNf~53YNJ@hw)}D{@ z0_-~%VK=Bc(3*&G0*2>^g4PAohm2>vNquucA)U3pp+N>RzYw|MfMQ!(I>PA`0u@>= z#L<|niuUK%K*<>b5D@oFo%2O>*7!Ypn$=GSu*C#3r9zlT#EOt@qJLw;8ic(O%yS42 zyR0o$Zi6_Bi|MTSszFz58+rO7KVkS_v=C*DL>xRI{{Yend%J?IUtq!i$)$^Gc&3S% zRa#Zzd)E&W!kR(OODgwJXeE#q)jm?zg~S?KFzRm}jE-k5rhf1-ql>-}CMo#ZPyDBp z@YN3+Idg4atwA!0!~E}p#Qx(Z4^u?QIH+X<(dQTUh8fSPCetro^FquF1};%$$uVs7 zuGq1mEsHBvAi016E+io2qClylIBWZ5e~7?w-8TL`IdIXYZ-sn_RK}P*^1#)uxfqMPJ<( z7kh!@%mpXMyI|Iw^V{W3-@(sJZt9j*>lP@WY5nwfKh!ot>Kh#Nx$h6pc7_yyC{zY? z`inz>14<5zuCto1iqcK*1FY&;Dte}TzIZ0)NW+5%Yj(g8-_^5I%}X_Yt1K=prR=*n zmmrl5^W^w!_4ejHJ#wq2Y$+Oz?69}Kxp`~*)+cw?Kkj{eYvcVpTkrR_-~aUX)|!%S z+R}~(3anFrhd@m2DI_CT0oB|v;3!xKa#U~2*EX3uZ{HN;&w^xl$}_s-x0N23fMXzy zf{UNYi8?zt>peg=s#guwbf~^y@f6BePvC#RG356}-|F~8P$Ui9qWZVzqe2M@{<_Gd^Iu zF|H0GSEpx;wMCJsLtuyzmTs{*sZufmYdTc0uDXT7OMpNyzezYpRk?q{;|v(r0P>5+ z*|fseI|JIiIRn~3vCeq)<^3?klR*U*(VZet9P+~UoSOeyLj0TZa8#1lZeJ+|zI$_S z{2ve9RrUaW0q72wyzwe_Y2|ozpCyfDMV2Oe6ZiH;J0t$V$L}6y(uZH%I~WOOc|OF) z+fwu+iLT4O>k<&(#X9R;i0@tV4qcn9<>qzQH?Jt&k>*W zu>D%7+B5`5@;6&>**CSFt1gOpcBUKempzr*ck(~J@~z+ami&(#C)H?N3ZR^K^15lC zm4$moGWk!Vqn-XybpNE)?xq9hlC^;|5W9t)6VhMMHBz_)xcUm4RM-!hN2H}y&;p?M z2K1P;2%~^ww&VndV&dXKdBu{QEFMWjBDDg-NvoJSNq`?LY)$Km*DnIq&YFNpc0XCq zNR_l@+Af18&t&&6>wQj7Z*;>k z$>K;Fwb0>c{@9fe%HY`5&gfj^a1^?UOE$I8r2#w@=UZ8Jr@Uq45ed-Up2PgktxYB7 zURRziVkJ1`6macVRZi$q_~7jv`HP)xFNWCNGRHP~*9_*)ZfYL$3L39spPk`rn5I7I zb=E26Z_XapbNEmb1 z0VOB&Aj2`5n2|Z=E-Ymct{@|>WV^1GX9pP)vbM4u5vH6auMfNhCV*!*$!D;tNeyF> z%oCzhmRmNtw6lg+cSc2VXv_C<;#`Ed6)1 z)(OhD256EUnb0E|N_Ccpd5JA2T7Ebp!2A^B8Ay|^fK8+~fPdNSl&-=$@8Sw(54MFB z1b4C?p&{ik?$cc~+uZY$8 zDj78;r70nI6JmNAAq?nac3`JO>)Os%{lL~?kQa?w*a`#O#PJznuu^#A@*6z}gqFZ< zgg#rwL1s-R&MT<1_HXYq0JWf=L*WG0kFy}+2t0&n=PQTHLplDO(j(oGrZ)ZNh)fPK=;jDGOU=r9&C14vkj7OuInuO zwTD0j0%4k-ipnsC7|YW^3O?^OMA1Y;)M254Q;cVsh!-djvbnOe{41w*gOxLRVy|Qc zsU0j!$X_H204}tU$YC*)on2Hm2%#@~Ov#gsLGnm=SIL~g#7=Ho!ji~+^5UvJ4!&qI z*q6$cQ@LzW$0?r~VCfgf?sbH_8=?o$ z0-|l?63J!{c5gC>$l4b905u2x_@FxNpCQWC7u#=`y_tkZK;m}#ATS_sir))_rxbKO zM-FEWxs)NPY_wXLDx`|O3v==02*OL zeSz-ed-UfdVjzRbE_GO)>e0|Y%YcG92_N(U*D`Mmk-btS%+w@h$UHf!c8MNwf5PJv z{-09Foa&YpP-RVU?xAKU<`NJG`4tUTIqp!3+o*t7dk`c zG(Ry8gr8XTq_Eavsn<}R6`MvtRoo3+TIvEyCw4*is1E%oJ0M!3SA`F%{7C(xJ2bH? zL-5#M+azb7Td9Reyrl0y?`mHh( z09cv{09=f=s@~*RU$S<;_2p|qZO7q6GneDbY(YeM*z9he7bW)wu3`~5E$Eae=~U>$ z;hIRooL^OV%OQo1B6;bD-!PvMaO@V4JRJhSXGF-ZF;*kn@cTlKO>67RFOG#fbyp$I z0D0oXik`?uPa|Aa6;%NdOt_jX%4CCsk=8ha;+B&{5`A_P z@DH^onz_ESt{=AR>NhJTORlaKk~|^?@R@5w3Sq=zL7j>;Xys>hC^`IPg94vlROcOh zN8f=t=QkA>dF_$mo`QuDH9)P9z70y!w@{2gpAV-p$u3vzohzZUJ|o!FItJLbI*_x` z6{5-rbrIw*h*7vAmIE|hplwrB0{*Bf7ZuW3>s#ubBZn=eQzl8*wp#L$2p%Oaa!&#; zR>X<{+Tnu+m5shTO>_o@eyTk;@}NVVZ6Hf?!?OU-JNM@y?#{(`E7V5;5a*@ES=60m&=A zh4#Z@_;9$_7n1Id+VG*Kp^S9}3zR2M$YNtrVnCx$Vm!-Ql(WsxN;vBglczq2xlCS zOL%oZx)@w?E(Oq;oACy6n^MqFX}kKdd0s%lPo0p+YLR(tv0&3V1^eIpax&h++Cu@ zWE7J(h_=ql++7yef#zV!{$5cp-vZFjUXF=pj=E5eg!Y(|*#w&Ifg~s|f=1m8TBstZQj7c*s6K z!B7P)iB$hbAHopWLRpNH2#Q*q)-yJ3Ss}KOHQCD%8_U!qk?s84-2h0@8MqFpE4!Wf zgZfu^1Lza_#decV`fyIzx>jHTF{r#c(X=n_ zuElI(vr~Jr$Vvw#J`UaJj&d%AfWpZ_^p##d7BYk8d*7pA0=#oV+e z{s!8gKJOgnMQOqMA?DQe%yNro-9&YbPuY&Nc@7pOA?q5SK_>I1Ps1+4g9yzdz=;7M zCtO%yIdX|aS28D#yb4Ke7E67DT4@-Y10j(1SbTOs!MTHY><2L~(R@#vHJrXsmzo>87DY!G#howrU5tkS8UnZ7qR1 zr028>8R2?4=+5XS%K39lk{XG0tq^vVaimps$VpaqT3k!A?hg8C_N3iv1VK`%1&##L zd%7AJ1?1Zu0tn0ZB`PsFVt1A<2XWmDeH=!jY`Wx%K2qUatEnZeGIdD$p1sX|I&>)H z9hgj{S=wW>>LE?RQT^6xMo*@Kp$7?hMgnIX^)?8Eu?;;KW&slhO26zvX0!ivg|Y)`g178ElH z8sfSDn@sqB(l-{BZnM*r4TH*i&2qW~LJ6tM>H?W;@&g1VQUmvncbn@?Ul?ek)pCUt zsqA%OR=|yEMs&QkyyOmg8ejUi?8C=mVW0V} zjrCrQ3Z9TyxLlu<1@f}Jswxwnqhz7lL4%!S0H;Yu)6FZriu)d&N&l{p@sG5irJ(7) z9)L4>gWi@bcSZrBn4TWl-WhianMH1>O-O+wq$s z!PZxcg^1%dJ>gN@u;_<@~{+16eS0K(Ms}*Tf_Y ziwUTh)P%UQW(fKA$?uMEqXt(o?>k)VU&?MdCMSDqC4mFp>#Gz{+LoK(p|jbVGu8DAPgKP7{oVO_$CWv8cvp3ff@+mU%el z$=EX#=xs9XfcPasj2SRqnD_nnM7F8_UIy5I%xUw(?AH~Uz{7??ADebBoD|4(XwpRrFHedYVy_ro=h{NzQ;khDOJg^^?spTwGhdA z#}+B~SYbe*boQnS`o*Uo3p68yG42O`3TJZKDpVBFvJ(6P>_K5uRK!7D4$w_~3tBM- zrWzLjT7)@7!e9D8l>>-n=_KE}|F0lW{QQlX^D}nc81KN5N-$P}rzTco#F8*Z$9j&C zkBix$eH>K&C?KjCER%xqhD!cq8)WYA@!C@#*&XRu(w;K4pJp8bQ_-3q4kF@G2{(TU zfvJo2#<}d0yIq6SlX-TVsioEaL_}mu=ckT)G9&s62JyL_g*oZQnV7`JE)w#dN8G@} zgp&Wq_Q)$ykU%OPVQD9K-KZ)voRu@8iWLsJ82CkP8TIFQ7JhC10Ibs;@Y*0z#8?!A84E6y#gqd3|0l>PBakL`{c^`k!-COd~`37)Gn)BJ592i1>9_ktRF5*xLCE5}5 za;)!QqVp(XTOXs6H$i5ag648FYJ^HE_M`nMMZY0%gf`;lxYYBU;Ldefe`U1Dm# zX&17Owm!M@=)`VuBr5t1lA`($-pS`$v`;A$y{a}5cB2?OIm$sOg;XAT5cnN({Dgf1 zyTXMtpJY|$*o~sSaMAX#i6mbm8hAJ&``A_>3NvK_>pv3LO_YI1NfFVFqQXlNdb|@< zwu08RopoF_TNqn~4`hiqH@uKk=9Y*5B%BS76K;agT;xZ@g3a4~a%pD`SJ;f%(xEKk zl8J0aSXXRLIgoQspeb>M33|bHIxDSej=rq3YB2X0E!jC zw8}!9%*iltEfO%fw6lhm8>^;jJOd}!E1Z-jEhtC@iI70^#9rJ5F-yoi>H}h+P!y0M z*Z76%%R2A=3TGQza*iSqcmb0>6vt{8_gVIcA;NKJyoomz*+pgm^ks`muI_tkVSXk# zA*B}-6+jMCT#^BCOeM#Qf5?xCe437fDo{b|K>gx!LY#EqdDu<+tz&eH1>;0SVK`_z zQ4GAPSuh8jmiNWg4f9Sg4`IBB$TsS9_}1~a^5|q|tmWp<`oehGsW?@i_FFO}!hj)) zi=2#{!U^bB5|u;JGb<99cPf44pKBHjd;oP=MK?lG3U$$F#ZfoRPTk>$5y>%t^}qaefyC9=&$IG&0$4e2YRqZ?!7*O6M`*e`UCb}EeMTqAIS zpvUr(LLfAWLO2c3gE(;>2oGi-$_2uO43P-r_Yj>gMqHzZb(G6j`AxZ+ZlSeuS7n2Ke4|Ec7uWYf6EG5S9d?aP3_u+dz%s4^}|Fi`td$W=H z1KqB~kkHMcW>{Bp|0?r`-aw6MNIIM%M36spf^?-C&BkkxX94~KX+Q^(Q6%6alUj?E z<2j)S86+ExhPVs1o=veu&_ItQZmGMkzM#hp2WxDE`bDK=4-mno9<}OHN>g%M8st)v zloYCUDr=vK+1;#C$~udS%wJOF-Cuh4w6okCrA2Mf=HD5Tc9#z45M z8X;)$AhHZF_4tp<*lR6LBAFwa_^hWa61c@`1o4B-Pd>D0;BRO&@Fkn(X(pGQ-Qg8` zTfcr`Ua8pd-PR-C+mzSunqDB!6m@2Ychtu$MQu}PxHReotT~gL%tO*GS(3Kp&0N4q zY`BW*#Vl*%bHfQq6vt2!fFa>{2D>;zy9S)FM!htG7lUpq&XYt^FdSt=@4+f&6AmbW z8kq2r+mb5J5hr{`oEcot+Juui&Wr}|Ja^j-*SuiOX@B{}ab~9O3a`61ljkL8<|Sta zw5vCpphyx6g`(| z#yn@{MZV%RGv;Ck_@}~*X?prRX3TG?JvOmtE2OU_n=BdQFEUl2|x!kQ=9RSp+9( zp@WS`@jKuNa>S8i@x&30ldy&z%pI<%BlCvBm~QKv25Zs>*4_qdR&_)e+n_#Kb&b4pGvW>)55z7fC1?u4dIZ#(_{g{ zR8dmQ8K-Jg_in(}0IS#?ok|l7K&i87_*#wzv7sOWI`7tmAPIk4p|zCbP%nH-FQP1s-@>w1M! zw1Bg|)6nkti(!S)Inu|TC7b{xujpf78p0gUzhMdML@jJv2_fb3mKzFSqw04?YR z`4fxX&K~ZBdyF6<1;$_M)z5sZj|GaOkOmHynJl+J*^_~=h^!ro-lUu5`>Y%k!Ch7d zD{7@=qU^FJFu!n-G{dJC7}GkLe4zZzIwiH~Quu=T)EZ^V-`Z^?Mgq#HRtGhW#1(;L z1;H>!b-O9jG`SQ(FA)ttlEg`cJZd`0ROPJ-D8kHA2~A}Ah%9EhQ>_&`4|Q?}%vM!? zGi4`Gsp^qtacTzs)M$_&AQrB*@6Ds83*tBmbj+eWnbQ=cbk7f*2}5tf9kK40cz{Bg;{i-^h+ANA=zk-_%m1_<*z@VNUjs~7!w9$pi$`4x6Lt`V zOwLtQ^UDxwCU1o}7gN9jXgu>P!OegnlNhn!8dBEzm~hCN5DvttLR`n@G2v(Q_R?_g z#UP%i0ryTi@jSS9S?v%d6-m$+3z{WGRUroeHsdAGcpau1IsqcRT>4Jv_%O6Aq%&K< zBEYNxcmMGOqd?lX!6^C$p|I6gu8WO2WYZkaXOUut&_*&H=f^0H%EEC95ie3Zug8|y zc|UKoZ-V`1=j1zz zz9al>lqjMIR(McF)3D{GlloR}Z*2EI0ioA|$H;b6B!-IWE&o93=t zhIp#~21`qCZwS9}3*y$v_-%FYdizt9?D;Xz1$fgaJ8U)ajH)?6k50#HOY)Uoe`$RM zx5Qy~u=L(a?>&6w9xT1bN9re`E3VhrzHpph-v_WPoaRhIA^--ql8l(2N0JGf;zlQ8~7wM+Duq^0Af zJ58OoEvkKcICIggPauX#^-I4HX&7nH!P2i*dcWF5n`UXL)xjjneb##yejQ*{+54ye zw0DQ!?$8PPlcnwVKfQhH&ieNIo4p(Ivu5wLK3(7B@3*$LKV9Fx^~?7^{!D*u{U*hH zwzR$>A0o=Ov3;|*erK~sQR<@`x9;3*evulN6i)~K&aDH1Qy=ovwh~PfWTgEw!Z^_Q z;M$4un=k>F>=kMN58lE1u3`Xay{5JGgeRt(r!qq2-qoy)4J7^>Ek;I zplB~}P@Zx(>q-D!SY^4osHz1Cpty&SRzH<(I-dZ#sESq#W)eV`@9K2*Ep3XOO~^1W zGV^m$8&=ha-{{Ow&QmGEt;iLSZB3LP#!gNMn4NPTdXSZf7Pl#b9Y<3Rw6%}~uma$W z>u?%K;X09xhsQ}-!`Pf6Dt@0Gk0cS?GbyCR0{7U?t90q#o>|j3WiO~l!S0FWgz^o_ z0@cYzH>6b|c}I8dN9x~yC$F%7q@Vbi?JnZtKJ*#s1Juh!#Qe)E8(Y78G%aNAAkTte z2htR1oN_oR$%R6>s9!_Paf6cIL(WC>$L@Az?jTJgC?NXS{pB^bGSX3%Dn%IgG;YHy}=Ej zaH+w4_tG=X4z60a^yq%KJ-Yhy_Rzkf65XdC;1sVFBqBo=Ws!V}ab?I!4eqDlhXoN0 zGQwE}E-<#SXCL4NchMTy>v9uMHnQJ-+{oU!bZ4r^R(k9y4lO5;Cwy+z!>OLzH`*gR z|IGf`?T=@lS@P{`p$nEisqj3rg@D13$f7*p1)3Cr=*3-NTuE{@&+Pm?w1)K>xA0`6 zdgXDW`W2s7daG+ttNXJG3FgFjB!bJRrCS`1lL4j;sHY>w#zv-Ah9xAA7hsSifFM`s z@Llz?nk!*?^|>o6lG>CiMTR$Kpdni!LSf*3b=i+3fj3BNS$4@Y4zW+-9m`3kwu#>J zMRe9^r5to3_EXn@5CmDos%=9;l;lzr9{c!0({q)}YU9*Ml4SucNpTR2tX{yi$+ev= zxDH`xdU!&&j)Ej8`#y&?va-b;B=<|w;@K|Z8d3+GG4$}XFYc^mSxfKq$NC^)JO-kO zFhLD!=Z6Ka!zhD+9Jrw3c^svVoTnvnp(es?0iCtIM&i?h>e%*L9VGaKAmC6rlE7Y& zYmOjZ2JbV&jI?yBGP0O=b7g1w*BdiXTZNMco*U&3lxb815J!T1n_`klMw7s_%&^eT zu=d4^YN?(H_myA{u6}8RPmbg|B(n1eV*Dn{ymrye!wZ5zZE;_}ULZ1-6%Lrxwuf+U zx)!#1=$0c=7-7{P5zh3<`fR ztoBMx5f#*Q?Ik>XS$O!yhK5c*TfKAh9~v0E{1OaSVDZ-v3|^Uux-CR|EfoCRP~SlO z!BRgfTpxEYA5}jTA44~+OVo1E4Re#q!zvv+wz$I6DG)cYs!p;v;600aQVVGOdy4vc z(P<#6qsOhLoP+vKY2JSY)OS%;FHzs=F!MhE)E86t91}xwieS@^|!FX0}^fodvUh8uv;M9U=E1t0K4?agTVCfIXVKzs>8*rV)?`& z>t73)_1%xN~$bO&rGo$7!QRi%?%E9bv`jRylce0eC*} z5s8={437-6bX*$eL8EgkQ-I);qP`b9DLh@&w^{3+4E0^uF)kf=DfDP^GZq+pLe#em zARVPZ`%&m|{tP*QB{dn7MT}Pr+#Y0c!8>LUq;uQyM5ym22KT9C7iXeHZqJX94|-Mr$T_V~6$$P+vx`M$5Y3)gemy9&l0SpbZIu5Q*~&Kry@E zGb`;-{4P%NaK$=lgriFn=@kwmefqwv;8tri5%0jmf3MN<;ma!klf z)iYm2XN_~bCk^%{h;4YdTZplT1Z*LRBcg$f0g3Q%sc>P4Efzah!bR$vg=L=^YW{37 z?6)iq-ESZ`J2m_gwF~+Xe-hD;C6)p#kMsq4sh;P@NrjV#8M1|?boSyKO?4Xavz69N zyEI1J0##t;r`h3vhlcU0)hc0~P z%oE-~0jV0<>9ijrlou2p+7`YQx0qbo*^a9kJ#U_1G?bwMvOUdw)Td=^IDrs!h>@;M z>LMU1z{Ue6mp-P3Bl66LjSMm%yz9kPijYJ~93W&k5a8tj_M#kk^0ik z8s0Ep>(8_WGZZfrDOUtls3}FuIdjlPE;6)+aW!@zgxghOu87VW+pxYK{jYsY0E@x| zx1bmX5pvc{9kK%AI_u+_j+0mzCn&Ofjbj1?1lTxu+h`vV7Vwfmln~HkDlUu(psAJ) z+$42`i=$oxmm!wJm0A!mcu6dONi2U!EPqKXA0AAI=U=~A!sUqN?!r*Ra|w z$0x`mgy1?|g+2!=kEQh8X_Ag&5M@L-&t#XYzoA8v^y11DPZIV;(gp&%C&u zu<K)lW;(sL7&g9?5Ttp zE_U#Ex*>*Ut$VT%!@`b<7==rP7$!Gkp~@!=F}R+SmvIS)G6!HoPP^!5$T0R}KQGC? zaxu7^hbzx*%M*ndE-|=IEyOVC&nF5oEbNdNc=A#qhRMy?!F{q2LtchuoRCLG6cc2# z5^t*vy;P5g0|DUBSLUS`d4Q!UPY`0b#K=Ci5W}Q1pDe_%cxY|(=%OKp$=%qYeS#1J z>a19lki8}Ks?ZlNG_JJcD~A{^F{)23#4zc{uNGpMqlIh4 z?U_O3^Q>@P;Y(t9OPg$ljQ@P#@L68Cod_?9<#QwRY>4If8G#v#lu9JNmpC~R0IzX% z#4$}we{tWLRwsEu4rxf01u+h3@D+IrHW0BDRTfscw-yEi4Ae-aH4yRVXl!bWU>wp8 zs^QKqQkJ`;kyTc1Nx3Tr1TtlhNyg{T#*n)>IYvo2rWVB8^7BV&}lUg;>=tm&0ih}9H zP$)-vQ>jKABGjRjOwsFDUaBxLJ5hy+lIo6@o)vM44^3lwceTF*8j(g-a&#yvuQ2M5 z(T`N7R_cDyQ$Zzpzt`w$Qa`GL;+@p=A~s`_UgWRKOST%+NG6>oo<(RA#*xwjp1Tz# zg^316^#v-bs6-qbFE4R{l3x~oCb8L?s#Q$L_QV2AWG<1`s1Ue8CN!^(&Q=dkj*w#+ zA7sZUpdRcjFUfbL15gD&5*3(ZC3LIQoG^C#K+As`{TKB`+k`1m<>jRflf9!V-5M1` zXk|u56Jb~?pu=R^;Lf!}V|0uCLGPB9`pk(qFg{}HMz5Xr-mVTF4iWd1=4N}S#T;^d zhGI37LfxDggc)W3H5n`9A&;tE(cOQDoU*h^6nYpUrR4H(NSW~B7#yY5E0QltKSb_K zxm}6g@$T?Y%T_Nh5qL*b`~bby!x5RU2$)Ebqq@ea7WHE7o`=DjwvVd#oTjPnqouoN zW3d@zx=k8Ebwaqh0CNWcvCduo;Ky-$?x%>t2&ZKvjnc8DFz<$F$CI>uBF*<8k#21LtCO4~QH4dG*)569K+NYYcd1o80R zu_!0WZB4BKeAV`_vavILFll`I#+s!?FIZe_XO;*v;ZKQioiq@Y^t+}F?e(oK_+4a2 zM?-E#6r5(;q(&uH^ZWR8qz4qMKU9lMU+Te=apC=U!o*Osuac)x&sU{x&1^?X3q5hP z!q0m8MIzi%^*!+}R6TRV(<4K}qeV&Tu_ZG_No_?b?+B|2 zEQ4UQ&_z#KgzV){Jk+u>qP8p#DRYw^lm67h@c_jyn$EQ$s}9R)>;8?~C4WoN8m5Jf z(0L zbi8i1?$+g{ziO1&)lBEHKI@HnAF{e@=SkJCbf^56t{C#tqduQi#opaMPy6x`uP@3P z^w!aF*M-X<79xZt3)9qVc167l^!%qC#&`5+IDWwTT$`fx6~r^V-m2S(Ce` z=k`XtsZ_^^v8b%JGCZ=VPS!(&&$1(|AI*w8_2e-7l+d-hujM8CH!9nf2h>b-8 zjjC&#pM2C)f-NW3EB;*FAmr8)c|;}8Tmc4t5X1AGmQRkO#5>nguSPx@84Jk3VMZh- zWid@^1SjB=BQy}ZMIidVGpH^d#53q`yD2QSH8&bSOU24hqq<}%wd6sb@!LWxKV1ye zxmbYi$M$h6M?)p$=sE*GNut$T8+W%pg|lHg^E?^lYxeAJ8N6{BVq))*Gv$TkOre{E zY6O(gn5j|W9$UMOf^zHHPV(lP=4{(=^Xx|J)zZOYacB92@XC`ULEVfY|MC^=7R6f&HobaEsQ+`@XQO<&$w)2j*} zuyvGmzzY{`LYxKRLBok;iWV80mJqry8p)*c8UV~**jf6yZiE_){YLs4E(3-cn1xrs{H@idzT-(vMbFm+fqJ?N>-*)s#0}TSNBChC^2oG z;CVknP?wlwrj%Lvph!xpGEk<@GvYEM;)dczkjZKoM!R9S4J6=!SswTg@So7O2R0gZ zqlfmy6QfZc^rU;zFyN74z<_^i?Y+-E_n8r7@R3q9s#D42J$s+C_dfgV^{sDxA2pmA z^(20;Y_r(F#u0x0ZiC-*(S$)eu~Ae1qkf%cMcc$t*|M*RjCqLnUk;hy17B^LHbaPp zBc0*du5W7NGhZIwLEkU3tO@To+C3_UjerlyP@y#NI;KAIYIW@TU2I@uZ+~PWEYEEO zYMCxVy+mbhc9Bh_{2i_Gw2>rx30Vf_I`bR_84r(Xb-_7bxy75C+ju8`=PpGhfRno5S2rnu+@_swmRH> zFX||>s6=|UacVEiO|0tC2~?h1Z|5wc?Fj{dxZJQmu$!ZCh5Aq~a!P^UVJ}g%We8XC z<<;Ba`{RTq10>nAEohd0#8;tDoDB7LaD4E$e7?q_N~r7qEP6XERn3Fk`^GR2@=W#F z(cAgCgGhl&)`@LwUz+7*p7H%WnI`;&{7>5}-9MQ+{Du6F#6sqvb~*ubeZQ9~8dW;s zLJR)n{=XI=?fa)2%C(T-S>%7%KA#iB7obUzb(p>L|0vEZajHoQR889qS(3DwJw?uU*@5-q3vr8RB|I_X_yWU|}oD3dio=Pk!2L1TWS-n0% zieXh(7b%9{x)ejyrbx{5P22=Yvr2eJX z9MiVU8bD}KQiouH);J7fm=*BhGt6M9tvJoxQb6%kxrQ^$?78I{W`p^3xrWtKd)8dT z>~7rDK1Hq}0E6k825ZI+F`zhs{GUs`i=_7REDF1zMM2{f?=0LKJFicYYdFKKo?EVA zHjX;0XU;WT=m4?3<2euq0U;5V6s7N~Lr#Ux4@_bWoP1$0>l|t~W;J@7STkzBsRpxW zL6aL8?NLKPRvI=^C`Bm2_ll2Ijkj!u?=sr@FEN^IbbvsU{q2}q-*hX9u`}d5xe`sL zOfTJv0yOeDJ1ZgfENF6kfhJ#|$roty1)BUDk0!@27EMNNBFYmA#!J7hsw#-;)K8+U z39A&BpCBj`D%7h4(s~iKln{qR$7x1=Z-}V8U!?;G_G^kJ?>`7D@7LkOAxC%>nhd|` zY0>0WU0tBbzjbJGl2Ii>i6hd}@Z}JH1c5^N#Vfj`i^`x1(t213a)Bnl5Hb1X<1QIA zF$((%!g^DJGi7*;p|XH1M-{+#jj=NA8e9>}#K$yh8DCuP3?FfUuFnNcK3(8(zG!m4 z*KJ0VzY0WN9vGPghclj5lzMhE4vczA5E<jKxA@R^=AT+XE);}_vt|7wvJJ*2+%Mn zQ4Nr!4sH-dC5mBTTtG*unr40Xe9+mLYQHD4@I%NM)~IgME>(u^bZeDDwK^qhXI@MLhB?< zJH|^0vDAW;8G2Iz+0`mTk3=fH3n!Pf*uVvd{N?vU+}VL;f_Ssa&#Si-s90{4-XKq9$i_`0eScF{eL0X z{PDrWL-cm<(T_z%bIa6$9JgPTQ;`jPeE(m{kNyx=ma4~v{$2RUNh)IUK*W@Xtp<@r zQW7OJFk~qaQxN%2P;@<vUDP*?QR$H`EzWi73tGu@8PJdE9 z8U?}Ck@SBF(PP)Z=smy}ZD8~s>f){e#H#mDxJC5(y2hqU;wOJPx;c4xfbQ&p`^62X zM1&OS$GXsfp}NLhV4l!v&3@DPO1`zAHG4W`g$t1i7Rei`5dT14jJb{IoJ1=AWc_0MtY59q zNt&Vr9l&>k7nWkp-jn7N6%lL^IN_Q!MSm6g-0crA|voG9=w|MA>G# ztzT25@7Hxwc!#?O+2B#uAbr78+D5MGYCY07L{Wc7_kk$_?N&7RyDN9p*<`$mn)v=q zi1)11o&l< zKqf3(2|8MFutI|lRlFR}cIbtO#0{2X-;kA$o;8G;YtuzJF57uU^4PChobvwau@ol?&h_QbKAwmi|7<;t?oJNz zUGP-RAJKj_A>f2CH9GS6qa0&K-EYrvL^&t87V#Dr$gC2I6 zw1|}!Z6R(samLrZp>mwTOS^#WDXbpf|66Vo)mQz9y{f%EzOMpH%k7?&_d|WCE1NZK z=T0SYjN<=SVtt|CqN#`6A&$FXeVF_pJpyP@AWeZTMOMQxTnZ_dk3hDwbHVyfcRoB{ ztgqkgo(}6Z3uKbcj>5{DoiDaK=vg0_Qx+Q(%2(nAvl~`euXqbXec&sXZ%UbappxYM%n@i^*H3 zxcPcXSo0BykwvfM^ye3TQ3Xj|wI%blfZ?uv4xQI0!TQcHtLKLG&BpP`u)bGoTrl`b z8@K^2;UtTZ^v13NMzxQsZXx;ix0agN*yEB8qj|937;%c++IgFU|qzEC$ z0XkoQ+a`qB|07ZAe{uhRl2~=U zZR*<}wb*&$Jvh2ki}fAYio(`^=>Geb{qH|MnKqOAt1xTpc#>_$A>JHuE+QE{@fm8E znv>v(5~8G$Z((p1^#bpA)ooK?YQcW7m@|$D9yVrPH%80-Xn$(|3M-WH0sq&G@i7#2 z`KkMZ7y2;J_y-=TP2ADDDuVA_5=HQKw1=(bk#~5qhh^c;Xdi2)J@tyCeT?E7{&sJ2 zD4_Pt?6e$Jm}53X*Z8^NSZS=%yy;}`fwX};B@U*GPNl{MQgCcBvD+V`%UBe?^;4U_ z2|Pr>0(KtheUt_UR~%dH{jh4ZUVHoH!6Sfzy}c6SSpFWo{t#PLNjKoEiI1ao_oF+7 z6Rbn&*f@aV;YmA3^G(XF+1`OF!~;@oIxA*20e81ksjg))nEkH*Ya+*1@ z&L%aF%xE{PgZdZ?MDhf*iH~I^u8YzysmH z#8~y=Kugv}oj2tPr&ytyg~cOS`vn~O25z^qB4)O|Vj8&cj`Yj3H_YVqU|mb<#=U%3 z-JjGev(n*|G?@A-9`XK8_L(xQQpY<7Ty5qK7tDt^Rr2=KW|2F~#QE1_=V)?rXiRQr zGq~55Vs*Llml%+WPw>u(_&CbjYGzj~kj48>+j9<+)A1K<0+>opS&qjKTL$){6I?N6 z6H)ubPs$_wFZpAv&0|9}DAUFFnJ+ z=mPIb@!6Yr^1q{f42fBs7H7msq?NZ`tRNNsTN-uN)mZ$5)d`j-8Sj@zV`fWyH`!#^ z3e78wA1%G;CP*K+-tK^3R=j(&Ss64X-o4FuiU+2cU_PKpJX}ZO1*luh{Yj;_gne>( zY<9Tb2pS6`wf58r!@kpOx&4~5V>Ih^{aO(7OED{L76xVUTJz}B_6XliwNe)6Tv@)m zSgC$d@A2;PU0_3+d3xIILpB`N!0cr-`~9o~wczYuc-w_;ml#LS#zS%!W@X6^&kkqa z65bd_T3+1V)^oPs*@@n^JA-UU&hA);Ol^1N6T$Qzns;FK_i|tI3}&w(sYvK6=I&loih=aiY_BdexY&mSXX%}p8mFZ`a5cis@Z=r8E2iS?euJGh=Np? zzHIhWV}xzyRmP;F^T|V*HT=I9*TS|8pC-RQ-0tsWuuseM%~pjhL2;0k+p|}3ncnKm zVb|nQ^{v}EIpBNL4wj3wH@lXLZ?^m5+kA-qFRN9bKEx!{*^vL#PM@SiRzG_Y4<3Cs z(6i;+&rEyt1O0586=FVfGAwS1a1?vk%6C(o>BZt(9LRJL@%Hf{K4!xh%-d{Bk+mi6 z#IkPeGvI1^tN$Xbzj^qJgS%JLBr|dSP0#L*k(+Q|baisfIyc_gj(K2RZr@&D9$dKG zK8?%mt=kx7*Rn)@Vd4Z`m#r>sHZYA7>|e2+uRE#;&BaCv&&&4WN}L8cwG3Sim!}G# zdsR_fmPOb^EqO3MM*})Rv1*u9e~ui2Z*$x|KH@~rS~o14L8A21lbhLw#qfdVnFQZq z5`ddgM~3V4@|f9fzN_b8X8YRFcxP9@8%>W-?`jC3rvxE94JN8N;TWN@kbHtz{Bqus zkAXXvm@hwH2tLQ1u^KML4_-eSy%)Q_Jkt|R%j>6dYcTgOfDduutgA8HM?$P)6XT;L z$GPd~AC5lN3FQd&A*ZhK@d>9YCfELOFljwSVu@>kRX|4_eMYVVtSCk>#49Mc@qD%@a1JSg9TSgvbD~-KE{$&jn^YCgQ8c9%s>@j{)+Wr z>z5tUM?$q+NP9W(N}P2Qan_9xflcA-O4@7QS@#)yp^TgE>9D@ju@*MF>COgloty6O zmcS0vV`71Na@6!VGkgv*hqxD1c_d?-=0XTybs-&AASo5(p~IP%TG$8%f4h&WJQMQu zU8Z5s(JNW7qzYjk1X8hp262fqd?Kv8G=K`D!1Jm`Hum}s+a_V5oW&QP6bY<0K=%yd zdxm#qNtsg-QzXl}$hxMZG`IvC*KSv~va#P6?Swl^FPU@rz*xA9Gc2VWoVg29#c|E# zR%z8yAV&$IOp4GiUD;uBtd+v1aSwD4e`e+KA=#mVSQ{&p&W_Vo7pko({ z#9$rMIcT>Zq<+??G1fP=@ebZ>j!t&Gh1>?!-IO@AP?qu>1`~@MC?vzrA&YR~t|}DK zTyA6G`i*_PZSk1_Dcj^ya8<_kTufd%G}q#+BEuDnrc=gi)TV8hL~d=ZXk%laZ-A@n z8QBeKg%2Bk!W}$%W-(59k>JSV!dr(;N_|2Wbr5%S9S^SE*vG37*>?K(6aCecw*xvJ zSth)UsePzYyo{SJOLFQTD$L((2kyd+t-nqH>k+`Z2k^17E@Gt`;U5c&fmgpu6R#s9 zj?Z=$Qj%udpIy4Khv)B-{PuzDGlR5;d$=^m={{-jl234Vf}v4BXoP4$W~HeqdB7&w z?WZf+*!Yxh_TenZi|eoIa4Si8yMs#nO7e;tl_tr&97A4q@TQ~&%ns(l^&9)Tba-+w zp6&`rsOP{LX1z&0oH%CrAA}wb$>Na(Mw+(khp6XHSdCnDQ3F zibb9?hHI5zN&S>U`ftuER^Gd9(|f-^UzJiF?Uf6uz0mXFe&u)la69q0lYA?PbF7)? zQhR)L!|-kpZ^xMU=372nN1xjJeL#5mfKEa<+y>hJ`MpVZPjC934&2t^!Or9R z|4N#bQY2s85d!}%Mnn;L+h8k2??lw9{+3_-)BFFY{O+sjLryosYfVgle=wwjX?mCR4@hvz*l>J;yGzsu^VY14#Ckt8e{0t>V?i48atL{;2m!)WR` z;yI_WD}C3k8^IQ~+?#)G#w4BYPJivizb=mkq2)Y;BO>CuKLq*UH!DQM`g_h8sUpBX?qV6!-1!5)Z>Y4=GPtsTfwy{w2u99Ff8A3O_I9cH<^4?`gBk`*BbLiG1*2uU#;ZbA42r!i@RCZ{-Hs5R6#v{do| z@jOa7qk2sn@p-ReC`X)GJ5`m!)i{qi#4q41YdceV@f%dj9$%}c6w3}wD*xyP-?fqy z)?q1Rnr8Hia_@w5!v|ETKED5N0cif|eT$%+>V$PV1my$whRkg`t2WQ4EBIJBB7xKY zNKStjCVe33?rAOccxn#bV)^Pkdm{MbfXoS~6B+Ob88c6}~>NL|T524fgq?I1Y z>8JB6D?QFSos8n2m32*q{w}T}WBX~|%h0`-Pg2cshI#zTYL2tM zlV{fb{?=R|XTUemq&lQf6pRs$d5nt?ROtd#jAKPncc2qFUlj$!<}Y7`7syFSD>=U@ zp`*h-+Qtu2qR6~3z`q$GCAiX1VMQIQsFIeV5uvVX7xuc1Z9ijK78ho_yZ38MlIlA0 zqR!_7P!))4qyUI%PE=)Ez!cHbfn z<#83_=Npl^ccWvj+t~IucE&xt<Jmk%R53DDp(Nk6W^_>tJ{*G&B1BrvW+dj zsuWIl+hvy`VFybNArjD~0$`jfIoQZ;B`K=1DNx2Vlj<&9)p~nsXz47f+9Y0zBha;b0B1KuCa0m@Fn~2+TA9nJ~u&WI|e7RI|5zY#77b zFP!Fy-%ZA)2YJ#Puu1`el>zCM<0B8SW4c@Jd6tJ~;irQSKKt-GIrU$2Vx&GB{;Z|n z3818Z2MxQ1JSq%jpz}sxsH4ebU)gK&qmN;-zCUBKUi-kZF0aE@fMB3J^+8_Ju* zqAWG&8w*%eOr3g}QQ+074R}e076_hykjlbKsjYIU^wo{wb%xL*w6plrKe#EUU(2TK zMn45ggVC+LE~whF^{9fz3M`7`rGiL>`)D4O54U!J;7%$~_9LQAXq3lWU`N+}a_9Or zBGAdTeekLF=$g#p8n`Igj+mo#tH4e~Y(mZe7oBbp*1|=xPMWtkEu(9rRTFc^@IId# zm{bNyRr=6;kbGy;smL{#c+eF!TSZoqu>d`yQYY;gx2~(&u*!Ypp^}0fkShOR5X!z- zFlhxN=ym+$wte*B%9-%SB||zvR_Vwh3s>&mxlSevDpW>Tm~r?-8nQ;^za|GCiI#Fw z#z7c&gGYVc?nAbT@4Kb?@ZrO)ld0m>*JkCC-owe!=hMOEi*VB41++4|36OOt3H>lb zw|Lth`u?rq`N$*kyTKza!BBrsSK#}zZR57xHg2OS}?Np=B6R zQr3}o=S;(1T_)r*GB8u0eXDCo!_C%3-_R1Elao<_AG4dTo>0+(W#fnc+7DjBm15sOc&B8E0?5Qz9zOALU zjxz-x*t!GC>PRZ27->~ig4AuY3hY??=21t?JHCQc^5!qwYIM7`&oBpSobKCxI#6To z%{sPkmV8;S*-xK*`CN=!-v8-LGDJ_g-x_>p-MNS@jI)P%m&NMswZ9wx3)6 z_nBrBD~`HJhsYp&ClJ;co#l${)e9lwwCHCyP#WfreCsO%ug;EhpGm>UkaRXDl2bW|v|v-GB0jB^gXK3~ zk;*~n^71IEHz&s|$+zvfCsI$Qed_@fdb)IJ zig84!5R9M7UufxCS|Rupf1r+~Jv{DDtVi(sDf^PAFeP=P*;g9E|Ia!0O-Iw+$;lpU zQnqs{_zcMuz>8uIY7zAi%vTM@yXXLF%Tg*iZfSBh9WF5|zaeMam%?a<_ZU`?tHNOF zbksO)PEYo1N#DT(j^yJVlDbD%sE8YP6cHXVSVxduB?Dr}tu%7ba^!BdE?<&Sn=69j zFXyV@>RljWIL=4ozZPEQ;7)JC`x$-GFPwf^|A3;Do1ffzcZA%rR4|&<^P#lDiy&1A zR2<4=>xyJhrSQP6G#RDEa;|azRGPWgT8<-%_UaQ;2FRQY7xYLLG_xc{fig%cA7P)= zJee)8kiYE9P=e8oJHIe%N~h<_XZ`CU4@2tc&dK4uo7eANzxU~9KfQVT&OKIsB24VC zxEF*`vIWL|b#(Bf;A$SlLY5yCbWq+S_n?b2M!6mtPD zak~%`U0R5VF3KgIrd;B1HuI-j@A9g%IJClRA+jA^?@Mm3j(*M-%g%B~q|BzWLfAR^ z2V3}al4`7>Ehj};kOL@dWNd(M5N9m%umJIl3ap4bzYA)VUXxVp1e&mE$|P!nDy;lC z7+MiO$4Kf~m05^>!|ZfDpQESD0!11hQdgnAWI4t6gCD;EP_T1CMW>0b{_63U-)P~0 z3?iI`@ax}~@N4_pwPEySN=7L4rE2*a1wP4G?HtdFadn>Q2Wep2=1?Uq;gP*Sn zzfikH4{&&MOX1fapOz$lQD(tBPVGcm!mY9eWIJC>6m-}H;1G8UT!teLsa80YfS6v@0)YhLD4isA zhVH%XZSLxg{k*092>Fu~1V?GtnF!_Q$enxegsDI%ka@>4>OIoDA-iTfTW(@w zkKffE7jg)$+c3l9zJO>%iVmfn5>6~>uL7yr4g@2CsU0~U@tSrv_PtOzU<(1BP2s_F z12}rP<_{JI)#JEvP!GyV0wlKc3_e(>Uu?%@2lxeLNQGNGzp}bgf<{pVA;5)a#dy&EX}x{$8^IMk{>IZKD!)YF z3Zz3WAj6_NOAoQQ`8@Cru7Nsi{kekBkPSOh;40grvTkw;daBY5}fC<;PyrSd-U zD}e+D>K({%0D!T?03?I}U>qJqPelZo9za7oI4G^ncWP9`WH7=1T>F1IrG5cWRoYPTZaQx zQ8yY6E#hJAzVv@IsTn8HWBUAH@{ki7RVw!Hq_f4R&^He(R8-R#k1=WZ9UTuv-)8TE zeJ=MhNmIjDW#O+k44$OO21~-cQ*sv%afXrqwN1GZ0O#aYJ7HT8BL-ds#^Rt6QyBR% zOGjRp_UHoMJ3`2p@7LUC)p@6!4&7W!c6e~ph!)DL1R^INm(i{ENd8woE~8KE$3;=; zTk;0TFRh9e7tA2M?a}qoE%~|#@~z^3{OSYhv_{wMQB5^dIH2)Kd2S$|-}-3|ajHQp zr71cengrHxZQjM$Ipjq^4J5RtD9d6W786A{V)Q^gfP~(Z;0!%OegiTeR|#`05ItxoVreVRg&5TtUx|dry?U z?n=$!j1dYdBOrM}kxi4jhQ~Ww?JqOPXF{7a@bi@1 z_W!1%Wc{44xC``2Z^7&@p=0O7_*8JHtt6Tl zWPOUZg{s{+Txz+AxiiV44Z(NO@!gv|lB#_|PMh#{-4X*+MGs{UV;6yUxq&J}k3B?` zqlFnBcDd82SkunNzJEI*s&5SP1Ya3^mZuNYDt5lTgg?hn;M)Vc`;OsqL|Plj1n26BprbVGiUT51uc7x$nj$nuid zRw#o8f!o~N#wYzlcP9?TK*?uM!_xjn=&Q&&IH*MiYadf9)^Z?a2U*pHl32!0)ZWO( z);8Y9JN7WaLn zlZK*`icRf30zunlrRiv3L|qRh-{ zwXcom5P}0(maSL9a@+9?GpL2~%r;F8H0+`y0bmB2%tHjyLd^s5V8wXNLIb0- zeIVbAa=ZxZ8rf%obLht~5di~4Q(P6@g=eS>PhdQ&3N0v-x#zyUkpjzqVuW(p{vcz+ z{F*>6oCyLWc3lE?UHub7^rJZJH2 zc@{(4o346-sjVaD5!XJ9(<#FU!Duv^n>%RL&(Xr=Rxh2+(@2UNP|{cE$)i`qG6w-O_Ww z{2?_bM?OVBr5sAs&`yMGSsOwt=;=r|A4^LFAe7Aqh{c}RHruc?0HRiJB)je91_TDr><7jq8)l?U2$9#D28df-9^`Go*b<_u zz_!E55ft3yU{xs}qt{1!Gh3{fMKu4HIOqh4f&_8e9b z@4j>Ejw#?UEaNNTy}-K(IqBZdPRfJhF>CTc>;1ybnD_HTx*=UAd^aDX_pNF9z~+Xc zt5M(&WW7O1M`4&-KJ8HPeDEW;NVjEZC1b&wCfmac!eC>!a8=SR)CH2Iur{t_wU~7B z7CYku@-t@n^G7b!Bj?qT7%Yf+grxLNNDD~nME^?F_}M;YL0A79?t?c>wgs#J_yt)1 zWS`ej^!vGjsiMCL9YWcjwybp)PET}}{mJGtjQfS*dXreuM1oEX1`y1$q~in{#h!zojEBbxTn4h_ikXoGrcDt zhkNknU7v$V3x-1MlGp$!Ff(=)dj|O?2=Q7-$8M%%ez{H&EN^w6;R@M1n9HC5_-)} zN@_7;2~dl}?I>gU4W9l5W*s0rySs{mZQh0%4ttSxxX3!ddgfey#$3x_4ZTQeaf?p` zQpbe$IZ%kmI6zzzc5MLSi*BnB*Ji8zrOrASv;;YNsr?&d9io)~v^MJi%QU1ySgdv{ z8G(cmz=hiD{D%5cR2TU#8?z3@wqIpXG{vq4>#WB6Xr zvhjwZr9Ds@gybo@C`PCQ^_sY882C2gA3pycb^-d|F4wTWsa4ovPZWJsVvU}o2~nPe zMhJ=}|A4s+Cfn7dmk>$_GZ>>yUpwqB+}QeC+ByNHls9oobyz5(ok10M*fzJIz);}O zkQePFzVu;I!#99?;IPo8CN}oCUWVKN@6TS*{B4SIB*rFzV8U?s(16WxTX(e=L9UR( zY_<>|ig*-82xx~0RER8@p@=WHvGJ+@{(LkDe^H`iz{;u8)Z88Ta0DqWjJ&QuKPb-7 z3PcsDrbIdI$f34yIe3rt4!*L*jra3S%&huFMbadbz0!j(j($-m0s~!6VL}kJl6Iih z-vQtDx{YnW(}%iJV?4KftC-6F+;6=srkFWK8jA#njBwVVmE>nEHdp$-vXzbfzGfEy(Hy2QlwcA?@{S^c&L0uV zZe#pB(8hObcDap>eZFOX?`-nikk%R1#bH84LnR{i6jmSw29-NO96CY>F$pnDF^hD$ ziH$ve$CU{KVmNB2>$M?0kWxnHQT`(J8}Q+)2Dz;Y74rtafw1n`>8qRB*z@H%W~1wq zbXSZt89m`cMUJH;4JCym)K+S)u`5&eq>Bw~?CqO^54uh;7-;Zs-P;s+QP+u^j=t!n$3=9*0kj>~=`{BzmL z1XBk86^Bsyd>Dw6G!u+ne#Gkuz{14`!U{xhgEBXg{+er={LU+{+>ow7y!K|cd_bHw zQ6bJTI|n3(6%H%`%ZU5cBy!4+6vt`jtBgliK2=`h)zN#8%KfUueDFPN_dvREt-MoD zj`^QI9sObg+67z?g75+hVUH_tR1G|-aMt&c78+sOyT@Y#VjX}_1N2|{0DPV1V0wc= z2*F#Z&(ho{NMM2PX@lUr2p}8@zO^TapB>57H!ILor@CSXVp$CKtkhV96y$5%J(8>3 z5F2tZ8tr1;+9yTO4;xI;=*mxdXq>URsgGMMh`Bv%r86nVCsE+Y&U9r94tmD1Qz^jY zmL$9);B<5%TJtz}%3X?@8B+{(d$uI5s(s=w}X$$uz0MvYI^7?tb}& z{hgzy^EdkZ%>;PVR64knjIoXx=@Xdl0Sy6c83Nah;)lk_c@GoO>!e;z>Rr~2XiA87 zhLkA?R4ix~@uJE!$R8PS0Ne@&`EK7B_dM`~ChyQg^UMjN9h3)&F}AEmnmB5!6ACAE zY3h(p%{-X&fxcfjvKqY$ZU~5T)jioaQE$i?Ig^c9ct}C4XVa>WybE&6EN~mslO6I( zf}?Yjq^2kt;BJi5Imop9g+SYsDv(cbNufQm5@VL)7CLhe<+XJ;cmhPu5|fk_xrfO^ zxi4l$5!t~CHOTW^3QvZY>GRI>98#|o5LttbXl$!eg0LK1_+n{oL8QZhPGDD zwiXj!AIxSSvIl9g!`}FFo492*s$06hlC!N%kT0+R8F#U=KAlfZwj`!Q55*#V*d~@|I4_8j#u_a;fCbWp&`l(Tcc_ zu4LnR+>bR&0fXH&PdnHS<(B$Rt-560Pnp{UF{EaVO8UbtKq(o#I-=lb=^0tOv(2_& z3g*Q%>vimm5B0=+b(DNnEB1w5ewrW18zI}EuAaGSoQ?`;dWR6iJKC z2G``FH3Ob8^`cm`kS;Qhz_zbhKv~C={&Jah9Hn{9(Gu4bl61k=sC6f@mzXn!wjpIq zY%P;R-pG;c4meEn47zeKr4;XaUU@f}=94^oLI!Vl(&%BpWE{1yg-_qk@GX^WgDxeP zZ?p5u99i`xxqa8iE~g2N_ZDJUi2S5x76o%Ei)06V9C;yDRN(E%k<=XCrnS>zL+IlZMu~+*2_=4kl=dl zLPv*>*W+_4wE1T@W+#*DgRd!T?~eI;T-UD$Uz!{C+>9ugoSP}E>6gJx`xUruHvm2( zHz=NCv(>#x-tG@2$;|Ok=KXzlsFRu;ClSSoRNsoLBgAFL_2jVZ3lpy+Yeij~7V0FD z1?SNJd{SmtB-*FqhTyIXTU2-OI;Lhj3LAjgsuuGHbRm%;9{|(80jV(=;Th7tlo~Vc zNn&oCOF>RBlox$*sj<1c%AhL_9^oQ2c99zU8mGn}Yo|b1C4g%xkTxp*Iri$*LNwTw zmSLQIeawvwxRVyCnEnk@V?0~3J~h_DWhbo#79;ApH2^763W*0`n4>oxU{(e(WJ5uY zzm57I8#O*mt5RcM+wY)Bww(^zJC|fzKTYeBZQs%(+&q5Itd&idfNFOcho3O?nuqLz#LBk(zCFP}f6&qQ%R(uSGu zvIWacZ0zyHr@iD$=8jAbd-g$?gO+?n%&x#cF!QZ|oXKXAo2f!diF;q&`O7yx>p~*M zXs>G*+! zWklKwR~5D-s?|&arD_9;ZeqWoru$`p)8Wnq{uZj#5Ci7m^j?VA$NeF>8Zyte^yT?NIR&2QF@s=r5E6I+@>)z=KWJR zefzanUQvBpf^|dL1YUL=+6yV-mrsiL@}dJ~_g}^*eOcN9V_o2}) z)OzLIii(bl_5}oy42yjvI zm6L1*QZGu3pHjPoS`B#{urYyddhwWviq4AAkc0cBj74ND6!=&gC;^{U2ur;6l;^!-rS$VNIiTGSdu3@bF4mm2^i-f)+ga5@ z`EWRW;NOb%xo>B?;*wsjhc4$IgkoWtTf5!>mk$Kc6R3P?jl1Psjt+D!D_jXJ$K(L` zPl!qzsTu*^gqAMTAhJ{qO5Y3`^){lQbUf7ol|jAB_^r~y4ppO=mrw-URfv3hbOl8I zeYaT~_ylzPsO;ZCl#lOy>{dTdAk=l(>{|_OTsinr;`=`wMd7Se;9bo)Tmebn)a<=G zit^nM#8q1KKD=@3&TZEy3iv-9;d?b`b!()*n`MR;#?}szW5Exkw}<-LmoGiO|G(ne z^yk)f=#2|x@EnoBU#&*$ZrBq5l@0x>0>v}p69V+zauxNmOZFT7bfBos5kS(;&kMu* zae{(pj%ZK|pu2?7k*_yZB46hr42_T({tgV;cU11LTlT?;=Rd!nIX&u;*> zhd=EA7+b>j0_3!@f6VWq`iIpOQS}T6d~w*`@UG%$I~?BC1-5sA?R|~0JrEI645eTp zHFnat76Of65ZMJ(+jn8!;zB%l2VZ8|yNxs<5N3(GI})YqI?Jg4j2wG+RU@l#mKh?qpoi@Gth1)Y99*>tIijXhqHpJV1j)Z#h|FdVF77Ep`q6TnQ2T6kAh zV1RxTq@XqQXFHp_dSgGAHBR&l`D%tVVnPgw7NCmbJ7bCCEi&XaBwDfN2(e2mTvv+? zZ0zk@gAk~HtT3;r4S*}#!b!w14kKjI&nar$tVNh8ZhH)M?(&U2y|Fi`DnWT%H<;a3 zNSmWl9H6p{i)`s(rApaZhqo^nJl3SV+={&ouHD$j@0#PiXG15~lkbyRO?Zs3<*87r zZXm3~T93*&qZ*^mi^>t!ms;4^-#ae6G-1A|5W7BW>KG%GzdY1c0HV_nUt4szG5Jl< zTIu|}sT{JnvXxc+o*894i^FXbhSUsE5S92Li#bG;sw_*GySV2BaaWN0VLAq+-8ZQl zUbMCSy^m2c2GY=);=y04sqJ^)6A=dQy%PSGP)&bY{&l=r9hqFh3j}MWGa!`ib*q6w}csjDW=ZSh(Gi5pZSdjyv|G0VZ zJz)FF@m3ET7FQVrk(;2mL=C{usdfGz-~Zob?%%p096Du-*#G=he!L$!lhad_hqJFw zuc80mOr15aT_z99^#;9|D3j_-(J~jC79Jy*g$FO?7+r{hea3>4JS?9Qbk2YNLXl*_)z64;A ziV7`W=d*bDTVh4cr}Gxd8O{ZGW0%d!t`=>4r8B;_$Vm=WHkbUMzPswF26y)=+lJJq zh%XT4SKnQ={|ybNp0#c73K7>o-8@?Ixe<%o!9#r=?V9?KZP{Fyw0P1|rAT2C`)`U1 zOI3E5S>QWERU36neB5X2t#8OErrhhraKGQB0YarEDtCp5W%}3*m+;d(>PTA-*jl=o~yRHN;=75t{##y-09*{9+v{7=*jSC06~*7(`S6UnXoM2Oc10##F{ z0pFS(j5E0KSKYTqNZQbR^(;o3MXs`HGJG(ONNZRXea>cTvitU8!|u$MQ3al~Y3da% zMjuoG;wqU|nw$VA#kEAlFPV6$QLWoL z3ULg_#>90nxOQV7uiN8`>mq8=4y;lPrU4K*I3h1dkb(nAkS9%vlz5rD)Aj7qjXivW zW0-5*Pq5)d-_ipng^@&cDH(bmC4-F9p)8q}y$y@GY-7u>>T%1p9fnAcU}%W=Zb31m zY5=sM59fz&b(mQuGT5Euz*(^0EvoXc!$OrS`V%b(`CkGpTF4 z1F!DTYvB_lLn8IB@H&Xu{jlag7k*y3*zcR>x{YnWD!=LHvZkgLLnZ>RoF?NqCd3SR z)9{lNmEEG|Ea=ADUicNQ%MsMwI+#Klm)v#30GQf(L#yLDHDT~Z{OPN>gJF>C$ zOS8DZbwL`MV3h@4Qa(%VrMPf&l=1lQbWp}MM?w1lb60Qd=XHD3be+_Y?I_ys087O8 zP0Gp%Pzk?V=pTq>`<#|-C$md8_V9)aEnF8xMB*Xg5kh8FVm(ov##*ih2n-5}OJ@@? zxOQV7-ylA6&9k|1YD-%$3B}4j5LQjgJ1dcPiu`DV?2ml{bJ^yWiD_KRRfa-ELbWSY zBO>{Ld!~dMc3#kw7`2rp(2{FeFI&~J^RK`EpXmqZ{(r9jv-@v$|E+!j|2vK`pWgrP z^`HNPgdX3AfCHc?-!Z zw_hA<04-%_)HQKHrLxs%Y)^%jgDfszJ2(QEGYwffy&n_hmsGqrp$IT5OXolNh6t?o zq=b?bwdT`j90ZL~=~&JKM69Y}cKH%H^8-o=^_0NXvpPJf8(?46t=F9pq`Cf-fh)0l-krb)`HJ4)Mbma~-fp=*~2NCP09afdC zOk~|K<_xG+PezM>RktndkYLzQa|#aG ziyBgEX;cd(i@qm{kD_zPKwrKjdfJA+G!R&HK+Xl#LAL(aMA7&BilFY^a2o1NxbC0& z65Z+dPt^PD{wXUbD$KeNIv0PGg*8WN)B1G|9M7jj>BklFd}T&L2Wj^xXwZAliHk%p z3J5Ipp)io{0gUaM3R-QA5(U4G+ak-Gj1%<`V|cOnO~ngRo``y84_ds2cnxUs5T;m$ zdA=DDjSQmOdFTc|ZpCfjoZN-zs{c3m@r&a$a6aOr?#HX{>N#*4UI5&4;n}0iP^+XW z#gFIb*#i=bSs0ltp%1P;BHMi8NGgH95mJ!VCO19HUAsWySw6#z>BU&DObR3b#`D%lE)C{Os^vU=Vx zp2b&UGYd7}6?MO0Gi|t)ESr-<_ zIOat2A`oZ#99r0e>O&*zkFj)mu3f8*AewUK}z1nOS6vRnTQf77y}@f zSqVbyCq;?yt%1+xuHM+sYaMC_2mRFWu2D_`Qi1fEa1p?|sun53vI~hC6P(z62Zr=l zZfyV3EU<9TK@N&Q-uJ;s(JhQSnlB`HN60Qi3l!X|<)EN2;M~<4`+3t)19X1+rwQVk zBSa-r13Cgwz+mM#$WWFB7?!khnTOxG44Z-rb3-%-_|O z8@H!Ot8fQ>F$MZTL|DRwpAdx6xyg!4Zv^g&1>lxIazUfT*=e&7a=of7<*1nE!hJKb3#{6KRDkAG&*TH01xY=zLa2sxI7S z)&vi-8bwnPlMYi^I|BsUSSf%8=h(tc_escd;_gyfUJ%@ybBoT zdU-PJO&}6CfG=W=ozGcTXq2bgefZtQ?sMkdCw>ttODQE*bwM*kG z(AF>c(U}*_1w5}JV^8$$(FNlM@I@?`PoHdunI#8F?ui_| zwTH9&%n#OPb#7SodXoS<%O3OP|4pjyw=7Ti0)VwYd$I-LJ~^ihjzvr3;t+DyLkRq& zXSgDSF7uRi5D~h$#JE_Xh@(ioNs4>^W$&sjV3e8=~@USTKQI+XDrs!b2e+ZpKIR5gP6j1^#2r!O% z))A#+aJ1xtR(2+sKsaK(E0s_xztJJ23dCtO&fS2$gce+#1=KHQjghd;acldKfcHlC z;e<@#;_DFcxN@6rim5W82{$_Z*g(Ct8lw z$_?-{p&j|P88ZYGt*>a`rf~jM4)^NlN+l*hjtjmo>ZhiXMIXlqGf$3iLqSba`+|@n zU7MjcWO0mg5Zq{VicMX@R4NBtClF_@)bFagB^;ke+y&1sik#)%=k6BGe;bv}1FC9| zSx`cJxzb22g%EP|x?a!HFmfJnExN3%IcPdF-#RY5M%k`ZV3>O-k1zm|Rm*K4`?xrZ z$Bz!px)|K9y+d2RAdgPDt7w2uTg+m3X!I#hs0(hTPNSwKof@IJsnt%nGss6&ylANg zH`8~eG&-rRQGyUst~`Z#ZD?CvZNy~{OHJOHy~#vIX^Nd1wMAx;nClJsg};-F&{h>f zkUGTSMZ}N{Z%C#9w!9_1cwtQB0WpI0voui=} zu=@67tAmMWBx2QH*s$PqWESscb{`A~EiBvzqc0MzVo^!6)NzX;6q}DI9AEehEK`N&H{vt?t(z-ba=iig~-d5_FjL%tup81f-g!C-y$ z^dl%=@8j}wy3k>@`(ev5hL_cSqx$cieAIM~Y@IQ`c`(`IZe$x;Qz18NMrtxSMYa1f zjEB2YuxGwjTr7__uE&Q`t*GXd?0g5ZJLvtI&pwWjVk2g*8Qh*c4MR0Pq8(k7jVyFM zwlT<?2V&jFqz_);QuWAX{Iyn8&HP-)=B;;+wKe($R8R~q z?dH!tlmpJI3Ne}2k}IUnPhL5W4BWFwO6ZHt6S?NDTHY(o@L#7VI%SLqdN6toQn*_2 z;T}QSar+fNV+qK058F~6UuI=|Am1UWAmq_SEL;E88ej5&tP?rnu`Rb>@Dj@cSlT7z zndnCjOAC`snWB9QMK4-+GIJ(!&!HFY=+~PYqak}_vg^{FzSKC*Zk4m4Fb~Pv)mh~$ zt?!Q51e)QI`I-IN4a16U+Z<<{-KS2gJyOUWxus{nP|NSWAq<6NjYRd(vboG>32M3I9rqfQI5+z)p2G^16Wdi8X7d}vm!d%mlB zB9n)(cVrg3Iib_c{HVxDpzPT6&9Tv5!jwA=e1^-a=;^Cv=11;^yOySA8};A{xbE-y6?X$alRW__}V`$3)E zsg&E=1<@BgFZkKgHKxkqs>+6ph3Dl<*6&arZMYchpiC-}PiGaE%dY@2_)r-9cP@m% z&#_we=eO;4Ei-k~1xvrMQ8ur*F2qyC$XY3D0`2EkE?Z}asWb>*_+^Z3REP{j7X?{S zplntIIdV2xo2L<#WPVP_?6-BB=d{m)UsgVQ;>y{u zpt5E5K+Bc06sRIamaeK%eSwv;8}8~kRL;J3G~U@gCSfPaYF|$8D&{TU6_tn_OjLt{ z!R#|B9>&ZbkOr>Bo$jjUi^Ct-m^+0SI9^*pMfaT`Dv=$KAmu(^Fbx5=22*xX#*25x zdynj7Y&&S2@1P79lC$lB(JkdPE1IR(9t2y#wP}quUU`jAzLr}ph|GOQ->@mit$Ucf z907^!_8oj?fF0)SnUwJ+IT}V)o_ej{Q1n)2IVwXP6^R|ym6&fuSsM>#|D`VDRR}jj z9k~ENoh#$@vvhqKFJf;=Oc7?+A&5r7B>KaJpCT2VB1}!`XInw_UGMaVCutOK1(6>m z5I>j8cz^j!K3{`6-cup$=Tpb)#_^@9<9$w*udnG@m0j2fJcUIalgKE&ux_YG4I4xP zqar4;QPx!RHW78bwpz5ma#i(aUy=N6hh}&V%jmlbV;tzx9Cbj^l4_{3EejOQgAmE7 zvOEZ3(o6dEL+Ib>!nYm6^wz9F`*G**7k0$l;2+y%jk|05AFfAIMFhCG6t68YE z&%C+J)$Gz$J#45be)^1H?o;55Fg^nB8AF0X9MWGR7Kx2vp0dO#?td9Ff&uaje7c!H zQH5AiMhlR3iA4C>N5DZ0!gb~RiUQ9YgN7LbVkH{|bB_j_ zlMtLzWXaB{td%=JYQ3`Hw^Uy%bO`p3r8*57T%T;ogvxP6b?p<*`m`|_$PTBOJ#O>x z#DwyrD<4gE57=(hTRngG&qlwLIK4DLmK;+Tq}gl`KNC*_8POZQ)|I4O9vSS$i8(yN zUGG6lnsB;X9!di4Ov8h$*krzSE5x;MPl96znu{o%IiZOvUh;fMi*?29j)L8;fS5>jl;mX5EY z!AnV~RX2S3(l0b`)F%)vnuCU!xaqnzIWlG!ibaba{hl#ILKCJ zD7-x6^baO3dVV+g>WuB0K(P1`sUb+nl0z$%6d<>Inq}FqC;KXO<0FtU11=Nd5fM(P zo}cn^Iy@gU$}2K7pO8!&d&nT5;jfmCK#v~|H>9iLOdtu(gB|ns@JHF8`18ByCYvWF zmG}99s2^~@((3$TBcDBTZ-Gf)===&30y2-W?}?FE7|Fo6=-t%!s1y%py?JMpAi~ zFX4MB`4i|CRz*x0@GOS^!O5QNo}>;2`=<<;WLbF|4jR#nEO~z(P5ZV|T&CM9if9;W()thp}oMt0N5A-@q810OTJotX-!Yym452v^I# z-fwKWhWa(V;+=4>ojg9t!&2li%&Tp_PTHLMqss7eGY0jRd07YWRwq0h2@GUGxJK+P z*gSL?$j9z8E-p>QHx9Ux!L(*OsD;}RaYMl~?zVe}X1TIbRHl>VDYIa*L#3JUM_zM8 zTkQDm^Vm-iOLC5%GXF-Mc3-f&yZHv1ubp{`Ps9*Jwnqd-c(+CMlI)V^_GOl2meF1% zQ%Hu3pYWQSUkvZhtoO^8WK?HgTyNo%%b%sS#gCZG3sR?c=Jf-NwxoTJ-SloDKQ%rJrY`d(>BedtcC?fExnNUmphC6EcW zk)WGB{fk4|=k5xdyRilQ7Fy;Vs2%li2o_4huoAzA4oW`G85y63 zIB(FuY_Vu7F;fpRWS#2*fquog78_WFBKFAkyjZ4z&!3If=J#AI;JJv?9O>N?7DWFX?gK2Ck zc>C2lDG53+NjnZJQ5%Bk+fm-s*v7kfht7%c%ROMeZV#p@TD&fAQRN|KPv~dXlpMqu z@*xX~n@&b1p{j~1#C^zizp|B${a&7n{9Tv0pvNtY2Cu?)3S7DrB~tW)TfgqgCQn#& zPFQoXfsMVr;i3xHQR254DS;(NiI{Ch0<<@*;uaqw+&H>65^WY;z=La7^>Jnd{45rm zsgE^HiGM3#H@6ue|5-NJuhm6MCN|H@PE>7AR}*ucO z;928?pWnIp*++;as>kNr<@EFF{`AKu(`Isi!B!LPTVzP1yI~-QLgb0Fv`9m;1_S(C zeu0QMu7}}vkZomgkrYm_HWS;=lc}KC3%0uA46OJKb%K;J>_a+~=m6gjj8mNN$A9_n zz4FS32Pzq=G*6))3I{RG10}}In2~!}c|4qB_`CK&Ds1}(g8-Wo^iEj2Q*6WfpN$V7 zB@?`ZY6x7E6j$*)5}fhq1S;d!=(@1c@VB)1hTQAuhCZGAr;q9V{Xu=fT}Pb0-uHgx z#>em9y$+;i@I}CLg5&;f95&7i+M7v~6%H2)mGsZ>1Hsv>)u*;(z!@#+QM$1S#-TuV z-PTB@OW~6OicnNJu0h>ocs zHP0ybFAQH{(;tvmnf<*?$o%YX=}Y0LwtDM=!H$7UM?gJO8ttjVI!*Fqq*+4EOQfbl zrd+D)F7S$$Z13DId2;_>t0Pj8i7jwR5BMa`7 zbM`&Sc)-ZJ$CvNqu)Rlih7*bGZOW_sUG%XdKjdWyaIqP>)byeFlAkJ;saQs~AtaIj z?pQ-ao7Ygu#3T{ZLHH|WHCQ!$L)Hd$?E3!x3o^l2KJI}~q-?Uom_BE7UmMf=P&u-k z!+e6pj~GRA-Jq_qy)GJj6H3Rjn!kMRQ@m(C`qsj^+x1pw zO`G5kO3;D3Y}~>hD+&x@akhZ}Sz@~xKyx(or==z~_V@=2Kli9cqBv~ks}VFD@iUmE zA?^)C-I#vnQQmk>!U+L;*f_13d+mBdTO04;9ZUKeRKmFj_pw)qu#SaTo)T@PP3h$o z%%j?GaHoi?uuf(Huh!d1mW-3X6j{Qp+SspSig7+B<~r)BSdBD}n+L}sj6N^~6_-{_ zlA|sx^AhqI1psce?XAz6I8~1>P;rl$;_y*|Awbuwa24rdgccI!H%j9)&Kf@haarhb z*2JlLbish@QEfbZ41Xa=iSGvt$UMc9lR@=!pQ47Ub__^2OtU6d_4rJK?iQ<%8b4o; zBPoM~L#{CKSpRI)HD+d=UvRgl3%WmplQW!1h~VDX4D)oX|ZA%_Kh0&AdFv1o#RRwS*Jf)YzYbve;0 zMh)TmJ~ezDbV@GXb}I23ixE>iDFvk9ggQpSFifl`HSvVHT6}2U6@oSTkt}szMn^2# z9y}Ny86vBtNw|j`;gKlGe_Q`pj`o!!Lu9QM9FX%TlRYyMOR&O~JMVq`{=0*FrRRpr zjCg?5&&hqv9!1jNM`O4LhC!h{DVO2om7*F=(UqMsMJ&x)01PYHEhMJ{VI2lLO&WE}#jQF4zy}$bR^*u8(dr!)6myV@>;x+|_sF zvu<>q|2lX*u8wZIUGP0EmHMFHkmPmw(CmUrlpEbKdxZJjBKUX9mi}KI-G$rBQq+x8 zJe8jtT+szhN-{03(j;yDs4lW9BsR%Gms1?<3oO^8Dz1iKeeZ3C>w&DJ$00fnqR*FEfy05AYP?#OWfClCF0X zt^72PqOzhq2>>ak@S8+gLbXyCrD0Wzr7~%_4M2*C3PP&Ni5r&75MR!(qd{s;7n_|E zQe)>}9a8h1{?K|1`vJx=icT)#rB1AiDd+dn5DX)3V%94ebZi{!2scvVT?lIi$XMOX zs;IZ8NxUgXaL*nZU6&;0+PKTW5E4xCKr32akxE4reV7bzVH&1ev6F@CH}>`XQKH{9 zvBu)_rBN05Sq|NV>OcO$+Aqqm^P-T%b5Kx#8##B`>s^bzjb^Vna+kb;ht|nkz4?bv1E$k*%1TSz2?ju#8)G`)H+=vf) z>UtPlyRnZ;hbOpW?g|j)dP(v;!n?J_>lNfM4l3AG0UVt?2F8d=9;R`*__?b$_VfC} zqLYk1z-{YgVM-@;31AoIk(Wjdg@k_2anjLbW|wa4;SC#@^#ECmS9D%PFi@I~D!{a{ z?zAxCnv67CmPF3kcW~{-J{GwnhG=xoQ0g>V!S4G5KFFqT(NR%v5sz(JBQX)jRhbrr7 z2o%F1lZg?S$3QVM+}t3E53+6&i(I}m2C~`#u7V08Boa4xy|U7Z$JX(c=M`WJ3Jc11 zDjzlf=>4#4*|IN1T*SGzXPt0>2cS0vWHR!XFAbk{cI)Oz-6NVuvCx&c`rfCyrW9^U zExAL~r>gR(BH9uOQ^BD24-rq3N;Ulxc+S%njzkvL_dV&0$Bl7bf-msOV>M1Q- z%ji@0hF-UCD0tj^Zfn^#M5)`hpzqV!<}$h|n~TUq+1=%N0XRRV5(Oq*UNkw5@Ub7~ zZ5NlM=DIwu(k>=#RCjsDhp}#(m;+0e^HoTz4uO`e;ma_Hj-Dg1bDlgDq_>AfC<{Ck zq^F_G28dp~WZF=v-W6Xx>S*Nu1{3id(3}e*%5x>6Y;Q>T{X;e#t&!d1BeW5M>*0$f zLP=2~;n5Vnmlh<*2^$Dg2>eOq`XxdWlDn@53#@PGWg(O-9TJl;%?g5r0ilFEydSS6 zlw<{wUrCa_AZ1Nfxgy{Vg4Rn4*y4GXH!!8w;2_c6px6$Cp|<5mBuBwZmT{10`mL~) z9;Z6Sp9h>V8_IQX#;basaRCOgRvZ!ud$s%{&RJ;kO@XD5#35pXjIN8e-Gv)NuJuI{ zCZKut^%if)$<5<{);}VJ3|$2)p)3+8sql&@H_Elx0L2}O55kmnVQK(o*KT~uSLJto zxs9s4#4z_fMU`B;l@5Vb{B4J{df9frF#SzDP7=09x390dWpQH zQj9WHm-DjFn!zR7l^8=91#<@JO7O1Z3-p1w1o%#-hwSh^h?_*zpwmkX_cIC%DFGgmVuY6N0vLk|bW<-%#UAdiitGXXv|2_yNv ztN`1Nhk#2Fle=%f}ku8-?`}vfG{5bIW z{IHRpsLwAfjKkQH~Y!Odvp^^iS7Hvv3U)Mk|tT>RggTwpRG)zar zc}R|52-B&d(iq^SlW<1$n;U})auKFq@Eo2tOwTg1Z$eVYsMsY@LnUrU9rPOst`7$^KzJ4tMR}~=N%03rUZB2TiTt`>X zFdaq~N)eRfQ(LzxOn)KY5EH(iF0471@Vy`6b>aIv9JkDo)YE)6-$fTCwp|f~DFU`h zK^_}rSrUs0(!d2}iiC^_=0#3NU}Y<-!o{A8@cSmDu|(r#S=+V<+lso+u7>a*x8yTP z;|BsOP~y>4e$neFtZivy{~PK+46^VXYD&ImMw~iz4)`(zAn#P!_dq}!0>+cyWWc|fu=PvN!s-QhVejwT^im=E*1a+K$H4Fb-fUc} zz@WH8&{WDYXnVu|s%v zNX>vGskcVA+9M%cN(O$--H(>;U7}eT8k;JX`z232Y-ZY8TP6e)^>G<#{@#>8^tN6) zyb@qb&rT)s7^lb4;U0V}>wBm<^*(pq>ucKeKpWR9NgV%la;yao9}Z*>tOwtf53c|8 z!#mV8kb<8a=&uw8vO2i3i1cyDplc{AH8Nu1C*d{%4FiWs(8fjS76=l;Q`%)aIX&GQXGLt%ase^bu zEaxGcCQ#@w*B%wo`kI5>_tUt6-HXBlBY^%K7{HP&0>he5!wlGr!xfZ zD*lrVe&#P<6$rmuc@er^bjLODZ&ByA|T0?Wx_5Tus^3PAUj(_<76fDfR6UaK&qxKq4(63_w% z1(+a;q-#yw{{VYuhX}MVu!U?6AVAbg>G!@z1h2{79%S=GU(RIp!G5S0S3h)8O?l#l zRHcQz6VJ!53gi4MBoU^M4hR6Is5595ADMho#}YHo^-eO=rkZCkhWK$%!4ARL#;9sZ zVOlZIA<@M8mV`O2+-(U6-E$z)jI%gDM#9h032fLbfoc22ZYh$Iu+NQT zga#{v+v;!(k$jzmI3@+F@QU=yt&hts33gQXLCj@r%OC~i==1gwniEv*>)(oRg>cdF zIaXI88xfcA@TG)bZ7f8s0(!2QP{moG9ZR;B0vHPl9!&09Bm{6bTHCt79t`cUeNYkiyyjl_+ESC__Yq~J zHHB(qBryuwYfw8d1E+o>)`(Sk1oD_uJBeUSW&ova?xqvd5(F0Z`lP%`wo67_H6v(# zkIcQcVQvvx1YRW@CQ+~ycdPv}m9n9|l1UY-7+T(G)gOe|RGvWoKRNnx^8yu23CU2F zH>DG-d)^B>Y)T?Hm>dJqAh)tFnhg!Qj(C-*J z+^r~L8gz;^g5)nlPUo{%)ztT@Exnm70b?W;F1#AngjqJMj`p}l@8UF9GU*1~630FZ zn6W-tzT*jtMYt={6-b|&!mxadk&5g*SDEAE-AN;^UFuRJ1t?bqZ{tPn?@}g>cY@L2 z-NnenJe43vswKAQ;N$(txfO!}4yZZ}4DLm)dIN_Quo^{?A&hZC?evj(LM z!{~pYKniE+zyOA~T&WGAWQ#D{4#KT~N{omkRX1vz60uR=m$;$Z|A(BVLu1n{7u=&s8`R3B`J zxuT7i12yPzo?gnpkS5Mu1mU|H3ZN;f#|J`0%3gbZgusVs6T*+cI|Qi$Dgz3bQC@(3==hq)TcD2&7t;}&^e)YwP+!{6o`n}Gi(8e zFS*d6!C?$2Wu6Jwk*_@jy!9WPC(A{r|8PLs>phP1XDaGFvhuvdU z+9z55$eZkrCjx;`g!%uo_ijIuU1ydbd%8tQl-O*k)#&l`OSB+EMYtjv=Nji!d!|Jd zNj2FL$!1X!x-}a0xmIQ|E2Er|$zp0SelTFz1_b+sgL(3sG4BR!`0`{Jh9B)0!+<>) zKNto)HemQaF#KEJ-us*rk&&U&IP1c83f-)#%!qwI`|NM+^{rJhJnTMQ$YSVU77D^m z{}79ceLqb&A2kynlOZjsJpRM&_8KYX(@&2Su<9^6ZH|%+x;lB<2?i0>a2s zj8PqM?>Iwj5;4RE!pNFXPasYsN`j5OTxmBNVKF#0DNBT_Z_`B)S%p;Sl6}ct$TN|PMzI)3q?|#kQujo<0`ug@5HSw{bCrx z*R8SMN>u^|&OJksvIdj&6w*N^b1=-7a11`;IW4e)kVv(Z6Uy0Gd*1zHgfILmHPa5w zw_ufv0CNCfxFK~apIS3BGi+6|47kB$Ufcr}<_)0YTsG0_qB2&5i|IL@wq1{E_`H#D z!fK-6Ghs3YR2^5CveG$|QnkfKG4Nls>h*_eV4(>Q0#pf%A}d1w6v1lzs(=hXB^uyy zQZ#VmqztWO;T|6G?q}BRfz-HQnL>LkscCc$(b68i<(3GKIQ!v{r4`njd8iB@?L_nv zc*u3c@K|em9G_&3f<5J!%^ZV%C^^OWKlZr!&A}E7d*kx{YRT91JIoqFPM2?Py z-DxpsO9>OL?R|wyIP$n~x-<-+Ou%?5Runk>#F-8UR~KWkO5!^GJ zo^jW!s_8TGLL)^k!i&*m;Ldx36fN)?DX&I~GK8KZlyZt(?EVfzt{Ra*ye89SP4Jy$ zJu&xHND*`%q}%cXU?RL-cOgYj;SJ$6GoC2&z7A|?9Kfrvp>KuLpG*fx39tiVz=yhW zk>mSS&wDaE(I+WMyIGR@wPy*cd%N>X_7^|do=y}-kP4jX2@5EV`>=MsH}Qf#mfbiq0Lb7MCp}$CKCOkG)c%X4puzVFYoQ= zw}x6|$k7rzgE@o>Q{3h9oL66l(+|{}lqYtvEZM0dq)DM+K~C~Rdqp{W>;5KnizqqK zt_U@A4#Hok$mb345nV;+3|cmvmKcZBlA}{w2Q${4rR=TuTa)-kSdx)7L(K^cGGr{# zHZr;qCc|34#T=6?Qtl-8T!e(RE6Ukh_iGAh=Y*YLK2yb1WcV`-r(w0>ZKX6ViS~9S zil#ilWNsB%769GLMeMEdn;}ZZK;`&|nE31>^fg1{bBQdB><}5{K4n2Q9d{OBqPUFp zRi<1bqtfjxWmmmV7x~2aw_QXHlVi$2OGt9ur1C(Z@Dg`jju7t)fqa5%E)R-0U5M$m z3;9%97%t&Ulz+k_^w%uKb=RDW;eysEvVUvIQkvfAgL6=8Xfc-Lr%M5Gda#dXHA&i2 z53R7!kT}G%>=K8NfMFlTyd0MY){kkq{QIDwZw|^Lgt05cq!mGVnRy9PvOoc?4AUXW z3l@n_NHW;L$Iz~=4iKF*R}oieE`OP{Fu+49mMA@RWAj6}v>w5ositLsMv!0S+UcQy zPy^*m>oCj)e;GeQ{BFm0C%+wAcQB)O_rFg#xtwc)#C0 zrl|M$Np~@wnsERFjymI`v%iFkHl2mZ$87F*;_M8JV61iUu9%BX{u{ikUPz>R=Hp-@cg6g3|vOoKFzxudjc?p%v@w#2POH~n^M0i9xD zGn|INU23{(IYn*4YN8vuxir$6gSmdql&SX=6!rj3q2|O-o~A!c5tTZGOlxFwHB$gS z&n!9-$yn@XkHv2bkDc{y=W`TR43k;456DA2QFfrfQIGmL@G$V$T!(H!OluCAVrIsc zp1w^x!!i^_P~1048hZlZJ~U@zIHx`2Lpz&!Kv8!MGh{G%*;;k5uP@*z&R68Uj*r~z z@!`r?e#Y=4WAyYsE!AXFMs=Ul!>4qP<+)y0ICgQ%v8s8^a!CVxh~Mpf$cI9-{Vp&} z3l)!@QBlIsZKK%!h&@erwcsd4`?+haw5x2jIR0F#KK*16Qw}3MjG*p=}WJ^A~`T= zLjk5v%(NXc?hCe#UTm@HzIr2bL_Bw08J-s(j;D&*o8zfMOX)p-s<27E8{V1kZM?Jj z*u9XBeAk~U^xbjk+PA}wVhNlU{1J3LBekP!SuZgu%^Gw9a7oO&wyKweyk(9L05V7j z{qaw1G)qE?xHa)oR6+P)-V{|mWutvTVO6p=r~XV^uquJEWo^d!3kIv+s2y>xy>WHA zo2Z7R>Z~u&DJ{54nOvZ}(6FitA4zY_2_L7hYJ#lUm9T12 z^gT{Bz{#XWfgvQ=`JziQhn1M5UDn_vy9ZXq(N)Om0qV24JYX&p@c!X*dzH*)pFi*j z>=PjX*Mh(fV|^6@`?WD{8X&WzUqoO=ti1w3>{M3ARS(DwC9fzdK%^14+Wh)1EM>r3 zU(+#JP?e7m1AtRDMIOgV15Ac@v)sv{Tw+MpWf@3Sk2!A@z}Cw}{F)jA$Y2M%v44w& zOru#@@I!&_xx6SaKbj{Q{@``i#q`}nMz4i~x6lZ(FMf?l_47wuzdns3!Vp(TDPr@p zm`8x1@OrtPM8GPWx62w;MU>E!C?xZ3eSiP>hR|gg97lev(4W9jYKbGZ4A4`=7V1vM z)qT^q5j^`$H!TLqy>_XHy)}Mw_;`p2hDlu%6)Z=k)Rs_6(-ym$GOby(dA>v<5?DD3 zDYZLG*;}uu^Z_aggSzM<1i*T-xr=FQZU1LEVDKkr8CYZ!rxnjJ_9DJY~ z9+$&2?>h4-Gd%O3K1psX+#?jQj1BZys#hep8Zr^~D4`|F5F@{h09G!@#!aePa{VlX z6+&`<#l5e<7wClGtCdse0<^$12rXhGcXEs3#G=`%1>Ot~o52VI5hooz^I)e8dfadb z2Gnq%yCoxbPv~=`IPxxGD~W&wscc0aod7y=bOjrLW~p^P|I>BmHiW{>Qayb5sUYKr zMt;-x!B&GV@~f{HzwG49IFJmEB)-5px66@(5n5fR00^2CU;-KrI4WHFl;Lm+<3=fT zs^BXaUOe2FOPY>&FThC{i2C^ID}yV!%aJg`=THae1(|;rg75%c9QBJxl$1iuF3uN%(@d;TxE2VF%;(`M-nx3s5OStjR}Y$_P6q7V5{VITlf!pt*7_3> z;rOyMUO(-)yx_G?qOI!*LG_QwDP}x#quSvEWjDLWz%KMM6v-5=&H<>T;s#HT zlE8IZUL%h#1mOjWvev6B*b(MN#wGQDL&5@fs|tulN@SqaVPL?tyN6nZk1!tF#BNk7 zLe=iZfnp^6Wdj%1D+_SPasg6evfQkwh`?FyR}CCVnQrN)T6#y#`SH1_y6sqVBe;d> zdZR4PX>G5*;-4LQQa!R<^a+W3c(8bQyGO>0)K#*7%ru-*vEvECa!XJ!D+3F9p7Ks8 zI4Bvy5XX)XecYYg*A)ee0;xsYFtjVUj@i=-e8zTwgdbAyfjTHM;pEW|*qU<5AJOp7 zU~#i9d>1sT10z()?*|iP&j_`w8%A1nPTb=MoYpO7w{R~FIFu^tcgdmwXr(B zAGYle{Y&Nj={r^^p4QKg?Hx<5Im?U}#PE`RX82v%HC2_jZ4X+vAf1JjoC{$hJt^$c=p zZv@zG1lV{3KNSJC4jfGwBFvlu03gBgyeMD=EwIZiszr?C)N}`Wk#R*Aype4OyJrJe zj2CzcU5P6uWG_cKteZvMf<#~DVWhiKe)7aWv)zKK*}^PP^ZJF4@`}`Y0!fu{5FrIZGL@MO-~j3 zDXOwrV#|(TfFvFhXsn2Z0|k)*LNM5K5Q4k){IMUTJL2R3^~OTxbeFIn47F2ZwUNfc zC4wK@ANZ(}yh(r+rScw~oUC9>=wF~bL8fUp;seucjTby z%sb`p1b<|UFhh9j8salxU1qohv&r%s*-jfrVi!MKs0u4WS%bhj6Gp>)O#m+1mJZa; zt9!dx#Y092Q|>JY(HT4mpILULZCQ&%dm|i%PGJo`<|0q3*7^NncG9_EkXTk!4t{oY zN(he;^_eK9;3mcqvv8mKhm1?10HGttlmht*)|T3OM0_k$^AI8+$>wy#jNPGl-KoGS zx^=2vZje5dG+alXl_4yCq~G@i-*YgB2GB`-QHl>?mF3veFk?R=F|TkMf#umT2G+;Z zu2}1&DxQ{(Q#7_j?LIuZfA|;-g^8#6#PIj4lcQhSS~FgfL#(u@Tzg%;w1{FVfi!9m zfx3ySF^)5XSXiki6|*t4mhMrT&n~sR(s8sQ9NB6T?L|!r17xyS2eZErW}6 zBh?uECO@}_N^R>6+A$2yuN5I$%2J&C#wO2w&(`GlNh=2Yk}=$P_MEc4)v)S8KNYOA zy0i$cDn}g{+vi$$eDq1jsvPRm({Q$W1fysm6p=%%UN*EOyla&CTD5$S(G~Q;#K^(g zHxOo1*ars5u|e*TQpR7(xt zII=2&_2ZF0R@SgieCTcxf}*TBV2ZwtM)uCBkA!Zr(QRG(lC&_5gXsZ8CmuN6R1E3y z{MEt4Y*-4GR_u0E#)WiymABDQTle}A;Bwyw5NH?_Q+CtpT(253^%<1#j2O=8L;{^C zgCmOtzS@fZ`Dc0f2H&<^lp0YFBp#_ch{{bEw8N*ZWvsbJMzV(eIO3cXG=)f=%AOxG zHql}5!K)v#euehCb%JKVCzEt@%F%?_7Uq}FnD;#Soc~mqNWFmkmLbT^OC{?1!=Y)~ z*@X7`{BeLCGh5iA&fS{aP-#yIyqU-ytbZWl_XsI$_3qQ8{o? zyazbronK@ zB4brP*p$;3c)*kc7bA{-C013(J?I>AUdYkIECK04C5uPD&7mzN@L5Qk+=o>~OKDcc zOLj~)@5@-#TmRqR2@^8g69xX)0Z*X|<_GO6ci^j+C%Jw=LXR zr_CIKHFqPqQ$iB(GaY<0Pi%h&U<(6d;T~r~NW& zI=FpBU|(%~dv9OA>5hT(F-9CPss;B~aJO6JQN{YnTWYSC_*05wN5yfY)#?&3ca^fY z-q-v$+#z;7z&>Xo#N2A%(^zKaaLF~1KfA1h+Q>4RdB3DN3z3! z6CN*&v~2}z^DW~$zb`&<^2?*!kpPEbbZ#()a&MPprYfWA96-eEJYiIglkI9ix5D1lz`7(u>p z%HL>1L(EXVsI_051LY=3B8z-X2p3AT1g8-cX84}cr6>mVeu60q6)EF#s}$>szA*T= z(?0S#H6lazG$bOSNY%}C(09hQJ^)9a0W{SZbRdCsM$NN`*5!`6PJmh946ll$cNlP_ z$q>_bBa2W(fLAS;QHLmqACDR57MZGa^1$#5ps$p(GHG@G^(j(W zmTBmaIY?p-0-^}>ePLi-Tisp4ZT^9xSL=vnDu|L#X$|nt89_EcS7^Zq)Yzy$tYEwx z{ZidqV@L`D#9&YW-+u^|N}ae|wSzgru=we4lS!Sq;7Vd+L1X zg!v&-$%UmFj-|F+A^ulxvg58XJMORE#^CeZJ%Y@{J^w`C^H20!9>|>i#9x_7LJXD- zd>YTh*Mm3Nx-9B<8}Bm<{kb#C8mKc_7xjISHHgi(9L(xEP7)liyEHA^x{dKhLS~G+ z?3P5^rKy6xy5_6$S+r$nELNr;$q=rVmK!BOc7r@-eZFt(>vH}shY|9AVP zmwxrHA9{`p)I>=f%z=YB4M>lyK@0c(>eDwq#a-zQ>|U^td4o8n0%e;kT_{P^*K*L%20%e$Vmye001Vh;XgT8G4vJ}v@Dd2)uGcyGFDH*8Dv+G>$X@_HIhw3hTX10_SX9KsbNy6 z5QVrHj0^^6POWK+jbn-SJ$9Qdt_?{`z#2f0t?%!xYcp}nadMtc-q%+LgZj`V2q+je zBLS}rHW*DytSAUFa7!r50&TH~ANlE;etBVUWtgDlG&(&~qgy#GFc(tBGctA%( zf41`r?9Bw>5XkcrGb=z8R0f|0)BKk}Llc;W1J9=gUsjHKKVaz?fl zUVNsCVobEB6sxGM!DG#k0K#Bw3AoV~(&FU*EMy&i4)>=ydUR}wU4}QfD|jCjW&t~C@_p1cd9&oEei5NugNrqX;pL)@%5Di47u`+i8RjD7 zqWxV&3EHX9SQ~C}s%bFu3rG(%8^QsTmG}FP&avfPgIWIq3hJp6nlJpY-uXbBKexen6-i(} zxK=HBz5`&R5PZf{Gz><_`ARx;6u5Q%!rC}zINj3p9n z<9Qd=9fl)Z4Geia<5&0A@Tv%?gZ@US2Z)`7xH_AoH$bxc z1?;NrsYas+mEg4t-k6qfSFjo&E?q3jdCvYCWjF}r(ThPJ$dx0PCrKu-WoK?peg}{- zE|N4tdBr#(f9(TMgjS`=V7e-(ed8o$Vdw**CtXlWc!g^#Fbj)Jk3QQHj^@0@{X>b` z`Z(PH>zH@?c=YcF+JGr?%;gO3(r+f}x}Ly5G`M+F$~|gmhXi5OPQ*qrFFWZj+!e3$ zC|4NiNb`og&D>*c{#o3-Qi_GkNbVAV!7HZ)=J;i49qXgdHnf1zSH2a!KKqbca(Bk( z8vM=EqhGRX-BwYza9;lrsv#$_^*@1 zUwe??O}|GfiR<35N0Kt`_DBh5xINO)12&Wm8C*jM+$MQvHv8EI)Boqs3^?d;Z;9#% z4U7iJK$^B4xBIxQ^bOc5?m^rUlyDR=*=i8UX!nxyP~`SLkJ#TocspdV5u8u9O34;Uh2NKlOAXj&*QX47%J9% zYU1nJ{QBOSzA-r!&X2qM)$!1;3K96ILgylhBzRimzL#*ZO6EwuXh0C!;W~d;A$x0m z*&QlFRe4>cKS1BCOB~P<*<^_$A=_Srx*$;hTHQ|2@igVI8MTu@FN|?UKu9 zEUHM;Xq5UwfL`_hKg+U3(KXBKI1gd@jxu)D`BWowvJavT9hrGu3mJ)*9ZI)CY8Dl( zju!nw1M>ph6GwOAYGK@gRQycCZ=ngg39Ae?qL{GG4qZg`&nhGVpv4ule%6?lFW3MZcN zAU3f`2va!m64DWanF%)<3D(Xbv>hU6!cDcwWsj3Cgb?7&^6^EPMxpRc-Jq^lTmU-- zN2zS;Dwqpr7ralsKWItcp`k#KdSxd3;6`rY+z?bbjScwZEPl&Ppmtd;StUOA-vy-G z-4C5NjWF7k5A>X{;0(0EN$Xs# zX1szt^ug>y=mWDzKW2<5Vg#6OUs}te z@CVlBdHwJRyo!w(#LVEE^xFtvI7IZHw7#F=P0;SEbmFsFEj?L6cX z@6eE#5maDaTn+YE4dXTdAT%Ysqut{0i7cIyClFfZexl?9&?oIV&|nQPJ9nrLjCPs( zXwpd)F%SpYQ(y=|hJFHKvw)l7ICS(&@;$t83lFzX#j&ouSDl>8*oYl!K?C`m>(Q)2 zT*Lt|BM@jw{Pk z5mk6}#_7@^BGs&^vYCIARd%d@Msx$SJ2s+o0guB-0SY22%<7;Z?N(QAqy~90Up(q2 zO06x_H>T_99P$-_kCbAQGxtI>Y&Sv6!{M!}gNN=RA47Fl4tu<8#(A=RFjX-dbH%>x z^p5GnFlTP(*XHiq5r$2-<|dk<)@XShAufa*8mdPv6$Yq~$HY2iD!|oj{ZI)+qmau$ z0Hc)QD?vPnUa*%j@TTrD)$H|fVVEJFS01`gG*3<~geTX2Fv^0A>7qQ$hethH;m9+Y zw)K6Mu07wQF&70*mg=SFo)jdvG)yZJt5nryn={2B!*^h-z|GqW!(CmL(Y zGL|EzMXu=>v|pIy$r7O*mmX{X=$P;ho6)$+ww_17`(%{COTlgC;|^W9yfd|ZdrSD3 z?LerngoW&IKnZ?lM50+ww14&bSE0EKGIp!h-xRDdw|is{mhk}^^^h{8c{TSxA*YMO zw(E-E^lzW)^}j|i`u4Y}l)OS$6S-@=n_b%9v>6&Rq?A>P+1zbCu_h=ZM4dO38tjWv zf8>=(uhEGPS&JG2`&4~?L0zo)VE{H!_i^-W(;pr>zn+=l@ED>TeV;1~dmqqJQu_2) z!Rylx37OZLWqaVH>bpIbAswV)+u_h>uTkyhZ0ah`b}`o`m2%~#;+{^nGWXta51$)) zKL&c?Ih(rCrB032>a34W&kna(c(2^B@UD@C_rYey!LCR0XFh89`IWP5kh%+So*95n zWKTK@T!08`-o8V>0NqY_U0o3^vFVBXyaPp#3EAr;LS7mgUfk9wP$wuaP9%K#U97a=fI!kj%RlubpL#kiH0et&XeYBjAn`9EfNtOv-tgE^Z35_Jxm;eUl7sYDmu5J{MM)1osf=NU<;al4 zBudqbI)gj3mwC4Ux?dcSR_{SNtKPgw3Qymr9YM>?O^LcVq; z;5X2@6gV&+PV=Fw6$0UqhhTM*TQg6a5*A!d)+a(Y1stU-Bktct^Hd%bI*at<`Zx%R34M% zim(nuzgp5;6I-!y za^2Epk}i^(w8$a#Z0q}b>-t?^7bxg-c%jR6eZi(ta{HqmE|Gz+n|a)~9eHjM$%0{c zFO{&jz866ZDu^Wo1SJe{DNz0H&S73N>=9~?*7Lk36LWzo#WG{@KmWU&D7llS2WgaLDfyq5Se97VEwElK4z$A2k#IMg z?`V%V!t*GiqqM(Z9S56IV#nQFI^34cmrRJ1c$BOLYZKL_QXm5`B}L>D?IDWr zv9*Msf!w^RtbxwD%CIhYeIAL4>-jghX9)65uoqw#fX04nSiZ^%!vU$zhQl*B4`%lu zQ{Cqd0)WN2)mw|ZRyQv0uG9lcMp!g`m5DU-3N#Z?A<)hZRk!O;e(azbis1cB@ zFs~%Y?K;4&73}*0UuZEGR!rm@*u;CAGBf1*xM&;+#g zlvTbj2o&5;p!Ij1Of$52P`YzqSLVPE9~ek20;U_&0aWDsT+JM>E;@Zjo^|Anf|OCH z=cH}xGI=Fvhl!kZ%^^2!HZv?y1h5OG;8Q7?P*qR zSFcu|&|8y2cC=on+dkl)j#U{9{w#UZL*OuSDa6mZji}V1&s+GrS_L4g{8>>8rgi=+ zXP0q&JPprTuUlBoYd2WVHDWn$5Bm>$2e+H{#4{y#eV)Z&s`I{fH^+l~juc3QjqAFH zo0L@*ev(O?cXfqMW1Ev0Uv)*CEGjsH%SD4t4NUnas-h%{@kfSm(U4(1k_W$_2u`Ay zYwX2k3M5i1xTK~pB!W}yYSj$|@`eKWn^7R^yf3pwkDRwDOJrmY7Ci8C_|OWq@DEJt z$usgIBRKv@N*1FM(>5rO>{(YLIE&UO-B`UN`6i|3oM5briA$O$Ps^+)=G{kuOfl;z z4=hg&s^nz~eiZRlDvuMmLKr&{>CX?k)cht$ZmO5pO$fYW%TBmUkDEik&f%Wdxvx ztP)CD+(XP^C6Tz?kvTl*EL~mH-WCK0@Ok%X=w%c|ok6mg{;{v8XsVS-2a1=a*&>bF zG8rn}`1am+0nT!M=_%l0?wp zT5?an8?oa66>*X&z`Vn9{ZRZA_`w%~>7Z4iwZ~mWdl|8FGRxY?U1~JAi4Y=zco}JA z%8M?0WO6-r_fLZ^S16zS)iaWYVRAdL2VXe#(5>Hv%0McM!+`KuwC*P>IyN&_prTLPl@+ znQ@3vj}RM-fr7~+{xFw2Q#!LisdXg^scS0$9^5HyDEbnbUgu|gLwVx})mPwbBUyM0 zF}l&rzRrx=KmW)-T^jh0hNtT?V)XXrn!OjEE`dn?@p@*=pA;F0yiL<0$$D-o(xS-X zq=DU&aNl3&QJXF56h#P9Y>Na>X&hhIMhDe zD9i37<-rnzXQ`%M#*IF>#+Sp4|9$?zAxKYlUcD9sX&Aq&5TvVxqudz(|4D;tS9)w% zX-_f77JnPAdqa!|V%JA8G(G?)0?SHZD7Qc4wUbobAZwj1f{oV8;hTHoyRX_&Ru{^l z3e?5(qyg`MNCds7W#_1X>ma{WfX;QgBslj``SiBAr(98b41dX z70zO5PHf1&h-n}%0yN|Lq-tIaRj|dKYfs$u^u<42%ZIip|lQ9M+=Jffe z7qeR~gX9sRAnsAb-sHzcg;Ln!+-FV^lfYzn-BC>jtta~)CAoOg`qARUbwUOg1eXg! z$wPPvSbiN=Wao4w+rWDuXO1jepBC+sHYwunFif+*)c0m@@*f}o*fSFbD72gNp?|!h z7i1a%ORP;qj8fiFlC}4CR-pSnsd6L{VJ5U){9Rhuo#IukVKV~F&@0NZj=8pZuE-t5 z;l_~h2}6YJ@Ml`|TDshjkaO$qyYId( za!Zh!6Xsy^JhrHtz2non$4WK|c0v8V2K~fxSMSM?U5p~|iFa1V$E(Nl^GB{W8x0@z zE32wIBachms%2r#W?4rEk^%eJ^0N%FATLl^y_VAEm%~hgb}ntOKRQ)Tv$!b}#?R2T ziFElT1SiOfImvVNi-cnF<2~)^a77ZDJsC7;-^v*W#^(}RbNZp{`1c{7ccFgy7l`$U zXKa9$tih9PtFQzPW^W59ndEF!Hsyr9LW2lJXGY>aPsZ%sw}wP9mvhgjtz%fA3x(3( zC&T2_(Ls<-g#Ra{`N!4MyUC@>o)w^2Y$o9J^R_P<-_9{H-l#< zW7gu%0raxqrXH{2v@Yeg8!Z+|+f-4z#3rZ7dz8z#fGC!bsB1B(y9&?QbeSX2GKtW> zpjb>yp2?&ayEr^tj>I=IX5D0zZnCicMrC0w`hp0D92od25XZT_nIqBL&HK72syIi* zto@>3F$;H0&k+{h%EH0|C%=-z14#!ts46B$B;pRPSwJ~SxDU+`*CHf zzE$uk2%_sa<)4|bHXx6bE}Tz%`oIo;(Pjqa6?znY7HPv9?~ zE>c)gdBU^6%U;w6JoDlOuIy1wj!_awC0CTQxA$NCTYKg{Yf~`W3^Fr&rqa!F7Glr2 zi0iE`Hde|Dk!KTU2OvKj>vrGTFP73fhk%g}^ot)#FM?1XT)@ITW05@cX(qxi`tDeF z^Kv>Lf@GebqqW`GliLrDLCRso6&}mPvTgpgzxC2f@7UKuyfPkmNrTW=2c>Z-c#MYV z(iSoZ!(yq))v|&~7k(<9M2|w^NftK=z_7T}Uw6OyN@%?)%J_h3qgEH|g(MR(6U{4K zc`TNsA|)T6t|F^%%U`jy5^n5IWDQSLe@b*G6@@dG&dyYDy~D^uZ6L8LXC;*=u# z?z0Y?copDdLI)CrAW|d)%SzKnl;r{vBJrF{9%H%#R+s@hL1P)@d&bNc>B&fzDs+vs z6c9;Tv#n7xm9LSlgfImkLn1-aH0RD!?DnX|!_b^U+43+4!_uvr3SDv66)!8U&IbB{ z_cY^^`l%bES6>+ib}LH#>P@1_H71(;;O^$*ZFBG=|9EQ|jnC=i8U4^b-cSa@^Zm>y z14wO?$_pN!BvDF6e4VDtrp99%7e>f&H5X}p(!?cR7){U3VOOFVf{RVucLlQB&2~xfsfbIV#U4C9_+fW8>Y`VyRyz#HT9-FSdBUgCQv&>O7;BK)e z)g(o7yXv@-YqFMu`WHoQ8>S?uGIlAuO`1{$mOyX^pF(roMHy%!SnTKwprg>?qf^UL zsUT4z%9nXv#gK?=^8T+1Q^_+a?!*u@A)H3sDP0azukXd+r~*%RNWPXJbr`qj7o@%h z>~B87Is~Il5n?IsVT(paic8F&m^H3A5iV%wxJHl)8S@ewB(*OWu{Vr*{^=&qKaAb) z+T{ok&&CAom7aUSEf=;0^c*Ck(KjL{!gDOb2|exR9AsLQ_NxNhc@H3Le0%S#zwDx~ zu)IL0$|c5T^M)&QJiuTPu+F&d@1YPi8U7;+pfCd|hHvgIe{>{sqj&vgW-q$~f9OG0 z_eozj^?Xq(;R_v7e zf_{ZkeUy=I^xT9s7I@OjYbB2Fpqvq5m0cETyh+n{V5O`cASy(dHInraV6wkLMuK>s zWR2?h+(O&HQWz9B97g7y*QLA@uGmR3@$TsJQ$#G_?>E3nToMBop}OP4|9|VNFHObL z6|l1i&J=CD|K{EI-a zQ5$aGJsyB!>x!%76_@qG2;4O@X+>hhb1nVLqeqV%P+)bN%EsWbO)ayN)ft+ZU4zK0 zqI%=IOW~Ygz3CADCLp(1`xMJ-hD^P1a@^znt;9foY%=3(?wgM#IoeB%8GT$@BxP`h z{NzHH*WCQKT;r;hRx&ruJ~AQ! zwP&41&coDAY0bmgVR!t;OIze^>cae=v0-lstHe1vwSJ z9R7qb8o+6yqRW?58LA=2gZ4_GfUs&!^BSY|BT`!)B2MB5MhJ*+h7BY_*@Kkz%*kiF zPlgIL*p|tMK>SH-NXs1%m$S+Ybba|!8h6sMD&On(o3^bkyqzx`kMW

    (%dBKqPn^ zNv}km-_s8pkF8GpiN^mPax=`UEe1E+{MAX``}#G^6S1~g5LKbV9zhp={Skf&Qpg6x z5(4IB&Vz8YRn72^dNNM7=62|G)qc8CCXfe~OpS&`%!2bahdh662e2t}lvHyWOM8?- zxZoRsdm4nuPj|_cZ*>~Bibl((gIYGse7vZ_=XX&qi?1gmygrq(AD8C3DS4 z-80(KT>*?Nn%k07zR;XHSnS7Vcp~1q8&=eNUd;#ofFl(N4+Vt#yQH(ivNB?gZ^8JO z`Z|Z9B(sR;uWiwclaLY*t%(*%ooLdoyJRb!;&VXl;cr7_1;&G}GIiVyNm$ChdJUzv z&Hw2=;VVi+*ixO~WX!;}#97 z&*qEZxmcFBWV@18?A{cUH8i{R{@tJa@Ll*9ER=V&2fyXVl>}NgOShgMz#&`X_To_3 zQy%Z}-`D;qsM zk8Y=&mi#BPTlMR1Fc~iU-h}98HRXbp77(ig{t3hzpj(}^>4guXXx46!x>uhr&T=YI%zBKW`6zruzEZS&2da}Kjv8Q zkvr$yb*JdtGdo7di)it@+%9jmMOQ`{`PmJ|N^w&+=w?K9(kgQ=CTS%i5JDz#N~C&* zIQut5=7q$ow~W)Fn}FZ1)JCkmi-?*t$ou){zj_&w5BM6NS7UzBD+BM6R0i|W`yD`o zcv8?7qdk_wxXDDd zkXrp)BAk6k|E1v`(00JpN$+My;EIXVQI41Rv+dopd+jRtVA9_kn%dteni^gJ=*l&i zR^kExNvnmEQldANaqq_kVP26Ae zxlBkI#LRHcnOa7DIl0p$yLCB;&KCYZn0#(mdl~F|4g#1=H|JJmy3}2bGe9Jc;!Gq`&Wh)~biQ_;j zn0KVM=6p*`NjY#V7qQeA}Q8^>&VuBVer~{VAG32GCZ@HY97xHI^c-YOb{h2pQu!q^2oDm@x-X$v^j898{l}d#H4| z)gMl#1m^;V^=lA_pr}1f_4D|;3Zp?_D)F9SH8twhBQ8NGS*p$Ix%uunZD)Zkq#5d` z3>|F{{4)dX=XSydX%N_P%H-W=T!1iRAeoHxreNAkppXWgVrag%`jpC&lE*+k)OnBp zsqD$L(xh-R!1sljHfPBHP!K~96n-4uK75W65H>m@h0e%)4p`H};#P_Sq_j+W3IqIP z1&eeTusxuTu3anTrGoX%%IjlCTz%Bz^m-XmX4|(Y9E^6@78!ndW3oD4hzwp$`lMWkQ&BNpBLa2UN zFkln8Eu!8=N}~3sVzX}%QrN~Yos}T;CEC_)m>YmZ)z_i)y{sQJx{;- zFziFx1hg7{%u~a|b5As0o{3>ce`a(?R1=mh=>;jy6T1AyGNs2doa23y#Mq_b>yj)W zH%4jI@s4RYie?S=T$dLckr7I4L@fBau`RrB3ON zISOxAX5}SBcYT5sT9+utW+7$UG^*zbO3+YlI?nE7mu$fuaIIWcUU?_U?<8n;piiy< z@iN?T{VxayW;|JtbRA#@xQ`#dtH6wJxFgmM4cHnlr990VwozhFM5KT-3NqYUQbCu< zHIUpEcw@T?*%f*YfW~V&&$>FvqB*%ALiw^mnH9A^l&7(8N|#G$Y7uK125;5Z*nUP; zFs`~>#NHaeW(O@7u!Y(>E-Kod9u_^xttoC4Xow~f+)8li>!X?<`Ot6k>w9Z@)z#$B zaiK0aY*B_(3tU|JF7-Gt;c*seG*R(gEVwxd!bjT$?5*uZa^wmJ+tB9*mo)?ex;g2w zq(@fB3)Qe4=SvV0yg_oIC4PK^BiC5O-dXka_|#B!~cMgQEVNeDhHs5fcDVHYvK}y z@Ls5i;VJO;JqB?lkYbj^9P=156um5q@Rwf}kg~;2+rU)>h8S$yzcVdl&N;Sw~UlHP6)25sahlwROw91oUHYq@sa zie8`nQ~@^SZ}sg@XEI0sDN0K1icsh1j2}SV`6cx zI$5g$LO_VoDx{5AsQY@t&`=C!^p4ylRAw9|Bd~aDcN(0QktcQ;`os5302@EDgV{&J z-KlRPhV?|dw98+CJ2bNU47|yP+_8liD*+*<^W+&rj-DwMBOVo0zeLgn?b4S(zC7M0 zMhq>|P(KpCS0o{!L)2$TRqv|n#Yq$%_$kCRAty!xvn_16HbTvY zF)_Vrw^Qognj3g^6y#;10#G?wxI<&Mo>EW2nu(Gao*Nq;0}u5K95DdmBx@8WADTH? z@!_!t*|1r3j}1C#Yaw7xJe zW|kd_`w~qNMc68J_}Z8;{>!j0j0jzLs3->rHtevre%zFX6|RPcCbBM7(xsLRBdHFI z)moyu>la=3Ut1s5o>Lu~z%Xi99KTa9pbK_bNtsC;-89y%`3}1co`Fm{igXWc$U;Gs zLic;UBn0Kcnw~sb4hqyL*#l!x^zfW{0+?-Ll+t!WDYdZNlNNTHfS+n3Vpb~KptK5t zeV`j0dyi3!d&tCE^{>?l#V$-U@1`2Ysr6$d+JzqR{!ya+=CZ9QluUTSGiq8x@X^FkWL3(S8a1b%^l+R2mt z;?lGNZi%z$Qi1s>TaUobW}&s==j^kuj|6pZvCAT?8}Ay)v50P0H+xoHFY|Z%6nc^s`wTX+t6F zXqs6YQV~PQj5pX?;#$C2=x0^6)VF-Bt-#DJJaR=?c(cjE8)ClMtslPqCKKHnMv#3`@=#Zumjc-`cv*v~{@?(YBgvcH_7`k^xn$z2)Lm#`OWXIyN z9OiHTVC=@-X*XONq|;CTc;ynmXFrJ#K0982_H98kpMpUN{4p#@Mr1aIgUY&>SXX;w zMkba<$PB%8@^_Oc`jZ&~QHIx%3)`(E+Z9V4-+sNeUu)!m ze+*d}W=}2J3WR^>CJ?^HK=?m;-?l|2Ul~$wYolyzd-Y-Qu)WSc?wZ3B+g@i*nx7}* z*84wv`|ihgUk9@uc3Au3WKCZBo&s!J%E!jByLI=2w-MF<*#=Jib0uQ2xaRtU>*W8j z{nAUn`m$C7W`CbQ_!s>1{RjVt{rCUmzd!%{mTp7;FMaA&-r~UG7!6DQ&gaH_`7Qs| zNq&y|)GrRJ^`ZaNtr%%uB+k0LSaujjXLc795!S1|3T zc}rViG~iv<1{vv1+t zb^*JB<$>7rB7hNJ_aVYuhmX+V7z_9YGqHK!LYPaN23iRo_j72(RaLf}5K0nrtixO1 z-`n3;#t=5tRF?@kQL^YNFfU9S^3kdYk?oG`*nP;76y;!-n=3 z?dkb_pPy8%=M`kTPVywHQ^&UPv_JmYS4YR>z|YTCbH_{(-^MZ<^_P?G@%#col6gaJ zwGx-eCPnuI-j-ny|7l2E(psB_fl6VTUYJA8;09JkU<%))2d!&PJ5F=BR$~=My%GL0 zJLB@5*wh#`vwF1>2f?+uBLd`->;3NWtFQbeEt}m{*0)Fzgk#>w+d{-4iR19-(cm~W zRG=@|)^PCZD+*!Nf!qFyb<3?v1Qy+EAAPo=lftJvs3zR9Iq$JoU$OY})73FNjgGGv zDd5wi?lITA&>UtD>G0SIm$~DJ7j%hHU|^0;UwuW)1(JOpkp}~kNEjZd1ZuG|PPtMZ zY{HzLO2`kTn=o=v+IG1l&WhXyd5BMkj|R1>^#!Rz4_&Z7DOg%0lwt`uT}R~P2@#f< za+|(|v?bT1$9%HF@?1<4_a*-7mliY`O^wl>Ts`hP5JG~BIK-2;&`Jx&=epyz2;J9X za09fEiSoGVI026l2Zp2^*fM-i94HYF&aEwLu~twq*8<`Dzyhla;j;&`cj>kGJjaBS zVk#*a%rwe1%#QpqtV>&7S~`+uhq0wHS#!+32PLG)gyg-?j3b_dYy-DOnP8gE>X_^$ zfD4`h&$xj=z_UOT8?v*Q@7uEv?|$e8N5l=Zl}^0T*#uiLo`6VHe1k!CppXf+NG`_e6a3-av5x}wAK|rSrLrxWJwTW>ml7*;bDnRS}DR09d=8VS++;p zX{~y?ir2)aOXhnI@bmeD|Blf6&wuN|f3H8jc7xDdBSQ06Z)rQXWGeA_D%mNzcaPT8 zM}B{haN;}e-J@0U=CCU6+8*b&cs=@s%U!+A0d!bn3#=OMYXW3(bmf-wal6F3ccD|ro1(2mZ`Zh!=WKsaKB)hVi zo*&4vfDeqZ$j;2KX8^L?#u&XuLJe*1 zB9Y-YnL?~IHnYW|FLNe=)GHs_T`FN$hsu_HT#~(oBzPW^m=kqU z6oG{jr*)OLvD8cg`my=-y)}I^gcfsW2E@f=sE`{8az$Daxk|ZsH*~DdCDDRx4NQQ7 zK8H-8ou%xp_xTvxzoKwpGoLIX;i=5)WDakj81q=_^UCiE^ziu@vW|;tI zB$(&e9Y(klD5onCb0a}#s_U0+(n8(n1)4Y-vg)76c%y807EC_{(95k+IHL zO38+KzLNp3ntXR}9lz`1=F$4!Roe&7A?9> z$cDKdT`FO3eSg3se$L7*CPREr!M98Uv&MQC*uOT67VZ$?tKZ#aIr zYOgA2Z|w#nxVSS^*>ybEJmVnKh!cWvcX-mZcosHM6ZfP%f?@kAH@>~Ao~Me;)i^lf z<$@HCJU3JPFK{c!W6bUwUb_`is!Bb5{>Ys2meT`80V#`qLJt~{IgCFS`9U1x9vX)B zM>v-g0zH&0J}E_j6UGYy{F#%7c8Hn#iSy69nEOu}j|eKrDe^gNCQHN(@J*ky(2lbVAp z%o>oV1rH)W&64f}ZUFb(mrl?=DUF@iXMUxdF$34Vh>ejRlAsYnF8$i9Miv z;mh=vZ<;!~gIT2Ptg+ZaM!s@`j9eo!@}7UXq~`0MeS^5PHpU0g&9eWbo=LAC z$|+If3yOrOKa(hLi*CZ52ui>DzZVP%xlx-zJ?@6#aXk!=WmYE~lw-73QfTZb&7hhg z5ets0Eyu@d*?wWn_57&~;C4%Gra%eiN+bjeD%f@GzI9qatXR~j^xL~)uL0ZnZFt^81(Lue+*|%vLVOo$$QIo~-o#Rb zW)DSS2;txs?4<2bIwIXQi9*Of`R=Ydo@(?RbGQTEUP9nea*hxz&|8_<*KOKKdr&-- z=O2A9knbY(h74g1+pg$4h5NfaD06(~0$B8sa}ipL1rtIZ{&6xN@5&8iQ*6c)>ev*4 z2=jmpolYzmcLrbb0jP~W1plAEq!65#dz%W=eTKjcg0dF;`sx+vjmunNFe&;LR!V^6 zyQD3QH}}EcDYS+__hSWBiEnek`^DMfLtLXLpf zLg_$Z0RF&G&ZXZdIqCHLkuoZ{wmps=KCAT&>zd?^MmVos0%Q z@`wQSpRND&+a^i#XGrcCm*UCVV>ir>aiLLlq#Gao4+$Z(<%(uH)f?5hKDvK$gmVti zhDGse^klkBo@821m=EG-fQ&~bfgqG&=;)UC#BF93F%&*bDHA5kNJ^PG;2ez?23d%x zI8mniGc-O_sxl^vglfm-M3<23QI~M&+UmvlsUTWJL5^h=+RcqU?t`b6=t8+QhKu)c zX_M>N(2Sv>;#$}j*XRIIl!st;3vcX76cQ){y1{aqM%9n zv2mLF@x{rUs0^nCvf+^E8|w%%8XSj=fR`9;Bs^>*cB^uxO%v0mYNcvDRwt+n+{Y=_ zs9|PYMd4wKu^cFs6xciN@g4f;j|)I&J)4ETJuDFDOk*!^tBgk*LqLhnt&R1y68tsM z$r0Xjf@Pn68aPoDuxrI>F(G^;32CS3J+h(Pt};J=G|oST_zNs*^~jMMz*We3P+EVL-&;N1#(r>+_ z|7{S5Zs4)&w8;9=+a?2U+_8IpRT)NnZ+soz4NvIz{mWTzGsvK`_w407B4iw=pAlE6 z&GWcO60X*9Kd2TE1R6lIs!X7jV|>6JXWArOy(C=+Rz$!Yak~ZKx~}U2n(>rn^F>9- zVv;3B9>isYjMQ#I;TMW46c|jqRibaWLN~f5znQKHh9@LGk@=J%wCxe>(i(-RE28; zG^`RkAV|be>ky*m&J5B+)-I|7RK38e!Bc5AzrVMxZ-h8b`r0~14~wYGyEHDB)x2M% zqE%2=kyaIylRhbuzG%w|WZE#uU4`tel@oLzyM+ENo4zgUHV237Al58OWR9vuH(x9< zvr=7YR|Lp&`tAMoi~;OW&ozRBPZd~e%9blp(##;0V~&+U+$w8C>ys|SuZ+`S)PrKa z0Ki&|H2y&hWlh`vE?_N*wNp!+T06C^m=8w_cgr?gA+Ygq4$VR5_||)5o!lpbs_l*i zs8uK-iR(aG*-={^u7K6_ER`O{drEnjW57}9f{bkH9W$`F7 z1hcr0v3MmR&rLyJeFwpmUy@Z7jIH>NjGc)0rvBEr84YI3l=5a2@=rf!mu&L#ZfB4$5|kNGf|komP!$oTDBA5!TI6c8Q|#Q=(cbkQ&dsyo5a z-h0%K#fS8#9RtjsBI7}d@k5Qp7rMR*!UU$!FrQ#`#RRcAaVv`iwD~4IB^xIO#iWc3&z>Aulu#@+<~J{Quj&q3-K4#7A> z|L9IwLZeQz@qN@Ozh=VN8gq%^1CQvtPJU<#ST#RY-!bhB#kgQb&~I$GK~ZzfLrw%4TelgIo#As?=ZHbcFh$d*8H33xet+Ybk4%o zD?ViZ@uV}1_3HFc-(@9hi(>T0u~Jw4&lxo|s?T{w=v8mVcAqj__}{IeQ4Mxv(9$Ze z$=xA##KVA4^@;5VmK|!#%nucrrn3(;MuV<$(El}w?QyI$4deQ?VVBNs&92gIPHq^m zu&wzKIzIZuf$sW-o^!xyasYi+qm7A8j-CVtK+7PMWOeIX>q8rCDZC@F4Z1l6K?j{+ zig^HhI~6w$osu#;*AT2X_Q0Ski~un#Gwr3?1eBE;=9gI-CxTY+$;r~?fFM{fJjs6vX7g$d_04aNKuK z2wyq5Pj|Hu@YJ|Bh@M^3#2)uF_tx=R=Kh7_-Z3#bo0t@m+3IA%Z83#6Cfx};$ZaQ@ zHC$2+FWc?Cc33y#CPy*;)$137dx2}@+)I%sh1EL9X|p*8uLf4W3_J`kRhFasH2a`TsmR;K{k-^AF4^To$TjqVa zh-2>k+ceE%^ur)_;51gmBz}QpEf-Cl=Gg?x`hud?afv(49@HA^9Y`QidBf|RjM7bp z>))shSCZIq=*q}JLBJM}26OSMNJ%~{)0iwWgm24kGW#zyYHhGZiVV&IBIXpe#vAo& z<*vN1%3h4J9>GMItss6i#_{unT(&YP%eWC=^J>&uG^Fxi0l9BUwU;wouleoZKg4kfP@{AO}2+ibYg)1F|{&@?PNYn_~bO z!og5o*OyV8!&S@59A<9ZK+4TvS@PP-i!RULX@DjfO0~0;z4g9k(Gp36-n=YS8nsQI zEdWysEbU29gn0=YjDL0uKs_vZWmw@Vy_hr==S(w=!W$f+u*G4>M0LZyakz64oTh$=eHPs;j(x92v=On>Ia5RHf`{vj8 z*7QfVUOOph33>$kB=&U}&QNnra&(Js$UF!3=Y9usfI4pJauO|z3K)oc0>7H}7q_=1 z-|{VStTrNN;XYxk^SWA+{LR+CB;6msPqITJ@|ZKUWFw^9%D4+nxT2iBb-(89pIz^X z$V0V>GzDt#aFpn{H00`oTyzGaiK-G+b<%*vu(XHwauIuLeAUNEC<`XT(C=V68H6O7qF|gr+Q&PMpaB^caL^n!jvpqy_~uK%TNZ8e?VG9 zFUEzz;!c_#ka-@X%e(W!AYR^yVd5^!xCo1=@IF^S5!&n?SHjK7BkvIsU+aPZF|Uhb zpec7JfPFSx?7m+HzU{wxh1DbRKKmy`OCNN5fZCS+#Y61dz@04opJsy|IqdUHxtIbk z41@(vwAS!%Pjz*Tl)O4NW!kRfjp%>(Bi~$5l>0|(04PND6zs8{QiFhWwc)S{=O+i` zBfyZ-4VKro0CIy**vDW+)0zy==uX%&_$)96*B2_=Oz0}tRNw>r!K|F~lgCHL0($^oz)JL};RN1=4$bJ)5u*20@at8_Rt0~-d?z$){(1i3l{u`z-e zAR;inFIU|~1f1Cul1VOefT1YHz9|OlBm178T3T<3$alb3=BG#NPgJiT^;;(^_|jUC z?d!r@-H!#SxtZk`!_S1B3dVyO&d>N$9(984bQM66;vrH*0I2DG4G&US64|%xz~VWo zjOloI1XcM7C-=`;N;dD5;*{>~%O_x;>oseRHKvOu!}K&Kkay1kPCKUE(O1uLgoVD}s(X7?WQmprfI z97^Il(BEk_ry*43mxw*)%F7mgwPIMP>apa{m{j^{j94ujzkuyI;+n)(F$83}SK0-V zJ~QIRK)+m>tBl}{YANh3^Fs+%rw5U3J_Si@BcNj{*zOqJoyAb(6#bT!;`Bao#i`0x zA^_wsWiaVS^ROdj;Lr&ON@0-ai&Ht5P{Yd+3T zIih1hfzy6%UZA$^v5^nsHr}ksUoz~w41f(r*o8i(cpFYuw&X3j1s-}$Bj_7fY1%-k zR884lOyg40lhHa_wm#gB+Ln}~W;>eq#TJqCwbRio@S|B?;kaSYae+G!E(gzw@SJBLCQY;i21dB4 z#pk=uF?A#4&0+a07d>>xW!aE&$QgCnW+|+fB|cZ^f_LcaKSmKZ_Fre%qZB_-aD5qbEi8qyI7z7z1iUI^X>`1J3Hqk zK7MfWoDE3ys+M8*FOFJoiSr#OjwD?m9oE6ABY%|~=!*uWB4 z7f~6p$812_>0-IOQmUZLsw4;Km{&1u?6k@%IG8Eq;g}2*vQki`%ddvCi#r+7dT~$| zfZsbI?d8A3%W1~{K7ZiQ>nFoCt_8gw#_1~b`elnF2NVo%;xsRNUfT`IXo%aeco4pr zx8&d@83fK^5hV47Z*IQ6KZFwhzTGPRIe+`r*B?M|TTA|!b65bOss-1m8ENKdYodo( zU_t<5oy~Da&Y~JE0FsG32(|V7y>)#vL_Yv3$|xi#4K*%`3j7Y9aa86UM_Tm5%Cs)$ zJ^9>NMwLrMJbaBiOW9km)cm)4SfnUS=6#RtC6`NRC!^%o!F7!@?q^y?v{~}N8mzbR z?Y;Hr#RTmH>f<<+i;ky*^~@-ed%-QWv@A*6k1&{wYTz?H?XIHDukWhqH%9ZKuEE=; z=9XAQ-ZV!KL`FDpoUydcV+=PJP-q>S9=Fd-Hj&6Crx3~!zd$_&;h?@O`xs4;vZ(;G zC-mPxw1mm|F*_uv%iL#|c8uG9r6c0izy7cF>)-z&Sl3-+t^VR&0YZ?{K7a7v=vUtY z#`xYbzcwP)1@x`^t4}|F@Zaipe}^qHo-at)iaw4L`CH;kvy70LOeWCY&QD}PU?MX$ z$5FU`Uavmu)<{Tv0t)UazsIQCX@$ykV%}tJ>}@T7^&kEaMSNp#Y2$xOS7l5qmxgJ zz`+-+(ho;+*2j>EX79*nF2p>4%jw2{c`N3D^3ElqWLw*m-J?Y7p+bohu6M+}SGFvX z$?%KuTbrX1=En~Ie=up{*fD>+|GMv-jgfmPkcjg?Y3_Y zj9Q5sPf>_{o@^MdjD6zWlRlr$9K-TMv=fe;_=9)vO)B~l zP}M^}#y|i3SFemFvY%HY`{`9|M=CY(7ZVf8>1W4}K5YunH`)JjQ@Q^O23U~t`s0=F z?mSEj+mBBDbFB;WxjFz9Gp)Bzql4%T^Jkq7_V0%x10>#l|H7Af=Qk?z4PVf~gEeQ6 zaZJ9pI&OJGvnf}{zTiJ5;y6IdcX2z#t({l@ZSL+5mK^rSGB! z(>FC|FN+6$Z@b`dJY2RIjUcZ?5@4x(Lk@~H7&6onFta|&>s&{qf9?`)?cn?+tL^g# zc4oL-?s@ef=F>lSPP3W9k_Wl{cX-)fKE}a%T5^oj7;vgkmhZ2A=g&U=(GNf0O!bZH zxGUPan@D^MbJO*iyH9kWezGv~*}r=pxQJ9M?l+hl;`Zs>{E;6W+>7sZ zr%2gwIR5DEdmqo<{P5kaDZ>=F1rR|MG*`??YyvD2^+dK9y@1hn@sh`Ti|4j$%1DRx zQ}%njf_ZP+N%Rfd5T`TujZ19{@&A)WLN;-~_290pg}3a#8>db4RQ^>Tw(sdl;J^;R z+h>Khkg~HdeEo)5Wx0b6eRz_yj-RgX!Jp9*|4i8f{hA#*bZ^EkF$qjT3)t(?lWXgg zz;uateL)sH(O=EQK#BfG7gDw_7qQvVElA;IcPkS%j--y$21Py|J_sTyUXDsx=B5FK z{<6*CGDRWJcKGJr@~;R@Tok)lMlD_u)f|sZ8G^u;Dyd>li~u$QMT&FJ{t#zx-QU$T zjzOXei%5N9Lg)O!WNmi7Ym0V?2r(`Mm5>yUP$jnyAPzlX3L$j@f7ONmPhRxi7QP1i zW8Udt;%vvmGyrIH8F9dz_bd?~Ir(gfeK~IzHIG=;v~cWwOD-3&x5jVq=2;!JaAIJP z@vw2r|&*DpJ&ZE`f8nUa9y|uo&G3ueloFdx_9~>BK zq9j31BF7t~5szEEZaJt7N!{B8?5eGM@Ne7W^x)sIKMw!*!+&9?hX0KB&-)MlbNlaq zp^)=CF|!JE#Ps$YVbT)HR)yB|JVqF@YU;LFXx(|Fh35hL1eimBFdUg!twjr;jg)5i zrxgwYIo!+%((ZE!l=6pu8?V^ z-tFs1=!Lc8CxdH%k47{m%;4BpE<>EZg0T>0^njKraatcy_m4Z%m02}dFNk(PttVJ-`hQY} zq2a23a)?T|N&tZ+jvb|^)7hrCK#mB0c)e!)-~5ln0)I*z4Q$0H*+d)CTE zQT{Qurcz8`>R39xvQFL9+GDz@0eJR!MF+TM07*u$)$<>%C4LUqL*kDt|ALGFFnLX$;RkYg;72xrK!I-(Um9rDNM8a9zdFYI>m87SU_&x4BvBswzTR zaB4yLe8J|L$EiBMOP;I4z0Q*GXF#HP+Bodj0%-cZ0Yv=c5N!(=_ouWQi;e5C*eDAUZ7>lgaA&!v_(VVo0171F zTF4d?e10jo=a4PJ8=P8gv2>brM8y!X+9oSv&KHc+w4mrLB<5Nroqkkd%T%_)kC zkSS50S7Q1lh>B11406#_vdu`AYJsp>#^!xF74vz&PCRV+MA7M!!IuAOcplr;(E+FU zH!xdGiXwkwYqYOozdU~tzAyJKC=9W?C>t@nQm(-&APv%w=VjY5$!&(QR9#g?6Y?s@ zukL~tv`!76d)Y-(p#oM^+u|27Un083A}jD*T~-N?2$@#(qK%g^lnuk4hi~pJ{}1ih z3sc@AZ_c+3xuQfBp~4PxoCYmT(&-SxgbDyy#XT|T&;k-ym&r8LS9o<%dt2}o#W0|q zhoQ=3fe@*jK>Hqp&a}sEq$ucZ8^>8r_#i)CU*+VxyXpuRBTogVfm8xq3Gh%`z9o0d zCP+)P-m=ws`)^`92VMN{G>D zON7F>N+5uaMvmeNWx0{s2?OPLL}bjVcdn2SoJLV73kw!8NY?_ISd%3ctHltS|Kzt{ zdWkq#DHuXElqEx)Y?0*qZ{B_HErjCUQMSy-1Y@7fK5`Q0#)#2JX$HAJH3UmbI3X~U z#uUGBp+7$z+!L&Lw0l-4Cap+tqEeTolXY^-jJ2feEL?HRQI z7@$CP*fpQYU;6kRgHu?u7ZDd@?w4B+=Op1_qOj8u70ssHv5Ml+V%emE{`~5(p8C=NoJ^M)_D2qTFV( z`YvBGa}XDgx7IN-w7fTn%WNUo3|TE}))5*En->BAY$`E`K6>#Jh{jUCboCro@pFwr z__a+u`re>S5tgqVYpdV+Gump5E1dXlthDLsFltrBMxRz*1jGOYmlEL z4_u&bQM+e}Y2XZ~v3s!MLE#aNx1cA{PE{E-@m!DtnQJ_^arzf_9m&y|M4VC2b|!IH>_R0pZU4)>@TaTVVq}23+7-a?P{k8a508(Pteb0y=m& zAO*O>A|r+;E28H7mp%Hlu2E)4XGL1(_?ooE_!)efK?=94pQH1hu%jM<6fCh@KnfP( zY9Vv_iVO!S#7owkVQ6E5n6jFIPZJ&la&Mj_uKa zCy#i1yASzn#~!+z7bM2;#s{WDe=Q?H22C~uo@S)9%ySr8c@nga&XlmV$1nMKsPiQxi;hLg%g+!)9 z8~)|58`>~==lTt>gism?Lnw_*9ABCRKJQp*D7yqvFAmsFTjWaQ=w(Tr)FusQ$Gq2$ zJw$l!G+ALb%Bp+&lk5DDQ&?VPB7IM;&;ZY z?QyumA>L!I3)U%XHA55{D~_%p7J`nO1k`WC#X%8;Y^*+UY1Bqo?+k;Acvry9+t5Hb zr>433$j&Ey!$av;ZvOO!XG8Ee1@)o_fR9KZg{m03egG`ew=u5~{#qb@JyzUSu)m;3 zt;0ZUc%+pt+J^3teT+mo9S59gu**X{!$t>DX_M3!WW}U%(7;K@o`c-oUHoi@9|F;! zielsyFN!kE%hggG$}l1jQE6!QS^#~0EeQ*^5vAe)wHC?iCBLfVEI$*5UO_P{@!O$8`{0fFnaw9tZc6$ zgX94A&hqNXZD#J(=xVgMdXto_PmdO#4o%ou-rK#3ip1T|r<=b#CxeUBJ(djUW2kPC z4f&NaxGpw^=Voxtf9XZyv4z>d@c6&iMVyo^;dBLy6h1qLY;iKrK?kaobM_{hk<&Rx zuA^@8@+vBD^F>#}t{h7~JjO8lA_-pK2RoJC@Jbk&*kr7OcM-@ZPN z3Rz8Oy7G(f!ev76YJXVFzxc%qw!DAQ4GsP}<`g~Z^ZhF;QBZLQY4v#aA z;@A+)7o3qrE!OXI(mTfb-+e)6kD_Zl=%a=sT$Wzw*@&FavxtJ&f072?ptpF@oTH7) z?U$cQpWQv>2t;s!$NxE`Hjvkv$Llc){Y7 z5dPOJh)pMLjuiD!Jl=El7qPuKs$$*GI^U?pLS8aiN}$ zgsfSzz429k_P5ioX>K_+;%rsFW*|zm8OsMrX1D#P}eEz66!L6-Td!S zpoCcwgZChlqYD7VLo>cY*<0Iqsey_wCDucxvIB|cjBcx`Q=xm~ zGMGqo5K4~Z-1IzC!q)n})uToNF zE~_-@>AtG*#anB6v8^6VQBe(bqzwvuIpzbzK|F13L%w3eVp1fKp-2h?BnWj3mu{`$ zIbM&Ubf{!ii*oo>jyMcfjFCpdOoL>VlADJbOb^<+%eI#MO^3jR!WR&}lbRH8beni3 zL^Gwli5|rxvp{P*(_$Hb@;nz#}s=i_qucZB_73vL>UriRM+%=UKacYhAxFu1jn$!IYt68P5}A$ONon z>YUY34T+3-x1gGd|1as3A+_(Ea<VB4bm-b zk)s_Sp5T?Mx7PDqd;d6e3IAXsH~c+N!(q9LFbybYfaa_fXvGlZrD-@oaF=Z@`SJ?N z7wRY%%!88cO53vNWt{qOmyj9ga*&&{iIOS}!?s?)*4i!&@OP*R37@Wr**}(T!v-Tp zVZSa|%u)4;ab#W;9pVK^-mC&( zhqfK@*KIBPMKI(8-WZ{HQpGDs-Q_gTNPf>ad}R6;geG_`v;;LZc&smexO8g`ukJ#1 z9WB+BQODFQ$-`%L;WZy_Fi5qoIPf92*bEz zuni8QwqC&2+FtbfPN5zGm=2vgc-<}5JP2jUSRM0?i2Y2J#dNF<>-%u&)*8-c(YyQe z=o0Z?+9xw|95Qe|$c~+5J#Fwf%4Vo-&danQw1iPkVpde5lI5PA(Y0H9b!q>>;peNj zXjaV@HTe%%v6S2x9!MrO%RA0h#H(Fh&wGi(m8-Yb^G)nEICu}YC*tTC8!&R@7qp+p zl(!UH*eQq7u+*zIS@dcZ{gqqGfBv9b_NC(?g~|vPNm#A0lR*NS{V^hq>{}Nw+K_AQ z^)CH&Tg$$DfWrkb&FafNjS|Qwl%E1RN(r)HCewu~PX&569b|idGu8{(UYq0PvMZHw zPZ+Q=frr2fFs-p((oI2nLHi{#Z{j4%d499LwzUGb*7g$TiPQ1ek@HtJfEp0pv`Cw5 zB->7&*N)%`517Rw>;gyEZmr`rMK7e2Lpm3?6(@pWABGYm8A2QZAU?#D#sLk>B?J^u z{Qw6}a}b2Ex@|6IYt1hbm`Y|bj3Vm|il-d9R|yM324cel#Kt0z3-%aErm!u%9r{bR z*6`9ge1LSWUaja{N#cM=keSW4U%?>WcLX8 za+cQ$V>o{VbU_d$&M>bETb2IGt>s^`W9_@Fp#7dMPGand5I1d<$C1JMWcg&y@%+r{ zHc=L6FxFYQdV4*?>1*f>VLFG20qwUjBw$8ehG&o_zS_ zS70B6CPifn1jK%9LD~+B2Vm2@MqU%y#R!Z56lE43fM2$vt*w7`)Oy{M&@N&kP$^E> zI2mLsTyfZp&NM!Pc?ZBl&RRJ*SDh(hYmG0DND-m74y22B3$L0^69DLfeGZj_3(mv} zE(%FRJJe|9@~t&Je+zrg>y|@noWnQ}V7W@CghnOMmIs8eUlL?TWnPy;d~V< zS8uK7)uA4f*bJ4;@nXbnMx;T6s14)dF56!6$$nolHOiI?h+fWlvcILz z*=1WxewqDWp4$9+F*Cc6HKVURz$Mztw2^p zLV25WpfL-$Nw{!p>6h-2&n2Cj0qd@-j9J261;l09L;sDV9=5|X>B6;D0kj&ruyXa* zdS19MI#?K`n2mhS@rdRT{3`NKh<|xuB;=vsQ&?!5;72K3xV7|e-Pa}**r1Q(Gq5-m z(VHn$9G+WkKTGb$6#r8Ir#L}dJ>2c_#hYq*r1`5nO^c=$n9Kwx1^~&1*3D8KXLBYC z8qs3@(c6n99Q8O@Zj`}TkSVfE zS&{8|t2PW<0_R;Ke}#YOsUaaQB`wxXKqAH5sGZeksGe(o6?fti}scnpezCH zxI1RADN(d=pDgLqZbPq$i}>3v<*avdGV+!@K#vYLw0lR#)-No}u+Kx)&Zl+4AJy8U z#<0#U0dFm})92_imJgOlmTPR)6LMo+)^cbD_Z!DJ-Ec}6Mp-1}`(5>!BMJY+X6xjp zn}1hsaCS;Y=$jKxg5L-^z&4=c%w9&GsRwD6WLW+}HM+HK<{rs{5t%*o)(}yq$#h9l zV)CD)9r_`?yxZ||;1Pm`%XyVXojWhdEGKftn48oaAGi^gu^@j_nxbUKD2PkOP1GwsZTXNw-n}}@0TUp%6f#(OJUFH z6WS;VYmlK21zNpBt>aruIsMH&w?4~2rjy<+*3Z~5`ZlNgUhTjvJWvMIU3@`@^xV)V z%McH0Y9tH7b~d-YW%s$PKV|!EV}M*9GIB=`w3;|_G8ZA4&jPUO^*0)Px1y<-Gd)oc z{4H_@wJ^P%U7-ll;#l**yCuY}Y+OJ&rugjcl4dZo&eg%ASrejb9#KDkGS?TQl5Dwh zYKb;I;XZt*nnH4dms~=MCIs-v~+DXL;`JW-6_Ds1cq8qs`%(pl-Wr5MJ z-O4u%x>F_pI1D50@WY>k;6z&*jE6=^M}VBOf|Vp-|7Z+a2Q*HKczZ?5K@_@vD9 z(+Yx@%O3>V+i`V&XLpYbftsiLm<^6RC(NaJ@2-aRL+dwN@{vtw_V^*+*b1S$tSj# z)Uy2^dr7xSNS4B$qm{IMv%~~({a>`phScFjeJiR5oM`8C;O$c=fT0juPV|gxSt_ovc$FOwx*jnI;2z zia6XyfFEWswCV^t5{w;I*0VJApxzf3*Wz*qmL3DSDKY*Dy+yob<%OW0i!s{2M6|CT zAm<}jMfavO!GrL?6bp@3u!)+3^f(QZuDPWBbj2UGQ^K2_@6QK4KCDMP- z@AIZz@0A?}psHk%-KDO-Df*+l~$-3nEb7MLwE zpjJ*}m3zudkBrj=gta)AfNxpO!zu830T-%miD=-!IPN02gE5&P9k9KiN0^Kv8G`ZF zSxp~{DnRa`wot&<+Ftd23s^(ny9OmeW)oVRI;ba066hMx6Tdq-FJz=lh8cCXh^;lg z=wqu;Q#O;72n>A2jb(&xLaqfVN0$I!)&|yta#`J0yT5c(4UZK1g)K#oQ7J8;WpGvs zg`t+^2RJ(iOmjAba{G7+px=^Y%pD{(8P(0uZ;r?CY$t=LkcT_?vq8Er1gO1H1RG^3 zYs0@gIWi>pcDH|by6ig9I;P-7L?VZf^A>#eIV#;?!6^3wZb-zioWdjFIrPx)Uz^3m z!xS*AKtu?DJCLxiuYMstczoi87gjDj*!!F@bsh?U^`_;pB3~G$N+0nPwhJM1_{Dgd zAbU8Vyn-@prc40Bs?+@wgS7SlgguNbKgb^nD;j~+oL@?MX-h$Gb2uDq+>l_faY*7msF|<{7aFQCS2Fm+ z8Tj{j)H%a5R$yQQPuH$-NQHe9#`6uQsbN@?zOc?;d<-2tLW;W}D3Wn@Z?8g8ro

    E@;&9L+8|<&|3vgC>7#pK@Lo=pQl?oSKsXISPs& zBmDKK^eSP_jykl4ggIqM+`mk(GET2SL>jQgCx?VdMbov4CZ&%Z345kj`An~pWiKq0 z4;7ZH(Yk>lO>|7Qy@+Gvrz6w|kBkg5DU%S?j-J7%8kVzA4*3)qzbmjD?9epcxd+uq z3KAS3&E0<-9TIfxQ5B(mgzuC9dp<0eU{Z*d&n%Jx&<4HA zr|O;Oz`BbC=MMv{8;1TouXh7T_49_O&2$WZI&n3cs_hF?+)52@lmk9__E( z1a9;&+zSf3z*Rjfc_9-iQXEJZhnrVIV=R^4k6<9V6u4xzJ;yU#xV3Z>*X&4M^r2Fy zhivn>&fsHm_(eDJl59BA#-Ql8N#4jCdLH1XvqfyJ@s)9u6{?%VO@?Jp<_4KaJjJ+{ zSEMPEY(wv&riw5`_n6Sy^;_%uj@8Akd+Ou7P#=jdm~N3If_M>hKB+>oioozj#Rxet zlp@+d9^X*L);gbuh|=G#lH3=Vv)DS+&>ORbNXtkfP4Ud?N=(^FRtcDlziw;Uuc~Zg z**UsV=neq_=*cVSxiPL_lw!Qj4?2m zF)-K|+;OA|5a5ILUqCn}xiJkXpKI4|t?S#NE(a5Y&Ox<|NF#%)Te8Sy`CLXTE$Ns% z0s!4Dxu>CXXG+*w-)p`;g3A4)HJUBNf8=!FIYV0KwbEwHjSlWJ7%Y~^X}pNa0QPP! zW^2vg^)-t;wp@y^5IS2_HTfSrXymc8m@gnF*O{_nPy;}CAR?(L)VryWO|?E!n3Uu- zSk0_-RiuP_CFa)Xn@GnOX#_qacj+mCNppk}$xNKlo=ptd97(&`4(olAgh%owH%A;R za8Ki9O^s+cZNRYb@qidBvZCm2q$(alXBmjF0V&)pDU}^tX&SC52RRw zvlJX2+=Z1$=m;$f+MrRy_I~bJhZ6F@LWNC~H3YJZHD%(PB2$na(#7}%HW&<4Q7k=u z!XKn~EbQcdM=A=1c=D<{q8>h`pA_TTYa*rB&{jP<{M>7>;t`C9>z~6wpIisg!Id`r`%TD$C&xVfBJq8= zhc)VM1$*(sJ+xWgoV>S>u}WLHN^k6)oGhVG?B0HJa-%yuTt3)`z=hBFSjR>p~4rZcm7@s zukT+B6g`*zcEjQIdcGXZ@&n62xbEH)*Cr5AhBw9JBfTkfbByM8J-~?9?M-3sv}|=B z6Sh~gg@Oc9FUo>5*pB?92=ho(Qj((OU_BxwEt?_afh<&7k(`#MWbYL^UT=|%%Es0$ zj}hD3Ad>sbQ`^vY7~unJfF8!QXs?s>pKc0-}H(20Oql=>8@lPa5_;5VCLYa8c*#&ljmTWjypK?nRjbX@Vfqy4E1 zY(vjT{hbv|c+#R{VIQ@W59nw)ONyxBxoCR`b5kMPd*wpAP*s6y5L_yx*yiK_lU57N z$clqDJ+mWCXLVkMMBs0RE4P+^*@fsX@uopP~QyfripPT_EoK1y{Vo@irgTL znF40XgB)94)ECj{$!b(|Vu93r2i5nfKyGH&;$jD}1hcr`>3s+!T=0k0E7ZoUza z8|9r4Zb9mBDXX3<<$}nNzU!S`PKn$O2-a+q-}|&G2>AUUfAs#Xci)-Zy!FbU_#ewcsi<#W{s^L=c9(BV|8Qy+gx3;QkF`C_)jcfD;eUo{%qP zF}*n@dm6)#E2Z708UyLMi#EFM zGK~rz*BVY6GdD;BMC97ob;~s{<%MTp%0mQG{`6hTWwxpH`zz$9$vu!fJ^Z#f-Z+ve z7hEc>-neGj;^>hU%c1X=@5hFwAn^hvszgj4y8^t2AW4;3gP?8AiCNrbIR}0%0$glK z;cFvKJ?Gm+gPRXZgGm03aEPxfnvxXbB&aiJ3dhwPhCYpng7Gv?o}npM_4eMm10{Mi z7oVXifx0vrlpX{*PQC`bE8r z`OI8y;U5MG?emM;+JfI%4N_Oy6Iy{nbcCG`FRENQpAGL)sxQDw7D>@@B7@ki4}Z58 zx2Yvx8EW9LsErrs7|IBUXS}XOIRZ1DA>LLbT^mQhUv9P(bpw=x{(g+p6?YC3Cw!YY zzrbUl<})}_U?QVjy02`%`_KPaC(Lj#{{BDvua-_)#?D~hIX>N$Bn3zO`xDzSKJeze z|K8z|Sa16eeqgV>y`%dZY9fgg=h%0!ffMM?l2%5}@#l4=l6ept`Ft$GN*I!V=M=Kj~E{6N;Kx zr{19`b#!u5MF~lGUtRd(&cCM2Kl!yg|3?3Lel0RV`5D^*h+(8^!`4B}5=0E#AFNI6 zeWYf~!0NkfS}MX%G&En_vGj+_lJc;DRb_r({mRiXoQb`kTWdY${_T|?PQJJ!*HnnB z|GPTuyd*ililbXGj>fF^06cSCTwslT1<{g=_2%4DTVjRngZkLwhLp@(qJTM4@6o)4 zxeVl5@NA?w7e(z1#vl~JdDGSyr7TFmh%)jm&{*%#X+&dxEY0y`;|5_4CkT&AOVYGc z-UuQ$D-YS#>h9iEOSQV1wI|2ZB(7ng6G)`X`xLR(IEHEj2ufGWtpf6l=C zifr}I--)9DjV%Z=Fqr*H>m18HG<-PKE4wm5C%S^VIJ$>@L0$uBk23+A#ox!@2kB@0 z%OVa!c!6PWf^9;@@gUA4xJK3nyeV{YE*GO3$FUh=T z{)BviUwmi1;P85$A?uNMQc=d*fRh07DDVbgqmw}h!RidZHVC%=hs!xIc>M*d&A$}R zmU~*=N%-|&eW6a}{OzMVh5gwt|2%5z@7BUd!x{qK6Xulp{10z^_`#Z0X3pk}WOr1o zV*&~sZ2;#v{6pnbBo?5SnZyImh8AnJ<)}B1WAO*H>KETS={`TXdi&%61?xYwW?CO# z`e|2_wWsCfANcgYxZ@&(i|u7D79spqcrf*f-C+l?+yTr&@Xge}z#^Ad?{_u-)mn-E z*B-KqpYN!pf3(;BL7rkr!z&!Cm;`}g!b`FO8{Q5Tmz3g<-@FNJ+bm;oJGG6-k$ zc*NRTM|kX1;8N2Xe*(Qa-x#-`k)6gSJ)QPp}Qj zaT(=_hHEI`}nQ`dU%U<{s8*p`olYk+U!4U}T4YKY7m6x3!3m z4*?fP4T%zf*E*1MRji#OaoV*)cjkD*JBe}FCT+)E_R<`Cynop4N%NK-P@X@b;?zQC zN|!IK0OLEdMt7ne?&NJ%A!D9~QtsbAB2wUxkX<}#qd~BkL%uNqdx@rlUN#3hNIIt% zcDiHddijikTq9SCr=3pU^Z`d^?d0%?^SGa2NhB5Eo|mrSNlOhtLj= z_jD*E6nUno$3|m(_Bj&ubmvH+9p`qX`yAOtoH!YgaX}M>l&&-lgpoleSKN$p$7&o^ z`CA90ygEEY4dwEsT2yHm>l{nE*T0=)NPv{HCx3!!WxY8WI_U~`Wa`6i9};=5OzMdK zddr_G&@(EvPD$M*T)t$A-2TLP7<@a}MUesOJ|~6D8=V4jVAzwdokYPA$AsY`TI9|w#m%M}O>=Z? z#CSDB6GsQqKJ;zZ0@!b^1+W(*>ONC1*sNag>!MB4w`^UUd}Qk)K(}AC zLbC2n)8DoS_7-zyW!*6yPL{;SL{?6*|0)XjNH}BR>x=7Gfo>G!JW?$?EML*cLIVuV z0lAMZOM7KP|D+Mz$$F!`4!E6=m-$7@LKMbk9ibddF=$jZDsx3p>tSsA^~ zQQUkc6wd*_bO6k3J~L^xq`lMa?;Vm$g3hy$9;UU>w9y=R0+DzRQQW_Of5&H#?Cc)h z`*-2k?UV8Sl30GnZRzzn$6v0kKo`21ee8bbI1Y~`%t4h?4NQxYe}OUyP9;H7sy{?X(|H$VPJ z@&A{E%E06#@|L%f7#^H$hT%46gkvkmakE)+?r|J`E(jFQ(ei_g%U++f=Q*MMbVeWW zm(1sR$0B|9dE%sCIEcwXTA zstY0xeH78heWb%mx$ zC4$~qMso5aBdQi54OBkoINFd40AqdD#z7fiV<}tf{f>`55p+E!2pdiqap1#K6zKzZ zwwGgVTy+qXTm0cjHDBc9T!p@#En`!i0att^=mAQYNRBLU4#ayE6$;tC=5uZmatGLZ zW-+#cPXl@oA&Fn?lrXUikdG015V^IDC3SW!$#x*2=aTcZz~N_}7wqVM!)dUf0Yu{V zL|#M(^Y}z*-@W*y#hRPZ10=if0Rw^niqV1R7k~TQH-7CK`acIIyzf*pCwEVeNf@;q zjlwfWvo#ltY6MMHQ6KWMmcNrb(^K~})vdVwj- zzM&e1ml$qfoZZR3IGz(tX<4H5(DpS8P!*Hd$L}9DcC<8on^e{ow8N{FOk8wAdiVQp ze{%DUKE75m?}TAbO*e4zL3Mxf?jgZBl(sGKa_QU4@M!Ows-Tn z^1-_wzO_~^+I!qj8xB`PxEU*<5!+8q5vzk8>JMR+DqN}6&6BP=;N-(dy>1p+!hUGDn#4RsO#w!)zy(@pcb&j^Cl$F?Db!_be)M=OWq8Cy3kB%O@Wg$qVBqcdzr?x% z#KH`+n2ma3{4fsBfGEn2j=FO2A{5Y%Kp;zNfNXO0ZGcW}>FI5ESGGz_&p;vf(;0MR zSPFdAp1sUH>K1#-eTUe5i0Yu-Nx&(_i-~kl@yFU{i*Dsp&B#{IyDwM>l@d=-|!utK=jhp7Mrb*3L)HvmwI+bPum0Y75+v-F&FyGSf_%WK2k_KR9?lQkYv z8rpxYrVk>W{^K?L=+$TV(L0px}$krNbH-23KBdqF2 z!R;!u;x(8RM3?zADQ=-vna9^~03MhMPYN*F-l{EtQL!B``rXlXf|sMG*DHg+33&EAorSNHH9y}E2}^J=-ul3wi}?XGjk zpI~-7o~Ui4)MLyW@NM8gnDbb&bvq=!nt73RFbPI?|7iw*6wl0d;s~5#O(8N)At;{5 z$F9>nfl-D>NCgUn695Dcl2Lf>(|L(wRna8iN#_7S@m#o5lBS2okshvHsF8 zsbRG{SeqpnU)1=VG;p8t6#O(67aBYiIw`46eM0k#{YY%BffRfvtv+IEpeYF>A%z!I zv^=CUm!e#fM_9_#sW8L zB=$0l$h$?YgMJ&dGbL=T@4F%J>T!WEDUu{p?n6245|Y88kaLUX*oi5V}O8tPs_N4MJ{z9?Q{wAwPP=x}z|<+X~y-itnzsqMxIS zBCcChg{Th4A|N$@yg9%*Ql@Q{G7O7eDPdC~TWfvAYDJ^X4tG552fl2L=qk|sOx`&$ zQ?^c!jl?@WZz424ktp}~ckTMEbv=Gc({B^0PrCuRm;zf66b}Ta7^ZLu2@$nfBuul6 z@h#J`owgVRbyW;7*944oOIcfc{Y@9y_EQPn*;&dnT2vi3lb5J0?$aqWawRCRzU86D z{>rW8f6tW<&K3ZZe&R&%pWz{qR8Z=~rNHi~tT94j4Xu(0v4SS=vDi(eY_0cXZ;ur7MG*wc z`xr7UazNs?!7iJzjarb^Rh13@A3YtIZz3rkrK~|1A7j3bF&53QrHRtZlKC74rC$bq zdgeg`t_?x};a~z%7$*f&Cz?3b6|9?bJwo&)B8(C^H3&_Rlaq4qj4t+jAiVD%PGV|& zQ|TxMmrc4uU={!o&lUdwl#&7g%}@kb3TG4QpLaa;@V#lbd%z6gbqUZQzY4 za3V+m)8iP_$BPdD_Q@<5mu5j+&hHulg^&T`D05*X1Q59&UcTgv#C(#9zoJ4fV%PKR z7!i%y))3JQjn!YtYPfMYITD)>8Bnm>0h{-ow%@7eYRDdZZ3iww8k66Qs=Lcrd!P*w z4#vr`%MeKDfvas=ctLy6F1*4U-A=v_0+&mjS&p(_-i7!cb_-=r_OnvXJi+M6Mi0mB_Or*nfS(8 zK%WAs@|5*`mGTAC*qi$}J<$LNI~p5vn6OnHOY>|zH2S*@8Kbj4iTgVMT~GZE>jfQh z{Dz*-w{!W@Eznt06Sf=w*Fdha7NYS^sRoqpP-+z$o|TP7d%9|%>77|Z82Z&2;W?Jv zQ0fM&6AsN`hs_V#DZ?U7Tfcg6t@xzARXmH1J7_ASZ>j{fo{#A@5=hJ*$-mH@Gf%qv zjT;CC__M>K`zXD*Ikej7HRSf0LaFZ0!%`@{rDtt?1g1N8JxGrRuHTP0tjdPbx)HYOY#?!w*{8NwgYz53=^4Rf#_)uAgx}$34iEO>a&(Wu1Al~Rp=~_(EuS1v0Tk0 zMnWFM8Vi+QfHD-#r*$DQk8X}cY*~{%5b)RYi`v@f?>R3HWt*Mobdm5lRIa3cQ1aOn z=u@%_Ad~Yti-5I2Vo_C%s~&#cSjyIVA3rMjJyMePmLLOcP^T`Y?R&~TtX|-GHE+;I zfiT=n5#~*%Y~8ShL7^9udJnm5EM;p?e`VN{=*3__)#0dxF<6ELl?0-on4+-1!0ac+ z9DRj7`IY5RUip|a+Q~bL{onp%v*1a6yuU7Zg56dIq;-q80G{DVzJq9Uk$~ooh?CgD zC&{fi!&2OQ$5Dlzg|m|XAfBJx1}r1L5Q^2*`H*m6Y0E>Hjt#PqDVD+MWA*pK%aILg@}{s;l}Jq`^H->p6*|psU5zBD?xi z^77#GefH_m;!|t%r#5~&cMo^J*r41}fTCVY;+;YQKFpG@pxkn?5k6PB#U|R9&V|Po zp5lMD$ZI61NISy-7s>OkUBEde{hQb{t`MFl9_=EWb5WD;q8U3w@~op0q$I?UvB;UzvQdJ{UR^RdIS*b6!$U(aGcNZ-K5q z$&Uzq;BSiN8dBve&eDBBXQC>UR-q4|xkZW&XWz&hNCbvtC{)fD4Wdd#F&19kmbUe~ z8`fxh%X+p`IDgYV*n+2DB`udL>eWUumoxhYqTeWFs0A^X=dR!U$(oi+)*!^+)Errp zTEkA9n}U{0H^u)j>Y6G=FqhZLTG)7QWv1owl4-d#%X=$QF28e~*IdOWffHtXU;d=p z$7Iad_N(eH^@X-(7Yhd83-4fI>^uFVJ7{0^3)|J>qx)#SEbsjh$?=>5+(P2|58nCs zryqUr@muc%8JDj%{5kn9{|}jZzsN7%3XTX)4-S_*$1S-=|DP^?ZKUUYm5=|U&n1$h zsome!Pu_WN?Y1@vUc#Ben;M-Sgiv^fJLq?CF%V3Qcq5{8e4*Q_PS|bT+>TKS;!8B+ zA9p){?ap<2{L!6v?9bIWOpq!}SnvC;U9SoyAwbou=mN?&o*L_tSkozM0Qk zO6sb+bi%VagR%x&M+sgj7SqVdv@m!8c9Nz-x*86~MIO?eKG@yd(2CKm{FWN=kGq$@ z{$=;_k1sxo_GoIT9^%a;y8C6HO?v?C*?e_;FV8-ge|APXE2?IB8<7J&i5EW-N)y?>^^?gXOdysb{o4pKji8Et1s+T zXPRj*SnL|m4HTS!$=J@~6=iIlipQV?(ZS8RXv(S^aGY@A>Oyiui;L~{t@M{dh#V>? zqb>uB%BOjZh!l1>G8{JPIvzBR+xz#8Q^$dX8gn z5iO=g8r3m$QdFb@W0X3=wOi|WzN?S#hVtvOfmS;}(?F(^<#pG#!rNEo+SNHr-`gOMWRJ6`}YN z*gl3gG;QWmLF+PLx{~;YY}}Gee`wQnpqq`Z-CD3zgYz(({{o83322h(d%?PZXVe&W z6Xt;oXZA>a)NfAB^|_itc!ATa)KzJT8MtfL!#5!h7E+0*Uo4wO^ZIXJlq#5|#|nC@ zpvC>J|fGUzW}Xdj?EQWR+DlFR^O0 zqa^ju>}8LR9RWzbCQBS^A$8Op=-#?6sy~k2}xp9mH5QKp;G!UoiGC&cqpWI zXz$4-&}?Kj9mJ|o#y+~|$T966Z6Rs6mwAO~^J8d4(130qogxZl`JsVCBBiH;yVapV zc%-?uk`+^et0fsuYV!U_RUNeSgmbBPt|xviBrWy%_Y1H5|Eg|09MSF)*+{C?^ z8+c{;#$*qU63C#qZQk}qOeaZA9b)9xwL7<{Xx=j<`fdje+Om z(a2%qDCIL~3W)rK<&crXtPl1wf%7B10lV$+V(x-{8VO6iU!00m)u&zVNZ?sXq5Rxt z!f=nkIXiM>>754cK7Kdi&OytObX;Je_XW`s#sYh1Zob(ze-fte;Djym-hEA+kI5;A ze5TyI!dgk5pV86u$sCrRM5Lyu>+J3!<)#c&nh2#xlh4S2D0=y}U5Ve&O%nNzdUeaZ zVH*E}X(Z)5D0`M+Oz!s{DMXeI?q(y9s_q#7xRSi#ZI`&t!Nf4l+B zVYfgR9PE+Gu#XMYhPGP%^w40tDXvv|WI?b=8j$fejbzlx^*ESZ>2`K^nfKEWEpqda8*dy-w>RiE^YhdRP)tgv=I zK`Y3Cw<*Hx)P;M8nlgN^SHP9MosO9W_yY>@Vgddz4{5a|dKad|q26hQg#1n49GJ`L)MCdiI!x!u@)r zht6@B$$)p0*0`;2?Q`D`?SRmU9&(&u6MXVh4tow!IC%S~l1%heR!7d|iN1%3F>+m& zksfg?DtyiAau`A!RYr|(kEoc!R^aRZyF^==?G{nL* z`#CGtAt4%KqtlirNJAXAij?y3bvhd(c5HElhN|JR;a-cZuYLod4nlzGW zqi68^1G6WsbBN#|;eEC<$1XVr&sm`%rser*?#*mgvF@6QJ12c}GCs=&Pj{@yP=MqF zaXvo_Rrm6W>(vV2T%{pC9WOPuJ#Z`8{$&d%G2!3foH0fhz^zZ-cvV5!{_jI@xr4oWTi$_1TBxY}e&vIz_t=<;~HP=^EA z3_^6W{(fA2JgNZ~7UF__>z~6fwgHVney)cS5Upl^0JceF51z%~og7`82ulmvYQ)Hf z8*od67FhTMxaL*iNL4h%Y$SmFCBIH7Is{Zf=x%wH(!si<(gs9vZdF3{u4LTJkWIGj z=Q|Upbtn89q|9STeLAgyoJbsy@~dtemO#=eX68OUmV4mFRz?}e=5{bCq6ASmH@|@h zlp?AD$v`jrkCp05fuIz+jm*ArX031|QAC*?9`|7`BL50PemK={hX<)Ik&e9M-0E#! z2s8rS2Yx)XG)k;!1hbo59*g&>Wnk->X^-VjPuGBM1QiO${hZYu#Kv$7hGGO)s}>EF zf6OHH8BPR_PnB%$hKRzDRkUt75XQjqQ&idjnDlr5gU}y0g!WU1@!5I8dL^{Vqy_z; zq3{R5beCs;47IBR8UgjiKf&X|gvF|I_Y~X{Aa+pQ;fTd0iv~BVehm2earf7!95VnH z^HW)BjPC#43dG!<51cU*VdPXZ##nZm;#C7Fhh@^G#4oTJaXIfqCcW-p&BCDD&M*bx zMIImq7sGm+fWt#~)xo;jQBU6q zH5i($6N90u{z*G?(T3kNxA!=gaSiY5bUFWhIsNDASw9Hj@mroko*Fb>^>{A>gWCH{ zerJtA{miBVUT=lK7IK0FB8iT`OW1951ZY|)z{Db7+&P!t{NKFazt|^l1^C*)=nw71 zKKamI?ANs{+iR5;gcx|Os^K0ae46S;W zNK^>80W$!DW84deJi(1%nC(w5yapC;(dImjvHe_u*ODmB%X3vE+dQdCGFPB$r($0r zX$XNHfH94b(@hAjJA&yo{vc`pCbf@>WRhRY<~y@=p3FV3cNJdyy1e!r0CzEH;b8!9 z!(BNKfV*7nH%GUR$UGJOAaKnZ+$~YTgX7mh!N&X&NkuZ)rX886O%x$B))W2K3)lqI z^nlpQwxwLHtEl-Yr5=e!cp<$sC^Ln z#SE(F9p;vGgYF!bUntNun3zK@Z{V-t)tf=cGOTaCfQ!`TclMz+Y-QsdXP;?YpsSZH zQhJ70_q4@VC}J3!ybPp3Ut3?mMQTIcX#x2w)Yi;f))DwJ#Y~!o>f49xWS2k%85t<6BXkmD7D-((h?RW-bcRTjiqd@_sPJ* zm)hgg-PK1gZkX{!olXl@Z_+Ig6|GS)1;>;0P2O2lbPq-b4)bn*>lY_0QEU#E~Ej^+A3rcuF)0$;gCB3X)zkbu)UY91tX z#w6>fc`vAYwulSW7$W>IO?h?B5uMd5H3OtZ*NB}3nb=v}#RzNAf;fz7sBtJ_YmJu$ zJHc7KZSEtXJ~CC2NYaA2kRG;6u=oH1M@aOoaV@(#G#dFHpRQDr2Jb;{yX|jxeX(Lhmf~1!gRg(or z2(u)`KtN|oPr=~<$@t|?%G*J5mZQUiUhp!DuBFjV1oa%7diVCoj4#FW4M=Dp6Vn93 z7f-^m9TGsG+XJ{e+(V*xu2lFcE!o`}&G|okNe2QwXzTH7n3-T$;^PfP0tvbz`R*8d z+Ff7@*$$J838MVPJa#@EP{&QOE0jJ3uJJztbe6*vpr$_w^X~p;qop z-lLcsqFl%5Y)Z8dWpAyJ8VA?Y$+TvEy0VOIm(xHL5SxP6Xum305bNc zAuy&nn7Ml!2Od#cMUewvhE?i#cB0_|8&ZN0%c0d+3r()v6!+8l>!gz_?;px;%D8e! zFy0d-T!gr>U9&VO2iSMdF5o9i8*f?)6Y=OS>V7&9l9Co~AOm^I0X9ytPI6eYK1oJjdAR_}JI*fuar4i6-5V3B#rb3t_moE+cN;g&P zYrCBZ#7OmiJXZPS%6rx}H(15w%7?W14caoky%Hv>tJHt_ z((S57BNmlWh{AS;#J`=&rZjxDLRmY*&w_%e2HGoniVJ)Bl78j-%efZA#jxtpcaN%8 z7+sN$7}Ud^Q1i6lCIHyRWz6nx~m z<)61VCl9J)V`}S7#G}j_K?)ToZ5$Xa>1Y4lxp&DPoMFY2x~**MOh$LT@%>YNn?XUB zbb=`y_GGdQM$^>ynpPZe5+;RIei2&j6pT6ByW#LW$1NS_KS`&(CTmL7Q4z9aL3Mm0SldB zLgD16=hj}xyc}F^4rv*;-NBmPgJ+)|-;HqbTB%GdYBZr|-Bcy2-*q_;JQyp*;l!nh z%Qk-Pl<4_qr$i4?(iOQLZJ4f)@8ri}yTv^jc22Ts7u553&TD>9!`eekuBoGqVM1-Gcm%yh|D^A<}L}EFkapIr(a76%nh}sCpzL6!kHl<7|+_`Q>fek@gw& zV(suoQKY15;^b+vX(zUa8x3PF+SIDYaCq|s#C4w0k&Uzwj*8jBE6;5?`NQox_@k-a zA9I}1?@8Mf&N2Aq0xuFY4{^PzWFVB(xR-YsU}iebALt7@qu=wS>B!1mP=KAmypz=3 zh>lElahdJh1Dz=yS$OXL1=Y{`syzLcXDwtT;pM!TnyuL-pR#pjdu>P6vNITz(&ms^KBFb03lj|n=mPO zLm(!A$5oSb5w=O75{8GLU(_b#s6Wj(tM=)*f1w5QyhL>X?M~AF<*>uaMm1})X;LcWr4;il3bDGHZ2xUQqC z0lbZ-a@KO3NMZmI%T3wAb54OSHeQbXvX~|Tfg^wA#Oxm z6C8_B+o$M*X!Y$@!0ZXN7BHv`^2HCP$X4F7Pdv3rBwHWNY7oF3DTZJMbS`)!`%6W_ zwVXh($G#qCq#6+w-Ko@E7M*oK<3#XAA5{O81*Gl z?7)p>Sd=47TMVb61uQ*F8IXvm*(19OHtDuUOf{ZkXpDH6Vr{q11HrDhFCf7 zx`(|Tiuu;;KXB+m2s3p(bZ6itG+I5lYhc@X6ZU{aC&51hh^d)IrZh9Qs}2DS)(FTu zjzeoxz$3Jp@Jx{V^oUGp$juro*u;V)#kLh6m^+4)2826rH2&V+@lwE+i6{uY4Rq7X zm#zpH66E~02X?JSvaQ|ti2!T@2#(LZ>Nf9*%-kMET6a~C2D7W0aDS&XOq0$_0fbb0 zeGMK2op*u#`=Lhk7_#oJi6I#71yPVEh4>tEZ?looFvm$q_J+$V@YT^`wF0-0vS3R-%9lq()&-cBxkQ)zrVw_T0kgF4RbJm-p zrOJ0jPD;QmP>F{QF(U5dfH}=Q>S5W-mjZ{JiH_+~kImWuwk)(-Y=@ByZO}wS&!XGM zQK%n5Jr@&gcjv8sJjledH>UmfxHh1nV3)Y2a|XCMSsffts80 zg;o!SnE#9fBKTKO&CpYPawL4$;kueAj?6s>4DfS3)ayUHuR7@z%fNDZDyfNKlxU>p zgPTlt_2_Z3iD?=7h9bT*0;I>_sDs@Mj$U@3yEbs}p#a0L=In9S0HJ3dKMynK{@r(b zq*n7nPy9KLvKGvhmz@wIznge$Fi{jMJj9q3I&YN4FnX{^Mc!*h!hE*Clr`y!4wK1Q zl4Yo4wV+D!L#S{YOgKv(=aYX;VWMPKj%mAVFcE+Z5}LROBgk&KsnOWU{Rwh>pTR_& zO_=YwUUy#lSMlV(l?dARIJ=So`lq}Nbh5I%b>#Evr(Y?regv|-7K(IQS-(=|>=<{& z(A=WwB7#qvwdAo@5nLbWwlnBU?JTRuQ0h|+6Zr^mP9pLuOoZTKd@ijv?qlXx?qN2@Kb<>j?3*-2*Dih%K-&02q0uLTDlT`U}bDBw{) zYUhDR-|EAd0B9t0G^GppV$egOPm(7BH53A1x+oy~6`WZmfiE_`coV4614OTCb2=pg z^_iBTE_~OE1k>_qgDaitf)F0p5XJJmTEJ_>)dd-4gQm_Fv9-okgL4liJ`#WQM@pZ8Nt#yCP;0o#Vg$mo6JoqNZV!i;g%-Tfo zcg{mj+I-j5*$mHjU*Y)Tt+l+mhB$<}7Fm^}wVh1Ugg;QYM++b)IlshZf`c^#^rHad zoh@QhjgJ)2>ktaa=PmlM?B$@<$tR-0zePAuH1=PnhTcmO@Llj zUQ0#1E21(GCO?wsnJ6?<$5#@dMf&@`)I$jk3A445*eT1D-NDqmmWQKz@Vt_g5`>ti zsc>%(>b?5>Hyq(El3!G^Th!VV}2rSbX9ojRR7cQG;-m+#u$AP4T{DNjRS6;jT}fxkhkn_8vO_+!?X$P z$)?hS5x=OvnPGPHlg4W*jt0w38wwg`j$k`CQ3CBv(*X*WUfdE?B(a=Pkx1y#1BW!; zy?bz*fa&n|XXau3qApfYjA<_=TEeMmdgC77b zW*IsQh73a*(yWDOBb)|Y>YV$%2BbU_FMOCl%KN<-*G)&cWg5MwMO?zoZkfFij>q=Dgph_-m53+s@Lmf&BCoKm=HzraLTAMMkK;5h5t$ zl8XuuAdJ6`Zk|#f6c`8+;3P=6!2Z#4S{?3+u%YZ+ zB=9K4=jvgOShnPnTbADL3*Y$0bri3HhLoKM!p6{{g)tK>gW;t5jF5x4(zqr@+dx}$ z|LCp{WsI8UVi$D$d|pl;{sMR36~!9=N)0^NL%d&v0dhtFbIvCx$RGg{ zqxF^+F#tZU?Gw9|61D1;(YN!?DVnZwhjH!a`V~$?cu0CS(OnbG)2#w_eH}Ifw`FN} z%Z1()FixIZ!(yBu-EfPT82;W7agWIy6f@8qoWy`24$L6@+_ibrCs;DFLWey2N{lMQ zr1;3%I4ooO1`Xoy!QrcwV;g~zCcI0Ds4fLH*>6m3#YsG7dJzN#>v@+V@Gl9fKQ z4|d6Bdw-N`w>n=(MOiPbn3WkC;I;8X<;Wsoy6BOkoIYKO3Ai?10Ck>e-YT5(Hrqfy0ry zwmfR~jzoXLU*b$o?;05Mt!HUY%;zso@BF>a!@qwqEx>cd@c!l|uR5L(9=hx9b#i^> zU2-G5OKuGB5<_6z`|{cZ+xO+P{*GFoe#77W#oU?Ue<3Q)Ss3T(c&Ru5=wiX{Lji!wFy`k0K;L#-e5AC<%W8Yr00^i? z=Md$r5^SxO-#P7fm7#z5loUAGN>&OFhpb^Rk+NEl zRaVa7so+E_jYJ#Kjiqeu;qQ#%p6OcL6B-c5MNIx7oTUU-O4dr9xFcH=<}JrTUAJfu z)O8KmUfkA}{Fa50N^Y~$&mKVtt(eW?b}rkFu4_OSG1x`BY^J0)w9H8CYMLUn;{2kv zw&1&c3kaGlvt7KMcF7X;UsRJb{~xw3#1)O@(Z&RYx}g*a-DS z?Cj!h!Gd14$QG82I9c%=NoBb7)Jd7AX^{3?y?kp;Xx$Jc%BJ}sR5WWAq|~=yW>rVd zB#zDiXCSx{Ig{3_tOKpGxwUfjrg|PN%*Xj-!6^j>Jt)a#NvEtnc6S)2mF#a>=If_I zU@OLZW42SE`6c>)ESWzfpop9qbzXFIc zF2iAe2GtPSTmNb9=OlQ!B2}^d(;&rg&jOZXzcC`sFpk1z=273W-WxbH&QkI2f#{eG zMIH_A!QmIyTPhs@lr?1G@-t-NAtDP0*DV3|r{M|3f6`{cJN@0(z4spmjRdB0z#qUP zK;1qL4+Y<7I^lOCUyhsN(gBs)1Ir&QWRC|!xKgqygAbaf`1t631M|7cT67E%w8YgN z6Qpv66e<8spR@3F#R@o!8}(uhD`3#U3fMvBw=jce4bR6veu7xRmR3EZd_1Fkd_~Gf zG$V@+U0j`ub5t6m{u=|5Ey{*7^bY3tijPFk9eD~VA8wlkbq&Rh6|5j36gc1Yv2D6I z$7pwoIt%-FtnkoBMxDQ@3YI$*rxsd#&!>E3>9u&iL#7R4$(yi($Nie{sKABx#t#D( z7)JLzRN!p-ipxoPq!}q%$e8JEey2~7fL|qWCbtoj4op@Af zo1@Q;oc^3sc8j3auHO_x^=QX$_S;66PSlA$-}et9O;zQBR*F>75UeHk`RO!CXYmYc zKxTQM5S&-g*4iI+uFtDs8@nbNo~PJFz{`TcV`wH~J{6WoWcala%KB-xz$V5G=Gh{) z_UPL_3RthOm?v#VCQJt{g9QOY&0_yABSjyIVU-aQ&2=KG4K#jab3z&P7(9&)m@_mL&x7P6TKJn18=qF8YMS%P{@JJ2wDMoOKe_*qa!^vqGOH3Zx zEb66~RxjUL)AIz2eHEbD9k?!|hO{~l8;}SVE8P?*gfp;3mSX1MN6lZiwd`-J?6Woi zWR5Rth)*P#G3~Sm#sL5ahaye8j#D-WP@$GHC2Xzll8=meio>m$#Ypieal1e+9x#pf z5S9ZO?x=wFQQq)E3Mf zN9RUg-1(pN`9H-$VC2Z0<&r>4(o{SBG4j$&o5vCE@;edQY)Jr2|JdnzEA`4Unha<$ z?V0I1?=bM_$Pz_W=778=Sa&h^tN>*80L%YM^3{9Ch8=y&963IuuHVTQ(@CP{!Km_)O1|LA1nc z$$K+bF_xTE`v-fFkQ`e`%fk|rRAmk_re0AB$b`G+6sh@3;grhsd`+%@@b0a*_-T*| zvi=*@P0B~>nTkV$jgh$ah^;@1VHzPJ9UglI5Z+XO-O(Xd#elIs2Tpe@=p_e|q13mG zf5n}0iHasK1{L$?B0PmeAyb{|J~wro7WI0MTlU`%Ew^9V1R8$+7GmbGKN<3=M8^B8 zxceO_l_81!Oc1k<6gS%C`BuzdS3It_p*@yVcH(AD*RJ7HYJ^h3fau~BOemtPz59YJBP1)2nX^D+bS66IinLA2i z&s&o7%e=r-9%M0%yCkmbwB;;0opUhTBqbM)V7RX-n3#YujCyefOk~#>qqmscisNeu zn~tXgOx)J0ZD3;jMK!>`-@1Eh>U-U>SE~7E+jerJL3$?H{8+Vk<{#UhaJ<335%N&~ zaO>`SbkBMO@J#j?DF!L3vczC;6BLaBq#=GFsz)1vfpk?hp7eb|PaTwq4v)nRX^QUs zs$w(pVg-uLXnkx_Y$mB`o@6HEq8u5L#y}2GZ0_osFqNnqcEDN@^jG)0R$YmJ~zqbxS~f>0>}sbpg* zTl*fe&3q`@gI$k4MK0`VLpKY&@W4jt;i3kWm5*F0L?B7@d4%bO7Whei)YT&Ry> zgB)sn=t+5x6wT@8Wbjoi-FQ7JOB2(=3dgo-gl&4>rtypn;3tIUKyWg?c3ddAmXj8; zM!}pmp*aYdS^6!K_iTRs^ZFN_JIA)!;2Z}hO^J$#ERk-3Oe1p4fb;}Vcx=vQlGdcM zkwPcSX64bL`r!edzx{QuuCopwEKl#=-B-j~9Ue+K#J=~rC`-aTUc{uCC?0lALG$D; z3>Srkw%6A;{&)5(Pn#M4%#j8tWra4-qahB_K~Eyd71OEV7O@lS3%#L7L~>*_pz2Dv z>Lgf67V?eglkH65hN=WvX!oFoK|rxFbMY*nP{cc)iKE|;I(T|e?^U23y_&9F7^pX{ z&mOlBPM{1bGS*PcRa<>54NitCvss4uii4Zgcx29upY@W07JIuuAZh>=^x?U~0Velo zBJ>~<^<4IlkPm(%)QZO7g0x3>)n^K_zB+v2oL(}P8kZ2E4_n|HHqSJ~t{TGb<>>)N zYnVh0_$H&I)j14r{|)nI%sV>56zWWG&jI(oxbv^UME~U1?))45=b3xb!_;`W{X^zD zdA5qiZw_~nC)eF>mKDt*edS=?FfYc-%A1ov_fKKJu3Ve^<;tV{SC1`(Z*rUm;v%bN zk)ranXs~%*EEbLYO4|}GUF?|f2u?d(+wrc5Yh>?=jw6;?1zBKh#`5(H;h&3(v3Jy3 z1n*LZa*`;XG6fjkM@sG3)T(C@{I8gr?jw%ilbEQBBgUyjBZvl~mXoX|mqAF`z^3OU zwAcg%JZ%wtJV$zw&EU=~FZEEbB@V^Oxe~~nQG5Q@Q?Ae;o|&@?d%^$oR5g5AK3Ha{1?Pc?+@=eInVGYf@q~bvJ!zU zUM$3)5p=B?`Ymuy{T@DCxHS?x-#y8*jUKrX(~I7EGsJ*Rgt=2u##06cMh<8=Q5ES( zhzoZKK1m$shp2P7bZZ|k6Lr82cF{^7PlM%jbzbLFG=#~(iFj=5MHWH4NauV$M-Q7U zHlrJ@7qF?eM;d9ivw4-5uz5OC5O~0p6h?4P@=$}w@*K;@oKuUZK$-;vaE52woHlKW zHRtF&Nxe13b6_5LRX;m8-9Oozx)WV)(rNoZECLU|`18H#{jNfYLnyh2TYS=r?-n*DqLT_Q5%VwHH4~ZdCt3`0c zZ}MqTd#!Uc*;_)%M~BpUc|lLmbUh);8$u@?wCe-aj_#)aPVMr|VrSl02%bk7Bd&$3 zne;2pnO)UB^6W>OAko~cjFEs|%^{jEaQP`leXR}@QmZw+N3$O|nI4T=fkr4HpNZdE zQ@hV4*P~*3FB)mqQlzgC*^d(}czvsU?O{O1QKDt1s2p5|Y}&yEAr9xhS-Y$aLmk(w z*>b+3%|m-lI!gzc|HLhym3z&Oi<`(-n9najn9*ibaNp8Q{YyuuMKN zMI_9GJV@d@$6aDo@vNp~mQHYvKJw1x3%V?(ka=JYh!88?fhLJ-DCL;=lf}*se{pj) z$WQBu4pYsa0yW*C;Bv_3#`&V!elVB-$`OV2SeM}^VB!R6EqkmhLGbqM2@lG1IQHIh#I+7)6 zzQrQNb6Q{sbm~P^r*mk#aRmI4V=^=fjlP};$n(<69Q9%i0)b+MjVUCCr%gR&ORKg) zAkkJ5!|(Pg&hN8U@15{w)~xo_)X^wCV=+8d7Q?lzEQX8Tw4Qx%hQ@&D#jM6+nS29j zheBvZQy`ONaNTC$p(RZA(cSM0dfGsc1mkHJ#9){ra`Q+%B|#qHd`F>rq1e1jrbOVP z)g#vmAk1@5UQ3MfXBRbF9EHGM@@r`hry4_{jp`|n{C(k|kBfzx4+HubhVwk=<29fU z%sDw}luDqZe)cc{HbbyO$i6E?rLSSpmvKq<4#MgMJ}`4M*nRlExtL8sd{23J8VCr# zJ>GoUIjoP+!VnZin|HWUlaZ1$1hX7KK*X5^xi2~9egFob0)}90DQoLE{DzOhJ8~0D zFj3lyef>3@r8XgV3M)ZS3Dhpo!3Ox$>%K$|Bk4j$%sJ(3tvgUB2ze|NLJT3)+>s%M zSP?e&xbVPp=}`43=G8QbJ2oCLrb-DPSreX-BSS5A@iQ@#DMeCI~qx= z^a(zgEG4+6=Vep|u=OUmOIMvRU7X{!(t6GT-}JaHr_3z}*I5pWi1Slfr6MNUdmxf}*<7{P8#%EvN4Oo9~1pjYa3p|*sAVJQd}yF)_G(z|ODCOa!`F(VLA zagdx78Wll+Eve&ZxDHX9xA2zdZpeJt3~8*%I;o+G!88)Wb11;8WRCQ5j}|PM-~|E? z*X*0BJ#>eckU3VCR{#P9>`rOddEtag956EOtO>UUm}EIC5;B!RlJNI9M~&uzhe96R{3mSB{bqW5(AFs4E+9p!(eY9%OScjaCGWsnU=j)3!-kRr!N8iabxGMk)_MRl-;E0Q$C-TVvp4B=)=O}Z=4 z$jVh72~ejEsmvH8tg&Dhs#XK`{ewbLyCqQ$Wl>|vndi?`E(VGw!lx+nv z^34922g0pGH-=NFU!pjJAr0RI1vUJ3I1*$toU#X=Evgh3Q5JenD$0M@G-^SlS!HfUXj>sH@ zpP)1i*3OVMHyTbq17iMv_TKJSuIo(mbGN>zW7D#wcHC)C&(t{XHkD?bvup3#yQ8STtk%u~`>iE<-qGmRwS7{6ebD3Nu zNHA#hTr?7-gCH{ls~>3^GK_2E9HS4ud#F0Rv6~(!jtEP<^E85RHmKfLz)S zuQS6ML-dR1pSN zOIeI-4z`A6B zP@k`J@$ro{E$D{0ihgBON6@Q@Dn%Fe0PL8B9%valGaQWrJ}C0EKLkiQ8!Yh{RY!}sqh#En|Ht%RAyxPJa8W1#O2wxHKS;6Yi&Cx?{A-?9>| zTx=D7A8&VdAuZ|CV4=<%e6e%w=hv>hd+Yk!H+DPMZ**?`Ito$N`(PJmC<_`Z}*sPH>BrT{6Zt5GH=%k zLpdY@1?Cf2i)N|)OKUmixx!k4po#)*_|02J2&SlWSo{*IU?r z6>8723Yk^63YDX(+lBSyVt}qHpBnSlD(p%F-odq6*jhhax3!*>fqp@bQE1?#!9-hv zt9V)sIdt)sQLamfgpCvh^U7wP_H^C^|if%pgYwa*PB45|9Kaq~!={+^p!1i(Xoh zM5~Uf4c51v3%%hsiMP@o)vj9KPtWVane1n~Tt5nvJ#NPRG?SgUtwYil?spHl1kdh> zCmXDyUZ3<1y|~{+vw^uuQ#^3xXxL2%T^i)&m=s^ZnYy-=jmA-kG;wy(moG$RtGR?W zR^}MrD5-m)01Q(&DC`nKo-l8bh9KA}@5P8CcpGKm>5b#~N-OGKxB4)7QA}Fohztl_PPIyQ;{lGgk4Q{=NaRkH-atzbHvOBFM0B0*#`k3Ad2SQy>HoI;kGpM@sjAcXxX!ARY=>hi<=dQzMm-R@kt!9d>W zkaQFt{3L%p@ZqmEDm)h@l0o=Wg+%Etq7I08cP@mF*8ct~;+0tW7jCikX5km-x7tPS z9&dMUk`Vf6=34P1YS^pRSHDZ=ukO{issF;2kOX}FPc_!f&wZ9t8asc8E-*`b<1s-> z^Y-|81Oy3r#EY6Z6eSsM7Gmd^sL)_Rvl#6a%M3qfy8XE2A^Gi0aHKtLef` zDR($LiG9M)4=iShEeD*#=mPGN506@%CT}ZaG272YKdjmD+O@7%&?+FHTkMXy&;NHo*K7Pa7$l9ifmtg7j?1&wn2FlY6kZZ|A6&ugF_@mw47j7+`J>f=GTu$RM#h zZrG4xrmGs&i@h{s+*P@W4vX))SKs4Xv74N@@m-W@Ii%1TrQw=={o&E9Vmeh(V^++R z$zsDw;B+}SPRxSBOHCU!8QVKomr zFE)%#e3)Mk?qH(@igR<5-ozg&wvr>(LdZ(MQ^KEw+WOOWexf&TAzxUSbiq%DckUx; z%s#SFp)ZRc5T}XssE9(pA)iyl8)!Xh|lTcC64N~+V znZknJEv+k{TQU0022tdy7)`vdSKbB9m@##HA6lz7hydd$qjWF7?*si@xT>$14pB1^ zah&jbs(`^}9LxHUt*o?V<(=vA^uVxTHyU;by0Et}8-8T%IML#vM6ENOEOu_WP)zM3 zKgU}4Oh(gCTRP{ruw?19TA>*XrMt;*ouMGre!tN_*OHtau7G9MuBJ$TlIohZVe!7r zIj21F9FMN27n|1jLphW-e^I-&nZv0=e_9|v@sQllj@@|@c7sRgT`aC2*9WatjnT{> zQJfk}ebttwnc6fOHGeDe3*D|1p!W(=wr%8NwP^;y(p5z(wJ9{%rr)d+b)Ty60N4Uz zX!(})N|0wW!CE3=A21tybcxd|OII(# zb?xoLz}pH|iaJ{%icw`9TPGIYv@0t=+;pt-&1qv#>bT)<6DFh+IE&#dA$=I`4%n1? z;;l9>K3m^oHlo&`TA({v`$7q?G@t1BC)!uLt9Cw@JNFsyJ2kg3dU1UJkS>H{NPTIx zsMdaak4h|y6~s;6;Qv2Ag`|-&>5w6Ihp>TiUVA}q8>D?gushY)))j&VV z?%-}bW3&+Vl%0>0Zl4h1&H`d((wYp7#D?_4|E!2+@z1 zFp5*UeIytCo0#py%(+9r1l!sJYztfqL$6TxpyedESMMqOS#vVKKihk7T9zkl;yL#; zM=(Io`y*?+^BxnW!`@Mm)tDIrt@g*^WNAg=s|xohJt0T0RHr3@2wSAGL$qfo> zB7U~HM|HsJ&7|vv_A*QIqDI&s$M#a7B7gjLF4Wt%w`t9Xlf5xN6bx@?fsQDWD^ye3 zUr5Z)OIXlrdT{&1RuDef&PO$_)cyMPC4cCP&jjl^jXyoP`?pG-@;#K?>R|-tAE!k6 zl4J?YAF?f4xOpGQJFUmamf!t9`0YQvy9ixZVPZ0?eZ#kVmH)*nYu7RstuBsKAo3w-Sa6 zJMZKQ)~$0_{n@9VyhwT)a^bXNqPI+pL7@jn-mCR|lJwgm-m8vLlxnhWJZdqNpAuqn z(oNRJt#5LSKB5Tm7mxH30dfC#+9or1iksCUbEY*>)d^Qe2Xb%&W{LzL5D)aB&PYJ5 zeLI2m4^HH$MdbTrE9XxxL2ox#pl3^$(TBJU=|Ntfw}Ge^YVv(bbI^4Y`?2 z^b@4)6d&E|a!qdHqc5YCe^qd;XRd}IWkY9t*sAEXplqZwRFF0QkQsnP7;(U*@He~t z_y%zgY8oW_UfS)>oyzn6_G(}k&(ko6P71=q>@=@2`ur*$GsPD#&9>_#2QUbSnB;n2 z(1-V8%&^UbSdsE1(JPI!jGLLExBjsGtW-kFGRW?Y6^^}PO#bqSIl!j)SRGjNL zC4_-9thf{MM>1dsK%3?f1yu{lYpn<`L2m~L(4wYGEwO=|m)5Ks2KP{YW!G7L<|Qa? zD#6{rmym1}H~_jeJpy3!3C-LCN4Ru_138#=$%a4w%!Yr2HvI1Ouv8jT<4V~5xP9lF zjV1ZE?f$tJ+fCM$`Tp52(i;77LR?Nn`t~&E^dZt|fR=NHc+(hy zlk&X~Ko{%cSdkZotjE3HC~D_#dxDnwi;vPgN5a2l>n)k*%m!-lF>w)3pLtH)aJ;Tn zPry8XW)Xj>EaE5~WIe7lT+DJV>xc$)EiGLHR}V3*q({oF)*gA9En;_p8}){mvWph+ zu#Y_TX?f^k#H;#9fOm&^LGrX-pN!OsBaACB$r%1}UwUv$D)z0o;XdltqixDS!fl;J zeCsj1Bs!no^@i`6F4vF5@NEY1G{g6+%F&EpR(GIa3l=fRZjOR^R-@Dg8-4)rKw|g| znJJQqjd{%kJ@CcHHyVLo4R`0#BX>Di^;zR~*DRi->q4Ghr2ty}h)yl#TU%@sZ*$m;!v$*?vxdF-b3q5tEFw zgZu$ym2?NA62A11AsC13hvC7E{d)y}=v0xZqJCkrg?bVa0&^=v{Hz)R7LCZqhdYHp z>KGi0?48>ZMRp}Hs`C{CiGC3i~RIbe`LMH~vKV3QvJ3Be)=3al+$o>c`o!aPlZ3+vqB{WSNDvjM6rAsZfStlG*3*mH*n*e5aU8lkjxF6YnJp6Hk^7v7 z#9)*$>My;xL~gW>`ypmv{^-UU&IOAvRFNgz)CUq@9U{cYSRz`0@&{4(giV(uCM+6B z#@4gz>UgZg`hJ9RWKIM_mgErY35G;BHt8dRqpTb??$nA?>TFQZWt-J$`NCC|d0gQv>QqOmTFdV4Qgzas_Cj)*O!Ln{HYRdl1 zg`_+F1EYd~f+y1dbMjZ5-?|Q`0F(rJ_w?w(?Db2Xcei&H_1!3?$?)7W&cOLC%LCA& z5mUL;?!kJf3sN*FQCsNF<4JV~&aU|KN9D<$DDBXe3>)z+6qY13V!_Akz?X%O+O2}` z-Ly*($szH)ux&&yQc+j-Yw!zS?iE$2e;5(Rs@K0l?fN|=7}(+aqXty4-=;+zC@cVWDW4Sk@e4*NTWW71L5&QctSHm=B{%88EB; z;L;bs7Ces{x9Jf~5wNDxE9+gz_m3f&+`a<{Rw^i-+V6KP903lP(s9gQr`1HZi^w72 zKBo;wSyRIQ2``wCbP@iSUn?xF4l@i|w%z%m`l=E6uH@vtYvW-5Yy|lD4CKpjG@~zB zP(o`>&}N~OZh{$82(FZCTu@)8rVDo}kQ^WxK@^pUn1P-xQ9}_~Sb%Dm4J;0F>8KG8 z;nFkC;{Y`DjM-#{qW~AHusvJ#+mvTjHcvu`_x$g9_3GGs47x$$z>NjPidrORt{MVS zQ7&PiL*A>xRmHt-N_VT3cXZ<96Ql{@IL;8#>84R-SykfUxNXV2GQid-r}YN7r}mt_ z{lw&9*KR3RO~o_rMR`s0@vW9+))8mp*?&|Dg-vRrdn-kVzcHi0PW zqZ3fzN$p318!Z|tJWBetMX(Z4%Z6Qc2C@T!LNLKqgJoAfFhd{xfRzb}IRZ25B53Me2 zLRl9mVK0ZUR+VZMu>WzOh|3bkY{-8 z6UAd6vycQNNKOZ!vKY=J;^!myqytnHY7T`8iqc?+`1xFF<>`fE&0CHcHApdYG3rE6 zy7RreL%1sZ&&d6c7gUQekb5ZKRe2($1GfvwlmVlAq)}E%&U}nTz68LAG@|H(IeRTs zv`R^O)Nc-lyq?XLJsa}66XZ|s-MhEFS02uewol+}-`U2~yK}EDc1(tA#~Ft^9H)0r z!(hMZuB~gxM*}6t7$aJcWn$%!DgrzLO+JV^f`5u)R0f1_T_NkRf=12p8>-dpO6*)& zjRBYFB^3gM*`QlT(l|^ih)5B+H-US|j+?_0?gy}JO&J^Oe5Gws6OI$AL~lh37sKv= zyrD3jfU!mZ`CSAWs4X53NK55y_SGUb)(C7&-w=XqDH?#6jbLpJyL1IKsi%w-q<=xg z5sc@ZV>lEyJ_6mofV3mp92xCYsleIRm;XXver?XbyYc>~cmJh6d#zC`0ZiJS+?N2@r+5FAzWSY* zOyDq!jjYhW6h)VM{p}=+$PL)SRe^sIy-jcRGW@8hFmK~MgC*%re9L=YEZR6w-$Z=lbA|LhAPH=B?aPI3K@zo2NZH5{^)*sbq}E4fT>f2{2w zv$mu6&}?TiMBDBcgQGS#W)a!g;_$;r0oiCX<-WSlHUg)<$@cID{XbY&Q?<5+a|cs| zV90IbA5|Uh`0Tfg!WGnE&GMg{kT0-159Wbw=Wm{HCY8w7jEN_2$G3d}K*R5@9U4u@ zlJX>Z?AFu|Q8yI9?o@==)1y||*zPO290337azLntb_;IOD&yTJ*Kv)- z#DQGp91EyY_VD2Hi#&t8U2>T&xUbmO0H6GXjN&MOi=eLk%l9%xVUl4g* z_roeZf8%}sx_o2z?Hiw-1V6FvY8HI-CvOsmzTf$=UJDbWLEpklS9ZE4u%Q=)cG9fI zH{|kk=}5k4(d(!UVOl}&#+5hEyUjh_B3r((TyVGr4yr6p>ntOLYs4)OjXG|&6%?+1 zU1np%C$kvb;BOq%U>3>?rl{jz3ajOw;9kzJGa2IY z&8tKB#wX8R*?sTRMT~=)Bl>|WYORC?fGS53e@OD=0o0)gGinLrSaWxBl?mhc zD|BMhkxm*V`sZAo(;gb z8g|(OPRpI6>Al%DZT?4Gs0dHEg*?R{U48p!H{N{v^3{N9Jlx<9KrQ~Q#v?gv8^Bgi z4kokhql)YBzt^L$@$%--vy0jeAOFF}2XJFrkku#8y>sz`x1%+?=V->~o66s~d&L&ZRr~M4RpsvA=_2!RQ^{aG zx~Uw31=&>gA9gD3b>QYwI8rm0?(_CUK5xg@;^q|phlHY-$hi{B5~0?G#g}(MA<*aQ zMfF&;l(TG3^}uFwO)FZ{__7-D`R4IAA2g5G&N_y+B{fiwa3VkRp0tf;d-9d`Jg)A? zpTG6y(td<(NJg|m69^vHAM^&@p<;W7gYjTg!RR$&*O_K9?8ntMv?lQ!P569s_}qi$ z@Zt6%gS2T1>$^W;&-<5~y;;u(tJV&_@LDDJ49F>PEjdkv!YN9X!Q(9pX_pw)Q7KxK zy=;~XSUgUaB2=GzJG)%}cO0fS?*8}o-~T}e>-XYfz-xhuN8_IGM(WHH zVZ}MVgc6!3Ox-XEpf`ZW5EMru^)l=QJW#;py6ENQAR0vdiu*zf%X#5s);$a$PWXp` zHW%lh&D$pBBO5(zz|SE;n{7u4{5=M3l`A*8gamEU-$uzeZlKLS50p^l4(e8j z&0!IB5o&@4OO)XBW4($&d8&JR-HF5?_|3^}=UPx8C90kf>tJEb%+Nomd0=WXCrHqy zV5uGk`aie6@|9b{9!`#6+jt!~txe!S4rPPGEh?OuNm}$soI^`$fQ6!eR4JdVJtS0Ytk))OSHTlq{kKr=T zMQBkdmCDS%3o3=0uXXabPmQ^sM~Xy;N4t+sWl;vHs3F& zXeaHJ6k<|>U26mBgQ0?Tjmk&FrDQK@-GzlG*a7|v2zVD_O;S_ZX=O2)^T#@H`+V*5 z4_{Zjt48ob@;a(ZNAOijH-N4+7wDjLi(l_7mF0iS)AM$@A#k19w15@PdPqRA)T9^- zjVOii$I%SU-)1V0r}uI+Rh2P@(YWCU{bPl^tfn^rm48U_aQQ3T3w+; z<514P7>#G^<#g4lo6?dA z$FXGR4`^24x9V`xlGa&sk7bX(7z>S1aK~)jn;@!3=r)aXA0M4?llt zR4i3;Zi7!q1y|w~%w9gZPjI^bm_v^TApP2?;@CJ+$hkeiQO2>$1Ms{hF>4<}XBGX} zv21nBQ?DPA&i;L>qa41TAwerCIUAt2e;OV>ChSAB*c{De(SZ-3c_PWkwv@b~og_>O zbT!kKQ$ZqQ7D^VDbI!BKO<>lw3^p|Dy*|)RRwk_0%9?Kgn&Zz=TNPlC7d3pGki7cx zpi+0BY}TwXq3IBsSv4YLYh;_bTHabvT)jBi+g>ejWpnZT*|t{`t*@Q!)jL^#V)QPb za3~1l%E=3q{H#M-g!2uqqf6_Fg^N@z?{&$~yC3fzhqKxWCZ3AfW$*B!1c%~h8Z(}g zA7l9p)qe8F6_n34f{raE$ED-%`+f*TD7KfP+f?qzrD_f-?V-k_Vm+{Zr=H>TVt=Ve zKEMP?PPe^TsE*D{d)&jCHR%#6TmUtKaC{)`cZ4V}+ajF(B;?WZKgjRWW4gs=InYj= zX_*;Nr>d(aK3NXY&CwM7vP=gJ&hj4_;-=5+%N@HWQ(}q zfPo0mnm=tJ_gX+wRQ;xe)e}+^(42qP8h`e=%EOs4U#;p-Q6pY~dxmzgl8$O7*yOnL z59z0$ro$ZBcCKG%SR7AVHAiv#~F9V)-XT}uD(ih(}Pmy7>}8tcpuexq5J z^aC?aQY$5(Kl)ux6tZw@#8x0l3O6kMeP) z1V9+1Wu`ynOx*n-Nl9r9u@7tszuAz>9~8nORz9$PO`hE~1+BUl zW0V9(kO3tY1ME7M#usVV>kOtIRLBImxmH1&+>7U~zWqigcov-#?o>BWL;ZCbkg{zg z8xWLr4x3NT8&?*YzF~H%LemeXzc97i-t2VlC%@RMQrTXT7d-D!N)4I@M>d1t|%<@A$Xw`R&-e|64^zJ zATP#9O5}(Q!K{Wk&Z%jgU0ce!{sy|qV{x{SlCbRc@EqnwA4&T-@uR5dR^=e)tyZMH z3cv2zoGp)0mSAuxO_c3#v_PMQ2}uG)u7=1G49Km#4XeBt;{ve(zUlx>)1@RA1x_MR zgtgS!uA;$lx)_IYCOHx;P((6HX}4HLzyA?A%JW-mqzG1m+K2!KJ91HN`n>{*6`R}k zS(p`X2`zMgp;hfQjXq!{3;Xx+x1|%yYoDGsvW0}p>8|@{sgvzZyvE05G!R! zku0Y~g$-yqRALC>l-71ervAmr-l0H!L9h%Kg}Gn0^d1-&@|FSf_{2ko>j<_nx;Hn= z0LE{3lu#=4OvqF_earbR26=^o`c^&xRy4PQio9Impkh+gKoFAovgllR^V(aNHA%iU zb2LZ-fm~+r^q91emPl8ApPo>uQJ6V_la^UU({Bsb^G_UX#n2=wI6pSs=U2!*phgRQ2+=83@|DcN%g;m1NK2jw{9vXc>3HHuMm8WKP< zhCrC2$ullcbjzwLPAgQ2`U%Rs{HjI@X>J_-iozfO~QjtQO>^$eM|8X#^kib$C-D$1Tx4B5qfrG#}>QGp*#A^zNA&3e{q-N$u5h@TQ5E=B!ddyCQqH47+JiW1=wsNBb2p)&* zT571n&eCJYvZON0kgEc?8G7_9AUBe=GdjrG1HXE1#X(?vKAi=-^I zDtJLqHyX<1bpZw$4r^|c6&lK}viYOyYIv+D$EePcD@-y@8$e5B1Yo&W-0~1EC^Pcd zRehypIUCCHm?@>GHAjRF%QL!`QW{-K(`|H~qa>VSe~z)-g@%Uh2ou4U1a>8Yh!zfN zY%chtAu)%eGr&1D!?eCFq~mxBkOf0va@JZZb7 z5;r|^Y(S~i1*(DQ8Nb{^cEggmTHQt$Kpan1qALg|MlsxwSxZYdZuAZX-S7x>C?whf zn*ln+!4xmItZ5f49kPLt%MN_wUBDOs4!B;>ouE#L2j=pwi7-R@>WR2ce8XFh+_B=p ziYJl7WrE=$J`a${p$vD`K(FmL;1VCfOR>z?2Cu9r6f$b!m_XFBhmb>rpVdfUii$FZ zG9&n=g>E2`2=s!!M1{S7OYj9a4YG?t0<(=Kc+7@I^@kC-!O?Bh0C58UL1)Gm_sM|i z`|A#5uzB2!F*rI$mNdzo1yvkqSsM9GF>YE6N)Y47y_{f^lJ!RqVV%rV;8vEwj#bEK zT7^VoJ2)mRJtG3m!4j5JScv3Gb+L|`C9ok;UBok!oMTNsb%_Rw0mo7>oQCc8;ykmp=QD)TEb<`v+99z2lW$9aFEpV6dH9d>@(|?q%uXRBCDv|RSW(36C@=q zQ3)-wiCO3n9r1h1mPY86c9K?hpaeU}j%oL6-{zfv`m(g_8YM&}q9N)YWe&?k%~o*h zfi-)n^Ia|7tb6178zgw+Sdnhi>=}GE(GK_)v^s7ZF zz;n+iIV`$Il{)oE+xkj4>}^Bcbcempmv=1*@0D=aJ7S{N?XFNrJM6VFZo0$1^PXRp z*TOctxF~RYvBO&6w)KQ4I?9%cyZ{gkfgjvq@@NzxT9hX7C?|DRe~=?Hj)ZiPBH>i` zGUb^amxS0u;TaO^+d_4oAU5^b@~6h__~a#+ig_7Yfc-$)AyCASxSu0)Uz~K{LaRs_ zmbF^738s3MKUHV(cDXl|hRn`Kz3tx4OxdgR9egtoRc~*L__JTN$J2lF!4LL=D8fGs zEQVi0B0Th+8MT5;?1wk9+Z$Gi%sZ#CUq4FryC1%urS<4~2Q^ z5IJD8=v3+uU_eCm{; zU&y=7L1||*5YGmsZKe{wLMn;fKl!Ugtydq@uEiU?Y?q;y_EfDBN{0>Om}$T7;n&?T0tk^1|M1KX1BI zkr4-^j#$(JaH*dGLKX!eZ`vQEc`^q5Eik^VhVbCV(w{tZ_pJj0fc6e%i@b#}g2Qn? zMU4>v)Cf0mP5d&1AB*b;pULQKK%7o1Xk&lB}M`r$!6 zB-e?b;ngD6)%aM!DHJ;)(2WzNHWD(fge+rnghb;6b~=ec5S4lwz^NV%l;L)q_6A~z zu7Fb{iH(y>@o*bLDmkhB`0nIKALf%8QOkEv0GKc`eJr!fbTCs80Q7ECFf5UD@_d{B z2EL6^OWKyPtl2ro1iHvCPKZ(tHZ+S6?g)^``7KgMoPfq)5QR#eWhxL#(a?q)Ir^WX zS7aa&rnfh%T$U1(cRRn;JnIuybS}tpo)8Z?DWRT-dto7BgwqOik_`-KrI0edcNM;l zJ$`+XpWHr?`4yz@6361X>_=vqC^Dx&(-{}9Nfb|kz$FBkCjEvt-jz*+4M-@DH2|ET za9kdm0)QZp140d<(-y`i`+PnKBHt=6X-Uu;<9Q0;W5Mt-@kOV`c zt3s`#LR~z(Cd38I=e~mp4r}H|^CnQtwP9fp!+;&{OzPX>zF4TFkHln#g=VRyh7zS7 zoZkxbs0_STq16HIK|3V#=NMC_s{|QHojyiw=c2|;%R;GC6qKl-_nd3BM-Kt_2&N49 zo?9OwMhW_o#i+S+ZVBRe{u#va2qBLDxY-zQ_#?vyEx$u}`;nq@n=|9dK@*6NrBGuK zT^xc$khlp+2T0IaT@BK>#(!C52(9!7pb=7(CcubXd@=W8B{V<`X>Oc9L18PYCFDU|7t^!> zkBBzo5$XJhZkA|J713+p>ij(sur|)X)*AQ%^aOvMp@DbW^JTG??Wm&mm+p!ZqCM@E z`oPI-Ed7;eBiyiYj?cUckD7aEiW?o#&{3C&LLkj@T#`<@wJMr|o;vnS?^3w@k*@_n zSnQb)Z3KaTcq(Mj7ncT-KNJi_!HmeWnD?bRRP_qPhXGz?AzDpHIf;r39`YQ2el$aK{1e!D5;Jyg;|3=ct^x!%4m?(T}6aOu-paKA^jV%^7zg`(yNaftNeU|nU1L2$O+pA?v^Z3R)?>>J>O_3Z+00!YwO2{1VDl;akSq)< zRtG*B1v3(Q$nDR^RyTKltJ~fOGMCT-=kbNd<_}pA1*L?JU|YI(jtf1oLS)HG@S%w$ zvQHb}Pj-yS5@A0sm^dbBwU~qv?>>r06IpVu542ik(|npLDUW<&tr06@xg$&i5gUX` zSZAHkkd=bzCkb15lA$!2Doii|32Hdrb4I2lzlf12u!SXV&Xd*;7)jF0u#gSueaQGz zlV}D%Q8r3T?r0u(qd#b<_}snstSMAB)knHcA@YMR%l&ypltU+N$t()LEN~%0Mnl>s z^#TmP)UrHb5p%7R zn#!VV%*B>O2Wi3gDF7tPr9|3~|>Hf|Yek%Ky15Y^1!^7i%eq!t`s*1e>k zCP`J5D0P#?1x;X*kdWhkILI-ZQGfoTT=S38{!NC29?q@!Rr^;-tx4yx&eHti{PBup z0ZCq~>9N87%{JS=zk608hG%x}6HUeuafi>12RDSyGVz+oGQcEFiO+9 zjdVTL_N=?V4&qTtGLyDFJ0hXS_D47(*5&IXojl2-$bS)$*n@Z&{GkP>AJNlX+7o!| z*%;$xDK@0#0#Eyw`tdd_f+)phx@ynfc_OckPN(y!SHeG=z41t_;bve@vxd(vT=au2 zj5GqXlu4$fj{`A{NFUG}GWgXvDu%rha3CK&!S z6#aAT#KgiM$Y_!e%06)yh?^yx)yY{6GU3wWuATB~A+9g}0vShxU+$6e&R zaZ?wl2-i`qR1e-*U3`3FP2Z{J>WHF>w~e1rGeS1K5!uoRWl3?_Rs=weY6MIAV=VJQ zU5_mq-pu69#cgcKmh1p$?KKsb1fOO_LOR9-CB6MD{f5lTbPb8fo@OT^J|)Be;jx7qhYEuUXBwq@@NK z`q(e?cmUdkG0(VyfYHYs3PpdA0IU}USsDZ9VCngdb$#8}Z9QBPhpN$^=K30Hss;$E6}%Dh5j2WENEHGmq%$R67`+Q# z6|vw#TQsd_*VXY@Q5Bpv18%L55Fm~UhRiub$XAgSbsqQ12+8*|t6V(J_zzNSrSW!e z5NFZ_T8pa0m*Q+2vG%Ar2O3FngrR{`a*}dPSbqDcGgc%IlxQr_3NaoP7PU?~ALIdt ztGI8vG{^>btG)X6R8So}{VsXgKtomjxP?4&n0V0TJQm?}W zWSs{|1vLW`IaKbs@Ini~5zI?0;Rnjt#lL-3t&qD<(E_``7sx_>UmBKI8+W$+vq5ZI zs>pM3UeeSx)vG`Wq`FEJy~IvgG#Ipor@h962IQ3CaKr%S4ClKku>-$Mu~ACll*lHj)#OydGN_#sKMh*iO}PCJEnAscN04=Q0#vZ9S5@`sb@ zz5SZ#Nv}h?I!C6vs=>%BCPUIiD$g~=t(AMY3fJ_8kvg6Nzimrn+&7S56!LdzWjFx~ z1^mz)O7lK?8Nce92g)og#7zp12`V>eXr+~ufw5iD6Y0CFxRsx{bwJbSD~H!0;Zide z1J4@-4w7`l)sQ!isoV8k|4*8 zgs0XEdu}caE@}A1&>>Ju+fVbdzmE*@;u=yDY}L$hNwvlwJ@Q-)4MfJR!hr{sd)-EOT(M2maD*ALTlbnzjLm?nz;I3aH9g z)KjKj(3zEPJE~-@(~#vxS~YBWxFuxVT<$3wldL@MaNPH2j4;Dc3Tw=%tA!}Dq6SZ7 zQ_&=PL%@&vrSl5$7wLIBW$|MzJFo1^?+BnGc_kDkD#|Ae25q-orj2fPGZYSb4AoNw z1%+(AS}Wm@Q*RJVK4cj&GLF#Wk81cgoS;U!af?w!Na_Xxl|+J|1`_ObO!OXt;foOM zJZLE3$#zoRw^LrEBU_?#C{xRNNg=5fD(2U3+_`XtwRy{+N-Y9IYd-GafdUAB#C7$ZnUc9z}yS!C>bof53b-$4PKRMqi2b$TwRcna_LnCwLhHfjqxNL-nl;`xyru0 z5t4gni12I_<^(WTg0;s6*01u=k>x?t5UaVqG0dQiFcd>Ql3IAu+ee=+|H>&Z=t0X(W=xR8~P2Z;v@i2?Z}T)jvKxZGOAZ?*zy$i;x^@ZSEtT=gDZ5-)d$3(o?ksFOhIOS3oiiH2 zW4M9xM%}4NlW?T7nifsCM<2QCt()VO3Fc7=s_Fg0YHhYf@CH$guEqA1bBRd_UHjJW zABOi{opW2C|9hp06w=HEljA&m%_qimblgZ|U52VvF|T8r8;&dO0CkEr+&rpPI~SJU zm{!A|xd}yFc+aI`Xx|#N|Ic#fx|L$bzRSa4J4YvRI3`zL6%yA!IDvF(DQ?sO_wt}A zyr(#*!byS&WVXSiGuyF4K~|8~z2A2_f7+uHZp(gH{3;I2cI_9G+!sn;_q6|kT4N2c z9c6nON-X<^-9$v!K5NUp+rt~io#w2D=4IM`L(IF`93N{7u;_H`KB{j&F6XPR>NvI8 zQ+PTd64Upvx^2|mItnD)aEh@050Tinh2lrVXBJ^dTUE^8h+$57p~{Y;Kj*j9d>@J3 z%7E=B?wJpAQ{wE;Dc}E>LB5|OMMqEP${ZNzyyJlZ?TD-4&gue!Io7=$b-GF3Hpo{W ze-|6XXu5J!Dy7^LiXaB#NrnWMWaB6rj&M=tkbja;y^AERl725ESz=rw4AdW$ zMK2{QFd`H&L_Jf09q0ejo7{HNMY=>TE5Ryjr6Zc37QoKCw<@)22m z@%-n6EKB6S2lAZ}x?H4rG(^A;!21Di%4oEW0vGAI*SRU5qBn~p^_~sje+l1-9?;>fnvxb=E^CZHWI2y{|sL>h2J6uI^Yuu4P;gaZr12%q!*+ zYZtN3DbqMhzZoo%#&;0vj0xr*4zeNoW+WVzQx;zkE@uME?g#}`VO66!Sd!AE9~RI2(RDRE zw7arbmlfj*MGP7@H5W)4j-m=83GUe}Mv@r`7oVm%N^!r_d5ASozY(=Zc@f!C6#UX? z82509XB^8dxw>zg0oPR$RQdYM8-aTuaAYqbE@BS-&`#S{cLTXXm?k!?|Q+$%~HmXsmO1He0ylx^<&y>In)wu`Cs4`K#v`)V@qHMa!-D<`si=}^Z$AV8`uU? z7CRU?s1M1RXR{M<0Q@r;OxL%sZf|Y9r(%4$GI%kwT2`^d*rtV=&SQk*K4{}%hSSlLZ7kCKS^QSBU7oc(o_pdLD?M{&d1IPaDPzJBe?Pw!g3!t=I{RGXHV zx46GXCZl|^_e)!x{{Hy&g&#r$``6mi*MoA<8PXO4GznG9t69ikXbt+{`sLG77?PYL zxs+rCa&eL6jQAU>{L8!lMirmS4+Vwa~+$!${08s^} zsW3%f+u<<#G@sY_1+b?7!TKq+K70u>4mKwKN{BA;{BRqgIU)+frMCh#7?PC=lc`{H z_TwZTxAXWl1+9eWayv%%yBKvNBzCyA6Sp~v$q$%GF(5`8i)^B;Rq$K5Oy!^Zz!!u} z#(r4y=k1bkzzsp;|LIA%Yswlk2;fiNBtT@p^J86gCgxbPV69HqBCX_F)q`A~{AJ0G zXOMqAW%rx$FP_I%Rym2?P|NgZ$+4>u1Jc^UVy~Ysj7eD)x=dSF& z_vzh{tJvAw(tSsMfv^XXyb|x3K=dSLr5hJjSr%CmDUHb*j`q@ZmiKN9CsQ2lPtF~q zQ?-No>8I^fhu^uvfs%K2bu47f5(G==~>oiyU?Evp7_!Ft-9v) z-8q`xGtJh2gjO+^vI$7X0 zo!P@rr@a>3e14-npYC&=Q(=!jZ^=y;H)&pv$bkviFi2r1LsRY(LjmEmDo{2rdR08` ztrZ4XnN1>3{A{jiMQbWwRwF*&T>j>R=JLm9A4S`m8mdP(nSGY^XWg5&0c~%-(w@uJ zefjgZ-dx(3B>o%^#N4mZ>LnzGY=b>-KOB>^RxN`#uA6v#S3(vo};XoVmXQfGun+|9bQVKZM?^e z3V8jl!Yl`Z!lLw2JlKw-gp{#<%D&}cUR}aO7E~V8oLh`I^`GR|cHg<)Ih+D?!wqpM zA5c6*uk)!p}z)qBjQ`LZ z60gyVV&0!QSoSdKjjNoHxnZfxZ=F^|Z&zgxQOQxRq<+M9p|s8?=`g8DS=%yDzF7Xl z3g*xY%f(F6`4V*7wS_&5?*HOG(Dlb{TwxV^7yvxrQEBye4fe2zbF9=^?X0V7JzSsz zqRq=#feXI1wqLFGEx`uoetdnmb5-Wy;|C7@tN;Dw-}s9DpKOKySI5>@Ib9@5-jW{w z{^kj??tQ6|1Vpew`-pjoXi8 z(&!b9`ydpgON)7R;KOQf)J;gjH`|N0u#i)ZM*S4dFTD}2l-)h!yZ)?@+T7QiXzkb z!QqwA6GzU7$GAlL)^#*%uhaI(%?(_`B{2?U0sjI zR^SGMqeSN+%8DGUWe;K(B#9bXaiWlMm6eNr@fS$?ei*#q;U8ucTzss_>XXqnk_E^I zwA|q#S-ttfFQubxd53f_wVC^e`D8*uD1_0DNWj*0!JHuz{ji5hp7)Rc-{v2$JD2VE zs0-=$K5VavBqCgMA@{f@+WDYe`HM-{A!v)Ri+9vqgJeC^#bO@XfxFol{pM9ap7Q2z zg$m>qIm+;K!?c$p+vwyla8ZOOnYwEn-@TF3J3Meb`~E8K--80LT+)+OV=~fmK@(p> zTjpU1zHEHP1Oj6Q$q`$BOlSjt`?3kHli@a#(bFnNzf@U@Z&(s~^M#%e4iMsa=0(t& zr4e!(*ls?&8XAFD`<*m$9ac~b6@@Ol(A7C3{wgj<7ZoQrFhFRrmm}(S8FjenY<4f- zHwUpwU;@xD_d{(`;Z1)uNczdTIVWUI#{Rs<5H(@`Y?srl`G|~j^}d26iIXtaL!n%H z7?OLp#ZvHbPcEZgH7yZQ4-wrOP^}_!D&Qn<^4HNBsN_tZi&s7%P|yOHh+;JM7Cw%7 z$#~$%n5VgNt!{eM$d>y^l3nZ61B}Qljo0*PTFSH7vM{8C=0)aNw^+!I(l*`57F<% z4Lz2i_7JkM#0a~Ctb#C!3|UsRvjCoMW0O)4d<^$Isz>PY#A8UdN=Z%*CB&8MF|?hw z+kcadeeUYpZ*B<#rC`rZoVe-_-?Y0VKhAUzD4*<8$( zlYT^Y#BQ%&R8WDlD1s}rY=NFy(W>Ow=J$Z3*Prd;eKzwm3hz*DkG=A6cC>wRuvgyM zCgy+VUR~^5zjAZ;ogH^U*hz%`pJr~JuDj(NE015o>ztQaXiULgNs6vfj3!>0#b{^6 zBZtyv=7a=l<=F~Nm|dYGoc#e_C)DNc*piF@xBxfz&=2x_=6%`A83Jw^Df&U;DqIf`Zz5j#L*?YQek?q_uAYEtJr)lY zI&c*^>9g(-Z8Cf$5)O+Hf*TYA;w& z#MjuJ(dbg2jGUuwn22$c0sg1(LvN#|-3T&ESsOk2x!yLh?~*~0Fps|5pDOG8ZBlJ3 zchit_Xf#YYj|mp?7V1}DmQEBwzb8jZw&aW#Oa?PT=WlM4TY!!`Pi<}LN$0nCXtpPz z6Ko-qX_8%{X6mQY{g1$y@Ro_@%ja!D>+h=F-#xz-K5MmHax*~=VT#0vnJ5biR&6m4 z^c+li+-k+NT2r92w|om_kD92GX_vTU&xEmC4sO#ysSgfi1<~8N{*Vkh^4FrSVo!z6 zRx4dSzt!reQ&~Z=TSk=ZHOqSC?Ze>p(~u)8Ly_i3F$r@QFbYLBa{Hz>p>TJj#giaiLHUR~G_n$O4o38Z-l?G>Q?_Q&OwzTJ z)VVL^D#po_w@hlz3-}Qzue9`%?T`cjL#F~xFMi#Oby&tUhvFT)reO_B0^+}h#8Ozz zJA?gtly}=aIWP^8ND)DD?o}ZYF2bD=(x{v7nP1gXcmd?lN=1k1&SZ+W#LV=2vc1_% zm5n{A*0r&eRBPWkY%R06X$D|9qxZ8%pgy`*_3=HK>J#kjsY%w;1{RLYat*2t$1zZl z2{iesw5qhsmQfHZ-me+$8M-jvZecm<%wnCZoyk@zeZUmEmCmB^FBEmmhIh?0yY+-v4c!g1I$%~$8@@Bo zs5^n$Gm7@h47sZy;jz^3g+=Ih&5(xtWXjE#Gy1_ZXd`^b|9o{AN1Zig?K**?o%ftb z%Y5=q8^iD>up_`n&V?<%w(hs`y9|GT7lB6`xb>HMCu&~wr4kFe^Gbps(}KJGM|Rq2 z4N5C!t|!F4Sbo(LVuLfu)Q0%hgs#x!X@7=lP;*`_{@TC5*!V##$4TtWmP(kvUwH8& zKB-=#ri0K7nH7bQHZ4^764`QVOXcVcUREfxLvv5MN=q2#xg`S5*+9H!80J_0>0)@0 z3wrv=k995NYS&x~IYYnuj;?{A?d}-8)q1t@?VHmXsI%Q)Es=t|z&LEZLe;##hzXq6NiLD z9g;W|5x=caGD=3LE0pvG@C~X_-Azbfk3_k22FN7Sg=#Yx^zaCc5@69KUQH{JLfp6f zW5mL*PYn17-wX}{JsS#iHVE|h0t8x3_beK*7i}kG#dFYS)C}BdxaUhAkO)v35O@z< z4iqg1c_iWq>3&c^l>Fg#<2U0y0z&035zV9PaI^+KEo0= zc19LR0xY;C^hguXu*$=O8^`d;)1qE=*h&{YMeH%b9}O}d4U!yZ2Z|SDxDb;r$9FU6 zcgv{Cday1 z%V=gCciz4?0ltyx4U)BY2w-JV$glh0h~Hfdj>wfC1^E8se6}hA!b>Z?6~~t%4&-PX zZ+2gSTTSW$v8>H|-Mf^gm(pY#=A?9!Hg(&=tpzSy}u+sh|gKfKuaAv(w(ZvBvt>@OLxm&Y)Pz;!P} zveX}2SFT>{TtS^4d$pQ^pDFr9dhAoY~>*GF4#UhMp25Bea>M!$NK2Pf05x2_S6 zvR9$N-?^4cZeg zyx#mnHEvxtrG0ulkuvp1z|^xmH)26T|go`QRY^!sRPhUhn+q{f7I~q zNw3UD{Q*g+cwdgI6mirtA;wd2dPPY-@9_wEGJJ@vAU1PGUc{d_u(m+$3VZ6e)>YB!!BPa#d9Ts5i^v=K#~yzek&KJeqKAHe^Dt?;zSO}( z`52ThMVGFZ50D`lK{Ob}T#i%JfRLmc3}9ijrg8%yP=G5Y!(O)>3SNi`@`tC2_~mXH zS7R6)qjo`?h)ut}bf(LH;AbJ+i8ZCaUWz2k*WHxpj0O7EIzh;w=CicvCJ|;1YsT6u~ZqthzTT%N1{k_HpAm=a7Gi#yY2v5cdUMHVUneR$(V&8 zO!A*>JW1v%Db2yV^N93GdW3cJzRZ|p)DQYK=XE|Ta^4U{)`#oFTN8k6713JiOFtv# z{d4M*JjCQaP@m*8PVVQBDOnm2O)eItDO)uB`!lb!FuC^j`0Q#WSu}>DPDEEKRv%6r z?$o1E7d@KsxK~zbk`f$shPmzcg2u&XQ!9ChnSG#I$&H8JDW6-kWOZt##bZQ}CeoSIl0+wp)k%^~+?REih>gJz6GFNKi#F%H zgmvg!gGj%!1Pz4>M+8L<2IC5$wF;mQBBFG4QS zs4oyU+HtsSBH7c*3u18ZaseA_dl53%hjpW!gMdX|MaX~GV7j=|(B4Dop0_S~(%h~h za)E@f)#k~K<-gqEfnj2zf?)m(cSUHyN6+{_aE+m3UO zka*pe%_4>82L4T@5*@|2dLwB-NAWhAMo5hNiT|GIZG!zCqr(YQ))gIcOny_Jio2^s zl3pq2FK#+SSIn{o6H(Zym4TiwSstb748`N#9l{9=Lwnm2IEu{kV-i9sBo&++a-rp6 zG*S^9N`Y;=(~^Mb4#LbxC!w{|#_7oQ`sv;O2`=|fzp`FLXTT9er^ekPB{sXCjL>h& z@WG91Qim7lBVyh89>2sOw&D=~{^oj52i$^+&M3UY&mNGdX*^Xihe<-FmyGrV$UGE4 zcD6A%6(IZlHZx=PIt`g3Jxti+}#K5*Dq=0s(ajOAa z>tho${55UVXKMv6`}(`P-5({u6ci6JR)w$@)=-;DhK4 z5E~HIAUAq9f;ty-#`dGCXmxoLnsts<+=S^pSv|hz-D}Kq7a|fsm`<>gPxJ|L>W;YI zk?Miu5S$^T=Lx}8{<(D*iRN1TAG*Yz(q%(;MXxx^;m#{ATwjz7ZBz_PlHI3VzetMK zWmt)POnX%?9u7o6^lzt4g>7ubbJN@S?p+6KvUQaG;Q*V8%Pg}8vj>;BZsmgkHz@Ki zg$}yMHkN!YTnR$)ISz>;g)SswBx?&LVge&0r4Au`$#_6WS)dWLo?TZ*h}OLOUzj@M zV~HI@(I4LCh`Rv!Jh=N3#yLdxlsi6=V_YS9f$*MvyjQb6fnOxwK%;ZS-G23IhN$7- zQm@Z1a0`Z|@P{Ty-TnBZy)F)v{fY&KBbcN#hlhCOW;%uB!_;YLhf!DT_Zp4mLa~9S zZTO$+onDfVUDDQ_pTBp#;~!Q!)pnxy?T$;^+sdeq%Dwh*1L+-+F8O>R!;!w=QV7A?EM? zXZN#b_p?u$Yt_pAEC#`@xD*hij(?C-A4Rb-R%?l`zfN*wh|9JG(-icD-OmJ;+iNGh zIl^tA80GnxxcY9{M}fKzibcjdq~$Vnjr$2#0rRZcLBFPqb+>}%X7zaCzZV5tlw8Qe ztuPs;goWU&RaS+PqgTe3T+8fbf~Wq%}`&Z2fb@P=~^kG%m=988h8d=q|xY zISflkb;+n6NEmh;u1xN+%_SfA@K3pBBNKv zt&h_22>$`VC#wjp(Qp|mC2s<2Ls<{!i6zY0|OZ{v+?%~-8>+V0p zis`oEn*ELNXy$=mQ~?0+>izu*sV2I4*CIc=7D~?L@T9umRR|y;pXtQSSbe>Lc%4YN zpy+}Qp)QR-|7XvA#l!>LnI%>t;GL!7vND2bfLZ3KWXqa10X+TcC_fP?v_vBg4FRNt zfCF3iRO8JpMRUW%qqQgkxOjf*105XSu8LO{0zx~;g--|dbtgWFRu zta}hU3H0|izqODscxsXUoo0t<>uJY0sX`#VaN0$TE@ypWDBxD@u>)Pen z>%M^!mcD;LP$Eskut&Geg|q923Phw@w=}2&0+)K%Iog|j*deVJksO*L!+zZtov0ShGu_}gp9Kfh#bJquy20e*Ad zfy!h;(x>iFH>weiJHlbeff3^oITiW-)6+I%XLr8zf98+XOP$M(O5J^vpmzKfI#)%K z*1>A5bDeq3$@;{sF%p@=iNNs`je0#2*!H-CA<~C4F(ZL1;<)9AAxYvo?hoUFd=>~= z#Umxb!zY|A$XP!@YwVkxjwa5@*qs$MNA7Mx!)_Hdf1adaZFF;yIEtblSA!@cd+{xt zEj`jAwxeOcKt;cHt9bjjBaKgk;EDdrHbd~gtIz@+yfB$LP>)YI+;~+7!OgkFx`@Ef zc$*SN;V^j1-P%l4bz(0W9bJeAm_AVD-f)!L_-<8+pmg^x%J+T#3?}?=N+1L837wy_ z6MK7EJ#94pS+wn!D%v)V1{^sRsA~Zo1p)$)F?>8y{^8{#?VnwP=S%T)bN35U4P3ps z<0e>&woS+}(A)k9YfEYImNf)>$P3g4LnpQ9#qy(Yw}+K89uRIj#6ZCiSmCcpw+@L< zjwxpjkl{UW6RDxaYkIsdF&BV)Hsk7SjMdEnxbv|*Edck)2Uh+zM#zHoMT%524}z)O zs}zt+*l1iz7O*c;TLPd^rCdRBqRq21@uv8OvesG74I;8OEYkr2k2SdSybmgMwm|4` zKCHP~z>*^HoHZ?`83_fTn~@EW)#Z;}C{bvPa? zLBN1m&papAlNc-_CQ0u#NVy}nfPse&^ZeS4_pex(=T$7s^*OE-;x!#l>U;O$R^X;@ zC3A0xJOgF0>Sf4L$BFd*8*G3aS0oVQ&N5IItbPJEkdc+Z5AgRU_YbRXV6^$z&Dn{i z+wD4Kq&*-ev+%oE_)5gAS2UMcjN{wWfxQt|?po@|I#QJ)wTo0I<_SmRqFXyz# z(aMVuNPA2IQoETQ5&h?M^Bc)RJ$}r`HZOA+M8b{21rYt8PQ>n_M*?~1M$iUiQF!4h z5P<{Pw}%kG+HEwq*3>K?H4?#Z( z*0&Gxd}+!0?%`!8A!^c%$5LXj?0#`A+9<(!BQ(_$BJ$iZ_zj%^VhV5ubae>$Fwbv< zK%X1+z0UjgxzViFWRDNLvxC4&c|bs?NV`B7KB}{XO43AiQrQQp%tdq#(pErc`>WHr zYGikdlkMRsi=?3ZH=u`SOeuf1Av@J#|9v|OuCRvT)*7P_4a8l4bX_1k8k}vfd~#g1 zvRCww5U9o_F_@!1Dwq9Yl;zQ&ETY=XapbJ)gd{X%YKE&8_4?x!o^%amwix%@1ezyk ze80GAaeLr!9xWWeG*V?bgmny(VisuDM|vk%1b8eVAHAs^BDrxJC9|GL+ywMWSlO zL_W2$M-roXHml)m7Vl!P*UE04$3-^B+vf|?Tsty--qUO1_|DXt5XeVh;pfRB&zlc! z5V8AEg1~}uG^>Wt@VZ!Gd6}ia*ke4(OGwD6ov~^DtXbqAVtOAKrTJN>_p^p+t{)M0 znN9B>hufjO1RiR7KVO_?N!EB-|Ac6!>}0|+yG2FFHC%)-MEznM^|7=pfa{ z6+rpY(liaqQBsTmj_p0zPcnssas^G`o>fq1Q?jx6^)P>QV}IIFkRBd>+CwM@MJCyX zx;st@xg|(~yZiuvmK>u1=;ZTB2h4s8pbcqV{^|+mcm$=X9IJK952ZT zr|fp0;EOnL`QO?*IM@Rgn;dr!r-zb#6Ro71&$?dY9YMVY6YA=9ZCox;wEet7JMYdO z(IN;Hc2k0>IXw-={rCk()LPE+vOv@F8CF2JKr=mFcYe#^yUMe1gwEcC5M?J7?{jDf zbqi-o$EQ#1xV)Nz>YC0_P|&D1@UX=^x|iQK64u@UgcmquYm0Qw;2Ehzgx592!h)LA zHR(B2D36ng=0K#Ud(#d>V>vtmPS&}?Sm}2ZakDjA7abQ04KJ5)M0lTufN%yHGpFbX z#grnx@5kOR9k2=3IB$&spq2^Lf!w&oLo<*mtSK%`F6D$6d9lI7r=lkWwiVN(JJV_9 z8dcswEN@~EWRrYC>%r=wW0WFP4wb_@Cg_U05RRMLXN1_S8j>G$^P z<4F$T45auk13<|b4P!3h54#G()qVN6&P$lz8+vMj*xNNCvOgnGABq$S)jvOO)$M~0~OY@ zOJPUAKU9(w+YtOfuWjM+aK`kJTWBnwM(tinklf-{P|Uhb5_+=T(U6jhK|D1r4xiC? z5s{zsBbX86RkDhhMjL{VOlX0a=825;B44i+*x(Uy1ciw3@8_mM997JeEQckO``)+}|&nX{`P5x`)LJMuuWLWlJfLiSe zCFIdkJ*=lnsX~wK8K{SQ)=s`VcwhlyeclmE-6qeC+TM|gI9d;JU5K8->OR=}CGE~{ zGtVsZ#r9862()qIU`-065F83_$bv_}^YNBtAD{8@J`W%7C)dMy+POJ@SxT+-J)1o{ zSXW*E3#W(jO2~QogkshEgArOM{hD~vf~0z6(o2gvLsq>{5ESVml{Xh(Kt|@=9qy9vgX>!fMQbGoF5&u((VWT242(|&{CNrd3*0&h)Wnzi z={85?K*~gdh!#n1kMPal7;R@WI?smhZ)UVb&A^?;XnWBa6#?NuT>)JvV!DPUI);5- z9sGrtD12dOg1h_C%Q4|Ju;pvS% z{f1e_AP3CiOvIzm#a={gVNB)<_@qRXj!@GhtyR?>N4QxCEgch&8CWQ*Wo)eTe7H56 zaU3cf4vKzVp~FaYH{HvK5hNBgLI$iHBdUNnPZo6MmJ8Te+e@ytW*CvP$`Bz@dSwls zG&_nuauZ~79ue)s4NJ;@wh`u!uB+j(@(ar0G){|72H8uSSsZE!26_LCT^5Mp7v zoeW5f6yWC@jv_)b5zr%%Z5(a|feDkWJGnozbP;5r1u^LIe|G^F6lcZ9lj;PioT9$H zXG}QYE6I|XEXDtFd4J!Bdo&Sbu4IwCLK&Tdy_qitgG{*(Fxncr+pYu^$f`t8jOUMA4`5pB+e7t6)+TKmLWY~(c2=|5^w1W`>u|KDfo7>%2Er?F zt6UR;LFg%B&n;2Js;W-LCDhoOI8@GAgoq)@f*JPne8d}aFl>hWn--k8h9maP-D3r& zF+#!i@%GK>Br)Eee=T(McZ_<&Rks)2is6#;b{}oyv59)D$%mkAovjQ?Gjkt!ul0wV)=BbCP>Wdy-sCK&{SWDo=if*{TyNMJZY zf&`dMJ`9jdCNm$5Ama@3ngQ}T`K`70KKI-wZ%KTp+iWx_vg(}u-uvwJU;p)AsgDLG z24IDMtaa;qvi98+ziXUAWX_Kkt7~I#zu&E+{kF2jxNRq_E-sD|N8IY=3|7}KjQLP) zP1WkG8fJ63xCMpnkf$gnw=2PyL!Zhx}5ThOzKUiO%pr#lSU9anNhvx&=Bl;HRTsMKx zLl|n1;g+4U{HAUvt}-PDyg*)%!_{(l@3bA~^mFpf&5;RZ2lF|sK-71@{yUO<{B-+I zFd2WiZEU;cZe+{Zb~k2i)DdH=Im8|YW2<#r)A8UgrmT-}*)}{Ro>q!XQlXcK9Hw%wyFGl?5v5YOxQ;{mC;$J z^7C=B(mdm|MLNzeD$$6+8qH8T6xVu&-Jj)E50hY-nUo%U4o=n?=JA1?thbjP!-v7d znw&@s&d;_dKL`H`)F3ZvLPle+;A0mGj?zOoJVEU?48wk0iOl*^vqNs8Y z#aS4|h|}fFU}s9ZZuF~Okb|$n=>lFLkQilGut4hd$?aLhp`SYt?bYcrX4Uy%2uASbii1qtjs$n^<&W z2sRs6VtN%Pbg@00sl(I&-RPmGgjqz3XYTkOv>tz>=@FJ58qz9d+qLcJ=$DlV$hUXVSr#r zFf=q@sTm^ets5v_7w!V24oENhpw8R=4%`9~Z}ts`sUjqiU|3S|@{l}B3-=`dE5o@f z-Pd6n9P*1Q-zBb`wvY+*fICxQU2rR@AGv|=0WWlOtl^aCcZL9C4OfIv``mARm z^0tWh_r1S$Jd%S&0UG4l}Of~8wj9U3dJT_F*D+0-WS7)SaAxAf&qiM}8lFKAa z+#n$r4FRoise`g6V|Q7G9x|2*p25oRqo7^2kd?=XYCa;#sK6gf?>G)}3V{W^D56*W zSyYiHCmAIfNfp)i$?Pp6F|9dSL|_>c(3%2L|LmfBR;z~BN8jr8-TIIO10sB(2^^j~ zJUD98nx0Z!9xK%)8%b2SL+Fmv9sK6PYjkUR8{BnDy%;V-MsO|3_$o0)$(+i?woIVz z!yqX0unMDg9*m}-DfQwf&2(`FfFDMjY-16s_|7szKrsOnF<@NJk255i*>a>9!m^35 z#>0NUDoBDM{+=oGd&<&q6-{$nKIb>XV4lkvUCUvfs}5k1lrmf8{_tSsXqU83D|L0W zif+m3&Fgp8K3Fw|&1w(xX&$rX6}iiFM^{s4%4TJXW_(z7$=?Hmpx48c^@|=U9^)Kc zgg6+PveQM(vSb_U`DJ6FnfsTkE(m<0i;1%eV_c!gARtA{WooetBUnLF$`fHaa9KjAJE96*h6E^y9~7|PTE`RbFYMK8#%5G$8H9>SK;^~|$9Rt< zHiQ?3KJWq3TKo+X2-(jQ4_Rlw^2iIR=J>2a7S_u5`u^}}OR^1_fh+>QMl>3<23M}| z)_kca?^bBj#iWYqAqj3PYrVU$j+gcJZFHELdVI3uu_T0UMJCgz7jkY=5x6XiB*BFo zH+oJJ@6W31k@8vk5PFML()g7zLn35_jK6{zhhCa;K}-uK{PXZxe&NGw9Y+X&>9M1F z(Jhk3Y>LbM$qaZLu^BAhyFytc%}TZsORnEGnByoe$ZiLbBv%8NieeCNT|J$ByoPO2 zZ9S}vZjkV+m^_WPDxQ^StC1*>LLylCLu^D$)jKz?kLeOgDV=Ii9%&iIY(w|O6SP7s zdlSSWHzsU$039#@i3${j>b5njNXB4KVo+2X3dE%;b%h*xMwJQNp#73lFv6mhR@gY0 zz65$HS|O$`zgRyy5Wr{eW3-b-x=fO8%jk50N`WfU-UfM*PGVYel1m^BCMMBNfIJxR z@)q`uX(bk~N@GI<-YVyWt_H%|wx^FK+F6I@po4T|f`m;VM|F zM*~!xK9M;}LHgAW^=jvM=xFD#^TG8GJ5jLW_pYh+{Nc6h9g{wV54DC`O%*|NuHU|O zG<&j zXjBCP0#FM{>s_GfPmCxEAytrdLzFe6x|b7!;XwA+&G`!`3(jT7+lp?pWn1&QB`fDytcB62OVZ6Y6THv&m@d9;G5sRuS(d&TPJGz0~hbhd0gbf==mYWkj7}D$mG> zS}=^tr1`9jsM+Iy6*hwrwV(}dDnB11D(WRQzKo>Hym8V7=yexKlp{5VU{#z{wJ(PF z5}Om{)6d0-I>S7kkrB0E3_l+uYW76VW+^Ucgqz6E!H7agt_TQdA(3v(e)K%TZQxgs zptzSOY2tw(PBWtBHvcm-qRudfXJkYz7(SiDGc%$dziQJ9JAgPsY);x zBy#~r3wB*7;o&6d;rbJjzlM*iLNl#*XW?HB+WVS_GH`7r?g)TD*d9$~Ntsk>pM9Q% zz?K;RRu02lg5p5%3C+rVN0ypZ$gEl)4O^-R@w8?!fu225)}d;O8W^A_dhh%%LC90q7q8B#j*wJTXHE_uxSgt_WeJ*$-sjUTxFrhuXx)lIq1z%= zUg=Pafw(s7QZ!TmbgX-Xf7G8yXqvttl^vj{&iF|$sx8_AJSXXMwnz$n0Os>O95BfG zY+B)xw)S}`@LawpyN^=x3Mm_DrIsu@{983eju1JiK`Jyo$?xTePa##~*i=ADBY&@s znqXgoy~#@>NhM{miPnnauC$>^3X$Mbq=JOV#=lgoO6WJp6K!k)p&6za{WSzPtw{4< zTj?TI|0o8i?vPQA^#kn21dgf)dV*GEWv`$g(KcOg0w>Dzw&e!f9IZ3gd8>eBmmDag zaA;)kWRx$zcjp7i%?FqX+s8=30E(G3Ahbbi8zXgSH)+9$)F#bP*x2u^-C0{RYe}c& z@(nCpPOu#`&;|#RoiXg*e7Af3Hznq~w=&G{buRCH1DENqcCx5*&nXGL`6iWIVj z{pNQx$xz$qv}xxtdtmQqw*W?Fw)3OIP4GKW!|5Lpld0lcEa8xi|2Qs1*wZdv& zeP`|3>ds(eu)51euMbu&M{~Y}JqMZqcz(oap9#QQuKRNVyubK%b0+Glxvol6*IR4! zx}1q`nKQBTHk$IynJ9zyo;edG(*z6jgVC9&i}cOT-MZY|Lnv%RiD`FqtLV}n(M`=x z8C$NJxsK28W5Ny-{9R-^?&WA@q*aWUEl;yL=mW8*{fyZ1%nz%~^D94%kqk&nLQ&$H z)UIBNC?NTGM;OLq#10=311ZFD)#}hVlt|J#0yg*zdx2zwiXv#st%si=1F6-j7#Cc- z3yT;?Pm|WkC1R!A8c4|g>OFtOUmcREWH%>62Snh(hD!JEv{`m9+25>xYYTU@@~nQ* z9f?BHaEF}~sHLlsJlZ2aj^h8Xt0QiR4{?2y3yy@KSI(?xAc6%o`=hP zUedb2hh_mzLT-1Dpq9KJ!iz|XZdl^Jk%$OSXg?D$NlVX%EY~sC0*T=T7@OuieX&1+ zHtF3`mf3Qk>0*hX(Ok?UQk^Fl0V9l$ujM~POzQC1mAVymMu&E><19=Lp;*ozrZ0HD-MWlPm)X#|^%(L2&W5(WI zSkKQ&J-dTKF1usqUDLND!DHxwuA*s!>0S{(l&8o%*CC|CI!+Rj*xJ4=Dr{jZoVvCd z%|{~3Exb2q|JZATJvXA9Bo$s!=x1dKx27O!jDZZhWYHrJUB4F~6=u7p(%$1`EbP(a z2Y42wGBm^b7}6rX=8VQJ>a|A)NCLZ|4iVyrYoFB63CCDe^)e)t?(a!-4M-Pt{U&@O3N5{#VQO3f)zGCaNN#~nWph7<- zi1-GlC~o6L!=0IhumS;naqiD!5@-?BO^ysuJdt9r?}In)bxVZAEA(L$nydy0U;{4m>j5b(iT6aR zoe$(hd?yhitV-NQV9yFhUVhQ?1uc$+&EBd^V;hxvb(nt)S_r4gAaMnuoldZ7U!u{l z^9{mfK)>V8C5l0HN9`#13qW`{utAxEiy>7l&$@mffo%F=fH3K*Q>Ydg z5^PIgR|&_wc}U!zpmI_mPY;RmQ>>y7nl&JTabqOAeYJDhf3x$U!~zPIs;Jv0O5pXL z1~a15X4>0~w#Y^!^K3_2Un1wDa>!&X?4UP|{q@e};LVE{zB9P5kM5BsQAoTXa~qH; zXZKGia$AQ2=UQaW5G^$pl<~1uUjc}{-;q#O1*qj&Lg#jAdkZL2GMPkc8W={RE8W=B zve5Qih?ea+hQ~->Hqq}VcPb4L65xG$Mh!rgjL{ZxfUX_C-nollcFs>>cwzzCG@$_0 zhl716IVMC=sG?#62^tCRB^qlKN`R&N0(K6;nD;k@GCFhNt#p24B$clE-4-KMN+_|7 z1dnd)$*F%uqCB^T2)Y?MpG)xSrVu32oYq7K18VOOe2khl{XZN4cPhwS4oGLJs&T9p zc}RwE__0iv;iyi{vn~q>Zgerx@~jRKZwNL!s}whcGhd#r!WF?BY%=w-R%PQbn)I4> zvn>hY1)A@UUscs>D<;yZvb5;mN?OoFuBE< z0m$*7)Q~Nie)Sp%4|LxM(P<~(bjH1L5UnWZ9O*$wN_6$F`Jhi!jG=aOD zEUAW`O5AoW8hjhLDa^j%6p){3SOD|KuxYsOCVwMz*3nw^nbGQZHE|di1%KVH)^njA z3El3J*mc%^7Y|Hp+@&-EnuSShD%a8oirvwo7>9a~_UIuaXuqZfMF~FNk;rm0C2qVK zSSe=FY2zAiLujE6ZwlZ3@N%U`78-(n4Y;I zkX2+(4s%#=0JaqNB@nuKl4iG$Ne)xVNuc{qN#tfh@LiSw>P{c`6su1@b(A3MUWn$+ zGd56K&kT85!loClILqEX8=2Jnm{Y0tlHpqgumFei4Ky;Q{ zdyU8r*5n4_BWy-`S68L+qPc06Tni#=V1*BKgry_4jm^ihS&eRxxJKy$Y+R;XeoZos z0U_&CE6^t0m~b?`_|(ya^ZQ}NqW{)f6McSXblLqCN$$e^i9LS3xr4FNZn%rr_uVaV zmRD2LD`0m$CO1*u5BwrYBW!s{T1k|K@U(y>=Mrf?@9E zRhji_1bAB@?PGKk&7hcn_Vfw?h|mbgpYjb6Tu5T&Ap2rPr^Cm3nqC1Fou}@YZ+1Sv zJI3<@5L#r-%YIE9Y7cF5A`)Rt1rYyG*g}=?$0ogkq86lwiv_)Exnn$-RSVK9kOkRC zp92ZT1n8(w;_D&-5(gH~1BpRL1#Xc$CLq0nw}N7799q`uczT5&JhD$kr*mpmIhO;L z9)>$*G?w$+DPMM%psrr(9731%Nk)LDtm`L=Ir?Q6?R;^vl#*^7qKHVjt5;>Jgjqmc z<6L=3?^iGoF=Sn3bx|U-5>rJV&D1DIOgZbL>POC8$Pq+t@FQE<`0ER6dcob~Ts7r~AuWMTha=_8xAb39e27oawriYqLS7*9VWMm;0Qi|iSG zkIWV&`8pgVJypcQ8o#ENzR1L3S{uED3Y)V5!|NdLl`%Y!%m)!i#}le^pN3?a=aKXw zE>NklHP0_# zIPU>Rj{x*r+kc4i)UEA5(m($z{qw&TEh^FOkMthZyX&Fy6J7Pg6;xXhlxPufXFt)b zhH~qmMDW1K5p)qX~PRdk8e)IG=+(0>cHzHMC4D$$BT`lR5hC`3Z|PM@xcWp%4zIgqQdn>ZmD0o~Q{F z3Nczp1z}g~%Wjlf{K!$J2iL**+{lxE?rwW--WiPmGt-Q~ZSg<}glF+s22&yJ`x3_A z8Z`x;1>qw_Dbs>B0jMEUEkCm4BZDPLY7Rik;}t&ae_NKRs>Lwz!b6HZgO@8Kv%iyX ztZs>@;p*NI0sUOo;BInH`8#fPyJY7c*OTmOkgj+syBzn@8N#WT8}Yep%&*N}e4Kn| zFma#TIBIxV|74HolN3P@CLV>>s7J<+0@8e!3}Kv}D58g9x^9?4EyM0L5);VYT1Sac z5b*lIaGicQvi-hpAAtuCj-w7KqxET?+qRh~Gl%H_*Q0kcXgMa#xAUv0@ z;!@JY9J*UBUFlpBYO4NR6f0EsEW7kOAGO=*xNy%6qs=YY>2ZHS zzg~FJY|~z(X)2S^Ci7i%U2GL{a$ZVj##$AhS9*+uv`9C9^FPO}_=8Kb=jBn=)*y>1 z2b&PR1!Q)i1**iL0O{lg$CJbrlXR4nBo9YLZU ze#zhE+z@9h2x-%!QMAOUOU4;y-vpD_y5ti<86t~;FMvLx*lChO(`NN*>evG`UGxiHJq_by(fEW&@L7gTz;&@zqfBdICAdH2Z05g9} zcD)*~P()yc*^odR83(geWGG}BntrjGwua3;#oi`z+M@G}m&wehtUPJ?~IIn9-x?&hLHEW;}6T85F8XigS-pn*&kD{KeIzZL&f@M&sY7R^x&W8m5j z@gx$)V`PKG7l2x^ma{7#dEwww7tj9Y@lXN*JGM=-Zp29hyFz<08UPX1VH5BbwJGA;6F5A=wWw** zzsEivc6O2amZwE<*=bsf4|UWMX(5b6*{|YC9^1k)0-D}*j4|Pn!4AG)aW+ak7?EJ+qjyDKQGF!2ve~2NitD{Ko^EOl9g zP7RFHN9r4g@#(ei>9z0a zweRV*PfV+)*FIEU4}^1W49rJ)?E_T3rkB0(3*9Yv+HxiQ{VzR(4~GAVulWBIU|fRC zjU7pZoB&qG7EJtIVB0b*SMe70^_1~Q4e|U2bcB-TrO|- zxlA5HQ@!-j?_BAOO3~-#MOWMd-fdrDzg!f9Pr8Vj9CmjGdx-of7JH$aW@sv8_-0#3 zrg;{$>u?j;n5ZIs_C*AlNm_>X&D5jV@Dq;)D_N37ew)!{O1%#vG2VhqR2@HAZoKopShf(%!VD&+z%&k%X%*i9-RmP< z_~Zia6^k9W9(`%BQ(+olNQmUQ4#dAbg5&QDc8)g&dom9#myOKi4}O4(pzYX|PUyzt zqbr>sjK+M?FWg}38||Xz{-UYlqmO>4)r0dt)~#=XwWp%KmvP**hM_6Q08ZDK2!&HM(pT^v(D0-2UKh=j{(Zxc$LZfvT&m4Un|{U{w}3Mk!k~ zrQDMj-yR-pbv___+Ua;sjI4;0+9OIVBvTMhu7s#ypU}C2B5I+pZ3%w{JNdLZ_Js$&p67K4`@eu{?;R~xgU{* zr|Us{gkKU9L+(rR3Z#AEqeL0mC6*fR&_lReAkgOE-BdYZJmfKT zWT)1<;|IVUITX|%uXS9sO9e;~ii@i#EF!Ol-UN-RBGfivItvfA;4txmI*j}ZA!th$ znJi#oZO@O@^02etp3~C7D-GQ#Ko%m&`o!5I%mgKuJkv#(Mct~%%P`I=2pujoym@nR z>ur);Q~bluuKR+^jO*H;ri?TnVQs$l0EJ0u+k)2f#!L3BX*1HRPa8W{i zxJimnyT#$le8jCnsYnv(R1kUdFc;Ei((m=6ewzEPqR9eg)plkMTR;wXbW;N=L|!h+ zkOqe(8FYg@LZYC6Hd#WXGov2&^CU)it4lg2;^BQJHLYWqqeagnV_+S{9$R3~XtBWKS@7tk;oa1av2xS#K|Ltw=L%7@R!VOQ421=o&fneNTG5xoVeH%y&;^c#JwmUW-)ZO|E)_06CZ-Q(lSW;3h>gZb#zfr1@nV38{lTA zMf^k(H|PRzH3g3h!^I1sN5W){EoJ=PZ!ZIzURZ@Mi&G*He9WWq)!v1gu~-MW({yV^E?aIE@O??7zvf|Xatm$28rUbc5C4=b3_2${ZCP&I zNViDrEOU+XdY3>=6Z>Be;6PzTS2;c5aSEtvO(?_bSQ}-1fMXE4C$a+t-rbFnECIil z2O&YUux(x9oehuzQKVi_}I8oMl2=wh}l9XeL$Q^89yTpn^x+#h^k z&fE9oyzP9)oILFeHnOk?UF9&DDOTk5*&9uQ5bc3`CYt7K;@yoY;@wNuI@~0G zkcDWz6$Ukid_O@IhUFGkUfrvbf=G%y>i3byDT*qD`}sZ4}Y zFeLhOJpzxqaV+;@;%*40;z|#(yHBRXx{S)Qwe06ZgikvCEy9p`bxwN-26AC-M!+-I4f36-6zp@S_68j z9W#1$mVGD~pJESV(u~%;dlbTsugSIeQ_;>kl-!MoTDd;uYzzWbt8N@6AcQ5@6(L+j zHx4m^eRN0x3T&Td6|%5*7xjKfc#}%JyBf>f3nQ|alDi-RBTF(cvL0A`(Dz6+(ThqI zG1F0;EMQ@6FPYlZmT+|ufY?tZfkT1JA9j6CL?@A3XvY!;lAvhKb;0&-{Pl%3{j}Uq zahBb0Tc)ncpjTA|0=3xVk}fPKFs?{QhFXG6Rau;*e&`UYIpr*@`?aQSXQ{Y~BW5cD z5Fzjw9nh!%5=cvG&tniWTpLI*xL~|lg)FS~b*&WwFos%X%Sef1`@aiolPA4CX9da%2|`*f@H1VGUmdS0n;gB#lO?L$b#6(dZ#w+m8sgmSo6&?4Yma&4qn@P7G#OIstdAJ;IeroKlod zTJgM}B2MZ1b(-g>s)lZ+?0XB#K5xx%SA2p7VodHDTH6QU43VQv1?nL!Hb)7EbDXvudwnQpuP2}bz z5>28~PyUSi`HKDdw~mIScaR{@)9of=wUsi)%dUpmN|bu3-;P*yGSQNiIl)dKbuT)b zZVYb{Fd^!PUCC4G8*wg3&`!&{Hz!pYz_vMB69g50ciwiscD!5Xd_z~ z?%U^|c}Cs+Lq1B!kY5Py1}acc25f^$K%RgNL<4Gw2u|ndpvXbL#%dVFQIP7F2lYFk z;FwUr_knvYumPg*iDbeRiZWtyL;lW=mw&?|(8CR+LI60LZ%ZMtAcqlt7m&!ZQY@?j zfGjQEGKyg%oChlK7NCcQ04k^<0TKedR6r$AmPf#hL05=$5#)*?r6B}Pn5d@9){SqI z%7`|VxI=dc4p6vopn*Q+0AP(05y`TiQHijyztV56N$1;yUrbD2=Q7h$3E5s{wp0!c zERuL{@#BuM~B=v6+8U@EYQf3831~w?OEm6XUbO1J}&FUy-P%gN?1+45S&k z@rR8X9b#(0MTY00?q30eT=|{6+UB4ltZL#_qSus^4oG{rbBv&sodD$76t7S$*-j!q zk=2_kP25x`18Aw?L$d$qBOQ>-Jw!uG6JVz;wDATaW`|6t`n@FzP4iYWE`Yd%D%~HLaKDw#9Vkd0 z|B4%E$vd*w`8J_|OsHJD1Zw7`h8810E=UiIB-&7d_$VaD8nDT8K=C@mtxsl5rT#{i zyqQB6_9LZhGMmoeJ|RowblwL>Wa;RFXqH!}8L^3VL>Sxn!jcw^A{!N3RQXHrL;9~F zu<}R^wtS{ONV6G84RJ>;P!@d?c&=!)##;_~gc06l(@Q**D0nt$dFFLNnqx-OERKSe z`>}5QX3QqW(?Z7Pm_wnFpeEKi5&Il)0)oqXL~IS~P54NF;SdDOu!9Mk&?*V?gEu?@ zXIpj@$ec3H?C#S=u_raWMW6B`@)GH?2}a9i&4`id!jWUitQ%x;Rav;wASatqojA_IHTV0gD0{2^K&vGDtWp;?ylVKC_Nl_9kkq?*v$zPd}K3Fa-lCfN$W`!D| z?Aw1!E>}0MPoGiWkvoFS^n2VmuIqQ^R{Po`Q`&s~5G56zZKuf-jRI@r#9eKh@tu_2jAk-mvp9^!Lib zmz0Dc6CT+~Ba&SMh4e{c;#UZ8g0qpq^~VJDHYRBj1VIes*ham3S?te6y|bjQ>q59Y z2o8cjNm7J9;6EvM`e{F|;m%;c&PTn&P|_jA(9$Kv?Q}Y%hjjWIczZc0;Gw|V&7jSL zx6c`_gu_z&pvXYZU=tyg27Z`U{H?}uNFsIkVgVW6ojg+W<}4_s0k@H&Gs?=?tgaF? z{LtB9xq1mXSt3c{RY(@2&`T>17%}u4v9j^k7uNJ>GX{+#!v>{)G{ExL0O&N zuIogEOs!cAo`!e33-e8~G^1dJ_8eUH96lJSSkRkuVEz1}7LMfW6~ZQaKrefe`PW>h z-P~0;&Z8bU8wd^(d!$1m>Y)d;my}`A2W2jrtUa@fSy=N$xtELTkKW5&oe6&WKG-#o zasYIeCM-%15Rq(Cq!?$VdY*H+Oct=Pwy!p}2=0l-KzFtFd!)0>(;m8Z1zVvHik`(N z3gQb%5~$N;q;Z(&yn+_ie%@LIu0Alps9*a~^dnG0JRkzygXAaV>r$k;a*lqZDJL5zDKf!j}+;-e(V~!i-!= zT|f4tzT{J71KXa?Dr8};F42-PkVjIcCC;d#OzLiua<=2ph*@Q5MD|G88W#w7dyQLY zx`>4}ei?*I5`XWgN!$!;6{E%&_p@%@hjv1M4Y+rSC}a|b$W#fl>U*Tn zd`OH8u@OGrsvHLbjAquJ_$N@V%mc(DgPNW9gvhi`g3nLL;CeL{kziu?xTH*xX}LND zqC&aC;TQ&P)7~^-aCZp74xmEh+c;y(P06NoA61zRv`fT0tI!6(w8Hp=;vIC+SAqj+ z@OrM741s1(`b*C}^NeH&7doc_%>c>3zEl_FX)^aOUNZNK7upHkoqt7yBu$1Lci$kj zj5u@ve^rwP6)7+=P&&Iv1QT?NL}D-vhAps`Nn3?YX>Q(;~HpJ*}e>!Qk7dmSp9rQ`Zn0>3%gtVE;0@>Pk6>k zqo~Etgzt@R9{;WCU8fyO9qQUL@9=F^xh9&{v>Raibo;*tu=}p13SW4Ng0e6kR?3oh z*Nkg%&3sLSimqQ1@hN@i4vOo|b~etCTe802*Ue*@!RB*v1_9U4!wk-P5sW~>Wy%;d zAohwrL@n4`gxmD}qyQtqbgC)>f{7sy`V}|7EY49a=b}%p`*uY8V`K)4%798iv+0cn zYzx7;@R`$kv?i)Lk}wKAGC4nmHo)wuXeplr`AnLx9{-T@&zy|L+0TzC$9lE&M0A4O za>rU}&B9a0@=p|FIZY)~0xZEKl^D}90?vVs+4cHa4-+)O4DYvQ|BK65)}VqoSqZWz zMKPp}-G)&d1aq-lggdamu)fKkfI}%r4@f;7)dZ#HIe<#9fPD{$<>d`FI9~Z1KreMgV0WUdEmua-oQm;Z!fIpwb2#5yUX?Z;Mi4{ z`#!0{;kS~#4JvpItuoiR@g6cI{W2l9w*ziw6|%6_^ROjIT-(%@RY6$cwgGU22pL5s zX`><#7}jUq1LcVDJlGXFdUat9au?8~(byHPM?~-w*xd))OiBB|a3c4g!RPfO(zF!h zpbtZbpHt4Px*sXh)~f>MR$xJx36Nmn z8K=Y;bi<4s^?B;ct^0`~ZOtdeCnEi-*IV(ufb3nX1k$c!6MpOS2Wj+(JcN|4X3B^LB~ZRzjL$o!Bxh=U>WYHoDYP?WSx}l~cCRossr7<6>6MuQWB8Nn>7I+a;n~HHNfq z+C_6sMuI^{Dt*9cQEQ~NT8u_H(M|Vc+3La}^4q|5hO%c_$j-5QjKf6C9LT--o~6bO zDLFR%F>G#fUy!z%fO*;n4!E~r5S&IrP38oE0Jb*^0^m?0(-qVLW5yY&Y*qT*beAP9 z{X++xDWx_U`pb#d=;Y)_i@=PLKGPJo3y*FG8GX}qO%5+u6=Po6%8FaP&jdYUto@ z%xJtK#cV0)%R*sQh9^A$qNIWr4HUe1f3QzpkA?!R+ADHiF|e#2!HAox05+RF$r~s@ zjFrx5YMLfwP-HfCI7l`K0N92YYgncLEy!ht(uL*zzT*P1F0$ktaBv9={xCp_Hb zt$SN!+F*sPf*_l;aa0C?d|;a~Iqh=h8Z`+@rRVeK{-{8oWHjq$Qx2PK zR$93kAB$DXHk5S-ZCQIIInw(iYtXfSz$rT#w5i?D?4v_=#Qr8e0`r#0WGLvYld2no z&QB~5bNIsO&p)wTY5h{kD6PPShfT4g(iRe{Aoh}OVOgUVUEdSEH`>X$;?9p5BeK%b zAP{9v`<=^obo6ejH{ea<3sY)2=8+*!`*GSDn7|8LICZP2pegER=QmpT{``Vdzf~^( z7{T8i6AloL7wP;1w!~2bgRnKo6a3-H)M-!o!_de`HX6hpK6JRXuuw22vMi6{s*Is$ z;J2Tf$Lx1+>DkAnWUcu)$X3z4`76WDb$dOOC3weN59Pn^`gPk}zvR33pexc_dN#3` zKa{)D6>%|1x;sg?`Ir#*Ao6_Z1%&-2N!rVLqyjHs2KCA?%JYyY+_;C98d>-X!pfpP zwvwNceXp#D3amt*X@oid_#^HRXxeb~G~y1sF6#!#UBs}$^eS|dQSYB1;@)ai9A6FE zU3iMP8(Cl#p&XJ~kxzvfTV0f|_PUDKmsM z%nR7k-qko>36g|ds%U9~>*O^6UOzfmI6w19AV z4VH*hg)9!h(bOqa%r9zT3mP#|86(^piJ;RIKr0Wc3va-=v(iu*$`SWaNo6z zxix_mRSltY`Fm?OZom7cm1KA|AAVeH55KighyfR7Pk5Vrg-{lrg*T^H!`@X=3d9NC z3Wqm;cS3vy&C@-U6b0>35~qvH73}UF+0L3aBCLu$s$|N=0!9azBfvt-f8$HS?Y!9% zth_vY^XkG5U%YS~GPkjwO~OJ+@(6+hm<9$x)MM`oSl#>A))Y(RngpXu=yR%Yso}ig z6%Q7i!)ctvf&qvGQ80iAy@gK*bWv&-J5DsRm5;V#GOY?n(9jQoqz1Ihnow# z|Na0iOXVVpuBjBi9PTvSrEs{4u3Ae1928>eE5czy;Pv+t>0%jX)CCwFW&)&2!iFVJ zCXv|ue0xxIoV>l_9HxoVGKHQ6*zlH4?F7!8^vh~vf{)Imh;Aw))F1vFJl-NhM8xxnDCzrZBPDVteG5=bPtQ7OMosU7AR!U ze?SIEeGnvt2i>Sx%*C@8SyRz87w_SHGmLq^-1UAr^M19BxowsE!-JJ0gqb#1xC^b` zuZvYhR#wfmc{PKYG|$lga{KB%Vj_`FBrPKmsuQuoC_#uaL$0>l%e)jMoSaORi({QC zVeA9GJ(0cSyz#C#G_?d{5SK*Vg;0Y{+Rt+AdY?2Vs58bXC_HG7BUUx9F0A2|30uS2 zgk`U);}lc04obR&Fe+FY{2t=C3C@K%miZVohGaNZ#KIcC2r7veMi!OpupcHxCD~LY zYF0YTdEg;oT98%CM?sPFGtNF6dwXGDU&J&36yB>zIA``@$)-cBxZe$W1jZAViUCXD zBp788!30VWPj%d`_R9-v`HD%F(5-5T*3&Dzs}8l*JPhHkc^Jh)!KHr%`O!+Rf@6rx zW!dOI&MakNy{|TwCo%0}`ng)uG}VkJ2ser(VhW&;W`%T;*o(T~D@K`JW|Xn8&ad3Z z4l}Wg&QNl-(o;x=8L_ZX9GSt2W4$g3Xh#^?%L~$|WN^N8$<8cgVZG-uFF$57U1eZH zRoWw<6#f=StD<{ITM%I3BTpGod*w)hqgQ9u@JK-tA8u*D{1bf58X&wMZA!^2lca^8 zggEj@XZ7Skk|^f(C*iMwY_VD4uYPbfidT@4h?|)8xADy=Bb3}5ZGfa@tXh2qA>%=T z&=pG1E32PB;%-IYKkGr6cYhgp1Tqltf+83#dWmocjPe@7YE6x}bz3&k%@)~i&4gH9 zzVpHD_iwIA)L&yv8#)ykJ4V)2tFbOPQz#t9Fc9j7{F6ZY>lIDP$K#!AW z#Qv1_o0znV7e27$$19x=NelsKa46A*H?AA9kWQIpK8&a^4Rb>EGX=sCutCKOrD!gb zfDWppC;d=a3Yn}SdTYYA?5jSbydlHU3?w74PvTV`5M4Gi8BiWcYDD+U4_&}1ik3z` z&rs|bAuEU{^J7{ri_xq&v^XHv>4<<@ZXc#X^MV){k@yF&pwR zBzf4#a{jT!I{1!{dNGZ4d;x{wNYavYxl#uHEClA!V;xTcjGrU`1J_qT7$H)FiG&W- z_zB4Y9AW^}KB-ZPs3_Z*<`)^juy?;G$UKzF$7JD>D4a`l$b+izYU~QU*lMhZd){;wWG8>_r_i3R`Y?DTA2b)>X*lEId=dzB7SRd}5#CB+9qtpn40~iIJtv)XA1ByFn zTQ4GVzX!@yR|MV6RxKi^M5OC+b*r9@iM%i|RnoWt@e~>iVRZLb3D?;pHU&W-EXyWW zp)9P9U09m$65D&Ubi_t&Jt4{_NHLg|Wiz(oLKg=<11C13k)$C@g8s-DdoKAajly~z zD;|sUSnOF@=eB`Zn8wm``6R@`l*9m)JllxU(=h2|LnMC>^)5-|B;gG$R{3us>a&T- zk@Y&4Z@stnTUqZ-9Zze86U>GYDtSW~0~cq;M2oB5*xpjfjOwMY@+*-bH!+2~`?6r< zXL1}6%0jTk9b>SMtu=Y07z{q{w* z(Wa?*5lch|i5`vn_AfrQbswUw`x_syI(2p5kj-+d@} zqrD`SZ*vYmrr-mD$+@l-HCMij^x%YF69ArlLEDrf~FX?9` zq3&=o!?sZJkEiAPY@94Ge2v5pS;e!vWEc!3=AdOIwt|PEVuDD>86#rGExKj;hENjbo4#1RSp@eL&o3@!2+9R6y$Fd2q|k8YmpPKB zb5(Vws+~4{AH^5K7{be$HxI)Q9*y8UL-=KLP3!{BkCZ+T`aqN!_d3CCIQ3Xf;+z%t zUgif?9+70$apx!ApXJ$WDEqIdcL9M`VbgLcay~@ALOlmA3iF4YNF?geMU6{8tv$YN zS&bjl`GTj5SXkq};Eqi?qSp50O zmP_UYFC*P!;FDOf4-}(h0{7y=(l6i(6cqz#&dqA9xvG-7o&ceM?Vs}pl2DKqV5rs+ zIc&*vZL1i2dtp6B<@*>2CEqzlHN;g$1_6mjq5}zI2NNJ6UuEcbdw%5CJ_&StL37ra zv!YeR!Wzl!DGD}bz1Ln%ifZ)kV9~+BAo~O9Iz;>(;p#Byqr6!F+~}~`_hyy-NI|xK zSXFq+5aRPw)@oJI#GFI`z0@Z;GdiNV$nm!VM_%3=99oo07}tL&6zi|PXD-VferHJf zqK0s~{YUc4uZ^&`7FBuxKUK4N{$qOsz6JX`$KP^z+lt8jAiGe>ExVP`vw_@tA^;vF zE2Pv21yE}^5=a|?hJ|R<##PpNJB8(KMFpDIZ5p- zp!WYE1FqThu*mby`!_mU?_axv4No38AQ3CMvXdXz2P(i&nedC2ueyWGi!~mk^0Ced z8bY}iRS^8d2r3BFAkiQeGeAEDBE$Q()ygohJ9i{vpzge7o7=f;ge3&6d4KIr=Q}`M zh$tV35(P@mSgWc%WYs4`enxQ-Bs@$qHqEkT`>y>GvE=u}x&OU=+9&Y`1emO5tC%ox z=i7BIVI9J37hN76WB>@+-~0Hg>n!R*(yx_WoyJw^`>J4^LM&7*pVd1@1zlJ}DeLff z_5B;`rbnx`Y$>`vSoJ#BZrr$e_vYd2gz+_0B(tdZd9F149M2-lEQu9OP%{NynBWj z0f^W^j;ZR@B=n=ZKy!3Rb1O<(L*9n0A#3Rfeuzc7Ky-+uLGcIiX&rO;3Z-6zASf-McRmdCsxMK4GGfJ4t zL|D$T!cb652(h7D9S{k4(N5TNT zDNGg1+d?{YPBpxhs|0Fj#!7;S6k9VBFO$UtEpMzoJq3p^K~TU3w@W=X3Mmoi z8wS#x9(p@SuHFf<&1(|?q+SgAVbP6AD}e(t;1(JB7^87U(jEykZ%Asd$>yjm54x&#MO#jGt2{i63tNJ$dd0kYA3HxuHnQ4c6RHB+q_-u8uaP{S0(xe-+Ne z!+F%$(Cd8AL>Xe;xLY1R5Hla%fC-SGToa2%E79jZ*5RBW)xXKG@wYoMfCt zbHSi?+$`Ey%Cb`JKTWoVdwloSZM+1;z8!}up5LuHB9qao`m6RaBc`#=Cs3G(7C(Fz zCw=SLm*kSf2mcO-s(s>3w<~5|rdF%fgZ+4~`*FJ8hEAJtn~Dud5^lm?(C2p8=Te>! z6`dn@)2*t0RYC*odtm{kSfZuX+Y43_ zajS_J^IcIh$9y&4-&$3vvi3@H7K&gziroFid)!`kI`2r_^PW)f(R|#;L)q1 z02WW0ajfcx!RCFJcw3b9AfvXG7EiaoO90QwtCIygQ>#}cL0n^@62M5nLJ>)BNXb5h z$ao_84^SBAs5U`B#!%IGYx@P7F83(k4tV;bQ|VO9-)?Ou`sefqVPubh<5=E~4Lmw| z?mKtifA4fW`X~wGAY}1#5D7>SL@1P`tV7sJN!=qeR#G9=JE2R`e10Zt6U_4D#Y4nJ ziR{^B`F~TJseOFm!@58zO^$~@;io^`Hqhg8M&EMK<4svFct&JGSEei+{jtpRY7i0Z zK}yIlFS!!{vL$5^N0k?)B($um-Z}v^^We#^$XESfumg8puc3io zfa4030)#k?<t6Ko>y5?B{`yKnOhRAcNg~RtF8{!vOqmqEqzxZ8JGBg_LwYCc-9DtP8@lp zimX$=MAxWC)Q?^8^9ov6`d}=LoX+i zD6~y)-dtGzMdM2D4iyV=Ba|ehw*y}7hOq>xCR|#x$QPu(mt^GoEg&7(Y9EmpUj@CqK>nuD-M8;8Ec@I&Kmoz_%nBmbF7DN=(~u;a zG@KN>95kdHB=z~w6Qc;)%7XHR< z_V4L`Hvj(SpD0cL54fG)+Wt@V&%Z7=)i=m}LMRs#o%Mat=!`keLpBBKZ7imuGHEN# zh{~D5a=_1j)pY>nZy&mRrD`)uhyl&ai66qvp8=!AYE;ajYD zIH!fj+~Bh$sOPp#j{5X!jK)E@((_0%>-I{t4aZAT=XDJlg3_Q|D!M|clJtyWSEN(; z`s!^_xQ{{2>QUa~vnFH>U=rwqo9DZ>sLpjRpWrWgfk0aYOoWUEo1N>TD#H!*;sv15 zgMBOfEl3VGXwh3y)Z}negmk45mJg`V2ndYB52_?m;WlNX!wobQt%)ZE8TCjs;>ZP1D|XTb}F=Khy}}~AQ@<*Wy0_4 zeCKdeRfy1A<&utaG&rU>jLpj!qE|YNo(`9J(NmY!h?LP4`3zv z9$@FnFbrT_=8)~A^~fm0z7$cOswQmB;>L8Q0>=_fAj3h-Hx9N+7?|ME6HwJpPe4`6 z3Bl;a`Fu6l?yCDi0jjUwXo86aytH~)4+g2e;f$#zKq`w&ITg&g;FIrPg>Ibqh|jWf z&Hz3w*ZsNRQ`qdOCd{!}%bM>l#6|Ffu~114zsJOei;1y@Do!FPt`+30?$s%NEtqlW z3x@dciTqBG!pRflEC?>==-}YVFh{(qAJqM*WfGqS05}s`vkXS@*)!hJvH1|z>l{VI z$M8u(T}D$$d2NB5Cr5|l_9})ipM>dFEuzCc9L<|Yjd;$0ef~5n-acX>n+o0#NJ2m? zd(C|r2p=Jvxa#7Cha3i53GQoapEs!I7f{H?-k(rR5zWFD8O}>#U(JsLBhOTkVvKUE ziDAOMwMbEaNUI3o6`n>Y>gW@|QY#J&;VHkj5_?Hco|`7aeYQ`4!JL-6xGsk|Js|F@ z8KZf4(o3y7gELj)su%M?K%zVi01*2r5-)vj;u$f-ew8C`iL3&9@ z#N5E;n&)aFM;!JeVk)q=v0KD)MAkI!mSqKDs3O%_?l6$?*B93Gf?fh!gc@)bBAm&V z6=rznqSQmZB}7Qo_t2s*;xOw&i8dW-y}PiEpU^0_X10E=r778!G}~e^kk^#NFO6;J z`-x9pHF8x2F?+0%)Cd}SiJW%XtLr|-nH|=}#Vs7^7n_T;TQv!Meh}1N7YkJIk^-g| zyhwJrhtZb+LHVxU_R9-v`P%4G-fgROx;iCqotN{CCS?J2#u-p2QMKKYn1i&+>oUY` zW|q+Wq87H`oG~k0g<%0q49Bbs3$V>jBp66t>Q9A1_fJT^X9_xFO19@S4WO| z5!5(31yvf@fQnE9@<F!uJsdd^EdSU|3lnBa_lElh0TvC=1atR*QU zA=JjbutcI!XjR74XkJ}d!#RvO3@=wf5X1Zn*vZ z-dtGz3)Ze`Sg|N2L8KOx7DgO%Avkxy3P9Pbiv1j~%1H5f^zOnsa9Cm!cGV(u9YN>` ziS8mpD~RUv55TmT?{~#@9-yuQhH;qp`0ER6`k9es$*goo?K3EfFPTh`!R%H&@dqRL z2H7yf8Hg}YUXeVJgmM#gmjr)`w*D%)pjNl~VPbV%dx`7S{Q^TI8-1EUfKSg*sZI(XPT8Kn)KS#{vt3ZjoD-3N`1emk?Ox2hB%%Mj5l}bWYNx zVL`txF;MZ%_(e^+%LLq%jv`*x7DqnVnSW2Nf@b<>Ng zWaW*)f@h|2zWj~^Y2JiJ1~y~4n?K)hH_L&!cv?vqV)AmQcurRgl1w-e6%xtKXgrfMU!8` zak5Re4(3-B`~y3(4R|ni^zIq3qiKSZt^Iz!fW?$t4dWG-d6?4pGXP1;jmBIc>F3=X zjArWQXfhugWQ2x51c4>wLzClCN&86+244^}*+*BB00;mg?$EGS(hO>7R#j<$3oIcW zF(1VGiz6L0Md9$=%9*t*TMUli{?@16V&l_|mQ_4Weaaxovwd67%-|heURY(dI;*M~ zd>qU#7~EdlOrIhH{q(F}wOY3{Dd!2GKfkHMi6nMbKeKEs^l_^hf^-YT(96t zVArC`$sNWgo5>VXHQh*p_7WV7izrYJ`q~(DYPtK4$m@U+P}5hNAIv99ofqJOXWiAX zf(lV2=wTHpyc~3hzOr`JF2}l9ptD{=D7Z;ZP;;y^Exf+n=?fYIIEG{w}1=PAVj~9+_BDqow5NAxc zU!GOV@=p1)+`dsCi{j8vxv3+7NSe$FCIU8WjOV^6lZbpm<4*Y}cl%DS5=`wUh`qKQ z^X;8Adcs|4uh`YvZI-J^_TB}&IS}*uo@kxckUU^D+H3f4-$MOV0w0BBBN!2X1sN@JRPF%Pgznpm2uvrkIn2s{Y$tqM2quMT z>k}ypNv~*oKA)_!_cPzz!{na|x<|W7+i(4dZtk5e5#B2vL|X9tq~Km;L1F&HV{PAw924xgaG+o z9QRAC9Xjm%HnWRaSo7DLtM&K|zNx-OD?N^hUr4wtiJTICghC=v;QCjAL>CCrwmtyzzRxWgZZ!uXBqKDn2}dMZC1vAZ!N~g1e>CzKJ|G#-1zMYLxYcVOt=!)8{_kE=k!^>sPnBMAJ!fr z#ND(n3_fBIFri7%#)?R|+YzrYBkX&+kzt5R;$mxP@wdj9K+D~nmNS7KqQ}FIdh6r3 zYJarA<58H)kGs2vuw6npa9y8xOfInypmIKIY(Ru2up1&`SDnYBd3DyEwXqYPE4Dsv zj1g4PDhPIjssetXRL2w+Nl&1Vn&=b6GQ+~%-|Tw}%l@*I-MzOp*ipSN*NK1_^8|t= zxeB2GMQ{>evun5nA;0|)eagh8)SD_{VSSI*I=lczk8)5KJw(@&+Jjz!P9O#pv?LgQ z3DK0${MZgeXr{338Y1D?+p~J{Xsifak)X*qY>EiQK^6~V9pG24kU1q`DHcVKi}n}9 ziinZ5LqJe$ggI7(d&2o|E;}m%;-1I=U|R1IB{^nHc!=royi%w>ylb9AMN6KWV^e6v zqeL{eTs#CUI^8<;goHy##bHs|o;|KEW3_{mYP}x(@K`_ws&P2N)r(%h8Xk(Q$7p?rwdI zrs%vxZK5&tP>5FHjH;d*9e?VKj;tVcvM`3D8YfM}7KCWkOHeTI5!D4cEvmMX*i)n9 zafwEa-{Lk)JMr!C(GT)ma|Sic?b>~`#H7KV?L(ecUSh|>e$a=dK=~5`4-Eg zy@S7swtjbKiv-8^rsr0qyxEM~O8tYKF-0xD4c5h(|e$DtAs@lz072D!N4K0st*6*&^ug0dF2 z;T&;#AJ>Pj#y+WWAb0!JhzEn41@0p;qqyFqa9t6fB5qQ}*_$^PmjC6$vHP>Dr$%9} zlo(4o&4C*e*i+<$_z+|n5=;_pT zz>jRdn)+M`v+A2;Q=Od4Nw9^M&#jY}&EM8*WNvr(_w$8hjy^^5@XO^6D!7ud&KR$a z?BdBqkz64_V|{;sG%inG6AgBWr0m?S^WD>v*T){PWuJUqrP}4OL!SCpfzb9~Poqgr z$oc?la&WLNIw!vL9yMI1j4s64u#8zs+^ zZ`^Kj3tk`W?h=pEu{w}9G&K-8q>#1I;Zd9DJ*$;|`Ob|S@4b0?@{%j>=z!AE@M{tc zsRCn-S_(q>41y%Mw9gJ#N9}pRSzIz7q*FIS#OOKRI(c>UuV(IEb-KRmI-E$=s=6(q zLPY4K5}^|&qHYTl7geIulh>N(8~IFqK|f?ByHZTX`eY^HVvi!p$>_FuA_|+NA4cuX zKRtO4DZTpiK>LSuLr{6ty@`C&XPdxuPfAXBJ z8uy=Z-C{W;fA`)wl%D!2K_tYEbXln!6(L**&M1j^M4gPFvLf~%ivGSl`;uAuL_F=w z5ZT4{lIbh@zw*=PbQ_+G*LLz!E1lu#$sfE^4@e8BBIz=K&@S0UMqJ1ghEmZxH`maN zCVAkYighY+dAP|#C?E}vHa5wOR?0KC_jb1SYE85EYsJCpH!oiJwY-B!QvVy5?7B6r z)|D&K4CbFJ&A;=5a${?#ROm~cL*XeOe&f=5K}^}lm%jP_?GN7W+`RSe+rPG&fAjR@ zMbsoW>UG@~zsyQP-5*G=M;uw4M935%?vQz=0vV*0JGb6BJvrZA)datD7<=(ugbhS< z3g#>Eo`i~>ys|Z1Z|jS)-(NA>&H2u{$Q~UrydyQ|ljr4Utlo1Ha(1siJvw=Da35iB zDTH%qsd+s)zmF=n6!W8#R#eN$_?*5#gk8-tXJ3j@2>! zhxM)qSnVKNE!&7CZ$n^s^smaJuii1a0-SCSU3*p6)A&x={)@989&Z0T@{99!`;jY6 zr{p)>waU)1&OvK_mB)@=*Y1kQlK%Qu^$iGPl8qf*xvGj{R5=g=&7&S?M2tdDzhw5D z-tn!Ia~rHY7P%2%{cE&f^No|2Q3l&5+rqjzOD>Go_Nm=rM1>HaiH`+N8rKXy0ARm4 zUw(`s-zRPoWPwA?EG<`>_UDG{51WOk|GlAGyadTh`U0WfZ|tB9zO%Z;r)#(>5%b7U zA?VMK=>5v@9`WD0c`uOtz-~G_2koXF5WqJpe&|$Rc?~=4hSIjeIbO*OX7ft2%FdH|uq~ zcz<-FdK7$F`I&x&$x*qEDlg|-IXI};8hs~MEzt_6KianA|1+(lWqk3RoHG(*%psGa zp)@DYsSY$sxaRQVYLZt$9d{)qAyWfYzNlkj;zi!Hk7Jr_BWya(0#Y3ySxeh5>ToRl z@C4|Uz-NaP^A|?LBT7e__)k7f;fe&slJSsF6PjguX5Kpavitk`mMHWyygGBE*1sZa zY@(AF_R)oxL+K1RiWl|=L;ZlCe)pM^Mm2ohHsiS=N^ev?wx_rM8|liaTaYq=?Zs#} z;_5Ot8no}t!Lho`@UK>!YCD6xS~VYEmXb)V@$p?@MXMb3$qOt-)B2NhNBi=yLACxz z+I(yKf6_k}uT&wx{Lehc`Sic=pC4}jUH#LnvF*RdKYj;EMgDX0?De(ppKkxL{IvrT z-|vx~C(dD6ra4K?VV#m8y5K|+B@A~0c!7k3BYlIqB%xus3b_b5s7AURJ;$ggvXK8P zWm5nDCPkYqHMVAa){Gze*a!1g73&VA7zsT2-znqP_CL@+bq$$T{~!E-e*9lj!yC&? z)#>*C!?WN0sgsx7oS9{|T!;Rl*8h+6&l!v9UwycXX_+=HSWM;c-s$%LDFpiuRcNM8|>KH{E9f>Lh@|4R}Kk1IgIVf@vd^(EINo1^e)kKri`g2v$&O?bt!#m`vI$B z&8-S9W!xc9eQcjI=3_1=$h@pQw=sQga5@o}wlAYgW(}|+nb=!La_gOWCd`~rAp$>e zLgj+8`Nq(k4OUrQ4u@t2QMJf|JgCvR1Mwue1G=^`_AwzLWM4=0C6E;Dtr@)4-rvwW z{hoeQv#UY2l7y&}&f4E!u}kVZM}^9HVw0S1+d0xZ)T{@FXFmy^ebDsXcGEY0>qaqE zt>#&`Zn>qcn%`f&I%SIK)cyW*&-~Og^1lUhIP(S)FTE+B{jP}Ok4;?=f>@`dWQ%jr zK8L+`@>$>I>FJ<2>|Q#b3_j#g6Ae)_mZ=N;S03POpf5zp9zrcs}DuRZsm$$H2q z@G|4I-~|47_tT|MU`{yIXapPZd=9x4goe=>USh+VkNDbm?o3QJcYY5o<-CgqnS^hP z_;;UN2r&v;F~Cjc3pCf-r?V!Td!2^@Ig4)IWJfEA-o;#urw`m0*EaKguocP0@>!?+ z`Nurv%Z%EBDgSh9e{#xeAOrz0j198=H}s2aP6v0L3i^3~vV06=0hEgLiPsf5!ERVX zy-x~s<#GpEoO5rE-9Jt)-Xj@EafIUXv0P}(siIX~FfYiNz zNcI6Jv0jfQVeWDI+QO2b!yF(xk14vBdISnERDmcJMTqC4m_=IIn8dbu=yCU~`J8Cc z_PvE=zt~*9T?M4ms;ZLMZ9M0kk-o@Qq0!%keS{OISK-}rgVTO_VJ!x@vONIDCYv;L zdQ=sV970dCo5m2SaM^oaz>z~dx9fp?T_&)I$#HMg@6Gs-l^&rcWVQmXP3-!J^ciS) zcahA4c!O{y%w$`7^X9C!*C$^W86wsG+1%R4bRDh_j|xeABSz!brhaLn+2nWUNRx7q zy9Iyp?8o&nXn;%6G>UpVdH!C$a|Gb?MxSE};ZPQQhRcGlP>*CSpvb7iFxx0tAQ)o| zpnVqIs4Qc3$%5ZLkYBuk%T;_V_#Y%n0aYx-xI)a7fW*eVJ`v=wp;`sak*v_Ne(o*( zz$*&axy)^Z>zl>q-bBG-^Y5R0-Q5f(ZAVkXJ-MN6-`77s;ZH1~Pj&Ab$%51Ee@6Z_ z3E6M|v+~pV2>tdyFTY<7l(!2m&GR(ru^Y*c3m{rZ5W& zKQE<^fcWj-lYf6s^nLqBQplM>_w9d?*BG>aiT~W%{+IR7e?>|XQ<7jElmNWD0YcrP zYP0F9Z!6H@niu0*E*xNZi-Tv3* z#oxOlt`>yXB^f8IEW1i9j&9#-2wKCHKl-=G{aEfC0qS(#x^rVJXQ;X=u8C0m`0K;2 z=?7FGvY=L-9u@e?-k_-E$7;D;>VKQzBn4E-1F zX1Zgb^fkK$JC|kS;1)T4^K|>aG_UEZU*h>mT-~64XNT3fDR~IrbG^vRs1EX?D0>++ zAN2l(HjM7ye@nw|ZU1-L9Wl%Q8h^uPHg_<9kp`+Z-|3|=^zHwFLQWnhXukcov;%^c z&juD+Mkz@W0to#mlK33F4+Iv}PHCXu3Bxo9W9Z7@)bPgnZj-+oA9D$tIVuS~P)HCJvEb%>1b6}!-&m}fDR5}iurW(zxo@XpiqAaAQu(X%?h6iUUZ%1U z*34D$fnzqZRLs{6qJVg})%zx2xAk>CZ|m}TTW`SUWii9qD`DJXT@rRif-}ts%4J{G zeu|n;(8Jk1L?x)*aDHk+m-ZVrLai2UP_3ZlNIu9q8bB9shbYB4(=xJ-IT^8j~X z`_5k`$ahDQcWY{y%z&MjnKcJHZ$GEk)aCl|57~;hw*Qg-IevDk>*B9G+~u@Po6fSF zJ}dmJX@5!h7K%98a)-)dVE2z1zy`b|a})Cw%aUQ;M99q&DTMzL9t+9LkhDP@etZQ@ zz|V5fEWTzY;4bWfsim{Hm7n$0c@pq58{>iS^W^oMM0)WuUkUlJFNB}5SIEAHaaa(U z4R}$JgcKS(4g``$78#P@ed=j_D#qbwfP+BcXC!i!-++ZbW3pzU%MQcRyT_~t9Q=HS z6XAjI^Y`2?HwU4&1;iZ%>yTJ_Ti3CZ@C>g1AETm5}^R_CNi;cc0)-dLWz6{ z;5GqtKHsZDZc(jyn}j1}=VdD}rpRnM_w4pPo(R2k)|}43p3g8-55%4y@_D?>c%9`u z{!CyrDdwW9p}!JFSrD@Amz@1+Fq&+;OfUgynA?_GoJ%C7sqA?FPeeA#@2qLdqQ zdtxBSDNv=3{zU8;}KIfiu?yFBX8$%3rS*!uj zeIEPlz1P}n{nuLm<#-OYwn6Mt*Z@sEWvUAEZrS*Ja~ielR+K+ z5p>z^9w~y7u{M-0o8yBc49{5{`0#1yY9&^46e&oUixd|8ktY68^+P<;sPM;bkmU?6 zSith1-brhj1T)FrI~$Y<$N)5AOs5nQ*d-a3o(5!w5fcbp0uY%UNCycc2!O^9pOLgX zoeuhPX?dI~S5G^d-Ml~4DSLX8Ia$m?l9XlzEUXjLQ#_IeG>Jin4vrWHU;ojCq7NS@ ze~&erhe!+ZMsl|)$=!x-zhH#a8#c}=c-OhYbX17f>p6G|A;+GQ+>bRawMq@h9BT0S zHTQ#$J$8pCs4rfBReGr2-Ho<7nY66gp+EqDIim4uDh)%o?`8r{gH%&ntQ$CV;%vO1 zW!tKY>Y|ONptg$&moD;Xc}Cj5-%r`tqh9AT2XqXT)LE!v)q{#;MtK?8;-jqb%1a9I z-oR!ZN!M30Ql-)8Hb~emqdt(INs4*)AWQZHY%iWN`7}DV(x#NoP@9|bvoW!!^1W(w zJVL*>K1lu!Rqp*P?RA(cMpO=wmv**?`yH(=ioUKz_t}1)XN+lFTr53P$v{+j+M@%i zB)0f~J}o!W%bg3azH+Vexf{1Hb}rm};fwlj(neW8%s4 zp^d71g@nafF$SgcJ?T@%m7BwTmHGXNPkf?tB_8gL)eOmce@>^3@}6k-9`EVAs2*_P zcD6I_SYfA24Mfth&5lGzE}lPk{@m>6%TD30$+r_sxOMHDU;W0Yvz_fv-f*M(_}l8^ zI~UaVvOuz2+(I^cZ434~`qMl6GJ~6>Zg*r*nc^n4!b^FMgh=PfX zlw#HT7&)6PwE)(#DbT?3(k+sJ8OTJC&Yzol=K4)OVcvtQo48-^YyMKmno28{yiqy; zpFej+O|4{#bzaU6Ix?@w>`+f`S&$%uB3D*w6PRLnBz9Eo2ODy)KiW|1D`+IF1mo=P zP#OStK6zpC%yREt{G^(gSIDE@Jh&w9)jN4o3Zn?oBE1*nc`?cMYC`HOuMRRj5H*Rl zZ{3RErQXnLjD)u_DaD0c$>7ihXe933Kxhe-4flkyI+Ilx@pIWhk?yOUAkaI=92-;b zwnAU1^&~JiQI9gXHCF1?SeiZQYsVYWxHC+WyI=T2Zw!P@FQejar%C69QRPBk0=Ah0=sN64nB~RA*`&TaV z8wlUGFLl<}`)D!QW#bN+^&7)+S%HU;(MWUg zVe6G5Dy3vyoulk1G`IAmFXX!%e{tiy(RV0CVgd^rq}(#1Gi=RD+wwT#VdKt@?7AvfWNM#CNt&(wM z0>AR5uXOr(XFb|JST85Ewl1tjbr5k<=u?ryA6;BLUe6udR__W_Gu`M#k;+bE#<5oE zWx$9~u&O4ezV3}Db<#a)OQ0_;UZpn1XfN5g#K&P!;%eyKT&zNVwZ~}ldeygeKjoi_9FH?1}melYJFow~i@QMm)t3k~!mpYl5eySSdac&#V&<#~2vOjw>f> zp+KX$kGF(5OXTF!$L6b;0P5Hjvv~f=*D(CG6+7I-T#)-FM;5b)CD<=c{OZsWA!Zu2 zH_*9&Yl7LQs=F{Y@J~uF1C7J>@$u|>3>BI3NF!xkkawc1>*?I0;o)XOVsUmY^qI1@Fdn;~#?DC+{pYd2vN z@`A1A)G%H(vosuxMuzIk{8d4TbnyUIMo_v!5jPyx;hY`q0R9S3H z;j{yQ>7-0Hed=?Ed|NTk>V4HB@Ljr87FS2P7s{Z(Lek4oC|ITfNnzF|*4?PMU}DV0 z88e#IY?9&vrNqhsML7@Pl}x92t?K)#6OpY`jI!5R7lDwe+szQvkyaE`;)_p?P&7t@ z=gP&!GV+_9*$cAq)wJLcFo~j_i%FN) zi7SY;#K%!j%|WYm$|X(|78KWV4^#j3J$e6bcE7J5SS-ulHfmw>Kz4rl>E#GT0e-S` zMU7oNz67D>J2-{ackr)a&4u90I9M~3g`B|qea3^lrl=RWwLCfbF_-DXztA)K;M86l zzthtrBFe7C-O$%|H__mmg&x*It}g`q5CN23S-75+0x7Idk-}RVLb}x9j1mV;W?_7p z4?KVFN1F)IRY(^&T$pqu;>z~+a8FDSAP8v|bX^3EM`^D~7Pjt1UEoa@JGaMs=>Z6X zpdX_zt4@ZO*VafrVYlm2b@|I0yVO}TjkTaCpDE*($kycj-Kcy&$QbX3Vz2goeoMY) zwFH8m(R!A*cQy7h`k~#|e}Er;uVtiH?p#qw$&WU^?}htFJN=U=I^N#nD__W&Jxpmf z$MtPl5~k`-9mkSSzLL;K2`@A5Zx(!gDvM3F&=tg+7P#U|7yIkhUQ8O!(rNJ4%r$?l z@!gq>3r_iBT-{8Mt2-Vt1$tcFI=-f+0<)_&t}Z=O6*9}Xh`p8Ll1Ct$U7c<^Z-ScJ zp+crvQnhzRoma%jAJ5$q_3dyCRkHNM{WW*ZvZvO+hK6eVF&n{tDKDJ62kPrD0!-du zEn9X4qbh4nl<^8iWy1;%yMj?yFe+yzXWt4&Rp!hJMqR@}uVB;_jJkqR6+E?qQ8lm%gs_59K|^#}4YRR=Q33W>FzO0M6*kTl zj0$$Rf>FCG7?qd@V7SI@PX?nF<^3Pg<^As*NO?aQ#?8w9AWuCraI!9Z=deupbS0w3 zB8K?Nakp)1+3yT!w zZy_~^b`SOx%4KvaHaSB@D)xUR^#_n>n0`TV3W&M1C^8)cz^ELL3-H1jEpz`{~2vB83B8s88dKyAcXOD~+bnd#jIur- z%0|fiAdPkc>MwPf295mSAES4o0Ra=;7U*#k7%7a8@F-bmcR!()_wZdLGm=HIt{8~l zoKw6f1|J9*X0a~U{*QtT`eb93*_>S zWE&xQ91;Dyq@Zo;CH?w>C0#4D#af#(m5PX=&1_XwdW4?W$QJUZ(+j_;_yu12^uf)?n*1z>??!RnYxXZ-pUaAN zCMyc%rw8Y=CRKShemD%0k!dw zZNULeE-7u!)E{SQGOCcVmcYNKL=_y59b$N*D zbk0-a3ricCZ)wGo>A*`jTbEQ?mefdjAL8Avd*_fMJkl8vqXDQz9iIi(HSe9^FkcByoyg-)HE`oMI}n9d4O zKz)08O2eWJQ#H7Mn z1WzB))^SI)7T#YuTj6apK@H)>D^|T3Ffg%PaTqAH(+Nh(zE8$o61+&9Jl$#i&O)f$ z3~P>1|H8lhV+)14Sf-A27GiJPJtLq&M=8{At7%;>?4|E21dydPTY>P9K@#c*^K5R- zSbqYW`z)my-$|R)F_hRT*atmR=#mYCO$IY5^rQi{w@~Al6uy@P7}E#s%(udi71B4V zqQRKCqMVK8Vmf`$E)>(|L3?65wa#+$(l>tPebf6`@mc-a*$RJ~2|tFEdw^Gq-%#PajTZyTj=}Ioti2x0t8K{uE~s_M}rD zK2H>fPn*})51+{*DZ}#rb^U4CofwwIYILf74ASeekCk*kQnPpFf@^aGxv(VB8DriN z^fk>!`>8g9Duym9FHpg7W_IPz)D2}>rjVuZAHgoG=a2rumKH1afI z<)D=Z1dEW&M7WRLz{48#0Pn+uYfmP;dTuP=v}p=AS9qJVw_JFqkF15l+dQ(AZ}?MZ zE5U6ht0}<~-|)16&y%HJ*lL|Lfu#6_O)366zjeNi6zgR{(R%_>D=B{DX7Fqzndkuk zu6M^WE<2Vq-w14wE$qNW;Lc~KC3!-4f%s~!iw2BqRCQyLmZ2#;q=2s}=4bcVIXWOr zjW{D?ftyo`fYAK;!4Oj&6NX+A9?=p;xpIm_ceejeG-7H5_P z+f)l3Ff*%=^M*m)yPUbAocHBAVEO=u20_p0Man@{pkxXF*52h`J6rK@Gf$QHYiDv@ zRV)?GH+O`xc^?M$DI zj*v#ls;R7V*@9SATB*^jhog6qjyR!30MFK>;`n3@v{-vYUwnUC z?Lo(T1jIr>l>6~^nb@;e7On)WEC);OsYB@dQ8x~9CyH__<1r@{eoM`g8F(;> z){us}@Hgghx$sXJ6pMv_jzRIuXKPTjnXF?pz^p-GhNsj5&lXys&8QY@fq(mBPqfzp z!anY@rb-LEohJ9pHG!j&Pn^)UgC&~ax=t6Yb&{``;K-v3n_jXcUe?`ay`fd8bJSE3 zXZYMgcRcahE4N=O+mF+`A-ByqwM{dl7orhnPUdBKYNolHMbar;D-YK<=%8pjvX$2z_g^EIQSoq=76Xxf z1w#Jx*{X&%Q&Fh~lF#VISOm7o6z)CP96c!er?;_6io~;Xg$ii%_Ju0o#%IE2&RLbD zLM)+)F_5TePBP6N#VI^vL3c0P990IEtP?sUOf5R{d(#*~J(F|-N`gr$rmU$0|D-q1 zIqvD*;ajAe_^^wU9`Cx)82f&l$5HCjZE})rX49WF0{tVsOxVZmR8IQXq9r9=-#rY2 zTmmO2k=SyEOz9?D#}6hFTV7Gl;c|)nR5R&Jj(f!?w+vA{w%tP;k*W;+Hj`Az^6nM@ zq7Wd>hZ9eIyuYi22wE-Kq8P(}`-$&wf4l=889{lxza1v^?4{iUOzpWL!oDOU?W6+R zFz-)#^Bie6Qu+s{Za~6{orH0egAzjhmPe8A6H}OY_Q<%E+Q5TBEM2x7Tbz0$>>5Tw zUp0FA*)hh;38h`nkZn3rp)z|uBkhejTrTZKD`}r&+5ghn9^Y+dYMIENp;`a#LhjoP zY2lgv(vSWA;?&cbQ{6KOKCzn0tbg0g?3oEa&vsij> zQ)fb(8agz#75b@}F zaFk5PwomEEpD!f7&CnK0eDo(?YJ1YF)|-~emQfP_wwvLzmwdc=uV;I{XJGy;GV)I% zz-KA>9?9Oco}$z)u(8_-6H*-F+95~3l=7muwd6;U0%t z4tP(Y1KNylu@3m&$3N0u2T%Y?f*gvvIH_O>T)4D?>Vh?lh_U1 zjDej*5tK6%ctI#xXtRo-yrP`D<%(e11n}QV6QIrXEYkr^6Tq*T0G4w~6X3mt__rC_ zV)6fl@B4IH@%MUEra00|^kJ9)Z9d~$o8hyUd~&F)UKjwRorwu>wvrD%XSkG!(lam) zs6L~r%%NAGV|h-Ngo0IQ6CgK($eL>9pIccs{g)12ecXAVjZyYzK^!o0kYjg z)Vb0DXKVtr`HVA|<}*J?E(Z&(2o1+sx5?*_K28EadwGg?zUe$+s-ue$S%T&njyG z9`(sQa~XF+f$>7B9ew6Nd+$qS{LW0+e$pLth6Bp8`-JkK00>{s3iT%29SVZgP4|fMGXfim~FnYB-wY#=9H{oaUhG{j~D7aT7?~z zwzs?Y;^FWf-P7vm!NY%DVPw=&gC{gPne7_X8fINHF%t3!U9TJAr*us?4Z;w#fl|~3 zgd$o6Sm7OES%K~rdR#j+{V5eNf9jX3fDcs3zBh{oo8TrVX36=WW@uE5jME~ZfU=)F zV<)A>T-LRPqz+S5M&4nOHoSa8x8%POQdbx-6)&3sp3AcMqzJV0m2c13(V9qAWxHzT z-g(VXrFUyfGy0*tVU86Im~KXJ<2sQb>p*E{MvZ1>C%NmTUdk@jpjslCF4XH1VzXQX z!1hUfhg_HFd}2ko@MPY$IuK{3-Bpy4wF7bHigIC=OT)*fbk3X}&1Ek9&!6pvZZkL4 zhK`4{Z{99Dj8?4M(lPXuw)2OI)341yzGd6l>-n4vPMJ*eh|lG6T~R;$giZMlgxz9d!{idNQ4gQoIq&(|pszk*a8LcQ@wK23Gk9=+v>E4{%_u&;iMKMt4lTKJRl`;TqWP=Uq@^xl;Q+@Ib_YkciT z1E06@sISVU&*hYa7$&Y;K=2qMI6jc$$?IlzK)fh7$SY;0LK*0-@*LQS#`JRD9@U<@ z266x03=;UwVH|C)^{I9ktz{4BfZeB$MV}w#w9}4ux8y*lGx$MobRQD2 z*CW3P_tA8_u?3BhRe{HxGVI*JE9VVoIyBO53^b;DuXPpbTu3dWt!}(2l$eMg!(dc2w^U^Hu z(`SNvdbGJ%qZPE=Gg_JRfiDW;FhwA3G1AgU1H#!n4iM<+7K@{o$tc z>E;Qez1>||jH0K<-M#Hjymvs*;~woIhIe-(4BbZK=AOnVTrKq7|4-}))4l7%tsG{cQ3i|Z+>J^9!fFSorwv=irYr% zGCx|g*3Lt=sC|N(F%Ygw3LXub4dG5oYE4a2>K<|>Dbhh`2Xqvt`K144w*VYgpt)HJCDK~Gk44=^$bP!socx*#(Cc5 z#Cv_FwA{-V1mpyft3zHt9V*bAancO}hHuASkU-s)+fnHp*X~{Vjwi6b@h9{~v`FvE zD1_)*kPZvTPvT%e(9a^=M}vygiEOmE`heoTrO%%D(E90T<$X`)=c%&Cn0`LQMuFwQ zeID}-U_V4BB+A+KEPz{&`e!TSI8dXX+&ORj$9VUM?W|va;qaO4fq2l-X3fXX9t9u& zb}3<}^6@o*(ydV1QQgfa_sB>|Rqtk$qp%@il%l1L-L>GUq)LTAb42{??e69q0HSWs zrz%epgeQu%Zcjj73}u>U16mbZ?E95!=;90GA*;Ths`FSkQjRr7Hjv18*u_rBx+D5l zf>aXY>5dLYbSu;j{%hZO{ISQbN+(RBg8DJ|@ai#5_j{Q;e*wGtB2IfJ9VUBQj70U$ zR4_=iNuSO!Xu(Li|Os<VQmEatWVi05FfIbx?(T!*?d~u-{vpikJ7)dnzQTMyaC8)XG2)M)%waz z*QPSn+e5uE-qYLvg$LtZAmg<=^avg0+3wma!zdN-Dal6c6h^Z>98Z?3c!E5a+qOp< zL2MvYD^XpEs#cUMQGEnOwSZXPr6JZQRuC(yYz48tl@MzkP|X{FYH`Zx@QfHCoXvBs zB#vleGuqIpStui7Dui5Ad-aBqg2%oTalNWd%j>0S`MJWhyfBIVm@ai$cZOn(WEVRZ zZYwkOa_1)I(QRd?5@@R=(xVy|=9V^uk4^^NwsCGN z=(f$ARLB$1ZPvecH`v^GP={{YymAVyCwP+kC>A%~}(m6JY2!RrKRz5<~z5N>Igw)AbLpdm1HLL1tzA2h1%+q|+6 zn6kBVoA=HN%uAp7o_8!PvoBVpGg%Qx7d)wxei$OtX8cR$?QBFwHITAMaiIVYbWAAn zrLWy-L?)vLRvMFdYeQva!gu9BQNZ6)pEk2B*@f@U z&kYLT+>{M_yvWc!$)iP(?+C5+{M`U(C^fg{w4Ev_9A0((DZ!QQgmD=KV{(LjxCrVQ_F-K zlFpKT8l*Ih%B<8e!ixMk&J2qGL$VzC9bqV%?M3j)&|i{3GrdGYuWSjs{FJe!8pbAF zQn+O1icI5!P9`!ajfW^QZKj~H^!L*Beb2eKeoC|K@gftw&3osF%>VLxf3KCus1<>b z*R~(hDbr^BOXls&MaGiap&reJ0%>J(a*@e|Vj-os8m1OUhYgFG8`}={8djJa(egyQ zHjt`7t>zKON{|~TggHIRLdu?E)f_N~XrU;UUM@1&kuG&kwBV{6X0=nM`9UWV8R;MM z5JjfV6f~CJ+xNyJYS2$9GG&M4Ht(GyGI#!_*Ggp6iuiQKnzT$j<5Q;1_?OJvnTZU& zs;xUzFuLYt$LYC_6`1pi7Xg<)od5<~SJo33@uQ)d1LolIo#rXHfm zw3&j&(&y`YZ`^x*=iVtrrff&t=Dl-7<~RQO``)q0{jd2ldPOMJgi_++_%dzAzhvId zUSw4LIr&q8xZfu~Wpa{yJXf-3*v2-=kHA`V)yrb~dg^|IT4X3@Ne#ob5ft%d+%P85 z#bnVmyZL=~&_E=vAf0OEh5Ia(uIMfZZiO4iQ=wu>;fImc$X)^_lrMIJ<2PFJ# zpHgJ1{=99b{tpz4BptjpUiQ*I?|-P3$gm=iPDzXRhlH4Yi}Us{M242Twm}CCl*GwJ z#?QSp!!x0V)`|1fz@?|r1-vpLe0-iYp}37_CY5T8P@zEicFg+Xo}1**%*w|5XU z0ulJhq#KMMT5#XRc{dJYT0O$#(&Z9(AT!EVk()FZ3XkJY8Tc`65Hn$Im@hKT4?3C1 z;LSZmk!dppjirBM*WPsF2m7ZKnX*x9oA=HUncw>Hqc*+_3?-t(sI!pfT@M3fZZrNR z^EM+ghvy*7ikG>>K zaK$M@VejYA8RePL#i5V7E~URAB_|+TY{cK;)TjFMo!K_UpZ|h?sDe*;VVc9T>C9jv zIpygg1Sica%7IUdLNmqwIWpGPRRCta48pIgs`_hPNK$K=1*yu$N$e}Xcy86W#P`iT92jWvE$tYvA8fujJy|#*t-q$%uz`pPpKFiWDBdchs<;RUk`v!QN>MeEHsa zzwDh?^IQs;*RKxAmOafzId|Mf`BP=~r(}!Ht8Y5lMrkvZjg3Oev3y}7A2@ekywx=s z&z8G(RKg#j6GnEDB;6GAm7)odc6>crq*`H^_yF%=TIPh;Z=P3qP*pZO9NvQJ`HxQJ z#3Dw7=dWdwPOLK4$%wkXy*<3I6r#%Uy^|#y+r!P_-GifnB1rg%)c2E={OP1WJ{ab@ zqF%C;Pfw2UQn~j}RXEY#l1$}jdt9%V$T)pckM0~9?EaJq*{BlWl`e={MzTtf*wTyO z?Orb-MSl>;z;Y#poRd?MI$%h?$Xg(*#FwrsWEla-7xfZX)R{0_FEQBLJdkP$YN=|K z6Gg=Y8R=1S&@7txnRk506iq}O{ekoI0T)$GZ0&81`&0rz{Gh5OsuBq)fsi5#>K`sC zG1{OwLDJewr8X&v;Meua393N&cYhlWhx<}5Au0T2dBTsh03?b8>B!Ae`Z;vr z8^dL!e`7bcz#N=N7~2!arCnR;GB$t)2w1>Bzz1QLGJBHNIo+3G{)nfY#ly4PHYGeK z7|R(xw&ZDTXA=KDFMs*5jEd8=(+R>2x^i&d<=)o}`7 z7)uQ>7L;uMkf%3q6D8|R=~ac0b><;tZB}=Z46Gx3|B8Jz7a=>gMQ)py)wWWLIi1={ zrAt6zToiN^p7_}}1o-bVmm;cSG(oOESd>Z}Zbn5XhCJn1P1 zLy**wgj|6=0R-}O8N-J+hFg8H4ZF!Ew3!hsi``uc>k6)i!8;#&Ox)^4yo}%c>NiH6 z&lZos%DkUJw0Kt|VxNc9QoQrxN5Y%{=Rx^CDhd_Rfz${J6#yIp&6feP?x-qA!3JRgVFF0QG~$V>;jb z>d$~x+-3ZmQryp*<(cvZ^_TKt6X>IuBPK$Y174sJdK&8Ys%dBTfElEzAwCLIqLF{unfMesnF|T?UwAF4VwhS zz#?OU*ds{QOw?Ovd%w2Q^eavO7HayED^{?h)!xHuYZ!wo3-@7KxFz4})!Sdte5;3@ zjI7DT@w_a_;9E75!1ePK%FfWBH71q!C8FSmj-41TVR|FA$rdxuh(ZN{MS27|3CVs!H385*o!*M`P1@Cl7KdHijEKA$flyWmb@Tr16uP z9GKFpKBS{o4mJc22E~LlrHzF!x}Kgqm6_QP9zA&138hx4%sH8JMe%vd#p~h%n-4l9 zxR9o3k(I#x<+ByIHgj{VzzMl%)GdG=D4b6zfF*H8n=#b|uwa^bzLn&uMP3 z@9i_AO-U>>5(od2vhCZn3VQpXv6h!}gh7N3=L}eT%o!OICZa7YiQ2%S8JV%CMPplo zut2ORYg_1VC~x&V$swytd;n9s6u>&cWyk8l#NtVLoC0Cr-{0=S9XlST2XGokw-rmde;pV-LYGiQ$pZaLL3)0%TG9C|ix3dEU z%8|zlv93I%2I1=AX|z!RxWWZXR#ya1X&+1yxDPN=v$kpgzEgaef-d>pR&*fvqHyU> zqaknNPdIQ#{aCX2 zhMSwieF5)5mCK;uCFpV)n_%eD84R}qYTSsSG4_H}nHQ0wm(doDguTvn1$*;Nf|hR& zCl4x+_X!-nWNZrdC&Q1A)wzER;Eil|Sb*c1@C{dhHScVu{H-KxC1EQGqeEI5CY_c3 zlS|kNO4llVm9M!s_;0W`51$L*Ab3=v^!H!i?p!Sn>T8AdRR_`M{Qlv?=Y=(it>{Cg zV24tLyukT=ZFPpN&al-PcE)E|BS^54u$6?ZBoDE6#`C`cS- zwwuF8oclQy$~w8y4WiT~sNBtILkChD+TF+tr1;r_g);X|a)jH5LKZ8Am(37voB)Wg0AU}+DQv>6Qqx>dohYk2H1w}GoC7^6P$8Y)on~%Cn|_Ux z_~9fa)k$qSo05o1h>++76sz>8rW&5>BxH8a*6;eVWimA@#?yNwj%gC1-7>cZrR; zNE6QuF5QxqkU7XYwORcP{pq4T0pJ@CP!*oVyVY1_vWev~5}8rz z)?N9_K8fPQKcr<|)bY9GptB1CFZg?!ZSpUyQG`Q&ZhTldLzM%2p-eerthEj9Hnt+#xb0+gF|EM0w@FF3PFYdTcZ zUigX955*mp&y{>0>UAAS#9a`9X_J0vTF{+>Z%H0w>N;^0kcgNCZX84;{gSw=C56IZ zHnx^x4B0Bb!Jz%qY!>3YubdW`X65^LP1M(1S6)fd zH;%)&PPQr9OiCq5rIR(9?{jOcq0Im$RrycsOANEkDC%<6#JV0#gA|k2b}H3ZuY z%n+XG66<=Dr?M$+-_h^|f*SjgV)l06PLXyJk#KI>iAR2@o9DEpe2d@<%fD>cJzCCC zslEWdfXmM8xls1o3`)Tl?-EaZ)Xn?g14VM-`ybcIg~&6#%U_h=)Exa2Kp3j@IPFVU z`7u7!2of=YAfoMq0@b)Mx=22mII9}k_bs?mK3R|rR<_{W9AeQLM@*SYTPOTHnU z+65B8NfsYHtvDRZru0!KG)<|4A(=4h$c)_H8ID!)vKW>Mz|q-ll5i(^kyMLscctli zGX<`vZpL|6(^)3QX-tAC<;P^kNkZRtC+2M=UJ7_YhFYrd1ja5|Y$PCN`1`o>1(XxT zBlUZxXU=Vs!N(l}8Zf~_Mg&r@t?J69s9g`2^7-9iJfs>P90LSkg^K{Q9D|FjL}bj? z+8yrQ72IhhA}Y6e2Sg1S{=*9$uHcpx-17E;Ti#W(Z<>Hh<2P>^JmjJcO4@izuk%T6L>+R`S9pYt@m!`o$iv1|pA2+qV|iEjL7UI6Ttz^a z*IysH$$hWUz^TnEr$CoB@2xwBCjniUT1!})RA1J1pi7%CII~G>x`Af_x{&o@^?c8! ze{%~NY4q8s*L<3}o7#pSWgsZ@2EA4#d%AD6nSGH+m4V((i;qk|9LS64{k)eO(x;k!LpHt8?YwHyyT{;Mk4 zhmKH`K!&tR3xyw%PSF6JLu$nl1sKP?`tQK~@YUo@3H0_#roCo2r-*&OVjhqS)g`*{4k=FE zKInB`ftL=hyrC2(#zUYg{a<;?oKNQ~L=rkYw^-Fm7~&ySy=qN+>$*IZ7fD9ONRoQw z`vHDn$D^{6wjzRlEq}?SGVey?M6e&0_lQ#p4nzl|OP$SOQXp2c0mlbBnOvo&Q@&MF zMC#wMO9qK}wB@X72v2}5LGdQ{^*UEb9xAqjO0r?KcPReF7uHi;OLyUY3!9_pz6|oA zlA%NmGjg=E2iVrVqGp3~WF$S==v)ACxL7olQ2PK}Oc7|7FD!M@OtuXZssYDn?w6KR zLC=Vxtim{>_*n)-5%Ya|cgS@0x6?kW1F59!Gu>mN*l?pN8wvKweGtW=!aj@jRLCc- zfhfz}5s{v(Q3(eMuvgafmW8sYsZ3>mO*Vy0J`id_49ccw)AVE$tzRjK8p%cia?M7U z)!yoMUWk~q$xGO2Wfl~BU6RHmV`-LjvLe5n_sP7m3sjg*HkHgxt>%{p=9^3(jX4ws zxubQVZso%-DcwessV_^5b!EehhnLih$(&aM9!mn5dg12)L1lBxq_BUbl$Z}Fv$mub z8S&g6Z}3BKm_Dl@h;p1I(H<|8r|PYuTfwT@DRuGm5gM7GG!lQq{g`8ti-H;}TfE7{t6WoZ_7~qS1)G%36&X>FqJO7g^ zR9DicXa*Lw6xVDk+m#eRt`LTVF+ehs&N|DN5dcx({b)~7>oy*zr9>8^cp^jG;U@Y- z@%Wt7LJm@O5(qEXF59eGu)aEgXG~F6dvyRSrMEhOl|i*SfRoPZ0A3xyx(s06p}#tS zPjUbk0k3xq{ye_>%jf1(LpyF5X1SBo;US{qrUTv)1&Pzm$s5W7$4PvlQuyIJDm}4*AjG zzmU)TKB^(WIP9+F0TWrSY4m)MCI8vC%rSDuK0n(K0@2L@9IDEJE{?_-0yZ1&%hwqticj?`l z>COGI`gVO$Dw@RlE_|tGh;I3%ZDMw(3`aD;G+#9~_kAG37U77QkX>$&=}9G7LYr^H zC2;3kISqNu)VBiP$S1jcLL^r164~NUA{$w${HlS-2j%qUxRosCX-gqmG-`KzRdOdNv%`2y3cx~QW zk24fhk{|!vl;BM=JB!KgOyE}XrYU4@n>pR)6V7bbnh}L)aFv|bFKZ6?e<&L1*(fQn zkup`;GT4)b6?fe@C&EnM;BIKxDfn`nCte&TUIK!z4!ru!O(pdbuerG=LaN^KWZb_; z)9@l08azI??a=JfL`+JWQ;V{JFzs4CmCmt4I;KgmS-qjWap}{az@eTzJPBQ%KrgW% zkU&5hI}AVLT``JU;ciz8ypC z90aKqmgYcp>(V!zt8kz4B@#Qac}>@{V*2>GK0S<*#OT^|C-O6&NT*4VUwuR4?xpW} z*AA%xph$gq7t0sfX%4{x4JY%^Lm^o`-&cU_o<>BR2x`*K05TbI7!UD{SuoQCCFBA-oa6T|YX7`d>*yc-d!?o#FN z2T>f+c&yyI&D-a_DQiUuONqmM)WFTbzWVP2b>N>>mvmLHDv7Y;EZUlhAM$D)GUUi~ z=;KTxOG*KelUVe$cUeA(=9_kI1VO^&hC+b;rEe)@NZ5f8cApmCC1l-As9|n2O=ll5 z?^ybIo+ICxv=2*tr%NqI?8LceCsKR#wu~cUU0Yq#yhC-EMWE2_85F_?wKyVa@R%iL zpqi!|QXu2mqJ|0$@bN|S*NqRlk)WmrMKtlfG&)n|*^{2)MQp4J5rO0Ohm>gNotxO> zs!f-9N$R2v2^L-Hjg!T0Q#(qwq>7R6XEB8Z5)hK;ZTWr` zY1qU((%bLV+m~r0*}+eh?0=#_vN2V_ov4PyJoJVVdH@Mr5Y?8r_~wWJ`}PPf0)3P0 z43d5)EOre$N`PY z?cN>JlOBu?xP|T77PjjNAcuB4`c#mE1{kKimjy@RcU#+^I8r zwz*+B#-Q2s#o!bm4ogLOG3RgTAo%Sl&&Iq{mv%;G3Lia+C@~By=hUSLnzY1j8e5i6 z+L7-ixcC1v&pEtN?rNFf`nKNN*&IgcXzeaF89Qs7g6u5zCaF~hJBsd~zF`E85+JmR z=@ry}2h0ve}=x)%*}^DjOL5NtQu5an_7+B1(o_SnDwe1Eha?+))}+v^;= z+hYk;KYzLN{53+UGAtC&t1mx)sq=ghr0t8t2JoK~(8fFzTQH&EJWX+U;yhS8-tZ8JK;FC= zjmGPvy+qOijvwc!|Au_&-t(^Ed5+vanF@aVB5IYao9A=39*S#S*&Y1c;Ah!5x~uN| zxJg41C#3d0?AcydJ?P`|B>I?+_tY4!=;=;7#kg{~e-7l5z1_`q3c@fbgqUW1JmiTt zNnheu@Ym~kqiG4=IIMVKmihE&cj#Jy!)a!zj|-i;aYAR<+)AofuJ_Yokh-0y8m9bO z&CS*@RjD@Wr?>aEFLgw?vP4WTuTz+YVdsZ$+>u+#w61kYK;nzGcDS!vd~Hj@cNX?= z;3-^`d$zb#a+A~>#@U1MTCp~ISMbs5HxFU)6F!)UYz$HFPlX4=eMZ`x43Tm@wn?$B zTrQLTCywSayNM*$t!BRm^cLEHJu^A}y7&3v4?~I1ym3CtX)65p+qe+0G$; z2$UH!nhj{am3maCDm}ZW&d@WW-LxWWBZ>={=4NLJjYxWRg;363QO@HuLfOoamRzy< z%KtN^^6y-LHSZ#DwJrf~=fV9x`uOF?27kaGHwXVp{kQ2wt8C%_e38N~PRO-3FPmt+ zcFHa-)NV_ycQp9da8Zjjsf?$XPQ*?|oXKF=_U93wVuAwej-$=bb3-!a`q zUGLS0)rP$|Op7pk`B`>gn`xBOEy{qx!7(h#Z>Z3r=q5J^0z%_0=x_Zro;+aQw`FbG z^qeS@`y-3o)*_Glp*Br7ESqQ?Io@^v52h2wa)h(|z8(0Pm$*>3vj5%^3P6j_PG-+` zEZ?kC0M157eBYadZ9k#?i*A|wb&A5=i(JcljL=|*% zXwWcaONA+`JWGBi9v2VWP!HqwBDt3g%95o|K@H@-l0q#_%B#1L*Qs1Y^3gbi^egL~ zc1WC#Hutm#I7wfY_A`KYyi%v^b@y;dmA_bfN@GxxMaWC>_ax=6_DPcccmCXGn3In7 z32}l+O3hS;{Pq~bKHnW~snb$!lb1-!y^y!5Gn9Nwl%nKF=TcCw5-<5a{-%6?u4K%TQz)8TC2E&R+bVUCFnh7CbjQ1S46*#pwhNw0Ug&1x%sxuY$PN!$BL;;Rgej!xtet5v9Pj>%TU&Y#(gdd1~c zY)CR^#d;y75o|+Ney!RXQw)n!Z<&I>R${~suM6W!j8fl|=dzRyOXVvK*Dn;U8X3ugxmF73&^XpFc zxX}L;CkzN-CP~OnBxLUxPHe@tkSG#br%cg+NiojNgj@mb(By#?g(-}1R;oh&aZZHU zBlW`1JrWvhLi5pylZ0TmJ0?lUb?td|{hv5y;Xb2G;@{KX+>T_ijh9e)%5A2jkt?+R z#=ZOD>+4xPSE$V^r*ehbymvNNXfes+Y^o4RW5RE#;DuvJ7TbKmnN3;~M-cFPd8-3> z?Z}{m!hrvYTVE57)3rJXLD5Y&kGr;)5qr<+{1JyKu|9%&Nt)67)h7|)ci45LO};bR zCN=V32=?(&B02Q}d`4yVLf#7~mW=1P95=VD_jem1%oT4uM+DYotKYVR?{f;ihRskfTJ(o0+0?hcx z^1PD6_gtVb{bENd(;Z)$@#-`a%T2r}_ft}-P_7Q8* zT!qtBrW2wWQRkS|>(gPYaNK}AH0tAlko-I%$pv^UL$ha25X8Pg;QDQuSK_N6DzvKM zW$+h=77R2=u4BKJ&Qx}!J{@*q;-nx(hJ+p!WcF-QPMAhn4*$U|?Tb^DS@^pIz9s4m z*3prR3lOB@>XJY=MU7N`N69X|Y*nLP+Ph1^Bv^!4i7Iw2xP&g<7Ek*{YV=e!c->Qv zRAsnaeOuNLIAk*eUyyoOTz1@O)m0a8<=$mg7d|S={WXZBg4DI|`G!6sh05eR=(7qh z&Gm-6DTE+(} zeelORS1N6=C<){6ckUDmz7Jef-Jy+6pq<(Mpb|77X8^(4)R0gU_94kaDv&i;g!5jd z1=Qg>smzd_bJ~oC>f;4?Y?sDBh`64{;5cqCgq8(AcegU9Ws{IAuy}_hv=&MMf zIXe7=x?`ePI$s!)@1=W9fJ(RQ>WWIviu04fb8Z9mKI z(Ub)CQ^oF4<_(pJKg_*CZ&hLd1D~LUOtMZE0MF2*0;(^(wCt8LUxk!r4`kW+S|wC! za75TQ0mf8nP&HDRBtW5)y<#0S2D^nCmr@m3BL0}L3PhXx(Seq5bqUDqo-8%YsMkTk z3xX81sP?!OMDW6O-=<2(FN6r6AO>6rYC%PK8B*EUB4!lveZfI9Hbo1xM7m z3rb3jp6pJY<|so(?Wh5cV+2x>=ITxflmEJt6nhb1rf?um{Gm|IEg~dkEL(}_$ zJt5`sQoAotlWhXojpUQ@O;YR5pWM02@m-+Cyqla$$p?eOLC>>HR^HDx;e#k5_eF)0 zsAu8`3g)jyvKj4dD;|u_OTzNN?v#{;s!ZvS4E0@}N$MT>!bR@Tvy=OqC`0Y%%aMcy znLzT`P6=j|KDQ1vB7Y}j-yjCSxmj2hDp-YqZ-11 z?TAWDa>WgJ^kWJ!T*#jc3bFhwD=6LG94wKj0fR%!*AlVft1BI6|n%_vhUD||_rPNdq3yQt?PrOb0EZgv50mX#ki1;P$` zL12p2@OUmKX z*|sFArkwQuM4d3zIdk}e(#F+J(=Y-CHuesVkmMDJ*+M)U8ZgoYRJOP_UKMboOdVp@ z1*osQ_cMCtO#0m+_Eqe=l9Xlnu9qfx5~sOs#jcsr@|Z4~r67~*nFSe`5y_zBZUqzs zM&wj=gB*)Fpa|JXk;&ufOp9~dlBsnJX;uqou~`Rf$O>C9`7`p|<_J{t_wQB9F@08c zUU}h%uU!2S8GI^~@Ux3-Be9h*$k$G`o7+rVwVQW$#_I{j)4JLSq!KF~bxLjU&Vkkj zZH7?S1`Vdum;Uu9!p9b!pupauok`*)Oa&g_L-AAmTAZMd>`b1yif|kvbv-I&saI>I zB0i!E3P|4Bl|r4#=A4rH#h1+yWRl=uIHhDaF=I+}0pI=DPifK2UrdhZQjoJWv7D5& zVqpLv36ql2$fJDK3w#P#=@dn=X(7l@+}Yh*6!WOdv5OoNrlc2?i7`>q64&LpIYTpY zyyRR~;`@=w40VcgdrE4Lja-~eYTL}wLa8OYYyJKyW%ltxX4?#4q0HV~BCj4I+c5|$ zla%fgrt&Re&utg|`S#4=a%r7ZLvd(O&_gv85I-fR@YH&cR5UZ?>w&?;u`V`(O;+-s z1gNhzS>Z}un-J)NQ%Ri~_zb{;swXQ^Tn%SQRYegm&FWzp>4KkVJts!T>AabpRFa(W^yZ?l3)cWBS2e^6_xX- zYxZ_h(&U?RQAR}-oTBT+Wc!sBo1;?ur+FNC88q}^8bSx-(QPaWova&6^9Bi0;=z^4 zt`HoMaB6w99gR9-V^es>8 z*_eC{`Tnt&O9Ud9xTbJ<#BmUI(=4Ju$@GIv8XJCH;$PLROW)9d@e0_7xDkEi)1Zrg zD`LU12|)%FCBha($BZ26gyJpD+n2uSElKvDtWQCrq#)SI^Z{iVu}vvK==wg8VPJP@ z=|PJE8)^<%Qj#nw3nr%SU;1TFsf{~%OA1#-7Lr#)%LJy6_!|`&zDp4`_ z#&Gv&%XpNQp_wrc&`GGhr8\r\nDue to success of the CompStat program, NYPD began to ask how to apply the CompStat principles to other problems. Other than homicides, the fatal incidents with which police have the most contact with the public are fatal traffic collisions. Therefore in April 1998, the Department implemented TrafficStat, which uses the CompStat model to work towards improving traffic safety. Police officers complete form MV-104AN for all vehicle collisions. The MV-104AN is a New York State form that has all of the details of a traffic collision. Before implementing Trafficstat, there was no uniform traffic safety data collection procedure for all of the NYPD precincts. Therefore, the Police Department implemented the Traffic Accident Management System (TAMS) in July 1999 in order to collect traffic data in a uniform method across the City. TAMS required the precincts manually enter a few selected MV-104AN fields to collect very basic intersection traffic crash statistics which included the number of accidents, injuries and fatalities. As the years progressed, there grew a need for additional traffic data so that more detailed analyses could be conducted. The Citywide traffic safety initiative, Vision Zero started in the year 2014. Vision Zero further emphasized the need for the collection of more traffic data in order to work towards the Vision Zero goal, which is to eliminate traffic fatalities. Therefore, the Department in March 2016 replaced the TAMS with the new Finest Online Records Management System (FORMS). FORMS enables the police officers to electronically, using a Department cellphone or computer, enter all of the MV-104AN data fields and stores all of the MV-104AN data fields in the Department’s crime data warehouse. Since all of the MV-104AN data fields are now stored for each traffic collision, detailed traffic safety analyses can be conducted as applicable.", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Motor Vehicle Collisions - Crashes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46c89b039c10126aaa49635cdbb7447ef5db756f5774ad738165c52730a69b3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/h9gi-nx95" + }, + { + "key": "issued", + "value": "2021-04-19" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/h9gi-nx95" + }, + { + "key": "modified", + "value": "2025-01-02" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c7b37d19-14ee-45ce-80c1-0e5a6086e83a" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:16.480722", + "description": "", + "format": "CSV", + "hash": "", + "id": "b5a431d2-4832-43a6-9334-86b62bdb033f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:16.480722", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a1cbf6e9-6a08-4288-8b6b-a3c5666b7c2d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/h9gi-nx95/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:16.480729", + "describedBy": "https://data.cityofnewyork.us/api/views/h9gi-nx95/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "dc7f0a79-81e4-45a3-b935-6b1275c55e33", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:16.480729", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a1cbf6e9-6a08-4288-8b6b-a3c5666b7c2d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/h9gi-nx95/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:16.480732", + "describedBy": "https://data.cityofnewyork.us/api/views/h9gi-nx95/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7891b3d4-a468-4323-8d0f-95f1b73e303f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:16.480732", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a1cbf6e9-6a08-4288-8b6b-a3c5666b7c2d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/h9gi-nx95/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:16.480734", + "describedBy": "https://data.cityofnewyork.us/api/views/h9gi-nx95/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cebbc3a5-af27-43d2-80aa-b628f0520eeb", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:16.480734", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a1cbf6e9-6a08-4288-8b6b-a3c5666b7c2d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/h9gi-nx95/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "big-apps", + "id": "34ca4d9a-1eb0-485c-97ac-f4b9ab3bf81f", + "name": "big-apps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bigapps", + "id": "fde540c3-a20f-47e4-8f37-7e98f7674047", + "name": "bigapps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "collisions", + "id": "a6b4f4f2-6c23-4314-a938-3c119625f2a9", + "name": "collisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nycopendata", + "id": "e9a90962-9b03-4093-b202-50e3bf2cf9cb", + "name": "nycopendata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-data", + "id": "dc5579fd-2d6b-46f0-89b6-643a711af0ae", + "name": "traffic-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision", + "id": "e48c3592-cb7a-4427-a711-2844ee3a5f6a", + "name": "vision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visionzero", + "id": "31c37e4a-86ed-45c5-8761-9b75ada4472b", + "name": "visionzero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zero", + "id": "b1a7173d-651d-4fb4-bb48-475043052ff2", + "name": "zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "db889c44-3436-4f7b-ad67-a9d9c9cf631c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:55.369717", + "metadata_modified": "2023-11-28T08:37:39.210041", + "name": "expenditure-and-employment-data-for-the-criminal-justice-system-series-6d69c", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nThese data collections present public expenditure and \r\nemployment data pertaining to criminal justice activities in the United States. \r\nThe data were collected by the U.S. Bureau of the Census for the Bureau of \r\nJustice Statistics. Information on employment, payroll, and expenditures is \r\nprovided for police, courts, prosecutors' offices, and corrections agencies. \r\nSpecific variables include identification of each government, number of full- \r\nand part-time employees, level of full- and part-time payroll, current \r\nexpenditures, capital outlay, and intergovernmental expenditures.\r\nYears Produced: Annually\r\nRelated Data\r\n\r\nLongitudinal \r\nFile (ICPSR 7636, ICPSR 7618)\r\nIndividual Units File and Estimates File (ICPSR 9446, ICPSR 8650)\r\n\r\n", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Expenditure and Employment Data for the Criminal Justice System Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0ec4f63cdc9a60427362718722a342c62cc35fadde988f8a67192c6b7cd6f910" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2429" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-04-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "b48f05d7-0fb0-428a-b51c-7bf797c29766" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:55.476356", + "description": "", + "format": "", + "hash": "", + "id": "615ba4db-2931-49a9-a73c-a8afc8f1f228", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:55.476356", + "mimetype": "", + "mimetype_inner": null, + "name": "Expenditure and Employment Data for the Criminal Justice System Series", + "package_id": "db889c44-3436-4f7b-ad67-a9d9c9cf631c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/87", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-system", + "id": "0bad9c38-2e5a-4c1d-bfe2-036949e34232", + "name": "correctional-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-government", + "id": "2094cb15-299e-48d9-9d22-0f60cf9fda54", + "name": "federal-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "full-time-employment", + "id": "b48793c7-2493-4d29-8508-6c5fc6bf79c5", + "name": "full-time-employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-expenditures", + "id": "23de0a06-cdf2-4599-bdee-c8a98daec358", + "name": "government-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-government", + "id": "c474002c-50c5-4a7f-a5d8-ff1d3790605f", + "name": "local-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "part-time-employment", + "id": "991c9477-5f28-4778-b42b-de7adad8d4ab", + "name": "part-time-employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-government", + "id": "06321788-af6e-44e4-9e94-3bd668cc550a", + "name": "state-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wages-and-salaries", + "id": "3a34a59e-6d49-4ed4-9ec5-65900ab8e593", + "name": "wages-and-salaries", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:44:31.323949", + "metadata_modified": "2024-09-17T20:58:06.006331", + "name": "crime-incidents-in-2024", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ae0c2b70e9d2ae191b730d491c547835971e50566d45fee544d60bfa5ca3822b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c5a9f33ffca546babbd91de1969e742d&sublayer=6" + }, + { + "key": "issued", + "value": "2023-12-19T18:36:36.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-12-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "cfe0a15a-2af2-4256-bcb4-9c2f05a1fc35" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:06.057548", + "description": "", + "format": "HTML", + "hash": "", + "id": "29e1d44f-1384-456d-8ca2-29c18db289d0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:06.014545", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:31.331568", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bad59f5e-de17-4090-b379-d88c2b9d482f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:31.301056", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:06.057552", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ebec8ce5-134b-4784-b02a-b67020ff4056", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:06.014819", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:31.331570", + "description": "", + "format": "CSV", + "hash": "", + "id": "48eeb897-aa75-4d14-9f73-8765f6e7f93a", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:31.301170", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c5a9f33ffca546babbd91de1969e742d/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:31.331572", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "545cd3d6-f0b4-4ea6-9dea-7a706923f8f5", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:31.301281", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c5a9f33ffca546babbd91de1969e742d/geojson?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:31.331573", + "description": "", + "format": "ZIP", + "hash": "", + "id": "71cfb988-5ba0-4e95-94fb-a02e19196273", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:31.301391", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c5a9f33ffca546babbd91de1969e742d/shapefile?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:31.331575", + "description": "", + "format": "KML", + "hash": "", + "id": "2d915a9e-0f17-4dc5-85b2-e7bb34e9843f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:31.301501", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c5a9f33ffca546babbd91de1969e742d/kml?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f787042f-b3f8-4046-8d40-0a9d1bbddf79", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:20.815696", + "metadata_modified": "2025-01-03T21:56:36.903512", + "name": "crash-reporting-drivers-data", + "notes": "This dataset provides information on motor vehicle operators (drivers) involved in traffic collisions occurring on county and local roadways. The dataset reports details of all traffic collisions occurring on county and local roadways within Montgomery County, as collected via the Automated Crash Reporting System (ACRS) of the Maryland State Police, and reported by the Montgomery County Police, Gaithersburg Police, Rockville Police, or the Maryland-National Capital Park Police. This dataset shows each collision data recorded and the drivers involved.\r\n\r\nPlease note that these collision reports are based on preliminary information supplied to the Police Department by the reporting parties. Therefore, the collision data available on this web page may reflect:\r\n \r\n-Information not yet verified by further investigation\r\n-Information that may include verified and unverified collision data\r\n-Preliminary collision classifications may be changed at a later date based upon further investigation\r\n-Information may include mechanical or human error\r\n\r\nThis dataset can be joined with the other 2 Crash Reporting datasets (see URLs below) by the State Report Number.\r\n* Crash Reporting - Incidents Data at https://data.montgomerycountymd.gov/Public-Safety/Crash-Reporting-Incidents-Data/bhju-22kf\r\n* Crash Reporting - Non-Motorists Data at https://data.montgomerycountymd.gov/Public-Safety/Crash-Reporting-Non-Motorists-Data/n7fk-dce5\r\n\r\nUpdate Frequency : Weekly", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Crash Reporting - Drivers Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "56c5df7c46ea8ff49ef9cd52bcc0cd810261bbaea252ce694e1857f9dd610b22" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/mmzv-x632" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/mmzv-x632" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "61bcd0e1-3d42-4191-a2db-4f6652224fb9" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:20.840660", + "description": "", + "format": "CSV", + "hash": "", + "id": "9851a37f-4f32-464e-8ba6-c23023653a7f", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:20.840660", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f787042f-b3f8-4046-8d40-0a9d1bbddf79", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/mmzv-x632/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:20.840670", + "describedBy": "https://data.montgomerycountymd.gov/api/views/mmzv-x632/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "10d9cd50-4f4c-469f-a557-4aad326d8a03", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:20.840670", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f787042f-b3f8-4046-8d40-0a9d1bbddf79", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/mmzv-x632/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:20.840676", + "describedBy": "https://data.montgomerycountymd.gov/api/views/mmzv-x632/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2c661d2f-2399-41d5-88be-39c1d794f3f4", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:20.840676", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f787042f-b3f8-4046-8d40-0a9d1bbddf79", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/mmzv-x632/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:20.840681", + "describedBy": "https://data.montgomerycountymd.gov/api/views/mmzv-x632/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "10cb40ed-ec86-4773-a288-b2d9d40a378e", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:20.840681", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f787042f-b3f8-4046-8d40-0a9d1bbddf79", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/mmzv-x632/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accident", + "id": "5a255c3f-3208-403b-ba5f-69f7f73ce3e1", + "name": "accident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "car", + "id": "ec28b117-4c39-4f46-a40f-56980e8d5d6b", + "name": "car", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driver", + "id": "8873abbf-9eab-45f7-8ecf-77aa4d695ad9", + "name": "driver", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "df44f5a1-244a-45d8-81f9-b60d1d91b477", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visionzero", + "id": "31c37e4a-86ed-45c5-8761-9b75ada4472b", + "name": "visionzero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:05:36.995577", + "metadata_modified": "2024-10-25T20:28:59.948113", + "name": "nypd-arrest-data-year-to-date", + "notes": "This is a breakdown of every arrest effected in NYC by the NYPD during the current year.\n This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning. \n Each record represents an arrest effected in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. \nIn addition, information related to suspect demographics is also included. \nThis data can be used by the public to explore the nature of police enforcement activity. \nPlease refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Arrest Data (Year to Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5489c9a695b7ef8e8b45680d5b5c81cf24b2cc9d2f66497c1da7da7cf1993bc2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/uip8-fykc" + }, + { + "key": "issued", + "value": "2020-10-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/uip8-fykc" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cf1f3514-4b33-4196-b5ee-347dc395ffbb" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001960", + "description": "", + "format": "CSV", + "hash": "", + "id": "c48f1a1a-5efb-4266-9572-769ed1c9b472", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001960", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001970", + "describedBy": "https://data.cityofnewyork.us/api/views/uip8-fykc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5c137f71-4e20-49c5-bd45-a562952195fe", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001970", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001976", + "describedBy": "https://data.cityofnewyork.us/api/views/uip8-fykc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "036b090c-488e-41fd-89f2-126fead8cda7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001976", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001981", + "describedBy": "https://data.cityofnewyork.us/api/views/uip8-fykc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8bbb0d22-bf80-407f-bb8d-e72e2cd1fbd9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001981", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f9a2b1da-af74-452f-b056-110496e646eb", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:01.551376", + "metadata_modified": "2025-01-03T22:15:05.514569", + "name": "crimes-2001-to-present", + "notes": "This dataset reflects reported incidents of crime (with the exception of murders where data exists for each victim) that occurred in the City of Chicago from 2001 to present, minus the most recent seven days. Data is extracted from the Chicago Police Department's CLEAR (Citizen Law Enforcement Analysis and Reporting) system. In order to protect the privacy of crime victims, addresses are shown at the block level only and specific locations are not identified. Should you have questions about this dataset, you may contact the Data Fulfillment and Analysis Division of the Chicago Police Department at DFA@ChicagoPolice.org. Disclaimer: These crimes may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the Chicago Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The Chicago Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The Chicago Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of Chicago or Chicago Police Department web page. The user specifically acknowledges that the Chicago Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. The unauthorized use of the words \"Chicago Police Department,\" \"Chicago Police,\" or any colorable imitation of these words or the unauthorized use of the Chicago Police Department logo is unlawful. This web page does not, in any way, authorize such use. Data are updated daily. To access a list of Chicago Police Department - Illinois Uniform Crime Reporting (IUCR) codes, go to http://data.cityofchicago.org/Public-Safety/Chicago-Police-Department-Illinois-Uniform-Crime-R/c7ck-438e", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Crimes - 2001 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4d2a2a9dabf5717a76ba0ccd534b32481961a84f9d9552c5e845a362afa5fdd4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/ijzp-q8t2" + }, + { + "key": "issued", + "value": "2023-09-15" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/ijzp-q8t2" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7960ece5-72e4-4e4c-bf64-232b4d93c777" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:01.569151", + "description": "", + "format": "CSV", + "hash": "", + "id": "31b027d7-b633-4e82-ad2e-cfa5caaf5837", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:01.569151", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f9a2b1da-af74-452f-b056-110496e646eb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ijzp-q8t2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:01.569158", + "describedBy": "https://data.cityofchicago.org/api/views/ijzp-q8t2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6be8a92c-e51f-4948-8c04-9d7d9ab999f9", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:01.569158", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f9a2b1da-af74-452f-b056-110496e646eb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ijzp-q8t2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:01.569161", + "describedBy": "https://data.cityofchicago.org/api/views/ijzp-q8t2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4c630026-e81b-4e96-b3a5-eb92c6dd6689", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:01.569161", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f9a2b1da-af74-452f-b056-110496e646eb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ijzp-q8t2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:01.569164", + "describedBy": "https://data.cityofchicago.org/api/views/ijzp-q8t2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "41738d7a-37c5-4aff-b558-2ceba4670957", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:01.569164", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f9a2b1da-af74-452f-b056-110496e646eb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ijzp-q8t2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aa2c447c-5e77-4791-81d5-15630312f667", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:08:09.209569", + "metadata_modified": "2023-02-13T20:23:01.631683", + "name": "uniform-crime-reporting-program-data-series-16edb", + "notes": "Investigator(s): Federal Bureau of Investigation\r\nSince 1930, the Federal Bureau of Investigation (FBI) has compiled the Uniform Crime Reports (UCR) to serve as periodic nationwide assessments of reported crimes not available elsewhere in the criminal justice system. With the 1977 data, the title was expanded to Uniform Crime Reporting Program Data. Each year, participating law enforcement agencies contribute reports to the FBI either directly or through their state reporting programs. ICPSR archives the UCR data as five separate components: (1) summary data, (2) county-level data, (3) incident-level data (National Incident-Based Reporting System [NIBRS]), (4) hate crime data, and (5) various, mostly nonrecurring, data collections. Summary data are reported in four types of files: (a) Offenses Known and Clearances by Arrest, (b) Property Stolen and Recovered, (c) Supplementary Homicide Reports (SHR), and (d) Police Employee (LEOKA) Data (Law Enforcement Officers Killed or Assaulted). The county-level data provide counts of arrests and offenses aggregated to the county level. County populations are also reported. In the late 1970s, new ways to look at crime were studied. The UCR program was subsequently expanded to capture incident-level data with the implementation of the National Incident-Based Reporting System. The NIBRS data focus on various aspects of a crime incident. The gathering of hate crime data by the UCR program was begun in 1990. Hate crimes are defined as crimes that manifest evidence of prejudice based on race, religion, sexual orientation, or ethnicity. In September 1994, disabilities, both physical and mental, were added to the list. The fifth component of ICPSR's UCR holdings is comprised of various collections, many of which are nonrecurring and prepared by individual researchers. These collections go beyond the scope of the standard UCR collections provided by the FBI, either by including data for a range of years or by focusing on other aspects of analysis.\r\nNACJD has produced resource guides on UCR and on NIBRS data.\r\n\r\n ", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Uniform Crime Reporting Program Data Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "65e817aa3ab1397ac6bdc61f21242204dcc94f08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2167" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-01-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "698cc980-3095-4052-9507-bdf2ba7529d2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:08:09.221069", + "description": "", + "format": "", + "hash": "", + "id": "4eda0e8a-7492-4b4a-8a7c-6d2123e5e903", + "last_modified": null, + "metadata_modified": "2021-08-18T20:08:09.221069", + "mimetype": "", + "mimetype_inner": null, + "name": "Uniform Crime Reporting Program Data Series", + "package_id": "aa2c447c-5e77-4791-81d5-15630312f667", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/57", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6558e045-c63c-4b12-9342-c7899688ff66", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:32.105170", + "metadata_modified": "2024-12-27T21:56:03.757096", + "name": "traffic-crashes-crashes", + "notes": "Crash data shows information about each traffic crash on city streets within the City of Chicago limits and under the jurisdiction of Chicago Police Department (CPD). Data are shown as is from the electronic crash reporting system (E-Crash) at CPD, excluding any personally identifiable information. Records are added to the data portal when a crash report is finalized or when amendments are made to an existing report in E-Crash. Data from E-Crash are available for some police districts in 2015, but citywide data are not available until September 2017. About half of all crash reports, mostly minor crashes, are self-reported at the police district by the driver(s) involved and the other half are recorded at the scene by the police officer responding to the crash. Many of the crash parameters, including street condition data, weather condition, and posted speed limits, are recorded by the reporting officer based on best available information at the time, but many of these may disagree with posted information or other assessments on road conditions. If any new or updated information on a crash is received, the reporting officer may amend the crash report at a later time. A traffic crash within the city limits for which CPD is not the responding police agency, typically crashes on interstate highways, freeway ramps, and on local roads along the City boundary, are excluded from this dataset.\n\nAll crashes are recorded as per the format specified in the Traffic Crash Report, SR1050, of the Illinois Department of Transportation. The crash data published on the Chicago data portal mostly follows the data elements in SR1050 form. The current version of the SR1050 instructions manual with detailed information on each data elements is available here.\n\nAs per Illinois statute, only crashes with a property damage value of $1,500 or more or involving bodily injury to any person(s) and that happen on a public roadway and that involve at least one moving vehicle, except bike dooring, are considered reportable crashes. However, CPD records every reported traffic crash event, regardless of the statute of limitations, and hence any formal Chicago crash dataset released by Illinois Department of Transportation may not include all the crashes listed here.\n\nChange 11/21/2023: We have removed the RD_NO (Chicago Police Department report number) for privacy reasons.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Traffic Crashes - Crashes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d4e8de527919233505b30008cbbe915facb9b20ac1ab082ae8d94c5a603d5a2c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/85ca-t3if" + }, + { + "key": "issued", + "value": "2023-07-27" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/85ca-t3if" + }, + { + "key": "modified", + "value": "2024-12-22" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0eb63b02-11ea-4b68-8cbb-d09961bcd790" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:32.111037", + "description": "", + "format": "CSV", + "hash": "", + "id": "858674f2-8acc-4803-ba50-91c7faf54030", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:32.111037", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6558e045-c63c-4b12-9342-c7899688ff66", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/85ca-t3if/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:32.111043", + "describedBy": "https://data.cityofchicago.org/api/views/85ca-t3if/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "db1f43a0-b9f7-49fc-888c-bed71a257db4", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:32.111043", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6558e045-c63c-4b12-9342-c7899688ff66", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/85ca-t3if/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:32.111046", + "describedBy": "https://data.cityofchicago.org/api/views/85ca-t3if/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5dd149fc-cca2-4a85-b115-2f2d2cb818af", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:32.111046", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6558e045-c63c-4b12-9342-c7899688ff66", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/85ca-t3if/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:32.111049", + "describedBy": "https://data.cityofchicago.org/api/views/85ca-t3if/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ea411a74-9d50-4e38-b23d-6b789052ee2b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:32.111049", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6558e045-c63c-4b12-9342-c7899688ff66", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/85ca-t3if/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "link-to-article-present", + "id": "a5b19e23-6d97-4dbe-b775-06567411e12c", + "name": "link-to-article-present", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-crashes", + "id": "b0ed81ab-07c5-4d20-bd59-3e037bb6f570", + "name": "traffic-crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2c991bb1-eec4-4ebd-9506-75dbf8b74b45", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2022-01-25T00:01:58.783630", + "metadata_modified": "2025-01-03T21:17:24.560813", + "name": "baton-rouge-crime-incidents-e00e4", + "notes": "Crime incident reports beginning January 1, 2021. Includes records for all crimes such as burglaries (vehicle, residential and non-residential), robberies (individual and business), auto theft, homicides and other crimes against people, property and society that occurred within the City of Baton Rouge and responded to by the Baton Rouge Police Department. \n\nPlease see the disclaimer attachment in the About section of the primer page.\n\nFor Crime Incidents prior to 1/1/2021 visit the Legacy Baton Rouge Police Crime Incident dataset at https://data.brla.gov/Public-Safety/Legacy-Baton-Rouge-Police-Crime-Incidents/fabb-cnnu.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Baton Rouge Police Crime Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bbb2a7e28e9664734ca9029ffcc5d66bd1fe7e7549f332953eac840d4b6d6e21" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/pbin-pcm7" + }, + { + "key": "issued", + "value": "2023-02-21" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/pbin-pcm7" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2e40b291-e963-4cb4-a7eb-d77e7125ad42" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T00:01:58.835278", + "description": "", + "format": "CSV", + "hash": "", + "id": "7f3e7a45-4f20-4753-a6bb-4f15635f6bfe", + "last_modified": null, + "metadata_modified": "2022-01-25T00:01:58.835278", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2c991bb1-eec4-4ebd-9506-75dbf8b74b45", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/pbin-pcm7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T00:01:58.835288", + "describedBy": "https://data.brla.gov/api/views/pbin-pcm7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4ae16ca9-3df3-4247-ac8b-e22a7bd914f9", + "last_modified": null, + "metadata_modified": "2022-01-25T00:01:58.835288", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2c991bb1-eec4-4ebd-9506-75dbf8b74b45", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/pbin-pcm7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T00:01:58.835295", + "describedBy": "https://data.brla.gov/api/views/pbin-pcm7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9a355f03-9ee4-4637-892e-60045a7868ba", + "last_modified": null, + "metadata_modified": "2022-01-25T00:01:58.835295", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2c991bb1-eec4-4ebd-9506-75dbf8b74b45", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/pbin-pcm7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T00:01:58.835301", + "describedBy": "https://data.brla.gov/api/views/pbin-pcm7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "75dc3d8e-a1ab-463f-8892-3b87c377cdd3", + "last_modified": null, + "metadata_modified": "2022-01-25T00:01:58.835301", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2c991bb1-eec4-4ebd-9506-75dbf8b74b45", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/pbin-pcm7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law", + "id": "4f4a8238-a74e-4ef5-9a8a-6bf51d41c6f0", + "name": "law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "32757f7d-342d-4a51-bcbd-d3675b711493", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:30.537227", + "metadata_modified": "2023-11-28T09:51:52.161223", + "name": "homicides-in-new-york-city-1797-1999-and-various-historical-comparison-sites-f1e29", + "notes": "There has been little research on United States homicide\r\nrates from a long-term perspective, primarily because there has been\r\nno consistent data series on a particular place preceding the Uniform\r\nCrime Reports (UCR), which began its first full year in 1931. To fill\r\nthis research gap, this project created a data series on homicides per\r\ncapita for New York City that spans two centuries. The goal was to\r\ncreate a site-specific, individual-based data series that could be\r\nused to examine major social shifts related to homicide, such as mass\r\nimmigration, urban growth, war, demographic changes, and changes in\r\nlaws. Data were also gathered on various other sites, particularly in\r\nEngland, to allow for comparisons on important issues, such as the\r\npost-World War II wave of violence. The basic approach to the data\r\ncollection was to obtain the best possible estimate of annual counts\r\nand the most complete information on individual homicides. The annual\r\ncount data (Parts 1 and 3) were derived from multiple sources,\r\nincluding the Federal Bureau of Investigation's Uniform Crime Reports\r\nand Supplementary Homicide Reports, as well as other official counts\r\nfrom the New York City Police Department and the City Inspector in the\r\nearly 19th century. The data include a combined count of murder and\r\nmanslaughter because charge bargaining often blurs this legal\r\ndistinction. The individual-level data (Part 2) were drawn from\r\ncoroners' indictments held by the New York City Municipal Archives,\r\nand from daily newspapers. Duplication was avoided by keeping a record\r\nfor each victim. The estimation technique known as \"capture-recapture\"\r\nwas used to estimate homicides not listed in either source. Part 1\r\nvariables include counts of New York City homicides, arrests, and\r\nconvictions, as well as the homicide rate, race or ethnicity and\r\ngender of victims, type of weapon used, and source of data. Part 2\r\nincludes the date of the murder, the age, sex, and race of the\r\noffender and victim, and whether the case led to an arrest, trial,\r\nconviction, execution, or pardon. Part 3 contains annual homicide\r\ncounts and rates for various comparison sites including Liverpool,\r\nLondon, Kent, Canada, Baltimore, Los Angeles, Seattle, and San\r\nFrancisco.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Homicides in New York City, 1797-1999 [And Various Historical Comparison Sites]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4b408863bd9b7b45d4e9cee98a653169124ba888ebf481459a4335c49421980f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3354" + }, + { + "key": "issued", + "value": "2001-11-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6ff55d55-51c3-4f8e-8ff9-be70d50e112e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:30.609276", + "description": "ICPSR03226.v1", + "format": "", + "hash": "", + "id": "c779d7ef-ec5a-4f05-83f4-0de9bdea4d1c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:20.297610", + "mimetype": "", + "mimetype_inner": null, + "name": "Homicides in New York City, 1797-1999 [And Various Historical Comparison Sites]", + "package_id": "32757f7d-342d-4a51-bcbd-d3675b711493", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03226.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "death-records", + "id": "c28b7c9a-29d1-4a2b-85ea-97cb72ed6203", + "name": "death-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical-data", + "id": "02801076-d786-4fcd-9375-cedc54249539", + "name": "historical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "manslaughter", + "id": "9dddf9bd-ba01-4430-8d4d-d9d35d619622", + "name": "manslaughter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nineteenth-century", + "id": "a8fe1941-8b0b-449e-b352-a4c25ce56f6c", + "name": "nineteenth-century", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-change", + "id": "dcca3d8a-671d-4551-a2c9-43ec0211df24", + "name": "social-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "twentieth-century", + "id": "7de14590-1a55-4bbc-bbc0-d55597a4fce2", + "name": "twentieth-century", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2770f96d-4416-4553-a0ba-c7c9c81d1fca", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan Clement", + "maintainer_email": "no-reply@data.providenceri.gov", + "metadata_created": "2020-11-12T12:31:58.665194", + "metadata_modified": "2025-01-03T20:39:04.961485", + "name": "providence-police-case-log-past-180-days", + "notes": "Recorded state and municipal offenses from AEGIS records management system of the Providence Police. A single case can contain multiple offenses. Refer to the case number to see all offenses for a particular case. The case number can also be used to look up arrest activity for a case in the Providence Police Arrest Log. \n
    UPDATE:
    \nIncident location is now using block range instead of house numbers. Addresses between 1 and 99 will be 0 Block, addresses between 100 and 199 will use 100 block and so on. If you are looking for actual addresses you can use the city's Open Records Portal to make a request.

    \nTo help maintain the anonymity of special victims and juveniles this list does not include violent sexual offenses, non-violent sexual offenses or incidents of harassment. Cases being investigated by the department's Special Victims Unit (SVU) or Youth Services Bureau (YSB) will not be published.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "name": "city-of-providence", + "title": "City of Providence", + "type": "organization", + "description": "", + "image_url": "https://data.providenceri.gov/api/assets/0D737DBB-91A0-4151-BF06-C34EEA7BE5D3?OpenDataHeader.jpg", + "created": "2020-11-10T18:06:35.112297", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "private": false, + "state": "active", + "title": "Providence Police Case Log - Past 180 days", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dff27fd3feb9c6961740df176fc932fa6f1d4577c0a1fa74c8d112804282d2b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.providenceri.gov/api/views/rz3y-pz8v" + }, + { + "key": "issued", + "value": "2020-04-28" + }, + { + "key": "landingPage", + "value": "https://data.providenceri.gov/d/rz3y-pz8v" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.providenceri.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.providenceri.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "25f86972-4f87-4494-9cab-d26adc681aa2" + }, + { + "key": "harvest_source_id", + "value": "d62c4cd7-f478-4110-ab03-adc778a15795" + }, + { + "key": "harvest_source_title", + "value": "City of Providence Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:31:58.681550", + "description": "", + "format": "CSV", + "hash": "", + "id": "6b22b223-12c4-473b-9436-ce4affdc7008", + "last_modified": null, + "metadata_modified": "2020-11-12T12:31:58.681550", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2770f96d-4416-4553-a0ba-c7c9c81d1fca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/rz3y-pz8v/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:31:58.681557", + "describedBy": "https://data.providenceri.gov/api/views/rz3y-pz8v/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "14a7163b-9071-4d02-9440-b3d20c611183", + "last_modified": null, + "metadata_modified": "2020-11-12T12:31:58.681557", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2770f96d-4416-4553-a0ba-c7c9c81d1fca", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/rz3y-pz8v/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:31:58.681560", + "describedBy": "https://data.providenceri.gov/api/views/rz3y-pz8v/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e1a29b8f-360e-4bc0-9bd0-02c4482fe7d3", + "last_modified": null, + "metadata_modified": "2020-11-12T12:31:58.681560", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2770f96d-4416-4553-a0ba-c7c9c81d1fca", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/rz3y-pz8v/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:31:58.681563", + "describedBy": "https://data.providenceri.gov/api/views/rz3y-pz8v/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "82eeaa8b-d162-440d-8a82-8fa915024288", + "last_modified": null, + "metadata_modified": "2020-11-12T12:31:58.681563", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2770f96d-4416-4553-a0ba-c7c9c81d1fca", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/rz3y-pz8v/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Criminal Justice Information Services Division Federal Bureau of Investigation (USDOJ)", + "maintainer_email": "CRIMESTATSINFO@fbi.gov", + "metadata_created": "2020-11-10T16:23:03.178004", + "metadata_modified": "2023-05-23T03:04:27.330444", + "name": "uniform-crime-reporting-ucr-program", + "notes": "Federal Bureau of Investigation, Department of Justice - Extraction of crime related data from the FBI's Uniform Crime Reporting (UCR) Program", + "num_resources": 5, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Uniform Crime Reporting (UCR) Program", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8be944d7bdb82ea8c939d23dd9ffe44ade92e884" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "011:10" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "547" + }, + { + "key": "issued", + "value": "2017-02-27T00:00:00" + }, + { + "key": "landingPage", + "value": "https://ucr.fbi.gov/" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-02-27T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Federal Bureau of Investigation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Federal Bureau of Investigation" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "43e6cfb3-4f8e-4c16-afab-f73a64e9a870" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-23T03:04:27.418513", + "description": "Web form to submit requests for earlier Uniform Crime Reporting (UCR) data that is not available in the FBI Crime Data Explorer (CDE) or FBI.gov archive.", + "format": "", + "hash": "", + "id": "047e3753-213d-430d-9817-402e6cc1dde5", + "last_modified": null, + "metadata_modified": "2023-05-23T03:04:27.347747", + "mimetype": "", + "mimetype_inner": null, + "name": "By Request", + "package_id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://forms.fbi.gov/assistance-with-uniform-crime-statistics-information", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-23T03:04:27.418519", + "description": "The Crime Data Explorer (CDE) offers downloadable Uniform Crime Reporting (UCR) data files.", + "format": "ZIP", + "hash": "", + "id": "2f7847e1-b73f-4795-8f41-a9cde45ec601", + "last_modified": null, + "metadata_modified": "2023-05-23T03:04:27.348169", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Crime Data Explorer", + "package_id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cde.ucr.cjis.gov/LATEST/webapp/#/pages/downloads", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-10T00:11:49.866595", + "description": "The Crime Data Explorer (CDE) is an online interactive data tool to access, view, and understand the massive amounts of Uniform Crime Reporting (UCR) data.", + "format": "", + "hash": "", + "id": "7cb14324-b9bf-4011-9dca-c1025a270351", + "last_modified": null, + "metadata_modified": "2023-05-23T03:04:27.348412", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Data Explorer Interactive", + "package_id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cde.ucr.cjis.gov/LATEST/webapp/#/pages/home", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-23T03:04:27.418522", + "description": "The FBI Crime Data API is a read-only web service that returns Uniform Crime Reporting (UCR) data as JSON or CSV.", + "format": "Api", + "hash": "", + "id": "e6cbb728-b87a-47e9-80c2-9db5265beef5", + "last_modified": null, + "metadata_modified": "2023-05-23T03:04:27.348719", + "mimetype": "", + "mimetype_inner": null, + "name": "FBI Crime Data API", + "package_id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cde.ucr.cjis.gov/LATEST/webapp/#/pages/docApi", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-23T03:04:27.418526", + "description": "Historical Uniform Crime Reporting (UCR) publications are maintained in an archive on FBI.gov.", + "format": "ZIP", + "hash": "", + "id": "595d0066-f15d-4298-ac8d-19ec1a0adce2", + "last_modified": null, + "metadata_modified": "2023-05-23T03:04:27.349030", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "FBI.gov archive", + "package_id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fbi.gov/how-we-can-help-you/more-fbi-services-and-information/ucr/publications", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrested-person", + "id": "620131b6-c2af-4c50-b2d5-44a7b5844a8c", + "name": "arrested-person", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-the-united-states", + "id": "6454ae1f-bd35-4b30-915a-8320cd712f94", + "name": "crime-in-the-united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-report", + "id": "5d15f0e7-e3b6-4fcd-a41a-4f241649790d", + "name": "crime-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crime", + "id": "ecf8025e-34e0-44b4-872b-4f3088a19aea", + "name": "hate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-officers-killed-and-assaulted", + "id": "07a8a04f-bf62-4003-9d97-65ef7e723bd4", + "name": "law-enforcement-officers-killed-and-assaulted", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "leoka", + "id": "e8efce23-122a-437c-a2b9-b029efe3c0aa", + "name": "leoka", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nationwide-crime", + "id": "90f620b0-03d3-4316-ba67-1df93c45110c", + "name": "nationwide-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-employees", + "id": "20d1f941-1a4f-4adc-b64d-67477bc638fa", + "name": "police-employees", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dc5c29b8-3469-4cf9-a591-668681757597", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2020-11-12T03:59:47.024411", + "metadata_modified": "2024-12-20T17:31:54.240119", + "name": "index-crimes-by-county-and-agency-beginning-1990", + "notes": "The Division of Criminal Justice Services (DCJS) collects crime reports from more than 500 New York State police and sheriffs' departments. DCJS compiles these reports as New York's official crime statistics and submits them to the FBI under the National Uniform Crime Reporting (UCR) Program. UCR uses standard offense definitions to count crime in localities across America regardless of variations in crime laws from state to state. In New York State, law enforcement agencies use the UCR system to report their monthly crime totals to DCJS. The UCR reporting system collects information on seven crimes classified as Index offenses which are most commonly used to gauge overall crime volume. These include the violent crimes of murder/non-negligent manslaughter, forcible rape, robbery, and aggravated assault; and the property crimes of burglary, larceny, and motor vehicle theft. Police agencies may experience reporting problems that preclude accurate or complete reporting. The counts represent only crimes reported to the police but not total crimes that occurred. DCJS posts preliminary data in the spring and final data in the fall.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Index Crimes by County and Agency: Beginning 1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5e7b51d78f433ceb31538fdf16100c1616e5da53e30d267e0d9a732e2a690cbc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/ca8h-8gjq" + }, + { + "key": "issued", + "value": "2021-06-29" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/ca8h-8gjq" + }, + { + "key": "modified", + "value": "2024-12-19" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b016e187-1e5c-4e23-8891-c32f32b00e59" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:47.032810", + "description": "", + "format": "CSV", + "hash": "", + "id": "087353fd-c5d3-4a2b-8d5c-736d903b73a6", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:47.032810", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "dc5c29b8-3469-4cf9-a591-668681757597", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/ca8h-8gjq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:47.032821", + "describedBy": "https://data.ny.gov/api/views/ca8h-8gjq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2cef6df0-ad5d-45bc-98ef-f06c2525fe4d", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:47.032821", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "dc5c29b8-3469-4cf9-a591-668681757597", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/ca8h-8gjq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:47.032827", + "describedBy": "https://data.ny.gov/api/views/ca8h-8gjq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6e32ad5e-770f-49f7-b3fc-48c40f69ab5e", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:47.032827", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "dc5c29b8-3469-4cf9-a591-668681757597", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/ca8h-8gjq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:47.032832", + "describedBy": "https://data.ny.gov/api/views/ca8h-8gjq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "78ac6eb2-0425-4108-a36d-b1a0deac9972", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:47.032832", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "dc5c29b8-3469-4cf9-a591-668681757597", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/ca8h-8gjq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "index-crime", + "id": "090c7a30-cec4-4ce0-80a3-e5758a067c11", + "name": "index-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "864bd161-823a-4a1d-9fd9-94e01ab8f698", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:31.674717", + "metadata_modified": "2025-01-03T22:16:51.767300", + "name": "sex-offenders", + "notes": "Description: Pursuant to the Sex Offender and Child Murderer Community Notification Law, 730 ILCS 152/101,et seq., the Chicago Police Department maintains a list of sex offenders residing in the City of Chicago who are required to register under the Sex Offender Registration Act, 730 ILCS 150/2, et seq. To protect the privacy of the individuals, addresses are shown at the block level only and specific locations are not identified. The data are extracted from the CLEAR (Citizen Law Enforcement Analysis and Reporting) system developed by the Department.\nAlthough every effort is made to keep this list accurate and current, the city cannot guarantee the accuracy of this information. Offenders may have moved and failed to notify the Chicago Police Department as required by law. If any information presented in this web site is known to be outdated, please contact the Chicago Police Department at srwbmstr@chicagopolice.org, or mail to Sex Registration Unit, 3510 S Michigan Ave, Chicago, IL 60653.\nDisclaimer: This registry is based upon the legislature's decision to facilitate access to publicly available information about persons convicted of specific sexual offenses. The Chicago Police Department has not considered or assessed the specific risk of re-offense with regard to any individual prior to his or her inclusion within this registry, and has made no determination that any individual included within the registry is currently dangerous. Individuals included within this registry are included solely by virtue of their conviction record and Illinois law. The main purpose of providing this data on the internet is to make the information more available and accessible, not to warn about any specific individual. \n\nAnyone who uses information contained in the Sex Offender Database to commit a criminal act against another person is subject to criminal prosecution.\nData Owner: Chicago Police Department.\nFrequency: Data is updated daily.\nRelated Applications: CLEARMAP (http://j.mp/lLluSa).", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Sex Offenders", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dac0d59857f9f065cff0da6cf298aa8cc6ca4f3913aff0ceeaad391408505bb5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/vc9r-bqvy" + }, + { + "key": "issued", + "value": "2021-06-11" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/vc9r-bqvy" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ccb649a8-c2de-495d-aeee-d9b3f07057f7" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:31.687322", + "description": "", + "format": "CSV", + "hash": "", + "id": "86a7b082-941f-4e46-b962-f38ae7608c44", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:31.687322", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "864bd161-823a-4a1d-9fd9-94e01ab8f698", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vc9r-bqvy/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:31.687332", + "describedBy": "https://data.cityofchicago.org/api/views/vc9r-bqvy/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ae2e16fd-3495-43ef-b6fc-3854322c4c9d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:31.687332", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "864bd161-823a-4a1d-9fd9-94e01ab8f698", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vc9r-bqvy/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:31.687338", + "describedBy": "https://data.cityofchicago.org/api/views/vc9r-bqvy/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7cdd3806-8f17-42b1-80ac-d4bd087356d7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:31.687338", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "864bd161-823a-4a1d-9fd9-94e01ab8f698", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vc9r-bqvy/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:31.687342", + "describedBy": "https://data.cityofchicago.org/api/views/vc9r-bqvy/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6b71900f-952d-4f75-b2df-33ec2960ff1f", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:31.687342", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "864bd161-823a-4a1d-9fd9-94e01ab8f698", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vc9r-bqvy/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "link-to-article-present", + "id": "a5b19e23-6d97-4dbe-b775-06567411e12c", + "name": "link-to-article-present", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "861b8e78-cd90-4425-8e75-4358b71405c4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2024-01-26T13:35:01.125298", + "metadata_modified": "2025-01-03T20:47:08.302753", + "name": "electronic-police-report-2024", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level. Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "09ec0dd08e7d9f563a23f42a2da74e8e00310d7fb343ba4090bff21bee7c1e68" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/c5iy-ew8n" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/c5iy-ew8n" + }, + { + "key": "modified", + "value": "2025-01-01" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "457a5fb4-c076-43fa-b1ea-3310c303cc25" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-26T13:35:01.130770", + "description": "", + "format": "CSV", + "hash": "", + "id": "cd191dc6-34f2-4001-aa6a-00d9d6580508", + "last_modified": null, + "metadata_modified": "2024-01-26T13:35:01.116136", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "861b8e78-cd90-4425-8e75-4358b71405c4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/c5iy-ew8n/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-26T13:35:01.130773", + "describedBy": "https://data.nola.gov/api/views/c5iy-ew8n/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5196fd3e-f2cc-4da3-9fed-f29b5711dd81", + "last_modified": null, + "metadata_modified": "2024-01-26T13:35:01.116290", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "861b8e78-cd90-4425-8e75-4358b71405c4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/c5iy-ew8n/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-26T13:35:01.130775", + "describedBy": "https://data.nola.gov/api/views/c5iy-ew8n/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4f8e5099-0282-4536-8c07-e4e58d85981b", + "last_modified": null, + "metadata_modified": "2024-01-26T13:35:01.116421", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "861b8e78-cd90-4425-8e75-4358b71405c4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/c5iy-ew8n/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-26T13:35:01.130777", + "describedBy": "https://data.nola.gov/api/views/c5iy-ew8n/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2e0f3596-f77c-4071-95fa-376601dd6faf", + "last_modified": null, + "metadata_modified": "2024-01-26T13:35:01.116548", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "861b8e78-cd90-4425-8e75-4358b71405c4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/c5iy-ew8n/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f992698f-fb67-4383-b29a-9f8d22a40caa", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:07.181905", + "metadata_modified": "2024-12-20T21:02:01.145887", + "name": "crime-data-from-2010-to-2019", + "notes": "This dataset reflects incidents of crime in the City of Los Angeles from 2010 - 2019. This data is transcribed from original crime reports that are typed on paper and therefore there may be some inaccuracies within the data. Some location fields with missing data are noted as (0°, 0°). Address fields are only provided to the nearest hundred block in order to maintain privacy. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Crime Data from 2010 to 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a329f50b0f1398185678ebecce9657ba672872523ce83996ee70806343baebad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/63jg-8b9z" + }, + { + "key": "issued", + "value": "2019-06-25" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/63jg-8b9z" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-17" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ed25fbf6-60ac-4f21-ba13-d218a30aa823" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:07.220053", + "description": "", + "format": "CSV", + "hash": "", + "id": "7019ef5a-a383-479c-8a28-8175ced9b7f5", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:07.220053", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f992698f-fb67-4383-b29a-9f8d22a40caa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/63jg-8b9z/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:07.220063", + "describedBy": "https://data.lacity.org/api/views/63jg-8b9z/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b91b69ba-4c8b-4e74-8e5a-4fccc716d83a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:07.220063", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f992698f-fb67-4383-b29a-9f8d22a40caa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/63jg-8b9z/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:07.220068", + "describedBy": "https://data.lacity.org/api/views/63jg-8b9z/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "615f714b-b64c-44d0-8d26-710c0994935f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:07.220068", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f992698f-fb67-4383-b29a-9f8d22a40caa", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/63jg-8b9z/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:07.220073", + "describedBy": "https://data.lacity.org/api/views/63jg-8b9z/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e4311fee-b117-4764-8a90-0c50cd485473", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:07.220073", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f992698f-fb67-4383-b29a-9f8d22a40caa", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/63jg-8b9z/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "69ec8980-70b3-4713-b623-a57e135f899d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:03:50.599068", + "metadata_modified": "2024-11-01T20:52:39.906587", + "name": "citywide-payroll-data-fiscal-year", + "notes": "Data is collected because of public interest in how the City’s budget is being spent on salary and overtime pay for all municipal employees. Data is input into the City's Personnel Management System (“PMS”) by the respective user Agencies. Each record represents the following statistics for every city employee: Agency, Last Name, First Name, Middle Initial, Agency Start Date, Work Location Borough, Job Title Description, Leave Status as of the close of the FY (June 30th), Base Salary, Pay Basis, Regular Hours Paid, Regular Gross Paid, Overtime Hours worked, Total Overtime Paid, and Total Other Compensation (i.e. lump sum and/or retro payments). This data can be used to analyze how the City's financial resources are allocated and how much of the City's budget is being devoted to overtime. The reader of this data should be aware that increments of salary increases received over the course of any one fiscal year will not be reflected. All that is captured, is the employee's final base and gross salary at the end of the fiscal year. In very limited cases, a check replacement and subsequent refund may reflect both the original check as well as the re-issued check in employee pay totals. \r\n
    \r\nNOTE 1: To further improve the visibility into the number of employee OT hours worked, beginning with the FY 2023 report, an updated methodology will be used which will eliminate redundant reporting of OT hours in some specific instances. In the previous calculation, hours associated with both overtime pay as well as an accompanying overtime “companion code” pay were included in the employee total even though they represented pay for the same period of time. With the updated methodology, the dollars shown on the Open Data site will continue to be inclusive of both types of overtime, but the OT hours will now reflect a singular block of time, which will result in a more representative total of employee OT hours worked. The updated methodology will primarily impact the OT hours associated with City employees in uniformed civil service titles. The updated methodology will be applied to the Open Data posting for Fiscal Year 2023 and cannot be applied to prior postings and, as a result, the reader of this data should not compare OT hours prior to the 2023 report against OT hours published starting Fiscal Year 2023. The reader of this data may continue to compare OT dollars across all published Fiscal Years on Open Data. \r\n
    \r\nNOTE 2: As a part of FISA-OPA’s routine process for reviewing and releasing Citywide Payroll Data, data for some agencies (specifically NYC Police Department (NYPD) and the District Attorneys’ Offices (Manhattan, Kings, Queens, Richmond, Bronx, and Special Narcotics)) have been redacted since they are exempt from disclosure pursuant to the Freedom of Information Law, POL § 87(2)(f), on the ground that disclosure of the information could endanger the life and safety of the public servants listed thereon. They are further exempt from disclosure pursuant to POL § 87(2)(e)(iii), on the ground that any release of the information would identify confidential sources or disclose confidential information relating to a criminal investigation, and POL § 87(2)(e)(iv), on the ground that disclosure would reveal non-routine criminal investigative techniques or procedures. Some of these redactions will appear as XXX in the name columns.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Citywide Payroll Data (Fiscal Year)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9dfcc6fdd85b1ad3b20f744ececf10e37199330dace949a9ce621868de857674" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/k397-673e" + }, + { + "key": "issued", + "value": "2023-11-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/k397-673e" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f8a63a90-7056-49ba-863b-a48a10b1c1f7" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:50.606253", + "description": "", + "format": "CSV", + "hash": "", + "id": "aa594cc4-6373-4c99-9d6b-d76dfd9ff6c9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:50.606253", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "69ec8980-70b3-4713-b623-a57e135f899d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/k397-673e/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:50.606263", + "describedBy": "https://data.cityofnewyork.us/api/views/k397-673e/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a637c984-6195-4fec-a0d3-eaf0d4cde9ea", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:50.606263", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "69ec8980-70b3-4713-b623-a57e135f899d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/k397-673e/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:50.606268", + "describedBy": "https://data.cityofnewyork.us/api/views/k397-673e/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f749f06a-d74b-4b51-8a35-906b9b26ca87", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:50.606268", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "69ec8980-70b3-4713-b623-a57e135f899d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/k397-673e/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:50.606273", + "describedBy": "https://data.cityofnewyork.us/api/views/k397-673e/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3d170b28-d8c8-4550-8626-d5ff13421b51", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:50.606273", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "69ec8980-70b3-4713-b623-a57e135f899d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/k397-673e/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d88ddcbf-e93c-4256-addb-00ac84c7c149", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2024-03-22T12:34:32.828172", + "metadata_modified": "2024-12-20T17:30:10.195118", + "name": "mta-workplace-violence-labor-law-incidents-beginning-2019", + "notes": "This dataset reflects the monthly number of employee-reported incidents of workplace violence, as defined by New York State Labor Law Section 27-B, against on-duty MTA employees. This dataset divides workplace violence incidents into groupings as reported pursuant to New York State Labor Law Section 27-B. The same data is available in the MTA Workplace Violence Penal Law Incidents dataset, which divides the data according to New York State Penal Law Related Offenses.", + "num_resources": 4, + "num_tags": 29, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA Workplace Violence Labor Law Incidents: Beginning 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e7629b5fc0e59aad54d6ea681a0a18adbfc47dc4032bef06e107e3aa05cae77c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/7i3h-vdya" + }, + { + "key": "issued", + "value": "2024-03-18" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/7i3h-vdya" + }, + { + "key": "modified", + "value": "2024-12-13" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "84ce31ae-af05-4ec4-a185-d8a0bdd9c0c1" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T12:34:32.832899", + "description": "", + "format": "CSV", + "hash": "", + "id": "467406c2-128e-46e9-8161-da5c0faf2209", + "last_modified": null, + "metadata_modified": "2024-03-22T12:34:32.810434", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d88ddcbf-e93c-4256-addb-00ac84c7c149", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7i3h-vdya/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T12:34:32.832905", + "describedBy": "https://data.ny.gov/api/views/7i3h-vdya/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5498c25f-51bb-46cb-a2f2-6ec3e2bd1e44", + "last_modified": null, + "metadata_modified": "2024-03-22T12:34:32.810584", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d88ddcbf-e93c-4256-addb-00ac84c7c149", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7i3h-vdya/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T12:34:32.832906", + "describedBy": "https://data.ny.gov/api/views/7i3h-vdya/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "388aac36-a040-4bad-84ca-96e71c2b350a", + "last_modified": null, + "metadata_modified": "2024-03-22T12:34:32.810702", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d88ddcbf-e93c-4256-addb-00ac84c7c149", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7i3h-vdya/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T12:34:32.832908", + "describedBy": "https://data.ny.gov/api/views/7i3h-vdya/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9ed2aca0-ef51-4c1d-89b0-02d69f96107c", + "last_modified": null, + "metadata_modified": "2024-03-22T12:34:32.810815", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d88ddcbf-e93c-4256-addb-00ac84c7c149", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7i3h-vdya/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bt", + "id": "d1769fc2-a22f-4f39-8f2d-ead7e9c2c8c9", + "name": "bt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commuter-rail", + "id": "f467bc84-ebc3-42ab-8b4b-18c51f8aef69", + "name": "commuter-rail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employees", + "id": "84060db6-9b50-47cb-a293-7c1117dbeca0", + "name": "employees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-law", + "id": "a67b8c2c-ed57-4db2-8423-5d8cff6439f2", + "name": "labor-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lirr", + "id": "6fb2ec80-5315-45ca-a0db-26bc621f8653", + "name": "lirr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "long-island-rail-road", + "id": "9a0b0557-3a85-4506-a7e3-287ecd860f52", + "name": "long-island-rail-road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north", + "id": "8bab425a-c517-475e-ac1f-9421e1174fc3", + "name": "metro-north", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north-railroad", + "id": "309640ac-5c1f-42e4-aaba-81e3ff579673", + "name": "metro-north-railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mnr", + "id": "0821781f-b8cf-4a38-b2e7-a35ba9e40842", + "name": "mnr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "monthly", + "id": "690bd642-4a37-4006-b727-f7130e286e49", + "name": "monthly", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bridges-tunnels", + "id": "088e925b-d963-4430-9a36-c44ab5243f2f", + "name": "mta-bridges-tunnels", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bus", + "id": "3cfdd346-f919-4461-917c-78adcde4b671", + "name": "mta-bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-headquarters", + "id": "97611cd2-f9dc-4525-9b0e-f494e8c09696", + "name": "mta-headquarters", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-hq", + "id": "960af8e0-440d-4810-b304-d163e63466ad", + "name": "mta-hq", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-pd", + "id": "21c1c747-1c31-42d2-ae4e-85fbbc676d7f", + "name": "mta-pd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtabc", + "id": "70ce90eb-6f2e-488b-94b8-b7fa20709450", + "name": "mtabc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-police-department", + "id": "47a38cab-7c7e-4d5d-b16a-0b2898380be4", + "name": "new-york-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sir", + "id": "b76b107c-49af-4165-941a-16a3a5b1698a", + "name": "sir", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "staten-island-railway", + "id": "19dbd193-6957-4f97-b39d-3316dfc8258d", + "name": "staten-island-railway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workplace-violence", + "id": "712c1832-d3f8-4753-bd8b-b2aa73b413db", + "name": "workplace-violence", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "22c41180-7c88-4627-9592-ad9af107e76d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Geoffrey Arnold", + "maintainer_email": "geoffrey.arnold@alleghenycounty.us", + "metadata_created": "2020-11-30T02:49:54.700398", + "metadata_modified": "2023-05-14T23:27:50.692736", + "name": "allegheny-county-911-dispatches-ems-and-fire", + "notes": "The Allegheny County 911 center answers and dispatches 911 calls for 111 out of 130 municipalities in Allegheny County. Agencies are dispatched via a computer aided dispatch (CAD) system. This dataset contains dispatched EMS and Fire events from the CAD and includes details about the nature of the emergency.\r\n\r\nTo protect the privacy of callers and prevent sensitive health or other identifying information being revealed, the following steps were taken:\r\n \r\n* Aggregated event location to census block groups. \r\n* Aggregated call date/time to quarter and year. \r\n* Shortened call types to remove potentially identifying information. \r\n* Flagged certain call types as containing sensitive health information, such as mental health issues, overdose, etc. \r\n* Checked frequency of calls with sensitive health information: \r\n * If the number of calls (in a particular category related to sensitive health information) for a certain quarter/year and census block group was greater than or equal to 5, the call description was included. \r\n * If less than 5, the call description was redacted. \r\n\r\nEvents requiring EMS and Fire services will appear in both datasets with a different Call ID. Events requiring two agencies of the same service (e.g. two or more different fire companies responded to a major fire) will only list the primary responder.\r\n\r\nThe call descriptions are based on information provided by the caller. The calls are not later updated with a disposition or correction if the original description was inaccurate. For example, if EMS is dispatched to the scene of a stroke, but the person actually had a heart attack, that record would not be updated later with the correct description. \r\n\r\nA small subset of the CAD data had no call type recorded. These records are preserved with a \"null\" in the Description_Short field. Redacted call types are listed as \"Removed\".\r\n\r\nThe 19 municipalities that dispatch their own EMS, Fire, and/or Police services are called \"ringdown municipalities\". These are subject to change. The list can be found in the Ringdown Municipalities 2019 resource.\r\n\r\n**Due to the size of these tables, you may experience 504 Gateway Timeout errors when trying to download the first two resources below. Use the following links instead.**\r\n\r\n**To download the 911 EMS Dispatches table, click on this link:** https://tools.wprdc.org/downstream/ff33ca18-2e0c-4cb5-bdcd-60a5dc3c0418\r\n\r\n**To download the 911 Fire Dispatches table, click on this link:**\r\nhttps://tools.wprdc.org/downstream/b6340d98-69a0-4965-a9b4-3480cea1182b", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Allegheny County 911 Dispatches - EMS and Fire", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6caf767c1b692eeeb160dd3bb043f766cf9d00bd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "abba9671-a026-4270-9c83-003a1414d628" + }, + { + "key": "modified", + "value": "2023-05-14T07:42:43.958696" + }, + { + "key": "publisher", + "value": "Allegheny County" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "564c3572-3aa4-400d-8e1c-cd4c32f90d9b" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:11.684191", + "description": "To download this data, use this link: https://tools.wprdc.org/downstream/ff33ca18-2e0c-4cb5-bdcd-60a5dc3c0418\r\n\r\nBlock Group centroid points are the center point of the census block group, not the exact incident location.", + "format": "CSV", + "hash": "", + "id": "41d73602-ef2e-46e9-97e1-f7f41a901be5", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:11.625548", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "911 EMS Dispatches", + "package_id": "22c41180-7c88-4627-9592-ad9af107e76d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://tools.wprdc.org/downstream/ff33ca18-2e0c-4cb5-bdcd-60a5dc3c0418", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:11.684196", + "description": "To download this data, use this link: https://tools.wprdc.org/downstream/b6340d98-69a0-4965-a9b4-3480cea1182b\r\n\r\nBlock Group centroid points are the center point of the census block group, not the exact incident location.", + "format": "CSV", + "hash": "", + "id": "2e872a5c-855b-4f7e-a83a-8ad383429e22", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:11.625742", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "911 Fire Dispatches", + "package_id": "22c41180-7c88-4627-9592-ad9af107e76d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://tools.wprdc.org/downstream/b6340d98-69a0-4965-a9b4-3480cea1182b", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-30T02:49:54.755534", + "description": "Join to the data tables on GEOID to visualize this data on a map.", + "format": "SHP", + "hash": "", + "id": "59eec318-640d-4a63-87b3-a48092aad3af", + "last_modified": null, + "metadata_modified": "2020-11-30T02:49:54.755534", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Census Block Group shapefile", + "package_id": "22c41180-7c88-4627-9592-ad9af107e76d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/abba9671-a026-4270-9c83-003a1414d628/resource/36071008-43ea-46f2-b903-41b9ff937531/download/allegheny_county_census_block_groups_2016.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-30T02:49:54.755547", + "description": "Additional description on priority codes.", + "format": "CSV", + "hash": "", + "id": "d2ab90a8-480c-440b-b9b4-a3503f4c2b0d", + "last_modified": null, + "metadata_modified": "2020-11-30T02:49:54.755547", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CAD Priority Codes", + "package_id": "22c41180-7c88-4627-9592-ad9af107e76d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/abba9671-a026-4270-9c83-003a1414d628/resource/7a9b3eea-3b3a-4dc4-aae0-02b864fa6f41/download/cad_priority_codes.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:11.684198", + "description": "Lists municipalities that dispatch their police/fire/EMS services themselves, rather than being dispatched directly from the 911 Center.", + "format": "PDF", + "hash": "", + "id": "ee47f106-60a5-45c9-bd04-c1be9c950aa9", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:11.626221", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Ringdown Municipalities 2022", + "package_id": "22c41180-7c88-4627-9592-ad9af107e76d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/abba9671-a026-4270-9c83-003a1414d628/resource/cddc1d65-2dd2-455c-9309-68617d882930/download/ringdown-municipalities-2022.pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "9-1-1", + "id": "ce26290f-94e1-4d95-990c-0db3bd394833", + "name": "9-1-1", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cad", + "id": "97a43a55-bf58-4691-8b0a-510ade955eed", + "name": "cad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dispatch", + "id": "38527ee0-aced-4552-abcc-b4202d09429e", + "name": "dispatch", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency", + "id": "0d580027-e0a5-4cd5-9465-7b517eb42900", + "name": "emergency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-services", + "id": "2df40c64-04a4-41da-9374-b211da428e64", + "name": "emergency-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems", + "id": "68fa3417-118b-4b64-9f13-a188d0f32c9d", + "name": "ems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire", + "id": "c47f9fba-5338-4f01-a8f6-f396ffd50880", + "name": "fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical", + "id": "b15bd159-5481-4d59-84a8-6095648d3202", + "name": "medical", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7c70ed1f-c783-4039-927b-bc764314fb06", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2024-01-05T14:22:31.284087", + "metadata_modified": "2025-01-03T20:46:20.692945", + "name": "calls-for-service-2024", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2023. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com.\n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "937c45aa471f993e4677dc25ab5d1c8a74f461791f3c7c51df5bf953419c619c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/2zcj-b6ts" + }, + { + "key": "issued", + "value": "2024-08-21" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/2zcj-b6ts" + }, + { + "key": "modified", + "value": "2025-01-01" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "dc01c239-a0a8-4b83-84a3-faef2693bc49" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:22:31.287244", + "description": "", + "format": "CSV", + "hash": "", + "id": "0b9c9a60-60b8-469e-a6b3-9b7bd3178c1d", + "last_modified": null, + "metadata_modified": "2024-01-05T14:22:31.272186", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7c70ed1f-c783-4039-927b-bc764314fb06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/2zcj-b6ts/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:22:31.287249", + "describedBy": "https://data.nola.gov/api/views/2zcj-b6ts/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3fc465c0-27c5-47b9-8fe0-4e36147ce90d", + "last_modified": null, + "metadata_modified": "2024-01-05T14:22:31.272330", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7c70ed1f-c783-4039-927b-bc764314fb06", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/2zcj-b6ts/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:22:31.287252", + "describedBy": "https://data.nola.gov/api/views/2zcj-b6ts/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5746dbe7-4666-4705-bb36-9cd57b8307e0", + "last_modified": null, + "metadata_modified": "2024-01-05T14:22:31.272468", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7c70ed1f-c783-4039-927b-bc764314fb06", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/2zcj-b6ts/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:22:31.287256", + "describedBy": "https://data.nola.gov/api/views/2zcj-b6ts/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "839adc89-b29c-40b9-9b0b-2060ad7e45b8", + "last_modified": null, + "metadata_modified": "2024-01-05T14:22:31.272604", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7c70ed1f-c783-4039-927b-bc764314fb06", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/2zcj-b6ts/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2024", + "id": "a93ae1aa-b180-4dd6-95b9-03732ae9f717", + "name": "2024", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "02300200-a311-43b5-8cb5-10dc81ced205", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:01:21.603452", + "metadata_modified": "2024-04-26T17:48:12.760029", + "name": "nypd-arrests-data-historic", + "notes": "List of every arrest in NYC going back to 2006 through the end of the previous calendar year. This is a breakdown of every arrest effected in NYC by the NYPD going back to 2006 through the end of the previous calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents an arrest effected in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. \nIn addition, information related to suspect demographics is also included. \nThis data can be used by the public to explore the nature of police enforcement activity. \nPlease refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Arrests Data (Historic)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9dc98a00556412bfeb5b1cddc8d192e19430833ff0919d1ebcb414145cba9f48" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/8h9b-rp9u" + }, + { + "key": "issued", + "value": "2020-06-29" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/8h9b-rp9u" + }, + { + "key": "modified", + "value": "2024-04-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3c8223cd-a09d-44a5-b1ed-1601f0e86ed6" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644550", + "description": "", + "format": "CSV", + "hash": "", + "id": "08c24036-1e4a-4dc1-82ad-21a2ef833aa9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644550", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644560", + "describedBy": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f35cd9a6-1bb8-4819-adf7-44e43b906eda", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644560", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644565", + "describedBy": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4f7d1c81-bd29-409b-89ef-a7d277eaf11a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644565", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644569", + "describedBy": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "14aff3eb-6c6d-467e-b397-0a848e0c2703", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644569", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7b1f960e-3078-46cd-851b-87004adb9870", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:39.930246", + "metadata_modified": "2024-12-20T21:04:25.982394", + "name": "arrest-data-from-2010-to-2019", + "notes": "This dataset reflects arrest incidents in the City of Los Angeles from 2010 to 2019. This data is transcribed from original arrest reports that are typed on paper and therefore there may be some inaccuracies within the data. Some location fields with missing data are noted as (0.0000°, 0.0000°). Address fields are only provided to the nearest hundred block in order to maintain privacy. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Arrest Data from 2010 to 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fa0d80d99666452686b03ded5296889b63734af1d4438c3e0f96c02ade288961" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/yru6-6re4" + }, + { + "key": "issued", + "value": "2020-06-23" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/yru6-6re4" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-17" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "013d1a78-2e04-4385-9e78-bb79aa2f3208" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:39.936137", + "description": "", + "format": "CSV", + "hash": "", + "id": "64b459e0-4af7-4819-ba52-dec2d6a49918", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:39.936137", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7b1f960e-3078-46cd-851b-87004adb9870", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/yru6-6re4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:39.936148", + "describedBy": "https://data.lacity.org/api/views/yru6-6re4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c768e908-c3f6-4e83-9a53-e5e4c908ff18", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:39.936148", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7b1f960e-3078-46cd-851b-87004adb9870", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/yru6-6re4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:39.936154", + "describedBy": "https://data.lacity.org/api/views/yru6-6re4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a6cf19a3-18ad-4708-ad13-c7a9a2415be1", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:39.936154", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7b1f960e-3078-46cd-851b-87004adb9870", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/yru6-6re4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:39.936159", + "describedBy": "https://data.lacity.org/api/views/yru6-6re4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "65e055d9-90da-4ff3-a942-b9fe7cb16c23", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:39.936159", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7b1f960e-3078-46cd-851b-87004adb9870", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/yru6-6re4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-data", + "id": "426c24f8-562f-43dd-9fd6-5584bd1fb4af", + "name": "arrest-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fe4d1a40-0d35-43fc-b681-d9c669cc650d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2023-05-19T06:44:06.445138", + "metadata_modified": "2024-12-20T17:28:51.761144", + "name": "mta-subway-and-bus-employee-assaults-and-harassments-beginning-2019", + "notes": "This dataset reflects the monthly number of employee-reported incidents of workplace violence, as defined by New York State Labor Law Section 27-B, against on-duty MTA employees. This dataset divides workplace violence incidents into groupings according to New York State Penal Law Related Offenses. The same data is available in the MTA Workplace Violence Labor Law Incidents dataset, which divides the data as reported pursuant to New York State Labor Law Section 27-B.", + "num_resources": 4, + "num_tags": 29, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA Workplace Violence Penal Law Incidents: Beginning 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bb9fe63540de656e11fd8bb6811fd84c0f5e9902ff89b9be2655f9fde5842324" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/2xh4-m2qk" + }, + { + "key": "issued", + "value": "2024-03-20" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/2xh4-m2qk" + }, + { + "key": "modified", + "value": "2024-12-13" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5afe6e96-1bf7-4321-afff-7f04c0be8118" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:44:06.483410", + "description": "", + "format": "CSV", + "hash": "", + "id": "4a4623de-5728-49a1-9fb3-3f5c61d84ff8", + "last_modified": null, + "metadata_modified": "2023-05-19T06:44:06.424103", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fe4d1a40-0d35-43fc-b681-d9c669cc650d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/2xh4-m2qk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:44:06.483414", + "describedBy": "https://data.ny.gov/api/views/2xh4-m2qk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ac48e79d-dfdc-4bd9-b6eb-39622a3e1f46", + "last_modified": null, + "metadata_modified": "2023-05-19T06:44:06.424280", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fe4d1a40-0d35-43fc-b681-d9c669cc650d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/2xh4-m2qk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:44:06.483416", + "describedBy": "https://data.ny.gov/api/views/2xh4-m2qk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bd74867d-c63b-4d51-b16e-91cd758d3f91", + "last_modified": null, + "metadata_modified": "2023-05-19T06:44:06.424439", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fe4d1a40-0d35-43fc-b681-d9c669cc650d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/2xh4-m2qk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:44:06.483418", + "describedBy": "https://data.ny.gov/api/views/2xh4-m2qk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d71950b7-d36e-4b98-aee1-db7e127d9361", + "last_modified": null, + "metadata_modified": "2023-05-19T06:44:06.424596", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fe4d1a40-0d35-43fc-b681-d9c669cc650d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/2xh4-m2qk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bt", + "id": "d1769fc2-a22f-4f39-8f2d-ead7e9c2c8c9", + "name": "bt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commuter-rail", + "id": "f467bc84-ebc3-42ab-8b4b-18c51f8aef69", + "name": "commuter-rail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employees", + "id": "84060db6-9b50-47cb-a293-7c1117dbeca0", + "name": "employees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lirr", + "id": "6fb2ec80-5315-45ca-a0db-26bc621f8653", + "name": "lirr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "long-island-rail-road", + "id": "9a0b0557-3a85-4506-a7e3-287ecd860f52", + "name": "long-island-rail-road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north", + "id": "8bab425a-c517-475e-ac1f-9421e1174fc3", + "name": "metro-north", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north-railroad", + "id": "309640ac-5c1f-42e4-aaba-81e3ff579673", + "name": "metro-north-railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mnr", + "id": "0821781f-b8cf-4a38-b2e7-a35ba9e40842", + "name": "mnr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "monthly", + "id": "690bd642-4a37-4006-b727-f7130e286e49", + "name": "monthly", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bridges-tunnels", + "id": "088e925b-d963-4430-9a36-c44ab5243f2f", + "name": "mta-bridges-tunnels", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bus", + "id": "3cfdd346-f919-4461-917c-78adcde4b671", + "name": "mta-bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-headquarters", + "id": "97611cd2-f9dc-4525-9b0e-f494e8c09696", + "name": "mta-headquarters", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-hq", + "id": "960af8e0-440d-4810-b304-d163e63466ad", + "name": "mta-hq", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-pd", + "id": "21c1c747-1c31-42d2-ae4e-85fbbc676d7f", + "name": "mta-pd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtabc", + "id": "70ce90eb-6f2e-488b-94b8-b7fa20709450", + "name": "mtabc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-police-department", + "id": "47a38cab-7c7e-4d5d-b16a-0b2898380be4", + "name": "new-york-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "penal-law", + "id": "ca16e78d-fe46-4974-a06d-7b0bf83ae8f8", + "name": "penal-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sir", + "id": "b76b107c-49af-4165-941a-16a3a5b1698a", + "name": "sir", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "staten-island-railway", + "id": "19dbd193-6957-4f97-b39d-3316dfc8258d", + "name": "staten-island-railway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workplace-violence", + "id": "712c1832-d3f8-4753-bd8b-b2aa73b413db", + "name": "workplace-violence", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0e18b81b-2e78-40ef-8d63-2d1cbffb9e56", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2024-01-26T13:47:45.444789", + "metadata_modified": "2025-01-03T21:20:24.761887", + "name": "lapd-calls-for-service-2024", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2024. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "22c2d4ed2e6d1c3ae1230711e11df6141cde8bf8bf49abe8a47f3b80f9201324" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/xjgu-z4ju" + }, + { + "key": "issued", + "value": "2024-01-18" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/xjgu-z4ju" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b8d1ae57-83bd-4544-b096-1ef558b5ed6e" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-26T13:47:45.453882", + "description": "", + "format": "CSV", + "hash": "", + "id": "31b9abac-08f9-4e34-956b-3665bcac7a20", + "last_modified": null, + "metadata_modified": "2024-01-26T13:47:45.433131", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0e18b81b-2e78-40ef-8d63-2d1cbffb9e56", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/xjgu-z4ju/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-26T13:47:45.453886", + "describedBy": "https://data.lacity.org/api/views/xjgu-z4ju/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f6b5b813-d5ea-4491-8b7d-6b1a2fcd11b5", + "last_modified": null, + "metadata_modified": "2024-01-26T13:47:45.433284", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0e18b81b-2e78-40ef-8d63-2d1cbffb9e56", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/xjgu-z4ju/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-26T13:47:45.453888", + "describedBy": "https://data.lacity.org/api/views/xjgu-z4ju/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "99bd3f92-a551-4b36-a593-d9c756441955", + "last_modified": null, + "metadata_modified": "2024-01-26T13:47:45.433413", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0e18b81b-2e78-40ef-8d63-2d1cbffb9e56", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/xjgu-z4ju/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-26T13:47:45.453890", + "describedBy": "https://data.lacity.org/api/views/xjgu-z4ju/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2ef05e52-2c5f-4bbf-b740-cde233afb396", + "last_modified": null, + "metadata_modified": "2024-01-26T13:47:45.433540", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0e18b81b-2e78-40ef-8d63-2d1cbffb9e56", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/xjgu-z4ju/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ecca1547-4109-4d8a-bf9d-64f256d96a75", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:17.344541", + "metadata_modified": "2025-01-03T21:55:55.426767", + "name": "crime", + "notes": "Updated daily postings on Montgomery County’s open data website, dataMontgomery, provide the public with direct access to crime statistic databases - including raw data and search functions – of reported County crime. The data presented is derived from reported crimes classified according to the National Incident-Based Reporting System (NIBRS) of the Criminal Justice Information Services (CJIS) Division Uniform Crime Reporting (UCR) Program and documented by approved police incident reports. The data is compiled by “EJustice”, a respected law enforcement records-management system used by the Montgomery County Police Department and many other law enforcement agencies. To protect victims’ privacy, no names or other personal information are released. All data is refreshed on a quarterly basis to reflect any changes in status due to on-going police investigation. \r\n\r\ndataMontgomery allows the public to query the Montgomery County Police Department's database of founded crime. The information contained herein includes all founded crimes reported after July 1st 2016 and entered to-date utilizing Uniform Crime Reporting (UCR) rules. Please note that under UCR rules multiple offenses may appear as part of a single founded reported incident, and each offense may have multiple victims. Please note that these crime reports are based on preliminary information supplied to the Police Department by the reporting parties. Therefore, the crime data available on this web page may reflect:\r\n\r\n-Information not yet verified by further investigation\r\n-Information that may include attempted and reported crime\r\n-Preliminary crime classifications that may be changed at a later date based upon further investigation\r\n-Information that may include mechanical or human error\r\n-Arrest information [Note: all arrested persons are presumed innocent until proven guilty in a court of law.]\r\n\r\nUpdate Frequency: Daily", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Crime", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f822e62382f75d337a3245bc476802e58fe9a3756e3541f9cd40b3362d839741" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3" + }, + { + "key": "issued", + "value": "2023-06-20" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/icn6-v9z3" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2ee90a45-2da2-41d3-b7f1-97ca0eb77862" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:17.389985", + "description": "", + "format": "CSV", + "hash": "", + "id": "0c1c8b4c-1108-46d9-a52e-7c333011adcf", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:17.389985", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ecca1547-4109-4d8a-bf9d-64f256d96a75", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:17.389995", + "describedBy": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2590134a-12e4-4584-91e4-01040979dba5", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:17.389995", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ecca1547-4109-4d8a-bf9d-64f256d96a75", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:17.390000", + "describedBy": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "dbb0fda4-b06f-4723-ba40-5ea6cf97531d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:17.390000", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ecca1547-4109-4d8a-bf9d-64f256d96a75", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:17.390005", + "describedBy": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9557c3c8-e43d-4495-954c-c9996b95e426", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:17.390005", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ecca1547-4109-4d8a-bf9d-64f256d96a75", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mdcoordinationcrime", + "id": "c77442f6-e8de-4203-b5ee-f81b8b11b6de", + "name": "mdcoordinationcrime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "montgomery", + "id": "5fe45fb6-78ca-4913-a238-b6bba039b9ce", + "name": "montgomery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robberies", + "id": "48616a66-dab8-4fa5-92de-5d83bcb8bcd4", + "name": "robberies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6c4e2995-7bdf-4c37-a269-386348be7e65", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2021-08-07T18:13:57.697909", + "metadata_modified": "2025-01-03T22:14:54.173422", + "name": "violence-reduction-victim-demographics-aggregated", + "notes": "This dataset contains aggregate data on violent index victimizations at the quarter level of each year (i.e., January – March, April – June, July – September, October – December), from 2001 to the present (1991 to present for Homicides), with a focus on those related to gun violence. Index crimes are 10 crime types selected by the FBI (codes 1-4) for special focus due to their seriousness and frequency. This dataset includes only those index crimes that involve bodily harm or the threat of bodily harm and are reported to the Chicago Police Department (CPD). Each row is aggregated up to victimization type, age group, sex, race, and whether the victimization was domestic-related. Aggregating at the quarter level provides large enough blocks of incidents to protect anonymity while allowing the end user to observe inter-year and intra-year variation. Any row where there were fewer than three incidents during a given quarter has been deleted to help prevent re-identification of victims. For example, if there were three domestic criminal sexual assaults during January to March 2020, all victims associated with those incidents have been removed from this dataset. Human trafficking victimizations have been aggregated separately due to the extremely small number of victimizations.\r\n\r\nThis dataset includes a \" GUNSHOT_INJURY_I \" column to indicate whether the victimization involved a shooting, showing either Yes (\"Y\"), No (\"N\"), or Unknown (\"UKNOWN.\") For homicides, injury descriptions are available dating back to 1991, so the \"shooting\" column will read either \"Y\" or \"N\" to indicate whether the homicide was a fatal shooting or not. For non-fatal shootings, data is only available as of 2010. As a result, for any non-fatal shootings that occurred from 2010 to the present, the shooting column will read as “Y.” Non-fatal shooting victims will not be included in this dataset prior to 2010; they will be included in the authorized dataset, but with \"UNKNOWN\" in the shooting column.\r\n\r\nThe dataset is refreshed daily, but excludes the most recent complete day to allow CPD time to gather the best available information. Each time the dataset is refreshed, records can change as CPD learns more about each victimization, especially those victimizations that are most recent. The data on the Mayor's Office Violence Reduction Dashboard is updated daily with an approximately 48-hour lag. As cases are passed from the initial reporting officer to the investigating detectives, some recorded data about incidents and victimizations may change once additional information arises. Regularly updated datasets on the City's public portal may change to reflect new or corrected information.\r\n\r\nHow does this dataset classify victims?\r\n\r\nThe methodology by which this dataset classifies victims of violent crime differs by victimization type:\r\n\r\nHomicide and non-fatal shooting victims: A victimization is considered a homicide victimization or non-fatal shooting victimization depending on its presence in CPD's homicide victims data table or its shooting victims data table. A victimization is considered a homicide only if it is present in CPD's homicide data table, while a victimization is considered a non-fatal shooting only if it is present in CPD's shooting data tables and absent from CPD's homicide data table. \r\n\r\nTo determine the IUCR code of homicide and non-fatal shooting victimizations, we defer to the incident IUCR code available in CPD's Crimes, 2001-present dataset (available on the City's open data portal). If the IUCR code in CPD's Crimes dataset is inconsistent with the homicide/non-fatal shooting categorization, we defer to CPD's Victims dataset. \r\n\r\nFor a criminal homicide, the only sensible IUCR codes are 0110 (first-degree murder) or 0130 (second-degree murder). For a non-fatal shooting, a sensible IUCR code must signify a criminal sexual assault, a robbery, or, most commonly, an aggravated battery. In rare instances, the IUCR code in CPD's Crimes and Vi", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Violence Reduction - Victim Demographics - Aggregated", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c5883d343ad024113a44724b65eb25e9e60274cb70498319f0a5843a3c35d51f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/gj7a-742p" + }, + { + "key": "issued", + "value": "2021-11-17" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/gj7a-742p" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ad306931-5277-47b6-b159-c1e43be41a6f" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:13:57.746854", + "description": "", + "format": "CSV", + "hash": "", + "id": "f7fca64a-b83b-4c83-8851-04bb984829fd", + "last_modified": null, + "metadata_modified": "2021-08-07T18:13:57.746854", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6c4e2995-7bdf-4c37-a269-386348be7e65", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gj7a-742p/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:13:57.746861", + "describedBy": "https://data.cityofchicago.org/api/views/gj7a-742p/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "37c62040-ca0d-4ef0-919e-edb8e9108999", + "last_modified": null, + "metadata_modified": "2021-08-07T18:13:57.746861", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6c4e2995-7bdf-4c37-a269-386348be7e65", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gj7a-742p/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:13:57.746864", + "describedBy": "https://data.cityofchicago.org/api/views/gj7a-742p/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "21fe07b7-1a98-4f0d-b8cb-8f80b3d99a7b", + "last_modified": null, + "metadata_modified": "2021-08-07T18:13:57.746864", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6c4e2995-7bdf-4c37-a269-386348be7e65", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gj7a-742p/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:13:57.746867", + "describedBy": "https://data.cityofchicago.org/api/views/gj7a-742p/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c4014504-e22a-4455-b625-d978f3e07975", + "last_modified": null, + "metadata_modified": "2021-08-07T18:13:57.746867", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6c4e2995-7bdf-4c37-a269-386348be7e65", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gj7a-742p/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-reduction", + "id": "3ff0999c-87b3-41bd-88bf-df803e77d18b", + "name": "violence-reduction", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "40e1cd46-a6d9-42a0-87df-0aac9f3e36f3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:26:54.857011", + "metadata_modified": "2024-12-25T12:03:47.299194", + "name": "crime-reports-bf2b7", + "notes": "AUSTIN POLICE DEPARTMENT DATA DISCLAIMER\nPlease read and understand the following information.\n \nThis dataset contains a record of incidents that the Austin Police Department responded to and wrote a report. Please note one incident may have several offenses associated with it, but this dataset only depicts the highest level offense of that incident. Data is from 2003 to present. This dataset is updated weekly. Understanding the following conditions will allow you to get the most out of the data provided. Due to the methodological differences in data collection, different data sources may produce different results. This database is updated weekly, and a similar or same search done on different dates can produce different results. Comparisons should not be made between numbers generated with this database to any other official police reports. Data provided represents only calls for police service where a report was written. Totals in the database may vary considerably from official totals following investigation and final categorization. Therefore, the data should not be used for comparisons with Uniform Crime Report statistics. The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. Pursuant to section 552.301 (c) of the Government Code, the City of Austin has designated certain addresses to receive requests for public information sent by electronic mail. For requests seeking public records held by the Austin Police Department, please submit by utilizing the following link:\nhttps://apd-austintx.govqa.us/WEBAPP/_rs/(S(0auyup1oiorznxkwim1a1vpj))/supporthome.aspx", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Crime Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2ac03c6f24fe25824772ebd61b44e232464389c69ef68074bf474a380661c661" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/fdj4-gpfu" + }, + { + "key": "issued", + "value": "2024-09-06" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/fdj4-gpfu" + }, + { + "key": "modified", + "value": "2024-12-23" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "48c120ce-032a-42aa-a4eb-40e69fbd00b3" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:54.887867", + "description": "", + "format": "CSV", + "hash": "", + "id": "dad3d89d-789d-4145-b125-6c919b1b163d", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:54.887867", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "40e1cd46-a6d9-42a0-87df-0aac9f3e36f3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fdj4-gpfu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:54.887879", + "describedBy": "https://data.austintexas.gov/api/views/fdj4-gpfu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1934e2b4-bd23-4910-84a8-7e38b4d62f38", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:54.887879", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "40e1cd46-a6d9-42a0-87df-0aac9f3e36f3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fdj4-gpfu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:54.887885", + "describedBy": "https://data.austintexas.gov/api/views/fdj4-gpfu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a38d3ba3-9b2e-44e6-b95b-dfe95f2dbdf1", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:54.887885", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "40e1cd46-a6d9-42a0-87df-0aac9f3e36f3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fdj4-gpfu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:54.887890", + "describedBy": "https://data.austintexas.gov/api/views/fdj4-gpfu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "512cf393-6857-486c-a258-c1bf05698c39", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:54.887890", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "40e1cd46-a6d9-42a0-87df-0aac9f3e36f3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fdj4-gpfu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8afbf07d-7099-4d6b-af59-8d9d8075710d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "FMCSA CDO", + "maintainer_email": "fmcsa.cdo@dot.gov", + "metadata_created": "2020-11-12T12:33:33.042225", + "metadata_modified": "2024-06-26T20:35:04.434781", + "name": "motor-carrier-inspections", + "notes": "Contains data on roadside inspections of large trucks and buses, including violations discovered. The majority of this information comes from state police jurisdictions to FMCSA, although some Federally-conducted inspections are also included.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "name": "dot-gov", + "title": "Department of Transportation", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/8/81/US_DOT_Triskelion.png", + "created": "2020-11-10T14:13:01.158937", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "private": false, + "state": "active", + "title": "Motor Carrier Inspections", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eb54714d8cc7a202764d8b4481ed38a66011f656f78a82af37f054ccd5965ff6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "irregular" + }, + { + "key": "bureauCode", + "value": [ + "021:17" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "DOT-94" + }, + { + "key": "issued", + "value": "2011-09-14" + }, + { + "key": "landingPage", + "value": "https://data.transportation.gov/d/7qiy-7ws9" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://project-open-data.cio.gov/unknown-license/" + }, + { + "key": "modified", + "value": "2024-05-24" + }, + { + "key": "primaryITInvestmentUII", + "value": "021-155552608" + }, + { + "key": "programCode", + "value": [ + "021:000" + ] + }, + { + "key": "publisher", + "value": "Federal Motor Carrier Safety Administration" + }, + { + "key": "references", + "value": [ + "http://ai.fmcsa.dot.gov/InfoCenter/Default.aspx#question402" + ] + }, + { + "key": "temporal", + "value": "2009-01-01/2013-12-31" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "agencyDataSeriesURL", + "value": "http://ai.fmcsa.dot.gov/SafetyProgram/RoadsideInspections.aspx" + }, + { + "key": "agencyProgramURL", + "value": "http://www.fmcsa.dot.gov/safety-security/grants/MCSAP-Basic-Incentive/index.aspx" + }, + { + "key": "analysisUnit", + "value": "Motor Carrier, Driver, Vehicle," + }, + { + "key": "categoryDesignation", + "value": "Research" + }, + { + "key": "collectionInstrument", + "value": "Data are collected at the roadside, primarily through FMCSA-provided ASPEN software used to conduct roadside inspections. The inspections are uploaded from State SAFETYNET systems into FMCSA's MCMIS database." + }, + { + "key": "phone", + "value": "202-366-4869" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.transportation.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "National, State and county." + }, + { + "key": "harvest_object_id", + "value": "245c5b73-857d-479e-b1a1-75c26962cc05" + }, + { + "key": "harvest_source_id", + "value": "a776e4b7-8221-443c-85ed-c5ee5db0c360" + }, + { + "key": "harvest_source_title", + "value": "DOT Socrata Data.json" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:33:33.046938", + "description": "RoadsideInspections.aspx", + "format": "HTML", + "hash": "", + "id": "01d49107-cd73-43b3-929e-6250229c9f33", + "last_modified": null, + "metadata_modified": "2020-11-12T12:33:33.046938", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Data Mining Tool", + "package_id": "8afbf07d-7099-4d6b-af59-8d9d8075710d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://ai.fmcsa.dot.gov/SafetyProgram/RoadsideInspections.aspx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-motor-carrier-safety-administration", + "id": "390aeaf0-344a-4dcb-b8ad-146e79fa6dc4", + "name": "federal-motor-carrier-safety-administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fmcsa", + "id": "3c8548e2-e5dd-4c77-ac60-0585086e91a4", + "name": "fmcsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inspections", + "id": "914d0572-87e3-45ee-b3f9-8455118a22ee", + "name": "inspections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motorcoach", + "id": "cd491969-b7a8-4a2b-94f0-bf294c7fec60", + "name": "motorcoach", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oos", + "id": "4a517402-413f-43da-b3be-ecfe7e809697", + "name": "oos", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "out-of-service", + "id": "a35d986d-c1cf-4381-b1f2-2c653d21fc42", + "name": "out-of-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "roadside-inspections", + "id": "f9820eed-3425-463d-adde-e48733ba0ab4", + "name": "roadside-inspections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "truck", + "id": "fd2451ab-907f-4636-b989-f49703ff9fbb", + "name": "truck", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e219a097-b2fe-4c81-bf07-b6e27bf0b09c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:02.304159", + "metadata_modified": "2023-11-28T10:12:57.682194", + "name": "age-by-race-specific-crime-rates-1965-1985-united-states-b16aa", + "notes": "These data examine the effects on total crime rates of \r\n changes in the demographic composition of the population and changes in \r\n criminality of specific age and race groups. The collection contains \r\n estimates from national data of annual age-by-race specific arrest \r\n rates and crime rates for murder, robbery, and burglary over the \r\n 21-year period 1965-1985. The data address the following questions: (1) \r\n Are the crime rates reported by the Uniform Crime Reports (UCR) data \r\n series valid indicators of national crime trends? (2) How much of the \r\n change between 1965 and 1985 in total crime rates for murder, robbery, \r\n and burglary is attributable to changes in the age and race composition \r\n of the population, and how much is accounted for by changes in crime \r\n rates within age-by-race specific subgroups? (3) What are the effects \r\n of age and race on subgroup crime rates for murder, robbery, and \r\n burglary? (4) What is the effect of time period on subgroup crime rates \r\n for murder, robbery, and burglary? (5) What is the effect of birth \r\n cohort, particularly the effect of the very large (baby-boom) cohorts \r\n following World War II, on subgroup crime rates for murder, robbery, \r\n and burglary? (6) What is the effect of interactions among age, race, \r\n time period, and cohort on subgroup crime rates for murder, robbery, \r\n and burglary? (7) How do patterns of age-by-race specific crime rates \r\n for murder, robbery, and burglary compare for different demographic \r\n subgroups? The variables in this study fall into four categories. The \r\n first category includes variables that define the race-age cohort of \r\n the unit of observation. The values of these variables are directly \r\n available from UCR and include year of observation (from 1965-1985), \r\n age group, and race. The second category of variables were computed \r\n using UCR data pertaining to the first category of variables. These are \r\n period, birth cohort of age group in each year, and average cohort size \r\n for each single age within each single group. The third category \r\n includes variables that describe the annual age-by-race specific arrest \r\n rates for the different crime types. These variables were estimated for \r\n race, age, group, crime type, and year using data directly available \r\n from UCR and population estimates from Census publications. The fourth \r\n category includes variables similar to the third group. Data for \r\n estimating these variables were derived from available UCR data on the \r\n total number of offenses known to the police and total arrests in \r\n combination with the age-by-race specific arrest rates for the \r\ndifferent crime types.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Age-by-Race Specific Crime Rates, 1965-1985: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "67968a2cb3bd582a2e690334b5fe2701640dac6f18aaa671af4b6295f455a047" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3835" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c26b9854-cf0e-486f-b976-100394e3a2bd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:02.388605", + "description": "ICPSR09589.v1", + "format": "", + "hash": "", + "id": "14b10d59-556a-4373-9a5b-3b76876973df", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:29.371230", + "mimetype": "", + "mimetype_inner": null, + "name": "Age-by-Race Specific Crime Rates, 1965-1985: [United States]", + "package_id": "e219a097-b2fe-4c81-bf07-b6e27bf0b09c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09589.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e41cbdc2-a5da-40ac-9b6f-acc86daf5946", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:38:00.900589", + "metadata_modified": "2024-04-30T18:38:00.900596", + "name": "dc-crime-cards", + "notes": "
    An interactive public crime mapping application providing DC residents and visitors easy-to-understand data visualizations of crime locations, types and trends across all eight wards. Crime Cards was created by the DC Metropolitan Police Department (MPD) and Office of the Chief Technology Officer (OCTO). Special thanks to the community members who participated in reviews with MPD Officers and IT staff, and those who joined us for the #SaferStrongerSmarterDC roundtable design review. All statistics presented in Crime Cards are based on preliminary DC Index crime data reported from 2009 to midnight of today’s date. They are compiled based on the date the offense was reported (Report Date) to MPD. The application displays two main crime categories: Violent Crime and Property Crime. Violent Crimes include homicide, sex abuse, assault with a dangerous weapon (ADW), and robbery. Violent crimes can be further searched by the weapon used. Property Crimes include burglary, motor vehicle theft, theft from vehicle, theft (other), and arson.

    CrimeCards collaboration between the Metropolitan Police Department (MPD), the Office of the Chief Technology Officer (OCTO), and community members who participated at the #SafterStrongerSmarterDC roundtable design review.

    ", + "num_resources": 2, + "num_tags": 15, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "DC Crime Cards", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "92e61a9e93b0d844f96f6403f68fb4baecb6df789a84309e606f72bd325cac1e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3d553e9f7ba941918537d51f26d746e7" + }, + { + "key": "issued", + "value": "2018-03-09T17:44:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::dc-crime-cards" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-06-28T14:56:25.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1645,38.7851,-76.8857,39.0341" + }, + { + "key": "harvest_object_id", + "value": "1a20c2d0-418b-435c-a624-d76d2c9bed5a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1645, 38.7851], [-77.1645, 39.0341], [-76.8857, 39.0341], [-76.8857, 38.7851], [-77.1645, 38.7851]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:00.904674", + "description": "", + "format": "HTML", + "hash": "", + "id": "679431ab-4fd3-42cf-b9cf-6da7465a0a3e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:00.876903", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e41cbdc2-a5da-40ac-9b6f-acc86daf5946", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::dc-crime-cards", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:00.904679", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "06546f20-4863-4783-bf2a-4df2dda1f0a2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:00.877131", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e41cbdc2-a5da-40ac-9b6f-acc86daf5946", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://crimecards.dc.gov", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-cards", + "id": "79054360-b227-4ff7-b79f-97c364468fd1", + "name": "crime-cards", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-abuse", + "id": "cc127581-1039-4e6c-9144-5ba0c571e382", + "name": "sex-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapon", + "id": "8deac99f-7000-4f0c-9dbc-ebd40235e223", + "name": "weapon", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:00:52.630536", + "metadata_modified": "2024-10-25T20:21:06.588683", + "name": "nypd-shooting-incident-data-year-to-date", + "notes": "List of every shooting incident that occurred in NYC during the current calendar year.\r\n\r\nThis is a breakdown of every shooting incident that occurred in NYC during the current calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. \r\n Each record represents a shooting incident in NYC and includes information about the event, the location and time of occurrence. In addition, information related to suspect and victim demographics is also included. This data can be used by the public to explore the nature of police enforcement activity. Please refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Shooting Incident Data (Year To Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0bd6c0b8d5914d54689b0c578517ecf4170c3ad3876e0b8860d482e8fcfd3ebf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/5ucz-vwe8" + }, + { + "key": "issued", + "value": "2022-06-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/5ucz-vwe8" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c2c1c25f-c251-4feb-84b9-2baf2b6103c9" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653641", + "description": "", + "format": "CSV", + "hash": "", + "id": "34b48c14-919d-4e65-bdd6-be833afd7a39", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653641", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653653", + "describedBy": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "aeef49be-f774-4aee-bb16-e7b0ef136cfa", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653653", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653659", + "describedBy": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b88733b2-ef15-40af-8031-2688791f4053", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653659", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653664", + "describedBy": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6cb01552-ad7e-47c0-9f6f-98a7a867cb2b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653664", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6c91e780-b9a4-4fbf-afbf-5aa31e847e33", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:45.719350", + "metadata_modified": "2024-04-26T17:57:34.524804", + "name": "nypd-complaint-data-historic", + "notes": "This dataset includes all valid felony, misdemeanor, and violation crimes reported to the New York City Police Department (NYPD) from 2006 to the end of last year (2019). For additional details, please see the attached data dictionary in the ‘About’ section.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Complaint Data Historic", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a528dde292465cad510618fa81da292c2f43304be5de6f491775da1aeee75ccb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/qgea-i56i" + }, + { + "key": "issued", + "value": "2023-04-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/qgea-i56i" + }, + { + "key": "modified", + "value": "2024-04-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6679b5cb-494a-4766-a251-ed3ff42f4ac7" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:45.727101", + "description": "", + "format": "CSV", + "hash": "", + "id": "7743137c-5b5a-4d86-b72f-3a3926b8acf4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:45.727101", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6c91e780-b9a4-4fbf-afbf-5aa31e847e33", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qgea-i56i/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:45.727111", + "describedBy": "https://data.cityofnewyork.us/api/views/qgea-i56i/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1551b4d6-84a0-47ce-8362-1598475f993d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:45.727111", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6c91e780-b9a4-4fbf-afbf-5aa31e847e33", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qgea-i56i/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:45.727116", + "describedBy": "https://data.cityofnewyork.us/api/views/qgea-i56i/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6bfda3eb-f353-4a14-8172-c47842100170", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:45.727116", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6c91e780-b9a4-4fbf-afbf-5aa31e847e33", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qgea-i56i/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:45.727121", + "describedBy": "https://data.cityofnewyork.us/api/views/qgea-i56i/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dcd0c3b2-0413-40dd-9191-2cd3b667b2b0", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:45.727121", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6c91e780-b9a4-4fbf-afbf-5aa31e847e33", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qgea-i56i/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nycopendata", + "id": "e9a90962-9b03-4093-b202-50e3bf2cf9cb", + "name": "nycopendata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ae1a2a39-cd9a-4dce-a77a-87ee7c725d30", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:13.267027", + "metadata_modified": "2023-11-28T09:44:48.553352", + "name": "survey-of-gun-owners-in-the-united-states-1996-6028b", + "notes": "This study was undertaken to obtain information on the\r\n characteristics of gun ownership, gun-carrying practices, and\r\n weapons-related incidents in the United States -- specifically, gun\r\n use and other weapons used in self-defense against humans and animals.\r\n Data were gathered using a national random-digit-dial telephone\r\n survey. The respondents were comprised of 1,905 randomly-selected\r\n adults aged 18 and older living in the 50 United States. All\r\n interviews were completed between May 28 and July 2, 1996. The sample\r\n was designed to be a representative sample of households, not of\r\n individuals, so researchers did not interview more than one adult from\r\n each household. To start the interview, six qualifying questions were\r\n asked, dealing with (1) gun ownership, (2) gun-carrying practices, (3)\r\n gun display against the respondent, (4) gun use in self-defense\r\n against animals, (5) gun use in self-defense against people, and (6)\r\n other weapons used in self-defense. A \"yes\" response to a qualifying\r\n question led to a series of additional questions on the same topic as\r\n the qualifying question. Part 1, Survey Data, contains the coded data\r\n obtained during the interviews, and Part 2, Open-Ended-Verbatim\r\n Responses, consists of the answers to open-ended questions provided by\r\n the respondents. Information collected for Part 1 covers how many\r\n firearms were owned by household members, types of firearms owned\r\n (handguns, revolvers, pistols, fully automatic weapons, and assault\r\n weapons), whether the respondent personally owned a gun, reasons for\r\n owning a gun, type of gun carried, whether the gun was ever kept\r\n loaded, kept concealed, used for personal protection, or used for\r\n work, and whether the respondent had a permit to carry the\r\n gun. Additional questions focused on incidents in which a gun was\r\n displayed in a hostile manner against the respondent, including the\r\n number of times such an incident took place, the location of the event\r\n in which the gun was displayed against the respondent, whether the\r\n police were contacted, whether the individual displaying the gun was\r\n known to the respondent, whether the incident was a burglary, robbery,\r\n or other planned assault, and the number of shots fired during the\r\n incident. Variables concerning gun use by the respondent in\r\n self-defense against an animal include the number of times the\r\n respondent used a gun in this manner and whether the respondent was\r\n hunting at the time of the incident. Other variables in Part 1 deal\r\n with gun use in self-defense against people, such as the location of\r\n the event, if the other individual knew the respondent had a gun, the\r\n type of gun used, any injuries to the respondent or to the individual\r\n that required medical attention or hospitalization, whether the\r\n incident was reported to the police, whether there were any arrests,\r\n whether other weapons were used in self-defense, the type of other\r\n weapon used, location of the incident in which the other weapon was\r\n used, and whether the respondent was working as a police officer or\r\n security guard or was in the military at the time of the\r\n event. Demographic variables in Part 1 include the gender, race, age,\r\n household income, and type of community (city, suburb, or rural) in\r\n which the respondent lived. Open-ended questions asked during the\r\n interview comprise the variables in Part 2. Responses include\r\n descriptions of where the respondent was when he or she displayed a\r\n gun (in self-defense or otherwise), specific reasons why the\r\n respondent displayed a gun, how the other individual reacted when the\r\n respondent displayed the gun, how the individual knew the respondent\r\n had a gun, whether the police were contacted for specific self-defense\r\nevents, and if not, why not.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Gun Owners in the United States, 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6b72c78984e418bea217f341604bb73c05f74b1b98d5bfaaca47f0e8d9beea59" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3186" + }, + { + "key": "issued", + "value": "2000-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "139a131d-f76b-4703-b935-5b332b60acee" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:13.282683", + "description": "ICPSR02750.v1", + "format": "", + "hash": "", + "id": "4908f557-31d3-40fb-81d4-a6753d157a8d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:05.976715", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Gun Owners in the United States, 1996", + "package_id": "ae1a2a39-cd9a-4dce-a77a-87ee7c725d30", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02750.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-ownership", + "id": "1064feab-f9b1-42c9-9340-4684674f81b9", + "name": "gun-ownership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-registration", + "id": "455ca37b-a4aa-45ee-aa22-0fd456257a11", + "name": "gun-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hunting", + "id": "b705f27c-4b6d-4ac0-aa07-b2e73f37067d", + "name": "hunting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-security", + "id": "6f7cf1dc-be57-44f4-972d-400192813a4f", + "name": "personal-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "self-defense", + "id": "f82317ce-6f23-4d1a-bd77-325a49ccfecd", + "name": "self-defense", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d7a8a892-cdf5-45ca-a1a0-02ff30ab24b8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:42.786722", + "metadata_modified": "2023-11-28T09:56:07.236738", + "name": "study-of-race-crime-and-social-policy-in-oakland-california-1976-1982-b8cd2", + "notes": "In 1980, the National Institute of Justice awarded a grant\r\nto the Cornell University College of Human Ecology for the\r\nestablishment of the Center for the Study of Race, Crime, and Social\r\nPolicy in Oakland, California. This center mounted a long-term\r\nresearch project that sought to explain the wide variation in crime\r\nstatistics by race and ethnicity. Using information from eight ethnic\r\ncommunities in Oakland, California, representing working- and\r\nmiddle-class Black, White, Chinese, and Hispanic groups, as well as\r\nadditional data from Oakland's justice systems and local\r\norganizations, the center conducted empirical research to describe the\r\ncriminalization process and to explore the relationship between race\r\nand crime. The differences in observed patterns and levels of crime\r\nwere analyzed in terms of: (1) the abilities of local ethnic\r\ncommunities to contribute to, resist, neutralize, or otherwise affect\r\nthe criminalization of its members, (2) the impacts of criminal\r\njustice policies on ethnic communities and their members, and (3) the\r\ncumulative impacts of criminal justice agency decisions on the\r\nprocessing of individuals in the system. Administrative records data\r\nwere gathered from two sources, the Alameda County Criminal Oriented\r\nRecords Production System (CORPUS) (Part 1) and the Oakland District\r\nAttorney Legal Information System (DALITE) (Part 2). In addition to\r\ncollecting administrative data, the researchers also surveyed\r\nresidents (Part 3), police officers (Part 4), and public defenders and\r\ndistrict attorneys (Part 5). The eight study areas included a middle-\r\nand low-income pair of census tracts for each of the four\r\nracial/ethnic groups: white, Black, Hispanic, and Asian. Part 1,\r\nCriminal Oriented Records Production System (CORPUS) Data, contains\r\ninformation on offenders' most serious felony and misdemeanor arrests,\r\ndispositions, offense codes, bail arrangements, fines, jail terms, and\r\npleas for both current and prior arrests in Alameda\r\nCounty. Demographic variables include age, sex, race, and marital\r\nstatus. Variables in Part 2, District Attorney Legal Information\r\nSystem (DALITE) Data, include current and prior charges, days from\r\noffense to charge, disposition, and arrest, plea agreement conditions,\r\nfinal results from both municipal court and superior court, sentence\r\noutcomes, date and outcome of arraignment, disposition, and sentence,\r\nnumber and type of enhancements, numbers of convictions, mistrials,\r\nacquittals, insanity pleas, and dismissals, and factors that\r\ndetermined the prison term. For Part 3, Oakland Community Crime Survey\r\nData, researchers interviewed 1,930 Oakland residents from eight\r\ncommunities. Information was gathered from community residents on the\r\nquality of schools, shopping, and transportation in their\r\nneighborhoods, the neighborhood's racial composition, neighborhood\r\nproblems, such as noise, abandoned buildings, and drugs, level of\r\ncrime in the neighborhood, chances of being victimized, how\r\nrespondents would describe certain types of criminals in terms of age,\r\nrace, education, and work history, community involvement, crime\r\nprevention measures, the performance of the police, judges, and\r\nattorneys, victimization experiences, and fear of certain types of\r\ncrimes. Demographic variables include age, sex, race, and family\r\nstatus. For Part 4, Oakland Police Department Survey Data, Oakland\r\nCounty police officers were asked about why they joined the police\r\nforce, how they perceived their role, aspects of a good and a bad\r\npolice officer, why they believed crime was down, and how they would\r\ndescribe certain beats in terms of drug availability, crime rates,\r\nsocioeconomic status, number of juveniles, potential for violence,\r\nresidential versus commercial, and degree of danger. Officers were\r\nalso asked about problems particular neighborhoods were experiencing,\r\nstrategies for reducing crime, difficulties in doing police work well,\r\nand work conditions. Demographic variables include age, sex, race,\r\nmarital status, level of education, and years on the force. In Part 5,\r\nPublic Defender/District Attorney Survey Data, public defenders and\r\ndistrict attorneys were queried regarding which offenses were\r\nincreasing most rapidly in Oakland, and they were asked to rank\r\ncertain offenses in terms of seriousness. Respondents were also asked\r\nabout the public's influence on criminal justice agencies and on the\r\nperformance of certain criminal justice agencies. Respondents were\r\npresented with a list of crimes and asked how typical these offenses\r\nwere and what factors influenced their decisions about such cases\r\n(e.g., intent, motive, evidence, behavior, prior history, injury or\r\nloss, substance abuse, emotional trauma). Other variables measured how\r\noften and under what circumstances the public defender and client and\r\nthe public defender and the district attorney agreed on the case,\r\ndefendant characteristics in terms of who should not be put on the\r\nstand, the effects of Proposition 8, public defender and district\r\nattorney plea guidelines, attorney discretion, and advantageous and\r\ndisadvantageous characteristics of a defendant. Demographic variables\r\ninclude age, sex, race, marital status, religion, years of experience,\r\nand area of responsibility.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Study of Race, Crime, and Social Policy in Oakland, California, 1976-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cbf3ee6c68c0ffc3346393e32535f22df39045ccc4190126e59567145118013d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3441" + }, + { + "key": "issued", + "value": "2000-05-17T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "08dbbe85-b167-4639-a234-2e2473759f16" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:42.794797", + "description": "ICPSR09961.v1", + "format": "", + "hash": "", + "id": "2f6dbf7d-d063-42ca-8ccf-63edd34eeedf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:59.311598", + "mimetype": "", + "mimetype_inner": null, + "name": "Study of Race, Crime, and Social Policy in Oakland, California, 1976-1982", + "package_id": "d7a8a892-cdf5-45ca-a1a0-02ff30ab24b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09961.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2418f154-5752-4fa0-9187-70a4b4e9fde4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:13.384968", + "metadata_modified": "2025-01-03T21:55:27.181194", + "name": "adoptable-pets", + "notes": "This dataset contains a list of shelter animals that are ready to be adopted from the Montgomery County Animal Services and Adoption Center at 7315 Muncaster Mill Rd., Derwood MD 20855. The 'How To Adopt' details are posted on https://www.montgomerycountymd.gov/animalservices/adoption/howtoadopt.html.\r\nUpdate Frequency : Every two hours", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Adoptable Pets", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "60ec0c40655d19175a00ccb60096c9846ef81fa51a7f48f62c3344a7f7c23c34" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/e54u-qx42" + }, + { + "key": "issued", + "value": "2018-05-01" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/e54u-qx42" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "265e6977-9f8f-4dd4-94c2-75bdc420afa6" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:13.404313", + "description": "", + "format": "CSV", + "hash": "", + "id": "8f9eef38-2180-40d0-9cfc-b668de6631da", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:13.404313", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2418f154-5752-4fa0-9187-70a4b4e9fde4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/e54u-qx42/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:13.404321", + "describedBy": "https://data.montgomerycountymd.gov/api/views/e54u-qx42/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e432f465-2c4c-40f8-8b08-65d649333ffb", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:13.404321", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2418f154-5752-4fa0-9187-70a4b4e9fde4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/e54u-qx42/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:13.404324", + "describedBy": "https://data.montgomerycountymd.gov/api/views/e54u-qx42/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4841405a-0746-4863-a74a-52de0b52d3e5", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:13.404324", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2418f154-5752-4fa0-9187-70a4b4e9fde4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/e54u-qx42/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:13.404327", + "describedBy": "https://data.montgomerycountymd.gov/api/views/e54u-qx42/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9caf6f76-165c-4fd4-8994-6c28412df214", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:13.404327", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2418f154-5752-4fa0-9187-70a4b4e9fde4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/e54u-qx42/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adoptable", + "id": "f50a1f18-d43a-4be6-81fe-b76871b35eee", + "name": "adoptable", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "animals", + "id": "02ddd42d-a327-4742-953a-398a13bff681", + "name": "animals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cat", + "id": "295fac74-cf37-42d5-9685-4e211a6a9b28", + "name": "cat", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dog", + "id": "aa2c47cd-48d9-4ab9-aa7e-9a4324c51646", + "name": "dog", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pets", + "id": "2a76596c-a0d4-4bb9-9c03-7f1113c1b31a", + "name": "pets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8dbe7801-48a6-4bfd-8c5b-8c218553088b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:14.267575", + "metadata_modified": "2023-04-13T13:29:14.267584", + "name": "louisville-metro-ky-animal-service-intake-and-outcome", + "notes": "Animal Services Provides for the care and control of animals in the Louisville Metro area, including pet licensing and pet adoption.

    Data Dictionary:

    kennel- Location of where the animal is being housed.

    animal id- Unique identifying number assigned to each specific animal

    jurisdiction- The zip code the animal was picked up from.

    intake type/intake subtype- The reason why the animal was impounded at MAS.

    CONFISCATE The animal was impounded due to a violation of Louisville Metro Ordinance or Kentucky Revised Statutes
    ABANDONED Animal was impounded because of a violation of the Abandonment ordinance
    BITE Animal was impounded due to biting someone
    CHAINING Animal was impounded for a chaining violation
    COURT ORD Animal was impounded as a result of a court order
    CRUELTY Animal was impounded for a violation of the Cruelty ordinance or statute
    DANGER DOG Animal was impounded because of a violation of the Dangerous Dog/Potentially Dangerous Dog ordinance
    EVICTION Animal was impounded during an eviction
    HOSPITAL Animal was impounded due to the owner being in the hospital
    NEGLECT Animal was impounded for a violation of the Provision of Necessities ordinance
    OWNER DIED Animal was impounded because their owner died
    POLICE Animal was impounded by the police
    POTDANGER Animal was impounded because of a violation of the Dangerous Dog/Potentially Dangerous Dog ordinance
    RESTRAINT Animal impounded by an animal control officer for restraint violation
    UNPERMITED Animal was impounded by an animal control officer for not being licensed or permitted

    DISPOSAL The animal was brought to the shelter deceased to be properly disposed
    FIELD An animal control officer picks up a deceased animal while outside the shelter.
    OWNER A owner turns in their deceased animal
    STRAY A deceased unowned animal is brought in to MAS by a citizen.
    VET CLINIC The animal was brought to the shelter deceased to be properly disposed by a vet clinic.
    WILDLIFE A citizen turning in a deceased wild animal.

    EVACUEE The animal was impounded due to the owner being evacuated due to a natural disaster
    FIELD The animal was impounded outside of the shelter due to the owner being evacuated due to a natural disaster
    OTC The animal was impounded at the shelter due to the owner being evacuated due to a natural disaster

    FOR TRANSP This category was used when MAS impounded an animal from a rescue or other shelter to be transported by MAS to another rescue
    K HUMANE S MAS impounded an animal from Kentucky Humane Society to be transported by MAS to another rescue
    RESCUE GRP MAS impounded an animal from a rescue group to be transported by MAS to another rescue

    FOSTER When a foster returns an animal to MAS to go up for adoption
    RETURN When a foster returns an animal to MAS to go up for adoption

    FOUND When a citizen reports finding a dog.
    WEB Category used when a citizen reports an animal lost or found on the website

    LOST When a citizen reports their dog missing.
    WEB Category used when a citizen reports an animal lost or found on the website

    OWNER SUR The animal was impounded due to the owner signing over their rights to MAS.
    EUTH REQ Animal was surrendered to be euthanized.
    FIELD Animal was surrendered by its owner to an officer while the officer was outside of the shelter
    OTC Animal was surrendered by its owner to MAS
    RETURN 30 Animal is surrendered by an adopter before owning it 30 days

    RETURN The animal was impounded due to being returned by the adopter
    ADOPTION The animal was impounded due to being returned by the adopter
    K HUMANE S The animal was impounded due to being returned by Kentucky Humane Society

    STRAY The animal was impounded for being a stray either in the field or at the shelter.
    FIELD Animal was impounded in the field usually by an animal control officer
    OTC Animal was impounded at Metro Animal Services usually being turned in by a citizen

    intake date - Date the animal was impounded

    surreason - The reason why the animal was surrendered
    ABANDON The animal was abandoned
    AFRAID The animal was afraid of the owner
    AGG ANIMAL The animal was animal aggressive
    AGG FEAR The animal was fear aggressive
    AGG FOOD The animal was food aggressive
    AGG PEOPLE The animal was aggressive towards people
    ALLERGIC The owner was allergic to the animal
    ATTENTION The animal required too much attention
    BITES The animal bites people
    BOX ODOR The owner does not like the smell of the litter box
    CHASES ANI The animal chases other animals
    CHASES CAR The animal chases cars
    CHASES PEO The animal chases people
    CHILD PROB Children are an issue
    COMPET ATT Animal competes for attention
    COPROPHAGY The animal ate its own feces
    COST The owner could not afford the cost to keep the animal
    CRUELTY The animal was impounded due to cruelty offense
    DESTRUC IN The animal is destructive inside the home
    DESTRUC OT The animal is destructive while outside
    DISOBIDIEN The animal was disobedient
    DIVORCE The owner is going through a divorce
    DOA The animal was turned in because it was deceased
    DULL The animal will not interact with the owner
    ESCAPES The animal escapes from its home
    EUTH BEHAV The animal was surrendered to be euthanized due to the animals behavior
    EUTH MED The animal was surrendered to be euthanized due to the animals medical condition
    EUTH OLD The animal was surrendered to be euthanized due to the animal being old
    EUTH OTHER The animal was surrendered to be euthanized due to another reason not listed.
    EUTH YOUNG The animal was surrendered to be euthanized due to the animal being too young
    FACILITY The animal was returned to MAS from another facility
    FOSTER RET The foster returned the animal
    FOUND ANIM The person surrendering the animal found it and was not the owner
    GIFT The owner received the pet as a gift
    HOUSE SOIL Animal uses the bathroom in the house
    HYPER The animal is too energetic for its owner
    ILL The animal had an illness
    INJURED The animal was injured
    JUMPS UP The animal jumps up to much for the owner to handle
    KILLS ANIM The animal kills other animals
    LANDLORD The landlord will not allow the owner to have the animal
    MOVE The owner was moving and could not take the animal
    NEW BABY The owner cannot keep the animal due to having a baby
    NO HOME The owner was homeless
    NO PROTECT The owner wants a animal that will protect them
    NO TIME The owner did not have enough time for the animal
    NOFRIENDLY The animal is not friendly with the owner
    OTHER PET The animal does not get along with another pet in the household
    OWNER DIED The owner of the animal died
    OWNER MED The owner has a medical condition
    PETMEDICAL The animal has a medical condition
    PICA The animal has persistent chewing or consumption of non nutritional substances
    RESPONSIBL The owner is not responsible enough for the animal
    SHEDS The animal sheds too much
    STRAY The animal was a stray
    TOO BIG The animal was too big
    TOO MANY The owner has too many animals to care for
    TOO OLD The animal was too old
    TOO SMALL The animal was too small
    TOO YOUNG The animal was too young
    TRANSFER LMAS took back an animal they adopted or sent to rescue from another facility
    TRAVEL Owner is not home enough to keep animal
    UNKNOWN No reason was given why the animal was surrendered
    UW ALTER The owner does not want the animal if it has to be altered
    VIOLATION The animal was impounded due to a violation of the ordinance
    VOCALThe animal is too loud
    WANTS OUT The owner can no longer care for the animal
    WILDLIFE The animal was turned in because it was wildlife
    WONT ALLOW The owner is not allowed to keep the animal where they are at
    WRONG SEX The animal was not the correct sex
    WRONG SPEC The animal was not the correct species

    outcome type/outcome subtype

    ADOPTION Animal was adopted
    AAA Approved Adoption Application
    BARKSTOWN Animal was adopted during an event at Barkstown
    BARNCAT Cat was adopted to be a barn cat
    CAT CAFÉ Cat was at Cat Café when it was adopted
    CRAIGSLIST Adopter saw the animal on Craigslist and came to MAS to adopt it.
    EVENT Animal was adopted during an event
    EXCHANGE Adopter returned one animal and adopted another
    FACEBOOK Adopter saw the animal on Facebook and came to MAS to adopt it.
    FEEDERS HL Cat was at Feeders Supply when it was adopted
    FEEDERS PH Cat was at Feeders Supply when it was adopted
    FIELDTRIP Adopter saw the animal on while on field trip and came to MAS to adopt it.
    FOSTER Adopter was fostering the animal and adopted it.
    FRIEND Adopter was referred by a friend to come to MAS to adopt
    INTERNET Adopter saw the animal on online and came to MAS to adopt it.
    NEWSLETTER Adopter saw the animal in our newsletter and came to MAS to adopt it.
    PETCO Animal was adopted during an event at Petco
    PROMO Animal was adopted during a promotion
    PRV ADOPT Animal was adopted by a person who had previously adopted from MAS
    PS HURST Animal was adopted during an event at PetSmart
    PS OUTER Animal was adopted during an event at PetSmart
    PS WEST Animal was adopted during an event at PetSmart
    RADIO MAX Citizen came to MAS to adopt an animal due hearing it on the radio station The MAX
    RADIO OTHER Citizen came to MAS to adopt an animal due hearing it on the radio
    RADIO WDJX Citizen came to MAS to adopt an animal due hearing it on the radio station WDJX
    RADIO WHAS Citizen came to MAS to adopt an animal due hearing it on the radio
    REFERRAL Citizen was referred to MAS by another organization. Examples being PetSmart, Kentucky Humane Society, etc.
    THIRDPARTY Citizen found an animal and wants to adopt it if the owner is not found.
    TV OTHER Citizen came to MAS to adopt an animal due to seeing it on TV
    TV METRO Citizen came to MAS to adopt an animal due to seeing it on METRO TV
    TV OTHER Citizen came to MAS to adopt an animal due to seeing it on TV
    TV WHAS Citizen came to MAS to adopt an animal due to seeing it on WHAS TV
    TV WLKY Citizen came to MAS to adopt an animal due to seeing it on WLKY TV
    WALK IN Citizen came to MAS to adopt an animal.
    WEB METRO Citizen came to MAS to adopt an animal due to seeing it on the Metro website
    WEB PF Citizen came to MAS to adopt an animal due to seeing it on PetFinder
    WEB PH Citizen came to MAS to adopt an animal due to seeing it on PetHarbor

    DIED Animal died
    AT VET Animal died while at a vet
    ENROUTE Animal died while en route to the shelter
    IN FOSTER Animal died while in foster
    IN KENNEL Animal died while at the shelter
    IN SURGERY Animal died during surgery

    DISPOSAL Animal was deceased when impounded and was properly disposed of
    BY OWNER Animal was turned in deceased by it's owner
    DEAD ARRIV Animal was deceased when impounded and was properly disposed of
    NECROPSY Animal will be taken to the University of Kentucky for necropsy
    RETURN Animal was turned in deceased after being in foster care
    STRAY Animal was deceased when impounded and was properly disposed of

    EUTH Animal was euthanized
    AGRESSION Animal was euthanized due to aggression
    BEHAV HIST Animal was euthanized due to behavior history which includes bites, animal aggression, kennel deterioration, etc.
    BEHAV OBSV Animal was euthanized due to behavior observed by the staff that made it not adoptable
    CONTAG DIS Animal was euthanized due to having a contagious disease
    FELV Animal was euthanized due to being positive for the feline leukemia virus
    FERAL Animal was euthanized due to being feral
    HEARTWORM Animal was euthanized due to being heartworm positive
    HOSPICE When an animal is returned from being in hospice care to be euthanized.
    INHUMANE Animal was euthanized because it was inhumane to keep the animal alive
    MEDICAL Animal was euthanized for medical reasons
    REQUESTED Animal was euthanized due to the owner requesting to have their animal euthanized
    TIME/SPACE Animal was euthanized due to not having time/space at the shelter
    TOO OLD Animal was euthanized due to being too old
    TOO TOUNG Animal was euthanized due to being too young

    FOSTER Animal was sent to foster home
    BEHAV OBSV Animal was sent to foster due to the behavior presented by the animal
    BREED Animal was sent to foster for being something other than a dog or cat.
    CONTAG DIS Animal was sent to foster due to having a contagious disease
    HOLIDAY Animal was sent to foster during the holidays
    HOSPICE Animal was sent to foster due to needing hospice care
    MEDICAL Animal was sent to foster due to having an injury or illness
    PREGNANT Animal was sent to foster due to being pregnant
    RES WAGGIN Animal was sent to foster while waiting to go to Rescue Waggin
    RESCUE GRP Animal was sent to foster while waiting to go to a Rescue Group
    STRAY Finder agreed to foster the stray animal for MAS
    TIME/SPACE Animal was sent to foster due to the shelter being short on space
    TOO OLD Animal was sent to foster due to being too old to stay at the shelter
    TOO TOUNG Animal was sent to foster due to being too young to stay at the shelter
    VACATION Animal was sent to foster to take a vacation from the shelter

    FOUND EXP A citizen found a animal and filed a report online with MAS and that report expired
    WEB A citizen found a animal and filed a report online with MAS and that report expired

    LOST An animal is lost while at MAS or in foster care
    IN FOSTER Animal was lost while in foster
    IN KENNEL Animal was last while at the shelter

    LOST EXP A citizen filed a missing animal report online with MAS and that report expired
    WEB A citizen filed a missing animal report online with MAS and that report expired

    RELEASE Animal was returned to the wild.
    WILDLIFE Wildlife that was impounded was released to the wild by MAS

    RTO Animal was returned to its owner
    IN FIELD Animal was returned to its owner by an officer in the field
    IN KENNEL Animal was returned to its owner from the shelter

    SNR Cats that were not trapped by caretakers specifically for the purposes of sterilizing and vaccinating the cat and have had surgery at or funded by MAS and then are returned by an employee or designee

    TNR Cats that were trapped by caretakers or MAS employees specifically for the purposes of sterilizing and vaccinating the cat and have had surgery at or funded by MAS and then are returned by an employee or designee
    CARETAKER Cats were altered with the use of grant money.

    TRANSFER Animal was transferred to a rescue group or another animal welfare agency
    AN CONTROL Animal was transferred to another animal welfare agency
    KHS Animal was transferred to Kentucky Humane Society
    RES WAGGIN Animal was transferred to Rescue Waggin
    RESCUE GRP Animal was transferred to a rescue group
    WILDLIFE Wildlife was transferred to a rescue group or another animal welfare agency

    TRANSPORT Animal was transported by MAS to a another agency or rescue group
    RESCUE GRP Animal was transported by MAS to a rescue group

    outcome date- Date the animal was given an outcome type/outcome subtype

    animal type- Type of animal impounded

    sex- The sex of the animal
    M Male
    F Female
    N Neutered
    S Spayed
    U Unknown

    bites- Does the animal have a bite reported to MAS
    Y Yes
    N No

    pet size- The size of the animal impounded in relation to the animal type

    color - The color of the animal

    breed- The breed of the animal

    source zip code- The zip code associated with the person who is turning in the animal.

    Contact:

    Adam Hamilton

    Adam.Hamilton@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 12, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Animal Service Intake and Outcome", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "20039f035f9951e5252575898541dfedee9563b9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=733145c30ad94d43bdc6aba7fd0fdb09&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-22T19:31:46.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-animal-service-intake-and-outcome" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T12:35:22.712Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "List of all instances of animals brought into Animal Services with outcomes. This is the source data for the number of animals taken in by Animal Services and the number of animals transferred out of Animal Services." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b5ea89bb-1fd0-4c06-a0ef-9886e25878ec" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:14.274486", + "description": "", + "format": "HTML", + "hash": "", + "id": "8fbbb8a2-78ab-49f5-955a-4b17050c0847", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:14.213607", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8dbe7801-48a6-4bfd-8c5b-8c218553088b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-animal-service-intake-and-outcome", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:14.274493", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "00bead56-6c66-46cc-8ae1-44acdab05630", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:14.215325", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8dbe7801-48a6-4bfd-8c5b-8c218553088b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Animal_IO_Data/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:14.274497", + "description": "LOJIC::louisville-metro-ky-animal-service-intake-and-outcome.csv", + "format": "CSV", + "hash": "", + "id": "d7da2fdc-3ce6-4b39-b237-978c1ca009c5", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:14.215644", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8dbe7801-48a6-4bfd-8c5b-8c218553088b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-animal-service-intake-and-outcome.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:14.274500", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "78f75b40-fb0d-494a-800d-ad6517bb702b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:14.215977", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8dbe7801-48a6-4bfd-8c5b-8c218553088b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-animal-service-intake-and-outcome.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "animal-intake", + "id": "09a17d12-b4f9-4e2e-bd32-7fc90831c5a3", + "name": "animal-intake", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "animals", + "id": "02ddd42d-a327-4742-953a-398a13bff681", + "name": "animals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intake", + "id": "d0fb7555-7b1d-476e-8857-7b4c153537a1", + "name": "intake", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmas", + "id": "d67189ed-8a66-4c47-a08b-f27897b05183", + "name": "lmas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-animal-services", + "id": "f42fd596-b810-4056-be6c-9a42229b397f", + "name": "louisville-metro-animal-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome", + "id": "b4a7bd27-bf4a-42b9-93f8-0e052b1fcef5", + "name": "outcome", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "service-intake", + "id": "571b207a-3bb6-47b6-bf40-2241a2d927ea", + "name": "service-intake", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9c9619a6-a7cc-48f7-aefb-cb5c77327b9c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T03:59:23.519604", + "metadata_modified": "2024-12-20T17:28:54.619288", + "name": "index-violent-property-and-firearm-rates-by-county-beginning-1990", + "notes": "The Division of Criminal Justice Services (DCJS) collects crime reports from more than 500 New York State police and sheriffs’ departments. DCJS compiles these reports as New York’s official crime statistics and submits them to the FBI under the National Uniform Crime Reporting (UCR) Program. UCR uses standard offense definitions to count crime in localities across America regardless of variations in crime laws from state to state. In New York State, law enforcement agencies use the UCR system to report their monthly crime totals to DCJS. The UCR reporting system collects information on seven crimes classified as Index offenses which are most commonly used to gauge overall crime volume. These include the violent crimes of murder/non-negligent manslaughter, forcible rape, robbery, and aggravated assault; and the property crimes of burglary, larceny, and motor vehicle theft. Firearm counts are derived from taking the number of violent crimes which involve a firearm. Population data are provided every year by the FBI, based on US Census information. Police agencies may experience reporting problems that preclude accurate or complete reporting. The counts represent only crimes reported to the police but not total crimes that occurred. DCJS posts preliminary data in the spring and final data in the fall.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Index, Violent, Property, and Firearm Rates By County: Beginning 1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "73253496a20b792a965b18fe44b42af49120f3e786190f273054ebefabb0a3b5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/34dd-6g2j" + }, + { + "key": "issued", + "value": "2021-06-29" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/34dd-6g2j" + }, + { + "key": "modified", + "value": "2024-12-19" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "94cca2b5-620d-442e-808f-a2e9f0af38fa" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:23.533104", + "description": "", + "format": "CSV", + "hash": "", + "id": "9e40c756-0be7-40ed-85a1-b2641994acd2", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:23.533104", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9c9619a6-a7cc-48f7-aefb-cb5c77327b9c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/34dd-6g2j/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:23.533112", + "describedBy": "https://data.ny.gov/api/views/34dd-6g2j/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b640f6f5-9e35-4e34-95b3-4e217444f271", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:23.533112", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9c9619a6-a7cc-48f7-aefb-cb5c77327b9c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/34dd-6g2j/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:23.533115", + "describedBy": "https://data.ny.gov/api/views/34dd-6g2j/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1f3203d2-0eb4-4c9b-8466-6a9b78614253", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:23.533115", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9c9619a6-a7cc-48f7-aefb-cb5c77327b9c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/34dd-6g2j/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:23.533117", + "describedBy": "https://data.ny.gov/api/views/34dd-6g2j/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8aa08a87-8cb7-473f-b922-21517c585181", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:23.533117", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9c9619a6-a7cc-48f7-aefb-cb5c77327b9c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/34dd-6g2j/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "index-crime", + "id": "090c7a30-cec4-4ce0-80a3-e5758a067c11", + "name": "index-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "82d328d1-4230-404e-9d5b-562ab533b111", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:13.856597", + "metadata_modified": "2025-01-03T21:18:59.943622", + "name": "arrest-data-from-2020-to-present", + "notes": "***Starting on March 7th, 2024, the Los Angeles Police Department (LAPD) will adopt a new Records Management System for reporting crimes and arrests. This new system is being implemented to comply with the FBI's mandate to collect NIBRS-only data (NIBRS — FBI - https://www.fbi.gov/how-we-can-help-you/more-fbi-services-and-information/ucr/nibrs). \nDuring this transition, users will temporarily see only incidents reported in the retiring system. However, the LAPD is actively working on generating new NIBRS datasets to ensure a smoother and more efficient reporting system. *** \n\nThis dataset reflects arrest incidents in the City of Los Angeles from 2020 to present. This data is transcribed from original arrest reports that are typed on paper and therefore there may be some inaccuracies within the data. Some location fields with missing data are noted as (0.0000°, 0.0000°). Address fields are only provided to the nearest hundred block in order to maintain privacy. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Arrest Data from 2020 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "11d0790663813f5b30b6021b764722c62be5069265469d785c98f8fa379a1e5d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/amvf-fr72" + }, + { + "key": "issued", + "value": "2024-01-18" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/amvf-fr72" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8b17c733-017b-4a8d-8fc2-a29333d119b6" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:13.861974", + "description": "", + "format": "CSV", + "hash": "", + "id": "4bb41eb6-6f6d-4953-811a-240f7cde883c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:13.861974", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "82d328d1-4230-404e-9d5b-562ab533b111", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/amvf-fr72/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:13.861981", + "describedBy": "https://data.lacity.org/api/views/amvf-fr72/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "380b12eb-4cae-45e5-a3b0-4415d5f1b355", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:13.861981", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "82d328d1-4230-404e-9d5b-562ab533b111", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/amvf-fr72/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:13.861984", + "describedBy": "https://data.lacity.org/api/views/amvf-fr72/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c36498e5-e39d-4f92-b9f9-e3a01ed10a75", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:13.861984", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "82d328d1-4230-404e-9d5b-562ab533b111", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/amvf-fr72/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:13.861987", + "describedBy": "https://data.lacity.org/api/views/amvf-fr72/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9846108e-aab7-447d-8902-b46a86297ad8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:13.861987", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "82d328d1-4230-404e-9d5b-562ab533b111", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/amvf-fr72/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-data", + "id": "426c24f8-562f-43dd-9fd6-5584bd1fb4af", + "name": "arrest-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-01-19T13:26:03.257050", + "metadata_modified": "2024-09-20T18:54:03.067771", + "name": "hate-crime-incident-open-data", + "notes": "
    The Tempe Police Department prides itself in its continued efforts to reduce harm within the community and is providing this dataset on hate crime incidents that occur in Tempe.

    The Tempe Police Department documents the type of bias that motivated a hate crime according to those categories established by the FBI. These include crimes motivated by biases based on race and ethnicity, religion, sexual orientation, disability, gender and gender identity.

    The Bias Type categories provided in the data come from the Bias Motivation Categories as defined in the Federal Bureau of Investigation (FBI) National Incident-Based Reporting System (NIBRS) manual, version 2020.1 dated 4/15/2021. The FBI NIBRS manual can be found at https://www.fbi.gov/file-repository/ucr/ucr-2019-1-nibrs-user-manua-093020.pdf with the Bias Motivation Categories found on pages 78-79.

    Although data is updated monthly, there is a delay by one month to allow for data validation and submission.

    Information about Tempe Police Department's collection and reporting process for possible hate crimes is included in https://storymaps.arcgis.com/stories/a963e97ca3494bfc8cd66d593eebabaf.

    Additional Information

    Source:  Data are from the Law Enforcement Records Management System (RMS)
    Contact:  Angelique Beltran
    Contact E-Mail:  angelique_beltran@tempe.gov
    Data Source Type:  Tabular
    Preparation Method:  Data from the Law Enforcement Records Management System (RMS) are entered by the Tempe Police Department into a GIS mapping system, which automatically publishes to open data.
    Publish Frequency:  Monthly
    Publish Method:  New data entries are automatically published to open data. 
    ", + "num_resources": 6, + "num_tags": 7, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Hate Crime Incident (Open Data)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "33b95ddc49c0fa8fc28989c23ef541474f8273f0a8e43b0abf10e78e3a1cbdc0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=64691a3498f6473e972ab6612f399365&sublayer=0" + }, + { + "key": "issued", + "value": "2024-01-17T20:01:43.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::hate-crime-incident-open-data-1" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-17T21:16:24.788Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-111.9777,33.3279,-111.8907,33.4483" + }, + { + "key": "harvest_object_id", + "value": "1003e462-0325-434f-8ef7-f3c7a4f940e3" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-111.9777, 33.3279], [-111.9777, 33.4483], [-111.8907, 33.4483], [-111.8907, 33.3279], [-111.9777, 33.3279]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:54:03.094243", + "description": "", + "format": "HTML", + "hash": "", + "id": "ffa3ce5c-1cbe-4644-93ba-ce034c26dde6", + "last_modified": null, + "metadata_modified": "2024-09-20T18:54:03.073402", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::hate-crime-incident-open-data-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-19T13:26:03.271955", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1cb3cb6d-7ed5-42cc-b652-6e97d84ad06d", + "last_modified": null, + "metadata_modified": "2024-01-19T13:26:03.238683", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/hate_crime_open_data/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:08:01.995340", + "description": "", + "format": "CSV", + "hash": "", + "id": "4b98984d-2995-4c05-8676-01ea736461ef", + "last_modified": null, + "metadata_modified": "2024-02-09T15:08:01.974078", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/64691a3498f6473e972ab6612f399365/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:08:01.995344", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ad5c3639-5fe3-489b-ba79-606eec1e8934", + "last_modified": null, + "metadata_modified": "2024-02-09T15:08:01.974259", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/64691a3498f6473e972ab6612f399365/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:08:01.995346", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7144950e-20a4-44de-ac15-d154d0218d13", + "last_modified": null, + "metadata_modified": "2024-02-09T15:08:01.974396", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/64691a3498f6473e972ab6612f399365/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:08:01.995348", + "description": "", + "format": "KML", + "hash": "", + "id": "8c4486a6-882c-4c90-abe9-ae012e0f8730", + "last_modified": null, + "metadata_modified": "2024-02-09T15:08:01.974524", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/64691a3498f6473e972ab6612f399365/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bias-crime", + "id": "7c440a3a-8dd4-4d31-81ef-2ec583bf6214", + "name": "bias-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rate", + "id": "136dbddc-2029-410b-ab13-871a4add4f75", + "name": "crime-rate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3ce3edf3-7020-4f31-b5b5-bf9570ded4e0", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:53.382658", + "metadata_modified": "2025-01-03T20:46:55.806965", + "name": "nopd-use-of-force-incidents", + "notes": "This dataset represents use of force incidents by the New Orleans Police Department reported per NOPD Use of Force policy. This dataset includes initial reports that may be subject to change through the review process. This dataset reflects the most current status and information of these reports. This dataset includes one row of data for each use of force incident, with information about the officers and subjects involved flattented into the incident row. That is, the officer and subject-specific columns will contain information about all the officers and subjects, joined by the \"|\" character. For example, if during a use of force incident two officers used force and three people were the subject of force, the, \"Officer Age\" column might contain \"43 | 27\", while the \"Subject Age\" column might contain \"27 | 26 | 31\". For all officer and subject columns, the data are in the same order, so the first age shown in \"Officer Age\" matches the first entry in \"Officer Gender\", and the same applies to the subject-specific fields.The officer-specific fields that may contain multiple values are: Officer Race/Ethnicity, Officer Gender, Officer Age, Officer years of service, Use of Force Level, Use of Force Type, Use of Force Effective, and Officer Injured.The subject-specific fields that may contain multiple values are: Subject Gender, Subject Ethnicity, Subject Age, Subject Distance from Officer, Subject Build, Subject Height, Subject Injured, Subject Hospitalized, Subject Arrested, Subject Arrest Charges, and Subject Influencing Factors.The number of rows in this dataset does not represent the number of times force was used by NOPD officers. This dataset is updated nightly. Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "NOPD Use of Force Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ad0d29e17b0358195f7d95b7bdf587efbbe38a4eea3df45a431ebdd2780f469c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/9mnw-mbde" + }, + { + "key": "issued", + "value": "2021-10-28" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/9mnw-mbde" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7b0103e0-4f6e-4a3d-829b-aeb45fa301f9" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:53.388371", + "description": "", + "format": "CSV", + "hash": "", + "id": "0c7fa0bb-2337-438c-b7c1-8dc647d98e9d", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:53.388371", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3ce3edf3-7020-4f31-b5b5-bf9570ded4e0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9mnw-mbde/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:53.388378", + "describedBy": "https://data.nola.gov/api/views/9mnw-mbde/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3612b16c-c410-4d16-a836-b6b65916edf1", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:53.388378", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3ce3edf3-7020-4f31-b5b5-bf9570ded4e0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9mnw-mbde/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:53.388381", + "describedBy": "https://data.nola.gov/api/views/9mnw-mbde/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d06df097-cb26-4381-810e-a54041cc29d2", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:53.388381", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3ce3edf3-7020-4f31-b5b5-bf9570ded4e0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9mnw-mbde/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:53.388383", + "describedBy": "https://data.nola.gov/api/views/9mnw-mbde/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0d77620f-8622-4b86-b697-e6cf0acbbc55", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:53.388383", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3ce3edf3-7020-4f31-b5b5-bf9570ded4e0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9mnw-mbde/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use-of-force", + "id": "181f0cc2-54b1-4a49-9f45-b5c46eded115", + "name": "use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b5d1fb82-a2ca-42ab-a911-173c57297545", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "OCIO-Will Saunders", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:15.019273", + "metadata_modified": "2024-09-20T19:44:45.646700", + "name": "state-crash-data", + "notes": "Crash data are provided by the Washington State Patrol, Washington State Department of Transportation, and the Washington Traffic Safety Commission. These data tools represent the best available information and are updated regularly.", + "num_resources": 3, + "num_tags": 4, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "State Crash Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2469b78de3e3e87f460257979de36f783012a784e99846fe95d1a62e4a4f8cd6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/qau6-fd9y" + }, + { + "key": "issued", + "value": "2016-07-07" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/qau6-fd9y" + }, + { + "key": "modified", + "value": "2024-09-16" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "76458287-dc14-401d-bed1-f227dae7f6a0" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:15.023475", + "description": "The Washington State Department of Transportation (WSDOT) Crash Data Portal provides high-level and basic summarized crash data for both members of the public (non-WSDOT consultants, private citizens, attorneys, members of the media, university personnel, students or tribal members) and WSDOT personnel, consultants and partners. The WSDOT crash data comes from data fields off of the Police Traffic Collision Report (PTCR) completed by Law Enforcement Officers throughout the state. The data includes all crashes and crash severities submitted on the PTCR. The data fields are analyzed from an engineering perspective for safety and engineering purposes by the WSDOT Crash Data Analysts. It takes approximately 30 days from the date of the collision for the data to enter the crash data portal. The data is updated weekly.", + "format": "HTML", + "hash": "", + "id": "468f3f86-0c03-46d5-b511-312b12cc1a2e", + "last_modified": null, + "metadata_modified": "2024-09-06T18:56:30.996498", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "WSDOT Crash Data Portal", + "package_id": "b5d1fb82-a2ca-42ab-a911-173c57297545", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://remoteapps.wsdot.wa.gov/HighwaySafety/Collision/Data/Portal/Public/", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-06T18:56:31.012284", + "description": "The Washington Traffic Safety Commission (WTSC) manages the state’s official fatal crash information and reports the information to the National Highway Traffic Safety Administration’s Fatality Analysis Reporting System (FARS) (https://www.nhtsa.gov/research-data/fatality-analysis-reporting-system-fars). The state fatal crash information is provided through multiple interactive dashboards. Preliminary data for the previous calendar year are released in May and October, and data become final one year following the end of the calendar year.", + "format": "HTML", + "hash": "", + "id": "5ddb98af-b8b1-429b-a2a4-a1e3fbfe71f6", + "last_modified": null, + "metadata_modified": "2024-09-06T18:56:30.996671", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "WTSC Fatal Crash Dashboards", + "package_id": "b5d1fb82-a2ca-42ab-a911-173c57297545", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://wtsc.wa.gov/dashboards/", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:15.023485", + "description": "The Washington State Patrol (WSP) serves as the central repository for all PTCRs submitted by all law enforcement agencies in the state. The Collision Analysis Tool (CAT) allows citizens and law enforcement agencies to perform complex queries and produce reports on officer-reported collision data within their jurisdiction. Users may also download record-level data files for further analysis. The data provided is submitted by law enforcement and has undergone limited quality assurance. ", + "format": "HTML", + "hash": "", + "id": "74df1095-1402-4db0-a241-6d50288ae74c", + "last_modified": null, + "metadata_modified": "2024-09-20T19:44:45.654622", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "WSP Collision Analysis Tool", + "package_id": "b5d1fb82-a2ca-42ab-a911-173c57297545", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://fortress.wa.gov/wsp/collisionanalysistool/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "collisions", + "id": "a6b4f4f2-6c23-4314-a938-3c119625f2a9", + "name": "collisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "highways", + "id": "22528535-e9f2-422e-b464-7e11bdf42c29", + "name": "highways", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "roads", + "id": "82e1d586-ab22-4dfb-ab8f-baf2af7250ae", + "name": "roads", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1b38ef32-5d16-4205-8c73-9909a0ff8611", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:01.803833", + "metadata_modified": "2025-01-03T22:04:56.389491", + "name": "motor-vehicle-collisions-vehicles", + "notes": "The Motor Vehicle Collisions vehicle table contains details on each vehicle involved in the crash. Each row represents a motor vehicle involved in a crash. The data in this table goes back to April 2016 when crash reporting switched to an electronic system.\r\n

    \r\nThe Motor Vehicle Collisions data tables contain information from all police reported motor vehicle collisions in NYC. The police report (MV104-AN) is required to be filled out for collisions where someone is injured or killed, or where there is at least $1000 worth of damage (https://www.nhtsa.gov/sites/nhtsa.dot.gov/files/documents/ny_overlay_mv-104an_rev05_2004.pdf). It should be noted that the data is preliminary and subject to change when the MV-104AN forms are amended based on revised crash details.\r\n

    \r\nDue to success of the CompStat program, NYPD began to ask how to apply the CompStat principles to other problems. Other than homicides, the fatal incidents with which police have the most contact with the public are fatal traffic collisions. Therefore in April 1998, the Department implemented TrafficStat, which uses the CompStat model to work towards improving traffic safety. Police officers complete form MV-104AN for all vehicle collisions. The MV-104AN is a New York State form that has all of the details of a traffic collision. Before implementing Trafficstat, there was no uniform traffic safety data collection procedure for all of the NYPD precincts. Therefore, the Police Department implemented the Traffic Accident Management System (TAMS) in July 1999 in order to collect traffic data in a uniform method across the City. TAMS required the precincts manually enter a few selected MV-104AN fields to collect very basic intersection traffic crash statistics which included the number of accidents, injuries and fatalities. As the years progressed, there grew a need for additional traffic data so that more detailed analyses could be conducted. The Citywide traffic safety initiative, Vision Zero started in the year 2014. Vision Zero further emphasized the need for the collection of more traffic data in order to work towards the Vision Zero goal, which is to eliminate traffic fatalities. Therefore, the Department in March 2016 replaced the TAMS with the new Finest Online Records Management System (FORMS). FORMS enables the police officers to electronically, using a Department cellphone or computer, enter all of the MV-104AN data fields and stores all of the MV-104AN data fields in the Department’s crime data warehouse. Since all of the MV-104AN data fields are now stored for each traffic collision, detailed traffic safety analyses can be conducted as applicable.", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Motor Vehicle Collisions - Vehicles", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0ee5e884d895b700b9943a8f72a2c9e4eefee7d7cbbc5fc7d42ad96e94787ba6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/bm4k-52h4" + }, + { + "key": "issued", + "value": "2019-12-02" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/bm4k-52h4" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fc06ba98-739e-409f-a346-bc886a93c5fd" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:01.858229", + "description": "", + "format": "CSV", + "hash": "", + "id": "d78381f5-ecce-4021-90d2-c521921efa74", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:01.858229", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1b38ef32-5d16-4205-8c73-9909a0ff8611", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bm4k-52h4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:01.858240", + "describedBy": "https://data.cityofnewyork.us/api/views/bm4k-52h4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fed3232a-9793-482b-ac2d-270c0516c2c8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:01.858240", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1b38ef32-5d16-4205-8c73-9909a0ff8611", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bm4k-52h4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:01.858246", + "describedBy": "https://data.cityofnewyork.us/api/views/bm4k-52h4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6f8cf5d5-a417-485f-bd18-93734fdd7dcf", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:01.858246", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1b38ef32-5d16-4205-8c73-9909a0ff8611", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bm4k-52h4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:01.858251", + "describedBy": "https://data.cityofnewyork.us/api/views/bm4k-52h4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ac81fd3d-a6fb-4cbf-9cfe-209024a31549", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:01.858251", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1b38ef32-5d16-4205-8c73-9909a0ff8611", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bm4k-52h4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "collisions", + "id": "a6b4f4f2-6c23-4314-a938-3c119625f2a9", + "name": "collisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crashes", + "id": "367bc327-22cc-4538-9dd0-e7d709cfd573", + "name": "crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drivers", + "id": "a8c3029e-1671-4f19-a6e7-37f1c879c8d2", + "name": "drivers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrians", + "id": "a8792564-99c5-4ce3-a6f0-09415ff46f05", + "name": "pedestrians", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision", + "id": "e48c3592-cb7a-4427-a711-2844ee3a5f6a", + "name": "vision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visionzero", + "id": "31c37e4a-86ed-45c5-8761-9b75ada4472b", + "name": "visionzero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zero", + "id": "b1a7173d-651d-4fb4-bb48-475043052ff2", + "name": "zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "17d856fb-1271-4e26-a421-9cd609e951be", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:01.083878", + "metadata_modified": "2023-04-13T13:11:01.083883", + "name": "louisville-metro-ky-crime-data-2022", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    Crime\nreport data is provided for Louisville Metro Police Divisions only; crime data\ndoes not include smaller class cities.

    \n\n

    The data provided in this dataset is preliminary in nature and\nmay have not been investigated by a detective at the time of download. The data\nis therefore subject to change after a complete investigation. This data\nrepresents only calls for police service where a police incident report was\ntaken. Due to the variations in local laws and ordinances involving crimes\nacross the nation, whether another agency utilizes Uniform Crime Report (UCR)\nor National Incident Based Reporting System (NIBRS) guidelines, and the results\nlearned after an official investigation, comparisons should not be made between\nthe statistics generated with this dataset to any other official police\nreports. Totals in the database may vary considerably from official totals\nfollowing the investigation and final categorization of a crime. Therefore, the\ndata should not be used for comparisons with Uniform Crime Report or other\nsummary statistics.

    \n\n

    Data is broken out by year into separate CSV files. Note the\nfile grouping by year is based on the crime's Date Reported (not the Date\nOccurred).

    \n\n

    Older cases found in the 2003 data are indicative of cold case\nresearch. Older cases are entered into the Police database system and tracked\nbut dates and times of the original case are maintained.

    \n\n

    Data may also be viewed off-site in map form for just the last 6\nmonths on Crimemapping.com

    \n\n

    Data Dictionary:

    \n\n

    INCIDENT_NUMBER - the number associated with either the incident or used\nas reference to store the items in our evidence rooms

    \n\n

    DATE_REPORTED - the date the incident was reported to LMPD

    \n\n

    DATE_OCCURED - the date the incident actually occurred

    \n\n

    BADGE_ID - 

    \n\n

    UOR_DESC - Uniform Offense Reporting code for the criminal act\ncommitted

    \n\n

    CRIME_TYPE - the crime type category

    \n\n

    NIBRS_CODE - the code that follows the guidelines of the National\nIncident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    \n\n

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform\nCrime Reporting. For more details visit https://ucr.fbi.gov/

    \n\n

    ATT_COMP - Status indicating whether the incident was an attempted\ncrime or a completed crime.

    \n\n

    LMPD_DIVISION - the LMPD division in which the incident actually\noccurred

    \n\n

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    \n\n

    PREMISE_TYPE - the type of location in which the incident occurred\n(e.g. Restaurant)

    \n\n

    BLOCK_ADDRESS - the location the incident occurred

    \n\n

    CITY - the city associated to the incident block location

    \n\n

    ZIP_CODE - the zip code associated to the incident block location

    \n\n

    ID - Unique identifier for internal database

    \n\n

    Contact:

    \n\n

    Crime Information Center

    \n\n

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "af4e1d1e08ce77473de5d49e8167087d8d5f7352" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8fae8013e3ed4258851137892ed6051b&sublayer=0" + }, + { + "key": "issued", + "value": "2023-01-24T16:26:33.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2022" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:10:25.581Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3c48babc-9100-4c08-b595-9a8b48209b3f" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.088679", + "description": "", + "format": "HTML", + "hash": "", + "id": "11dc93d1-c15a-4cf2-91f6-fa3fcfad373d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.056262", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "17d856fb-1271-4e26-a421-9cd609e951be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.088682", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7dfe232a-c926-4c77-b120-15194cd7c699", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.056559", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "17d856fb-1271-4e26-a421-9cd609e951be", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Crime_Data_2022/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.088684", + "description": "LOJIC::louisville-metro-ky-crime-data-2022.csv", + "format": "CSV", + "hash": "", + "id": "eb9cae15-81ab-45ba-9943-a5d2b844fc80", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.056833", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "17d856fb-1271-4e26-a421-9cd609e951be", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2022.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.088686", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "423bef33-f293-4aef-afbc-fe77071fb3bf", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.057095", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "17d856fb-1271-4e26-a421-9cd609e951be", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2022.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9f3c365e-03fc-43a2-a77b-1bfe6f5ebfb2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:32:24.938760", + "metadata_modified": "2023-04-13T13:32:24.938767", + "name": "louisville-metro-ky-animal-services-citation-60070", + "notes": "

    Animal\nServices Provides for the care and control of animals in\nthe Louisville Metro area, including pet licensing and pet adoption.

    \n\n


    \n\n

    Data Dictionary:

    \n\n

    violation number - Number\nautomatically generated when a citation, civil penalty or violation is stored\nin Chameleon

    \n\n

    violation type

    \n\n

    CIT CRUEL Uniform\nCitation where 525.130 has been charged
    \nCIT DD/PDD Uniform Citation where 91.150 or 91.152 has been charged
    \nCITATION Uniform Citation
    \nCITE71 Uniform Citation issued in the field for someone contesting\nthe requirements of 91.071
    \nCIVIL PEN Civil Penalty
    \nCRIM COMP Criminal Complaint
    \nV71/CITE When a offender does not comply with a VIOL 71 and a\nCITATION is issued in its place for noncompliance.
    \nV71/CP When a offender does not comply with a VIOL 71 and a CIVIL\nPEN is issued in its place for noncompliance.
    \nV71/CRIM When a offender does not comply with a VIOL 71 and a CRIM\nCOMP is issued in its place for noncompliance.
    \nVET Violation Notice issued for vet care or grooming needs
    \nVET/CRIM When a offender does not comply with a VET and a CRIM COMP\nis issued in its place for noncompliance.
    \nVIOL 71 Violation Notice issued when an animal has been impounded\nin the field and returned to it's owner. Charges can include 91.002, 91.020,\n91.071.
    \nVIOL CTER Violation Notice issued when a pet that was impounded at\nthe shelter is redeemed by its owner. Charges can include 91.002, 91.020,\n91.071.
    \nVIOL NOTIC Violation Notice
    \nVIOL RED Violation Notice issued when a pet that was impounded at\nthe shelter is redeemed by its owner but a vet is not present to complete the\nrequirements of 91.071. Owner is given time to complete the requirements.\nCharges can include 91.002, 91.020, 91.071.
    \nVIOL/CP When a offender does not comply with a VIOL NOTIC and a\nCIVIL PEN is issued in its place for noncompliance.
    \nVIOL/CRIM When a offender does not comply with a VIOL NOTIC, or\nWARNING and a CRIM COMP is issued in its place for noncompliance.
    \nVN/CITE When a offender does not comply with a VIOL NOTIC and a\nCITATION is issued in its place for noncompliance.
    \nVOTC/CITE When an offender is issued a VIOL CTER but contest the\nrequirements of 91.071 so a CITATION is issued.
    \nVOTC/CP When a offender does not comply with a VIOL CTER and a\nCIVIL PEN is issued in its place for noncompliance.
    \nVOTC/CRIM When a offender does not comply with a VIOL CTER and a\nCRIM COMP is issued in its place for noncompliance.
    \nVRED/CITE When a offender does not comply with a VIOL RED and a\nCITATION is issued in its place for noncompliance.
    \nVRED/CP When a offender does not comply with a VIOL RED and a CIVIL\nPEN is issued in its place for noncompliance.
    \nVRED/CRIM When a offender does not comply with a VIOL RED and a\nCRIM COMP is issued in its place for noncompliance.
    \nWARN/CITE When a offender does not comply with a WARNING or VET and\na CITATION is issued in its place for noncompliance.
    \nWARN/CP When a offender does not comply with a WARNING and a CIVIL\nPEN is issued in its place for noncompliance.
    \nWARNING Violation Notice where no fee is charged or owner is\nrequired to comply with a particular requirement such as fixing a fence,\ngetting a dog house, etc.

    \n\n

    form - Unique\nnumber on each citation, civil penalty or violation used to identify the\nparticular form

    \n\n

    violation date - Date the\ncitation, civil penalty or violation was issued

    \n\n

    case number - Activity\nnumber associated with the citation and the sequence number associated with the\nrun. This number shows how many times an officer has worked that particular run

    \n\n

    case type

    \n\n

    ALLEY CAT TRAP A call where\nan animal control officer and a member of Alley Cat Advocates works together to\ntrap cats for TNR.
    \nASSIST Any call where assistance is needed from an animal control\nofficer.
    \nASSIST ACO Any call where an animal control officer requires\nassistance from another animal control officer.
    \nASSIST FIRE Any call where Fire requires assistance from the animal\ncontrol officer.
    \nASSIST OTHER Any call where another emergency responder or\ngovernment employee requires assistance from the animal control officer.
    \nASSIST POLICE Any call where Police requires assistance from the\nanimal control officer.
    \nASSIST SHERIFF Any call where an sheriff requires assistance from\nthe animal control officer.
    \nCONVERT A call created when a officer is converting a violation\nnotice to a citation or a civil penalty for noncompliance.
    \nCONVERT CITATION A call created when a officer is converting a\nviolation notice to a citation or a civil penalty for noncompliance.
    \nINVESTIGAT Any complaint where an investigation is needed that does\nnot fit into a category already in use.
    \nINVESTIGAT # POULTRY Any complaint where the caller states the\nowner has more poultry than allowed by the ordinance.
    \nINVESTIGAT ABAN Any call for an owner leaving an animal for a\nperiod in excess of 24 hours, without the animal's owner or the owners’\ndesignated caretaker providing all provisions of necessities.
    \nINVESTIGAT ABUSE A cruelty/abuse/neglect situation where the health\nand safety of an animal is in jeopardy because of exposure to extreme weather,\nor other neglect/abuse factors. Examples include reports of beating, hitting,\nkicking, burning an animal, dog currently suffering from injury or illness and\ncould die if treatment not provided
    \nINVESTIGAT ANI ATACK Any call for an attack on an animal by another\nanimal.
    \nINVESTIGAT BARKLETTER Any barking complaint where the caller wishes\nto remain anonymous.
    \nINVESTIGAT BITE Any call for a bite from an animal to a person
    \nINVESTIGAT BITEF This is used when an animal control officer is\nfollowing up on a bite investigation.
    \nINVESTIGAT CHAINING Any complaint of a dog tethered illegally. The\ndispatcher must verify with the caller that the dog is not in distress and has\nnecessities such as water, shelter etc.
    \nINVESTIGAT CROWLET Any crowing complaint where the caller wishes to\nremain anonymous.
    \nINVESTIGAT DOGFIGHT Any call where a person or persons in engaged\nin fighting dogs or have fought dogs in the past.
    \nINVESTIGAT ENCLOSURE Any complaint made due to an animal not being\nconfined securely in an enclosure. Examples being holes in fences, jumping a\nfence.
    \nINVESTIGAT FECES LET Any complaint concerning a citizen not picking\nup after their animal where the caller wishes to remain anonymous.
    \nINVESTIGAT FOLLOW UP This call is used when an animal control\nofficer is following up on an investigation.
    \nINVESTIGAT LIC LETTER Any complaint to check license not reported\nby the Health Dept. or supervisor.
    \nINVESTIGAT NEGLI A cruelty/abuse/neglect situation where the health\nand safety of an animal is in jeopardy because of exposure to extreme weather,\nor other neglect/abuse factors. Examples include reports of failure to provide\nvet care, thin animal, no shelter , no water/food.
    \nINVESTIGAT OTHER Any complaint where an investigation is needed\nthat does not fit into a category already in use.
    \nINVESTIGAT PET IN CAR Any complaint of an animal left in a car
    \nINVESTIGAT TNR Any complaint of stray unowned cats
    \nMAS A run made to meet a caller at Metro Animal Services
    \nMAS TRAP Calls made by animal control officers when they are\ntrapping cats for TNR.
    \nNUISANCE BARK Any complaint on a barking dog where the complainant\nwants to be contacted and give a statement
    \nNUISANCE CROWING Any crowing complaint where the complainant wants\nto be contacted and give a statement.
    \nNUISANCE OTHER Any complaint other than barking, crowing, and\nrestraint issues where the complainant wants to be contacted and give a\nstatement.
    \nNUISANCE RESTRAINT Any restraint complaint where the complainant\nwants to be contacted and give a statement.
    \nOTHER This category is used for a variety of calls including\npicking up tags, speaking at events, calls that do not have a category already
    \nOWNED Any call for an owned animal that does not fit in one of the\nother categories.
    \nOWNED AGGRESSIVE Any aggressive loose animal that is owned.\nAggressive behavior includes growling, showing teeth, lunging forward or\ncharging at the person or other animal.
    \nPERMIT INS A call for an animal control officer to conduct a permit\ninspection at a particular location.
    \nRESCUE DOMESTIC A call for an domestic animal in distress,\ntypically dogs and cats. These calls include dogs in lakes, animals in sewers\nor drains, cats in car engines, etc.
    \nRESCUE LIVESTOCK A call for livestock in distress. This includes\ncattle stuck in ponds, cattle near a busy roadway, etc.
    \nRESCUE OTHER A call for an domestic animal in distress, typically\nany other domestic animal or any call that does not fit in the other categories.
    \nRESCUE WILDLIFE This call is typically used for a bat in someone's\nhome or business.
    \nSTRAY Any call for an animal that is stray that does not fit a\nspecific category
    \nSTRAY AGGRS Any aggressive loose animal that is stray. Aggressive\nbehavior includes growling, showing teeth, lunging forward or charging at the\nperson or other animal.
    \nSTRAY CONF Any call for an unowned, non-aggressive animal,\nexcluding a bat, confined by a citizen that is not in a trap.
    \nSTRAY INJURED Any call for a sick/injured animal that is life\nthreatening i.e. – vomiting or defecating blood, trouble breathing, unable to\nmove, hit by a car, visible wounds, bleeding profusely, unable to stand. This\nincludes sick or injured community cats.
    \nSTRAY POSS OWNED Any animal running loose that has an owner or\npossible owner. This is used when the caller does not want to give a statement\nor be contacted.
    \nSTRAY ROAM Any animal running loose that has no known owner,\nexcluding cats. Will be closed out after 72 hours if no further calls and no call\nback number.
    \nSTRAY SICK Any call for a sick/injured animal that is life\nthreatening i.e. – vomiting or defecating blood, trouble breathing, unable to\nmove, hit by a car, visible wounds, bleeding profusely, unable to stand. This\nincludes sick or injured community cats.
    \nSTRAY TRAP Any call for a dog or cat, excluding a bat, confined in\na trap. This includes checking a trap set by LMAS daily.
    \nSURRENDER A call to pick up an owned animal that the owner wants to\nsurrender.
    \nSURRENDER CAT A call to pick up an owned cat that the owner wants\nto surrender.
    \nSURRENDER DOG A call to pick up an owned dog that the owner wants\nto surrender.
    \nSURRENDER LITTER PUP A call to pick up an owned litter of puppies\nthat the owner wants to surrender.
    \nTRANSPORT A call for an animal control officer to take an item to a\nparticular location. This includes picking up tags from vets, delivering traps\nthat belong to a citizen, etc.
    \nTRANSPORT ANIMALA call to take an animal to a location. Examples include\ntaking an animal to a vet, taking an animal to the Kentucky Humane Society,\netc.
    \nTRANSPORT DISMAS When an animal control officer returns or picks up\na member of Dismas to or from the halfway house.
    \nTRANSPORT HEAD TO LAB Specimens to go to the Health Department for\nrabies testing.
    \nTRANSPORT JEFFERSON Dropping off or picking up an injured/sick\nanimal from Jefferson Animal Hospital.
    \nTRANSPORT NECROPSY When an animal control officer takes a body of\nanimal to the University of Kentucky for a necropsy.
    \nTRANSPORT OTHER A call for an animal control officer to take an\nitem to a particular location. This includes picking up tags from vets,\ndelivering traps that belong to a citizen, etc.
    \nTRANSPORT SNIP A call to take a cat(s) to the SNIP Clinic for\nsurgery, or pick up cat from the SNIP Clinic from surgery
    \nTRANSPORT SNR A call where an animal control officer returns a cat\nto the field that has been spayed/neutered, vaccinated and ear tipped as per\nthe ordinance LMO 91.130
    \nTRANSPORT TNR A call where an animal control officer returns a cat\nto the field that has been spayed/neutered, vaccinated and ear tipped as per\nthe ordinance LMO 91.130
    \nVET NOTICE A run for an animal control officer to follow up on a\nviolation notice that was issued for vet care where the owner has not shown\ncompliance.
    \nVET NOTICE FOLLOW UP A run for an animal control officer to follow\nup on a violation notice that was issued for vet care where the owner has not\nshown compliance.
    \nWILDLIFE Any call for wildlife that does not fit in another\ncategory.
    \nWILDLIFE AGGRS Any call for aggressive wildlife (MAS no longer\nresponds to these calls. Callers must now contact the Kentucky Department of\nFish and Wildlife)
    \nWILDLIFE CONF Any call for a bat in a residence or a possible\nexposure to a bat.
    \nWILDLIFE INJURED Any call for injured wildlife (MAS no longer\nresponds to these calls. Callers must now contact the Kentucky Department of\nFish and Wildlife)
    \nWILDLIFE SICK Any call for sick wildlife (MAS no longer responds to\nthese calls. Callers must now contact the Kentucky Department of Fish and Wildlife)
    \nWILDLIFE TRAP Any call for a bat in a residence or a possible\nexposure to a bat.
    \nXTRA SERVE Deliver a notice that an animal is at the shelter.
    \nXTRA SERVE ALLEY CAT Calls to assist Alley Cat Advocates or to\neducate citizens on Alley Cat Advocates
    \nXTRA SERVE COURT Calls requiring an officer to appear in court to\ntestify or represent MAS. Can also be for an animal control officer to drop of\ncitations, take out criminal complaints or other duties.
    \nXTRA SERVE PDD Any call where an animal control officer delivers\npotentially dangerous dog paperwork to an owner or verifies that an owner has\ncomplied with the potentially dangerous dog requirements.
    \nXTRA SERVE VIOL OTC A call where an animal control officer comes to\nthe shelter to issue a violation notice to a citizen redeeming their pet.
    \nYARD CHECK Any call requiring an officer to inspect a property for\na variety of reasons such as court ordered, animal is at MAS

    \n\n

    officer- The name of the\nofficer that issued the citation, civil penalty or violation.

    \n\n

    violation jurisdiction - Zip code of\nwhere the offense took place or where the citation was issued

    \n\n

    court - If sent to\ncourt this is the date given to the person to attend court, If given a civil\npenalty this is the date of compliance for the civil penalty

    \n\n

    docket - For uniform\ncitations, it is the unique number on the lower right hand side of the\ncitation. For civil penalties, it is the violation no. For Criminal Complaints,\nit is the last seven numbers of the criminal complaint

    \n\n

    appearance date- This is the date\nthe defendant has to comply by.

    \n\n

    outcome date - This is the\ndate when the final disposition in made on the citation, civil penalty or\nviolation.

    \n\n

    outcome stat

    \n\n

    APPEAL Owner is\nappealing a civil penalty
    \nBENCH WAR Owner has a bench warrant because they did not show up\nfor court
    \nCOMPLIED Owner has complied with a violation notice, civil penalty,\nor citation
    \nCOND DISC Court case was conditionally discharged
    \nCONV CITA Owner was issued a citation due to noncompliance with a\nviolation notice.
    \nCONV CRIM A criminal complaint was taken out on an owner for\nnoncompliance.
    \nCONVERT CP A civil penalty was issued to an owner for noncompliance\non a violation notice.
    \nDISMISSED Court case, civil penalty or violation notice was\ndismissed
    \nDWOP Court case was dismissed without prejudice.
    \nEXPUNGED Court case was expunged.
    \nGUILTY Owner plead or was found guilty in a criminal case.
    \nGUILTY KRS Owner plead or was found guilty of a charge involving a\nKRS violation in a criminal case.
    \nGUILTY PDD Owner plead or was found guilty of a dangerous\ndog/potentially dangerous dog violation in a criminal case.
    \nGUILTYOTCA Owner plead or was found guilty to Owner to Control\nAnimals in a dangerous dog/potentially dangerous dog criminal case.
    \nHAND ADMIN Owner did not comply with a civil penalty.
    \nLETTERMAIL Letter was mailed to an owner due to noncompliance with\na civil penalty
    \nNOT GUILTY Owner was found not guilty in a criminal case
    \nPAID Owner paid a fine for a civil penalty or violation notice
    \nRETURN ACO Violation notice was returned to the officer due to\nnoncompliance
    \nSENT ATTOR Violation notice was sent to the county attorney to\nreview for a criminal complaint.
    \nVOID Citation, civil penalty, or violation notice was voided.

    \n\n

    receipt - If there\nwas a fine or fee owed, this is the receipt number automatically generated when\npaid by the offender

    \n\n

    offense - The\nLouisville Metro Ordinance or Kentucky Revised Statutes that was violated
    \n91.002 - Restraint required
    \n91.004- Owner to control animal; Nuisances prohibited
    \n91.007- Interference with enforcement prohibited
    \n91.010- Sanitary disposal of animal feces required
    \n91.020- Dog, cat, and ferret licenses
    \n91.023- Other required licenses and permits
    \n91.025 - Vaccinations; fixation of tags
    \n91.040- Number of dogs on residentially used property
    \n91.070- Impoundment authorized; euthanasia of unclaimed animals
    \n91.071- Reclaiming impounded animal
    \n91.072- Quarantine of animals
    \n91.090- Provision of necessities
    \n91.091 - Restraint by leash, chain, or collar; specifications
    \n91.092 - Abandonment
    \n91.102 - Confinement in a motor vehicle
    \n91.128 - Sale of animals from animal shelter
    \n91.150- Dangerous dogs and potentially dangerous dogs
    \n91.152 - Requirements for ownership of a dangerous dog or a\npotentially dangerous dog
    \n258.225 - Peace Officers and animal control officers required to\nperform duties- Interference prohibited
    \n525.130- Cruelty to animals- 2nd degree
    \nCITATION - Generic category given to indicate a citation was issued\nto a specific animal
    \nLMO 91.002 - Restraint required
    \nLMO 91.020 - Dog, cat, and ferret licenses
    \nLMO 91.071- Reclaiming impounded animal

    \n\n

    Contact:

    \n\n

    Adam Hamilton

    \n\n

    Adam.Hamilton@louisvilleky.gov

    \n\n


    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Animal Services Citation", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7190bf3b03ff2e1e2d2b68e73b1ec802b465bb6c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8ab026be399f44bf9b99551265611cd9&sublayer=0" + }, + { + "key": "issued", + "value": "2022-06-10T15:22:26.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-animal-services-citation" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-13T12:38:29.842Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The citations issued by the animal control officers." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d2fb2564-e077-4c58-adb2-0c08d2fb6a19" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:24.971804", + "description": "", + "format": "HTML", + "hash": "", + "id": "aa9134f8-3004-40c6-8c44-60ac27097c08", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:24.911846", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9f3c365e-03fc-43a2-a77b-1bfe6f5ebfb2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-animal-services-citation", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:24.971807", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7c66ac6c-b816-49f1-8b84-e59828bd88b7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:24.912026", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9f3c365e-03fc-43a2-a77b-1bfe6f5ebfb2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Animal_Services_Citation/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:24.971809", + "description": "LOJIC::louisville-metro-ky-animal-services-citation.csv", + "format": "CSV", + "hash": "", + "id": "99607b5c-f9a1-4c44-bb4c-15df2d11908d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:24.912185", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9f3c365e-03fc-43a2-a77b-1bfe6f5ebfb2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-animal-services-citation.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:24.971811", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5a079522-01ea-4226-a660-94b5294f92a2", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:24.912339", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9f3c365e-03fc-43a2-a77b-1bfe6f5ebfb2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-animal-services-citation.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "animal-services", + "id": "fd5b3445-7468-4e35-befa-39ed7bcbcdee", + "name": "animal-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "animals", + "id": "02ddd42d-a327-4742-953a-398a13bff681", + "name": "animals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmas", + "id": "d67189ed-8a66-4c47-a08b-f27897b05183", + "name": "lmas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-animal-services", + "id": "f42fd596-b810-4056-be6c-9a42229b397f", + "name": "louisville-metro-animal-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cf0ad775-d739-4324-8ffc-dccd19318028", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:18.231561", + "metadata_modified": "2025-01-03T21:19:12.863147", + "name": "traffic-collision-data-from-2010-to-present", + "notes": "This dataset reflects traffic collision incidents in the City of Los Angeles dating back to 2010. This data is transcribed from original traffic reports that are typed on paper and therefore there may be some inaccuracies within the data. Some location fields with missing data are noted as (0°, 0°). Address fields are only provided to the nearest hundred block in order to maintain privacy. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Traffic Collision Data from 2010 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8125e628b04d2e5e234935a42202f6551a8f46b35ea01344d99b615d74da6683" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/d5tf-ez2w" + }, + { + "key": "issued", + "value": "2017-08-29" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/d5tf-ez2w" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2d886d9a-f6d3-46cd-a0ae-c313a46695bd" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:18.237763", + "description": "", + "format": "CSV", + "hash": "", + "id": "9738ec21-8fd3-4057-898c-4e853df170b4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:18.237763", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cf0ad775-d739-4324-8ffc-dccd19318028", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/d5tf-ez2w/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:18.237774", + "describedBy": "https://data.lacity.org/api/views/d5tf-ez2w/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a84d23c8-f919-4e7d-bf56-2c877eb4ea42", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:18.237774", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cf0ad775-d739-4324-8ffc-dccd19318028", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/d5tf-ez2w/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:18.237779", + "describedBy": "https://data.lacity.org/api/views/d5tf-ez2w/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "11ffb5e9-46c9-4bb9-bd66-84b125e14f0f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:18.237779", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cf0ad775-d739-4324-8ffc-dccd19318028", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/d5tf-ez2w/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:18.237784", + "describedBy": "https://data.lacity.org/api/views/d5tf-ez2w/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a48df037-75ed-468f-b8ac-149ba9cd8fe0", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:18.237784", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cf0ad775-d739-4324-8ffc-dccd19318028", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/d5tf-ez2w/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-collision", + "id": "241feab5-7b51-4b36-9139-eeaf2cf91214", + "name": "traffic-collision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-data", + "id": "dc5579fd-2d6b-46f0-89b6-643a711af0ae", + "name": "traffic-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "15958128-dcc1-4b65-ba68-947c1da57e30", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:06.492174", + "metadata_modified": "2023-04-13T13:11:06.492179", + "name": "louisville-metro-ky-crime-data-2023", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    Crime\nreport data is provided for Louisville Metro Police Divisions only; crime data\ndoes not include smaller class cities.

    \n\n

    The data provided in this dataset is preliminary in nature and\nmay have not been investigated by a detective at the time of download. The data\nis therefore subject to change after a complete investigation. This data\nrepresents only calls for police service where a police incident report was\ntaken. Due to the variations in local laws and ordinances involving crimes\nacross the nation, whether another agency utilizes Uniform Crime Report (UCR)\nor National Incident Based Reporting System (NIBRS) guidelines, and the results\nlearned after an official investigation, comparisons should not be made between\nthe statistics generated with this dataset to any other official police\nreports. Totals in the database may vary considerably from official totals\nfollowing the investigation and final categorization of a crime. Therefore, the\ndata should not be used for comparisons with Uniform Crime Report or other\nsummary statistics.

    \n\n

    Data is broken out by year into separate CSV files. Note the\nfile grouping by year is based on the crime's Date Reported (not the Date\nOccurred).

    \n\n

    Older cases found in the 2003 data are indicative of cold case\nresearch. Older cases are entered into the Police database system and tracked\nbut dates and times of the original case are maintained.

    \n\n

    Data may also be viewed off-site in map form for just the last 6\nmonths on Crimemapping.com

    \n\n

    Data Dictionary:

    \n\n

    INCIDENT_NUMBER - the number associated with either the incident or used\nas reference to store the items in our evidence rooms

    \n\n

    DATE_REPORTED - the date the incident was reported to LMPD

    \n\n

    DATE_OCCURED - the date the incident actually occurred

    \n\n

    BADGE_ID - 

    \n\n

    UOR_DESC - Uniform Offense Reporting code for the criminal act\ncommitted

    \n\n

    CRIME_TYPE - the crime type category

    \n\n

    NIBRS_CODE - the code that follows the guidelines of the National\nIncident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    \n\n

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform\nCrime Reporting. For more details visit https://ucr.fbi.gov/

    \n\n

    ATT_COMP - Status indicating whether the incident was an attempted\ncrime or a completed crime.

    \n\n

    LMPD_DIVISION - the LMPD division in which the incident actually\noccurred

    \n\n

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    \n\n

    PREMISE_TYPE - the type of location in which the incident occurred\n(e.g. Restaurant)

    \n\n

    BLOCK_ADDRESS - the location the incident occurred

    \n\n

    CITY - the city associated to the incident block location

    \n\n

    ZIP_CODE - the zip code associated to the incident block location

    \n\n

    ID - Unique identifier for internal database

    \n\n

    Contact:

    \n\n

    Crime Information Center

    \n\n

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5e25d93ef9b89b3a2ae17086c025279f2c80d8ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=011878c4cbaa4374b1f4ff275be1fb19&sublayer=0" + }, + { + "key": "issued", + "value": "2023-01-24T16:39:05.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2023-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:11:19.176Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ee387aa6-1fbb-493b-a185-00a589d6cc67" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.495295", + "description": "", + "format": "HTML", + "hash": "", + "id": "1fa822cb-2756-4540-a4b5-970bd4b42322", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475416", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "15958128-dcc1-4b65-ba68-947c1da57e30", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2023-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.495299", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "79285d89-917e-4e69-8ba0-949478216edd", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475643", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "15958128-dcc1-4b65-ba68-947c1da57e30", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Crime_Data_2023/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.495301", + "description": "LOJIC::louisville-metro-ky-crime-data-2023-1.csv", + "format": "CSV", + "hash": "", + "id": "6f58c30d-fc7b-472c-a270-2d7961badb31", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475801", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "15958128-dcc1-4b65-ba68-947c1da57e30", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2023-1.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.495302", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d9a0407a-da90-400e-a823-da431b1db388", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475952", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "15958128-dcc1-4b65-ba68-947c1da57e30", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2023-1.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "25e4ec19-5a88-4f95-841c-9490f521c268", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "kareem.ahmed@dc.gov_DCGIS", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-16T19:11:32.574084", + "metadata_modified": "2024-09-17T20:58:45.984996", + "name": "built-environment-indicators", + "notes": "
    This data layer provides a comprehensive set of indicators related to the built environment and their impact on health outcomes across the District of Columbia. It encompasses 41 measures organized into 9 key drivers: Education, Employment, Income, Housing, Transportation, Food Environment, Medical Care, Outdoor Environment, and Community Safety. Visit the project details page for underlying data methodology.

    Education

    • Proximity to schools
    • Proximity to modernized schools
    • Proximity to playgrounds
    • Proximity to crossing guards
    • Safe routes to school
    • Proximity to libraries
    • Access to wireless hotspots
    • Access to broadband internet
    • Proximity to recreation centers

    Employment

    • Travel time to work

    Financial Institutions

    • Proximity to banking institutions
    • Proximity to check cashing institutions

    Housing

    • Housing stock quality
    • Share of homes built since 1970
    • Distribution of affordable housing
    • Proximity to vacant or blighted houses

    Transportation

    • Proximity to Metro bus
    • Proximity to Metro station
    • Proximity to Capital Bikeshare locations
    • Access to bike lanes
    • Sidewalk quality
    • Parking availability

    Food Environment

    • Proximity to grocery stores
    • Low Food Access areas
    • Proximity to farmers markets
    • Availability of healthy food within stores
    • Proximity to restaurants
    • Proximity to liquor stores

    Medical Care

    • Proximity to health care facilities
    • Proximity to mental health facilities and providers

    Outdoor Environment

    • Tree canopy
    • Proximity to parks
    • Proximity to trails
    • Presence of mix of land uses
    • Positive land use
    • Flood zones

    Community Safety

    • Proximity to vacant lots
    • Streetlight coverage
    • Proximity to police department locations
    • Proximity to fire stations
    • Proximity to High Injury Network Corridors
    ", + "num_resources": 6, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Built Environment Indicators", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3a4dd66f7162cee3bd173b5bb5c68f511ce5ea81be42c12809b222a1e6b9cb18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a89e82cf18d240d58ba8d7c9ec62a9fa&sublayer=0" + }, + { + "key": "issued", + "value": "2024-07-11T15:26:37.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::built-environment-indicators" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-16T15:01:52.523Z" + }, + { + "key": "publisher", + "value": "Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1195,38.7916,-76.9093,38.9958" + }, + { + "key": "harvest_object_id", + "value": "a764e445-24c7-42b0-b931-cbb8cea47882" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1195, 38.7916], [-77.1195, 38.9958], [-76.9093, 38.9958], [-76.9093, 38.7916], [-77.1195, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:46.029612", + "description": "", + "format": "HTML", + "hash": "", + "id": "1904a843-f407-43d7-adc0-44424b869ad2", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:45.991349", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "25e4ec19-5a88-4f95-841c-9490f521c268", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::built-environment-indicators", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:32.584878", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c5e91057-0498-441b-ac54-5bb7a0d09b74", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:32.549864", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "25e4ec19-5a88-4f95-841c-9490f521c268", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/neT9SoYxizqTHZPH/arcgis/rest/services/Built_Environment_Indicators/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:32.584880", + "description": "", + "format": "CSV", + "hash": "", + "id": "22a2664f-8267-4f68-937c-23cdae727182", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:32.549978", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "25e4ec19-5a88-4f95-841c-9490f521c268", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a89e82cf18d240d58ba8d7c9ec62a9fa/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:32.584882", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3129c780-9508-4aa5-908c-4366a48a8f33", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:32.550087", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "25e4ec19-5a88-4f95-841c-9490f521c268", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a89e82cf18d240d58ba8d7c9ec62a9fa/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:32.584883", + "description": "", + "format": "ZIP", + "hash": "", + "id": "a9c4fde9-e43c-4b98-8cb3-bccf08d3862a", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:32.550197", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "25e4ec19-5a88-4f95-841c-9490f521c268", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a89e82cf18d240d58ba8d7c9ec62a9fa/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:32.584885", + "description": "", + "format": "KML", + "hash": "", + "id": "ed43f271-6c4b-4362-ab9e-b1dd6c970c61", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:32.550306", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "25e4ec19-5a88-4f95-841c-9490f521c268", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a89e82cf18d240d58ba8d7c9ec62a9fa/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environment", + "id": "3bd6bde0-008b-457e-bb8f-acac11012cb4", + "name": "environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "octo", + "id": "b11e3da1-2ad9-4581-a983-90870694224e", + "name": "octo", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "roads", + "id": "82e1d586-ab22-4dfb-ab8f-baf2af7250ae", + "name": "roads", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sidewalk", + "id": "80f0aef0-8b5e-4ad9-858b-6d12aa219798", + "name": "sidewalk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "street", + "id": "f84a8396-32c4-4a1a-b50c-84c6f7295a83", + "name": "street", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tree-canopy", + "id": "62262a33-0640-449c-b90e-4030e315d55d", + "name": "tree-canopy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "41276915-4d50-41ca-95ed-8bd0c7b35aa8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-10-22T21:26:59.547054", + "metadata_modified": "2024-10-22T21:26:59.547060", + "name": "parking-violations-issued-in-september-2024", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8306d8702730cf75d93d2e85aa519cb1178833f7b3b2efd5c7638f192a308b12" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2ff3ee8f40e8443f8db6ef3cb82ce431&sublayer=8" + }, + { + "key": "issued", + "value": "2024-10-18T13:07:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d549ed1f-9e49-4d51-a53c-fb3cc07ddc5d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-22T21:26:59.564226", + "description": "", + "format": "HTML", + "hash": "", + "id": "b47207f2-596a-48b0-9221-8b064ad009a7", + "last_modified": null, + "metadata_modified": "2024-10-22T21:26:59.515423", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "41276915-4d50-41ca-95ed-8bd0c7b35aa8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-22T21:26:59.564230", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c9b9bcf5-b540-42aa-8260-b8c684c25fc6", + "last_modified": null, + "metadata_modified": "2024-10-22T21:26:59.515578", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "41276915-4d50-41ca-95ed-8bd0c7b35aa8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2024/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-22T21:26:59.564232", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "211f805d-0bbb-4c86-8188-e843cce5cec0", + "last_modified": null, + "metadata_modified": "2024-10-22T21:26:59.515696", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "41276915-4d50-41ca-95ed-8bd0c7b35aa8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-22T21:26:59.564233", + "description": "", + "format": "CSV", + "hash": "", + "id": "33a4e04c-b942-4521-a70d-49238130c62d", + "last_modified": null, + "metadata_modified": "2024-10-22T21:26:59.515809", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "41276915-4d50-41ca-95ed-8bd0c7b35aa8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2ff3ee8f40e8443f8db6ef3cb82ce431/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-22T21:26:59.564235", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a0d057ee-78ba-47e0-bedb-97f4661aa6e1", + "last_modified": null, + "metadata_modified": "2024-10-22T21:26:59.515922", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "41276915-4d50-41ca-95ed-8bd0c7b35aa8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2ff3ee8f40e8443f8db6ef3cb82ce431/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "084e5f24-1585-43c0-a674-62a3ea757d6c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "7843 Bridge, Mark C", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:33:22.010661", + "metadata_modified": "2025-01-03T22:00:55.739130", + "name": "spd-crime-data-2008-present-c0edb", + "notes": "The Seattle Police Department (SPD) replaced its Records Management System (RMS) in May 2019. To preserve data quality and continuity between systems (2008-Present), SPD relied on the National Incident-Based Reporting System (NIBRS). The standardization of crime classifications allows for comparison over time. For more information on definitions and classifications, please visit https://www.fbi.gov/services/cjis/ucr/nibrs. \n\nAdditional groupings are used to analyze crime in SPD’s Crime Dashboard. Violent and property crime categories align with best practices. For additional inquiries, we encourage the use of the underline data to align with the corresponding query. \n\nDisclaimer: Only finalized (UCR approved) reports are released. Those in draft, awaiting approval, or completed after the update, will not appear until the subsequent day(s). Data is updated once every twenty-four hours. Records and classification changes will occur as a report makes its way through the approval and investigative process.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "SPD Crime Data: 2008-Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4d6ed16a72dec8435474512d36625b8e40b1703f8a666df648e92df580f5399f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/tazs-3rd5" + }, + { + "key": "issued", + "value": "2021-01-23" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/tazs-3rd5" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e41a9cf5-24c0-4f30-95fc-fb0f5e9795e2" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:22.013950", + "description": "", + "format": "CSV", + "hash": "", + "id": "b4fb4e4f-7d16-4f89-a90b-fe0c73e510c8", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:21.993520", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "084e5f24-1585-43c0-a674-62a3ea757d6c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tazs-3rd5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:22.013953", + "describedBy": "https://cos-data.seattle.gov/api/views/tazs-3rd5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9f20a06e-7a54-49e0-986e-b6646cc566e8", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:21.993715", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "084e5f24-1585-43c0-a674-62a3ea757d6c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tazs-3rd5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:22.013955", + "describedBy": "https://cos-data.seattle.gov/api/views/tazs-3rd5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "493f8766-0b8f-420c-b594-c7153c7a7f9e", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:21.993830", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "084e5f24-1585-43c0-a674-62a3ea757d6c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tazs-3rd5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:22.013957", + "describedBy": "https://cos-data.seattle.gov/api/views/tazs-3rd5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6b9048b4-787d-4b57-a4cd-e03e6305de75", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:21.993941", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "084e5f24-1585-43c0-a674-62a3ea757d6c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tazs-3rd5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "beat", + "id": "bb740580-76cf-47c2-948c-59fc0f8cbb57", + "name": "beat", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data-driven", + "id": "775779ed-9d10-420d-990e-0d4406118ce5", + "name": "data-driven", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mcpp", + "id": "a6bf5fb8-52eb-4347-b0af-53b67b4b7c36", + "name": "mcpp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seastat", + "id": "ba36dfe7-692d-46b9-b45a-a5951d930994", + "name": "seastat", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "10e6cfdf-5b71-4182-b9c8-95cc4552bed7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Tiffanie.Powell@maryland.gov", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:24:29.781177", + "metadata_modified": "2024-08-16T18:50:13.781404", + "name": "ship-domestic-violence-2010-2017", + "notes": "This is historical data. The update frequency has been set to \"Static Data\" and is here for historic value. Updated on 8/14/2024\n\nDomestic Violence - Domestic violence contributes greatly to the morbidity and mortality of Maryland citizens. Up to 40% of violent juvenile offenders witnessed domestic violence in the homes, and 63% of homeless women and children have been victims of intimate partner violence as adults. Link to Data Details ", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "SHIP Domestic Violence 2010-2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d879e778ad074433e54f0bf1728d0ec4e1af948e325b01752549140f30005c2c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/c8eg-j9vr" + }, + { + "key": "issued", + "value": "2019-03-13" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/c8eg-j9vr" + }, + { + "key": "modified", + "value": "2024-08-14" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Health and Human Services" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1135df48-63a2-498b-9045-ce1f7c3115c0" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:29.786963", + "description": "", + "format": "CSV", + "hash": "", + "id": "c9a4ff81-3a07-4e5c-a5fb-01a85353a37b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:29.786963", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "10e6cfdf-5b71-4182-b9c8-95cc4552bed7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/c8eg-j9vr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:29.786970", + "describedBy": "https://opendata.maryland.gov/api/views/c8eg-j9vr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "428167da-5427-4c0f-9531-aa3f5f6a3647", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:29.786970", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "10e6cfdf-5b71-4182-b9c8-95cc4552bed7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/c8eg-j9vr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:29.786973", + "describedBy": "https://opendata.maryland.gov/api/views/c8eg-j9vr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "753562db-ed16-4146-b9ab-dc471beeb876", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:29.786973", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "10e6cfdf-5b71-4182-b9c8-95cc4552bed7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/c8eg-j9vr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:29.786976", + "describedBy": "https://opendata.maryland.gov/api/views/c8eg-j9vr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9cbd43f2-74e3-44d6-a58a-aaee3b67269a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:29.786976", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "10e6cfdf-5b71-4182-b9c8-95cc4552bed7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/c8eg-j9vr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic", + "id": "a9fc59fe-3777-4990-a77d-3eb2e072cac7", + "name": "domestic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mdh", + "id": "19d51a9f-84c6-4569-be74-131e0086771c", + "name": "mdh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ship", + "id": "c1265e55-8cfe-4fb7-b000-412ed84048db", + "name": "ship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-health-improvement-process", + "id": "fc55ee39-a67e-4715-a140-c1ddab68a047", + "name": "state-health-improvement-process", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1aa9f67e-42bf-4379-b2e9-200312793db4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:35.208033", + "metadata_modified": "2025-01-03T22:17:02.264497", + "name": "crimes-one-year-prior-to-present", + "notes": "This dataset reflects reported incidents of crime (with the exception of murders where data exists for each victim) that have occurred in the City of Chicago over the past year, minus the most recent seven days of data. Data is extracted from the Chicago Police Department's CLEAR (Citizen Law Enforcement Analysis and Reporting) system. In order to protect the privacy of crime victims, addresses are shown at the block level only and specific locations are not identified. Should you have questions about this dataset, you may contact the Research & Development Division of the Chicago Police Department at 312.745.6071 or RandD@chicagopolice.org.\r\nDisclaimer: These crimes may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the Chicago Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The Chicago Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. \r\n\r\nThe Chicago Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of Chicago or Chicago Police Department web page. The user specifically acknowledges that the Chicago Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. The unauthorized use of the words \"Chicago Police Department,\" \"Chicago Police,\" or any colorable imitation of these words or the unauthorized use of the Chicago Police Department logo is unlawful. This web page does not, in any way, authorize such use.\r\nData is updated daily Tuesday through Sunday. The dataset contains more than 65,000 records/rows of data and cannot be viewed in full in Microsoft Excel. Therefore, when downloading the file, select CSV from the Export menu. Open the file in an ASCII text editor, such as Wordpad, to view and search. To access a list of Chicago Police Department - Illinois Uniform Crime Reporting (IUCR) codes, go to http://bit.ly/rk5Tpc.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Crimes - One year prior to present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b1d9fffd4538716789f2db45dfdc8623eb5b6a1f544def15db6288a683c98f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/x2n5-8w5q" + }, + { + "key": "issued", + "value": "2019-09-12" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/x2n5-8w5q" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d8de00ae-db32-438b-80ce-8f44388a55fa" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:35.212625", + "description": "", + "format": "CSV", + "hash": "", + "id": "e3a0a89d-cab5-4280-b6a5-20a1781139c3", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:35.212625", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1aa9f67e-42bf-4379-b2e9-200312793db4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/x2n5-8w5q/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:35.212631", + "describedBy": "https://data.cityofchicago.org/api/views/x2n5-8w5q/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "de909bea-9f37-435d-be4b-92cf6e9dba23", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:35.212631", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1aa9f67e-42bf-4379-b2e9-200312793db4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/x2n5-8w5q/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:35.212634", + "describedBy": "https://data.cityofchicago.org/api/views/x2n5-8w5q/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ee14852a-0a49-4a64-8dd4-1f07f8ce6d13", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:35.212634", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1aa9f67e-42bf-4379-b2e9-200312793db4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/x2n5-8w5q/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:35.212637", + "describedBy": "https://data.cityofchicago.org/api/views/x2n5-8w5q/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7185c40a-d1f4-43f9-98dc-287c96d496ce", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:35.212637", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1aa9f67e-42bf-4379-b2e9-200312793db4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/x2n5-8w5q/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "afcbbebf-1fd2-4a01-b841-45d7fd4ed32e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2023-09-15T15:15:14.124296", + "metadata_modified": "2025-01-03T21:16:51.406123", + "name": "east-baton-rouge-parish-combined-crime-incidents", + "notes": "Combination of crime incident reports from the East Baton Rouge Parish Sheriff's Office and the Baton Rouge Police Department, beginning January 1, 2021. Includes records for all crimes such as burglaries (vehicle, residential and non-residential), robberies (individual and business), auto theft, homicides and other crimes against people, property and society.\n\nFor only East Baton Rouge Parish Sheriff's Office crime incidents: https://data.brla.gov/Public-Safety/EBR-Sheriff-s-Office-Crime-Incidents/7y8j-nrht\n\nFor only Baton Rouge Police Department crime incidents:\nhttps://data.brla.gov/Public-Safety/Baton-Rouge-Police-Crime-Incidents/pbin-pcm7", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "East Baton Rouge Parish Combined Crime Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b8a92613ad5606312b48dd99ac53069e0341d5f1cd0530495a379edcce78c8cc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/6zc2-imdr" + }, + { + "key": "issued", + "value": "2023-09-08" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/6zc2-imdr" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "271a32a6-e44e-491c-b631-4b0b2596752f" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:14.129118", + "description": "", + "format": "CSV", + "hash": "", + "id": "aa59b1cc-82a5-4127-99fd-ead550f6c8bb", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:14.110480", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "afcbbebf-1fd2-4a01-b841-45d7fd4ed32e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/6zc2-imdr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:14.129123", + "describedBy": "https://data.brla.gov/api/views/6zc2-imdr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8dfaea3e-0abd-4895-8b88-1701f5c6f7fb", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:14.110695", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "afcbbebf-1fd2-4a01-b841-45d7fd4ed32e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/6zc2-imdr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:14.129125", + "describedBy": "https://data.brla.gov/api/views/6zc2-imdr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "342753bb-8cc2-4374-b278-13fe8b022ae3", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:14.110830", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "afcbbebf-1fd2-4a01-b841-45d7fd4ed32e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/6zc2-imdr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:14.129127", + "describedBy": "https://data.brla.gov/api/views/6zc2-imdr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "70f05a5d-4594-4b18-8488-b9891d4c78b2", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:14.110956", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "afcbbebf-1fd2-4a01-b841-45d7fd4ed32e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/6zc2-imdr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law", + "id": "4f4a8238-a74e-4ef5-9a8a-6bf51d41c6f0", + "name": "law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1e833da4-00db-4e23-b2a1-a38fea5897d5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2024-12-13T20:56:34.731400", + "metadata_modified": "2024-12-13T20:56:34.731406", + "name": "lapd-nibrs-offenses-dataset", + "notes": "Effective March 7, 2024, the Los Angeles Police Department (LAPD) implemented a new Records Management System aligning with the FBI's National Incident-Based Reporting System (NIBRS) requirements. This switch, part of a nationwide mandate, enhances the granularity and specificity of crime data. You can learn more about NIBRS on the FBI's website here: https://www.fbi.gov/how-we-can-help-you/more-fbi-services-and-information/ucr/nibrs \n\nNIBRS is more comprehensive than the previous Summary Reporting System (SRS) used in the Uniform Crime Reporting (UCR) program. Unlike SRS, which grouped crimes into general categories, NIBRS collects detailed information for each incident, including multiple offenses, offenders, and victims when applicable. This detail-rich format may give the impression of increased crime levels due to its broader capture of criminal activity, but it actually provides a more accurate and nuanced view of crime in our community.\n\nThis change sets a new baseline for crime reporting, reflecting incidents in the City of Los Angeles starting from March 7, 2024.\n\nWith NIBRS, each criminal incident may reflect multiple offenses, resulting in more robust data than before. This may change the appearance of crime frequency, as multiple offenses per incident are reported individually.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD NIBRS Offenses Dataset", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7446e267b880fa22714a1206e12f50a1583500782632a1db5e64eb6c2ecc7439" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/y8y3-fqfu" + }, + { + "key": "issued", + "value": "2024-09-17" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/y8y3-fqfu" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-10" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1f8c121e-94f9-45c0-8b75-f222b948f178" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:56:34.734846", + "description": "", + "format": "CSV", + "hash": "", + "id": "d20ae841-be37-473e-b9b4-785b91a15028", + "last_modified": null, + "metadata_modified": "2024-12-13T20:56:34.717095", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1e833da4-00db-4e23-b2a1-a38fea5897d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/y8y3-fqfu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:56:34.734850", + "describedBy": "https://data.lacity.org/api/views/y8y3-fqfu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9938a589-c040-4ad2-9f8d-d72b8e6d0099", + "last_modified": null, + "metadata_modified": "2024-12-13T20:56:34.717252", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1e833da4-00db-4e23-b2a1-a38fea5897d5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/y8y3-fqfu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:56:34.734852", + "describedBy": "https://data.lacity.org/api/views/y8y3-fqfu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "66338a1e-22ad-4441-a4b7-3399e5a5efea", + "last_modified": null, + "metadata_modified": "2024-12-13T20:56:34.717379", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1e833da4-00db-4e23-b2a1-a38fea5897d5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/y8y3-fqfu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:56:34.734853", + "describedBy": "https://data.lacity.org/api/views/y8y3-fqfu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9ded5122-82c5-4da0-b55b-6bfa0f798b93", + "last_modified": null, + "metadata_modified": "2024-12-13T20:56:34.717493", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1e833da4-00db-4e23-b2a1-a38fea5897d5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/y8y3-fqfu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "538d0823-9c2f-4a39-bc3b-08295eafcd7b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:29.497230", + "metadata_modified": "2025-01-03T21:57:54.831621", + "name": "daily-arrests", + "notes": "This dataset provides the public with arrest information from the Montgomery County Central Processing Unit (CPU) systems. The data presented is derived from every booking; criminal, civil and motor vehicle entered through CPU. The data is compiled by “CRIMS”, a respected jail records-management system used by the Montgomery County Corrections and many other law enforcement agencies. To protect arrestee’s privacy, personal information is redacted. Residential addresses are rounded to the nearest hundred block. All data is refreshed on 2 hour basis to reflect any additions or changes. \r\n-Information that may include mechanical or human error \r\n-Arrest information [Note: all arrested persons are presumed innocent until proven guilty in a court of law\r\n- Records will be removed after 30 days.\r\nUpdate Frequency - every 2 hours", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Daily Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "850065a40d49d7af876826a6b6a3203cc30ee705114e09e816bca7f15ea35fd3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/xhwt-7h2h" + }, + { + "key": "issued", + "value": "2016-05-11" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/xhwt-7h2h" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9f7cd8f7-29ef-4d62-a927-7dfe6d422f72" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:29.513106", + "description": "", + "format": "CSV", + "hash": "", + "id": "54560210-873c-44a2-a2e8-b66ef4618597", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:29.513106", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "538d0823-9c2f-4a39-bc3b-08295eafcd7b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/xhwt-7h2h/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:29.513116", + "describedBy": "https://data.montgomerycountymd.gov/api/views/xhwt-7h2h/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f350e4a3-cc38-4796-9560-72589c030ba6", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:29.513116", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "538d0823-9c2f-4a39-bc3b-08295eafcd7b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/xhwt-7h2h/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:29.513122", + "describedBy": "https://data.montgomerycountymd.gov/api/views/xhwt-7h2h/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "355ff599-b0a1-4146-922e-581ee9e26079", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:29.513122", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "538d0823-9c2f-4a39-bc3b-08295eafcd7b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/xhwt-7h2h/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:29.513127", + "describedBy": "https://data.montgomerycountymd.gov/api/views/xhwt-7h2h/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2341ec21-a050-4d53-924d-a33ee2150319", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:29.513127", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "538d0823-9c2f-4a39-bc3b-08295eafcd7b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/xhwt-7h2h/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrestee", + "id": "018bfb59-f2ed-4a33-8a01-8d69529a8508", + "name": "arrestee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "daily", + "id": "a5077f1e-1d19-496b-b98d-7206612e9c5c", + "name": "daily", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incarceration", + "id": "6ba9563c-da9b-4597-9182-e0c4a1e22640", + "name": "incarceration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison", + "id": "3507b1aa-97c3-424a-92bd-ee8612412398", + "name": "prison", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspect", + "id": "167251a8-af2c-42c9-827e-3cd4495c35b0", + "name": "suspect", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a60b44a8-abc4-461e-93b8-7a031c0cbad1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:43:28.071365", + "metadata_modified": "2024-11-12T21:54:16.228842", + "name": "crashes-in-dc", + "notes": "

    Crashes on the roadway blocks network of Washington, DC maintained by the District Department of Transportation (DDOT). In addition to locations, a related table consisting of crash details is available for each crash. This table provides some anonymized information about each of the persons involved in the crash (linked by CRASHID). These crash data are derived from the Metropolitan Police Department's (MPD) crash data management system (COBALT) and represent DDOT's attempt to summarize some of the most requested elements of the crash data. Further, DDOT has attempted to enhance this summary by locating each crash location along the DDOT roadway block line, providing a number of location references for each crash. In the event that location data is missing or incomplete for a crash, it is unable to be published within this dataset.

    Location points with some basic summary statistics,

    • The DC ward the crash occurred

    • Summary totals for: injuries (minor, major, fatal) by type (pedestrian, bicycle, car), mode of travel involved (pedestrian, bicycle, car), impaired participants (pedestrian, bicyclist, car passengers)

    • If speeding was involved

    • Nearest intersecting street name

    • Distance from nearest intersection

    • Cardinal direction from the intersection

    Read more at https://ddotwiki.atlassian.net/wiki/spaces/GIS0225/pages/2053603429/Crash+Data. Questions on the contents of these layers should be emailed to Metropolitan Police Department or the DDOT Traffic Safety Division. Questions regarding the Open Data DC can be sent to @OpenDataDC

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crashes in DC", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "24de07f8d6faedb44035fcf12c91f4498bd1ab14af56a109d0770e3be563c6d9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=70392a096a8e431381f1f692aaa06afd&sublayer=24" + }, + { + "key": "issued", + "value": "2017-06-19T13:37:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crashes-in-dc" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-12T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1149,38.8083,-76.9094,38.9948" + }, + { + "key": "harvest_object_id", + "value": "e547b238-c212-4ef8-ae0a-f66d1e87c6dd" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1149, 38.8083], [-77.1149, 38.9948], [-76.9094, 38.9948], [-76.9094, 38.8083], [-77.1149, 38.8083]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:23.290183", + "description": "", + "format": "HTML", + "hash": "", + "id": "4c39bada-6266-4ff5-b314-6cd61cf11300", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:23.262681", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a60b44a8-abc4-461e-93b8-7a031c0cbad1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crashes-in-dc", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:43:28.073792", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e4309fc4-eb7e-4dd2-8f72-6e488bb35f46", + "last_modified": null, + "metadata_modified": "2024-04-30T17:43:28.046440", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a60b44a8-abc4-461e-93b8-7a031c0cbad1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/24", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:23.290198", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6de25fa8-f1b6-4717-8eb6-cc7e07626989", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:23.262936", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a60b44a8-abc4-461e-93b8-7a031c0cbad1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:43:28.073794", + "description": "", + "format": "CSV", + "hash": "", + "id": "45828558-ee7f-452c-8e88-910e22283880", + "last_modified": null, + "metadata_modified": "2024-04-30T17:43:28.046570", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a60b44a8-abc4-461e-93b8-7a031c0cbad1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/70392a096a8e431381f1f692aaa06afd/csv?layers=24", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:43:28.073796", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b5419e4c-53d2-43ba-896a-14704ade9bcc", + "last_modified": null, + "metadata_modified": "2024-04-30T17:43:28.046732", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a60b44a8-abc4-461e-93b8-7a031c0cbad1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/70392a096a8e431381f1f692aaa06afd/geojson?layers=24", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:43:28.073797", + "description": "", + "format": "ZIP", + "hash": "", + "id": "6dc5a947-3426-4d1b-9591-340c3a88364f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:43:28.046873", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "a60b44a8-abc4-461e-93b8-7a031c0cbad1", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/70392a096a8e431381f1f692aaa06afd/shapefile?layers=24", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:43:28.073799", + "description": "", + "format": "KML", + "hash": "", + "id": "a75a64f2-c6d3-4ea3-833f-98e8f8fd43de", + "last_modified": null, + "metadata_modified": "2024-04-30T17:43:28.046998", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "a60b44a8-abc4-461e-93b8-7a031c0cbad1", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/70392a096a8e431381f1f692aaa06afd/kml?layers=24", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bike", + "id": "50fdc6e2-c1b7-4a9e-b67d-1be6b16873b1", + "name": "bike", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatality", + "id": "f78ca4c9-64af-4cc1-94b5-dc1e394050fa", + "name": "fatality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "df44f5a1-244a-45d8-81f9-b60d1d91b477", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "59b4fa07-a92a-4c9d-9adc-712fba80faeb", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:20:11.800539", + "metadata_modified": "2024-09-17T20:41:54.464436", + "name": "crime-incidents-in-2023", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 13, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c2138d922d6230d5ee7f63dd7652139248c71b8dc0b4057f42facfc68da7833b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=89561a4f02ba46cca3c42333425d1b87&sublayer=5" + }, + { + "key": "issued", + "value": "2022-12-28T15:40:04.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-01-26T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "1c4629e6-37ef-4a71-b37e-02c27afe973a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.504576", + "description": "", + "format": "HTML", + "hash": "", + "id": "8fd98657-cb69-41ea-b152-fd50024f22d7", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.471279", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:11.803095", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a47f0ca8-84a0-4f3c-9e57-58957f45d804", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:11.774820", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.504581", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d9b0ac83-da48-4740-9ecf-c395a5f12c69", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.471549", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:11.803097", + "description": "", + "format": "CSV", + "hash": "", + "id": "748f39b1-9a27-447a-8ba6-76cfe10c537c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:11.774948", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/89561a4f02ba46cca3c42333425d1b87/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:11.803099", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2292e284-93aa-43c8-94cc-6c5f559c8df2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:11.775078", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/89561a4f02ba46cca3c42333425d1b87/geojson?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:11.803100", + "description": "", + "format": "ZIP", + "hash": "", + "id": "52564dfd-3575-4604-823c-787d605f76cf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:11.775193", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/89561a4f02ba46cca3c42333425d1b87/shapefile?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:11.803102", + "description": "", + "format": "KML", + "hash": "", + "id": "316f6db9-b9dd-4d2a-9d74-bd833b35b318", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:11.775311", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/89561a4f02ba46cca3c42333425d1b87/kml?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "livedataset", + "id": "0833fdef-268e-4380-8ec0-82674c9d38a2", + "name": "livedataset", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:55:25.779653", + "metadata_modified": "2024-11-19T21:53:27.628042", + "name": "sex-offender-registry", + "notes": "

    Sex Offender work and home locations, created as part of the DC Geographic Information System (DC GIS) for the D.C. Office of the Chief Technology Officer (OCTO) and participating D.C. government agencies. If users want to obtain more information about sex offenders, they should go to the Sex Offender Mapping Application (https://sexoffender.dc.gov/) and download the “More Details” PDF. Data provided by the Court Services and Offender Supervision Agency identified sex offender registry providing location at the block level. https://www.csosa.gov/.

    ", + "num_resources": 7, + "num_tags": 11, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Sex Offender Registry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "51d4ec1fe5034786c13240c5ec93d29c8f3f482b5dc1d6bb6c6a0f3e0da055bf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=10e58174831e49a2aebaa129cc1c3bd5&sublayer=20" + }, + { + "key": "issued", + "value": "2015-04-29T17:25:06.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::sex-offender-registry" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-19T15:39:38.098Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1068,38.8193,-76.9108,38.9871" + }, + { + "key": "harvest_object_id", + "value": "65140197-4452-48a8-b9e2-b4e5a640149a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1068, 38.8193], [-77.1068, 38.9871], [-76.9108, 38.9871], [-76.9108, 38.8193], [-77.1068, 38.8193]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:21.766492", + "description": "", + "format": "HTML", + "hash": "", + "id": "687db6e1-2ea0-4681-854d-fe53fb0df048", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:21.715241", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::sex-offender-registry", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:55:25.784924", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6933c4bc-743b-414a-ac82-7a8f5a6646e7", + "last_modified": null, + "metadata_modified": "2024-04-30T17:55:25.761361", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:21.766497", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "67ef4daf-5022-4764-a166-261d1798b8b5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:21.715555", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:55:25.784927", + "description": "", + "format": "CSV", + "hash": "", + "id": "9111748b-e512-4b32-a303-7129d86d4dab", + "last_modified": null, + "metadata_modified": "2024-04-30T17:55:25.761510", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10e58174831e49a2aebaa129cc1c3bd5/csv?layers=20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:55:25.784929", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2ac24721-9a03-460f-b1d8-04014a16cd9d", + "last_modified": null, + "metadata_modified": "2024-04-30T17:55:25.761641", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10e58174831e49a2aebaa129cc1c3bd5/geojson?layers=20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:55:25.784932", + "description": "", + "format": "ZIP", + "hash": "", + "id": "76f680b6-64e4-463f-8fe9-70826cf0ab3f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:55:25.761766", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10e58174831e49a2aebaa129cc1c3bd5/shapefile?layers=20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:55:25.784934", + "description": "", + "format": "KML", + "hash": "", + "id": "ef75b88d-367f-49d3-91bd-6226c9e5c319", + "last_modified": null, + "metadata_modified": "2024-04-30T17:55:25.761878", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10e58174831e49a2aebaa129cc1c3bd5/kml?layers=20", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-services-and-offender-supervision-agency", + "id": "0396b450-b049-4879-8853-45cb7754e555", + "name": "court-services-and-offender-supervision-agency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "csosa", + "id": "6d374cfc-60bb-4760-ade3-2c186c6c323a", + "name": "csosa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "livedataset", + "id": "0833fdef-268e-4380-8ec0-82674c9d38a2", + "name": "livedataset", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "", + "maintainer_email": null, + "metadata_created": "2020-11-12T13:15:12.866099", + "metadata_modified": "2025-01-03T20:41:08.146676", + "name": "crash-data", + "notes": "

    This dataset contains crash information from the last five years to the current date. 

    The data is based on the National Incident Based Reporting System (NIBRS). The data is dynamic, allowing for additions, deletions and modifications at any time, resulting in more accurate information in the database. Due to ongoing and continuous data entry, the numbers of records in subsequent extractions are subject to change.

    About Crash Data

    The Cary Police Department strives to make crash data as accurate as possible, but there is no avoiding the introduction of errors into this process, which relies on data furnished by many people and that cannot always be verified. As the data is updated on this site there will be instances of adding new incidents and updating existing data with information gathered through the investigative process.

    Not surprisingly, crash data becomes more accurate over time, as new crashes are reported and more information comes to light during investigations.

    This dynamic nature of crash data means that content provided here today will probably differ from content provided a week from now. Likewise, content provided on this site will probably differ somewhat from crime statistics published elsewhere by the Town of Cary, even though they draw from the same database.

    About Crash Locations

    Crash locations reflect the approximate locations of the crash. Certain crashes may not appear on maps if there is insufficient detail to establish a specific, mappable location.

    This dataset is updated daily.

    ", + "num_resources": 5, + "num_tags": 9, + "organization": { + "id": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "name": "town-of-cary-north-carolina", + "title": "Town of Cary, North Carolina", + "type": "organization", + "description": "", + "image_url": "https://data.townofcary.org/assets/theme_image/townofcarybanner.png", + "created": "2020-11-10T17:53:27.404186", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "private": false, + "state": "active", + "title": "Crash Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5ed1e55f3ee0a560f451a84e15a984079c2d92765d4e7ff89468f84bc1a41ad5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "cpd-crash-incidents" + }, + { + "key": "landingPage", + "value": "https://data.townofcary.org/explore/dataset/cpd-crash-incidents/" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "modified", + "value": "2025-01-03T14:00:43+00:00" + }, + { + "key": "publisher", + "value": "Cary" + }, + { + "key": "rights", + "value": "CC0 1.0 Universal" + }, + { + "key": "theme", + "value": [ + "Police and Fire" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.townofcary.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a000459a-069f-4a3f-8e23-6e94ba2aa48e" + }, + { + "key": "harvest_source_id", + "value": "49a7e9f8-1a28-41ce-9ea8-146d221bb34a" + }, + { + "key": "harvest_source_title", + "value": "Town of Cary, NC Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:12.896489", + "description": "", + "format": "JSON", + "hash": "", + "id": "11d40267-e03f-4a3e-b4de-b14226ae4c87", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:12.896489", + "mimetype": "", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-crash-incidents", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:12.896495", + "description": "", + "format": "JSON", + "hash": "", + "id": "047ed6b4-387b-4421-8960-043dff412b84", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:12.896495", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-crash-incidents/exports/json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:12.896499", + "description": "", + "format": "CSV", + "hash": "", + "id": "8275caa5-0b19-418a-ab25-f6f248b7f8f6", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:12.896499", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-crash-incidents/exports/csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:12.896504", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "513a5968-5d63-47e1-acef-c7449db89f34", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:12.896504", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-crash-incidents/exports/geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:12.896501", + "description": "", + "format": "SHP", + "hash": "", + "id": "976a2e06-ec3e-4c9f-92f2-cddd37a531af", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:12.896501", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-crash-incidents/exports/shp", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crashes", + "id": "367bc327-22cc-4538-9dd0-e7d709cfd573", + "name": "crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "road-conditions", + "id": "fcc3fe31-075b-4bde-85aa-dea3639c9795", + "name": "road-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weather", + "id": "8978122d-18df-4cf2-809f-0d3f48e89f03", + "name": "weather", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "40a7a7c5-99ae-480a-a6ab-ac2997212b1a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:39:33.587592", + "metadata_modified": "2024-12-25T11:53:50.124217", + "name": "apd-computer-aided-dispatch-incidents", + "notes": "DATASET DESCRIPTION\nThis dataset contains information on both 911 calls (usually referred to as Calls for Service or Dispatched Incidents) and officer-initiated incidents recorded in the Computer Aided Dispatch (CAD) system. These are differentiated by the Incident Type field, defined below. \n\nThis data excludes records that were cancelled after being identified as duplicates of the same incident, such as when two 911 calls are made for the same incident. It also excludes records that were cancelled because they were handled by another agency such as Austin Fire or Austin-Travis County Emergency Medical Services or because they were found to not require a police response. \n\nGENERAL ORDERS RELATING TO THIS DATA:\nThe Department has a responsibility to protect life and property and to provide service to the residents of Austin. To fulfill this obligation it must provide an appropriate response to calls.\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department crime data.\n\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates.\n\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used.\n\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided.\n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Computer Aided Dispatch Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b8c4f4b9807eb9d685a928e2c12bcebebd3724755568325b169e6804a50cdfa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/22de-7rzg" + }, + { + "key": "issued", + "value": "2024-12-09" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/22de-7rzg" + }, + { + "key": "modified", + "value": "2024-12-09" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a7ae2c9b-55b5-403d-94b9-e2793cd45c1c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:39:33.598480", + "description": "", + "format": "CSV", + "hash": "", + "id": "4ed12865-e11f-456d-aa9f-e8710fa97d58", + "last_modified": null, + "metadata_modified": "2024-03-25T10:39:33.473180", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "40a7a7c5-99ae-480a-a6ab-ac2997212b1a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/22de-7rzg/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:39:33.598484", + "describedBy": "https://data.austintexas.gov/api/views/22de-7rzg/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3455ca8e-1426-4208-b085-e9dee60bd64b", + "last_modified": null, + "metadata_modified": "2024-03-25T10:39:33.473343", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "40a7a7c5-99ae-480a-a6ab-ac2997212b1a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/22de-7rzg/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:39:33.598486", + "describedBy": "https://data.austintexas.gov/api/views/22de-7rzg/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a5a1a4b8-8c70-4cc3-808a-9de8031b9138", + "last_modified": null, + "metadata_modified": "2024-03-25T10:39:33.473473", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "40a7a7c5-99ae-480a-a6ab-ac2997212b1a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/22de-7rzg/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:39:33.598488", + "describedBy": "https://data.austintexas.gov/api/views/22de-7rzg/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ebc0c02f-0daa-4820-adf2-40faf0b38d20", + "last_modified": null, + "metadata_modified": "2024-03-25T10:39:33.473599", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "40a7a7c5-99ae-480a-a6ab-ac2997212b1a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/22de-7rzg/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "911-calls", + "id": "238d402b-b961-40b3-bd96-0106dbac8016", + "name": "911-calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "34b9a376-fc66-48fc-8e5c-250771d8488a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:32.114705", + "metadata_modified": "2025-01-03T20:47:45.138048", + "name": "nopd-body-worn-camera-metadata", + "notes": "This dataset represents the metadata related to body worn camera videos recorded by the New Orleans Police Department. This dataset is updated monthly.Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "NOPD Body Worn Camera Metadata", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "958982778c00d353c1d98b52264ac35601a83f00f9dd8ed7192dff38caf176ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/qarb-kkbj" + }, + { + "key": "issued", + "value": "2019-01-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/qarb-kkbj" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2025-01-01" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "23ea291e-ed41-4d8e-8757-f15def58bde1" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:32.127373", + "description": "", + "format": "CSV", + "hash": "", + "id": "ff4c57ca-d328-4ebd-8aa1-9e0da5bd5e09", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:32.127373", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "34b9a376-fc66-48fc-8e5c-250771d8488a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qarb-kkbj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:32.127384", + "describedBy": "https://data.nola.gov/api/views/qarb-kkbj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ca764a77-aa04-4959-a287-53d78ff69e9e", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:32.127384", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "34b9a376-fc66-48fc-8e5c-250771d8488a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qarb-kkbj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:32.127391", + "describedBy": "https://data.nola.gov/api/views/qarb-kkbj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cd7794d9-9c19-4640-8be6-3c9d530e281f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:32.127391", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "34b9a376-fc66-48fc-8e5c-250771d8488a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qarb-kkbj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:32.127396", + "describedBy": "https://data.nola.gov/api/views/qarb-kkbj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7424b916-5cd0-4975-9d79-edbd823c8569", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:32.127396", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "34b9a376-fc66-48fc-8e5c-250771d8488a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qarb-kkbj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "body-worn-camera", + "id": "51d0a739-0ddf-4d3d-87b7-afab33b9e66d", + "name": "body-worn-camera", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ecdfc424-650e-4a00-9c85-c739b3456cfb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:58.728367", + "metadata_modified": "2023-11-28T10:18:11.455789", + "name": "capturing-human-trafficking-victimization-through-crime-reporting-united-states-2013-2016-5e773", + "notes": "Despite public attention to the problem of human trafficking, it has proven difficult to measure the problem. Improving the quality of information about human trafficking is critical to developing sound anti-trafficking policy. In support of this effort, in 2013 the Federal Bureau of Investigation incorporated human trafficking offenses in the Uniform Crime Reporting (UCR) program. Despite this achievement, there are many reasons to expect the UCR program to underreport human trafficking. Law enforcement agencies struggle to identify human trafficking and distinguishing it from other crimes. Additionally, human trafficking investigations may not be accurately classified in official data sources. Finally, human trafficking presents unique challenges to summary and incident-based crime reporting methods. For these reasons, it is important to understand how agencies identify and report human trafficking cases within the UCR program and what part of the population of human trafficking victims in a community are represented by UCR data. This study provides critical information to improve law enforcement identification and reporting of human trafficking.\r\nCoding criminal incidents investigated as human trafficking offenses in three US cities, supplemented by interviews with law and social service stakeholders in these locations, this study answers the following research questions:\r\nHow are human trafficking cases identified and reported by the police?\r\nWhat sources of information about human trafficking exist outside of law enforcement data?\r\nWhat is the estimated disparity between actual instances of human trafficking and the number of human trafficking offenses reported to the UCR?", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Capturing Human Trafficking Victimization Through Crime Reporting, United States, 2013-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed8077a53fd08e742a325e59b6777b1271f77569ec547ab5171d5f879900bb9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4245" + }, + { + "key": "issued", + "value": "2021-08-16T13:00:46" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-08-16T13:10:12" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bd0124a4-8c4c-4198-9fd8-23a38de91be4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:58.731227", + "description": "ICPSR37907.v1", + "format": "", + "hash": "", + "id": "64230847-102d-44d3-aee8-aa8630e9d27b", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:11.463612", + "mimetype": "", + "mimetype_inner": null, + "name": "Capturing Human Trafficking Victimization Through Crime Reporting, United States, 2013-2016", + "package_id": "ecdfc424-650e-4a00-9c85-c739b3456cfb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37907.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "service-providers", + "id": "381a3724-ffd3-4bf4-a05e-15764d9995b5", + "name": "service-providers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f6f73583-b609-4197-b0dc-5e92b0711369", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:52.003750", + "metadata_modified": "2023-11-28T10:15:14.725282", + "name": "prostitution-human-trafficking-and-victim-identification-establishing-an-evidence-bas-2015-201dc", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study examined life histories and experiences of individuals involved in the sex trade in New York City.\r\nAlso interviewed were twenty-eight criminal justice policymakers, practitioners, and community representatives affiliated with New York City's Human Trafficking Intervention Courts (HTICs).\r\nThe collection contains 1 SPSS data file (Final-Quantitative-Data-resubmission.sav (n=304; 218 variables)).\r\nDemographic variables include gender, age, race, ethnicity, education level, citizenship status, current housing, family size, sexual orientation, and respondent's place of birth.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prostitution, Human Trafficking, and Victim Identification: Establishing an Evidence-Based Foundation for a Specialized Criminal Justice Response, New York City, 2015-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0ef1da6a5c61567a549fc85111e8539c9cfa342a1bb5ad171c2bcf4540289d03" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3895" + }, + { + "key": "issued", + "value": "2018-09-19T10:47:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-19T11:02:23" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1c9c82bd-e52e-4cc7-adcb-0d7c6ff991a0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:52.131324", + "description": "ICPSR36995.v1", + "format": "", + "hash": "", + "id": "95849b07-d6c3-4987-b7f3-dae03d28df8e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:53.216648", + "mimetype": "", + "mimetype_inner": null, + "name": "Prostitution, Human Trafficking, and Victim Identification: Establishing an Evidence-Based Foundation for a Specialized Criminal Justice Response, New York City, 2015-2016", + "package_id": "f6f73583-b609-4197-b0dc-5e92b0711369", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36995.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-arrangements", + "id": "251b2a85-fd46-47bb-9d8a-074e98af9227", + "name": "living-arrangements", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-harassment", + "id": "c6a1bac8-dae7-4dc5-b86a-1d2e6941f9d7", + "name": "police-harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-misconduct", + "id": "798c5ff2-2fe8-4994-a7bf-99ca19068bd2", + "name": "police-misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-identification", + "id": "d8df5fc6-91d4-4625-a894-1b4634d4c204", + "name": "victim-identification", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fd159d72-a746-479b-b62f-830677254b9b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:42:42.232735", + "metadata_modified": "2024-09-17T21:00:19.689938", + "name": "parking-violations-issued-in-january-2024", + "notes": "Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.", + "num_resources": 5, + "num_tags": 11, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8bdcb6ca462c93dd39e7126f81154cedf96880f0cbdad1d85b461bd614090c8f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=065c77bdc63e488b976449e0b497ad80&sublayer=0" + }, + { + "key": "issued", + "value": "2024-03-21T16:06:40.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b61059a7-6c9b-4130-803e-a3a7286e6261" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:19.721019", + "description": "", + "format": "HTML", + "hash": "", + "id": "22987f56-f132-4ddc-abc9-1f5ce299b41d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:19.696181", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fd159d72-a746-479b-b62f-830677254b9b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:42.235468", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "72ee4bed-ee96-4153-85eb-44eb0da09992", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:42.217131", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fd159d72-a746-479b-b62f-830677254b9b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2024/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:19.721024", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "24dc700e-cd58-47ad-b5d8-947e32360931", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:19.696471", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fd159d72-a746-479b-b62f-830677254b9b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:42.235469", + "description": "", + "format": "CSV", + "hash": "", + "id": "bc904e81-8a49-4f0e-8a6b-f4af45ac4212", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:42.217246", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fd159d72-a746-479b-b62f-830677254b9b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/065c77bdc63e488b976449e0b497ad80/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:42.235471", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3417c80e-1dc2-4947-a5f3-3df9ff0752c8", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:42.217356", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fd159d72-a746-479b-b62f-830677254b9b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/065c77bdc63e488b976449e0b497ad80/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bob Gradeck", + "maintainer_email": "wprdc@pitt.edu", + "metadata_created": "2023-01-24T18:11:55.970744", + "metadata_modified": "2023-03-14T23:00:04.324700", + "name": "lego-diorama-images", + "notes": "We often create dioramas from LEGO bricks for use with our presentations, blogs, and social media posts. We find it's much more fun and effective to reenact meetings and other scenes than to try and use real-life images. It also saves us from the hassle of worrying about receiving permission to use a person's photo in our work. By popular demand, we have released some of our favorite images as open data for you to use.", + "num_resources": 46, + "num_tags": 10, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "LEGO Diorama Images", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d261e9bc89d1fae7604d33ec4a9561e74da0150a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "f228a99c-acc4-4fda-9182-a59d42739b01" + }, + { + "key": "modified", + "value": "2023-02-22T16:10:24.326105" + }, + { + "key": "publisher", + "value": "Western Pennsylvania Regional Data Center" + }, + { + "key": "theme", + "value": [ + "Other" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "14784a13-33e9-4708-acf9-ae2322160f77" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987244", + "description": "andrew-cardnegie-meet-and-greet.jpg", + "format": "JPEG", + "hash": "", + "id": "048037f6-5d92-4696-8f64-9fc8af9ed7a9", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.923930", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Andrew Cardnegie Meet and Greet", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/1133a31e-b348-4e4e-be24-6a417f0a4da0/download/andrew-cardnegie-meet-and-greet.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987251", + "description": "andrew-cardnegie-with-1-fan.jpg", + "format": "JPEG", + "hash": "", + "id": "473cd575-8540-4a9f-9ace-032bb7abd703", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.924097", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Andrew Cardnegie with #1 Fan", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/45d94549-ffe9-4ba6-8114-651f1c35eea0/download/andrew-cardnegie-with-1-fan.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987254", + "description": "andrew-cardnegie-and-two-men-3.jpg", + "format": "JPEG", + "hash": "", + "id": "2d51f296-046c-4228-b84c-85b74972d0de", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.924248", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Andrew Cardnegie and two men", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/f1441869-67f7-4837-864e-a62aa84bea08/download/andrew-cardnegie-and-two-men-3.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987257", + "description": "angry-mob-2.jpg", + "format": "JPEG", + "hash": "", + "id": "77fbf481-26e7-44a0-a559-e5fee75b2e68", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.924397", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Angry mob", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/debb9f74-4c91-4180-b1a1-ba5c9b60a276/download/angry-mob-2.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987259", + "description": "banjo-club-1.jpg", + "format": "JPEG", + "hash": "", + "id": "9f528647-d888-4d89-96eb-1db3a95393f2", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.924563", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Banjo Club", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/bc00ee52-9536-4aa5-a533-7296b772f04a/download/banjo-club-1.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987261", + "description": "bigcheck.jpg", + "format": "JPEG", + "hash": "", + "id": "29034836-45cc-4a9a-9012-19d9ca0c3991", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.924714", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Big check", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/847fa95e-b7d7-415d-8815-14ac79623337/download/bigcheck.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987263", + "description": "boss-office-1.jpg", + "format": "JPEG", + "hash": "", + "id": "a53cd266-da21-4fe3-abe3-b9014d5ce5da", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.924860", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Boss' Office", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/1a0814ac-4066-4970-8453-60c83036586f/download/boss-office-1.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987264", + "description": "burghs-eye-view-2.jpg", + "format": "JPEG", + "hash": "", + "id": "d5c138de-c6dd-47e2-b82b-37beb95da344", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.925004", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Burgh's Eye View presentation", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/6c84ce69-2fb0-42c3-a3d8-3942fd8bddff/download/burghs-eye-view-2.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987266", + "description": "card-sorting-4.jpg", + "format": "JPEG", + "hash": "", + "id": "e31eaa43-a2f8-47c4-9822-8bd20e247ba7", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.925150", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Card Sorting", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/7335aa08-0c86-46c5-a606-8357d405f5dc/download/card-sorting-4.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987267", + "description": "chewbacca-handshake-1.jpg", + "format": "JPEG", + "hash": "", + "id": "dd84ba7e-650a-434c-b6a3-2d12c03d1fbb", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.925295", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Chewbacca handshake", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/7b4c66b6-6476-4638-9d88-d35f5373fbb4/download/chewbacca-handshake-1.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987269", + "description": "data-101-2.jpg", + "format": "JPEG", + "hash": "", + "id": "dd0c3984-a54a-4508-bc56-841f379288f7", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.925438", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Data 101 table activity", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/bdf48380-75c9-43ee-b23d-d55a462cf843/download/data-101-2.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987271", + "description": "data-101-3.jpg", + "format": "JPEG", + "hash": "", + "id": "dabc304b-759e-4e10-a0ee-7def33779134", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.925580", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Data 101 share-out activity", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 11, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/addc297a-2896-4dac-ab1d-20f0a7ebb5db/download/data-101-3.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987273", + "description": "data-101-presentation-3.jpg", + "format": "JPEG", + "hash": "", + "id": "d3308ed2-7e75-4366-8836-f6aff9e5c151", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.925724", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Data 101 finding stories presentation", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 12, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/fd745959-283b-4c04-91ae-f77bdfb4dff4/download/data-101-presentation-3.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987275", + "description": "data-day-1.jpg", + "format": "JPEG", + "hash": "", + "id": "f43e487f-ba19-4c3b-89f5-577e1e8d7a08", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.925867", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Data Day 2016", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 13, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/c7d29742-18d7-47cb-86a5-fec4479fe869/download/data-day-1.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987278", + "description": "Used in a 2019 parking data blog post", + "format": "JPEG", + "hash": "", + "id": "fe9630cb-72c1-479f-adc9-48a7444dbba2", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.926057", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Data Investigator Paying for Parking", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 14, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/2745e417-8f83-453d-bb2a-62ddec681c6f/download/data-investigator-paying-for-parking-640x532.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987281", + "description": "steve-lego.jpg", + "format": "JPEG", + "hash": "", + "id": "7ed73ca5-5d93-4fe4-9e6a-23563e478ff5", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.926218", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Exceptionally-handsome blond developer with coffee mug and messenger bag", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 15, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/10797f15-0acd-45ac-96ba-c03e8d515362/download/steve-lego.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987284", + "description": "library-hackathon-1.jpg", + "format": "JPEG", + "hash": "", + "id": "7fc709ca-84bd-4b71-8524-8d2e5a69dc83", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.926362", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Hackathon at the library", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 16, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/b3dee355-5b93-4c85-9d42-1a8ecc3e2f95/download/library-hackathon-1.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987286", + "description": "hacking-away-in-nyc.jpg", + "format": "JPEG", + "hash": "", + "id": "29d51aaf-d34c-4d51-9bbc-8d0b3c42ac20", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.926506", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Hacking Away in NYC", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 17, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/9d4a80f8-5d73-4738-a1d7-efff00746a8c/download/hacking-away-in-nyc.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987288", + "description": "halloween-3.jpg", + "format": "JPEG", + "hash": "", + "id": "9dfda2ae-77be-4f53-b226-4b0cc5d0d114", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.926649", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Halloween trick or treat", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 18, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/4bb106cb-7f89-4fbc-aa07-3daa58c21f4f/download/halloween-3.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987291", + "description": "help-desk.jpg", + "format": "JPEG", + "hash": "", + "id": "0995d6ba-fa57-4d47-acfb-237f7d50bf2b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.926934", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Man at data help desk", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 19, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/09d70ee5-069f-46c1-8d2a-db65f57779a5/download/help-desk.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987293", + "description": "hot-dog-man-police-chief-2.jpg", + "format": "JPEG", + "hash": "", + "id": "ce3e6b51-499e-4def-838c-f39acaf8adec", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.927077", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Man with hot dog suit next to police chief", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 20, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/e4d7dcaf-206d-45dd-8d30-dff033550531/download/hot-dog-man-police-chief-2.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987295", + "description": "man-at-computer.jpg", + "format": "JPEG", + "hash": "", + "id": "61c712a3-c2b5-4007-8d96-5dce6710fc24", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.927220", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Man at computer", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 21, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/02e35aa9-b4c1-4b28-a1ad-c050ad3bf291/download/man-at-computer.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987296", + "description": "man-in-dinosaur-costume-delivering-presentation.jpg", + "format": "JPEG", + "hash": "", + "id": "a010c1b5-f898-466a-9324-69726d595b89", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.927363", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Man in dinosaur costume delivering presentation", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 22, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/5bdabf24-c5a0-48cf-8acb-2a9008e3159b/download/man-in-dinosaur-costume-delivering-presentation.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987298", + "description": "man-at-plotter.jpg", + "format": "JPEG", + "hash": "", + "id": "dbeaae00-077e-4c7d-994a-d9f283cf122c", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.927507", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Man standing next to plotter", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 23, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/728db30f-f880-4761-ad62-7334636c77eb/download/man-at-plotter.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987300", + "description": "man-on-phone.jpg", + "format": "JPEG", + "hash": "", + "id": "cc3d1f96-f4b6-4bc9-8734-b076785530f7", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.927651", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Man on the phone", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 24, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/6ecc3696-627c-4139-b347-f6a3460db97e/download/man-on-phone.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987301", + "description": "mascots-2.jpg", + "format": "JPEG", + "hash": "", + "id": "17a82e7c-e872-45b1-a3dd-92525126b942", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.927823", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Mascots", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 25, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/3c9914c2-8034-42a1-a8ce-41dddc3dea37/download/mascots-2.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987303", + "description": "meeting-from-above-1.jpg", + "format": "JPEG", + "hash": "", + "id": "ba8a78d8-0f11-4da3-aeca-ea3657305c4a", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.927992", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Meeting from above 1", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 26, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/183f8973-742d-46bb-81c4-e7499fe6dc9e/download/meeting-from-above-1.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987305", + "description": "meeting-from-above-2.jpg", + "format": "JPEG", + "hash": "", + "id": "3eaeddbb-7560-4bcf-9855-f1bcbca0dac2", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.928151", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Meeting from above 2", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 27, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/84523934-2a0b-4062-b5f4-f39cb324e363/download/meeting-from-above-2.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987306", + "description": "meeting-with-burt-reynolds-slide-1.jpg", + "format": "JPEG", + "hash": "", + "id": "c5744bf2-31c5-446c-bd5a-edebc10f70bb", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.928299", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Meeting with the Bandit", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 28, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/8574abd9-258b-455b-ac8e-41dfd013dbc0/download/meeting-with-burt-reynolds-slide-1.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987308", + "description": "narrative-inquiry-workshop-1.jpg", + "format": "JPEG", + "hash": "", + "id": "d079685f-786b-4256-9ed2-3debbe2a5f98", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.928445", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Narrative inquiry workshop", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 29, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/a19f68d6-997f-4654-805d-7bbe63fe9568/download/narrative-inquiry-workshop-1.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987309", + "description": "pass-around.jpg", + "format": "JPEG", + "hash": "", + "id": "9b6e13ed-f37c-4635-b6a7-24a2489529f0", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.928591", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Pass around workshop activity", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 30, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/214260cb-2606-47a5-9d88-2d3f3e188df3/download/pass-around.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987311", + "description": "perp-walk-with-tv-crew.jpg", + "format": "JPEG", + "hash": "", + "id": "54cdfc62-7cd3-44d6-a221-d224fb901005", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.928733", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Perp walk with TV crew", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 31, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/4c43fdf1-57b3-4f5e-a001-9a228616cd68/download/perp-walk-with-tv-crew.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987313", + "description": "persona-development-2-bob-ross.jpg", + "format": "JPEG", + "hash": "", + "id": "252e91f1-30be-41ce-835f-c4eca324f8b8", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.928877", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Personas are like painting a picture of someone", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 32, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/c0b10011-17a5-4010-b534-3be5dde2c14d/download/persona-development-2-bob-ross.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987314", + "description": "pothole-fishermen-2.jpg", + "format": "JPEG", + "hash": "", + "id": "b1394b5c-37ae-4c95-883b-ff05ad339bcc", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.929018", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Pothole fishermen", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 33, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/c9ecc7b2-2794-4330-85bd-265bbe9d4b07/download/pothole-fishermen-2.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987316", + "description": "property-dashboard.jpg", + "format": "JPEG", + "hash": "", + "id": "1067b912-47dc-425e-8ae1-3a335af164fe", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.929160", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Property Dashboard presentation", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 34, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/6780db22-8efd-44ca-9293-c7cdfd5226f8/download/property-dashboard.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987318", + "description": "property-survey1.jpg", + "format": "JPEG", + "hash": "", + "id": "b38ea458-800b-4183-aaa6-3170889c8443", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.929303", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Property survey data collection", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 35, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/44fde258-e1e3-4caf-a6a2-74a6b36a954a/download/property-survey1.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987319", + "description": "show-tell-with-fish.jpg", + "format": "JPEG", + "hash": "", + "id": "e21a8b06-1ce0-42a5-a99a-f549c624e205", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.929447", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Show & tell with a fish", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 36, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/b9892af3-0f1b-4e0a-8efc-624d5dc23145/download/show-tell-with-fish.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987321", + "description": "sticky-dot-voting-2.jpg", + "format": "JPEG", + "hash": "", + "id": "d9916acb-7383-4acb-954e-0592314d5966", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.929591", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Sticky dot voting activity", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 37, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/f16039c7-477f-4411-92b6-c95a43553990/download/sticky-dot-voting-2.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987322", + "description": "smokey-bears-1-fan.jpg", + "format": "JPEG", + "hash": "", + "id": "bc058c4e-cb79-44c9-9a61-842da3cc45fc", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.929734", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Smokey Bear's #1 fan", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 38, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/3b1856bf-d3a2-4654-b649-c1ebca3c135b/download/smokey-bears-1-fan.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987324", + "description": "streaker-at-ballgame.jpg", + "format": "JPEG", + "hash": "", + "id": "e31e61b5-cb43-4958-b412-394514c93717", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.929876", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Streaker at baseball game", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 39, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/3af7b8be-d0e9-4704-985e-6e02e8994a55/download/streaker-at-ballgame.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987326", + "description": "student-guest-lecture-4.jpg", + "format": "JPEG", + "hash": "", + "id": "028ea0b5-dcf4-4584-bc7b-814ea6786409", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.930049", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Training presentation", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 40, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/2190ed38-fd13-422b-b3a7-cab9add7bbc7/download/student-guest-lecture-4.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987328", + "description": "the-team.jpg", + "format": "JPEG", + "hash": "", + "id": "0064f0f6-45b1-4b3b-b4fe-ab05a33edb2b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.930222", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "The team", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 41, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/a3d60c95-89c5-47e3-9654-7017699d5da2/download/the-team.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987329", + "description": "tiny-baby.jpg", + "format": "JPEG", + "hash": "", + "id": "95af8bfc-8580-41fa-8cb1-2a0fc1e8fb51", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.930373", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Tiny baby next to a quarter", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 42, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/2c850848-c692-426f-b5d6-553801a0ee01/download/tiny-baby.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987331", + "description": "twelve-commandments.jpg", + "format": "JPEG", + "hash": "", + "id": "007901c1-a6ba-47a7-817e-d3484ac5c3a7", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.930519", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "Twelve commandments", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 43, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/0136707a-7b1e-4c32-87fa-b3089c648ba3/download/twelve-commandments.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987332", + "description": "user-group-meeting-1-2015.jpg", + "format": "JPEG", + "hash": "", + "id": "696236b6-f5da-477a-9831-b83c9f54eb37", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.930684", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "User group meeting", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 44, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/828cebf2-0716-4d12-a41f-d29c230cf0db/download/user-group-meeting-1-2015.jpg", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:55.987335", + "description": "user-testing-4.jpg", + "format": "JPEG", + "hash": "", + "id": "669596e8-df10-4dd2-b2da-95c55c633d4a", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:55.930831", + "mimetype": "image/jpeg", + "mimetype_inner": null, + "name": "User test with police, CUT Group model", + "package_id": "3538faad-250c-43a4-be8b-b2e17b9db730", + "position": 45, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f228a99c-acc4-4fda-9182-a59d42739b01/resource/498fee95-1caa-4364-aaeb-2ea1ef95db4e/download/user-testing-4.jpg", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brick", + "id": "7d82d3ed-30d9-4aff-b74e-a7ce908d6653", + "name": "brick", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "diorama", + "id": "5c4fd24f-6c16-4492-a6e9-4e81a51b12ca", + "name": "diorama", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lego", + "id": "8e67e7f3-fa0c-4975-b857-c81ce99ff45c", + "name": "lego", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "meeting", + "id": "b64f1d13-507e-427f-ad69-c37a60323c28", + "name": "meeting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minifigure", + "id": "4b1e5596-ccf5-458a-8d11-ec100c935e97", + "name": "minifigure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "photo", + "id": "380c2fed-9490-4eeb-947f-d5eb024a1a6a", + "name": "photo", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "re-enactment", + "id": "18745623-912a-4d73-974d-d5ce3c7cedc7", + "name": "re-enactment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reenactment", + "id": "cc948ecf-c1fb-4b23-a755-e9e9afbc93c1", + "name": "reenactment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "scene", + "id": "81c4f0bd-5c80-40c6-8436-d2b37b34fd54", + "name": "scene", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weird", + "id": "10a6557f-5564-4555-8663-d9f3f5251787", + "name": "weird", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "50092974-03c9-4315-ba3a-ce180451a12b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-04-25T11:05:54.083256", + "metadata_modified": "2024-07-25T11:39:56.570505", + "name": "apd-average-response-time-by-day-and-hour", + "notes": "DATASET DESCRIPTION:\nThis Dataset includes the average response time by Call Priority across days of the week and hours of the day. Response Times reflect the same information contained in the APD 911 Calls for Service 2019-2024 dataset.\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\nCity of Austin Open Data Terms of Use -https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Average Response Time by Day and Hour", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3ac749376264be3d42dc3b96605142668c761e28c9171cc45ea9706de50e54eb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/fsje-8gq2" + }, + { + "key": "issued", + "value": "2024-03-28" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/fsje-8gq2" + }, + { + "key": "modified", + "value": "2024-07-08" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "26b88322-aa9c-47bd-aae4-69498dd4cdac" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-25T11:05:54.086329", + "description": "", + "format": "CSV", + "hash": "", + "id": "f32427af-da69-403f-bfbf-b09cbe39a066", + "last_modified": null, + "metadata_modified": "2024-04-25T11:05:54.071107", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "50092974-03c9-4315-ba3a-ce180451a12b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fsje-8gq2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-25T11:05:54.086333", + "describedBy": "https://data.austintexas.gov/api/views/fsje-8gq2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "05c5b542-7b6b-4f17-98ce-3cc24906b38f", + "last_modified": null, + "metadata_modified": "2024-04-25T11:05:54.071260", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "50092974-03c9-4315-ba3a-ce180451a12b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fsje-8gq2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-25T11:05:54.086335", + "describedBy": "https://data.austintexas.gov/api/views/fsje-8gq2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d4a01e2e-30d9-4ba9-861c-ad01580cca38", + "last_modified": null, + "metadata_modified": "2024-04-25T11:05:54.071387", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "50092974-03c9-4315-ba3a-ce180451a12b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fsje-8gq2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-25T11:05:54.086337", + "describedBy": "https://data.austintexas.gov/api/views/fsje-8gq2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "53957d88-6c3c-4099-b0fe-173dedfbd66f", + "last_modified": null, + "metadata_modified": "2024-04-25T11:05:54.071507", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "50092974-03c9-4315-ba3a-ce180451a12b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fsje-8gq2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "911-calls", + "id": "238d402b-b961-40b3-bd96-0106dbac8016", + "name": "911-calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "response-times", + "id": "47acdbc7-00b8-447c-9cc9-d91ef5b9a3ef", + "name": "response-times", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ee8697cb-c9b8-4479-8942-a518fc0b860c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:21.158251", + "metadata_modified": "2025-01-03T21:56:39.069042", + "name": "crash-reporting-non-motorists-data", + "notes": "This dataset provides information on non-motorists (pedestrians and cyclists) involved in traffic collisions occurring on county and local roadways.The reports details of all traffic collisions occurring on county and local roadways within Montgomery County, as collected via the Automated Crash Reporting System (ACRS) of the Maryland State Police, and reported by the Montgomery County Police, Gaithersburg Police, Rockville Police, or the Maryland-National Capital Park Police. This dataset shows each collision data recorded and the non-motorists involved.\r\n\r\nPlease note that these collision reports are based on preliminary information supplied to the Police Department by the reporting parties. Therefore, the collision data available on this web page may reflect:\r\n \r\n-Information not yet verified by further investigation\r\n-Information that may include verified and unverified collision data\r\n-Preliminary collision classifications may be changed at a later date based upon further investigation\r\n-Information may include mechanical or human error\r\n\r\nThis dataset can be joined with the other 2 Crash Reporting datasets (see URLs below) by the State Report Number.\r\n* Crash Reporting - Incidents Data at https://data.montgomerycountymd.gov/Public-Safety/Crash-Reporting-Incidents-Data/bhju-22kf\r\n* Crash Reporting - Drivers Data at https://data.montgomerycountymd.gov/Public-Safety/Crash-Reporting-Drivers-Data/mmzv-x632\r\n \r\nUpdate Frequency : Weekly", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Crash Reporting - Non-Motorists Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "af9316a328c49add0b350c30e5dfda1e8f0a8af105f12e87566c667376e886b1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/n7fk-dce5" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/n7fk-dce5" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9457da5a-8fef-4fd3-b705-999500b572cb" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:21.166360", + "description": "", + "format": "CSV", + "hash": "", + "id": "7c2a482f-698c-4140-8ce3-36974c46ddae", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:21.166360", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ee8697cb-c9b8-4479-8942-a518fc0b860c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/n7fk-dce5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:21.166366", + "describedBy": "https://data.montgomerycountymd.gov/api/views/n7fk-dce5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3a8face0-c131-4fe8-94f5-ffae3cf7e325", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:21.166366", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ee8697cb-c9b8-4479-8942-a518fc0b860c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/n7fk-dce5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:21.166369", + "describedBy": "https://data.montgomerycountymd.gov/api/views/n7fk-dce5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a911eb1c-67da-45fc-be20-82508404a6f6", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:21.166369", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ee8697cb-c9b8-4479-8942-a518fc0b860c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/n7fk-dce5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:21.166372", + "describedBy": "https://data.montgomerycountymd.gov/api/views/n7fk-dce5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e1b2642d-aab9-4b08-acf4-afa5bbb0fc05", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:21.166372", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ee8697cb-c9b8-4479-8942-a518fc0b860c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/n7fk-dce5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accident", + "id": "5a255c3f-3208-403b-ba5f-69f7f73ce3e1", + "name": "accident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "car", + "id": "ec28b117-4c39-4f46-a40f-56980e8d5d6b", + "name": "car", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driver", + "id": "8873abbf-9eab-45f7-8ecf-77aa4d695ad9", + "name": "driver", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "df44f5a1-244a-45d8-81f9-b60d1d91b477", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visionzero", + "id": "31c37e4a-86ed-45c5-8761-9b75ada4472b", + "name": "visionzero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "638fbe46-49ec-4d82-9308-090e4568e90e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brett", + "maintainer_email": "no-reply@data.hartford.gov", + "metadata_created": "2020-11-12T14:53:04.696306", + "metadata_modified": "2024-02-02T15:31:31.916509", + "name": "police-incidents-01012005-to-current", + "notes": "In May of 2021 the City of Hartford Police Department updated their Computer Aided Dispatch(CAD) system. This historic dataset reflects reported incidents of crime (with the exception of sexual assaults, which are excluded by statute) that occurred in the City of Hartford from January 1, 2005 to May 18, 2021. Should you have questions about this dataset, you may contact the Crime Analysis Division of the Hartford Police Department at 860.757.4020 or policechief@Hartford.gov. Disclaimer: These incidents are based on crimes verified by the Hartford Police Department's Crime Analysis Division. The crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the Hartford Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The Hartford Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate. The Hartford Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of Hartford or Hartford Police Department web page. The user specifically acknowledges that the Hartford Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. The unauthorized use of the words \"Hartford Police Department\", \"Hartford Police\", \"HPD\" or any colorable imitation of these words or the unauthorized use of the Hartford Police Department logo is unlawful. This web page does not, in any way, authorize such use. The dataset contains more than 400,000 records/rows of data and cannot be viewed in full in Microsoft Excel. Therefore, when downloading the file, select CSV from the Export menu. Open the file in an ASCII text editor, such as Wordpad, to view and search. To access a list of Hartford Police Department - Uniform Crime Reporting (UCR) codes, select the about tab on the right side of this page and scroll down to the attachments and open the PDF document.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "name": "city-of-hartford", + "title": "City of Hartford", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:44:10.786243", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "private": false, + "state": "active", + "title": "Police Incidents 01012005 to 05182021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a74c51fb63f4d791045e48ba9ddd76ed6e59db0c67cba378dd0b304478845db2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.hartford.gov/api/views/889t-nwfu" + }, + { + "key": "issued", + "value": "2017-08-30" + }, + { + "key": "landingPage", + "value": "https://data.hartford.gov/d/889t-nwfu" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2022-03-04" + }, + { + "key": "publisher", + "value": "data.hartford.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.hartford.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "bb68637b-4dbc-4463-8775-b52d80ab8e28" + }, + { + "key": "harvest_source_id", + "value": "a49a5edc-d60e-48eb-a26f-3b29d5886786" + }, + { + "key": "harvest_source_title", + "value": "Hartford Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:04.735836", + "description": "", + "format": "CSV", + "hash": "", + "id": "b2577fcf-d25c-4712-b133-408dfac8caf5", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:04.735836", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "638fbe46-49ec-4d82-9308-090e4568e90e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/889t-nwfu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:04.735847", + "describedBy": "https://data.hartford.gov/api/views/889t-nwfu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "47bef03c-e55a-40bd-b663-2f77badef127", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:04.735847", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "638fbe46-49ec-4d82-9308-090e4568e90e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/889t-nwfu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:04.735853", + "describedBy": "https://data.hartford.gov/api/views/889t-nwfu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3ecd4f07-085d-43d9-8bf9-e0dc857dd496", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:04.735853", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "638fbe46-49ec-4d82-9308-090e4568e90e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/889t-nwfu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:04.735858", + "describedBy": "https://data.hartford.gov/api/views/889t-nwfu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b30ab339-948f-44a2-bcc4-31e445862f09", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:04.735858", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "638fbe46-49ec-4d82-9308-090e4568e90e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/889t-nwfu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ct", + "id": "bac11672-211e-435c-83da-9c1a270e0707", + "name": "ct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford", + "id": "f2211d0a-d807-4d66-8a72-475b4075879a", + "name": "hartford", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford-police", + "id": "e187edc5-42f5-47d7-b1bd-1b269488c09b", + "name": "hartford-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-incidents", + "id": "afbcef32-e1e7-4b9d-a253-a88a455d7246", + "name": "police-incidents", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1d1d272d-0904-4ed6-8bdf-264098033bf1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2022-10-14T14:45:40.845331", + "metadata_modified": "2022-10-14T14:45:40.845340", + "name": "clear", + "notes": "CLEAR has public record information and is also used for law enforcement and investigations, including personal identification and financial records, police reports, and credential verification services.", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "CLEAR", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "df5ea48ae6a4f20bf77b682e50e503622cc65caa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "non-public" + }, + { + "key": "bureauCode", + "value": [ + "024:010" + ] + }, + { + "key": "identifier", + "value": "SDD-5" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-31T12:47:43-04:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "Thomson Reuters West Publishing" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "0e0cfb3c-2637-42b1-b8f9-99c8570b1c6a" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "tags": [ + { + "display_name": "none", + "id": "ac9f5df1-8872-4952-97d3-1573690f38b3", + "name": "none", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "", + "maintainer_email": null, + "metadata_created": "2020-11-12T13:15:15.592138", + "metadata_modified": "2025-01-03T20:40:49.204382", + "name": "police-incidents", + "notes": "

    \n This dataset contains Crime and Safety data from the\n Cary Police Department.\n
    \n
    \n This data is extracted by the Town of Cary's Police Department's RMS application. The police incidents will provide data on the Part I crimes of arson, motor vehicle thefts, larcenies, burglaries, aggravated assaults, robberies and homicides. Sexual assaults and crimes involving juveniles will not appear to help protect the identities of victims.\n
    \n
    \n This dataset includes criminal offenses in the Town of Cary for the previous 10 calendar years plus the current year. The data is based on the National Incident Based Reporting System (NIBRS) which includes all victims of person crimes and all crimes within an incident. The data is dynamic, which allows for additions, deletions and/or modifications at any time, resulting in more accurate information in the database. Due to continuous data entry, the number of records in subsequent extractions are subject to change. Crime data is updated daily however, incidents may be up to three days old before they first appear.\n

    \n

    About Crime Data

    \n

    \n The Cary Police Department strives to make crime data as accurate as possible, but there is no avoiding the introduction of errors into this process, which relies on data furnished by many people and that cannot always be verified. Data on this site are updated daily, adding new incidents and updating existing data with information gathered through the investigative process.\n
    \n
    \n This dynamic nature of crime data means that content provided here today will probably differ from content provided a week from now. Additional, content provided on this site may differ somewhat from crime statistics published elsewhere by other media outlets, even though they draw from the same\n database.\n

    \n

    Withheld Data

    \n

    \n In accordance with legal restrictions against identifying sexual assault and child abuse victims and juvenile perpetrators, victims, and witnesses of certain crimes, this site includes the following precautionary measures: (a) Addresses of sexual assaults are not included. (b) Child abuse cases, and other crimes which by their nature involve juveniles, or which the reports indicate involve juveniles as victims, suspects, or witnesses, are not\n reported at all.\n
    \n
    \n Certain crimes that are under current investigation may be omitted from the results in avoid comprising the investigative process.\n
    \n
    \n Incidents five days old or newer may not be included until the internal audit process has been completed.\n
    \n
    \n This data is updated daily.\n

    ", + "num_resources": 5, + "num_tags": 3, + "organization": { + "id": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "name": "town-of-cary-north-carolina", + "title": "Town of Cary, North Carolina", + "type": "organization", + "description": "", + "image_url": "https://data.townofcary.org/assets/theme_image/townofcarybanner.png", + "created": "2020-11-10T17:53:27.404186", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "private": false, + "state": "active", + "title": "Police Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e6e4c07d602e3eaed22d35b4fc339571808c0813602749b5fba81c529d62a17f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "cpd-incidents" + }, + { + "key": "landingPage", + "value": "https://data.townofcary.org/explore/dataset/cpd-incidents/" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "modified", + "value": "2025-01-03T07:42:51+00:00" + }, + { + "key": "publisher", + "value": "Cary" + }, + { + "key": "rights", + "value": "CC0 1.0 Universal" + }, + { + "key": "theme", + "value": [ + "Police and Fire" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.townofcary.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "623bb06e-4c82-4603-bc92-bd1b39f794a5" + }, + { + "key": "harvest_source_id", + "value": "49a7e9f8-1a28-41ce-9ea8-146d221bb34a" + }, + { + "key": "harvest_source_title", + "value": "Town of Cary, NC Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:15.604940", + "description": "", + "format": "JSON", + "hash": "", + "id": "c3dee4a3-1ac5-4a33-8946-a864a6936656", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:15.604940", + "mimetype": "", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-incidents", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:15.604947", + "description": "", + "format": "JSON", + "hash": "", + "id": "8ba0f72b-6a42-45f8-acf6-5aa040c96129", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:15.604947", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-incidents/exports/json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:15.604950", + "description": "", + "format": "CSV", + "hash": "", + "id": "98789c5e-7f66-46af-bdf2-bf8509911ce1", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:15.604950", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-incidents/exports/csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:15.604955", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "938efe84-9ba0-4745-8d36-afd9e6a908f4", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:15.604955", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-incidents/exports/geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:15.604952", + "description": "", + "format": "SHP", + "hash": "", + "id": "0ab198dc-58ff-4021-afa5-f9341df507bc", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:15.604952", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-incidents/exports/shp", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fd405274-4a75-4950-a959-19faaf0d7dcb", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:32:32.941336", + "metadata_modified": "2023-04-13T13:32:32.941341", + "name": "louisville-metro-ky-animal-services-activity-log-dd99d", + "notes": "Animal Services Provides for the care and control of animals in the Louisville Metro area, including pet licensing and pet adoption.

    Data Dictionary:

    case number Unique number generated when a call is stored in Chameleon. It always starts with "A" and then the last two digits of the year

    case type The type of call received.

    ALLEY CAT TRAP A call where an animal control officer and a member of Alley Cat Advocates works together to trap cats for TNR.
    ASSIST Any call where assistance is needed from an animal control officer.
    ASSIST ACO Any call where an animal control officer requires assistance from another animal control officer.
    ASSIST FIRE Any call where fire requires assistance from the animal control officer.
    ASSIST OTHER Any call where another emergency responder or government employee requires assistance from the animal control officer.
    ASSIST POLICE Any call where police requires assistance from the animal control officer.
    ASSIST SHERIFF Any call where an sheriff requires assistance from the animal control officer.
    CONVERT A call created when a officer is converting a violation notice to a citation or a civil penalty for noncompliance.
    CONVERT CITATION A call created when a officer is converting a violation notice to a citation or a civil penalty for noncompliance.
    INVESTIGAT Any complaint where an investigation is needed that does not fit into a category already in use.
    INVESTIGAT # POULTRY Any complaint where the caller states the owner has more poultry than allowed by the ordinance.
    INVESTIGAT ABAN Any call for an owner leaving an animal for a period in excess of 24 hours, without the animal's owner or the owners’ designated caretaker providing all provisions of necessities.
    INVESTIGAT ABUSE A cruelty/abuse/neglect situation where the health and safety of an animal is in jeopardy because of exposure to extreme weather, or other neglect/abuse factors. Examples include reports of beating, hitting, kicking, burning an animal, dog currently suffering from injury or illness and could die if treatment not provided
    INVESTIGAT ANI ATACK Any call for an attack on an animal by another animal.
    INVESTIGAT BARKLETTER Any barking complaint where the caller wishes to remain anonymous.
    INVESTIGAT BITE Any call for a bite from an animal to a person
    INVESTIGAT BITEF This is used when an animal control officer is following up on a bite investigation.
    INVESTIGAT CHAINING Any complaint of a dog tethered illegally. The dispatcher must verify with the caller that the dog is not in distress and has necessities such as water, shelter etc.
    INVESTIGAT CROWLET Any crowing complaint where the caller wishes to remain anonymous.
    INVESTIGAT DOGFIGHT Any call where a person or persons in engaged in fighting dogs or have fought dogs in the past.
    INVESTIGAT ENCLOSURE Any complaint made due to an animal not being confined securely in an enclosure. Examples being holes in fences, jumping a fence.
    INVESTIGAT FECES LET Any complaint concerning a citizen not picking up after their animal where the caller wishes to remain anonymous.
    INVESTIGAT FOLLOW UP This call is used when an animal control officer is following up on an investigation.
    INVESTIGAT LIC LETTER Any complaint to check license not reported by the Health Dept. or supervisor.
    INVESTIGAT NEGLI A cruelty/abuse/neglect situation where the health and safety of an animal is in jeopardy because of exposure to extreme weather, or other neglect/abuse factors. Examples include reports of failure to provide vet care, thin animal, no shelter , no water/food.
    INVESTIGAT OTHER Any complaint where an investigation is needed that does not fit into a category already in use.
    INVESTIGAT PET IN CAR Any complaint of an animal left in a car
    INVESTIGAT TNR Any complaint of stray unowned cats
    MAS A run made to meet a caller at Metro Animal Services
    MAS TRAP Calls made by animal control officers when they are trapping cats for TNR.
    NUISANCE BARK Any complaint on a barking dog where the complainant wants to be contacted and give a statement
    NUISANCE CROWING Any crowing complaint where the complainant wants to be contacted and give a statement.
    NUISANCE OTHER Any complaint other than barking, crowing, and restraint issues where the complainant wants to be contacted and give a statement.
    NUISANCE RESTRAINT Any restraint complaint where the complainant wants to be contacted and give a statement.
    OTHER This category is used for a variety of calls including picking up tags, speaking at events, calls that do not have a category already
    OWNED Any call for an owned animal that does not fit in one of the other categories.
    OWNED AGGRESSIVE Any aggressive loose animal that is owned. Aggressive behavior includes growling, showing teeth, lunging forward or charging at the person or other animal.
    PERMIT INS A call for an animal control officer to conduct a permit inspection at a particular location.
    RESCUE DOMESTIC A call for an domestic animal in distress, typically dogs and cats. These calls include dogs in lakes, animals in sewers or drains, cats in car engines, etc.
    RESCUE LIVESTOCK A call for livestock in distress. This includes cattle stuck in ponds, cattle near a busy roadway, etc.
    RESCUE OTHER A call for an domestic animal in distress, typically any other domestic animal or any call that does not fit in the other categories.
    RESCUE WILDLIFE This call is typically used for a bat in someone's home or business.
    STRAY Any call for an animal that is stray that does not fit a specific category
    STRAY AGGRS Any aggressive loose animal that is stray. Aggressive behavior includes growling, showing teeth, lunging forward or charging at the person or other animal.
    STRAY CONF Any call for an unowned, non-aggressive animal, excluding a bat, confined by a citizen that is not in a trap.
    STRAY INJURED Any call for a sick/injured animal that is life threatening i.e. – vomiting or defecating blood, trouble breathing, unable to move, hit by a car, visible wounds, bleeding profusely, unable to stand. This includes sick or injured community cats.
    STRAY POSS OWNED Any animal running loose that has an owner or possible owner. This is used when the caller does not want to give a statement or be contacted.
    STRAY ROAM Any animal running loose that has no known owner, excluding cats. Will be closed out after 72 hours if no further calls and no call back number.
    STRAY SICK Any call for a sick/injured animal that is life threatening i.e. – vomiting or defecating blood, trouble breathing, unable to move, hit by a car, visible wounds, bleeding profusely, unable to stand. This includes sick or injured community cats.
    STRAY TRAP Any call for a dog or cat, excluding a bat, confined in a trap. This includes checking a trap set by LMAS daily.
    SURRENDER A call to pick up an owned animal that the owner wants to surrender.
    SURRENDER CAT A call to pick up an owned cat that the owner wants to surrender.
    SURRENDER DOG A call to pick up an owned dog that the owner wants to surrender.
    SURRENDER LITTER PUP A call to pick up an owned litter of puppies that the owner wants to surrender.
    TRANSPORT A call for an animal control officer to take an item to a particular location. This includes picking up tags from vets, delivering traps that belong to a citizen, etc.
    TRANSPORT ANIMAL A call to take an animal to a location. Examples include taking an animal to a vet, taking an animal to the Kentucky Humane Society, etc.
    TRANSPORT DISMAS When an animal control officer returns or picks up a member of Dismas to or from the halfway house.
    TRANSPORT HEAD TO LAB Specimens to go to the Health Department for rabies testing.
    TRANSPORT JEFFERSON Dropping off or picking up an injured/sick animal from Jefferson Animal Hospital.
    TRANSPORT NECROPSY When an animal control officer takes a body of animal to the University of Kentucky for a necropsy.
    TRANSPORT OTHER A call for an animal control officer to take an item to a particular location. This includes picking up tags from vets, delivering traps that belong to a citizen, etc.
    TRANSPORT SNIP A call to take a cat(s) to the SNIP Clinic for surgery, or pick up cat from the SNIP Clinic from surgery
    TRANSPORT SNR A call where an animal control officer returns a cat to the field that has been spayed/neutered, vaccinated and eartipped as per the ordinance LMO 91.130
    TRANSPORT TNR A call where an animal control officer returns a cat to the field that has been spayed/neutered, vaccinated and eartipped as per the ordinance LMO 91.130
    VET NOTICE A run for an animal control officer to follow up on a violation notice that was issued for vet care where the owner has not shown compliance.
    VET NOTICE FOLLOW UP A run for an animal control officer to follow up on a violation notice that was issued for vet care where the owner has not shown compliance.
    WILDLIFE Any call for wildlife that does not fit in another category.
    WILDLIFE AGGRS Any call for aggressive wildlife (MAS no longer responds to these calls. Callers must now contact the Kentucky Department of Fish and Wildlife)
    WILDLIFE CONF Any call for a bat in a residence or a possible exposure to a bat.
    WILDLIFE INJURED Any call for injured wildlife (MAS no longer responds to these calls. Callers must now contact the Kentucky Department of Fish and Wildlife)
    WILDLIFE SICK Any call for sick wildlife (MAS no longer responds to these calls. Callers must now contact the Kentucky Department of Fish and Wildlife)
    WILDLIFE TRAP Any call for a bat in a residence or a possible exposure to a bat.
    XTRA SERVE Deliver a notice that an animal is at the shelter.
    XTRA SERVE ALLEY CAT Calls to assist Alley Cat Advocates or to educate citizens on Alley Cat Advocates
    XTRA SERVE COURT Calls requiring an officer to appear in court to testify or represent MAS. Can also be for an animal control officer to drop of citations, take out criminal complaints or other duties.
    XTRA SERVE PDD Any call where an animal control officer delivers potentially dangerous dog paperwork to an owner or verifies that an owner has complied with the potentially dangerous dog requirements.
    XTRA SERVE VIOL OTC A call where an animal control officer comes to the shelter to issue a violation notice to a citizen redeeming their pet.
    YARD CHECK Any call requiring an officer to inspect a property for a variety of reasons such as court ordered, animal is at MAS

    case animal type Type of animal by species associated with the run.

    case city, state, zip code The city, state and zip code associated with the run.

    owner idUnique identifying number assigned to the owner

    animal id Unique identifying number assigned to each specific animal

    result1, result2, result3, result4, result5, result6 - Codes that an animal control officer enters when they complete a run to describe what they did on the run.

    APPRV Approved yard check
    ARRST Arrest of subject
    CHAIN Chaining notice left
    CIVIL Civil penalty issued
    COMP Completed
    CVIOL Civil violation notice
    DOA Dead on arrival
    EACA Emailed Alley Cat Advocates
    EDUC Educated the owner or complainant
    EMAIL Emailed the owner or complainant
    FAIL Failed a yard check
    FU Follow up made
    GOA Gone on arrival
    IMPND Impounded an animal
    LETR Letter sent the owner
    MC Made contact
    NOTIC Notice left
    NSA No such address
    NVS No violations seen
    OPEN Open Inactive
    OVER2 Over 2 days old
    PA Patrolled the area
    PHONE Officer called the owner or complainant
    RPRT Report has been or will be taken
    RSLVD Resolved
    RTO Returned the animal to the owner
    TTC Talk to the complainant
    TTM Talk to a minor
    TTO Talk to the owner
    TTR Talk to the resident
    UNIFM Uniform citation issued
    UTC Unable to catch the animal
    UTL Unable to locate the animal
    UTMC Unable to make contact
    UTR Unable to rescue
    VIOL Violation notice issued
    VOUCH Voucher issued
    WARN Warning given
    WARNN Warning notice issued

    clerk The name of the employee who entered the call

    officer The name of the officer that associated with the run.

    call date The date and time the call was received and entered for the first time in Chameleon

    new date The date and time the run was updated or a new sequence of the run was created

    dispatched The date and time the run or sequence of a run was given to the animal control officer to be worked.

    working The date and time the run or sequence of a run was being worked by an animal control officer.

    completed The date and time the run or sequence of a run was finished working by an animal control officer.

    animal type Type of animal by species that is associated with the run

    sex Sex of the animal associated with the run.
    F Female
    M Male
    N Neutered
    S Spayed
    U Unknown

    bites- Does the animal have a bite reported to MAS
    Y Yes
    N No

    color Color of the animal associated with the run.

    breed Breed of the animal associated with the run.

    Contact:

    Adam Hamilton

    Adam.Hamilton@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Animal Services Activity Log", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7996f195814b0ec11b3ff67fe6adf46b3cbc3188" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=487cd775975e43479f9ffd067162cfb6&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-10T10:09:12.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-animal-services-activity-log" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T12:37:58.872Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Activities conducted by animal control officers." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6c25fa1a-0471-4b7d-b15f-2bafb30aeef1" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:32.960320", + "description": "", + "format": "HTML", + "hash": "", + "id": "c80b143b-f69b-4fb4-9767-6535c2628e03", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:32.924051", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fd405274-4a75-4950-a959-19faaf0d7dcb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-animal-services-activity-log", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:32.960324", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b3608fac-9a8d-4502-806d-fc0644d29e81", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:32.924256", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fd405274-4a75-4950-a959-19faaf0d7dcb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Animal_Services_Activity_Log/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:32.960326", + "description": "LOJIC::louisville-metro-ky-animal-services-activity-log.csv", + "format": "CSV", + "hash": "", + "id": "c28aa8a2-1811-4096-a8bb-3e75f4c9c755", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:32.924434", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fd405274-4a75-4950-a959-19faaf0d7dcb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-animal-services-activity-log.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:32.960328", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4708cf62-1dad-4f98-b660-83670cbd26f3", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:32.924590", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fd405274-4a75-4950-a959-19faaf0d7dcb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-animal-services-activity-log.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "activity-log", + "id": "9fbd0bc9-4421-4919-8d21-b7a1c1d9f74f", + "name": "activity-log", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "animal-services", + "id": "fd5b3445-7468-4e35-befa-39ed7bcbcdee", + "name": "animal-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "animals", + "id": "02ddd42d-a327-4742-953a-398a13bff681", + "name": "animals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmas", + "id": "d67189ed-8a66-4c47-a08b-f27897b05183", + "name": "lmas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "log", + "id": "aa218025-a292-4b65-8d2a-449470b13d60", + "name": "log", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-animal-services", + "id": "f42fd596-b810-4056-be6c-9a42229b397f", + "name": "louisville-metro-animal-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cfd2322d-97c1-4408-a759-ca3b747df693", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:00:52.388327", + "metadata_modified": "2024-10-25T20:21:06.554756", + "name": "nypd-complaint-data-current-year-to-date", + "notes": "This dataset includes all valid felony, misdemeanor, and violation crimes reported to the New York City Police Department (NYPD) for all complete quarters so far this year (2019). For additional details, please see the attached data dictionary in the ‘About’ section.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Complaint Data Current (Year To Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c0ba1daad6165abab02b6d68dc1fa9b7753522489943b1284f3b132676cef6c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/5uac-w243" + }, + { + "key": "issued", + "value": "2022-06-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/5uac-w243" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "28c64e43-ae7e-48f0-9c38-371a6d250d77" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.397145", + "description": "", + "format": "CSV", + "hash": "", + "id": "580a8f02-6f48-4388-81dd-52737bb2086d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.397145", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cfd2322d-97c1-4408-a759-ca3b747df693", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5uac-w243/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.397156", + "describedBy": "https://data.cityofnewyork.us/api/views/5uac-w243/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "818602db-6943-45d5-869b-487a5b84d873", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.397156", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cfd2322d-97c1-4408-a759-ca3b747df693", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5uac-w243/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.397161", + "describedBy": "https://data.cityofnewyork.us/api/views/5uac-w243/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "08aa26d0-188e-4748-93d7-647ba5f5857c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.397161", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cfd2322d-97c1-4408-a759-ca3b747df693", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5uac-w243/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.397166", + "describedBy": "https://data.cityofnewyork.us/api/views/5uac-w243/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "eecd1bfd-b988-49da-a6e8-cfe24e7ffff4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.397166", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cfd2322d-97c1-4408-a759-ca3b747df693", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5uac-w243/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2018od4a-report", + "id": "a7cbf801-8a47-46e7-b473-95944e610312", + "name": "2018od4a-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nycopendata", + "id": "e9a90962-9b03-4093-b202-50e3bf2cf9cb", + "name": "nycopendata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0e31d145-dd73-453a-921e-ed210af17424", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2022-12-09T12:05:41.997893", + "metadata_modified": "2025-01-03T22:01:40.018979", + "name": "civilian-complaint-review-board-complaints-against-police-officers", + "notes": "The primary table for all public data on complaints, including dates, locations and the outcomes of closed complaints received since the year 2000.\r\n\r\nThe dataset is part of a database of all public police misconduct records the Civilian Complaint Review Board (CCRB) maintains on complaints against New York Police Department uniformed members of service received in CCRB's jurisdiction since the year 2000, when CCRB's database was first built. This data is published as four tables:\r\n\r\nCivilian Complaint Review Board: Police Officers\r\nCivilian Complaint Review Board: Complaints Against Police Officers\r\nCivilian Complaint Review Board: Allegations Against Police Officers\r\nCivilian Complaint Review Board: Penalties\r\n\r\nA single complaint can include multiple allegations, and those allegations may include multiple subject officers and multiple complainants.\r\n\r\nPublic records exclude complaints and allegations that were closed as Mediated, Mediation Attempted, Administrative Closure, Conciliated (for some complaints prior to the year 2000), or closed as Other Possible Misconduct Noted.\r\n\r\nThis database is inclusive of prior datasets held on Open Data (previously maintained as \"Civilian Complaint Review Board (CCRB) - Complaints Received,\" \"Civilian Complaint Review Board (CCRB) - Complaints Closed,\" and \"Civilian Complaint Review Board (CCRB) - Allegations Closed\") but includes information and records made public by the June 2020 repeal of New York Civil Rights law 50-a, which precipitated a full revision of what CCRB data could be considered public.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Civilian Complaint Review Board: Complaints Against Police Officers", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "40a5f6c52df9e165d7ad78a5fd4f6bb7697a1e8532cc7bb3c604ef3eecd0897a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/2mby-ccnw" + }, + { + "key": "issued", + "value": "2024-11-06" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/2mby-ccnw" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8a819b7c-33de-4b63-bb8d-747a1bc44a94" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:05:42.001283", + "description": "", + "format": "CSV", + "hash": "", + "id": "fdc22ca6-07e9-46c9-bff2-3621996d20ab", + "last_modified": null, + "metadata_modified": "2022-12-09T12:05:41.983617", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0e31d145-dd73-453a-921e-ed210af17424", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2mby-ccnw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:05:42.001286", + "describedBy": "https://data.cityofnewyork.us/api/views/2mby-ccnw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "71199f23-2c3b-43a0-9934-fd74a3bd09b8", + "last_modified": null, + "metadata_modified": "2022-12-09T12:05:41.983776", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0e31d145-dd73-453a-921e-ed210af17424", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2mby-ccnw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:05:42.001288", + "describedBy": "https://data.cityofnewyork.us/api/views/2mby-ccnw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "89466a87-b62d-4486-91f5-8fd59d569a59", + "last_modified": null, + "metadata_modified": "2022-12-09T12:05:41.983926", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0e31d145-dd73-453a-921e-ed210af17424", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2mby-ccnw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:05:42.001290", + "describedBy": "https://data.cityofnewyork.us/api/views/2mby-ccnw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7f7d8ce8-5ebf-4813-8b09-ed65fdf1c30d", + "last_modified": null, + "metadata_modified": "2022-12-09T12:05:41.984073", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0e31d145-dd73-453a-921e-ed210af17424", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2mby-ccnw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "allegations", + "id": "dae64181-3fc0-46d1-9d2e-75f5422b23b1", + "name": "allegations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policing", + "id": "43fbc332-ab68-4b76-8668-88025271798b", + "name": "policing", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e7edbf7f-be73-4268-85f9-9c4f8c34d42f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:25.735990", + "metadata_modified": "2024-11-22T21:26:30.490855", + "name": "greenhouse-gas-emissions", + "notes": "The monthly Greenhouse Gas (GHG) emission data represents Montgomery County Facilities and Fleet by month beginning July 2019. \nFacilities: The Facilities GHG data represents physical structures used by County residents and County staff who provide services for County residents. Examples include recreation, libraries, theater and arts, health and human services, liquor retail, courthouses, general services, maintenance facilities, correctional facilities, police stations, fire stations, volunteer fire stations, garages, parking lots, bus shelters and park & ride locations. Facilities use the following fuel sources: grid electricity, natural gas, propane and diesel fuel. \nFacilities GHG data DOES NOT include Montgomery County Public Schools, Montgomery College and Montgomery Parks Maryland-National Capital Park and Planning Commission (M-NCPPC). \nFleet: The Fleet GHG data represents Montgomery County vehicles used by County staff who provide services for County residents. Examples include mass transit buses, snowplows, liquor trucks, light duty trucks, police cars, fire engines and fire service equipment, etc. Each County vehicle use different fuel sources (i.e. diesel, mobil diesel, compressed natural gas, unleaded and E-85). \nFleet GHG data DOES NOT include Montgomery County Public School buses, Montgomery College and Montgomery Parks Maryland-National Capital Park and Planning Commission (M-NCPPC) vehicles. \nGHG Calculation Method: Facilities and Fleet fuel sources are converted into one common unit of energy- 1 Million British thermal units (MMBtu) which are then used with emissions factors and 100-year global warming potential (GWP) to calculate GHG emissions into one common unit of measure- Metric Tons of CO2 Equivalent (MTCO2e). \nFor more information go to: \n•\tHow to Calculate GHG emissions at https://www.youtube.com/watch?v=zq5wTjvLqnY&t=186s\n•\tEmissions & Generation Resource Integrated Database (eGRID) at https://www.epa.gov/energy/emissions-generation-resource-integrated-database-egrid\n•\tEmission Factors for GHG Inventories at https://www.epa.gov/sites/production/files/2018-03/documents/emission-factors_mar_2018_0.pdf\nUpdate Frequency : Monthly", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Greenhouse Gas Emissions", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ab79f5f3676ebd874d4e31b7c92252e3d6a8def669611db1b2829e6e963c917b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/stmn-fdnc" + }, + { + "key": "issued", + "value": "2020-05-05" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/stmn-fdnc" + }, + { + "key": "modified", + "value": "2024-11-16" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Environment" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "caef762f-c25c-4f5e-b212-d64faf0ac67b" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:25.757903", + "description": "", + "format": "CSV", + "hash": "", + "id": "ec1b00d3-2113-40b9-ba15-b0649a539ec2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:25.757903", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e7edbf7f-be73-4268-85f9-9c4f8c34d42f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/stmn-fdnc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:25.757913", + "describedBy": "https://data.montgomerycountymd.gov/api/views/stmn-fdnc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3a14a7e3-9e6b-4189-b94c-6145f8e4d171", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:25.757913", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e7edbf7f-be73-4268-85f9-9c4f8c34d42f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/stmn-fdnc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:25.757919", + "describedBy": "https://data.montgomerycountymd.gov/api/views/stmn-fdnc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "54d593d8-fae0-47ae-9fa8-078acce960a2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:25.757919", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e7edbf7f-be73-4268-85f9-9c4f8c34d42f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/stmn-fdnc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:25.757923", + "describedBy": "https://data.montgomerycountymd.gov/api/views/stmn-fdnc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4979a6d2-41fe-4131-a4e0-a0e4f517608c", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:25.757923", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e7edbf7f-be73-4268-85f9-9c4f8c34d42f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/stmn-fdnc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "carbondioxide", + "id": "06475a4b-ca25-45bc-9f81-2a3fe0e9626d", + "name": "carbondioxide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "climate", + "id": "31cb02ba-74a7-4dc6-9565-4f58c3c0a20d", + "name": "climate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emissions", + "id": "09baf6a3-d24a-4265-8b80-2ada905665dd", + "name": "emissions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "estimated", + "id": "a5fbc670-36f1-4a63-a286-d6d0221a54ca", + "name": "estimated", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gas", + "id": "6bfffc96-c4fc-428a-a8b1-01fcebd6ad80", + "name": "gas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "greenhouse", + "id": "a16cfedf-0b44-4528-9b2e-afbdd627215d", + "name": "greenhouse", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "cityofsiouxfallsgis", + "maintainer_email": "lsohl@siouxfalls.org", + "metadata_created": "2022-09-02T18:04:55.325406", + "metadata_modified": "2024-12-13T20:17:22.346021", + "name": "violent-crimes-f3ebe", + "notes": "Table containing authoritative violent crime values for Sioux Falls, South Dakota.", + "num_resources": 6, + "num_tags": 9, + "organization": { + "id": "0bb96132-10b6-4c20-908f-c07ebda09534", + "name": "city-of-sioux-falls", + "title": "City of Sioux Falls", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/3/3c/Sioux_Falls_Logo.png", + "created": "2020-11-10T17:54:19.779413", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "0bb96132-10b6-4c20-908f-c07ebda09534", + "private": false, + "state": "active", + "title": "Violent Crimes by Year", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a798e3d23adc9d6854ec4139158fd16eeb084b15ce8a30a4983cc84e17c29ca2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cd28866b6c56472cb9c1ee660ff535b2&sublayer=12" + }, + { + "key": "issued", + "value": "2019-04-18T20:43:09.000Z" + }, + { + "key": "landingPage", + "value": "https://dataworks.siouxfalls.gov/datasets/cityofsfgis::violent-crimes-by-year" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-12-28T17:08:20.000Z" + }, + { + "key": "publisher", + "value": "City of Sioux Falls GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-96.8600,43.4600,-96.5800,43.6500" + }, + { + "key": "harvest_object_id", + "value": "3695cd66-4967-4d2d-a3af-6f7683e9992f" + }, + { + "key": "harvest_source_id", + "value": "097b647c-9eb8-426b-b39a-e8a57b496af5" + }, + { + "key": "harvest_source_title", + "value": "City of Sioux Falls Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-96.8600, 43.4600], [-96.8600, 43.6500], [-96.5800, 43.6500], [-96.5800, 43.4600], [-96.8600, 43.4600]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:59:15.983561", + "description": "", + "format": "HTML", + "hash": "", + "id": "4831ca20-056c-4e09-be63-6eb80f49a47a", + "last_modified": null, + "metadata_modified": "2024-09-20T18:59:15.951743", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/datasets/cityofsfgis::violent-crimes-by-year", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-11T04:52:16.426046", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f40632c6-a6d2-43b5-8cb4-f9e588d0c26f", + "last_modified": null, + "metadata_modified": "2023-11-11T04:52:16.388385", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gis.siouxfalls.gov/arcgis/rest/services/DashboardData/DashboardTables/MapServer/12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:54.950657", + "description": "", + "format": "CSV", + "hash": "", + "id": "622c8d8d-65df-4ad5-b921-b7a91fbc9e80", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:54.913880", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/cd28866b6c56472cb9c1ee660ff535b2/csv?layers=12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T19:41:49.595953", + "description": "", + "format": "ZIP", + "hash": "", + "id": "a7192c63-82c2-48ce-af56-49780d65a331", + "last_modified": null, + "metadata_modified": "2024-11-22T19:41:49.575117", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/cd28866b6c56472cb9c1ee660ff535b2/shapefile?layers=12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:54.950658", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1d53b728-e0cc-4e15-984c-d3fe16260d2c", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:54.914006", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/cd28866b6c56472cb9c1ee660ff535b2/geojson?layers=12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T19:41:49.595958", + "description": "", + "format": "KML", + "hash": "", + "id": "2bc3979b-9f69-4369-abd2-09e2e0212186", + "last_modified": null, + "metadata_modified": "2024-11-22T19:41:49.575324", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/cd28866b6c56472cb9c1ee660ff535b2/kml?layers=12", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dashboard", + "id": "c89bde78-0a23-4b82-a332-ba2aec7ef2d4", + "name": "dashboard", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lincoln", + "id": "6e84ebf8-1251-4c46-9f38-8020f4b19e1a", + "name": "lincoln", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnehaha", + "id": "31b3ab4b-22b2-402d-83af-080406be282f", + "name": "minnehaha", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd", + "id": "fcb1f809-606b-416b-91b7-83ff480cf0d0", + "name": "sd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sioux-falls", + "id": "8d78dbd9-d767-4f60-9fd8-fc823ec4e3e1", + "name": "sioux-falls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-dakota", + "id": "042c043b-85a8-4ca2-b55c-e0efea2d7384", + "name": "south-dakota", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent", + "id": "6552729b-9fb6-4234-9c7e-9933061d6147", + "name": "violent", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Western Pennsylvania Regional Data Center", + "maintainer_email": "pcithelp@pa.gov", + "metadata_created": "2023-01-24T18:07:37.789067", + "metadata_modified": "2023-01-24T18:07:37.789072", + "name": "allegheny-county-crash-data", + "notes": "Contains locations and information about every crash incident reported to the police in Allegheny County from 2004 to 2020. Fields include injury severity, fatalities, information about the vehicles involved, location information, and factors that may have contributed to the crash. Data is provided by PennDOT and is subject to PennDOT's data privacy restrictions, which are noted in the metadata information section below.\r\n\r\nThe map below shows car crashes in Allegheny County during 2016, with the color indicating whether it was a rear end collision or not.", + "num_resources": 25, + "num_tags": 15, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Allegheny County Crash Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9020ac2f1b11bf1ab7e2fadfe0c05e9655edb17b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "3130f583-9499-472b-bb5a-f63a6ff6059a" + }, + { + "key": "modified", + "value": "2022-09-16T19:54:21.802439" + }, + { + "key": "publisher", + "value": "Allegheny County" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "61ea125e-b5ba-43d3-86ea-e46038238af1" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843605", + "description": "To download this data, use this link: https://tools.wprdc.org/downstream/2c13021f-74a9-4289-a1e5-fe0472c89881\r\n\r\nThis is a combination of all the available crash data for Allegheny County (crashes from 2004 to 2021 inclusive). \r\n\r\nThere are a few years with slight differences in records because of additions and subtractions of fields published by PennDOT. See the \"Data notes\" field on the WPRDC dataset landing page,\r\nhttps://data.wprdc.org/dataset/allegheny-county-crash-data\r\nfor more details.\r\n\r\nYou can also download CSVs for each individual year.", + "format": "CSV", + "hash": "", + "id": "b51869a5-60bc-4117-be5e-cf90db281e7c", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.756674", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Cumulative Crash Data (2004-2021)", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2c13021f-74a9-4289-a1e5-fe0472c89881", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843612", + "description": "A demonstration Jupyter notebook that shows how to load and manipulate the crash data using the CKAN API, using the Pandas library, and using SQL queries.\r\n\r\nTo launch this notebook in your browser, follow this link: https://mybinder.org/v2/gh/WPRDC/Jupyter-notebooks-by-dataset/master\r\n\r\nand then click on the Crash-Data-Analysis notebook.", + "format": "HTML", + "hash": "", + "id": "7e96a2c2-0ea8-4654-9c04-c0d471adb566", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.756970", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Jupyter notebook for analyzing crash data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://github.com/WPRDC/Jupyter-notebooks-by-dataset/blob/master/Crash-Data-Analysis.ipynb", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843616", + "description": "PennDOT produced a crash data primer that includes more details about what is in the crash data, how crashes are reported, and how they're geocoded.", + "format": "PDF", + "hash": "", + "id": "c5916b10-065b-4bf3-ad56-b7674ea81814", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.757232", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Crash Data Primer", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/c884d6da-588d-45ec-b029-8aaec8018500/download/database-primer-4-15.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843619", + "description": "ArcGIS Tool for downloading Crash data for all of Pennsylvania", + "format": "HTML", + "hash": "", + "id": "5dd3f202-0141-4f3d-abf9-9dac5c8a0a8d", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.757444", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PennDOT Crash Download Map", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pennshare.maps.arcgis.com/apps/webappviewer/index.html?id=8fdbf046e36e41649bbfd9d7dd7c7e7e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843622", + "description": "Dictionary for PennDOT municipality codes in Allegheny County.", + "format": "CSV", + "hash": "", + "id": "2ebc2cf4-b270-404c-8c78-92759187c6cb", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.757693", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Municipality Codes", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/fb81a55f-c560-4541-9ad4-7ea7c41f79e7/download/municipalitycodes.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843625", + "description": "Dictionary for PennDOT police agency codes in Allegheny County.", + "format": "CSV", + "hash": "", + "id": "831fb5af-3aba-4b54-94fc-48cf5ea6367f", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.757927", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Police Agency Codes", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/057dc1b4-a720-4593-8a0c-02f302b8b817/download/policeagencycodes.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843627", + "description": "This is a compressed version of the 2004-2018 Cumulative Crash Data (https://data.wprdc.org/dataset/allegheny-county-crash-data/resource/6d5a9908-cbec-412b-abfa-69d00c0b2777).", + "format": "ZIP", + "hash": "", + "id": "7c132b32-056f-4056-b625-3fa8f8eae6eb", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.758174", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Cumulative Crash Data (2004-2018) [compressed version]", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/ec578660-2d3f-489d-9ba1-af0ebfc3b140/download/all-crashes-2004-2018.csv.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843628", + "description": "", + "format": "CSV", + "hash": "", + "id": "0e50b24a-65f5-4f65-bfc2-0290d5f49a27", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.758453", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/e3b145c0-41ba-4cc9-9054-8f686ac59643", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843630", + "description": "", + "format": "CSV", + "hash": "", + "id": "f808a93a-3d35-4088-a4a4-196fdc7227e9", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.758692", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/514ae074-f42e-4bfb-8869-8d8c461dd824", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843632", + "description": "", + "format": "CSV", + "hash": "", + "id": "0f2bc269-3ad3-4c9a-8bdc-afbadacec0cd", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.759141", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/cb0a4d8b-2893-4d20-ad1c-47d5fdb7e8d5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843633", + "description": "Note that this resource retains three empty fields (ADJ_RDWY_SEQ, ACCESS_CTRL, and LOCAL_ROAD) for backward compatibility with crash-data schema from 2016 and before.", + "format": "CSV", + "hash": "", + "id": "d08a7172-fd5d-4079-84c2-b4ad0e0b45ec", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.759362", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/48f30bee-e404-4cf5-825b-b0da3c975e45/download/crash-data-2018.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843635", + "description": "Note that this resource has two additional fields not present in years before 2017 (TOT_INJ_COUNT and SCHOOL_BUS_UNIT) and retains two empty fields (ADJ_RDWY_SEQ and ACCESS_CTRL) for backward compatibility with crash-data schema from 2016 and before.", + "format": "CSV", + "hash": "", + "id": "c7cf9f8f-0656-487b-a799-31b5e5ef9d00", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.759546", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2017 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 11, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/bf8b3c7e-8d60-40df-9134-21606a451c1a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843637", + "description": "", + "format": "CSV", + "hash": "", + "id": "964e990f-124d-4f3e-94b1-b2175765faa3", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.759724", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2016 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 12, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9ccea350-e062-45e2-ade5-45e9378f40d2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843639", + "description": "", + "format": "CSV", + "hash": "", + "id": "0bf3f801-e366-49e0-b37a-c46e76ff8978", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.759878", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2015 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 13, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d90eb4fd-1234-4f3b-ba3d-422769cd3761", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843640", + "description": "2014alcocrash.csv", + "format": "CSV", + "hash": "", + "id": "7e8229c0-d3b1-439d-9587-8e1564828717", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.760025", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2014 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 14, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/a1d00c8a-18dd-43ee-aa13-c2998ceb76ad/download/2014alcocrash.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843642", + "description": "2013alcocrash.csv", + "format": "CSV", + "hash": "", + "id": "544aeee9-9465-4adb-baee-cbabae741392", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.760185", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2013 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 15, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/eb54323c-164b-4010-a78f-2dba4d382604/download/2013alcocrash.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843644", + "description": "2012alcocrash.csv", + "format": "CSV", + "hash": "", + "id": "62fa71e1-81d0-49dc-afe2-e0e3715c7e3e", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.760360", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2012 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 16, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/bcd2e0a7-d059-4ec8-9d5d-3d293aadd4c4/download/2012alcocrash.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843645", + "description": "2011alcocrash.csv", + "format": "CSV", + "hash": "", + "id": "7f860ac1-8b8b-4c44-9d8e-28c7232e8cfc", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.760609", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2011 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 17, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/0950f9ac-fe2f-4441-a355-d60ee7653f8c/download/2011alcocrash.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843647", + "description": "", + "format": "CSV", + "hash": "", + "id": "a3259aed-018f-448c-9c53-c1cd00d4d879", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.760773", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2010 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 18, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/93b3d18c-680f-4a1c-9896-72b446557505", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843649", + "description": "", + "format": "CSV", + "hash": "", + "id": "0493e1f8-e2df-4651-9ecf-3b08a41e062a", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.760921", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2009 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 19, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/4cccbf70-5709-4630-a0cd-cc4a3ed69be7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843651", + "description": "2008alcocrash.csv", + "format": "CSV", + "hash": "", + "id": "4769384c-368c-4a02-9240-223e097b6ce6", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.761068", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2008 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 20, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/92608ca3-3a44-4fe8-af1a-967cfe8bc29d/download/2008alcocrash.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843652", + "description": "", + "format": "CSV", + "hash": "", + "id": "e392df16-14bc-44cb-8bf8-a8f1507d64e6", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.761229", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2007 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 21, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/1c7ce0ad-40d3-47e4-b654-6a6bdbfeca2c", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843654", + "description": "", + "format": "CSV", + "hash": "", + "id": "d39baf67-6699-4a69-a75a-a173c43f1c1a", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.761392", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2006 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 22, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/01860f81-dd89-465a-ab73-1edc21858303", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843655", + "description": "2005alcocrash.csv", + "format": "CSV", + "hash": "", + "id": "da96042a-4db3-4d8b-b6ca-f8797c021ab8", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.761544", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2005 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 23, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/e6a24c09-c381-430b-b8ff-3ec5611538f5/download/2005alcocrash.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:07:37.843657", + "description": "2004alcocrash.csv", + "format": "CSV", + "hash": "", + "id": "1881096a-a1ff-4a33-a23b-a561b047916d", + "last_modified": null, + "metadata_modified": "2023-01-24T18:07:37.761689", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2004 Crash Data", + "package_id": "7ed0b085-043e-413f-9074-87fe210e18d7", + "position": 24, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/3130f583-9499-472b-bb5a-f63a6ff6059a/resource/17012686-77d8-477b-b034-5b4a4715ec53/download/2004alcocrash.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "_jupyter", + "id": "2db50f42-09d8-4a7a-89ad-0e5c4206cafe", + "name": "_jupyter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "accident", + "id": "5a255c3f-3208-403b-ba5f-69f7f73ce3e1", + "name": "accident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bicycle", + "id": "3c4037c6-1cbe-42f0-aa2b-d7f31ae54b1d", + "name": "bicycle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "car", + "id": "ec28b117-4c39-4f46-a40f-56980e8d5d6b", + "name": "car", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motorcycle", + "id": "b3e99d82-132f-4aae-a7c2-586125b9aa95", + "name": "motorcycle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "df44f5a1-244a-45d8-81f9-b60d1d91b477", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "speed", + "id": "d2ef9b92-ddb4-4ac6-aeb5-adaf331334cb", + "name": "speed", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "truck", + "id": "fd2451ab-907f-4636-b989-f49703ff9fbb", + "name": "truck", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "59b4fa07-a92a-4c9d-9adc-712fba80faeb", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "16370fbc-99b2-4814-93b8-da98c260eba2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:09.298060", + "metadata_modified": "2021-11-29T09:33:10.354812", + "name": "lapd-calls-for-service-2020", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2020. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/84iq-i2r6" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2020-01-08" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2021-10-08" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/84iq-i2r6" + }, + { + "key": "source_hash", + "value": "0b2ac84007b8edb176dbcfc3cf680084d6ad357d" + }, + { + "key": "harvest_object_id", + "value": "5a4fb53c-6805-4955-b30e-84fde1008e54" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:09.337124", + "description": "", + "format": "CSV", + "hash": "", + "id": "8e420cce-8d58-4bf0-b277-0fdd661d1edc", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:09.337124", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "16370fbc-99b2-4814-93b8-da98c260eba2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/84iq-i2r6/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:09.337135", + "describedBy": "https://data.lacity.org/api/views/84iq-i2r6/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "82d81499-5c97-416f-88b5-ff298e2247fd", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:09.337135", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "16370fbc-99b2-4814-93b8-da98c260eba2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/84iq-i2r6/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:09.337141", + "describedBy": "https://data.lacity.org/api/views/84iq-i2r6/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "79e216f2-107f-419c-a555-3564b6b04266", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:09.337141", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "16370fbc-99b2-4814-93b8-da98c260eba2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/84iq-i2r6/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:09.337146", + "describedBy": "https://data.lacity.org/api/views/84iq-i2r6/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "39c0fcd2-ec49-4e3c-ad44-a938efbecbb6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:09.337146", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "16370fbc-99b2-4814-93b8-da98c260eba2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/84iq-i2r6/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "793c5659-7b66-4b0b-87a4-811e260c905d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:44.295827", + "metadata_modified": "2024-01-12T14:44:56.086270", + "name": "chicago-police-department-illinois-uniform-crime-reporting-iucr-codes", + "notes": "Illinois Uniform Crime Reporting (IUCR) codes are four digit codes that law enforcement agencies use to classify criminal incidents when taking individual reports. These codes are also used to aggregate types of cases for statistical purposes. In Illinois, the Illinois State Police establish IUCR codes, but the agencies can add codes to suit their individual needs. The Chicago Police Department currently uses more than 400 IUCR codes to classify criminal offenses, divided into “Index” and “Non-Index” offenses. Index offenses are the offenses that are collected nation-wide by the Federal Bureaus of Investigation’s Uniform Crime Reports program to document crime trends over time (data released semi-annually), and include murder, criminal sexual assault, robbery, aggravated assault & battery, burglary, theft, motor vehicle theft, and arson. Non-index offenses are all other types of criminal incidents, including vandalism, weapons violations, public peace violations, etc.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Chicago Police Department - Illinois Uniform Crime Reporting (IUCR) Codes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eaa41bd476491cee7c831630486f3edbb0e20c27a42c5e7effc031d93e3e1979" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/c7ck-438e" + }, + { + "key": "issued", + "value": "2021-12-07" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/c7ck-438e" + }, + { + "key": "modified", + "value": "2021-12-08" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6becdaac-8905-43f7-a40e-dd4c310aeb57" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.301538", + "description": "", + "format": "CSV", + "hash": "", + "id": "f0bb6812-e515-4501-bfc9-0a30b22e0649", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.301538", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "793c5659-7b66-4b0b-87a4-811e260c905d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/c7ck-438e/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.301545", + "describedBy": "https://data.cityofchicago.org/api/views/c7ck-438e/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b62e17d5-5907-46a1-a15f-1fd4b451a0c2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.301545", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "793c5659-7b66-4b0b-87a4-811e260c905d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/c7ck-438e/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.301549", + "describedBy": "https://data.cityofchicago.org/api/views/c7ck-438e/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b6dc797f-0dc6-497d-8021-b03b496b7647", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.301549", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "793c5659-7b66-4b0b-87a4-811e260c905d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/c7ck-438e/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.301551", + "describedBy": "https://data.cityofchicago.org/api/views/c7ck-438e/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "072ab3b5-b412-4fbc-9fbd-65d7902e9e8f", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.301551", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "793c5659-7b66-4b0b-87a4-811e260c905d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/c7ck-438e/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e5841e06-e277-499a-8c4c-c06b93dd89be", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:52:40.242751", + "metadata_modified": "2024-08-25T11:42:59.595411", + "name": "apd-searches-by-type", + "notes": "DATSET DESCRIPTION:\nThis dataset details the type of search conducted on a subject during a motor vehicle traffic stop, as well as the criteria used by the officer for conducting the search.\n\n\nGENERAL ORDERS RELATING TO THIS DATA:\nBoth the federal and state Constitutions provide every individual with the right to be free from unreasonable searches and seizures. This order provides general guidelines for Austin Police Department personnel to consider when dealing with search and seizure issues.\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER:\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\nThe Austin Police Department as of January 1, 2019, become a Uniform Crime Reporting -National Incident Based Reporting System (NIBRS) reporting agency. Crime is reported by persons, property and society. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Searches by Type", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "33426ffcb861a91461987288737eab13bb54811ae15faab4cd8ab6a995b0a81a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/j8ta-6rms" + }, + { + "key": "issued", + "value": "2024-02-22" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/j8ta-6rms" + }, + { + "key": "modified", + "value": "2024-08-14" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "369744f0-b175-4bbf-9940-9d9577efef00" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:52:40.244124", + "description": "", + "format": "CSV", + "hash": "", + "id": "b89d4c2a-4bce-475d-bb8e-8d4f11b0475e", + "last_modified": null, + "metadata_modified": "2024-03-25T10:52:40.234967", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e5841e06-e277-499a-8c4c-c06b93dd89be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j8ta-6rms/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:52:40.244129", + "describedBy": "https://data.austintexas.gov/api/views/j8ta-6rms/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "12d503e5-94f6-4f81-8651-563e75dabe6b", + "last_modified": null, + "metadata_modified": "2024-03-25T10:52:40.235105", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e5841e06-e277-499a-8c4c-c06b93dd89be", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j8ta-6rms/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:52:40.244131", + "describedBy": "https://data.austintexas.gov/api/views/j8ta-6rms/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "68eb5882-984a-4d7e-a097-dbfcedae4107", + "last_modified": null, + "metadata_modified": "2024-03-25T10:52:40.235271", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e5841e06-e277-499a-8c4c-c06b93dd89be", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j8ta-6rms/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:52:40.244134", + "describedBy": "https://data.austintexas.gov/api/views/j8ta-6rms/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "134a54e3-3bd5-4a72-bdb5-fa703c3bcbee", + "last_modified": null, + "metadata_modified": "2024-03-25T10:52:40.235384", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e5841e06-e277-499a-8c4c-c06b93dd89be", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j8ta-6rms/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "searches", + "id": "4c34bb99-1ff0-4f05-bef7-5c6cb8b66899", + "name": "searches", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "85fad637-65cc-49c0-841f-2d8da8537ae6", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:25.728724", + "metadata_modified": "2023-12-02T06:01:04.868389", + "name": "police-stations-shapefiles", + "notes": "Chicago Police district station locations. To view or use these files, compression software and special GIS software, such as ESRI ArcGIS, is required. To download, right-click the \"Download\" link above and choose \"Save link as.\"", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Police Stations - Shapefiles", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "67333a33840328732a598e63b96546bfbca94dea08a92a365e714d84d674c96f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/tc9m-x6u6" + }, + { + "key": "issued", + "value": "2011-07-19" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/tc9m-x6u6" + }, + { + "key": "modified", + "value": "2012-12-19" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "deb1c07a-4d95-4f10-bbc9-7dc2ecdf50b0" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:25.733444", + "description": "", + "format": "ZIP", + "hash": "", + "id": "c1087087-de24-4092-ae62-8ac53107d1dd", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:25.733444", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "85fad637-65cc-49c0-841f-2d8da8537ae6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/download/tc9m-x6u6/application/zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "facilities", + "id": "e84e6137-8dce-41d2-b63e-38319e3f618a", + "name": "facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "84b34815-2181-4554-a0a9-30ba1db1a0d7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:50.704256", + "metadata_modified": "2025-01-03T22:06:22.865595", + "name": "motor-vehicle-collisions-person", + "notes": "The Motor Vehicle Collisions person table contains details for people involved in the crash. Each row represents a person (driver, occupant, pedestrian, bicyclist,..) involved in a crash. The data in this table goes back to April 2016 when crash reporting switched to an electronic system.\r\n

    \r\nThe Motor Vehicle Collisions data tables contain information from all police reported motor vehicle collisions in NYC. The police report (MV104-AN) is required to be filled out for collisions where someone is injured or killed, or where there is at least $1000 worth of damage (https://www.nhtsa.gov/sites/nhtsa.dot.gov/files/documents/ny_overlay_mv-104an_rev05_2004.pdf). It should be noted that the data is preliminary and subject to change when the MV-104AN forms are amended based on revised crash details.\r\n

    \r\nDue to success of the CompStat program, NYPD began to ask how to apply the CompStat principles to other problems. Other than homicides, the fatal incidents with which police have the most contact with the public are fatal traffic collisions. Therefore in April 1998, the Department implemented TrafficStat, which uses the CompStat model to work towards improving traffic safety. Police officers complete form MV-104AN for all vehicle collisions. The MV-104AN is a New York State form that has all of the details of a traffic collision. Before implementing Trafficstat, there was no uniform traffic safety data collection procedure for all of the NYPD precincts. Therefore, the Police Department implemented the Traffic Accident Management System (TAMS) in July 1999 in order to collect traffic data in a uniform method across the City. TAMS required the precincts manually enter a few selected MV-104AN fields to collect very basic intersection traffic crash statistics which included the number of accidents, injuries and fatalities. As the years progressed, there grew a need for additional traffic data so that more detailed analyses could be conducted. The Citywide traffic safety initiative, Vision Zero started in the year 2014. Vision Zero further emphasized the need for the collection of more traffic data in order to work towards the Vision Zero goal, which is to eliminate traffic fatalities. Therefore, the Department in March 2016 replaced the TAMS with the new Finest Online Records Management System (FORMS). FORMS enables the police officers to electronically, using a Department cellphone or computer, enter all of the MV-104AN data fields and stores all of the MV-104AN data fields in the Department’s crime data warehouse. Since all of the MV-104AN data fields are now stored for each traffic collision, detailed traffic safety analyses can be conducted as applicable.", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Motor Vehicle Collisions - Person", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "de1001a2001a75ab0727e55f96de540bd18f6af8dbf569193dff09c87f4adb59" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/f55k-p6yu" + }, + { + "key": "issued", + "value": "2019-12-02" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/f55k-p6yu" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0ca07974-f45a-49f2-a314-07f576df584b" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:50.765781", + "description": "", + "format": "CSV", + "hash": "", + "id": "dd0ac3ba-316c-4458-81f6-d9f4073fd80c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:50.765781", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "84b34815-2181-4554-a0a9-30ba1db1a0d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/f55k-p6yu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:50.765792", + "describedBy": "https://data.cityofnewyork.us/api/views/f55k-p6yu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "601a1c73-2f0c-456c-926d-94cd96e106e8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:50.765792", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "84b34815-2181-4554-a0a9-30ba1db1a0d7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/f55k-p6yu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:50.765798", + "describedBy": "https://data.cityofnewyork.us/api/views/f55k-p6yu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "fcab5d03-cee7-46cb-91f3-cf89fb58490a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:50.765798", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "84b34815-2181-4554-a0a9-30ba1db1a0d7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/f55k-p6yu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:50.765803", + "describedBy": "https://data.cityofnewyork.us/api/views/f55k-p6yu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "85fb6972-aca0-4c04-a9ea-29a69f536d4b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:50.765803", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "84b34815-2181-4554-a0a9-30ba1db1a0d7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/f55k-p6yu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "big-apps", + "id": "34ca4d9a-1eb0-485c-97ac-f4b9ab3bf81f", + "name": "big-apps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bigapps", + "id": "fde540c3-a20f-47e4-8f37-7e98f7674047", + "name": "bigapps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "collisions", + "id": "a6b4f4f2-6c23-4314-a938-3c119625f2a9", + "name": "collisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nycopendata", + "id": "e9a90962-9b03-4093-b202-50e3bf2cf9cb", + "name": "nycopendata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-data", + "id": "dc5579fd-2d6b-46f0-89b6-643a711af0ae", + "name": "traffic-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim", + "id": "2d7564f7-6a3d-4c22-bca2-458911f606de", + "name": "victim", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision", + "id": "e48c3592-cb7a-4427-a711-2844ee3a5f6a", + "name": "vision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visionzero", + "id": "31c37e4a-86ed-45c5-8761-9b75ada4472b", + "name": "visionzero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zero", + "id": "b1a7173d-651d-4fb4-bb48-475043052ff2", + "name": "zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b677e9d6-ef9c-4ecd-aa46-18d6019b0051", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:28.478891", + "metadata_modified": "2025-01-03T22:16:41.432100", + "name": "traffic-crashes-people", + "notes": "This data contains information about people involved in a crash and if any injuries were sustained. This dataset should be used in combination with the traffic Crash and Vehicle dataset. Each record corresponds to an occupant in a vehicle listed in the Crash dataset. Some people involved in a crash may not have been an occupant in a motor vehicle, but may have been a pedestrian, bicyclist, or using another non-motor vehicle mode of transportation. Injuries reported are reported by the responding police officer. Fatalities that occur after the initial reports are typically updated in these records up to 30 days after the date of the crash. Person data can be linked with the Crash and Vehicle dataset using the “CRASH_RECORD_ID” field. A vehicle can have multiple occupants and hence have a one to many relationship between Vehicle and Person dataset. However, a pedestrian is a “unit” by itself and have a one to one relationship between the Vehicle and Person table.\n\nThe Chicago Police Department reports crashes on IL Traffic Crash Reporting form SR1050. The crash data published on the Chicago data portal mostly follows the data elements in SR1050 form. The current version of the SR1050 instructions manual with detailed information on each data elements is available here.\n\nChange 11/21/2023: We have removed the RD_NO (Chicago Police Department report number) for privacy reasons.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Traffic Crashes - People", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d3ebdbd10f9e3aae5d388642641e6b0e0ae0e6ae12662dfddfa65303835f7075" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/u6pd-qa9d" + }, + { + "key": "issued", + "value": "2020-02-11" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/u6pd-qa9d" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "06a687cb-e978-463a-b4c7-550a9ed159e9" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:28.497094", + "description": "", + "format": "CSV", + "hash": "", + "id": "fd65eb70-1525-40f8-acfa-adac6c98c9b9", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:28.497094", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b677e9d6-ef9c-4ecd-aa46-18d6019b0051", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/u6pd-qa9d/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:28.497104", + "describedBy": "https://data.cityofchicago.org/api/views/u6pd-qa9d/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5fd4c685-d882-491d-ad68-3ab49fb84579", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:28.497104", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b677e9d6-ef9c-4ecd-aa46-18d6019b0051", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/u6pd-qa9d/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:28.497109", + "describedBy": "https://data.cityofchicago.org/api/views/u6pd-qa9d/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "23c3d342-e81b-482e-9cb5-ca5913ec3239", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:28.497109", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b677e9d6-ef9c-4ecd-aa46-18d6019b0051", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/u6pd-qa9d/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:28.497114", + "describedBy": "https://data.cityofchicago.org/api/views/u6pd-qa9d/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8cca8a09-8e18-4b09-9ae2-aec1839c606a", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:28.497114", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b677e9d6-ef9c-4ecd-aa46-18d6019b0051", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/u6pd-qa9d/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "link-to-article-present", + "id": "a5b19e23-6d97-4dbe-b775-06567411e12c", + "name": "link-to-article-present", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-crashes", + "id": "b0ed81ab-07c5-4d20-bd59-3e037bb6f570", + "name": "traffic-crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "98c3cdb5-6ad0-4ab2-9661-403877599492", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:48.329765", + "metadata_modified": "2025-01-03T22:14:29.797126", + "name": "arrests", + "notes": "Each record in this dataset shows information about an arrest executed by the Chicago Police Department (CPD). Source data comes from the CPD Automated Arrest application. This electronic application is part of the CPD CLEAR (Citizen Law Enforcement Analysis and Reporting) system, and is used to process arrests Department-wide.\n\nA more-detailed version of this dataset is available to media by request. To make a request, please email dataportal@cityofchicago.org with the subject line: Arrests Access Request. Access will require an account on this site, which you may create at https://data.cityofchicago.org/signup. New data fields may be added to this public dataset in the future. Requests for individual arrest reports or any other related data other than access to the more-detailed dataset should be directed to CPD, through contact information on that site or a Freedom of Information Act (FOIA) request.\n\nThe data is limited to adult arrests, defined as any arrest where the arrestee was 18 years of age or older on the date of arrest. The data excludes arrest records expunged by CPD pursuant to the Illinois Criminal Identification Act (20 ILCS 2630/5.2). \n\nDepartment members use charges that appear in Illinois Compiled Statutes or Municipal Code of Chicago. Arrestees may be charged with multiple offenses from these sources. Each record in the dataset includes up to four charges, ordered by severity and with CHARGE1 as the most severe charge. Severity is defined based on charge class and charge type, criteria that are routinely used by Illinois court systems to determine penalties for conviction. In case of a tie, charges are presented in the order that the arresting officer listed the charges on the arrest report. By policy, Department members are provided general instructions to emphasize seriousness of the offense when ordering charges on an arrest report. \n\nEach record has an additional set of columns where a charge characteristic (statute, description, type, or class) for all four charges, or fewer if there were not four charges, is concatenated with the | character. These columns can be used with the Filter function's \"Contains\" operator to find all records where a value appears, without having to search four separate columns.\n\nUsers interested in learning more about CPD arrest processes can review current directives, using the CPD Automated Directives system (http://directives.chicagopolice.org/directives/). Relevant directives include: \n\n•\tSpecial Order S06-01-11 – CLEAR Automated Arrest System: describes the application used by Department members to enter arrest data. \n•\tSpecial Order S06-01-04 – Arrestee Identification Process: describes processes related to obtaining and using CB numbers. \n•\tSpecial Order S09-03-04 – Assignment and Processing of Records Division Numbers: describes processes related to obtaining and using RD numbers. \n•\tSpecial Order 06-01 – Processing Persons Under Department Control: describes required tasks associated with arrestee processing, include the requirement that Department members order charges based on severity.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9956e0e0ae7f98edf9609da0b5c855a73fe4785dbe7409be00899b887f11a67d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/dpt3-jri9" + }, + { + "key": "issued", + "value": "2020-06-24" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/dpt3-jri9" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9dd703af-8f5b-4db1-b38f-85a1f8549d5a" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:48.335415", + "description": "", + "format": "CSV", + "hash": "", + "id": "ca57dc3a-1fd6-497c-969b-733cb5daa9fa", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:48.335415", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "98c3cdb5-6ad0-4ab2-9661-403877599492", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/dpt3-jri9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:48.335426", + "describedBy": "https://data.cityofchicago.org/api/views/dpt3-jri9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f5c96d4d-201e-461e-b81d-39591f6b4653", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:48.335426", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "98c3cdb5-6ad0-4ab2-9661-403877599492", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/dpt3-jri9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:48.335432", + "describedBy": "https://data.cityofchicago.org/api/views/dpt3-jri9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "15975fa8-8bca-45c0-8c5a-49b8e965160d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:48.335432", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "98c3cdb5-6ad0-4ab2-9661-403877599492", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/dpt3-jri9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:48.335437", + "describedBy": "https://data.cityofchicago.org/api/views/dpt3-jri9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "45bf3b14-934a-47a0-9134-585f87431510", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:48.335437", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "98c3cdb5-6ad0-4ab2-9661-403877599492", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/dpt3-jri9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a0bce87c-81dd-4c73-8920-572bf0c5e61f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-02-25T11:14:38.958530", + "metadata_modified": "2024-12-25T12:13:35.551956", + "name": "hate-crimes-2024", + "notes": "A dataset of crimes that occurred in the designated time period that are being investigated as hate crimes. In APD's opinion these cases have met the FBI's definition of a hate crime, as well as the State's and Federal Law's definition of a hate crime. The ultimate decision to prosecute lies with the appropriate County District Attorney.\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided are for informational use only and may differ from official APD crime data.\n2. APD’s crime database is continuously updated, so reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different data sources may have been used.\n3. The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided.\nIn APD's opinion these cases have met the FBI's definition as well as the State's definition and Federal hate crime law of a hate crime and are being investigated as such. The ultimate decision to prosecute lies with the appropriate County District Attorney.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Hate Crimes 2017-2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "452ef22668ea8f1ee3a8574575561913ec5a9f82190af0f01e86e34db2026644" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/t99n-5ib4" + }, + { + "key": "issued", + "value": "2024-02-08" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/t99n-5ib4" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5616d20b-68fc-49e6-9041-cb53d0f6d135" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-25T11:14:38.965039", + "description": "", + "format": "CSV", + "hash": "", + "id": "0156d39e-2dd5-45b1-a306-e55b02d4f027", + "last_modified": null, + "metadata_modified": "2024-02-25T11:14:38.947487", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a0bce87c-81dd-4c73-8920-572bf0c5e61f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t99n-5ib4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-25T11:14:38.965043", + "describedBy": "https://data.austintexas.gov/api/views/t99n-5ib4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9a591016-2bb8-4e4d-8807-a3ab9a448ae6", + "last_modified": null, + "metadata_modified": "2024-02-25T11:14:38.947647", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a0bce87c-81dd-4c73-8920-572bf0c5e61f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t99n-5ib4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-25T11:14:38.965045", + "describedBy": "https://data.austintexas.gov/api/views/t99n-5ib4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bbb39c39-c130-47f2-89bf-a47f62922626", + "last_modified": null, + "metadata_modified": "2024-02-25T11:14:38.947783", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a0bce87c-81dd-4c73-8920-572bf0c5e61f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t99n-5ib4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-25T11:14:38.965047", + "describedBy": "https://data.austintexas.gov/api/views/t99n-5ib4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f84a5761-9451-4d80-945b-562f96eaf057", + "last_modified": null, + "metadata_modified": "2024-02-25T11:14:38.947916", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a0bce87c-81dd-4c73-8920-572bf0c5e61f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t99n-5ib4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "austin-police", + "id": "eaefe07b-ffb6-449a-9753-9ec7e534cd7a", + "name": "austin-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate", + "id": "ea279178-c2fd-4dcb-ad3d-23d30e82dd9f", + "name": "hate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crime", + "id": "ecf8025e-34e0-44b4-872b-4f3088a19aea", + "name": "hate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "18974ad4-8da9-4ea2-9a35-8dab380dba7e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Mick Thompson", + "maintainer_email": "no-reply@data.honolulu.gov", + "metadata_created": "2020-11-10T17:00:08.716383", + "metadata_modified": "2021-11-29T09:50:33.786926", + "name": "crime-incidents", + "notes": "A snapshot of Crime Incidents from the Honolulu Police Department", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "68cc50c9-d31a-4db1-a666-dcdbb86b33d5", + "name": "city-of-honolulu", + "title": "City of Honolulu", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:29.825586", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "68cc50c9-d31a-4db1-a666-dcdbb86b33d5", + "private": false, + "state": "active", + "title": "Crime Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "data.honolulu.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://data.honolulu.gov/api/views/a96q-gyhq" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2012-08-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2016-08-19" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.honolulu.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://data.honolulu.gov/d/a96q-gyhq" + }, + { + "key": "source_hash", + "value": "eb19331062d88338b9f9e275e73733825c87e11a" + }, + { + "key": "harvest_object_id", + "value": "9f719b27-4970-474b-91c1-b2d9d66406fb" + }, + { + "key": "harvest_source_id", + "value": "c5ee7104-80bc-4f22-8895-6c2c3755af40" + }, + { + "key": "harvest_source_title", + "value": "honolulu json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:08.721871", + "description": "", + "format": "CSV", + "hash": "", + "id": "6a3b6922-7c02-427e-9bff-fc6d879755ab", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:08.721871", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "18974ad4-8da9-4ea2-9a35-8dab380dba7e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/a96q-gyhq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:08.721881", + "describedBy": "https://data.honolulu.gov/api/views/a96q-gyhq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f544e3b6-3446-4386-8e36-3f55e4edf595", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:08.721881", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "18974ad4-8da9-4ea2-9a35-8dab380dba7e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/a96q-gyhq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:08.721887", + "describedBy": "https://data.honolulu.gov/api/views/a96q-gyhq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5165c9a8-6643-4cd8-9f5b-a4af5c6807a9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:08.721887", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "18974ad4-8da9-4ea2-9a35-8dab380dba7e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/a96q-gyhq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:08.721892", + "describedBy": "https://data.honolulu.gov/api/views/a96q-gyhq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "790867e5-4ab2-4513-9c82-5e7ab6c3d441", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:08.721892", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "18974ad4-8da9-4ea2-9a35-8dab380dba7e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/a96q-gyhq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7ed43cc2-f003-4253-b0b9-7990e199baf3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:37.403143", + "metadata_modified": "2023-11-28T10:51:58.707802", + "name": "law-enforcement-agency-identifiers-crosswalk-series-c2ecb", + "notes": "Researchers have long been able to analyze crime and law enforcement data at the individual agency level and at the county level using data from the Federal Bureau of Investigation's Uniform Crime Reporting (UCR) Program data series. However, analyzing crime data at the intermediate level, the city or place, has been difficult, as has merging disparate data sources that have no common match keys. To facilitate the creation and analysis of place-level data and linking reported crime data with data from other sources, the Bureau of Justice Statistics (BJS) and the National Archive of Criminal Justice Data (NACJD) created the Law Enforcement Agency Identifiers Crosswalk (LEAIC).\r\nThe crosswalk file was designed to provide geographic and other identification information for each record included in the FBI's UCR files and Bureau of Justice Statistics' Census of State and Local Law Enforcement Agencies (CSLLEA). The LEAIC records contain common match keys for merging reported crime data and Census Bureau data. These linkage variables include the Originating Agency Identifier (ORI) code, Federal Information Processing Standards (FIPS) state, county and place codes, and Governments Integrated Directory government identifier codes. These variables make it possible for researchers to take police agency-level data, combine them with Bureau of the Census and BJS data, and perform place-level, jurisdiction-level, and government-level analyses.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Agency Identifiers Crosswalk Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b915d997a961ff6fa4e69159edb317e193c353c5259348dca1b05bbe0af2fa35" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2632" + }, + { + "key": "issued", + "value": "2000-03-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-18T11:41:59" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "c4f2deff-8a56-4726-b8ba-06c6c9c5d450" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:37.413869", + "description": "", + "format": "", + "hash": "", + "id": "44e50613-d33f-4c0d-af79-bfc94c7a3f48", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:37.413869", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Agency Identifiers Crosswalk Series", + "package_id": "7ed43cc2-f003-4253-b0b9-7990e199baf3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/366", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8dc0c8da-f41e-467b-8745-e2033a15ae3f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan Clement", + "maintainer_email": "no-reply@data.providenceri.gov", + "metadata_created": "2020-11-12T12:32:11.592862", + "metadata_modified": "2025-01-03T20:39:16.289329", + "name": "providence-police-department-arrests-and-citations-past-60-days", + "notes": "Adults arrested or issued citations by the Providence Police Department during the past 60 days. Arrests are custodial actions where an individual is detained and transported to the City of Providence Public Safety Complex. Citations are non-custodial actions issued at the scene of a violation. Once issued a citation, an individual is allowed to leave unless there are additional charges that require being taken into custody. \n\nThis data set lists all state and municipal statute violations issued by the Providence Police. A single individual can be charged with multiple violations for a single incident. Multiple persons can also be charged in a single incident. The case number provided in the data set can be used to identify the incident and to look up the case information in the Providence Police Department - Case Log.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "name": "city-of-providence", + "title": "City of Providence", + "type": "organization", + "description": "", + "image_url": "https://data.providenceri.gov/api/assets/0D737DBB-91A0-4151-BF06-C34EEA7BE5D3?OpenDataHeader.jpg", + "created": "2020-11-10T18:06:35.112297", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "private": false, + "state": "active", + "title": "Providence Police Department Arrests and Citations- Past 60 Days", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a7ce9e41e35d827142550c97f97df938bc610774e4ae0e66b902d5f66809e05e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.providenceri.gov/api/views/vank-fyx9" + }, + { + "key": "issued", + "value": "2020-04-28" + }, + { + "key": "landingPage", + "value": "https://data.providenceri.gov/d/vank-fyx9" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.providenceri.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.providenceri.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "72a50f24-728a-460d-bb79-e4479be87ba8" + }, + { + "key": "harvest_source_id", + "value": "d62c4cd7-f478-4110-ab03-adc778a15795" + }, + { + "key": "harvest_source_title", + "value": "City of Providence Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:32:11.607016", + "description": "", + "format": "CSV", + "hash": "", + "id": "639c4b7a-3061-40e6-92bf-d2c8cf112926", + "last_modified": null, + "metadata_modified": "2020-11-12T12:32:11.607016", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8dc0c8da-f41e-467b-8745-e2033a15ae3f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/vank-fyx9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:32:11.607027", + "describedBy": "https://data.providenceri.gov/api/views/vank-fyx9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "59c09e09-9cf1-40a0-b324-5c6ffe2d6107", + "last_modified": null, + "metadata_modified": "2020-11-12T12:32:11.607027", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8dc0c8da-f41e-467b-8745-e2033a15ae3f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/vank-fyx9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:32:11.607032", + "describedBy": "https://data.providenceri.gov/api/views/vank-fyx9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f8519837-8552-4eab-810e-168c84b03492", + "last_modified": null, + "metadata_modified": "2020-11-12T12:32:11.607032", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8dc0c8da-f41e-467b-8745-e2033a15ae3f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/vank-fyx9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:32:11.607037", + "describedBy": "https://data.providenceri.gov/api/views/vank-fyx9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5e3018c2-ac31-46e5-ad67-a2fe7753503a", + "last_modified": null, + "metadata_modified": "2020-11-12T12:32:11.607037", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8dc0c8da-f41e-467b-8745-e2033a15ae3f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/vank-fyx9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:01:08.820870", + "metadata_modified": "2024-12-20T21:47:55.248335", + "name": "police-precincts", + "notes": "GIS data: Boundaries of Police Precincts.\r\n\r\nAll previously released versions of this data are available at BYTES of the BIG APPLE- Archive", + "num_resources": 6, + "num_tags": 20, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Police Precincts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "640e3add24554f43951c7e92d5493c41ab675d6c818ae7737b1602fd370db19b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/78dh-3ptz" + }, + { + "key": "issued", + "value": "2016-07-18" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/78dh-3ptz" + }, + { + "key": "modified", + "value": "2024-12-19" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "10306e65-ea28-42fd-b622-93a89b823e87" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906831", + "description": "", + "format": "KML", + "hash": "", + "id": "84ec8b9c-2074-4dfc-aa2c-116f4264bb6d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906831", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/geospatial/78dh-3ptz?method=export&format=KML", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906842", + "description": "", + "format": "KML", + "hash": "", + "id": "ae10dc22-24d6-46e2-8dec-46ad838ef95d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906842", + "mimetype": "application/vnd.google-earth.kmz", + "mimetype_inner": null, + "name": "KMZ File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/geospatial/78dh-3ptz?method=export&format=KMZ", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906848", + "description": "", + "format": "ZIP", + "hash": "", + "id": "256c94b6-9426-4a20-bb62-f51083adbe88", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906848", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/geospatial/78dh-3ptz?method=export&format=Shapefile", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906853", + "description": "", + "format": "ZIP", + "hash": "", + "id": "0fb3c4c1-965e-4b85-8429-a889ee93070c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906853", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/geospatial/78dh-3ptz?method=export&format=Original", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906859", + "description": "", + "format": "JSON", + "hash": "", + "id": "900226b2-8e9f-4926-8a20-4745788ff818", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906859", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/kmub-vria/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906863", + "description": "", + "format": "CSV", + "hash": "", + "id": "ca6c453c-0617-410f-8951-f4e3dc4ae0ca", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906863", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/kmub-vria/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundary", + "id": "14426a61-1c81-4090-919a-52651ceee404", + "name": "boundary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cartography", + "id": "04635995-7c1e-4790-942d-bd9bd6f31b67", + "name": "cartography", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cop", + "id": "7c535122-5513-4ef6-9735-fca1b3e01031", + "name": "cop", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dcp", + "id": "1ddadb76-b465-4c1e-a231-6de3138ff82a", + "name": "dcp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "division", + "id": "0c231cc3-3f06-4b95-b60f-630b15092b79", + "name": "division", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-police-gis-police-precincts", + "id": "c365e7d8-9598-43de-b438-b5ea156dfa56", + "name": "fire-police-gis-police-precincts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic", + "id": "32eef87b-478d-4c39-9d26-e655cbc417e3", + "name": "geographic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "location", + "id": "eced5b56-955c-407c-a2e8-7e655aec0bd9", + "name": "location", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-precincts", + "id": "90bfbe9a-5686-4b45-a938-19e18aa4a4e9", + "name": "police-precincts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policeman", + "id": "c15a4e73-1b74-42f7-bd17-859fc69bd362", + "name": "policeman", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precinct", + "id": "9f21ee18-b1d8-4d5f-9522-a753ba5bb806", + "name": "precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precincts", + "id": "65b9789a-00ac-477c-b3d5-2a0951f30501", + "name": "precincts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school", + "id": "66527e34-17a7-4a8d-98b5-5ae44b705428", + "name": "school", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e1760ef5-1aeb-4d7b-95ad-aa5fbe1e61fe", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:38:26.892267", + "metadata_modified": "2024-11-15T19:42:44.790734", + "name": "1-25-police-body-cameras-148be", + "notes": "This page provides information for the Police Body Cameras performance measure.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.25 Police Body Cameras", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "91092e3cfe77886c852dd1d5fc3945fc364bc9bcfe19ec860146f0d558d2bb6b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3b10ea40aa3e443fa0ecf695e04c88f8" + }, + { + "key": "issued", + "value": "2019-09-26T23:09:21.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/pages/tempegov::1-25-police-body-cameras" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-14T22:34:02.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "04b64946-1f43-401a-9413-45694a98d03d" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-18T03:23:59.758318", + "description": "", + "format": "HTML", + "hash": "", + "id": "0d61f3f4-6050-4b3a-8a70-032ec380b0d4", + "last_modified": null, + "metadata_modified": "2023-03-18T03:23:59.736596", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e1760ef5-1aeb-4d7b-95ad-aa5fbe1e61fe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/pages/tempegov::1-25-police-body-cameras", + "url_type": null + } + ], + "tags": [ + { + "display_name": "body-worn-camera", + "id": "51d0a739-0ddf-4d3d-87b7-afab33b9e66d", + "name": "body-worn-camera", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bwc", + "id": "ffc6b819-01cf-4a7f-87a9-28186ee49ed0", + "name": "bwc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-body-cameras-pm-1-25", + "id": "3410f092-7873-4a18-8546-b6bab08f4f0b", + "name": "police-body-cameras-pm-1-25", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4133092b-d876-4306-b97e-37ee44e4aeed", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:20:09.839931", + "metadata_modified": "2024-08-25T11:30:57.251541", + "name": "apd-crime-search-interactive-map-guide", + "notes": "Guide for Crime Search Interactive Map feature of the APD Community Connect initiative", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Crime Search Interactive Map Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dc93dc289b64d15bdac7b0e8a326daa8b149aa49c92cbcc2cc839dfa2b811e51" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/6vpz-c8m4" + }, + { + "key": "issued", + "value": "2024-06-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/6vpz-c8m4" + }, + { + "key": "modified", + "value": "2024-08-08" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "215daa91-acbb-4fdd-aacd-d0e4c1bbd02b" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-search", + "id": "4caf34cc-0ff9-4f7d-9707-cfeb6940e61a", + "name": "crime-search", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guide", + "id": "7f452583-3a25-4af3-bdf9-039d0c7e96aa", + "name": "guide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "666145cf-bd48-46e8-add0-3f742d0160bb", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:38.843655", + "metadata_modified": "2024-01-26T14:33:29.502653", + "name": "police-stations", + "notes": "Chicago Police district station locations and contact information.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f28e4ea7f9f1c0c63a9ad0fead6cd269cad91a7afd83d3d99adc4744103ddcde" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/z8bn-74gv" + }, + { + "key": "issued", + "value": "2016-06-10" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/z8bn-74gv" + }, + { + "key": "modified", + "value": "2016-06-10" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c82f2ab0-ee2b-46cd-bb0b-80a4ee43813b" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:38.850413", + "description": "", + "format": "CSV", + "hash": "", + "id": "74b06a46-a08e-46c1-84df-a41d7b8d036a", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:38.850413", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "666145cf-bd48-46e8-add0-3f742d0160bb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/z8bn-74gv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:38.850420", + "describedBy": "https://data.cityofchicago.org/api/views/z8bn-74gv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "45948a3e-617e-4979-8d81-f69d6850de24", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:38.850420", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "666145cf-bd48-46e8-add0-3f742d0160bb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/z8bn-74gv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:38.850424", + "describedBy": "https://data.cityofchicago.org/api/views/z8bn-74gv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8cbe04cc-7a6e-48b7-b2bd-61111ece428d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:38.850424", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "666145cf-bd48-46e8-add0-3f742d0160bb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/z8bn-74gv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:38.850426", + "describedBy": "https://data.cityofchicago.org/api/views/z8bn-74gv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "75713cd6-2e4e-4b1b-9875-5b43c9e5f31b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:38.850426", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "666145cf-bd48-46e8-add0-3f742d0160bb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/z8bn-74gv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "facilities", + "id": "e84e6137-8dce-41d2-b63e-38319e3f618a", + "name": "facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e1203537-81c2-4847-a903-b505aa662a04", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:44:29.270204", + "metadata_modified": "2024-09-17T21:00:52.764612", + "name": "parking-violations-issued-in-october-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d8306ad40933d838c3800b0d2606ad984ed52124136828e486de4d4cb66c4506" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=973b26e4ac9948adac61ec42778665bb&sublayer=9" + }, + { + "key": "issued", + "value": "2024-01-16T14:33:53.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-10-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "984c2fa3-820a-483e-b9ed-d3d0c4c4ac0e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:52.808748", + "description": "", + "format": "HTML", + "hash": "", + "id": "bf36e188-01ae-4b10-9c0e-6a408bea4072", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:52.771705", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e1203537-81c2-4847-a903-b505aa662a04", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:29.272501", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "527d41ed-721a-47f5-9c21-c7b8ae3e0e1e", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:29.238001", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e1203537-81c2-4847-a903-b505aa662a04", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:52.808754", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "890c31c9-6ce5-4e9a-9384-10a2a8fdbd54", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:52.771985", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e1203537-81c2-4847-a903-b505aa662a04", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:29.272503", + "description": "", + "format": "CSV", + "hash": "", + "id": "d071e17b-c4e7-484f-9a80-969804977cfb", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:29.238190", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e1203537-81c2-4847-a903-b505aa662a04", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/973b26e4ac9948adac61ec42778665bb/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:29.272504", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4e0bde7b-1d9c-4f64-9b16-53c83c560d12", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:29.238360", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e1203537-81c2-4847-a903-b505aa662a04", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/973b26e4ac9948adac61ec42778665bb/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "01d4f12f-ffe0-4105-aa20-0549a41e4011", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:43.435851", + "metadata_modified": "2023-11-28T10:20:03.687174", + "name": "national-incidence-studies-of-missing-abducted-runaway-and-thrownaway-children-nismart-198-234a0", + "notes": "This collection was undertaken in response to the mandate of the\r\n1984 Missing Children Act. The objective of the act was to estimate the\r\nincidence of five categories of children: children abducted by family\r\nmembers, children abducted by nonfamily members, runaways, thrownaways\r\n(those not wanted by their families or taken from families because of abuse\r\nor neglect), and children considered missing. Data were collected by\r\nseveral different methods. The centerpiece of this collection is a\r\nhousehold survey (Parts 19, 20, and 35) that interviewed families to\r\ndetermine whether any children fit the categories under study. Basic\r\ndemographic information on age, race, and sex was collected, and questions\r\non the family situation were asked of identified children and their parents\r\nand siblings. A survey of juvenile facilities (Parts 28 and 29) was also\r\nconducted to determine how many children had run away from these\r\nfacilities. Facility administrators were prompted for demographic\r\ninformation on the runaways as well as for information on the structure of\r\nthe runaways' families. In addition, a survey of returned runaways\r\n(children who had run away and returned home) (Part 30) was completed to\r\nfind out whether children's accounts of runaway episodes matched the\r\naccounts given by their parents. Children were queried about their\r\nrelationships with their parents and their views of their contributions to\r\nthe family. They were also asked about each specific runaway episode:\r\nwhether they actually ran away or were asked to leave, how long the episode\r\nlasted, whether friends knew about it, whether friends accompanied them,\r\nwhether they used drugs before, during, or after the episode, how they were\r\nfound, where they were found, and whether disciplinary action was taken.\r\nThe police records component (Parts 31-33) contains information on\r\nhomicides, abductions, and sexual assaults.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Incidence Studies of Missing, Abducted, Runaway, and Thrownaway Children (NISMART), 1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b543407c06e97e54a53e4ac1f63d556b929cdc13419b037f1735c41de4b6527a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3941" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1996-11-21T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "dd455a89-3837-49ae-abb4-364d467d5636" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:43.450286", + "description": "ICPSR09682.v1", + "format": "", + "hash": "", + "id": "8c7f296d-ea3d-4e8c-9c60-d2bcd40381c6", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:01.316232", + "mimetype": "", + "mimetype_inner": null, + "name": "National Incidence Studies of Missing, Abducted, Runaway, and Thrownaway Children (NISMART), 1988", + "package_id": "01d4f12f-ffe0-4105-aa20-0549a41e4011", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09682.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relationships", + "id": "20143936-483d-404f-a8c2-2a5cbfb94a33", + "name": "family-relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kidnapping", + "id": "77581724-8523-4a60-bc91-998247dd9654", + "name": "kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missing-children", + "id": "1b1461cf-71fc-4fab-89a4-dd842295ebee", + "name": "missing-children", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5ad49176-b8c6-41e2-b849-8c87309f43a2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LakeCounty_Illinois", + "maintainer_email": "gis@lakecountyil.gov", + "metadata_created": "2022-09-01T23:30:16.031955", + "metadata_modified": "2022-09-01T23:30:16.031965", + "name": "accident-and-police-reports-e9881", + "notes": "{{description}}", + "num_resources": 2, + "num_tags": 4, + "organization": { + "id": "7cff86d0-0d45-4944-a4ba-4511805793bc", + "name": "lake-county-illinois", + "title": "Lake County, Illinois", + "type": "organization", + "description": "", + "image_url": "https://maps.lakecountyil.gov/output/logo/countyseal.png", + "created": "2020-11-10T22:37:09.655827", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7cff86d0-0d45-4944-a4ba-4511805793bc", + "private": false, + "state": "active", + "title": "Accident and Police Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89a3b63c32df6145fb703b0ec08f523b6f1f7a9d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=066dd893a19646f6875fea2f7bdc7f0a" + }, + { + "key": "issued", + "value": "2018-09-05T19:07:32.000Z" + }, + { + "key": "landingPage", + "value": "https://data-lakecountyil.opendata.arcgis.com/documents/lakecountyil::accident-and-police-reports" + }, + { + "key": "license", + "value": "https://www.arcgis.com/sharing/rest/content/items/89679671cfa64832ac2399a0ef52e414/data" + }, + { + "key": "modified", + "value": "2022-03-23T20:22:09.000Z" + }, + { + "key": "publisher", + "value": "Lake County Illinois GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-88.2150,42.1580,-87.7810,42.4930" + }, + { + "key": "harvest_object_id", + "value": "b10f2f10-77ed-4897-9595-18805760438f" + }, + { + "key": "harvest_source_id", + "value": "e2c1b013-5957-4c37-9452-7d0aafee3fcc" + }, + { + "key": "harvest_source_title", + "value": "Open data from Lake County, Illinois" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-88.2150, 42.1580], [-88.2150, 42.4930], [-87.7810, 42.4930], [-87.7810, 42.1580], [-88.2150, 42.1580]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-01T23:30:16.048907", + "description": "", + "format": "HTML", + "hash": "", + "id": "5d83d528-8e49-40c1-8e30-89364d7bb39d", + "last_modified": null, + "metadata_modified": "2022-09-01T23:30:16.020955", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5ad49176-b8c6-41e2-b849-8c87309f43a2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data-lakecountyil.opendata.arcgis.com/documents/lakecountyil::accident-and-police-reports", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-01T23:30:16.048918", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6bc32079-d4ed-4c98-b9e0-40d2d966eab3", + "last_modified": null, + "metadata_modified": "2022-09-01T23:30:16.021175", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5ad49176-b8c6-41e2-b849-8c87309f43a2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.lakecountyil.gov/2150/Report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accident-report", + "id": "77da9f50-10fd-4bf0-810d-e866d544a4f3", + "name": "accident-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lake-county-illinois", + "id": "071d9c2a-306b-4dfd-98ab-827380130ac2", + "name": "lake-county-illinois", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-accident-report", + "id": "850c4519-773b-48fc-8116-355b9f8f634b", + "name": "traffic-accident-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-report", + "id": "84b1e707-d515-41dc-8951-7f95a161f59a", + "name": "traffic-report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:35.189756", + "metadata_modified": "2024-09-17T20:42:05.956130", + "name": "crime-incidents-in-2020", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2dd0ef8a87b7c6ef38e5f3e1614357bde77e06459bc9d0ed76f398b2a292bdd1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f516e0dd7b614b088ad781b0c4002331&sublayer=2" + }, + { + "key": "issued", + "value": "2019-12-10T15:32:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "dc23d409-b51c-46a4-bc78-cd6129d2a48a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:06.000944", + "description": "", + "format": "HTML", + "hash": "", + "id": "7d046ac1-9456-4fd3-bfc7-7b1197a5b3b5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:05.962705", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:35.191706", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "24f9a56d-3c86-4c70-a7a5-c71bbd627115", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:35.169168", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:06.000951", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f0588665-11a1-4f62-8cb7-1312775ddb3e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:05.963137", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:35.191708", + "description": "", + "format": "CSV", + "hash": "", + "id": "0e93dff4-1349-4cb6-a0e2-fcf8ec0bac71", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:35.169284", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f516e0dd7b614b088ad781b0c4002331/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:35.191711", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7d6a7b77-7cd7-41e1-b154-9b3b0a8d740b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:35.169397", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f516e0dd7b614b088ad781b0c4002331/geojson?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:35.191713", + "description": "", + "format": "ZIP", + "hash": "", + "id": "3517b7cc-b74f-4ada-9fe3-95ada2b83489", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:35.169517", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f516e0dd7b614b088ad781b0c4002331/shapefile?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:35.191716", + "description": "", + "format": "KML", + "hash": "", + "id": "bb11448e-fbd3-4db0-bff7-c70e15b66ff2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:35.169631", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f516e0dd7b614b088ad781b0c4002331/kml?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3e729f2c-2c76-4b1c-9183-e3df1c8f4095", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2024-12-13T20:55:27.085076", + "metadata_modified": "2024-12-13T20:55:27.085082", + "name": "lapd-nibrs-victims-dataset", + "notes": "Effective March 7, 2024, the Los Angeles Police Department (LAPD) implemented a new Records Management System aligning with the FBI's National Incident-Based Reporting System (NIBRS) requirements. This switch, part of a nationwide mandate, enhances the granularity and specificity of crime data. You can learn more about NIBRS on the FBI's website here: https://www.fbi.gov/how-we-can-help-you/more-fbi-services-and-information/ucr/nibrs\n\nNIBRS is more comprehensive than the previous Summary Reporting System (SRS) used in the Uniform Crime Reporting (UCR) program. Unlike SRS, which grouped crimes into general categories, NIBRS collects detailed information for each incident, including multiple offenses, offenders, and victims when applicable. This detail-rich format may give the impression of increased crime levels due to its broader capture of criminal activity, but it actually provides a more accurate and nuanced view of crime in our community.\n\nThis change sets a new baseline for crime reporting, reflecting incidents in the City of Los Angeles starting from March 7, 2024.\n\nNIBRS collects detailed information about each victim per incident, including victim- demographics information and specific crime details, providing more insight into affected individuals within each reported crime.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD NIBRS Victims Dataset", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "78b42d92bb0c04be8f285f03f091ab3f717fcc041ef10aa6affc804cbaa69189" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/gqf2-vm2j" + }, + { + "key": "issued", + "value": "2024-10-22" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/gqf2-vm2j" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-10" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0f571b2f-1536-48e4-aa30-fb91ce123359" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:55:27.093195", + "description": "", + "format": "CSV", + "hash": "", + "id": "0d6c102b-117c-45fe-8b5a-4ded464da16b", + "last_modified": null, + "metadata_modified": "2024-12-13T20:55:27.070380", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3e729f2c-2c76-4b1c-9183-e3df1c8f4095", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/gqf2-vm2j/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:55:27.093200", + "describedBy": "https://data.lacity.org/api/views/gqf2-vm2j/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "57804572-b08a-4d61-9155-ff8bce9c873e", + "last_modified": null, + "metadata_modified": "2024-12-13T20:55:27.070531", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3e729f2c-2c76-4b1c-9183-e3df1c8f4095", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/gqf2-vm2j/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:55:27.093202", + "describedBy": "https://data.lacity.org/api/views/gqf2-vm2j/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7567ef88-bc57-45a6-9203-7c388ae185c5", + "last_modified": null, + "metadata_modified": "2024-12-13T20:55:27.070660", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3e729f2c-2c76-4b1c-9183-e3df1c8f4095", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/gqf2-vm2j/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:55:27.093203", + "describedBy": "https://data.lacity.org/api/views/gqf2-vm2j/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a46a7137-3db6-4db8-9323-a5a178f585a7", + "last_modified": null, + "metadata_modified": "2024-12-13T20:55:27.070777", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3e729f2c-2c76-4b1c-9183-e3df1c8f4095", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/gqf2-vm2j/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "92949280-2431-473e-b699-790e390175f0", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2024-12-27T21:42:37.213016", + "metadata_modified": "2024-12-27T21:42:37.213023", + "name": "police-station-00f86", + "notes": "Police Station in Montgomery County", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Station", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7ab98e59429484965d9dfd172e8eb7ae3472e4fb193d25c41b97017083fdf79d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/stq3-taxm" + }, + { + "key": "issued", + "value": "2024-12-20" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/stq3-taxm" + }, + { + "key": "modified", + "value": "2024-12-26" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "11ffdfa0-e529-4702-b7fd-4f326a3844eb" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-27T21:42:37.220194", + "description": "", + "format": "CSV", + "hash": "", + "id": "fb1242cf-43e8-42f4-b2c0-b9229ac2bb9a", + "last_modified": null, + "metadata_modified": "2024-12-27T21:42:37.204392", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "92949280-2431-473e-b699-790e390175f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/stq3-taxm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-27T21:42:37.220198", + "describedBy": "https://data.montgomerycountymd.gov/api/views/stq3-taxm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "48dc1e0d-9e9e-44e5-a45a-c32192bc6dfc", + "last_modified": null, + "metadata_modified": "2024-12-27T21:42:37.204592", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "92949280-2431-473e-b699-790e390175f0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/stq3-taxm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-27T21:42:37.220200", + "describedBy": "https://data.montgomerycountymd.gov/api/views/stq3-taxm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "300dbfce-ccd6-40e4-8f5e-63a321fbef61", + "last_modified": null, + "metadata_modified": "2024-12-27T21:42:37.204766", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "92949280-2431-473e-b699-790e390175f0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/stq3-taxm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-27T21:42:37.220201", + "describedBy": "https://data.montgomerycountymd.gov/api/views/stq3-taxm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ea9edf56-a17e-4616-93c0-724e5d92f666", + "last_modified": null, + "metadata_modified": "2024-12-27T21:42:37.204953", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "92949280-2431-473e-b699-790e390175f0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/stq3-taxm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "station", + "id": "037c2342-f66a-46c9-85b8-a88e67345e90", + "name": "station", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3f6173f0-65ad-45c4-9116-ddc8642c6959", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:17.962931", + "metadata_modified": "2023-11-28T09:42:06.380437", + "name": "crime-changes-in-baltimore-1970-1994-944fb", + "notes": "These data were collected to examine the relationships\r\namong crime rates, residents' attitudes, physical deterioration, and\r\nneighborhood structure in selected urban Baltimore neighborhoods. The\r\ndata collection provides both block- and individual-level neighborhood\r\ndata for two time periods, 1981-1982 and 1994. The block-level files\r\n(Parts 1-6) include information about physical conditions, land use,\r\npeople counts, and crime rates. Parts 1-3, the block assessment files,\r\ncontain researchers' observations of street layout, traffic, housing\r\ntype, and general upkeep of the neighborhoods. Part 1, Block\r\nAssessments, 1981 and 1994, contains the researchers' observations of\r\nsampled blocks in 1981, plus selected variables from Part 3 that\r\ncorrespond to items observed in 1981. Nonsampled blocks (in Part 2)\r\nare areas where block assessments were done, but no interviews were\r\nconducted. The \"people counts\" file (Part 4) is an actual count of\r\npeople seen by the researchers on the sampled blocks in 1994.\r\nVariables for this file include the number, gender, and approximate\r\nage of the people seen and the types of activities they were engaged\r\nin during the assessment. Part 5, Land Use Inventory for Sampled\r\nBlocks, 1994, is composed of variables describing the types of\r\nbuildings in the neighborhood and their physical condition. Part 6,\r\nCrime Rates and Census Data for All Baltimore Neighborhoods,\r\n1970-1992, includes crime rates from the Baltimore Police Department\r\nfor aggravated assault, burglary, homicide, larceny, auto theft, rape,\r\nand robbery for 1970-1992, and census information from the 1970, 1980,\r\nand 1990 United States Censuses on the composition of the housing\r\nunits and the age, gender, race, education, employment, and income of\r\nresidents. The individual-level files (Parts 7-9) contain data from\r\ninterviews with neighborhood leaders, as well as telephone surveys of\r\nresidents. Part 7, Interviews with Neighborhood Leaders, 1994,\r\nincludes assessments of the level of involvement in the community by\r\nthe organization to which the leader belongs and the types of\r\nactivities sponsored by the organization. The 1982 and 1994 surveys of\r\nresidents (Parts 8 and 9) asked respondents about different aspects of\r\ntheir neighborhoods, such as physical appearance, problems, and crime\r\nand safety issues, as well as the respondents' level of satisfaction\r\nwith and involvement in their neighborhoods. Demographic information\r\non respondents, such as household size, length of residence, marital\r\nstatus, income, gender, and race, is also provided in this file.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Changes in Baltimore, 1970-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2d776db43d2b82a4bd172c0cebca2d4f258a1de06efa69feda13978a148ed55a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3123" + }, + { + "key": "issued", + "value": "1998-10-08T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-04-04T09:17:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0ea5e8c9-d2bf-43ed-811a-8c62f63604b2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:18.044206", + "description": "ICPSR02352.v2", + "format": "", + "hash": "", + "id": "41625ca3-0df9-4eb2-bb68-2816d17cdc30", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:51.631667", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Changes in Baltimore, 1970-1994", + "package_id": "3f6173f0-65ad-45c4-9116-ddc8642c6959", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02352.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-areas", + "id": "d5c8ecac-1e01-4738-a5d3-80d05ee955d0", + "name": "urban-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-decline", + "id": "f28d9650-1eea-4d81-b6f4-33c2bb233f44", + "name": "urban-decline", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b6120538-c702-407b-bf4f-429e570e15cf", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2022-06-30T02:01:55.538180", + "metadata_modified": "2023-09-02T10:13:42.101724", + "name": "nypd-neighborhood-coordination-officer-nco-directory", + "notes": "The dataset contains contact information for NYPD neighborhood coordination officers (NCOs). The NCOs serve as liaisons between the police and the community, but also as key crime-fighters and problem-solvers. For more information please see: https://www1.nyc.gov/site/nypd/bureaus/patrol/neighborhood-coordination-officers.page", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Neighborhood Coordination Officer (NCO) Directory", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e4957d058f7af04430c6aeb2f66254ee06469ef649249a76736e2f61110fb2f6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/rycv-p85i" + }, + { + "key": "issued", + "value": "2022-05-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/rycv-p85i" + }, + { + "key": "modified", + "value": "2022-06-24" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "be879c55-034b-4341-8c43-da927c8ac511" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T02:01:55.555607", + "description": "", + "format": "CSV", + "hash": "", + "id": "4c74985e-13aa-405c-8b8e-146e1a563765", + "last_modified": null, + "metadata_modified": "2022-06-30T02:01:55.555607", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b6120538-c702-407b-bf4f-429e570e15cf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rycv-p85i/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T02:01:55.555614", + "describedBy": "https://data.cityofnewyork.us/api/views/rycv-p85i/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "262ca9cb-8d3a-4428-8410-f0951f968f37", + "last_modified": null, + "metadata_modified": "2022-06-30T02:01:55.555614", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b6120538-c702-407b-bf4f-429e570e15cf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rycv-p85i/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T02:01:55.555617", + "describedBy": "https://data.cityofnewyork.us/api/views/rycv-p85i/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b7955b12-4fef-47de-b7f6-bbfa56414fc5", + "last_modified": null, + "metadata_modified": "2022-06-30T02:01:55.555617", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b6120538-c702-407b-bf4f-429e570e15cf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rycv-p85i/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T02:01:55.555619", + "describedBy": "https://data.cityofnewyork.us/api/views/rycv-p85i/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d65cb95b-e362-45d7-8b43-84dec6410201", + "last_modified": null, + "metadata_modified": "2022-06-30T02:01:55.555619", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b6120538-c702-407b-bf4f-429e570e15cf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rycv-p85i/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "directory", + "id": "5db52355-b36d-46e7-b746-98ee36bf1d04", + "name": "directory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nco", + "id": "cfbf4361-2811-4f92-99de-8d74f9ac5edb", + "name": "nco", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-policing", + "id": "8ab025be-ea66-4fa2-8fd9-024068770172", + "name": "neighborhood-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precinct", + "id": "9f21ee18-b1d8-4d5f-9522-a753ba5bb806", + "name": "precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sector", + "id": "2d874ee7-1db8-46f3-967d-be496b9acafe", + "name": "sector", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:36:57.866142", + "metadata_modified": "2024-11-19T21:54:05.574494", + "name": "bias-crime", + "notes": "

    It is important for the community to understand what is – and is not – a hate crime. First and foremost, the incident must be a crime. Although that may seem obvious, most speech is not a hate crime, regardless of how offensive it may be. In addition, a hate crime is not a crime, but a possible motive for a crime.

    It can be difficult to establish a motive for a crime. Therefore, the classification as a hate crime is subject to change as an investigation proceeds – even as prosecutors continue an investigation. If a person is found guilty of a hate crime, the court may fine the offender up to 1½ times the maximum fine and imprison him or her for up to 1½ times the maximum term authorized for the underlying crime.

    While the District strives to reduce crime for all residents of and visitors to the city, hate crimes can make a particular community feel vulnerable and more fearful. This is unacceptable, and is the reason everyone must work together not just to address allegations of hate crimes, but also to proactively educate the public about hate crimes.

    The figures in this data align with DC Official Code 22-3700. Because the DC statute differs from the FBI Uniform Crime Reporting (UCR) and National Incident-Based Reporting System (NIBRS) definitions, these figures may be higher than those reported to the FBI.

    Each month, an MPD team reviews crimes that have been identified as potentially motivated by hate/bias to determine whether there is sufficient information to support that designation. The data in this document is current through the end of the most recent month.

    The hate crimes dataset is not an official MPD database of record and may not match details in records pulled from the official Records Management System (RMS).

    Unknown or blank values in the Targeted Group field may be present prior to 2016 data. As of January 2022, an offense with multiple bias categories would be reflected as such.

    Data is updated on the 15th of every month.

    ", + "num_resources": 7, + "num_tags": 6, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Bias Crime", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7dcc80b243bb9e71383f9d4824b0bcc78b41cecccd7be393d236e8f3810f8c8a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=452087bce8c749998cee5598bc73bbf2&sublayer=7" + }, + { + "key": "issued", + "value": "2024-02-21T19:13:35.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::bias-crime" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-15T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1063,38.8216,-76.9107,38.9893" + }, + { + "key": "harvest_object_id", + "value": "7c7e119b-965e-4c2a-aacb-7f17ade60bcf" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1063, 38.8216], [-77.1063, 38.9893], [-76.9107, 38.9893], [-76.9107, 38.8216], [-77.1063, 38.8216]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:32:13.158517", + "description": "", + "format": "HTML", + "hash": "", + "id": "c9d9787e-b9da-421e-9cb8-0fcf23ef4a8e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:32:13.139054", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::bias-crime", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:57.870050", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "23ffb83f-ab21-482f-a28c-09bb415d50ef", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:57.851384", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:32:13.158522", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b48c675a-ce2e-45dc-95ec-a00d69da6a05", + "last_modified": null, + "metadata_modified": "2024-09-17T20:32:13.139316", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:57.870051", + "description": "", + "format": "CSV", + "hash": "", + "id": "8e31f223-dba5-4764-b197-1c0fc4299eea", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:57.851500", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/452087bce8c749998cee5598bc73bbf2/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:57.870053", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "904c6531-7f70-4d8e-bee1-e7e25399f44a", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:57.851613", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/452087bce8c749998cee5598bc73bbf2/geojson?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:57.870055", + "description": "", + "format": "ZIP", + "hash": "", + "id": "e78a45bd-4fcd-46e9-90ed-e8f25a26f455", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:57.851729", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/452087bce8c749998cee5598bc73bbf2/shapefile?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:57.870057", + "description": "", + "format": "KML", + "hash": "", + "id": "57c1c161-7c63-490f-97c2-2d7442584f02", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:57.851847", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/452087bce8c749998cee5598bc73bbf2/kml?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crime", + "id": "ecf8025e-34e0-44b4-872b-4f3088a19aea", + "name": "hate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f575eb49-248f-4a47-bd2e-e0991ecba050", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "transportation.data@austintexas.gov", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:35:00.131648", + "metadata_modified": "2024-12-25T12:17:38.756457", + "name": "vision-zero-crash-report-data", + "notes": "This dataset contains traffic crash records for crashes which have occurred in Austin, TX in the last ten years. It is one of two datasets which power our Vision Zero Viewer dashboard, available here: https://visionzero.austin.gov/viewer.\n\nCrash data may take several weeks to be submitted, reviewed, and finalized for inclusion in this dataset. To provide the most accurate information as possible, we only provide crash data as recent as two weeks old. Please also note that some crash records may take even longer to appear in this dataset, depending on the circumstances of the crash and the ensuing law enforcement investigation.\n\nCrash data is obtained from the Texas Department of Transportation (TxDOT) Crash Record Information System (CRIS) database, which is populated by reports submitted by Texas Peace Officers throughout the state, including Austin Police Department (APD).\n\nThe data and information on this website is for informational purposes only. While we seek to provide accurate information, please note that errors may be present and information presented may not be complete.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Austin Crash Report Data - Crash Level Records", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f8dd0383ab8bb806581f4738e0100b0e71227a01feeeff1de610990ebadb41ac" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/y2wy-tgr5" + }, + { + "key": "issued", + "value": "2024-08-24" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/y2wy-tgr5" + }, + { + "key": "modified", + "value": "2024-12-25" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Transportation and Mobility" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "71f933aa-f615-4cff-9d64-fd079981ceb4" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:35:00.151645", + "description": "", + "format": "CSV", + "hash": "", + "id": "0a7cd11e-ba6d-41d5-afc0-a073cd4699a8", + "last_modified": null, + "metadata_modified": "2020-11-12T13:35:00.151645", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f575eb49-248f-4a47-bd2e-e0991ecba050", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/y2wy-tgr5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:35:00.151656", + "describedBy": "https://data.austintexas.gov/api/views/y2wy-tgr5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "eb4e7bc6-95dc-425f-878e-cc50ac776057", + "last_modified": null, + "metadata_modified": "2020-11-12T13:35:00.151656", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f575eb49-248f-4a47-bd2e-e0991ecba050", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/y2wy-tgr5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:35:00.151662", + "describedBy": "https://data.austintexas.gov/api/views/y2wy-tgr5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "61cad492-8705-4fdb-a9c8-8f36a05f6baf", + "last_modified": null, + "metadata_modified": "2020-11-12T13:35:00.151662", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f575eb49-248f-4a47-bd2e-e0991ecba050", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/y2wy-tgr5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:35:00.151667", + "describedBy": "https://data.austintexas.gov/api/views/y2wy-tgr5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7d474504-aeb1-46bf-8984-7cb44913afee", + "last_modified": null, + "metadata_modified": "2020-11-12T13:35:00.151667", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f575eb49-248f-4a47-bd2e-e0991ecba050", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/y2wy-tgr5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "75a3d4fb-3c95-460a-9005-a3a1af0e1f9c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:11.048141", + "metadata_modified": "2025-01-03T21:55:01.073943", + "name": "crash-reporting-incidents-data", + "notes": "This dataset provides general information about each collision and details of all traffic collisions occurring on county and local roadways within Montgomery County, as collected via the Automated Crash Reporting System (ACRS) of the Maryland State Police, and reported by the Montgomery County Police, Gaithersburg Police, Rockville Police, or the Maryland-National Capital Park Police.\r\n\r\nPlease note that these collision reports are based on preliminary information supplied to the Police Department by the reporting parties. Therefore, the collision data available on this web page may reflect:\r\n \r\n-Information not yet verified by further investigation\r\n-Information that may include verified and unverified collision data\r\n-Preliminary collision classifications may be changed at a later date based upon further investigation\r\n-Information may include mechanical or human error\r\n\r\nThis dataset can be joined with the other 2 Crash Reporting datasets (see URLs below) by the State Report Number.\r\n* Crash Reporting - Drivers Data at https://data.montgomerycountymd.gov/Public-Safety/Crash-Reporting-Drivers-Data/mmzv-x632\r\n* Crash Reporting - Non-Motorists Data at https://data.montgomerycountymd.gov/Public-Safety/Crash-Reporting-Non-Motorists-Data/n7fk-dce5\r\nUpdate Frequency : Weekly", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Crash Reporting - Incidents Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "790f9de48c722d2c4cc6d0c2880bd232be2dd0cd681ae307928cbdb848136eaf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/bhju-22kf" + }, + { + "key": "issued", + "value": "2024-06-14" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/bhju-22kf" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "50c1cb21-3cf0-4a27-b813-2734dd6c91be" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:11.082082", + "description": "", + "format": "CSV", + "hash": "", + "id": "187b09a0-5b17-4fff-8508-b06b1ce845f9", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:11.082082", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "75a3d4fb-3c95-460a-9005-a3a1af0e1f9c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bhju-22kf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:11.082091", + "describedBy": "https://data.montgomerycountymd.gov/api/views/bhju-22kf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9009fa28-1c32-4fc9-aa5b-e584407140a2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:11.082091", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "75a3d4fb-3c95-460a-9005-a3a1af0e1f9c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bhju-22kf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:11.082097", + "describedBy": "https://data.montgomerycountymd.gov/api/views/bhju-22kf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d0498aa6-3e6c-43bd-8458-6d0d908cec0b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:11.082097", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "75a3d4fb-3c95-460a-9005-a3a1af0e1f9c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bhju-22kf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:11.082101", + "describedBy": "https://data.montgomerycountymd.gov/api/views/bhju-22kf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e14efd88-78da-45b9-8be1-8b95e2fe5bca", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:11.082101", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "75a3d4fb-3c95-460a-9005-a3a1af0e1f9c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bhju-22kf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accident", + "id": "5a255c3f-3208-403b-ba5f-69f7f73ce3e1", + "name": "accident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "car", + "id": "ec28b117-4c39-4f46-a40f-56980e8d5d6b", + "name": "car", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driver", + "id": "8873abbf-9eab-45f7-8ecf-77aa4d695ad9", + "name": "driver", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "df44f5a1-244a-45d8-81f9-b60d1d91b477", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visionzero", + "id": "31c37e4a-86ed-45c5-8761-9b75ada4472b", + "name": "visionzero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "509be851-30a5-4bd8-b617-652776636f9c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2024-11-15T21:20:07.911637", + "metadata_modified": "2024-11-15T21:20:07.911645", + "name": "policebeatdec2012-92d39", + "notes": "Current police beat boundaries in Chicago. The data can be viewed on the Chicago Data Portal with a web browser. However, to view or use the files outside of a web browser, you will need to use compression software and special GIS software, such as ESRI ArcGIS (shapefile) or Google Earth (KML or KMZ), is required.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "PoliceBeatDec2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0ae1e0e7bd67e44cdf753126ca478953a8fb855583fdb130b9e1e461e99d1bfa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/n9it-hstw" + }, + { + "key": "issued", + "value": "2013-02-13" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/n9it-hstw" + }, + { + "key": "modified", + "value": "2024-11-13" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5dd539a2-d921-4848-8274-c7daeda2d01c" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:20:07.915038", + "description": "", + "format": "CSV", + "hash": "", + "id": "baedf52f-256f-4843-a811-888c6e205bb5", + "last_modified": null, + "metadata_modified": "2024-11-15T21:20:07.881963", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "509be851-30a5-4bd8-b617-652776636f9c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/n9it-hstw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:20:07.915043", + "describedBy": "https://data.cityofchicago.org/api/views/n9it-hstw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d662e2e2-e061-4fc3-a436-4525fd2a97cc", + "last_modified": null, + "metadata_modified": "2024-11-15T21:20:07.882189", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "509be851-30a5-4bd8-b617-652776636f9c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/n9it-hstw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:20:07.915046", + "describedBy": "https://data.cityofchicago.org/api/views/n9it-hstw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6b58c626-32e4-49d6-b843-5830b0e2a1bc", + "last_modified": null, + "metadata_modified": "2024-11-15T21:20:07.882371", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "509be851-30a5-4bd8-b617-652776636f9c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/n9it-hstw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:20:07.915049", + "describedBy": "https://data.cityofchicago.org/api/views/n9it-hstw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c54a6797-1e13-4d89-8474-d41a4ac9cb7c", + "last_modified": null, + "metadata_modified": "2024-11-15T21:20:07.882553", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "509be851-30a5-4bd8-b617-652776636f9c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/n9it-hstw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundaries", + "id": "14691e26-fd30-4451-b300-148d4144ad25", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e1d612bc-9cfc-45af-89b6-b0b3f2b73b24", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Geoffrey Arnold", + "maintainer_email": "Geoffrey.Arnold@AlleghenyCounty.US", + "metadata_created": "2023-01-24T18:08:43.755986", + "metadata_modified": "2023-01-24T18:08:43.755991", + "name": "washington-county-crash-data", + "notes": "Contains locations and information about every crash incident reported to the police in Washington County from 2011 to 2015. Fields include injury severity, fatalities, information about the vehicles involved, location information, and factors that may have contributed to the crash. Data is provided by PennDOT and is subject to PennDOT's data privacy restrictions, which are noted in the metadata information section below.\r\n\r\n**This data is historical only, but new data can be found on PennDOT's Crash Download Map tool linked in the Resources section.", + "num_resources": 9, + "num_tags": 0, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Washington County Crash Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c5340f531e2c44cd8950c44478b922097e2579c3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "8f443521-71f1-496b-8495-2ca0460a0c05" + }, + { + "key": "modified", + "value": "2022-01-24T16:07:08.650512" + }, + { + "key": "publisher", + "value": "Allegheny County" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "b1fa4c1f-77a0-47c4-b023-d77460eb4110" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:43.764588", + "description": "Download new data here for all PA counties.", + "format": "HTML", + "hash": "", + "id": "dcbb46dc-407e-4cba-aa57-98d315d56aa7", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:43.747683", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PennDOT Crash Download Map", + "package_id": "e1d612bc-9cfc-45af-89b6-b0b3f2b73b24", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pennshare.maps.arcgis.com/apps/webappviewer/index.html?id=8fdbf046e36e41649bbfd9d7dd7c7e7e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:43.764592", + "description": "2015washington.csv", + "format": "CSV", + "hash": "", + "id": "4087f1cc-c12d-4602-a800-32ee06473dc2", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:43.747945", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2015 Crash Data", + "package_id": "e1d612bc-9cfc-45af-89b6-b0b3f2b73b24", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f443521-71f1-496b-8495-2ca0460a0c05/resource/1207f7ef-ccc4-4dd3-ab0f-b021f80c5af9/download/2015washington.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:43.764594", + "description": "2014washington.csv", + "format": "CSV", + "hash": "", + "id": "c7b47010-3f2e-4913-b6bd-fa370ef60faa", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:43.748162", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2014 Crash Data", + "package_id": "e1d612bc-9cfc-45af-89b6-b0b3f2b73b24", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f443521-71f1-496b-8495-2ca0460a0c05/resource/d18987f2-6a4e-4b86-b84e-c171528f650f/download/2014washington.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:43.764596", + "description": "", + "format": "CSV", + "hash": "", + "id": "c4cec99e-4c13-4fe4-b186-54bd342c285b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:43.748347", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2013 Crash Data", + "package_id": "e1d612bc-9cfc-45af-89b6-b0b3f2b73b24", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/aeeb1559-a410-4c30-ab3f-0dc20c58bea1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:43.764597", + "description": "2012washington.csv", + "format": "CSV", + "hash": "", + "id": "d4adf526-0833-403b-ab33-3db1a28aa15c", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:43.748518", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2012 Crash Data", + "package_id": "e1d612bc-9cfc-45af-89b6-b0b3f2b73b24", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f443521-71f1-496b-8495-2ca0460a0c05/resource/e5a4a4ae-602c-45a4-945b-2f00e780b51e/download/2012washington.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:43.764599", + "description": "2011washington.csv", + "format": "CSV", + "hash": "", + "id": "dd0b6865-3876-4863-8f41-9c83b5f83da2", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:43.748722", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2011 Crash Data", + "package_id": "e1d612bc-9cfc-45af-89b6-b0b3f2b73b24", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f443521-71f1-496b-8495-2ca0460a0c05/resource/f9015885-dd16-499c-8d42-d85a97618e05/download/2011washington.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:43.764600", + "description": "Dictionary for PennDOT municipality codes in Washington County.", + "format": "CSV", + "hash": "", + "id": "ff720d06-7412-460e-877f-13577b7172b4", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:43.748969", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Municipality Codes", + "package_id": "e1d612bc-9cfc-45af-89b6-b0b3f2b73b24", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f443521-71f1-496b-8495-2ca0460a0c05/resource/63e97b9e-8ea3-4b53-9f87-4e7612b02f78/download/washingtonmunicipalcode.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:43.764602", + "description": "Dictionary for PennDOT police agency codes in Washington County.", + "format": "CSV", + "hash": "", + "id": "c2b471fc-53e1-4212-8300-74eebdcd152a", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:43.749257", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Police Agency Codes", + "package_id": "e1d612bc-9cfc-45af-89b6-b0b3f2b73b24", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f443521-71f1-496b-8495-2ca0460a0c05/resource/9d57d968-7d35-44ad-91e6-2f85a92d39b3/download/washingtonpoliceagencycode.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:43.764603", + "description": "PennDOT produced a crash data primer that includes more details about what is in the crash data, how crashes are reported, and how they're geocoded.", + "format": "PDF", + "hash": "", + "id": "c62932f1-4510-4f65-873a-d0f1d2921110", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:43.749494", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Crash Data Primer", + "package_id": "e1d612bc-9cfc-45af-89b6-b0b3f2b73b24", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f443521-71f1-496b-8495-2ca0460a0c05/resource/dbeba5cc-ad74-46e5-bea5-7823431c7b94/download/crash-data-primer.pdf", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a3708809-f650-4f57-8bff-bbac6270c9bd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:57.781517", + "metadata_modified": "2023-11-28T09:47:27.749556", + "name": "evaluation-of-the-shreveport-louisiana-predictive-policing-programs-2011-2012-18507", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis collection was part of a larger two-phase project funded by the National Institute of Justice (NIJ). Phase I focused on the development and estimation of predictive crime models in Shreveport, Louisiana and Chicago, Illinois. Phase II involved the implementation of a prevention model using the predictive model. To evaluate the two predictive policing pilot programs funded by NIJ, RAND evaluated the predictive and preventative models employed by the Shreveport Police Department titled Predictive Intelligence Led Operational Targeting (PILOT). RAND evaluated whether PILOT was associated with a measurable reduction in crime. The data were used to determine whether or not there was a statistically significant reduction in property crime counts in treated districts versus control districts in Shreveport.\r\n\r\n\r\nThe collection includes 1 Excel file (Shreveport_Predictve_Policing_Evaluation_Experiment_Data.xlsx (n=91; 8 variables)) related only to the property crime aspect of the study. Neither data used to perform the outcomes evaluation for the Chicago Police Department experiment nor qualitative data used to help perform the prediction and prevention model evaluations are available.\r\n", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Shreveport, Louisiana Predictive Policing Programs, 2011-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b0fba1c6000bfd818e4787697c48bd0d1d0f06f87e222a195e9a32514cad0ca" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3240" + }, + { + "key": "issued", + "value": "2017-12-06T15:55:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-06T16:02:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d247af4d-e531-4342-8c79-de42be5e5091" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:57.790484", + "description": "ICPSR36031.v1", + "format": "", + "hash": "", + "id": "4926f011-5809-450e-a56d-530d1a9941b1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:50.801598", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Shreveport, Louisiana Predictive Policing Programs, 2011-2012", + "package_id": "a3708809-f650-4f57-8bff-bbac6270c9bd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36031.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "456b1b74-042a-4af6-8daa-be32d5c8cec0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:40.873411", + "metadata_modified": "2023-11-28T10:17:58.781285", + "name": "testing-and-evaluating-body-worn-video-technology-in-the-los-angeles-police-departmen-2012-3ec8a", + "notes": "This research sought to evaluate the implementation of body worn cameras (BWCs) in the Los Angeles Police Department (LAPD). Researchers employed three strategies to evaluate the impact of BWCs in the department: 1) two-wave officer surveys about BWCs, 2) two-wave Systematic Social Observations (SSOs) of citizen interactions from officer ride-alongs, and 3) a time series analysis of existing LAPD data of use of force and complaint data.\r\nThe officer surveys were conducted in the Mission and Newton divisions of the LAPD before and after BWCs were implemented. The survey instrument was designed to measure perceptions of BWCs across a variety of domains and took approximately 20 minutes to complete. Researchers attended roll calls for all shifts and units to request officer participation and administered the surveys on tablets using the Qualtrics software. The pre-deployment survey was administered in both divisions August and September 2015. The post-deployment surveys were conducted with a subset of officers who participated in the pre-deployment surveys during a two-week period in the summer of 2016, approximately nine months following the initial rollout of BWCs.\r\nThe SSO data was collected in the Mission and Newton divisions prior to and following BWC implementation. The pre-administration SSOs were conducted in August and September 2015 and the post-administration SSOs were conducted in June and August, 2016. Trained observers spent 725 hours riding with and collecting observational data on the encounters between officers and citizens using tablets to perform field coding using Qualtrics software. A total of 124 rides (71 from Wave I and 53 from Wave II) were completed between both Newton and Mission Divisions. These observations included 514 encounters and involved coding the interactions of 1,022 citizens, 555 of which were deemed to be citizens who had full contact, which was defined as a minute or more of face-time or at least three verbal exchanges.\r\nPatrol officers (including special units) for ride-alongs were selected from a master list of officers scheduled to work each day and shift throughout the observation period. Up to five officers within each shift were randomly identified as potential participants for observation from this master list and observers would select the first available officer from this list. For each six-hour observation period, or approximately one-half of a shift, the research staff observed the interactions between the assigned officer, his or her partner, and any citizens he or she encountered. In Wave 2, SSOs were conducted with the same officers from Wave 1.\r\nThe time series data were obtained from the LAPD use of force and complaint databases for each of the 21 separate patrol divisions, a metropolitan patrol division, and four traffic divisions of the LAPD. These data cover the time period where BWC were implemented throughout the LAPD on a staggered basis by division from 2015 to 2018. The LAPD operates using four-week deployment periods (DPs), and there are approximately 13 deployment periods per year. These data span the period of the beginning of 2012 through the 2017 DP 12. These data were aggregated to counts by deployment period based on the date of the originating incident. The LAPD collects detailed information about each application of force by an officer within an encounter. For this reason, separate use of force counts are based on incidents, officers, and use of force applications. Similarly, the LAPD also collects information on each allegation for each officer within a complaint and public complaint counts are based on incidents, officers, and allegations.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Testing and Evaluating Body Worn Video Technology in the Los Angeles Police Department, California, 2012-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "467c2bceb2b2cfd8131f51700c1688ce4fcb53e1bb123cb122bb27d94994f3e0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4240" + }, + { + "key": "issued", + "value": "2021-04-28T09:58:14" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-04-28T10:02:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cc0a35f3-58ef-47b1-a83d-e488fcd691f3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:40.894806", + "description": "ICPSR37467.v1", + "format": "", + "hash": "", + "id": "229a3f95-5f2b-4891-946d-59f3e2df6794", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:58.790309", + "mimetype": "", + "mimetype_inner": null, + "name": "Testing and Evaluating Body Worn Video Technology in the Los Angeles Police Department, California, 2012-2018", + "package_id": "456b1b74-042a-4af6-8daa-be32d5c8cec0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37467.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "procedural-justice", + "id": "b425a06f-999b-407c-8f0c-6ab9baf2552a", + "name": "procedural-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-behavior", + "id": "c7eed25a-bb24-499d-9ae9-5700321752ae", + "name": "social-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wearable-cameras", + "id": "fb236350-53c4-4887-8040-fb01343d1ce1", + "name": "wearable-cameras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wearable-video-devices", + "id": "7ee6f8d3-99bf-4f6f-a5d0-581d9046b57a", + "name": "wearable-video-devices", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "14a2edfe-97d5-4852-a080-0e9e9e75503e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:11.948016", + "metadata_modified": "2023-11-28T08:41:25.796694", + "name": "census-of-public-defender-offices-county-based-and-local-offices-2007", + "notes": "The Bureau of Justice Statistics' (BJS) 2007 Census of Public Defender Offices (CPDO) collected data from public defender offices located across 49 states and the District of Columbia. Public defender offices are one of three methods through which states and localities ensure that indigent defendants are granted the Sixth and Fourteenth Amendment right to counsel. (In addition to defender offices, indigent defense services may also be provided by court-assigned private counsel or by a contract system in which private attorneys contractually agree to take on a specified number of indigent defendants or indigent defense cases.) Public defender offices have a salaried staff of full- or part-time attorneys who represent indigent defendants and are employed as direct government employees or through a public, nonprofit organization.\r\nPublic defenders play an important role in the United States criminal justice system. Data from prior BJS surveys on indigent defense representation indicate that most criminal defendants rely on some form of publicly provided defense counsel, primarily public defenders. Although the United States Supreme Court has mandated that the states provide counsel for indigent persons accused of crime, documentation on the nature and provision of these services has not been readily available.\r\nStates have devised various systems, rules of organization, and funding mechanisms for indigent defense programs. While the operation and funding of public defender offices varies across states, public defender offices can be generally classified as being part of either a state program or a county-based system. The 22 state public defender programs functioned entirely under the direction of a central administrative office that funded and administered all the public defender offices in the state. For the 28 states with county-based offices, indigent defense services were administered at the county or local jurisdictional level and funded principally by the county or through a combination of county and state funds.\r\nThe CPDO collected data from both state- and county-based offices. All public defender offices that were principally funded by state or local governments and provided general criminal defense services, conflict services, or capital case representation were within the scope of the study. Federal public defender offices and offices that provided primarily contract or assigned counsel services with private attorneys were excluded from the data collection. In addition, public defender offices that were principally funded by a tribal government, or provided primarily appellate or juvenile services were outside the scope of the project and were also excluded.\r\nThe CPDO gathered information on public defender office staffing, expenditures, attorney training, standards and guidelines, and caseloads, including the number and type of cases received by the offices. The data collected by the CPDO can be compared to and analyzed against many of the existing national standards for the provision of indigent defense services.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Public Defender Offices: County-Based and Local Offices, 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b75be00105d7729217d9a8ac538930df388caf7a262cb2c6861fb7bb1568590" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "81" + }, + { + "key": "issued", + "value": "2011-05-13T11:26:36" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-05-13T11:26:36" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "523fdedb-0aca-434d-8324-e7649095352b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:32.892938", + "description": "ICPSR29502.v1", + "format": "", + "hash": "", + "id": "3b9e6c78-b182-4a5a-82ac-f426868d7323", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:32.892938", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Public Defender Offices: County-Based and Local Offices, 2007", + "package_id": "14a2edfe-97d5-4852-a080-0e9e9e75503e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29502.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender", + "id": "5084ea4d-bbc5-4567-9643-f7928076205e", + "name": "offender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "09770d48-843b-410c-a1b5-66213661fac9", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-08-03T05:22:05.979157", + "metadata_modified": "2024-08-21T07:42:39.310567", + "name": "fatality-analysis-reporting-system-fars-2021-accidents1", + "notes": "The Fatality Analysis Reporting System (FARS) 2021 Final Release - Fatal Motor Vehicle Accidents dataset was compiled from January 1, 2021 to December 31, 2021 by the National Highway Traffic Safety Administration (NHTSA) and is part of the U.S. Department of Transportation (USDOT)/Bureau of Transportation Statistics (BTS) National Transportation Atlas Database (NTAD). This geospatial dataset is the accident file from the FARS 2021 Final Release Data. The Final Release Data is published 12-15 months, after the initial release of FARS, and could contain additional fatal accidents due to the delay in police reporting, toxicology reports, etc., along with changes to attribute information for previously reported fatal accidents. This data file contains information about crash characteristics and environmental conditions at the time of the crash. There is one record per crash.", + "num_resources": 2, + "num_tags": 21, + "organization": { + "id": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "name": "dot-gov", + "title": "Department of Transportation", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/8/81/US_DOT_Triskelion.png", + "created": "2020-11-10T14:13:01.158937", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "private": false, + "state": "active", + "title": "Fatality Analysis Reporting System (FARS) 2021 - Accidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "Fatality Analysis Reporting System (FARS) 2021 - Accidents" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"creation\", \"value\": \"2014-07-01\"}]" + }, + { + "key": "metadata-language", + "value": "eng; USA" + }, + { + "key": "metadata-date", + "value": "2024-08-20" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "Anders.Longthorne@dot.gov" + }, + { + "key": "frequency-of-update", + "value": "annually" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "completed" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "licence", + "value": "[\"This NTAD dataset is a work of the United States government as defined in 17 U.S.C. \\u00c2\\u00a7 101 and as such are not protected by any U.S. copyrights.\\u00c2\\u00a0This work is available for unrestricted public use.\"]" + }, + { + "key": "access_constraints", + "value": "[\"Access Constraints: unrestricted\"]" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"National Highway Traffic Safety Administration (NHTSA)\", \"roles\": [\"pointOfContact\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-67" + }, + { + "key": "bbox-north-lat", + "value": "71.5" + }, + { + "key": "bbox-south-lat", + "value": "18.5" + }, + { + "key": "bbox-west-long", + "value": "-171.5" + }, + { + "key": "lineage", + "value": "" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-171.5, 18.5], [-67.0, 18.5], [-67.0, 71.5], [-171.5, 71.5], [-171.5, 18.5]]]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-171.5, 18.5], [-67.0, 18.5], [-67.0, 71.5], [-171.5, 71.5], [-171.5, 18.5]]]}" + }, + { + "key": "harvest_object_id", + "value": "7eaeb08e-515f-4c9c-a534-9aa94d86de23" + }, + { + "key": "harvest_source_id", + "value": "ee45e034-47c1-4a61-a3ec-de75031e6865" + }, + { + "key": "harvest_source_title", + "value": "National Transportation Atlas Database (NTAD) Metadata" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-21T07:42:39.380841", + "description": "An ESRI Geodatabase, ESRI shapefile, or spreadsheet.", + "format": "", + "hash": "", + "id": "7047027c-b328-49c3-a754-07fa223c0dd9", + "last_modified": null, + "metadata_modified": "2024-08-21T07:42:39.319480", + "mimetype": null, + "mimetype_inner": null, + "name": "Open Data Catalog", + "package_id": "09770d48-843b-410c-a1b5-66213661fac9", + "position": 0, + "resource_locator_function": "download", + "resource_locator_protocol": "http", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.21949/1522047", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-21T07:42:39.380845", + "description": "ArcGIS Online Hosted Esri Feature Service for visualizing geospatial information", + "format": "", + "hash": "", + "id": "a8e8457d-dc91-4715-8dbf-fb06eed639ad", + "last_modified": null, + "metadata_modified": "2024-08-21T07:42:39.319620", + "mimetype": null, + "mimetype_inner": null, + "name": "Esri Feature Service", + "package_id": "09770d48-843b-410c-a1b5-66213661fac9", + "position": 1, + "resource_locator_function": "download", + "resource_locator_protocol": "http", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.21949/1522049", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2020", + "id": "0dd701c0-0ccc-4bec-b22c-4653ba459e07", + "name": "2020", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "analysis", + "id": "7ee39a41-db74-47ad-8cfd-d636a6300036", + "name": "analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "atlas", + "id": "66b9df8c-a48d-44f1-b107-2ba4ceaf3677", + "name": "atlas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "database", + "id": "20e14fa8-a7e2-4ca9-96ee-393904d423b6", + "name": "database", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fars", + "id": "8bc29b5c-9252-437c-8349-528e1fc67641", + "name": "fars", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatalities", + "id": "c0084c03-0651-4f41-834e-233d701a8168", + "name": "fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatality", + "id": "f78ca4c9-64af-4cc1-94b5-dc1e394050fa", + "name": "fatality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor vehicle crash", + "id": "cb9902c9-4cd1-4380-9df0-cb0f38895b21", + "name": "motor vehicle crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national", + "id": "fb279c0e-769e-4ae6-8190-13ed1d17e0af", + "name": "national", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national transportation atlas database", + "id": "cef7c943-e355-476f-9a6b-df96256840b1", + "name": "national transportation atlas database", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nhtsa", + "id": "fe7bd889-95be-41c2-814f-19e1d55b9e57", + "name": "nhtsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ntad", + "id": "bcea467d-3a37-4a73-8c54-50c048a21d66", + "name": "ntad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "point", + "id": "bc764a9e-dfbc-4dd6-9a1b-065e3a1f5793", + "name": "point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reporting", + "id": "7c03abe9-6685-4c25-8ffb-65c530020c03", + "name": "reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "roads", + "id": "82e1d586-ab22-4dfb-ab8f-baf2af7250ae", + "name": "roads", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "system", + "id": "f5344685-898e-49fc-b1c0-aae500c4e904", + "name": "system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usa", + "id": "838f889f-0a0f-44e9-bd1a-01500c061aa5", + "name": "usa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "61be91c1-9c86-426f-9aa6-da39181ae372", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Western Pennsylvania Regional Data Center", + "maintainer_email": "wprdc@pitt.edu", + "metadata_created": "2023-01-24T18:13:04.396592", + "metadata_modified": "2023-01-24T18:13:04.396597", + "name": "police-civil-actions", + "notes": "Documentation of open police bureau litigation that took place between Jan 1 and Dec 31, 2015.", + "num_resources": 2, + "num_tags": 6, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Police Civil Actions", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a76e025ead94f4db5508bf42b682f704b6fe018d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "8f349889-a5d9-49c1-b1b6-c781c6c6be0e" + }, + { + "key": "modified", + "value": "2021-02-03T20:20:44.226980" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "theme", + "value": [ + "Public Safety & Justice" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "f6731962-9683-4509-86de-649873e4c519" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:13:04.418982", + "description": "police-litigations.xlsx", + "format": "XLS", + "hash": "", + "id": "34328258-6e64-44a1-ae5f-3a2cf4e1730b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:13:04.378119", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Police Civil Action Records", + "package_id": "61be91c1-9c86-426f-9aa6-da39181ae372", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f349889-a5d9-49c1-b1b6-c781c6c6be0e/resource/2eb7217a-f3ec-4dc8-8cb9-b6912579cffa/download/police-litigations.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:13:04.418986", + "description": "police-civil-action-data-dictionary.xlsx", + "format": "XLS", + "hash": "", + "id": "b4ff5e80-cc97-4fe3-af3c-5b70f858529f", + "last_modified": null, + "metadata_modified": "2023-01-24T18:13:04.378291", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Police Civil Action Data Dictionary", + "package_id": "61be91c1-9c86-426f-9aa6-da39181ae372", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f349889-a5d9-49c1-b1b6-c781c6c6be0e/resource/e3044f20-af90-44fa-8431-619fe9db53f6/download/police-civil-action-data-dictionary.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "civil-action", + "id": "516528fa-ca92-46d2-b99d-74299208056e", + "name": "civil-action", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lawsuit", + "id": "a41b3ce9-232b-49d8-b90d-500bed5f3384", + "name": "lawsuit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal", + "id": "af6a45ce-80cb-49d0-85f3-2eb5140ad905", + "name": "legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "litigations", + "id": "886fa29b-989c-415b-a178-dc508a714e6e", + "name": "litigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ef74b2fa-fee4-48aa-a41e-fa2aaedfcbad", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:26.204096", + "metadata_modified": "2023-11-28T09:51:39.603735", + "name": "felonious-homicides-of-american-police-officers-1977-1992-25657", + "notes": "The study was a comprehensive analysis of felonious\r\n killings of officers. The purposes of the study were (1) to analyze\r\n the nature and circumstances of incidents of felonious police killings\r\n and (2) to analyze trends in the numbers and rates of killings across\r\n different types of agencies and to explain these differences. For Part\r\n 1, Incident-Level Data, an incident-level database was created to\r\n capture all incidents involving the death of a police officer from\r\n 1983 through 1992. Data on officers and incidents were collected from\r\n the Law Enforcement Officers Killed and Assaulted (LEOKA) data\r\n collection as coded by the Uniform Crime Reporting (UCR) program. In\r\n addition to the UCR data, the Police Foundation also coded information\r\n from the LEOKA narratives that are not part of the computerized LEOKA\r\n database from the FBI. For Part 2, Agency-Level Data, the researchers\r\n created an agency-level database to research systematic differences\r\n among rates at which law enforcement officers had been feloniously\r\n killed from 1977 through 1992. The investigators focused on the 56\r\n largest law enforcement agencies because of the availability of data\r\n for explanatory variables. Variables in Part 1 include year of\r\n killing, involvement of other officers, if the officer was killed with\r\n his/her own weapon, circumstances of the killing, location of fatal\r\n wounds, distance between officer and offender, if the victim was\r\n wearing body armor, if different officers were killed in the same\r\n incident, if the officer was in uniform, actions of the killer and of\r\n the officer at entry and final stage, if the killer was visible at\r\n first, if the officer thought the killer was a felon suspect, if the\r\n officer was shot at entry, and circumstances at anticipation, entry,\r\n and final stages. Demographic variables for Part 1 include victim's\r\n sex, age, race, type of assignment, rank, years of experience, agency,\r\n population group, and if the officer was working a security job. Part\r\n 2 contains variables describing the general municipal environment,\r\n such as whether the agency is located in the South, level of poverty\r\n according to a poverty index, population density, percent of\r\n population that was Hispanic or Black, and population aged 15-34 years\r\n old. Variables capturing the crime environment include the violent\r\n crime rate, property crime rate, and a gun-related crime\r\n index. Lastly, variables on the environment of the police agencies\r\n include violent and property crime arrests per 1,000 sworn officers,\r\n percentage of officers injured in assaults, and number of sworn\r\nofficers.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Felonious Homicides of American Police Officers, 1977-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eeb00793352b7f4b7ab44df434f585fd7cf446baa58533b17770d63d47a9ef8c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3349" + }, + { + "key": "issued", + "value": "2001-11-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fb51e145-4230-4295-a5ea-90623dcd91bb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:26.210732", + "description": "ICPSR03187.v1", + "format": "", + "hash": "", + "id": "312420be-d17e-4ad3-aa4a-4e58f8616128", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:32.106610", + "mimetype": "", + "mimetype_inner": null, + "name": "Felonious Homicides of American Police Officers, 1977-1992", + "package_id": "ef74b2fa-fee4-48aa-a41e-fa2aaedfcbad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03187.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-deaths", + "id": "611e920b-5bc8-46b1-b965-7fa96e37b14e", + "name": "police-deaths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-safety", + "id": "a8e0cd15-539b-4fa9-b499-a847d3f4555f", + "name": "police-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:03:52.009024", + "metadata_modified": "2024-09-17T21:28:59.047810", + "name": "police-stations-81573", + "notes": "

    This dataset contains point locations for all publicly identified sites and office locations including headquarters, station, field office and investigative unit locations. This dataset was created as part of the DC Geographic Information System (DC GIS) for the D.C. Office of the Chief Technology Officer (OCTO), MPD and participating D.C. government agencies. Facilities and offices were obtained from MPD's Office of Corporate Communications, through interviews with MPD's Criminal Intelligence, and Tactical Crime Analysis Unit and through site surveys conducted by DC GIS staff.

    ", + "num_resources": 7, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "053b6fb382955a321da92a9299a2974d90fb528f5df169728da457f3e62ee352" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9e465c1e6dfd4605a7632ed5737644f3&sublayer=11" + }, + { + "key": "issued", + "value": "2015-02-27T21:12:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::police-stations" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:00:48.000Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.0749,38.8533,-76.9428,38.9631" + }, + { + "key": "harvest_object_id", + "value": "21111f16-d041-4d76-8961-134f6d9562a8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.0749, 38.8533], [-77.0749, 38.9631], [-76.9428, 38.9631], [-76.9428, 38.8533], [-77.0749, 38.8533]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:28:59.076564", + "description": "", + "format": "HTML", + "hash": "", + "id": "e4f014db-ac9a-43ee-83a2-5b6ec662f9a6", + "last_modified": null, + "metadata_modified": "2024-09-17T21:28:59.054384", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::police-stations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:03:52.012445", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "db16bed5-d133-4cc1-a566-a24186caf27f", + "last_modified": null, + "metadata_modified": "2024-04-30T19:03:51.996926", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:28:59.076569", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "df656759-e714-4000-afd2-7569f6ba81c9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:28:59.054677", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:03:52.012447", + "description": "", + "format": "CSV", + "hash": "", + "id": "5376e4e2-0882-4dd6-8df5-4d1453be2599", + "last_modified": null, + "metadata_modified": "2024-04-30T19:03:51.997056", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9e465c1e6dfd4605a7632ed5737644f3/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:03:52.012449", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a12a37ed-1a94-412d-9e8c-c4cc243330e8", + "last_modified": null, + "metadata_modified": "2024-04-30T19:03:51.997169", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9e465c1e6dfd4605a7632ed5737644f3/geojson?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:03:52.012450", + "description": "", + "format": "ZIP", + "hash": "", + "id": "5b568db9-c3da-4d35-9d35-e1ddae5704c1", + "last_modified": null, + "metadata_modified": "2024-04-30T19:03:51.997279", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9e465c1e6dfd4605a7632ed5737644f3/shapefile?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:03:52.012452", + "description": "", + "format": "KML", + "hash": "", + "id": "520dfbc7-ef0e-4e22-9f55-f96f66939c97", + "last_modified": null, + "metadata_modified": "2024-04-30T19:03:51.997417", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9e465c1e6dfd4605a7632ed5737644f3/kml?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-facility", + "id": "6cd68d43-7ec7-47f0-a06c-67bd9a342893", + "name": "government-facility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ncr-gdx", + "id": "77188794-72bf-4f0c-bd6a-aa09384fc9c1", + "name": "ncr-gdx", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-station", + "id": "864f4a0a-72e1-412a-8d9c-53e3473751cd", + "name": "police-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pubsafety", + "id": "c51069e0-5936-40d3-848e-6f360dc1087b", + "name": "pubsafety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "society", + "id": "45c1199f-133e-43ce-b50c-ef473056b155", + "name": "society", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c5c8bd0c-0764-4231-aa2e-95b7a4f79cad", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Pauline Zaldonis", + "maintainer_email": "no-reply@data.ct.gov", + "metadata_created": "2020-11-12T14:57:54.755873", + "metadata_modified": "2023-09-15T15:09:43.133016", + "name": "vehicle-crash-data-repository-ct-crash", + "notes": "The Connecticut Crash Data Repository (CTCDR) is a web tool designed to provide access to select crash information collected by state and local police. This data repository enables users to query, analyze and print/export the data for research and informational purposes. The CTCDR is comprised of crash data from two separate sources; The Department of Public Safety (DPS) and The Connecticut Department of Transportation (CTDOT).\r\n\r\nThe purpose of the CTCDR is to provide members of the traffic-safety community with timely, accurate, complete and uniform crash data. The CTCDR allows for complex queries of both datasets such as, by date, route, route class, collision type, injury severity, etc. For further analysis, this data can be summarized by user-defined categories to help identify trends or patterns in the crash data.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "c0e9f307-e44b-4de2-bb46-e8045d0990db", + "name": "state-of-connecticut", + "title": "State of Connecticut", + "type": "organization", + "description": "", + "image_url": "https://stateofhealth.ct.gov/Images/OpenDataPortalIcon.png", + "created": "2020-11-10T16:44:04.450020", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c0e9f307-e44b-4de2-bb46-e8045d0990db", + "private": false, + "state": "active", + "title": "Vehicle Crash Data Repository", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "de9d0de52d232fc811b4b8963a32ebce0fd180e8de47e12fd6a3a9d188bf27d9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ct.gov/api/views/tusz-n3pv" + }, + { + "key": "issued", + "value": "2015-11-20" + }, + { + "key": "landingPage", + "value": "https://data.ct.gov/d/tusz-n3pv" + }, + { + "key": "modified", + "value": "2023-06-30" + }, + { + "key": "publisher", + "value": "data.ct.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ct.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "050b306e-0de6-4236-8ae8-f09123dc7c02" + }, + { + "key": "harvest_source_id", + "value": "36c82f29-4f54-495e-a878-2c07320bf10c" + }, + { + "key": "harvest_source_title", + "value": "Connecticut Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-08T03:10:31.473909", + "description": "The Connecticut Crash Data Repository (CTCDR) is a web tool designed to provide access to select crash information collected by state and local police. This data repository enables users to query, analyze and print/export the data for research and informational purposes. The CTCDR is comprised of crash data from two separate sources; The Department of Public Safety (DPS) and The Connecticut Department of Transportation (CTDOT).", + "format": "HTML", + "hash": "", + "id": "9c14c244-66d2-4a37-8196-b7af5e698914", + "last_modified": null, + "metadata_modified": "2023-07-08T03:10:31.446440", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Connecticut Crash Data Repository", + "package_id": "c5c8bd0c-0764-4231-aa2e-95b7a4f79cad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.ctcrash.uconn.edu/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usodcensus", + "id": "0ab6ca5a-3f7d-434b-9970-573baf3e94ee", + "name": "usodcensus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "59b4fa07-a92a-4c9d-9adc-712fba80faeb", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "57a00ce9-9ca1-462f-804f-146bb211cbd2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2024-04-05T12:48:51.989095", + "metadata_modified": "2024-12-20T17:30:36.200651", + "name": "mta-summonses-and-arrests-beginning-2019", + "notes": "The number of summonses and arrests made by NYPD or MTAPD for fare evasion and other violations of the rules of conduct of the transit system.", + "num_resources": 4, + "num_tags": 27, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA Summonses and Arrests: Beginning 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e13a3d9647c2acaa2a05f936d75c8ee9c7205e3c685ac186a99b1e47886c39cf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/7tfn-twae" + }, + { + "key": "issued", + "value": "2024-04-02" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/7tfn-twae" + }, + { + "key": "modified", + "value": "2024-12-13" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "db11e24f-690a-43dc-8da6-5dfffef49cea" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-05T12:48:51.998286", + "description": "", + "format": "CSV", + "hash": "", + "id": "cad42692-ebbe-4738-9bde-8f4bfe3185f0", + "last_modified": null, + "metadata_modified": "2024-04-05T12:48:51.966715", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "57a00ce9-9ca1-462f-804f-146bb211cbd2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7tfn-twae/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-05T12:48:51.998291", + "describedBy": "https://data.ny.gov/api/views/7tfn-twae/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6d2ab099-d4e3-4f0d-9213-910b3356967e", + "last_modified": null, + "metadata_modified": "2024-04-05T12:48:51.966881", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "57a00ce9-9ca1-462f-804f-146bb211cbd2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7tfn-twae/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-05T12:48:51.998293", + "describedBy": "https://data.ny.gov/api/views/7tfn-twae/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d2a469db-775a-45a5-9765-e3d4d92052f9", + "last_modified": null, + "metadata_modified": "2024-04-05T12:48:51.966998", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "57a00ce9-9ca1-462f-804f-146bb211cbd2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7tfn-twae/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-05T12:48:51.998295", + "describedBy": "https://data.ny.gov/api/views/7tfn-twae/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "17aced30-cc3d-40b6-833b-2e991deb77da", + "last_modified": null, + "metadata_modified": "2024-04-05T12:48:51.967148", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "57a00ce9-9ca1-462f-804f-146bb211cbd2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7tfn-twae/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commuter-rail", + "id": "f467bc84-ebc3-42ab-8b4b-18c51f8aef69", + "name": "commuter-rail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-summonses", + "id": "ca2719b1-2772-416a-a2fa-4e94615c42c3", + "name": "criminal-summonses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fare-evasion", + "id": "95b4fbd5-7f73-4b71-b580-e04553c475f5", + "name": "fare-evasion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lirr", + "id": "6fb2ec80-5315-45ca-a0db-26bc621f8653", + "name": "lirr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "long-island-rail-road", + "id": "9a0b0557-3a85-4506-a7e3-287ecd860f52", + "name": "long-island-rail-road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north", + "id": "8bab425a-c517-475e-ac1f-9421e1174fc3", + "name": "metro-north", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north-railroad", + "id": "309640ac-5c1f-42e4-aaba-81e3ff579673", + "name": "metro-north-railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mnr", + "id": "0821781f-b8cf-4a38-b2e7-a35ba9e40842", + "name": "mnr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "monthly", + "id": "690bd642-4a37-4006-b727-f7130e286e49", + "name": "monthly", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bus", + "id": "3cfdd346-f919-4461-917c-78adcde4b671", + "name": "mta-bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-pd", + "id": "21c1c747-1c31-42d2-ae4e-85fbbc676d7f", + "name": "mta-pd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtabc", + "id": "70ce90eb-6f2e-488b-94b8-b7fa20709450", + "name": "mtabc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-police-department", + "id": "47a38cab-7c7e-4d5d-b16a-0b2898380be4", + "name": "new-york-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "summonses", + "id": "ece49775-6209-428e-8fb6-14f4d1e05314", + "name": "summonses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tab", + "id": "ec250a1a-9958-4757-b8c1-ac44a831c5c3", + "name": "tab", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transit-adjudication-bureau", + "id": "dd7b256d-3ba0-4a7d-9ef3-79f37408ae73", + "name": "transit-adjudication-bureau", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b507a4b8-3d83-4851-b82c-55f502e525f5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:16.721123", + "metadata_modified": "2023-11-28T10:01:17.393228", + "name": "detection-of-crime-resource-deployment-and-predictors-of-success-a-multi-level-analys-2007-59d38", + "notes": "The Detection of Crime, Resource Deployment, and Predictors of Success: A Multi-Level Analysis of Closed-Circuit Television (CCTV) in Newark, NJ collection represents the findings of a multi-level analysis of the Newark, New Jersey Police Department's video surveillance system. This collection contains multiple quantitative data files (Datasets 1-14) as well as spatial data files (Dataset 15 and Dataset 16). The overall project was separated into three components:\r\n\r\nComponent 1 (Dataset 1, Individual CCTV Detections and Calls-For-Service Data and Dataset 2, Weekly CCTV Detections in Newark Data) evaluates CCTV's ability to increase the \"certainty of punishment\" in target areas;\r\nComponent 2 (Dataset 3, Overall Crime Incidents Data; Dataset 4, Auto Theft Incidents Data; Dataset 5, Property Crime Incidents Data; Dataset 6, Robbery Incidents Data; Dataset 7, Theft From Auto Incidents Data; Dataset 8, Violent Crime Incidents Data; Dataset 9, Attributes of CCTV Catchment Zones Data; Dataset 10, Attributes of CCTV Camera Viewsheds Data; and Dataset 15, Impact of Micro-Level Features Spatial Data) analyzes the context under which CCTV cameras best deter crime. Micro-level factors were grouped into five categories: environmental features, line-of-sight, camera design and enforcement activity (including both crime and arrests); and\r\nComponent 3 (Dataset 11, Calls-for-service Occurring Within CCTV Scheme Catchment Zones During the Experimental Period Data; Dataset 12, Calls-for-service Occurring Within CCTV Schemes During the Experimental Period Data; Dataset 13, Targeted Surveillances Conducted by the Experimental Operators Data; Dataset 14, Weekly Surveillance Activity Data; and Dataset 16, Randomized Controlled Trial Spatial Data) was a randomized, controlled trial measuring the effects of coupling proactive CCTV monitoring with directed patrol units.\r\nOver 40 separate four-hour tours of duty, an additional camera operator was funded to monitor specific CCTV cameras in Newark. Two patrol units were dedicated solely to the operators and were tasked with exclusively responding to incidents of concern detected on the experimental cameras. Variables included throughout the datasets include police report and incident dates, crime type, disposition code, number of each type of incident that occurred in a viewshed precinct, number of CCTV detections that resulted in any police enforcement, and number of schools, retail stores, bars and public transit within the catchment zone.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Detection of Crime, Resource Deployment, and Predictors of Success: A Multi-Level Analysis of CCTV in Newark, New Jersey, 2007-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1aa4939bc9c6e67cf5b2905e79dc013379a56836fce965fee10bcc8a79dd9740" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3554" + }, + { + "key": "issued", + "value": "2019-06-27T07:20:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-09-24T09:50:34" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5fb9cdfe-9308-4fa5-a913-64a11ad06e33" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:16.756679", + "description": "ICPSR34619.v3", + "format": "", + "hash": "", + "id": "fad11cd5-2649-4b2b-b902-61f9262876a1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:48.334000", + "mimetype": "", + "mimetype_inner": null, + "name": "Detection of Crime, Resource Deployment, and Predictors of Success: A Multi-Level Analysis of CCTV in Newark, New Jersey, 2007-2011", + "package_id": "b507a4b8-3d83-4851-b82c-55f502e525f5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34619.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial-data", + "id": "2d25c921-fd01-4cc9-bfc3-7f7aa9dc3f94", + "name": "spatial-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "video-surveillance", + "id": "afe436ad-712f-4650-bff5-4c21a16ceebe", + "name": "video-surveillance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime-statistics", + "id": "bff1fd85-dac3-4596-b769-faec30824ec9", + "name": "violent-crime-statistics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b958663b-54be-4d71-9171-f5e898296a78", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-03T03:07:21.177397", + "metadata_modified": "2024-09-17T20:58:59.702054", + "name": "private-security-camera-rebate-program-6b502", + "notes": "

    The Private Security Camera Rebate Program creates a rebate for residents, businesses, nonprofits, and religious institutions to purchase and install security camera systems on their property and register them with the Metropolitan Police Department (MPD). The program provides a rebate of up to $200 per camera, with a maximum rebate of up to $500 per residential address (e.g., home offices, condo buildings, and apartments) and $750 for all other eligible addresses. The rebate is exclusively for the cost of the camera(s) including any applicable tax. Questions about the rebate or voucher program, please contact at security.cameras@dc.gov or 202-727-5124. For more information, visit https://ovsjg.dc.gov/service/private-security-camera-system-incentive-program.

    ", + "num_resources": 5, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Private Security Camera Rebate Program", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e0a464b88ab8295fafc70439c2f09f9111a063df37aafa3fb2ddba2a42bc8f12" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a024d0ab1e76436796563750a95f6254&sublayer=33" + }, + { + "key": "issued", + "value": "2024-07-02T13:12:35.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::private-security-camera-rebate-program" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-01-08T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Victim Services and Justice Grants" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "f5ab8a8d-8f2c-4729-9b9b-812f31ee5001" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:59.742188", + "description": "", + "format": "HTML", + "hash": "", + "id": "7f7035f2-2e36-491a-b4cc-fb7a03108783", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:59.710766", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b958663b-54be-4d71-9171-f5e898296a78", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::private-security-camera-rebate-program", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:07:21.179154", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9c8ad0e1-eddc-49e5-8570-d8a101a18afa", + "last_modified": null, + "metadata_modified": "2024-07-03T03:07:21.159599", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b958663b-54be-4d71-9171-f5e898296a78", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:59.742192", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e79ecf3e-6e83-46ee-943d-76d80896fa66", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:59.711107", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b958663b-54be-4d71-9171-f5e898296a78", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:07:21.179156", + "description": "", + "format": "CSV", + "hash": "", + "id": "a825c6ad-7877-4e75-901f-7db79febc57f", + "last_modified": null, + "metadata_modified": "2024-07-03T03:07:21.159713", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b958663b-54be-4d71-9171-f5e898296a78", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a024d0ab1e76436796563750a95f6254/csv?layers=33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:07:21.179158", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d551cff7-f9bf-46a0-be2a-ca131d90feae", + "last_modified": null, + "metadata_modified": "2024-07-03T03:07:21.159824", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b958663b-54be-4d71-9171-f5e898296a78", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a024d0ab1e76436796563750a95f6254/geojson?layers=33", + "url_type": null + } + ], + "tags": [ + { + "display_name": "camera", + "id": "9c6d622d-6e68-4943-ae19-8a1d95dc3245", + "name": "camera", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "camera-program", + "id": "2ce66c6f-bbb2-4a96-8db1-37fa4776dfb4", + "name": "camera-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grants", + "id": "a51dd8ee-74bf-438e-b7a3-8656fb0d2724", + "name": "grants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ovsjg", + "id": "86fefbf0-5c98-4d25-b0b8-a5525193e65a", + "name": "ovsjg", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "private-security-camera", + "id": "b15b2f21-aad0-47c6-861f-134b9ed8d2e6", + "name": "private-security-camera", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rebate", + "id": "4fbf0533-0c93-4a3b-a760-61400569ec41", + "name": "rebate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "36e7c9e0-013b-4825-9e71-6d86f440065d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Chris Belasco", + "maintainer_email": "chris.belasco@pittsburghpa.gov", + "metadata_created": "2023-01-24T17:59:01.483027", + "metadata_modified": "2023-05-14T23:30:32.593471", + "name": "non-traffic-citations", + "notes": "Non-traffic citations (NTCs, also known as \"summary offenses\") document low-level criminal offenses where a law enforcement officer or other authorized official issued a citation in lieu of arrest. These citations normally include a fine. In Pennsylvania, NTCs often include a notice to appear before a magistrate if the person does not provide a guilty plea. Offenses that normally result in a citation include disorderly conduct, loitering, harassment and retail theft. \r\n\r\nThis dataset only contains information reported by City of Pittsburgh Police. It does not contain incidents that solely involve other police departments operating within the city (for example, campus police or Port Authority police).\r\n\r\nLatinos are not included in this data as a race and they will not be reflected in this data. \r\n\r\nMore documentation is available in our [Crime Data Guide](https://wiki.tessercat.net/wiki/Crime,_Courts,_and_Corrections_in_the_City_of_Pittsburgh).", + "num_resources": 3, + "num_tags": 13, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Non-Traffic Citations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "45678aeef35774d6755795b9857756b007c2e030" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "8a83b3f0-d228-4960-9fdf-80560520b4be" + }, + { + "key": "modified", + "value": "2023-05-13T10:51:21.222990" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "6351e413-4990-4cd4-8fbe-62f229340282" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.503574", + "description": "", + "format": "CSV", + "hash": "", + "id": "16cdb6a9-d849-4933-8713-051ed882a5a4", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.449605", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Non-Traffic Citations", + "package_id": "36e7c9e0-013b-4825-9e71-6d86f440065d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/6b11e87d-1216-463d-bbd3-37460e539d86", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.503579", + "description": "Field definitions for Non-Traffic Citations Dataset", + "format": "XLS", + "hash": "", + "id": "399393e4-91b6-49f8-89ad-58dc3d11aa5f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.449799", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Non-Traffic Citations Data Dictionary", + "package_id": "36e7c9e0-013b-4825-9e71-6d86f440065d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8a83b3f0-d228-4960-9fdf-80560520b4be/resource/ec71e915-cd01-4281-86c0-2d3a06701616/download/non-traffic-citations-data-dictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.503581", + "description": "With Burgh's Eye View you can easily see all kinds of data about Pittsburgh.", + "format": "HTML", + "hash": "", + "id": "1674ca41-8620-41f9-911a-35ba9b6e1047", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.449965", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Burgh's Eye View", + "package_id": "36e7c9e0-013b-4825-9e71-6d86f440065d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pittsburghpa.shinyapps.io/BurghsEyeView", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citations", + "id": "f32bc5b8-7d5c-4307-9726-78482661dab6", + "name": "citations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disorderly-conduct", + "id": "7917ca17-bc8c-46a5-8eed-abc2441b34a1", + "name": "disorderly-conduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "harassment", + "id": "99248677-7275-4e45-8c60-ce6be22f89ce", + "name": "harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "loitering", + "id": "9c2afad6-2142-4794-84f7-afa2bce82001", + "name": "loitering", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ntc", + "id": "5693726b-602b-47db-b3a1-4690b8ea6a01", + "name": "ntc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "retail-theft", + "id": "543ac3ca-fca4-4228-8af2-b50d1681bcc6", + "name": "retail-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "summary-offenses", + "id": "54cd1724-8d9b-4a6a-baa8-0b2fd4229c14", + "name": "summary-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f4f0a37d-db54-4777-afd0-a88302b5b974", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:07.851497", + "metadata_modified": "2025-01-03T21:54:23.460480", + "name": "police-dispatched-incidents", + "notes": "This dataset contains a list of Police Dispatched Incidents records.\r\nUpdate Frequency : 4 Times Daily", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Dispatched Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "79e45c100fce236e44f3e70438d8c1dc47121ebbbc06e3257cf19ec71d550bb1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/98cc-bc7d" + }, + { + "key": "issued", + "value": "2023-06-27" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/98cc-bc7d" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1c40a45f-0889-44de-99b6-4feacd96aae8" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:07.859313", + "description": "", + "format": "CSV", + "hash": "", + "id": "44dfa9de-a332-492a-a126-26ea6c6232ed", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:07.859313", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f4f0a37d-db54-4777-afd0-a88302b5b974", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/98cc-bc7d/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:07.859323", + "describedBy": "https://data.montgomerycountymd.gov/api/views/98cc-bc7d/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d9c7d4eb-f36d-4dfa-9d7e-ebc133aad905", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:07.859323", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f4f0a37d-db54-4777-afd0-a88302b5b974", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/98cc-bc7d/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:07.859330", + "describedBy": "https://data.montgomerycountymd.gov/api/views/98cc-bc7d/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7d3b1f3a-58cd-44aa-b1af-4b54c2254387", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:07.859330", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f4f0a37d-db54-4777-afd0-a88302b5b974", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/98cc-bc7d/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:07.859335", + "describedBy": "https://data.montgomerycountymd.gov/api/views/98cc-bc7d/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3fa32dea-7885-4227-a7f8-84b2dd6b44d7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:07.859335", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f4f0a37d-db54-4777-afd0-a88302b5b974", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/98cc-bc7d/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cad", + "id": "97a43a55-bf58-4691-8b0a-510ade955eed", + "name": "cad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dispatched", + "id": "055fae91-0957-47fb-b6af-bb2e3a8cd929", + "name": "dispatched", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e3d6264a-06fa-4b86-96d2-99b4e89cff7b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:43:18.769047", + "metadata_modified": "2023-03-18T03:11:07.683557", + "name": "1-05-feeling-of-safety-in-your-neighborhood-dashboard-dd4ff", + "notes": "
    This operations dashboard shows historic and current data related to this performance measure.

    The performance measure dashboard is available at 1.05 Feeling of Safety in Your Neighborhood.

     

    Dashboard embed also used by Tempe's Strategic Management and Diversity Office.
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.05 Feeling of Safety in Your Neighborhood (dashboard)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9ab64caa9d7bd2bf766b9f693d059940ba9647ee" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3153fe43ffb844ebb865016d9aea7f51" + }, + { + "key": "issued", + "value": "2020-10-14T00:49:21.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/apps/tempegov::1-05-feeling-of-safety-in-your-neighborhood-dashboard" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-09T18:03:10.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cce00390-6b2a-4b5a-a57b-d0480e35f812" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:43:18.771342", + "description": "", + "format": "HTML", + "hash": "", + "id": "10b3fda2-ac4c-4171-8803-1fa3e96529be", + "last_modified": null, + "metadata_modified": "2022-09-02T17:43:18.760685", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e3d6264a-06fa-4b86-96d2-99b4e89cff7b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/apps/tempegov::1-05-feeling-of-safety-in-your-neighborhood-dashboard", + "url_type": null + } + ], + "tags": [ + { + "display_name": "feeling-of-safety-in-your-neighborhood-pm-1-05", + "id": "fe1193ad-c4ad-4ca4-817a-aa3554055fae", + "name": "feeling-of-safety-in-your-neighborhood-pm-1-05", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cb080ba2-872e-4abd-88a1-6be658715110", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:30.293263", + "metadata_modified": "2023-04-13T13:29:30.293268", + "name": "louisville-metro-ky-lmpd-stops-data-2020", + "notes": "

    The data for Vehicle Stops for 2020. The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. The Louisville Metro Police Department previously engaged the University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. 

    Data Dictionary:


    ID - the row number

    TYPE_OF_STOP - category for the stop

    CITATION_CONTROL_NUMBER -

    ACTIVITY RESULTS - whether a warning or a citation was issued for the stop

    OFFICER_GENDER - gender of the officer who made the stop

    OFFICER_RACE - race of the officer who made the stop

    OFFICER_AGE_RANGE - age range the officer who made the stop belonged to at the time of the stop

    ACTIVITY_DATE - the date when the stop was made

    ACTIVITY_TIME - the time when the stop was made

    ACTIVITY_LOCATION - the location where the stop was made

    ACTIVITY_DIVISION - the LMPD division where the stop was made

    ACTIVITY_BEAT - the LMPD beat where the stop was made

    DRIVER_GENDER - gender of the driver who was stopped

    DRIVER_RACE - race of the driver who was stopped

    DRIVER_AGE_RANGE - age range the driver who was stopped belonged to at the time of the stop

    NUMBER OF PASSENGERS - number of passengers in the vehicle with the driver (excludes the driver)

    WAS_VEHCILE_SEARCHED - Yes or No whether the vehicle was searched at the time of the stop

    REASON_FOR_SEARCH - if the vehicle was searched, the reason the search was done, please see codes below

    CONSENT - 01
    TERRY STOP OR PAT DOWN - 02
    INCIDENT TO ARREST - 03
    PROBABLE CAUSE - 04
    OTHER – 05

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "901f084c8562149fdf37faa23284b2cc27e41219" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2a4fa3f5e6374744890896e3d22266e7&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-02T23:47:32.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-02T23:54:10.162Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0108e966-59df-42b7-9e6f-f2379e0970d9" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:30.317014", + "description": "", + "format": "HTML", + "hash": "", + "id": "f5a86425-9e61-472d-ac16-64d87f5a570c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:30.274882", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cb080ba2-872e-4abd-88a1-6be658715110", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:30.317018", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "82738ef6-1748-4b59-b467-a5f8db7b5b8f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:30.275102", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "cb080ba2-872e-4abd-88a1-6be658715110", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/LMPD_STOP_DATA_2020_(2)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:30.317020", + "description": "LOJIC::louisville-metro-ky-lmpd-stops-data-2020.csv", + "format": "CSV", + "hash": "", + "id": "8a322fbb-3e5a-4f82-ad80-5a4d6b8f2b93", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:30.275266", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "cb080ba2-872e-4abd-88a1-6be658715110", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2020.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:30.317021", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2912e35d-1d44-4948-98c9-4824e615ba76", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:30.275421", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "cb080ba2-872e-4abd-88a1-6be658715110", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2020.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f271bd7a-15e4-471b-b96e-780ed13ea32a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:43.237925", + "metadata_modified": "2023-04-13T13:11:43.237930", + "name": "louisville-metro-ky-firearm-data-intersections-january-1st-2010-february-22nd-2017", + "notes": "

    A subset of parent FIREARM DATA.csv, this file contains only intersections of seized firearms, with limited success in geocoding from Lojic ArcGIS geocoder. This file contains X and Y coordinates in Kentucky State Plane North coordinate system, in addition to converted Latitude and Longitude coordinates.

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the other datasets 

    UCR_CATEGORY - the UCR based highest offense associated with the incident. For more information on UCR standards please visit https://ucr.fbi.gov/ucr

    TYPE_OF_FIREARM - based on the Firearm type, eg “pistol, revolver” or “shotgun, pump action” this field is for general categorization of the Firearm.

    FIREARMS_MANUFACTURE - the group, or company who manufactured the Firearm

    FIREARMS_MODEL - secondary information used to identify the Firearm.

    FIREARMS_CALIBER - the caliber associated with the Firearm, we use federally supplied caliber codes.

    RECOVERY_DATE - the date the item was identified or taken into custody.

    RECOVERY_BLOCK_ADRESS - the location the items was identified or taken into custody.

    RECOVERY_ZIPCODE - the zip code associated to the recovery block location.

    PERSON_RECOVERED_FROM RACE - the race associated with person who identified the item or was taken into custody from. The person listed may be the person who found the item, not the person associated with the firearm or offense.

    PERSON_RECOVERED_FROM _SEX - the sex associated with person who identified the item or was taken into custody from. The person listed may be the person who found the item, not the person associated with the firearm or offense.

    PERSON_RECOVERED_FROM AGE - the age associated with person who identified the item or was taken into custody from. The person listed may be the person who found the item, not the person associated with the firearm or offense.

    YEAR - the year the incident happened, useful for times the data is masked.


    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Firearm data intersections January 1st, 2010-February 22nd, 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a88dc2f88974d4390be227d025bf5bfcf5c7afc4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c9cbf743d76349269bec0b9a51bb4375&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-19T08:33:09.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-firearm-data-intersections-january-1st-2010-february-22nd-2017" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-06-17T18:38:51.251Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "483b9830-6d6c-41bf-af92-e422019ab3cd" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.272001", + "description": "", + "format": "HTML", + "hash": "", + "id": "6b061ef0-2abf-4f45-a4b7-6e47dcce3b07", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.211150", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f271bd7a-15e4-471b-b96e-780ed13ea32a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-firearm-data-intersections-january-1st-2010-february-22nd-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.272006", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ed1c4aa9-1820-44e2-a44c-28f3823146bb", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.211358", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f271bd7a-15e4-471b-b96e-780ed13ea32a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Firearm_data_intersections_reprocessed/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.272008", + "description": "LOJIC::louisville-metro-ky-firearm-data-intersections-january-1st-2010-february-22nd-2017.csv", + "format": "CSV", + "hash": "", + "id": "fa04cc86-1ace-44fa-b11a-79336c7b0ef8", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.211538", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f271bd7a-15e4-471b-b96e-780ed13ea32a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-firearm-data-intersections-january-1st-2010-february-22nd-2017.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.272009", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "236a0c50-3733-45c4-a47a-f679fde8d41c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.211721", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f271bd7a-15e4-471b-b96e-780ed13ea32a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-firearm-data-intersections-january-1st-2010-february-22nd-2017.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms-intake", + "id": "2fe0ae5a-5a2c-45db-ab38-462fcefadbce", + "name": "firearms-intake", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3edd8900-bf3b-4882-8380-f88ea10fb43d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:13.710833", + "metadata_modified": "2023-11-28T08:42:13.276340", + "name": "criminal-victimization-and-perceptions-of-community-safety-in-12-united-states-cities-1998", + "notes": "This collection presents survey data from 12 cities in the\r\nUnited States regarding criminal victimization, perceptions of\r\ncommunity safety, and satisfaction with local police. Participating\r\ncities included Chicago, IL, Kansas City, MO, Knoxville, TN, Los\r\nAngeles, CA, Madison, WI, New York, NY, San Diego, CA, Savannah, GA,\r\nSpokane, WA, Springfield, MA, Tucson, AZ, and Washington, DC. The\r\nsurvey used the current National Crime Victimization Survey (NCVS)\r\nquestionnaire with a series of supplemental questions measuring the\r\nattitudes in each city. Respondents were asked about incidents that\r\noccurred within the past 12 months. Information on the following\r\ncrimes was collected: violent crimes of rape, robbery, aggravated\r\nassault, and simple assault, personal crimes of theft, and household\r\ncrimes of burglary, larceny, and motor vehicle theft.\r\nPart 1, Household-Level Data, covers the number of household\r\nrespondents, their ages, type of housing, size of residence, number of\r\ntelephone lines and numbers, and language spoken in the household.\r\nPart 2, Person-Level Data, includes information on respondents' sex,\r\nrelationship to householder, age, marital status, education, race,\r\ntime spent in the housing unit, personal crime and victimization\r\nexperiences, perceptions of neighborhood crime, job and professional\r\ndemographics, and experience and satisfaction with local police.\r\nVariables in Part 3, Incident-Level Data, concern the details of\r\ncrimes in which the respondents were involved, and the police response\r\nto the crimes.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Victimization and Perceptions of Community Safety in 12 United States Cities, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ac5fc2c6a35c5fde1653e237602cf6759b0e709b44f351cd67903120a1469c3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "101" + }, + { + "key": "issued", + "value": "1999-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ae2c055b-5b90-4e8b-ad1e-c7e7df9daedc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:17:17.815514", + "description": "ICPSR02743.v1", + "format": "", + "hash": "", + "id": "2bf35178-aee0-4c8d-9aac-8a09d5c362f9", + "last_modified": null, + "metadata_modified": "2021-08-18T19:17:17.815514", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Victimization and Perceptions of Community Safety in 12 United States Cities, 1998", + "package_id": "3edd8900-bf3b-4882-8380-f88ea10fb43d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02743.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "petty-theft", + "id": "ffd4534d-54ca-4274-a04a-e04dfd66313f", + "name": "petty-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "69c90d01-9713-402f-830f-7d187ae7ebe2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:14.935443", + "metadata_modified": "2023-02-13T21:31:07.469211", + "name": "multi-method-evaluation-of-police-use-of-force-outcomes-cities-counties-and-national-1998--b8c69", + "notes": "The purpose of the study was to investigate how and why injuries occur to police and citizens during use of force events. The research team conducted a national survey (Part 1) of a stratified random sample of United States law enforcement agencies regarding the deployment of, policies for, and training with less lethal technologies. Finalized surveys were mailed in July 2006 to 950 law enforcement agencies, and a total of 518 law enforcement agencies provided information on less lethal force generally and on their deployment and policies regarding conducted energy devices (CEDs) in particular. A total of 292 variables are included in the National Use of Force Survey Data (Part 1) including items about weapons deployment, force policies, training, force reporting/review, force incidents and outcomes, and conducted energy devices (CEDs). Researchers also collected agency-supplied use of force data from law enforcement agencies in Richland County, South Carolina; Miami-Dade, Florida; and Seattle, Washington; to identify individual and situational predictors of injuries to officers and citizens during use of force events. The Richland County, South Carolina Data (Part 2) include 441 use-of-force reports from January 2005 through July 2006. Part 2 contains 17 variables including whether the officer or suspect was injured, 8 measures of officer force, 3 measures of suspect resistance, the number of witnesses and officers present at each incident, and the number of suspects that resisted or assaulted officers for each incident. The Miami-Dade County, Florida Data (Part 3) consist of 762 use-of-force incidents that occurred between January 2002 and May 2006. Part 3 contains 15 variables, including 4 measures of officer force, the most serious resistance on the part of the suspect, whether the officer or suspect was injured, whether the suspect was impaired by drugs or alcohol, the officer's length of service in years, and several demographic variables pertaining to the suspect and officer. The Seattle, Washington Data (Part 4) consist of 676 use-of-force incidents that occurred between December 1, 2005, as 15 variables, including 3 measures of officer force, whether the suspect or officer was injured, whether the suspect was impaired by drugs or alcohol, whether the suspect used, or threatened to use, physical force against the officer(s), and several demographic variables relating to the suspect and officer(s). The researchers obtained use of force survey data from several large departments representing different types of law enforcement agencies (municipal, county, sheriff's department) in different states. The research team combined use of force data from multiple agencies into a single dataset. This Multiagency Use of Force Data (Part 5) includes 24,928 use-of-force incidents obtained from 12 law enforcement agencies from 1998 through 2007. Part 5 consists a total of 21 variables, including the year the incident took place, demographic variables relating to the suspect, the type of force used by the officer, whether the suspect or officer was injured, and 5 measures of the department's policy regarding the use of CEDs and pepper spray. Lastly, longitudinal data were also collected for the Orlando, Florida and Austin, Texas police departments. The Orlando, Florida Longitudinal Data (Part 6) comprise 4,222 use-of-force incidents aggregated to 108 months -- a 9 year period from 1998 through 2006. Finally, the Austin, Texas Longitudinal Data (Part 7) include 6,596 force incidents aggregated over 60 months- a 5 year period from 2002 through 2006. Part 6 and Part 7 are comprised of seven variables documenting whether a Taser was implemented, the number of suspects and officers injured in a month, the number of force incidents per month, and the number of CEDs uses per month.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Multi-Method Evaluation of Police Use of Force Outcomes: Cities, Counties, and National, 1998-2007 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e382f846bb23385d71ee7878ef061c519aa63770" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3626" + }, + { + "key": "issued", + "value": "2011-04-28T13:22:49" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-04-28T13:22:49" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "57e1ad17-1ec6-4efe-92cc-72e3a11360cd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:14.982067", + "description": "ICPSR25781.v1", + "format": "", + "hash": "", + "id": "f6ec5670-5373-4220-837c-3fe64b4a97ba", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:17.076806", + "mimetype": "", + "mimetype_inner": null, + "name": "Multi-Method Evaluation of Police Use of Force Outcomes: Cities, Counties, and National, 1998-2007 [United States]", + "package_id": "69c90d01-9713-402f-830f-7d187ae7ebe2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25781.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-weapons", + "id": "53372385-a9a8-42c4-8f20-92eced331082", + "name": "police-weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "056afcac-f936-4607-8d47-d10babf0dd8b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:12:12.626780", + "metadata_modified": "2024-09-20T20:25:54.065757", + "name": "police-station-0ca80", + "notes": "

    This dataset represents the locations of the 9 police district stations plus Police Headquarters.

    ", + "num_resources": 6, + "num_tags": 6, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Station", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "30b66aeba3578d7f63cc919357da124f5cb7b92d89e5e82dafd64abed8894b06" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e734ec5b2f994f3291c9226259e16525&sublayer=0" + }, + { + "key": "issued", + "value": "2023-06-29T17:31:19.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/datasets/baltimore::police-station-2" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2023-06-30T14:12:12.744Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-76.6852,39.4415,-76.5475,39.5334" + }, + { + "key": "harvest_object_id", + "value": "aaed14e5-df6c-4ae6-8339-4b9f11b69e5e" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-76.6852, 39.4415], [-76.6852, 39.5334], [-76.5475, 39.5334], [-76.5475, 39.4415], [-76.6852, 39.4415]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T20:25:54.097904", + "description": "", + "format": "HTML", + "hash": "", + "id": "752cc812-bd8f-4637-ac41-f1a0ec975cf1", + "last_modified": null, + "metadata_modified": "2024-09-20T20:25:54.073749", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "056afcac-f936-4607-8d47-d10babf0dd8b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/datasets/baltimore::police-station-2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:12:12.631486", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "80a1605a-d996-42c7-acb4-bec747d0c5e3", + "last_modified": null, + "metadata_modified": "2024-06-08T09:12:12.612867", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "056afcac-f936-4607-8d47-d10babf0dd8b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/UWYHeuuJISiGmgXx/arcgis/rest/services/Police_Station/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:12:12.631488", + "description": "", + "format": "CSV", + "hash": "", + "id": "54452485-01e3-4bd9-8741-7f739f386094", + "last_modified": null, + "metadata_modified": "2024-06-08T09:12:12.613015", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "056afcac-f936-4607-8d47-d10babf0dd8b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/api/download/v1/items/e734ec5b2f994f3291c9226259e16525/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:12:12.631490", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "605ad5f9-60f5-4600-a2e3-6f479445b3bb", + "last_modified": null, + "metadata_modified": "2024-06-08T09:12:12.613131", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "056afcac-f936-4607-8d47-d10babf0dd8b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/api/download/v1/items/e734ec5b2f994f3291c9226259e16525/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:12:12.631491", + "description": "", + "format": "ZIP", + "hash": "", + "id": "80215726-8fd8-47f7-b6cf-9201242c3829", + "last_modified": null, + "metadata_modified": "2024-06-08T09:12:12.613242", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "056afcac-f936-4607-8d47-d10babf0dd8b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/api/download/v1/items/e734ec5b2f994f3291c9226259e16525/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:12:12.631493", + "description": "", + "format": "KML", + "hash": "", + "id": "0fa1546b-ceb5-4e5d-ae74-a6bbc69e38da", + "last_modified": null, + "metadata_modified": "2024-06-08T09:12:12.613359", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "056afcac-f936-4607-8d47-d10babf0dd8b", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/api/download/v1/items/e734ec5b2f994f3291c9226259e16525/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bpd", + "id": "de9c1be2-f38b-44e7-88c7-fdc4f1a834d3", + "name": "bpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic", + "id": "32eef87b-478d-4c39-9d26-e655cbc417e3", + "name": "geographic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-headquarters", + "id": "f644b93e-5881-479e-96a8-91cdf1487138", + "name": "police-headquarters", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-stations", + "id": "c9658787-e3fa-4792-883a-e07224c389e5", + "name": "police-stations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "db382813-3cba-4187-91ee-3c6c3c72ba62", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:42:11.867244", + "metadata_modified": "2024-09-17T20:59:35.972549", + "name": "parking-violations-issued-in-march-2024", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "318bed2208c1f142691ebf1fb8a1e253da495801a3b8b1755d84c853c87edbc1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c7c40a68fb76463a9713c91e86052025&sublayer=2" + }, + { + "key": "issued", + "value": "2024-04-25T16:21:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-03-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "22aa4054-a7ca-445a-8761-56d8a366c520" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:36.040096", + "description": "", + "format": "HTML", + "hash": "", + "id": "cdf42e64-a227-4fd9-bbf5-60c6ce26a447", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:35.980800", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "db382813-3cba-4187-91ee-3c6c3c72ba62", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:11.869305", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "89646124-a774-4d83-b464-35e32f862fc7", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:11.842427", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "db382813-3cba-4187-91ee-3c6c3c72ba62", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2024/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:36.040101", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3787b5f4-dee0-4f60-91db-3547a64efeff", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:35.981056", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "db382813-3cba-4187-91ee-3c6c3c72ba62", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:11.869307", + "description": "", + "format": "CSV", + "hash": "", + "id": "e8e261f7-5da0-4c32-b03f-e98c23905309", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:11.842558", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "db382813-3cba-4187-91ee-3c6c3c72ba62", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c7c40a68fb76463a9713c91e86052025/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:11.869309", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6f9cd207-75b2-4abd-aa90-b1075859cbec", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:11.842676", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "db382813-3cba-4187-91ee-3c6c3c72ba62", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c7c40a68fb76463a9713c91e86052025/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fa549d21-1884-419d-a0dd-251ff04b85e7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-08-20T19:40:24.298446", + "metadata_modified": "2024-09-17T20:58:18.399516", + "name": "parking-violations-issued-in-july-2024", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6ea5ba6b30db5fe51c07d24593872ac5a828d65e15ecb0efafb3f8892d217e0c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e5bbceb279c64c6fa6706d6998a2962f&sublayer=6" + }, + { + "key": "issued", + "value": "2024-07-12T21:50:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-07-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "828f943a-88d3-4873-9bf8-af0ae9bccba6" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:18.470102", + "description": "", + "format": "HTML", + "hash": "", + "id": "048b5cfc-e9e0-4685-aa6c-06d2d12fe5bb", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:18.408855", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fa549d21-1884-419d-a0dd-251ff04b85e7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-20T19:40:24.301919", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "66bebde0-a437-44c5-9829-14aa529cc951", + "last_modified": null, + "metadata_modified": "2024-08-20T19:40:24.267320", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fa549d21-1884-419d-a0dd-251ff04b85e7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2024/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:18.470107", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "013015c4-7d86-484f-876b-914445b26818", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:18.409269", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fa549d21-1884-419d-a0dd-251ff04b85e7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-20T19:40:24.301921", + "description": "", + "format": "CSV", + "hash": "", + "id": "9a394eb4-7e09-4c69-bf70-a69850d347cd", + "last_modified": null, + "metadata_modified": "2024-08-20T19:40:24.267449", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fa549d21-1884-419d-a0dd-251ff04b85e7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e5bbceb279c64c6fa6706d6998a2962f/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-20T19:40:24.301923", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "dc639b46-d42d-40dc-951a-bfa2a77b98fd", + "last_modified": null, + "metadata_modified": "2024-08-20T19:40:24.267566", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fa549d21-1884-419d-a0dd-251ff04b85e7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e5bbceb279c64c6fa6706d6998a2962f/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d1e7c6c8-b286-4ea6-98fe-e3da327a08de", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2024-12-07T01:16:01.163128", + "metadata_modified": "2024-12-07T01:16:01.163134", + "name": "policedistrictdec2012-a0809", + "notes": "Current police district boundaries in Chicago. The data can be viewed on the Chicago Data Portal with a web browser. However, to view or use the files outside of a web browser, you will need to use compression software and special GIS software, such as ESRI ArcGIS (shapefile) or Google Earth (KML or KMZ), is required.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "PoliceDistrictDec2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f4241cddc48881c2fcf4324e5f22678e35abb5cba59b0c23b65a5c6a093a267c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/24zt-jpfn" + }, + { + "key": "issued", + "value": "2013-02-13" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/24zt-jpfn" + }, + { + "key": "modified", + "value": "2024-12-02" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "167dbeac-3c2e-49bf-8efb-2f670f867e48" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-07T01:16:01.170481", + "description": "", + "format": "CSV", + "hash": "", + "id": "8a93feb7-0072-4435-afcf-08d3fd5cdcb1", + "last_modified": null, + "metadata_modified": "2024-12-07T01:16:01.154372", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d1e7c6c8-b286-4ea6-98fe-e3da327a08de", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/24zt-jpfn/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-07T01:16:01.170485", + "describedBy": "https://data.cityofchicago.org/api/views/24zt-jpfn/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b13f4fd3-a069-4a71-9fab-1b48e203616b", + "last_modified": null, + "metadata_modified": "2024-12-07T01:16:01.154517", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d1e7c6c8-b286-4ea6-98fe-e3da327a08de", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/24zt-jpfn/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-07T01:16:01.170487", + "describedBy": "https://data.cityofchicago.org/api/views/24zt-jpfn/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "73e00475-9cc3-41c3-bea3-e5ed20b13db7", + "last_modified": null, + "metadata_modified": "2024-12-07T01:16:01.154630", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d1e7c6c8-b286-4ea6-98fe-e3da327a08de", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/24zt-jpfn/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-07T01:16:01.170489", + "describedBy": "https://data.cityofchicago.org/api/views/24zt-jpfn/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e6be29a3-8424-4832-a76e-1a891b21f805", + "last_modified": null, + "metadata_modified": "2024-12-07T01:16:01.154741", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d1e7c6c8-b286-4ea6-98fe-e3da327a08de", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/24zt-jpfn/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundaries", + "id": "14691e26-fd30-4451-b300-148d4144ad25", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "11b40387-b3a6-4d2b-bb2b-5df9d429b435", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Criminal Justice Training Commission", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2022-06-30T01:53:06.990059", + "metadata_modified": "2024-12-07T00:46:04.068112", + "name": "wscjtc-officer-certification-database", + "notes": "As a condition of employment, all Washington peace and corrections officers are required to obtain certification. The commission may deny, suspend, or revoke the certification of an officer who has been found of misconduct outlined in RCW 43.101.105.\n\nReports of misconduct come to the attention of commission. The certification division reviews the case, conducts an investigation, and if the alleged misconduct meets the burden of proof, the commission shall provide the officer with written notice and a hearing. \n\nOutcomes of all cases are presented here as mandated by RCW 43.101.400 (4). The dataset is searchable, machine readable and exportable. Supporting documents are viewable for each closed case.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Criminal Justice Training Commission Officer Certification Cases", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4ac50fc1c55a236ca92aaf7dc06ee4f80b73dfb4cdbde34fa7ade50f82633df9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/r5ki-dmfz" + }, + { + "key": "issued", + "value": "2024-11-13" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/r5ki-dmfz" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "15f117eb-e1dc-4b7b-a151-3132895b7003" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T01:53:07.089415", + "description": "", + "format": "CSV", + "hash": "", + "id": "a2f8803f-fc77-4a57-829b-268eba1259f8", + "last_modified": null, + "metadata_modified": "2022-06-30T01:53:07.089415", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "11b40387-b3a6-4d2b-bb2b-5df9d429b435", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/r5ki-dmfz/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T01:53:07.089422", + "describedBy": "https://data.wa.gov/api/views/r5ki-dmfz/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "26d4e57e-3773-4988-b5c1-990de4a89543", + "last_modified": null, + "metadata_modified": "2022-06-30T01:53:07.089422", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "11b40387-b3a6-4d2b-bb2b-5df9d429b435", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/r5ki-dmfz/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T01:53:07.089425", + "describedBy": "https://data.wa.gov/api/views/r5ki-dmfz/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d08bc025-3a89-49af-93ed-78bd82d1e7ef", + "last_modified": null, + "metadata_modified": "2022-06-30T01:53:07.089425", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "11b40387-b3a6-4d2b-bb2b-5df9d429b435", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/r5ki-dmfz/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T01:53:07.089428", + "describedBy": "https://data.wa.gov/api/views/r5ki-dmfz/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3e9dc951-a649-4a15-89ef-107faaf68770", + "last_modified": null, + "metadata_modified": "2022-06-30T01:53:07.089428", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "11b40387-b3a6-4d2b-bb2b-5df9d429b435", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/r5ki-dmfz/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "certification", + "id": "023c6496-df44-41e9-aa1b-35d0d1ecc46c", + "name": "certification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decertification", + "id": "04058276-72c6-48c7-ad46-dd5c9b37c358", + "name": "decertification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misconduct", + "id": "f59994d2-5543-4f7e-95c1-70ac4f1adf75", + "name": "misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer", + "id": "7f4d9259-7abe-4ffe-8293-29a1a691226f", + "name": "officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "41138bef-0498-469e-beda-7ee4147e3678", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-03T03:05:46.786115", + "metadata_modified": "2024-09-17T21:15:58.260591", + "name": "juvenile-arrests-434b1", + "notes": "

    This juvenile arrest report contains all arrests made by MPD and other law enforcement agencies of individuals 17 and under, excluding any arrests that have been expunged. Only the top charge (most serious charge) is reported for each arrest.

    The \"Home PSA\" of all arrests for which a valid District of Columbia address was given are provided. For all cases where the home address was outside the District of Columbia, the home address field was manually reviewed and marked as \"OUT OF STATE\". \"UNKNOWN\" is provided for cases where no address was reported.

    The \"Crime/Arrest PSA\" field contains the PSA associated with the original crime where the arrest record could be matched against the original crime report. For cases where the DC Moultrie Courthouse was indicated as the crime address (e.g., for Juvenile Custody Order, Failure to Appear, Fugitive from Justice, and Booking Order), \"COURT\" was listed as the crime PSA instead of PSA 102. For cases for which the Juvenile Processing Center (JPC) was indicated as the crime address, or for cases where other processing locations were listed as the crime address (e.g., District station or MPD Headquarters), \"DISTRICT/JPC\" was listed as the crime PSA . For arrest cases without proper crime incident address, it was assumed that the arrest was made at the site of the crime, and the PSA associated with the arrest location was provided.

    ", + "num_resources": 5, + "num_tags": 8, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Juvenile Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b78acea31b08a8f0bb25e64102133ca59cc9ddc280bfb7387903b3150b34720a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5d14e219c791457c92f76765a6e4be50&sublayer=30" + }, + { + "key": "issued", + "value": "2024-07-02T12:43:04.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::juvenile-arrests" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-13T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "1e825664-a72e-4ca1-b3d7-050ecb0ba048" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:15:58.306747", + "description": "", + "format": "HTML", + "hash": "", + "id": "6b1328ec-fb1d-4b43-93bf-73bef1ae2007", + "last_modified": null, + "metadata_modified": "2024-09-17T21:15:58.273359", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "41138bef-0498-469e-beda-7ee4147e3678", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::juvenile-arrests", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:05:46.791528", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "484350ab-a5b5-4416-8d8a-ef8d43142099", + "last_modified": null, + "metadata_modified": "2024-07-03T03:05:46.769590", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "41138bef-0498-469e-beda-7ee4147e3678", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/30", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:15:58.306756", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "37f67eba-0446-42e5-b1b6-70b6079dd293", + "last_modified": null, + "metadata_modified": "2024-09-17T21:15:58.273649", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "41138bef-0498-469e-beda-7ee4147e3678", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:05:46.791531", + "description": "", + "format": "CSV", + "hash": "", + "id": "3163871a-0418-4f44-81fa-4299fdfef77f", + "last_modified": null, + "metadata_modified": "2024-07-03T03:05:46.769772", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "41138bef-0498-469e-beda-7ee4147e3678", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5d14e219c791457c92f76765a6e4be50/csv?layers=30", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:05:46.791533", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6d5dfa23-7d98-4f97-b6ff-9576e958cbb0", + "last_modified": null, + "metadata_modified": "2024-07-03T03:05:46.769931", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "41138bef-0498-469e-beda-7ee4147e3678", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5d14e219c791457c92f76765a6e4be50/geojson?layers=30", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-arrest", + "id": "67517dd2-f4d2-4689-a03b-b8957a515f70", + "name": "juvenile-arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-arrests", + "id": "240802f8-e96d-4450-9d94-8da757b18a64", + "name": "juvenile-arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "52a294e7-9d13-4f6a-a1ac-cceec2f8ddaa", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:53:51.432476", + "metadata_modified": "2024-12-17T22:43:40.547960", + "name": "master-address-repository-viewer", + "notes": "The Master Address Repository (MAR) Viewer is part of the District's location services documented in Addressing in DC. It makes locating addresses or place name as easy as possible by employing spell check and lists of street names or property aliases. Find the Ward a property falls in, or its police district, and more details. ", + "num_resources": 2, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Master Address Repository Viewer", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b1b663b7b508eabe5161c66c9f3e6b1cdb3620be7ef376ac052eb2094af910a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=60d42922edff4309afec53b21cf923cd" + }, + { + "key": "issued", + "value": "2021-07-13T16:54:57.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::master-address-repository-viewer" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-09-22T18:51:50.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent}}" + }, + { + "key": "harvest_object_id", + "value": "b0ed4860-2c42-4717-903f-17ce660874bf" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:53:51.436986", + "description": "", + "format": "HTML", + "hash": "", + "id": "9a9a763f-362b-4f43-a61d-b23c2828aac4", + "last_modified": null, + "metadata_modified": "2024-04-30T17:53:51.416954", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "52a294e7-9d13-4f6a-a1ac-cceec2f8ddaa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::master-address-repository-viewer", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:53:51.436990", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5c8d31a5-36a0-4c8e-a06d-a1aeb0a15ea1", + "last_modified": null, + "metadata_modified": "2024-04-30T17:53:51.417097", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "52a294e7-9d13-4f6a-a1ac-cceec2f8ddaa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://developers.data.dc.gov/marviewer/home", + "url_type": null + } + ], + "tags": [ + { + "display_name": "address", + "id": "a4f98a43-abbb-44cd-9c8a-bf7523c26400", + "name": "address", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "block", + "id": "5c5c647a-37a7-4c21-b9ce-83343a82b03b", + "name": "block", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intersection", + "id": "2154dcf5-82d4-48ba-adb5-def60df3c1dc", + "name": "intersection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "location", + "id": "eced5b56-955c-407c-a2e8-7e655aec0bd9", + "name": "location", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mar", + "id": "48d0250e-ed0d-4e11-87af-106a9c65e33b", + "name": "mar", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "master-address-repository", + "id": "4a74a10e-82c5-4fac-bc71-28a845e2c545", + "name": "master-address-repository", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opendata-dc-gov", + "id": "16bd6847-61bc-4706-9c06-f8f66cd08546", + "name": "opendata-dc-gov", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "place-name", + "id": "8cd299c2-c713-40fb-845e-fa1af64d0035", + "name": "place-name", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eae08567-8fee-437d-a25f-78fff561a4e4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "NHTSA-Datahub", + "maintainer_email": "NHTSA-Datahub@dot.gov", + "metadata_created": "2020-11-12T13:02:15.778266", + "metadata_modified": "2024-05-01T08:44:09.382309", + "name": "national-automotive-sampling-system-crashworthiness-data-system-nass-cds-nass-cds-multiyea", + "notes": "The National Automotive Sampling System (NASS) Crashworthiness Data System (CDS) is a nationwide crash data collection program sponsored by the U.S. Department of Transportation. It is operated by the National Center for Statistics and Analysis (NCSA) of the National Highway Traffic Safety Administration (NHTSA). The NASS CDS provides an automated, comprehensive national traffic crash database, and collects detailed information on a sample of all police-reported light ]motor vehicle traffic crashes. Data collection is accomplished at 24 geographic sites, called Primary Sampling Units (PSUs). These data are weighted to represent all police reported motor vehicle crashes occurring in the USA during the year involving passenger cars, light trucks and vans that were towed due to damage.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "name": "dot-gov", + "title": "Department of Transportation", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/8/81/US_DOT_Triskelion.png", + "created": "2020-11-10T14:13:01.158937", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "private": false, + "state": "active", + "title": "National Automotive Sampling System - Crashworthiness Data System (NASS-CDS) - NASS-CDS (multiyear)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e1fb7272847ccd1e2b20eceda093465e7d14d0927e341cd430e1719813b7ac23" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "021:18" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "242.0" + }, + { + "key": "issued", + "value": "1989-08-01" + }, + { + "key": "landingPage", + "value": "https://data.transportation.gov/d/xrgf-q6dn" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2024-05-01" + }, + { + "key": "programCode", + "value": [ + "021:031" + ] + }, + { + "key": "publisher", + "value": "National Highway Traffic Safety Administration" + }, + { + "key": "references", + "value": [ + "http://www-nrd.nhtsa.dot.gov/CATS/listpublications.aspx%3FId=l&ShowBy=DocType" + ] + }, + { + "key": "temporal", + "value": "R/1988-01-01/P1Y" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "agencyDataSeriesURL", + "value": "https://www.nhtsa.gov/file-downloads?p=nhtsa/downloads/NASS/" + }, + { + "key": "agencyProgramURL", + "value": "https://www.nhtsa.gov/national-automotive-sampling-system-nass/crashworthiness-data-system" + }, + { + "key": "analysisUnit", + "value": "Police reported motor vehicle crash" + }, + { + "key": "categoryDesignation", + "value": "Research" + }, + { + "key": "collectionInstrument", + "value": "NASSMAIN" + }, + { + "key": "phone", + "value": "202-366-4998" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.transportation.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "Cities, counties, groups of counties. Northeast, Southeast, Northern Midwest, Southern Midwest, Northwest, Southwest" + }, + { + "key": "harvest_object_id", + "value": "7d48dead-cec1-4f5c-bd9a-eedaee76e830" + }, + { + "key": "harvest_source_id", + "value": "a776e4b7-8221-443c-85ed-c5ee5db0c360" + }, + { + "key": "harvest_source_title", + "value": "DOT Socrata Data.json" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:02:15.799403", + "description": "", + "format": "TEXT", + "hash": "", + "id": "4218cc44-17ab-450e-b743-bc76d30243aa", + "last_modified": null, + "metadata_modified": "2020-11-12T13:02:15.799403", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "NASS-CDS (multiyear)", + "package_id": "eae08567-8fee-437d-a25f-78fff561a4e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "ftp://ftp.nhtsa.dot.gov/NASS/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "automobile", + "id": "4c75798b-6a61-402d-b68c-16d3fa76cbfa", + "name": "automobile", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crashworthiness", + "id": "783bb9b4-6e03-402d-86ed-78d26a42388b", + "name": "crashworthiness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data", + "id": "f40f62db-7210-448e-9a77-a028a7e32621", + "name": "data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injury", + "id": "a47ac1f0-624d-4bfa-8dcd-312d4fa3cef0", + "name": "injury", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "occupant", + "id": "a35f0247-d294-457d-96f9-40f99947c842", + "name": "occupant", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8a419643-9668-40f9-aeed-1bf6d5cbf0f2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:59.976938", + "metadata_modified": "2023-11-28T09:37:31.324266", + "name": "crimemaptutorial-workbooks-and-sample-data-for-arcview-and-mapinfo-2000-3c9be", + "notes": "CrimeMapTutorial is a step-by-step tutorial for learning\r\n \r\n crime mapping using ArcView GIS or MapInfo Professional GIS. It was\r\n \r\n designed to give users a thorough introduction to most of the\r\n \r\n knowledge and skills needed to produce daily maps and spatial data\r\n \r\n queries that uniformed officers and detectives find valuable for crime\r\n \r\n prevention and enforcement. The tutorials can be used either for\r\n \r\n self-learning or in a laboratory setting. The geographic information\r\n \r\n system (GIS) and police data were supplied by the Rochester, New York,\r\n \r\n Police Department. For each mapping software package, there are three\r\n \r\n PDF tutorial workbooks and one WinZip archive containing sample data\r\n \r\n and maps. Workbook 1 was designed for GIS users who want to learn how\r\n \r\n to use a crime-mapping GIS and how to generate maps and data queries.\r\n \r\n Workbook 2 was created to assist data preparers in processing police\r\n \r\n data for use in a GIS. This includes address-matching of police\r\n \r\n incidents to place them on pin maps and aggregating crime counts by\r\n \r\n areas (like car beats) to produce area or choropleth maps. Workbook 3\r\n \r\n was designed for map makers who want to learn how to construct useful\r\n \r\n crime maps, given police data that have already been address-matched\r\n \r\n and preprocessed by data preparers. It is estimated that the three\r\n \r\n tutorials take approximately six hours to complete in total, including\r\n \r\nexercises.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "CrimeMapTutorial Workbooks and Sample Data for ArcView and MapInfo, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8612c39cc9fe6adf6d8be67d38096da649588259d53002d60cdd2830149327e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3027" + }, + { + "key": "issued", + "value": "2001-04-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2001-04-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "90af2fbf-3a82-43c6-93c5-0043a2d255be" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:59.982286", + "description": "ICPSR03143.v1", + "format": "", + "hash": "", + "id": "28862684-b990-41e3-80a3-a6fa8f7cd059", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:06.499276", + "mimetype": "", + "mimetype_inner": null, + "name": "CrimeMapTutorial Workbooks and Sample Data for ArcView and MapInfo, 2000 ", + "package_id": "8a419643-9668-40f9-aeed-1bf6d5cbf0f2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03143.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "instructional-materials", + "id": "45f22b51-5e40-4af9-a742-d0901b510956", + "name": "instructional-materials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "de832d05-1568-486f-9bee-10b5463e792a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:10:21.818969", + "metadata_modified": "2024-11-22T21:43:22.523167", + "name": "bpd-arrests-b3b95", + "notes": " This dataset represents arrests made by the Baltimore Police Department. Data are updated weekly.
    ", + "num_resources": 6, + "num_tags": 4, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "BPD Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "36db53143b653dc0257d543f3cf57937062e9810eb99d6e35ce50f1eac0a85f9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=619ec10c14b346f784a5a07bad4c43cd&sublayer=0" + }, + { + "key": "issued", + "value": "2021-03-10T19:28:41.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/datasets/baltimore::bpd-arrests" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2024-11-21T15:49:29.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-148.6978,-78.4074,100.3669,-72.0962" + }, + { + "key": "harvest_object_id", + "value": "7171ee96-946a-4e49-9366-bfe91dc1555b" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-148.6978, -78.4074], [-148.6978, -72.0962], [100.3669, -72.0962], [100.3669, -78.4074], [-148.6978, -78.4074]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T20:25:23.979726", + "description": "", + "format": "HTML", + "hash": "", + "id": "dba4365f-5fc8-417b-92fa-fcd7d29e8f76", + "last_modified": null, + "metadata_modified": "2024-09-20T20:25:23.965819", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "de832d05-1568-486f-9bee-10b5463e792a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/datasets/baltimore::bpd-arrests", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:21.824463", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "64edcd3d-e057-478d-9d9c-38cc576fde06", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:21.806746", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "de832d05-1568-486f-9bee-10b5463e792a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://egis.baltimorecity.gov/egis/rest/services/GeoSpatialized_Tables/Arrest/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:21.824466", + "description": "", + "format": "CSV", + "hash": "", + "id": "219dfe18-fa2d-4d01-9cf6-bded43d2a33b", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:21.806880", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "de832d05-1568-486f-9bee-10b5463e792a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/api/download/v1/items/619ec10c14b346f784a5a07bad4c43cd/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:21.824471", + "description": "", + "format": "ZIP", + "hash": "", + "id": "e648d4c5-59a4-426d-a275-2a816854fe24", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:21.807142", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "de832d05-1568-486f-9bee-10b5463e792a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/api/download/v1/items/619ec10c14b346f784a5a07bad4c43cd/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:21.824468", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3162f930-b939-4bc1-b2b7-857eeb9dc96d", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:21.807029", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "de832d05-1568-486f-9bee-10b5463e792a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/api/download/v1/items/619ec10c14b346f784a5a07bad4c43cd/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:21.824473", + "description": "", + "format": "KML", + "hash": "", + "id": "37323f03-0ed2-4224-bb1c-dcf0b17a0fb8", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:21.807252", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "de832d05-1568-486f-9bee-10b5463e792a", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/api/download/v1/items/619ec10c14b346f784a5a07bad4c43cd/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b6991818-2694-48d9-8e76-a4e0cec7f496", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2022-09-09T05:03:42.786236", + "metadata_modified": "2025-01-03T21:19:12.801645", + "name": "lapd-ripa-ab-953-stop-person-detail-from-7-1-2018-to-present", + "notes": "STOP Person Detail is focused on data pertaining to the individual person that is involved in a STOP Incident from 7/1/2018 to Present. This dataset contains data fields mandated by AB 953, The Racial and Identity Profiling Act (RIPA) and other data fields that are collected during a STOP. A \"STOP\" is any detention by a peace officer of a person or any peace officer interaction with a person. \nClick below for more info on AB 953: The Racial and Identity Profiling Act- \nhttps://oag.ca.gov/ab953#:~:text=AB%20953%20mandates%20the%20creation%20of%20the%20Racial,and%20racial%20and%20identity%20sensitivity%20in%20law%20enforcement.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD RIPA (AB 953) STOP Person Detail from 7/1/2018 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f348458c4c164c3031bd7184b454ed6e12463e72f76ddb1cfd5b0a07c5b3f88e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/bwdf-y5fe" + }, + { + "key": "issued", + "value": "2022-06-22" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/bwdf-y5fe" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2025-01-02" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "684df6a5-a678-451e-9a0a-6fa5d5dfce3d" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-09T05:03:42.808045", + "description": "", + "format": "CSV", + "hash": "", + "id": "3d9cf812-a1df-44de-acd4-3588986d47c0", + "last_modified": null, + "metadata_modified": "2022-09-09T05:03:42.771008", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b6991818-2694-48d9-8e76-a4e0cec7f496", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/bwdf-y5fe/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-09T05:03:42.808051", + "describedBy": "https://data.lacity.org/api/views/bwdf-y5fe/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "094def27-b77e-4439-bfd4-61a4d9105a7f", + "last_modified": null, + "metadata_modified": "2022-09-09T05:03:42.771442", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b6991818-2694-48d9-8e76-a4e0cec7f496", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/bwdf-y5fe/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-09T05:03:42.808055", + "describedBy": "https://data.lacity.org/api/views/bwdf-y5fe/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "46e12a53-2f02-4933-a530-ec5f5829451c", + "last_modified": null, + "metadata_modified": "2022-09-09T05:03:42.771858", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b6991818-2694-48d9-8e76-a4e0cec7f496", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/bwdf-y5fe/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-09T05:03:42.808059", + "describedBy": "https://data.lacity.org/api/views/bwdf-y5fe/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "68d15ee8-9dc3-4801-922d-49558121e405", + "last_modified": null, + "metadata_modified": "2022-09-09T05:03:42.772225", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b6991818-2694-48d9-8e76-a4e0cec7f496", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/bwdf-y5fe/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ab-953", + "id": "4ecf30dc-0d54-4df1-8619-2fcdd7099818", + "name": "ab-953", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ripa", + "id": "170a4ca2-f2ad-46e3-b985-cb1643d9423a", + "name": "ripa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop", + "id": "df159f24-3df0-40bc-9931-add0d5ba00cc", + "name": "stop", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-data", + "id": "c45a2de9-f6b3-449e-9884-7b43aee57364", + "name": "stop-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cc1ffa64-7e1b-4738-bf96-b44b6ef67e2d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Chris Belasco", + "maintainer_email": "chris.belasco@pittsburghpa.gov", + "metadata_created": "2023-01-24T17:59:11.441778", + "metadata_modified": "2023-05-14T23:27:19.190841", + "name": "pittsburgh-police-arrest-data", + "notes": "Arrest data contains information on people taken into custody by City of Pittsburgh police officers. More serious crimes such as felony offenses are more likely to result in an arrest. However, arrests can occur as a result of other offenses, such as parole violations or a failure to appear for trial. All data is reported at the block/intersection level, with the exception of sex crimes, which are reported at the police zone level. \r\n\r\nThis dataset only contains information reported by City of Pittsburgh Police. It does not contain information about incidents that solely involve other police departments operating within the city (for example, campus police or Port Authority police).\r\n\r\nMore documentation is available in our [Crime Data Guide](https://wiki.tessercat.net/wiki/Crime,_Courts,_and_Corrections_in_the_City_of_Pittsburgh).", + "num_resources": 3, + "num_tags": 9, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Pittsburgh Police Arrest Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e556e7d36959bef3b387250563daeba2c4333ace" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "d809c36f-28fe-40e6-a33e-796f15c66a69" + }, + { + "key": "modified", + "value": "2023-05-14T10:50:10.221025" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "c0a0cce2-6696-4682-ac2e-55f0985dc466" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:11.481411", + "description": "", + "format": "CSV", + "hash": "", + "id": "0ddc5c2b-e2ff-4fd5-8637-104b29ded03a", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:11.421781", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Arrests", + "package_id": "cc1ffa64-7e1b-4738-bf96-b44b6ef67e2d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/e03a89dd-134a-4ee8-a2bd-62c40aeebc6f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:11.481415", + "description": "Field definitions for the Arrest dataset", + "format": "XLS", + "hash": "", + "id": "29d1fad8-6760-4b7c-9cdb-3650f591c38a", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:11.421964", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Arrest Data Dictionary", + "package_id": "cc1ffa64-7e1b-4738-bf96-b44b6ef67e2d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/d809c36f-28fe-40e6-a33e-796f15c66a69/resource/e554650d-f48f-49b2-88f3-e19878a1c245/download/arrest-data-dictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:11.481417", + "description": "With Burgh's Eye View you can easily see all kinds of data about Pittsburgh.", + "format": "HTML", + "hash": "", + "id": "1ca2e469-b0e7-4c1c-87d2-f40128cb7c2f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:11.422123", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Burgh's Eye View", + "package_id": "cc1ffa64-7e1b-4738-bf96-b44b6ef67e2d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pittsburghpa.shinyapps.io/BurghsEyeView", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "custody", + "id": "ac13efcb-30d4-47a3-9a92-8ef9cfd3eb12", + "name": "custody", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "failure-to-appear-for-trial", + "id": "596a1048-1118-4d10-9b69-6bab02ea24b1", + "name": "failure-to-appear-for-trial", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-violation", + "id": "9da252c1-c52c-42f3-b154-57b787b42858", + "name": "parole-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "444af698-f3ae-4aa3-906a-4a65ac1d037d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:03.330080", + "metadata_modified": "2022-05-26T02:14:19.519073", + "name": "violent-crime-property-crime-by-county-1975-to-present", + "notes": "The data are provided are the Maryland Statistical Analysis Center (MSAC), within the Governor's Office of Crime Control and Prevention (GOCCP). MSAC, in turn, receives these data from the Maryland State Police's annual Uniform Crime Reports.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Violent Crime & Property Crime by County: 1975 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/jwfa-fdxs" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2019-04-11" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2022-05-23" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/jwfa-fdxs" + }, + { + "key": "source_hash", + "value": "b20f513d28c190a0b7353608ea3f725799c672c3" + }, + { + "key": "harvest_object_id", + "value": "39bc2693-f4b6-439f-9c94-2888e24f86f9" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:03.335803", + "description": "", + "format": "CSV", + "hash": "", + "id": "4cc99ca1-0a4d-453e-b08c-b7f9956dedfb", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:03.335803", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "444af698-f3ae-4aa3-906a-4a65ac1d037d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/jwfa-fdxs/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:03.335810", + "describedBy": "https://opendata.maryland.gov/api/views/jwfa-fdxs/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ed2db40b-9a77-4d92-b03a-d7fcd85c7651", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:03.335810", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "444af698-f3ae-4aa3-906a-4a65ac1d037d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/jwfa-fdxs/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:03.335813", + "describedBy": "https://opendata.maryland.gov/api/views/jwfa-fdxs/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4ca68d7f-fd55-4e3a-bc75-3da8def78970", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:03.335813", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "444af698-f3ae-4aa3-906a-4a65ac1d037d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/jwfa-fdxs/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:03.335816", + "describedBy": "https://opendata.maryland.gov/api/views/jwfa-fdxs/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e75d7a8f-ba12-43d8-8540-a7bbe3a8ba3a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:03.335816", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "444af698-f3ae-4aa3-906a-4a65ac1d037d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/jwfa-fdxs/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "b48aead5-702d-49f1-9d53-2d36ce142301", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f43dc576-b04e-4465-8dd3-be5a20a85769", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2021-08-07T17:59:11.978794", + "metadata_modified": "2024-03-22T17:39:31.410739", + "name": "police-sentiment-scores", + "notes": "This dataset was used by Chicago Police Department analysts to create the publicly available “Chicago Police Sentiment Dashboard” (https://home.chicagopolice.org/statistics-data/data-dashboards/sentiment-dashboard/). This online dashboard displays information related to how safe Chicago residents feel and how much trust they have in the police.\n\nThe dashboard and this dataset are updated monthly and users are able to view data citywide, as well as within the five detective areas and in each of the 22 districts. Users can sort this data based on year, month and location. Information is also available based on demographics, including age, sex, race, education and income level. The dashboard is meant to improve transparency as well as work toward compliance with the consent decree.\n\nThe first five columns indicate the type of organizational unit described by the records and which particular unit. Subsequent columns show either a safety or trust score for a demographic group. Scores are derived from responses to survey questions, with each response being a value that ranges from 0-10. Please note that Elucd trust and safety scores are NOT a percentage. A score of 65 means that average response to the questions is 6.5 out of 10. The final two columns show the time period in which the data were collected.\n\nThe dataset was created by our partner, Elucd (https://elucd.com), through delivering short surveys to Chicago residents through digital ads. See [https://home.chicagopolice.org/wp-content/uploads/2020/12/Dashboard_FAQ_11_25_20.pdf] for more information on the project.\n\nThis effort is one element of a Chicago Police Department reform process, governed by a consent decree executed between the Office of the Attorney General of the State of Illinois (OAG) and the City of Chicago. For more information on the consent decree, see https://www.chicago.gov/city/en/sites/police-reform/home/consent-decree.html.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Police Sentiment Scores", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "185bb3b12c984afe5a4eea4eb4f990f39423c5b3381ce3981034cf9530841d93" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/28me-84fj" + }, + { + "key": "issued", + "value": "2021-04-26" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/28me-84fj" + }, + { + "key": "modified", + "value": "2024-03-20" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "afacb722-40b0-4684-929e-6f6719c44554" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:59:11.986517", + "description": "", + "format": "CSV", + "hash": "", + "id": "91728d18-6e7d-4d1a-9612-893c4c7440bd", + "last_modified": null, + "metadata_modified": "2021-08-07T17:59:11.986517", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f43dc576-b04e-4465-8dd3-be5a20a85769", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/28me-84fj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:59:11.986525", + "describedBy": "https://data.cityofchicago.org/api/views/28me-84fj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "34333445-d4fd-4e36-b85f-8d0268789433", + "last_modified": null, + "metadata_modified": "2021-08-07T17:59:11.986525", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f43dc576-b04e-4465-8dd3-be5a20a85769", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/28me-84fj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:59:11.986528", + "describedBy": "https://data.cityofchicago.org/api/views/28me-84fj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4bb3ae96-62d2-4374-98eb-495dbc081966", + "last_modified": null, + "metadata_modified": "2021-08-07T17:59:11.986528", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f43dc576-b04e-4465-8dd3-be5a20a85769", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/28me-84fj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:59:11.986531", + "describedBy": "https://data.cityofchicago.org/api/views/28me-84fj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "33364348-9570-498f-ab43-6085e2fcbff9", + "last_modified": null, + "metadata_modified": "2021-08-07T17:59:11.986531", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f43dc576-b04e-4465-8dd3-be5a20a85769", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/28me-84fj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "consent-decree", + "id": "4cd6a0bc-181f-4547-a70a-0465884bb621", + "name": "consent-decree", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "58f22878-15b7-44c1-9e9c-ad41a2efc5ac", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Arlington County", + "maintainer_email": "opendata@arlingtonva.us", + "metadata_created": "2020-11-12T13:15:53.052108", + "metadata_modified": "2023-04-29T05:10:56.295125", + "name": "police-department-incidents", + "notes": "This dataset includes reported criminal activity in Arlington from 2015 - June 2022, including nature and date of the offense. The more recent data may be found via the Online Crime Map (https://communitycrimemap.com/?address=Arlington,VA) and is not currently being updated on this website.", + "num_resources": 2, + "num_tags": 0, + "organization": { + "id": "bf7b21fa-7288-4f2c-8a3f-b83903fbbe38", + "name": "arlington-county", + "title": "Arlington County, VA", + "type": "organization", + "description": "Arlington County, Virginia open data.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/9f/Logo_of_Arlington_County%2C_Virginia.png/1280px-Logo_of_Arlington_County%2C_Virginia.png", + "created": "2020-11-10T17:53:06.257819", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bf7b21fa-7288-4f2c-8a3f-b83903fbbe38", + "private": false, + "state": "active", + "title": "Police Department Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "be051fb9d987a279616d039a078c503d2b52cccc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://datahub-v2.arlingtonva.us/api/Police/IncidentLog" + }, + { + "key": "issued", + "value": "2018-02-05 13:25:24" + }, + { + "key": "landingPage", + "value": "https://data.arlingtonva.us/dataset/84" + }, + { + "key": "modified", + "value": "2022-06-29T22:31:25.000Z" + }, + { + "key": "publisher", + "value": "Arlington County" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.arlingtonva.us/data.json/" + }, + { + "key": "harvest_object_id", + "value": "76994e63-d5af-44ee-aa1e-2a7027ce24af" + }, + { + "key": "harvest_source_id", + "value": "fbb7bb4a-8e2a-46b6-8c02-efcd7c5297a7" + }, + { + "key": "harvest_source_title", + "value": "Arlington County Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:53.057395", + "description": "", + "format": "JSON", + "hash": "", + "id": "ed158a86-ef69-4268-b67a-b22e5e0f82f7", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:53.057395", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "58f22878-15b7-44c1-9e9c-ad41a2efc5ac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub-v2.arlingtonva.us/api/Police/IncidentLog?$top=10000", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:53.057405", + "description": "PoliceIncidentLog.txt.gz", + "format": "ZIP", + "hash": "", + "id": "22b7e5c5-66bf-4941-9a53-44afd3657956", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:53.057405", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "58f22878-15b7-44c1-9e9c-ad41a2efc5ac", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://download.data.arlingtonva.us/Police/PoliceIncidentLog.txt.gz", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "051b678f-2c2a-4a8c-a474-197cdef29e8a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:48.989289", + "metadata_modified": "2024-11-01T20:48:46.013546", + "name": "nyc-park-crime-data", + "notes": "Reported major felony crimes that have occurred within New York City parks", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYC Park Crime Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b6dc282820629e339c0a10a5c096d54057e0f5a8e963fee3cf50d479eeeb7906" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/ezds-sqp6" + }, + { + "key": "issued", + "value": "2015-06-11" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/ezds-sqp6" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7abe7fba-44fb-459b-bd1b-b4ac688b0397" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:48.994315", + "description": "park-crime-stats.page", + "format": "HTML", + "hash": "", + "id": "3ca0af14-50b8-47ce-8e1a-144448e17ece", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:48.994315", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "051b678f-2c2a-4a8c-a474-197cdef29e8a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www1.nyc.gov/site/nypd/stats/crime-statistics/park-crime-stats.page", + "url_type": null + } + ], + "tags": [ + { + "display_name": "nyc-park-crime-data", + "id": "9a332c39-bd93-4d0b-9e9b-108d02cf9f0f", + "name": "nyc-park-crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b01f910d-b553-40a4-87d4-a24bc908fef5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2022-01-31T23:24:10.633544", + "metadata_modified": "2023-01-27T09:06:04.876983", + "name": "lapd-calls-for-service-2022", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2022. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9f637e629b3425f95865bbc4ff3bf478b1334f6c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/u6ri-98iw" + }, + { + "key": "issued", + "value": "2022-01-26" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/u6ri-98iw" + }, + { + "key": "modified", + "value": "2023-01-24" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "72cf5c6c-39eb-4ada-9f4d-d4a42599dfaa" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-31T23:24:10.720556", + "description": "", + "format": "CSV", + "hash": "", + "id": "edfea723-288b-40ec-964e-860b8d3ab585", + "last_modified": null, + "metadata_modified": "2022-01-31T23:24:10.720556", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b01f910d-b553-40a4-87d4-a24bc908fef5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/u6ri-98iw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-31T23:24:10.720567", + "describedBy": "https://data.lacity.org/api/views/u6ri-98iw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "91f378d1-4ef7-4f9c-99ba-9f34e994db13", + "last_modified": null, + "metadata_modified": "2022-01-31T23:24:10.720567", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b01f910d-b553-40a4-87d4-a24bc908fef5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/u6ri-98iw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-31T23:24:10.720573", + "describedBy": "https://data.lacity.org/api/views/u6ri-98iw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "55d16ff4-041f-4e1d-bee1-d6c0fa747aec", + "last_modified": null, + "metadata_modified": "2022-01-31T23:24:10.720573", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b01f910d-b553-40a4-87d4-a24bc908fef5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/u6ri-98iw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-31T23:24:10.720578", + "describedBy": "https://data.lacity.org/api/views/u6ri-98iw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2fb6271e-122c-4310-9f58-7a0811e1c32f", + "last_modified": null, + "metadata_modified": "2022-01-31T23:24:10.720578", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b01f910d-b553-40a4-87d4-a24bc908fef5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/u6ri-98iw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:21:43.280707", + "metadata_modified": "2024-11-19T21:53:28.850249", + "name": "crime-incidents-in-the-last-30-days", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in the Last 30 Days", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1bf8e8c441790747c5ca63d509e7ce8614030f08c7f7ec3f27b73b06a0275796" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=dc3289eab3d2400ea49c154863312434&sublayer=8" + }, + { + "key": "issued", + "value": "2015-04-29T17:24:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-the-last-30-days" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-19T12:27:50.597Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "e5d95efd-1a97-48b9-a972-dd2a2fbdf312" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:16.802752", + "description": "", + "format": "HTML", + "hash": "", + "id": "b197213e-d243-4f75-b193-fe4244480045", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:16.771284", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-the-last-30-days", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:43.282701", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ab30c172-23c9-4d25-8a7c-283f26b54cb8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:43.262800", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:16.802757", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "450f6b46-3681-4c18-8de2-761f3c5dcf7e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:16.771564", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:43.282703", + "description": "", + "format": "CSV", + "hash": "", + "id": "d1586ef9-da5b-4df4-835c-2805fb925a36", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:43.262945", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dc3289eab3d2400ea49c154863312434/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:43.282704", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b44185d3-be13-48bd-b4ee-8103f053b007", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:43.263085", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dc3289eab3d2400ea49c154863312434/geojson?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:43.282706", + "description": "", + "format": "ZIP", + "hash": "", + "id": "3401e2eb-79c1-4682-b035-7cfa7e13046e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:43.263197", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dc3289eab3d2400ea49c154863312434/shapefile?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:43.282708", + "description": "", + "format": "KML", + "hash": "", + "id": "81dd0b0a-8c3d-4920-8831-4fc5586afbcd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:43.263310", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dc3289eab3d2400ea49c154863312434/kml?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "isopen": true, + "license_id": "cc-by-sa", + "license_title": "Creative Commons Attribution Share-Alike", + "license_url": "http://www.opendefinition.org/licenses/cc-by-sa", + "maintainer": "llyons_D3", + "maintainer_email": "AskD3@datadrivendetroit.org", + "metadata_created": "2022-08-21T06:21:18.512558", + "metadata_modified": "2024-09-21T07:53:49.186203", + "name": "crime-detroit-block-2016-3eb60", + "notes": "The Detroit Police Department provided property and violent crime location data for 2016. Data Driven Detroit aggregated the data up to a block level. Data was obtained for the health and Safety section of Little Caesar's Arena District Needs Assessment.

    Click here for metadata (descriptions of the fields).
    ", + "num_resources": 6, + "num_tags": 9, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "Crime Detroit Block 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "474a58adfa142e16fb7f1affea9a90a57fc8e2174f291658fd5bb3a809686162" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cbaef4e3b93749078a66214bdf0c06d3&sublayer=0" + }, + { + "key": "issued", + "value": "2017-05-12T19:33:59.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/D3::crime-detroit-block-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-sa/4.0" + }, + { + "key": "modified", + "value": "2017-05-12T19:49:42.797Z" + }, + { + "key": "publisher", + "value": "Data Driven Detroit" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.2910,42.2566,-82.9095,42.4620" + }, + { + "key": "harvest_object_id", + "value": "9f62c87c-f1dd-46c6-8daa-742f49de161a" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.2910, 42.2566], [-83.2910, 42.4620], [-82.9095, 42.4620], [-82.9095, 42.2566], [-83.2910, 42.2566]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-21T07:53:49.237089", + "description": "", + "format": "HTML", + "hash": "", + "id": "be164c58-b0db-4e26-9ee1-c5e9171303e4", + "last_modified": null, + "metadata_modified": "2024-09-21T07:53:49.202341", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/D3::crime-detroit-block-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:21:18.528281", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ace938ed-1d26-4826-a854-9e39f9cb2a4c", + "last_modified": null, + "metadata_modified": "2022-08-21T06:21:18.496098", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services2.arcgis.com/HsXtOCMp1Nis1Ogr/arcgis/rest/services/Crime_Detroit_Block_2016/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:27.635998", + "description": "", + "format": "CSV", + "hash": "", + "id": "83617dff-18b9-4c4b-96b1-527cad25f768", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:27.599320", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/cbaef4e3b93749078a66214bdf0c06d3/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:27.636002", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b3d2b624-a825-4d97-b02d-112a00bbc5ee", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:27.599456", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/cbaef4e3b93749078a66214bdf0c06d3/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:27.636004", + "description": "", + "format": "ZIP", + "hash": "", + "id": "2e9c9e15-3e5c-48f3-ae67-11314a504020", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:27.599577", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/cbaef4e3b93749078a66214bdf0c06d3/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:27.636006", + "description": "", + "format": "KML", + "hash": "", + "id": "95f01af3-2808-4667-a7ca-8e7af4109317", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:27.599696", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/cbaef4e3b93749078a66214bdf0c06d3/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arena-district", + "id": "23fbf16b-8391-413f-8469-7dad031fa5a6", + "name": "arena-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "block", + "id": "5c5c647a-37a7-4c21-b9ce-83343a82b03b", + "name": "block", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-block", + "id": "e47e6de9-8714-4d5d-bf3a-b7c5128b7134", + "name": "census-block", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "detroit", + "id": "da6dadb0-2a42-4639-ae9c-10de641e3b98", + "name": "detroit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property", + "id": "00e7e813-ed9a-435b-beaf-afb3cb73041e", + "name": "property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent", + "id": "6552729b-9fb6-4234-9c7e-9933061d6147", + "name": "violent", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f785e4b4-20a2-4b01-bd00-6b1018882301", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2024-07-20T21:15:58.980601", + "metadata_modified": "2024-10-25T20:25:07.703841", + "name": "nypd-vehicle-stop-reports", + "notes": "Police incident level data documenting vehicular stops. Data is collected under New York City Administrative Code 14-191 and may be used to gain insight into police-initiated vehicle stops, demographics of people stopped, details of vehicles involved and resulting action of stops, if any.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Vehicle Stop Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "338edc6464f441ac5396bfa4f2142e598d02b7d18a7ae8b9a41fbc2b742ede99" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/hn9i-dwpr" + }, + { + "key": "issued", + "value": "2024-10-21" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/hn9i-dwpr" + }, + { + "key": "modified", + "value": "2024-10-25" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9bc621ab-2601-4939-b918-f3d39954f86a" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-20T21:15:58.988960", + "description": "", + "format": "CSV", + "hash": "", + "id": "8f357bd2-5580-468d-9569-85bc2411d72a", + "last_modified": null, + "metadata_modified": "2024-07-20T21:15:58.964205", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f785e4b4-20a2-4b01-bd00-6b1018882301", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-20T21:15:58.988963", + "describedBy": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b77287b6-5449-4f6f-89b0-49d422e6a7e6", + "last_modified": null, + "metadata_modified": "2024-07-20T21:15:58.964378", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f785e4b4-20a2-4b01-bd00-6b1018882301", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-20T21:15:58.988965", + "describedBy": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "949d9e13-f604-42d8-b4a0-14cd13b59b94", + "last_modified": null, + "metadata_modified": "2024-07-20T21:15:58.964509", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f785e4b4-20a2-4b01-bd00-6b1018882301", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-20T21:15:58.988967", + "describedBy": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "04c20ff9-f168-40dc-87d2-8ae4099fe360", + "last_modified": null, + "metadata_modified": "2024-07-20T21:15:58.964633", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f785e4b4-20a2-4b01-bd00-6b1018882301", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop", + "id": "df159f24-3df0-40bc-9931-add0d5ba00cc", + "name": "stop", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "59b4fa07-a92a-4c9d-9adc-712fba80faeb", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle-stop", + "id": "daef10d9-435a-49f5-8860-d6316e45b736", + "name": "vehicle-stop", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5eb6ea78-3758-41c6-94ef-3917538a3e96", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:53.032376", + "metadata_modified": "2023-11-28T08:37:29.036759", + "name": "national-crime-victimization-survey-ncvs-series-aca9d", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nThe National Crime Victimization Survey (NCVS) series was designed to achieve three primary objectives: to develop detailed information about the victims and consequences of crime, to estimate the number and types of crimes not reported to police, and to provide uniform measures of selected types of crime.\r\nAll persons in the United States 12 years of age and older were interviewed in each household sampled. Each respondent was asked a series of screen questions to determine if he or she was victimized during the six-month period preceding the first day of the month of the interview. Screen questions cover the following types of crimes, including attempts: rape, robbery, assault, burglary, larceny, and motor vehicle theft.\r\nThe data include type of crime; severity of the crime; injuries or losses; time and place of occurrence; medical expenses incurred; number, age, race, and sex of offender(s); and relationship of offender(s) to the victim (stranger, casual acquaintance, relative, etc.). Demographic information on household members includes age, sex, race, education, employment, median family income, marital status, and military history. A stratified multistage cluster sample technique was employed, with the person-level files consisting of a full sample of victims and a 10 percent sample of nonvictims for up to four incidents.\r\nThe NCVS data are organized by collection quarter, and six quarters comprise an annual file. For example, for a 1979 file, the four quarters of 1979 are included as well as the first two quarters of 1980.\r\nNACJD has prepared a resource guide on NCVS.\r\nYears Produced: Updated annually", + "num_resources": 1, + "num_tags": 21, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Victimization Survey (NCVS) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b17eb6b91987866a9d4a42686ebd8960097d528202c62c04537070f12bab755c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2432" + }, + { + "key": "issued", + "value": "1996-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-03-21T17:48:05" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "6ce3452e-2cea-4b5f-b6f4-380ac68a2d0f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:53.042865", + "description": "", + "format": "", + "hash": "", + "id": "0c809167-2ee3-438c-9a31-b6285a42532b", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:53.042865", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Victimization Survey (NCVS) Series", + "package_id": "5eb6ea78-3758-41c6-94ef-3917538a3e96", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/95", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-attendance", + "id": "8e48bf2f-0300-4299-bfb5-e14d844e2b63", + "name": "school-attendance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-attitudes", + "id": "ed6bb5d2-5dfd-4a21-aac9-f5a2e583e257", + "name": "student-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-behavior", + "id": "8bc1ab24-3752-494b-b680-f843d3725896", + "name": "student-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vandalism", + "id": "53415aa3-ca29-4c5e-a63c-e9ddddd625fa", + "name": "vandalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6bf41c06-f171-4b3b-8d03-2e61b8ab5873", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:06:17.963314", + "metadata_modified": "2024-12-07T01:15:38.419535", + "name": "oath-trials-division-case-status", + "notes": "The OATH Trials Division dataset contains information about a diverse range of complex administrative law matters that are filed by city agencies, boards, and commissions and adjudicated by OATH Administrative Law Judges (ALJs) at the New York City Office of Administrative Trials and Hearings, Trials Division.\n\nSuch matters include civil service disciplinary and disability cases, city contract disputes, license revocation proceedings, prevailing wage proceedings, discrimination cases, loft law proceedings, Krimstock cases, where car owners seek return of vehicle seized during an arrest, campaign finance law and conflicts of interest law cases, alleged violations of consumer protection laws, and fair work week and paid sick leave laws.\n\nThe Trials Division dataset includes those closed cases where litigants appear before the Trials Division for trial and where an OATH Administrative Law Judge has issued a decision. By law or by agency rule, the OATH ALJ issues final decisions in Krimstock cases, contract disputes and most cases brought by the Department of Consumer Affairs. In all other cases, the OATH ALJ issues a recommended decision which is subject to final action and determination by the filing agency's Agency Head. If an appeal is filed, the dataset provides the date of the appeal action that occurs after the final determination.", + "num_resources": 4, + "num_tags": 37, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "OATH Trials Division Case Status", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "40973e85d2b61289d638765dce19c0828af0ddc365ffe2718b327d3fb7c6a100" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/y3hw-z6bm" + }, + { + "key": "issued", + "value": "2024-08-22" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/y3hw-z6bm" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "18286c51-c767-47fe-81bc-c17c25037af1" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:06:17.981623", + "description": "", + "format": "CSV", + "hash": "", + "id": "a712ec6b-9797-401f-8542-fa628e9b4459", + "last_modified": null, + "metadata_modified": "2020-11-10T17:06:17.981623", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6bf41c06-f171-4b3b-8d03-2e61b8ab5873", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/y3hw-z6bm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:06:17.981642", + "describedBy": "https://data.cityofnewyork.us/api/views/y3hw-z6bm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d8e72816-1dad-4dae-901c-266dbb770153", + "last_modified": null, + "metadata_modified": "2020-11-10T17:06:17.981642", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6bf41c06-f171-4b3b-8d03-2e61b8ab5873", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/y3hw-z6bm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:06:17.981650", + "describedBy": "https://data.cityofnewyork.us/api/views/y3hw-z6bm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d67e2dae-4be0-4444-b8f0-3207fad2c963", + "last_modified": null, + "metadata_modified": "2020-11-10T17:06:17.981650", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6bf41c06-f171-4b3b-8d03-2e61b8ab5873", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/y3hw-z6bm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:06:17.981655", + "describedBy": "https://data.cityofnewyork.us/api/views/y3hw-z6bm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "675f61b9-fe1f-412d-94ff-2b4ec92ef73c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:06:17.981655", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6bf41c06-f171-4b3b-8d03-2e61b8ab5873", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/y3hw-z6bm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administrative-law-judge", + "id": "4f63f737-623a-4a81-b359-0e3fc850d917", + "name": "administrative-law-judge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alj", + "id": "7a093fcc-9e33-45d3-b3b3-212782b05fe6", + "name": "alj", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bic", + "id": "d802d0c7-9910-4758-bdbe-f2c5e4aaed56", + "name": "bic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "business-integrity-commission", + "id": "d9d45def-5908-4f6f-8153-77ee00a8d701", + "name": "business-integrity-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charges", + "id": "d240b6f3-b895-468a-ab83-4c39a624ddf4", + "name": "charges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dca", + "id": "5cb7e49f-e80a-403e-aaac-84a915856f9c", + "name": "dca", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dep", + "id": "fdd3bfa6-8e8d-4d46-b2c2-e9b1cd9e9e33", + "name": "dep", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-buildings", + "id": "aae072f0-15ae-4b5d-8b32-4d8ff970b233", + "name": "department-of-buildings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-consumer-affairs", + "id": "aae74058-d852-4690-a7ff-f8f2486842c1", + "name": "department-of-consumer-affairs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-environmental-protection", + "id": "8d79aea7-e2de-4c40-897a-506fd42a189e", + "name": "department-of-environmental-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-health-and-mental-hygiene", + "id": "3650459e-5daf-4173-80a8-a4b2d0ec0c18", + "name": "department-of-health-and-mental-hygiene", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-information-technology-and-telecommunications", + "id": "f832d0a8-eb8c-4cd0-a9d8-8fe498413932", + "name": "department-of-information-technology-and-telecommunications", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-parks-and-recreation", + "id": "6180a63b-8a8f-4ae6-a6ac-93a3b7a95fbf", + "name": "department-of-parks-and-recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-sanitation", + "id": "3e00b62c-6e67-4573-9592-b8eb71b0e2ba", + "name": "department-of-sanitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-small-business-services", + "id": "8b377eb7-f1f4-4622-a3cb-95d3c6ad69d4", + "name": "department-of-small-business-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-transportation", + "id": "d986ba50-5731-4073-a0b1-592e9fdf83fe", + "name": "department-of-transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dob", + "id": "dda1817a-6bd5-4d7a-bcc5-7f41ef198e87", + "name": "dob", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dohmh", + "id": "89a8d837-721f-4b30-8a9f-cd6e3e2f7633", + "name": "dohmh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doitt", + "id": "3f12e78e-fe61-4895-a06c-6c22a5dc06f3", + "name": "doitt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dot", + "id": "bf53d11c-10bb-4431-921f-1e2e1d1f8448", + "name": "dot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpr", + "id": "3df1891c-80c7-4af4-9fc2-d4848750784a", + "name": "dpr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dsny", + "id": "0205bca8-5915-461f-b3db-8026fcaefcc4", + "name": "dsny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecb-violations", + "id": "bf4ef1b0-ac0e-47d9-9c99-ec34f863fa7b", + "name": "ecb-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-control-board", + "id": "c4b65ad2-d0ce-469a-b512-7b76095f8441", + "name": "environmental-control-board", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fdny", + "id": "a5c78d97-bb95-40d9-93f7-c1125dafdb9a", + "name": "fdny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-department", + "id": "aaf30ea6-06f6-4937-a2aa-d5adf89eaf06", + "name": "fire-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "landmarks-preservation-commission", + "id": "8b783767-7e76-4198-be15-bbd396223f16", + "name": "landmarks-preservation-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lpc", + "id": "8d65dce0-0732-4743-93db-037b780d8da9", + "name": "lpc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oath", + "id": "1ef39f85-90a4-400d-8ff0-a2692826716f", + "name": "oath", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department", + "id": "561d5f91-cf81-4e80-9f2a-990b45718546", + "name": "police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sbs", + "id": "0b8a568c-79e6-4aea-8e2f-4e70565e9760", + "name": "sbs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ticket", + "id": "f48ad031-e0fe-4c36-bf6a-03aab2d0ed64", + "name": "ticket", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ticket-finder", + "id": "73af2526-a1b0-41fb-8ee7-3e2886476836", + "name": "ticket-finder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tribunal", + "id": "6da8f2ce-bfdd-443b-b659-3e49e16d2ea1", + "name": "tribunal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "73b132a4-34ad-4c0c-bad0-4631d18330b4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brett", + "maintainer_email": "no-reply@data.hartford.gov", + "metadata_created": "2022-03-14T23:22:17.664203", + "metadata_modified": "2024-07-26T20:34:23.198922", + "name": "police-911-calls-for-service-05122021-to-current", + "notes": "In May of 2021 the City of Hartford Police Department updated their Computer Aided Dispatch(CAD) system. This dataset reflects reported incidents of crime (with the exception of sexual assaults, which are excluded by statute) that occurred in the City of Hartford from May 12, 2021 - Current. Should you have questions about this dataset, you may contact the Crime Analysis Division of the Hartford Police Department at 860.757.4020 or policechief@Hartford.gov. Disclaimer: These incidents are based on crimes verified by the Hartford Police Department's Crime Analysis Division. The crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the Hartford Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The Hartford Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate. The Hartford Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of Hartford or Hartford Police Department web page. The user specifically acknowledges that the Hartford Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. The unauthorized use of the words \"Hartford Police Department\", \"Hartford Police\", \"HPD\" or any colorable imitation of these words or the unauthorized use of the Hartford Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "name": "city-of-hartford", + "title": "City of Hartford", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:44:10.786243", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "private": false, + "state": "active", + "title": "Police 911 Calls for Service 05122021 to Current", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d9f28c68829702a7c7d8587d628b93addadd698cf8ae706da4462e792ec84bb5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.hartford.gov/api/views/uaxa-ans5" + }, + { + "key": "issued", + "value": "2022-03-06" + }, + { + "key": "landingPage", + "value": "https://data.hartford.gov/d/uaxa-ans5" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-26" + }, + { + "key": "publisher", + "value": "data.hartford.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.hartford.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "49eba891-8b6c-496c-b703-af6e2b84aa03" + }, + { + "key": "harvest_source_id", + "value": "a49a5edc-d60e-48eb-a26f-3b29d5886786" + }, + { + "key": "harvest_source_title", + "value": "Hartford Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:17.684871", + "description": "", + "format": "CSV", + "hash": "", + "id": "3d2dcfbc-5bdc-431f-bec6-69e611f8ada4", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:17.684871", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "73b132a4-34ad-4c0c-bad0-4631d18330b4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/uaxa-ans5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:17.684878", + "describedBy": "https://data.hartford.gov/api/views/uaxa-ans5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "388e60f4-a555-47bc-8371-e8859287ee7c", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:17.684878", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "73b132a4-34ad-4c0c-bad0-4631d18330b4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/uaxa-ans5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:17.684881", + "describedBy": "https://data.hartford.gov/api/views/uaxa-ans5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d4ad5582-4c11-4ee9-9954-00981789c97f", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:17.684881", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "73b132a4-34ad-4c0c-bad0-4631d18330b4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/uaxa-ans5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:17.684884", + "describedBy": "https://data.hartford.gov/api/views/uaxa-ans5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cb64612c-07b3-40b6-92a0-7517aaebeb90", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:17.684884", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "73b132a4-34ad-4c0c-bad0-4631d18330b4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/uaxa-ans5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ct", + "id": "bac11672-211e-435c-83da-9c1a270e0707", + "name": "ct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford", + "id": "f2211d0a-d807-4d66-8a72-475b4075879a", + "name": "hartford", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford-police", + "id": "e187edc5-42f5-47d7-b1bd-1b269488c09b", + "name": "hartford-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-incidents", + "id": "afbcef32-e1e7-4b9d-a253-a88a455d7246", + "name": "police-incidents", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0b376727-bb6c-457a-9c80-665ed3b671c6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:48.200494", + "metadata_modified": "2023-04-13T13:11:48.200499", + "name": "louisville-metro-ky-crime-data-2005-208d1", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "db1efec115c010be3b983ea1ed3654890561f01d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8111a02239a542008935dd811d86d6b7&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T20:05:01.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2005" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T20:09:16.826Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "96d10eef-3d9b-4d67-a27a-3c077dcbec25" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.224056", + "description": "", + "format": "HTML", + "hash": "", + "id": "4527ae22-b3c2-4f20-92e9-7328eb56b12a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.181989", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0b376727-bb6c-457a-9c80-665ed3b671c6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2005", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.224060", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1212f183-ce07-446d-bff3-86dfe880e8e5", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.182181", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0b376727-bb6c-457a-9c80-665ed3b671c6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2005/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.224063", + "description": "LOJIC::louisville-metro-ky-crime-data-2005.csv", + "format": "CSV", + "hash": "", + "id": "320880ba-3ca4-43b9-beca-afe739e58358", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.182342", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0b376727-bb6c-457a-9c80-665ed3b671c6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2005.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.224065", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c74fbedb-47eb-42b0-bcb0-e5a5db37706e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.182495", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0b376727-bb6c-457a-9c80-665ed3b671c6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2005.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6b64ee26-cc7b-4cef-bb41-5ba3da5c546e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "felicia.pugh_Metro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:13:39.904741", + "metadata_modified": "2023-04-13T13:13:39.904746", + "name": "louisville-metro-ky-list-of-locations-with-covid-related-random-survey-with-no-violations", + "notes": "This is a list of locations of which the following conditions apply:
    ACTIVITY TYPE ID 4 SURVEY – Surveillance was conducted on the business and no violations were found. Surveillance conducted prior to 1/21/2021 in which were conducted as part of random survey of businesses. This file is not updated as it has an end date.

    LMPHW Narrative: 

    Louisville Metro Public Health and Wellness (LMPHW) investigates and responds to reports of alleged violations related to COVID-19.  LMPHW has provided an open dataset of businesses that were observed to not be following the covid requirements as prescribed by the Governor’s Office.  The data does not distinguish between the type of enforcement action taken with the exception of the closure of a facility for operating when they were to be closed.  The data shows that an order or citation was issued with or without a fine assessed.  A minimum of one violation or multiple violations were observed on this day.  Violations include but are not limited to failure to wear a face covering, lack of social distancing, failure to properly isolate or quarantine personnel, failure to conduct health checks, and other violations of the Governor’s Orders.  Closure orders documented in the data portal where issued by either LMPHW, Shively Police or the Kentucky Labor Cabinet. 

    Detail the Enforcement Process:

     The Environmental Division receives complaints of non-compliance on local businesses. Complaints are received from several sources including:  Metro Call, Louisville Metro Public Health and Wellness’ Environmental call line, Facebook, email, and other sources.  

    Complaints are investigated by inspectors in addition to surveillance of businesses to ensure compliance.  Violations observed result in both compliance guidance being given to the business along with an enforcement notice which consists of either a Face Covering Citation and/or a Public Health Notice and Order depending on the type of violation.  Citations result in fines being assessed. Violations are to be addressed immediately.

    Community members can report a complaint via Metro Call by calling 574-5000.  For COVID 19 Guidance please visit Louisville Metro’s Covid Resource Center at https://louisvilleky.gov/government/louisville-covid-19-resource-center or calling the Covid Helpline at (502)912-8598.

    ACTIVITY TYPE ID 12 indicates an Enforcement Action has been taken against the establishment which include Notice to Correct, Citation which include financial penalties and/or Cease Operation. 

    LMPHW Narrative Example: 

    Louisville Metro Public Health and Wellness (LMPHW) investigates and responds to reports of alleged violations related to COVID-19.  They also conduct surveillance of businesses to determine compliance.    LMPHW has provided an open dataset of businesses that were observed to be following the covid requirements as prescribed by the Governor’s Office.  

    ACTIVITY TYPE ID 4 SURVEY – Surveillance was conducted on the business and no violations were found. 

    ACTIVITY TYPE ID 7 FIELD – A complaint was investigated on the business and no violations were found.

    ACTIVITY TYPE ID 12 Enforcement Action – Action has been taken against the establishment which could include Notice to Correct, Citation which include financial penalties and/or Cease Operation. 

    ACTIVITY TYPE ID 12 Enforcement Action –  Action Code Z – The establishment has been issued an order to cease operation.

    Data Set Explanation:

    Activity Type ID 4 Survey has two separate files: 

    COVID_4_Surveillance_Open_Data – Surveillance conducted prior to 1/21/2021 in which were conducted as part of random survey of businesses

    COVID_4_Compliance_Reviews_Open_Data – Reviews conducted during routine inspections of permitted establishments from 1/21/21 on. 


    Data Dictionary: 
    REQ ID-ID of Request
    Request Date-Date of Request
    person premise
    address1
    zip
    Activity Date-Date Activity Occurred
    ACTIVITY TYPE ID
    Activity Type Desc-Description of Activity

    Contact:

    Gerald Kaforski

    gerald.kaforski@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 15, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - List of Locations with COVID Related Random Survey With No Violations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "48d16c328154587a10d9d0b154e7b2f2304a0f68" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bb7720441bd54cf59a0c198ec36e0eb4&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-22T06:53:41.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-random-survey-with-no-violations" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-06-18T01:39:46.111Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Health and Wellness Protects and promotes the health, environment and well being of the people of Louisville, providing health-related programs and health office locations community wide." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c34477c3-bd45-425c-a6f5-9ae0768fb717" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:39.907959", + "description": "", + "format": "HTML", + "hash": "", + "id": "b47d6846-3ccb-402f-88b5-86c0a4250940", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:39.882131", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6b64ee26-cc7b-4cef-bb41-5ba3da5c546e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-random-survey-with-no-violations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:39.907963", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "705b01a4-d6e8-4665-b0fe-fb4164a11b0c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:39.882311", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6b64ee26-cc7b-4cef-bb41-5ba3da5c546e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_List_of_Locations_with_COVID_Related_Random_Survey_With_No_Violations/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:39.907965", + "description": "LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-random-survey-with-no-violations.csv", + "format": "CSV", + "hash": "", + "id": "f521a1b6-46fb-4c0f-83e2-117a414d6ebc", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:39.882465", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6b64ee26-cc7b-4cef-bb41-5ba3da5c546e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-random-survey-with-no-violations.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:39.907966", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "174c1f3d-9858-402b-a06a-090c7cce18e2", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:39.882615", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6b64ee26-cc7b-4cef-bb41-5ba3da5c546e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-random-survey-with-no-violations.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "covid-19", + "id": "af0c031e-ec6e-482c-b12e-90c7c320c38d", + "name": "covid-19", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-health", + "id": "6aa6052d-7cb5-40b3-a3c3-be213df9381f", + "name": "environmental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "establishment", + "id": "9961587f-98da-456d-82f2-14b0020ad654", + "name": "establishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inspections", + "id": "914d0572-87e3-45ee-b3f9-8455118a22ee", + "name": "inspections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-health", + "id": "3891a0a4-ae9f-4db8-9114-b6aaa36c9a1a", + "name": "metro-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health", + "id": "29c0fb2a-cf1a-4acf-9c91-c094bc804ed5", + "name": "public-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health-and-wellness", + "id": "210ae112-398d-4814-8fed-1553700ec863", + "name": "public-health-and-wellness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "static", + "id": "a65c0386-ac56-4680-a0e0-fb4943bab8f4", + "name": "static", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "099f23e1-026c-4c51-aea6-3e9a6150ea25", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:18.965349", + "metadata_modified": "2023-04-13T13:36:18.965354", + "name": "louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-7-10-2018", + "notes": "Officer Involved Shooting (OIS) Database and Statistical Analysis. Data is updated after there is an officer involved shooting.

    PIU#

    Incident # - the number associated with either the incident or used as reference to store the items in our evidence rooms 

    Date of Occurrence Month - month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Date of Occurrence Day - day of the month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Time of Occurrence - time the incident occurred

    Address of incident - the location the incident occurred

    Division - the LMPD division in which the incident actually occurred

    Beat - the LMPD beat in which the incident actually occurred

    Investigation Type - the type of investigation (shooting or death)

    Case Status - status of the case (open or closed)

    Suspect Name - the name of the suspect involved in the incident

    Suspect Race - the race of the suspect involved in the incident (W-White, B-Black)

    Suspect Sex - the gender of the suspect involved in the incident

    Suspect Age - the age of the suspect involved in the incident

    Suspect Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Suspect Weapon - the type of weapon the suspect used in the incident

    Officer Name - the name of the officer involved in the incident

    Officer Race - the race of the officer involved in the incident (W-White, B-Black, A-Asian)

    Officer Sex - the gender of the officer involved in the incident

    Officer Age - the age of the officer involved in the incident

    Officer Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Officer Years of Service - the number of years the officer has been serving at the time of the incident

    Lethal Y/N - whether or not the incident involved a death (Y-Yes, N-No, continued-pending)

    Narrative - a description of what was determined from the investigation

    Contact:

    Carol Boyle

    carol.boyle@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Officer Involved Shooting Database and Statistical Analysis 7-10-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aa6012056b0b5370a9b5bb34bb128490435fb4e3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=73104af6ff1b472db54dec592720268c" + }, + { + "key": "issued", + "value": "2022-05-25T02:11:36.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-7-10-2018" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T21:19:01.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e2906f82-36e9-4853-8351-1ff1ec7fe3df" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:18.968484", + "description": "", + "format": "HTML", + "hash": "", + "id": "eeb6f9dc-7957-498f-9353-72b3edbfb0ee", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:18.937835", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "099f23e1-026c-4c51-aea6-3e9a6150ea25", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-7-10-2018", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer", + "id": "7f4d9259-7abe-4ffe-8293-29a1a691226f", + "name": "officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-involved-shooting", + "id": "37425729-6578-4cba-84b3-fe901fdf8b9c", + "name": "officer-involved-shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "18ebe554-4002-4b30-ab0c-1d2b4b64a50a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:17:35.750232", + "metadata_modified": "2023-04-13T13:17:35.750237", + "name": "louisville-metro-ky-crime-data-2022-bca81", + "notes": "Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "48b6ee211aa57f2bd5af330db5625989c2d0fe82" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8d8506d67b164a109ff5448f3ff70f58" + }, + { + "key": "issued", + "value": "2023-01-24T16:25:48.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2022" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:24:16.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "508e88e1-0e09-4ee1-b709-2a0f7b4ece86" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:17:35.753221", + "description": "", + "format": "HTML", + "hash": "", + "id": "18d17e4b-3785-40ab-b84b-76fdc005452b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:17:35.727587", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "18ebe554-4002-4b30-ab0c-1d2b4b64a50a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ac99fda7-0a04-4bde-b664-f70890476424", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:35:19.487608", + "metadata_modified": "2023-04-13T13:35:19.487612", + "name": "louisville-metro-ky-animal-service-intake-and-outcome-2d277", + "notes": "Animal Services Provides for the care and control of animals in the Louisville Metro area, including pet licensing and pet adoption.

    Data Dictionary:

    kennel- Location of where the animal is being housed.

    animal id- Unique identifying number assigned to each specific animal

    jurisdiction- The zip code the animal was picked up from.

    intake type/intake subtype- The reason why the animal was impounded at MAS.

    CONFISCATE The animal was impounded due to a violation of Louisville Metro Ordinance or Kentucky Revised Statutes
    ABANDONED Animal was impounded because of a violation of the Abandonment ordinance
    BITE Animal was impounded due to biting someone
    CHAINING Animal was impounded for a chaining violation
    COURT ORD Animal was impounded as a result of a court order
    CRUELTY Animal was impounded for a violation of the Cruelty ordinance or statute
    DANGER DOG Animal was impounded because of a violation of the Dangerous Dog/Potentially Dangerous Dog ordinance
    EVICTION Animal was impounded during an eviction
    HOSPITAL Animal was impounded due to the owner being in the hospital
    NEGLECT Animal was impounded for a violation of the Provision of Necessities ordinance
    OWNER DIED Animal was impounded because their owner died
    POLICE Animal was impounded by the police
    POTDANGER Animal was impounded because of a violation of the Dangerous Dog/Potentially Dangerous Dog ordinance
    RESTRAINT Animal impounded by an animal control officer for restraint violation
    UNPERMITED Animal was impounded by an animal control officer for not being licensed or permitted

    DISPOSAL The animal was brought to the shelter deceased to be properly disposed
    FIELD An animal control officer picks up a deceased animal while outside the shelter.
    OWNER A owner turns in their deceased animal
    STRAY A deceased unowned animal is brought in to MAS by a citizen.
    VET CLINIC The animal was brought to the shelter deceased to be properly disposed by a vet clinic.
    WILDLIFE A citizen turning in a deceased wild animal.

    EVACUEE The animal was impounded due to the owner being evacuated due to a natural disaster
    FIELD The animal was impounded outside of the shelter due to the owner being evacuated due to a natural disaster
    OTC The animal was impounded at the shelter due to the owner being evacuated due to a natural disaster

    FOR TRANSP This category was used when MAS impounded an animal from a rescue or other shelter to be transported by MAS to another rescue
    K HUMANE S MAS impounded an animal from Kentucky Humane Society to be transported by MAS to another rescue
    RESCUE GRP MAS impounded an animal from a rescue group to be transported by MAS to another rescue

    FOSTER When a foster returns an animal to MAS to go up for adoption
    RETURN When a foster returns an animal to MAS to go up for adoption

    FOUND When a citizen reports finding a dog.
    WEB Category used when a citizen reports an animal lost or found on the website

    LOST When a citizen reports their dog missing.
    WEB Category used when a citizen reports an animal lost or found on the website

    OWNER SUR The animal was impounded due to the owner signing over their rights to MAS.
    EUTH REQ Animal was surrendered to be euthanized.
    FIELD Animal was surrendered by its owner to an officer while the officer was outside of the shelter
    OTC Animal was surrendered by its owner to MAS
    RETURN 30 Animal is surrendered by an adopter before owning it 30 days

    RETURN The animal was impounded due to being returned by the adopter
    ADOPTION The animal was impounded due to being returned by the adopter
    K HUMANE S The animal was impounded due to being returned by Kentucky Humane Society

    STRAY The animal was impounded for being a stray either in the field or at the shelter.
    FIELD Animal was impounded in the field usually by an animal control officer
    OTC Animal was impounded at Metro Animal Services usually being turned in by a citizen

    intake date - Date the animal was impounded

    surreason - The reason why the animal was surrendered
    ABANDON The animal was abandoned
    AFRAID The animal was afraid of the owner
    AGG ANIMAL The animal was animal aggressive
    AGG FEAR The animal was fear aggressive
    AGG FOOD The animal was food aggressive
    AGG PEOPLE The animal was aggressive towards people
    ALLERGIC The owner was allergic to the animal
    ATTENTION The animal required too much attention
    BITES The animal bites people
    BOX ODOR The owner does not like the smell of the litter box
    CHASES ANI The animal chases other animals
    CHASES CAR The animal chases cars
    CHASES PEO The animal chases people
    CHILD PROB Children are an issue
    COMPET ATT Animal competes for attention
    COPROPHAGY The animal ate its own feces
    COST The owner could not afford the cost to keep the animal
    CRUELTY The animal was impounded due to cruelty offense
    DESTRUC IN The animal is destructive inside the home
    DESTRUC OT The animal is destructive while outside
    DISOBIDIEN The animal was disobedient
    DIVORCE The owner is going through a divorce
    DOA The animal was turned in because it was deceased
    DULL The animal will not interact with the owner
    ESCAPES The animal escapes from its home
    EUTH BEHAV The animal was surrendered to be euthanized due to the animals behavior
    EUTH MED The animal was surrendered to be euthanized due to the animals medical condition
    EUTH OLD The animal was surrendered to be euthanized due to the animal being old
    EUTH OTHER The animal was surrendered to be euthanized due to another reason not listed.
    EUTH YOUNG The animal was surrendered to be euthanized due to the animal being too young
    FACILITY The animal was returned to MAS from another facility
    FOSTER RET The foster returned the animal
    FOUND ANIM The person surrendering the animal found it and was not the owner
    GIFT The owner received the pet as a gift
    HOUSE SOIL Animal uses the bathroom in the house
    HYPER The animal is too energetic for its owner
    ILL The animal had an illness
    INJURED The animal was injured
    JUMPS UP The animal jumps up to much for the owner to handle
    KILLS ANIM The animal kills other animals
    LANDLORD The landlord will not allow the owner to have the animal
    MOVE The owner was moving and could not take the animal
    NEW BABY The owner cannot keep the animal due to having a baby
    NO HOME The owner was homeless
    NO PROTECT The owner wants a animal that will protect them
    NO TIME The owner did not have enough time for the animal
    NOFRIENDLY The animal is not friendly with the owner
    OTHER PET The animal does not get along with another pet in the household
    OWNER DIED The owner of the animal died
    OWNER MED The owner has a medical condition
    PETMEDICAL The animal has a medical condition
    PICA The animal has persistent chewing or consumption of non nutritional substances
    RESPONSIBL The owner is not responsible enough for the animal
    SHEDS The animal sheds too much
    STRAY The animal was a stray
    TOO BIG The animal was too big
    TOO MANY The owner has too many animals to care for
    TOO OLD The animal was too old
    TOO SMALL The animal was too small
    TOO YOUNG The animal was too young
    TRANSFER LMAS took back an animal they adopted or sent to rescue from another facility
    TRAVEL Owner is not home enough to keep animal
    UNKNOWN No reason was given why the animal was surrendered
    UW ALTER The owner does not want the animal if it has to be altered
    VIOLATION The animal was impounded due to a violation of the ordinance
    VOCALThe animal is too loud
    WANTS OUT The owner can no longer care for the animal
    WILDLIFE The animal was turned in because it was wildlife
    WONT ALLOW The owner is not allowed to keep the animal where they are at
    WRONG SEX The animal was not the correct sex
    WRONG SPEC The animal was not the correct species

    outcome type/outcome subtype

    ADOPTION Animal was adopted
    AAA Approved Adoption Application
    BARKSTOWN Animal was adopted during an event at Barkstown
    BARNCAT Cat was adopted to be a barn cat
    CAT CAFÉ Cat was at Cat Café when it was adopted
    CRAIGSLIST Adopter saw the animal on Craigslist and came to MAS to adopt it.
    EVENT Animal was adopted during an event
    EXCHANGE Adopter returned one animal and adopted another
    FACEBOOK Adopter saw the animal on Facebook and came to MAS to adopt it.
    FEEDERS HL Cat was at Feeders Supply when it was adopted
    FEEDERS PH Cat was at Feeders Supply when it was adopted
    FIELDTRIP Adopter saw the animal on while on field trip and came to MAS to adopt it.
    FOSTER Adopter was fostering the animal and adopted it.
    FRIEND Adopter was referred by a friend to come to MAS to adopt
    INTERNET Adopter saw the animal on online and came to MAS to adopt it.
    NEWSLETTER Adopter saw the animal in our newsletter and came to MAS to adopt it.
    PETCO Animal was adopted during an event at Petco
    PROMO Animal was adopted during a promotion
    PRV ADOPT Animal was adopted by a person who had previously adopted from MAS
    PS HURST Animal was adopted during an event at PetSmart
    PS OUTER Animal was adopted during an event at PetSmart
    PS WEST Animal was adopted during an event at PetSmart
    RADIO MAX Citizen came to MAS to adopt an animal due hearing it on the radio station The MAX
    RADIO OTHER Citizen came to MAS to adopt an animal due hearing it on the radio
    RADIO WDJX Citizen came to MAS to adopt an animal due hearing it on the radio station WDJX
    RADIO WHAS Citizen came to MAS to adopt an animal due hearing it on the radio
    REFERRAL Citizen was referred to MAS by another organization. Examples being PetSmart, Kentucky Humane Society, etc.
    THIRDPARTY Citizen found an animal and wants to adopt it if the owner is not found.
    TV OTHER Citizen came to MAS to adopt an animal due to seeing it on TV
    TV METRO Citizen came to MAS to adopt an animal due to seeing it on METRO TV
    TV OTHER Citizen came to MAS to adopt an animal due to seeing it on TV
    TV WHAS Citizen came to MAS to adopt an animal due to seeing it on WHAS TV
    TV WLKY Citizen came to MAS to adopt an animal due to seeing it on WLKY TV
    WALK IN Citizen came to MAS to adopt an animal.
    WEB METRO Citizen came to MAS to adopt an animal due to seeing it on the Metro website
    WEB PF Citizen came to MAS to adopt an animal due to seeing it on PetFinder
    WEB PH Citizen came to MAS to adopt an animal due to seeing it on PetHarbor

    DIED Animal died
    AT VET Animal died while at a vet
    ENROUTE Animal died while en route to the shelter
    IN FOSTER Animal died while in foster
    IN KENNEL Animal died while at the shelter
    IN SURGERY Animal died during surgery

    DISPOSAL Animal was deceased when impounded and was properly disposed of
    BY OWNER Animal was turned in deceased by it's owner
    DEAD ARRIV Animal was deceased when impounded and was properly disposed of
    NECROPSY Animal will be taken to the University of Kentucky for necropsy
    RETURN Animal was turned in deceased after being in foster care
    STRAY Animal was deceased when impounded and was properly disposed of

    EUTH Animal was euthanized
    AGRESSION Animal was euthanized due to aggression
    BEHAV HIST Animal was euthanized due to behavior history which includes bites, animal aggression, kennel deterioration, etc.
    BEHAV OBSV Animal was euthanized due to behavior observed by the staff that made it not adoptable
    CONTAG DIS Animal was euthanized due to having a contagious disease
    FELV Animal was euthanized due to being positive for the feline leukemia virus
    FERAL Animal was euthanized due to being feral
    HEARTWORM Animal was euthanized due to being heartworm positive
    HOSPICE When an animal is returned from being in hospice care to be euthanized.
    INHUMANE Animal was euthanized because it was inhumane to keep the animal alive
    MEDICAL Animal was euthanized for medical reasons
    REQUESTED Animal was euthanized due to the owner requesting to have their animal euthanized
    TIME/SPACE Animal was euthanized due to not having time/space at the shelter
    TOO OLD Animal was euthanized due to being too old
    TOO TOUNG Animal was euthanized due to being too young

    FOSTER Animal was sent to foster home
    BEHAV OBSV Animal was sent to foster due to the behavior presented by the animal
    BREED Animal was sent to foster for being something other than a dog or cat.
    CONTAG DIS Animal was sent to foster due to having a contagious disease
    HOLIDAY Animal was sent to foster during the holidays
    HOSPICE Animal was sent to foster due to needing hospice care
    MEDICAL Animal was sent to foster due to having an injury or illness
    PREGNANT Animal was sent to foster due to being pregnant
    RES WAGGIN Animal was sent to foster while waiting to go to Rescue Waggin
    RESCUE GRP Animal was sent to foster while waiting to go to a Rescue Group
    STRAY Finder agreed to foster the stray animal for MAS
    TIME/SPACE Animal was sent to foster due to the shelter being short on space
    TOO OLD Animal was sent to foster due to being too old to stay at the shelter
    TOO TOUNG Animal was sent to foster due to being too young to stay at the shelter
    VACATION Animal was sent to foster to take a vacation from the shelter

    FOUND EXP A citizen found a animal and filed a report online with MAS and that report expired
    WEB A citizen found a animal and filed a report online with MAS and that report expired

    LOST An animal is lost while at MAS or in foster care
    IN FOSTER Animal was lost while in foster
    IN KENNEL Animal was last while at the shelter

    LOST EXP A citizen filed a missing animal report online with MAS and that report expired
    WEB A citizen filed a missing animal report online with MAS and that report expired

    RELEASE Animal was returned to the wild.
    WILDLIFE Wildlife that was impounded was released to the wild by MAS

    RTO Animal was returned to its owner
    IN FIELD Animal was returned to its owner by an officer in the field
    IN KENNEL Animal was returned to its owner from the shelter

    SNR Cats that were not trapped by caretakers specifically for the purposes of sterilizing and vaccinating the cat and have had surgery at or funded by MAS and then are returned by an employee or designee

    TNR Cats that were trapped by caretakers or MAS employees specifically for the purposes of sterilizing and vaccinating the cat and have had surgery at or funded by MAS and then are returned by an employee or designee
    CARETAKER Cats were altered with the use of grant money.

    TRANSFER Animal was transferred to a rescue group or another animal welfare agency
    AN CONTROL Animal was transferred to another animal welfare agency
    KHS Animal was transferred to Kentucky Humane Society
    RES WAGGIN Animal was transferred to Rescue Waggin
    RESCUE GRP Animal was transferred to a rescue group
    WILDLIFE Wildlife was transferred to a rescue group or another animal welfare agency

    TRANSPORT Animal was transported by MAS to a another agency or rescue group
    RESCUE GRP Animal was transported by MAS to a rescue group

    outcome date- Date the animal was given an outcome type/outcome subtype

    animal type- Type of animal impounded

    sex- The sex of the animal
    M Male
    F Female
    N Neutered
    S Spayed
    U Unknown

    bites- Does the animal have a bite reported to MAS
    Y Yes
    N No

    pet size- The size of the animal impounded in relation to the animal type

    color - The color of the animal

    breed- The breed of the animal

    source zip code- The zip code associated with the person who is turning in the animal.

    Contact:

    Adam Hamilton

    Adam.Hamilton@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Animal Service Intake and Outcome", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2129dd842dda43ff1de9342517622a1a11e8f1ab" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=229acca6453b4cb081fdf667a6ba0c07" + }, + { + "key": "issued", + "value": "2023-03-22T19:31:45.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-animal-service-intake-and-outcome" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-13T12:35:12.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "List of all instances of animals brought into Animal Services with outcomes. This is the source data for the number of animals taken in by Animal Services and the number of animals transferred out of Animal Services." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "31fa4632-2f94-48ac-afbb-434fa9cb941a" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:35:19.491185", + "description": "", + "format": "HTML", + "hash": "", + "id": "da2bacb5-305c-45f2-9221-e49a77c47741", + "last_modified": null, + "metadata_modified": "2023-04-13T13:35:19.469086", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ac99fda7-0a04-4bde-b664-f70890476424", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-animal-service-intake-and-outcome", + "url_type": null + } + ], + "tags": [ + { + "display_name": "animal-intake", + "id": "09a17d12-b4f9-4e2e-bd32-7fc90831c5a3", + "name": "animal-intake", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "animals", + "id": "02ddd42d-a327-4742-953a-398a13bff681", + "name": "animals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intake", + "id": "d0fb7555-7b1d-476e-8857-7b4c153537a1", + "name": "intake", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmas", + "id": "d67189ed-8a66-4c47-a08b-f27897b05183", + "name": "lmas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-animal-services", + "id": "f42fd596-b810-4056-be6c-9a42229b397f", + "name": "louisville-metro-animal-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome", + "id": "b4a7bd27-bf4a-42b9-93f8-0e052b1fcef5", + "name": "outcome", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "service-intake", + "id": "571b207a-3bb6-47b6-bf40-2241a2d927ea", + "name": "service-intake", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "83c0c9f0-db19-497d-8473-bcbfb63ab30d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:10:45.696633", + "metadata_modified": "2023-04-13T13:10:45.696637", + "name": "louisville-metro-ky-lmpd-hate-crimes", + "notes": "

    Note: Due\nto a system migration, this data will cease to update on March 14th,\n2023. The current projection is to restart the updates within 30 days of the\nsystem migration, on or around April 13th, 2023

    \n\n

    Data is subset of the Incident data provided by the open data\nportal. This data specifically identifies crimes that meet the elements\noutlined under the FBI Hate crimes program since 2010. For more information on\nthe FBI hate crime overview please visit
    \nhttps://www.fbi.gov/about-us/investigate/civilrights/hate_crimes


    \n\n

    Data Dictionary:


    \n\n

    ID - the row number

    \n\n

    INCIDENT_NUMBER - the number associated\nwith either the incident or used as reference to store the items in our\nevidence rooms and can be used to connect the dataset to other LMPD datasets:
    \nDATE_REPORTED - the date the incident was reported to LMPD

    \n\n

    DATE_OCCURED - the date the incident\nactually occurred

    \n\n

    CRIME_TYPE - the crime type category

    \n\n

    BIAS_MOTIVATION_GROUP - Victim group that was\ntargeted by the criminal act

    \n\n

    BIAS_TARGETED_AGAINST - Criminal act was against\na person or property

    \n\n

    UOR_DESC - Uniform Offense Reporting\ncode for the criminal act committed

    \n\n

    NIBRS_CODE - the code that follows the\nguidelines of the National Incident Based Reporting System. For more details\nvisit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    \n\n

    UCR_HIERARCHY - hierarchy that follows\nthe guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    \n\n

    ATT_COMP - Status indicating whether\nthe incident was an attempted crime or a completed crime.

    \n\n

    LMPD_DIVISION - the LMPD division in\nwhich the incident actually occurred

    \n\n

    LMPD_BEAT - the LMPD beat in which\nthe incident actually occurred

    \n\n

    PREMISE_TYPE - the type of location in\nwhich the incident occurred (e.g. Restaurant)

    \n\n

    BLOCK_ADDRESS - the location the incident\noccurred

    \n\n

    CITY - the city associated to\nthe incident block location

    \n\n

    ZIP_CODE - the zip code associated\nto the incident block location

    ", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Hate Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8170088dd71fb54429e8c77cc6f48c73d22e00b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=655a88ac559e4f65a641e687b975f70f&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-23T17:55:49.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-hate-crimes" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T18:06:17.953Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9c53ec38-fdb1-427a-93b4-70b16ad29e28" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:10:45.728423", + "description": "", + "format": "HTML", + "hash": "", + "id": "9a4edc58-955c-472f-a5fe-d37f14030653", + "last_modified": null, + "metadata_modified": "2023-04-13T13:10:45.674600", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "83c0c9f0-db19-497d-8473-bcbfb63ab30d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-hate-crimes", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:10:45.728427", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7b21d863-b2dc-4aad-a696-75c52aa5a694", + "last_modified": null, + "metadata_modified": "2023-04-13T13:10:45.674778", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "83c0c9f0-db19-497d-8473-bcbfb63ab30d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/LMPD_OP_BIAS/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:10:45.728429", + "description": "LOJIC::louisville-metro-ky-lmpd-hate-crimes.csv", + "format": "CSV", + "hash": "", + "id": "2fae16bc-2da8-4f96-9c54-c8ef0efb489f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:10:45.674936", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "83c0c9f0-db19-497d-8473-bcbfb63ab30d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-hate-crimes.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:10:45.728430", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ba11e461-c4ad-4111-9852-b2b3107bbda9", + "last_modified": null, + "metadata_modified": "2023-04-13T13:10:45.675091", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "83c0c9f0-db19-497d-8473-bcbfb63ab30d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-hate-crimes.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate", + "id": "ea279178-c2fd-4dcb-ad3d-23d30e82dd9f", + "name": "hate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9a91b098-8393-4c5e-a8b4-970d5c9d8793", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Adam Jentleson", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2024-11-15T21:17:51.971836", + "metadata_modified": "2024-11-15T21:17:51.971842", + "name": "safepassage2016-17", + "notes": "Chicago Public Schools, in partnership with parents, the Chicago Police Department (CPD) and City of Chicago, has expanded the District's successful Safe Passage Program to provide safe routes to and from school every day for your child. This map presents the Safe Passage Routes specifically designed for designated schools during the 2016-2017 school year. To view or use these shapefiles, compression software, such as 7-Zip, and special GIS software, such as Google Earth or ArcGIS, are required.", + "num_resources": 4, + "num_tags": 12, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "safepassage2016_17", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "40738610f98cc8b08af7790d5cced2df144b8b4a7b58cbf3aa2b074654c48497" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/65ce-agii" + }, + { + "key": "issued", + "value": "2016-08-31" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/65ce-agii" + }, + { + "key": "modified", + "value": "2024-11-13" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b163a717-0107-402c-9135-784ff2b5284b" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:17:51.981481", + "description": "", + "format": "CSV", + "hash": "", + "id": "4b2ec3f1-ff92-43dc-b8be-cb520f356809", + "last_modified": null, + "metadata_modified": "2024-11-15T21:17:51.953918", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9a91b098-8393-4c5e-a8b4-970d5c9d8793", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/65ce-agii/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:17:51.981486", + "describedBy": "https://data.cityofchicago.org/api/views/65ce-agii/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "710bf0c3-a726-491f-ae54-244fbaf36a8e", + "last_modified": null, + "metadata_modified": "2024-11-15T21:17:51.954111", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9a91b098-8393-4c5e-a8b4-970d5c9d8793", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/65ce-agii/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:17:51.981487", + "describedBy": "https://data.cityofchicago.org/api/views/65ce-agii/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "698bf425-b5ec-4a5b-a083-c3e391ee8368", + "last_modified": null, + "metadata_modified": "2024-11-15T21:17:51.954252", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9a91b098-8393-4c5e-a8b4-970d5c9d8793", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/65ce-agii/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:17:51.981489", + "describedBy": "https://data.cityofchicago.org/api/views/65ce-agii/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d8d779d1-3e3f-4a23-aed4-bdd698c228f8", + "last_modified": null, + "metadata_modified": "2024-11-15T21:17:51.954368", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9a91b098-8393-4c5e-a8b4-970d5c9d8793", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/65ce-agii/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2016", + "id": "f52ab2e2-2f20-47e3-9570-929a34e0e08b", + "name": "2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "2017", + "id": "8fe761ce-abd1-48b9-a754-11228f4d175d", + "name": "2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cps", + "id": "390bb0d8-8be2-4464-98a8-38692008f3de", + "name": "cps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kmz", + "id": "d2a6dbf3-c0b4-4891-9b4a-3b2dd0c784de", + "name": "kmz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map_layer", + "id": "54598810-52ab-4dcc-9688-8f4fd0526698", + "name": "map_layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "routes", + "id": "12d04581-00c1-486e-baf1-8b854ead1803", + "name": "routes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-passage", + "id": "47de8b70-00d9-43a7-a761-adde021fe36f", + "name": "safe-passage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f6852172-2858-488e-b5c6-b318db9466da", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:45:13.764111", + "metadata_modified": "2024-07-07T12:13:08.690645", + "name": "a-vision-for-safer-roads-61048", + "notes": "

    What is Vision Zero?

    \n\n

    Vision Zero is a traffic safety policy that takes an ethical\napproach towards achieving safety for all road users. The goal is to achieve a\nreduction in the number of fatal and serious injury crashes to zero in Tempe,\nbecause no loss of life is acceptable.

    \n\n

    Data Driven Safety Policies

    \n\n

    Fatal and serious injury crashes are not “accidents” and are\npreventable. The City of Tempe is committed to reducing the number of fatal and\nserious injury crashes to zero. One death is too many. One serious injury is\ntoo many.

    \n\n

    This application explores Tempe's crash data which is\ncollected by the Tempe Police Department and reported to the Arizona Department\nof Transportation. Traffic engineers use this data for network screening, which\nthey can then use for diagnosing potential safety issues and implementing\ncountermeasures to improve safety.

    \n\n

    Community Input

    \n\n

    Included in this application is an option for people from\nthe community to add their own transportation safety concerns that the City of\nTempe should be made aware of.

    \n\n

    Story map sections include:

    \n\n

    • A Vision for Safer Roads
    • Mode of Travel
    • Data Visualization
    • Crash Data Map Viewer
    • Community Feedback

    \n\n

    \n\n

    \n\n

    \n\n

    \n\n

    More information on Tempe’s Vision Zero program may be found\nat https://www.tempe.gov/city-hall/public-works/transportation/vision-zero#STRATEGIES.

    ", + "num_resources": 2, + "num_tags": 11, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "A Vision for Safer Roads", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ba2f40e83819023d4fccf330ac01e9334b528f887d3ce69ec667149795a7ba19" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=41b2302d057f49bfb3c0abb5fd6fa586" + }, + { + "key": "issued", + "value": "2017-09-11T23:03:25.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/apps/tempegov::a-vision-for-safer-roads" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-07-02T20:42:17.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "7ceadd99-36d7-4409-bcb3-facb31366b75" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:45:13.809518", + "description": "", + "format": "HTML", + "hash": "", + "id": "e8ae3e94-901a-4b03-968c-3e60f4415e2e", + "last_modified": null, + "metadata_modified": "2022-09-02T17:45:13.702948", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f6852172-2858-488e-b5c6-b318db9466da", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/apps/tempegov::a-vision-for-safer-roads", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:45:13.809531", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6015cb88-ba70-4149-9195-08071d6bed13", + "last_modified": null, + "metadata_modified": "2022-09-02T17:45:13.703376", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f6852172-2858-488e-b5c6-b318db9466da", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://tempegov.maps.arcgis.com/apps/MapJournal/index.html?appid=41b2302d057f49bfb3c0abb5fd6fa586", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accident", + "id": "5a255c3f-3208-403b-ba5f-69f7f73ce3e1", + "name": "accident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arizona", + "id": "505b3704-0140-4a4b-b0ca-1d68829851c9", + "name": "arizona", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "car-accidents", + "id": "be190eaa-b566-49b2-ab35-21d8906342b9", + "name": "car-accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cyclist", + "id": "feecb5a0-4770-4fde-85ed-b36e1d4f7df5", + "name": "cyclist", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-severity-traffic-crashes-pm-1-08", + "id": "015ec23d-ff24-4d31-8bad-04a974ab3fd7", + "name": "high-severity-traffic-crashes-pm-1-08", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "df44f5a1-244a-45d8-81f9-b60d1d91b477", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tempe", + "id": "70778d72-bc93-4075-ba33-abcfce5b1879", + "name": "tempe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5e7c2c7b-3e87-4b1b-b1a8-309079558dd3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Andre.Masnari_townofchapelhill", + "maintainer_email": "cbarnard@townofchapelhill.org", + "metadata_created": "2023-01-24T18:47:40.040332", + "metadata_modified": "2024-10-19T05:00:44.641170", + "name": "police-incident-reports-written", + "notes": "null", + "num_resources": 6, + "num_tags": 5, + "organization": { + "id": "e2a695cc-a695-472a-ad5e-26e1ad4dacb1", + "name": "town-of-chapel-hill-north-carolina", + "title": "Town of Chapel Hill, North Carolina", + "type": "organization", + "description": "The purpose of Chapel Hill Open Data is to increase transparency and facilitate access to information. A Chapel Hill Public Library service.", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/11/CH_Town_SEAL_color.png", + "created": "2020-11-10T18:13:15.627784", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e2a695cc-a695-472a-ad5e-26e1ad4dacb1", + "private": false, + "state": "active", + "title": "Police Incident Reports Written", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8cc5b3fe32cbeac29e20fbb96e71da7f98f6f853e8a2f9115238946a0556cc5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a761c9be03ef474bbbf4a114778623c5&sublayer=0" + }, + { + "key": "issued", + "value": "2020-07-21T13:44:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata-townofchapelhill.hub.arcgis.com/datasets/townofchapelhill::police-incident-reports-written" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/odbl/summary" + }, + { + "key": "modified", + "value": "2024-10-11T15:21:29.291Z" + }, + { + "key": "publisher", + "value": "Town of Chapel Hill" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-81.7121,-89.0000,36.0947,36.3823" + }, + { + "key": "harvest_object_id", + "value": "2b56502b-9d2c-46d2-b6a6-16dd3ad27009" + }, + { + "key": "harvest_source_id", + "value": "8046ced8-8d85-4a5f-9de9-c32b3e68eae7" + }, + { + "key": "harvest_source_title", + "value": "Chapel Hill Open Data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-81.7121, -89.0000], [-81.7121, 36.3823], [36.0947, 36.3823], [36.0947, -89.0000], [-81.7121, -89.0000]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:43:55.802520", + "description": "", + "format": "HTML", + "hash": "", + "id": "4cdf4f30-e7c4-4afb-a7fa-779e89ca28ca", + "last_modified": null, + "metadata_modified": "2024-09-20T18:43:55.786342", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5e7c2c7b-3e87-4b1b-b1a8-309079558dd3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/datasets/townofchapelhill::police-incident-reports-written", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:47:40.043874", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5df9eaef-03e4-4ac3-9443-ceaa2d1e3d6e", + "last_modified": null, + "metadata_modified": "2023-01-24T18:47:40.031948", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5e7c2c7b-3e87-4b1b-b1a8-309079558dd3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services2.arcgis.com/7KRXAKALbBGlCW77/arcgis/rest/services/Recoded_Incidents_New/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:54:44.609787", + "description": "", + "format": "CSV", + "hash": "", + "id": "ec133ed3-6882-4748-a75e-39a6b85c78bf", + "last_modified": null, + "metadata_modified": "2024-02-09T14:54:44.587183", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5e7c2c7b-3e87-4b1b-b1a8-309079558dd3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/a761c9be03ef474bbbf4a114778623c5/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:54:44.609791", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ca557c0b-600b-4b54-b9e3-8564012bee34", + "last_modified": null, + "metadata_modified": "2024-02-09T14:54:44.587454", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5e7c2c7b-3e87-4b1b-b1a8-309079558dd3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/a761c9be03ef474bbbf4a114778623c5/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:54:44.609794", + "description": "", + "format": "ZIP", + "hash": "", + "id": "3e912198-a56b-4c91-a579-f21254beeea2", + "last_modified": null, + "metadata_modified": "2024-02-09T14:54:44.587705", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "5e7c2c7b-3e87-4b1b-b1a8-309079558dd3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/a761c9be03ef474bbbf4a114778623c5/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:54:44.609795", + "description": "", + "format": "KML", + "hash": "", + "id": "4e47a690-0355-4bf4-9777-60803b4e44d2", + "last_modified": null, + "metadata_modified": "2024-02-09T14:54:44.587947", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "5e7c2c7b-3e87-4b1b-b1a8-309079558dd3", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/a761c9be03ef474bbbf4a114778623c5/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "chpd", + "id": "5b3e1ad0-eea0-4db3-b42d-3ae2604995be", + "name": "chpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-safety", + "id": "4a2b8dad-fdfc-47a1-a3af-e79bff041b15", + "name": "community-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "town-of-chapel-hill", + "id": "e53717e6-fd85-4f76-965c-77869351e645", + "name": "town-of-chapel-hill", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "33f664cd-f8e6-494b-95ee-55563f40349a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "ToCHadmin", + "maintainer_email": "cbarnard@townofchapelhill.org", + "metadata_created": "2023-01-24T18:48:40.257556", + "metadata_modified": "2024-12-13T20:12:08.335565", + "name": "police-employee-demographics", + "notes": "

    This table contains demographics information for employees of the Chapel Hill Police Department.

    ", + "num_resources": 6, + "num_tags": 7, + "organization": { + "id": "e2a695cc-a695-472a-ad5e-26e1ad4dacb1", + "name": "town-of-chapel-hill-north-carolina", + "title": "Town of Chapel Hill, North Carolina", + "type": "organization", + "description": "The purpose of Chapel Hill Open Data is to increase transparency and facilitate access to information. A Chapel Hill Public Library service.", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/11/CH_Town_SEAL_color.png", + "created": "2020-11-10T18:13:15.627784", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e2a695cc-a695-472a-ad5e-26e1ad4dacb1", + "private": false, + "state": "active", + "title": "Police Employee Demographics", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "017d58166f2ddcbe300e036487a93456fb23c6ac701458887eb25bb2c1092bf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1922a028721540c5a2929b8a5828e982&sublayer=0" + }, + { + "key": "issued", + "value": "2020-06-30T22:12:04.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata-townofchapelhill.hub.arcgis.com/datasets/townofchapelhill::police-employee-demographics" + }, + { + "key": "license", + "value": "https://opendatacommons.org/licenses/odbl/summary" + }, + { + "key": "modified", + "value": "2020-06-30T22:12:13.039Z" + }, + { + "key": "publisher", + "value": "Town of Chapel Hill" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent}}" + }, + { + "key": "harvest_object_id", + "value": "fe120c93-9c7e-43b3-825a-23db5a5961ed" + }, + { + "key": "harvest_source_id", + "value": "8046ced8-8d85-4a5f-9de9-c32b3e68eae7" + }, + { + "key": "harvest_source_title", + "value": "Chapel Hill Open Data" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:44:33.703752", + "description": "", + "format": "HTML", + "hash": "", + "id": "21836e14-56b0-42cc-b290-cc79ea642571", + "last_modified": null, + "metadata_modified": "2024-09-20T18:44:33.683628", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "33f664cd-f8e6-494b-95ee-55563f40349a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/datasets/townofchapelhill::police-employee-demographics", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:48:40.278739", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d67929a6-8d01-43c7-b455-b2d7161bd9ee", + "last_modified": null, + "metadata_modified": "2023-01-24T18:48:40.243335", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "33f664cd-f8e6-494b-95ee-55563f40349a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services2.arcgis.com/7KRXAKALbBGlCW77/arcgis/rest/services/Police_Employee_Demographics/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:55:20.448764", + "description": "", + "format": "CSV", + "hash": "", + "id": "674eb25d-460b-4f64-b7cc-f1be3b475e00", + "last_modified": null, + "metadata_modified": "2024-02-09T14:55:20.426814", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "33f664cd-f8e6-494b-95ee-55563f40349a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/1922a028721540c5a2929b8a5828e982/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T19:40:11.876853", + "description": "", + "format": "ZIP", + "hash": "", + "id": "339b5f30-5852-4934-8da6-25e1ced7be87", + "last_modified": null, + "metadata_modified": "2024-11-22T19:40:11.846182", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "33f664cd-f8e6-494b-95ee-55563f40349a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/1922a028721540c5a2929b8a5828e982/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:55:20.448769", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "47a23561-32ee-4dd0-a329-4e26c4b89d57", + "last_modified": null, + "metadata_modified": "2024-02-09T14:55:20.426958", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "33f664cd-f8e6-494b-95ee-55563f40349a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/1922a028721540c5a2929b8a5828e982/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T19:40:11.876857", + "description": "", + "format": "KML", + "hash": "", + "id": "46ee5b70-da0c-43cc-b0eb-692671c2e4d4", + "last_modified": null, + "metadata_modified": "2024-11-22T19:40:11.846494", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "33f664cd-f8e6-494b-95ee-55563f40349a", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/1922a028721540c5a2929b8a5828e982/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "chpd", + "id": "5b3e1ad0-eea0-4db3-b42d-3ae2604995be", + "name": "chpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-safety", + "id": "4a2b8dad-fdfc-47a1-a3af-e79bff041b15", + "name": "community-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographics", + "id": "7a2d983f-7628-4d6f-8430-19c919524db0", + "name": "demographics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "town-of-chapel-hill", + "id": "e53717e6-fd85-4f76-965c-77869351e645", + "name": "town-of-chapel-hill", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c13ce511-3f4a-4ca5-9e8c-549666b5874f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "SomerStat", + "maintainer_email": "no-reply@data.somervillema.gov", + "metadata_created": "2020-11-10T16:58:50.550732", + "metadata_modified": "2024-05-10T23:58:00.890778", + "name": "motor-vehicle-crash-reports", + "notes": "NOTE: Post-2018 crash data is available here: https://data.somervillema.gov/Public-Safety/Police-Data-Crashes/mtik-28va/about_data\n\n

    This data set tracks motor vehicle crashes within the City of Somerville from 1/1/2010 through 4/30/2018. This data was created by OSPCD in collaboration with the Somerville Police Department.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "name": "city-of-somerville", + "title": "City of Somerville", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/somervillema.png", + "created": "2020-11-10T15:26:41.531219", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "private": false, + "state": "active", + "title": "Motor Vehicle Crash Reports (2010-2018)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "de041dda9d94bc2022aabee413fbdd3d615ab1855c66a400172faf15d853508f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.somervillema.gov/api/views/ezmv-8wys" + }, + { + "key": "issued", + "value": "2018-09-17" + }, + { + "key": "landingPage", + "value": "https://data.somervillema.gov/d/ezmv-8wys" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/odbl/1.0/" + }, + { + "key": "modified", + "value": "2024-05-08" + }, + { + "key": "publisher", + "value": "data.somervillema.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.somervillema.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7aa44990-004f-4840-9b9d-b92d03abd60f" + }, + { + "key": "harvest_source_id", + "value": "ded7e0b2-febc-49bb-af4c-ee572aa34770" + }, + { + "key": "harvest_source_title", + "value": "somervillema json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:50.580537", + "description": "", + "format": "CSV", + "hash": "", + "id": "770b3bb9-dede-4213-963f-7903c7bd77bb", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:50.580537", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c13ce511-3f4a-4ca5-9e8c-549666b5874f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/ezmv-8wys/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:50.580582", + "describedBy": "https://data.somervillema.gov/api/views/ezmv-8wys/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2b6596f3-5ffe-4793-97cb-2527b006c543", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:50.580582", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c13ce511-3f4a-4ca5-9e8c-549666b5874f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/ezmv-8wys/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:50.580592", + "describedBy": "https://data.somervillema.gov/api/views/ezmv-8wys/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5e6039ab-dd29-4b9b-9a5c-e452d7ef9328", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:50.580592", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c13ce511-3f4a-4ca5-9e8c-549666b5874f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/ezmv-8wys/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:50.580598", + "describedBy": "https://data.somervillema.gov/api/views/ezmv-8wys/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7e06c728-6b80-4f58-9877-f0aafb385575", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:50.580598", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c13ce511-3f4a-4ca5-9e8c-549666b5874f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/ezmv-8wys/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bicycle", + "id": "3c4037c6-1cbe-42f0-aa2b-d7f31ae54b1d", + "name": "bicycle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bike", + "id": "50fdc6e2-c1b7-4a9e-b67d-1be6b16873b1", + "name": "bike", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor-vehicle", + "id": "f2923f04-e6f5-40e1-b199-656ff2c26669", + "name": "motor-vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "df44f5a1-244a-45d8-81f9-b60d1d91b477", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f3c3a719-570e-4fa1-84c7-f652d5bd40b5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2021-08-07T18:00:24.012078", + "metadata_modified": "2024-10-04T20:15:34.396169", + "name": "violence-reduction-shotspotter-alerts", + "notes": "NOTE: The City of Chicago ended its use of ShotSpotter on 9/22/2024. This dataset is historical-only and ends with that date.\n\nThis dataset contains all ShotSpotter alerts since the introduction of ShotSpotter to some Chicago Police Department (CPD) districts in 2017. ShotSpotter is a gunshot detection system designed to automatically determine the location of potential outdoor gunfire. ShotSpotter audio sensors are placed in several CPD districts throughout the city (specific districts are noted below). If at least three sensors detect a sound that the ShotSpotter software determines to be potential gunfire, a location is determined and the alert is sent to human ShotSpotter analysts for review. Either the alert is sent to CPD, or it is dismissed. Each alert can contain multiple rounds of gunfire; sometimes there are multiple alerts for what may be determined to be one incident. More detail on the technology and its accuracy can be found on the company’s website here. It should also be noted that ShotSpotter alerts may increase year-over-year while gun violence did not necessarily increase accordingly because of improvements in detection sensors.\n\nShotSpotter does not exist in every CPD district, and it was not rolled out in every district at the same time. ShotSpotter was first deployed in Chicago in 2017, and sensors exist in the following districts as of the May 2021 launch of this dataset: 002, 003, 004, 005, 006, 007, 008, 009, 010, 011, 015, and 025.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Violence Reduction - Shotspotter Alerts - Historical", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e7604e3cf7e50fcde429d10bed56bd7882c111bee1a2c64c36d5b0b13c3e0b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/3h7q-7mdb" + }, + { + "key": "issued", + "value": "2021-09-23" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/3h7q-7mdb" + }, + { + "key": "modified", + "value": "2024-10-04" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "972f54fc-a878-455f-9196-2fb0a8310ab8" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:00:24.062865", + "description": "", + "format": "CSV", + "hash": "", + "id": "0942dbc5-4667-48ef-98b0-ca81ea95ee18", + "last_modified": null, + "metadata_modified": "2021-08-07T18:00:24.062865", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f3c3a719-570e-4fa1-84c7-f652d5bd40b5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/3h7q-7mdb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:00:24.062873", + "describedBy": "https://data.cityofchicago.org/api/views/3h7q-7mdb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "be764e1d-0329-4206-ad78-b69fee3b3bdf", + "last_modified": null, + "metadata_modified": "2021-08-07T18:00:24.062873", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f3c3a719-570e-4fa1-84c7-f652d5bd40b5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/3h7q-7mdb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:00:24.062877", + "describedBy": "https://data.cityofchicago.org/api/views/3h7q-7mdb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "44cc01c0-50be-48c3-89eb-c4992f5a9839", + "last_modified": null, + "metadata_modified": "2021-08-07T18:00:24.062877", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f3c3a719-570e-4fa1-84c7-f652d5bd40b5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/3h7q-7mdb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:00:24.062880", + "describedBy": "https://data.cityofchicago.org/api/views/3h7q-7mdb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "782a80f3-0c9d-4f3b-a8e4-9548aa1ecde5", + "last_modified": null, + "metadata_modified": "2021-08-07T18:00:24.062880", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f3c3a719-570e-4fa1-84c7-f652d5bd40b5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/3h7q-7mdb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-reduction", + "id": "3ff0999c-87b3-41bd-88bf-df803e77d18b", + "name": "violence-reduction", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "FerndaleOpenData", + "maintainer_email": "Info@Ferndale.com", + "metadata_created": "2022-08-21T06:12:26.576196", + "metadata_modified": "2024-09-21T08:07:09.553488", + "name": "ferndale-crime-map-2011-2017-6ed4a", + "notes": "The City of Ferndale uses the service CrimeMapping.com to provide near-live mapping of local crimes, sorted by category. Our goal in providing this information is to reduce crime through a better-informed citizenry. Crime reports older than 180 days can be accessed in this data set. For near-live crime data, go to crimemapping.com. this is a subset of this historic data that has been geocoded to allow for easy analysis and mapping in a different data set. It contains all easily geocoded addresses. A complete CSV file covering all crime reports from 5/2011 to 5/2017 is also available.", + "num_resources": 6, + "num_tags": 4, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "Ferndale crime map 2011-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "891005e17fb13afa37e43489d8749e9513eee9a153d7db8890ec543078ad32f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2e9f8377bfaa4473a15ba38c5298ec89&sublayer=0" + }, + { + "key": "issued", + "value": "2017-06-19T21:50:39.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-crime-map-2011-2017-1" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0" + }, + { + "key": "modified", + "value": "2017-06-19T21:57:54.596Z" + }, + { + "key": "publisher", + "value": "City of Ferndale Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.1709,42.4459,-83.1096,42.4758" + }, + { + "key": "harvest_object_id", + "value": "9d23ce41-4939-4b32-99a8-ea4e1c44c23f" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.1709, 42.4459], [-83.1709, 42.4758], [-83.1096, 42.4758], [-83.1096, 42.4459], [-83.1709, 42.4459]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-21T08:07:09.587637", + "description": "", + "format": "HTML", + "hash": "", + "id": "e6e9fa52-55e3-49a7-9414-b9a15065b1ca", + "last_modified": null, + "metadata_modified": "2024-09-21T08:07:09.568995", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-crime-map-2011-2017-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:12:26.579802", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "db385613-430d-40cd-b783-f93b4b5cb585", + "last_modified": null, + "metadata_modified": "2022-08-21T06:12:26.565179", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services6.arcgis.com/2TPYEzbyXSiAqSUs/arcgis/rest/services/Ferndale_crime_map_2011_2017/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:58:23.652825", + "description": "", + "format": "CSV", + "hash": "", + "id": "84bb6504-39a4-4dc8-aeb0-cc055921ad20", + "last_modified": null, + "metadata_modified": "2024-02-21T06:58:23.625735", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/2e9f8377bfaa4473a15ba38c5298ec89/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:58:23.652830", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4f2caa09-f8f2-4219-ad6e-153e81d3ca9c", + "last_modified": null, + "metadata_modified": "2024-02-21T06:58:23.625966", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/2e9f8377bfaa4473a15ba38c5298ec89/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:58:23.652832", + "description": "", + "format": "ZIP", + "hash": "", + "id": "db3c4dcc-b1ba-4aa4-b4a6-f2ef523b0acd", + "last_modified": null, + "metadata_modified": "2024-02-21T06:58:23.626149", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/2e9f8377bfaa4473a15ba38c5298ec89/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:58:23.652834", + "description": "", + "format": "KML", + "hash": "", + "id": "ac3e71a2-b4f1-40ff-869c-7a9aa737e645", + "last_modified": null, + "metadata_modified": "2024-02-21T06:58:23.626312", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/2e9f8377bfaa4473a15ba38c5298ec89/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fern_featured", + "id": "b94d9b01-8218-40c4-ab5f-9c130a577207", + "name": "fern_featured", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fern_new", + "id": "a037f01a-c654-494d-8ee4-c5bc2af617e7", + "name": "fern_new", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ferndale", + "id": "d0dc5f10-7277-4aa2-a566-5846c1c48a2e", + "name": "ferndale", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "83a9036e-874d-4e74-b505-b32d68cae866", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:53:05.251472", + "metadata_modified": "2024-12-25T12:07:38.800903", + "name": "apd-sworn-retirements-and-separations", + "notes": "DATASET DESCRIPTION:\nThis data includes a list of sworn officers who have retired or separated from the Austin Police department, along with their retirement or separation date.\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Sworn Retirements and Separations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ff073524186b85132587c9a2a134d4efbd4c343d640d782d84122587419e55bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ju8h-gg4u" + }, + { + "key": "issued", + "value": "2024-02-23" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ju8h-gg4u" + }, + { + "key": "modified", + "value": "2024-12-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0a90ef5d-383a-4521-bd53-3e2316c2a102" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:53:05.253393", + "description": "", + "format": "CSV", + "hash": "", + "id": "d276ab26-3172-47d2-b12b-25c50752159e", + "last_modified": null, + "metadata_modified": "2024-03-25T10:53:05.243189", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "83a9036e-874d-4e74-b505-b32d68cae866", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/ju8h-gg4u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:53:05.253396", + "describedBy": "https://data.austintexas.gov/api/views/ju8h-gg4u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1bc55644-fff5-4665-a262-361eabe64e9b", + "last_modified": null, + "metadata_modified": "2024-03-25T10:53:05.243351", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "83a9036e-874d-4e74-b505-b32d68cae866", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/ju8h-gg4u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:53:05.253398", + "describedBy": "https://data.austintexas.gov/api/views/ju8h-gg4u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "435c7114-7763-4592-bda8-3cd85135c947", + "last_modified": null, + "metadata_modified": "2024-03-25T10:53:05.243474", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "83a9036e-874d-4e74-b505-b32d68cae866", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/ju8h-gg4u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:53:05.253400", + "describedBy": "https://data.austintexas.gov/api/views/ju8h-gg4u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a74057c6-83b8-429d-abb7-ad32ed37c210", + "last_modified": null, + "metadata_modified": "2024-03-25T10:53:05.243594", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "83a9036e-874d-4e74-b505-b32d68cae866", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/ju8h-gg4u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "retirement", + "id": "3f0e69dc-cb81-4c80-85d6-ccca4de7c6a5", + "name": "retirement", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:09.720529", + "metadata_modified": "2024-09-17T20:41:43.143256", + "name": "crime-incidents-in-2013", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "016c9213d499e343d44b95f5dfa1d33773640dbb65ce5ef0b974c1ae2a94d46f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5fa2e43557f7484d89aac9e1e76158c9&sublayer=10" + }, + { + "key": "issued", + "value": "2015-04-29T17:24:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "c11a01c8-1f35-4a3e-9b27-90aa9bfd01fe" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.180923", + "description": "", + "format": "HTML", + "hash": "", + "id": "4fc315a4-20b5-40f9-8420-e1fdecaf6fd0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.149370", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:09.722939", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0bb83d8b-b40a-4e19-9f9a-d734f179fba8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:09.697346", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.180928", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "bc13f88e-91cc-4fb9-b228-0dd5fb989b1c", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.149689", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:09.722941", + "description": "", + "format": "CSV", + "hash": "", + "id": "1249b463-b7ab-4c0e-ab6f-1728cc4e4efd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:09.697480", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5fa2e43557f7484d89aac9e1e76158c9/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:09.722944", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "733bf4d4-e6c1-45e8-a854-326ee7246fea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:09.697591", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5fa2e43557f7484d89aac9e1e76158c9/geojson?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:09.722946", + "description": "", + "format": "ZIP", + "hash": "", + "id": "4cea6e0c-0264-412a-ba09-6d1cefc470a4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:09.697702", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5fa2e43557f7484d89aac9e1e76158c9/shapefile?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:09.722948", + "description": "", + "format": "KML", + "hash": "", + "id": "c7eaef1c-8a34-41ba-95f2-f06dbbb5708b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:09.697813", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5fa2e43557f7484d89aac9e1e76158c9/kml?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9f99759f-9577-4214-a962-a5f98c454466", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:48:05.176703", + "metadata_modified": "2024-11-01T19:26:33.956245", + "name": "1-12-clearance-rates-summary-b1503", + "notes": "

    This dataset provides the crime clearance rate nationally and for the City of Tempe. An overall clearance rate is developed as part of the Department’s report for the Federal Bureau of Investigation (FBI) Uniform Crime Report (UCR) Program. The statistics in the UCR Program are based on reports the Tempe Police Department officially submits to the Arizona Department of Public Safety (DPS).

    In the UCR Program, there are two ways that a law enforcement agency can report that an offense is cleared:

    (1) cleared by arrest or solved for crime reporting purposes or

    (2) cleared by exceptional means.

    An offense is cleared by arrest, or solved for crime reporting purposes, when three specific conditions have been met. The three conditions are that at least one person has been: (1) arrested; (2) charged with the commission of the offense; and (3) turned over to the court for prosecution.

    In some situations, an agency may be prevented from arresting and formally charging an offender due to factors outside of the agency's control. In these cases, an offense can be cleared by exceptional means, if the following four conditions are met: (1) identified the offender; (2) gathered enough evidence to support an arrest, make a charge, and turn over the offender to the court for prosecution; (3) identified offender’s exact location so that suspect can immediately be taken into custody; and (4) encountered a circumstance outside law enforcement's control that prohibits arresting, charging and prosecuting the offender.

    The UCR clearance rate is one tool for helping the police to understand and assess success at investigating crimes. However, these rates should be interpreted with an understanding of the unique challenges faced with reporting and investigating crimes. Clearance rates for a given year may be greater than 100% because a clearance is reported for the year the clearance occurs, which may not be the same year that the crime occurred. Often, investigations may take months or years, resulting in cases being cleared years after the actual offense. Additionally, there may be delays in the reporting of crimes, which would push the clearance of the case out beyond the year it happened.

    This page provides data for the Violent Cases Clearance Rate performance measure. 

    The performance measure dashboard is available at 1.12 Violent Cases Clearance Rate.

    Additional Information

    Source: Tempe Police Department (TPD) Versadex Records Management System (RMS) submitted to Arizona Department of Public Safety (AZ DPS) who submits data to the Federal Bureau of Investigations (FBI)

    Contact (author): 

    Contact E-Mail (author): 

    Contact (maintainer): Brooks Louton

    Contact E-Mail (maintainer): Brooks_Louton@tempe.gov

    Data Source Type: Excel

    Preparation Method: Drawn from the Annual FBI Crime In the United States Publication

    Publish Frequency: Annually

    Publish Method: Manual

    Data Dictionary

    ", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.12 Clearance Rates (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8b52f148c80bfa61c43cb7d80049ede1c9efa938d22be7bca081dff3973dad4e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e8d9359783b047e58cd7d64e9f0fa01e&sublayer=0" + }, + { + "key": "issued", + "value": "2020-01-10T00:00:17.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::1-12-clearance-rates-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-11-02T21:37:08.369Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "02c3bd86-010a-4ac5-b003-48db96255d2e" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:52:03.751964", + "description": "", + "format": "HTML", + "hash": "", + "id": "83846067-abb8-4ade-8c19-876f2fccbc76", + "last_modified": null, + "metadata_modified": "2024-09-20T18:52:03.743975", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9f99759f-9577-4214-a962-a5f98c454466", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::1-12-clearance-rates-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:48:05.181918", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "cb75010a-7144-43d4-9483-6d047a828c25", + "last_modified": null, + "metadata_modified": "2022-09-02T17:48:05.170026", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9f99759f-9577-4214-a962-a5f98c454466", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/1_12_Clearance_Rates_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:50.691356", + "description": "", + "format": "CSV", + "hash": "", + "id": "38a352cf-2cad-4e44-b911-c543e46a84b5", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:50.680091", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9f99759f-9577-4214-a962-a5f98c454466", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/e8d9359783b047e58cd7d64e9f0fa01e/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:50.691362", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e7c6ba1b-b30d-4cac-92f6-e54c536fe1f7", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:50.680330", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9f99759f-9577-4214-a962-a5f98c454466", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/e8d9359783b047e58cd7d64e9f0fa01e/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5267c136-79ec-43ef-bbb7-89f57022c5e4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2023-01-06T16:50:15.203006", + "metadata_modified": "2024-01-05T14:23:08.838230", + "name": "calls-for-service-2023", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2023. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com.\n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7e001a325ae2d585f08f510ff435fc481ced4d37298c4feec99cceb5c74f5c00" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/pc5d-tvaw" + }, + { + "key": "issued", + "value": "2023-01-03" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/pc5d-tvaw" + }, + { + "key": "modified", + "value": "2024-01-01" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f778ac26-9982-4106-89d1-0b3eab9d72b1" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:15.222881", + "description": "", + "format": "CSV", + "hash": "", + "id": "33e3343f-157f-4a66-a74c-462752356aaa", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:15.192764", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5267c136-79ec-43ef-bbb7-89f57022c5e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/pc5d-tvaw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:15.222885", + "describedBy": "https://data.nola.gov/api/views/pc5d-tvaw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f0691a3f-2ce0-4c14-902f-8b6ad1c52366", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:15.192946", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5267c136-79ec-43ef-bbb7-89f57022c5e4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/pc5d-tvaw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:15.222887", + "describedBy": "https://data.nola.gov/api/views/pc5d-tvaw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e3d33781-4d66-4f00-a942-e9852bf71aa2", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:15.193134", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5267c136-79ec-43ef-bbb7-89f57022c5e4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/pc5d-tvaw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:15.222888", + "describedBy": "https://data.nola.gov/api/views/pc5d-tvaw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f423725c-3707-4cfe-8cde-0e4d7b7db28e", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:15.193303", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5267c136-79ec-43ef-bbb7-89f57022c5e4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/pc5d-tvaw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2023", + "id": "e9818cef-7734-4c4e-b882-0160b62370bb", + "name": "2023", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "02c2c988-377f-4baa-96d7-37847dc9feb6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:59.961837", + "metadata_modified": "2023-11-28T10:15:47.637264", + "name": "race-and-the-decision-to-seek-the-death-penalty-in-federal-cases-1995-2000-united-states-6b592", + "notes": "The purpose of this project was to examine possible\r\n defendant and victim race effects in capital decisions in the federal\r\n system. Per the terms of their grant, the researchers selected cases\r\n that were handled under the revised Death Penalty Protocol of 1995 and\r\n were processed during Attorney General Janet Reno's term in office.\r\n The researchers began the project by examining a sample of Department\r\n of Justice Capital Case Unit (CCU) case files. These files contained\r\n documents submitted by the United States Attorney's Office (USAO), a\r\n copy of the indictment, a copy of the Attorney General's Review\r\n Committee on Capital Cases (AGRC's) draft and final memorandum to the\r\n Attorney General (AG), and a copy of the AG's decision letter. Next,\r\n they created a list of the types of data that would be feasible and\r\n desirable to collect and constructed a case abstraction form and\r\n coding rules for recording data on victims, defendants, and case\r\n characteristics from the CCU's hard-copy case files. The record\r\n abstractors did not have access to information about defendant or\r\n victim gender or race. Victim and defendant race and gender data were\r\n obtained from the CCU's electronic files. Five specially trained\r\n coders used the case abstraction forms to record and enter salient\r\n information in the CCU hard-copy files into a database. Coders worked\r\n on only one case at a time. The resulting database contains 312 cases\r\n for which defendant- and victim-race data were available for the 94\r\n federal judicial districts. These cases were received by the CCU\r\n between January 1, 1995 and July 31, 2000, and for which the AG at the\r\n time had made a decision about whether to seek the death penalty prior\r\n to December 31, 2000. The 312 cases includes a total of 652 defendants\r\n (see SAMPLING for cases not included). The AG made a seek/not-seek\r\n decision for 600 of the defendants, with the difference between the\r\n counts stemming mainly from defendants pleading guilty prior to the AG\r\n making a charging decision. The database was structured to allow\r\n researchers to examine two stages in the federal prosecution process,\r\n namely the USAO recommendation to seek or not to seek the death\r\n penalty and the final AG charging decision. Finally, dispositions\r\n (e.g., sentence imposed) were obtained for all but 12 of the\r\n defendants in the database. Variables include data about the\r\n defendants and victims such as age, gender, race/ethnicity,\r\n employment, education, marital status, and the relationship between\r\n the defendant and victim. Data are provided on the defendant's\r\n citizenship (United States citizen, not United States citizen), place\r\n of birth (United States born, foreign born), offense dates, statute\r\n code, counts for the ten most serious offenses committed, defendant\r\n histories of alcohol abuse, drug abuse, mental illness, physical or\r\n sexual abuse as a child, serious head injury, intelligence (IQ), or\r\n other claims made in the case. Information is included for up to 13\r\n USAO assessments and 13 AGRC assessments of statutory and\r\n non-statutory aggravating factors and mitigating factors. Victim\r\n characteristics included living situation and other reported factors,\r\n such as being a good citizen, attending school, past abuse by the\r\n defendant, gross size difference between the victim and defendant, if\r\n the victim was pregnant, if the victim had a physical handicap, mental\r\n or emotional problems or developmental disability, and the victim's\r\n present or former status (e.g., police informant, prison inmate, law\r\n enforment officer). Data are also provided for up to 13 factors each\r\n regarding the place and nature of the killing, defendant motive,\r\n coperpetrators, weapons, injuries, witnesses, and forensic and other\r\nevidence.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Race and the Decision to Seek the Death Penalty in Federal Cases, 1995-2000 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "be80bd31072c09e4172951bcb342a32962de47cb5fa779225935896cad7786f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3905" + }, + { + "key": "issued", + "value": "2006-07-17T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-09-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "176e3cb2-5dc9-4ee3-83df-41fc1560dea4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:59.971161", + "description": "ICPSR04533.v1", + "format": "", + "hash": "", + "id": "37033984-4146-44ba-8b17-b60c05f480a7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:30.989767", + "mimetype": "", + "mimetype_inner": null, + "name": "Race and the Decision to Seek the Death Penalty in Federal Cases, 1995-2000 [United States] ", + "package_id": "02c2c988-377f-4baa-96d7-37847dc9feb6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04533.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-courts", + "id": "536346a8-8346-408c-a492-78d015b34f23", + "name": "district-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witness-credibility", + "id": "81dbc25c-fb53-42de-9431-37b22018d5bd", + "name": "witness-credibility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c9e3215f-0989-48f4-bcd7-050817d0f626", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2023-12-22T10:58:36.244974", + "metadata_modified": "2024-12-20T17:36:14.384065", + "name": "mta-major-felonies", + "notes": "Major felonies reflect the count of arrests made in relation to seven major felony offenses within the MTA system. These offenses are classified as murder, rape, robbery, felony assault, burglary, grand larceny, and grand larceny auto.", + "num_resources": 4, + "num_tags": 20, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA Major Felonies", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "416a40f9c7f9bf294a215cd3bad9989e7baf2aee83e91e9a0223ca49ef410d82" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/yeek-jhmu" + }, + { + "key": "issued", + "value": "2024-05-01" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/yeek-jhmu" + }, + { + "key": "modified", + "value": "2024-12-13" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fa513d02-0f5b-442e-9d81-142e0ba9dea7" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-22T10:58:36.251559", + "description": "", + "format": "CSV", + "hash": "", + "id": "73a167d2-2846-4a5d-9a38-75148e25a304", + "last_modified": null, + "metadata_modified": "2023-12-22T10:58:36.231131", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c9e3215f-0989-48f4-bcd7-050817d0f626", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/yeek-jhmu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-22T10:58:36.251562", + "describedBy": "https://data.ny.gov/api/views/yeek-jhmu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "00a13d34-423a-442f-b737-05b0bf41dd22", + "last_modified": null, + "metadata_modified": "2023-12-22T10:58:36.231282", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c9e3215f-0989-48f4-bcd7-050817d0f626", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/yeek-jhmu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-22T10:58:36.251564", + "describedBy": "https://data.ny.gov/api/views/yeek-jhmu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "dd1a1095-828e-4136-9fd4-6eba0aa53007", + "last_modified": null, + "metadata_modified": "2023-12-22T10:58:36.231457", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c9e3215f-0989-48f4-bcd7-050817d0f626", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/yeek-jhmu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-22T10:58:36.251566", + "describedBy": "https://data.ny.gov/api/views/yeek-jhmu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9ded7b01-2f9e-41e2-af3c-02d201d376c9", + "last_modified": null, + "metadata_modified": "2023-12-22T10:58:36.231599", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c9e3215f-0989-48f4-bcd7-050817d0f626", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/yeek-jhmu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "commuter-rail", + "id": "f467bc84-ebc3-42ab-8b4b-18c51f8aef69", + "name": "commuter-rail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felonies", + "id": "72188642-6560-4711-ae26-3eced76681c7", + "name": "felonies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lirr", + "id": "6fb2ec80-5315-45ca-a0db-26bc621f8653", + "name": "lirr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "long-island-rail-road", + "id": "9a0b0557-3a85-4506-a7e3-287ecd860f52", + "name": "long-island-rail-road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north", + "id": "8bab425a-c517-475e-ac1f-9421e1174fc3", + "name": "metro-north", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north-railroad", + "id": "309640ac-5c1f-42e4-aaba-81e3ff579673", + "name": "metro-north-railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mnr", + "id": "0821781f-b8cf-4a38-b2e7-a35ba9e40842", + "name": "mnr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "monthly", + "id": "690bd642-4a37-4006-b727-f7130e286e49", + "name": "monthly", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtapd", + "id": "3ee50725-f4ef-436c-82e1-6ecd0f7d0a8f", + "name": "mtapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-police-department", + "id": "47a38cab-7c7e-4d5d-b16a-0b2898380be4", + "name": "new-york-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sir", + "id": "b76b107c-49af-4165-941a-16a3a5b1698a", + "name": "sir", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "staten-island-railway", + "id": "19dbd193-6957-4f97-b39d-3316dfc8258d", + "name": "staten-island-railway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "20fa90a0-c6de-462b-9a09-0bde9bfec039", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:23:49.270465", + "metadata_modified": "2023-09-15T16:44:54.747242", + "name": "violent-crime-property-crime-by-municipality-2000-to-present", + "notes": "The data are provided are the Maryland Statistical Analysis Center (MSAC), within the Governor's Office of Crime Control and Prevention (GOCCP). MSAC, in turn, receives these data from the Maryland State Police's annual Uniform Crime Reports.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Violent Crime & Property Crime by Municipality: 2000 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a9a104623251790d7bd666cbe01bcf4fcaf07e262348a727557c8209b82b6066" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/2p5g-xrcb" + }, + { + "key": "issued", + "value": "2021-09-28" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/2p5g-xrcb" + }, + { + "key": "modified", + "value": "2022-05-23" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f2ea635f-536d-46d0-95f5-892b1510b6db" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:49.311636", + "description": "", + "format": "CSV", + "hash": "", + "id": "22631d70-ff6b-492f-9830-f64dc7be85a4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:49.311636", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "20fa90a0-c6de-462b-9a09-0bde9bfec039", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/2p5g-xrcb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:49.311642", + "describedBy": "https://opendata.maryland.gov/api/views/2p5g-xrcb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "abec51fe-31c0-49d8-baa0-4a23272eee78", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:49.311642", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "20fa90a0-c6de-462b-9a09-0bde9bfec039", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/2p5g-xrcb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:49.311646", + "describedBy": "https://opendata.maryland.gov/api/views/2p5g-xrcb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2a03b310-41c0-4dd7-95e5-45a6dcb7e2ac", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:49.311646", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "20fa90a0-c6de-462b-9a09-0bde9bfec039", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/2p5g-xrcb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:49.311648", + "describedBy": "https://opendata.maryland.gov/api/views/2p5g-xrcb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6ee49bd6-dab3-44db-9543-d2e7ce1ebc86", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:49.311648", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "20fa90a0-c6de-462b-9a09-0bde9bfec039", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/2p5g-xrcb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8b5dc69a-fa4f-4b1c-af21-d5f28ca9166d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:01.787302", + "metadata_modified": "2023-11-28T09:37:31.173662", + "name": "gun-density-gun-type-and-the-dallas-homicide-rate-1980-1992-58507", + "notes": "This study examined the relationships among trends in\r\ndeadly gun violence, overall gun availability, and the availability of\r\nmore lethal types of guns. Using firearms confiscated by the Dallas,\r\nTexas, police department from 1980 to 1992 as indicators of the types\r\nof guns circulating among criminal/high-risk groups, the project\r\nexamined changes over time in Dallas' street gun arsenal and assessed\r\nthe impact these changes had upon gun violence mortality in\r\nDallas. The focus of the project was on the characteristics of the\r\nguns rather than their numbers. All confiscated firearms were analyzed\r\nand characterized according to basic weapon type and caliber\r\ngroupings. Dates of confiscation were missing from the majority of the\r\npre-1988 records, but by aggregating the gun data into bimonthly (Part\r\n1) and quarterly (Part 2) time series databases, it was possible to\r\nestimate the bimonthly and quarterly periods of confiscation for most\r\nof the 1980-1992 records. Records that could not be assigned to\r\nbimonthly or quarterly periods were dropped. Confiscated firearms were\r\ngrouped into basic categories based on stopping power (i.e., wounding\r\npotential), rate of fire, and ammunition capacity. The following\r\nmeasures were created for each bimonthly and quarterly period: (1)\r\nweapons with high stopping power (large guns), (2) semiautomatic\r\nweaponry (semis), (3) weapons combining high stopping power and a\r\nsemiautomatic firing mechanism (large semis), (4) handguns with high\r\nstopping power (large handguns), (5) semiautomatic handguns (semi\r\nhandguns), and (6) handguns combining high stopping power and\r\nsemiautomatic firing (large semi handguns). Several violence measures\r\nwere obtained from the Federal Bureau of Investigation's (FBI) Uniform\r\nCrime Reports Supplemental Homicide Reports and Return A (or Offenses\r\nKnown and Clearances by Arrest) data files (see UNIFORM CRIME\r\nREPORTING PROGRAM DATA [UNITED STATES]: 1975-1997 [ICPSR 9028]). These\r\nmeasures were also aggregated at bimonthly and quarterly levels. Data\r\nfrom the Dallas Police Department master gun property file include\r\ntotal handguns, total semiautomatic handguns, total large-caliber\r\nhandguns, total large-caliber semiautomatic handguns, total shotguns,\r\ntotal semiautomatic shotguns, total rifles, total semiautomatic\r\nrifles, and total counts and total semiautomatic counts for various\r\ncalibers of handguns, shotguns, and rifles. Data that were aggregated\r\nusing the FBI data include total homicides, gun homicides, total\r\nrobberies, gun robberies, and gun aggravated assaults. The data file\r\nalso includes the year and the bimonthly or quarterly period counter.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Gun Density, Gun Type, and the Dallas Homicide Rate, 1980-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ab5ebd714c5ee6f02e5511913c7da29f3c3ce0899e1c65c98b814862f3b915e8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3028" + }, + { + "key": "issued", + "value": "2001-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c0147eef-8105-426f-82c1-de15ca5b5a3d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:01.796017", + "description": "ICPSR03145.v1", + "format": "", + "hash": "", + "id": "3a31a203-12c4-4fac-a229-8c00d037b3ff", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:55.829581", + "mimetype": "", + "mimetype_inner": null, + "name": "Gun Density, Gun Type, and the Dallas Homicide Rate, 1980-1992", + "package_id": "8b5dc69a-fa4f-4b1c-af21-d5f28ca9166d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03145.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault-weapons", + "id": "5505bc69-f2d8-49fc-bbb3-ace31c87d715", + "name": "assault-weapons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-ownership", + "id": "1064feab-f9b1-42c9-9340-4684674f81b9", + "name": "gun-ownership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "handguns", + "id": "7dd9fdb3-5e8f-4618-8c73-9ad7aba3221c", + "name": "handguns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mortality-rates", + "id": "16e820e7-774c-4d4d-8a0c-0635594af984", + "name": "mortality-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8d8ea008-3c7a-4a37-9781-57e487dbe919", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:22.941071", + "metadata_modified": "2023-11-28T10:18:16.626045", + "name": "gotta-make-your-own-heaven-guns-safety-and-the-edge-of-adulthood-in-new-york-city-2018-201-2a26e", + "notes": "This project investigated the experiences of New York City youth ages 16-24 who were at high risk for gun violence (e.g., carried a gun, been shot or shot at). Youth participants were recruited from three neighborhoods with historically high rates of gun violence when compared to the city as a whole--Brownsville (Brooklyn), Morrisania (Bronx), and East Harlem (Manhattan). This study explores the complex confluence of individual, situational, and environmental factors that influence youth gun acquisition and use. This study is part of a broader effort to build an evidence-based foundation for individual and community interventions, and policies that will more effectively support these young people and prevent youth gun violence. Through interviews with 330 youth, this study seeks to answer these questions:\r\nWhat are the reasons young people carry guns?\r\nHow do young people talk about having and using guns?\r\nWhat are young people's social networks like, and what roles do guns play in thesenetworks?\r\nInterviews covered the following topics: neighborhood perceptions; perceptions of and experiences with the police, gangs, guns, and violence; substance use; criminal history; and demographics: race, gender, age, legal status, relationship status, living situation, location, number of children, drug use, and education.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "\"Gotta Make Your Own Heaven\": Guns, Safety, and the Edge of Adulthood in New York City, 2018-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "651ec1f92131d48e557d87cbe1ec7515db4adbe99e999970e30920bb67fd899d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4253" + }, + { + "key": "issued", + "value": "2021-05-26T13:11:01" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-05-26T13:14:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5c3d022b-eb51-4a4f-819e-7822d840bcd3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:22.943989", + "description": "ICPSR37858.v1", + "format": "", + "hash": "", + "id": "c3e60a50-95fc-4a41-8cfe-433308ab72f2", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:16.639963", + "mimetype": "", + "mimetype_inner": null, + "name": "\"Gotta Make Your Own Heaven\": Guns, Safety, and the Edge of Adulthood in New York City, 2018-2019", + "package_id": "8d8ea008-3c7a-4a37-9781-57e487dbe919", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37858.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-legislation", + "id": "91ae2290-5afa-444f-a91c-3afe5b4f247a", + "name": "gun-legislation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-ownership", + "id": "1064feab-f9b1-42c9-9340-4684674f81b9", + "name": "gun-ownership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-registration", + "id": "455ca37b-a4aa-45ee-aa22-0fd456257a11", + "name": "gun-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "605e69bb-8d3f-46e7-9086-d97574b7be7a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:54:23.576554", + "metadata_modified": "2025-01-03T20:45:58.257794", + "name": "hate-crimes-63992", + "notes": "Information from Bloomington Police Department cases where a hate or bias crime has been reported.\n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Hate Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d8fb6e984532072be645b9c035b5ab691fe31e483982aaa87984251780487a3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/vzyb-ttns" + }, + { + "key": "issued", + "value": "2021-04-21" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/vzyb-ttns" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "202cbf13-9b94-4037-baf0-336f6ca03c65" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:23.583374", + "description": "", + "format": "CSV", + "hash": "", + "id": "d889c99a-2b90-4060-9f09-c3a4cf300336", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:23.572092", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "605e69bb-8d3f-46e7-9086-d97574b7be7a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vzyb-ttns/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:23.583378", + "describedBy": "https://data.bloomington.in.gov/api/views/vzyb-ttns/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "64d3adf0-dc9c-4ae3-a826-556f3894b8c1", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:23.572287", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "605e69bb-8d3f-46e7-9086-d97574b7be7a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vzyb-ttns/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:23.583380", + "describedBy": "https://data.bloomington.in.gov/api/views/vzyb-ttns/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ed987b91-baeb-400e-89bd-d5eccd1a694e", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:23.572446", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "605e69bb-8d3f-46e7-9086-d97574b7be7a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vzyb-ttns/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:23.583381", + "describedBy": "https://data.bloomington.in.gov/api/views/vzyb-ttns/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e96d8cb5-54b4-4267-8487-3282fab0710a", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:23.572606", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "605e69bb-8d3f-46e7-9086-d97574b7be7a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vzyb-ttns/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "71704e31-d567-4fc1-9cc0-8ee8d9dae156", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2024-07-13T06:13:12.992034", + "metadata_modified": "2024-11-15T20:52:21.537609", + "name": "automated-red-light-violations", + "notes": "This data set contains data about violations for running red lights at traffic signals captured by automated enforcement (red-light cameras).\n\nUpdate Frequency: Quarterly", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Automated Red Light Violations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a084c6f0d100fb49fd5ec770adf0dd8586ff3f5b987a506335faceab330f9487" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/3cju-6hst" + }, + { + "key": "issued", + "value": "2024-08-21" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/3cju-6hst" + }, + { + "key": "modified", + "value": "2024-11-12" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "907101c8-9e5c-4086-8970-8d9aba028bc5" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-13T06:13:12.999156", + "description": "", + "format": "CSV", + "hash": "", + "id": "0946b231-042f-498a-9608-6fd1c0992b2c", + "last_modified": null, + "metadata_modified": "2024-07-13T06:13:12.983717", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "71704e31-d567-4fc1-9cc0-8ee8d9dae156", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/3cju-6hst/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-13T06:13:12.999160", + "describedBy": "https://data.montgomerycountymd.gov/api/views/3cju-6hst/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ebd279c8-2a18-47ff-9f86-9c7f97d64a69", + "last_modified": null, + "metadata_modified": "2024-07-13T06:13:12.983909", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "71704e31-d567-4fc1-9cc0-8ee8d9dae156", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/3cju-6hst/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-13T06:13:12.999162", + "describedBy": "https://data.montgomerycountymd.gov/api/views/3cju-6hst/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5e07f98e-bf81-4a1d-b10a-bba588d5599b", + "last_modified": null, + "metadata_modified": "2024-07-13T06:13:12.984037", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "71704e31-d567-4fc1-9cc0-8ee8d9dae156", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/3cju-6hst/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-13T06:13:12.999164", + "describedBy": "https://data.montgomerycountymd.gov/api/views/3cju-6hst/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5b1d2a9c-75a5-4fca-afd5-5c59fff484ba", + "last_modified": null, + "metadata_modified": "2024-07-13T06:13:12.984197", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "71704e31-d567-4fc1-9cc0-8ee8d9dae156", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/3cju-6hst/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "red-light", + "id": "ebf66374-2297-43da-819d-94526a19c1e0", + "name": "red-light", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5ec09476-2b6c-4aa0-be10-b8f3476d1fd8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:48.688673", + "metadata_modified": "2023-11-28T08:37:11.924453", + "name": "united-nations-surveys-of-crime-trends-and-operations-of-criminal-justice-systems-series-81b80", + "notes": "\r\n\r\nInvestigator(s): United Nations Office at Vienna, R.W. Burnham, Helen\r\nBurnham, Bruce DiCristina, and Graeme Newman\r\nThe United Nations Surveys of Crime Trends \r\nand Operations of Criminal Justice Systems (formerly known as \r\nthe United Nations World Crime Surveys) series was begun in \r\n1978 and is comprised of five quinquennial surveys covering the \r\nyears 1970-1975, 1975-1980, 1980-1986, 1986-1990, and 1990-1994. \r\nThe project was supported by the United States Bureau of Justice \r\nStatistics, and conducted under the auspices of the United Nations \r\nCriminal Justice and Crime Prevention Branch, United Nations Office \r\nin Vienna. Data gathered on crime prevention and criminal justice \r\namong member nations provide information for policy development \r\nand program planning. The main objectives of the survey include: \r\nto conduct a more focused inquiry into the incidence of crime \r\nworldwide, to improve knowledge about the incidence of reported crime\r\nin the global development perspective and also international \r\nunderstanding of effective ways to counteract crime, to improve the \r\ndissemination globally of the information collected, to facilitate an \r\noverview of trends and interrelationships among various parts of the \r\ncriminal justice system so as to promote informed decision-making in \r\nits administration, nationally and cross-nationally, and to serve as an \r\ninstrument for strengthening cooperation among member states by putting \r\nthe review and analysis of national crime-related data in a broader \r\ncontext. The surveys also provide a valuable source of charting trends \r\nin crime and criminal justice over two decades.\r\n", + "num_resources": 1, + "num_tags": 33, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "United Nations Surveys of Crime Trends and Operations of Criminal Justice Systems Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8881f38e306eee5e8ec46c81cbfedc2b3513e24b32bbc7ea19d5ae1c0ee90a1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2437" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "33cdae6a-865b-4b79-b8be-dab498eb6b09" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:48.712040", + "description": "", + "format": "", + "hash": "", + "id": "37c52de1-24c1-4bd4-badd-01dfae5ee808", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:48.712040", + "mimetype": "", + "mimetype_inner": null, + "name": "United Nations Surveys of Crime Trends and Operations of Criminal Justice Systems Series", + "package_id": "5ec09476-2b6c-4aa0-be10-b8f3476d1fd8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/186", + "url_type": null + } + ], + "tags": [ + { + "display_name": "acquittals", + "id": "9e6dbc92-393b-4311-9180-68acd2060750", + "name": "acquittals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "embezzlement", + "id": "e6eac896-0164-4b7b-b272-b57baae60c4f", + "name": "embezzlement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "international-crime-statistics", + "id": "907e76f1-c4a8-4894-a851-84c8875a6bf3", + "name": "international-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nations", + "id": "e5d9b3fa-2372-402d-a472-36d045b0fce9", + "name": "nations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sanctions", + "id": "50eb13f4-fa07-4493-a865-d3ec6ec99f37", + "name": "sanctions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-nations", + "id": "eb07f821-696f-4ba6-97d4-dc1181498b7d", + "name": "united-nations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bf85854e-bb8a-4e96-9a0f-b432af5cae8d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:16.725763", + "metadata_modified": "2023-11-28T10:17:37.191678", + "name": "effects-of-marijuana-legalization-on-law-enforcement-and-crime-washington-2004-2018-9d2ba", + "notes": "This study sought to examine the effects of cannabis legalization on crime and law enforcement in Washington State. In 2012 citizens voted to legalize possession of small amounts of cannabis, with the first licensed retail outlets opening on July 1, 2014. Researchers crafted their analysis around two questions. First, how are law enforcement agencies handling crime and offenders, particularly involving marijuana, before and after legalization? Second, what are the effects of marijuana legalization on crime, crime clearance, and other policing activities statewide, as well as in urban, rural, tribal, and border areas?\r\nResearch participants and crime data were collected from 14 police organizations across Washington, as well as Idaho police organizations situated by the Washington-Idaho border where marijuana possession is illegal. Additional subjects were recruited from other police agencies across Washington, prosecutors, and officials from the Washington State Department of Fish and Wildlife, Washington State Liquor and Cannabis Board, and the National Association of State Boating Law Administrators for focus groups and individual interviews. Variables included dates of calls for service from 2004 through 2018, circumstances surrounding calls for service, geographic beats, agency, whether calls were dispatch or officer initiated, and whether the agency was in a jurisdiction with legal cannabis.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Marijuana Legalization on Law Enforcement and Crime, Washington, 2004-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b906ab5e84aa42528f59c4a08b432260275c80ecc041270866b88de9c9b585a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4230" + }, + { + "key": "issued", + "value": "2021-04-29T13:54:13" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-04-29T13:57:20" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1e10044c-f07c-4185-bc27-89012a47c72d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:16.728489", + "description": "ICPSR37661.v1", + "format": "", + "hash": "", + "id": "e5fe098c-cdf0-4cdb-b402-78c95ddf9115", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:37.198168", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Marijuana Legalization on Law Enforcement and Crime, Washington, 2004-2018", + "package_id": "bf85854e-bb8a-4e96-9a0f-b432af5cae8d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37661.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-legalization", + "id": "ec4fc60c-2c11-4474-93f7-238b59552288", + "name": "drug-legalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ecceb8af-562b-4085-b779-e374b92f1995", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:37.905378", + "metadata_modified": "2025-01-03T22:17:21.181099", + "name": "towed-vehicles", + "notes": "This dataset displays location for vehicles that have been towed and impounded by the City of Chicago within the last 90 days. Illegally parked vehicles, abandoned vehicles and vehicles used for illegal activities may be towed by the Chicago Police Department, the Department of Streets and Sanitation, the Department of Revenue, Aviation and the office of the City Clerk. After a tow request is issued, an inventory number is assigned by the Department of Streets and Sanitation and a truck is dispatched to tow the requested vehicle to a City auto pound. Disclaimer: This dataset includes vehicles towed or relocated by the City of Chicago; it does not include vehicles towed by a private towing company. \r\n\r\nBackground Information: \r\nAuto Pound Locations (http://j.mp/kG5sgF).\r\nTow Process Overview (http://j.mp/lfBOEP).\r\nCommon Towing Questions (http://j.mp/imFYlp).\r\nParking and Standing Violations (http://j.mp/ifW8Uj).\r\nRelated Applications: Find Your Vehicle (http://j.mp/lWn0S7).", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Towed Vehicles", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5fd948704bd0ec78bba72b08c1e51813b58a87cf622dd03c69e5ff711779e7ba" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/ygr5-vcbg" + }, + { + "key": "issued", + "value": "2014-12-01" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/ygr5-vcbg" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c9326bf3-d2df-47ad-9999-4da2608167cd" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:37.910602", + "description": "", + "format": "CSV", + "hash": "", + "id": "663c68ad-5883-4036-9c75-741e564abae6", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:37.910602", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ecceb8af-562b-4085-b779-e374b92f1995", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ygr5-vcbg/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:37.910611", + "describedBy": "https://data.cityofchicago.org/api/views/ygr5-vcbg/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ce6592bf-8cd1-4cb2-9400-511133914516", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:37.910611", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ecceb8af-562b-4085-b779-e374b92f1995", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ygr5-vcbg/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:37.910616", + "describedBy": "https://data.cityofchicago.org/api/views/ygr5-vcbg/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9837ac99-60fb-4eb4-aeef-3424ec5af766", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:37.910616", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ecceb8af-562b-4085-b779-e374b92f1995", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ygr5-vcbg/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:37.910621", + "describedBy": "https://data.cityofchicago.org/api/views/ygr5-vcbg/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fe07ec95-ccb2-4b90-baa8-873ef9c4f1b0", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:37.910621", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ecceb8af-562b-4085-b779-e374b92f1995", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ygr5-vcbg/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "streets", + "id": "177960a6-d37f-4354-a2e3-7ab055ee4c6e", + "name": "streets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "towing", + "id": "f9484e82-18d5-4117-bf1c-d1fe35ef46ef", + "name": "towing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicles", + "id": "87e53c4b-152f-4b92-916b-96e2378ec3d7", + "name": "vehicles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:44:00.612025", + "metadata_modified": "2024-09-17T20:58:36.491939", + "name": "stop-data-2019-to-2022", + "notes": "

    In July 2019, the Metropolitan Police Department (MPD) implemented new data collection methods that enabled officers to collect more comprehensive information about each police stop in an aggregated manner. More specifically, these changes have allowed for more detailed data collection on stops, protective pat down (PPDs), searches, and arrests. (For a complete list of terms, see the glossary on page 2.) These changes support data collection requirements in the Neighborhood Engagement Achieves Results Amendment Act of 2016 (NEAR Act).

    The accompanying data cover all MPD stops including vehicle, pedestrian, bicycle, and harbor stops for the period from July 22, 2019 to December 31, 2022. A stop may involve a ticket (actual or warning), investigatory stop, protective pat down, search, or arrest.

    If the final outcome of a stop results in an actual or warning ticket, the ticket serves as the official documentation for the stop. The information provided in the ticket include the subject’s name, race, gender, reason for the stop, and duration. All stops resulting in additional law enforcement actions (e.g., pat down, search, or arrest) are documented in MPD’s Record Management System (RMS). This dataset includes records pulled from both the ticket (District of Columbia Department of Motor Vehicles [DMV]) and RMS sources. Data variables not applicable to a particular stop are indicated as “NULL.” For example, if the stop type (“stop_type” field) is a “ticket stop,” then the fields: “stop_reason_nonticket” and “stop_reason_harbor” will be “NULL.”

    Each row in the data represents an individual stop of a single person, and that row reveals any and all recorded outcomes of that stop (including information about any actual or warning tickets issued, searches conducted, arrests made, etc.). A single traffic stop may generate multiple tickets, including actual, warning, and/or voided tickets. Additionally, an individual who is stopped and receives a traffic ticket may also be stopped for investigatory purposes, patted down, searched, and/or arrested. If any of these situations occur, the “stop_type” field would be labeled “Ticket and Non-Ticket Stop.” If an individual is searched, MPD differentiates between person and property searches. The “stop_location_block” field represents the block-level location of the stop and/or a street name. The age of the person being stopped is calculated based on the time between the person’s date ofbirth and the date of the stop.

    There are certain locations that have a high prevalence of non-ticket stops. These can be attributed to some centralized processing locations. Additionally, there is a time lag for data on some ticket stops as roughly 20 percent of tickets are handwritten. In these instances, the handwritten traffic tickets are delivered by MPD to the DMV, and then entered into data systems by DMV contractors.

    On August 1, 2021, MPD transitioned to a new version of its current records management system, Mark43 RMS.

    Due to this transition, the data collection and structures for the period between August 1, 2021 – December 31, 2021 were changed. The list below provides explanatory notes to consider when using this dataset.

    • New fields for data collection resulted in an increase of outliers in stop duration (affecting 0.98% of stops). In order to mitigate the disruption of outliers on any analysis, these values have been set to null as consistent with past practices.

    • Due to changes to the data structure that occurred after August 1, 2021, six attributes pertaining to reasons for searches of property and person are only available for the first seven months of 2021. These attributes are: Individual’s Actions, Information Obtained from Law Enforcement Sources, Information Obtained from Witnesses or Informants, Characteristics of an Armed Individual, Nature of the Alleged Crime, Prior Knowledge. These data structure changes have been updated to include these attributes going forward (as of April 23, 2022).

    • Out of the four attributes for types of property search, warrant property search is only available for the first seven months of 2021. Data structure changes were made to include this type of property search in future datasets.

    • The following chart shows how certain property search fields were aligned prior to and after August 1, 2021. A glossary is also provided following the chart. As of August 2, 2022, these fields have reverted to the original alignment.

      https://mpdc.dc.gov/sites/default/files/dc/sites/mpdc/publication/attachments/Explanatory%20Notes%202021%20Data.pdf

    In October 2022 several fields were added to the dataset to provide additional clarity differentiating NOIs issued to bicycles (including Personal Mobility Devices, aka stand-on scooters), pedestrians, and vehicles as well as stops related specifically to MPD’s Harbor Patrol Unit and stops of an investigative nature where a police report was written. Please refer to the Data Dictionary for field definitions.

    In March 2023 an indicator was added to the data which reflects stops related to traffic enforcement and/or traffic violations. This indicator will be 1 if a stop originated as a traffic stop (including both stops where only a ticket was issued as well as stops that ultimately resulted in police action such as a search or arrest), involved an arrest for a traffic violation, and/or if the reason for the stop was Response to Crash, Observed Moving Violation, Observed Equipment Violation, or Traffic Violation.

    Between November 2021 and February 2022 several fields pertaining to items seized during searches of a person were not available for officers to use, leading to the data showing that no objects were seized pursuant to person searches during this time period.

    Finally, MPD is conducting on-going data audits on all data for thorough and complete information.

    For more information regarding police stops, please see: https://mpdc.dc.gov/stopdata

    Figures are subject to change due to delayed reporting, on-going data quality audits, and data improvement processes.

    ", + "num_resources": 5, + "num_tags": 11, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Stop Data 2019 to 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a3024f12878ab6ae75a61bbf7cf86b785c4dab0b55c736128c4cf367eb2e4c3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1d0cbb1658d54027a54234f6b9bf52bf&sublayer=45" + }, + { + "key": "issued", + "value": "2023-10-13T13:14:43.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::stop-data-2019-to-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-12-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "1ae4caeb-968d-4507-b0d5-4aa6e4b1e1ab" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:36.526496", + "description": "", + "format": "HTML", + "hash": "", + "id": "2068a4cc-a9cf-45e1-8b6d-615293f8afcc", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:36.497980", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::stop-data-2019-to-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:00.622207", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "348d1f70-ea09-4c3c-8b05-60beb0afaa3d", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:00.588056", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/45", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:36.526500", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7e3ae295-b719-4fa8-98d8-2ce48ea5f548", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:36.498272", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:00.622209", + "description": "", + "format": "CSV", + "hash": "", + "id": "0984bd6d-d320-4685-b158-2618b75b7857", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:00.588173", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1d0cbb1658d54027a54234f6b9bf52bf/csv?layers=45", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:00.622210", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "129ca16b-6328-4dc0-a454-925e6c5f2a86", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:00.588285", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1d0cbb1658d54027a54234f6b9bf52bf/geojson?layers=45", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "force", + "id": "1dfa019e-4d3c-4aa3-85e5-7b73baf587da", + "name": "force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-contact", + "id": "7cf349e3-2a17-4bbe-8adf-60ec626110d3", + "name": "officer-contact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-incident-data", + "id": "b15fc232-d974-41b4-a8d8-db57fb223633", + "name": "stop-incident-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-incidents", + "id": "aa198985-2bad-4810-98c0-ffd743c6653e", + "name": "stop-incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "04b5a3be-10d0-4ef5-9b49-3210e374949f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:03.416453", + "metadata_modified": "2023-04-13T13:12:03.416458", + "name": "louisville-metro-ky-crime-data-2003-9c49b", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "569b183d7952e3c2aee8bd23c613ce7be184a3d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ff44f0d997e34f9facd2e799b8cf1e47&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T20:23:09.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2003" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T20:27:30.667Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d8d08b95-5474-4bcc-bc5e-886a79dea7e1" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419326", + "description": "", + "format": "HTML", + "hash": "", + "id": "4fc583fc-14b8-4c35-a0d7-596ee2bb8a84", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398099", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "04b5a3be-10d0-4ef5-9b49-3210e374949f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2003", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419330", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9a2c2834-30be-4b6f-b0df-68a4c3a1ecd0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398288", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "04b5a3be-10d0-4ef5-9b49-3210e374949f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_20031/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419332", + "description": "LOJIC::louisville-metro-ky-crime-data-2003.csv", + "format": "CSV", + "hash": "", + "id": "52548fc0-9579-4eaf-acb4-bb3f674dd996", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398443", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "04b5a3be-10d0-4ef5-9b49-3210e374949f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2003.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419334", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1295c316-c5fa-461d-b6b2-e790454d1f5e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398593", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "04b5a3be-10d0-4ef5-9b49-3210e374949f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2003.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5ee2e3af-b947-4541-90c6-b33ca13631b9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:03.572527", + "metadata_modified": "2023-04-13T13:36:03.572533", + "name": "louisville-metro-ky-lmpd-stops-data-from-2009-12-12-2021-8f10f", + "notes": "

    The data includes vehicle stops. Not included in the data are\nvehicle collisions, stranded motorists or non-moving vehicles. 

    \n\n

    Data Dictionary:


    \n\n

    ID - the row\nnumber

    \n\n

    TYPE_OF_STOP -\ncategory for the stop

    \n\n

    CITATION_CONTROL_NUMBER\n-

    \n\n

    ACTIVITY\nRESULTS - whether a warning or a citation was issued for the stop

    \n\n

    OFFICER_GENDER\n- gender of the officer who made the stop

    \n\n

    OFFICER_RACE -\nrace of the officer who made the stop

    \n\n

    OFFICER_AGE_RANGE\n- age range the officer who made the stop belonged to at the time of the stop

    \n\n

    ACTIVITY_DATE -\nthe date when the stop was made

    \n\n

    ACTIVITY_TIME -\nthe time when the stop was made

    \n\n

    ACTIVITY_LOCATION\n- the location where the stop was made

    \n\n

    ACTIVITY_DIVISION\n- the LMPD division where the stop was made

    \n\n

    ACTIVITY_BEAT -\nthe LMPD beat where the stop was made

    \n\n

    DRIVER_GENDER -\ngender of the driver who was stopped

    \n\n

    DRIVER_RACE -\nrace of the driver who was stopped

    \n\n

    DRIVER_AGE_RANGE\n- age range the driver who was stopped belonged to at the time of the stop

    \n\n

    NUMBER OF\nPASSENGERS - number of passengers in the vehicle with the driver (excludes the\ndriver)

    \n\n

    REASON_FOR_SEARCH\n- if the vehicle was searched, the reason the search was done, please see codes\nbelow

    \n\n

    CONSENT - 01
    \n
    TERRY\nSTOP OR PAT DOWN - 02
    \n
    INCIDENT\nTO ARREST - 03
    \n
    PROBABLE\nCAUSE - 04
    \n
    OTHER –\n05

    \n\n


    ", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data (from 2009-12/12/2021)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5028320c1f8e4d0180dda99836039a1526d0e61c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c60fe57ed7d547f9bddb81414988905a" + }, + { + "key": "issued", + "value": "2023-03-02T22:58:56.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-from-2009-12-12-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-02T23:13:30.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f758cb95-9d3e-4117-8479-4297b2769908" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:03.575719", + "description": "", + "format": "HTML", + "hash": "", + "id": "6a6b992b-91f8-4a46-bcbe-510a23c386f9", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:03.547763", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5ee2e3af-b947-4541-90c6-b33ca13631b9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-from-2009-12-12-2021", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8082e4c6-43af-4444-bed5-314d6a3ebd23", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:48.633509", + "metadata_modified": "2023-03-18T03:22:03.773696", + "name": "city-of-tempe-2017-community-survey-13a4f", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2017 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3f095e5cffc69355ab6521b251ae89574ed097fb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cf4528c5ed7343309cf79aced35a6988" + }, + { + "key": "issued", + "value": "2020-06-11T19:58:10.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2017-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:35:16.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0989ca07-8a2f-44a0-9227-048cd41419ed" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:48.637041", + "description": "", + "format": "HTML", + "hash": "", + "id": "5e1991c9-785a-460a-9254-739573a8867b", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:48.621427", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8082e4c6-43af-4444-bed5-314d6a3ebd23", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2017-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e24d24b8-5e42-4b46-84de-c4df21017759", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:14.094581", + "metadata_modified": "2023-04-13T13:12:14.094585", + "name": "louisville-metro-ky-crime-data-2018-459ab", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1dd92c12574402df386588f26ff658a60febb513" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=497405bfa80047ee95690107ca4ae003&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T13:23:05.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2018" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T13:41:54.379Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c895d725-2f7a-49b3-8e82-dca86cae3a7d" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.097749", + "description": "", + "format": "HTML", + "hash": "", + "id": "478c62b9-cb23-448d-82ca-5b16327f8f2d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.076692", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e24d24b8-5e42-4b46-84de-c4df21017759", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.097753", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "938a07b1-f0fb-454c-83e5-8f17b3caa123", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.076893", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e24d24b8-5e42-4b46-84de-c4df21017759", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2018_/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.097755", + "description": "LOJIC::louisville-metro-ky-crime-data-2018.csv", + "format": "CSV", + "hash": "", + "id": "9cb55fca-f596-4a61-b9cf-a596db15710e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.077052", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e24d24b8-5e42-4b46-84de-c4df21017759", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2018.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.097757", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "735484df-172c-4213-8818-c548c0500a12", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.077203", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e24d24b8-5e42-4b46-84de-c4df21017759", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2018.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6ec9e2a9-bd75-482c-9068-2a4d6ec1e563", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:49.445895", + "metadata_modified": "2023-03-18T03:21:11.753899", + "name": "city-of-tempe-2009-community-survey-4518e", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2009 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94dc3b73856afe90c151dc295674144a355eb2fc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6dce3572b1574ee59de4eddae08e5137" + }, + { + "key": "issued", + "value": "2020-06-11T20:15:55.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2009-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:55:58.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c9aca58f-b31c-4b1c-b15a-8175ffdddf15" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:49.452960", + "description": "", + "format": "HTML", + "hash": "", + "id": "064049f8-6995-472f-9ab7-75784532f715", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:49.435761", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6ec9e2a9-bd75-482c-9068-2a4d6ec1e563", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2009-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7cf5c73f-0bd8-4f63-a67f-9eecdba1230f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:13.117759", + "metadata_modified": "2023-04-13T13:11:13.117763", + "name": "louisville-metro-ky-uniform-citation-data-2022", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d39c2e0d75cd84909db0065857f231ef619b24d4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a6d6299694da49189d3221f713b13dc7&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-29T19:59:16.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2022" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:07:15.289Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "95fe6e07-5d98-43bc-b86c-aca347f45bfc" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.150944", + "description": "", + "format": "HTML", + "hash": "", + "id": "f311b660-a906-4b50-a6a2-afecd0a262e1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.093472", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7cf5c73f-0bd8-4f63-a67f-9eecdba1230f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.150948", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f40c7b4a-29c9-4b89-8b85-e4bde35c012d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.093646", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7cf5c73f-0bd8-4f63-a67f-9eecdba1230f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Uniform_Citation_Data_2022/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.150950", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2022.csv", + "format": "CSV", + "hash": "", + "id": "713e189f-402b-4a25-9cdc-cc16c0c4ce8d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.093801", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7cf5c73f-0bd8-4f63-a67f-9eecdba1230f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2022.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.150952", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0329ba3d-4939-4c93-b360-8f2957c24b47", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.093959", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7cf5c73f-0bd8-4f63-a67f-9eecdba1230f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2022.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1bd4b083-fad2-4108-af86-813933be14a0", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:04.991433", + "metadata_modified": "2023-04-13T13:03:04.991438", + "name": "louisville-metro-ky-crime-data-2005", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4965adf915f79ebb518a00030eaf537c858e0ae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cf19366341b14923b409558939f4597c" + }, + { + "key": "issued", + "value": "2022-08-19T20:04:44.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2005" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:11:29.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "43eb374d-c560-45da-80e4-1ee540751bd7" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:05.028990", + "description": "", + "format": "HTML", + "hash": "", + "id": "6cf133ca-0b6d-43e8-9392-c845f4eefe3d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:04.965682", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1bd4b083-fad2-4108-af86-813933be14a0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2005", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5d3b2008-5f97-4630-bc8a-52493cb5aaa8", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:06.493685", + "metadata_modified": "2023-04-13T13:11:06.493690", + "name": "louisville-metro-ky-uniform-citation-data-2021", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8f5c621d86ebdd8cc7b42dee859a8744ba1890b3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cb1cf6038e4e4859a43bf916ce97d12a&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-29T19:48:35.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:05:30.715Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2dacff54-c994-45b3-8dc0-418dfbf5c8cd" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.497375", + "description": "", + "format": "HTML", + "hash": "", + "id": "e8c97bba-2664-440f-995e-85c385371639", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475419", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5d3b2008-5f97-4630-bc8a-52493cb5aaa8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.497379", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a8c11fc2-3501-478d-9bdb-5b558a5ebf48", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475602", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5d3b2008-5f97-4630-bc8a-52493cb5aaa8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Uniform_Citation_Data_2021/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.497381", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2021.csv", + "format": "CSV", + "hash": "", + "id": "5260c139-de6b-4e72-ba7d-affdcb099ab4", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475757", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5d3b2008-5f97-4630-bc8a-52493cb5aaa8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2021.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.497384", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5729d398-5b3c-4549-ae36-5e861dbffed1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475909", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5d3b2008-5f97-4630-bc8a-52493cb5aaa8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2021.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "15ac59f9-258a-4235-aee4-8de3e735ca4a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:08.928908", + "metadata_modified": "2023-04-13T13:29:08.928913", + "name": "louisville-metro-ky-lmpd-stops-data-2023", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    The data for Vehicle Stops for 2023. The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. The Louisville Metro Police Department previously engaged the University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. 

    Data Dictionary:

    ID - the row number

    TYPE_OF_STOP - category for the stop

    CITATION_CONTROL_NUMBER -

    ACTIVITY RESULTS - whether a warning or a citation was issued for the stop

    OFFICER_GENDER - gender of the officer who made the stop

    OFFICER_RACE - race of the officer who made the stop

    OFFICER_AGE_RANGE - age range the officer who made the stop belonged to at the time of the stop

    ACTIVITY_DATE - the date when the stop was made

    ACTIVITY_TIME - the time when the stop was made

    ACTIVITY_LOCATION - the location where the stop was made

    ACTIVITY_DIVISION - the LMPD division where the stop was made

    ACTIVITY_BEAT - the LMPD beat where the stop was made

    DRIVER_GENDER - gender of the driver who was stopped

    DRIVER_RACE - race of the driver who was stopped

    DRIVER_AGE_RANGE - age range the driver who was stopped belonged to at the time of the stop

    NUMBER OF PASSENGERS - number of passengers in the vehicle with the driver (excludes the driver)

    WAS_VEHCILE_SEARCHED - Yes or No whether the vehicle was searched at the time of the stop

    REASON_FOR_SEARCH - if the vehicle was searched, the reason the search was done, please see codes below

    CONSENT - 01
    TERRY STOP OR PAT DOWN - 02
    INCIDENT TO ARREST - 03
    PROBABLE CAUSE - 04
    OTHER – 05

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bb537e1f0256f311cff962bd2badab4a937f39f6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d1e496b10dcb45d89190cf307f7f8556&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-23T16:49:03.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2023" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T17:03:07.891Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a168e527-7812-4379-b3f0-ac9083e57860" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:08.955944", + "description": "", + "format": "HTML", + "hash": "", + "id": "e74641c4-a216-42eb-b3e9-1f57a0294abd", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:08.900445", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "15ac59f9-258a-4235-aee4-8de3e735ca4a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:08.955947", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a1304935-5e43-4c82-8789-5b3be2d40a76", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:08.900621", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "15ac59f9-258a-4235-aee4-8de3e735ca4a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/LMPD_STOP_DATA_2023/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:08.955949", + "description": "LOJIC::louisville-metro-ky-lmpd-stops-data-2023.csv", + "format": "CSV", + "hash": "", + "id": "17fc6a9f-f991-48d7-aab2-2562c59dea7a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:08.900779", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "15ac59f9-258a-4235-aee4-8de3e735ca4a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2023.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:08.955951", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "dbe3733e-f359-45a7-b1ab-777f32ae3fc6", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:08.900932", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "15ac59f9-258a-4235-aee4-8de3e735ca4a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2023.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "26b90c1a-e6f0-4e86-82ac-410f13f1783c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:17:45.528617", + "metadata_modified": "2023-04-13T13:17:45.528622", + "name": "louisville-metro-ky-uniform-citation-data-2023-238fd", + "notes": "Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a347a3d3192e557fc2a2e914e112512d11e25070" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=99f1659cfd8f401aae3da33aea7cb69c" + }, + { + "key": "issued", + "value": "2023-01-04T18:43:57.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2023" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:22:02.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "47a6f594-e3a5-40b5-be3a-324ba8a01a16" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:17:45.530883", + "description": "", + "format": "HTML", + "hash": "", + "id": "be911be4-7086-430a-9e80-d8feb62f2dbc", + "last_modified": null, + "metadata_modified": "2023-04-13T13:17:45.510598", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "26b90c1a-e6f0-4e86-82ac-410f13f1783c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2023", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ceac55c1-3fee-435a-aaa5-5651a1562956", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:54.459928", + "metadata_modified": "2023-04-13T13:11:54.459933", + "name": "louisville-metro-ky-crime-data-2004-13a17", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "593af182523ad2bbde8fab1c83fd56cfacea4999" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a4a4077910084800ad99f92738f03dac&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T20:14:55.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2004" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T20:19:12.079Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "93992f8f-6dc3-4cc9-9627-c2f2b3335301" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.491688", + "description": "", + "format": "HTML", + "hash": "", + "id": "41ac38e2-eabc-408a-bcb4-2c7f0a670fa9", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.335526", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ceac55c1-3fee-435a-aaa5-5651a1562956", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2004", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.491693", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3c04bed2-a749-44fe-9543-cb76e7e9449d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.335706", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ceac55c1-3fee-435a-aaa5-5651a1562956", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2004/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.491694", + "description": "LOJIC::louisville-metro-ky-crime-data-2004.csv", + "format": "CSV", + "hash": "", + "id": "561ed760-1d71-4ecb-a163-d3589c72eb15", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.335864", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ceac55c1-3fee-435a-aaa5-5651a1562956", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2004.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.491696", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0e47f51c-db63-4b29-b961-d8d20053aa07", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.336021", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ceac55c1-3fee-435a-aaa5-5651a1562956", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2004.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "09435390-84c1-4143-832d-86cb77209848", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:03.416315", + "metadata_modified": "2023-04-13T13:12:03.416321", + "name": "louisville-metro-ky-crime-data-2011-e0065", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "69fca5c62020b8ce4c99c0c31cb1706fb1149bd2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fc45166a9c794b4090dfca6551f1f07a&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T16:57:26.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2011" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T17:03:36.995Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "489d4d13-1e3c-492e-be8b-5c20c2490d21" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419672", + "description": "", + "format": "HTML", + "hash": "", + "id": "e4f57d53-a0ef-48ae-8e72-4ec2982a1afd", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.397648", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "09435390-84c1-4143-832d-86cb77209848", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419677", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3d75cb01-6985-4f98-bd40-44083d2522c3", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.397988", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "09435390-84c1-4143-832d-86cb77209848", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2011/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419680", + "description": "LOJIC::louisville-metro-ky-crime-data-2011.csv", + "format": "CSV", + "hash": "", + "id": "5db42b8d-9c70-4397-b817-310ebcd56502", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398175", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "09435390-84c1-4143-832d-86cb77209848", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2011.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419682", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c8a907ed-5763-4565-8d3f-8ce7d78c2f1e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398347", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "09435390-84c1-4143-832d-86cb77209848", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2011.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c2eabdf0-aaed-42d4-98f0-5a2ab13473b6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:13.158395", + "metadata_modified": "2023-04-13T13:11:13.158402", + "name": "louisville-metro-ky-uniform-citation-data-2023", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "61905d4ef9acf6bb2dc885066bb5eae146ea05a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8182581c96f2444baa3de77179617173&sublayer=0" + }, + { + "key": "issued", + "value": "2023-01-04T18:44:00.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2023-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:08:24.805Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "72150bc0-a54f-4220-9b47-ea00e61fed22" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.191609", + "description": "", + "format": "HTML", + "hash": "", + "id": "6368ede0-eec0-4e89-af63-7344f27d606c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.127465", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c2eabdf0-aaed-42d4-98f0-5a2ab13473b6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2023-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.191613", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d1163db8-596e-40ed-8216-9024ec686969", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.127677", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c2eabdf0-aaed-42d4-98f0-5a2ab13473b6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Uniform_Citation_Data_2023/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.191615", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2023-1.csv", + "format": "CSV", + "hash": "", + "id": "d629b2ff-0504-4956-b86d-47bbce339019", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.127841", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c2eabdf0-aaed-42d4-98f0-5a2ab13473b6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2023-1.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.191617", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "346cf25a-7bf9-4da6-83ab-d55fa4427764", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.127999", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c2eabdf0-aaed-42d4-98f0-5a2ab13473b6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2023-1.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "317be250-fb71-4ff1-b06a-4761ebbdddd3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:30.538872", + "metadata_modified": "2023-04-13T13:12:30.538878", + "name": "louisville-metro-ky-crime-data-2013-0439a", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee735f95f39d8c1663efa2aff18db66533a246d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ca0d48cd2b2f43dc810e4af2f94c27d6&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T16:30:00.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2013" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T16:36:39.178Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ffd6ee77-81be-4839-82aa-29bbab3ca19c" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.542243", + "description": "", + "format": "HTML", + "hash": "", + "id": "bb4ba585-76b2-4d44-8b3a-b35648c6849c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.519163", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "317be250-fb71-4ff1-b06a-4761ebbdddd3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.542247", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "679a7dcd-240c-4f44-9066-d2cb437c1e6e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.519345", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "317be250-fb71-4ff1-b06a-4761ebbdddd3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2013/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.542248", + "description": "LOJIC::louisville-metro-ky-crime-data-2013.csv", + "format": "CSV", + "hash": "", + "id": "f08d4e95-ff05-451b-9d9c-82518317cf75", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.519587", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "317be250-fb71-4ff1-b06a-4761ebbdddd3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2013.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.542250", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "89306730-00e8-4952-9299-fb18bab92ec1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.519789", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "317be250-fb71-4ff1-b06a-4761ebbdddd3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2013.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "47a5cfe2-e2bf-43be-9fcf-df7bd27a30cf", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:35.916199", + "metadata_modified": "2023-04-13T13:12:35.916203", + "name": "louisville-metro-ky-uniform-citation-data-2012-2015", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC -\nthe name of the department that issued the citation

    \n\n

    CASE_NUMBER - the number associated\nwith either the incident or used as reference to store the items in our\nevidence rooms and can be used to connect the dataset to the following other\ndatasets INCIDENT_NUMBER:
    \n1. 
    Crime Data
    \n2. 
    Firearms intake
    \n3. 
    LMPD hate crimes
    \n4. 
    Assaulted Officers

    \n\n

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER\nin the other datasets. For example: in the Uniform Citation Data you have\nCASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER\n80-18-013155 in the other 4 datasets.

    \n\n

    CITATION_YEAR - the year the citation\nwas issued

    \n\n

    CITATION_CONTROL_NUMBER - links this LMPD\nstops data

    \n\n

    CITATION_TYPE_DESC - the type of citation\nissued (citations include: general citations, summons, warrants, arrests, and\njuvenile)

    \n\n

    CITATION_DATE - the date the citation\nwas issued

    \n\n

    CITATION_LOCATION - the location the\ncitation was issued

    \n\n

    DIVISION - the LMPD division in which the\ncitation was issued

    \n\n

    BEAT - the LMPD beat in which the\ncitation was issued

    \n\n

    PERSONS_SEX - the gender of the\nperson who received the citation

    \n\n

    PERSONS_RACE - the race of the person\nwho received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific\nIslander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle\nEastern Descent, AN-Alaskan Native)

    \n\n

    PERSONS_ETHNICITY - the ethnicity of the\nperson who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    \n\n

    PERSONS_AGE - the age of the person\nwho received the citation

    \n\n

    PERSONS_HOME_CITY - the city in which the\nperson who received the citation lives

    \n\n

    PERSONS_HOME_STATE - the state in which the\nperson who received the citation lives

    \n\n

    PERSONS_HOME_ZIP - the zip code in which\nthe person who received the citation lives

    \n\n

    VIOLATION_CODE - multiple alpha/numeric\ncode assigned by the Kentucky State Police to link to a Kentucky Revised\nStatute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    \n\n

    ASCF_CODE - the code that follows the\nguidelines of the American Security Council Foundation. For more details\nvisit https://www.ascfusa.org/

    \n\n

    STATUTE - multiple alpha/numeric code\nrepresenting a Kentucky Revised Statute. For a full list of Kentucky Revised\nStatute information visit: https://apps.legislature.ky.gov/law/statutes/

    \n\n

    CHARGE_DESC - the description of the\ntype of charge for the citation

    \n\n

    UCR_CODE - the code that follows the\nguidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    \n\n

    UCR_DESC - the description of the UCR_CODE.\nFor more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data (2012-2015)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "989be8c291daf7808bcb1f84bf83d34670148ffe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=86d5160a560f4b399d41295c088536d4&sublayer=0" + }, + { + "key": "issued", + "value": "2022-06-17T17:22:31.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-10-27T17:52:53.194Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6de08a8a-ab20-47af-863f-810dcc73458a" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.948282", + "description": "", + "format": "HTML", + "hash": "", + "id": "ec6253f9-7e83-4538-964a-1b6b44fe2533", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.890697", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "47a5cfe2-e2bf-43be-9fcf-df7bd27a30cf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.948285", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6151b65c-6095-4768-99a5-510465069c32", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.890918", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "47a5cfe2-e2bf-43be-9fcf-df7bd27a30cf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/UniformCitationData_2012_2015/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.948287", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015.csv", + "format": "CSV", + "hash": "", + "id": "90d978b4-dfdb-47cc-bc8c-510cb3e20694", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.891082", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "47a5cfe2-e2bf-43be-9fcf-df7bd27a30cf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.948289", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "70dcad98-c329-442a-8ac0-d76b326d3fc3", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.891235", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "47a5cfe2-e2bf-43be-9fcf-df7bd27a30cf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "30664d93-8de7-4b2b-aa86-34985211983f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:16:17.106250", + "metadata_modified": "2023-04-13T13:16:17.106257", + "name": "louisville-metro-ky-uniform-citation-data-2021-7a8da", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9fa4d6574c144a0683b0e962243ff9548c0da088" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4fac9f07947b46e8a2bce255ba5ac7ca" + }, + { + "key": "issued", + "value": "2022-08-29T19:48:06.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:55:00.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "english (united states)" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6010d2cc-62bd-4379-9956-741883381f61" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:16:17.132667", + "description": "", + "format": "HTML", + "hash": "", + "id": "53fa779d-dbd9-4994-931e-a44ca04acbbf", + "last_modified": null, + "metadata_modified": "2023-04-13T13:16:17.083210", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "30664d93-8de7-4b2b-aa86-34985211983f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2021", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "030e8368-b829-47b0-9608-e40631cef399", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:03.551527", + "metadata_modified": "2023-04-13T13:36:03.551533", + "name": "louisville-metro-ky-lmpd-stops-data-2019-d8469", + "notes": "

    The data for Vehicle Stops for 2019. The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. The Louisville Metro Police Department previously engaged the University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. 

    Data Dictionary:


    ID - the row number

    TYPE_OF_STOP - category for the stop

    CITATION_CONTROL_NUMBER -

    ACTIVITY RESULTS - whether a warning or a citation was issued for the stop

    OFFICER_GENDER - gender of the officer who made the stop

    OFFICER_RACE - race of the officer who made the stop

    OFFICER_AGE_RANGE - age range the officer who made the stop belonged to at the time of the stop

    ACTIVITY_DATE - the date when the stop was made

    ACTIVITY_TIME - the time when the stop was made

    ACTIVITY_LOCATION - the location where the stop was made

    ACTIVITY_DIVISION - the LMPD division where the stop was made

    ACTIVITY_BEAT - the LMPD beat where the stop was made

    DRIVER_GENDER - gender of the driver who was stopped

    DRIVER_RACE - race of the driver who was stopped

    DRIVER_AGE_RANGE - age range the driver who was stopped belonged to at the time of the stop

    NUMBER OF PASSENGERS - number of passengers in the vehicle with the driver (excludes the driver)

    WAS_VEHCILE_SEARCHED - Yes or No whether the vehicle was searched at the time of the stop

    REASON_FOR_SEARCH - if the vehicle was searched, the reason the search was done, please see codes below

    CONSENT - 01
    TERRY STOP OR PAT DOWN - 02
    INCIDENT TO ARREST - 03
    PROBABLE CAUSE - 04
    OTHER – 05

    ", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "55dfcd248e10125ed89b7aed910492e747c1a0f0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=80509bf5486c4b47b3034fd718e031fd" + }, + { + "key": "issued", + "value": "2023-03-02T23:26:43.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2019" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-02T23:37:31.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f35091fb-2783-41d9-b497-415f176b7c8a" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:03.577797", + "description": "", + "format": "HTML", + "hash": "", + "id": "441527e3-3f33-41e0-bd5b-03d71786c0d7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:03.526260", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "030e8368-b829-47b0-9608-e40631cef399", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2019", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "82c44718-287a-4baa-9ef4-6db55eb3fb4d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:19.673065", + "metadata_modified": "2023-04-13T13:29:19.673070", + "name": "louisville-metro-ky-lmpd-stops-data-2022", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    The data for Vehicle Stops for 2022. The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. The Louisville Metro Police Department previously engaged the University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. 

    Data Dictionary:


    ID - the row number

    TYPE_OF_STOP - category for the stop

    CITATION_CONTROL_NUMBER -

    ACTIVITY RESULTS - whether a warning or a citation was issued for the stop

    OFFICER_GENDER - gender of the officer who made the stop

    OFFICER_RACE - race of the officer who made the stop

    OFFICER_AGE_RANGE - age range the officer who made the stop belonged to at the time of the stop

    ACTIVITY_DATE - the date when the stop was made

    ACTIVITY_TIME - the time when the stop was made

    ACTIVITY_LOCATION - the location where the stop was made

    ACTIVITY_DIVISION - the LMPD division where the stop was made

    ACTIVITY_BEAT - the LMPD beat where the stop was made

    DRIVER_GENDER - gender of the driver who was stopped

    DRIVER_RACE - race of the driver who was stopped

    DRIVER_AGE_RANGE - age range the driver who was stopped belonged to at the time of the stop

    NUMBER OF PASSENGERS - number of passengers in the vehicle with the driver (excludes the driver)

    WAS_VEHCILE_SEARCHED - Yes or No whether the vehicle was searched at the time of the stop

    REASON_FOR_SEARCH - if the vehicle was searched, the reason the search was done, please see codes below

    CONSENT - 01
    TERRY STOP OR PAT DOWN - 02
    INCIDENT TO ARREST - 03
    PROBABLE CAUSE - 04
    OTHER – 05

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b3f1aca6abb702399db05af4fb16022b6c4e6920" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b0c3b853420a4a00b974027b6197cb80&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-03T00:49:38.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2022" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T12:43:22.253Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8c6ea85e-692f-4f27-a5f2-b4e7b6540162" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:19.699884", + "description": "", + "format": "HTML", + "hash": "", + "id": "a1c19e26-99f2-4096-9fcc-23130ed9f47b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:19.649528", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "82c44718-287a-4baa-9ef4-6db55eb3fb4d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:19.699888", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3e35b1a9-5c41-467c-819d-4da737440f0f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:19.649707", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "82c44718-287a-4baa-9ef4-6db55eb3fb4d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/LMPD_STOP_DATA_202/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:19.699890", + "description": "LOJIC::louisville-metro-ky-lmpd-stops-data-2022.csv", + "format": "CSV", + "hash": "", + "id": "e833298f-fae0-4999-881b-122d109fc098", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:19.649862", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "82c44718-287a-4baa-9ef4-6db55eb3fb4d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2022.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:19.699891", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "509da205-4a24-47b5-874d-7a7035e38d62", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:19.650036", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "82c44718-287a-4baa-9ef4-6db55eb3fb4d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2022.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7e1b1eb3-f4e9-4f48-87cf-25180a0c30e1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:00.177262", + "metadata_modified": "2023-04-13T13:03:00.177267", + "name": "louisville-metro-ky-crime-data-2008", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0846b006a3cbbf6cd0d184e0952cf7a67865c6d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=dd68413ee1a3467f8041de5f70506918" + }, + { + "key": "issued", + "value": "2022-08-19T19:32:33.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2008" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:14:14.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3219e216-8099-4479-a2b2-9bddb2ddcbd4" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:00.209129", + "description": "", + "format": "HTML", + "hash": "", + "id": "b0436d99-a1ac-4233-ba84-7daa7e623b2f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:00.159522", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7e1b1eb3-f4e9-4f48-87cf-25180a0c30e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2008", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f16e5b72-4f8d-42ee-ab76-2581077e1411", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:08.613465", + "metadata_modified": "2023-04-13T13:12:08.613470", + "name": "louisville-metro-ky-crime-data-2006-e6a13", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3e9f5c3fd70b58d7c14acb196f2dea9bd30fb7dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c81f6d52077a4567a2562699ad70b192&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T19:53:33.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2006" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T19:59:17.666Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fe2fa213-08cf-44f9-999e-e681b17b2167" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.644174", + "description": "", + "format": "HTML", + "hash": "", + "id": "50f58d72-8131-43ef-8e78-390158dbc523", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.587691", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f16e5b72-4f8d-42ee-ab76-2581077e1411", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2006", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.644178", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6bac61bd-7d57-4425-a463-ef1b77df9793", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.587871", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f16e5b72-4f8d-42ee-ab76-2581077e1411", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_20061/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.644180", + "description": "LOJIC::louisville-metro-ky-crime-data-2006.csv", + "format": "CSV", + "hash": "", + "id": "6b955536-c78f-4ba9-a093-f270860f59f3", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.588030", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f16e5b72-4f8d-42ee-ab76-2581077e1411", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2006.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.644181", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "20e53ee6-3b09-4522-8427-897c8c0fa237", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.588186", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f16e5b72-4f8d-42ee-ab76-2581077e1411", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2006.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8b5f1a34-3516-4c60-8920-76635ff0f571", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:44.145130", + "metadata_modified": "2023-04-13T13:12:44.145135", + "name": "louisville-metro-ky-uniform-citation-data-2016-2019", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data (2016-2019)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "98e8df095be7b2a3e37f3f6e8e476e50c7b4a7a3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=05e85778c8bb40309fd5f6656f31358f&sublayer=0" + }, + { + "key": "issued", + "value": "2022-06-02T13:57:55.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-10-27T18:25:15.356Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0ac7c032-7165-4e7d-b589-22f8299162dd" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.168640", + "description": "", + "format": "HTML", + "hash": "", + "id": "6a3198da-5321-476c-8865-68eba52133c7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.126401", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8b5f1a34-3516-4c60-8920-76635ff0f571", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.168644", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8c73a3e2-7294-4ee1-86a3-90028e96a0e6", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.126580", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8b5f1a34-3516-4c60-8920-76635ff0f571", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/UniformCitationData_2016_2019/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.168646", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019.csv", + "format": "CSV", + "hash": "", + "id": "14177c0d-7b56-46fe-aa58-b3596dc897f7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.126736", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8b5f1a34-3516-4c60-8920-76635ff0f571", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.168648", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ba95894f-82ff-41d6-aa1c-6e74ad3409ff", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.126887", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8b5f1a34-3516-4c60-8920-76635ff0f571", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "92e2fae4-96b6-46d4-9af4-95dbd973634f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:09:40.264190", + "metadata_modified": "2023-04-13T13:09:40.264194", + "name": "louisville-metro-ky-police-officer-2018-training-catalog", + "notes": "The In-Service catalog provides a list of courses offered by the LMPD Academy Staff. In 2017 all sworn personnel were required to take the mandated in-service course based on recommendations from the Policing in the 21st Century report and current events that have been occurring nationwide.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Police Officer 2018 Training Catalog", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "96462000be41a95a5d0214f74c7b5cf5774780ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6d43d4fb62854c7285031fe853201b66" + }, + { + "key": "issued", + "value": "2022-05-18T16:15:38.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-police-officer-2018-training-catalog" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T21:02:27.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "235b4d8b-0e0f-49d6-9e68-b479309932a0" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:09:40.267712", + "description": "", + "format": "HTML", + "hash": "", + "id": "bf8591a6-b271-4e31-8661-9d960ccfcd5c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:09:40.242503", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "92e2fae4-96b6-46d4-9af4-95dbd973634f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-police-officer-2018-training-catalog", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "be75abdd-1cd6-4d8b-8183-e6ccd2485c8d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:34.618023", + "metadata_modified": "2023-04-13T13:29:34.618029", + "name": "louisville-metro-ky-lmpd-stops-data-from-2009-12-12-2021", + "notes": "

    The data includes vehicle stops. Not included in the data are\nvehicle collisions, stranded motorists or non-moving vehicles. 

    \n\n

    Data Dictionary:


    \n\n

    ID - the row\nnumber

    \n\n

    TYPE_OF_STOP -\ncategory for the stop

    \n\n

    CITATION_CONTROL_NUMBER\n-

    \n\n

    ACTIVITY\nRESULTS - whether a warning or a citation was issued for the stop

    \n\n

    OFFICER_GENDER\n- gender of the officer who made the stop

    \n\n

    OFFICER_RACE -\nrace of the officer who made the stop

    \n\n

    OFFICER_AGE_RANGE\n- age range the officer who made the stop belonged to at the time of the stop

    \n\n

    ACTIVITY_DATE -\nthe date when the stop was made

    \n\n

    ACTIVITY_TIME -\nthe time when the stop was made

    \n\n

    ACTIVITY_LOCATION\n- the location where the stop was made

    \n\n

    ACTIVITY_DIVISION\n- the LMPD division where the stop was made

    \n\n

    ACTIVITY_BEAT -\nthe LMPD beat where the stop was made

    \n\n

    DRIVER_GENDER -\ngender of the driver who was stopped

    \n\n

    DRIVER_RACE -\nrace of the driver who was stopped

    \n\n

    DRIVER_AGE_RANGE\n- age range the driver who was stopped belonged to at the time of the stop

    \n\n

    NUMBER OF\nPASSENGERS - number of passengers in the vehicle with the driver (excludes the\ndriver)

    \n\n

    WAS_VEHCILE_SEARCHED\n- Yes or No whether the vehicle was searched at the time of the stop

    \n\n

    REASON_FOR_SEARCH\n- if the vehicle was searched, the reason the search was done, please see codes\nbelow

    \n\n

    CONSENT - 01
    \n
    TERRY\nSTOP OR PAT DOWN - 02
    \n
    INCIDENT\nTO ARREST - 03
    \n
    PROBABLE\nCAUSE - 04
    \n
    OTHER –\n05

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data (from 2009-12/12/2021)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "635b43ec0224353101e6792221d5497002a09d67" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6efa7c947db4469d90b45918979b9497&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-02T22:59:40.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-from-2009-12-12-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-02T23:15:46.569Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5787ce4f-5e7a-4cc1-86bc-15618144122b" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:34.621714", + "description": "", + "format": "HTML", + "hash": "", + "id": "53e234d9-bafe-499c-a090-75cc6e4e8806", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:34.591169", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "be75abdd-1cd6-4d8b-8183-e6ccd2485c8d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-from-2009-12-12-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:34.621718", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b665d527-0f39-4741-8dc5-a9b2e8048405", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:34.591345", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "be75abdd-1cd6-4d8b-8183-e6ccd2485c8d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/LMPD_STOPS_DATA_(2)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:34.621720", + "description": "LOJIC::louisville-metro-ky-lmpd-stops-data-from-2009-12-12-2021.csv", + "format": "CSV", + "hash": "", + "id": "e0d0bd25-9fab-4f7c-b10b-4f4ac24f17e0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:34.591498", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "be75abdd-1cd6-4d8b-8183-e6ccd2485c8d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-from-2009-12-12-2021.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:34.621721", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "82b56281-434d-4932-86a7-4ace05b1eebd", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:34.591649", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "be75abdd-1cd6-4d8b-8183-e6ccd2485c8d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-from-2009-12-12-2021.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9926c08a-aac0-49ea-ba79-652291753820", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:36.966539", + "metadata_modified": "2023-04-13T13:36:36.966544", + "name": "louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-11-03-2021", + "notes": "Officer Involved Shooting (OIS) Database and Statistical Analysis. Data is updated after there is an officer involved shooting.

    PIU#

    Incident # - the number associated with either the incident or used as reference to store the items in our evidence rooms 

    Date of Occurrence Month - month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Date of Occurrence Day - day of the month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Time of Occurrence - time the incident occurred

    Address of incident - the location the incident occurred

    Division - the LMPD division in which the incident actually occurred

    Beat - the LMPD beat in which the incident actually occurred

    Investigation Type - the type of investigation (shooting or death)

    Case Status - status of the case (open or closed)

    Suspect Name - the name of the suspect involved in the incident

    Suspect Race - the race of the suspect involved in the incident (W-White, B-Black)

    Suspect Sex - the gender of the suspect involved in the incident

    Suspect Age - the age of the suspect involved in the incident

    Suspect Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Suspect Weapon - the type of weapon the suspect used in the incident

    Officer Name - the name of the officer involved in the incident

    Officer Race - the race of the officer involved in the incident (W-White, B-Black, A-Asian)

    Officer Sex - the gender of the officer involved in the incident

    Officer Age - the age of the officer involved in the incident

    Officer Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Officer Years of Service - the number of years the officer has been serving at the time of the incident

    Lethal Y/N - whether or not the incident involved a death (Y-Yes, N-No, continued-pending)

    Narrative - a description of what was determined from the investigation

    Contact:

    Carol Boyle

    carol.boyle@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Officer Involved Shooting Database and Statistical Analysis 11-03-2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c65e267e1cc601a4a4631a734451b8410f5fb402" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=73672aa470da4095a88fcac074ee00e6" + }, + { + "key": "issued", + "value": "2022-05-25T02:35:03.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-11-03-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T20:58:47.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "00e2546b-db00-4efd-b025-c3ba9b7f9fb0" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:36.989495", + "description": "", + "format": "HTML", + "hash": "", + "id": "d4208161-cd7c-4e12-a5e1-b20f82a113a9", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:36.947595", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9926c08a-aac0-49ea-ba79-652291753820", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-11-03-2021", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer", + "id": "7f4d9259-7abe-4ffe-8293-29a1a691226f", + "name": "officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-involved-shooting", + "id": "37425729-6578-4cba-84b3-fe901fdf8b9c", + "name": "officer-involved-shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a9141ece-355a-476f-8818-bc91ee5ed38c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:36.090084", + "metadata_modified": "2023-03-18T03:21:48.779014", + "name": "city-of-tempe-2016-community-survey-c4311", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2016 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "697f2a965eaac60f6ed96d80beaad3d53ffdb77b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=09738f0127f84b96bbbe907c604c49af" + }, + { + "key": "issued", + "value": "2020-06-11T19:59:53.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2016-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:39:47.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6d3a5c47-1f87-4e5b-ba28-dbfc14387388" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:36.097090", + "description": "", + "format": "HTML", + "hash": "", + "id": "0c84d793-fb45-4179-b0b5-9f65c676bf5f", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:36.081261", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a9141ece-355a-476f-8818-bc91ee5ed38c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2016-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "44632db1-02b7-4b78-8d38-fc70ebff3773", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:08.915851", + "metadata_modified": "2023-04-13T13:29:08.915858", + "name": "louisville-metro-ky-lmpd-hate-crimes-7218b", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    Data is subset of the Incident data provided by the open data portal. This data specifically identifies crimes that meet the elements outlined under the FBI Hate crimes program since 2010. For more information on the FBI hate crime overview please visit
    https://www.fbi.gov/about-us/investigate/civilrights/hate_crimes


    Data Dictionary:


    ID - the row number

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to other LMPD datasets:
    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    CRIME_TYPE - the crime type category

    BIAS_MOTIVATION_GROUP - Victim group that was targeted by the criminal act

    BIAS_TARGETED_AGAINST - Criminal act was against a person or property

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ", + "num_resources": 2, + "num_tags": 9, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Hate Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "950e4f6887222defaf7750e85bda8526674979cf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=30e8ca326fff40dfa1960361c165875d" + }, + { + "key": "issued", + "value": "2023-03-23T17:55:47.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-hate-crimes" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T18:06:15.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "906ce54c-d8b3-4dad-83c8-6c7ed3b941cf" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:08.942196", + "description": "", + "format": "HTML", + "hash": "", + "id": "20b3192a-d24e-4920-aad6-edaa6d668b7a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:08.890313", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "44632db1-02b7-4b78-8d38-fc70ebff3773", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-hate-crimes", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:08.942199", + "description": "LOJIC::louisville-metro-ky-lmpd-hate-crimes.csv", + "format": "CSV", + "hash": "", + "id": "438b0ade-a017-4ade-8502-01e7df0ab04d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:08.890705", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "44632db1-02b7-4b78-8d38-fc70ebff3773", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-hate-crimes.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate", + "id": "ea279178-c2fd-4dcb-ad3d-23d30e82dd9f", + "name": "hate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f6565c4b-ee58-4811-b28f-c144b42f33d7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:16:25.197544", + "metadata_modified": "2023-04-13T13:16:25.197550", + "name": "louisville-metro-ky-uniform-citation-data-2022-1e968", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8dbb6f7b5aa3ea4f1236dcdc6a256d4ce9fdb640" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2b203be685b54ceb9c5167003b652c68" + }, + { + "key": "issued", + "value": "2022-08-29T19:58:25.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2022" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:54:13.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "english (united states)" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b25829dc-4038-44db-838e-073bf9d11146" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:16:25.217434", + "description": "", + "format": "HTML", + "hash": "", + "id": "cd13c42f-d73f-4578-948a-5fdc10bf60b6", + "last_modified": null, + "metadata_modified": "2023-04-13T13:16:25.181724", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f6565c4b-ee58-4811-b28f-c144b42f33d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4b2f7869-532a-414c-a96a-d412a28898e2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:16.534240", + "metadata_modified": "2023-04-13T13:03:16.534245", + "name": "louisville-metro-ky-crime-data-2013", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "133f6d67e60194ea0e32067fcd842bffbb7f70ae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4c45e166ba0b439b8d1b19e3b854fd9f" + }, + { + "key": "issued", + "value": "2022-08-19T16:29:41.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2013" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:09:02.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "50f4ee1e-5945-4a78-9e2e-c9cce4d695bd" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:16.538100", + "description": "", + "format": "HTML", + "hash": "", + "id": "da44eb8f-b7fe-4878-86c8-e12391e7572f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:16.506041", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4b2f7869-532a-414c-a96a-d412a28898e2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2013", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b1a650f8-eaed-4a6c-816c-abf5dc98af49", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:50.611541", + "metadata_modified": "2023-04-13T13:12:50.611546", + "name": "louisville-metro-ky-crime-data-2020", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c054ca66ffbd76ac6e9968c32bad9bcf91801180" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=43cf1d2647aa4b1c9b98579b83da4ec5&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-18T17:29:48.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-24T14:14:12.593Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2cda3c67-0d63-48a9-86a1-c4d244ab2b92" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.637808", + "description": "", + "format": "HTML", + "hash": "", + "id": "037023c8-9be8-42c9-abe9-2db36c13c3e1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.587404", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b1a650f8-eaed-4a6c-816c-abf5dc98af49", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.637813", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "371647c4-8064-4555-9026-efffdcbeef51", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.587577", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b1a650f8-eaed-4a6c-816c-abf5dc98af49", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/crime_2020/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.637815", + "description": "LOJIC::louisville-metro-ky-crime-data-2020.csv", + "format": "CSV", + "hash": "", + "id": "48f1de4e-5c8d-4464-84a6-5f26b5ed7e71", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.587732", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b1a650f8-eaed-4a6c-816c-abf5dc98af49", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2020.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.637817", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5b7e233b-5dc8-45c1-9cac-364b3190bf38", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.587883", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b1a650f8-eaed-4a6c-816c-abf5dc98af49", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2020.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0c559909-9105-4c26-9e2f-45cfd202272c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:32.157574", + "metadata_modified": "2023-04-13T13:11:32.157579", + "name": "louisville-metro-ky-firearm-data-normalized-addresses-january-1st-2010-february-22nd-2017", + "notes": "

    A subset of FIREARM DATA.csv, this file contains geocoded addresses, utilizing Open Addresses. This data does NOT include street intersections, it contains only block level addresses, and null (redacted) entries.

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the other datasets 

    UCR_CATEGORY - the UCR based highest offense associated with the incident. For more information on UCR standards please visit https://ucr.fbi.gov/ucr

    TYPE_OF_FIREARM - based on the Firearm type, eg “pistol, revolver” or “shotgun, pump action” this field is for general categorization of the Firearm.

    FIREARMS_MANUFACTURE - the group, or company who manufactured the Firearm

    FIREARMS_MODEL - secondary information used to identify the Firearm.

    FIREARMS_CALIBER - the caliber associated with the Firearm, we use federally supplied caliber codes.

    RECOVERY_DATE - the date the item was identified or taken into custody.

    RECOVERY_BLOCK_ADRESS - the location the items was identified or taken into custody.

    RECOVERY_ZIPCODE - the zip code associated to the recovery block location.

    PERSON_RECOVERED_FROM RACE - the race associated with person who identified the item or was taken into custody from. The person listed may be the person who found the item, not the person associated with the firearm or offense.

    PERSON_RECOVERED_FROM _SEX - the sex associated with person who identified the item or was taken into custody from. The person listed may be the person who found the item, not the person associated with the firearm or offense.

    PERSON_RECOVERED_FROM AGE - the age associated with person who identified the item or was taken into custody from. The person listed may be the person who found the item, not the person associated with the firearm or offense.

    YEAR - the year the incident happened, useful for times the data is masked.


    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Firearm Data normalized addresses January 1st, 2010-February 22nd, 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "27a74455ccd19b8ceecce6cc0c05a0f6878b0975" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=02e1cf4e979444c3af5339e369c52d78&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-19T08:23:46.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-firearm-data-normalized-addresses-january-1st-2010-february-22nd-2017" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-06-17T18:40:58.158Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8c405663-761d-41d4-8b7c-46c48655f34a" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:32.160900", + "description": "", + "format": "HTML", + "hash": "", + "id": "470e8d76-a83d-462b-bc70-f25dd264a89e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:32.137954", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0c559909-9105-4c26-9e2f-45cfd202272c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-firearm-data-normalized-addresses-january-1st-2010-february-22nd-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:32.160906", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "36bcc06c-c52a-4cf9-bdd7-004a5ec78cc6", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:32.138129", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0c559909-9105-4c26-9e2f-45cfd202272c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Firearm_Data_normalized_addresses_January_1st_2010February_22nd_2017/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:32.160909", + "description": "LOJIC::louisville-metro-ky-firearm-data-normalized-addresses-january-1st-2010-february-22nd-2017.csv", + "format": "CSV", + "hash": "", + "id": "a145f9c5-839b-4855-8038-7f8cb6482b52", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:32.138282", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0c559909-9105-4c26-9e2f-45cfd202272c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-firearm-data-normalized-addresses-january-1st-2010-february-22nd-2017.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:32.160912", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ab9073a4-09ca-40eb-bc24-f8cfd30584d0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:32.138452", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0c559909-9105-4c26-9e2f-45cfd202272c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-firearm-data-normalized-addresses-january-1st-2010-february-22nd-2017.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms-intake", + "id": "39699167-c318-4526-a50d-ff71105de72a", + "name": "firearms-intake", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c382d92e-d216-4070-bad2-6b1b7ddcb319", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:29:18.698497", + "metadata_modified": "2024-09-17T21:07:59.955650", + "name": "advisory-neighborhood-commissions-from-2013-f1f94", + "notes": "Advisory Neighborhood Commissions (ANCs) are collections of Single Member Districts (SMDs). ANCs allow input from an advisory board made up of the residents of the neighborhoods directly affected by government action. The ANCs are the body of government with the closest official ties to the people in a neighborhood. ANCs present their positions and recommendations on issues to various District government agencies, the Executive Branch, and the Council. They also present testimony to independent agencies, boards and commissions, usually under rules of procedure specific to those entities. By law, the ANCs may also present their positions to Federal agencies. This data set reflects the boundaries approved by the DC Council in May, 2012, for official 2013 ANCs. ANC's consider a wide range of policies and programs affecting their neighborhoods. These include traffic, parking, recreation, street improvements, liquor licenses, zoning, economic development, police protection, sanitation and trash collection, and the District's annual budget. No public policy area is excluded from the purview of the Advisory Neighborhood Commissions. The intent of the ANC legislation is to ensure input from an advisory board made up of the residents of the neighborhoods directly affected by government action. The ANCs are the body of government with the closest official ties to the people in a neighborhood. ANCs present their positions and recommendations on issues to various District government agencies, the Executive Branch, and the Council. They also present testimony to independent agencies, boards and commissions, usually under rules of procedure specific to those entities. By law, the ANCs may also present their positions to Federal agencies.", + "num_resources": 7, + "num_tags": 11, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Advisory Neighborhood Commissions from 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed5548a30bf82f14b4d138567653e23e1e00ff539a0707411123c232935d24f0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fcfbf29074e549d8aff9b9c708179291&sublayer=1" + }, + { + "key": "issued", + "value": "2015-02-27T19:20:15.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::advisory-neighborhood-commissions-from-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-05T16:27:41.000Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1199,38.7916,-76.9090,38.9960" + }, + { + "key": "harvest_object_id", + "value": "d754363a-35ad-42cc-99e2-aca69e10f87c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1199, 38.7916], [-77.1199, 38.9960], [-76.9090, 38.9960], [-76.9090, 38.7916], [-77.1199, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:07:59.993920", + "description": "", + "format": "HTML", + "hash": "", + "id": "f7d58658-85b8-4676-9789-af68b477dbef", + "last_modified": null, + "metadata_modified": "2024-09-17T21:07:59.963184", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c382d92e-d216-4070-bad2-6b1b7ddcb319", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::advisory-neighborhood-commissions-from-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:29:18.700250", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b439b051-b37c-43de-9462-05866bb677dc", + "last_modified": null, + "metadata_modified": "2024-04-30T19:29:18.682149", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c382d92e-d216-4070-bad2-6b1b7ddcb319", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Administrative_Other_Boundaries_WebMercator/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:07:59.993925", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d3c66c9c-5333-48e5-99d0-c5ddd047bd2e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:07:59.963453", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c382d92e-d216-4070-bad2-6b1b7ddcb319", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Administrative_Other_Boundaries_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:29:18.700252", + "description": "", + "format": "CSV", + "hash": "", + "id": "b6dbcb63-5d40-4254-b114-d842e1ef03c5", + "last_modified": null, + "metadata_modified": "2024-04-30T19:29:18.682305", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c382d92e-d216-4070-bad2-6b1b7ddcb319", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fcfbf29074e549d8aff9b9c708179291/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:29:18.700253", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ad4263e2-411c-49eb-a28e-a8661f40569e", + "last_modified": null, + "metadata_modified": "2024-04-30T19:29:18.682435", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c382d92e-d216-4070-bad2-6b1b7ddcb319", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fcfbf29074e549d8aff9b9c708179291/geojson?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:29:18.700255", + "description": "", + "format": "ZIP", + "hash": "", + "id": "aec37144-d064-4a5f-ad7a-57c736ca2d19", + "last_modified": null, + "metadata_modified": "2024-04-30T19:29:18.682557", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "c382d92e-d216-4070-bad2-6b1b7ddcb319", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fcfbf29074e549d8aff9b9c708179291/shapefile?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:29:18.700257", + "description": "", + "format": "KML", + "hash": "", + "id": "2d41a741-ee1e-43b2-9ea1-3a0742f9a5ea", + "last_modified": null, + "metadata_modified": "2024-04-30T19:29:18.682680", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "c382d92e-d216-4070-bad2-6b1b7ddcb319", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fcfbf29074e549d8aff9b9c708179291/kml?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2002", + "id": "4106e401-4e4d-459a-8c2b-377b7463e9e1", + "name": "2002", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "administrative", + "id": "5725be5f-870d-4482-ab74-e1c371f0a177", + "name": "administrative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "advisory-neighborhood-commission", + "id": "799b069e-5f32-4033-8c39-109635b3cbc7", + "name": "advisory-neighborhood-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "anc", + "id": "8fe8dce4-fd6a-4408-9a85-23c2ed3775ab", + "name": "anc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "boundary", + "id": "14426a61-1c81-4090-919a-52651ceee404", + "name": "boundary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-gis", + "id": "9262fabc-0add-4189-b35d-94f30503aa53", + "name": "dc-gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "political", + "id": "724f2161-c11c-409c-b72c-903952266df9", + "name": "political", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "smd", + "id": "dff8380a-7c5a-4f0e-a9ef-24ff7ce33b59", + "name": "smd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "77fb5633-5c66-45b9-a384-2691af668b24", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:36:18.448366", + "metadata_modified": "2024-09-17T20:35:52.288009", + "name": "police-districts-7bcfc", + "notes": "

    Metropolitan Police Department (MPD) Police Districts. The dataset contains polygons representing of MPD Districts, created as part of the DC Geographic Information System (DC GIS) for the D.C. Office of the Chief Technology Officer (OCTO) and participating D.C. government agencies. Police jurisdictions were initially created selecting street arcs from the planimetric street centerlines and street polygons, water polygons, real property boundaries and District of Columbia boundaries.

    2019 Boundary Changes:

    Periodically, MPD conducts a comprehensive assessment of our patrol boundaries to ensure optimal operations. This effort considers current workload, anticipated population growth, development, and community needs. The overarching goals for the 2019 realignment effort included: optimal availability of police resources, officer safety and wellness, and efficient delivery of police services. These changes took effect on 01/10/2019.

    On 03/27/2019, this boundary was modified to adjust dispatching of North Capitol Street’s northwest access roads to be more operationally efficient.

    ", + "num_resources": 7, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Police Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "95da3038e1226d78fc8b4b021577f510f110a32f25505e4b424c681e6b01bbc8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d2a63e5246ff41bdaca8ea9be95c8a4b&sublayer=9" + }, + { + "key": "issued", + "value": "2015-02-27T21:12:01.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::police-districts" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2019-03-27T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1199,38.7916,-76.9090,38.9960" + }, + { + "key": "harvest_object_id", + "value": "d92e3046-1064-44d7-8309-c960a8cab09b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1199, 38.7916], [-77.1199, 38.9960], [-76.9090, 38.9960], [-76.9090, 38.7916], [-77.1199, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:35:52.317166", + "description": "", + "format": "HTML", + "hash": "", + "id": "78a5ea3f-2c33-409a-9d7d-9a6566e1b441", + "last_modified": null, + "metadata_modified": "2024-09-17T20:35:52.293657", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "77fb5633-5c66-45b9-a384-2691af668b24", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::police-districts", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:18.455869", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7cb01922-f56a-4559-9259-dbaf706443b9", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:18.435268", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "77fb5633-5c66-45b9-a384-2691af668b24", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:35:52.317171", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "65513c8c-858d-4c00-8f01-32fce5dd13f9", + "last_modified": null, + "metadata_modified": "2024-09-17T20:35:52.294038", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "77fb5633-5c66-45b9-a384-2691af668b24", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:18.455871", + "description": "", + "format": "CSV", + "hash": "", + "id": "63f2e434-18f8-415d-86b2-87caf2a6b19e", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:18.435384", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "77fb5633-5c66-45b9-a384-2691af668b24", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d2a63e5246ff41bdaca8ea9be95c8a4b/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:18.455872", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "218b60ca-4aee-4540-b1f7-5435deac31af", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:18.435496", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "77fb5633-5c66-45b9-a384-2691af668b24", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d2a63e5246ff41bdaca8ea9be95c8a4b/geojson?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:18.455874", + "description": "", + "format": "ZIP", + "hash": "", + "id": "8d3c668f-7272-4027-b733-473d5fe6c2e3", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:18.435608", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "77fb5633-5c66-45b9-a384-2691af668b24", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d2a63e5246ff41bdaca8ea9be95c8a4b/shapefile?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:18.455876", + "description": "", + "format": "KML", + "hash": "", + "id": "2e6b1a4b-3fb1-443a-90f9-8a9a132aef2c", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:18.435817", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "77fb5633-5c66-45b9-a384-2691af668b24", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d2a63e5246ff41bdaca8ea9be95c8a4b/kml?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-jurisdiction", + "id": "b8ab88cc-7959-42c4-8582-d6aa3725d7c6", + "name": "government-jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-service-area", + "id": "bdcdd595-7978-4a94-8b8f-2d9bbc0e3f76", + "name": "police-service-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psa", + "id": "3df90828-ee44-473f-aac5-a0eb1dabdb94", + "name": "psa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "deee7eba-8798-497f-825d-475e5f80e544", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:03.656791", + "metadata_modified": "2023-11-28T09:34:28.541466", + "name": "decision-making-in-sexual-assault-cases-replication-research-on-sexual-violence-case-2006--fb433", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe study contains data on sexual assault cases reported to the police for the years 2006-2012, collected from six police agencies and also their corresponding public prosecutor's offices across the United States. The study analyzed the attrition of sexual assault cases from the criminal justice system.\r\nThis study includes two SPSS data files:\r\n\r\nCourt-Form-2008-2010-Sample-Revised-Nov-2018.sav (801 variables, 417 cases)\r\nPolice-Form-2008-2010-Sample-Revised-Nov-2018.sav (1,276 variables, 3,269 cases)\r\n\r\nThis study also includes two SPSS syntax files:\r\n\r\nICPSR-Court-Form-Variable-Construction-2008-2010.sps\r\nICPSR-Constructed-Variables-Syntax.sps\r\n\r\nThe study also contains qualitative data which are not available as part of this data collection at this time. The qualitative data includes interviews, field observations, and focus groups which were conducted with key personnel to examine organizational and cultural dimensions of handling sexual assault cases in order to understand how these factors influence case outcomes. ", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Decision Making in Sexual Assault Cases: Replication Research on Sexual Violence Case Attrition in the United States, 2006-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "33b7205c525667188a3182e133cbc4b1258c3752cab5af825f057e59b4199ae9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2955" + }, + { + "key": "issued", + "value": "2019-04-29T12:35:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-04-29T12:36:48" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "15177ff7-7325-4b12-b6fe-0de30aa387e4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:03.792265", + "description": "ICPSR37181.v1", + "format": "", + "hash": "", + "id": "108943bc-44be-4cbb-a328-7340174ffbbf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:30.321168", + "mimetype": "", + "mimetype_inner": null, + "name": "Decision Making in Sexual Assault Cases: Replication Research on Sexual Violence Case Attrition in the United States, 2006-2012", + "package_id": "deee7eba-8798-497f-825d-475e5f80e544", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37181.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-attrition", + "id": "7e1c2244-f216-4601-a02a-4dbe685e9966", + "name": "case-attrition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape-statistics", + "id": "14026244-a775-458e-b908-177aa6cd321b", + "name": "rape-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Nicholas Ritchie", + "maintainer_email": "nicholas.ritchie@nist.gov", + "metadata_created": "2021-10-02T05:28:41.401509", + "metadata_modified": "2022-07-29T04:18:44.693350", + "name": "automated-particle-analysis-sem-eds-data-from-samples-known-to-have-been-exposed-to-gunsho", + "notes": "Automated particle analysis (SEM/EDS) data from samples known to have been exposed to gunshot residue and from samples occasionally mistaken for gunshot residue - like brake dust and fireworks. The dataset consists of analyses of 30 discrete samples: 12 from sampling automobiles (\"brake dust\"), 10 from sampling fireworks (\"sparklers\" and \"spinners\" and \"roman candles\"), 8 from shooter's left or right hands. The analysis configuration meta-data for each analysis are contained in the \"configuration.txt\" and \"script.py\" files. The raw data from each analysis is in the file pair \"data.pxz\" and \"data.hdz\". The HDZ-file details the contents of the PXZ-file. In addition, the \"mag0\" directory contains TIFF images with embedded X-ray spectra for each particle in the dataset. Additional HDZ/PXZ files contain the results of reprocessing the \"data.hdz/.pxz\" in light of the \"mag0\" spectra and the standard spectra in \"25 keV.zip\" The samples came from Amy Reynolds (amy.reynolds@pd.boston.gov) at the Boston Police Department. The \"Shooter\" samples were taken from a volunteer who fired a gun at a local firing range and was then sampled immediately after. They are part of a time series that was used to study GSR retention. The TIFF Image/Spectrum files can be read using NIST DTSA-II (https://www.nist.gov/services-resources/software/nist-dtsa-ii) or NeXLSpectrum.jl (https://doi.org/10.18434/M32286). The HDZ/PXZ files can be read using NIST Graf (available on request) or NeXLParticle.jl (https://github.com/usnistgov/NeXLParticle.jl).", + "num_resources": 63, + "num_tags": 9, + "organization": { + "id": "176f2a2d-ca9b-41f2-8df3-d93096ebdb85", + "name": "national-institute-of-standards-and-technology", + "title": "National Institute of Standards and Technology", + "type": "organization", + "description": "The National Institute of Standards and Technology promotes U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life. ", + "image_url": "", + "created": "2021-02-20T00:40:21.649226", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "176f2a2d-ca9b-41f2-8df3-d93096ebdb85", + "private": false, + "state": "active", + "title": "Automated particle analysis (SEM/EDS) data from samples known to have been exposed to gunshot residue and from samples occasionally mistaken for gunshot residue - like brake dust and fireworks.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/data.json" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2021-09-30" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "006:045" + ] + }, + { + "key": "bureauCode", + "value": [ + "006:55" + ] + }, + { + "key": "landingPage", + "value": "https://data.nist.gov/od/id/mds2-2476" + }, + { + "key": "source_hash", + "value": "0487bb0a1d721474a0519f3ad71e53e3891892ab" + }, + { + "key": "publisher", + "value": "National Institute of Standards and Technology" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.nist.gov/open/license" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "modified", + "value": "2021-09-29 00:00:00" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Forensics:Trace evidence", + "Materials:Materials characterization" + ] + }, + { + "key": "accrualPeriodicity", + "value": "irregular" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "ark:/88434/mds2-2476" + }, + { + "key": "harvest_object_id", + "value": "7694bc41-ef41-44ac-bb05-a6a6ff8036f9" + }, + { + "key": "harvest_source_id", + "value": "74e175d9-66b3-4323-ac98-e2a90eeb93c0" + }, + { + "key": "harvest_source_title", + "value": "NIST" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537372", + "description": "Ford%20Explorer%20A213%20Rear%20Passenger.zip", + "format": "ZIP", + "hash": "", + "id": "70e14546-06f3-481b-bf18-07375872fa60", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537372", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20A213%20Rear%20Passenger.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537375", + "description": "", + "format": "TEXT", + "hash": "", + "id": "5391fe4d-3b71-4b37-9f74-3699e6383f3c", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537375", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20A213%20Rear%20Passenger.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537377", + "description": "Ford%20Explorer%20B297%20Front%20Driver.zip", + "format": "ZIP", + "hash": "", + "id": "1f377312-b784-4d84-b48b-01a61f25bb68", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537377", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20B297%20Front%20Driver.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537380", + "description": "", + "format": "TEXT", + "hash": "", + "id": "ebd71424-add9-4d2a-be6d-1bcac27476c8", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537380", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20B297%20Front%20Driver.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537382", + "description": "Ford%20Explorer%20B297%20Front%20Passenger.zip", + "format": "ZIP", + "hash": "", + "id": "435cec10-565f-43cc-912c-3754241b666c", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537382", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20B297%20Front%20Passenger.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537351", + "description": "Chevy%20Caprise%20422PC2%20Rear%20Passenger.zip", + "format": "ZIP", + "hash": "", + "id": "0166ef32-c2e7-4ad4-b4a6-e85291203ac4", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537351", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Chevy%20Caprise%20422PC2%20Rear%20Passenger.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537353", + "description": "", + "format": "TEXT", + "hash": "", + "id": "5f72fee9-a076-4641-9e65-dd3e7a57d9d5", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537353", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Chevy%20Caprise%20422PC2%20Rear%20Passenger.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537356", + "description": "25%20keV.zip", + "format": "ZIP", + "hash": "", + "id": "158bff3c-e8be-49bd-8ec0-39686b4f7082", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537356", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/25%20keV.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537339", + "description": "Chevy%20Caprise%20422PC2%20Rear%20Driver.zip", + "format": "ZIP", + "hash": "", + "id": "666fd6b5-16b7-42e6-8ac2-838a3c0a0cfe", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537339", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Chevy%20Caprise%20422PC2%20Rear%20Driver.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537347", + "description": "", + "format": "TEXT", + "hash": "", + "id": "34cefb21-4a44-4969-b058-3b686b445599", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537347", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Chevy%20Caprise%20422PC2%20Rear%20Driver.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537359", + "description": "", + "format": "TEXT", + "hash": "", + "id": "9fe7842f-fefe-47d4-aaba-2de64604da3d", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537359", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/25%20keV.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537361", + "description": "Chevy%20Caprise%20422PC2%20Front%20Driver.zip", + "format": "ZIP", + "hash": "", + "id": "f22bc740-1330-462b-8748-0536365292e4", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537361", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 11, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Chevy%20Caprise%20422PC2%20Front%20Driver.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537364", + "description": "", + "format": "TEXT", + "hash": "", + "id": "611d21b4-bedb-44cf-ac20-d906e4bc1dc0", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537364", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 12, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Chevy%20Caprise%20422PC2%20Front%20Driver.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537367", + "description": "Chevy%20Caprise%20422PC2%20Front%20Passenger.zip", + "format": "ZIP", + "hash": "", + "id": "ffad68b2-6256-408f-bcf8-520390e7e467", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537367", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 13, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Chevy%20Caprise%20422PC2%20Front%20Passenger.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537369", + "description": "", + "format": "TEXT", + "hash": "", + "id": "2a113190-d4a9-4cf4-ae38-6edf6d590920", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537369", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 14, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Chevy%20Caprise%20422PC2%20Front%20Passenger.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537385", + "description": "", + "format": "TEXT", + "hash": "", + "id": "9129275a-2882-47fb-9b13-f16f388d2649", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537385", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 15, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20B297%20Front%20Passenger.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537388", + "description": "Ford%20Explorer%20B297%20Rear%20Driver.zip", + "format": "ZIP", + "hash": "", + "id": "f9cc58cc-f21b-40e5-86ad-ce2d7bb3f711", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537388", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 16, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20B297%20Rear%20Driver.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537390", + "description": "", + "format": "TEXT", + "hash": "", + "id": "9d4ad263-bf48-4573-a7bf-838476968858", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537390", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 17, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20B297%20Rear%20Driver.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537393", + "description": "Ford%20Explorer%20B297%20Rear%20Passenger.zip", + "format": "ZIP", + "hash": "", + "id": "2d567317-4bf1-45dc-8cca-83422195f9bb", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537393", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 18, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20B297%20Rear%20Passenger.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537395", + "description": "", + "format": "TEXT", + "hash": "", + "id": "7890098d-27c4-4c56-a8bd-58e418c7b138", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537395", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 19, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20B297%20Rear%20Passenger.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537398", + "description": "Debris%20from%20sparklers.zip", + "format": "ZIP", + "hash": "", + "id": "f0acd8d3-d8fb-4db2-98c8-1c0a0526928d", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537398", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 20, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Debris%20from%20sparklers.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537400", + "description": "", + "format": "TEXT", + "hash": "", + "id": "71f7113b-86e0-4880-9857-1010b5abd936", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537400", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 21, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Debris%20from%20sparklers.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537403", + "description": "Ford%20Explorer%20A213%20Front%20Driver.zip", + "format": "ZIP", + "hash": "", + "id": "249f544f-0865-4979-99e3-45fff8ecfc52", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537403", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 22, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20A213%20Front%20Driver.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537405", + "description": "", + "format": "TEXT", + "hash": "", + "id": "e5fc2b93-199e-4cd9-95a5-bef855ea04a2", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537405", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 23, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20A213%20Front%20Driver.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537408", + "description": "Ford%20Explorer%20A213%20Front%20Passenger.zip", + "format": "ZIP", + "hash": "", + "id": "f7fa2f25-15dc-41b3-88ee-537bf1acd07c", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537408", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 24, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20A213%20Front%20Passenger.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537411", + "description": "", + "format": "TEXT", + "hash": "", + "id": "bb10a67e-db3b-4700-8b7e-8074ff9b525a", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537411", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 25, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20A213%20Front%20Passenger.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537413", + "description": "Ford%20Explorer%20A213%20Rear%20Driver.zip", + "format": "ZIP", + "hash": "", + "id": "b651605a-3517-4fe6-9186-0fc350cf37d6", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537413", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 26, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20A213%20Rear%20Driver.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537416", + "description": "", + "format": "TEXT", + "hash": "", + "id": "b4f6adbf-1e51-4923-9a6f-2b7836052ef5", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537416", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 27, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Ford%20Explorer%20A213%20Rear%20Driver.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537436", + "description": "", + "format": "TEXT", + "hash": "", + "id": "3ce113b3-89bc-4587-84ea-983ba76d3e70", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537436", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 28, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%233%20-%20Zero%20time%20R.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537438", + "description": "Shooter%20%234%20-%20Zero%20time%20L.zip", + "format": "ZIP", + "hash": "", + "id": "7bd308b6-d967-4b5d-af73-151c3a60e3c0", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537438", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 29, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%234%20-%20Zero%20time%20L.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537441", + "description": "", + "format": "TEXT", + "hash": "", + "id": "a41ac25d-2f64-425c-8413-e012c8e61abb", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537441", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 30, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%234%20-%20Zero%20time%20L.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537443", + "description": "Shooter%20%234%20-%20Zero%20time%20R.zip", + "format": "ZIP", + "hash": "", + "id": "e095eebd-be0e-44a4-a9e1-c54d8bed0f7b", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537443", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 31, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%234%20-%20Zero%20time%20R.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537446", + "description": "", + "format": "TEXT", + "hash": "", + "id": "906a7a35-a174-4fe7-a6cc-62e5b99082f6", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537446", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 32, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%234%20-%20Zero%20time%20R.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537448", + "description": "Shooter%20%235%20-%20Zero%20time%20L.zip", + "format": "ZIP", + "hash": "", + "id": "65a09197-c005-4a7a-a80c-f6f7a6e4f06a", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537448", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 33, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%235%20-%20Zero%20time%20L.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537451", + "description": "", + "format": "TEXT", + "hash": "", + "id": "3d4a2dc6-8035-4b38-b1db-15baa2dda909", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537451", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 34, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%235%20-%20Zero%20time%20L.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537453", + "description": "Shooter%20%235%20-%20Zero%20time%20R.zip", + "format": "ZIP", + "hash": "", + "id": "cd01479f-62f5-447d-8b44-72f3e4bc87e6", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537453", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 35, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%235%20-%20Zero%20time%20R.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537456", + "description": "", + "format": "TEXT", + "hash": "", + "id": "2ad509cc-e8ef-4844-81cf-cb0e8c7e97ea", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537456", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 36, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%235%20-%20Zero%20time%20R.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537458", + "description": "Shooter%20%231%20-%20Zero%20time.zip", + "format": "ZIP", + "hash": "", + "id": "376d5100-4c13-4424-ba34-14725918d486", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537458", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 37, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%231%20-%20Zero%20time.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537461", + "description": "", + "format": "TEXT", + "hash": "", + "id": "5856609a-f383-4cf2-b9d6-2432674fc59d", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537461", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 38, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%231%20-%20Zero%20time.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537463", + "description": "Shooter%20%232%20-%20Zero%20time.zip", + "format": "ZIP", + "hash": "", + "id": "24967da2-dfbe-4636-aec0-290f88ff1dce", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537463", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 39, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%232%20-%20Zero%20time.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537466", + "description": "", + "format": "TEXT", + "hash": "", + "id": "371966a9-8a67-49f9-8d19-e4fc845e6d20", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537466", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 40, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%232%20-%20Zero%20time.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537468", + "description": "Shooter%20%233%20-%20Zero%20time%20L.zip", + "format": "ZIP", + "hash": "", + "id": "85d3a3f8-9526-4ad1-973f-54cc806c1ff8", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537468", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 41, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%233%20-%20Zero%20time%20L.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537471", + "description": "", + "format": "TEXT", + "hash": "", + "id": "ea103ade-6c6c-4969-8248-570a8dea8c40", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537471", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 42, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%233%20-%20Zero%20time%20L.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537473", + "description": "Sparklers%20during%20burn.zip", + "format": "ZIP", + "hash": "", + "id": "c1077d46-b1ff-4538-8051-d62310e8eceb", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537473", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 43, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Sparklers%20during%20burn.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537476", + "description": "", + "format": "TEXT", + "hash": "", + "id": "96907e0d-76ed-4bc1-9c09-3ac97983360b", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537476", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 44, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Sparklers%20during%20burn.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537478", + "description": "Sparklers%20post%20handling%20post%20burn.zip", + "format": "ZIP", + "hash": "", + "id": "f82a6861-092f-433f-9d5b-3e2a0dfae92f", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537478", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 45, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Sparklers%20post%20handling%20post%20burn.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537481", + "description": "", + "format": "TEXT", + "hash": "", + "id": "a21015aa-6365-43fc-9e4b-dd69cd0d7ce2", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537481", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 46, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Sparklers%20post%20handling%20post%20burn.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537483", + "description": "Spinners%20-%20Debris%20from%20spinner.zip", + "format": "ZIP", + "hash": "", + "id": "ffd9e2af-4d6c-4655-bea5-950f1eb508e3", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537483", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 47, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Spinners%20-%20Debris%20from%20spinner.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537486", + "description": "", + "format": "TEXT", + "hash": "", + "id": "1509ae94-25f8-41ab-a796-1326198384ac", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537486", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 48, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Spinners%20-%20Debris%20from%20spinner.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537488", + "description": "Spinners%20-%20Post-cleanup.zip", + "format": "ZIP", + "hash": "", + "id": "882de2d8-249c-48b1-92f2-b2d013b4af94", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537488", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 49, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Spinners%20-%20Post-cleanup.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537491", + "description": "", + "format": "TEXT", + "hash": "", + "id": "e1ef1abd-0d7f-4222-b651-5beccf33bb76", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537491", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 50, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Spinners%20-%20Post-cleanup.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537493", + "description": "Spinners%20-%20Post-handling%2C%20pre-ignition.zip", + "format": "ZIP", + "hash": "", + "id": "ed52239a-0f84-4e06-af98-33f3d426c04e", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537493", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 51, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Spinners%20-%20Post-handling%2C%20pre-ignition.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537496", + "description": "", + "format": "TEXT", + "hash": "", + "id": "e35d0a67-e3c3-4c54-83ad-15617800c36a", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537496", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 52, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Spinners%20-%20Post-handling%2C%20pre-ignition.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537498", + "description": "Spinners%20-%20Post-ignition.zip", + "format": "ZIP", + "hash": "", + "id": "2d32d297-5bdf-426e-9c83-dc247e8fb4be", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537498", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 53, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Spinners%20-%20Post-ignition.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537501", + "description": "", + "format": "TEXT", + "hash": "", + "id": "7ae21c38-a6bd-45a1-a5fc-920337e7d30c", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537501", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 54, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Spinners%20-%20Post-ignition.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537503", + "description": "", + "format": "", + "hash": "", + "id": "3f73c9bb-7ce4-41eb-a106-242750f86181", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537503", + "mimetype": "", + "mimetype_inner": null, + "name": "DOI Access for Automated particle analysis (SEM/EDS) data from samples known to have been exposed to gunshot residue and from samples occasionally mistaken for gunshot residue - like brake dust and fireworks.", + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 55, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.18434/mds2-2476", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537418", + "description": "Roman%20Candles%20-%20Post-handling%2C%20pre-ignition.zip", + "format": "ZIP", + "hash": "", + "id": "d53ed8cd-11c1-4ddf-8e5e-786a4af8c7a3", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537418", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 56, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Roman%20Candles%20-%20Post-handling%2C%20pre-ignition.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537421", + "description": "", + "format": "TEXT", + "hash": "", + "id": "f8518b5b-61b7-4b8c-b3c4-f4d5ea2aab84", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537421", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 57, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Roman%20Candles%20-%20Post-handling%2C%20pre-ignition.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537423", + "description": "Roman%20Candles%20-%20Debris%20from%20JWC.zip", + "format": "ZIP", + "hash": "", + "id": "2bedb6f8-8b07-491d-8900-66985c3fae78", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537423", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 58, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Roman%20Candles%20-%20Debris%20from%20JWC.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537426", + "description": "", + "format": "TEXT", + "hash": "", + "id": "75f9b442-35cd-4e34-a19f-d3c1b1c21abf", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537426", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 59, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Roman%20Candles%20-%20Debris%20from%20JWC.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537428", + "description": "Roman%20Candles%20-%20Post%20cleanup.zip", + "format": "ZIP", + "hash": "", + "id": "4a0c069d-f60c-464a-b933-cd645b666ace", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537428", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 60, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Roman%20Candles%20-%20Post%20cleanup.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537431", + "description": "", + "format": "TEXT", + "hash": "", + "id": "71580d33-08fe-48d3-a12e-fa7c39c82262", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537431", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Text File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 61, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Roman%20Candles%20-%20Post%20cleanup.zip.sha256", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-02T05:28:41.537433", + "description": "Shooter%20%233%20-%20Zero%20time%20R.zip", + "format": "ZIP", + "hash": "", + "id": "3d762782-b4c1-461a-a565-b85245990cb8", + "last_modified": null, + "metadata_modified": "2021-10-02T05:28:41.537433", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "be4602a5-6857-4f84-ae68-655f5e41b2bf", + "position": 62, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nist.gov/od/ds/ark:/88434/mds2-2476/Shooter%20%233%20-%20Zero%20time%20R.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apa", + "id": "208aa5ae-1c94-463e-bcaf-14df5c46fae4", + "name": "apa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "automated-particle-analsyis", + "id": "7fbad212-f8b6-4cf3-b66d-8b6ad2445d40", + "name": "automated-particle-analsyis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "energy-dispersive-x-ray-spectrometry", + "id": "c96c331c-2988-40eb-b793-819479305404", + "name": "energy-dispersive-x-ray-spectrometry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic", + "id": "ad4e04cf-bef7-42dd-abd1-3544ae3cb64a", + "name": "forensic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gsr", + "id": "638cce70-ce73-4242-b490-5447a0c4f104", + "name": "gsr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gunshot-residue", + "id": "3688ef6c-dc59-4357-baec-da1f7f2e0916", + "name": "gunshot-residue", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "scanning-electron-microscope", + "id": "baa1e465-9487-48f4-bb28-1ad8865a2189", + "name": "scanning-electron-microscope", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sem-eds", + "id": "7b6a1e43-3709-42ee-9135-df99a47b75da", + "name": "sem-eds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sem-edx", + "id": "b0d7c054-c925-48af-bdda-b346a68260f8", + "name": "sem-edx", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4b547d18-cb45-4158-b8c3-60f3864fb23a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:17.967943", + "metadata_modified": "2023-11-28T09:38:33.486799", + "name": "impact-of-immigration-on-ethnic-specific-violence-in-miami-florida-1997-0b68a", + "notes": "Does the rate of violent victimization differ across race\r\n and ethnic groups? In an effort to answer this question, this study\r\n sought to examine the violent victimization rate and the factors\r\n influencing ethnic-specific rates of violence in the city of\r\n Miami. Administrative data were obtained from the United States Bureau\r\n of the Census and the Miami Police Department Research Unit. For the\r\n groups of people identified as Afro Americans, Latinos, and Haitians,\r\n the numbers who were victims of aggravated assault and robbery in 1997\r\n are included along with the assault and robbery rates for each\r\n group. The remaining variables are the percent of female-headed\r\n households, percent below poverty line, percent of young males out of\r\n the labor force and unemployed, residential instability, vacant and\r\nhousehold instability, and the percent of 1980-1990 immigrants.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Immigration on Ethnic-Specific Violence in Miami, Florida, 1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9482118fa621464215efb3c8f2a03db2cb7e0074e9eeaf1626708509c0fe28e4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3048" + }, + { + "key": "issued", + "value": "2004-02-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "054ba62e-2e93-4b03-9d0d-7be1d189530b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:18.062111", + "description": "ICPSR03872.v1", + "format": "", + "hash": "", + "id": "245970ed-37cd-4913-ac14-ffb693d218c8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:16.810591", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Immigration on Ethnic-Specific Violence in Miami, Florida, 1997 ", + "package_id": "4b547d18-cb45-4158-b8c3-60f3864fb23a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03872.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-tract-level", + "id": "4c8bcfd1-6eec-459d-ba57-54cc33251fd1", + "name": "census-tract-level", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration", + "id": "214d119a-44cb-4277-b9e1-634cea0566a4", + "name": "immigration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9b91026b-7249-4309-acc1-7ca640d3e96a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:58.353270", + "metadata_modified": "2023-02-13T21:22:38.312118", + "name": "evaluation-of-less-lethal-technologies-on-police-use-of-force-outcomes-in-13-sites-in-1992-3e331", + "notes": "The study examined how law enforcement agencies (LEAs) manage the use of force by officers. It was conducted to produce practical information that can help LEAs establish guidelines that assist in the effective design of Conducted Energy Device (CED) deployment programs that support increased safety for officers and citizens. The study used a quasi-experimental design to compare seven LEAs with CED deployment to a set of six matched LEAs that did not deploy CEDs on a variety of safety outcomes. From 2006-2008, data were collected on the details of every use of force incident during a specified time period (1992-2007), as well as demographic and crime statistics for each site. For the agencies that deployed CEDs, at least two years of data on use of force incidents were collected for the period before CED deployment and at least two years of data for the period after CED deployment. For the agencies that did not deploy CEDs, at least four years of data were collected over a similar period.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Less-Lethal Technologies on Police Use-of-Force Outcomes in 13 Sites in the United States, 1992-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "701f84975676389b6b76b771732ea05b61a072ac" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3313" + }, + { + "key": "issued", + "value": "2013-10-29T17:03:09" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-10-29T17:09:37" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5c5d14ca-0049-4c97-b673-09ed4ab455eb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:58.472270", + "description": "ICPSR27561.v1", + "format": "", + "hash": "", + "id": "27a69d63-64f6-4a8d-a69e-3f746ebf4c74", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:06.543790", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Less-Lethal Technologies on Police Use-of-Force Outcomes in 13 Sites in the United States, 1992-2007", + "package_id": "9b91026b-7249-4309-acc1-7ca640d3e96a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27561.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-safety", + "id": "a8e0cd15-539b-4fa9-b499-a847d3f4555f", + "name": "police-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-weapons", + "id": "53372385-a9a8-42c4-8f20-92eced331082", + "name": "police-weapons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ce8eea13-967d-4368-99ee-40fc6350207e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:49.458341", + "metadata_modified": "2023-11-28T09:33:44.397013", + "name": "impact-of-terrorism-on-state-and-local-law-enforcement-agencies-and-criminal-justice-syste-e9970", + "notes": "This study explored the new roles of state and local law\r\n enforcement agencies and the changing conditions that came about as a\r\n result of the events of September 11, 2001. In order to examine the\r\n impact of terrorism on state and local police agencies, the research\r\n team developed a survey that was administered to all state police,\r\n highway patrol agencies, and general-purpose state bureaus of\r\n investigation and a sample population of 400 local police and sheriff\r\n agencies in the spring of 2004. The survey asked these state and local\r\n law enforcement agencies questions concerning how their allocation of\r\n resources, homeland security responsibilities, and interactions with\r\nother agencies had changed since September 11, 2001.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Terrorism on State and Local Law Enforcement Agencies and Criminal Justice Systems in the United States, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4683de4f97c25e11d420106cd907dc384f36227508c2e88ea59fa71d2b2bb46" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2938" + }, + { + "key": "issued", + "value": "2007-07-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-07-20T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8ae1a900-ce3a-4329-9b65-4eca33e52ece" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:49.523945", + "description": "ICPSR04677.v1", + "format": "", + "hash": "", + "id": "fce24319-6b9f-4c17-8c33-b8e5378bf3a1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:13.289886", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Terrorism on State and Local Law Enforcement Agencies and Criminal Justice Systems in the United States, 2004", + "package_id": "ce8eea13-967d-4368-99ee-40fc6350207e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04677.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "government-agencies", + "id": "ef777579-206f-48d7-9c0f-700552fc3e58", + "name": "government-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homeland-security", + "id": "b3bfe5c1-6e43-441b-96fa-bd9358447b6f", + "name": "homeland-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-threat", + "id": "1e646f9d-d591-48fa-be45-df24e3ca3fb1", + "name": "terrorist-threat", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b475285a-bde8-4ed6-8f8b-2c951477f37b", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "FerndaleOpenData", + "maintainer_email": "Info@Ferndale.com", + "metadata_created": "2022-08-21T06:20:48.765607", + "metadata_modified": "2024-09-21T08:16:02.416366", + "name": "ferndale-drug-incidents-and-narcan-use-2007-2017-3939e", + "notes": "
    1) The incident numbers have been anonymized, and do not correlate with the CLEMIS (internal police data) number. Note that there are sometimes multiple rows for the same incident. 
     
    2) The data set includes the number of Narcan Kits used by police in each incident.
     
    3) Because there can be multiple rows for the same incident, the Narcan use and kits can also be duplicated. There are 31 current uses of Narcan by the Police, but 37 rows are flagged as having used Narcan because of multiple codes on the same incident. This is important to note so users of the data set doesn't double count the number of incidents, or artificially inflate the number of kits used by counting them multiple times for the same incident.
     
    4) The addresses have been anonymized to the block level.
     
    5) All drug-related incidents since 2007 have been pulled (codes 35XX), but several instances of Narcan use were in other categories. Therefore the data set also includes all C3225 incidents (drug overdose), as well as 3 other codes (C3217, C3208, C3332) because they had Narcan uses. However, these 3 were only for the incidents that involved Narcan (so all other incidents of C3217, C3208, and C3332 codes were not pulled).
     
    6) Sometimes a block number is given, sometimes two cross streets, and sometimes only a general street for location data. This is just a limitation of what was entered into CLEMIS at the time. The addresses were geocoded in a batch process.
    ", + "num_resources": 6, + "num_tags": 6, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "Ferndale Drug Incidents and NARCAN use, 2007-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ec492c623607f5cdb0a68abe64217904b3976959346fcfe28e3cfb1bf617ae93" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0511440139bd4437b5ffa10a41f05a68&sublayer=0" + }, + { + "key": "issued", + "value": "2017-10-10T00:15:22.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-drug-incidents-and-narcan-use-2007-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0" + }, + { + "key": "modified", + "value": "2017-10-10T00:15:46.239Z" + }, + { + "key": "publisher", + "value": "Ferndale Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.1804,42.4433,-83.0933,42.4912" + }, + { + "key": "harvest_object_id", + "value": "cd216a86-8f65-4e48-a157-2bff037b224e" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.1804, 42.4433], [-83.1804, 42.4912], [-83.0933, 42.4912], [-83.0933, 42.4433], [-83.1804, 42.4433]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-21T08:16:02.455101", + "description": "", + "format": "HTML", + "hash": "", + "id": "a544002d-ae1a-4a94-a672-0eb19cdb4464", + "last_modified": null, + "metadata_modified": "2024-09-21T08:16:02.427040", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b475285a-bde8-4ed6-8f8b-2c951477f37b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-drug-incidents-and-narcan-use-2007-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:20:48.781286", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "94249776-3387-482c-96f3-e6bda283371d", + "last_modified": null, + "metadata_modified": "2022-08-21T06:20:48.741480", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b475285a-bde8-4ed6-8f8b-2c951477f37b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services6.arcgis.com/2TPYEzbyXSiAqSUs/arcgis/rest/services/FerndalePD_DrugQuery_public_geo/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:06.756672", + "description": "", + "format": "CSV", + "hash": "", + "id": "50c65099-e0b7-4323-8957-9da42f68daf6", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:06.737911", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b475285a-bde8-4ed6-8f8b-2c951477f37b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/0511440139bd4437b5ffa10a41f05a68/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:06.756676", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9f0cf2f9-c3eb-4c77-8b20-d9230e6802e0", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:06.738056", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b475285a-bde8-4ed6-8f8b-2c951477f37b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/0511440139bd4437b5ffa10a41f05a68/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:06.756678", + "description": "", + "format": "ZIP", + "hash": "", + "id": "6d516954-3bfc-456b-b5f4-fcde05356505", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:06.738186", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b475285a-bde8-4ed6-8f8b-2c951477f37b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/0511440139bd4437b5ffa10a41f05a68/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:06.756680", + "description": "", + "format": "KML", + "hash": "", + "id": "1783aa2d-b4f7-44b7-984c-a4e06e15cffc", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:06.738313", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b475285a-bde8-4ed6-8f8b-2c951477f37b", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/0511440139bd4437b5ffa10a41f05a68/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fern_featured", + "id": "b94d9b01-8218-40c4-ab5f-9c130a577207", + "name": "fern_featured", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fern_new", + "id": "a037f01a-c654-494d-8ee4-c5bc2af617e7", + "name": "fern_new", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ferndale", + "id": "d0dc5f10-7277-4aa2-a566-5846c1c48a2e", + "name": "ferndale", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "narcan", + "id": "fcc7f384-ffc4-45a9-8673-5c4bba9d4b6b", + "name": "narcan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b8e56832-a98c-4c50-a948-4a8ca8f9a92f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:54.576741", + "metadata_modified": "2023-11-28T09:28:07.502764", + "name": "reactions-to-crime-in-atlanta-and-chicago-1979-1980-0fa98", + "notes": "Two previously released data collections from ICPSR are\r\ncombined in this dataset: CHARACTERISTICS OF HIGH AND LOW CRIME\r\nNEIGHBORHOODS IN ATLANTA, 1980 (ICPSR 7951) and CRIME FACTORS AND\r\nNEIGHBORHOOD DECLINE IN CHICAGO, 1979 (ICPSR 7952). Information for\r\nICPSR 7951 was obtained from 523 residents interviewed in six selected\r\nneighborhoods in Atlanta, Georgia. A research team from the Research\r\nTriangle Institute sampled and surveyed the residents. ICPSR 7952\r\ncontains 3,310 interviews of Chicago residents in eight selected\r\nneighborhoods. The combined data collection contains variables on\r\ntopics such as residents' demographics and socioeconomic status,\r\npersonal crime rates, property crime rates, neighborhood crime rates,\r\nand neighborhood characteristics. The documentation contains three\r\npieces of information for each variable: variable reference numbers\r\nfor both the Atlanta and Chicago datasets, the complete wording of the\r\nquestions put to the respondents of each survey, and the exact wording of\r\nthe coding schemes adopted by the researchers.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reactions to Crime in Atlanta and Chicago, 1979-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "79f1964f43630996315b2ce7f9c0570e1d485a9d3641420744311387050ecfb8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2801" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "67b8d5b4-6372-4763-83ab-b1f33986d8cd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:54.600321", + "description": "ICPSR08215.v2", + "format": "", + "hash": "", + "id": "371836ff-498e-4439-90c2-7e17817940f3", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:08.400296", + "mimetype": "", + "mimetype_inner": null, + "name": "Reactions to Crime in Atlanta and Chicago, 1979-1980 ", + "package_id": "b8e56832-a98c-4c50-a948-4a8ca8f9a92f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08215.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-values", + "id": "ac077563-7d1f-4662-985b-610e1938729f", + "name": "property-values", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race-relations", + "id": "d51fb5f9-ef92-4d18-bcf1-633eedf4d389", + "name": "race-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0a31ef35-1344-4846-ba4d-8672f753c53b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:57.762233", + "metadata_modified": "2024-11-01T20:49:19.317043", + "name": "the-stop-question-and-frisk-data", + "notes": "Data records from the NYPD Stop, Question and Frisk Database. Data is made available in SPSS portable file format and Comma, Separated Value (CSV) format.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "The Stop, Question and Frisk Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f0727df0d28390d7c20565dfd1e82921a4b714ffec45b01c0a779e0b3cb7f6db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/ftxv-d5ix" + }, + { + "key": "issued", + "value": "2013-03-07" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/ftxv-d5ix" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "34fe528e-aa60-4db0-a043-89331b349c1b" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:57.784333", + "description": "stopfrisk.page", + "format": "HTML", + "hash": "", + "id": "20b685be-d1bd-494e-a5fd-1a84cdfc1fe9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:57.784333", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "0a31ef35-1344-4846-ba4d-8672f753c53b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www1.nyc.gov/site/nypd/stats/reports-analysis/stopfrisk.page", + "url_type": null + } + ], + "tags": [ + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department", + "id": "561d5f91-cf81-4e80-9f2a-990b45718546", + "name": "police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "question-and-frisk-data", + "id": "c84f4ea8-098b-4573-a4d8-589c688f10a2", + "name": "question-and-frisk-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "the-stop", + "id": "d62a5f98-573b-4cae-9d6c-530dda19cc49", + "name": "the-stop", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3e1fa8d0-80f6-4f16-be86-571837069d6b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:06.950783", + "metadata_modified": "2023-11-28T10:13:20.121894", + "name": "calls-for-service-to-police-as-a-means-of-evaluating-crime-trends-in-oklahoma-city-1986-19-3dac9", + "notes": "In an effort to measure the effectiveness of crime\r\ndeterrents and to estimate crime rates, calls for assistance placed to\r\npolice in Oklahoma City over a two-year period were enumerated. This\r\ntype of call was studied in order to circumvent problems such as\r\n\"interviewer's effect\" and sampling errors that occur with other\r\nmethods. The telephone calls were stratified by police district,\r\nallowing for analysis on the neighborhood level to determine whether\r\ndeterrence operates ecologically--that is, by neighbors informing one\r\nanother about arrests which took place as a result of their calls to\r\nthe police. In measuring deterrence, only the calls that concerned\r\nrobbery were used. To estimate crime rates, calls were tallied on a\r\nmonthly basis for 18 types of offenses: aggravated assault, robbery,\r\nrape, burglary, grand larceny, motor vehicle theft, simple assault,\r\nfraud, child molestation, other sex offenses, domestic disturbance,\r\ndisorderly conduct, public drunkenness, vice and drugs, petty larceny,\r\nshoplifting, kidnapping/hostage taking, and suspicious activity.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Calls for Service to Police as a Means of Evaluating Crime Trends in Oklahoma City, 1986-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4d5bd2e783e86bf7256103483d91919b767411e9793ea207dcd5e16163df815e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3841" + }, + { + "key": "issued", + "value": "1992-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9daaee54-b185-4511-8a9b-91cc7fdf9114" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:06.958139", + "description": "ICPSR09669.v1", + "format": "", + "hash": "", + "id": "546c0449-0c35-40d8-b119-ffdb45c0a83b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:49.136619", + "mimetype": "", + "mimetype_inner": null, + "name": "Calls for Service to Police as a Means of Evaluating Crime Trends in Oklahoma City, 1986-1988", + "package_id": "3e1fa8d0-80f6-4f16-be86-571837069d6b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09669.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-disorders", + "id": "481e0920-71c2-4dee-b8d7-c9f3754124b1", + "name": "civil-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kidnapping", + "id": "77581724-8523-4a60-bc91-998247dd9654", + "name": "kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "petty-theft", + "id": "ffd4534d-54ca-4274-a04a-e04dfd66313f", + "name": "petty-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0a844043-c604-4c49-814c-89bb1361dcc6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:48:36.075554", + "metadata_modified": "2023-02-13T20:57:43.313921", + "name": "new-york-police-department-nypd-stop-question-and-frisk-database-2006-35a1a", + "notes": "These data were originally collected by New York Police Department officers and record information gathered as a result of stop question and frisk (SQF) encounters during 2006. These data were used in a study carried out, under contract to the New York City Police Foundation, by the Rand Corporation's Center on Quality Policing. The release of the study, \"Analysis of Racial Disparities in the New York Police Department's Stop, Question, and Frisk Practices\" (Rand Document TR-534-NYCPF, 2007) generated interest in making the data available for secondary analysis. This data collection contains information on the officer's reasons for initiating a stop, whether the stop led to a summons or arrest, demographic information for the person stopped, and the suspected criminal behavior.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "New York Police Department (NYPD) Stop, Question, and Frisk Database, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d963615b079f9dbde26271ced81624f9dba99ff0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2690" + }, + { + "key": "issued", + "value": "2008-06-09T09:57:55" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-06-09T10:59:20" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "0dddb92d-a02c-4ca1-a3bd-99c1c365a281" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:48:36.121414", + "description": "ICPSR21660.v1", + "format": "", + "hash": "", + "id": "bf782d21-5bd9-418e-b3a9-8a28e3745b4f", + "last_modified": null, + "metadata_modified": "2023-02-13T18:39:15.153663", + "mimetype": "", + "mimetype_inner": null, + "name": "New York Police Department (NYPD) Stop, Question, and Frisk Database, 2006", + "package_id": "0a844043-c604-4c49-814c-89bb1361dcc6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21660.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "search-and-seizure", + "id": "3af8b4d7-7376-4f50-bb43-8ff3e89ce850", + "name": "search-and-seizure", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:01.182330", + "metadata_modified": "2024-09-17T20:41:43.207747", + "name": "crime-incidents-in-2014", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "16ba45c6dc8236187f973a3d14ddb9e75426a52c8045ef4607df6b9ad190ed4d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6eaf3e9713de44d3aa103622d51053b5&sublayer=9" + }, + { + "key": "issued", + "value": "2015-04-29T17:24:57.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "d3098be6-9066-41d8-84c3-4660e0e3e20f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.253379", + "description": "", + "format": "HTML", + "hash": "", + "id": "dfb61574-b3ea-455b-992b-55729eac0216", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.214832", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:01.184105", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "432115dd-54ab-4866-856b-5ba062243e37", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:01.164731", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.253387", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a615abcc-94f2-4605-9c25-5419f6603f62", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.215454", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:01.184107", + "description": "", + "format": "CSV", + "hash": "", + "id": "55e12f5c-65a0-4ae2-9385-8a32854339b7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:01.164848", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6eaf3e9713de44d3aa103622d51053b5/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:01.184109", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a4be8703-5219-402d-a8e2-1d149017b87f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:01.164969", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6eaf3e9713de44d3aa103622d51053b5/geojson?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:01.184110", + "description": "", + "format": "ZIP", + "hash": "", + "id": "9e821db5-a1cf-4ff0-a401-ca39fa444636", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:01.165081", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6eaf3e9713de44d3aa103622d51053b5/shapefile?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:01.184112", + "description": "", + "format": "KML", + "hash": "", + "id": "9d124400-5d25-4646-b42d-3bcd1b8d413d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:01.165192", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6eaf3e9713de44d3aa103622d51053b5/kml?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "93f86acd-fc04-43b3-8d55-de06e6e3c612", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-11-25T12:24:26.834718", + "metadata_modified": "2024-11-25T12:24:26.834723", + "name": "apd-discharge-of-a-firearm-against-a-dog", + "notes": "This dataset accounts for incidents where an APD officer discharged a firearm against a dog. APD is required to annually post this information as a result of the 2017 settlement of the lawsuit of Reyes vs. the City of Austin.\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided are for informational use only and may differ from official APD crime data.\n2. APD’s crime database is continuously updated, so reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different data sources may have been used.\n3. The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Discharge of a Firearm Against a Dog", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b9b296398753586078b087cdd670e2c7ca245802e6853e90cc5f3a09ade9b5c1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/w675-gknx" + }, + { + "key": "issued", + "value": "2024-07-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/w675-gknx" + }, + { + "key": "modified", + "value": "2024-07-24" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cd040c27-7cd4-462c-aa24-a33d62f7e6d2" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:24:26.838489", + "description": "", + "format": "CSV", + "hash": "", + "id": "b09c8c43-d1fb-4f1d-8266-9454d9586e15", + "last_modified": null, + "metadata_modified": "2024-11-25T12:24:26.822146", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "93f86acd-fc04-43b3-8d55-de06e6e3c612", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w675-gknx/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:24:26.838492", + "describedBy": "https://data.austintexas.gov/api/views/w675-gknx/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ee3855d3-2743-48c2-a35b-f49982e3a8ed", + "last_modified": null, + "metadata_modified": "2024-11-25T12:24:26.822311", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "93f86acd-fc04-43b3-8d55-de06e6e3c612", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w675-gknx/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:24:26.838494", + "describedBy": "https://data.austintexas.gov/api/views/w675-gknx/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cf23885e-80af-4d72-a0c5-9382a8355c7e", + "last_modified": null, + "metadata_modified": "2024-11-25T12:24:26.822430", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "93f86acd-fc04-43b3-8d55-de06e6e3c612", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w675-gknx/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:24:26.838495", + "describedBy": "https://data.austintexas.gov/api/views/w675-gknx/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a05b64ca-430c-46e8-8d85-cbf067c9c24d", + "last_modified": null, + "metadata_modified": "2024-11-25T12:24:26.822558", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "93f86acd-fc04-43b3-8d55-de06e6e3c612", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w675-gknx/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dog", + "id": "aa2c47cd-48d9-4ab9-aa7e-9a4324c51646", + "name": "dog", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearm", + "id": "6981c22c-9225-4960-9e78-5074528a3ce7", + "name": "firearm", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d5b6d340-b6cf-4225-b10b-8a001b3a3276", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:19.638495", + "metadata_modified": "2023-11-28T10:01:18.791033", + "name": "police-decision-making-in-sexual-assault-cases-an-analysis-of-crime-reported-to-the-los-an-6699f", + "notes": "\r\nThis study used a mixed-methods approach to pursue five interrelated objectives: (1) to document the extent of case attrition and to identify the stages of the criminal justice process where attrition is most likely to occur; (2) to identify the case complexities and evidentiary factors that affect the likelihood of attrition in sexual assault cases; (3) to identify the predictors of case outcomes in sexual assault cases; (4) to provide a comprehensive analysis of the factors that lead police to unfound the charges in sexual assault cases; and (5) to identify the situations in which sexual assault cases are being cleared by exceptional means.\r\nToward this end, three primary data sources were used: (1) quantitative data on the outcomes of sexual assaults reported to the Los Angeles Police Department (LAPD) and the Los Angeles County Sheriff's Department (LASD) from 2005 to 2009, (2) qualitative data from interviews with detectives and with deputy district attorneys with the Los Angeles District Attorney's Office who handled sexual assault cases during this time period, and (3) detailed quantitative and qualitative data from case files for a sample of cases reported to the two agencies in 2008.\r\n\r\nThe complete case files for sexual assaults that were reported to the Los Angeles Police Department and the Los Angeles County Sheriff's Department in 2008 were obtained by members of the research team and very detailed information (quantitative and qualitative data) was extracted from the files on each case in Dataset 1 (Case Outcomes and Characteristics: Reports from 2008). The case file included the crime report prepared by the patrol officer who responded to the crime and took the initial report from the complainant, all follow-up reports prepared by the detective to whom the case was assigned for investigation, and the detective's reasons for unfounding the report or for clearing the case by arrest or by exceptional means. The case files also included either verbatim accounts or summaries of statements made by the complainant, by witnesses (if any), and by the suspect (if the suspect was interviewed); a description of physical evidence recovered from the alleged crime scene, and the results of the physical exam (Sexual Assault Response Team (SART) exam) of the victim (if the victim reported the crime within 72 hours of the alleged assault). Members of the research team read through each case file and recorded data in an SPSS data file. There are 650 cases and 261 variables in the data file. The variables in the data file include administrative police information and charges listed on the police report. There is also information related to the victim, the suspect, and the case.\r\n\r\n\r\nDatasets 2-5 were obtained from the district attorney's office and contain outcome data that resulted in the arrest of a suspect.\r\nThe outcome data obtained from the agency was for the following sex crimes: rape, attempted rape, sexual penetration with a foreign object, oral copulation, sodomy, unlawful sex, and sexual battery.\r\n\r\n\r\nDataset 3 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Police Department - Adult Arrests) is a subset of Dataset 2 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Police Department - All Cases) in that it only contains cases that resulted in the arrest of at least one adult suspect. Dataset 2 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Police Department - All Cases) contains 10,832 cases and 29 variables. Dataset 3 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Police Department - Adult Arrests) contains 891 cases and 45 variables.\r\n\r\n\r\nSimilarly, Dataset 5 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Sheriff's Department - Adult Arrests) is a subset of Dataset 4 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Sheriff's Department - All Cases) in that it only contains cases that resulted in the arrest of at least one adult suspect. Dataset 4 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Sheriff's Department - All Cases) contains 3,309 cases and 33 variables. Dataset 5 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Sheriff's Department - Adult Arrests) contains 904 cases and 47 variables.\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Decision Making in Sexual Assault Cases: An Analysis of Crime Reported to the Los Angeles Police Department and the Los Angeles County Sheriff's Department, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f86a56dac4f64653b701d80b39b7f28f43d69d495c46b2eb8c153f5303e94239" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3557" + }, + { + "key": "issued", + "value": "2012-04-11T13:46:13" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-11-18T14:49:52" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e1bb3b30-218b-4303-9490-e9c64415cbfe" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:19.772418", + "description": "ICPSR32601.v2", + "format": "", + "hash": "", + "id": "3cc4e93f-44e8-415c-a4b4-a6deb0f2d9f8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:39:54.784361", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Decision Making in Sexual Assault Cases: An Analysis of Crime Reported to the Los Angeles Police Department and the Los Angeles County Sheriff's Department, 2008", + "package_id": "d5b6d340-b6cf-4225-b10b-8a001b3a3276", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32601.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dfda174d-ae39-4be3-922d-db4e8a7d5dd7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LoudounCounty", + "maintainer_email": "mapping@loudoun.gov", + "metadata_created": "2022-09-02T17:27:51.314433", + "metadata_modified": "2024-09-20T18:42:41.303201", + "name": "loudoun-public-safety-stations-45da1", + "notes": "

    This data set consists of point locations representing the building location of Public Safety structures in Loudoun County, VA. Types of structures included are: Fire and Rescue stations, Sheriff Stations, and Police Stations.
    ", + "num_resources": 6, + "num_tags": 11, + "organization": { + "id": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "name": "loudoun-county-virginia", + "title": "Loudoun County, Virginia", + "type": "organization", + "description": "", + "image_url": "https://www.loudoun.gov/images/pages/N232/Loudoun%20County%20Seal%20-%20Web.jpg", + "created": "2020-11-10T18:27:00.940149", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "private": false, + "state": "active", + "title": "Loudoun Public Safety Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a273782e2c9e7571f4a173f64e97294191448b593894e190a92471b27e587a19" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=254ff1bfd4cf4593a7dc95bd67a6f910&sublayer=0" + }, + { + "key": "issued", + "value": "2020-12-15T16:50:15.000Z" + }, + { + "key": "landingPage", + "value": "https://geohub-loudoungis.opendata.arcgis.com/datasets/LoudounGIS::loudoun-public-safety-stations" + }, + { + "key": "license", + "value": "https://logis.loudoun.gov/loudoun/disclaimer.html" + }, + { + "key": "modified", + "value": "2023-09-12T13:28:41.000Z" + }, + { + "key": "publisher", + "value": "Loudoun County GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.7793,38.9155,-77.3795,39.2587" + }, + { + "key": "harvest_object_id", + "value": "8b992ff8-ba09-4a4e-8b5d-0b56d979710b" + }, + { + "key": "harvest_source_id", + "value": "bc39e510-cff7-4263-8d5b-7c800dd08cd6" + }, + { + "key": "harvest_source_title", + "value": "Loudoun County Virginia Data Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.7793, 38.9155], [-77.7793, 39.2587], [-77.3795, 39.2587], [-77.3795, 38.9155], [-77.7793, 38.9155]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:42:41.337696", + "description": "", + "format": "HTML", + "hash": "", + "id": "9ba97a46-8054-4a09-a530-9e3aff1e9394", + "last_modified": null, + "metadata_modified": "2024-09-20T18:42:41.308556", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dfda174d-ae39-4be3-922d-db4e8a7d5dd7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/datasets/LoudounGIS::loudoun-public-safety-stations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:27:51.318556", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b9cc467b-fe0e-4afc-b82f-92fe08637677", + "last_modified": null, + "metadata_modified": "2022-09-02T17:27:51.294524", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dfda174d-ae39-4be3-922d-db4e8a7d5dd7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://logis.loudoun.gov/gis/rest/services/COL/PublicSafety/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:53:36.334350", + "description": "", + "format": "CSV", + "hash": "", + "id": "8b92cc84-72a1-4536-9f10-233cf99f3eb9", + "last_modified": null, + "metadata_modified": "2024-02-09T14:53:36.297255", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dfda174d-ae39-4be3-922d-db4e8a7d5dd7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/api/download/v1/items/254ff1bfd4cf4593a7dc95bd67a6f910/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:53:36.334355", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b52c01d6-b828-43a4-b71d-0936d04f3eae", + "last_modified": null, + "metadata_modified": "2024-02-09T14:53:36.297400", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dfda174d-ae39-4be3-922d-db4e8a7d5dd7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/api/download/v1/items/254ff1bfd4cf4593a7dc95bd67a6f910/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:53:36.334357", + "description": "", + "format": "ZIP", + "hash": "", + "id": "fbc583a9-58a9-4bc0-b293-54a466f6d9d3", + "last_modified": null, + "metadata_modified": "2024-02-09T14:53:36.297531", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "dfda174d-ae39-4be3-922d-db4e8a7d5dd7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/api/download/v1/items/254ff1bfd4cf4593a7dc95bd67a6f910/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:53:36.334359", + "description": "", + "format": "KML", + "hash": "", + "id": "31e9d747-f92f-473f-9852-18534b494901", + "last_modified": null, + "metadata_modified": "2024-02-09T14:53:36.297660", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "dfda174d-ae39-4be3-922d-db4e8a7d5dd7", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/api/download/v1/items/254ff1bfd4cf4593a7dc95bd67a6f910/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adult-detention-center", + "id": "bb319f3a-8030-4602-afbd-08821acb9b2d", + "name": "adult-detention-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clipandship", + "id": "2901510f-9c30-4d43-9ad7-7515e529666f", + "name": "clipandship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency", + "id": "0d580027-e0a5-4cd5-9465-7b517eb42900", + "name": "emergency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems", + "id": "68fa3417-118b-4b64-9f13-a188d0f32c9d", + "name": "ems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire", + "id": "c47f9fba-5338-4f01-a8f6-f396ffd50880", + "name": "fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lcso", + "id": "464e4dc5-b400-4213-b5db-6e107ec54b01", + "name": "lcso", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rescue", + "id": "68ad96d7-2409-4938-8275-236b0f56d709", + "name": "rescue", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "station", + "id": "037c2342-f66a-46c9-85b8-a88e67345e90", + "name": "station", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7613e189-17ca-4cdf-9c67-72a0c967f0e6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:10.528994", + "metadata_modified": "2023-11-28T10:13:32.413959", + "name": "minimum-legal-drinking-age-and-crime-in-the-united-states-1980-1987-9bd49", + "notes": "This collection focuses on how changes in the legal drinking\r\n age affect the number of fatal motor vehicle accidents and crime rates.\r\n The principal investigators identified three areas of study.\r\n First, they looked at blood alcohol content of drivers involved in\r\n fatal accidents in relation to changes in the drinking age. Second,\r\n they looked at how arrest rates correlated with changes in the drinking\r\n age. Finally, they looked at the relationship between blood alcohol\r\n content and arrest rates. In this context, the investigators used the\r\n percentage of drivers killed in fatal automobile accidents who had\r\n positive blood alcohol content as an indicator of drinking in the\r\n population. Arrests were used as a measure of crime, and arrest rates\r\n per capita were used to create comparability across states and over\r\n time. Arrests for certain crimes as a proportion of all arrests were\r\n used for other analyses to compensate for trends that affect the\r\n probability of arrests in general. This collection contains three\r\n parts. Variables in the Federal Bureau of Investigation Crime Data file\r\n (Part 1) include the state and year to which the data apply, the type of\r\n crime, and the sex and age category of those arrested for crimes. A\r\n single arrest is the unit of analysis for this file. Information in\r\n the Population Data file (Part 2) includes population counts for the\r\n number of individuals within each of seven age categories, as well as\r\n the number in the total population. There is also a figure for the number\r\n of individuals covered by the reporting police agencies from which data\r\n were gathered. The individual is the unit of analysis. The Fatal Accident\r\n Data file (Part 3) includes six variables: the FIPS code for the state,\r\n year of accident, and the sex, age group, and blood alcohol content of\r\n the individual killed. The final variable in each record is a count of\r\n the number of drivers killed in fatal motor vehicle accidents for that\r\n state and year who fit into the given sex, age, and blood alcohol content\r\ngrouping. A driver killed in a fatal accident is the unit of analysis.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Minimum Legal Drinking Age and Crime in the United States, 1980-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "24d1c5b4cb9c6632cd339305c67714b65f0c2b39159a6d9e58d3ae834c1eb801" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3844" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6c47e1c8-8fca-422d-897c-f9479fbb6d4c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:10.594939", + "description": "ICPSR09685.v2", + "format": "", + "hash": "", + "id": "aaf55674-8c84-4ae8-ab55-ba2ae289aaf4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:03.733430", + "mimetype": "", + "mimetype_inner": null, + "name": "Minimum Legal Drinking Age and Crime in the United States, 1980-1987", + "package_id": "7613e189-17ca-4cdf-9c67-72a0c967f0e6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09685.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drinking-age", + "id": "99c55b9c-b6b1-4cb9-a2d4-0fa41e6fa896", + "name": "drinking-age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatalities", + "id": "c0084c03-0651-4f41-834e-233d701a8168", + "name": "fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-accidents", + "id": "29c61ab3-065c-4a29-a8ca-9dec5170887e", + "name": "traffic-accidents", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0e77fc77-06fd-44ca-b6b9-8289aaae6491", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:36.564032", + "metadata_modified": "2023-11-28T09:33:04.021526", + "name": "evaluation-of-the-children-at-risk-program-in-austin-texas-bridgeport-connecticut-mem-1993-d89d6", + "notes": "The Children at Risk (CAR) Program was a comprehensive,\r\nneighborhood-based strategy for preventing drug use, delinquency, and\r\nother problem behaviors among high-risk youth living in severely\r\ndistressed neighborhoods. The goal of this research project was to\r\nevaluate the long-term impact of the CAR program using experimental\r\nand quasi-experimental group comparisons. Experimental comparisons of\r\nthe treatment and control groups selected within target neighborhoods\r\nexamined the impact of CAR services on individual youths and their\r\nfamilies. These services included intensive case management, family\r\nservices, mentoring, and incentives. Quasi-experimental comparisons\r\nwere needed in each city because control group youths in the CAR sites\r\nwere exposed to the effects of neighborhood interventions, such as\r\nenhanced community policing and enforcement activities and some\r\nexpanded court services, and may have taken part in some of the\r\nrecreational activities after school. CAR programs in five cities --\r\nAustin, TX, Bridgeport, CT, Memphis, TN, Seattle, WA, and Savannah, GA\r\n-- took part in this evaluation. In the CAR target areas, juveniles\r\nwere identified by case managers who contacted schools and the courts\r\nto identify youths known to be at risk. Random assignment to the\r\ntreatment or control group was made at the level of the family so that\r\nsiblings would be assigned to the same group. A quasi-experimental\r\ngroup of juveniles who met the CAR eligibility risk requirements, but\r\nlived in other severely distressed neighborhoods, was selected during\r\nthe second year of the evaluation in cities that continued intake of\r\nnew CAR participants into the second year. In these comparison\r\nneighborhoods, youths eligible for the quasi-experimental sample were\r\nidentified either by CAR staff, cooperating agencies, or the staff of\r\nthe middle schools they attended. Baseline interviews with youths and\r\ncaretakers were conducted between January 1993 and May 1994, during\r\nthe month following recruitment. The end-of-program interviews were\r\nconducted approximately two years later, between December 1994 and May\r\n1996. The follow-up interviews with youths were conducted one year\r\nafter the program period ended, between December 1995 and May\r\n1997. Once each year, records were collected from the police, courts,\r\nand schools. Part 1 provides demographic data on each youth, including\r\nage at intake, gender, ethnicity, relationship of caretaker to youth,\r\nand youth's risk factors for poor school performance, poor school\r\nbehavior, family problems, or personal problems. Additional variables\r\nprovide information on household size, including number and type of\r\nchildren in the household, and number and type of adults in the\r\nhousehold. Part 2 provides data from all three youth interviews\r\n(baseline, end-of-program, and follow-up). Questions were asked about\r\nthe youth's attitudes toward school and amount of homework,\r\nparticipation in various activities (school activities, team sports,\r\nclubs or groups, other organized activities, religious services, odd\r\njobs or household chores), curfews and bedtimes, who assisted the\r\nyouth with various tasks, attitudes about the future, seriousness of\r\nvarious problems the youth might have had over the past year and who\r\nhe or she turned to for help, number of times the youth's household\r\nhad moved, how long the youth had lived with the caretaker, various\r\ncriminal activities in the neighborhood and the youth's concerns about\r\nvictimization, opinions on various statements about the police,\r\noccasions of skipping school and why, if the youth thought he or she\r\nwould be promoted to the next grade, would graduate from high school,\r\nor would go to college, knowledge of children engaging in various\r\nproblem activities and if the youth was pressured to join them, and\r\nexperiences with and attitudes toward consumption of cigarettes,\r\nalcohol, and various drugs. Three sections of the questionnaire were\r\ncompleted by the youths. Section A asked questions about the youth's\r\nattitudes toward various statements about self, life, the home\r\nenvironment, rules, and norms. Section B asked questions about the\r\nnumber of times that various crimes had been committed against the\r\nyouth, his or her sexual activity, number of times the youth ran away\r\nfrom home, number of times he or she had committed various criminal\r\nacts, and what weapons he or she had carried. Items in Section C\r\ncovered the youth's alcohol and drug use, and participation in drug\r\nsales. Part 3 provides data from both caretaker interviews (baseline\r\nand end-of-program). Questions elicited the caretaker's assessments of\r\nthe presence of various positive and negative neighborhood\r\ncharacteristics, safety of the child in the neighborhood, attitudes\r\ntoward and interactions with the police, if the caretaker had been\r\narrested, had been on probation, or in jail, whether various crimes\r\nhad been committed against the caretaker or others in the household in\r\nthe past year, activities that the youth currently participated in,\r\ncurfews set by the caretaker, if the caretaker had visited the school\r\nfor various reasons, school performance or problems by the youth and\r\nthe youth's siblings, amount of the caretaker's involvement with\r\nactivities, clubs, and groups, the caretaker's financial, medical, and\r\npersonal problems and assistance received in the past year, if he or\r\nshe was not able to obtain help, why not, and information on the\r\ncaretaker's education, employment, income level, income sources, and\r\nwhere he or she sought medical treatment for themselves or for the\r\nyouth. Two sections of the data collection instruments were completed\r\nby the caretaker. Section A dealt with the youth's personal problems\r\nor problems with others, and the youth's friends. Additional questions\r\nfocused on the family's interactions, rules, and norms. Section B\r\nitems asked about the caretaker's alcohol and drug use, and any\r\nalcohol and drug use or criminal justice involvement by others in the\r\nhousehold older than the youth. Part 4 consists of data from schools,\r\npolice, and courts. School data include the youth's grades,\r\ngrade-point average (GPA), absentee rate, reasons for absences, and\r\nwhether the youth was promoted each school year. Data from police\r\nrecords include police contacts, detentions, violent offenses,\r\ndrug-related offenses, and arrests prior to recruitment in the CAR\r\nprogram and in Years 1-4 after recruitment, court contacts and charges\r\nprior to recruitment and in Years 1-4 after recruitment, and how the\r\ncharges were disposed.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Children at Risk Program in Austin, Texas, Bridgeport, Connecticut, Memphis, Tennessee, Savannah, Georgia, and Seattle, Washington, 1993-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "15449bbe6a18d945a7ada1d2020feb2818e7bfa4ce730c6835cea98ecdba0152" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2922" + }, + { + "key": "issued", + "value": "2000-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f2f4db36-faa4-4476-a11a-e1434ad88038" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:36.582343", + "description": "ICPSR02686.v1", + "format": "", + "hash": "", + "id": "bff79073-080d-4dcf-bc45-e45abf783a52", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:39.081931", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Children at Risk Program in Austin, Texas, Bridgeport, Connecticut, Memphis, Tennessee, Savannah, Georgia, and Seattle, Washington, 1993-1997", + "package_id": "0e77fc77-06fd-44ca-b6b9-8289aaae6491", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02686.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-services", + "id": "306a6f4f-bb45-4ccc-9397-e982198735f9", + "name": "family-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-attitudes", + "id": "ed6bb5d2-5dfd-4a21-aac9-f5a2e583e257", + "name": "student-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-behavior", + "id": "8bc1ab24-3752-494b-b680-f843d3725896", + "name": "student-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "you", + "id": "2bf77037-367e-4f12-860e-b8042dc00447", + "name": "you", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "02483edc-a6f8-440f-821c-55f6e895f4cb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:59:09.171580", + "metadata_modified": "2024-09-17T21:37:16.275901", + "name": "parking-violations-issued-in-january-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f944fef83d075a88bc7bf217cf8cd136602b5f751eb9c4580e5210b083d097bd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b5c944d5b41543a5b799dcfdf7ed2a27&sublayer=0" + }, + { + "key": "issued", + "value": "2021-03-02T16:58:12.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:57:26.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d282b0b8-1019-49d2-8743-fd555aca763a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:16.321092", + "description": "", + "format": "HTML", + "hash": "", + "id": "9210fb2e-49c7-4176-924a-37fea56bb6ab", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:16.282063", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "02483edc-a6f8-440f-821c-55f6e895f4cb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:59:09.173571", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "62578b72-3e0a-4806-8a66-82adfc735847", + "last_modified": null, + "metadata_modified": "2024-04-30T17:59:09.147518", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "02483edc-a6f8-440f-821c-55f6e895f4cb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:16.321097", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7c419e1b-2a16-41cd-a106-0a60f7dde629", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:16.282317", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "02483edc-a6f8-440f-821c-55f6e895f4cb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:59:09.173573", + "description": "", + "format": "CSV", + "hash": "", + "id": "9e84d654-cf90-40a6-93bb-0a234709474b", + "last_modified": null, + "metadata_modified": "2024-04-30T17:59:09.147633", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "02483edc-a6f8-440f-821c-55f6e895f4cb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b5c944d5b41543a5b799dcfdf7ed2a27/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:59:09.173575", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1de58d89-93d9-43bd-b198-95ca311b8071", + "last_modified": null, + "metadata_modified": "2024-04-30T17:59:09.147753", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "02483edc-a6f8-440f-821c-55f6e895f4cb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b5c944d5b41543a5b799dcfdf7ed2a27/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f64501fc-2760-4386-a66b-c6eb1b30f2f3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:21:41.889230", + "metadata_modified": "2024-12-25T11:58:37.984617", + "name": "austin-police-department-open-policing-data-release", + "notes": "Austin City Council Resolution 20230914-132", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Austin Police Department Open Policing Data Release", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a0ed7ebf300cb88597d698994747314e15233c2582fef3645e91269baa89abd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/8fv5-rasp" + }, + { + "key": "issued", + "value": "2023-12-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/8fv5-rasp" + }, + { + "key": "modified", + "value": "2024-11-26" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cd6aca8a-a4e8-49ed-9f2a-e0851ae06ab8" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0ecfd1aa-56d0-4463-b8a8-842c9c9048a3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "IvanMN", + "maintainer_email": "no-reply@data.providenceri.gov", + "metadata_created": "2020-11-12T12:32:10.088434", + "metadata_modified": "2024-05-03T17:58:51.335924", + "name": "providence-police-crime-statistics", + "notes": "Crime data in the weekly report is compiled on Monday mornings based on the data available at that time. As crimes are investigated the nature of and facts about a crime may result in revisions to data compiled in previous weeks. Any questions regarding the weekly crime report should be directed to the City of Providence, Office of Public Safety at 401-272-3121", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "name": "city-of-providence", + "title": "City of Providence", + "type": "organization", + "description": "", + "image_url": "https://data.providenceri.gov/api/assets/0D737DBB-91A0-4151-BF06-C34EEA7BE5D3?OpenDataHeader.jpg", + "created": "2020-11-10T18:06:35.112297", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "private": false, + "state": "active", + "title": "Providence Police Crime Statistics", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d4c9d2a816c3cc1a6c31bb14255e2bda0618e18126fcf405e6d8b5cd48781b63" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.providenceri.gov/api/views/uyby-gbxp" + }, + { + "key": "issued", + "value": "2016-03-07" + }, + { + "key": "landingPage", + "value": "https://data.providenceri.gov/d/uyby-gbxp" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2024-05-02" + }, + { + "key": "publisher", + "value": "data.providenceri.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.providenceri.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fb3c4c24-b304-4b85-bbd3-d4858101ca4f" + }, + { + "key": "harvest_source_id", + "value": "d62c4cd7-f478-4110-ab03-adc778a15795" + }, + { + "key": "harvest_source_title", + "value": "City of Providence Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-03T17:58:51.360552", + "description": "", + "format": "HTML", + "hash": "", + "id": "93bda853-50d5-42ce-918a-a6a2cfa1cf3e", + "last_modified": null, + "metadata_modified": "2024-05-03T17:58:51.343839", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "0ecfd1aa-56d0-4463-b8a8-842c9c9048a3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ppd.providenceri.gov/crimedata", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d616536d-bb97-4326-9399-6cae2935ccbf", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:48:34.442772", + "metadata_modified": "2023-11-28T09:19:34.203445", + "name": "uniform-crime-reports-united-states-1930-1959-a3322", + "notes": "This collection contains electronic versions of the Uniform\r\n Crime Reports publications for the early years of the Uniform Crime\r\n Reporting Program in the United States. The reports, which were\r\n published monthly from 1930 to 1931, quarterly from 1932 to 1940, and\r\n annually from 1941 to 1959, consist of tables showing the number of\r\n offenses known to the police as reported to the Federal Bureau of\r\n Investigation by contributing police departments. The term \"offenses\r\n known to the police\" includes those crimes designated as Part I\r\n classes of the Uniform Classification code occurring within the police\r\n jurisdiction, whether they became known to the police through reports\r\n of police officers, citizens, prosecuting or court officials, or\r\n otherwise. They were confined to the following group of seven classes\r\n of grave offenses, historically those offenses most often and most\r\n completely reported to the police: felonious homicide, including\r\n murder and nonnegligent manslaughter, and manslaughter by negligence,\r\n rape, robbery, aggravated assault, burglary -- breaking and entering,\r\n and larceny -- theft (including thefts $50 and over, and thefts under\r\n $50, and auto theft). The figures also included the number of\r\n attempted crimes in the designated classes excepting attempted murders\r\n classed as aggravated assaults. In other words, an attempted burglary\r\n or robbery, for example, was reported in the same manner as if the\r\n crimes had been completed. \"Offenses known to the police\" included,\r\n therefore, all of the above offenses, including attempts, which were\r\n reported by the police departments and not merely arrests or cleared\r\ncases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Uniform Crime Reports [United States], 1930-1959", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "13c38b6633143e761636e2aa5d94757c4fd35a6604e6d2e86523d8c82d324db8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2688" + }, + { + "key": "issued", + "value": "2003-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-06-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "d0899e96-40fe-4198-9d79-0eb0ecae1c17" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:48:34.606803", + "description": "ICPSR03666.v1", + "format": "", + "hash": "", + "id": "7e564101-3635-42ac-b391-2482fda1df1b", + "last_modified": null, + "metadata_modified": "2023-02-13T18:39:12.403978", + "mimetype": "", + "mimetype_inner": null, + "name": "Uniform Crime Reports [United States], 1930-1959", + "package_id": "d616536d-bb97-4326-9399-6cae2935ccbf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03666.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "20f7cadd-6355-43d8-a3e4-c00a9d23dac9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LoudounCounty", + "maintainer_email": "mapping@loudoun.gov", + "metadata_created": "2022-09-02T17:24:23.579014", + "metadata_modified": "2022-09-02T17:24:23.579022", + "name": "crime-reports-1cea8", + "notes": "

    The Sheriff's Office provides an online mapping and analysis service that combines the value of law enforcement data with the ease of use of Google-based mapping and an analytics module so that members of the public can view police data in a high-impact map or summary descriptive format.

    The online mapping tool allows residents to view information about crimes relevant to their community.

    View daily crime reports and significant incident reports.

    ", + "num_resources": 2, + "num_tags": 6, + "organization": { + "id": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "name": "loudoun-county-virginia", + "title": "Loudoun County, Virginia", + "type": "organization", + "description": "", + "image_url": "https://www.loudoun.gov/images/pages/N232/Loudoun%20County%20Seal%20-%20Web.jpg", + "created": "2020-11-10T18:27:00.940149", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "private": false, + "state": "active", + "title": "Crime Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "feda1084c7e7aff7d721cd2bada24a96bc078e92" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6aebfed598494cf893c1cc4215d5a930" + }, + { + "key": "issued", + "value": "2016-07-08T14:22:57.000Z" + }, + { + "key": "landingPage", + "value": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::crime-reports" + }, + { + "key": "license", + "value": "https://logis.loudoun.gov/loudoun/disclaimer.html" + }, + { + "key": "modified", + "value": "2018-05-24T19:25:41.000Z" + }, + { + "key": "publisher", + "value": "Loudoun GIS" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6b4336b7-35b0-484f-a5ce-a858231d7dbd" + }, + { + "key": "harvest_source_id", + "value": "bc39e510-cff7-4263-8d5b-7c800dd08cd6" + }, + { + "key": "harvest_source_title", + "value": "Loudoun County Virginia Data Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:24:23.597255", + "description": "", + "format": "HTML", + "hash": "", + "id": "b0c7c15d-b610-4931-9617-906c35bcfae2", + "last_modified": null, + "metadata_modified": "2022-09-02T17:24:23.562903", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "20f7cadd-6355-43d8-a3e4-c00a9d23dac9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::crime-reports", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:24:23.597261", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b6f11b37-0c9c-4296-82a7-958cacef13ba", + "last_modified": null, + "metadata_modified": "2022-09-02T17:24:23.563204", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "20f7cadd-6355-43d8-a3e4-c00a9d23dac9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.crimereports.com/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-needs", + "id": "e79d8da0-6e11-4691-813d-ace02ec1815c", + "name": "community-needs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "loudoun-county", + "id": "ae6c3656-0c89-4bcc-ad88-a8ee99be945b", + "name": "loudoun-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9b6eede5-c428-4e69-941b-eef4a4279955", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LoudounCounty", + "maintainer_email": "mapping@loudoun.gov", + "metadata_created": "2022-09-02T17:24:54.480329", + "metadata_modified": "2024-11-29T19:53:25.968655", + "name": "waze-lcso-traffic-incidents-b396b", + "notes": "Traffic incidents worked by the Loudoun County Sheriff’s Office, the Middleburg Police Department, and the Purcellville Police Department.", + "num_resources": 2, + "num_tags": 12, + "organization": { + "id": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "name": "loudoun-county-virginia", + "title": "Loudoun County, Virginia", + "type": "organization", + "description": "", + "image_url": "https://www.loudoun.gov/images/pages/N232/Loudoun%20County%20Seal%20-%20Web.jpg", + "created": "2020-11-10T18:27:00.940149", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "private": false, + "state": "active", + "title": "Waze LCSO Traffic Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5d5b76660c41c2210dc4560bc0b98dd69a365feb234e18608cdd46de88042420" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ec25a86c260b48ff96c96cd19d32e30f" + }, + { + "key": "issued", + "value": "2020-11-24T18:44:53.000Z" + }, + { + "key": "landingPage", + "value": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::waze-lcso-traffic-incidents" + }, + { + "key": "license", + "value": "https://logis.loudoun.gov/loudoun/disclaimer.html" + }, + { + "key": "modified", + "value": "2022-10-07T13:41:34.000Z" + }, + { + "key": "publisher", + "value": "Loudoun County GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent}}" + }, + { + "key": "harvest_object_id", + "value": "f7bbcb71-ed43-4f91-a616-39bd6aab1667" + }, + { + "key": "harvest_source_id", + "value": "bc39e510-cff7-4263-8d5b-7c800dd08cd6" + }, + { + "key": "harvest_source_title", + "value": "Loudoun County Virginia Data Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:24:54.509665", + "description": "", + "format": "HTML", + "hash": "", + "id": "834621bf-2a5e-4572-a55a-098f624442a0", + "last_modified": null, + "metadata_modified": "2022-09-02T17:24:54.453762", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9b6eede5-c428-4e69-941b-eef4a4279955", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::waze-lcso-traffic-incidents", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:24:54.509676", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "83ee6f0f-1593-499b-91a0-2c27df8ad143", + "last_modified": null, + "metadata_modified": "2022-09-02T17:24:54.454013", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9b6eede5-c428-4e69-941b-eef4a4279955", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.loudoun.gov/4657/Traffic-Incident-Map", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accident", + "id": "5a255c3f-3208-403b-ba5f-69f7f73ce3e1", + "name": "accident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lcso", + "id": "464e4dc5-b400-4213-b5db-6e107ec54b01", + "name": "lcso", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ritis", + "id": "c87f5b21-1182-484a-bce7-87a17e55ae65", + "name": "ritis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "road-closures", + "id": "0f2236fc-af3b-4e78-ad6f-3ec941f68d0d", + "name": "road-closures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-reports", + "id": "a7536473-1e9d-4b95-b3d4-ce6908fd4ea5", + "name": "traffic-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vdot", + "id": "4a6e0b9f-7f1c-4651-9970-4e1244dfc5ab", + "name": "vdot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "waze", + "id": "90ee8462-4437-4a9b-ac55-bb1553f4d1a4", + "name": "waze", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f2873483-d587-4e52-873c-df26ecbd1f4f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Pauline Zaldonis", + "maintainer_email": "no-reply@data.ct.gov", + "metadata_created": "2023-06-04T01:39:00.894107", + "metadata_modified": "2023-09-15T14:51:05.071136", + "name": "national-incident-based-reporting-system-nibrs", + "notes": "The CT Department of Emergency Services and Public Protection makes data on crime in Connecticut available at https://ct.beyond2020.com/. Crime data is continuously collected from all law enforcement agencies in the state, validated and made available for reporting. Reports on this site are updated nightly.\n\nAdditional data from DESPP is available here: https://portal.ct.gov/DESPP/Division-of-State-Police/Crimes-Analysis-Unit/Crimes-Analysis-Unit", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "c0e9f307-e44b-4de2-bb46-e8045d0990db", + "name": "state-of-connecticut", + "title": "State of Connecticut", + "type": "organization", + "description": "", + "image_url": "https://stateofhealth.ct.gov/Images/OpenDataPortalIcon.png", + "created": "2020-11-10T16:44:04.450020", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c0e9f307-e44b-4de2-bb46-e8045d0990db", + "private": false, + "state": "active", + "title": "National Incident-Based Reporting System (NIBRS)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4b5f2335d4cf354c97a86a10a4bf76a705b0fe6e0fa27e858d222301a4634adf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ct.gov/api/views/7t99-gbjg" + }, + { + "key": "issued", + "value": "2023-05-24" + }, + { + "key": "landingPage", + "value": "https://data.ct.gov/d/7t99-gbjg" + }, + { + "key": "modified", + "value": "2023-06-30" + }, + { + "key": "publisher", + "value": "data.ct.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ct.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "891d6536-0dbf-488c-86de-68594409c2ae" + }, + { + "key": "harvest_source_id", + "value": "36c82f29-4f54-495e-a878-2c07320bf10c" + }, + { + "key": "harvest_source_title", + "value": "Connecticut Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-04T01:39:00.938791", + "description": "The CT Department of Emergency Services and Public Protection makes data on crime in Connecticut available at https://ct.beyond2020.com/. Crime data is continuously collected from all law enforcement agencies in the state, validated and made available for reporting. Reports on this site are updated nightly.\n\n", + "format": "HTML", + "hash": "", + "id": "f547f6b2-9f29-4a83-a421-2887ffa86a9c", + "last_modified": null, + "metadata_modified": "2023-06-04T01:39:00.866795", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "National Incident-Based Reporting System (NIBRS)", + "package_id": "f2873483-d587-4e52-873c-df26ecbd1f4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ct.beyond2020.com/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "beyond-2020", + "id": "34c568d4-1f60-4398-9b14-32f7e2449f98", + "name": "beyond-2020", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-emergency-services-and-public-protection", + "id": "6ec8900c-413d-42b1-8af4-10d2118102fe", + "name": "department-of-emergency-services-and-public-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "despp", + "id": "b7d25cf4-0c4a-4017-92ab-c24aa39926b1", + "name": "despp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "29d6d22e-f7fb-419e-8df7-ea76a42e5ab3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:18:24.446110", + "metadata_modified": "2024-05-25T11:18:24.446115", + "name": "census-block-group-interactive-map-guide", + "notes": "Guide for Census Block Group Map", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Census Block Group Interactive Map Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9700f7644ece1c0eca09e249c640fa2ba015a1778518642dd3d2eb7017654ce9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/6ua8-656i" + }, + { + "key": "issued", + "value": "2024-03-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/6ua8-656i" + }, + { + "key": "modified", + "value": "2024-03-07" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c31293ca-67cb-435d-8962-f31393c043cf" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bbd05c6c-2f47-44dd-9342-d2f1440f1c67", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:42:50.913131", + "metadata_modified": "2023-11-28T09:05:25.178692", + "name": "police-departments-arrests-and-crime-in-the-united-states-1860-1920-476a7", + "notes": "These data on 19th- and early 20th-century police department\r\nand arrest behavior were collected between 1975 and 1978 for a study of\r\npolice and crime in the United States. Raw and aggregated time-series\r\ndata are presented in Parts 1 and 3 on 23 American cities for most\r\nyears during the period 1860-1920. The data were drawn from annual\r\nreports of police departments found in the Library of Congress or in\r\nnewspapers and legislative reports located elsewhere. Variables in Part\r\n1, for which the city is the unit of analysis, include arrests for\r\ndrunkenness, conditional offenses and homicides, persons dismissed or\r\nheld, police personnel, and population. Part 3 aggregates the data by\r\nyear and reports some of these variables on a per capita basis, using a\r\nlinear interpolation from the last decennial census to estimate\r\npopulation. Part 2 contains data for 267 United States cities for the\r\nperiod 1880-1890 and was generated from the 1880 federal census volume,\r\nREPORT ON THE DEFECTIVE, DEPENDENT, AND DELINQUENT CLASSES, published\r\nin 1888, and from the 1890 federal census volume, SOCIAL STATISTICS OF\r\nCITIES. Information includes police personnel and expenditures,\r\narrests, persons held overnight, trains entering town, and population.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Departments, Arrests and Crime in the United States, 1860-1920", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "041474e1c6e0694a6fc7718687cfec01efeeff4871d7135e18b699b1d6d341be" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2270" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "12876013-f4db-4b0e-99c1-842514a7d475" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:42:51.053900", + "description": "ICPSR07708.v2", + "format": "", + "hash": "", + "id": "214ddcfa-6e47-4c91-9718-dd7809da2348", + "last_modified": null, + "metadata_modified": "2023-02-13T18:17:04.408852", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Departments, Arrests and Crime in the United States, 1860-1920", + "package_id": "bbd05c6c-2f47-44dd-9342-d2f1440f1c67", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07708.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-chiefs", + "id": "d308c5c3-e1c8-4a2d-9242-29444d5e04ea", + "name": "police-chiefs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "94de4f17-fa92-4eb7-afb1-1508f2b2eefe", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:35.259299", + "metadata_modified": "2023-09-02T09:53:18.885231", + "name": "agency-performance-mapping-indicators-monthly", + "notes": "This dataset provides key performance indicators for several agencies disaggregated by community district, police precinct, borough or school district. Each line of data indicates the relevant agency, the indicator, the type of geographic subunit and number, and data for each month. Data are provided from Fiscal Year 2011 (July 2010) to Fiscal Year 2019 (June 2019). This data is submitted by the relevant agency to the Mayor’s Office of Operations on an annual basis and is available on Operations’ website.\n\nFor the latest available information, please refer to the Mayor's Management Report - Agency Performance Indicators dataset.", + "num_resources": 4, + "num_tags": 25, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Agency Performance Mapping Indicators - Monthly (Historical Data)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "270c17337de788f6130245464d552cca2ec9e9639992603a3b8eb1492ec66f0f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/phxt-vb3r" + }, + { + "key": "issued", + "value": "2019-10-24" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/phxt-vb3r" + }, + { + "key": "modified", + "value": "2023-02-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "51d12480-a389-4f0d-bf74-b430e32c7314" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:35.268397", + "description": "", + "format": "CSV", + "hash": "", + "id": "5197645e-80eb-4ae8-93de-f60f91ab41a8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:35.268397", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "94de4f17-fa92-4eb7-afb1-1508f2b2eefe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/phxt-vb3r/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:35.268408", + "describedBy": "https://data.cityofnewyork.us/api/views/phxt-vb3r/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "93fe4848-c959-4cdf-b656-706ab5260335", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:35.268408", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "94de4f17-fa92-4eb7-afb1-1508f2b2eefe", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/phxt-vb3r/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:35.268413", + "describedBy": "https://data.cityofnewyork.us/api/views/phxt-vb3r/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c8995f25-36c3-42e4-887e-77ef71a9f394", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:35.268413", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "94de4f17-fa92-4eb7-afb1-1508f2b2eefe", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/phxt-vb3r/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:35.268417", + "describedBy": "https://data.cityofnewyork.us/api/views/phxt-vb3r/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2bedff44-cd23-449d-aa5b-515a2bc016d6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:35.268417", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "94de4f17-fa92-4eb7-afb1-1508f2b2eefe", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/phxt-vb3r/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "borough", + "id": "83a82459-eaf1-4434-9db9-54eda15d0bc4", + "name": "borough", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-district", + "id": "02fa78f7-6d40-4749-afd9-fe482ed92a7e", + "name": "community-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dsny", + "id": "0205bca8-5915-461f-b3db-8026fcaefcc4", + "name": "dsny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fdny", + "id": "a5c78d97-bb95-40d9-93f7-c1125dafdb9a", + "name": "fdny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-units", + "id": "053a0c4a-629e-41fd-99fe-dcee8c09aec7", + "name": "fire-units", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kpi", + "id": "6fb162a6-6081-4c3f-99ad-bb20e74eeabb", + "name": "kpi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny-auto", + "id": "d3cc199c-a272-481d-aff5-21c715554cdb", + "name": "larceny-auto", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mayors-management-report", + "id": "ce858dd6-502c-43f5-83ee-7637423fcf0e", + "name": "mayors-management-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-emergencies", + "id": "6a8b5940-5941-418a-934d-a9d8cb29da65", + "name": "medical-emergencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mmr", + "id": "f8fafedc-7ec6-4559-b482-ab1dab833884", + "name": "mmr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance-indicators", + "id": "753a4d1a-c3cc-4a67-b51a-3bc1299b5475", + "name": "performance-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-precinct", + "id": "03e20da3-5d42-4d23-aed5-d1ff6461036d", + "name": "police-precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recycling", + "id": "5f714ce6-7633-4a90-b778-8e95dd428529", + "name": "recycling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "refuse", + "id": "1ae44b42-4f6f-48e0-a3f5-5809e091ec3c", + "name": "refuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sidewalks", + "id": "9caa4d11-ff14-4736-a5e9-877e1bf72fe1", + "name": "sidewalks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "streets", + "id": "177960a6-d37f-4354-a2e3-7ab055ee4c6e", + "name": "streets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "structural-fires", + "id": "c321ec3d-3610-4480-a70b-6bdea61ea1d3", + "name": "structural-fires", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e487f28e-9e8a-4729-be5b-e80b0c8942e1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2023-06-26T08:11:42.398620", + "metadata_modified": "2024-08-04T23:22:59.073180", + "name": "ipaws-archived-alerts", + "notes": "The Integrated Public Alert and Warning System (IPAWS) is a modernization of the nation's alert and warning infrastructure that unifies the United States' Emergency Alert System (EAS), Wireless Emergency Alerts (WEA), the National Oceanic and Atmospheric Administration (NOAA) Weather Radio, and other public alerting systems implemented as a set of Web services. Organized and managed by FEMA, the system supports alert origination by Federal, state, local, territorial and tribal officials, and subsequent dissemination to the public using a range of national and local alerting systems. This dataset contains recent*, historic, and archived IPAWS Common Alerting Protocol (CAP) v1.2 messages from June 2012 to the present including date, time, event code (examples listed below), city, county, joint agency, police, law enforcement, Collaborative Operating Group (COG), State(s), locality, territory or tribe. It can be used to capture and analyze historic and archived messages. *The dataset is published with a twenty-four (24) hour delay to reduce the risk of being confused with an active alert received from the live IPAWS feed. The most recent record will reflect the alert(s) sent twenty-four (24) hours ago (if such records exist). For example, if an alert originator sent an alert at 1459GMT on June 1st and sent a different alert at 1600GMT on June 2nd, these alerts will not be visible in the dataset until 1459GMT on June 2nd and 1600GMT June 3rd respectively. Information on signing up for receiving active alerts can be found at https://www.fema.gov/emergency-managers/practitioners/integrated-public-alert-warning-system . To request access to alerts issued through IPAWS or for a list of companies with access to the IPAWS All-Hazards Information Feed, email ipaws@fema.dhs.gov. The data elements within the CAP messages are well documented and can be found in the following technical document: https://docs.oasis-open.org/emergency/cap/v1.2/CAP-v1.2-os.pdf See also: IPAWS Architecture - https://www.fema.gov/pdf/emergency/ipaws/architecture_diagram.pdf IPAWS Overview - https://www.fema.gov/emergency-managers/practitioners/integrated-public-alert-warning-system This is raw, unedited data with no personally identifiable information from the IPAWS Alert Aggregator from June 2012 to the present created by over 1450 Alert Originators across the country. FEMA does not validate the content of each message. As such, it may contain a small percentage of human error. OpenFEMA does not have a full backup capability so if the site goes down, the information will be inaccessible. This is a rare occurrence. Earlier messages may contain non-compliant geocoordinates. Recent versions of the software check these coordinates for compliance. This dataset is not intended to be an official federal report and should not be considered an official federal report. If you are using this site for other than research purposes, please understand that these CAP messages are captured only after the official IPAWS message has been sent. Note that the original IPAWS CAP message is provided in the originalMessage element of the returned JSON object. The XML based message is encoded such that a separate tool, such as a JSON parser, computer language, or browser must be used to view the original format. See the originalMessage field description for additional details. Due to its size and its hierarchical data structure, working with the IPAWS Archived Alerts file can be challenging. See the OpenFEMA Guide to Working with Large Data Sets page for useful hints and tips: https://www.fema.gov/about/openfema/working-with-large-data-sets . The Developer Resources page has sample IPAWS API queries in the section called IPAWS Archived Alerts Query Examples: https://www.fema.gov/about/openfema/developer-resources", + "num_resources": 1, + "num_tags": 1, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "IPAWS Archived Alerts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9a65a525ef20e6f88216b7fc060e2c7a293afd25a300071a99cb3b96eba1ed72" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "024:070" + ] + }, + { + "key": "identifier", + "value": "FEMA-0379" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2024-08-01T07:58:54-04:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "FEMA/Mission Support/Office of Chief Information Officer" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "18855a44-268f-4a9c-9d57-e6288bc047fd" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-08T05:16:32.137175", + "description": "", + "format": "", + "hash": "", + "id": "a1c4a4e4-a4a3-49a9-acd7-1f14de85acfa", + "last_modified": null, + "metadata_modified": "2024-04-08T05:16:32.131510", + "mimetype": "", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "e487f28e-9e8a-4729-be5b-e80b0c8942e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fema.gov/openfema-data-page/ipaws-archived-alerts-v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "threats-and-hazards", + "id": "7eb395cb-0c16-41d0-8f1e-1876031ddcb3", + "name": "threats-and-hazards", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d2aa90a3-e5b5-456d-8ca7-4f3d218b838a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:25.427051", + "metadata_modified": "2023-11-28T10:07:30.281829", + "name": "crime-factors-and-neighborhood-decline-in-chicago-1979-60294", + "notes": "This study explores the relationship between crime and\r\nneighborhood deterioration in eight neighborhoods in Chicago. The\r\nneighborhoods were selected on the basis of slowly or rapidly\r\nappreciating real estate values, stable or changing racial\r\ncomposition, and high or low crime rates. These data provide the\r\nresults of a telephone survey administered to approximately 400 heads\r\nof households in each study neighborhood, a total of 3,310 completed\r\ninterviews. The survey was designed to measure victimization\r\nexperience, fear and perceptions of crime, protective measures taken,\r\nattitudes toward neighborhood quality and resources, attitudes toward\r\nthe neighborhood as an investment, and density of community\r\ninvolvement. Each record includes appearance ratings for the block of\r\nthe respondent's residence and aggregate figures on personal and\r\nproperty victimization for that city block. The aggregate appearance\r\nratings were compiled from windshield surveys taken by trained\r\npersonnel of the National Opinion Research Center. The criminal\r\nvictimization figures came from Chicago City Police files.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Factors and Neighborhood Decline in Chicago, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c179d984e7a89ebd70c07e0d16ce67195d41f8779fa4c6513ca3e2d51a73b387" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3718" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1997-09-26T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a2adc728-1420-4519-8480-ab8ab980731d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:25.433760", + "description": "ICPSR07952.v1", + "format": "", + "hash": "", + "id": "8401bf75-22d8-429d-8519-1407e47e2bee", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:12.525195", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Factors and Neighborhood Decline in Chicago, 1979 ", + "package_id": "d2aa90a3-e5b5-456d-8ca7-4f3d218b838a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07952.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household-composition", + "id": "f7edfa87-38b2-4f04-9539-c3566299934c", + "name": "household-composition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-conditions", + "id": "833b8ac5-346e-4123-aca6-9368b3fa7eb1", + "name": "housing-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-re", + "id": "262f3f1b-0d03-4f71-b8a0-b80610d89f8d", + "name": "police-re", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "03e9b98e-e783-4a26-9895-bb9d5bbcf579", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:38.934337", + "metadata_modified": "2022-03-30T23:11:15.759425", + "name": "drug-offenses-by-type-of-drug-clarkston-police-department", + "notes": "This dataset is compilation of percentages of drug offenses by type of drug as reported by the City of Clarkston Police Department to NIBRS (National Incident-Based Reporting System), Group A.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Drug Offenses by Type of Drug, Clarkston Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2020-11-02" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/wf4i-evff" + }, + { + "key": "source_hash", + "value": "b1a06625e4f4e632fe3db92d7161323730f661b0" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-14" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/wf4i-evff" + }, + { + "key": "harvest_object_id", + "value": "db45947e-1e8b-457b-9aac-520bba54f87e" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:38.969042", + "description": "", + "format": "CSV", + "hash": "", + "id": "a999f2ec-09d7-497a-b2c2-ad3ad9bd8b32", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:38.969042", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "03e9b98e-e783-4a26-9895-bb9d5bbcf579", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/wf4i-evff/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:38.969049", + "describedBy": "https://data.wa.gov/api/views/wf4i-evff/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7ca0d57c-881c-4e49-9d0e-5181b6a3fd78", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:38.969049", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "03e9b98e-e783-4a26-9895-bb9d5bbcf579", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/wf4i-evff/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:38.969052", + "describedBy": "https://data.wa.gov/api/views/wf4i-evff/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e62a70f5-750a-44db-a7b5-c10a0cf993b4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:38.969052", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "03e9b98e-e783-4a26-9895-bb9d5bbcf579", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/wf4i-evff/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:38.969054", + "describedBy": "https://data.wa.gov/api/views/wf4i-evff/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3f3e0d6f-de57-44a6-acec-0f482630d261", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:38.969054", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "03e9b98e-e783-4a26-9895-bb9d5bbcf579", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/wf4i-evff/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "963040c7-3cf7-449b-9918-8b646f50b7cb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:38.165423", + "metadata_modified": "2023-11-28T09:59:24.671739", + "name": "impact-of-casino-gambling-on-crime-in-the-atlantic-city-region-1970-1984-c16a5", + "notes": "The aim of this data collection was to gauge the impact of \r\n legalized casino gambling on the level and spatial distribution of \r\n crime in the Atlantic City region by comparing crime rates before and \r\n after the introduction of this type of gambling in the area. Data for \r\n the years 1972 through 1984 were collected from various New Jersey \r\n state publications for 64 localities and include information on \r\n population size and density, population characteristics of race, age, \r\n per capita income, education and home ownership, real estate values, \r\n number of police employees and police expenditures, total city \r\n expenditure, and number of burglaries, larcenies, robberies and vehicle \r\n thefts. Spatial variables include population attributes standardized by \r\n land area in square miles, and measures of accessibility, location, and \r\n distance from Atlantic City. For the 1970/1980 data file, additional \r\n variables pertaining to population characteristics were created from \r\n census data to match economic and crime attributes found in the \r\n 1972-1984 data. Data on eight additional locations are available in the \r\n1970/1980 file.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Casino Gambling on Crime in the Atlantic City Region, 1970-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "24be35c7720f52f694e1c03bb5b2860dab838d9cb080936c21cd4fbf67664211" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3508" + }, + { + "key": "issued", + "value": "1989-09-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "12f373fd-2ee4-4a27-8227-f4aebc902650" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:38.252061", + "description": "ICPSR09237.v1", + "format": "", + "hash": "", + "id": "5116a3bb-7aea-4991-879e-b7bebdacf45b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:58.567606", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Casino Gambling on Crime in the Atlantic City Region, 1970-1984", + "package_id": "963040c7-3cf7-449b-9918-8b646f50b7cb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09237.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "casinos", + "id": "20c465f3-bc8a-47a6-84d6-c1822033bdfe", + "name": "casinos", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gambling", + "id": "37be234c-bc84-41c4-8071-c7b75e5a2cdd", + "name": "gambling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-size", + "id": "324146ba-7c6f-438b-a8b9-4cd023cde105", + "name": "population-size", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ffd879f1-ab36-4c6b-88b2-770fda503d4b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:43:15.704902", + "metadata_modified": "2024-11-12T21:54:15.182463", + "name": "crash-details-table", + "notes": "

    A companion table for the Crashes in DC layer. This is a related table linked by field attribution, CRASHID. These crash data are derived from the Metropolitan Police Department's (MPD) crash data management system (COBALT) and represent DDOT's attempt to summarize some of the most requested elements of the crash data. Further, DDOT has attempted to enhance this summary by locating each crash location along the DDOT roadway block line, providing a number of location references for each crash. In the event that location data is missing or incomplete for a crash, it is unable to be published within this dataset.

    Crash details related table,

    • Type of participant (driver, occupant, bicyclist, pedestrian)
    • Age of participants
    • If injured, severity (minor, major, fatal)
    • Type of vehicle (passenger car, large truck, taxi, government, bicycle, pedestrian, etc)
    • If persons issued a ticket
    • If a vehicle, the state (jurisdiction) license plate was issued (not license plate number)
    • Are any persons deemed ‘impaired’
    • Was person in vehicle where speeding was indicated

    Read more at https://ddotwiki.atlassian.net/wiki/spaces/GIS0225/pages/2053603429/Crash+Data. Questions on the contents of these layers should be emailed to Metropolitan Police Department or the DDOT Traffic Safety Division. Questions regarding the Open Data DC can be sent to @OpenDataDC.

    ", + "num_resources": 5, + "num_tags": 13, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crash Details Table", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "539455bac47d6ecc2eb0d0b672ff856deeb1fc9265dfb0d362a55c4e0b5a6155" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=70248b73c20f46b0a5ee895fc91d6222&sublayer=25" + }, + { + "key": "issued", + "value": "2017-06-19T14:07:38.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crash-details-table" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-12T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "e5ca36e4-dd89-4c0d-ab47-0f8ef6e8d645" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:23.291243", + "description": "", + "format": "HTML", + "hash": "", + "id": "c304227f-da44-4fe5-bbcf-dbb6da3996dc", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:23.259103", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ffd879f1-ab36-4c6b-88b2-770fda503d4b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crash-details-table", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:43:15.711670", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "11546c85-85da-479d-980d-f70a1c4906f9", + "last_modified": null, + "metadata_modified": "2024-04-30T17:43:15.680213", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ffd879f1-ab36-4c6b-88b2-770fda503d4b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/25", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:23.291248", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3780657b-d056-419b-9e3e-d8af047a9d36", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:23.259355", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ffd879f1-ab36-4c6b-88b2-770fda503d4b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:43:15.711671", + "description": "", + "format": "CSV", + "hash": "", + "id": "72b47cd1-1caf-4432-8515-33e30a6b7431", + "last_modified": null, + "metadata_modified": "2024-04-30T17:43:15.680328", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ffd879f1-ab36-4c6b-88b2-770fda503d4b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/70248b73c20f46b0a5ee895fc91d6222/csv?layers=25", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:43:15.711673", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "12fa36cd-99b1-47f1-ba69-862cfd82866a", + "last_modified": null, + "metadata_modified": "2024-04-30T17:43:15.680441", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ffd879f1-ab36-4c6b-88b2-770fda503d4b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/70248b73c20f46b0a5ee895fc91d6222/geojson?layers=25", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bike", + "id": "50fdc6e2-c1b7-4a9e-b67d-1be6b16873b1", + "name": "bike", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crashes", + "id": "367bc327-22cc-4538-9dd0-e7d709cfd573", + "name": "crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatality", + "id": "f78ca4c9-64af-4cc1-94b5-dc1e394050fa", + "name": "fatality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "df44f5a1-244a-45d8-81f9-b60d1d91b477", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "59b4fa07-a92a-4c9d-9adc-712fba80faeb", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a639ea21-e990-45d8-967e-d88935ecf0a6", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Performance Analytics & Research", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:23:02.065939", + "metadata_modified": "2025-01-03T21:59:40.054503", + "name": "spd-arrest-data", + "notes": "Under the current business process, every seizure (4th Amendment of the US Constitution) conducted under the evidentiary standard of Probable Cause (PC) is documented in the RMS (Mark43). In addition to physical arrests made by officers, the system is configured to capture warrants, and summons arrests (where the officer is affecting a PC seizure on the authority of someone else (the court) and administrative arrest types that document updates to the identity of the subject who was arrested and additional charges. In total, 12 types of arrest are captured in the source.\n\nNote: This data set includes counts of arrest reports written which are distinct from physical, in-custody events. All counts herein reflect either total counts of arrest reports by the selected filter parameters, and/or the total number of reports written per subject.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "SPD Arrest Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "440b776caf893eb987e3ae70a3097b3fd96789bdfb2cefddae89e613878357dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/9bjs-7a7w" + }, + { + "key": "issued", + "value": "2024-10-24" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/9bjs-7a7w" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "acb91488-1239-4f59-932a-1cc7119428c9" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:02.073747", + "description": "", + "format": "CSV", + "hash": "", + "id": "d89cbdfe-f814-4466-aa40-a03e908ba5b3", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:02.055413", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a639ea21-e990-45d8-967e-d88935ecf0a6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:02.073751", + "describedBy": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7e337491-738b-4f1b-98a1-204863fc7f90", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:02.055626", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a639ea21-e990-45d8-967e-d88935ecf0a6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:02.073753", + "describedBy": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8e78319a-7edf-48b9-b08c-95130f0fef67", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:02.055833", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a639ea21-e990-45d8-967e-d88935ecf0a6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:02.073755", + "describedBy": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "391f254f-a634-435d-84ce-36adc75766cd", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:02.056021", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a639ea21-e990-45d8-967e-d88935ecf0a6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle-police-department", + "id": "24b7c0df-17d0-4358-a83b-7c4af7ea3701", + "name": "seattle-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spd", + "id": "2c4c7f10-c669-4aea-b3a6-09273e494ca9", + "name": "spd", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2e6543a0-e1a7-4059-8947-4a663d173da1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NPS IRMA Help", + "maintainer_email": "NRSS_DataStore@nps.gov", + "metadata_created": "2023-06-01T03:40:50.106889", + "metadata_modified": "2024-06-05T00:40:06.182222", + "name": "great-smoky-mountains-national-park-ranger-stations", + "notes": "This is a vector point file showing Ranger Stations at Great Smoky Mountains National Park (GRSM). Data were collected with GPS and/or aerial photography. The intended use of all data in the park's GIS library is to support diverse park activities including planning, management, maintenance, research, and interpretation.", + "num_resources": 2, + "num_tags": 57, + "organization": { + "id": "143529f7-2eef-4a07-b227-93ac9e84fad8", + "name": "doi-gov", + "title": "Department of the Interior", + "type": "organization", + "description": "The Department of the Interior (DOI) conserves and manages the Nation’s natural resources and cultural heritage for the benefit and enjoyment of the American people, provides scientific and other information about natural resources and natural hazards to address societal challenges and create opportunities for the American people, and honors the Nation’s trust responsibilities or special commitments to American Indians, Alaska Natives, and affiliated island communities to help them prosper.\r\n\r\nSee more at https://www.doi.gov/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/doi.png", + "created": "2020-11-10T15:11:40.499004", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "143529f7-2eef-4a07-b227-93ac9e84fad8", + "private": false, + "state": "active", + "title": "Great Smoky Mountains National Park Ranger Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94eb9881fc2c5220bc8cb1a59150a41b72bcb2c32d3d77cf9b8103973500a70e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:24" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "NPS_DataStore_2220959" + }, + { + "key": "issued", + "value": "2015-04-01T12:00:00Z" + }, + { + "key": "landingPage", + "value": "https://irma.nps.gov/DataStore/Reference/Profile/2220959" + }, + { + "key": "modified", + "value": "2015-04-01" + }, + { + "key": "programCode", + "value": [ + "010:118", + "010:119" + ] + }, + { + "key": "publisher", + "value": "National Park Service" + }, + { + "key": "references", + "value": [ + "https://nps.maps.arcgis.com/home/item.html?id=bf43cd36f60840e3bbe324d2dc1bd51b", + "https://irma.nps.gov/DataStore/Reference/Profile/2220959", + "https://nps.cartodb.com/api/v2/sql?filename=Ranger%20Stations&format=kml&q=SELECT+*+FROM+points_of_interest%20WHERE%20lower(unit_code)=lower(%27grsm%27)%20AND%20lower(type)=lower(%27Ranger%20Station%27)%20and%20lower(unit_code)=lower(%27grsm%27)", + "https://grsm-nps.opendata.arcgis.com/datasets/bf43cd36f60840e3bbe324d2dc1bd51b_0.kml", + "https://nps.cartodb.com/api/v2/sql?filename=Ranger%20Stations&format=geojson&q=SELECT+*+FROM+points_of_interest%20WHERE%20lower(unit_code)=lower(%27grsm%27)%20AND%20lower(type)=lower(%27Ranger%20Station%27)%20and%20lower(unit_code)=lower(%27grsm%27)", + "https://grsm-nps.opendata.arcgis.com/datasets/bf43cd36f60840e3bbe324d2dc1bd51b_0.csv", + "https://grsm-nps.opendata.arcgis.com/datasets/bf43cd36f60840e3bbe324d2dc1bd51b_0.zip", + "https://nps.cartodb.com/api/v2/sql?filename=Ranger%20Stations&format=csv&q=SELECT+*+FROM+points_of_interest%20WHERE%20lower(unit_code)=lower(%27grsm%27)%20AND%20lower(type)=lower(%27Ranger%20Station%27)%20and%20lower(unit_code)=lower(%27grsm%27)" + ] + }, + { + "key": "temporal", + "value": "2020-01-11T12:00:00Z/2020-01-11T12:00:00Z" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "@id", + "value": "http://datainventory.doi.gov/id/dataset/69c198f2b853492981214717844c1170" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://datainventory.doi.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "White House > U.S. Department of the Interior > National Park Service" + }, + { + "key": "old-spatial", + "value": "-84.0139,35.42586,-83.0425,35.84241" + }, + { + "key": "harvest_object_id", + "value": "5405d4ce-eca4-40ca-9828-ecd94a802ddf" + }, + { + "key": "harvest_source_id", + "value": "52bfcc16-6e15-478f-809a-b1bc76f1aeda" + }, + { + "key": "harvest_source_title", + "value": "DOI EDI" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-84.0139, 35.42586], [-84.0139, 35.84241], [-83.0425, 35.84241], [-83.0425, 35.42586], [-84.0139, 35.42586]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-01T03:40:50.112130", + "description": "GEOJSON", + "format": "API", + "hash": "", + "id": "c3e98b97-d629-40b5-974f-e1429448fafd", + "last_modified": null, + "metadata_modified": "2023-06-01T03:40:50.029702", + "mimetype": "", + "mimetype_inner": null, + "name": "Map Service", + "package_id": "2e6543a0-e1a7-4059-8947-4a663d173da1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/fBc8EJBxQRMcHlei/arcgis/rest/services/GRSM_RANGER_STATIONS/FeatureServer/0/query?f=geojson&outSR=4326&where=OBJECTID%20IS%20NOT%20NULL&outFields=*", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-01T03:40:50.112134", + "description": "ArcGIS Online REST Endpoint", + "format": "API", + "hash": "", + "id": "e8acfcc2-ff25-4a72-ade7-3d342ca8d2bb", + "last_modified": null, + "metadata_modified": "2023-06-01T03:40:50.029886", + "mimetype": "", + "mimetype_inner": null, + "name": "Map Service", + "package_id": "2e6543a0-e1a7-4059-8947-4a663d173da1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/fBc8EJBxQRMcHlei/arcgis/rest/services/GRSM_RANGER_STATIONS/FeatureServer/0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aphn", + "id": "87a135b7-8724-46ce-9270-d6520e6c565b", + "name": "aphn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "appalachian-highlands-network", + "id": "70b0a99a-8aa8-4ab8-a37b-5d182ebc8676", + "name": "appalachian-highlands-network", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blockhouse-tn", + "id": "80a41f54-c9d3-4f15-b2c3-01df16fe7141", + "name": "blockhouse-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blount-county", + "id": "5910a1f2-60af-4bc0-984c-950a8af1346c", + "name": "blount-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bryson-city-nc", + "id": "4fce7b00-ae93-481f-959d-caceccd9a6d8", + "name": "bryson-city-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bunches-bald-nc", + "id": "4ecc9be2-76a2-4f50-b16f-27ece8b5c75b", + "name": "bunches-bald-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cades-cove-tn", + "id": "1d642985-e6ac-4eb4-ba2c-77cd4fe6ab6d", + "name": "cades-cove-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calderwood-tn", + "id": "de14fc3f-ac21-4d43-9037-5ae54f0e6926", + "name": "calderwood-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clingmans-dome-nc", + "id": "41b7febe-8f5b-4d91-8da9-1ab59618eb8d", + "name": "clingmans-dome-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cocke-county", + "id": "f88ce303-f946-41dc-a05c-68c9da7cad16", + "name": "cocke-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cove-creek-gap-nc", + "id": "d2b04715-709f-40ec-8407-8b9786ace3bb", + "name": "cove-creek-gap-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dellwood-nc", + "id": "f3509d6b-dbd7-4420-90aa-edf15d65a351", + "name": "dellwood-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecological-framework-human-use-visitor-and-recreation-use-visitor-use", + "id": "35cbf193-5d84-4407-a177-05a490038122", + "name": "ecological-framework-human-use-visitor-and-recreation-use-visitor-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fines-creek-nc", + "id": "bc92310f-c8a2-4943-a1a5-9e61a99c5057", + "name": "fines-creek-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fontana-dam-nc", + "id": "8b60c0e1-eb58-4c1b-a69f-903c3dbe3dd6", + "name": "fontana-dam-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gatlinburg-tn", + "id": "a8bddea1-f776-4d69-abff-ee4867474047", + "name": "gatlinburg-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "graham-county", + "id": "5c80ae91-4aee-41dc-b806-e4da1e37f319", + "name": "graham-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "great-smoky-mountains-national-park", + "id": "57b1eda3-df83-482e-879b-44dd72206543", + "name": "great-smoky-mountains-national-park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grsm", + "id": "58c114c1-4ab9-42a3-930a-949675b36c8c", + "name": "grsm", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford-tn", + "id": "8e8a98ef-e473-4ebf-900d-007e8d7684a1", + "name": "hartford-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haywood-county", + "id": "a045105c-720d-4f35-9854-aec2d40d30c1", + "name": "haywood-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jones-cove-tn", + "id": "933d94ff-463d-4c85-9a56-beb5017404ba", + "name": "jones-cove-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kinzel-springs-tn", + "id": "5d6c50ef-8fd9-4843-ae3d-07a7ef75ba47", + "name": "kinzel-springs-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "luftee-knob-nc", + "id": "92379c81-a9ff-4a96-addb-59cff135a9d3", + "name": "luftee-knob-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mount-guyot-tn", + "id": "21c68cba-6c7e-4c0e-aeea-ead924fda105", + "name": "mount-guyot-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mount-le-conte-tn", + "id": "8d826f16-5571-4e63-ba74-12fc16d56327", + "name": "mount-le-conte-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-standards-for-spatial-digital-accuracy-nssda", + "id": "21a2f30f-7aa8-4747-aa53-8ad7907f1115", + "name": "national-standards-for-spatial-digital-accuracy-nssda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "natural-resource-inventory-and-monitoring-program", + "id": "896d04d1-38ab-4d72-afb8-3354ad0c4cd3", + "name": "natural-resource-inventory-and-monitoring-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nc", + "id": "b67cba6c-f3f6-4d48-85f5-18d8cae51a53", + "name": "nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "noland-creek-nc", + "id": "5c220d6b-bb6a-4f92-807e-7a5755164496", + "name": "noland-creek-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "none", + "id": "ac9f5df1-8872-4952-97d3-1573690f38b3", + "name": "none", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "north-carolina", + "id": "86dd76ec-78d8-4114-9aad-52d5901ba347", + "name": "north-carolina", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nrim", + "id": "d045d413-a5ae-44dc-823a-5ca4eee5f1c1", + "name": "nrim", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pigeon-forge-tn", + "id": "f7298d73-0476-4b0e-8d3d-3993b4f79991", + "name": "pigeon-forge-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ranger-stations", + "id": "e9ed5703-1898-4562-8818-27bb91cdbe12", + "name": "ranger-stations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "richardson-cove-tn", + "id": "67b84b1a-885c-4008-a41f-735ec740b5d4", + "name": "richardson-cove-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sero", + "id": "baee89e8-8691-4fcd-95df-9f93e78497fa", + "name": "sero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sevier-county", + "id": "434ea8b3-4969-42dc-8b8e-e786c0c96c34", + "name": "sevier-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "silers-bald-nc", + "id": "2d19c67f-6ab6-469f-8173-bc41088bd087", + "name": "silers-bald-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "smokemont-nc", + "id": "0b9358e8-1cb1-405d-9d67-77f56860e8d3", + "name": "smokemont-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "southeast-region", + "id": "f4d30964-6862-4ad0-b845-9895ea22d0c2", + "name": "southeast-region", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "swain-county", + "id": "64cc5bff-4b2e-406d-9f8b-133f0246a6e0", + "name": "swain-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tallassee-tn", + "id": "f85a9fe6-6f67-44c1-9d01-d8c6db86c608", + "name": "tallassee-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tapoco-nc", + "id": "67478393-4fd4-4165-9a03-168482a3c9df", + "name": "tapoco-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tennessee", + "id": "bc5ae4d2-3fef-4cf9-9e55-08819c2b91d0", + "name": "tennessee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "thunderhead-mountain-nc", + "id": "fad25948-cca0-4122-bc15-0ef4fea81298", + "name": "thunderhead-mountain-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tn", + "id": "d528c022-953c-4c51-8849-50d5d51c2eae", + "name": "tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tuskeegee-nc", + "id": "4eaf9f23-c14e-4c56-8746-e89312214912", + "name": "tuskeegee-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u-s", + "id": "04af2673-c87b-48b8-986e-a883ef6b04f4", + "name": "u-s", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us", + "id": "048e69e4-486a-4a5d-830a-1f1b0d8a8b25", + "name": "us", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usa", + "id": "838f889f-0a0f-44e9-bd1a-01500c061aa5", + "name": "usa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "waterville-tn", + "id": "d261201f-506d-453f-a4c1-22cf18b59a7a", + "name": "waterville-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wear-cove-tn", + "id": "fa050764-8e15-4143-9b6c-15319d82fb54", + "name": "wear-cove-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "whittier-nc", + "id": "4bdf0869-814d-4628-a614-f23a99d3b924", + "name": "whittier-nc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "317a40cd-1d0c-4116-9b9e-f355260448d0", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "SomerStat", + "maintainer_email": "no-reply@data.somervillema.gov", + "metadata_created": "2024-05-10T23:57:54.267376", + "metadata_modified": "2025-01-03T21:58:45.198152", + "name": "police-data-traffic-citations", + "notes": "This complete version of the dataset contains traffic citations issued in Somerville by Somerville police officers since 2017. Citations include both written warnings and those with a monetary fine. Every citation is composed of one or more violations. Each row in the dataset represents a violation. \n \n

    This data set should be refreshed daily with data appearing with a one-month delay (e.g. citations issued on 1/1 will appear on 2/1). If a daily update does not refresh, please email data@somervillema.gov.", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "name": "city-of-somerville", + "title": "City of Somerville", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/somervillema.png", + "created": "2020-11-10T15:26:41.531219", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "private": false, + "state": "active", + "title": "Police Data: Traffic Citations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a5a384db34393ccf9c11a0df4da23484b6f90c62124fcc3b1bfd661e607f4178" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.somervillema.gov/api/views/3mqx-eye9" + }, + { + "key": "issued", + "value": "2024-09-10" + }, + { + "key": "landingPage", + "value": "https://data.somervillema.gov/d/3mqx-eye9" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/odbl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.somervillema.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.somervillema.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "08fa6dcc-7e75-4cc5-8003-f1c3b0008885" + }, + { + "key": "harvest_source_id", + "value": "ded7e0b2-febc-49bb-af4c-ee572aa34770" + }, + { + "key": "harvest_source_title", + "value": "somervillema json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:57:54.269679", + "description": "", + "format": "CSV", + "hash": "", + "id": "83baa917-a1e4-4c1f-b0ec-a3f5cdb38d62", + "last_modified": null, + "metadata_modified": "2024-05-10T23:57:54.261723", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "317a40cd-1d0c-4116-9b9e-f355260448d0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/3mqx-eye9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:57:54.269682", + "describedBy": "https://data.somervillema.gov/api/views/3mqx-eye9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fa8c74a7-9a33-4901-aad1-ba2e84e26559", + "last_modified": null, + "metadata_modified": "2024-05-10T23:57:54.261858", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "317a40cd-1d0c-4116-9b9e-f355260448d0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/3mqx-eye9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:57:54.269684", + "describedBy": "https://data.somervillema.gov/api/views/3mqx-eye9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "750970f3-327d-4843-a543-24859c8e3422", + "last_modified": null, + "metadata_modified": "2024-05-10T23:57:54.262038", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "317a40cd-1d0c-4116-9b9e-f355260448d0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/3mqx-eye9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:57:54.269685", + "describedBy": "https://data.somervillema.gov/api/views/3mqx-eye9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "01f7a827-42ac-435d-b94b-b81c06e218ba", + "last_modified": null, + "metadata_modified": "2024-05-10T23:57:54.262156", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "317a40cd-1d0c-4116-9b9e-f355260448d0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/3mqx-eye9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "da5c6ec6-fdfc-4d88-aa69-bf6f54d4e55f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "SomerStat", + "maintainer_email": "no-reply@data.somervillema.gov", + "metadata_created": "2024-05-10T23:58:07.688636", + "metadata_modified": "2025-01-03T21:58:59.097821", + "name": "police-data-crashes", + "notes": "This data set contains Somerville crashes that occurred from May 2018 to present. Crash reports are completed when a motor vehicle crash occurs on a public way and involves at least one of the following: Any person is killed, any person is injured, or damage is in excess of $1,000 to any one vehicle or other property. Data does not include crashes that are under active investigation, nor those that occur on state roads, which are under the jurisdiction of the Massachusetts State Police. State crash data may be accessed on the Massachusetts Department of Transportation’s crash data portal, IMPACT.\n \n

    This data set should be refreshed daily with data appearing with a one-month delay (e.g. crashes that occurred from 1/1 will appear on 2/1). If a daily update does not refresh, please email data@somervillema.gov.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "name": "city-of-somerville", + "title": "City of Somerville", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/somervillema.png", + "created": "2020-11-10T15:26:41.531219", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "private": false, + "state": "active", + "title": "Police Data: Crashes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "951bc8248effdb3e0e63be44c80dccece4b4dd0b9f7955b6368c2410cebd2473" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.somervillema.gov/api/views/mtik-28va" + }, + { + "key": "issued", + "value": "2024-09-10" + }, + { + "key": "landingPage", + "value": "https://data.somervillema.gov/d/mtik-28va" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/odbl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.somervillema.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.somervillema.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b596246f-f4f7-459a-bbc3-91939e06ce32" + }, + { + "key": "harvest_source_id", + "value": "ded7e0b2-febc-49bb-af4c-ee572aa34770" + }, + { + "key": "harvest_source_title", + "value": "somervillema json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:07.690247", + "description": "", + "format": "CSV", + "hash": "", + "id": "67322003-c3c7-4191-97ef-542f3806f098", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:07.684910", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "da5c6ec6-fdfc-4d88-aa69-bf6f54d4e55f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/mtik-28va/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:07.690251", + "describedBy": "https://data.somervillema.gov/api/views/mtik-28va/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d0d9698d-00a9-4108-9f9d-1744e3cca4a2", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:07.685045", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "da5c6ec6-fdfc-4d88-aa69-bf6f54d4e55f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/mtik-28va/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:07.690254", + "describedBy": "https://data.somervillema.gov/api/views/mtik-28va/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "28cb1f3a-db39-42b7-9954-f3d51336363a", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:07.685160", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "da5c6ec6-fdfc-4d88-aa69-bf6f54d4e55f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/mtik-28va/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:07.690256", + "describedBy": "https://data.somervillema.gov/api/views/mtik-28va/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9b44d2aa-84b9-4bfe-bb4a-aa8df6a96148", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:07.685273", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "da5c6ec6-fdfc-4d88-aa69-bf6f54d4e55f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/mtik-28va/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bc4b5d0e-b267-42b9-af9a-66338a2c234a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:27.115022", + "metadata_modified": "2025-01-03T22:13:41.309202", + "name": "traffic-crashes-vehicles", + "notes": "This dataset contains information about vehicles (or units as they are identified in crash reports) involved in a traffic crash. This dataset should be used in conjunction with the traffic Crash and People dataset available in the portal. “Vehicle” information includes motor vehicle and non-motor vehicle modes of transportation, such as bicycles and pedestrians. Each mode of transportation involved in a crash is a “unit” and get one entry here. Each vehicle, each pedestrian, each motorcyclist, and each bicyclist is considered an independent unit that can have a trajectory separate from the other units. However, people inside a vehicle including the driver do not have a trajectory separate from the vehicle in which they are travelling and hence only the vehicle they are travelling in get any entry here. This type of identification of “units” is needed to determine how each movement affected the crash. Data for occupants who do not make up an independent unit, typically drivers and passengers, are available in the People table. Many of the fields are coded to denote the type and location of damage on the vehicle. Vehicle information can be linked back to Crash data using the “CRASH_RECORD_ID” field. Since this dataset is a combination of vehicles, pedestrians, and pedal cyclists not all columns are applicable to each record. Look at the Unit Type field to determine what additional data may be available for that record.\n\nThe Chicago Police Department reports crashes on IL Traffic Crash Reporting form SR1050. The crash data published on the Chicago data portal mostly follows the data elements in SR1050 form. The current version of the SR1050 instructions manual with detailed information on each data elements is available here.\n\nChange 11/21/2023: We have removed the RD_NO (Chicago Police Department report number) for privacy reasons.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Traffic Crashes - Vehicles", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fdaba95725ea4df3a258f589571c831f26c6da1e374dd37ec1f12c8028e97955" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/68nd-jvt3" + }, + { + "key": "issued", + "value": "2020-02-11" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/68nd-jvt3" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "711ac0c1-7a52-4524-be9b-e03769052902" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:27.141024", + "description": "", + "format": "CSV", + "hash": "", + "id": "83179da5-59f4-427c-a5e0-fc15a7a398f9", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:27.141024", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "bc4b5d0e-b267-42b9-af9a-66338a2c234a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/68nd-jvt3/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:27.141034", + "describedBy": "https://data.cityofchicago.org/api/views/68nd-jvt3/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6e5dcb4b-3340-4c3c-93cf-31255f724e46", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:27.141034", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "bc4b5d0e-b267-42b9-af9a-66338a2c234a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/68nd-jvt3/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:27.141040", + "describedBy": "https://data.cityofchicago.org/api/views/68nd-jvt3/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a74d326d-6322-4011-ba94-8e4d4e28a5f3", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:27.141040", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "bc4b5d0e-b267-42b9-af9a-66338a2c234a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/68nd-jvt3/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:27.141045", + "describedBy": "https://data.cityofchicago.org/api/views/68nd-jvt3/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c096332a-abb5-4dc5-ad73-d2f1bac03083", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:27.141045", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "bc4b5d0e-b267-42b9-af9a-66338a2c234a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/68nd-jvt3/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "link-to-article-present", + "id": "a5b19e23-6d97-4dbe-b775-06567411e12c", + "name": "link-to-article-present", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-crashes", + "id": "b0ed81ab-07c5-4d20-bd59-3e037bb6f570", + "name": "traffic-crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d6e630f6-f28c-4fda-8539-d5080e0ad3ba", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2021-08-07T18:14:15.995560", + "metadata_modified": "2025-01-03T22:15:00.011114", + "name": "violence-reduction-victims-of-homicides-and-non-fatal-shootings", + "notes": "This dataset contains individual-level homicide and non-fatal shooting victimizations, including homicide data from 1991 to the present, and non-fatal shooting data from 2010 to the present (2010 is the earliest available year for shooting data). This dataset includes a \"GUNSHOT_INJURY_I \" column to indicate whether the victimization involved a shooting, showing either Yes (\"Y\"), No (\"N\"), or Unknown (\"UKNOWN.\") For homicides, injury descriptions are available dating back to 1991, so the \"shooting\" column will read either \"Y\" or \"N\" to indicate whether the homicide was a fatal shooting or not. For non-fatal shootings, data is only available as of 2010. As a result, for any non-fatal shootings that occurred from 2010 to the present, the shooting column will read as “Y.” Non-fatal shooting victims will not be included in this dataset prior to 2010; they will be included in the authorized-access dataset, but with \"UNKNOWN\" in the shooting column.\r\n\r\nEach row represents a single victimization, i.e., a unique event when an individual became the victim of a homicide or non-fatal shooting. Each row does not represent a unique victim—if someone is victimized multiple times there will be multiple rows for each of those distinct events. \r\n\r\nThe dataset is refreshed daily, but excludes the most recent complete day to allow the Chicago Police Department (CPD) time to gather the best available information. Each time the dataset is refreshed, records can change as CPD learns more about each victimization, especially those victimizations that are most recent. The data on the Mayor's Office Violence Reduction Dashboard is updated daily with an approximately 48-hour lag. As cases are passed from the initial reporting officer to the investigating detectives, some recorded data about incidents and victimizations may change once additional information arises. Regularly updated datasets on the City's public portal may change to reflect new or corrected information.\r\n\r\nA version of this dataset with additional crime types is available by request. To make a request, please email dataportal@cityofchicago.org with the subject line: Violence Reduction Victims Access Request. Access will require an account on this site, which you may create at https://data.cityofchicago.org/signup.\r\n\r\nHow does this dataset classify victims?\r\n\r\nThe methodology by which this dataset classifies victims of violent crime differs by victimization type:\r\n\r\nHomicide and non-fatal shooting victims: A victimization is considered a homicide victimization or non-fatal shooting victimization depending on its presence in CPD's homicide victims data table or its shooting victims data table. A victimization is considered a homicide only if it is present in CPD's homicide data table, while a victimization is considered a non-fatal shooting only if it is present in CPD's shooting data tables and absent from CPD's homicide data table.\r\n\r\nTo determine the IUCR code of homicide and non-fatal shooting victimizations, we defer to the incident IUCR code available in CPD's Crimes, 2001-present dataset (available on the City's open data portal). If the IUCR code in CPD's Crimes dataset is inconsistent with the homicide/non-fatal shooting categorization, we defer to CPD's Victims dataset. \r\nFor a criminal homicide, the only sensible IUCR codes are 0110 (first-degree murder) or 0130 (second-degree murder). For a non-fatal shooting, a sensible IUCR code must signify a criminal sexual assault, a robbery, or, most commonly, an aggravated battery. In rare instances, the IUCR code in CPD's Crimes and Victims dataset do not align with the homicide/non-fatal shooting categorization:\r\n\r\n1. In instances where a homicide victimization does not correspond to an IUCR code 0110 or 0130, we set the IUCR code to \"01XX\" to indicate that the victimization was a homicide but we do not know whether it was a fi", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Violence Reduction - Victims of Homicides and Non-Fatal Shootings", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7a4708f4ffeacf580d14181d1c7eab27c37e9eb1e76297c64b3082139f740be3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/gumc-mgzr" + }, + { + "key": "issued", + "value": "2021-11-17" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/gumc-mgzr" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "af04ae94-b196-4f8f-a196-95e8d5dc91c1" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:14:16.003797", + "description": "", + "format": "CSV", + "hash": "", + "id": "caf65ecf-1451-4b5c-acd3-1d8654e397d6", + "last_modified": null, + "metadata_modified": "2021-08-07T18:14:16.003797", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d6e630f6-f28c-4fda-8539-d5080e0ad3ba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gumc-mgzr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:14:16.003804", + "describedBy": "https://data.cityofchicago.org/api/views/gumc-mgzr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ba9bda05-bf61-4a68-8691-62d4063ecf6f", + "last_modified": null, + "metadata_modified": "2021-08-07T18:14:16.003804", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d6e630f6-f28c-4fda-8539-d5080e0ad3ba", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gumc-mgzr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:14:16.003807", + "describedBy": "https://data.cityofchicago.org/api/views/gumc-mgzr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a8f106b6-0a46-4696-9cfe-8963354334e8", + "last_modified": null, + "metadata_modified": "2021-08-07T18:14:16.003807", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d6e630f6-f28c-4fda-8539-d5080e0ad3ba", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gumc-mgzr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:14:16.003809", + "describedBy": "https://data.cityofchicago.org/api/views/gumc-mgzr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "19947aeb-76e7-402c-90e2-50000c279f78", + "last_modified": null, + "metadata_modified": "2021-08-07T18:14:16.003809", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d6e630f6-f28c-4fda-8539-d5080e0ad3ba", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gumc-mgzr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-reduction", + "id": "3ff0999c-87b3-41bd-88bf-df803e77d18b", + "name": "violence-reduction", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "584f4bfb-b869-4248-8092-954b0422df55", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:56:32.378505", + "metadata_modified": "2024-10-11T19:09:44.943031", + "name": "1-25-police-body-cameras-summary-df4dc", + "notes": "

    This dataset contains annual data, including number of events (count of arrivals to calls for service, up to one per officer per call), and number of events with at least one matching video. This data is the basis for the compliance percentage for Performance Measure 1.25.

    This page provides data for the Police Body Cameras performance measure. 

    The performance measure dashboard is available at 1.25 Police Body Cameras.

    Additional Information

    Source: Police calls for service, officer activity, axon metadata.
    Contact: Wil Price
    Contact E-Mail: wil_price@tempe.gov
    Data Source Type: Excel
    Preparation Method: 1. Calls for service. Police calls for service are limited to the time period under consideration. Cancelled calls, test calls, and callback call types are removed. 2. Officer unit history. Raw unit history data may contain two officers per unit. Data is split and recombined so that each officer maintains an inpidual record. Unit history is limited to calls for service at which an officer has a documented arrival, and at which an officer spent at least one minute at the scene. When an officer has multiple arrivals to a single call, the first arrival and last clear time are selected to calculate the duration of the call, then superfluous arrivals are removed. Records in which Unit history is matched to the calls for service dataset by primary key (call number). 3. Axon meta data. Axon meta data is matched to unit history first on officer, then on month and week, in a full outer join. Data is next matched on the call number reported in the metadata, and then to call number based on video recorded date/time and officer unit history date/time. Records are selected where there is either a match on call number or on date/time.
    Publish Frequency: Annually
    Publish Method: Manual
    Data Dictionary

    ", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.25 Police Body Cameras (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b6182cd0908aa538d42703eb068e6cdd5a0341cad7fc28385391f390a2a4a8e8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=822fb9f6a4d9429da3ab7fe42f6a4f7b&sublayer=0" + }, + { + "key": "issued", + "value": "2020-01-06T22:31:31.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::1-25-police-body-cameras-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-10-11T18:37:08.312Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "b5ac910b-e6dd-497f-8315-de0901405dc5" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:48:17.950833", + "description": "", + "format": "HTML", + "hash": "", + "id": "354f2588-e8bd-46ba-a1ce-0327266de96b", + "last_modified": null, + "metadata_modified": "2024-09-20T18:48:17.937436", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "584f4bfb-b869-4248-8092-954b0422df55", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::1-25-police-body-cameras-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:56:32.388401", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "82519370-99de-408e-a2dc-a1d0a124041f", + "last_modified": null, + "metadata_modified": "2022-09-02T17:56:32.367237", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "584f4bfb-b869-4248-8092-954b0422df55", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/1_25_Police_Body_Cameras_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:01:39.748759", + "description": "", + "format": "CSV", + "hash": "", + "id": "0ee266e7-7055-4554-91e2-4e3abdea2400", + "last_modified": null, + "metadata_modified": "2024-02-09T15:01:39.732315", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "584f4bfb-b869-4248-8092-954b0422df55", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/822fb9f6a4d9429da3ab7fe42f6a4f7b/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:01:39.748764", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4b7fe4d8-4a8f-4ddc-a8a9-e7f03d7a8512", + "last_modified": null, + "metadata_modified": "2024-02-09T15:01:39.732457", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "584f4bfb-b869-4248-8092-954b0422df55", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/822fb9f6a4d9429da3ab7fe42f6a4f7b/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "body-worn-camera", + "id": "51d0a739-0ddf-4d3d-87b7-afab33b9e66d", + "name": "body-worn-camera", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bwc", + "id": "ffc6b819-01cf-4a7f-87a9-28186ee49ed0", + "name": "bwc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "75537d91-5a7f-4366-8dc5-62e444b2760c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cparris13", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:26.637679", + "metadata_modified": "2023-04-15T06:24:33.328340", + "name": "mdta-accidents", + "notes": "Includes accidents that occured on MD Transportation Authority (MDTA) facilities, or were within a concurrent jurisdiction and were responded to by MDTA Police. MDTA facilities are the Francis Scott Key Bridge (I-695), John F. Kennedy Memorial Highway (I-95), Thomas J. Hatem Memorial Bridge (US 40), Fort McHenry Tunnel (I-95), Baltimore Harbor Tunnel (I-895), the Bay Bridge (US 50/301), Governor Harry W. Nice Memorial Bridge (US 301), and Intercounty Connector (ICC/MD200). MDTA Police are also responsible for accidents at BWI Airport and the Port of Baltimore. This dataset will be updated monthly by the MD Transportation Authority", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MDTA Accidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "16770e5791da93d399434a7adf98ba63773d3080" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/rqid-652u" + }, + { + "key": "issued", + "value": "2018-09-20" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/rqid-652u" + }, + { + "key": "modified", + "value": "2023-04-12" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7dbf0ca9-0e1c-4909-ad6b-9ff3aa0ca158" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:26.644354", + "description": "", + "format": "CSV", + "hash": "", + "id": "a0d6518d-bbb8-4ec9-8e04-b56bfd139b0d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:26.644354", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "75537d91-5a7f-4366-8dc5-62e444b2760c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rqid-652u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:26.644364", + "describedBy": "https://opendata.maryland.gov/api/views/rqid-652u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "68710864-ca65-47c0-8d45-ec74d6edca95", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:26.644364", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "75537d91-5a7f-4366-8dc5-62e444b2760c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rqid-652u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:26.644371", + "describedBy": "https://opendata.maryland.gov/api/views/rqid-652u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "37dd9451-49bb-4809-84f3-3f6761b4b6ff", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:26.644371", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "75537d91-5a7f-4366-8dc5-62e444b2760c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rqid-652u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:26.644376", + "describedBy": "https://opendata.maryland.gov/api/views/rqid-652u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8f9dbe06-2960-4494-9873-38175cdc70c0", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:26.644376", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "75537d91-5a7f-4366-8dc5-62e444b2760c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rqid-652u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accident", + "id": "5a255c3f-3208-403b-ba5f-69f7f73ce3e1", + "name": "accident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-transportation-authority", + "id": "15642f0d-ca6f-436b-a84d-2651e21e3412", + "name": "maryland-transportation-authority", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mdta", + "id": "e4dcd4f6-32d1-4637-9bed-a89da4caffe3", + "name": "mdta", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation-authority", + "id": "761c5036-be6a-4b69-a023-7bf8a421c85a", + "name": "transportation-authority", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3be64026-012b-4b74-b7ab-76426733dd55", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:05:43.613343", + "metadata_modified": "2024-11-01T21:04:23.101381", + "name": "vision-zero-view-data", + "notes": "Data that that populates the Vision Zero View map, which can be found at www.nycvzv.info Vision Zero is the City's goal for ending traffic deaths and injuries. The Vision Zero action plan can be found at http://www.nyc.gov/html/visionzero/pdf/nyc-vision-zero-action-plan.pdf Crash data is obtained from the Traffic Accident Management System (TAMS), which is maintained by the New York City Police Department (NYPD). Only crashes with valid geographic information are mapped. All midblock crashes are mapped to the nearest intersection. Injuries and fatalities are grouped by intersection and summarized by month and year. This data is queried and aggregated on a monthly basis and is current as of the query date. Current year data is January to the end of the latest full month. All mappable crash data is represented on the simplified NYC street model. Crashes occurring at complex intersections with multiple roadways are mapped onto a single point. Injury and fatality crashes occurring on highways are excluded from this data. Please note that this data is preliminary and may contain errors, accordingly, the data on this site is for informational purposes only. Although all attempts to provide the most accurate information are made, errors may be present and any person who relies upon this data does so at their own risk.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Vision Zero View Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "21d9f3b2a427288450da8cc1b9380f2811eb806e1e8b250b621916a83e703266" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/v7f4-yzyg" + }, + { + "key": "issued", + "value": "2015-07-22" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/v7f4-yzyg" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "657a80d0-d9ec-40d1-8546-01a02810030f" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:43.671789", + "description": "", + "format": "HTML", + "hash": "", + "id": "043fb378-97bd-4d5e-926f-1ad28bd8babf", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:43.671789", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "3be64026-012b-4b74-b7ab-76426733dd55", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.nyc.gov/html/dot/html/about/vz_datafeeds.shtml", + "url_type": null + } + ], + "tags": [ + { + "display_name": "collision", + "id": "cfd504f2-6075-4c1c-8da6-66efdb72c8bc", + "name": "collision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dot", + "id": "bf53d11c-10bb-4431-921f-1e2e1d1f8448", + "name": "dot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driver", + "id": "8873abbf-9eab-45f7-8ecf-77aa4d695ad9", + "name": "driver", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyc", + "id": "a74e2d1f-61c3-4d41-9f9c-e6ac92aef093", + "name": "nyc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "df44f5a1-244a-45d8-81f9-b60d1d91b477", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "slow-zone", + "id": "b2bbc837-3843-4d8d-af18-eee8ada051b5", + "name": "slow-zone", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "street", + "id": "f84a8396-32c4-4a1a-b50c-84c6f7295a83", + "name": "street", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "59b4fa07-a92a-4c9d-9adc-712fba80faeb", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero-view-data", + "id": "12a58cbf-2030-4221-a76b-9292b9c22890", + "name": "vision-zero-view-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "363ccd6d-96c3-4fca-a15a-e8a16d517bad", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:17.411643", + "metadata_modified": "2023-02-13T21:29:10.556452", + "name": "sexual-assault-kit-backlog-study-los-angeles-california-1982-2010-f0836", + "notes": "The study addressed the growing problem of untested sexual assault kits that have been collected and stored in law enforcement agencies' storage facilities and forensic laboratories throughout the nation. Project researchers randomly collected a 20 percent sample of the 10,895 backlogged sexual assault cases (cases with untested sexual assault kits) at the Los Angeles Police Department (LAPD) and Los Angeles Sherriff's Department (LASD) to be tested and to evaluate the scientific results achieved by private testing laboratories. After sorting through files and eliminating many due to time constraints, case count fluctuations throughout the course of the data collection, the inability to locate every case file, and removing cases due to the suspects' age, the researchers collected and coded sexual assault case information on 1,948 backlogged cases from 1982 to 2009. Data were also collected on 371 non-backlogged sexual assault cases with sexual assault kits that were tested between January 1, 2009 and August 1, 2010. Data collection focused on the respective agencies' crime laboratory files and the DNA reports submitted by outside private testing laboratories. Data collection tools for this project focused on key descriptive, investigative, critical event times/dates, physical evidence, and analytical tests performed on the evidence. Records yielded information on DNA profiles and related Combined DNA Index System (CODIS) submission activity. Criminal justice case disposition information was also collected on a total of 742 cases including a sample of 371 backlogged cases and the 371 non-backlogged cases to examine the impact of evidence contained in sexual assault kits on criminal justice disposition outcomes. The resulting 2,319 case dataset, which is comprised of 1,948 backlogged cases and 371 non-backlogged cases, contains 377 variables relating to victim, suspect, and crime characteristics, laboratory information and testing results, CODIS information, and criminal justice dispositions.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Sexual Assault Kit Backlog Study, Los Angeles, California, 1982-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d04a36fe3dc5d92ae5138c682475b90b613c57c5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3555" + }, + { + "key": "issued", + "value": "2013-11-13T16:34:36" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-11-20T16:19:17" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2c276b9f-9dcb-49f7-b084-b8b22f6da4e6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:17.420114", + "description": "ICPSR33841.v1", + "format": "", + "hash": "", + "id": "ae71d38f-c5bc-4544-bcbc-4bae1964ed5f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:39:53.464565", + "mimetype": "", + "mimetype_inner": null, + "name": "Sexual Assault Kit Backlog Study, Los Angeles, California, 1982-2010", + "package_id": "363ccd6d-96c3-4fca-a15a-e8a16d517bad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33841.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "68a05191-4ed4-4682-86a3-f85a5c9259ff", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2024-05-17T23:23:45.064737", + "metadata_modified": "2025-01-03T22:16:25.332585", + "name": "bia-cases-by-involved-officer", + "notes": "Complaints received by the Chicago Police Department Bureau of Internal Affairs (BIA). BIA investigates complaints of police misconduct that do not fall under the jurisdiction of the Civilian Office of Police Accountability (COPA). Types of misconduct investigated by BIA include the following (not a complete list):\r\n\r\n
  • Criminal misconduct\r\n
  • Operational violations\r\n
  • Theft of money or property\r\n
  • Planting of drugs\r\n
  • Substance abuse\r\n
  • Residency violations\r\n
  • Medical roll abuse\r\n\r\nA case will generate multiple rows, sharing the same LOG_NO if there are multiple officers. Each row in this dataset is an officer in a specific case.\r\n\r\nTo file a complaint with either BIA or COPA, please see https://www.chicagocopa.org/complaints.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "BIA Cases - By Involved Officer", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8db051fb4cb00134554d05db5069156a71a10793b632452d262a3dac5227233" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/t7km-zpxd" + }, + { + "key": "issued", + "value": "2024-04-26" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/t7km-zpxd" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c586a12f-e6f5-4e7c-8a7e-f9cbd64c46a0" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-17T23:23:45.071593", + "description": "", + "format": "CSV", + "hash": "", + "id": "443ac1eb-0fe0-4db1-92fe-c9c233f53e33", + "last_modified": null, + "metadata_modified": "2024-05-17T23:23:45.057677", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "68a05191-4ed4-4682-86a3-f85a5c9259ff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/t7km-zpxd/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-17T23:23:45.071597", + "describedBy": "https://data.cityofchicago.org/api/views/t7km-zpxd/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "afc33116-7483-47c6-b2a2-4f4d0401b8c5", + "last_modified": null, + "metadata_modified": "2024-05-17T23:23:45.057874", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "68a05191-4ed4-4682-86a3-f85a5c9259ff", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/t7km-zpxd/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-17T23:23:45.071599", + "describedBy": "https://data.cityofchicago.org/api/views/t7km-zpxd/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e5f0e608-0c3a-498a-b781-c707e98ca791", + "last_modified": null, + "metadata_modified": "2024-05-17T23:23:45.058017", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "68a05191-4ed4-4682-86a3-f85a5c9259ff", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/t7km-zpxd/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-17T23:23:45.071600", + "describedBy": "https://data.cityofchicago.org/api/views/t7km-zpxd/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e95b2f27-33b8-47cc-8f54-dbc549314915", + "last_modified": null, + "metadata_modified": "2024-05-17T23:23:45.058131", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "68a05191-4ed4-4682-86a3-f85a5c9259ff", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/t7km-zpxd/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "complaint", + "id": "aaf89295-80f4-4713-bad0-906abcde51c6", + "name": "complaint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "internal-affairs", + "id": "40e1ae07-f578-40b4-b3e3-56b7b8ceaeba", + "name": "internal-affairs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "af3847ed-3060-437b-8d36-df2dd7c2e98b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Chris Belasco", + "maintainer_email": "chris.belasco@pittsburghpa.gov", + "metadata_created": "2023-01-24T17:58:45.554164", + "metadata_modified": "2023-05-14T23:30:23.309944", + "name": "police-incident-blotter-archive", + "notes": "The Police Blotter Archive contains crime incident data after it has been validated and processed to meet Uniform Crime Reporting (UCR) standards, published on a nightly basis. This data validation process creates a data publishing delay of approximately thirty days. Users who require the most recent incident data should use the 30 Day Police Blotter. The 30 Day Police Blotter dataset contains more recent data, but has not yet been run through quality control and standardization procedures by the Police Bureau. All data is reported at the block/intersection level, with the exception of sex crimes, which are reported at the police zone level. \r\n\r\nThis dataset only contains information reported by City of Pittsburgh Police, and does not contain incidents that solely involve other police departments operating within the city (campus police, Port Authority, etc.)\r\n\r\nMore documentation is available in our [Crime Data Guide](https://wiki.tessercat.net/wiki/Crime,_Courts,_and_Corrections_in_the_City_of_Pittsburgh).", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Police Incident Blotter (Archive)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a7e850f6ea33d66b7fe6c2d4173bb62b3d989838" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "5e6711a3-90e5-457d-8c73-445fb5f363e2" + }, + { + "key": "modified", + "value": "2023-05-13T11:07:09.594532" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "c134dbbd-84ef-47a3-a67f-c91149969e71" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:45.569306", + "description": "This file largely contains data updated since 1/1/2016", + "format": "CSV", + "hash": "", + "id": "1f7ee825-fbba-42f5-96aa-7f5c72538d08", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:45.522408", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Blotter Data (UCR Coded)", + "package_id": "af3847ed-3060-437b-8d36-df2dd7c2e98b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/044f2016-1dfd-4ab0-bc1e-065da05fca2e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:45.569310", + "description": "Field definitions for Archived Police Incident Blotter Data", + "format": "XLS", + "hash": "", + "id": "ae92eb1f-1483-447d-9f28-72affd53a605", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:45.522581", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Archived Police Incident Blotter Data Dictionary", + "package_id": "af3847ed-3060-437b-8d36-df2dd7c2e98b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/5e6711a3-90e5-457d-8c73-445fb5f363e2/resource/a0e233b3-8cfc-441a-a37e-d396579d20ea/download/archived-blotter-data-dictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:45.569312", + "description": "Police Incident Blotter data from 2005 to 2015.", + "format": "CSV", + "hash": "", + "id": "e460299e-ac6e-4aa6-987a-07c1302880dc", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:45.522737", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Historical Blotter Data", + "package_id": "af3847ed-3060-437b-8d36-df2dd7c2e98b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/5e6711a3-90e5-457d-8c73-445fb5f363e2/resource/391942e2-25ef-43e4-8263-f8519fa8aada/download/archive-police-blotter.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:45.569314", + "description": "With Burgh's Eye View you can easily see all kinds of data about Pittsburgh", + "format": "HTML", + "hash": "", + "id": "5c0296fd-7d12-4d12-bc98-0b6529ea8e6c", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:45.522943", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Burgh's Eye View", + "package_id": "af3847ed-3060-437b-8d36-df2dd7c2e98b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pittsburghpa.shinyapps.io/BurghsEyeView", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "archive", + "id": "51d0cd6b-7d4e-46c0-bda3-47e72d70700d", + "name": "archive", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blotter", + "id": "4d558b39-b9a5-4b62-9f4a-3c77c62f5251", + "name": "blotter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "75a533fb-5330-4e73-b23b-0a2f87e96e40", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:24.543307", + "metadata_modified": "2023-03-18T03:21:43.132637", + "name": "city-of-tempe-2014-community-survey-abbd5", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2014 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d9489bfed77eab7ed4066fb45a4aa8ab3f53e45a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2b0d8c1e2ecc4ccd82ec8b5144024cda" + }, + { + "key": "issued", + "value": "2020-06-11T20:08:33.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2014-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:45:14.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a7b9253a-9f88-45b7-9886-2ae4db51773c" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:24.546545", + "description": "", + "format": "HTML", + "hash": "", + "id": "eb3d1fb5-875e-43e1-a39c-1cc1d7267da8", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:24.534281", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "75a533fb-5330-4e73-b23b-0a2f87e96e40", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2014-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "00c9943a-8dd1-41a9-960e-800d01092b67", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:30.374446", + "metadata_modified": "2023-04-13T13:29:30.374456", + "name": "louisville-metro-ky-lmpd-stops-data-2019", + "notes": "

    The data for Vehicle Stops for 2019. The data includes\nvehicle stops. Not included in the data are vehicle collisions, stranded\nmotorists or non-moving vehicles. The Louisville Metro Police Department\npreviously engaged the University of Louisville to conduct an analysis of\nLMPD’s vehicle stops.

    \n\n

    The data includes vehicle stops. Not included in the data are\nvehicle collisions, stranded motorists or non-moving vehicles. 

    \n\n

    Data Dictionary:


    \n\n

    ID - the row\nnumber

    \n\n

    TYPE_OF_STOP -\ncategory for the stop

    \n\n

    CITATION_CONTROL_NUMBER\n-

    \n\n

    ACTIVITY\nRESULTS - whether a warning or a citation was issued for the stop

    \n\n

    OFFICER_GENDER\n- gender of the officer who made the stop

    \n\n

    OFFICER_RACE -\nrace of the officer who made the stop

    \n\n

    OFFICER_AGE_RANGE\n- age range the officer who made the stop belonged to at the time of the stop

    \n\n

    ACTIVITY_DATE -\nthe date when the stop was made

    \n\n

    ACTIVITY_TIME -\nthe time when the stop was made

    \n\n

    ACTIVITY_LOCATION\n- the location where the stop was made

    \n\n

    ACTIVITY_DIVISION\n- the LMPD division where the stop was made

    \n\n

    ACTIVITY_BEAT -\nthe LMPD beat where the stop was made

    \n\n

    DRIVER_GENDER -\ngender of the driver who was stopped

    \n\n

    DRIVER_RACE -\nrace of the driver who was stopped

    \n\n

    DRIVER_AGE_RANGE\n- age range the driver who was stopped belonged to at the time of the stop

    \n\n

    NUMBER OF\nPASSENGERS - number of passengers in the vehicle with the driver (excludes the\ndriver)

    \n\n

    WAS_VEHCILE_SEARCHED\n- Yes or No whether the vehicle was searched at the time of the stop

    \n\n

    REASON_FOR_SEARCH\n- if the vehicle was searched, the reason the search was done, please see codes\nbelow

    \n\n

    CONSENT - 01
    \n
    TERRY\nSTOP OR PAT DOWN - 02
    \n
    INCIDENT\nTO ARREST - 03
    \n
    PROBABLE\nCAUSE - 04
    \n
    OTHER –\n05

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ac01ad4fb666c03f0e38e9d2274ddcad437d270d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b6ddfec65e514a21ba3ccf351cebb29e&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-02T23:26:45.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2019" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-02T23:27:45.797Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ce6a3f75-077c-4cea-9959-6f9c90c347a0" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:30.402878", + "description": "", + "format": "HTML", + "hash": "", + "id": "949d100f-7978-42dc-874a-f0ee51091a0f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:30.345441", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "00c9943a-8dd1-41a9-960e-800d01092b67", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:30.402886", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "94870605-bd6d-42a6-b11e-624581beb13c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:30.345809", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "00c9943a-8dd1-41a9-960e-800d01092b67", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/LMPD_STOP_DATA_2019_(2)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:30.402890", + "description": "LOJIC::louisville-metro-ky-lmpd-stops-data-2019.csv", + "format": "CSV", + "hash": "", + "id": "12ce4d40-9a66-48b2-ad27-b1eb2c6621a7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:30.346140", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "00c9943a-8dd1-41a9-960e-800d01092b67", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2019.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:30.402893", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d0a33001-a1a7-41f8-9564-7a4048d8306d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:30.346431", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "00c9943a-8dd1-41a9-960e-800d01092b67", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2019.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "48036ba3-9d22-41e9-917d-18fae9067957", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:02:47.613205", + "metadata_modified": "2023-04-13T13:02:47.613227", + "name": "louisville-metro-ky-crime-data-2010", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6ee72ad172e85629af9d1dce50fed45b41ae4aff" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0dc2f485c2fa46cab5c7e5a6f956d342" + }, + { + "key": "issued", + "value": "2022-08-19T17:09:57.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2010" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:17:48.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0027ff88-3af9-4546-bb87-8728dbe9419a" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:47.617246", + "description": "", + "format": "HTML", + "hash": "", + "id": "3cecc8d8-24ac-405d-8d44-5e74a1c09656", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:47.588915", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "48036ba3-9d22-41e9-917d-18fae9067957", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2010", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c036db03-c43c-46fc-b620-f391a8129458", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:35:39.732947", + "metadata_modified": "2023-04-13T13:35:39.732952", + "name": "louisville-metro-ky-lmpd-stops-data-2023-54309", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    The data for Vehicle Stops for 2023. The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. The Louisville Metro Police Department previously engaged the University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. 

    Data Dictionary:

    ID - the row number

    TYPE_OF_STOP - category for the stop

    CITATION_CONTROL_NUMBER -

    ACTIVITY RESULTS - whether a warning or a citation was issued for the stop

    OFFICER_GENDER - gender of the officer who made the stop

    OFFICER_RACE - race of the officer who made the stop

    OFFICER_AGE_RANGE - age range the officer who made the stop belonged to at the time of the stop

    ACTIVITY_DATE - the date when the stop was made

    ACTIVITY_TIME - the time when the stop was made

    ACTIVITY_LOCATION - the location where the stop was made

    ACTIVITY_DIVISION - the LMPD division where the stop was made

    ACTIVITY_BEAT - the LMPD beat where the stop was made

    DRIVER_GENDER - gender of the driver who was stopped

    DRIVER_RACE - race of the driver who was stopped

    DRIVER_AGE_RANGE - age range the driver who was stopped belonged to at the time of the stop

    NUMBER OF PASSENGERS - number of passengers in the vehicle with the driver (excludes the driver)

    WAS_VEHCILE_SEARCHED - Yes or No whether the vehicle was searched at the time of the stop

    REASON_FOR_SEARCH - if the vehicle was searched, the reason the search was done, please see codes below

    CONSENT - 01
    TERRY STOP OR PAT DOWN - 02
    INCIDENT TO ARREST - 03
    PROBABLE CAUSE - 04
    OTHER – 05

    ", + "num_resources": 2, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32d4f768ca3ac121ea73c54458ce9be2128b0f48" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=35708ee1c1284bbdbc5b31bab38156ef" + }, + { + "key": "issued", + "value": "2023-03-23T16:49:01.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2023" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T17:02:07.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "aff7fecd-d5b4-441d-a2c0-8b6cfa30b6df" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:35:39.736189", + "description": "", + "format": "HTML", + "hash": "", + "id": "677dfeb0-6cd6-4180-910f-a28b4c9a01ae", + "last_modified": null, + "metadata_modified": "2023-04-13T13:35:39.709645", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c036db03-c43c-46fc-b620-f391a8129458", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:35:39.736193", + "description": "LOJIC::louisville-metro-ky-lmpd-stops-data-2023.csv", + "format": "CSV", + "hash": "", + "id": "673433bf-36a1-474e-829b-7a5ac0b36063", + "last_modified": null, + "metadata_modified": "2023-04-13T13:35:39.709821", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c036db03-c43c-46fc-b620-f391a8129458", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2023.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "be3554c9-a772-4dce-9bd3-fd6d37d6c500", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:49:34.881501", + "metadata_modified": "2023-03-18T03:32:46.323459", + "name": "1-06-crime-reporting-dashboard-4c15d", + "notes": "This operations dashboard shows historic and current data related to this performance measure.  

    The performance measure dashboard is available at 1.06 Crime Reporting.

     

    Data Dictionary


    Dashboard embed also used by Tempe's Strategic Management and Diversity Office.

    ", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.06 Crime Reporting (dashboard)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d02446b5bf21a861280366bc668be108d3220170" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fe5423a490f849e6aeb15c9b8b7f0f94" + }, + { + "key": "issued", + "value": "2019-09-06T21:38:47.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/apps/tempegov::1-06-crime-reporting-dashboard" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-01-19T16:38:55.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "00547efd-3363-450e-ad0c-11c24104dbae" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:49:34.883265", + "description": "", + "format": "HTML", + "hash": "", + "id": "60f9686b-3cbf-4b38-af85-dc021b5e0b8a", + "last_modified": null, + "metadata_modified": "2022-09-02T17:49:34.872028", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "be3554c9-a772-4dce-9bd3-fd6d37d6c500", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/apps/tempegov::1-06-crime-reporting-dashboard", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting-pm-1-06", + "id": "2e263d10-bdc2-4ac2-983a-53ec186bf322", + "name": "crime-reporting-pm-1-06", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "290e5301-66b4-4955-8712-5cf8cb927eb3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:20.147145", + "metadata_modified": "2023-04-13T13:11:20.147150", + "name": "louisville-metro-ky-assaulted-officers", + "notes": "
    Note: Due to a system\nmigration, this data will cease to update on March 14th, 2023. The\ncurrent projection is to restart the updates within 30 days of the system\nmigration, on or around April 13th, 2023

    Incidents of Officers assaulted by individuals since 2010.

    Data Dictionary:

    ID - the row number

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    CRIME_TYPE - the crime type category (assault or homicide)

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    LEOKA_APPLIES - whether or not the incident is reported to the Center for the Study of Law Enforcement Officers Killed and Assaulted (LEOKA). For more information visit https://leoka.org/

    OFFICER_KILLED - whether or not an officer was killed due to the incident

    TYPE_OF_ASSIGNMENT - how the officer was assigned at the time of the incident (e.g. ONE-MAN VEHICLE ALONE (UNIFORMED OFFICER))

    TYPE_OF_ACTIVITY - the type of activity the officer was doing at the time of the incident (e.g. RESPONDING TO DISTURBANCE CALLS)

    OFFENSE_CITY - the city associated to the incident block location

    OFFENSE_ZIP - the zip code associated to the incident block location

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Assaulted Officers", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5596ec850d8210cbe936b9b5a41d7af7a4cae822" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4a0789c91e7b40d69a19cd1ee3f7ace7&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-25T01:55:55.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-assaulted-officers" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:13:43.095Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "13762bb2-2a5d-4058-bfe2-38ee29f6323f" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:20.177123", + "description": "", + "format": "HTML", + "hash": "", + "id": "b4b5edbe-869a-4e95-9384-6af4cc5fedbf", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:20.129587", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "290e5301-66b4-4955-8712-5cf8cb927eb3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-assaulted-officers", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:20.177128", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "270e36c2-170a-4ca7-88bd-7ce7ffe6e54e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:20.129797", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "290e5301-66b4-4955-8712-5cf8cb927eb3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Assaulted_Officers/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:20.177130", + "description": "LOJIC::louisville-metro-ky-assaulted-officers.csv", + "format": "CSV", + "hash": "", + "id": "070123ce-eeaf-4475-be10-9f4b99e6af85", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:20.129959", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "290e5301-66b4-4955-8712-5cf8cb927eb3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-assaulted-officers.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:20.177132", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b15756ef-3740-49cd-8834-6254aa2b1761", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:20.130112", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "290e5301-66b4-4955-8712-5cf8cb927eb3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-assaulted-officers.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assaulted", + "id": "a402ccc2-1fd5-4a95-b1c3-cde47cd99564", + "name": "assaulted", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assaulted-officers", + "id": "f05aa18a-7f15-4a35-9e9d-cdb4d1d741e6", + "name": "assaulted-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4e1f0da0-5e88-447e-aaee-dc784bd20e2d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:13.671959", + "metadata_modified": "2023-04-13T13:03:13.671963", + "name": "louisville-metro-ky-crime-data-2012", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "287c0686f58faff6f7a76dc45507b98a1b8a6f18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=58349ad8bb1b40729ce261021d6b7d17" + }, + { + "key": "issued", + "value": "2022-08-19T16:45:38.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2012" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:10:38.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "17b28592-0c59-4ae7-a6fe-02106b779049" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:13.674722", + "description": "", + "format": "HTML", + "hash": "", + "id": "218c471f-f510-41f3-ac33-1e77f2fa30ce", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:13.653896", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4e1f0da0-5e88-447e-aaee-dc784bd20e2d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2012", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c8063fa9-e01d-43ac-a651-0ebf5955ec0f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:17:35.768970", + "metadata_modified": "2023-04-13T13:17:35.768974", + "name": "louisville-metro-ky-crime-data-2023-bc9a2", + "notes": "Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023", + "num_resources": 2, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b0cdb955dda0e8cc2146a2b35f9add90c54e5034" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=78953410a6d44f6da730c99d36fc7ec6" + }, + { + "key": "issued", + "value": "2023-01-24T16:39:03.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2023" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:25:09.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "59152e84-72a1-4ed5-8a0d-aea9e377284e" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:17:35.794273", + "description": "", + "format": "HTML", + "hash": "", + "id": "601e758e-65f0-4cb1-a7a7-fb2d176aeae4", + "last_modified": null, + "metadata_modified": "2023-04-13T13:17:35.745266", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c8063fa9-e01d-43ac-a651-0ebf5955ec0f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:17:35.794276", + "description": "LOJIC::louisville-metro-ky-crime-data-2023.csv", + "format": "CSV", + "hash": "", + "id": "668b2745-cc40-4551-90d2-04a75719478e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:17:35.745464", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c8063fa9-e01d-43ac-a651-0ebf5955ec0f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2023.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "da888a73-1163-4253-943a-9b92fa8b53ef", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:17:45.524458", + "metadata_modified": "2023-04-13T13:17:45.524463", + "name": "louisville-metro-ky-crime-data-2021-7b92c", + "notes": "Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0baa08b4cd2fc5da9a426eb6f8946219a789c4d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3fd41020f64b4d35a2a1e542fc6b8c91" + }, + { + "key": "issued", + "value": "2023-01-24T16:45:27.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:22:58.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e4b42658-40fd-4cdd-96e2-b64b532c21c7" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:17:45.526701", + "description": "", + "format": "HTML", + "hash": "", + "id": "f60a3a59-916a-4961-a8e5-66c68ba1b4b7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:17:45.508273", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "da888a73-1163-4253-943a-9b92fa8b53ef", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2021", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c4504144-d91b-427f-a3a4-8ff1fb345720", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:23.671438", + "metadata_modified": "2023-04-13T13:36:23.671443", + "name": "louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-12-06-2018", + "notes": "Officer Involved Shooting (OIS) Database and Statistical Analysis. Data is updated after there is an officer involved shooting.

    PIU#

    Incident # - the number associated with either the incident or used as reference to store the items in our evidence rooms 

    Date of Occurrence Month - month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Date of Occurrence Day - day of the month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Time of Occurrence - time the incident occurred

    Address of incident - the location the incident occurred

    Division - the LMPD division in which the incident actually occurred

    Beat - the LMPD beat in which the incident actually occurred

    Investigation Type - the type of investigation (shooting or death)

    Case Status - status of the case (open or closed)

    Suspect Name - the name of the suspect involved in the incident

    Suspect Race - the race of the suspect involved in the incident (W-White, B-Black)

    Suspect Sex - the gender of the suspect involved in the incident

    Suspect Age - the age of the suspect involved in the incident

    Suspect Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Suspect Weapon - the type of weapon the suspect used in the incident

    Officer Name - the name of the officer involved in the incident

    Officer Race - the race of the officer involved in the incident (W-White, B-Black, A-Asian)

    Officer Sex - the gender of the officer involved in the incident

    Officer Age - the age of the officer involved in the incident

    Officer Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Officer Years of Service - the number of years the officer has been serving at the time of the incident

    Lethal Y/N - whether or not the incident involved a death (Y-Yes, N-No, continued-pending)

    Narrative - a description of what was determined from the investigation

    Contact:

    Carol Boyle

    carol.boyle@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Officer Involved Shooting Database and Statistical Analysis 12-06-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3b937320edc5c636417ef170c4cade5de73b591f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c466e995d3e647d2ba4e159b6fcd3f3f" + }, + { + "key": "issued", + "value": "2022-05-25T02:15:32.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-12-06-2018" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T21:01:20.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0d008fca-3695-4715-b20b-6726d0ccc82d" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:23.674140", + "description": "", + "format": "HTML", + "hash": "", + "id": "82fe0499-d23c-4efd-a96f-f9ad0d2c096a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:23.653047", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c4504144-d91b-427f-a3a4-8ff1fb345720", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-12-06-2018", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer", + "id": "7f4d9259-7abe-4ffe-8293-29a1a691226f", + "name": "officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-involved-shooting", + "id": "37425729-6578-4cba-84b3-fe901fdf8b9c", + "name": "officer-involved-shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e2515b69-fe32-4de2-aecc-9e83fb7eb12f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:35:45.023276", + "metadata_modified": "2023-04-13T13:35:45.023282", + "name": "louisville-metro-ky-lmpd-stops-data-2021-3f9e4", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    The data for Vehicle Stops for 2021. The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. The Louisville Metro Police Department previously engaged the University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. 

    Data Dictionary:


    ID - the row number

    TYPE_OF_STOP - category for the stop

    CITATION_CONTROL_NUMBER -

    ACTIVITY RESULTS - whether a warning or a citation was issued for the stop

    OFFICER_GENDER - gender of the officer who made the stop

    OFFICER_RACE - race of the officer who made the stop

    OFFICER_AGE_RANGE - age range the officer who made the stop belonged to at the time of the stop

    ACTIVITY_DATE - the date when the stop was made

    ACTIVITY_TIME - the time when the stop was made

    ACTIVITY_LOCATION - the location where the stop was made

    ACTIVITY_DIVISION - the LMPD division where the stop was made

    ACTIVITY_BEAT - the LMPD beat where the stop was made

    DRIVER_GENDER - gender of the driver who was stopped

    DRIVER_RACE - race of the driver who was stopped

    DRIVER_AGE_RANGE - age range the driver who was stopped belonged to at the time of the stop

    NUMBER OF PASSENGERS - number of passengers in the vehicle with the driver (excludes the driver)

    WAS_VEHCILE_SEARCHED - Yes or No whether the vehicle was searched at the time of the stop

    REASON_FOR_SEARCH - if the vehicle was searched, the reason the search was done, please see codes below

    CONSENT - 01
    TERRY STOP OR PAT DOWN - 02
    INCIDENT TO ARREST - 03
    PROBABLE CAUSE - 04
    OTHER – 05

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "019e0d7315eaf20b26588f23bc282094e7aebb49" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4e7c42b0344a4d57951442acf56f7d71" + }, + { + "key": "issued", + "value": "2023-03-03T00:32:01.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T12:42:26.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b992e806-36f3-458d-8557-3742a4b20e51" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:35:45.026084", + "description": "", + "format": "HTML", + "hash": "", + "id": "86f0c8fd-7a52-44d8-bcf7-cdca90384359", + "last_modified": null, + "metadata_modified": "2023-04-13T13:35:45.004928", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e2515b69-fe32-4de2-aecc-9e83fb7eb12f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2021", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0476a17c-9de2-4f26-9e72-6e59d544e08c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "felicia.pugh_Metro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:13:39.903259", + "metadata_modified": "2023-04-13T13:13:39.903264", + "name": "louisville-metro-ky-list-of-locations-with-covid-related-cease-operation-order", + "notes": "This is a list of locations of which the following conditions apply:
    ACTIVITY TYPE ID 12 Enforcement Action – Action Code Z – The establishment has been issued an order to cease operation.
    These are infrequent. File will only be renewed if there is a new order.

    LMPHW Narrative: 

    Louisville Metro Public Health and Wellness (LMPHW) investigates and responds to reports of alleged violations related to COVID-19.  LMPHW has provided an open dataset of businesses that were observed to not be following the covid requirements as prescribed by the Governor’s Office.  The data does not distinguish between the type of enforcement action taken with the exception of the closure of a facility for operating when they were to be closed.  The data shows that an order or citation was issued with or without a fine assessed.  A minimum of one violation or multiple violations were observed on this day.  Violations include but are not limited to failure to wear a face covering, lack of social distancing, failure to properly isolate or quarantine personnel, failure to conduct health checks, and other violations of the Governor’s Orders.  Closure orders documented in the data portal where issued by either LMPHW, Shively Police or the Kentucky Labor Cabinet. 

    Detail the Enforcement Process:

     The Environmental Division receives complaints of non-compliance on local businesses. Complaints are received from several sources including:  Metro Call, Louisville Metro Public Health and Wellness’ Environmental call line, Facebook, email, and other sources.  

    Complaints are investigated by inspectors in addition to surveillance of businesses to ensure compliance.  Violations observed result in both compliance guidance being given to the business along with an enforcement notice which consists of either a Face Covering Citation and/or a Public Health Notice and Order depending on the type of violation.  Citations result in fines being assessed. Violations are to be addressed immediately.

    Community members can report a complaint via Metro Call by calling 574-5000.  For COVID 19 Guidance please visit Louisville Metro’s Covid Resource Center at https://louisvilleky.gov/government/louisville-covid-19-resource-center or calling the Covid Helpline at (502)912-8598.

    ACTIVITY TYPE ID 12 indicates an Enforcement Action has been taken against the establishment which include Notice to Correct, Citation which include financial penalties and/or Cease Operation. 

    LMPHW Narrative Example: 

    Louisville Metro Public Health and Wellness (LMPHW) investigates and responds to reports of alleged violations related to COVID-19.  They also conduct surveillance of businesses to determine compliance.    LMPHW has provided an open dataset of businesses that were observed to be following the covid requirements as prescribed by the Governor’s Office.  

    ACTIVITY TYPE ID 4 SURVEY – Surveillance was conducted on the business and no violations were found. 

    ACTIVITY TYPE ID 7 FIELD – A complaint was investigated on the business and no violations were found.

    ACTIVITY TYPE ID 12 Enforcement Action – Action has been taken against the establishment which could include Notice to Correct, Citation which include financial penalties and/or Cease Operation. 

    ACTIVITY TYPE ID 12 Enforcement Action –  Action Code Z – The establishment has been issued an order to cease operation.

    Data Set Explanation:

    Activity Type ID 4 Survey has two separate files: 

    COVID_4_Surveillance_Open_Data – Surveillance conducted prior to 1/21/2021 in which were conducted as part of random survey of businesses

    COVID_4_Compliance_Reviews_Open_Data – Reviews conducted during routine inspections of permitted establishments from 1/21/21 on. 


    Data Dictionary: 
    REQ ID-ID of Request
    Request Date-Date of Request
    person premise
    address1
    zip
    Activity Date-Date Activity Occurred
    ACTIVITY TYPE ID
    Activity Type Desc-Description of Activity

    Contact:

    Gerald Kaforski

    gerald.kaforski@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 15, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - List of Locations with COVID Related Cease Operation Order", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "457531db270a8bb6e4fb83e13f16a5d2b274ddd5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5bf14c6355a44af1855101fd32d2928c&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-22T07:19:38.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-cease-operation-order" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-06-18T01:45:48.335Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Health and Wellness Protects and promotes the health, environment and well being of the people of Louisville, providing health-related programs and health office locations community wide." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "487feae6-5567-4a86-b759-d06c01f12d6e" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:39.936967", + "description": "", + "format": "HTML", + "hash": "", + "id": "05b269bb-b345-4988-bfce-b421a538ee27", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:39.880711", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0476a17c-9de2-4f26-9e72-6e59d544e08c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-cease-operation-order", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:39.936971", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "62571818-5138-46b5-bc8a-383fcf6aab95", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:39.880887", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0476a17c-9de2-4f26-9e72-6e59d544e08c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/List_of_Locations_with_COVID_Related_Cease_Operation_Order/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:39.936974", + "description": "LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-cease-operation-order.csv", + "format": "CSV", + "hash": "", + "id": "e47958bf-f721-4e8f-9f96-407b957b1916", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:39.881043", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0476a17c-9de2-4f26-9e72-6e59d544e08c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-cease-operation-order.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:39.936976", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "352cb1ce-5ae1-442f-8aa5-521d6e3dfd15", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:39.881195", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0476a17c-9de2-4f26-9e72-6e59d544e08c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-cease-operation-order.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "covid-19", + "id": "af0c031e-ec6e-482c-b12e-90c7c320c38d", + "name": "covid-19", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-health", + "id": "6aa6052d-7cb5-40b3-a3c3-be213df9381f", + "name": "environmental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "establishment", + "id": "9961587f-98da-456d-82f2-14b0020ad654", + "name": "establishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inspections", + "id": "914d0572-87e3-45ee-b3f9-8455118a22ee", + "name": "inspections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-health", + "id": "3891a0a4-ae9f-4db8-9114-b6aaa36c9a1a", + "name": "metro-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health", + "id": "29c0fb2a-cf1a-4acf-9c91-c094bc804ed5", + "name": "public-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health-and-wellness", + "id": "210ae112-398d-4814-8fed-1553700ec863", + "name": "public-health-and-wellness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "static", + "id": "a65c0386-ac56-4680-a0e0-fb4943bab8f4", + "name": "static", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f7eb30d2-616c-4add-ac25-1f164a77c5f4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:10.366746", + "metadata_modified": "2023-03-18T03:21:30.771334", + "name": "city-of-tempe-2012-community-survey-41eda", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2012 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "494ed04b4680419de249edcd7b239f538a1e4400" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=651e3cbe2c5b403db209f18c7f667520" + }, + { + "key": "issued", + "value": "2020-06-11T20:12:03.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2012-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:49:14.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5e055264-23d1-421d-b731-9216925b5480" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:10.373380", + "description": "", + "format": "HTML", + "hash": "", + "id": "6e2b07ad-7f8a-4a6a-8b9c-afe17ecc3ac5", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:10.359138", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f7eb30d2-616c-4add-ac25-1f164a77c5f4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2012-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6a71f113-dd26-41ba-93bf-b546de43c10d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:48.203575", + "metadata_modified": "2023-04-13T13:11:48.203580", + "name": "louisville-metro-ky-crime-data-2007-b2dc8", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ecbebc2cc9268063cad32f6e2628a49ebef21ac2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=68a6bffe2f4849a2bb43e716de0b3109&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T19:42:50.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2007" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T19:47:50.628Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f7f7fc48-9588-4c91-aa4b-5a9764c1b627" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.226834", + "description": "", + "format": "HTML", + "hash": "", + "id": "368a1e22-78f9-4c2f-8f15-a053e39a9fb6", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.185276", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6a71f113-dd26-41ba-93bf-b546de43c10d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2007", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.226838", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8f00cf36-8bde-4d49-9e88-198ae19659a0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.185453", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6a71f113-dd26-41ba-93bf-b546de43c10d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_20071/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.226840", + "description": "LOJIC::louisville-metro-ky-crime-data-2007.csv", + "format": "CSV", + "hash": "", + "id": "a0a1dfa7-5573-4640-ae43-6679899b4ad5", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.185608", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6a71f113-dd26-41ba-93bf-b546de43c10d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2007.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.226842", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "901e5c49-bd47-4d3c-b11f-23721bb63668", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.185759", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6a71f113-dd26-41ba-93bf-b546de43c10d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2007.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "aee4501b-f670-4b1e-be6c-43b654d5a2d6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:19.689611", + "metadata_modified": "2023-04-13T13:29:19.689616", + "name": "louisville-metro-ky-lmpd-stops-data-2021", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    The data for Vehicle Stops for 2021. The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. The Louisville Metro Police Department previously engaged the University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. 

    Data Dictionary:


    ID - the row number

    TYPE_OF_STOP - category for the stop

    CITATION_CONTROL_NUMBER -

    ACTIVITY RESULTS - whether a warning or a citation was issued for the stop

    OFFICER_GENDER - gender of the officer who made the stop

    OFFICER_RACE - race of the officer who made the stop

    OFFICER_AGE_RANGE - age range the officer who made the stop belonged to at the time of the stop

    ACTIVITY_DATE - the date when the stop was made

    ACTIVITY_TIME - the time when the stop was made

    ACTIVITY_LOCATION - the location where the stop was made

    ACTIVITY_DIVISION - the LMPD division where the stop was made

    ACTIVITY_BEAT - the LMPD beat where the stop was made

    DRIVER_GENDER - gender of the driver who was stopped

    DRIVER_RACE - race of the driver who was stopped

    DRIVER_AGE_RANGE - age range the driver who was stopped belonged to at the time of the stop

    NUMBER OF PASSENGERS - number of passengers in the vehicle with the driver (excludes the driver)

    WAS_VEHCILE_SEARCHED - Yes or No whether the vehicle was searched at the time of the stop

    REASON_FOR_SEARCH - if the vehicle was searched, the reason the search was done, please see codes below

    CONSENT - 01
    TERRY STOP OR PAT DOWN - 02
    INCIDENT TO ARREST - 03
    PROBABLE CAUSE - 04
    OTHER – 05

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f61f1c524feb18bce2c642bdc4c3d3bdac5bff53" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=55503adae05c413896e490154173d4db&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-03T00:32:03.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T12:42:29.492Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "34638517-f448-4e44-80ec-088c03cd768e" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:19.693142", + "description": "", + "format": "HTML", + "hash": "", + "id": "ac5b8de9-917f-473f-8d96-83221061d70d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:19.666129", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "aee4501b-f670-4b1e-be6c-43b654d5a2d6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:19.693145", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "fc5447f9-1719-4006-a460-00ee15d34b7b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:19.666308", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "aee4501b-f670-4b1e-be6c-43b654d5a2d6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/LMPD_STOP_DATA_2021/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:19.693147", + "description": "LOJIC::louisville-metro-ky-lmpd-stops-data-2021.csv", + "format": "CSV", + "hash": "", + "id": "082fac00-cd1e-4d60-b01d-0cc48d2d72f9", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:19.666466", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "aee4501b-f670-4b1e-be6c-43b654d5a2d6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2021.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:19.693149", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "52c4caa9-0d9b-4b38-afdc-ba71f882d66c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:19.666621", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "aee4501b-f670-4b1e-be6c-43b654d5a2d6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2021.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a5319ee8-2934-4bfd-ad52-e60d1e1d1187", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:22.476552", + "metadata_modified": "2023-04-13T13:12:22.476557", + "name": "louisville-metro-ky-crime-data-2015-fba12", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "80b2e25d6d83ccf5397f95c9be571ba160d771a5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1c94ff45cfde43db999c0dc3fdfe8cd8&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T16:04:28.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2015" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T16:22:28.553Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "17b90e53-cc14-426a-8140-2589e0c5744f" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.507380", + "description": "", + "format": "HTML", + "hash": "", + "id": "8c29e692-e387-4238-b4e3-17a38fbba593", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.451457", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a5319ee8-2934-4bfd-ad52-e60d1e1d1187", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.507384", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c6dfb68c-31e6-42e0-88cd-8457e71e545a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.451639", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a5319ee8-2934-4bfd-ad52-e60d1e1d1187", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2015/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.507386", + "description": "LOJIC::louisville-metro-ky-crime-data-2015.csv", + "format": "CSV", + "hash": "", + "id": "1b91b62b-971e-49c1-b752-5fc9f9a69c57", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.451798", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a5319ee8-2934-4bfd-ad52-e60d1e1d1187", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2015.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.507388", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "45c51082-b76b-4bed-872b-584adfd13522", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.451973", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a5319ee8-2934-4bfd-ad52-e60d1e1d1187", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2015.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8ac7e0df-a4e6-4466-9b85-255906f622f5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "felicia.pugh_Metro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:13:30.505683", + "metadata_modified": "2023-04-13T13:13:30.505688", + "name": "louisville-metro-ky-list-of-locations-with-covid-related-enforcement-action", + "notes": "This is a list of locations of which the following conditions apply:
    Coded in our database as 12 - Enforcement Action was taken on a complaint investigation or surveillance of the business. The Action taken was that a Notice of Correction (Order) or Citation was issued to the business.

    \n\n

    LMPHW Narrative: 

    \n\n

    Louisville Metro Public Health and Wellness (LMPHW) investigates\nand responds to reports of alleged violations related to COVID-19.  LMPHW\nhas provided an open dataset of businesses that were observed to not be\nfollowing the covid requirements as prescribed by the Governor’s Office.  The data does not distinguish between the\ntype of enforcement action taken with the exception of the closure of a\nfacility for operating when they were to be closed.  The data shows that an order or citation was\nissued with or without a fine assessed. \nA minimum of one violation or multiple violations were observed on this\nday.  Violations include but are not\nlimited to failure to wear a face covering, lack of social distancing, failure\nto properly isolate or quarantine personnel, failure to conduct health checks,\nand other violations of the Governor’s Orders. \nClosure orders documented in the data portal where issued by either\nLMPHW, Shively Police or the Kentucky Labor Cabinet. 

    \n\n

    Detail the\nEnforcement Process:

    \n\n

     The Environmental Division receives complaints\nof non-compliance on local businesses. Complaints are received from several\nsources including:  Metro Call,\nLouisville Metro Public Health and Wellness’ Environmental call line, Facebook,\nemail, and other sources.  

    Complaints are investigated by inspectors in addition to surveillance\nof businesses to ensure compliance. \nViolations observed result in both compliance guidance being given to\nthe business along with an enforcement notice which consists of either a Face\nCovering Citation and/or a Public Health Notice and Order depending on the type\nof violation.  Citations result in fines\nbeing assessed. Violations are to be addressed immediately.

    \n\n

    Community members can report a complaint via Metro Call by calling\n574-5000.  For COVID 19 Guidance please visit Louisville\nMetro’s Covid Resource Center at https://louisvilleky.gov/government/louisville-covid-19-resource-center\nor calling the Covid Helpline at (502)912-8598.

    \n\n

    ACTIVITY TYPE ID 12 indicates an Enforcement Action has been taken\nagainst the establishment which include Notice to Correct, Citation which\ninclude financial penalties and/or Cease Operation. 

    \n\n

    LMPHW Narrative Example: 

    \n\n

    Louisville Metro Public Health and Wellness (LMPHW) investigates\nand responds to reports of alleged violations related to COVID-19.  They also conduct surveillance of businesses\nto determine compliance.    LMPHW\nhas provided an open dataset of businesses that were observed to be following\nthe covid requirements as prescribed by the Governor’s Office.  

    \n\n

    ACTIVITY TYPE ID 4 SURVEY – Surveillance was conducted on the\nbusiness and no violations were found. 

    \n\n

    ACTIVITY TYPE ID 7 FIELD – A complaint was investigated on the\nbusiness and no violations were found.

    \n\n

    ACTIVITY TYPE ID 12 Enforcement Action – Action has been taken\nagainst the establishment which could include Notice to Correct, Citation which\ninclude financial penalties and/or Cease Operation. 

    \n\n

    ACTIVITY TYPE ID 12 Enforcement Action –  Action Code Z – The establishment has been\nissued an order to cease operation.

    \n\n

    Data Set Explanation:

    \n\n

    Activity Type ID 4 Survey has two separate files: 

    \n\n

    COVID_4_Surveillance_Open_Data – Surveillance conducted prior to\n1/21/2021 in which were conducted as part of random survey of businesses

    \n\n

    COVID_4_Compliance_Reviews_Open_Data – Reviews conducted during\nroutine inspections of permitted establishments from 1/21/21 on. 


    Data Dictionary: 
    REQ ID-ID of Request
    Request Date-Date of Request
    person premise
    address1
    zip
    Activity Date-Date Activity Occurred
    ACTIVITY TYPE ID
    Activity Type Desc-Description of Activity

    Contact:

    Gerald Kaforski

    gerald.kaforski@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 15, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - List of Locations with COVID Related Enforcement Action", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a39d132372fc63dce505cecd8bad1428f0ce80e3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0d664a28745c45b485af72879b7b88c9&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-22T06:45:44.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-enforcement-action" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-06-18T01:37:37.517Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Health and Wellness Protects and promotes the health, environment and well being of the people of Louisville, providing health-related programs and health office locations community wide." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f54e1ec4-4e67-4cdb-b1e5-b8114b6eb4d2" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:30.549017", + "description": "", + "format": "HTML", + "hash": "", + "id": "785af52c-3600-4709-957e-15f10c45a4c4", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:30.471159", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8ac7e0df-a4e6-4466-9b85-255906f622f5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-enforcement-action", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:30.549021", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "60c2e0fe-a617-4b44-ac9c-446b27b765af", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:30.471338", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8ac7e0df-a4e6-4466-9b85-255906f622f5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_List_of_Locations_with_COVID_Related_Enforcement_Action/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:30.549023", + "description": "LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-enforcement-action.csv", + "format": "CSV", + "hash": "", + "id": "769b3164-ec64-438b-9946-d730108f65cf", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:30.471513", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8ac7e0df-a4e6-4466-9b85-255906f622f5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-enforcement-action.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:30.549025", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5fcc5c52-9c57-47bc-9a0b-88a89df39f25", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:30.471666", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8ac7e0df-a4e6-4466-9b85-255906f622f5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-enforcement-action.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "covid-19", + "id": "af0c031e-ec6e-482c-b12e-90c7c320c38d", + "name": "covid-19", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-health", + "id": "6aa6052d-7cb5-40b3-a3c3-be213df9381f", + "name": "environmental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "establishment", + "id": "9961587f-98da-456d-82f2-14b0020ad654", + "name": "establishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inspections", + "id": "914d0572-87e3-45ee-b3f9-8455118a22ee", + "name": "inspections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-health", + "id": "3891a0a4-ae9f-4db8-9114-b6aaa36c9a1a", + "name": "metro-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health", + "id": "29c0fb2a-cf1a-4acf-9c91-c094bc804ed5", + "name": "public-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health-and-wellness", + "id": "210ae112-398d-4814-8fed-1553700ec863", + "name": "public-health-and-wellness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "static", + "id": "a65c0386-ac56-4680-a0e0-fb4943bab8f4", + "name": "static", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b4ca5d93-80cc-4ab9-90ec-14478711a017", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:44.148349", + "metadata_modified": "2023-04-13T13:12:44.148354", + "name": "louisville-metro-ky-crime-data-2019", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1f3a820410701162e6213ca0986fe9e4484ee451" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=34a5c3d4a4c54dbb80a467645ddf242f&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-18T20:05:21.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2019-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-24T14:13:07.667Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b6f331d5-7257-4d27-a0ab-217cc5ebdce8" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.170302", + "description": "", + "format": "HTML", + "hash": "", + "id": "e558e959-e8ed-4c2e-aca7-7c6bdc3cbb8a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.129028", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b4ca5d93-80cc-4ab9-90ec-14478711a017", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2019-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.170307", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "120f7aa0-2cd7-4eda-a0fc-ff78c6dd44b0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.129346", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b4ca5d93-80cc-4ab9-90ec-14478711a017", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/CRIME_DATA2019/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.170310", + "description": "LOJIC::louisville-metro-ky-crime-data-2019-1.csv", + "format": "CSV", + "hash": "", + "id": "8f206588-907f-4b38-969f-67a430e2c651", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.129614", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b4ca5d93-80cc-4ab9-90ec-14478711a017", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2019-1.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.170312", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4ebb6db4-51ff-421e-99e4-4b3d2ce70c34", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.129958", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b4ca5d93-80cc-4ab9-90ec-14478711a017", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2019-1.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c1a23433-1602-4f8d-921d-e596f1ee4161", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:31.353558", + "metadata_modified": "2023-04-13T13:03:31.353564", + "name": "louisville-metro-ky-crime-data-2016", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bacfa9caffc1f7656af73625949ceaa33730b1d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=08bcf45960da49628904dc8ca88eacf1" + }, + { + "key": "issued", + "value": "2022-08-19T15:23:39.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2016" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:04:10.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "eb4dbea5-009c-42d3-9d84-2ae65e56fd35" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:31.355826", + "description": "", + "format": "HTML", + "hash": "", + "id": "87734022-844d-4a08-95f5-db435cec6b1c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:31.335312", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c1a23433-1602-4f8d-921d-e596f1ee4161", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2016", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cd0ea971-7ac6-4062-a24a-c12b7d55c8bc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:28.659422", + "metadata_modified": "2023-04-13T13:36:28.659427", + "name": "louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-05-06-2020", + "notes": "Officer Involved Shooting (OIS) Database and Statistical Analysis. Data is updated after there is an officer involved shooting.

    PIU#

    Incident # - the number associated with either the incident or used as reference to store the items in our evidence rooms 

    Date of Occurrence Month - month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Date of Occurrence Day - day of the month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Time of Occurrence - time the incident occurred

    Address of incident - the location the incident occurred

    Division - the LMPD division in which the incident actually occurred

    Beat - the LMPD beat in which the incident actually occurred

    Investigation Type - the type of investigation (shooting or death)

    Case Status - status of the case (open or closed)

    Suspect Name - the name of the suspect involved in the incident

    Suspect Race - the race of the suspect involved in the incident (W-White, B-Black)

    Suspect Sex - the gender of the suspect involved in the incident

    Suspect Age - the age of the suspect involved in the incident

    Suspect Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Suspect Weapon - the type of weapon the suspect used in the incident

    Officer Name - the name of the officer involved in the incident

    Officer Race - the race of the officer involved in the incident (W-White, B-Black, A-Asian)

    Officer Sex - the gender of the officer involved in the incident

    Officer Age - the age of the officer involved in the incident

    Officer Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Officer Years of Service - the number of years the officer has been serving at the time of the incident

    Lethal Y/N - whether or not the incident involved a death (Y-Yes, N-No, continued-pending)

    Narrative - a description of what was determined from the investigation

    Contact:

    Carol Boyle

    carol.boyle@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Officer Involved Shooting Database and Statistical Analysis 05-06-2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2de5d2f4f6bbdac578e989d465b20bb7d8985a22" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=42e3d877df9c4227a8567c3dc261c22f" + }, + { + "key": "issued", + "value": "2022-05-25T02:22:48.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-05-06-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T21:00:20.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "04b7ae5b-f501-4637-aae5-5a8dd4ee9690" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:28.662937", + "description": "", + "format": "HTML", + "hash": "", + "id": "e46e2ec9-8443-471e-9cea-1cdd98e2331d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:28.632750", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cd0ea971-7ac6-4062-a24a-c12b7d55c8bc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-05-06-2020", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer", + "id": "7f4d9259-7abe-4ffe-8293-29a1a691226f", + "name": "officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-involved-shooting", + "id": "37425729-6578-4cba-84b3-fe901fdf8b9c", + "name": "officer-involved-shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "32208b4c-3c27-4ef1-bdd1-f552aa19b5e7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:01.815850", + "metadata_modified": "2023-04-13T13:03:01.815855", + "name": "louisville-metro-ky-crime-data-2011", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b5694ac05417d30f018c1bafacbf4c86651c0541" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=74fdec0432084fa585ad006476bab1df" + }, + { + "key": "issued", + "value": "2022-08-19T16:56:58.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2011" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:13:26.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "46221ecc-1fce-4d7f-885a-6ef74f9f6d69" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:01.853952", + "description": "", + "format": "HTML", + "hash": "", + "id": "09ee3d17-58e8-4075-993b-5d26f4f83967", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:01.791010", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "32208b4c-3c27-4ef1-bdd1-f552aa19b5e7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2011", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0c6b7f54-0764-480c-b574-7ec1a0d83116", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:27:46.815748", + "metadata_modified": "2023-04-13T13:27:46.815752", + "name": "louisville-metro-ky-crime-data-2019-14cc1", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "26e4b9c5a78e87d80872f31972632389c3e1d887" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d865c213dbcf43eda0be5991ba1c6103" + }, + { + "key": "issued", + "value": "2022-08-18T20:04:52.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2019-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:03:22.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "english (united states)" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "95b33e16-412b-4e57-ac34-040f27c1e2b5" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:27:46.818749", + "description": "", + "format": "HTML", + "hash": "", + "id": "7297abca-4eb5-4421-ae82-384430941694", + "last_modified": null, + "metadata_modified": "2023-04-13T13:27:46.791667", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0c6b7f54-0764-480c-b574-7ec1a0d83116", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2019-1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "33e20719-fc74-44f5-ac91-c06f97ff89ff", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "felicia.pugh_Metro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:13:30.520664", + "metadata_modified": "2023-04-13T13:13:30.520669", + "name": "louisville-metro-ky-list-of-locations-with-covid-related-complaint-with-no-violations", + "notes": "This is a list of locations of which the following conditions apply:
    ACTIVITY TYPE ID 7 FIELD – A complaint was investigated on the business and no violations were found.

    LMPHW Narrative: 

    Louisville Metro Public Health and Wellness (LMPHW) investigates and responds to reports of alleged violations related to COVID-19.  LMPHW has provided an open dataset of businesses that were observed to not be following the covid requirements as prescribed by the Governor’s Office.  The data does not distinguish between the type of enforcement action taken with the exception of the closure of a facility for operating when they were to be closed.  The data shows that an order or citation was issued with or without a fine assessed.  A minimum of one violation or multiple violations were observed on this day.  Violations include but are not limited to failure to wear a face covering, lack of social distancing, failure to properly isolate or quarantine personnel, failure to conduct health checks, and other violations of the Governor’s Orders.  Closure orders documented in the data portal where issued by either LMPHW, Shively Police or the Kentucky Labor Cabinet. 

    Detail the Enforcement Process:

     The Environmental Division receives complaints of non-compliance on local businesses. Complaints are received from several sources including:  Metro Call, Louisville Metro Public Health and Wellness’ Environmental call line, Facebook, email, and other sources.  

    Complaints are investigated by inspectors in addition to surveillance of businesses to ensure compliance.  Violations observed result in both compliance guidance being given to the business along with an enforcement notice which consists of either a Face Covering Citation and/or a Public Health Notice and Order depending on the type of violation.  Citations result in fines being assessed. Violations are to be addressed immediately.

    Community members can report a complaint via Metro Call by calling 574-5000.  For COVID 19 Guidance please visit Louisville Metro’s Covid Resource Center at https://louisvilleky.gov/government/louisville-covid-19-resource-center or calling the Covid Helpline at (502)912-8598.

    ACTIVITY TYPE ID 12 indicates an Enforcement Action has been taken against the establishment which include Notice to Correct, Citation which include financial penalties and/or Cease Operation. 

    LMPHW Narrative Example: 

    Louisville Metro Public Health and Wellness (LMPHW) investigates and responds to reports of alleged violations related to COVID-19.  They also conduct surveillance of businesses to determine compliance.    LMPHW has provided an open dataset of businesses that were observed to be following the covid requirements as prescribed by the Governor’s Office.  

    ACTIVITY TYPE ID 4 SURVEY – Surveillance was conducted on the business and no violations were found. 

    ACTIVITY TYPE ID 7 FIELD – A complaint was investigated on the business and no violations were found.

    ACTIVITY TYPE ID 12 Enforcement Action – Action has been taken against the establishment which could include Notice to Correct, Citation which include financial penalties and/or Cease Operation. 

    ACTIVITY TYPE ID 12 Enforcement Action –  Action Code Z – The establishment has been issued an order to cease operation.

    Data Set Explanation:

    Activity Type ID 4 Survey has two separate files: 

    COVID_4_Surveillance_Open_Data – Surveillance conducted prior to 1/21/2021 in which were conducted as part of random survey of businesses

    COVID_4_Compliance_Reviews_Open_Data – Reviews conducted during routine inspections of permitted establishments from 1/21/21 on. 


    Data Dictionary: 
    REQ ID-ID of Request
    Request Date-Date of Request
    person premise
    address1
    zip
    Activity Date-Date Activity Occurred
    ACTIVITY TYPE ID
    Activity Type Desc-Description of Activity

    Contact:

    Gerald Kaforski

    gerald.kaforski@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 15, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - List of Locations with COVID Related Complaint With No Violations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5e234dc6d9afbdb229a556c129d263eaa1a1f6f0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ce46f3ee009a4cca94f1daefc772e0d3&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-22T07:14:08.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-complaint-with-no-violations" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-06-18T01:43:16.038Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Health and Wellness Protects and promotes the health, environment and well being of the people of Louisville, providing health-related programs and health office locations community wide." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "497e95f6-40e3-45a4-8f3e-34af4420b48c" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:30.525276", + "description": "", + "format": "HTML", + "hash": "", + "id": "cba025fc-1607-459c-a9fc-381db4561ff2", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:30.488814", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "33e20719-fc74-44f5-ac91-c06f97ff89ff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-complaint-with-no-violations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:30.525281", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d7918e66-5be7-4b4e-ad10-61939bcfabfa", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:30.488995", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "33e20719-fc74-44f5-ac91-c06f97ff89ff", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/List_of_Locations_with_COVID_Related_Complaint_With_No_Violations/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:30.525284", + "description": "LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-complaint-with-no-violations.csv", + "format": "CSV", + "hash": "", + "id": "9432eb1f-e765-402b-88ef-653f52abdb14", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:30.489155", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "33e20719-fc74-44f5-ac91-c06f97ff89ff", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-complaint-with-no-violations.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:30.525287", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c1ea1700-ce0e-4ffd-90c5-69d31b1c1989", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:30.489311", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "33e20719-fc74-44f5-ac91-c06f97ff89ff", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-complaint-with-no-violations.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "covid-19", + "id": "af0c031e-ec6e-482c-b12e-90c7c320c38d", + "name": "covid-19", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-health", + "id": "6aa6052d-7cb5-40b3-a3c3-be213df9381f", + "name": "environmental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "establishment", + "id": "9961587f-98da-456d-82f2-14b0020ad654", + "name": "establishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inspections", + "id": "914d0572-87e3-45ee-b3f9-8455118a22ee", + "name": "inspections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-health", + "id": "3891a0a4-ae9f-4db8-9114-b6aaa36c9a1a", + "name": "metro-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health", + "id": "29c0fb2a-cf1a-4acf-9c91-c094bc804ed5", + "name": "public-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health-and-wellness", + "id": "210ae112-398d-4814-8fed-1553700ec863", + "name": "public-health-and-wellness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "static", + "id": "a65c0386-ac56-4680-a0e0-fb4943bab8f4", + "name": "static", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "41865c3e-93f5-446f-bdcd-9a1e2963efa6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:06.805202", + "metadata_modified": "2023-03-18T03:21:22.492413", + "name": "city-of-tempe-2011-community-survey-84daa", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2011 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c808e984ad191dd5096a705dacb0e7d601d66289" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3a9de3dcc9644e249d99c8f81c94d4e5" + }, + { + "key": "issued", + "value": "2020-06-11T20:13:10.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2011-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:50:56.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "10b4ae3c-9b52-43dc-a9da-5c7745c36231" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:06.814191", + "description": "", + "format": "HTML", + "hash": "", + "id": "07ef5d77-2654-4a41-8e28-f723a33d4f9d", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:06.794934", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "41865c3e-93f5-446f-bdcd-9a1e2963efa6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2011-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "227f799a-023e-4b63-9a87-1506a4306dbc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:02:33.618856", + "metadata_modified": "2023-04-13T13:02:33.618861", + "name": "louisville-metro-ky-crime-data-2006", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4df26c4507ba45c38e723406dc57168a82ba6e9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0a9199d016704502b2361fa000ba0032" + }, + { + "key": "issued", + "value": "2022-08-19T19:53:15.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2006" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:20:19.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5abbe937-4cb4-4465-9ead-7961648ae2fd" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:33.625687", + "description": "", + "format": "HTML", + "hash": "", + "id": "9767fdfd-5ed9-48c3-b3ac-2d2d3df618c1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:33.599028", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "227f799a-023e-4b63-9a87-1506a4306dbc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2006", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2957cf1b-7ad8-47ca-b6d8-7bd4daa1f55d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:52.170265", + "metadata_modified": "2023-03-18T03:21:16.889290", + "name": "city-of-tempe-2010-community-survey-c4e8e", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2010 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9239a38dc58204a6f756a1efc6b69a7240705858" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=19782c4bbf0b4e1591262ec12eb7c49d" + }, + { + "key": "issued", + "value": "2020-06-11T20:14:35.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2010-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:52:56.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f794d298-da1b-498d-ac6b-1f3d14675296" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:52.172792", + "description": "", + "format": "HTML", + "hash": "", + "id": "3335efbb-c42c-4d8a-902f-18a8b2657c0c", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:52.160875", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2957cf1b-7ad8-47ca-b6d8-7bd4daa1f55d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2010-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2b492b84-8898-40fc-b2e1-bbac6ff3fb79", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T21:28:07.574571", + "metadata_modified": "2023-03-18T03:30:30.735423", + "name": "1-25-police-body-cameras-dashboard-ac6f0", + "notes": "This operations dashboard shows historic and current data related to this performance measure.  

    The performance measure dashboard is available at 1.25 Police Body Cameras.

     

    Data Dictionary

    ", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.25 Police Body Cameras (dashboard)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f3c42a918335e2675fb6192fe1615e2ba2bbe8fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c762d80604894b3caede88e9418a69b4" + }, + { + "key": "issued", + "value": "2020-02-24T17:53:26.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/apps/tempegov::1-25-police-body-cameras-dashboard-" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-10-13T17:43:22.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d823d442-b3e4-43dc-a03e-65252c78a48c" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T21:28:07.583238", + "description": "", + "format": "HTML", + "hash": "", + "id": "ff1c3f61-f8cd-49ed-9ea0-203c57549b1d", + "last_modified": null, + "metadata_modified": "2022-09-02T21:28:07.564122", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2b492b84-8898-40fc-b2e1-bbac6ff3fb79", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/apps/tempegov::1-25-police-body-cameras-dashboard-", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police-body-cameras", + "id": "93567cd9-ac70-4b2d-82c5-564cf9b43c00", + "name": "police-body-cameras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-body-cameras-pm-1-25", + "id": "3410f092-7873-4a18-8546-b6bab08f4f0b", + "name": "police-body-cameras-pm-1-25", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4672069f-bc2e-4558-bd22-9f61ed8c9a40", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:09:41.485095", + "metadata_modified": "2023-04-13T13:09:41.485100", + "name": "louisville-metro-ky-police-officer-2017-training-catalog", + "notes": "The In-Service catalog provides a list of courses offered by the LMPD Academy Staff. In 2017 all sworn personnel were required to take the mandated in-service course based on recommendations from the Policing in the 21st Century report and current events that have been occurring nationwide.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY Police Officer 2017 Training Catalog", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ffe2f8ee3027d63c44dfb236a53356cd29db3629" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b3a3dffa75d74d6fbeed6b3aa5d12e80" + }, + { + "key": "issued", + "value": "2022-05-18T16:01:29.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-police-officer-2017-training-catalog" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T21:02:05.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "03b08538-51d1-4567-84d1-ef163e453002" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:09:41.513233", + "description": "", + "format": "HTML", + "hash": "", + "id": "d923b37a-a461-4a2d-be6c-898ec8f893e2", + "last_modified": null, + "metadata_modified": "2023-04-13T13:09:41.464183", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4672069f-bc2e-4558-bd22-9f61ed8c9a40", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-police-officer-2017-training-catalog", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "639877a3-f680-44fb-90ac-46353cfd9419", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:02:46.160821", + "metadata_modified": "2023-04-13T13:02:46.160828", + "name": "louisville-metro-ky-crime-data-2009", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2cb05841c24549b5ce1c293c714ea655140e5ee3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f6a5f2f331a040bfa45f9d0c96731827" + }, + { + "key": "issued", + "value": "2022-08-19T19:10:05.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2009" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:18:35.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fd815089-97d8-41e1-a037-64bc27b35d1c" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:46.194826", + "description": "", + "format": "HTML", + "hash": "", + "id": "f034076d-3b20-45be-a444-100bd965e04f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:46.140287", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "639877a3-f680-44fb-90ac-46353cfd9419", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2009", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "029aec8d-451b-4eec-a716-a88eb98f9963", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:39.559482", + "metadata_modified": "2023-03-18T03:21:01.531153", + "name": "city-of-tempe-2008-community-survey-495c4", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2008 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ae6c209776376cb7ea7e48b219b01501f9110a89" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=05f2e3f9fd3747db9d2314fbc9868867" + }, + { + "key": "issued", + "value": "2020-06-11T20:16:57.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2008-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T22:03:33.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "44e76f1e-9f5a-4962-9728-30dfcc5f8e14" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:39.562110", + "description": "", + "format": "HTML", + "hash": "", + "id": "8893e7f3-9cd1-49e0-a50b-2201f9ef8f92", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:39.551765", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "029aec8d-451b-4eec-a716-a88eb98f9963", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2008-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "974cbef4-e652-49e3-8466-587b88792108", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "felicia.pugh_Metro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:13:24.526179", + "metadata_modified": "2023-04-13T13:13:24.526185", + "name": "louisville-metro-ky-list-of-locations-with-covid-related-compliance-review-with-no-violati", + "notes": "This is a list of locations of which the following conditions apply:
    ACTIVITY TYPE ID 4 SURVEY – Surveillance was conducted on the business and no violations were found. Reviews conducted during routine inspections of permitted establishments from 1/21/21 on.

    LMPHW Narrative: 

    Louisville Metro Public Health and Wellness (LMPHW) investigates and responds to reports of alleged violations related to COVID-19.  LMPHW has provided an open dataset of businesses that were observed to not be following the covid requirements as prescribed by the Governor’s Office.  The data does not distinguish between the type of enforcement action taken with the exception of the closure of a facility for operating when they were to be closed.  The data shows that an order or citation was issued with or without a fine assessed.  A minimum of one violation or multiple violations were observed on this day.  Violations include but are not limited to failure to wear a face covering, lack of social distancing, failure to properly isolate or quarantine personnel, failure to conduct health checks, and other violations of the Governor’s Orders.  Closure orders documented in the data portal where issued by either LMPHW, Shively Police or the Kentucky Labor Cabinet. 

    Detail the Enforcement Process:

     The Environmental Division receives complaints of non-compliance on local businesses. Complaints are received from several sources including:  Metro Call, Louisville Metro Public Health and Wellness’ Environmental call line, Facebook, email, and other sources.  

    Complaints are investigated by inspectors in addition to surveillance of businesses to ensure compliance.  Violations observed result in both compliance guidance being given to the business along with an enforcement notice which consists of either a Face Covering Citation and/or a Public Health Notice and Order depending on the type of violation.  Citations result in fines being assessed. Violations are to be addressed immediately.

    Community members can report a complaint via Metro Call by calling 574-5000.  For COVID 19 Guidance please visit Louisville Metro’s Covid Resource Center at https://louisvilleky.gov/government/louisville-covid-19-resource-center or calling the Covid Helpline at (502)912-8598.

    ACTIVITY TYPE ID 12 indicates an Enforcement Action has been taken against the establishment which include Notice to Correct, Citation which include financial penalties and/or Cease Operation. 

    LMPHW Narrative Example: 

    Louisville Metro Public Health and Wellness (LMPHW) investigates and responds to reports of alleged violations related to COVID-19.  They also conduct surveillance of businesses to determine compliance.    LMPHW has provided an open dataset of businesses that were observed to be following the covid requirements as prescribed by the Governor’s Office.  

    ACTIVITY TYPE ID 4 SURVEY – Surveillance was conducted on the business and no violations were found. 

    ACTIVITY TYPE ID 7 FIELD – A complaint was investigated on the business and no violations were found.

    ACTIVITY TYPE ID 12 Enforcement Action – Action has been taken against the establishment which could include Notice to Correct, Citation which include financial penalties and/or Cease Operation. 

    ACTIVITY TYPE ID 12 Enforcement Action –  Action Code Z – The establishment has been issued an order to cease operation.

    Data Set Explanation:

    Activity Type ID 4 Survey has two separate files: 

    COVID_4_Surveillance_Open_Data – Surveillance conducted prior to 1/21/2021 in which were conducted as part of random survey of businesses

    COVID_4_Compliance_Reviews_Open_Data – Reviews conducted during routine inspections of permitted establishments from 1/21/21 on. 


    Data Dictionary: 
    REQ ID-ID of Request
    Request Date-Date of Request
    person premise
    address1
    zip
    Activity Date-Date Activity Occurred
    ACTIVITY TYPE ID
    Activity Type Desc-Description of Activity

    Contact:

    Gerald Kaforski

    gerald.kaforski@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 15, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - List of Locations with COVID Related Compliance Review with No Violations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9cf9e9440580adfc69f3f7f3eeadc8f1cf37d4c9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1bb464b69e7d422f8db4adb51ff269b1&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-22T07:04:32.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-compliance-review-with-no-violations" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-06-18T01:41:35.666Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Health and Wellness Protects and promotes the health, environment and well being of the people of Louisville, providing health-related programs and health office locations community wide." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "efe3e837-ec54-4e76-8aff-9dfcc3f485dc" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:24.530179", + "description": "", + "format": "HTML", + "hash": "", + "id": "20dd2783-5465-43e4-9aa7-119df3e5f288", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:24.502640", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "974cbef4-e652-49e3-8466-587b88792108", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-compliance-review-with-no-violations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:24.530183", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2e3e7a53-1d82-4f68-9b8b-043ab8b05735", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:24.502819", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "974cbef4-e652-49e3-8466-587b88792108", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_List_of_Locations_with_COVID_Related_Compliance_Review_with/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:24.530185", + "description": "LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-compliance-review-with-no-violations.csv", + "format": "CSV", + "hash": "", + "id": "32a80153-8e6e-4edc-a251-1fc360ed4a0c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:24.502972", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "974cbef4-e652-49e3-8466-587b88792108", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-compliance-review-with-no-violations.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:13:24.530187", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1238152c-213f-4511-b87b-8d8c13323549", + "last_modified": null, + "metadata_modified": "2023-04-13T13:13:24.503122", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "974cbef4-e652-49e3-8466-587b88792108", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-list-of-locations-with-covid-related-compliance-review-with-no-violations.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "covid-19", + "id": "af0c031e-ec6e-482c-b12e-90c7c320c38d", + "name": "covid-19", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-health", + "id": "6aa6052d-7cb5-40b3-a3c3-be213df9381f", + "name": "environmental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "establishment", + "id": "9961587f-98da-456d-82f2-14b0020ad654", + "name": "establishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inspections", + "id": "914d0572-87e3-45ee-b3f9-8455118a22ee", + "name": "inspections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-health", + "id": "3891a0a4-ae9f-4db8-9114-b6aaa36c9a1a", + "name": "metro-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health", + "id": "29c0fb2a-cf1a-4acf-9c91-c094bc804ed5", + "name": "public-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health-and-wellness", + "id": "210ae112-398d-4814-8fed-1553700ec863", + "name": "public-health-and-wellness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "static", + "id": "a65c0386-ac56-4680-a0e0-fb4943bab8f4", + "name": "static", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "22a3ce7e-e723-4410-8a27-9166197e1209", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:37:08.660201", + "metadata_modified": "2023-03-18T03:22:24.057214", + "name": "city-of-tempe-2007-community-survey-b9422", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2007 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d114818ba27f9518e6e98096c75aea71ffdf861" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a5de1263d6104fd68d0a0eee77c52d71" + }, + { + "key": "issued", + "value": "2020-06-11T20:18:30.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2007-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T18:53:37.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "db8c0ee0-045d-4380-b91c-dbfb1374813f" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:37:08.667657", + "description": "", + "format": "HTML", + "hash": "", + "id": "8b0491e9-7b81-4b0d-b07e-7dc4a0b78fbe", + "last_modified": null, + "metadata_modified": "2022-09-02T17:37:08.652250", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "22a3ce7e-e723-4410-8a27-9166197e1209", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2007-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4f28e574-7e27-4d49-b1bd-941edf278392", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:02.377485", + "metadata_modified": "2023-04-13T13:29:02.377493", + "name": "louisville-metro-ky-lmpd-employee-characteristics", + "notes": "

    Note: Due\nto a system migration, this data will cease to update on March 14th,\n2023. The current projection is to restart the updates within 30 days of the\nsystem migration, on or around April 13th, 2023

    \n\n


    \n\n

    LMPD employee characteristic data including Race, Gender,\nCurrent Age, Date Hired, Education Level, Job Title and Assigned Division.
    \n
    LMPD characteristics CSV file is updated on daily frequency.

    \n\n


    \n\n

    Data Dictionary:

    \n\n

    AOC_CODE - the badge number of the employee
    \n
    RANK_TITLE -\nthe sworn rank of the employee
    \n
    OFFICER_SEX -\nthe gender of the employee
    \n
    OFFICER_RACE -\nthe race of the employee
    \n
    OFFICER_AGE_RANGE\n- the range of ages that the employee's current age falls into
    \n
    OFFICER_DIVISION\n- the division where the employee is currently assigned
    \n
    OFFICER_ASSIGNMENT\n- the employee's job assignment in the division
    \n
    OFFICER_YEARS_SWORN\n- the number of years that the employee has been a sworn employee

    \n\n


    ", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Employee Characteristics", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3d0fd7baee3e1db97763984f034708ee31c68586" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b4a0174aca1846e3aa40cccdcd33b39f&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-23T18:41:29.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-employee-characteristics" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T18:49:11.554Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "309976d8-a449-45c4-8c4f-d5acc26fb3b3" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:02.381066", + "description": "", + "format": "HTML", + "hash": "", + "id": "4f13b66e-5945-4ff8-81c8-92b53302267c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:02.357823", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4f28e574-7e27-4d49-b1bd-941edf278392", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-employee-characteristics", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:02.381073", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "858ca29a-cf73-4767-9e6b-d1d873eaa472", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:02.358033", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4f28e574-7e27-4d49-b1bd-941edf278392", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/LMPD_Demographics/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:02.381077", + "description": "LOJIC::louisville-metro-ky-lmpd-employee-characteristics.csv", + "format": "CSV", + "hash": "", + "id": "861bf0de-a5d2-4e7a-9c40-902d3a3073ef", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:02.358189", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4f28e574-7e27-4d49-b1bd-941edf278392", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-employee-characteristics.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:02.381080", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "096b6d3d-0c38-4828-a13d-fd25c5664c27", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:02.358348", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4f28e574-7e27-4d49-b1bd-941edf278392", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-employee-characteristics.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "characteristics", + "id": "4160c6b3-35b4-4c42-840d-fcf9de146a83", + "name": "characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employee", + "id": "bfac3ede-cae3-477c-948b-3217898bb24e", + "name": "employee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "226113f4-0f2f-4668-a315-89ea584f62d7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:34.634327", + "metadata_modified": "2023-04-13T13:29:34.634332", + "name": "louisville-metro-ky-lmpd-stops-data-2015-2017", + "notes": "

    Subset of the full stops data for 3 years only.

    \n\n

    The\ndata for Vehicle Stops begins January 1st, 2015. The data includes vehicle\nstops. Not included in the data are vehicle collisions, stranded motorists or\nnon-moving vehicles. The Louisville Metro Police Department previously engaged\nthe University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    \n\n

    Data Dictionary:


    \n\n

    ID\n- the row number

    \n\n

    TYPE_OF_STOP\n- category for the stop

    \n\n

    CITATION_CONTROL_NUMBER\n-

    \n\n

    ACTIVITY\nRESULTS - whether a warning or a citation was issued for the stop

    \n\n

    OFFICER_GENDER\n- gender of the officer who made the stop

    \n\n

    OFFICER_RACE\n- race of the officer who made the stop

    \n\n

    OFFICER_AGE_RANGE\n- age range the officer who made the stop belonged to at the time of the stop

    \n\n

    ACTIVITY_DATE\n- the date when the stop was made

    \n\n

    ACTIVITY_TIME\n- the time when the stop was made

    \n\n

    ACTIVITY_LOCATION\n- the location where the stop was made

    \n\n

    ACTIVITY_DIVISION\n- the LMPD division where the stop was made

    \n\n

    ACTIVITY_BEAT\n- the LMPD beat where the stop was made

    \n\n

    DRIVER_GENDER\n- gender of the driver who was stopped

    \n\n

    DRIVER_RACE\n- race of the driver who was stopped

    \n\n

    DRIVER_AGE_RANGE\n- age range the driver who was stopped belonged to at the time of the stop

    \n\n

    NUMBER\nOF PASSENGERS - number of passengers in the vehicle with the driver (excludes\nthe driver)

    \n\n

    WAS_VEHCILE_SEARCHED\n- Yes or No whether the vehicle was searched at the time of the stop

    \n\n

    REASON_FOR_SEARCH\n- if the vehicle was searched, the reason the search was done, please see codes\nbelow

    \n\n

    CONSENT - 01
    \n
    TERRY\nSTOP OR PAT DOWN - 02
    \n
    INCIDENT\nTO ARREST - 03
    \n
    PROBABLE\nCAUSE - 04
    \n
    OTHER –\n05

    \n\n


    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data (2015-2017)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c325285ed3f2c1808bc0c19e72bb9409dd303fb2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e96bd865dc404269963ecb98de4aefc5&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-02T21:25:33.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2015-2017" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-02T21:38:01.642Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "273141d9-1c2a-4e37-8e2c-9c7c0e615a8d" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:34.638232", + "description": "", + "format": "HTML", + "hash": "", + "id": "c04e9aa8-b3e2-4cc2-8388-bce978b423a7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:34.609157", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "226113f4-0f2f-4668-a315-89ea584f62d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-stops-data-2015-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:34.638236", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "71548b4d-f2c0-429d-871f-53990f4f3435", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:34.609355", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "226113f4-0f2f-4668-a315-89ea584f62d7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_LMPD_Stops_Data_20152017/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:34.638238", + "description": "LOJIC::louisville-metro-ky-lmpd-stops-data-2015-2017.csv", + "format": "CSV", + "hash": "", + "id": "077cb025-9d8e-4fbb-af78-58c98b872aa3", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:34.609516", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "226113f4-0f2f-4668-a315-89ea584f62d7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2015-2017.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:34.638239", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7e7028ed-eebd-4ac3-9b24-17124aefcf93", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:34.609707", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "226113f4-0f2f-4668-a315-89ea584f62d7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2015-2017.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8007c4f3-343b-46f3-b751-e832b9f0fef4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:35:33.000358", + "metadata_modified": "2023-04-13T13:35:33.000362", + "name": "louisville-metro-ky-lmpd-employee-characteristics-1b946", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023


    LMPD employee characteristic data including Race, Gender, Current Age, Date Hired, Education Level, Job Title and Assigned Division.
    LMPD characteristics CSV file is updated on daily frequency.


    Data Dictionary:

    AOC_CODE - the badge number of the employee
    RANK_TITLE - the sworn rank of the employee
    OFFICER_SEX - the gender of the employee
    OFFICER_RACE - the race of the employee
    OFFICER_AGE_RANGE - the range of ages that the employee's current age falls into
    OFFICER_DIVISION - the division where the employee is currently assigned
    OFFICER_ASSIGNMENT - the employee's job assignment in the division
    OFFICER_YEARS_SWORN - the number of years that the employee has been a sworn employee


    ", + "num_resources": 2, + "num_tags": 8, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Employee Characteristics", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e24503b3d7a53707b86ca7eea8a8edef8fc63223" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=beecd7d525ed44b6af7f75b114e35d53" + }, + { + "key": "issued", + "value": "2023-03-23T18:41:26.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-employee-characteristics" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T18:49:09.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "47cd9d51-3fd4-48f9-91d1-5d51241d7b8a" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:35:33.017351", + "description": "", + "format": "HTML", + "hash": "", + "id": "a04f606a-7446-45a9-a239-a9e1e2cd9e12", + "last_modified": null, + "metadata_modified": "2023-04-13T13:35:32.986434", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8007c4f3-343b-46f3-b751-e832b9f0fef4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-employee-characteristics", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:35:33.017354", + "description": "LOJIC::louisville-metro-ky-lmpd-employee-characteristics.csv", + "format": "CSV", + "hash": "", + "id": "916ff3b0-04a3-4f52-bdd0-e5c562091b39", + "last_modified": null, + "metadata_modified": "2023-04-13T13:35:32.986608", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8007c4f3-343b-46f3-b751-e832b9f0fef4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-employee-characteristics.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "characteristics", + "id": "4160c6b3-35b4-4c42-840d-fcf9de146a83", + "name": "characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employee", + "id": "bfac3ede-cae3-477c-948b-3217898bb24e", + "name": "employee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0339eb1b-c040-4d55-95ca-7778dbbab3c7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:27:46.792567", + "metadata_modified": "2023-04-13T13:27:46.792571", + "name": "louisville-metro-ky-crime-data-2020-7f061", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86eebc39935465c1502a8f5dd9fcc2210403d5fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=044691810b6241d280442026856690a7" + }, + { + "key": "issued", + "value": "2022-08-18T17:29:11.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:57:29.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "english (united states)" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "396c150f-b39a-4f6a-8b8a-8cbeb3d18ba2" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:27:46.816610", + "description": "", + "format": "HTML", + "hash": "", + "id": "54b87695-66ca-450d-b481-8c60d591ac15", + "last_modified": null, + "metadata_modified": "2023-04-13T13:27:46.770037", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0339eb1b-c040-4d55-95ca-7778dbbab3c7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2020", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "55df0c80-f623-4acb-bfd9-68c05ad1a390", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:32.984673", + "metadata_modified": "2023-04-13T13:03:32.984678", + "name": "louisville-metro-ky-crime-data-2017", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d85ea4e3f3ba3c88a44a65fa05fd6094f13e1416" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f2a4fc0edf924f1f89961ae818ad536b" + }, + { + "key": "issued", + "value": "2022-08-19T15:03:47.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2017" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:03:16.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "130b218e-aa2b-413f-96be-d4f25d127b06" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:33.021112", + "description": "", + "format": "HTML", + "hash": "", + "id": "fced884b-7dc8-4f00-ac21-0f16210ab71e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:32.959706", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "55df0c80-f623-4acb-bfd9-68c05ad1a390", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2017", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cc789342-edda-4b69-8d9b-c7bc07942c30", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:15.105122", + "metadata_modified": "2023-04-13T13:03:15.105128", + "name": "louisville-metro-ky-crime-data-2015", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fce53bc59fa6a5770400f4c5a41b902fef016203" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=31e4c2c7c4454cdca14cbbd509536a20" + }, + { + "key": "issued", + "value": "2022-08-19T16:04:05.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2015" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:09:51.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "756a0102-fdda-494a-9ae9-6f000e55e033" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:15.108045", + "description": "", + "format": "HTML", + "hash": "", + "id": "c9b02d98-ef14-446c-8275-5e7a5c63d255", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:15.086821", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cc789342-edda-4b69-8d9b-c7bc07942c30", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2015", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3f384f6d-c700-45f7-8077-afd965943f97", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:35.926974", + "metadata_modified": "2023-04-13T13:12:35.926979", + "name": "louisville-metro-ky-crime-data-2012-a066f", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4877ca57258aa24ebcd2bd30d588638ac4dabe91" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=459df206b0a04283831bf1ad7436b262&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T16:46:00.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2012" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T16:51:11.791Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "817b211d-1750-494e-9d6e-6fedfe0ed02e" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.957948", + "description": "", + "format": "HTML", + "hash": "", + "id": "158c9419-426e-435c-ae37-ba1888dc5dfd", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.901170", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3f384f6d-c700-45f7-8077-afd965943f97", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.957952", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "580dd3ab-b71a-4d3a-bd12-a2717d2c9bc4", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.901352", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3f384f6d-c700-45f7-8077-afd965943f97", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2012/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.957954", + "description": "LOJIC::louisville-metro-ky-crime-data-2012.csv", + "format": "CSV", + "hash": "", + "id": "e5afd591-e918-4535-87e7-12d849cc97da", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.901529", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3f384f6d-c700-45f7-8077-afd965943f97", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2012.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.957955", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ea60b430-6393-4c78-8813-5a78c0e354d1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.901736", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3f384f6d-c700-45f7-8077-afd965943f97", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2012.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e951016b-f36a-4513-8cdd-3dc25ef7a55f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:09.127024", + "metadata_modified": "2023-04-13T13:36:09.127030", + "name": "louisville-metro-ky-lmpd-stops-data-2015-2017-2c713", + "notes": "

    Subset of the full stops data for 3 years only.

    The data for Vehicle Stops begins January 1st, 2015. The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. The Louisville Metro Police Department previously engaged the University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    Data Dictionary:


    ID - the row number

    TYPE_OF_STOP - category for the stop

    CITATION_CONTROL_NUMBER -

    ACTIVITY RESULTS - whether a warning or a citation was issued for the stop

    OFFICER_GENDER - gender of the officer who made the stop

    OFFICER_RACE - race of the officer who made the stop

    OFFICER_AGE_RANGE - age range the officer who made the stop belonged to at the time of the stop

    ACTIVITY_DATE - the date when the stop was made

    ACTIVITY_TIME - the time when the stop was made

    ACTIVITY_LOCATION - the location where the stop was made

    ACTIVITY_DIVISION - the LMPD division where the stop was made

    ACTIVITY_BEAT - the LMPD beat where the stop was made

    DRIVER_GENDER - gender of the driver who was stopped

    DRIVER_RACE - race of the driver who was stopped

    DRIVER_AGE_RANGE - age range the driver who was stopped belonged to at the time of the stop

    NUMBER OF PASSENGERS - number of passengers in the vehicle with the driver (excludes the driver)

    WAS_VEHCILE_SEARCHED - Yes or No whether the vehicle was searched at the time of the stop

    REASON_FOR_SEARCH - if the vehicle was searched, the reason the search was done, please see codes below

    CONSENT - 01
    TERRY STOP OR PAT DOWN - 02
    INCIDENT TO ARREST - 03
    PROBABLE CAUSE - 04
    OTHER – 05


    ", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data (2015-2017)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "459b9d6a593b655ca476d8ac47b9cb71555e8a84" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6186e4199d344a1691f9a10e41cf93a5" + }, + { + "key": "issued", + "value": "2023-03-02T21:24:07.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2015-2017" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-02T21:37:11.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cf436028-419c-4a33-8129-131d27a3bf9b" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:09.148343", + "description": "", + "format": "HTML", + "hash": "", + "id": "6544a0aa-4304-4bc9-9b87-019264665d97", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:09.109440", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e951016b-f36a-4513-8cdd-3dc25ef7a55f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2015-2017", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fff015e4-57ca-49c6-8b94-3a24cff1c106", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:30:21.008354", + "metadata_modified": "2023-04-13T13:30:21.008362", + "name": "louisville-metro-ky-uniform-citation-data-2016-2019-901a2", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data (2016-2019)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f923187ba2658328e0e36bcc0c000a476b7c93b0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=53ea5ff6f1f44dfda3d088e590e59ee6" + }, + { + "key": "issued", + "value": "2022-06-02T13:56:33.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T18:10:01.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "235b2589-700e-4ed8-ad97-ce85ad09f113" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:30:21.045167", + "description": "", + "format": "HTML", + "hash": "", + "id": "11c52a21-425f-4ce5-a909-7deb518f3fd1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:30:20.974444", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fff015e4-57ca-49c6-8b94-3a24cff1c106", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "81d18f9b-e668-47e0-993e-e9a84ea69108", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:04.928703", + "metadata_modified": "2023-11-28T10:16:04.210955", + "name": "evaluation-of-a-hot-spot-policing-field-experiment-in-st-louis-2012-2014-02f62", + "notes": "These data are part of NACJDs Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe two central objectives of this project were (1) to evaluate the effect on crime of a targeted patrol strategy mounted by the St. Louis Metropolitan Police Department (SLMPD) and (2) to evaluate the researcher-practitioner partnership that underlay the policing intervention.\r\nThe study addressed the following research questions:\r\n\r\nDo intensified police patrols and enforcement in crime hot spots result in larger reductions in firearm assaults and robberies than in similar areas subject to routine police activity?\r\nDo specific enforcement tactics decrease certain type of crime?\r\nWhich enforcement tactics are most effective?\r\nDoes video surveillance reduce crime?\r\nHow does the criminal justice system respond to firearm crime?\r\nDo notification meetings reduce recidivism?\r\nDoes community unrest increase crime?\r\nDid crime rates rise following the Ferguson Killing?\r\n\r\nTo answer these questions, researchers used a mixed methods data collection plan, including interviews with local law enforcement, surveillance camera footage, and conducting ride-alongs with officers.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Hot Spot Policing Field Experiment in St. Louis, 2012 - 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "40be1e74467602e19ca4de26e41b15acb9d8b16aeb2032911d955fdc686a09ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3911" + }, + { + "key": "issued", + "value": "2017-12-07T11:47:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-07T14:01:21" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f326a7fa-9415-4d8e-95c0-f2886cc10282" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:05.055663", + "description": "ICPSR36129.v1", + "format": "", + "hash": "", + "id": "3fdeec12-9e0a-45a8-81a1-5a1b145a9bf2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:51.807897", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Hot Spot Policing Field Experiment in St. Louis, 2012 - 2014", + "package_id": "81d18f9b-e668-47e0-993e-e9a84ea69108", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36129.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "surveillance", + "id": "084739c9-8152-4f51-a8c0-ea4a13ed59eb", + "name": "surveillance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f7045fae-89de-43f3-b363-c4a2e31507ee", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:45:15.116497", + "metadata_modified": "2024-09-25T11:51:25.636386", + "name": "apd-community-connect-edward-sector", + "notes": "he Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Community Connect - Edward Sector", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9d4e9c07bf4c31e1d2159a62ab5c2d6419d978c7898cad9ac4e0dbe8cf393125" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/mxug-5ce4" + }, + { + "key": "issued", + "value": "2024-06-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/mxug-5ce4" + }, + { + "key": "modified", + "value": "2024-09-23" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0dc33cc9-b2d7-4e4c-966d-4432b0c87a38" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "edward", + "id": "ca0158b3-3320-464b-b6a3-890d007440f7", + "name": "edward", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b66ebcd1-fe64-4dee-935e-969deeb6ccd7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:32.476316", + "metadata_modified": "2023-11-28T10:19:23.968406", + "name": "law-related-education-evaluation-project-united-states-1979-1984-8c9b8", + "notes": "This data collection contains information gathered to\r\nevaluate certain activities of a number of organizations dedicated to\r\nthe advancement of law-related education (LRE) in elementary, junior\r\nhigh, and senior high schools. The organizations whose activities were\r\nevaluated were (1) the Constitution Rights Foundation, (2) Law in a\r\nFree Society, (3) the National Street Law Institute, (4) the American\r\nBar Association's Special Committee on Youth Education for\r\nCitizenship, (5) the Children's Legal Rights Information and Training\r\nProgram, and (6) the Phi Alpha Delta Committee for Juvenile\r\nJustice. The evaluation research dealt primarily with two types of\r\nissues: (1) the degree of increase in awareness of and receptivity\r\ntoward LRE among the nation's educators, juvenile justice, and other\r\nrelated professionals, as well as the degree of institutionalization\r\nof LRE in certain targeted states (i.e., California, Michigan, and\r\nNorth Carolina), and (2) the degree to which LRE could produce changes\r\nin students' knowledge of and attitudes about the law, and reduce\r\njuvenile delinquency (measured both by self-reported delinquency rates\r\nand by attitudes previously shown to be correlated with delinquent\r\nbehavior). In 1981 (Part 1) and again in 1982 (Part 2), questionnaires\r\nwere mailed to a sample of professionals in state educational\r\norganizations as well as to elementary and secondary school\r\nprincipals, juvenile justice specialists, juvenile and family court\r\njudges, police chiefs, and law school deans. Respondents were asked\r\nwhether they had heard of the various projects, what they thought of\r\nLRE in terms of its impact on students and usefulness in the\r\ncurriculum, whether LRE should be required, what type of publicity had\r\ncontributed to their awareness of LRE, and the degree of involvement\r\nthey would be willing to have in promoting or developing LRE\r\nprograms. In a second component of the study, primary and secondary\r\nschool students were selected for an impact evaluation of the LRE\r\nactivities run by the six organizations under evaluation.\r\nQuestionnaires were administered to students during academic years\r\n1982-1983 (Part 3) and 1983-1984 (Part 4), before and after\r\nparticipating in LRE courses offered by the programs under\r\nevaluation. Control students (not taking LRE courses) were also used\r\nfor the comparisons. The questionnaires tested the knowledge,\r\nattitudes (measuring such factors as isolation from school, delinquent\r\npeer influence, negative labeling, and attitudes toward violence), and\r\nself-reported delinquency of school children. Demographic information\r\ncollected about the student respondents includes sex, age, race, grade\r\nin school, and grade-point average.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law-Related Education Evaluation Project [United States], 1979-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2945c243f0b1f4d12be32b6ee187e77a3cf96e7b9b6ebc614868c3b8fbbab763" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3929" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "0b1b80d1-4f74-4f78-bc32-804e54b7cff4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:32.496143", + "description": "ICPSR08406.v1", + "format": "", + "hash": "", + "id": "61e66a9e-6fa8-423b-8cca-4c241d63406e", + "last_modified": null, + "metadata_modified": "2023-02-13T20:03:17.171892", + "mimetype": "", + "mimetype_inner": null, + "name": "Law-Related Education Evaluation Project [United States], 1979-1984", + "package_id": "b66ebcd1-fe64-4dee-935e-969deeb6ccd7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08406.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-assessment", + "id": "31a474b5-2df7-4376-89c5-18ec447d03ce", + "name": "educational-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-programs", + "id": "98ae1028-daf6-4bc3-abd0-fd5e894ef6ff", + "name": "educational-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elementary-school-students", + "id": "b2367222-920b-403c-84df-84d2e38b18b4", + "name": "elementary-school-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-school-students", + "id": "733c83ec-d228-4f0f-9056-e547677c53bd", + "name": "high-school-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "junior-high-school-students", + "id": "ea74a39f-7f76-46d1-aaef-fd2d49f93ad5", + "name": "junior-high-school-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law", + "id": "4f4a8238-a74e-4ef5-9a8a-6bf51d41c6f0", + "name": "law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outreach-programs", + "id": "a3b4179a-782a-4bb3-abed-b6f647ed1d7b", + "name": "outreach-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peer-influence", + "id": "b3f76bdf-a93a-4aa6-9a9c-19ced09f67ee", + "name": "peer-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-attitudes", + "id": "ed6bb5d2-5dfd-4a21-aac9-f5a2e583e257", + "name": "student-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-behavior", + "id": "8bc1ab24-3752-494b-b680-f843d3725896", + "name": "student-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9c0d0950-dc8b-4822-b0cb-400599273e8f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:05.948050", + "metadata_modified": "2023-02-13T21:32:51.096845", + "name": "preventing-repeat-incidents-of-family-violence-a-reanalysis-of-data-from-three-field-1995--ee9a0", + "notes": "In the mid-1980s New York City officials developed an intervention program, the Domestic Violence Intervention Education Project (DVIEP), to reduce repeat incidents of family abuse. The program posited that repeat victimization would decline as victims extracted themselves from self-defeating relationships or by working with social services and criminal justice staff to develop strategies to end the abuse while staying in the relationship. The purpose of this study was to evaluate the effectiveness of the DVIEP model in reducing repeat instances of family violence. Between 1987 and 1997, three separate, randomized field experiments in New York City's public housing projects evaluated whether or not the DVIEP program reduced the rate of subsequent victimization. All three studies tested the same intervention model: persons who reported family violence to the police were randomly assigned to receive or not to receive a follow-up visit from a domestic violence prevention police officer and a social worker. For this study, researchers concatenated the micro data from the 3 experiments into a single, 1,037 case dataset that contains identical treatment and control measures, and nearly identical outcome measures. Of the 1,037 total cases in the study, 434 are from the 1987 Domestic Violence Study, 406 are from the Elder Abuse study, EFFECTIVENESS OF A JOINT POLICE AND SOCIAL SERVICES RESPONSE TO ELDER ABUSE IN MANHATTAN [NEW YORK CITY], NEW YORK, 1996-1997 (ICPSR 3130), and 197 are from the Domestic Violence Arrestee Study in Manhattan's Police Services Area 2 (PSA2). The resulting data collection contains a total of 31 variables including which study (1987 Domestic Violence Study, Elder Abuse Study, or Domestic Violence Arrestee Study) the respondent participated in, whether the respondent was part of the experimental group or the control group, whether the respondent received public education or a home visit by a DVIEP team, the number of DVIEP services the respondent used, and whether the respondent completed a final interview with a DVIEP team after six months of tracking. Additionally, variables include the victim's age, whether the perpetrator of domestic abuse was a romantic partner of the victim, the number of incidents reported to the police, the Conflict Tactics Scale (CTS) violence score, and the number of days until the first new incident of domestic abuse.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Preventing Repeat Incidents of Family Violence: A Reanalysis of Data From Three Field Tests in Manhattan [New York City], New York, 1987, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4801151d82b73525320f634120820db1370b0a9a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3689" + }, + { + "key": "issued", + "value": "2011-03-21T11:38:50" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-03-21T11:38:50" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "756695f6-f6b7-48d0-b2ca-7b42bac9aec4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:05.957679", + "description": "ICPSR25925.v1", + "format": "", + "hash": "", + "id": "8fd588a0-3417-405b-b625-90870c0218f2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:13.244820", + "mimetype": "", + "mimetype_inner": null, + "name": "Preventing Repeat Incidents of Family Violence: A Reanalysis of Data From Three Field Tests in Manhattan [New York City], New York, 1987, 1995-1997", + "package_id": "9c0d0950-dc8b-4822-b0cb-400599273e8f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25925.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elder-abuse", + "id": "69c35031-40bf-4c25-a489-e9cab3ca0a6d", + "name": "elder-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-conflict", + "id": "cf6d7424-1e9f-403c-9914-4b0e8d84f3ae", + "name": "family-conflict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relations", + "id": "991e8e0f-d8bf-475e-a87a-5bb5c5c9382d", + "name": "family-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marital-relations", + "id": "f960b770-8e28-4089-9d9b-7ffb7570a31e", + "name": "marital-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "older-adults", + "id": "8fb62490-23f5-45c4-b47d-d883a7a5cbe0", + "name": "older-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victi", + "id": "a51cf451-1e53-4b39-b280-5a8c237e378b", + "name": "victi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "05984956-5c76-4ac0-b4c4-8fafc52ae7be", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:49.470980", + "metadata_modified": "2023-11-28T09:53:02.436540", + "name": "alaska-plea-bargaining-study-1974-1976-573ab", + "notes": "This study examines the characteristics of criminal\r\noffenders as they affect the primary outcomes of their court cases,\r\nparticularly plea bargaining decisions. The study was conducted in\r\nAnchorage, Juneau, and Fairbanks, Alaska, over a two-year period from\r\nAugust 1974 to August 1976. The data were collected from police\r\nbooking sheets, public fingerprint files, and court dockets. The unit\r\nof observation is the felony case, i.e., a single felony charge\r\nagainst a single defendant. Each unit of data contains information\r\nabout both the defendant and the charge. The variables include\r\ndemographic and social\r\ncharacteristics of the offender, criminal history of the offender,\r\nnature of the offense, evidence, victim characteristics, and\r\nadministrative factors related to the disposition of the case.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Alaska Plea Bargaining Study, 1974-1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "302695515aa6269eb002090fbc84838dc60d66b01cc007d0d4bdfc19a4e64893" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3377" + }, + { + "key": "issued", + "value": "1984-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3208b51e-4723-4638-adcf-0a04e023aacb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:49.514158", + "description": "ICPSR07714.v2", + "format": "", + "hash": "", + "id": "75a959ad-ea1d-4aa6-b17d-2cffb059ddbb", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:24.314396", + "mimetype": "", + "mimetype_inner": null, + "name": "Alaska Plea Bargaining Study, 1974-1976", + "package_id": "05984956-5c76-4ac0-b4c4-8fafc52ae7be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07714.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "54a09148-9dd6-43a2-b603-7e0377d93368", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:06.877744", + "metadata_modified": "2022-03-30T23:11:09.410331", + "name": "criminal-offenses-reported-to-the-city-of-clarkston-police-department-nibrs-group-b", + "notes": "This dataset documents Group B arrests for crimes reported by the City of Clarkston Police Department to NIBRS (National Incident-Based Reporting System).", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Arrests for Criminal Offenses Reported to the Clarkston Police Department, NIBRS Group B", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2020-10-30" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/myws-9yw2" + }, + { + "key": "source_hash", + "value": "c4669a80feb2df0e6698ce17ce863c2a57f12681" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-14" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/myws-9yw2" + }, + { + "key": "harvest_object_id", + "value": "a7c99ff0-5b32-4bc9-b4e0-e2ac27619a89" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:06.918915", + "description": "", + "format": "CSV", + "hash": "", + "id": "e02bd82a-0bc7-4257-bb43-c3ae7fcd58f3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:06.918915", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "54a09148-9dd6-43a2-b603-7e0377d93368", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myws-9yw2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:06.918925", + "describedBy": "https://data.wa.gov/api/views/myws-9yw2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4704dbc6-7198-46c9-89ea-595b6d97d2c3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:06.918925", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "54a09148-9dd6-43a2-b603-7e0377d93368", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myws-9yw2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:06.918931", + "describedBy": "https://data.wa.gov/api/views/myws-9yw2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0a1a266d-6c46-4c3d-a22c-f2f7a2c2c85b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:06.918931", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "54a09148-9dd6-43a2-b603-7e0377d93368", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myws-9yw2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:06.918936", + "describedBy": "https://data.wa.gov/api/views/myws-9yw2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "89b43d19-763e-4ed8-b6f0-5e3dc18e00cf", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:06.918936", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "54a09148-9dd6-43a2-b603-7e0377d93368", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myws-9yw2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-clarkston-wa", + "id": "e6dcfb5d-5010-4f43-807e-815306141cc0", + "name": "city-of-clarkston-wa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "28d91f06-6f62-4cf9-b034-e427b33887c3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:37:51.409154", + "metadata_modified": "2024-09-17T20:53:20.461692", + "name": "mpd-adverse-action", + "notes": "

    The information presented in the MPD Adverse Action Data represents disciplinary actions issued by the Metropolitan Police Department. The disciplinary data is categorized and labeled according to: calendar year, member’s rank, member’s race, administrative charges, synopsis of the misconduct, and the discipline imposed.

    ", + "num_resources": 5, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "MPD Adverse Action", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2ef1004b8b120cd888cc8d4e85e81dbc20d085661796a3ee4b6bbb0ac957f8cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=45d3f4ceedb645fc812af282c8c14e84&sublayer=44" + }, + { + "key": "issued", + "value": "2022-06-13T15:21:29.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::mpd-adverse-action" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-12-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "d683fd83-7ddc-4815-9bb0-f44a77bf7708" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:53:20.492529", + "description": "", + "format": "HTML", + "hash": "", + "id": "4ef4b2ad-b921-4794-989e-1c1af56011aa", + "last_modified": null, + "metadata_modified": "2024-09-17T20:53:20.468833", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "28d91f06-6f62-4cf9-b034-e427b33887c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::mpd-adverse-action", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:37:51.416012", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "26b47f0a-a4bd-4704-b34d-914ad26e578f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:37:51.394956", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "28d91f06-6f62-4cf9-b034-e427b33887c3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/44", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:53:20.492536", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3e2dff35-7a7f-4b98-acea-3be0f98a4845", + "last_modified": null, + "metadata_modified": "2024-09-17T20:53:20.469100", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "28d91f06-6f62-4cf9-b034-e427b33887c3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:37:51.416014", + "description": "", + "format": "CSV", + "hash": "", + "id": "f23a0ad7-8fa3-4491-8a6f-1e5dd3b73311", + "last_modified": null, + "metadata_modified": "2024-04-30T17:37:51.395070", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "28d91f06-6f62-4cf9-b034-e427b33887c3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/45d3f4ceedb645fc812af282c8c14e84/csv?layers=44", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:37:51.416016", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "782ca753-733c-4b10-9c57-109cae538495", + "last_modified": null, + "metadata_modified": "2024-04-30T17:37:51.395201", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "28d91f06-6f62-4cf9-b034-e427b33887c3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/45d3f4ceedb645fc812af282c8c14e84/geojson?layers=44", + "url_type": null + } + ], + "tags": [ + { + "display_name": "discipline-data", + "id": "face50c8-a916-4777-9dbf-dcf8ddb22a9a", + "name": "discipline-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-discipline", + "id": "f8faad4c-a1c8-45b5-8c3b-189ba86242c7", + "name": "officer-discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use-of-force", + "id": "181f0cc2-54b1-4a49-9f45-b5c46eded115", + "name": "use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "68dc2717-c343-4079-866a-bb6e6cd2943d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Western Pennsylvania Regional Data Center", + "maintainer_email": "wprdc@pitt.edu", + "metadata_created": "2023-01-24T18:13:04.367231", + "metadata_modified": "2023-01-24T18:13:04.367236", + "name": "police-community-outreach", + "notes": "Community outreach activities attended by Pittsburgh Police Officers, starting from January 1 2016. Includes Zone, Event Name, Location, Date and Time.", + "num_resources": 2, + "num_tags": 4, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Police Community Outreach", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b6207c30cdc2b59dd2f9f9fe98f69d2b907a2184" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "08e92c0b-da2d-42e4-b39f-c964df9e2fdf" + }, + { + "key": "modified", + "value": "2021-02-03T20:20:56.748083" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "theme", + "value": [ + "Public Safety & Justice" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "83581936-d2da-4741-ad8b-6ccaad174975" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:13:04.372722", + "description": "community-outreach-reports-1.xlsx", + "format": "XLS", + "hash": "", + "id": "654b9ccd-fc5f-4982-a285-d3257bac0ab4", + "last_modified": null, + "metadata_modified": "2023-01-24T18:13:04.357016", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Community Outreach Report", + "package_id": "68dc2717-c343-4079-866a-bb6e6cd2943d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/08e92c0b-da2d-42e4-b39f-c964df9e2fdf/resource/5c286fb1-cd0d-4796-903d-fd7df52bcc98/download/community-outreach-reports-1.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:13:04.372725", + "description": "police-community-outreach-data-dictionary.xlsx", + "format": "XLS", + "hash": "", + "id": "85d70d06-b44f-4109-8389-2c28e7c8e6dd", + "last_modified": null, + "metadata_modified": "2023-01-24T18:13:04.357244", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Data Dictionary", + "package_id": "68dc2717-c343-4079-866a-bb6e6cd2943d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/08e92c0b-da2d-42e4-b39f-c964df9e2fdf/resource/6fcb6295-b41a-4d7a-8f44-ab7f8605c34d/download/police-community-outreach-data-dictionary.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community", + "id": "ba16411b-60db-41c7-a4d9-f58f2ab539ca", + "name": "community", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outreach", + "id": "d36e564a-7abc-46c6-bfff-d15e03be39d6", + "name": "outreach", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3b5373a4-81e6-42f7-a5e4-171a08ae602b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:32.368127", + "metadata_modified": "2021-11-29T09:33:59.247457", + "name": "lapd-calls-for-service-2019", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2019. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2019-01-11" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/r4ka-x5je" + }, + { + "key": "source_hash", + "value": "aaa8c6287aef2c82b941d4881ae953792b66a919" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2021-02-23" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/r4ka-x5je" + }, + { + "key": "harvest_object_id", + "value": "8eb13f87-1de1-467c-accf-2e162459a567" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:32.410274", + "description": "", + "format": "CSV", + "hash": "", + "id": "86426478-6e66-4c6f-8dff-430484b12dff", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:32.410274", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3b5373a4-81e6-42f7-a5e4-171a08ae602b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/r4ka-x5je/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:32.410302", + "describedBy": "https://data.lacity.org/api/views/r4ka-x5je/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2f61c3a4-e04b-414d-9dff-c1282901fe4a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:32.410302", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3b5373a4-81e6-42f7-a5e4-171a08ae602b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/r4ka-x5je/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:32.410310", + "describedBy": "https://data.lacity.org/api/views/r4ka-x5je/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "70e1326c-4ff3-48b6-8a01-0e17d3c24a4c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:32.410310", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3b5373a4-81e6-42f7-a5e4-171a08ae602b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/r4ka-x5je/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:32.410315", + "describedBy": "https://data.lacity.org/api/views/r4ka-x5je/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ac18ddd9-a4df-41b3-a140-dc3a2a41bdfe", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:32.410315", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3b5373a4-81e6-42f7-a5e4-171a08ae602b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/r4ka-x5je/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6ba5f5ae-f157-445f-af3d-def932801317", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:51:09.849856", + "metadata_modified": "2024-10-25T11:53:15.203580", + "name": "apd-complaints-by-disposition", + "notes": "DATASET DESCRIPTION\nThis dataset includes the total number of complaints filed with the APD Internal Affairs Unit, categorized by final resolution.\n\n\nGENERAL ORDERS RELATING TO ADMINISTRATIVE INVESTIGATIONS\nThis document establishes the required process for the administrative investigation of alleged employee misconduct by Internal Affairs and the employee's chain-of-command. It also outlines the imposition of fair and equitable disciplinary action when misconduct is identified. Investigations conducted by APD Human Resources are governed by City Personnel Policies.\n\nThis document does not supersede any rights or privileges afforded civilian employees through City Personnel Policies or sworn employees through the Meet and Confer Agreement, nor does it alter or supersede the powers vested in the Civilian Oversight Process of the Austin Police Department (APD) through that Agreement. In addition, nothing in this document limits or restricts the powers vested in the Chief of Police as the final decision maker in all disciplinary matters.\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Complaints by Disposition", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cb8e9acfc68c668ea3b328c7fd5c684587a615bffe37fd4478fc40b9bf6b57c6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/gt7y-jdu4" + }, + { + "key": "issued", + "value": "2024-02-22" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/gt7y-jdu4" + }, + { + "key": "modified", + "value": "2024-10-15" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "99779d06-1293-4881-869a-4932726a6660" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:51:09.851732", + "description": "", + "format": "CSV", + "hash": "", + "id": "dde32c41-9a74-4e1b-956d-454a2c46f318", + "last_modified": null, + "metadata_modified": "2024-03-25T10:51:09.840584", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6ba5f5ae-f157-445f-af3d-def932801317", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/gt7y-jdu4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:51:09.851735", + "describedBy": "https://data.austintexas.gov/api/views/gt7y-jdu4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7dbc23b3-b60d-4f8b-9679-1c6ea6537546", + "last_modified": null, + "metadata_modified": "2024-03-25T10:51:09.840736", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6ba5f5ae-f157-445f-af3d-def932801317", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/gt7y-jdu4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:51:09.851737", + "describedBy": "https://data.austintexas.gov/api/views/gt7y-jdu4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4d5df827-d214-488e-a158-3780520a267b", + "last_modified": null, + "metadata_modified": "2024-03-25T10:51:09.840852", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6ba5f5ae-f157-445f-af3d-def932801317", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/gt7y-jdu4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:51:09.851739", + "describedBy": "https://data.austintexas.gov/api/views/gt7y-jdu4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8424d4c5-f6c1-4ddb-99a0-92ef9b22be66", + "last_modified": null, + "metadata_modified": "2024-03-25T10:51:09.840965", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6ba5f5ae-f157-445f-af3d-def932801317", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/gt7y-jdu4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "complaints", + "id": "90c48bec-e9d0-47a5-9011-367050d40071", + "name": "complaints", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0f9fe465-5dce-4e62-945d-ea6aeaaa398b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:47:58.659804", + "metadata_modified": "2023-11-28T09:17:51.966077", + "name": "national-crime-surveys-longitudinal-file-1988-1989-selected-variables-05bbc", + "notes": "This longitudinal file for the National Crime Surveys (NCS) \r\n contains selected variables related to whether a crime was reported to \r\n the police for households that responded to the NCS on three \r\n consecutive interviews between July 1988 and December 1989 and had \r\n experienced at least one criminal victimization during that time \r\n period. Variable names, for the most part, are identical to those used \r\n in the hierarchical files currently available for the National Crime \r\n Surveys (see NATIONAL CRIME SURVEYS: NATIONAL SAMPLE, 1986-1991 \r\n [NEAR-TERM DATA] [ICPSR 8864]). Three new variables were created, and \r\n one existing variable was altered. The TIME variable describes whether \r\n the interview was the first, second, or third for the household in the \r\n period between July 1988 and December 1989. V4410 was recoded to give \r\n the most important reason the crime was not reported to the police for \r\n all households that responded to questions V4390-V4410. RELNOFF was \r\n created from variables V4209-V4267 to reflect the closest relation any \r\n offender had to the victim, and INJURE was created from variables \r\n V4100-V4107 to indicate minor injury, serious injury, or none at all. \r\nThe file is sorted by households.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys Longitudinal File, 1988-1989: [Selected Variables]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e163b4c3d91e46dbc315dc283a0267a01b19f6c8d1edf8d3ad3e59e044cf18fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2649" + }, + { + "key": "issued", + "value": "1993-10-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "17ea19eb-4ca6-4e91-8367-3d1207f7d258" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:47:58.682207", + "description": "ICPSR06063.v1", + "format": "", + "hash": "", + "id": "e913855f-2abc-4535-8ab5-307d09dd98f7", + "last_modified": null, + "metadata_modified": "2023-02-13T18:37:00.177539", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys Longitudinal File, 1988-1989: [Selected Variables]", + "package_id": "0f9fe465-5dce-4e62-945d-ea6aeaaa398b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06063.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c3b96e35-2ad6-45c5-8c50-1a75084165d4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:16.893396", + "metadata_modified": "2024-12-07T00:59:46.399264", + "name": "trespass-towing-report", + "notes": "Vehicular towing in the County, per applicable regulations, as reported to the Police Department. This dataset is updated monthly.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Trespass Towing Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5c81f6807fb4aaede253416edfb8618bd5953a9e365f666a060090d661a1ccfd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/i6vn-3s6e" + }, + { + "key": "issued", + "value": "2023-07-26" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/i6vn-3s6e" + }, + { + "key": "modified", + "value": "2024-12-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Consumer/Housing" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3bf857a4-c0e1-4b60-8de3-866215e705d2" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:16.898531", + "description": "", + "format": "CSV", + "hash": "", + "id": "76e0e8f0-fd13-4124-a132-8be1ec5e4648", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:16.898531", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c3b96e35-2ad6-45c5-8c50-1a75084165d4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/i6vn-3s6e/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:16.898538", + "describedBy": "https://data.montgomerycountymd.gov/api/views/i6vn-3s6e/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2cfd1b1d-7ff8-45c0-ac9b-8e69d0ddb638", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:16.898538", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c3b96e35-2ad6-45c5-8c50-1a75084165d4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/i6vn-3s6e/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:16.898541", + "describedBy": "https://data.montgomerycountymd.gov/api/views/i6vn-3s6e/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f13ba390-4f34-4428-8d28-122b1d75d8af", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:16.898541", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c3b96e35-2ad6-45c5-8c50-1a75084165d4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/i6vn-3s6e/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:16.898544", + "describedBy": "https://data.montgomerycountymd.gov/api/views/i6vn-3s6e/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ec22aada-d2a6-4f8b-95c3-6118958978cd", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:16.898544", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c3b96e35-2ad6-45c5-8c50-1a75084165d4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/i6vn-3s6e/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "car", + "id": "ec28b117-4c39-4f46-a40f-56980e8d5d6b", + "name": "car", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recovery", + "id": "50420d92-3bcb-4975-8eda-49adbebb566a", + "name": "recovery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "storage", + "id": "2fe7d6e2-bd79-411f-a97f-c469b21f5220", + "name": "storage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "towing", + "id": "f9484e82-18d5-4117-bf1c-d1fe35ef46ef", + "name": "towing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "59b4fa07-a92a-4c9d-9adc-712fba80faeb", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1b14dbbf-3bee-4344-a888-9b96539c206f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:18.589109", + "metadata_modified": "2023-11-28T10:03:26.440858", + "name": "linking-theory-to-practice-examining-geospatial-predictive-policing-denver-colorado-2013-2-c1af2", + "notes": "This research sought to examine and evaluate geospatial predictive policing models across the United States. The purpose of this applied research is three-fold: (1) to link theory and appropriate data/measures to the practice of predictive policing; (2) to determine the accuracy of various predictive policing algorithms to include traditional hotspot analyses, regression-based analyses, and data-mining algorithms; and (3) to determine how algorithms perform in a predictive policing process.\r\nSpecifically, the research project sought to answer questions such as:\r\n\r\nWhat are the underlying criminological theories that guide the development of the algorithms and subsequent strategies? \r\n What data are needed in what capacity and when? \r\n What types of software and hardware are useful and necessary? \r\n How does predictive policing \"work\" in the field? What is the practical utility of it? \r\n How do we measure the impacts of predictive policing? \r\n \r\nThe project's primary phases included: (1) employing report card strategies to analyze, review and evaluate available data sources, software and analytic methods; (2) reviewing the literature on predictive tools and predictive strategies; and (3) evaluating how police agencies and researchers tested predictive algorithms and predictive policing processes.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Linking Theory to Practice: Examining Geospatial Predictive Policing, Denver, Colorado, 2013-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2f391d53dab0ec175bbb9d873e9d0bf1e963eba45b13b73621a61258a8cb99f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3631" + }, + { + "key": "issued", + "value": "2020-02-26T09:19:10" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-02-26T09:27:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7351f678-e8b2-49bb-8513-45f94f46232d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:18.596555", + "description": "ICPSR37299.v1", + "format": "", + "hash": "", + "id": "792bd95a-5f7b-4aae-bb9a-ebfb4e7ce7ac", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:43.276205", + "mimetype": "", + "mimetype_inner": null, + "name": "Linking Theory to Practice: Examining Geospatial Predictive Policing, Denver, Colorado, 2013-2015", + "package_id": "1b14dbbf-3bee-4344-a888-9b96539c206f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37299.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting-models", + "id": "8fd2a29b-9624-4270-a222-1fc4f4c02a7e", + "name": "forecasting-models", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2013eea8-b83a-48f3-9d8e-bb7e2fea3293", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Pauline Zaldonis", + "maintainer_email": "no-reply@data.ct.gov", + "metadata_created": "2020-11-12T14:54:11.767660", + "metadata_modified": "2023-09-02T07:07:09.781376", + "name": "2013-police-video-equipment-and-technology-pvet-jag-local-pass-through-grant-program", + "notes": "This dataset provides detail on projects funded through the 2013 OPM JAG Local Pass Through Grant for Police Video Equipment Technology (PVET). Approximately $2.6 million of federal funds was distributed to nine police departments/municipalities with the primary purpose to assist towns in complying with Public Act 11-174 AAC Electronic Recording of Interrogations. \n\nPublic Act 11-174, An Act Concerning the Electronic Recording of Interrogations, requires the electronic recording of interrogations in certain situations beginning on January 1, 2014. The Office of the Chief States Attorney (OCSA), in conjunction with the Police Officer Standards and Training Council, the Connecticut Police Chiefs Association and the Connecticut State Police, developed the standards for a digital audiovisual recording system for implementation of the statute.\n\nThe State of Connecticut Office of Policy and Management (OPM) provided grant funds under the Police Video Equipment Technology (PVET) program to assist local governments with purchasing equipment necessary for conformance with the PA 11-174 standards. OPM developed the grant program parameters in collaboration with the Connecticut Police Chiefs Association.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "c0e9f307-e44b-4de2-bb46-e8045d0990db", + "name": "state-of-connecticut", + "title": "State of Connecticut", + "type": "organization", + "description": "", + "image_url": "https://stateofhealth.ct.gov/Images/OpenDataPortalIcon.png", + "created": "2020-11-10T16:44:04.450020", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c0e9f307-e44b-4de2-bb46-e8045d0990db", + "private": false, + "state": "active", + "title": "2013 OPM JAG Local Pass Through Grants: Police Video Equipment Technology (PVET)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a8a265629bb71248575d2ad7a9b12ab481fc804d8d862af929edc9f21ebd1549" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ct.gov/api/views/5m9p-astg" + }, + { + "key": "issued", + "value": "2014-06-26" + }, + { + "key": "landingPage", + "value": "https://data.ct.gov/d/5m9p-astg" + }, + { + "key": "modified", + "value": "2023-08-30" + }, + { + "key": "publisher", + "value": "data.ct.gov" + }, + { + "key": "theme", + "value": [ + "Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ct.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c11d422d-7515-4241-aaa0-23ca9779d833" + }, + { + "key": "harvest_source_id", + "value": "36c82f29-4f54-495e-a878-2c07320bf10c" + }, + { + "key": "harvest_source_title", + "value": "Connecticut Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:54:11.774774", + "description": "", + "format": "CSV", + "hash": "", + "id": "6499e0f8-f98b-4fe2-a5d9-d46614fabfa4", + "last_modified": null, + "metadata_modified": "2020-11-12T14:54:11.774774", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2013eea8-b83a-48f3-9d8e-bb7e2fea3293", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ct.gov/api/views/5m9p-astg/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:54:11.774784", + "describedBy": "https://data.ct.gov/api/views/5m9p-astg/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "26bfef18-15ed-4707-a17a-24792dbfc5f2", + "last_modified": null, + "metadata_modified": "2020-11-12T14:54:11.774784", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2013eea8-b83a-48f3-9d8e-bb7e2fea3293", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ct.gov/api/views/5m9p-astg/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:54:11.774790", + "describedBy": "https://data.ct.gov/api/views/5m9p-astg/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "27652dcf-63ab-4697-b080-0b37c6a5fedd", + "last_modified": null, + "metadata_modified": "2020-11-12T14:54:11.774790", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2013eea8-b83a-48f3-9d8e-bb7e2fea3293", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ct.gov/api/views/5m9p-astg/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:54:11.774795", + "describedBy": "https://data.ct.gov/api/views/5m9p-astg/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3c0b09ce-ad37-4d03-b3b6-ec89e9a1a0b7", + "last_modified": null, + "metadata_modified": "2020-11-12T14:54:11.774795", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2013eea8-b83a-48f3-9d8e-bb7e2fea3293", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ct.gov/api/views/5m9p-astg/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "opm", + "id": "3aafadac-4f28-4b11-89fd-a6e6485cc254", + "name": "opm", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pvet", + "id": "7fb561c4-06ea-439c-96bc-195cd8e7da9b", + "name": "pvet", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f7e82cbc-f6c7-4d8c-9140-5be21080f66f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LOJICData", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:21:31.926312", + "metadata_modified": "2023-04-13T13:21:31.926317", + "name": "louisville-metro-ky-areas-of-interest-2dd0f", + "notes": "
    Types of areas include industrial parks, significant cemeteries, airports, tourist sites, major manufacturing complexes, major malls, parks not maintained by the Louisville Metro Parks department, and higher educational complexes. View detailed metadata

    List of values  
    • Value D10     Description Military Installation
    • Value D28     Description Campground
    • Value D29     Description Shelter or Mission
    • Value D30     Description Custodial Facility
    • Value D31     Description Hospital
    • Value D36     Description Jail or Detention Center
    • Value D37     Description Federal Penitentiary, State Prison
    • Value D40     Description College or University
    • Value D43     Description Primary or Secondary School
    • Value D51     Description Airport or Airfield
    • Value D61     Description Shopping Center or Major Retail Center
    • Value D62     Description Industrial Building or Park
    • Value D64     Description Amusement Center or Park
    • Value D65     Description Government Center
    • Value D67     Description Stadium or Auditorium
    • Value D81     Description Golf Course
    • Value D82     Description Cemetery
    • Value D85     Description State Park
    • Value D89     Description Local Park (Not in Louisville Metro Park System)
    • Value D93     Description Fire Department
    • Value D94     Description Police Station
    • Value D95     Description Library
    • Value D96     Description City/Town Hall
    • Value D97     Description Historic Site
    • Value D98     Description Museum
    ", + "num_resources": 6, + "num_tags": 18, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY Areas of Interest", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e4bcc61645ffb658a961e8ec3f2723a932ee687" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1164379f26d245a6b8128a942e51ada5&sublayer=16" + }, + { + "key": "issued", + "value": "2018-04-06T19:14:22.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-areas-of-interest" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-05-31T15:22:54.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "LOJIC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Shows boundaries for Areas for Interest within Jefferson, Oldham and Bullitt Counties." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-86.0558,37.7853,-85.3628,38.4377" + }, + { + "key": "harvest_object_id", + "value": "cdc66350-5221-4e12-898b-4d459409e3e5" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-86.0558, 37.7853], [-86.0558, 38.4377], [-85.3628, 38.4377], [-85.3628, 37.7853], [-86.0558, 37.7853]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:31.931351", + "description": "", + "format": "HTML", + "hash": "", + "id": "2e0fa3cc-9c2a-4cda-b12d-cca3becd7446", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:31.882595", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f7e82cbc-f6c7-4d8c-9140-5be21080f66f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-areas-of-interest", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:31.931357", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d8869555-5e39-4e1e-98bc-83ac0d22cb4a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:31.882901", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f7e82cbc-f6c7-4d8c-9140-5be21080f66f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gis.lojic.org/maps/rest/services/LojicSolutions/OpenDataSociety/MapServer/16", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:31.931359", + "description": "", + "format": "CSV", + "hash": "", + "id": "78f1ab1d-1fef-440e-8c9b-aa1e1da584d2", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:31.883176", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f7e82cbc-f6c7-4d8c-9140-5be21080f66f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-areas-of-interest.csv?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:31.931361", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8c49e4b5-9775-4b6e-87bc-913c580c555b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:31.883458", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f7e82cbc-f6c7-4d8c-9140-5be21080f66f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-areas-of-interest.geojson?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:31.931362", + "description": "", + "format": "ZIP", + "hash": "", + "id": "674c3be7-b38e-4c62-876b-14932cf7e038", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:31.883683", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f7e82cbc-f6c7-4d8c-9140-5be21080f66f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-areas-of-interest.zip?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:31.931364", + "description": "", + "format": "KML", + "hash": "", + "id": "93ffdbf9-0635-43f7-9ee0-f86e9b0737eb", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:31.883864", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f7e82cbc-f6c7-4d8c-9140-5be21080f66f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-areas-of-interest.kml?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + } + ], + "tags": [ + { + "display_name": "areas-of-interest", + "id": "5bcd1876-fb2f-46ca-bbf3-f127be73b000", + "name": "areas-of-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bullitt", + "id": "5ce73dac-318c-439d-8448-18e40f4b03b5", + "name": "bullitt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "entertainment", + "id": "c48ae5ea-1cff-4175-b9e8-f88037722940", + "name": "entertainment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson", + "id": "158999a3-d958-4e3b-b9ea-d61116a4d2a8", + "name": "jefferson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ky", + "id": "f0307497-f6f0-4064-b54f-48a8fffe811e", + "name": "ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "libraries", + "id": "e3934d84-3955-4469-a334-ebce3bad91cb", + "name": "libraries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lojic", + "id": "eee4c335-8b8e-4e5a-bec6-182b982cbd86", + "name": "lojic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "museums", + "id": "bd26d078-e770-475d-9775-10ac71117b6f", + "name": "museums", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oldham", + "id": "6d3453b1-caa3-48e2-8eef-6aa48a7f0188", + "name": "oldham", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "society", + "id": "45c1199f-133e-43ce-b50c-ef473056b155", + "name": "society", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "university", + "id": "2aac0253-8c6e-4acb-b899-a9e4ad76d9a9", + "name": "university", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9933ab67-d66b-4079-9c50-f3239c62b674", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:58:57.227522", + "metadata_modified": "2024-09-20T18:51:06.772663", + "name": "1-06-crime-reporting-summary-3fd39", + "notes": "

    This dataset comes from the Annual Community Survey questions that relate to this performance measure, if they answered "Yes" to being a victim of crime in the past 6 months: “Were the police informed that your household had been burglarized, or did they find out about this incident in any way?” and "Were the police informed that you were robbed, physically assaulted, or sexually assaulted, or did they find out about this incident in any way?" Respondents are asked to provide their answer as “Yes” or “No” (without “don’t know” as an option).

    The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.

    This page provides data for the Victim Not Reporting Crime to Police performance measure. 

    The performance measure dashboard is available at 1.06 Reporting Crime

    Additional Information 

    Source: Community Attitude Survey
    Contact:  Wydale Holmes
    Contact E-Mail:  Wydale_Holmes@tempe.gov
    Data Source Type:  CSV
    Preparation Method:  Data received from vendor and entered in CSV
    Publish Frequency:  Annual
    Publish Method:  Manual

    Data Dictionary 

    ", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.06 Crime Reporting (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "70aee45611651bdfce207e073b9b5497c877e918c91923749665be31c4b9d1db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cabed3f7b438416792d1747bcf063a57&sublayer=0" + }, + { + "key": "issued", + "value": "2019-11-22T20:16:08.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::1-06-crime-reporting-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-11-07T16:12:06.922Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "e4a51996-0205-402a-a1e4-959abd2df2b4" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:51:06.794638", + "description": "", + "format": "HTML", + "hash": "", + "id": "46a0726d-6723-4274-b6e1-5375ed063f35", + "last_modified": null, + "metadata_modified": "2024-09-20T18:51:06.782256", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9933ab67-d66b-4079-9c50-f3239c62b674", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::1-06-crime-reporting-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:58:57.232138", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "575ab0f5-2ef7-49f8-85d5-adef5d594120", + "last_modified": null, + "metadata_modified": "2022-09-02T17:58:57.221255", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9933ab67-d66b-4079-9c50-f3239c62b674", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/1_06_Crime_Reporting_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:48.351066", + "description": "", + "format": "CSV", + "hash": "", + "id": "db023800-9fbc-433c-9b9d-c28b33ad9478", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:48.337961", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9933ab67-d66b-4079-9c50-f3239c62b674", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cabed3f7b438416792d1747bcf063a57/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:48.351070", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9dd23b0a-d225-49ea-af12-804082e321cd", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:48.338105", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9933ab67-d66b-4079-9c50-f3239c62b674", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cabed3f7b438416792d1747bcf063a57/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "81f01217-2a4a-4332-9023-1cec41f8cd69", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2024-11-15T21:18:31.173623", + "metadata_modified": "2024-11-15T21:18:31.173629", + "name": "policedistrict", + "notes": "Police district boundaries in Chicago that were in effect through December 18, 2012. The current police district boundaries can always be found at https://data.cityofchicago.org/d/fthy-xz3r. To view or use these files outside of a web browser, compression software and special GIS software, such as ESRI ArcGIS, is required.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "PoliceDistrict", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "22dc45241ebd4297ab577ab4adcfdd52a33a5f1161a528f403fa84fea0419db5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/9vmg-9p8p" + }, + { + "key": "issued", + "value": "2012-12-18" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/9vmg-9p8p" + }, + { + "key": "modified", + "value": "2024-11-13" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6411c33a-ca7c-47cc-b1fd-8142bc14bfd3" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:18:31.180773", + "description": "", + "format": "CSV", + "hash": "", + "id": "a9ee1fa7-9463-4cce-9d79-8e7c4b442e60", + "last_modified": null, + "metadata_modified": "2024-11-15T21:18:31.164877", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "81f01217-2a4a-4332-9023-1cec41f8cd69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/9vmg-9p8p/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:18:31.180777", + "describedBy": "https://data.cityofchicago.org/api/views/9vmg-9p8p/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b621d86d-b915-4414-b5f5-5e9b5eb697e4", + "last_modified": null, + "metadata_modified": "2024-11-15T21:18:31.165018", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "81f01217-2a4a-4332-9023-1cec41f8cd69", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/9vmg-9p8p/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:18:31.180779", + "describedBy": "https://data.cityofchicago.org/api/views/9vmg-9p8p/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1bdcf382-906a-477d-9ea2-95f08a0cc727", + "last_modified": null, + "metadata_modified": "2024-11-15T21:18:31.165136", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "81f01217-2a4a-4332-9023-1cec41f8cd69", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/9vmg-9p8p/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:18:31.180780", + "describedBy": "https://data.cityofchicago.org/api/views/9vmg-9p8p/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "27ce1b65-4c02-457a-b1c1-0891fbc5dc7c", + "last_modified": null, + "metadata_modified": "2024-11-15T21:18:31.165270", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "81f01217-2a4a-4332-9023-1cec41f8cd69", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/9vmg-9p8p/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundaries", + "id": "14691e26-fd30-4451-b300-148d4144ad25", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4a619870-da50-49fd-826a-7d400b77d966", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:33.982656", + "metadata_modified": "2024-09-17T20:42:06.007306", + "name": "crime-incidents-in-2018", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf9f8fa156041d0e663cea42d6a8e0751e1ed12bf7f380b83b194bec5031688f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=38ba41dd74354563bce28a359b59324e&sublayer=0" + }, + { + "key": "issued", + "value": "2018-01-05T14:22:03.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2018-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "9abfe7e6-a22a-4d47-a940-1f216ac4eda9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:06.069444", + "description": "", + "format": "HTML", + "hash": "", + "id": "004891fd-5f49-4e3a-9cdc-d8fbc6c43c5f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:06.018289", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:33.984419", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ba238f78-ff3f-4b4a-8d19-3195e31d6f16", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:33.965730", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:06.069450", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "80d91810-2cbd-4972-9ffe-eab5b25abaa9", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:06.018605", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:33.984421", + "description": "", + "format": "CSV", + "hash": "", + "id": "84d59c29-668d-4783-b997-f3dcda59bd41", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:33.965863", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/38ba41dd74354563bce28a359b59324e/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:33.984423", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9dbc386b-d6bb-4e61-aa3a-834138c5beed", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:33.966028", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/38ba41dd74354563bce28a359b59324e/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:33.984425", + "description": "", + "format": "ZIP", + "hash": "", + "id": "22794730-ee82-4649-bf8b-07baa6f7e03a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:33.966148", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/38ba41dd74354563bce28a359b59324e/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:33.984426", + "description": "", + "format": "KML", + "hash": "", + "id": "399a04ba-fbfd-4c11-a4a1-b111a4fbcfa1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:33.966282", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/38ba41dd74354563bce28a359b59324e/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "755284bf-3762-4627-860a-92512e103a2f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:00:30.881501", + "metadata_modified": "2024-09-17T20:57:39.928732", + "name": "points-of-interest-61599", + "notes": "

    Also known as place names. The dataset contains locations and attributes of address alias points, created as part of the Master Address Repository (MAR) for the Office of the Chief Technology Officer (OCTO) and participating DC government agencies. It contains address alias names in the District of Columbia which are typically placed on buildings. These alias names represent named features such as: - Schools - Federal Buildings - Military Installations - Hospitals - Museums - Monuments - University Structures - Fire and Police Stations - Libraries - Metro Facilities - Historical Landmarks - Recreation Centers - Mile Markers - Marinas and more. More information on the MAR can be found at https://opendata.dc.gov/pages/addressing-in-dc. The data dictionary is available: https://opendata.dc.gov/documents/2a4b3d59aade43188b6d18e3811f4fd3/explore. In the MAR 2, the AddressAliasPt is called PLACE_NAMES_PT and features additional useful information such as created date, last edited date, begin date, and more.

    ", + "num_resources": 6, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Points of Interest", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1dc86576897843ccf2d12bf867670cdcfd0a7c6d05351a410d88e27d2121a6dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f323f677b3f34fe08956b8fcce3ace44&sublayer=3" + }, + { + "key": "issued", + "value": "2015-02-27T21:07:20.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::points-of-interest" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-08-18T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1199,38.7916,-76.9090,38.9960" + }, + { + "key": "harvest_object_id", + "value": "48b314e5-5780-49ed-9602-9efbd8c78280" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1199, 38.7916], [-77.1199, 38.9960], [-76.9090, 38.9960], [-76.9090, 38.7916], [-77.1199, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:57:39.968810", + "description": "", + "format": "HTML", + "hash": "", + "id": "2b579098-ef09-48ea-93a4-24585fc5dc66", + "last_modified": null, + "metadata_modified": "2024-09-17T20:57:39.939871", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "755284bf-3762-4627-860a-92512e103a2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::points-of-interest", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-10T20:14:17.842664", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "91259042-b057-4225-ae88-50cfe5f60370", + "last_modified": null, + "metadata_modified": "2024-09-10T20:14:17.816601", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "755284bf-3762-4627-860a-92512e103a2f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Location_WebMercator/FeatureServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:30.889099", + "description": "", + "format": "CSV", + "hash": "", + "id": "b28d92b4-86e6-4d47-8e65-9f013ee64984", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:30.863594", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "755284bf-3762-4627-860a-92512e103a2f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f323f677b3f34fe08956b8fcce3ace44/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:30.889101", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b21e80b4-5f6d-4224-8e87-86ea7ed8c685", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:30.863707", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "755284bf-3762-4627-860a-92512e103a2f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f323f677b3f34fe08956b8fcce3ace44/geojson?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:30.889103", + "description": "", + "format": "ZIP", + "hash": "", + "id": "5dfae1ac-8c32-44f0-a305-d639326e1f16", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:30.863820", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "755284bf-3762-4627-860a-92512e103a2f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f323f677b3f34fe08956b8fcce3ace44/shapefile?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:30.889105", + "description": "", + "format": "KML", + "hash": "", + "id": "5632955a-6005-4396-935c-caa68679e181", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:30.863932", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "755284bf-3762-4627-860a-92512e103a2f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f323f677b3f34fe08956b8fcce3ace44/kml?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "address-alias", + "id": "04dfcfed-4f18-4ebd-8259-72bb256f9376", + "name": "address-alias", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "location", + "id": "eced5b56-955c-407c-a2e8-7e655aec0bd9", + "name": "location", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mar", + "id": "48d0250e-ed0d-4e11-87af-106a9c65e33b", + "name": "mar", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mardata", + "id": "f202a7be-a07d-42c8-b373-2cdec76ddaf2", + "name": "mardata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mardistrict", + "id": "541cecfe-871e-40a2-b569-6e0d9910075f", + "name": "mardistrict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "master-address-repository", + "id": "4a74a10e-82c5-4fac-bc71-28a845e2c545", + "name": "master-address-repository", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "octo", + "id": "b11e3da1-2ad9-4581-a983-90870694224e", + "name": "octo", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "places-of-interest", + "id": "515db37b-aed6-4276-834f-12537045a390", + "name": "places-of-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "points-of-interest", + "id": "c5127d10-dccd-4735-9512-5dc2f5f3a78a", + "name": "points-of-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "street-address", + "id": "b167f681-d240-48fb-abac-760038d80962", + "name": "street-address", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c2b31c17-0258-4a30-93d4-e4dccd6148a1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:15.476999", + "metadata_modified": "2023-02-13T21:23:15.623925", + "name": "missing-data-in-the-uniform-crime-reports-ucr-1977-2000-united-states-4b340", + "notes": "This study reexamined and recoded missing data in the Uniform Crime Reports (UCR) for the years 1977 to 2000 for all police agencies in the United States. The principal investigator conducted a data cleaning of 20,067 Originating Agency Identifiers (ORIs) contained within the Offenses-Known UCR data from 1977 to 2000. Data cleaning involved performing agency name checks and creating new numerical codes for different types of missing data including missing data codes that identify whether a record was aggregated to a particular month, whether no data were reported (true missing), if more than one index crime was missing, if a particular index crime (motor vehicle theft, larceny, burglary, assault, robbery, rape, murder) was missing, researcher assigned missing value codes according to the \"rule of 20\", outlier values, whether an ORI was covered by another agency, and whether an agency did not exist during a particular time period.", + "num_resources": 1, + "num_tags": 18, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Missing Data in the Uniform Crime Reports (UCR), 1977-2000 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "082ce606812767b751325e7171680a59577851ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3334" + }, + { + "key": "issued", + "value": "2012-11-26T10:54:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-11-26T10:54:17" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2aa38a83-c495-4b0e-a5ab-aba0ba2f9cd8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:15.486017", + "description": "ICPSR32061.v1", + "format": "", + "hash": "", + "id": "9ca31f6a-9592-47f4-aa6c-a3d5bb4484b9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:41.683529", + "mimetype": "", + "mimetype_inner": null, + "name": "Missing Data in the Uniform Crime Reports (UCR), 1977-2000 [United States]", + "package_id": "c2b31c17-0258-4a30-93d4-e4dccd6148a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32061.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records-management", + "id": "0f5a2b69-eabb-4d47-acfa-7e6540720fd3", + "name": "records-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9351c9e8-b8ad-4a0e-b752-d7b79b3f279a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:19:44.929413", + "metadata_modified": "2022-03-30T23:10:52.686426", + "name": "weapons-used-in-crimes-clarkston-police-department", + "notes": "This dataset shows the types and numbers of weapons used in crimes reported by the City of Clarkston Police Department to NIBRS (National Incident-Based Reporting System), Group A.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Weapons Used in Crimes, Clarkston Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2020-11-06" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/3fui-us56" + }, + { + "key": "source_hash", + "value": "06f3201bf90f2d807ab70e1444fb45b3738a95d1" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-16" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/3fui-us56" + }, + { + "key": "harvest_object_id", + "value": "30e74a33-9f25-427c-9509-1ccbcff459eb" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:44.935604", + "description": "", + "format": "CSV", + "hash": "", + "id": "7c52ea1a-9675-45ce-b1b6-d09c0d1fffa3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:44.935604", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9351c9e8-b8ad-4a0e-b752-d7b79b3f279a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/3fui-us56/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:44.935611", + "describedBy": "https://data.wa.gov/api/views/3fui-us56/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5b796150-a1ae-4307-b995-13a69ea805ac", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:44.935611", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9351c9e8-b8ad-4a0e-b752-d7b79b3f279a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/3fui-us56/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:44.935614", + "describedBy": "https://data.wa.gov/api/views/3fui-us56/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "aa2d341d-ebc5-40fe-b877-323ed8c22956", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:44.935614", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9351c9e8-b8ad-4a0e-b752-d7b79b3f279a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/3fui-us56/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:44.935617", + "describedBy": "https://data.wa.gov/api/views/3fui-us56/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "82d157d6-f393-445a-aea4-08645bb02751", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:44.935617", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9351c9e8-b8ad-4a0e-b752-d7b79b3f279a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/3fui-us56/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "e124db6a-6c50-4274-8c0f-900bb66e2924", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:12.299330", + "metadata_modified": "2024-09-17T20:41:27.620922", + "name": "crime-incidents-in-2012", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1c2c0a408a82003da50d269333d37e0718c8299e645b7c56669442fe59365558" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=010ac88c55b1409bb67c9270c8fc18b5&sublayer=11" + }, + { + "key": "issued", + "value": "2015-04-29T17:24:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "525274f0-3bcf-475d-bd69-fdf8e588d574" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.658225", + "description": "", + "format": "HTML", + "hash": "", + "id": "fabb5071-a154-4817-97dc-9b231604697b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.629015", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:12.301660", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e332f236-70d5-44b9-88cc-5ec82b32cf5d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:12.276742", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.658230", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "14d3e3c0-4941-4350-a594-c483925983ad", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.629272", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:12.301662", + "description": "", + "format": "CSV", + "hash": "", + "id": "4a24e076-ce3e-40e8-8b47-0910dd74c0e3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:12.276857", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/010ac88c55b1409bb67c9270c8fc18b5/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:12.301665", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b5b5d7c0-34e4-4706-86ef-9910b669ce0f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:12.277020", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/010ac88c55b1409bb67c9270c8fc18b5/geojson?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:12.301667", + "description": "", + "format": "ZIP", + "hash": "", + "id": "846d03db-6362-48dd-9b84-8a3d0697ac05", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:12.277140", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/010ac88c55b1409bb67c9270c8fc18b5/shapefile?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:12.301669", + "description": "", + "format": "KML", + "hash": "", + "id": "4dcc95fe-493a-41ad-9be6-5353fc3ba985", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:12.277253", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/010ac88c55b1409bb67c9270c8fc18b5/kml?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c9993346-a83b-45a9-968d-f466660477f8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:14.350216", + "metadata_modified": "2023-11-28T09:35:03.500336", + "name": "evaluating-a-lethality-scale-for-the-seattle-police-department-domestic-violence-unit-1995-966cb", + "notes": "The specific aim of this project was to evaluate the\r\nusefulness of the Seattle Police Department's (SPD) Lethality Scale in\r\nidentifying misdemeanor cases that might be high risk for escalating\r\nviolence and subsequent felony incidents. Data provide information on\r\n11,972 unique couples with incidents occurring between January 1,\r\n1995, and December 31, 1997, involving intimate couples in which the\r\nsuspect was at least 18 years old and the victim was at least 16,\r\nwith no age restriction for cases referred to the juvenile\r\ndivision. The researchers reformatted the Domestic Violence Unit's\r\n(DVU) database to reflect a three-year history of violence between\r\nunique couple members. Only intimate couples were considered, meaning\r\nsuspects and victims who were married, divorced, had a child in\r\ncommon, or were dating. The Lethality Scale was derived from the data\r\nin the DVU database. It was composed of six incident characteristic\r\ncomponents (offense score, weapon score, location score, injury score,\r\npersonal score, and incident/other score) with varying values that\r\ncontributed to an overall score. The Total Lethality Score was the sum\r\nof the values from these six components. The lethality score referred\r\nto an individual only and did not reflect information about other\r\npeople involved in the incident. To interpret the score, the DVU\r\nspecified a period of time--for example, six months--and computed\r\nlethality score values for every person involved in an incident during\r\nthis period. Information on individuals with a Total Lethality Score\r\nover a certain cut-off was printed and reviewed by a detective. Data\r\nare provided for up to 25 incidents per unique couple. Incident\r\nvariables in the dataset provide information on number of persons\r\ninvolved in the incident, time and weekday of the incident, beat,\r\nprecinct, census tract, and place where the incident occurred, type of\r\nprimary and secondary offenses, if a warrant was served, charges\r\nbrought, final disposition, weapon type used, arrests made, court\r\norder information, if evidence was collected, if statements or photos\r\nwere taken by the DVU, and sergeant action. Dates were converted to\r\ntime intervals and provide the number of days between the incident\r\ndate and the date the file was sent to the prosecutor, the date\r\ncharges were brought, and the date the case was officially\r\nclosed. Time intervals were also calculated for days between each\r\nincident for that couple. Personal information on the two persons in a\r\ncouple includes age, gender, injuries and treatment, relationship and\r\ncohabitation status of the individuals, pregnancy status of each\r\nindividual, alcohol and drug use at the time of the incident, and role\r\nof the individual in the incident (victim, suspect,\r\nvictim/suspect). Lethality scale scores are included as well as the\r\nnumber of incidents in which the unique couple was involved in 1995\r\nand 1996, and 1989 median household income for the census tract.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating a Lethality Scale for the Seattle Police Department Domestic Violence Unit, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "abb3d1bb70f81a104c2549b5351badb56671f2702d9cb39ec027950c9f1b40cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2967" + }, + { + "key": "issued", + "value": "2001-12-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-08-22T09:05:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f85716ab-e449-4459-bc0d-cf8408b20d2b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:14.377422", + "description": "ICPSR03026.v1", + "format": "", + "hash": "", + "id": "a40b517a-29c5-4d94-b263-ba046a218f88", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:05.503163", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating a Lethality Scale for the Seattle Police Department Domestic Violence Unit, 1995-1997", + "package_id": "c9993346-a83b-45a9-968d-f466660477f8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03026.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "aa89def6-d220-41a4-abfa-57c914f66e17", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:04.616390", + "metadata_modified": "2024-09-17T21:19:05.815624", + "name": "moving-violations-summary-for-2014", + "notes": "
    The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 40 different combinations of violations.  Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, where are the majority of Unsafe Operator moving violations in the AM Rush of 2014? These data will give up to 52 distinct street segments of information – one for each week of the year.


    Field Definitions:

    Identification 

    • Weeknumber – Week of Year, based on a Sunday start of the week
    • StreetSeg – Street Segment ID, corresponds to the DDOT street centerline ‘StreetSegID’ field
    • Registered Name – Street name
    • StreetType – Type of Street (Road, Ave, etc)
    • Quad – DC Quadrant 
    • FromAddLeft – Unit number start (for approximating this segment’s block) 
    • ToAddLeft – Unit number end (for approximating this segment’s block

    Moving

    • Low Speeding (Under 20mph) - speed violations under 20mph
    • High Speeding (above 20mph) - speed violations over 20 mph including reckless driving
    • Unsafe Driving -violations for driving maneuvers unsafe to traffic 
    • Unsafe Vehicle - violations for vehicle characteristics unsafe to traffic
    • Unsafe Operator- violations for operator (driver) characteristics unsafe to traffic
    • Other- miscellaneous violations
    Important Notes:  Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summariesRecords which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Summary for 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a2798bbdf472f84880f06114aa23d1749f07ea06698d42d722aba0fb6d17b27d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e212a450a22447ed8252d5baefa7e05d&sublayer=15" + }, + { + "key": "issued", + "value": "2016-02-10T17:37:28.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:17:44.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1164,38.8130,-76.9094,38.9938" + }, + { + "key": "harvest_object_id", + "value": "20e39bc6-2eed-4bfb-9c98-c5823cf44564" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1164, 38.8130], [-77.1164, 38.9938], [-76.9094, 38.9938], [-76.9094, 38.8130], [-77.1164, 38.8130]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:05.881505", + "description": "", + "format": "HTML", + "hash": "", + "id": "4d2e2279-af2f-4195-9294-79937d94d7fe", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:05.823893", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "aa89def6-d220-41a4-abfa-57c914f66e17", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:04.618755", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8b1d276d-f892-4fc5-b7f6-b9baa463029f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:04.593456", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "aa89def6-d220-41a4-abfa-57c914f66e17", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/15", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:05.881510", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ad582c1e-87e4-448e-a88f-75e2fdc0148a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:05.824176", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "aa89def6-d220-41a4-abfa-57c914f66e17", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:04.618757", + "description": "", + "format": "CSV", + "hash": "", + "id": "b7e1b4a6-5bde-426e-acc5-613f04252ae2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:04.593571", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "aa89def6-d220-41a4-abfa-57c914f66e17", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e212a450a22447ed8252d5baefa7e05d/csv?layers=15", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:04.618759", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "18e7e0b7-a820-46b0-821a-a6f14e73b215", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:04.593684", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "aa89def6-d220-41a4-abfa-57c914f66e17", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e212a450a22447ed8252d5baefa7e05d/geojson?layers=15", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:04.618760", + "description": "", + "format": "ZIP", + "hash": "", + "id": "57b32b07-b998-4f96-926a-5467a69d13d7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:04.593816", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "aa89def6-d220-41a4-abfa-57c914f66e17", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e212a450a22447ed8252d5baefa7e05d/shapefile?layers=15", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:04.618762", + "description": "", + "format": "KML", + "hash": "", + "id": "2e9da89a-d6bf-4c76-9620-ac7b90abd5ac", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:04.593932", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "aa89def6-d220-41a4-abfa-57c914f66e17", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e212a450a22447ed8252d5baefa7e05d/kml?layers=15", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "482de56c-9338-4be4-95e7-a01b6dc9241e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:28.708449", + "metadata_modified": "2021-11-29T09:33:51.792830", + "name": "lapd-calls-for-service-2018", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2018. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2018-03-21" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/nayp-w2tw" + }, + { + "key": "source_hash", + "value": "503a4e9fcd8e00773559cc5be1f6610632eb634c" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/nayp-w2tw" + }, + { + "key": "harvest_object_id", + "value": "a7c36dac-5aef-48be-949d-b491703567e8" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:28.732190", + "description": "", + "format": "CSV", + "hash": "", + "id": "bb4079a9-baf1-4b93-b7fc-ac9f6333e6ab", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:28.732190", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "482de56c-9338-4be4-95e7-a01b6dc9241e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/nayp-w2tw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:28.732200", + "describedBy": "https://data.lacity.org/api/views/nayp-w2tw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ecab5a9f-891b-4362-aae8-78770152cff3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:28.732200", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "482de56c-9338-4be4-95e7-a01b6dc9241e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/nayp-w2tw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:28.732206", + "describedBy": "https://data.lacity.org/api/views/nayp-w2tw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a068a50b-d190-4024-a101-b04cc7c1f417", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:28.732206", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "482de56c-9338-4be4-95e7-a01b6dc9241e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/nayp-w2tw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:28.732211", + "describedBy": "https://data.lacity.org/api/views/nayp-w2tw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cac9e4c8-ff4b-455f-9db2-036761c776b7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:28.732211", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "482de56c-9338-4be4-95e7-a01b6dc9241e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/nayp-w2tw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e0383453-34cb-4c99-9437-b99222d76963", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:35.851772", + "metadata_modified": "2024-02-17T06:24:38.528936", + "name": "office-of-the-comptroller-police-retirement-system-holdings-data", + "notes": "This dataset sets forth the Police Retirement System holdings (both equity and fixed income) of the identified pension/retirement system as of the close of the fiscal year.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Office of The Comptroller: Police Retirement System Holdings Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e270b8ae93b34594337c3dc0392a4db027469d5116b2d7a24105559d24203ca4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/dy3p-ay2d" + }, + { + "key": "issued", + "value": "2022-02-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/dy3p-ay2d" + }, + { + "key": "modified", + "value": "2024-02-12" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0564e7c1-4ec6-4174-bf31-9b3e3f2e6109" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:35.886058", + "description": "", + "format": "CSV", + "hash": "", + "id": "0b8d07db-903a-490b-be87-4d9df8d90d1d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:35.886058", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e0383453-34cb-4c99-9437-b99222d76963", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/dy3p-ay2d/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:35.886065", + "describedBy": "https://data.cityofnewyork.us/api/views/dy3p-ay2d/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "69232893-f55e-4be7-81ff-aa1429864138", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:35.886065", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e0383453-34cb-4c99-9437-b99222d76963", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/dy3p-ay2d/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:35.886068", + "describedBy": "https://data.cityofnewyork.us/api/views/dy3p-ay2d/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cd455de6-744c-454b-8e4d-097eb1c97cb5", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:35.886068", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e0383453-34cb-4c99-9437-b99222d76963", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/dy3p-ay2d/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:35.886071", + "describedBy": "https://data.cityofnewyork.us/api/views/dy3p-ay2d/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "20bdf84c-4f48-4b3a-8b0c-23f34ce8791b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:35.886071", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e0383453-34cb-4c99-9437-b99222d76963", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/dy3p-ay2d/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "equity", + "id": "f440a63f-b7ab-42ca-82c5-31501b429ccf", + "name": "equity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fixed-income", + "id": "713dff8e-9f8f-4f1f-b408-140091ed86f0", + "name": "fixed-income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "holdings", + "id": "62e72223-0add-4a4d-96a8-b8b22215ae9c", + "name": "holdings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pension", + "id": "5edbe5d0-79fa-4377-ba07-e0275ed4ac5c", + "name": "pension", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "retirement", + "id": "3f0e69dc-cb81-4c80-85d6-ccca4de7c6a5", + "name": "retirement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stock", + "id": "91596183-9b03-4e83-a272-cb49c857be29", + "name": "stock", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "98bf9124-c4e9-4d91-be9b-d1082158ed89", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan Clement", + "maintainer_email": "no-reply@data.providenceri.gov", + "metadata_created": "2020-11-12T12:31:00.206025", + "metadata_modified": "2023-09-15T14:09:53.332338", + "name": "ppd-arrest-and-case-logs-faq", + "notes": "Information and on using the PPD Arrest and Case Logs and a description of the data contained in the data sets.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "name": "city-of-providence", + "title": "City of Providence", + "type": "organization", + "description": "", + "image_url": "https://data.providenceri.gov/api/assets/0D737DBB-91A0-4151-BF06-C34EEA7BE5D3?OpenDataHeader.jpg", + "created": "2020-11-10T18:06:35.112297", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "private": false, + "state": "active", + "title": "PPD Arrest and Case Logs - FAQ", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca6f1fec3e907a43ef0902775a7eb2d7302adae00fa6d84455cc7401244d3688" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.providenceri.gov/api/views/4t25-ekcs" + }, + { + "key": "issued", + "value": "2016-01-26" + }, + { + "key": "landingPage", + "value": "https://data.providenceri.gov/d/4t25-ekcs" + }, + { + "key": "modified", + "value": "2016-01-28" + }, + { + "key": "publisher", + "value": "data.providenceri.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.providenceri.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4a3db4d8-34b1-463e-8b88-22d67445f232" + }, + { + "key": "harvest_source_id", + "value": "d62c4cd7-f478-4110-ab03-adc778a15795" + }, + { + "key": "harvest_source_title", + "value": "City of Providence Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:31:00.221265", + "description": "", + "format": "PDF", + "hash": "", + "id": "952ba6ca-b3da-4feb-a87f-38a0db4aec77", + "last_modified": null, + "metadata_modified": "2020-11-12T12:31:00.221265", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "PDF File", + "no_real_name": true, + "package_id": "98bf9124-c4e9-4d91-be9b-d1082158ed89", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/download/4t25-ekcs/application/pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dcf8f224-e564-497a-97c8-6db7a87ca51e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-03T03:08:53.659109", + "metadata_modified": "2024-09-17T21:09:37.772397", + "name": "adult-arrests-28903", + "notes": "

    The Metropolitan Police Department collects race and ethnicity data according to the United States Census Bureau standards (https://www.census.gov/topics/population/race/about.html). Hispanic, which was previously categorized under the Race field prior to August 2015, is now captured under Ethnicity. All records prior to August 2015 have been updated to “Unknown (Race), Hispanic (Ethnicity)”. Race, ethnicity and gender data are based on officer observation, which may or may not be accurate.

    MPD cannot release exact addresses to the general public unless proof of ownership or subpoena is submitted. The GeoX and GeoY values represent the block location (approximately 232 ft. radius) as of the date of the arrest and offense. Arrest and offense addresses that could not be geocoded are included as an “unknown” value.

    Arrestee age is calculated based on the number of days between the self-reported or verified date of birth (DOB) of the arrestee and the date of the arrest; DOB data may not be accurate if self-reported, and an arrestee may refuse to provide his or her date of birth. Due to the sensitive nature of juvenile data and to protect the arrestee’s confidentiality, any arrest records for defendants under the age of 18 or with missing age are excluded in this dataset.

    The Criminal Complaint Number (CCN) and arrest number have also been anonymized.

    This data may not match other arrest data requests that may have included all law enforcement agencies in the District or all arrest charges. Arrest totals are subject to change and may be different than MPD Annual Report totals or other publications due to inclusion of juvenile arrest summary, expungements, investigation updates, data quality audits, etc.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Adult Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1d01ae5839beef299dbc874f95a95e82199a327b787883a7f65d512b69a182e3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f51106084ee148ab858013c3e32634d2&sublayer=38" + }, + { + "key": "issued", + "value": "2024-07-02T12:52:53.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::adult-arrests" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-05-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "2535c04b-a3b7-447c-9f44-73a17a4c919e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:37.806826", + "description": "", + "format": "HTML", + "hash": "", + "id": "7330ae4e-9ae8-40f8-8ebe-fd2ab053a260", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:37.781585", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dcf8f224-e564-497a-97c8-6db7a87ca51e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::adult-arrests", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:53.661800", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ad64a80e-fd2d-4caa-8206-18b439a5a891", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:53.637294", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dcf8f224-e564-497a-97c8-6db7a87ca51e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/38", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:37.806830", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "11a77802-cce8-4fa3-b426-fab76b08ef2a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:37.781869", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "dcf8f224-e564-497a-97c8-6db7a87ca51e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:53.661802", + "description": "", + "format": "CSV", + "hash": "", + "id": "d2f027c2-08e3-4b53-8f48-ac1608b20225", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:53.637467", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dcf8f224-e564-497a-97c8-6db7a87ca51e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f51106084ee148ab858013c3e32634d2/csv?layers=38", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:53.661804", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "62323fa6-16a5-4f28-bd39-4e1db9b935dd", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:53.637635", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dcf8f224-e564-497a-97c8-6db7a87ca51e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f51106084ee148ab858013c3e32634d2/geojson?layers=38", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adult", + "id": "46552ddd-1d71-42d6-9776-bfba1a504099", + "name": "adult", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-gis", + "id": "9262fabc-0add-4189-b35d-94f30503aa53", + "name": "dc-gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dcgis", + "id": "213c67f2-3389-499a-aa3c-30860cb89f2e", + "name": "dcgis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cf08831f-99ae-4857-bbec-a049e4c17838", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:42.448383", + "metadata_modified": "2023-02-13T21:37:58.663774", + "name": "national-survey-of-eyewitness-identification-procedure-in-law-enforcement-agencies-1994-20-3cfcd", + "notes": "The data results from a study conducted by the Police Executive Research Forum (PERF) designed to obtain the first nationwide assessment of the state of the criminal justice field regarding eyewitness identification procedures used by law enforcement agencies. PERF designed and conducted a survey of 619 police departments across the United States. The study focused on the departments training and policy when conducting eyewitness identification; particularly the study examined the use of \"blind\" administrators and the use of simultaneous or sequential presentation to the witness. The number of lineup members, witness instructions, police training, number of witness viewings and recording of the witness statements were also examined. A pilot test of the survey was conducted prior to the study.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Eyewitness Identification Procedure in Law Enforcement Agencies, 1994-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7c38eadef254f9545082c3f941ed002ab03ce356" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3883" + }, + { + "key": "issued", + "value": "2014-03-07T12:53:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-03-07T12:57:20" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c45f8d79-485e-428e-b90c-50f51c2a0f4f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:42.466354", + "description": "ICPSR34274.v1", + "format": "", + "hash": "", + "id": "4569ee7d-c168-4ee3-ba66-9a7ebc2e5dcb", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:32.780934", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Eyewitness Identification Procedure in Law Enforcement Agencies, 1994-2012", + "package_id": "cf08831f-99ae-4857-bbec-a049e4c17838", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34274.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "eyewitness-memory", + "id": "a1182bfc-d494-4e3f-acd5-47384fc62a89", + "name": "eyewitness-memory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspect-identification", + "id": "2e654d8b-281b-4c26-8c0b-f271af83ee26", + "name": "suspect-identification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "testimony", + "id": "2774db23-cc02-4742-970b-ec44bdea134f", + "name": "testimony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-03T03:08:40.338262", + "metadata_modified": "2024-09-17T21:09:13.255867", + "name": "felony-crime-incidents-in-2016-02202", + "notes": "

    The dataset contains records of felony crime incidents recorded by the District of Columbia Metropolitan Police Department in 2016. Visit mpdc.dc.gov/page/data-and-statistics for more information.

    ", + "num_resources": 5, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Felony Crime Incidents in 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9536ce3133accaf00ca831216d3a59fce98a585a3f935a7d974086af7f82753c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4064f9c7056041d797ba66494ac3b200&sublayer=32" + }, + { + "key": "issued", + "value": "2024-07-02T15:19:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::felony-crime-incidents-in-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-07-11T14:59:06.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "16046b7c-dfc0-4099-97fe-984b76a843ca" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:13.310499", + "description": "", + "format": "HTML", + "hash": "", + "id": "28969c8f-f073-4cc5-9f1e-e0786fa04433", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:13.264522", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::felony-crime-incidents-in-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.340362", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ad003dcc-f82a-4a17-8e07-2131bd6e100c", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.314301", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:13.310506", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9bbb3390-d8bd-4888-97f3-ee1032cdaa67", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:13.264835", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.340363", + "description": "", + "format": "CSV", + "hash": "", + "id": "0911e7dd-b837-4154-9919-57a129c0cf9d", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.314418", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4064f9c7056041d797ba66494ac3b200/csv?layers=32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.340365", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6a59051d-325a-48b1-b591-1414f337da2e", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.314555", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4064f9c7056041d797ba66494ac3b200/geojson?layers=32", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmpsj", + "id": "c70c0635-dd12-4d81-8007-499c1c4d514e", + "name": "dmpsj", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policing", + "id": "43fbc332-ab68-4b76-8668-88025271798b", + "name": "policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:44.053936", + "metadata_modified": "2024-09-17T20:41:58.973241", + "name": "crime-incidents-in-2021", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4043ecf3882fe1c213342e1f0a7c7fdb8c4e8e7724f780c40c006e2bf076c832" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=619c5bd17ca2411db0689bb0a211783c&sublayer=3" + }, + { + "key": "issued", + "value": "2021-01-04T16:54:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "e5e9058b-4e5a-4e9f-a5a0-30023bdcc0aa" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:59.028398", + "description": "", + "format": "HTML", + "hash": "", + "id": "dbe2377d-5846-408a-ba88-4a769f352737", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:58.982146", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:44.056312", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0df70b94-adbe-4952-a132-da09b643a616", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:44.030767", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:59.028403", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "be5e306d-4620-4215-8690-e835ffd415b1", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:58.982399", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:44.056314", + "description": "", + "format": "CSV", + "hash": "", + "id": "1e3e2394-5279-4cd6-affe-cb62252fe47a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:44.030883", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/619c5bd17ca2411db0689bb0a211783c/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:44.056315", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c1b712e5-d0cd-4b0f-9dbc-70e31b3e3d7e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:44.030995", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/619c5bd17ca2411db0689bb0a211783c/geojson?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:44.056317", + "description": "", + "format": "ZIP", + "hash": "", + "id": "bd814159-cebc-41a1-861d-f060c1fd6fde", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:44.031104", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/619c5bd17ca2411db0689bb0a211783c/shapefile?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:44.056319", + "description": "", + "format": "KML", + "hash": "", + "id": "42f5bbf0-c923-4ad5-a151-238355dbd437", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:44.031214", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/619c5bd17ca2411db0689bb0a211783c/kml?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "768ba4cc-6cac-4350-a6f2-837df7ffd4ec", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.603116", + "metadata_modified": "2023-11-28T08:44:37.726126", + "name": "national-crime-surveys-national-sample-1973-1983", + "notes": "The National Crime Survey (NCS), a study of personal and\r\nhousehold victimization, measures victimization for six selected\r\ncrimes, including attempts. The NCS was designed to achieve three\r\nprimary objectives: to develop detailed information about the victims\r\nand consequences of crime, to estimate the number and types of crimes\r\nnot reported to police, and to provide uniform measures of selected\r\ntypes of crime. The surveys cover the following types of crimes,\r\nincluding attempts: rape, robbery, assault, burglary, larceny, and\r\nauto or motor vehicle theft. Crimes such as murder, kidnapping,\r\nshoplifting, and gambling are not covered. Questions designed to\r\nobtain data on the characteristics and circumstances of the\r\nvictimization were asked in each incident report. Items such as time\r\nand place of occurrence, injuries suffered, medical expenses incurred,\r\nnumber, age, race, and sex of offender(s), relationship of offender(s)\r\nto victim (stranger, casual acquaintance, relative, etc.), and other\r\ndetailed data relevant to a complete description of the incident were\r\nincluded. Legal and technical terms, such as assault and larceny, were\r\navoided during the interviews. Incidents were later classified in more\r\ntechnical terms based upon the presence or absence of certain\r\nelements. In addition, data were collected in the study to obtain\r\ninformation on the victims' education, migration, labor force status,\r\noccupation, and income. Full data for each year are contained in Parts\r\n101-110. Incident-level extract files (Parts 1-10, 41) are available\r\nto provide users with files that are easy to manipulate. The\r\nincident-level datasets contain each incident record that appears in\r\nthe full sample file, the victim's person record, and the victim's\r\nhousehold information. These data include person and household\r\ninformation for incidents only. Subsetted person-level files also are\r\navailable as Parts 50-79. All of the variables for victims are\r\nrepeated for a maximum of four incidents per victim. There is one\r\nperson-level subset file for each interview quarter of the complete\r\nnational sample from 1973 through the second interview quarter in\r\n1980.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: National Sample, 1973-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b8a3be7cef316a043865ccc365b691108eac607a34e72072b81170c2778b5e1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "184" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1998-10-05T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "389b7ce5-1838-4fcd-80fe-03ac834dd998" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:08.040522", + "description": "ICPSR07635.v6", + "format": "", + "hash": "", + "id": "9ab6d572-a0ea-445c-9fc2-be7c1bd3a333", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:08.040522", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: National Sample, 1973-1983 ", + "package_id": "768ba4cc-6cac-4350-a6f2-837df7ffd4ec", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07635.v6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-environment", + "id": "ee2242bf-4c30-4f52-8e40-4fbd29090050", + "name": "residential-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ea7b3475-f3f0-43d8-87c7-5ec55a16f528", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:25.372364", + "metadata_modified": "2023-11-28T10:07:24.165620", + "name": "police-corruption-in-thirty-agencies-in-the-united-states-1997-0b158", + "notes": "This study examined police officers' perceptions of and\r\n tolerance for corruption. In contrast to the popular viewpoint that\r\n police corruption is a result of moral defects in the individual\r\n police officer, this study investigated corruption from an\r\n organizational viewpoint. The approach examined the ways rules are\r\n communicated to officers, how rules are enforced by supervisors,\r\n including sanctions for violation of ethical guidelines, the unspoken\r\n code against reporting the misconduct of a fellow officer, and the\r\n influence of public expectations about police behavior. For the\r\n survey, a questionnaire describing 11 hypothetical scenarios of police\r\n misconduct was administered to 30 police agencies in the United\r\n States. Specifically, officers were asked to compare the violations in\r\n terms of seriousness and to assess the level of sanctions each\r\n violation of policies and procedures both should and would likely\r\n receive. For each instance of misconduct, officers were asked about\r\n the extent to which they supported agency discipline for it and their\r\n willingness to report it. Scenarios included issues such as off-duty\r\n private business, free meals, bribes for speeding, free gifts,\r\n stealing, drinking on duty, and use of excessive force. Additional\r\n information was collected about the officers' personal\r\n characteristics, such as length of time in the police force (in\r\n general and at their agency), the size of the agency, and the level of\r\nrank the officer held.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Corruption in Thirty Agencies in the United States, 1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "72c16e636a7e2e103b65a76105bf12a77d5880b9f4dea932e72ebba8b9b73d5a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3716" + }, + { + "key": "issued", + "value": "1999-08-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b85feb64-d23f-43ef-b3d7-43c16a4727a1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:25.465886", + "description": "ICPSR02629.v1", + "format": "", + "hash": "", + "id": "85fb79d4-c8bb-4a78-9a84-aad069044e05", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:07.798289", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Corruption in Thirty Agencies in the United States, 1997 ", + "package_id": "ea7b3475-f3f0-43d8-87c7-5ec55a16f528", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02629.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-corruption", + "id": "e01039c4-c646-4dfd-baac-69ee5999aa51", + "name": "police-corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-misconduct", + "id": "798c5ff2-2fe8-4994-a7bf-99ca19068bd2", + "name": "police-misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "professional-ethics", + "id": "1daaa439-5f4b-4f3c-9392-fbb9a6491dd3", + "name": "professional-ethics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sanctions", + "id": "50eb13f4-fa07-4493-a865-d3ec6ec99f37", + "name": "sanctions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "673ded77-8414-4a7f-8ea0-abffa2e1f687", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:35.271913", + "metadata_modified": "2023-11-28T10:02:01.012813", + "name": "examination-of-crime-guns-and-homicide-in-pittsburgh-pennsylvania-1987-1998-b3a75", + "notes": "This study examined spatial and temporal features of crime\r\nguns in Pittsburgh, Pennsylvania, in order to ascertain how gun\r\navailability affected criminal behavior among youth, whether the\r\neffects differed between young adults and juveniles, and whether that\r\nrelationship changed over time. Rather than investigating the general\r\nprevalence of guns, this study focused only on those firearms used in\r\nthe commission of crimes. Crime guns were defined specifically as\r\nthose used in murders, assaults, robberies, weapons offenses, and drug\r\noffenses. The emphasis of the project was on the attributes of crime\r\nguns and those who possess them, the geographic sources of those guns,\r\nthe distribution of crime guns over neighborhoods in a city, and the\r\nrelationship between the prevalence of crime guns and the incidence of\r\nhomicide. Data for Part 1, Traced Guns Data, came from the City of\r\nPittsburgh Bureau of Police. Gun trace data provided a detailed view\r\nof crime guns recovered by police during a two-year period, from 1995\r\nto 1997. These data identified the original source of each crime gun\r\n(first sale to a non-FFL, i.e., a person not holding a Federal\r\nFirearms License) as well as attributes of the gun and the person\r\npossessing the gun at the time of the precipitating crime, and the\r\nZIP-code location where the gun was recovered. For Part 2, Crime\r\nLaboratory Data, data were gathered from the local county crime\r\nlaboratory on guns submitted by Pittsburgh police for forensic\r\ntesting. These data were from 1993 to 1998 and provided a longer time\r\nseries for examining changes in crime guns over time than the data in\r\nPart 1. In Parts 3 and 4, Stolen Guns by ZIP-Code Data and Stolen Guns\r\nby Census Tract Data, data on stolen guns came from the local\r\npolice. These data included the attributes of the guns and residential\r\nneighborhoods of owners. Part 3 contains data from 1987 to 1996\r\norganized by ZIP code, whereas Part 4 contains data from 1993 to 1996\r\norganized by census tract. Part 5, Shots Fired Data, contains the\r\nfinal indicator of crime gun prevalence for this study, which was 911\r\ncalls of incidents involving shots fired. These data provided vital\r\ninformation on both the geographic location and timing of these\r\nincidents. Shots-fired incidents not only captured varying levels of\r\naccess to crime guns, but also variations in the willingness to\r\nactually use crime guns in a criminal manner. Part 6, Homicide Data,\r\ncontains homicide data for the city of Pittsburgh from 1990 to\r\n1995. These data were used to examine the relationship between varying\r\nlevels of crime gun prevalence and levels of homicide, especially\r\nyouth homicide, in the same city. Part 7, Pilot Mapping Application,\r\nis a pilot application illustrating the potential uses of mapping\r\ntools in police investigations of crime guns traced back to original\r\npoint of sale. NTC. It consists of two ArcView 3.1 project files and\r\n90 supporting data and mapping files. Variables in Part 1 include date\r\nof manufacture and sale of the crime gun, weapon type, gun model,\r\ncaliber, firing mechanism, dealer location (ZIP code and state),\r\nrecovery date and location (ZIP code and state), age and state of\r\nresidence of purchaser and possessor, and possessor role. Part 2 also\r\ncontains gun type and model, as well as gun make, precipitating\r\noffense, police zone submitting the gun, and year the gun was\r\nsubmitted to the crime lab. Variables in Parts 3 and 4 include month\r\nand year the gun was stolen, gun type, make, and caliber, and owner\r\nresidence. Residence locations are limited to owner ZIP code in Part\r\n3, and 1990 Census tract number and neighborhood name in Part 4. Part\r\n5 contains the date, time, census tract and police zone of 911 calls\r\nrelating to shots fired. Part 6 contains the date and census tract of\r\nthe homicide incident, drug involvement, gang involvement, weapon, and\r\nvictim and offender ages. Data in Part 7 include state, county, and\r\nZIP code of traced guns, population figures, and counts of crime guns\r\nrecovered at various geographic locations (states, counties, and ZIP\r\ncodes) where the traced guns first originated in sales by an FFL to a\r\nnon-FFL individual. Data for individual guns are not provided in Part\r\n7.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examination of Crime Guns and Homicide in Pittsburgh, Pennsylvania, 1987-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0f4e42c23be14fe8684db9e10bb3bb967815fb9568971637e609138c6076582b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3577" + }, + { + "key": "issued", + "value": "2001-04-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "84c69877-9c3a-4b7e-9199-87e7fd1f9bb3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:35.486593", + "description": "ICPSR02895.v1", + "format": "", + "hash": "", + "id": "1589c0d0-4472-4d3d-a4db-3965f73d3112", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:24.743449", + "mimetype": "", + "mimetype_inner": null, + "name": "Examination of Crime Guns and Homicide in Pittsburgh, Pennsylvania, 1987-1998", + "package_id": "673ded77-8414-4a7f-8ea0-abffa2e1f687", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02895.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "armed-robbery", + "id": "a512ee9e-a3ea-4598-8d85-35fc69ebf0e0", + "name": "armed-robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-control", + "id": "be8a9559-f0ab-4a24-bb9d-bfff7fcc8d36", + "name": "gun-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-ownership", + "id": "1064feab-f9b1-42c9-9340-4684674f81b9", + "name": "gun-ownership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-registration", + "id": "455ca37b-a4aa-45ee-aa22-0fd456257a11", + "name": "gun-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "handguns", + "id": "7dd9fdb3-5e8f-4618-8c73-9ad7aba3221c", + "name": "handguns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d61848db-131d-4bf6-a224-478e5c568ee2", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-10-22T21:26:58.245749", + "metadata_modified": "2024-10-22T21:26:58.245755", + "name": "moving-violations-issued-in-september-2024", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8808566aa0bb47c182c64bcddec980b4d7dae6628363a60b660ce0f848ff1123" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5dda22da2d1e42ccb95953c165fff437&sublayer=8" + }, + { + "key": "issued", + "value": "2024-10-18T13:12:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e13e8736-ca6d-4ed5-b536-f82600e6c6c8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-22T21:26:58.255286", + "description": "", + "format": "HTML", + "hash": "", + "id": "21efdfc2-b1c0-4882-9a3d-22cd0229f3d4", + "last_modified": null, + "metadata_modified": "2024-10-22T21:26:58.226532", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d61848db-131d-4bf6-a224-478e5c568ee2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-22T21:26:58.255291", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "661aefb5-3385-4bff-8357-2821e0760b45", + "last_modified": null, + "metadata_modified": "2024-10-22T21:26:58.226669", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d61848db-131d-4bf6-a224-478e5c568ee2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2024/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-22T21:26:58.255293", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "27de132a-749e-4901-a0ca-2a14ee333b1b", + "last_modified": null, + "metadata_modified": "2024-10-22T21:26:58.226785", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d61848db-131d-4bf6-a224-478e5c568ee2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-22T21:26:58.255294", + "description": "", + "format": "CSV", + "hash": "", + "id": "04b287ca-42d6-4052-8a9e-e04cdfe8347a", + "last_modified": null, + "metadata_modified": "2024-10-22T21:26:58.226900", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d61848db-131d-4bf6-a224-478e5c568ee2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5dda22da2d1e42ccb95953c165fff437/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-22T21:26:58.255296", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e30157bc-2ae9-40b6-b8cf-dbc5877cda8c", + "last_modified": null, + "metadata_modified": "2024-10-22T21:26:58.227012", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d61848db-131d-4bf6-a224-478e5c568ee2", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5dda22da2d1e42ccb95953c165fff437/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4f0ddf56-c884-4c12-a41b-2e91f98eb2b2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:53.314810", + "metadata_modified": "2023-11-28T09:26:17.892348", + "name": "process-and-outcome-evaluation-of-the-gang-resistance-education-and-training-g-r-e-a-t-pro", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThe goal of the study was to determine what effect, if any, the Gang Resistance Education and Training (G.R.E.A.T.) program had on students. The G.R.E.A.T., a 13-lesson general prevention program taught by uniformed law enforcement\r\nofficers to middle school students, had three stated goals: 1) to reduce gang membership, 2) to reduce delinquency, especially violent offending, and 3) to\r\nimprove students' attitudes toward the police.\r\n\r\n\r\nTo assess program effectiveness, researchers conducted a randomized control trial involving 3,820 students nested in 195 classrooms in 31 schools in 7 cities. A process evaluation consisted of multiple methods to assess program fidelity: 1) observations of G.R.E.A.T. Officer Trainings, 2) surveys and interviews of G.R.E.A.T.-trained officers and supervisors, 3) surveys of school personnel, and 4) \"on-site,\" direct observations of officers delivering the G.R.E.A.T. program in the study sites. Only the data from the student surveys, law enforcement officer surveys, and school personnel surveys are available.\r\n\r\n\r\nData file 1 (Student Survey Data) has 3,820 cases and 1,926 variables. Data file 2 (Law Enforcement Survey Data) has 137 cases and 140 variables. Data file 3 (School Personnel Survey Data) has 230 cases and 148 variables.\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Process and Outcome Evaluation of the Gang Resistance Education and Training (G.R.E.A.T.) Program, 2006-2011 [UNITED STATES]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46df50f1a8cbbe8a25f9a9d6d518bfa5b934ac8db8e76bb54e0aa10bc7704765" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1182" + }, + { + "key": "issued", + "value": "2016-09-26T13:06:10" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-10-25T16:29:11" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2736845e-13ed-46fd-87fa-892668c5a7c4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:31.069998", + "description": "ICPSR34899.v1", + "format": "", + "hash": "", + "id": "423b04d5-51fa-4e06-b693-16a897fe1967", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:31.069998", + "mimetype": "", + "mimetype_inner": null, + "name": "Process and Outcome Evaluation of the Gang Resistance Education and Training (G.R.E.A.T.) Program, 2006-2011 [UNITED STATES]", + "package_id": "4f0ddf56-c884-4c12-a41b-2e91f98eb2b2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34899.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "df245851-22a3-4cb4-bf3b-a6cd0da29df6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:42:45.482847", + "metadata_modified": "2024-09-17T21:00:19.700045", + "name": "parking-violations-issued-in-february-2024", + "notes": "Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.", + "num_resources": 5, + "num_tags": 13, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "99cd3218f05f8bc24fa1b776482ae2f00c37e27e84978857081a08b2fe1a7e24" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5a282caed5684addb97412c6e8022d23&sublayer=1" + }, + { + "key": "issued", + "value": "2024-03-21T16:25:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-02-29T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e0357822-6e1c-4239-af3c-a0a4d580a132" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:19.753678", + "description": "", + "format": "HTML", + "hash": "", + "id": "7c1c1548-7541-4862-924b-dc709ea87e0e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:19.708114", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "df245851-22a3-4cb4-bf3b-a6cd0da29df6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:45.485206", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e336d350-566d-4e09-ab77-a23c47e6d13d", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:45.459481", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "df245851-22a3-4cb4-bf3b-a6cd0da29df6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2024/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:19.753683", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "44ec2729-fe30-4cf0-a5cb-8508c412d628", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:19.708385", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "df245851-22a3-4cb4-bf3b-a6cd0da29df6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:45.485208", + "description": "", + "format": "CSV", + "hash": "", + "id": "6655f231-af87-45d7-b3f5-f06d73085d08", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:45.459595", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "df245851-22a3-4cb4-bf3b-a6cd0da29df6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5a282caed5684addb97412c6e8022d23/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:45.485210", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0bc553a2-ef7a-4e2d-94a8-da369adea109", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:45.459715", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "df245851-22a3-4cb4-bf3b-a6cd0da29df6", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5a282caed5684addb97412c6e8022d23/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "edf572e9-c8ad-443c-ade4-290298257713", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:44:18.414017", + "metadata_modified": "2024-09-17T21:00:47.474880", + "name": "parking-violations-issued-in-december-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a672403edc80412ec23e16b73eddf0ef8934ba9944832bd11b8c123b171380e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=780610d602964b30b22331e09fea371a&sublayer=11" + }, + { + "key": "issued", + "value": "2024-01-16T14:46:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-12-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "dae26c91-09ca-484d-b324-04ada80f2ead" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:47.542868", + "description": "", + "format": "HTML", + "hash": "", + "id": "61b0aa74-8ad5-45ba-acb8-192ea20f039a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:47.484392", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "edf572e9-c8ad-443c-ade4-290298257713", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:18.415949", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8ff1d8e6-c115-4964-a4f2-1db8498daced", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:18.392300", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "edf572e9-c8ad-443c-ade4-290298257713", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:47.542874", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "15fd97f9-3c10-41e5-8095-c04a91ab3dc1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:47.484656", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "edf572e9-c8ad-443c-ade4-290298257713", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:18.415951", + "description": "", + "format": "CSV", + "hash": "", + "id": "aa53a1cb-0687-4fc6-968d-35b7e553a7f3", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:18.392426", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "edf572e9-c8ad-443c-ade4-290298257713", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/780610d602964b30b22331e09fea371a/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:18.415953", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0b024c30-035f-406f-a032-99cf5f647bdc", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:18.392563", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "edf572e9-c8ad-443c-ade4-290298257713", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/780610d602964b30b22331e09fea371a/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ec02dfc2-362f-4b62-a370-e760fbe484f8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:44:21.647728", + "metadata_modified": "2024-09-17T21:00:52.761139", + "name": "parking-violations-issued-in-november-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aaf815678a2a6519c3449a3ee47b54c80345b441f593a01cc47bcae16f6d2643" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3a0cbcbe63134ddd81be0a11b9a92731&sublayer=10" + }, + { + "key": "issued", + "value": "2024-01-16T14:43:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-11-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "3c582f2c-ada1-4693-aba8-a68d369b0193" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:52.801714", + "description": "", + "format": "HTML", + "hash": "", + "id": "3c7c329d-9dd7-40fd-abd6-ca8d6beb23be", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:52.766840", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ec02dfc2-362f-4b62-a370-e760fbe484f8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:21.650587", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "039a39b4-8934-45fe-89ff-f7fdf657d73c", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:21.617065", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ec02dfc2-362f-4b62-a370-e760fbe484f8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:52.801719", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "71d65a87-3035-408a-b313-bad1b3b132ad", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:52.767108", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ec02dfc2-362f-4b62-a370-e760fbe484f8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:21.650589", + "description": "", + "format": "CSV", + "hash": "", + "id": "ccfc6f9b-72ae-4dbc-91dc-4a48a088b2a1", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:21.617199", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ec02dfc2-362f-4b62-a370-e760fbe484f8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3a0cbcbe63134ddd81be0a11b9a92731/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:21.650592", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "833f1f5d-5bdb-4ef9-8188-b675bfc9740a", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:21.617319", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ec02dfc2-362f-4b62-a370-e760fbe484f8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3a0cbcbe63134ddd81be0a11b9a92731/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c4e52008-9161-41b7-9222-8320b7a461f9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Greg Hymel", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:33.869152", + "metadata_modified": "2023-09-15T14:32:12.543267", + "name": "calls-for-service-2011", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2011. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "264106ed28c73652680415b07bebc65e5c520c396bb52f1581ba4f8c789e4e5f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/28ec-c8d6" + }, + { + "key": "issued", + "value": "2016-02-11" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/28ec-c8d6" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9aa7fcf8-4e66-441c-b8fa-396c2be046d9" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:33.888806", + "description": "", + "format": "CSV", + "hash": "", + "id": "7f8839d5-b871-4b4e-8ab7-d64eb1419def", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:33.888806", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c4e52008-9161-41b7-9222-8320b7a461f9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/28ec-c8d6/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:33.888817", + "describedBy": "https://data.nola.gov/api/views/28ec-c8d6/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e07c1687-9b38-4c79-a1b7-4819116ca6a5", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:33.888817", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c4e52008-9161-41b7-9222-8320b7a461f9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/28ec-c8d6/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:33.888823", + "describedBy": "https://data.nola.gov/api/views/28ec-c8d6/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5dd6f2e2-c19d-4068-bde7-282135351220", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:33.888823", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c4e52008-9161-41b7-9222-8320b7a461f9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/28ec-c8d6/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:33.888828", + "describedBy": "https://data.nola.gov/api/views/28ec-c8d6/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0a45f62c-c168-42b0-acd7-b7fd2659f47c", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:33.888828", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c4e52008-9161-41b7-9222-8320b7a461f9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/28ec-c8d6/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a2485c25-1f68-4fa8-8dc6-3b9535756a89", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-08-03T05:21:49.176205", + "metadata_modified": "2024-08-21T07:42:22.968388", + "name": "fatality-analysis-reporting-system-fars-2021-person-auxiliary-file1", + "notes": "The Fatality Analysis Reporting System (FARS) 2021 Final Release - Persons Involved Auxiliary File dataset was compiled from January 1, 2021 to December 31, 2021 by the National Highway Traffic Safety Administration (NHTSA) and is part of the U.S. Department of Transportation (USDOT)/Bureau of Transportation Statistics (BTS) National Transportation Atlas Database (NTAD). The final release data is published 12-15 months after the initial release of FARS, and could contain additional fatal accidents due to the delay in police reporting, toxicology reports, etc., along with changes to attribute information for previously reported fatal accidents. This file contain elements derived from the FARS datasets to make it easier to extract certain data classifications and topical areas. This file downloaded from the open data catalog is synonymous with what USDOT/NHTSA releases for FARS as the PER_AUX file. ", + "num_resources": 2, + "num_tags": 21, + "organization": { + "id": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "name": "dot-gov", + "title": "Department of Transportation", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/8/81/US_DOT_Triskelion.png", + "created": "2020-11-10T14:13:01.158937", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "private": false, + "state": "active", + "title": "Fatality Analysis Reporting System (FARS) 2021 - Person Auxiliary File", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "Fatality Analysis Reporting System (FARS) 2021 - Person Auxiliary File" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"creation\", \"value\": \"2014-07-01\"}]" + }, + { + "key": "metadata-language", + "value": "eng; USA" + }, + { + "key": "metadata-date", + "value": "2024-08-20" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "Anders.Longthorne@dot.gov" + }, + { + "key": "frequency-of-update", + "value": "annually" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "completed" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "licence", + "value": "[\"This NTAD dataset is a work of the United States government as defined in 17 U.S.C. \\u00c2\\u00a7 101 and as such are not protected by any U.S. copyrights.\\u00c2\\u00a0This work is available for unrestricted public use.\"]" + }, + { + "key": "access_constraints", + "value": "[\"Access Constraints: unrestricted\"]" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"National Highway Traffic Safety Administration (NHTSA)\", \"roles\": [\"pointOfContact\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-67" + }, + { + "key": "bbox-north-lat", + "value": "71.5" + }, + { + "key": "bbox-south-lat", + "value": "18.5" + }, + { + "key": "bbox-west-long", + "value": "-171.5" + }, + { + "key": "lineage", + "value": "" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-171.5, 18.5], [-67.0, 18.5], [-67.0, 71.5], [-171.5, 71.5], [-171.5, 18.5]]]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-171.5, 18.5], [-67.0, 18.5], [-67.0, 71.5], [-171.5, 71.5], [-171.5, 18.5]]]}" + }, + { + "key": "harvest_object_id", + "value": "166e6b9d-bde3-47c2-a38d-6d2748fde881" + }, + { + "key": "harvest_source_id", + "value": "ee45e034-47c1-4a61-a3ec-de75031e6865" + }, + { + "key": "harvest_source_title", + "value": "National Transportation Atlas Database (NTAD) Metadata" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-21T07:42:23.023525", + "description": "An ESRI Geodatabase, ESRI shapefile, or spreadsheet.", + "format": "", + "hash": "", + "id": "32a15959-5f59-4c59-9ab8-cf914c0bfccb", + "last_modified": null, + "metadata_modified": "2024-08-21T07:42:22.974782", + "mimetype": null, + "mimetype_inner": null, + "name": "Open Data Catalog", + "package_id": "a2485c25-1f68-4fa8-8dc6-3b9535756a89", + "position": 0, + "resource_locator_function": "download", + "resource_locator_protocol": "http", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.21949/1522078", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-21T07:42:23.023530", + "description": "ArcGIS Online Hosted Esri Feature Service for visualizing geospatial information", + "format": "", + "hash": "", + "id": "c4e04c9a-33bb-42e9-8add-1b03b968fdd5", + "last_modified": null, + "metadata_modified": "2024-08-21T07:42:22.974926", + "mimetype": null, + "mimetype_inner": null, + "name": "Esri Feature Service", + "package_id": "a2485c25-1f68-4fa8-8dc6-3b9535756a89", + "position": 1, + "resource_locator_function": "download", + "resource_locator_protocol": "http", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.21949/1528041", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2020", + "id": "0dd701c0-0ccc-4bec-b22c-4653ba459e07", + "name": "2020", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "analysis", + "id": "7ee39a41-db74-47ad-8cfd-d636a6300036", + "name": "analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "atlas", + "id": "66b9df8c-a48d-44f1-b107-2ba4ceaf3677", + "name": "atlas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "database", + "id": "20e14fa8-a7e2-4ca9-96ee-393904d423b6", + "name": "database", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fars", + "id": "8bc29b5c-9252-437c-8349-528e1fc67641", + "name": "fars", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatalities", + "id": "c0084c03-0651-4f41-834e-233d701a8168", + "name": "fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatality", + "id": "f78ca4c9-64af-4cc1-94b5-dc1e394050fa", + "name": "fatality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor vehicle crash", + "id": "cb9902c9-4cd1-4380-9df0-cb0f38895b21", + "name": "motor vehicle crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national", + "id": "fb279c0e-769e-4ae6-8190-13ed1d17e0af", + "name": "national", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national transportation atlas database", + "id": "cef7c943-e355-476f-9a6b-df96256840b1", + "name": "national transportation atlas database", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nhtsa", + "id": "fe7bd889-95be-41c2-814f-19e1d55b9e57", + "name": "nhtsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ntad", + "id": "bcea467d-3a37-4a73-8c54-50c048a21d66", + "name": "ntad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reporting", + "id": "7c03abe9-6685-4c25-8ffb-65c530020c03", + "name": "reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "roads", + "id": "82e1d586-ab22-4dfb-ab8f-baf2af7250ae", + "name": "roads", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "system", + "id": "f5344685-898e-49fc-b1c0-aae500c4e904", + "name": "system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "table", + "id": "e67cf1f8-5233-417f-86e4-64d6a98191a3", + "name": "table", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tabular", + "id": "f1392e8e-8786-4f30-a8ae-7c0440070a22", + "name": "tabular", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usa", + "id": "838f889f-0a0f-44e9-bd1a-01500c061aa5", + "name": "usa", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:30.768746", + "metadata_modified": "2024-09-17T20:42:10.687163", + "name": "crime-incidents-in-2019", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d1be880f3ab10cc1e0636d1baf2bb09a34bac7017a99e31bec3902cec0703ffe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f08294e5286141c293e9202fcd3e8b57&sublayer=1" + }, + { + "key": "issued", + "value": "2018-12-24T20:17:15.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2019-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "8a8d3710-495a-4db1-836e-3223b53222f4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:10.741165", + "description": "", + "format": "HTML", + "hash": "", + "id": "edb8b6ab-e041-467e-90a0-fd8ff3b81050", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:10.695714", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:30.770927", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1cc57876-035b-428c-81c3-773f83743e3a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:30.746258", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:10.741169", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5b872d64-e8f0-4ec2-b254-5d572d66b378", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:10.696108", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:30.770929", + "description": "", + "format": "CSV", + "hash": "", + "id": "36bdf8ab-259c-43e8-ad2c-e59eda861b92", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:30.746375", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f08294e5286141c293e9202fcd3e8b57/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:30.770931", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ed8a9f65-e53a-4f92-a52d-14132fd65d68", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:30.746488", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f08294e5286141c293e9202fcd3e8b57/geojson?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:30.770933", + "description": "", + "format": "ZIP", + "hash": "", + "id": "2f4f87dd-37e7-49af-8a93-cb4e89178e97", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:30.746600", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f08294e5286141c293e9202fcd3e8b57/shapefile?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:30.770934", + "description": "", + "format": "KML", + "hash": "", + "id": "24587593-56a0-4607-a5d1-5238bb6b72be", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:30.746722", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f08294e5286141c293e9202fcd3e8b57/kml?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5ef86695-578a-4667-b6cf-b0b391b8ddb1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:58:36.310101", + "metadata_modified": "2024-09-20T18:51:52.849588", + "name": "1-05-feeling-of-safety-in-your-neighborhood-summary-4795b", + "notes": "
    The mission of the Tempe Police Department is to reduce harm in our community, and an important component of this mission is to ensure citizens and visitors feel safe in Tempe. One of the Police Department’s five Key Initiatives is to address crime and fear of crime. This is achieved through responding to citizen calls for police service, addressing crime throughout the city, and working with the community to prevent crime. The Police Department uses data from the annual Community Survey and the Business Survey and other data sources to study crime trends and implement strategies to enhance safety and the feeling of safety in Tempe. Data for this performance measure is drawn from a monthly survey of Tempe residents conducted by Elucd.

    This data contains monthly survey results on residents feelings of safety in their neighborhood, ranging between 0 and 100.

    The performance measure page is available at 1.05 Feeling of Safety in Your Neighborhood.

    Additional Information

    Source: This measure comes from a question asked of residents in the monthly sentiment survey conducted by Elucd. 

    Contact (author): 

    Contact E-Mail (author): 

    Contact (maintainer): Brooks Louton

    Contact E-Mail (maintainer): Brooks_Louton@tempe.gov

    Data Source Type: Excel

    Preparation Method: Manual

    Publish Frequency: Annually

    Publish Method: Manual

    ", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.05 Feeling of Safety in Your Neighborhood (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "81b55d5692b09793d2fa49fe30ba6cb1c607f3ef5ef4d9d9e4cb1aa9736a2791" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d04203266fd6427db4fb61564d2b52a3&sublayer=0" + }, + { + "key": "issued", + "value": "2020-10-14T00:36:43.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::1-05-feeling-of-safety-in-your-neighborhood-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-22T20:33:42.649Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "222edbed-f0d0-4717-b386-d184c76dc130" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:51:52.863616", + "description": "", + "format": "HTML", + "hash": "", + "id": "184557c8-270e-4004-80ac-4d8b55e09dad", + "last_modified": null, + "metadata_modified": "2024-09-20T18:51:52.855772", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5ef86695-578a-4667-b6cf-b0b391b8ddb1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::1-05-feeling-of-safety-in-your-neighborhood-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:58:36.316517", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1df23cfb-ef88-4fa4-bb50-5a27346d6312", + "last_modified": null, + "metadata_modified": "2022-09-02T17:58:36.294903", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5ef86695-578a-4667-b6cf-b0b391b8ddb1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/1_05_Feeling_of_Safety_in_Your_Neighborhood_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:36.659685", + "description": "", + "format": "CSV", + "hash": "", + "id": "9236024f-a804-40bd-bc12-9e84940214a6", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:36.648632", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5ef86695-578a-4667-b6cf-b0b391b8ddb1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/d04203266fd6427db4fb61564d2b52a3/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:36.659690", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6239d057-e7c4-4e81-b4d7-901f0f940032", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:36.648776", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5ef86695-578a-4667-b6cf-b0b391b8ddb1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/d04203266fd6427db4fb61564d2b52a3/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eaf993f1-c6e0-4642-8565-38289a40186a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:10.534493", + "metadata_modified": "2023-11-28T10:03:26.764497", + "name": "pretrial-release-of-latino-defendants-in-the-united-states-1990-2004-bb878", + "notes": "The purpose of the study was to assess the impact of Latino ethnicity on pretrial release decisions in large urban counties. The study examined two questions:\r\n\r\nAre Latino defendants less likely to receive pretrial releases than non-Latino defendants?\r\nAre Latino defendants in counties where the Latino population is rapidly increasing less likely to receive pretrial releases than Latino defendants in counties where the Latino population is not rapidly increasing?\r\nThe study utilized the State Court Processing Statistics (SCPS) Database (see STATE COURT PROCESSING STATISTICS, 1990-2004: FELONY DEFENDANTS IN LARGE URBAN COUNTIES [ICPSR 2038]). The SCPS collects data on felony cases filed in state courts in 40 of the nation's 75 largest counties over selected sample dates in the month of May of every even numbered year, and tracks a representative sample of felony case defendants from arrest through sentencing. Data in the collection include 118,556 cases.\r\nResearchers supplemented the SCPS with county-level information from several sources:\r\n\r\nFederal Bureau of Investigation Uniform Crime Reporting Program county-level data series of index crimes reported to the police for the years 1988-2004 (see UNIFORM CRIME REPORTS: COUNTY-LEVEL DETAILED ARREST AND OFFENSE DATA, 1998 [ICPSR 9335], UNIFORM CRIME REPORTING PROGRAM DATA [UNITED STATES]: COUNTY-LEVEL DETAILED ARREST AND OFFENSE DATA, 1990 [ICPSR 9785], 1992 [ICPSR 6316], 1994 [ICPSR 6669], 1996 [ICPSR 2389], 1998 [ICPSR 2910], 2000 [ICPRS 3451], 2002 [ICPSR 4009], and 2004 [ICPSR 4466]).\r\nBureau of Justice Statistics Annual Survey of Jails, Jurisdiction-Level data series for the years 1988-2004 (see ANNUAL SURVEY OF JAILS: JURISDICTION-LEVEL DATA, 1990 [ICPSR 9569], 1992 [ICPSR 6395], 1994 [ICPSR 6538], 1996 [ICPSR 6856], 1998 [ICPSR 2682], 2000 [ICPSR 3882], 2002 [ICPSR 4428], and 2004 [ICPSR 20200]).\r\nBureau of Justice Statistics National Prosecutors Survey/Census data series 1990-2005 (see NATIONAL PROSECUTORS SURVEY, 1990 [ICPSR 9579], 1992 [ICPSR 6273], 1994 [ICPSR 6785], 1996 [ICPSR 2433], 2001 census [ICPSR 3418], and 2005 [ICPSR 4600]).\r\nUnited States Census Bureau State and County Quickfacts.\r\nNational Center for State Courts, State Court Organization reports, 1993 (see NCJ 148346), 1998 (see NCJ 178932), and 2004 (see NCJ 212351).\r\nBureau of Justice Statistics Felony Defendants in Large Urban Counties reports, 1992 (see NCJ 148826), 1994 (see NCJ 164616), 1996 (see NCJ 176981), 1998 (see NJC 187232), 2000 (see NCJ 202021), and 2002 (see NJC 210818).\r\nThe data include defendant level variables such as most serious current offense charge, number of charges, prior felony convictions, prior misdemeanor convictions, prior incarcerations, criminal justice status at arrest, prior failure to appear, age, gender, ethnicity, and race. County level variables include region, crime rate, two year change in crime rate, caseload rate, jail capacity, two year change in jail capacity, judicial selection by election or appointment, prosecutor screens cases, and annual expenditure on prosecutor's office. Racial threat stimuli variables include natural log of the percentage of the county population that is Latino, natural log of the percentage of the county population that is African American, change in the percentage of the county population that is Latino over the last six years and change in the percentage of the county population that is African American over the last six years. Cross-level interaction variables include percentage minority (Latino/African American) population zero percent to 15 percent, percentage minority (Latino/African American) population 16 percent to 30 percent, and percentage minority (Latino/African American) population 31 percent or higher.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Pretrial Release of Latino Defendants in the United States, 1990-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e9013d3f3385f143d2004d47c26cb74cb9c0f576c74fde6fcf44965dc94c2d04" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3620" + }, + { + "key": "issued", + "value": "2009-07-30T11:17:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-07-30T11:17:08" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1469c0d7-6b76-4e52-aed9-33bda54240d3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:10.555451", + "description": "ICPSR25521.v1", + "format": "", + "hash": "", + "id": "db9c6c35-ee66-4ee7-a284-143e9f8ca783", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:01.428868", + "mimetype": "", + "mimetype_inner": null, + "name": "Pretrial Release of Latino Defendants in the United States, 1990-2004", + "package_id": "eaf993f1-c6e0-4642-8565-38289a40186a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25521.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bail", + "id": "01b0c5ce-8bfd-4acb-a6b8-7eafdd3289b4", + "name": "bail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-americans", + "id": "df6c9aed-96b6-431f-8c49-f65fa76bafec", + "name": "hispanic-or-latino-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration", + "id": "214d119a-44cb-4277-b9e1-634cea0566a4", + "name": "immigration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-growth", + "id": "46552e2b-8369-449d-91dd-fa32cb704661", + "name": "population-growth", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-release", + "id": "df01fdd9-7e66-467d-b633-52eb1592debc", + "name": "pretrial-release", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0b71558c-17c5-4c8c-b0e9-69a409aeb480", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:57:09.253762", + "metadata_modified": "2024-12-25T12:11:59.114346", + "name": "apd-warnings", + "notes": "DATASET DESCRIPTION:\nThis dataset provides the case report number, the date the incident occurred, subject race and gender at the time of the interaction and the lead charge. This dataset contains only instances where a warning was issued to the subject of the interaction for a violation.\n\n\nGENERAL ORDERS RELATING TO TRAFFIC ENFORCEMENT:\nAfter stopping the violator, officers shall exercise good judgment in deciding what enforcement action should be taken (e.g., warning, citation, arrest). Additionally, field release citations and warnings shall be completed as outlined in General Order 308, which permits law enforcement agencies to use citation release procedures in lieu of arrest for specified Class A or B misdemeanor offenses, and all Class C misdemeanor offenses with certain exceptions.\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER:\n1. The data provided is for informational use only and may differ from official Austin Police Department crime data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Warnings", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "796e6b60fcb5264a9848b5f8ea806b5d6fb9519f799f9628abe7830bee5ef30d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/qwt7-pfwv" + }, + { + "key": "issued", + "value": "2024-02-22" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/qwt7-pfwv" + }, + { + "key": "modified", + "value": "2024-12-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7afccca0-b961-4b1a-9c89-bacf466d287c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:57:09.255920", + "description": "", + "format": "CSV", + "hash": "", + "id": "07c5def5-2892-45a2-ad51-7db666841a8c", + "last_modified": null, + "metadata_modified": "2024-03-25T10:57:09.244726", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0b71558c-17c5-4c8c-b0e9-69a409aeb480", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qwt7-pfwv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:57:09.255924", + "describedBy": "https://data.austintexas.gov/api/views/qwt7-pfwv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9cb1ad40-ded7-4988-a29b-23581d1c1182", + "last_modified": null, + "metadata_modified": "2024-03-25T10:57:09.244879", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0b71558c-17c5-4c8c-b0e9-69a409aeb480", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qwt7-pfwv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:57:09.255925", + "describedBy": "https://data.austintexas.gov/api/views/qwt7-pfwv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "52d9f6be-1fd2-43c7-81ce-bf5cdedcc59a", + "last_modified": null, + "metadata_modified": "2024-03-25T10:57:09.245024", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0b71558c-17c5-4c8c-b0e9-69a409aeb480", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qwt7-pfwv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:57:09.255927", + "describedBy": "https://data.austintexas.gov/api/views/qwt7-pfwv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "aef85ec0-35e5-4fa0-8164-47df1b5aca4f", + "last_modified": null, + "metadata_modified": "2024-03-25T10:57:09.245144", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0b71558c-17c5-4c8c-b0e9-69a409aeb480", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qwt7-pfwv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "warnings", + "id": "d2a8a035-42fe-4411-809d-de232bd5c267", + "name": "warnings", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8fbdbf6b-5548-47fa-94c1-0329f49e1910", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "spd2internetData", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:35:22.892070", + "metadata_modified": "2024-12-16T22:35:22.892075", + "name": "pdrs-after-using-city-of-seattle-public-records-request-center-d8e88", + "notes": "Public disclosure requests received by the Seattle Police Department since the creation of the City of Seattle Public Records Request Center (powered by GovQA) in 2016.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "PDRs After using \"City of Seattle Public Records Request Center\"", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b63bd99fb0bdf67408fd25d183b8cb8dc5e10700a023af9d70423ffc8b963317" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/wj44-r6br" + }, + { + "key": "issued", + "value": "2016-03-15" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/wj44-r6br" + }, + { + "key": "modified", + "value": "2024-10-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "City Administration" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ed060062-e0d6-439a-9dd5-3f890a9e3653" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:35:22.894837", + "description": "", + "format": "CSV", + "hash": "", + "id": "1c469864-3293-40ea-9bf0-42308d477613", + "last_modified": null, + "metadata_modified": "2024-12-16T22:35:22.889050", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8fbdbf6b-5548-47fa-94c1-0329f49e1910", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/wj44-r6br/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:35:22.894843", + "describedBy": "https://cos-data.seattle.gov/api/views/wj44-r6br/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8da3ed29-39f6-4729-9df3-8fae1e59af81", + "last_modified": null, + "metadata_modified": "2024-12-16T22:35:22.889192", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8fbdbf6b-5548-47fa-94c1-0329f49e1910", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/wj44-r6br/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:35:22.894846", + "describedBy": "https://cos-data.seattle.gov/api/views/wj44-r6br/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0c1647ef-01ae-473e-8d36-6bc035cf2143", + "last_modified": null, + "metadata_modified": "2024-12-16T22:35:22.889309", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8fbdbf6b-5548-47fa-94c1-0329f49e1910", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/wj44-r6br/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:35:22.894848", + "describedBy": "https://cos-data.seattle.gov/api/views/wj44-r6br/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a28ad8ff-df5a-457a-bebd-7de14851dc73", + "last_modified": null, + "metadata_modified": "2024-12-16T22:35:22.889422", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8fbdbf6b-5548-47fa-94c1-0329f49e1910", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/wj44-r6br/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "686404af-e264-4012-99bf-b43f97ec3276", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:22.807984", + "metadata_modified": "2023-11-28T09:49:01.979264", + "name": "police-documentation-of-drunk-driving-arrests-1984-1987-los-angeles-denver-and-boston-db5b7", + "notes": "These data measure the effects of blood alcohol content\r\ncoupled with officer reports at the time of arrest on driving while\r\nintoxicated (DWI) case outcomes (jury verdicts and guilty\r\npleas). Court records and relevant police reports for drunk-driving\r\ncases drawn from the greater metropolitan areas of Boston, Denver, and\r\nLos Angeles were compiled to produce this data collection. Cases were\r\nselected to include roughly equal proportions of guilty pleas, guilty\r\nverdicts, and not-guilty verdicts. DWI cases were compared on the\r\nquality and quantity of evidence concerning the suspect's behavior,\r\nwith the evidence coming from any mention of 20 standard visual\r\ndetection cues prior to the stop, 13 attributes of general appearance\r\nand behavior immediately after the stop, and the results of as many as\r\n7 field sobriety tests. Questions concerned driving-under-the-influence\r\ncues (scoring sheet), observed traffic violations and actual traffic\r\naccidents, the verdict, DWI history, whether the stop resulted from\r\nan accident, whether the attorney was public or private, and sanctions\r\nthat followed the verdict. Also included were demographic questions on\r\nage, sex, and ethnicity.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Documentation of Drunk Driving Arrests, 1984-1987: Los Angeles, Denver, and Boston", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7bea3c4e15249be597c32372ffd40c52c55035396aad6413069e537a5bb831bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3271" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "731095df-5bb0-4f63-8a4b-5ed2d2d397d4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:22.817660", + "description": "ICPSR09400.v3", + "format": "", + "hash": "", + "id": "722e0cf8-165a-492b-b0f8-5dc0fcf89804", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:11.788863", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Documentation of Drunk Driving Arrests, 1984-1987: Los Angeles, Denver, and Boston ", + "package_id": "686404af-e264-4012-99bf-b43f97ec3276", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09400.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pleas", + "id": "f5b2b34f-10b4-491f-9390-f3f8efc168b3", + "name": "pleas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "verdicts", + "id": "c200f7f5-57b3-4cde-85c1-16ec2a1be571", + "name": "verdicts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "52297669-9284-45f5-86e2-7211e863df3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:12.145360", + "metadata_modified": "2023-11-28T09:57:38.796524", + "name": "effectiveness-of-alternative-victim-assistance-service-delivery-models-in-the-san-die-1993-ddac4", + "notes": "This study had a variety of aims: (1) to assess the needs\r\n of violent crime victims, (2) to document the services that were\r\n available to violent crime victims in the San Diego region, (3) to\r\n assess the level of service utilization by different segments of the\r\n population, (4) to determine how individuals cope with victimization\r\n and how coping ability varies as a function of victim and crime\r\n characteristics, (5) to document the set of factors related to\r\n satisfaction with the criminal justice system, (6) to recommend\r\n improvements in the delivery of services to victims, and (7) to\r\n identify issues for future research. Data were collected using five\r\n different survey instruments. The first survey was sent to over 3,000\r\n violent crime victims over the age of 16 and to approximately 60\r\n homicide witnesses and survivors in the San Diego region (Part 1,\r\n Initial Victims' Survey Data). Of the 718 victims who returned the\r\n initial survey, 330 victims were recontacted six months later (Part 2,\r\n Follow-Up Victims' Survey Data). Respondents in Part 1 were asked what\r\n type of violent crime occurred, whether they sustained injury, whether\r\n they received medical treatment, what the nature of their relationship\r\n to the suspect was, and if the suspect had been arrested. Respondents\r\n for both Parts 1 and 2 were asked which service providers, if any,\r\n contacted them at the time of the incident or afterwards. Respondents\r\n were also asked what type of services they needed and received at the\r\n time of the incident or afterwards. Respondents in Part 2 rated the\r\n overall service and helpfulness of the information received at the\r\n time of the incident and after, and their level of satisfaction\r\n regarding contact with the police, prosecutor, and judge handling\r\n their case. Respondents in Part 2 were also asked what sort of\r\n financial loss resulted from the incident, and whether federal, state,\r\n local, or private agencies provided financial assistance to\r\n them. Finally, respondents in Part 1 and Part 2 were asked about the\r\n physical and psychological effects of their victimization. Demographic\r\n variables for Part 1 and Part 2 include the marital status, employment\r\n status, and type of job of each violent crime\r\n victim/witness/survivor. Part 1 also includes the race, sex, and\r\n highest level of education of each respondent. Police and court case\r\n files were reviewed six months after the incident occurred for each\r\n initial sample case. Data regarding victim and incident\r\n characteristics were collected from original arrest reports, jail\r\n booking screens, and court dockets (Part 3, Tracking Data). The\r\n variables for Part 3 include the total number of victims, survivors,\r\n and witnesses of violent crimes, place of attack, evidence collected,\r\n and which service providers were at the scene of the crime. Part 3\r\n also includes a detailed list of the services provided to the\r\n victim/witness/survivor at the scene of the crime and after. These\r\n services included counseling, explanation of medical and police\r\n procedures, self-defense and crime prevention classes, food, clothing,\r\n psychological/psychiatric services, and help with court\r\n processes. Additional Part 3 variables cover circumstances of the\r\n incident, initial custody status of suspects, involvement of victims\r\n and witnesses at hearings, and case outcome, including disposition and\r\n sentencing. The race, sex, and age of each victim/witness/survivor are\r\n also recorded in Part 3 along with the same demographics for each\r\n suspect. Data for Part 4, Intervention Programs Survey Data, were\r\n gathered using a third survey, which was distributed to members of the\r\n three following intervention programs: (1) the San Diego Crisis\r\n Intervention Team, (2) the EYE Counseling and Crisis Services, Crisis\r\n and Advocacy Team, and (3) the District Attorney's Victim-Witness\r\n Assistance Program. A modified version of the survey with a subset of\r\n the original questions was administered one year later to members of\r\n the San Diego Crisis Intervention Team (Part 5, Crisis Intervention\r\n Team Survey Data) and to the EYE Counseling and Crisis Services,\r\n Crisis and Advocacy Team (Part 6, EYE Crisis and Advocacy Team Survey\r\n Data). The survey questions for Parts 4-6 asked each respondent to\r\n provide their reasons for becoming involved with the program, the\r\n goals of the program, responsibilities of the staff or volunteers, the\r\n types of referral services their agency provided, the number of hours\r\n of training required, and the topics covered in the\r\n training. Respondents for Parts 4-6 were further asked about the\r\n specific types of services they provided to\r\n victims/witnesses/survivors. Part 4 also contains a series of\r\n variables regarding coordination efforts, problems, and resolutions\r\n encountered when dealing with other intervention agencies and law\r\n enforcement agencies. Demographic variables for Parts 4-6 include the\r\n ethnicity, age, gender, and highest level of education of each\r\n respondent, and whether the respondent was a staff member of the\r\n agency or volunteer. The fourth survey was mailed to 53 referral\r\n agencies used by police and crisis interventionists (Part 7, Service\r\n Provider Survey Data). Part 7 contains the same series of variables as\r\n Part 4 on dealing with other intervention and law enforcement\r\n agencies. Respondents in Part 7 were further asked to describe the\r\n type of victims/witnesses/survivors to whom they provided service\r\n (e.g., domestic violence victims, homicide witnesses, or suicide\r\n survivors) and to rate their level of satisfaction with referral\r\n procedures provided by law enforcement officers, hospitals,\r\n paramedics, religious groups, the San Diego Crisis Intervention Team,\r\n the EYE Crisis Team, and the District Attorney's Victim/Witness\r\n Program. Part 7 also includes the hours of operation for each service\r\n provider organization, as well as which California counties they\r\n serviced. Finally, respondents in Part 7 were given a list of services\r\n and asked if they provided any of those services to\r\n victims/witnesses/survivors. Services unique to this list included job\r\n placement assistance, public awareness campaigns, accompaniment to\r\n court, support groups, and advocacy with outside agencies (e.g.,\r\n employers or creditors). Demographic variables for Part 7 include the\r\n ethnicity, age, and gender of each respondent. The last survey was\r\n distributed to over 1,000 law enforcement officers from the Escondido,\r\n San Diego, and Vista sheriff's agencies (Part 8, Law Enforcement\r\n Survey Data). Respondents in Part 8 were surveyed to determine their\r\n familiarity with intervention programs, how they learned about the\r\n program, the extent to which they used or referred others to\r\n intervention services, appropriate circumstances for calling or not\r\n calling in interventionists, their opinions regarding various\r\n intervention programs, their interactions with interventionists at\r\n crime scenes, and suggestions for improving delivery of services to\r\n victims. Demographic variables for Part 8 include the rank and agency\r\nof each law enforcement respondent.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effectiveness of Alternative Victim Assistance Service Delivery Models in the San Diego Region, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c25010eb4a3f1c0440cd34a65c1a4d5888b67223678a22149cc60a73ffb59b61" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3476" + }, + { + "key": "issued", + "value": "2000-08-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ed1379a4-17b1-47f1-9355-941bffb1d40f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:12.155723", + "description": "ICPSR02789.v1", + "format": "", + "hash": "", + "id": "e07cb1d4-12e9-43b6-86b5-fd07ebed3fcc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:29.045445", + "mimetype": "", + "mimetype_inner": null, + "name": "Effectiveness of Alternative Victim Assistance Service Delivery Models in the San Diego Region, 1993-1994", + "package_id": "52297669-9284-45f5-86e2-7211e863df3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02789.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "coping", + "id": "fa61fcdc-64e4-4d2c-afea-3d662f7f2f62", + "name": "coping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crisis-intervention", + "id": "c77a0d41-4626-4bb2-8183-b5fc6dbf920e", + "name": "crisis-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c1cf8956-ed16-461a-8a31-ec1a3a3740e5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:28.023738", + "metadata_modified": "2022-03-30T23:11:13.916962", + "name": "criminal-offenses-reported-to-the-city-of-clarkston-police-department-nibrs-group-a", + "notes": "This dataset shows crime statistics for the City of Clarkston, WA Police Department.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Arrests for Criminal Offenses Reported to the Clarkston Police Department, NIBRS Group A", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2020-10-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/ts74-pnhq" + }, + { + "key": "source_hash", + "value": "c59e213d9d2a4f0a7854b507dfd43625ce15174a" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-14" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/ts74-pnhq" + }, + { + "key": "harvest_object_id", + "value": "56d5b45d-1844-4948-b4dd-1d98264a2386" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:28.051814", + "description": "", + "format": "CSV", + "hash": "", + "id": "dcfc1f3f-927f-4f0e-9168-641bff9ba0b6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:28.051814", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c1cf8956-ed16-461a-8a31-ec1a3a3740e5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ts74-pnhq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:28.051825", + "describedBy": "https://data.wa.gov/api/views/ts74-pnhq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d01bbf9c-ed3b-4309-bb6a-4c54422cea3b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:28.051825", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c1cf8956-ed16-461a-8a31-ec1a3a3740e5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ts74-pnhq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:28.051831", + "describedBy": "https://data.wa.gov/api/views/ts74-pnhq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e7ed107b-5162-4fbf-b3b2-a2045d262a98", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:28.051831", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c1cf8956-ed16-461a-8a31-ec1a3a3740e5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ts74-pnhq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:28.051837", + "describedBy": "https://data.wa.gov/api/views/ts74-pnhq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f4729f2d-6c42-4d77-9fec-2cc4069e2843", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:28.051837", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c1cf8956-ed16-461a-8a31-ec1a3a3740e5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ts74-pnhq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6b5f80b3-7c75-4127-9ada-75d5dd6feebf", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:45:40.272791", + "metadata_modified": "2024-12-25T11:59:53.453971", + "name": "apd-arrests", + "notes": "DATASET DESCRIPTION:\nWhen an officer finds it necessary to arrest an individual, such as upon witnessing a crime, having probable cause, or acting on a judge-issued arrest warrant, they are required to write an arrest report. The arrest report details the conditions of the arrest and directly pertains to the individual in question. Additionally, it includes specific details of the charges associated with the arrest.\n\n\nGENERAL ORDERS RELATED TO ARRESTS\nAustin Police Department General Order 319 states, \"This order outlines the guidelines for warrant and warrantless arrests. The following order cannot address every situation that an officer might encounter; however, in exercising arrest authority, officers should be guided by what is contained in this document. Nothing in this order should be interpreted as authorizing or restricting an officer's arrest authority as defined by the Code of Criminal Procedure.\"\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "039e053c74538acad65fac64cd039682c066986ba340de0cf05d3a9925387295" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/9tem-ywan" + }, + { + "key": "issued", + "value": "2024-10-08" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/9tem-ywan" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "270e9c33-f294-419b-b7cd-5c7ec913fd75" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:45:40.274326", + "description": "", + "format": "CSV", + "hash": "", + "id": "37ed324a-967d-42a7-af88-56c6543c2608", + "last_modified": null, + "metadata_modified": "2024-03-25T10:45:40.266181", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6b5f80b3-7c75-4127-9ada-75d5dd6feebf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/9tem-ywan/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:45:40.274330", + "describedBy": "https://data.austintexas.gov/api/views/9tem-ywan/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f8338bec-8025-4f97-8757-71e65826adc1", + "last_modified": null, + "metadata_modified": "2024-03-25T10:45:40.266324", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6b5f80b3-7c75-4127-9ada-75d5dd6feebf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/9tem-ywan/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:45:40.274332", + "describedBy": "https://data.austintexas.gov/api/views/9tem-ywan/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "647864d5-77c9-4848-adc1-a9f593fabf90", + "last_modified": null, + "metadata_modified": "2024-03-25T10:45:40.266452", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6b5f80b3-7c75-4127-9ada-75d5dd6feebf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/9tem-ywan/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:45:40.274334", + "describedBy": "https://data.austintexas.gov/api/views/9tem-ywan/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5b6f2533-87e2-4c8c-8914-29e26b263862", + "last_modified": null, + "metadata_modified": "2024-03-25T10:45:40.266564", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6b5f80b3-7c75-4127-9ada-75d5dd6feebf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/9tem-ywan/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6539e5f5-02e8-457e-b366-a40bb2a43e32", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:32:10.695487", + "metadata_modified": "2024-04-30T18:32:10.695494", + "name": "sex-offender-registry-df47e", + "notes": "In 2000, the District of Columbia City Council passed the Sex Offender Registration law. This law requires a person convicted, or found not guilty by reason of insanity, of a registration-required offense to register with the District of Columbia, provided the individual lives, works, or attends school here. Generally speaking, an offense requiring registration is a felony sexual assault (regardless of the age of the victim); an offense involving sexual abuse or exploitation of minors; or sexual abuse of wards, patients, or clients. The Court Services and Offender Supervisory Agency (CSOSA) will complete the initial registration. Other District agencies also have the responsibility to notify either CSOSA or MPD about sex offenders. These agencies include the Department of Corrections, Forensic and Mental Health Unit of St. Elizabeth's Hospital, and the District of Columbia Superior Court.", + "num_resources": 2, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Sex Offender Registry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2514934a7c94af1515ff8ae8f2a414b4abc4a3921fbccda4c7cd8f32c4d099a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f6ea26df2e0e471fb2ec592cb788d0ee" + }, + { + "key": "issued", + "value": "2014-02-06T20:58:48.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::sex-offender-registry-1" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-16T21:36:02.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1645,38.7851,-76.8857,39.0341" + }, + { + "key": "harvest_object_id", + "value": "60839ab2-0871-4b03-acf0-e49360e29e60" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1645, 38.7851], [-77.1645, 39.0341], [-76.8857, 39.0341], [-76.8857, 38.7851], [-77.1645, 38.7851]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:32:10.697662", + "description": "", + "format": "HTML", + "hash": "", + "id": "b15a5fca-a3f2-46a7-8049-0db355e51827", + "last_modified": null, + "metadata_modified": "2024-04-30T18:32:10.680321", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6539e5f5-02e8-457e-b366-a40bb2a43e32", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::sex-offender-registry-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:32:10.697666", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a2a05372-48ef-4a80-ab03-a3dfc90dc3af", + "last_modified": null, + "metadata_modified": "2024-04-30T18:32:10.680482", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6539e5f5-02e8-457e-b366-a40bb2a43e32", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://sexoffender.dc.gov", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "csosa", + "id": "6d374cfc-60bb-4760-ade3-2c186c6c323a", + "name": "csosa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender", + "id": "21fdbb05-a8de-4754-94bf-8323daf2df86", + "name": "sex-offender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "276b9f77-add3-48d1-a526-1d8115e3f29e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-01-27T09:35:29.771836", + "metadata_modified": "2024-12-27T21:39:12.349901", + "name": "police-marijuana-possession-violations", + "notes": "This data set contains data on citations for marijuana possession of < 10g.\n\nUpdate Frequency : Daily", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Marijuana Possession Violations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "924b7c9dbd5d0afc4073d795771e9f30069dba2f99c458d6680cffc1fa784026" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/8kxe-64dw" + }, + { + "key": "issued", + "value": "2023-10-25" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/8kxe-64dw" + }, + { + "key": "modified", + "value": "2024-12-22" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c0c0e510-f1a3-408a-a6f5-39ee30fa4c1d" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:35:29.774164", + "description": "", + "format": "CSV", + "hash": "", + "id": "a1aa3dfb-8b38-41ca-895a-f51cc45c7724", + "last_modified": null, + "metadata_modified": "2023-01-27T09:35:29.762499", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "276b9f77-add3-48d1-a526-1d8115e3f29e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/8kxe-64dw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:35:29.774168", + "describedBy": "https://data.montgomerycountymd.gov/api/views/8kxe-64dw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e2d01246-7129-4ad1-b39f-456aa7441e83", + "last_modified": null, + "metadata_modified": "2023-01-27T09:35:29.762657", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "276b9f77-add3-48d1-a526-1d8115e3f29e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/8kxe-64dw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:35:29.774170", + "describedBy": "https://data.montgomerycountymd.gov/api/views/8kxe-64dw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e3588b72-a136-4fdf-93fb-82aa4e207084", + "last_modified": null, + "metadata_modified": "2023-01-27T09:35:29.762805", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "276b9f77-add3-48d1-a526-1d8115e3f29e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/8kxe-64dw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:35:29.774171", + "describedBy": "https://data.montgomerycountymd.gov/api/views/8kxe-64dw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b959bc7c-afe4-4ffe-9fe8-8fc08db181c0", + "last_modified": null, + "metadata_modified": "2023-01-27T09:35:29.762948", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "276b9f77-add3-48d1-a526-1d8115e3f29e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/8kxe-64dw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "possession", + "id": "dcbd0806-7e54-4e70-9b19-bca7a67c3d7b", + "name": "possession", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a39d5dd7-2a8c-4f4b-9465-b42a9844b66d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:15.469305", + "metadata_modified": "2023-11-28T10:16:53.631681", + "name": "a-cluster-randomized-controlled-trial-of-the-safe-public-spaces-in-schools-program-ne-2016-f67d7", + "notes": "This study tests the efficacy of an intervention--Safe Public Spaces (SPS) -- focused on improving the safety of public spaces in schools, such as hallways, cafeterias, and stairwells. Twenty-four schools with middle grades in a large urban area were recruited for participation and were pair-matched and then assigned to either treatment or control. The study comprises four components: an implementation evaluation, a cost study, an impact study, and a community crime study.\r\nCommunity-crime-study: The community crime study used the arrest of juveniles from the NYPD (New York Police Department) data. The data can be found at (https://data.cityofnewyork.us/Public-Safety/NYPD-Arrests-Data-Historic-/8h9b-rp9u). Data include all arrest for the juvenile crime during the life of the intervention. The 12 matched schools were identified and geo-mapped using Quantum GIS (QGIS) 3.8 software. Block groups in the 2010 US Census in which the schools reside and neighboring block groups were mapped into micro-areas. This resulted in twelve experimental school blocks and 11 control blocks which the schools reside (two of the control schools existed in the same census block group). Additionally, neighboring blocks using were geo-mapped into 70 experimental and 77 control adjacent block groups (see map). Finally, juvenile arrests were mapped into experimental and control areas. Using the ARIMA time-series method in Stata 15 statistical software package, arrest data were analyzed to compare the change in juvenile arrests in the experimental and control sites.\r\nCost-study: For the cost study, information from the implementing organization (Engaging Schools) was combined with data from phone conversations and follow-up communications with staff in school sites to populate a Resource Cost Model. The Resource Cost Model Excel file will be provided for archiving. This file contains details on the staff time and materials allocated to the intervention, as well as the NYC prices in 2018 US dollars associated with each element. Prices were gathered from multiple sources, including actual NYC DOE data on salaries for position types for which these data were available and district salary schedules for the other staff types. Census data were used to calculate benefits.\r\nImpact-evaluation: The impact evaluation was conducted using data from the Research Alliance for New York City Schools. Among the core functions of the Research Alliance is maintaining a unique archive of longitudinal data on NYC schools to support ongoing research. The Research Alliance builds and maintains an archive of longitudinal data about NYC schools. Their agreement with the New York City Department of Education (NYC DOE) outlines the data they receive, the process they use to obtain it, and the security measures to keep it safe.\r\nImplementation-study: The implementation study comprises the baseline survey and observation data. Interview transcripts are not archived.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Cluster Randomized Controlled Trial of the Safe Public Spaces in Schools Program, New York City, 2016-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5128a32871bef46ec656f94df4f91a247592d7655701bc27a871b964ccb664aa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4206" + }, + { + "key": "issued", + "value": "2021-04-28T10:58:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-04-28T11:03:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "96373862-0102-4fe7-bec4-ef0b36b3feaa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:15.471805", + "description": "ICPSR37476.v1", + "format": "", + "hash": "", + "id": "33bfa786-be67-43fc-b9e9-928f3cdc3fc1", + "last_modified": null, + "metadata_modified": "2023-11-28T10:16:53.639267", + "mimetype": "", + "mimetype_inner": null, + "name": "A Cluster Randomized Controlled Trial of the Safe Public Spaces in Schools Program, New York City, 2016-2018", + "package_id": "a39d5dd7-2a8c-4f4b-9465-b42a9844b66d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37476.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-crime", + "id": "b35f2e78-166f-40a3-b2d5-5295f3113be1", + "name": "community-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cost-study", + "id": "4803230a-3d6f-4156-bbb0-39cee88c910b", + "name": "cost-study", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-environment", + "id": "d0b0e9da-eace-43f4-a797-63d219dd4315", + "name": "school-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-readiness", + "id": "de1d4673-ae6f-4703-9036-eb404f5ad23d", + "name": "school-readiness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-safety", + "id": "a8b1b077-a12b-47c3-bd29-fa206325f048", + "name": "school-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:21:56.161913", + "metadata_modified": "2024-09-17T20:41:27.638523", + "name": "crime-incidents-in-2011", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bb1cb691f8e690181335eca881bd9afa9db3921089c8687e496c2dba42353843" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9d5485ffae914c5f97047a7dd86e115b&sublayer=35" + }, + { + "key": "issued", + "value": "2016-08-23T15:30:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "d27c11a9-1dea-4edc-99ca-df527e68ff1d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.698164", + "description": "", + "format": "HTML", + "hash": "", + "id": "4b8f91cb-15d0-4a14-9eda-8eebdae7692a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.648556", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:56.164132", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "47afc62b-4e1b-4811-9128-7e25a61c5ca5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:56.139448", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/35", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.698172", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e8acb97e-ecd4-4c39-9bdf-3344ea18feb4", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.648992", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:56.164134", + "description": "", + "format": "CSV", + "hash": "", + "id": "e1622b77-a674-42d5-abf1-b957afb7f758", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:56.139579", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d5485ffae914c5f97047a7dd86e115b/csv?layers=35", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:56.164136", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "19499eae-1669-4320-9ce2-14226e739fd7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:56.139701", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d5485ffae914c5f97047a7dd86e115b/geojson?layers=35", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:56.164137", + "description": "", + "format": "ZIP", + "hash": "", + "id": "dde59681-fefa-45f3-909e-bce97a88f370", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:56.139837", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d5485ffae914c5f97047a7dd86e115b/shapefile?layers=35", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:56.164139", + "description": "", + "format": "KML", + "hash": "", + "id": "d9f581c3-957d-4252-9ad9-dadad857c79e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:56.139951", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d5485ffae914c5f97047a7dd86e115b/kml?layers=35", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4a03c765-fcef-4840-b06f-2705117795aa", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Marcie Sivakoff", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:36.975381", + "metadata_modified": "2024-10-11T19:57:37.742953", + "name": "maryland-state-police-performance-dashboard-quarterly-data", + "notes": "Data from the Maryland State Police (MSP) for the Governor's Office of Performance Improvement Dashboard. This data is updated by MSP quarterly. The data provided is accurate at the time of the query and maybe subject to change at a later date.", + "num_resources": 4, + "num_tags": 12, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Maryland State Police Performance Dashboard - Quarterly Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cd5dd3d6cf00e2b39ed48aec87914ca25377b1a97e4c0fc6419a160e47bfe3db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/tx73-47dk" + }, + { + "key": "issued", + "value": "2019-01-03" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/tx73-47dk" + }, + { + "key": "modified", + "value": "2024-10-07" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f1e368c1-fc35-4cc7-8812-8bb8b535d9b4" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:36.981113", + "description": "", + "format": "CSV", + "hash": "", + "id": "53e48f17-2cee-42a4-a946-340cc7508b33", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:36.981113", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4a03c765-fcef-4840-b06f-2705117795aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/tx73-47dk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:36.981120", + "describedBy": "https://opendata.maryland.gov/api/views/tx73-47dk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "03398336-0eaa-464f-ac85-93d97963c234", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:36.981120", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4a03c765-fcef-4840-b06f-2705117795aa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/tx73-47dk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:36.981123", + "describedBy": "https://opendata.maryland.gov/api/views/tx73-47dk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "57710ba8-6425-4a51-b1a7-2dd767768592", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:36.981123", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4a03c765-fcef-4840-b06f-2705117795aa", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/tx73-47dk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:36.981126", + "describedBy": "https://opendata.maryland.gov/api/views/tx73-47dk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0a1d1fc9-93a0-48c3-b912-81158240386f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:36.981126", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4a03c765-fcef-4840-b06f-2705117795aa", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/tx73-47dk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aviation", + "id": "b43861fe-7b13-40e0-9454-86c7dfffc0f6", + "name": "aviation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cross-border", + "id": "efa008d7-d56b-481f-9790-a5d3d3670ba6", + "name": "cross-border", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dui-arrests", + "id": "5b8e0dc2-c493-4e56-afff-60bd758b02ae", + "name": "dui-arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "helicopter", + "id": "828dc3c9-b176-4e40-82e1-02bda7c165c1", + "name": "helicopter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "investigations", + "id": "b5da54f0-2c40-4318-9ca9-039756636831", + "name": "investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medevac", + "id": "52b1d3c5-d04a-4203-b53d-5452cf123ec8", + "name": "medevac", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-police", + "id": "8d2c0102-b0d8-4e48-876a-fb0fb8a10ce7", + "name": "state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-stops", + "id": "e5d5aade-9da4-4c9d-b389-a608b92483d0", + "name": "traffic-stops", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9f116aa7-4d46-4c11-9c21-b0a7b40e7fda", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:41.711560", + "metadata_modified": "2023-11-28T10:02:25.551900", + "name": "police-stress-and-domestic-violence-in-police-families-in-baltimore-maryland-1997-1999-eb731", + "notes": "This study was designed to address deficiencies in the\r\n existing literature on police work stress and especially on police\r\n stress-related domestic violence. The study sought to answer the\r\n following questions: (1) What is the relationship between police\r\n stress and domestic violence in police families? (2) What is the\r\n extent of domestic violence in police families? (3) What are the\r\n current stressors that contribute to police stress? (4) What are some\r\n of the tools available to measure or evaluate domestic violence in\r\n police families? (5) Can potentially effective interventions be\r\n identified to address the risk factors for stress-related domestic\r\n violence in police families? The study was a collaboration among the\r\n Baltimore City Fraternal Order of Police, the Baltimore Police\r\n Department, and a research team from the Johns Hopkins School of\r\n Public Health. Self-administered questionnaires were distributed to\r\n approximately 1,100 law enforcement officers who volunteered to\r\n participate in the study. Major variables focus on stressors,\r\n workplace/stress environment, coworker environment, unfair treatment,\r\n work satisfaction, administrative support, health problems, behavior\r\n problems, and psychological problems. Demographic variables include\r\n gender, age, ethnicity, education, current rank, military service,\r\nmarital status, and if spouse/partner was a police officer.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Stress and Domestic Violence in Police Families in Baltimore, Maryland, 1997-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "59e48dbcb085816e36874530604fb8847449c2a6615c38f9a1bbf75d67849481" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3585" + }, + { + "key": "issued", + "value": "2000-08-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-08-28T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "38a96cb6-00d7-489d-b9ef-460895dbd082" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:41.871903", + "description": "ICPSR02976.v1", + "format": "", + "hash": "", + "id": "41ea464a-8f2c-4a06-8ef2-2f27e228cd98", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:41.845000", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Stress and Domestic Violence in Police Families in Baltimore, Maryland, 1997-1999 ", + "package_id": "9f116aa7-4d46-4c11-9c21-b0a7b40e7fda", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02976.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-stress", + "id": "6177f669-9670-40bc-a270-ccce88d99611", + "name": "job-stress", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "work-environment", + "id": "d955e7a0-ac50-4a28-ac34-dc8dd3c8093f", + "name": "work-environment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "06cb408d-7a6b-4f88-9429-373f9e8f302e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:22.259470", + "metadata_modified": "2023-02-13T20:27:20.114894", + "name": "national-crime-victimization-survey-ncvs-data", + "notes": "This dynamic analysis tool allows you to examine National Crime Victimization Survey (NCVS) data on both violent and property victimization by select victim, household, and incident characteristics.\r\n\r\nThe NCVS is the nation's primary source of information on criminal victimization. It is an annual data collection conducted by the U.S. Census Bureau for the Bureau of Justice Statistics. The NCVS collects information from a nationally representative sample of U.S. households on nonfatal crimes, reported and not reported to the police, against persons age 12 or older.\r\n\r\nViolent crimes measured by the NCVS include rape and sexual assault, robbery, aggravated assault, and simple assault. Property crimes include burglary/trespassing, motor-vehicle theft, and theft.", + "num_resources": 2, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NCVS Victimization Analysis Tool (NVAT)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c7e1d10b5841ef25964b565b8647cfd47408298" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "191" + }, + { + "key": "issued", + "value": "2012-01-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-01-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "40d95068-18d8-4daa-bd6b-a84412acdad9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T17:38:57.399572", + "description": "", + "format": "", + "hash": "", + "id": "46c1b4dd-630f-48a7-8c24-0b34642c2582", + "last_modified": null, + "metadata_modified": "2023-02-13T17:38:57.371675", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Victimization Survey (NCVS) API", + "package_id": "06cb408d-7a6b-4f88-9429-373f9e8f302e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://bjs.ojp.gov/national-crime-victimization-survey-ncvs-api", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T17:38:57.399576", + "description": "", + "format": "HTML", + "hash": "", + "id": "b1bd6fc6-8e9a-4fc5-96fe-b6dbfa8c7739", + "last_modified": null, + "metadata_modified": "2023-02-13T17:38:57.371852", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "National Crime Victimization Survey Data Dashboard (N-DASH)", + "package_id": "06cb408d-7a6b-4f88-9429-373f9e8f302e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ncvs.bjs.ojp.gov/Home", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-classification", + "id": "bdecb9af-d9da-4484-8153-6dd7636c2aa0", + "name": "crime-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household-victimization-rate", + "id": "90c15c02-bd2b-4d0f-804f-ef6f3766f2c9", + "name": "household-victimization-rate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pocket-picking", + "id": "c25aa9c8-ea66-4345-b82f-44a2448e2b81", + "name": "pocket-picking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime", + "id": "71e59488-7961-41b5-9eb8-18e08f0d46ba", + "name": "property-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "purse-snatching", + "id": "7ca8a639-4482-42fc-a7bb-965107c60d2f", + "name": "purse-snatching", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "serious-violent-victimization", + "id": "13150640-c57d-4483-8049-1692c3d50c6b", + "name": "serious-violent-victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "simple-assault", + "id": "1b2195d5-6670-45c3-a45a-b8717f70ba56", + "name": "simple-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "44e04abb-edfe-4e38-93f4-3a91211244bc", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:01:41.890970", + "metadata_modified": "2024-02-02T16:16:45.146681", + "name": "family-violence-related-snapshots-new-york-city-community-board-districts", + "notes": "The dataset contains annual count data for the number of family-related domestic incident reports, family-related felony assaults, domestic violence related felony assaults, family-related rapes and domestic violence related rapes.\r\n

    \r\nThe Mayor's Office to End Domestic and Gender-Based Violence (ENDGBV) develops policies and programs, provides training and prevention education, conducts research and evaluations, performs community outreach, and operates the New York City Family Justice Centers. The office collaborates with City agencies and community stakeholders to ensure access to inclusive services for survivors of domestic and gender-based violence (GBV) services. GBV can include intimate partner and family violence, elder abuse, sexual assault, stalking, and human trafficking. ENDGBV operates the New York City Family Justice Centers. These co‐located multidisciplinary domestic violence service centers provide vital social service, civil legal and criminal justice assistance for survivors of intimate partner violence and their children under one roof. The Brooklyn Family Justice Center opened in July 2005; the Queens Family Justice Center opened in July 2008; the Bronx Family Justice Center opened in April 2010; Manhattan Family Justice Center opened in December 2013 and Staten Island Family Justice Center opened in June 2015. ENDGBV also has a Policy and Training Institute that provides trainings on intimate partner violence to other City agencies. The New York City Healthy Relationship Academy, with is part of the Policy and Training Institute, provides peer lead workshops on healthy relationships and teen dating violence to individuals between the age of 13 and 24, their parents and staff of agencies that work with youth in that age range. The dataset is collected to produce an annual report on the number of family-related and domestic violence related incidents that occur at the community board district level in New York City. The New York City Police Department provides ENDGBV with count data on: family-related domestic incident reports, family-related felony assaults, domestic violence felony assaults, family-violence related rapes and domestic violence related rapes.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Family Violence Related Snapshots: New York City Community Board Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "26236ca89eb788e3d30ea0f29ecc432b77a7516d3fe1baa5238e39effb6a5798" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/a35y-93e7" + }, + { + "key": "issued", + "value": "2019-06-05" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/a35y-93e7" + }, + { + "key": "modified", + "value": "2024-01-31" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e55184b7-7aa8-427b-87b2-a8ab8625c78f" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:41.931841", + "description": "", + "format": "CSV", + "hash": "", + "id": "68656a19-4a15-4e91-b6b9-cccd4e53948a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:41.931841", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "44e04abb-edfe-4e38-93f4-3a91211244bc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/a35y-93e7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:41.931852", + "describedBy": "https://data.cityofnewyork.us/api/views/a35y-93e7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3863ac64-b702-475c-ad6a-a24ce2d0e801", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:41.931852", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "44e04abb-edfe-4e38-93f4-3a91211244bc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/a35y-93e7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:41.931859", + "describedBy": "https://data.cityofnewyork.us/api/views/a35y-93e7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0a1ebd2e-a425-4622-8dba-6994d25a119e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:41.931859", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "44e04abb-edfe-4e38-93f4-3a91211244bc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/a35y-93e7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:41.931863", + "describedBy": "https://data.cityofnewyork.us/api/views/a35y-93e7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e374cc40-dd9d-44de-be42-8066d38ccbbf", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:41.931863", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "44e04abb-edfe-4e38-93f4-3a91211244bc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/a35y-93e7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assualt", + "id": "93504f32-0fe0-4d50-a4f2-edb542f2854c", + "name": "assualt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic", + "id": "a9fc59fe-3777-4990-a77d-3eb2e072cac7", + "name": "domestic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-related", + "id": "b4bc39b2-2e32-4c76-b3e9-147b25eee50a", + "name": "family-related", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bb0c697e-ece6-49f8-9f7b-59707b09c263", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "spd2internetData", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:33:39.622538", + "metadata_modified": "2024-12-16T22:33:39.622543", + "name": "coban-logs-ccc71", + "notes": "Note: The dataset is no longer being updated as the COBAN video system is no longer in use, and it will be removed from data.seattle.gov on 12/31/2023.\n\nThis dataset includes Police In-Car video activities. Data shows activity of In-Car recorded video including, Officer Serial Number, Start (Date & Time) of video, post recording activity code and description. Data is refreshed on a weekly basis. Data is records of video and does not imply that there is actual playable video associated.", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "COBAN Logs", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a8db2b15d640d738faa3adecc0cdf7d1b26da3c10d2666845db27a2ad71cdcbf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/tpvk-5fr3" + }, + { + "key": "issued", + "value": "2016-04-28" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/tpvk-5fr3" + }, + { + "key": "modified", + "value": "2024-07-19" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a92b0c71-92b1-448b-a546-1df28545f35d" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:39.630646", + "description": "", + "format": "CSV", + "hash": "", + "id": "f67cdc89-9bf8-4900-9b23-ac75057c3390", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:39.615936", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "bb0c697e-ece6-49f8-9f7b-59707b09c263", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tpvk-5fr3/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:39.630650", + "describedBy": "https://cos-data.seattle.gov/api/views/tpvk-5fr3/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b2b92917-4280-4834-a1ab-4d5fac2b2d4a", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:39.616108", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "bb0c697e-ece6-49f8-9f7b-59707b09c263", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tpvk-5fr3/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:39.630651", + "describedBy": "https://cos-data.seattle.gov/api/views/tpvk-5fr3/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "50459276-062f-4e1e-b582-decf45ca7e33", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:39.616271", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "bb0c697e-ece6-49f8-9f7b-59707b09c263", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tpvk-5fr3/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:39.630653", + "describedBy": "https://cos-data.seattle.gov/api/views/tpvk-5fr3/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2f2983ab-ce35-43de-890c-6c4f1b9c5043", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:39.616430", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "bb0c697e-ece6-49f8-9f7b-59707b09c263", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tpvk-5fr3/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "coban-logs", + "id": "9da681f5-e53b-4ede-815f-be797d2f2a5c", + "name": "coban-logs", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7b7dd307-8213-4205-9fe5-36e23207c050", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:03.560925", + "metadata_modified": "2023-11-28T09:47:49.826680", + "name": "examination-of-homicides-in-houston-texas-1985-1994-53411", + "notes": "As a contribution to nationwide efforts to more thoroughly\r\n understand urban violence, this study was conducted to assess the\r\n impact of cultural dynamics on homicide rates in Houston, Texas, and\r\n to profile homicides in the city from 1985 to 1994. This data\r\n collection provides the results of quantitative analysis of data\r\n collected from all Houston homicide cases recorded in the police\r\n murder logs for 1985-1994. Variables describe the homicide\r\n circumstances, the victim-offender relationship, the type of weapon\r\n used, and any drug- or gang-related activity involved. Other variables\r\n include the year and month in which the homicide occurred, whether the\r\n homicide occurred on a weekday or over the weekend, the motive of the\r\n homicide, whether the homicide was drug-related, whether the case was\r\n cleared by police at time of data entry, weapon type and means of\r\n killing, the relationship between the victim and the offender, whether\r\n a firearm was the homicide method, whether it was a multiple victim\r\n incident or multiple offender incident, whether the victim or the\r\n offender was younger than age 15, and the inter-racial relationship\r\n between the victim and the offender. Demographic variables include\r\nage, sex, and race of the victim as well as the offender.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examination of Homicides in Houston, Texas, 1985-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee6b8a53cfc93a6fd99a28218b5efccf94fc77710dd3107c4b73757e745ffbc7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3247" + }, + { + "key": "issued", + "value": "2002-07-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "487f0e5a-ca95-43c5-a1ec-6c055e18c7f9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:03.569319", + "description": "ICPSR03399.v1", + "format": "", + "hash": "", + "id": "f2e12e7f-179b-453d-9364-f063e1e27c12", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:16.236707", + "mimetype": "", + "mimetype_inner": null, + "name": "Examination of Homicides in Houston, Texas, 1985-1994 ", + "package_id": "7b7dd307-8213-4205-9fe5-36e23207c050", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03399.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b4c66a6d-586c-460e-9502-d1f482b2e68a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2024-01-12T14:38:27.790266", + "metadata_modified": "2024-02-02T16:27:30.021564", + "name": "rates-of-intimate-partner-violence-across-new-york-city-an-intersectional-analysis", + "notes": "This data set contains New York City Police Department provided felony assault count data for calendar years 2020 and 2021. The data includes counts of the number of intimate-partner felony assaults and the number of expected intimate-partner felony assaults by: race (American Indian, Asian, Black, Hispanic and White) and sex (male, female) for New York City, each borough (Bronx, Brooklyn, Manhattan, Queens and Staten Island) and community district. The following defines felony assault: Felony assault requires that a victim suffer a physical injury and covers injuries caused either intentionally or recklessly and includes injuries caused by either a deadly weapon or dangerous instrument. See New York Penal Law § § 120.05, 120.10. The expected number of felony assaults were calculated by taking the total number of actual felony assaults for a given geography (New York City, the Bronx, Brooklyn, Manhattan, Queens and Staten Island) and proportioning them by demographic breakdown of the geographic area.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Rates of Intimate Partner Violence Across New York City: An Intersectional Analysis", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c33258e8285b33d98970bf1c4171dc09678b5619b098958af5c5d22d5abba23e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/sw27-mp7d" + }, + { + "key": "issued", + "value": "2023-10-18" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/sw27-mp7d" + }, + { + "key": "modified", + "value": "2024-01-31" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "033b4c70-9105-4f74-a6ef-d5ba1c59c7c7" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-12T14:38:27.798762", + "description": "", + "format": "CSV", + "hash": "", + "id": "b81b712a-7e92-4beb-8b56-77758e14ac8b", + "last_modified": null, + "metadata_modified": "2024-01-12T14:38:27.777571", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b4c66a6d-586c-460e-9502-d1f482b2e68a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sw27-mp7d/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-12T14:38:27.798769", + "describedBy": "https://data.cityofnewyork.us/api/views/sw27-mp7d/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "457428d4-3edd-4087-8664-fabefba7b3d0", + "last_modified": null, + "metadata_modified": "2024-01-12T14:38:27.777807", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b4c66a6d-586c-460e-9502-d1f482b2e68a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sw27-mp7d/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-12T14:38:27.798773", + "describedBy": "https://data.cityofnewyork.us/api/views/sw27-mp7d/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1444db38-8564-4ed5-ab5c-fa1b209a4509", + "last_modified": null, + "metadata_modified": "2024-01-12T14:38:27.777994", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b4c66a6d-586c-460e-9502-d1f482b2e68a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sw27-mp7d/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-12T14:38:27.798776", + "describedBy": "https://data.cityofnewyork.us/api/views/sw27-mp7d/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3745e4e5-112c-4676-bab7-dedb4acdfb0b", + "last_modified": null, + "metadata_modified": "2024-01-12T14:38:27.778178", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b4c66a6d-586c-460e-9502-d1f482b2e68a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sw27-mp7d/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endgbv", + "id": "e241c0be-dc49-42dc-bbb9-ee6fb058e947", + "name": "endgbv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intersectional-analysis", + "id": "f4d7d7cc-5eff-4b66-9656-58a789fe5e83", + "name": "intersectional-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner", + "id": "f468403a-a7f8-4d6c-8ef2-78427a05cf33", + "name": "intimate-partner", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "48ac0388-7a93-4381-b40c-f1dc16bb376d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jeffrey J McGuire", + "maintainer_email": "jmcguire@usgs.gov", + "metadata_created": "2024-11-28T13:03:14.240080", + "metadata_modified": "2024-12-09T20:02:21.368298", + "name": "2022-2023-arcata-california-distributed-acoustic-sensing-das-experiment-2022-m6-4-ferndale", + "notes": "These data are from a Distributed Acoustic Sensing (DAS) experiment in Arcata, CA, that was conducted jointly by the U.S. Geological Survey, Cal Poly Humboldt University, and Luna Inc. A Luna QuantX DAS interrogator was installed in the Arcata Police Station and connected to a fiber owned by Vero Communications that runs from Arcata to Eureka (Figure 1). The interrogator was installed on December 22nd, 2022, shortly after the December 20th, M6.4 Ferndale earthquake (see https://earthquake.usgs.gov/earthquakes/eventpage/nc73821036). This dataset covers much of the aftershock sequence including several earthquakes with magnitude >= 4, including the M5.4 earthquake on January 1st, 2023 (see https://earthquake.usgs.gov/earthquakes/eventpage/nc73827571). This release covers the time period from December 22nd, 2022 to December 31, 2023.", + "num_resources": 2, + "num_tags": 7, + "organization": { + "id": "143529f7-2eef-4a07-b227-93ac9e84fad8", + "name": "doi-gov", + "title": "Department of the Interior", + "type": "organization", + "description": "The Department of the Interior (DOI) conserves and manages the Nation’s natural resources and cultural heritage for the benefit and enjoyment of the American people, provides scientific and other information about natural resources and natural hazards to address societal challenges and create opportunities for the American people, and honors the Nation’s trust responsibilities or special commitments to American Indians, Alaska Natives, and affiliated island communities to help them prosper.\r\n\r\nSee more at https://www.doi.gov/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/doi.png", + "created": "2020-11-10T15:11:40.499004", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "143529f7-2eef-4a07-b227-93ac9e84fad8", + "private": false, + "state": "active", + "title": "2022-2023 Arcata, California, Distributed Acoustic Sensing (DAS) experiment: 2022 M6.4 Ferndale Aftershock Sequence", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0932a56095d1ca0f3b6128b6ca4910b68ab400e60ddd3267dbcdd4344f203fa4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:12" + ] + }, + { + "key": "identifier", + "value": "USGS:65c6bd1ed34ef4b119cb2a80" + }, + { + "key": "modified", + "value": "20241206" + }, + { + "key": "publisher", + "value": "U.S. Geological Survey" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "@id", + "value": "http://datainventory.doi.gov/id/dataset/e8159a7efaf0b82e3ee2fb6c31a4f7a5" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://datainventory.doi.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "White House > U.S. Department of the Interior > U.S. Geological Survey" + }, + { + "key": "old-spatial", + "value": "-125.0134,39.7072,-123.3545,41.2035" + }, + { + "key": "harvest_object_id", + "value": "c1d9de1a-92f1-49b7-9e51-21ab9cfd63c5" + }, + { + "key": "harvest_source_id", + "value": "52bfcc16-6e15-478f-809a-b1bc76f1aeda" + }, + { + "key": "harvest_source_title", + "value": "DOI EDI" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-125.0134, 39.7072], [-125.0134, 41.2035], [-123.3545, 41.2035], [-123.3545, 39.7072], [-125.0134, 39.7072]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-28T13:03:14.254876", + "description": "Landing page for access to the data", + "format": "XML", + "hash": "", + "id": "ec931527-95d2-463a-bef4-431e2edbbd74", + "last_modified": null, + "metadata_modified": "2024-11-28T13:03:14.227182", + "mimetype": "application/http", + "mimetype_inner": null, + "name": "Digital Data", + "package_id": "48ac0388-7a93-4381-b40c-f1dc16bb376d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.5066/P1V7CKGA", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "conformsTo": "https://www.fgdc.gov/schemas/metadata/", + "created": "2024-11-28T13:03:14.254879", + "description": "The metadata original format", + "format": "XML", + "hash": "", + "id": "8595b8e3-2c79-42bf-8396-a6e673f5f920", + "last_modified": null, + "metadata_modified": "2024-11-28T13:03:14.227326", + "mimetype": "text/xml", + "mimetype_inner": null, + "name": "Original Metadata", + "package_id": "48ac0388-7a93-4381-b40c-f1dc16bb376d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usgs.gov/datacatalog/metadata/USGS.65c6bd1ed34ef4b119cb2a80.xml", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arcata-california", + "id": "1a293d84-a998-4eff-a291-9fe2e95056f0", + "name": "arcata-california", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "biota", + "id": "8010e76d-3e83-47aa-ba26-288df44a196c", + "name": "biota", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "distributed-acoustic-sensing", + "id": "80e69e18-017f-45f5-9d5e-7806bed2fc4d", + "name": "distributed-acoustic-sensing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "earthquakes", + "id": "382cda6c-f1d3-4a15-8ce8-e7f2f8b5d541", + "name": "earthquakes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "eureka-california", + "id": "e7cd3265-fb57-451c-846a-68f1cf2b64a7", + "name": "eureka-california", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gorda", + "id": "02fd2a54-698d-4705-bc41-533affd5932c", + "name": "gorda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usgs-65c6bd1ed34ef4b119cb2a80", + "id": "6399ee7a-ed85-4c20-836a-11427cd094af", + "name": "usgs-65c6bd1ed34ef4b119cb2a80", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a78aa6c2-e0a2-4eb3-95bb-878d5617d219", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T20:07:27.596944", + "metadata_modified": "2023-11-28T10:52:22.019669", + "name": "program-of-research-on-the-causes-and-correlates-of-delinquency-series-6acaf", + "notes": "The Program of Research on the Causes and Correlates of Delinquency was initiated by the Office of Juvenile Justice and Delinquency Prevention (OJJDP) in 1986 in an effort to learn more about the root causes of juvenile delinquency and other problem behaviors. The program comprises three coordinated longitudinal studies: Denver Youth Survey, Pittsburgh Youth Study and Rochester Youth Development Study. The three Causes and Correlates projects used a similar research design. All of the projects were longitudinal investigations involving repeated contacts with youth during a substantial portion of their developmental years.\r\nResearchers conducted regular face-to-face interviews with inner-city youth considered at high-risk for involvement in delinquency and drug abuse. Multiple perspectives on each child's development and behavior were obtained through interviews with the child's primary caretaker and, in two sites, school teachers. Administrative data from official agencies, including police, schools and social services was also collected.\r\nThe three research teams worked together to ensure that certain core measures were identical across the sites, including self-reported delinquency and drug use; community and neighborhood characteristics; youth, family and peer variables; and arrest and judicial processing histories.\r\nNACJD is developing a resource guide on the Causes and Correlates of Delinquency Data. It will be available soon.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Program of Research on the Causes and Correlates of Delinquency Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "130a7a1e54296eb9b278cc3624ecdbf5f83dd9fe71cf39074055bb91d8550293" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3999" + }, + { + "key": "issued", + "value": "2016-06-24T15:56:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-09-30T18:31:11" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "df43bc5a-2eec-421b-9314-878d2dbd2419" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:27.601492", + "description": "", + "format": "", + "hash": "", + "id": "6f59032f-37c2-42a0-b4ed-991c4d05375e", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:27.601492", + "mimetype": "", + "mimetype_inner": null, + "name": "Program of Research on the Causes and Correlates of Delinquency Series", + "package_id": "a78aa6c2-e0a2-4eb3-95bb-878d5617d219", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/566", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-development", + "id": "07c1a1bf-be51-4c3b-b03e-22138095640e", + "name": "child-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parent-child-relationship", + "id": "fd99cb97-b125-4538-8c28-562cbcfc5e29", + "name": "parent-child-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peer-influence", + "id": "b3f76bdf-a93a-4aa6-9a9c-19ced09f67ee", + "name": "peer-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-age-c", + "id": "3142a9ae-c31b-4506-898a-4866dd430719", + "name": "school-age-c", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2020-12-02T17:23:24.521533", + "metadata_modified": "2020-12-02T17:23:24.521540", + "name": "hsip-law-enforcement-locations-in-new-mexico", + "notes": "\nLaw Enforcement Locations\n\nAny location where sworn officers of a law enforcement agency are regularly based or stationed. Law Enforcement agencies \"are publicly funded and employ at least one full-time or part-time sworn officer with general arrest powers\". This is the definition used by the US Department of Justice - Bureau of Justice Statistics (DOJ-BJS) for their Law Enforcement Management and Administrative Statistics (LEMAS) survey. Although LEMAS only includes non Federal Agencies, this dataset includes locations for federal, state, local, and special jurisdiction law enforcement agencies.\n\nLaw enforcement agencies include, but are not limited to, municipal police, county sheriffs, state police, school police, park police, railroad police, federal law enforcement agencies, departments within non law enforcement federal agencies charged with law enforcement (e.g., US Postal Inspectors), and cross jurisdictional authorities (e.g., Port Authority Police).\n\nIn general, the requirements and training for becoming a sworn law enforcement officer are set by each state. Law Enforcement agencies themselves are not chartered or licensed by their state. County, city, and other government authorities within each state are usually empowered by their state law to setup or disband Law Enforcement agencies. Generally, sworn Law Enforcement officers must report which agency they are employed by to the state.\n\nAlthough TGS's intention is to only include locations associated with agencies that meet the above definition, TGS has discovered a few locations that are associated with agencies that are not publicly funded. TGS deleted these locations as we became aware of them, but some may still exist in this dataset.\n\nPersonal homes, administrative offices, and temporary locations are intended to be excluded from this dataset; however, some personal homes are included due to the fact that the New Mexico Mounted Police work out of their homes.\n\nTGS has made a concerted effort to include all local police; county sheriffs; state police and/or highway patrol; Bureau of Indian Affairs; Bureau of Land Management; Bureau of Reclamation; U.S. Park Police; Bureau of Alcohol, Tobacco, Firearms, and Explosives; U.S. Marshals Service; U.S. Fish and Wildlife Service; National Park Service; U.S. Immigration and Customs Enforcement; and U.S. Customs and Border Protection.\n\nThis dataset is comprised completely of license free data.\n\nFBI entities are intended to be excluded from this dataset, but a few may be included.\n\nThe Law Enforcement dataset and the Correctional Institutions dataset were merged into one working file. TGS processed as one file and then separated for delivery purposes.\n\nWith the merge of the Law Enforcement and the Correctional Institutions datasets, the NAICS Codes & Descriptions were assigned based on the facility's main function which was determined by the entity's name, facility type, web research, and state supplied data. In instances where the entity's primary function is both law enforcement and corrections, the NAICS Codes and Descriptions are assigned based on the dataset in which the record is located (i.e., a facility that serves as both a Sheriff's Office and as a jail is designated as [NAICSDESCR]=\"SHERIFFS' OFFICES (EXCEPT COURT FUNCTIONS ONLY)\" in the Law Enforcement layer and as [NAICSDESCR]=\"JAILS (EXCEPT PRIVATE OPERATION OF)\" in the Correctional Institutions layer).\n\nRecords with \"-DOD\" appended to the end of the [NAME] value are located on a military base, as defined by the Defense Installation Spatial Data Infrastructure (DISDI) military installations and military range boundaries.\n\n\"#\" and \"*\" characters were automatically removed from standard fields that TGS populated. Double spaces were replaced by single spaces in these same fields.\n\nText fields in this dataset have been set to all upper case to facilitate consistent database engine search results.\n\nAll diacritics (e.g., the German umlaut or the Spanish tilde) have been replaced with their closest equivalent English character to facilitate use with database systems that may not support diacritics. \n\nThe currentness of this dataset is indicated by the [CONTDATE] field. Based on the values in this field, the oldest record dates from 08/14/2006 and the newest record dates from 10/23/2009\n", + "num_resources": 17, + "num_tags": 39, + "organization": { + "id": "6a3f935c-da6f-47f6-a386-1c76afd0b1e0", + "name": "edac-unm-edu", + "title": "Earth Data Analysis Center, University of New Mexico", + "type": "organization", + "description": "The Earth Data Analysis Center (EDAC) at the University of New Mexico is an Applied Research Center that specializes in geospatial data development, management, analysis and applications. Through partnerships with collaborators in public health, emergency management and planning, resource management, transportation, water resources and many other domains, EDAC enables the integration of geospatial data, knowledge and technologies into solutions across these topic areas. For more information about EDAC please visit our [website](http://edac.unm.edu \"EDAC web page link\")", + "image_url": "https://edac.unm.edu/wordpress/wp-content/uploads/2012/07/EDAC-Banner.jpg", + "created": "2020-11-10T14:13:06.898778", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6a3f935c-da6f-47f6-a386-1c76afd0b1e0", + "private": false, + "state": "active", + "title": "HSIP Law Enforcement Locations in New Mexico", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "bbox-east-long", + "value": "-103.049692021254" + }, + { + "key": "temporal-extent-begin", + "value": "2006-08-14" + }, + { + "key": "contact-email", + "value": "mike.thompson@tgstech.com" + }, + { + "key": "bbox-west-long", + "value": "-108.84618475534" + }, + { + "key": "metadata-date", + "value": "2014-06-16" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2010-02-04T10:06:57\"}]" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "bbox-north-lat", + "value": "36.9348613580651" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "frequency-of-update", + "value": "unknown" + }, + { + "key": "licence", + "value": "[]" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "guid", + "value": "RGIS::faeb3a73-8c0d-40f2-9d69-6075aa1e108e::ISO-19115:2003" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"\", \"roles\": [\"pointOfContact\"]}]" + }, + { + "key": "temporal-extent-end", + "value": "2009-10-23" + }, + { + "key": "bbox-south-lat", + "value": "31.7845116518986" + }, + { + "key": "metadata-language", + "value": "eng; USA" + }, + { + "key": "spatial-reference-system", + "value": "Rio Arriba County (35039)" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-108.846184755, 31.7845116519], [-103.049692021, 31.7845116519], [-103.049692021, 36.9348613581], [-108.846184755, 36.9348613581], [-108.846184755, 31.7845116519]]]}" + }, + { + "key": "progress", + "value": "complete" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "access_constraints", + "value": "[\"Access Constraints: None. Use Constraints: None\"]" + }, + { + "key": "harvest_object_id", + "value": "c32e4495-cbf9-44f6-88b2-457b991252e9" + }, + { + "key": "harvest_source_id", + "value": "3636b698-f3eb-4e93-a26e-b664cc785274" + }, + { + "key": "harvest_source_title", + "value": "New Mexico Resource Geographic Information System (NM RGIS)" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531674", + "description": "", + "format": "WMS", + "hash": "", + "id": "5b0c7657-9575-4514-8f0a-36980f274a05", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531674", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Web Mapping Service", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 0, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/services/ogc/wms?SERVICE=wms&REQUEST=GetCapabilities&VERSION=1.1.1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531681", + "description": "", + "format": "WFS", + "hash": "", + "id": "be8c1013-0bc1-4f95-88e4-9ec8e4220a7b", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531681", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Web Feature Service", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 1, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/services/ogc/wfs?SERVICE=wfs&REQUEST=GetCapabilities&VERSION=1.0.0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531684", + "description": "2009_12_11_nm_lawenforcement.derived.shp", + "format": "QGIS", + "hash": "", + "id": "4e9153eb-5480-40d0-9e26-909a3736432e", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531684", + "mimetype": null, + "mimetype_inner": null, + "name": "QGIS File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 2, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/2009_12_11_nm_lawenforcement.derived.shp", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531687", + "description": "2009_12_11_nm_lawenforcement.original.zip", + "format": "ZIP", + "hash": "", + "id": "d0b91b4b-ccd8-4985-b6c5-be49b89c1806", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531687", + "mimetype": null, + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 3, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/2009_12_11_nm_lawenforcement.original.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531690", + "description": "2009_12_11_nm_lawenforcement.derived.gml", + "format": "gml", + "hash": "", + "id": "5c1fa3ae-01ed-453f-ba46-bbf32aa929b0", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531690", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 4, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/2009_12_11_nm_lawenforcement.derived.gml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531692", + "description": "2009_12_11_nm_lawenforcement.derived.kml", + "format": "KML", + "hash": "", + "id": "d56e804b-ee70-4cf0-99e4-329865edb79b", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531692", + "mimetype": null, + "mimetype_inner": null, + "name": "KML File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 5, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/2009_12_11_nm_lawenforcement.derived.kml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531695", + "description": "", + "format": "JSON", + "hash": "", + "id": "a620c6dd-c53c-4bce-ac85-8b75438f8b7a", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531695", + "mimetype": null, + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 6, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/2009_12_11_nm_lawenforcement.derived.geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531697", + "description": "2009_12_11_nm_lawenforcement.derived.json", + "format": "JSON", + "hash": "", + "id": "eb108a4e-44fd-4762-b304-92cc2232bb04", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531697", + "mimetype": null, + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 7, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/2009_12_11_nm_lawenforcement.derived.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531700", + "description": "2009_12_11_nm_lawenforcement.derived.csv", + "format": "CSV", + "hash": "", + "id": "2a321e59-da3a-4097-8265-d1e09f6804b9", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531700", + "mimetype": null, + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 8, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/2009_12_11_nm_lawenforcement.derived.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531702", + "description": "2009_12_11_nm_lawenforcement.derived.xls", + "format": "XLS", + "hash": "", + "id": "e72e61f2-ca7d-45f9-a321-98f5dad6a919", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531702", + "mimetype": null, + "mimetype_inner": null, + "name": "MS Excel File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 9, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/2009_12_11_nm_lawenforcement.derived.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531705", + "description": "FGDC-STD-001-1998.xml", + "format": "XML", + "hash": "", + "id": "d7dd2ae6-9c0b-4694-8ca0-a788fc5099e9", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531705", + "mimetype": null, + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 10, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/metadata/FGDC-STD-001-1998.xml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531707", + "description": "FGDC-STD-001-1998.html", + "format": "HTML", + "hash": "", + "id": "c296f69c-749f-42a2-adc6-4b19abb4edc6", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531707", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 11, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/metadata/FGDC-STD-001-1998.html", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531710", + "description": "ISO-19115:2003.xml", + "format": "XML", + "hash": "", + "id": "96a5c2fc-3e51-4357-a5bc-5fcdd06da2b8", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531710", + "mimetype": null, + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 12, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/metadata/ISO-19115:2003.xml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531712", + "description": "ISO-19115:2003.html", + "format": "HTML", + "hash": "", + "id": "5efb3250-d2ca-41b9-9afb-15e4bda0e1f6", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531712", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 13, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/metadata/ISO-19115:2003.html", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531714", + "description": "ISO-19119:WMS.xml", + "format": "XML", + "hash": "", + "id": "dcbfd05e-fdd8-490e-b9f7-7dcec652bb39", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531714", + "mimetype": null, + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 14, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/metadata/ISO-19119:WMS.xml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531717", + "description": "ISO-19119:WFS.xml", + "format": "XML", + "hash": "", + "id": "82f4d7d9-9bb7-40f5-b35b-80d8943b1d3e", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531717", + "mimetype": null, + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 15, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/metadata/ISO-19119:WFS.xml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:23:24.531719", + "description": "ISO-19110.xml", + "format": "XML", + "hash": "", + "id": "bbc9d1c4-ef93-4cbb-9ba5-16f13261b494", + "last_modified": null, + "metadata_modified": "2020-12-02T17:23:24.531719", + "mimetype": null, + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4eaa70b7-e46a-4400-8d3c-9354cd3115da", + "position": 16, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/faeb3a73-8c0d-40f2-9d69-6075aa1e108e/metadata/ISO-19110.xml", + "url_type": null + } + ], + "tags": [ + { + "display_name": "airport police", + "id": "0387936f-1582-4d2f-b6fa-7051be83cb83", + "name": "airport police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "and explosives", + "id": "26d6e8db-8839-44b7-92bc-9eb35dd7310a", + "name": "and explosives", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "border patrols.", + "id": "687488a8-83f2-4321-ab8b-c246314a5142", + "name": "border patrols.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus police", + "id": "3fb254f3-db8b-48e3-a23f-7dd4a51c2be1", + "name": "campus police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community policing.", + "id": "ce34b167-dffa-4541-b310-84d81b5c40dc", + "name": "community policing.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "constables", + "id": "08a7f6f6-35e0-44c3-9cdf-8b666ae55042", + "name": "constables", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional institutions.", + "id": "3d18da87-c194-4861-a7b0-19107450908c", + "name": "correctional institutions.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal investigation.", + "id": "b1058ea1-2779-45a5-b289-8cd456129c98", + "name": "criminal investigation.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug enforcement agents", + "id": "a7b219b5-f50c-46f8-9b88-afd8cf565943", + "name": "drug enforcement agents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire marshals", + "id": "39836640-f13d-43be-aca5-fc09eca21e6e", + "name": "fire marshals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "e864573b-68ba-4c86-83a1-015a0fa915a3", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indian reservation police", + "id": "eda8def1-daf4-4661-ab7c-fd62fb2eacd8", + "name": "indian reservation police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "677de124-dc7e-4b6e-ad85-44dd1dc68b1a", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile detention", + "id": "dda3460c-984d-4e06-8934-fbaf309e2c6c", + "name": "juvenile detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law enforcement.", + "id": "7e1e09f7-8606-463d-804c-34fb844f35f7", + "name": "law enforcement.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "military police", + "id": "5473b6b5-f665-49ea-8457-af91df1fd2b5", + "name": "military police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new mexico", + "id": "e79c2ba6-bd42-4b31-8289-93fcc1554d07", + "name": "new mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peace officers", + "id": "730d6222-2cd4-4ff4-bef7-08559a279731", + "name": "peace officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police stations", + "id": "520959d6-c7cb-4817-ad22-5ec02caf1757", + "name": "police stations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police.", + "id": "211fee73-f342-4320-9bd6-04dcf435787f", + "name": "police.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisons.", + "id": "403c7316-9a7c-45c9-b6cc-5a5c37cdbaaa", + "name": "prisons.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "railroad police", + "id": "fc084ef4-4aff-470d-91c6-9a1bbe8f1206", + "name": "railroad police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school police", + "id": "834c5095-ba0d-45c5-b964-a721a05de8a4", + "name": "school police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "secret service.", + "id": "a69ffffc-00f8-4fa3-b933-25b7f5f93f12", + "name": "secret service.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriffs", + "id": "ce847336-726f-48f6-b8e8-d9f1c68f4f54", + "name": "sheriffs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state.", + "id": "ababf4c8-03ba-40f9-bbd2-a945e863b751", + "name": "state.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tobacco", + "id": "7fb33fa5-ccb1-483c-8827-54d7b52919ff", + "name": "tobacco", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic police.", + "id": "ac9aa0bf-74e4-49fd-a1a5-c64ac2cc6124", + "name": "traffic police.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transit police", + "id": "2bbbf1b5-bbdf-4b9a-a758-91d26da717e9", + "name": "transit police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u.s. customs and border protection.", + "id": "e61f37fc-acfe-4f2a-af6b-22a90da17084", + "name": "u.s. customs and border protection.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u.s. fish and wildlife service.", + "id": "a9da6977-dbf6-4778-a1fe-73f9b615f7bb", + "name": "u.s. fish and wildlife service.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u.s. immigration and customs enforcement.", + "id": "1264aea4-1518-4f9b-b7b9-81454b3f5073", + "name": "u.s. immigration and customs enforcement.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states marshals.", + "id": "cf5585bb-367c-4e55-a2a5-b224e95686e2", + "name": "united states marshals.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states. bureau of alcohol", + "id": "89e45c24-dd39-4d8c-8239-80bfe4f0a3b9", + "name": "united states. bureau of alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states. bureau of indian affairs.", + "id": "ec5fdf32-ba93-4d8e-9adb-5d9514941f89", + "name": "united states. bureau of indian affairs.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states. bureau of reclamation.", + "id": "cd700412-0751-4b52-82d4-2098df3a219e", + "name": "united states. bureau of reclamation.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states. national park service.", + "id": "ca69ebcc-c9d7-4930-b565-410018bd3317", + "name": "united states. national park service.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "work camps", + "id": "ee5dfced-8ba5-4fa2-85d1-e5231d7b06b0", + "name": "work camps", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0ef970a1-834d-419d-b932-608a3a0e545d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Chris Belasco", + "maintainer_email": "chris.belasco@pittsburghpa.gov", + "metadata_created": "2023-01-24T17:59:01.436114", + "metadata_modified": "2023-05-14T23:27:10.037307", + "name": "police-incident-blotter-30-day", + "notes": "The 30-Day Police Blotter contains the most recent initial crime incident data, updated on a nightly basis. All data is reported at the block/intersection level, with the exception of sex crimes, which are reported at the police zone level. The information is \"semi-refined\" meaning a police report was taken, but it has not made its way through the court system. This data is subject to change once it is processed and republished using Uniform Crime Reporting (UCR) standards. The UCR coding process creates a necessary delay before processed data is available for publication. Therefore, the 30-Day blotter will provide information for users seeking the most current information available. \r\n\r\nThis dataset will be continually overwritten and any records older than thirty days will be removed. Validated incidents will be moved to the Police Blotter Archive dataset. Data in the archived file is of a higher quality and is the file most appropriate for reporting crime statistics. \r\n\r\nThis dataset only contains information reported by City of Pittsburgh Police, and does not contain incidents that solely involve other police departments operating within the city (campus police, Port Authority, etc.)\r\n\r\nMore documentation is available in our [Crime Data Guide](https://wiki.tessercat.net/wiki/Crime,_Courts,_and_Corrections_in_the_City_of_Pittsburgh).", + "num_resources": 3, + "num_tags": 7, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Police Incident Blotter (30 Day)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e7f28b00268a422b1de7587b54317eaa29725bd6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "046e5b6a-0f90-4f8e-8c16-14057fd8872e" + }, + { + "key": "modified", + "value": "2023-05-14T11:55:33.935911" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "4f34671e-be6b-4ea6-be11-314dd6ce63e5" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.461972", + "description": "", + "format": "CSV", + "hash": "", + "id": "afc22c19-0456-4677-aba7-0b4e4cf0545f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.421475", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Blotter Data", + "package_id": "0ef970a1-834d-419d-b932-608a3a0e545d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/1797ead8-8262-41cc-9099-cbc8a161924b", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.461976", + "description": "Field Definitions for the pre-processed Police Incident Blotter.", + "format": "XLS", + "hash": "", + "id": "29fd2b00-0d0b-4301-a380-53b1de1e96e7", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.421636", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "30 Day Blotter Data Dictionary", + "package_id": "0ef970a1-834d-419d-b932-608a3a0e545d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/046e5b6a-0f90-4f8e-8c16-14057fd8872e/resource/b4aa617d-1cb8-42d0-8eb6-b650097cf2bf/download/30-day-blotter-data-dictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.461978", + "description": "With Burgh's Eye View you can easily see all kinds of data about Pittsburgh.", + "format": "HTML", + "hash": "", + "id": "6b1ae310-d40f-4d72-85db-04b5bf3f34c3", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.421787", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Burgh's Eye View", + "package_id": "0ef970a1-834d-419d-b932-608a3a0e545d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pittsburghpa.shinyapps.io/BurghsEyeView", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blotter", + "id": "4d558b39-b9a5-4b62-9f4a-3c77c62f5251", + "name": "blotter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c3d1710b-759a-416f-9a49-99ccd5b8ade7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:12.597484", + "metadata_modified": "2023-02-13T21:13:38.367087", + "name": "evidence-sexual-assaults-and-case-outcomes-understanding-the-role-of-sexual-assault-k-2015-b5c8d", + "notes": "This project examined the role of sexual assault medical forensic exams (sexual assault kits) and other case characteristics in achieving investigative and prosecutorial outcomes in sexual assault cases. The study team conducted comprehensive reviews of over 500 sexual assault cases based on reports to police to identify evidence and case characteristics as they progress through case processing. Using statistical models, the study team predicted case outcomes using a variety of case, suspect, and victim characteristics, with a focus on the role of sexual assault exams and kits. Additionally, the study team interviewed key stakeholders in each site to supplement the case-level information, including law enforcement, prosecutors, representatives from victim service agencies, and sexual assault nurse examiners.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evidence, Sexual Assaults, and Case Outcomes: Understanding the Role of Sexual Assault Kits, Non-Forensic Evidence, and Case Characteristics, 2015-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2f6e3f911ef7ef72635f0e5a0d22f32f08c750c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2964" + }, + { + "key": "issued", + "value": "2020-03-31T10:08:14" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-03-31T10:08:14" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8f0fd8a4-4808-4773-acf8-3441143d0f56" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:12.667696", + "description": "ICPSR37261.v1", + "format": "", + "hash": "", + "id": "61f14c58-9e51-4bd7-9137-54b02e19ba61", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:03.946267", + "mimetype": "", + "mimetype_inner": null, + "name": "Evidence, Sexual Assaults, and Case Outcomes: Understanding the Role of Sexual Assault Kits, Non-Forensic Evidence, and Case Characteristics, 2015-2017", + "package_id": "c3d1710b-759a-416f-9a49-99ccd5b8ade7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37261.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspect-identification", + "id": "2e654d8b-281b-4c26-8c0b-f271af83ee26", + "name": "suspect-identification", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c8573a3b-5bb3-4dad-aedc-856ed602e183", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Pam Gladish", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:47:02.890329", + "metadata_modified": "2025-01-03T20:45:14.001188", + "name": "vehicle-pursuits-abf0b", + "notes": "Data from Bloomington Police Department cases where a vehicle pursuit occurred.\n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Vehicle Pursuits", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3a2b79e334fde206d258215a06b5a626bbcc1af54ba54ec6073af7973726c36e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/n6ty-q23h" + }, + { + "key": "issued", + "value": "2021-04-20" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/n6ty-q23h" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "96e00c54-c217-4cad-a88e-0f68dcbd8724" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:47:02.892519", + "description": "", + "format": "CSV", + "hash": "", + "id": "ff95c43f-b06c-4728-ae88-84751b53b915", + "last_modified": null, + "metadata_modified": "2023-05-20T03:47:02.886015", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c8573a3b-5bb3-4dad-aedc-856ed602e183", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/n6ty-q23h/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:47:02.892523", + "describedBy": "https://data.bloomington.in.gov/api/views/n6ty-q23h/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6d5a1e4a-b0a2-477b-a57f-9950297a3ade", + "last_modified": null, + "metadata_modified": "2023-05-20T03:47:02.886320", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c8573a3b-5bb3-4dad-aedc-856ed602e183", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/n6ty-q23h/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:47:02.892525", + "describedBy": "https://data.bloomington.in.gov/api/views/n6ty-q23h/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1a0835ff-f433-4647-a5a3-64f40b88dc9b", + "last_modified": null, + "metadata_modified": "2023-05-20T03:47:02.886490", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c8573a3b-5bb3-4dad-aedc-856ed602e183", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/n6ty-q23h/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:47:02.892527", + "describedBy": "https://data.bloomington.in.gov/api/views/n6ty-q23h/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f6f99351-e23f-4525-a242-909128dcd810", + "last_modified": null, + "metadata_modified": "2023-05-20T03:47:02.886638", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c8573a3b-5bb3-4dad-aedc-856ed602e183", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/n6ty-q23h/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a82480b9-a9d9-438b-893c-11f2c4558a9f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:56:31.414851", + "metadata_modified": "2025-01-03T20:46:03.090816", + "name": "stolen-guns-b43e8", + "notes": "Information from Bloomington Police Department regarding guns reported stolen. \n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Stolen Guns", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bf8065f77ba57b74fca0fc1447bd0dafcb122daa5524a4fad32434b498b37128" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/y66s-bnfm" + }, + { + "key": "issued", + "value": "2021-05-18" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/y66s-bnfm" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c1780bcf-d212-486c-b557-744d5b390f63" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:56:31.420489", + "description": "", + "format": "CSV", + "hash": "", + "id": "d49d1bf6-12d0-4a5d-a8a7-ed7e1ce87339", + "last_modified": null, + "metadata_modified": "2023-05-20T03:56:31.410076", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a82480b9-a9d9-438b-893c-11f2c4558a9f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/y66s-bnfm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:56:31.420492", + "describedBy": "https://data.bloomington.in.gov/api/views/y66s-bnfm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "994a3951-0f16-4c45-bc38-5d15d8c3299b", + "last_modified": null, + "metadata_modified": "2023-05-20T03:56:31.410244", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a82480b9-a9d9-438b-893c-11f2c4558a9f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/y66s-bnfm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:56:31.420494", + "describedBy": "https://data.bloomington.in.gov/api/views/y66s-bnfm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "32e1401e-3afd-4759-8198-9e871669cd9e", + "last_modified": null, + "metadata_modified": "2023-05-20T03:56:31.410393", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a82480b9-a9d9-438b-893c-11f2c4558a9f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/y66s-bnfm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:56:31.420496", + "describedBy": "https://data.bloomington.in.gov/api/views/y66s-bnfm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "eae4421d-5f92-46c0-9880-da46b68098e7", + "last_modified": null, + "metadata_modified": "2023-05-20T03:56:31.410538", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a82480b9-a9d9-438b-893c-11f2c4558a9f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/y66s-bnfm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b5c8ad3c-8d4b-42e1-82f7-6eaf1c297785", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2022-12-09T12:05:14.976681", + "metadata_modified": "2025-01-03T22:01:38.556568", + "name": "civilian-complaint-review-board-police-officers", + "notes": "A list of all NYPD officers, as reported to CCRB by NYPD based on NYPD's roster, and a count of any complaints they have received since the year 2000.\n\nThe dataset is part of a database of all public police misconduct records the Civilian Complaint Review Board (CCRB) maintains on complaints against New York Police Department uniformed members of service received in CCRB's jurisdiction since the year 2000, when CCRB's database was first built. This data is published as four tables:\n\nCivilian Complaint Review Board: Police Officers\nCivilian Complaint Review Board: Complaints Against Police Officers\nCivilian Complaint Review Board: Allegations Against Police Officers\nCivilian Complaint Review Board: Penalties\n\nA single complaint can include multiple allegations, and those allegations may include multiple subject officers and multiple complainants.\n\nPublic records exclude complaints and allegations that were closed as Mediated, Mediation Attempted, Administrative Closure, Conciliated (for some complaints prior to the year 2000), or closed as Other Possible Misconduct Noted.\n\nThis database is inclusive of prior datasets held on Open Data (previously maintained as \"Civilian Complaint Review Board (CCRB) - Complaints Received,\" \"Civilian Complaint Review Board (CCRB) - Complaints Closed,\" and \"Civilian Complaint Review Board (CCRB) - Allegations Closed\") but includes information and records made public by the June 2020 repeal of New York Civil Rights law 50-a, which precipitated a full revision of what CCRB data could be considered public.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Civilian Complaint Review Board: Police Officers", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7426c3ce7ec344466067d5aeed6d61e569eef911ecb7759ad52eb1e6d699a07b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/2fir-qns4" + }, + { + "key": "issued", + "value": "2023-01-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/2fir-qns4" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "af4ee840-3a00-495d-b322-35d3e95d81df" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:05:14.982213", + "description": "", + "format": "CSV", + "hash": "", + "id": "b68d9022-9ffa-4a4e-979b-12f640ea624c", + "last_modified": null, + "metadata_modified": "2022-12-09T12:05:14.965256", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b5c8ad3c-8d4b-42e1-82f7-6eaf1c297785", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2fir-qns4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:05:14.982216", + "describedBy": "https://data.cityofnewyork.us/api/views/2fir-qns4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fa099efc-2a97-4b4e-9873-22c1a8d3a8fb", + "last_modified": null, + "metadata_modified": "2022-12-09T12:05:14.965432", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b5c8ad3c-8d4b-42e1-82f7-6eaf1c297785", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2fir-qns4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:05:14.982218", + "describedBy": "https://data.cityofnewyork.us/api/views/2fir-qns4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a06fb087-32af-4672-8171-ad80e67bda0a", + "last_modified": null, + "metadata_modified": "2022-12-09T12:05:14.965579", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b5c8ad3c-8d4b-42e1-82f7-6eaf1c297785", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2fir-qns4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:05:14.982220", + "describedBy": "https://data.cityofnewyork.us/api/views/2fir-qns4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "57addad4-7110-4282-8275-e05e763dd32b", + "last_modified": null, + "metadata_modified": "2022-12-09T12:05:14.965722", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b5c8ad3c-8d4b-42e1-82f7-6eaf1c297785", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2fir-qns4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "allegations", + "id": "dae64181-3fc0-46d1-9d2e-75f5422b23b1", + "name": "allegations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policing", + "id": "43fbc332-ab68-4b76-8668-88025271798b", + "name": "policing", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "937d9a78-a4bd-4eb7-a718-1445afdcb768", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-01-27T09:40:02.097692", + "metadata_modified": "2025-01-03T21:57:15.457640", + "name": "police-service-calls-for-mental-health", + "notes": "This data set contains calls for service involving mental health.\nUpdate Frequency : Daily", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Service Calls for Mental Health", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "24a5b7a88e76cfca9dac7705fe3baba3b8100676f7f3f97d731e1b7a9a964a42" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/r7cy-t8ms" + }, + { + "key": "issued", + "value": "2023-10-25" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/r7cy-t8ms" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5dcb0423-e6e7-4670-af19-5ff934b7111f" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:40:02.102415", + "description": "", + "format": "CSV", + "hash": "", + "id": "99ad84c4-8839-4f3e-9c05-73bd5d4ac397", + "last_modified": null, + "metadata_modified": "2023-01-27T09:40:02.088737", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "937d9a78-a4bd-4eb7-a718-1445afdcb768", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/r7cy-t8ms/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:40:02.102419", + "describedBy": "https://data.montgomerycountymd.gov/api/views/r7cy-t8ms/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0e70dfb6-9824-466f-8fc3-9bc93baafdcd", + "last_modified": null, + "metadata_modified": "2023-01-27T09:40:02.088912", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "937d9a78-a4bd-4eb7-a718-1445afdcb768", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/r7cy-t8ms/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:40:02.102420", + "describedBy": "https://data.montgomerycountymd.gov/api/views/r7cy-t8ms/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "78e9fe63-d9d2-4449-bb06-c4b55f0b7550", + "last_modified": null, + "metadata_modified": "2023-01-27T09:40:02.089063", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "937d9a78-a4bd-4eb7-a718-1445afdcb768", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/r7cy-t8ms/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:40:02.102422", + "describedBy": "https://data.montgomerycountymd.gov/api/views/r7cy-t8ms/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "81d49232-fe83-4822-95f3-762b72b62479", + "last_modified": null, + "metadata_modified": "2023-01-27T09:40:02.089207", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "937d9a78-a4bd-4eb7-a718-1445afdcb768", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/r7cy-t8ms/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "feeeb159-240a-482f-a49f-40b67d680277", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2021-09-22T19:37:11.995608", + "metadata_modified": "2025-01-03T21:17:37.931426", + "name": "baton-rouge-traffic-incidents-3da6d", + "notes": "***On August 30, 2022, the Baton Rouge Police Department switched to a new crash reporting system. This dataset contains data from 1/1/2021 to 8/29/2022. To view traffic incident data prior to January 1, 2021 please use the Legacy Baton Rouge Traffic Incidents (2010-2020) dataset at https://data.brla.gov/Transportation-and-Infrastructure/Legacy-Baton-Rouge-Traffic-Incidents/2tu5-7kif\n\nOriginal records for all vehicular crashes that occurred within the City of Baton Rouge which were not processed by the Center for Analytics & Research in Transportation Safety (CARTS) at LSU.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Legacy Baton Rouge Traffic Incidents (2021 - 2022)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "37f5d2f407cee4e843eec9b2022953348db9647749cc295e495db906c158abac" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/sfeg-d9ip" + }, + { + "key": "issued", + "value": "2021-09-21" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/sfeg-d9ip" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4c58de02-b3bd-4deb-936b-94b97fb84fef" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-22T19:37:12.007682", + "description": "", + "format": "CSV", + "hash": "", + "id": "7c3b3b74-2ec7-4c2a-9d69-c939fa97c8ce", + "last_modified": null, + "metadata_modified": "2021-09-22T19:37:12.007682", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "feeeb159-240a-482f-a49f-40b67d680277", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/sfeg-d9ip/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-22T19:37:12.007688", + "describedBy": "https://data.brla.gov/api/views/sfeg-d9ip/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fda5d434-4d55-431e-8fd8-11ac5aa0d2f7", + "last_modified": null, + "metadata_modified": "2021-09-22T19:37:12.007688", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "feeeb159-240a-482f-a49f-40b67d680277", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/sfeg-d9ip/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-22T19:37:12.007691", + "describedBy": "https://data.brla.gov/api/views/sfeg-d9ip/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "fb48e455-9e7e-4e7c-8e54-93d9ab2c4f8f", + "last_modified": null, + "metadata_modified": "2021-09-22T19:37:12.007691", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "feeeb159-240a-482f-a49f-40b67d680277", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/sfeg-d9ip/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-22T19:37:12.007694", + "describedBy": "https://data.brla.gov/api/views/sfeg-d9ip/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0e0c8d2f-8693-479d-ac8b-8ad9855808ce", + "last_modified": null, + "metadata_modified": "2021-09-22T19:37:12.007694", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "feeeb159-240a-482f-a49f-40b67d680277", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/sfeg-d9ip/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brpd", + "id": "6872e93d-fd12-4188-8dfb-c6ab5181194f", + "name": "brpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e27ca94d-513e-4ec5-a741-315fbe7b9cfd", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2024-03-22T17:21:43.733693", + "metadata_modified": "2025-01-03T21:53:54.060053", + "name": "police-marijuana-smoking-violations", + "notes": "This data set contains data on incidents of smoking marijuana.\n\nUpdate Frequency: Daily", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Marijuana Smoking Violations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8c9e057a359b114a23226cf147c54eb2ebdda1f390cb49fc88018f52a0a6bac6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/6efs-d6ze" + }, + { + "key": "issued", + "value": "2023-09-27" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/6efs-d6ze" + }, + { + "key": "modified", + "value": "2025-01-01" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c20eb0a2-23a7-4079-878e-61f658146ad3" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:21:43.735292", + "description": "", + "format": "CSV", + "hash": "", + "id": "46efb81e-68c3-4c43-bb5c-83b64816ae32", + "last_modified": null, + "metadata_modified": "2024-03-22T17:21:43.724848", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e27ca94d-513e-4ec5-a741-315fbe7b9cfd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6efs-d6ze/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:21:43.735296", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6efs-d6ze/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3c0e2645-0ee3-47ce-8a98-9ea5145139ca", + "last_modified": null, + "metadata_modified": "2024-03-22T17:21:43.725009", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e27ca94d-513e-4ec5-a741-315fbe7b9cfd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6efs-d6ze/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:21:43.735298", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6efs-d6ze/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e22e1a7b-5619-48ff-9b22-9d8191958b1b", + "last_modified": null, + "metadata_modified": "2024-03-22T17:21:43.725144", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e27ca94d-513e-4ec5-a741-315fbe7b9cfd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6efs-d6ze/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:21:43.735299", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6efs-d6ze/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "725cfcdf-ad96-4744-ab6e-931ad70a4ca1", + "last_modified": null, + "metadata_modified": "2024-03-22T17:21:43.725344", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e27ca94d-513e-4ec5-a741-315fbe7b9cfd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6efs-d6ze/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "smoking", + "id": "f0387771-f299-4b59-9b8f-58358139dd87", + "name": "smoking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f18a06fb-732c-451e-800b-96f691476a93", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2023-01-06T16:50:03.441870", + "metadata_modified": "2025-01-03T20:47:23.197916", + "name": "electronic-police-report-2023", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level. Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d7a39543607a97a299194fe8e6006ca87bbfd40a426b032d146e87ef638f1e38" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/j3gz-62a2" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/j3gz-62a2" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0fddf60c-4bbb-4ac2-9010-9a22fa35b25b" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:03.457911", + "description": "", + "format": "CSV", + "hash": "", + "id": "1a674747-de57-4fc5-ac6d-022db1cf497e", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:03.429702", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f18a06fb-732c-451e-800b-96f691476a93", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/j3gz-62a2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:03.457915", + "describedBy": "https://data.nola.gov/api/views/j3gz-62a2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2d4addaf-d702-4f29-8f52-36240c589772", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:03.429867", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f18a06fb-732c-451e-800b-96f691476a93", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/j3gz-62a2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:03.457917", + "describedBy": "https://data.nola.gov/api/views/j3gz-62a2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d6dc6836-bbe8-4765-a794-5537877bd65a", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:03.430018", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f18a06fb-732c-451e-800b-96f691476a93", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/j3gz-62a2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:03.457919", + "describedBy": "https://data.nola.gov/api/views/j3gz-62a2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "73d973d8-82b9-4b5c-9bad-aaedf1ba4278", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:03.430184", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f18a06fb-732c-451e-800b-96f691476a93", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/j3gz-62a2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "760426bf-3fb2-4466-a6ec-4da6d0570176", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-10-01T20:40:03.895209", + "metadata_modified": "2024-10-01T20:40:03.895219", + "name": "moving-violations-issued-in-august-2024", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d3a7375373ff5e7ccdf34aa2682da40a356d4d5c5230c302107d9cd6f8d9af9a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5101e4cd96cc49598a7d50b76416b94e&sublayer=7" + }, + { + "key": "issued", + "value": "2024-09-26T18:30:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-08-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "34b7eb42-2658-4ad9-80d7-03c5aa8a8ef1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-01T20:40:03.903722", + "description": "", + "format": "HTML", + "hash": "", + "id": "d86cdced-d3ff-43ea-a9e8-35eb9fbbf864", + "last_modified": null, + "metadata_modified": "2024-10-01T20:40:03.878065", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "760426bf-3fb2-4466-a6ec-4da6d0570176", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-01T20:40:03.903732", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4569f4a0-7014-4d46-97e2-d71172c62f91", + "last_modified": null, + "metadata_modified": "2024-10-01T20:40:03.878271", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "760426bf-3fb2-4466-a6ec-4da6d0570176", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2024/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-01T20:40:03.903735", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4bb4c715-69c8-4bd1-b8c6-3322835740ab", + "last_modified": null, + "metadata_modified": "2024-10-01T20:40:03.878393", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "760426bf-3fb2-4466-a6ec-4da6d0570176", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-01T20:40:03.903738", + "description": "", + "format": "CSV", + "hash": "", + "id": "bf4793f8-b2a9-4445-9fd0-9bd3b0b48c32", + "last_modified": null, + "metadata_modified": "2024-10-01T20:40:03.878508", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "760426bf-3fb2-4466-a6ec-4da6d0570176", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5101e4cd96cc49598a7d50b76416b94e/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-01T20:40:03.903740", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "87bdef8d-57fb-4a43-b134-9e1cb7e507a9", + "last_modified": null, + "metadata_modified": "2024-10-01T20:40:03.878623", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "760426bf-3fb2-4466-a6ec-4da6d0570176", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5101e4cd96cc49598a7d50b76416b94e/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "da1bcdae-9d0e-4cc8-a2b5-2daec92ff49d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Missouri Department of Public Safety", + "maintainer_email": "no-reply@data.mo.gov", + "metadata_created": "2020-11-10T17:23:35.200646", + "metadata_modified": "2025-01-03T21:26:32.564664", + "name": "missouri-law-enforcement-agencies", + "notes": "List of Active law enforcement agencies (Sheriff, Municipal, University, Court, etc)", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "870e0331-c577-42b4-bf32-6b5e239651a3", + "name": "state-of-missouri", + "title": "State of Missouri", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:17.017641", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "870e0331-c577-42b4-bf32-6b5e239651a3", + "private": false, + "state": "active", + "title": "Missouri Law Enforcement Agencies", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e1f7dc5bfa838b354e953739fe78af0b11124ea821459e345fea6629b5894285" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.mo.gov/api/views/cgbu-k38b" + }, + { + "key": "issued", + "value": "2017-02-21" + }, + { + "key": "landingPage", + "value": "https://data.mo.gov/d/cgbu-k38b" + }, + { + "key": "modified", + "value": "2024-12-28" + }, + { + "key": "publisher", + "value": "data.mo.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.mo.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "918cad98-7899-410d-a202-9af70f68d3e6" + }, + { + "key": "harvest_source_id", + "value": "74e5aca6-5900-4fd4-9645-4c9648709c14" + }, + { + "key": "harvest_source_title", + "value": "MO JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:35.217743", + "description": "", + "format": "CSV", + "hash": "", + "id": "1e83d90c-e75b-4d84-8384-d2f1ffde6f77", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:35.217743", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "da1bcdae-9d0e-4cc8-a2b5-2daec92ff49d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.mo.gov/api/views/cgbu-k38b/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:35.217750", + "describedBy": "https://data.mo.gov/api/views/cgbu-k38b/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "75c7e1c0-bb60-4a67-baf0-0a130d7f7f8a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:35.217750", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "da1bcdae-9d0e-4cc8-a2b5-2daec92ff49d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.mo.gov/api/views/cgbu-k38b/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:35.217753", + "describedBy": "https://data.mo.gov/api/views/cgbu-k38b/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "25abe627-91aa-43f2-b6de-3a2142126df6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:35.217753", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "da1bcdae-9d0e-4cc8-a2b5-2daec92ff49d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.mo.gov/api/views/cgbu-k38b/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:35.217755", + "describedBy": "https://data.mo.gov/api/views/cgbu-k38b/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "72434a20-ab42-49e8-8cde-e783d2b70044", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:35.217755", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "da1bcdae-9d0e-4cc8-a2b5-2daec92ff49d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.mo.gov/api/views/cgbu-k38b/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "university-police", + "id": "1199452e-5ad2-47d1-b5a8-fd385553549e", + "name": "university-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f28c1bf4-64cd-4287-842b-feb9b21d603b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2020-11-12T14:59:58.450475", + "metadata_modified": "2023-09-08T11:06:41.100893", + "name": "baton-rouge-crime-incidents", + "notes": "***On January 1, 2021, the Baton Rouge Police Department switched to a new reporting system. This dataset contains data starting on 1/1/2011 through 12/31/2020. For data from 1/1/2021 onward, please visit: https://data.brla.gov/Public-Safety/Baton-Rouge-Police-Crime-Incidents/pbin-pcm7\n\nCrimes reported in Baton Rouge and handled by the Baton Rouge Police Department. Crimes include Burglaries (Vehicle, Residential and Non-residential), Robberies (Individual and Business), Theft, Narcotics, Vice Crimes, Assault, Nuisance, Battery, Firearm, Homicides, Criminal Damage to Property, Sexual Assaults and Juvenile. In order to protect the privacy of sexual assault victims and juvenile victims, these incidents are not geocoded and will not be mapped. \n\nPlease see the disclaimer in the Attachments section of the About page.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Legacy Baton Rouge Police Crime Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9566d4b9c7df93ddbb7fda3196c05e557cbaf0c8a6bc02d37c87498085e39016" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/fabb-cnnu" + }, + { + "key": "issued", + "value": "2021-01-30" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/fabb-cnnu" + }, + { + "key": "modified", + "value": "2023-09-08" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "de0d688c-eea3-434f-bef9-fc350c749b47" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:58.454791", + "description": "", + "format": "CSV", + "hash": "", + "id": "e57c9b6a-dda6-431f-ad44-f01bf18b4b28", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:58.454791", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f28c1bf4-64cd-4287-842b-feb9b21d603b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/fabb-cnnu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:58.454797", + "describedBy": "https://data.brla.gov/api/views/fabb-cnnu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1561b14c-2e5b-49aa-ad7c-4445d29bc772", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:58.454797", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f28c1bf4-64cd-4287-842b-feb9b21d603b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/fabb-cnnu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:58.454800", + "describedBy": "https://data.brla.gov/api/views/fabb-cnnu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "35a38c0a-1b5c-435e-b770-18c1fbf6fe43", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:58.454800", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f28c1bf4-64cd-4287-842b-feb9b21d603b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/fabb-cnnu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:58.454803", + "describedBy": "https://data.brla.gov/api/views/fabb-cnnu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5f0c4bd7-3bae-496a-93b3-99b71e1bcc30", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:58.454803", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f28c1bf4-64cd-4287-842b-feb9b21d603b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/fabb-cnnu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brpd", + "id": "6872e93d-fd12-4188-8dfb-c6ab5181194f", + "name": "brpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:16.782007", + "metadata_modified": "2024-10-25T20:26:46.358236", + "name": "nypd-criminal-court-summons-incident-level-data-year-to-date", + "notes": "List of every criminal summons issued in NYC during the current calendar year.\r\n\r\nThis is a breakdown of every criminal summons issued in NYC by the NYPD during the current calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents a criminal summons issued in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. In addition, information related to suspect demographics is also included. This data can be used by the public to explore the nature of police enforcement activity. Please refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Criminal Court Summons Incident Level Data (Year To Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4bbe4bc539f6d6c03a9f4035b20400ca4d01b05fe0efb000a42356cd4ed14200" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/mv4k-y93f" + }, + { + "key": "issued", + "value": "2020-07-22" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/mv4k-y93f" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6b1e424e-772b-416e-9a49-f61410e6dcd4" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838140", + "description": "", + "format": "CSV", + "hash": "", + "id": "4c993b94-ba3f-435b-88a5-ea4d9e082ff4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838140", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838150", + "describedBy": "https://data.cityofnewyork.us/api/views/mv4k-y93f/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4ed74d75-63d4-417a-9ab5-365308961c60", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838150", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838156", + "describedBy": "https://data.cityofnewyork.us/api/views/mv4k-y93f/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ad12f00d-d8f1-4694-b01e-7eb9d68c46d2", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838156", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838161", + "describedBy": "https://data.cityofnewyork.us/api/views/mv4k-y93f/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ea05feac-4300-428b-9ffc-49ffe14f6e23", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838161", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "c-summons", + "id": "b955036d-fb69-42c2-9069-a9295560526b", + "name": "c-summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-summons", + "id": "680d4b55-05a4-4b9f-a77b-a4038e05534f", + "name": "criminal-summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "summons", + "id": "7c93b978-87aa-4366-9b61-3a4fd5d45760", + "name": "summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2a407532-0d1e-40a3-9f62-f8d22a4db385", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Iowa Law Enforcement Academy", + "maintainer_email": "no-reply@data.iowa.gov", + "metadata_created": "2023-01-20T00:04:21.558967", + "metadata_modified": "2024-03-08T12:14:02.203732", + "name": "peace-officers-decertified-by-the-iowa-law-enforcement-academy-by-calendar-year", + "notes": "This dataset represents the number of peace officers whose certifications were revoked or suspended by the Iowa Law Enforcement Academy.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "name": "state-of-iowa", + "title": "State of Iowa", + "type": "organization", + "description": "State of Iowa ", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/state_IA.png", + "created": "2020-11-10T17:33:36.590556", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "private": false, + "state": "active", + "title": "Peace officers decertified by the Iowa Law Enforcement Academy by calendar year.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e0e7424fe37a63fc74c903c4b1f3ad93abf3fd0b195e4731da0ad8ad7d4e0c3f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.iowa.gov/api/views/m6hg-dubw" + }, + { + "key": "issued", + "value": "2018-01-18" + }, + { + "key": "landingPage", + "value": "https://data.iowa.gov/d/m6hg-dubw" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-03-01" + }, + { + "key": "publisher", + "value": "data.iowa.gov" + }, + { + "key": "theme", + "value": [ + "Law Enforcement" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.iowa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "da63fff3-957e-4281-b6cf-05f9742124f3" + }, + { + "key": "harvest_source_id", + "value": "b99375b9-0a36-4269-920a-6778122ddb87" + }, + { + "key": "harvest_source_title", + "value": "Iowa metadata" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:04:21.567445", + "description": "", + "format": "CSV", + "hash": "", + "id": "4222eced-07ee-4225-beb3-5970724d84eb", + "last_modified": null, + "metadata_modified": "2023-01-20T00:04:21.540957", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2a407532-0d1e-40a3-9f62-f8d22a4db385", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/m6hg-dubw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:04:21.567449", + "describedBy": "https://data.iowa.gov/api/views/m6hg-dubw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "daa146e8-13dc-4d60-95c3-5b32e607bd2f", + "last_modified": null, + "metadata_modified": "2023-01-20T00:04:21.541131", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2a407532-0d1e-40a3-9f62-f8d22a4db385", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/m6hg-dubw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:04:21.567451", + "describedBy": "https://data.iowa.gov/api/views/m6hg-dubw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "51cc21dc-6656-4d1a-8d61-80b0a2b7cd4a", + "last_modified": null, + "metadata_modified": "2023-01-20T00:04:21.541284", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2a407532-0d1e-40a3-9f62-f8d22a4db385", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/m6hg-dubw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:04:21.567453", + "describedBy": "https://data.iowa.gov/api/views/m6hg-dubw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "60d58abb-3f12-44db-b718-990543ea81e3", + "last_modified": null, + "metadata_modified": "2023-01-20T00:04:21.541433", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2a407532-0d1e-40a3-9f62-f8d22a4db385", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/m6hg-dubw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "certified", + "id": "0a25534a-cedb-4856-8b72-18fec59d9306", + "name": "certified", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decertification", + "id": "04058276-72c6-48c7-ad46-dd5c9b37c358", + "name": "decertification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deputy", + "id": "4e069b9f-7803-4db0-b571-2531ddb44331", + "name": "deputy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ilea", + "id": "78df7915-f5b0-4e0a-a9e7-f6f22c3d0b1f", + "name": "ilea", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f6d36b16-c2a3-44aa-8569-d82e38d01927", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:38:13.075895", + "metadata_modified": "2024-12-17T22:43:43.569964", + "name": "locate-your-smd-and-anc", + "notes": "
    Washington DC is divided into districts called Advisory Neighborhood Commissions, or ANCs. These are made up of 2 to 12 commissioners who make decisions about a broad range of issues in your community. They advise the DC government about issues that affect their community - including parking, recreation, street improvements, liquor licenses, zoning, restaurants, the police, sanitation, and the District's annual budget. This is a resident's most local form of government.\n\nSingle Member District commissioners on an ANC represents a division of Washington DC called a Single Member Districts, or SMD. Commissioners each represent about 2,000 DC residents who live in the SMD.\n\nDC residents elect their ANC & SMD commissioner every two years in non-partisan elections. Learn more at https://anc.dc.gov.
    ", + "num_resources": 2, + "num_tags": 8, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Locate Your SMD and ANC", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5304f484edcf2efa2b64943312befe40650c4a10ec9d937651d30adc911888e4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=12bb36e8b77a4a8780125e77e990b146" + }, + { + "key": "issued", + "value": "2023-06-20T14:19:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::locate-your-smd-and-anc" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-06-21T19:34:05.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent}}" + }, + { + "key": "harvest_object_id", + "value": "27b26a8c-fff0-4bf6-90d3-f90f91376d59" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:13.080904", + "description": "", + "format": "HTML", + "hash": "", + "id": "625494b8-6a06-4224-864a-1448cee14600", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:13.059040", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f6d36b16-c2a3-44aa-8569-d82e38d01927", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::locate-your-smd-and-anc", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:13.080908", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "441897f5-8c7e-4171-a8bb-afbb951c0edf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:13.059187", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f6d36b16-c2a3-44aa-8569-d82e38d01927", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dcgis.maps.arcgis.com/apps/instant/lookup/index.html?appid=12bb36e8b77a4a8780125e77e990b146", + "url_type": null + } + ], + "tags": [ + { + "display_name": "advisory-neighborhood-commission", + "id": "799b069e-5f32-4033-8c39-109635b3cbc7", + "name": "advisory-neighborhood-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "anc", + "id": "8fe8dce4-fd6a-4408-9a85-23c2ed3775ab", + "name": "anc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-operations", + "id": "4b8f58ff-136c-4e58-a5d2-03754fffada3", + "name": "government-operations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "single-member-district", + "id": "c935af8b-8e03-4f0e-9593-849944ec0fa8", + "name": "single-member-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "smd", + "id": "dff8380a-7c5a-4f0e-a9ef-24ff7ce33b59", + "name": "smd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ae3c60ea-b24d-4324-a152-8323111afdf6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:48.282499", + "metadata_modified": "2023-11-28T10:17:59.652061", + "name": "understanding-online-hate-speech-as-a-motivator-and-predictor-of-hate-crime-los-angel-2017-d1704", + "notes": " In the United States, a number of challenges prevent an accurate assessment of the prevalence of hate crimes in different areas of the country. These challenges create huge gaps in knowledge about hate crime--who is targeted, how, and in what areas--which in turn hinder appropriate policy efforts and allocation of resources to the prevention of hate crime. In the absence of high-quality hate crime data, online platforms may provide information that can contribute to a more accurate estimate of the risk of hate crimes in certain places and against certain groups of people. Data on social media posts that use hate speech or internet search terms related to hate against specific groups has the potential to enhance and facilitate timely understanding of what is happening offline, outside of traditional monitoring (e.g., police crime reports). This study assessed the utility of Twitter data to illuminate the prevalence of hate crimes in the United States with the goals of (i) addressing the lack of reliable knowledge about hate crime prevalence in the U.S. by (ii) identifying and analyzing online hate speech and (iii) examining the links between the online hate speech and offline hate crimes. \r\n The project drew on four types of data: recorded hate crime data, social media data, census data, and data on hate crime risk factors. An ecological framework and Poisson regression models were adopted to study the explicit link between hate speech online and hate crimes offline. Risk terrain modeling (RTM) was used to further assess the ability to identify places at higher risk of hate crimes offline.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding Online Hate Speech as a Motivator and Predictor of Hate Crime, Los Angeles, California, 2017-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31158f9fb84e9391cb272136f26efa2aa68dfc6e789f432f7abea83345e22450" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4241" + }, + { + "key": "issued", + "value": "2021-07-28T13:47:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-28T13:51:10" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "011da0ca-138d-4c9b-8640-72e4a6748ed3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:48.300264", + "description": "ICPSR37470.v1", + "format": "", + "hash": "", + "id": "8db9b7d1-8088-4b83-bbc4-801a0afe0215", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:59.658232", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding Online Hate Speech as a Motivator and Predictor of Hate Crime, Los Angeles, California, 2017-2018", + "package_id": "ae3c60ea-b24d-4324-a152-8323111afdf6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37470.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "disability", + "id": "96199699-ef8c-4949-b2c0-5703fd0680ab", + "name": "disability", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-speech", + "id": "6ed0540a-6e85-426d-a18a-23fe62f9e7fe", + "name": "hate-speech", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "internet", + "id": "0c681277-14c4-4ef0-9872-64b3224676ad", + "name": "internet", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "religion", + "id": "1e163152-2bdd-4bdd-829d-6bd9d5d25784", + "name": "religion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-preference", + "id": "ec4e896b-fcf8-4e49-bcf1-c55f585ec6d9", + "name": "sexual-preference", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-media", + "id": "2f7ba295-1244-47c6-80a8-ea6c6c9845d8", + "name": "social-media", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Sally Stadelman", + "maintainer_email": "sally.stadelman@pittsburghpa.gov", + "metadata_created": "2023-01-24T17:59:38.207149", + "metadata_modified": "2023-05-14T23:30:50.717854", + "name": "bigburgh-social-service-listings", + "notes": "Information on social services in the City of Pittsburgh and Allegheny County for individuals experiencing homeless and for those in dire need, including crisis lines, activities and events, medical, housing, and food help. All listings have been independently verified and all listings are for free services, with minimal requirements. This data is updated on a monthly basis. \r\n\r\nBigBurgh.com is a free \"web-app\" maintained by the City of Pittsburgh, and is intended to be used by individuals experiencing homelessness, social service providers, public safety personnel, including the Pittsburgh Police, and the general public. \r\n\r\nBigBurgh.com is also available in Spanish.", + "num_resources": 199, + "num_tags": 32, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "BigBurgh Social Service Listings", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a3a8ba33c60b018008b1ef1eff075bddb670db80" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "6e683016-0b93-4776-9d9f-caa03e94edc2" + }, + { + "key": "modified", + "value": "2023-05-10T16:15:38.399963" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "1cfeaf7d-5b3f-4e07-8b9c-52180db256c8" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247327", + "description": "", + "format": "CSV", + "hash": "", + "id": "1c38a6a4-a4ae-49f0-a5d6-ce508c5a48e3", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.048147", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Current List of Events", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/51f59472-2bb0-4938-a8c4-df16225bb5ec", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247332", + "description": "", + "format": "CSV", + "hash": "", + "id": "5a912d03-6900-4d98-b774-92d19e77d296", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.048349", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Current List of Safe Places", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/153ac822-70e8-4ea6-86df-fe89c7e742e0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247334", + "description": "", + "format": "CSV", + "hash": "", + "id": "6fd8da51-febe-4197-addb-f9fde70b8a12", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.048510", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Current List of Services", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/5a05b9ec-2fbf-43f2-bfff-1de2555ff7d4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247336", + "description": "", + "format": "HTML", + "hash": "", + "id": "336960b5-c7ec-417a-b07a-abb2663c6457", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.048662", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "BigBurgh", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.bigburgh.com", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247338", + "description": "events-data-dictionary.csv", + "format": "CSV", + "hash": "", + "id": "e4f946bb-ab1a-447f-8725-47cc2e940d90", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.048813", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Events Data Dictionary", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/6e683016-0b93-4776-9d9f-caa03e94edc2/resource/1501c05c-f728-4928-8bae-1618d2fbe78c/download/events-data-dictionary.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247340", + "description": "safe-places-data-dictionary.csv", + "format": "CSV", + "hash": "", + "id": "ebc428a5-f64f-4dff-999a-2d30eb5fd060", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.048962", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Safe Places Data Dictionary", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/6e683016-0b93-4776-9d9f-caa03e94edc2/resource/8ae0fce7-97b6-4fc8-9d2c-7168198e07a1/download/safe-places-data-dictionary.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247342", + "description": "services-data-dictionary.csv", + "format": "CSV", + "hash": "", + "id": "f31089d9-613e-4355-a995-11e456b2abbc", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.049110", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Services Data Dictionary", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/6e683016-0b93-4776-9d9f-caa03e94edc2/resource/cbdd77c7-073b-44b2-a212-86a5080c41df/download/services-data-dictionary.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247343", + "description": "", + "format": "CSV", + "hash": "", + "id": "3bdabf2e-2967-4c3b-96b5-b4d2a1f6a001", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.049256", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Events Archive (Cumulative)", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d54200cc-3127-4dba-9080-3dcb7f66708c", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247345", + "description": "", + "format": "CSV", + "hash": "", + "id": "5ffe9626-8d07-4565-8cfe-79b9d0508ab6", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.049418", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Services Archive (Cumulative)", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/a540145a-0d1c-409c-80c7-c3707c2da0ff", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247347", + "description": "", + "format": "CSV", + "hash": "", + "id": "ba14cc02-3ba3-482c-980c-9df2be3d250f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.049569", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Safe Places Archive (Cumulative)", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d836ce20-0c97-4976-bde3-d63fe1af6b81", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247349", + "description": "", + "format": "CSV", + "hash": "", + "id": "c90a3148-0982-42d7-8633-52bc53a57c1b", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.049715", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-03 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2bbe0f73-dd77-4194-a3ab-891357db7c9b", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247351", + "description": "", + "format": "CSV", + "hash": "", + "id": "7efc5932-4684-4521-a8bf-87335bbb0088", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.049872", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-03 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 11, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/f6e842ab-210f-4688-846e-33e3b28d59cb", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247353", + "description": "", + "format": "CSV", + "hash": "", + "id": "7dbab7c5-3de0-4f87-b88e-a58b9c9db63d", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.050107", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-03 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 12, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/1bda730e-fb66-4d25-8e6d-8d5d69e8c3d9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247354", + "description": "", + "format": "CSV", + "hash": "", + "id": "fcb2aa05-babb-48de-98c2-1a9302ebbcb7", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.050267", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-04 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 13, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/42e3192a-96aa-4637-b1df-5d7847d91b32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247356", + "description": "", + "format": "CSV", + "hash": "", + "id": "da1ab96c-16c8-4183-8c44-3dda71ce7d51", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.050414", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-04 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 14, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/0eb66b81-805b-4f6d-ae6b-ea1af5f3f0ba", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247358", + "description": "", + "format": "CSV", + "hash": "", + "id": "9af9bc69-8b98-43c4-a56d-f47e19128766", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.050561", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-04 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 15, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9b86895d-4602-48d5-94a2-606108244855", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247360", + "description": "", + "format": "CSV", + "hash": "", + "id": "b5d75719-e2e9-479c-bec0-841eb0ed2e82", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.050724", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-05 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 16, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2f876062-95a3-4113-91e2-b6049ce18b71", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247361", + "description": "", + "format": "CSV", + "hash": "", + "id": "c7829463-3298-4650-ae99-e0ea6fafd550", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.050875", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-05 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 17, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/a32841c2-a7ec-45f6-87b9-892f32f946b1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247363", + "description": "", + "format": "CSV", + "hash": "", + "id": "e678f924-9335-4037-901b-8854bd2257bf", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.051021", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-05 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 18, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9042151e-0dcc-493f-a48e-beac315e8167", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247365", + "description": "", + "format": "CSV", + "hash": "", + "id": "b417680e-54a0-4a9e-bc66-1e9b3e249195", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.051183", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-06 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 19, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/589b8039-af85-4729-8da7-9f5ed0c2c7a6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247367", + "description": "", + "format": "CSV", + "hash": "", + "id": "d8d0bc92-aa4c-467c-a65b-fdbb0d8b7bfe", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.051332", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-06 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 20, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/8a66490e-ffa9-4ccc-8d41-6b865961fd33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247369", + "description": "", + "format": "CSV", + "hash": "", + "id": "e13762ac-774b-42b7-97d4-a040c40f7e39", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.051479", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-06 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 21, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/b19b462e-8a4f-4e1d-9fee-7111f2e39bc1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247370", + "description": "", + "format": "CSV", + "hash": "", + "id": "14bcff6b-1195-4398-8528-248b20906e17", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.051624", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-07 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 22, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/f000d81d-4fdf-4608-8125-8629e7c70f68", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247372", + "description": "", + "format": "CSV", + "hash": "", + "id": "b3762bac-b33d-4043-8e17-7ef0c2100424", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.051797", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-07 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 23, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/14ae61fd-f977-4cd4-b6ba-628ecb8eeddf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247374", + "description": "", + "format": "CSV", + "hash": "", + "id": "7977c68c-ab5b-4511-a102-1502188ea5c9", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.051948", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-07 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 24, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/fe22f13f-45ab-4f41-8b28-048752362023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247375", + "description": "", + "format": "CSV", + "hash": "", + "id": "61a21f91-6751-494f-b0bb-70c894912fa5", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.052094", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-08 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 25, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/a784b91f-1f32-4714-8611-0e2defb898ef", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247377", + "description": "", + "format": "CSV", + "hash": "", + "id": "64ea9a3e-e0ba-4647-8908-af640e4d284e", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.052239", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-08 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 26, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/218eafac-8c95-4536-9a88-52396ed9c774", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247379", + "description": "", + "format": "CSV", + "hash": "", + "id": "3a41c385-1e6c-4947-af09-7a001c922449", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.052383", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-08 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 27, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/dc82ef04-304d-442b-b72f-6f961bbf1867", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247381", + "description": "", + "format": "CSV", + "hash": "", + "id": "45776108-e8f8-42c6-8a70-77d035b6f6af", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.052528", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-09 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 28, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/631a84d4-ee89-4979-9395-7b0341ac8700", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247382", + "description": "", + "format": "CSV", + "hash": "", + "id": "f8d285ce-c32a-413a-a549-1fd037c72bfd", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.052672", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-09 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 29, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/3a593d38-1430-4d38-b38b-978c59f86239", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247384", + "description": "", + "format": "CSV", + "hash": "", + "id": "b0374342-e94a-4881-a70d-d29ef3a452a2", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.052815", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-09 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 30, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/7932ca9b-feea-4c4b-94f6-f3be6bd432e0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247385", + "description": "", + "format": "CSV", + "hash": "", + "id": "e77756c3-9d22-4f9c-9e10-34cccc4767fa", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.052958", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-10 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 31, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9f73d645-82b1-4e2d-9e45-3505df9f9f3d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247387", + "description": "", + "format": "CSV", + "hash": "", + "id": "56767740-dc0f-4abe-95cc-105c7c9bdaa7", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.053104", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-10 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 32, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/3db5d4f4-72fd-41d9-bf76-ed287478ca52", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247389", + "description": "", + "format": "CSV", + "hash": "", + "id": "9a1e2d8c-fded-4a12-bf42-77f3cd40e068", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.053250", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-10 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 33, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d03dc46d-03e5-4709-bbf2-b09886325e8d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247391", + "description": "", + "format": "CSV", + "hash": "", + "id": "22c5d1cc-b9df-402f-ad5e-7348cbea3863", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.053395", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-11 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 34, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/1aba64df-4d09-4b81-95e8-1a5d16c3257e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247392", + "description": "", + "format": "CSV", + "hash": "", + "id": "c6f14b0d-3b3f-45fc-9635-b5afc6213c97", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.053540", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-11 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 35, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/1b22c9ba-e26a-41f8-a4b0-7e8bee11f5e8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247394", + "description": "", + "format": "CSV", + "hash": "", + "id": "b646f065-9c5c-4f76-bd7d-d5f38e1a661c", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.053684", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-11 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 36, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/da50b251-b87b-4b32-9e41-9e3f8d642bbd", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247396", + "description": "", + "format": "CSV", + "hash": "", + "id": "19c19fd0-7b94-4a4c-807f-879f7887d332", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.053830", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-12 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 37, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2b4b31a2-c4a7-44e5-a1cf-aad32a1f9427", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247397", + "description": "", + "format": "CSV", + "hash": "", + "id": "c4956e21-04e7-43bd-9a94-8a90670ed651", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.053975", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-12 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 38, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/c1a77c4e-0df0-4e4d-a44c-369759931e11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247399", + "description": "", + "format": "CSV", + "hash": "", + "id": "350d0473-866a-4450-842d-9bba2412e80b", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.054140", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2018-12 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 39, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/87168cc8-7e04-4205-91df-f3eeed2ec4c2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247401", + "description": "", + "format": "CSV", + "hash": "", + "id": "734a9e61-4946-41eb-9a65-7d5fba72f963", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.054284", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-01 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 40, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/cd7df62e-245b-4514-a159-4b0b234d9a7d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247402", + "description": "", + "format": "CSV", + "hash": "", + "id": "f1221c46-af2e-41fa-ac59-e706e488872e", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.054428", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-01 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 41, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/85896b80-cea3-4615-a293-2cd95058cd44", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247404", + "description": "", + "format": "CSV", + "hash": "", + "id": "b345225e-f6a7-4c8d-90ad-d4a2195ae9c0", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.054574", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-01 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 42, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/a9b269a9-40bd-448e-9575-beea920785a9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247405", + "description": "", + "format": "CSV", + "hash": "", + "id": "35ea07ff-43d5-428d-aee2-eb0fb32e6a5f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.054720", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-02 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 43, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/f6b4fca6-8387-42ce-b207-6f7ebcb0cbff", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247407", + "description": "", + "format": "CSV", + "hash": "", + "id": "f86ebf1c-a3f7-480e-ba26-8e314d575c6a", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.054865", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-02 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 44, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d6f00ebe-f400-4c45-aaa4-ac60eefbea72", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247409", + "description": "", + "format": "CSV", + "hash": "", + "id": "9aa652d6-b195-4a97-bb99-57a7f14b22c3", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.055008", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-02 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 45, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/4675113b-709f-4d75-9103-13d4979680de", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247410", + "description": "", + "format": "CSV", + "hash": "", + "id": "05ce66e5-d87f-46e3-88cb-415d0eb095b8", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.055174", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-03 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 46, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/90db5b86-d8f1-4b75-ba9d-b0709c484e7e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247412", + "description": "", + "format": "CSV", + "hash": "", + "id": "d7597dca-3635-4c43-b449-e42c4994593f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.055324", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-03 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 47, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ae1237de-15f9-46b4-9d23-31c0ae42057f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247413", + "description": "", + "format": "CSV", + "hash": "", + "id": "082680b8-c414-47eb-87fb-a4b992f3172e", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.055471", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-03 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 48, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/4ad31103-cf9f-4149-aca2-d1d4c7ced503", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247415", + "description": "", + "format": "CSV", + "hash": "", + "id": "725a9b54-5241-4b40-998b-07af16095340", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.055615", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-04 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 49, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/b9e3b7b0-e916-46bc-93d8-8b5fe1aade1a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247418", + "description": "", + "format": "CSV", + "hash": "", + "id": "f8122488-8e6e-46c9-8d25-510e6571bc67", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.055767", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-04 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 50, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/119cd490-4d86-43c5-a5c5-1dcc6a95ae1e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247421", + "description": "", + "format": "CSV", + "hash": "", + "id": "b9f076ac-247b-4ce7-8d71-47c26d980be2", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.055915", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-04 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 51, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/8831d4b3-ac4a-4490-bd88-36778268bf58", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247423", + "description": "", + "format": "CSV", + "hash": "", + "id": "b4075ad2-a97b-4b7d-a039-e85ddd29cd13", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.056060", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-05 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 52, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/16411d48-03dc-401d-90bb-efa509717ef8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247426", + "description": "", + "format": "CSV", + "hash": "", + "id": "0af799f5-861c-4f7c-9348-a6756724d8f8", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.056205", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-05 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 53, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/28830e3d-5bdb-4468-a51b-861f0f1dd418", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247429", + "description": "", + "format": "CSV", + "hash": "", + "id": "77bf083c-cfde-4b9b-a0d6-9dbc3c3d50de", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.056348", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-05 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 54, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/5d68abd5-c8cf-40dd-875e-f3472bdba181", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247432", + "description": "", + "format": "CSV", + "hash": "", + "id": "54b0c530-d44a-48c5-8a7c-f51a9dd00ce9", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.056489", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-06 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 55, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/07bdbe68-a069-4ecf-a88a-4244da835170", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247434", + "description": "", + "format": "CSV", + "hash": "", + "id": "24c40512-c608-4a12-80b7-50a8dd1988fe", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.056632", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-06 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 56, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/5bc73700-8254-4571-9331-99fd7e6bc170", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247437", + "description": "", + "format": "CSV", + "hash": "", + "id": "4d2fa13a-a86f-4890-bbbf-c8b2cc86fa8d", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.056775", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-06 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 57, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ad56bfbb-9b38-4929-b76a-a959b7ded332", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247439", + "description": "", + "format": "CSV", + "hash": "", + "id": "ddbbe7e0-65cf-431b-94e6-4b80c804336e", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.056918", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-07 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 58, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ac8ac87d-678e-4fcc-90f5-9a7eda9c7e01", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247441", + "description": "", + "format": "CSV", + "hash": "", + "id": "fdfee3ba-867e-4bee-bc19-538007da4d34", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.057062", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-07 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 59, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/bef6b66e-8016-4184-a28f-b7ee5072eee9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247444", + "description": "", + "format": "CSV", + "hash": "", + "id": "405bdc04-024c-46d9-8dc9-7d646cd744c6", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.057207", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-07 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 60, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/8e82e9c9-2be5-471a-86cd-e2cdc25c6ff0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247447", + "description": "", + "format": "CSV", + "hash": "", + "id": "873dc4b4-b464-4274-930a-9cd82ad7be78", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.057351", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-08 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 61, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/faf36872-1469-4dca-a057-6df14bdf59b5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247450", + "description": "", + "format": "CSV", + "hash": "", + "id": "aa9b40bd-dbfd-449a-ae88-f13b2a39bffc", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.057494", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-08 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 62, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/303c455a-60bb-4d57-b1e6-3e3c2c87ec89", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247453", + "description": "", + "format": "CSV", + "hash": "", + "id": "6222b577-ceff-47cf-9455-b041f9f33737", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.057637", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-08 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 63, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9192cfbd-d611-4988-b461-eeacf27b3ee6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247455", + "description": "", + "format": "CSV", + "hash": "", + "id": "44b23c36-7412-4f6b-b26c-40d228590475", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.057782", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-09 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 64, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/1c8d0f07-db10-4894-a5a5-3eb0d9b77068", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247456", + "description": "", + "format": "CSV", + "hash": "", + "id": "32a8ec60-1fe7-4daf-a6d7-c6e507581fba", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.057928", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-09 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 65, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/147baf00-84be-4249-8b09-06aa242cfe29", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247458", + "description": "", + "format": "CSV", + "hash": "", + "id": "85e9f280-64cb-499f-8c08-f101d76c77ac", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.058090", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-09 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 66, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/289818d8-9b1e-4d6c-a1ee-58e431db9f15", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247459", + "description": "", + "format": "CSV", + "hash": "", + "id": "f031418f-6db0-4553-aab2-716ddcfa9823", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.058238", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-10 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 67, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/503ff111-15e6-4985-bc4e-1168175e1457", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247461", + "description": "", + "format": "CSV", + "hash": "", + "id": "7f58dab1-7e9a-49d7-ade9-171515b192bf", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.058421", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-10 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 68, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2cd8785b-bb2a-4a94-8b7d-3c34a14fff1f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247463", + "description": "", + "format": "CSV", + "hash": "", + "id": "67c6e058-ab09-490b-a705-bf5632a70433", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.058574", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-10 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 69, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/caf178d5-f8e8-4695-afa7-08e90ecab50c", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247464", + "description": "", + "format": "CSV", + "hash": "", + "id": "9e02d9a1-baf3-4ecc-86c5-68c37b1f2761", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.058721", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-11 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 70, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/df53641c-8538-43e9-8238-570418c92a26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247466", + "description": "", + "format": "CSV", + "hash": "", + "id": "4cbff2f7-6c1f-46ab-8177-0f059f6c3423", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.058867", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-11 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 71, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ac56f178-eb19-4126-bd03-75173801c558", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247467", + "description": "", + "format": "CSV", + "hash": "", + "id": "ce6a4ddf-b021-43ea-831f-8092cb0cddf4", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.059013", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-11 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 72, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2bb3759b-43a7-4e30-a8fc-430ac1d80259", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247469", + "description": "", + "format": "CSV", + "hash": "", + "id": "45306e5a-5252-4726-8384-7bba3b1ac94e", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.059175", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-12 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 73, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/5a42022d-c53a-4d18-bbaa-18a83a35f458", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247471", + "description": "", + "format": "CSV", + "hash": "", + "id": "67171880-3e9e-4d64-88c2-b53798972779", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.059526", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-12 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 74, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/a7a7e906-80fd-4389-adf4-774c88e6393d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247473", + "description": "", + "format": "CSV", + "hash": "", + "id": "d730639a-566c-4c60-9693-6a6e9acd0d7a", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.059680", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2019-12 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 75, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/0e161ee0-67cc-4983-8132-11cd6a058ea9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247474", + "description": "", + "format": "CSV", + "hash": "", + "id": "224fec7f-cda4-46de-bb0c-f4b80dc64e5d", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.059839", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-01 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 76, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/8f5e770f-4804-4ad6-89d3-f406fce9f6a8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247476", + "description": "", + "format": "CSV", + "hash": "", + "id": "093fd20d-169d-4779-ae8b-b212552ae134", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.060141", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-01 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 77, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/45d78586-318b-4339-90bb-80ffb45aa55c", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247478", + "description": "", + "format": "CSV", + "hash": "", + "id": "7cac11c2-c0cc-4a61-9092-48bbde4f3497", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.060332", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-01 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 78, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/4fca1ec7-2ee5-43d5-97ad-3f7e7ac57f6f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247479", + "description": "", + "format": "CSV", + "hash": "", + "id": "5116f3d9-b3c9-447e-bc53-6c24c6359ef0", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.060490", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-02 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 79, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/0b7e405f-cf1e-4afa-889c-7d6bd737a0a3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247481", + "description": "", + "format": "CSV", + "hash": "", + "id": "c9e0d3a9-7c69-4a76-82bf-a56f803c9054", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.060640", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-02 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 80, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/251a768a-f16a-4e9b-93c7-07262fae924a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247483", + "description": "", + "format": "CSV", + "hash": "", + "id": "8a6bd3f5-e992-4156-bf61-1a6f6e7a4ffc", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.060788", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-02 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 81, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9b5b9e7d-75b8-40e1-a24b-5ad9df0e45c7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247484", + "description": "", + "format": "CSV", + "hash": "", + "id": "e57df243-86bc-4f09-862d-35e819287ffa", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.060946", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-03 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 82, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/1d6ec8fc-136b-4966-8ab4-2aba7824fbd5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247486", + "description": "", + "format": "CSV", + "hash": "", + "id": "591b3ddb-d1b5-48a7-8b0e-e4b8c26547d2", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.061098", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-03 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 83, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/fb79e056-e467-4cbf-9c6e-bfcac92be8fb", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247488", + "description": "", + "format": "CSV", + "hash": "", + "id": "5749f957-65d9-4fe8-b749-54056333a6a7", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.061243", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-03 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 84, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/3408acb4-b9b5-406f-b40a-5f9651274e5e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247489", + "description": "", + "format": "CSV", + "hash": "", + "id": "b9e153cf-1de3-4b98-afe9-80f79160609b", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.061391", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-04 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 85, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/a30bfe97-4459-4763-b1a8-57a54b9e0943", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247491", + "description": "", + "format": "CSV", + "hash": "", + "id": "b42622ab-b13d-4d9e-98b9-d792a81eb437", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.061537", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-04 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 86, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/47398049-4c5b-47e0-8965-2f3b1ff29e6c", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247493", + "description": "", + "format": "CSV", + "hash": "", + "id": "ad6b98a7-8f95-4a9a-878b-20116915341f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.061682", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-04 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 87, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/93913429-6704-4c8a-8ae1-3ea32373bfdd", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247494", + "description": "", + "format": "CSV", + "hash": "", + "id": "3ed8160d-de7c-4b9d-aed7-445418b92ad9", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.061826", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-05 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 88, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/915e3f6f-427a-4beb-9da4-05e139d9128d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247496", + "description": "", + "format": "CSV", + "hash": "", + "id": "ee1e43da-981c-4043-b8c7-77e6a30e8361", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.061972", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-05 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 89, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/3442b1ba-0b46-46e1-8a25-34d378074b3d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247498", + "description": "", + "format": "CSV", + "hash": "", + "id": "2e277b6e-2b65-4330-950a-58c66b154f8c", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.062137", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-05 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 90, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/c99bdbd6-0434-40b7-94d5-5be2f5868a52", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247499", + "description": "", + "format": "CSV", + "hash": "", + "id": "d33f3b6f-4972-4c4e-a346-b771f0224289", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.062282", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-06 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 91, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/beba8145-fbe8-47c1-8b89-ff269ceb0be7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247501", + "description": "", + "format": "CSV", + "hash": "", + "id": "dfc6765e-a1c0-484d-9438-60f129316b30", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.062453", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-06 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 92, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2d46faa9-a1e3-4010-9ec9-a360e770a3c5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247503", + "description": "", + "format": "CSV", + "hash": "", + "id": "cad7d491-6c73-4e89-9aad-a6b0f2730d51", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.062603", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-06 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 93, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/0fc82578-7a29-439e-a578-12f7058f606a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247504", + "description": "", + "format": "CSV", + "hash": "", + "id": "522be28d-7f5f-4558-8c40-197e65d2dc25", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.062770", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-07 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 94, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/4dcb2b2c-0765-4e40-8660-cdf0fcf2d820", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247506", + "description": "", + "format": "CSV", + "hash": "", + "id": "48336321-2630-4682-80cf-e1f821364eed", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.062920", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-07 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 95, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/cfe3e640-1f04-46a9-8d6c-c0c974f1192f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247507", + "description": "", + "format": "CSV", + "hash": "", + "id": "aafe668f-3662-4c3b-b739-d6da6781b67d", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.063067", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-07 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 96, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/e7c667de-f140-4d89-b95f-ff82f3ad7ed5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247509", + "description": "", + "format": "CSV", + "hash": "", + "id": "344a57da-baff-4163-930e-3000f6b4d1c3", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.063213", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-08 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 97, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9b69c826-5730-4629-a06e-2faace0606bd", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247511", + "description": "", + "format": "CSV", + "hash": "", + "id": "d1b8bd9d-459c-452b-8007-04936f8213ee", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.063359", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-08 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 98, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/20be2612-fd7e-4b60-aee0-b93db4fc496a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247512", + "description": "", + "format": "CSV", + "hash": "", + "id": "f2d99661-91c4-4f1d-80d0-a4315675cb45", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.063505", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-08 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 99, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/78270674-4447-43b0-aea0-f857a9526a0e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247514", + "description": "", + "format": "CSV", + "hash": "", + "id": "7de7ff96-c57d-4514-b736-99314010917f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.063649", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-09 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 100, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/514bba98-09e3-4eb5-83b6-266ccba82c17", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247515", + "description": "", + "format": "CSV", + "hash": "", + "id": "a95c4f1c-5872-479f-ad1f-d4d0c6fc457f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.063818", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-09 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 101, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/47317c75-aec0-4604-8bbe-899340a8078e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247517", + "description": "", + "format": "CSV", + "hash": "", + "id": "4e37952b-9b34-463f-9467-c5bef9b655a4", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.063969", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-09 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 102, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/bdad6674-4961-4d08-9d4d-b4edfbec7ca1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247519", + "description": "", + "format": "CSV", + "hash": "", + "id": "0943a862-0966-4235-b402-86cd4e7c0d51", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.064115", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-10 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 103, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/6ea61763-1725-4277-b350-16fb05133e40", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247520", + "description": "", + "format": "CSV", + "hash": "", + "id": "90842f88-f776-4a23-b273-c6bee79d47a5", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.064269", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-10 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 104, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/84def2ca-68ce-48a8-9618-e71a98fe6442", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247522", + "description": "", + "format": "CSV", + "hash": "", + "id": "c655243a-60e7-41f4-b71d-955a92790087", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.064467", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-10 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 105, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9dd35e85-2db0-4b8f-970f-f344cb0cf068", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247523", + "description": "", + "format": "CSV", + "hash": "", + "id": "d8fa2eb2-7dde-4e04-a139-5652a9ba8ff8", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.064630", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-11 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 106, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/644ac57e-1c09-4c89-a9da-bf0ef6c82fbd", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247525", + "description": "", + "format": "CSV", + "hash": "", + "id": "e24772e7-b291-4051-bb33-f5266b7c8706", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.064780", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-11 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 107, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/c1fed0f7-7e5f-4e50-a696-40a1ec622253", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247527", + "description": "", + "format": "CSV", + "hash": "", + "id": "92f86027-30eb-46d9-8eae-1a9566015b18", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.064927", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-11 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 108, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/cd8db255-86f2-44e9-96e5-7f717fac6bcf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247528", + "description": "", + "format": "CSV", + "hash": "", + "id": "35f6475f-9840-48a0-90d8-f50275334612", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.065071", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-12 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 109, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/b8b5b458-9edc-4e8c-bb05-e704fd64b7b6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247530", + "description": "", + "format": "CSV", + "hash": "", + "id": "e914eba0-0079-410b-9cad-e3d38e3b122b", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.065217", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-12 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 110, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/e08b2cc5-f98a-41bd-840d-f66715b000f9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247532", + "description": "", + "format": "CSV", + "hash": "", + "id": "f86a0d5c-7a23-40fe-ab66-490bde1234d0", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.065361", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2020-12 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 111, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/5a5b7415-6876-46e2-bba2-6979bd82b9bf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247533", + "description": "", + "format": "CSV", + "hash": "", + "id": "69aa4ebc-2ebe-4e4f-bd57-3426a8b06ae8", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.065505", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-01 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 112, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/b0b0a16e-9557-4518-85b8-f46d60d13cb7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247535", + "description": "", + "format": "CSV", + "hash": "", + "id": "2a86ba45-4ec8-445e-abba-30f9fd2c6c83", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.065649", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-01 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 113, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/cc8f6970-c073-419d-b794-c75ad1c818d2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247537", + "description": "", + "format": "CSV", + "hash": "", + "id": "84520fee-4414-495e-ab09-900ba79fb604", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.065793", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-01 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 114, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d58b486c-bdc8-41f1-8f25-0464019d23b1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247538", + "description": "", + "format": "CSV", + "hash": "", + "id": "9eeba28a-efe1-464d-80ef-28c757162a87", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.065936", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-02 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 115, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/81018e6b-5778-4c2f-ace7-d555dbab214e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247540", + "description": "", + "format": "CSV", + "hash": "", + "id": "d3a1defb-4557-4841-aa92-3cd2e856ab36", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.066110", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-02 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 116, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/358fc099-28af-403f-839e-eecdc302c744", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247541", + "description": "", + "format": "CSV", + "hash": "", + "id": "07eb957c-c0e1-4fbb-84e3-f0baa3864b96", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.066263", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-02 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 117, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/70e08b4c-15ed-4978-913b-a9cca51d7a1c", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247543", + "description": "", + "format": "CSV", + "hash": "", + "id": "285ae35d-6ccf-4547-bc6c-b85082fe427c", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.066409", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-03 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 118, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/0331797e-2172-44b6-8583-5957732b2baa", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247545", + "description": "", + "format": "CSV", + "hash": "", + "id": "2c854724-9834-4efa-a201-ad8d0098475b", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.066552", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-03 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 119, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/17143b3a-77fd-4f4e-922b-044eeabfe3fb", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247546", + "description": "", + "format": "CSV", + "hash": "", + "id": "0112e2eb-2d35-40bc-8d59-b7b9f2d21e26", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.066695", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-03 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 120, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/f8472e28-fdb1-4c50-bb3c-70e1ce0e48b3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247548", + "description": "", + "format": "CSV", + "hash": "", + "id": "4337d549-c87f-40b8-8c83-0ccc94aa8331", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.066838", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-04 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 121, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/98a5c454-a73c-4358-8ead-e3d10ffc6d40", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247549", + "description": "", + "format": "CSV", + "hash": "", + "id": "c1bf7e71-b0ea-440a-848d-438754035762", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.066982", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-04 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 122, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/50e6da1d-50d3-4c31-af5b-735c27b56a22", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247551", + "description": "", + "format": "CSV", + "hash": "", + "id": "16425ed1-c461-44fe-96b7-75aa13f6f9cf", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.067125", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-04 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 123, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/08aa1ab3-e97c-47c7-a42a-bb2f5bac3271", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247553", + "description": "", + "format": "CSV", + "hash": "", + "id": "d7586014-35f4-4de4-ad88-9c61f7df0364", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.067267", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-05 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 124, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/763d5d54-753b-4536-8a81-c45477a7cf73", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247554", + "description": "", + "format": "CSV", + "hash": "", + "id": "b21fd438-fabf-4111-9991-8c7f2df8efa3", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.067411", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-05 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 125, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/70281b70-06bb-442d-beaa-3d0f2867c6c6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247556", + "description": "", + "format": "CSV", + "hash": "", + "id": "4c3f6e30-eda3-434c-8a30-e9b6b7754028", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.067554", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-05 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 126, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/42767631-b4b2-49e8-8a93-cac07f56675d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247557", + "description": "", + "format": "CSV", + "hash": "", + "id": "2846d216-aecd-4c33-9d7d-56df13a8574d", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.067698", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-06 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 127, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/44bc4469-49c3-4d7f-8d18-5f06f0848806", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247559", + "description": "", + "format": "CSV", + "hash": "", + "id": "3aade796-0de3-4964-b7fc-d6553e9a90f0", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.067850", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-06 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 128, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/73e58dbc-1fe8-48a4-a37b-2dc4bfdb9fba", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247561", + "description": "", + "format": "CSV", + "hash": "", + "id": "402459b5-de6a-4c45-8003-1eaedc8a2845", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.067995", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-06 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 129, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/67449c7b-2101-45b3-94ce-ef7f705c0c9f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247562", + "description": "", + "format": "CSV", + "hash": "", + "id": "ae432385-0133-463a-803d-1af62d32b9d1", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.068140", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-07 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 130, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2aaa4f89-787c-4cf6-951a-69bad6f6779d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247564", + "description": "", + "format": "CSV", + "hash": "", + "id": "db745854-7276-492a-bb5f-b184c665809e", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.068283", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-07 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 131, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/67cd878d-a19a-4e32-853a-14be181d1ae9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247566", + "description": "", + "format": "CSV", + "hash": "", + "id": "40153917-225c-415d-a1ac-4925f29d0929", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.068426", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-07 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 132, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/060a567f-19ff-4721-a751-aea3266025b3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247567", + "description": "", + "format": "CSV", + "hash": "", + "id": "5d02242d-3af3-4b6b-bef1-ed645f1ef3f3", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.068583", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-08 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 133, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/19a3c96d-ea4a-434d-92fe-3c33f982f64a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247569", + "description": "", + "format": "CSV", + "hash": "", + "id": "b79bd70d-9730-4404-a6b4-4c8c7576988a", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.068733", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-08 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 134, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9a573359-0ef5-4285-9ebb-d7bdf1af72d4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247570", + "description": "", + "format": "CSV", + "hash": "", + "id": "5d77eee4-2b10-4d66-99ae-48003f5cab01", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.068878", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-08 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 135, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/528e1804-a306-4d1a-a785-d2c9a3fefa1d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247572", + "description": "", + "format": "CSV", + "hash": "", + "id": "839d8bdd-1cb0-41b6-b2f5-04b76c183c01", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.069022", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-09 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 136, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/afcb06ed-a1a2-48f9-89d6-5875be6ed858", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247574", + "description": "", + "format": "CSV", + "hash": "", + "id": "15627b09-7885-4718-9435-593c9456d038", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.069165", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-09 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 137, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d4613af3-a916-4628-a2a0-67b783d703eb", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247575", + "description": "", + "format": "CSV", + "hash": "", + "id": "413a91a9-294a-49f4-9220-5ca5ff982853", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.069323", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-09 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 138, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/3ab81c45-6930-436f-85ba-c8839901e092", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247577", + "description": "", + "format": "CSV", + "hash": "", + "id": "ee3214cf-8743-4bad-a1cb-c0be4da11353", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.069471", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-10 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 139, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ebbe0af1-7e4b-4ae8-b7ab-d38f143fd310", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247578", + "description": "", + "format": "CSV", + "hash": "", + "id": "a95668c1-73b4-45a5-bc1a-3e6b7e254316", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.069615", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-10 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 140, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/5c721976-fe5d-4d5d-9203-3c748f798de4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247580", + "description": "", + "format": "CSV", + "hash": "", + "id": "a702bf42-565d-44e9-861a-52def82ea3cd", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.069763", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-10 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 141, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/8db66f08-1a57-443d-a22f-3b53c9ae0caa", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247582", + "description": "", + "format": "CSV", + "hash": "", + "id": "4c004940-3b7c-4eeb-9952-263b722dc604", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.069924", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-11 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 142, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9688d943-03ec-4d44-b047-3fb99f06c7d9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247583", + "description": "", + "format": "CSV", + "hash": "", + "id": "c291e5a5-3e91-4b32-81fc-89d3d8dfad55", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.070089", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-11 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 143, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/11135cde-badf-46bf-8bee-636a874b010a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247585", + "description": "", + "format": "CSV", + "hash": "", + "id": "504141f8-0cd9-4b55-861b-35660f22e3f8", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.070236", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-11 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 144, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/945da723-b4b6-40a9-8896-17161528daa6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247586", + "description": "", + "format": "CSV", + "hash": "", + "id": "e1b96b13-7332-43ef-ad20-0cb0725a6a81", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.070381", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-12 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 145, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/a59a9702-5329-4162-829c-df7ac94e1cd4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247588", + "description": "", + "format": "CSV", + "hash": "", + "id": "a8b8df1c-b8c6-4be1-b5e5-18cb38aef88f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.070526", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-12 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 146, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/17504daa-595c-468f-b7a5-3bd41fda7352", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247590", + "description": "", + "format": "CSV", + "hash": "", + "id": "4b268a8a-0bee-4f21-8a31-2e33521ea5b1", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.070669", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2021-12 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 147, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/f44656b2-c8e1-4154-ab1f-4cfe5a159520", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247591", + "description": "", + "format": "CSV", + "hash": "", + "id": "aace98e5-d45c-4b06-9916-800651423e14", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.070812", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-01 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 148, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/720cb8aa-9c22-4ed2-95e7-5f44bdd1900c", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247593", + "description": "", + "format": "CSV", + "hash": "", + "id": "b93af310-6c19-4051-9efb-c2747197b9bd", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.070958", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-01 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 149, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/b4826110-2efa-4b9d-bd06-a62ebf0b358a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247594", + "description": "", + "format": "CSV", + "hash": "", + "id": "6ef39901-6230-430e-a4f7-1a75a4665eb7", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.071117", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-01 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 150, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/6f8b61b1-e305-41e8-b898-b906e0408d2d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247596", + "description": "", + "format": "CSV", + "hash": "", + "id": "8b3dc533-e7e4-4c21-83cc-9f066d884b8e", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.071265", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-02 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 151, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/a1e7f3ec-edf0-430d-8330-29795c068d14", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247598", + "description": "", + "format": "CSV", + "hash": "", + "id": "1735cc4f-b9a5-4ac6-85f4-b70e4dd5dcf9", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.071410", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-02 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 152, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/83ee82e3-fb3b-4687-9530-a0d11e65d6f3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247599", + "description": "", + "format": "CSV", + "hash": "", + "id": "4670c48d-5091-4a16-9489-24667dc0d4bb", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.071553", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-02 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 153, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/dd7d3f17-4d46-45e2-a33a-40354a50806e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247601", + "description": "", + "format": "CSV", + "hash": "", + "id": "bd36475d-346c-43c2-9cd3-56f72d32f699", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.071698", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-03 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 154, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/c0f8baaa-e746-44c9-8367-ce25ca52e997", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247602", + "description": "", + "format": "CSV", + "hash": "", + "id": "316a0b21-2689-475a-be31-760a3fce8e2d", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.071851", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-03 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 155, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/17ef4df3-98b5-4b5d-a2a4-f840ccdbcd37", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247604", + "description": "", + "format": "CSV", + "hash": "", + "id": "c54a714d-4e51-4bd6-8136-37fdd7305fdb", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.071995", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-03 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 156, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/055175dd-0ddc-46f9-aa71-414a702a186e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247605", + "description": "", + "format": "CSV", + "hash": "", + "id": "74f0d8c6-c7f0-4fd2-9911-c99ebec3f9d9", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.072140", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-04 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 157, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/3c77d87c-e369-4820-9311-c628d135d65a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247607", + "description": "", + "format": "CSV", + "hash": "", + "id": "160ae57c-37fa-4172-a3c7-7724c39e1cbc", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.072396", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-04 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 158, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/cf08d632-d771-40a6-b38f-fa6992168fac", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247609", + "description": "", + "format": "CSV", + "hash": "", + "id": "d12f4df1-3c46-4ab2-ba2a-66905d032aa5", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.072542", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-04 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 159, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d0a3c21a-9ec2-4873-a7b1-f2ae9b77a19f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247610", + "description": "", + "format": "CSV", + "hash": "", + "id": "d3c3728d-3ced-4f81-a9c2-b6f7c36dfd2b", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.072691", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-05 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 160, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/b93a90dc-bf04-472a-9e09-73986ace95b7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247612", + "description": "", + "format": "CSV", + "hash": "", + "id": "15187a39-e4e8-4681-ac80-4206fd392f2b", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.072835", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-05 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 161, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/7c010842-1fd2-457f-a25a-e70b7d7730d3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247613", + "description": "", + "format": "CSV", + "hash": "", + "id": "715c0e21-2e45-48d6-9b86-fe2692ffca50", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.072979", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-05 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 162, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ef9f3623-cc13-4fbc-8dcd-97b5afedeb18", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247615", + "description": "", + "format": "CSV", + "hash": "", + "id": "74d97263-5c58-4816-ae60-bc96d4029585", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.073143", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-06 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 163, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/59ec3660-bbad-4bb0-b7c4-37a7d8d1f52a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247617", + "description": "", + "format": "CSV", + "hash": "", + "id": "d5dd668d-cc2a-4095-9b92-e81d20bb0071", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.073293", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-06 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 164, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/61e874aa-6ec6-4c02-846d-14df2154e793", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247618", + "description": "", + "format": "CSV", + "hash": "", + "id": "3a6b60c6-813e-466f-b181-da4b6a7215fb", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.073449", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-06 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 165, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/c7b474bd-984b-4131-b897-701e10ba7cca", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247620", + "description": "", + "format": "CSV", + "hash": "", + "id": "a8e7b813-7844-479b-8aa0-8d53542a03c3", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.073620", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-07 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 166, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/b3eaf338-64a5-4a40-ac42-8211ac1d71ca", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247621", + "description": "", + "format": "CSV", + "hash": "", + "id": "eb43bfa4-814d-4138-a6bd-4ca0aac287f4", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.073771", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-07 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 167, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ac600ec4-df55-48bb-8874-747b7d7a93e0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247623", + "description": "", + "format": "CSV", + "hash": "", + "id": "0e4eb3a6-ad09-42da-a297-f645a80c2afa", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.073916", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-07 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 168, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d6cc53ad-0722-43ba-85c1-9788c5c5e01e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247625", + "description": "", + "format": "CSV", + "hash": "", + "id": "9291eaf8-1739-43f9-a7e1-9d16ecc93776", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.074077", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-08 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 169, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2e172739-88ba-4de0-8d4b-2793778795a7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247626", + "description": "", + "format": "CSV", + "hash": "", + "id": "8be26b99-e6c4-45b1-a6da-f00d4bee44fb", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.074228", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-08 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 170, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/48fd8c6e-e8ef-4cfc-bb1d-19735e7ad3e6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247628", + "description": "", + "format": "CSV", + "hash": "", + "id": "d0561d24-9a64-40be-b5ce-9067fa80c22c", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.074375", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-08 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 171, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/068e38f0-266d-4e77-8df2-d7a21d285d8e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247629", + "description": "", + "format": "CSV", + "hash": "", + "id": "12900299-4458-4917-b9d4-53e9fd0dbcba", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.074527", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-09 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 172, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9f96d5ea-5c87-4ca2-9224-1b1507fc3841", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247631", + "description": "", + "format": "CSV", + "hash": "", + "id": "fe16a935-7660-4c93-bdf0-b378acb1684c", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.074684", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-09 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 173, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/a2838879-0869-4ebc-81b9-8dadd5f8c5b3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247632", + "description": "", + "format": "CSV", + "hash": "", + "id": "2fd75789-90c1-4699-9592-db2dd06bf73c", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.074830", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-09 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 174, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/3bc5d6ec-c751-44f4-9e79-b79957343d2e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247634", + "description": "", + "format": "CSV", + "hash": "", + "id": "71ca08a2-60bb-4c21-9b1a-f636846d8591", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.074990", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-10 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 175, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/639a12c2-fa8f-4732-a5dd-507c309aca0c", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247636", + "description": "", + "format": "CSV", + "hash": "", + "id": "a5d6da65-cd4f-47cf-8653-f2f1f3bcaff3", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.075140", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-10 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 176, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/7c7864f6-5478-4e9c-80e8-1281d26e09ce", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247637", + "description": "", + "format": "CSV", + "hash": "", + "id": "3cc8b7f9-023b-4f22-a46a-f3149d465b20", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.075294", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-10 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 177, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/0649e838-03ab-414a-8db4-48e6980161f6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247639", + "description": "", + "format": "CSV", + "hash": "", + "id": "a8001d0a-5826-4a3c-b41a-36d8d7b56357", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.075459", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-11 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 178, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/e4a7f460-6993-403c-a809-557c95b751d7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247640", + "description": "", + "format": "CSV", + "hash": "", + "id": "87a445f1-a92a-46ce-a2bb-22c755e8f477", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.075610", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-11 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 179, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/909446a0-f044-4077-9e07-65ef1742b941", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247642", + "description": "", + "format": "CSV", + "hash": "", + "id": "43a4eadc-d00a-410a-a9af-810e3bfbd9f7", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.075765", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-11 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 180, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/bf664b5d-b6bb-47ca-bd78-85c8ae7c0cc7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247643", + "description": "", + "format": "CSV", + "hash": "", + "id": "da0c6c8c-044e-4c3c-9411-889576d7776e", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.075912", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-12 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 181, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/f3ed4e96-f8ce-4826-aa30-7d31f92dd94b", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247645", + "description": "", + "format": "CSV", + "hash": "", + "id": "e6b32211-6aab-4ddf-9787-dd200b6fceea", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.076057", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-12 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 182, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/f7572d3d-229c-431a-b718-866c3887fcae", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247647", + "description": "", + "format": "CSV", + "hash": "", + "id": "b513cbfa-cc08-452a-a74c-a952d275e534", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.076201", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2022-12 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 183, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/e82f1298-12e4-4bd2-9931-85275e4b6d07", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247648", + "description": "", + "format": "CSV", + "hash": "", + "id": "fa4b5233-6de6-4e59-8124-09a0f32d9c99", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.076372", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-01 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 184, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/45afaf15-2bdd-4fe2-856b-3ba39ba4c91e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247650", + "description": "", + "format": "CSV", + "hash": "", + "id": "47e089d2-2d68-4b36-8824-40f74ef37b7a", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.076583", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-01 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 185, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/a874dba1-c32b-451e-b97c-b53ea4e32b55", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:38.247651", + "description": "", + "format": "CSV", + "hash": "", + "id": "733d15fc-8a82-4018-ba83-0952ebba58d1", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:38.076776", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-01 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 186, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/da8c789d-b064-4dd8-98e8-e9369caf62d7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-14T22:45:25.663019", + "description": "", + "format": "CSV", + "hash": "", + "id": "fd313f6b-6f69-40be-8d2e-ecb8800ef7ed", + "last_modified": null, + "metadata_modified": "2023-02-14T22:45:25.457157", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-02 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 187, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/fc4624b5-de7d-4105-9973-bb39bc7d7a54", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-14T22:45:25.663041", + "description": "", + "format": "CSV", + "hash": "", + "id": "073d4ae9-9120-4d35-a86f-b3de62790700", + "last_modified": null, + "metadata_modified": "2023-02-14T22:45:25.457338", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-02 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 188, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/bff254ae-81b8-434e-8619-bbd77f33c579", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-14T22:45:25.663043", + "description": "", + "format": "CSV", + "hash": "", + "id": "baec8466-4c7d-4ac8-b55f-7095271098dd", + "last_modified": null, + "metadata_modified": "2023-02-14T22:45:25.457492", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-02 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 189, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/4fa59e76-4d3f-456d-abca-0759a3a645b9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-15T15:42:43.123783", + "description": "", + "format": "CSV", + "hash": "", + "id": "8cbada87-97a5-4d0c-a44c-97cf6b28dd22", + "last_modified": null, + "metadata_modified": "2023-04-15T15:42:42.880675", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-03 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 190, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ec22cfa5-7399-446f-a5e9-17a814810618", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-15T15:42:43.123789", + "description": "", + "format": "CSV", + "hash": "", + "id": "f862fe2a-6182-43e9-8539-4659a25a2138", + "last_modified": null, + "metadata_modified": "2023-04-15T15:42:42.880986", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-03 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 191, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/b1a20e60-6c1a-4038-af4d-addadadda1ab", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-15T15:42:43.123791", + "description": "", + "format": "CSV", + "hash": "", + "id": "6a893e85-9db2-427d-9fe1-056b5a982265", + "last_modified": null, + "metadata_modified": "2023-04-15T15:42:42.881204", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-03 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 192, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/f79ef404-5ea2-4d37-a6fe-368024354c62", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-15T15:42:43.123793", + "description": "", + "format": "CSV", + "hash": "", + "id": "f6572120-b0e5-498c-8b2b-da9f66b5ec9f", + "last_modified": null, + "metadata_modified": "2023-04-15T15:42:42.881371", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-04 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 193, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/39f8bdef-3d86-4906-acf9-78fa69ba7408", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-15T15:42:43.123794", + "description": "", + "format": "CSV", + "hash": "", + "id": "7e5f6812-d4e6-4d57-8503-a219c741917d", + "last_modified": null, + "metadata_modified": "2023-04-15T15:42:42.881527", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-04 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 194, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/b9ba7e1f-5d96-4812-a339-55d5acd4c5e1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-15T15:42:43.123796", + "description": "", + "format": "CSV", + "hash": "", + "id": "99d22f0a-24e7-4997-a018-00e40af860c7", + "last_modified": null, + "metadata_modified": "2023-04-15T15:42:42.881692", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-04 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 195, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/e587bed0-38ae-4cb7-974b-be59e637139a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-14T23:30:50.982818", + "description": "", + "format": "CSV", + "hash": "", + "id": "098d2920-1134-4c4b-b01a-8cabf660c803", + "last_modified": null, + "metadata_modified": "2023-05-14T23:30:50.753341", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-05 Events Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 196, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/e3f5fc3b-0b48-4541-928d-b4091fb38549", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-14T23:30:50.982823", + "description": "", + "format": "CSV", + "hash": "", + "id": "cf167640-aef3-4fae-a2cb-b0d9a5a368a2", + "last_modified": null, + "metadata_modified": "2023-05-14T23:30:50.753506", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-05 Safe Places Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 197, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9e777dd7-c40d-44fe-a71f-827c78784205", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-14T23:30:50.982825", + "description": "", + "format": "CSV", + "hash": "", + "id": "c7ee04c4-6936-45da-8987-6a79a5ef6641", + "last_modified": null, + "metadata_modified": "2023-05-14T23:30:50.753654", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2023-05 Services Archive", + "package_id": "b3d0b709-be75-41e5-aa2f-279450d2a673", + "position": 198, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/690c71ba-5055-4f3a-b4dc-f2ea15acaa2b", + "url_type": null + } + ], + "tags": [ + { + "display_name": "211", + "id": "f83fdb35-df66-4f5f-be5a-9e0dcfcb3938", + "name": "211", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bigburgh", + "id": "4d2f109c-f31b-49d4-b14e-3e05b4c29059", + "name": "bigburgh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bigburgh-com", + "id": "d1d76495-b606-4bb5-9068-1ce60d333650", + "name": "bigburgh-com", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crisis", + "id": "47152ed5-65bd-4219-95dc-4fb0fcf6fbbe", + "name": "crisis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crisis-lines", + "id": "0f6343d7-21c6-4c5c-ac90-a0293b4e7c8d", + "name": "crisis-lines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "daytime-shelter", + "id": "8cab6ad8-9975-45c2-8096-3c1f025623bd", + "name": "daytime-shelter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-human-services", + "id": "734cdeeb-a05a-4a15-819d-7281f93260c1", + "name": "department-of-human-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "food-bank", + "id": "5f6c3706-9099-4dff-8377-bcf319db9175", + "name": "food-bank", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "food-pantries", + "id": "53580b8e-4e79-43bb-b58a-faa4c93a8ac7", + "name": "food-pantries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "food-pantry", + "id": "9500fe26-5bb9-4bbd-8afa-ad98a06e8ca2", + "name": "food-pantry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "free-clinic", + "id": "9da595c8-bc74-46ea-8e49-5a5405be62d2", + "name": "free-clinic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "free-clothing", + "id": "1496585f-004c-40d4-ad8c-79d2a5b0b13b", + "name": "free-clothing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homeless", + "id": "c69478e4-6d5c-4b15-831d-c2872501a56c", + "name": "homeless", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homeless-shelter", + "id": "c6d8666c-b5d4-4f03-9376-d67b7651b8e5", + "name": "homeless-shelter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homeless-youth", + "id": "ad2942b9-1e1a-4cdd-9f34-08d3c6d968f2", + "name": "homeless-youth", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homlessness", + "id": "e2515026-c8e3-4f30-b135-c5c97434e227", + "name": "homlessness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hotlines", + "id": "79875218-932e-475b-b9dd-b0e927552d44", + "name": "hotlines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "laundry", + "id": "83a48027-7b24-473d-9a46-612ea3414762", + "name": "laundry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needle-exchange", + "id": "96179acd-9196-4110-97a0-5416f2647a28", + "name": "needle-exchange", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "operation-safety-net", + "id": "95dde7ec-1a08-4532-8917-12bf9fdadb84", + "name": "operation-safety-net", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opioid", + "id": "c80b4a56-ace1-4a80-9f9d-4bf21e35bee8", + "name": "opioid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shelter", + "id": "8029bfd2-66b8-42a5-8ad5-e29ec351b2db", + "name": "shelter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shower", + "id": "ae911b5e-3c63-4f8d-b047-6679a0e55b24", + "name": "shower", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-service-providers", + "id": "15a2f069-7f6b-4af5-9130-9b6159fd66c1", + "name": "social-service-providers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-services", + "id": "fbdf0645-9556-40a3-8dc6-99683d8127be", + "name": "social-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "soup-kitchen", + "id": "a1fe0412-1d3e-4c32-8a9e-f02ea5f0b68e", + "name": "soup-kitchen", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "veterans", + "id": "41e5abbd-65b9-4421-91da-1237dec901a2", + "name": "veterans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "veterans-services", + "id": "2ae65ce3-9a19-4168-95f4-ed243a9fd1cf", + "name": "veterans-services", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d29db2d6-16b8-4063-ba04-ee08a11434ab", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Iowa Law Enforcement Academy", + "maintainer_email": "no-reply@data.iowa.gov", + "metadata_created": "2023-01-20T00:14:50.919544", + "metadata_modified": "2024-03-08T12:14:33.658137", + "name": "peace-officers-certified-by-the-iowa-law-enforcement-academy-by-calendar-year", + "notes": "This Dataset contains information on the number of officers that have been certified each year by graduating from the Basic Academy course held at the Iowa Law Enforcement Academy at Camp Dodge, Johnston, IA.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "name": "state-of-iowa", + "title": "State of Iowa", + "type": "organization", + "description": "State of Iowa ", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/state_IA.png", + "created": "2020-11-10T17:33:36.590556", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "private": false, + "state": "active", + "title": "Peace officers certified by the Iowa Law Enforcement Academy by calendar year.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b89e3c09bcb6f40321e28896638cbe1353f8d5bdb331d593a6a50248dc42856d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.iowa.gov/api/views/tyef-pm5y" + }, + { + "key": "issued", + "value": "2019-02-27" + }, + { + "key": "landingPage", + "value": "https://data.iowa.gov/d/tyef-pm5y" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-03-01" + }, + { + "key": "publisher", + "value": "data.iowa.gov" + }, + { + "key": "theme", + "value": [ + "Law Enforcement" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.iowa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "433472dd-7bd1-4a31-befb-5c9cb9f4fbea" + }, + { + "key": "harvest_source_id", + "value": "b99375b9-0a36-4269-920a-6778122ddb87" + }, + { + "key": "harvest_source_title", + "value": "Iowa metadata" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:14:50.938165", + "description": "", + "format": "CSV", + "hash": "", + "id": "416ba482-45cc-4c4b-b012-53bcb79dc081", + "last_modified": null, + "metadata_modified": "2023-01-20T00:14:50.907003", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d29db2d6-16b8-4063-ba04-ee08a11434ab", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/tyef-pm5y/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:14:50.938170", + "describedBy": "https://data.iowa.gov/api/views/tyef-pm5y/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1b381bd1-340c-4a59-8c0f-c4602e3de285", + "last_modified": null, + "metadata_modified": "2023-01-20T00:14:50.907214", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d29db2d6-16b8-4063-ba04-ee08a11434ab", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/tyef-pm5y/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:14:50.938172", + "describedBy": "https://data.iowa.gov/api/views/tyef-pm5y/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b1fb193b-7694-4d45-af9a-390cb36234b6", + "last_modified": null, + "metadata_modified": "2023-01-20T00:14:50.907384", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d29db2d6-16b8-4063-ba04-ee08a11434ab", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/tyef-pm5y/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:14:50.938175", + "describedBy": "https://data.iowa.gov/api/views/tyef-pm5y/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2bcee55b-cf8b-4196-b629-3585a286f97c", + "last_modified": null, + "metadata_modified": "2023-01-20T00:14:50.907540", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d29db2d6-16b8-4063-ba04-ee08a11434ab", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/tyef-pm5y/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "certification", + "id": "023c6496-df44-41e9-aa1b-35d0d1ecc46c", + "name": "certification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "certified", + "id": "0a25534a-cedb-4856-8b72-18fec59d9306", + "name": "certified", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deputy", + "id": "4e069b9f-7803-4db0-b571-2531ddb44331", + "name": "deputy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ilea", + "id": "78df7915-f5b0-4e0a-a9e7-f6f22c3d0b1f", + "name": "ilea", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fd2d2733-d864-42d6-9fea-ef6a32c2755b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "emassa", + "maintainer_email": "no-reply@data.kingcounty.gov", + "metadata_created": "2022-03-08T00:19:37.028028", + "metadata_modified": "2025-01-03T21:58:17.635535", + "name": "kcso-offense-reports-2020-to-present", + "notes": "The King County Sheriff’s Office (KCSO) is providing offense report data captured in it's Records Management System (RMS) from 2020 to present. KCSO replaced its RMS in late 2018 and at the same time transitioned to the FBI’s National Incident-Based Reporting System (NIBRS). The NIBRS standardization of crime classifications allows for comparison over time and between agencies. For official KCSO NIBRS reporting, please visit the WASPC Crime in Washington Report: https://www.waspc.org/cjis-statistics---reports.\n\nDisclaimer: Only finalized (supervisor approved) reports are released. Those in draft, awaiting supervisor approval, or completed after the daily update of data, will not appear until the subsequent day(s). Data updates once every twenty-four hours. Records and classification changes will occur as a report makes its way through the approval and investigative process, thus reports might appear in the data set one day, but be removed the next day if there is a change in the approval status. This mirrors the fluidity of an investigation. Once a report is re-approved, it will show back up in the data set. Other than approval status, the report case status is factored into what can be released in the daily data set. As soon as a report case status matches the criteria for release, it will be included in the data set. For a list of offenses that are included in the data set, please see the attached pdf.\n\nResources:\n - KCSO's 2019 crime data: https://data.kingcounty.gov/Law-Enforcement-Safety/King-County-Sheriff-s-Office-Incident-Dataset/rzfs-wyvy\n- Police District GIS shapefile: https://gis-kingcounty.opendata.arcgis.com/datasets/king-county-sheriff-patrol-districts-patrol-districts-area/explore\n- Police District key: https://data.kingcounty.gov/Law-Enforcement-Safety/KCSO-Patrol-Districts/ptrt-hdax/data\n- For more information on definitions and classifications, please visit https://www.fbi.gov/services/cjis/ucr/nibrs\n- SPD's Crime Data: https://data.seattle.gov/Public-Safety/SPD-Crime-Data-2008-Present/tazs-3rd5", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "d737f173-fa1c-4f41-a363-6e2d5a8e7256", + "name": "king-county-washington", + "title": "King County, Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:47.348075", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "d737f173-fa1c-4f41-a363-6e2d5a8e7256", + "private": false, + "state": "active", + "title": "KCSO Offense Reports: 2020 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "13c7e7f376862cba27234775d97780c4f439b3f5d20f850dc534732f12a2176c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.kingcounty.gov/api/views/4kmt-kfqf" + }, + { + "key": "issued", + "value": "2023-08-10" + }, + { + "key": "landingPage", + "value": "https://data.kingcounty.gov/d/4kmt-kfqf" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.kingcounty.gov" + }, + { + "key": "theme", + "value": [ + "Law Enforcement & Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.kingcounty.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e41418fe-6a36-498f-b167-8174a156d4c4" + }, + { + "key": "harvest_source_id", + "value": "a91026a8-af79-4f8c-bcfe-e14f3d6aa4fb" + }, + { + "key": "harvest_source_title", + "value": "kingcounty json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-08T00:19:37.169192", + "description": "", + "format": "CSV", + "hash": "", + "id": "d780032e-c071-4744-a6c0-aca7d6622cfa", + "last_modified": null, + "metadata_modified": "2022-03-08T00:19:37.169192", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fd2d2733-d864-42d6-9fea-ef6a32c2755b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/4kmt-kfqf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-08T00:19:37.169198", + "describedBy": "https://data.kingcounty.gov/api/views/4kmt-kfqf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a8ffabf6-89ad-48e2-9845-4051787ff2f4", + "last_modified": null, + "metadata_modified": "2022-03-08T00:19:37.169198", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fd2d2733-d864-42d6-9fea-ef6a32c2755b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/4kmt-kfqf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-08T00:19:37.169202", + "describedBy": "https://data.kingcounty.gov/api/views/4kmt-kfqf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d94aabe0-0915-4d5c-b538-c5492c1357b5", + "last_modified": null, + "metadata_modified": "2022-03-08T00:19:37.169202", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fd2d2733-d864-42d6-9fea-ef6a32c2755b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/4kmt-kfqf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-08T00:19:37.169204", + "describedBy": "https://data.kingcounty.gov/api/views/4kmt-kfqf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8c1f1422-e28c-48ac-a759-0df6dbc53b1b", + "last_modified": null, + "metadata_modified": "2022-03-08T00:19:37.169204", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fd2d2733-d864-42d6-9fea-ef6a32c2755b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/4kmt-kfqf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data-driven", + "id": "775779ed-9d10-420d-990e-0d4406118ce5", + "name": "data-driven", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2ddf05ee-280c-479d-a083-d8ea57ad7502", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:17.947223", + "metadata_modified": "2023-04-13T13:03:17.947227", + "name": "louisville-metro-ky-crime-data-2018", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "08bab12cf13c93910d186186a7f5e944408ea981" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=dca74c7a5cf0440da22834e818066f1a" + }, + { + "key": "issued", + "value": "2022-08-19T13:22:32.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2018" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:06:16.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "47f599cc-b5cd-4d47-a0e6-613244d6a960" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:17.982515", + "description": "", + "format": "HTML", + "hash": "", + "id": "bf9f4043-a35c-4b90-b6fd-9b2f0c05a436", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:17.922697", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2ddf05ee-280c-479d-a083-d8ea57ad7502", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2018", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "241a52c2-cb58-4b65-9cfe-962ead4f330f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:30:20.928885", + "metadata_modified": "2023-04-13T13:30:20.928891", + "name": "louisville-metro-ky-uniform-citation-data-2012-2015-74bf3", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data (2012-2015)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bc422b85291f8594e3044dbdb832c89b4173bbc2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a813732c79c14df6b7625a922a516da8" + }, + { + "key": "issued", + "value": "2022-06-17T17:22:28.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T18:14:02.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f17da919-0b3c-474e-ade7-705e41640338" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:30:20.932576", + "description": "", + "format": "HTML", + "hash": "", + "id": "54904bf7-ac59-488b-b447-d7fa47ef0f7f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:30:20.911242", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "241a52c2-cb58-4b65-9cfe-962ead4f330f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015-1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f4c6d0d2-ba77-468e-b15e-1a5a96fec7e8", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:14.195330", + "metadata_modified": "2023-04-13T13:29:14.195335", + "name": "louisville-metro-ky-assaulted-officers-76170", + "notes": "
    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    Incidents of Officers assaulted by individuals since 2010.

    Data Dictionary:

    ID - the row number

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    CRIME_TYPE - the crime type category (assault or homicide)

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    LEOKA_APPLIES - whether or not the incident is reported to the Center for the Study of Law Enforcement Officers Killed and Assaulted (LEOKA). For more information visit https://leoka.org/

    OFFICER_KILLED - whether or not an officer was killed due to the incident

    TYPE_OF_ASSIGNMENT - how the officer was assigned at the time of the incident (e.g. ONE-MAN VEHICLE ALONE (UNIFORMED OFFICER))

    TYPE_OF_ACTIVITY - the type of activity the officer was doing at the time of the incident (e.g. RESPONDING TO DISTURBANCE CALLS)

    OFFENSE_CITY - the city associated to the incident block location

    OFFENSE_ZIP - the zip code associated to the incident block location

    ", + "num_resources": 2, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Assaulted Officers", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7ef6f06c089bcd17a55b80c7e2ee9a481df35e7c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7a139630081540eeaf32b29c6ef9658d" + }, + { + "key": "issued", + "value": "2022-05-25T01:53:48.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-assaulted-officers-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:13:41.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "630ccc99-7662-415b-b03f-93fdcdc58aaa" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:14.198948", + "description": "", + "format": "HTML", + "hash": "", + "id": "5a91bb5a-17df-4b62-a686-5d4512e72a5b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:14.179293", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f4c6d0d2-ba77-468e-b15e-1a5a96fec7e8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-assaulted-officers-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:14.198951", + "description": "LOJIC::louisville-metro-ky-assaulted-officers-1.csv", + "format": "CSV", + "hash": "", + "id": "600b7161-a6f7-4303-8899-7b19173b3043", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:14.179551", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f4c6d0d2-ba77-468e-b15e-1a5a96fec7e8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-assaulted-officers-1.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assaulted", + "id": "a402ccc2-1fd5-4a95-b1c3-cde47cd99564", + "name": "assaulted", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assaulted-officers", + "id": "f05aa18a-7f15-4a35-9e9d-cdb4d1d741e6", + "name": "assaulted-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "93defdfe-5648-4186-8b72-18b84ea1384b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:21.885960", + "metadata_modified": "2023-03-18T03:21:37.949636", + "name": "city-of-tempe-2013-community-survey-31580", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2013 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "08e82b7254e1d82592cebe4df6dc61c87ae29920" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=27082e3a7bba437885d25c77bc126dbb" + }, + { + "key": "issued", + "value": "2020-06-11T20:10:45.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2013-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:47:28.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "66023726-71f8-4bf5-ab9d-4977b5b8b1e8" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:21.893512", + "description": "", + "format": "HTML", + "hash": "", + "id": "f9b43fcb-62cc-4587-9b84-590526df5c84", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:21.875301", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "93defdfe-5648-4186-8b72-18b84ea1384b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2013-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fac38535-cbc6-4f46-a3e6-27ab6a4805b1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:50.628075", + "metadata_modified": "2023-04-13T13:12:50.628080", + "name": "louisville-metro-ky-uniform-citation-data-2020", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "84424498ff1af77a0c29d0acee62b5406f7c7a23" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7c05cfe36aa34876ab95b0c2197316c7&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-29T19:36:13.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-02T14:07:37.447Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "54ddc719-6f52-4589-a1a9-fc2cdc2510d2" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.658797", + "description": "", + "format": "HTML", + "hash": "", + "id": "e414dbbd-aafa-4b09-8c2b-bff4ce05df09", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.605157", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fac38535-cbc6-4f46-a3e6-27ab6a4805b1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.658800", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d600416e-42ba-49a0-8d74-59dde093922d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.605337", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fac38535-cbc6-4f46-a3e6-27ab6a4805b1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Uniform_Citation_Data_2020/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.658802", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2020.csv", + "format": "CSV", + "hash": "", + "id": "bc985d8d-654e-4e0e-98f7-e6c1b048d0f5", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.605497", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fac38535-cbc6-4f46-a3e6-27ab6a4805b1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2020.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.658804", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e6e6dda1-a81a-44e5-94fb-b00e1fba788a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.605653", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fac38535-cbc6-4f46-a3e6-27ab6a4805b1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2020.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ebe46edf-7fb9-49f2-ac4f-deeba8bb0193", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:28.641140", + "metadata_modified": "2023-04-13T13:36:28.641144", + "name": "louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-08-04-2021", + "notes": "Officer Involved Shooting (OIS) Database and Statistical Analysis. Data is updated after there is an officer involved shooting.

    PIU#

    Incident # - the number associated with either the incident or used as reference to store the items in our evidence rooms 

    Date of Occurrence Month - month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Date of Occurrence Day - day of the month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Time of Occurrence - time the incident occurred

    Address of incident - the location the incident occurred

    Division - the LMPD division in which the incident actually occurred

    Beat - the LMPD beat in which the incident actually occurred

    Investigation Type - the type of investigation (shooting or death)

    Case Status - status of the case (open or closed)

    Suspect Name - the name of the suspect involved in the incident

    Suspect Race - the race of the suspect involved in the incident (W-White, B-Black)

    Suspect Sex - the gender of the suspect involved in the incident

    Suspect Age - the age of the suspect involved in the incident

    Suspect Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Suspect Weapon - the type of weapon the suspect used in the incident

    Officer Name - the name of the officer involved in the incident

    Officer Race - the race of the officer involved in the incident (W-White, B-Black, A-Asian)

    Officer Sex - the gender of the officer involved in the incident

    Officer Age - the age of the officer involved in the incident

    Officer Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Officer Years of Service - the number of years the officer has been serving at the time of the incident

    Lethal Y/N - whether or not the incident involved a death (Y-Yes, N-No, continued-pending)

    Narrative - a description of what was determined from the investigation

    Contact:

    Carol Boyle

    carol.boyle@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Officer Involved Shooting Database and Statistical Analysis 08-04-2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6260fcb11b47f15df358ed00bd8c3ae9fd5a53c2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=daf3bbcacaa14edab904cbcfd9c89a3f" + }, + { + "key": "issued", + "value": "2022-05-25T02:26:34.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-08-04-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T20:59:48.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4f7fad00-b3e1-460a-a18d-b2e70e817e02" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:28.644302", + "description": "", + "format": "HTML", + "hash": "", + "id": "b6f7d7cc-cb92-40e3-b577-2370d8f64ec7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:28.614516", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ebe46edf-7fb9-49f2-ac4f-deeba8bb0193", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-08-04-2021", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer", + "id": "7f4d9259-7abe-4ffe-8293-29a1a691226f", + "name": "officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-involved-shooting", + "id": "37425729-6578-4cba-84b3-fe901fdf8b9c", + "name": "officer-involved-shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dd0fee27-ceee-4046-9df0-3797a2daee5b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:54.351383", + "metadata_modified": "2023-04-13T13:11:54.351388", + "name": "louisville-metro-ky-crime-data-2008-69827", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89c9c7bac2ca1b5affe927af76d936bd72573a2e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2ae5ed2569b34dca887e3aa78bd393e6&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T19:32:59.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2008" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T19:38:01.112Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cee258cc-5311-494a-8533-2d3d4f845b0d" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.386769", + "description": "", + "format": "HTML", + "hash": "", + "id": "e59d2438-f67e-4d72-9339-30f8a82ba539", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.325599", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dd0fee27-ceee-4046-9df0-3797a2daee5b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2008", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.386775", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "64966ebc-dd15-42d5-b6af-270349f05841", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.325792", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dd0fee27-ceee-4046-9df0-3797a2daee5b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_20081/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.386778", + "description": "LOJIC::louisville-metro-ky-crime-data-2008.csv", + "format": "CSV", + "hash": "", + "id": "46e0d0db-9ab3-4b56-9194-edf56274bd4e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.325953", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dd0fee27-ceee-4046-9df0-3797a2daee5b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2008.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.386781", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "692533f0-b427-473e-b9e9-6925ec3b5990", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.326120", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dd0fee27-ceee-4046-9df0-3797a2daee5b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2008.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e3494426-0f41-4cd2-baa1-3360e547a050", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:18.986044", + "metadata_modified": "2023-04-13T13:36:18.986048", + "name": "louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-5-1-2018", + "notes": "Officer Involved Shooting (OIS) Database and Statistical Analysis. Data is updated after there is an officer involved shooting.

    PIU#

    Incident # - the number associated with either the incident or used as reference to store the items in our evidence rooms 

    Date of Occurrence Month - month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Date of Occurrence Day - day of the month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Time of Occurrence - time the incident occurred

    Address of incident - the location the incident occurred

    Division - the LMPD division in which the incident actually occurred

    Beat - the LMPD beat in which the incident actually occurred

    Investigation Type - the type of investigation (shooting or death)

    Case Status - status of the case (open or closed)

    Suspect Name - the name of the suspect involved in the incident

    Suspect Race - the race of the suspect involved in the incident (W-White, B-Black)

    Suspect Sex - the gender of the suspect involved in the incident

    Suspect Age - the age of the suspect involved in the incident

    Suspect Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Suspect Weapon - the type of weapon the suspect used in the incident

    Officer Name - the name of the officer involved in the incident

    Officer Race - the race of the officer involved in the incident (W-White, B-Black, A-Asian)

    Officer Sex - the gender of the officer involved in the incident

    Officer Age - the age of the officer involved in the incident

    Officer Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Officer Years of Service - the number of years the officer has been serving at the time of the incident

    Lethal Y/N - whether or not the incident involved a death (Y-Yes, N-No, continued-pending)

    Narrative - a description of what was determined from the investigation

    Contact:

    Carol Boyle

    carol.boyle@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Officer Involved Shooting Database and Statistical Analysis 5-1-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f3945ce1c3ca9303be29ab6a3de6d2806675dfe1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b94265b02bd84e848c4ffe2d24afd533" + }, + { + "key": "issued", + "value": "2022-05-25T02:03:24.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-5-1-2018" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T21:01:42.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d5d27e88-86e9-4708-9c83-0f32374a8a7c" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:18.989092", + "description": "", + "format": "HTML", + "hash": "", + "id": "2ba0b1d6-44b2-45f6-8731-81f296ebae8f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:18.959965", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e3494426-0f41-4cd2-baa1-3360e547a050", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-5-1-2018", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer", + "id": "7f4d9259-7abe-4ffe-8293-29a1a691226f", + "name": "officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-involved-shooting", + "id": "37425729-6578-4cba-84b3-fe901fdf8b9c", + "name": "officer-involved-shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a648aa37-e891-43df-afa3-11b6f311c11a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:03.323504", + "metadata_modified": "2023-04-13T13:03:03.323512", + "name": "louisville-metro-ky-crime-data-2004", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "556a1f52bb66cd8e820bf4e4e9be0a1988768900" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a040602ef77f43a989a633efafa56c0b" + }, + { + "key": "issued", + "value": "2022-08-19T20:14:39.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2004" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:12:22.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "490b891f-ac29-4afc-9c44-3cf0ea8047b7" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:03.326334", + "description": "", + "format": "HTML", + "hash": "", + "id": "5f5180f2-865d-4047-9f56-239efc75b25b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:03.305390", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a648aa37-e891-43df-afa3-11b6f311c11a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2004", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f5b973a9-a4a3-4f62-a8a0-57b9802dc595", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:02:49.040368", + "metadata_modified": "2023-04-13T13:02:49.040375", + "name": "louisville-metro-ky-crime-data-2003", + "notes": "{{description}}", + "num_resources": 2, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a400550fe986113d7463abc5ce9f2c677aeae664" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d97632aa2627478982578e0ee163559e" + }, + { + "key": "issued", + "value": "2022-08-19T20:22:49.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2003" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:16:43.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7f77cdba-377b-4f16-993b-f75ce14e9b72" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:49.080880", + "description": "", + "format": "HTML", + "hash": "", + "id": "8eeab668-ff20-4ed5-8b43-862b691412b8", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:49.014571", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f5b973a9-a4a3-4f62-a8a0-57b9802dc595", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2003", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:49.080884", + "description": "LOJIC::louisville-metro-ky-crime-data-2003.csv", + "format": "CSV", + "hash": "", + "id": "a2e4d34d-3acc-4e32-9917-94b6d51fc778", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:49.014894", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f5b973a9-a4a3-4f62-a8a0-57b9802dc595", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2003.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b1ede49d-47a7-4fa8-abb3-42c928bc676a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:01.063206", + "metadata_modified": "2023-04-13T13:11:01.063211", + "name": "louisville-metro-ky-crime-data-2021", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    Crime\nreport data is provided for Louisville Metro Police Divisions only; crime data\ndoes not include smaller class cities.

    \n\n

    The data provided in this dataset is preliminary in nature and\nmay have not been investigated by a detective at the time of download. The data\nis therefore subject to change after a complete investigation. This data\nrepresents only calls for police service where a police incident report was\ntaken. Due to the variations in local laws and ordinances involving crimes\nacross the nation, whether another agency utilizes Uniform Crime Report (UCR)\nor National Incident Based Reporting System (NIBRS) guidelines, and the results\nlearned after an official investigation, comparisons should not be made between\nthe statistics generated with this dataset to any other official police\nreports. Totals in the database may vary considerably from official totals\nfollowing the investigation and final categorization of a crime. Therefore, the\ndata should not be used for comparisons with Uniform Crime Report or other\nsummary statistics.

    \n\n

    Data is broken out by year into separate CSV files. Note the\nfile grouping by year is based on the crime's Date Reported (not the Date\nOccurred).

    \n\n

    Older cases found in the 2003 data are indicative of cold case\nresearch. Older cases are entered into the Police database system and tracked\nbut dates and times of the original case are maintained.

    \n\n

    Data may also be viewed off-site in map form for just the last 6\nmonths on Crimemapping.com

    \n\n

    Data Dictionary:

    \n\n

    INCIDENT_NUMBER - the number associated with either the incident or used\nas reference to store the items in our evidence rooms

    \n\n

    DATE_REPORTED - the date the incident was reported to LMPD

    \n\n

    DATE_OCCURED - the date the incident actually occurred

    \n\n

    BADGE_ID - 

    \n\n

    UOR_DESC - Uniform Offense Reporting code for the criminal act\ncommitted

    \n\n

    CRIME_TYPE - the crime type category

    \n\n

    NIBRS_CODE - the code that follows the guidelines of the National\nIncident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    \n\n

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform\nCrime Reporting. For more details visit https://ucr.fbi.gov/

    \n\n

    ATT_COMP - Status indicating whether the incident was an attempted\ncrime or a completed crime.

    \n\n

    LMPD_DIVISION - the LMPD division in which the incident actually\noccurred

    \n\n

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    \n\n

    PREMISE_TYPE - the type of location in which the incident occurred\n(e.g. Restaurant)

    \n\n

    BLOCK_ADDRESS - the location the incident occurred

    \n\n

    CITY - the city associated to the incident block location

    \n\n

    ZIP_CODE - the zip code associated to the incident block location

    \n\n

    ID - Unique identifier for internal database

    \n\n

    Contact:

    \n\n

    Crime Information Center

    \n\n

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a1131e63ce071578515e94ed7522843e4bdedf9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=93ab46d94713479ab621abb409b72863&sublayer=0" + }, + { + "key": "issued", + "value": "2023-01-24T16:46:18.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:09:20.558Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f3fc15b5-6617-4b34-86cc-b4ac5450a937" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.069404", + "description": "", + "format": "HTML", + "hash": "", + "id": "eddbc988-2126-4ed4-9ff5-98ebb83204e0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.038662", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b1ede49d-47a7-4fa8-abb3-42c928bc676a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.069408", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6b6d60c9-897b-4d45-b77b-10bf78c439f0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.038891", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b1ede49d-47a7-4fa8-abb3-42c928bc676a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Crime_Data_2021/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.069410", + "description": "LOJIC::louisville-metro-ky-crime-data-2021.csv", + "format": "CSV", + "hash": "", + "id": "b3feae7d-0a58-45c5-aaaf-1b5b84cdff12", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.039051", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b1ede49d-47a7-4fa8-abb3-42c928bc676a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2021.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.069412", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6ebd3673-1d56-43e1-9ed4-6052aebda4b2", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.039207", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b1ede49d-47a7-4fa8-abb3-42c928bc676a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2021.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5ab9a8d4-f882-4d26-8101-36720306f598", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:51.241570", + "metadata_modified": "2023-03-18T03:22:09.212785", + "name": "city-of-tempe-2018-community-survey-10f71", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2018 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "36b1a80e88d5a170196038eb34383aaee59a1e1a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2021e318e901434ab1d3ef60fe06bd9a" + }, + { + "key": "issued", + "value": "2020-06-11T19:54:28.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2018-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:34:00.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b6775b97-fbfd-4027-901f-9863b9e8680a" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:51.248354", + "description": "", + "format": "HTML", + "hash": "", + "id": "974b9477-1fa8-4ce1-b2e3-087e9771508f", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:51.232746", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5ab9a8d4-f882-4d26-8101-36720306f598", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2018-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9a082f08-cf1b-4ed2-a02e-c0167313b47e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:29.828232", + "metadata_modified": "2023-04-13T13:03:29.828237", + "name": "louisville-metro-ky-crime-data-2014", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b1f783a71ec30d71248a7a67a18f61d3485a1128" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0e898978886c4ab1b38889a121f92be7" + }, + { + "key": "issued", + "value": "2022-08-19T16:14:31.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2014" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:05:00.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c84e94f8-2b15-4ee4-8b0c-fa1503066d88" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:29.860524", + "description": "", + "format": "HTML", + "hash": "", + "id": "fcae04ae-ebea-4f1b-8072-03f68b6e1e14", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:29.809464", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9a082f08-cf1b-4ed2-a02e-c0167313b47e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2014", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bfcb6671-330e-41e0-a87e-55587d1a1811", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:36.962285", + "metadata_modified": "2023-04-13T13:36:36.962290", + "name": "louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-10-13-2021", + "notes": "Officer Involved Shooting (OIS) Database and Statistical Analysis. Data is updated after there is an officer involved shooting.

    PIU#

    Incident # - the number associated with either the incident or used as reference to store the items in our evidence rooms 

    Date of Occurrence Month - month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Date of Occurrence Day - day of the month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Time of Occurrence - time the incident occurred

    Address of incident - the location the incident occurred

    Division - the LMPD division in which the incident actually occurred

    Beat - the LMPD beat in which the incident actually occurred

    Investigation Type - the type of investigation (shooting or death)

    Case Status - status of the case (open or closed)

    Suspect Name - the name of the suspect involved in the incident

    Suspect Race - the race of the suspect involved in the incident (W-White, B-Black)

    Suspect Sex - the gender of the suspect involved in the incident

    Suspect Age - the age of the suspect involved in the incident

    Suspect Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Suspect Weapon - the type of weapon the suspect used in the incident

    Officer Name - the name of the officer involved in the incident

    Officer Race - the race of the officer involved in the incident (W-White, B-Black, A-Asian)

    Officer Sex - the gender of the officer involved in the incident

    Officer Age - the age of the officer involved in the incident

    Officer Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Officer Years of Service - the number of years the officer has been serving at the time of the incident

    Lethal Y/N - whether or not the incident involved a death (Y-Yes, N-No, continued-pending)

    Narrative - a description of what was determined from the investigation

    Contact:

    Carol Boyle

    carol.boyle@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Officer Involved Shooting Database and Statistical Analysis 10-13-2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "134bdb891efd8839092509cf7311d828296756ae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b54dcaa5c21a4210b117c86db2fd7fb9" + }, + { + "key": "issued", + "value": "2022-05-25T02:30:04.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-10-13-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T20:59:10.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "92087a79-dc7d-41c7-ada7-9537c6fef8e0" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:36.964837", + "description": "", + "format": "HTML", + "hash": "", + "id": "7be356e9-4531-4309-ab0e-7bd67bbd350b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:36.944023", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bfcb6671-330e-41e0-a87e-55587d1a1811", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-10-13-2021", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer", + "id": "7f4d9259-7abe-4ffe-8293-29a1a691226f", + "name": "officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-involved-shooting", + "id": "37425729-6578-4cba-84b3-fe901fdf8b9c", + "name": "officer-involved-shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d6721040-f2ac-4ad9-be1f-e4568832e32a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:30.531896", + "metadata_modified": "2023-04-13T13:12:30.531901", + "name": "louisville-metro-ky-crime-data-2016-9153a", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4aa3cfb5ae9e37f984f325723588ed5969484a47" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3a84cb35fc9a4f209732ceff6d8ae7ea&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T15:24:19.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2016" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T16:22:55.641Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0c08feed-b27f-420c-9179-1964a75d703b" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.556817", + "description": "", + "format": "HTML", + "hash": "", + "id": "428a8990-ae45-43b6-b4a8-71d6b48453ea", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.514288", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d6721040-f2ac-4ad9-be1f-e4568832e32a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.556822", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1c2af08f-c3e3-4870-8224-3371160aaf6c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.514464", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d6721040-f2ac-4ad9-be1f-e4568832e32a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2016/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.556824", + "description": "LOJIC::louisville-metro-ky-crime-data-2016.csv", + "format": "CSV", + "hash": "", + "id": "4752a091-d8da-48a8-9595-e163695a2838", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.514618", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d6721040-f2ac-4ad9-be1f-e4568832e32a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2016.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.556826", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1f600e8f-bb92-49ca-9e8a-f0d5681a9975", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.514770", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d6721040-f2ac-4ad9-be1f-e4568832e32a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2016.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0345456e-399f-4675-9323-539e688b7576", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:35:39.749213", + "metadata_modified": "2023-04-13T13:35:39.749220", + "name": "louisville-metro-ky-lmpd-stops-data-2022-d152c", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    The data for Vehicle Stops for 2022. The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. The Louisville Metro Police Department previously engaged the University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. 

    Data Dictionary:


    ID - the row number

    TYPE_OF_STOP - category for the stop

    CITATION_CONTROL_NUMBER -

    ACTIVITY RESULTS - whether a warning or a citation was issued for the stop

    OFFICER_GENDER - gender of the officer who made the stop

    OFFICER_RACE - race of the officer who made the stop

    OFFICER_AGE_RANGE - age range the officer who made the stop belonged to at the time of the stop

    ACTIVITY_DATE - the date when the stop was made

    ACTIVITY_TIME - the time when the stop was made

    ACTIVITY_LOCATION - the location where the stop was made

    ACTIVITY_DIVISION - the LMPD division where the stop was made

    ACTIVITY_BEAT - the LMPD beat where the stop was made

    DRIVER_GENDER - gender of the driver who was stopped

    DRIVER_RACE - race of the driver who was stopped

    DRIVER_AGE_RANGE - age range the driver who was stopped belonged to at the time of the stop

    NUMBER OF PASSENGERS - number of passengers in the vehicle with the driver (excludes the driver)

    WAS_VEHCILE_SEARCHED - Yes or No whether the vehicle was searched at the time of the stop

    REASON_FOR_SEARCH - if the vehicle was searched, the reason the search was done, please see codes below

    CONSENT - 01
    TERRY STOP OR PAT DOWN - 02
    INCIDENT TO ARREST - 03
    PROBABLE CAUSE - 04
    OTHER – 05

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "95f9b8974a613fa4ed14b955f129bf1d86295d96" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d74d9f9d6977466db7b45f30e97d634b" + }, + { + "key": "issued", + "value": "2023-03-03T00:49:36.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2022" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T12:43:19.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f35c2805-298f-4abb-9437-bd9993272f6e" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:35:39.773464", + "description": "", + "format": "HTML", + "hash": "", + "id": "443dd1aa-aa4a-4809-805a-f1036e6c1c3f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:35:39.726066", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0345456e-399f-4675-9323-539e688b7576", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "63e8af5e-4e36-478e-a94a-b67468ccca4c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:14.098603", + "metadata_modified": "2023-04-13T13:12:14.098609", + "name": "louisville-metro-ky-crime-data-2017-bc760", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4107e2f46356cd9a395378f2e217dea9e1d651ca" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2bb69cd2c40444738c46110c03411439&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T15:04:12.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2017-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T15:18:30.102Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8dc912a4-3cea-4141-ba67-61a622dca7ff" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.102493", + "description": "", + "format": "HTML", + "hash": "", + "id": "05865dc1-5d3c-417d-89d7-3bea757d222b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.077814", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "63e8af5e-4e36-478e-a94a-b67468ccca4c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2017-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.102500", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "711e4d1e-6f88-48d6-8b50-42c764d4105a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.078010", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "63e8af5e-4e36-478e-a94a-b67468ccca4c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2017/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.102504", + "description": "LOJIC::louisville-metro-ky-crime-data-2017-1.csv", + "format": "CSV", + "hash": "", + "id": "39d011e3-0b62-4f94-ba61-7f328225529c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.078178", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "63e8af5e-4e36-478e-a94a-b67468ccca4c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2017-1.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.102508", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a49dd60b-f1ce-4658-a7e9-2820336643e6", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.078331", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "63e8af5e-4e36-478e-a94a-b67468ccca4c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2017-1.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b0644941-b032-462a-ad35-bdfc08613e76", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:35:58.708555", + "metadata_modified": "2023-04-13T13:35:58.708561", + "name": "louisville-metro-ky-lmpd-stops-data-2020-6b023", + "notes": "

    The data for Vehicle Stops for 2020. The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. The Louisville Metro Police Department previously engaged the University of Louisville to conduct an analysis of LMPD’s vehicle stops.

    The data includes vehicle stops. Not included in the data are vehicle collisions, stranded motorists or non-moving vehicles. 

    Data Dictionary:


    ID - the row number

    TYPE_OF_STOP - category for the stop

    CITATION_CONTROL_NUMBER -

    ACTIVITY RESULTS - whether a warning or a citation was issued for the stop

    OFFICER_GENDER - gender of the officer who made the stop

    OFFICER_RACE - race of the officer who made the stop

    OFFICER_AGE_RANGE - age range the officer who made the stop belonged to at the time of the stop

    ACTIVITY_DATE - the date when the stop was made

    ACTIVITY_TIME - the time when the stop was made

    ACTIVITY_LOCATION - the location where the stop was made

    ACTIVITY_DIVISION - the LMPD division where the stop was made

    ACTIVITY_BEAT - the LMPD beat where the stop was made

    DRIVER_GENDER - gender of the driver who was stopped

    DRIVER_RACE - race of the driver who was stopped

    DRIVER_AGE_RANGE - age range the driver who was stopped belonged to at the time of the stop

    NUMBER OF PASSENGERS - number of passengers in the vehicle with the driver (excludes the driver)

    WAS_VEHCILE_SEARCHED - Yes or No whether the vehicle was searched at the time of the stop

    REASON_FOR_SEARCH - if the vehicle was searched, the reason the search was done, please see codes below

    CONSENT - 01
    TERRY STOP OR PAT DOWN - 02
    INCIDENT TO ARREST - 03
    PROBABLE CAUSE - 04
    OTHER – 05

    ", + "num_resources": 2, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Stops Data 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8e1ac4fd8f99f19da6ac92897b928031b763cc3d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fa7b326e87544f97b2857c21e3170d05" + }, + { + "key": "issued", + "value": "2023-03-02T23:47:30.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-02T23:53:29.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "191ff8d5-c443-4e44-82c8-f9a02f7c6058" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:35:58.729076", + "description": "", + "format": "HTML", + "hash": "", + "id": "7db06e00-e788-43ef-a8d0-5fee2bf46a7e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:35:58.687926", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b0644941-b032-462a-ad35-bdfc08613e76", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:35:58.729082", + "description": "LOJIC::louisville-metro-ky-lmpd-stops-data-2020.csv", + "format": "CSV", + "hash": "", + "id": "7c975058-c30f-4f08-9576-6c9a6287936f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:35:58.688242", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b0644941-b032-462a-ad35-bdfc08613e76", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-stops-data-2020.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops-data", + "id": "67e6f090-57dd-49ac-a4d9-e739a4821cdf", + "name": "stops-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "eaf76d79-b700-4e34-b057-6124b125b16c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:16:25.203576", + "metadata_modified": "2023-04-13T13:16:25.203581", + "name": "louisville-metro-ky-uniform-citation-data-2020-35d6e", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7943d9173c29e1067a878376c433fae6ef1cc66c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=af568a2005d34494baa501f54a9b91c5" + }, + { + "key": "issued", + "value": "2022-08-29T19:33:45.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:02:26.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "english (united states)" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7c5b7734-3caf-441f-be52-50edb6ba32f4" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:16:25.224789", + "description": "", + "format": "HTML", + "hash": "", + "id": "8e75e6de-93fc-4596-9c18-75cd487f2694", + "last_modified": null, + "metadata_modified": "2023-04-13T13:16:25.185890", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "eaf76d79-b700-4e34-b057-6124b125b16c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2020", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "89eff18b-ca9f-464d-bfd3-821e8b2d5aa7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "HJF", + "maintainer_email": "no-reply@datacatalog.cookcountyil.gov", + "metadata_created": "2020-11-10T16:57:58.045522", + "metadata_modified": "2021-11-29T09:46:29.191345", + "name": "adoption-child-custody-advocacy-performance-measures-fingerprints-clearance-2008", + "notes": "When an individual of family wish to adopt they must obtain fingerprint clearance. This office is the pass through agency from the FBI, Illinois State Police, and the courts.", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "8998d957-b339-4d1c-959e-bd04cb4c3316", + "name": "cook-county-of-illinois", + "title": "Cook County of Illinois", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:59.167102", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8998d957-b339-4d1c-959e-bd04cb4c3316", + "private": false, + "state": "active", + "title": "Adoption & Child Custody Advocacy - Performance Measures Fingerprints Clearance - 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "datacatalog.cookcountyil.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://datacatalog.cookcountyil.gov/api/views/ydjt-tzxr" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2014-10-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2021-02-03" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Courts" + ] + }, + { + "key": "catalog_@id", + "value": "https://datacatalog.cookcountyil.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://datacatalog.cookcountyil.gov/d/ydjt-tzxr" + }, + { + "key": "source_hash", + "value": "216e8b6426e067a277ef84564347a7d4cef134d6" + }, + { + "key": "harvest_object_id", + "value": "164c69df-6aaf-4f4b-a479-18a56221aa5a" + }, + { + "key": "harvest_source_id", + "value": "d52781fd-51ef-4061-9cd2-535a0afb663b" + }, + { + "key": "harvest_source_title", + "value": "cookcountyil json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:58.050574", + "description": "", + "format": "CSV", + "hash": "", + "id": "081dd688-437d-4d39-b41f-572c7c91f5b8", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:58.050574", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "89eff18b-ca9f-464d-bfd3-821e8b2d5aa7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/ydjt-tzxr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:58.050580", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/ydjt-tzxr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1c92de12-2569-488b-8dea-84890d22ecf8", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:58.050580", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "89eff18b-ca9f-464d-bfd3-821e8b2d5aa7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/ydjt-tzxr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:58.050583", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/ydjt-tzxr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d6d39472-2ac1-4c26-b29c-9f1aafea063e", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:58.050583", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "89eff18b-ca9f-464d-bfd3-821e8b2d5aa7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/ydjt-tzxr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:58.050586", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/ydjt-tzxr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7fc91182-18d7-4f97-9643-b344ae1e20d5", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:58.050586", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "89eff18b-ca9f-464d-bfd3-821e8b2d5aa7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/ydjt-tzxr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "inactive", + "id": "4ce21d99-07ba-4def-b492-53de93af4e17", + "name": "inactive", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cddb7dbe-0b87-4734-9eda-4aa209e5f015", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Cook County Open Data", + "maintainer_email": "no-reply@datacatalog.cookcountyil.gov", + "metadata_created": "2020-11-10T16:57:20.457424", + "metadata_modified": "2022-05-19T02:49:00.871564", + "name": "adoption-child-custody-advocacy-adoptive-parent-fingerprinting-data-2008", + "notes": "When an individual or family wish to adopt, they must obtain fingerprint clearance. This Office is the pass through agency from the FBI, Illinois State Police and the courts. The data represents the number of people fingerprinted by this office for the purposes of adoption in 2008.", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "8998d957-b339-4d1c-959e-bd04cb4c3316", + "name": "cook-county-of-illinois", + "title": "Cook County of Illinois", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:59.167102", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8998d957-b339-4d1c-959e-bd04cb4c3316", + "private": false, + "state": "active", + "title": "Adoption & Child Custody Advocacy - Adoptive Parent Fingerprinting Data - 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "datacatalog.cookcountyil.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://datacatalog.cookcountyil.gov/api/views/aitv-tiuh" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2014-10-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2022-05-18" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Finance & Administration" + ] + }, + { + "key": "catalog_@id", + "value": "https://datacatalog.cookcountyil.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://datacatalog.cookcountyil.gov/d/aitv-tiuh" + }, + { + "key": "source_hash", + "value": "1a0a944119f6d494ccb2ad11f14f13e84e46e13f" + }, + { + "key": "harvest_object_id", + "value": "4e654cfe-3b6a-4df8-8327-f289ab88b527" + }, + { + "key": "harvest_source_id", + "value": "d52781fd-51ef-4061-9cd2-535a0afb663b" + }, + { + "key": "harvest_source_title", + "value": "cookcountyil json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:20.462472", + "description": "", + "format": "CSV", + "hash": "", + "id": "f4eb5f57-99bb-42fb-96ef-7b8262485e2d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:20.462472", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cddb7dbe-0b87-4734-9eda-4aa209e5f015", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/aitv-tiuh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:20.462482", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/aitv-tiuh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0e444edb-10dc-4b7f-8f36-4cac93ce474d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:20.462482", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cddb7dbe-0b87-4734-9eda-4aa209e5f015", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/aitv-tiuh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:20.462488", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/aitv-tiuh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "64c1de9c-8dad-42e7-b6a8-540e2cd27168", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:20.462488", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cddb7dbe-0b87-4734-9eda-4aa209e5f015", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/aitv-tiuh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:20.462493", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/aitv-tiuh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6ca0822b-393a-4641-b802-9b97ff700690", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:20.462493", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cddb7dbe-0b87-4734-9eda-4aa209e5f015", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/aitv-tiuh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "inactive", + "id": "4ce21d99-07ba-4def-b492-53de93af4e17", + "name": "inactive", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1854a27-b059-4d7f-bed6-853040dbcad9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:21.182520", + "metadata_modified": "2023-11-28T09:35:26.470460", + "name": "crime-induced-business-relocations-in-the-austin-texas-metropolitan-area-1995-1996-4d40f", + "notes": "There were three key objectives to this study: (1) to\r\n determine the relative importance of crime-related as well as\r\n business-related factors in business relocation decisions, including\r\n business ownership, type of business, and business size, (2) to\r\n ascertain how businesses respond to crime and fear of crime, such as\r\n by moving, adding more security, requesting police protection, or\r\n cooperating with other businesses, and (3) to identify the types of\r\n crime prevention measures and assistance that businesses currently\r\n need and to assess the roles of business associations and police\r\n departments in providing enhanced crime prevention assistance. From\r\n November 1995 through February 1996 a mail survey was distributed to a\r\n sample of three different groups of businesses in Austin's 14 highest\r\n crime ZIP codes. The groups consisted of: (1) businesses that remained\r\n within the same ZIP code between 1990 and 1993, (2) new firms that\r\n either moved into a high-crime ZIP code area between 1990 and 1993 or\r\n were created in a high-crime ZIP code between 1990 and 1993, and (3)\r\n businesses that relocated from high-crime ZIP code areas to other\r\n locations in Austin's metropolitan area or elsewhere in\r\n Texas. Variables include type of business, ownership of business,\r\n number of employees, reasons for moving or staying in neighborhood,\r\n types of crime that affected business, owner's response to\r\n business crime, customer safety, and the role of business associations\r\nand the police in preventing crime.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime-Induced Business Relocations in the Austin [Texas] Metropolitan Area, 1995-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8840eb0fe701a6e1a8bce0ce54b0fc3f74da74357cd02345ed1ef5bc1e023850" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2975" + }, + { + "key": "issued", + "value": "2001-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a3f71a7f-de0d-4ffe-bb56-d9178e78d001" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:21.283693", + "description": "ICPSR03078.v1", + "format": "", + "hash": "", + "id": "d06a86c2-51b3-4906-968d-a7a5bbc079ef", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:46.029503", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime-Induced Business Relocations in the Austin [Texas] Metropolitan Area, 1995-1996", + "package_id": "a1854a27-b059-4d7f-bed6-853040dbcad9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03078.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "business-conditions", + "id": "09497704-5535-4b1c-bcae-faa683e7cf4c", + "name": "business-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "businesses", + "id": "579d47e2-0186-4002-aead-a3b939750722", + "name": "businesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "relocation", + "id": "76ad231a-d793-4763-80f1-39d7b4a9ef8c", + "name": "relocation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "36fd381e-0ae2-4e89-931b-37ed28b01f4f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Western Pennsylvania Regional Data Center", + "maintainer_email": "gis@pittsburghpa.gov", + "metadata_created": "2023-01-24T18:03:49.094986", + "metadata_modified": "2023-04-15T15:48:25.075037", + "name": "police-sectors", + "notes": "Pittsburgh Police Sectors", + "num_resources": 6, + "num_tags": 4, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Police Sectors", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e44d5d09a1659161d7ecc907bd765d5cd950a17b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "8039a2c9-fc4d-464d-bb21-e43738be94cc" + }, + { + "key": "landingPage", + "value": "https://pghgishub-pittsburghpa.opendata.arcgis.com/datasets/4cd908cb13554adea3ca7ddb092750fb_0" + }, + { + "key": "modified", + "value": "2023-03-15T12:09:17.030585" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-80.0919,40.358],[-80.0919,40.5037],[-79.8673,40.5037],[-79.8673,40.358],[-80.0919,40.358]]]}" + }, + { + "key": "harvest_object_id", + "value": "320e022a-501e-432d-a667-59acec32cc99" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-80.0919,40.358],[-80.0919,40.5037],[-79.8673,40.5037],[-79.8673,40.358],[-80.0919,40.358]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:49.114828", + "description": "", + "format": "HTML", + "hash": "", + "id": "44d9a242-ea7c-4a11-bf0b-c7c7aa447609", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:49.073363", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "36fd381e-0ae2-4e89-931b-37ed28b01f4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pghgishub-pittsburghpa.opendata.arcgis.com/maps/pittsburghpa::police-sectors", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:49.114832", + "description": "", + "format": "HTML", + "hash": "", + "id": "a5f11426-9ed2-4fe7-b41e-5311b96fdb6f", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:49.073728", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Esri Rest API", + "package_id": "36fd381e-0ae2-4e89-931b-37ed28b01f4f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/YZCmUqbcsUpOKfj7/arcgis/rest/services/PGHWebPoliceSectors/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:49.114834", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "558b9288-1833-476c-bc92-6d8c1653107b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:49.074033", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "36fd381e-0ae2-4e89-931b-37ed28b01f4f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8039a2c9-fc4d-464d-bb21-e43738be94cc/resource/0c94c2fc-487c-491c-97e3-6826e335007a/download/pittsburghpapolice-sectors.geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:49.114836", + "description": "", + "format": "CSV", + "hash": "", + "id": "13e9085b-cbff-420f-bf30-e9e769e0729f", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:49.074352", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "36fd381e-0ae2-4e89-931b-37ed28b01f4f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/158c2cdd-d14b-482d-bc03-2f729fb67231", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:49.114837", + "description": "pittsburghpapolice-sectors.kml", + "format": "KML", + "hash": "", + "id": "35d5930c-d367-471c-959a-5f2fafd6a343", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:49.074715", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "36fd381e-0ae2-4e89-931b-37ed28b01f4f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8039a2c9-fc4d-464d-bb21-e43738be94cc/resource/af166b21-ec5a-4d9d-9669-bf14c34f113f/download/pittsburghpapolice-sectors.kml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:49.114839", + "description": "pittsburghpapolice-sectors.zip", + "format": "ZIP", + "hash": "", + "id": "0519d585-8a62-4708-9572-48a044a06de7", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:49.075022", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "36fd381e-0ae2-4e89-931b-37ed28b01f4f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8039a2c9-fc4d-464d-bb21-e43738be94cc/resource/c5a44cfc-73d0-4b44-86a6-ce41b01c3855/download/pittsburghpapolice-sectors.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pittsburgh", + "id": "e4b83a01-ee66-43d1-8d9d-7c9462b564ca", + "name": "pittsburgh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety-and-justice", + "id": "b392bc70-fcf9-4a3a-a75d-c45a0fbc2937", + "name": "public-safety-and-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety-justice", + "id": "577ed0fc-c34f-4737-82bd-7b0b646ded06", + "name": "public-safety-justice", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cd1f50d7-7c8e-4da0-a764-7cff90078d00", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:00.289906", + "metadata_modified": "2023-11-28T09:28:28.634628", + "name": "search-warrant-procedures-in-seven-cities-1984-united-states-71a19", + "notes": "These data were collected in seven unnamed cities by the\r\nNational Center of State Courts. Court cases were identified in one of\r\nthree ways: (1) observation during real-time interviews, (2) court\r\nrecords of real-time interviews, or (3) court records of historical\r\ncases. The variables in this dataset include the rank of the law\r\nenforcement officer applying for the warrant, the type of agency\r\napplying for the warrant, general object of the search requested,\r\nspecific area to be searched, type of crime being investigated,\r\ncentral offense named in the warrant, evidence upon which the warrant\r\napplication is based, and disposition of the warrant application.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Search Warrant Procedures in Seven Cities, 1984: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1a68a025ba5a73a83000592742fc04c2aaa6a111e21b731a2ad2b0f6192473ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2807" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "86444c87-bc36-4bae-8553-47b3914342f8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:00.378653", + "description": "ICPSR08254.v1", + "format": "", + "hash": "", + "id": "80dd074d-aec4-4673-9405-6b4fdeeb8aac", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:20.197020", + "mimetype": "", + "mimetype_inner": null, + "name": "Search Warrant Procedures in Seven Cities, 1984: [United States] ", + "package_id": "cd1f50d7-7c8e-4da0-a764-7cff90078d00", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08254.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "search-warrants", + "id": "4f349bde-56fe-4238-ba0e-2024daa79972", + "name": "search-warrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "81d1a208-b5b7-482d-a1f6-56d6dea0f65e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-06-22T07:23:25.062771", + "metadata_modified": "2024-06-22T07:23:25.062776", + "name": "city-of-tempe-2022-community-survey-report", + "notes": "
    ABOUT THE COMMUNITY SURVEY REPORT
    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    In many of the survey questions, survey respondents are asked to rate their satisfaction level on a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means "Very Dissatisfied" (while some questions follow another scale). The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.

    PERFORMANCE MEASURES
    Data collected in these surveys applies directly to a number of performance measures for the City of Tempe including the following (as of 2022):

    1. Safe and Secure Communities
    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks
    2. Strong Community Connections
    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information
    3. Quality of Life
    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services
    4. Sustainable Growth & Development
    • No Performance Measures in this category presently relate directly to the Community Survey
    5. Financial Stability & Vitality
    • No Performance Measures in this category presently relate directly to the Community Survey
    Methods
    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used. 

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city. 

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population. 

    The 2022 Annual Community Survey data are available on data.tempe.gov. The individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    More survey information may be found on the Strategic Management and Innovation Signature Surveys, Research and Data page at https://www.tempe.gov/government/strategic-management-and-innovation/signature-surveys-research-and-data.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Adam Samuels
    Contact E-Mail (author): Adam_Samuels@tempe.gov
    Contact (maintainer): 
    Contact E-Mail (maintainer): 
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2022 Community Survey Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "792cf87d025d595a16bf1dbcacf5eb414b46899ec15d97259bb5c75b2ee2eac6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c66815ccdd25494e83fbed0635c94140" + }, + { + "key": "issued", + "value": "2024-06-17T22:28:03.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2022-community-survey-report" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-18T18:56:12.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "538c7796-34c4-47e2-9366-2d543ecf57a5" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:23:25.065588", + "description": "", + "format": "HTML", + "hash": "", + "id": "dfdd992e-edd7-4bb7-ba9f-070eeefafd67", + "last_modified": null, + "metadata_modified": "2024-06-22T07:23:25.054386", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "81d1a208-b5b7-482d-a1f6-56d6dea0f65e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2022-community-survey-report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "20da2aae-632d-475a-b9ee-deac7767a44d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Sonya Clark", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2023-03-18T10:20:02.244232", + "metadata_modified": "2023-03-18T10:20:02.244237", + "name": "msp-customer-service-21", + "notes": "Maryland State Police Customer Service Annual Report FY21 (description updated 3/10/2023)", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MSP Customer Service 21", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4e71d7a3e4c172bb5fcba03150de1fd6625b89e2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/5y6e-4ae5" + }, + { + "key": "issued", + "value": "2021-08-18" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/5y6e-4ae5" + }, + { + "key": "modified", + "value": "2021-08-23" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "946f9cef-b9e3-4b3c-82ba-7717d8334357" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0c73bbcf-654f-451e-9cf4-fc27e90258aa", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:14.087137", + "metadata_modified": "2023-11-28T10:01:06.075487", + "name": "a-multi-jurisdictional-test-of-risk-terrain-modeling-and-a-place-based-evaluation-of-2012--b64bc", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe study used a place-based method of evaluation and spatial units of analysis to measure the extent to which allocating police patrols to high-risk areas effected the frequency and spatial distribution of new crime events in 5 U.S. cities. High-risk areas were defined using risk terrain modeling methods. Risk terrain modeling, or RTM, is a geospatial method of operationalizing the spatial influence of risk factors to common geographic units. \r\nThe collection contains 333 shape files, 8 SPSS files, and 9 Excel files. The shape files include both city level risk factor locations and crime data from police departments. SPSS and Excel files contain output from GIS data used for analysis.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Multi-Jurisdictional Test of Risk Terrain Modeling and a Place-Based Evaluation of Environmental Risk-Based Patrol Deployment Strategies, 6 U.S. States, 2012-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e859a64cdd3bb6bc80cb0c2fafe3164ca0383f7ea0f384d50ea5a93761479be4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3552" + }, + { + "key": "issued", + "value": "2018-05-29T15:23:37" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-29T15:27:09" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8f3a7a2f-d32a-4597-b019-139970532e36" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:14.114525", + "description": "ICPSR36369.v1", + "format": "", + "hash": "", + "id": "8f306661-5ff3-4a8b-9a8c-1dfe555b88af", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:47.085673", + "mimetype": "", + "mimetype_inner": null, + "name": "A Multi-Jurisdictional Test of Risk Terrain Modeling and a Place-Based Evaluation of Environmental Risk-Based Patrol Deployment Strategies, 6 U.S. States, 2012-2014", + "package_id": "0c73bbcf-654f-451e-9cf4-fc27e90258aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36369.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bf362e4d-d32c-4629-9c92-dcfbaf4deb62", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:54.508534", + "metadata_modified": "2024-02-09T14:59:56.031094", + "name": "city-of-tempe-2018-community-survey-data-fc87e", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2018 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a3553ba23f097623450833e894ae34c3bd2211cd2ecc8b11d532627b5d8db88c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f0515f1ac3334602be940e0356f10790" + }, + { + "key": "issued", + "value": "2020-06-12T17:45:26.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2018-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:33:31.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "76570939-c0ba-4a37-b84c-fe621a72431c" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:54.513193", + "description": "", + "format": "HTML", + "hash": "", + "id": "60c583a6-47f8-42d8-b4dc-d6f5befc5d6b", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:54.501427", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bf362e4d-d32c-4629-9c92-dcfbaf4deb62", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2018-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "486dd4ef-7f0e-4943-a0db-906bb7623214", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:38.499629", + "metadata_modified": "2023-11-28T09:52:22.775936", + "name": "supporting-police-integrity-in-the-philadelphia-pennsylvania-police-department-1991-1998-a-375db", + "notes": "This study investigated police integrity in the\r\n \r\n Philadelphia Police Department (PPD). Its primary goal was to identify\r\n \r\n risk factors for negative police behaviors and outcomes using\r\n \r\n information readily available to the department. Part 1, Academy and\r\n \r\n Background Data, contains background information and academy records\r\n \r\n data for 1,949 PPD officers from 17 academy classes for the years 1991\r\n \r\n to 1998. Part 2, Survey Data, contains data collected in 2000 on the\r\n \r\n attitudes of a sample of 499 PPD officers. Variables in Part 1 cover\r\n \r\n background information, including history of misconduct and\r\n \r\n disciplinary actions. Variables in Part 2 include measurements of\r\n \r\nofficer cynicism and attitudes toward ethical issues.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Supporting Police Integrity in the Philadelphia [Pennsylvania] Police Department, 1991-1998 and 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5ef65395776e5360db753148739b015593320007dbbf42bbe1991f74ee4b133d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3364" + }, + { + "key": "issued", + "value": "2004-06-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "026fe0cc-6ace-4210-9cbc-fb20d3c3a003" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:38.521237", + "description": "ICPSR03977.v1", + "format": "", + "hash": "", + "id": "cd8c715a-a7ab-496a-923c-9fb7bf8557e1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:53.538185", + "mimetype": "", + "mimetype_inner": null, + "name": "Supporting Police Integrity in the Philadelphia [Pennsylvania] Police Department, 1991-1998 and 2000", + "package_id": "486dd4ef-7f0e-4943-a0db-906bb7623214", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03977.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-misconduct", + "id": "798c5ff2-2fe8-4994-a7bf-99ca19068bd2", + "name": "police-misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9e2cad2c-c510-478c-a55a-0e5f7ea6e262", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:23.466612", + "metadata_modified": "2023-11-28T09:42:19.653646", + "name": "survey-on-street-disorder-in-large-municipalities-in-the-united-states-1994-1996-c0b38", + "notes": "The objective of this survey was to provide city officials\r\n and police with information on how to carry out street disorder\r\n enforcement strategies within the constitutional guidelines\r\n established by the courts. To that end, a survey of 512 municipal\r\n police departments was conducted in the spring of 1996. The agencies\r\n were asked to supply data for the current year as well as for 1994 and\r\n 1995. Information was collected on the existence of particular street\r\n disorder ordinances, when such ordinances were passed, the number of\r\n citations and arrests resulting from each ordinance, and whether the\r\n ordinances were challenged in court. Data covered the following types\r\n of street disorder: panhandling, open containers of alcohol, public\r\n intoxication, disorderly conduct, sleeping in public places,\r\n unregulated day labor solicitation, vending, dumpster diving, camping\r\n in public, and juvenile curfews. Departments were also asked about\r\n their written policies regarding certain types of street\r\n disorder. Other departmental information includes location, number of\r\npersonnel, and population of jurisdiction.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey on Street Disorder in Large Municipalities in the United States, 1994-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3046641d1f39d58598f30be4daed306eacffec414fe90228dbe0b8dad5953f6f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3128" + }, + { + "key": "issued", + "value": "1999-06-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0d9c03b2-fac9-411c-ad9f-796ccf26550a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:23.485775", + "description": "ICPSR02479.v1", + "format": "", + "hash": "", + "id": "1c04744a-37db-4950-8af5-28cdb7a8ab1b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:26.732399", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey on Street Disorder in Large Municipalities in the United States, 1994-1996 ", + "package_id": "9e2cad2c-c510-478c-a55a-0e5f7ea6e262", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02479.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-disorders", + "id": "481e0920-71c2-4dee-b8d7-c9f3754124b1", + "name": "civil-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disorderly-conduct", + "id": "7917ca17-bc8c-46a5-8eed-abc2441b34a1", + "name": "disorderly-conduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3361f1c0-efc2-4f26-924a-a3b4fcd51076", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:24.590137", + "metadata_modified": "2023-09-15T15:21:17.314392", + "name": "lapd-calls-for-service-2010", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year of 2010. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1f3e12dfef46cc8d5ea4fb23b53fa22b60bad6c6069cc38d53e7069f85b2f241" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/iy4q-t9vr" + }, + { + "key": "issued", + "value": "2017-12-08" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/iy4q-t9vr" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c6eacdf4-7898-4f08-9587-aeb21a127956" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:24.621451", + "description": "", + "format": "CSV", + "hash": "", + "id": "35a17ace-9fc3-497f-ae20-99f8bf46ac7b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:24.621451", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3361f1c0-efc2-4f26-924a-a3b4fcd51076", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/iy4q-t9vr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:24.621462", + "describedBy": "https://data.lacity.org/api/views/iy4q-t9vr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f70f03ca-2c40-4afd-8c66-c69e563ef7d2", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:24.621462", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3361f1c0-efc2-4f26-924a-a3b4fcd51076", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/iy4q-t9vr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:24.621468", + "describedBy": "https://data.lacity.org/api/views/iy4q-t9vr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0c5b4129-c029-4603-8020-e551cece26ef", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:24.621468", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3361f1c0-efc2-4f26-924a-a3b4fcd51076", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/iy4q-t9vr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:24.621473", + "describedBy": "https://data.lacity.org/api/views/iy4q-t9vr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d69031b6-7a8d-43dc-ae64-71fdea619e6b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:24.621473", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3361f1c0-efc2-4f26-924a-a3b4fcd51076", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/iy4q-t9vr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0f022639-cb24-4022-8729-c9f8aeeb1ea1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.485950", + "metadata_modified": "2023-11-28T08:44:31.076265", + "name": "national-crime-surveys-national-sample-of-rape-victims-1973-1982", + "notes": "The purpose of this study was to provide an in-depth look\r\nat rapes and attempted rapes in the United States. Part 1 of the\r\ncollection offers data on rape victims and contains variables\r\nregarding the characteristics of the crime, such as the setting, the\r\nrelationship between the victim and offender, the likelihood of\r\ninjury, and the reasons why rape is not reported to police. Part 2\r\ncontains data on a control group of females who were victims of no\r\ncrime or of crimes other than rape. The information contained is\r\nsimilar to that found in Part 1.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: National Sample of Rape Victims, 1973-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "511234faff6a82a78572cd20d7b27a8a2da57efd8a0b7ee4ff75e1fa602c22bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "183" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "5463dcd7-10c3-4961-a8bd-e6f39a2cdefa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:19.084272", + "description": "ICPSR08625.v3", + "format": "", + "hash": "", + "id": "56f0437a-f560-4738-bbc7-0f4c10cff7a4", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:19.084272", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: National Sample of Rape Victims, 1973-1982", + "package_id": "0f022639-cb24-4022-8729-c9f8aeeb1ea1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08625.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "physical-violence", + "id": "86b8a43a-2a26-4a36-b970-ab623ad0f948", + "name": "physical-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-environment", + "id": "ee2242bf-4c30-4f52-8e40-4fbd29090050", + "name": "residential-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aaeaa0e6-cf9d-46a9-a644-516d9ee41259", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:11.259473", + "metadata_modified": "2023-11-28T10:10:10.870138", + "name": "new-approach-to-evaluating-supplementary-homicide-report-shr-data-imputation-1990-1995-ff769", + "notes": "The purpose of the project was to learn more about patterns\r\n of homicide in the United States by strengthening the ability to make\r\n imputations for Supplementary Homicide Report (SHR) data with missing\r\n values. Supplementary Homicide Reports (SHR) and local police data\r\n from Chicago, Illinois, St. Louis, Missouri, Philadelphia,\r\n Pennsylvania, and Phoenix, Arizona, for 1990 to 1995 were merged to\r\n create a master file by linking on overlapping information on victim\r\n and incident characteristics. Through this process, 96 percent of the\r\n cases in the SHR were matched with cases in the police files. The data\r\n contain variables for three types of cases: complete in SHR, missing\r\n offender and incident information in SHR but known in police report,\r\n and missing offender and incident information in both. The merged file\r\n allows estimation of similarities and differences between the cases\r\n with known offender characteristics in the SHR and those in the other\r\n two categories. The accuracy of existing data imputation methods can\r\n be assessed by comparing imputed values in an \"incomplete\" dataset\r\n (the SHR), generated by the three imputation strategies discussed in\r\n the literature, with the actual values in a known \"complete\" dataset\r\n (combined SHR and police data). Variables from both the Supplemental\r\n Homicide Reports and the additional police report offense data include\r\n incident date, victim characteristics, offender characteristics,\r\n incident details, geographic information, as well as variables\r\nregarding the matching procedure.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "New Approach to Evaluating Supplementary Homicide Report (SHR) Data Imputation, 1990-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "56b2810c5c98757d8320afb7681b8a05afa6219e6e5395badcb84b6087dab494" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3773" + }, + { + "key": "issued", + "value": "2007-12-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-12-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a0822e6e-b4bb-4d4f-922b-60ef4a35b25c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:11.372543", + "description": "ICPSR20060.v1", + "format": "", + "hash": "", + "id": "35a8ce7e-3e42-4ea8-82af-22d3df8ef858", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:22.765299", + "mimetype": "", + "mimetype_inner": null, + "name": "New Approach to Evaluating Supplementary Homicide Report (SHR) Data Imputation, 1990-1995", + "package_id": "aaeaa0e6-cf9d-46a9-a644-516d9ee41259", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20060.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ae41d65e-948b-49d0-882e-013cffdd4bd4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:07.092728", + "metadata_modified": "2023-02-13T21:24:57.642457", + "name": "analysis-of-current-cold-case-investigation-practices-and-factors-associated-with-suc-2008-b6067", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.To assess the current practices in cold-case investigations, this study utilized a national online survey of law enforcement agencies (Cold Case Survey Data, n = 1,051) to document the range of ways in which cold-case work is conducted and assess how this organization affects cold-case clearance rates. In November 2008, the chiefs of police in the sample were sent a letter explaining the purpose of the survey and inviting them to participate. Potential respondents were directed to the web-based survey instrument through a provided web address. The results from the national survey were used to select sites for an analysis of case files. Researchers chose three jurisdictions that conducted a large number of cold-case homicide investigations: the District of Columbia, Baltimore, Maryland, and Dallas, Texas (Cold Case Homicide Data, n = 429). To these three sites, researchers added Denver, Colorado (Cold Case Sexual Assault Data, n = 105) because it had received a Department of Justice grant to conduct testing of DNA material in sexual assault cold cases. At all four sites, cold cases were examined for seven categories of data including victim's characteristics, crime context, motivation, human capital, physical evidence, basis for cold-case investigations and cold-case actions.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Analysis of Current Cold-Case Investigation Practices and Factors Associated with Successful Outcomes, 2008-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "898ce427e437c1facbcf97ee719504b076a2313b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3398" + }, + { + "key": "issued", + "value": "2016-12-19T10:42:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-12-19T10:44:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "715abf57-2b3f-4d4f-8b4e-e63567090cef" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:07.102945", + "description": "ICPSR33761.v1", + "format": "", + "hash": "", + "id": "1d342cf4-a678-406b-99c8-cf8beedb3b3e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:19.711008", + "mimetype": "", + "mimetype_inner": null, + "name": "Analysis of Current Cold-Case Investigation Practices and Factors Associated with Successful Outcomes, 2008-2009", + "package_id": "ae41d65e-948b-49d0-882e-013cffdd4bd4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33761.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "caseloads", + "id": "a4b68578-f4b3-4690-86f4-76ec1e0cdc2b", + "name": "caseloads", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7338905a-b8a8-4638-939b-d3e742611ac5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.204506", + "metadata_modified": "2023-11-28T08:44:30.085275", + "name": "national-crime-surveys-cities-1972-1975", + "notes": "This sample of the National Crime Survey contains\r\ninformation about victimization in 26 central cities in the United\r\nStates. The data are designed to achieve three primary objectives: 1)\r\nto develop detailed information about the victims and consequences of\r\ncrime, 2) to estimate the numbers and types of crimes not reported to\r\npolice, and 3) to provide uniform measures of selected types of crimes\r\nand permit reliable comparisons over time and between areas of the\r\ncountry. Information about each household or personal victimization was\r\nrecorded. The data include type of crime (attempts are covered as\r\nwell), description of offender, severity of crime, injuries or losses,\r\ntime and place of occurrence, age, race and sex of offender(s),\r\nrelationship of offenders to victims, education, migration, labor force\r\nstatus, occupation, and income of persons involved.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Cities, 1972-1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "591f76867c4af6b69c1d6700fd3cb17b6cabc55d3bc90cad28e99a98562fee4a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "181" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "72e9a6ae-4746-46af-9781-474f366f70c6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:18.234943", + "description": "ICPSR07658.v3", + "format": "", + "hash": "", + "id": "386931f6-0fd5-464b-99cf-45e8849ac827", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:18.234943", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Cities, 1972-1975", + "package_id": "7338905a-b8a8-4638-939b-d3e742611ac5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07658.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d7e160a4-59dc-4371-b4dc-a783197222ed", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:02.286727", + "metadata_modified": "2023-11-28T10:13:08.923808", + "name": "effects-of-local-sanctions-on-serious-criminal-offending-in-cities-with-populations-over-1-a2d22", + "notes": "These data assess the effects of the risk of local jail\r\n incarceration and of police aggressiveness in patrol style on rates of\r\n violent offending. The collection includes arrest rates for public\r\n order offenses, size of county jail populations, and numbers of new\r\n prison admissions as they relate to arrest rates for index (serious)\r\n crimes. Data were collected from seven sources for each city. CENSUS\r\n OF POPULATION AND HOUSING, 1980 [UNITED STATES]: SUMMARY TAPE FILE 1A\r\n (ICPSR 7941), provided county-level data on number of persons by race,\r\n age, and age by race, number of persons in households, and types of\r\n households within each county. CENSUS OF POPULATION AND HOUSING, 1980\r\n [UNITED STATES]: SUMMARY TAPE FILE 3A (ICPSR 8071), measured at the\r\n city level, provided data on total population, race, age, marital\r\n status by sex, persons in household, number of households, housing,\r\n children, and families above and below the poverty level by race,\r\n employment by race, and income by race within each city. The Federal\r\n Bureau of Investigation (FBI) 1980 data provided variables on total\r\n offenses and offense rates per 100,000 persons for homicides, rapes,\r\n robbery, aggravated assault, burglary, larceny, motor vehicle\r\n offenses, and arson. Data from the FBI for 1980-1982, averaged per\r\n 100,000, provided variables for the above offenses by sex, age, and\r\n race, and the Uniform Crime Report arrest rates for index crimes\r\n within each city. The NATIONAL JAIL CENSUS for 1978 and 1983 (ICPSR\r\n 7737 and ICPSR 8203), aggregated to the county level, provided\r\n variables on jail capacity, number of inmates being held by sex, race,\r\n and status of inmate's case (awaiting trial, awaiting sentence,\r\n serving sentence, and technical violations), average daily jail\r\n populations, number of staff by full-time and part-time, number of\r\n volunteers, and number of correctional officers. The JUVENILE\r\n DETENTION AND CORRECTIONAL FACILITY CENSUS for 1979 and 1982-1983\r\n (ICPSR 7846 and 8205), aggregated to the county level, provided data\r\n on the number of individuals being held by type of crime and sex, as\r\n well as age of juvenile offenders by sex, average daily prison\r\npopulation, and payroll and other expenditures for the institutions.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Local Sanctions on Serious Criminal Offending in Cities with Populations Over 100,000, 1978-1983: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2921ec93dfe4d51e9c0d17aa75cbc44d9602b9843d40f1f9305cfaa35e72acb9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3836" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1998-02-23T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1ebb265b-fde9-4150-bbab-c357ee8f4ec9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:02.408754", + "description": "ICPSR09590.v2", + "format": "", + "hash": "", + "id": "4faf17ce-8a8d-427e-bccf-f8013eeaab9c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:22.054570", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Local Sanctions on Serious Criminal Offending in Cities with Populations Over 100,000, 1978-1983: [United States] ", + "package_id": "d7e160a4-59dc-4371-b4dc-a783197222ed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09590.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-populations", + "id": "7c936a0e-5d8c-4d2b-9939-e7b905b5dd47", + "name": "inmate-populations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail-inmates", + "id": "8ebc0e66-d34a-4c3e-b1e5-016901302aad", + "name": "jail-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "48659696-d420-440b-8d71-8b93812de735", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "gis@nola.gov", + "metadata_created": "2022-01-24T23:27:05.155474", + "metadata_modified": "2023-06-17T02:42:43.965391", + "name": "nopd-reporting-district", + "notes": "

    Polygon layer of the eight districts that the New Orleans Police Department uses across the parish.

    ", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "NOPD Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb856c268e6991a15357406266667ad53d8dd916" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/e2he-xim8" + }, + { + "key": "issued", + "value": "2022-03-14" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/e2he-xim8" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2023-06-13" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b29c7fa9-5337-49e7-90a6-741bd58ce8d1" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:05.194804", + "description": "", + "format": "CSV", + "hash": "", + "id": "85774389-cede-4779-9835-b36d55a0596f", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:05.194804", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "48659696-d420-440b-8d71-8b93812de735", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/e2he-xim8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:05.194811", + "describedBy": "https://data.nola.gov/api/views/e2he-xim8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ff228eb4-f380-416f-a27f-9c27d6fa598e", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:05.194811", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "48659696-d420-440b-8d71-8b93812de735", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/e2he-xim8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:05.194814", + "describedBy": "https://data.nola.gov/api/views/e2he-xim8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8b5255c8-67b5-4a56-b873-c031b48c6a44", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:05.194814", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "48659696-d420-440b-8d71-8b93812de735", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/e2he-xim8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:05.194817", + "describedBy": "https://data.nola.gov/api/views/e2he-xim8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a3ab290b-bd23-48df-94cf-893a5abd5885", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:05.194817", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "48659696-d420-440b-8d71-8b93812de735", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/e2he-xim8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "44c58d6d-1eb8-4e36-9f18-36081f73c13f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:33:02.134538", + "metadata_modified": "2024-06-25T11:33:02.134545", + "name": "apd-district-representatives-guide", + "notes": "The Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 2, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD District Representatives Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "401c9cdf80238e8895cafcd36ed513a0d660ff30581bea9d372e3a099e0f7a89" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ep6b-kir8" + }, + { + "key": "issued", + "value": "2024-05-15" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ep6b-kir8" + }, + { + "key": "modified", + "value": "2024-05-30" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a45f91f1-02c7-425d-b172-8abff32d8e92" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-representative", + "id": "1ac1cb6f-cc58-492b-825e-b11a78243e58", + "name": "district-representative", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f10e5007-7862-4dec-8907-612fe82559b1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:40.143217", + "metadata_modified": "2023-11-28T09:55:53.803136", + "name": "shock-incarceration-in-louisiana-1987-1989-00e5d", + "notes": "These data describe the results of one component of an\r\nevaluation of the \"shock incarceration\" program in the Louisiana\r\nDepartment of Public Safety and Corrections (LDPSC). This program,\r\nformally called IMPACT (Intensive Motivational Program of Alternative\r\nCorrectional Treatment), began in 1987 and consisted of two phases. In\r\nthe first phase offenders spent 90 to 180 days in a medium security\r\nprison participating in a rigorous boot camp-type program. Offenders\r\nwho successfully completed the program were released from prison and\r\nplaced under intensive supervision in the community--the second phase\r\nof the program. Changes in offender behavior and attitudes during the\r\nprison and community supervision phases of the shock program were\r\nexamined in a quasi-experimental design to determine the impact of the\r\nprogram on the individual offenders. Comparisons were made with\r\nsimilar offenders who were not in the shock program who had been\r\nsentenced to prison and parole/probation. Shock and nonshock\r\nincarcerated offenders were asked to complete self-report\r\nquestionnaires. Information was also collected from LDPSC records and\r\nfrom monthly parole performance evaluations completed by parole and\r\nprobation officers. Information collected from LDPSC records included\r\ndemographics, sentence characteristics, release date, offense,\r\ncriminal history, I.Q. (Beta II) and MMPI scores, and diagnostic\r\npersonnel evaluations of mental health, substance abuse, general\r\nattitude, adjustment, and violence potential. Part 1 of the collection\r\nconsists of inmate data collected from the incarcerated\r\nshock program participants (N = 208) and the incarcerated nonshock\r\noffenders (N = 98, with partial records for an additional 46).\r\nInformation includes police record data, clinical diagnostic data,\r\noffender's self-reported demographic data, scales for self-reported\r\nattitudes and personality measures, and offender's self-reported\r\ncriminal and substance abuse history. Part 2 contains demographic data\r\ncollected for all samples, including police record data and clinical\r\ndiagnostic data. Part 3 consists of parole and probation data for all\r\ninmates. Offenders were followed for 12 months after leaving prison or\r\nuntil they failed community supervision (by absconding, being jailed\r\nfor a lengthy period of time, or having their parole/probation\r\nrevoked). Consequently, there is monthly data for between 1 to 12\r\nmonths for each offender. Information includes items relating to\r\nparolees' performance at work and school, personal adjustment,\r\nemployment, substance abuse counseling, interpersonal relations,\r\ncompliance with intensive supervision program requirements, and\r\ncontacts with the criminal justice system.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Shock Incarceration in Louisiana, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "61bdc40fdb8fe7b23054a72b19bebc741836ffdf574ff8ea22fd037145b44329" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3439" + }, + { + "key": "issued", + "value": "1993-12-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "93c4ae45-5bc2-4787-a50a-469c3625d3ae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:40.152260", + "description": "ICPSR09926.v1", + "format": "", + "hash": "", + "id": "0821395a-37ed-4d86-b590-c4397eee5fe6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:58.011297", + "mimetype": "", + "mimetype_inner": null, + "name": "Shock Incarceration in Louisiana, 1987-1989", + "package_id": "f10e5007-7862-4dec-8907-612fe82559b1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09926.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shock-incarceration-programs", + "id": "70736d23-e363-4175-a097-a68041947936", + "name": "shock-incarceration-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e2eeb993-dec7-4c68-a8e2-f34c3d6bffe6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:09.594811", + "metadata_modified": "2023-11-28T09:57:35.731167", + "name": "policing-by-place-a-proposed-multi-level-analysis-of-the-effectiveness-of-risk-terrain-mod-de7aa", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study contains data from a project by the New York City Police Department (NYPD) involving GIS data on environmental risk factors that correlate with criminal behavior. The general goal of this project was to test whether risk terrain modeling (RTM) could accurately and effectively predict different crime types occurring across New York City. The ultimate aim was to build an enforcement prediction model to test strategies for effectiveness before deploying resources. Three separate phases were completed to assess the effectiveness and applicability of RTM to New York City and the NYPD. A total of four boroughs (Manhattan, Brooklyn, the Bronx, Queens), four patrol boroughs (Brooklyn North, Brooklyn South, Queens North, Queens South), and four precincts (24th, 44th, 73rd, 110th) were examined in 6-month time periods between 2014 and 2015. Across each time period, a total of three different crime types were analyzed: street robberies, felony assaults, and shootings.\r\nThe study includes three shapefiles relating to New York City Boundaries, four shapefiles relating to criminal offenses, and 40 shapefiles relating to risk factors.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Policing by Place: A Proposed Multi-level Analysis of the Effectiveness of Risk Terrain Modeling for Allocating Police Resources, 2014-2015 [New York City]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a46d46c4fd763a8e72935b32a0924713025215363ac54233e53405b9cecab7f0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3473" + }, + { + "key": "issued", + "value": "2018-07-26T10:30:58" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-26T10:33:48" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "04ea0f55-1081-48c2-8e7e-6bbe7e85ea80" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:09.601183", + "description": "ICPSR36899.v1", + "format": "", + "hash": "", + "id": "231b1669-c217-45f4-bbb8-9fd9daeb20c8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:00.138122", + "mimetype": "", + "mimetype_inner": null, + "name": "Policing by Place: A Proposed Multi-level Analysis of the Effectiveness of Risk Terrain Modeling for Allocating Police Resources, 2014-2015 [New York City]", + "package_id": "e2eeb993-dec7-4c68-a8e2-f34c3d6bffe6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36899.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting-models", + "id": "8fd2a29b-9624-4270-a222-1fc4f4c02a7e", + "name": "forecasting-models", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3c98a9e2-98e1-4420-98f0-1f560430048a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:34.497397", + "metadata_modified": "2023-11-28T10:14:33.280995", + "name": "systems-change-analysis-of-sexual-assault-nurse-examiner-sane-programs-in-one-midwest-1994-72c69", + "notes": "The purpose of this study was to determine whether adult sexual assault cases in a Midwestern community were more likely to be investigated and prosecuted after the implementation of a Sexual Assault Nurse Examiner (SANE) program, and to identify the 'critical ingredients' that contributed to that increase.\r\nPart 1 (Study 1: Case Records Quantitative Data) used a quasi-experimental, nonequivalent comparison group cohort design to compare criminal justice systems outcomes for adult sexual assault cases treated in county hospitals five years prior to the implementation of the Sexual Assault Nurse Examiner (SANE) program (January 1994 to August 1999) (the comparison group, n=156) to cases treated in the focal SANE program during its first seven years of operation (September 1999 to December 2005) (the intervention group, n=137). Variables include focus on case outcome, law enforcement agency that handled the case, DNA findings, and county-level factors, including prosecutor elections and the emergence of the focal SANE program.\r\nPart 2 (Study 2: Case Characteristics Quantitative Data) used the adult sexual assault cases from the Study 1 intervention group (post-SANE) (n=137) to examine whether victim characteristics, assault characteristics, and the presence and type of medical forensic evidence predicted case progression outcomes.\r\nPart 3 (Study 3: Police and Prosecutors Interview Qualitative Data) used in-depth interviews in April and May of 2007 with law enforcement supervisors (n=9) and prosecutors (n=6) in the focal county responsible for the prosecution of adult sexual assault crimes to explore if and how the SANEs affect the way in which police and prosecutors approach such cases. The interviews focused on four main topics: (1) whether they perceived a change in investigations and prosecution of adult sexual assault cases in post-SANE, (2) their assessment of the quality and utility of the forensic evidence provided by SANEs, (3) their perceptions regarding whether inter-agency training has improved the quality of police investigations and reports post-SANE, and (4) their perceptions regarding if and how the SANE program increased communication and collaboration among legal and medical personnel, and if such changes have influenced law enforcement investigational practices or prosecutor charging decisions.Part 4 (Study 4: Police Reports Quantitative Data) examined police reports written before and after the implementation of the SANE program to determine whether there had been substantive changes in ways sexual assaults cases were investigated since the emergence of the SANE program. Variables include whether the police had referred the case to the prosecutor, indicators of SANE involvement, and indicators of law enforcement effort.\r\nPart 5 (Study 5: Survivor Interview Qualitative Data) focused on understanding how victims characterized the care they received at the focal SANE program as well as their expriences with the criminal justices system. Using prospective sampling and community-based retrospective purposive sampling, twenty adult sexual assault vicitims were identified and interviewed between January 2006 and May 2007. Interviews covered four topics: (1) the rape itself and initial disclosures, (2) victims' experiences with SANE program staff including nurses and victim support advocates, (3) the specific role forensic evidence played in victims' decisions to participate in prosecution, and (4) victims' experiences with law enforcement, prosecutors, and judicial proceedings, and if/how the forensic nurses and advocates influenced those interactions.\r\nPart 6 (Study 6: Forensic Nurse Interview Qualitative Data) examined forensic nurses' perspectives on how the SANE program could affect survivor participation with prosecution indirectly and how the interactions between SANEs and law enforcement could be contributing to increased investigational effort. Between July and August of 2008, six Sexual Assault Nurse Examiners (SANEs) were interviewed. The interviews explored three topics: (1) the nurses' philosophy on victim reporting and participating in prosecution, (2) their perceptions regarding how patient care may or may not affect victim participation in the criminal justice system, and (3) their perception of how the SANE programs influence the work of law enforcement investigational practices.The interviews explored three topics: (1) the nurses' philosophy on victim reporting and participating in prosecution, (2) their perceptions regarding how patient care may or may not affect victim participation in the criminal justice system, and (3) their perception of how the SANE programs influence the work of law enforcement investigational practices.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Systems Change Analysis of Sexual Assault Nurse Examiner (SANE) Programs in One Midwestern County of the United States, 1994-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "039649e5fdc6dae576c730ed68850444c225c32ed59b606f7318cb227cd75eb4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3874" + }, + { + "key": "issued", + "value": "2011-07-06T10:23:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-07-06T10:26:11" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7f0e60ce-10b2-4b1c-bb69-81c6c80f39a2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:34.628433", + "description": "ICPSR25881.v1", + "format": "", + "hash": "", + "id": "c307bb34-0ebd-4d6b-ad6b-98b4a4627b51", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:11.182252", + "mimetype": "", + "mimetype_inner": null, + "name": "Systems Change Analysis of Sexual Assault Nurse Examiner (SANE) Programs in One Midwestern County of the United States, 1994-2007", + "package_id": "3c98a9e2-98e1-4420-98f0-1f560430048a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25881.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-evaluation", + "id": "cf42b7de-2629-4a41-940a-727267de0192", + "name": "medical-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d91788f1-6bae-4b93-a4da-c244eb89e74f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bob Gradeck", + "maintainer_email": "wprdc@pitt.edu", + "metadata_created": "2023-01-24T18:10:26.159807", + "metadata_modified": "2023-01-24T18:10:26.159811", + "name": "2010-census-blocks-with-geographic-codes-southwestern-pa", + "notes": "This file can be used as a tool to append geographic codes to geocoded point data. The file was developed by Pitt's Center for Social and Urban Research and provides the county, census tract, county subarea/municipality, Allegheny County Council District, PA House and Senate District numbers, school district, and Zip codes. Also included from the City of Pittsburgh: neighborhoods, wards, City Council election districts, and City administrative boundaries, including Permits Licenses and Inspection administrative zones, Public Works administrative zones, Fire districts, and Police zones. The file contains data from Allegheny, Armstrong, Beaver, Butler, Fayette, Greene, Indiana, Lawrence, Washington, and Westmoreland Counties in Pennsylvania.", + "num_resources": 3, + "num_tags": 14, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "2010 Census Blocks with Geographic Codes Southwestern PA", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4d266bdccae759c2cbc8fecb53b9ca01521888db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "1fb0bfbd-c8cc-4245-a8d0-2e60196040b3" + }, + { + "key": "modified", + "value": "2021-08-30T14:38:49.378230" + }, + { + "key": "publisher", + "value": "Western Pennsylvania Regional Data Center" + }, + { + "key": "theme", + "value": [ + "Geography" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "385b4e5c-c266-43b0-90da-b6e90b99a19b" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:10:26.162606", + "description": "Block-level correspondence table created August 10, 2016. .zip file contains a GeoJSON file.", + "format": "ZIP", + "hash": "", + "id": "74e19a49-375e-463d-89b2-b634b9d98aa3", + "last_modified": null, + "metadata_modified": "2023-01-24T18:10:26.136615", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "GeoJSON format August 10, 2016", + "package_id": "d91788f1-6bae-4b93-a4da-c244eb89e74f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1fb0bfbd-c8cc-4245-a8d0-2e60196040b3/resource/3dc54420-af07-4dad-9f7b-e5b7d6afeaec/download/blockcodesaug2016.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:10:26.162610", + "description": "Draft data dictionary", + "format": "CSV", + "hash": "", + "id": "3b31031e-3e0c-4144-b091-1c77390145a1", + "last_modified": null, + "metadata_modified": "2023-01-24T18:10:26.136798", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Block Level Correspondence Table Data Dictionary August 10, 2016 (Draft)", + "package_id": "d91788f1-6bae-4b93-a4da-c244eb89e74f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1fb0bfbd-c8cc-4245-a8d0-2e60196040b3/resource/2eaffc6d-baf0-4d07-95cc-e6863ef309e0/download/blockdatadictionaryaug102016.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:10:26.162612", + "description": "blockcodes2016.zip", + "format": "ZIP", + "hash": "", + "id": "b0c8aaf2-eb30-4c4a-af19-2b5df483f8b6", + "last_modified": null, + "metadata_modified": "2023-01-24T18:10:26.136957", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Data in ESRI Shapefile Format August 2016", + "package_id": "d91788f1-6bae-4b93-a4da-c244eb89e74f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1fb0bfbd-c8cc-4245-a8d0-2e60196040b3/resource/d30a6b9f-2598-475a-b3de-f0018655b792/download/blockcodes2016.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "council", + "id": "4f8b90c7-b1d4-44a4-8004-3ee93ff728a9", + "name": "council", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "county", + "id": "16fd1d8e-2fb9-4ccb-bf4d-ef86ace0eaef", + "name": "county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "county-subarea", + "id": "6aebc3df-cb20-4405-87f3-be4fe7a5d910", + "name": "county-subarea", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "districts", + "id": "6b2a0275-0272-4ebc-9bd9-9d6a350c396d", + "name": "districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis-census", + "id": "1d72b7ce-4c6e-4a59-982b-6d231946e11e", + "name": "gis-census", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "house", + "id": "ea15d610-8ba6-495c-a47e-4882d12f1525", + "name": "house", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mapping", + "id": "959f9652-bc4e-4ef0-ae8e-75e3c8647bac", + "name": "mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipality", + "id": "50633d15-3959-4590-9bfe-a37d9a9287f8", + "name": "municipality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-districts", + "id": "93320630-823e-46c6-9a63-b7542631eb4f", + "name": "school-districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "senate", + "id": "b3ddfed2-ce0b-4dd6-a0ad-8143d57baec8", + "name": "senate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tracts", + "id": "90a9a14a-14df-4551-9d32-e07f7cc6e345", + "name": "tracts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wards", + "id": "ad77554b-46af-4052-aad6-39dd87158b8c", + "name": "wards", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zip-codes", + "id": "be483813-ffa8-4a95-8491-84f39e0bf0f9", + "name": "zip-codes", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ca0ff150-4369-4b88-aa76-0b237dd51577", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:09.079859", + "metadata_modified": "2024-10-19T05:47:52.900441", + "name": "copa-cases-summary", + "notes": "Complaints received by the Civilian Office of Police Accountability and its predecessor agency.\r\n\r\nEach complaint is represented by a single line. When multiple people are involved, values for each of them are separated by the | character. In all such columns, the people are presented in the same order. For example, the first value in one column corresponds to the same person as the first value in another column.\r\n\r\nOther than identifying the Log Number associated with an investigation being conducted by the Bureau of Internal Affairs section of the Chicago Police Department, information regarding such investigations is not included in this data set.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "COPA Cases - Summary", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "23c58c374a50dd8390b8f4ed01dcbb63f1ea2025e34ffd001ecd7a93cdbaaf76" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/mft5-nfa8" + }, + { + "key": "issued", + "value": "2020-04-06" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/mft5-nfa8" + }, + { + "key": "modified", + "value": "2024-10-15" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7c7f2e7f-7fff-45a7-bf8e-e7a7b43280ea" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:09.106595", + "description": "", + "format": "CSV", + "hash": "", + "id": "213340c8-7caa-4805-890d-c086bdbfff5a", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:09.106595", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ca0ff150-4369-4b88-aa76-0b237dd51577", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/mft5-nfa8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:09.106602", + "describedBy": "https://data.cityofchicago.org/api/views/mft5-nfa8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1fdbf463-d87e-4a4c-8637-f8c729b62b05", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:09.106602", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ca0ff150-4369-4b88-aa76-0b237dd51577", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/mft5-nfa8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:09.106605", + "describedBy": "https://data.cityofchicago.org/api/views/mft5-nfa8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "52fc5d7b-e3aa-4bb5-a353-21f210afb84f", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:09.106605", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ca0ff150-4369-4b88-aa76-0b237dd51577", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/mft5-nfa8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:09.106608", + "describedBy": "https://data.cityofchicago.org/api/views/mft5-nfa8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "74041eb5-2fad-4cb6-8a65-e191f228b6db", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:09.106608", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ca0ff150-4369-4b88-aa76-0b237dd51577", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/mft5-nfa8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "complaint", + "id": "aaf89295-80f4-4713-bad0-906abcde51c6", + "name": "complaint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "copa", + "id": "62ba408e-3a21-4679-9756-bfab3532f685", + "name": "copa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ipra", + "id": "36f4d803-b571-4f64-bce0-2488c2fbc81d", + "name": "ipra", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "link-to-article-present", + "id": "a5b19e23-6d97-4dbe-b775-06567411e12c", + "name": "link-to-article-present", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f5588ead-b4cb-4d2b-a2a4-396731fc1f03", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:59.021289", + "metadata_modified": "2023-11-28T10:17:21.961785", + "name": "common-operational-picture-technology-in-law-enforcement-three-case-studies-baton-rou-2015-5882d", + "notes": "The use of common operational picture (COP) technology can give law enforcement and its public safety response partners the capacity to develop a shared situational awareness to support effective and timely decision-making.\r\nThese technologies collate and display information relevant\r\nfor situational awareness (e.g., the location and what is known about a crime\r\nincident, the location and operational status of an agency's patrol units, the\r\nduty status of officers).\r\n CNA conducted a mixed-methods study including a technical review of COP technologies and their capacities and a set of case studies intended to produce narratives of the COP technology adoption process as well as lessons learned and best practices regarding implementation and use of COP technologies.\r\nThis study involved four phases over two years: (1) preparation and technology review, (2) qualitative case studies, (3) analysis, and (4) development and dissemination of results. This study produced a market review report describing the results from the technical review, including common technical characteristics and logistical requirements associated with COP technologies and a case study report of law enforcement agencies' adoption and use of COP technologies. This study provides guidance and lessons learned to agencies interested in implementing or revising their use of COP technology. Agencies will be able to identify how they can improve their information sharing and situational awareness capabilities using COP technology, and will be able to refer to the processes used by other, model agencies when undertaking the implementation of COP technology.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Common Operational Picture Technology in Law Enforcement: Three Case Studies, Baton Rouge, Louisiana, Camden County, New Jersey, Chicago, Illinois, 2015-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fd885020e3039a2dd5bb899962dc70598636a4f27f24850dbe97b557e6b55d26" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4224" + }, + { + "key": "issued", + "value": "2022-01-13T12:19:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-01-13T12:27:24" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bf49b0cb-a0b3-4c6c-8b17-00aa9dd9380a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:59.041138", + "description": "ICPSR37582.v1", + "format": "", + "hash": "", + "id": "2f12d33d-49bc-410d-89d5-ec62f3f09597", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:21.971539", + "mimetype": "", + "mimetype_inner": null, + "name": "Common Operational Picture Technology in Law Enforcement: Three Case Studies, Baton Rouge, Louisiana, Camden County, New Jersey, Chicago, Illinois, 2015-2019 ", + "package_id": "f5588ead-b4cb-4d2b-a2a4-396731fc1f03", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37582.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "408ef831-094c-4319-bb63-8e5d64c070b4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:03:40.482472", + "metadata_modified": "2024-11-01T20:52:00.314963", + "name": "criminal-court-summonses", + "notes": "Breakdown of Criminal Court summonses by police precinct and calendar year", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Criminal Court Summonses", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "257b296c88c3989ca436bcce13626eabfb02f7c1327de65aa57099f757df8bda" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/j8nm-zs7q" + }, + { + "key": "issued", + "value": "2015-06-11" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/j8nm-zs7q" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "89f18363-c637-4fb7-b6f7-880b9726f21a" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:40.486107", + "description": "criminal-court-summons-2007-through-q1-2017.xlsx", + "format": "HTML", + "hash": "", + "id": "5b1a8414-7861-428b-bbaf-8e9a3d20cbbd", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:40.486107", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "408ef831-094c-4319-bb63-8e5d64c070b4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www1.nyc.gov/assets/nypd/downloads/excel/analysis_and_planning/c-summonses/criminal-court-summons-2007-through-q1-2017.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-court-summonses", + "id": "5de9c8ce-7cb0-4169-b439-745505fc5f6f", + "name": "criminal-court-summonses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9d9efba8-72f9-4147-8fd2-703d974dbc1b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:48:47.129054", + "metadata_modified": "2024-07-25T11:38:28.603340", + "name": "census-block-groups-99dcf", + "notes": "DATASET DESCRIPTION:\nCensus Block Group polygons from the United States Census Bureau (2022) of the Austin area, including Hays, Travis and Williamson counties and a portion of western Bastrop County. Block groups are clusters of blocks within the same census tract that have the same first digit of their 4-character census block number (e.g., Blocks 3001, 3002, 3003 to 3999 in census tract 1210.02 belong to block group 3).\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided.\n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Census Block Groups", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "40c8056cd22f6fe443732720e37b2b40040e97c3bb6e07496da311a1c878ed16" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/dwa9-qvcr" + }, + { + "key": "issued", + "value": "2024-02-21" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/dwa9-qvcr" + }, + { + "key": "modified", + "value": "2024-07-09" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "71fb2154-2d7b-4ebe-a0a6-645d33e64fbb" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:48:47.137151", + "description": "", + "format": "CSV", + "hash": "", + "id": "8d3904bf-f7e6-478b-b61f-a5f9d58436cf", + "last_modified": null, + "metadata_modified": "2024-03-25T10:48:47.121659", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9d9efba8-72f9-4147-8fd2-703d974dbc1b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/dwa9-qvcr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:48:47.137155", + "describedBy": "https://data.austintexas.gov/api/views/dwa9-qvcr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fb6c9b7b-5004-4406-a788-a5d7c2c98651", + "last_modified": null, + "metadata_modified": "2024-03-25T10:48:47.121800", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9d9efba8-72f9-4147-8fd2-703d974dbc1b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/dwa9-qvcr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:48:47.137157", + "describedBy": "https://data.austintexas.gov/api/views/dwa9-qvcr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e185bc59-9ada-4eda-8051-3a94238dddd7", + "last_modified": null, + "metadata_modified": "2024-03-25T10:48:47.121927", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9d9efba8-72f9-4147-8fd2-703d974dbc1b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/dwa9-qvcr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:48:47.137159", + "describedBy": "https://data.austintexas.gov/api/views/dwa9-qvcr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d26ad144-ea84-4b78-a8c1-dee94af841ee", + "last_modified": null, + "metadata_modified": "2024-03-25T10:48:47.122041", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9d9efba8-72f9-4147-8fd2-703d974dbc1b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/dwa9-qvcr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census", + "id": "498ebbaa-dc91-4e60-981e-93cb3eda3f67", + "name": "census", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ed598319-d534-4699-befe-498b9da95ce9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:52.330778", + "metadata_modified": "2023-11-28T10:03:03.605584", + "name": "use-and-effectiveness-of-hypnosis-and-the-cognitive-interview-for-enhancing-eyewitnes-1988-06933", + "notes": "This study investigated the effectiveness of hypnosis and \r\n the cognitive interview (a technique for stimulating memory) on the \r\n recall of events in a criminal incident. The data collected in the \r\n study address the following questions: (1) Does hypnosis or the \r\n cognitive interview mitigate recall deficits that result from \r\n emotionally upsetting events? (2) Does hypnosis or the cognitive \r\n interview improve recall when individuals recall events in narrative \r\n fashion? (3) Does hypnosis or the cognitive interview improve recall \r\n when individuals are required to respond to each item in a set of \r\n focused questions? (4) Does the cognitive interview improve recall \r\n better than motivated control recall procedures? For this two-stage \r\n study, subjects were randomly assigned to receive hypnosis, cognitive \r\n interview, or control treatment. Stage 1 involved completing unrelated \r\n questionnaires and viewing a short film containing an emotionally \r\n upsetting criminal event. Stage 2 was conducted 3 to 13 days later (the \r\n average was 6.5 days) and involved baseline information gathering about \r\n the events in the film, application of the assigned treatment, and \r\n post-treatment written recall of the events. Data were collected from \r\n the written narratives provided by subjects and from an oral forced \r\n recall of events in a post-experimental interview. Variables in File 1 \r\n include total information (correct, incorrect, confabulations, and \r\n attributions) as well as new information given in the post-treatment \r\n written narrative. The remaining variables in File 1 include score on \r\n Harvard Group Scale of Hypnotic Susceptibility, Form A (HGSHS:A), \r\n repressor status, and the number of days between viewing the film and \r\n completing the baseline and post-treatment interviews. Variables in \r\n File 2 were derived from the post-experimental oral forced recall \r\n interview and include total correct and incorrect responses and \r\n confidence ratings for correct and incorrect responses. The unit of \r\nobservation is the individual.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Use and Effectiveness of Hypnosis and the Cognitive Interview for Enhancing Eyewitness Recall: Philadelphia, 1988-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "75546199ff06af10a886a4541e417497a4011aa21203df16676a566800d3fa2d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3599" + }, + { + "key": "issued", + "value": "1991-03-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "979eeb7e-7d4c-415a-80ce-4626b89af726" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:52.408169", + "description": "ICPSR09478.v1", + "format": "", + "hash": "", + "id": "1eb054ec-ee82-4c13-8f77-6457c4b968a2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:06.889998", + "mimetype": "", + "mimetype_inner": null, + "name": "Use and Effectiveness of Hypnosis and the Cognitive Interview for Enhancing Eyewitness Recall: Philadelphia, 1988-1989", + "package_id": "ed598319-d534-4699-befe-498b9da95ce9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09478.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cognitive-functioning", + "id": "44451694-c7dd-4f5d-baae-b4d68f099541", + "name": "cognitive-functioning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cognitive-processes", + "id": "63930976-d53d-481f-ad6b-4ac5a511ed96", + "name": "cognitive-processes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "eyewitness-memory", + "id": "a1182bfc-d494-4e3f-acd5-47384fc62a89", + "name": "eyewitness-memory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hypnosis", + "id": "cf412254-5306-4dde-ac94-250f4318936c", + "name": "hypnosis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-investigations", + "id": "e77347dc-e594-4fa4-9938-7f5b60d9e00d", + "name": "police-investigations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d3213ed6-883c-4ecb-8b14-2ab4aea7edfd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:16.354504", + "metadata_modified": "2023-11-28T09:58:01.358905", + "name": "prosecution-and-defense-strategies-in-domestic-violence-felonies-in-iowa-1989-1995-f0ab2", + "notes": "This study consisted of an in-depth analysis of the trial\r\nstrategies used by the prosecution and the defense in domestic\r\nviolence-related felony cases. The research objectives of this study\r\nwere (1) to catalog the evidentiary constraints in domestic\r\nviolence-related cases -- specifically, the types of character\r\nevidence and prior acts of defendants allowed during trial, (2) to\r\nshow how the prosecution presented its case in domestic violence\r\ntrials by identifying the key prosecution themes and strategies, (3)\r\nto present the specific evidence used by the prosecution to prove the\r\nelements of a case, and (4) to describe the themes and strategies used\r\nby the defense to counter the prosecution's case. Researchers focused\r\non the admission of evidence of other acts of violence, known as\r\n\"context\" evidence, which characterized the violent relationship\r\nbetween the defendant and victim. The design involved a qualitative\r\nanalysis of felony trial transcripts in Iowa from 1989 to 1995, in\r\nwhich the defendant and victim were involved in a domestic\r\nrelationship. Part 1, Coded Transcript Data, contains the coded themes\r\nfrom the text analysis program. Background information was gathered on\r\nthe length and type of relationship at the time of the incident, and\r\nthe substance abuse and criminal histories of the defendant and the\r\nvictim. Incident variables include current case charges, type of\r\ntrial, description of physical injuries, whether hospitalization was\r\nrequired, type of weapon used, and whether the defendant or the victim\r\nowned a firearm. Other variables describe prosecution and defense\r\nstrategies regarding evidence, identity, credibility, the nature of\r\nthe relationship between the defendant and the victim, the intentions\r\nof the defendant, and how the police handled the case. Demographic\r\nvariables include the race of the defendant and the ages of the\r\ndefendant and the victim. Parts 2-40 consist of the actual court\r\ntranscripts.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecution and Defense Strategies in Domestic Violence Felonies in Iowa, 1989-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c77cf3290b6e72172f7b8936303f665850bd1908a02ed5e463a956b44295dc8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3482" + }, + { + "key": "issued", + "value": "2000-10-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "85599ceb-4fc1-41d3-a6a5-80bf2226ee15" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:16.361269", + "description": "ICPSR02811.v2", + "format": "", + "hash": "", + "id": "0194f7a0-756e-41c0-b55e-01741b4315d5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:37.524147", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecution and Defense Strategies in Domestic Violence Felonies in Iowa, 1989-1995", + "package_id": "d3213ed6-883c-4ecb-8b14-2ab4aea7edfd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02811.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trial-procedures", + "id": "677df34f-fccc-49b4-9153-1e5a4c4d6c3f", + "name": "trial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5277969c-a460-4933-9320-0cff56b5ca47", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:47.115785", + "metadata_modified": "2023-11-28T09:50:06.555057", + "name": "experience-of-violence-in-the-lives-of-homeless-persons-the-florida-four-city-study-2003-2-377d5", + "notes": "The primary goal of this study was to develop an understanding of the role of violence in the lives of homeless women and men. The objectives were to determine how many women and men have experienced some form of violence in their lives either as children or adults, the factors associated with experiences of\r\nviolence, the consequences of violence, and the types of interactions with the justice system. The survey sample was comprised of about 200 face-to-face interviews with homeless women in each of four Florida cities (Jacksonville, Miami, Orlando, and Tampa). In all, 737 women were interviewed. In addition, 91 face-to-face interviews with homeless men were also conducted only in Orlando. For Part 1 (Female Interviews), the data include information related to the respondent's living conditions in the past month, as well as experiences with homelessness, childhood violence, adult violence, forced sexual situations, and stalking. Additional variables include basic demographic information, a self-report of criminal history, information related to how the respondent spent her days and evenings, and the physical environment surrounding the respondent during the day and evening. For Part 2 (Male Interviews), the data include much of the same information as was collected in Part 1. Information from Part 1 not included in Part 2 primarily includes questions pertaining to experience with forced sexual situations, and questions related to pregnancy and children.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Experience of Violence in the Lives of Homeless Persons: The Florida Four City Study, 2003-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0485e15b8dee9130ba73d77f1e10a11c0ff93d2dc91385bdd55b9d13d1a762d9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3299" + }, + { + "key": "issued", + "value": "2010-11-22T16:31:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-11-22T16:37:39" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "489d59e8-911e-47a4-8d9a-d9a9088ec3d0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:47.286521", + "description": "ICPSR20363.v1", + "format": "", + "hash": "", + "id": "ad88aca3-7e4f-4f48-b817-d5fdcf96e3b4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:25:22.050028", + "mimetype": "", + "mimetype_inner": null, + "name": "Experience of Violence in the Lives of Homeless Persons: The Florida Four City Study, 2003-2004", + "package_id": "5277969c-a460-4933-9320-0cff56b5ca47", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20363.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "childhood", + "id": "fa6ab42d-6418-4b5c-82e6-f777d4c9a7a1", + "name": "childhood", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homeless-persons", + "id": "d2df9443-9e15-42a8-9b00-9f223c9939fe", + "name": "homeless-persons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homelessness", + "id": "3967b1b0-3d3c-4f74-846b-ef34d30f640d", + "name": "homelessness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-arrangements", + "id": "251b2a85-fd46-47bb-9d8a-074e98af9227", + "name": "living-arrangements", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-conditions", + "id": "16d0e43f-2a73-49ef-9b1a-6c6090c7eb43", + "name": "living-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restraining-orders", + "id": "a7fe6119-e93e-4459-9270-d86a0d7b21f6", + "name": "restraining-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "s_", + "id": "12c4239a-7972-4269-b19a-06cc5dbeae7d", + "name": "s_", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "self-defense", + "id": "f82317ce-6f23-4d1a-bd77-325a49ccfecd", + "name": "self-defense", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-support", + "id": "93cd2197-f23f-4161-a593-d6fd7c79ea1a", + "name": "social-support", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "isopen": true, + "license_id": "cc-by-sa", + "license_title": "Creative Commons Attribution Share-Alike", + "license_url": "http://www.opendefinition.org/licenses/cc-by-sa", + "maintainer": "JLongDDP", + "maintainer_email": "joshua.long@downtowndetroit.org", + "metadata_created": "2022-08-21T06:19:20.719628", + "metadata_modified": "2024-09-21T08:02:54.946500", + "name": "projectlighthouselocations-a44eb", + "notes": "The Detroit Police Department and more than 30 businesses in the Central Business District have partnered together to launch this program to provide shelter, aid, safety, information and potential lodging for those in temporary need of assistance. Each participating business, known as a Lighthouse, has security personnel available 24 hours a day, seven days a week to assist those in need. With a simple phone call to 313-471-6490, help will be provided to anyone who is lost, separated from friends, having vehicle trouble or has other safety concerns. In addition, any business displaying a Project Lighthouse banner is considered a safe haven.", + "num_resources": 6, + "num_tags": 6, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "ProjectLighthouseLocations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b04be837e92b26daded4c9446f59816efc8b7ff036f170cf01df7f79985800d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=35296f2001f94a37879586e35e8e0717&sublayer=0" + }, + { + "key": "issued", + "value": "2018-04-19T03:09:03.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/downtowndetroit::projectlighthouselocations" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-sa/4.0" + }, + { + "key": "modified", + "value": "2018-04-25T20:20:43.254Z" + }, + { + "key": "publisher", + "value": "Downtown Detroit Partnership" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.0691,42.3270,-83.0376,42.3476" + }, + { + "key": "harvest_object_id", + "value": "6849f484-7d2f-4a83-8b6a-e6b5a095239e" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.0691, 42.3270], [-83.0691, 42.3476], [-83.0376, 42.3476], [-83.0376, 42.3270], [-83.0691, 42.3270]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-21T08:02:54.980432", + "description": "", + "format": "HTML", + "hash": "", + "id": "7b01ae6e-748f-4072-85e8-aab88c37a1d2", + "last_modified": null, + "metadata_modified": "2024-09-21T08:02:54.954484", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/downtowndetroit::projectlighthouselocations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:19:20.724117", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5bce8380-42bc-4e48-9875-962227ac08d9", + "last_modified": null, + "metadata_modified": "2022-08-21T06:19:20.702593", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services6.arcgis.com/kpe5MwFGvZu9ezGW/arcgis/rest/services/ProjectLighthouseLocations/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T07:01:06.100448", + "description": "", + "format": "CSV", + "hash": "", + "id": "360884c8-db33-4d05-8376-b2cee09ae24e", + "last_modified": null, + "metadata_modified": "2024-02-21T07:01:06.068967", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/35296f2001f94a37879586e35e8e0717/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T07:01:06.100453", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a4ba183b-51dc-45d8-9d82-95ba34155513", + "last_modified": null, + "metadata_modified": "2024-02-21T07:01:06.069108", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/35296f2001f94a37879586e35e8e0717/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T07:01:06.100455", + "description": "", + "format": "ZIP", + "hash": "", + "id": "56c0eeed-8307-49f3-b01c-31acc1cfbee5", + "last_modified": null, + "metadata_modified": "2024-02-21T07:01:06.069236", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/35296f2001f94a37879586e35e8e0717/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T07:01:06.100457", + "description": "", + "format": "KML", + "hash": "", + "id": "17298bee-ebf1-43d7-a906-a4c959cec09d", + "last_modified": null, + "metadata_modified": "2024-02-21T07:01:06.069359", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/35296f2001f94a37879586e35e8e0717/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "business-improvement-zone", + "id": "06ae38fa-2f8d-41a0-bbd3-57e2fc4ce077", + "name": "business-improvement-zone", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quicken", + "id": "63b2da30-20a0-4aa4-8917-74ed33b585ce", + "name": "quicken", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rock", + "id": "dc4351a5-b789-4e80-a45e-1e43ba023b42", + "name": "rock", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f0b07d51-3e7a-4bf3-a2b0-a275b14ae111", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:32.382094", + "metadata_modified": "2024-10-19T05:49:21.243683", + "name": "copa-cases-by-complainant-or-subject", + "notes": "Complaints received by the Civilian Office of Police Accountability and its predecessor agency.\r\n\r\nA case will generate multiple rows, sharing the same LOG_NO if there are multiple complainants or subjects. Each row in this dataset is a complainant or subject in a specific case.\r\n\r\nOther than identifying the Log Number associated with an investigation being conducted by the Bureau of Internal Affairs section of the Chicago Police Department, information regarding such investigations is not included in this data set.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "COPA Cases - By Complainant or Subject", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1c0e602f4af99c052c029cf02c2445dd00a357900c488eea096baf494d0f123c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/vnz2-rmie" + }, + { + "key": "issued", + "value": "2020-04-06" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/vnz2-rmie" + }, + { + "key": "modified", + "value": "2024-10-15" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b877756e-e806-496c-b528-6cbe174f89ec" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:32.402210", + "description": "", + "format": "CSV", + "hash": "", + "id": "0c5169c2-9cc4-4f1b-905b-f60277149595", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:32.402210", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f0b07d51-3e7a-4bf3-a2b0-a275b14ae111", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vnz2-rmie/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:32.402217", + "describedBy": "https://data.cityofchicago.org/api/views/vnz2-rmie/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "48d600f3-1d3a-4fe5-ae3d-c5ad64f40838", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:32.402217", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f0b07d51-3e7a-4bf3-a2b0-a275b14ae111", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vnz2-rmie/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:32.402220", + "describedBy": "https://data.cityofchicago.org/api/views/vnz2-rmie/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c0db6610-d802-463d-891a-00600f38f6f0", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:32.402220", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f0b07d51-3e7a-4bf3-a2b0-a275b14ae111", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vnz2-rmie/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:32.402222", + "describedBy": "https://data.cityofchicago.org/api/views/vnz2-rmie/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e587ddcc-b20d-4ae6-a818-dcf956f5cfee", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:32.402222", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f0b07d51-3e7a-4bf3-a2b0-a275b14ae111", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vnz2-rmie/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "complaint", + "id": "aaf89295-80f4-4713-bad0-906abcde51c6", + "name": "complaint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "copa", + "id": "62ba408e-3a21-4679-9756-bfab3532f685", + "name": "copa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ipra", + "id": "36f4d803-b571-4f64-bce0-2488c2fbc81d", + "name": "ipra", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "link-to-article-present", + "id": "a5b19e23-6d97-4dbe-b775-06567411e12c", + "name": "link-to-article-present", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "499ad1fb-bf8e-49c2-ac9e-eedae733b210", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:38.542053", + "metadata_modified": "2023-11-28T10:02:15.818475", + "name": "turnover-among-alaska-village-public-safety-officers-1994-1999-56d32", + "notes": "The study was designed to examine the high turnover rate in\r\n Alaska's Village Public Safety Officers (VPSO) program. The goals were\r\n to help guide the design of future delivery of public safety services\r\n to Alaska villages and to add to what was a limited understanding of\r\n policing in places with tiny populations. The survey instrument was\r\n administered to former and currently-serving VPSOs from October 1998\r\n to January 1999. Information was collected on the respondent's\r\n motivation for becoming a VPSO, length of time working as a VPSO, if\r\n the respondent was satisfied with the pay, retirement benefits,\r\n training, housing, and safety, if it was difficult for the respondent\r\n to enforce laws against relatives, the respondent's perception of the\r\n community's support and expectations, and their job-related stresses,\r\n role conflicts, duties, and demands. Those who had left the job were\r\n also asked about their post-VPSO employment. Demographic variables\r\n include the respondent's age, race, sex, marital status, education,\r\nmilitary experience, and whether the officer was an Alaska Native.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Turnover Among Alaska Village Public Safety Officers, 1994-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "42a124255e8c9bfb80370324edd2da604227de81decc3c905e798a950ea3a408" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3581" + }, + { + "key": "issued", + "value": "2000-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "105f3ae8-4f2d-419f-995d-e2a72826dbaf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:38.650561", + "description": "ICPSR02938.v1", + "format": "", + "hash": "", + "id": "f39f9405-c529-45d4-8d0b-6ebc112f16b9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:32.472692", + "mimetype": "", + "mimetype_inner": null, + "name": "Turnover Among Alaska Village Public Safety Officers, 1994-1999 ", + "package_id": "499ad1fb-bf8e-49c2-ac9e-eedae733b210", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02938.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "job-satisfaction", + "id": "3bbd513c-e22e-4b75-92a2-b42f44caf8a9", + "name": "job-satisfaction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-stress", + "id": "6177f669-9670-40bc-a270-ccce88d99611", + "name": "job-stress", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "towns", + "id": "11d299e2-e3ae-4ee5-ba1b-e567254439f0", + "name": "towns", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "67961fc6-fa19-4f08-848b-d11689222599", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.155852", + "metadata_modified": "2023-11-28T08:44:25.592011", + "name": "national-crime-surveys-cities-attitude-sub-sample-1972-1975", + "notes": "This subsample of the national crime surveys consists of\r\ndata on personal and household victimization for persons aged 12 and\r\nolder in 26 major United States cities in the period 1972-1975. The\r\nNational Crime Surveys were designed by the Bureau of Justice\r\nStatistics to meet three primary objectives: (1) to develop\r\ndetailed information about the victims and consequences of crime,\r\n(2) to estimate the numbers and types of crimes not reported to\r\npolice, and (3) to provide uniform measures of selected types of\r\ncrimes in order to permit reliable comparisons over time and between\r\nareas. The surveys provide measures of victimization on the basis\r\nof six crimes (including attempts): rape, robbery, assault, burglary,\r\nlarceny, and motor vehicle theft. The total National Crime Survey\r\nemployed two distinct samples: a National Sample, and a Cities Sample.\r\nThe cities sample consists of information about victimization in 26\r\nmajor United States cities. The data collection was conducted by the\r\nUnited States Census Bureau, initial processing of the data and\r\ndocumentation was performed by the Data Use and Access Laboratories\r\n(DUALabs), and subsequent processing was performed by the ICPSR under\r\ngrants from the Bureau of Justice Statistics (BJS). This Cities\r\nAttitude Sub-Sample study also includes information on personal attitudes\r\nand perceptions of crime and the police, the fear of crime, and the\r\neffect of this fear on behavioral patterns such as choice of shopping\r\nareas and places of entertainment. Data are provided on reasons for\r\nrespondents' choice of neighborhood, and feelings about neighborhood,\r\ncrime, personal safety, and the local police. Also specified are date,\r\ntype, place, and nature of the incidents, injuries suffered, hospital\r\ntreatment and medical expenses incurred, offender's personal profile,\r\nrelationship of offender to victim, property stolen and value, items\r\nrecovered and value, insurance coverage, and police report and reasons\r\nif incident was not reported to the police. Demographic items cover\r\nage, sex, marital status, race, ethnicity, education, employment, family\r\nincome, and previous residence and reasons for migrating. This subsample\r\nis a one-half random sample of the Complete Sample, NATIONAL CRIME\r\nSURVEYS: CITIES, 1972-1975 (ICPSR 7658), in which an attitude\r\nquestionnaire was administered. The subsample contains data from the\r\nsame 26 cities that were used in the Complete Sample.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Cities Attitude Sub-Sample, 1972-1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "da1a4634a250777b15c4542184b33e790dc10b06b5bf966fbe2f0d8cfa928ce2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "180" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "e6770996-a0bf-48cb-9d53-3857c97afe21" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:06.448536", + "description": "ICPSR07663.v2", + "format": "", + "hash": "", + "id": "6b211e5a-0612-42ba-8adb-4d7807272059", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:06.448536", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Cities Attitude Sub-Sample, 1972-1975", + "package_id": "67961fc6-fa19-4f08-848b-d11689222599", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07663.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "02fb2e71-ea78-46a6-afcd-37899f474b4d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:06.359868", + "metadata_modified": "2023-11-28T10:06:14.330616", + "name": "richmond-virginia-police-foundation-domestic-violence-partnership-1999-2000-3c005", + "notes": "\r\nThis study involved the evaluation of the Second Responders Program in Richmond, Virginia as well as a process evaluation of the researcher/practitioner partnership formed between the Police Foundation, the Richmond Police Department, and the Richmond Department of Social Services. Findings were based on two waves of victim interviews with women who received Second Responder intervention and women who received only police intervention. Field researchers contacted eligible subjects and attempted to interview them within 1 week of the domestic violence incident to which police were called. The second interview took place 6 months later. Interviews took place between April, 1999 and December, 2000. The Part 1 (Wave 1 Data) file contains 158 cases and 318 variables. The Part 2 (Wave 2 Data) file contains 120 cases and 691 variables.\r\n", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Richmond, Virginia/Police Foundation Domestic Violence Partnership, 1999-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c37bcfc44ff5d6d3d410f3e31c5a625b47de44553d8852ac841f72a01ae04e2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3690" + }, + { + "key": "issued", + "value": "2012-06-05T09:44:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-06-05T10:00:48" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "00ba580e-387e-497a-b7ce-a22ed8ed0679" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:06.440724", + "description": "ICPSR25926.v1", + "format": "", + "hash": "", + "id": "cb45a437-431e-4ee9-8f6e-d2856cac7fa9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:46:37.199527", + "mimetype": "", + "mimetype_inner": null, + "name": "Richmond, Virginia/Police Foundation Domestic Violence Partnership, 1999-2000", + "package_id": "02fb2e71-ea78-46a6-afcd-37899f474b4d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25926.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "772d1fe8-32c1-4e9d-ad70-2263994ccc5f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:42.870473", + "metadata_modified": "2023-11-28T09:56:08.273462", + "name": "modern-policing-and-the-control-of-illegal-drugs-testing-new-strategies-in-oakland-ca-1987-89e5a", + "notes": "These data were collected in Oakland, California, and\r\n Birmingham, Alabama, to examine the effectiveness of alternative drug\r\n enforcement strategies. A further objective was to compare the\r\n relative effectiveness of strategies drawn from professional- versus\r\n community-oriented models of policing. The professional model\r\n emphasizes police responsibility for crime control, whereas the\r\n community model stresses the importance of a police-citizen\r\n partnership in crime control. At each site, experimental treatments\r\n were applied to selected police beats. The Oakland Police Department\r\n implemented a high-visibility enforcement effort consisting of\r\n undercover buy-bust operations, aggressive patrols, and motor vehicle\r\n stops, while the Birmingham Police Department engaged in somewhat less\r\n visible buy-busts and sting operations. Both departments attempted a\r\n community-oriented approach involving door-to-door contacts with\r\n residents. In Oakland, four beats were studied: one beat used a\r\n special drug enforcement unit, another used a door-to-door community\r\n policing strategy, a third used a combination of these approaches, and\r\n the fourth beat served as a control group. In Birmingham, three beats\r\n were chosen: Drug enforcement was conducted by the narcotics unit in\r\n one beat, door-to-door policing, as in Oakland, was used in another\r\n beat, and a police substation was established in the third beat. To\r\n evaluate the effectiveness of these alternative strategies, data were\r\n collected from three sources. First, a panel survey was administered\r\n in two waves on a pre-test/post-test basis. The panel survey data\r\n addressed the ways in which citizens' perceptions of drug activity,\r\n crime problems, neighborhood safety, and police service were affected\r\n by the various policing strategies. Second, structured observations of\r\n police and citizen encounters were made in Oakland during the periods\r\n the treatments were in effect. Observers trained by the researchers\r\n recorded information regarding the roles and behaviors of police and\r\n citizens as well as police compliance with the experiment's\r\n procedures. And third, to assess the impact of the alternative\r\n strategies on crime rates, reported crime data were collected for time\r\n periods before and during the experimental treatment periods, both in\r\nthe targeted beats and city-wide.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Modern Policing and the Control of Illegal Drugs: Testing New Strategies in Oakland, California, and Birmingham, Alabama, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5db3fcf4e7da215eb817ed4ad50845613d03615c24d4433e71a502fb2b508d42" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3442" + }, + { + "key": "issued", + "value": "1994-03-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e2172b6d-9e68-4374-a959-10254a2c6291" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:42.883013", + "description": "ICPSR09962.v1", + "format": "", + "hash": "", + "id": "69eaea39-c45a-4614-8791-cc0fbab7bf97", + "last_modified": null, + "metadata_modified": "2023-02-13T19:34:47.379386", + "mimetype": "", + "mimetype_inner": null, + "name": "Modern Policing and the Control of Illegal Drugs: Testing New Strategies in Oakland, California, and Birmingham, Alabama, 1987-1989", + "package_id": "772d1fe8-32c1-4e9d-ad70-2263994ccc5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09962.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0cd252eb-8a63-473a-bdc4-a28b053e09f0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:37.318504", + "metadata_modified": "2023-11-28T09:33:06.386978", + "name": "work-and-family-services-for-law-enforcement-personnel-in-the-united-states-1995-fe437", + "notes": "This study was undertaken to provide current information\r\n on work and family issues from the police officer's perspective, and\r\n to explore the existence and prevalence of work and family training\r\n and intervention programs offered nationally by law enforcement\r\n agencies. Three different surveys were employed to collect data for\r\n this study. First, a pilot study was conducted in which a\r\n questionnaire, designed to elicit information on work and family\r\n issues in law enforcement, was distributed to 1,800 law enforcement\r\n officers representing 21 municipal, suburban, and rural police\r\n agencies in western New York State (Part 1). Demographic information\r\n in this Work and Family Issues in Law Enforcement (WFILE)\r\n questionnaire included the age, gender, ethnicity, marital status,\r\n highest level of education, and number of years in law enforcement of\r\n each respondent. Respondents also provided information on which\r\n agency they were from, their job title, and the number of children\r\n and step-children they had. The remaining items on the WFILE\r\n questionnaire fell into one of the following categories: (1) work and\r\n family orientation, (2) work and family issues, (3) job's influence\r\n on spouse/significant other, (4) support by spouse/significant other,\r\n (5) influence of parental role on the job, (6) job's influence on\r\n relationship with children, (7) job's influence on relationships and\r\n friendships, (8) knowledge of programs to assist with work and family\r\n issues, (9) willingness to use programs to assist with work and\r\n family issues, (10) department's ability to assist officers with work\r\n and family issues, and (11) relationship with officer's\r\n partner. Second, a Police Officer Questionnaire (POQ) was developed\r\n based on the results obtained from the pilot study. The POQ was sent\r\n to over 4,400 officers in police agencies in three geographical\r\n locations: the Northeast (New York City, New York, and surrounding\r\n areas), the Midwest (Minneapolis, Minnesota, and surrounding areas),\r\n and the Southwest (Dallas, Texas, and surrounding areas) (Part\r\n 2). Respondents were asked questions measuring their health,\r\n exercise, alcohol and tobacco use, overall job stress, and the number\r\n of health-related stress symptoms experienced within the last\r\n month. Other questions from the POQ addressed issues of concern to\r\n the Police Research and Education Project -- a sister organization of\r\n the National Association of Police Organizations -- and its\r\n membership. These questions dealt with collective bargaining, the Law\r\n Enforcement Officer's Bill of Rights, residency requirements, and\r\n high-speed pursuit policies and procedures. Demographic variables\r\n included gender, age, ethnicity, marital status, highest level of\r\n education, and number of years employed in law enforcement. Third, to\r\n identify the extent and nature of services that law enforcement\r\n agencies provided for officers and their family members, an Agency\r\n Questionnaire (AQ) was developed (Part 3). The AQ survey was\r\n developed based on information collected from previous research\r\n efforts, the Violent Crime Control and Law Enforcement Act of 1994\r\n (Part W-Family Support, subsection 2303 [b]), and from information\r\n gained from the POQ. Data collected from the AQ consisted of whether\r\n the agency had a mission statement, provided any type of mental\r\n health service, and had a formalized psychological services\r\n unit. Respondents also provided information on the number of sworn\r\n officers in their agency and the gender of the officers. The\r\n remaining questions requested information on service providers, types\r\n of services provided, agencies' obstacles to use of services,\r\n agencies' enhancement of services, and the organizational impact of\r\nthe services.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Work and Family Services for Law Enforcement Personnel in the United States, 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f99c6631d219c1adef6468f03f8c635b139322c49a07e001060578c15c5ece20" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2923" + }, + { + "key": "issued", + "value": "2000-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c7685bda-0754-40de-927c-f3902b961a42" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:37.326786", + "description": "ICPSR02696.v1", + "format": "", + "hash": "", + "id": "f5da771b-0ece-4b63-8b9b-1595970fb6b2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:43.697889", + "mimetype": "", + "mimetype_inner": null, + "name": "Work and Family Services for Law Enforcement Personnel in the United States, 1995", + "package_id": "0cd252eb-8a63-473a-bdc4-a28b053e09f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02696.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-counseling", + "id": "6881c444-7dd1-4c96-bc84-53cf01bb4594", + "name": "family-counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relations", + "id": "991e8e0f-d8bf-475e-a87a-5bb5c5c9382d", + "name": "family-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-work-relationship", + "id": "25cd3d45-073f-42ea-b5f0-845790c5ed03", + "name": "family-work-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-satisfaction", + "id": "3bbd513c-e22e-4b75-92a2-b42f44caf8a9", + "name": "job-satisfaction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-stress", + "id": "6177f669-9670-40bc-a270-ccce88d99611", + "name": "job-stress", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e4784707-73e4-40b3-9dfd-3e61bef0a278", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:58:51.164686", + "metadata_modified": "2024-09-20T18:50:45.997658", + "name": "1-07-police-services-satisfaction-summary-96040", + "notes": "

    This overall measure considers the way residents feel about the quality of services provided by the Tempe Police Department in comparison with other cities around the nation.

    This dataset comes from Annual Community Survey question "Please rate your level of satisfaction with: Quality of local police services." Respondents are asked to rate their satisfaction level on a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means "Very Dissatisfied" (responses of "don't know" are excluded).

    The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.

    This page provides data for the Quality of Police Service performance measure.

    The performance measure dashboard is available at 1.07 Quality of Local Police

    Additional Information 

    Source: Community Attitude Survey
    Contact:  Wydale Holmes
    Contact E-Mail:  Wydale_Holmes@tempe.gov
    Data Source Type:  CSV
    Preparation Method:  Data received from vendor and entered in CSV
    Publish Frequency:  Annual
    Publish Method:  Manual

    Data Dictionary 

    ", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.07 Police Services Satisfaction (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "103ee8976e6b86d4cc957d437a0da21e63029d24e5a529774d5b96448be2561e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a840d06bf9754c168ebb01f47bf52323&sublayer=0" + }, + { + "key": "issued", + "value": "2019-11-22T20:23:16.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::1-07-police-services-satisfaction-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-04T22:45:03.818Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "88abad83-cc97-4437-b9ac-d4fa30b59dfe" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:50:46.018865", + "description": "", + "format": "HTML", + "hash": "", + "id": "4e6341a9-1577-45a5-bcc9-00bd5288087f", + "last_modified": null, + "metadata_modified": "2024-09-20T18:50:46.008835", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e4784707-73e4-40b3-9dfd-3e61bef0a278", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::1-07-police-services-satisfaction-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:58:51.171316", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9099006a-8ca1-46fd-9d5b-fb37415f183d", + "last_modified": null, + "metadata_modified": "2022-09-02T17:58:51.155829", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e4784707-73e4-40b3-9dfd-3e61bef0a278", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/1_07_Police_Services_Satisfaction_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:23.712317", + "description": "", + "format": "CSV", + "hash": "", + "id": "3a7231e5-46f4-4409-85bc-b6deef74d691", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:23.701385", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e4784707-73e4-40b3-9dfd-3e61bef0a278", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/a840d06bf9754c168ebb01f47bf52323/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:23.712323", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c2ccbb39-ebfc-4059-b427-4bce441dae63", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:23.701555", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e4784707-73e4-40b3-9dfd-3e61bef0a278", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/a840d06bf9754c168ebb01f47bf52323/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:56.145628", + "metadata_modified": "2024-09-17T21:19:01.274389", + "name": "homicide-reduction-partnership-areas", + "notes": "

    Homicide Reduction Partnership, a collaborative effort to reduce violent crime through strategic prevention and focused enforcement. With this new partnership, MPD will focus resources and intelligence-led policing strategies in collaboration with local and federal law enforcement and criminal justice partners, DC government agencies, and community partners.

    The Homicides Reduction Partnership (HRP) will focus on reducing violent crime within four Police Service Areas throughout the entire 2022 calendar year. These areas include PSAs 603, 604, 706 and 708, which accounted for 21% of all murders city-wide in 2021. The objective of the HRP is to use a “whole of government” approach to reduce violent crime, have a positive impact on the community’s perception of safety and security, and increase trust among residents in the police and DC government. By committing an entire year, the goal is to sustain success after the conclusion of the initiative.

    For more information visit https://dc.gov/release/mayor-bowser-announces-new-year-round-partnership-focused-violent-crime

    ", + "num_resources": 7, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Homicide Reduction Partnership Areas", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c049fa826d42dd43f8c92e5942d822c36639fd2693e915c988467025daed61c9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=972181d13c9f493eaff51376f50175e3&sublayer=42" + }, + { + "key": "issued", + "value": "2022-02-28T20:21:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::homicide-reduction-partnership-areas" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-28T20:24:49.000Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1199,38.7916,-76.9090,38.9960" + }, + { + "key": "harvest_object_id", + "value": "f8a2812b-03d8-417c-9664-2deb869eb3fd" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1199, 38.7916], [-77.1199, 38.9960], [-76.9090, 38.9960], [-76.9090, 38.7916], [-77.1199, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:01.302599", + "description": "", + "format": "HTML", + "hash": "", + "id": "39709191-ddca-46fc-84ff-0a8b51e8871d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:01.280608", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::homicide-reduction-partnership-areas", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:56.152616", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bfcf6b92-c8bb-47d5-8bc0-1841b7f0496c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:56.130749", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/42", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:01.302604", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a86431c7-ef6a-48cf-a8fa-03ee8a5187cb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:01.280894", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:56.152618", + "description": "", + "format": "CSV", + "hash": "", + "id": "c668f944-de5c-4967-b6fa-e65153fe5784", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:56.130866", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/972181d13c9f493eaff51376f50175e3/csv?layers=42", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:56.152620", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1160abc6-01ea-4a75-82ce-92169fa219e6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:56.130989", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/972181d13c9f493eaff51376f50175e3/geojson?layers=42", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:56.152622", + "description": "", + "format": "ZIP", + "hash": "", + "id": "5e52dff3-8640-481f-b984-4ff01ec9182d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:56.131115", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/972181d13c9f493eaff51376f50175e3/shapefile?layers=42", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:56.152623", + "description": "", + "format": "KML", + "hash": "", + "id": "5b6e9e1a-bba8-44bf-bfa9-f5a67ce4f944", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:56.131227", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/972181d13c9f493eaff51376f50175e3/kml?layers=42", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide-reduction-prevention", + "id": "402af7cb-da66-42a5-8266-584b5049ea36", + "name": "homicide-reduction-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-service-area", + "id": "bdcdd595-7978-4a94-8b8f-2d9bbc0e3f76", + "name": "police-service-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psa", + "id": "3df90828-ee44-473f-aac5-a0eb1dabdb94", + "name": "psa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9541f42d-ae65-4fe9-a29c-af9102bddbc2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:46.033627", + "metadata_modified": "2023-11-28T10:20:11.241725", + "name": "national-youth-gang-intervention-and-suppression-survey-1980-1987-2e821", + "notes": "This survey was conducted by the National Youth Gang\r\n Intervention and Suppression Program. The primary goals of the program\r\n were to assess the national scope of the gang crime problem, to\r\n identify promising programs and approaches for dealing with the\r\n problem, to develop prototypes from the information gained about the\r\n most promising programs, and to provide technical assistance for the\r\n development of gang intervention and suppression programs nationwide.\r\n The survey was designed to encompass every agency in the country that\r\n was engaged in or had recently engaged in organized responses specifically\r\n intended to deal with gang crime problems. Cities were screened with\r\n selection criteria including the presence and recognition of a youth\r\n gang problem and the presence of a youth gang program as an organized\r\n response to the problem. Respondents were classified into several major\r\n categories and subcategories: law enforcement (mainly police,\r\n prosecutors, judges, probation, corrections, and parole), schools\r\n (subdivided into security and academic personnel), community, county,\r\n or state planners, other, and community/service (subdivided into youth\r\n service, youth and family service/treatment, comprehensive crisis\r\n intervention, and grassroots groups). These data include variables\r\n coded from respondents' definitions of the gang, gang member, and gang\r\n incident. Also included are respondents' historical accounts of the\r\n gang problems in their areas. Information on the size and scope of the\r\ngang problem and response was also solicited.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Youth Gang Intervention and Suppression Survey, 1980-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b4b1e8c6fd3a9b10a7374ceea8776640f0304f35ec81b83d2688b1aaedb891f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3944" + }, + { + "key": "issued", + "value": "1992-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "dd597652-60f3-4ddb-9ac6-f58051328fe0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:46.139401", + "description": "ICPSR09792.v2", + "format": "", + "hash": "", + "id": "c65b097c-5b5a-4b61-8bbc-c1c079ec1bb4", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:01.360005", + "mimetype": "", + "mimetype_inner": null, + "name": "National Youth Gang Intervention and Suppression Survey, 1980-1987", + "package_id": "9541f42d-ae65-4fe9-a29c-af9102bddbc2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09792.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1ee81cdb-d531-405e-a813-215d87d20fae", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:57.335297", + "metadata_modified": "2023-11-28T09:40:55.727597", + "name": "police-response-to-street-gang-violence-in-california-improving-the-investigative-process--94363", + "notes": "This data collection examines gang and non-gang homicides as \r\n well as other types of offenses in small California jurisdictions. Data \r\n are provided on violent gang offenses and offenders as well as on a \r\n companion sample of non-gang offenses and offenders. Two separate data \r\n files are supplied, one for participants and one for incidents. The \r\n participant data include age, gender, race, and role of participants. \r\n The incident data include information from the \"violent incident data \r\n collection form\" (setting, auto involvement, and amount of property \r\n loss), and the \"group indicators coding form\" (argot, tattoos, \r\nclothing, and slang terminology).", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Response to Street Gang Violence in California: Improving the Investigative Process, 1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2a93c150d3714b75d769049e286c7dfdc196afe06c2b3ed278d44c5fd1a420b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3096" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "02407cd5-6269-4923-abba-25cd4f7f0037" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:57.366742", + "description": "ICPSR08934.v1", + "format": "", + "hash": "", + "id": "1d604a40-ff64-43d3-b74e-b7e3c81f9bc0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:48.703891", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Response to Street Gang Violence in California: Improving the Investigative Process, 1985", + "package_id": "1ee81cdb-d531-405e-a813-215d87d20fae", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08934.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "death", + "id": "f6daf377-4204-48b1-8ab7-648e74e4f1f7", + "name": "death", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "228d9c52-7f56-4b78-86ab-65ee951de4e0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-05-22T14:09:53.625637", + "metadata_modified": "2024-09-17T20:59:32.103263", + "name": "moving-violations-issued-in-april-2024", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "41b3f686991ac1ecfebc2550c543bd30f9818f2e0f1531609a7b692fe5c3b5d7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0e5507f77819409d9ff511b86bc05a69&sublayer=3" + }, + { + "key": "issued", + "value": "2024-05-21T14:41:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-04-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1979874c-d272-4986-8a57-818fbb0e921f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:32.133680", + "description": "", + "format": "HTML", + "hash": "", + "id": "34d9a9a0-ce02-4d15-a034-79d8075760b0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:32.109016", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "228d9c52-7f56-4b78-86ab-65ee951de4e0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-22T14:09:53.631879", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "59798915-c703-427d-bf3b-cba018364355", + "last_modified": null, + "metadata_modified": "2024-05-22T14:09:53.609508", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "228d9c52-7f56-4b78-86ab-65ee951de4e0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2024/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:32.133685", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0d80357d-19e4-4d74-b27c-1a9be1aed075", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:32.109293", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "228d9c52-7f56-4b78-86ab-65ee951de4e0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-22T14:09:53.631880", + "description": "", + "format": "CSV", + "hash": "", + "id": "99d93f9e-406f-49eb-aded-bbf79fb9b0e2", + "last_modified": null, + "metadata_modified": "2024-05-22T14:09:53.609622", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "228d9c52-7f56-4b78-86ab-65ee951de4e0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0e5507f77819409d9ff511b86bc05a69/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-22T14:09:53.631882", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "393c96a3-f91c-44d3-ae97-e8043a794563", + "last_modified": null, + "metadata_modified": "2024-05-22T14:09:53.609744", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "228d9c52-7f56-4b78-86ab-65ee951de4e0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0e5507f77819409d9ff511b86bc05a69/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4c516330-91cb-4e1b-bbf1-6c5a6e89dfed", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:35.889052", + "metadata_modified": "2023-02-13T21:10:55.193309", + "name": "neighborhood-violence-in-pittsburgh-pennsylvania-1996-2007-76b40", + "notes": "This study assessed the implementation and impact of the One Vision One Life (OVOL) violence-prevention strategy in Pittsburgh, Pennsylvania. In 2003, the rise in violence in Pittsburgh prompted community leaders to form the Allegheny County Violence Prevention Imitative, which became the OVOL program. The OVOL program sought to prevent violence using a problem-solving, data-driven model to inform how community organizations and outreach teams respond to homicide incidents. The research team examined the impact of the OVOL program on violence using a quasi-experimental design to compare violence trends in the program's target areas before and after implementation to (1) trends in Pittsburgh neighborhoods where One Vision was not implemented, and (2) trends in specific nontarget neighborhoods whose violence and neighborhood dynamics One Vision staff contended were most similar to those of target neighborhoods. The Pittsburgh Bureau of Police provided the violent-crime data, which the research team aggregated into monthly counts. The Pittsburgh Department of City Planning provided neighborhood characteristics data, which were extracted from the 2000 Census. Monthly data were collected on 90 neighborhoods in Pittsburgh, Pennsylvania from 1996 to 2007, resulting in 12,960 neighborhood-by-month observations.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Neighborhood Violence in Pittsburgh, Pennsylvania, 1996-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "506fef363676813ebe3531a00691338d66abb27a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2849" + }, + { + "key": "issued", + "value": "2012-09-24T12:21:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-09-24T12:21:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8d6b102c-afd9-4c2b-aa4e-bdaa50dd8d72" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:35.894396", + "description": "ICPSR28441.v1", + "format": "", + "hash": "", + "id": "89142333-4cb9-4d0b-9b0d-d3570e673c85", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:54.869251", + "mimetype": "", + "mimetype_inner": null, + "name": "Neighborhood Violence in Pittsburgh, Pennsylvania, 1996-2007", + "package_id": "4c516330-91cb-4e1b-bbf1-6c5a6e89dfed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28441.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "195feb40-1596-4059-8a91-3a689fd224c2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Fire & Police Pensions OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:34.608158", + "metadata_modified": "2021-11-29T09:34:04.439869", + "name": "avg-monthly-service-pension", + "notes": "Avg Monthly Service Pension", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Avg Monthly Service Pension", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2014-05-23" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/skve-7mzv" + }, + { + "key": "source_hash", + "value": "1ba4bbb10f9518af5af790ad326d3de97c1236a2" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Administration & Finance" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/skve-7mzv" + }, + { + "key": "harvest_object_id", + "value": "8809776f-9736-42bf-8589-a8d747c1d5e8" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.613666", + "description": "", + "format": "CSV", + "hash": "", + "id": "7add661b-cffb-4ece-a7f3-e6ff0d9b7f0d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.613666", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "195feb40-1596-4059-8a91-3a689fd224c2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/skve-7mzv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.613676", + "describedBy": "https://data.lacity.org/api/views/skve-7mzv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5615e525-0838-4108-94be-80b53616ae6d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.613676", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "195feb40-1596-4059-8a91-3a689fd224c2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/skve-7mzv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.613682", + "describedBy": "https://data.lacity.org/api/views/skve-7mzv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1087b49b-c069-4193-a584-c55543b38704", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.613682", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "195feb40-1596-4059-8a91-3a689fd224c2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/skve-7mzv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.613687", + "describedBy": "https://data.lacity.org/api/views/skve-7mzv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6f244e03-e04e-4bb9-a7f2-3d7d2d6847bc", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.613687", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "195feb40-1596-4059-8a91-3a689fd224c2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/skve-7mzv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "service-pension", + "id": "d405b805-bd72-4f59-94b2-7eeea95f5b75", + "name": "service-pension", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "df33fb78-72d0-4ded-a0fa-4a21e5f47084", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:52.171704", + "metadata_modified": "2023-11-28T09:26:08.598017", + "name": "police-human-resource-planning-national-surveys-2011-2013-united-states-and-canada", + "notes": "\r\nThis study utilized: a national survey of law enforcement officials; a national survey of criminal justice faculty; a survey of criminal justice students at Arizona State University, Kutztown University, Michigan State University, and Sam Houston State University; four separate surveys of a small expert panel; and mini-case studies to investigate issues associated with police human resource management and planning, such as recruitment, selection, training, and promotion.\r\n", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Human Resource Planning: National Surveys, 2011-2013 [United States and Canada]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "61058da9437c11621eccfdb958e188b33bb7fd15c853e1ef7ddc1bbb677d94e1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1178" + }, + { + "key": "issued", + "value": "2016-09-13T13:32:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-13T13:34:41" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "100bf15c-d07f-490b-b9bb-fc4f2fe18e61" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:21.744270", + "description": "ICPSR34885.v1", + "format": "", + "hash": "", + "id": "41b96061-5a99-4fb6-9b58-257fd83bb189", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:21.744270", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Human Resource Planning: National Surveys, 2011-2013 [United States and Canada]", + "package_id": "df33fb78-72d0-4ded-a0fa-4a21e5f47084", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34885.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "educational-assessment", + "id": "31a474b5-2df7-4376-89c5-18ec447d03ce", + "name": "educational-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-needs", + "id": "29550b6f-3027-458e-84f0-ba93722d97ba", + "name": "educational-needs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hiring-practices", + "id": "6627be99-6e5b-469e-9e3e-2f30f8f17b0d", + "name": "hiring-practices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-resources", + "id": "123b4aa7-9d00-44d1-aa9e-8d4e5df6a72e", + "name": "human-resources", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-policy", + "id": "4d5c116f-4ff8-48c3-a1c8-2bdceb4f3e5a", + "name": "personnel-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-cadets", + "id": "db653d15-91c0-4c34-a7ff-0a22a65a7487", + "name": "police-cadets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-attitudes", + "id": "ed6bb5d2-5dfd-4a21-aac9-f5a2e583e257", + "name": "student-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "work-attitudes", + "id": "5b1630bb-a11c-47b3-a12a-8f6d4e145460", + "name": "work-attitudes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8771da4c-6a4d-4d61-b94e-21de29633787", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2020-11-12T03:59:53.765021", + "metadata_modified": "2024-08-02T14:58:19.936139", + "name": "eye-on-the-future-metropolitan-transportation-authority-mta-contract-solicitations", + "notes": "Until March 2020, the MTA publicized solicitations on its website for capital projects in its Eye on the Future newsletters. Each report contained information for prospective contractors, engineers, architects and vendors about contracts for professional services, construction, and equipment procurement capital projects that are expected to be advertised for bids during specific time period by the Metropolitan Transportation Authority’s operating agencies.", + "num_resources": 4, + "num_tags": 23, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA Eye on the Future Contract Solicitations: June 2018 – May 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b26bee26aaa06b8cf3f2d41afd85234caea36faee44bbcf3bf1ff421f5629b23" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/e3e7-qwer" + }, + { + "key": "issued", + "value": "2018-06-14" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/e3e7-qwer" + }, + { + "key": "modified", + "value": "2024-07-29" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8b585505-52d7-4ec2-8428-fb659eb928fa" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:53.787731", + "description": "", + "format": "CSV", + "hash": "", + "id": "df2e2c71-a4a0-471f-b1bc-da8ba8c9a746", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:53.787731", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8771da4c-6a4d-4d61-b94e-21de29633787", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/e3e7-qwer/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:53.787740", + "describedBy": "https://data.ny.gov/api/views/e3e7-qwer/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a7698ef9-dd78-4827-a208-342e857caca9", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:53.787740", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8771da4c-6a4d-4d61-b94e-21de29633787", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/e3e7-qwer/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:53.787745", + "describedBy": "https://data.ny.gov/api/views/e3e7-qwer/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a4e06045-1b97-4141-975f-3adee6304f99", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:53.787745", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8771da4c-6a4d-4d61-b94e-21de29633787", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/e3e7-qwer/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:53.787749", + "describedBy": "https://data.ny.gov/api/views/e3e7-qwer/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6fbfa1ee-6f53-4168-ab72-6487f7f27b76", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:53.787749", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8771da4c-6a4d-4d61-b94e-21de29633787", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/e3e7-qwer/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bridges-tunnels", + "id": "ff46ddd0-9925-4337-9681-ee97c3eced61", + "name": "bridges-tunnels", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bt", + "id": "d1769fc2-a22f-4f39-8f2d-ead7e9c2c8c9", + "name": "bt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "capital-plan", + "id": "84aba416-2bf9-43d9-8dec-b6601783c227", + "name": "capital-plan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "capital-program", + "id": "c61ad328-d3a4-4b8c-b7ff-32077a288c73", + "name": "capital-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commuter-rail", + "id": "f467bc84-ebc3-42ab-8b4b-18c51f8aef69", + "name": "commuter-rail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "contracts", + "id": "a5de78b4-ea2c-44d3-8b70-cee781f01e55", + "name": "contracts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lirr", + "id": "6fb2ec80-5315-45ca-a0db-26bc621f8653", + "name": "lirr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "long-island-rail-road", + "id": "9a0b0557-3a85-4506-a7e3-287ecd860f52", + "name": "long-island-rail-road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north", + "id": "8bab425a-c517-475e-ac1f-9421e1174fc3", + "name": "metro-north", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north-railroad", + "id": "309640ac-5c1f-42e4-aaba-81e3ff579673", + "name": "metro-north-railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mnr", + "id": "0821781f-b8cf-4a38-b2e7-a35ba9e40842", + "name": "mnr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bridges-tunnels", + "id": "088e925b-d963-4430-9a36-c44ab5243f2f", + "name": "mta-bridges-tunnels", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bus", + "id": "3cfdd346-f919-4461-917c-78adcde4b671", + "name": "mta-bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-pd", + "id": "21c1c747-1c31-42d2-ae4e-85fbbc676d7f", + "name": "mta-pd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police", + "id": "66bbcf06-c2b0-4137-948b-1b669866c5a9", + "name": "mta-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtabc", + "id": "70ce90eb-6f2e-488b-94b8-b7fa20709450", + "name": "mtabc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "projects", + "id": "7384e01c-25a0-49e2-8288-2706bd75746b", + "name": "projects", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "solicitations", + "id": "a6fdbd24-21b9-455b-81ee-ade85bc58ee2", + "name": "solicitations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "79232c35-644f-4f27-acbb-e035447457ee", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:33.526300", + "metadata_modified": "2021-11-29T09:34:01.994705", + "name": "lapd-calls-for-service-2017", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2017. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2017-12-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/ryvm-a59m" + }, + { + "key": "source_hash", + "value": "2fa58056c74d57678fb29c56d39b646753c6c089" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/ryvm-a59m" + }, + { + "key": "harvest_object_id", + "value": "8bcffdff-6f0f-4651-8cc0-385e52f013c2" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:33.551425", + "description": "", + "format": "CSV", + "hash": "", + "id": "9f78a32a-4c29-4b2b-a785-92649defa896", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:33.551425", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "79232c35-644f-4f27-acbb-e035447457ee", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/ryvm-a59m/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:33.551435", + "describedBy": "https://data.lacity.org/api/views/ryvm-a59m/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e8aba769-809e-48ec-9c5a-d24082c784e7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:33.551435", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "79232c35-644f-4f27-acbb-e035447457ee", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/ryvm-a59m/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:33.551441", + "describedBy": "https://data.lacity.org/api/views/ryvm-a59m/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0af23b28-ad9c-4858-8a32-16f2045765a4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:33.551441", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "79232c35-644f-4f27-acbb-e035447457ee", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/ryvm-a59m/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:33.551447", + "describedBy": "https://data.lacity.org/api/views/ryvm-a59m/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "012fd8c2-0d95-48fa-8c0b-f06eefe5e800", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:33.551447", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "79232c35-644f-4f27-acbb-e035447457ee", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/ryvm-a59m/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "575175c9-01f1-4ce2-8182-e23b950a17a6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:34.968424", + "metadata_modified": "2023-11-28T10:08:00.964405", + "name": "reactions-to-crime-project-1977-chicago-philadelphia-san-francisco-survey-on-fear-of-crime-4507d", + "notes": "This survey was conducted by the Center for Urban Affairs\r\nand Policy Research at Northwestern University to gather information\r\nfor two projects that analyzed the impact of crime on the lives of\r\ncity dwellers. These projects were the Reactions to Crime (RTC)\r\nProject, which was supported by the United States Department of\r\nJustice's National Institute of Justice as part of its Research\r\nAgreements Program, and the Rape Project, supported by the National\r\nCenter for the Prevention and Control of Rape, a subdivision of the\r\nNational Institute of Mental Health. Both investigations were\r\nconcerned with individual behavior and collective reactions to\r\ncrime. The Rape Project was specifically concerned with sexual assault\r\nand its consequences for the lives of women. The three cities selected\r\nfor study were Chicago, Philadelphia, and San Francisco. A total of\r\nten neighborhoods were chosen from these cities along a number of\r\ndimensions -- ethnicity, class, crime, and levels of organizational\r\nactivity. In addition, a small city-wide sample was drawn from each\r\ncity. Reactions to crime topics covered how individuals band together\r\nto deal with crime problems, individual responses to crime such as\r\nproperty marking or the installation of locks and bars, and the impact\r\nof fear of crime on day-to-day behavior -- for example, shopping and\r\nrecreational patterns. Respondents were asked several questions that\r\ncalled for self-reports of behavior, including events and conditions\r\nin their home areas, their relationship to their neighbors, who they\r\nknew and visited around their homes, and what they watched on TV and\r\nread in the newspapers. Also included were a number of questions\r\nmeasuring respondents' perceptions of the extent of crime in their\r\ncommunities, whether they knew someone who had been a victim, and what\r\nthey had done to reduce their own chances of being victimized.\r\nQuestions on sexual assault/rape included whether the respondent\r\nthought this was a neighborhood problem, if the number of rapes in the\r\nneighborhood were increasing or decreasing, how many women they\r\nthought had been sexually assaulted or raped in the neighborhood in\r\nthe previous year, and how they felt about various rape prevention\r\nmeasures, such as increasing home security, women not going out alone\r\nat night, women dressing more modestly, learning self-defense\r\ntechniques, carrying weapons, increasing men's respect of women, and\r\nnewspapers publishing the names of known rapists. Female respondents\r\nwere asked whether they thought it likely that they would be sexually\r\nassaulted in the next year, how much they feared sexual assault when\r\ngoing out alone after dark in the neighborhood, whether they knew a\r\nsexual assault victim, whether they had reported any sexual assaults\r\nto police, and where and when sexual assaults took place that they\r\nwere aware of. Demographic information collected on respondents\r\nincludes age, race, ethnicity, education, occupation, income, and\r\nwhether the respondent owned or rented their home.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reactions to Crime Project, 1977 [Chicago, Philadelphia, San Francisco]: Survey on Fear of Crime and Citizen Behavior", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "93170d2fc965878d551f33f48bbef4a4543288c68bf71b3033e91278ab1f184d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3728" + }, + { + "key": "issued", + "value": "1984-07-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7fca028a-d833-4277-b1b0-547eeed2f3ae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:35.071314", + "description": "ICPSR08162.v1", + "format": "", + "hash": "", + "id": "a639e726-bccb-4d06-b4b7-9986497533d8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:15.756720", + "mimetype": "", + "mimetype_inner": null, + "name": "Reactions to Crime Project, 1977 [Chicago, Philadelphia, San Francisco]: Survey on Fear of Crime and Citizen Behavior", + "package_id": "575175c9-01f1-4ce2-8182-e23b950a17a6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08162.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mass-media", + "id": "910351a9-1967-40e6-9946-d9f1ada0926f", + "name": "mass-media", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "newspapers", + "id": "d915eaab-ca28-4acc-a180-933dc9b60dc3", + "name": "newspapers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreational-activities", + "id": "6b10efff-624e-4185-8477-feb6a12e54ff", + "name": "recreational-activities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shopping-behavior", + "id": "271d1700-3db6-4928-83e3-4170e5594357", + "name": "shopping-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ab0f7aeb-1f73-421e-b17a-4df70a5b79d4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "HUD eGIS Help Desk", + "maintainer_email": "GIShelpdesk@hud.gov", + "metadata_created": "2024-03-01T02:06:18.986700", + "metadata_modified": "2024-03-01T02:06:18.986706", + "name": "usda-rural-housing-assets", + "notes": "This dataset allows users to map United States Department of Agriculture's (USDA's) rural development multi family housing assets. The USDA, Rural Development (RD) Agency operates a broad range of programs that were formally administered by the Farmers Home Administration to support affordable housing and community development in rural areas. RD helps rural communities and individuals by providing loans and grants for housing and community facilities. RD provides funding for single family homes, apartments for low-income persons or the elderly, housing for farm laborers, childcare centers, fire and police stations, hospitals, libraries, nursing homes and schools.", + "num_resources": 3, + "num_tags": 13, + "organization": { + "id": "7f8ee588-32a3-4b6c-b435-d6603c91dbcc", + "name": "hud-gov", + "title": "Department of Housing and Urban Development", + "type": "organization", + "description": "The Department of Housing and Urban Development (HUD) provides comprehensive data on U.S. housing and urban communities with a commitment to transparency. Our mission is to create strong, inclusive, sustainable communities and quality affordable homes for all. Powered by a capable workforce, innovative research, and respect for consumer rights, we strive to bolster the economy and improve quality of life. We stand against discrimination and aim to transform our operations for greater efficiency. Open data is a critical tool in our mission, fostering accountability and enabling informed decision-making.", + "image_url": "http://www.foia.gov/images/logo-hud.jpg", + "created": "2020-11-10T15:11:05.597250", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7f8ee588-32a3-4b6c-b435-d6603c91dbcc", + "private": false, + "state": "active", + "title": "USDA Rural Housing Assets", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6d1664efa4ce32b58da2d769ec3ccbc7c0dac554a3090e7bf569f67e63a32544" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "025:00" + ] + }, + { + "key": "identifier", + "value": "c7b269a53e314b5d907e9ace9ea4f061" + }, + { + "key": "issued", + "value": "2019-10-21T15:40:11.000Z" + }, + { + "key": "landingPage", + "value": "https://hudgis-hud.opendata.arcgis.com/datasets/c7b269a53e314b5d907e9ace9ea4f061/about" + }, + { + "key": "modified", + "value": "2023-12-04T17:02:57.505Z" + }, + { + "key": "programCode", + "value": [ + "025:000" + ] + }, + { + "key": "publisher", + "value": "U.S. Department of Housing and Urban Development" + }, + { + "key": "describedBy", + "value": "https://hud.maps.arcgis.com/sharing/rest/content/items/c7b269a53e314b5d907e9ace9ea4f061/info/metadata/metadata.xml?format=default&output=html" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "81e9e368-7043-476c-a938-52ec1a009d0c" + }, + { + "key": "harvest_source_id", + "value": "c98ee13b-1e1a-4350-a47e-1bf13aaa35d6" + }, + { + "key": "harvest_source_title", + "value": "HUD JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-01T02:06:18.996967", + "description": "", + "format": "ZIP", + "hash": "", + "id": "db60b780-9bb7-46a1-bd31-278983ab1016", + "last_modified": null, + "metadata_modified": "2024-03-01T02:06:18.965661", + "mimetype": "GeoDatabase/ZIP", + "mimetype_inner": null, + "name": "Geo Database", + "package_id": "ab0f7aeb-1f73-421e-b17a-4df70a5b79d4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.arcgis.com/api/v3/datasets/c7b269a53e314b5d907e9ace9ea4f061_29/downloads/data?format=fgdb&spatialRefId=4326&where=1%3D1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-01T02:06:18.996971", + "description": "", + "format": "ZIP", + "hash": "", + "id": "024dee23-7331-4a24-8555-c7d3d55422d3", + "last_modified": null, + "metadata_modified": "2024-03-01T02:06:18.965825", + "mimetype": "Shapefile/ZIP", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "ab0f7aeb-1f73-421e-b17a-4df70a5b79d4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.arcgis.com/api/v3/datasets/c7b269a53e314b5d907e9ace9ea4f061_29/downloads/data?format=shp&spatialRefId=4326&where=1%3D1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-01T02:06:18.996973", + "description": "", + "format": "HTML", + "hash": "", + "id": "6586affd-7604-41ad-9871-7112eff23985", + "last_modified": null, + "metadata_modified": "2024-03-01T02:06:18.965962", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ab0f7aeb-1f73-421e-b17a-4df70a5b79d4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://hudgis-hud.opendata.arcgis.com/datasets/c7b269a53e314b5d907e9ace9ea4f061_29/about", + "url_type": null + } + ], + "tags": [ + { + "display_name": "hac", + "id": "294a5dad-84db-4177-a7ff-5a24e524f175", + "name": "hac", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-assistance-council", + "id": "9276aaef-590a-41b6-9997-89032cc3247a", + "name": "housing-assistance-council", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "location", + "id": "eced5b56-955c-407c-a2e8-7e655aec0bd9", + "name": "location", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "multi-family-housing", + "id": "2b7ebe0b-82d4-4e60-a8ee-25d427247349", + "name": "multi-family-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "point", + "id": "bc764a9e-dfbc-4dd6-9a1b-065e3a1f5793", + "name": "point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-development", + "id": "173a5da9-aac5-462d-ba03-feb5086f8f43", + "name": "rural-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-housing", + "id": "b7e65c09-8559-40dd-923e-9c70bdf0ee08", + "name": "rural-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-rental-housing-program", + "id": "36ea3a04-ff12-4be7-910b-b2d782915894", + "name": "rural-rental-housing-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "section-515", + "id": "d9079abf-a703-4163-aac7-74b65b9db22d", + "name": "section-515", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "society", + "id": "45c1199f-133e-43ce-b50c-ef473056b155", + "name": "society", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states-department-of-agriculture", + "id": "d4e1f936-989c-4358-84b8-5731175dfa48", + "name": "united-states-department-of-agriculture", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usda", + "id": "e7a360ee-c33f-4622-ba56-51dc626250e6", + "name": "usda", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b89bfa7f-ebc1-4d84-9e90-0b7b58ba0a3d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:14.763129", + "metadata_modified": "2023-11-28T09:38:23.159544", + "name": "national-evaluation-of-the-national-institute-of-justice-grants-to-combat-violent-cri-2000-f144d", + "notes": "This study was undertaken as a process evaluation of the\r\n Grants to Combat Violence Against Women on Campus Program (Campus\r\n Program), which was conducted by the Institute for Law and Justice\r\n under a grant from the National Institute of Justice (NIJ) and funding\r\n from the Violence Against Women Office (VAWO). The Campus Program was\r\n comprised of 38 colleges or universities, which received funding in\r\n 1999 and 2000. Part 1 data consist of basic demographic information\r\n about each campus and the violence against women programs and services\r\n available at each site. Data for Part 2, collected from\r\n questionnaires administered to grant project staff, documented\r\n perceptions about the Campus Program project and participation and\r\n collaboration from those involved in the partnership with each college\r\n or university (i.e., non-profit, non-governmental victim service\r\nproviders).", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the National Institute of Justice Grants to Combat Violent Crimes Against Women on Campus Program, 2000-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "825faecb2e0e9001edc85a9c2dcab3219d7db80cf56511df8e302e115ea5d4a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3044" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cf80c2e7-e71a-4127-8b02-668987c6ebd9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:14.855359", + "description": "ICPSR03814.v1", + "format": "", + "hash": "", + "id": "a61b6ecf-49e5-4431-a65f-cdbe2ee11700", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:11.408994", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the National Institute of Justice Grants to Combat Violent Crimes Against Women on Campus Program, 2000-2002", + "package_id": "b89bfa7f-ebc1-4d84-9e90-0b7b58ba0a3d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03814.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "campus-crime", + "id": "93f76503-0b58-4f84-a4a2-add4ed814ae0", + "name": "campus-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "91d127b5-c415-427b-b8da-370dd0b4037c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:06.623124", + "metadata_modified": "2021-11-29T09:46:47.409685", + "name": "police-district-arcgis-rest-services-gdx-police-district-mapserver-0", + "notes": "https://gis3.montgomerycountymd.gov/arcgis/rest/services/GDX/police_district/MapServer/0", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police District [arcgis_rest_services_GDX_police_district_MapServer_0]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/848i-8umt" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2015-12-23" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2015-12-23" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/848i-8umt" + }, + { + "key": "source_hash", + "value": "8474429aa922ee3bd33bcbca70f6ccf90b7d5797" + }, + { + "key": "harvest_object_id", + "value": "2ef3de97-3f15-49ba-8246-f91c6ab03d3a" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:06.630130", + "description": "", + "format": "CSV", + "hash": "", + "id": "7b2caf0e-7474-4cea-9d1e-9b068376e022", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:06.630130", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "91d127b5-c415-427b-b8da-370dd0b4037c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/848i-8umt/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:06.630140", + "describedBy": "https://data.montgomerycountymd.gov/api/views/848i-8umt/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f49bbbbb-0751-4bad-ae11-6cfbc62156c4", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:06.630140", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "91d127b5-c415-427b-b8da-370dd0b4037c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/848i-8umt/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:06.630146", + "describedBy": "https://data.montgomerycountymd.gov/api/views/848i-8umt/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2bf1261b-1427-45dd-8cfe-e09a134a97e7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:06.630146", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "91d127b5-c415-427b-b8da-370dd0b4037c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/848i-8umt/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:06.630151", + "describedBy": "https://data.montgomerycountymd.gov/api/views/848i-8umt/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2833c182-e3cf-4539-b761-93624ee8b18c", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:06.630151", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "91d127b5-c415-427b-b8da-370dd0b4037c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/848i-8umt/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mcpd", + "id": "e6cd1c99-b230-4a2b-bf5b-ef9da8bacc78", + "name": "mcpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "26076259-58c6-4101-b20e-98730a01483f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:56.051298", + "metadata_modified": "2023-11-28T09:47:18.562978", + "name": "study-of-sworn-nonfederal-law-enforcement-officers-arrested-in-the-united-states-2005-2011-65a5b", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed expect for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) is further information is needed.\r\nThis collection is composed of archived news articles and court records reporting (n=6,724) on the arrest(s) of law enforcement officers in the United States from 2005-2011. Police crimes are those crimes committed by sworn law enforcement officers given the general powers of arrest at the time the offense was committed. These crimes can occur while the officer is on or off duty and include offenses committed by state, county, municipal, tribal, or special law enforcement agencies.Three distinct but related research questions are addressed in this collection:What is the incidence and prevalence of police officers arrested across the United States? How do law enforcement agencies discipline officers who are arrested?To what degree do police crime arrests correlate with other forms of police misconduct?", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Study of Sworn Nonfederal Law Enforcement Officers Arrested in the United States, 2005-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4772d04af32d07a65bd6c57582119d9302769d2ccd532904f6a0d8601593ec3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3237" + }, + { + "key": "issued", + "value": "2017-06-30T17:49:32" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-30T17:51:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c9632934-cd2c-4dc9-b1d0-bbddbb093168" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:56.060241", + "description": "ICPSR35648.v1", + "format": "", + "hash": "", + "id": "f2bbd27a-d89e-4b35-88aa-5a51eef75864", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:23.959841", + "mimetype": "", + "mimetype_inner": null, + "name": "Study of Sworn Nonfederal Law Enforcement Officers Arrested in the United States, 2005-2011", + "package_id": "26076259-58c6-4101-b20e-98730a01483f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35648.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-brutality", + "id": "43a2a8ae-8b98-48bb-8899-53e493acb0a4", + "name": "police-brutality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-corruption", + "id": "e01039c4-c646-4dfd-baac-69ee5999aa51", + "name": "police-corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-misconduct", + "id": "798c5ff2-2fe8-4994-a7bf-99ca19068bd2", + "name": "police-misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "efe602e0-5353-4b41-9269-2390a8095868", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:41.213513", + "metadata_modified": "2023-11-28T09:25:17.523319", + "name": "police-departments-use-of-lethality-assessments-an-experimental-evaluation", + "notes": "Police Departments' Use of Lethality Assessments: An Experimental Evaluation examined the effectiveness of the Lethality Assessment Protocol (LAP), a tool used to gauge the severity of danger to victims of intimate partner violence (IPV) and determine whether to immediately connect victims with additional resources and safety options. Specifically, the evaluation focused on the effectiveness of the LAP at decreasing the rates of repeat, lethal and near lethal violence and increasing the rates of emergency safety planning and help seeking among women who experienced IPV and called the police. Additionally, the predictive and concurrent validity of the screening portion of the LAP was evaluated, as were the implementation of the LAP by officers and IPV victims' satisfaction with the police responses they experienced.\r\nThe study consisted of two groups: (1) a comparison group, which included women who were victims of IPV and were referred to the study by a police officer; and (2) an intervention group which consisted of victims of IPV who were administered the LAP by police. Both groups were contacted for baseline and follow-up phone interview surveys that recorded the victims' self-reported demographic information (age, race, income, education marital status), information about the status of their relationships with their partners, as well as the type of abuse they had endured and how this affected their behavior.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Departments' Use of Lethality Assessments: An Experimental Evaluation", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "09026b55342566c25740a4c0519fbdb0067e863ddb5b3b77fe2585e693c891de" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1146" + }, + { + "key": "issued", + "value": "2015-12-21T13:04:53" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-01-13T15:16:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "724b0d34-081d-4cff-9d5c-2425969ef943" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:59:52.602841", + "description": "ICPSR34975.v1", + "format": "", + "hash": "", + "id": "12145be7-9c9e-45fd-af16-60e0c8a5eae5", + "last_modified": null, + "metadata_modified": "2021-08-18T19:59:52.602841", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Departments' Use of Lethality Assessments: An Experimental Evaluation", + "package_id": "efe602e0-5353-4b41-9269-2390a8095868", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34975.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-referral", + "id": "792f2def-8bbb-49f9-94f8-df3e824091da", + "name": "police-referral", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fa4f50bb-0ae2-4711-8144-7bd83b749cb7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:47.652378", + "metadata_modified": "2023-11-28T10:08:51.548870", + "name": "research-on-minorities-1981-race-and-crime-in-atlanta-and-washington-dc-b3d95", + "notes": "This data collection effort is an investigation of\r\ncriminological and sociological factors within the Black community\r\nwith a focus on the alleged high incidence of violent crime committed\r\nby Blacks. Four communities within Atlanta, Georgia, and four within\r\nWashington, DC, were selected for the study. Two communities in each\r\narea were designated high-crime areas, the other two low-crime areas.\r\nVariables include the respondents' opinions on the relationship of race\r\nand socioeconomic class to crime, their fear of crime and experiences\r\nwith crime, and contacts and attitudes toward the police. Demographic\r\ndata include respondents' gender and religion.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Research on Minorities, [1981]: Race and Crime in Atlanta and Washington, DC", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dfc464ecd82896898574ecf48827f539ede296ee3de5bba1cdfd3d84b37b0ff0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3744" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5f2b6f64-3e49-4de5-af25-621579996c47" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:47.658663", + "description": "ICPSR08459.v2", + "format": "", + "hash": "", + "id": "15f1177f-c4c2-4398-9ba3-5c248acf2837", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:52.806007", + "mimetype": "", + "mimetype_inner": null, + "name": "Research on Minorities, [1981]: Race and Crime in Atlanta and Washington, DC", + "package_id": "fa4f50bb-0ae2-4711-8144-7bd83b749cb7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08459.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "african-americans", + "id": "816a4be5-3797-43f4-b9c6-9029de49ebf4", + "name": "african-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "socioeconomic-status", + "id": "de0aca5e-ff88-4216-8050-f61f8e52803c", + "name": "socioeconomic-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-05-29T02:14:07.717113", + "metadata_modified": "2024-09-17T20:59:10.136309", + "name": "stop-incidents-field-contact-2012-to-2017-d8543", + "notes": "

    When a non-forcible stop is conducted, MPD officers may document it on a field contact report instead of an incident report. A field contact report is also used to record general contact with a citizen. This dataset only captures the field contact type where the officer has indicated it is a stop by classifying it as a “pedestrian stop”, “vehicle stop”, or “bicycle stop.”A “stop” is a temporary detention of a person for the purpose of determining whether probable cause exists to arrest a person. A “frisk” is a limited protective search on a person to determine the presence of concealed weapons and/or dangerous instruments.

    The Metropolitan Police Department (MPD) upgraded its records management system in 2012 and 2015. During each implementation, data collection processes may have changed. For example:

    - The date field for field contact reports prior to January 2, 2012 was not migrated to the current record management system. As a result, tens of thousands of records carry a date of January 1, 2012. Therefore, MPD is unable to provide field contact data prior to January 2, 2012.

    - With the implementation of the most recent RMS in 2015, MPD began collecting race and ethnicity data according to the United States Census Bureau standards (https://www.census.gov/topics/population/race/about.html). As a result, Hispanic, which was previously categorized under the Race field, is currently captured under Ethnicity.

    Race and ethnicity data are based on officer observation, which may or may not be accurate. Individuals are not required to provide their date of birth and/or age; therefore, there may be blank and/or unknown ages.

    https://mpdc.dc.gov/stopdata

    ", + "num_resources": 5, + "num_tags": 13, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Stop Incidents Field Contact 2012 to 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6b202abb9ea6ef85253295222fa7cbe17a95f02eb1a4010c295382e5874f105e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1a18f60a139c4242ad66e6ee8201a2ef&sublayer=27" + }, + { + "key": "issued", + "value": "2024-05-24T17:59:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::stop-incidents-field-contact-2012-to-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2019-09-18T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "efbe7f43-13f7-4211-aebd-b11deb76e35f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:10.194431", + "description": "", + "format": "HTML", + "hash": "", + "id": "f3c9fb92-41b6-4dcf-89d3-96dee4043590", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:10.147596", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::stop-incidents-field-contact-2012-to-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:07.721867", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "02cd226b-c56b-4fd3-b542-602d6c9a7db2", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:07.683627", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:10.194437", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f28fe4c2-5487-42a6-811d-63e445b20698", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:10.147860", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:07.721870", + "description": "", + "format": "CSV", + "hash": "", + "id": "b51ae11f-4cda-468a-96bb-5e255b0a6956", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:07.683822", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1a18f60a139c4242ad66e6ee8201a2ef/csv?layers=27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:07.721873", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "bbf2404b-a9f7-4a4d-9ac0-16de10c2d718", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:07.683996", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1a18f60a139c4242ad66e6ee8201a2ef/geojson?layers=27", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-mpd", + "id": "ac2195a8-7ece-4074-881d-5e39f9172832", + "name": "dc-mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "force", + "id": "1dfa019e-4d3c-4aa3-85e5-7b73baf587da", + "name": "force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-contact", + "id": "7cf349e3-2a17-4bbe-8adf-60ec626110d3", + "name": "officer-contact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-and-frisk", + "id": "303029e3-5846-46cf-b9a4-1f4233cccddd", + "name": "stop-and-frisk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stopfrisk", + "id": "77e2b114-a9e6-45c8-9ee6-16eb0493e448", + "name": "stopfrisk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:21:44.276015", + "metadata_modified": "2024-09-17T20:41:43.188805", + "name": "crime-incidents-in-2008", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1cab67320647c59f93a624297c9d57a19825647b2b6c2519b2a7ddb61963b713" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=180d56a1551c4e76ac2175e63dc0dce9&sublayer=32" + }, + { + "key": "issued", + "value": "2016-08-23T15:21:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2008" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "7dec727e-c96d-4f34-881d-05264b6cca0b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.255344", + "description": "", + "format": "HTML", + "hash": "", + "id": "2fc72b31-f435-46bf-8f0f-89ec72e4eaef", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.198769", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2008", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:44.277863", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ebb1f325-9268-4a8c-8a88-a855c44ef3d0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:44.258614", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.255352", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2200f0bc-0aff-42b0-82ef-b777b9f441e1", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.199145", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:44.277865", + "description": "", + "format": "CSV", + "hash": "", + "id": "57f99c0c-6c24-468e-8a45-ecdc185aa474", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:44.258733", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/180d56a1551c4e76ac2175e63dc0dce9/csv?layers=32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:44.277867", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2f4473ea-dbaa-49eb-8c05-054b7a069218", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:44.258845", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/180d56a1551c4e76ac2175e63dc0dce9/geojson?layers=32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:44.277868", + "description": "", + "format": "ZIP", + "hash": "", + "id": "dca3f245-4620-4418-941c-ea2d7544537a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:44.258955", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/180d56a1551c4e76ac2175e63dc0dce9/shapefile?layers=32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:44.277870", + "description": "", + "format": "KML", + "hash": "", + "id": "0bc1507f-9d80-4e92-bbf6-9fb8a9abc04f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:44.259067", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/180d56a1551c4e76ac2175e63dc0dce9/kml?layers=32", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8821f714-027d-43db-ba8f-32559fbcc87d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "no-reply@data.nola.gov", + "metadata_created": "2022-04-28T02:16:49.306067", + "metadata_modified": "2023-06-17T02:41:58.515180", + "name": "nopd-reporting-district-4eef2", + "notes": "

    Smallest level of jurisdiction by the New Orleans Police Department used for reporting and response. The reporting districts are also known as subzones which small portions of the larger police Zones.

    ", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "NOPD Reporting District", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3a2219b823846fd95eb69a6462417bb3f3dd1ceb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/4irm-jnd2" + }, + { + "key": "issued", + "value": "2022-04-13" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/4irm-jnd2" + }, + { + "key": "modified", + "value": "2023-06-13" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "49ee04d8-c5cf-4d22-a7fb-e500f2aec9e9" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:49.321931", + "description": "", + "format": "CSV", + "hash": "", + "id": "df0fa2aa-5d34-426a-bd64-b98fc2c17293", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:49.321931", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8821f714-027d-43db-ba8f-32559fbcc87d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/4irm-jnd2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:49.321938", + "describedBy": "https://data.nola.gov/api/views/4irm-jnd2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c86e7271-c394-461f-a974-25b11f214ae9", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:49.321938", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8821f714-027d-43db-ba8f-32559fbcc87d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/4irm-jnd2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:49.321941", + "describedBy": "https://data.nola.gov/api/views/4irm-jnd2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0a20352a-b52f-4c92-a73a-39ec0374952d", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:49.321941", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8821f714-027d-43db-ba8f-32559fbcc87d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/4irm-jnd2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:49.321943", + "describedBy": "https://data.nola.gov/api/views/4irm-jnd2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d3aba5bd-97f7-4748-8e0b-734527b8d225", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:49.321943", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8821f714-027d-43db-ba8f-32559fbcc87d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/4irm-jnd2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "025303c2-79bc-4c03-b9db-38c06117176f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:25.386987", + "metadata_modified": "2023-11-28T09:58:30.004386", + "name": "drugs-and-crime-in-public-housing-1986-1989-los-angeles-phoenix-and-washington-dc-72d17", + "notes": "This study investigates rates of serious crime for selected\r\n public housing developments in Washington, DC, Phoenix, Arizona, and\r\n Los Angeles, California, for the years 1986 to 1989. Offense rates in\r\n housing developments were compared to rates in nearby areas of private\r\n housing as well as to city-wide rates. In addition, the extent of law\r\n enforcement activity in housing developments as represented by arrests\r\n was considered and compared to arrest levels in other areas. This\r\n process allowed both intra-city and inter-city comparisons to be\r\n made. Variables cover study site, origin of data, year of event,\r\n offense codes, and location of event. Los Angeles files also include\r\npolice division.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drugs and Crime in Public Housing, 1986-1989: Los Angeles, Phoenix, and Washington, DC", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "442d5193719d06afee4d0612a63998212537ed1e69e561e0228a857a101388e5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3492" + }, + { + "key": "issued", + "value": "1995-03-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "22ad3b87-0573-4af7-80ed-b3f459eabf94" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:25.440549", + "description": "ICPSR06235.v1", + "format": "", + "hash": "", + "id": "554a9658-d413-4024-a8db-2bbb9664ef34", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:19.017077", + "mimetype": "", + "mimetype_inner": null, + "name": "Drugs and Crime in Public Housing, 1986-1989: Los Angeles, Phoenix, and Washington, DC", + "package_id": "025303c2-79bc-4c03-b9db-38c06117176f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06235.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4c6cff76-819b-4b83-92a3-4b8a24e75f51", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:58.705817", + "metadata_modified": "2023-11-28T10:18:05.479173", + "name": "evaluation-of-the-bureau-of-justice-assistance-sexual-assault-kit-initiative-united-states-d7b26", + "notes": "Since 2015, the Bureau of Justice Assistance (BJA) has funded sites to engage in reforms intended to improve the national response to sexual assault cases. The goals of this initiative are to (1) create a coordinated community response that ensures just resolution to unsubmitted sexual assault kit (SAK) cases through a victim-centered approach and (2) build jurisdictions' capacity to prevent the development of conditions that lead to high numbers of unsubmitted sexual assault kits. Site efforts to address these issues include agencies such as law enforcement, prosecution, forensic laboratories, and victim advocacy service organizations. Westat was awarded a contract by the National Institute of Justice (NIJ) to assess components of BJA's Sexual Assault Kit Initiative (SAKI). The study includes (1) an evaluability assessment of 17 sites to determine their readiness for an evaluation, (2) a process evaluation and system reform assessment of the 17 sites, (3) a feasibility assessment of using case level data for an outcome evaluation, and analysis of a subset of unsubmitted SAK cases to identify how characteristics of incidents, offenders, and victims are associated with case processing decisions and outcomes, and (4) development of a long-term outcome evaluation plan.\r\nTwo sources of data are archived with NAJCD: (1) coded qualitative data from primarily on-site interviews the Westat Team conducted in 2018 with stakeholders from 17 of the fiscal year (FY) 2015 SAKI grantees and 2 private lab facilities and 2) quantitative case-level data from the 2 FY 2015 SAKI grantees on SAKI cases associated with previously unsubmitted sexual assault kits that were determined to contain foreign DNA or biological evidence through laboratory testing. The interview data file contains coded data from 172 interviews the research team conducted with one or more agency representatives regarding their organization's goals, strategies, and activities for processing sexual assault kits, and associated lessons learned, challenges, and expected outcomes. The quantitative case-level data file includes case-level information on 576 sexual assault kits determined to have DNA and associated cases included in the 2 sites' SAKI inventories. The case-level data captures information on case or offense-level information (e.g., date of offense, date offense reported to police, number of victims and suspects involved, investigation and prosecution activities), victim-level information (e.g., victim age, sex, race, participation in investigation), and suspect-level information (e.g., suspect's age, race, sex, criminal history).", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Bureau of Justice Assistance Sexual Assault Kit Initiative, United States, 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a224c27758f225c48a1717bf257f5f8ac87a866e0e00e398c9c4a968ff5e06dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4244" + }, + { + "key": "issued", + "value": "2022-03-30T11:32:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-03-30T12:47:31" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "740c02d9-9b3a-4ad4-8b3f-9e18b51db96f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:58.708648", + "description": "ICPSR37897.v1", + "format": "", + "hash": "", + "id": "cdefa9f0-685c-4ca6-ae14-e606ceb67e4c", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:05.488442", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Bureau of Justice Assistance Sexual Assault Kit Initiative, United States, 2018", + "package_id": "4c6cff76-819b-4b83-92a3-4b8a24e75f51", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37897.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4f9cf8be-654c-43b4-8fda-3cce52489f2e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:58.797721", + "metadata_modified": "2023-02-13T21:30:37.896013", + "name": "prevalence-context-and-consequences-of-dual-arrest-in-intimate-partner-cases-in-19-states--94dd3", + "notes": "This project provided the first large-scale examination of the police response to intimate partner violence and of the practice known as \"dual arrest.\" The objectives of the project were: (1) to describe the prevalence and context of dual arrest in the United States, (2) to explain the variance in dual arrest rates throughout the United States, (3) to describe dual arrest within the full range of the police response to intimate partner violence, (4) to analyze the factors associated with no arrest, single arrest, and dual arrest, (5) to examine the reasons why women are arrested in intimate partner cases, and (6) to describe how the criminal justice system treats women who have been arrested for domestic violence. Data for the project were collected in two phases. In Phase I, researchers examined all assault and intimidation cases in the year 2000 National Incident-Based Reporting System (NIBRS) database (NATIONAL INCIDENT-BASED REPORTING SYSTEM, 2000 [ICPSR 3449]) to investigate the extent to which dual arrest is occurring nationwide, the relationship between incident and offender characteristics, and the effect of state laws on police handling of these cases for all relationship types. Because the NIBRS dataset contained a limited number of incident-specific variables that helped explain divergent arrest practices, in Phase II, researchers collected more detailed information on a subset of NIBRS cases from 25 police departments of varying sizes across four states. This phase of the study was restricted to intimate partner and other domestic violence cases. Additional data were collected for these cases to evaluate court case outcomes and subsequent re-offending. This phase also included an assessment of how closely department policy reflected state law in a larger sample of agencies within five states. The data in Part 1 (Phase I Data) contain 577,862 records from the NIBRS. This includes information related to domestic violence incidents such as the most serious offense against the victim, the most serious victim injury, the assault type, date of incident, and the counts of offenses, offenders, victims, and arrests for the incident. The data also include information related to the parties involved in the incident including demographics for the victim(s) and arrestee(s) and the relationship between victim(s) and arrestee(s). There is also information related to the jurisdiction in which the incident occurred such as population, urban/rural classification, and whether the jurisdiction is located in a metropolitan area. There are also variables pertaining to whether a weapon was used, the date of arrest, and the type of arrest. Also included are variables regarding the police department such as the number of male and female police officers and civilians employed. The data in Part 2 (Phase II Data) contain 4,388 cases and include all of the same variables as those in Part 1. In addition to these variables, there are variables such as whether the offender was on the scene when the police arrived, who reported the incident, the exact nature of injuries suffered by the involved parties, victim and offender substance use, offender demeanor, and presence of children. Also included are variables related to the number of people including police and civilians who were on the scene, the number of people who were questioned, whether there were warrants for the victim(s) or offender(s), whether citations were issued, whether arrests were made, whether any cases were prosecuted, the number of charges filed and against whom, and the sentences for prosecuted cases that resulted in conviction. The data in Part 3 (Police Department Policy Data) contain 282 cases and include variables regarding whether the department had a domestic violence policy, what the department's arrest policy was, whether a police report needed to be made, whether the policy addressed mutual violence, whether the policy instructed how to determine the primary aggressor, and what factors were taken into account in making a decision to arrest. There is also information related to the proportion of arrests involving intimate partners, the proportion of arrests involving other domestics, the proportion of arrests involving acquaintances, and the proportion of arrests involving strangers.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prevalence, Context, and Consequences of Dual Arrest in Intimate Partner Cases in 19 States in the United States, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cae9d47acbb3e34210c57f1fc56e3d86d55588a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3607" + }, + { + "key": "issued", + "value": "2009-04-30T10:32:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-04-30T10:39:53" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2cb59a7d-5e42-41d0-98d6-1638502eb2e6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:58.936061", + "description": "ICPSR20400.v1", + "format": "", + "hash": "", + "id": "71477be4-cb0a-4f7d-8593-a8c39d50021f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:21.522757", + "mimetype": "", + "mimetype_inner": null, + "name": "Prevalence, Context, and Consequences of Dual Arrest in Intimate Partner Cases in 19 States in the United States, 2000", + "package_id": "4f9cf8be-654c-43b4-8fda-3cce52489f2e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20400.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c88f1164-0d15-4602-9fda-b6946c3c0a1e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:29.281725", + "metadata_modified": "2023-11-28T09:58:53.738775", + "name": "police-use-of-force-united-states-official-reports-citizen-complaints-and-legal-conse-1991-4a53f", + "notes": "This national survey was designed to collect information on\r\n police departmental policies and practices pertaining to the use of\r\n physical force--both deadly and less than lethal--by law enforcement\r\n officers. A further objective was to investigate the enforcement of\r\n these policies by examining the extent to which complaints of policy\r\n violations were reviewed and violations punished. Additionally, the\r\n survey sought to determine the extent to which departments kept\r\n records on the use of force, and to collect from those agencies that\r\n recorded this information data relating to how frequently officers\r\n used force, the characteristics of officers who did and did not have\r\n complaints filed against them, and the training of recruits on the\r\n appropriate use of force. The study also provides data on citizen\r\n complaints of excessive force, the disposition of those complaints,\r\n and litigation concerning allegations of excessive force. Additional\r\n variables provide agency size, demographic characteristics, and\r\nworkload.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Use of Force [United States]: Official Reports, Citizen Complaints, and Legal Consequences, 1991-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "717a33cbbad90b08c574e6fd88ed5034911c3ed62f9243920a6ed6a30522d0e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3497" + }, + { + "key": "issued", + "value": "1994-10-17T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1996-07-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0f2f073d-7282-4e66-92f4-87f8871d9abd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:29.292482", + "description": "ICPSR06274.v1", + "format": "", + "hash": "", + "id": "2207c95f-ab95-41fc-bef3-02a67666ea27", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:36.744340", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Use of Force [United States]: Official Reports, Citizen Complaints, and Legal Consequences, 1991-1992", + "package_id": "c88f1164-0d15-4602-9fda-b6946c3c0a1e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06274.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-grievances", + "id": "2f1f1fc1-85bd-404f-9f9b-277f7ed11388", + "name": "citizen-grievances", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c4e75afc-dd97-420c-b58d-4c8c1845b618", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2024-11-15T21:19:19.734164", + "metadata_modified": "2024-11-15T21:19:19.734170", + "name": "policebeatdec2012", + "notes": "Police beat boundaries in Chicago which are effective as of December 19, 2012. The data can be viewed on the Chicago Data Portal with a web browser. However, to view or use the files outside of a web browser, you will need to use compression software and special GIS software, such as ESRI ArcGIS (shapefile) or Google Earth (KML or KMZ), is required.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "PoliceBeatDec2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "857d1c94fc79e525409582db7de5d2473d96e43fee2e13592ab1c3734836b9c6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/ghu9-v7a9" + }, + { + "key": "issued", + "value": "2013-02-13" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/ghu9-v7a9" + }, + { + "key": "modified", + "value": "2024-11-13" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "92dc47d9-d1e0-4fc3-ba97-1d2160898ccd" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:19:19.740927", + "description": "", + "format": "CSV", + "hash": "", + "id": "5da1057c-16d1-4a6c-8d82-083a3eb6ead8", + "last_modified": null, + "metadata_modified": "2024-11-15T21:19:19.722128", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c4e75afc-dd97-420c-b58d-4c8c1845b618", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ghu9-v7a9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:19:19.740931", + "describedBy": "https://data.cityofchicago.org/api/views/ghu9-v7a9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "516ce4f1-bf55-4773-ba0f-7866928dc358", + "last_modified": null, + "metadata_modified": "2024-11-15T21:19:19.722390", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c4e75afc-dd97-420c-b58d-4c8c1845b618", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ghu9-v7a9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:19:19.740932", + "describedBy": "https://data.cityofchicago.org/api/views/ghu9-v7a9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e7eb8a2c-0877-43b2-8434-6e35fd71cd83", + "last_modified": null, + "metadata_modified": "2024-11-15T21:19:19.722602", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c4e75afc-dd97-420c-b58d-4c8c1845b618", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ghu9-v7a9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:19:19.740934", + "describedBy": "https://data.cityofchicago.org/api/views/ghu9-v7a9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2572722a-8fc5-45ad-813b-41e046f9257d", + "last_modified": null, + "metadata_modified": "2024-11-15T21:19:19.722820", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c4e75afc-dd97-420c-b58d-4c8c1845b618", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ghu9-v7a9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundaries", + "id": "14691e26-fd30-4451-b300-148d4144ad25", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "de979bf6-d414-4482-9548-77495a345e47", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T04:00:17.907617", + "metadata_modified": "2024-07-12T14:33:17.239196", + "name": "police-officer-memorial-honor-roll-beginning-1791", + "notes": "A listing of the police officers from around New York State who died while in the performance of their duties. The Office of Public Safety (OPS) of the NYS Division of Criminal Justice Services (DCJS) facilitates and provides support services for all activities surrounding the New York State Police Officers Memorial. A Remembrance Ceremony is held at the Memorial each year during the month of May.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Police Officer Memorial Honor Roll: Beginning 1791", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6762cfe1eea085e96eb5e9ca8f54fbfb4242a9b43cc9b1a8d5ca8d4ae02a376d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/psym-z9ae" + }, + { + "key": "issued", + "value": "2020-07-07" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/psym-z9ae" + }, + { + "key": "modified", + "value": "2024-07-11" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c6029078-e2f2-433f-9c16-73861ee0752c" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:17.934784", + "description": "", + "format": "CSV", + "hash": "", + "id": "5493ee77-c96a-46ec-a4dc-5b3d65822d58", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:17.934784", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "de979bf6-d414-4482-9548-77495a345e47", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/psym-z9ae/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:17.934794", + "describedBy": "https://data.ny.gov/api/views/psym-z9ae/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9ff11648-3d89-47de-9a70-df9aff08bd92", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:17.934794", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "de979bf6-d414-4482-9548-77495a345e47", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/psym-z9ae/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:17.934800", + "describedBy": "https://data.ny.gov/api/views/psym-z9ae/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "edaac91a-ea7e-4d31-8245-fd1662321e00", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:17.934800", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "de979bf6-d414-4482-9548-77495a345e47", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/psym-z9ae/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:17.934805", + "describedBy": "https://data.ny.gov/api/views/psym-z9ae/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f46c13cb-c519-4689-96fe-b1538af39c05", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:17.934805", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "de979bf6-d414-4482-9548-77495a345e47", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/psym-z9ae/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "memorial", + "id": "4b3843d1-f008-4142-8228-59c29ced6235", + "name": "memorial", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "roll-of-honor", + "id": "05b6bc2f-cf39-4fe1-b480-94cbe35f9416", + "name": "roll-of-honor", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ebdc7e74-30a0-4c1d-91eb-6fc45f190bc3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:44:47.674092", + "metadata_modified": "2023-11-28T09:09:42.807251", + "name": "city-police-expenditures-1946-1985-united-states-9be0d", + "notes": "This study examines police expenditures for selected cities \r\n for an extended period of time. The data set contains one variable per \r\n year for each of the following items: total general expenditures, \r\n expenditure for police protection, deflated general expenditures \r\n adjusted for inflation, deflated police expenditures adjusted for \r\n inflation, residential population, land area, patterns of population \r\n change during the study period, government identification, and implicit \r\nprice deflators of goods and services.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "City Police Expenditures, 1946-1985: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1fa122d26bb114c8e36da8ceca1ca37c9ac38125896c312494b7c0365ac48eb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2404" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "04f634b5-5717-4fd1-bf09-78c4ab50f621" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:44:47.685456", + "description": "ICPSR08706.v1", + "format": "", + "hash": "", + "id": "2ba210d8-3f37-45b3-a5b6-7222802b56c9", + "last_modified": null, + "metadata_modified": "2023-02-13T18:25:08.665961", + "mimetype": "", + "mimetype_inner": null, + "name": "City Police Expenditures, 1946-1985: [United States]", + "package_id": "ebdc7e74-30a0-4c1d-91eb-6fc45f190bc3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08706.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-services", + "id": "28d3c107-d628-4c50-9e02-86a9d2451519", + "name": "government-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-government", + "id": "c474002c-50c5-4a7f-a5d8-ff1d3790605f", + "name": "local-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-expenditures", + "id": "941a783c-5621-4e05-8a7d-fc621effecf8", + "name": "municipal-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-expenditures", + "id": "02d9a055-3b8d-40f0-89e3-9a3d1d8251e2", + "name": "public-expenditures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "57ebd1aa-102f-4eb6-a7f2-9b2420eaadb6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:19.542710", + "metadata_modified": "2023-11-28T09:48:38.620653", + "name": "effects-of-foot-patrol-policing-in-boston-1977-1985-5134d", + "notes": "This collection evaluates the impact of a new foot patrol \r\n plan, implemented by the Boston Police Department, on incidents of \r\n crime and neighborhood disturbances. Part 1 contains information on \r\n service calls by types of criminal offenses such as murder, rape, \r\n aggravated assault, simple assault, robbery, larceny, burglary, and \r\n auto theft. It also contains data on types of community disturbances \r\n such as noisy party, gang, or minor disturbance and response priority \r\n of the incidents. Response priorities are classified according to a \r\n four-level scale: Priority 1: emergency calls including crimes in \r\n progress, high risk or personal injury, and medical emergencies, \r\n Priority 2: calls of intermediate urgency, Priority 3: calls not \r\n requiring immediate response, Priority 4: calls of undetermined \r\n priority. Parts 2 and 3 include information about patrol time used in \r\n each of the three daily shifts during the pre- and post-intervention \r\n periods. Part 4 presents information similar to Parts 2 and 3 but the \r\ndata span a longer period of time--approximately seven years.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Foot Patrol Policing in Boston, 1977-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dc1a1b3841cbcdb98cf21ad7f852d19f03ab35b0424ef385c5c45ce99bf425e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3266" + }, + { + "key": "issued", + "value": "1990-08-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "31fb8608-ff8a-4f0e-978f-d0a3de40bfb4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:19.667137", + "description": "ICPSR09351.v1", + "format": "", + "hash": "", + "id": "8348f63f-4c34-45cf-b6b1-5fc988227777", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:53.640052", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Foot Patrol Policing in Boston, 1977-1985", + "package_id": "57ebd1aa-102f-4eb6-a7f2-9b2420eaadb6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09351.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-disorders", + "id": "481e0920-71c2-4dee-b8d7-c9f3754124b1", + "name": "civil-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foot-patrol", + "id": "f6a5ef85-a4c3-49d1-b7ac-f4cd37185a6f", + "name": "foot-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "210ae5df-9989-4d95-9e17-84bf83f127ff", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:17.827332", + "metadata_modified": "2023-11-28T09:35:16.269903", + "name": "understanding-crime-victimization-among-college-students-in-the-united-states-1993-1994-8afc5", + "notes": "This study was designed to collect college student\r\nvictimization data to satisfy four primary objectives: (1) to\r\ndetermine the prevalence and nature of campus crime, (2) to help the\r\ncampus community more fully assess crime, perceived risk, fear of\r\nvictimization, and security problems, (3) to aid in the development\r\nand evaluation of location-specific and campus-wide security policies\r\nand crime prevention measures, and (4) to make a contribution to the\r\ntheoretical study of campus crime and security. Data for Part 1,\r\nStudent-Level Data, and Part 2, Incident-Level Data, were collected\r\nfrom a random sample of college students in the United States using a\r\nstructured telephone interview modeled after the redesigned National\r\nCrime Victimization Survey administered by the Bureau of Justice\r\nStatistics. Using stratified random sampling, over 3,000 college\r\nstudents from 12 schools were interviewed. Researchers collected\r\ndetailed information about the incident and the victimization, and\r\ndemographic characteristics of victims and nonvictims, as well as data\r\non self-protection, fear of crime, perceptions of crime on campus, and\r\ncampus security measures. For Part 3, School Data, the researchers\r\nsurveyed campus officials at the sampled schools and gathered official\r\ndata to supplement institution-level crime prevention information\r\nobtained from the students. Mail-back surveys were sent to directors\r\nof campus security or campus police at the 12 sampled schools,\r\naddressing various aspects of campus security, crime prevention\r\nprograms, and crime prevention services available on the\r\ncampuses. Additionally, mail-back surveys were sent to directors of\r\ncampus planning, facilities management, or related offices at the same\r\n12 schools to obtain information on the extent and type of planning\r\nand design actions taken by the campus for crime prevention. Part 3\r\nalso contains data on the characteristics of the 12 schools obtained\r\nfrom PETERSON'S GUIDE TO FOUR-YEAR COLLEGES (1994). Part 4, Census\r\nData, is comprised of 1990 Census data describing the census tracts in\r\nwhich the 12 schools were located and all tracts adjacent to the\r\nschools. Demographic variables in Part 1 include year of birth, sex,\r\nrace, marital status, current enrollment status, employment status,\r\nresidency status, and parents' education. Victimization variables\r\ninclude whether the student had ever been a victim of theft, burglary,\r\nrobbery, motor vehicle theft, assault, sexual assault, vandalism, or\r\nharassment. Students who had been victimized were also asked the\r\nnumber of times victimization incidents occurred, how often the police\r\nwere called, and if they knew the perpetrator. All students were asked\r\nabout measures of self-protection, fear of crime, perceptions of crime\r\non campus, and campus security measures. For Part 2, questions were\r\nasked about the location of each incident, whether the offender had a\r\nweapon, a description of the offense and the victim's response,\r\ninjuries incurred, characteristics of the offender, and whether the\r\nincident was reported to the police. For Part 3, respondents were\r\nasked about how general campus security needs were met, the nature and\r\nextent of crime prevention programs and services available at the\r\nschool (including when the program or service was first implemented),\r\nand recent crime prevention activities. Campus planners were asked if\r\nspecific types of campus security features (e.g., emergency telephone,\r\nterritorial markers, perimeter barriers, key-card access, surveillance\r\ncameras, crime safety audits, design review for safety features,\r\ntrimming shrubs and underbrush to reduce hiding places, etc.) were\r\npresent during the 1993-1994 academic year and if yes, how many or how\r\noften. Additionally, data were collected on total full-time\r\nenrollment, type of institution, percent of undergraduate female\r\nstudents enrolled, percent of African-American students enrolled,\r\nacreage, total fraternities, total sororities, crime rate of\r\ncity/county where the school was located, and the school's Carnegie\r\nclassification. For Part 4, Census data were compiled on percent\r\nunemployed, percent having a high school degree or higher, percent of\r\nall persons below the poverty level, and percent of the population\r\nthat was Black.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding Crime Victimization Among College Students in the United States, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f5315a599806968a741742357b7fec5108ede263950d55479fcf033ed2604f40" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2971" + }, + { + "key": "issued", + "value": "2001-04-17T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "14c381a5-77e1-4e8b-9e6b-a338c129701f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:17.838685", + "description": "ICPSR03074.v1", + "format": "", + "hash": "", + "id": "1ff85d5b-76ef-4c76-8762-3296f4d375b1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:34.129654", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding Crime Victimization Among College Students in the United States, 1993-1994", + "package_id": "210ae5df-9989-4d95-9e17-84bf83f127ff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03074.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "college-students", + "id": "0138e57d-5b01-40fd-aba4-a2bf2cfedb84", + "name": "college-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "colleges", + "id": "3c713e06-61ea-4dbc-a296-c9742c7375e0", + "name": "colleges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1d9bfe2d-7ecd-4165-9fb9-276c3984e878", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Vaughan Coleman", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:56.455826", + "metadata_modified": "2024-11-29T21:49:49.301019", + "name": "2016-2017-school-safety-report", + "notes": "Since 1998, the New York City Police Department (NYPD) has been tasked with the collection and maintenance of crime data for incidents that occur in New York City public schools. The NYPD has provided this data to the New York City Department of Education (DOE). The DOE has compiled this data by schools and locations for the information of our parents and students, our teachers and staff, and the general public. \r\nIn some instances, several Department of Education learning communities co-exist within a single building. In other instances, a single school has locations in several different buildings. In either of these instances, the data presented here is aggregated by building location rather than by school, since safety is always a building-wide issue. We use “consolidated locations” throughout the presentation of the data to indicate the numbers of incidents in buildings that include more than one learning community.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "2016 - 2017 School Safety Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4758a00193c25300fd256c550080c695cc071e44173d05c0de0d04d99e4ac5c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/rear-wh5i" + }, + { + "key": "issued", + "value": "2018-10-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/rear-wh5i" + }, + { + "key": "modified", + "value": "2024-11-26" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "be0f98d5-d7d1-469e-af67-a384a071a1a4" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:56.463937", + "description": "", + "format": "CSV", + "hash": "", + "id": "116a97a8-1426-4c3e-8a4c-efa7ff50c698", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:56.463937", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1d9bfe2d-7ecd-4165-9fb9-276c3984e878", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rear-wh5i/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:56.463948", + "describedBy": "https://data.cityofnewyork.us/api/views/rear-wh5i/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fcd59356-f301-444b-9348-7f89b5cc9969", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:56.463948", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1d9bfe2d-7ecd-4165-9fb9-276c3984e878", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rear-wh5i/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:56.463953", + "describedBy": "https://data.cityofnewyork.us/api/views/rear-wh5i/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "906ad7a8-49cf-49d3-aaa9-b5aacd1a55ec", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:56.463953", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1d9bfe2d-7ecd-4165-9fb9-276c3984e878", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rear-wh5i/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:56.463958", + "describedBy": "https://data.cityofnewyork.us/api/views/rear-wh5i/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0e188160-f92d-4bc0-abb6-d50c0a8d4b5e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:56.463958", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1d9bfe2d-7ecd-4165-9fb9-276c3984e878", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rear-wh5i/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "doe", + "id": "66484b4b-7198-4686-a337-3211a093666a", + "name": "doe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "major-crimes", + "id": "077233d5-7f63-4e11-84b9-8355bf8c6734", + "name": "major-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "non-criminal-incidents", + "id": "a1200222-9c6c-41f1-9a53-905aaa4814da", + "name": "non-criminal-incidents", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dd63a384-f775-4c6d-b3af-a2752a62e135", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:55.253118", + "metadata_modified": "2023-11-28T10:03:13.774400", + "name": "domestic-violence-experience-in-omaha-nebraska-1986-1987-7b201", + "notes": "The purpose of this data collection was to corroborate the\r\n findings of SPECIFIC DETERRENT EFFECTS OF ARREST FOR DOMESTIC ASSAULT:\r\n MINNEAPOLIS, 1981-1982 (ICPSR 8250) that arrest is an effective\r\n deterrent against continued domestic assaults. The data addressed the\r\n following questions: (1) To what extent does arrest decrease the\r\n likelihood of continued violence, as assessed by the victim? (2) To\r\n what extent does arrest decrease the likelihood of continued\r\n complaints of crime, as assessed by police records? (3) What are the\r\n differences in arrest recidivism between cases that involved arrest\r\n versus cases that involved mediation, separation, warrant issued, or\r\n no warrant issued? Domestic violence cases in three sectors of Omaha,\r\n Nebraska, meeting established eligibility criteria, were assigned to\r\n one of five experimental treatments: mediation, separation, arrest,\r\n warrant issued, or no warrant issued. Data for victim reports were\r\n collected from three interviews with the victims conducted one week,\r\n six months, and 12 months after the domestic violence incident.\r\n Arrest, charge, and complaint data were collected on the suspects at\r\n six- and twelve-month intervals following the original domestic\r\n violence incident. The investigators used arrest recidivism, continued\r\n complaints of crime, and victim reports of repeated violence (fear of\r\n injury, pushing/hitting, and physical injury) as outcome measures to\r\n assess the extent to which treatments prevented subsequent conflicts.\r\n Other variables include victim's level of fear, self-esteem, locus of\r\n control, and welfare dependency, changes in the relationship between\r\n suspect and victim, extent of the victim's injury, and extent of drug\r\n use by the victim and the suspect. Demographic variables include\r\nrace, age, sex, income, occupational status, and marital status.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Domestic Violence Experience in Omaha, Nebraska, 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e17f70c0fb97ee65556b973a575df18bd1a700887e81ddc9f9b7b0ba93c3822d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3602" + }, + { + "key": "issued", + "value": "1991-03-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-07-24T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0c7572da-5eef-4de1-8da6-00819ea4b888" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:55.270910", + "description": "ICPSR09481.v2", + "format": "", + "hash": "", + "id": "f6af3b65-240f-4fd0-bec1-0b1a0304c3e1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:55.666124", + "mimetype": "", + "mimetype_inner": null, + "name": "Domestic Violence Experience in Omaha, Nebraska, 1986-1987", + "package_id": "dd63a384-f775-4c6d-b3af-a2752a62e135", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09481.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment", + "id": "40819b81-f667-4176-aafe-9c9980391417", + "name": "treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a5ead1be-6fc3-4c84-b97c-dffb09daf71e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:57.323773", + "metadata_modified": "2023-11-28T09:31:26.499577", + "name": "domestic-terrorism-assessment-of-state-and-local-preparedness-in-the-united-states-1992-5bfd6", + "notes": "This project sought to analyze states' and municipalities'\r\n terrorism preparedness as a means of providing law enforcement with\r\n information about the prevention and control of terrorist activities\r\n in the United States. To accomplish this objective, a national survey\r\n of state and local law enforcement agencies was conducted to assess\r\n how law enforcement agencies below the federal level perceive the\r\n threat of terrorism in the United States and to identify potentially\r\n promising anti- and counter-terrorism programs currently used by these\r\n jurisdictions. For the purposes of this survey, the researchers used\r\n the legal definition of terrorism as provided by the Federal Bureau of\r\n Investigation (FBI), which is \"the unlawful use of force or violence\r\n against persons or property to intimidate or coerce a government, the\r\n civilian population, or any segment of either, to further political or\r\n social objectives.\" However, incidents reported by state or local law\r\n enforcement agencies as potential terrorist incidents often are\r\n reclassified as ordinary crimes by the FBI if the FBI investigation\r\n does not reveal evidence that more than one crime was intended to be\r\n committed or that a network of individuals had prepared to carry out\r\n additional acts. Since these reported potential terrorist incidents\r\n may provide important early warnings that an organized terrorism\r\n effort is emerging, the researchers broadened the official definition\r\n to include suspected incidents and state and local officials'\r\n perceptions of crime due to terrorism. Three distinct jurisdictions\r\n with overlapping responsibilities for terrorism preparedness were\r\n surveyed in this study: (1) state law enforcement agencies, in most\r\n cases the state police, (2) organizations with emergency preparedness\r\n responsibilities and statewide authority but with limited powers of\r\n law enforcement, and (3) local law enforcement agencies, such as\r\n municipal police and sheriff departments. Similar questions were asked\r\n for all three jurisdiction groups. Variables pertaining to the\r\n organization include questions about contingency plans, guidelines,\r\n and special police training for dealing with threats of terrorism, the\r\n amount and types of information and resources exchanged among various\r\n agencies, and whether the agency had a special terrorism unit and, if\r\n so, its duties. Variables dealing with threat assessment include\r\n whether the agency had identified right-wing, left-wing,\r\n international, ethnic/emigre, or special-issue terrorist groups within\r\n their jurisdiction and how many incidents were attributed to each\r\n group. Additional variables provide information on whether the agency\r\n was involved in investigating any terrorist incidents and the type of\r\n support received from other agencies for these investigations. The\r\n risk assessment section of the survey sought information on whether\r\n the agency had conducted a risk assessment and what potential\r\n terrorist targets were present in their jurisdiction. Questions in the\r\n threat environment section cover the respondent's assessment of the\r\n impact of the Persian Gulf War, the agency's sources of information\r\n pertaining to terrorism, the likelihood of terrorist attacks on\r\n various major installations nationally, and the likelihood of a major\r\n attack in their jurisdiction. Administrative variables include the\r\n number of sworn officers or professional staff, number of support\r\n staff, department's budget for the current fiscal year, whether the\r\n agency received federal funds, and what percentage of the federal\r\nfunds were used for anti-terrorism efforts.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Domestic Terrorism: Assessment of State and Local Preparedness in the United States, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4da680b2655965c7dc2e5745da0fdd4add4764180630bfc1326ea6c59dcd2ab4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2875" + }, + { + "key": "issued", + "value": "1996-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1996-10-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "442fe607-1bc5-4653-a644-299a8fe3193a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:57.429952", + "description": "ICPSR06566.v1", + "format": "", + "hash": "", + "id": "aa6918b1-35e2-4201-85f2-52eb93d1ffff", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:26.924221", + "mimetype": "", + "mimetype_inner": null, + "name": "Domestic Terrorism: Assessment of State and Local Preparedness in the United States, 1992", + "package_id": "a5ead1be-6fc3-4c84-b97c-dffb09daf71e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06566.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "anti-terrorist-laws", + "id": "0c0c9481-572b-4f00-a724-f369793a12f0", + "name": "anti-terrorist-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counterterrorism", + "id": "c7cfb043-52c7-42fa-8c76-2f5934277813", + "name": "counterterrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "persian-gulf-war", + "id": "2b6c94be-3bc8-467f-a445-ebe3da6d4500", + "name": "persian-gulf-war", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-attacks", + "id": "f1fa0f0e-d886-4b52-b23a-f3957f2fdd91", + "name": "terrorist-attacks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-threat", + "id": "1e646f9d-d591-48fa-be45-df24e3ca3fb1", + "name": "terrorist-threat", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b61b05b8-08dd-4305-8128-a80fb8ebde62", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:09.440669", + "metadata_modified": "2023-11-28T09:24:18.383722", + "name": "crime-hot-spot-forecasting-with-data-from-the-pittsburgh-pennsylvania-bureau-of-polic-1990", + "notes": " This study used crime count data from the Pittsburgh, Pennsylvania, Bureau of Police offense reports and 911 computer-aided dispatch (CAD) calls to determine the best univariate forecast method for crime and to evaluate the value of leading indicator crime forecast models. \r\n The researchers used the rolling-horizon experimental design, a design that maximizes the number of forecasts for a given time series at different times and under different conditions. Under this design, several forecast models are used to make alternative forecasts in parallel. For each forecast model included in an experiment, the researchers estimated models on training data, forecasted one month ahead to new data not previously seen by the model, and calculated and saved the forecast error. Then they added the observed value of the previously forecasted data point to the next month's training data, dropped the oldest historical data point, and forecasted the following month's data point. This process continued over a number of months. \r\n A total of 15 statistical datasets and 3 geographic information systems (GIS) shapefiles resulted from this study. \r\n The statistical datasets consist of \r\n \r\nUnivariate Forecast Data by Police Precinct (Dataset 1) with 3,240 cases\r\nOutput Data from the Univariate Forecasting Program: Sectors and Forecast Errors (Dataset 2) with 17,892 cases\r\nMultivariate, Leading Indicator Forecast Data by Grid Cell (Dataset 3) with 5,940 cases\r\nOutput Data from the 911 Drug Calls Forecast Program (Dataset 4) with 5,112 cases\r\nOutput Data from the Part One Property Crimes Forecast Program (Dataset 5) with 5,112 cases\r\nOutput Data from the Part One Violent Crimes Forecast Program (Dataset 6) with 5,112 cases\r\nInput Data for the Regression Forecast Program for 911 Drug Calls (Dataset 7) with 10,011 cases\r\nInput Data for the Regression Forecast Program for Part One Property Crimes (Dataset 8) with 10,011 cases\r\nInput Data for the Regression Forecast Program for Part One Violent Crimes (Dataset 9) with 10,011 cases \r\nOutput Data from Regression Forecast Program for 911 Drug Calls: Estimated Coefficients for Leading Indicator Models (Dataset 10) with 36 cases \r\nOutput Data from Regression Forecast Program for Part One Property Crimes: Estimated Coefficients for Leading Indicator Models (Dataset 11) with 36 cases \r\nOutput Data from Regression Forecast Program for Part One Violent Crimes: Estimated Coefficients for Leading Indicator Models (Dataset 12) with 36 cases \r\nOutput Data from Regression Forecast Program for 911 Drug Calls: Forecast Errors (Dataset 13) with 4,936 cases \r\nOutput Data from Regression Forecast Program for Part One Property Crimes: Forecast Errors (Dataset 14) with 4,936 cases \r\nOutput Data from Regression Forecast Program for Part One Violent Crimes: Forecast Errors (Dataset 15) with 4,936 cases. \r\nThe GIS Shapefiles (Dataset 16) are provided with the study in a single zip file: Included are polygon data for the 4,000 foot, square, uniform grid system used for much of the Pittsburgh crime data (grid400); polygon data for the 6 police precincts, alternatively called districts or zones, of Pittsburgh(policedist); and polygon data for the 3 major rivers in Pittsburgh the Allegheny, Monongahela, and Ohio (rivers). ", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Hot Spot Forecasting with Data from the Pittsburgh [Pennsylvania] Bureau of Police, 1990-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b04265b4c4791fa783f758d85ad65800f034165b6a1d69cf138bbb24784dd8e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "556" + }, + { + "key": "issued", + "value": "2015-08-07T15:12:10" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-08-07T15:12:10" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "13653fc1-b590-452c-89d1-eedc44d25ce1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:13.993826", + "description": "ICPSR03469.v1", + "format": "", + "hash": "", + "id": "bf0c1aa5-f1cb-46c8-a238-49728fdfbdf1", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:13.993826", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Hot Spot Forecasting with Data from the Pittsburgh [Pennsylvania] Bureau of Police, 1990-1998", + "package_id": "b61b05b8-08dd-4305-8128-a80fb8ebde62", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03469.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting-models", + "id": "8fd2a29b-9624-4270-a222-1fc4f4c02a7e", + "name": "forecasting-models", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-distribution", + "id": "e41710ea-3538-4e46-84b6-d9c37ed85a6c", + "name": "geographic-distribution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mapping", + "id": "959f9652-bc4e-4ef0-ae8e-75e3c8647bac", + "name": "mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prediction", + "id": "849d46ff-085e-4f3a-aee6-25592d394c7d", + "name": "prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0118c4ee-d939-44b3-83a6-c839f13466ed", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "AFD Open Data Asset Owners (Fire)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:34:57.919598", + "metadata_modified": "2024-08-25T11:54:26.165979", + "name": "sa4-aggregated-mental-behavioral-health-training", + "notes": "Provides a count of the number of unique and eligible employees within Austin Police Department (APD), Austin-Travis County Medical Services (ATCEMS), Austin Fire Department (AFD), Code Compliance, and Municipal Court who have taken mental/behavioral health training. \nThis dataset supports measure S.A.4 of SD23.\n\nView more details and insights related to this data set on the story page: https://data.austintexas.gov/stories/s/SA4-Mental-Behavioral-Health-Training/6mxm-hscu/", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "SA4 Aggregated Mental/Behavioral Health Training", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c9db01788f700a86dbb1510a10355125e8bc1eb7850646886e29bcc7ac3df0c6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/xz2z-phib" + }, + { + "key": "issued", + "value": "2020-10-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/xz2z-phib" + }, + { + "key": "modified", + "value": "2024-08-01" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7f309a30-f59a-44b5-85ab-9016587bb1a8" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:57.925116", + "description": "", + "format": "CSV", + "hash": "", + "id": "eb59625f-7023-4401-8e2c-f52503513711", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:57.925116", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0118c4ee-d939-44b3-83a6-c839f13466ed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/xz2z-phib/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:57.925123", + "describedBy": "https://data.austintexas.gov/api/views/xz2z-phib/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b988564c-83a7-4404-b219-692a45eb5525", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:57.925123", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0118c4ee-d939-44b3-83a6-c839f13466ed", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/xz2z-phib/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:57.925126", + "describedBy": "https://data.austintexas.gov/api/views/xz2z-phib/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8b2ad529-dc0c-4e7f-92f7-d4bcf00f2e64", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:57.925126", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0118c4ee-d939-44b3-83a6-c839f13466ed", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/xz2z-phib/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:57.925129", + "describedBy": "https://data.austintexas.gov/api/views/xz2z-phib/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e3581be4-bba3-43e1-adef-f14c648e069f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:57.925129", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0118c4ee-d939-44b3-83a6-c839f13466ed", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/xz2z-phib/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "behavioral-health", + "id": "6e91a634-2118-46c8-91da-26b622c8a1d7", + "name": "behavioral-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-heath", + "id": "4b888e61-680b-4f41-9306-5313b5f91298", + "name": "mental-heath", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd23", + "id": "3b326f9e-c891-4694-be47-df8e03d60960", + "name": "sd23", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "66edbc1d-148e-46bc-a240-d40897063c91", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Kathy Luh", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2024-03-30T00:00:12.890626", + "metadata_modified": "2024-03-30T00:00:12.890632", + "name": "fin-risk-management-injury-data-fy23", + "notes": "This dataset contains the nature of work-related injuries and illnesses that have been reported to the Division of Risk Management in the Finance department that is categorized by Public Safety (Police Officers, Fire Fighters, Sheriff, and Correctional Officers) and non-Public Safety departments from 7/1/2022 to 6/20/2023. This information will be produced annually in July and will represent injuries reported in the previous fiscal year.\nUpdate Frequency : Annually", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "FIN - Risk Management injury Data FY23", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d975bcc634601289a207cae432ea2dbed26628e397e7dafd29636162f35c3850" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/6bgi-qeja" + }, + { + "key": "issued", + "value": "2024-03-22" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/6bgi-qeja" + }, + { + "key": "modified", + "value": "2024-03-22" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Finance/Tax/Property" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f5a0b79b-2f99-4bcc-bdf5-9e29446d3280" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-30T00:00:12.898737", + "description": "", + "format": "CSV", + "hash": "", + "id": "2d767910-b0a4-46d2-bf3d-3f3cdc6553d3", + "last_modified": null, + "metadata_modified": "2024-03-30T00:00:12.873129", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "66edbc1d-148e-46bc-a240-d40897063c91", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6bgi-qeja/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-30T00:00:12.898741", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6bgi-qeja/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "73f43459-2041-4038-aad1-eed70396d701", + "last_modified": null, + "metadata_modified": "2024-03-30T00:00:12.873282", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "66edbc1d-148e-46bc-a240-d40897063c91", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6bgi-qeja/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-30T00:00:12.898743", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6bgi-qeja/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d4582005-d159-4f4c-b9d2-e1379697f533", + "last_modified": null, + "metadata_modified": "2024-03-30T00:00:12.873414", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "66edbc1d-148e-46bc-a240-d40897063c91", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6bgi-qeja/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-30T00:00:12.898745", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6bgi-qeja/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dd31d930-4702-4817-9866-81bc4c2398a8", + "last_modified": null, + "metadata_modified": "2024-03-30T00:00:12.873541", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "66edbc1d-148e-46bc-a240-d40897063c91", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6bgi-qeja/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "07012022-to-06302023", + "id": "8e3d1d40-9ca8-4a8c-8ed2-4d07f2412c71", + "name": "07012022-to-06302023", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "finance", + "id": "d0a88aae-3147-4228-b0a8-57b5b5a60fc8", + "name": "finance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fy23", + "id": "725fcb1b-25c9-4320-a51e-2b406c6ff756", + "name": "fy23", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "illness", + "id": "025b2a1b-342f-4fcd-977c-8f7e7eb9f121", + "name": "illness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injury", + "id": "a47ac1f0-624d-4bfa-8dcd-312d4fa3cef0", + "name": "injury", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk", + "id": "75833ee7-75e2-4d8e-9f96-5d33c7768202", + "name": "risk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "work-related", + "id": "b80d11ac-4dfa-430e-b5d0-7a24624ee1ce", + "name": "work-related", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "22cfebfc-0776-48a7-b1eb-437744002d0b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:22.066738", + "metadata_modified": "2021-11-29T08:56:26.600445", + "name": "calls-for-service-2014", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2014. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2016-07-28" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/jsyu-nz5r" + }, + { + "key": "source_hash", + "value": "90b55616c4e980f92562532eccdcd2bc8c0d1aea" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/jsyu-nz5r" + }, + { + "key": "harvest_object_id", + "value": "ab0c227a-e15e-4668-9c98-a38d950d3370" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:22.072153", + "description": "", + "format": "CSV", + "hash": "", + "id": "274a13f9-719c-4169-ba0e-f0d23f9f8176", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:22.072153", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "22cfebfc-0776-48a7-b1eb-437744002d0b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/jsyu-nz5r/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:22.072163", + "describedBy": "https://data.nola.gov/api/views/jsyu-nz5r/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d09cea67-6c54-40d7-8347-bdfd591cd499", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:22.072163", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "22cfebfc-0776-48a7-b1eb-437744002d0b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/jsyu-nz5r/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:22.072169", + "describedBy": "https://data.nola.gov/api/views/jsyu-nz5r/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "af1b6b29-2ce2-4793-bdd8-0d9b5ce53db3", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:22.072169", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "22cfebfc-0776-48a7-b1eb-437744002d0b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/jsyu-nz5r/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:22.072174", + "describedBy": "https://data.nola.gov/api/views/jsyu-nz5r/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0fb81046-7765-4b13-9b0e-b464a14c4acb", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:22.072174", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "22cfebfc-0776-48a7-b1eb-437744002d0b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/jsyu-nz5r/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cb783c62-cb1e-4a2d-9081-a7d8d6aadd91", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:33.123148", + "metadata_modified": "2023-11-28T09:32:49.553626", + "name": "the-benefits-of-body-worn-cameras-new-findings-from-a-randomized-controlled-trial-at-2014--23e12", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study reports the findings of a randomized controlled trial (RCT) involving more than 400 police officers and the use of body-worn cameras (BWC) in the Las Vegas Metropolitan Police Department (LVMPD). Officers were surveyed before and after the trial, and a random sample was interviewed to assess their level of comfort with technology, perceptions of self, civilians, other officers, and the use of BWCs. Information was gathered during ride-alongs with BWC officers and from a review of BWC videos. \r\nThe collection includes 2 SPSS data files, 4 Excel data files, and 2 files containing aggregated treatment groups and rank-and-treatment groups, in Stata, Excel, and CSV format:\r\n\r\nSPSS: officer-survey---pretest.sav (n=422; 30 variables)\r\nSPSS: officer-survey---posttest2.sav (n=95; 33 variables)\r\nExcel: officer-interviews---form-a.xlsx (n=23; 52 variables)\r\nExcel: officer-interviews---form-b.xlsx (n=27; 52 variables)\r\nExcel: ride-along-observations.xlsx (n=72; 20 variables)\r\nExcel: video-review-data.xlsx (n=53; 21 variables)\r\nStata: hours-and-compensation-rollup-to-treatment-group.dta (n=4; 42 variables) \r\nExcel: hours-and-compensation-rollup-to-treatment-group.xls (n=4; 42 variables) \r\nCSV: hours-and-compensation-rollup-to-treatment-group.csv (n=4; 42 variables) \r\nStata: hours-and-compensation-rollup-to-rank-and-treatment-group.dta (n=12; 43 variables)\r\nExcel: hours-and-compensation-rollup-to-rank-and-treatment-group.xls (n=12; 43 variables)\r\nCSV: hours-and-compensation-rollup-to-rank-and-treatment-group.csv (n=12; 43 variables)\r\n", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Benefits of Body-Worn Cameras: New Findings from a Randomized Controlled Trial at the Las Vegas Metropolitan Police Department, Nevada, 2014-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3ed8873ff05b10d102bbf2369bebc753eea9b4d6fc9fc6e95ab6aae3d4fe848a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2918" + }, + { + "key": "issued", + "value": "2018-10-30T11:56:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-10-30T11:59:35" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d2f02c9d-d38b-4198-a965-cfbde947a34d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:33.222477", + "description": "ICPSR37048.v1", + "format": "", + "hash": "", + "id": "e245dde2-1b83-4613-960d-4b082c41c380", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:30.727526", + "mimetype": "", + "mimetype_inner": null, + "name": "The Benefits of Body-Worn Cameras: New Findings from a Randomized Controlled Trial at the Las Vegas Metropolitan Police Department, Nevada, 2014-2015", + "package_id": "cb783c62-cb1e-4a2d-9081-a7d8d6aadd91", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37048.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-body-worn-cameras", + "id": "4569b772-6718-460d-999a-f5eb565f98a0", + "name": "police-body-worn-cameras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4f681002-58da-4242-bfc7-e80f8fe0d12d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:57:26.066189", + "metadata_modified": "2024-09-17T21:15:01.216765", + "name": "police-sectors-32f8a", + "notes": "

    The dataset contains polygons representing of MPD Police Sectors, created as part of the DC Geographic Information System (DC GIS) for the D.C. Office of the Chief Technology Officer (OCTO) and participating D.C. government agencies. In 2017 the Metropolitan Police Department formed an additional operational geographic layer called Sector. The Sector model brings additional management accountability to districts and allows for faster dispatch, lower response times, and improved service to the community. Sectors are made up of multiple Police Service Areas (PSAs) and are headed by a Captain. Please note that PSA is still an active operational model used by MPD; Sector is an additional layer between the PSA and District levels.

    2019 Boundary Changes:

    Periodically, MPD conducts a comprehensive assessment of our patrol boundaries to ensure optimal operations. This effort considers current workload, anticipated population growth, economic development, and community needs. The overarching goals for the 2019 realignment effort included: optimal availability of police resources, officer safety and wellness, and efficient delivery of police services. These changes took effect on 01/10/2019.

    On 03/27/2019, this boundary was modified to adjust dispatching of North Capitol Street’s northwest access roads to be more operationally efficient.

    ", + "num_resources": 7, + "num_tags": 11, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Police Sectors", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6229aa4985364e008d8ebaca26a1a81d3995e1e8b12e3b0fddd65eb385a007f3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6ac17c2ff8cc4e20b3768dd1b98adf7a&sublayer=23" + }, + { + "key": "issued", + "value": "2017-01-06T21:20:43.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::police-sectors" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-20T20:13:09.000Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1199,38.7916,-76.9090,38.9960" + }, + { + "key": "harvest_object_id", + "value": "5052911b-d3d1-4c77-ba11-678b54d757a4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1199, 38.7916], [-77.1199, 38.9960], [-76.9090, 38.9960], [-76.9090, 38.7916], [-77.1199, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:15:01.253357", + "description": "", + "format": "HTML", + "hash": "", + "id": "d8b2fae8-6a95-4a46-bd4a-43107f7dabb5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:15:01.227358", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4f681002-58da-4242-bfc7-e80f8fe0d12d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::police-sectors", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:57:26.070014", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2e81445a-7f0d-441a-be98-acac398b4f81", + "last_modified": null, + "metadata_modified": "2024-04-30T18:57:26.044528", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4f681002-58da-4242-bfc7-e80f8fe0d12d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/23", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:15:01.253363", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "aff7c52a-ca0b-4e9d-a9a7-fac59a362a12", + "last_modified": null, + "metadata_modified": "2024-09-17T21:15:01.227638", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4f681002-58da-4242-bfc7-e80f8fe0d12d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:57:26.070018", + "description": "", + "format": "CSV", + "hash": "", + "id": "995cfdc7-2d29-42bf-9ea5-c42335807e75", + "last_modified": null, + "metadata_modified": "2024-04-30T18:57:26.044643", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4f681002-58da-4242-bfc7-e80f8fe0d12d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6ac17c2ff8cc4e20b3768dd1b98adf7a/csv?layers=23", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:57:26.070020", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "91d15ebc-2cc1-485c-916d-970477a3fd35", + "last_modified": null, + "metadata_modified": "2024-04-30T18:57:26.044754", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4f681002-58da-4242-bfc7-e80f8fe0d12d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6ac17c2ff8cc4e20b3768dd1b98adf7a/geojson?layers=23", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:57:26.070022", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7f62d7e1-528d-475f-963d-24d89bc1bd35", + "last_modified": null, + "metadata_modified": "2024-04-30T18:57:26.044866", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "4f681002-58da-4242-bfc7-e80f8fe0d12d", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6ac17c2ff8cc4e20b3768dd1b98adf7a/shapefile?layers=23", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:57:26.070025", + "description": "", + "format": "KML", + "hash": "", + "id": "7cac4477-56aa-4a75-b60e-6025f27c0908", + "last_modified": null, + "metadata_modified": "2024-04-30T18:57:26.044976", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "4f681002-58da-4242-bfc7-e80f8fe0d12d", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6ac17c2ff8cc4e20b3768dd1b98adf7a/kml?layers=23", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-jurisdiction", + "id": "b8ab88cc-7959-42c4-8582-d6aa3725d7c6", + "name": "government-jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-sector", + "id": "89887921-43fa-4407-bf70-4d76fdacc2a1", + "name": "police-sector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pubsafety", + "id": "c51069e0-5936-40d3-848e-6f360dc1087b", + "name": "pubsafety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "society", + "id": "45c1199f-133e-43ce-b50c-ef473056b155", + "name": "society", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c4ab993e-7561-4a70-b582-cbc7a2a6b13c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Western Pennsylvania Regional Data Center", + "maintainer_email": "wprdc@pitt.edu", + "metadata_created": "2023-01-24T18:13:15.857157", + "metadata_modified": "2023-01-24T18:13:15.857161", + "name": "police-officer-training-60291", + "notes": "This dataset shows the time spent by currently active Pittsburgh Police Officers in professional development training. Officers who are no longer employed in the Police Bureau are not included in this data. The data is presented in two ways: total, cumulative hours spent in training, per year, by category and total number of officers who completed training, per year, by category.", + "num_resources": 3, + "num_tags": 4, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Police Officer Training", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3cdd98b2912eb339128db0754fbfdb72c9195906" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "8a7d1d09-c8d3-4a0b-9812-11f72bb22103" + }, + { + "key": "modified", + "value": "2021-02-03T20:10:01.183293" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "theme", + "value": [ + "Public Safety & Justice" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "e6a5c68a-c5ae-4448-9d10-95f7ef784105" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:13:15.870522", + "description": "training-report-officer-totals.xls", + "format": "XLS", + "hash": "", + "id": "47f3306b-ac7b-45df-8ca4-6c1ef70318e7", + "last_modified": null, + "metadata_modified": "2023-01-24T18:13:15.843971", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Total Officers Trained, by Year", + "package_id": "c4ab993e-7561-4a70-b582-cbc7a2a6b13c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8a7d1d09-c8d3-4a0b-9812-11f72bb22103/resource/1f047ff9-c2ae-45cf-af7e-7eb6d33babd7/download/training-report-officer-totals.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:13:15.870526", + "description": "officer-training-data-dictionary.xlsx", + "format": "XLS", + "hash": "", + "id": "f56092b6-1e25-49db-8332-54ee2926f691", + "last_modified": null, + "metadata_modified": "2023-01-24T18:13:15.844223", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Officer Training Data Dictionary", + "package_id": "c4ab993e-7561-4a70-b582-cbc7a2a6b13c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8a7d1d09-c8d3-4a0b-9812-11f72bb22103/resource/217b235c-c395-4de6-b0ec-d5b3e5276194/download/officer-training-data-dictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:13:15.870528", + "description": "training-report-hours-total.xls", + "format": "XLS", + "hash": "", + "id": "d4cf1aa3-b7f9-43fa-96dc-658fb27f51f8", + "last_modified": null, + "metadata_modified": "2023-01-24T18:13:15.844387", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Total Hours Trained, by Year", + "package_id": "c4ab993e-7561-4a70-b582-cbc7a2a6b13c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8a7d1d09-c8d3-4a0b-9812-11f72bb22103/resource/8c810512-007e-4d10-bfb9-a027a4fd682c/download/training-report-hours-total.xls", + "url_type": null + } + ], + "tags": [ + { + "display_name": "officers", + "id": "1cb5de99-d1f9-4bbd-8c19-3aa257cdf1a1", + "name": "officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "728c0636-17ea-457b-bf44-49b57fc7a93c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:17.543010", + "metadata_modified": "2023-11-28T09:45:10.482865", + "name": "mentally-disordered-offenders-in-pursuit-of-celebrities-and-politicians-44413", + "notes": "These data were collected to develop a means of identifying\r\nthose individuals most likely to be dangerous to others because of\r\ntheir pursuit of public figures. Another objective of the study was to\r\ngather detailed quantitative information on harassing and threatening\r\ncommunications to public figures and to determine what aspects of\r\nwritten communications are predictive of future behavior. Based on the\r\nfact that each attack by a mentally disordered person in which an\r\nAmerican public figure was wounded had occurred in connection with a\r\nphysical approach within 100 yards, the investigators reasoned that\r\naccurate predictions of such physical approaches could serve as\r\nproxies for the less feasible task of accurate prediction of attacks.\r\nThe investigators used information from case files of subjects who had\r\npursued two groups of public figures, politicians and celebrities. The\r\ndata were drawn from the records of the United States Capitol Police\r\nand a prominent Los Angeles-based security consulting firm, Gavin de\r\nBecker, Inc. Information was gathered from letters and other\r\ncommunications of the subjects, as well as any other sources\r\navailable, such as police records or descriptions of what occurred\r\nduring interviews. The data include demographic information such as\r\nsex, age, race, marital status, religion, and education, family\r\nhistory information, background information such as school and work\r\nrecords, military history, criminal history, number of communications\r\nmade, number of threats made, information about subjects' physical\r\nappearance, psychological and emotional evaluations, information on\r\ntravel/mobility patterns, and approaches made.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Mentally Disordered Offenders in Pursuit of Celebrities and Politicians", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90306fbc35511a2fd898587fe216f90db5b334dc5c9c6fcf7f14975a954c15c3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3193" + }, + { + "key": "issued", + "value": "1993-05-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fc14c768-a50c-4562-9731-eea1e3ffd7be" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:17.552235", + "description": "ICPSR06007.v2", + "format": "", + "hash": "", + "id": "f5db3154-216d-47ef-9fda-0a73ecc3709c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:21.334554", + "mimetype": "", + "mimetype_inner": null, + "name": "Mentally Disordered Offenders in Pursuit of Celebrities and Politicians", + "package_id": "728c0636-17ea-457b-bf44-49b57fc7a93c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06007.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "celebrities", + "id": "0325ae25-f906-4aa3-a369-e130212d7145", + "name": "celebrities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "harassment", + "id": "99248677-7275-4e45-8c60-ce6be22f89ce", + "name": "harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-disorders", + "id": "b226321b-ac53-4a1a-899d-46bf94c270f3", + "name": "mental-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "politicians", + "id": "af239a91-f2cc-40b4-ac63-ff6039e2df7c", + "name": "politicians", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-figures", + "id": "0232bb7c-ee73-4a1e-8a10-6be8b6723e2e", + "name": "public-figures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalkers", + "id": "974146cc-0eba-4134-a2c3-c03e576eade1", + "name": "stalkers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "20b63601-169b-4296-80ef-1b342f46cf07", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:40.375070", + "metadata_modified": "2023-11-28T10:19:48.644545", + "name": "delinquency-in-a-birth-cohort-ii-philadelphia-1958-1988-0b20e", + "notes": "The purpose of this data collection was to follow a birth\r\ncohort born in Philadelphia during 1958 with a special focus on\r\ndelinquent activities as children and as adults. The respondents were\r\nfirst interviewed in DELINQUENCY IN A BIRTH COHORT IN PHILADELPHIA,\r\nPENNSYLVANIA, 1945-1963 (ICPSR 7729). Part 1 offers basic demographic\r\ninformation, such as sex, race, date of birth, church membership, age,\r\nand socioeconomic status, on each cohort member. Two files supply\r\noffense data: Part 2 pertains to offenses committed while a juvenile\r\nand Part 3 details offenses as an adult. Offense-related variables\r\ninclude most serious offense, police disposition, location of crime,\r\nreason for police response, complainant's sex, age, and race, type of\r\nvictimization, date of offense, number of victims, average age of\r\nvictims, number of victims killed or hospitalized, property loss,\r\nweapon involvement, and final court disposition. Part 4, containing\r\nfollow-up survey interview data collected in 1988, was designed to\r\ninvestigate differences in the experiences and attitudes of individuals\r\nwith varying degrees of involvement with the juvenile justice system.\r\nVariables include individual histories of delinquency, health,\r\nhousehold composition, marriage, parent and respondent employment and\r\neducation, parental contacts with the legal system, and other social\r\nand demographic variables.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Delinquency in a Birth Cohort II: Philadelphia, 1958-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31c10065a8b285e50c3a85241d37878466bbf855cfaff6ee9b4275b7da82597f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3937" + }, + { + "key": "issued", + "value": "1990-03-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "e46792aa-eeea-4f9b-b89e-7a001c02b8c1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:40.384757", + "description": "ICPSR09293.v3", + "format": "", + "hash": "", + "id": "237a3d27-35de-44fc-a580-cbd254851428", + "last_modified": null, + "metadata_modified": "2023-02-13T20:03:44.372790", + "mimetype": "", + "mimetype_inner": null, + "name": "Delinquency in a Birth Cohort II: Philadelphia, 1958-1988", + "package_id": "20b63601-169b-4296-80ef-1b342f46cf07", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09293.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adult-offenders", + "id": "72123bed-e66f-40de-a17f-5b57ef8ffebb", + "name": "adult-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d057d639-2c05-4af2-b1c7-ff34a12bb876", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:42.691656", + "metadata_modified": "2023-02-13T21:44:43.225810", + "name": "national-evaluation-of-the-enforcing-underage-drinking-laws-program-law-enforcement-a-1999-cc544", + "notes": "The Enforcing Underage Drinking Laws (EUDL) Program was designed to reduce the number of alcoholic beverages sold to and consumed by minors under the age of 21 by distributing grants to state agencies to increase law enforcement activity with regard to the sale of alcohol to minors. The main elements of the National Evaluation of the Enforcing Underage Drinking Laws Program are: Law Enforcement Agency (LEA) Survey: a telephone survey of law enforcement agencies in a sample of communities in states receiving discretionary grants, and Youth Survey: a telephone survey of youth, age 16 to 20, in these same communities. Each of these data collection efforts was conducted once relatively early in the implementation of the program and annually for two years thereafter for each round. The evaluation involves a comparison of communities that are receiving the most intensive \"interventions\"--in this case, communities that received sub-grants under the three rounds EUDL discretionary grant program--with communities that are not receiving such intense interventions.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Enforcing Underage Drinking Laws Program - Law Enforcement Agency (LEA) and Youth Surveys, [United States], 1999-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "172c23c45fe60926942e62a6684bb5aa1001720f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4020" + }, + { + "key": "issued", + "value": "2018-07-31T14:12:37" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-31T14:16:36" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "cecea5c1-640c-4e19-b114-d5a46e67d6a2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:42.781580", + "description": "ICPSR35190.v1", + "format": "", + "hash": "", + "id": "b342495b-b381-44ca-ada9-5cd0f9cb4ac4", + "last_modified": null, + "metadata_modified": "2023-02-13T20:08:07.765260", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Enforcing Underage Drinking Laws Program - Law Enforcement Agency (LEA) and Youth Surveys, [United States], 1999-2005 ", + "package_id": "d057d639-2c05-4af2-b1c7-ff34a12bb876", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35190.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drinking-behavior", + "id": "b502faa7-f09b-44c7-abac-3caf6ac94175", + "name": "drinking-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0d60f188-3025-4bf5-9dfa-9e10d1a7f892", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:29.622808", + "metadata_modified": "2023-02-13T21:12:26.988596", + "name": "impact-of-forensic-evidence-on-the-criminal-justice-process-in-five-sites-in-the-unit-2003-dee7c", + "notes": "The purpose of the study was to investigate the role and impact of forensic science evidence on the criminal justice process. The study utilized a prospective analysis of official record data that followed criminal cases in five jurisdictions (Los Angeles County, California; Indianapolis, Indiana; Evansville, Indiana; Fort Wayne, Indiana; and South Bend, Indiana) from the time of police incident report to final criminal disposition. The data were based on a random sample of the population of reported crime incidents between 2003 and 2006, stratified by crime type and jurisdiction. A total of 4,205 cases were sampled including 859 aggravated assaults, 1,263 burglaries, 400 homicides, 602 rapes, and 1,081 robberies. Descriptive and impact data were collected from three sources: police incident and investigation reports, crime lab reports, and prosecutor case files. The data contain a total of 175 variables including site, crime type, forensic variables, criminal offense variables, and crime dispositions variables.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Forensic Evidence on the Criminal Justice Process in Five Sites in the United States, 2003-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f5559055badfab7d001c3c2a750b77617d59c4c6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2913" + }, + { + "key": "issued", + "value": "2010-10-27T08:03:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-10-27T08:03:16" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "47e0de1f-2948-47f2-8b8a-f559d9b96223" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:29.796441", + "description": "ICPSR29203.v1", + "format": "", + "hash": "", + "id": "f5e62e2e-5767-4892-adb6-d2d9f47d55ba", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:31.531861", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Forensic Evidence on the Criminal Justice Process in Five Sites in the United States, 2003-2006", + "package_id": "0d60f188-3025-4bf5-9dfa-9e10d1a7f892", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29203.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9d5e36c2-8dd3-46e3-9307-ab6850302e06", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:48.093286", + "metadata_modified": "2023-11-28T10:09:00.585856", + "name": "reducing-fear-of-crime-program-evaluation-surveys-in-newark-and-houston-1983-1984-4f34b", + "notes": "Households and establishments in seven neighborhoods in\r\n Houston, Texas, and Newark, New Jersey, were surveyed to determine the\r\n extent of victimization experiences and crime prevention measures in\r\n these areas. Citizens' attitudes toward the police were also\r\n examined. Baseline data were collected to determine residents'\r\n perceptions of crime, victimization experiences, crime-avoidance\r\n behavior, and level of satisfaction with the quality of life in their\r\n neighborhoods (Parts 1 and 3). Follow-up surveys were conducted to\r\n evaluate the effectiveness of experimental police programs designed to\r\n reduce the fear of crime within the communities. These results are\r\n presented in Parts 2 and 4. In Part 5, questions similar to those in\r\n the baseline survey were posed to two groups of victims who reported\r\n crimes to the police. One group had received a follow-up call to\r\n provide the victim with information, assistance, and reassurance that\r\n someone cared, and the other was a control group of victims that had\r\n not received a follow-up call. Part 6 contains data from a newsletter\r\n experiment conducted by the police departments after the baseline data\r\n were gathered, in one area each of Houston and Newark. Two versions of\r\n an anti-crime newsletter were mailed to respondents to the baseline\r\n survey and also to nonrespondents living in the area. These groups\r\n were then interviewed, along with control groups of baseline\r\n respondents and nonrespondents who might have seen the newsletter but\r\n were not selected for the mailing. Demographic data collected include\r\nage, sex, race, education and employment.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reducing Fear of Crime: Program Evaluation Surveys in Newark and Houston, 1983-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "035a9324af38b882503fbf4e80b788b25e4000754af266296cf56b07c6aea116" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3746" + }, + { + "key": "issued", + "value": "1986-08-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "493639ba-9108-43bf-96a0-9332804f7196" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:48.158625", + "description": "ICPSR08496.v2", + "format": "", + "hash": "", + "id": "30fce797-2cc0-4f15-a5fa-e8d714d32693", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:05.428740", + "mimetype": "", + "mimetype_inner": null, + "name": "Reducing Fear of Crime: Program Evaluation Surveys in Newark and Houston, 1983-1984", + "package_id": "9d5e36c2-8dd3-46e3-9307-ab6850302e06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08496.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-jersey-newark", + "id": "ae604984-9cf6-4623-881a-08009e20d996", + "name": "new-jersey-newark", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "texas-houston", + "id": "b2b7ef8f-0299-4062-a10b-debe48f6cb18", + "name": "texas-houston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8e8f06a8-cf99-4bf0-b2b1-6fad0ec382f0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:11.847184", + "metadata_modified": "2023-02-13T21:08:31.160616", + "name": "national-police-research-platform-phase-i-united-states-2009-2011", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The National Police Research Platform was designed to a) strengthen the science of policing by generating timely, in-depth, longitudinal information about policing organizations, personnel and practices and, b) move policing in the direction of evidence-based \"learning organizations\" by providing translational feedback to police agencies and policy makers. Phase I focused on testing methods and measures in 29 agencies in order to build the Platform infrastructure. First, a \"total department\" online methodology was successfully implemented covering numerous dimensions of organizational behavior, from supervision and accountability to employee integrity and burnout. Second, a public satisfaction contact survey was implemented in several jurisdictions to provide local external indicators of the quality of police-citizen encounters and organizational legitimacy in the community. Third, two longitudinal studies were initiated - one of new police recruits and one of new first-line supervisors - to chart their career development and identify factors that influence life trajectories. Finally, a randomized control trial was introduced in once site to test the effects of procedural justice training as part of the Platform's measurement system.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Police Research Platform, Phase I [United States], 2009-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dfadf97df3afa315b11399293046e31be08398ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1175" + }, + { + "key": "issued", + "value": "2016-08-31T13:20:50" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-08-31T13:25:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "356a99ee-5dea-40bc-9b48-8531858c4efd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:07.546489", + "description": "ICPSR34518.v1", + "format": "", + "hash": "", + "id": "2574caee-9c03-423a-99e6-295c8959b344", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:07.546489", + "mimetype": "", + "mimetype_inner": null, + "name": "National Police Research Platform, Phase I [United States], 2009-2011 ", + "package_id": "8e8f06a8-cf99-4bf0-b2b1-6fad0ec382f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34518.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "leadership", + "id": "5863b651-f905-42eb-a0be-b6cad71459d7", + "name": "leadership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-approval", + "id": "e514e5aa-f768-40d7-9e0f-ae0125a85bb4", + "name": "public-approval", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-relations", + "id": "55ee38d9-2f1f-4b87-9036-c8fca19bab42", + "name": "public-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stress", + "id": "10c74ec8-b2a6-4305-98d1-69681fbcf7be", + "name": "stress", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "40d5918a-9a05-4248-a4b6-b154eae5660e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-10-01T20:40:02.814250", + "metadata_modified": "2024-10-01T20:40:02.814257", + "name": "parking-violations-issued-in-august-2024", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b804d323b692f8899c9064d4218cbcf0494e89172de57d563491c29f81b9842" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=82d044c42c9840a1a8c0b4714eb0b7ad&sublayer=7" + }, + { + "key": "issued", + "value": "2024-09-26T18:35:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-08-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8b13fa30-d529-4793-bcdb-0c7d732394bf" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-01T20:40:02.828077", + "description": "", + "format": "HTML", + "hash": "", + "id": "e1e2d00f-20e4-4397-9996-b7acb8bdd569", + "last_modified": null, + "metadata_modified": "2024-10-01T20:40:02.782440", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "40d5918a-9a05-4248-a4b6-b154eae5660e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-01T20:40:02.828082", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "92e27cb2-1c56-4ba8-98ca-cb30b8940912", + "last_modified": null, + "metadata_modified": "2024-10-01T20:40:02.782585", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "40d5918a-9a05-4248-a4b6-b154eae5660e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2024/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-01T20:40:02.828084", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b61883e8-ca8f-4c49-b10f-7ed40483703f", + "last_modified": null, + "metadata_modified": "2024-10-01T20:40:02.782704", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "40d5918a-9a05-4248-a4b6-b154eae5660e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-01T20:40:02.828086", + "description": "", + "format": "CSV", + "hash": "", + "id": "e1d12c78-360a-4b31-b69f-011e2df43469", + "last_modified": null, + "metadata_modified": "2024-10-01T20:40:02.782833", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "40d5918a-9a05-4248-a4b6-b154eae5660e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/82d044c42c9840a1a8c0b4714eb0b7ad/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-01T20:40:02.828088", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "49de55cc-8717-46ec-9ef8-112c052d24d3", + "last_modified": null, + "metadata_modified": "2024-10-01T20:40:02.782946", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "40d5918a-9a05-4248-a4b6-b154eae5660e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/82d044c42c9840a1a8c0b4714eb0b7ad/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "86d4b2cf-a6c0-46f6-881d-f12fe0d87a65", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:00.543657", + "metadata_modified": "2024-09-17T21:18:23.136368", + "name": "dc-covid-19-tested-overall", + "notes": "

    On March 2, 2022 DC Health announced the District’s new COVID-19 Community Level key metrics and reporting. COVID-19 cases are now reported on a weekly basis. More information available at https://coronavirus.dc.gov.

    Data for overall Coronavirus cases and testing results. Demographics are presented by race, gender, ethnicity and age. Additional variables for personnel in the public safety, medical and human service workforce. District agencies are Metropolitan Police Department (MPD), Fire and Emergency Medical Services (FEMS), Department of Corrections (DOC), Department of Youth Rehabilitation Services (DYRS) and Department of Human Services (DHS). Data for Saint Elizabeth's Hospital available. DYRS, DOC and DHS further report on its resident populations. Visit https://coronavirus.dc.gov/page/coronavirus-data for interpretation analysis.

    General Guidelines for Interpreting Disease Surveillance Data

    During a disease outbreak, the health department will collect, process, and analyze large amounts of information to understand and respond to the health impacts of the disease and its transmission in the community. The sources of disease surveillance information include contact tracing, medical record review, and laboratory information, and are considered protected health information. When interpreting the results of these analyses, it is important to keep in mind that the disease surveillance system may not capture the full picture of the outbreak, and that previously reported data may change over time as it undergoes data quality review or as additional information is added. These analyses, especially within populations with small samples, may be subject to large amounts of variation from day to day. Despite these limitations, data from disease surveillance is a valuable source of information to understand how to stop the spread of COVID19.

    ", + "num_resources": 4, + "num_tags": 14, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "DC COVID-19 Tested Overall", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "76714dacc32907b6e3bcaa6fddfef9856253cc505ecf5df2423777e76afe3f5e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6142a935780846cfb95da5c5fdd792bb&sublayer=3" + }, + { + "key": "issued", + "value": "2020-05-15T19:37:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::dc-covid-19-tested-overall" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-03-02T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e0b9b262-d070-42bc-adf7-3a012d61c5b5" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:23.174932", + "description": "", + "format": "HTML", + "hash": "", + "id": "bdb6b025-9fc2-4179-9dc7-a74119adc452", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:23.143100", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "86d4b2cf-a6c0-46f6-881d-f12fe0d87a65", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::dc-covid-19-tested-overall", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:00.547995", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "665a4b08-19b2-40d3-835f-8fd493462826", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:00.515274", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "86d4b2cf-a6c0-46f6-881d-f12fe0d87a65", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://em.dcgis.dc.gov/dcgis/rest/services/COVID_19/OpenData_COVID19/FeatureServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:00.547998", + "description": "", + "format": "CSV", + "hash": "", + "id": "038a60a6-7db5-4c2b-922d-58fc43c723e9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:00.515392", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "86d4b2cf-a6c0-46f6-881d-f12fe0d87a65", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6142a935780846cfb95da5c5fdd792bb/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:00.548000", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ae6d1c39-205f-4e44-8b6c-d379311083af", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:00.515504", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "86d4b2cf-a6c0-46f6-881d-f12fe0d87a65", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6142a935780846cfb95da5c5fdd792bb/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "coronavirus", + "id": "b7f31951-7fd5-4c77-bc06-74fc9a5212e4", + "name": "coronavirus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "covid-19", + "id": "af0c031e-ec6e-482c-b12e-90c7c320c38d", + "name": "covid-19", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-health", + "id": "631070e6-285f-4c04-b06c-444bceffd217", + "name": "dc-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deaths", + "id": "bd2bf604-215c-4d55-9614-886d0aa7efcf", + "name": "deaths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency", + "id": "0d580027-e0a5-4cd5-9465-7b517eb42900", + "name": "emergency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hospital", + "id": "7eb9339e-339c-47c3-ae32-de502a12e0d8", + "name": "hospital", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lives-lost", + "id": "c7e4a6aa-a06f-4cf9-93e7-6e75932b238a", + "name": "lives-lost", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pandemic", + "id": "ab8c5bea-759a-4c22-ac7c-30bbe52c6127", + "name": "pandemic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "positive", + "id": "1ec3c5e2-be8b-4149-bc3e-53bca83dd46d", + "name": "positive", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recovery", + "id": "50420d92-3bcb-4975-8eda-49adbebb566a", + "name": "recovery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tested-overall", + "id": "7b76617c-8239-49f8-890b-685b7f7c5aff", + "name": "tested-overall", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "87c4e969-dfeb-4f08-b7d7-53fa6b2ba32e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:42:08.262999", + "metadata_modified": "2024-09-17T21:04:57.454578", + "name": "parking-violations-issued-in-september-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b42db1fe345c609844407ef4d4bab73da068d056986b74259fa3693332c3c2d3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b14fd4516f4a41e1ae6fd35caedfee65&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-11T14:43:13.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:34.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "41094188-bec5-4801-9608-9d2340777e79" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:57.502012", + "description": "", + "format": "HTML", + "hash": "", + "id": "46d0bdf5-4914-4625-b637-8c856bcfa6fa", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:57.461344", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "87c4e969-dfeb-4f08-b7d7-53fa6b2ba32e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:08.265938", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "307a912c-ce07-47ad-8076-1e77e08ad10c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:08.232682", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "87c4e969-dfeb-4f08-b7d7-53fa6b2ba32e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:57.502020", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "be3a1ee7-e331-4a91-85ee-508105e217db", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:57.461615", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "87c4e969-dfeb-4f08-b7d7-53fa6b2ba32e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:08.265940", + "description": "", + "format": "CSV", + "hash": "", + "id": "c9a1ce95-5c91-4839-a886-7f9e9fe8b3fa", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:08.232798", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "87c4e969-dfeb-4f08-b7d7-53fa6b2ba32e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b14fd4516f4a41e1ae6fd35caedfee65/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:08.265942", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7611c8dd-7b3e-4fd8-b9e1-d7a3b1ae5edc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:08.232912", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "87c4e969-dfeb-4f08-b7d7-53fa6b2ba32e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b14fd4516f4a41e1ae6fd35caedfee65/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "83334c9a-80f7-4bd7-8fa8-2a0ee4e715dd", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-10-14T06:51:03.843911", + "metadata_modified": "2024-10-14T06:51:03.843919", + "name": "local-emergency-planning-committee-lepc-data12", + "notes": "The LEPC data set contains over 3000 listings, as of 2008, for name and location data identifying Local Emergency Planning Committees (LEPCs). LEPCs are people responsible to develop an emergency response plan, review it at least annually, and provide information about chemicals in the community to citizens. Plans are developed by LEPCs with stakeholder participation. There is one LEPC for each of the more than 3,000 designated local emergency planning districts. The LEPC membership must include (at a minimum): Elected state and local officials; Police, fire, civil defense, and public health professionals; Environment, transportation, and hospital officials; Facility representatives; Representatives from community groups and the media.", + "num_resources": 0, + "num_tags": 14, + "organization": { + "id": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "name": "epa-gov", + "title": "U.S. Environmental Protection Agency", + "type": "organization", + "description": "Our mission is to protect human health and the environment. ", + "image_url": "https://edg.epa.gov/EPALogo.svg", + "created": "2020-11-10T15:10:42.298896", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "private": false, + "state": "active", + "title": "Local Emergency Planning Committee (LEPC) Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "9E1AD3C6-EF26-4C88-A898-64394A18F39E" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2014\"}, {\"type\": \"revision\", \"value\": \"2014\"}]" + }, + { + "key": "metadata-language", + "value": "en-us" + }, + { + "key": "metadata-date", + "value": "2021-06-17" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "gattuso.peter@epa.gov" + }, + { + "key": "frequency-of-update", + "value": "asNeeded" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "" + }, + { + "key": "resource-type", + "value": "nonGeographicDataset" + }, + { + "key": "licence", + "value": "[]" + }, + { + "key": "access_constraints", + "value": "[\"https://edg.epa.gov/EPA_Data_License.html\"]" + }, + { + "key": "temporal-extent-begin", + "value": "\n " + }, + { + "key": "temporal-extent-end", + "value": "\n " + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"U.S. EPA Office of Solid Waste and Emergency Response (OSWER) - Office of Emergency Management (OEM)\", \"roles\": [\"owner\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-66" + }, + { + "key": "bbox-north-lat", + "value": "72" + }, + { + "key": "bbox-south-lat", + "value": "18" + }, + { + "key": "bbox-west-long", + "value": "-180" + }, + { + "key": "lineage", + "value": "Lineage provided in documentation." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-180.0, 18.0], [-66.0, 18.0], [-66.0, 72.0], [-180.0, 72.0], [-180.0, 18.0]]]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-180.0, 18.0], [-66.0, 18.0], [-66.0, 72.0], [-180.0, 72.0], [-180.0, 18.0]]]}" + }, + { + "key": "harvest_object_id", + "value": "5d565ece-8a9d-4f1d-92e6-14100d20e0a7" + }, + { + "key": "harvest_source_id", + "value": "9b3cd81e-5515-4bb7-ad3c-5ae44de9b4bd" + }, + { + "key": "harvest_source_title", + "value": "Environmental Dataset Gateway ISO Geospatial Metadata" + } + ], + "tags": [ + { + "display_name": "accident prevention", + "id": "aaaf9521-ec59-4afd-857f-5199c3e2c08d", + "name": "accident prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "chemical hazards", + "id": "d042e6ba-87c4-4ca2-ba96-cd70d0740cfe", + "name": "chemical hazards", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environment", + "id": "3bd6bde0-008b-457e-bb8f-acac11012cb4", + "name": "environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epcra", + "id": "3eb90f60-dfcb-4520-b39a-b1aea38e9269", + "name": "epcra", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "first responder", + "id": "04c2f27e-9277-4514-866e-19f201060257", + "name": "first responder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lepcs", + "id": "64e9b32b-472a-4f83-93da-3897003065f5", + "name": "lepcs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local emergency planning committees", + "id": "78c3fc41-e7e9-4d4a-a03c-0b7b7a5521d4", + "name": "local emergency planning committees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk reduction", + "id": "6dd2c1cc-b178-42b7-85de-20618a745814", + "name": "risk reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sara", + "id": "37a958f5-d0fc-4106-abc5-5e921cd85c7a", + "name": "sara", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "serc", + "id": "bf789cc1-83b1-426e-b3ab-40b5956af8c3", + "name": "serc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state emergency response commission", + "id": "e7c78b0d-fd84-46c3-9466-2440089dece9", + "name": "state emergency response commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "superfund amendments and reauthorization act", + "id": "33779715-7cbb-47a9-a40f-cd5ea845884b", + "name": "superfund amendments and reauthorization act", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states", + "id": "e91ed835-c966-4d60-a3a1-9f6f774f8a1c", + "name": "united states", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe7394fb-d2ef-40a8-9824-db7a2573ed99", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:09.816938", + "metadata_modified": "2023-09-15T16:26:29.572185", + "name": "domestic-violence-injuries-by-type-clarkston-police-department", + "notes": "Domestic violence injuries by type as reported by the City of Clarkston Police Department to NIBRS (National Incident-Based Reporting System), Group A.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Domestic Violence Injuries by Type, Clarkston Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8d0405cc738661b0971578673f4384bfd3bfc1e2e97aa1425dad2f1cc666e52d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/nsr6-5nzh" + }, + { + "key": "issued", + "value": "2020-11-02" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/nsr6-5nzh" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-16" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "46541dd1-a99a-4228-9918-a429d3a370ab" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:09.864507", + "description": "", + "format": "CSV", + "hash": "", + "id": "61f3e2f8-8d37-4c6c-9b04-78435504352d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:09.864507", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fe7394fb-d2ef-40a8-9824-db7a2573ed99", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/nsr6-5nzh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:09.864517", + "describedBy": "https://data.wa.gov/api/views/nsr6-5nzh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "16b04c0e-4869-4f61-830a-05860c6d817e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:09.864517", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fe7394fb-d2ef-40a8-9824-db7a2573ed99", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/nsr6-5nzh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:09.864522", + "describedBy": "https://data.wa.gov/api/views/nsr6-5nzh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0708434f-22c9-4584-b010-385dcc4b3443", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:09.864522", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fe7394fb-d2ef-40a8-9824-db7a2573ed99", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/nsr6-5nzh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:09.864527", + "describedBy": "https://data.wa.gov/api/views/nsr6-5nzh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0722c08a-5a34-49ab-a210-03cff7c0b25b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:09.864527", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fe7394fb-d2ef-40a8-9824-db7a2573ed99", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/nsr6-5nzh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "14d3dfbe-64fa-4eb3-bd5b-a633c9351182", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:50:10.556843", + "metadata_modified": "2024-09-17T21:20:05.933876", + "name": "public-safety-survey-from-2017", + "notes": "To ensure residents across the District were provided an opportunity to participate in the discussion around public safety, the qualities of a permanent chief of police, and public safety priorities for the District, the Office of the Deputy Mayor for Public Safety and Justice conducted a survey. Residents could take the survey online or complete it in person at recreation centers, senior centers, and libraries. The survey was publicized in Mayor Bowser’s weekly newsletter, on neighborhood list-servs, and in a link on all District government emails. The survey was open to the public between January 26th and February 13th 2017. We collected over 7000 responses, of which we identified 3990 as valid responses from District residents. Below are supporting documentation:", + "num_resources": 5, + "num_tags": 8, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Public Safety Survey from 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca2adb37a7b9fd804970268cfa0cfa00a174f526d63ee28e0dd2a8a3277a5e1c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bdffcd6bc56146a1b18a4f14f3501182&sublayer=1" + }, + { + "key": "issued", + "value": "2017-03-03T16:30:46.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::public-safety-survey-from-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2017-03-03T18:36:02.828Z" + }, + { + "key": "publisher", + "value": "DC GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7916,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "40a5d565-80ae-4cde-bda7-fb79a9ed9209" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7916], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7916], [-77.1196, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:05.976421", + "description": "", + "format": "HTML", + "hash": "", + "id": "7df525c7-43d0-442b-8da7-62a1e6aab5cd", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:05.945640", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "14d3dfbe-64fa-4eb3-bd5b-a633c9351182", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::public-safety-survey-from-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:10.561466", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0775f5c3-ff64-4d40-8340-cc8715747ec2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:10.540136", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "14d3dfbe-64fa-4eb3-bd5b-a633c9351182", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/MPD_Survey_Draft/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:05.976425", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "84c2fcf3-ef65-46ad-b718-c858c3f2f487", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:05.945963", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "14d3dfbe-64fa-4eb3-bd5b-a633c9351182", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/MPD_Survey_Draft/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:10.561468", + "description": "", + "format": "CSV", + "hash": "", + "id": "b787845b-47ab-46f5-9d4e-356b15725fb4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:10.540251", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "14d3dfbe-64fa-4eb3-bd5b-a633c9351182", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bdffcd6bc56146a1b18a4f14f3501182/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:10.561469", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "eca13e2f-482c-4ea5-829f-b5a19ce70e54", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:10.540362", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "14d3dfbe-64fa-4eb3-bd5b-a633c9351182", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bdffcd6bc56146a1b18a4f14f3501182/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmpsj", + "id": "c70c0635-dd12-4d81-8007-499c1c4d514e", + "name": "dmpsj", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-03T03:08:40.480340", + "metadata_modified": "2024-09-17T21:09:22.500242", + "name": "felony-arrest-charges-in-2016-93a53", + "notes": "

    The dataset contains records of felony arrests made by the Metropolitan Police Department (MPD) in 2016. Visit mpdc.dc.gov/page/data-and-statistics for more information.

    ", + "num_resources": 5, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Felony Arrest Charges in 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d379b34fa26c362867383ada85544fb12a04ac48acc40bd8f0978d5bb6039578" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c2765243499b4dc387040e7c005d0050&sublayer=31" + }, + { + "key": "issued", + "value": "2024-07-02T15:44:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::felony-arrest-charges-in-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2018-05-11T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "675bc876-a20a-4049-8aae-1c4d0e76e38f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:22.550352", + "description": "", + "format": "HTML", + "hash": "", + "id": "9ef01e0d-0792-4baa-93f6-d7d2e4368b1e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:22.508083", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::felony-arrest-charges-in-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.486845", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4e38704a-4cc3-45f0-9a5e-d9254ab02b52", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.462131", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/31", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:22.550357", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "267a56d7-f736-4740-9669-c8fd9b0eea32", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:22.508355", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.486846", + "description": "", + "format": "CSV", + "hash": "", + "id": "31bf88ec-e3b9-4657-a689-cf012ceb6b05", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.462256", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c2765243499b4dc387040e7c005d0050/csv?layers=31", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.486848", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2c0693e6-35a1-4103-88a0-e0e3b8075e04", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.462387", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c2765243499b4dc387040e7c005d0050/geojson?layers=31", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmpsj", + "id": "c70c0635-dd12-4d81-8007-499c1c4d514e", + "name": "dmpsj", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policing", + "id": "43fbc332-ab68-4b76-8668-88025271798b", + "name": "policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1ca3dadd-8ca8-4487-a5b5-3a5d6312f48a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-11-11T06:08:34.686215", + "metadata_modified": "2024-09-20T18:55:23.521608", + "name": "police-sentiment-survey-detail-cb4b1", + "notes": "
    This data supports the 1.05 Feeling of Safety in Your Neighborhood and 2.06 Police Trust Score performance measures.

    This data is the result of a community survey of approximately 500 residents collected electronically and monthly by Zencity on behalf of Tempe Police Department. The scores are provided to TPD monthly in PDF form, and are then transferred to Excel for Open Data. 

    The trust score is a 0 to 100 measure, and is a combination of two questions: How much do you agree with this statement? Trust-Respect: The police in my neighborhood treat people with respect. How much do you agree with this statement? Trust-Listen: The police in my neighborhood listen to and take into account the concerns of local residents.

    The safety score is a 0 to 100 measure, and scores residents' feelings of safety in their neighborhood.

    The performance measure pages are available at 1.05 Feeling of Safety in Your Neighborhood and 2.06 Police Trust Score.

    Additional Information

    Source: Zencity
    Contact (author): Carlena Orosco
    Contact E-Mail (author): Carlena_Orosco@tempe.gov 
    Contact (maintainer): Carlena Orosco
    Contact E-Mail (maintainer): Carlena_Orosco@tempe.gov 
    Data Source Type: Zencity REST API
    Preparation Method: This data is from a citizen survey collected monthly by Zencity and provided in an automated survey feed to the City of Tempe.
    Publish Frequency: Monthly
    Publish Method: Zencity REST API Automated Survey Feed Updates ArcGIS Online feature layer.
    ", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Police Sentiment Survey (detail)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6bd43a6388b5f38737b091bb5280d8e4c7bdafb3fea35b95011132ed2ecbf2c5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=af43fe0148754c599aa567489ad1bd33&sublayer=0" + }, + { + "key": "issued", + "value": "2022-10-10T22:10:05.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::police-sentiment-survey-detail-1" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-09-05T19:40:06.621Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "54d77696-779a-4ccc-9a77-c57ee50e902e" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:55:23.554738", + "description": "", + "format": "HTML", + "hash": "", + "id": "39ca408b-fd65-44b4-9195-e21dbf6a8897", + "last_modified": null, + "metadata_modified": "2024-09-20T18:55:23.529860", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1ca3dadd-8ca8-4487-a5b5-3a5d6312f48a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::police-sentiment-survey-detail-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-11-11T06:08:34.724039", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2338e58b-5f26-4995-ab67-f1ff7690f1aa", + "last_modified": null, + "metadata_modified": "2022-11-11T06:08:34.659411", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1ca3dadd-8ca8-4487-a5b5-3a5d6312f48a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/elucd_police_survey_sentiment/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:57:07.371001", + "description": "", + "format": "CSV", + "hash": "", + "id": "b5d7c593-5c4e-4fc0-922b-a8d6d0dd1168", + "last_modified": null, + "metadata_modified": "2024-02-09T14:57:07.345113", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1ca3dadd-8ca8-4487-a5b5-3a5d6312f48a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/af43fe0148754c599aa567489ad1bd33/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:57:07.371005", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "12269b8f-5655-4dde-885b-fa95dca8c61a", + "last_modified": null, + "metadata_modified": "2024-02-09T14:57:07.345256", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1ca3dadd-8ca8-4487-a5b5-3a5d6312f48a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/af43fe0148754c599aa567489ad1bd33/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "automation", + "id": "c1ca00de-2906-4997-9c8b-530b5e321a9a", + "name": "automation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "etl", + "id": "9aa8db22-78a5-44e8-bca4-98c91c1055b6", + "name": "etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-sentiment", + "id": "2602b30c-b18e-4c68-b41e-a1ad4c334c84", + "name": "police-sentiment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-facing", + "id": "5e0499cc-98c9-48fc-a87a-2e0c4322b0d8", + "name": "public-facing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-sentiment", + "id": "af8ab9f1-9f12-4465-b5d4-7a936c1f64e9", + "name": "public-sentiment", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2be485a0-3680-40d1-b579-9bae741e3248", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:55.675709", + "metadata_modified": "2023-11-28T09:26:37.217640", + "name": "impact-of-foreclosures-on-neighborhood-crime-in-five-cities-in-the-united-states-2002-2011", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The purpose of the study was to examine whether and how foreclosures affect neighborhood crime in five cities in the United States. Point-specific crime data was provide by the New York (New York) Police Department, the Chicago (Illinois) Police Department, the Miami (Florida) Police Department, the Philadelphia (Pennsylvania) Police Department, and the Atlanta (Georgia) Police Department.\r\nResearchers also created measures of violent and property crimes based on Uniform Crime Report (UCR) categories, and a measure of public order crime, which includes less serious offenses including loitering, prostitution, drug crimes, graffiti, and weapons offenses. Researchers obtained data on the number of foreclosure notices (Lis Pendens) filed, the number of Lis Pendens filed that do not become real estate owned (REO), and number of REO properties from court fillings, mortgage deeds and tax assessor's offices.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Foreclosures on Neighborhood Crime in Five Cities in the United States, 2002-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5c68c98a3b812155e89c58e924b646ab5ec8c297eda82f64b6aed54e95193b01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1193" + }, + { + "key": "issued", + "value": "2016-10-31T11:07:39" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-10-31T11:12:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e47b07ec-9fe7-47f3-96cd-fd518b5c61cd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:02:05.727661", + "description": "ICPSR34978.v1", + "format": "", + "hash": "", + "id": "30420b45-fd00-40c5-9f95-1909bd5d2a1a", + "last_modified": null, + "metadata_modified": "2021-08-18T20:02:05.727661", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Foreclosures on Neighborhood Crime in Five Cities in the United States, 2002-2011", + "package_id": "2be485a0-3680-40d1-b579-9bae741e3248", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34978.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foreclosure", + "id": "3553f1a5-6227-497e-a039-db43aa746eb3", + "name": "foreclosure", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7f6b2cb6-3237-4d9e-8c24-9102b5453664", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:09.062736", + "metadata_modified": "2023-11-28T09:38:01.135656", + "name": "revictimization-and-victim-satisfaction-in-domestic-violence-cases-processed-in-the-q-1995-492f3", + "notes": "This study sought to examine (1) the occurrence of\r\n revictimization, (2) the impact of case processing in Quincy District\r\n Court (QDC) on the disclosure of revictimization, and (3) victim\r\n satisfaction with various components of the criminal justice\r\n system. This study was undertaken as part of a secondary analysis of\r\n data originally collected for a National Institute of Justice (NIJ)\r\n sponsored evaluation of a \"model\" domestic violence program located in\r\n Quincy, Massachusetts (RESPONSE TO DOMESTIC VIOLENCE IN THE QUINCY,\r\n MASSACHUSETTS, DISTRICT COURT, 1995-1997 [ICPSR 3076]). Administrative\r\n records data were collected from the Quincy District Court's\r\n Department of Probation, two batterer treatment programs servicing\r\n offenders, and police incident reports, as well as survey data\r\n administered to victims. Included are criminal history data, records\r\n of civil restraining orders, probation department data on\r\n prosecutorial charges, case disposition and risk assessment\r\n information, data on offender treatment program participation, police\r\n incident reports, and self-report victim survey data. These data were\r\n collected with three primary goals: (1) to obtain the victim's point\r\n of view about what she wanted from the criminal justice system, and\r\n how the criminal justice system responded to the domestic violence\r\n incident in which she was involved, (2) to get details about the study\r\n incidents and the context of the victim-offender relationship that are\r\n not typically available in official statistics, and (3) to hear\r\ndirectly from victims about the defendant's reoffending behavior.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Revictimization and Victim Satisfaction in Domestic Violence Cases Processed in the Quincy, Massachusetts, District Court, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "75a178ac9c43ef2b46f375427c0b83c8e81f94d4922aecbe5681e84af3735377" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3038" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-10-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "50ade8b6-da48-43cd-96c5-81b2160c50e3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:09.087354", + "description": "ICPSR03790.v1", + "format": "", + "hash": "", + "id": "23c80c97-421d-4dce-91a0-598e4a29c261", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:46.786050", + "mimetype": "", + "mimetype_inner": null, + "name": "Revictimization and Victim Satisfaction in Domestic Violence Cases Processed in the Quincy, Massachusetts, District Court, 1995-1997 ", + "package_id": "7f6b2cb6-3237-4d9e-8c24-9102b5453664", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03790.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5c4f25cb-dc1a-424a-b86c-fb49f3e7039e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:20.691583", + "metadata_modified": "2021-07-23T14:18:26.885616", + "name": "md-imap-maryland-police-federal-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains police facilities within Maryland that are operated by the U.S. Government. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/3 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - Federal Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-22" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/q8fa-atsu" + }, + { + "key": "harvest_object_id", + "value": "bdb5d8b3-1db5-44d3-83fe-ae32ea981931" + }, + { + "key": "source_hash", + "value": "bc20a9263922cd65ef5b461882ea0298d3e041ff" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/q8fa-atsu" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:20.757073", + "description": "", + "format": "HTML", + "hash": "", + "id": "56f43d8a-cbba-4c6b-b11e-5116e1f67d6a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:20.757073", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "5c4f25cb-dc1a-424a-b86c-fb49f3e7039e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/9601aafc31de4d6c8592485ee7fa7857_3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9b7ae26a-f56f-4f8c-95a7-0078c44f5433", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:37.057842", + "metadata_modified": "2023-09-02T09:54:44.231215", + "name": "onenyc-2050", + "notes": "This dataset contains the indicators included in the OneNYC 2050 Strategic Plan that will be used to assess progress in achieving the eight overreaching goals of the plan: (1) Vibrant Democracy; (2) Inclusive Economy; (3) Thriving Neighborhoods; (4) Healthy Lives; (5) Equity and Excellence in Education; (6) Livable Climate; (7) Efficient Mobility; and (8) Modern Infrastructure. Each line of data provides the goal, the relevant sub-initiative, the indicator, the baseline year and value for the indicator and the goal. Data is collected by the Mayor’s Office of Operations from the relevant agency.", + "num_resources": 4, + "num_tags": 42, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "OneNYC 2050 (Historical)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b41241056a08f1cedc2e4eea182af2c7300f2a508230882da05b544f34396160" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/pqdc-ncdn" + }, + { + "key": "issued", + "value": "2022-05-26" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/pqdc-ncdn" + }, + { + "key": "modified", + "value": "2022-05-26" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2cf8ed86-a64f-4f56-8e96-b171599de315" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:37.218584", + "description": "", + "format": "CSV", + "hash": "", + "id": "ac76754b-0921-4081-aeb3-2157e50448e0", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:37.218584", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9b7ae26a-f56f-4f8c-95a7-0078c44f5433", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/pqdc-ncdn/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:37.218593", + "describedBy": "https://data.cityofnewyork.us/api/views/pqdc-ncdn/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b9c637af-f6c8-4899-b6b2-d922b3d9139a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:37.218593", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9b7ae26a-f56f-4f8c-95a7-0078c44f5433", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/pqdc-ncdn/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:37.218598", + "describedBy": "https://data.cityofnewyork.us/api/views/pqdc-ncdn/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2a2bfdf2-12d8-40ab-a32e-4f0eeaa56ea4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:37.218598", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9b7ae26a-f56f-4f8c-95a7-0078c44f5433", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/pqdc-ncdn/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:37.218603", + "describedBy": "https://data.cityofnewyork.us/api/views/pqdc-ncdn/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7486afc3-8550-4f01-a845-533f2995b60f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:37.218603", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9b7ae26a-f56f-4f8c-95a7-0078c44f5433", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/pqdc-ncdn/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "carbon-neutrality", + "id": "b47bf331-fdc0-49ae-a368-140a1c349d82", + "name": "carbon-neutrality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "career-pathways", + "id": "17ad4cfe-7744-4e52-a56e-ce480d429c11", + "name": "career-pathways", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civic-innovation", + "id": "ba68138d-4391-4657-af09-42e2150283bb", + "name": "civic-innovation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "climate", + "id": "31cb02ba-74a7-4dc6-9565-4f58c3c0a20d", + "name": "climate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cto", + "id": "f309026a-bdd3-40cb-8ef3-4fc09a50d0d2", + "name": "cto", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dcp", + "id": "1ddadb76-b465-4c1e-a231-6de3138ff82a", + "name": "dcp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddc", + "id": "7d528c84-740a-469c-aed8-312e0fc26767", + "name": "ddc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "democracy", + "id": "27f35a88-925d-40a6-a49e-f2bb23a08b00", + "name": "democracy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dep", + "id": "fdd3bfa6-8e8d-4d46-b2c2-e9b1cd9e9e33", + "name": "dep", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "divestment", + "id": "82eaa358-901c-4d53-a695-1ee91b891652", + "name": "divestment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doc", + "id": "52adb33e-0c32-4ef1-a27a-7bed40740e33", + "name": "doc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doe", + "id": "66484b4b-7198-4686-a337-3211a093666a", + "name": "doe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dof", + "id": "301757c0-3f02-4f3a-bc2e-3b3639ee7995", + "name": "dof", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dohmh", + "id": "89a8d837-721f-4b30-8a9f-cd6e3e2f7633", + "name": "dohmh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dot", + "id": "bf53d11c-10bb-4431-921f-1e2e1d1f8448", + "name": "dot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpr", + "id": "3df1891c-80c7-4af4-9fc2-d4848750784a", + "name": "dpr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dsny", + "id": "0205bca8-5915-461f-b3db-8026fcaefcc4", + "name": "dsny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dss", + "id": "dd3487bc-69b3-40df-aa79-5f6826999162", + "name": "dss", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "edc", + "id": "d34af635-0030-47c4-b629-ab5cf4e4d1f6", + "name": "edc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "efficient-mobility", + "id": "58d07b7c-c18f-4e44-b52b-714ea16e3fe8", + "name": "efficient-mobility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emissions", + "id": "09baf6a3-d24a-4265-8b80-2ada905665dd", + "name": "emissions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "food-policy", + "id": "abbe31c5-f933-4960-bc52-aecea4cf5d4a", + "name": "food-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "healthy-lives", + "id": "20de5d14-ac29-473a-a237-646976eddd7e", + "name": "healthy-lives", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hpd", + "id": "45e86e00-3af1-4b2e-9c32-6f8f10e482af", + "name": "hpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrant-affairs", + "id": "ea2a7b74-51be-473e-819b-371af1681aee", + "name": "immigrant-affairs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "infrastructure", + "id": "e2ab1a39-4aab-4ae8-8398-40ca98cfb4eb", + "name": "infrastructure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "international-affairs", + "id": "cce67e8e-ec84-4514-9f1e-3d13ea04ca96", + "name": "international-affairs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "m-wbe", + "id": "a04a52b4-0089-497a-9c26-8861fd8bf1d5", + "name": "m-wbe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mayors-office", + "id": "f594a77b-973d-4976-9823-ec369f33c6f4", + "name": "mayors-office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighbohrood-policing", + "id": "f383962f-eedc-49b0-8cbd-b4262df51246", + "name": "neighbohrood-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyc-opportunty", + "id": "7e6ca9b3-8371-48f8-9285-f51d39ee74a3", + "name": "nyc-opportunty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyc-service", + "id": "413a4df8-67c6-4e62-baa2-29d8e0df3186", + "name": "nyc-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "omb", + "id": "4a636cfd-f64a-4c8d-903d-56f1b8e2b0e6", + "name": "omb", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "onenyc", + "id": "f724218d-9b08-44df-985b-1aa92331bc13", + "name": "onenyc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance-indicators", + "id": "753a4d1a-c3cc-4a67-b51a-3bc1299b5475", + "name": "performance-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "planyc", + "id": "c1bef0a1-512e-4b07-92b0-d67d7445660f", + "name": "planyc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "resiliency", + "id": "889461f5-8432-48c3-ae38-a4af8c4181d4", + "name": "resiliency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sbs", + "id": "0b8a568c-79e6-4aea-8e2f-4e70565e9760", + "name": "sbs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sustainability", + "id": "a1f8f71a-0bf8-4572-98f9-2cd9a7ea9cd7", + "name": "sustainability", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "thriving", + "id": "efa4da15-4fdd-48a8-9817-caff61f9502f", + "name": "thriving", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2020-12-02T17:20:57.172524", + "metadata_modified": "2020-12-02T17:20:57.172532", + "name": "hsip-correctional-institutions-in-new-mexico", + "notes": " Jails and Prisons (Correctional Institutions). The Jails and Prisons\n sub-layer is part of the Emergency Law Enforcement Sector and the Critical\n Infrastructure Category. A Jail or Prison consists of any facility or location where\n individuals are regularly and lawfully detained against their will. This includes\n Federal and State prisons, local jails, and juvenile detention facilities, as well\n as law enforcement temporary holding facilities. Work camps, including camps\n operated seasonally, are included if they otherwise meet the definition. A Federal\n Prison is a facility operated by the Federal Bureau of Prisons for the incarceration\n of individuals. A State Prison is a facility operated by a state, commonwealth, or\n territory of the US for the incarceration of individuals for a term usually longer\n than 1 year. A Juvenile Detention Facility is a facility for the incarceration of\n those who have not yet reached the age of majority (usually 18 years). A Local Jail\n is a locally administered facility that holds inmates beyond arraignment (usually 72\n hours) and is staffed by municipal or county employees. A temporary holding\n facility, sometimes referred to as a \"police lock up\" or \"drunk tank\", is a facility\n used to detain people prior to arraignment. Locations that are administrative\n offices only are excluded from the dataset. This definition of Jails is consistent\n with that used by the Department of Justice (DOJ) in their \"National Jail Census\",\n with the exception of \"temporary holding facilities\", which the DOJ excludes.\n Locations which function primarily as law enforcement offices are included in this\n dataset if they have holding cells. If the facility is enclosed with a fence, wall,\n or structure with a gate around the buildings only, the locations were depicted as\n \"on entity\" at the center of the facility. If the facility's buildings are not\n enclosed, the locations were depicted as \"on entity\" on the main building or \"block\n face\" on the correct street segment. Personal homes, administrative offices, and\n temporary locations are intended to be excluded from this dataset. TGS has made a\n concerted effort to include all correctional institutions. This dataset includes non\n license restricted data from the following federal agencies: Bureau of Indian\n Affairs; Bureau of Reclamation; U.S. Park Police; Federal Bureau of Prisons; Bureau\n of Alcohol, Tobacco, Firearms and Explosives; U.S. Marshals Service; U.S. Fish and\n Wildlife Service; National Park Service; U.S. Immigration and Customs Enforcement;\n and U.S. Customs and Border Protection. This dataset is comprised completely of\n license free data. The Law Enforcement dataset and the Correctional Institutions\n dataset were merged into one working file. TGS processed as one file and then\n separated for delivery purposes. With the merge of the Law Enforcement and the\n Correctional Institutions datasets, NAICS Codes & Descriptions were assigned\n based on the facility's main function which was determined by the entity's name,\n facility type, web research, and state supplied data. In instances where the\n entity's primary function is both law enforcement and corrections, the NAICS Codes\n and Descriptions are assigned based on the dataset in which the record is located\n (i.e., a facility that serves as both a Sheriff's Office and as a jail is designated\n as [NAICSDESCR]=\"SHERIFFS' OFFICES (EXCEPT COURT FUNCTIONS ONLY)\" in the Law\n Enforcement layer and as [NAICSDESCR]=\"JAILS (EXCEPT PRIVATE OPERATION OF)\" in the\n Correctional Institutions layer). Records with \"-DOD\" appended to the end of the\n [NAME] value are located on a military base, as defined by the Defense Installation\n Spatial Data Infrastructure (DISDI) military installations and military range\n boundaries. \"#\" and \"*\" characters were automatically removed from standard fields\n that TGS populated. Double spaces were replaced by single spaces in these same\n fields. Text fields in this dataset have been set to all upper case to facilitate\n consistent database engine search results. All diacritics (e.g., the German umlaut\n or the Spanish tilde) have been replaced with their closest equivalent English\n character to facilitate use with database systems that may not support diacritics.\n The currentness of this dataset is indicated by the [CONTDATE] field. Based on the\n values in this field, the oldest record dates from 12/27/2004 and the newest record\n dates from 09/08/2009 ", + "num_resources": 17, + "num_tags": 39, + "organization": { + "id": "6a3f935c-da6f-47f6-a386-1c76afd0b1e0", + "name": "edac-unm-edu", + "title": "Earth Data Analysis Center, University of New Mexico", + "type": "organization", + "description": "The Earth Data Analysis Center (EDAC) at the University of New Mexico is an Applied Research Center that specializes in geospatial data development, management, analysis and applications. Through partnerships with collaborators in public health, emergency management and planning, resource management, transportation, water resources and many other domains, EDAC enables the integration of geospatial data, knowledge and technologies into solutions across these topic areas. For more information about EDAC please visit our [website](http://edac.unm.edu \"EDAC web page link\")", + "image_url": "https://edac.unm.edu/wordpress/wp-content/uploads/2012/07/EDAC-Banner.jpg", + "created": "2020-11-10T14:13:06.898778", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6a3f935c-da6f-47f6-a386-1c76afd0b1e0", + "private": false, + "state": "active", + "title": "HSIP Correctional Institutions in New Mexico", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "bbox-east-long", + "value": "-103.126971544366" + }, + { + "key": "temporal-extent-begin", + "value": "2004-12-27" + }, + { + "key": "contact-email", + "value": "mike.thompson@tgstech.com" + }, + { + "key": "bbox-west-long", + "value": "-108.757727502132" + }, + { + "key": "metadata-date", + "value": "2014-06-16" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2010-02-04T10:06:57\"}]" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "bbox-north-lat", + "value": "36.9051507970466" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "frequency-of-update", + "value": "unknown" + }, + { + "key": "licence", + "value": "[]" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "guid", + "value": "RGIS::dde58619-f4c3-4b52-b952-d41bda94aa35::ISO-19115:2003" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"\", \"roles\": [\"pointOfContact\"]}]" + }, + { + "key": "temporal-extent-end", + "value": "2009-09-08" + }, + { + "key": "bbox-south-lat", + "value": "31.7845116518986" + }, + { + "key": "metadata-language", + "value": "eng; USA" + }, + { + "key": "spatial-reference-system", + "value": "Rio Arriba County (35039)" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-108.757727502, 31.7845116519], [-103.126971544, 31.7845116519], [-103.126971544, 36.905150797], [-108.757727502, 36.905150797], [-108.757727502, 31.7845116519]]]}" + }, + { + "key": "progress", + "value": "complete" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "access_constraints", + "value": "[\"Access Constraints: None. Use Constraints: None\"]" + }, + { + "key": "harvest_object_id", + "value": "15ad0d77-0dd7-4762-86a0-3505c0996753" + }, + { + "key": "harvest_source_id", + "value": "3636b698-f3eb-4e93-a26e-b664cc785274" + }, + { + "key": "harvest_source_title", + "value": "New Mexico Resource Geographic Information System (NM RGIS)" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336896", + "description": "", + "format": "WMS", + "hash": "", + "id": "9e6cb0a9-12dd-4426-9afd-06d99e5eb1ea", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336896", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Web Mapping Service", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 0, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/services/ogc/wms?SERVICE=wms&REQUEST=GetCapabilities&VERSION=1.1.1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336902", + "description": "", + "format": "WFS", + "hash": "", + "id": "1eeea0cc-333f-4ef1-adfb-6dc280d4b504", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336902", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Web Feature Service", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 1, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/services/ogc/wfs?SERVICE=wfs&REQUEST=GetCapabilities&VERSION=1.0.0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336906", + "description": "2009_12_11_nm_ci_q409.derived.shp", + "format": "QGIS", + "hash": "", + "id": "7667da14-9c0e-426f-b7e4-5e7e8aefa883", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336906", + "mimetype": null, + "mimetype_inner": null, + "name": "QGIS File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 2, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/2009_12_11_nm_ci_q409.derived.shp", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336908", + "description": "2009_12_11_nm_ci_q409.original.zip", + "format": "ZIP", + "hash": "", + "id": "2c4b8dcc-14db-4b60-a3a7-49376b0cfa78", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336908", + "mimetype": null, + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 3, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/2009_12_11_nm_ci_q409.original.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336911", + "description": "2009_12_11_nm_ci_q409.derived.gml", + "format": "gml", + "hash": "", + "id": "7a6db6bf-88a8-4f3a-98f5-d44a58510f3f", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336911", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 4, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/2009_12_11_nm_ci_q409.derived.gml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336913", + "description": "2009_12_11_nm_ci_q409.derived.kml", + "format": "KML", + "hash": "", + "id": "28acbed7-6e88-4cd1-8cd8-895522bcc76c", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336913", + "mimetype": null, + "mimetype_inner": null, + "name": "KML File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 5, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/2009_12_11_nm_ci_q409.derived.kml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336916", + "description": "", + "format": "JSON", + "hash": "", + "id": "f1d4bf88-7dbf-405d-9ada-1de6fc0fdb9a", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336916", + "mimetype": null, + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 6, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/2009_12_11_nm_ci_q409.derived.geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336919", + "description": "2009_12_11_nm_ci_q409.derived.json", + "format": "JSON", + "hash": "", + "id": "9208d6c0-dbfc-43f2-9d80-8e7320d2ae18", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336919", + "mimetype": null, + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 7, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/2009_12_11_nm_ci_q409.derived.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336921", + "description": "2009_12_11_nm_ci_q409.derived.csv", + "format": "CSV", + "hash": "", + "id": "fea25650-33c0-438c-a019-10a9b998243e", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336921", + "mimetype": null, + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 8, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/2009_12_11_nm_ci_q409.derived.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336923", + "description": "2009_12_11_nm_ci_q409.derived.xls", + "format": "XLS", + "hash": "", + "id": "0996ce60-1be5-4ca6-b45d-cd1b41ef1031", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336923", + "mimetype": null, + "mimetype_inner": null, + "name": "MS Excel File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 9, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/2009_12_11_nm_ci_q409.derived.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336926", + "description": "FGDC-STD-001-1998.xml", + "format": "XML", + "hash": "", + "id": "6d4eac3d-b738-4c28-a793-a1229856385e", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336926", + "mimetype": null, + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 10, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/metadata/FGDC-STD-001-1998.xml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336929", + "description": "FGDC-STD-001-1998.html", + "format": "HTML", + "hash": "", + "id": "9216a554-5c4b-466d-9178-9d1c5cff8f2a", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336929", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 11, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/metadata/FGDC-STD-001-1998.html", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336931", + "description": "ISO-19115:2003.xml", + "format": "XML", + "hash": "", + "id": "86536882-c2ff-4ebd-8f69-06601cec2755", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336931", + "mimetype": null, + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 12, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/metadata/ISO-19115:2003.xml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336934", + "description": "ISO-19115:2003.html", + "format": "HTML", + "hash": "", + "id": "e0140a88-f459-4450-92b3-3745020fb235", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336934", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 13, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/metadata/ISO-19115:2003.html", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336936", + "description": "ISO-19119:WMS.xml", + "format": "XML", + "hash": "", + "id": "3847ee6e-3795-4987-bfea-cb60d50c4f8f", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336936", + "mimetype": null, + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 14, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/metadata/ISO-19119:WMS.xml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336939", + "description": "ISO-19119:WFS.xml", + "format": "XML", + "hash": "", + "id": "06665f73-8163-49f5-8d35-123fcc69bde8", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336939", + "mimetype": null, + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 15, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/metadata/ISO-19119:WFS.xml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-02T17:20:57.336941", + "description": "ISO-19110.xml", + "format": "XML", + "hash": "", + "id": "95be30c0-8da5-442b-8f13-62adeb001a43", + "last_modified": null, + "metadata_modified": "2020-12-02T17:20:57.336941", + "mimetype": null, + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d4cb392d-6d45-4172-acb2-2c1b980a7b99", + "position": 16, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gstore.unm.edu/apps/rgisarchive/datasets/dde58619-f4c3-4b52-b952-d41bda94aa35/metadata/ISO-19110.xml", + "url_type": null + } + ], + "tags": [ + { + "display_name": "airport police", + "id": "0387936f-1582-4d2f-b6fa-7051be83cb83", + "name": "airport police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "and explosives", + "id": "26d6e8db-8839-44b7-92bc-9eb35dd7310a", + "name": "and explosives", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "border patrols.", + "id": "687488a8-83f2-4321-ab8b-c246314a5142", + "name": "border patrols.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus police", + "id": "3fb254f3-db8b-48e3-a23f-7dd4a51c2be1", + "name": "campus police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community policing.", + "id": "ce34b167-dffa-4541-b310-84d81b5c40dc", + "name": "community policing.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "constables", + "id": "08a7f6f6-35e0-44c3-9cdf-8b666ae55042", + "name": "constables", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional institutions.", + "id": "3d18da87-c194-4861-a7b0-19107450908c", + "name": "correctional institutions.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal investigation.", + "id": "b1058ea1-2779-45a5-b289-8cd456129c98", + "name": "criminal investigation.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug enforcement agents", + "id": "a7b219b5-f50c-46f8-9b88-afd8cf565943", + "name": "drug enforcement agents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire marshals", + "id": "39836640-f13d-43be-aca5-fc09eca21e6e", + "name": "fire marshals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "e864573b-68ba-4c86-83a1-015a0fa915a3", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indian reservation police", + "id": "eda8def1-daf4-4661-ab7c-fd62fb2eacd8", + "name": "indian reservation police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "677de124-dc7e-4b6e-ad85-44dd1dc68b1a", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile detention", + "id": "dda3460c-984d-4e06-8934-fbaf309e2c6c", + "name": "juvenile detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law enforcement.", + "id": "7e1e09f7-8606-463d-804c-34fb844f35f7", + "name": "law enforcement.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "military police", + "id": "5473b6b5-f665-49ea-8457-af91df1fd2b5", + "name": "military police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new mexico", + "id": "e79c2ba6-bd42-4b31-8289-93fcc1554d07", + "name": "new mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peace officers", + "id": "730d6222-2cd4-4ff4-bef7-08559a279731", + "name": "peace officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police stations", + "id": "520959d6-c7cb-4817-ad22-5ec02caf1757", + "name": "police stations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police.", + "id": "211fee73-f342-4320-9bd6-04dcf435787f", + "name": "police.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisons.", + "id": "403c7316-9a7c-45c9-b6cc-5a5c37cdbaaa", + "name": "prisons.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "railroad police", + "id": "fc084ef4-4aff-470d-91c6-9a1bbe8f1206", + "name": "railroad police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school police", + "id": "834c5095-ba0d-45c5-b964-a721a05de8a4", + "name": "school police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "secret service.", + "id": "a69ffffc-00f8-4fa3-b933-25b7f5f93f12", + "name": "secret service.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriffs", + "id": "ce847336-726f-48f6-b8e8-d9f1c68f4f54", + "name": "sheriffs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state.", + "id": "ababf4c8-03ba-40f9-bbd2-a945e863b751", + "name": "state.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tobacco", + "id": "7fb33fa5-ccb1-483c-8827-54d7b52919ff", + "name": "tobacco", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic police.", + "id": "ac9aa0bf-74e4-49fd-a1a5-c64ac2cc6124", + "name": "traffic police.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transit police", + "id": "2bbbf1b5-bbdf-4b9a-a758-91d26da717e9", + "name": "transit police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u.s. customs and border protection.", + "id": "e61f37fc-acfe-4f2a-af6b-22a90da17084", + "name": "u.s. customs and border protection.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u.s. fish and wildlife service.", + "id": "a9da6977-dbf6-4778-a1fe-73f9b615f7bb", + "name": "u.s. fish and wildlife service.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u.s. immigration and customs enforcement.", + "id": "1264aea4-1518-4f9b-b7b9-81454b3f5073", + "name": "u.s. immigration and customs enforcement.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states marshals.", + "id": "cf5585bb-367c-4e55-a2a5-b224e95686e2", + "name": "united states marshals.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states. bureau of alcohol", + "id": "89e45c24-dd39-4d8c-8239-80bfe4f0a3b9", + "name": "united states. bureau of alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states. bureau of indian affairs.", + "id": "ec5fdf32-ba93-4d8e-9adb-5d9514941f89", + "name": "united states. bureau of indian affairs.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states. bureau of reclamation.", + "id": "cd700412-0751-4b52-82d4-2098df3a219e", + "name": "united states. bureau of reclamation.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states. national park service.", + "id": "ca69ebcc-c9d7-4930-b565-410018bd3317", + "name": "united states. national park service.", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "work camps", + "id": "ee5dfced-8ba5-4fa2-85d1-e5231d7b06b0", + "name": "work camps", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2023-06-23T19:11:50.253615", + "metadata_modified": "2024-09-20T18:51:20.378050", + "name": "city-of-tempe-2022-community-survey-data", + "notes": "
    Description and Purpose
    These data include the individual responses for the City of Tempe Annual Community Survey conducted by ETC Institute. These data help determine priorities for the community as part of the City's on-going strategic planning process. Averaged Community Survey results are used as indicators for several city performance measures. The summary data for each performance measure is provided as an open dataset for that measure (separate from this dataset). The performance measures with indicators from the survey include the following (as of 2022):

    1. Safe and Secure Communities
    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks
    2. Strong Community Connections
    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information
    3. Quality of Life
    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services
    4. Sustainable Growth & Development
    • No Performance Measures in this category presently relate directly to the Community Survey
    5. Financial Stability & Vitality
    • No Performance Measures in this category presently relate directly to the Community Survey
    Methods
    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used. 

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city. 

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population. 

    Processing and Limitations
    The location data in this dataset is generalized to the block level to protect privacy. This means that only the first two digits of an address are used to map the location. When they data are shared with the city only the latitude/longitude of the block level address points are provided. This results in points that overlap. In order to better visualize the data, overlapping points were randomly dispersed to remove overlap. The result of these two adjustments ensure that they are not related to a specific address, but are still close enough to allow insights about service delivery in different areas of the city. 

    This data is the weighted data provided by the ETC Institute, which is used in the final published PDF report.

    The 2022 Annual Community Survey report is available on data.tempe.gov. The individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 6, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2022 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dadf644057308ea54485c8b8701839372b4be3f06eb17650489cce1841ed0182" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9fb68042a050472181a7d9f723315380&sublayer=0" + }, + { + "key": "issued", + "value": "2023-02-03T19:37:26.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2022-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-10T20:24:10.425Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-111.9771,33.3210,-111.8820,33.4581" + }, + { + "key": "harvest_object_id", + "value": "b1fc1f54-df3e-4834-97b5-bf375306a4c5" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-111.9771, 33.3210], [-111.9771, 33.4581], [-111.8820, 33.4581], [-111.8820, 33.3210], [-111.9771, 33.3210]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:51:20.393830", + "description": "", + "format": "HTML", + "hash": "", + "id": "2c2773bc-145d-4263-ad65-79f5a682ee5e", + "last_modified": null, + "metadata_modified": "2024-09-20T18:51:20.383525", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2022-community-survey-data", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-23T19:11:50.267875", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7917ff35-302c-497e-82e6-dad32430bc35", + "last_modified": null, + "metadata_modified": "2023-06-23T19:11:50.238538", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/2022_Community_Survey_Map/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:54.643195", + "description": "", + "format": "CSV", + "hash": "", + "id": "27b28d3f-f407-4feb-a39b-5a67e90bb166", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:54.627687", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/9fb68042a050472181a7d9f723315380/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:54.643199", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3dcc46d6-1a6d-4579-9117-16c3add45544", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:54.627856", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/9fb68042a050472181a7d9f723315380/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:54.643201", + "description": "", + "format": "ZIP", + "hash": "", + "id": "f0711af4-2269-4186-a1fc-83de1351bc61", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:54.627992", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/9fb68042a050472181a7d9f723315380/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:54.643203", + "description": "", + "format": "KML", + "hash": "", + "id": "6522b6ee-e83b-4040-9f7d-b51f315f33ee", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:54.628119", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/9fb68042a050472181a7d9f723315380/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cc4b2499-4b90-46f4-903b-e37d20b44ca5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:40.221227", + "metadata_modified": "2023-11-28T09:24:58.246374", + "name": "evaluation-of-ceasefire-a-chicago-based-violence-prevention-program-1991-2007", + "notes": "This study evaluated CeaseFire, a program of the Chicago Project for Violence Prevention. The evaluation had both outcome and process components. \r\nThe outcome evaluation assessed the program's impact on shootings and killings in selected CeaseFire sites. Two types of crime data were compiled by the research team: Time Series Data (Dataset 1) and Shooting Incident Data (Dataset 2). Dataset 1 is comprised of aggregate month/year data on all shooting, gun murder, and persons shot incidents reported to Chicago police for CeaseFire's target beats and matched sets of comparison beats between January 1991 and December 2006, resulting in 1,332 observations. Dataset 2 consists of data on 4,828 shootings that were reported in CeaseFire's targeted police beats and in a matched set of comparison beats for two-year periods before and after the implementation of the program (February 1998 to April 2006). \r\nThe process evaluation involved assessing the program's operations and effectiveness. Researchers surveyed three groups of CeaseFire program stakeholders: employees, representatives of collaborating organizations, and clients. \r\nThe three sets of employee survey data examine such topics as their level of involvement with clients and CeaseFire activities, their assessments of their clients' problems, and their satisfaction with training and management practices. A total of 154 employees were surveyed: 23 outreach supervisors (Dataset 3), 78 outreach workers (Dataset 4), and 53 violence interrupters (Dataset 5). \r\nThe six sets of collaborating organization representatives data examine such topics as their level of familiarity and contact with the CeaseFire program, their opinions of CeaseFire clients, and their assessments of the costs and benefits of being involved with CeaseFire. A total of 230 representatives were surveyed: 20 business representatives (Dataset 6), 45 clergy representatives (Dataset 7), 26 community representatives (Dataset 8), 35 police representatives (Dataset 9), 36 school representatives (Dataset 10), and 68 service organization representatives (Dataset 11). \r\nThe Client Survey Data (Dataset 12) examine such topics as clients' involvement in the CeaseFire program, their satisfaction with aspects of life, and their opinions regarding the role of guns in neighborhood life. A total of 297 clients were interviewed. ", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of CeaseFire, a Chicago-based Violence Prevention Program, 1991-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3811baacb3bd1a1d1c61de8fdd3f28b4167e38eea6b3f84ba065ed9df39ca679" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1136" + }, + { + "key": "issued", + "value": "2015-02-25T13:08:18" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-02-25T13:15:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "acaec981-5a4b-49fb-b920-53dc80a1826f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:59:05.296479", + "description": "ICPSR23880.v1", + "format": "", + "hash": "", + "id": "9eba6ad4-a517-4d0a-991e-68299b6e297e", + "last_modified": null, + "metadata_modified": "2021-08-18T19:59:05.296479", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of CeaseFire, a Chicago-based Violence Prevention Program, 1991-2007", + "package_id": "cc4b2499-4b90-46f4-903b-e37d20b44ca5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR23880.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggression", + "id": "03621efd-0bb8-4da0-a2a1-676e251d4c6d", + "name": "aggression", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "behavior-modification", + "id": "743fa566-46c6-471b-8809-8a5b949153bc", + "name": "behavior-modification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crisis-intervention", + "id": "c77a0d41-4626-4bb2-8183-b5fc6dbf920e", + "name": "crisis-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-attitudes", + "id": "09dd8ee7-d799-469c-9b40-080a98721a0a", + "name": "cultural-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-conflict", + "id": "49fcb162-fd58-4a3a-9450-a82356f6aed2", + "name": "cultural-conflict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms-deaths", + "id": "d3d519b4-e08a-40fe-a2f7-ef86422f4a01", + "name": "firearms-deaths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-viol", + "id": "b45aa14e-13d8-4022-925d-d3ea92b37550", + "name": "gang-viol", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "80c40651-567f-40aa-bb59-3c3195d783f3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:58.393817", + "metadata_modified": "2023-11-28T10:15:37.840717", + "name": "process-evaluation-of-the-residential-substance-abuse-treatment-rsat-program-at-the-w-1995-c284d", + "notes": "This study was an evaluation of a Residential Substance\r\n Abuse Treatment (RSAT) program intended to reduce substance abuse and\r\n recidivism among youth placed at the W.J. Maxey Boys Training School\r\n in Michigan. The purposes of the evaluation were to describe the\r\n activities of the RSAT program and the relationship between program\r\n participants and success in the new program. There were five primary\r\n evaluation questions: (1) Were the participants appropriate? (2) Was\r\n the staff trained to deliver the planned services? (3) How did service\r\n delivery vary over time? (4) Did the participants make timely\r\n progress? and (5) What organizational factors changed service delivery\r\n and participant progress? Residents were admitted to the RSAT program\r\n and its comparison group on the basis of three criteria: (1) the\r\n resident was not a sex offender, (2) he had a known substance abuse\r\n history, and (3) he was expected to be released within one year. Youth\r\n in the RSAT program underwent intensive substance abuse\r\n psycho-education and relapse prevention in addition to the treatment\r\n provided in the Maxey Model. Intake data from the Family Independence\r\n Agency Information System (Part 1) were gathered for youths who\r\n entered Maxey between 1995 and 1998. These data were used to determine\r\n if significant differences existed between the RSAT and comparison\r\n groups. Additional data were collected through a client survey (Parts\r\n 2 and 3), which included questions that evaluated youth satisfaction\r\n with services and their predictions for success. Variables in Part 1\r\n include program admission date, whether the youth was a sex offender,\r\n substance abuse history, the group and wing to which the youth\r\n belonged, age of first offense, age of admission to Maxey, offense\r\n class, number of arrests, number of previous placements, number of\r\n truancies, legal status, and date of first and second\r\n offense. Demographic variables include race, age, marital status, and\r\n county. Variables in Parts 2 and 3 assess the youth's opinions about\r\n school, food, group sessions, hall staff, family sessions, family\r\n visits, the overall program at Maxey, teachers, police, and\r\n judges. Additional variables include last grade of school completed,\r\n expected educational goal upon leaving Maxey, family substance abuse\r\nhistory, and prevalence of substance abuse in neighborhood.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Process Evaluation of the Residential Substance Abuse Treatment (RSAT) Program at the W.J. Maxey Boys Training School in Michigan, 1995-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d43d03be00875e6023821a7ed0ca43dd0c21cc1affda8f0faa164335d1023890" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3903" + }, + { + "key": "issued", + "value": "2003-04-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "42823d2b-6f4f-491e-8e64-bd4cff981e72" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:58.410389", + "description": "ICPSR02887.v1", + "format": "", + "hash": "", + "id": "91ee44d5-1e84-42b2-942a-bd4bbc33a084", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:16.666884", + "mimetype": "", + "mimetype_inner": null, + "name": "Process Evaluation of the Residential Substance Abuse Treatment (RSAT) Program at the W.J. Maxey Boys Training School in Michigan, 1995-1998", + "package_id": "80c40651-567f-40aa-bb59-3c3195d783f3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02887.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-programs", + "id": "e84d9839-2c51-4db9-821a-d569c3252860", + "name": "residential-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5579b582-93e8-4cf7-a6ed-996e4a5e2573", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mary Neuman", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T14:34:01.490657", + "metadata_modified": "2022-02-14T23:35:13.322376", + "name": "arrests-for-criminal-offenses-reported-by-the-asotin-police-department-to-nibrs-groups-a-a", + "notes": "This dataset documents Groups A and B arrests reported by the City of Asotin Police Department to NIBRS (National Incident-Based Reporting System).", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Arrests for Criminal Offenses Reported by the Asotin Police Department to NIBRS (Groups A and B)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2020-12-23" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/x4z7-ddhj" + }, + { + "key": "source_hash", + "value": "99fe92079f883825a6636f222ddce1aa690fdf0c" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-02-08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/x4z7-ddhj" + }, + { + "key": "harvest_object_id", + "value": "14e5cc8a-a879-498e-9228-d7b75bc46cf4" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:34:01.591808", + "description": "", + "format": "CSV", + "hash": "", + "id": "fbc1ee27-8b63-4629-98e0-543da9536394", + "last_modified": null, + "metadata_modified": "2021-08-07T14:34:01.591808", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5579b582-93e8-4cf7-a6ed-996e4a5e2573", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/x4z7-ddhj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:34:01.591814", + "describedBy": "https://data.wa.gov/api/views/x4z7-ddhj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a51de18a-9e0e-48a7-8709-fbd25a7529d9", + "last_modified": null, + "metadata_modified": "2021-08-07T14:34:01.591814", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5579b582-93e8-4cf7-a6ed-996e4a5e2573", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/x4z7-ddhj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:34:01.591817", + "describedBy": "https://data.wa.gov/api/views/x4z7-ddhj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0655cedf-d1ec-42ea-ab54-174edb68db32", + "last_modified": null, + "metadata_modified": "2021-08-07T14:34:01.591817", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5579b582-93e8-4cf7-a6ed-996e4a5e2573", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/x4z7-ddhj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:34:01.591820", + "describedBy": "https://data.wa.gov/api/views/x4z7-ddhj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6b9ca3df-9e33-45c8-a4ee-540a12485551", + "last_modified": null, + "metadata_modified": "2021-08-07T14:34:01.591820", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5579b582-93e8-4cf7-a6ed-996e4a5e2573", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/x4z7-ddhj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-asotin", + "id": "c49cfef8-4e0f-49b8-9385-45c66c2776aa", + "name": "city-of-asotin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8dec3d72-e6cf-4a5c-9154-eb093b79a4b5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:27.271668", + "metadata_modified": "2023-02-13T21:12:23.863949", + "name": "national-survey-of-staffing-issues-in-large-police-agencies-2006-2007-united-states-ab6e5", + "notes": "The primary objective of this study was to formulate evidence-based lessons on recruitment, retention, and managing workforce profiles in large, United States police departments. The research team conducted a national survey of all United States municipal police agencies that had at least 300 sworn officers and were listed in the 2007 National Directory of Law Enforcement Administrators. The survey instrument was developed based on the research team's experience in working with large personnel systems, instruments used in previous police staffing surveys, and discussions with police practitioners. The research team distributed the initial surveys on February 27, 2008. To ensure an acceptable response rate, the principal investigators developed a comprehensive nonresponse protocol, provided ample field time for departments to compile information and respond, and provided significant one-on-one technical assistance to agencies as they completed the survey. In all, the surveys were in the field for 38 weeks. Respondents were asked to consult their agency's records in order to provide information about their agency's experience with recruiting, hiring, and retaining officers for 2006 and 2007. Of the 146 departments contacted, 107 completed the survey. The police recruitment and retention survey data were supplemented with data on each jurisdiction from the American Community Survey conducted by the United States Census Bureau, the Bureau of Labor Statistics, and the Federal Bureau of Investigation Uniform Crime Reports. The dataset contains a total of 535 variables pertaining to recruitment, hiring, union activity, compensation rates, promotion, retirement, and attrition. Many of these variables are available by rank, sex and race.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Staffing Issues in Large Police Agencies, 2006-2007 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4fd92b00e92ba4ab987de5a772ae973f34ed8ef6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2911" + }, + { + "key": "issued", + "value": "2012-10-26T15:54:03" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-10-26T15:57:32" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dd693411-ecd6-49d8-ab4d-4e205802dc78" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:27.291693", + "description": "ICPSR29162.v1", + "format": "", + "hash": "", + "id": "57986c0e-f909-4793-a9cf-c9c3c1a3d76e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:24.535926", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Staffing Issues in Large Police Agencies, 2006-2007 [United States]", + "package_id": "8dec3d72-e6cf-4a5c-9154-eb093b79a4b5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29162.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "employment-practices", + "id": "45643bda-d6fd-45a3-b753-2421e3f02f8c", + "name": "employment-practices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hiring-practices", + "id": "6627be99-6e5b-469e-9e3e-2f30f8f17b0d", + "name": "hiring-practices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-requirements", + "id": "07d743e4-a935-4d0b-b00d-d5183405c956", + "name": "job-requirements", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-force", + "id": "b45297b9-312f-452f-a5e0-d03cf7fd4004", + "name": "labor-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-management", + "id": "b0cb1e56-66bb-47f7-8f62-73d0c8649eee", + "name": "personnel-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-policy", + "id": "4d5c116f-4ff8-48c3-a1c8-2bdceb4f3e5a", + "name": "personnel-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a4a0ac35-4a7c-4186-9635-3f581b5eb646", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "DOT Socrata", + "maintainer_email": "Socrata@dot.gov", + "metadata_created": "2020-11-12T12:33:12.609541", + "metadata_modified": "2024-11-14T10:53:29.946785", + "name": "rulemaking-management-system-rms", + "notes": "RMS is a DOT-wide system developed for the Office of the General Counsel (OGC) to track the status of rulemakings, document required concurrences, serve as a repository for documents under development, and generate management and compliance reports from the data within the system. The system allows senior leaders throughout DOT to identify not only the status of rulemakings, but areas where steps can be taken to streamline rulemaking operations at DOT.", + "num_resources": 1, + "num_tags": 20, + "organization": { + "id": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "name": "dot-gov", + "title": "Department of Transportation", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/8/81/US_DOT_Triskelion.png", + "created": "2020-11-10T14:13:01.158937", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "private": false, + "state": "active", + "title": "Rulemaking Management System (RMS)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "61433679d68211325a04d8d1d558b1933477e2034142bd78d89caf51ce985f13" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "non-public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "021:04" + ] + }, + { + "key": "identifier", + "value": "DOT-458" + }, + { + "key": "issued", + "value": "2018-12-18" + }, + { + "key": "landingPage", + "value": "https://data.transportation.gov/d/gnz8-5zuh" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2024-11-14" + }, + { + "key": "primaryITInvestmentUII", + "value": "021-110391689" + }, + { + "key": "programCode", + "value": [ + "021:058" + ] + }, + { + "key": "publisher", + "value": "Office of the Secretary of Transportation" + }, + { + "key": "rights", + "value": "Data set contains controlled unclassified information (Draft rules and polices). Some public reports are available." + }, + { + "key": "temporal", + "value": "R/2013-01-01/P1Y" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "categoryDesignation", + "value": "Research" + }, + { + "key": "collectionInstrument", + "value": "Transportation" + }, + { + "key": "phone", + "value": "202-366-6322" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.transportation.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "eb6fde63-d471-454b-b1bc-651feaf894dd" + }, + { + "key": "harvest_source_id", + "value": "a776e4b7-8221-443c-85ed-c5ee5db0c360" + }, + { + "key": "harvest_source_title", + "value": "DOT Socrata Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:33:12.621992", + "description": "", + "format": "HTML", + "hash": "", + "id": "f9033ec8-e9c4-4740-8a35-d48ec5e04d6f", + "last_modified": null, + "metadata_modified": "2020-11-12T12:33:12.621992", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Public Effects Reports", + "package_id": "a4a0ac35-4a7c-4186-9635-3f581b5eb646", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.dot.gov/regulations/effects-report-archive", + "url_type": null + } + ], + "tags": [ + { + "display_name": "economically-significant", + "id": "a73a3b56-d5df-4e08-a4fc-66b0bebe99dd", + "name": "economically-significant", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "effects", + "id": "f8f81274-c919-4c08-976c-1962a102bfa8", + "name": "effects", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "eis", + "id": "c45033db-5de7-4f58-a9a5-00afd0785e1b", + "name": "eis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "energy-affected", + "id": "95475a1f-9b07-4783-91d7-cb6077944984", + "name": "energy-affected", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-impact-statement", + "id": "b118ad97-6751-42aa-bb67-f34ba34d3c32", + "name": "environmental-impact-statement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "eu", + "id": "4e266ba7-e8f0-4d02-b8ce-ac98a379dd15", + "name": "eu", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federalism", + "id": "f521b55c-c325-444d-a217-2312195e4ceb", + "name": "federalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foreign", + "id": "5669de1d-9aa8-4d76-b9d8-f8f18cdd3f28", + "name": "foreign", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "informationa-collection", + "id": "bae989ad-583f-47cb-8b5b-0900d6ff7ece", + "name": "informationa-collection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "major", + "id": "579c87e6-cf7a-447a-9905-51219e82498c", + "name": "major", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nafta", + "id": "e79b5daf-d315-4f99-bff1-71fb73fcff8c", + "name": "nafta", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "negotiated-rulemaking", + "id": "3d5bf5bc-5816-43f2-8608-8828e207eb28", + "name": "negotiated-rulemaking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peer-review", + "id": "dac828e3-aaa0-426f-bf7d-880681637a7a", + "name": "peer-review", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "privacy", + "id": "5ce7a0c3-c098-4d41-a665-f764bf0aef95", + "name": "privacy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "regulation", + "id": "452b66af-0777-494b-9da3-063c38dcec56", + "name": "regulation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "regulatory-flexibility", + "id": "b976a075-5303-45ee-aebc-e218a7424510", + "name": "regulatory-flexibility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rulemaking", + "id": "e0956d7f-f31b-4ef9-82e7-edfa18d94392", + "name": "rulemaking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "small-entities", + "id": "bfa0911b-852c-4d0e-b376-12b3ef09122f", + "name": "small-entities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tribalism", + "id": "8334852a-70ed-494a-9554-db1f45246128", + "name": "tribalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unfunded-mandate", + "id": "816e0005-f800-434a-955a-4c0b55e1d04b", + "name": "unfunded-mandate", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "004d05bd-5f91-420e-b955-3d73993eded8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:15.334659", + "metadata_modified": "2023-11-28T09:57:54.156656", + "name": "evaluation-of-community-policing-initiatives-in-jefferson-county-west-virginia-1996-1997-989b8", + "notes": "This data collection was designed to evaluate the\r\n implementation of community policing initiatives for three police\r\n departments in Jefferson County, West Virginia: the Ranson Town Police\r\n Department, the West Virginia State Police (Jefferson County\r\n Detachment), and the Jefferson County Sheriff's Department. The\r\n evaluation was undertaken by the Free Our Citizens of Unhealthy\r\n Substances Coalition (FOCUS), a county-based group of citizens who\r\n represented all segments of the community, including businesses,\r\n churches, local law enforcement agencies, and local governments. The\r\n aim was to find answers to the following questions: (1) Can community\r\n policing have any detectable and measurable impact in a predominantly\r\n rural setting? (2) Did the police department do what they said they\r\n would do in their funding application? (3) If they were successful,\r\n what factors supported their efforts and were key to their success?\r\n and (4) If they were not successful, what problems prevented their\r\n success? The coalition conducted citizen surveys to evaluate how much\r\n of an impact community policing initiatives had in their county. In\r\n January 1996, research assistants conducted a baseline survey of 300\r\n households in the county. Survey responses were intended to gauge\r\n residents' fear of crime and to assess how well the police were\r\n performing their duties. After one year, the coalition repeated its\r\n survey of public attitudes, and research assistants interviewed\r\n another 300 households. The research assumption was that any change in\r\n fear of crime or assessment of police performance could reasonably be\r\n attributed to these new community policing inventions. Crime reporting\r\n variables from the survey included which crime most concerned the\r\n respondent, if the respondent would report a crime he or she observed,\r\n and whether the respondent would testify about the crime in\r\n court. Variables pertaining to level of concern for specific crimes\r\n include how concerned respondents were that someone would rob or\r\n attack them, break into or vandalize their home, or try to sexually\r\n attack them/someone they cared about. Community involvement variables\r\n covered participation in community groups or activities, neighborhood\r\n associations, church, or informal social activities. Police/citizen\r\n interaction variables focused on the number of times respondents had\r\n called to report a problem to the police in the last two years, how\r\n satisfied they were with how the police handled the problem, the\r\n extent to which this police department needed improvement, whether\r\n children trusted law enforcement officers, whether police needed to\r\n respond more quickly to calls, whether the police needed improved\r\n relations with the community, and in the past year whether local\r\n police performance had improved/gotten worse. Specific crime\r\n information variables include whether the crime occurred in the\r\n respondent's neighborhood, whether he/she was the victim, if crime was\r\n serious in the respondent's neighborhood versus elsewhere, whether the\r\n respondent had considered moving as a result of crime in the\r\n neighborhood, and how personal safety had changed in the respondent's\r\n neighborhood. Variables relating to community policing include whether\r\n the respondent had heard the term \"community policing\" in the past\r\n year, from what source, and what community policing activities the\r\n respondent was aware of. Demographic variables include job\r\n self-classification, racial/ethnic identity, length of residency, age,\r\n gender, martial status, educational status, and respondent's town of\r\nresidence.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Community Policing Initiatives in Jefferson County, West Virginia, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a42026b67ff35a2101a8dbec924da0b7e3a849569e8273202cbf8af0b69e538c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3480" + }, + { + "key": "issued", + "value": "2000-03-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f5f0b750-9abd-42d6-bb08-b376c52ba40d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:15.346475", + "description": "ICPSR02800.v1", + "format": "", + "hash": "", + "id": "647e1eca-4c43-41b5-8b4a-552fb4b3145a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:30.202921", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Community Policing Initiatives in Jefferson County, West Virginia, 1996-1997 ", + "package_id": "004d05bd-5f91-420e-b955-3d73993eded8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02800.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-areas", + "id": "049e6047-a4f2-4da4-9b02-f0729a5718de", + "name": "rural-areas", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "97b3f899-e59c-46f3-a129-99a7337b7231", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2020-11-12T14:59:46.110720", + "metadata_modified": "2023-09-08T11:05:25.963891", + "name": "baton-rouge-traffic-incidents", + "notes": "***On January 1, 2021, the Baton Rouge Police Department switched to a new reporting system. This dataset contains data from 1/1/2010 to 12/31/2020. For data from 1/1/2021 to 8/29/22 please visit: https://data.brla.gov/Transportation-and-Infrastructure/Baton-Rouge-Traffic-Incidents/sfeg-d9ip\n\nTraffic incident reports handled by the Baton Rouge Police Department from 2010 to 2020.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Legacy Baton Rouge Traffic Incidents (2010 - 2020)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee748cc424958a2340863018c1abfe02a9c1f1537136956306f25b8bfa956b09" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/2tu5-7kif" + }, + { + "key": "issued", + "value": "2021-01-30" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/2tu5-7kif" + }, + { + "key": "modified", + "value": "2023-09-06" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3f5198a3-592f-4d67-b440-a19398e20bb3" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:46.133229", + "description": "", + "format": "CSV", + "hash": "", + "id": "19e5a38f-62bc-479f-b8ce-3632dadec241", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:46.133229", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "97b3f899-e59c-46f3-a129-99a7337b7231", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/2tu5-7kif/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:46.133239", + "describedBy": "https://data.brla.gov/api/views/2tu5-7kif/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "028d6cb9-1d24-4afa-9067-f21f8b6f812f", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:46.133239", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "97b3f899-e59c-46f3-a129-99a7337b7231", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/2tu5-7kif/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:46.133244", + "describedBy": "https://data.brla.gov/api/views/2tu5-7kif/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "744af3da-6416-407f-a79e-0abc8c0481ef", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:46.133244", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "97b3f899-e59c-46f3-a129-99a7337b7231", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/2tu5-7kif/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:46.133248", + "describedBy": "https://data.brla.gov/api/views/2tu5-7kif/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fc5e4f57-b3fa-4d54-954b-34935c87dc2a", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:46.133248", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "97b3f899-e59c-46f3-a129-99a7337b7231", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/2tu5-7kif/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accident", + "id": "5a255c3f-3208-403b-ba5f-69f7f73ce3e1", + "name": "accident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "brpd", + "id": "6872e93d-fd12-4188-8dfb-c6ab5181194f", + "name": "brpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "36e7b95a-4960-4c45-9b68-b5ba15fb3809", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brett", + "maintainer_email": "no-reply@data.hartford.gov", + "metadata_created": "2022-03-14T23:22:18.365245", + "metadata_modified": "2023-09-15T14:46:43.663886", + "name": "police-incidents-05192021-to-current", + "notes": "In May of 2021 the City of Hartford Police Department updated their Computer Aided Dispatch(CAD) system. This dataset reflects reported incidents of crime (with the exception of sexual assaults, which are excluded by statute) that occurred in the City of Hartford from May 19, 2021 - C. Should you have questions about this dataset, you may contact the Crime Analysis Division of the Hartford Police Department at 860.757.4020 or policechief@Hartford.gov. Disclaimer: These incidents are based on crimes verified by the Hartford Police Department's Crime Analysis Division. The crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the Hartford Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The Hartford Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate. The Hartford Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of Hartford or Hartford Police Department web page. The user specifically acknowledges that the Hartford Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. The unauthorized use of the words \"Hartford Police Department\", \"Hartford Police\", \"HPD\" or any colorable imitation of these words or the unauthorized use of the Hartford Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "name": "city-of-hartford", + "title": "City of Hartford", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:44:10.786243", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "private": false, + "state": "active", + "title": "Police Incidents 05192021 to Current", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90c6c77c393bf13bc70c5b275310c7015623cbec5aab1e58477bcec602db2109" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.hartford.gov/api/views/w8n8-xfuk" + }, + { + "key": "issued", + "value": "2022-03-06" + }, + { + "key": "landingPage", + "value": "https://data.hartford.gov/d/w8n8-xfuk" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2023-08-04" + }, + { + "key": "publisher", + "value": "data.hartford.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.hartford.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2fe56986-563e-4c65-95fa-bac69465a7a3" + }, + { + "key": "harvest_source_id", + "value": "a49a5edc-d60e-48eb-a26f-3b29d5886786" + }, + { + "key": "harvest_source_title", + "value": "Hartford Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:18.381933", + "description": "", + "format": "CSV", + "hash": "", + "id": "112fd65b-f28a-446b-972f-d16baa75625e", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:18.381933", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "36e7b95a-4960-4c45-9b68-b5ba15fb3809", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/w8n8-xfuk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:18.381940", + "describedBy": "https://data.hartford.gov/api/views/w8n8-xfuk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "433710c8-bc8a-491f-8e86-6277491f3cd9", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:18.381940", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "36e7b95a-4960-4c45-9b68-b5ba15fb3809", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/w8n8-xfuk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:18.381943", + "describedBy": "https://data.hartford.gov/api/views/w8n8-xfuk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7c48fc32-43c5-4970-ae0b-349b81ea83f1", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:18.381943", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "36e7b95a-4960-4c45-9b68-b5ba15fb3809", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/w8n8-xfuk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:18.381946", + "describedBy": "https://data.hartford.gov/api/views/w8n8-xfuk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cee76985-9e03-4edc-a268-b3effeaaf168", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:18.381946", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "36e7b95a-4960-4c45-9b68-b5ba15fb3809", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/w8n8-xfuk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford", + "id": "f2211d0a-d807-4d66-8a72-475b4075879a", + "name": "hartford", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford-ct", + "id": "27064af9-66f1-4b7f-beb1-99b38c8f48cb", + "name": "hartford-ct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford-police", + "id": "e187edc5-42f5-47d7-b1bd-1b269488c09b", + "name": "hartford-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-incidents", + "id": "afbcef32-e1e7-4b9d-a253-a88a455d7246", + "name": "police-incidents", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9247a184-ece1-430d-afc2-0445b9c88c46", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:31.061710", + "metadata_modified": "2024-09-17T21:18:47.210280", + "name": "parking-violations-issued-in-january-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, the District Department of Transportation's (DDOT)traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 9, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "52551e721c1b066e7b100b524e32cd85fcd732131130149994dffb610be6859d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3075e833b8ee4b39ada4db37b54b7b21&sublayer=0" + }, + { + "key": "issued", + "value": "2022-03-16T19:50:29.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-03-16T19:51:20.647Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "34b1e036-9d0c-4dad-9447-a1a703d80af3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:47.253040", + "description": "", + "format": "HTML", + "hash": "", + "id": "7dc1dd26-3b18-4a4b-b519-cf48c46f0700", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:47.218385", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9247a184-ece1-430d-afc2-0445b9c88c46", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:31.063455", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f2fad508-ee3b-4599-9f70-b9460b7b5b2e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:31.047516", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9247a184-ece1-430d-afc2-0445b9c88c46", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:47.253046", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f406cc50-c6fc-4ccf-8466-2b896e1e85c3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:47.218650", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9247a184-ece1-430d-afc2-0445b9c88c46", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:31.063457", + "description": "", + "format": "CSV", + "hash": "", + "id": "a5cb271b-99e2-407d-800b-eaec3f1012e5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:31.047631", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9247a184-ece1-430d-afc2-0445b9c88c46", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3075e833b8ee4b39ada4db37b54b7b21/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:31.063459", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "fee632f1-0fe1-413e-a126-c00d34b59561", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:31.047743", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9247a184-ece1-430d-afc2-0445b9c88c46", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3075e833b8ee4b39ada4db37b54b7b21/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "00cc51df-ae82-432b-ae8c-423a6668df36", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:39.141623", + "metadata_modified": "2023-11-28T10:02:16.615265", + "name": "impact-of-oleoresin-capsicum-spray-on-respiratory-function-in-human-subjects-in-the-sittin-61142", + "notes": "Oleoresin capsicum (OC), or pepper spray, has gained wide\r\n acceptance as standard police equipment in law enforcement as a swift\r\n and effective method to subdue violent, dangerous suspects in the\r\n field. As a use-of-force method, however, OC spray has been alleged in\r\n the media to have been associated with a number of in-custody\r\n deaths. The goal of this study was to assess the safety of a\r\n commercially available OC spray in use by law enforcement agencies\r\n nationwide. The study was conducted as a randomized, cross-over,\r\n controlled trial on volunteer human subjects recruited from the local\r\n law enforcement training academy in San Diego County,\r\n California. Subjects participated in four different experimental\r\n trials in random order over two separate days in a pulmonary function\r\n testing laboratory: (a) placebo spray exposure followed by sitting\r\n position, (b) placebo spray exposure followed by restraint position,\r\n (c) OC spray exposure followed by sitting position, and (d) OC spray\r\n exposure followed by restraint position. Prior to participation,\r\n subjects completed a short questionnaire regarding their health\r\n status, history of lung disease and asthma, smoking history,\r\n medication use, and respiratory inhaler medication use. Prior to\r\n exposure, subjects also underwent a brief screening spirometry in the\r\n sitting position by means of a portable spirometry device to determine\r\n baseline pulmonary function. Subjects then placed their heads in a 5'\r\n x 3' x 3' exposure box that allowed their faces to be exposed to the\r\n spray. A one-second spray was delivered into the box from the end\r\n opposite the subject (approximately five feet away). Subjects remained\r\n in the box for five seconds after the spray was delivered. During this\r\n time, subjects underwent impedance monitoring to assess whether\r\n inhalation of the OC or placebo spray had occurred. After this\r\n exposure period, subjects were placed in either the sitting or prone\r\n maximal restraint position. Subjects remained in these positions for\r\n ten minutes. Repeat spirometric measurements were performed, oxygen\r\n saturation, blood pressure, end-tidal carbon dioxide levels, and pulse\r\n rate were recorded, and an arterial blood sample was drawn. A total of\r\n 34 subjects completed the study, comprising 128 separate analyzable\r\n study trials. Variables provided in all three parts of this collection\r\n include subject's age, gender, ethnicity, height, weight, body mass\r\n index, past medical history, tobacco use history, and history of\r\n medication use, as well as OC spray or placebo exposure and sitting or\r\n restraint position during the trial. Part 1 also includes tidal\r\n volume, respiratory rate, and heart rate at baseline and at 1, 5, 7,\r\n and 9 minutes, and systolic and diastolic blood pressure at baseline\r\n and at 3, 6, and 9 minutes. Additional variables in Part 2 include\r\n predicted forced vital capacity and predicted forced expiratory volume\r\n in 1 second, and the same measures at baseline, 1.5 minutes, and 10\r\n minutes. Derived variables include percent predicted and mean percent\r\n predicted values involving the above variables. Part 3 also provides\r\n end-tidal carbon dioxide and oxygenation levels, oxygen saturation,\r\n oxygen consumption at baseline and at 1, 5, 7, and 9 minutes, blood\r\n pH, partial pressure of oxygen, and partial pressure of carbon dioxide\r\nat 8 minutes.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Oleoresin Capsicum Spray on Respiratory Function in Human Subjects in the Sitting and Prone Maximal Restraint Positions in San Diego County, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e12cf5720d8ff5909065c0c4f079101295c485c61ccabd7d66a74434b93ab35e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3582" + }, + { + "key": "issued", + "value": "2001-06-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9f6888dc-47ca-4284-bdb9-aa58bb14223f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:39.154199", + "description": "ICPSR02961.v1", + "format": "", + "hash": "", + "id": "ec16218d-c8a0-482f-a63a-7c548a64358b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:18.412605", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Oleoresin Capsicum Spray on Respiratory Function in Human Subjects in the Sitting and Prone Maximal Restraint Positions in San Diego County, 1998", + "package_id": "00cc51df-ae82-432b-ae8c-423a6668df36", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02961.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "media-influence", + "id": "d1802616-3415-459c-aaa1-7e0f8d1dcf44", + "name": "media-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ddb7691c-2e60-4380-8a1d-521eff5e9721", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:07.680246", + "metadata_modified": "2023-11-28T10:09:55.483082", + "name": "development-of-crime-forecasting-and-mapping-systems-for-use-by-police-in-pittsburgh-1990--09e19", + "notes": "This study was designed to develop crime forecasting as an\r\napplication area for police in support of tactical deployment of\r\nresources. Data on crime offense reports and computer aided dispatch\r\n(CAD) drug calls and shots fired calls were collected from the\r\nPittsburgh, Pennsylvania Bureau of Police for the years 1990 through\r\n2001. Data on crime offense reports were collected from the Rochester,\r\nNew York Police Department from January 1991 through December 2001.\r\nThe Rochester CAD drug calls and shots fired calls were collected from\r\nJanuary 1993 through May 2001. A total of 1,643,828 records (769,293\r\ncrime offense and 874,535 CAD) were collected from Pittsburgh, while\r\n538,893 records (530,050 crime offense and 8,843 CAD) were collected\r\nfrom Rochester. ArcView 3.3 and GDT Dynamap 2000 Street centerline\r\nmaps were used to address match the data, with some of the Pittsburgh\r\ndata being cleaned to fix obvious errors and increase address match\r\npercentages. A SAS program was used to eliminate duplicate CAD calls\r\nbased on time and location of the calls. For the 1990 through 1999\r\nPittsburgh crime offense data, the address match rate was 91 percent.\r\nThe match rate for the 2000 through 2001 Pittsburgh crime offense data\r\nwas 72 percent. The Pittsburgh CAD data address match rate for 1990\r\nthrough 1999 was 85 percent, while for 2000 through 2001 the match\r\nrate was 100 percent because the new CAD system supplied incident\r\ncoordinates. The address match rates for the Rochester crime offenses\r\ndata was 96 percent, and 95 percent for the CAD data. Spatial overlay\r\nin ArcView was used to add geographic area identifiers for each data\r\npoint: precinct, car beat, car beat plus, and 1990 Census tract. The\r\ncrimes included for both Pittsburgh and Rochester were aggravated\r\nassault, arson, burglary, criminal mischief, misconduct, family\r\nviolence, gambling, larceny, liquor law violations, motor vehicle\r\ntheft, murder/manslaughter, prostitution, public drunkenness, rape,\r\nrobbery, simple assaults, trespassing, vandalism, weapons, CAD drugs,\r\nand CAD shots fired.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Development of Crime Forecasting and Mapping Systems for Use by Police in Pittsburgh, Pennsylvania, and Rochester, New York, 1990-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97da266edd3d5166c9c3a59917d3c9a96c52f9f67f9ce3d6e0f9d1609c9fba48" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3769" + }, + { + "key": "issued", + "value": "2006-08-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-08-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ddecec6d-2614-49c5-a67c-322bb5a3abff" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:07.813739", + "description": "ICPSR04545.v1", + "format": "", + "hash": "", + "id": "2c97aeb3-2f38-4682-90d8-aecec9deb959", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:17.203056", + "mimetype": "", + "mimetype_inner": null, + "name": "Development of Crime Forecasting and Mapping Systems for Use by Police in Pittsburgh, Pennsylvania, and Rochester, New York, 1990-2001", + "package_id": "ddb7691c-2e60-4380-8a1d-521eff5e9721", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04545.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trend-analysis", + "id": "bdee4ab6-148c-42d8-a48c-404a2cfe3740", + "name": "trend-analysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4585c111-217b-4d72-b0e7-5a0be506848f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Heath Johnson", + "maintainer_email": "heath.johnson@pittsburghpa.gov", + "metadata_created": "2023-01-24T18:06:18.976043", + "metadata_modified": "2023-01-24T18:06:18.976051", + "name": "pittsburgh-police-firearm-seizures", + "notes": "This data includes counts of firearms by type seized by the Pittsburgh Bureau of Police. Each row describes a seizure incident involving one or more firearms.\r\n \r\nFirearm seizures can occur for several reasons. One of the Bureau of Police justifications for seizing a firearm involves a suspicion that a firearm was used in a criminal offense. Seizures may also occur to protect officer or public safety. For example, a weapon held by someone involved in a serious medical emergency, or an unattended weapon found in a public space may be seized and held for safekeeping.\r\n \r\nThe Bureau’s firearms tracking unit conducts investigations to determine the rightful owner of firearms that have been seized. Where possible, the Bureau makes every effort to return firearms that have been seized to their rightful owners.\r\n \r\nFirearms seized by non-City of Pittsburgh law enforcement agencies within the City of Pittsburgh may not be included in this data. Federal, State, County, and other special law enforcement agencies (e.g. campus, transit, hospital, etc.) operate within the City limits.\r\n \r\nData collected through supplemental reports filled out by Pittsburgh Bureau of Police officers upon taking possession of a firearm.\r\n \r\nLocations where the seizure occurred are anonymized to the address block or nearest intersection. It's not always possible to geocode these anonymized addresses. In cases where geocoding fails, the latitude and longitude fields are left empty. These will display as \"None\" in table views on the WPRDC site.\r\n \r\nExact date and report numbers have been removed to protect the privacy of individuals and any active investigations.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Pittsburgh Police Firearm Seizures", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b002ec8562644fc37309e603f12ff6ebac59d5a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "95892fd6-fb4d-4494-9b01-671104fee7fa" + }, + { + "key": "modified", + "value": "2022-12-01T09:00:12.899329" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "theme", + "value": [ + "Public Safety & Justice" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "da4bab26-0f9e-496f-9298-6cbf9d02514a" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:06:19.014541", + "description": "", + "format": "CSV", + "hash": "", + "id": "1bfbc6b4-966e-49cf-99f2-47b3bc0416bf", + "last_modified": null, + "metadata_modified": "2023-01-24T18:06:18.865721", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Firearm Seizures Data", + "package_id": "4585c111-217b-4d72-b0e7-5a0be506848f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/e967381d-d7e9-48e3-a2a2-39262f7fa5c4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fire-arms", + "id": "518fc97d-d6ff-4f4b-a2f0-abaa4311d341", + "name": "fire-arms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearm", + "id": "6981c22c-9225-4960-9e78-5074528a3ce7", + "name": "firearm", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guns", + "id": "2000780e-5af1-4b63-9ba4-fa6cf61f1949", + "name": "guns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pistol", + "id": "c14738db-5f1a-45e7-8fd2-8e84ba12a065", + "name": "pistol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pistols", + "id": "32fb5eb6-06eb-40a4-b05c-a10cda04393f", + "name": "pistols", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "revolvers", + "id": "3c92b5ee-f80b-4ed4-9627-a064557b5f03", + "name": "revolvers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rifles", + "id": "d0e565d7-2149-4982-8aff-2ed09b42978d", + "name": "rifles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seize", + "id": "96b89326-31e6-4fdc-80b4-ea9e5d118f3e", + "name": "seize", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seizures", + "id": "62dfb992-ba25-4c65-9a49-0617e2126b5b", + "name": "seizures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shotguns", + "id": "d05a6e89-ec7a-402e-a59b-28b28ce6c045", + "name": "shotguns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2d593c6c-5226-47b6-865b-080c44fbb6cf", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:30.115624", + "metadata_modified": "2023-11-28T08:47:45.847018", + "name": "police-use-of-force-data-1996-united-states", + "notes": "In 1996, the Bureau of Justice Statistics sponsored a\r\n pretest of a survey instrument designed to compile data on citizen\r\n contacts with police, including contacts in which police use force.\r\n The survey, which involved interviews (both face-to-face and by phone)\r\n carried out by the United States Census Bureau, was conducted as a\r\n special supplement to the National Crime Victimization Survey (NCVS),\r\n an ongoing household survey of the American public that elicits\r\n information concerning recent crime victimization\r\n experiences. Questions asked in the supplement covered reasons for\r\n contact with police officer(s), characteristics of the officer, weapons\r\n used by the officer, whether there were any injuries involved in the\r\n confrontation between the household member and the officer, whether\r\n drugs were involved in the incident, type of offense the respondent\r\n was charged with, and whether any citizen action was\r\ntaken. Demographic variables include race, sex, and age.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Use of Force Data, 1996: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f0c1745136541077acf1a90dfec8cd47409de6a365e6e0cfac6da2194d9a677e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "267" + }, + { + "key": "issued", + "value": "1998-01-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1998-01-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ab0de0ee-8bb1-43ae-ada8-8eb3615c5622" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:26.766632", + "description": "ICPSR06999.v1", + "format": "", + "hash": "", + "id": "fcad069b-152e-42f0-9601-39c7d20be400", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:26.766632", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Use of Force Data, 1996: [United States]", + "package_id": "2d593c6c-5226-47b6-865b-080c44fbb6cf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06999.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f875e5b5-aaa3-40a4-b1dc-e2652a445243", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:46.716997", + "metadata_modified": "2023-11-28T09:27:32.130313", + "name": "north-carolina-highway-traffic-study-2000-2001-d1fa0", + "notes": "This study investigated whether the North Carolina State\r\nHighway Patrol (NCSHP) practiced racial profiling. The NCSHP provided\r\ndata on all vehicular stops (Parts 1 and 2), written warnings (Part\r\n3), and citations (Part 4) its officers issued in 2000. This included\r\ndata on what the stops or tickets were for, the race, sex, and age of\r\nthe driver, and the make, model, and year of the car being driven.\r\nData on accidents in 2000 (Part 5), also obtained from the NCSHP, were\r\nused to examine whether there were racial disparities in unsafe\r\ndriving practices. These data included information about what caused\r\nthe accident and the race, sex, and age of the driver. The NCSHP also\r\nsupplied data on all officers who worked for the NCSHP in 2000 (Part\r\n6), including their race, age, and rank. The data in Part 6 can be\r\nlinked to the data in Parts 3 and 4. In addition, two surveys of North\r\nCarolina drivers were conducted to gather information on reported\r\ntypical driving behaviors that may influence the probability of being\r\nstopped, and to gather information about stops conducted by law\r\nenforcement agencies across the state. One was conducted using a\r\nsample of North Carolina drivers who had recently renewed their\r\nlicenses (Part 7), and the other used a sample of North Carolina\r\ndrivers who were ticketed for speeding between June 1, 1999, and June\r\n1, 2000 (Part 8).", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "North Carolina Highway Traffic Study, 2000-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "11ce17c1a8b4a09e76577b236a80210f638fac621e3d2decadb2f524165c0aed" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2790" + }, + { + "key": "issued", + "value": "2005-04-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "45d5e184-4a54-45a6-a3d6-a76453fbb442" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:46.784738", + "description": "ICPSR04078.v1", + "format": "", + "hash": "", + "id": "120df503-c2ad-4606-b4ce-6a1835f85484", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:23.599459", + "mimetype": "", + "mimetype_inner": null, + "name": "North Carolina Highway Traffic Study, 2000-2001", + "package_id": "f875e5b5-aaa3-40a4-b1dc-e2652a445243", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04078.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "driving-habits", + "id": "70ed0df9-e54a-4f39-9173-58ed7e89e436", + "name": "driving-habits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "highways", + "id": "22528535-e9f2-422e-b464-7e11bdf42c29", + "name": "highways", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-discrimination", + "id": "1a545ef4-77e4-4686-8ee0-dc51c27ce104", + "name": "racial-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-accidents", + "id": "29c61ab3-065c-4a29-a8ca-9dec5170887e", + "name": "traffic-accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-offenses", + "id": "7aad2f26-4d41-4bd1-a7ef-777914b80cda", + "name": "traffic-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "955ca553-dbfd-46c2-9419-74516542853a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:25.290680", + "metadata_modified": "2023-11-28T10:10:46.563315", + "name": "forensic-evidence-and-criminal-justice-outcomes-in-sexual-assault-cases-in-massachuse-2008-40feb", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed. \r\nThis project had three goals. One, to provide a more detailed description of injury evidence and biological evidence in sexual assault cases, including their timing relative to arrests. A second goal was to examine the relationship of forensic evidence to arrests. A third goal was to examine injury evidence and biological evidence in certain types of cases in which it may have had greater impact. To achieve these goals, the researchers created analysis data files that merged data from the Massachusetts Provided Sexual Crime Report, forensic evidence data from the two crime laboratories serving the state and data on arrests and criminal charges from 140 different police agencies. ", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Forensic Evidence and Criminal Justice Outcomes in Sexual Assault Cases in Massachusetts, 2008-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3319e09673a86b1b61655ec9c9da9b5d9d163d460bf2bcb7a4b0e583dceb1a53" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3791" + }, + { + "key": "issued", + "value": "2017-03-30T14:23:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-30T14:25:36" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d75f7143-dd81-41b5-be90-ea1e50803911" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:25.371250", + "description": "ICPSR35205.v1", + "format": "", + "hash": "", + "id": "ac6801d5-edf5-4875-9a9c-cb9a32ca1021", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:54.189937", + "mimetype": "", + "mimetype_inner": null, + "name": "Forensic Evidence and Criminal Justice Outcomes in Sexual Assault Cases in Massachusetts, 2008-2012", + "package_id": "955ca553-dbfd-46c2-9419-74516542853a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35205.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "923a8b76-ba2c-4178-9cbe-45f197dc19d9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:47:31.866775", + "metadata_modified": "2024-09-17T21:37:08.596103", + "name": "vision-zero-safety", + "notes": "
    The Vision Zero Safety data comes from a web-based application developed to allow the public to communicate the real and perceived dangers along the roadway from the perspective of either a pedestrian, bicyclist or motorist. The data is captured from a site visitor who can click or tap on a location to report a transportation hazard. Vision Zero is a part of Mayor Bowser’s response to the US Department of Transportation’s Mayor’s Challenge for Safer People and Safer Streets, which aims to improve pedestrian and bicycle transportation safety by showcasing effective local actions, empowering local leaders to take action, and promoting partnerships to advance pedestrian and bicycle safety. Vision Zero requires an all-hands-on-deck approach. More than 20 District government agencies are engaged in the Vision Zero Initiative, including DDOT, Department of Public Works, the Deputy Mayor for Health and Human Services, Metropolitan Police Department, DC Taxi Cab Commission, the Department of Motor Vehicles, the DC Office on Aging, DC Public Schools, Fire and Emergency Medical Services, Homeland Security and Management, Office of Unified Communications, Department of Health, the Office of the Attorney General, Office of the Chief Technology Officer, Office of Disability Rights, Office of Planning, Office of the City Administrator, Office of the State Superintendent of Education, the Deputy Mayor for Education, Office of Policy and Legislative Affairs, and the Deputy Mayor for Planning and Economic Development. Contact the Vision Zero team at vision.zero@dc.gov.

    Please note that this map is not DC's 311 service request system. Department of Transportation (DDOT) staff will investigate the concerns identified on this map and if necessary, submit a 311 request on behalf of the site visitor.  Users always have the option to submit a separate 311 service request at https://311.dc.gov/.
    ", + "num_resources": 6, + "num_tags": 19, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Vision Zero Safety", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7417f8a9f907e4b227e2c5f839953a2ec70c0dbb9fea9bffe3252898361b70f0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3f28bc3ad77f49079efee0ac05d8464c&sublayer=0" + }, + { + "key": "issued", + "value": "2015-07-21T19:29:20.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::vision-zero-safety" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-06-23T18:45:23.354Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.5683,38.8044,23.4173,34.6979" + }, + { + "key": "harvest_object_id", + "value": "58504fbf-aa38-4f0c-a786-76c9f401d5e9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.5683, 38.8044], [-77.5683, 34.6979], [23.4173, 34.6979], [23.4173, 38.8044], [-77.5683, 38.8044]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:08.668841", + "description": "", + "format": "HTML", + "hash": "", + "id": "6546d68a-c429-409f-b394-0e9f3b6bc49a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:08.607568", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "923a8b76-ba2c-4178-9cbe-45f197dc19d9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::vision-zero-safety", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:47:31.875918", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "167b8448-f267-4fe7-b481-822bd7379234", + "last_modified": null, + "metadata_modified": "2024-04-30T17:47:31.820369", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "923a8b76-ba2c-4178-9cbe-45f197dc19d9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DDOT/VisionZero/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:47:31.875921", + "description": "", + "format": "CSV", + "hash": "", + "id": "23a375a5-332c-49c8-a61c-a02c49399d09", + "last_modified": null, + "metadata_modified": "2024-04-30T17:47:31.820556", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "923a8b76-ba2c-4178-9cbe-45f197dc19d9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f28bc3ad77f49079efee0ac05d8464c/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:47:31.875924", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d53b16b8-89fb-4e6c-a5b3-950a7a9942f1", + "last_modified": null, + "metadata_modified": "2024-04-30T17:47:31.820737", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "923a8b76-ba2c-4178-9cbe-45f197dc19d9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f28bc3ad77f49079efee0ac05d8464c/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:47:31.875927", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7c288d9a-ec56-4d5e-866f-b5bee6f927a2", + "last_modified": null, + "metadata_modified": "2024-04-30T17:47:31.820916", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "923a8b76-ba2c-4178-9cbe-45f197dc19d9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f28bc3ad77f49079efee0ac05d8464c/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:47:31.875930", + "description": "", + "format": "KML", + "hash": "", + "id": "daa6267e-fda4-454a-9fe5-87e79c03ad46", + "last_modified": null, + "metadata_modified": "2024-04-30T17:47:31.821143", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "923a8b76-ba2c-4178-9cbe-45f197dc19d9", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f28bc3ad77f49079efee0ac05d8464c/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bicycle", + "id": "3c4037c6-1cbe-42f0-aa2b-d7f31ae54b1d", + "name": "bicycle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-government", + "id": "0391aaae-64e7-4392-b1f3-cf9ab736ed94", + "name": "dc-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving", + "id": "cc1e81ab-277c-49fd-80af-4a237505ff86", + "name": "driving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency", + "id": "0d580027-e0a5-4cd5-9465-7b517eb42900", + "name": "emergency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical", + "id": "b15bd159-5481-4d59-84a8-6095648d3202", + "name": "medical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mobile", + "id": "da34dee2-3417-4fad-8245-dc62994e2c1e", + "name": "mobile", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motorist", + "id": "bc7c9540-d522-4826-a845-1dc39d123ae4", + "name": "motorist", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "df44f5a1-244a-45d8-81f9-b60d1d91b477", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision", + "id": "e48c3592-cb7a-4427-a711-2844ee3a5f6a", + "name": "vision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zero", + "id": "b1a7173d-651d-4fb4-bb48-475043052ff2", + "name": "zero", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b30386eb-f170-4cd9-9a60-3b9241fe9b8a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "tempeautomation", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-02-02T15:16:46.097875", + "metadata_modified": "2024-11-15T19:42:10.339459", + "name": "calls-for-service-open-data-2024", + "notes": "Current reporting period's call for service data (2024 - 2027)", + "num_resources": 6, + "num_tags": 4, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service Open Data (2024)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "473099c11458005674ad23db196115e5846bb89162a2b693f4a767aba1202ca2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a76e4daa761640b487a67b4e853c5190&sublayer=0" + }, + { + "key": "issued", + "value": "2024-01-30T20:44:05.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::calls-for-service-open-data-2024" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-15T12:36:36.437Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.3251,33.8690" + }, + { + "key": "harvest_object_id", + "value": "76b7ef0c-62d0-4a2b-8c25-254b8d68ef20" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.8690], [-111.3251, 33.8690], [-111.3251, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:56:43.079556", + "description": "", + "format": "HTML", + "hash": "", + "id": "9b4b6e7d-474f-41eb-8868-eb27898d79fe", + "last_modified": null, + "metadata_modified": "2024-09-20T18:56:43.060062", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b30386eb-f170-4cd9-9a60-3b9241fe9b8a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-open-data-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-02T15:16:46.099472", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5d4766eb-0d7c-456a-93ff-9984df9395ad", + "last_modified": null, + "metadata_modified": "2024-02-02T15:16:46.089561", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b30386eb-f170-4cd9-9a60-3b9241fe9b8a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/Calls_for_Service_Open_Data_(2024)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:32.533578", + "description": "", + "format": "CSV", + "hash": "", + "id": "b4a19e8c-98a2-464b-981e-a607dbf09852", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:32.508811", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b30386eb-f170-4cd9-9a60-3b9241fe9b8a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/a76e4daa761640b487a67b4e853c5190/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:32.533582", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6350f90b-2ddc-4606-8975-a5a65f1872e6", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:32.508953", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b30386eb-f170-4cd9-9a60-3b9241fe9b8a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/a76e4daa761640b487a67b4e853c5190/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:32.533584", + "description": "", + "format": "ZIP", + "hash": "", + "id": "5506104b-2da4-4920-b37d-28e97f36b2d4", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:32.509082", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b30386eb-f170-4cd9-9a60-3b9241fe9b8a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/a76e4daa761640b487a67b4e853c5190/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:32.533586", + "description": "", + "format": "KML", + "hash": "", + "id": "e5a065b4-3367-4205-b514-9c57b74ed8bb", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:32.509207", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b30386eb-f170-4cd9-9a60-3b9241fe9b8a", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/a76e4daa761640b487a67b4e853c5190/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-transparency", + "id": "f187f0da-440b-45fa-ac86-35a515af6e58", + "name": "police-transparency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "view-layer", + "id": "4d8515ba-3b2a-48c0-a5ce-c19a10db6018", + "name": "view-layer", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-10-31T17:29:48.381270", + "metadata_modified": "2024-10-31T17:29:48.381275", + "name": "critical-facilities-for-coastal-geographies1", + "notes": "The critical facilities data are derived from the USGS Structures Inventory Database (June, 2016). The structures in the derived dataset displays aggregated totals of law enforcement facilities, fire stations and EMS facilities, hospital and other medical facilities, and schools within several coastal footprints. These footprints include Coastal Shoreline Counties, Coastal Watershed Counties, Coastal States, the Coastal Zone, and FEMA Flood Zones.", + "num_resources": 15, + "num_tags": 31, + "organization": { + "id": "5f4f1195-e770-4a2a-8f75-195cd98860ce", + "name": "noaa-gov", + "title": "National Oceanic and Atmospheric Administration, Department of Commerce", + "type": "organization", + "description": "", + "image_url": "https://fortress.wa.gov/dfw/score/score/images/noaa_logo.png", + "created": "2020-11-10T15:36:13.098184", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "5f4f1195-e770-4a2a-8f75-195cd98860ce", + "private": false, + "state": "active", + "title": "Critical Facilities for Coastal Geographies", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "gov.noaa.nmfs.inport:47999" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2016\"}]" + }, + { + "key": "metadata-language", + "value": "eng" + }, + { + "key": "metadata-date", + "value": "2024-02-29T00:00:00" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "coastal.info@noaa.gov" + }, + { + "key": "frequency-of-update", + "value": "annually" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "completed" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "licence", + "value": "[\"NOAA provides no warranty, nor accepts any liability occurring from any incomplete, incorrect, or misleading data, or from any incorrect, incomplete, or misleading use of the data. It is the responsibility of the user to determine whether or not the data is suitable for the intended purpose.\"]" + }, + { + "key": "access_constraints", + "value": "[\"Cite As: Office for Coastal Management, [Date of Access]: Critical Facilities for Coastal Geographies [Data Date Range], https://www.fisheries.noaa.gov/inport/item/47999.\", \"Access Constraints: None\", \"Use Constraints: None\", \"Distribution Liability: Any conclusions drawn from the analysis of this information are not the responsibility of the NOAA Office for Coastal Management or its partners.\"]" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"NOAA Office for Coastal Management\", \"roles\": [\"pointOfContact\", \"custodian\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-66.969271" + }, + { + "key": "bbox-north-lat", + "value": "71.406235" + }, + { + "key": "bbox-south-lat", + "value": "18.921786" + }, + { + "key": "bbox-west-long", + "value": "-178.217598" + }, + { + "key": "lineage", + "value": "" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-178.217598, 18.921786], [-66.969271, 18.921786], [-66.969271, 71.406235], [-178.217598, 71.406235], [-178.217598, 18.921786]]]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-178.217598, 18.921786], [-66.969271, 18.921786], [-66.969271, 71.406235], [-178.217598, 71.406235], [-178.217598, 18.921786]]]}" + }, + { + "key": "harvest_object_id", + "value": "2f0f008a-cc2e-4553-9871-8cedb20b1f21" + }, + { + "key": "harvest_source_id", + "value": "c0121fd9-df15-4168-ac04-42f6e36a794d" + }, + { + "key": "harvest_source_title", + "value": "NOS OCM" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385886", + "description": "Online Resource", + "format": "", + "hash": "", + "id": "a8cb39d3-28f7-43a0-b1bd-c8bcc6d2971c", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.344976", + "mimetype": null, + "mimetype_inner": null, + "name": "https://coast.noaa.gov/dataregistry/search/collection/info/criticalfacilities", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 0, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://coast.noaa.gov/dataregistry/search/collection/info/criticalfacilities", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385890", + "description": "Online Resource", + "format": "", + "hash": "", + "id": "b2ab7c28-04b4-42d8-b3cb-bd67e1e988f3", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.345134", + "mimetype": null, + "mimetype_inner": null, + "name": "https://coast.noaa.gov/dataregistry/search/dataset/11FC1B76-DFEA-4440-9973-B697507129F1", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 1, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://coast.noaa.gov/dataregistry/search/dataset/11FC1B76-DFEA-4440-9973-B697507129F1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385892", + "description": "Online Resource", + "format": "HTML", + "hash": "", + "id": "955ff184-1a75-4713-b243-196c53fdac47", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.345255", + "mimetype": null, + "mimetype_inner": null, + "name": "http://nationalmap.gov/structures.html", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 2, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://nationalmap.gov/structures.html", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385893", + "description": "Online Resource", + "format": "", + "hash": "", + "id": "44ff39a9-4ed7-4137-8cc6-5d887af283aa", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.345372", + "mimetype": null, + "mimetype_inner": null, + "name": "https://coast.noaa.gov/", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 3, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://coast.noaa.gov/", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385895", + "description": "Online Resource", + "format": "", + "hash": "", + "id": "01ac3c16-778e-48fa-9b44-5221fedeb98f", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.345487", + "mimetype": null, + "mimetype_inner": null, + "name": "https://coast.noaa.gov/quickreport/", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 4, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://coast.noaa.gov/quickreport/", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385897", + "description": "View the complete metadata record on InPort for more information about this dataset.", + "format": "", + "hash": "", + "id": "1d1b0d52-8f4c-4e3e-a529-20f2bd6bdbac", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.345602", + "mimetype": null, + "mimetype_inner": null, + "name": "Full Metadata Record", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 5, + "resource_locator_function": "information", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fisheries.noaa.gov/inport/item/47999", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385898", + "description": "Online Resource", + "format": "", + "hash": "", + "id": "f27446ca-9e53-4715-92f3-ec076293fbd5", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.345730", + "mimetype": null, + "mimetype_inner": null, + "name": "Citation URL", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 6, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://coast.noaa.gov/dataregistry/search/collection/info/criticalfacilities", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385900", + "description": "Online Resource", + "format": "", + "hash": "", + "id": "51d7f0ff-f5ac-4b9c-817e-0e8a2c9e15f9", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.345843", + "mimetype": null, + "mimetype_inner": null, + "name": "Citation URL", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 7, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://coast.noaa.gov/dataregistry/search/dataset/11FC1B76-DFEA-4440-9973-B697507129F1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385902", + "description": "Online Resource", + "format": "HTML", + "hash": "", + "id": "2e2d5fd5-46ed-4fab-9224-4e0fb7b10de4", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.346003", + "mimetype": null, + "mimetype_inner": null, + "name": "Citation URL", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 8, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://nationalmap.gov/structures.html", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385903", + "description": "Online Resource", + "format": "", + "hash": "", + "id": "fc88e09a-02a2-4873-b9c4-ebf0d4409025", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.346123", + "mimetype": null, + "mimetype_inner": null, + "name": "Citation URL", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 9, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://coast.noaa.gov/", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385905", + "description": "Online Resource", + "format": "", + "hash": "", + "id": "9a4ca1e0-53e6-4343-8137-e689b11f8608", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.346248", + "mimetype": null, + "mimetype_inner": null, + "name": "Citation URL", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 10, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://coast.noaa.gov/quickreport/", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385907", + "description": "NOAA Office for Coastal Management Home Page", + "format": "", + "hash": "", + "id": "287212d3-578d-400e-b53e-0c21e8b68235", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.346378", + "mimetype": null, + "mimetype_inner": null, + "name": "NOAA Office for Coastal Management Website", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 11, + "resource_locator_function": "information", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://coast.noaa.gov", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385942", + "description": "NOAA Office for Coastal Management Home Page", + "format": "", + "hash": "", + "id": "807006a8-ba90-4f73-8f94-0705c9120606", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.346491", + "mimetype": null, + "mimetype_inner": null, + "name": "NOAA Office for Coastal Management Website", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 12, + "resource_locator_function": "information", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://coast.noaa.gov", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385944", + "description": "Global Change Master Directory (GCMD). 2024. GCMD Keywords, Version 19. Greenbelt, MD: Earth Science Data and Information System, Earth Science Projects Division, Goddard Space Flight Center (GSFC), National Aeronautics and Space Administration (NASA). URL (GCMD Keyword Forum Page): https://forum.earthdata.nasa.gov/app.php/tag/GCMD+Keywords", + "format": "", + "hash": "", + "id": "5b076949-9f92-4f14-8386-7835d2876b0b", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.346605", + "mimetype": null, + "mimetype_inner": null, + "name": "GCMD Keyword Forum Page", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 13, + "resource_locator_function": "information", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://forum.earthdata.nasa.gov/app.php/tag/GCMD%2BKeywords", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-31T17:29:48.385946", + "description": "NOAA Data Management Plan for this record on InPort.", + "format": "PDF", + "hash": "", + "id": "195cd2f6-3b74-4c58-8bb9-eb430f4cf062", + "last_modified": null, + "metadata_modified": "2024-10-31T17:29:48.346731", + "mimetype": null, + "mimetype_inner": null, + "name": "NOAA Data Management Plan (DMP)", + "package_id": "d2704b21-edbf-4afc-b63f-aebaecb8be42", + "position": 14, + "resource_locator_function": "information", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fisheries.noaa.gov/inportserve/waf/noaa/nos/ocm/dmp/pdf/47999.pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "coastal areas", + "id": "23574011-f9e4-45f1-88bc-76628e04eccf", + "name": "coastal areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "coastal counties", + "id": "e90ee9d0-398a-446c-b4bd-0b702fcd80ab", + "name": "coastal counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "continent", + "id": "a9b8a113-daeb-4dfd-af4a-d209b297c156", + "name": "continent", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "critical facilities", + "id": "1fe88f9b-4a30-4b52-9ab0-3563050f320f", + "name": "critical facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic", + "id": "486bd0ee-29b4-41f8-ab97-9789821ea676", + "name": "demographic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doc/noaa/nos/ocm", + "id": "2f94ac39-cb78-46d6-9370-4f349b71dd7d", + "name": "doc/noaa/nos/ocm", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "earth science", + "id": "8c331a6c-0bcb-4cc5-964b-34a0792449b5", + "name": "earth science", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic", + "id": "02b4642f-3517-40d7-8c9b-55116d046575", + "name": "economic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency services", + "id": "48c720d9-6a4a-4146-b80f-3fc789e912c1", + "name": "emergency services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems", + "id": "68fa3417-118b-4b64-9f13-a188d0f32c9d", + "name": "ems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire stations", + "id": "d56c8b15-de90-4430-ada4-0d48b41054a7", + "name": "fire stations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hazard mitigation/planning", + "id": "a3208902-6c66-44bf-90c0-1e169533944a", + "name": "hazard mitigation/planning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hospitals", + "id": "9aadae7d-f4eb-46fc-aeb4-1430e4f9106a", + "name": "hospitals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household income", + "id": "826442d2-1da5-45d9-8619-b3c7771911b2", + "name": "household income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human dimensions", + "id": "02f0ecd8-1b54-4cfe-a62e-5dc8e993ce07", + "name": "human dimensions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human settlements", + "id": "f02d367e-3aa2-4a55-9879-3b16bab449fe", + "name": "human settlements", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical facilities", + "id": "51c64d6f-59a4-4671-be08-9af3f77ff9b6", + "name": "medical facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national ocean service", + "id": "930e32ef-4d26-407f-83b4-111679f0ca63", + "name": "national ocean service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "noaa", + "id": "fe7a7412-17d7-4b97-8fda-c9909f9aff02", + "name": "noaa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "north america", + "id": "67241342-124e-44fc-af5c-2a0935aeddc9", + "name": "north america", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office of coastal management", + "id": "429b8ac4-6b76-4741-9f60-5e761108747d", + "name": "office of coastal management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police stations", + "id": "520959d6-c7cb-4817-ad22-5ec02caf1757", + "name": "police stations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population", + "id": "3ae740f7-3b7e-4610-9040-4c9da2a5ba08", + "name": "population", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population estimates", + "id": "a9785fd9-38f8-43d0-b8e9-223e46332f93", + "name": "population estimates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "poverty levels", + "id": "ffdf42d9-91b2-4769-a595-a5df0fb91175", + "name": "poverty levels", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social behavior", + "id": "753fc52f-56ab-45cf-89d4-6952528cbc3d", + "name": "social behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "socioeconomics", + "id": "e37469c9-01ee-4bc4-9905-6c87b694a2b8", + "name": "socioeconomics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u.s. department of commerce", + "id": "8a36cafe-cdbf-49cd-874b-d36d7430adbe", + "name": "u.s. department of commerce", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states", + "id": "e91ed835-c966-4d60-a3a1-9f6f774f8a1c", + "name": "united states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states of america", + "id": "d81db043-7ead-4b81-851c-c4d4166cfd92", + "name": "united states of america", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b2e12e7b-b0fc-4a8b-b2a0-326d0355503b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:10.259223", + "metadata_modified": "2023-02-13T21:28:56.192046", + "name": "statewide-profile-of-abuse-of-older-women-and-the-criminal-justice-response-in-rhode-islan-1f431", + "notes": "This study examined the often overlooked and under reported issue of elder abuse. The research focused on female victims of domestic abuse over 50 years of age. The data were also compared to similar data on women under the age of 50. The data were collected in Rhode Island for several reasons, including the state's relatively broad definition of domestic violence and the large number of reports. Researchers examined every domestic violence report made to state and local law enforcement across Rhode Island in 2002 involving women victims 50 years of age and older. These reports include every incident, whether or not police ultimately arrested the alleged suspect, that meets the statutory definition of \"domestic violence.\" The source of the report information was the Domestic Violence and Sexual Assault Reporting Form (DV/SA). Data were also collected about the past criminal activity of the suspects and any charges made after the study incident(s) occurred. The data were found in the Rhode Island Courts' central repository called CourtConnect. The purpose of the study was to better understand the characteristics of the victims and their abusers, the circumstances of the incidences of abuse, and the police response to the reports of domestic abuse. Data collected consisted of independent variables which are organized into conceptual clusters including those relating to victim characteristics, abuser characteristics, the nature of the incident, and the state's response to the incident. The victim characteristics included demographics and abuse history, if any. Abuser characteristics included demographics and criminal history. Incident characteristics described the abuse incidence in detail. Criminal justice response variables outlined how police and courts responded and reacted to the abuse. There were two dependent outcome variables in this study consisting of re-victimization and re-abuse. The data were analyzed using descriptive statistics, bivariate relationships, and multiple logistic regression. This study primarily focused on the response of the criminal justice system to elder abuse, the effect of age of victim, and re-abuse and re-victimization in order to gain a clearer picture into the realities of domestic abuse of elderly women.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Statewide Profile of Abuse of Older Women and the Criminal Justice Response in Rhode Island, 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "92de9913ee2c8e75e9248a5bd9faade1cdf263ae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3546" + }, + { + "key": "issued", + "value": "2008-08-18T15:28:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-08-18T15:45:11" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2538b541-7c47-4c5b-af29-698bb7cd32a7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:10.267961", + "description": "ICPSR22740.v1", + "format": "", + "hash": "", + "id": "92fb1d7e-57eb-4e66-ae75-bbeee1944ae7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:35.681377", + "mimetype": "", + "mimetype_inner": null, + "name": "Statewide Profile of Abuse of Older Women and the Criminal Justice Response in Rhode Island, 2002", + "package_id": "b2e12e7b-b0fc-4a8b-b2a0-326d0355503b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR22740.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elder-abuse", + "id": "69c35031-40bf-4c25-a489-e9cab3ca0a6d", + "name": "elder-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emotional-abuse", + "id": "faa0ec82-69a8-4da7-b00a-fdd2ee0a25c6", + "name": "emotional-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "harassment", + "id": "99248677-7275-4e45-8c60-ce6be22f89ce", + "name": "harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restraining-orders", + "id": "a7fe6119-e93e-4459-9270-d86a0d7b21f6", + "name": "restraining-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d5d48660-ac8e-4ec2-904a-47cadbfccd49", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:08.223929", + "metadata_modified": "2024-02-09T14:59:39.931358", + "name": "city-of-tempe-2011-community-survey-data-dd2c1", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2011 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5ba0c9266fddb8eb254a936b6380e803732f861279319c63ec97df6e4541e9cd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0ddfe6930a814d7eb8655d070ecb1eb1" + }, + { + "key": "issued", + "value": "2020-06-12T17:35:06.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2011-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:50:23.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "22c46931-9744-4bee-9b1f-92f52e4b23f9" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:08.230175", + "description": "", + "format": "HTML", + "hash": "", + "id": "74fd8417-e411-4bc7-b1c5-cab17bfd5f4a", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:08.216232", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d5d48660-ac8e-4ec2-904a-47cadbfccd49", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2011-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7c8dcfc2-55f0-42f1-b84e-5173c113f4e5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:26.230464", + "metadata_modified": "2024-02-09T14:59:45.320792", + "name": "city-of-tempe-2014-community-survey-data-6e4dd", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2014 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cfcf60ba8b8c96433362686a8ebf00b30f48ade436520f54a4969da3db4895c5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=48060ceb1346427597cfcd69afbf2942" + }, + { + "key": "issued", + "value": "2020-06-12T17:39:53.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2014-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:44:43.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "4ae5ca24-f974-4440-b884-d54c0fc89589" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:26.234483", + "description": "", + "format": "HTML", + "hash": "", + "id": "7aa809fb-b7e2-4cfd-a890-58079af398e4", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:26.223351", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7c8dcfc2-55f0-42f1-b84e-5173c113f4e5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2014-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e2a510ea-8284-45c6-a2df-4cac5d5962fa", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:50.898424", + "metadata_modified": "2023-11-28T09:40:30.714756", + "name": "national-evaluation-of-the-community-anti-crime-program-1979-1981-9e20a", + "notes": "The survey was designed to explore the thesis that\r\n effective prevention and control of crime requires a community-wide\r\n effort that involves law enforcement agencies, other elements of\r\n government, and the citizens in a coordinated attack on problems of\r\n crime. The data include information on program start-up,\r\n implementation, and the community itself, as well as information on\r\nthe specific activities undertaken by the programs.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Community Anti-Crime Program, 1979-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "938fc7be41d768e8a166f0fee25ad6cb6c0645cfb0062a550a022ec0bcd8e6f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3089" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3b3f6137-bc7e-4f2d-b1b5-fd604eb6960a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:50.912567", + "description": "ICPSR08704.v2", + "format": "", + "hash": "", + "id": "ff28812c-f429-4924-9ac6-66ad4a379a72", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:07.065920", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Community Anti-Crime Program, 1979-1981", + "package_id": "e2a510ea-8284-45c6-a2df-4cac5d5962fa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08704.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-agencies", + "id": "ef777579-206f-48d7-9c0f-700552fc3e58", + "name": "government-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-performance", + "id": "f660db68-3ff6-4bf9-9811-933aebb90cba", + "name": "government-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-services", + "id": "28d3c107-d628-4c50-9e02-86a9d2451519", + "name": "government-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-expenditures", + "id": "02d9a055-3b8d-40f0-89e3-9a3d1d8251e2", + "name": "public-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-programs", + "id": "ea6da8ad-2c08-4f33-8a4c-7cab0e5179b3", + "name": "public-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-expenditures", + "id": "6c3ab6d2-9569-4729-bf57-ffa17b392c2a", + "name": "social-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "77642917-d7f0-4929-9f9a-ec0712baf5dc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "admin", + "maintainer_email": "HealthData@hhs.gov", + "metadata_created": "2020-11-10T16:20:25.968069", + "metadata_modified": "2023-07-26T15:57:44.622296", + "name": "tanf-rules-data-base", + "notes": "

    Single source providing information on Temporary Assistance for Needy Families (TANF) program rules among States and across years (currently 1996-2010), including longitudinal tables with state TANF polices for selected years.

    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "2c2fc21f-21d0-4450-af01-cf8c69b44156", + "name": "hhs-gov", + "title": "U.S. Department of Health & Human Services", + "type": "organization", + "description": "", + "image_url": "https://www.hhs.gov/sites/default/files/web/images/seal_blue_gold_hi_res.jpg", + "created": "2020-11-10T14:14:03.176362", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2c2fc21f-21d0-4450-af01-cf8c69b44156", + "private": false, + "state": "active", + "title": "TANF Rules Data Base", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "84756f3ee4447d61413d51c4f0f46395401a17ee" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "009:00" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "20287f1e-d621-41ee-928f-284caeb0b786" + }, + { + "key": "issued", + "value": "2013-06-18" + }, + { + "key": "landingPage", + "value": "https://healthdata.gov/dataset/tanf-rules-data-base" + }, + { + "key": "license", + "value": "https://opendatacommons.org/licenses/odbl/1.0/" + }, + { + "key": "modified", + "value": "2023-07-25" + }, + { + "key": "programCode", + "value": [ + "009:102" + ] + }, + { + "key": "publisher", + "value": "Administration for Children and Families, Department of Health & Human Services" + }, + { + "key": "temporal", + "value": "1996-01-01T00:00:00-05:00/2010-12-31T00:00:00-05:00" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://healthdata.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d2aff1de-efb0-44db-9961-8c2f4af02388" + }, + { + "key": "harvest_source_id", + "value": "651e43b2-321c-4e4c-b86a-835cfc342cb0" + }, + { + "key": "harvest_source_title", + "value": "Healthdata.gov" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:20:25.989584", + "description": "wrdwelcome.cfm", + "format": "HTML", + "hash": "", + "id": "06cd062e-f793-4c29-a497-c817a8a1e7c8", + "last_modified": null, + "metadata_modified": "2020-11-10T16:20:25.989584", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "XML ", + "package_id": "77642917-d7f0-4929-9f9a-ec0712baf5dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://anfdata.urban.org/wrd/wrdwelcome.cfm", + "url_type": null + } + ], + "tags": [ + { + "display_name": "childrens-health", + "id": "5f76deb0-996b-451b-bf26-c282ba5f796a", + "name": "childrens-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "temporary-assistance-to-needy-families-cash-assistance-welfare-policy", + "id": "2e434708-082e-4dbf-bd84-e164d2cdeb07", + "name": "temporary-assistance-to-needy-families-cash-assistance-welfare-policy", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4b529d7f-9318-44c6-83f3-fb20c4983ee1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:58.162379", + "metadata_modified": "2023-11-28T10:15:37.705564", + "name": "educating-the-public-about-police-through-public-service-announcements-in-lima-ohio-1995-1-881df", + "notes": "This study was designed to analyze the impact of four\r\n televised public service announcements (PSAs) aired for three months\r\n in Lima, Ohio. The researchers sought to answer three specific\r\n research questions: (1) Were the PSAs effective in transferring\r\n knowledge to citizens about the police? (2) Did the PSAs have an\r\n impact on resident satisfaction with the police? and (3) Did the PSAs\r\n have an impact on the behavior of citizens interacting with the\r\n police? To assess public attitudes about the Lima police and to\r\n determine whether the substance of the PSAs was being communicated to\r\n the residents of Lima, three waves of telephone interviews were\r\n conducted (Part 1). The first telephone interviews were conducted in\r\n April 1996 with approximately 500 randomly selected Lima\r\n residents. These were baseline interviews that took place before the\r\n PSAs aired. The survey instrument used in the first interview assessed\r\n resident satisfaction with the police and the services they\r\n provided. After completion of the Wave 1 interviews, the PSAs were\r\n aired on television for three months (June 5-August 28, 1996). After\r\n August 28, the PSAs were removed from general circulation. A second\r\n wave of telephone interviews was conducted in September 1996 with a\r\n different group of randomly selected Lima residents. The same survey\r\n instrument used during the first interviews was administered during\r\n the second wave, with additional questions added relating to whether\r\n the respondent saw any of the PSAs. A third group of randomly selected\r\n Lima residents was contacted via the telephone in January 1997 for the\r\n final wave of interviews. The final interviews utilized the identical\r\n survey instrument used during Wave 2. The focus of this follow-up\r\n survey was on citizen retention, over time, of the information\r\n communicated in the PSAs. Official data collected from computerized\r\n records maintained by the Lima Police Department were also collected\r\n to monitor changes in citizen behavior (Part 2). The records data span\r\n 127 weeks, from January 1, 1995, to June 7, 1997, which includes 74\r\n weeks of pre-PSA data and 53 weeks of data for the period during the\r\n initial airing of the first PSA and thereafter. Variables in Part 1\r\n include whether respondents were interested in learning about what to\r\n do if stopped by the police, what actions they had displayed when\r\n stopped by the police, if they would defend another person being\r\n treated unfairly by the police, how responsible they felt (as a\r\n citizen) in preventing crimes, the likelihood of calling the police if\r\n they were aware of a crime, perception of crime and fear of crime, and\r\n whether there had been an increase or decrease in the level of crime\r\n in their neighborhoods. Respondents were also asked about the amount\r\n of television they watched, whether they saw any of the public service\r\n announcements and if so to rate them, whether the PSAs provided\r\n information not already known, whether any of the PSA topics had come\r\n up in conversations with family or friends, and whether the\r\n respondent would like to see more PSAs in the future. Finally,\r\n respondents were asked whether the police were doing as much as they\r\n could to make the neighborhood safe, how responsive the police were to\r\n nonemergency matters, and to rate their overall satisfaction with the\r\n Lima Police Department and its various services. Demographic variables\r\n for Part 1 include the race, gender, age, marital status, level of\r\n education, employment status, and income level of each respondent.\r\n Variables in Part 2 cover police use-of-force or resisting arrest\r\n incidents that took place during the study period, whether the PSA\r\n aired during the week in which a use-of-force or resisting arrest\r\n incident took place, the number of supplemental police use-of-force\r\n reports that were made, and the number of resisting arrest charges\r\nmade.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Educating the Public About Police Through Public Service Announcements in Lima, Ohio, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fdc90028625588e745db413078e77c55a8a14534381152ee28d8bcc57719e9b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3902" + }, + { + "key": "issued", + "value": "2000-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fbe39eea-a24b-43b4-8fcc-21d644239054" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:58.354872", + "description": "ICPSR02885.v1", + "format": "", + "hash": "", + "id": "a809a12e-b6a3-4e55-82c0-6e8a7009a94c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:18.107229", + "mimetype": "", + "mimetype_inner": null, + "name": "Educating the Public About Police Through Public Service Announcements in Lima, Ohio, 1995-1997", + "package_id": "4b529d7f-9318-44c6-83f3-fb20c4983ee1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02885.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-service-advertising", + "id": "81074ea2-3727-4cd0-886f-e71786b6a4da", + "name": "public-service-advertising", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7c1ab85a-742b-4eb5-979e-dbf478c8bfac", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:01.340837", + "metadata_modified": "2023-02-13T21:38:30.623278", + "name": "investigation-and-prosecution-of-homicide-cases-in-the-united-states-1995-2000-the-process-43459", + "notes": "This study addressed questions related to potential geographic and racial disparity in the investigation and prosecution of federal capital cases and examined the process by which criminal cases, specially homicide cases, enter the federal criminal justice system. The primary method of data collection used was face-to-face interviews of key criminal justice officials within each district included in the study. Between 2000 and 2004, the researchers visited nine federal districts and interviewed all actors in the state and federal criminal justice systems who potentially would play a role in determining whether a homicide case was investigated and prosecuted in the state or federal systems. The study focused on homicide cases because federal homicides represented the offense of conviction in all capital case convictions in the federal system under the 2000 and 2001 DOJ reports (see U.S. Department of Justice, \"The Federal Death Penalty System: A Statistical Survey (1988-2000),\" Washington, DC: U.S. Department of Justice, September 12, 2000, and U.S. Department of Justice, \"The Federal Death Penalty System: Supplementary Data, Analysis and Revised Protocols for Capital Case Review,\" Washington, DC: U.S. Department of Justice, June 6, 2001). In addition, federally related homicides are frequently involved with drug, gang, and/or organized crime investigations. Using 11 standardized interview protocols, developed in consultation with members of the project's advisory group, research staff interviewed local investigative agencies (police chief or his/her representative, section heads for homicide, drug, gang, or organized crime units as applicable to the agency structure), federal investigative agencies (Special Agent-in-Charge or designee, section heads of relevant units), local prosecutors (District Attorney, Assistant District Attorney, including the line attorneys and section heads), and defense attorneys who practiced in federal court. Due to the extensive number of issues to be covered with the U.S. Attorneys' Offices, interviews were conducted with: (1) the U.S. Attorney or designated representative, (2) section heads, and (3) Assistant U.S. Attorneys (AUSAs) within the respective sections. Because the U.S. Attorneys were appointed following the change in the U.S. Presidency in 2000, a slightly altered U.S. Attorney questionnaire was designed for interviews with the former U.S. Attorney who was in office during the study period of 1995 through 2000. In some instances, because the project focus was on issues and processes from 1995 through 2000, a second individual with longer tenure was chosen to be interviewed simultaneously when the head or section head was newer to the position. In some instances when a key respondent was unavailable during the site visit and no acceptable alternative could be identified, arrangements were made to complete the interview by telephone after the visit. The interviews included questions related to the nature of the local crime problem, agency crime priorities, perceived benefits of the federal over the local process, local and federal resources, nature and target of joint task forces, relationships between and among agencies, policy and agreements, definitions and understanding of federal jurisdiction, federal investigative strategies, case flow, and attitudes toward the death penalty.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Investigation and Prosecution of Homicide Cases in the United States, 1995-2000: The Process for Federal Involvement", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "18300e030923dae0dbdacb35d6b1fb86a396427d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3906" + }, + { + "key": "issued", + "value": "2006-08-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-01-20T10:09:09" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "45ba4394-c6ad-4f8b-9548-da64cfbb41df" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:01.429388", + "description": "ICPSR04540.v1", + "format": "", + "hash": "", + "id": "a25dbbf9-29f0-4342-9512-5830f692ac2c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:29.667531", + "mimetype": "", + "mimetype_inner": null, + "name": "Investigation and Prosecution of Homicide Cases in the United States, 1995-2000: The Process for Federal Involvement", + "package_id": "7c1ab85a-742b-4eb5-979e-dbf478c8bfac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04540.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-courts", + "id": "536346a8-8346-408c-a492-78d015b34f23", + "name": "district-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "094ba131-d137-4fc9-bf54-999a034a501e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-11-25T12:26:04.845774", + "metadata_modified": "2024-12-25T12:17:33.593151", + "name": "apd-reported-sex-crimes-against-persons", + "notes": "This is a filtered view of the APD NIBRS Group A Offenses Dataset. This data presents information on reported sex crimes involving adult victims. This data does not contain information on reported sex crimes against juvenile victims.", + "num_resources": 0, + "num_tags": 2, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Reported Sex Crimes Against Persons", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0685b1e6ab63e53d0c11d2f6dade2fe1b708d0f5bfb89c830084e9382ee051c7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/xusc-iub3" + }, + { + "key": "issued", + "value": "2024-10-10" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/xusc-iub3" + }, + { + "key": "modified", + "value": "2024-11-18" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "782b1b57-6e10-4b4f-b80e-732c5cfb9064" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-crimes", + "id": "69007097-bff9-4936-945d-dd159341b287", + "name": "sex-crimes", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9452a42e-d2cd-4936-96aa-fdf25b2dabbe", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:59.277188", + "metadata_modified": "2023-11-28T09:37:26.463827", + "name": "role-of-stalking-in-domestic-violence-crime-reports-generated-by-the-colorado-springs-poli-b5263", + "notes": "This study examined the role of stalking in domestic\r\n violence crime reports produced by the Colorado Springs Police\r\n Department (CSPD). It provided needed empirical data on the prevalence\r\n of stalking in domestic violence crime reports, risk factors\r\n associated with intimate partner stalking, and police responses to\r\n reports of intimate partner stalking. The study was conducted jointly\r\n by the Justice Studies Center (JSC) at the University of Colorado at\r\n Colorado Springs and the Denver-based Center for Policy Research\r\n (CPR). JSC staff generated the sample and collected the data, and CPR\r\n staff processed and analyzed the data. The sample was generated from\r\n CSPD Domestic Violence Summons and Complaint (DVSC) forms, which were\r\n used by CSPD officers to investigate crime reports of victims and\r\n suspects who were or had been in an intimate relationship and where\r\n there was probable cause to believe a crime was committed. During\r\n January to September 1999, JSC staff reviewed and entered information\r\n from all 1998 DVSC forms into a computerized database as part of the\r\n evaluation process for Domestic Violence Enhanced Response Team\r\n (DVERT), a nationally recognized domestic violence prevention\r\n program. A subfile of reports initiated during April to September 1998\r\n was generated from this database and formed the basis for the study\r\n sample. The DVSC forms contained detailed information about the\r\n violation including victim and suspect relationship, type of violation\r\n committed, and specific criminal charges made by the police\r\n officer. The DVSC forms also contained written narratives by both the\r\n victim and the investigating officer, which provided detailed\r\n information about the events precipitating the report, including\r\n whether the suspect stalked the victim. The researchers classified a\r\n domestic violence crime report as having stalking allegations if the\r\n victim and/or police narrative specifically stated that the victim was\r\n stalked by the suspect, or if the victim and/or police narrative\r\n mentioned that the suspect engaged in stalking-like behaviors (e.g.,\r\n repeated following, face-to-face confrontations, or unwanted\r\n communications by phone, page, letter, fax, or e-mail). Demographic\r\n variables include victim-suspect relationship, and age, race, sex, and\r\n employment status of the victim and suspect. Variables describing the\r\n violation include type of violation committed, specific criminal\r\n charges made by the police officer, whether the alleged violation\r\n constituted a misdemeanor or a felony crime, whether a suspect was\r\n arrested, whether the victim sustained injuries, whether the victim\r\n received medical attention, whether the suspect used a firearm or\r\n other type of weapon, whether items were placed in evidence, whether\r\n the victim or suspect was using drugs and/or alcohol at the time of\r\n the incident, number and ages of children in the household, whether\r\n children were in the home at the time of the incident, and whether\r\n there was a no-contact or restraining order in effect against the\r\nsuspect at the time of the incident.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Role of Stalking in Domestic Violence Crime Reports Generated by the Colorado Springs Police Department, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6d3d6c5c2907a7fdf2ef57662ebbf4663aa5d77e1fc3eb0667414431b5578a19" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3026" + }, + { + "key": "issued", + "value": "2001-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c2201399-f9d1-44b8-a413-ed4a08dc6f25" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:59.288776", + "description": "ICPSR03142.v1", + "format": "", + "hash": "", + "id": "28462646-fa3d-444b-94bb-73612f2ad775", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:54.960070", + "mimetype": "", + "mimetype_inner": null, + "name": "Role of Stalking in Domestic Violence Crime Reports Generated by the Colorado Springs Police Department, 1998 ", + "package_id": "9452a42e-d2cd-4936-96aa-fdf25b2dabbe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03142.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "976a7fab-ddcc-4053-9553-79b815f95b0f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:38.809453", + "metadata_modified": "2023-11-28T10:08:23.564020", + "name": "forensic-evidence-and-the-police-1976-1980-3e908", + "notes": "This data collection focuses on adult cases of serious\r\ncrime such as homicide (and related death investigations), rape,\r\nrobbery, aggravated assault/battery, burglary, and arson. Data are\r\nincluded for Peoria, Illinois, Chicago, Illinois, Kansas City,\r\nMissouri, and Oakland, California. The data consist of police, court,\r\nand laboratory records from reports submitted by police personnel\r\nduring investigations of suspected criminal offenses. The primary\r\nsource of information was police case files. Prosecutor and court\r\nfiles were reviewed for information regarding the disposition of\r\nsuspects who were arrested and formally charged. Crime laboratory\r\nreports include information concerning the evidence submitted and the\r\nexaminer's worksheets, notes, and final results. There are eight\r\nfiles in this dataset. Each of the four cities has one file for cases\r\nwith physical evidence and one file for cases in which physical\r\nevidence was not collected or examined.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Forensic Evidence and the Police, 1976-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9aff1c7f53e58df0b4b4cfea6e34f1878f58edfcbff9070224afc9b221697472" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3735" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "43d97c4c-eddf-4815-b5e9-64a3e9b1dbf8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:38.932420", + "description": "ICPSR08186.v1", + "format": "", + "hash": "", + "id": "de27434a-4fbe-49fd-b770-46964e6d42ae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:30.264557", + "mimetype": "", + "mimetype_inner": null, + "name": "Forensic Evidence and the Police, 1976-1980", + "package_id": "976a7fab-ddcc-4053-9553-79b815f95b0f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08186.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:21:52.834509", + "metadata_modified": "2024-09-17T20:41:37.488605", + "name": "crime-incidents-in-2009", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94bc7d77c8cfe6e95c556106b0996d3bff557bbbb53dff41887007cbe413c31e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=73cd2f2858714cd1a7e2859f8e6e4de4&sublayer=33" + }, + { + "key": "issued", + "value": "2016-08-23T15:25:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "37a7e4fa-dd2a-480d-9404-c9b6a57bf419" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:37.539997", + "description": "", + "format": "HTML", + "hash": "", + "id": "d3ff3f9b-c720-4fbb-a682-906fa366f151", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:37.496702", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:52.836724", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e020c4cc-7c78-4f88-9ef6-aa4ad693608b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:52.812199", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:37.540001", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4fd5bec7-54d7-4255-b5fb-c8cb2e7525aa", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:37.496958", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:52.836726", + "description": "", + "format": "CSV", + "hash": "", + "id": "35d5f0d7-40f4-4241-9ad6-70a80cad816e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:52.812313", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/73cd2f2858714cd1a7e2859f8e6e4de4/csv?layers=33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:52.836727", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "99a9f87c-8a69-4e16-863a-f1fb293cea24", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:52.812423", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/73cd2f2858714cd1a7e2859f8e6e4de4/geojson?layers=33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:52.836729", + "description": "", + "format": "ZIP", + "hash": "", + "id": "a5913de5-5d1b-4649-a8f1-06b28077fccb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:52.812532", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/73cd2f2858714cd1a7e2859f8e6e4de4/shapefile?layers=33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:52.836731", + "description": "", + "format": "KML", + "hash": "", + "id": "d94217b7-b6ba-4a72-bb9f-48a44bd36523", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:52.812642", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/73cd2f2858714cd1a7e2859f8e6e4de4/kml?layers=33", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "018cb06a-d9dc-4e9e-802e-512769929cf9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:10:41.834188", + "metadata_modified": "2024-06-08T09:10:41.834193", + "name": "police-department-baltimore-maryland-incident-report-6-21-2022-5cfb2", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 6/21/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "731a343603234d78bb470425caf54f7ff6730d7edd3c687a9d8a4f45de5f3d79" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d7b27eba7c3f44a9b6f137a06f5f88db" + }, + { + "key": "issued", + "value": "2022-06-21T21:19:26.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-6-21-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-06-21T21:20:29.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "f38519a7-74ca-45d3-9b07-8a5fd71b9bdf" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:41.836685", + "description": "", + "format": "HTML", + "hash": "", + "id": "d67aa2fb-6402-481d-b866-fe73a5d2966c", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:41.822609", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "018cb06a-d9dc-4e9e-802e-512769929cf9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-6-21-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6c486755-47fc-498d-be42-87e86b30fbc4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:22.376587", + "metadata_modified": "2023-11-28T10:16:54.928462", + "name": "effective-school-staff-interactions-with-students-and-police-a-training-model-essi-co-2013-37d18", + "notes": "This project assesses the effectiveness of a one-day, 5-hour workshop (ESSI training, hereafter) designed for joint instruction by school staff and police to all school staff. The goal was to promote positive outcomes and reduce police involvement in interactions between staff and students exhibiting inappropriate behavior through increased staff awareness of youth behavior, the functions of the juvenile justice system, and disproportionate minority contact (DMC) in disciplinary action.\r\n1,024 school staff participated in 51 ESSI training sessions throughought the 2015/16 academic year, which also serves as the training year in the longitudinal data. Schools which did not participate in the training served as controls for the participating school. Data were drawn from a panel of students enrolled in either a training or control school, with ten schools in each group. Data on this panel of students was collected for a five-year period, from the 2013/14 through the 2017/18 academic years.\r\nSchool-level data serves as the unit of analysis, as the study's main goal was to test the effects of training on school-wide outcomes. The estimated coefficient indicates small attendance reductions during the post-training phase for the training group. This indicates that most of the differences between the training and control group were statistically insignificant and that there was no pattern of statistically significant positive effects across the training schools. The second set of analyses, performed on student-level data, indicates that male and minority students are more likely to be involved in disciplinary incidents and to receive suspensions or expulsions as a consequence of their behaviors than White and female students.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effective School Staff Interactions with Students and Police: A Training Model (ESSI), Connecticut, 2013-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "547d6ab82092bd5bf423b96d4fe5737d758849b999f3d3426a38a6bb49a6bcfa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4209" + }, + { + "key": "issued", + "value": "2021-04-28T10:14:11" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-04-28T10:17:34" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a83b9b29-71a7-4b3f-a24e-8f738eef4086" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:22.400089", + "description": "ICPSR37486.v1", + "format": "", + "hash": "", + "id": "1679c527-fd4c-4171-a247-3a1af9c00feb", + "last_modified": null, + "metadata_modified": "2023-11-28T10:16:54.934794", + "mimetype": "", + "mimetype_inner": null, + "name": "Effective School Staff Interactions with Students and Police: A Training Model (ESSI), Connecticut, 2013-2018", + "package_id": "6c486755-47fc-498d-be42-87e86b30fbc4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37486.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-age-children", + "id": "9f71d615-a727-4482-baf8-9e6b0065c398", + "name": "school-age-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-personnel", + "id": "4ac0f19d-7870-4220-9800-199f0c443b67", + "name": "school-personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-principals", + "id": "f7a14da3-f0f5-4ca3-84a6-8e9768a0dbfb", + "name": "school-principals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "teacher-attitudes", + "id": "3c8a4dc3-e910-481b-a33c-ab69b0de444e", + "name": "teacher-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "teacher-education", + "id": "550d6bd5-4041-43f6-b419-694fe0c1e0a7", + "name": "teacher-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "teacher-participation", + "id": "6887ce6e-4c7a-4b9e-9805-033c1bdead51", + "name": "teacher-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "teacher-student-relationship", + "id": "f5cb7af8-9314-460b-b7d0-af506a21ac02", + "name": "teacher-student-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "teachers", + "id": "4fd97566-a28a-4f8c-a872-fb8a0b5fc3c5", + "name": "teachers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cb3b1ae6-60a5-4e3b-83d7-5843787ba62e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:34.144808", + "metadata_modified": "2023-02-13T21:10:55.179301", + "name": "field-study-of-sex-trafficking-in-tijuana-mexico-2008-2009-1ab94", + "notes": "The study examined human trafficking and the commercialized sex industry in Tijuana, Mexico. The research team conducted interviews with 220 women from the sex industry (Dataset 1), 92 sex trade facilitators (Dataset 2), 30 government/law enforcement officials (Dataset 3), and 20 community-based service providers (Dataset 4).", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Field Study of Sex Trafficking in Tijuana, Mexico, 2008-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "91806c739a0d538dac7194ef3b993ac3c4407b22" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2847" + }, + { + "key": "issued", + "value": "2014-04-10T16:45:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-04-10T16:50:58" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1b9b3efd-b50b-47e5-afa9-7bd09934f04c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:34.467550", + "description": "ICPSR28301.v1", + "format": "", + "hash": "", + "id": "20a1afe6-684d-479c-a8b8-9847573159ef", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:51.763925", + "mimetype": "", + "mimetype_inner": null, + "name": "Field Study of Sex Trafficking in Tijuana, Mexico, 2008-2009", + "package_id": "cb3b1ae6-60a5-4e3b-83d7-5843787ba62e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28301.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nongovernmental-organizations", + "id": "bff1e6e6-ee80-4bbb-aa13-ab6fe43f870e", + "name": "nongovernmental-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-officials", + "id": "d792e9a0-2c31-4eed-90fc-06ff64e4dd13", + "name": "public-officials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-tourism", + "id": "32265399-6ad8-4240-b34e-444c93c11d1d", + "name": "sex-tourism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-behavior", + "id": "70a87222-d920-4dcb-97b4-b5c099de1d82", + "name": "sexual-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "58f8dc68-3d8e-4f96-868b-dce4e3bf822c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:47:06.664017", + "metadata_modified": "2023-02-13T20:55:00.859447", + "name": "law-enforcement-agency-roster-lear-2016-31301", + "notes": "In the past several years, BJS has made efforts to develop a national roster of publicly funded law enforcement agencies. The Census of State and Local Law Enforcement Agencies (CSLLEA) represents the core of the BJS's law enforcement statistics program, and is currently used as the primary universe for all BJS law enforcement collections. The CSLLEA was last conducted in 2014 but encountered data collection issues. Since the last law enforcement universe list was the 2008 CSLLEA, BJS decided further work was needed to have a reliable and complete roster of law enforcement agencies. Using the 2008 and 2014 CSLLEA universe as the base, the LEAR integrated multiple datasets in an effort to compile a complete list of active general purpose law enforcement agencies. The goal of the LEAR was to serve as the universe list for which the Law Enforcement Management and Administrative Statistics (LEMAS) core and supplement samples could be pulled. The 2016 LEAR contains a census of 15,810 general purpose law enforcement agencies, including 12,695 local and county police departments, 3,066 sheriffs' offices and 49 primary state police departments. Staffing size from multiple datasets has also been merged into the LEAR file.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Agency Roster (LEAR), 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "681e02290e86f7c946b94e363c1b7f6260f867c3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2582" + }, + { + "key": "issued", + "value": "2017-03-31T15:11:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-04-05T11:46:50" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "0a19efc0-769c-44b4-9045-b328b0c1679f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:47:06.676138", + "description": "ICPSR36697.v1", + "format": "", + "hash": "", + "id": "74ed4e96-71b7-426e-9553-7a3da36e7462", + "last_modified": null, + "metadata_modified": "2023-02-13T18:33:56.821856", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Agency Roster (LEAR), 2016", + "package_id": "58f8dc68-3d8e-4f96-868b-dce4e3bf822c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36697.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workers", + "id": "7e2d87cc-d5cb-43a3-8225-31188e44eddb", + "name": "workers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "54208974-043e-4e97-b99b-02b88ff9462e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:46.681230", + "metadata_modified": "2024-09-17T20:41:27.617572", + "name": "crime-incidents-in-2022", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "66dad63ea91712e929f02e61183460e3343a13f388a9dba05718472584a0b41b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f9cc541fc8c04106a05a1a4f1e7e813c&sublayer=4" + }, + { + "key": "issued", + "value": "2021-12-16T16:09:41.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "db20c81b-5de2-4ae7-8f1f-5e21b36135d9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.661414", + "description": "", + "format": "HTML", + "hash": "", + "id": "da94861a-a3a2-4dea-8663-f15b3fa946fe", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.630443", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:46.683712", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "981d7216-0409-49ac-8beb-6a81ff31ecf6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:46.658036", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.661419", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c18468d1-49d4-4aa5-a8d2-53b63e4a0b70", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.630722", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:46.683715", + "description": "", + "format": "CSV", + "hash": "", + "id": "1bd27c25-6589-4153-b902-825f34595772", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:46.658163", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f9cc541fc8c04106a05a1a4f1e7e813c/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:46.683717", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f26fa2c0-c4df-4922-a8c2-67ad74848da2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:46.658287", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f9cc541fc8c04106a05a1a4f1e7e813c/geojson?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:46.683719", + "description": "", + "format": "ZIP", + "hash": "", + "id": "d5ffae5d-b793-40c3-b6a4-01903e74a297", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:46.658400", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f9cc541fc8c04106a05a1a4f1e7e813c/shapefile?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:46.683722", + "description": "", + "format": "KML", + "hash": "", + "id": "2fcc9682-a3bf-424b-aaa8-2b0250cff5da", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:46.658513", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f9cc541fc8c04106a05a1a4f1e7e813c/kml?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T04:00:09.218453", + "metadata_modified": "2024-07-12T14:32:43.472340", + "name": "law-enforcement-personnel-by-agency-beginning-2007", + "notes": "The Division of Criminal Justice Services (DCJS) collects personnel statistics from more than 500 New York State police and sheriffs’ departments. In New York State, law enforcement agencies use the Uniform Crime Reporting (UCR) system to report their annual personnel counts to DCJS.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Law Enforcement Personnel by Agency: Beginning 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "761d4e7341d3333f5cdebc4a044111e1709bd0a00d9135c0e59aa86da34a9134" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/khn9-hhpq" + }, + { + "key": "issued", + "value": "2020-05-29" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/khn9-hhpq" + }, + { + "key": "modified", + "value": "2024-07-08" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "82ce78a7-e8de-4423-8fde-fb73f5ad7fb8" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239373", + "description": "", + "format": "CSV", + "hash": "", + "id": "ae5172d3-2f90-46bd-8ceb-46c27dff242f", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239373", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239385", + "describedBy": "https://data.ny.gov/api/views/khn9-hhpq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "64193fd7-7573-4f52-80e5-15cd6726b0cd", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239385", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239395", + "describedBy": "https://data.ny.gov/api/views/khn9-hhpq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a39cb0f9-d532-4dba-866c-c41cdc169e2f", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239395", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239400", + "describedBy": "https://data.ny.gov/api/views/khn9-hhpq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "55c846c6-aa2a-4c64-9d08-94a50a63d1e1", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239400", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "baab6efb-fc25-4eb5-b459-2a258a392dd7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Arlington County", + "maintainer_email": "opendata@arlingtonva.us", + "metadata_created": "2020-11-12T13:16:08.315400", + "metadata_modified": "2020-11-12T13:16:08.315410", + "name": "vehicular-violations-traffic-summons-and-parking-citations", + "notes": "Traffic summons are issued by uniformed police officers when a vehicle is pulled over for a traffic violation. Parking citations are issued by parking enforcement staff when a parking violation has occurred. Collectively, these violations reflect police incidents related to vehicular activity. This dataset includes the violation type, charge description and location of the violation.", + "num_resources": 2, + "num_tags": 0, + "organization": { + "id": "bf7b21fa-7288-4f2c-8a3f-b83903fbbe38", + "name": "arlington-county", + "title": "Arlington County, VA", + "type": "organization", + "description": "Arlington County, Virginia open data.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/9f/Logo_of_Arlington_County%2C_Virginia.png/1280px-Logo_of_Arlington_County%2C_Virginia.png", + "created": "2020-11-10T17:53:06.257819", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bf7b21fa-7288-4f2c-8a3f-b83903fbbe38", + "private": false, + "state": "active", + "title": "Vehicular Violations: Traffic Summons and Parking Citations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "fbb7bb4a-8e2a-46b6-8c02-efcd7c5297a7" + }, + { + "key": "issued", + "value": "2018-09-10 00:00:00" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "Arlington County Data.json Harvest Source" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.arlingtonva.us/dataset/145" + }, + { + "key": "harvest_object_id", + "value": "9207bcb1-457f-4abb-b1e6-ce9cdfdf7425" + }, + { + "key": "source_hash", + "value": "6a3682b7c0dfef447b546b276c2e098985feb7c6" + }, + { + "key": "publisher", + "value": "Arlington County" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-10-06T18:51:31.000Z" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Parking in Arlington" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.arlingtonva.us/data.json/" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://datahub-v2.arlingtonva.us/api/Police/TrafficSummonsParkingCitations" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:16:08.320593", + "description": "", + "format": "JSON", + "hash": "", + "id": "fbe8c15d-cb82-48cf-8856-a37d741b7310", + "last_modified": null, + "metadata_modified": "2020-11-12T13:16:08.320593", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "baab6efb-fc25-4eb5-b459-2a258a392dd7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub-v2.arlingtonva.us/api/Police/TrafficSummonsParkingCitations?$top=10000", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:16:08.320604", + "description": "FullTrafficSummonsParkingCitations.txt000.gz", + "format": "ZIP", + "hash": "", + "id": "d0b40199-cf40-4894-a866-5ab4363fe1ea", + "last_modified": null, + "metadata_modified": "2020-11-12T13:16:08.320604", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "baab6efb-fc25-4eb5-b459-2a258a392dd7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://download.data.arlingtonva.us/Police/FullTrafficSummonsParkingCitations.txt000.gz", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b50f9ca6-389e-486f-88cc-1c2079793789", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:37.154638", + "metadata_modified": "2023-11-28T09:46:16.931224", + "name": "police-use-of-deadly-force-1970-1979-fdf67", + "notes": "The circumstances surrounding \"justifiable homicides\" by\r\npolice are the focus of this data collection, which examines\r\noccurrences in 57 United States cities during the period\r\n1970-1979. Homicides by on- and off-duty police officers serving\r\ncommunities of 250,000 or more were studied. Data were collected\r\nthrough a survey questionnaire sent to police executives of the 57\r\ncities. The Federal Bureau of Investigation supplied data on\r\njustifiable homicides by police, including age, sex, and race\r\ndata. The variables include number of sworn officers, number of\r\nsupervisory officers, average years of education, department\r\nregulations about issues such as off-duty employment, uniforms,\r\ncarrying firearms, and disciplinary actions, in-service training,\r\npre-service training, firearms practice, assignments without firearms,\r\non-duty deaths, and off-duty deaths. The study was funded by a grant\r\nfrom the National Institute of Justice to the International\r\nAssociation of Chiefs of Police.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Use of Deadly Force, 1970-1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b46bed75593b092660cf671e667a37dc61a47e678d4ee4503827b7297538ec9e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3217" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7d518118-c30e-445a-a01a-9a455ff9caf7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:37.224644", + "description": "ICPSR09018.v1", + "format": "", + "hash": "", + "id": "4355812e-b854-457c-9566-ac04565c3e6d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:00.900951", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Use of Deadly Force, 1970-1979", + "package_id": "b50f9ca6-389e-486f-88cc-1c2079793789", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09018.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fatalities", + "id": "c0084c03-0651-4f41-834e-233d701a8168", + "name": "fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-deadly-force", + "id": "8462a6b6-8f8f-45bf-93fe-d72e2bab8997", + "name": "police-use-of-deadly-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-weapons", + "id": "53372385-a9a8-42c4-8f20-92eced331082", + "name": "police-weapons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5b52bf5d-5791-440e-9c3d-5c570d7accb4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2021-08-07T17:04:30.990045", + "metadata_modified": "2023-09-02T09:08:56.880471", + "name": "agency-performance-mapping-indicators-annual", + "notes": "This dataset provides key performance indicators for several agencies disaggregated by community district, police precinct, borough or school district. Each line of data indicates the relevant agency, the indicator, the type of geographic subunit and number, and full fiscal year data points. This data is submitted by the relevant agency to the Mayor’s Office of Operations on an annual basis and is available on Operations’ website.\n\nFor the latest available information, please refer to the Mayor's Management Report - Agency Performance Indicators dataset.", + "num_resources": 4, + "num_tags": 51, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Agency Performance Mapping Indicators – Annual (Historical Data)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8452318f407a6b0bc39766e3d8c28db2d2cefb7a512fc1ebb71e3d0a96b2dc40" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/gsj6-6rwm" + }, + { + "key": "issued", + "value": "2019-10-24" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/gsj6-6rwm" + }, + { + "key": "modified", + "value": "2023-02-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8577bc61-3e0c-4592-ba72-c0df11c5c383" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:04:31.615562", + "description": "", + "format": "CSV", + "hash": "", + "id": "e189cb06-9858-4460-8680-8551cc8aaf41", + "last_modified": null, + "metadata_modified": "2021-08-07T17:04:31.615562", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5b52bf5d-5791-440e-9c3d-5c570d7accb4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:04:31.615570", + "describedBy": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "df041246-8a6d-41c8-942a-eb2e979bd264", + "last_modified": null, + "metadata_modified": "2021-08-07T17:04:31.615570", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5b52bf5d-5791-440e-9c3d-5c570d7accb4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:04:31.615574", + "describedBy": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7cf99aa5-ae07-4dad-96bc-fb12f4ca7e74", + "last_modified": null, + "metadata_modified": "2021-08-07T17:04:31.615574", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5b52bf5d-5791-440e-9c3d-5c570d7accb4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:04:31.615577", + "describedBy": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cc3da204-ffa2-47ad-a99b-d7233bada2ca", + "last_modified": null, + "metadata_modified": "2021-08-07T17:04:31.615577", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5b52bf5d-5791-440e-9c3d-5c570d7accb4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "air-complaints", + "id": "2e0b7e1a-36c6-4a08-9024-fece3af930fb", + "name": "air-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asbestos", + "id": "801055fe-29a5-4dc5-b58b-aa1f051e046c", + "name": "asbestos", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "borough", + "id": "83a82459-eaf1-4434-9db9-54eda15d0bc4", + "name": "borough", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cash-assistance", + "id": "252d2523-71a5-4c38-9f00-8bc3a8f2d69b", + "name": "cash-assistance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-district", + "id": "02fa78f7-6d40-4749-afd9-fe482ed92a7e", + "name": "community-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "consumer-complaints", + "id": "d2f3510a-4fc4-44ec-b05e-7c56af64471b", + "name": "consumer-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dca", + "id": "5cb7e49f-e80a-403e-aaac-84a915856f9c", + "name": "dca", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dep", + "id": "fdd3bfa6-8e8d-4d46-b2c2-e9b1cd9e9e33", + "name": "dep", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dob", + "id": "dda1817a-6bd5-4d7a-bcc5-7f41ef198e87", + "name": "dob", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doe", + "id": "66484b4b-7198-4686-a337-3211a093666a", + "name": "doe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dohmh", + "id": "89a8d837-721f-4b30-8a9f-cd6e3e2f7633", + "name": "dohmh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violance", + "id": "59c9d1f4-335a-4cfe-9ea9-0f506316da7d", + "name": "domestic-violance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dot", + "id": "bf53d11c-10bb-4431-921f-1e2e1d1f8448", + "name": "dot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpr", + "id": "3df1891c-80c7-4af4-9fc2-d4848750784a", + "name": "dpr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dsny", + "id": "0205bca8-5915-461f-b3db-8026fcaefcc4", + "name": "dsny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fdny", + "id": "a5c78d97-bb95-40d9-93f7-c1125dafdb9a", + "name": "fdny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-fatalities", + "id": "934a5d99-4538-4ac3-8a39-a013ad123257", + "name": "fire-fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crime", + "id": "ecf8025e-34e0-44b4-872b-4f3088a19aea", + "name": "hate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-starts", + "id": "581fedc2-b735-4c98-91a9-89e2bf09abf8", + "name": "housing-starts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hpd", + "id": "45e86e00-3af1-4b2e-9c32-6f8f10e482af", + "name": "hpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hra", + "id": "50ae7bba-de3c-4a3a-aeaf-c8b7e5742fc0", + "name": "hra", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immunizations", + "id": "29d4c56f-53c1-4885-b915-bebdb15050d6", + "name": "immunizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "infant-mortality", + "id": "ef80db1d-8153-4b5b-905a-6096e4ae72db", + "name": "infant-mortality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kpi", + "id": "6fb162a6-6081-4c3f-99ad-bb20e74eeabb", + "name": "kpi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mayors-management-report", + "id": "ce858dd6-502c-43f5-83ee-7637423fcf0e", + "name": "mayors-management-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-emegencies", + "id": "bf0baad7-e993-46c6-8548-70707dcd37a1", + "name": "medical-emegencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mmr", + "id": "f8fafedc-7ec6-4559-b482-ab1dab833884", + "name": "mmr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "noise-complaints", + "id": "00b1f0d0-7fa2-4023-83ab-9039b9ed1b7e", + "name": "noise-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "overdose", + "id": "84d14455-5374-4e11-b030-a986682192da", + "name": "overdose", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance-indicators", + "id": "753a4d1a-c3cc-4a67-b51a-3bc1299b5475", + "name": "performance-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-precinct", + "id": "03e20da3-5d42-4d23-aed5-d1ff6461036d", + "name": "police-precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precinct", + "id": "9f21ee18-b1d8-4d5f-9522-a753ba5bb806", + "name": "precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "priority-a-complaints", + "id": "ed7e95ac-9068-432a-bb23-8fca810cc9f3", + "name": "priority-a-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "priority-b-complaints", + "id": "d6dd198f-e820-4658-b582-2026b524a74c", + "name": "priority-b-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recycling", + "id": "5f714ce6-7633-4a90-b778-8e95dd428529", + "name": "recycling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "refuse", + "id": "1ae44b42-4f6f-48e0-a3f5-5809e091ec3c", + "name": "refuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "response-time", + "id": "f6f635a0-23d8-488b-b5d3-1bd58b00ecc9", + "name": "response-time", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restaurants", + "id": "33834002-d7d7-4a80-ab45-154131212377", + "name": "restaurants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-condition", + "id": "a07d57a2-3d33-49e9-8ff4-247eb4df150c", + "name": "school-condition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-district", + "id": "c1b51ef3-b524-4817-9e68-b62652402634", + "name": "school-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "snap", + "id": "5d6f4db3-ad21-4456-b69f-6bed6c4ed756", + "name": "snap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transfer-station", + "id": "647b818c-8c79-49ea-88f8-caa9ceb622ba", + "name": "transfer-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water-main", + "id": "2ae09104-7195-4e66-9daa-9094414e1e5e", + "name": "water-main", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "82e89542-7639-4302-9a11-ca57be480c88", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:34:25.922095", + "metadata_modified": "2024-12-17T22:40:59.007348", + "name": "find-a-vote-center-and-ballot-drop-box", + "notes": "These locations are placed in all 8 Wards and found at designated recreation centers, libraries, police stations, schools and other select locations. Visit https://earlyvoting.dcboe.org for more information. Mail ballot drop boxes are available October 11, 2024 to November 5, 2024 until 8:00 PM. Early vote centers begin October 28, 2024 to November 3, 2024 from 8:30 AM to 7:00 PM. Election day vote centers are open Tuesday, November 5, 2024 from 7:00 AM to 8:00 PM.

    All early vote centers will operate as election day vote centers on Tuesday, November 5, 2024.
    ", + "num_resources": 2, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Find a Vote Center and Ballot Drop Box", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7f23775fe0f8afec59b9762b1c342989491fea1e05b80e3a1749b226667e3fc1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=763576faa0b1470ca0559c377cf3b497" + }, + { + "key": "issued", + "value": "2020-08-20T15:49:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::find-a-vote-center-and-ballot-drop-box-1" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-08-28T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent}}" + }, + { + "key": "harvest_object_id", + "value": "f62e5c61-82ee-4714-bea7-be20ab2e94c1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:34:25.929002", + "description": "", + "format": "HTML", + "hash": "", + "id": "1308cfc3-1dc0-4184-9a4f-b5f98af860a9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:34:25.902826", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "82e89542-7639-4302-9a11-ca57be480c88", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::find-a-vote-center-and-ballot-drop-box-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:34:25.929008", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b4b1e1af-cfd2-4687-b847-171da3985425", + "last_modified": null, + "metadata_modified": "2024-04-30T18:34:25.902994", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "82e89542-7639-4302-9a11-ca57be480c88", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dcgis.maps.arcgis.com/apps/instant/nearby/index.html?appid=763576faa0b1470ca0559c377cf3b497", + "url_type": null + } + ], + "tags": [ + { + "display_name": "board-of-elections", + "id": "798ce915-5b9f-4f34-bcc0-5a3fc68d61c2", + "name": "board-of-elections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dcboe", + "id": "322ebbb7-7552-47d9-a07d-17aec85560d1", + "name": "dcboe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drop-box", + "id": "d3dfc8b1-2694-4ac4-abcc-fce4ee20c8db", + "name": "drop-box", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "election2024", + "id": "a6b3c2b7-f50c-4fe0-871f-617683012f66", + "name": "election2024", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mail", + "id": "db95a35d-97a1-42b4-a38a-c3af1ef43b6a", + "name": "mail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "polling", + "id": "4b1871c0-0e64-4dad-b22c-b3b4b14f11ce", + "name": "polling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "polling-place", + "id": "272b0d78-3800-4dd3-a647-8b88e385c198", + "name": "polling-place", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vote", + "id": "ae3712b3-d814-4e83-b15a-faa771e39710", + "name": "vote", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "voting", + "id": "e3ea14ff-fbf7-454a-93fa-a8eabd79a54b", + "name": "voting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9b05234d-2e34-4e37-b35d-e0fe28f9cabf", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Andre.Masnari_townofchapelhill", + "maintainer_email": "cbarnard@townofchapelhill.org", + "metadata_created": "2023-01-24T18:48:05.220113", + "metadata_modified": "2024-10-19T05:00:44.641482", + "name": "police-arrests-made", + "notes": "null", + "num_resources": 6, + "num_tags": 5, + "organization": { + "id": "e2a695cc-a695-472a-ad5e-26e1ad4dacb1", + "name": "town-of-chapel-hill-north-carolina", + "title": "Town of Chapel Hill, North Carolina", + "type": "organization", + "description": "The purpose of Chapel Hill Open Data is to increase transparency and facilitate access to information. A Chapel Hill Public Library service.", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/11/CH_Town_SEAL_color.png", + "created": "2020-11-10T18:13:15.627784", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e2a695cc-a695-472a-ad5e-26e1ad4dacb1", + "private": false, + "state": "active", + "title": "Police Arrests Made", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "464c1fefda1f6775a8f11208c4bde0fc5ddabc2b9fd65d16e5b4923dbee5cc8a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0cca83fdcaa0466281a11e54f3e593ca&sublayer=0" + }, + { + "key": "issued", + "value": "2020-07-21T13:56:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata-townofchapelhill.hub.arcgis.com/datasets/townofchapelhill::police-arrests-made" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/odbl/summary" + }, + { + "key": "modified", + "value": "2024-10-16T14:25:53.866Z" + }, + { + "key": "publisher", + "value": "Town of Chapel Hill" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-80.7816,-79.0812,36.0096,38.8442" + }, + { + "key": "harvest_object_id", + "value": "e9d1244e-1b48-483c-b3a9-244cdca9b237" + }, + { + "key": "harvest_source_id", + "value": "8046ced8-8d85-4a5f-9de9-c32b3e68eae7" + }, + { + "key": "harvest_source_title", + "value": "Chapel Hill Open Data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-80.7816, -79.0812], [-80.7816, 38.8442], [36.0096, 38.8442], [36.0096, -79.0812], [-80.7816, -79.0812]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:43:49.746160", + "description": "", + "format": "HTML", + "hash": "", + "id": "fb1ed923-37dc-4b8e-bd00-45d79145bc8c", + "last_modified": null, + "metadata_modified": "2024-09-20T18:43:49.721802", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9b05234d-2e34-4e37-b35d-e0fe28f9cabf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/datasets/townofchapelhill::police-arrests-made", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:48:05.223348", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f7060999-e3e1-4a47-b0a2-0dadc8e34e24", + "last_modified": null, + "metadata_modified": "2023-01-24T18:48:05.211838", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9b05234d-2e34-4e37-b35d-e0fe28f9cabf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services2.arcgis.com/7KRXAKALbBGlCW77/arcgis/rest/services/Police_Arrests_Made_New/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:54:39.086818", + "description": "", + "format": "CSV", + "hash": "", + "id": "59115176-eeb1-4ceb-b6d2-0a5617b28379", + "last_modified": null, + "metadata_modified": "2024-02-09T14:54:39.060777", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9b05234d-2e34-4e37-b35d-e0fe28f9cabf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/0cca83fdcaa0466281a11e54f3e593ca/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:54:39.086822", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9c07147c-784f-4b7a-a016-a21abf2b777d", + "last_modified": null, + "metadata_modified": "2024-02-09T14:54:39.060918", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9b05234d-2e34-4e37-b35d-e0fe28f9cabf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/0cca83fdcaa0466281a11e54f3e593ca/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:54:39.086824", + "description": "", + "format": "ZIP", + "hash": "", + "id": "3e30e85e-5c84-4bfc-b89c-4c8f1287a9ea", + "last_modified": null, + "metadata_modified": "2024-02-09T14:54:39.061046", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "9b05234d-2e34-4e37-b35d-e0fe28f9cabf", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/0cca83fdcaa0466281a11e54f3e593ca/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:54:39.086826", + "description": "", + "format": "KML", + "hash": "", + "id": "2f97f958-fce5-4441-8111-beb19ce1171d", + "last_modified": null, + "metadata_modified": "2024-02-09T14:54:39.061172", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "9b05234d-2e34-4e37-b35d-e0fe28f9cabf", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-townofchapelhill.hub.arcgis.com/api/download/v1/items/0cca83fdcaa0466281a11e54f3e593ca/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "chpd", + "id": "5b3e1ad0-eea0-4db3-b42d-3ae2604995be", + "name": "chpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-safety", + "id": "4a2b8dad-fdfc-47a1-a3af-e79bff041b15", + "name": "community-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "town-of-chapel-hill", + "id": "e53717e6-fd85-4f76-965c-77869351e645", + "name": "town-of-chapel-hill", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "59aa4eef-9ccb-4239-a554-86fa50ea9bd1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "", + "maintainer_email": null, + "metadata_created": "2020-11-12T13:15:09.635324", + "metadata_modified": "2024-10-19T05:04:55.359568", + "name": "fire-incidents-eb549", + "notes": "

    This dataset contains all Fire Department incidents responded to by the Town of Cary from January 1, 2016 to January 31, 2021. The dataset only contains calls that have been completed and reviewed.  As a result, incident reports may take 1 - 5 business days to complete, based on the complexity of the call.

    Incidents are reported in accordance with the National Fire Incident Reporting System (NFIRS)

    This dataset is an archive - it is not being updated.

    ", + "num_resources": 5, + "num_tags": 5, + "organization": { + "id": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "name": "town-of-cary-north-carolina", + "title": "Town of Cary, North Carolina", + "type": "organization", + "description": "", + "image_url": "https://data.townofcary.org/assets/theme_image/townofcarybanner.png", + "created": "2020-11-10T17:53:27.404186", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "private": false, + "state": "active", + "title": "Fire Incidents - Archive", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9efe208e25d66c99f3d3099549c30a31bb6244db82eea645c4f2d146d5fc5800" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "fire-incidents" + }, + { + "key": "landingPage", + "value": "https://data.townofcary.org/explore/dataset/fire-incidents/" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "modified", + "value": "2016-07-07T03:22:59+00:00" + }, + { + "key": "publisher", + "value": "Cary" + }, + { + "key": "rights", + "value": "CC0 1.0 Universal" + }, + { + "key": "theme", + "value": [ + "Police and Fire", + "Geographic Information System (GIS)" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.townofcary.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1bb355a8-8796-4ea9-9def-5e315c5802c4" + }, + { + "key": "harvest_source_id", + "value": "49a7e9f8-1a28-41ce-9ea8-146d221bb34a" + }, + { + "key": "harvest_source_title", + "value": "Town of Cary, NC Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:09.660472", + "description": "", + "format": "JSON", + "hash": "", + "id": "e55ffece-c0ac-4c55-aa27-92650bafd97f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:09.660472", + "mimetype": "", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "59aa4eef-9ccb-4239-a554-86fa50ea9bd1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/fire-incidents", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:09.660483", + "description": "", + "format": "JSON", + "hash": "", + "id": "7861f460-cfed-48a2-8e89-e21d8239961f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:09.660483", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "59aa4eef-9ccb-4239-a554-86fa50ea9bd1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/fire-incidents/exports/json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:09.660488", + "description": "", + "format": "CSV", + "hash": "", + "id": "daef9776-c172-4efd-9ba2-2c666bd99484", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:09.660488", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "59aa4eef-9ccb-4239-a554-86fa50ea9bd1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/fire-incidents/exports/csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:09.660498", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "94308630-4a68-4d1a-98b4-800eed82f39b", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:09.660498", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "59aa4eef-9ccb-4239-a554-86fa50ea9bd1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/fire-incidents/exports/geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:09.660493", + "description": "", + "format": "SHP", + "hash": "", + "id": "103f77ec-fac0-430a-89b5-dda25cbcb073", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:09.660493", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "59aa4eef-9ccb-4239-a554-86fa50ea9bd1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/fire-incidents/exports/shp", + "url_type": null + } + ], + "tags": [ + { + "display_name": "emergency", + "id": "0d580027-e0a5-4cd5-9465-7b517eb42900", + "name": "emergency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire", + "id": "c47f9fba-5338-4f01-a8f6-f396ffd50880", + "name": "fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-department", + "id": "aaf30ea6-06f6-4937-a2aa-d5adf89eaf06", + "name": "fire-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6f76aea1-b6f0-441f-89ec-8500018274af", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:49.178552", + "metadata_modified": "2023-11-28T10:22:59.347053", + "name": "national-study-of-law-enforcement-agencies-policies-regarding-missing-children-and-homeles-24c66", + "notes": "The purpose of the study was to provide information about \r\n law enforcement agencies' handling of missing child cases, including \r\n the rates of closure for these cases, agencies' initial investigative \r\n procedures for handling such reports, and obstacles to investigation. \r\n Case types identified include runaway, parental abduction, stranger \r\n abduction, and missing for unknown reasons. Other key variables provide \r\n information about the existence and types of policies within law \r\n enforcement agencies regarding missing child reports, such as a waiting \r\n period and classification of cases. The data also contain information \r\n about the cooperation of and use of the National Center of Missing and \r\n Exploited Children (NCMEC) and the National Crime Information Center \r\n(NCIC).", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Study of Law Enforcement Agencies' Policies Regarding Missing Children and Homeless Youth, 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94a766daff539aa34865a62c6ffe626a67791f279b5b46a470365f854ffbfe2a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4028" + }, + { + "key": "issued", + "value": "1995-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "710f6431-f121-43eb-ae83-43611e594a79" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:49.250335", + "description": "ICPSR06127.v1", + "format": "", + "hash": "", + "id": "69e9be7b-4651-406c-92af-81edf8a3bbd7", + "last_modified": null, + "metadata_modified": "2023-02-13T20:08:31.386946", + "mimetype": "", + "mimetype_inner": null, + "name": "National Study of Law Enforcement Agencies' Policies Regarding Missing Children and Homeless Youth, 1986", + "package_id": "6f76aea1-b6f0-441f-89ec-8500018274af", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06127.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "homelessness", + "id": "3967b1b0-3d3c-4f74-846b-ef34d30f640d", + "name": "homelessness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kidnapping", + "id": "77581724-8523-4a60-bc91-998247dd9654", + "name": "kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missing-children", + "id": "1b1461cf-71fc-4fab-89a4-dd842295ebee", + "name": "missing-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-kidnapping", + "id": "9c8f4b0f-c895-4e2e-a0ee-0a72c29923d9", + "name": "parental-kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-investigations", + "id": "e77347dc-e594-4fa4-9938-7f5b60d9e00d", + "name": "police-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0d45d5fb-be30-4a95-b88d-9b97f9e72798", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:24.819682", + "metadata_modified": "2023-02-13T21:31:30.001914", + "name": "using-public-health-databases-to-analyze-legal-intervention-shootings-united-states-2006-2-7a9e5", + "notes": "This project used national databases to describe the incidence and distribution of fatal and nonfatal police shootings and to develop an empirically based typology of legal intervention homicides. To accomplish this, the study team evaluated the comprehensiveness of the National Violent Death Reporting System (NVDRS) for fatal police shootings along with various open-source databases. The study team also explained the variation across states in fatal police shootings using a validated national database (Washington Post \"Fatal Force Database\") and is currently examining the variation in fatal police shooting across urban vs. rural areas.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Using Public Health Databases to Analyze Legal Intervention Shootings, United States, 2006-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "45042038152ff2119c258379acfbe41a40a906ad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3639" + }, + { + "key": "issued", + "value": "2020-06-30T09:56:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-06-30T10:01:21" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dfc3b229-ab5c-4a75-9989-fa03ed7e3eee" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:24.826319", + "description": "ICPSR37339.v1", + "format": "", + "hash": "", + "id": "54e343f8-42d4-46fd-8e64-8d29861c0749", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:20.907179", + "mimetype": "", + "mimetype_inner": null, + "name": "Using Public Health Databases to Analyze Legal Intervention Shootings, United States, 2006-2017", + "package_id": "0d45d5fb-be30-4a95-b88d-9b97f9e72798", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37339.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "756bc7ae-b438-482f-9771-17d14a3a066b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Jennifer Scherer", + "maintainer_email": "Jennifer.Scherer@usdoj.gov", + "metadata_created": "2021-08-18T21:15:26.929905", + "metadata_modified": "2023-02-13T21:37:23.829034", + "name": "county-characteristics-2000-2007-united-states-f79d9", + "notes": "This file contains an array of county characteristics by\r\nwhich researchers can investigate contextual influences at the county\r\nlevel. Included are population size and the components of population\r\nchange during 2000-2005 and a wide range of characteristics on or\r\nabout 2005: (1) population by age, sex, race, and Hispanic origin, (2)\r\nlabor force size and unemployment, (3) personal income, (4) earnings\r\nand employment by industry, (5) land surface form topography, (6)\r\nclimate, (7) government revenue and expenditures, (8) crimes reported\r\nto police, (9) presidential election results (10) housing authorized\r\nby building permits, (11) Medicare enrollment, and (12) health\r\nprofession shortage areas.", + "num_resources": 1, + "num_tags": 19, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "County Characteristics, 2000-2007 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2fab1a6a72d00d19ec5dddefde512d1b56a494b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3864" + }, + { + "key": "issued", + "value": "2007-10-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-01-24T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0fcfedd5-fba8-43cc-b317-8afdf254e158" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:27.081697", + "description": "ICPSR20660.v2", + "format": "", + "hash": "", + "id": "c2636d5c-ca25-4b95-bb53-93a5a2b96973", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:33.541071", + "mimetype": "", + "mimetype_inner": null, + "name": "County Characteristics, 2000-2007 [United States]", + "package_id": "756bc7ae-b438-482f-9771-17d14a3a066b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20660.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "birth-rates", + "id": "1d478dab-2805-4af3-b635-db9aa1fffd80", + "name": "birth-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "climate", + "id": "31cb02ba-74a7-4dc6-9565-4f58c3c0a20d", + "name": "climate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counties", + "id": "fdcc5016-393b-480b-b359-1064fb539f38", + "name": "counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disabled-persons", + "id": "233ddfe4-8a04-4c7a-8a7d-adc2b9d52fdc", + "name": "disabled-persons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic-conditions", + "id": "10636094-f424-47ab-9bd9-790d916c9345", + "name": "economic-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "election-returns", + "id": "097e7252-8056-46dc-98cb-eb61bea76fa6", + "name": "election-returns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employee-benefits", + "id": "6d53a934-4bd1-429b-bd96-b86a20910bcc", + "name": "employee-benefits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geography", + "id": "c7e2a528-fb1c-4b67-aacd-eb38fdce23bf", + "name": "geography", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-origins", + "id": "4697b998-98ec-4b0f-a96f-63cfb72bfc34", + "name": "hispanic-or-latino-origins", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medicare", + "id": "a25110c0-2748-4730-9730-a98b7e5e9e74", + "name": "medicare", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "315da9f1-dda3-4ecd-ac3e-1f7069a5c143", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Saira Riaz", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2023-09-15T17:44:21.900819", + "metadata_modified": "2023-09-15T17:44:21.900824", + "name": "chicago-public-schools-safe-passage-routes-sy2324", + "notes": "Chicago Public Schools, in partnership with parents, the Chicago Police Department (CPD) and City of Chicago, has expanded the District's successful Safe Passage Program to provide safe routes to and from school every day for your child. This map presents the Safe Passage Routes specifically designed for designated schools during the 2023-2024 school year. \n\nThis dataset is in a forma​​t for spatial datasets that is inherently tabular but allows for a map as a derived view. Please click the indicated link below for such a map.\n\nTo export the data in either tabular or geographic format, please use the Export button on this dataset.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Chicago Public Schools - Safe Passage Routes SY2324", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b194d6d1ceebe18ef2643f8e00739fcdc8a7a001fef8b6f53e5fd2b520083d54" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/5wzj-gzmw" + }, + { + "key": "issued", + "value": "2023-09-05" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/5wzj-gzmw" + }, + { + "key": "modified", + "value": "2023-09-05" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9ca0499b-c5e3-4634-96e6-4e7e56488724" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T17:44:21.906820", + "description": "", + "format": "CSV", + "hash": "", + "id": "1fef9ff7-8ff2-4896-831e-5dbfcd445269", + "last_modified": null, + "metadata_modified": "2023-09-15T17:44:21.885672", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "315da9f1-dda3-4ecd-ac3e-1f7069a5c143", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/5wzj-gzmw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T17:44:21.906824", + "describedBy": "https://data.cityofchicago.org/api/views/5wzj-gzmw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "04a7e571-cbf6-4c24-915a-569fd67d563c", + "last_modified": null, + "metadata_modified": "2023-09-15T17:44:21.885817", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "315da9f1-dda3-4ecd-ac3e-1f7069a5c143", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/5wzj-gzmw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T17:44:21.906826", + "describedBy": "https://data.cityofchicago.org/api/views/5wzj-gzmw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6cfca427-068e-456b-be25-f01ecbaddf2d", + "last_modified": null, + "metadata_modified": "2023-09-15T17:44:21.885943", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "315da9f1-dda3-4ecd-ac3e-1f7069a5c143", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/5wzj-gzmw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T17:44:21.906827", + "describedBy": "https://data.cityofchicago.org/api/views/5wzj-gzmw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a42da911-67d8-467d-8580-3fe7ec8d0f6f", + "last_modified": null, + "metadata_modified": "2023-09-15T17:44:21.886065", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "315da9f1-dda3-4ecd-ac3e-1f7069a5c143", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/5wzj-gzmw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2023", + "id": "e9818cef-7734-4c4e-b882-0160b62370bb", + "name": "2023", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "2024", + "id": "a93ae1aa-b180-4dd6-95b9-03732ae9f717", + "name": "2024", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cps", + "id": "390bb0d8-8be2-4464-98a8-38692008f3de", + "name": "cps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geo_layer", + "id": "3ee0cefe-e0b9-4da4-be1f-ef62e36c9e55", + "name": "geo_layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-passage", + "id": "47de8b70-00d9-43a7-a761-adde021fe36f", + "name": "safe-passage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c1dbc491-9505-4f9a-81ab-795a357e874e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:32.643363", + "metadata_modified": "2023-11-28T08:49:07.931522", + "name": "traffic-stop-data-collection-policies-for-state-police-2004", + "notes": "This collection contains survey data collected at the end\r\nof October 2004 from the 49 state law enforcement agencies in the\r\nUnited States that had traffic patrol responsibility. Information was\r\ngathered about their policies for recording race and ethnicity data\r\nfor persons in traffic stops, including the circumstances under which\r\ndemographic data should be collected for traffic-related stops and\r\nwhether such information should be stored in an electronically\r\naccessible format. The survey was not designed to obtain available\r\nagency databases containing traffic stop records.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Traffic Stop Data Collection Policies for State Police, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "db2704df53a36919e29237483b41be844880cf91e780fb90fd48d861da6712bd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "294" + }, + { + "key": "issued", + "value": "2005-09-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-09-02T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "8cabe758-69a1-46c4-9531-2a969ed4c053" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:22:11.666881", + "description": "ICPSR04288.v1", + "format": "", + "hash": "", + "id": "fb9b4bbb-9a13-4259-8a6e-4d63eb258613", + "last_modified": null, + "metadata_modified": "2021-08-18T19:22:11.666881", + "mimetype": "", + "mimetype_inner": null, + "name": "Traffic Stop Data Collection Policies for State Police, 2004", + "package_id": "c1dbc491-9505-4f9a-81ab-795a357e874e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04288.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ethnic-identity", + "id": "74270e38-50d0-4d39-9788-8df321ddb993", + "name": "ethnic-identity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-offenses", + "id": "7aad2f26-4d41-4bd1-a7ef-777914b80cda", + "name": "traffic-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "16d0c5bc-0195-4f27-9010-df89829f6575", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:53:54.042212", + "metadata_modified": "2025-01-03T20:45:51.133657", + "name": "accidents-d4eba", + "notes": "Bloomington Police Department Calls for Service that reported an accident.\n\nNote that this is every call for service that documents an accident, regardless of the outcome of the accident. Not all accidents become State Crash Reports, and, therefore, the data contained in this set will not match accident data supplied by the Indiana State Police.This set of raw data contains information from Bloomington Police Department Calls for Service that reported an accident.\n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Accidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3985a66c5509e338541040e36235c31dbe2ba64eff91c1b21251db5e6e564b93" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/vf95-pwwj" + }, + { + "key": "issued", + "value": "2021-04-20" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/vf95-pwwj" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1cbcbea4-fe05-492d-8ea2-ca52056afc8c" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:53:54.048924", + "description": "", + "format": "CSV", + "hash": "", + "id": "96e7e951-297a-4c9e-acd6-7e3ea5fba3b7", + "last_modified": null, + "metadata_modified": "2023-05-20T03:53:54.036936", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "16d0c5bc-0195-4f27-9010-df89829f6575", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vf95-pwwj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:53:54.048930", + "describedBy": "https://data.bloomington.in.gov/api/views/vf95-pwwj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "eb9b9e61-e7a4-48d6-b5bf-778bcac95afb", + "last_modified": null, + "metadata_modified": "2023-05-20T03:53:54.037111", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "16d0c5bc-0195-4f27-9010-df89829f6575", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vf95-pwwj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:53:54.048934", + "describedBy": "https://data.bloomington.in.gov/api/views/vf95-pwwj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "43df31aa-0291-4278-864b-c3a5f05577b8", + "last_modified": null, + "metadata_modified": "2023-05-20T03:53:54.037263", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "16d0c5bc-0195-4f27-9010-df89829f6575", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vf95-pwwj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:53:54.048938", + "describedBy": "https://data.bloomington.in.gov/api/views/vf95-pwwj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ba62d320-892c-4f24-840c-b3f6b866b03e", + "last_modified": null, + "metadata_modified": "2023-05-20T03:53:54.037409", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "16d0c5bc-0195-4f27-9010-df89829f6575", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vf95-pwwj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "40dccad7-c7a3-4868-832e-d19da89adde3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:57.884569", + "metadata_modified": "2025-01-03T20:48:21.221351", + "name": "electronic-police-report-2012", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c59a05128ff02eca8b6a87fb9b8375f7588384bee9b0575da7e27f1e893a317" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/x7yt-gfg9" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/x7yt-gfg9" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c7fe66d7-ac92-4c9d-a37e-dcc033256932" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:57.900247", + "description": "", + "format": "CSV", + "hash": "", + "id": "6758bcb6-12c4-4361-adc8-9515229a0848", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:57.900247", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "40dccad7-c7a3-4868-832e-d19da89adde3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/x7yt-gfg9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:57.900254", + "describedBy": "https://data.nola.gov/api/views/x7yt-gfg9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8218bc47-967d-4f9c-99f5-d6c2f6c332c1", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:57.900254", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "40dccad7-c7a3-4868-832e-d19da89adde3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/x7yt-gfg9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:57.900259", + "describedBy": "https://data.nola.gov/api/views/x7yt-gfg9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d5bd87f1-1e00-486c-af63-f7e03fb8dff7", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:57.900259", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "40dccad7-c7a3-4868-832e-d19da89adde3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/x7yt-gfg9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:57.900264", + "describedBy": "https://data.nola.gov/api/views/x7yt-gfg9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "548685fd-37df-45d2-908e-1d5500a7940f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:57.900264", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "40dccad7-c7a3-4868-832e-d19da89adde3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/x7yt-gfg9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "759a81f1-3c91-47e9-8f3f-78a28078798d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:37:20.668155", + "metadata_modified": "2025-01-03T20:43:35.015826", + "name": "officer-involved-shootings-6781b", + "notes": "Bloomington Police Department cases where officers have fired a gun at an individual.\n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Officer Involved Shootings", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "edb44a64cb6a1816d1dc203df5812211119ee798eb55554f5fdcd1c0488231c1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/63j3-n7jh" + }, + { + "key": "issued", + "value": "2021-04-20" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/63j3-n7jh" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "59aedffa-cf89-4c23-b1c0-1d1668283cb5" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:20.677585", + "description": "", + "format": "CSV", + "hash": "", + "id": "15a3e80f-e8bc-4d6c-81fe-d5cf5c0cccc7", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:20.663099", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "759a81f1-3c91-47e9-8f3f-78a28078798d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/63j3-n7jh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:20.677589", + "describedBy": "https://data.bloomington.in.gov/api/views/63j3-n7jh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d270a973-8e7e-493a-a184-6a9624a35fd7", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:20.663266", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "759a81f1-3c91-47e9-8f3f-78a28078798d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/63j3-n7jh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:20.677591", + "describedBy": "https://data.bloomington.in.gov/api/views/63j3-n7jh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3cfad211-1745-4ec4-bdc0-5af585d44c9c", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:20.663451", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "759a81f1-3c91-47e9-8f3f-78a28078798d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/63j3-n7jh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:20.677593", + "describedBy": "https://data.bloomington.in.gov/api/views/63j3-n7jh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dd54dcd8-4ed1-4e1c-b1d3-5ba1a8c52068", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:20.663638", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "759a81f1-3c91-47e9-8f3f-78a28078798d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/63j3-n7jh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ac56156b-b82c-43e1-83af-f075efc8861b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCG ESB Service", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-07-16T02:27:09.876903", + "metadata_modified": "2025-01-03T21:57:07.306480", + "name": "police-search-warrants", + "notes": "This data set contains individuals associated with search warrants for physical locations, including the use of SWAT and no-knock service.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Search Warrants", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a90f7484d988c4ffc43f11e56a648e815c11ebbfd8df58ad014806e05f43a7bf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/qyj4-r2cd" + }, + { + "key": "issued", + "value": "2023-07-05" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/qyj4-r2cd" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1a6eed12-ac47-4c9a-81c0-b000d53a1e9f" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:27:09.881623", + "description": "", + "format": "CSV", + "hash": "", + "id": "f90f71bf-7ac3-4386-9fed-6d42871f2ccb", + "last_modified": null, + "metadata_modified": "2023-07-16T02:27:09.867500", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ac56156b-b82c-43e1-83af-f075efc8861b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/qyj4-r2cd/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:27:09.881627", + "describedBy": "https://data.montgomerycountymd.gov/api/views/qyj4-r2cd/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3b42531c-7325-4cff-9813-5663ee7ece39", + "last_modified": null, + "metadata_modified": "2023-07-16T02:27:09.867768", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ac56156b-b82c-43e1-83af-f075efc8861b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/qyj4-r2cd/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:27:09.881629", + "describedBy": "https://data.montgomerycountymd.gov/api/views/qyj4-r2cd/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bdc8a200-ec5c-416a-9cfd-672111854ae2", + "last_modified": null, + "metadata_modified": "2023-07-16T02:27:09.868051", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ac56156b-b82c-43e1-83af-f075efc8861b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/qyj4-r2cd/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:27:09.881631", + "describedBy": "https://data.montgomerycountymd.gov/api/views/qyj4-r2cd/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4e12b8e0-f852-47d5-9174-861802de6ada", + "last_modified": null, + "metadata_modified": "2023-07-16T02:27:09.868319", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ac56156b-b82c-43e1-83af-f075efc8861b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/qyj4-r2cd/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "searches", + "id": "4c34bb99-1ff0-4f05-bef7-5c6cb8b66899", + "name": "searches", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d91fa6cf-9642-4840-8819-8aba3a5ebf11", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCG ESB Service", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2024-03-22T17:22:03.532657", + "metadata_modified": "2025-01-03T21:54:13.955768", + "name": "police-service-calls-for-the-homeless", + "notes": "This data set contains calls for service at homeless shelters. \n*Disclaimer* - Race/Age/Gender/Ethnicity data is not captured for all records.\nUpdate Frequency: Daily", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Service Calls for the Homeless", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "50295b15630a0c528ec28dce89b5b7b7399572648a7208bcf0b9464971d55c58" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/8vrz-nrur" + }, + { + "key": "issued", + "value": "2023-07-05" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/8vrz-nrur" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "66d6333d-e996-4f7f-a505-fc4c8659d941" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:22:03.534230", + "description": "", + "format": "CSV", + "hash": "", + "id": "e0b031ae-9866-453c-b685-869e669a0465", + "last_modified": null, + "metadata_modified": "2024-03-22T17:22:03.525103", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d91fa6cf-9642-4840-8819-8aba3a5ebf11", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/8vrz-nrur/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:22:03.534234", + "describedBy": "https://data.montgomerycountymd.gov/api/views/8vrz-nrur/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0df33cd9-1a3f-445c-a58a-462602d711fe", + "last_modified": null, + "metadata_modified": "2024-03-22T17:22:03.525283", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d91fa6cf-9642-4840-8819-8aba3a5ebf11", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/8vrz-nrur/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:22:03.534236", + "describedBy": "https://data.montgomerycountymd.gov/api/views/8vrz-nrur/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8acf6fb7-701a-4b36-a709-51f377cad869", + "last_modified": null, + "metadata_modified": "2024-03-22T17:22:03.525421", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d91fa6cf-9642-4840-8819-8aba3a5ebf11", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/8vrz-nrur/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:22:03.534237", + "describedBy": "https://data.montgomerycountymd.gov/api/views/8vrz-nrur/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d7fb4338-6189-4b7b-b18e-cd8878cb2e10", + "last_modified": null, + "metadata_modified": "2024-03-22T17:22:03.525537", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d91fa6cf-9642-4840-8819-8aba3a5ebf11", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/8vrz-nrur/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "homeless", + "id": "c69478e4-6d5c-4b15-831d-c2872501a56c", + "name": "homeless", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "37e60c5c-d1e7-44ec-87c2-d69e9563c593", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCG ESB Service", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2024-03-22T17:25:30.052925", + "metadata_modified": "2025-01-03T21:57:45.102050", + "name": "police-service-calls-for-substance-abuse", + "notes": "This data set contains calls for service involving substance abuse.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Service Calls for Substance Abuse", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b395f745c699fbd3a152ae9f653b209cf76a3c61f2ff80c50c5b3c33806656cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/vh39-6s5t" + }, + { + "key": "issued", + "value": "2023-07-06" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/vh39-6s5t" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "136d0be1-c506-4bfc-a6c4-00e572ad84f9" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:25:30.054838", + "description": "", + "format": "CSV", + "hash": "", + "id": "739a86e0-9d4e-4ba3-915e-5af964994925", + "last_modified": null, + "metadata_modified": "2024-03-22T17:25:30.046946", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "37e60c5c-d1e7-44ec-87c2-d69e9563c593", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/vh39-6s5t/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:25:30.054842", + "describedBy": "https://data.montgomerycountymd.gov/api/views/vh39-6s5t/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1658a5fd-302b-4ff2-ad75-6586b246e3f0", + "last_modified": null, + "metadata_modified": "2024-03-22T17:25:30.047106", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "37e60c5c-d1e7-44ec-87c2-d69e9563c593", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/vh39-6s5t/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:25:30.054843", + "describedBy": "https://data.montgomerycountymd.gov/api/views/vh39-6s5t/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cf3e58b8-79c6-4ce1-9db5-2590fc3203da", + "last_modified": null, + "metadata_modified": "2024-03-22T17:25:30.047227", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "37e60c5c-d1e7-44ec-87c2-d69e9563c593", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/vh39-6s5t/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:25:30.054845", + "describedBy": "https://data.montgomerycountymd.gov/api/views/vh39-6s5t/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "bdc0a46d-2794-440a-a493-7853ef6e2866", + "last_modified": null, + "metadata_modified": "2024-03-22T17:25:30.047343", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "37e60c5c-d1e7-44ec-87c2-d69e9563c593", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/vh39-6s5t/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "48dae3b3-d0a1-40e3-8eac-46f47d41554a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:13.376480", + "metadata_modified": "2025-01-03T20:47:19.579847", + "name": "nopd-misconduct-complaints", + "notes": "This dataset represents complaints of misconduct originated by a citizen either directly to NOPD or through the IPM or by an employee of the Police Department per NOPD Misconduct Complaint Intake and Investigation policy. This dataset includes reports of misconduct including initial reports that may be subject to change through the review process. This dataset reflects the most current status and information of these reports. This dataset is updated nightly.Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "NOPD Misconduct Complaints", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "59a24a090087247ba447a75659d460da0360f2fcf18aa006400e2c23626b208f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/gz2m-ef5u" + }, + { + "key": "issued", + "value": "2019-03-18" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/gz2m-ef5u" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1eebfd21-facd-4fdd-b413-39066ebd2f96" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:13.381864", + "description": "", + "format": "CSV", + "hash": "", + "id": "e45b65c5-e2b5-4a07-9d85-c055ee39e0d3", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:13.381864", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "48dae3b3-d0a1-40e3-8eac-46f47d41554a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/gz2m-ef5u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:13.381873", + "describedBy": "https://data.nola.gov/api/views/gz2m-ef5u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "201e0b6f-cc0e-4429-a6b3-7748d5ba4341", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:13.381873", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "48dae3b3-d0a1-40e3-8eac-46f47d41554a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/gz2m-ef5u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:13.381879", + "describedBy": "https://data.nola.gov/api/views/gz2m-ef5u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "27af0328-96af-4a22-9cf1-6e3372ab5a24", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:13.381879", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "48dae3b3-d0a1-40e3-8eac-46f47d41554a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/gz2m-ef5u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:13.381884", + "describedBy": "https://data.nola.gov/api/views/gz2m-ef5u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fb609ad6-513a-4fc9-b672-006ef63bb660", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:13.381884", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "48dae3b3-d0a1-40e3-8eac-46f47d41554a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/gz2m-ef5u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "complaint", + "id": "aaf89295-80f4-4713-bad0-906abcde51c6", + "name": "complaint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misconduct", + "id": "f59994d2-5543-4f7e-95c1-70ac4f1adf75", + "name": "misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1fde2539-5180-43f6-99de-cba6ace9b5a5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:27.453785", + "metadata_modified": "2025-01-03T20:47:42.843806", + "name": "electronic-police-report-2019", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.\n\nDisclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d5bef8d5906fe56f9d433587dbb955290cc0e7fc09d32cfabb5485c2f2844ae6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/mm32-zkg7" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/mm32-zkg7" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1b75cb10-e6d3-4cff-af88-e83d189c71f7" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:27.459170", + "description": "", + "format": "CSV", + "hash": "", + "id": "545d6d8e-098c-435e-aa93-69bbd8c74054", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:27.459170", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1fde2539-5180-43f6-99de-cba6ace9b5a5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/mm32-zkg7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:27.459180", + "describedBy": "https://data.nola.gov/api/views/mm32-zkg7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ca18977e-5fcc-4f5b-99c4-3c06ed0c3811", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:27.459180", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1fde2539-5180-43f6-99de-cba6ace9b5a5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/mm32-zkg7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:27.459186", + "describedBy": "https://data.nola.gov/api/views/mm32-zkg7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "dd100aff-45ad-4f2e-8e25-6609293d4cf4", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:27.459186", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1fde2539-5180-43f6-99de-cba6ace9b5a5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/mm32-zkg7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:27.459191", + "describedBy": "https://data.nola.gov/api/views/mm32-zkg7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cd53fafa-3e1e-4196-8193-faebe92d1cd6", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:27.459191", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1fde2539-5180-43f6-99de-cba6ace9b5a5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/mm32-zkg7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7d1cdbd7-2f45-45af-abe6-092190566856", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2022-12-09T12:58:14.076615", + "metadata_modified": "2025-01-03T22:08:33.509356", + "name": "civilian-complaint-review-board-penalties", + "notes": "A table listing recommended and final penalties for each officer with a substantiated complaint of misconduct since the year 2000. Non-charges cases go through the Department Advocate's Office (DAO) and are recorded as non-APU where relevant in the table, while charges cases are prosecuted by the Administrative Prosecution Unit (APU) and are marked as APU penalties and recommendations. In all cases the NYPD Commissioner will issue a final penalty, labeled as \"NYPD Officer Penalty\" in the dataset. \n\nThe dataset is part of a database of all public police misconduct records the Civilian Complaint Review Board (CCRB) maintains on complaints against New York Police Department uniformed members of service received in CCRB's jurisdiction since the year 2000, when CCRB's database was first built. This data is published as four tables:\n\nCivilian Complaint Review Board: Police Officers\nCivilian Complaint Review Board: Complaints Against Police Officers\nCivilian Complaint Review Board: Allegations Against Police Officers\nCivilian Complaint Review Board: Penalties\n\nA single complaint can include multiple allegations, and those allegations may include multiple subject officers and multiple complainants.\n\nPublic records exclude complaints and allegations that were closed as Mediated, Mediation Attempted, Administrative Closure, Conciliated (for some complaints prior to the year 2000), or closed as Other Possible Misconduct Noted.\n\nThis database is inclusive of prior datasets held on Open Data (previously maintained as \"Civilian Complaint Review Board (CCRB) - Complaints Received,\" \"Civilian Complaint Review Board (CCRB) - Complaints Closed,\" and \"Civilian Complaint Review Board (CCRB) - Allegations Closed\") but includes information and records made public by the June 2020 repeal of New York Civil Rights law 50-a, which precipitated a full revision of what CCRB data could be considered public.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Civilian Complaint Review Board: Penalties", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c898675b98923a78f2ee556c67f30ace786e464fb742e2457d502fb1230a77c3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/keep-pkmh" + }, + { + "key": "issued", + "value": "2023-01-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/keep-pkmh" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "207086db-8d0a-445d-ba92-974ba2e7d300" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:58:14.091155", + "description": "", + "format": "CSV", + "hash": "", + "id": "1412301b-09e5-4177-a76c-8524a7bf5ef8", + "last_modified": null, + "metadata_modified": "2022-12-09T12:58:14.065059", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7d1cdbd7-2f45-45af-abe6-092190566856", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/keep-pkmh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:58:14.091159", + "describedBy": "https://data.cityofnewyork.us/api/views/keep-pkmh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "043e85ed-6c6b-4098-996f-ceaa8ec13207", + "last_modified": null, + "metadata_modified": "2022-12-09T12:58:14.065226", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7d1cdbd7-2f45-45af-abe6-092190566856", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/keep-pkmh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:58:14.091161", + "describedBy": "https://data.cityofnewyork.us/api/views/keep-pkmh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9108391b-8edf-4769-b5bc-55b1221e2cdf", + "last_modified": null, + "metadata_modified": "2022-12-09T12:58:14.065374", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7d1cdbd7-2f45-45af-abe6-092190566856", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/keep-pkmh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:58:14.091162", + "describedBy": "https://data.cityofnewyork.us/api/views/keep-pkmh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "82d81f61-af61-4d6a-b232-60fdcb62d67d", + "last_modified": null, + "metadata_modified": "2022-12-09T12:58:14.065518", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7d1cdbd7-2f45-45af-abe6-092190566856", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/keep-pkmh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "allegations", + "id": "dae64181-3fc0-46d1-9d2e-75f5422b23b1", + "name": "allegations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policing", + "id": "43fbc332-ab68-4b76-8668-88025271798b", + "name": "policing", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a5966b84-9c53-4848-9653-4ae8addad2ed", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2021-08-07T16:50:28.795466", + "metadata_modified": "2025-01-03T22:05:29.124481", + "name": "local-law-8-of-2020-complaints-of-illegal-parking-of-vehicles-operated-on-behalf-of-the-ci", + "notes": "NOTE: This data does not present a full picture of 311 calls or service requests, in part because of operational and system complexities associated with remote call taking necessitated by the unprecedented volume 311 is handling during the Covid-19 crisis. The City is working to address this issue.
    \r\nA row level daily report of illegal parking by City vehicle or permit 311 Service Requests starting from 1/30/20.", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Local Law 8 of 2020 – Complaints of Illegal Parking of Vehicles Operated on Behalf of the City", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3e90487b6de3f13ef1043633abb6dd48514496a0bd503cea967cd6a75a47381f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/cwy2-px8b" + }, + { + "key": "issued", + "value": "2020-04-29" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/cwy2-px8b" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6e03528a-d535-4d29-bdf9-e6097f4cead7" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T16:50:28.805238", + "description": "", + "format": "CSV", + "hash": "", + "id": "10cd3b9b-da02-4981-8023-8a3780c360b4", + "last_modified": null, + "metadata_modified": "2021-08-07T16:50:28.805238", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a5966b84-9c53-4848-9653-4ae8addad2ed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/cwy2-px8b/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T16:50:28.805245", + "describedBy": "https://data.cityofnewyork.us/api/views/cwy2-px8b/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f9b40e83-f2cb-4bf5-bf86-d2bb62cc1b3a", + "last_modified": null, + "metadata_modified": "2021-08-07T16:50:28.805245", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a5966b84-9c53-4848-9653-4ae8addad2ed", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/cwy2-px8b/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T16:50:28.805248", + "describedBy": "https://data.cityofnewyork.us/api/views/cwy2-px8b/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "43b2c628-269e-46ce-965f-21901592bb78", + "last_modified": null, + "metadata_modified": "2021-08-07T16:50:28.805248", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a5966b84-9c53-4848-9653-4ae8addad2ed", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/cwy2-px8b/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T16:50:28.805251", + "describedBy": "https://data.cityofnewyork.us/api/views/cwy2-px8b/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "13d2e97d-7741-443b-ae8e-7acc36e2ea3f", + "last_modified": null, + "metadata_modified": "2021-08-07T16:50:28.805251", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a5966b84-9c53-4848-9653-4ae8addad2ed", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/cwy2-px8b/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "311", + "id": "0dfb771d-b521-47d1-9ce1-db0a61580c5c", + "name": "311", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blocking", + "id": "0fa97e66-e85b-432e-bd8d-508778a82096", + "name": "blocking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire", + "id": "c47f9fba-5338-4f01-a8f6-f396ffd50880", + "name": "fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-law-8", + "id": "9160698d-413c-4916-9b69-b62ca9f68cd8", + "name": "local-law-8", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "permit", + "id": "b3dff60e-8ea0-4cea-8a47-b02a3cb8f46b", + "name": "permit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "placards", + "id": "029c441b-e6ed-4fee-8c7b-9a75ff4826b0", + "name": "placards", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9b190436-8d0a-4881-8b84-ae5086acdb69", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:52.928591", + "metadata_modified": "2024-11-01T20:56:47.301563", + "name": "motor-vehicle-collisions-summary-reports", + "notes": "This is a breakdown of every collision in NYC by location and injury. This data is collected because the NYC Council passed Local Law #11 in 2011. This data is manually run every month and reviewed by the TrafficStat Unit before being posted on the NYPD website. Each record represents a collision in NYC by city, borough, precinct and cross street. This data can be used by the public to see how dangerous/safe intersections are in NYC. The information is presented in pdf and excel format to allow the casual user to just view the information in the easy to read pdf format or use the excel files to do a more in depth analysis.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Motor Vehicle Collisions Summary Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "29a5c11aea8e340137d0aa931f5374baaa75fab1635022238106268d5d9b1ed4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/r7rr-2vqh" + }, + { + "key": "issued", + "value": "2013-03-12" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/r7rr-2vqh" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ed7d1cb1-1d27-4249-8ed5-8ec2703cc3bb" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:52.960283", + "description": "traffic-data-collision.page", + "format": "HTML", + "hash": "", + "id": "851e3344-911b-42a0-9c2b-ad4bebb8520f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:52.960283", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "9b190436-8d0a-4881-8b84-ae5086acdb69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www1.nyc.gov/site/nypd/stats/traffic-data/traffic-data-collision.page", + "url_type": null + } + ], + "tags": [ + { + "display_name": "collision", + "id": "cfd504f2-6075-4c1c-8da6-66efdb72c8bc", + "name": "collision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor-vehicle-collision-data", + "id": "acc05e68-f519-45dc-a2a7-3773d7a8f045", + "name": "motor-vehicle-collision-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department", + "id": "561d5f91-cf81-4e80-9f2a-990b45718546", + "name": "police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "02eb27e1-f21d-4e18-b2c6-2bb7fb030593", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:42:09.519488", + "metadata_modified": "2023-11-28T10:18:55.210538", + "name": "police-officer-learning-mentoring-and-racial-bias-in-traffic-stops-syracuse-new-york-2006--7490b", + "notes": "This project is concerned with understanding the determinants of racial bias in police traffic stops and in the city of Syracuse, New York. Using an officer-level panel of data on vehicle stops and vehicle searches by 512 officers from 2006 to 2009, the primary goal of this research is to better understand the effects of officer experience on their proclivities for racial bias in traffic stops, while controlling for officer, citizen, and neighborhood demographics.\r\nIncluded in these data are variables for census tracts as well as their racial and ethnic makeup, times and dates when traffic stops occurred, sunrise and sunset data for the City of Syracuse, and the racial and ethnic makeup of citizens involved in stops.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Officer Learning, Mentoring, and Racial Bias in Traffic Stops, Syracuse, New York, 2006-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9a95bf7cfce425e410fb2c229ccf6237b8d88831e88f9c1e907d3adcbea0a838" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4271" + }, + { + "key": "issued", + "value": "2022-01-13T11:23:33" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-01-13T11:27:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1a6e4797-cefc-478f-8819-d6c5bf229f8e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:42:09.534617", + "description": "ICPSR38201.v1", + "format": "", + "hash": "", + "id": "88482b7f-a51c-4d5e-a8ff-c15ba4d30014", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:55.218930", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Officer Learning, Mentoring, and Racial Bias in Traffic Stops, Syracuse, New York, 2006-2009", + "package_id": "02eb27e1-f21d-4e18-b2c6-2bb7fb030593", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38201.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-discrimination", + "id": "1a545ef4-77e4-4686-8ee0-dc51c27ce104", + "name": "racial-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-offenses", + "id": "7aad2f26-4d41-4bd1-a7ef-777914b80cda", + "name": "traffic-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicles", + "id": "87e53c4b-152f-4b92-916b-96e2378ec3d7", + "name": "vehicles", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe676980-aed5-4671-84fc-0b0f1a809d19", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:54.427080", + "metadata_modified": "2023-02-13T21:08:47.676399", + "name": "the-national-police-research-platform-phase-2-united-states-2013-2015", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The purpose of the study was to implement a \"platform-based\" methodology for collecting data about police organizations and the communities they serve with the goals of generating in-depth standardized information about police organizations, personnel and practices and to help move policing in the direction of evidence-based \"learning-organizations\" by providing judicious feedback to police agencies and policy makers. The research team conducted three web-based Law Enforcement Organizations (LEO) surveys of sworn and civilian law enforcement employees (LEO Survey A Data, n=22,765; LEO Survey B Data, n=15,825; and LEO Survey C Data, n=16,483). The sample was drawn from the 2007 Law Enforcement Management and Administrative Statistics (LEMAS) database. Agencies with 100 to 3,000 sworn police personnel were eligible for participation. To collect data for the Police-Community Interaction (PCI) survey (PCI Data, n=16,659), each week department employees extracted names and addresses of persons who had recent contact with a police officer because of a reported crime incident, traffic accident or traffic stop. Typically, the surveys were completed within two to four weeks of the encounter. ", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The National Police Research Platform, Phase 2 [United States], 2013-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3459eef9c296a9a64bc7adfa469a482aed0e0245" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1186" + }, + { + "key": "issued", + "value": "2016-09-29T21:57:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-29T22:02:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b75ebc13-025b-491d-bf19-d2e2b71ced4b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:33.395984", + "description": "ICPSR36497.v1", + "format": "", + "hash": "", + "id": "c62ae48c-d2d4-4891-bbd1-07376ae43e51", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:33.395984", + "mimetype": "", + "mimetype_inner": null, + "name": "The National Police Research Platform, Phase 2 [United States], 2013-2015", + "package_id": "fe676980-aed5-4671-84fc-0b0f1a809d19", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36497.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "leadership", + "id": "5863b651-f905-42eb-a0be-b6cad71459d7", + "name": "leadership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "procedural-justice", + "id": "b425a06f-999b-407c-8f0c-6ab9baf2552a", + "name": "procedural-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stress", + "id": "10c74ec8-b2a6-4305-98d1-69681fbcf7be", + "name": "stress", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "tempeautomation", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-02-02T15:15:33.496146", + "metadata_modified": "2024-11-15T19:38:39.252988", + "name": "general-offenses-open-data", + "notes": "

    The General Offense Crime Report Dataset includes criminal and city code violation offenses which document the scope and nature of each offense or information gathering activity. It is used to computate the Uniform Crime Report Index as reported to the Federal Bureau of Investigation and for local crime reporting purposes.

    Contact E-mail

    Link: N/A

    Data Source: Versaterm Informix RMS \\

    Data Source Type: Informix and/or SQL Server

    Preparation Method: Preparation Method: Automated View pulled from SQL Server and published as hosted resource onto ArcGIS Online

    Publish Frequency: Weekly

    Publish Method: Automatic

    Data Dictionary

    ", + "num_resources": 6, + "num_tags": 4, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "General Offenses (Open Data)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d9103dcd8261e2e127a805770a4d7d3832f501efc7bc165ffacc9f8703526a90" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1563be5b343b4f78b1163e97a9a503ad&sublayer=0" + }, + { + "key": "issued", + "value": "2024-01-30T20:43:07.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::general-offenses-open-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-15T12:34:14.889Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.3188,33.6179" + }, + { + "key": "harvest_object_id", + "value": "2b08ed26-d8c7-4d6f-9645-975b4e071846" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.6179], [-111.3188, 33.6179], [-111.3188, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:47:26.563770", + "description": "", + "format": "HTML", + "hash": "", + "id": "ebf7532b-4be8-42fa-a20e-f7aa1f01655c", + "last_modified": null, + "metadata_modified": "2024-09-20T18:47:26.544771", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::general-offenses-open-data", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-02T15:15:33.500315", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d87166fa-50bd-4f33-9991-6a4abc1fa3a4", + "last_modified": null, + "metadata_modified": "2024-02-02T15:15:33.487976", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/General_Offenses_(Open_Data)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:00:45.252670", + "description": "", + "format": "CSV", + "hash": "", + "id": "64318b86-c746-448e-9419-fcbcec5741ef", + "last_modified": null, + "metadata_modified": "2024-02-09T15:00:45.234596", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/1563be5b343b4f78b1163e97a9a503ad/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:00:45.252674", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1ad6a3e0-1097-4ebc-9a8a-ca6e699b5071", + "last_modified": null, + "metadata_modified": "2024-02-09T15:00:45.234764", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/1563be5b343b4f78b1163e97a9a503ad/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:00:45.252676", + "description": "", + "format": "ZIP", + "hash": "", + "id": "e84e9d4c-b55a-4abb-9d76-62bcc1620e39", + "last_modified": null, + "metadata_modified": "2024-02-09T15:00:45.234893", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/1563be5b343b4f78b1163e97a9a503ad/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:00:45.252678", + "description": "", + "format": "KML", + "hash": "", + "id": "ce9ff038-66db-41a2-be65-4d48083bf3d8", + "last_modified": null, + "metadata_modified": "2024-02-09T15:00:45.235026", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/1563be5b343b4f78b1163e97a9a503ad/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data-view", + "id": "5a28ee49-43b9-464e-b47a-b83b290bc0e2", + "name": "open-data-view", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department", + "id": "561d5f91-cf81-4e80-9f2a-990b45718546", + "name": "police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3a335a11-76b6-433f-9452-c5a72e8b3fa8", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "", + "maintainer_email": null, + "metadata_created": "2023-06-03T22:54:06.881122", + "metadata_modified": "2024-10-19T05:03:34.863401", + "name": "mayors-challenge-biobot-pilot-2018", + "notes": "

    In 2017, Cary saw a 40% increase in fatal\noverdoses and a 135% increase in non-fatal overdoses. To address this, The Town\nundertook an innovative approach, partnering with Biobot Analytics,\nto help gather opioid consumption data by helping install and operate\nwastewater sampling devices in 10 sample sites within\nCary’s wastewater collection system. This were monitored monthly by measuring\nconcentrations of opioid metabolites in sewage. The data solution generated\nan aggregate of wastewater collected over a 24-hour\nperiod of 4,000 to 15,000 individuals to ensure individual homes or residents are not\nidentifiable, safeguarding Personally Identifiable Information (PII) concerns.

    \n\n

    This dataset shows the average MME per category (Morphine Milligram Equivalents\nper day per 1000 people) in each site, over the entire sampling\nperiod.

    Note: Attached is data dictionary for all the specific terms used in the data set. 

    ", + "num_resources": 3, + "num_tags": 7, + "organization": { + "id": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "name": "town-of-cary-north-carolina", + "title": "Town of Cary, North Carolina", + "type": "organization", + "description": "", + "image_url": "https://data.townofcary.org/assets/theme_image/townofcarybanner.png", + "created": "2020-11-10T17:53:27.404186", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "private": false, + "state": "active", + "title": "Mayors Challenge: Biobot Pilot (2018)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dd2e9c96fc40a7d57cfdcbcc7e531a95a7ccbaa159c7a0d7bc4113817bd8e40d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "mayorschallenge_biobot-cary_2018-pilot-data_catchment-category-averages" + }, + { + "key": "landingPage", + "value": "https://data.townofcary.org/explore/dataset/mayorschallenge_biobot-cary_2018-pilot-data_catchment-category-averages/" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "modified", + "value": "2020-03-04T20:30:34+00:00" + }, + { + "key": "publisher", + "value": "Cary" + }, + { + "key": "rights", + "value": "CC0 1.0 Universal" + }, + { + "key": "theme", + "value": [ + "Health", + "Education, Training, Research, Teaching", + "Police and Fire", + "Services, Social" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.townofcary.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0c0c5cc1-01e0-453a-a0a2-fd319d0bb37a" + }, + { + "key": "harvest_source_id", + "value": "49a7e9f8-1a28-41ce-9ea8-146d221bb34a" + }, + { + "key": "harvest_source_title", + "value": "Town of Cary, NC Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-03T22:54:06.915319", + "description": "", + "format": "JSON", + "hash": "", + "id": "6c4a094f-6d8b-4ed4-9a5f-2abf0af98e46", + "last_modified": null, + "metadata_modified": "2023-06-03T22:54:06.865528", + "mimetype": "", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3a335a11-76b6-433f-9452-c5a72e8b3fa8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/mayorschallenge_biobot-cary_2018-pilot-data_catchment-category-averages", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-03T22:54:06.915325", + "description": "", + "format": "JSON", + "hash": "", + "id": "1876de09-b427-4c6e-b841-ab1241e4feff", + "last_modified": null, + "metadata_modified": "2023-06-03T22:54:06.865711", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3a335a11-76b6-433f-9452-c5a72e8b3fa8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/mayorschallenge_biobot-cary_2018-pilot-data_catchment-category-averages/exports/json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-03T22:54:06.915329", + "description": "", + "format": "CSV", + "hash": "", + "id": "42c5e46a-a578-49f8-871f-bee0b2f2d2c5", + "last_modified": null, + "metadata_modified": "2023-06-03T22:54:06.865866", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3a335a11-76b6-433f-9452-c5a72e8b3fa8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/mayorschallenge_biobot-cary_2018-pilot-data_catchment-category-averages/exports/csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "biobot", + "id": "815c09ac-599b-4b21-9f87-25ac8abbc2b6", + "name": "biobot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bloomberg-mayors-challenge", + "id": "2f42ba7b-3886-4913-b26b-e3a276f4be56", + "name": "bloomberg-mayors-challenge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fentanyl", + "id": "6273c738-732c-4fbe-baa8-9a484ab6803d", + "name": "fentanyl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "heroin", + "id": "91450280-4705-4679-8bb8-a912de638ccf", + "name": "heroin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "illicit-drugs", + "id": "fe5401af-43fc-49ac-b3da-869291fd324e", + "name": "illicit-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opioids", + "id": "ef94b13a-7493-4e41-94b4-1292964d7cf8", + "name": "opioids", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c139c093-4559-477e-86d7-c28968f8f56c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:58:47.187012", + "metadata_modified": "2024-12-25T12:13:28.376936", + "name": "apd-commendations", + "notes": "DATASET DESCRIPTION\nDataset provides the commendation number, the date the commendation was filed, and the completed status of the commendation. \n\n\nGENERAL ORDERS RELATING TO AWARDS AND COMMENDATIONS\nAustin Police Department General Order 922 states, \"Any employee, group of employees, or individual outside of the Department may initiate the creation of a personal commendation to honor an employee or group of employees for exceptional performance.\"\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department crime data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Commendations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "85d2f9a3dc82892c25f2d9f6a87e2a715f83a20ba1bb0ea617fe5d0c80d8b512" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/t4xg-fnyp" + }, + { + "key": "issued", + "value": "2024-12-06" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/t4xg-fnyp" + }, + { + "key": "modified", + "value": "2024-12-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e3cdb877-3e73-4421-9ee5-e2ba1b96fe2d" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:47.188763", + "description": "", + "format": "CSV", + "hash": "", + "id": "3501f042-c76a-4ffb-a36d-9b4c8e81426e", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:47.177359", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c139c093-4559-477e-86d7-c28968f8f56c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t4xg-fnyp/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:47.188767", + "describedBy": "https://data.austintexas.gov/api/views/t4xg-fnyp/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "39519d37-c7c0-43c3-ac7c-e811af773f92", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:47.177504", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c139c093-4559-477e-86d7-c28968f8f56c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t4xg-fnyp/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:47.188768", + "describedBy": "https://data.austintexas.gov/api/views/t4xg-fnyp/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "eed7588f-1ace-4479-9a4c-1ba47887a3b3", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:47.177647", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c139c093-4559-477e-86d7-c28968f8f56c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t4xg-fnyp/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:47.188770", + "describedBy": "https://data.austintexas.gov/api/views/t4xg-fnyp/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7599678b-fdbf-4977-a93e-846caf8125fb", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:47.177768", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c139c093-4559-477e-86d7-c28968f8f56c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t4xg-fnyp/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commendation", + "id": "f7ee5ecc-1de8-4807-a84e-7024c23b7a56", + "name": "commendation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "64e47007-8a9a-4e40-a8d6-89da30ab6dc3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:50.365131", + "metadata_modified": "2023-11-28T09:53:06.440413", + "name": "police-response-time-analysis-1975-ed37d", + "notes": "This is a study of the relationship between the amount of\r\n time taken by police to respond to calls for service and the outcomes\r\n of criminal and noncriminal incidents in Kansas City, Missouri.\r\n Outcomes were evaluated in terms of police effectiveness and citizen\r\n satisfaction. Response time data were generated by timing telephone\r\n and radio exchanges on police dispatch tapes. Police travel time was\r\n measured and recorded by highly trained civilian observers. To assess\r\n satisfaction with police service, personal and telephone interviews\r\n were conducted with victims and witnesses who had made the calls to\r\nthe police.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Response Time Analysis, 1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "921d68c7b3e39d690b8a7cb6cbba984883ba85c518dba49d2b43e2479b65b47c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3378" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3cdf5759-4ada-4f55-b11d-8be4a15408cc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:50.475158", + "description": "ICPSR07760.v1", + "format": "", + "hash": "", + "id": "64ba848f-2b46-425f-9a26-b97825c87c72", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:19.590107", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Response Time Analysis, 1975", + "package_id": "64e47007-8a9a-4e40-a8d6-89da30ab6dc3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07760.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-participation", + "id": "a61fd123-4f9d-483b-8f83-44cb3712c2ad", + "name": "citizen-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kansas-city-missouri", + "id": "cb3e9fd1-f958-49ef-a70b-01800f4ea1da", + "name": "kansas-city-missouri", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missouri", + "id": "125d9fc9-9663-4731-b769-ce68216be9b2", + "name": "missouri", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "po", + "id": "78444626-7293-499c-bf85-b4214393b090", + "name": "po", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fdeffc28-73bc-4d31-9772-bdf39995a803", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:46.239778", + "metadata_modified": "2023-11-28T09:52:54.626634", + "name": "new-york-drug-law-evaluation-project-1973-e17cb", + "notes": "This data collection contains the results of a study\r\n created in response to New York State's 1973 revision of its criminal\r\n laws relating to drug use. The Association of the Bar of the City of\r\n New York and the Drug Abuse Council jointly organized a joint\r\n committee and a research project to collect data, in a systematic\r\n fashion, (1) to ascertain the repercussions of the drug law revision,\r\n (2) to analyze, to the degree possible, why the law was revised, and\r\n (3) to identify any general principles or specific lessons that could\r\n be derived from the New York experience that could be helpful to other\r\n states as they dealt with the problem of illegal drug use and related\r\n crime. This data collection contains five files from the study. Part 1\r\n contains information gathered in a survey investigating the effects of\r\n the 1973 predicate felony provisions on crime committed by repeat\r\n offenders. Data include sex, age at first arrest, county and year of\r\n sampled felony conviction, subsequent arrests up to December 1976,\r\n time between arrests, time incarcerated between arrests, and number\r\n and type of short-span arrests and incarcerations. Part 2 contains\r\n data gathered in a survey meant to estimate the number and proportion\r\n of felony crimes attributable to narcotics users in Manhattan. Case\r\n records for male defendants, aged 16 and older, who were arraigned on\r\n at least one felony charge in Manhattan's Criminal Court, in 1972 and\r\n 1975, were sampled. Data include original and reduced charges and\r\n penal code numbers, and indicators of first, second, third, and fourth\r\n drug status. Part 3 contains data gathered in a survey designed to\r\n estimate the number and proportion of felony crimes attributable to\r\n narcotics users in Manhattan. Case records for male defendants, aged\r\n 16 and older, who were arraigned on at least one felony charge in\r\n Manhattan's Criminal Court or Manhattan's Supreme Court, were sampled\r\n from 1971 through 1975. Eighty percent of the sample was drawn from\r\n the Criminal Court while the remaining 20 percent was taken from the\r\n Supreme Court. Data include date of arraignment, age, number of\r\n charges, penal code numbers for first six charges, bail information\r\n (e.g., if it was set, amount, and date bail made), disposition and\r\n sentence, indications of first through fourth drug status, first\r\n through third drug of abuse, and treatment status of defendant. Part 4\r\n contains data gathered in a survey that determined the extent of\r\n knowledge of the 1973 drug law among ex-drug users in drug treatment\r\n programs, and to discover any changes in their behavior in response to\r\n the new law. Interviews were administered to non-randomly selected\r\n volunteers from three modalities: residential drug-free, ambulatory\r\n methadone maintenance, and the detoxification unit of the New York\r\n City House of Detention for Men. Data include sources of knowledge of\r\n drug laws (e.g., from media, subway posters, police, friends, dealers,\r\n and treatment programs), average length of sentence for various drug\r\n convictions, maximum sentence for such crimes, the pre-1974 sentence\r\n for such crimes, type of plea bargaining done, and respondent's\r\n opinion of the effects of the new law on police activity, the street,\r\n conviction rates, and drug use. Part 5 contains data from a survey\r\n that estimated the number and proportion of felony crimes attributable\r\n to narcotics users in Manhattan. Detained males aged 16 and older in\r\n Manhattan pre-trial detention centers who faced at least one current\r\n felony charge were sampled. Data include date of admission and\r\n discharge, drug status and charges, penal code numbers for first\r\n through sixth charge, bail information, and drug status and\r\ntreatment.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "New York Drug Law Evaluation Project, 1973", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c32fe2df1b5184e4a10d2574c9b1574fd92f7ed39665ad378e371c99817d8106" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3374" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "19bb8841-fccf-49d9-92c4-9b03989dac7f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:46.248075", + "description": "ICPSR07656.v1", + "format": "", + "hash": "", + "id": "b229ac7c-deca-436f-8863-a99d8ee61e25", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:10.118878", + "mimetype": "", + "mimetype_inner": null, + "name": "New York Drug Law Evaluation Project, 1973", + "package_id": "fdeffc28-73bc-4d31-9772-bdf39995a803", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07656.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legisla", + "id": "6a1593bb-3fa1-4141-9b50-803b3aef1e8d", + "name": "legisla", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislation", + "id": "128b7bd6-be05-40f8-aa0c-9c1f1f02f4e2", + "name": "legislation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city", + "id": "1e1ef823-5694-489a-953e-e1e00fb693b7", + "name": "new-york-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-state", + "id": "97928207-0e37-4e58-8ead-360cc207d7a0", + "name": "new-york-state", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fd1c5950-df4e-43f0-8447-01f4800f6da1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Wang, Xinbao", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:23:37.978407", + "metadata_modified": "2024-12-16T22:23:37.978412", + "name": "spd-9-11-customer-satisfaction-survey-data-51abc", + "notes": "Background: “In 2006, the Seattle Police Department began surveying members of the public (customers) who had personal contact with an officer after calling 9-1-1. The surveys have been conducted two to four times a year, and a total of 44 surveys have been conducted to date. These surveys have been designed to assess customers’ experiences and satisfaction with the service provided by the Seattle Police Department, and the results of the surveys have been used to assess service delivery; examine differences between precincts; identify strategies and tactics to achieve specific service objectives; and provide feedback to officers, precinct captains, and watch lieutenants. This report presents the results of the September 2019 customer survey and compares the September 2019 survey results to results from the 13 other surveys conducted since March 2016.”\n\nResearch Methods. “Similar to the previous surveys, 200 customers who called 9-1-1 and had an officer dispatched to provide assistance were interviewed by telephone for this survey. All of the customers interviewed had called 9-1-1 between August 21 and August 29, 2019, and were randomly selected from lists of 9-1-1 callers who had an officer dispatched to provide assistance, excluding sensitive cases such as domestic violence calls. The interviews were completed between September 3 and September 10, 2019. The interviews were approximately 10 to 12 minutes long. The questionnaire used in the interviews was developed with Department input and approval. During the course of this research, some questions have been added to or deleted from the survey questionnaire to reflect the changing information needs of the Department. However, questions about customers’ overall satisfaction with their experience with the Department after calling 9-1-1, experiences with and opinions of the officer who first visited after the call to 9-1-1, opinions of the Seattle Police Department overall, and satisfaction with the service provided by the 9-1-1 operator have been included in every survey. Since late 2006 and early 2007, the surveys also included questions about customers’ feelings of safety in Seattle.”", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "SPD 9-11 Customer Satisfaction Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6401eab7504db44e15abb4e38537bdee0667ce2699eebdb93874394ce951337f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/ad9s-n4hf" + }, + { + "key": "issued", + "value": "2021-10-14" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/ad9s-n4hf" + }, + { + "key": "modified", + "value": "2024-07-19" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2734d1f3-a95b-49b4-8157-19e369defad8" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:37.980587", + "description": "", + "format": "CSV", + "hash": "", + "id": "b7c5d3c6-a1e5-459c-8c72-3f5562675a75", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:37.975384", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fd1c5950-df4e-43f0-8447-01f4800f6da1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/ad9s-n4hf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:37.980590", + "describedBy": "https://cos-data.seattle.gov/api/views/ad9s-n4hf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f0c38cb9-4780-4060-8029-60e645031e46", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:37.975522", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fd1c5950-df4e-43f0-8447-01f4800f6da1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/ad9s-n4hf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:37.980592", + "describedBy": "https://cos-data.seattle.gov/api/views/ad9s-n4hf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4c1a980b-76eb-4a18-ba24-4231e33626ec", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:37.975650", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fd1c5950-df4e-43f0-8447-01f4800f6da1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/ad9s-n4hf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:37.980594", + "describedBy": "https://cos-data.seattle.gov/api/views/ad9s-n4hf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a1a2c0eb-dd5a-4ad8-9761-70e7fae040dd", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:37.975765", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fd1c5950-df4e-43f0-8447-01f4800f6da1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/ad9s-n4hf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7e0fd591-bfd2-49fd-b912-496239c88555", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:00.489567", + "metadata_modified": "2023-02-13T21:28:35.022686", + "name": "survey-of-police-chiefs-and-data-analysts-use-of-data-in-police-departments-in-the-united--2fcbd", + "notes": "This study surveyed police chiefs and data analysts in order to determine the use of data in police departments. The surveys were sent to 1,379 police agencies serving populations of at least 25,000. The survey sample for this study was selected from the 2000 Law Enforcement Management and Administrative Statistics (LEMAS) survey. All police agencies serving populations of at least 25,000 were selected from the LEMAS database for inclusion. Separate surveys were sent for completion by police chiefs and data analysts. Surveys were used to gather information on data sharing and integration efforts to identify the needs and capacities for data usage in local law enforcement agencies. The police chief surveys focused on five main areas of interest: use of data, personnel response to data collection, the collection and reporting of incident-based data, sharing data, and the providing of statistics to the community and media. Like the police chief surveys, the data analyst surveys focused on five main areas of interest: use of data, agency structures and resources, data for strategies, data sharing and outside assistance, and incident-based data. The final total of police chief surveys included in the study is 790, while 752 data analyst responses are included.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Police Chiefs' and Data Analysts' Use of Data in Police Departments in the United States, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "64edf4aca82d170e0c663ad4c04efac93c80d03c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3534" + }, + { + "key": "issued", + "value": "2013-02-21T09:53:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-02-21T10:02:28" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e2ff3a17-cfc0-4707-86af-373de4d19636" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:00.627297", + "description": "ICPSR32103.v1", + "format": "", + "hash": "", + "id": "b4204bbe-9948-4707-911b-a7e16f59f7b5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:10.172671", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Police Chiefs' and Data Analysts' Use of Data in Police Departments in the United States, 2004", + "package_id": "7e0fd591-bfd2-49fd-b912-496239c88555", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32103.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data", + "id": "f40f62db-7210-448e-9a77-a028a7e32621", + "name": "data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-making", + "id": "c4aedf8a-3adf-4726-95c0-cf74d8cbc3db", + "name": "policy-making", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c97e86fc-a3a8-4c47-8659-5cba32b67345", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:51.132527", + "metadata_modified": "2024-11-29T21:49:09.694317", + "name": "2010-2016-school-safety-report", + "notes": "Since 1998, the New York City Police Department (NYPD) has been tasked with the collection and maintenance of crime data for incidents that occur in New York City public schools. The NYPD has provided this data to the New York City Department of Education (DOE). The DOE has compiled this data by schools and locations for the information of our parents and students, our teachers and staff, and the general public. \r\nIn some instances, several Department of Education learning communities co-exist within a single building. In other instances, a single school has locations in several different buildings. In either of these instances, the data presented here is aggregated by building location rather than by school, since safety is always a building-wide issue. We use “consolidated locations” throughout the presentation of the data to indicate the numbers of incidents in buildings that include more than one learning community.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "2010 - 2016 School Safety Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94aac476380a2816304458ff63d623c32dea86be8d77026d8045be04ecc5c563" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/qybk-bjjc" + }, + { + "key": "issued", + "value": "2017-09-16" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/qybk-bjjc" + }, + { + "key": "modified", + "value": "2024-11-26" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "20fec1b4-3ca4-4bf5-ae7f-db586ab731b4" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:51.141238", + "description": "", + "format": "CSV", + "hash": "", + "id": "82cad4f2-e16c-4a2b-8bce-5b75bcb996bf", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:51.141238", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c97e86fc-a3a8-4c47-8659-5cba32b67345", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qybk-bjjc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:51.141248", + "describedBy": "https://data.cityofnewyork.us/api/views/qybk-bjjc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d966bf61-0ad5-4d17-8888-17b69cabcab7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:51.141248", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c97e86fc-a3a8-4c47-8659-5cba32b67345", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qybk-bjjc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:51.141254", + "describedBy": "https://data.cityofnewyork.us/api/views/qybk-bjjc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "27972a8a-de26-48a2-b625-d8adad521021", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:51.141254", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c97e86fc-a3a8-4c47-8659-5cba32b67345", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qybk-bjjc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:51.141259", + "describedBy": "https://data.cityofnewyork.us/api/views/qybk-bjjc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6c491b59-5857-43d2-896c-37ca21d75c24", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:51.141259", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c97e86fc-a3a8-4c47-8659-5cba32b67345", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qybk-bjjc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "lifelong-learning", + "id": "6894e196-8ad4-4c27-a993-200861d7d987", + "name": "lifelong-learning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school", + "id": "66527e34-17a7-4a8d-98b5-5ae44b705428", + "name": "school", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f33e84f2-38f1-406b-b0f8-fbed935d1ba2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:34.350281", + "metadata_modified": "2023-11-28T09:59:06.108207", + "name": "homicides-in-chicago-1965-1995-5069a", + "notes": "These datasets contain information on every homicide in the\r\n murder analysis files of the Chicago Police Department for the years\r\n 1965-1995. For the victim-level file, Part 1, data are provided on the\r\n relationship of victim to offender, whether the victim or offender had\r\n previously committed a violent or nonviolent offense, time of\r\n occurrence and place of homicide, type of weapon used, cause and\r\n motivation for the incident, whether the incident involved drugs,\r\n alcohol, gangs, child abuse, or a domestic relationship, if or how the\r\n offender was identified, and information on the death of the\r\n offender(s). Demographic variables such as the age, sex, and race of\r\n each victim and offender are also provided. The victim-level file\r\n contains one record for each victim. Information for up to five\r\n offenders is included on each victim record. The same offender\r\n information is duplicated depending on the number of victims. For\r\n example, if a sole offender is responsible for five victims, the file\r\n contains five victim records with the offender's information repeated\r\n on each record. Part 2, Offender-Level Data, is provided to allow the\r\n creation of offender rates and risk analysis that could not be\r\n accurately prepared using the victim-level file due to the repeating\r\n of the offender information on each victim record. Offender variables\r\n were reorganized during the creation of the offender file so that each\r\n known offender is associated with a single record. A majority of the\r\n variables in the offender-level file are replicas of variables in the\r\n victim-level file. The offender records contain demographic\r\n information about the offender, demographic and relationship\r\n information about the offender's first victim (or sole victim if there\r\n was only one), and information about the homicide incident.\r\n Information pertaining to the homicide incident such as location,\r\n weapon, or drug use are the same as in the victim-level file. In cases\r\n where the offender data were completely missing in the victim-level\r\n data, no offender records were generated in the offender-level\r\n file. The offender-level data do not contain information about the\r\n victims in these cases. Geographic variables in both files include the\r\ncensus tract, community area, police district, and police area.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Homicides in Chicago, 1965-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e733baa9447f32082bba8d4485893dd252d170609e65662c36c8ed89dd163a76" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3502" + }, + { + "key": "issued", + "value": "1995-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-07-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f077e7d9-e3e4-488a-b1a5-8e0cf0dddef6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:34.383054", + "description": "ICPSR06399.v5", + "format": "", + "hash": "", + "id": "50152681-bd61-4338-a81d-96f9e7745281", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:47.914192", + "mimetype": "", + "mimetype_inner": null, + "name": "Homicides in Chicago, 1965-1995", + "package_id": "f33e84f2-38f1-406b-b0f8-fbed935d1ba2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06399.v5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "relationships", + "id": "6de08e18-9829-4855-a5af-3b8125c514cb", + "name": "relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3af7f0b9-1a34-430e-bbe0-e547fa840aa7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "OpenData@mtahq.org", + "metadata_created": "2023-10-29T15:44:02.518426", + "metadata_modified": "2024-06-28T14:00:55.160420", + "name": "mta-2025-2044-20-year-needs-assessment-police-fleet-inventory", + "notes": "The 2025-2044 20-Year Needs Assessment outlines capital work the MTA needs to do over the next two decades to keep the region moving. The MTA developed a three-part plan to secure the foundation of the system and ensure another 100 years of service by reconstructing, renewing, and modernizing the system. This dataset includes data on the fleet inventory for MTA Police, with information on the number of units for each asset type, the useful life of each type, the year the assets were built, and number of years of remaining useful life. It includes all vehicles used by the MTA Police Department that are eligible for capital funding.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA 2025-2044 20-Year Needs Assessment Police Fleet Inventory", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1a7a0646bc0a725b2cbb15fdc947c3d12178f7849577f60e29c4d6c5f190567d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/vubw-ein5" + }, + { + "key": "issued", + "value": "2023-10-20" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/vubw-ein5" + }, + { + "key": "modified", + "value": "2024-06-27" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "925ae15c-8ba1-4486-a961-b6de79701554" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-29T15:44:02.520359", + "description": "", + "format": "CSV", + "hash": "", + "id": "99da4408-f8c0-410d-b1d9-65451efcfbb7", + "last_modified": null, + "metadata_modified": "2023-10-29T15:44:02.508557", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3af7f0b9-1a34-430e-bbe0-e547fa840aa7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/vubw-ein5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-29T15:44:02.520362", + "describedBy": "https://data.ny.gov/api/views/vubw-ein5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a3ae97fb-18b4-484b-9836-32d2511362da", + "last_modified": null, + "metadata_modified": "2023-10-29T15:44:02.508730", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3af7f0b9-1a34-430e-bbe0-e547fa840aa7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/vubw-ein5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-29T15:44:02.520364", + "describedBy": "https://data.ny.gov/api/views/vubw-ein5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "483d525d-ccb5-4cfb-af19-55673d5bb698", + "last_modified": null, + "metadata_modified": "2023-10-29T15:44:02.508895", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3af7f0b9-1a34-430e-bbe0-e547fa840aa7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/vubw-ein5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-29T15:44:02.520366", + "describedBy": "https://data.ny.gov/api/views/vubw-ein5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "249a41f2-2b4d-4d2f-840f-f7daae1d40e9", + "last_modified": null, + "metadata_modified": "2023-10-29T15:44:02.509051", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3af7f0b9-1a34-430e-bbe0-e547fa840aa7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/vubw-ein5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-plan", + "id": "84aba416-2bf9-43d9-8dec-b6601783c227", + "name": "capital-plan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "capital-program", + "id": "c61ad328-d3a4-4b8c-b7ff-32077a288c73", + "name": "capital-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fleet", + "id": "aa7238da-0041-485d-a444-37672a417b74", + "name": "fleet", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-pd", + "id": "21c1c747-1c31-42d2-ae4e-85fbbc676d7f", + "name": "mta-pd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police", + "id": "66bbcf06-c2b0-4137-948b-1b669866c5a9", + "name": "mta-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "da9a6423-4495-4b2c-8b83-8cccf1436ddc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:36:23.673277", + "metadata_modified": "2023-04-13T13:36:23.673281", + "name": "louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-06-10-2020", + "notes": "Officer Involved Shooting (OIS) Database and Statistical Analysis. Data is updated after there is an officer involved shooting.

    PIU#

    Incident # - the number associated with either the incident or used as reference to store the items in our evidence rooms 

    Date of Occurrence Month - month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Date of Occurrence Day - day of the month the incident occurred (Note the year is labeled on the tab of the spreadsheet)

    Time of Occurrence - time the incident occurred

    Address of incident - the location the incident occurred

    Division - the LMPD division in which the incident actually occurred

    Beat - the LMPD beat in which the incident actually occurred

    Investigation Type - the type of investigation (shooting or death)

    Case Status - status of the case (open or closed)

    Suspect Name - the name of the suspect involved in the incident

    Suspect Race - the race of the suspect involved in the incident (W-White, B-Black)

    Suspect Sex - the gender of the suspect involved in the incident

    Suspect Age - the age of the suspect involved in the incident

    Suspect Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Suspect Weapon - the type of weapon the suspect used in the incident

    Officer Name - the name of the officer involved in the incident

    Officer Race - the race of the officer involved in the incident (W-White, B-Black, A-Asian)

    Officer Sex - the gender of the officer involved in the incident

    Officer Age - the age of the officer involved in the incident

    Officer Ethnicity - the ethnicity of the suspect involved in the incident (H-Hispanic, N-Not Hispanic)

    Officer Years of Service - the number of years the officer has been serving at the time of the incident

    Lethal Y/N - whether or not the incident involved a death (Y-Yes, N-No, continued-pending)

    Narrative - a description of what was determined from the investigation

    Contact:

    Carol Boyle

    carol.boyle@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Officer Involved Shooting Database and Statistical Analysis 06-10-2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "88ead44f7ae45070b85e220a1cbae3324aff922c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=18d9eb4601b04d5da680ed113d77ae92" + }, + { + "key": "issued", + "value": "2022-05-25T02:18:38.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-06-10-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T21:00:45.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "029add1a-13b3-420e-bf57-58c50e92eb41" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:36:23.692760", + "description": "", + "format": "HTML", + "hash": "", + "id": "5030a6ab-d590-4fa8-8ed1-41a74dcb9f6b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:36:23.654222", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "da9a6423-4495-4b2c-8b83-8cccf1436ddc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/documents/LOJIC::louisville-metro-ky-officer-involved-shooting-database-and-statistical-analysis-06-10-2020", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer", + "id": "7f4d9259-7abe-4ffe-8293-29a1a691226f", + "name": "officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-involved-shooting", + "id": "37425729-6578-4cba-84b3-fe901fdf8b9c", + "name": "officer-involved-shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "07ac9dd7-3d2b-4b27-af1c-8ea094c89bbf", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:43.221036", + "metadata_modified": "2023-04-13T13:11:43.221041", + "name": "louisville-metro-ky-crime-data-2009-27adf", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97e08b6d2c25b1478f4bc8e92e40378345264a08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d9900fb6c88a4bab891b6f33abe5ca5e&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T19:10:25.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2009-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T19:15:23.688Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "270e01e2-0098-4740-b1d8-f00369b5ea2f" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.224659", + "description": "", + "format": "HTML", + "hash": "", + "id": "59524867-e392-4d8f-be08-69aca4fe86fa", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.195761", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "07ac9dd7-3d2b-4b27-af1c-8ea094c89bbf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2009-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.224663", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "fd49aaf4-ff1c-4a20-92ac-4082dfb41cd5", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.195957", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "07ac9dd7-3d2b-4b27-af1c-8ea094c89bbf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2009/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.224665", + "description": "LOJIC::louisville-metro-ky-crime-data-2009-1.csv", + "format": "CSV", + "hash": "", + "id": "64abc517-21e9-4cf9-97d8-0af9b354a332", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.196126", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "07ac9dd7-3d2b-4b27-af1c-8ea094c89bbf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2009-1.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.224667", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7a168a59-3e5b-4b58-908d-e52f3e154077", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.196279", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "07ac9dd7-3d2b-4b27-af1c-8ea094c89bbf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2009-1.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2b090e9c-fe86-485d-837e-1c894c991d89", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:22.469240", + "metadata_modified": "2023-04-13T13:12:22.469247", + "name": "louisville-metro-ky-crime-data-2014-e41a7", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "54f908ce07b39cc8fb6d7f3e435c7e5eafd45df0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bc88775238fc4b1db84beff34ef43c77&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T16:15:29.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2014" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T16:20:40.344Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units.\n" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1a15081f-7451-431e-bf8b-18e81f4558f1" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.502712", + "description": "", + "format": "HTML", + "hash": "", + "id": "58a88691-d2ad-4ee7-a93f-31c0ef3fef3b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.440793", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2b090e9c-fe86-485d-837e-1c894c991d89", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.502716", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f74020ce-56a2-448e-bd14-4e70ce472abf", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.440975", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2b090e9c-fe86-485d-837e-1c894c991d89", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2014/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.502718", + "description": "LOJIC::louisville-metro-ky-crime-data-2014.csv", + "format": "CSV", + "hash": "", + "id": "b54c38a6-6164-44cc-a841-0dae65eeb88c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.441141", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2b090e9c-fe86-485d-837e-1c894c991d89", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2014.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.502720", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b297b980-1b01-4be0-8267-4675353266a7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.441295", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2b090e9c-fe86-485d-837e-1c894c991d89", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2014.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dff8fc6f-aca3-4ea9-ada9-4512406bc049", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:32.156024", + "metadata_modified": "2023-04-13T13:11:32.156029", + "name": "louisville-metro-ky-firearms-intake-january-1st-2010-february-22nd-2017", + "notes": "

    Data provided is representative of firearms taken into evidence by LMPD. The data is pulled from January 1, 2010 to February 22, 2017.

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the other datasets 

    UCR_CATEGORY - the UCR based highest offense associated with the incident. For more information on UCR standards please visit https://ucr.fbi.gov/ucr

    TYPE_OF_FIREARM - based on the Firearm type, eg “pistol, revolver” or “shotgun, pump action” this field is for general categorization of the Firearm.

    FIREARMS_MANUFACTURE - the group, or company who manufactured the Firearm

    FIREARMS_MODEL - secondary information used to identify the Firearm.

    FIREARMS_CALIBER - the caliber associated with the Firearm, we use federally supplied caliber codes.

    RECOVERY_DATE - the date the item was identified or taken into custody.

    RECOVERY_BLOCK_ADRESS - the location the items was identified or taken into custody.

    RECOVERY_ZIPCODE - the zip code associated to the recovery block location.

    PERSON_RECOVERED_FROM RACE - the race associated with person who identified the item or was taken into custody from. The person listed may be the person who found the item, not the person associated with the firearm or offense.

    PERSON_RECOVERED_FROM _SEX - the sex associated with person who identified the item or was taken into custody from. The person listed may be the person who found the item, not the person associated with the firearm or offense.

    PERSON_RECOVERED_FROM AGE - the age associated with person who identified the item or was taken into custody from. The person listed may be the person who found the item, not the person associated with the firearm or offense.

    YEAR - the year the incident happened, useful for times the data is masked.


    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Firearms Intake January 1st, 2010-February 22nd, 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d5b3d57011b9545462c0892aa3373d7f7db9b647" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=eeec7876bdd042019b6880906e7df7e6&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-18T21:06:01.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-firearms-intake-january-1st-2010-february-22nd-2017" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-05-18T21:06:06.980Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "10716f32-3631-4abe-a40b-8dc8cfede076" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:32.159562", + "description": "", + "format": "HTML", + "hash": "", + "id": "e48b0257-1e20-499e-a572-c4fd8b1f6ffa", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:32.135376", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dff8fc6f-aca3-4ea9-ada9-4512406bc049", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-firearms-intake-january-1st-2010-february-22nd-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:32.159567", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f99d23d8-126e-4c16-81a4-97d3450d6fa8", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:32.135551", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dff8fc6f-aca3-4ea9-ada9-4512406bc049", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Firearms_Intake/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:32.159569", + "description": "LOJIC::louisville-metro-ky-firearms-intake-january-1st-2010-february-22nd-2017.csv", + "format": "CSV", + "hash": "", + "id": "74588a62-880b-4918-852c-fecdbad33c9a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:32.135705", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dff8fc6f-aca3-4ea9-ada9-4512406bc049", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-firearms-intake-january-1st-2010-february-22nd-2017.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:32.159571", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "42d1bd3a-3764-4bca-9019-938182ff5c2f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:32.135855", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dff8fc6f-aca3-4ea9-ada9-4512406bc049", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-firearms-intake-january-1st-2010-february-22nd-2017.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms-intake", + "id": "2fe0ae5a-5a2c-45db-ab38-462fcefadbce", + "name": "firearms-intake", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "34e6db3f-dc9e-4899-b828-a28243662819", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:02:44.798510", + "metadata_modified": "2023-04-13T13:02:44.798515", + "name": "louisville-metro-ky-crime-data-2007", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2ab84000111c1f39bf19b621bb359a98e8e8f54b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=23ed6e57bfe041529f616e94b83ddb0a" + }, + { + "key": "issued", + "value": "2022-08-19T19:42:30.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2007" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:19:27.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d631e0e9-e211-43e4-b5fb-cf3314ae5744" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:44.801234", + "description": "", + "format": "HTML", + "hash": "", + "id": "9c24f429-e21b-43f6-a16a-9d1779fb3bfb", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:44.779056", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "34e6db3f-dc9e-4899-b828-a28243662819", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2007", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "538bfdc3-6622-47e9-a32a-ebfb426da1c3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:08.603941", + "metadata_modified": "2023-04-13T13:12:08.603946", + "name": "louisville-metro-ky-crime-data-2010-4e153", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46ec39265e39499002e22ff94b613af88d18d0c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cf42137603c84880a29561b98ac5d77d&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T17:10:25.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2010" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T17:16:13.906Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1cf391c8-7526-4387-875c-55db7f9fd5f9" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.607897", + "description": "", + "format": "HTML", + "hash": "", + "id": "3bb2653e-29a5-4e9b-adb2-9e0c094fa0c7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.577315", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "538bfdc3-6622-47e9-a32a-ebfb426da1c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.607901", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "91967a12-f33d-448c-a30a-f8beb6f98a74", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.577490", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "538bfdc3-6622-47e9-a32a-ebfb426da1c3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2010/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.607903", + "description": "LOJIC::louisville-metro-ky-crime-data-2010.csv", + "format": "CSV", + "hash": "", + "id": "b266ebfa-6eb0-4c75-8dd0-5b89e42efb52", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.577642", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "538bfdc3-6622-47e9-a32a-ebfb426da1c3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2010.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.607904", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "05dfc473-70e9-467b-8b93-a0afc64a5ca4", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.577866", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "538bfdc3-6622-47e9-a32a-ebfb426da1c3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2010.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d2ddfba5-0cfa-4a32-ad05-4c4341686f1d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:14.024538", + "metadata_modified": "2023-11-28T10:10:17.107064", + "name": "effect-of-procedural-justice-in-spouse-assault-in-milwaukee-wisconsin-1987-1989-fb241", + "notes": "The purpose of the research project was to examine the\r\n extent to which the perception of procedural fairness by suspects\r\n arrested for spouse assault effectively inhibited their subsequent\r\n violence. The data for this study were collected for the MILWAUKEE\r\n DOMESTIC VIOLENCE EXPERIMENT, 1987-1989 (ICPSR 9966), which was\r\n conducted from April 1987 to August 1988. In this experiment, all\r\n cases of misdemeanor domestic battery where probable cause to arrest\r\n existed were randomly assigned to one of three conditions: (1) warning\r\n with no arrest, (2) arrest with a brief detention period (average of 3\r\n hours), and (3) arrest with a longer detention period (average of 11\r\n hours). Variables include demographic and background information, as\r\n well as descriptive variables pertaining to the domestic violence\r\nincident.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effect of Procedural Justice in Spouse Assault in Milwaukee, Wisconsin, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4f670300a49a73c05538652102bd078d2d617cae40d62b1f0a1b64a527426e7a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3776" + }, + { + "key": "issued", + "value": "2008-04-17T13:44:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-04-17T13:44:16" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "03923fbb-37f3-4cd2-9f06-93cf5cd2956d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:14.033672", + "description": "ICPSR20343.v1", + "format": "", + "hash": "", + "id": "1f586523-888b-4528-999c-f51686931eac", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:36.838762", + "mimetype": "", + "mimetype_inner": null, + "name": "Effect of Procedural Justice in Spouse Assault in Milwaukee, Wisconsin, 1987-1989", + "package_id": "d2ddfba5-0cfa-4a32-ad05-4c4341686f1d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20343.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "womens-shelters", + "id": "59e019a7-fc9f-4820-9493-37fb2a00053c", + "name": "womens-shelters", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "27f6ce0b-eb59-4734-b4ee-072abcfaa6e1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:13.226416", + "metadata_modified": "2023-11-28T08:41:58.315697", + "name": "census-of-state-and-local-law-enforcement-training-academies-2006", + "notes": "As of year-end 2006 a total of 648 state and local law\r\nenforcement academies were providing basic training to\r\nentry-level recruits in the United States. State agencies\r\napproved 98 percent of these academies. This data collection describes\r\nthe academies in terms of their personnel, expenditures,\r\nfacilities, curricula, and trainees using data from the 2006\r\nCensus of State and Local Law Enforcement Training Academies (CLETA)\r\nsponsored by the Bureau of Justice Statistics (BJS).\r\nThe 2006 CLETA, like the initial 2002 study, collected data\r\nfrom all state and local academies that provided basic law\r\nenforcement training. Academies that provided only\r\nin-service training, corrections and detention training, or\r\nother special types of training were excluded. Federal training\r\nacademies were also excluded.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of State and Local Law Enforcement Training Academies, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "93eb43110f68ac2269018eb842b6346bf76294320d9a7d3ccf01a63e5143ae01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "95" + }, + { + "key": "issued", + "value": "2010-05-24T14:16:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-09-13T09:01:46" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "a549097c-633f-4c64-9a4f-2980882f5b6c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:17:02.687171", + "description": "ICPSR27262.v1", + "format": "", + "hash": "", + "id": "75b2d653-e06d-49e4-847c-1c13f4aabe22", + "last_modified": null, + "metadata_modified": "2021-08-18T19:17:02.687171", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of State and Local Law Enforcement Training Academies, 2006", + "package_id": "27f6ce0b-eb59-4734-b4ee-072abcfaa6e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27262.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8829ab62-281d-4270-8a7b-cbc7b1c469be", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:50:07.778402", + "metadata_modified": "2023-05-20T03:50:07.778406", + "name": "2016-first-quarter-request-for-officer-data", + "notes": "This data set includes type of request, nature of request, date request was received, and the date of the event or response to request.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "2016 First Quarter Request for Officer Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "52865d9dc7a78e225ff8a64cb6d6f38498a5c3b3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/rh5i-whis" + }, + { + "key": "issued", + "value": "2023-05-16" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/rh5i-whis" + }, + { + "key": "modified", + "value": "2023-05-16" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3ae77662-41db-48b0-b5a7-e7a5005a01dc" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:50:07.783567", + "description": "", + "format": "CSV", + "hash": "", + "id": "0ae4ff61-6b2d-4483-97ce-362d59fab429", + "last_modified": null, + "metadata_modified": "2023-05-20T03:50:07.774252", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8829ab62-281d-4270-8a7b-cbc7b1c469be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/rh5i-whis/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:50:07.783578", + "describedBy": "https://data.bloomington.in.gov/api/views/rh5i-whis/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a3fafd76-2808-47aa-9af6-4bc941b559f4", + "last_modified": null, + "metadata_modified": "2023-05-20T03:50:07.774438", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8829ab62-281d-4270-8a7b-cbc7b1c469be", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/rh5i-whis/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:50:07.783580", + "describedBy": "https://data.bloomington.in.gov/api/views/rh5i-whis/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9732b94a-4d55-42fa-9ff0-15eb2851de50", + "last_modified": null, + "metadata_modified": "2023-05-20T03:50:07.774590", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8829ab62-281d-4270-8a7b-cbc7b1c469be", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/rh5i-whis/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:50:07.783582", + "describedBy": "https://data.bloomington.in.gov/api/views/rh5i-whis/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9d258340-4a2f-426c-a426-3d1181ecb673", + "last_modified": null, + "metadata_modified": "2023-05-20T03:50:07.774750", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8829ab62-281d-4270-8a7b-cbc7b1c469be", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/rh5i-whis/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f5419d6a-c314-49ae-8f75-5ff5639a0a1b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:40:37.132621", + "metadata_modified": "2023-05-20T03:40:37.132625", + "name": "2017-second-quarter-requests-for-officer-data", + "notes": "This data set includes type of request, nature of request, date request was received, and the date of the event or response to request.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "2017 Second Quarter Requests for Officer Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f1d203946530e2f5394db4a81922905458adc426" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/fuuq-c7x5" + }, + { + "key": "issued", + "value": "2023-05-16" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/fuuq-c7x5" + }, + { + "key": "modified", + "value": "2023-05-16" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ac1efbef-2bb5-4d9b-89f8-5d1be5d4188c" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:37.135202", + "description": "", + "format": "CSV", + "hash": "", + "id": "cbe69dc7-1f76-493c-996a-455b9bd3bff5", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:37.127753", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f5419d6a-c314-49ae-8f75-5ff5639a0a1b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/fuuq-c7x5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:37.135206", + "describedBy": "https://data.bloomington.in.gov/api/views/fuuq-c7x5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "640a4ce8-f97c-4840-9f0c-2bd4bab6ce5f", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:37.127960", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f5419d6a-c314-49ae-8f75-5ff5639a0a1b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/fuuq-c7x5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:37.135208", + "describedBy": "https://data.bloomington.in.gov/api/views/fuuq-c7x5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "734ebe46-81f6-488b-b353-b0ce77f5d9fc", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:37.128115", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f5419d6a-c314-49ae-8f75-5ff5639a0a1b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/fuuq-c7x5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:37.135209", + "describedBy": "https://data.bloomington.in.gov/api/views/fuuq-c7x5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "00551486-3440-4c16-80c5-e6b50df8ff70", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:37.128267", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f5419d6a-c314-49ae-8f75-5ff5639a0a1b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/fuuq-c7x5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe7dd241-944e-4325-bce6-be4f9b67d775", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:56.577749", + "metadata_modified": "2023-11-28T09:28:08.777504", + "name": "effectiveness-of-police-response-denver-1982-5a53d", + "notes": "This data collection investigates the nature of law\r\n enforcement by recording police behavior in problematic situations,\r\n primarily disturbances and traffic stops. The data collection contains\r\n two files. The first consists of information on disturbance\r\n encounters. Disturbance variables include type of disturbance, manner\r\n of investigation, designation of police response, several situational\r\n variables such as type of setting, number of victims, bystanders,\r\n suspects, and witnesses, demeanor of participants toward the police,\r\n type of police response, and demeanor of police toward\r\n participants. The second file contains data on traffic offenses. The\r\n variables include manner of investigation, incident code, officers'\r\n description of the incident, condition of the vehicle stopped, police\r\n contact with the passengers of the vehicle, demeanor of passengers\r\n toward the police, demeanor of police toward the passengers, and\r\n resolution of the situation. The data were collected based on field\r\nobservation, using an instrument for recording observations.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effectiveness of Police Response: Denver, 1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97c9d1e3f54cdb9402511d07da94dbf057819a601155f9ac3b9812c9bc9852fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2802" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "11f68c9d-e2cb-4fd3-bec5-169765917f89" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:56.587306", + "description": "ICPSR08217.v1", + "format": "", + "hash": "", + "id": "b1fd22f9-2d50-4d75-bd7d-eccfd0e774c9", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:07.104862", + "mimetype": "", + "mimetype_inner": null, + "name": "Effectiveness of Police Response: Denver, 1982", + "package_id": "fe7dd241-944e-4325-bce6-be4f9b67d775", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08217.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-offenses", + "id": "7aad2f26-4d41-4bd1-a7ef-777914b80cda", + "name": "traffic-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "38707d29-b1cc-4a85-b254-cda729682b61", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:57.926862", + "metadata_modified": "2023-11-28T09:28:21.343171", + "name": "criminal-justice-response-to-victim-harm-in-the-united-states-1981-0606f", + "notes": "This data collection examines the ways in which victim harm \r\n affects decisions regarding arrest, prosecution, and sentencing, and \r\n the impact of these decisions on the victim's perception of the \r\n criminal justice system. Five types of offenses were studied: homicide, \r\n sexual assault, burglary, robbery, and aggravated assault. The victim \r\n file contains information on personal characteristics, results of \r\n victimization, involvement in case processing, use of victim assistance \r\n service, satisfaction with case outcomes, and opinions about the court \r\n system. The police file and the prosecutor file variables cover \r\n personal background, screening decisions on scenario cases, \r\n communication with victims, and opinions about the role of victims in \r\n the criminal justice system. The prosecutor file also includes \r\n sentencing recommendations on the scenarios. Data in the judge file \r\n cover personal background, sentencing recommendations on the scenario \r\n cases, communications with victims, sources of information regarding \r\n victim harm, and opinions about the role of victims in the criminal \r\njustice system.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Justice Response to Victim Harm in the United States, 1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a42411d4e138a9129130bd489369d7485ad3e953532ddcf5fba5889aa8a601f6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2805" + }, + { + "key": "issued", + "value": "1989-09-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e11ba65c-c85b-47b1-9acf-26f24f58bc23" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:57.944276", + "description": "ICPSR08249.v1", + "format": "", + "hash": "", + "id": "715908d1-fd3b-43af-8080-f31aa446897c", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:18.870626", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Justice Response to Victim Harm in the United States, 1981", + "package_id": "38707d29-b1cc-4a85-b254-cda729682b61", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08249.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "091d7c3a-1c30-4a06-a801-14be8b74413f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:51.861620", + "metadata_modified": "2023-11-28T09:50:30.891516", + "name": "police-practitioner-researcher-partnerships-survey-of-law-enforcement-executives-united-st-e9b76", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they are received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe purpose of this study is to examine the prevalence of police practitioner-research partnerships in the United States and examine the factors that prevent or facilitate development and sustainability of these partnerships. This study used a mixed method approach to examine the relationship between law enforcement in the United States and researchers. A nationally-representative sample of law enforcement agencies were randomly selected and given a survey in order to capture the prevalence of police practitioner-researcher partnerships and associated information. Then, representatives from 89 separate partnerships were interviewed, which were identified through the national survey. The primary purpose of these interviews was to gain insight into the barriers and facilitators of police and practitioner relationships as well as the benefits of this partnering. Lastly four case studies were conducted on model partnerships that were identified during interviews with practitioners and researchers.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Practitioner-Researcher Partnerships: Survey of Law Enforcement Executives, United States, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "92bd0a23595a1e786909035a54aabc40dcfc1ee03c9c1f43d3b1916224e01918" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3305" + }, + { + "key": "issued", + "value": "2018-01-09T11:23:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-01-09T11:25:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "875a3873-14ce-4302-a99e-92d77afc9602" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:51.941678", + "description": "ICPSR34977.v1", + "format": "", + "hash": "", + "id": "30a30240-fa5b-4a96-bb4c-76714b7ee399", + "last_modified": null, + "metadata_modified": "2023-02-13T19:25:52.279114", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Practitioner-Researcher Partnerships: Survey of Law Enforcement Executives, United States, 2010", + "package_id": "091d7c3a-1c30-4a06-a801-14be8b74413f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34977.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "research", + "id": "30dd3737-ff53-4f15-88bf-d2256ded1880", + "name": "research", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8e6e88d3-bbe1-4e20-86fc-0e67c24d2363", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:23.752922", + "metadata_modified": "2023-11-28T09:54:56.461749", + "name": "community-policing-and-police-agency-accreditation-in-the-united-states-1992-and-1994-bb63f", + "notes": "This study was undertaken to examine the compatibility of\r\n law enforcement agency accreditation and community policing. It sought\r\n to answer the following questions: (1) Are accreditation and community\r\n policing compatible? (2) Do accreditation and community policing\r\n conflict? (3) Does accreditation support community policing? (4) Did\r\n any of this change with the 1994 \"top-down\" revision of the\r\n Commission on Accreditation for Law Enforcement Agencies (CALEA)\r\n standards? To that end, the researchers conducted separate content\r\n analyses of the 897 accreditation standards of the Commission on\r\n Accreditation for Law Enforcement Agencies (CALEA) in effect at the\r\n end of 1992 and the revised set of 436 standards published in\r\n 1994. The standards were coded on 27 variables derived from the\r\n literature on community policing and police\r\n administration. Information was collected on the basics of each\r\n accreditation standard, its references to issues of community-oriented\r\n policing (COP) and problem-oriented policing (POP), and general\r\n information on its compatibility, or conflict with COP and POP. Basic\r\n variables cover standard, chapter, section, and\r\n applicability. Variables focusing on the compatibility of\r\n community-oriented policing and the accreditation standards include\r\n sources of legitimacy/authorization, community input, community\r\n reciprocity, geographic responsibility, and broadening of\r\n functions. Variables on problem-oriented policing include level of\r\n analysis, empirical analysis, collaboration with nonpolice agencies,\r\n evaluation/assessment, and nature of the problem. Variables on\r\n management and administration concern officer discretion,\r\n specialization by unit, specialization by task, formalization,\r\n centralization, levels/hierarchy, employee notification, employee\r\n involvement, employee rights, specific accountability, and customer\r\n orientation. General information on the compatibility or conflict\r\n between a standard and community-oriented policing/problem-oriented\r\n policing includes overall restrictiveness of the standard, primary\r\nstrategic affiliation, focus on process, and focus on administration.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Policing and Police Agency Accreditation in the United States, 1992 and 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "664147ac3efa8b3604f3be1a375c28e6a3a2842c09bd25997988c9d4ddb1b8ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3418" + }, + { + "key": "issued", + "value": "1999-11-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "989dfc12-9e8f-4c76-8f60-8fa3026fe808" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:23.800004", + "description": "ICPSR02560.v1", + "format": "", + "hash": "", + "id": "a142197d-692f-4d94-b7b3-88b35d9a1c1a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:23.521150", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Policing and Police Agency Accreditation in the United States, 1992 and 1994", + "package_id": "8e6e88d3-bbe1-4e20-86fc-0e67c24d2363", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02560.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accreditation-institutions", + "id": "690b12f2-6f9d-4c3e-ad7b-d4d26ba3d25d", + "name": "accreditation-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "30faf254-2f05-4f4e-9f50-305840a3c2ca", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:12.222972", + "metadata_modified": "2023-09-15T17:01:45.389002", + "name": "police-stations-6a1f1", + "notes": "https://gis3.montgomerycountymd.gov/arcgis/rest/services/GDX/police_station_pts/MapServer/0", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "277caf4c437174cc3e12f5f4ee9a53f219b30e86d0f9c19e24368d697b3082b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/caxq-tx48" + }, + { + "key": "issued", + "value": "2014-10-24" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/caxq-tx48" + }, + { + "key": "modified", + "value": "2016-04-11" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1554c306-3ba8-4679-9138-d7178bca4377" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:12.229117", + "description": "", + "format": "CSV", + "hash": "", + "id": "995be1d5-413c-4a44-9a04-76f7037f7d1f", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:12.229117", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "30faf254-2f05-4f4e-9f50-305840a3c2ca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/caxq-tx48/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:12.229127", + "describedBy": "https://data.montgomerycountymd.gov/api/views/caxq-tx48/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "54041539-f079-4fbc-906d-522cef2c183d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:12.229127", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "30faf254-2f05-4f4e-9f50-305840a3c2ca", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/caxq-tx48/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:12.229133", + "describedBy": "https://data.montgomerycountymd.gov/api/views/caxq-tx48/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "fc50b7a4-adf7-4cce-8fb5-0c951075f539", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:12.229133", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "30faf254-2f05-4f4e-9f50-305840a3c2ca", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/caxq-tx48/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:12.229136", + "describedBy": "https://data.montgomerycountymd.gov/api/views/caxq-tx48/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8f6e964f-4317-4d37-be69-af60a837bbba", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:12.229136", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "30faf254-2f05-4f4e-9f50-305840a3c2ca", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/caxq-tx48/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "station", + "id": "037c2342-f66a-46c9-85b8-a88e67345e90", + "name": "station", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2ceba9a8-8c85-43ab-9555-b5683bd2b2f9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:46.927801", + "metadata_modified": "2023-11-28T09:50:06.357712", + "name": "evaluation-of-the-strategic-approaches-to-community-safety-initiative-sacsi-in-winsto-1998-ed7a8", + "notes": "The purpose of this study was to perform an initial\r\n evaluation of key aspects of the Winston-Salem Strategic Approaches to\r\n Community Safety Initiative (SACSI). The research team administered a\r\n SACSI Process Questionnaire to the SACSI Core Team and Working Group\r\n during the fall of 2000. Part 1, SACSI Core Team/Working Group\r\n Questionnaire Data, provides survey responses from 28 members of the\r\n Working Group and/or Core Team who completed the questionnaires.\r\n Variables in Part 1 were divided into four sections: (1) perceived\r\n functioning of the Core Team/Working Group, (2) personal experience of\r\n the group/team member, (3) perceived effectiveness or ineffectiveness\r\n of various elements of the SACSI program, and (4) reactions to\r\n suggestions for increasing the scope of the SACSI program. The\r\n research team also conducted an analysis of reoffending among SACSI\r\n Offenders in Winston-Salem, North Carolina, in order to assess whether\r\n criminal behavior changed following the implementation of the\r\n Notification Program that was conducted with offenders on probation to\r\n communicate to them the low tolerance for violent crime in the\r\n community. To determine if criminal behavior changed following the\r\n program, the research team obtained arrest records from the\r\n Winston-Salem Police Department of 138 subjects who attended a\r\n notification session between September 9, 1999, and September 7, 2000.\r\n These records are contained in Part 2, Notification Program Offender\r\n Data. Variables in Part 2 included notification (status and date),\r\n age group, prior record, and 36 variables pertaining to being arrested\r\nfor or identified as a suspect in nine specific types of crime.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Strategic Approaches to Community Safety Initiative (SACSI) in Winston-Salem, North Carolina, 1998-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a8f967a6f25a143249e01166ed00e7e47ea94b9fb80da8a2624b5066ac1a3ab3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3298" + }, + { + "key": "issued", + "value": "2008-02-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-02-28T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "86e58ef1-9922-43d2-8f15-cd450e6cfac7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:46.939033", + "description": "ICPSR20362.v1", + "format": "", + "hash": "", + "id": "3bbf8438-ebf5-4307-9df1-3ff6b6df7e3b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:32.703607", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Strategic Approaches to Community Safety Initiative (SACSI) in Winston-Salem, North Carolina, 1998-2001", + "package_id": "2ceba9a8-8c85-43ab-9555-b5683bd2b2f9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20362.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offenders", + "id": "8cbae6d8-c0e9-41fb-9a8d-50a29c6b9f4d", + "name": "youthful-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c81df874-0625-45c7-a5ac-faa854336914", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:04.282904", + "metadata_modified": "2023-11-28T10:00:53.796295", + "name": "law-enforcement-and-sex-offender-registration-and-notification-perspectives-uses-and-exper-55382", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study represents the first comprehensive national assessment of law enforcement uses of and perspectives on sex offender registration and notification (SORN) systems. The two-year, mixed-method study featured collection and analysis of interview data from over two-dozen jurisdictions, and administration of a nationwide survey of law enforcement professionals. The study examined ways in which law enforcement leaders, uniformed staff, and civilian staff engaged in SORN-related duties perceive SORN's roles and functions, general effectiveness, and informational utility. Additionally, the study elicited law enforcement perspectives related to promising SORN and related sex offender management practices, perceived barriers and challenges to effectiveness, and policy reform priorities.\r\nThis collection includes two SPSS data files and one SPSS syntax file: \"LE Qualitative Data.sav\" with 55 variables and 101 cases, \"LE Quantitative Data-ICPSR.sav\" with 201 variables and 1402 cases and \"LE Quantitative Data Syntax.sps\".\r\nQualitative data from interviews conducted with law enorcement professionals are not available at this time.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement and Sex Offender Registration and Notification: Perspectives, Uses, and Experiences, 2014-2015 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c9fb7cc3308cc5dbf931709788c4b1c2b372575d3abe66ce5c0360647d4e7366" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3540" + }, + { + "key": "issued", + "value": "2017-12-19T10:56:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-19T10:58:07" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e45716bb-873f-4d97-9344-117034f76211" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:04.361581", + "description": "ICPSR36534.v1", + "format": "", + "hash": "", + "id": "82544338-0483-4805-a6ec-20a0c8528400", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:00.327627", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement and Sex Offender Registration and Notification: Perspectives, Uses, and Experiences, 2014-2015 [United States]", + "package_id": "c81df874-0625-45c7-a5ac-faa854336914", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36534.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-profiles", + "id": "1c00f204-acfd-4b11-a4e0-e3b62089f034", + "name": "sex-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-registration", + "id": "f4177733-a787-4462-bcb8-880c8e89fb55", + "name": "sex-offender-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7e9069d4-87cf-43bb-a793-1b4b95740748", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-05-03T17:58:41.679500", + "metadata_modified": "2024-05-03T17:58:41.679509", + "name": "city-of-tempe-2007-community-survey-data-7d80b", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2007 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cbfef7beca0a426a3ca646793cd9e76fe8827fba79ed05fe4e7dcb862ecc43c7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=247df322b14c44449bd9089eaee9aa3c" + }, + { + "key": "issued", + "value": "2020-06-12T17:25:04.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2007-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T18:54:04.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "8b76769f-b896-47cb-8046-dbe217390ccd" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-03T17:58:41.684283", + "description": "", + "format": "HTML", + "hash": "", + "id": "d10f0d8a-9c2d-4661-a6b7-48da97d7686b", + "last_modified": null, + "metadata_modified": "2024-05-03T17:58:41.671001", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7e9069d4-87cf-43bb-a793-1b4b95740748", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2007-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2f1b6060-4843-43b5-8c56-c06bfa36d3b1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:20.809926", + "metadata_modified": "2023-11-28T09:29:45.216266", + "name": "national-assessment-program-survey-of-criminal-justice-personnel-in-the-united-states-1986-21f2c", + "notes": "This survey probed the needs and problems facing local\r\n criminal justice practitioners. Within each sampled county, survey\r\n questionnaires were distributed to the police chief of the largest\r\n city, the sheriff, the jail administrator, the prosecutor, the chief\r\n trial court judge, the trial court administrator (where applicable),\r\n and probation and parole agency heads. Although the general topics\r\n covered in the questionnaires are similar, specific items are not\r\n repeated across the questionnaires, except for those given to the\r\n sheriffs and the police chiefs. The sheriffs surveyed were those with\r\n law enforcement responsibilities, so the questions asked of the police\r\n chiefs and the sheriffs were identical. The questionnaires were\r\n tailored to each group of respondents, and dealt with five general\r\n areas: (1) background characteristics, including staff size, budget\r\n totals, and facility age, (2) criminal justice system problems, (3)\r\n prison crowding, (4) personnel issues such as training needs and\r\n programs, and (5) operations and procedures including management,\r\n management information, and the specific operations in which the\r\n respondents were involved. In some cases, sets of question items were\r\n grouped into question batteries that dealt with specific topic areas\r\n (e.g., staff recruitment, judicial training, and number of personnel).\r\n For example, the Staff Recruitment battery items in the Probation and\r\n Parole Questionnaire asked respondents to use a 4 point scale to\r\n indicate the seriousness of each of the following problems: low\r\n salaries, poor image of corrections work, high entrance requirements,\r\n location of qualified staff, shortage of qualified minority\r\napplicants, and hiring freezes.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Assessment Program Survey of Criminal Justice Personnel in the United States, 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c49093d69fc294e0e4872afa98d0238b1b55f149241caa5e95aa074e27559b40" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2832" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2bc7a875-f0fb-4ccf-bc99-f2f7af3c643f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:20.819888", + "description": "ICPSR09923.v1", + "format": "", + "hash": "", + "id": "43607429-6ec2-423e-9806-92b596bf251c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:46.903916", + "mimetype": "", + "mimetype_inner": null, + "name": "National Assessment Program Survey of Criminal Justice Personnel in the United States, 1986", + "package_id": "2f1b6060-4843-43b5-8c56-c06bfa36d3b1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09923.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-management", + "id": "b0cb1e56-66bb-47f7-8f62-73d0c8649eee", + "name": "personnel-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-administration", + "id": "a6f0ebec-76db-4bfd-90f1-1a0d3da6a167", + "name": "prison-administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-overcrowding", + "id": "4cd9c374-5916-4142-82bc-472046c74648", + "name": "prison-overcrowding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "98c3f1d5-909c-4bc3-9a04-2c2b153945e9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:52.670524", + "metadata_modified": "2023-11-28T10:12:28.002557", + "name": "evaluation-of-the-use-of-computers-in-patrol-cars-by-the-san-francisco-police-departm-1999-c1680", + "notes": "In an effort to reduce the workload of police officers\r\nparticipating in problem-solving and community-oriented activities,\r\nthe San Francisco Police Department applied for and was awarded a\r\nCommunity Oriented Policing Services (COPS) Making Officer\r\nRedeployment Effective (MORE) grant in 1995 to integrate Mobile\r\nComputing Terminals (MCTs), or laptop computers, into its daily\r\noperations. The National Institute of Justice funded an evaluation of\r\nthis COPS MORE initiative. The evaluation examined the efficacy of a\r\ntechnological intervention to improve operational efficiency, service\r\nquality, and the corresponding changes in officers' attitudes and\r\nbehaviors associated with integrating the use of MCTs for computerized\r\nincident reporting into the work process. The two systematic methods\r\nof data collection used for this research project were\r\npencil-and-paper surveys of officers' attitudes toward computers and\r\ncommunity policing and direct observation of the behavior of officers\r\non patrol, including measurements of time to complete reports and time\r\nengaged in police activities.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Use of Computers in Patrol Cars by the San Francisco Police Department, 1999-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e13f3d5e80e1951fc24ab536add4e1161ca18e2b9b8dc1b003ce645ea550ce1c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3824" + }, + { + "key": "issued", + "value": "2004-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dd392072-0be3-4d91-8366-fc31a4078e32" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:52.753201", + "description": "ICPSR03489.v1", + "format": "", + "hash": "", + "id": "a36dbc2d-ee4b-4952-9dad-b4a91d8941b2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:36.960692", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Use of Computers in Patrol Cars by the San Francisco Police Department, 1999-2000", + "package_id": "98c3f1d5-909c-4bc3-9a04-2c2b153945e9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03489.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computers", + "id": "4263a840-4909-4c42-8e1d-3fa35c9aa598", + "name": "computers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "time-utilization", + "id": "7f3eef3e-e0ab-4692-94f3-b81a4234c56b", + "name": "time-utilization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "92d62d4b-d218-417d-b27f-5d668449d5a4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:57.919718", + "metadata_modified": "2021-11-29T10:03:03.788309", + "name": "foia-request-log-independent-police-review-authority", + "notes": "FOIA requests received by the Independent Police Review Authority as of May 1, 2010", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "FOIA Request Log - Independent Police Review Authority", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/gzxp-vdqf" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2016-01-14" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2016-01-14" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "FOIA" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/gzxp-vdqf" + }, + { + "key": "source_hash", + "value": "913d0c0bf3a7d2130ab4450e5bcc585a78bd4f3f" + }, + { + "key": "harvest_object_id", + "value": "9747f04d-b880-4c03-94f3-9379ad003f94" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:57.925540", + "description": "", + "format": "CSV", + "hash": "", + "id": "9dc078f6-6fdc-4d9e-bc72-a8037f4cd6c9", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:57.925540", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "92d62d4b-d218-417d-b27f-5d668449d5a4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gzxp-vdqf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:57.925549", + "describedBy": "https://data.cityofchicago.org/api/views/gzxp-vdqf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "47e1c6c4-d3ef-447b-9fbe-33695f2635e5", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:57.925549", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "92d62d4b-d218-417d-b27f-5d668449d5a4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gzxp-vdqf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:57.925553", + "describedBy": "https://data.cityofchicago.org/api/views/gzxp-vdqf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c0c5ee60-b200-497c-8cfe-3e02b584914a", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:57.925553", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "92d62d4b-d218-417d-b27f-5d668449d5a4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gzxp-vdqf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:57.925557", + "describedBy": "https://data.cityofchicago.org/api/views/gzxp-vdqf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fac36015-c1b2-4955-b959-0df2e4c6b202", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:57.925557", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "92d62d4b-d218-417d-b27f-5d668449d5a4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gzxp-vdqf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "13f763ea-3dc5-46f9-8c0a-ed5a587a3124", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:00.636769", + "metadata_modified": "2023-02-13T21:26:41.479720", + "name": "the-effectiveness-of-coordinated-outreach-in-intimate-partner-violence-cases-in-denver-col-1abec", + "notes": "In collaboration with community- and system-based partners, the current study used an experimental design to test the impact of phone outreach from community-based agencies to women exposed to Intimate Partner Violence (IPV) compared to phone referrals provided by system-based unit (i.e., the Victim Assistance Unit of the DPD or the City Attorney's Office) in a racially and ethnically diverse sample of women whose cases have come to the attention of the criminal justice system. The phone outreach was informed by an interdisciplinary team involving both system- and community-based team members. Participants, who were randomly selected to receive outreach or treatment-as-usual, were interviewed at three time points: after an incident of IPV was reported to the police (T1), 6 months after T1, and 12 months after T1. The study addressed three primary roles. First, investigators evaluated the effectiveness of a coordinated, community-based outreach program in improving criminal justice and victim safety and empowerment outcomes for IPV victims using a longitudinal, randomized control design. Second, victim and case characteristics that moderated outcomes were identified. Third, the influence of spatial characteristics on criminal justice outcomes was evaluated.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Effectiveness of Coordinated Outreach in Intimate Partner Violence Cases in Denver, Colorado 2007 to 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d94ce9738636bf966a752ac8afee43704668038" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3463" + }, + { + "key": "issued", + "value": "2014-11-07T12:30:26" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-11-07T12:32:49" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e24f5f71-0906-4543-b233-6c8956796866" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:00.651838", + "description": "ICPSR30961.v1", + "format": "", + "hash": "", + "id": "38caf426-1bda-4923-b2b4-3cb765d19c8e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:47.422319", + "mimetype": "", + "mimetype_inner": null, + "name": "The Effectiveness of Coordinated Outreach in Intimate Partner Violence Cases in Denver, Colorado 2007 to 2009", + "package_id": "13f763ea-3dc5-46f9-8c0a-ed5a587a3124", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR30961.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outreach-programs", + "id": "a3b4179a-782a-4bb3-abed-b6f647ed1d7b", + "name": "outreach-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ea136920-c448-44bd-b54d-a2c895764a37", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:40.796969", + "metadata_modified": "2023-11-28T10:04:47.340446", + "name": "national-assessment-program-survey-of-criminal-justice-agencies-in-the-united-states-1992--91b83", + "notes": "The National Assessment Program (NAP) Survey was conducted\r\n to determine the needs and problems of state and local criminal\r\n justice agencies. At the local level in each sampled county, survey\r\n questionnaires were distributed to police chiefs of the largest city,\r\n sheriffs, jail administrators, prosecutors, public defenders, chief\r\n trial court judges, trial court administrators (where applicable), and\r\n probation and parole agency heads. Data were collected at the state\r\n level through surveys sent to attorneys general, commissioners of\r\n corrections, prison wardens, state court administrators, and directors\r\n of probation and parole. For the 1992-1994 survey, 13 separate\r\n questionnaires were used. Police chiefs and sheriffs received the same\r\n survey instruments, with a screening procedure employed to identify\r\n sheriffs who handled law enforcement responsibilities. Of the 411\r\n counties selected, 264 counties also employed trial court\r\n administrators. Judges and trial court administrators received\r\n identical survey instruments. A total of 546 surveys were mailed to\r\n probation and parole agencies, with the same questions asked of state\r\n and local officers. Counties that had separate agencies for probation\r\n and parole were sent two surveys. All survey instruments were divided\r\n into sections on workload (except that the wardens, jail\r\n administrators, and corrections commissioners were sent a section on\r\n jail use and crowding instead), staffing, operations and procedures,\r\n and background. The staffing section of each survey queried\r\n respondents on recruitment, retention, training, and number of\r\n staff. The other sections varied from instrument to instrument, with\r\n questions tailored to the responsibilities of the particular\r\n agency. Most of the questionnaires asked about use of automated\r\n information systems, programs, policies, or aspects of the facility or\r\n security needing improvement, agency responsibilities and\r\n jurisdictions, factors contributing to workload increases, budget,\r\n number of fulltime employees and other staff, and contracted\r\n services. Questions specific to police chiefs and sheriffs included\r\n activities aimed at drug problems and whether they anticipated\r\n increases in authorized strength in officers. Jail administrators,\r\n corrections commissioners, and wardens were asked about factors\r\n contributing to jail crowding, alternatives to jail, medical services\r\n offered, drug testing and drug-related admissions, and inmate\r\n classification. Topics covered by the surveys for prosecutors, public\r\n defenders, judges, and state and trial court administrators included\r\n types of cases handled, case timeliness, diversion and sentencing\r\n alternatives, and court and jury management. State and local probation\r\n and parole agency directors were asked about diagnostic tools,\r\n contracted services, and drug testing. Attorneys general were queried\r\n about operational issues, statutory authority, and legal services and\r\nsupport provided to state and local criminal justice agencies.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Assessment Program Survey of Criminal Justice Agencies in the United States, 1992-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b0e4720ee253c9f8e8aa2412de88c83f46a77a4196bee66ca7e127e96d08ffe3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3659" + }, + { + "key": "issued", + "value": "1997-03-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f2e375ef-3e7c-4ae2-aa85-22b18e4bbfd0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:40.881831", + "description": "ICPSR06481.v1", + "format": "", + "hash": "", + "id": "78a0ce97-ec25-4f9f-9448-bfb8b9578124", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:59.198064", + "mimetype": "", + "mimetype_inner": null, + "name": "National Assessment Program Survey of Criminal Justice Agencies in the United States, 1992-1994", + "package_id": "ea136920-c448-44bd-b54d-a2c895764a37", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06481.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections-management", + "id": "c391f427-f41d-4f14-9643-ebdecde21db9", + "name": "corrections-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisons", + "id": "8c08d79a-1e72-48ec-b0b9-b670a37a500c", + "name": "prisons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "54476f9c-ddde-4173-be5e-be98230a5f89", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:31:24.208889", + "metadata_modified": "2024-05-25T11:31:24.208894", + "name": "apd-cadets-in-training-interactive-dashboard-guide", + "notes": "Guide for APD Cadets in Training Dashboard", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Cadets in Training Interactive Dashboard Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "83a161628047aeb70f9cc4274f4f214ccf376636b4297ea22add26b9634285d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/fezp-kyx9" + }, + { + "key": "issued", + "value": "2024-03-06" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/fezp-kyx9" + }, + { + "key": "modified", + "value": "2024-04-24" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3bdded09-c540-495b-9f3d-631ec4314150" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b4a3af0e-1a8d-4f3c-b39b-875b284cb5ce", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:38:47.308482", + "metadata_modified": "2024-05-25T11:38:47.308487", + "name": "apd-use-of-force-interactive-dataset-guide", + "notes": "Guide for APD Use of Force Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Use of Force Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7e7a76fc86dea6a1a461be67c3cd0aac9c6627519c1177909d558148cf9ba2ae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/jxm9-3c6h" + }, + { + "key": "issued", + "value": "2024-03-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/jxm9-3c6h" + }, + { + "key": "modified", + "value": "2024-03-07" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1ba389eb-d6c4-41e9-b487-5416e248f540" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7eca7524-843b-4401-b487-c70c522dea07", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:13:53.373998", + "metadata_modified": "2024-05-25T11:13:53.374006", + "name": "apd-arrests-interactive-dataset-guide", + "notes": "Guide for APD Arrests Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Arrests Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e837464fc7cfd65cdb0a420209c5120adf32242613c00e676be12a7c3f21cd29" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/3xri-vxsi" + }, + { + "key": "issued", + "value": "2024-03-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/3xri-vxsi" + }, + { + "key": "modified", + "value": "2024-03-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f2cf3e97-2629-4952-9bae-fa7bbfd05081" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "de61a6ac-4786-4f0a-9e5c-8372e97ec275", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:34.243600", + "metadata_modified": "2024-05-31T22:57:08.147690", + "name": "foia-request-log-police", + "notes": "FOIA requests received by the Chicago Police Department as of May 1, 2010", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "FOIA Request Log - Police", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0f1c1217bc11c26347364fa3ba1d476c5664a278e76530891f64e47f15abc8d8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/wjkc-agnm" + }, + { + "key": "issued", + "value": "2021-02-08" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/wjkc-agnm" + }, + { + "key": "modified", + "value": "2024-05-26" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "FOIA" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c0744b5a-510a-4da6-8883-223ac53620ab" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:34.250624", + "description": "", + "format": "CSV", + "hash": "", + "id": "f78237bd-ebc0-4866-b56d-b8e738cdac90", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:34.250624", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "de61a6ac-4786-4f0a-9e5c-8372e97ec275", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/wjkc-agnm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:34.250633", + "describedBy": "https://data.cityofchicago.org/api/views/wjkc-agnm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6f043f39-c9c1-4298-9595-56068e3e4ce5", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:34.250633", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "de61a6ac-4786-4f0a-9e5c-8372e97ec275", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/wjkc-agnm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:34.250640", + "describedBy": "https://data.cityofchicago.org/api/views/wjkc-agnm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "fea8f4c3-786d-4869-917f-385427c4ec57", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:34.250640", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "de61a6ac-4786-4f0a-9e5c-8372e97ec275", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/wjkc-agnm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:34.250645", + "describedBy": "https://data.cityofchicago.org/api/views/wjkc-agnm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d9575c80-9fb4-484b-b890-1cb966da3633", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:34.250645", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "de61a6ac-4786-4f0a-9e5c-8372e97ec275", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/wjkc-agnm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9699ed5d-b938-4300-86ae-92df1389074d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:27.569475", + "metadata_modified": "2023-11-28T09:35:48.393017", + "name": "policing-by-injunction-problem-oriented-dimensions-of-civil-gang-abatement-in-the-sta-1987-5de6a", + "notes": "This study examined whether civil gang abatement is\r\nconsistent with the model of problem-oriented intervention. Civil gang\r\nabatement is a legal strategy that employs the civil remedy of the\r\npreventive injunction to address persistent public nuisances caused by\r\ngangs in specific neighborhoods. This study focused on injunction\r\ninitiatives, which are efforts by prosecutors to acquire a preliminary\r\ninjunction against a gang, regardless of the decision by the\r\ncourt. The researcher examined all identified gang injunction cases\r\nfiled with the Superior Court of California from October 1987 through\r\nJune 2001. Data on gang activities that led to efforts to obtain\r\ninjunctions were gathered from court records, and additional data were\r\ngathered through surveys of the prosecutors involved in each\r\ninjunction initiative. Questions in the survey covered the nature of\r\nthe gang problem, the entity responsible for initiating the effort to\r\nget an injunction, specific events that triggered the initiative and\r\ninfluenced it after initiation, the existence of other interventions\r\nor programs conducted in conjunction with the initiative, the\r\nprosecutors' perceptions of the nature and impact of community\r\ninvolvement, and information on community entities that supported and\r\nopposed the initiatives.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Policing by Injunction: Problem-Oriented Dimensions of Civil Gang Abatement in the State of California, 1987-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "014fcf53a6864105daa0c6c4a3a23e86e75f5a9c01aadb7028d5417a77ba026e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2983" + }, + { + "key": "issued", + "value": "2003-06-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d5fe1d2c-f657-4f03-9cc0-5672cc5e681c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:27.667205", + "description": "ICPSR03583.v1", + "format": "", + "hash": "", + "id": "9010a316-03db-4fcb-be99-f383a50effbc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:12.283758", + "mimetype": "", + "mimetype_inner": null, + "name": "Policing by Injunction: Problem-Oriented Dimensions of Civil Gang Abatement in the State of California, 1987-2001", + "package_id": "9699ed5d-b938-4300-86ae-92df1389074d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03583.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injunctions", + "id": "67360576-2ee9-4b1c-854a-f4647f2b8772", + "name": "injunctions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0d855257-80f6-4b78-a75e-254ab82f5c32", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:41.289583", + "metadata_modified": "2023-11-28T09:39:54.777627", + "name": "sanctions-in-the-justice-system-1942-1977-the-effects-on-offenders-in-racine-wisconsin-07b44", + "notes": "The purpose of this data collection was to evaluate the\r\neffectiveness of judicial intervention and varying degrees of sanction\r\nseverity by comparing persons who have been processed at the juvenile\r\nor adult level in the justice system with persons who have not. The\r\nmain research question was whether the number of judicial interventions\r\nand severity of sanctions had any effects on the seriousness of\r\noffenders' future offenses or the decision to desist from such\r\nbehavior. Variables include characteristics of the person who had the\r\npolice contact as well as items specific to a particular police\r\ncontact. Others are the number of police contacts, seriousness of\r\npolice contacts, severity of sanctions, and age, cohort, and decade the\r\ncontact occurred.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Sanctions in the Justice System, 1942-1977: The Effects on Offenders in Racine, Wisconsin", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2493589e2405796327f779e5872b103b5b92d493ebfff06772bd954841345f2d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3077" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "433f50be-9ae5-48d3-b94a-d60c9ec1cd39" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:41.335214", + "description": "ICPSR08530.v1", + "format": "", + "hash": "", + "id": "34221058-adb2-4553-a73d-e188e0927bb2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:41.294831", + "mimetype": "", + "mimetype_inner": null, + "name": "Sanctions in the Justice System, 1942-1977: The Effects on Offenders in Racine, Wisconsin", + "package_id": "0d855257-80f6-4b78-a75e-254ab82f5c32", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08530.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquency", + "id": "43a4042c-630c-476f-8bb0-20bd91b2413d", + "name": "juvenile-delinquency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b474fa9c-6e41-490c-8ffc-01ab12df2151", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:37:05.433660", + "metadata_modified": "2024-06-22T07:24:06.852755", + "name": "city-of-tempe-2019-community-survey-cf431", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2019 Community Survey Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "25c544dc54e3ff109d0bcd8c9deaa56e4d25b3248672e0ca5dd1e2011ae7696e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2b661e86f32345e68088a1acb00378d0" + }, + { + "key": "issued", + "value": "2020-06-11T19:06:48.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2019-community-survey-report" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-18T20:40:37.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "a4e3a121-55c5-4df2-bf41-49c1618f68fb" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:24:06.869392", + "description": "", + "format": "HTML", + "hash": "", + "id": "5ef09605-adc7-423f-aef9-b96d5c53602a", + "last_modified": null, + "metadata_modified": "2024-06-22T07:24:06.858973", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b474fa9c-6e41-490c-8ffc-01ab12df2151", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2019-community-survey-report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2a96b9d5-aced-4082-93cd-39e2ce4bbfad", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Sonya Clark", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2023-02-04T02:07:58.808603", + "metadata_modified": "2023-05-13T12:46:29.322726", + "name": "contributors", + "notes": "State Police Customer Service Annual Report FY21 Subpage.", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Contributors - Maryland State Police", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "610b895234ccbfc24717d0184f1050a6bc1397b7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/8ag5-c6jt" + }, + { + "key": "issued", + "value": "2021-08-18" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/8ag5-c6jt" + }, + { + "key": "modified", + "value": "2021-08-19" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4331d6c6-2b31-4594-a8a8-7790aa618b63" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "da940c86-30ca-4ff9-ae16-dbbde83c9881", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:42.103581", + "metadata_modified": "2023-11-28T09:40:06.513873", + "name": "police-services-study-phase-ii-1977-rochester-st-louis-and-st-petersburg-b87f1", + "notes": "The data for this study were collected in order to examine\r\nthe delivery of police services in selected\r\nneighborhoods. Performances of police agencies organized in different\r\nways were compared as they delivered services to different sets of\r\ncomparable neighborhoods. For Part 1, Citizen Debriefing Data, data\r\nwere drawn from telephone interviews conducted with citizens who were\r\ninvolved in police-citizen encounters or who requested police services\r\nduring the observed shifts. The file contains data on the citizens\r\ninvolved in observed encounters, their satisfaction with the delivered\r\nservices, and neighborhood characteristics. This file includes\r\nvariables such as the type of incident, estimated property loss,\r\npolice response time, type of action taken by police, citizen\r\nsatisfaction with the handling of the problem by police, reasons for\r\ndissatisfaction, the emotional state of the citizen during the\r\nencounter, whom the officers referred the citizen to for help, the\r\ncitizen's prior contacts with police, and the citizen's education,\r\nage, sex, and total family income. Part 2, General Shift Information,\r\ncontains data describing the shift (i.e., the eight-hour tour of duty\r\nto which the officers were assigned), the officers, and the events\r\noccurring during an observed shift. This file includes such variables\r\nas the total number of encounters, a breakdown of dispatched runs by\r\ntype, the number of contacts with other officers, the number of\r\ncontacts with non-police support units, officer discretion in taking\r\nlegal action, and officer attitudes on patrol styles and\r\nactivities. Part 3, Police Encounters Data, describes police\r\nencounters observed by the research team during selected shifts. It\r\nconsists of information describing the officers' role in encounters\r\nwith citizens observed during a shift and their demeanor toward the\r\ncitizens involved. The file includes variables such as the type of\r\nencounter, how the encounter began, whether the citizens involved\r\npossessed a weapon, the encounter location, what other agencies were\r\npresent during the encounter and when they arrived, police actions\r\nduring the encounter, the role of citizens involved in the encounter,\r\nthe demeanor of the officer toward the citizens during the encounter,\r\nactions taken by the citizens, which services were requested by the\r\ncitizens, and how the observer affected the encounter. Part 4,\r\nVictimization Survey Data, examined citizen attitudes about the police and\r\ncrime in their neighborhoods. The data were obtained through telephone\r\ninterviews conducted by trained interviewers. These interviews\r\nfollowed a standard questionnaire designed by the project\r\nleaders. Variables include perceived risk of victimization,\r\nevaluations of the delivery of police services, household\r\nvictimization occurring in the previous year, actions taken by\r\ncitizens in response to crime, and demographic characteristics of the\r\nneighborhood.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Services Study, Phase II, 1977: Rochester, St. Louis, and St. Petersburg", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "723a433515ed19f88c307f7e5933ff672377664ad8c68c4c9999b943a928a222" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3079" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9d05756f-a047-4efd-b61d-7de6a5c44ecb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:42.111212", + "description": "ICPSR08605.v3", + "format": "", + "hash": "", + "id": "3fd7cd4a-7c55-4f21-9735-e1b0988b3c15", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:52.056546", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Services Study, Phase II, 1977: Rochester, St. Louis, and St. Petersburg", + "package_id": "da940c86-30ca-4ff9-ae16-dbbde83c9881", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08605.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missouri", + "id": "125d9fc9-9663-4731-b769-ce68216be9b2", + "name": "missouri", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "st-louis", + "id": "dd5e482a-10cf-422f-911b-ad950cdc2e88", + "name": "st-louis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6af858b7-e24e-468b-8a7d-fd59ebd2c9d7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:52.496413", + "metadata_modified": "2023-11-28T09:31:13.773559", + "name": "survey-of-drug-enforcement-tactics-of-law-enforcement-agencies-in-the-united-states-1992-bd1e7", + "notes": "This program evaluation study is intended to capture fully\r\n the universe of drug enforcement tactics available in the United\r\n States and to assess trends in drug enforcement. The primary objective\r\n of the study was to learn more about the application of anti-drug\r\n tactics by police: What tactics are used by police to address drug use\r\n problems? How widely are these tactics used? What new and innovative\r\n tactics are being developed and applied by police? What anti-drug\r\n tactics are most effective or show some promise of effectiveness? To\r\n answer these questions, state and local law enforcement agencies\r\n serving populations of 50,000 or more were mailed surveys. The survey\r\n was administered to both patrol and investigation units in the law\r\n enforcement agencies. This dual pattern of administration was intended\r\n to capture the extent to which the techniques of one unit had been\r\n applied by another. The questionnaire consisted primarily of\r\n dichotomous survey questions on anti-drug tactics that could be\r\n answered \"yes\" or \"no\". In each of the 14 categories of tactics,\r\n respondents were encouraged to add other previously unidentified or\r\n unspecified tactics in use in their agencies. These open-ended\r\n questions were designed to insure that a final list of anti-drug\r\n tactics would be truly comprehensive and capture the universe of drug\r\n tactics in use. In addition to questions regarding structural\r\n dimensions of anti-drug tactics, the survey also collected\r\n standardized information about the law enforcement agency, including\r\n agency size, demographic characteristics and size of the agency's\r\n service population, and a description of the relative size and nature\r\nof the jurisdiction's drug problems.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Drug Enforcement Tactics of Law Enforcement Agencies in the United States, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "018d30e604ec43e7d9ee807acd0c700d191985c59996a30e619c42da90fb9712" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2869" + }, + { + "key": "issued", + "value": "1997-02-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3b66e5be-471f-45d1-a001-d1bf9caf0215" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:52.559876", + "description": "ICPSR06506.v1", + "format": "", + "hash": "", + "id": "1fca0f55-fe42-4b79-86ae-fa156a5f293f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:02.338964", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Drug Enforcement Tactics of Law Enforcement Agencies in the United States, 1992", + "package_id": "6af858b7-e24e-468b-8a7d-fd59ebd2c9d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06506.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a258df74-c4f8-4a03-93e9-aafad1edf23d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:55.727167", + "metadata_modified": "2023-11-28T09:33:50.332163", + "name": "assessing-police-performance-in-citizen-encounters-schenectady-and-syracuse-ny-2011-2014-cef6d", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study examined how police managers would use information about their officers' performance in procedural justice terms. The project provided for the injection of citizen assessment of service quality into systems of police performance measurement and accountability. Information on the quality of police-citizen encounters was drawn from surveys of citizens who had contact with the police in each of two cities, Schenectady and Syracuse, New York. Following the accumulation of survey data to form a baseline, survey results on citizens' satisfaction and judgments about procedural justice in their police contacts were summarized and reported to command staffs on a monthly basis\r\nthrough the departments' respective Compstat meetings. In this way the project\r\nprovided for measures of police performance with respect to procedural justice with sufficient periodicity that the information was potentially useful in managing performance.\r\nThe study addressed four specific questions:\r\nDoes performance on these outcomes - procedural justice and citizen satisfaction - improve when information on these outcomes is incorporated into departments' systems of performance measurement and accountability?What do police managers do with this information, and how (if at all) are field supervisors and patrol officers affected by it?Are survey-based measures of citizens' subjective experiences valid measures of police performance, that is, do they reflect the procedural justice with which police act?Can survey based measures be deployed economically (e.g., through targeted sampling), and can other, less expensive measures of the quality of police-citizen encounters be substituted for survey-based measures?\r\nTo answer these questions, researches used a mixed methods data collection plan. In both Schenectady and Syracuse, a survey was administered to people who had recent contact with the police. Semi-monthly samples were randomly drawn from police records of calls for service, stops, and arrests from mid-July, 2011, through mid-January, 2013. Across the 18 months of surveying, 3,603 interviews were completed. Also carried out, was a survey of key informants in each city - neighborhood association leaders - in order to extend the assessment of public perceptions of the local police beyond those who have direct contact with police to the larger community. Interviews with patrol officers and supervisors were also conducted in both sites, once at about the mid-point of the 18-month police services survey and again at the conclusion of the surveying. Interviews were conducted with the commanders shortly after the project was introduced to them in October of 2011. Finally, in Schenectady, \"armchair\" observation of a subset of the 1,800 encounters about which the citizen had already been interviewed was conducted.\r\nThe collection contains 7 SPSS data files and 6 Syntax files:archive_Census_beat.sav (n=30; 28 variables)archive_keyinformant_analysis.spsarchive_keyinformant_survey.sav (n=90; 28 variables)archive_obs_byenc.sav (n=476; 79 variables)archive_obs_byobserver.sav (n=1,078; 476 variables)archive_obs_enc_analysis.spsarchive_obs_enc_var_construction.spsarchive_police_data.sav (n=3,603; 9 variables)archive_policeservices_survey_analysis.spsarchive_policeservices_survey_closed.sav (n=3,603; 148 variables)archive_policeservices_survey_open.sav (n=1,218; 23 variables)archive_policeservices_survey_var_construction.spsSyntax to replicate results - list by table.pdf\r\nFor confidentiality reasons, the qualitative interviews with citizens, police sergeants, patrol officers, and commanders regarding their experiences are not available as part of this collection.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing Police Performance in Citizen Encounters, Schenectady and Syracuse, NY, 2011-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2a4f379d0855bacc2a42f75f48d3c61a840249f82ab692fb9bb579c1b2d608b7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2944" + }, + { + "key": "issued", + "value": "2017-12-14T12:52:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-14T12:56:15" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bd980964-5c6f-4a37-a516-c99fa8d353bf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:55.770910", + "description": "ICPSR35467.v1", + "format": "", + "hash": "", + "id": "c30fe53d-8695-47d5-acb8-3f92cef4400c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:25.757353", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing Police Performance in Citizen Encounters, Schenectady and Syracuse, NY, 2011-2014", + "package_id": "a258df74-c4f8-4a03-93e9-aafad1edf23d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35467.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "procedural-justice", + "id": "b425a06f-999b-407c-8f0c-6ab9baf2552a", + "name": "procedural-justice", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "91adb046-b7d5-40da-9c60-18cdee53f6db", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Western Pennsylvania Regional Data Center", + "maintainer_email": "wprdc@pitt.edu", + "metadata_created": "2023-01-24T18:06:08.732344", + "metadata_modified": "2023-01-24T18:06:08.732348", + "name": "city-of-pittsburgh-facilities", + "notes": "City Facility data pulled from the Operations Management System for the Department of Public Works", + "num_resources": 3, + "num_tags": 14, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "City of Pittsburgh Facilities", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "76240b2db0d52d712700344dfd33aa5da8093209" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "e33e12d9-1268-45ed-ae47-ae3a76dcc0aa" + }, + { + "key": "modified", + "value": "2022-12-19T14:34:56.110658" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "3f332126-c42b-4fb8-bb45-7553c055107c" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:06:08.736823", + "description": "", + "format": "CSV", + "hash": "", + "id": "73e9d2f4-54c6-4312-8331-c4b0bc884687", + "last_modified": null, + "metadata_modified": "2023-01-24T18:06:08.706455", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "City Facilities", + "package_id": "91adb046-b7d5-40da-9c60-18cdee53f6db", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/fbb50b02-2879-47cd-abea-ae697ec05170", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:06:08.736826", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "35ac3a38-2621-4895-b00b-b83a5aa96944", + "last_modified": null, + "metadata_modified": "2023-01-24T18:06:08.706619", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "City Facilities", + "package_id": "91adb046-b7d5-40da-9c60-18cdee53f6db", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/e33e12d9-1268-45ed-ae47-ae3a76dcc0aa/resource/fd532423-b0ec-4028-98ff-5d414c47e01a/download/facilities_img.geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:06:08.736828", + "description": "", + "format": "CSV", + "hash": "", + "id": "2fae7ea2-1bd4-4ac4-b2c3-f15421fcb89e", + "last_modified": null, + "metadata_modified": "2023-01-24T18:06:08.706771", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "City Facilities Data Dictionary", + "package_id": "91adb046-b7d5-40da-9c60-18cdee53f6db", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ec090273-203e-468b-b829-e756f4e5d208", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cabin", + "id": "1a74f506-c749-4cbe-8daf-2a13d1ed2c14", + "name": "cabin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-center", + "id": "13e0aa5c-38ee-4c9f-b720-05a160f6836a", + "name": "community-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dugout", + "id": "35e2622d-48ec-42e1-a251-0f1b16ed9fa6", + "name": "dugout", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "facilities", + "id": "e84e6137-8dce-41d2-b63e-38319e3f618a", + "name": "facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-station", + "id": "864f4a0a-72e1-412a-8d9c-53e3473751cd", + "name": "police-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pools", + "id": "00196ce5-0e6e-4302-b1f3-2be4bf19bcb9", + "name": "pools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rec-center", + "id": "833a2dd8-67d1-4513-b3ec-0becf9632e0a", + "name": "rec-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation-centers", + "id": "e188dc29-1645-4744-9ef9-ee1fa9a14436", + "name": "recreation-centers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "salt-dome", + "id": "45390f30-29b7-45c6-8454-7b1f55427193", + "name": "salt-dome", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shelter", + "id": "8029bfd2-66b8-42a5-8ad5-e29ec351b2db", + "name": "shelter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "storage", + "id": "2fe7d6e2-bd79-411f-a97f-c469b21f5220", + "name": "storage", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4c918c48-f637-4c3b-b6e7-f86705e1a3c6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "gis@nola.gov", + "metadata_created": "2022-01-24T23:27:13.692326", + "metadata_modified": "2023-06-17T02:44:25.417763", + "name": "nopd-districts", + "notes": "

    Polygon layer of the eight districts that the New Orleans Police Department uses across the parish.

    ", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Fire Engine Zones", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6f63d7c1c5a9387f0ee1f133675128c75132eeb0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/vu86-6ctm" + }, + { + "key": "issued", + "value": "2022-03-14" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/vu86-6ctm" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2023-06-13" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1de292e3-a336-4e1d-ac8a-3228720c47e6" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:13.699886", + "description": "", + "format": "CSV", + "hash": "", + "id": "596911e3-ca64-418f-99f0-fe5799d01b4e", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:13.699886", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4c918c48-f637-4c3b-b6e7-f86705e1a3c6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/vu86-6ctm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:13.699897", + "describedBy": "https://data.nola.gov/api/views/vu86-6ctm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f86783cc-119e-4422-a2b2-e74dda1eadf4", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:13.699897", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4c918c48-f637-4c3b-b6e7-f86705e1a3c6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/vu86-6ctm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:13.699902", + "describedBy": "https://data.nola.gov/api/views/vu86-6ctm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8379b6d1-0462-4aae-83e2-63251d6dfaf0", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:13.699902", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4c918c48-f637-4c3b-b6e7-f86705e1a3c6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/vu86-6ctm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:13.699908", + "describedBy": "https://data.nola.gov/api/views/vu86-6ctm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d32e3c6c-7584-4a7f-b7f1-68157a9d7772", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:13.699908", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4c918c48-f637-4c3b-b6e7-f86705e1a3c6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/vu86-6ctm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "49a367ab-95a1-445c-9547-ebc35690c4fc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:39.318136", + "metadata_modified": "2023-02-13T21:11:06.047349", + "name": "impact-evaluation-of-the-rhode-island-probation-specialized-domestic-violence-supervision--a9fb5", + "notes": "The purpose of the research was to learn about the effectiveness of supervision of domestic violence offenders on probation. Specifically, the study sought to determine which, if any, probation practices promote victim safety and hold offenders accountable. This study used several data collection strategies to better evaluate and compare two domestic violence offender case management strategies. The quantitative analysis was based on the findings from a nonrandom representative sample of 551 male probationers drawn from the nearly 3,000 misdemeanor domestic probationers in Rhode Island as of January 1, 2003. These offenders were, at the time of their sentencing, placed in either a regular or specialized domestic violence caseload determined by probation policies for each of 10 caseloads included in the study. A total of 182 offenders were placed on traditional supervision, while 369 offenders were placed in a specialized domestic violence unit. The probationers were tracked through January 1, 2004, to determine recidivism and reabuse differences between these supervision approaches. There were three measures used to determine reabuse and recidivism: (1) rearrest for either an offense classified as domestic violence or for any other offense resulting in the defendant being charged and arraigned in a Rhode Island court; (2) a police report filed for an incident classified as domestic violence, whether or not an arrest was made; and (3) a victim report of domestic violence obtained in study interviews (see Data Collection Notes). The data file contains 115 variables including basic information regarding the offender such as age, caseload number, and caseload type. Additional variables detail the relationship between the offender and the victim, as well as the offender's previous arrest record, and previous domestic violence incidents involving the offender.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact Evaluation of the Rhode Island Probation Specialized Domestic Violence Supervision Unit, 2003-2004 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e091f425b8b9a34bd71b20f8c0163e58cdb8104" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2853" + }, + { + "key": "issued", + "value": "2010-09-30T11:06:43" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-09-30T11:13:21" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e70838cd-5db2-429d-aff1-8584855cbaf5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:39.325965", + "description": "ICPSR28981.v1", + "format": "", + "hash": "", + "id": "bd533547-9e8d-4bbe-a6b8-76c033e744ae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:04.927342", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact Evaluation of the Rhode Island Probation Specialized Domestic Violence Supervision Unit, 2003-2004 [United States]", + "package_id": "49a367ab-95a1-445c-9547-ebc35690c4fc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28981.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "conviction-records", + "id": "b06e10ed-4c7a-4ad2-942b-3767fdf2b6ac", + "name": "conviction-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "18678b4d-6070-4bde-b7b0-975611d840cb", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "PIO Open Data Asset Owners (Communications and Public Information)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:28:08.592874", + "metadata_modified": "2024-07-25T11:41:51.186220", + "name": "management-services", + "notes": "Communications and Public Information Office, Equity Office, Human Resources Department, Innovation Office, Intergovernmental Relations Office, Labor Relations Office, Law Department and the Office of the Police Monitor", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Management Services", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "651c68340247a46c12c6c4144c78bcd862011f135c7bb47007cad7ab73443202" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/hs4c-8cxx" + }, + { + "key": "issued", + "value": "2018-07-11" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/hs4c-8cxx" + }, + { + "key": "modified", + "value": "2018-07-24" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b09287b3-f9dd-43cb-b198-718444c9d02d" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e61fb5b6-e656-40d6-89e8-84ead3c2b1fc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:10.212567", + "metadata_modified": "2023-11-28T09:28:56.072880", + "name": "alternative-probation-strategies-in-baltimore-maryland-95455", + "notes": "The purpose of this study was to assess the relative\r\ncost-effectiveness of supervised probation, unsupervised probation,\r\nand community service. Data were collected from several sources:\r\ninput-intake forms used by the State of Maryland, probation officers'\r\ncase record files, Maryland state police rap sheets, FBI sources, and\r\ninterviews with Maryland probationers. Non-violent, less serious\r\noffenders who normally received probation sentences of 12 months or\r\nless were offered randomly selected assignments to one of three\r\ntreatment methods over a five-month period. Baseline data for\r\nprobationers in each of the three samples were drawn from an intake\r\nform that was routinely completed for cases. An interim assessment of\r\nrecidivism was made at the midpoint of the intervention for each\r\nprobationer using information drawn from police records. Probationers\r\nwere interviewed six and twelve months after probation\r\nended. Demographic information on the probationers includes sex, race,\r\nage, birthplace, marital status, employment status, and education.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Alternative Probation Strategies in Baltimore, Maryland", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1e300c7f929c6eff202178e0cd5699f76cafa3372bc142c456d814acd09010c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2818" + }, + { + "key": "issued", + "value": "1985-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "94310f4d-7286-4960-8f9d-2a36f383eb83" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:10.244408", + "description": "ICPSR08355.v1", + "format": "", + "hash": "", + "id": "41d4a449-440d-4a6f-9b51-001bf22d905c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:00.541135", + "mimetype": "", + "mimetype_inner": null, + "name": "Alternative Probation Strategies in Baltimore, Maryland", + "package_id": "e61fb5b6-e656-40d6-89e8-84ead3c2b1fc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08355.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-service-programs", + "id": "9b5b6eea-9605-4ab4-949c-54b3a5cfb8a9", + "name": "community-service-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-release-plans", + "id": "1409dd1b-63f1-49c2-9436-7fd77ef9f922", + "name": "inmate-release-plans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postrelease-programs", + "id": "036c2623-73e0-4e2b-922d-75cc3d54aa09", + "name": "postrelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-services", + "id": "027e68e1-d9d2-4044-9116-21d183e2e80d", + "name": "probation-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "57581cee-1703-44cb-9cad-7c2f7651f87f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:24.722663", + "metadata_modified": "2024-06-22T07:24:14.471518", + "name": "city-of-tempe-2021-community-survey-8911e", + "notes": "

    ABOUT THE COMMUNITY SURVEY REPORT

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

     

    In many of the survey questions, survey respondents are asked to rate their satisfaction level on a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means "Very Dissatisfied" (while some questions follow another scale). The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.

     

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of performance measures for the City of Tempe including the following (as of 2020):

     

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Quality Satisfaction
    • 2.05 Online Service Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    • No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey

     

     

    Additional Information

    Source: Community Attitude Survey

    Contact (author): Wydale Holmes

    Contact E-Mail (author): wydale_holmes@tempe.gov

    Contact (maintainer): Wydale Holmes

    Contact E-Mail (maintainer): wydale_holmes@tempe.gov

    Data Source Type: PDF

    Preparation Method: Data received from vendor

    Publish Frequency: Annual

    Publish Method: Manual

    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2021 Community Survey Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "05c132c84473eab9c76143ddee07179a1e5165f7d56451a9966ff29c8ccd61a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1386ddfeb3ba4f41a2e9e274125de3e5" + }, + { + "key": "issued", + "value": "2021-10-29T23:16:33.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2021-community-survey-report" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-18T20:39:15.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "c86941bd-19b2-4aca-af08-274b2028e0e3" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:24:14.494742", + "description": "", + "format": "HTML", + "hash": "", + "id": "12298ad6-9614-426b-92f3-84b8a917ced4", + "last_modified": null, + "metadata_modified": "2024-06-22T07:24:14.479901", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "57581cee-1703-44cb-9cad-7c2f7651f87f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2021-community-survey-report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d39af0f3-c9e2-42b0-881b-25f602f8d725", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:05.921002", + "metadata_modified": "2023-02-13T21:32:51.096068", + "name": "evaluation-of-a-demonstration-for-enhanced-judicial-oversight-of-domestic-violence-ca-1997-f3234", + "notes": "The Judicial Oversight Demonstration (JOD) was designed to test the feasibility and impact of a coordinated response to intimate partner violence (IPV) that involved the courts and justice agencies in a central role. The primary goals were to protect victim safety, hold offenders accountable, and reduce repeat offending. The two primary evaluation objectives were: (1) to test the impact of JOD interventions on victim safety, offender accountability, and recidivism, and (2) to learn from the experiences of well-qualified sites who were given resources and challenged to build a collaboration between the courts and community agencies to respond to intimate partner violence. Dorchester, Massachusetts, and Washtenaw County, Michigan, participated in a quasi-experimental evaluation of the impact of the program. IPV cases reaching disposition during the JOD were compared to similar cases reaching disposition in Lowell, Massachusetts, and Ingham County, Michigan. All IPV cases reaching disposition from approximately January 2003 to November 2004 (see Study Time Periods and Time Frames) were reviewed and included in the sample if appropriate. To be eligible for the sample, cases had to involve: (1) criminal IPV charges; (2) victims and offenders age 18 or older; and (3) victims and offenders who lived in the target jurisdiction at the time of case disposition. Cases that reached disposition more than a year after the incident were excluded to limit loss of data due to poor recall of the facts of the incident and police response. The evaluation design of JOD in Milwaukee differed from that of the other two sites. The evaluation in Milwaukee was based on a quasi-experimental comparison of offenders convicted of IPV and ordered to probation during JOD (January 1, 2001, to May 21, 2002) and before JOD (October 8, 1997, to December 21, 1999). This design was selected when early plans for an experimental design had to be abandoned and no comparable contemporaneous comparison group could be identified. Data for this evaluation were collected from court and prosecutors' records of case and defendant characteristics, probation files on offender supervision practices, and official records of rearrest, but do not include interviews with victims or offenders. This data collection has 20 data files containing 3,578 cases and 4,092 variables. The data files contain information related to each site's Batterer Intervention Programs (Parts 1, 8, and 15), court data (Parts 2, 12, 13, 14, 16, and 18), law enforcement (Parts 3, 11, and 17), and victim data (Parts 4, 5, 6, 9, 10, and 19). The Dorchester, Massachusetts, and Washtenaw County, Michigan, Impact Evaluation Data (Part 7) include baseline and follow-up information for the offender and the victim. The data file also contains Probation Supervision Performance Reports, Victim Services Logs, and Case Incident Fact Sheet information. The Milwaukee, Wisconsin, Impact Evaluation Data (Part 20) include information related to the offender and the victim such as age, race, and sex, as well as arrest records including charges filed.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Demonstration for Enhanced Judicial Oversight of Domestic Violence Cases in Milwaukee, Wisconsin; Washtenaw County, Michigan; and Dorchester, Massachusetts; 1997-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "870776d0d9ce2bee3cf89e7054fe9316b0b241ee" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3688" + }, + { + "key": "issued", + "value": "2011-04-29T11:04:24" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-04-29T11:17:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "67865b90-feb1-4a09-81aa-0e5b0e098efd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:06.025750", + "description": "ICPSR25924.v1", + "format": "", + "hash": "", + "id": "6982afcd-01ba-460a-8e82-62b594006610", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:05.433687", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Demonstration for Enhanced Judicial Oversight of Domestic Violence Cases in Milwaukee, Wisconsin; Washtenaw County, Michigan; and Dorchester, Massachusetts; 1997-2004", + "package_id": "d39af0f3-c9e2-42b0-881b-25f602f8d725", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25924.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "47e30605-6fe6-4d28-91f0-107332a25ac5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:59.952004", + "metadata_modified": "2023-09-29T15:53:47.036777", + "name": "boundaries-police-districts-kml", + "notes": "KML files of police districts in Chicago. To view or use these files, special GIS software such as Google Earth is required.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Boundaries - Police Districts - KML", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "14389bbdf054abfab3687e9a80b793fcf68a3ce3def43d8f98ca3484ac119738" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/i3nc-42da" + }, + { + "key": "issued", + "value": "2011-06-24" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/i3nc-42da" + }, + { + "key": "modified", + "value": "2012-06-21" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7bf72ea0-75f5-4ec4-86ed-4931114fde4c" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:59.965989", + "description": "", + "format": "ZIP", + "hash": "", + "id": "8252bfc8-8a7b-4206-9280-c102c3638949", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:59.965989", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "47e30605-6fe6-4d28-91f0-107332a25ac5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/download/i3nc-42da/application/zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundaries", + "id": "14691e26-fd30-4451-b300-148d4144ad25", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8bb1a714-5d87-42d5-a1f0-44a81d97e0bc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:40.278877", + "metadata_modified": "2023-11-28T10:04:43.452750", + "name": "community-policing-in-madison-wisconsin-evaluation-of-implementation-and-impact-1987-1990-7461f", + "notes": "This study sought to evaluate the Madison, Wisconsin,\r\n Police Department's creation of a new organizational design (both\r\n structural and managerial) that was intended to support\r\n community-oriented and problem-oriented policing. One-sixth of the\r\n organization serving approximately one-sixth of the community was used\r\n as a test site for the new community policing approach. This\r\n Experimental Police District (EPD) was charged with implementing\r\n \"quality policing,\" which emphasized quality of service delivery,\r\n quality of life in the community, and quality of life in the\r\n workplace. For the first part of the program evaluation, attitude\r\n changes among officers working in the EPD were compared with those of\r\n officers working in the rest of the police department. Part 1,\r\n Commissioned Personnel Data, Wave 1, contains responses from 269\r\n commissioned personnel surveyed in December 1987, before the creation\r\n of the EPD. Part 2, Commissioned Personnel Data, Wave 2, consists of\r\n responses from 264 police officers who completed a Wave 2 survey in\r\n December 1988, and Part 3, Commissioned Personnel Data, Wave 3,\r\n supplies responses from 230 police officers who completed a Wave 3\r\n survey in December 1989. Although the analysis was to be based on a\r\n panel design, efforts were made to survey all commissioned personnel\r\n during each survey administration period. Police personnel provided\r\n their assessments on how successfully quality leadership had been\r\n implemented, the extent to which they worked closely with and received\r\n feedback from other officers, the amount of their interaction with\r\n detectives, the amount of time available for problem-solving, ease of\r\n arranging schedules, safety of working conditions, satisfaction with\r\n working conditions, type of work they performed, their supervisor,\r\n commitment to the department, attitudes related to community policing\r\n and problem-solving, perception of their relationship with the\r\n community, views of human nature, attitudes toward change, attitudes\r\n toward decentralization, and demographic information. As the second\r\n part of the program evaluation, attitude changes among residents\r\n served by the EPD were compared with those of residents in the rest of\r\n the city. These data are presented in Part 4, Residents Data, Waves 1\r\n and 2. Data for Wave 1 consist of personal interviews with a random\r\n sample of 1,166 Madison residents in February and March 1988, prior to\r\n the opening of the EPD station. During the second wave, Wave 1\r\n respondents were interviewed by telephone in February and March\r\n 1990. Residents provided their perceptions of police presence,\r\n frequency and quality of police-citizen contacts, estimates of the\r\n magnitude of various problems in their neighborhoods, evaluation of\r\n the problem-solving efforts of the police, perception of neighborhood\r\n conditions, levels of fear of crime, personal experience of\r\n victimization, knowledge of victimization of other residents, and\r\ndemographic information.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Policing in Madison, Wisconsin: Evaluation of Implementation and Impact, 1987-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "54bb92a437719c04b7af623b50fc7757de4f61e5b86babf03ab513f15866e4b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3658" + }, + { + "key": "issued", + "value": "1996-06-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "da1999ae-e16a-4366-a8c2-d2dbae56b07d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:40.356799", + "description": "ICPSR06480.v1", + "format": "", + "hash": "", + "id": "945ab731-7972-4a2d-ba96-0d228f878ebc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:30.583650", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Policing in Madison, Wisconsin: Evaluation of Implementation and Impact, 1987-1990", + "package_id": "8bb1a714-5d87-42d5-a1f0-44a81d97e0bc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06480.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ca095372-5cf4-49c1-86e3-caf622568bca", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:49.778002", + "metadata_modified": "2023-11-28T10:12:17.300937", + "name": "evaluation-of-victim-advocacy-services-for-battered-women-in-detroit-1998-1999-38051", + "notes": "This study evaluated advocacy services offered to battered\r\n women in Detroit, Michigan, and examined other aspects of coordinated\r\n community responses to domestic violence by focusing on women named as\r\n victims in police reports. Advocacy was defined as those services\r\n provided to support victims during the legal process or to enhance\r\n their safety. For the Preliminary Complaint Reports Data (Part 1), a\r\n random sample of preliminary complaint reports (PCRs), completed by\r\n police officers after they responded to domestic violence calls, were\r\n gathered, resulting in a sample of 1,057 incidents and victims. For\r\n Victim Advocacy Contact Data (Part 2), researchers obtained data from\r\n advocates' files about the services they provided to the 1,057\r\n victims. For Case Disposition Data (Part 3), researchers conducted a\r\n computer search to determine the outcomes of the cases. They looked up\r\n each perpetrator from the list of 1,057 incidents, and determined\r\n whether there was a warrant for the focal incident, whether it turned\r\n into a prosecution, and the outcome. The Initial Victim Interview\r\n (Part 4) and Follow-Up Victim Interview Data (Part 5) were conducted\r\n from April 1998 to July 1999. During the same period that researchers\r\n were completing the second interviews, they also interviewed 23 women\r\n (Victim Comparison Group Interview Data, Part 6) from the list of\r\n 1,057 whom they had been unable to reach during the first interviews.\r\n They compared these 23 women to the 63 who had second interviews to\r\n determine if there were any differences in use of services, or views\r\n toward or participation in prosecution. Variables in Part 1 focus on\r\n whether alcohol and abuse were involved, previous incidents, the\r\n suspect's psychological aggressions and physical assaults, if a weapon\r\n was used, if the victim was hurt, if property was damaged, if the\r\n victim sought medical attention, and the severity of physical abuse or\r\n injury. Variables in Part 2 provide information on the role of the\r\n advocate, methods of contact, types of referrals made, and services\r\n provided. Variables in Part 3 include the type of charge, outcome of\r\n resolved case, why the case was dismissed, if applicable, and if the\r\n suspect was sentenced to probation, costs, confinement, no contact\r\n with the victim, a batterer program, or community service. The\r\n initial, follow-up, and comparison group interviews (Parts 4-6) all\r\n collected similar information. Variables about the incident include\r\n how well the respondent remembered the incident, if police arrived\r\n promptly, if the respondent was advised to file charges, if police\r\n told the respondent that a counselor was available, and if the\r\n respondent's partner had been in jail since the incident. Variables\r\n concerning advocacy include whether the victim contacted advocates,\r\n and if advocates provided legal help and referrals. Legal system\r\n variables include whether the respondent felt pressured by anyone to\r\n drop charges or pursue charges, if the respondent received help for\r\n preliminary examination or trial, and if contact with the legal system\r\n helped the respondent. Variables about services include whether the\r\n respondent received assistance in temporary shelter, food/money\r\n resources, child care, employment, education, a lawyer for\r\n divorce/custody, support or self-help group, or a substance abuse\r\n treatment program. Variables concerning what happened in the previous\r\n six months cover the number of times the respondent had called police\r\n because of danger, left home because of a violent incident, partner\r\n had been arrested because of violence, and partner physically abused\r\n respondent. Variables about events that occurred while the respondent\r\n and abuser were separated include how often the partner harassed the\r\n respondent on the phone, wrote threatening letters, violated legal\r\n restrictions, refused to leave the respondent's home, failed to pay\r\n child support, and threatened to take the children. Demographic\r\n variables include respondent's race or ethnic background, education,\r\n marital status, number of children, number of children who lived with\r\n respondent, and employment status and income at the time of the\r\ninterviews.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Victim Advocacy Services for Battered Women in Detroit, 1998-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89291400565f8869747f2e1ef9f15a8b332c63bc624a1ba76398a8fe5a29e0a4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3821" + }, + { + "key": "issued", + "value": "2001-09-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-08-22T09:04:20" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dcaa81d9-e055-4761-8d44-85977a3058a0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:49.874201", + "description": "ICPSR03017.v2", + "format": "", + "hash": "", + "id": "ae1c79c2-be74-42d1-9c6e-49af5cc69f00", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:04.688793", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Victim Advocacy Services for Battered Women in Detroit, 1998-1999", + "package_id": "ca095372-5cf4-49c1-86e3-caf622568bca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03017.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "advocacy", + "id": "b3a86dbf-519a-44fc-aa8d-83d7ad3618f5", + "name": "advocacy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-aid", + "id": "e429bb93-742e-40e6-bc5b-ddd3a13c7561", + "name": "legal-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a43a9cef-e708-4a81-89ab-3d3dba587c09", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:36.140206", + "metadata_modified": "2023-11-28T09:55:41.161464", + "name": "offender-characteristics-offense-mix-and-escalation-in-domestic-violence-in-colorado-1987--e17bf", + "notes": "Using data from five Spouse Assault Replication Program\r\n(SARP) sites, this study examined the extent to which domestic\r\nviolence offenders exhibit a specialized proclivity toward violence\r\nand the extent to which attack severity escalates, de-escalates, or\r\nstays about the same over time. The specialization question was\r\nexamined using official arrest records from the Charlotte, North\r\nCarolina, Colorado Springs, Colorado, Milwaukee, Wisconsin, and Omaha,\r\nNebraska sites. Escalation was examined using victim interview data\r\nfrom the Charlotte, Milwaukee, Omaha, and Miami-Dada, Florida\r\nsites. This collection consists of 18 SAS setup files used to recode\r\nthe variables from the original datasets, organized in five groups, by\r\ncity of each data collection site. This collection does not contain\r\nthe original data files, themselves.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Offender Characteristics, Offense Mix, and Escalation in Domestic Violence in Colorado Springs, Colorado, Miami-Dade, Florida, Omaha, Nebraska, Charlotte, North Carolina, and Milwaukee, Wisconsin, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a7f6c55cd03c08ae6e003847cb370f3a2fff4e749ae861948109c02ddda636a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3433" + }, + { + "key": "issued", + "value": "2007-02-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-02-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "973b06d5-4f75-476b-98bf-8a044b264668" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:36.416679", + "description": "ICPSR04454.v1", + "format": "", + "hash": "", + "id": "b503a760-ea0e-4302-a850-2b7be6aaa4dc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:29.195522", + "mimetype": "", + "mimetype_inner": null, + "name": "Offender Characteristics, Offense Mix, and Escalation in Domestic Violence in Colorado Springs, Colorado, Miami-Dade, Florida, Omaha, Nebraska, Charlotte, North Carolina, and Milwaukee, Wisconsin, 1987-1989", + "package_id": "a43a9cef-e708-4a81-89ab-3d3dba587c09", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04454.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ba71a565-6771-4823-838b-bc7727e76780", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Mike Rizzitiello", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:20:23.148567", + "metadata_modified": "2021-08-07T14:03:38.042796", + "name": "city-of-colfax-police-activity-april-2nd-2015", + "notes": "This document has police activity in Colfax, Washington for April 2nd, 2015", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "City of Colfax: Police Activity - April 2nd, 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "issued", + "value": "2015-04-11" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/cr46-8kq9" + }, + { + "key": "harvest_object_id", + "value": "148823ad-fc15-4e90-8219-44ab0ffe5bdb" + }, + { + "key": "source_hash", + "value": "927963a17e4b4394b4d34dae500c6463bb87bfb0" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2015-04-11" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/cr46-8kq9" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:20:23.171126", + "description": "", + "format": "ZIP", + "hash": "", + "id": "c45e2ab9-bf0f-4fd2-aaf9-da3bebcd190a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:20:23.171126", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "ba71a565-6771-4823-838b-bc7727e76780", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/download/cr46-8kq9/application/zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colfax", + "id": "03aa6bbe-63a0-4fb6-a14e-43acf644868f", + "name": "colfax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wa", + "id": "a3d8a003-fae8-44e9-93aa-2076a28b30ac", + "name": "wa", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "78eb1871-a157-4e93-8bb2-355f6611f695", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Mike Rizzitiello", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:20:31.929455", + "metadata_modified": "2021-08-07T14:06:55.000330", + "name": "city-of-colfax-police-activity-march-9th-2015", + "notes": "This pdf outlines Police Activity for the City of Colfax, Washington on March 9th, 2015.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "City of Colfax: Police Activity - March 9th, 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "issued", + "value": "2015-04-13" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/euaf-jjvp" + }, + { + "key": "harvest_object_id", + "value": "1c4b4b04-c70f-491a-b3ed-759ca302ad2c" + }, + { + "key": "source_hash", + "value": "fb99894e3559f643448373670e154cabe9b968ca" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2015-04-13" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/euaf-jjvp" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:20:31.956343", + "description": "", + "format": "PDF", + "hash": "", + "id": "52a5c3d5-86d0-4f24-adb1-c0921eebfd55", + "last_modified": null, + "metadata_modified": "2020-11-10T17:20:31.956343", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "PDF File", + "no_real_name": true, + "package_id": "78eb1871-a157-4e93-8bb2-355f6611f695", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/download/euaf-jjvp/application/pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-of-colfax", + "id": "cf6fcea6-2ddc-4bc3-aab1-12edffa42974", + "name": "city-of-colfax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "colfax", + "id": "03aa6bbe-63a0-4fb6-a14e-43acf644868f", + "name": "colfax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "whitman-county", + "id": "796aa4e5-5d2d-49e6-82ca-72dc9858c29a", + "name": "whitman-county", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f9ca740b-4db5-4804-86bd-10793b93416d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:37.538892", + "metadata_modified": "2024-02-09T14:59:52.123129", + "name": "city-of-tempe-2016-community-survey-data-04f72", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2016 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1f9735d5e939ae7f3a303dc0719aca6a1b909b9613251f8a3ee05e3af9569709" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=05c3b59e40b44cd688967a781501eb47" + }, + { + "key": "issued", + "value": "2020-06-12T17:42:14.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2016-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:39:25.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "658c86f8-720d-4997-a067-7a5205320ddc" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:37.540696", + "description": "", + "format": "HTML", + "hash": "", + "id": "0502f0cf-a9cc-401f-89af-57a8260e2155", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:37.531841", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f9ca740b-4db5-4804-86bd-10793b93416d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2016-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4d216139-e97d-4805-bf37-6b2555cfb2f1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:47.339468", + "metadata_modified": "2023-11-28T09:25:49.332676", + "name": "reduction-of-false-convictions-through-improved-identification-procedures-further-refineme", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study was a three part project which evaluated the procedural aspects of police lineups. The first part was a meta-analysis of existing laboratory data on comparative eyewitness accuracy rates for sequential versus simultaneous lineups. The second part was three experiments on the elements of current field lineup practices in simultaneous and sequential lineups. The third part was a field experiment in Tucson, Arizona, which tested double-blind simultaneous versus double-blind sequential lineups.\r\n", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reduction of False Convictions through Improved Identification Procedures: Further Refinements for Street Practice and Public Policy, 1983-2010, in five countries.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b1e0cb727bc2537998081120d40b949580438c1486022825420ccf5e24938a25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1161" + }, + { + "key": "issued", + "value": "2016-04-28T14:17:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-04-28T14:20:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c1db345e-6bc0-4d18-a483-ee2c9efb12b0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:38.022590", + "description": "ICPSR34316.v1", + "format": "", + "hash": "", + "id": "38d3cd15-0d5b-4c91-a6d1-606809d849d2", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:38.022590", + "mimetype": "", + "mimetype_inner": null, + "name": "Reduction of False Convictions through Improved Identification Procedures: Further Refinements for Street Practice and Public Policy, 1983-2010, in five countries.", + "package_id": "4d216139-e97d-4805-bf37-6b2555cfb2f1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34316.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "eyewitness-memory", + "id": "a1182bfc-d494-4e3f-acd5-47384fc62a89", + "name": "eyewitness-memory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witness-credibility", + "id": "81dbc25c-fb53-42de-9431-37b22018d5bd", + "name": "witness-credibility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a86f9659-6845-4742-914d-5f01f4fe1896", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "J.B. Raasch", + "maintainer_email": "data@nola.gov", + "metadata_created": "2021-08-07T12:05:16.777672", + "metadata_modified": "2021-11-29T08:56:13.276279", + "name": "nopd-use-of-force-incidents-archive", + "notes": "

    \nNOTE:
    \nThis is an archive version of NOPD Use of Force Incidents, and was last updated on April 27th, 2021. The data in this dataset are in the original format (one row per officer per subject interaction), and are no longer being updated. Please switch to the new format (one row per incident).\n

    \n

    \nThis dataset represents use of force incidents by the New Orleans Police Department reported per NOPD Use of Force policy. This dataset includes initial reports that may be subject to change through the review process. This dataset reflects the most current status and information of these reports. This dataset includes one row of data for each combination of officer that used force and subject of force during the incident. For example, if during a use of force incident two officers used force and two people were the subject of force, there will be four rows associated with that incident in this dataset. The number of rows in this dataset does not represent the number of times force was used by NOPD officers. This dataset is updated nightly. Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.\n

    ", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "NOPD Use of Force Incidents (Archive)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/a6bp-behb" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2021-04-27" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2021-04-27" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/a6bp-behb" + }, + { + "key": "source_hash", + "value": "43a761dacbc046884ef5a99c1e97df938f6edb2d" + }, + { + "key": "harvest_object_id", + "value": "fb621322-f036-4584-90ea-08ca3a52e13f" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:05:16.809945", + "description": "", + "format": "CSV", + "hash": "", + "id": "14a26b51-ecdb-4f12-bc55-d851b74c089a", + "last_modified": null, + "metadata_modified": "2021-08-07T12:05:16.809945", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a86f9659-6845-4742-914d-5f01f4fe1896", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/a6bp-behb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:05:16.809952", + "describedBy": "https://data.nola.gov/api/views/a6bp-behb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7ae90a8a-34bc-48ee-b26a-9c2863d8a294", + "last_modified": null, + "metadata_modified": "2021-08-07T12:05:16.809952", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a86f9659-6845-4742-914d-5f01f4fe1896", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/a6bp-behb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:05:16.809955", + "describedBy": "https://data.nola.gov/api/views/a6bp-behb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d5a8b063-bd64-4a2c-8bb7-b16ebd9a20de", + "last_modified": null, + "metadata_modified": "2021-08-07T12:05:16.809955", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a86f9659-6845-4742-914d-5f01f4fe1896", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/a6bp-behb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:05:16.809958", + "describedBy": "https://data.nola.gov/api/views/a6bp-behb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7d171df9-2913-435b-95a4-afe71646e64b", + "last_modified": null, + "metadata_modified": "2021-08-07T12:05:16.809958", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a86f9659-6845-4742-914d-5f01f4fe1896", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/a6bp-behb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use-of-force", + "id": "181f0cc2-54b1-4a49-9f45-b5c46eded115", + "name": "use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "848f3138-8f7c-4133-b9af-dec46829a58d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:35.787292", + "metadata_modified": "2023-11-28T10:11:30.579377", + "name": "the-impact-of-a-forensic-collaborative-for-older-adults-on-criminal-justice-and-victi-2014-5c9df", + "notes": "Initially funded in 2013 by the National Institute of Justice, the primary purpose of this project was to conduct a randomized-control test of the impact of a victim-focused, forensic collaborative relative to usual care (UC) on older adult victims' health, mental health, and criminal justice outcomes. During the course of the project, researchers responded to enrollment and consent challenges by implementing Arm 2 that focused on collecting caseworker and victim advocate perceptions of cases as well as administrative data from Adult Protective Services (APS).\r\nThis collection contains 6 datasets:\r\n\r\nArm 1 (DS1) contains survey results from victim-focused interviews of 40 older adults who were reported to be victims of abuse, neglect, and/or financial exploitation over 4 time points. Variables describe victim and case characteristics, service use/needs, risk factors for abuse, consequences of abuse and exploitation, and criminal justice process and outcomes.\r\nArm 2 (DS2) includes a survey of APS caseworkers reporting on a case of older adult abuse, such as client (older adult victim) and perpetrator demographics, mistreatment details (verbal abuse, physical abuse, sexual abuse, neglect, financial exploitation, and/or housing exploitation), and service use.\r\nCollateral assessments (DS3) surveyed a trusted individual related to the older adult respondent in Arm 1. This included data on the perceptions of the older adult's functioning and use of services; and the quality of decision-making procedures, desired treatment, and outcomes in the criminal justice system. Of the 40 Arm 1 participants interviewed, 33 gave collateral contact information. Of those 33, 16 could not be reached, one failed the consent quiz, and two declined to participate. Of the 14 who participated in an initial interview, only three participated at the follow-up nine months later.\r\nRevictimization and Prosecutorial Outcome Data (DS5) includes information on new incidents reported to law enforcement over the nine months following the original incident report and prosecution outcomes, gathered from publicly-accessible police reports and court information for Arm 1 and Arm 2 cases.\r\nAPS administrative data (DS6), such as the demographics of the older adult victim and the primary perpetrator, assessment scores for risk and safety, the alleged mistreatment type, whether mistreatment was substantiated, and APS case status. The data included overall risk/safety scores and summary scores for the domains of physical functioning, environmental context, financial resources, mental health, cognition, medical issues, and mistreatment.\r\n\r\nArm 1 demographic variables includes age, gender, education, employment status, marital status, household size, ethnic minority, and income source. Arm 2 surveys reported ethnicity, gender, age, education, marital status, and employment status; APS data reported age and gender. ", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Impact of a Forensic Collaborative for Older Adults on Criminal Justice and Victim Outcomes: A Randomized-Control, Longitudinal Design, Denver, Colorado, 2014-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "be5b34227e2fafda10181bef452a5b8ebc116733a69d157c0bef73e7080aab23" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3803" + }, + { + "key": "issued", + "value": "2020-07-30T11:01:24" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-07-30T11:15:39" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "20159795-f5c2-4ad0-9c52-7dda60d2eba8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:35.801151", + "description": "ICPSR37167.v1", + "format": "", + "hash": "", + "id": "3728366e-3963-420f-9dda-baca5fbdeba0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:10.941888", + "mimetype": "", + "mimetype_inner": null, + "name": "The Impact of a Forensic Collaborative for Older Adults on Criminal Justice and Victim Outcomes: A Randomized-Control, Longitudinal Design, Denver, Colorado, 2014-2018", + "package_id": "848f3138-8f7c-4133-b9af-dec46829a58d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37167.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elder-abuse", + "id": "69c35031-40bf-4c25-a489-e9cab3ca0a6d", + "name": "elder-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "older-adults", + "id": "8fb62490-23f5-45c4-b47d-d883a7a5cbe0", + "name": "older-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "89f41584-6be9-4c04-b56e-ae7564676f09", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Mike Rizzitiello", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:20:28.401180", + "metadata_modified": "2021-08-07T14:05:33.399324", + "name": "city-of-colfax-police-activity-march-26th-2015", + "notes": "This dataset outlines police activity for the City of Colfax, Washington on March 26th, 2015", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "City of Colfax: Police Activity - March 26th, 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "issued", + "value": "2015-04-13" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/dyxr-tix9" + }, + { + "key": "harvest_object_id", + "value": "1951e89d-ecb0-4611-a47c-168ae3170a1b" + }, + { + "key": "source_hash", + "value": "52224aa20e47837adfb1a4af2670d0a75e7f5781" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2015-04-13" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/dyxr-tix9" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:20:28.428498", + "description": "", + "format": "PDF", + "hash": "", + "id": "c34c1ac0-6fe2-46ea-a973-1e490f7476c8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:20:28.428498", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "PDF File", + "no_real_name": true, + "package_id": "89f41584-6be9-4c04-b56e-ae7564676f09", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/download/dyxr-tix9/application/pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-of-colfax", + "id": "cf6fcea6-2ddc-4bc3-aab1-12edffa42974", + "name": "city-of-colfax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "colfax", + "id": "03aa6bbe-63a0-4fb6-a14e-43acf644868f", + "name": "colfax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "whitman-county", + "id": "796aa4e5-5d2d-49e6-82ca-72dc9858c29a", + "name": "whitman-county", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "edf7d330-ecaa-4274-b740-be4bba6f48fd", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:05.477810", + "metadata_modified": "2023-09-22T13:37:54.455940", + "name": "boundaries-police-beats-deprecated-on-12-18-2012", + "notes": "Police beats in Chicago that were effective through December 18, 2012. The current police beats boundaries are always available at https://data.cityofchicago.org/d/aerh-rz74. The data can be viewed on the Chicago Data Portal with a web browser. However, to view or use the files outside of a web browser, you will need to use compression software and special GIS software, such as ESRI ArcGIS (shapefile) or Google Earth (KML or KMZ), is required.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Boundaries - Police Beats (deprecated on 12/18/2012)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4556a41db369becfd33b1fb311e210b99514a75dc6a9882997ff74f977e619d7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/kd6k-pxkv" + }, + { + "key": "issued", + "value": "2012-03-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/kd6k-pxkv" + }, + { + "key": "modified", + "value": "2012-12-19" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "30d69ebd-56db-42e4-b568-7ecdb90cb823" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:05.494318", + "description": "", + "format": "ZIP", + "hash": "", + "id": "613b793e-86e9-4b89-bb02-a314af1819d0", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:05.494318", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "edf7d330-ecaa-4274-b740-be4bba6f48fd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/download/kd6k-pxkv/application/zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundaries", + "id": "14691e26-fd30-4451-b300-148d4144ad25", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5da49576-3298-403d-ae25-8bf4a662ebb6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:23:31.977950", + "metadata_modified": "2024-09-17T21:30:39.444981", + "name": "moving-violations-issued-in-february-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ccbf1976f844b249caa00a307cd128e1236b9e5797e0cff24b191c1f378219eb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=451ec584aacc4446ad1344fb748693ea&sublayer=1" + }, + { + "key": "issued", + "value": "2016-07-21T14:24:12.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:28:26.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b49df41f-e2ba-4be5-8cb5-1d862280a307" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:39.494777", + "description": "", + "format": "HTML", + "hash": "", + "id": "5f48393b-3df9-417b-87f9-21cb64154782", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:39.451333", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5da49576-3298-403d-ae25-8bf4a662ebb6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:31.980491", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2e6fc907-0ff0-4e37-8682-88700c11cb4d", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:31.938412", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5da49576-3298-403d-ae25-8bf4a662ebb6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:39.494782", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a5b31cb6-f8f5-40d6-b8c6-e63daf980ad0", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:39.451634", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5da49576-3298-403d-ae25-8bf4a662ebb6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:31.980492", + "description": "", + "format": "CSV", + "hash": "", + "id": "919b49a7-a79a-47e7-89d0-01a0c6db02b8", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:31.938547", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5da49576-3298-403d-ae25-8bf4a662ebb6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/451ec584aacc4446ad1344fb748693ea/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:31.980494", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6f7ff237-e966-45da-9f20-3efbc634840c", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:31.938665", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5da49576-3298-403d-ae25-8bf4a662ebb6", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/451ec584aacc4446ad1344fb748693ea/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jul2016", + "id": "f118d38f-74b2-47dc-bc08-6dc5455071b2", + "name": "jul2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "17316ac5-c61a-46c2-86aa-e7dbe6ee38c0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:23:52.541030", + "metadata_modified": "2024-09-17T21:30:50.412009", + "name": "moving-violations-issued-in-april-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86809f883891bfc65439084d423dfea58c286fc6a534042ab7bf74ca37f7e6fc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=408c751ebaac4a6d8ad963b48cfd1b71&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T19:43:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:26:43.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0a28a92c-8c1d-49d7-bf79-81306746382b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:50.498374", + "description": "", + "format": "HTML", + "hash": "", + "id": "df504270-0998-4e99-a449-3017edb4b9eb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:50.420118", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "17316ac5-c61a-46c2-86aa-e7dbe6ee38c0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:52.543976", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f1e58ffe-b8b8-4afb-89ee-2fd44d8d8f70", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:52.507857", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "17316ac5-c61a-46c2-86aa-e7dbe6ee38c0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:50.498380", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ac166032-b9b3-4ada-97c6-6696160d3c80", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:50.420366", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "17316ac5-c61a-46c2-86aa-e7dbe6ee38c0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:52.543979", + "description": "", + "format": "CSV", + "hash": "", + "id": "0b2f1e61-a2b6-418e-b6ad-752273a7066c", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:52.508002", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "17316ac5-c61a-46c2-86aa-e7dbe6ee38c0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/408c751ebaac4a6d8ad963b48cfd1b71/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:52.543981", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f743229b-070b-47ee-b17c-4578c6ee6d1c", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:52.508118", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "17316ac5-c61a-46c2-86aa-e7dbe6ee38c0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/408c751ebaac4a6d8ad963b48cfd1b71/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bfbe6a99-7146-483c-8acf-19d8091372b6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:23:50.375255", + "metadata_modified": "2024-09-17T21:30:44.548952", + "name": "moving-violations-issued-in-june-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ef14ccfcc5e8b995f7431f98d91552a85ee460653a7a5db1f7a217340036dfc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6ade084facf64557b338062dd1c5d76f&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-12T19:45:44.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:27:18.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4e74491d-f360-41f7-a1e4-c02b3a8fd8cb" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:44.605139", + "description": "", + "format": "HTML", + "hash": "", + "id": "013350db-32d8-4a0a-9358-d5f2eb838d35", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:44.555193", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bfbe6a99-7146-483c-8acf-19d8091372b6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:50.378013", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "58762f94-32e7-44d0-a36c-7c81c51473bd", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:50.346038", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "bfbe6a99-7146-483c-8acf-19d8091372b6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:44.605155", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "75e192bc-43ec-438a-b1d7-e144e7ae0314", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:44.555478", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "bfbe6a99-7146-483c-8acf-19d8091372b6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:50.378016", + "description": "", + "format": "CSV", + "hash": "", + "id": "5206f966-d034-4029-b6b5-d7e997ee762b", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:50.346173", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "bfbe6a99-7146-483c-8acf-19d8091372b6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6ade084facf64557b338062dd1c5d76f/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:50.378018", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "674d2283-3f80-4187-ba1d-184bf30ed7c9", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:50.346292", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "bfbe6a99-7146-483c-8acf-19d8091372b6", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6ade084facf64557b338062dd1c5d76f/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "14eec1a9-6e68-426e-90a7-c381293ee242", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:28.681847", + "metadata_modified": "2024-09-17T21:31:10.363844", + "name": "moving-violations-issued-in-december-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "088eb7dbd108ae5f8b6251090c79d694c929ddebf9b45127925b20b3a48ff738" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8ccfc339840f4acfa3bf2fc2e805afc8&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T02:48:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:24:21.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ae9c3e84-8ec3-420a-b245-4c442e228ba1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:10.415862", + "description": "", + "format": "HTML", + "hash": "", + "id": "29ff1963-8156-42c3-957f-a237cc330150", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:10.369501", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "14eec1a9-6e68-426e-90a7-c381293ee242", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:28.684092", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "76fbe2b7-97ce-4a62-bc44-c5fac4a0635c", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:28.653438", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "14eec1a9-6e68-426e-90a7-c381293ee242", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:10.415868", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "cf55932a-86c7-44cf-900f-c51450fadbf6", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:10.369769", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "14eec1a9-6e68-426e-90a7-c381293ee242", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:28.684094", + "description": "", + "format": "CSV", + "hash": "", + "id": "7171e94b-db93-4ff2-ac0f-4ad295fe83fe", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:28.653552", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "14eec1a9-6e68-426e-90a7-c381293ee242", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8ccfc339840f4acfa3bf2fc2e805afc8/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:28.684096", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0a846652-50d6-480c-a73a-fce85024af0f", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:28.653664", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "14eec1a9-6e68-426e-90a7-c381293ee242", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8ccfc339840f4acfa3bf2fc2e805afc8/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "02fb603b-1d08-4c53-a5b3-50b179218ee0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:12.689610", + "metadata_modified": "2024-09-17T21:31:05.629588", + "name": "moving-violations-issued-in-november-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a0720f8a8745f5ea260f7846f963d839799137945a3f2743951a69b7eaf6b676" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=16a5e4ba718d431c8bca6b48196dbb40&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T02:38:55.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:24:59.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b3ab7b35-c530-4688-ac52-b18ff4fe3253" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:05.707030", + "description": "", + "format": "HTML", + "hash": "", + "id": "ce5a5ba9-14f9-48cc-901a-3822563086f3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:05.637928", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "02fb603b-1d08-4c53-a5b3-50b179218ee0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:12.692101", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "78849034-b92b-4177-97a8-a4975cf85c20", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:12.660365", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "02fb603b-1d08-4c53-a5b3-50b179218ee0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:05.707044", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2ad32d3d-4e6d-4c87-9c79-31f8996f0232", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:05.638215", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "02fb603b-1d08-4c53-a5b3-50b179218ee0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:12.692103", + "description": "", + "format": "CSV", + "hash": "", + "id": "349ae893-4bc3-4e32-bbd5-7d06afc11cea", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:12.660508", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "02fb603b-1d08-4c53-a5b3-50b179218ee0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/16a5e4ba718d431c8bca6b48196dbb40/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:12.692104", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "89037d1e-5601-40b9-bc53-020d8196d9f3", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:12.660625", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "02fb603b-1d08-4c53-a5b3-50b179218ee0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/16a5e4ba718d431c8bca6b48196dbb40/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7a815606-6c91-4bfa-b4bc-df56d084b970", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:27.060449", + "metadata_modified": "2024-09-17T21:31:05.613104", + "name": "moving-violations-issued-in-october-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9cae9b9577a9925f9215fcc088f4563d68e66b52f580a53fcea671f4d9be76cd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=30d217daa0c945d49f8500a142b5dab1&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T02:33:55.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:24:43.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "37bd72b8-ed77-4fc8-b8f8-978cc0e11163" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:05.691146", + "description": "", + "format": "HTML", + "hash": "", + "id": "b4d81247-07b6-4faa-a93b-03f347439b94", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:05.621748", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7a815606-6c91-4bfa-b4bc-df56d084b970", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:27.063220", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d29bfb2b-ce0b-496d-b902-ff9639cd351c", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:27.021300", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7a815606-6c91-4bfa-b4bc-df56d084b970", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:05.691151", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "508aeda9-dcb2-4d3c-b8db-4ccdd0596664", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:05.622041", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7a815606-6c91-4bfa-b4bc-df56d084b970", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:27.063222", + "description": "", + "format": "CSV", + "hash": "", + "id": "09cf389d-f72c-4539-bf6b-ab78e05bc016", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:27.021431", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7a815606-6c91-4bfa-b4bc-df56d084b970", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/30d217daa0c945d49f8500a142b5dab1/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:27.063224", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "96eba661-1ca7-47b6-9016-eabb27260ad3", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:27.021556", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7a815606-6c91-4bfa-b4bc-df56d084b970", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/30d217daa0c945d49f8500a142b5dab1/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "35a1becb-e01c-41bb-9076-3f47a4fd5936", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:06.238221", + "metadata_modified": "2024-09-17T21:31:30.730218", + "name": "moving-violations-issued-in-april-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e1b5dd42ab600aca5f07ed2a0bf09f79be5b6b8b295114d8441e8e5ff41b47cd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=497eeb0fd7e94f74b875363b53e1399c&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T02:07:53.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:21:59.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "3fd6a834-6b1b-4435-928a-1b10c6806f55" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:30.810024", + "description": "", + "format": "HTML", + "hash": "", + "id": "ea9993cf-3cae-4fd6-84ac-358e43cc665a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:30.738579", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "35a1becb-e01c-41bb-9076-3f47a4fd5936", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:06.241303", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "142da108-a1a9-46f8-b0c1-df089f844b3d", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:06.197532", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "35a1becb-e01c-41bb-9076-3f47a4fd5936", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:30.810029", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5aa11a44-f907-4591-a459-be0123ef0851", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:30.738885", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "35a1becb-e01c-41bb-9076-3f47a4fd5936", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:06.241306", + "description": "", + "format": "CSV", + "hash": "", + "id": "dda4b5dc-932c-41d6-9775-8a4fbed95b61", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:06.197645", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "35a1becb-e01c-41bb-9076-3f47a4fd5936", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/497eeb0fd7e94f74b875363b53e1399c/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:06.241307", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "362694ce-ac76-4efb-80da-fbef85155d15", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:06.197757", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "35a1becb-e01c-41bb-9076-3f47a4fd5936", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/497eeb0fd7e94f74b875363b53e1399c/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "40ebe67f-f0cb-46a1-b9fd-e22a56941336", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:48.611345", + "metadata_modified": "2024-09-17T21:31:25.054605", + "name": "moving-violations-issued-in-july-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed7a37da3f04fc996e21421898d52f63eb71fa47e4c25d6545b40fa4f0ca3cd8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f2134ae4915b40e786f0742e0b5e690c&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T02:23:41.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:22:56.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1b6da3b6-492e-412c-bb2b-e94700d83d34" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:25.109118", + "description": "", + "format": "HTML", + "hash": "", + "id": "eba557e5-b703-41bc-8da8-99698bef7941", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:25.060605", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "40ebe67f-f0cb-46a1-b9fd-e22a56941336", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:48.614086", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "28759aa1-16c7-452b-be16-ff90839b7284", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:48.574394", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "40ebe67f-f0cb-46a1-b9fd-e22a56941336", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:25.109123", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "cd5be00c-157d-4eae-b0be-b9880117e9b9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:25.060865", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "40ebe67f-f0cb-46a1-b9fd-e22a56941336", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:48.614088", + "description": "", + "format": "CSV", + "hash": "", + "id": "dfe6075d-12d1-498a-bc8b-9b60e110ab4b", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:48.574519", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "40ebe67f-f0cb-46a1-b9fd-e22a56941336", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f2134ae4915b40e786f0742e0b5e690c/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:48.614090", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1b391f2f-df10-460a-8a98-124394867b25", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:48.574632", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "40ebe67f-f0cb-46a1-b9fd-e22a56941336", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f2134ae4915b40e786f0742e0b5e690c/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "aceeb4d3-5905-4ed4-84dc-eb6a43a1d27f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:50.804932", + "metadata_modified": "2024-09-17T21:31:30.704872", + "name": "moving-violations-issued-in-september-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e5f06f31e2972ded3d36fef132e671c69b40c019795b909ae7a876f2d3b7debd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=41e4ed89c9594f80a8492181c77becc0&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T02:31:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:22:37.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "dad8f6b2-cebe-46f3-baac-e7bdaf686b0c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:30.760605", + "description": "", + "format": "HTML", + "hash": "", + "id": "18dcde46-5ad5-44dc-bd51-811a36b21ee5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:30.712397", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "aceeb4d3-5905-4ed4-84dc-eb6a43a1d27f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:50.807219", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "adcbd620-2932-4810-8c7e-44206624861a", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:50.775201", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "aceeb4d3-5905-4ed4-84dc-eb6a43a1d27f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:30.760610", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "25aea23f-2dc4-4441-8cf2-c8b5fa80d4bc", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:30.712789", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "aceeb4d3-5905-4ed4-84dc-eb6a43a1d27f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:50.807221", + "description": "", + "format": "CSV", + "hash": "", + "id": "e6df752a-b81e-443c-97d3-6fc2105d2e80", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:50.775315", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "aceeb4d3-5905-4ed4-84dc-eb6a43a1d27f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/41e4ed89c9594f80a8492181c77becc0/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:50.807223", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0f2052f5-9878-4c92-922c-f3cc90b03d28", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:50.775433", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "aceeb4d3-5905-4ed4-84dc-eb6a43a1d27f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/41e4ed89c9594f80a8492181c77becc0/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d3fa78ba-4be9-4764-94b6-2c7663096271", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:29.937992", + "metadata_modified": "2024-09-17T21:31:16.830488", + "name": "moving-violations-issued-in-march-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "437399ef76fd98ab473ff9a62eb5638aefe992f9399c923ebec40e94ea2c6ba4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=319d960a9a4d48d4bf645a6f1e78fdcd&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T19:43:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:23:55.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6f09ba0d-eb99-4766-942b-b1994bb6d456" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:16.880704", + "description": "", + "format": "HTML", + "hash": "", + "id": "07d0cf3c-4727-4d06-8d03-bce0ed869ac6", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:16.836204", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d3fa78ba-4be9-4764-94b6-2c7663096271", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:29.941082", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0aaab803-8fc5-43ac-96cc-b7974126bbc5", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:29.902050", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d3fa78ba-4be9-4764-94b6-2c7663096271", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:16.880710", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "eb88e04a-bc02-4433-8c2c-807971b0a54d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:16.836591", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d3fa78ba-4be9-4764-94b6-2c7663096271", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:29.941084", + "description": "", + "format": "CSV", + "hash": "", + "id": "bd6ae9a7-786c-407e-bb46-700fd64bff8c", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:29.902184", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d3fa78ba-4be9-4764-94b6-2c7663096271", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/319d960a9a4d48d4bf645a6f1e78fdcd/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:29.941087", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "77752909-c8ae-4586-8769-1321b5eb7ece", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:29.902328", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d3fa78ba-4be9-4764-94b6-2c7663096271", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/319d960a9a4d48d4bf645a6f1e78fdcd/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c1f12a96-89b9-4a3c-99a3-0f439bc34166", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:08.983494", + "metadata_modified": "2024-09-17T21:31:42.056293", + "name": "moving-violations-issued-in-february-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9746e73c2406965873a61297cda9ad4aab3c52405dc3d27cae1106917f20c08d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8e5c785effcd4660a54ce39fb79f3aa1&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T02:02:09.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:21:20.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7d7130f4-be53-476e-b257-cc01a024d870" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:42.117557", + "description": "", + "format": "HTML", + "hash": "", + "id": "c4ddcb60-d091-4ee2-bcb8-decce286e44a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:42.063166", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c1f12a96-89b9-4a3c-99a3-0f439bc34166", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:08.986653", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "79957aa0-15d5-46e5-a8c3-698e846ab296", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:08.945740", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c1f12a96-89b9-4a3c-99a3-0f439bc34166", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:42.117562", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ca270fbe-d0e1-4b66-ab77-5adfdda408de", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:42.063439", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c1f12a96-89b9-4a3c-99a3-0f439bc34166", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:08.986655", + "description": "", + "format": "CSV", + "hash": "", + "id": "2fc8f9e4-e17d-481a-b223-34e53b086e47", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:08.945940", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c1f12a96-89b9-4a3c-99a3-0f439bc34166", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8e5c785effcd4660a54ce39fb79f3aa1/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:08.986657", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "113a8135-d87e-46a9-b68d-08e8ab543f2f", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:08.946112", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c1f12a96-89b9-4a3c-99a3-0f439bc34166", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8e5c785effcd4660a54ce39fb79f3aa1/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0b11f5c8-ffb6-4940-8416-374f34619388", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:07.956564", + "metadata_modified": "2024-09-17T21:31:35.615618", + "name": "moving-violations-issued-in-march-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b0282575ef868026c0f9ab8668c02f75f2ac6950b1c9d2fa0524d470adddf744" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5abe529357044c9d8f87c4bc8581ac54&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T02:04:33.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:21:40.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ae59b5b9-aa4f-4b26-812a-007f5cbfa377" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:35.668248", + "description": "", + "format": "HTML", + "hash": "", + "id": "14c57645-28ee-446b-be93-04318562e8b2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:35.621622", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0b11f5c8-ffb6-4940-8416-374f34619388", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:07.959055", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1680750f-37e9-4da4-9c93-926c175ef880", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:07.927978", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0b11f5c8-ffb6-4940-8416-374f34619388", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:35.668254", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5e885467-fad2-4f03-a81d-81348722148e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:35.621917", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0b11f5c8-ffb6-4940-8416-374f34619388", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:07.959058", + "description": "", + "format": "CSV", + "hash": "", + "id": "bb54f119-70b0-4bf8-b091-f661d4865ff7", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:07.928115", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0b11f5c8-ffb6-4940-8416-374f34619388", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5abe529357044c9d8f87c4bc8581ac54/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:07.959060", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8819b119-6288-4327-b84d-fd99520fa206", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:07.928229", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0b11f5c8-ffb6-4940-8416-374f34619388", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5abe529357044c9d8f87c4bc8581ac54/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "539479bf-99f2-4ecf-8fe4-1b5899fb6ab8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:11.022492", + "metadata_modified": "2024-09-17T21:31:42.043063", + "name": "moving-violations-issued-in-january-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c50398f2ca4185ec4263e9acdbde3d2013dac13e8d7528d59da4f3cc8467a00e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=135c67e4e3bc4e998c0312687782fe72&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T01:57:45.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:15:38.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "65a5d9a6-96ff-4ba0-80bc-9d981869a089" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:42.123190", + "description": "", + "format": "HTML", + "hash": "", + "id": "00d64fd7-7af5-472b-8b03-c32fbf8cd616", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:42.051261", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "539479bf-99f2-4ecf-8fe4-1b5899fb6ab8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:11.024974", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "73a428c2-c6a9-4aea-9e7e-09013e59642b", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:10.994453", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "539479bf-99f2-4ecf-8fe4-1b5899fb6ab8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:42.123195", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f6c2a25a-1c66-4438-a030-5d97dee7cc56", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:42.051532", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "539479bf-99f2-4ecf-8fe4-1b5899fb6ab8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:11.024976", + "description": "", + "format": "CSV", + "hash": "", + "id": "aac46cf2-435a-4262-a15d-448803ae7f7b", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:10.994582", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "539479bf-99f2-4ecf-8fe4-1b5899fb6ab8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/135c67e4e3bc4e998c0312687782fe72/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:11.024978", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "05d25a0e-7590-4cdf-abcb-858ef427a9e9", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:10.994696", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "539479bf-99f2-4ecf-8fe4-1b5899fb6ab8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/135c67e4e3bc4e998c0312687782fe72/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5c82c2a3-6d12-43bc-9bf8-708b7aa84661", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:29.294937", + "metadata_modified": "2024-09-17T21:31:51.262811", + "name": "moving-violations-issued-in-november-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b5960949fc0aefbe905de0d9d08f44598264c8606621366474ff0d750e2427c2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5c8a1bd9f9974b3abdcd088f1d6a8b0f&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-29T22:33:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:10:36.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "85c2c564-0ec1-4847-b5c5-cbbca0d00292" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:51.344761", + "description": "", + "format": "HTML", + "hash": "", + "id": "7411e1f0-25c7-4790-bff9-e53be26822e2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:51.271550", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5c82c2a3-6d12-43bc-9bf8-708b7aa84661", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:29.297607", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "35097885-0a6e-487d-8c18-d9e451213f7e", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:29.254648", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5c82c2a3-6d12-43bc-9bf8-708b7aa84661", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:51.344767", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "963b9876-13a7-4f8b-bf9f-33fc391b5070", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:51.271864", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5c82c2a3-6d12-43bc-9bf8-708b7aa84661", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:29.297609", + "description": "", + "format": "CSV", + "hash": "", + "id": "4b5d674c-67fb-46b7-9814-dc66d9157eeb", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:29.254776", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5c82c2a3-6d12-43bc-9bf8-708b7aa84661", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5c8a1bd9f9974b3abdcd088f1d6a8b0f/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:29.297610", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e6ad314a-f9e7-4e48-a511-90c304355a5e", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:29.254897", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5c82c2a3-6d12-43bc-9bf8-708b7aa84661", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5c8a1bd9f9974b3abdcd088f1d6a8b0f/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4f23648f-1880-45a0-8954-aa17d01203cb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:13.743789", + "metadata_modified": "2024-09-17T21:38:51.636719", + "name": "parking-violations-issued-in-january-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "55e11425182d6aac23dc316fd10aa771d2082abaf5066b2a7011e70112687824" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e7431d6341c0426c8f9b5f5a14ff061d&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T21:53:13.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:05.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7f0f0dde-2359-4c0f-9632-5fd0376f9472" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:24.557432", + "description": "", + "format": "HTML", + "hash": "", + "id": "d52ae6dc-af09-455a-8918-8f558c6efa3f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:24.521394", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4f23648f-1880-45a0-8954-aa17d01203cb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:13.746289", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "67ee98bb-5c7e-477b-806e-1e796b74bedd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:13.720471", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4f23648f-1880-45a0-8954-aa17d01203cb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:24.557437", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b5688d74-8a48-4c26-9023-866164cc0837", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:24.521666", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4f23648f-1880-45a0-8954-aa17d01203cb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:13.746290", + "description": "", + "format": "CSV", + "hash": "", + "id": "3c056ba2-f4d7-4bb9-9c61-2918f68922ca", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:13.720591", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4f23648f-1880-45a0-8954-aa17d01203cb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e7431d6341c0426c8f9b5f5a14ff061d/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:13.746292", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c23071d2-fe49-480d-88dd-a6a7510ec020", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:13.720726", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4f23648f-1880-45a0-8954-aa17d01203cb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e7431d6341c0426c8f9b5f5a14ff061d/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "54f9137c-3af2-4859-a22f-597fb984fc74", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Mike Rizzitiello", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:20:49.363071", + "metadata_modified": "2021-08-07T14:13:38.393936", + "name": "city-of-colfax-police-activity-february-19th-2015", + "notes": "This pdf report details police activity in the City of Colfax, Washington on February 19th, 2015", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "City of Colfax: Police Activity - February 19th, 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "issued", + "value": "2015-04-13" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/ifa2-zv4p" + }, + { + "key": "harvest_object_id", + "value": "78c7a87e-cc47-4af4-a6b1-f2c49c423286" + }, + { + "key": "source_hash", + "value": "5eab50bd77e2acc29a01ac665cd7dc80d8293e88" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2015-04-13" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/ifa2-zv4p" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:20:49.386571", + "description": "", + "format": "PDF", + "hash": "", + "id": "6e873469-4d73-4e57-833d-634c17b45f5e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:20:49.386571", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "PDF File", + "no_real_name": true, + "package_id": "54f9137c-3af2-4859-a22f-597fb984fc74", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/download/ifa2-zv4p/application/pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-of-colfax", + "id": "cf6fcea6-2ddc-4bc3-aab1-12edffa42974", + "name": "city-of-colfax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "colfax", + "id": "03aa6bbe-63a0-4fb6-a14e-43acf644868f", + "name": "colfax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d5e6db5e-7924-410c-b194-7a80335adab9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:45:23.603335", + "metadata_modified": "2024-09-17T21:37:08.601698", + "name": "parking-violations-summary-for-2010-weeks-27-to-52", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2010 - Weeks 27 to 52", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2081e470729a03647a7be041a2226d56a1a48f263a9de03c012a4825dd291cfa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b866ab4f6a0e4f01adbdb8bf48828487&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-09T15:50:37.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2010-weeks-27-to-52" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:28.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1127,38.8191,-76.9104,38.9952" + }, + { + "key": "harvest_object_id", + "value": "b7f1e9e5-cdd9-426f-926d-c27ff3242b2c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1127, 38.8191], [-77.1127, 38.9952], [-76.9104, 38.9952], [-76.9104, 38.8191], [-77.1127, 38.8191]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:08.644400", + "description": "", + "format": "HTML", + "hash": "", + "id": "f9762449-b7aa-44a8-bdcc-6ae705846e5a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:08.607350", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d5e6db5e-7924-410c-b194-7a80335adab9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2010-weeks-27-to-52", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:45:23.605390", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9b6ac935-a603-431d-af48-a9228525837f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:45:23.579959", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d5e6db5e-7924-410c-b194-7a80335adab9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:08.644408", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "562679c3-afaa-4be5-9512-15cac4429777", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:08.607601", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d5e6db5e-7924-410c-b194-7a80335adab9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:45:23.605392", + "description": "", + "format": "CSV", + "hash": "", + "id": "d5716feb-f19b-492d-a081-d7e881414e4c", + "last_modified": null, + "metadata_modified": "2024-04-30T17:45:23.580072", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d5e6db5e-7924-410c-b194-7a80335adab9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b866ab4f6a0e4f01adbdb8bf48828487/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:45:23.605394", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "adb1ed74-2f75-43b5-a02a-9a7d894de001", + "last_modified": null, + "metadata_modified": "2024-04-30T17:45:23.580184", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d5e6db5e-7924-410c-b194-7a80335adab9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b866ab4f6a0e4f01adbdb8bf48828487/geojson?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:45:23.605396", + "description": "", + "format": "ZIP", + "hash": "", + "id": "8cbbc21a-c788-4346-b868-f5ff79774c4f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:45:23.580305", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "d5e6db5e-7924-410c-b194-7a80335adab9", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b866ab4f6a0e4f01adbdb8bf48828487/shapefile?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:45:23.605397", + "description": "", + "format": "KML", + "hash": "", + "id": "44630a67-70f0-4c8c-a817-b8287eeb717c", + "last_modified": null, + "metadata_modified": "2024-04-30T17:45:23.580415", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "d5e6db5e-7924-410c-b194-7a80335adab9", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b866ab4f6a0e4f01adbdb8bf48828487/kml?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f1f440a3-11ec-4d3f-9706-c62fbd695cd5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:42:57.856688", + "metadata_modified": "2024-09-17T21:37:03.373812", + "name": "parking-violations-summary-for-2010-weeks-1-to-26", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2010 - Weeks 1 to 26", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a04db9af1edb769d0c51889ebfa1653a8d10acbec2244b7a4f34628089ea0d17" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e991cb36be214b578715ff8a8bd14826&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-09T14:53:03.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2010-weeks-1-to-26" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:28.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1141,38.8147,-76.9104,38.9921" + }, + { + "key": "harvest_object_id", + "value": "52110c09-0bb8-4703-8f00-2fa955bede6b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1141, 38.8147], [-77.1141, 38.9921], [-76.9104, 38.9921], [-76.9104, 38.8147], [-77.1141, 38.8147]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:03.418963", + "description": "", + "format": "HTML", + "hash": "", + "id": "2f8618b4-1622-453a-abe5-3d987d86e0b7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:03.380134", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f1f440a3-11ec-4d3f-9706-c62fbd695cd5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2010-weeks-1-to-26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:57.859155", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d750c94e-617e-4c52-bc54-f7ac88b586e5", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:57.833982", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f1f440a3-11ec-4d3f-9706-c62fbd695cd5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:03.418968", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f76b47c6-0057-4f10-a3e9-19aadf77d96c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:03.380396", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f1f440a3-11ec-4d3f-9706-c62fbd695cd5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:57.859157", + "description": "", + "format": "CSV", + "hash": "", + "id": "8c44af43-d605-4221-bb83-042e005c1ff6", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:57.834097", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f1f440a3-11ec-4d3f-9706-c62fbd695cd5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e991cb36be214b578715ff8a8bd14826/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:57.859159", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9d45551b-b8ec-4d3f-9924-408bbb10ab09", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:57.834208", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f1f440a3-11ec-4d3f-9706-c62fbd695cd5", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e991cb36be214b578715ff8a8bd14826/geojson?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:57.859160", + "description": "", + "format": "ZIP", + "hash": "", + "id": "64f9dcf1-50fa-44e5-bde4-f77b26128aec", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:57.834317", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f1f440a3-11ec-4d3f-9706-c62fbd695cd5", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e991cb36be214b578715ff8a8bd14826/shapefile?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:57.859162", + "description": "", + "format": "KML", + "hash": "", + "id": "f36bd1fc-2e1c-4494-a611-3ee9f66f91bf", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:57.834438", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f1f440a3-11ec-4d3f-9706-c62fbd695cd5", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e991cb36be214b578715ff8a8bd14826/kml?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7e6c0220-fb68-43e6-b5fe-8a540c7814ff", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:55.570205", + "metadata_modified": "2024-09-17T20:50:17.549978", + "name": "parking-violations-issued-in-july-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e62000d01960df7cd65ff59e684c87bb6357dd79d313f4ed97c64d651550354c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3f557f661e444c29b217eb63c2324d34&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T23:39:26.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:13.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "cd5622c7-0d39-4cfb-b499-4a9a227451cc" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:17.622427", + "description": "", + "format": "HTML", + "hash": "", + "id": "50053439-1d50-4f4d-84b1-2db6dadda97e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:17.559023", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7e6c0220-fb68-43e6-b5fe-8a540c7814ff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:55.572693", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "25c2d933-0a7d-48eb-a236-f0b538518555", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:55.539152", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7e6c0220-fb68-43e6-b5fe-8a540c7814ff", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:17.622433", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d745c736-7a94-4388-9841-e8430d4b5681", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:17.559305", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7e6c0220-fb68-43e6-b5fe-8a540c7814ff", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:55.572695", + "description": "", + "format": "CSV", + "hash": "", + "id": "47983f9e-f4a2-483d-9101-b84f5517400b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:55.539282", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7e6c0220-fb68-43e6-b5fe-8a540c7814ff", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f557f661e444c29b217eb63c2324d34/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:55.572697", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3086d69e-e4cf-4127-83dc-4a02ced930aa", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:55.539401", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7e6c0220-fb68-43e6-b5fe-8a540c7814ff", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f557f661e444c29b217eb63c2324d34/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "38469365-f2cc-4019-9e68-dfd8e1c46354", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:30.084443", + "metadata_modified": "2024-09-17T20:50:49.348739", + "name": "parking-violations-issued-in-november-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a7714372f24b7cda35ad69afd1286149d0458dd5d0ed7ee3379a23c40999a090" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=41cb415a876e4f9c8e7c1794f57810e1&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T22:33:05.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:11.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "37333508-1ec9-41d4-8ab7-6caef8c5b8f8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:49.392034", + "description": "", + "format": "HTML", + "hash": "", + "id": "32860b2f-dda0-472e-90bc-c54a04882a86", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:49.354410", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "38469365-f2cc-4019-9e68-dfd8e1c46354", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:30.087209", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3aae40ee-0c86-4b96-85a0-486dffdb6b82", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:30.052777", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "38469365-f2cc-4019-9e68-dfd8e1c46354", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:49.392039", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4354026f-caea-4862-9a2d-a534f711fd6d", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:49.354695", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "38469365-f2cc-4019-9e68-dfd8e1c46354", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:30.087211", + "description": "", + "format": "CSV", + "hash": "", + "id": "a8cf9c30-c669-461f-b7b2-83cbf70ae492", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:30.052900", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "38469365-f2cc-4019-9e68-dfd8e1c46354", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/41cb415a876e4f9c8e7c1794f57810e1/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:30.087213", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "49fc663a-0b46-41a1-9da3-9d250802d66b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:30.053024", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "38469365-f2cc-4019-9e68-dfd8e1c46354", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/41cb415a876e4f9c8e7c1794f57810e1/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cba21dd6-61cd-4009-9784-258ed86f76ae", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:01.946390", + "metadata_modified": "2024-09-17T20:51:17.849497", + "name": "parking-violations-issued-in-february-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1992642187fb327ad6811c121017ec6ec30bd143a27f104c3452dc43adbb8989" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3baa79929b00451099acf1028d638b67&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T22:23:08.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:09.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1ed6f739-7a18-4d6f-846b-9911cf12ba5f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:17.915080", + "description": "", + "format": "HTML", + "hash": "", + "id": "2a123738-1e45-45f0-b552-3b5eb64ea7b4", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:17.858227", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cba21dd6-61cd-4009-9784-258ed86f76ae", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:01.949346", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c1550059-0862-4c0f-bc4e-3d6599a6a0e8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:01.910604", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "cba21dd6-61cd-4009-9784-258ed86f76ae", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:17.915085", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "655e4c0a-9f5e-43ba-a323-cf31c182af7b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:17.858503", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "cba21dd6-61cd-4009-9784-258ed86f76ae", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:01.949349", + "description": "", + "format": "CSV", + "hash": "", + "id": "8429918c-698a-4d74-b2f7-d85c8ae91f02", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:01.910806", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "cba21dd6-61cd-4009-9784-258ed86f76ae", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3baa79929b00451099acf1028d638b67/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:01.949351", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "65a989bb-cf75-48cd-b743-878b732270e8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:01.910998", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "cba21dd6-61cd-4009-9784-258ed86f76ae", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3baa79929b00451099acf1028d638b67/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b13890e3-f542-4b9a-95d5-4a06da4a6e8b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:48.030735", + "metadata_modified": "2024-09-17T20:51:13.138292", + "name": "parking-violations-issued-in-august-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b2be77de03f94befc7ecaedc630e518462a41310c9ee3078e99ffa63588bba2c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=920d1655a6d044259c37a35f6fab06f1&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T22:31:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:10.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8bf81598-9f0e-4d73-ade3-a6e230a049d7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:13.178716", + "description": "", + "format": "HTML", + "hash": "", + "id": "c7599e06-d8ab-44ee-84c5-d18d2716b6ad", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:13.143800", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b13890e3-f542-4b9a-95d5-4a06da4a6e8b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:48.032689", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "626c14f8-2bdf-4f77-96fb-401c1295aafe", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:48.007309", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b13890e3-f542-4b9a-95d5-4a06da4a6e8b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:13.178722", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2a3631eb-1e45-4e77-b5fb-47612791ad64", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:13.144055", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b13890e3-f542-4b9a-95d5-4a06da4a6e8b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:48.032691", + "description": "", + "format": "CSV", + "hash": "", + "id": "a3da4fe6-0814-4a53-8099-5a40ff102cae", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:48.007433", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b13890e3-f542-4b9a-95d5-4a06da4a6e8b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/920d1655a6d044259c37a35f6fab06f1/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:48.032693", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7b2c2cd7-28bd-4eaf-8f19-35746569130a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:48.007546", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b13890e3-f542-4b9a-95d5-4a06da4a6e8b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/920d1655a6d044259c37a35f6fab06f1/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c0fa9c73-3199-4d86-801c-6c9e0717f004", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:29:26.473243", + "metadata_modified": "2024-09-17T20:52:37.731461", + "name": "moving-violations-issued-in-april-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1a74ca3581d007e0afbd121fcf03d7531a9521c1f8f275f3abbb4790fcb4e059" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9f0f9c429c4043c786a4fbce7a9122d7&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T21:03:45.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:01.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9b8c0e60-87f7-4a37-9aa4-167bab538aa5" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:37.831228", + "description": "", + "format": "HTML", + "hash": "", + "id": "9b20914c-c489-462d-8a4f-df75c2855811", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:37.740905", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c0fa9c73-3199-4d86-801c-6c9e0717f004", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:29:26.476257", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f57048bd-6634-4c5a-b0aa-d0a01b48c6dc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:29:26.442760", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c0fa9c73-3199-4d86-801c-6c9e0717f004", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:37.831234", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "8928c079-257a-4ea9-8b83-7a68e1852cb2", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:37.741252", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c0fa9c73-3199-4d86-801c-6c9e0717f004", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:29:26.476260", + "description": "", + "format": "CSV", + "hash": "", + "id": "df3becdd-b7e3-4063-b81d-bf0818efb755", + "last_modified": null, + "metadata_modified": "2024-04-30T18:29:26.442875", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c0fa9c73-3199-4d86-801c-6c9e0717f004", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9f0f9c429c4043c786a4fbce7a9122d7/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:29:26.476263", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d92890f0-dfbc-4dcd-a2c8-5c3065eaa6fd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:29:26.443014", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c0fa9c73-3199-4d86-801c-6c9e0717f004", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9f0f9c429c4043c786a4fbce7a9122d7/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2d697644-ebba-4df0-9193-87a93545e877", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:38:56.052340", + "metadata_modified": "2024-09-17T20:52:59.500813", + "name": "moving-violations-issued-in-december-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b17362acf9ad7faec79cf2f71e7f60966fe592f36ec5ea67ecd455648de165e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=83471ebee37e43018097d7e2cf4d42ea&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T20:16:20.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "28612e47-c31e-42dc-92ff-5c646a662683" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:59.603042", + "description": "", + "format": "HTML", + "hash": "", + "id": "4f3fd5c1-c2dc-4538-b7a7-ea8de108985e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:59.510983", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2d697644-ebba-4df0-9193-87a93545e877", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:56.055022", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "43a97a13-5c1e-485a-8e53-44aa7e0ca334", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:56.018883", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2d697644-ebba-4df0-9193-87a93545e877", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:59.603047", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "64576261-69db-4ae0-9cba-eb35112c105f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:59.511322", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2d697644-ebba-4df0-9193-87a93545e877", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:56.055024", + "description": "", + "format": "CSV", + "hash": "", + "id": "c650a9b4-804b-43f8-a326-1926103d4b90", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:56.019011", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2d697644-ebba-4df0-9193-87a93545e877", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/83471ebee37e43018097d7e2cf4d42ea/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:56.055025", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8e7b374f-e4dd-4306-a413-2a27b8fde8b2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:56.019140", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2d697644-ebba-4df0-9193-87a93545e877", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/83471ebee37e43018097d7e2cf4d42ea/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0736bfb7-1d5b-4e0c-a52d-deb6f4b8eb3e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:37:40.061554", + "metadata_modified": "2024-09-17T20:52:59.356189", + "name": "moving-violations-issued-in-january-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d42d1694ebe59d3a890db3553ea80f1e7318fe044eacaca2bbde75bd1d03de89" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3aa64d8146ad4693b2e4f98aea871e72&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T21:01:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "96acaf7a-5e54-4423-8464-e6c764f2b8a7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:59.407478", + "description": "", + "format": "HTML", + "hash": "", + "id": "d8725337-4c6e-4cca-90fc-33a996953fba", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:59.361656", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0736bfb7-1d5b-4e0c-a52d-deb6f4b8eb3e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:37:40.064251", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "35cdf76f-8f8a-4cfd-aeb9-7644709b0639", + "last_modified": null, + "metadata_modified": "2024-04-30T18:37:40.023184", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0736bfb7-1d5b-4e0c-a52d-deb6f4b8eb3e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:59.407483", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9ace7a51-93d8-4da3-a7f2-80c48224ddeb", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:59.361969", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0736bfb7-1d5b-4e0c-a52d-deb6f4b8eb3e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:37:40.064253", + "description": "", + "format": "CSV", + "hash": "", + "id": "3e461d18-074e-4d79-ba63-a17e03431b70", + "last_modified": null, + "metadata_modified": "2024-04-30T18:37:40.023310", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0736bfb7-1d5b-4e0c-a52d-deb6f4b8eb3e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3aa64d8146ad4693b2e4f98aea871e72/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:37:40.064255", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c158e8fe-19fd-4bf6-9268-57f1f07dc761", + "last_modified": null, + "metadata_modified": "2024-04-30T18:37:40.023435", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0736bfb7-1d5b-4e0c-a52d-deb6f4b8eb3e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3aa64d8146ad4693b2e4f98aea871e72/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0a306252-f30e-4579-b716-a62edf4ec135", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:07.862652", + "metadata_modified": "2024-09-17T21:02:21.396290", + "name": "moving-violations-issued-in-august-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "10e1f79f1f6badc5d06ae45731c74b303c56d548691628e748a33fb85b6302e3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8dd1ac40211347e7b79dbad77af9e066&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T20:13:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:59.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "3b01c5f2-62fb-4864-86a5-7536aa240477" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:21.456363", + "description": "", + "format": "HTML", + "hash": "", + "id": "cff73ff4-d8bc-4aff-b7b3-292c10b5c076", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:21.403672", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0a306252-f30e-4579-b716-a62edf4ec135", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:07.865624", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "fb14a11c-e0fb-4210-8bda-32d331b64aa3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:07.825448", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0a306252-f30e-4579-b716-a62edf4ec135", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:21.456367", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "812f8bfe-073b-42e9-9748-5f38e4953ab7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:21.403932", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0a306252-f30e-4579-b716-a62edf4ec135", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:07.865627", + "description": "", + "format": "CSV", + "hash": "", + "id": "230fa5e1-1761-4cc6-b914-cb351695d99c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:07.825562", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0a306252-f30e-4579-b716-a62edf4ec135", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8dd1ac40211347e7b79dbad77af9e066/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:07.865630", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7de9243b-2af0-45eb-bde9-677f75255d8b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:07.825692", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0a306252-f30e-4579-b716-a62edf4ec135", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8dd1ac40211347e7b79dbad77af9e066/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "29c3d423-10cd-47ef-9e2c-f13a29803049", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:00.638579", + "metadata_modified": "2024-09-17T21:19:01.313507", + "name": "moving-violations-summary-for-2009", + "notes": "
    The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 40 different combinations of violations.  Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, where are the majority of Unsafe Operator moving violations in the AM Rush of 2009? These data will give up to 52 distinct street segments of information – one for each week of the year.


    Field Definitions:

    Identification 

    • Weeknumber – Week of Year, based on a Sunday start of the week
    • StreetSeg – Street Segment ID, corresponds to the DDOT street centerline ‘StreetSegID’ field
    • Registered Name – Street name
    • StreetType – Type of Street (Road, Ave, etc)
    • Quad – DC Quadrant 
    • FromAddLeft – Unit number start (for approximating this segment’s block) 
    • ToAddLeft – Unit number end (for approximating this segment’s block

    Moving

    • Low Speeding (Under 20mph) - speed violations under 20mph
    • High Speeding (above 20mph) - speed violations over 20 mph including reckless driving
    • Unsafe Driving -violations for driving maneuvers unsafe to traffic 
    • Unsafe Vehicle - violations for vehicle characteristics unsafe to traffic
    • Unsafe Operator- violations for operator (driver) characteristics unsafe to traffic
    • Other- miscellaneous violations
    Important Notes:  Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summariesRecords which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Summary for 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee6a8330185a641578710b07342b6552e3363d0e2269b04f168b1bd6b9d84d18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b2586556b54e417ca337d45a0f2cb11d&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-10T17:18:46.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:18:01.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1164,38.8160,-76.9094,38.9923" + }, + { + "key": "harvest_object_id", + "value": "7cf44dae-9abd-417b-813e-3812788b57f0" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1164, 38.8160], [-77.1164, 38.9923], [-76.9094, 38.9923], [-76.9094, 38.8160], [-77.1164, 38.8160]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:01.378743", + "description": "", + "format": "HTML", + "hash": "", + "id": "7bf5795b-4712-4171-a0ea-bb75df40c16f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:01.322092", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "29c3d423-10cd-47ef-9e2c-f13a29803049", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:00.641289", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "cb31caf1-2123-42b9-b594-3d8f53242277", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:00.608291", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "29c3d423-10cd-47ef-9e2c-f13a29803049", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:01.378749", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3b01f65e-6b70-4c8e-b960-1a590090b108", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:01.322365", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "29c3d423-10cd-47ef-9e2c-f13a29803049", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:00.641291", + "description": "", + "format": "CSV", + "hash": "", + "id": "20946664-2af9-41c5-9769-81e7f95a1a19", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:00.608412", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "29c3d423-10cd-47ef-9e2c-f13a29803049", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b2586556b54e417ca337d45a0f2cb11d/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:00.641292", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d2e5066e-5c07-4b2e-9945-35899487e09c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:00.608536", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "29c3d423-10cd-47ef-9e2c-f13a29803049", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b2586556b54e417ca337d45a0f2cb11d/geojson?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:00.641294", + "description": "", + "format": "ZIP", + "hash": "", + "id": "ea3805eb-ba77-4d3e-9972-e00bda53b5a9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:00.608654", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "29c3d423-10cd-47ef-9e2c-f13a29803049", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b2586556b54e417ca337d45a0f2cb11d/shapefile?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:00.641296", + "description": "", + "format": "KML", + "hash": "", + "id": "48fb94a8-4e1f-4676-a973-463d89bcd8a1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:00.608794", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "29c3d423-10cd-47ef-9e2c-f13a29803049", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b2586556b54e417ca337d45a0f2cb11d/kml?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "88b0ddc5-42cb-4f8a-886b-20f6961a040c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:26:09.737289", + "metadata_modified": "2024-09-17T21:32:17.502367", + "name": "moving-violations-issued-in-march-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f3d0233bf128e6b4e5fa13e90e80916806c75cd635e432b0e8520f66c86ef85a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cc6d32f24f3145afbecc44052267589e&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-29T22:26:41.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:07:41.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "92c89ab0-22a2-4221-ace0-d781aa747278" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:17.589843", + "description": "", + "format": "HTML", + "hash": "", + "id": "b2db9429-b682-4511-aecd-1682d6e6e855", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:17.511614", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "88b0ddc5-42cb-4f8a-886b-20f6961a040c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:09.739793", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ada9cea9-aebe-4673-8819-7754e411de7e", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:09.703519", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "88b0ddc5-42cb-4f8a-886b-20f6961a040c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:17.589850", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0072fd21-d151-4598-827e-7ae64d1ed40b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:17.511872", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "88b0ddc5-42cb-4f8a-886b-20f6961a040c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:09.739795", + "description": "", + "format": "CSV", + "hash": "", + "id": "90042547-77c1-423d-b515-065a1f5d4d53", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:09.703702", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "88b0ddc5-42cb-4f8a-886b-20f6961a040c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cc6d32f24f3145afbecc44052267589e/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:09.739797", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d757c1a4-4faf-4309-9ce9-f680a4bd2d7d", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:09.703828", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "88b0ddc5-42cb-4f8a-886b-20f6961a040c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cc6d32f24f3145afbecc44052267589e/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ecc6aa65-2604-4bcf-bbfe-181f73bf815e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:46.020204", + "metadata_modified": "2024-09-17T21:34:01.519377", + "name": "parking-violations-issued-in-february-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3af0e1e95de7f5b7fe81d333ea9f438e0e163bea1f0f2f95395400f024a9f0a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=09d364acbb9b495691854bebdc14be29&sublayer=1" + }, + { + "key": "issued", + "value": "2020-03-23T15:38:01.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:56.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c00ef8ba-2287-4aa2-94fc-74c416eeb4f1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:01.584180", + "description": "", + "format": "HTML", + "hash": "", + "id": "b5c38915-32d6-41ba-9dd9-e8082ea384f4", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:01.527847", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ecc6aa65-2604-4bcf-bbfe-181f73bf815e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:46.022194", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b336ff64-34e5-4791-8431-610821fa0b4d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:45.995363", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ecc6aa65-2604-4bcf-bbfe-181f73bf815e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:01.584186", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "68ecedfe-129b-46bd-9a95-3ca6f61d800e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:01.528117", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ecc6aa65-2604-4bcf-bbfe-181f73bf815e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:46.022196", + "description": "", + "format": "CSV", + "hash": "", + "id": "073cc04e-c6e6-44c8-9778-e2fd18a79449", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:45.995498", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ecc6aa65-2604-4bcf-bbfe-181f73bf815e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/09d364acbb9b495691854bebdc14be29/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:46.022198", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e0d0712a-7940-44d5-98a3-5ec089379e9e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:45.995620", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ecc6aa65-2604-4bcf-bbfe-181f73bf815e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/09d364acbb9b495691854bebdc14be29/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "04f7b744-344e-41b5-ad92-3898baa213c3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:43.765388", + "metadata_modified": "2024-09-17T21:34:01.519492", + "name": "moving-violations-issued-in-february-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "519ed698f320e382d87c0039d7ed1995d6bd5184cf80592c8ce0116520d39d53" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c3e91eed970149e6a41853ddadf36394&sublayer=1" + }, + { + "key": "issued", + "value": "2020-03-23T15:42:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:57.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "98960bf9-1298-4f37-9907-71e3b152589d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:01.582339", + "description": "", + "format": "HTML", + "hash": "", + "id": "47e42fff-f700-4999-b489-299a0b6e05ed", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:01.527408", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "04f7b744-344e-41b5-ad92-3898baa213c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:43.767319", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b8d84d60-0d9d-43fd-896a-cef3f1f9273b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:43.742856", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "04f7b744-344e-41b5-ad92-3898baa213c3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:01.582345", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b6f2d692-b905-488f-a297-4a04404b46ae", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:01.527685", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "04f7b744-344e-41b5-ad92-3898baa213c3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:43.767321", + "description": "", + "format": "CSV", + "hash": "", + "id": "1d51682c-4e89-4030-bbd3-77a90858eb78", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:43.742971", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "04f7b744-344e-41b5-ad92-3898baa213c3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c3e91eed970149e6a41853ddadf36394/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:43.767323", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "974b3df6-0440-4158-9357-f32f692316eb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:43.743083", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "04f7b744-344e-41b5-ad92-3898baa213c3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c3e91eed970149e6a41853ddadf36394/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "46f33c02-9bb5-47a8-a149-d98a655f3c39", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:50.171419", + "metadata_modified": "2024-09-17T21:34:49.905589", + "name": "parking-violations-issued-in-june-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "715ee6b8a659007dd2aa0f55468624beb6492d33e9e8ed056426592306d999a7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9a09b541236f4aa996a2969e952d2fba&sublayer=5" + }, + { + "key": "issued", + "value": "2019-07-29T18:12:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:34.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e7b83967-3759-4d73-9302-632dfaac05ac" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:49.969203", + "description": "", + "format": "HTML", + "hash": "", + "id": "598494c5-0e04-450d-8542-a69fdca17832", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:49.913452", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "46f33c02-9bb5-47a8-a149-d98a655f3c39", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:50.173445", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "48494bea-c75e-4660-812f-524ccc79d926", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:50.147610", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "46f33c02-9bb5-47a8-a149-d98a655f3c39", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:49.969208", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1e062eb8-37ae-4201-a681-236fde6392bb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:49.913753", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "46f33c02-9bb5-47a8-a149-d98a655f3c39", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:50.173446", + "description": "", + "format": "CSV", + "hash": "", + "id": "baf895a6-9b92-4b73-9b30-c2df08915708", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:50.147864", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "46f33c02-9bb5-47a8-a149-d98a655f3c39", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9a09b541236f4aa996a2969e952d2fba/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:50.173448", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b5ed521e-b009-40dc-9ba7-013508cf7339", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:50.148022", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "46f33c02-9bb5-47a8-a149-d98a655f3c39", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9a09b541236f4aa996a2969e952d2fba/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d68ebda4-a26a-4dcc-8972-8b940db29fc2", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:10.871589", + "metadata_modified": "2024-09-17T21:35:55.153347", + "name": "moving-violations-issued-in-july-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c4c75287466da80f3c2f2100513b745cd8b51549b19048d30e16a89be89d0410" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8234913515674cf3ab63edc07d0d00c1&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T21:26:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:04.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "cc7f0e08-cd5a-432e-b8e9-7b0ff830c99e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:55.231979", + "description": "", + "format": "HTML", + "hash": "", + "id": "03b07fc8-d05a-4a66-a4ef-7044fd605476", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:55.161757", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d68ebda4-a26a-4dcc-8972-8b940db29fc2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:10.874275", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d4f8d260-2b0e-41ef-8643-bbda9fe3103b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:10.833868", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d68ebda4-a26a-4dcc-8972-8b940db29fc2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:55.231984", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d8396869-8848-44e9-bd25-5edacb0e6814", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:55.162053", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d68ebda4-a26a-4dcc-8972-8b940db29fc2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:10.874277", + "description": "", + "format": "CSV", + "hash": "", + "id": "37958efb-f1e1-4961-b5d8-4c9529e7e4b3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:10.833984", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d68ebda4-a26a-4dcc-8972-8b940db29fc2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8234913515674cf3ab63edc07d0d00c1/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:10.874279", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "69657714-132f-42a8-ab67-5632bb305dc3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:10.834094", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d68ebda4-a26a-4dcc-8972-8b940db29fc2", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8234913515674cf3ab63edc07d0d00c1/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0f80eae3-6ec2-4e95-9979-4c816ed7b052", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:02:22.378766", + "metadata_modified": "2024-09-17T21:38:05.244275", + "name": "parking-violations-issued-in-april-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e32f794c732d87074be1565f991b7bf6eaf3be179178bd2950ae2fce6dbd8f69" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3d39532ac4a244d99912ac9b4440c11b&sublayer=3" + }, + { + "key": "issued", + "value": "2021-05-19T13:56:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-08-09T21:09:39.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f3ba7074-63b1-4da1-a848-5701b1ce4b82" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:05.297919", + "description": "", + "format": "HTML", + "hash": "", + "id": "21c0d825-6594-477f-ba5f-fa151099f34d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:05.250397", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0f80eae3-6ec2-4e95-9979-4c816ed7b052", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:22.381359", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e6b29ecb-5c87-4746-a74a-6b3c14ecb222", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:22.342168", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0f80eae3-6ec2-4e95-9979-4c816ed7b052", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:05.297924", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c32c820c-d875-449a-96e5-4f046f6f254b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:05.250651", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0f80eae3-6ec2-4e95-9979-4c816ed7b052", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:22.381361", + "description": "", + "format": "CSV", + "hash": "", + "id": "c1b506c2-e8a5-4e80-8f30-b45b650f146b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:22.342291", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0f80eae3-6ec2-4e95-9979-4c816ed7b052", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3d39532ac4a244d99912ac9b4440c11b/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:22.381362", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "be86da6e-28ed-4386-88f4-35fde5fef816", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:22.342405", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0f80eae3-6ec2-4e95-9979-4c816ed7b052", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3d39532ac4a244d99912ac9b4440c11b/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "669366ec-5966-4022-b494-707948ef8beb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:02:25.293080", + "metadata_modified": "2024-09-17T21:38:11.863009", + "name": "parking-violations-issued-in-may-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "48c2acf37ec4b2dbfe702d4b26ea4029a43767f7b2539b61b12eabfc06a3500b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=856ceda37614463d9e404e3a97db7c13&sublayer=4" + }, + { + "key": "issued", + "value": "2021-06-11T16:58:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-08-09T21:09:37.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ce0d7ed2-0797-4a22-bcc9-6764cb24667a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:11.916008", + "description": "", + "format": "HTML", + "hash": "", + "id": "8d51bb75-4edc-4eb6-b665-85c2f91f2bec", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:11.869332", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "669366ec-5966-4022-b494-707948ef8beb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:25.295679", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "fac170b3-de13-4402-b074-5e39c2924aa7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:25.261261", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "669366ec-5966-4022-b494-707948ef8beb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:11.916015", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "121e7771-0099-4124-921c-f4e5e2de84c8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:11.869620", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "669366ec-5966-4022-b494-707948ef8beb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:25.295682", + "description": "", + "format": "CSV", + "hash": "", + "id": "e2142a71-04da-4115-b473-f4e1faee4407", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:25.261399", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "669366ec-5966-4022-b494-707948ef8beb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/856ceda37614463d9e404e3a97db7c13/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:25.295684", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3879c2bc-cf43-4f62-9fca-4a095a4eed90", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:25.261523", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "669366ec-5966-4022-b494-707948ef8beb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/856ceda37614463d9e404e3a97db7c13/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "84e29d7e-68a2-41b2-85e4-bd62968fdf10", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:00.045698", + "metadata_modified": "2024-09-17T20:40:21.903644", + "name": "parking-violations-issued-in-november-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1c79c321c98b977f572761d27bc24833ac86bfa0b810dcabb818f5a4cd93280a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4454c5c79422425790f69bbef80079cd&sublayer=10" + }, + { + "key": "issued", + "value": "2018-06-04T17:15:36.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:49.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "600b54cc-cc8b-44ac-b55b-3f5aad0e39f1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:21.948583", + "description": "", + "format": "HTML", + "hash": "", + "id": "7e9da801-81ae-428a-9d72-6ea417b23510", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:21.910567", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "84e29d7e-68a2-41b2-85e4-bd62968fdf10", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:00.047887", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "295182ab-1165-4e1c-b646-a25591aeda64", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:00.020713", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "84e29d7e-68a2-41b2-85e4-bd62968fdf10", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:21.948589", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9a2faf4f-5cfd-48ae-bd5b-25d72bd10857", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:21.911000", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "84e29d7e-68a2-41b2-85e4-bd62968fdf10", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:00.047889", + "description": "", + "format": "CSV", + "hash": "", + "id": "f0adfec5-226b-4feb-b745-6100ead5decb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:00.020841", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "84e29d7e-68a2-41b2-85e4-bd62968fdf10", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4454c5c79422425790f69bbef80079cd/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:00.047890", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0fc20e0d-8fb3-4a83-a117-dfce49cebfc9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:00.020954", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "84e29d7e-68a2-41b2-85e4-bd62968fdf10", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4454c5c79422425790f69bbef80079cd/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "05ae3f27-93bc-48ad-972a-5ebf35ee6c32", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:33.841863", + "metadata_modified": "2024-09-17T20:40:13.006759", + "name": "moving-violations-issued-in-march-2018", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0579e9965db04558942aef0a0adcb3f0c0be2b02b8aa6c72c115d435225409c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3d56bc3d7d8046c081159e57ed338f29&sublayer=2" + }, + { + "key": "issued", + "value": "2018-06-25T14:41:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:50.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "39591126-0f51-486b-a64a-0d300f165fe9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:13.055936", + "description": "", + "format": "HTML", + "hash": "", + "id": "38f30c0b-7891-4755-b055-23dd249f5d03", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:13.012588", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "05ae3f27-93bc-48ad-972a-5ebf35ee6c32", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:33.844915", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f8932aed-b6f9-4b09-a850-27dab9394962", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:33.796618", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "05ae3f27-93bc-48ad-972a-5ebf35ee6c32", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:13.055941", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2dd28d74-017e-44f0-88d1-8fee789b8d5b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:13.012854", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "05ae3f27-93bc-48ad-972a-5ebf35ee6c32", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:33.844918", + "description": "", + "format": "CSV", + "hash": "", + "id": "5fbbfd06-62fb-412f-8432-6c8eba5b4a5d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:33.796811", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "05ae3f27-93bc-48ad-972a-5ebf35ee6c32", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3d56bc3d7d8046c081159e57ed338f29/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:33.844921", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e9e56c20-7bba-4f33-b6fb-ecd4745ad7a2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:33.797016", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "05ae3f27-93bc-48ad-972a-5ebf35ee6c32", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3d56bc3d7d8046c081159e57ed338f29/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "505af7f7-43ce-4eb0-ac08-b8d6646f6f36", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:49.538522", + "metadata_modified": "2024-09-17T20:40:21.854943", + "name": "parking-violations-issued-in-may-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f50c9c6c155eae7a7fc1b01699e8bf6c1bad5950a93b6c6d42b81f8b4375d0b9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=77cc474305f448c89a87144282b465d0&sublayer=4" + }, + { + "key": "issued", + "value": "2018-06-25T14:13:45.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:50.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "735132a6-9664-4212-bae3-3e991b2f1420" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:21.898726", + "description": "", + "format": "HTML", + "hash": "", + "id": "08e9ac9d-814f-4060-9890-835db0631570", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:21.861208", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "505af7f7-43ce-4eb0-ac08-b8d6646f6f36", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:49.541550", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9751d74e-26f3-4a5a-8a5c-a00264b774a0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:49.509378", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "505af7f7-43ce-4eb0-ac08-b8d6646f6f36", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:21.898731", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1a8ab022-6a60-4810-a31e-a5cb88326cc1", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:21.861554", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "505af7f7-43ce-4eb0-ac08-b8d6646f6f36", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:49.541552", + "description": "", + "format": "CSV", + "hash": "", + "id": "55e037ed-baeb-439b-b1ff-9785a1f8ef70", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:49.509495", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "505af7f7-43ce-4eb0-ac08-b8d6646f6f36", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/77cc474305f448c89a87144282b465d0/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:49.541553", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2e2aa895-09f7-4bbc-8422-7d35cbe5f587", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:49.509634", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "505af7f7-43ce-4eb0-ac08-b8d6646f6f36", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/77cc474305f448c89a87144282b465d0/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c411dad3-2a0c-4f38-8b21-7fd51bb1432f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:02.454694", + "metadata_modified": "2024-09-17T20:49:38.134412", + "name": "parking-violations-issued-in-july-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ec92e61fe0fadc05a27a31cc51a1b22adef506108bb614b3defae04d82ba747e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2a397405e336423d80bf7f94ed5ae7e7&sublayer=6" + }, + { + "key": "issued", + "value": "2017-02-21T13:52:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:19.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "dafc4462-d31c-4ec2-932d-06c9f7e9b05f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:38.173524", + "description": "", + "format": "HTML", + "hash": "", + "id": "bedfd058-f90a-4c5b-ac6d-c34ab92f0e90", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:38.139778", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c411dad3-2a0c-4f38-8b21-7fd51bb1432f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:02.457207", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5fdbaac3-9b41-433e-9af2-fcf716678f60", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:02.423614", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c411dad3-2a0c-4f38-8b21-7fd51bb1432f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:38.173528", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "451c609a-73c7-4af9-858b-99bd3237d885", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:38.140071", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c411dad3-2a0c-4f38-8b21-7fd51bb1432f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:02.457209", + "description": "", + "format": "CSV", + "hash": "", + "id": "199c706f-b66d-4563-bc03-d89089af85ed", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:02.423743", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c411dad3-2a0c-4f38-8b21-7fd51bb1432f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2a397405e336423d80bf7f94ed5ae7e7/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:02.457210", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ed034aeb-9f28-443f-a574-b64d00943d50", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:02.423862", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c411dad3-2a0c-4f38-8b21-7fd51bb1432f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2a397405e336423d80bf7f94ed5ae7e7/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "41cef940-925d-4205-9ec5-a7360091650f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:07.420234", + "metadata_modified": "2024-09-17T21:03:14.067836", + "name": "moving-violations-issued-in-october-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca3586cdadc584842347b64d2445d8d6ade26cf30d2fb84b56e8bae00ce92571" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0db77422c1aa4e47818e9a099e07a5f9&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T19:48:26.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:55.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "524cb23d-bd16-4ec1-8409-23d0d0c88b94" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:14.148522", + "description": "", + "format": "HTML", + "hash": "", + "id": "910a9164-a989-492e-8b44-c22a88d08d58", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:14.076329", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "41cef940-925d-4205-9ec5-a7360091650f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:07.423025", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0b824741-dc9c-4257-aecd-2514b35018d6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:07.380194", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "41cef940-925d-4205-9ec5-a7360091650f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:14.148527", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6a4df199-b995-4a7c-83f0-1edbf634c86b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:14.076599", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "41cef940-925d-4205-9ec5-a7360091650f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:07.423027", + "description": "", + "format": "CSV", + "hash": "", + "id": "10e2ccb7-ab18-4e51-8d3f-9bbc3c927db7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:07.380309", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "41cef940-925d-4205-9ec5-a7360091650f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0db77422c1aa4e47818e9a099e07a5f9/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:07.423029", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b1927333-d296-44b5-97f9-d60883377b01", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:07.380419", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "41cef940-925d-4205-9ec5-a7360091650f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0db77422c1aa4e47818e9a099e07a5f9/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2115e6f3-311b-45d4-89c4-6b68315671ca", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:00.242000", + "metadata_modified": "2024-09-17T21:20:49.889951", + "name": "parking-violations-issued-in-february-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3c9feedb9f7fab042105d8d7c2a6e671cd60dcfdd2f1f1f3019f52ea04ee6656" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=62041884742e4363ac66970b36d77dc6&sublayer=1" + }, + { + "key": "issued", + "value": "2021-03-10T20:44:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:43.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "802f2248-2a56-4128-860c-b38516ee78d9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:49.956070", + "description": "", + "format": "HTML", + "hash": "", + "id": "9364f2eb-cf7b-4437-9c92-2c23a766de20", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:49.898809", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2115e6f3-311b-45d4-89c4-6b68315671ca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:00.244332", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "dd4a5adf-a377-481f-ac12-123879ed4d57", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:00.217147", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2115e6f3-311b-45d4-89c4-6b68315671ca", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:49.956075", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "608f1d92-3167-4020-a587-41f9e93ea18b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:49.899090", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2115e6f3-311b-45d4-89c4-6b68315671ca", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:00.244334", + "description": "", + "format": "CSV", + "hash": "", + "id": "053a8ce0-3b5e-423d-82fa-7a7ef1db2f87", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:00.217264", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2115e6f3-311b-45d4-89c4-6b68315671ca", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/62041884742e4363ac66970b36d77dc6/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:00.244337", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e5b81a2d-b24c-4bd5-8447-ef5c0cd4c81c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:00.217377", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2115e6f3-311b-45d4-89c4-6b68315671ca", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/62041884742e4363ac66970b36d77dc6/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fc248800-8574-4b1b-ab2e-d173dad93376", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:51:55.811213", + "metadata_modified": "2024-09-17T21:20:49.890200", + "name": "moving-violations-issued-in-february-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f29f965ee72d07e8836d58da35d9f99770a2b6bc225baefdc0797489a12fbf4b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=74cbdef730fe481995b37abb2abbf6d0&sublayer=1" + }, + { + "key": "issued", + "value": "2021-03-11T14:21:23.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:44.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8d804ec5-0fe7-459b-8b0e-9220b46ab9ec" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:49.953101", + "description": "", + "format": "HTML", + "hash": "", + "id": "ae682df7-ae7e-4607-98f8-6990ce5087c9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:49.897902", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fc248800-8574-4b1b-ab2e-d173dad93376", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:51:55.814743", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "34bec8cc-e3e7-4614-9b92-baf12b511372", + "last_modified": null, + "metadata_modified": "2024-04-30T18:51:55.781226", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fc248800-8574-4b1b-ab2e-d173dad93376", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:49.953107", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4385b6b7-cbe4-46c7-9b92-d183b9052674", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:49.898396", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fc248800-8574-4b1b-ab2e-d173dad93376", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:51:55.814745", + "description": "", + "format": "CSV", + "hash": "", + "id": "0f2b8025-6319-4e20-8f8c-568d3d351fe0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:51:55.781374", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fc248800-8574-4b1b-ab2e-d173dad93376", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/74cbdef730fe481995b37abb2abbf6d0/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:51:55.814746", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "37af343b-eb6c-444a-a896-223ba588f904", + "last_modified": null, + "metadata_modified": "2024-04-30T18:51:55.781503", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fc248800-8574-4b1b-ab2e-d173dad93376", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/74cbdef730fe481995b37abb2abbf6d0/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4a61c7c6-9b26-444b-8cab-b48a9751e8f8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:44.751730", + "metadata_modified": "2024-09-17T20:49:21.376873", + "name": "parking-violations-issued-in-december-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "caa98f8b630fe77afe7238285f92b97b3be82d40582df23c54f3f08a7814ca0b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=491568da188f4f26bf353633cf41502d&sublayer=11" + }, + { + "key": "issued", + "value": "2017-02-21T14:13:15.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:20.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0db03794-fb41-4166-8f84-c4e86cdbc513" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:21.437982", + "description": "", + "format": "HTML", + "hash": "", + "id": "4c1bc300-c8d2-4eda-9757-d6b24c9393ef", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:21.385065", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4a61c7c6-9b26-444b-8cab-b48a9751e8f8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:44.754147", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "82e0a573-8727-40ef-a6e4-86a6efec8840", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:44.716529", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4a61c7c6-9b26-444b-8cab-b48a9751e8f8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:21.437990", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "247eabd6-7358-4cfb-97c3-5853cb6e4071", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:21.385376", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4a61c7c6-9b26-444b-8cab-b48a9751e8f8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:44.754149", + "description": "", + "format": "CSV", + "hash": "", + "id": "214cb70d-3796-4298-a99b-bf4b52453d98", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:44.716725", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4a61c7c6-9b26-444b-8cab-b48a9751e8f8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/491568da188f4f26bf353633cf41502d/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:44.754151", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6808ad27-41f6-42bb-be6d-d26b3c501a24", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:44.716892", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4a61c7c6-9b26-444b-8cab-b48a9751e8f8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/491568da188f4f26bf353633cf41502d/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1443d835-a1a9-409f-b24a-dfdd9579b6f8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:00:09.635838", + "metadata_modified": "2024-09-17T21:01:46.532761", + "name": "moving-violations-issued-in-august-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f4eef358534cc0c41396a4bb4e122e9578315d3e77f1c28bcf40110747da7d52" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0cbd79603f3e46bdaa9d8d2718d837e5&sublayer=7" + }, + { + "key": "issued", + "value": "2023-09-26T20:54:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-08-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4132f9e7-7e33-42e5-8d9e-33e4107578ff" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:46.563670", + "description": "", + "format": "HTML", + "hash": "", + "id": "5de38a32-3870-4fbb-8d2e-3145200f1857", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:46.538910", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1443d835-a1a9-409f-b24a-dfdd9579b6f8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:09.638186", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6c704979-343a-4d8c-a85e-8aa88dc6e3cb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:09.612705", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1443d835-a1a9-409f-b24a-dfdd9579b6f8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:46.563675", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2efbbac2-f2a0-4b84-9d52-3f3d21e6f122", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:46.539179", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1443d835-a1a9-409f-b24a-dfdd9579b6f8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:09.638189", + "description": "", + "format": "CSV", + "hash": "", + "id": "eebf4b56-8468-4058-8f10-975e408af58d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:09.612861", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1443d835-a1a9-409f-b24a-dfdd9579b6f8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0cbd79603f3e46bdaa9d8d2718d837e5/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:09.638192", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f9a377bd-841d-4ed5-8100-a2feddef27ab", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:09.613012", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1443d835-a1a9-409f-b24a-dfdd9579b6f8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0cbd79603f3e46bdaa9d8d2718d837e5/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f2df23f2-54ab-4255-98d4-87f4f1c60558", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:42:22.867850", + "metadata_modified": "2024-09-17T21:05:07.881272", + "name": "parking-violations-issued-in-june-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "07c24cf97ac592450ed458a5e2f74b27c02906b9a5e9618935b0a1f112df1690" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c2a74f7ecc2640ed958b8d22d78576a1&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-11T14:38:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:33.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "2858c224-c363-46c1-9c7c-005aefe0acb7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:05:07.925139", + "description": "", + "format": "HTML", + "hash": "", + "id": "35bd49c2-566d-48a8-a06d-aec45a9d9a14", + "last_modified": null, + "metadata_modified": "2024-09-17T21:05:07.887398", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f2df23f2-54ab-4255-98d4-87f4f1c60558", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:22.870154", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0375a02e-559f-48ee-a847-ff52ea5a1b3b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:22.837508", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f2df23f2-54ab-4255-98d4-87f4f1c60558", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:05:07.925143", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1e5cb13e-0ecb-49d4-bb15-dace7d110808", + "last_modified": null, + "metadata_modified": "2024-09-17T21:05:07.887647", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f2df23f2-54ab-4255-98d4-87f4f1c60558", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:22.870155", + "description": "", + "format": "CSV", + "hash": "", + "id": "05deb056-fed0-4b24-8531-adc1a4701e6b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:22.837624", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f2df23f2-54ab-4255-98d4-87f4f1c60558", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c2a74f7ecc2640ed958b8d22d78576a1/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:22.870157", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "08518c8e-8994-4f97-b7a0-08556e8085fd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:22.837735", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f2df23f2-54ab-4255-98d4-87f4f1c60558", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c2a74f7ecc2640ed958b8d22d78576a1/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "81389fe7-02c2-47a4-b910-291686dfa8e2", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:42:17.621367", + "metadata_modified": "2024-09-17T21:05:07.880556", + "name": "parking-violations-issued-in-march-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5630ca4d55af93cb5f53238ea0822732cac8bce2a1992e83e2db916faa832116" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8b3d34817a87446b8ca3e621d8056de9&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-11T14:32:03.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:33.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "54d5759b-806a-42eb-b79a-99cc5c00605e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:05:07.927696", + "description": "", + "format": "HTML", + "hash": "", + "id": "f02971a4-8788-4318-b7c0-b17f61be7e28", + "last_modified": null, + "metadata_modified": "2024-09-17T21:05:07.887369", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "81389fe7-02c2-47a4-b910-291686dfa8e2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:17.623790", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d816906e-0770-47de-97fd-616597041645", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:17.589836", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "81389fe7-02c2-47a4-b910-291686dfa8e2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:05:07.927702", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7b4fac23-6fa1-4c7a-abec-7526f5775cd5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:05:07.887636", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "81389fe7-02c2-47a4-b910-291686dfa8e2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:17.623792", + "description": "", + "format": "CSV", + "hash": "", + "id": "648c0367-2214-44dc-ab0b-e502f8684e5c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:17.589952", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "81389fe7-02c2-47a4-b910-291686dfa8e2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8b3d34817a87446b8ca3e621d8056de9/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:17.623793", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ddbc35c6-7d83-449e-9d67-de32b91674c5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:17.590064", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "81389fe7-02c2-47a4-b910-291686dfa8e2", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8b3d34817a87446b8ca3e621d8056de9/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e9491125-2e47-4572-9926-a6efbe9f70c2", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:42:26.556519", + "metadata_modified": "2024-09-17T21:05:07.917860", + "name": "parking-violations-issued-in-february-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "39b7e1d6f408ed67ddee8cdd5ec00a6a05479ce68464161a52b8726e6bcfe953" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6bfd510fba784d02a034d2ba5ecffb0f&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-11T14:28:43.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:33.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0fe09499-13dd-474d-a8da-3b2971fb451a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:05:07.987433", + "description": "", + "format": "HTML", + "hash": "", + "id": "e6f364b4-d5f3-438a-a8bb-f1124de1edee", + "last_modified": null, + "metadata_modified": "2024-09-17T21:05:07.928257", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e9491125-2e47-4572-9926-a6efbe9f70c2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:26.559763", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5b405f83-2359-471d-a56a-ccb63e846df2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:26.532900", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e9491125-2e47-4572-9926-a6efbe9f70c2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:05:07.987440", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c3fe4fae-39a7-44ee-b4f2-f703d7a30676", + "last_modified": null, + "metadata_modified": "2024-09-17T21:05:07.928581", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e9491125-2e47-4572-9926-a6efbe9f70c2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:26.559766", + "description": "", + "format": "CSV", + "hash": "", + "id": "c98b4403-176d-4667-b9e0-39b712981362", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:26.533024", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e9491125-2e47-4572-9926-a6efbe9f70c2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6bfd510fba784d02a034d2ba5ecffb0f/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:26.559768", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "cb6f0c99-d0c2-4ddc-a8e9-9d5ee26c7411", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:26.533136", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e9491125-2e47-4572-9926-a6efbe9f70c2", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6bfd510fba784d02a034d2ba5ecffb0f/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7cb7fb39-2788-47e3-977a-91a7666a102b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:42:26.534753", + "metadata_modified": "2024-09-17T21:05:15.953979", + "name": "parking-violations-issued-in-january-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97583f52dbef7e9541d5c6d3c6173dd8bb76489b9a6d5c1d510fff86b23976a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bb1461eb718f4b84b0854e5f306838cc&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-11T14:27:11.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:32.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "17b32474-e5e7-47e1-8b63-7cc6fc1e07a5" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:05:16.017055", + "description": "", + "format": "HTML", + "hash": "", + "id": "731a0491-2115-4eab-8a19-993145c80551", + "last_modified": null, + "metadata_modified": "2024-09-17T21:05:15.962140", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7cb7fb39-2788-47e3-977a-91a7666a102b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:26.536877", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "998a0045-7df5-471d-925e-97d5b0ee4e96", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:26.510303", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7cb7fb39-2788-47e3-977a-91a7666a102b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:05:16.017060", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1520ff2b-9205-4f72-91f4-e71e58d61b16", + "last_modified": null, + "metadata_modified": "2024-09-17T21:05:15.962412", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7cb7fb39-2788-47e3-977a-91a7666a102b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:26.536879", + "description": "", + "format": "CSV", + "hash": "", + "id": "e125c343-e845-447d-a24f-9bfea39f524c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:26.510417", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7cb7fb39-2788-47e3-977a-91a7666a102b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bb1461eb718f4b84b0854e5f306838cc/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:26.536881", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d827f16c-b03f-4951-946d-2fdc28a65e57", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:26.510544", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7cb7fb39-2788-47e3-977a-91a7666a102b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bb1461eb718f4b84b0854e5f306838cc/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5472dfc8-bf76-4e40-9950-0ea3964c8e38", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:18.258418", + "metadata_modified": "2024-09-17T21:19:21.294722", + "name": "moving-violations-summary-for-2013", + "notes": "
    The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 40 different combinations of violations.  Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, where are the majority of Unsafe Operator moving violations in the AM Rush of 2009? These data will give up to 52 distinct street segments of information – one for each week of the year.


    Field Definitions:

    Identification 

    • Weeknumber – Week of Year, based on a Sunday start of the week
    • StreetSeg – Street Segment ID, corresponds to the DDOT street centerline ‘StreetSegID’ field
    • Registered Name – Street name
    • StreetType – Type of Street (Road, Ave, etc)
    • Quad – DC Quadrant 
    • FromAddLeft – Unit number start (for approximating this segment’s block) 
    • ToAddLeft – Unit number end (for approximating this segment’s block

    Moving

    • Low Speeding (Under 20mph) - speed violations under 20mph
    • High Speeding (above 20mph) - speed violations over 20 mph including reckless driving
    • Unsafe Driving -violations for driving maneuvers unsafe to traffic 
    • Unsafe Vehicle - violations for vehicle characteristics unsafe to traffic
    • Unsafe Operator- violations for operator (driver) characteristics unsafe to traffic
    • Other- miscellaneous violations
    Important Notes:  Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summariesRecords which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Summary for 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3c48ebebb9d4b3479289b5381a98f2d52eb7b1f31d2006c9d4d1d654cd5cc348" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c2be7682fc8841e1b883c7ea567d9857&sublayer=12" + }, + { + "key": "issued", + "value": "2016-02-10T17:35:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:13:21.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1104,38.8175,-76.9131,38.9897" + }, + { + "key": "harvest_object_id", + "value": "f946f57f-aa9d-4cfe-b4cb-aa92cd1ec3e3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1104, 38.8175], [-77.1104, 38.9897], [-76.9131, 38.9897], [-76.9131, 38.8175], [-77.1104, 38.8175]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:21.360524", + "description": "", + "format": "HTML", + "hash": "", + "id": "13024c64-33d1-4ecc-b98e-b0762a982221", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:21.303230", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5472dfc8-bf76-4e40-9950-0ea3964c8e38", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:18.260714", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9a2cecd3-db98-4e17-aa77-26d840b4cf45", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:18.233114", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5472dfc8-bf76-4e40-9950-0ea3964c8e38", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:21.360528", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ba7fc718-bdd3-4677-8184-54d068a0d1f3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:21.303478", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5472dfc8-bf76-4e40-9950-0ea3964c8e38", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:18.260716", + "description": "", + "format": "CSV", + "hash": "", + "id": "a2d40d13-2403-4138-8e90-8d5742a7c479", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:18.233238", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5472dfc8-bf76-4e40-9950-0ea3964c8e38", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c2be7682fc8841e1b883c7ea567d9857/csv?layers=12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:18.260717", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d99d3be5-29d1-4228-a8c2-15772dee75ae", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:18.233382", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5472dfc8-bf76-4e40-9950-0ea3964c8e38", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c2be7682fc8841e1b883c7ea567d9857/geojson?layers=12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:18.260719", + "description": "", + "format": "ZIP", + "hash": "", + "id": "2410cc7c-a565-4d25-ab2a-0a4ca3468fcf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:18.233499", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "5472dfc8-bf76-4e40-9950-0ea3964c8e38", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c2be7682fc8841e1b883c7ea567d9857/shapefile?layers=12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:18.260721", + "description": "", + "format": "KML", + "hash": "", + "id": "8e1d775e-681a-4bc9-a851-8ceb15555923", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:18.233631", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "5472dfc8-bf76-4e40-9950-0ea3964c8e38", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c2be7682fc8841e1b883c7ea567d9857/kml?layers=12", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c6bfa927-0489-45fe-adeb-b3022a163a4d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:10.138613", + "metadata_modified": "2024-09-17T20:48:51.024376", + "name": "parking-violations-issued-in-september-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6be537fbde9c2c0a383e14f4b33df2e1a8b406235b7e79932e8e52dc955da310" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4399ad176aab4da5b852dcd7fe0ad4e2&sublayer=8" + }, + { + "key": "issued", + "value": "2017-11-06T17:42:12.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:31.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b53fc4ff-0ac6-4cca-a3c9-a86ddfb3e4b8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:51.069079", + "description": "", + "format": "HTML", + "hash": "", + "id": "9a443d67-fc60-4dbd-8628-fbad7865228d", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:51.032782", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c6bfa927-0489-45fe-adeb-b3022a163a4d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:10.140943", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e81ed9cc-d369-4788-855e-d391a7107bc8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:10.104663", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c6bfa927-0489-45fe-adeb-b3022a163a4d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:51.069085", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5ab3f17f-e724-435e-b836-c5fa5cc1fcdb", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:51.033054", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c6bfa927-0489-45fe-adeb-b3022a163a4d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:10.140945", + "description": "", + "format": "CSV", + "hash": "", + "id": "940d26ba-2da3-46a5-8ed5-555e8f2bd413", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:10.104853", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c6bfa927-0489-45fe-adeb-b3022a163a4d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4399ad176aab4da5b852dcd7fe0ad4e2/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:10.140947", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9f034b1f-2f42-419c-9a84-7f05ff018bcf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:10.105026", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c6bfa927-0489-45fe-adeb-b3022a163a4d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4399ad176aab4da5b852dcd7fe0ad4e2/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ae54facb-0be1-4d12-8b91-91b4e4e30822", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:50:25.455238", + "metadata_modified": "2024-09-17T21:20:12.619315", + "name": "parking-violations-issued-in-november-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, the District Department of Transportation's (DDOT)traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "219239752af7aefdaa0e080ae10084dc9854e0b0d69e6e29bd5f47ae5ff6e6d6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cfb8519e9496494eacf66f6c418ffbaf&sublayer=10" + }, + { + "key": "issued", + "value": "2021-12-21T15:38:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-11-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "dcbbd962-ec46-4ba2-8a6c-ff1f93b3599f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:12.663789", + "description": "", + "format": "HTML", + "hash": "", + "id": "ab5e6161-4213-4a72-8e50-41a89c3c8e05", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:12.624703", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ae54facb-0be1-4d12-8b91-91b4e4e30822", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:25.457806", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ef214ad8-e922-43d5-bf1e-e71ef7a8afd9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:25.422377", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ae54facb-0be1-4d12-8b91-91b4e4e30822", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:12.663795", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0a6fc828-d6da-4f51-81f6-44086d884225", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:12.624953", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ae54facb-0be1-4d12-8b91-91b4e4e30822", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:25.457808", + "description": "", + "format": "CSV", + "hash": "", + "id": "93fc417b-5951-4dbd-872d-a4f2f1ad4c86", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:25.422491", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ae54facb-0be1-4d12-8b91-91b4e4e30822", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cfb8519e9496494eacf66f6c418ffbaf/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:25.457809", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5ce5a197-6c4e-49ef-89a0-cdf1b6310379", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:25.422609", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ae54facb-0be1-4d12-8b91-91b4e4e30822", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cfb8519e9496494eacf66f6c418ffbaf/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2d557caf-5a0a-4055-b811-443b294283e1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:52.466843", + "metadata_modified": "2024-09-17T21:04:42.443183", + "name": "parking-violations-issued-in-december-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9a4a6b8705f6db6fb5f89942b8866a03b3a93b3be1da1fdae69c600abc8f8ace" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=29ae32ced6694cd8b51051b4b4408163&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-11T14:46:31.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:34.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e315727b-1075-4783-bf09-7b15ac93b995" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:42.484093", + "description": "", + "format": "HTML", + "hash": "", + "id": "81a2a29f-865e-4884-a01a-64a9c88566e2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:42.448755", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2d557caf-5a0a-4055-b811-443b294283e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:52.469888", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5fd1cb8c-eaae-4c30-a763-6b406edb4339", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:52.435508", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2d557caf-5a0a-4055-b811-443b294283e1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:42.484098", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d6b3ac91-455c-408d-8f37-3dc1206f8388", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:42.449010", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2d557caf-5a0a-4055-b811-443b294283e1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:52.469891", + "description": "", + "format": "CSV", + "hash": "", + "id": "98f7e0b5-98e0-49ed-957c-5d95ed70e4b7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:52.435671", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2d557caf-5a0a-4055-b811-443b294283e1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/29ae32ced6694cd8b51051b4b4408163/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:52.469893", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "58676a36-9e71-4e14-90cd-0431e954982a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:52.435834", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2d557caf-5a0a-4055-b811-443b294283e1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/29ae32ced6694cd8b51051b4b4408163/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ec5db0b3-9ac1-447e-ad98-f64f89af369b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:51.021518", + "metadata_modified": "2024-09-17T21:04:42.425645", + "name": "parking-violations-issued-in-october-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "66da58b1770ac4234d6b971fa2ea01eed20b786581186fab6e6f5f054af6907d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c17f66c2a42b4c79a8e3ae276d85d2d6&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-11T14:44:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:34.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "05ece484-55dd-4c82-b8d5-5e392a68eb3d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:42.469191", + "description": "", + "format": "HTML", + "hash": "", + "id": "d3dff4cd-3fab-49de-840f-7371ee8ee183", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:42.431432", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ec5db0b3-9ac1-447e-ad98-f64f89af369b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:51.025684", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a3f6151f-1104-4d83-a340-f1a1b6507b72", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:50.991533", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ec5db0b3-9ac1-447e-ad98-f64f89af369b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:42.469197", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "84f6adc5-85b8-460f-8649-152a48ca3c36", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:42.431679", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ec5db0b3-9ac1-447e-ad98-f64f89af369b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:51.025686", + "description": "", + "format": "CSV", + "hash": "", + "id": "760ef293-45c4-45bf-afac-89ddba7b94b5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:50.991660", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ec5db0b3-9ac1-447e-ad98-f64f89af369b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c17f66c2a42b4c79a8e3ae276d85d2d6/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:51.025689", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "122e0e77-2133-429b-bb85-12fbb773e23a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:50.991781", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ec5db0b3-9ac1-447e-ad98-f64f89af369b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c17f66c2a42b4c79a8e3ae276d85d2d6/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "83f09837-10ef-46a0-92f6-2bd4efd70ec5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:55.598686", + "metadata_modified": "2024-09-17T21:04:47.428476", + "name": "parking-violations-issued-in-august-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d16a17275638efae35462a379aba4b55a94c8799f58905c0c060f057efc21976" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d45f5a57d9684b68b58e47e6af1c4349&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-11T14:41:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:34.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6c46d097-11bf-4f68-82af-05fc618efa41" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:47.499081", + "description": "", + "format": "HTML", + "hash": "", + "id": "25be6688-fc4d-45ef-94ac-c1afe52d8c35", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:47.436755", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "83f09837-10ef-46a0-92f6-2bd4efd70ec5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:55.600685", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "23d10668-28ff-4030-9ffa-1dd8906993a7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:55.573268", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "83f09837-10ef-46a0-92f6-2bd4efd70ec5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:47.499087", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "cf49ab8b-7a49-45fd-ba1e-74e100647b4f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:47.437088", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "83f09837-10ef-46a0-92f6-2bd4efd70ec5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:55.600687", + "description": "", + "format": "CSV", + "hash": "", + "id": "2ae34a6e-65f3-45e6-b9ad-035a3409c7ac", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:55.573382", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "83f09837-10ef-46a0-92f6-2bd4efd70ec5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d45f5a57d9684b68b58e47e6af1c4349/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:55.600689", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0b479e29-4314-429a-92aa-0cc5756b2b56", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:55.573495", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "83f09837-10ef-46a0-92f6-2bd4efd70ec5", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d45f5a57d9684b68b58e47e6af1c4349/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "36e2e618-7f78-4f2e-903a-c52c572fa1e7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:42:10.680169", + "metadata_modified": "2024-09-17T21:04:57.417750", + "name": "parking-violations-issued-in-july-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b9a1f17edbd487aeb4277c4aae0bcc6e6f251a51dd202608ed68c6ba2363840" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d11b9fb3f9fe481386515961a427f62d&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-11T14:40:00.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:33.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "dd03657b-9428-4a5d-867b-2b398384dce8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:57.463445", + "description": "", + "format": "HTML", + "hash": "", + "id": "f87583da-3349-4792-a7b3-adb4797ecf8c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:57.423877", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "36e2e618-7f78-4f2e-903a-c52c572fa1e7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:10.682428", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e78dc862-345e-4bf9-a2ca-5e7d929d7cd4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:10.650084", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "36e2e618-7f78-4f2e-903a-c52c572fa1e7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:57.463451", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b16ef55d-de23-478a-b731-bc111f25c9a8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:57.424135", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "36e2e618-7f78-4f2e-903a-c52c572fa1e7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:10.682430", + "description": "", + "format": "CSV", + "hash": "", + "id": "44e452bc-0901-4090-8d58-54614d7e9f90", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:10.650199", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "36e2e618-7f78-4f2e-903a-c52c572fa1e7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d11b9fb3f9fe481386515961a427f62d/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:10.682431", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f2f1ddbd-14fb-4b83-b515-785369f68571", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:10.650326", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "36e2e618-7f78-4f2e-903a-c52c572fa1e7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d11b9fb3f9fe481386515961a427f62d/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "97e7e760-1293-4598-a6ee-958b40122636", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:42:12.928760", + "metadata_modified": "2024-09-17T21:05:01.813150", + "name": "parking-violations-issued-in-may-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "909eaeeebcbb50a94e11ca3c4fc39e1485abb9f17dc58a004c9a53384ce0f931" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7a88efc816674ac086fdfe66dde0aef8&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-11T14:37:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:33.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b32f73aa-f681-407d-987e-7406a0f924b8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:05:01.879610", + "description": "", + "format": "HTML", + "hash": "", + "id": "a4fb742b-1e67-4f33-8ca4-b298b0228d6c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:05:01.821617", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "97e7e760-1293-4598-a6ee-958b40122636", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:12.930780", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "833081a5-8186-47b1-a369-6e9572338b34", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:12.905004", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "97e7e760-1293-4598-a6ee-958b40122636", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:05:01.879615", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d4439123-b8a0-4fe5-8695-548ce7d1027c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:05:01.821937", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "97e7e760-1293-4598-a6ee-958b40122636", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:12.930782", + "description": "", + "format": "CSV", + "hash": "", + "id": "3d2a6e6f-3eb0-4524-8f9d-f459623c3a83", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:12.905231", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "97e7e760-1293-4598-a6ee-958b40122636", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7a88efc816674ac086fdfe66dde0aef8/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:12.930784", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4587be5b-6ae9-4bc2-a58e-327b1b3d9535", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:12.905368", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "97e7e760-1293-4598-a6ee-958b40122636", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7a88efc816674ac086fdfe66dde0aef8/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "909b0ba2-945b-4348-bcaf-71767cb5ef2c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:38:12.145338", + "metadata_modified": "2024-09-17T21:07:59.953403", + "name": "advisory-neighborhood-commissions-from-2002", + "notes": "

    Advisory Neighborhood Commissions or ANC's are collections of Single Member Districts or SMD's. There are multiple ANC's for each of the eight Wards. The initial number of ANC codes correspond to the ward. Three ANC's cross ward boundaries; 3C, 3G and 6D, the remaining do not. ANC's consider a wide range of policies and programs affecting their neighborhoods. These include traffic, parking, recreation, street improvements, liquor licenses, zoning, economic development, police protection, sanitation and trash collection, and the District's annual budget. No public policy area is excluded from the purview of the Advisory Neighborhood Commissions. The intent of the ANC legislation is to ensure input from an advisory board made up of the residents of the neighborhoods directly affected by government action. The ANCs are the body of government with the closest official ties to the people in a neighborhood. ANCs present their positions and recommendations on issues to various District government agencies, the Executive Branch, and the Council. They also present testimony to independent agencies, boards and commissions, usually under rules of procedure specific to those entities. By law, the ANCs may also present their positions to Federal agencies.

    ", + "num_resources": 7, + "num_tags": 8, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Advisory Neighborhood Commissions from 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f85efc45f05cb7864e92d3c027ea243c605732f15b7c0e4a42b525c1df52d8eb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bfe6977cfd574c2b894cd67cf6a787c3&sublayer=2" + }, + { + "key": "issued", + "value": "2015-02-27T19:20:16.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::advisory-neighborhood-commissions-from-2002" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-05T16:27:13.000Z" + }, + { + "key": "publisher", + "value": "Office of Planning" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1199,38.7916,-76.9090,38.9960" + }, + { + "key": "harvest_object_id", + "value": "a29530f0-73d5-4c21-ba10-cdf3ffecc770" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1199, 38.7916], [-77.1199, 38.9960], [-76.9090, 38.9960], [-76.9090, 38.7916], [-77.1199, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:07:59.984840", + "description": "", + "format": "HTML", + "hash": "", + "id": "2c1c3d74-9840-4f9b-94f9-0044596b3613", + "last_modified": null, + "metadata_modified": "2024-09-17T21:07:59.962919", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "909b0ba2-945b-4348-bcaf-71767cb5ef2c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::advisory-neighborhood-commissions-from-2002", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:12.147325", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "28271dc6-8780-452a-b03b-ad8e4c411d5c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:12.130056", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "909b0ba2-945b-4348-bcaf-71767cb5ef2c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Administrative_Other_Boundaries_WebMercator/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:07:59.984845", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ae18be49-2c68-4ad0-807f-534f8a6a1613", + "last_modified": null, + "metadata_modified": "2024-09-17T21:07:59.963181", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "909b0ba2-945b-4348-bcaf-71767cb5ef2c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Administrative_Other_Boundaries_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:12.147328", + "description": "", + "format": "CSV", + "hash": "", + "id": "ca2f5d1d-9ce5-4094-a3a5-3154e9b7b9a7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:12.130174", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "909b0ba2-945b-4348-bcaf-71767cb5ef2c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bfe6977cfd574c2b894cd67cf6a787c3/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:12.147329", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "90505e41-7b44-42f0-a5cd-81e8d49aa103", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:12.130410", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "909b0ba2-945b-4348-bcaf-71767cb5ef2c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bfe6977cfd574c2b894cd67cf6a787c3/geojson?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:12.147331", + "description": "", + "format": "ZIP", + "hash": "", + "id": "cbf5fa17-d0de-41dc-a411-a9652b9756ee", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:12.130551", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "909b0ba2-945b-4348-bcaf-71767cb5ef2c", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bfe6977cfd574c2b894cd67cf6a787c3/shapefile?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:12.147333", + "description": "", + "format": "KML", + "hash": "", + "id": "6cb1e361-9418-4c66-a2e6-e990a5e482b2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:12.130665", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "909b0ba2-945b-4348-bcaf-71767cb5ef2c", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bfe6977cfd574c2b894cd67cf6a787c3/kml?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administrative", + "id": "5725be5f-870d-4482-ab74-e1c371f0a177", + "name": "administrative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "advisory-neighborhood-commission", + "id": "799b069e-5f32-4033-8c39-109635b3cbc7", + "name": "advisory-neighborhood-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "anc", + "id": "8fe8dce4-fd6a-4408-9a85-23c2ed3775ab", + "name": "anc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-planning", + "id": "cc3af20d-e6c0-41db-a0f2-3579854ba0e1", + "name": "office-of-planning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "op", + "id": "ac76ea81-05d0-4b1b-a461-3157e92b0b33", + "name": "op", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "047bf946-340e-490e-8833-4e3f6babbe2f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:04.257846", + "metadata_modified": "2024-09-17T21:20:56.897276", + "name": "moving-violations-issued-in-november-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 15, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c93d11efbc2e5cca003ca5d7eda766e25ce9c08552f70dbdcb3b33ef7f16ef97" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b3a187d6f91c41c38f4a1e24f9d2cdfc&sublayer=10" + }, + { + "key": "issued", + "value": "2020-12-14T19:17:10.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f490f8d8-47d9-455a-a1ca-4cb63f32725d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:56.960973", + "description": "", + "format": "HTML", + "hash": "", + "id": "66973aa7-baa6-4580-b669-d85ce4dcfe9d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:56.905376", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "047bf946-340e-490e-8833-4e3f6babbe2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:04.260476", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "04f1c8e1-8cdd-4ac5-9535-a8d4c297e868", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:04.234594", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "047bf946-340e-490e-8833-4e3f6babbe2f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:56.960980", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "00fd5cd9-bb60-49e7-a410-031a4fca47ea", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:56.905658", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "047bf946-340e-490e-8833-4e3f6babbe2f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:04.260478", + "description": "", + "format": "CSV", + "hash": "", + "id": "7900f3e7-4351-4b9d-bd21-4669319d44b7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:04.234722", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "047bf946-340e-490e-8833-4e3f6babbe2f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b3a187d6f91c41c38f4a1e24f9d2cdfc/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:04.260480", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "cfa1ddfd-b928-4f94-82db-52a98028d304", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:04.234834", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "047bf946-340e-490e-8833-4e3f6babbe2f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b3a187d6f91c41c38f4a1e24f9d2cdfc/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violation", + "id": "c3be5f1f-dac3-47c0-af17-15f60ea5b6e5", + "name": "moving-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c652a3a7-2fc4-48ed-a631-c9e6a01e7159", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:24:45.023553", + "metadata_modified": "2024-05-25T11:24:45.023559", + "name": "apd-cadets-in-training-interactive-dataset-guide", + "notes": "Guide for APD Cadets in Training Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Cadets in Training Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d714c5006800bf03136d2e6c27c7da961537563a15bc9cced4d50d93348c81d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ah7z-mzns" + }, + { + "key": "issued", + "value": "2024-03-06" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ah7z-mzns" + }, + { + "key": "modified", + "value": "2024-04-24" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a1bc15f1-3656-46b5-9a7a-c3b34507da82" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ab85c503-2526-4448-a652-79da8ca79022", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:06.714582", + "metadata_modified": "2023-11-28T09:47:59.379765", + "name": "national-review-of-stalking-laws-and-implementation-practices-in-the-united-states-1998-20-246c4", + "notes": "This study was designed to clarify the status of stalking\r\n laws and their implementation needs. To accomplish this, the principal\r\n investigator conducted a survey of police and prosecutor agencies\r\n across the country to determine how stalking laws were being\r\n implemented. While there had been significant federal support for\r\n state and local agencies to adopt anti-stalking laws and implement\r\n anti-stalking initiatives, no comprehensive review of the status of\r\n such efforts had been done. Thus, there had been no way of knowing\r\n what additional measures might be needed to enhance local\r\n anti-stalking efforts. Two national surveys on stalking were\r\n conducted. The first survey of 204 law enforcement agencies (Part 1,\r\n Initial Law Enforcement Survey Data) and 222 prosecution offices (Part\r\n 3, Initial Prosecutor Survey Data) in jurisdictions with populations\r\n over 250,000 was conducted by mail in November of 1998. The survey\r\n briefly asked what special efforts the agencies had undertaken against\r\n stalking, including special units, training, or written policies and\r\n procedures. A replication of the first national survey was conducted\r\n in November of 2000. Part 2, Follow-Up Law Enforcement Survey Data,\r\n contains the follow-up data for law enforcement agencies and Part 4,\r\n Follow-Up Prosecutor Survey Data, contains the second survey data for\r\n prosecutors. Parts 1 to 4 include variables about the unit that\r\n handled stalking cases, types of stalking training provided, written\r\n policies on stalking cases, and whether statistics were collected on\r\n stalking and harassment. Parts 2 and 4 also include variables about\r\n the type of funding received by agencies. Part 4 also contains\r\n variables about other charges that might be filed in stalking cases,\r\n such as harassment, threats, criminal trespass, and protection order\r\nviolation.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Review of Stalking Laws and Implementation Practices in the United States, 1998-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b7f96724e4ce0ebf1a619052b1b0f49dc6ca750398e0a398077b2f4db650dfb5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3251" + }, + { + "key": "issued", + "value": "2002-11-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2be7fcd1-c434-47ac-b779-a4adbd3a92cb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:06.722550", + "description": "ICPSR03411.v1", + "format": "", + "hash": "", + "id": "c37bb4b7-36f3-4d76-b1d0-e7515a58d516", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:20.564691", + "mimetype": "", + "mimetype_inner": null, + "name": "National Review of Stalking Laws and Implementation Practices in the United States, 1998-2001", + "package_id": "ab85c503-2526-4448-a652-79da8ca79022", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03411.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "anti-stalking-laws", + "id": "9a3e8e2a-c86a-49c0-8236-e4e969a1c087", + "name": "anti-stalking-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-security", + "id": "6f7cf1dc-be57-44f4-972d-400192813a4f", + "name": "personal-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "83b0afe4-88b0-4c40-9b88-744b82d7034d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:05.560279", + "metadata_modified": "2024-09-17T21:21:03.930160", + "name": "parking-violations-issued-in-july-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "12847713971e2fddd4c5243d683b130da07e032894b440f73194b72f8434dde1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4caa5ca0540a4f3980f35742ee31d169&sublayer=6" + }, + { + "key": "issued", + "value": "2020-10-02T15:56:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:41.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f2e648da-85ee-401a-bb9f-d8d8dbdcf8cc" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:21:03.971544", + "description": "", + "format": "HTML", + "hash": "", + "id": "e32acf0e-6b1f-4c64-aa97-dac12c21703c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:21:03.936531", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "83b0afe4-88b0-4c40-9b88-744b82d7034d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:05.563259", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "38ba5d9f-1420-41e8-818a-372cc05547be", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:05.529484", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "83b0afe4-88b0-4c40-9b88-744b82d7034d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:21:03.971549", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "866fe58b-c4b2-42b3-8f90-48c47080291f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:21:03.936821", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "83b0afe4-88b0-4c40-9b88-744b82d7034d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:05.563261", + "description": "", + "format": "CSV", + "hash": "", + "id": "60692886-f0dc-4b57-85c0-6b7ff189ef2e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:05.529613", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "83b0afe4-88b0-4c40-9b88-744b82d7034d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4caa5ca0540a4f3980f35742ee31d169/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:05.563263", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "457435f5-9d35-4bae-9164-8c23b6280704", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:05.529842", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "83b0afe4-88b0-4c40-9b88-744b82d7034d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4caa5ca0540a4f3980f35742ee31d169/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "694e6777-f09d-4f6c-8150-f35ef9198ab7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-05-03T17:58:36.291127", + "metadata_modified": "2024-06-22T07:24:10.200626", + "name": "city-of-tempe-2020-community-survey-a701f", + "notes": "

    ABOUT THE COMMUNITY\nSURVEY REPORT

    \n\n

    Final Reports for\nETC Institute conducted annual community attitude surveys for the City of\nTempe. These survey reports help determine priorities for the community as part\nof the City's on-going strategic planning process.

    \n\n

     

    \n\n

    In many of the\nsurvey questions, survey respondents are asked to rate their satisfaction level\non a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means\n"Very Dissatisfied" (while some questions follow another scale). The\nsurvey is mailed to a random sample of households in the City of Tempe and has\na 95% confidence level.

    \n\n

     

    \n\n

    PERFORMANCE MEASURES

    \n\n

    Data collected in\nthese surveys applies directly to a number of performance measures for the City\nof Tempe including the following (as of 2020):

    \n\n

     

    \n\n

    1. Safe and Secure\nCommunities

    \n\n

    • 1.04 Fire Services\nSatisfaction
    • 1.06 Victim Not\nReporting Crime to Police
    • 1.07 Police Services\nSatisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About\nBeing a Victim
    • 1.11 Feeling Safe in\nCity Facilities
    • 1.23 Feeling of\nSafety in Parks

    \n\n

    2. Strong Community\nConnections

    \n\n

    • 2.02 Customer\nService Satisfaction
    • 2.04 City Website\nQuality Satisfaction
    • 2.06 Police\nEncounter Satisfaction
    • 2.15 Feeling Invited\nto Participate in City Decisions
    • 2.21 Satisfaction\nwith Availability of City Information

    \n\n

    3. Quality of Life

    \n\n

    • 3.16 City\nRecreation, Arts, and Cultural Centers
    • 3.17 Community\nServices Programs
    • 3.19 Value of\nSpecial Events
    • 3.23 Right of Way\nLandscape Maintenance
    • 3.36 Quality of City\nServices

    \n\n

    4. Sustainable\nGrowth & Development

    \n\n

    • No Performance\nMeasures in this category presently relate directly to the Community Survey

    \n\n

    5. Financial\nStability & Vitality

    \n\n

    • No Performance\nMeasures in this category presently relate directly to the Community\nSurvey

    \n 

    \n\n

     

    \n\n

    Additional\nInformation

    \n\n

    Source: Community\nAttitude Survey

    \n\n

    Contact (author):\nWydale Holmes

    \n\n

    Contact E-Mail\n(author): wydale_holmes@tempe.gov

    \n\n

    Contact\n(maintainer): Wydale Holmes

    \n\n

    Contact E-Mail\n(maintainer): wydale_holmes@tempe.gov

    \n\n

    Data Source Type:\nPDF

    \n\n

    Preparation Method:\nData received from vendor

    \n\n

    Publish Frequency:\nAnnual

    \n\n

    Publish Method:\nManual

    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2020 Community Survey Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86236325cde4c851da2d67a64add4f53e26e8e193ad36e1f42515a3379a08888" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5157232ad62d4752a71b383a086cb42c" + }, + { + "key": "issued", + "value": "2020-10-29T20:52:29.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2020-community-survey-report" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-18T20:40:09.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "b703a1c3-7f22-4764-b46e-a537cfad8ce2" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:24:10.222356", + "description": "", + "format": "HTML", + "hash": "", + "id": "eb6d8541-8440-44d3-9ec0-74608afcf589", + "last_modified": null, + "metadata_modified": "2024-06-22T07:24:10.208388", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "694e6777-f09d-4f6c-8150-f35ef9198ab7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2020-community-survey-report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "24fbd58f-8811-471c-ac8a-9abfb42f3557", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "PrestonMills", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:16.795020", + "metadata_modified": "2022-09-09T05:03:47.342393", + "name": "vehicle-and-pedestrian-stop-data-2010-to-present", + "notes": "NOTE: Legislation has increased the types of information collected regarding stops. These changes took effect on July 1, 2018 and are reflected in the data sets LAPD RIPA (AB 953) STOP Incident Details from 7/1/2018 to Present & LAPD RIPA (AB 953) STOP Person Detail from 7/1/2018 to Present.\nThis data set has been limited to show data from 2010 thru June 30, 2018 which was using the legacy requirements. \n\nThis dataset reflects incidents of a vehicle or pedestrian being stopped by the Los Angeles Police Department in the City of Los Angeles dating back to 2010. This data is transcribed from original stop reports that are typed on paper and therefore there may be some inaccuracies within the data. This data is as accurate as the data in the database. Please note questions or concerns in the comments.\n\nThis dataset is part of the Police Data Initiative (https://www.policedatainitiative.org/). For questions, contact the dataset owner or leave a comment.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Vehicle and Pedestrian Stop Data 2010 to June 30th, 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a6934cefca3d8a1765583ffe92eac51d7aaea364" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/ci25-wgt7" + }, + { + "key": "issued", + "value": "2018-11-01" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/ci25-wgt7" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2022-09-03" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "530a0103-0c28-472e-8982-7558cd5f0cbf" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:16.824366", + "description": "", + "format": "CSV", + "hash": "", + "id": "4d53e84f-3b6e-4ed6-866e-88166011987d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:16.824366", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "24fbd58f-8811-471c-ac8a-9abfb42f3557", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/ci25-wgt7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:16.824374", + "describedBy": "https://data.lacity.org/api/views/ci25-wgt7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3e2351bb-0435-45e9-90cb-58e6c22beb52", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:16.824374", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "24fbd58f-8811-471c-ac8a-9abfb42f3557", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/ci25-wgt7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:16.824377", + "describedBy": "https://data.lacity.org/api/views/ci25-wgt7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "472caab0-ae95-4f8d-87b3-32470540c92f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:16.824377", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "24fbd58f-8811-471c-ac8a-9abfb42f3557", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/ci25-wgt7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:16.824379", + "describedBy": "https://data.lacity.org/api/views/ci25-wgt7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "08fba93f-88fe-4f91-a8a5-0677a13801b6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:16.824379", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "24fbd58f-8811-471c-ac8a-9abfb42f3557", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/ci25-wgt7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop", + "id": "df159f24-3df0-40bc-9931-add0d5ba00cc", + "name": "stop", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-data", + "id": "c45a2de9-f6b3-449e-9884-7b43aee57364", + "name": "stop-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3b9422d6-3199-4a1b-bd2f-fe6cba0fde40", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:50:30.588459", + "metadata_modified": "2024-09-17T21:20:12.634331", + "name": "moving-violations-issued-in-november-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle'seTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO)geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "04bce26737bc66b243a52498f7b0274d9a35b51028713f4f548ee05d2c0b7402" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c34dfd49b5ad48a7843281ed253ce069&sublayer=10" + }, + { + "key": "issued", + "value": "2021-12-21T15:32:22.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-11-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a5bc65aa-4c29-4ac9-9f1c-f3b8995a7e30" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:12.699147", + "description": "", + "format": "HTML", + "hash": "", + "id": "edc1edc3-0323-41c6-a466-64cd28e6bf99", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:12.642416", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3b9422d6-3199-4a1b-bd2f-fe6cba0fde40", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:30.591142", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2817c402-ae71-47ed-bf8e-106236da31a7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:30.557322", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3b9422d6-3199-4a1b-bd2f-fe6cba0fde40", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:12.699153", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "296cdcd5-9add-4d4a-a184-39ec0ee2ac82", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:12.642685", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3b9422d6-3199-4a1b-bd2f-fe6cba0fde40", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:30.591144", + "description": "", + "format": "CSV", + "hash": "", + "id": "15ed5785-4b54-4272-b5d1-bf2148fe3bea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:30.557451", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3b9422d6-3199-4a1b-bd2f-fe6cba0fde40", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c34dfd49b5ad48a7843281ed253ce069/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:30.591146", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6a659ea8-a719-456b-9ceb-fb73fb81b41d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:30.557683", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3b9422d6-3199-4a1b-bd2f-fe6cba0fde40", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c34dfd49b5ad48a7843281ed253ce069/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "10c9cf22-f08a-4200-8cd7-5790d8e2d407", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:53.066896", + "metadata_modified": "2023-11-28T09:28:00.574429", + "name": "assessing-the-delivery-of-community-policing-services-in-ada-county-idaho-2002-59fa8", + "notes": "This study was conducted to explore the ways that enable\r\n the Ada County Sheriff's Office (ACSO) to examine its behavior in five\r\n areas that embody its adoption of community policing elements: (1)\r\n periodic assessments of citizens' perceptions of crime and police\r\n services, (2) substation policing, (3) patrol based in\r\n problem-oriented identification and resolution, (4) performance\r\n evaluation in a community-oriented policing (COP)/problem-oriented\r\n policing (POP) environment, and (5) the building of community\r\n partnerships. The researchers strived to obtain both transitive and\r\n recursive effects. One of the goals of this project was to facilitate\r\n the ACSO's efforts toward self-reflection, and by doing so, become a\r\n learning organization. In order to do this, data were collected, via\r\n survey, from both citizens of Ada County and from deputies employed by\r\n the ACSO. The citizen survey was a random, stratified telephone\r\n survey, using CATI technology, administered to 761 Ada County\r\n residents who received patrol services from the ACSO. The survey was\r\n designed to correspond to a similar survey conducted in 1997\r\n (DEVELOPING A PROBLEM-ORIENTED POLICING MODEL IN ADA COUNTY, IDAHO,\r\n 1997-1998 [ICPSR 2654]) in the same area regarding similar issues:\r\n citizens' fear of crime, citizens' satisfaction with police services,\r\n the extent of public knowledge about and interest in ideas of\r\n community policing, citizens' police service needs, sheriff's office\r\n service needs and their views of the community policing mandate. The\r\n deputy survey was a self-enumerated questionnaire administered to 54\r\n deputies and sergeants of the ACSO during a pre-arranged, regular\r\n monthly training. This survey consisted of four sections: the\r\n deputies' perception of crime problems, rating of the deputy\r\n performance evaluation, ethical issues in policing, and departmental\r\nrelations.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Delivery of Community Policing Services in Ada County, Idaho, 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e937949a4bf5946c6af7a4cca1c2bb70eed63c0e9836eab9a863ce0750b68ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2798" + }, + { + "key": "issued", + "value": "2006-01-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "05271ef1-d47e-4bfd-b87b-80876201f5a6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:53.077176", + "description": "ICPSR04152.v1", + "format": "", + "hash": "", + "id": "4eafba76-2696-4dbb-bc2b-d7a48caf3ef7", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:57.049717", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Delivery of Community Policing Services in Ada County, Idaho, 2002", + "package_id": "10c9cf22-f08a-4200-8cd7-5790d8e2d407", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04152.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-change", + "id": "2bbada5c-7caa-46da-82ae-9df79732a53f", + "name": "organizational-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-crime", + "id": "ce199891-021a-4304-9b05-f589768a47a0", + "name": "rural-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "097b9619-ea28-4cc9-9301-8d25d165c0b4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:34.111623", + "metadata_modified": "2023-11-28T10:04:21.675333", + "name": "national-survey-of-investigations-in-the-community-policing-context-1997-b2ff8", + "notes": "This survey collected descriptive information from\r\nmunicipal police departments and sheriffs offices across the United\r\nStates to determine whether the departments had implemented community\r\npolicing, how their investigative functions were organized, and the\r\nways in which their investigative organizational structure may have\r\nbeen modified to accommodate a community policing approach. The\r\nresearch project involved a national mail survey of municipal police\r\ndepartments and sheriffs offices in all jurisdictions with populations\r\nof more than 50,000 and 100 or more sworn officers. The survey was\r\nmailed in the late fall of 1997. Data contain responses from 405\r\nmunicipal departments and 196 sheriffs offices. Questionnaires were\r\nsimilar but were modified depending on whether they were sent to\r\nmunicipal or sheriffs agencies. Data generated by the questionnaires\r\nprovide descriptive information about the agencies, including agency\r\ntype, state, size of population served, number of full-time and\r\npart-time sworn and civilian personnel, number of auxiliary and rescue\r\npersonnel, number of detectives, whether the sworn personnel were\r\nrepresented by a bargaining unit, and if the agency was\r\naccredited. Respondents reported whether community policing had been\r\nimplemented and, if so, identified various features that described\r\ncommunity policing as it was structured in their agency, including\r\nyear implementation began, number of sworn personnel with assignments\r\nthat included community policing activities, and if someone was\r\nspecifically responsible for overseeing community policing activities\r\nor implementation. Also elicited was information about the\r\norganization of the investigative function, including number of sworn\r\npersonnel assigned specifically to the investigative/detective\r\nfunction, the organizational structure of this function, location and\r\nassignment of investigators or the investigative function,\r\nspecialization of detectives/investigators, their pay scale compared\r\nto patrol officers, their relationship with patrol officers, and their\r\nchain-of-command. Finally, respondents reported whether the\r\ninvestigative structure or function had been modified to accommodate a\r\ncommunity policing approach, and if so, the year the changes were\r\nfirst implemented.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Investigations in the Community Policing Context, 1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e02cfdc8d97d96360c940463e7e97fd0af7153a9a1b12fd48be6ca54f19d217d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3650" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2001-12-14T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "16dd168f-f96b-4817-a9cb-2fc747fafb4a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:34.184966", + "description": "ICPSR03283.v1", + "format": "", + "hash": "", + "id": "88a412c1-4751-4c24-ae7f-ec99f5701cae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:17.582145", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Investigations in the Community Policing Context, 1997 ", + "package_id": "097b9619-ea28-4cc9-9301-8d25d165c0b4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03283.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e9aa9856-f835-458f-81fa-8a2d2349dd84", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jeffrey J McGuire", + "maintainer_email": "jmcguire@usgs.gov", + "metadata_created": "2023-06-01T19:56:52.889033", + "metadata_modified": "2024-07-06T15:20:46.113055", + "name": "spring-2022-arcata-to-eureka-california-distributed-acoustic-sensing-das-experiment", + "notes": "These data are from a 2-month long Distributed Acoustic Sensing (DAS) Experiment in Arcata, CA, that was conducted jointly by the U.S. Geological Survey, Cal Poly Humboldt University, and OptaSense Inc. An OptaSense QuantX DAS interrogator was installed in the Arcata Police Station and connected to a fiber owned by Vero Communications that runs from Arcata to Eureka", + "num_resources": 2, + "num_tags": 7, + "organization": { + "id": "143529f7-2eef-4a07-b227-93ac9e84fad8", + "name": "doi-gov", + "title": "Department of the Interior", + "type": "organization", + "description": "The Department of the Interior (DOI) conserves and manages the Nation’s natural resources and cultural heritage for the benefit and enjoyment of the American people, provides scientific and other information about natural resources and natural hazards to address societal challenges and create opportunities for the American people, and honors the Nation’s trust responsibilities or special commitments to American Indians, Alaska Natives, and affiliated island communities to help them prosper.\r\n\r\nSee more at https://www.doi.gov/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/doi.png", + "created": "2020-11-10T15:11:40.499004", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "143529f7-2eef-4a07-b227-93ac9e84fad8", + "private": false, + "state": "active", + "title": "Spring 2022 Arcata to Eureka California, Distributed Acoustic Sensing (DAS) experiment", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "863113447ac5cf509fdad7f9c50ada6b09269b12f004de5badb1101703878273" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:12" + ] + }, + { + "key": "identifier", + "value": "USGS:62fd776fd34e3a444286cd54" + }, + { + "key": "modified", + "value": "20220906" + }, + { + "key": "publisher", + "value": "U.S. Geological Survey" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "@id", + "value": "http://datainventory.doi.gov/id/dataset/748f1046c8895bc9539f1e2e92566430" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://datainventory.doi.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "White House > U.S. Department of the Interior > U.S. Geological Survey" + }, + { + "key": "old-spatial", + "value": "-124.9805,39.7072,-123.3545,40.9467" + }, + { + "key": "harvest_object_id", + "value": "6bf95970-dd17-49bf-ae2e-e6592a9296ed" + }, + { + "key": "harvest_source_id", + "value": "52bfcc16-6e15-478f-809a-b1bc76f1aeda" + }, + { + "key": "harvest_source_title", + "value": "DOI EDI" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-124.9805, 39.7072], [-124.9805, 40.9467], [-123.3545, 40.9467], [-123.3545, 39.7072], [-124.9805, 39.7072]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-01T19:56:52.916384", + "description": "Landing page for access to the data", + "format": "XML", + "hash": "", + "id": "e1904fae-a67e-4911-9579-95afccea8e37", + "last_modified": null, + "metadata_modified": "2023-06-01T19:56:52.872072", + "mimetype": "application/http", + "mimetype_inner": null, + "name": "Digital Data", + "package_id": "e9aa9856-f835-458f-81fa-8a2d2349dd84", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.5066/P9NYAT5Z", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "conformsTo": "https://www.fgdc.gov/schemas/metadata/", + "created": "2023-06-01T19:56:52.916380", + "description": "The metadata original format", + "format": "XML", + "hash": "", + "id": "5df6c230-0f00-4c8a-b1a7-70bf56a79e79", + "last_modified": null, + "metadata_modified": "2023-10-28T03:21:07.097710", + "mimetype": "text/xml", + "mimetype_inner": null, + "name": "Original Metadata", + "package_id": "e9aa9856-f835-458f-81fa-8a2d2349dd84", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usgs.gov/datacatalog/metadata/USGS.62fd776fd34e3a444286cd54.xml", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arcata-california", + "id": "1a293d84-a998-4eff-a291-9fe2e95056f0", + "name": "arcata-california", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "biota", + "id": "8010e76d-3e83-47aa-ba26-288df44a196c", + "name": "biota", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "distributed-acoustic-sensing", + "id": "80e69e18-017f-45f5-9d5e-7806bed2fc4d", + "name": "distributed-acoustic-sensing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "earthquakes", + "id": "382cda6c-f1d3-4a15-8ce8-e7f2f8b5d541", + "name": "earthquakes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "eureka-california", + "id": "e7cd3265-fb57-451c-846a-68f1cf2b64a7", + "name": "eureka-california", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gorda", + "id": "02fd2a54-698d-4705-bc41-533affd5932c", + "name": "gorda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usgs-62fd776fd34e3a444286cd54", + "id": "772dde6c-eb55-427e-895d-190d4906f885", + "name": "usgs-62fd776fd34e3a444286cd54", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3ee45dea-a4cd-441e-89f4-517e67c71b3e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:17.757566", + "metadata_modified": "2023-11-28T09:48:38.573691", + "name": "crime-stoppers-a-national-evaluation-of-program-operations-and-effects-united-states-1984-c7504", + "notes": "The goal of this data collection was to answer three basic\r\nquestions about the Crime Stoppers (CS) program, a program encouraging\r\ncitizen involvement in averting crime and apprehending suspects. First,\r\nhow does Crime Stoppers work in theory and in practice? Second, what\r\nare the opinions and attitudes of program participants toward the Crime\r\nStoppers program? Third, how do various components of the program such\r\nas rewards, anonymity, use of informants, and media participation\r\naffect criminal justice outcome measures such as citizen calls and\r\narrests? This collection marks the first attempt to examine the\r\noperational procedures and effectiveness of Crime Stoppers programs in\r\nthe United States. Police coordinators and board chairs of local Crime\r\nStoppers programs described their perceptions of and attitudes toward\r\nthe Crime Stoppers program. The Police Coordinator File includes\r\nvariables such as the police coordinator's background and experience,\r\nprogram development and support, everyday operations and procedures,\r\noutcome statistics on citizen calls (suspects arrested, property\r\nrecovered, and suspects prosecuted), reward setting and distribution,\r\nand program relations with media, law enforcement, and the board of\r\ndirectors. Also available in this file are data on citizen calls\r\nreceived by the program, the program's arrests and clearances, and the\r\nprogram's effects on investigation procedure. The merged file contains\r\ndata from police coordinators and from Crime Stoppers board members.\r\nOther variables include city population, percent of households living\r\nin poverty, percent of white population, number of Uniform Crime\r\nReports (UCR) Part I crimes involved, membership and performance of the\r\nboard, fund raising methods, and ratings of the program.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Stoppers: A National Evaluation of Program Operations and Effects, [United States], 1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a5322404b10b7d4cd972ba2a80bba7e64dadad110a2b57337e5435cfd08853e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3264" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4d65c33e-318f-4043-b805-4d426fcadf53" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:17.900909", + "description": "ICPSR09349.v1", + "format": "", + "hash": "", + "id": "fbbc216b-41bb-4630-b881-5ed1a2c99d23", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:19.512841", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Stoppers: A National Evaluation of Program Operations and Effects, [United States], 1984", + "package_id": "3ee45dea-a4cd-441e-89f4-517e67c71b3e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09349.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-stoppers-programs", + "id": "b210d11d-e29c-40d1-8653-f1458e170048", + "name": "crime-stoppers-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4c55b350-87e0-4bab-bf76-3829b4931095", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:22:15.420297", + "metadata_modified": "2024-09-25T11:37:28.152697", + "name": "apd-community-connect-adam-sector", + "notes": "he Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Community Connect - Adam Sector", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4a82b88f9c120d7945bd08a51ba469becefe2565fc2e727b3d762b35026d4200" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/88g4-7ac6" + }, + { + "key": "issued", + "value": "2024-05-23" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/88g4-7ac6" + }, + { + "key": "modified", + "value": "2024-09-03" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ccad8a03-6206-4208-9ec7-387c4a341815" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "adam", + "id": "56cd17a9-ce62-4df5-9ae9-b1d400a89caa", + "name": "adam", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "59b9f96f-1134-466d-8d56-71fffc178e71", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:30.164681", + "metadata_modified": "2023-11-28T09:30:16.743541", + "name": "evaluation-of-the-new-york-city-police-cadet-corps-1986-1989-98be3", + "notes": "The purpose of this study was to examine whether the\r\nPolice Cadet Corps program in New York City had achieved its goal of\r\nimproving the police force through additional training of applicants\r\nwith higher education. The evaluation of the program was designed to\r\nanswer questions such as (1) How was the program recruitment\r\nimplemented, and with what success? (2) What were the role-related\r\nperceptions and attitudes of the cadets and how did they differ, if at\r\nall, among different types of cadets and from those of the members of\r\nthe latest recruit class? (3) How, if at all, did the program\r\nexperience affect the cadets' perceptions and attitudes? and (4) How\r\ndid the attitudes and perceptions of cadets compare to non-cadet\r\nrecruits with and without some college education in the same academy\r\nclass? Four cohorts of cadets were asked to complete several different\r\nquestionnaires throughout the course of the program, which culminated\r\nin graduation from the police academy. Two sets of non-cadet recruits\r\nfrom the academy were also included in the research. Major variables\r\nin the data collection detail reasons for entry into the police\r\ndepartment, opinions regarding police, and perceptions and attitudes\r\ntoward the police cadet program. Some questionnaires also provided\r\ninformation on demographic characteristics of the cadets (race, sex,\r\nmarital status, military service and branch, highest level of\r\neducation, family income, and year of birth). The unit of observation\r\nis the New York City police cadet.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the New York City Police Cadet Corps, 1986-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4ed1341644aaad56d8ee584d24e705057a67e7da6bcd761f0893e943500337ae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2843" + }, + { + "key": "issued", + "value": "1995-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "53b03f8a-6ac3-4239-ba44-64c85d1beb58" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:30.170738", + "description": "ICPSR09980.v1", + "format": "", + "hash": "", + "id": "3fc132b2-5240-4b49-a327-72f676a19315", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:42.522632", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the New York City Police Cadet Corps, 1986-1989", + "package_id": "59b9f96f-1134-466d-8d56-71fffc178e71", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09980.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-background", + "id": "9d56e35a-8521-4a56-9b03-87c4672e84ff", + "name": "educational-background", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "leadership", + "id": "5863b651-f905-42eb-a0be-b6cad71459d7", + "name": "leadership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-cadets", + "id": "db653d15-91c0-4c34-a7ff-0a22a65a7487", + "name": "police-cadets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "29b802a1-32ee-45e0-9fc9-6dd8e44cf426", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:04.386915", + "metadata_modified": "2023-02-13T21:30:50.046064", + "name": "evaluating-the-impact-of-a-specialized-domestic-violence-police-unit-in-charlotte-nor-2003-d9195", + "notes": "The specific goals of this project were (1) to assess the selection criteria used to determine the domestic violence cases for intensive intervention: what criteria are used, and what differentiates how cases are handled, (2) to track the outcomes through Charlotte-Mecklenburg Police Department (CMPD), Mecklenburg domestic violence court, and the Mecklenburg jail for the different methods of dealing with the cases, and (3) to provide an assessment of the relative effectiveness of a specialized domestic violence unit vis-a-vis normal patrol unit responses in terms of repeat calls, court processing, victim harm, and repeat arrests. The population from which the sample was selected consisted of all police complaint numbers for cases involving domestic violence (DV) in 2003. The unit of analysis was therefore the domestic violence incident. Cases were selected using a randomized stratified sample (stratifying by month) that also triple-sampled DV Unit cases, which generated 255 DV Unit cases for inclusion. The final sample therefore consists of 891 domestic violence cases, each involving one victim and one suspect. Within this final sample of cases, 25 percent were processed by the DV Unit. The data file contains data from multiple sources. Included from the police department's computerized database (KBCOPS) are variables pertaining to the nature of the crime, victim information and suspect information such as suspect and victim demographic data, victim/offender relationship, highest offense category, weapon usage, victim injury, and case disposition status. From police narratives come such variables as victim/offender relationship, weapon use (more refined than what is included in KBCOPS data), victim injury (also a more refined measure), and evidence collected. Variables from tracking data include information regarding the nature of the offense, the level/type of harm inflicted, and if the assault involved the same victim in the sample. Variables such as amount of jail time a suspect may have had, information pertaining to the court charges (as opposed to the charges at arrest) and case disposition status are included from court and jail data.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Impact of a Specialized Domestic Violence Police Unit in Charlotte, North Carolina, 2003-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8463643fefd09a1007b4b5ea98a90f49495d0d7b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3613" + }, + { + "key": "issued", + "value": "2008-06-30T15:01:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-07-01T13:23:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f132aad6-731e-4143-82c1-8e76382d8333" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:04.481793", + "description": "ICPSR20461.v1", + "format": "", + "hash": "", + "id": "227dd9ec-df93-4556-b4d7-7e13e5f36c59", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:00.255892", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Impact of a Specialized Domestic Violence Police Unit in Charlotte, North Carolina, 2003-2005", + "package_id": "29b802a1-32ee-45e0-9fc9-6dd8e44cf426", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20461.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "779f70e1-1724-4cce-a039-731629a9f3f3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:45.892235", + "metadata_modified": "2024-09-17T21:03:41.900360", + "name": "parking-violations-issued-in-november-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "864c32534e69e3c54737037b4094fec9f5d4cff016d2e0a8e94e41b29e57f1bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9b040759c7264e59b8943fea0f081725&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-13T00:55:11.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:43.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e54e8408-dfa3-4f95-8190-fbb5c20999e3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:41.945431", + "description": "", + "format": "HTML", + "hash": "", + "id": "0c8ca02e-bc85-4bdd-8ec7-fd93d7c28c83", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:41.907036", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "779f70e1-1724-4cce-a039-731629a9f3f3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:45.894458", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "17fb0d8f-a42a-4ad6-b6d9-0f4887513259", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:45.862285", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "779f70e1-1724-4cce-a039-731629a9f3f3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:41.945436", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "74d8575b-f0cd-4a7f-aa8c-6c601ad620f0", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:41.907297", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "779f70e1-1724-4cce-a039-731629a9f3f3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:45.894460", + "description": "", + "format": "CSV", + "hash": "", + "id": "9f88831b-2d14-48cd-b085-5ec2ce50c38c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:45.862404", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "779f70e1-1724-4cce-a039-731629a9f3f3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9b040759c7264e59b8943fea0f081725/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:45.894461", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b698de11-a7df-4732-8e0e-8baaa2889dab", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:45.862515", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "779f70e1-1724-4cce-a039-731629a9f3f3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9b040759c7264e59b8943fea0f081725/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "333b58cb-2398-4b2f-b642-f01afd7f574d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Mick Thompson", + "maintainer_email": "no-reply@data.honolulu.gov", + "metadata_created": "2020-11-10T17:00:08.445355", + "metadata_modified": "2020-11-10T17:00:08.445365", + "name": "police-stations-cfc8e", + "notes": "Honolulu Police Department station locations for the City & County of Honolulu", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "68cc50c9-d31a-4db1-a666-dcdbb86b33d5", + "name": "city-of-honolulu", + "title": "City of Honolulu", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:29.825586", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "68cc50c9-d31a-4db1-a666-dcdbb86b33d5", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "c5ee7104-80bc-4f22-8895-6c2c3755af40" + }, + { + "key": "issued", + "value": "2012-07-24" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "honolulu json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.honolulu.gov/d/9drw-8skx" + }, + { + "key": "harvest_object_id", + "value": "b049bcbf-6a37-4611-9197-4671407086b6" + }, + { + "key": "source_hash", + "value": "c35e1ba79ebeb72c9bb50e705b4345b2a02cd453" + }, + { + "key": "publisher", + "value": "data.honolulu.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2015-03-31" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Location" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.honolulu.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.honolulu.gov/api/views/9drw-8skx" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "32d3153a-485b-4369-8f9f-13a435cbf041", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:38:56.335915", + "metadata_modified": "2024-09-27T19:35:32.748525", + "name": "1-07-police-services-satisfaction-2c5bc", + "notes": "This page provides information for the Police Services Satisfaction performance measure.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.07 Police Services Satisfaction", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e9528f8311f7b504ad8d2115e0315700012768f0dab55f47b926d7365ba0147" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d92be9b6e08345b2a53106f09c4ee927" + }, + { + "key": "issued", + "value": "2019-09-26T22:06:19.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/pages/tempegov::1-07-police-services-satisfaction" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-27T16:26:41.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "5fc787f5-8518-466b-878b-2b0548bf6360" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-18T03:24:38.533992", + "description": "", + "format": "HTML", + "hash": "", + "id": "44ac7b77-471a-4436-a2f5-41400d4930ed", + "last_modified": null, + "metadata_modified": "2023-03-18T03:24:38.519318", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "32d3153a-485b-4369-8f9f-13a435cbf041", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/pages/tempegov::1-07-police-services-satisfaction", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-services-satisfaction-pm-1-07", + "id": "95ec3475-a555-4cfd-99c1-3395531a4339", + "name": "police-services-satisfaction-pm-1-07", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "180fcaab-b69d-45d7-97f9-5b2aac61a55f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Mike Rizzitiello", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:20:27.458263", + "metadata_modified": "2021-08-07T14:05:14.347580", + "name": "city-of-colfax-police-activity-march-23rd-2015", + "notes": "This dataset details police activity on March 23rd, 2015.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "City of Colfax: Police Activity - March 23rd, 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "issued", + "value": "2015-04-13" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/du4y-bu9c" + }, + { + "key": "harvest_object_id", + "value": "7cfd0c79-7c36-418f-9a43-9f7143c7aeb4" + }, + { + "key": "source_hash", + "value": "a9a7b30135c9facd69fce87204670fca7373dd77" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2015-04-13" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/du4y-bu9c" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:20:27.464793", + "description": "", + "format": "PDF", + "hash": "", + "id": "98caab6e-6d48-489a-9fbc-a5a68e3884e6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:20:27.464793", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "PDF File", + "no_real_name": true, + "package_id": "180fcaab-b69d-45d7-97f9-5b2aac61a55f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/download/du4y-bu9c/application/pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-of-colfax", + "id": "cf6fcea6-2ddc-4bc3-aab1-12edffa42974", + "name": "city-of-colfax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "colfax", + "id": "03aa6bbe-63a0-4fb6-a14e-43acf644868f", + "name": "colfax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-response", + "id": "931e958a-dc3a-4037-b497-9f7acbbb1938", + "name": "emergency-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c00daa94-1f02-44f6-a8f1-64de8706c337", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:28:48.253789", + "metadata_modified": "2024-05-25T11:28:48.253797", + "name": "apd-911-calls-for-service-2019-2024-interactive-dataset-guide", + "notes": "Guide for APD 911 Calls for Service 2019-2024 Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD 911 Calls for Service 2019-2024 Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "992e0873a153c407c4bffe1f6388a5fb40a701dedef2e047f3081c3ad180e9c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/dkc4-xfw6" + }, + { + "key": "issued", + "value": "2024-03-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/dkc4-xfw6" + }, + { + "key": "modified", + "value": "2024-03-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b7b9e040-e9c1-4c54-aa2b-c1611f27cb07" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9a19b885-0f93-4ed7-ad3f-9d8dfe75f797", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:13:14.543008", + "metadata_modified": "2024-09-25T11:32:13.986526", + "name": "apd-community-connect-ida-sector", + "notes": "he Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Community Connect - Ida Sector", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4de896c0a4b986068c22b2a5cf0ac3111313129568a858dcce5307075254e1ac" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/357j-wm44" + }, + { + "key": "issued", + "value": "2024-06-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/357j-wm44" + }, + { + "key": "modified", + "value": "2024-09-03" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "398bbbd3-23b2-4e07-af6b-d22640424259" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ida", + "id": "0543df31-f73c-4b8d-83c2-5fb3f2e5421a", + "name": "ida", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "94f8a6d7-8b0c-4581-8b4a-8540f97d1efd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:59.834477", + "metadata_modified": "2023-02-13T21:26:38.880483", + "name": "victim-participation-in-intimate-partner-violence-prosecution-implications-for-safety-1999-49772", + "notes": "This longitudinal mixed-methods study examined to what extent female intimate partner violence (IPV) victim participation in prosecution was associated with their future safety. The study followed a cohort of female IPV victims with cases the police presented to the prosecutor, in the year 2000, in a single Midwestern United States county (Kalamazoo County, Michigan) for a four-year period (1999-2002) across multiple systems (police, prosecutor, criminal court, civil court, hospital Emergency Departments) to assess the victim's experience with participation in IPV prosecution and her associated future help seeking, health and safety. Since this study utilized retrospective administrative data, subsequent IPV was defined as a future documented IPV-related police incident or an Emergency Department visit for IPV or injury. The data abstraction and analysis of the administrative data was informed by focus groups with survivors, advocates, and medical and criminal justice service providers, along with in-depth qualitative analysis of a stratified random sample of individual IPV cases. The final analytic dataset created by the research team integrated two types of data: (1) in-depth data about the index assault case and characteristics of the couple involved, and (2) longitudinal data about prior and subsequent IPV events spanning multiple systems: police, prosecutor, emergency department, and family court protection orders.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Victim Participation in Intimate Partner Violence Prosecution - Implications for Safety: Kalamazoo County, Michigan, 1999-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "725d01276305154cbd4202ec22d27ca64f945bb9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3462" + }, + { + "key": "issued", + "value": "2014-03-28T15:17:30" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-03-28T15:30:52" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b0523119-9f0f-4382-ac71-55d8759ac2b4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:59.847766", + "description": "ICPSR30741.v1", + "format": "", + "hash": "", + "id": "a58a60a8-7b48-4cdf-bde5-8417a901d8c2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:34:23.029896", + "mimetype": "", + "mimetype_inner": null, + "name": "Victim Participation in Intimate Partner Violence Prosecution - Implications for Safety: Kalamazoo County, Michigan, 1999-2002", + "package_id": "94f8a6d7-8b0c-4581-8b4a-8540f97d1efd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR30741.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e6d3706e-6edc-4384-9ba3-c2bb85f6b462", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:28:01.234736", + "metadata_modified": "2024-04-30T19:28:01.234742", + "name": "public-safety-survey-lookup-table-from-2017", + "notes": "
    This is a lookup table for use with the Public Safety Survey from 2017 results data layer. Also for reference, view the Public Safety Form - Questions and Response Options.

    To ensure residents across the District were provided an opportunity to participate in the discussion around public safety, the qualities of a permanent chief of police, and public safety priorities for the District, the Office of the Deputy Mayor for Public Safety and Justice conducted a survey. Residents could take the survey online or complete it in person at recreation centers, senior centers, and libraries. The survey was publicized in Mayor Bowser’s weekly newsletter, on neighborhood list-servs, and in a link on all District government emails. The survey was open to the public between January 26th and February 13th 2017. We collected over 7000 responses, of which we identified 3990 as valid responses from District residents.

    ", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Public Safety Survey Lookup Table from 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "05e44dc2271cb4558c17f814f84949a2e12bf3494c8ebc14769bb999c134a0c4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=18a8c1cc55d94400a227bc06fb44bfc8" + }, + { + "key": "issued", + "value": "2017-08-25T15:56:24.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::public-safety-survey-lookup-table-from-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2017-03-03T18:36:02.828Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1368,38.8058,-76.9161,38.9760" + }, + { + "key": "harvest_object_id", + "value": "24803825-2903-4c69-b7c2-ca2be93b7826" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1368, 38.8058], [-77.1368, 38.9760], [-76.9161, 38.9760], [-76.9161, 38.8058], [-77.1368, 38.8058]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:28:01.237635", + "description": "", + "format": "HTML", + "hash": "", + "id": "5974b1a3-65e3-46ca-96b4-ff8a6de28fa2", + "last_modified": null, + "metadata_modified": "2024-04-30T19:28:01.218849", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e6d3706e-6edc-4384-9ba3-c2bb85f6b462", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::public-safety-survey-lookup-table-from-2017", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmpsj", + "id": "c70c0635-dd12-4d81-8007-499c1c4d514e", + "name": "dmpsj", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "91753d9c-c49b-47c4-b116-a6e52e312925", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LoudounCounty", + "maintainer_email": "mapping@loudoun.gov", + "metadata_created": "2022-09-02T21:27:44.159708", + "metadata_modified": "2022-09-02T21:27:44.159716", + "name": "loudoun-county-sheriffs-office-app-cf806", + "notes": "Put Crime Information at Your Fingertips", + "num_resources": 2, + "num_tags": 6, + "organization": { + "id": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "name": "loudoun-county-virginia", + "title": "Loudoun County, Virginia", + "type": "organization", + "description": "", + "image_url": "https://www.loudoun.gov/images/pages/N232/Loudoun%20County%20Seal%20-%20Web.jpg", + "created": "2020-11-10T18:27:00.940149", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "private": false, + "state": "active", + "title": "Loudoun County Sheriff's Office App", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "028b78f5b2f322a915bd898ef68df97f32be0778" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6355161704aa4b7d88a4176b45decdd2" + }, + { + "key": "issued", + "value": "2016-07-06T20:59:39.000Z" + }, + { + "key": "landingPage", + "value": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::loudoun-county-sheriffs-office-app" + }, + { + "key": "license", + "value": "https://logis.loudoun.gov/loudoun/disclaimer.html" + }, + { + "key": "modified", + "value": "2018-11-29T20:09:27.000Z" + }, + { + "key": "publisher", + "value": "Loudoun GIS" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ce11b2fd-ed39-4b80-b51c-f1ba4e740d81" + }, + { + "key": "harvest_source_id", + "value": "bc39e510-cff7-4263-8d5b-7c800dd08cd6" + }, + { + "key": "harvest_source_title", + "value": "Loudoun County Virginia Data Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T21:27:44.164159", + "description": "", + "format": "HTML", + "hash": "", + "id": "73269815-bed3-4854-a3d8-a4d1fb7d80df", + "last_modified": null, + "metadata_modified": "2022-09-02T21:27:44.141636", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "91753d9c-c49b-47c4-b116-a6e52e312925", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::loudoun-county-sheriffs-office-app", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T21:27:44.164166", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "579697b5-0d50-4358-a503-1a762cfbc9f8", + "last_modified": null, + "metadata_modified": "2022-09-02T21:27:44.141886", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "91753d9c-c49b-47c4-b116-a6e52e312925", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.loudoun.gov/4760/Loudoun-County-Sheriffs-Office-App", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "loudoun-county", + "id": "ae6c3656-0c89-4bcc-ad88-a8ee99be945b", + "name": "loudoun-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mobile-app", + "id": "11638a7d-e22a-4a43-85ae-f4f9e0ae1fcc", + "name": "mobile-app", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1454b058-9532-42c2-91b5-c2ec9d19f083", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:02.741836", + "metadata_modified": "2023-11-28T09:47:43.502506", + "name": "effectiveness-of-a-joint-police-and-social-services-response-to-elder-abuse-in-manhat-1996-3119c", + "notes": "This project consisted of an evaluation of an elder abuse\r\n program run by the New York Police Department and Victim Services\r\n Research. The focus of the study was domestic elder abuse, which\r\n generally refers to any of several forms of maltreatment, physical\r\n abuse, sexual abuse, psychological abuse, neglect, and/or financial\r\n exploitation of an older person. The program, conducted in New York\r\n City public housing, had two complementary parts. First, public\r\n housing projects in Manhattan were assigned to one of two levels of\r\n public education (i.e., to receive or not to receive educational\r\n materials about elder abuse). Once the public education treatment had\r\n been implemented, 403 older adult residents of the housing projects\r\n who reported elder abuse to the police during the next ten months were\r\n assigned to one of two levels of follow-up to the initial police\r\n response (i.e., to receive or not to receive a home visit) as the\r\n second part of the project. The home visit intervention consisted of a\r\n strong law enforcement response designed to prevent repeat incidents\r\n of elder abuse. A team from the Domestic Violence Intervention and\r\n Education Program (DVIEP), consisting of a police officer and a social\r\n worker, followed up on domestic violence complaints with a home visit\r\n within a few days of the initial patrol response. Victims were\r\n interviewed about new victimizations following the intervention on\r\n three occasions: six weeks after the trigger incident, six months\r\n after the trigger incident, and twelve months after the trigger\r\n incident. Interviews at the three time points were identical except\r\n for the omission of background information on the second and third\r\n interviews. Demographic data collected during the first interview\r\n included age, gender, ethnicity, education, employment, income, legal\r\n relationship with abuser, living situation, number of people in the\r\n household, and health. For each time point, data provide measures of\r\n physical, psychological, and financial abuse, knowledge of elder\r\n abuse, knowledge and use of social services, satisfaction with the\r\n police, assessment of service delivery, and self-esteem and\r\n well-being. The DVIEP databases maintained on households at each of\r\n the three participating Police Service Areas (PSAs) were searched to\r\n identify new police reports of elder abuse for households in the\r\n sample within 12 months following the trigger incident. Variables from\r\n the DVIEP databases include age, race, ethnicity, and sex of the\r\n victim and the perpetrator, relationship of perpetrator to victim,\r\n type of abuse reported, charge, whether an arrest was made, if an\r\n order of protection had been obtained, if the order of protection was\r\n violated, use of weapons, if the victim had been injured, and if the\r\n victim was taken to the hospital. Several time lapse variables between\r\ndifferent time points are also provided.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effectiveness of a Joint Police and Social Services Response to Elder Abuse in Manhattan [New York City], New York, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0dcd21d57be6c2e946b13878fbd0608deffebcf2dc5b88f1542cfdf3521915b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3246" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8d993aad-98eb-413e-a6f7-a1236ca73b73" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:02.750343", + "description": "ICPSR03130.v1", + "format": "", + "hash": "", + "id": "0249b2a4-e3de-4a69-b97a-007599671c18", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:00.830394", + "mimetype": "", + "mimetype_inner": null, + "name": "Effectiveness of a Joint Police and Social Services Response to Elder Abuse in Manhattan [New York City], New York, 1996-1997 ", + "package_id": "1454b058-9532-42c2-91b5-c2ec9d19f083", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03130.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elder-abuse", + "id": "69c35031-40bf-4c25-a489-e9cab3ca0a6d", + "name": "elder-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "older-adults", + "id": "8fb62490-23f5-45c4-b47d-d883a7a5cbe0", + "name": "older-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ab447350-7de8-46e9-9b47-467b9ba17d9c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "FairfaxCounty", + "maintainer_email": "DITAGOAdmin@fairfaxcounty.gov", + "metadata_created": "2022-09-29T15:59:33.951232", + "metadata_modified": "2023-04-22T01:26:51.262461", + "name": "police-stations-87239", + "notes": "
    The locations of the police stations within Fairfax County.
    ", + "num_resources": 6, + "num_tags": 8, + "organization": { + "id": "a37a0d52-859a-47ef-a33d-7d81fd301431", + "name": "fairfax-county-virginia", + "title": "Fairfax County, Virginia", + "type": "organization", + "description": "Fairfax County - Virginia", + "image_url": "https://www.fairfaxcounty.gov/resources/public/web/templates/images/interface/logo.gif", + "created": "2020-11-10T17:51:54.688284", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a37a0d52-859a-47ef-a33d-7d81fd301431", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e577fe8504940389a542ba5924bd5491cb2f808" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5e0112d3f694413188eff5358381fb3a&sublayer=14" + }, + { + "key": "issued", + "value": "2015-03-30T17:54:49.000Z" + }, + { + "key": "landingPage", + "value": "https://data-fairfaxcountygis.opendata.arcgis.com/maps/Fairfaxcountygis::police-stations" + }, + { + "key": "license", + "value": "https://www.fairfaxcounty.gov/maps/disclaimer" + }, + { + "key": "modified", + "value": "2023-04-16T05:06:57.084Z" + }, + { + "key": "publisher", + "value": "County of Fairfax" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.4531,38.7457,-77.0723,38.9601" + }, + { + "key": "harvest_object_id", + "value": "332bce52-82b5-4961-b63b-e479f29e25d2" + }, + { + "key": "harvest_source_id", + "value": "5e0e7936-9905-4d14-be00-72ea8f67d01f" + }, + { + "key": "harvest_source_title", + "value": "Fairfax County, Virginia Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.4531, 38.7457], [-77.4531, 38.9601], [-77.0723, 38.9601], [-77.0723, 38.7457], [-77.4531, 38.7457]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-29T15:59:33.974839", + "description": "", + "format": "HTML", + "hash": "", + "id": "f9b582ba-7f7d-4731-9bf6-0a90b4101b2f", + "last_modified": null, + "metadata_modified": "2022-09-29T15:59:33.936180", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ab447350-7de8-46e9-9b47-467b9ba17d9c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data-fairfaxcountygis.opendata.arcgis.com/maps/Fairfaxcountygis::police-stations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-29T15:59:33.974846", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "aeaf03f4-f7dc-471a-ba92-f125b6fd8968", + "last_modified": null, + "metadata_modified": "2022-09-29T15:59:33.936397", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ab447350-7de8-46e9-9b47-467b9ba17d9c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/ioennV6PpG5Xodq0/ArcGIS/rest/services/OpenData_S2/FeatureServer/14", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-29T15:59:33.974854", + "description": "", + "format": "CSV", + "hash": "", + "id": "cb63bce4-424b-477e-8e05-1a5b9be28ae0", + "last_modified": null, + "metadata_modified": "2022-09-29T15:59:33.936816", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ab447350-7de8-46e9-9b47-467b9ba17d9c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data-fairfaxcountygis.opendata.arcgis.com/datasets/Fairfaxcountygis::police-stations.csv?outSR=%7B%22latestWkid%22%3A2283%2C%22wkid%22%3A102746%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-29T15:59:33.974850", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9c234831-97f9-478b-ba75-49aba8e7b824", + "last_modified": null, + "metadata_modified": "2022-09-29T15:59:33.936600", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ab447350-7de8-46e9-9b47-467b9ba17d9c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data-fairfaxcountygis.opendata.arcgis.com/datasets/Fairfaxcountygis::police-stations.geojson?outSR=%7B%22latestWkid%22%3A2283%2C%22wkid%22%3A102746%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-29T15:59:33.974861", + "description": "", + "format": "ZIP", + "hash": "", + "id": "916477be-34af-4d96-94d7-714c8e6cf87d", + "last_modified": null, + "metadata_modified": "2022-09-29T15:59:33.937230", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "ab447350-7de8-46e9-9b47-467b9ba17d9c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data-fairfaxcountygis.opendata.arcgis.com/datasets/Fairfaxcountygis::police-stations.zip?outSR=%7B%22latestWkid%22%3A2283%2C%22wkid%22%3A102746%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-29T15:59:33.974857", + "description": "", + "format": "KML", + "hash": "", + "id": "f48d41a3-2344-49cf-8b17-891580d7c9ff", + "last_modified": null, + "metadata_modified": "2022-09-29T15:59:33.937018", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "ab447350-7de8-46e9-9b47-467b9ba17d9c", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data-fairfaxcountygis.opendata.arcgis.com/datasets/Fairfaxcountygis::police-stations.kml?outSR=%7B%22latestWkid%22%3A2283%2C%22wkid%22%3A102746%7D", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fairfax-county", + "id": "90a22b97-c38d-4048-b949-6218fb077d7f", + "name": "fairfax-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ffx-publicsafety", + "id": "13ce21c4-e988-4723-8faa-d156211df0f3", + "name": "ffx-publicsafety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ffx_od", + "id": "d24ef3d1-c545-405d-bf59-e19b36d10b19", + "name": "ffx_od", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opendata_s2", + "id": "20ee267b-890d-4ed2-b834-39530fa89bff", + "name": "opendata_s2", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-stations", + "id": "c9658787-e3fa-4792-883a-e07224c389e5", + "name": "police-stations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-facilities", + "id": "0a379a09-4d83-44a5-bfe3-7e886264580e", + "name": "public-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "va", + "id": "7fd1491e-51ba-4971-be16-8e57a4e40132", + "name": "va", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "virginia", + "id": "9eba7ccb-8234-4f34-9f78-a51ea87bf46d", + "name": "virginia", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a875e295-dc45-4215-bcd7-375b1f61410e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:59.751609", + "metadata_modified": "2023-11-28T09:31:27.622083", + "name": "phoenix-arizona-use-of-force-project-june-1994-0d9a2", + "notes": "In 1994, the Phoenix Police Department, in conjunction with\r\n Rutgers University and Arizona State University, designed and\r\n implemented a study on the use of force by and against Phoenix police\r\n officers. This study was concerned with describing the amount of force\r\n used in different arrest situations and determining the extent to\r\n which officer, suspect, offense, and arrest situation characteristics\r\n can predict the amount of force used. Data were collected primarily\r\n through a one-page, two-sided survey instrument given to police\r\n officers. In addition, screening interviews regarding the use of force\r\n during the arrest were conducted with both officers and suspects to\r\n assess the reliability of the officer surveys. During the screening\r\n interviews, officers and suspects were asked brief questions about the\r\n use and extent of force by officers and suspects. In the officer\r\n survey form, six potential areas of force were identified: voice,\r\n motion, restraints, tactics, weapons, and injuries. Three dimensions\r\n of weapons use--possession, threatened use, and actual use--were also\r\n recorded. Basic demographic information on officers and suspects,\r\n descriptions of the arrest, and information regarding injuries were\r\nalso collected.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Phoenix [Arizona] Use of Force Project, June 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "848b3230ba1930f633589343243b2c2eb3a8ce3447b92f394f20fb2c13eb2f99" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2878" + }, + { + "key": "issued", + "value": "1996-07-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "23090100-84ef-4de0-a161-be670fc29157" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:59.757100", + "description": "ICPSR06626.v1", + "format": "", + "hash": "", + "id": "913b23ac-3277-411c-bb6d-bb6e3aa780f2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:30.084895", + "mimetype": "", + "mimetype_inner": null, + "name": "Phoenix [Arizona] Use of Force Project, June 1994", + "package_id": "a875e295-dc45-4215-bcd7-375b1f61410e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06626.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9d45d44b-e611-4995-81c1-9da36c9205ce", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:25:08.219340", + "metadata_modified": "2024-09-25T11:39:12.843868", + "name": "apd-community-connect-david-sector", + "notes": "he Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Community Connect - David Sector", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "133f0c3e72bf3ebed3e86df8d563aee808486aeb7359eb765c42c2f8b761d319" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/9r3j-7j42" + }, + { + "key": "issued", + "value": "2024-06-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/9r3j-7j42" + }, + { + "key": "modified", + "value": "2024-09-03" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cd452b41-fd3c-4dd5-b25a-e8b5d1fdb911" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "david", + "id": "65473f62-ff73-42e4-90fb-c0c8f988e63a", + "name": "david", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "be05e0f3-48b2-449d-babf-83aa0b6c71bc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:12.667709", + "metadata_modified": "2023-02-13T21:35:00.471146", + "name": "testing-the-efficacy-of-the-sane-sart-programs-in-kansas-massachusetts-and-new-jersey-1997-9273e", + "notes": "The purpose of the study was to explore the impact of interventions by Sexual Assault Nurse Examiners/Sexual Assault Response Teams (SANE/SART) on the judicial process. The goal was to test the efficacy of SANE/SART programs as a tool in the criminal justice system. The American Prosecutors Research Institute and Boston College tested the hypotheses that SANE/SART exams increase arrest and prosecution rates. The researchers collected case information from SANE/SART, police, and prosecution files in three jurisdictions: Monmouth County (Freehold), New Jersey, Sedgwick County (Wichita), Kansas, and Suffolk County (Boston), Massachusetts. At each study site, the project team randomly selected up to 125 sexual assault cases in which there was a SANE or SART intervention and 125 cases in which there was no SANE/SART intervention from cases that were opened and closed between 1997 and 2001. Comparisons were sought between SANE/SART cases (both SANE only and SANE/SART combined) and non-SANE/SART cases to determine if the intervention predicted the likelihood of certain criminal justice system outcomes. These outcomes included identification/arrest of a suspect, the filing of charges, case disposition, type of penalty, and length of sentence. In addition, researchers collected information on a number of other variables that could impact or mitigate the effect of SANE/SART interventions and case outcomes. The researchers abstracted information from case files maintained by SANE programs, police incident/arrest reports, and prosecution files during intensive five-day site visits. Three standardized records abstraction forms were developed to collect data: (1) the incident form was designed to collect data from police reports and the prosecution files about the actual sexual assault, (2) the case abstraction form was designed to collect prosecution data and case outcome data from the prosecutors' case files, and (3) the SANE/SART data collection form collected information from the SANE/SART files about the SANE/SART intervention. Specific information regarding the evidence collected during the victim's exam, nature of the assault, evidence/forensic kits collected, victim's demeanor, weapon(s) used, number of assailants, and the victim/offender relationship were collected.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Testing the Efficacy of the SANE-SART Programs in Kansas, Massachusetts, and New Jersey, 1997-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7c5ec3c38fabfbe5ea6bf47c99e86154c02dae47" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3775" + }, + { + "key": "issued", + "value": "2008-10-01T14:56:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-10-01T15:06:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "046ac8b8-d9e2-4502-97cc-9d811388d3eb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:12.682211", + "description": "ICPSR20341.v1", + "format": "", + "hash": "", + "id": "9fdca25c-5e0e-483f-9b5a-fd850626d810", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:22.818446", + "mimetype": "", + "mimetype_inner": null, + "name": "Testing the Efficacy of the SANE-SART Programs in Kansas, Massachusetts, and New Jersey, 1997-2001", + "package_id": "be05e0f3-48b2-449d-babf-83aa0b6c71bc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20341.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "appeal-procedures", + "id": "7dbf9f51-66f9-4ff5-93d8-606cc29bb9c4", + "name": "appeal-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grand-juries", + "id": "acb48841-d085-4896-bac6-089ae47ac543", + "name": "grand-juries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indictments", + "id": "5820729d-8a94-4c09-958f-28d693f6563b", + "name": "indictments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pleas", + "id": "f5b2b34f-10b4-491f-9390-f3f8efc168b3", + "name": "pleas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a9666374-4e53-4ea9-a56d-dfaf54968f57", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:04.662169", + "metadata_modified": "2023-11-28T09:50:50.318475", + "name": "a-multi-method-multi-site-study-of-gang-desistance-united-states-2012-4880c", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThese data were collected as part of an effort to gain a more in depth understanding of the processes surrounding disengagement from a youth gang, and come from structured interviews with their parent or guardian. The interview included such topics as parental monitoring practices, attitudes about the youth's peer group, and perceptions about the neighborhood. Study participants lived in seven geographically diverse cities in the United States, making it one of few multi-site studies of gangs or gang members.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Multi-Method, Multi-Site Study of Gang Desistance, United States, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7e90d52682373457c814348a663041c57ec529c0bb1c5a0bcdc13daa9de7b3ed" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3321" + }, + { + "key": "issued", + "value": "2017-12-08T12:18:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-08T12:24:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c2889d8f-edd0-43a0-b00a-79475fa5f1de" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:04.672905", + "description": "ICPSR36446.v1", + "format": "", + "hash": "", + "id": "903b3bb3-1e4e-47a1-9d59-2e3b37da1be8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:41.771345", + "mimetype": "", + "mimetype_inner": null, + "name": "A Multi-Method, Multi-Site Study of Gang Desistance, United States, 2012", + "package_id": "a9666374-4e53-4ea9-a56d-dfaf54968f57", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36446.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-attitudes", + "id": "1d0ec360-50e7-4535-b373-e6f97003ed89", + "name": "parental-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peer-groups", + "id": "a94c0360-5d6e-4d83-9b66-aed45bae25bf", + "name": "peer-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "577d2aa2-6342-4084-a43e-33ca30647304", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:15.516690", + "metadata_modified": "2023-11-28T09:54:24.171952", + "name": "integrating-data-to-reduce-violence-milwaukee-wi-2015-2016-a82e4", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe study investigated the feasibility of implementing the Cardiff Model. The Cardiff Model is a unique violence surveillance system and intervention that involves data sharing and violence prevention planning between law enforcement and the medical field. Anonymized data on assaults from emergency and police departments (EDs; PDs) are combined to detail assault incidents and \"hotspots.\" Data are discussed by a multidisciplinary consortium, which develops and implements a data-informed violence prevention action plan that includes behavioral, environmental, and policy changes to impact violence. Model actions led to decreases in injurious assaults and this model is now statutory in the United Kingdom.\r\nThe Cardiff Model has never been translated to the U.S. and would require an investigation within our health care system and in different geographical and population contexts. This study investigated the feasibility of essential Cardiff Model Components in order to refine study procedures and situate this community to request further funds for full model implementation.\r\nAs part of this study, researchers collected a number of feasibility measures from ED and study staff to evaluate the feasibility of translating included model components. Geospatial and statistical analyses investigated the added benefit of the combined ED, PD and Emergency Medical Services (EMS) data.\r\nThe study contains 1 SPSS data files (CHW Data_1.1.15 to 7.31.16.sav (n=748; 14 variables)), 1 STATA data file (nurse survey data.dta (n=43; 26 variables)), a text document (Nurse Survey_Qualitative data.txt), and 1 excel file (CHW Incidents_Block level data only.xlsx).", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Integrating Data to Reduce Violence, Milwaukee, WI, 2015-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "56af839c3804edfcf97bd4b8b206541f1283cecd32c1a967695364db0c346760" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3408" + }, + { + "key": "issued", + "value": "2018-03-16T16:56:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-03-16T17:02:54" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3ddd65e2-a51e-4c97-9b47-4ae9f7fa06b1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:15.528885", + "description": "ICPSR36591.v1", + "format": "", + "hash": "", + "id": "b888b4a0-9225-46df-b144-f78e5d05eca7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:34.870614", + "mimetype": "", + "mimetype_inner": null, + "name": "Integrating Data to Reduce Violence, Milwaukee, WI, 2015-2016", + "package_id": "577d2aa2-6342-4084-a43e-33ca30647304", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36591.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-departments", + "id": "29f80780-49f6-49fd-8c23-18b710c95ec8", + "name": "emergency-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pediatrics", + "id": "d7fd443d-5661-4044-bd7d-ef97cb0d6aa1", + "name": "pediatrics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b10a993f-0684-482e-a2e4-b3c965db97ca", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:53.716841", + "metadata_modified": "2021-07-23T14:31:04.591294", + "name": "md-imap-maryland-police-university-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains police facilities for Maryland Universities - both 2 and 4 year colleges. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/4 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - University Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/yjqa-hpq5" + }, + { + "key": "harvest_object_id", + "value": "d4b39b3d-cc33-40f1-ba06-f9a4887cc614" + }, + { + "key": "source_hash", + "value": "442411f8aacde125407cf51d921823828cdaaa86" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/yjqa-hpq5" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:53.724747", + "description": "", + "format": "HTML", + "hash": "", + "id": "a73d2179-a55c-44f3-bd06-eab3292582b3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:53.724747", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "b10a993f-0684-482e-a2e4-b3c965db97ca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/05856e0bb0614dacb914684864af86e2_4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "73a84434-0a31-42d7-be2e-970f5a615a8a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:10.148229", + "metadata_modified": "2023-11-28T09:57:35.426734", + "name": "a-multi-site-assessment-of-police-consolidation-california-michigan-minnesota-pennsyl-2014-f21f4", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe study gathered information from police officers and residents of four different community areas that had undergone some form of police consolidation or contracting. The communities were the city of Pontiac in Michigan; the cities of Chisago and Lindstrom in Minnesota; York and Windsor Townships and the boroughs of Felton, Jacobus, Yoe, Red Lion, and Windsor in Pennsylvania; and the city of Compton in California. Surveys were administered to gauge the implementation and effectiveness of three models of police consolidation: merger of agencies, regionalization under which two or more agencies join to provide services in a broader area, and contracting by municipalities with other organizations for police services. \r\nThe collection includes 5 SPSS files:\r\n\r\nComptonFinal_Masked-by-ICPSR.sav (176 cases / 99 variables)\r\nMinnesotaFinal_Masked-by-ICPSR.sav (228 cases / 99 variables)\r\nPontiacFinal_Masked-by-ICPSR.sav (230 cases / 99 variables)\r\nYorkFinal_Masked-by-ICPSR.sav (219 cases / 99 variables)\r\nOfficerWebFINALrecodesaug2015revised_Masked-by-ICPSR.sav (139 cases / 88 variables)\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Multi-Site Assessment of Police Consolidation: California, Michigan, Minnesota, Pennsylvania, 2014-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90c4857903a110ff8d1272dd84071c086dcd8df6fdbd2c748056c36a2aa5dab1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3474" + }, + { + "key": "issued", + "value": "2018-10-25T17:35:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-10-25T17:44:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6fabe0b9-35bc-45ad-84b2-b7bbed657458" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:10.245683", + "description": "ICPSR36951.v1", + "format": "", + "hash": "", + "id": "4ee72eda-8064-407d-80a3-bc953b174046", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:27.698553", + "mimetype": "", + "mimetype_inner": null, + "name": "A Multi-Site Assessment of Police Consolidation: California, Michigan, Minnesota, Pennsylvania, 2014-2015", + "package_id": "73a84434-0a31-42d7-be2e-970f5a615a8a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36951.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-consolidation", + "id": "2bc43be9-5a1e-4bb2-a31d-250a09756b92", + "name": "police-department-consolidation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c22fad87-5843-41f5-8f2b-643c50290762", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:55.661372", + "metadata_modified": "2023-02-13T21:36:25.315753", + "name": "process-evaluation-of-the-comprehensive-communities-program-in-selected-cities-in-the-1994-2a019", + "notes": "This study was a process evaluation of the Comprehensive Communities Program (CCP) intended to develop insights into how community approaches to crime and drug abuse prevention and control evolved, to track how each site implemented its comprehensive strategy, to determine the influence of preexisting ecological, social, economic, and political factors on implementation, and to monitor the evolution of strategies and projects over time. Intensive evaluations were done at six CCP sites: Baltimore, Maryland; Boston, Massachusetts; Columbia, South Carolina; Fort Worth, Texas; Salt Lake City, Utah; and Seattle, Washington. Less intensive evaluations were done at six other CCP sites: Gary, Indiana; Hartford, Connecticut; Wichita, Kansas; the Denver, Colorado, metropolitan area; the Atlanta, Georgia, metropolitan area; and the East Bay area of northern California. At all 12 sites, 2 waves of a Coalition Survey (Parts 1 and 2) were sent to everyone who participated in CCP. Likewise, 2 waves of the Community Policing Survey (Parts 3 and 4) were sent to the police chiefs of all 12 sites. Finally, all 12 sites were visited by researchers at least once (Parts 5 to 13). Variables found in this data collection include problems facing the communities, the implementation of CCP programs, the use of community policing, and the effectiveness of the CCP programs and community policing efforts.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Process Evaluation of the Comprehensive Communities Program in Selected Cities in the United States, 1994-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a5cccb04ff0dd17f75c87f88145dd6602bc05666" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3827" + }, + { + "key": "issued", + "value": "2009-06-30T10:51:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-06-30T11:05:21" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6df21293-6b4f-41fa-acf1-cb7e45c5aa65" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:55.669727", + "description": "ICPSR03492.v1", + "format": "", + "hash": "", + "id": "4bab77d7-0d4d-4b6b-97d8-16fb12b2a076", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:16.154459", + "mimetype": "", + "mimetype_inner": null, + "name": "Process Evaluation of the Comprehensive Communities Program in Selected Cities in the United States, 1994-1996", + "package_id": "c22fad87-5843-41f5-8f2b-643c50290762", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03492.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-decision-making", + "id": "14cc0023-8df8-4e74-819b-56f2b1d1e5c9", + "name": "community-decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-leaders", + "id": "621f7abc-85b2-4712-83e8-aefe5dfe861b", + "name": "community-leaders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-comm", + "id": "602b200b-50e7-49b7-a7ee-4673b0fae2f4", + "name": "police-comm", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "88bee651-5417-40b2-8f04-3e73cba2b447", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:43.307813", + "metadata_modified": "2023-11-28T09:27:19.368535", + "name": "early-identification-of-the-serious-habitual-juvenile-offender-using-a-birth-cohort-i-1958-f0e03", + "notes": "Beginning in the mid-1980s, the Office of Juvenile Justice\r\nand Delinquency Prevention (OJJDP) funded the creation of Habitual\r\nOffender Units (HOUs) in 13 cities. HOUs were created to prosecute\r\nhabitual juvenile offenders by deploying the most experienced\r\nattorneys to handle these cases from start to finish. By targeting the\r\nearliest points in the career sequence of the juvenile offenders, the\r\ngreatest number of serious offenses can potentially be averted.\r\nSelection criteria to qualify for priority prosecution by an HOU\r\nusually encompassed one or more generic components relating to aspects\r\nof a juvenile's present and prior offense record. In Philadelphia, to\r\nbe designated a serious habitual offender and to qualify for priority\r\nprosecution by the HOU, a youth had to have two or more prior\r\nadjudications or open cases for specific felonies, as well as a\r\ncurrent arrest for a specified felony. The first three police contacts\r\nin a Philadelphia juvenile offender's record were of special interest\r\nbecause they included the earliest point (i.e., the third contact) at\r\nwhich a youth could be prosecuted in the Philadelphia HOU, under their\r\nselection criteria. The main objectives of this study were to\r\ndetermine how well the selection criteria identified serious habitual\r\noffenders and which variables, reflecting HOU selection criteria,\r\ncriminal histories, and personal characteristics, were most strongly\r\nand consistently related to the frequency and seriousness of future\r\njuvenile and young adult offending. To accomplish this, an assessment\r\nwas conducted using a group of juveniles born in 1958 whose criminal\r\ncareer outcomes were already known. Applying the HOU selection\r\ncriteria to this group made it possible to determine the extent to\r\nwhich the criteria identified future habitual offending. Data for the\r\nanalyses were obtained from a birth cohort of Black and white males\r\nborn in 1958 who resided in Philadelphia from their 10th through their\r\n18th birthdays. Criminal careers represent police contacts for the\r\njuvenile years and arrests for the young adult years, for which police\r\ncontacts and arrests are synonymous. The 40 dependent variables were\r\ncomputed using 5 different criminal career aspects for 4 crime type\r\ngroups for 2 age intervals. The data also contain various dummy\r\nvariables related to prior offenses, including type of offense, number\r\nof prior offenses, disposition of the offenses, age at first prior\r\noffense, seriousness of first prior offense, weapon used, and whether\r\nit was a gang-related offense. Dummy variables pertaining to the\r\ncurrent offenses include type of offense, number of crime categories,\r\nnumber of charges, number of offenders, gender, race, and age of\r\noffenders, type of intimidation used, weapons used, number of crime\r\nvictims, gender, race, and age of victims, type of injury to victim,\r\ntype of victimization, characteristics of offense site, type of\r\ncomplainant, and police response. Percentile of the offender's\r\nsocioeconomic status is also provided. Continuous variables include\r\nage at first prior offense, age at most recent prior offense, age at\r\ncurrent offense, and average age of victims.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Early Identification of the Serious Habitual Juvenile Offender Using a Birth Cohort in Philadelphia, 1958-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8fde7fda391bd58d8127a5b5e840e7ea26f3ce07783eaaf132c8dfdc0ecc106c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2786" + }, + { + "key": "issued", + "value": "1998-10-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-04-04T09:17:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f1a86de0-e7d9-48af-a8f9-f022dbd74b3c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:43.426445", + "description": "ICPSR02312.v1", + "format": "", + "hash": "", + "id": "40dea420-2ac5-4434-bed5-7268836a68d6", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:11.541674", + "mimetype": "", + "mimetype_inner": null, + "name": "Early Identification of the Serious Habitual Juvenile Offender Using a Birth Cohort in Philadelphia, 1958-1984", + "package_id": "88bee651-5417-40b2-8f04-3e73cba2b447", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02312.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "71bc8524-0fab-4310-9a00-0c5e4777a944", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:19.990655", + "metadata_modified": "2023-02-13T21:12:09.952934", + "name": "evaluation-of-the-phoenix-arizona-homicide-clearance-initiative-2003-2005-428f2", + "notes": "The purpose of the study was to conduct a process and outcome evaluation of the Homicide Clearance Project in the Phoenix, Arizona Police Department. The primary objective of the Homicide Clearance Project was to improve homicide clearance rates by increasing investigative time through the transfer of four crime scene specialists to the homicide unit. In 2004, the Phoenix Police Department received a grant from the Bureau of Justice Assistance providing support for the assignment of four crime scene specialists directly to the department's Homicide Unit. Responsibilities of the crime scene specialists were to collect evidence at homicide scenes, prepare scene reports, develop scene diagrams, and other supportive activities. Prior to the project, homicide investigators were responsible for evidence collection, which reduced the time they could devote to investigations. The crime scene specialists were assigned to two of the four investigative squads within the homicide unit. This organizational arrangement provided for a performance evaluation of the squads with crime scene specialists (experimental squads) against the performance of the other squads (comparison squads). During the course of the evaluation, research staff coded information from all homicides that occurred during the 12-month period prior to the transfers (July 1, 2003 - June 30, 2004), referred to as the baseline period, the 2-month training period (July 1, 2004 - August 31, 2004), and a 10-month test period (September 1, 2004 - June 30, 2005). Data were collected on 404 homicide cases (Part 1), 532 homicide victims and survivors (Part 2), and 3,338 records of evidence collected at homicide scenes (Part 3). The two primary sources of information for the evaluation were investigative reports from the department's records management system, called the Police Automated Computer Entry (PACE) system, and crime laboratory reports from the crime laboratory's Laboratory Information Management System (LIMS). Part 1, Part 2, and Part 3 each contain variables that measure squad type, time period, and whether six general categories of evidence were collected. Part 1 contains a total of 18 variables including number of investigators, number of patrol officers at the scene, number of witnesses, number of crime scene specialists at the scene, number of investigators collecting evidence at the scene, total number of evidence collectors, whether the case was open or closed, type of arrest, and whether the case was open or closed by arrest. Part 2 contains a total of 37 variables including victim characteristics and motives. Other variables in Part 2 include an instrumental/expressive homicide indicator, whether the case was open or closed, type of arrest, whether the case was open or closed by arrest, number of investigators, number of patrol officers at the scene, number of witnesses, and investigative time to closure. Part 3 contains a total of 46 variables including primary/secondary scene indicator, scene type, number of pieces of evidence, total time at the scene, and number of photos taken. Part 3 also includes variables that measure whether 16 specific types of evidence were found and the number of items of evidence that were collected for 13 specific evidence types.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Phoenix, Arizona, Homicide Clearance Initiative, 2003-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c7f090e9f47bce89db67a284345b92661fbd000" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2902" + }, + { + "key": "issued", + "value": "2011-07-05T15:32:27" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-07-05T15:32:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fbe816d7-dd24-4d57-a1e3-a8edb2fd545f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:20.125582", + "description": "ICPSR26081.v1", + "format": "", + "hash": "", + "id": "c06bbc90-1c0e-4104-9455-faa0182300cf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:04:38.111235", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Phoenix, Arizona, Homicide Clearance Initiative, 2003-2005", + "package_id": "71bc8524-0fab-4310-9a00-0c5e4777a944", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26081.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "clearance-rates", + "id": "32679202-7e41-4371-9082-320fa8f7e119", + "name": "clearance-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4e970fc8-6296-4ee9-9b15-7b4fc5c3d911", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:32.423638", + "metadata_modified": "2024-09-17T21:37:35.676850", + "name": "parking-violations-issued-in-september-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "953bca19a9bdd51ce02dd0b3d3e5912560e53b090cfbcd36bcdfc1ec7a5d7461" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=df5294e5dcdc4c14a6fd810859900e56&sublayer=8" + }, + { + "key": "issued", + "value": "2020-11-02T15:34:05.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:56:48.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "29d7969d-8ff6-47cf-92a2-48b9d38a6499" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:35.745180", + "description": "", + "format": "HTML", + "hash": "", + "id": "000d68b1-2959-47ae-8a4e-b5ba8b4ab98d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:35.685177", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4e970fc8-6296-4ee9-9b15-7b4fc5c3d911", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:32.425994", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "babce41d-2baf-42c7-8a3c-69b042cfae9b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:32.391528", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4e970fc8-6296-4ee9-9b15-7b4fc5c3d911", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:35.745187", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2b381850-7b81-4f0f-95c9-8f2a1a5ef66e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:35.685524", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4e970fc8-6296-4ee9-9b15-7b4fc5c3d911", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:32.425996", + "description": "", + "format": "CSV", + "hash": "", + "id": "b7ac751a-d037-4fb8-b811-b2a95a8ba57c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:32.391642", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4e970fc8-6296-4ee9-9b15-7b4fc5c3d911", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/df5294e5dcdc4c14a6fd810859900e56/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:32.425998", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "edac0cda-228b-4e15-a9cc-c6b9d26a265b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:32.391767", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4e970fc8-6296-4ee9-9b15-7b4fc5c3d911", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/df5294e5dcdc4c14a6fd810859900e56/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "478ae5c0-0e87-4416-b77c-b9c80f17ef33", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:43:29.141820", + "metadata_modified": "2024-09-20T18:56:25.215754", + "name": "city-of-tempe-2021-community-survey-data-4f544", + "notes": "

    ABOUT THE COMMUNITY SURVEY DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

     

    In many of the survey questions, survey respondents are asked to rate their satisfaction level on a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means "Very Dissatisfied" (while some questions follow another scale). The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.


    This data is the weighted data provided by the ETC Institute, which is used in the final published PDF report.

     

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of performance measures for the City of Tempe including the following (as of 2021):

     

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Victim Not Reporting Crime to Police
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Quality Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    • No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
     

     

    Additional Information

    Source: Community Attitude Survey

    Contact (author): Wydale Holmes

    Contact E-Mail (author): wydale_holmes@tempe.gov

    Contact (maintainer): Wydale Holmes

    Contact E-Mail (maintainer): wydale_holmes@tempe.gov

    Data Source Type: Excel table

    Preparation Method: Data received from vendor

    Publish Frequency: Annual

    Publish Method: Manual

    ", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2021 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b2dae1cc7e7eea8de7a3163714c74d29084a969c6526c674a1f0a0e8beeef403" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fe8ebbe220f9456b8b27afd927e17310&sublayer=0" + }, + { + "key": "issued", + "value": "2021-11-02T20:40:55.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2021-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-11-02T20:41:09.575Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "aa1aeb02-76ea-4110-a0c9-c2ff7aae4dfc" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:56:25.234791", + "description": "", + "format": "HTML", + "hash": "", + "id": "771704c9-9176-40c5-9cea-b494548f46d9", + "last_modified": null, + "metadata_modified": "2024-09-20T18:56:25.225294", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "478ae5c0-0e87-4416-b77c-b9c80f17ef33", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2021-community-survey-data", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:43:29.147398", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "cbd0dd94-97e3-45da-acea-b0b3e5698be7", + "last_modified": null, + "metadata_modified": "2022-09-02T17:43:29.132694", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "478ae5c0-0e87-4416-b77c-b9c80f17ef33", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/2021_Tempe_Community_Survey_Open_Data/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.105306", + "description": "", + "format": "CSV", + "hash": "", + "id": "8f07a1e5-07d5-4ec8-bf51-f84102442b98", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.090173", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "478ae5c0-0e87-4416-b77c-b9c80f17ef33", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/fe8ebbe220f9456b8b27afd927e17310/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.105311", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "11890955-f7c2-431a-8266-eadd48f9f079", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.090320", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "478ae5c0-0e87-4416-b77c-b9c80f17ef33", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/fe8ebbe220f9456b8b27afd927e17310/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1df968d8-0086-428b-860a-e143728b2311", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:44:35.839352", + "metadata_modified": "2024-09-17T21:17:59.173111", + "name": "dc-covid-19-metropolitan-police-department", + "notes": "

    On March 2, 2022 DC Health announced the District’s new COVID-19 Community Level key metrics and reporting. COVID-19 cases are now reported on a weekly basis. District of Columbia Metropolitan Police Department testing for the number of positive tests, quarantined, returned to work and lives lost. Due to rapidly changing nature of COVID-19, data for March 2020 is limited.

    General Guidelines for Interpreting Disease Surveillance Data

    During a disease outbreak, the health department will collect, process, and analyze large amounts of information to understand and respond to the health impacts of the disease and its transmission in the community. The sources of disease surveillance information include contact tracing, medical record review, and laboratory information, and are considered protected health information. When interpreting the results of these analyses, it is important to keep in mind that the disease surveillance system may not capture the full picture of the outbreak, and that previously reported data may change over time as it undergoes data quality review or as additional information is added. These analyses, especially within populations with small samples, may be subject to large amounts of variation from day to day. Despite these limitations, data from disease surveillance is a valuable source of information to understand how to stop the spread of COVID19.

    ", + "num_resources": 4, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "DC COVID-19 Metropolitan Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "17e819a3fee7ada310d8e419ed26cb4fd0f38850d094a39763dcda1247fb6d00" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7cf732789bd34e268e3fe915e39c4dba&sublayer=9" + }, + { + "key": "issued", + "value": "2020-05-18T16:50:12.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::dc-covid-19-metropolitan-police-department" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-03-02T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "GIS Data Coordinator, D.C. Office of the Chief Technology Officer , GIS Data Coordinator" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1f7c7371-1b9e-467f-add5-cb4b6d638c12" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:59.208008", + "description": "", + "format": "HTML", + "hash": "", + "id": "ad70156c-5274-47c0-94d0-c6f18af3ee1a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:59.179770", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1df968d8-0086-428b-860a-e143728b2311", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::dc-covid-19-metropolitan-police-department", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:35.842929", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ded5776f-6ebd-4657-9ede-b83f6afbcf01", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:35.819242", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1df968d8-0086-428b-860a-e143728b2311", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://em.dcgis.dc.gov/dcgis/rest/services/COVID_19/OpenData_COVID19/FeatureServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:35.842932", + "description": "", + "format": "CSV", + "hash": "", + "id": "5d5c6f31-8265-449c-859a-6b3cd44a078d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:35.819383", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1df968d8-0086-428b-860a-e143728b2311", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7cf732789bd34e268e3fe915e39c4dba/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:35.842934", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "06482296-fb04-4fa0-a874-84c09c78094a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:35.819531", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1df968d8-0086-428b-860a-e143728b2311", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7cf732789bd34e268e3fe915e39c4dba/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "coronavirus", + "id": "b7f31951-7fd5-4c77-bc06-74fc9a5212e4", + "name": "coronavirus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "covid-19", + "id": "af0c031e-ec6e-482c-b12e-90c7c320c38d", + "name": "covid-19", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dcheath", + "id": "e881b87a-d102-494c-84af-f4ef882bd8f4", + "name": "dcheath", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency", + "id": "0d580027-e0a5-4cd5-9465-7b517eb42900", + "name": "emergency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fdddcbe3-1e3c-440b-9dff-30b01b73e268", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:50.129071", + "metadata_modified": "2023-11-28T09:43:51.817575", + "name": "long-term-effects-of-law-enforcements-post-9-11-focus-on-counterterrorism-and-homeland-sec-cbf6e", + "notes": "This study examines the state of counterterrorism and homeland security in five large urban law enforcement agencies (the Boston Police Department, the Houston Police Department, the Las Vegas Metropolitan Police Department, the Los Angeles County Sheriff's Department, and the Miami-Dade Police Department) nine years following the September 11, 2001, terrorist attacks. It explores the long-term adjustments that these agencies made to accommodate this new role. \r\nResearchers from the RAND Corporation, in consultation with National Institute of Justice project staff, selected law enforcement agencies of major urban areas with a high risk of terrorist attacks from different regions of the United States that have varied experiences with counterterrorism and homeland security issues. The research team conducted on-site, in-depth interviews with personnel involved in developing or implementing counterterrorism or homeland security functions within their respective agency. The research team used a standardized interview protocol to address such issues as security operations, regional role, organizational structures, challenges associated with the focus on counterterrorism and homeland security issues, information sharing, training, equipment, and grant funding. ", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Long-Term Effects of Law Enforcement's Post-9/11 Focus on Counterterrorism and Homeland Security, 2007-2010, United States", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2641f49737f907868d83eec2a1593cc3503d5760c78247541829c8311045e0fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3161" + }, + { + "key": "issued", + "value": "2014-09-25T15:11:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-09-25T15:11:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "22c7764b-3009-42d3-af5a-6bb1bc00a505" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:50.217409", + "description": "ICPSR29461.v1", + "format": "", + "hash": "", + "id": "dd421d66-ea35-4845-8a70-9a5a1108d91a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:20.172926", + "mimetype": "", + "mimetype_inner": null, + "name": "Long-Term Effects of Law Enforcement's Post-9/11 Focus on Counterterrorism and Homeland Security, 2007-2010, United States", + "package_id": "fdddcbe3-1e3c-440b-9dff-30b01b73e268", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29461.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "counterterrorism", + "id": "c7cfb043-52c7-42fa-8c76-2f5934277813", + "name": "counterterrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-preparedness", + "id": "700f9917-fd74-47bd-a3af-9b49425ef53a", + "name": "emergency-preparedness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "406a6a84-438b-41a5-a68c-92555e2901db", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:55.810725", + "metadata_modified": "2023-11-28T09:33:57.696708", + "name": "multi-site-study-of-the-potential-of-technology-in-policing-united-states-2012-2013-923c6", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study examined the impact of technology on social, organizational, and behavioral aspects of policing. The present data represents an officer-level survey of four law enforcement agencies, designed to answer the following questions: (1) how are technologies used in police agencies across ranks and organizational sub-units? (2) how does technology influence organizational and personal aspects of police including - operations, culture, behavior, and satisfaction? (3) how do organizational and individual aspects of policing concurrently shape the use and effectiveness of technology? (4) how does technology affect crime control efforts and police-community relationships? (5) what organizational practices help to optimize the use of technology with an emphasis on enhance effectiveness and legitimacy?", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Multi-Site Study of the Potential of Technology in Policing [United States], 2012-2013.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e67123d275606f2285dd56b5cdb1ce7dff4a2e0e36f6b7d2480ecad25d416141" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2945" + }, + { + "key": "issued", + "value": "2017-06-06T08:29:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-06T08:33:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6e3640b6-cb42-4ce5-841c-6d59029abfa3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:55.861570", + "description": "ICPSR35479.v1", + "format": "", + "hash": "", + "id": "c6fc22b0-da64-46bd-8dbc-6a8deb6fe22e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:09.637000", + "mimetype": "", + "mimetype_inner": null, + "name": "Multi-Site Study of the Potential of Technology in Policing [United States], 2012-2013.", + "package_id": "406a6a84-438b-41a5-a68c-92555e2901db", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35479.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-satisfaction", + "id": "3bbd513c-e22e-4b75-92a2-b42f44caf8a9", + "name": "job-satisfaction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "surveillance", + "id": "084739c9-8152-4f51-a8c0-ea4a13ed59eb", + "name": "surveillance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technological-change", + "id": "8fa5d57d-2fe2-44c3-9f80-2ab838e38257", + "name": "technological-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0a9d8083-d751-49d5-9d95-6f3f3700b599", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:24.340021", + "metadata_modified": "2023-11-28T09:42:25.118692", + "name": "effects-of-community-policing-on-tasks-of-street-level-police-officers-in-ohio-1981-and-19-9ccb8", + "notes": "These data were collected to analyze the impact of\r\n community-oriented policing (COP) on job assignments of police\r\n officers in Ohio. The study compared the self-reported job tasks of\r\n police officers in 1981 to those in 1996 to determine if job tasks had\r\n changed over time, if they differed between officers in departments\r\n pursuing community policing, or if they differed between officers\r\n assigned as \"community policing\" officers and those having more\r\n traditional assignments. The 1981 Ohio Peace Officer Task Analysis\r\n Survey was conducted to measure police officer tasks. A total of 1,989\r\n police officers from over 300 Ohio police agencies responded to that\r\n survey. Recognizing that community policing had not yet begun to enjoy\r\n popularity when the first sample of officers was questioned in 1981\r\n and that the job of policing and the training needs of peace officers\r\n had changed over the past 15 years, the Ohio Office of Criminal\r\n Justice Services again conducted a task analysis survey of a sample of\r\n police officers throughout the state in 1996. The 1996 survey\r\n instrument included 23 items taken directly from the earlier\r\n survey. These 23 items are the only variables from the 1981 survey\r\n that are included in this dataset, and they form the basis of the\r\n study's comparisons. A total of 1,689 officers from 229 police\r\n departments responded to the 1996 survey. Additionally, while the 1996\r\n Peace Officer Task Analysis survey was in the field, the local police\r\n agencies included in the survey sample were asked to complete a\r\n separate agency survey to determine if they had a community policing\r\n program. A total of 180 departments returned responses to this agency\r\n survey. Background questions for the 1981 and 1996 task analysis\r\n surveys included police officers' age, race, sex, and job\r\n satisfaction. Items concerning police officers' job tasks covered\r\n frequency of conducting field searches of arrested persons,\r\n handcuffing suspects, impounding property, participating in raids,\r\n patrolling on foot, giving street directions, mediating family\r\n disputes, and engaging in school visits. The 1996 agency questionnaire\r\n gathered data on whether the police department had a COP program or a\r\n mission statement that emphasized community involvement, whether the\r\n COP program had an actual implementation date and a full-time\r\n supervisor, whether the respondents were currently assigned as COP\r\n officers, and whether the department's COP officers had had\r\nsupplemental training.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Community Policing on Tasks of Street-Level Police Officers in Ohio, 1981 and 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "10984797003aa1e531b8e416318723ee544a4e62253fc7d5dd10eb592b5c75ca" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3130" + }, + { + "key": "issued", + "value": "1999-02-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "908491bc-5775-4c3d-9b56-ba186f929219" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:24.348564", + "description": "ICPSR02481.v1", + "format": "", + "hash": "", + "id": "b4901d6a-25dc-46de-9678-be59928f9a87", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:26.719527", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Community Policing on Tasks of Street-Level Police Officers in Ohio, 1981 and 1996 ", + "package_id": "0a9d8083-d751-49d5-9d95-6f3f3700b599", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02481.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f7fc4402-40ed-4b9d-9fb9-c53d5ceaf9e6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:13.615992", + "metadata_modified": "2023-11-28T09:29:05.326952", + "name": "evaluation-of-a-repeat-offender-unit-in-phoenix-arizona-1987-1989-f3b85", + "notes": "The purpose of this study was to evaluate the impact of a\r\nRepeat Offender Unit in Phoenix. Repeat Offender Programs are\r\npolice-initiated procedures for patrolling and apprehending likely\r\noffenders in communities. These units typically rely on the cooperation\r\nof police and prosecutors who work together to identify, convict, and\r\nincarcerate individuals who are judged likely to commit crimes,\r\nespecially serious crimes, at high rates. For this study, previous\r\noffenders were assigned either to a control or an experimental group.\r\nIf an individual assigned to the experimental group was later arrested,\r\nthe case received special attention by the Repeat Offender Program.\r\nStaff of the Repeat Offender Program worked closely with the county\r\nattorney's office to thoroughly document the case and to obtain victim\r\nand witness cooperation. If the individual was in the control group and\r\nwas later arrested, no additional action was taken by the Program\r\nstaff. Variables include assignment to the experimental or control\r\ngroup, jail status, probation and parole status, custody status, number\r\nof felony arrests, type of case, bond amount, number of counts against\r\nthe individual, type of counts against the individual, number of prior\r\nconvictions, arresting agency, case outcome, type of incarceration\r\nimposed, and length of incarceration imposed.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Repeat Offender Unit in Phoenix, Arizona, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d138cbc595d1aa51d26fb307a89cbe078fe2afe3c9cc2609b26e6cda8570cf07" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2822" + }, + { + "key": "issued", + "value": "1992-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-10-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4eeac43a-c8ac-473f-8b0c-ec6da942b3bd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:13.623630", + "description": "ICPSR09793.v1", + "format": "", + "hash": "", + "id": "7ccd1a00-bfe1-4cad-aad0-3bffaa251115", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:29.176307", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Repeat Offender Unit in Phoenix, Arizona, 1987-1989", + "package_id": "f7fc4402-40ed-4b9d-9fb9-c53d5ceaf9e6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09793.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "82b42d55-7407-4e17-bb21-9bfb9a062576", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:57.063760", + "metadata_modified": "2023-11-28T09:28:18.572456", + "name": "crime-days-precursors-study-baltimore-1952-1976-7fee6", + "notes": "This data collection focuses on 354 male narcotic addicts\r\n who were selected using a stratified random sample from a population\r\n of 6,149 known narcotic abusers arrested or identified by the\r\n Baltimore, Maryland, Police Department between 1952 and\r\n 1976. Variables include respondent's use of controlled drugs,\r\n including marijuana, hallucinogens, amphetamines, barbiturates,\r\n codeine, heroin, methadone, cocaine, tranquilizers, and other\r\n narcotics. Also of interest is the respondent's past criminal activity\r\n including arrests, length of incarceration, educational attainment,\r\n employment history, personal income, mobility, and drug treatment, if\r\nany.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Days Precursors Study: Baltimore, 1952-1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d0ff62a73534beaf8d8cbb372153acce11345d9c3295f8fea24389696530715c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2803" + }, + { + "key": "issued", + "value": "1985-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6f83d147-eba4-4a9d-8c6d-b3d3017eb7d8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:57.182986", + "description": "ICPSR08222.v1", + "format": "", + "hash": "", + "id": "82eb23d7-ab26-4d66-8552-10be2aef2b81", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:09.707726", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Days Precursors Study: Baltimore, 1952-1976", + "package_id": "82b42d55-7407-4e17-bb21-9bfb9a062576", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08222.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "controlled-drugs", + "id": "99dce5b5-b80c-49a0-aecd-42489c666f5d", + "name": "controlled-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dependence", + "id": "eebcac80-733c-4a4e-a2a7-5cf80d7d0f0d", + "name": "drug-dependence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-history", + "id": "23dbfeee-fcad-478d-a5e0-6938d8329e5a", + "name": "job-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-history", + "id": "d4cf41d8-7876-442f-8e27-1f228b46ccc6", + "name": "social-history", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f70ca22a-4c07-4671-92f1-64a4c38a940f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:43.583590", + "metadata_modified": "2023-11-28T09:59:43.129307", + "name": "arrests-as-communications-to-criminals-in-st-louis-1970-1972-1982-f21a2", + "notes": "This data collection was designed to assess the deterrent\r\neffects over time of police sanctioning activity, specifically that of\r\narrests. Arrest and crime report data were collected from the\r\nSt. Louis Police Department and divided into two categories: all\r\nUniform Crime Reporting Program Part I crime reports, including\r\narrests, and Part I felony arrests. The police department also\r\ngenerated geographical \"x\" and \"y\" coordinates corresponding to\r\nthe longitude and latitude where each crime and arrest took\r\nplace. Part 1 of this collection contains data on all reports made to\r\npolice regarding Part I felony crimes from 1970 to 1982 (excluding\r\n1971). Parts 2-13 contain the yearly data that were concatenated into\r\none file for Part 1. Variables in Parts 2-13 include offense code,\r\ncensus tract, police district, police area, city block, date of crime,\r\ntime crime occurred, value of property taken, and \"x\" and \"y\"\r\ncoordinates of crime and arrest locations. Part 14 contains data on\r\nall Part I felony arrests. Included is information on offense charged,\r\nthe marital status, sex, and race of the person arrested, census tract\r\nof arrest, and \"x\" and \"y\" coordinates.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Arrests As Communications to Criminals in St. Louis, 1970, 1972-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3251223484d0eba6269ee528df85b3df250cd640cbb463073d104f283fd5d300" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3514" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a038b9b1-2428-4ca3-9d1d-6aea2ad75ae3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:43.587785", + "description": "ICPSR09998.v1", + "format": "", + "hash": "", + "id": "88fadc51-ba60-436e-9c4b-fb111643b367", + "last_modified": null, + "metadata_modified": "2023-02-13T19:37:42.259080", + "mimetype": "", + "mimetype_inner": null, + "name": "Arrests As Communications to Criminals in St. Louis, 1970, 1972-1982 ", + "package_id": "f70ca22a-4c07-4671-92f1-64a4c38a940f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09998.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-01-05T14:15:21.091741", + "metadata_modified": "2024-09-20T18:56:14.592189", + "name": "communitysurvey2023unweighted", + "notes": "

    These data include the individual responses for the City of Tempe Annual Community Survey conducted by ETC Institute. This dataset has two layers and includes both the weighted data and unweighted data. Weighting data is a statistical method in which datasets are adjusted through calculations in order to more accurately represent the population being studied. The weighted data are used in the final published PDF report.

    These data help determine priorities for the community as part of the City's on-going strategic planning process. Averaged Community Survey results are used as indicators for several city performance measures. The summary data for each performance measure is provided as an open dataset for that measure (separate from this dataset). The performance measures with indicators from the survey include the following (as of 2023):

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    No Performance Measures in this category presently relate directly to the Community Survey

    Methods:

    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used.

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city.

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population.

    Processing and Limitations:

    The location data in this dataset is generalized to the block level to protect privacy. This means that only the first two digits of an address are used to map the location. When they data are shared with the city only the latitude/longitude of the block level address points are provided. This results in points that overlap. In order to better visualize the data, overlapping points were randomly dispersed to remove overlap. The result of these two adjustments ensure that they are not related to a specific address, but are still close enough to allow insights about service delivery in different areas of the city.

    The weighted data are used by the ETC Institute, in the final published PDF report.

    The 2023 Annual Community Survey report is available on data.tempe.gov or by visiting https://www.tempe.gov/government/strategic-management-and-innovation/signature-surveys-research-and-dataThe individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Adam Samuels
    Contact E-Mail (author): Adam_Samuels@tempe.gov
    Contact (maintainer): 
    Contact E-Mail (maintainer): 
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 6, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "CommunitySurvey2023unweighted", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c36a955c29d3d2bc0586d7db1340b60035a95360006b7f0cbc4af8c1faa629f6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cacfb4bb56244552a6587fd2aa3fb06d&sublayer=1" + }, + { + "key": "issued", + "value": "2024-01-02T19:51:54.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::communitysurvey2023unweighted" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-10T21:25:03.625Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-111.9780,33.3200,-111.8800,33.4580" + }, + { + "key": "harvest_object_id", + "value": "fc775d32-aa9b-4f54-acf5-e0496852f7f3" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-111.9780, 33.3200], [-111.9780, 33.4580], [-111.8800, 33.4580], [-111.8800, 33.3200], [-111.9780, 33.3200]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:56:14.611662", + "description": "", + "format": "HTML", + "hash": "", + "id": "deeb5487-00bc-4476-b012-74e1301714f1", + "last_modified": null, + "metadata_modified": "2024-09-20T18:56:14.599387", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::communitysurvey2023unweighted", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:15:21.099316", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "64169a5f-55ea-431a-92f7-b1b9971a4241", + "last_modified": null, + "metadata_modified": "2024-01-05T14:15:21.083539", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/City_of_Tempe_2023_Community_Survey/FeatureServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:57:59.955881", + "description": "", + "format": "CSV", + "hash": "", + "id": "6e4429d0-d74d-4ddd-a91e-34786250164e", + "last_modified": null, + "metadata_modified": "2024-02-09T14:57:59.937846", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:57:59.955885", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5423130b-0210-4b53-96ae-0b6bdfcf51dc", + "last_modified": null, + "metadata_modified": "2024-02-09T14:57:59.938016", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/geojson?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:57:59.955887", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7eff3fcf-7f3a-4f02-ad37-5c20cbe747a4", + "last_modified": null, + "metadata_modified": "2024-02-09T14:57:59.938204", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/shapefile?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:57:59.955889", + "description": "", + "format": "KML", + "hash": "", + "id": "eb10bbc7-2b10-4915-a775-999495b42937", + "last_modified": null, + "metadata_modified": "2024-02-09T14:57:59.938358", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/kml?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ede72a36-31e2-418e-80ea-96c7eaebec5f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:36.916594", + "metadata_modified": "2023-02-13T21:25:57.662627", + "name": "role-of-law-enforcement-in-public-school-safety-in-the-united-states-2002-5e1e1", + "notes": "The purpose of this research was to develop an accurate description of the current involvement of law enforcement in schools. The researchers administered a school survey (Part 1) as well as a law enforcement survey (Part 2 and Part 3). The school survey was designed specifically for this research, but did incorporate items from previous surveys, particularly the School Survey on Crime and Safety and the National Assessment of School Resource Officer Programs Survey of School Principals. The school surveys were then sent out to a total of 3,156 school principals between January 2002 and May 2002. The researchers followed Dillman's mail survey design and received a total of 1,387 completed surveys. Surveys sent to the schools requested that each school identify their primary and secondary law enforcement providers. Surveys were then sent to those identified primary law enforcement agencies (Part 2) and secondary law enforcement agencies (Part 3) in August 2002. Part 2 and Part 3 each contain 3,156 cases which matches the original sample size of schools. For Part 2 and Part 3, a total of 1,508 law enforcement surveys were sent to both primary and secondary law enforcement agencies. The researchers received 1,060 completed surveys from the primary law enforcement agencies (Part 2) and 86 completed surveys from the secondary law enforcement agencies (Part 3). Part 1, School Survey Data, included a total of 309 variables pertaining to school characteristics, type of law enforcement relied on by the schools, school resource officers, frequency of public law enforcement activities, teaching activities of law enforcement officers, frequency of private security activities, safety plans and meetings with law enforcement, and crime/disorder in schools. Part 2, Primarily Relied Upon Law Enforcement Agency Survey Data, and Part 3, Secondarily Relied Upon Law Enforcement Agency Survey Data, each contain 161 variables relating to school resource officers, frequency of public law enforcement activities, teaching activities of law enforcement agencies, safety plans and meetings with schools, and crime/disorder in schools reported to police according to primary/secondary law enforcement.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Role of Law Enforcement in Public School Safety in the United States, 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6c2da4a51c413f39c384e3accc9e7e14160b4f33" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3435" + }, + { + "key": "issued", + "value": "2008-12-24T10:07:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-12-24T10:12:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "14aad6ef-1b8d-452d-a2af-53e83c7ca7d9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:36.928820", + "description": "ICPSR04457.v1", + "format": "", + "hash": "", + "id": "968483f8-f326-4004-8d5a-5f53cc46843b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:30.474653", + "mimetype": "", + "mimetype_inner": null, + "name": "Role of Law Enforcement in Public School Safety in the United States, 2002", + "package_id": "ede72a36-31e2-418e-80ea-96c7eaebec5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04457.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-schools", + "id": "3e8ff117-9e4b-4bb2-a799-b18b192c196f", + "name": "public-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "634b1b40-1202-4d18-8070-15795d55034d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "no-reply@data.nola.gov", + "metadata_created": "2022-04-28T02:16:56.616603", + "metadata_modified": "2023-06-17T02:43:59.369282", + "name": "nopd-zones-31440", + "notes": "

    Division of NOPD Police Districts used for reporting and response. Police Zones are further divided into subzones, also known as Reporting Districts.

    ", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "NOPD Zones", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "71c288a5f02577dfef4e39f15372efb7167c9198" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/q549-95xv" + }, + { + "key": "issued", + "value": "2022-04-13" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/q549-95xv" + }, + { + "key": "modified", + "value": "2023-06-13" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b6fea748-66b7-4f33-a00f-8365072f930d" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:56.625964", + "description": "", + "format": "CSV", + "hash": "", + "id": "6422d729-9ab9-40d7-89ef-543c8c0ff730", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:56.625964", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "634b1b40-1202-4d18-8070-15795d55034d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/q549-95xv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:56.625976", + "describedBy": "https://data.nola.gov/api/views/q549-95xv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "790e43f8-5a8b-479e-b0c2-3992aa6b9cc6", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:56.625976", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "634b1b40-1202-4d18-8070-15795d55034d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/q549-95xv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:56.625982", + "describedBy": "https://data.nola.gov/api/views/q549-95xv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "05f98e24-dce9-4157-b69c-ccf5afa8b1dc", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:56.625982", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "634b1b40-1202-4d18-8070-15795d55034d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/q549-95xv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:56.625988", + "describedBy": "https://data.nola.gov/api/views/q549-95xv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "96adb8a2-26eb-42bb-ba07-9967065ec158", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:56.625988", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "634b1b40-1202-4d18-8070-15795d55034d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/q549-95xv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0f08e235-cd28-4fa1-8e8f-11a61a156f5a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:52:39.687961", + "metadata_modified": "2023-05-20T03:52:39.687966", + "name": "2016-2020-police-department-employee-demographics", + "notes": "This set of raw data identifies race, sex, and age of all Bloomington Police Department employees, as well as lists the education of all sworn personnel.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "2016-2020 Police Department Employee Demographics", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f5a70b67ab90c08d48a40b9cf1bd797555ed6bc4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/thjj-95xg" + }, + { + "key": "issued", + "value": "2023-05-16" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/thjj-95xg" + }, + { + "key": "modified", + "value": "2023-05-16" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f9d22e15-9c95-472a-b050-4e3ee4f77d66" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:52:39.690214", + "description": "", + "format": "CSV", + "hash": "", + "id": "d55e722f-c2de-49b2-9d9b-91c0ba546e2e", + "last_modified": null, + "metadata_modified": "2023-05-20T03:52:39.684032", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0f08e235-cd28-4fa1-8e8f-11a61a156f5a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/thjj-95xg/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:52:39.690218", + "describedBy": "https://data.bloomington.in.gov/api/views/thjj-95xg/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "110a9fd8-98d8-4927-a448-0bff8bd2e3eb", + "last_modified": null, + "metadata_modified": "2023-05-20T03:52:39.684208", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0f08e235-cd28-4fa1-8e8f-11a61a156f5a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/thjj-95xg/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:52:39.690220", + "describedBy": "https://data.bloomington.in.gov/api/views/thjj-95xg/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "02a583f9-6652-4279-9888-d81ef40c9e2e", + "last_modified": null, + "metadata_modified": "2023-05-20T03:52:39.684360", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0f08e235-cd28-4fa1-8e8f-11a61a156f5a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/thjj-95xg/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:52:39.690222", + "describedBy": "https://data.bloomington.in.gov/api/views/thjj-95xg/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8609aeb3-cc68-4e9a-b05d-3006bf54757f", + "last_modified": null, + "metadata_modified": "2023-05-20T03:52:39.684507", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0f08e235-cd28-4fa1-8e8f-11a61a156f5a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/thjj-95xg/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9d6b9df6-cc84-4ab7-aa47-b94c7e168424", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:29.093092", + "metadata_modified": "2023-11-28T10:07:41.713020", + "name": "citizen-participation-and-community-crime-prevention-1979-chicago-metropolitan-area-survey-444f8", + "notes": "This survey was conducted as part of the Citizen\r\n Participation and Community Crime Prevention project at the Center for\r\n Urban Affairs and Policy Research, Northwestern University. The\r\n project was conducted to gain a deeper understanding of the wide range\r\n of activities in which the American public engages to be secure from\r\n crime. In particular, this survey was designed to identify the scope\r\n of anti-crime activities and investigate the processes that facilitate\r\n or inhibit the public's involvement in those activities. The\r\n geographical area for the survey was defined by the \"commuting\r\n basin\" of Chicago, excluding several independent cities and their\r\n suburbs (e.g., Aurora, Waukegan, and Joliet) on the northern and\r\n western fringes of that area, and excluding all areas in\r\n Indiana. Interviewing was carried out by the Survey Research\r\n Laboratory at the University of Illinois during June through August\r\n 1979. Information was gathered on people's opinions toward safety,\r\n their involvement with crime prevention activities, and the quality of\r\n life in their neighborhoods. In addition, data were assembled from\r\n Census Bureau and police reports for each community area in which\r\nrespondents lived in the years immediately preceding the survey.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Citizen Participation and Community Crime Prevention, 1979: Chicago Metropolitan Area Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b6928fbe6a0be175d725a6728f4022d6fd0057ce08c987e7237c7d0a2f22d30f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3723" + }, + { + "key": "issued", + "value": "1984-07-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a0e3563a-9152-498b-9d32-10190d7c6f4d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:29.223876", + "description": "ICPSR08086.v2", + "format": "", + "hash": "", + "id": "7ef021f7-e923-438d-bc4b-5349bc8b7dd2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:35.025952", + "mimetype": "", + "mimetype_inner": null, + "name": "Citizen Participation and Community Crime Prevention, 1979: Chicago Metropolitan Area Survey", + "package_id": "9d6b9df6-cc84-4ab7-aa47-b94c7e168424", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08086.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "illinois-chicago", + "id": "017a7015-cbae-448f-9986-7049c4c66c6c", + "name": "illinois-chicago", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-environment", + "id": "ee2242bf-4c30-4f52-8e40-4fbd29090050", + "name": "residential-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-affairs", + "id": "ca82ef79-e484-409e-9486-4665b6d3d999", + "name": "urban-affairs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4bf183f9-4fcc-47f5-b73f-813ee162f92c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:53.764790", + "metadata_modified": "2023-02-13T21:13:10.081121", + "name": "impact-of-legal-representation-on-child-custody-decisions-among-families-with-a-histo-2000-03d93", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.\r\nThe major aim of this study was to test the hypothesis that legal representation of the Intimate Partner Violence (IPV) victim in child custody decisions leads to greater legal protections being awarded in these decisions compared to similar cases of unrepresented IPV victims. A retrospective cohort study was conducted among King County couples with minor children filing for marriage dissolution in King County, Washington between January 1, 2000 and December 31, 2010 who had a history of police or court documented intimate partner violence (IPV). The study examined the separate effects of private legal representation and legal aid representation relative to propensity score-matched, unrepresented comparison subjects. Primary study outcomes were measured at the time the first \"Final Parenting Plan\" was awarded. Researchers also examined the two-year period post-decree among the subset of cases with filing between January 1, 2000 and December 31, 2009 for post-decree court proceedings indicative of continued child custody or visitation disputes.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Legal Representation on Child Custody Decisions among Families with a History of Intimate Partner Violence in King County, Washington, 2000-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4aa725bf63575d5fb99a567a14b6e926801faa0f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2943" + }, + { + "key": "issued", + "value": "2017-06-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8814267a-a68d-48f2-8d98-49112d07e3b5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:53.938425", + "description": "ICPSR35356.v1", + "format": "", + "hash": "", + "id": "979d73b4-9206-431f-8e49-390cb817bca3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:04.913072", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Legal Representation on Child Custody Decisions among Families with a History of Intimate Partner Violence in King County, Washington, 2000-2010", + "package_id": "4bf183f9-4fcc-47f5-b73f-813ee162f92c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35356.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse-allegations", + "id": "39e30837-b39a-4f06-8a36-9151f7673843", + "name": "abuse-allegations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "attorney-representation", + "id": "ebe0fae2-f24c-4790-a1f3-e581cd54352e", + "name": "attorney-representation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-custody", + "id": "739b9e1b-bc63-4a6f-ac0c-2d9cc05b9946", + "name": "child-custody", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-support", + "id": "d88cc843-78ed-4ebe-9fcf-97dfb62c1b02", + "name": "child-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "divorce", + "id": "bd666de8-91c7-404e-9fff-9ea0e18cdd0a", + "name": "divorce", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marriage", + "id": "9b4c5cda-2f77-491a-8cd6-b98b59deb6c7", + "name": "marriage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-care", + "id": "20e5ad47-b04d-418b-ac5b-1d53a809a90f", + "name": "medical-care", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parent-child-relationship", + "id": "fd99cb97-b125-4538-8c28-562cbcfc5e29", + "name": "parent-child-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parenting-skills", + "id": "30da59b5-1d45-4261-952f-37dbfdc07ec3", + "name": "parenting-skills", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a54cb16e-e09a-4f0e-a34c-5f00c5f397e2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:42.048689", + "metadata_modified": "2023-11-28T09:59:42.322963", + "name": "comparison-of-drug-control-strategies-in-san-diego-1989-4dc9a", + "notes": "This study assesses the consequences for offenders of\r\n various drug enforcement strategies employed by the San Diego Police\r\n Department and profiles the factors that characterize street-level and\r\n mid-level dealers, drug users, and the drug market. The drug\r\n enforcement strategies examined include the use of search warrants,\r\n body wires, police decoys, surveillance, officer buys and sells,\r\n wiretaps, and sweeps. Measures of the consequences of arrests include\r\n drug and property seizures, convictions, and sentences. The data were\r\n drawn from police and court records of drug arrests made by three\r\n special sections of the police department in San Diego, California.\r\n Additionally, data were collected through personal interviews\r\n conducted at the time of arrest with a subsample of persons arrested\r\n for drug charges. The arrest tracking file, Part 1, contains\r\n demographic information about the offenders, including criminal\r\n history and gang membership, as well as data on each arrest through\r\n final disposition, charges, and sentencing. The interview portion of\r\n the study, Part 2, provides information about the demographics and\r\n characteristics of drug users and dealers, criminal history and drug\r\n use history, current arrest information, and offenders' opinions about\r\ndrug use, drug sales, police strategies, and the drug market.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Comparison of Drug Control Strategies in San Diego, 1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "de0d6f34b995049c6a255d37e160df33140f27146a7fd91a2e09301a2323c735" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3513" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-03-21T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "03da2f92-2d65-4fcc-8a3c-bd4153b7f96b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:42.149128", + "description": "ICPSR09990.v2", + "format": "", + "hash": "", + "id": "0e0d3dc3-31d5-4aca-96b6-6a9c21cc398a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:37:40.928728", + "mimetype": "", + "mimetype_inner": null, + "name": "Comparison of Drug Control Strategies in San Diego, 1989 ", + "package_id": "a54cb16e-e09a-4f0e-a34c-5f00c5f397e2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09990.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offender-profiles", + "id": "972343a3-bbd7-41bd-8256-0739ea6cd2b9", + "name": "drug-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "search-warrants", + "id": "4f349bde-56fe-4238-ba0e-2024daa79972", + "name": "search-warrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "surveillance", + "id": "084739c9-8152-4f51-a8c0-ea4a13ed59eb", + "name": "surveillance", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f27069b7-d6be-4e89-a109-285e59b3290e", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2023-11-11T04:46:27.986777", + "metadata_modified": "2023-11-11T04:46:27.986782", + "name": "usgs-national-map-corps-vgi-structures-acquisition-plan-objectives-for-fy19-from-the-national-m", + "notes": "U.S. Geological Survey, Department of the Interior - The annual National Map Corps Volunteered Geographic Information (VGI) structures acquisition plan is to add new structures data and remove or edit obsolete structures data points over the United States. The FY19 acquisition plan allows data contributions by volunteers for all 50 states. Interested parties who wish to become a volunteer data acquisition partner with the USGS in FY19 or in future years should contact a USGS Geospatial Liaison - http://liaisons.usgs.gov/geospatial/documents/TNM_Partnership_User_ContactList.pdf. To find out more about the National Map Corps VGI structures program go to https://my.usgs.gov/confluence/display/nationalmapcorps/Home.", + "num_resources": 2, + "num_tags": 28, + "organization": { + "id": "2ea36261-b7ad-4018-92fd-5b1cba9e9fdc", + "name": "usgs-gov", + "title": "U.S. Geological Survey, Department of the Interior", + "type": "organization", + "description": "http://www.usgs.gov/\r\nThe USGS is a federal science agency that provides impartial information on the health of our ecosystems and environment, the natural hazards that threaten us, the natural resources we rely on, the impacts of climate and land-use change, and the core science systems that help us provide timely, relevant, and useable information.", + "image_url": "http://pubs.usgs.gov/sir/2004/5296/04-5296_confluence_park/usgs_logo.gif", + "created": "2020-11-10T14:02:23.345734", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2ea36261-b7ad-4018-92fd-5b1cba9e9fdc", + "private": false, + "state": "active", + "title": "USGS National Map Corps VGI Structures Acquisition Plan Objectives for FY19 from The National Map - National Geospatial Data Asset (NGDA) USGS National Structures Dataset", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "9c9ef252-fe70-4b00-856c-1cea3b7cedd6_source" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2017-01-01\"}]" + }, + { + "key": "metadata-language", + "value": "eng; USA" + }, + { + "key": "metadata-date", + "value": "2018-09-27" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "NationalMapCorps@usgs.gov" + }, + { + "key": "frequency-of-update", + "value": "annually" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "planned" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "licence", + "value": "[\" \"]" + }, + { + "key": "access_constraints", + "value": "[\"Use Constraints: None\", \"Access Constraints: None\"]" + }, + { + "key": "graphic-preview-file", + "value": "http://thor-f5.er.usgs.gov/ngtoc/metadata/waf/planned/browse/vgi-structures.jpg" + }, + { + "key": "graphic-preview-description", + "value": "Browse graphic showing National Map Corps structures contributions." + }, + { + "key": "graphic-preview-type", + "value": "JPG" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"U.S. Geological Survey\", \"roles\": [\"pointOfContact\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-65" + }, + { + "key": "bbox-north-lat", + "value": "71.5" + }, + { + "key": "bbox-south-lat", + "value": "17.625" + }, + { + "key": "bbox-west-long", + "value": "-179.167" + }, + { + "key": "lineage", + "value": "" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-179.167, 17.625], [-65.0, 17.625], [-65.0, 71.5], [-179.167, 71.5], [-179.167, 17.625]]]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-179.167, 17.625], [-65.0, 17.625], [-65.0, 71.5], [-179.167, 71.5], [-179.167, 17.625]]]}" + }, + { + "key": "harvest_object_id", + "value": "9c9ef252-fe70-4b00-856c-1cea3b7cedd6" + }, + { + "key": "harvest_source_id", + "value": "d8d978aa-05c4-4599-8628-7b5c3666b986" + }, + { + "key": "harvest_source_title", + "value": "The National Map Acquisition Plans" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-11T04:46:27.992970", + "description": "index.html", + "format": "HTML", + "hash": "", + "id": "3a2d9981-d070-4cb3-bef9-a1ffa3752725", + "last_modified": null, + "metadata_modified": "2023-11-11T04:46:27.930489", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "f27069b7-d6be-4e89-a109-285e59b3290e", + "position": 0, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://nationalmap.gov/TheNationalMapCorps/index.html", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-11T04:46:27.992975", + "description": "", + "format": "", + "hash": "", + "id": "74f37cbd-cbfb-46ad-8e5a-dd8ed6326673", + "last_modified": null, + "metadata_modified": "2023-11-11T04:46:27.930657", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "f27069b7-d6be-4e89-a109-285e59b3290e", + "position": 1, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gallery.usgs.gov/videos/552", + "url_type": null + } + ], + "tags": [ + { + "display_name": "acquisition plan", + "id": "be3d93c9-f7ad-4be0-8479-66da1d93c7cb", + "name": "acquisition plan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ambulance service", + "id": "190e939c-2c18-43e8-af1e-368c33eb7e9e", + "name": "ambulance service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cemetery", + "id": "991b9db1-248a-473f-8b79-e438732693f5", + "name": "cemetery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "college", + "id": "93c8f9d1-dd40-4cab-a463-ef2fe475901f", + "name": "college", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crowdsourcing", + "id": "58e3e08d-88e6-4b6c-bff1-99f3053d42d3", + "name": "crowdsourcing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems station", + "id": "c8be6e1f-2f81-4d76-93bd-508619e62cf7", + "name": "ems station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire station", + "id": "ce86a2d5-729b-49ca-bd02-3aaa120e0118", + "name": "fire station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic", + "id": "32eef87b-478d-4c39-9d26-e655cbc417e3", + "name": "geographic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hospital", + "id": "7eb9339e-339c-47c3-ae32-de502a12e0d8", + "name": "hospital", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information", + "id": "ad3b4fd9-f1b3-4ac2-88d5-f5ee8a0f9376", + "name": "information", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law enforcement", + "id": "ac33de27-797d-4ee8-9c15-71fc81615338", + "name": "law enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mapping", + "id": "959f9652-bc4e-4ef0-ae8e-75e3c8647bac", + "name": "mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national geospatial data asset", + "id": "fdc7786a-3037-4d10-8103-d4e061610365", + "name": "national geospatial data asset", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ngda", + "id": "1f0345d4-4a58-40ec-a3a8-47fa1b8a6b78", + "name": "ngda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police station", + "id": "6b561ea5-d43a-4ea4-a389-2884cbfcf62e", + "name": "police station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post office", + "id": "852bb4ca-fe47-46fe-bbd8-e9c901525996", + "name": "post office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison", + "id": "3507b1aa-97c3-424a-92bd-ee8612412398", + "name": "prison", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "real property theme", + "id": "590c0f6b-8cfe-43c6-8d42-40b0f16a0289", + "name": "real property theme", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school", + "id": "66527e34-17a7-4a8d-98b5-5ae44b705428", + "name": "school", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state capitol", + "id": "246ef198-7113-4adf-8dc1-47755cd0e289", + "name": "state capitol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "structure", + "id": "dc194166-c647-43f4-955c-c3a081ea1a3a", + "name": "structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "structures", + "id": "cb3b349f-4da0-422d-a470-95c6aafea792", + "name": "structures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "the national map corps", + "id": "b5ccfab9-2ca5-4d69-9783-c1410656168e", + "name": "the national map corps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tnmcorps", + "id": "b04bbef9-a447-44c3-83be-efa6bec492ff", + "name": "tnmcorps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "university", + "id": "2aac0253-8c6e-4acb-b899-a9e4ad76d9a9", + "name": "university", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vgi", + "id": "13a745db-5248-4773-a16a-1f7eb3f80a00", + "name": "vgi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "volunteer", + "id": "9bc4fb9f-d609-4129-9bcf-7da8bd612255", + "name": "volunteer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "volunteered", + "id": "f89abd25-05d5-4e1f-8ba2-cb2162fae018", + "name": "volunteered", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "960cf68f-7193-4a69-a4e7-a7326b0defa1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:39.021571", + "metadata_modified": "2023-11-28T09:46:18.913910", + "name": "operation-hardcore-crime-evaluation-los-angeles-1976-1980-82d79", + "notes": "This evaluation was developed and implemented by the Los\r\nAngeles District Attorney's Office to examine the effectiveness of\r\nspecialized prosecutorial activities in dealing with the local problem\r\nof rising gang violence, in particular the special gang prosecution\r\nunit Operation Hardcore. One part of the evaluation was a system\r\nperformance analysis. The purposes of this system performance analysis\r\nwere (1) to describe the problems of gang violence in Los Angeles and\r\nthe ways that incidents of gang violence were handled by the Los\r\nAngeles criminal justice system, and (2) to document the activities of\r\nOperation Hardcore and its effect on the criminal justice system's\r\nhandling of the cases prosecuted by that unit. Computer-generated\r\nlistings from the Los Angeles District Attorney's Office of all\r\nindividuals referred for prosecution by local police agencies were used\r\nto identify those individuals who were subsequently prosecuted by the\r\nDistrict Attorney. Data from working files on all cases prosecuted,\r\nincluding copies of police, court, and criminal history records as well\r\nas information on case prosecution, were used to describe criminal\r\njustice handling. Information from several supplementary sources was\r\nalso included, such as the automated Prosecutors Management Information\r\nSystem (PROMIS) maintained by the District Attorney's Office, and court\r\nrecords from the Superior Court of California in Los Angeles County,\r\nthe local felony court.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Operation Hardcore [Crime] Evaluation: Los Angeles, 1976-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "330cbd8489d0b4e9473b25867a2c958de733e02eb1f6cd505fdc50e3bf534d61" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3218" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0d102267-ae45-4e60-a726-6631d99c65b0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:39.151628", + "description": "ICPSR09038.v2", + "format": "", + "hash": "", + "id": "b39a7a30-d1de-4459-9308-fdbe97054561", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:42.189086", + "mimetype": "", + "mimetype_inner": null, + "name": "Operation Hardcore [Crime] Evaluation: Los Angeles, 1976-1980", + "package_id": "960cf68f-7193-4a69-a4e7-a7326b0defa1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09038.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-attorneys", + "id": "c9e43603-4be0-4061-b7b4-87096fca084c", + "name": "district-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-possession", + "id": "ac9b8b8d-c907-474a-ae9e-ddac3d8e186b", + "name": "drug-possession", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "f_", + "id": "5597db0a-63a9-4834-9167-215cada2299c", + "name": "f_", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f1b0d503-15ed-479f-8b45-f107ddd5fc0a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:13.243796", + "metadata_modified": "2023-11-28T09:57:45.291995", + "name": "prevalence-of-five-gang-structures-in-201-cities-in-the-united-states-1992-and-1995-8e411", + "notes": "The goal of this study was to provide useful data on how\r\n street gang crime patterns (by amount and type of offense) relate to\r\n common patterns of street gang structure, thus providing focused,\r\n data-based guidelines for gang control and intervention. The data\r\n collection consists of two components: (1) descriptions of cities'\r\n gang activities taken from an earlier study of gang migration in 1992,\r\n IMPACT OF GANG MIGRATION: EFFECTIVE RESPONSES BY LAW ENFORCEMENT\r\n AGENCIES IN THE UNITED STATES, 1992 (ICPSR 2570), and (2) gang\r\n structure data from 1995 interviews with police agencies in a sample\r\n of the same cities that responded to the 1992 survey. Information\r\n taken from the 1992 study includes the year of gang emergence in the\r\n city, numbers of active gangs and gang members, ethnic distribution of\r\n gang members, numbers of gang homicides and \"drive-bys\" in 1991, state\r\n in which the city is located, and population of the city. Information\r\n from the 1995 gang structures survey provides detail on the ethnic\r\n distributions of gangs, whether a predominant gang structure was\r\n present, each gang structure's typical size, and the total number of\r\n each of the five gang structures identified by the principal\r\n investigators -- chronic traditional, emergent traditional, emergent\r\n integrated, expanded integrated, and specialty integrated. City crime\r\n information was collected on the spread of arrests, number of serious\r\n arrests, volume and specialization of crime, arrest profile codes and\r\n history, uniform crime rate compared to city population, ratio of\r\n serious arrests to total arrests, and ratio of arrests to city\r\npopulation.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prevalence of Five Gang Structures in 201 Cities in the United States, 1992 and 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "25a82272c9b28f596649bab1c9662abdc77a1dd5869455de2f5b6bc1b3b7e7d7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3478" + }, + { + "key": "issued", + "value": "2000-06-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "40d10078-9cb5-4272-a28d-9a746e2ad8f5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:13.328691", + "description": "ICPSR02792.v1", + "format": "", + "hash": "", + "id": "dfad3a60-117f-4569-ac90-4a29c89cb141", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:29.890257", + "mimetype": "", + "mimetype_inner": null, + "name": "Prevalence of Five Gang Structures in 201 Cities in the United States, 1992 and 1995 ", + "package_id": "f1b0d503-15ed-479f-8b45-f107ddd5fc0a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02792.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drive-by-shootings", + "id": "236eb057-ff56-4cb8-8d9c-d04fe8a0ceda", + "name": "drive-by-shootings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-migration", + "id": "b89f54dd-9782-4ce5-b432-6fa83706f638", + "name": "gang-migration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "94d86240-8032-4510-8c1a-7647514af595", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:00:12.117756", + "metadata_modified": "2024-09-17T21:01:46.534129", + "name": "parking-violations-issued-in-august-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c929fb047a5ee2b435f5296f0791001da859b7ce3c0434f808facab991b7c25e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=244f5e3385094c2da99d74910c2748a4&sublayer=7" + }, + { + "key": "issued", + "value": "2023-09-26T20:51:01.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-08-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "840a1fa0-0f58-47a3-b5f1-ede49502f111" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:46.574725", + "description": "", + "format": "HTML", + "hash": "", + "id": "a83dfb87-662e-4c30-b6d4-eb735df70a81", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:46.540050", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "94d86240-8032-4510-8c1a-7647514af595", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:12.119919", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d3f68728-647b-4ba2-b65f-0e383abf4bc0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:12.090745", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "94d86240-8032-4510-8c1a-7647514af595", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:46.574730", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1cacad53-6a7c-4505-a049-12bc4b3d0593", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:46.540304", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "94d86240-8032-4510-8c1a-7647514af595", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:12.119921", + "description": "", + "format": "CSV", + "hash": "", + "id": "a3b87577-477c-4543-ac92-4923f635eb10", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:12.090861", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "94d86240-8032-4510-8c1a-7647514af595", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/244f5e3385094c2da99d74910c2748a4/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:12.119923", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "24d7bc20-d88b-4324-b6fc-7aa66bbcfcb4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:12.090981", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "94d86240-8032-4510-8c1a-7647514af595", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/244f5e3385094c2da99d74910c2748a4/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6c310950-fe82-4ecc-bb66-4f820f4569be", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:26.880542", + "metadata_modified": "2023-11-28T09:55:09.397908", + "name": "impact-of-gang-migration-effective-responses-by-law-enforcement-agencies-in-the-united-sta-5088e", + "notes": "This study was the first attempt to investigate gang\r\n migration systematically and on a national level. The primary\r\n objectives of the study were (1) to identify the scope of gang\r\n migration nationally, (2) to describe the nature of gang migration,\r\n (3) to assess the impact of gang migration on destination cities, and\r\n (4) to describe the current law enforcement responses to the migration\r\n of gangs and identify those that appeared to be most effective for\r\n various types of migration. Two phases of data collection were\r\n used. The major objective of the initial phase was to identify cities\r\n that had experienced gang migration (Part 1). This was accomplished by\r\n distributing a brief mail questionnaire in 1992 to law enforcement\r\n agencies in cities identified as potential gang or gang migration\r\n sites. The second major phase of data collection involved in-depth\r\n telephone interviews with law enforcement officers in cities that had\r\n experienced gang migration in order to develop descriptions of the\r\n nature of migration and police responses to it (Part 2). For Part 1,\r\n information was collected on the year migration started, number of\r\n migrants in the past year, factors that deter gang migration, number\r\n of gang members, names of gangs, ethnic distribution of gang members\r\n and their drug market involvement, number of gang homicides, number of\r\n 1991 gang \"drive-bys\", and if gangs or narcotics were specified in the\r\n respondent's assignment. For Part 2, information was collected on the\r\n demographics of gang members, the ethnic percentage of drug gang\r\n members and their involvement in distributing specific drugs, and the\r\n influence of gang migrants on local gang and crime situations in terms\r\n of types and methods of crime, drug distribution activities,\r\n technology/equipment used, and targets of crime. Information on\r\n patterns of gang migration, including motivations to migrate, drug gang\r\n migration, and volume of migration, was also collected. Local responses\r\n to gang migration covered information sources, department policies\r\n relative to migration, gang specialization in department, approaches\r\n taken by the department, and information exchanges and coordination\r\namong local, state, and federal agencies.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Gang Migration: Effective Responses by Law Enforcement Agencies in the United States, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d53494941c3476f3064f73fb16a33e7582adca1976d4d6541d51f761fb0a8554" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3422" + }, + { + "key": "issued", + "value": "1999-11-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "21f58753-cc5f-4ef9-a3cb-4520936a4091" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:26.886842", + "description": "ICPSR02570.v1", + "format": "", + "hash": "", + "id": "b4ca8dac-99a4-449f-b485-23d246ea86f0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:34.545342", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Gang Migration: Effective Responses by Law Enforcement Agencies in the United States, 1992", + "package_id": "6c310950-fe82-4ecc-bb66-4f820f4569be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02570.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drive-by-shootings", + "id": "236eb057-ff56-4cb8-8d9c-d04fe8a0ceda", + "name": "drive-by-shootings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-migration", + "id": "b89f54dd-9782-4ce5-b432-6fa83706f638", + "name": "gang-migration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "85763f55-2ab4-4ad4-b8e1-f75f46a015ce", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Sonya Clark", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2023-02-24T15:06:34.995768", + "metadata_modified": "2023-02-24T15:06:34.995774", + "name": "copy-of-msp-customer-service-21", + "notes": "Copy of Maryland State Police Customer Service Annual Report FY21 (description updated 2/17/2023)", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Copy of MSP Customer Service 21", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1ed4252e64062b697761bf7471ba0cfca9a35105" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/rban-avyw" + }, + { + "key": "issued", + "value": "2021-10-07" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/rban-avyw" + }, + { + "key": "modified", + "value": "2021-10-07" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f079a0cc-b843-4f23-8a7b-6932e47a54e4" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2238c140-bf72-40bc-a1f7-1d0f9ec35fa2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:15.823462", + "metadata_modified": "2023-09-15T14:33:56.150106", + "name": "call-for-service-2020", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2020. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com.\n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Call for Service 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "286194fbad7db47aa825c2e097f6bb2e921c849504ef577e76da5c038b73a2fd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/hp7u-i9hf" + }, + { + "key": "issued", + "value": "2020-03-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/hp7u-i9hf" + }, + { + "key": "modified", + "value": "2022-01-03" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "842e7c90-9573-41cd-aaca-b68784347fe0" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:15.829170", + "description": "", + "format": "CSV", + "hash": "", + "id": "778206c1-f513-417f-bdb9-d0ab10e8d9af", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:15.829170", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2238c140-bf72-40bc-a1f7-1d0f9ec35fa2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hp7u-i9hf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:15.829180", + "describedBy": "https://data.nola.gov/api/views/hp7u-i9hf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6174a970-c711-4814-8686-f34d8e5c43b6", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:15.829180", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2238c140-bf72-40bc-a1f7-1d0f9ec35fa2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hp7u-i9hf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:15.829186", + "describedBy": "https://data.nola.gov/api/views/hp7u-i9hf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ffd02516-06c4-4bd0-8141-368ff9747945", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:15.829186", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2238c140-bf72-40bc-a1f7-1d0f9ec35fa2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hp7u-i9hf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:15.829192", + "describedBy": "https://data.nola.gov/api/views/hp7u-i9hf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b6888931-55b5-4596-9387-34d4566ad90b", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:15.829192", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2238c140-bf72-40bc-a1f7-1d0f9ec35fa2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hp7u-i9hf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2020", + "id": "0dd701c0-0ccc-4bec-b22c-4653ba459e07", + "name": "2020", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-01-05T14:15:24.621268", + "metadata_modified": "2024-09-20T18:56:19.254818", + "name": "communitysurvey2023weighted", + "notes": "

    These data include the individual responses for the City of Tempe Annual Community Survey conducted by ETC Institute. This dataset has two layers and includes both the weighted data and unweighted data. Weighting data is a statistical method in which datasets are adjusted through calculations in order to more accurately represent the population being studied. The weighted data are used in the final published PDF report.

    These data help determine priorities for the community as part of the City's on-going strategic planning process. Averaged Community Survey results are used as indicators for several city performance measures. The summary data for each performance measure is provided as an open dataset for that measure (separate from this dataset). The performance measures with indicators from the survey include the following (as of 2023):

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    No Performance Measures in this category presently relate directly to the Community Survey

    Methods:

    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used.

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city.

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population.

    Processing and Limitations:

    The location data in this dataset is generalized to the block level to protect privacy. This means that only the first two digits of an address are used to map the location. When they data are shared with the city only the latitude/longitude of the block level address points are provided. This results in points that overlap. In order to better visualize the data, overlapping points were randomly dispersed to remove overlap. The result of these two adjustments ensure that they are not related to a specific address, but are still close enough to allow insights about service delivery in different areas of the city.

    The weighted data are used by the ETC Institute, in the final published PDF report.

    The 2023 Annual Community Survey report is available on data.tempe.gov or by visiting https://www.tempe.gov/government/strategic-management-and-innovation/signature-surveys-research-and-dataThe individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Adam Samuels
    Contact E-Mail (author): Adam_Samuels@tempe.gov
    Contact (maintainer): 
    Contact E-Mail (maintainer): 
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 6, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "CommunitySurvey2023weighted", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fbc220c2ec46e603435c510344829f288bf28f3ca7db2e4ea3dcf51789c7778d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cacfb4bb56244552a6587fd2aa3fb06d&sublayer=0" + }, + { + "key": "issued", + "value": "2024-01-02T19:51:54.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::communitysurvey2023weighted" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-10T21:24:56.916Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-111.9780,33.3200,-111.8800,33.4580" + }, + { + "key": "harvest_object_id", + "value": "307af2df-eac5-4ce6-93a7-49de1aa66723" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-111.9780, 33.3200], [-111.9780, 33.4580], [-111.8800, 33.4580], [-111.8800, 33.3200], [-111.9780, 33.3200]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:56:19.276711", + "description": "", + "format": "HTML", + "hash": "", + "id": "7ebd1087-7865-4e75-a784-2a3de1a05ed5", + "last_modified": null, + "metadata_modified": "2024-09-20T18:56:19.262808", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::communitysurvey2023weighted", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:15:24.623130", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "33cdf941-c092-43f3-9f27-cc5524aa4f05", + "last_modified": null, + "metadata_modified": "2024-01-05T14:15:24.614157", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/City_of_Tempe_2023_Community_Survey/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.063234", + "description": "", + "format": "CSV", + "hash": "", + "id": "c5dcf864-936c-4261-9264-96e2af35743f", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.048866", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.063238", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "18cbba36-e28b-460e-8976-719fdba87dcd", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.049056", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.063240", + "description": "", + "format": "ZIP", + "hash": "", + "id": "9a764d3d-83af-41c6-9dda-48f05c6b62c7", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.049217", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.063242", + "description": "", + "format": "KML", + "hash": "", + "id": "6e555a20-b869-4a6a-bfb1-cb6d1c389772", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.049352", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0d3b21af-763d-4eac-aa58-c57bb26f8e49", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Pauline Zaldonis", + "maintainer_email": "no-reply@data.ct.gov", + "metadata_created": "2020-11-12T14:55:51.274955", + "metadata_modified": "2023-08-12T15:16:14.612433", + "name": "american-recovery-and-reinvestment-act-of-2009-arra", + "notes": "The Connecticut Office of Policy and Management (OPM) was the Connecticut state agency charged with implementing the American Recovery and Reinvestment Act of 2009 (ARRA) for criminal justice and energy programs. \n\nApproximately $4.3 million of federal funds was distributed to 159 police departments/municipalities with the primary purpose to assist towns with participating in the ARRA of 2009 distribution of criminal justice grant funds. \n\nThis dataset provides detail on criminal justice projects funded through the ARRA.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "c0e9f307-e44b-4de2-bb46-e8045d0990db", + "name": "state-of-connecticut", + "title": "State of Connecticut", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:44:04.450020", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c0e9f307-e44b-4de2-bb46-e8045d0990db", + "private": false, + "state": "active", + "title": "American Recovery and Reinvestment Act of 2009 (ARRA) Criminal Justice Grants", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7a28ebc5b8428160baaa3b5bc47b4353ecf4ab38" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ct.gov/api/views/eugj-j27t" + }, + { + "key": "issued", + "value": "2014-06-26" + }, + { + "key": "landingPage", + "value": "https://data.ct.gov/d/eugj-j27t" + }, + { + "key": "modified", + "value": "2023-08-02" + }, + { + "key": "publisher", + "value": "data.ct.gov" + }, + { + "key": "theme", + "value": [ + "Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ct.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6698041f-a690-48e9-8d9b-0a956d85513d" + }, + { + "key": "harvest_source_id", + "value": "36c82f29-4f54-495e-a878-2c07320bf10c" + }, + { + "key": "harvest_source_title", + "value": "Connecticut Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:55:51.287021", + "description": "", + "format": "CSV", + "hash": "", + "id": "21d4997a-f3d2-419f-a85b-75bc6487aee3", + "last_modified": null, + "metadata_modified": "2020-11-12T14:55:51.287021", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0d3b21af-763d-4eac-aa58-c57bb26f8e49", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ct.gov/api/views/eugj-j27t/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:55:51.287028", + "describedBy": "https://data.ct.gov/api/views/eugj-j27t/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2a3074e8-7dfe-43e6-a96c-bee2eac69e40", + "last_modified": null, + "metadata_modified": "2020-11-12T14:55:51.287028", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0d3b21af-763d-4eac-aa58-c57bb26f8e49", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ct.gov/api/views/eugj-j27t/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:55:51.287031", + "describedBy": "https://data.ct.gov/api/views/eugj-j27t/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bdc0641b-1c1a-43f4-9e2d-282a667d8596", + "last_modified": null, + "metadata_modified": "2020-11-12T14:55:51.287031", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0d3b21af-763d-4eac-aa58-c57bb26f8e49", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ct.gov/api/views/eugj-j27t/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:55:51.287034", + "describedBy": "https://data.ct.gov/api/views/eugj-j27t/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "860c6dc8-d2cf-444c-9f5c-825a0dff893c", + "last_modified": null, + "metadata_modified": "2020-11-12T14:55:51.287034", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0d3b21af-763d-4eac-aa58-c57bb26f8e49", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ct.gov/api/views/eugj-j27t/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arra", + "id": "97cab44e-c654-4de8-a9ec-491ab9c30a88", + "name": "arra", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grant", + "id": "d612e98a-a5ef-45ec-b5d2-3c65918ee52c", + "name": "grant", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opm", + "id": "3aafadac-4f28-4b11-89fd-a6e6485cc254", + "name": "opm", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "df37bfd8-48bc-41fb-b993-102aad855402", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:36.608232", + "metadata_modified": "2023-11-28T10:04:27.426870", + "name": "longitudinal-evaluation-of-chicagos-community-policing-program-1993-2001-18219", + "notes": "The purpose of this study was to evaluate the long-term\r\norganizational transition of the Chicago Police Department (CPD) to a\r\ncommunity policing model. The Chicago Alternative Policing Strategy\r\n(CAPS) was an ambitious plan to reorganize the CPD, restructure its\r\nmanagement, redefine its mission, and forge a new relationship between\r\npolice and city residents. This evaluation of the CAPS program\r\nincluded surveys of police officers, residents, and program activists.\r\nIn addition, observational data were collected from beat meetings, and\r\naggregate business establishment and land-use data were added to\r\ndescribe the police beats and districts.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Longitudinal Evaluation of Chicago's Community Policing Program, 1993-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "284d432b57c774c94dfcb91555f8ada19a3a1fcf860d77aa66ff7e489b64e644" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3653" + }, + { + "key": "issued", + "value": "2002-10-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "077933f1-ef5c-496b-81bd-9ee41dd5a610" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:36.683355", + "description": "ICPSR03335.v2", + "format": "", + "hash": "", + "id": "ea7ee053-061c-4d1b-9a06-9fa34fb03e0f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:59.866816", + "mimetype": "", + "mimetype_inner": null, + "name": "Longitudinal Evaluation of Chicago's Community Policing Program, 1993-2001", + "package_id": "df37bfd8-48bc-41fb-b993-102aad855402", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03335.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-participation", + "id": "a61fd123-4f9d-483b-8f83-44cb3712c2ad", + "name": "citizen-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "14ca357e-e883-43d8-8466-52e116ec9ecd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:29.715744", + "metadata_modified": "2023-11-28T10:03:59.397662", + "name": "neighborhood-revitalization-and-disorder-in-salt-lake-city-utah-1993-2000-48b5c", + "notes": "This project examined physical incivilities (disorder),\r\nsocial strengths and vulnerabilities, and police reports in a\r\ndeclining first-ring suburb of Salt Lake City. Physical and social\r\nconditions were assessed on residential face blocks surrounding a new\r\nsubdivision that was built as a revitalization effort. Data were\r\ncollected before and after the completion of the new subdivision to\r\nassess the effects of the subdivision and of more proximal social and\r\nphysical conditions on residents' blocks in order to understand\r\nimportant revitalization outcomes of crime, fear, and housing\r\nsatisfaction and conditions. The study also highlighted place\r\nattachment of residents as a psychological strength that deserved\r\ngreater attention. The research site consisted of a neighborhood\r\nlocated on the near west side of Salt Lake City that had been\r\nexperiencing gradual decline. The neighborhood surrounded a new\r\n84-unit single family detached housing subdivision, which was built in\r\n1995 with money from a HUD demonstration grant. The study began in\r\n1993 with a systematic observational assessment of crime and\r\nfear-related physical features on 59 blocks of the older neighborhood\r\nsurrounding the planned housing site and 8 sampled addresses on each\r\nblock, followed by interviews with surrounding block residents during\r\n1994-1995, interviews with residents in the newly built housing in\r\n1997, and interviews and physical condition assessments on the\r\nsurrounding blocks in 1998-1999. Police crime report and city\r\nbuilding permit data for the periods during and immediately following\r\nboth waves of data collection were obtained and matched to sample\r\naddresses. Variables in Parts 1 and 2, Environmental and Survey Data\r\nfor Older Subdivision, focus on distance of respondent's home to the\r\nsubdivision, psychological proximity to the subdivision, if new\r\nhousing was in the respondent's neighborhood, nonresidential\r\nproperties on the block, physical incivilities, self-reported past\r\nvictimization, fear of crime, place attachment, collective efficacy\r\n(neighboring, participation, social control, sense of community),\r\nrating of neighborhood qualities, whether block neighbors had improved\r\nproperty, community confidence, perceived block crime problems,\r\nobserved conditions, self-reported home repairs and improvements,\r\nbuilding permits, and home satisfaction. Demographic variables for\r\nParts 1 and 2 include income, home ownership, ethnicity, religion,\r\ngender, age, marital status, if the resident lived in a house,\r\nhousehold size, number of children in the household, and length of\r\nresidence. Variables in Part 3, Environmental and Survey Data for\r\nIntervention Site, include neighborhood qualities and convenience,\r\nwhether the respondent's children would attend a local school, and\r\nvariables similar to those in Parts 1 and 2. Demographic variables in\r\nPart 3 specify the year the respondent moved in, number of children in\r\nthe household, race and ethnicity, marital status, religion, sex, and\r\nincome in 1996.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Neighborhood Revitalization and Disorder in Salt Lake City, Utah, 1993-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2ed9d25f8f8251f1728b62c5c0a0c15068e603a5a1c1a1f8b151b502eedd4631" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3644" + }, + { + "key": "issued", + "value": "2002-03-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "929bb970-b200-4d87-9e7e-bd730bf9d23c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:29.859553", + "description": "ICPSR03261.v1", + "format": "", + "hash": "", + "id": "67970af6-76ee-4b50-9120-014ebdc22e59", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:12.090429", + "mimetype": "", + "mimetype_inner": null, + "name": "Neighborhood Revitalization and Disorder in Salt Lake City, Utah, 1993-2000", + "package_id": "14ca357e-e883-43d8-8466-52e116ec9ecd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03261.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-conditions", + "id": "833b8ac5-346e-4123-aca6-9368b3fa7eb1", + "name": "housing-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-programs", + "id": "e42cbc97-830b-4ec3-b152-34fd5dd5f208", + "name": "housing-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "salt-lake-city", + "id": "30094bc6-4e58-42ea-a764-dd9648d1bc4e", + "name": "salt-lake-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "utah", + "id": "51a1d813-a630-4490-9ce5-015334c39826", + "name": "utah", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "103ce510-9da0-4bd8-9c7a-14d6fc6fd910", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:30.050633", + "metadata_modified": "2024-09-17T21:31:16.835487", + "name": "moving-violations-issued-in-august-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5198cec31d3935307305cc64bb648cbe4c47fa025e4d42b2c6c93a8b869565b5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=94de169c25554c87912a3415377eada8&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T02:27:28.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:23:35.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "30d56089-d8d6-4f91-bb37-d30999db920f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:16.914093", + "description": "", + "format": "HTML", + "hash": "", + "id": "8b712c36-a9ce-4ffd-ae49-d9553e1f484b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:16.843918", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "103ce510-9da0-4bd8-9c7a-14d6fc6fd910", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:30.053293", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "fdff15df-747e-4584-a97a-41059b5c9c12", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:30.012285", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "103ce510-9da0-4bd8-9c7a-14d6fc6fd910", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:16.914099", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9726d980-1410-4b1a-9d25-63bc00b3c53d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:16.844199", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "103ce510-9da0-4bd8-9c7a-14d6fc6fd910", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:30.053295", + "description": "", + "format": "CSV", + "hash": "", + "id": "1afaefea-fb89-4503-b66e-366c48849d3e", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:30.012402", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "103ce510-9da0-4bd8-9c7a-14d6fc6fd910", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/94de169c25554c87912a3415377eada8/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:30.053297", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4853f91a-3455-46eb-8e27-95e50d70f29c", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:30.012522", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "103ce510-9da0-4bd8-9c7a-14d6fc6fd910", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/94de169c25554c87912a3415377eada8/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5b0043ed-bb78-40b6-a204-86a7f875b782", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:56.624588", + "metadata_modified": "2023-11-28T09:31:21.822833", + "name": "extended-national-assessment-survey-of-law-enforcement-anti-gang-information-resource-1993-03e84", + "notes": "This survey extended a 1992 survey (NATIONAL ASSESSMENT\r\nSURVEY OF LAW ENFORCEMENT ANTI-GANG INFORMATION RESOURCES, 1990-1992\r\n[ICPSR 6237]) in two ways: (1) by updating the information on the 122\r\nmunicipalities included in the 1992 survey, and (2) by including data\r\non all cities in the United States ranging in population from 150,000\r\nto 200,000 and including a random sample of 284 municipalities ranging\r\nin population from 25,000 to 150,000. Gang crime problems were defined\r\nin the same manner as in the 1992 survey, i.e., a gang (1) was\r\nidentified by the police as a \"gang,\" (2) participated in criminal\r\nactivity, and (3) involved youth in its membership. As in the 1992\r\nsurvey, a letter was sent to the senior law enforcement departmental\r\nadministrator of each agency describing the nature of the survey. For\r\njurisdictions included in the 1992 survey, the letter listed the\r\nspecific information that had been provided in the 1992 survey and\r\nidentified the departmental representative who provided the 1992 data.\r\nThe senior law enforcement administrator was asked to report whether a\r\ngang crime problem existed within the jurisdiction in 1994. If a\r\nproblem was reported, the administrator was asked to identify a\r\nrepresentative of the department to provide gang crime statistics and\r\na representative who was most knowledgeable on anti-gang field\r\noperations. Annual statistics on gang-related crime were then\r\nsolicited from the departmental statistical representative. Variables\r\ninclude city, state, ZIP code, and population category of the police\r\ndepartment, and whether the department reported a gang problem in\r\n1994. Data on the number of gangs, gang members, and gang-related\r\nincidents reported by the police department are also provided. If\r\nactual numbers were not provided by the police department, estimates\r\nof the number of gangs, gang members, and gang-related incidents were\r\ncalculated by sampling category.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Extended National Assessment Survey of Law Enforcement Anti-Gang Information Resources, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4154fe6053fd90568cdadd5ed1e6beef082c61f2bced410ad7a31cec14d00539" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2874" + }, + { + "key": "issued", + "value": "1997-02-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a7016ba7-3770-4d77-a388-6872f22517f4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:56.699957", + "description": "ICPSR06565.v1", + "format": "", + "hash": "", + "id": "7b1e0b01-2136-4811-a5e2-be0ce938cd11", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:19.585650", + "mimetype": "", + "mimetype_inner": null, + "name": "Extended National Assessment Survey of Law Enforcement Anti-Gang Information Resources, 1993-1994", + "package_id": "5b0043ed-bb78-40b6-a204-86a7f875b782", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06565.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c9e4510f-020e-4736-82f6-7afdf8888708", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:55:48.558182", + "metadata_modified": "2024-09-25T11:57:50.716529", + "name": "apd-community-connect-baker-sector", + "notes": "he Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Community Connect - Baker Sector", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7683bc72fbacf69b16e2b8786e2aaf7be1945da3a8cbe6f62fe3f2a5c7aa82eb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/u4z5-4jxt" + }, + { + "key": "issued", + "value": "2024-06-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/u4z5-4jxt" + }, + { + "key": "modified", + "value": "2024-09-03" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "128085b4-b2f1-40d7-8b39-6f6db542f2d0" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "baker", + "id": "b1319335-b9f6-4337-8e62-d3d4a218e9b4", + "name": "baker", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1313e8c1-f943-4474-90d3-6ee71ab00e2f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:03.797488", + "metadata_modified": "2023-12-16T05:40:40.323364", + "name": "boundaries-police-beats-kml", + "notes": "Police beats in Chicago. To view or use this KMZ file, compression software, such as 7-Zip, and special GIS software, such as Google Earth, are required. To download this file, right-click the \"Download\" link above and choose \"Save link as.\"", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Boundaries - Police Beats - KML", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f10fe9052069d93d62dcde0028072b6b97948052e525b28f153ec7219e86d59c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/jig5-yw7t" + }, + { + "key": "issued", + "value": "2012-03-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/jig5-yw7t" + }, + { + "key": "modified", + "value": "2012-03-12" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "24180364-c6c8-472c-94e5-6937f655c1f3" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:03.811821", + "description": "", + "format": "ZIP", + "hash": "", + "id": "c9b247f5-dc4f-467a-9299-08268ff796b2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:03.811821", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "1313e8c1-f943-4474-90d3-6ee71ab00e2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/download/jig5-yw7t/application/zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundaries", + "id": "14691e26-fd30-4451-b300-148d4144ad25", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e28ee1b3-2cff-496c-b207-ecc1cc4a4c22", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "AE Open Data Asset Owners (Austin Energy)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:35:23.977025", + "metadata_modified": "2024-05-25T11:55:30.581921", + "name": "austin-energy-general-fund-transfer", + "notes": "As a community-owned electric utility, Austin Energy returns a dividend to its community. This dividend is comparable to funds distributed to stockholders by investor-owned electric utilities. The dividend (known as the General Fund Transfer) returned by Austin Energy helps fund other City services such as Police, Fire, EMS, Parks, and Libraries. General Fund Transfers are common among municipally-owned utilities. For more detailed information about the General Fund Transfer, visit the City of Austin Finance online page: https://www.austintexas.gov/financeonline/finance/", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Austin Energy General Fund Transfer", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2550ca9dd71f79a5f18ea3bb3ee74efd0f3117c28816b8631f4dacd0011dcb00" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/zzix-yxi4" + }, + { + "key": "issued", + "value": "2016-10-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/zzix-yxi4" + }, + { + "key": "modified", + "value": "2024-03-22" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Utilities and City Services" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "35197f70-02c4-4c6d-be43-eadc01c43ebd" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:35:23.982187", + "description": "", + "format": "CSV", + "hash": "", + "id": "04617980-498a-4c33-80aa-e6fc967689ba", + "last_modified": null, + "metadata_modified": "2020-11-12T13:35:23.982187", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e28ee1b3-2cff-496c-b207-ecc1cc4a4c22", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/zzix-yxi4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:35:23.982194", + "describedBy": "https://data.austintexas.gov/api/views/zzix-yxi4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8aad87f5-7464-4fd4-a772-c3e69229cc33", + "last_modified": null, + "metadata_modified": "2020-11-12T13:35:23.982194", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e28ee1b3-2cff-496c-b207-ecc1cc4a4c22", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/zzix-yxi4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:35:23.982197", + "describedBy": "https://data.austintexas.gov/api/views/zzix-yxi4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "08ea42fe-2714-4b99-9aa2-b5671c01b8b3", + "last_modified": null, + "metadata_modified": "2020-11-12T13:35:23.982197", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e28ee1b3-2cff-496c-b207-ecc1cc4a4c22", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/zzix-yxi4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:35:23.982200", + "describedBy": "https://data.austintexas.gov/api/views/zzix-yxi4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b5b0e7d9-0f8d-4e20-be3a-c4fd217713b0", + "last_modified": null, + "metadata_modified": "2020-11-12T13:35:23.982200", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e28ee1b3-2cff-496c-b207-ecc1cc4a4c22", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/zzix-yxi4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5f107526-85f5-4c20-b9de-b5667e076c6f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:12.532553", + "metadata_modified": "2024-09-17T21:19:11.557329", + "name": "moving-violations-summary-for-2011", + "notes": "
    The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 40 different combinations of violations.  Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, where are the majority of Unsafe Operator moving violations in the AM Rush of 2011? These data will give up to 52 distinct street segments of information – one for each week of the year.


    Field Definitions:

    Identification 

    • Weeknumber – Week of Year, based on a Sunday start of the week
    • StreetSeg – Street Segment ID, corresponds to the DDOT street centerline ‘StreetSegID’ field
    • Registered Name – Street name
    • StreetType – Type of Street (Road, Ave, etc)
    • Quad – DC Quadrant 
    • FromAddLeft – Unit number start (for approximating this segment’s block) 
    • ToAddLeft – Unit number end (for approximating this segment’s block

    Moving

    • Low Speeding (Under 20mph) - speed violations under 20mph
    • High Speeding (above 20mph) - speed violations over 20 mph including reckless driving
    • Unsafe Driving -violations for driving maneuvers unsafe to traffic 
    • Unsafe Vehicle - violations for vehicle characteristics unsafe to traffic
    • Unsafe Operator- violations for operator (driver) characteristics unsafe to traffic
    • Other- miscellaneous violations
    Important Notes:  Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summariesRecords which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Summary for 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0fb1a27fcb035d92cb7148683063a0ff27b0e1845479973c5cb4049e7897d1dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=45ee7ebf360446e99956e9c01a38fe9e&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-10T17:24:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:14:02.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1164,38.8175,-76.9094,38.9923" + }, + { + "key": "harvest_object_id", + "value": "12ca8855-91b3-4e9d-941f-b90db4396403" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1164, 38.8175], [-77.1164, 38.9923], [-76.9094, 38.9923], [-76.9094, 38.8175], [-77.1164, 38.8175]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:11.601120", + "description": "", + "format": "HTML", + "hash": "", + "id": "ba2e677f-3666-483e-8fc7-6db7f0d3c9cb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:11.563074", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5f107526-85f5-4c20-b9de-b5667e076c6f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:12.534981", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "cd53e37f-909d-4bd3-a96e-de282acec025", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:12.507151", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5f107526-85f5-4c20-b9de-b5667e076c6f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:11.601125", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "414343cf-1d6d-41d2-b013-4b543f34469f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:11.563325", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5f107526-85f5-4c20-b9de-b5667e076c6f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:12.534983", + "description": "", + "format": "CSV", + "hash": "", + "id": "e3c9caa7-7754-4758-b190-c8ffca3ad468", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:12.507343", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5f107526-85f5-4c20-b9de-b5667e076c6f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/45ee7ebf360446e99956e9c01a38fe9e/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:12.534985", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6863f95c-308a-4879-8fc2-f9de50a4e4af", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:12.507513", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5f107526-85f5-4c20-b9de-b5667e076c6f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/45ee7ebf360446e99956e9c01a38fe9e/geojson?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:12.534987", + "description": "", + "format": "ZIP", + "hash": "", + "id": "553ec007-7b0d-438a-8f44-196f3b1e479f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:12.507744", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "5f107526-85f5-4c20-b9de-b5667e076c6f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/45ee7ebf360446e99956e9c01a38fe9e/shapefile?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:12.534990", + "description": "", + "format": "KML", + "hash": "", + "id": "d2d49c41-87a9-4481-8241-b9ada8f3e72b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:12.507924", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "5f107526-85f5-4c20-b9de-b5667e076c6f", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/45ee7ebf360446e99956e9c01a38fe9e/kml?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bae1672b-4423-42da-985c-f852b2ba7b7c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:42.468872", + "metadata_modified": "2023-11-28T10:11:51.449744", + "name": "evaluation-of-victim-advocacy-services-funded-by-the-violence-against-women-act-in-urban-o-24bbc", + "notes": "The focus of this research and evaluation endeavor was on\r\ndirect service programs in Ohio, particularly advocacy services for\r\nfemale victims of violence, receiving funding through the Services,\r\nTraining, Officers, Prosecutors (STOP) formula grants under the\r\nViolence Against Women Act (VAWA) of 1994. The objectives of this\r\nproject were (1) to describe and compare existing advocacy services in\r\nOhio, (2) to compare victim advocacy typologies and identify key\r\nvariables in the delivery of services, (3) to develop a better\r\nunderstanding of how victim advocacy services are defined and\r\ndelivered, and (4) to assess the effectiveness of those services. For\r\nPart 1, Service Agencies Data, comprehensive information about 13\r\nVAWA-funded programs providing direct services in urban Ohio was\r\ngathered through a mailback questionnaire and phone interviews.\r\nDetailed information was collected on organizational structure,\r\nclients served, and agency services. Focus groups were also used to\r\ncollect data from clients (Parts 3-11) and staff (Parts 12-23) about\r\ntheir definitions of advocacy, types of services needed by victims,\r\nservices provided to victims, and important outcomes for service\r\nproviders. Part 2, Police Officer Data, focused on police officers'\r\nattitudes toward domestic violence and on evaluating service outcomes\r\nin one particular agency. The agency selected was a prosecutor's\r\noffice that planned to improve services to victims by changing how the\r\npolice and prosecutors responded to domestic violence cases. The\r\nprosecutor's office selected one police district as the site for\r\nimplementing the new program, which included training police officers\r\nand placing a prosecutor in the district office to work directly with\r\nthe police on domestic violence cases. The evaluation of this program\r\nwas designed to assess the effectiveness of the police officers'\r\ntraining and officers' increased access to information from the\r\nprosecutor on the outcome of the case. Police officers from the\r\nselected district were administered surveys. Also surveyed were\r\nofficers from another district that handled a similar number of\r\ndomestic violence cases and had a comparable number of officers\r\nemployed in the district. Variables in Part 1 include number of staff,\r\nbudget, funding sources, number and type of victims served, target\r\npopulation, number of victims served speaking languages other than\r\nEnglish, number of juveniles and adults served, number of victims with\r\nspecial needs served, collaboration with other organizations, benefits\r\nof VAWA funding, and direct and referral services provided by the\r\nagency. Variables in Part 2 cover police officers' views on whether it\r\nwas a waste of time to prosecute domestic violence cases, if these\r\ncases were likely to result in a conviction, whether they felt\r\nsympathetic toward the victim or blamed the victim, how the\r\nprosecution should proceed with domestic violence cases, how the\r\nprosecution and police worked together on such cases, whether domestic\r\nviolence was a private matter, and how they felt about the new program\r\nimplemented under VAWA.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Victim Advocacy Services Funded by the Violence Against Women Act in Urban Ohio, 1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32db9099e4cd1a6b242e529f2542c4c3b69eb830055449500144c46b43b56666" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3811" + }, + { + "key": "issued", + "value": "2000-09-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8f99987b-1088-4795-8761-ea1f5e5c7c6a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:42.587708", + "description": "ICPSR02992.v2", + "format": "", + "hash": "", + "id": "60934d4d-89ca-4f6b-974d-7ece46483e92", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:23.806974", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Victim Advocacy Services Funded by the Violence Against Women Act in Urban Ohio, 1999", + "package_id": "bae1672b-4423-42da-985c-f852b2ba7b7c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02992.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "client-characteristics", + "id": "49fe45f2-c694-4bd8-a3cc-2f4f89ee934b", + "name": "client-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clients", + "id": "5986bd66-7183-4179-a87b-1afe6b9d0821", + "name": "clients", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aadd9603-fc62-4d3e-bfbc-d2acfd02a8be", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:23.072398", + "metadata_modified": "2023-11-28T09:45:24.475952", + "name": "improving-the-investigation-of-homicide-and-the-apprehension-rate-of-murderers-in-was-1981-faa71", + "notes": "This data collection contains information on solved murders\r\n occurring in Washington State between 1981 and 1986. The collection is\r\n a subset of data from the Homicide Investigation Tracking System\r\n (HITS), a computerized database maintained by the state of Washington\r\n that contains information on murders and sexual assault cases in that\r\n state. The data for HITS are provided voluntarily by police and\r\n sheriffs' departments covering 273 jurisdictions, medical examiners'\r\n and coroners' offices in 39 counties, prosecuting attorneys' offices\r\n in 39 counties, the Washington State Department of Vital Statistics,\r\n and the Uniform Crime Report Unit of the Washington State Association\r\n of Sheriffs and Police Chiefs. Collected data include crime evidence,\r\n victimology, offender characteristics, geographic locations, weapons,\r\nand vehicles.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Improving the Investigation of Homicide and the Apprehension Rate of Murderers in Washington State, 1981-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e3a15c7104d93881db4c6cf75e9ae359f7047c159cd6026f43de1ee2287618f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3198" + }, + { + "key": "issued", + "value": "1994-03-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0402c96c-7674-4668-9d04-57973e1d53f2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:23.089649", + "description": "ICPSR06134.v1", + "format": "", + "hash": "", + "id": "bdad8206-025e-44a5-996b-238cad335845", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:42.550159", + "mimetype": "", + "mimetype_inner": null, + "name": "Improving the Investigation of Homicide and the Apprehension Rate of Murderers in Washington State, 1981-1986", + "package_id": "aadd9603-fc62-4d3e-bfbc-d2acfd02a8be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06134.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicles", + "id": "87e53c4b-152f-4b92-916b-96e2378ec3d7", + "name": "vehicles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "00b10f1a-0a76-4b9c-8df0-eec262c6f73b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:18.867948", + "metadata_modified": "2024-09-17T21:04:10.209031", + "name": "parking-violations-issued-in-november-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bae502e0374e967059a8140c6a7bc3844a686a12a691a1e030a3d80c143bc589" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f8d4f9f3956b4177948131d4f3e683d2&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T23:50:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:40.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8191c2e3-a8f4-40ba-aee9-e01ca88a4b5c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:10.275426", + "description": "", + "format": "HTML", + "hash": "", + "id": "70927b24-02e0-4c73-92b3-ba4ae2675592", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:10.217157", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "00b10f1a-0a76-4b9c-8df0-eec262c6f73b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:18.870812", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a1c30d7c-df45-4212-bb06-c1d426eacab4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:18.836227", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "00b10f1a-0a76-4b9c-8df0-eec262c6f73b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:10.275431", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "8a39d4a6-4b3c-4d75-a9e7-f65e8aa0d0bb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:10.217401", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "00b10f1a-0a76-4b9c-8df0-eec262c6f73b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:18.870814", + "description": "", + "format": "CSV", + "hash": "", + "id": "aec08a68-e385-497e-a793-27fb84e8b012", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:18.836351", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "00b10f1a-0a76-4b9c-8df0-eec262c6f73b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f8d4f9f3956b4177948131d4f3e683d2/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:18.870816", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "097073aa-72f8-442e-8015-13cf76958ccc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:18.836472", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "00b10f1a-0a76-4b9c-8df0-eec262c6f73b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f8d4f9f3956b4177948131d4f3e683d2/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bf24c965-8fab-4342-832e-1c74e0342cf6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:36.959156", + "metadata_modified": "2024-09-17T21:03:38.378403", + "name": "parking-violations-issued-in-january-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4c3172a7a25ec645994be63de549a477d67433c9823660612211f14034ee048d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7e688a52e65d49c0beef48289860f465&sublayer=0" + }, + { + "key": "issued", + "value": "2016-07-21T14:51:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:48.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "38245847-7ae7-4dab-a96a-3727d0f6485b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:38.438578", + "description": "", + "format": "HTML", + "hash": "", + "id": "0a30c5b1-77e7-428c-9b01-87661129ad7d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:38.386781", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bf24c965-8fab-4342-832e-1c74e0342cf6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:36.961545", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6cb7523b-4c33-49d2-961f-ecd720662d47", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:36.936339", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "bf24c965-8fab-4342-832e-1c74e0342cf6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:38.438584", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "57feae6a-8f64-42a0-97b7-40906c972b05", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:38.387107", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "bf24c965-8fab-4342-832e-1c74e0342cf6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:36.961547", + "description": "", + "format": "CSV", + "hash": "", + "id": "33879fe0-4e63-4fbf-9a68-df9ea69a7b1c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:36.936465", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "bf24c965-8fab-4342-832e-1c74e0342cf6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7e688a52e65d49c0beef48289860f465/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:36.961548", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d902f671-cded-4d29-9a41-8e16f191e970", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:36.936587", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "bf24c965-8fab-4342-832e-1c74e0342cf6", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7e688a52e65d49c0beef48289860f465/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c9f09431-ba31-4f51-a677-e9787fbc892c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:33.904461", + "metadata_modified": "2023-11-28T09:26:47.104044", + "name": "assessment-of-a-multiagency-approach-to-drug-involved-gang-members-in-san-diego-count-1988-c8a34", + "notes": "In 1988, with funds from the Bureau of Justice Assistance\r\n(BJA) via the Anti-Drug Abuse Act of 1987, a multiagency task force,\r\nJurisdictions Unified for Drug Gang Enforcement (JUDGE), was created.\r\nSpearheaded by the San Diego County District Attorney's Office and\r\nrepresenting a unique blend of police officers, probation officers,\r\nand deputy district attorneys working together, the JUDGE program\r\ntargeted documented gang members also involved in drug use and\r\nsales. The task force incorporated an intensive supervision approach\r\nthat enforced conditions of probation and drug laws and provided\r\nvertical prosecution for probation violations and new offenses\r\ninvolving targeted offenders. This research project sought to address\r\nthe following research objectives: (1) to determine if the JUDGE\r\nprogram objectives were met during the grant period, (2) to assess the\r\nresults of program activities, such as surveillance, special\r\nenforcement, and vertical prosecution, in terms of probation\r\nviolations, arrests, pretrial custody, probation revocations,\r\nconvictions, and sentences, (3) to evaluate the impact of the program\r\non offenders as measured by recidivism and the need for probation\r\nintervention, (4) to assess the cost of JUDGE probation compared to\r\nregular probation caseloads, and (5) to provide recommendations\r\nregarding the implementation of similar programs in other\r\njurisdictions. This research project consisted of a process\r\nevaluation and an impact assessment that focused on the first two\r\nyears of the JUDGE program, when youthful offenders were the targets\r\n(1988 and 1989). The research effort focused only on new targets for\r\nwhom adequate records were maintained, yielding a study size of\r\n279. The tracking period for targets ended in 1992. For the impact\r\nassessment, the research was structured as a within-subjects design,\r\nwith the comparison focusing on target youths two years before the\r\nimplementation of JUDGE and the same group two years after being\r\ntargeted by JUDGE. Data were compiled on the juveniles' age at target,\r\nrace, sex, gang affiliation, type of target (gang member, drug\r\nhistory, and/or ward), status when targeted, and referrals to other\r\nagencies. Variables providing data on criminal histories include age\r\nat first contact/arrest, instant offense and disposition, highest\r\ncharges for each subsequent arrest that resulted in probation\r\nsupervision, drug charges, highest conviction charges, probation\r\nconditions before selection date and after JUDGE target, number of\r\ncontacts by probation and JUDGE staff, number of violations for each\r\nprobation condition and action taken, and new offenses during\r\nprobation. For the process evaluation, case outcome data were compared\r\nto project objectives to measure compliance in terms of program\r\nimplementation and results. Variables include number of violations for\r\neach probation condition and action taken, and number of failed drug\r\ntests. The consequences of increased probation supervision, including\r\nrevocation, sentences, custody time, and use of vertical prosecution,\r\nwere addressed by comparing the processing of cases prior to the\r\nimplementation of JUDGE to case processing after JUDGE targeting.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessment of a Multiagency Approach to Drug-Involved Gang Members in San Diego County, California, 1988-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "52d6ddf9daba8f47cdc66cb592e0b0ed1b8437e5056a67275c30c7ef6022fca1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2777" + }, + { + "key": "issued", + "value": "2000-12-08T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2002-03-05T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "035a18a3-ea28-4c57-9436-956d71f57004" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:33.967543", + "description": "ICPSR02022.v1", + "format": "", + "hash": "", + "id": "d76d8cc7-2375-4e06-b055-5cbfcc1c5ea2", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:29.043355", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessment of a Multiagency Approach to Drug-Involved Gang Members in San Diego County, California, 1988-1992", + "package_id": "c9f09431-ba31-4f51-a677-e9787fbc892c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02022.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-agencies", + "id": "ef777579-206f-48d7-9c0f-700552fc3e58", + "name": "government-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e5a83daa-b3c2-4a9f-91de-42e3765dfa43", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:45.290311", + "metadata_modified": "2024-09-17T20:40:17.047523", + "name": "parking-violations-issued-in-march-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fa95bc722350f9928174e6548724a7699c679b2410738efce6c082a189e8e16a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cc758488ebf94791a31bd8ec828ed109&sublayer=2" + }, + { + "key": "issued", + "value": "2018-06-25T14:01:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:50.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8695b177-4007-4dcd-8804-92b323eb318b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:17.107989", + "description": "", + "format": "HTML", + "hash": "", + "id": "f5ce543b-53e6-499a-b8ea-cdbc9fea39de", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:17.055512", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e5a83daa-b3c2-4a9f-91de-42e3765dfa43", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:45.293041", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8ced29ed-6cfb-430a-bd7f-b47f018a333b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:45.257288", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e5a83daa-b3c2-4a9f-91de-42e3765dfa43", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:17.107995", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4f261608-b6de-4e16-bb72-8f7b2a149c32", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:17.055765", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e5a83daa-b3c2-4a9f-91de-42e3765dfa43", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:45.293042", + "description": "", + "format": "CSV", + "hash": "", + "id": "495718aa-3f77-4706-ac49-6b6c0ecadf89", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:45.257401", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e5a83daa-b3c2-4a9f-91de-42e3765dfa43", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cc758488ebf94791a31bd8ec828ed109/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:45.293044", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6439aaee-512e-415f-9680-361ff3a712fa", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:45.257510", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e5a83daa-b3c2-4a9f-91de-42e3765dfa43", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cc758488ebf94791a31bd8ec828ed109/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0b685cd5-fe6a-4bb3-ab51-523194aee2fa", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:50.707018", + "metadata_modified": "2024-02-09T14:59:28.638784", + "name": "city-of-tempe-2009-community-survey-data-b6439", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2009 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c835e44691d893111bc4aa3004202910569a2f572f278fcf4704812b1cb9e083" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=82ba3154a3824cd28f360ee8c12bc536" + }, + { + "key": "issued", + "value": "2020-06-12T17:32:16.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2009-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:54:24.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "7f522049-ce54-4ff9-a658-d165bdda91ca" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:50.709101", + "description": "", + "format": "HTML", + "hash": "", + "id": "c9e0331b-f338-425b-9076-b21d5f0c4628", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:50.699429", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0b685cd5-fe6a-4bb3-ab51-523194aee2fa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2009-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c4c1c57c-2b53-4171-9afc-08c22881f6e4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:38.561723", + "metadata_modified": "2023-11-28T10:08:21.560033", + "name": "calling-the-police-citizen-reporting-of-serious-crime-1979-a89ef", + "notes": "This dataset replicates the citizen reporting component of\r\nPOLICE RESPONSE TIME ANALYSIS, 1975 (ICPSR 7760). Information is\r\nincluded on 4,095 reported incidents of aggravated assault, auto\r\ntheft, burglary, larceny/theft offenses, forcible rape, and\r\nrobbery. The data cover citizen calls to police between April 21 and\r\nDecember 7, 1979. There are four files in this collection, one each\r\nfor Jacksonville, Florida, Peoria, Illinois, Rochester, New York, and\r\nSan Diego, California. The data are taken from police dispatch records\r\nand police interviews of citizens who requested police assistance.\r\nVariables taken from the dispatch records include the dispatch time,\r\ncall priority, police travel time, age, sex, and race of the caller,\r\nresponse code, number of suspects, and area of the city in which the\r\ncall originated. Variables taken from the citizen interviews include\r\nrespondent's role in the incident (victim, caller, victim-caller,\r\nwitness-caller), incident location, relationship of caller to victim,\r\nnumber of victims, identification of suspect, and interaction with\r\npolice.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Calling the Police: Citizen Reporting of Serious Crime, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dda599cde97b56c566dee48af3c1738fb33552f974df994faf67e017e1b620cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3734" + }, + { + "key": "issued", + "value": "1985-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "44282c00-6b2e-4ee6-93a2-41f293fd3e46" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:38.694041", + "description": "ICPSR08185.v1", + "format": "", + "hash": "", + "id": "df345843-c809-4cc5-a4e5-7afb8bf58f52", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:07.391448", + "mimetype": "", + "mimetype_inner": null, + "name": "Calling the Police: Citizen Reporting of Serious Crime, 1979", + "package_id": "c4c1c57c-2b53-4171-9afc-08c22881f6e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08185.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "06124170-49a5-4004-90c4-f557107a57c0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:21.761240", + "metadata_modified": "2023-11-28T09:38:51.798677", + "name": "evaluation-of-the-weed-and-seed-initiative-in-the-united-states-1994-73f69", + "notes": "The Department of Justice launched Operation Weed and Seed\r\n in 1991 as a means of mobilizing a large and varied array of resources\r\n in a comprehensive, coordinated effort to control crime and drug\r\n problems and improve the quality of life in targeted high-crime\r\n neighborhoods. In the long term, Weed and Seed programs are intended\r\n to reduce levels of crime, violence, drug trafficking, and fear of\r\n crime, and to create new jobs, improve housing, enhance the quality of\r\n neighborhood life, and reduce alcohol and drug use. This baseline data\r\n collection effort is the initial step toward assessing the achievement\r\n of the long-term objectives. The evaluation was conducted using a\r\n quasi-experimental design, matching households in comparison\r\n neighborhoods with the Weed and Seed target neighborhoods. Comparison\r\n neighborhoods were chosen to match Weed and Seed target neighborhoods\r\n on the basis of crime rates, population demographics, housing\r\n characteristics, and size and density. Neighborhoods in eight sites\r\n were selected: Akron, OH, Bradenton (North Manatee), FL, Hartford, CT,\r\n Las Vegas, NV, Pittsburgh, PA, Salt Lake City, UT, Seattle, WA, and\r\n Shreveport, LA. The \"neighborhood\" in Hartford, CT, was actually a\r\n public housing development, which is part of the reason for the\r\n smaller number of interviews at this site. Baseline data collection\r\n tasks included the completion of in-person surveys with residents in\r\n the target and matched comparison neighborhoods, and the provision of\r\n guidance to the sites in the collection of important process data on a\r\n routine uniform basis. The survey questions can be broadly divided\r\n into these areas: (1) respondent demographics, (2) household size and\r\n income, (3) perceptions of the neighborhood, and (4) perceptions of\r\n city services. Questions addressed in the course of gathering the\r\n baseline data include: Are the target and comparison areas\r\n sufficiently well-matched that analytic contrasts between the areas\r\n over time are valid? Is there evidence that the survey measures are\r\n accurate and valid measures of the dependent variables of interest --\r\n fear of crime, victimization, etc.? Are the sample sizes and response\r\n rates sufficient to provide ample statistical power for later\r\n analyses? Variables cover respondents' perceptions of the\r\n neighborhood, safety and observed security measures, police\r\n effectiveness, and city services, as well as their ratings of\r\n neighborhood crime, disorder, and other problems. Other items included\r\n respondents' experiences with victimization, calls/contacts with\r\n police and satisfaction with police response, and involvement in\r\n community meetings and events. Demographic information on respondents\r\n includes year of birth, gender, ethnicity, household income, and\r\nemployment status.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Weed and Seed Initiative in the United States, 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed687e43e7fe86bf73efcfa0be68ff721965c43b99ceeb531de35253ce0a42b3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3054" + }, + { + "key": "issued", + "value": "1998-06-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0b878a5c-4472-40ea-ba4b-db72d8ce7aa3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:21.781973", + "description": "ICPSR06789.v1", + "format": "", + "hash": "", + "id": "d99f8928-1037-4f67-b089-0e5aed6ce893", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:35.797757", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Weed and Seed Initiative in the United States, 1994 ", + "package_id": "06124170-49a5-4004-90c4-f557107a57c0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06789.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e9978a85-78ff-4640-960b-e85483d8be76", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:51.400570", + "metadata_modified": "2023-11-28T09:26:07.575122", + "name": "the-detroit-sexual-assault-kit-action-research-project-1980-2009", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe four primary goals of The Detroit Sexual Assault Kit Action Research Project (DSAK-ARP) were:\r\nTo assess the scope of the problem by conducting a complete census of all sexual assault kits (SAKs) in police property.\r\nTo identify the underlying factors that contributed to why Detroit had so many un-submitted SAKs.\r\nTo develop a plan for testing SAKs and to evaluate the efficacy of that plan.\r\nTo create a victim notification protocol and evaluate the efficacy of that protocol.\r\n To conduct the census and investigate factors that contributed to untested SAKs, The study investigated police and other public records, interviewed public officials and employees and manually cataloged untested SAKs to conduct the census and gather information as to the decision making processes as to why the SAKs remained untested. \r\nA random sample of 1,595 SAKs were tested as part of developing a SAK testing plan. Kits were divided into four testing groups to examine the utility of testing SAKs for stranger perpetrated sexual assaults, non-stranger perpetrated sexual assaults and sexual assaults believed to be beyond the statute of limitations. The final testing group split SAKs randomly into two addition sample sets as part of an experimental design to examine whether the testing method of selective degradation was a quicker and more cost efficient approach that offered satisfactory levels of accuracy when compared to standard DNA testing methods. \r\nA two stage protocol was created to inform sexual assault victims that their SAKs had been tested, discuss options for participating with the investigation and prosecution process and connect the victim with community services.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Detroit Sexual Assault Kit Action Research Project: 1980-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d0492d509a7723a8fa73eb85751e362093c73b6875bcbb4e361e2c53bb664393" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1174" + }, + { + "key": "issued", + "value": "2016-07-12T12:47:02" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-07-12T12:48:59" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c81ef4c0-c7cf-4114-bfb5-e102d84b4464" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:19.505734", + "description": "ICPSR35632.v1", + "format": "", + "hash": "", + "id": "ebf2913d-e03c-4d4a-9778-c1014f220974", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:19.505734", + "mimetype": "", + "mimetype_inner": null, + "name": "The Detroit Sexual Assault Kit Action Research Project: 1980-2009", + "package_id": "e9978a85-78ff-4640-960b-e85483d8be76", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35632.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rapists", + "id": "03b3d340-96ac-4a4d-91c7-bec58a0339bc", + "name": "rapists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "30601c58-d709-4897-ae05-2a4591d50b85", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:40.090727", + "metadata_modified": "2023-02-13T21:11:06.057638", + "name": "course-of-domestic-abuse-among-chicagos-elderly-risk-factors-protective-behaviors-and-2006-1b17f", + "notes": "The study was conducted to examine if and how risk factors and protective behaviors affect the course of elder abuse over time, and the role of police in intervening with elderly victims of domestic abuse and/or neglect. It also examined the prevalence rates for various types of abuse using a stratified sample of Chicago's elderly population. The study involved in-depth interviews with 328 elderly (aged 60 and over) residents of Chicago from three sample groups: (1) 159 community nonvictims; (2) 121 community victims; and (3) a police sample consisting of 48 elderly victims who had been visited by trained domestic violence/senior citizen victimization officers in the Chicago Police Department. The interviews were conducted using a survey instrument designed to assess victimization. The survey included questions about various characteristics and risk factors associated both with victims and perpetrators of abuse and/or neglect, specific types of abuse, and protective behaviors of victims. Victimization was examined twice over a 10-month period to evaluate the course of abuse over time. The efficacy of police intervention was also examined.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Course of Domestic Abuse Among Chicago's Elderly: Risk Factors, Protective Behaviors, and Police Intervention, 2006-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d4a8687e0ac425a4f8ebc03e818c08c9797f6019" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2854" + }, + { + "key": "issued", + "value": "2013-04-23T11:27:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-04-23T11:30:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "437b0eff-9f67-4080-a364-d9c264f800c2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:40.101800", + "description": "ICPSR29041.v1", + "format": "", + "hash": "", + "id": "f2581547-c576-441a-b2c0-ffead7680663", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:20.174860", + "mimetype": "", + "mimetype_inner": null, + "name": "Course of Domestic Abuse Among Chicago's Elderly: Risk Factors, Protective Behaviors, and Police Intervention, 2006-2009", + "package_id": "30601c58-d709-4897-ae05-2a4591d50b85", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29041.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elder-abuse", + "id": "69c35031-40bf-4c25-a489-e9cab3ca0a6d", + "name": "elder-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "older-adults", + "id": "8fb62490-23f5-45c4-b47d-d883a7a5cbe0", + "name": "older-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "04bd22de-f610-43ea-accf-961603102cc5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:33.188344", + "metadata_modified": "2023-11-28T10:04:16.419682", + "name": "evaluating-a-multi-disciplinary-response-to-domestic-violence-in-colorado-springs-1996-199-5c157", + "notes": "The Colorado Springs Police Department formed a\r\n nontraditional domestic violence unit in 1996 called the Domestic\r\n Violence Enhanced Response Team (DVERT). This unit involved a\r\n partnership and collaboration with the Center for the Prevention of\r\n Domestic Violence, a private, nonprofit victim advocacy organization,\r\n and 25 other city and county agencies. DVERT was unique in its focus\r\n on the safety of the victim over the arrest and prosecution of the\r\n batterer. It was also different from the traditional police model for\r\n a special unit because it was a systemic response to domestic violence\r\n situations that involved the coordination of criminal justice, social\r\n service, and community-based agencies. This study is an 18-month\r\n evaluation of the DVERT unit. It was designed to answer the following\r\n research and evaluation questions: (1) What were the activities of\r\n DVERT staff? (2) Who were the victims and perpetrators of domestic\r\n violence? (3) What were the characteristics of domestic\r\n violence-related incidents in Colorado Springs and surrounding\r\n jurisdictions? (4) What was the nature of the intervention and\r\n prevention activities of DVERT? (5) What were the effects of the\r\n intervention? (6) What was the nature and extent of the collaboration\r\n among criminal justice agencies, victim advocates, and city and county\r\n human services agencies? (7) What were the dynamics of the\r\n collaboration? and (8) How successful was the collaboration? At the\r\n time of this evaluation, the DVERT program focused on three levels of\r\n domestic violence situations: Level I included the most lethal\r\n situations in which a victim might be in serious danger, Level II\r\n included moderately lethal situations in which the victim was not in\r\n immediate danger, and Level III included lower lethality situations in\r\n which patrol officers engaged in problem-solving. Domestic violence\r\n situations came to the attention of DVERT through a variety of\r\n mechanisms. Most of the referrals came from the Center for the\r\n Prevention of Domestic Violence. Other referrals came from the\r\n Department of Human Services, the Humane Society, other law\r\n enforcement agencies, or city service agencies. Once a case was\r\n referred to DVERT, all relevant information concerning criminal and\r\n prosecution histories, advocacy, restraining orders, and human\r\n services documentation was researched by appropriate DVERT member\r\n agencies. Referral decisions were made on a weekly basis by a group\r\n of six to eight representatives from the partner agencies. From its\r\n inception in May 1996 to December 31, 1999, DVERT accepted 421 Level I\r\n cases and 541 Level II cases. Cases were closed or deactivated when\r\n DVERT staff believed that the client was safe from harm. Parts 1-4\r\n contain data from 285 Level I DVERT cases that were closed between\r\n July 1, 1996, and December 31, 1999. Parts 5-8 contain data from 515\r\n Level II cases from 1998 and 1999 only, because data were more\r\n complete in those two years. Data were collected from (1) police\r\n records of the perpetrator and victim, including calls for service,\r\n arrest reports, and criminal histories, (2) DVERT case files,\r\n and (3) Center for the Prevention of Domestic Violence files on\r\n victims. Coding sheets were developed to capture the information\r\n within these administrative documents. Part 1 includes data on whether\r\n the incident produced injuries or a risk to children, whether the\r\n victim, children, or animals were threatened, whether weapons were\r\n used, if there was stalking or sexual abuse, prior criminal history,\r\n and whether there was a violation of a restraining order. For Part 2\r\n data were gathered on the date of case acceptance to the DVERT program\r\n and deactivation, if the offender was incarcerated, if the victim was\r\n in a new relationship or had moved out of the area, if the offender\r\n had moved or was in treatment, if the offender had completed a\r\n domestic violence class, and if the offender had served a\r\n sentence. Parts 3 and 4 contain information on the race, date of\r\n birth, gender, employment, and relationship to the victim or offender\r\n for the offenders and victims, respectively. Part 5 includes data on\r\n the history of emotional, physical, sexual, and child abuse, prior\r\n arrests, whether the victim took some type of action against the\r\n offender, whether substance abuse was involved, types of injuries that\r\n the victim sustained, whether medical care was necessary, whether a\r\n weapon was used, restraining order violations, and incidents of\r\n harassment, criminal trespassing, telephone threats, or\r\n kidnapping. Part 6 variables include whether the case was referred to\r\n and accepted in Level I and whether a DVERT advocate made contact on\r\n the case. Part 7 contains information on the offenders' race and\r\n gender. Part 8 includes data on the victims' date of birth, race, and\r\ngender.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating a Multi-Disciplinary Response to Domestic Violence in Colorado Springs, 1996-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86c84522eb2cf5ba958aea88e8b3a9c071aa3876f943431360888dc09eb58ef2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3649" + }, + { + "key": "issued", + "value": "2002-05-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2a85a72b-392d-453e-9bf8-2a438ccf009a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:33.320157", + "description": "ICPSR03282.v1", + "format": "", + "hash": "", + "id": "29ab1df0-81df-4f9b-9679-dd8644335b17", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:51.073358", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating a Multi-Disciplinary Response to Domestic Violence in Colorado Springs, 1996-1999", + "package_id": "04bd22de-f610-43ea-accf-961603102cc5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03282.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-services", + "id": "cbf259f9-e4b1-4642-b4d0-83543d7d858a", + "name": "human-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6a22af7d-fc66-4bbd-9fc8-6b3ced2fe46f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:23.726411", + "metadata_modified": "2023-02-13T21:29:23.583587", + "name": "developing-a-common-metric-for-evaluating-police-performance-in-deadly-force-situatio-2009-88ad2", + "notes": "This study developed interval-level measurement scales for evaluating police officer performance during real or simulated deadly force situations. Through a two-day concept mapping focus group, statements were identified to describe two sets of dynamics: the difficulty (D) of a deadly force situation and the performance (P) of a police officer in that situation. These statements were then operationalized into measurable Likert-scale items that were scored by 291 use of force instructors from more than 100 agencies across the United States using an online survey instrument. The dataset resulting from this process contains a total of 685 variables, comprised of 312 difficulty statement items, 278 performance statement items, and 94 variables that measure the demographic characteristics of the scorers.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Developing a Common Metric for Evaluating Police Performance in Deadly Force Situations in the United States, 2009-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4b7534a3ad67c16500a84350e46784133135c4b5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3563" + }, + { + "key": "issued", + "value": "2014-06-18T09:54:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-06-18T10:15:23" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "47b1f594-aa0c-4b91-adc0-6820a296592e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:23.733868", + "description": "ICPSR33141.v1", + "format": "", + "hash": "", + "id": "0d51074d-b8e1-48a1-a74e-79d43b287ad0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:05.227988", + "mimetype": "", + "mimetype_inner": null, + "name": "Developing a Common Metric for Evaluating Police Performance in Deadly Force Situations in the United States, 2009-2011", + "package_id": "6a22af7d-fc66-4bbd-9fc8-6b3ced2fe46f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33141.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "handguns", + "id": "7dd9fdb3-5e8f-4618-8c73-9ad7aba3221c", + "name": "handguns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-safety", + "id": "a8e0cd15-539b-4fa9-b499-a847d3f4555f", + "name": "police-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-deadly-force", + "id": "8462a6b6-8f8f-45bf-93fe-d72e2bab8997", + "name": "police-use-of-deadly-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "333a92c5-5389-476b-9370-fbdfe39803bb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-08-02T17:38:56.450373", + "metadata_modified": "2024-09-20T18:48:48.280035", + "name": "calls-for-service-2012-2015-f08fc", + "notes": "

    The Calls for Service dataset includes police service requests for which patrol officers, traffic officers, bike officers and, on occasion, detectives will be dispatched to public safety response. It also includes self-initiated calls for service where an officer witnesses a violation or suspicious activity for which they would respond.

    Contact E-mail

    Contact Phone: N/A

    Link: N/A

    Data Source: Versaterm Informix RMS

    Data Source Type: Informix and/or SQL Server

    Preparation Method: Preparation Method: Automated View pulled from CADWSQL (SQL Server) and duplicated on the GIS Server

    Publish Frequency: Weekly

    Publish Method: Automatic

    Data Dictionary

    ", + "num_resources": 6, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service (2012-2015)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ba11e8f6844528edf53bca8f53da537bf03917e43508e8b7d9024bd8e6bd467" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ca69de49b1644f4088b681fbf4e1bb69&sublayer=0" + }, + { + "key": "issued", + "value": "2023-02-21T19:01:46.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2012-2015-3" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-21T18:57:24.932Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.6346,33.5349" + }, + { + "key": "harvest_object_id", + "value": "6132703a-5d1c-4b1c-a6dd-a71b8c501966" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.5349], [-111.6346, 33.5349], [-111.6346, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:48:48.310876", + "description": "", + "format": "HTML", + "hash": "", + "id": "1c3deaee-4408-42bb-89dc-5c0a93593524", + "last_modified": null, + "metadata_modified": "2024-09-20T18:48:48.288389", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "333a92c5-5389-476b-9370-fbdfe39803bb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2012-2015-3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:38:56.452426", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "999f16c7-1831-482f-bac1-3192f3bee460", + "last_modified": null, + "metadata_modified": "2024-08-02T17:38:56.437287", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "333a92c5-5389-476b-9370-fbdfe39803bb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/calls_for_service_archive/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:38:56.452429", + "description": "", + "format": "CSV", + "hash": "", + "id": "e276b189-c34a-4321-be61-a718bc783f79", + "last_modified": null, + "metadata_modified": "2024-08-02T17:38:56.437402", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "333a92c5-5389-476b-9370-fbdfe39803bb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/ca69de49b1644f4088b681fbf4e1bb69/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:38:56.452432", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4b159a34-7257-43af-b080-eb6f875a7bd3", + "last_modified": null, + "metadata_modified": "2024-08-02T17:38:56.437514", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "333a92c5-5389-476b-9370-fbdfe39803bb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/ca69de49b1644f4088b681fbf4e1bb69/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:38:56.452434", + "description": "", + "format": "ZIP", + "hash": "", + "id": "99783145-8c60-4857-b496-9bc4fa1836eb", + "last_modified": null, + "metadata_modified": "2024-08-02T17:38:56.437625", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "333a92c5-5389-476b-9370-fbdfe39803bb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/ca69de49b1644f4088b681fbf4e1bb69/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:38:56.452436", + "description": "", + "format": "KML", + "hash": "", + "id": "84694cf8-f408-41f7-ba84-bbb78ac5440b", + "last_modified": null, + "metadata_modified": "2024-08-02T17:38:56.437750", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "333a92c5-5389-476b-9370-fbdfe39803bb", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/ca69de49b1644f4088b681fbf4e1bb69/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archived-data", + "id": "dcf67644-c6e0-498d-9507-741b891cbd4d", + "name": "archived-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-data", + "id": "d0244502-bd07-482e-b0ff-8253a031a772", + "name": "police-department-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe5c1412-ae5f-48dc-8962-96461a63bbce", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:31.879062", + "metadata_modified": "2023-11-28T10:07:53.763465", + "name": "xenon-new-jersey-commercial-burglary-data-1979-1981-07b5e", + "notes": "This data collection is one of three quantitative databases\r\ncomprising the Commercial Theft Studies component of the Study of the\r\nCauses of Crime for Gain, which focuses on patterns of commercial\r\ntheft and characteristics of commercial thieves. This data collection\r\ncontains information on commercial burglary incidents in Xenon, New\r\nJersey. The data collection includes incident characteristics, theft\r\nitem, value of stolen property, and demographic information about the\r\nsuspect(s), such as police contacts, number of arrests, sex, race, and\r\nage.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Xenon (New Jersey) Commercial Burglary Data, 1979-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2c35e24f886880db6bc094feb0589dab136ab7c0a360847388137cc41293c5b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3725" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9f2ad5de-6a69-4f97-8e00-08ca71d40b79" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:32.029014", + "description": "ICPSR08088.v1", + "format": "", + "hash": "", + "id": "3f20ca3c-d507-4407-b013-5a1b145f8fe7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:35.057919", + "mimetype": "", + "mimetype_inner": null, + "name": "Xenon (New Jersey) Commercial Burglary Data, 1979-1981", + "package_id": "fe5c1412-ae5f-48dc-8962-96461a63bbce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08088.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commercial-theft", + "id": "eaa09845-2d2a-4928-a94a-2f11ae851fec", + "name": "commercial-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime-statistics", + "id": "600d67df-1494-4b7e-b8e6-23797d2ca157", + "name": "property-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property", + "id": "04ab56cc-615c-4a8d-a724-998bca19e2a3", + "name": "stolen-property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property-recovery", + "id": "e2cf2f4d-2030-4c80-9f1e-b190f1814d0a", + "name": "stolen-property-recovery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "40dea2c6-df99-4f8c-938e-551d0fcfa5ae", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:26.720900", + "metadata_modified": "2023-11-28T10:10:48.462287", + "name": "street-stops-and-police-legitimacy-accountability-and-legal-socialization-in-everyday-2011-31727", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study interviewed young men living in New York City about their experiences being stopped by the police on the street or in their cars. It examined how experience with the police as well as general evaluations of police policies, practices and behaviors in the respondent's neighborhood shaped views about police legitimacy, and law related behavior, such as compliance with the law and cooperation with legal authorities.\r\n", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Street Stops and Police Legitimacy: Accountability and Legal Socialization in Everyday Policing of Young Adults in New York City, 2011-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c57144e6625829f5c8b2de82ab4b00bcb9698149a3e8baa677f638e28fc2ea14" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3792" + }, + { + "key": "issued", + "value": "2017-03-30T15:18:20" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-30T15:20:08" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d4f58066-00e8-4f3f-a4ff-73b08188ce77" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:26.732846", + "description": "ICPSR35217.v1", + "format": "", + "hash": "", + "id": "1a55d18a-1203-49dc-a285-b9d28cb71e3c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:11.479014", + "mimetype": "", + "mimetype_inner": null, + "name": "Street Stops and Police Legitimacy: Accountability and Legal Socialization in Everyday Policing of Young Adults in New York City, 2011-2013", + "package_id": "40dea2c6-df99-4f8c-938e-551d0fcfa5ae", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35217.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-harassment", + "id": "c6a1bac8-dae7-4dc5-b86a-1d2e6941f9d7", + "name": "police-harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-deadly-force", + "id": "8462a6b6-8f8f-45bf-93fe-d72e2bab8997", + "name": "police-use-of-deadly-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "young-adults", + "id": "22491b2f-dd86-4f9f-b7b0-c8d2779fc57a", + "name": "young-adults", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0c4683e2-cc6f-4aab-b9c8-2ca4695fa51b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:35.378666", + "metadata_modified": "2023-11-28T09:52:13.139792", + "name": "national-survey-of-police-call-management-strategies-and-community-policing-activities-200-a05f5", + "notes": "For this study, two different projects with an overlap of\r\npurpose made use of the same data, which were based on a national\r\nsample of 695 police departments. One project conducted background\r\nresearch for a guidebook on call management for community policing.\r\nThe other focused on the use of computer-aided dispatch (CAD) systems\r\nin community policing. Survey questions focused on the types of CAD\r\nsystems, call management strategies, and community policing activities\r\nemployed by each of the departments. Variables include types of CAD\r\ndata used, use of different call management strategies, problem\r\nsolving measures used, resource allocation measures used, community\r\ninvolvement/satisfaction measures used, support for special units,\r\nmethods used for management accountability, and involvement in\r\ncommunity policing activities.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Police Call Management Strategies and Community Policing Activities, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9fce6acdbff7bc27faf503693931999ccf9210b0694abc17eb7a7fd0aee6a484" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3360" + }, + { + "key": "issued", + "value": "2004-05-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b54834d4-16be-448a-a718-5c3044b10148" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:35.384426", + "description": "ICPSR03931.v2", + "format": "", + "hash": "", + "id": "57a820f0-82cb-4cb4-a1b4-0778b51b546c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:43.887269", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Police Call Management Strategies and Community Policing Activities, 2000", + "package_id": "0c4683e2-cc6f-4aab-b9c8-2ca4695fa51b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03931.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "14e14827-4d9e-4102-905d-ef4b62914aeb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:21.177156", + "metadata_modified": "2023-11-28T09:38:46.767987", + "name": "victims-ratings-of-police-services-in-new-york-and-texas-1994-1995-survey-ac5ab", + "notes": "The Family Violence Prevention and Services Act of 1984\r\n (FVPSA) provided funding, through the Office of Victims of Crime in\r\n the United States Department of Justice, for 23 law enforcement\r\n training projects across the nation from 1986 to 1992. FVPSA was\r\n enacted to assist states in (1) developing and maintaining programs\r\n for the prevention of family violence and for the provision of shelter\r\n to victims and their dependents and (2) providing training and\r\n technical assistance for personnel who provide services for victims of\r\n family violence. The National Institute of Justice awarded a grant to\r\n the Urban Institute in late 1992 to evaluate the police training\r\n projects. One of the program evaluation methods the Urban Institute\r\n used was to conduct surveys of victims in New York and Texas. The\r\n primary objectives of the survey were to find out, from victims who\r\n had contact with law enforcement officers in the pre-training period\r\n and/or in the post-training period, what their experiences and\r\n evaluations of law enforcement services were, how police interventions\r\n had changed over time, and how the quality of services and changes\r\n related to the police training funded under the FVPSA. Following the\r\n conclusion of training, victims of domestic assault in New York and\r\n Texas were surveyed through victim service programs across each\r\n state. Similar, but not identical, instruments were used at the two\r\n sites. Service providers were asked to distribute the questionnaires\r\n to victims of physical or sexual abuse who had contact with law\r\n enforcement officers. The survey instruments were developed to obtain\r\n information and victim perceptions of\r\n the following key subject areas: history of abuse, characteristics of\r\n the victim-abuser relationship, demographic characteristics of the\r\n abuser and the victim, history of law enforcement contacts, \r\n services\r\n received from law enforcement officers, and victims' evaluations of\r\n these services. Variables on history of\r\n abuse include types of abuse experienced, first and last time\r\n physically or sexually abused, and frequency of abuse. Characteristics\r\n of the victim-abuser relationship include length of involvement with\r\n the abuser, living arrangement and relationship status at time of last\r\n abuse, number of children the victim had, and number of\r\n children at home at the time of last abuse. Demographic variables\r\n provide age, race/ethnicity, employment status, and education level of\r\n the abuser and the victim. Variables on the history of law enforcement\r\n contacts and services received include number of times law\r\n enforcement officers were called because of assaults on the victim,\r\n number of times law enforcement officers actually came to the\r\n scene, first and last time officers came to the scene, number of times\r\n officers were involved because of assaults on the victim, number of\r\n times officers were involved in the last 12 months, and type of\r\n law enforcement agencies the officers were from. Data are also included on\r\n city size by population, city median household income, county\r\n population density, county crime rate, and region of state of the\r\n responding law enforcement agencies. Over 30 variables record the\r\n victims' evaluations of the officers' responsiveness, helpfulness, and\r\nattitudes.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Victims' Ratings of Police Services in New York and Texas, 1994-1995 Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1573481ff51c59354ab6f289d25e511933206bc109eea111865fb685a022d0a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3052" + }, + { + "key": "issued", + "value": "1998-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f7fa76db-a130-406f-875d-65d49a1c407c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:21.188806", + "description": "ICPSR06787.v1", + "format": "", + "hash": "", + "id": "87132a77-8bc7-41cc-ac8d-fc5550e93d5d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:30.685511", + "mimetype": "", + "mimetype_inner": null, + "name": "Victims' Ratings of Police Services in New York and Texas, 1994-1995 Survey", + "package_id": "14e14827-4d9e-4102-905d-ef4b62914aeb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06787.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d66df34c-fba7-453e-93ef-d21f51496b31", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:36.075224", + "metadata_modified": "2021-11-29T09:34:07.875151", + "name": "lapd-calls-for-service-2015", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2015. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2017-12-08" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/tss8-455b" + }, + { + "key": "source_hash", + "value": "be043c0babc56c38088e126900e99223966e0e48" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/tss8-455b" + }, + { + "key": "harvest_object_id", + "value": "76f31f54-b0c2-48ba-a3cc-8ce2c83527b5" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:36.081433", + "description": "", + "format": "CSV", + "hash": "", + "id": "c0d9a599-7d19-41bf-b448-c792fc8678a7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:36.081433", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d66df34c-fba7-453e-93ef-d21f51496b31", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/tss8-455b/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:36.081443", + "describedBy": "https://data.lacity.org/api/views/tss8-455b/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5171d6be-6cf6-459b-acf2-bb70ec4a0ab3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:36.081443", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d66df34c-fba7-453e-93ef-d21f51496b31", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/tss8-455b/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:36.081448", + "describedBy": "https://data.lacity.org/api/views/tss8-455b/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "38c9c4aa-8c04-45d3-b95e-3d58d85784b4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:36.081448", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d66df34c-fba7-453e-93ef-d21f51496b31", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/tss8-455b/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:36.081453", + "describedBy": "https://data.lacity.org/api/views/tss8-455b/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d4e6410a-6d1a-454b-896b-98111f6eb544", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:36.081453", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d66df34c-fba7-453e-93ef-d21f51496b31", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/tss8-455b/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "64f480bc-acaa-4276-8626-ff1e8d36f332", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:29.141684", + "metadata_modified": "2023-11-28T10:01:39.155944", + "name": "near-repeat-theory-into-a-geospatial-policing-strategy-a-randomized-experiment-testin-2014-9c44c", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis data collection represents an experimental micro-level geospatial crime prevention strategy that attempted to interrupt the near repeat (NR) pattern in residential burglary by creating a NR space-time high risk zone around residential burglaries as they occurred and then using uniformed volunteers to notify residents of their increased risk and provide burglary prevention tips. The research used a randomized controlled trial to test whether high risk zones that received the notification had fewer subsequent burglaries than those that did not. In addition, two surveys were administered to gauge the impact of the program, one of residents of the treatment areas and one of treatment providers.\r\nThe collection contains 6 Stata datasets:\r\nBCo_FinalData_20180118_Archiving.dta(n = 484, 8 variables)Red_FinalData_20180117_Archiving.dta (n = 268, 8 variables)BCo_FinalDatasetOtherCrime_ForArchiving_v2.dta(n = 484, 8 variables)Redlands_FinalDataSecondary_ForArchiving_v2.dta (n = 266, 8 variables)ResidentSurvey_AllResponses_V1.4_ArchiveCleaned.dta (n = 457, 42 variables)VolunteerSurvey_V1.2_ArchiveCleaned.dta (n = 38, 16 variables)\r\nThe collection also includes 5 sets of geographic information system (GIS) data:\r\nBaltimoreCounty_Bnd.zipBC_NR_HRZs.zipBurglaryAreaMinus800_NoApts.zipRedlands_CityBnd.zipRedlandsNR_HRZs.shp.zip", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "'Near Repeat' Theory into a Geospatial Policing Strategy: A Randomized Experiment Testing a Theoretically-Informed Strategy for Preventing Residential Burglary, Baltimore County, Maryland and Redlands, California, 2014-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8caf1eda6409ad3ebe2adb1fdfb6959c34437e481795c67809b6bc131c35fcab" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3569" + }, + { + "key": "issued", + "value": "2019-05-30T13:38:19" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-05-30T13:46:36" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3237e54d-ffc5-47ba-b5f8-3ea86834084a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:29.154470", + "description": "ICPSR37108.v1", + "format": "", + "hash": "", + "id": "2d4deada-8a48-4f16-b452-dbd9e1f89ab7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:09.180743", + "mimetype": "", + "mimetype_inner": null, + "name": "'Near Repeat' Theory into a Geospatial Policing Strategy: A Randomized Experiment Testing a Theoretically-Informed Strategy for Preventing Residential Burglary, Baltimore County, Maryland and Redlands, California, 2014-2015", + "package_id": "64f480bc-acaa-4276-8626-ff1e8d36f332", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37108.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ba650d89-c74f-4b12-9350-67f85916454d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:00.032273", + "metadata_modified": "2021-11-29T09:46:32.978006", + "name": "police-beat-arcgis-rest-services-gdx-police-beat-mapserver-0", + "notes": "https://gis3.montgomerycountymd.gov/arcgis/rest/services/GDX/police_beat/MapServer/0", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "police_beat [arcgis_rest_services_GDX_police_beat_MapServer_0]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/2h7g-rzpm" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2015-02-04" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2018-07-02" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/2h7g-rzpm" + }, + { + "key": "source_hash", + "value": "e1cd74988015b30d42beea454b31ffcf0bac3c0c" + }, + { + "key": "harvest_object_id", + "value": "b982c35a-6111-40fc-a0d4-11fb00a86772" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:00.043841", + "description": "", + "format": "CSV", + "hash": "", + "id": "efdd9e6f-51c7-4c31-80a0-e78ad69a73ca", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:00.043841", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ba650d89-c74f-4b12-9350-67f85916454d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/2h7g-rzpm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:00.043851", + "describedBy": "https://data.montgomerycountymd.gov/api/views/2h7g-rzpm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9079abf8-5722-4403-ba88-9bc510fe22c8", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:00.043851", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ba650d89-c74f-4b12-9350-67f85916454d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/2h7g-rzpm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:00.043857", + "describedBy": "https://data.montgomerycountymd.gov/api/views/2h7g-rzpm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4383fe30-0443-4272-b1b5-57b7dd01ac41", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:00.043857", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ba650d89-c74f-4b12-9350-67f85916454d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/2h7g-rzpm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:00.043861", + "describedBy": "https://data.montgomerycountymd.gov/api/views/2h7g-rzpm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "bf48fd78-025b-4b7a-9698-e47a7e900f87", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:00.043861", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ba650d89-c74f-4b12-9350-67f85916454d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/2h7g-rzpm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "geographic", + "id": "32eef87b-478d-4c39-9d26-e655cbc417e3", + "name": "geographic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-beat", + "id": "3af794f0-c4f2-4720-9078-2ebe85ac1c5a", + "name": "police-beat", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-district", + "id": "07647fea-e838-4741-a42e-db1f2f52bbfb", + "name": "police-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reporting-area", + "id": "8cf1aec4-13a1-4fb9-90bf-f24609fb4c55", + "name": "police-reporting-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:21:59.782417", + "metadata_modified": "2024-09-17T20:41:50.491867", + "name": "crime-incidents-in-2010", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2e0668ae2ac3562cae5e567e0bd660d51ce42ddcfa41fcfeb6bb96450d3a1c29" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fdacfbdda7654e06a161352247d3a2f0&sublayer=34" + }, + { + "key": "issued", + "value": "2016-08-23T15:27:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "0bd0d11e-8862-41c1-aa71-3b5173ae08f8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:50.544259", + "description": "", + "format": "HTML", + "hash": "", + "id": "07460634-4056-4976-b935-532be72f9c66", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:50.500463", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:59.784250", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8789fb13-1e58-4e31-8b91-084a2dc51875", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:59.764660", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/34", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:50.544264", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "10e130e6-0006-4524-91db-e705fdad9db8", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:50.500852", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:59.784252", + "description": "", + "format": "CSV", + "hash": "", + "id": "27699021-4c95-449b-a5ac-e86e3b799ef9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:59.764795", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fdacfbdda7654e06a161352247d3a2f0/csv?layers=34", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:59.784253", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "bbfd1b93-6e1f-453c-b80c-5701b57cc5e3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:59.764925", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fdacfbdda7654e06a161352247d3a2f0/geojson?layers=34", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:59.784255", + "description": "", + "format": "ZIP", + "hash": "", + "id": "0f3fe276-0cb8-4102-9208-167dc9e5315f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:59.765042", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fdacfbdda7654e06a161352247d3a2f0/shapefile?layers=34", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:59.784257", + "description": "", + "format": "KML", + "hash": "", + "id": "f5f2aae5-3cd0-4f79-a6f0-dd831e96ff4a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:59.765153", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fdacfbdda7654e06a161352247d3a2f0/kml?layers=34", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "615a9716-2745-4446-a8a4-3b689f29df4c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:02.111695", + "metadata_modified": "2023-02-13T21:30:45.323339", + "name": "law-enforcement-response-to-human-trafficking-and-the-implications-for-victims-in-the-unit-c3298", + "notes": "The purpose of the study was to explore how local law enforcement were responding to the crime of human trafficking after the passage of the Trafficking Victims Protection Act (TVPA) in 2000. The first phase of the study (Part 1, Law Enforcement Interview Quantitative Data) involved conducting telephone surveys with 121 federal, state, and local law enforcement officials in key cities across the country between August and November of 2005. Different versions of the telephone survey were created for the key categories of law enforcement targeted by this study (state/local investigators, police offices, victim witness coordinators, and federal agents). The telephone surveys were supplemented with interviews from law enforcement supervisors/managers, representatives from the Federal Bureau of Investigation's (FBI) Human Trafficking/Smuggling Office, the United States Attorney's Office, the Trafficking in Persons Office, and the Department of Justice's Civil Rights Division. Respondents were asked about their history of working human trafficking cases, knowledge of human trafficking, and familiarity with the TVPA. Other variables include the type of trafficking victims encountered, how human trafficking cases were identified, and the law enforcement agency's capability to address the issue of trafficking. The respondents were also asked about the challenges and barriers to investigating human trafficking cases and to providing services to the victims. In the second phase of the study (Part 2, Case File Review Qualitative Data) researchers collected comprehensive case information from sources such as case reports, sanitized court reports, legal newspapers, magazines, and newsletters, as well as law review articles. This case review examined nine prosecuted cases of human trafficking since the passage of the TVPA. The research team conducted an assessment of each case focusing on four core components: identifying the facts, defining the problem, identifying the rule to the facts (e.g., in light of the rule, how law enforcement approached the situation), and conclusion.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Response to Human Trafficking and the Implications for Victims in the United States, 2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca1c57adc2245f295d8d628c099ce1bd5a46c774" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3611" + }, + { + "key": "issued", + "value": "2011-06-13T11:03:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-06-13T11:07:30" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "514047a9-2e1a-402d-80a3-c2b76ffac736" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:02.182651", + "description": "ICPSR20423.v1", + "format": "", + "hash": "", + "id": "9b80aba0-9d50-4380-b880-0ffea19183f8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:52.442586", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Response to Human Trafficking and the Implications for Victims in the United States, 2005 ", + "package_id": "615a9716-2745-4446-a8a4-3b689f29df4c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20423.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-rights", + "id": "ee6e4efb-4c11-4aa0-af2f-2ae86165e183", + "name": "human-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indentured-servants", + "id": "6faa3ea5-16d1-41b0-b95a-6cf0fac1f6a5", + "name": "indentured-servants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "slavery", + "id": "931ad4a3-68d2-48ee-87fc-ef7c5aa2c98d", + "name": "slavery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5a58a774-2358-494d-9881-1598f8156d66", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:31.531652", + "metadata_modified": "2023-11-28T10:17:46.943097", + "name": "the-effect-of-prior-police-contact-on-victimization-reporting-results-from-the-police-2002-adc85", + "notes": "This study examines whether or not prior experiences with the police, both directly and indirectly through the experiences of others, can influence one's decision to report a crime. Data from the National Crime Victimization Survey (NCVS) was linked with the Police-Public Contact Survey (PPCS) to construct a dataset of the police-related experiences of crime victims and non-victims. Variables include information on the prevalence, frequency, and the nature of respondents' encounters with the police in the prior year, as well as respondents' personal and household victimization experiences that occurred after the administration of the PPCS, including whether the crime was reported to the police. Demographic variables include age, race, gender, education, and socioeconomic status.\r\nThe ICPSR's holdings for both the NCVS and the PPCS are available in the NCVS series.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Effect of Prior Police Contact on Victimization Reporting: Results From the Police-Public Contact and National Crime Victimization Surveys, United States, 2002-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5bc261c066c3dbd15dca69357af9d331f7a86086ddac18cc35c32eccd736824f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4236" + }, + { + "key": "issued", + "value": "2021-11-30T09:46:03" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-11-30T09:46:03" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1251ff4c-af96-4623-a9e0-2e05fdfee9d1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:31.534683", + "description": "ICPSR36370.v1", + "format": "", + "hash": "", + "id": "3a6217f7-2b30-41bb-af67-52e3fec05a73", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:46.950840", + "mimetype": "", + "mimetype_inner": null, + "name": "The Effect of Prior Police Contact on Victimization Reporting: Results From the Police-Public Contact and National Crime Victimization Surveys, United States, 2002-2011", + "package_id": "5a58a774-2358-494d-9881-1598f8156d66", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36370.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:18.478980", + "metadata_modified": "2024-09-17T20:42:05.943669", + "name": "crime-incidents-in-2016", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4bc588e0d48aa5f1ecffa377ce405124ec320a5e540795e24d6a27dcc2795e7d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bda20763840448b58f8383bae800a843&sublayer=26" + }, + { + "key": "issued", + "value": "2016-01-04T14:57:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2016-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "9e44c1de-92c2-445f-8603-5b1068a6bb20" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:05.981134", + "description": "", + "format": "HTML", + "hash": "", + "id": "f35a0730-6c87-41b1-b64a-c250ffe2abc2", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:05.950250", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:18.481012", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "75df2063-5590-49a8-abf9-6546472487e1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:18.459891", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:05.981151", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4461d4c5-4812-47dd-b7f7-68840038cc94", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:05.950563", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:18.481014", + "description": "", + "format": "CSV", + "hash": "", + "id": "f2e1f88e-50ec-4d4e-9f23-e9317472ca55", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:18.460017", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bda20763840448b58f8383bae800a843/csv?layers=26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:18.481016", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6be244ad-c5d7-4579-8a40-8f061d88f4f1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:18.460129", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bda20763840448b58f8383bae800a843/geojson?layers=26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:18.481017", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7d4baaf9-6f28-4a28-a28c-0fb6ec958e18", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:18.460275", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bda20763840448b58f8383bae800a843/shapefile?layers=26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:18.481019", + "description": "", + "format": "KML", + "hash": "", + "id": "94cf8d09-8243-4ae8-a861-637f04c4cef9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:18.460404", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bda20763840448b58f8383bae800a843/kml?layers=26", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2ac09dee-bce9-405c-8683-47bd6d9ab7aa", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:04.222542", + "metadata_modified": "2023-11-28T09:47:49.719758", + "name": "evaluation-of-law-enforcement-training-for-domestic-violence-cases-in-a-southwestern-1997--17a84", + "notes": "This study was an outcome evaluation of the effects of the\r\nDuluth Domestic Abuse Intervention Project Training Model for Law\r\nEnforcement Response on police officer attitudes toward domestic\r\nviolence. Data on the effectiveness of the training were collected by\r\nmeans of an attitude survey of law enforcement officers (Part\r\n1). Additionally, two experimental designs (Part 2) were implemented\r\nto test the effects of the Duluth model training on (1) time spent by\r\npolice officers at the scene of a domestic violence incident, and (2)\r\nthe number of convictions. Variables for Part 1 include the assigned\r\nresearch group and respondents' level of agreement with various\r\nstatements, such as: alcohol is the primary cause of family violence,\r\nmen are more likely than women to be aggressive, only mentally ill\r\npeople batter their families, mandatory arrest of offenders is the\r\nbest way to reduce repeat episodes of violence, family violence is a\r\nprivate matter, law enforcement policies are ineffective for\r\npreventing family violence, children of single-parent, female-headed\r\nfamilies are abused more than children of dual-parent households, and\r\nprosecution of an offender is unlikely regardless of how well a victim\r\ncooperates. Index scores calculated from groupings of various\r\nvariables are included as well as whether the respondent found\r\ntraining interesting, relevant, well-organized, and\r\nuseful. Demographic variables for each respondent include race,\r\ngender, age, and assignment and position in the police department.\r\nVariables for Part 2 include whether the domestic violence case\r\noccurred before or after training, to which test group the case\r\nbelongs, the amount of time in minutes spent on the domestic violence\r\nscene, and whether the case resulted in a conviction.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Law Enforcement Training for Domestic Violence Cases in a Southwestern City in Texas, 1997-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9e6d5b1f1f506318f04656de4e7f7a777eb110b8e95278fb714bd36be250e3c1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3248" + }, + { + "key": "issued", + "value": "2002-06-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b7db930d-d0c8-4e8f-983a-f1a123787f01" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:04.376414", + "description": "ICPSR03400.v1", + "format": "", + "hash": "", + "id": "cb222519-c05e-4e27-b91a-3dea2dcc0922", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:00.825118", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Law Enforcement Training for Domestic Violence Cases in a Southwestern City in Texas, 1997-1999", + "package_id": "2ac09dee-bce9-405c-8683-47bd6d9ab7aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03400.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c6bcea57-aa70-488d-8e65-d47a2f00d520", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:15.377538", + "metadata_modified": "2023-11-28T09:48:25.766752", + "name": "violence-against-police-baltimore-county-maryland-1984-1986-62474", + "notes": "This data collection examines individual and situational\r\n characteristics of nonfatal assaults on police officers in the\r\n Baltimore County Police Department. In the assault data, variables\r\n include: (1) information on the officer such as age, race, sex, height,\r\n weight, education, rank, assignment, years of experience, weapon, and\r\n injury sustained, (2) information on the offender(s) such as age, race,\r\n sex, height, weight, weapon, injury sustained, and arrest status, and\r\n (3) information on the actual situation and incident itself, such as\r\n type of call anticipated, type of call encountered, type of location,\r\n numbers of persons present (by role, e.g., assaulter, nonassaulter,\r\n complainant, etc.), type of initial officer action, actions of suspect\r\n before assault, sobriety/drug use by suspects, and final disposition.\r\n The calls for service data were collected to provide an indication of\r\n the frequency of various types of calls. In these data, variables\r\n include time of call, initial call category, disposition code, and\r\nsheet ID.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Violence Against Police: Baltimore County, Maryland, 1984-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0cd20994e3fa94219c30047977b7a20c63ec8f213a631bb7443405139e9b875c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3262" + }, + { + "key": "issued", + "value": "1990-05-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1997-09-11T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0367fe41-1f65-461b-931a-8b744dc2968a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:15.438811", + "description": "ICPSR09347.v1", + "format": "", + "hash": "", + "id": "bec38f92-b596-4cbf-8139-b5e3fd62ea30", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:19.507865", + "mimetype": "", + "mimetype_inner": null, + "name": "Violence Against Police: Baltimore County, Maryland, 1984-1986", + "package_id": "c6bcea57-aa70-488d-8e65-d47a2f00d520", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09347.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assaults-on-police", + "id": "968b6606-84f9-4af2-a98c-68dd072297ee", + "name": "assaults-on-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b534b2cf-9206-458f-91dd-fd2b556d91dc", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:49.771254", + "metadata_modified": "2024-09-17T21:03:41.902050", + "name": "parking-violations-issued-in-august-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0edc5b506c6b2a44f25b166bd5b9c77e5b585b418eb09587da55e798fdc2b6b5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=13fd2526f4da4da294e1bd1ba1b10d4f&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-13T00:52:48.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:43.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "276ff467-b2f7-4847-a267-9ed34b1b5e88" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:41.949600", + "description": "", + "format": "HTML", + "hash": "", + "id": "ba6c9bb2-9e86-487a-b3cf-b0911316a144", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:41.908136", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b534b2cf-9206-458f-91dd-fd2b556d91dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:49.773106", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "96370857-2836-4e2f-9415-6d7404d947b3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:49.748779", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b534b2cf-9206-458f-91dd-fd2b556d91dc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:41.949605", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "af5a0be3-89e2-4079-90bf-334a50d5e603", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:41.908409", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b534b2cf-9206-458f-91dd-fd2b556d91dc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:49.773108", + "description": "", + "format": "CSV", + "hash": "", + "id": "81ab02c5-8a06-424c-b56c-577cfcba80ec", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:49.748907", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b534b2cf-9206-458f-91dd-fd2b556d91dc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/13fd2526f4da4da294e1bd1ba1b10d4f/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:49.773110", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4abd099b-6e4e-4b9c-8cab-4b3eaee25423", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:49.749022", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b534b2cf-9206-458f-91dd-fd2b556d91dc", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/13fd2526f4da4da294e1bd1ba1b10d4f/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c08e433f-dc9a-4740-9ea0-6fe3c72f1f46", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:12.332318", + "metadata_modified": "2023-11-28T09:48:15.827445", + "name": "concerns-of-police-survivors-1986-united-states-36b50", + "notes": "This data collection was designed to assess the impact of\r\n line-of-duty deaths of law enforcement officers on their family\r\n members in terms of the psychological, emotional, and financial\r\n effects. To assess the impact of the traumatic event, a wide variety\r\n of clinical and psychiatric measures of psychological disorder were\r\n employed. The data are stored in two files. Included in the first file\r\n are variables concerning the respondent's personal characteristics\r\n such as age, sex, ethnic origin, marital status, educational level,\r\n relationship to deceased officer, and employment. Also included are\r\n experiences and emotional reactions to the death of the officer and\r\n clinical symptoms of psychological distress. The file also offers\r\n information on the deceased officer's demographic characteristics such\r\n as age at time of death, sex, ethnic origin, educational level, number\r\n of times married, and number of years in law enforcement, as well as\r\n the date and time of the incident. The second file contains variables\r\n on the respondent's relationship with friends and relatives before and\r\n after the traumatic event, behavioral changes of survivors' children\r\n following the death, financial impacts on survivors, and satisfaction\r\nwith treatment and responses received from police departments.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Concerns of Police Survivors, 1986: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1727f2467e0942d182c6b405a0b32dd8ce2ae3daabe9aadf48cf97e9ea4e210" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3258" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e4696a29-97a7-4738-b513-c71e3b49c961" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:12.344077", + "description": "ICPSR09327.v1", + "format": "", + "hash": "", + "id": "24d6804a-8b53-4be6-9d02-a5e8208c275c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:26.542867", + "mimetype": "", + "mimetype_inner": null, + "name": "Concerns of Police Survivors, 1986: [United States]", + "package_id": "c08e433f-dc9a-4740-9ea0-6fe3c72f1f46", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09327.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes-toward-death", + "id": "bed0f46d-2cff-40f9-95db-991f12a44e6f", + "name": "attitudes-toward-death", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "families", + "id": "5e1ab541-86a6-4fd0-879b-c23f16922e73", + "name": "families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grief", + "id": "f341d1e9-1e44-426b-9579-a2a627abb331", + "name": "grief", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-deaths", + "id": "611e920b-5bc8-46b1-b965-7fa96e37b14e", + "name": "police-deaths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c4e318b6-7ad9-4d1d-a952-75b4509685db", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:08.710162", + "metadata_modified": "2023-11-28T09:54:06.977286", + "name": "providing-a-citywide-system-of-single-point-access-to-domestic-violence-information-r-2004-cea42", + "notes": "\r\nThis study was a 2-year evaluation of the City of Chicago Domestic Violence Help Line. The Help Line was a unique telephone service functioning as a clearinghouse for all domestic violence victim services in the Chicago metropolitan area. The service was toll-free, multi-lingual, confidential, and operated 24-hours, 7 days a week. The purpose of the Help Line was to connect domestic violence victims to specialized services through direct referrals and three-way phone linkages.\r\n\r\n\r\nIn order to conduct a comprehensive evaluation, the perspective of a broad range of users of the Help Line was sought. Telephone interviews were conducted with domestic violence victim callers to the Help Line over the course of one year (Part 1 - Victims Data). Telephone interviews were also conducted with domestic violence service providers (Part 2 - Providers Data). As the largest referral source into the Help Line, Chicago Police Officers completed a written survey about their experiences with the Help Line (Part 3 - Police Data). Finally, to explore the general awareness of the Help Line, members of the District Advisory Committees across the city were surveyed (Part 4 - District Advisory Committee (DAC) Data).\r\n\r\n\r\nThe Part 1 (Victims Data) data file contains 399 cases and 277 variables. The Part 2 (Providers Data) data file contains 74 cases and 137 variables. The Part 3 (Police Data) data file contains 1,205 cases and 128 variables. The Part 4 (District Advisory Committee (DAC) Data) data file contains 357 cases and 105 variables.\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Providing a Citywide System of Single Point Access to Domestic Violence Information, Resources, and Referrals to a Diverse Population: An Evaluation of the City of Chicago Domestic Violence Help Line, 2004-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ba12a6f5a13aa539594602f4eb7476da44750d3e7a74feacf32d77c7118c8788" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3400" + }, + { + "key": "issued", + "value": "2012-10-23T09:05:03" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-10-23T09:11:49" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8bd71e8b-cf9b-4130-bde3-c649a9973704" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:08.719319", + "description": "ICPSR33970.v1", + "format": "", + "hash": "", + "id": "49c2a8b7-ca71-45cf-848d-87ca909a1553", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:20.931533", + "mimetype": "", + "mimetype_inner": null, + "name": "Providing a Citywide System of Single Point Access to Domestic Violence Information, Resources, and Referrals to a Diverse Population: An Evaluation of the City of Chicago Domestic Violence Help Line, 2004-2005", + "package_id": "c4e318b6-7ad9-4d1d-a952-75b4509685db", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33970.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "advocacy", + "id": "b3a86dbf-519a-44fc-aa8d-83d7ad3618f5", + "name": "advocacy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "womens-shelters", + "id": "59e019a7-fc9f-4820-9493-37fb2a00053c", + "name": "womens-shelters", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "52ee0fd0-7133-45cb-96d6-646dc2e2bfde", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:30.392554", + "metadata_modified": "2023-02-13T21:25:44.373448", + "name": "exploring-alternative-data-sources-for-the-study-of-assault-in-miami-florida-st-louis-1994-3ddde", + "notes": "The study involved the collection of data on serious assaults that occured in three cities: Miami, Florida (1996-1997), Pittsburgh, Pennsylvania (1994-1996), and St. Louis, Missouri (1995-1996). The data were extracted from police offense reports, and included detailed information about the incidents (Part 1) as well as information about the victims, suspects, and witnesses for each incident (Parts 2-9).", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exploring Alternative Data Sources for the Study of Assault in Miami, Florida, St. Louis, Missouri, and Pittsburgh, Pennsylvania, 1994 -1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9298d18e10ccdda7d7057d63b6b161c8c97b275b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3427" + }, + { + "key": "issued", + "value": "2013-06-10T16:53:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-06-10T16:59:36" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "14ff0758-edfd-492b-811a-d1edb3d602c3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:30.484233", + "description": "ICPSR04358.v1", + "format": "", + "hash": "", + "id": "fcdae100-a407-46a5-b79f-ed7ba0785c57", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:16.621153", + "mimetype": "", + "mimetype_inner": null, + "name": "Exploring Alternative Data Sources for the Study of Assault in Miami, Florida, St. Louis, Missouri, and Pittsburgh, Pennsylvania, 1994 -1997", + "package_id": "52ee0fd0-7133-45cb-96d6-646dc2e2bfde", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04358.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-warrants", + "id": "1d37b640-5f5c-4f76-a690-0a2c064ac42d", + "name": "arrest-warrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9f6172c7-55b4-48ae-856c-9fa44930ea45", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:13.064107", + "metadata_modified": "2021-07-23T14:15:11.974090", + "name": "md-imap-maryland-police-county-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains Maryland counties police facilities. County Police and County Sheriff's offices are included. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/1 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - County Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/ng3f-pf6x" + }, + { + "key": "harvest_object_id", + "value": "816c77d4-7a7d-4f29-bc55-5bb2da381b1f" + }, + { + "key": "source_hash", + "value": "506ec3a3b4babc4ec1eef43bd3e20faec90e762c" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/ng3f-pf6x" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:13.143439", + "description": "", + "format": "HTML", + "hash": "", + "id": "a0d453ea-8356-4378-9780-c84ed0547107", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:13.143439", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "9f6172c7-55b4-48ae-856c-9fa44930ea45", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/c77fb3c801474c678f7a8337c6db45fb_1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1a8786f5-acbc-4f6a-9e90-39b3e2b4de86", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:22.915463", + "metadata_modified": "2023-11-28T09:58:23.982057", + "name": "evaluation-of-a-coordinated-community-response-to-domestic-violence-in-alexandria-vir-1990-5aa81", + "notes": "This study was undertaken to evaluate Alexandria,\r\nVirginia's Domestic Violence Intervention Program (DVIP), which is a\r\ncoordinated community response to domestic violence. Specifically,\r\nthe goals of the study were (1) to determine the effectiveness of\r\nDVIP, (2) to compare victims' perceptions of program satisfaction and\r\nother program elements between the Alexandria Domestic Violence\r\nIntervention Program and domestic violence victim support services in\r\nVirginia Beach, Virginia, (3) to examine the factors related to\r\nabusers who repeatedly abuse their victims, and (4) to report the\r\nfindings of attitudinal surveys of the Alexandria police department\r\nregarding the mandatory arrest policy. Data were collected from four\r\nsources. The first two sources of data were surveys conducted via\r\ntelephone interviews with females living in either Alexandria,\r\nVirginia (Part 1), or Virginia Beach, Virginia (Part 2), who were\r\nvictims of domestic violence assault incidents in which the police had\r\nbeen contacted. These surveys were designed to describe the services\r\nthat the women had received, their satisfaction with those services,\r\nand their experience with subsequent abuse. For Part 3 (Alexandria\r\nRepeat Offender Data), administrative records from the Alexandria\r\nCriminal Justice Information System (CJIS) were examined in order to\r\nidentify and examine the factors related to abusers who repeatedly\r\nabused their victims. The fourth source of data was a survey\r\ndistributed to police officers in Alexandria (Part 4, Alexandria\r\nPolice Officer Survey Data) and was developed to assess police\r\nofficers' attitudes regarding the domestic violence arrest policy in\r\nAlexandria. In four rounds of interviews for Part 1 and three rounds\r\nof interviews for Part 2, victims answered questions regarding the\r\nlocation where the domestic violence incident occurred and if the\r\npolice were involved, their perceptions of the helpfulness of the\r\npolice, prosecutor, domestic violence programs, hotlines, and\r\nshelters, their relationship to the abuser, their living arrangements\r\nat the time of each interview, and whether a protective order was\r\nobtained. Also gathered was information on the types of abuse and\r\ninjuries sustained by the victim, whether she sought medical care for\r\nthe injuries, whether drugs or alcohol played a role in the\r\nincident(s), whether the victim had been physically abused or\r\nthreatened, yelled at, had personal property destroyed, or was made to\r\nfeel unsafe by the abuser, if any other programs or persons provided\r\nhelp to the victim and how helpful these additional services were, and\r\nwhether a judge ordered services for the victim or abuser. After the\r\ninitial interviews, in subsequent rounds victims were asked if they\r\nhad had any contact with the abuser since the last interview, if they\r\nhad experienced any major life changes, if their situation had\r\nimproved or gotten worse and if so how, and what types of assistance\r\nor programs would have helped improve their situation. Demographic\r\nvariables for Part 3 include offenders' race, sex, age at first\r\ncriminal nondomestic violence charge, and age at first domestic\r\nviolence charge. Other variables include charge number, type,\r\ninitiator, disposition, and sentence of nondomestic violence charges,\r\nas well as the conditions of the sentences, imposed days, months, and\r\nyears, effective days, months, and years, type of domestic violence\r\ncase, victim's relationship to offender, victim's age, sex, and race,\r\nwhether alcohol or drugs were involved, if children were present at\r\nthe domestic violence incident, the assault method used by the\r\noffender, and the severity of the assault. For Part 4, police officers\r\nwere asked whether they knew what a domestic violent incident was,\r\nwhether arresting without a warrant was considered good policy,\r\nwhether they were in favor of domestic violence policy as a police\r\nresponse, whether they thought domestic violence policy was an\r\neffective deterrent, whether officers should have discretion to\r\narrest, and how much discretion was used to handle domestic violence\r\ncalls. The number and percent of domestic violence arrests made in the\r\nprevious year, percent of domestic violence calls that involved mutual\r\ncombat, and the number of years each respondent worked with the\r\nAlexandria, Virginia, police department are included in the file.\r\nDemographic variables for Part 4 include the age and gender of each\r\nrespondent.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Coordinated Community Response to Domestic Violence in Alexandria, Virginia, 1990-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "72fd4091226e5ca215cb6a4c45c73178c4a618347ae42dc421a68918aac7ef78" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3489" + }, + { + "key": "issued", + "value": "2001-08-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-07-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "177d159f-5861-48eb-93cf-6c76dec8a99b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:22.924055", + "description": "ICPSR02858.v2", + "format": "", + "hash": "", + "id": "dced60fc-f557-4e0a-a36a-a632007e548f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:54.267651", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Coordinated Community Response to Domestic Violence in Alexandria, Virginia, 1990-1998", + "package_id": "1a8786f5-acbc-4f6a-9e90-39b3e2b4de86", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02858.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "93a6f45f-ddd0-4a96-983d-b23b93a6c110", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:46.092991", + "metadata_modified": "2023-11-28T09:36:41.808246", + "name": "examining-the-effects-of-the-taser-on-cognitive-functioning-arizona-2012-2013-ee426", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThese data were collected as part of an effort to investigate the effects of the TASER on cognitive functioning. To explore this issue, the authors carried out a pilot study with 21 police recruits who received a TASER exposure as part of their training at the San Bernardino County (CA) Training Center. Following the pilot study, the researchers conducted a Randomized Controlled Trial (RCT) where healthy human volunteers were randomly assigned to four groups, two of which received a TASER exposure. Participants completed a battery of cognitive tests before and after receiving their assigned treatment.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examining the Effects of the TASER on Cognitive Functioning, Arizona, 2012-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "84fb9df2b4b33e7339c3e684c74ac8674ba5585f0c0a6c326ae93c80298e0eb3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3005" + }, + { + "key": "issued", + "value": "2017-12-20T16:21:39" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-20T16:27:28" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a8504893-09aa-49a0-8c42-1372fc9ff180" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:46.121150", + "description": "ICPSR36150.v1", + "format": "", + "hash": "", + "id": "2c85d980-2e2f-45ec-9ad6-86631b758e70", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:25.687338", + "mimetype": "", + "mimetype_inner": null, + "name": "Examining the Effects of the TASER on Cognitive Functioning, Arizona, 2012-2013", + "package_id": "93a6f45f-ddd0-4a96-983d-b23b93a6c110", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36150.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cognitive-functioning", + "id": "44451694-c7dd-4f5d-baae-b4d68f099541", + "name": "cognitive-functioning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cognitive-impairment", + "id": "f1348d1d-41aa-401d-bf67-1af08ebca60d", + "name": "cognitive-impairment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-weapons", + "id": "53372385-a9a8-42c4-8f20-92eced331082", + "name": "police-weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a68f58dc-c9bd-4bf1-8522-68148dd3d78c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:53.647303", + "metadata_modified": "2024-02-09T14:59:34.125223", + "name": "city-of-tempe-2010-community-survey-data-a0187", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2010 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "57e105a31513811942a447ba3989a996e7756043d7f9c5318a55374a5e0d7b1f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=37bc7f92793442b2aede2292d574747f" + }, + { + "key": "issued", + "value": "2020-06-12T17:33:30.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2010-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:52:13.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "5d182089-ba79-4677-b940-45dc73d470b4" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:53.654241", + "description": "", + "format": "HTML", + "hash": "", + "id": "4c6d4cbe-5907-4d4f-a9ed-8a5e90f3f7a7", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:53.638142", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a68f58dc-c9bd-4bf1-8522-68148dd3d78c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2010-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "369e2d4e-0361-4237-b81f-04f92b2a51f1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:47.785339", + "metadata_modified": "2023-11-28T09:40:20.782743", + "name": "participation-in-illegitimate-activities-ehrlich-revisited-1960-c5a0d", + "notes": "This study re-analyzes Isaac Ehrlich's 1960 cross-section\r\ndata on the relationship between aggregate levels of punishment and\r\ncrime rates. It provides alternative model specifications and\r\nestimations. The study examined the deterrent effects of punishment on\r\nseven FBI index crimes: murder, rape, assault, larceny, robbery,\r\nburglary, and auto theft. Socio-economic variables include family\r\nincome, percentage of families earning below half of the median income,\r\nunemployment rate for urban males in the age groups 14-24 and 35-39,\r\nlabor force participation rate, educational level, percentage of young\r\nmales and non-whites in the population, percentage of population in the\r\nSMSA, sex ratio, and place of occurrence. Two sanction variables are\r\nalso included: 1) the probability of imprisonment, and 2) the average\r\ntime served in prison when sentenced (severity of punishment). Also\r\nincluded are: per capita police expenditure for 1959 and 1960, and the\r\ncrime rates for murder, rape, assault, larceny, robbery, burglary, and\r\nauto theft.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Participation in Illegitimate Activities: Ehrlich Revisited, 1960", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a22df9e7a9072548b94bfa7d1b5baf80de143d931de4c7b9360b6caa3739ec33" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3086" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2e77e798-458d-4994-8b1d-b7e947fc8e5c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:47.799672", + "description": "ICPSR08677.v1", + "format": "", + "hash": "", + "id": "aa4431e2-2c8c-4aab-8dd3-6b5a2df22655", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:33.402160", + "mimetype": "", + "mimetype_inner": null, + "name": "Participation in Illegitimate Activities: Ehrlich Revisited, 1960", + "package_id": "369e2d4e-0361-4237-b81f-04f92b2a51f1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08677.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "low-income-groups", + "id": "b6772e43-1059-4989-8fd9-b0fbd110f1f3", + "name": "low-income-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unemployment", + "id": "e311b847-5442-4ac7-93e1-63612c59d79f", + "name": "unemployment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4ec24b02-832a-46d6-abfb-719fe2c75db1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:41.951959", + "metadata_modified": "2023-11-28T09:52:37.100832", + "name": "role-of-police-psychology-in-controlling-excessive-force-in-50-large-cities-in-the-united--840cc", + "notes": "As part of the development of an information base for\r\n subsequent policy initiatives, the National Institute of Justice\r\n sponsored a nationwide survey of police psychologists to learn more\r\n about the characteristics of officers who abuse force, the types of\r\n measures police psychologists recommend to control police violence and\r\n the role of police psychologists in preventing and identifying\r\n individual police officers at risk for use of excessive force. Police\r\n personnel divisions in 50 large cities were contacted for names and\r\n addresses of the police psychologists who provided services to their\r\n departments. Data were collected using a telephone interview protocol\r\n that included 61 questions. In this study, excessive force was defined\r\n as a violation of a police department's use-of-force policy by an\r\n incumbent officer that was serious enough to warrant a referral to the\r\n police psychologist. Background information collected on respondents\r\n included years with the department, years as a police psychologist, if\r\n the position was salaried or consultant, and how often the\r\n psychologist met with the police chief. A battery of questions\r\n pertaining to screening was asked, including whether the psychologist\r\n performed pre-employment psychological screening and what methods were\r\n used to identify job candidates with a propensity to use excessive\r\n force. Questions regarding monitoring procedures asked if and how\r\n police officer behavior was monitored and if incumbent officers were\r\n tested for propensity to use excessive force. Items concerning police\r\n training included which officers the psychologist trained, what types\r\n of training covering excessive force were conducted, and what modules\r\n should be included in training to reduce excessive force. Information\r\n about mental health services was elicited, with questions on whether\r\n the psychologist counseled officers charged with excessive force, what\r\n models were used, how the psychologist knew if the intervention had\r\n been successful, what factors limited the effectiveness of counseling\r\n police officers, characteristics of officers prone to use excessive\r\n force, how these officers are best identified, and who or what has the\r\n most influence on these officers. General opinion questions asked\r\n about factors that increase excessive force behavior and what services\r\ncould be utilized to reduce excessive force.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Role of Police Psychology in Controlling Excessive Force in 50 Large Cities in the United States, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "300102acaea6fc45f9f19dc2c301ff3d0ba0759e3f6e72674894191708ebc122" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3369" + }, + { + "key": "issued", + "value": "1996-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1996-10-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1078e5a9-ae5f-4694-9ab9-0deb2e0591ab" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:41.994215", + "description": "ICPSR06402.v1", + "format": "", + "hash": "", + "id": "bc4afaf1-a55a-4f97-a285-081e134d1168", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:12.372634", + "mimetype": "", + "mimetype_inner": null, + "name": "Role of Police Psychology in Controlling Excessive Force in 50 Large Cities in the United States, 1992", + "package_id": "4ec24b02-832a-46d6-abfb-719fe2c75db1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06402.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-evaluation", + "id": "97a4d538-cc4b-4c1e-9c43-15551201adce", + "name": "psychological-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "68a84af1-2a8c-41ac-855b-691e1126639a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:01.839600", + "metadata_modified": "2023-11-28T09:37:34.505990", + "name": "police-use-of-force-in-metro-dade-florida-and-eugene-and-springfield-oregon-1993-1995-76512", + "notes": "This study gathered data on police use of force in\r\n Metro-Dade, Florida, and Eugene and Springfield, Oregon. The study\r\n differed from previous research in that it addressed the level of\r\n force used by the police relative to the suspect's level of\r\n resistance. The data for Metro-Dade (Part 1) were collected from\r\n official Metro-Dade Police Department Control of Persons Reports from\r\n the last quarter of 1993 and all of 1994 and 1995. The Eugene and\r\n Springfield dataset (Part 2) was created from items in the Police\r\n Officers' Essential Physical Work Report Form, which was completed by\r\n members of the Eugene and Springfield, Oregon, Police Departments\r\n during April 1995. The dataset includes all police-citizen contacts,\r\n rather than being limited to the use-of-force situations captured by\r\n the Metro-Dade data. In Part 1 (Metro-Dade Data), information on the\r\n subject includes impairment (i.e., alcohol and drugs), behavior\r\n (i.e., calm, visibly upset, erratic, or highly agitated), level of\r\n resistance used by the subject, types of injuries to the subject, and\r\n types of force used by the subject. Information on the officer\r\n includes level of force used, medical treatment, and injuries. Other\r\n variables include ethnic match between officer and the subject and\r\n relative measures of force. Demographic variables include age,\r\n gender, race, and ethnicity of both the subject and the officer. In\r\n Part 2 (Oregon Data), information is provided on whether the officer\r\n was alone, how work was initiated, elapsed time until arrival,\r\n reasons for performance, perceived mental state and physical\r\n abilities of the suspect, amount and type of resistance by the\r\n suspect, if another officer assisted, perceived extent of effort used\r\n by the suspect, type of resistance used by the suspect, if the\r\n officer was knocked or wrestled to the ground, if the officer\r\n received an injury, level of effort used to control the suspect,\r\n types of control tactics used on the suspect, whether the officer was\r\n wearing tactical gear, how restraint devices were applied to inmate,\r\n time taken to get to, control, resolve, and remove the problem, how\r\n stressful the lead-up time or the period following the incident was,\r\n if the officer worked with a partner, types of firearm used, and if\r\n force was used. Demographic variables include age, gender, weight,\r\n and height of both the suspect and officer, and the officer's duty\r\nposition.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Use of Force in Metro-Dade, Florida, and Eugene and Springfield, Oregon, 1993-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "013f7872cf67e4405991386a207c8a8ee10744e333e004b28088d7d1c0aec83d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3029" + }, + { + "key": "issued", + "value": "2001-11-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "aa947b72-c1f5-4785-86b6-812f92dbe0df" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:01.960646", + "description": "ICPSR03152.v1", + "format": "", + "hash": "", + "id": "00d9eaa2-2f43-43b6-9472-a7c76a5ec295", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:07.928463", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Use of Force in Metro-Dade, Florida, and Eugene and Springfield, Oregon, 1993-1995", + "package_id": "68a84af1-2a8c-41ac-855b-691e1126639a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03152.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assaults-on-police", + "id": "968b6606-84f9-4af2-a98c-68dd072297ee", + "name": "assaults-on-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1d23228d-0b33-4de7-b9ef-c6b15128b69e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:38:45.795626", + "metadata_modified": "2024-09-17T20:52:59.368911", + "name": "moving-violations-issued-in-february-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c0b2d791c71f303765cd58161ffe0d8e69ab0e0bbeef9414bf1b4649fb7c16f5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=30b8e32da5c44ee6b83fc3a6ad7e440c&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T21:02:35.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "83bdf34b-80d6-4953-8626-d0224c5c6b7a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:59.428731", + "description": "", + "format": "HTML", + "hash": "", + "id": "7b9018fd-5a12-4608-b9de-87586aa1c4ed", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:59.375448", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1d23228d-0b33-4de7-b9ef-c6b15128b69e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:45.798439", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f2906887-8d6a-42ee-8e23-3fae76bc2c25", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:45.766629", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1d23228d-0b33-4de7-b9ef-c6b15128b69e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:59.428736", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "8a6488fb-6023-4b43-8c4e-2e4e3dbbbaf2", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:59.375828", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1d23228d-0b33-4de7-b9ef-c6b15128b69e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:45.798440", + "description": "", + "format": "CSV", + "hash": "", + "id": "8d470ffa-411b-441b-8e1e-997a756d97a1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:45.766770", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1d23228d-0b33-4de7-b9ef-c6b15128b69e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/30b8e32da5c44ee6b83fc3a6ad7e440c/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:45.798442", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "72234d79-d4c7-4bad-90ea-e18f2aebbc4d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:45.766905", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1d23228d-0b33-4de7-b9ef-c6b15128b69e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/30b8e32da5c44ee6b83fc3a6ad7e440c/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "45d85b88-b183-41ce-880e-df165d007589", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:48:46.218634", + "metadata_modified": "2024-01-19T13:26:00.195891", + "name": "2-06-police-trust-score-dashboard-25b12", + "notes": "
    This operations dashboard shows historic and current data related to this performance measure.

    The performance measure dashboard is available at 2.06 Police Trust Score.
     

    Dashboard embed also used by Tempe's Strategic Management and Diversity Office.
    ", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "2.06 Police Trust Score (dashboard)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e6021a4a7dc2bcfabbfefa033f8caf9e4efc39ce2bfb63bc62f9e8e4556b65d3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0b08210033564b1ab1b83b0519184b9a" + }, + { + "key": "issued", + "value": "2021-11-29T17:55:06.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/apps/tempegov::2-06-police-trust-score-dashboard" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-12T18:27:39.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "eb3e0a98-c211-412a-97e2-3b1dc481ef9f" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:48:46.229683", + "description": "", + "format": "HTML", + "hash": "", + "id": "f0d9e2a8-ede7-4b5e-927c-ec1f6b3fcfab", + "last_modified": null, + "metadata_modified": "2022-09-02T17:48:46.205968", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "45d85b88-b183-41ce-880e-df165d007589", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/apps/tempegov::2-06-police-trust-score-dashboard", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-encounter", + "id": "400b86db-5c21-4bf2-80a4-20d668501f33", + "name": "police-encounter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-trust-score-pm-2-06", + "id": "20e77f98-2b39-4709-a29a-d1156073a24e", + "name": "police-trust-score-pm-2-06", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "strong-community-connections", + "id": "c791e70b-9a1c-42f1-bff7-1d7bc143dac5", + "name": "strong-community-connections", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "85199426-382b-459d-ac68-fe21a80d4d8a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:36.443954", + "metadata_modified": "2023-11-28T09:33:03.915669", + "name": "bethlehem-pennsylvania-police-family-group-conferencing-project-1993-1997-688a3", + "notes": "The purpose of this study was to evaluate the\r\nimplementation of conferencing as a restorative policing practice.\r\nFamily group conferencing is considered an important new development\r\nin restorative justice practice as a means of dealing more effectively\r\nwith young first-time offenders by diverting them from court and\r\ninvolving their extended families and victims in conferences to\r\naddress their wrongdoing. Cases deemed eligible for the study were\r\nproperty crimes including retail and other thefts, criminal mischief\r\nand trespass, and violent crimes including threats, harassment,\r\ndisorderly conduct, and simple assaults. A total of 140 property crime\r\ncases and 75 violent crime cases were selected for the experiment,\r\nwith two-thirds of each type randomly assigned to a diversionary\r\nconference (treatment group) and one-third of each type assigned to\r\nformal adjudication (control group). Participation in the conference\r\nwas voluntary. If either party declined or if the offender did not\r\nadmit responsibility for the offense, the case was processed through\r\nnormal criminal justice channels. Those cases constituted a second\r\ntreatment group (decline group). The Bethlehem, Pennsylvania, Police\r\nDepartment and the Community Service Foundation conducted a two-year\r\nstudy on the effectiveness of police-based family group\r\nconferencing. Beginning on November 1, 1995, 64 conferences were\r\nconducted for the study. Approximately two weeks after their cases\r\nwere disposed, victims, offenders, and offenders' parents in the three\r\nexperimental groups (control, conference, decline) were surveyed by\r\nmail, in-person interviews, or telephone interviews. Those who\r\nparticipated in conferences (Parts 4, 6, and 8) received a different\r\nquestionnaire than those whose cases went through formal adjudication\r\n(Parts 5, 7, and 9), with similar questions to allow for comparison\r\nand some questions particular to the type of processing used on their\r\ncase. Disposition data on cases were collected from five district\r\nmagistrates in Bethlehem from January 1, 1993, to September 12,\r\n1997. Data on recidivism and outcomes of the control and decline group\r\ncases were obtained from (1) the Bethlehem Police Department arrest\r\ndatabase (Part 1) and (2) a database of records from the five district\r\nmagistrates serving Bethlehem, drawn from a statewide magistrate court\r\ndatabase compiled by the Administrative Office of Pennsylvania Courts\r\n(Part 2). An attitudinal and work environment survey was administered\r\nto the Bethlehem Police Department on two occasions, just before the\r\nconferencing program commenced (pre-test) and eighteen months later\r\n(post-test) (Part 3). Part 1 variables include offender age, year of\r\noffense, charge code, amounts of fine and payments, crime type,\r\noffender crime category, and disposition. Part 2 collected disposition\r\ndata on cases in the study and officers' observations on the\r\nconferences. Demographic variables include offender's age at current\r\narrest, ethnicity, and gender. Other variables include type of charge,\r\narrest, disposition, sentence, and recidivism, reason not conferenced,\r\ncurrent recorded charge class, amounts of total fines, hours of\r\ncommunity service, and conditions of sentence. Part 3 collected\r\ninformation on police attitudes and work environment before and after\r\nthe conferencing program. Variables on organizational issues include\r\nratings on communication, morale, co-workers, supervision,\r\nadministration, amenities, equipment, and promotions. Variables on\r\noperational issues include ratings on danger, victims, frustration,\r\nexternal activities, complaints, workload, and driving. In Parts 4 to\r\n9, researchers asked offenders, parents of offenders, and victims\r\nabout their perceptions of how their cases were handled by the justice\r\nsystem and the fairness of the process, their attitudes and beliefs\r\nabout the justice system, and their attitudes toward the victim and\r\noffender. Variables include whether the respondent was satisfied with\r\nthe way the justice system handled the case, if the offender was held\r\naccountable for the offense, if meeting with the victim was helpful,\r\nif the respondent was surprised by anything in the conference, if the\r\nrespondent told the victim/offender how he/she felt, if there was an\r\nopportunity to reach an agreement acceptable to all, if the\r\noffender/parents apologized, if the victim/parents had a better\r\nopinion of the offender after the conference, what the respondent's\r\nattitude toward the conference was, if the respondent would recommend a\r\nconference to others, if the offender was pressured to do all the\r\ntalking, if the offender was treated with respect, if victim\r\nparticipation was insincere, if the respondent had a better\r\nunderstanding of how the victim was affected, if the victim only\r\nwanted to be paid back, and if conferences were responsive to needs.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Bethlehem [Pennsylvania] Police Family Group Conferencing Project, 1993-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f8903694d00c6005e4c43e4bbc10ce2b1354206667d7a8b5d146f6c80bbc1c9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2921" + }, + { + "key": "issued", + "value": "2000-08-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b05e0096-26c3-4dfb-8765-ce8348b1d162" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:36.622904", + "description": "ICPSR02679.v1", + "format": "", + "hash": "", + "id": "e30beabb-2379-4050-b3bd-67a018f9205d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:43.662233", + "mimetype": "", + "mimetype_inner": null, + "name": "Bethlehem [Pennsylvania] Police Family Group Conferencing Project, 1993-1997", + "package_id": "85199426-382b-459d-ac68-fe21a80d4d8a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02679.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disorderly-conduct", + "id": "7917ca17-bc8c-46a5-8eed-abc2441b34a1", + "name": "disorderly-conduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-counseling", + "id": "6881c444-7dd1-4c96-bc84-53cf01bb4594", + "name": "family-counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "harassment", + "id": "99248677-7275-4e45-8c60-ce6be22f89ce", + "name": "harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "petty-theft", + "id": "ffd4534d-54ca-4274-a04a-e04dfd66313f", + "name": "petty-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-intervention", + "id": "050983ba-a3c3-461b-9d90-3c6422eea298", + "name": "pretrial-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime", + "id": "71e59488-7961-41b5-9eb8-18e08f0d46ba", + "name": "property-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restorative-justice", + "id": "b3202305-4c3e-4412-ac45-b6496fbfbec4", + "name": "restorative-justice", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b4c31f8c-30f4-47ff-be53-e5f4c0b90f23", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:23.465382", + "metadata_modified": "2023-11-28T09:54:49.585432", + "name": "increasing-the-efficiency-of-police-departments-in-allegany-county-new-york-1994-1995-dc2c5", + "notes": "This study sought to investigate the attitudes of residents\r\n and law enforcement personnel living or working in Allegany County,\r\n New York in order to (1) assess community support of law enforcement\r\n efforts to collaborate on projects, and (2) determine rural law\r\n enforcement agencies' willingness to work together on community\r\n policing projects and share resources in such a way as to improve and\r\n increase their overall individual and collective effectiveness and\r\n efficiency. Community policing, for this study, was defined as any law\r\n enforcement strategy designed to improve policy directed toward law\r\n enforcement interaction with community groups and citizens. Data were\r\n gathered from surveys that were distributed to two groups. First, to\r\n determine community perceptions of crime and attitudes toward the\r\n development of collaborative community policing strategies, surveys\r\n were distributed to the residents of the villages of Alfred and\r\n Wellsville and the town of Alfred in Allegany County, New York (Part\r\n 1, Community Survey Data). Second, to capture the ideas and\r\n perceptions of different types of law enforcement agencies regarding\r\n their willingness to share training, communication, and technology,\r\n surveys were distributed to the law enforcement agencies of\r\n Wellsville, Alfred, the New York State Police substation (located in\r\n the town of Wellsville), the county sheriff's department, and the\r\n Alfred State College and Alfred University public safety departments\r\n (Part 2, Law Enforcement Survey Data). For Part 1 (Community Survey\r\n Data), the residents were asked to rate their level of fear of crime,\r\n the reason for most crime problems (i.e., gangs, drugs, or\r\n unsupervised children), positive and negative contact with police, the\r\n presence and overall level of police service in the neighborhoods, and\r\n the importance of motor vehicle patrols, foot patrols, crime\r\n prevention programs, and traffic enforcement. Respondents were also\r\n asked whether they agreed that police should concentrate more on\r\n catching criminals (as opposed to implementing community-based\r\n programs), and if community policing was a good idea. Demographic data\r\n on residents includes their age, sex, whether they had been the victim\r\n of a property or personal crime, and the number of years they had\r\n lived in their respective communities. Demographic information for\r\n Part 2 (Law Enforcement Survey Data) includes the sex, age, and\r\n educational level of law enforcement respondents, as well as the\r\n number of years they had worked with their respective\r\n departments. Respondents were asked if they believed in and would\r\n support programs targeted toward youth, adults, the elderly, and\r\n merchants. Further queries focused on the number of regular and\r\n overtime hours used to train, develop, and implement department\r\n programs. A series of questions dealing with degrees of trust between\r\n the departments and levels of optimism was also asked to gauge\r\n attitudes that might discourage collaboration efforts with other\r\n departments on community-oriented programs. Officers were also asked\r\nto rate their willingness to work with the other agencies.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Increasing the Efficiency of Police Departments in Allegany County, New York, 1994-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "71fa2f7fb9065ec2478e3552ab451e06816cdf6f61ed1afe7229af6c5dfa887c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3417" + }, + { + "key": "issued", + "value": "2000-06-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e5c7f527-f76d-4a1a-b210-94f7fb8b3f9d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:23.470161", + "description": "ICPSR02558.v1", + "format": "", + "hash": "", + "id": "7d262a50-bcad-4586-b2d7-595640f79d7d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:48.332483", + "mimetype": "", + "mimetype_inner": null, + "name": "Increasing the Efficiency of Police Departments in Allegany County, New York, 1994-1995", + "package_id": "b4c31f8c-30f4-47ff-be53-e5f4c0b90f23", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02558.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-approval", + "id": "e514e5aa-f768-40d7-9e0f-ae0125a85bb4", + "name": "public-approval", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c8faa70f-f760-4fed-b06d-fed3ea6ff798", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:18.225572", + "metadata_modified": "2023-11-28T10:16:40.012366", + "name": "cross-border-multi-jurisdictional-task-force-evaluation-san-diego-and-imperial-counti-2007-eb439", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThe study involved a three-year evaluation of two efforts to target crime stemming from the Southern Border of the United States - one which funded greater participation by local officers on four FBI-led multi-jurisdictional task forces (MJTFs) and another that created a new multi-jurisdictional team. As part of this evaluation, researchers documented the level of inter-agency collaboration and communication when the project began, gathered information regarding the benefits and challenges of MJTF participation, measured the level of communication and collaboration, and tracked a variety of outcomes specific to the funded MJTFs, as well as three comparison MJTFs. Multiple methodologies were used to achieve these goals including surveys of task forces, law enforcement stakeholders, and community residents; law enforcement focus groups; program observations; and analysis of archival data related to staffing costs; task force activities; task force target criminal history; and prosecution outcomes.\r\n\r\n\r\nThe study is comprised of several data files in SPSS format:\r\n\r\nImperial County Law Enforcement Stakeholder Survey Data (35 cases and 199 variables)\r\nImperial County Resident Survey (402 cases and 70 variables)\r\nImperial Task Force Survey (6 cases and 84 variables)\r\nProsecution Outcome Data (1,973 cases and 115 variables)\r\nSan Diego County Resident Survey (402 cases and 69 variables)\r\nSan Diego Law Enforcement Stakeholder Survey (460 cases and 353 variables)\r\nSan Diego Task Force Survey (18 cases and 101 variables)\r\nStaff and Cost Measures Data (7 cases and 61 variables)\r\nCriminal Activity Data (110 cases and 50 variables)\r\n\r\n\r\n\r\nAdditionally, Calls for Service Data, Countywide Arrest Data, and Data used for Social Network Analysis are available in Excel format.\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Cross-Border Multi-Jurisdictional Task Force Evaluation, San Diego and Imperial Counties, California, 2007-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f79416faa17d8a0426de9ceb604a6f4e18b779e764cfec073dcccbd81f01f2c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3928" + }, + { + "key": "issued", + "value": "2016-11-30T18:19:49" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-11-30T18:30:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6a126119-9602-4665-8ddd-2cc1b120d7ee" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:18.307994", + "description": "ICPSR34904.v1", + "format": "", + "hash": "", + "id": "0261ddc4-e895-4fd5-ac86-1cd3db4e22f4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:59:26.982000", + "mimetype": "", + "mimetype_inner": null, + "name": "Cross-Border Multi-Jurisdictional Task Force Evaluation, San Diego and Imperial Counties, California, 2007-2012", + "package_id": "c8faa70f-f760-4fed-b06d-fed3ea6ff798", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34904.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residents", + "id": "5d51827e-30c8-40a8-a3c9-eec218f7ee56", + "name": "residents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9fe44629-3220-4fe0-a8c9-47325476cf59", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:26.679325", + "metadata_modified": "2023-11-28T09:45:48.681497", + "name": "guardian-angels-citizen-response-to-crime-in-selected-cities-of-the-united-states-1984-ade87", + "notes": "This study was designed to assess the effects of the\r\nactivities of the Guardian Angels on citizens' fear of crime, incidence\r\nof crime, and police officers' perceptions of the Guardian Angels. The\r\ndata, which were collected in several large American cities, provide\r\ninformation useful for evaluating the activities of the Guardian Angels\r\nfrom the perspectives of transit riders, residents, merchants, and\r\npolice officers. Respondents who were transit riders were asked to\r\nprovide information on their knowledge of and contacts with the Angels,\r\nattitudes toward the group, feelings of safety on public transit,\r\nvictimization experience, and demographic characteristics. Police\r\nofficers were asked about their knowledge of the Angels, attitudes\r\ntoward the group, opinions regarding the benefits and effectiveness of\r\nthe group, and law enforcement experiences. Data for residents and\r\nmerchants include demographic characteristics, general problems in the\r\nneighborhood, opinions regarding crime problems, crime prevention\r\nactivities, fear of crime, knowledge of the Angels, attitudes toward\r\nthe group, and victimization experiences.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Guardian Angels: Citizen Response to Crime in Selected Cities of the United States, 1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "08a1c3e4f8b3170e6ab7f7bc2db43dbeb5fef29222c77e32b2040d49a49343d5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3204" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "79a5dec0-f558-495b-8e97-4ba41e6400f9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:26.757023", + "description": "ICPSR08935.v1", + "format": "", + "hash": "", + "id": "06b3da68-42ed-4d96-94dc-c04f1335a401", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:51.747353", + "mimetype": "", + "mimetype_inner": null, + "name": "Guardian Angels: Citizen Response to Crime in Selected Cities of the United States, 1984", + "package_id": "9fe44629-3220-4fe0-a8c9-47325476cf59", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08935.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "commuting-travel", + "id": "700b231a-b1cf-42b9-beec-b652f3cc317d", + "name": "commuting-travel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-transportation", + "id": "cf832f0f-ccb3-41d5-a1a0-d29c8d640ebd", + "name": "public-transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "26c93b00-e2ba-4196-bb0d-a7c3f9d0faca", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:31.339642", + "metadata_modified": "2023-11-28T09:51:52.284228", + "name": "impact-evaluation-of-stop-violence-against-women-grants-in-dane-county-wisconsin-hill-1996-c64b5", + "notes": "In 1996 the Institute for Law and Justice (ILJ) began an\r\nevaluation of the law enforcement and prosecution components of the\r\n\"STOP Violence Against Women\" grant program authorized by the Violence\r\nAgainst Women Act of 1994. This data collection constitutes one\r\ncomponent of the evaluation. The researchers chose to evaluate two\r\nspecialized units and two multi-agency team projects in order to study\r\nthe local impact of STOP on victim safety and offender\r\naccountability. The two specialized units reflected typical STOP\r\nfunding, with money being used for the addition of one or two\r\ndedicated professionals in each community. The Dane County, Wisconsin,\r\nSheriff's Office used STOP funds to support the salaries of two\r\ndomestic violence detectives. This project was evaluated through\r\nsurveys of domestic violence victims served by the Dane County\r\nSheriff's Office (Part 1). In Stark County, Ohio, the Office of the\r\nProsecutor used STOP funds to support the salary of a designated\r\nfelony domestic violence prosecutor. The Stark County project was\r\nevaluated by tracking domestic violence cases filed with the\r\nprosecutor's office. The case tracking system included only cases\r\ninvolving intimate partner violence, with a male offender and female\r\nvictim. All domestic violence felons from 1996 were tracked from\r\narrest to disposition and sentence (Part 2). This pre-grant group of\r\nfelons was compared with a sample of cases from 1999 (Part 3). In\r\nHillsborough County, New Hampshire, a comprehensive evaluation\r\nstrategy was used to assess the impact of the use of STOP funds on\r\ndomestic violence cases. First, a sample of 1996 pre-grant and 1999\r\npost-grant domestic violence cases was tracked from arrest to\r\ndisposition for both regular domestic violence cases (Part 4) and also\r\nfor dual arrest cases (Part 5). Second, a content analysis of police\r\nincident reports from pre- and post-grant periods was carried out to\r\ngauge any changes in report writing (Part 6). Finally, interviews were\r\nconducted with victims to document their experiences with the criminal\r\njustice system, and to better understand the factors that contribute\r\nto victim safety and well-being (Part 7). In Jackson County, Missouri,\r\nevaluation methods included reviews of prosecutor case files and\r\ntracking all sex crimes referred to the Jackson County Prosecutor's\r\nOffice over both pre-grant and post-grant periods (Part 8). The\r\nevaluation also included personal interviews with female victims (Part\r\n9). Variables in Part 1 (Dane County Victim Survey Data) describe the\r\nrelationship of the victim and offender, injuries sustained, who\r\ncalled the police and when, how the police responded to the victim and\r\nthe situation, how the detective contacted the victim, and services\r\nprovided by the detective. Part 2 (1996 Stark County Case Tracking\r\nData), Part 3 (1999 Stark County Case Tracking Data), Part 4\r\n(Hillsborough County Regular Case Tracking Data), Part 5 (Hillsborough\r\nCounty Dual Arrest Case Tracking Data), and Part 8 (Jackson County\r\nCase Tracking Data) include variables on substance abuse by victim\r\nand offender, use of weapons, law enforcement response, primary arrest\r\noffense, whether children were present, injuries sustained, indictment\r\ncharge, pre-sentence investigation, victim impact statement, arrest\r\nand trial dates, disposition, sentence, and court costs. Demographic\r\nvariables include the age, sex, and ethnicity of the victim and the\r\noffender. Variables in Part 6 (Hillsborough County Police Report\r\nData) provide information on whether there was an existing protective\r\norder, whether the victim was interviewed separately, severity of\r\ninjuries, seizure of weapons, witnesses present, involvement of\r\nchildren, and demeanor of suspect and victim. In Part 7 (Hillsborough\r\nCounty Victim Interview Data) variables focus on whether victims had\r\nprior experience with the court, type of physical abuse experienced,\r\ninjuries from abuse, support from relatives, friends, neighbors,\r\ndoctor, religious community, or police, assistance from police,\r\nsatisfaction with police response, expectations about case outcome,\r\nwhy the victim dropped the charges, contact with the prosecutor,\r\ncriminal justice advocate, and judge, and the outcome of the\r\ncase. Demographic variables include age, race, number of children, and\r\noccupation. Variables in Part 9 (Jackson County Victim Interview Data)\r\nrelate to when victims were sexually assaulted, if they knew the\r\nperpetrator, who was contacted to help, victims' opinions about police\r\nand detectives who responded to the case, contact with the prosecutor\r\nand victim's advocate, and aspects of the medical\r\nexamination. Demographic variables include age, race, and marital\r\nstatus.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact Evaluation of Stop Violence Against Women Grants in Dane County, Wisconsin, Hillsborough County, New Hampshire, Jackson County, Missouri, and Stark County, Ohio, 1996-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "af799b363fc23d74cd09722421faee0b2432a86fe98a23400d11b73db1de5ab3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3355" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "09e6f7da-e212-4e1d-a1a9-4b08cd2f2ee7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:31.449587", + "description": "ICPSR03252.v1", + "format": "", + "hash": "", + "id": "aec21c9c-6fe9-4f4a-916b-dacad6c1631a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:45.692162", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact Evaluation of Stop Violence Against Women Grants in Dane County, Wisconsin, Hillsborough County, New Hampshire, Jackson County, Missouri, and Stark County, Ohio, 1996-2000", + "package_id": "26c93b00-e2ba-4196-bb0d-a7c3f9d0faca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03252.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2b105170-6acf-4faa-93c5-b3e473c19ebf", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:45:38.745244", + "metadata_modified": "2024-01-05T14:15:34.415543", + "name": "1-07-police-services-satisfaction-dashboard-ffbb9", + "notes": "

    This operations dashboard shows historic and current data\nrelated to this performance measure.

    The performance measure dashboard is available at 1.07 Police Services Satisfaction.

     

    Data Dictionary


    Dashboard embed also used by Tempe's Strategic Management and Diversity Office.

    ", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.07 Police Services Satisfaction (dashboard)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "035e50b102982bc8495ab7d672d796183523b0cbfba6f9bdcd26ebed0e817599" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=da1c6662f29f46c098fbd175dccd2b62" + }, + { + "key": "issued", + "value": "2019-07-17T19:47:06.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/apps/tempegov::1-07-police-services-satisfaction-dashboard" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-04T22:47:32.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "a6210505-3a01-44b4-b0e1-c1c9ab59351a" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:45:38.748607", + "description": "", + "format": "HTML", + "hash": "", + "id": "661752d1-4a9c-4f7e-a083-776fda9490c2", + "last_modified": null, + "metadata_modified": "2022-09-02T17:45:38.724964", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2b105170-6acf-4faa-93c5-b3e473c19ebf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/apps/tempegov::1-07-police-services-satisfaction-dashboard", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-manager", + "id": "16eb446e-adac-4404-bbfd-9ed1a13079fd", + "name": "city-manager", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-services-satisfaction-pm-1-07", + "id": "95ec3475-a555-4cfd-99c1-3395531a4339", + "name": "police-services-satisfaction-pm-1-07", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "survey", + "id": "8ba11cf8-7dc1-405e-af5a-18be38af7985", + "name": "survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d3cb612a-1a96-42d3-acf8-a686787b11d8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:39.586042", + "metadata_modified": "2023-11-28T10:04:36.532937", + "name": "national-victim-assistance-agency-survey-1992-ce493", + "notes": "This data collection examines victim assistance programs\r\n that are operated by law enforcement agencies, prosecutor's offices,\r\n and independent assistance agencies. Victim assistance programs came\r\n into being when it was discovered that, in addition to the physical,\r\n emotional, and financial impact of a crime, victims often experience a\r\n \"second victimization\" because of insensitive treatment by the\r\n criminal justice system. Specifically, this study sought to answer the\r\n following questions: (1) What are the current staffing levels of\r\n victim assistance programs? (2) What types of victims come to the\r\n attention of the programs? (3) What types of services are provided to\r\n victims? and (4) What are the operational and training needs of victim\r\n assistance programs? The survey was sent to 519 police departments,\r\n sheriff departments, and prosecutor's offices identified as having\r\n victim assistance programs. Also, 172 independent full-service\r\n agencies that were believed to provide referral or direct services to\r\n victims (not just advocacy) were also sent surveys. Variables on\r\n staffing levels include the number of full-time, part-time, and\r\n volunteer personnel, and the education and years of experience of paid\r\n staff. Victim information includes the number of victims served for\r\n various types of crime, and the percent of victims served identified\r\n by race/ethnicity and by age characteristics (under 16 years old,\r\n 17-64 years old, and over 65 years old). Variables about services\r\n include percent estimates on the number of victims receiving various\r\n types of assistance, such as information on their rights, information\r\n on criminal justice processes, \"next-day\" crisis counseling,\r\n short-term supportive counseling, or transportation. Other data\r\n gathered include the number of victims for which the agency arranged\r\n emergency loans, accompanied to line-ups, police or prosecutor\r\n interviews, or court, assisted in applying for state victim\r\n compensation, prepared victim impact statements, notified of court\r\n dates or parole hearings, or made referrals to social service agencies\r\n or mental health agencies. Information is also presented on training\r\n provided to criminal justice, medical, mental health, or other victim\r\n assistance agency personnel, and whether the agency conducted\r\n community or public school education programs. Agencies ranked their\r\n need for more timely victim notification of various criminal justice\r\n events, improvement or implementation of various forms of victim and\r\n public protection, and improvement of victim participation in various\r\n stages of the criminal justice process. Agencies also provided\r\n information on training objectives for their agency, number of hours\r\n of mandatory pre-service and in-service training, types of information\r\n provided during the training of their staff, sources for their\r\n training, and the priority of additional types of training for their\r\n staff. Agency variables include type of agency, year started, and\r\nbudget information.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Victim Assistance Agency Survey, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "301874f0b3ef3871805e7b960fbc4bfb3844b01e25d3165c6fc7514a77f31ab8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3656" + }, + { + "key": "issued", + "value": "1995-08-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1995-08-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8fcf7af5-aaa2-40bb-b5ea-6211e2b23eeb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:39.598905", + "description": "ICPSR06436.v1", + "format": "", + "hash": "", + "id": "64f52617-a5e1-4dc8-a124-8167fea4f07a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:26.500073", + "mimetype": "", + "mimetype_inner": null, + "name": "National Victim Assistance Agency Survey, 1992", + "package_id": "d3cb612a-1a96-42d3-acf8-a686787b11d8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06436.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "counseling", + "id": "5619b3d5-a633-4945-8f07-7ea6db0afe54", + "name": "counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-compensation", + "id": "0959c17c-7d79-4e9d-a64d-6235fe2b1726", + "name": "victim-compensation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims-services", + "id": "60d0dfe8-bb30-4f58-bac3-d355d2a9a761", + "name": "victims-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "28c5f787-697c-4795-8a88-fc5d279a4538", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:06:51.393009", + "metadata_modified": "2024-11-12T21:53:14.220309", + "name": "public-safety-42b87", + "notes": "We are building a safer, stronger DC by making investments in our public safety agencies, doubling down on community policing efforts while increasing accountability. ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Public Safety", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ece2c7f6653fd95c2389b4e6ae6a29b0b9da03a4a4eb5de060581ff14b479076" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=492ed2ac07c64d30a250ad80e638fff0" + }, + { + "key": "issued", + "value": "2021-05-07T18:26:28.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/pages/DCGIS::public-safety" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-12T21:34:13.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.2258,38.7867,-76.8125,39.0009" + }, + { + "key": "harvest_object_id", + "value": "a75f9588-6598-42e8-a52d-13259ba5d28a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.2258, 38.7867], [-77.2258, 39.0009], [-76.8125, 39.0009], [-76.8125, 38.7867], [-77.2258, 38.7867]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:06:51.398345", + "description": "", + "format": "HTML", + "hash": "", + "id": "d2a35bdc-cdf9-4992-89a4-33aec5cfa04d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:06:51.387773", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "28c5f787-697c-4795-8a88-fc5d279a4538", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/pages/DCGIS::public-safety", + "url_type": null + } + ], + "tags": [ + { + "display_name": "opendata-dc-gov", + "id": "16bd6847-61bc-4706-9c06-f8f66cd08546", + "name": "opendata-dc-gov", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "54a37e59-8246-4c46-bab2-a71d4d11836e", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-08-03T05:19:17.969698", + "metadata_modified": "2024-08-21T07:42:41.667294", + "name": "fatality-analysis-reporting-system-fars-2021-vehicle-auxiliary-file1", + "notes": "The Fatality Analysis Reporting System (FARS) 2021 Final Release - Vehicle Information Auxiliary File dataset was compiled from January 1, 2021 to December 31, 2021 by the National Highway Traffic Safety Administration (NHTSA) and is part of the U.S. Department of Transportation (USDOT)/Bureau of Transportation Statistics (BTS) National Transportation Atlas Database (NTAD). The final release data is published 12-15 months after the initial release of FARS, and could contain additional fatal accidents due to the delay in police reporting, toxicology reports, etc., along with changes to attribute information for previously reported fatal accidents. This file contain elements derived from the FARS datasets to make it easier to extract certain data classifications and topical areas. This file downloaded from the open data catalog is synonymous with what USDOT/NHTSA releases for FARS as the VEH_AUX file. ", + "num_resources": 2, + "num_tags": 21, + "organization": { + "id": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "name": "dot-gov", + "title": "Department of Transportation", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/8/81/US_DOT_Triskelion.png", + "created": "2020-11-10T14:13:01.158937", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "private": false, + "state": "active", + "title": "Fatality Analysis Reporting System (FARS) 2021 - Vehicle Auxiliary File", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "Fatality Analysis Reporting System (FARS) 2021 - Vehicle Auxiliary File" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"creation\", \"value\": \"2014-07-01\"}]" + }, + { + "key": "metadata-language", + "value": "eng; USA" + }, + { + "key": "metadata-date", + "value": "2024-08-20" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "Anders.Longthorne@dot.gov" + }, + { + "key": "frequency-of-update", + "value": "annually" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "completed" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "licence", + "value": "[\"This NTAD dataset is a work of the United States government as defined in 17 U.S.C. \\u00c2\\u00a7 101 and as such are not protected by any U.S. copyrights.\\u00c2\\u00a0This work is available for unrestricted public use.\"]" + }, + { + "key": "access_constraints", + "value": "[\"Access Constraints: unrestricted\"]" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"National Highway Traffic Safety Administration (NHTSA)\", \"roles\": [\"pointOfContact\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-67" + }, + { + "key": "bbox-north-lat", + "value": "71.5" + }, + { + "key": "bbox-south-lat", + "value": "18.5" + }, + { + "key": "bbox-west-long", + "value": "-171.5" + }, + { + "key": "lineage", + "value": "" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-171.5, 18.5], [-67.0, 18.5], [-67.0, 71.5], [-171.5, 71.5], [-171.5, 18.5]]]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-171.5, 18.5], [-67.0, 18.5], [-67.0, 71.5], [-171.5, 71.5], [-171.5, 18.5]]]}" + }, + { + "key": "harvest_object_id", + "value": "d8465046-6306-4fcb-ad7d-7e627c251c9e" + }, + { + "key": "harvest_source_id", + "value": "ee45e034-47c1-4a61-a3ec-de75031e6865" + }, + { + "key": "harvest_source_title", + "value": "National Transportation Atlas Database (NTAD) Metadata" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-21T07:42:41.714134", + "description": "An ESRI Geodatabase, ESRI shapefile, or spreadsheet.", + "format": "", + "hash": "", + "id": "df4ef9cc-ab17-45d8-bc26-d2a72825cd49", + "last_modified": null, + "metadata_modified": "2024-08-21T07:42:41.672855", + "mimetype": null, + "mimetype_inner": null, + "name": "Open Data Catalog", + "package_id": "54a37e59-8246-4c46-bab2-a71d4d11836e", + "position": 0, + "resource_locator_function": "download", + "resource_locator_protocol": "http", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.21949/1522084", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-21T07:42:41.714140", + "description": "ArcGIS Online Hosted Esri Feature Service for visualizing geospatial information", + "format": "", + "hash": "", + "id": "35ae2c6b-8ebc-45e4-8a8e-ff8cfbf3d50e", + "last_modified": null, + "metadata_modified": "2024-08-21T07:42:41.673003", + "mimetype": null, + "mimetype_inner": null, + "name": "Esri Feature Service", + "package_id": "54a37e59-8246-4c46-bab2-a71d4d11836e", + "position": 1, + "resource_locator_function": "download", + "resource_locator_protocol": "http", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.21949/1528042", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2020", + "id": "0dd701c0-0ccc-4bec-b22c-4653ba459e07", + "name": "2020", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "analysis", + "id": "7ee39a41-db74-47ad-8cfd-d636a6300036", + "name": "analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "atlas", + "id": "66b9df8c-a48d-44f1-b107-2ba4ceaf3677", + "name": "atlas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "database", + "id": "20e14fa8-a7e2-4ca9-96ee-393904d423b6", + "name": "database", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fars", + "id": "8bc29b5c-9252-437c-8349-528e1fc67641", + "name": "fars", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatalities", + "id": "c0084c03-0651-4f41-834e-233d701a8168", + "name": "fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatality", + "id": "f78ca4c9-64af-4cc1-94b5-dc1e394050fa", + "name": "fatality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor vehicle crash", + "id": "cb9902c9-4cd1-4380-9df0-cb0f38895b21", + "name": "motor vehicle crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national", + "id": "fb279c0e-769e-4ae6-8190-13ed1d17e0af", + "name": "national", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national transportation atlas database", + "id": "cef7c943-e355-476f-9a6b-df96256840b1", + "name": "national transportation atlas database", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nhtsa", + "id": "fe7bd889-95be-41c2-814f-19e1d55b9e57", + "name": "nhtsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ntad", + "id": "bcea467d-3a37-4a73-8c54-50c048a21d66", + "name": "ntad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reporting", + "id": "7c03abe9-6685-4c25-8ffb-65c530020c03", + "name": "reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "roads", + "id": "82e1d586-ab22-4dfb-ab8f-baf2af7250ae", + "name": "roads", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "system", + "id": "f5344685-898e-49fc-b1c0-aae500c4e904", + "name": "system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "table", + "id": "e67cf1f8-5233-417f-86e4-64d6a98191a3", + "name": "table", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tabular", + "id": "f1392e8e-8786-4f30-a8ae-7c0440070a22", + "name": "tabular", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usa", + "id": "838f889f-0a0f-44e9-bd1a-01500c061aa5", + "name": "usa", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "257481ff-39a1-4553-87cb-df71dc999ad7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:31.087239", + "metadata_modified": "2023-02-13T21:37:32.787334", + "name": "justice-response-to-repeat-victimization-in-cases-of-violence-against-women-in-redlands-ca-d978b", + "notes": "The study set out to test the question of whether more efficacious outcomes would be gained the closer that a second response by police officers occurs to an actual domestic violence event. Researchers conducted a randomized experiment in which households that reported a domestic incident to the police were assigned to one of three experimental conditions: (a) second responders were dispatched to the crime scene within 24 hours, (b) second responders visited victims' homes one week after the call for service, or (c) no second response occurred. Beginning January 1, 2005, and continuing through December 3, 2005, incidents reported to the Redlands Police Department were reviewed each morning by a research assistant to determine whether the incidents involved intimate partners. Cases were determined to be eligible if the incident was coded as a misdemeanor or felony battery of a spouse or intimate partner. Eighty-two percent of the victims were females. For designated incidents, a team of officers, including a trained female domestic violence detective, visited households within either twenty-four hours or seven days of a domestic complaint. A written protocol guided the officer or officers making home visits. Officers also asked the victim a series of questions about her relationship with the abuser, history of abuse, and the presence of children and weapons in the home. In Part 1 (Home Visit Data), six months after the reporting date of the last incident in the study, Redlands Police crime analysis officers wrote a software program to search their database to determine if any new incidents had been reported. For Part 2 (New Incident Data), the search returned any cases associated with the same victim in the trigger incident. For any new incidents identified, information was collected on the date, charge, and identity of the perpetrator. Six months following the trigger incident, research staff attempted to interview victims about any new incidents of abuse that might have occurred. These interview attempts were made by telephone. In cases where the victim could not be reached by phone, an incentive letter was sent to the victim's home, offering a $50 stipend to call the research offices. Part 1 (Home Visit Data) contains 345 cases while Part 2 (New Incident Data) contains 344 cases. The discrepancy in the final number across the two parts is due to cases randomized into the sample that turned out to be ineligible or had been assigned previously from another incident. Part 1 (Home Visit Data) contains 63 variables including basic administrative variables such as date(s) of contact and group assignment. There are also variables related to the victim and the perpetrator such as their relationship, whether the perpetrator was arrested during the incident, and whether the perpetrator was present during the interview. Victims were also asked a series of questions as to whether the perpetrator did such things as hit, push, or threatened the victim. Part 2 (New Incident Data) contains 68 variables including dates and charges of previous incidents as well as basic administrative and demographic variables.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Justice Response to Repeat Victimization in Cases of Violence Against Women in Redlands, California, 2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a21b840d3f8398b451061364ed6ee2c8fe015ed4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3869" + }, + { + "key": "issued", + "value": "2010-09-24T12:00:36" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-09-24T12:24:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5ad568c3-0cc1-4a17-8943-7622b12f4ae3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:31.129250", + "description": "ICPSR21182.v1", + "format": "", + "hash": "", + "id": "6d030eb3-c855-48fa-82c6-e22dd7dbb7b6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:39.352941", + "mimetype": "", + "mimetype_inner": null, + "name": "Justice Response to Repeat Victimization in Cases of Violence Against Women in Redlands, California, 2005", + "package_id": "257481ff-39a1-4553-87cb-df71dc999ad7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21182.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5801cd4d-4061-40e8-9b35-a4ee70a90ad9", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "AFD Open Data Asset Owners (Fire)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2021-08-07T11:19:06.300580", + "metadata_modified": "2024-08-25T11:42:55.238610", + "name": "sa4-mental-behavioral-health-training-list", + "notes": "Provides a detailed count of the number of Austin Police Department (APD), Austin-Travis County Medical Services (ATCEMS), Austin Fire Department (AFD), Code Compliance, and Municipal Court attendees for various mental/behavioral health trainings.\n\nThis dataset supports measure S.A.4 of SD23.\n\nData Source: Various department databases.\n\nCalculation: S.A.4 is a count of the number of unique \"eligible\" employees who have received mental/behavioral health training divided by the number of all possible \"eligible\" employees.\n\nMeasure Time Period: Annually (Calendar Year)\n\nAutomated: No\n\nDate of last description updated: 6/1/2021", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "SA4 Mental/Behavioral Health Training List", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fd58541725c72842c8404c2bbe7b0c80c55a14b0121daa680b6e0b56afea09fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/iys6-c7vj" + }, + { + "key": "issued", + "value": "2020-10-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/iys6-c7vj" + }, + { + "key": "modified", + "value": "2024-08-01" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e86e4a1a-6429-4216-814f-27041b7de5c8" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T11:19:06.411521", + "description": "", + "format": "CSV", + "hash": "", + "id": "1dc65802-b22c-486f-8a85-d027ffafbe9f", + "last_modified": null, + "metadata_modified": "2021-08-07T11:19:06.411521", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5801cd4d-4061-40e8-9b35-a4ee70a90ad9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/iys6-c7vj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T11:19:06.411529", + "describedBy": "https://data.austintexas.gov/api/views/iys6-c7vj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1468a44a-bb0c-4fe5-bfe9-f74f15fe2b45", + "last_modified": null, + "metadata_modified": "2021-08-07T11:19:06.411529", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5801cd4d-4061-40e8-9b35-a4ee70a90ad9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/iys6-c7vj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T11:19:06.411533", + "describedBy": "https://data.austintexas.gov/api/views/iys6-c7vj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b1541766-72ad-490a-a11b-14c49976ba6f", + "last_modified": null, + "metadata_modified": "2021-08-07T11:19:06.411533", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5801cd4d-4061-40e8-9b35-a4ee70a90ad9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/iys6-c7vj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T11:19:06.411535", + "describedBy": "https://data.austintexas.gov/api/views/iys6-c7vj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fcf72347-0d81-4d8e-bfa6-aecf733b990e", + "last_modified": null, + "metadata_modified": "2021-08-07T11:19:06.411535", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5801cd4d-4061-40e8-9b35-a4ee70a90ad9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/iys6-c7vj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "behavioral-health", + "id": "6e91a634-2118-46c8-91da-26b622c8a1d7", + "name": "behavioral-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-heath", + "id": "4b888e61-680b-4f41-9306-5313b5f91298", + "name": "mental-heath", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd23", + "id": "3b326f9e-c891-4694-be47-df8e03d60960", + "name": "sd23", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c3bc1d17-819a-49cd-a184-f36ce8e80820", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:28.891320", + "metadata_modified": "2024-09-17T21:33:49.327190", + "name": "moving-violations-issued-in-june-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "47cef6b67068fa85c23106ac9077a3fe30dd4e7ecff3afd529d32e37ddf765aa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a9edb8e5728a4e07b6d6ce38dc5b013a&sublayer=5" + }, + { + "key": "issued", + "value": "2020-07-13T15:46:08.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:10.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "2d51cbe1-236f-420b-8441-4b0cf4de67fc" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:49.389877", + "description": "", + "format": "HTML", + "hash": "", + "id": "6c47839b-52a6-4935-a9ea-a26553bb97cd", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:49.335019", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c3bc1d17-819a-49cd-a184-f36ce8e80820", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:28.893461", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "503c0733-77d1-47dc-99c6-7c75b1c0375a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:28.868635", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c3bc1d17-819a-49cd-a184-f36ce8e80820", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:49.389882", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9743c57e-6860-40f3-87c2-95face54db67", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:49.335286", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c3bc1d17-819a-49cd-a184-f36ce8e80820", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:28.893463", + "description": "", + "format": "CSV", + "hash": "", + "id": "c57e132a-2366-43a1-9149-0062aa5aa878", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:28.868762", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c3bc1d17-819a-49cd-a184-f36ce8e80820", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a9edb8e5728a4e07b6d6ce38dc5b013a/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:28.893465", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "73eab771-72e7-4bcb-93b8-665b33115c45", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:28.868887", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c3bc1d17-819a-49cd-a184-f36ce8e80820", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a9edb8e5728a4e07b6d6ce38dc5b013a/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "834163af-f1cf-4acc-a2a7-68b069690b72", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:11.683973", + "metadata_modified": "2023-11-28T08:41:24.571446", + "name": "census-of-law-enforcement-training-academies-2002-united-states", + "notes": "The 2002 Census of Law Enforcement Training Academies\r\n (CLETA02) was the first effort by the Bureau of Justice Statistics\r\n (BJS) to collect information from law enforcement training academies\r\n across the United States. The CLETA02 included all currently\r\n operating academies that provided basic law enforcement training.\r\n Academies that provided only in-service training,\r\n corrections/detention training, or other special types of training\r\n were excluded. Data were collected on personnel, expenditures,\r\n facilities, equipment, trainees, training curricula, and a variety of\r\n special topic areas. As of year-end 2002, a total of 626 law\r\n enforcement academies operating in the United States offered basic law\r\n enforcement training to individuals recruited or seeking to become law\r\nenforcement officers.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Law Enforcement Training Academies, 2002: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "51f25438601869b0467a264de4a04e1f815d94f95a003e4bd1d7eab1d48f26c1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "80" + }, + { + "key": "issued", + "value": "2005-06-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-06-09T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "13b4983b-4ce8-470a-bdba-ec3f4a445b0b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:42.150437", + "description": "ICPSR04255.v1", + "format": "", + "hash": "", + "id": "dca51aee-db75-46d0-9680-82a8e7a89b39", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:42.150437", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Law Enforcement Training Academies, 2002: [United States] ", + "package_id": "834163af-f1cf-4acc-a2a7-68b069690b72", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04255.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a9c22f90-c661-4d73-ab3e-49b6c0a25653", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:23.772308", + "metadata_modified": "2021-11-29T09:33:38.356828", + "name": "lapd-calls-for-service-2012", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2012. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2017-12-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/i7pm-cnmm" + }, + { + "key": "source_hash", + "value": "59cf80781d7dec1994ea2a25524cef27f45aa6a7" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/i7pm-cnmm" + }, + { + "key": "harvest_object_id", + "value": "077e39e0-26f3-4a1d-86e9-13c87767386e" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:23.810114", + "description": "", + "format": "CSV", + "hash": "", + "id": "8a6795d2-dcc7-4033-8c86-1db873f34acb", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:23.810114", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a9c22f90-c661-4d73-ab3e-49b6c0a25653", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/i7pm-cnmm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:23.810124", + "describedBy": "https://data.lacity.org/api/views/i7pm-cnmm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "aa2ddd68-aea6-4153-a97f-d5d405a57680", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:23.810124", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a9c22f90-c661-4d73-ab3e-49b6c0a25653", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/i7pm-cnmm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:23.810130", + "describedBy": "https://data.lacity.org/api/views/i7pm-cnmm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "16dc95f1-42ef-43a8-9041-04690422b35a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:23.810130", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a9c22f90-c661-4d73-ab3e-49b6c0a25653", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/i7pm-cnmm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:23.810135", + "describedBy": "https://data.lacity.org/api/views/i7pm-cnmm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e3e1d92d-51f0-4028-b4f2-f52cc25a83a6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:23.810135", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a9c22f90-c661-4d73-ab3e-49b6c0a25653", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/i7pm-cnmm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9f8207eb-9dc0-4b41-8b15-61089f5f4f3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:12.263376", + "metadata_modified": "2023-11-28T09:38:15.636239", + "name": "effects-of-arrests-and-incarceration-on-informal-social-control-in-baltimore-maryland-1980-36f34", + "notes": "This study examined the effects of police arrest policies\r\nand incarceration policies on communities in 30 neighborhoods in\r\nBaltimore. Specifically, the study addressed the question of whether\r\naggressive arrest and incarceration policies negatively impacted\r\nsocial organization and thereby reduced the willingness of area\r\nresidents to engage in informal social control, or collective efficacy.\r\nCRIME CHANGES IN BALTIMORE, 1970-1994 (ICPSR 2352) provided aggregate\r\ncommunity-level data on demographics, socioeconomic attributes, and\r\ncrime rates as well as data from interviews with residents about\r\ncommunity attachment, cohesiveness, participation, satisfaction, and\r\nexperiences with crime and self-protection. Incident-level offense\r\nand arrest data for 1987 and 1992 were obtained from the Baltimore\r\nPolice Department. The Maryland Department of Public Safety and\r\nCorrections provided data on all of the admissions to and releases\r\nfrom prisons in neighborhoods in Baltimore City and Baltimore County\r\nfor 1987, 1992, and 1994.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Arrests and Incarceration on Informal Social Control in Baltimore, Maryland, Neighborhoods, 1980-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a627a48425620531c7c5405caca389ab3529c123907410b60b63310bac8df9b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3042" + }, + { + "key": "issued", + "value": "2003-12-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-12-11T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a51a745c-fb87-43eb-842d-bab941eef0bc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:12.279237", + "description": "ICPSR03796.v1", + "format": "", + "hash": "", + "id": "cf19f864-4917-4d69-a836-146729846dc7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:49.018518", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Arrests and Incarceration on Informal Social Control in Baltimore, Maryland, Neighborhoods, 1980-1994 ", + "package_id": "9f8207eb-9dc0-4b41-8b15-61089f5f4f3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03796.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "informal-social-control", + "id": "8e961284-f00a-42d5-96cf-82f28d0ea5c5", + "name": "informal-social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residents", + "id": "5d51827e-30c8-40a8-a3c9-eec218f7ee56", + "name": "residents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-control", + "id": "7da5831d-dc54-4b0f-9afd-d300144a93a0", + "name": "social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-environment", + "id": "3d616476-04d2-439f-9a6b-6447ad271f3c", + "name": "social-environment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5b6b00f0-45e8-4e29-a74a-a045046162ba", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:11.628957", + "metadata_modified": "2023-11-28T08:41:22.681110", + "name": "census-of-law-enforcement-gang-units-2007", + "notes": "The 2007 Census of Law Enforcement Gang Units (CLEGU) collected data from all state and local law enforcement agencies with 100 or more sworn officers and at least one officer dedicated solely to addressing gangs and gang activities. Law enforcement agencies are often the first line of response to the gang problems experienced across the country and are a critical component of most anti-gang initiatives. One way for law enforcement agencies to address gang-related problems is to form specialized gang units. The consolidation of an agency's gang enforcement activities and resources into a single unit can allow gang unit officers to develop specific expertise and technical skills related to local gang characteristics and behaviors and gang prevention and suppression.\r\nNo prior studies have collected data regarding the organization and operations of law enforcement gang units nationwide, the types of gang prevention tactics employed, or the characteristics and training of gang unit officers.\r\nThis CLEGU collected data on the operations, workload, policies, and procedures of gang units in large state and local law enforcement agencies in order to expand knowledge of gang prevention and enforcement tactics. The CLEGU also collected summary measures of gang activity in the agencies' jurisdictions to allow for comparison across jurisdictions with similar gang problems.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Law Enforcement Gang Units, 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "abceefbb1f1a02afd3c4b7c5401a49165d1748bd1ed943b09fc4d4cb1299af3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "79" + }, + { + "key": "issued", + "value": "2011-03-22T16:21:43" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-03-22T16:21:43" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "cd534f11-a39e-4595-a241-d2934abbb652" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:32.511856", + "description": "ICPSR29503.v1", + "format": "", + "hash": "", + "id": "ebd6e9c6-354e-4bb3-9bf5-fe6cfed1db10", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:32.511856", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Law Enforcement Gang Units, 2007", + "package_id": "5b6b00f0-45e8-4e29-a74a-a045046162ba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29503.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d4ec210b-be40-446f-9def-0049b2511bfb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:11.616445", + "metadata_modified": "2023-11-28T10:53:02.757473", + "name": "census-of-law-enforcement-aviation-units-2007-united-states", + "notes": "The 2007 Census of Law Enforcement Aviation Units is the first systematic, national-level data collection providing information about law enforcement aviation assets and functions. In general, these units provide valuable airborne support for traditional ground-based police operations. An additional role following the September 11, 2001 terrorist attacks is the provision of essential\r\nhomeland security functions, such as providing critical facility checks of buildings, ports and harbors, public utilities, inland waterways, oil refineries, bridges and spans, water storage/reservoirs, National and/or State monuments, water treatment plants, irrigation facilities, airports, and natural resources. Aviation units are thought to be able to perform critical facility checks and routine patrol and support operations with greater efficiency than ground-based personnel. However, little is presently known about the equipment, personnel, operations, expenditures, and safety requirements of these units on a national level. This information is critical to law enforcement policy development, planning, and budgeting at all levels of government.\r\nThe data will supply law enforcement agencies with a benchmark for comparative analysis with other similarly situated agencies, and increase understanding of the support that aviation units provide to ground-based police operations.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Law Enforcement Aviation Units, 2007 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aa0900e0352c1c9e0d463709109ccfd84ebd6dd500da7981f7e59f4a6859791a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "78" + }, + { + "key": "issued", + "value": "2009-12-02T14:47:54" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-12-07T07:42:47" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "4714fdff-64c0-4001-b777-3b4707f469ce" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:41.359146", + "description": "ICPSR25482.v1", + "format": "", + "hash": "", + "id": "230fe308-02d8-4d7c-9453-5f5efc949183", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:41.359146", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Law Enforcement Aviation Units, 2007 [United States]", + "package_id": "d4ec210b-be40-446f-9def-0049b2511bfb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25482.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aircraft", + "id": "864d75e1-9be1-45c3-b2ac-e560cff36478", + "name": "aircraft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "714b418f-04a6-43d4-b347-4f1909de9f2b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:43.668903", + "metadata_modified": "2021-11-29T08:56:08.613352", + "name": "calls-for-service-2013", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2013. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2016-02-11" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/5fn8-vtui" + }, + { + "key": "source_hash", + "value": "e4f8202dced4f53d3fcb666ae16afb89b8ae0a3a" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/5fn8-vtui" + }, + { + "key": "harvest_object_id", + "value": "f9e45de7-43bb-4ce6-adb1-526def03ca19" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:43.675025", + "description": "", + "format": "CSV", + "hash": "", + "id": "446971ae-ae23-41b2-acc0-827f46058ee0", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:43.675025", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "714b418f-04a6-43d4-b347-4f1909de9f2b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/5fn8-vtui/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:43.675035", + "describedBy": "https://data.nola.gov/api/views/5fn8-vtui/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c67eae9d-00b4-4f42-a577-b28589c0e6f7", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:43.675035", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "714b418f-04a6-43d4-b347-4f1909de9f2b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/5fn8-vtui/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:43.675041", + "describedBy": "https://data.nola.gov/api/views/5fn8-vtui/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b13e0fd7-6d9a-4782-870e-9f6ca47d3de8", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:43.675041", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "714b418f-04a6-43d4-b347-4f1909de9f2b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/5fn8-vtui/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:43.675046", + "describedBy": "https://data.nola.gov/api/views/5fn8-vtui/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "843bd9fb-8dd7-4f8b-9271-3850cda5db6b", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:43.675046", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "714b418f-04a6-43d4-b347-4f1909de9f2b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/5fn8-vtui/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d31fb99c-d70a-4601-bacc-ea8e036517b8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:00.890042", + "metadata_modified": "2023-11-28T09:28:28.798094", + "name": "youths-and-deterrence-columbia-south-carolina-1979-1981-dc3fb", + "notes": "This is an investigation of a cohort of high school-aged\r\nyouth in Columbia, South Carolina. Surveys were conducted in three\r\nconsecutive years from 1979 to 1981 in nine high schools. Students\r\nwere interviewed for the first time at the beginning of their\r\nsophomore year in high school. An identical questionnaire was given to\r\nthe same students when they were in the 11th and 12th grades. The\r\nlongitudinal data contain respondents' demographic and socioeconomic\r\ncharacteristics, educational aspirations, occupational aims, and peer\r\ngroup activities. Also included is information on offenses committed,\r\nthe number of times respondents were caught by the police, their\r\nattitudes toward deviancy, and perceived certainty of punishment.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Youths and Deterrence: Columbia, South Carolina, 1979-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "404f8342ee0246ccd4248c11d891bfaa7e0933e58b9dfead1830e725daef5501" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2808" + }, + { + "key": "issued", + "value": "1986-06-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "451a349c-54e9-4fa6-a8ab-c070ad5929f8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:00.902364", + "description": "ICPSR08255.v2", + "format": "", + "hash": "", + "id": "b3f009d7-99b7-40f6-b0e6-96534b86617e", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:33.297648", + "mimetype": "", + "mimetype_inner": null, + "name": "Youths and Deterrence: Columbia, South Carolina, 1979-1981 ", + "package_id": "d31fb99c-d70a-4601-bacc-ea8e036517b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08255.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-goals", + "id": "612bd465-5702-4a5f-a96f-82e63d18ee7d", + "name": "career-goals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-school-students", + "id": "733c83ec-d228-4f0f-9056-e547677c53bd", + "name": "high-school-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquency", + "id": "43a4042c-630c-476f-8bb0-20bd91b2413d", + "name": "juvenile-delinquency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "secondary-education", + "id": "d68cf74f-df3b-4002-9498-cfd72bf9b6a8", + "name": "secondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c059d459-b83c-4145-b238-bd635e2c4745", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:48.762326", + "metadata_modified": "2024-09-17T21:34:49.898494", + "name": "moving-violations-issued-in-july-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e8a986f542e9ad9b9622dc0794ad1ef63c20e7899a7def66d885f88c15a4994e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6e8387b60cb44adc8a3b917027bc164a&sublayer=6" + }, + { + "key": "issued", + "value": "2019-10-08T18:37:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:35.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7c187f71-2402-44dc-87b9-91f32c36f68b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:49.949951", + "description": "", + "format": "HTML", + "hash": "", + "id": "b5f2a647-fcd7-4ef5-9811-6edc3e8283a8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:49.904439", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c059d459-b83c-4145-b238-bd635e2c4745", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:48.764709", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8253063d-b57c-41fb-9b57-2294bf917aa4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:48.730867", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c059d459-b83c-4145-b238-bd635e2c4745", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:49.949956", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "cad72fed-d590-4485-b33b-e14878c29d85", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:49.904702", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c059d459-b83c-4145-b238-bd635e2c4745", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:48.764710", + "description": "", + "format": "CSV", + "hash": "", + "id": "b3b3e37f-6954-4ae8-9bbf-99464724cf8d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:48.730983", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c059d459-b83c-4145-b238-bd635e2c4745", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6e8387b60cb44adc8a3b917027bc164a/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:48.764712", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8ed5a455-2fd2-4fc0-a489-e9d043b23298", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:48.731128", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c059d459-b83c-4145-b238-bd635e2c4745", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6e8387b60cb44adc8a3b917027bc164a/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violation", + "id": "c3be5f1f-dac3-47c0-af17-15f60ea5b6e5", + "name": "moving-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "44a2ecb1-c0fe-48c3-aa93-34a34c422104", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Greg Hymel", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:40.402761", + "metadata_modified": "2023-09-15T14:35:15.213984", + "name": "calls-for-service-2012", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2012. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7df81077b7880e5b87dc548caeac25f08a88da0ddd873ad876c9c5f6ef3bfc50" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/rv3g-ypg7" + }, + { + "key": "issued", + "value": "2016-02-11" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/rv3g-ypg7" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e5b87ea3-1952-49a7-9502-a83ddf3789ab" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.422691", + "description": "", + "format": "CSV", + "hash": "", + "id": "e571923a-21e9-4668-a6e7-7e32d9395983", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.422691", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "44a2ecb1-c0fe-48c3-aa93-34a34c422104", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/rv3g-ypg7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.422702", + "describedBy": "https://data.nola.gov/api/views/rv3g-ypg7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "af8854ee-3857-4128-a3b3-5e196407244d", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.422702", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "44a2ecb1-c0fe-48c3-aa93-34a34c422104", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/rv3g-ypg7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.422708", + "describedBy": "https://data.nola.gov/api/views/rv3g-ypg7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "31ec0e54-78ef-4175-bca8-067d8361d7aa", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.422708", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "44a2ecb1-c0fe-48c3-aa93-34a34c422104", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/rv3g-ypg7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.422713", + "describedBy": "https://data.nola.gov/api/views/rv3g-ypg7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5ec7bf98-e6da-41d7-b8d6-2e3cf4cd6046", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.422713", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "44a2ecb1-c0fe-48c3-aa93-34a34c422104", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/rv3g-ypg7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e3ddce05-3910-4063-9f85-74da295de611", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2020-11-12T04:00:37.787242", + "metadata_modified": "2024-08-16T15:34:42.700549", + "name": "victim-assistance-program-vap-business-offices", + "notes": "Since 1981, OVS has had a legislative appropriation for the purpose of making grants for the provision of local victim/witness assistance and services. Initially, twenty-three programs received grant funds for this purpose. Currently, 186 victim/witness assistance programs have grant awards from the OVS, ranging from $32,000 to over $1.8 million. OVS supports statewide, comprehensive victim/witness assistance services in all sectors of the community. Criminal justice agencies, non-profit victim programs and specific municipal programs all receive support. Examples include DA offices, Probation Departments, YWCAs, local police departments, hospitals, and nonprofit organizations. This data set contains all service locations associated with OVS VOCA awards. It should be noted that some programs do not have a physical address listed, instead, they show a PO Box. In these cases the physical addresses are safeguarded as they are generally Domestic Violence shelters providing services to victims who may be in danger were their location to be disclosed.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Victim Assistance Program (VAP) Business Offices", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e88588256d90e2328bcb0f4ba9dbe9ceab3cfbfbce142e4cf742259fbf5bff3c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/wykp-id5i" + }, + { + "key": "issued", + "value": "2021-05-19" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/wykp-id5i" + }, + { + "key": "modified", + "value": "2024-08-13" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Human Services" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "54343f43-ff75-4486-a076-52cad0297e87" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:37.801681", + "description": "", + "format": "CSV", + "hash": "", + "id": "2d8b24b4-2343-4dd9-82ec-f92caf7e57f2", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:37.801681", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e3ddce05-3910-4063-9f85-74da295de611", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/wykp-id5i/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:37.801688", + "describedBy": "https://data.ny.gov/api/views/wykp-id5i/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "55e0776c-0e41-46d6-b27c-85cc915c77cc", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:37.801688", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e3ddce05-3910-4063-9f85-74da295de611", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/wykp-id5i/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:37.801691", + "describedBy": "https://data.ny.gov/api/views/wykp-id5i/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d4cfffe2-fb7c-47a4-9805-3a0f222f8bc7", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:37.801691", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e3ddce05-3910-4063-9f85-74da295de611", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/wykp-id5i/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:37.801694", + "describedBy": "https://data.ny.gov/api/views/wykp-id5i/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ab17ea47-78d4-4b97-832e-eedf9230a5de", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:37.801694", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e3ddce05-3910-4063-9f85-74da295de611", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/wykp-id5i/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b4e0beeb-2063-4d1a-9cef-c4486f84a3dd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:18.586142", + "metadata_modified": "2023-11-28T09:54:36.869533", + "name": "exploratory-research-on-the-impact-of-the-growing-oil-industry-in-north-dakota-and-mo-2000-2477d", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study used secondary analysis of data from several different sources to examine the impact of increased oil development on domestic violence, dating violence, sexual assault, and stalking (DVDVSAS) in the Bakken region of Montana and North Dakota. Distributed here are the code used for the secondary analysis data; the data are not available through other public means. Please refer to the User Guide distributed with this study for a list of instructions on how to obtain all other data used in this study.\r\nThis collection contains a secondary analysis of the Uniform Crime Reports (UCR). UCR data serve as periodic nationwide assessments of reported crimes not available elsewhere in the criminal justice system. Each year, participating law enforcement agencies contribute reports to the FBI either directly or through their state reporting programs. Distributed here are the codes used to create the datasets and preform the secondary analysis. Please refer to the User Guide, distributed with this study, for more information.\r\nThis collection contains a secondary analysis of the National Incident Based Reporting System (NIBRS), a component part of the Uniform Crime Reporting Program (UCR) and an incident-based reporting system for crimes known to the police. For each crime incident coming to the attention of law enforcement, a variety of data were collected about the incident. These data included the nature and types of specific offenses in the incident, characteristics of the victim(s) and offender(s), types and value of property stolen and recovered, and characteristics of persons arrested in connection with a crime incident. NIBRS collects data on each single incident and arrest within 22 offense categories, made up of 46 specific crimes called Group A offenses. In addition, there are 11 Group B offense categories for which only arrest data were reported. NIBRS data on different aspects of crime incidents such as offenses, victims, offenders, arrestees, etc., can be examined as different units of analysis. Distributed here are the codes used to create the datasets and preform the secondary analysis. Please refer to the User Guide, distributed with this study, for more information.\r\nThe collection includes 17 SPSS syntax files.\r\nQualitative data collected for this study are not available as part of the data collection at this time.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exploratory Research on the Impact of the Growing Oil Industry in North Dakota and Montana on Domestic Violence, Dating Violence, Sexual Assault, and Stalking, 2000-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8814c6368d53a38ab452fcde2d2d91f210da2d2110d3e49d5c66a2e3dfb7ba94" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3412" + }, + { + "key": "issued", + "value": "2018-03-07T13:44:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-06T08:11:20" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2084d35a-6f9f-45e0-860b-8cf00f1747f6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:18.649578", + "description": "ICPSR36596.v2", + "format": "", + "hash": "", + "id": "2d6dc0fa-68ff-49cf-a63c-83fc67887379", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:42.028390", + "mimetype": "", + "mimetype_inner": null, + "name": "Exploratory Research on the Impact of the Growing Oil Industry in North Dakota and Montana on Domestic Violence, Dating Violence, Sexual Assault, and Stalking, 2000-2015", + "package_id": "b4e0beeb-2063-4d1a-9cef-c4486f84a3dd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36596.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oil-production", + "id": "1e9a72ae-117a-49f9-850d-1ed79b742863", + "name": "oil-production", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape-statistics", + "id": "14026244-a775-458e-b908-177aa6cd321b", + "name": "rape-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5e23faa0-34cc-4f43-810d-0d5de182c1a3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:43.692206", + "metadata_modified": "2023-11-28T08:36:48.465484", + "name": "census-of-publicly-funded-forensic-crime-labs-series-90c93", + "notes": "\r\n\r\nThe Census of\r\nPublicly Funded Forensic Crime Labs (CPFFCL) was first conducted in\r\n2003 to capture data on the 2002 workload and operations of the 351\r\npublicly funded crime labs operating that year. It is produced every\r\nthree or four years since it was first conducted. The CPFFCL includes\r\nall state, county, municipal, and federal crime labs that (1) are\r\nsolely funded by government or whose parent organization is a\r\ngovernment agency and (2) employ at least one full-time natural\r\nscientist who examines physical evidence in criminal matters and\r\nprovides reports and opinion testimony with respect to such physical\r\nevidence in courts of law. For example, this includes DNA testing and\r\ncontrolled substance identification for federal, state, and local\r\njurisdictions. Some publicly funded crime labs are part of a multi-lab\r\nsystem. The census attempted to collect information from each lab in\r\nthe system. Police identification units, although sometimes\r\nresponsible for fingerprint analysis, and privately operated\r\nfacilities were not included in the census.\r\n\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Publicly Funded Forensic Crime Labs Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3a9de5f0db094a5d87fc78c7726b86f9819870855d0376c4572d8f89c9164d2f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2443" + }, + { + "key": "issued", + "value": "2005-09-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-10-18T12:21:02" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "b4499891-35f4-4978-985a-03ae6b0a49c0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:43.786872", + "description": "", + "format": "", + "hash": "", + "id": "30eac946-8f3b-4914-9890-2482f7f09bd7", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:43.786872", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Publicly Funded Forensic Crime Labs Series", + "package_id": "5e23faa0-34cc-4f43-810d-0d5de182c1a3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/258", + "url_type": null + } + ], + "tags": [ + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-fingerprinting", + "id": "917db1f4-db23-4f05-8c06-f75ea8372026", + "name": "dna-fingerprinting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "52edc128-7978-4e44-8019-bf5595807001", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2022-01-24T23:27:09.800901", + "metadata_modified": "2023-01-06T16:50:14.207928", + "name": "calls-for-service-2022", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2022. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com.\n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "652d6ac86bd7a022b0012d134e818c0f19647316" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/nci8-thrr" + }, + { + "key": "issued", + "value": "2022-01-03" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/nci8-thrr" + }, + { + "key": "modified", + "value": "2023-01-01" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e3815a91-131e-4e1a-b194-1e40ee46ca3a" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:09.809730", + "description": "", + "format": "CSV", + "hash": "", + "id": "829026ee-dd88-4abd-a784-743f43cccd49", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:09.809730", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "52edc128-7978-4e44-8019-bf5595807001", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nci8-thrr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:09.809737", + "describedBy": "https://data.nola.gov/api/views/nci8-thrr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "47092bcb-3709-4d93-be49-facb7feb225f", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:09.809737", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "52edc128-7978-4e44-8019-bf5595807001", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nci8-thrr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:09.809740", + "describedBy": "https://data.nola.gov/api/views/nci8-thrr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "16d54ba2-eeeb-4192-936e-d1731a83b0ca", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:09.809740", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "52edc128-7978-4e44-8019-bf5595807001", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nci8-thrr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:09.809742", + "describedBy": "https://data.nola.gov/api/views/nci8-thrr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fd6094e0-4b9c-4234-be01-3a2b0e9088d4", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:09.809742", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "52edc128-7978-4e44-8019-bf5595807001", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nci8-thrr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2022", + "id": "2aa0db21-aa80-4401-8912-fb9e0c10c20f", + "name": "2022", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aad6f2ed-a08f-4012-974c-a451879e6664", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:03.524776", + "metadata_modified": "2023-02-13T21:32:48.090673", + "name": "violence-against-athabascan-native-women-in-the-copper-river-basin-alaska-2003-c8641", + "notes": "A participatory evaluation was used to examine factors associated with the prevalence and incidence of violence against Ahtna (Alaska Native) women in the Copper River basin of Alaska. Eligibility for participation in the study was limited to adult women over the age of 17 who were Ahtna shareholders or descendents of Ahtna shareholders and who lived in one of eight Ahtna villages (Mentasta Lake, Chitina, Cantwell, Copper Center, Gulkana, Gakona, Tazlina, and Chistochina) in the Copper River Basin of Alaska. The Ahtna Corporation provided research staff with a list of 185 women who met the eligibiltiy criteria. The list from the Ahtna Corporation did not include individuals born after 1972 who had not yet inherited shares in the Ahtna Corporation. With the assistance of subjects and village officials, researchers utilized snowball sampling to identify female Ahtna descendents over the age of 17 within the region. These subjects were recruited through face-to-face contact with project staff. Each of the 185 women on the list of eligible participants that researchers received from the Ahtna Corporation was sent a personal letter in 2003 inviting her to participate in the study. Included in the letter was the interview consent form. A few weeks after mailing, research staff contacted those women who had responded to the mailing to review methods for completing the survey and begin scheduling interviews. Study participants completed the Main Victimization Survey (Part 1) (n = 109), and if the respondent reported a violent incident, a Detailed Physical Assault Incident Report (Part 2) (n = 186) was completed for each offender that had assaulted the survey respondent. All respondents were paid 25 dollars for their participation in the survey and all of the interviewers were female. The Main Victimization Survey (Part 1) includes variables about physical violence the respondent experienced as an adult, how many times the violence occured, and the relationship between the respondent and the offender. The survey also included questions about cultural identity, involvement in the community, and the respondent's living conditions. Demographic variables include marital status, employment, income, and alcohol use. Questions were also included to gather respondents' opinions on health and social services delivery to Ahtna women in the Copper River region. The Detailed Physical Assault Incident Report (Part 2) includes variables about the victim/offender relationship, the time and place of the victimization, the amount of physical harm done in the victimization, whether alcohol or other drugs were involved in the victimization, whether formal assistance (i.e., police, medical treatment) was sought, the victim's perceptions of and satisfaction with the formal system response, the reasons for reporting or not reporting the offense, and if the victim attempted to obtain shelter from further victimization.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Violence Against Athabascan Native Women in the Copper River Basin [Alaska], 2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dbaae6dd1eaa5110459f8ab35aefb90cbc3142e2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3687" + }, + { + "key": "issued", + "value": "2009-11-23T09:10:57" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-01-20T10:06:48" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5aec8d07-0feb-4a55-8d45-766627fa3bfe" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:03.614454", + "description": "ICPSR25923.v1", + "format": "", + "hash": "", + "id": "3e29e2bd-2d8b-4280-b0c7-1f3d7032a499", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:10.897180", + "mimetype": "", + "mimetype_inner": null, + "name": "Violence Against Athabascan Native Women in the Copper River Basin [Alaska], 2003", + "package_id": "aad6f2ed-a08f-4012-974c-a451879e6664", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25923.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-care-services", + "id": "e315e3e0-5e7b-4590-aab6-a8a8753b3eb6", + "name": "health-care-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "native-americans", + "id": "3c0205d2-1585-456c-aecc-dd43f08f56bf", + "name": "native-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-services", + "id": "fbdf0645-9556-40a3-8dc6-99683d8127be", + "name": "social-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b08a31dd-61d7-4cac-957c-f55ab108ef63", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:37.041358", + "metadata_modified": "2021-11-29T09:34:10.756309", + "name": "lapd-calls-for-service-2013", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2013. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2017-12-08" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/urhh-yf63" + }, + { + "key": "source_hash", + "value": "f5fcbba47abd32c021c850399641cd591e9cdc20" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/urhh-yf63" + }, + { + "key": "harvest_object_id", + "value": "0cbe3137-9ca2-402f-bbc7-e3ad72c58282" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:37.074891", + "description": "", + "format": "CSV", + "hash": "", + "id": "b461d166-5fb1-4bb7-991b-cec3ad8343f4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:37.074891", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b08a31dd-61d7-4cac-957c-f55ab108ef63", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/urhh-yf63/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:37.074901", + "describedBy": "https://data.lacity.org/api/views/urhh-yf63/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a3f1e003-c0fe-4056-a76b-1e6582b56714", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:37.074901", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b08a31dd-61d7-4cac-957c-f55ab108ef63", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/urhh-yf63/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:37.074906", + "describedBy": "https://data.lacity.org/api/views/urhh-yf63/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5325d7f8-1914-49db-8982-f059d6fdefad", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:37.074906", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b08a31dd-61d7-4cac-957c-f55ab108ef63", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/urhh-yf63/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:37.074911", + "describedBy": "https://data.lacity.org/api/views/urhh-yf63/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "27c9a16e-3efd-4674-b6cb-5e098ca4da1a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:37.074911", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b08a31dd-61d7-4cac-957c-f55ab108ef63", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/urhh-yf63/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cd614e6a-14b5-44a4-a532-fd7adf9122a4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:58.373644", + "metadata_modified": "2021-11-29T08:56:15.140673", + "name": "calls-for-service-2017", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2017. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\r\n\r\nPlease request 911 audio via our public records request system here: https://nola.nextrequest.com.\r\n\r\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2017-04-05" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/bqmt-f3jk" + }, + { + "key": "source_hash", + "value": "7530c814bb1efb904e736f5e52b4d255c6626847" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/bqmt-f3jk" + }, + { + "key": "harvest_object_id", + "value": "524bbfcd-3a80-475f-84dd-e3c2d2d4451f" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:58.379252", + "description": "", + "format": "CSV", + "hash": "", + "id": "8ac17903-f6a0-4278-8863-89d236db0e16", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:58.379252", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cd614e6a-14b5-44a4-a532-fd7adf9122a4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/bqmt-f3jk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:58.379263", + "describedBy": "https://data.nola.gov/api/views/bqmt-f3jk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "972a7b50-05e1-4b07-8522-54c6aa262689", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:58.379263", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cd614e6a-14b5-44a4-a532-fd7adf9122a4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/bqmt-f3jk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:58.379268", + "describedBy": "https://data.nola.gov/api/views/bqmt-f3jk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4202ad71-300c-452e-b0a2-0b9ff77d4af9", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:58.379268", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cd614e6a-14b5-44a4-a532-fd7adf9122a4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/bqmt-f3jk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:58.379273", + "describedBy": "https://data.nola.gov/api/views/bqmt-f3jk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e3d1b8c1-ee86-4f68-8275-77a36117d650", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:58.379273", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cd614e6a-14b5-44a4-a532-fd7adf9122a4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/bqmt-f3jk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9c263c05-ec9f-4e7a-958f-f58526675c39", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:54.767190", + "metadata_modified": "2022-09-02T19:03:45.145056", + "name": "calls-for-service-2015", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2015. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "329418d4b72a1df41f15d0bc5cb837e4589c331d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/w68y-xmk6" + }, + { + "key": "issued", + "value": "2016-07-28" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/w68y-xmk6" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b025d4d0-6793-432d-85f6-f7f7414b7b3f" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:54.779106", + "description": "", + "format": "CSV", + "hash": "", + "id": "9732824c-ad9d-4a59-8f46-9305ef4fc49c", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:54.779106", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9c263c05-ec9f-4e7a-958f-f58526675c39", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/w68y-xmk6/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:54.779116", + "describedBy": "https://data.nola.gov/api/views/w68y-xmk6/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "bc8cf65d-baad-4804-978f-2145ec2045ed", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:54.779116", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9c263c05-ec9f-4e7a-958f-f58526675c39", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/w68y-xmk6/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:54.779122", + "describedBy": "https://data.nola.gov/api/views/w68y-xmk6/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5a367f1d-b199-48f1-9dab-50d5a9dae63a", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:54.779122", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9c263c05-ec9f-4e7a-958f-f58526675c39", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/w68y-xmk6/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:54.779127", + "describedBy": "https://data.nola.gov/api/views/w68y-xmk6/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "40181e06-cdfe-41b1-a532-3ca62fe3c940", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:54.779127", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9c263c05-ec9f-4e7a-958f-f58526675c39", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/w68y-xmk6/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b2fc805f-dc8b-4dbb-8200-2580af499711", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:59.098463", + "metadata_modified": "2023-11-28T10:12:54.553199", + "name": "comparison-of-youth-released-from-a-residential-substance-abuse-treatment-center-to-y-1998-75ee4", + "notes": "This study sought to evaluate the effectiveness of the\r\nstructured substance abuse treatment program at Barrett Juvenile\r\nCorrection Center in Virginia by comparing the outcomes of youth\r\nadmitted to Barrett with the outcomes of youth who were eligible for\r\nadmittance to Barrett but were detained at one of the traditional\r\njuvenile correctional centers in Virginia. The effectiveness of\r\nBarrett's program was also assessed by comparing the outcomes of youth\r\nwho were admitted to Barrett but who differed according to how many of\r\nthe four phases of treatment, focused on modifying negative attitudes\r\nand behaviors, they completed. Barrett differs from the six other\r\njuvenile correctional centers in Virginia in that it provides a highly\r\nstructured substance abuse treatment program to all admitted\r\nyouth. Youth are considered for admission to Barrett if they are male,\r\naged 11 to 18, have a sentence of six to 18 months, and have a\r\nrecommended or mandatory need for substance abuse treatment as\r\ndetermined by the Reception and Diagnostic Center (RDC), which\r\nassesses youths' needs prior to sentencing. Barrett's treatment\r\nprogram takes a therapeutic community approach, which emphasizes\r\naltering negative attitudes and behaviors through the completion of\r\nfour sequential phases of treatment. In contrast, the goal of the\r\ntraditional institutions was to achieve public safety while meeting\r\nthe disciplinary, medical, recreational, and treatment needs of the\r\nyouth. These facilities offered some treatment programs but only on an\r\n\"as needed\" basis. The sample for this study consists of all 412 youth\r\nreleased from Barrett Juvenile Correctional Center from July 1, 1998,\r\nto June 30, 2000, and a matched sample of 406 youth released from\r\nother juvenile correctional centers in Virginia during the same\r\nperiod. The treatment staff at Barrett submitted information on\r\nyouths' treatment progress at the time of discharge. The RDC provided\r\ndemographic, criminal history, and assessment information for all\r\nyouths. The Virginia Department of Juvenile Justice provided\r\ninformation concerning actual time served and recidivism at the\r\njuvenile level. The Virginia State Police supplied additional\r\nrecidivism data, including information on adult recidivism. Parole\r\nofficers also provided data on recidivism and on progress toward\r\nmeeting the conditions of parole. Demographic variables included in\r\nthe dataset are race of the offender and his age at\r\ncommitment. Clinical variables for Barrett youth only are Substance\r\nAbuse Subtle Screening Inventory (SASSI) and Intelligence Quotient\r\n(IQ) scores, total number of categories for which the youth scored yes\r\non the Diagnostic and Statistical Manual of Mental Disorders, fourth\r\nedition (DSM-IV), the length of the sentence, whether the youth had a\r\nrecommended or mandatory need for substance abuse treatment, and the\r\nhighest phase of treatment completed. Parole officers supplied data at\r\nthree, six, and 12 months after release on whether they judged youths\r\nto be currently using a substance and whether youths were meeting the\r\nconditions of parole. These conditions included curfew, counseling\r\nservices, educational programs, the employment requirement, and the\r\nelectronic monitoring requirement. Also included are arrests and\r\nsubstance-related charges as reported by the Virginia Department of\r\nJuvenile Justice, the Virginia State Police, and parole officers. A\r\nvariable for total reconvictions is included as well.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Comparison of Youth Released From a Residential Substance Abuse Treatment Center to Youth at a Traditional Juvenile Correctional Center in Virginia, 1998-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "88e80d4e30e0089bc0af7a3745870976ff4b5b8e2a3db16eca98203d35f24f94" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3832" + }, + { + "key": "issued", + "value": "2003-01-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5baaf967-e1f2-49ca-a2d1-551274728d1b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:59.168236", + "description": "ICPSR03538.v1", + "format": "", + "hash": "", + "id": "044ef7da-0939-4a6f-879f-71e34253a47a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:10.842141", + "mimetype": "", + "mimetype_inner": null, + "name": "Comparison of Youth Released From a Residential Substance Abuse Treatment Center to Youth at a Traditional Juvenile Correctional Center in Virginia, 1998-2000 ", + "package_id": "b2fc805f-dc8b-4dbb-8200-2580af499711", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03538.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities-juveniles", + "id": "80f390b0-1dfa-4a33-ae71-e3f83e6231df", + "name": "correctional-facilities-juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-attitudes", + "id": "4e016492-fa49-4b87-a82d-de4ee6a1b294", + "name": "inmate-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcome", + "id": "d09e1fd5-f25f-4fca-ada2-5cff921b7765", + "name": "treatment-outcome", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3b54d0a1-2cb9-4945-bbe3-c3b399e52630", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:39.559725", + "metadata_modified": "2023-11-28T09:55:53.654511", + "name": "reporting-of-drug-related-crimes-resident-and-police-perspectives-in-the-united-state-1988-16177", + "notes": "This data collection investigates the ways in which police\r\nuse reports of drug-related crimes provided by residents of high\r\ndrug/crime areas and how willing residents of these areas are to\r\nreport such crimes to the police. Structured interviews were\r\nconducted by telephone with police representatives in most of the\r\nnation's 50 largest cities and in person with residents and police\r\nofficers in high drug/crime districts in each of four major cities:\r\nNewark, Chicago, El Paso, and Philadelphia. Police department\r\nrepresentatives were queried about the usefulness of citizen reports,\r\nreasons for citizens' reluctance to make reports, how the rate of\r\ncitizen reports could be improved, and how citizen reports worked with\r\nother community crime prevention strategies. Residents were asked\r\nabout their tenure in the neighborhood, attitudes toward the quality\r\nof life in the neighborhood, major social problems facing the\r\nneighborhood, and quality of city services such as police and fire\r\nprotection, garbage collection, and public health services. Additional\r\nquestions were asked about the amount of crime in the neighborhood,\r\nthe amount of drug use and drug-related crime, and the fear of\r\ncrime. Basic demographic information such as sex, race, and language\r\nin which the interview was conducted is also provided.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reporting of Drug-Related Crimes: Resident and Police Perspectives in the United States, 1988-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb47d2dd181094ae108aabc0886c40692fa0c5bbe557c50c2606ba08dd36c587" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3438" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "67d3ff65-dbf7-4a6e-9594-1d862bf5ef2f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:39.661350", + "description": "ICPSR09925.v1", + "format": "", + "hash": "", + "id": "af0962ce-dcb8-431c-b3bf-45bc3d088778", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:27.146905", + "mimetype": "", + "mimetype_inner": null, + "name": "Reporting of Drug-Related Crimes: Resident and Police Perspectives in the United States, 1988-1990", + "package_id": "3b54d0a1-2cb9-4945-bbe3-c3b399e52630", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09925.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-protection", + "id": "33a08476-43ea-4c62-8123-15ae8ce06987", + "name": "fire-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-services", + "id": "92bd2d1e-5f6b-47ce-968d-806b0be94919", + "name": "municipal-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c0e74ded-ed62-4c8d-bcaa-85fb832411b1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:40.058953", + "metadata_modified": "2023-11-28T09:24:51.172708", + "name": "spatial-configuration-of-places-related-to-homicide-events-in-washington-dc-1990-2002", + "notes": " The purpose of this research was to further understanding of why crime occurs where it does by exploring the spatial etiology of homicides that occurred in Washington, DC, during the 13-year period 1990-2002. \r\n The researchers accessed records from the case management system of the Metropolitan Police, District of Columbia (MPDC) Homicide Division to collect data regarding offenders and victims associated with the homicide cases. Using geographic information systems (GIS) software, the researchers geocoded the addresses of the incident location, the victim's residence, and offender's residence for each homicide case. They then calculated both Euclidean distance and shortest path distance along the streets between each address per case. Upon applying the concept of triad as developed by Block et al. (2004) in order to create a unit of analysis for studying the convergence of victims and offenders in space, the researchers categorized the triads according to the geometry of locations associated with each case. (Dots represented homicides in which the victim and offender both lived in the residence where the homicide occurred; lines represented homicides that occurred in the home of either the victim or the offender; and triangles represented three non-coincident locations: the separate residences of the victim and offender, as well as the location of the homicide incident.) The researchers then classified each triad according to two separate mobility triangle classification schemes: Traditional Mobility, based on shared or disparate social areas, and Distance Mobility, based on relative distance categories between locations. Finally, the researchers classified each triad by the neighborhood associated with the location of the homicide incident, the location of the victim's residence, and the location of the offender's residence. \r\n A total of 3 statistical datasets and 7 geographic information systems (GIS) shapefiles resulted from this study. Note: All datasets exclude open homicide cases. The statistical datasets consist of Offender Characteristics (Dataset 1) with 2,966 cases; Victim Characteristics (Dataset 2) with 2,311 cases; and Triads Data (Dataset 3) with 2,510 cases. The GIS shapefiles have been grouped into a zip file (Dataset 4). Included are point data for homicide locations, offender residences, triads, and victim residences; line data for streets in the District of Columbia, Maryland, and Virginia; and polygon data for neighborhood clusters in the District of Columbia. ", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Spatial Configuration of Places Related to Homicide Events in Washington, DC, 1990-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6dc81df8496a1900494928e6e007b8dc820aa6aae8d3a27887b44e60c9fb6362" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1134" + }, + { + "key": "issued", + "value": "2015-07-29T14:30:28" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-07-29T14:36:33" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2b426486-7aa0-4039-a919-9dbb7d2ad7dc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:59:04.031667", + "description": "ICPSR04544.v1", + "format": "", + "hash": "", + "id": "daece1f5-5601-4116-a7ba-d5e9557cdf88", + "last_modified": null, + "metadata_modified": "2021-08-18T19:59:04.031667", + "mimetype": "", + "mimetype_inner": null, + "name": "Spatial Configuration of Places Related to Homicide Events in Washington, DC, 1990-2002", + "package_id": "c0e74ded-ed62-4c8d-bcaa-85fb832411b1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04544.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms-deaths", + "id": "d3d519b4-e08a-40fe-a2f7-ef86422f4a01", + "name": "firearms-deaths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mapping", + "id": "959f9652-bc4e-4ef0-ae8e-75e3c8647bac", + "name": "mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dedbf1c1-76b5-4975-aa63-aadd042b6576", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "jamesru_tempegov", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:56:26.996743", + "metadata_modified": "2024-09-20T18:50:35.844152", + "name": "2-26-city-clerk-prr-fulfillment-rate-summary-03832", + "notes": "The City Clerk’s office maintains a Public Records Log that tracks any Public Records Requests received directly by the City Clerk’s office. Most records are fulfilled within three business days. Some records may take longer due to redactions required by law, and the amount of data requested by the Requestor. Public Records Requests are also received directly by other city departments such as the Police Department and Community Development, who directly respond to those requests. Members of the public can also obtain published records and/or information without making a request, through sources such as the City of Tempe’s website www.tempe.gov, online in databases, Tempe’s Open Data Portal at open.tempe.gov.

    The performance measure page is available at 2.26 Public Records Request Fulfillment Rate.

    Additional Information

    Source: Email

    Contact (author): Karen Doncovio

    Contact E-Mail (author): karen_doncovio@tempe.gov

    Contact (maintainer): Karen Doncovio

    Contact E-Mail (maintainer): karen_doncovio@tempe.gov

    Data Source Type: Spreadsheet

    Preparation Method: Emails are received through the City Clerk's inbox and manually logged in a spreadsheet.  Any requests received that are not for the City Clerk's office, are then forwarded to the appropriate department.

    Publish Frequency: Annual

    Publish Method: Manual

    Data Dictionary

    ", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "2.26 City Clerk PRR Fulfillment Rate (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c4dbe46db1663cc1e724107cbb9ed42ac23203f02003a1daf047f9326db21de3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=53faccd96f9c4dc783f840472d5523b6&sublayer=0" + }, + { + "key": "issued", + "value": "2021-06-08T18:51:15.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::2-26-city-clerk-prr-fulfillment-rate-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-03-22T23:08:40.509Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "d4df6c00-0a59-475d-9bf1-7788efb46e10" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:50:35.867751", + "description": "", + "format": "HTML", + "hash": "", + "id": "85c40755-0c9f-497e-ae54-05a717cf2285", + "last_modified": null, + "metadata_modified": "2024-09-20T18:50:35.852082", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dedbf1c1-76b5-4975-aa63-aadd042b6576", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::2-26-city-clerk-prr-fulfillment-rate-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:56:27.000042", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "abaaff02-3495-4106-a318-ff9759dceb6c", + "last_modified": null, + "metadata_modified": "2022-09-02T17:56:26.986072", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dedbf1c1-76b5-4975-aa63-aadd042b6576", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/2_26_City_Clerk_PRR_Fulfillment_Rate_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:13.215065", + "description": "", + "format": "CSV", + "hash": "", + "id": "20cfba61-01a8-48d3-b250-bfe844543f0b", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:13.198619", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dedbf1c1-76b5-4975-aa63-aadd042b6576", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/53faccd96f9c4dc783f840472d5523b6/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:13.215071", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "cb6292a6-ffd2-4285-9f8c-74741d7647a3", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:13.198893", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dedbf1c1-76b5-4975-aa63-aadd042b6576", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/53faccd96f9c4dc783f840472d5523b6/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "strong-community-connections", + "id": "c791e70b-9a1c-42f1-bff7-1d7bc143dac5", + "name": "strong-community-connections", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6ec11543-cb56-4a4b-932f-cd8148c1bdb7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-16T19:11:21.948618", + "metadata_modified": "2024-09-17T20:58:40.763216", + "name": "moving-violations-issued-in-june-2024", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8bf8b319d12449cc36caeaf17628f4d2c41e072a37f257d84599b6d58e1d6a4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1fd0e26f340f470e85c0c768731e4b03&sublayer=5" + }, + { + "key": "issued", + "value": "2024-07-12T21:39:44.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4ddf450c-298b-4774-803e-4ea4fd8e92e3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:40.809290", + "description": "", + "format": "HTML", + "hash": "", + "id": "929b462c-c442-414e-80a4-a5d349cce276", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:40.771457", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6ec11543-cb56-4a4b-932f-cd8148c1bdb7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:21.957612", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "55a58155-2422-4ef3-82b4-3e395c14f030", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:21.932317", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6ec11543-cb56-4a4b-932f-cd8148c1bdb7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2024/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:40.809294", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4ef0032e-97ab-4c79-9348-82c213566a80", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:40.771752", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6ec11543-cb56-4a4b-932f-cd8148c1bdb7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:21.957613", + "description": "", + "format": "CSV", + "hash": "", + "id": "89b34de4-4702-4c6b-b683-33c73d4bd1c6", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:21.932446", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6ec11543-cb56-4a4b-932f-cd8148c1bdb7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1fd0e26f340f470e85c0c768731e4b03/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:21.957615", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f0c8e09b-d3df-4ae4-a280-b36a26c9b8d0", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:21.932561", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6ec11543-cb56-4a4b-932f-cd8148c1bdb7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1fd0e26f340f470e85c0c768731e4b03/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "edc0d09b-b8b0-4109-88ff-9b39b7b48e4f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:40.747987", + "metadata_modified": "2023-11-28T09:30:22.662726", + "name": "portland-oregon-domestic-violence-experiment-1996-1997-85c52", + "notes": "As part of its organization-wide transition to community\r\npolicing in 1989, the Portland Police Bureau, in collaboration with\r\nthe Family Violence Intervention Steering Committee of Multnomah\r\nCounty, developed a plan to reduce domestic violence in Portland. The\r\ncreation of a special police unit to focus exclusively on misdemeanor\r\ndomestic crimes was the centerpiece of the plan. This police unit, the\r\nDomestic Violence Reduction Unit (DVRU), had two goals: to increase\r\nthe sanctions for batterers and to empower victims. This study was\r\ndesigned to determine whether DVRU strategies led to reductions in\r\ndomestic violence. Data were collected from official records on\r\nbatterers (Parts 1-10), and from surveys on victims (Parts 11-12).\r\nPart 1 (Police Recorded Study Case Data) provides information on\r\npolice custody reports. Part 2 (Batterer Arrest History Data)\r\ndescribes the arrest history during a five-year period prior to each\r\nbatterer's study case arrest date. Part 3 (Charges Data for Study Case\r\nArrests) contains charges filed by the prosecutor's office in\r\nconjunction with study case arrests. Part 4 (Jail Data) reports\r\nbooking charges and jail information. Part 5 (Court Data) contains\r\nsentencing information for those offenders who had either entered a\r\nguilty plea or had been found guilty of the charges stemming from the\r\nstudy case arrest. Data in Part 6 (Restraining Order Data) document\r\nthe existence of restraining orders, before and/or after the study\r\ncase arrest date. Part 7 (Diversion Program Data) includes deferred\r\nsentencing program information for study cases. Variables in Parts 1-7\r\nprovide information on number of batterer's arrests for domestic\r\nviolence and non-domestic violence crimes in the past five years,\r\ncharge and disposition of the study case, booking charges, number of\r\nhours offender spent in jail, type of release, type of sentence, if\r\nrestraining order was filed after case arrest, if restraining order\r\nwas served or vacated, number of days offender stayed in diversion\r\nprogram, and type of diversion violation incurred. Part 8 (Domestic\r\nViolence Reduction Unit Treatment Data) contains 395 of the 404 study\r\ncases that were randomly assigned to the treatment condition.\r\nVariables describe the types of services DVRU provided, such as taking\r\nphotographs along with victim statements, providing the victim with\r\ninformation on case prosecution, restraining orders, shelters,\r\ncounseling, and an appointment with district attorney, helping the\r\nvictim get a restraining order, serving a restraining order on the\r\nbatterer, transporting the victim to a shelter, and providing the\r\nvictim with a motel voucher and emergency food supply. Part 9 (Police\r\nRecord Recidivism Data) includes police entries (incident or arrest)\r\nsix months before and six months after the study case arrest\r\ndate. Part 10 (Police Recorded Revictimization and Reoffending Data)\r\nconsists of revictimization and reoffending summary counts as well as\r\ntime-to-failure data. Most of the variables in Part 10 were derived\r\nfrom information reported in Part 9. Part 9 and Part 10 variables\r\ninclude whether the offense in each incident was related to domestic\r\nviolence, whether victimization was done by the same batterer as in\r\nthe study case arrest, type of police action against the\r\nvictimization, charges of the victimization, type of premises where\r\nthe crime was committed, whether the police report indicated that\r\nwitnesses or children were present, whether the police report\r\nmentioned victim injury, weapon used, involvement of drugs or alcohol,\r\nwhether the batterer denied abuse victim, number of days from study\r\ncases to police-recorded revictimization, and whether the recorded\r\nvictimization led to the batterer's arrest. Part 11 (Wave 1 Victim\r\nInterview Data) contains data obtained through in-person interviews\r\nwith victims shortly (1-2 weeks) after the case entered the\r\nstudy. Data in Part 12 (Wave 2 Victim Interview Data) represent\r\nvictims' responses to the second wave of interviews, conducted\r\napproximately six months after the study case victimization occurred.\r\nVariables in Part 11 and Part 12 cover the victim's experience six\r\nmonths before the study case arrest and six months after the study\r\ncase arrest. Demographic variables in both files include victim's and\r\nbatterer's race and ethnicity, employment, and income, and\r\nrelationship status between victim and batterer. Information on\r\nchildhood experiences includes whether the victim and batterer felt\r\nemotionally cared for by parents, whether the victim and batterer\r\nwitnessed violence between parents while growing up, and whether the\r\nvictim and batterer were abused as children by a family member.\r\nVariables on the batterer's abusive behaviors include whether the\r\nbatterer threatened to kill, swore at, pushed or grabbed, slapped,\r\nbeat, or forced the victim to have sex. Information on the results of\r\nthe abuse includes whether the abuse led to cuts or bruises, broken\r\nbones, burns, internal injury, or damage to eyes or ears. Information\r\nwas also collected on whether alcohol or drugs were involved in the\r\nabuse events. Variables on victims' actions after the event include\r\nwhether the victim saw a doctor, whether the victim talked to a\r\nminister, a family member, a friend, a mental health professional, or\r\na district attorney, whether the victim tried to get an arrest\r\nwarrant, went to a shelter to talk, and/or stayed at a shelter,\r\nwhether the victim asked police to intervene, tried to get a\r\nrestraining order, talked to an attorney, or undertook other actions,\r\nand whether the event led to the batterer's arrest. Variables on\r\nvictim satisfaction with the police and the DVRU include whether\r\npolice or the DVRU were able to calm things down, recommended going to\r\nthe district attorney, informed the victim of her legal rights,\r\nrecommended that the victim contact shelter or support groups,\r\ntransported the victim to a hospital, and listened to the victim,\r\nwhether police treated the victim with respect, and whether the victim\r\nwould want police or the DVRU involved in the future if needed.\r\nVariables on the victim's emotional state include whether the victim\r\nwas confident that she could keep herself safe, felt her family life\r\nwas under control, and felt she was doing all she could to get\r\nhelp. Other variables include number of children the victim had and\r\ntheir ages, and whether the children had seen violence between the\r\nvictim and batterer.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Portland [Oregon] Domestic Violence Experiment, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1d131949bba67ee656f5ee02dc813b83c09ba4f0a675ac26fe05ae29887298c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2855" + }, + { + "key": "issued", + "value": "2002-05-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-07-24T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3bdb61cd-1bb5-4196-a8b1-ca67630c8728" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:40.754539", + "description": "ICPSR03353.v2", + "format": "", + "hash": "", + "id": "82038603-8b7c-431a-8d3d-b2d2f8333825", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:06.285781", + "mimetype": "", + "mimetype_inner": null, + "name": "Portland [Oregon] Domestic Violence Experiment, 1996-1997", + "package_id": "edc0d09b-b8b0-4109-88ff-9b39b7b48e4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03353.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restraining-orders", + "id": "a7fe6119-e93e-4459-9270-d86a0d7b21f6", + "name": "restraining-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3f178e3d-95d4-4b9f-9e56-69cd3e4b3758", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Geoffrey Arnold", + "maintainer_email": "Geoffrey.Arnold@AlleghenyCounty.US", + "metadata_created": "2023-01-24T18:08:50.292595", + "metadata_modified": "2023-01-24T18:08:50.292600", + "name": "butler-county-crash-data", + "notes": "Contains locations and information about every crash incident reported to the police in Butler County from 2011 to 2015. Fields include injury severity, fatalities, information about the vehicles involved, location information, and factors that may have contributed to the crash. Data is provided by PennDOT and is subject to PennDOT's data privacy restrictions, which are noted in the metadata information section below.\r\n\r\n**This data is historical only, but new data can be found on PennDOT's Crash Download Map tool linked in the Resources section.", + "num_resources": 9, + "num_tags": 0, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Butler County Crash Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8502f7f76de97b2253f227dc0df4dd7a5c83e638" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "fbc918c8-089a-4a27-9908-fb50f5a6dedc" + }, + { + "key": "modified", + "value": "2022-01-24T16:05:28.914873" + }, + { + "key": "publisher", + "value": "Allegheny County" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "1554d3a2-26df-4532-8def-44f2ecc2c754" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.301907", + "description": "Download new data here for all PA counties.", + "format": "HTML", + "hash": "", + "id": "3b76bd98-42c3-4934-a34f-a7ac0407dbbd", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.285941", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PennDOT Crash Download Map", + "package_id": "3f178e3d-95d4-4b9f-9e56-69cd3e4b3758", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pennshare.maps.arcgis.com/apps/webappviewer/index.html?id=8fdbf046e36e41649bbfd9d7dd7c7e7e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.301911", + "description": "2015butler.csv", + "format": "CSV", + "hash": "", + "id": "497fe72a-6d09-46dc-88bb-7ccb70c53ca2", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.286130", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2015 Crash Data", + "package_id": "3f178e3d-95d4-4b9f-9e56-69cd3e4b3758", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/fbc918c8-089a-4a27-9908-fb50f5a6dedc/resource/4e6e945b-3824-4567-a717-3851f26bb6ab/download/2015butler.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.301913", + "description": "2014butler.csv", + "format": "CSV", + "hash": "", + "id": "70baab9b-7d1e-4ed5-842f-4e23c48587cf", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.286344", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2014 Crash Data", + "package_id": "3f178e3d-95d4-4b9f-9e56-69cd3e4b3758", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/fbc918c8-089a-4a27-9908-fb50f5a6dedc/resource/776aba48-fbea-44c6-a8ee-5f25aad83352/download/2014butler.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.301914", + "description": "", + "format": "CSV", + "hash": "", + "id": "1e1f3ded-ac75-4dd1-8475-811f935da8af", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.286530", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2013 Crash Data", + "package_id": "3f178e3d-95d4-4b9f-9e56-69cd3e4b3758", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ec65786e-99ec-46d9-96f3-60531a92404c", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.301916", + "description": "", + "format": "CSV", + "hash": "", + "id": "38adaf81-c289-4197-b3b8-9f7d3f15580a", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.286723", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2012 Crash Data", + "package_id": "3f178e3d-95d4-4b9f-9e56-69cd3e4b3758", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/6496fcaa-3a76-4b4e-b4a0-77fd26e2da63", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.301917", + "description": "2011butler.csv", + "format": "CSV", + "hash": "", + "id": "dc337b84-8623-48e7-ab13-f670ce3b4cad", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.286977", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2011 Crash Data", + "package_id": "3f178e3d-95d4-4b9f-9e56-69cd3e4b3758", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/fbc918c8-089a-4a27-9908-fb50f5a6dedc/resource/92bbb7ce-164b-4d83-807f-479af816123e/download/2011butler.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.301919", + "description": "Dictionary for PennDOT municipality codes in Butler County.", + "format": "CSV", + "hash": "", + "id": "2e746a9d-8f59-4f5a-a460-50bc3317eb85", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.287190", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Municipality Codes", + "package_id": "3f178e3d-95d4-4b9f-9e56-69cd3e4b3758", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/fbc918c8-089a-4a27-9908-fb50f5a6dedc/resource/64b05145-9390-4997-91e7-597eafd16dc9/download/butlermunicipalcode.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.301920", + "description": "Dictionary for PennDOT police agency codes in Butler County.", + "format": "CSV", + "hash": "", + "id": "91a1e0e5-5b32-4c6d-8698-2a34108cd214", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.287402", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Police Agency Codes", + "package_id": "3f178e3d-95d4-4b9f-9e56-69cd3e4b3758", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/fbc918c8-089a-4a27-9908-fb50f5a6dedc/resource/fe95d067-43fb-48fc-9733-70145e8a43cc/download/butlerpoliceagencycode.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.301922", + "description": "PennDOT produced a crash data primer that includes more details about what is in the crash data, how crashes are reported, and how they're geocoded.", + "format": "PDF", + "hash": "", + "id": "c9c44eb8-795a-4c93-829f-7ef1f4c23e40", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.287599", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Crash Data Primer", + "package_id": "3f178e3d-95d4-4b9f-9e56-69cd3e4b3758", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/fbc918c8-089a-4a27-9908-fb50f5a6dedc/resource/628dd06a-1588-4226-b1df-fa946cf7ac7d/download/crash-data-primer.pdf", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "48f6cc17-52cc-49ea-afe1-3c41581b4a16", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "DSD Open Data Asset Owners (Development Services)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:21:42.939289", + "metadata_modified": "2024-11-25T11:56:48.772915", + "name": "austin-code-covid-19-complaint-cases", + "notes": "This dataset displays info on COVID-19 complaints which Austin Code has received since March 17th, 2020. This dataset is unique to Austin Code case responses and doesn't include case data from Austin Fire, Austin Police, or other entities responding to COVID-19 complaints.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Austin Code COVID-19 Complaint Cases", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "165b7ced35da9bdad886dddea562da9f3ad478e8b33abfb261527eaafc364502" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/4p54-9544" + }, + { + "key": "issued", + "value": "2020-12-15" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/4p54-9544" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2024-10-29" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4e4d1e2c-f62f-4b57-8e1f-d053cb9ea1ed" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:21:42.944559", + "description": "", + "format": "CSV", + "hash": "", + "id": "d47182d1-6be2-4ee5-8e1e-340e6b37160a", + "last_modified": null, + "metadata_modified": "2020-11-12T13:21:42.944559", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "48f6cc17-52cc-49ea-afe1-3c41581b4a16", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/4p54-9544/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:21:42.944570", + "describedBy": "https://data.austintexas.gov/api/views/4p54-9544/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "748703f5-fc9c-4b58-88b0-adc2d9fdc180", + "last_modified": null, + "metadata_modified": "2020-11-12T13:21:42.944570", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "48f6cc17-52cc-49ea-afe1-3c41581b4a16", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/4p54-9544/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:21:42.944576", + "describedBy": "https://data.austintexas.gov/api/views/4p54-9544/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6dc39f90-7246-4534-9d2b-8055574d1d5b", + "last_modified": null, + "metadata_modified": "2020-11-12T13:21:42.944576", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "48f6cc17-52cc-49ea-afe1-3c41581b4a16", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/4p54-9544/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:21:42.944581", + "describedBy": "https://data.austintexas.gov/api/views/4p54-9544/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "64c18fa3-e3e4-451a-93ce-e08fe867afb4", + "last_modified": null, + "metadata_modified": "2020-11-12T13:21:42.944581", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "48f6cc17-52cc-49ea-afe1-3c41581b4a16", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/4p54-9544/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "austin-code", + "id": "2d9fa3ca-179b-40bf-8f10-408efbedbe4c", + "name": "austin-code", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-code-department", + "id": "3cc9e7f1-6096-4ff1-94f4-25d662714608", + "name": "austin-code-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "coronavirus", + "id": "b7f31951-7fd5-4c77-bc06-74fc9a5212e4", + "name": "coronavirus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "covid", + "id": "a49e3d9c-92fd-4c4f-a6eb-f49224a27e73", + "name": "covid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "covid-19", + "id": "af0c031e-ec6e-482c-b12e-90c7c320c38d", + "name": "covid-19", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1c2aeaa8-30be-4b4b-b843-92948fa0ddbb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-16T19:11:27.952895", + "metadata_modified": "2024-09-17T20:58:45.978581", + "name": "moving-violations-issued-in-may-2024", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fbb393b14c1ee835e00134efcfda574119a90844f939d8807455e444733f4e8f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=725d52f45e11484c89974ae87910ad62&sublayer=4" + }, + { + "key": "issued", + "value": "2024-07-12T21:36:01.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-05-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8a0a4f39-6742-4268-9a8a-856bc82b2762" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:46.013860", + "description": "", + "format": "HTML", + "hash": "", + "id": "22889d26-ac81-483e-9320-67a927efd258", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:45.984564", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1c2aeaa8-30be-4b4b-b843-92948fa0ddbb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:27.955611", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9f726317-3764-47c0-bc21-b542950de2c5", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:27.932711", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1c2aeaa8-30be-4b4b-b843-92948fa0ddbb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2024/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:46.013866", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "be4b8754-b46c-49b4-9cc0-e1fe30e31e43", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:45.984868", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1c2aeaa8-30be-4b4b-b843-92948fa0ddbb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:27.955613", + "description": "", + "format": "CSV", + "hash": "", + "id": "3d4bb7fc-a2b5-405b-97ba-1b40c5eec2e1", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:27.932824", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1c2aeaa8-30be-4b4b-b843-92948fa0ddbb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/725d52f45e11484c89974ae87910ad62/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:27.955615", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "74d885d5-623a-4190-9dc1-f53e1742328a", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:27.932935", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1c2aeaa8-30be-4b4b-b843-92948fa0ddbb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/725d52f45e11484c89974ae87910ad62/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "45bbfd02-e197-4afb-95d6-3255d150cedb", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:28:37.166738", + "metadata_modified": "2024-11-25T12:11:18.976183", + "name": "s-d-4-b-number-and-percentage-of-instances-where-people-access-court-services-other-than-i", + "notes": "The Downtown Austin Community Court (DACC) was established to address quality of life and public order offenses occurring in the downtown Austin area utilizing a restorative justice court model. DACC offers alternatives to fines and fees for defendants to handle their cases such as community service restitution and participation in rehabilitation services. Defendants who reside outside of a 40-mile radius from DACC are offered an opportunity to handle their case through correspondence action, meaning the entire judicial process can be handled through email or postal mail. Correspondence action eliminates an undue burden requiring a defendant to travel back to Austin to appear for their case and it allows for quicker access to court services of Austin residents by reducing the number of individuals required to appear for their case. Being above or below the stated target is dependent on the number of Class C Misdemeanors citations written by the Austin Police Department however DACC will continue to identify cases where correspondence action is appropriate and offer it as an adjudication process.", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "S.D.4.b_Number and Percentage of instances where people access court services other than in person and outside normal business hours - Downtown Austin Community Court, Correspondence Cases", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bda553e4d57a3c4a606beefd6cd55e41a6360578ce35a8a599c3888a975b6473" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ins4-wnjj" + }, + { + "key": "issued", + "value": "2024-11-18" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ins4-wnjj" + }, + { + "key": "modified", + "value": "2024-11-18" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e4de929d-f77e-4455-9404-9eaa0e92aecb" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "s-d-4-b", + "id": "e97c3dc0-3a33-4b2b-a265-4dfce17b7251", + "name": "s-d-4-b", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c5437bc9-0315-453c-86a1-a7ae77082467", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2023-08-25T23:32:19.806978", + "metadata_modified": "2024-11-25T12:21:14.138583", + "name": "austin-police", + "notes": "The story page for the Austin Police Department", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Austin Police", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "63bfcab1a09fd273c6e6e35855ce1fe0a62b49c701e25e141bb40aa51ac9e210" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ti8x-46dy" + }, + { + "key": "issued", + "value": "2020-11-23" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ti8x-46dy" + }, + { + "key": "modified", + "value": "2023-06-01" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6c7ad452-7769-4846-a1bd-1bb0ae4f9a4c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "32d82301-00c1-40eb-82cb-af9a3f616dda", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "no-reply@data.nola.gov", + "metadata_created": "2022-04-28T02:16:50.172415", + "metadata_modified": "2022-12-23T09:18:55.219623", + "name": "police-stations-2b222", + "notes": "

    List of police stations from NOHSEP. Queried out from the ESRI Local Government Information Model's facility site points for ease of use. Feeds in to apps on the Common Operational Picture.

    ", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8244a2282253909cf5814cb4842f4170461c13ff" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/7r9k-td95" + }, + { + "key": "issued", + "value": "2022-04-13" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/7r9k-td95" + }, + { + "key": "modified", + "value": "2022-12-22" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b1902a0f-77f0-4306-af50-9450a5eacc3f" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:50.189035", + "description": "", + "format": "CSV", + "hash": "", + "id": "ccf2a998-e441-4b12-9c64-fd779223657d", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:50.189035", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "32d82301-00c1-40eb-82cb-af9a3f616dda", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/7r9k-td95/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:50.189042", + "describedBy": "https://data.nola.gov/api/views/7r9k-td95/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c69f3725-b9d8-4f96-819b-a3e4af67d2ea", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:50.189042", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "32d82301-00c1-40eb-82cb-af9a3f616dda", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/7r9k-td95/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:50.189045", + "describedBy": "https://data.nola.gov/api/views/7r9k-td95/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9e6eb3c5-63d3-4538-a6a1-28e0febfd083", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:50.189045", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "32d82301-00c1-40eb-82cb-af9a3f616dda", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/7r9k-td95/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:16:50.189048", + "describedBy": "https://data.nola.gov/api/views/7r9k-td95/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "239e2b16-a13a-463b-b14f-25541d5c2062", + "last_modified": null, + "metadata_modified": "2022-04-28T02:16:50.189048", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "32d82301-00c1-40eb-82cb-af9a3f616dda", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/7r9k-td95/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cb34ebc4-976c-4a22-8f81-bc8b4e04748a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:49.749818", + "metadata_modified": "2024-09-17T21:03:41.924599", + "name": "parking-violations-issued-in-october-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b8932a3b9014136a1e94cbe7bb296d2b18b8254899ef43d7cf740418c079609e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=58e41f6541bf4c10b94342ba7d7f6442&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-13T00:54:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b2ae7bc5-4810-492c-bf5d-8fabe9995d04" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:42.003290", + "description": "", + "format": "HTML", + "hash": "", + "id": "5861de21-fd9f-48b0-9b56-2a28a7207e42", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:41.933534", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cb34ebc4-976c-4a22-8f81-bc8b4e04748a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:49.752375", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "088183b5-2616-445f-8c27-e97b76376b48", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:49.725464", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "cb34ebc4-976c-4a22-8f81-bc8b4e04748a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:42.003296", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "98ac6298-901b-40a6-9f46-ad60a47331d3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:41.933836", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "cb34ebc4-976c-4a22-8f81-bc8b4e04748a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:49.752377", + "description": "", + "format": "CSV", + "hash": "", + "id": "5564386b-1f6c-4ec4-9aaa-bc8c949740c9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:49.725580", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "cb34ebc4-976c-4a22-8f81-bc8b4e04748a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/58e41f6541bf4c10b94342ba7d7f6442/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:49.752378", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "83f37c73-dbca-4843-93e3-7dcb3a56af6e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:49.725693", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "cb34ebc4-976c-4a22-8f81-bc8b4e04748a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/58e41f6541bf4c10b94342ba7d7f6442/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c61d4551-4b80-41e7-a1c3-7c996b841c4f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:16.813510", + "metadata_modified": "2023-11-28T09:45:02.241151", + "name": "security-by-design-revitalizing-urban-neighborhoods-in-the-united-states-1994-1996-ca4be", + "notes": "This study was designed to collect comprehensive data on\r\n the types of \"crime prevention through environmental design\" (CPTED)\r\n methods used by cities of 30,000 population and larger, the extent to\r\n which these methods were used, and their perceived effectiveness. A\r\n related goal was to discern trends, variations, and expansion of CPTED\r\n principles traditionally employed in crime prevention and\r\n deterrence. \"Security by design\" stems from the theory that proper\r\n design and effective use of the built environment can lead to a\r\n reduction in the incidence and fear of crime and an improvement in\r\n quality of life. Examples are improving street lighting in high-crime\r\n locations, traffic re-routing and control to hamper drug trafficking\r\n and other crimes, inclusion of security provisions in city building\r\n codes, and comprehensive review of planned development to ensure\r\n careful consideration of security. To gather these data, the United\r\n States Conference of Mayors (USCM), which had previously studied a\r\n variety of issues including the fear of crime, mailed a survey to the\r\n mayors of 1,060 cities in 1994. Follow-up surveys were sent in 1995\r\n and 1996. The surveys gathered information about the role of CPTED in\r\n a variety of local government policies and procedures, local\r\n ordinances, and regulations relating to building, local development,\r\n and zoning. Information was also collected on processes that offered\r\n opportunities for integrating CPTED principles into local development\r\n or redevelopment and the incorporation of CPTED into decisions about\r\n the location, design, and management of public facilities. Questions\r\n focused on whether the city used CPTED principles, which CPTED\r\n techniques were used (architectural features, landscaping and\r\n landscape materials, land-use planning, physical security devices,\r\n traffic circulation systems, or other), the city department with\r\n primary responsibility for ensuring compliance with CPTED zoning\r\n ordinances/building codes and other departments that actively\r\n participated in that enforcement (mayor's office, fire department,\r\n public works department, planning department, city manager, economic\r\n development office, police department, building department, parks and\r\n recreation, zoning department, city attorney, community development\r\n office, or other), the review process for proposed development,\r\n security measures for public facilities, traffic diversion and\r\n control, and urban beautification programs. Respondents were also\r\n asked about other security-by-design features being used, including\r\n whether they were mandatory or optional, if optional, how they were\r\n instituted (legislation, regulation, state building code, or other),\r\n and if applicable, how they were legislated (city ordinance, city\r\n resolution, or state law). Information was also collected on the\r\n perceived effectiveness of each technique, if local development\r\n regulations existed regarding convenience stores, if joint code\r\n enforcement was in place, if banks, neighborhood groups, private\r\n security agencies, or other groups were involved in the traffic\r\n diversion and control program, and the responding city's population,\r\nper capita income, and form of government.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Security by Design: Revitalizing Urban Neighborhoods in the United States, 1994-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eeb8008aefa42e65daa0f6c1315c9490220bc8b54653e8d85326902b026daef1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3191" + }, + { + "key": "issued", + "value": "1999-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "05fbedf4-b64d-4a62-8210-b5a10e6b3722" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:16.955519", + "description": "ICPSR02777.v1", + "format": "", + "hash": "", + "id": "c6d11330-15bb-474b-bf2c-5549ffaca0ae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:21.287919", + "mimetype": "", + "mimetype_inner": null, + "name": "Security by Design: Revitalizing Urban Neighborhoods in the United States, 1994-1996 ", + "package_id": "c61d4551-4b80-41e7-a1c3-7c996b841c4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02777.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-areas", + "id": "d5c8ecac-1e01-4738-a5d3-80d05ee955d0", + "name": "urban-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-development", + "id": "3d1ed06f-aeb7-43ac-9714-2a8003a8d341", + "name": "urban-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-planning", + "id": "89ceaae3-f4d5-43df-af20-cde971306bbf", + "name": "urban-planning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-renewal", + "id": "0f91c903-6f1a-4418-95e1-07fad1469545", + "name": "urban-renewal", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b61876c8-597e-426b-a3ee-a100fcec39f1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:41:34.807720", + "metadata_modified": "2024-09-17T20:35:11.491834", + "name": "advisory-neighborhood-commissions-from-2023", + "notes": "

    Advisory Neighborhood Commissions (ANCs) were created pursuant to legislation approving the District of Columbia's Home Rule charter in 1973. They are collections of Single Member Districts (SMDs). ANCs allow input from an advisory board made up of the residents of the neighborhoods directly affected by government action. The ANCs are the body of government with the closest official ties to the people in a neighborhood. ANCs present their positions and recommendations on issues to various District government agencies, the Executive Branch, and the Council. They also present testimony to independent agencies, boards and commissions, usually under rules of procedure specific to those entities. By law, the ANCs may also present their positions to Federal agencies. ANCs consider a wide range of policies and programs affecting their neighborhoods. These include traffic, parking, recreation, street improvements, liquor licenses, zoning, economic development, police protection, sanitation and trash collection, and the District's annual budget. No public policy area is excluded from the purview of the Advisory Neighborhood Commissions. ANCs present their positions and recommendations on issues to various District government agencies, the Executive Branch, and the Council. They also present testimony to independent agencies, boards and commissions, usually under rules of procedure specific to those entities. By law, the ANCs may also present their positions to Federal agencies.

    This dataset reflects the ANC boundaries delineated in the Advisory Neighborhood Commission Boundaries Act of 2022, signed into law on June 16, 2022. They are in effect beginning January 1, 2023.

    ", + "num_resources": 7, + "num_tags": 5, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Advisory Neighborhood Commissions from 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "626b97db104e437ef752251f42d89bcfdfd3f3b05d0b9fff6d0f2fb326c7e12b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=43abcd2b386345228114505b188d58f1&sublayer=54" + }, + { + "key": "issued", + "value": "2022-06-16T20:40:46.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::advisory-neighborhood-commissions-from-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-05T16:28:28.000Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1199,38.7916,-76.9090,38.9960" + }, + { + "key": "harvest_object_id", + "value": "aabf9799-bffc-48e7-9a76-e02c81321b0a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1199, 38.7916], [-77.1199, 38.9960], [-76.9090, 38.9960], [-76.9090, 38.7916], [-77.1199, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:35:11.526340", + "description": "", + "format": "HTML", + "hash": "", + "id": "df24244c-efe9-4055-90e8-d438291d8795", + "last_modified": null, + "metadata_modified": "2024-09-17T20:35:11.499653", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b61876c8-597e-426b-a3ee-a100fcec39f1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::advisory-neighborhood-commissions-from-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:41:34.815648", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ec77583b-d325-410a-b6e5-6b82ab5f9287", + "last_modified": null, + "metadata_modified": "2024-04-30T17:41:34.793972", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b61876c8-597e-426b-a3ee-a100fcec39f1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Administrative_Other_Boundaries_WebMercator/MapServer/54", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:35:11.526344", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "82d83480-af93-4584-9341-fd2c30ec02ea", + "last_modified": null, + "metadata_modified": "2024-09-17T20:35:11.499928", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b61876c8-597e-426b-a3ee-a100fcec39f1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Administrative_Other_Boundaries_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:41:34.815651", + "description": "", + "format": "CSV", + "hash": "", + "id": "a832688d-527a-4f09-8cee-0af978226cc6", + "last_modified": null, + "metadata_modified": "2024-04-30T17:41:34.794095", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b61876c8-597e-426b-a3ee-a100fcec39f1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/43abcd2b386345228114505b188d58f1/csv?layers=54", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:41:34.815654", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6055dd2b-26eb-4433-8ade-9824f7551d0f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:41:34.794208", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b61876c8-597e-426b-a3ee-a100fcec39f1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/43abcd2b386345228114505b188d58f1/geojson?layers=54", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:41:34.815656", + "description": "", + "format": "ZIP", + "hash": "", + "id": "0f9d490f-fa3f-41eb-bea2-40afa9442793", + "last_modified": null, + "metadata_modified": "2024-04-30T17:41:34.794325", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b61876c8-597e-426b-a3ee-a100fcec39f1", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/43abcd2b386345228114505b188d58f1/shapefile?layers=54", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:41:34.815659", + "description": "", + "format": "KML", + "hash": "", + "id": "8567f72a-ae63-478f-b167-a6149528f026", + "last_modified": null, + "metadata_modified": "2024-04-30T17:41:34.794438", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b61876c8-597e-426b-a3ee-a100fcec39f1", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/43abcd2b386345228114505b188d58f1/kml?layers=54", + "url_type": null + } + ], + "tags": [ + { + "display_name": "advisory-neighborhood-commission", + "id": "799b069e-5f32-4033-8c39-109635b3cbc7", + "name": "advisory-neighborhood-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "anc", + "id": "8fe8dce4-fd6a-4408-9a85-23c2ed3775ab", + "name": "anc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "boundary", + "id": "14426a61-1c81-4090-919a-52651ceee404", + "name": "boundary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fa4d6702-7224-4287-a350-6f46a73f7da2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:54.491437", + "metadata_modified": "2023-11-28T09:26:23.786051", + "name": "evaluation-of-the-red-hook-community-justice-center-in-brooklyn-new-york-city-new-yor-1998", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The study examined four research questions: (1) Was the Red Hook Community Justice Center (RHCJC) implemented according to plan?; (2) Did RHCJC make a difference in sanctioning, recidivism, and arrests?; (3) How did RHCJC produce any observed reductions to recidivism and arrests?; and (4) Is RHCJC cost-efficient from the viewpoint of taxpayers?\r\nThe community survey (Red Hook Resident Data, n = 95) was administered by research teams in the spring and summer of 2010. Teams generally went house-to-house ringing apartment buzzers at varying times of day, usually on the weekend when working people are more likely to be home or approached people on the sitting on park benches to conduct interviews.In autumn 2010, the research team administered a survey to 200 misdemeanor offenders (Red Hook Offender Data, n = 205) who were recruited from within the catchment area of the Red Hook Community Justice Center (RHCJC) using Respondent Driven Sampling (RDS).To examine how the RHCJC was implemented (Red Hook Process Evaluation Data, n= 35,465 and Red Hook Work File Data, n= 3,127), the research team relied on a diverse range of data sources, including 52 structured group and individual interviews with court staff and stakeholders carried out over five site visits; observation of courtroom activities and staff meetings; extensive document review; and analysis of case-level data including all adult criminal cases and some juvenile delinquency cases processed at the Justice Center from 2000 through 2009. To aid in understanding the RHCJC's impact on the overall level of crime in the catchment area, researchers obtained monthly counts (Arrest Data, n = 144) of felony and misdemeanor arrests in each of the three catchment area police precincts (the 72nd, 76th, and 78th precincts).", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Red Hook Community Justice Center in Brooklyn, [New York City, New York], 1998-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c581fcc7de4970f99b1588fb96f3d3f5e5263664071e388a1e30c2781c7cfd01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1187" + }, + { + "key": "issued", + "value": "2016-09-29T14:30:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-29T14:34:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4a83e68c-e429-4313-81d7-88b555487778" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:54.545243", + "description": "ICPSR34742.v1", + "format": "", + "hash": "", + "id": "5d248cf8-8101-4f9a-b533-54fa39691b1d", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:54.545243", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Red Hook Community Justice Center in Brooklyn, [New York City, New York], 1998-2010", + "package_id": "fa4d6702-7224-4287-a350-6f46a73f7da2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34742.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-decision-making", + "id": "14cc0023-8df8-4e74-819b-56f2b1d1e5c9", + "name": "community-decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courtroom-proceedings", + "id": "289aa568-963e-42f3-b493-23717799e154", + "name": "courtroom-proceedings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-government", + "id": "c474002c-50c5-4a7f-a5d8-ff1d3790605f", + "name": "local-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e4e73bd3-13f5-44c8-9e55-6db7c0bcdf26", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:36.473906", + "metadata_modified": "2023-11-28T10:53:45.716515", + "name": "public-and-private-resources-in-public-safety-united-states-metropolitan-area-panel-data-1-f189c", + "notes": "This data collection provides a series of measures relating \r\n to public safety for all SMSAs in the United States at two time \r\n periods. Variables include: municipal employment (e.g. number of \r\n municipal employees, number of police employees, police payrolls, \r\n municipal employees per 10,000 inhabitants), municipal revenue (total \r\n debt, property taxes, utility revenues, income taxes), nonmunicipal \r\n employment (retail services, mining services, construction services, \r\n finance services), crime rates (murder, robbery, auto theft, rape), \r\n labor force and unemployment, property value, and other miscellaneous \r\ntopics.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Public and Private Resources in Public Safety [United States]: Metropolitan Area Panel Data, 1977 and 1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "079c6721e66b92f9c6d94a290ff5cdfa2d5400f14b5bd80a9332221443c35ced" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3215" + }, + { + "key": "issued", + "value": "1989-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c8044662-b582-479a-b3ee-32f7d54ff2ec" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:36.576899", + "description": "ICPSR08988.v1", + "format": "", + "hash": "", + "id": "b82e83e6-f666-4c5f-afc0-221e5ed37507", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:00.873674", + "mimetype": "", + "mimetype_inner": null, + "name": "Public and Private Resources in Public Safety [United States]: Metropolitan Area Panel Data, 1977 and 1982", + "package_id": "e4e73bd3-13f5-44c8-9e55-6db7c0bcdf26", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08988.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-expenditures", + "id": "941a783c-5621-4e05-8a7d-fc621effecf8", + "name": "municipal-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-services", + "id": "92bd2d1e-5f6b-47ce-968d-806b0be94919", + "name": "municipal-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f0fc1cb0-14c5-44c0-b6f4-0f6d26244536", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:41:50.248785", + "metadata_modified": "2024-11-15T19:40:31.617121", + "name": "2-06-police-trust-score-8f269", + "notes": "This page provides information for the Police Trust Score performance measure.", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "2.06 Police Trust Score", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c6e27580f913f0230cfe555b4d8aa911fdda92af5c60d496842a34615ea821a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=10096eb30dce499385f56c3c604451ee" + }, + { + "key": "issued", + "value": "2019-09-30T19:39:38.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/pages/tempegov::2-06-police-trust-score" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-12T21:50:41.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "691ed24c-d6a0-468c-8dc7-f16b1e5c6d5a" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-18T03:04:56.660251", + "description": "", + "format": "HTML", + "hash": "", + "id": "de2e2135-1b46-4723-b904-cb2d6a340312", + "last_modified": null, + "metadata_modified": "2023-03-18T03:04:56.649112", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f0fc1cb0-14c5-44c0-b6f4-0f6d26244536", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/pages/tempegov::2-06-police-trust-score", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police-trust-score-pm-2-06", + "id": "20e77f98-2b39-4709-a29a-d1156073a24e", + "name": "police-trust-score-pm-2-06", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "strong-community-connections", + "id": "c791e70b-9a1c-42f1-bff7-1d7bc143dac5", + "name": "strong-community-connections", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "33e04842-e9a9-482e-aa45-1d449a044dbe", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:37:48.694250", + "metadata_modified": "2024-11-15T19:39:29.289107", + "name": "1-06-victim-not-reporting-crime-to-police-fa9c7", + "notes": "This page provides information for the Victim Not Reporting Crime to Police performance measure.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.06 Victim Not Reporting Crime to Police", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "124d198e03120a9c4c56ae666ad89baa19611c80763bad1fd6429859cdab2644" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1e48fd38d8aa4695ad21ae36f1d6f696" + }, + { + "key": "issued", + "value": "2019-09-26T21:01:54.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/pages/tempegov::1-06-victim-not-reporting-crime-to-police" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-12T23:21:26.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "be69dc6d-aeaa-4be3-b5c5-af8426fea870" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-18T03:23:31.121687", + "description": "", + "format": "HTML", + "hash": "", + "id": "8cb379ec-866f-45c1-8986-0d3c3508aac9", + "last_modified": null, + "metadata_modified": "2023-03-18T03:23:31.109060", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "33e04842-e9a9-482e-aa45-1d449a044dbe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/pages/tempegov::1-06-victim-not-reporting-crime-to-police", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting-pm-1-06", + "id": "2e263d10-bdc2-4ac2-983a-53ec186bf322", + "name": "crime-reporting-pm-1-06", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "deb81863-71cb-41ad-aee4-049789fdaf11", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:11.508177", + "metadata_modified": "2023-11-28T09:38:14.279719", + "name": "national-evaluation-of-the-arrest-policies-program-under-the-violence-against-women-a-1996-a46f9", + "notes": "This study was undertaken to evaluate the impact of the\r\n Arrest Policies Program, funded by the Violence Against Women Office\r\n (VAWO), on criminal justice system changes and offender accountability,\r\n and victim safety and well-being. Through convenience sampling, six\r\n project sites were chosen to participate in the study. Part 1, Case\r\n Tracking Data, contains quantitative data collected from criminal\r\n justice agencies on arrests, prosecution filings, criminal case\r\n disposition, convictions, and sentences imposed for intimate partner\r\n violence cases involving a male offender and female offender. Data for\r\n Part 2, Victim Interview Data, were collected from in-depth personal\r\n interviews with domestic violence victims/survivors (1) to learn more\r\n about victim experiences with and perceptions of the criminal justice\r\n response, and (2) to obtain victim perceptions about how the arrest\r\n and/or prosecution of their batterers affected their safety and\r\n well-being. The survey instrument covered a wide range of topics\r\n including severity and history of domestic violence, social support\r\n networks, perceptions of police response, satisfaction with the\r\n criminal justice process and the sentence, experiences in court, and\r\n satisfaction with prosecutors, victim services provider advocates, and\r\nprobation officers.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Arrest Policies Program Under the Violence Against Women Act (VAWA), 1996-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a9779b52553ad83a1b54b85f20d9b2212e419d21e0e83902592adb4ab9ec39a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3041" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "24c2b2cd-4edd-435f-8343-0f4b6fe3cd96" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:11.636707", + "description": "ICPSR03795.v1", + "format": "", + "hash": "", + "id": "428fa1b7-13fc-4989-9825-dd3b8d50b35f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:51.702482", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Arrest Policies Program Under the Violence Against Women Act (VAWA), 1996-2000", + "package_id": "deb81863-71cb-41ad-aee4-049789fdaf11", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03795.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-officers", + "id": "409184af-fc51-4c98-b7e4-acf3dd272c8d", + "name": "probation-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-support", + "id": "93cd2197-f23f-4161-a593-d6fd7c79ea1a", + "name": "social-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "23d6cf7a-91f3-4ecc-9a5b-917902c1e39d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:17.476535", + "metadata_modified": "2024-09-17T21:37:21.445227", + "name": "parking-violations-issued-in-october-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc36342ddd6052823f7825fef220534ee9cc2d8ea2622e7e25740983ed3a0a72" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f3e9e7239fb54f19919a718307eefbbe&sublayer=9" + }, + { + "key": "issued", + "value": "2020-11-17T14:46:45.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:56:53.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8ff5489a-a61c-4c93-90f0-c1169520a478" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:21.511699", + "description": "", + "format": "HTML", + "hash": "", + "id": "ed606ee7-3b9c-4f52-8ad8-66278bf53d91", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:21.453217", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "23d6cf7a-91f3-4ecc-9a5b-917902c1e39d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:17.478521", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7db69669-80cd-410c-a348-a8c709b574fa", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:17.452546", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "23d6cf7a-91f3-4ecc-9a5b-917902c1e39d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:21.511705", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "409708e0-0690-4a0f-8fa0-b4b599d45ace", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:21.453519", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "23d6cf7a-91f3-4ecc-9a5b-917902c1e39d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:17.478523", + "description": "", + "format": "CSV", + "hash": "", + "id": "b8f3d789-d576-4b05-9339-6cf45b10b6a6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:17.452661", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "23d6cf7a-91f3-4ecc-9a5b-917902c1e39d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f3e9e7239fb54f19919a718307eefbbe/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:17.478525", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "65debc22-3d89-4a8b-b03c-2a07dbfb743d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:17.452774", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "23d6cf7a-91f3-4ecc-9a5b-917902c1e39d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f3e9e7239fb54f19919a718307eefbbe/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cd0fa3aa-3224-4834-ae6c-313daa96b89f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:50:29.657347", + "metadata_modified": "2024-09-17T21:20:12.649403", + "name": "parking-violations-issued-in-october-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, the District Department of Transportation's (DDOT)traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf2799cb0c790ff599d0dc1521cf573ab0e6eedc7a18ec57888e5e4689c51a7b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e6b948829d8043bcad42bd2b8fba0f80&sublayer=9" + }, + { + "key": "issued", + "value": "2021-12-21T15:35:20.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-10-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c15a9528-42e5-4ec8-b8f8-2409cb4186a3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:12.700384", + "description": "", + "format": "HTML", + "hash": "", + "id": "e467ebd4-240e-40be-a24c-d113dbfd3cc1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:12.656489", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cd0fa3aa-3224-4834-ae6c-313daa96b89f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:29.659495", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7c89721f-77d0-471f-8eba-54b05aa64d4f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:29.632082", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "cd0fa3aa-3224-4834-ae6c-313daa96b89f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:12.700389", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "838e0900-ce79-49bd-88c3-0fc33fc9d523", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:12.656740", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "cd0fa3aa-3224-4834-ae6c-313daa96b89f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:29.659497", + "description": "", + "format": "CSV", + "hash": "", + "id": "5d73d1de-7c2f-49f2-9c66-6af5b8c1ea83", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:29.632207", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "cd0fa3aa-3224-4834-ae6c-313daa96b89f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e6b948829d8043bcad42bd2b8fba0f80/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:29.659498", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "755d0d73-328a-4d44-b601-2085308b409a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:29.632320", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "cd0fa3aa-3224-4834-ae6c-313daa96b89f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e6b948829d8043bcad42bd2b8fba0f80/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f6b74913-a78d-4f2b-bee5-7da68957b277", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:53.913160", + "metadata_modified": "2023-11-28T09:26:22.472399", + "name": "sexual-assault-response-team-sart-implementation-and-collaborative-process-what-works-2010", + "notes": "\r\nSexual Assault Response Teams (SARTs) are interventions that were created to coordinate efforts of the legal, medical, mental health systems, and rape crisis centers, in order to improve victims' help seeking experiences and legal outcomes. This study examined the relationship between SART structure and effectiveness by conducting a national scale study of SARTs and a smaller detailed network analysis of four SARTs.\r\n", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Sexual Assault Response Team (SART) Implementation and Collaborative Process: What Works Best for the Criminal Justice System? 2010-2013 [UNITED STATES]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4fa050806f889ad211d7b5a4566019b4d0d1907d34eb529ddff6cea6cd7e38b3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1184" + }, + { + "key": "issued", + "value": "2016-09-27T12:45:26" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-27T12:47:10" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ca12e909-021f-4222-80a3-3672d69d2999" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:31.112555", + "description": "ICPSR34795.v1", + "format": "", + "hash": "", + "id": "5ab243c2-75e0-4770-9e82-5dc9c064718d", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:31.112555", + "mimetype": "", + "mimetype_inner": null, + "name": "Sexual Assault Response Team (SART) Implementation and Collaborative Process: What Works Best for the Criminal Justice System? 2010-2013 [UNITED STATES]", + "package_id": "f6b74913-a78d-4f2b-bee5-7da68957b277", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34795.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-service-programs", + "id": "9b5b6eea-9605-4ab4-949c-54b3a5cfb8a9", + "name": "community-service-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-behavior", + "id": "dc46474c-296f-4818-8cec-904e7e1bfb30", + "name": "organizational-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizations", + "id": "e487b1bd-a4dc-4c82-80df-47418bd27ff7", + "name": "organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "109bc204-6cf5-4806-a4c0-f87b1a21beea", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:12:44.117120", + "metadata_modified": "2024-09-17T20:39:38.822078", + "name": "parking-violations-issued-in-september-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9376728b030866200d095b444d5c8bd0ac2fab3a095f7203e90dbf75daf54c12" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=edef975c4f0f4eab9a073265ad3e85bb&sublayer=8" + }, + { + "key": "issued", + "value": "2018-11-05T18:58:10.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:16.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9841610c-8728-4eee-8d79-e94450e6d2eb" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:38.863471", + "description": "", + "format": "HTML", + "hash": "", + "id": "9382dcd8-ee7f-4200-9634-71d6c0262c0d", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:38.827429", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "109bc204-6cf5-4806-a4c0-f87b1a21beea", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:44.119514", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f0eacbb4-fdea-4122-8e9e-569ba98dc486", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:44.087999", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "109bc204-6cf5-4806-a4c0-f87b1a21beea", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:38.863476", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b9d7bee3-db92-4300-a155-6fb61e122f4f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:38.827682", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "109bc204-6cf5-4806-a4c0-f87b1a21beea", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:44.119517", + "description": "", + "format": "CSV", + "hash": "", + "id": "f38f553c-5bfb-481b-b9e6-b044c25cc339", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:44.088122", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "109bc204-6cf5-4806-a4c0-f87b1a21beea", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/edef975c4f0f4eab9a073265ad3e85bb/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:44.119519", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5f908250-49ca-400e-a965-04e729489513", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:44.088285", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "109bc204-6cf5-4806-a4c0-f87b1a21beea", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/edef975c4f0f4eab9a073265ad3e85bb/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "502f1a8c-bba9-49e3-84ec-5ea40c5542d2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:18.930811", + "metadata_modified": "2023-11-28T10:07:04.770894", + "name": "frequency-of-arrest-of-the-young-chronic-serious-offender-using-two-male-cohorts-paro-1986-a07b5", + "notes": "This study investigated the ways in which active offenders\r\nand their behavior patterns are related to individual characteristics.\r\nData were collected to explore topics such as the nature of individual\r\noffending behavior, including offense mix and specialization, the\r\nfrequency of offending, and the characterization of offender types. To\r\naddress these issues, the post-release arrest patterns of two cohorts\r\nof male youths paroled by the California Youth Authority in 1981-1982\r\nand 1986-1987 were examined. The project focused on modeling the\r\nfrequency of recidivism and the correlates of arrest frequency. The\r\nfrequency of arrest was measured during two periods: the first year\r\nfollowing release and years two and three following release. Criminal\r\njustice variables in this collection provide information on\r\ncounty-level crime and clearance rates for violent and property crimes\r\nknown to the police. Measures of parolees' criminal history include\r\nlength of incarceration prior to current commitment, frequency of\r\narrest, age at first arrest, and calculated criminal history\r\nscores. Personal and family characteristics include previous violent\r\nbehavior, alcohol and drug abuse, family violence, neglect or abuse,\r\ndegree of parental supervision, parental criminality, education, and\r\nschool disciplinary problems. Demographic variables include age and\r\nrace of the subjects.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Frequency of Arrest of the Young, Chronic, Serious Offender Using Two Male Cohorts Paroled by the California Youth Authority, 1981-1982 and 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a39c6106fec29e071d4a84cd91edca05ccd8772b6631750a2f153403cca5b12a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3709" + }, + { + "key": "issued", + "value": "1999-06-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8d263596-6bf2-41a7-9e98-720d6598d348" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:19.037432", + "description": "ICPSR02588.v1", + "format": "", + "hash": "", + "id": "9b49e170-a0df-4b03-a9b6-452cb31907d5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:17.278211", + "mimetype": "", + "mimetype_inner": null, + "name": "Frequency of Arrest of the Young, Chronic, Serious Offender Using Two Male Cohorts Paroled by the California Youth Authority, 1981-1982 and 1986-1987", + "package_id": "502f1a8c-bba9-49e3-84ec-5ea40c5542d2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02588.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clearance-rates", + "id": "32679202-7e41-4371-9082-320fa8f7e119", + "name": "clearance-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-rates", + "id": "a60437da-c469-4961-a03a-88f1c1a849ea", + "name": "recidivism-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "64667955-2fb6-494a-be0b-45834b274e2e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "mcaproni", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:35.134711", + "metadata_modified": "2021-11-29T10:02:35.675814", + "name": "foia-request-log-chicago-police-board", + "notes": "FOIA requests received by the Chicago Police Board as of May 1, 2010", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "FOIA Request Log - Chicago Police Board", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/9pd8-s9t4" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2018-08-20" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2019-07-25" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "FOIA" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/9pd8-s9t4" + }, + { + "key": "source_hash", + "value": "0aca53abf180400b0e424e7188deee2060f650dd" + }, + { + "key": "harvest_object_id", + "value": "cdad7acf-6b49-41de-b189-d6d6b15c0e52" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:35.140644", + "description": "", + "format": "CSV", + "hash": "", + "id": "4f5a1276-9304-46ba-a98a-4d39155a3fa3", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:35.140644", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "64667955-2fb6-494a-be0b-45834b274e2e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/9pd8-s9t4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:35.140655", + "describedBy": "https://data.cityofchicago.org/api/views/9pd8-s9t4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3cf95bf7-5d97-4fd7-93cc-500021adc294", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:35.140655", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "64667955-2fb6-494a-be0b-45834b274e2e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/9pd8-s9t4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:35.140662", + "describedBy": "https://data.cityofchicago.org/api/views/9pd8-s9t4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3526dadc-8ac3-4a57-912d-332be23fe97a", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:35.140662", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "64667955-2fb6-494a-be0b-45834b274e2e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/9pd8-s9t4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:35.140667", + "describedBy": "https://data.cityofchicago.org/api/views/9pd8-s9t4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "310e1f75-6bee-47e1-9eb3-f66ffe6e449c", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:35.140667", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "64667955-2fb6-494a-be0b-45834b274e2e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/9pd8-s9t4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "844e64fe-246f-451d-a03a-d381a2644a32", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Western Pennsylvania Regional Data Center", + "maintainer_email": "gis@pittsburghpa.gov", + "metadata_created": "2023-01-24T18:03:53.972041", + "metadata_modified": "2023-04-15T15:48:28.780870", + "name": "police-zones-68da2", + "notes": "Pittsburgh Police Zones", + "num_resources": 6, + "num_tags": 4, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Police Zones", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f055f03992f6ee2ee0ce459da49bfa2c67279a6f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "412a036d-cf8c-4b72-8525-878b533a2641" + }, + { + "key": "landingPage", + "value": "https://pghgishub-pittsburghpa.opendata.arcgis.com/datasets/230d80a6f1a2479faf501025f10ba903_0" + }, + { + "key": "modified", + "value": "2023-03-15T12:08:54.839953" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-80.0919,40.358],[-80.0919,40.5037],[-79.8673,40.5037],[-79.8673,40.358],[-80.0919,40.358]]]}" + }, + { + "key": "harvest_object_id", + "value": "0c16e2e4-675d-45c2-b6fd-ffaaffffcc5d" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-80.0919,40.358],[-80.0919,40.5037],[-79.8673,40.5037],[-79.8673,40.358],[-80.0919,40.358]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:53.977472", + "description": "", + "format": "HTML", + "hash": "", + "id": "92f43aa3-80ae-42c1-9d12-779b1d1dd21a", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:53.961832", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "844e64fe-246f-451d-a03a-d381a2644a32", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pghgishub-pittsburghpa.opendata.arcgis.com/maps/pittsburghpa::police-zones-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:53.977475", + "description": "", + "format": "HTML", + "hash": "", + "id": "98c32cb7-5f9a-4b2f-a005-d74c30f73d0b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:53.961992", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Esri Rest API", + "package_id": "844e64fe-246f-451d-a03a-d381a2644a32", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/YZCmUqbcsUpOKfj7/arcgis/rest/services/PGHWebPoliceZones/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:53.977477", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1bf4f7f2-e92e-4ba1-befc-d1df5137e115", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:53.962141", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "844e64fe-246f-451d-a03a-d381a2644a32", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/412a036d-cf8c-4b72-8525-878b533a2641/resource/7042cc68-0e1e-4e11-8cc4-9c3e8acd39fb/download/pittsburghpapolice-zones-1.geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:53.977479", + "description": "", + "format": "CSV", + "hash": "", + "id": "73d7bf7f-1e61-4dac-89fa-c79a15bf1d26", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:53.962287", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "844e64fe-246f-451d-a03a-d381a2644a32", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/1d607bed-cad1-4cd2-a94b-0f4f54c07bb5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:53.977481", + "description": "pittsburghpapolice-zones-1.kml", + "format": "KML", + "hash": "", + "id": "5da73919-67ea-4083-a8e9-90d32badc37d", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:53.962432", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "844e64fe-246f-451d-a03a-d381a2644a32", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/412a036d-cf8c-4b72-8525-878b533a2641/resource/f33992ba-ad11-40c4-b617-aae6af5e935c/download/pittsburghpapolice-zones-1.kml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:03:53.977482", + "description": "pittsburghpapolice-zones-1.zip", + "format": "ZIP", + "hash": "", + "id": "52f70df6-0dd3-4c6f-aefc-384d7d1c35c2", + "last_modified": null, + "metadata_modified": "2023-01-24T18:03:53.962577", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "844e64fe-246f-451d-a03a-d381a2644a32", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/412a036d-cf8c-4b72-8525-878b533a2641/resource/04901311-b88f-4cb7-83ec-0898b825bedc/download/pittsburghpapolice-zones-1.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pittsburgh", + "id": "e4b83a01-ee66-43d1-8d9d-7c9462b564ca", + "name": "pittsburgh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety-and-justice", + "id": "b392bc70-fcf9-4a3a-a75d-c45a0fbc2937", + "name": "public-safety-and-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety-justice", + "id": "577ed0fc-c34f-4737-82bd-7b0b646ded06", + "name": "public-safety-justice", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "db02000d-72c6-495e-90c4-d3b223af9d14", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:42.348757", + "metadata_modified": "2024-09-17T21:34:01.541596", + "name": "parking-violations-issued-in-may-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5f1e9b3a67b1de74dfd1cb23db2413e59b4100e776c15e03eb7ec8fba444a72b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8d5171cde93e4b19a3dc69ce130d18d0&sublayer=4" + }, + { + "key": "issued", + "value": "2020-06-15T20:11:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:06.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "33166051-f720-408d-9bbe-2e427b1a4853" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:01.587864", + "description": "", + "format": "HTML", + "hash": "", + "id": "b203728b-dad2-4934-8c1a-bcc89c474fee", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:01.547976", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "db02000d-72c6-495e-90c4-d3b223af9d14", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:42.351173", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b0c8c457-3514-4b89-9b62-136658ddfdc2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:42.316565", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "db02000d-72c6-495e-90c4-d3b223af9d14", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:01.587870", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "fc34eecc-7802-4900-983d-c7e29d042983", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:01.548270", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "db02000d-72c6-495e-90c4-d3b223af9d14", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:42.351175", + "description": "", + "format": "CSV", + "hash": "", + "id": "1d51c116-4065-48d4-ac78-ff4371f302b8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:42.316699", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "db02000d-72c6-495e-90c4-d3b223af9d14", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8d5171cde93e4b19a3dc69ce130d18d0/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:42.351177", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2c6920a8-8e8a-4f20-a5f6-fc35c9d523b7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:42.316809", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "db02000d-72c6-495e-90c4-d3b223af9d14", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8d5171cde93e4b19a3dc69ce130d18d0/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "21df88fc-b8f0-40af-b182-4d309d2d94ca", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:09.438300", + "metadata_modified": "2023-11-28T09:24:19.734263", + "name": "evaluation-of-camera-use-to-prevent-crime-in-commuter-parking-facilities-within-the-w-2004", + "notes": " This study sought to identify what parking facility characteristics and management practices within the Washington Metro Transit Police (MTP) might create opportunities for crime, analyze those findings in relation to past crimes, and identify promising crime reduction strategies. The project consisted of three main research components: (1) identification of the\r\nmagnitude of car crime in commuter parking facilities and possible strategies for prevention of such car crime; (2) identification and implementation of a crime prevention strategy; and (3) evaluation of the strategy's effectiveness. In partnership with the MTP staff, the research team created a blocked randomized experimental design involving 50 matched pairs of commuter\r\nparking facilities in which a combination of live and dummy digital cameras were deployed, along with accompanying signage, at the exits of one randomly selected facility from each pairing. After a period of 12 months following camera implementation, the research team analyzed the impact of the cameras on crime occurring in and around Metro's parking facilities.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Camera Use to Prevent Crime in Commuter Parking Facilities within the Washington Metro Area Transit Authority (WMATA) Parking Facilities, 2004-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e26e260dba54efe56ad7517487199de431194c8ff3cbb8de2f99ef499674e123" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "559" + }, + { + "key": "issued", + "value": "2015-02-27T16:25:02" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-02-27T16:25:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3947a006-b680-4e66-8145-eb295b077de8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:17.137307", + "description": "ICPSR32521.v1", + "format": "", + "hash": "", + "id": "0bf0ade1-0b67-457a-862f-f3607a5639ba", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:17.137307", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Camera Use to Prevent Crime in Commuter Parking Facilities within the Washington Metro Area Transit Authority (WMATA) Parking Facilities, 2004-2009", + "package_id": "21df88fc-b8f0-40af-b182-4d309d2d94ca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32521.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commuting-travel", + "id": "700b231a-b1cf-42b9-beec-b652f3cc317d", + "name": "commuting-travel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "surveillance", + "id": "084739c9-8152-4f51-a8c0-ea4a13ed59eb", + "name": "surveillance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vandalism", + "id": "53415aa3-ca29-4c5e-a63c-e9ddddd625fa", + "name": "vandalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicles", + "id": "87e53c4b-152f-4b92-916b-96e2378ec3d7", + "name": "vehicles", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "76d93a37-3d95-40ad-9576-6a512994a146", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:39.399040", + "metadata_modified": "2021-11-29T09:34:16.633306", + "name": "lapd-calls-for-service-2016", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2016. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2017-12-08" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/xwgr-xw5q" + }, + { + "key": "source_hash", + "value": "b3fd9cb46e1c11587cdac5ece086c7be112ec43d" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/xwgr-xw5q" + }, + { + "key": "harvest_object_id", + "value": "ea5df9fa-6d91-4696-927b-103a5ce558c1" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:39.434655", + "description": "", + "format": "CSV", + "hash": "", + "id": "16d8a507-88f3-420a-8a9a-b947c36e1e19", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:39.434655", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "76d93a37-3d95-40ad-9576-6a512994a146", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/xwgr-xw5q/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:39.434663", + "describedBy": "https://data.lacity.org/api/views/xwgr-xw5q/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f08a2d40-a8ed-4e04-8cd7-8663b3d800c9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:39.434663", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "76d93a37-3d95-40ad-9576-6a512994a146", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/xwgr-xw5q/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:39.434666", + "describedBy": "https://data.lacity.org/api/views/xwgr-xw5q/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "af202e09-7d10-4e3b-bbe0-c7efe0463f40", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:39.434666", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "76d93a37-3d95-40ad-9576-6a512994a146", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/xwgr-xw5q/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:39.434668", + "describedBy": "https://data.lacity.org/api/views/xwgr-xw5q/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c6b273e7-6cc6-45ba-bb86-53e8fe58709c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:39.434668", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "76d93a37-3d95-40ad-9576-6a512994a146", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/xwgr-xw5q/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c7f7afdb-739e-485b-a40f-2ac666dc670b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2024-06-08T09:09:04.193090", + "metadata_modified": "2024-06-08T09:09:04.193095", + "name": "policedistrictdec2012-f2888", + "notes": "Police district boundaries in Chicago that are effective as of December 19, 2012. The data can be viewed on the Chicago Data Portal with a web browser. However, to view or use the files outside of a web browser, you will need to use compression software and special GIS software, such as ESRI ArcGIS (shapefile) or Google Earth (KML or KMZ), is required.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "PoliceDistrictDec2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "95c9db284110680e8ff788cd2d65e9cc92406d48ad131e66abc1b229261efd67" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/xuw6-84zq" + }, + { + "key": "issued", + "value": "2013-02-13" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/xuw6-84zq" + }, + { + "key": "modified", + "value": "2024-04-10" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "50a683c6-8e26-48ab-ac3e-1f5a8e6fc90d" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:09:04.196988", + "description": "", + "format": "CSV", + "hash": "", + "id": "58e8f17d-d6a8-4999-8f31-a192d47041ef", + "last_modified": null, + "metadata_modified": "2024-06-08T09:09:04.184815", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c7f7afdb-739e-485b-a40f-2ac666dc670b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/xuw6-84zq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:09:04.196992", + "describedBy": "https://data.cityofchicago.org/api/views/xuw6-84zq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4f418240-727c-4eec-8ef3-76c79b724e9d", + "last_modified": null, + "metadata_modified": "2024-06-08T09:09:04.184953", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c7f7afdb-739e-485b-a40f-2ac666dc670b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/xuw6-84zq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:09:04.196994", + "describedBy": "https://data.cityofchicago.org/api/views/xuw6-84zq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3fef068d-bbda-4d74-9bfd-03507fd68f7b", + "last_modified": null, + "metadata_modified": "2024-06-08T09:09:04.185080", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c7f7afdb-739e-485b-a40f-2ac666dc670b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/xuw6-84zq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:09:04.196995", + "describedBy": "https://data.cityofchicago.org/api/views/xuw6-84zq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "bfe6415f-9758-4779-a059-9ac90899acc1", + "last_modified": null, + "metadata_modified": "2024-06-08T09:09:04.185194", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c7f7afdb-739e-485b-a40f-2ac666dc670b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/xuw6-84zq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundaries", + "id": "14691e26-fd30-4451-b300-148d4144ad25", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1ce4ad1-2550-4b95-b6aa-c7548cff363d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:11.164632", + "metadata_modified": "2023-02-13T21:31:02.155849", + "name": "impact-of-legal-advocacy-on-intimate-partner-homicide-in-the-united-states-1976-1997-fe151", + "notes": "This study examined the impacts of jurisdictions' domestic violence policies on violent behavior of family members and intimate partners, on the likelihood that the police discovered an incident, and on the likelihood that the police made an arrest. The research combined two datasets. Part 1 contains information on police, prosecution policies, and local victim services. Informants within the local agencies of the 50 largest cities in the United States were contacted and asked to complete a survey inventorying policies and activities by type and year of implementation. Data from completed surveys covered 48 cities from 1976 to 1996. Part 2 contains data on domestic violence laws. Data on state statutes from 1976 to 1997 that related to protection orders were collected by a legal expert for all 50 states and the District of Columbia.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Legal Advocacy on Intimate Partner Homicide in the United States, 1976-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1998688ea6c3224bc74d129344c012d1c584e64f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3621" + }, + { + "key": "issued", + "value": "2009-07-10T09:57:50" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-07-10T09:57:50" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9b65721d-abfd-4e97-b08b-3595c716ac52" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:11.173060", + "description": "ICPSR25621.v1", + "format": "", + "hash": "", + "id": "f8cea250-e42b-431f-8ba1-7f7cceadfea8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:23.118013", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Legal Advocacy on Intimate Partner Homicide in the United States, 1976-1997", + "package_id": "a1ce4ad1-2550-4b95-b6aa-c7548cff363d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25621.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-legislatures", + "id": "cca83742-5d5f-462e-8ea1-6359bbf08db1", + "name": "state-legislatures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d6847d06-b1d4-4d3e-9755-29ac4a27f680", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:45.074052", + "metadata_modified": "2024-09-17T21:31:16.854458", + "name": "moving-violations-issued-in-may-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "494e594f8d63eca4b66d0722ae4662f25428bc3749cc8f5af6f8d2ee06be5abe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cc5b20c194be4fdda78dc64349f0e9a4&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T02:11:22.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:23:18.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "367247a4-7c50-4357-b798-6037bea34dfe" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:16.930612", + "description": "", + "format": "HTML", + "hash": "", + "id": "c28cb5b9-f103-4ff0-9d55-1af4b4466d29", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:16.862549", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d6847d06-b1d4-4d3e-9755-29ac4a27f680", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:45.076809", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "31c7f54d-b709-466e-acb6-63310a303dc9", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:45.035892", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d6847d06-b1d4-4d3e-9755-29ac4a27f680", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:16.930619", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d4852775-ae94-4f96-9f33-044b0615c3bd", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:16.862822", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d6847d06-b1d4-4d3e-9755-29ac4a27f680", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:45.076812", + "description": "", + "format": "CSV", + "hash": "", + "id": "73379242-dcef-49a7-8f32-c24d112b6c2a", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:45.036006", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d6847d06-b1d4-4d3e-9755-29ac4a27f680", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cc5b20c194be4fdda78dc64349f0e9a4/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:45.076814", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c0a9f8e5-a8dd-4258-b8e6-ecb5b2b20046", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:45.036117", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d6847d06-b1d4-4d3e-9755-29ac4a27f680", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cc5b20c194be4fdda78dc64349f0e9a4/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a7373e0a-5c53-4841-b205-1f7c1e2a46ce", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:05.054861", + "metadata_modified": "2023-11-28T09:37:41.544735", + "name": "project-on-policing-neighborhoods-in-indianapolis-indiana-and-st-petersburg-florida-1996-1-bf9e2", + "notes": "The purpose of the Project on Policing Neighborhoods (POPN) was\r\nto provide an in-depth description of how the police and the community\r\ninteract with each other in a community policing (CP) environment. Research\r\nwas conducted in Indianapolis, Indiana, in 1996 and in St. Petersburg,\r\nFlorida, in 1997. Several research methods were employed: systematic\r\nobservation of patrol officers (Parts 1-4) and patrol supervisors (Parts\r\n5-14), in-person interviews with patrol officers (Part 15) and supervisors\r\n(Parts 16-17), and telephone surveys of residents in selected neighborhoods\r\n(Part 18). Field researchers accompanied their assigned patrol or\r\nsupervising officer during all activities and encounters with the public\r\nduring the shift. Field researchers noted when various activities and\r\nencounters with the public occurred during these \"ride-alongs,\" who was\r\ninvolved, and what happened. In the resulting data files coded observation\r\ndata are provided at the ride level, the activity level (actions that did\r\nnot involve interactions with citizens), the encounter level (events in\r\nwhich officers interacted with citizens), and the citizen level. In\r\naddition to encounters with citizens, supervisors also engaged in\r\nencounters with patrol officers. Patrol officers and patrol supervisors in\r\nboth Indianapolis and St. Petersburg were interviewed one-on-one in a\r\nprivate interviewing room during their regular work shifts. Citizens in the\r\nPOPN study beats were randomly selected for telephone surveys to determine\r\ntheir views about problems in their neighborhoods and other community\r\nissues. Administrative records were used to create site identification\r\ndata (Part 19) and data on staffing (Part 20). This data collection also\r\nincludes data compiled from census records, aggregated to the beat level\r\nfor each site (Part 21). Census data were also used to produce district\r\npopulations for both sites (Part 22). Citizen data were aggregated to the\r\nencounter level to produce counts of various citizen role categories and\r\ncharacteristics and characteristics of the encounter between the patrol\r\nofficer and citizens in the various encounters (Part 23). Ride-level data\r\n(Parts 1, 5, and 10) contain information about characteristics of the ride,\r\nincluding start and end times, officer identification, type of unit, and\r\nbeat assignment. Activity data (Parts 2, 6, and 11) include type of\r\nactivity, where and when the activity took place, who was present, and how\r\nthe officer was notified. Encounter data (Parts 3, 7, and 12) contain\r\ndescriptive information on encounters similar to the activity data (i.e.,\r\nlocation, initiation of encounter). Citizen data (Parts 4, 8, and 13)\r\nprovide citizen characteristics, citizen behavior, and police behavior\r\ntoward citizens. Similarly, officer data from the supervisor observations\r\n(Parts 9 and 14) include characteristics of the supervising officer and the\r\nnature of the interaction between the officers. Both the patrol officer and\r\nsupervisor interview data (Parts 15-17) include the officers' demographics,\r\ntraining and knowledge, experience, perceptions of their beats and\r\norganizational environment, and beliefs about the police role. The patrol\r\nofficer data also provide the officers' perceptions of their supervisors\r\nwhile the supervisor data describe supervisors' perceptions of their\r\nsubordinates, as well as their views about their roles, power, and\r\npriorities as supervisors. Data from surveyed citizens (Part 18) provide\r\ninformation about their neighborhoods, including years in the neighborhood,\r\ndistance to various places in the neighborhood, neighborhood problems and\r\neffectiveness of police response to those problems, citizen knowledge of,\r\nor interactions with, the police, satisfaction with police services, and\r\nfriends and relatives in the neighborhood. Citizen demographics and\r\ngeographic and weight variables are also included. Site identification\r\nvariables (Part 19) include ride and encounter numbers, site beat (site,\r\ndistrict, and beat or community policing areas [CPA]), and sector. Staffing\r\nvariables (Part 20) include district, shift, and staffing levels for\r\nvarious shifts. Census data (Part 21) include neighborhood, index of\r\nsocioeconomic distress, total population, and total white\r\npopulation. District population variables (Part 22) include district and\r\npopulation of district. The aggregated citizen data (Part 23) provide the\r\nride and encounter numbers, number of citizens in the encounter, counts of\r\ncitizens by their various roles, and by sex, age, race, wealth, if known by\r\nthe police, under the influence of alcohol or drugs, physically injured,\r\nhad a weapon, or assaulted the police, counts by type of encounter, and\r\ncounts of police and citizen actions during the encounter.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Project on Policing Neighborhoods in Indianapolis, Indiana, and St. Petersburg, Florida, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c6023ddeee2233fda97b71dbb9c44a22fd5ba1f1569131f4eac879fc7494fcc9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3032" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-06-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ddd58623-0e07-4cf4-a403-2dc3c53a439d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:05.065693", + "description": "ICPSR03160.v2", + "format": "", + "hash": "", + "id": "40fd9b58-cddc-44b0-9ae0-c0e5518cd687", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:56.292738", + "mimetype": "", + "mimetype_inner": null, + "name": "Project on Policing Neighborhoods in Indianapolis, Indiana, and St. Petersburg, Florida, 1996-1997", + "package_id": "a7373e0a-5c53-4841-b205-1f7c1e2a46ce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03160.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "09046591-07d2-493f-a3ac-fc6ee50d5f42", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:29.754759", + "metadata_modified": "2023-11-28T09:55:21.744091", + "name": "measuring-police-community-interaction-variables-in-indianapolis-1999-2000-9b028", + "notes": "This study, funded under the Measuring What Matters\r\nProgram, was conducted to identify general neighborhood strengthening,\r\nor community building, processes and police contributions to them. The\r\npurpose of the study, also known as the Police-Community Interaction\r\nProject (PCIP), was to conceive, identify, or define recognizable\r\npatterns of interaction and to find ways to treat these as quantities\r\nthat vary in amount and can be shown to fluctuate over time or across\r\nplaces. To that end, researchers conducted surveys of block clubs,\r\nneighborhood associations, and umbrella groups to gauge the issues\r\nthat were important to them, steps they were taking to address these\r\nissues, and the ways in which they interacted with the police.\r\nResearchers also attended the meetings and events held by the Westside\r\nCooperative Organization (WESCO), an umbrella group, and gathered\r\ncoded data about the meetings, events and issues discussed. Specific\r\nvariables in the study include demographic variables about the blocks,\r\nneighborhoods, and districts represented by the organizations,\r\ndescriptive variables on the organizations themselves, variables\r\ndescribing issues of importance to the organizations and steps those\r\norganizations were taking to address the issues, variables to describe\r\nthe interaction between the organizations and police, and variables\r\ndescribing police involvement in community activities.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Measuring Police-Community Interaction Variables in Indianapolis, 1999-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "18eb827328053a5775c3410c93dd238f76027925183597d09ade540c9d96c943" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3425" + }, + { + "key": "issued", + "value": "2007-06-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-06-28T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2ded2867-407c-4674-bdfd-46820bc0c512" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:29.765408", + "description": "ICPSR04355.v1", + "format": "", + "hash": "", + "id": "69d1035e-c1b3-4447-87cd-4cc05613a0d5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:15.179577", + "mimetype": "", + "mimetype_inner": null, + "name": "Measuring Police-Community Interaction Variables in Indianapolis, 1999-2000", + "package_id": "09046591-07d2-493f-a3ac-fc6ee50d5f42", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04355.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ddb3bf08-d055-4ba5-a5e1-eb6d78d16e59", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:06.274712", + "metadata_modified": "2023-09-15T15:18:43.820372", + "name": "lapd-calls-for-service-2011", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2011. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ce750ef6e741329fe0d8cd6405c10201d78a4a71ed6529f30a763ae1fe581de6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/4tmc-7r6g" + }, + { + "key": "issued", + "value": "2017-12-08" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/4tmc-7r6g" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d0bc3f35-bc31-498d-9888-fd8dff9795f5" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:06.283473", + "description": "", + "format": "CSV", + "hash": "", + "id": "5f7f6715-e1c3-4b2a-8579-aac78dcbac84", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:06.283473", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ddb3bf08-d055-4ba5-a5e1-eb6d78d16e59", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/4tmc-7r6g/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:06.283483", + "describedBy": "https://data.lacity.org/api/views/4tmc-7r6g/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "262d77c9-3d4b-4a25-acb6-c0f1371aadf7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:06.283483", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ddb3bf08-d055-4ba5-a5e1-eb6d78d16e59", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/4tmc-7r6g/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:06.283490", + "describedBy": "https://data.lacity.org/api/views/4tmc-7r6g/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5f8aa03a-4e73-484f-8213-b25d8ff9970b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:06.283490", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ddb3bf08-d055-4ba5-a5e1-eb6d78d16e59", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/4tmc-7r6g/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:06.283495", + "describedBy": "https://data.lacity.org/api/views/4tmc-7r6g/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e283f46e-f824-4d84-821d-b8deb07b7b13", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:06.283495", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ddb3bf08-d055-4ba5-a5e1-eb6d78d16e59", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/4tmc-7r6g/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "808eef51-c9ea-441b-888c-9783f49e4d34", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2023-09-29T13:59:36.495970", + "metadata_modified": "2024-09-20T18:46:02.191710", + "name": "calls-for-service-2012-2015", + "notes": "Archive of Calls for Service data from 2012 to 2019 provided as a single source. Staging for sub-layers for specified time periods.", + "num_resources": 6, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service (2012-2015)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2759ff49b41d5633b4a3b96a12a30a34d2708bea50033e54a658e39676c7b5c3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b8822c6130874de999cdbfe6e751e19b&sublayer=0" + }, + { + "key": "issued", + "value": "2023-02-21T18:56:06.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2012-2015" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-21T18:57:24.932Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.6346,33.5349" + }, + { + "key": "harvest_object_id", + "value": "23dc9783-22d2-4fe4-b22e-b200f9508026" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.5349], [-111.6346, 33.5349], [-111.6346, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:46:02.215035", + "description": "", + "format": "HTML", + "hash": "", + "id": "d864c97d-a50d-49dd-8f20-100ec9aa2391", + "last_modified": null, + "metadata_modified": "2024-09-20T18:46:02.197516", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "808eef51-c9ea-441b-888c-9783f49e4d34", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2012-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-29T13:59:36.500656", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "84806b81-e064-44f4-b01a-4f8db0b206cf", + "last_modified": null, + "metadata_modified": "2023-09-29T13:59:36.483532", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "808eef51-c9ea-441b-888c-9783f49e4d34", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/calls_for_service_archive/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:05:35.420247", + "description": "", + "format": "CSV", + "hash": "", + "id": "ef92a1f8-209f-43b1-ae5a-4a72e0825ff3", + "last_modified": null, + "metadata_modified": "2024-02-09T15:05:35.395328", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "808eef51-c9ea-441b-888c-9783f49e4d34", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/b8822c6130874de999cdbfe6e751e19b/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:05:35.420251", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5c17c504-824a-440c-a090-eea834287feb", + "last_modified": null, + "metadata_modified": "2024-02-09T15:05:35.395596", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "808eef51-c9ea-441b-888c-9783f49e4d34", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/b8822c6130874de999cdbfe6e751e19b/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:05:35.420253", + "description": "", + "format": "ZIP", + "hash": "", + "id": "055ac393-e771-469e-a99e-1c8defa0133f", + "last_modified": null, + "metadata_modified": "2024-02-09T15:05:35.395828", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "808eef51-c9ea-441b-888c-9783f49e4d34", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/b8822c6130874de999cdbfe6e751e19b/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:05:35.420255", + "description": "", + "format": "KML", + "hash": "", + "id": "8a2539ef-c04b-42e1-8dbb-539729bf750c", + "last_modified": null, + "metadata_modified": "2024-02-09T15:05:35.396064", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "808eef51-c9ea-441b-888c-9783f49e4d34", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/b8822c6130874de999cdbfe6e751e19b/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archived-data", + "id": "dcf67644-c6e0-498d-9507-741b891cbd4d", + "name": "archived-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-data", + "id": "d0244502-bd07-482e-b0ff-8253a031a772", + "name": "police-department-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "87fb324c-a238-44c3-a696-6190049e72ca", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:31.931379", + "metadata_modified": "2023-11-28T10:11:12.734987", + "name": "the-palm-beach-county-school-safety-and-student-performance-partnership-research-proj-2014-26577", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study evaluated a school-based, wraparound intervention for police- and court-involved youth in four high schools in Florida's School District of Palm Beach County.\r\nThe intervention involved a collaboration between the schools, school police, the juvenile court, and several service providers.\r\nThe collection contains 1 Stata data file (Data.dta (n=863; 118 variables)) and 1 Stata program file (Syntax.do).", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Palm Beach County School Safety and Student Performance Partnership Research Project, Palm Beach, Florida, 2014-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c6e7cdeb9aa8a894be03e9e3f5acea4144dcdf0e4d211a6a00420f6de5df9528" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3799" + }, + { + "key": "issued", + "value": "2019-08-27T09:53:12" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-08-27T10:01:37" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "71d83104-98d3-4378-8825-3d252493be3c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:32.220919", + "description": "ICPSR37149.v1", + "format": "", + "hash": "", + "id": "783276d6-75ea-4de3-bf92-0e696cbd7858", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:07.329098", + "mimetype": "", + "mimetype_inner": null, + "name": "The Palm Beach County School Safety and Student Performance Partnership Research Project, Palm Beach, Florida, 2014-2018", + "package_id": "87fb324c-a238-44c3-a696-6190049e72ca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37149.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counseling", + "id": "5619b3d5-a633-4945-8f07-7ea6db0afe54", + "name": "counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-school-students", + "id": "733c83ec-d228-4f0f-9056-e547677c53bd", + "name": "high-school-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-schools", + "id": "eace4f76-4530-4b2e-95bd-869010e384d1", + "name": "high-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-attendance", + "id": "8e48bf2f-0300-4299-bfb5-e14d844e2b63", + "name": "school-attendance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "truancy", + "id": "ad46700f-f1e4-426d-9585-736ac2e388a8", + "name": "truancy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offenders", + "id": "8cbae6d8-c0e9-41fb-9a8d-50a29c6b9f4d", + "name": "youthful-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1862d609-3077-4dd4-97a5-120ca4434802", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2023-09-29T14:00:21.358620", + "metadata_modified": "2024-09-20T18:48:48.313976", + "name": "calls-for-service-2016-2019-b8b3a", + "notes": "

    The Calls for Service dataset includes police service requests for which patrol officers, traffic officers, bike officers and, on occasion, detectives will be dispatched to public safety response. It also includes self-initiated calls for service where an officer witnesses a violation or suspicious activity for which they would respond.

    Contact E-mail

    Contact Phone: N/A

    Link: N/A

    Data Source: Versaterm Informix RMS

    Data Source Type: Informix and/or SQL Server

    Preparation Method: Preparation Method: Automated View pulled from CADWSQL (SQL Server) and duplicated on the GIS Server

    Publish Frequency: Weekly

    Publish Method: Automatic

    Data Dictionary

    ", + "num_resources": 6, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service (2016-2019)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "44628a45754fbd5e5be6d8f5e3f632e4b9072cab9d50f3545798f14fbddf8563" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=141e7069563b4fecae1d868bf95ed0db&sublayer=1" + }, + { + "key": "issued", + "value": "2023-02-21T19:02:05.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2016-2019-2" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-21T18:58:43.110Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.5399,33.5989" + }, + { + "key": "harvest_object_id", + "value": "28021cae-3d7a-4ede-9b57-2036250e547e" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.5989], [-111.5399, 33.5989], [-111.5399, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:48:48.344486", + "description": "", + "format": "HTML", + "hash": "", + "id": "0d63528e-9f2f-4643-ad05-0b838ba34e0e", + "last_modified": null, + "metadata_modified": "2024-09-20T18:48:48.322069", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1862d609-3077-4dd4-97a5-120ca4434802", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2016-2019-2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-29T14:00:21.361439", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "483cf7bc-8054-4e30-bde5-8c6e8de8b02a", + "last_modified": null, + "metadata_modified": "2023-09-29T14:00:21.348047", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1862d609-3077-4dd4-97a5-120ca4434802", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/calls_for_service_archive/FeatureServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:02:29.783108", + "description": "", + "format": "CSV", + "hash": "", + "id": "cd20528f-5636-492c-8c1e-46956eeca7a5", + "last_modified": null, + "metadata_modified": "2024-02-09T15:02:29.756574", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1862d609-3077-4dd4-97a5-120ca4434802", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/141e7069563b4fecae1d868bf95ed0db/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:02:29.783113", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "259e3e1a-35ab-4246-81e5-81edb3095639", + "last_modified": null, + "metadata_modified": "2024-02-09T15:02:29.756717", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1862d609-3077-4dd4-97a5-120ca4434802", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/141e7069563b4fecae1d868bf95ed0db/geojson?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:02:29.783115", + "description": "", + "format": "ZIP", + "hash": "", + "id": "c3a98105-b5bb-4e3c-93aa-ff7e8c9680f8", + "last_modified": null, + "metadata_modified": "2024-02-09T15:02:29.756845", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "1862d609-3077-4dd4-97a5-120ca4434802", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/141e7069563b4fecae1d868bf95ed0db/shapefile?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:02:29.783117", + "description": "", + "format": "KML", + "hash": "", + "id": "4a978145-57d5-4365-b391-0e49b6b47be3", + "last_modified": null, + "metadata_modified": "2024-02-09T15:02:29.756969", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "1862d609-3077-4dd4-97a5-120ca4434802", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/141e7069563b4fecae1d868bf95ed0db/kml?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archived-data", + "id": "dcf67644-c6e0-498d-9507-741b891cbd4d", + "name": "archived-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-data", + "id": "d0244502-bd07-482e-b0ff-8253a031a772", + "name": "police-department-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "743d5284-c4c7-4e8f-926a-07605a942cbb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:59.255078", + "metadata_modified": "2023-11-28T10:18:50.663387", + "name": "understanding-the-impact-of-school-safety-on-the-high-school-transition-experience-from-et-64b45", + "notes": "This is a multi-method study of school violence and victimization during the transition to high school. This study has two major data collection efforts. First, a full population survey of 7th through 10th grade students across 10 Flint Community Schools (fall 2016) -- which serve primarily African American and poor populations -- that will identify patterns of student victimization, including the location and seriousness of violent events, and examine the connections between school and community violence. This will be followed by a three-wave panel qualitative study of 100 students interviewed every 6 months beginning in the spring of their 8th grade year (spring 2017) and continuing through their 9th grade year.\r\nThe goal of the interviews will be to further the research from the survey and develop a deeper understanding of how school safety impacts the transition experience, school violence, including how communities conflict impacts school safety, and what youth do to protect themselves from school-related victimization.\r\nResearchers integrated crime incident data from the Flint police department as a source for triangulation of findings. A community workgroup will provide guided translation of findings generated from mixed-methods analyses, and develop an action plan to help students successfully transition to high school. Results and policy implications will be given to practitioner, researcher, and public audiences through written, oral, and web-based forums. De-identified data will be archived at the National Archive of Criminal Justice Data.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding the Impact of School Safety on the High School Transition Experience: From Etiology to Prevention, Flint, Michigan, 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e14ef71bcc9fa9a422edf9674af457c8e737cbb5c364ac9ab8a8479162e7a83" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4267" + }, + { + "key": "issued", + "value": "2021-06-29T09:23:37" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-06-30T13:55:35" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6e172e2c-5272-4b65-b575-66a28ac5a578" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:59.257932", + "description": "ICPSR37999.v1", + "format": "", + "hash": "", + "id": "a3e87710-902a-498f-84e3-321c2dd302b2", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:50.673192", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding the Impact of School Safety on the High School Transition Experience: From Etiology to Prevention, Flint, Michigan, 2016", + "package_id": "743d5284-c4c7-4e8f-926a-07605a942cbb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37999.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-schools", + "id": "eace4f76-4530-4b2e-95bd-869010e384d1", + "name": "high-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b833b9d6-7997-4d00-82f9-6890b8176ecc", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:09.587451", + "metadata_modified": "2024-09-17T21:19:11.581147", + "name": "moving-violations-summary-for-2015", + "notes": "
    The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 40 different combinations of violations.  Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, where are the majority of Unsafe Operator moving violations in the AM Rush of 2015? These data will give up to 52 distinct street segments of information – one for each week of the year.


    Field Definitions:

    Identification 

    • Weeknumber – Week of Year, based on a Sunday start of the week
    • StreetSeg – Street Segment ID, corresponds to the DDOT street centerline ‘StreetSegID’ field
    • Registered Name – Street name
    • StreetType – Type of Street (Road, Ave, etc)
    • Quad – DC Quadrant 
    • FromAddLeft – Unit number start (for approximating this segment’s block) 
    • ToAddLeft – Unit number end (for approximating this segment’s block

    Moving

    • Low Speeding (Under 20mph) - speed violations under 20mph
    • High Speeding (above 20mph) - speed violations over 20 mph including reckless driving
    • Unsafe Driving -violations for driving maneuvers unsafe to traffic 
    • Unsafe Vehicle - violations for vehicle characteristics unsafe to traffic
    • Unsafe Operator- violations for operator (driver) characteristics unsafe to traffic
    • Other- miscellaneous violations
    Important Notes:  Records which could not be associated to a street center-line segment (StreetSeg) were excluded from these summariesRecords which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Summary for 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a334f7a3ff0ef156b8f8815cfa74d7881a88c1abc6b804808de16cd276d2f6df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c376f3bd33064a749ec0c9ad700e27ed&sublayer=18" + }, + { + "key": "issued", + "value": "2016-02-10T17:38:50.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:14:25.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1164,38.8160,-76.9094,38.9922" + }, + { + "key": "harvest_object_id", + "value": "ef3acb8b-474e-4408-8463-6dcce7a48310" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1164, 38.8160], [-77.1164, 38.9922], [-76.9094, 38.9922], [-76.9094, 38.8160], [-77.1164, 38.8160]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:11.625458", + "description": "", + "format": "HTML", + "hash": "", + "id": "ed0f3f7c-8fa2-4135-bd8f-e7f9a4609591", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:11.587422", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b833b9d6-7997-4d00-82f9-6890b8176ecc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:09.590210", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "74140898-be8e-4e3e-9821-590119a31269", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:09.556962", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b833b9d6-7997-4d00-82f9-6890b8176ecc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/18", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:11.625466", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "788bc902-ad20-4c14-b701-3647b6c7a775", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:11.587787", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b833b9d6-7997-4d00-82f9-6890b8176ecc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:09.590212", + "description": "", + "format": "CSV", + "hash": "", + "id": "d5b1d249-3c75-49fc-ac85-2150b3f06868", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:09.557131", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b833b9d6-7997-4d00-82f9-6890b8176ecc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c376f3bd33064a749ec0c9ad700e27ed/csv?layers=18", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:09.590214", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d5744719-d0fc-4490-b370-e5d79fd2e3be", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:09.557269", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b833b9d6-7997-4d00-82f9-6890b8176ecc", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c376f3bd33064a749ec0c9ad700e27ed/geojson?layers=18", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:09.590216", + "description": "", + "format": "ZIP", + "hash": "", + "id": "abf56929-1cce-48eb-afab-2d66f72f5bca", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:09.557443", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b833b9d6-7997-4d00-82f9-6890b8176ecc", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c376f3bd33064a749ec0c9ad700e27ed/shapefile?layers=18", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:09.590217", + "description": "", + "format": "KML", + "hash": "", + "id": "3d7c8244-3274-4868-a384-7f6396094b21", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:09.557612", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b833b9d6-7997-4d00-82f9-6890b8176ecc", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c376f3bd33064a749ec0c9ad700e27ed/kml?layers=18", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bb24fabd-4d4d-4fd2-b430-6b13db05eb86", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:44.103316", + "metadata_modified": "2023-11-28T09:52:41.497865", + "name": "impact-of-rape-reform-legislation-in-six-major-urban-jurisdictions-in-the-united-stat-1970-7b394", + "notes": "Despite the fact that most states enacted rape reform\r\nlegislation by the mid-1980s, empirical research on the effect of\r\nthese laws was conducted in only four states and for a limited time\r\nspan following the reform. The purpose of this study was to provide\r\nboth increased breadth and depth of information about the effect of\r\nthe rape law changes and the legal issues that surround them. Statistical data on all rape cases between 1970\r\nand 1985 in Atlanta, Chicago, Detroit, Houston, Philadelphia, and\r\nWashington, DC, were collected from court records. Monthly time-series\r\nanalyses were used to assess the impact of the reforms on rape\r\nreporting, indictments, convictions, incarcerations, and\r\nsentences. The study also sought to determine if particular changes,\r\nor particular combinations of changes, affected the case processing\r\nand disposition of sexual assault cases and whether the effect of the\r\nreforms varied with the comprehensiveness of the changes. In each\r\njurisdiction, data were collected on all forcible rape cases for which\r\nan indictment or information was filed. In addition to forcible rape,\r\nother felony sexual assaults that did not involve children were\r\nincluded. The names and definitions of these crimes varied from\r\njurisdiction to jurisdiction. To compare the pattern of rape reports\r\nwith general crime trends, reports of robbery and felony assaults\r\nduring the same general time period were also obtained from the\r\nUniform Crime Reports (UCR) from the Federal Bureau of Investigation\r\nwhen available. For the adjudicated case data (Parts 1, 3, 5, 7, 9,\r\nand 11), variables include month and year of offense, indictment,\r\ndisposition, four most serious offenses charged, total number of\r\ncharges indicted, four most serious conviction charges, total number\r\nof conviction charges, type of disposition, type of sentence, and\r\nmaximum jail or prison sentence. The time series data (Parts 2, 4, 6,\r\n8, 10, and 12) provide year and month of indictment, total indictments\r\nfor rape only and for all sex offenses, total convictions and\r\nincarcerations for all rape cases in the month, for those on the\r\noriginal rape charge, for all sex offenses in the month, and for those\r\non the original sex offense charge, percents for each indictment,\r\nconviction, and incarceration category, the average maximum sentence\r\nfor each incarceration category, and total police reports of forcible\r\nrape in the month. Interviews were also conducted in each site with\r\njudges, prosecutors, and defense attorneys, and this information is\r\npresented in Part 13. These interviewees were asked to rate the importance\r\nof various types of evidence in sexual assault cases and to respond to\r\na series of six hypothetical cases in which evidence of the victim's past\r\nsexual history was at issue. Respondents were also presented with a\r\nhypothetical case for which some factors were varied to create 12 different\r\nscenarios, and they were asked to make a set\r\nof judgments about each. Interview\r\ndata also include respondent's title, sex, race, age, number of years\r\nin office, and whether the respondent was in office before and/or after the\r\nreform.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Rape Reform Legislation in Six Major Urban Jurisdictions in the United States, 1970-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e1d9911bab46fbdb0b1e149dee00d62cd6609b44232ce6fb437482ec12430332" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3371" + }, + { + "key": "issued", + "value": "1998-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "69d59daa-8eef-47e4-9a19-688b973f4bed" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:44.111843", + "description": "ICPSR06923.v1", + "format": "", + "hash": "", + "id": "9e5d25c0-8c2c-412e-a336-8edf56fdde38", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:13.702292", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Rape Reform Legislation in Six Major Urban Jurisdictions in the United States, 1970-1985", + "package_id": "bb24fabd-4d4d-4fd2-b430-6b13db05eb86", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06923.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-reform", + "id": "17a0c4bd-e108-4645-bfab-800d162a5acd", + "name": "law-reform", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape-statistics", + "id": "14026244-a775-458e-b908-177aa6cd321b", + "name": "rape-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "78b8c6dd-0482-4709-b5ac-2fb92e85340f", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "FerndaleOpenData", + "maintainer_email": "Info@Ferndale.com", + "metadata_created": "2022-08-21T06:20:53.672049", + "metadata_modified": "2024-11-21T08:14:20.159864", + "name": "ferndale-police-department-demographics-ce06f", + "notes": "The Ferndale Police Department protects the rights and safety of all persons within its jurisdiction. In order to more effectively carry out our public safety function, we seek to reflect the diversity of the city within our department. As part of this commitment to diversity, the Ferndale Police Department is releasing an open data set of Officer Demographics so that citizens can better understand the makeup of the officers serving their community. It is our hope that increased transparency will help foster increased trust between officers and the citizens we serve.", + "num_resources": 6, + "num_tags": 7, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "Ferndale Police Department Demographics", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a615103f640483b13cf17581bd3c8f5a74b78d084abc7d103be234d851f4bcad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fd9ac7a898b1491784e4f685261db013&sublayer=0" + }, + { + "key": "issued", + "value": "2017-05-22T18:47:36.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-police-department-demographics" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0" + }, + { + "key": "modified", + "value": "2017-06-14T20:35:56.017Z" + }, + { + "key": "publisher", + "value": "Ferndale, MI, Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.1544,42.4458,-83.0953,42.4744" + }, + { + "key": "harvest_object_id", + "value": "922f20bd-71b0-4924-bd74-453cb7cdb126" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.1544, 42.4458], [-83.1544, 42.4744], [-83.0953, 42.4744], [-83.0953, 42.4458], [-83.1544, 42.4458]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-21T08:16:12.315225", + "description": "", + "format": "HTML", + "hash": "", + "id": "adefd0b3-5e7d-470b-a87f-7e7fcd5c75b5", + "last_modified": null, + "metadata_modified": "2024-09-21T08:16:12.294006", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "78b8c6dd-0482-4709-b5ac-2fb92e85340f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-police-department-demographics", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:20:53.685195", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7337f585-fd84-4170-99c2-00f437bcdcde", + "last_modified": null, + "metadata_modified": "2022-08-21T06:20:53.658709", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "78b8c6dd-0482-4709-b5ac-2fb92e85340f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services6.arcgis.com/2TPYEzbyXSiAqSUs/arcgis/rest/services/Ferndale_DEPT_DEMOGRAPHICS_2017/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:06.772642", + "description": "", + "format": "CSV", + "hash": "", + "id": "d56a5cf4-9442-46ba-95e2-f13b539fb1f6", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:06.753995", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "78b8c6dd-0482-4709-b5ac-2fb92e85340f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/fd9ac7a898b1491784e4f685261db013/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-21T08:14:20.191937", + "description": "", + "format": "ZIP", + "hash": "", + "id": "4454f4e6-8182-425f-a2d4-507b70142323", + "last_modified": null, + "metadata_modified": "2024-11-21T08:14:20.167352", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "78b8c6dd-0482-4709-b5ac-2fb92e85340f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/fd9ac7a898b1491784e4f685261db013/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:06.772646", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "53f4afef-8e9a-44e7-b9b0-1766937933d7", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:06.754146", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "78b8c6dd-0482-4709-b5ac-2fb92e85340f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/fd9ac7a898b1491784e4f685261db013/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-21T08:14:20.191944", + "description": "", + "format": "KML", + "hash": "", + "id": "3e9f9ad9-323c-4c86-a46a-2beb5b0f10c5", + "last_modified": null, + "metadata_modified": "2024-11-21T08:14:20.167582", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "78b8c6dd-0482-4709-b5ac-2fb92e85340f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/fd9ac7a898b1491784e4f685261db013/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "demographics", + "id": "7a2d983f-7628-4d6f-8430-19c919524db0", + "name": "demographics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fern_featured", + "id": "b94d9b01-8218-40c4-ab5f-9c130a577207", + "name": "fern_featured", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fern_new", + "id": "a037f01a-c654-494d-8ee4-c5bc2af617e7", + "name": "fern_new", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ferndale", + "id": "d0dc5f10-7277-4aa2-a566-5846c1c48a2e", + "name": "ferndale", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "staff", + "id": "4e31af2b-fcd2-4918-b73d-a0607fb032a8", + "name": "staff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "58074f0d-36de-47df-8801-1c239be18a93", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "FerndaleOpenData", + "maintainer_email": "Info@Ferndale.com", + "metadata_created": "2022-08-21T06:13:31.351834", + "metadata_modified": "2024-11-21T08:13:18.982300", + "name": "ferndale-police-community-engagement-05753", + "notes": "Community Engagement Incidents are interactions the Ferndale Police have with community members that are not responses to calls for service. They are being tracked in order to promote community policing principles and engage citizens in positive interactions with officers.", + "num_resources": 6, + "num_tags": 4, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "Ferndale Police Community Engagement", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f6a1f97b78cffe5b56b2d1b4b444eb9a9aa05acfe164ac1a0f3ecd539908de7f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3dc693b7890549688728dbeb5782dc28&sublayer=0" + }, + { + "key": "issued", + "value": "2017-08-09T14:59:34.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-police-community-engagement" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0" + }, + { + "key": "modified", + "value": "2018-04-09T04:14:46.509Z" + }, + { + "key": "publisher", + "value": "Ferndale Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.1611,42.4479,-83.0979,42.4743" + }, + { + "key": "harvest_object_id", + "value": "a0859eaa-a31f-4670-84b3-eee9f67fa40e" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.1611, 42.4479], [-83.1611, 42.4743], [-83.0979, 42.4743], [-83.0979, 42.4479], [-83.1611, 42.4479]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-21T08:15:34.053802", + "description": "", + "format": "HTML", + "hash": "", + "id": "9ae04460-e89f-45ca-9513-de1aa566baf2", + "last_modified": null, + "metadata_modified": "2024-09-21T08:15:34.034393", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "58074f0d-36de-47df-8801-1c239be18a93", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-police-community-engagement", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:13:31.355084", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1e4b61a3-98d4-4cdb-ad8d-58061bf964dd", + "last_modified": null, + "metadata_modified": "2022-08-21T06:13:31.338158", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "58074f0d-36de-47df-8801-1c239be18a93", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services6.arcgis.com/2TPYEzbyXSiAqSUs/arcgis/rest/services/Ferndale_Police_Community_Engagement/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:58:55.020387", + "description": "", + "format": "CSV", + "hash": "", + "id": "ecba8145-2bb0-4bed-9c27-4800a734a7ed", + "last_modified": null, + "metadata_modified": "2024-02-21T06:58:55.000617", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "58074f0d-36de-47df-8801-1c239be18a93", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/3dc693b7890549688728dbeb5782dc28/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-21T08:13:19.035871", + "description": "", + "format": "ZIP", + "hash": "", + "id": "69f7193d-40be-42b2-aba5-13504c015625", + "last_modified": null, + "metadata_modified": "2024-11-21T08:13:19.012997", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "58074f0d-36de-47df-8801-1c239be18a93", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/3dc693b7890549688728dbeb5782dc28/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:58:55.020391", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d94f1359-0bc7-47eb-952f-cb23e1fb5c97", + "last_modified": null, + "metadata_modified": "2024-02-21T06:58:55.000759", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "58074f0d-36de-47df-8801-1c239be18a93", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/3dc693b7890549688728dbeb5782dc28/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-21T08:13:19.035875", + "description": "", + "format": "KML", + "hash": "", + "id": "cc38204c-e6e1-4d29-8010-0d7a0c02e521", + "last_modified": null, + "metadata_modified": "2024-11-21T08:13:19.013202", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "58074f0d-36de-47df-8801-1c239be18a93", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/3dc693b7890549688728dbeb5782dc28/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fern_featured", + "id": "b94d9b01-8218-40c4-ab5f-9c130a577207", + "name": "fern_featured", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fern_new", + "id": "a037f01a-c654-494d-8ee4-c5bc2af617e7", + "name": "fern_new", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ferndale", + "id": "d0dc5f10-7277-4aa2-a566-5846c1c48a2e", + "name": "ferndale", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "50bfa962-776a-430e-8d9c-5c7fada86210", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:56:42.005102", + "metadata_modified": "2024-09-25T11:58:29.692632", + "name": "apd-community-connect-henry-sector", + "notes": "he Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Community Connect - Henry Sector", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c0e75a0d3d2695e488cd58d71939cf322830e07f6ac773177a78df1958cd0128" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/um5w-2n9f" + }, + { + "key": "issued", + "value": "2024-06-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/um5w-2n9f" + }, + { + "key": "modified", + "value": "2024-09-03" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "70f4ddce-89bc-4b0a-81cb-d1e233793720" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "henry", + "id": "0cfb9499-8376-46a4-bb38-9c3e799eecfe", + "name": "henry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6419a66e-81ad-48a5-b8d0-cd898e297481", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LOJICData", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:33:23.722204", + "metadata_modified": "2023-04-13T13:33:23.722209", + "name": "jefferson-county-ky-police-stations", + "notes": "Police Department Sites (Jefferson County Area) including Louisville Metro Police Stations and several Suburban City Police Stations. View detailed metadata.", + "num_resources": 6, + "num_tags": 9, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Jefferson County KY Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "273609802da460e5ae753c17269228654c6edc55" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=463cb51aeb63468f8e5378754b7764c7&sublayer=0" + }, + { + "key": "issued", + "value": "2016-09-21T11:48:08.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::jefferson-county-ky-police-stations-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2013-07-24T00:00:00.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville Metro Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Police Station Locations in Jefferson County, Kentucky." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-85.8375,38.1354,-85.5280,38.3417" + }, + { + "key": "harvest_object_id", + "value": "21e82e6e-2df7-4734-b5c3-277d1b72f059" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-85.8375, 38.1354], [-85.8375, 38.3417], [-85.5280, 38.3417], [-85.5280, 38.1354], [-85.8375, 38.1354]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:23.743325", + "description": "", + "format": "HTML", + "hash": "", + "id": "8d617b37-f5ff-4b94-a2b6-84b85090a588", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:23.705841", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6419a66e-81ad-48a5-b8d0-cd898e297481", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::jefferson-county-ky-police-stations-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:23.743329", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "53196bc7-4bca-4ba8-a764-c337fa6ae232", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:23.706017", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6419a66e-81ad-48a5-b8d0-cd898e297481", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gis.lojic.org/maps/rest/services/LojicSolutions/OpenDataPublicSafety/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:23.743331", + "description": "", + "format": "CSV", + "hash": "", + "id": "c3b8ef3e-a838-4fd4-a82b-29c778cdab6c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:23.706170", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6419a66e-81ad-48a5-b8d0-cd898e297481", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-police-stations-1.csv?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:23.743333", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2fe685c9-82d9-4ce7-ab29-5bd32abef168", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:23.706319", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6419a66e-81ad-48a5-b8d0-cd898e297481", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-police-stations-1.geojson?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:23.743334", + "description": "", + "format": "ZIP", + "hash": "", + "id": "3eb2786a-c3a3-48c6-a355-a7ddbc1671e9", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:23.706479", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "6419a66e-81ad-48a5-b8d0-cd898e297481", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-police-stations-1.zip?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:23.743336", + "description": "", + "format": "KML", + "hash": "", + "id": "bdcb4ea7-6932-4d02-be97-60d0a0149aa0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:23.706630", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "6419a66e-81ad-48a5-b8d0-cd898e297481", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-police-stations-1.kml?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson", + "id": "158999a3-d958-4e3b-b9ea-d61116a4d2a8", + "name": "jefferson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lojic", + "id": "eee4c335-8b8e-4e5a-bec6-182b982cbd86", + "name": "lojic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stations", + "id": "d6bc49d0-9458-4a8c-b165-4d2e84ec02b9", + "name": "stations", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9a3659f6-a26c-4982-af5f-10fe9fc61616", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LOJICData", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:33:17.454450", + "metadata_modified": "2023-04-13T13:33:17.454455", + "name": "louisville-ky-metro-police-districts", + "notes": "These district include Louisville Metro Police Districts (LMPD) and police districts for several suburban cities within Jefferson County. View detailed metadata.", + "num_resources": 6, + "num_tags": 13, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville KY Metro Police Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3e14c547658d254d0e57f6886a1b3aeb4d0168f9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a4c6dc9193494272949631a9f48414e8&sublayer=5" + }, + { + "key": "issued", + "value": "2014-10-09T17:14:26.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-ky-metro-police-districts" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-05-31T15:06:53.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville Metro Police Districts, Sectors and Zones" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Polygons of Louisville Metro Police Districts" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-85.9488,37.9969,-85.4056,38.3832" + }, + { + "key": "harvest_object_id", + "value": "db2ec4d9-1a5f-410d-b61d-2aef7af222ab" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-85.9488, 37.9969], [-85.9488, 38.3832], [-85.4056, 38.3832], [-85.4056, 37.9969], [-85.9488, 37.9969]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:17.488553", + "description": "", + "format": "HTML", + "hash": "", + "id": "9ae49f35-d5ae-4912-b554-5e3c4f2071bf", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:17.424705", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9a3659f6-a26c-4982-af5f-10fe9fc61616", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-ky-metro-police-districts", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:17.488557", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "02590df5-ec89-449d-a37e-d2669f980aa9", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:17.424875", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9a3659f6-a26c-4982-af5f-10fe9fc61616", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gis.lojic.org/maps/rest/services/LojicSolutions/OpenDataPublicSafety/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:17.488559", + "description": "", + "format": "CSV", + "hash": "", + "id": "182f4f51-308e-4725-a703-3dca5dcb6c3c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:17.425028", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9a3659f6-a26c-4982-af5f-10fe9fc61616", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-ky-metro-police-districts.csv?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:17.488561", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "910b2736-00c1-4fe4-b34e-a599b72472f2", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:17.425176", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9a3659f6-a26c-4982-af5f-10fe9fc61616", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-ky-metro-police-districts.geojson?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:17.488563", + "description": "", + "format": "ZIP", + "hash": "", + "id": "a0099185-da94-4fe0-afcf-bc6ff1a354ba", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:17.425322", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "9a3659f6-a26c-4982-af5f-10fe9fc61616", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-ky-metro-police-districts.zip?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:33:17.488564", + "description": "", + "format": "KML", + "hash": "", + "id": "471fa41a-8cfc-4482-a87a-9c089a869d37", + "last_modified": null, + "metadata_modified": "2023-04-13T13:33:17.425467", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "9a3659f6-a26c-4982-af5f-10fe9fc61616", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-ky-metro-police-districts.kml?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + } + ], + "tags": [ + { + "display_name": "emergency-services", + "id": "2df40c64-04a4-41da-9374-b211da428e64", + "name": "emergency-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson", + "id": "158999a3-d958-4e3b-b9ea-d61116a4d2a8", + "name": "jefferson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ky", + "id": "f0307497-f6f0-4064-b54f-48a8fffe811e", + "name": "ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lojic", + "id": "eee4c335-8b8e-4e5a-bec6-182b982cbd86", + "name": "lojic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-districts", + "id": "7c93eb00-f98d-447a-bb7e-f08b8d1090ef", + "name": "police-districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "popular", + "id": "5956c176-6730-47e1-9ae7-67fe438c412b", + "name": "popular", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2dce8636-2ed7-49c1-b0e9-0d40afb38ec7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:43:20.786098", + "metadata_modified": "2024-10-25T11:59:43.621216", + "name": "apd-nibrs-group-a-offenses-interactive-dataset-guide", + "notes": "Guide for APD NIBRS Group A Offenses Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD NIBRS Group A Offenses Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b9f6ec65f54465d75fe5e5a6d921b84098ba107fe626063728fd2b53ccb3dc80" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/pmni-bz6d" + }, + { + "key": "issued", + "value": "2024-02-23" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/pmni-bz6d" + }, + { + "key": "modified", + "value": "2024-10-15" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d7d1ff1c-86de-420c-a31b-43c821fd1d69" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6dc26a71-3b1c-4fc2-8b7d-cccd66ee8e78", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:53.212720", + "metadata_modified": "2023-02-13T21:22:26.596669", + "name": "situational-crime-prevention-at-specific-locations-in-community-context-place-and-nei-2005-5424b", + "notes": "The study examined the situational and contextual influences on violence in bars and apartment complexes in Cincinnati, Ohio. Interviews of managers and observations of sites were made for 199 bars (Part 1). Data were collected on 1,451 apartment complexes (Part 2). For apartment complexes owners were interviewed for 307 and observations were made at 994. Crime data were obtained from the Cincinnati Police Department records of calls for service and reported crimes.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Situational Crime Prevention at Specific Locations in Community Context: Place and Neighborhood Effects in Cincinnati, Ohio, 2005-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "77bd6ffcd8e3a9e0c0612f85a10679c340c42e25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3306" + }, + { + "key": "issued", + "value": "2013-12-23T13:16:20" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-12-23T13:19:17" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0efef12f-6789-42e7-a8cb-d5c435d628f9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:53.231674", + "description": "ICPSR26981.v1", + "format": "", + "hash": "", + "id": "c127047c-c132-432c-b0a5-16678b095fce", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:13.466438", + "mimetype": "", + "mimetype_inner": null, + "name": "Situational Crime Prevention at Specific Locations in Community Context: Place and Neighborhood Effects in Cincinnati, Ohio, 2005-2008 ", + "package_id": "6dc26a71-3b1c-4fc2-8b7d-cccd66ee8e78", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26981.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management-styles", + "id": "efd74ff4-b08a-4c4f-993c-2730e3a97ec8", + "name": "management-styles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "multifamily-housing", + "id": "3c610bff-a692-43ef-8868-ff3badcccc77", + "name": "multifamily-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tobacco-products", + "id": "bc2e0f7f-b92e-403b-99b6-b7dc0d684c44", + "name": "tobacco-products", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8cfc38a6-fe05-469f-859c-4e021974dc3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:42.996419", + "metadata_modified": "2023-11-28T10:11:51.023557", + "name": "reintegrative-shaming-experiments-rise-in-australia-1995-1999-1f841", + "notes": "The Reintegrative Shaming Experiments (RISE) project\r\ncompared the effects of standard court processing with the effects of\r\na restorative justice intervention known as conferencing for four\r\nkinds of cases: drunk driving (over .08 blood alcohol content) at any\r\nage, juvenile property offending with personal victims, juvenile\r\nshoplifting offenses detected by store security officers, and youth\r\nviolent crimes (under age 30). Reintegrative shaming theory underpins\r\nthe conferencing alternative. It entails offenders facing those harmed\r\nby their actions in the presence of family and friends whose opinions\r\nthey care about, discussing their wrongdoing, and making repayment to\r\nsociety and to their victims for the costs of their crimes, both\r\nmaterial and emotional. These conferences were facilitated by police\r\nofficers and usually took around 90 minutes, compared with around ten\r\nminutes for court processing time. The researchers sought to test the\r\nhypotheses that (1) there would be less repeat offending after a\r\nconference than after a court treatment, (2) victims would be more\r\nsatisfied with conferences than with court, (3) both offenders and\r\nvictims would find conferences to be fairer than court, and (4) the\r\npublic costs of providing a conference would be no greater than, and\r\nperhaps less than, the costs of processing offenders in court. This\r\nstudy contains data from ongoing experiments comparing the effects of\r\ncourt versus diversionary conferences for a select group of\r\noffenders. Part 1, Administrative Data for All Cases, consists of data\r\nfrom reports by police officers. These data include information on the\r\noffender's attitude, the police station and officer that referred the\r\ncase, blood alcohol content level (drunk driving only), offense type,\r\nand RISE assigned treatment. Parts 2-5 are data from observations by\r\ntrained RISE research staff of court and conference treatments to\r\nwhich offenders had been randomly assigned. Variables for Parts 2-5\r\ninclude duration of the court or conference, if there was any violence\r\nor threat of violence in the court or conference, supports that the\r\noffender and victim had, how much reintegrative shaming was expressed,\r\nthe extent to which the offender accepted guilt, if and in what form\r\nthe offender apologized (e.g., verbal, handshake, hug, kiss), how\r\ndefiant or sullen the offender was, how much the offender contributed\r\nto the outcome, what the outcome was (e.g., dismissed, imprisonment,\r\nfine, community service, bail release, driving license cancelled,\r\ncounseling program), and what the outcome reflected (punishment,\r\nrepaying community, repaying victims, preventing future offense,\r\nrestoration). Data for Parts 6 and 7, Year 0 Survey Data from\r\nNon-Drunk-Driving Offenders Assigned to Court and Conferences and Year\r\n0 Survey Data from Drunk-Driving Offenders Assigned to Court and\r\nConferences, were taken from interviews with offenders by trained RISE\r\ninterview staff after the court or conference proceedings. Variables\r\nfor Parts 6 and 7 include how much the court or conference respected\r\nthe respondent's rights, how much influence the respondent had over\r\nthe agreement, the outcome that the respondent received, if the court\r\nor conference solved any problems, if police explained that the\r\nrespondent had the right to refuse the court or conference, if the\r\nrespondent was consulted about whom to invite to court or conference,\r\nhow the respondent was treated, and if the respondent's respect for\r\nthe justice system had gone up or down as a result of the court or\r\nconference. Additional variables focused on how nervous the respondent\r\nwas about attending the court or conference, how severe the respondent\r\nfelt the outcome was, how severe the respondent thought the punishment\r\nwould be if he/she were caught again, if the respondent thought the\r\ncourt or conference would prevent him/her from breaking the law, if\r\nthe respondent was bitter about the way he/she was treated, if the\r\nrespondent understood what was going on in the court or conference, if\r\nthe court or conference took account of what the respondent said, if\r\nthe respondent felt pushed around by people with more power, if the\r\nrespondent felt disadvantaged because of race, sex, age, or income,\r\nhow police treated the respondent when arrested, if the respondent\r\nregretted what he/she did, if the respondent felt ashamed of what\r\nhe/she did, what his/her family, friends, and other people thought of\r\nwhat the respondent did, and if the respondent had used drugs or\r\nalcohol the past year. Demographic variables in this data collection\r\ninclude offender's country of birth, gender, race, education, income,\r\nand employment.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reintegrative Shaming Experiments (RISE) in Australia, 1995-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6555ce0d6571f730ebd7abccc680debbe9f1075a4e0ab2515f8c392f7021f879" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3812" + }, + { + "key": "issued", + "value": "2001-06-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b591cb9b-080e-4a41-97c8-92bb60d23e7d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:43.006113", + "description": "ICPSR02993.v1", + "format": "", + "hash": "", + "id": "cf450944-289f-4193-8194-4dc0a4e7ab7d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:38.760460", + "mimetype": "", + "mimetype_inner": null, + "name": "Reintegrative Shaming Experiments (RISE) in Australia, 1995-1999", + "package_id": "8cfc38a6-fe05-469f-859c-4e021974dc3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02993.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "petty-theft", + "id": "ffd4534d-54ca-4274-a04a-e04dfd66313f", + "name": "petty-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime", + "id": "71e59488-7961-41b5-9eb8-18e08f0d46ba", + "name": "property-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restorative-justice", + "id": "b3202305-4c3e-4412-ac45-b6496fbfbec4", + "name": "restorative-justice", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "948d0ecf-a973-46a9-a4e2-7736ce898390", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:14.472532", + "metadata_modified": "2023-02-13T21:17:24.834017", + "name": "the-historically-black-college-and-university-campus-sexual-assault-hbcu-csa-study-2008-6ed86", + "notes": "The Historically Black College and University Campus Sexual Assault Study was undertaken to document the prevalence, personal and behavioral factors, context, consequences, and reporting of distinct forms of sexual assault. This study examined campus police and service provider perspectives on sexual victimization and student attitudes toward law enforcement and ideas about prevention and policy. The HBCU-CSA Study was a web survey administered in the fall semester of 2008 at 4 different colleges and universities. The participants included 3,951 undergraduate women and 88 staff from campus police, counseling centers, student health services, office of judicial affairs, women's center, office of the dean of students, and residential life.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Historically Black College and University Campus Sexual Assault (HBCU-CSA) Study, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8bdf7063eaaad200809c398bd02e1e64173950ff" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3118" + }, + { + "key": "issued", + "value": "2013-11-12T09:47:27" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-12-03T13:24:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0db7a8ad-2396-42d9-a6f7-319d704a1a19" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:14.562940", + "description": "ICPSR31301.v1", + "format": "", + "hash": "", + "id": "ac4f661b-7eab-45be-b66e-482f02d7e94c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:00.929867", + "mimetype": "", + "mimetype_inner": null, + "name": "The Historically Black College and University Campus Sexual Assault (HBCU-CSA) Study, 2008", + "package_id": "948d0ecf-a973-46a9-a4e2-7736ce898390", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31301.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "african-americans", + "id": "816a4be5-3797-43f4-b9c6-9029de49ebf4", + "name": "african-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-crime", + "id": "93f76503-0b58-4f84-a4a2-add4ed814ae0", + "name": "campus-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minorities", + "id": "0e29d3f9-7524-4a24-8814-9f2ce47585fd", + "name": "minorities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "921770f1-a2f5-44d4-8fb3-4a5ce3fe89a9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Fire & Police Pensions OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:12.908155", + "metadata_modified": "2021-11-29T09:33:16.875576", + "name": "employer-contrib", + "notes": "Employer Contributions", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Employer Contrib", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2014-05-23" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/a6cj-i5wu" + }, + { + "key": "source_hash", + "value": "577a430f1b3f20626c30b3af3d34a11957adbe66" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Administration & Finance" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/a6cj-i5wu" + }, + { + "key": "harvest_object_id", + "value": "268b35cf-75cc-49ad-891e-6a43aa3f7ad0" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:12.914495", + "description": "", + "format": "CSV", + "hash": "", + "id": "c4b63944-fd37-4f7c-a105-80dabb971041", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:12.914495", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "921770f1-a2f5-44d4-8fb3-4a5ce3fe89a9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/a6cj-i5wu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:12.914504", + "describedBy": "https://data.lacity.org/api/views/a6cj-i5wu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b3531744-88d5-4efc-a1b5-a277f25f1305", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:12.914504", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "921770f1-a2f5-44d4-8fb3-4a5ce3fe89a9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/a6cj-i5wu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:12.914510", + "describedBy": "https://data.lacity.org/api/views/a6cj-i5wu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7e1a65bb-0285-4954-a827-749947441595", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:12.914510", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "921770f1-a2f5-44d4-8fb3-4a5ce3fe89a9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/a6cj-i5wu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:12.914515", + "describedBy": "https://data.lacity.org/api/views/a6cj-i5wu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5d90e0d4-e338-4228-84e7-05c26504eb9e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:12.914515", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "921770f1-a2f5-44d4-8fb3-4a5ce3fe89a9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/a6cj-i5wu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "employer-contribution", + "id": "e0e18435-0b84-4f9c-b616-e4ff19c4252d", + "name": "employer-contribution", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4d454652-7906-44e6-8d95-a42abc26189c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:14.046325", + "metadata_modified": "2023-11-28T09:48:25.599448", + "name": "helping-crime-victims-levels-of-trauma-and-effectiveness-of-services-in-arizona-1983-1984-b1af1", + "notes": "This data collection was designed to gauge the impact of a \r\n victim assistance program on the behavior and attitudes of victims and \r\n to evaluate the program as assessed by police and prosecutors. Program \r\n impact was estimated by examining the change in psychological, social, \r\n and financial conditions of the victims following the service \r\n intervention. Three types of victim service conditions can be compared: \r\n crisis intervention service, delayed assistance service, and no \r\n service. The victim files contain information on the victim's \r\n demographic characteristics, various kinds of psychological indicators \r\n and stress symptoms following the incident, respondent's assessments of \r\n impacts of victimization on social activity, family, job, and financial \r\n conditions. The follow-up files have information on the victims' \r\n financial and emotional state some time after the incident. The police \r\n files include respondent's personal background, types and frequency of \r\n victim-witness services used, and opinions about contacts with police. \r\n The prosecutor files include variables relating to personal background \r\nand satisfaction with the court system.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Helping Crime Victims: Levels of Trauma and Effectiveness of Services in Arizona, 1983-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e4f8846de26d14cd5efbfef327bf848bff0883ecfb00b42a5ceeafd7bfc62dd5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3260" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3ecbe35a-14d5-4999-9c81-b12691ae82c4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:14.280630", + "description": "ICPSR09329.v1", + "format": "", + "hash": "", + "id": "4f4fa26a-7728-410c-8f73-4f4977556267", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:16.300248", + "mimetype": "", + "mimetype_inner": null, + "name": "Helping Crime Victims: Levels of Trauma and Effectiveness of Services in Arizona, 1983-1984", + "package_id": "4d454652-7906-44e6-8d95-a42abc26189c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09329.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-finances", + "id": "6cb49ab8-c7ff-48a7-a839-62b627495746", + "name": "personal-finances", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-indicators", + "id": "c8dff261-6f0e-4aa4-874e-1995bacab951", + "name": "social-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stress", + "id": "10c74ec8-b2a6-4305-98d1-69681fbcf7be", + "name": "stress", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0a9916aa-f279-44dd-bfe9-ba24646495e4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:08.627262", + "metadata_modified": "2023-11-28T09:48:01.452713", + "name": "psychological-and-behavioral-effects-of-bias-and-non-bias-motivated-assault-in-boston-1992-6add9", + "notes": "This study sought to inform various issues related to the\r\n extent of victims' adverse psychological and behavioral reactions to\r\n aggravated assault differentiated by the offenders' bias or non-bias\r\n motives. The goals of the research included (1) identifying the\r\n individual and situational factors related to bias- and\r\n non-bias-motivated aggravated assault, (2) determining the comparative\r\n severity and duration of psychological after-effects attributed to the\r\n victimization experience, and (3) measuring the comparative extent of\r\n behavioral avoidance strategies of victims. Data were collected on all\r\n 560 cases from the Boston Police Department's Community Disorders Unit\r\n from 1992 to 1997 that involved victim of a bias-motivated aggravated\r\n assault. In addition, data were collected on a 10-percent stratified\r\n random sample of victims of non-bias assaults within the city of\r\n Boston from 1993 to 1997, resulting in another 544 cases. For each of\r\n the cases, information was collected from each police incident\r\n report. Additionally, the researchers attempted to contact each victim\r\n in the sample to participate in a survey about their victimization\r\n experiences. The victim questionnaires included questions in five\r\n general categories: (1) incident information, (2) police response, (3)\r\n prosecutor response, (4) personal impact of the crime, and (5)\r\n respondent's personal characteristics. Criminal history variables were\r\n also collected regarding the number and type of adult and juvenile\r\n arrest charges against offenders and victims, as well as dispositions\r\nand arraignment dates.", + "num_resources": 1, + "num_tags": 1, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Psychological and Behavioral Effects of Bias- and Non-Bias-Motivated Assault in Boston, Massachusetts, 1992-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7136f19ea522fe7569298c627ae22b9d4d6eb8eb9c7bebe9dc12ae279070813c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3253" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-10-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "31f5e862-0f95-4b42-808f-4358fd0d7cae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:08.653874", + "description": "ICPSR03413.v1", + "format": "", + "hash": "", + "id": "2d5977f4-a140-4c32-9ed1-28b26521516c", + "last_modified": null, + "metadata_modified": "2023-11-28T09:48:01.460156", + "mimetype": "", + "mimetype_inner": null, + "name": "Psychological and Behavioral Effects of Bias- and Non-Bias-Motivated Assault in Boston, Massachusetts, 1992-1997 ", + "package_id": "0a9916aa-f279-44dd-bfe9-ba24646495e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03413.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "n-a", + "id": "78d98b92-ddf6-4684-a19a-80493ab64d3d", + "name": "n-a", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b2df7c7f-5c85-4357-9705-c060263f858d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:24.379973", + "metadata_modified": "2023-11-28T09:38:55.049770", + "name": "effects-of-crime-on-after-school-youth-development-programs-in-the-united-states-1993-1994-05631", + "notes": "This study obtained information on youth-serving\r\n organizations around the country that provide constructive activities\r\n for youth in the after-school and evening hours. It was carried out in\r\n collaboration with seven national youth-serving organizations: Boys\r\n and Girls Clubs of America, Boy Scouts of America, Girls Incorporated,\r\n Girl Scouts of the U.S.A., National Association of Police Athletic\r\n Leagues, National 4-H Council and United States Department of\r\n Agriculture 4-H and Youth Development Service, and YMCA of the\r\n U.S.A. The research involved a national survey of affiliates and\r\n charter members of these organizations. Respondents were asked to\r\n provide information about their programs for the 1993-1994 school\r\n year, including summer 1994 if applicable. A total of 1,234\r\n questionnaires were mailed to the 658 youth-serving organizations in\r\n 376 cities in October 1994. Survey data were provided by 579 local\r\n affiliates. Information was collected on the type of building where\r\n the organization was located, the months, days of the week, and hours\r\n of operation, number of adults on staff, number and sex of school-age\r\n participants, number of hours participants spent at the program\r\n location, other participants served by the program, and\r\n characteristics of the neighborhood where the program was\r\n located. Questions were also asked about the types of contacts the\r\n organization had with the local police department, types of crimes\r\n that occurred at the location in the school year, number of times each\r\n crime type occurred, number of times the respondent was a victim of\r\n each crime type, if the offender was a participant, other youth, adult\r\n with the program, adult from the neighborhood, or adult stranger,\r\n actions taken by the organization because crimes occurred, and crime\r\n prevention strategies recommended and adopted by the\r\n organization. Geographic information includes the organization's\r\nstratum and FBI region.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Crime on After-School Youth Development Programs in the United States, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89ea5c7cf45cc86efa94de80ef25213e438848db2704861cfad04e263a54b749" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3056" + }, + { + "key": "issued", + "value": "1998-10-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "074391ac-625c-4633-b308-145527f59779" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:24.423366", + "description": "ICPSR06791.v1", + "format": "", + "hash": "", + "id": "c20d0bfc-cc44-4623-98c1-f32d0cc15361", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:45.075130", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Crime on After-School Youth Development Programs in the United States, 1993-1994", + "package_id": "b2df7c7f-5c85-4357-9705-c060263f858d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06791.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "after-school-programs", + "id": "50a88302-894f-4e02-8b0d-86fff6bb228b", + "name": "after-school-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a08fc460-cfd4-418f-9a86-802a0590785c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:46.585296", + "metadata_modified": "2023-11-28T10:12:06.634148", + "name": "factors-related-to-domestic-violence-court-dispositions-in-a-large-midwestern-urban-area-1-1fa66", + "notes": "The goal of this study was to identify factors that\r\ninfluence whether city misdemeanor domestic violence cases in which\r\nbatterers are arrested by police result in dismissals, acquittals, or\r\nconvictions in the courts, and how these cases are processed. The\r\nresearchers sought to examine factors that influence court officials'\r\ndecision-making in domestic violence cases, as well as factors that\r\ninfluence victim and witness reluctance in bringing batterers to\r\nsuccessful adjudication. In Part 1 researchers merged pretrial\r\nservices data with information from police and prosecutors' reports in\r\nthe urban area under study to answer the following questions: (1) What\r\nis the rate of dismissals, acquittals, and convictions for misdemeanor\r\ncourt cases and what are the conditions of these sentences? (2) What\r\nfactors in court cases are significantly related to whether the\r\ndisposition is a dismissal, acquittal, or conviction, and how are\r\nthese cases processed? In Part 2, judges, prosecutors, and public\r\ndefenders were asked detailed questions about their level of knowledge\r\nabout, attitudes toward, and self-reported behaviors regarding the\r\nprocessing of domestic violence cases to find out: (1) What roles do\r\nlegal and extra-legal factors play in decision-makers' self-reported\r\nbehaviors and attitudes? (2) How do decision-makers rate victim\r\nadvocate and batterer treatment programs? (3) How do court\r\nprofessionals view the victim's role in the court process? and (4) To\r\nwhat degree do court professionals report victim-blaming attitudes and\r\nexperiences? For Part 3 researchers used a stratified random sample to\r\nselect court cases of misdemeanor domestic violence that would be\r\ntranscribed and used for a content analysis to examine: (1) Who speaks\r\nin court and how? and (2) What is considered relevant by different\r\ncourt players? In Parts 4-103 victim surveys and interviews were\r\nadministered to learn about battered women's experiences in both their\r\npersonal lives and the criminal processing system. Researchers sought\r\nto answer the following questions: (1) How do victim/witnesses\r\nperceive their role in the prosecution of their abusers? (2) What\r\nfactors inhibit them from pursuing prosecution? (3) What factors might\r\nhelp them pursue prosecution? and (4) How consistent are the\r\nvictims'/witnesses' demographic and psychological profiles with\r\nexisting research in this area? Domestic violence victims attending\r\narraignment between January 1 and December 31 of 1997 were asked to\r\ncomplete surveys to identify their concerns about testifying against\r\ntheir partners and to evaluate the effectiveness of the court system\r\nin dealing with domestic violence cases (Part 4). The disposition of\r\neach case was subsequently determined by a research team member's\r\nexamination of defendants' case files and/or court computer\r\nfiles. Upon case closure victims who had both completed a survey and\r\nindicated a willingness to be interviewed were contacted to\r\nparticipate in an interview (Parts 5-103). Variables in Part 1,\r\nPretrial Services Data, include prior criminal history, current\r\ncharges, case disposition, sentence, victim testimony, police\r\ntestimony, victim's demeanor at trial, judge's conduct, type of abuse\r\ninvolved, weapons used, injuries sustained, and type of evidence\r\navailable for trial. Demographic variables include age, sex, and race\r\nof defendants, victims, prosecutors, and judges. In Part 2,\r\nProfessional Survey Data, respondents were asked about their tolerance\r\nfor victims and offenders who appeared in court more than once,\r\nactions taken when substance abuse was involved, the importance of\r\ninjuries in making a decision, attitudes toward battered women, the\r\nrole of victim advocates and the police, views on restraining orders,\r\nand opinion on whether arrest is a deterrent. Demographic variables\r\ninclude age, sex, race, marital status, and years of professional\r\nexperience. Variables in Part 3, Court Transcript Data, include number\r\nand type of charges, pleas, reasons for dismissals, types of evidence\r\nsubmitted by prosecutors and defense, substance abuse by victim and\r\ndefendant, living arrangements and number of children of victim and\r\ndefendant, specific type of abuse, injuries sustained, witnesses to\r\ninjuries, police testimony, verdict, and sentence. Demographic\r\nvariables include age and sex of defendant and victim and relationship\r\nof victim and defendant. In Part 4, Victim Survey Data, victims were\r\nasked about their relationship and living arrangements with the\r\ndefendant, concerns about testifying in court, desired outcomes of\r\ncase and punishment for defendant, emotional issues related to abuse,\r\nhealth problems, substance abuse, support networks, other violent\r\ndomestic incidents and injuries, and safety concerns. Part 5 variables\r\nmeasured victims' safety at different stages of the criminal justice\r\nprocess and danger experienced due to further violent incidents,\r\npresence of weapons, and threats of homicide or suicide. Parts 6-103\r\ncontain the qualitative interview data.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Factors Related to Domestic Violence Court Dispositions in a Large Midwestern Urban Area, 1997-1998: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "034a6f2fcdcd88e36112633925d43c929cc8094cf15f4c5199d3240f8df77a81" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3817" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "25ab8305-f106-4258-9c5d-d3a403c638f8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:46.600854", + "description": "ICPSR03010.v1", + "format": "", + "hash": "", + "id": "49f2e1d7-4cf8-4ad0-a584-1feedc732f38", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:54.960113", + "mimetype": "", + "mimetype_inner": null, + "name": "Factors Related to Domestic Violence Court Dispositions in a Large Midwestern Urban Area, 1997-1998: [United States]", + "package_id": "a08fc460-cfd4-418f-9a86-802a0590785c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03010.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-areas", + "id": "d5c8ecac-1e01-4738-a5d3-80d05ee955d0", + "name": "urban-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8ba00abb-f3af-4b30-b6bc-78b694c51c1b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:45.295829", + "metadata_modified": "2023-11-28T09:30:44.215467", + "name": "gangs-in-rural-america-1996-1998-9527e", + "notes": "This study was undertaken to enable cross-community\r\n analysis of gang trends in all areas of the United States. It was also\r\n designed to provide a comparative analysis of social, economic, and\r\n demographic differences among non-metropolitan jurisdictions in which\r\n gangs were reported to have been persistent problems, those in which\r\n gangs had been more transitory, and those that reported no gang\r\n problems. Data were collected from four separate sources and then\r\n merged into a single dataset using the county Federal Information\r\n Processing Standards (FIPS) code as the attribute of common\r\n identification. The data sources included: (1) local police agency\r\n responses to three waves (1996, 1997, and 1998) of the National Youth\r\n Gang Survey (NYGS), (2) rural-urban classification and county-level\r\n measures of primary economic activity from the Economic Research\r\n Service (ERS) of the United States Department of Agriculture, (3)\r\n county-level economic and demographic data from the County and City\r\n Data Book, 1994, and from USA Counties, 1998, produced by the United\r\n States Department of Commerce, and (4) county-level data on access to\r\n interstate highways provided by Tom Ricketts and Randy Randolph of the\r\n University of North Carolina at Chapel Hill. Variables include the\r\n FIPS codes for state, county, county subdivision, and sub-county,\r\n population in the agency jurisdiction, type of jurisdiction, and\r\n whether the county was dependent on farming, mining, manufacturing, or\r\n government. Other variables categorizing counties include retirement\r\n destination, federal lands, commuting, persistent poverty, and\r\n transfer payments. The year gang problems began in that jurisdiction,\r\n number of youth groups, number of active gangs, number of active gang\r\n members, percent of gang members who migrated, and the number of gangs\r\n in 1996, 1997, and 1998 are also available. Rounding out the variables\r\n are unemployment rates, median household income, percent of persons in\r\n county below poverty level, percent of family households that were\r\n one-parent households, percent of housing units in the county that\r\n were vacant, had no telephone, or were renter-occupied, resident\r\n population of the county in 1990 and 1997, change in unemployment\r\n rates, land area of county, percent of persons in the county speaking\r\n Spanish at home, and whether an interstate highway intersected the\r\ncounty.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Gangs in Rural America, 1996-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4f37b6f0abb561571bc8932e99d4bb4d06b0a54d2c5f2ca0f336f849c6f97e82" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2860" + }, + { + "key": "issued", + "value": "2002-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2002-07-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0afdd6b9-0659-4c42-b47d-3cd9d7d2180a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:45.423839", + "description": "ICPSR03398.v1", + "format": "", + "hash": "", + "id": "3e2680dc-9da1-4258-88f4-89e3ac02994c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:32.184038", + "mimetype": "", + "mimetype_inner": null, + "name": "Gangs in Rural America, 1996-1998 ", + "package_id": "8ba00abb-f3af-4b30-b6bc-78b694c51c1b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03398.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic-indicators", + "id": "3b9f48e6-16de-4b80-9151-1163d44fc9b8", + "name": "economic-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-areas", + "id": "049e6047-a4f2-4da4-9b02-f0729a5718de", + "name": "rural-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-crime", + "id": "ce199891-021a-4304-9b05-f589768a47a0", + "name": "rural-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-indicators", + "id": "c8dff261-6f0e-4aa4-874e-1995bacab951", + "name": "social-indicators", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0e7dfb6d-11c2-45e8-9f82-3bc79bff792e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:29.931129", + "metadata_modified": "2023-11-28T09:32:32.243379", + "name": "law-enforcement-family-support-demonstration-project-l-e-a-f-s-1998-1999-9de09", + "notes": "The Law Enforcement and Family Support program consists of multi-dimensional stress management services for law enforcement personnel within the state of Tennessee. The Tennessee Sheriffs' Association was awarded a grant to develop, demonstrate, and test innovative stress-reduction and support programs for State or local law enforcement personnel and their families. Over an 18-month period, a framework of stress-related services on a statewide basis for law enforcement personnel and their families was developed. The services cover a range of activities from on-scene defusings to group therapy for families, children, and couples. Its focus is the early recognition and provision of services, which preserves confidentiality while utilizing extensive peer support. The program implemented a model for a stress reduction program at regional law enforcement training academies and produced a text/workbook for educating new recruits and their families on stress related topics. In addition, this program incorporated a monitoring and evaluation component, which consisted of three studies, a Baseline Study, a Critical Incident Stress Debriefing (C.I.S.D.) Study, and an Evaluation of C.I.S.D. Peer and Family Teams Study, all of which utilized a design that attempted to test the efficacy of services provided to law enforcement personnel and their families and are described in more detail below.\r\nBaseline Study (Dataset 1) - A baseline survey, the Tennessee Law Enforcement Officer Questionnaire, was developed and distributed to officers in a randomly selected number of departments from each of three regions: West, Middle, and East. The agencies from each region were matched based on demographics such as number of sworn officers. In addition to demographic information, participants were asked to identify their awareness of 19 services that may be offered by their agency as well as the utilization and willingness to use these services. The final section of the questionnaire asked participants to identify post-traumatic stress disorder symptoms that they may have experienced after a critical incident on the job. All law enforcement agencies in Tennessee were organized into groups based on type of agency (City, County, State). Agencies from each group were randomly selected. A summary of the data from Time 1 provides Tennessee with a baseline of the current awareness, utilization, and willingness to use services. In addition, this data provides an understanding of the number of critical incidents that law enforcement officers in Tennessee have experienced as well as the potential to which these incidences have impacted officers' perception of their performance.\r\nCritical Incident Stress Debriefing (C.I.S.D.) Study (Datasets 2 and 3) - The goal of this portion of the project was to determine the effectiveness of critical incidents stress debriefing (CISD) as a means to assist officers in dealing with the negative effects of exposure to a critical incident. To identify the effectiveness of the CISD intervention as well as the support programs in each region, information was collected from officers who participated in a debriefing at three time periods (i.e. prior to CISD, 2-weeks after CISD, 3-months after CISD). The Western region received only Critical Incident Stress Debriefing (CISD), the Eastern region received CISD, and Peer Support, and the Middle region received CISD, Peer Support, and Family Support. Participants were asked to identify what services they and their family may have used (e.g. EAP, Counseling, Family Support Team, Peer Support Team, Training Seminar). Additionally, participants were asked to identify any health problems they experienced since the incident, and lost work time as a result of the incident. A CISD Team member identified the type of critical incident that the officer experienced.\r\nEvaluation of the C.I.S.D. Peer and Family Teams Study (Dataset 4) - The goal of this section of the evaluation process was to identify the impact that the three Teams had on participants. Specifically participants' perception of the usefulness of the Teams and what was gained from their interaction with the Teams was to be measured. Initially, the Team evaluation forms were to be filled out by every individual who participated in a debriefing at the 2-week and 3-month periods. Asking participants to complete Team evaluations at these time periods would allow participants in the Middle region to have exposure to the Family Support and Peer Support Teams, and participants in the Eastern region to have exposure to a Peer Support Team. The procedure was modified so that Team evaluations were conducted at the completion of the project. The evaluation first asked the participant to identify if they had been contacted by\r\na member of a Team (CISD, Peer, Family).\r\nThe Part 1 (Baseline) data public and restricted files contain 5,425 cases and 157 variables. The Part 2 (Critical Incident Stress Debriefing) data public and restricted files contain 329 cases and 189 variables. The Part 3 (Critical Incident Stress Debriefing Matched Cases) data public and restricted files contain 236 cases and 354 variables. The Part 4 (Evaluation of CISD Peer and Family Teams) data public and restricted files contain 81 cases and 24 variables.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Family Support: Demonstration Project (L.E.A.F.S.) 1998-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2852d5eeedfab457f1044ee92410d0f47f459caa22d4d4dc235921f1fc7c4dae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2914" + }, + { + "key": "issued", + "value": "2012-06-04T14:10:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-06-04T14:18:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0e781493-226c-4363-812c-9fc20fab9042" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:29.945400", + "description": "ICPSR29422.v1", + "format": "", + "hash": "", + "id": "5032aaa6-3969-4152-9fb1-24645ec8a5f2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:24.497452", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Family Support: Demonstration Project (L.E.A.F.S.) 1998-1999", + "package_id": "0e7dfb6d-11c2-45e8-9f82-3bc79bff792e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29422.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "families", + "id": "5e1ab541-86a6-4fd0-879b-c23f16922e73", + "name": "families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-work-relationship", + "id": "25cd3d45-073f-42ea-b5f0-845790c5ed03", + "name": "family-work-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stress", + "id": "10c74ec8-b2a6-4305-98d1-69681fbcf7be", + "name": "stress", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6e492196-16b2-4bb6-ad25-12dceab1a6df", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2023-01-20T10:39:06.055819", + "metadata_modified": "2024-02-02T16:22:16.287349", + "name": "endgbv-in-focus-outreach-campaigns-and-activities-2018-2019", + "notes": "The data set contains information on outreach activities conducted by staff of the Mayor's Office to End Domestic and Gender-Based Violence (ENDGBV) in calendar year 2018 and 2019. Outreach Coordinators ENDGBV raise awareness about resources and services for survivors of domestic and gender-based violence in New York City and conduct public engagement and education events to build community capacity to recognize, respond to, and prevent domestic and gender-based violence. ENDGBV Outreach builds community partnerships, situates ENDGBV’s work within City and community initiatives, and keeps its finger on the pulse of domestic and gender-based violence crime trends and survivor needs.\r\nENDGBV Outreach conducts most of ENDGBV’s public awareness and outreach activity, and it works closely with colleagues across our Policy, Training, the Healthy Relationship Training Academy, Family Justice Center (FJC), and Executive teams to engage communities across the city. ENDGBV Outreach often leads grassroots advocacy efforts and gathers support for public awareness initiatives at the local level by participating in task forces and working group meetings citywide and nationwide, including with Peace Over Violence, the United Nations (UN), and diplomatic offices. ENDGBV Outreach collaborates with a diverse range of partners, including its New York City sister agencies, community-based organizations (CBOs), and houses of worship, on outreach and public engagement campaigns and events. In 2018 and 2019, ENDGBV Outreach worked with more than 350 unique NYC agencies, CBOs, and houses of worship.\r\nKey Definitions: Civic Service Agencies include Mayor’s Community Affairs Unit (CAU), Community Boards, Commission on Human Rights (CCHR), NYC Council members, and New York State (NYS) government representatives (e.g., NYS Senators, Office of the NYS Attorney General, etc.). Education Agencies include City University of New York (CUNY), Department of Education (DOE), and Commission on Gender Equity (CGE). Health Agencies include Department of Health and Mental Hygiene (DOHMH), Health and Hospitals Corporation (HHC), and ThriveNYC. Public Safety Agencies include Fire Department of the City of New York (FDNY), New York City Police Department (NYPD), and Department of Probation (DOP). Social Service Agencies include Department for the Aging (DFTA), Administration for Children’s Services (ACS), Department of Homeless Services (DHS), Human Resources Administration (HRA), Mayor’s Office for Economic Opportunity (MOEO), Mayor’s Office for People with Disabilities (MOPD), Young Men’s Initiative (YMI), and Department of Veterans’ Services (DVS). Community-based organizations (CBOs) include organizations like Sanctuary for Families, Safe Horizon, etc. Outreach Events any event in which the ENDGBV outreach team participated as part of its mission to raise awareness about domestic and gender-based violence and the services that are available to survivors. General Outreach: Is an event that ENDGBV participated to raise awareness of the occurrence of domestic and gender-based violence and the services available with the public. Events could include fairs, block parties, distributing materials in public spaces, such as subway and bus stops. Outreach meetings include meetings attended by the outreach staff in community, such as community-board meetings or meetings with community-based organizations. Educational Trainings: Workshops conducted by ENDGBV staff to raise awareness of the occurrence of domestic and gender-based violence and the services available. FJC are outreach, educational activities, and tours conducted at, or by New York City Family Justice Center (FJC) staff. FJCs are co-located multidisciplinary service centers, situated in the five boroughs, providing vital social services as well as civil legal and criminal justice assistance for survivors of domestic and gender-based violence and their children.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "ENDGBV in Focus: Outreach Campaigns and Activities, 2018-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5fc8b3c5e7695b85aa1a4a92d7fb289bc9e3f7610cbfee79ea2543f671b9e5cf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/ipu7-kigb" + }, + { + "key": "issued", + "value": "2022-11-01" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/ipu7-kigb" + }, + { + "key": "modified", + "value": "2024-01-31" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Social Services" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2b18a6fe-f36f-4855-a1e4-2d47c62cf7ad" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T10:39:06.071639", + "description": "", + "format": "CSV", + "hash": "", + "id": "333526cd-d2af-4993-94a3-e81948636652", + "last_modified": null, + "metadata_modified": "2023-01-20T10:39:06.047184", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6e492196-16b2-4bb6-ad25-12dceab1a6df", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ipu7-kigb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T10:39:06.071643", + "describedBy": "https://data.cityofnewyork.us/api/views/ipu7-kigb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5f7c5a5c-746c-476a-933d-61bb53590e27", + "last_modified": null, + "metadata_modified": "2023-01-20T10:39:06.047345", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6e492196-16b2-4bb6-ad25-12dceab1a6df", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ipu7-kigb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T10:39:06.071645", + "describedBy": "https://data.cityofnewyork.us/api/views/ipu7-kigb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4e37e3d6-de3e-49ed-8e04-f7b2e4a31eab", + "last_modified": null, + "metadata_modified": "2023-01-20T10:39:06.047491", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6e492196-16b2-4bb6-ad25-12dceab1a6df", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ipu7-kigb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T10:39:06.071646", + "describedBy": "https://data.cityofnewyork.us/api/views/ipu7-kigb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e311f78e-aae2-41f7-9846-aeffd5c0de08", + "last_modified": null, + "metadata_modified": "2023-01-20T10:39:06.047633", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6e492196-16b2-4bb6-ad25-12dceab1a6df", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ipu7-kigb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "endgbv", + "id": "e241c0be-dc49-42dc-bbb9-ee6fb058e947", + "name": "endgbv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "focus", + "id": "ded9d695-e48f-4d9e-9207-955171e2d162", + "name": "focus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outreach", + "id": "d36e564a-7abc-46c6-bfff-d15e03be39d6", + "name": "outreach", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f3a31aea-ee68-4187-a9a6-4dbeee4abfe0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:41:40.389396", + "metadata_modified": "2024-09-17T21:36:58.742146", + "name": "parking-violations-summary-for-2013-weeks-1-to-26", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2013 - Weeks 1 to 26", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "da6b008411724d1538c65e7f413ea1e4ddba5557acfbd0769974bccc22ec0f7a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fba63dce73c8428b9395ef939387c337&sublayer=13" + }, + { + "key": "issued", + "value": "2016-02-10T17:48:11.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2013-weeks-1-to-26" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:30.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1127,38.8141,-76.9094,38.9922" + }, + { + "key": "harvest_object_id", + "value": "f4889472-f709-41b2-ab52-b4ca61e4b07d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1127, 38.8141], [-77.1127, 38.9922], [-76.9094, 38.9922], [-76.9094, 38.8141], [-77.1127, 38.8141]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:58.812912", + "description": "", + "format": "HTML", + "hash": "", + "id": "dfc1e664-ce99-468a-b548-4d927d89f6e8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:58.751210", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f3a31aea-ee68-4187-a9a6-4dbeee4abfe0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2013-weeks-1-to-26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:41:40.391426", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8d53f594-fc9f-4203-9378-9b1681fa3090", + "last_modified": null, + "metadata_modified": "2024-04-30T17:41:40.366936", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f3a31aea-ee68-4187-a9a6-4dbeee4abfe0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/13", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:58.812919", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7be443bf-6c3a-4b77-8145-edc9c5d3aeaf", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:58.751502", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f3a31aea-ee68-4187-a9a6-4dbeee4abfe0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:41:40.391428", + "description": "", + "format": "CSV", + "hash": "", + "id": "7e1c22df-3c90-464e-85fe-87073783100d", + "last_modified": null, + "metadata_modified": "2024-04-30T17:41:40.367050", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f3a31aea-ee68-4187-a9a6-4dbeee4abfe0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fba63dce73c8428b9395ef939387c337/csv?layers=13", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:41:40.391430", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "53cf705e-a1fd-4fdc-a641-f9eb341ecb95", + "last_modified": null, + "metadata_modified": "2024-04-30T17:41:40.367161", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f3a31aea-ee68-4187-a9a6-4dbeee4abfe0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fba63dce73c8428b9395ef939387c337/geojson?layers=13", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:41:40.391431", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7665fca8-4893-4610-a8fe-f2a9f0a9ae0c", + "last_modified": null, + "metadata_modified": "2024-04-30T17:41:40.367286", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f3a31aea-ee68-4187-a9a6-4dbeee4abfe0", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fba63dce73c8428b9395ef939387c337/shapefile?layers=13", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:41:40.391433", + "description": "", + "format": "KML", + "hash": "", + "id": "b90dc4e8-cf4b-4ea3-a797-8e83b81f1fc1", + "last_modified": null, + "metadata_modified": "2024-04-30T17:41:40.367452", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f3a31aea-ee68-4187-a9a6-4dbeee4abfe0", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fba63dce73c8428b9395ef939387c337/kml?layers=13", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "51884333-5b89-4552-bd54-7cc7640750c4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:24.111710", + "metadata_modified": "2023-11-28T09:49:03.432523", + "name": "community-policing-in-baltimore-1986-1987-cd70b", + "notes": "This data collection was designed to investigate the\r\neffects of foot patrol and ombudsman policing on perceptions of the\r\nincidence of crime and community policing practices in Baltimore,\r\nMaryland. Data collected at Wave 1 measured perceptions of crime and\r\ncommunity policing practices before the two new policing programs were\r\nintroduced. Follow-up data for Wave 2 were collected approximately one\r\nyear later and were designed to measure the effects of the new\r\npolicing practices. Included in the data collection instrument were\r\nquestions on the perceived incidence of various crimes, police\r\neffectiveness and presence, disorder, property and personal crime and\r\nthe likelihood of crime in general, feelings of safety, crime\r\navoidance behaviors and the use of crime prevention devices, cohesion\r\nand satisfaction with neighborhoods, and awareness of victimization\r\nand victimization history. The instrument also included demographic\r\nquestions on employment, education, race, and income.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Policing in Baltimore, 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "daecd889d26d9b5e127ceaef6793831cf23cc315a33d7ad721a0c604fc129895" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3272" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c53c66c7-1133-4d14-addb-bbfdc6855afa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:24.171460", + "description": "ICPSR09401.v1", + "format": "", + "hash": "", + "id": "961e174c-f3b4-4103-84b5-566c503ab5ae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:52.745140", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Policing in Baltimore, 1986-1987", + "package_id": "51884333-5b89-4552-bd54-7cc7640750c4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09401.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foot-patrol", + "id": "f6a5ef85-a4c3-49d1-b7ac-f4cd37185a6f", + "name": "foot-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7e784714-f1b9-4e48-abd3-5a4c1e9f66cc", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-07-25T11:41:50.935876", + "metadata_modified": "2024-11-25T12:10:34.699509", + "name": "apd-cad-incidents-dataset", + "notes": "Enter a description of", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD CAD Incidents Dataset", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ab1272e9d1f80e0bcad9f8a78949584ce5a9edb85c09f5f1bd0bb15638d69979" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/hvr6-u327" + }, + { + "key": "issued", + "value": "2024-02-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/hvr6-u327" + }, + { + "key": "modified", + "value": "2024-11-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c225c97e-db99-4977-97d1-e0fb01df5838" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-25T11:41:50.937001", + "description": "", + "format": "CSV", + "hash": "", + "id": "82788f93-8a8d-4f34-a68b-65e59009fcae", + "last_modified": null, + "metadata_modified": "2024-07-25T11:41:50.932807", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7e784714-f1b9-4e48-abd3-5a4c1e9f66cc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/hvr6-u327/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-25T11:41:50.937004", + "describedBy": "https://data.austintexas.gov/api/views/hvr6-u327/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c81dec02-b4a8-497e-b2c9-1921263d05fa", + "last_modified": null, + "metadata_modified": "2024-07-25T11:41:50.932940", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7e784714-f1b9-4e48-abd3-5a4c1e9f66cc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/hvr6-u327/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-25T11:41:50.937006", + "describedBy": "https://data.austintexas.gov/api/views/hvr6-u327/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a4e0e692-2a67-4fb4-831e-de6a6543a304", + "last_modified": null, + "metadata_modified": "2024-07-25T11:41:50.933056", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7e784714-f1b9-4e48-abd3-5a4c1e9f66cc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/hvr6-u327/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-25T11:41:50.937008", + "describedBy": "https://data.austintexas.gov/api/views/hvr6-u327/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "97ffa3e0-1f85-49f3-8579-5f465b195cf2", + "last_modified": null, + "metadata_modified": "2024-07-25T11:41:50.933272", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7e784714-f1b9-4e48-abd3-5a4c1e9f66cc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/hvr6-u327/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a43e403f-2adb-4c72-8c86-28a208363d4b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:22.077318", + "metadata_modified": "2023-11-28T10:07:13.024647", + "name": "impact-of-community-policing-at-the-street-level-an-observational-study-in-richmond-virgin-59dc0", + "notes": "This study's purpose was twofold: to investigate the nature\r\n of police patrol work in a community policing context and to\r\n field-test data collection instruments designed for systematic social\r\n observation. The project, conducted in Richmond, Virginia, where its\r\n police department was in the third year of a five-year plan to\r\n implement community policing, was designed as a case study of one\r\n police department's experience with community policing, focusing on\r\n officers in the patrol division. A team of eight researchers conducted\r\n observations with the police officers in the spring and summer of\r\n 1992. A total of 120 officers were observed during 125 observation\r\n sessions. Observers accompanied officers throughout their regular work\r\n shifts, taking brief field notes on officers' activities and\r\n encounters with the public. All of an observed officer's time during\r\n the shift was accounted for by either encounters or activities. Within\r\n 15 hours of the completion of the ridealong, the observer prepared a\r\n detailed narrative account of events that occurred during the\r\n ridealong and coded key items associated with these events. The study\r\n generated five nested quantitative datasets that can be linked by\r\n common variables. Part 1, Ridealong Data, provides information\r\n pertinent to the 125 observation sessions or \"rides.\" Part 2, Activity\r\n Data, focuses on 5,576 activities conducted by officers when not\r\n engaged in encounters. Data in Part 3, Encounter Data, describe 1,098\r\n encounters with citizens during the ridealongs. An encounter was\r\n defined as a communication between officers and citizens that took\r\n over one minute, involved more than three verbal exchanges between an\r\n officer and a citizen, or involved significant physical contact\r\n between the officer and citizen. Part 4, Citizen Data, provides data\r\n relevant to each of the 1,630 citizens engaged by police in the\r\n encounters. Some encounters involved more than one citizen. Part 5,\r\n Arrest Data, was constructed by merging Parts 1, 3, and 4, and\r\n provides information on 451 encounters that occurred during the\r\n ridealongs in which the citizen was suspected of some criminal\r\n mischief. All identification variables in this collection were created\r\n by the researchers for this project. Variables from Part 1 include\r\n date, start time, end time, unit, and beat assignment of the\r\n observation session, and the primary officer's and secondary officer's\r\n sex, race/ethnicity, years as an officer, months assigned to precinct\r\n and beat, hours of community policing training, and general\r\n orientation to community policing. Variables in Part 2 specify the\r\n time the activity began and ended, who initiated the activity, type,\r\n location, and visibility of the activity, involvement of the officer's\r\n supervisor during the activity, and if the activity involved\r\n problem-solving, or meeting with citizens or other community\r\n organizations. Part 3 variables include time encounter began and\r\n ended, who initiated the encounter, primary and secondary officer's\r\n energy level and mood before the encounter, problem as radioed by\r\n dispatcher, and problem as it appeared at the beginning of the\r\n encounter and at the end of the encounter. Information on the location\r\n of the encounter includes percent of time at initial location,\r\n visibility, officer's prior knowledge of the initial location, and if\r\n the officer anticipated violence at the scene. Additional variables\r\n focus on the presence of a supervisor, other police officers, service\r\n personnel, bystanders, and participants, if the officer filed or\r\n intended to file a report, if the officer engaged in problem-solving,\r\n and factors that influenced the officer's actions. Citizen information\r\n in Part 4 includes sex, age, and race/ethnicity of the citizen, role\r\n in the encounter, if the citizen appeared to be of low income, under\r\n the use of alcohol or drugs, or appeared to have a mental disorder or\r\n physical injury or illness, if the citizen was representing an\r\n establishment, if the citizen lived, worked, or owned property in the\r\n police beat, and if the citizen had a weapon. Also presented are\r\n various aspects of the police-citizen interaction, such as evidence\r\n considered by the officer, requests and responses to each other, and\r\n changes in actions during the encounter. Variables in Part 5 record\r\n the officer's orientation toward community policing, if the suspect\r\n was arrested or cited, if the offense was serious or drug-related,\r\n amount of evidence, if the victim requested that the suspect be\r\n arrested, if the victim was white, Black, and of low income, and if\r\n the suspect represented an organization. Information on the suspect\r\n includes gender, race, sobriety level, if of low income, if 19 years\r\n old or less, if actively resistant, if the officer knew the suspect\r\n adversarially, and if the suspect demonstrated conflict with\r\n others. Some items were recoded for the particular analyses for which\r\nthe Arrest Data were constructed.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Community Policing at the Street Level: An Observational Study in Richmond, Virginia, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1dc142a3a21b69f75160b3a6dd5998f29742772a6d6137076d80b7ef5b420154" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3712" + }, + { + "key": "issued", + "value": "2002-03-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "df716ca7-02dd-4fca-a404-c30898b369fc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:22.089137", + "description": "ICPSR02612.v1", + "format": "", + "hash": "", + "id": "f41540d0-4bcc-4fc8-87d0-14d2f554f0d1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:03.933021", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Community Policing at the Street Level: An Observational Study in Richmond, Virginia, 1992", + "package_id": "a43e403f-2adb-4c72-8c86-28a208363d4b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02612.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "richmond", + "id": "52f38da3-1181-4097-9624-27a924663c86", + "name": "richmond", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "virginia", + "id": "9eba7ccb-8234-4f34-9f78-a51ea87bf46d", + "name": "virginia", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Digital Scholarship Services, University of Pittsburgh Library System", + "maintainer_email": "uls-digitalscholarshipservices@pitt.edu", + "metadata_created": "2023-01-24T18:11:37.362303", + "metadata_modified": "2023-01-24T18:11:37.362310", + "name": "a-community-profile-of-pittsburgh-neighborhoods-1974", + "notes": "These data include four historical datasets that were transcribed from the Community Profiles of Pittsburgh reports, which were published in 1974. The Community Profiles were prepared for 71 Pittsburgh neighborhoods by the City of Pittsburgh's Department of City Planning and include demographic information, housing, socio-economic conditions, and community facilities. \r\n\r\nThe four datasets included here are data on building permits issued in 1972, arrests for major crimes in 1972, public assistance given in 1972, and community facilities serving and located in Pittsburgh neighborhoods.", + "num_resources": 10, + "num_tags": 11, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "A Community Profile of Pittsburgh Neighborhoods, 1974", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7dcba0a3be0b5f8611c4a9d27b2e6a5883750dc4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "bce15079-618a-4bf3-badf-8aa372c3aea2" + }, + { + "key": "modified", + "value": "2021-02-04T01:53:26.176229" + }, + { + "key": "publisher", + "value": "University of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "7ad31d50-a902-448e-9553-5f0467f5ae0a" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370860", + "description": "Neighborhood-level arrest data published in the Community Profiles and sourced from the City of Pittsburgh Police Department's Annual Report of Major Crimes. \"Major crimes\" include murder, rape, robbery, assault, burglary, and larceny.", + "format": "CSV", + "hash": "", + "id": "18ce8e85-6a2f-40fb-89b0-72b66581a0a1", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.340244", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Arrests for Major Crimes, 1972", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/8ce92a4b-fa62-45c3-8cee-cc58fefede75/download/arrests-for-major-crimes-1972.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370869", + "description": "data-dictionary-arrests-for-major-crimes.pdf", + "format": "PDF", + "hash": "", + "id": "57abf286-ba20-4ea9-bb2a-6ccba1fa87e7", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.340433", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Arrests for Major Crime Dataset", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/d0312436-6446-49f3-8046-0dddab096ab1/download/data-dictionary-arrests-for-major-crimes.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370871", + "description": "Neighborhood-level dataset transcribed from the Community Profiles reports that captures community facilities located in and serving Pittsburgh neighborhoods.", + "format": "CSV", + "hash": "", + "id": "797ea7d6-3e88-41aa-8ea2-f20b4020904f", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.340616", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Community Facilities, 1974", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/cba7c9e6-a1b8-4d9f-804f-0e32484a1e61/download/community-facilities-1972.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370872", + "description": "data-dictionary-community-facilities.pdf", + "format": "PDF", + "hash": "", + "id": "d4727a93-7671-4d30-827c-72f69135d2ba", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.340786", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Community Facilities, 1974", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/1f525ec0-39f6-4f33-a964-ffe1c14001d7/download/data-dictionary-community-facilities.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370874", + "description": "This dataset included in the Community Profiles captures number of individuals receiving public assistance from Allegheny County. The source for this information is the Allegheny County Department of Public Welfare’s Board of Public Assistance, with the numbers dated March 2, 1973. The “assistance types” are undefined in the Community Profiles and include: “old age,” “blind,” “aid to dependent children,” “general,” and “aid to disabled.”", + "format": "CSV", + "hash": "", + "id": "ff031b16-f225-4609-a430-31fa97013468", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.340982", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Persons Receiving Public Assistance, 1972", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/fa050f6f-66d9-40db-a415-abad22c51125/download/persons-receiving-public-assistance-1972.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370876", + "description": "data-dictionary-for-public-assistance-1972.pdf", + "format": "PDF", + "hash": "", + "id": "b8278d46-0c02-475e-9686-0ae077c0492b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.341225", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Persons Receiving Public Assistance, 1972", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/a4a5224a-855b-483b-8fc3-fe89e3e9d37d/download/data-dictionary-for-public-assistance-1972.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370877", + "description": "Neighborhood-level data on permits issued in 1972. Data is from the Bureau of Building Inspection and includes number of permits issued and estimated construction costs.", + "format": "CSV", + "hash": "", + "id": "e745d7a4-9073-446b-848e-e20aaa6d335e", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.341412", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Building Permits Issued, 1972", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/fab1fade-dec7-40eb-b4bf-737c0b3cecb2/download/building-permits-issued-in-1972.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370879", + "description": "data-dictionary-for-building-permits-1972.pdf", + "format": "PDF", + "hash": "", + "id": "59c91759-078f-4888-b1b8-ebfd1da52cf6", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.341626", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Building Permits, 1972", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/46e4f9b2-250c-4380-b2d6-ad7981e897cc/download/data-dictionary-for-building-permits-1972.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370881", + "description": "This document was developed to guide student assistants' preparation of archival data in the Community Profiles reports to be access through the WPRDC. This guide was used in fall 2017.", + "format": "PDF", + "hash": "", + "id": "855b4bf7-e499-460d-b7fb-b0ee1286d998", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.341859", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Preparation Guide", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/4ac8f887-c2cc-4867-b88f-c97627c5670c/download/community-profiles-data-preparation-guide.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370882", + "description": "Original scanned documents", + "format": "HTML", + "hash": "", + "id": "2ec1ba5e-bb55-47d5-867e-249bda270341", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.342086", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Original Reports on Historic Pittsburgh", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://historicpittsburgh.org/collection/historic-pittsburgh-book-collection?islandora_solr_search_navigation=0&f%5b0%5d=dc.title%3A%22community%20profile%20of%20*%22", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archives", + "id": "c49a2156-327a-4197-acf7-4b180d81e1c3", + "name": "archives", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "building-permits", + "id": "81090ee2-3f4f-4c2c-ac94-70df2a864680", + "name": "building-permits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-facilities", + "id": "64962c28-9523-48ac-a8c8-0b34d944d6d0", + "name": "community-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historic-pittsburgh", + "id": "d39a7dc2-5697-4bfd-b5dc-4d608cee16e6", + "name": "historic-pittsburgh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "history", + "id": "92595e5e-644d-4eee-8c8a-ee636d15bdac", + "name": "history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-indicators", + "id": "b65dbe5a-5242-471c-9bac-8878f6fe9de3", + "name": "neighborhood-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-assistance", + "id": "cb6a81fa-5abc-4cdd-9fb7-ba97d10c27b2", + "name": "public-assistance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:15.897978", + "metadata_modified": "2024-09-17T20:41:54.565631", + "name": "crime-incidents-in-2015", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d03da3342a5ce8d9937285f1a345929be29419448a1dc42ca0b7f6fd3c0e958" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=35034fcb3b36499c84c94c069ab1a966&sublayer=27" + }, + { + "key": "issued", + "value": "2015-12-17T16:49:33.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "121551af-7be6-44ec-adf3-5702e59050d2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.631169", + "description": "", + "format": "HTML", + "hash": "", + "id": "fdc7904c-8167-4bab-ab10-a2cdfa01b1ea", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.574867", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:15.899841", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "69e032cb-ba96-4b13-a076-e8fd2917f0c3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:15.879428", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.631176", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "70fdf044-2f38-4017-9d03-796701169d8e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.575158", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:15.899843", + "description": "", + "format": "CSV", + "hash": "", + "id": "0846d72e-06ec-4b7e-8a30-718c045e0199", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:15.879592", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/35034fcb3b36499c84c94c069ab1a966/csv?layers=27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:15.899844", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e316e588-ae52-46bd-a47e-a9506710834d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:15.879821", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/35034fcb3b36499c84c94c069ab1a966/geojson?layers=27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:15.899846", + "description": "", + "format": "ZIP", + "hash": "", + "id": "e39f9e29-1f12-4075-b030-30627c6c5b7c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:15.879979", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/35034fcb3b36499c84c94c069ab1a966/shapefile?layers=27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:15.899848", + "description": "", + "format": "KML", + "hash": "", + "id": "43db2f80-ce1f-45cc-8468-7273169fbe6f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:15.880120", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/35034fcb3b36499c84c94c069ab1a966/kml?layers=27", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5de2b141-ab7f-491b-9824-44059fb7f9e0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:27.077871", + "metadata_modified": "2023-11-28T09:42:33.768517", + "name": "floridas-criminal-justice-workforce-research-information-system-1985-1996-01d9a", + "notes": "This project sought to prove that research files could be\r\n created through the extraction of personnel management systems\r\n data. There were five goals associated with designing and creating the\r\n Florida Criminal Justice Workforce Research Information System: (1) to\r\n extract data from two transaction management information systems,\r\n which could then be used by researchers to describe and analyze the\r\n workforce that administers justice in Florida, (2) to pilot test the\r\n concept of developing a new research information source from existing\r\n data systems, (3) to forge partnerships with diverse criminal justice\r\n agencies having a mutual need to understand their respective\r\n workforces, (4) to design research files to enable internal and\r\n external researchers to utilize the data for analytical purposes, and\r\n (5) to describe the methodology used to create the workforce\r\n information system in sufficient detail to enable other states to\r\n replicate the process and develop their own criminal justice workforce\r\n research databases. The project was jointly conceived, designed, and\r\n completed by two state-level criminal justice agencies with diverse\r\n missions and responsibilities: the Florida Department of Law\r\n Enforcement (FDLE) and the Florida Department of Corrections\r\n (FDC). Data were extracted from two personnel management systems: the\r\n Automated Transaction Management System (ATMS) operated by the Florida\r\n Department of Law Enforcement, which contains data on all certified\r\n law enforcement, correctional, and correctional probation officers in\r\n Florida (Part 1), and the Cooperative Personnel Employment System\r\n (COPES) operated by the Department of Management Services, which\r\n contains data on all state employees (Part 2). Parts 3-5 consist of\r\n data extracted from Parts 1 and 2 regarding certification status (Part\r\n 3), education (Part 4), and training (Part 5). Two demographic\r\n variables, race and sex, are found in all parts. Parts 1 and 2 also\r\n contain variables on employment event type, employer type, position\r\n type, salary plan, job class, appointment status, and supervisor\r\n indicator. Part 3 variables are certification event type and\r\n certificate type. Part 4 variables include degree earned and area of\r\n degree. Part 5 includes a variable for passing or failing training\r\ncertification.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Florida's Criminal Justice Workforce Research Information System, 1985-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7643fc11a4d7bacd46f27f86fd8dd1f99122fbeea004df4511aacf4ec168c598" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3133" + }, + { + "key": "issued", + "value": "2000-10-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3b5960ad-b791-471b-a2ba-8f6cda301bba" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:27.171910", + "description": "ICPSR02542.v1", + "format": "", + "hash": "", + "id": "8ce1befe-7177-407b-a6a0-ecb839abee1c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:01.307074", + "mimetype": "", + "mimetype_inner": null, + "name": "Florida's Criminal Justice Workforce Research Information System, 1985-1996", + "package_id": "5de2b141-ab7f-491b-9824-44059fb7f9e0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02542.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-officers", + "id": "5c698656-79d1-4397-a5d2-81058abb2532", + "name": "correctional-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-management", + "id": "6c07b5b4-e737-45e5-9a81-7c0e1948018e", + "name": "information-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-management", + "id": "b0cb1e56-66bb-47f7-8f62-73d0c8649eee", + "name": "personnel-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-records", + "id": "8e397109-6eed-461d-b78a-ab313d7c875e", + "name": "personnel-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-officers", + "id": "409184af-fc51-4c98-b7e4-acf3dd272c8d", + "name": "probation-officers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "021ed2ed-b14e-4a16-a25b-5851d126098f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:10.576178", + "metadata_modified": "2023-02-13T21:28:58.849083", + "name": "african-american-experience-of-sexual-assault-in-maryland-2003-2006-a14d2", + "notes": "The purpose of this study was to better understand the problem of sexual assault among African American women in Maryland, assess their use of available resources in response to sexual assault, and explore their use of alternative sources of care. Researchers interviewed 223 female victims of sexual assault (Part 1 and Part 2) between January 2004 and July 2005 and conducted 21 focus groups (Part 3) with sexual assault resource service providers between 2003 and 2006. Criteria for inclusion in the interview component (Part 1 and Part 2) of the study included: African American or Caucasian female, aged 18 and over, resident of Maryland, and victim of sexual assault. There were four streams of recruitment for the interview portion of the study: Victims receiving services at one of 18 rape crisis centers located throughout the state of Maryland; Community outreach sessions conducted by rape crisis center community educators; Through community service providers, including those working in domestic violence centers, forensic nurse examiners (SAFE programs), probation and parole offices, reproductive health centers, county health departments, community services agencies, Historically Black Colleges and Universities, and local colleges; and Through three detention centers housing female inmates. For Part 3 (Focus Group Qualitative Data), rape crisis center representatives and other community service provider representatives received a letter informing them that a focus group was going to be conducted at the end of their study training session and asked them for their participation. Part 1 (Victim Quantitative Data) includes items in the following categories: Personal Demographics, Details of the Sexual Assault, Medical Care, Law Enforcement, Prosecution/Court Process, Sexual Assault Center Services, Other Counseling Services, and Recommendations for Improvement. Part 2 (Victim Qualitative Data) includes responses to selected questions from Part 1. The data are organized by question, not by respondent. Part 3 (Focus Group Qualitative Data) includes questions on the needs of African American women who have been sexually assaulted, whether their needs are different from those of women of other racial/ethnic backgrounds, unique barriers to reporting sexual assault to police for African American women and their treatment by the criminal justice system, unique issues concerning the use of available resources by African American women, such as post-rape medical care and counseling services, and recommendations on how the state of Maryland could improve services for African American women who are the victims of sexual assault.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "African American Experience of Sexual Assault in Maryland, 2003-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f502b4f5b4c8b7975e0934650373ca86b90eebf1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3547" + }, + { + "key": "issued", + "value": "2009-04-30T09:47:19" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-04-30T09:51:35" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b9404cca-75c8-4bbc-bc99-b54d5a302b80" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:10.665201", + "description": "ICPSR25201.v1", + "format": "", + "hash": "", + "id": "57c0fa38-b58e-4feb-b4db-1c4d9b36b87a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:39:37.975856", + "mimetype": "", + "mimetype_inner": null, + "name": "African American Experience of Sexual Assault in Maryland, 2003-2006", + "package_id": "021ed2ed-b14e-4a16-a25b-5851d126098f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25201.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "african-americans", + "id": "816a4be5-3797-43f4-b9c6-9029de49ebf4", + "name": "african-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "service-providers", + "id": "381a3724-ffd3-4bf4-a05e-15764d9995b5", + "name": "service-providers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-05-29T02:14:18.147173", + "metadata_modified": "2024-09-17T20:59:16.151705", + "name": "stop-incidents-2010-to-2017-3efaa", + "notes": "

    Whenever a forcible stop or a frisk is conducted, MPD officers are required to submit an incident report which includes specific factors which supported the determination that reasonable suspicion was present to use the minimum amount of force necessary to stop or frisk a person. Although the primary purpose of the stop and frisk incident report is to collect information on forcible stops or frisks, officers frequently use this report to document non-forcible stops. Thus, the incident type “stop and frisk” may include non-forcible stops, forcible stops, and frisks. Each row of information in the attached dataset represents an individual associated with a stop and frisk incident. Not all individuals of an incident may have been stopped or frisked. For example, two individuals may have been associated with a stop or frisk incident but only one person may have been stopped. The other person may include a witness. Moreover, two individuals may have been stopped where only one person is frisked. A “stop” is a temporary detention of a person for the purpose of determining whether probable cause exists to arrest a person. A “frisk” is a limited protective search on a person to determine the presence of concealed weapons and/or dangerous instruments. https://mpdc.dc.gov/node/1310236

    ", + "num_resources": 5, + "num_tags": 13, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Stop Incidents 2010 to 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b3823720c6cf296f56a4991dd5115749b17c2de0e24ad3237b50bc1d3af47459" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2dc879aa617e48de92905e1607f55d09&sublayer=28" + }, + { + "key": "issued", + "value": "2024-05-24T17:49:15.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::stop-incidents-2010-to-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2019-09-18T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "2c6d8ddc-c6af-40c1-8bcc-27548ba34cb3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:16.207219", + "description": "", + "format": "HTML", + "hash": "", + "id": "f90d0382-dfe4-4acc-8996-9545f882e54e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:16.159854", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::stop-incidents-2010-to-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:18.149971", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ff3110f1-5f72-4ea7-9fff-7fdf30710972", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:18.125770", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/28", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:16.207224", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "42bd261b-9fa9-4d2b-8066-24313ce1d129", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:16.160096", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:18.149973", + "description": "", + "format": "CSV", + "hash": "", + "id": "fa46e331-c755-4c93-b1f7-76f9697500f6", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:18.125932", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2dc879aa617e48de92905e1607f55d09/csv?layers=28", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:18.149975", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "64614d3f-2faa-4510-bbc0-89ca4723af27", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:18.126067", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2dc879aa617e48de92905e1607f55d09/geojson?layers=28", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-mpd", + "id": "ac2195a8-7ece-4074-881d-5e39f9172832", + "name": "dc-mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "force", + "id": "1dfa019e-4d3c-4aa3-85e5-7b73baf587da", + "name": "force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-contact", + "id": "7cf349e3-2a17-4bbe-8adf-60ec626110d3", + "name": "officer-contact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-and-frisk", + "id": "303029e3-5846-46cf-b9a4-1f4233cccddd", + "name": "stop-and-frisk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stopfrisk", + "id": "77e2b114-a9e6-45c8-9ee6-16eb0493e448", + "name": "stopfrisk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "048e02c7-faab-416b-a196-ae0fbd826ba3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:01:52.436091", + "metadata_modified": "2024-12-07T01:07:00.512016", + "name": "dop-adult-probationers-rearrested-as-a-percentage-of-nypd-arrest-report-monthly-average", + "notes": "The percentage of adult probationer arrests relative to all arrests recorded by the Police Department during the reporting period.", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "DOP Adult Probationers Rearrested As A Percentage Of NYPD Arrest Report (Monthly Average)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5e77d31843879e600a3760940afbf1081a23a919e50f675ec758a5dfcdb76eae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/arhf-esqb" + }, + { + "key": "issued", + "value": "2018-08-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/arhf-esqb" + }, + { + "key": "modified", + "value": "2024-12-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7746bca9-91c7-4fa0-911f-d6c7c4a27edd" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:52.442538", + "description": "", + "format": "CSV", + "hash": "", + "id": "7295b66b-4ef6-4568-a37b-93c2fc0ac508", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:52.442538", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "048e02c7-faab-416b-a196-ae0fbd826ba3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/arhf-esqb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:52.442548", + "describedBy": "https://data.cityofnewyork.us/api/views/arhf-esqb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3ae6198d-3859-461c-b1c9-133ac5907e00", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:52.442548", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "048e02c7-faab-416b-a196-ae0fbd826ba3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/arhf-esqb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:52.442554", + "describedBy": "https://data.cityofnewyork.us/api/views/arhf-esqb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c6ab8b4e-aa60-408f-919b-483716759081", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:52.442554", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "048e02c7-faab-416b-a196-ae0fbd826ba3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/arhf-esqb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:52.442559", + "describedBy": "https://data.cityofnewyork.us/api/views/arhf-esqb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f81ee84e-2943-43b2-839a-b6d6e448cabe", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:52.442559", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "048e02c7-faab-416b-a196-ae0fbd826ba3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/arhf-esqb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dop", + "id": "86366959-13bc-4c73-ab54-3459d243bfd4", + "name": "dop", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fcd50610-54cb-497f-89ac-907e1f83bf85", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:47.578565", + "metadata_modified": "2024-11-01T20:56:18.387241", + "name": "crime-enforcement-activity", + "notes": "Crime and enforcement activity broken down by the race/ethnicity of victims, suspects, and arrestees", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Crime Enforcement Activity", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "88a8284623d24beb238778bab7135dd065fadf3b67517b9101db9f7d0e8692b5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/qk6i-zcht" + }, + { + "key": "issued", + "value": "2016-05-20" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/qk6i-zcht" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0f3a05c7-7d30-47c3-9db7-e1c35949a1cd" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:47.583521", + "description": "crime-and-enforcement-report-data-tables-2008-2016.zip", + "format": "HTML", + "hash": "", + "id": "0b01d62d-b61c-41bf-a0b1-f6ada9799572", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:47.583521", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "fcd50610-54cb-497f-89ac-907e1f83bf85", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www1.nyc.gov/assets/nypd/downloads/zip/analysis_and_planning/crime-and-enforcement-report-data-tables-2008-2016.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-enforcement-activity", + "id": "35c7bfbb-ef7a-405c-9b77-7a193cad0281", + "name": "crime-enforcement-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e69ca02c-7f80-42b8-adbc-366e1b788bd4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:01:12.565264", + "metadata_modified": "2024-12-07T01:05:44.436003", + "name": "dop-juvenile-probationers-rearrested-as-a-percentage-of-nypd-arrest-report-monthly-average", + "notes": "The percentage of juvenile probationer arrests relative to all arrests recorded by the Police Department during the reporting period.", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "DOP Juvenile Probationers Rearrested As A Percentage Of NYPD Arrest Report (Monthly Average)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a34ea8d28b58be01a10a0b67184348f8101cd23109b1139544fc096c9223743" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/7m8q-jgtg" + }, + { + "key": "issued", + "value": "2018-08-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/7m8q-jgtg" + }, + { + "key": "modified", + "value": "2024-12-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fc6b366f-4caa-490c-a297-4ae791de66bb" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:12.576255", + "description": "", + "format": "CSV", + "hash": "", + "id": "daf71fdf-c130-4cf9-83e9-b367a1a82d2e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:12.576255", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e69ca02c-7f80-42b8-adbc-366e1b788bd4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/7m8q-jgtg/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:12.576266", + "describedBy": "https://data.cityofnewyork.us/api/views/7m8q-jgtg/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "db14ef3f-1197-4195-ac13-82cee6c3ac16", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:12.576266", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e69ca02c-7f80-42b8-adbc-366e1b788bd4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/7m8q-jgtg/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:12.576272", + "describedBy": "https://data.cityofnewyork.us/api/views/7m8q-jgtg/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c4056ae2-b1f6-4c81-a277-949fd260fa4a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:12.576272", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e69ca02c-7f80-42b8-adbc-366e1b788bd4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/7m8q-jgtg/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:12.576277", + "describedBy": "https://data.cityofnewyork.us/api/views/7m8q-jgtg/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "41c3195d-0aa6-45d7-9ddf-77a7672863c1", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:12.576277", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e69ca02c-7f80-42b8-adbc-366e1b788bd4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/7m8q-jgtg/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dop", + "id": "86366959-13bc-4c73-ab54-3459d243bfd4", + "name": "dop", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5a65befc-e2ea-42a8-a52f-b1a9a01cff72", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:32.394134", + "metadata_modified": "2023-11-28T10:07:54.616670", + "name": "slats-truck-theft-data-of-new-york-city-1976-1980-233d2", + "notes": "This data collection is one of three quantitative databases\r\ncomprising the Commercial Theft Studies component of the Study of the\r\nCauses of Crime for Gain, which focuses on patterns of commercial\r\ntheft and characteristics of commercial thieves. This data collection\r\nexamines the methods used to commit various acts of theft that\r\ninvolved a truck or the contents of a truck. These data were collected\r\nfrom the files of a specialized New York City Police Department\r\ndetective squad called the Safe, Loft, and Truck Squad (SLATS), which\r\nwas created specifically to investigate commercial truck thefts. The\r\nvariables include type and value of stolen property, weapon\r\ninvolvement, treatment of driver and helper, suspect characteristics,\r\nand recovery information.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "SLATS Truck Theft Data of New York City, 1976-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b20f2a76d41c29876bf325991d4036dc3bdf4de1eede0755b967ece3f041b54" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3727" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "37c6ca37-ca44-43bc-90b4-88f7d1b8decb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:32.404663", + "description": "ICPSR08090.v1", + "format": "", + "hash": "", + "id": "818c72e8-fc8c-4bae-af64-052482e6f4c4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:42.929128", + "mimetype": "", + "mimetype_inner": null, + "name": "SLATS Truck Theft Data of New York City, 1976-1980", + "package_id": "5a65befc-e2ea-42a8-a52f-b1a9a01cff72", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08090.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "armed-robbery", + "id": "a512ee9e-a3ea-4598-8d85-35fc69ebf0e0", + "name": "armed-robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cargo-security", + "id": "d04b70e9-84e5-442a-bb7c-63a7998698ea", + "name": "cargo-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cargo-shipments", + "id": "fefa5cda-971b-4166-be6d-e429ccceb6e8", + "name": "cargo-shipments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "carjacking", + "id": "4409b712-7d62-4b01-a378-bb1f3ebef120", + "name": "carjacking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commercial-theft", + "id": "eaa09845-2d2a-4928-a94a-2f11ae851fec", + "name": "commercial-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime-statistics", + "id": "600d67df-1494-4b7e-b8e6-23797d2ca157", + "name": "property-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property", + "id": "04ab56cc-615c-4a8d-a724-998bca19e2a3", + "name": "stolen-property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property-recovery", + "id": "e2cf2f4d-2030-4c80-9f1e-b190f1814d0a", + "name": "stolen-property-recovery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "137cf6a1-522d-4d6c-9849-2a6507254170", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:37.291175", + "metadata_modified": "2023-02-13T21:14:28.584955", + "name": "temporal-variation-in-rates-of-police-notification-by-victims-of-rape-1973-2000-united-sta-78229", + "notes": "The purpose of this study was to use data from the National Crime Survey (NCS) and the National Crime Victimization Survey (NCVS) to explore whether the likelihood of police notification by rape victims had increased between 1973-2000. To avoid the ambiguities that could arise in analyses across the two survey periods, the researchers analyzed the NCS (1973-1991) and NCVS data (1992-2000) separately. They focused on incidents that involved a female victim and one or more male offenders. The sample for 1973-1991 included 1,609 rapes and the corresponding sample for 1992-2000 contained 636 rapes. In their analyses, the researchers controlled for changes in forms of interviewing used in the NCS and NCVS. Logistic regression was used to estimate effects on the measures of police notification. The analyses incorporated the currently best available methods of accounting for design effects in the NCS and NCVS. Police notification served as the dependent variable in the study and was measured in two ways. First, the analysis included a polytomous dependent variable that contrasted victim reported incidents and third-party reported incidents, respectively, with nonreported incidents. Second, a binary dependent variable, police notified, also was included. The primary independent variables in the analysis were the year of occurrence of the incident reported by the victim and the relationship between the victim and the offender. The regression models estimated included several control variables, including measures of respondents' socioeconomic status, as well as other victim, offender, and incident characteristics that may be related both to the nature of rape and to the likelihood that victims notify the police.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Temporal Variation in Rates of Police Notification by Victims of Rape, 1973-2000 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "575ec42f373492bff510bf8469ace125a67bf3a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2995" + }, + { + "key": "issued", + "value": "2008-09-16T15:32:52" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-09-16T15:32:52" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "39efd710-60dd-4bb6-9a79-4c9d35eb9354" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:37.401892", + "description": "ICPSR21220.v1", + "format": "", + "hash": "", + "id": "74e61f03-c76f-478e-baac-861e18e24443", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:36.673089", + "mimetype": "", + "mimetype_inner": null, + "name": "Temporal Variation in Rates of Police Notification by Victims of Rape, 1973-2000 [United States]", + "package_id": "137cf6a1-522d-4d6c-9849-2a6507254170", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21220.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c3c24208-8e85-481d-9ed3-c6f52ff60dd3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:54:04.665809", + "metadata_modified": "2024-09-20T18:49:01.143863", + "name": "police-sentiment-survey-detail-4aa21", + "notes": "
    Please see data table https://data.tempe.gov/datasets/tempegov::police-sentiment-survey-detail-1/about for continued data updates. This table was deprecated 11/3/2022.
    -----------------------------------------------
    This data supports the 1.05 Feeling of Safety in Your Neighborhood and 2.06 Police Trust Score performance measures.

    This data is the result of a community survey of approximately 500 residents collected electronically and monthly by Elucd on behalf of Tempe Police Department. The scores are provided to TPD monthly in PDF form, and are then transferred to Excel for Open Data. 

    The trust score is a 0 to 100 measure, and is a combination of two questions: How much do you agree with this statement? The police in my neighborhood treat people with respect. How much do you agree with this statement? The police in my neighborhood listen to and take into account the concerns of local residents.

    The safety score is a 0 to 100 measure, and scores residents' feelings of safety in their neighborhood.

    The performance measure pages are available at 1.05 Feeling of Safety in Your Neighborhood and 2.06 Police Trust Score.

    Additional Information

    Source: Elucd
    Contact (author): Carlena Orosco
    Contact E-Mail (author): Carlena_Orosco@tempe.gov 
    Contact (maintainer): Carlena Orosco
    Contact E-Mail (maintainer): Carlena_Orosco@tempe.gov 
    Data Source Type: Excel
    Preparation Method: This data is from a citizen survey collected monthly by Elucd and provided in Excel for publication.
    Publish Frequency: Monthly
    Publish Method: Manual
    ", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Police Sentiment Survey (detail) - (Deprecated)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dba800f9654536a50e8bc7789fcc50060341a8b7cd7ca1215a958bae58fc5b43" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=791ab5e8ef3748518a995970f9d4d25f&sublayer=0" + }, + { + "key": "issued", + "value": "2022-01-06T22:01:17.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::police-sentiment-survey-detail-deprecated" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-08-26T18:36:54.580Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "008c4c8e-ca61-412b-96be-c4cb14a223ef" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:49:01.182920", + "description": "", + "format": "HTML", + "hash": "", + "id": "fc58fd29-9fb3-4808-a2d2-9b87881d0915", + "last_modified": null, + "metadata_modified": "2024-09-20T18:49:01.155028", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c3c24208-8e85-481d-9ed3-c6f52ff60dd3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::police-sentiment-survey-detail-deprecated", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:54:04.672291", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5b601f43-06d3-4800-b1f9-003af728655c", + "last_modified": null, + "metadata_modified": "2022-09-02T17:54:04.649074", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c3c24208-8e85-481d-9ed3-c6f52ff60dd3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/Police_Sentiment_Survey_(detail)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:02:44.033698", + "description": "", + "format": "CSV", + "hash": "", + "id": "d232738f-0ef7-4919-834c-59ca2e5cde7e", + "last_modified": null, + "metadata_modified": "2024-02-09T15:02:44.011466", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c3c24208-8e85-481d-9ed3-c6f52ff60dd3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/791ab5e8ef3748518a995970f9d4d25f/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:02:44.033702", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "914b4291-cddd-4e36-a417-6a6a1cea2f70", + "last_modified": null, + "metadata_modified": "2024-02-09T15:02:44.011609", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c3c24208-8e85-481d-9ed3-c6f52ff60dd3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/791ab5e8ef3748518a995970f9d4d25f/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "1-05-feeling-of-safety-in-your-neighborhood", + "id": "2c2b5fda-da2c-4ac8-93a8-930e23a445ce", + "name": "1-05-feeling-of-safety-in-your-neighborhood", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "2-06-police-trust-score", + "id": "6e92dd70-f669-4e87-8408-cae41d3831fd", + "name": "2-06-police-trust-score", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-encounter", + "id": "400b86db-5c21-4bf2-80a4-20d668501f33", + "name": "police-encounter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "strong-community-connections", + "id": "c791e70b-9a1c-42f1-bff7-1d7bc143dac5", + "name": "strong-community-connections", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7fb3b065-02bb-4c33-afbb-661a4006b202", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:46.266225", + "metadata_modified": "2023-11-28T09:56:20.515282", + "name": "milwaukee-domestic-violence-experiment-1987-1989-8ab30", + "notes": "This study represents a modified replication of the\r\nMinneapolis Domestic Violence Experiment (SPECIFIC DETERRENT EFFECTS\r\nOF ARREST FOR DOMESTIC ASSAULT: MINNEAPOLIS, 1981-1982 [ICPSR 8250]).\r\nThe Minneapolis study found arrest to be an effective deterrent\r\nagainst repeat domestic violence. The two key purposes of the current\r\nstudy were (1) to examine the possible differences in reactions to\r\narrest, and (2) to compare the effects of short and long incarceration\r\nassociated with arrest. Research protocol involved 35 patrol officers\r\nin four Milwaukee police districts screening domestic violence cases\r\nfor eligibility, then calling police headquarters to request a\r\nrandomly-assigned disposition. The three possible randomly assigned\r\ndispositions were (1) Code 1, which consisted of arrest and at least\r\none night in jail, unless the suspect posted bond, (2) Code 2, which\r\nconsisted of arrest and immediate release on recognizance from the\r\nbooking area at police headquarters, or as soon as possible, and (3)\r\nCode 3, which consisted of a standard Miranda-style script warning\r\nread by police to both suspect and victim. A battered women's shelter\r\nhotline system provided the primary measurement of the frequency of\r\nviolence by the same suspects both before and after each case leading\r\nto a randomized police action. Other forms of measurement included\r\narrests of the suspect both before and after the offense, as well as\r\noffenses against the same victim. Initial victim interviews were\r\nattempted within one month after the first 900 incidents were\r\ncompiled. A second victim interview was attempted six months after the\r\nincident for all 1,200 cases. Data collected for this study included\r\ndetailed data on each of the 1,200 randomized events, less detailed\r\ndata on an additional 854 cases found ineligible, \"pipeline\" data on\r\nthe frequency of domestic violence in the four Milwaukee police\r\ndistricts, official measures of prior and subsequent domestic violence\r\nfor both suspects and victims, interviews of arrested suspects for\r\neligible and ineligible cases, criminal justice system dispositions of\r\nthe randomized arrests, results of urinalysis tests of drug and\r\nalcohol use for some arrestees, and log attempts to obtain interviews\r\nfrom suspects and victims. Demographic variables include victim and\r\nsuspect age, race, education, employment status, and marital status.\r\nAdditional information obtained includes victim-offender\r\nrelationships, alcohol and drug use during incident, substance of\r\nconflict, nature of victim injury and medical treatment as reported by\r\npolice and victims, characteristics of suspects in the Code 1 and 2\r\narrest groups, victim and suspect reports of who called police, and\r\nvictim and suspect versions of speed of police response.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Milwaukee Domestic Violence Experiment, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "08336874684b9484e2d978fa6eb863392af2aadb3d64806b590ec4d8a34ef074" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3446" + }, + { + "key": "issued", + "value": "1995-03-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0001c647-e55b-4522-b522-cb8744bd5a5a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:46.472883", + "description": "ICPSR09966.v1", + "format": "", + "hash": "", + "id": "2cfcb892-bb42-4258-8e8c-8c5957db0515", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:21.794611", + "mimetype": "", + "mimetype_inner": null, + "name": "Milwaukee Domestic Violence Experiment, 1987-1989", + "package_id": "7fb3b065-02bb-4c33-afbb-661a4006b202", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09966.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "womens-shelters", + "id": "59e019a7-fc9f-4820-9493-37fb2a00053c", + "name": "womens-shelters", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4ee6a0d4-3625-41fd-bf9c-ecfb774ab55a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mayor's Office OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:34.957179", + "metadata_modified": "2021-11-29T09:34:05.973150", + "name": "lapd-annual-high-level-metrics-govstat-archived", + "notes": "Contains rolled up annual", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD - Annual High Level Metrics - GOVSTAT - Archived", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2018-09-05" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/t6kt-2yic" + }, + { + "key": "source_hash", + "value": "3d2d5bd42877f23c577de4858a09fda497a311d5" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/t6kt-2yic" + }, + { + "key": "harvest_object_id", + "value": "e39f92db-06ea-4b9f-9083-aa290337a14f" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.963222", + "description": "", + "format": "CSV", + "hash": "", + "id": "edc4ae87-9509-432c-b855-a5a58b63aa42", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.963222", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4ee6a0d4-3625-41fd-bf9c-ecfb774ab55a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/t6kt-2yic/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.963270", + "describedBy": "https://data.lacity.org/api/views/t6kt-2yic/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b0eda4f3-2a1a-4206-8cab-9442d568ae27", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.963270", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4ee6a0d4-3625-41fd-bf9c-ecfb774ab55a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/t6kt-2yic/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.963280", + "describedBy": "https://data.lacity.org/api/views/t6kt-2yic/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9600b017-eb00-43f0-b94a-72b2e0e01456", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.963280", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4ee6a0d4-3625-41fd-bf9c-ecfb774ab55a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/t6kt-2yic/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.963286", + "describedBy": "https://data.lacity.org/api/views/t6kt-2yic/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dd799b86-8ad7-48f8-8b84-f5e4b8507246", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.963286", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4ee6a0d4-3625-41fd-bf9c-ecfb774ab55a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/t6kt-2yic/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "response", + "id": "73093f11-d34c-4f55-b7a0-255fedf7c615", + "name": "response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "response-time", + "id": "f6f635a0-23d8-488b-b5d3-1bd58b00ecc9", + "name": "response-time", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4de4dc04-3fda-495c-81b2-bda4b3fc510f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:49.849457", + "metadata_modified": "2023-02-13T21:18:30.694109", + "name": "indirect-impacts-of-community-policing-jersey-city-nj-1997-1999-6449e", + "notes": "This study attempted to measure spatial displacement or diffusion of crime to areas near the targeted sites of police intervention. Data were drawn from a controlled study of displacement and diffusion in Jersey City, New Jersey. Two sites with substantial street-level crime and disorder were targeted and carefully monitored during an experimental period. Two neighboring areas were selected as \"catchment areas\" from which to assess immediate spatial displacement or diffusion. Intensive police interventions were applied to each target site but not to the catchment areas. More than 6,000 20-minute social observations were conducted in the target and catchment areas. Physical observations of the areas were conducted before, during, and after the interventions as well. These data were supplemented by interviews with local residents and ethnographic field observations.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Indirect Impacts of Community Policing, Jersey City, NJ, 1997-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d0d058983a6ea6093d98ac35e8e073b2f2274a86" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3160" + }, + { + "key": "issued", + "value": "2014-09-25T12:58:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-10-08T10:00:07" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c2b6e25b-1fd7-4032-b6e4-75ef6bedd450" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:49.858767", + "description": "ICPSR29430.v1", + "format": "", + "hash": "", + "id": "c25f1a14-1e77-404b-acd9-b382b3b3f486", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:47.454804", + "mimetype": "", + "mimetype_inner": null, + "name": "Indirect Impacts of Community Policing, Jersey City, NJ, 1997-1999", + "package_id": "4de4dc04-3fda-495c-81b2-bda4b3fc510f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29430.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1c709018-d66e-4238-bbde-0d7fd2a3a0d4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:30.697683", + "metadata_modified": "2023-11-28T09:42:47.891445", + "name": "final-assessment-of-the-strategic-approaches-to-community-safety-initiative-sacsi-in-1994--38bf2", + "notes": "This study was conducted to assess the effectiveness of New\r\nHaven, Connecticut's Strategic Approaches to Community Safety\r\nInitiative (SACSI) project, named TimeZup, by measuring the impact of\r\nthe program on public safety, public fear, and law enforcement\r\nrelationships and operations. The study was conducted using data\r\nretrieved from the New Haven Police Department's computerized records\r\nand logs, on-site questionnaires, and phone interviews. Important\r\nvariables included in the study are number of violent gun crimes\r\ncommitted, number and type of guns seized by the police, calls to the\r\npolice involving shootings or gun shots, the date and time of such\r\nincidents, residents' perception of crime, safety and quality of\r\nlife in New Haven, and supervisees' perceptions of the TimeZup\r\nprogram.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Final Assessment of the Strategic Approaches to Community Safety Initiative (SACSI) in New Haven, Connecticut, 1994-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "594886877d52622c727a193aa59f61448f5d2297b0b340a35971e37b46128235" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3138" + }, + { + "key": "issued", + "value": "2006-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "78280ac8-fa54-4ab7-8a90-30b5e8d3f779" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:30.810874", + "description": "ICPSR04223.v1", + "format": "", + "hash": "", + "id": "8f13cf84-e21d-4aaa-9036-39150fe8632b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:36.027038", + "mimetype": "", + "mimetype_inner": null, + "name": "Final Assessment of the Strategic Approaches to Community Safety Initiative (SACSI) in New Haven, Connecticut, 1994-2001", + "package_id": "1c709018-d66e-4238-bbde-0d7fd2a3a0d4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04223.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-control", + "id": "be8a9559-f0ab-4a24-bb9d-bfff7fcc8d36", + "name": "gun-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-regulation", + "id": "5aa35f4c-684d-4367-b6d4-9e51bf926a26", + "name": "gun-regulation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "09e9e4a9-1d4a-455f-bcbc-376a086b8f54", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Kristine Thornton", + "maintainer_email": "kristine.thornton@alleghenycounty.us", + "metadata_created": "2020-11-30T02:50:40.403130", + "metadata_modified": "2020-11-30T02:50:40.403141", + "name": "allegheny-county-commercial-vehicle-inspections", + "notes": "This dataset lists the locations and results of all commercial vehicle inspections performed by the Allegheny County Police Motor Carrier Safety Assistance Program (MCSAP). The goal of the MCSAP is to reduce CMV-involved crashes, fatalities, and injuries through consistent, uniform, and effective CMV safety programs.\r\n\r\nhttps://www.fmcsa.dot.gov/grants/mcsap-basic-incentive-grant/motor-carrier-safety-assistance-program-mcsap-grant", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Allegheny County Commercial Vehicle Inspections", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "Allegheny County" + }, + { + "key": "identifier", + "value": "669b2409-bb4b-46e5-9d91-c36876b58a17" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2020-08-11T13:48:12.308310" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety & Justice" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "harvest_object_id", + "value": "d70b9498-1d5c-4963-8671-2bf6c26bd992" + }, + { + "key": "source_hash", + "value": "432548e957c7928b0b2c820c52e18fd43fda67c1" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-30T02:50:40.409295", + "description": "cveu-inspections-all-years-2019-fixed.csv", + "format": "CSV", + "hash": "", + "id": "fb3eed70-ab3e-4f72-aac9-ba31089d605a", + "last_modified": null, + "metadata_modified": "2020-11-30T02:50:40.409295", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACP Commercial Vehicle Inspections", + "package_id": "09e9e4a9-1d4a-455f-bcbc-376a086b8f54", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/669b2409-bb4b-46e5-9d91-c36876b58a17/resource/e919ecd3-bb11-4883-a041-bded25dc651c/download/cveu-inspections-all-years-2019-fixed.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-count", + "id": "146c3acd-05be-450d-8005-75378ff9fe1f", + "name": "traffic-count", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a9fafe65-359f-44c0-8e4c-b7b0730043a8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:24.871823", + "metadata_modified": "2023-02-14T06:35:35.413575", + "name": "optimizing-the-use-of-video-technology-to-improve-criminal-justice-outcomes-milwaukee-2017-8ceef", + "notes": "The goal of this project was to analyze the collaboration between the Urban Institute and Milwaukee Police Department (MPD) to develop a plan to optimize MPD's public surveillance system. This was done through a process and impact evaluation of the MPD's strategy to improve operations, install new cameras, and integrate video analytic (VA) technologies centered around automatic license plate recognition (ALPR) and high-definition cameras connected to gunshot detection technology. The unit of analysis was two neighborhoods in Milwaukee, identified as \"focus areas\" by the researchers, where VA efforts were intensified. Additionally, all block groups within Milwaukee were included to measure crime before and after intervention, along with all intersections and block groups that received VA technologies against control groups. Variables include crimes based on date and location, along with whether or not locations had VA technologies. The following neighborhood demographic variables were included from the United States Census Bureau: resided in a different home, renters, under age eighteen, black residents, female headed households, public assistance recipients, below poverty line, unemployment, Hispanic residents, and foreign born.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Optimizing the Use of Video Technology to Improve Criminal Justice Outcomes, Milwaukee, WI, 2017-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5572f16e6473dfe9bc625984d233dba59823b8e5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4232" + }, + { + "key": "issued", + "value": "2022-02-28T10:51:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-02-28T10:55:40" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "bb8c3be8-3a8c-407c-9e7b-42cec84c63d7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:24.874110", + "description": "ICPSR37683.v1", + "format": "", + "hash": "", + "id": "77fa3891-69c8-4f6a-8814-9291fb8018b6", + "last_modified": null, + "metadata_modified": "2023-02-14T06:35:35.418883", + "mimetype": "", + "mimetype_inner": null, + "name": "Optimizing the Use of Video Technology to Improve Criminal Justice Outcomes, Milwaukee, WI, 2017-2018", + "package_id": "a9fafe65-359f-44c0-8e4c-b7b0730043a8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37683.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "video-surveillance", + "id": "afe436ad-712f-4650-bff5-4c21a16ceebe", + "name": "video-surveillance", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8161d76a-ab33-4691-8430-309526ac6d67", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:42.707847", + "metadata_modified": "2023-11-28T10:04:48.528552", + "name": "drugs-and-police-response-survey-of-public-housing-residents-in-denver-colorado-1989-1990-fc022", + "notes": "This data collection is the result of an evaluation of the\r\nNEPHU program, conducted by the Police Foundation under the\r\nsponsorship of the National Institute of Justice (NIJ). In August\r\n1989, the Bureau of Justice Assistance supported a grant in Denver,\r\nColorado, to establish a special Narcotics Enforcement in Public\r\nHousing Unit (NEPHU) within the Denver Police Department. The goal of\r\nthe Denver NEPHU was to reduce the availability of narcotics in and\r\naround the city's public housing areas by increasing drug arrests.\r\nNEPHU's six full-time officers made investigations and gathered\r\nintelligence leading to on-street arrests and search warrants. The\r\nunit also operated a special telephone Drug Hotline and met regularly\r\nwith tenant councils in the developments to improve community\r\nrelations. The program worked in cooperation with the Denver Housing\r\nAuthority and the uniformed patrol division of the Denver Police\r\nDepartment, which increased levels of uniformed patrols to maintain\r\nhigh visibility in the project areas to deter conventional crime.\r\nUsing a panel design, survey interviews were conducted with residents\r\nin the Quigg Newton and Curtis Park public housing units, focusing on\r\nevents that occurred during the past six months. Respondents were\r\ninterviewed during three time periods to examine the onset and\r\npersistence of any apparent program effects. In December 1989,\r\ninterviews were completed with residents in 521 households. In June\r\n1990, 422 respondents were interviewed in Wave 2. Wave 3 was conducted\r\nin December 1990 and included 423 respondents. In all, 642 individuals\r\nwere interviewed, 283 of whom were interviewed for all three waves.\r\nBecause of the evaluation's design, the data can be analyzed to reveal\r\nindividual-level changes for the 283 respondents who were interviewed\r\non all three occasions, and the data can also be used to determine a\r\ncross-section representation of the residents by including the 359\r\n\"new\" persons interviewed during the course of the evaluation.\r\nInformation collected includes years and months lived in the\r\ndevelopment, assessments of changes in the neighborhood, whether the\r\nrespondent planned to stay in the development, interactions among\r\nresidents, awareness of anti-drug programs, ranking of various\r\nproblems in the development, concerns and reports of being a victim of\r\nvarious crimes, perceived safety of the development, assessment of\r\ndrug use and availability, assessment of police activity and\r\nvisibility, and personal contacts with police. The unit of analysis is\r\nthe individual.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drugs and Police Response: Survey of Public Housing Residents in Denver, Colorado, 1989-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3c8cdecb8b6a4f464fd9319954a9f914c4fcefefe42a73c7dc59c196e904fe96" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3660" + }, + { + "key": "issued", + "value": "1995-08-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1995-08-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f612fa3b-58f2-48e4-a0e4-3c84de033ac0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:42.715363", + "description": "ICPSR06482.v1", + "format": "", + "hash": "", + "id": "88c8ff0d-0e9e-4206-ac53-3551f7d93a1b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:37.627010", + "mimetype": "", + "mimetype_inner": null, + "name": "Drugs and Police Response: Survey of Public Housing Residents in Denver, Colorado, 1989-1990", + "package_id": "8161d76a-ab33-4691-8430-309526ac6d67", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06482.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "72c8a7ef-ecc5-448b-b61f-74046f39fb41", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:28.551339", + "metadata_modified": "2023-11-28T10:07:39.239201", + "name": "deterrent-effects-of-arrests-and-imprisonment-in-the-united-states-1960-1977-511c6", + "notes": "Emerging from the tradition of econometric models of\r\ndeterrence and crime, this study attempts to improve estimates of how\r\ncrime rates are affected by the apprehension and punishment of persons\r\ncharged with criminal activity. These data are contained in two files:\r\nPart 1, State Data, consists of a panel of observations from each of\r\nthe 50 states and contains information on\r\ncrime rates, clearance rates, length of time served, probability of\r\nimprisonment, socioeconomic factors such as unemployment rates,\r\npopulation levels, and income levels, and state and local expenditures\r\nfor police protection. Part 2, SMSA Data, consists of a panel of 77\r\nSMSAs and contains information on crime rates, clearance rates, length\r\nof time served, probability of imprisonment, socioeconomic factors\r\nsuch as employment rates, population levels, and income levels, and\r\ntaxation and expenditure information.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Deterrent Effects of Arrests and Imprisonment in the United States, 1960-1977", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8526696a2c71e95787d44c7693391bb3278b88a07ea99a4116134ae58efa3242" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3721" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d1cd05e0-4136-4688-909f-ea072f51b9c4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:28.767214", + "description": "ICPSR07973.v1", + "format": "", + "hash": "", + "id": "50fa6736-61cd-4927-8c7a-8933e9f9d2ea", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:35.009943", + "mimetype": "", + "mimetype_inner": null, + "name": "Deterrent Effects of Arrests and Imprisonment in the United States, 1960-1977", + "package_id": "72c8a7ef-ecc5-448b-b61f-74046f39fb41", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07973.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "standard-metropolitan-statistical-areas", + "id": "039cc569-b823-42b8-9119-58a3fb1a6b91", + "name": "standard-metropolitan-statistical-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3257db71-d95b-467d-8675-0c8930f8fd75", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-11-25T11:59:47.425079", + "metadata_modified": "2024-11-25T11:59:47.425084", + "name": "apd-clearance-guide", + "notes": "Guide to assist users in accessing APD clearance data.", + "num_resources": 0, + "num_tags": 2, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Clearance Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8b917146f61d94208d92cfa10cf515c959df896f605b72b058235066ea35a2c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/7bpk-qcy4" + }, + { + "key": "issued", + "value": "2024-10-18" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/7bpk-qcy4" + }, + { + "key": "modified", + "value": "2024-10-18" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "817a69db-c464-4318-9178-91c365b3cd5e" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clearance", + "id": "f316ff8b-ba6c-4a32-95cb-64f4e7101d67", + "name": "clearance", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cb52a148-c6c4-4604-96ab-862416aa91eb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:14.367656", + "metadata_modified": "2023-02-13T21:23:13.235501", + "name": "evaluation-of-the-community-supervision-mapping-system-for-released-prisoners-in-rhod-2008-0dce1", + "notes": "This study evaluated the Community Supervision Mapping System (CSMS), an online geospatial tool that enables users to map the formerly incarcerated and others on probation, along with related data such as service provider locations and police districts. Probation officers in the state of Rhode Island were surveyed a few weeks before and 18 months after the implementation of CSMS. A total of 56 probation officers participated in the first wave of the study (pre-implementation survey), and 52 probation officers participated in the second wave (post-implementation survey), yielding an overall sample size of 108 probation officers. Dataset 1 contains the data for both waves of the study. The dataset is comprised of 140 variables. Both waves of the study examined the following categories of variables: the probation officer's professional background, contact with clients, amount of time spent on job duties specific to the profession, contact with other agencies, and computer usage. The second wave added 86 variables to explore officers' experiences with CSMS, which features they used, how it impacted their work, and their expected use of CSMS in the future.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Community Supervision Mapping System for Released Prisoners in Rhode Island, 2008-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "49e91367d91f17e0acdcb969a3395b0d39d298a5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3333" + }, + { + "key": "issued", + "value": "2014-09-30T14:25:49" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-09-30T14:28:53" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5e63d437-77c3-4d95-88a0-e4db9a859123" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:14.374206", + "description": "ICPSR32004.v1", + "format": "", + "hash": "", + "id": "141de13e-312d-4da5-985d-f9093ebb06ba", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:54.484885", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Community Supervision Mapping System for Released Prisoners in Rhode Island, 2008-2010", + "package_id": "cb52a148-c6c4-4604-96ab-862416aa91eb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32004.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-aided-mapping", + "id": "611dca69-4bdc-4c06-931c-54c8a7e85be9", + "name": "computer-aided-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-software", + "id": "e5c970be-4dae-4c23-8a6c-604f47f817e0", + "name": "computer-software", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-system", + "id": "0bad9c38-2e5a-4c1d-bfe2-036949e34232", + "name": "correctional-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mapping", + "id": "959f9652-bc4e-4ef0-ae8e-75e3c8647bac", + "name": "mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-services", + "id": "3cabbfe6-bd88-496f-8b90-a2aba632e2e7", + "name": "parole-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-services", + "id": "027e68e1-d9d2-4044-9116-21d183e2e80d", + "name": "probation-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records", + "id": "70df92d5-120b-4223-87a4-e800fd2c7e72", + "name": "records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records-management", + "id": "0f5a2b69-eabb-4d47-acfa-7e6540720fd3", + "name": "records-management", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0571ca40-48e9-4a0e-8980-c2e8e089e161", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:59:29.732189", + "metadata_modified": "2024-09-25T12:00:01.753215", + "name": "apd-community-connect-frank-sector", + "notes": "he Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Community Connect - Frank Sector", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "af612d24b5162a348fb778e4ecb9019cd0ab6859d3a8f211a6c177503f7a1eac" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/vqwp-9d45" + }, + { + "key": "issued", + "value": "2024-06-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/vqwp-9d45" + }, + { + "key": "modified", + "value": "2024-09-03" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f87f455b-b536-4c3e-811b-ed6b20951525" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frank", + "id": "c29564e7-7e38-490f-8ee8-6937a2b81c33", + "name": "frank", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "085b06bc-6f59-4396-ba61-5c303229fb15", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:15.200990", + "metadata_modified": "2023-11-28T09:57:48.264006", + "name": "street-level-view-of-community-policing-in-the-united-states-1995-1db7e", + "notes": "This study sought to examine community policing from a\r\nstreet-level officer's point of view. Active community police officers\r\nand sheriff's deputies from law enforcement agencies were interviewed\r\nabout their opinions, experiences with, and attitudes toward community\r\npolicing. For the study 90 rank-and-file community policing officers\r\nfrom 30 law enforcement agencies throughout the United States were\r\nselected to participate in a 40- to 60-minute telephone\r\ninterview. The survey was comprised of six sections, providing\r\ninformation on: (1) demographics, including the race, gender, age, job\r\ntitle, highest level of education, and union membership of each\r\nrespondent, (2) a description of the community policing program and\r\ndaily tasks, with questions regarding the size of the neighborhood in\r\nterms of geography and population, work with citizens and community\r\nleaders, patrol methods, activities with youth/juveniles, traditional\r\npolice duties, and agency and supervisor support of community\r\npolicing, (3) interaction between community policing and non-community\r\npolicing officers, (4) hours, safety, and job satisfaction, (5) police\r\ntraining, and (6) perceived effectiveness of community policing.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Street-Level View of Community Policing in the United States, 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "56e351894843d893365eb217e6aacb2c2981018f05b86efad9069c931f7ea434" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3479" + }, + { + "key": "issued", + "value": "2000-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-05-09T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "207608f4-59de-4367-9939-b9ae048680b3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:15.209729", + "description": "ICPSR02798.v1", + "format": "", + "hash": "", + "id": "161972eb-795f-4711-a8d4-582f4bd5a4cf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:15.560428", + "mimetype": "", + "mimetype_inner": null, + "name": "Street-Level View of Community Policing in the United States, 1995 ", + "package_id": "085b06bc-6f59-4396-ba61-5c303229fb15", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02798.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1feed0f1-ae65-4de3-9243-c5e471c0d61b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:39.380237", + "metadata_modified": "2023-11-28T10:17:09.089321", + "name": "measuring-success-in-focused-deterrence-through-an-effective-researcher-practitioner-2003--22eae", + "notes": "In the fall of 2013, Temple University's Department\r\nof Criminal Justice was awarded a research grant by the National Institute of Justice\r\nto evaluate Philadelphia's Focused Deterrence (FD) strategy. The study was designed to provide a comprehensive, objective\r\nreview of FD and to determine if the law enforcement partnership accomplished\r\nwhat it set out to accomplish. The findings from this study highlight\r\nthe key results from the impact evaluation that assessed whether gun violence\r\nsaw a statistically significant decline that could be attributed to FD. The\r\nimpact evaluation focused on area-level reductions in shootings. The evaluation uses victim and\r\nincident data from 2003 through March 2015 received from Philadelphia Police Department. The post-FD\r\nperiod of examination consists of the first 24 months after the implementation\r\nof FD (April 2013 through March 2015).", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Measuring Success in Focused Deterrence Through an Effective Researcher-Practitioner Partnership, Philadelphia, PA, 2003-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "39bc7fc9f5399dc0075043dbbc2415a2d3f33132a8400dbbfb893c3a55375a6a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4218" + }, + { + "key": "issued", + "value": "2021-07-29T10:39:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-29T10:39:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8d1efc54-6fb1-4223-9ac5-7da21b2193a8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:39.387334", + "description": "ICPSR37225.v1", + "format": "", + "hash": "", + "id": "090b44f0-2f69-46b8-95b7-db833aab42dc", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:09.095336", + "mimetype": "", + "mimetype_inner": null, + "name": "Measuring Success in Focused Deterrence Through an Effective Researcher-Practitioner Partnership, Philadelphia, PA, 2003-2015", + "package_id": "1feed0f1-ae65-4de3-9243-c5e471c0d61b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37225.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c6b316b3-342d-49b4-9de8-c1f1aca9e009", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2020-11-12T14:59:49.288607", + "metadata_modified": "2024-11-22T20:45:58.470214", + "name": "public-facilities", + "notes": "This dataset contains information and addresses for all City-Parish facilities.", + "num_resources": 4, + "num_tags": 12, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Public Facilities", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3f6b5053a722fc80fb827e1edbcde33e66d4863a1d9b896730a9446937f491a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/4u7h-jsge" + }, + { + "key": "issued", + "value": "2015-07-11" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/4u7h-jsge" + }, + { + "key": "modified", + "value": "2024-11-18" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f1b1d02e-0025-4240-b7ed-2e412094ede7" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:49.294332", + "description": "", + "format": "CSV", + "hash": "", + "id": "ddc663b5-4441-4afa-ae4c-3c86316380ad", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:49.294332", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c6b316b3-342d-49b4-9de8-c1f1aca9e009", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/4u7h-jsge/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:49.294339", + "describedBy": "https://data.brla.gov/api/views/4u7h-jsge/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ff9b5d25-29ab-47bf-95e6-2df8749018b8", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:49.294339", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c6b316b3-342d-49b4-9de8-c1f1aca9e009", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/4u7h-jsge/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:49.294342", + "describedBy": "https://data.brla.gov/api/views/4u7h-jsge/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e9e9fa3d-0d2c-415c-b54a-50ee69b39476", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:49.294342", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c6b316b3-342d-49b4-9de8-c1f1aca9e009", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/4u7h-jsge/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:49.294345", + "describedBy": "https://data.brla.gov/api/views/4u7h-jsge/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d862b019-e418-4040-8113-27eeafe39761", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:49.294345", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c6b316b3-342d-49b4-9de8-c1f1aca9e009", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/4u7h-jsge/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-center", + "id": "13e0aa5c-38ee-4c9f-b720-05a160f6836a", + "name": "community-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courthouse", + "id": "a8e70953-1b60-4ed2-a57f-72016619d958", + "name": "courthouse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems", + "id": "68fa3417-118b-4b64-9f13-a188d0f32c9d", + "name": "ems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire", + "id": "c47f9fba-5338-4f01-a8f6-f396ffd50880", + "name": "fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-office", + "id": "6c87cd0b-e653-4b4e-b68b-c554a1d32d19", + "name": "government-office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "head-start-center", + "id": "36a16392-a702-4e76-931c-230ed5fcba4f", + "name": "head-start-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "library", + "id": "4c74fdfd-e53a-43f7-8367-0826e6254b66", + "name": "library", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-office", + "id": "03e158b6-fd15-4627-b406-38f7463552e7", + "name": "municipal-office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-facility", + "id": "e73e5c87-9384-427a-a70a-5a436e5797d4", + "name": "public-facility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-works", + "id": "a203ddc2-138d-4eea-a199-02fff6973608", + "name": "public-works", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8d542142-4581-43ab-a4fa-5640df79b504", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:33:22.372257", + "metadata_modified": "2024-11-01T19:26:19.530527", + "name": "1-12-violent-cases-clearance-rate-b5829", + "notes": "This page provides information for the Violent Cases Clearance Rate performance measure.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.12 Violent Cases Clearance Rate", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb86883244715069757c918409ff1c16458faa98644821e0ef82ee1903bd7f9d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=40480044e7a643248fea141f9acdcdb0" + }, + { + "key": "issued", + "value": "2019-09-26T22:33:28.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/pages/tempegov::1-12-violent-cases-clearance-rate" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-10-31T16:11:48.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "8ce6e31d-bceb-41cd-aa67-80ac2060f4a7" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-18T03:07:39.027876", + "description": "", + "format": "HTML", + "hash": "", + "id": "dd12d0c0-cf11-4989-9fb3-f0bec8c87fbd", + "last_modified": null, + "metadata_modified": "2023-03-18T03:07:39.002892", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8d542142-4581-43ab-a4fa-5640df79b504", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/pages/tempegov::1-12-violent-cases-clearance-rate", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-rate", + "id": "136dbddc-2029-410b-ab13-871a4add4f75", + "name": "crime-rate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-data", + "id": "241f8976-6f11-4c9b-895c-84189da1276b", + "name": "police-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-cases-clearance-rate-pm-1-12", + "id": "79c1b158-79b0-4569-a517-59cc2b1fe4d3", + "name": "violent-cases-clearance-rate-pm-1-12", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "43aa2cf3-d7d6-4f2f-818c-6cf5f798a83a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2023-09-29T14:00:21.443552", + "metadata_modified": "2024-09-20T18:48:52.995394", + "name": "calls-for-service-2012-2015-8d4f6", + "notes": "

    The Calls for Service dataset includes police service requests for which patrol officers, traffic officers, bike officers and, on occasion, detectives will be dispatched to public safety response. It also includes self-initiated calls for service where an officer witnesses a violation or suspicious activity for which they would respond.

    Contact E-mail

    Contact Phone: N/A

    Link: N/A

    Data Source: Versaterm Informix RMS

    Data Source Type: Informix and/or SQL Server

    Preparation Method: Preparation Method: Automated View pulled from CADWSQL (SQL Server) and duplicated on the GIS Server

    Publish Frequency: Weekly

    Publish Method: Automatic

    Data Dictionary

    ", + "num_resources": 6, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service (2012-2015)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6ff012aa4cf260291217fa74c218f81a710a761b3c7fb83bab5279fcf919e7ba" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=141e7069563b4fecae1d868bf95ed0db&sublayer=0" + }, + { + "key": "issued", + "value": "2023-02-21T19:02:05.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2012-2015-1" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-21T18:57:24.932Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.6346,33.5349" + }, + { + "key": "harvest_object_id", + "value": "efedba07-4975-473f-bfaf-eb2f1090b123" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.5349], [-111.6346, 33.5349], [-111.6346, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:48:53.025129", + "description": "", + "format": "HTML", + "hash": "", + "id": "4136e499-867e-4998-a487-6ac5e4068687", + "last_modified": null, + "metadata_modified": "2024-09-20T18:48:53.003733", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "43aa2cf3-d7d6-4f2f-818c-6cf5f798a83a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2012-2015-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-29T14:00:21.446121", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "65e8b6b5-bf3a-41b0-93c6-8d18df61f9ae", + "last_modified": null, + "metadata_modified": "2023-09-29T14:00:21.430548", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "43aa2cf3-d7d6-4f2f-818c-6cf5f798a83a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/calls_for_service_archive/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:02:34.374045", + "description": "", + "format": "CSV", + "hash": "", + "id": "178f45ef-7c18-487e-9287-eae1399cf2ef", + "last_modified": null, + "metadata_modified": "2024-02-09T15:02:34.354744", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "43aa2cf3-d7d6-4f2f-818c-6cf5f798a83a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/141e7069563b4fecae1d868bf95ed0db/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:02:34.374049", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1a79f44e-f6a3-413d-a23c-2e411bcd4f3d", + "last_modified": null, + "metadata_modified": "2024-02-09T15:02:34.354887", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "43aa2cf3-d7d6-4f2f-818c-6cf5f798a83a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/141e7069563b4fecae1d868bf95ed0db/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:02:34.374051", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7e3e1e16-f11d-4062-afdd-dbf4e880b2aa", + "last_modified": null, + "metadata_modified": "2024-02-09T15:02:34.355018", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "43aa2cf3-d7d6-4f2f-818c-6cf5f798a83a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/141e7069563b4fecae1d868bf95ed0db/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:02:34.374053", + "description": "", + "format": "KML", + "hash": "", + "id": "6c4820e0-0cf7-4c44-9e4b-c43aff300664", + "last_modified": null, + "metadata_modified": "2024-02-09T15:02:34.355161", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "43aa2cf3-d7d6-4f2f-818c-6cf5f798a83a", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/141e7069563b4fecae1d868bf95ed0db/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archived-data", + "id": "dcf67644-c6e0-498d-9507-741b891cbd4d", + "name": "archived-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-data", + "id": "d0244502-bd07-482e-b0ff-8253a031a772", + "name": "police-department-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e7c64ccc-9002-4524-999b-5ce52dca6182", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:07.552141", + "metadata_modified": "2023-11-28T09:47:59.313178", + "name": "informal-social-control-of-crime-in-high-drug-use-neighborhoods-in-louisville-and-lexingto-5b01e", + "notes": "This neighborhood-level study sought to explore the effect\r\n of cultural disorganization, in terms of both weakened conventional\r\n culture and value heterogeneity, on informal social control, and the\r\n extent to which these effects may be conditioned by the level of drug\r\n use in the neighborhood. Data for Part 1 were collected from\r\n face-to-face and telephone interviews with households in the targeted\r\n sample. Part 2 is comprised of data collected from the United States\r\n Census 1990 Summary Tape File 3A (STF3A) as well as the United\r\n States Census 2000 Population counts, Lexington and Louisville police\r\n crime incident reports, and police data on drug arrests. The responses\r\n gleaned from the survey used in Part 1 were aggregated to the census\r\nblock group level, which are included in Part 2.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Informal Social Control of Crime in High Drug Use Neighborhoods in Louisville and Lexington, Kentucky, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7807b0fb1c319fe55cc9e60f1599ee4d2d90db36b17e9ebc5774ed22da1a4848" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3252" + }, + { + "key": "issued", + "value": "2003-12-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "14fd5457-3688-4437-84bc-c7eb394a46f0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:07.567177", + "description": "ICPSR03412.v1", + "format": "", + "hash": "", + "id": "75201ede-3c40-4de7-9b7d-96109a047301", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:05.738641", + "mimetype": "", + "mimetype_inner": null, + "name": "Informal Social Control of Crime in High Drug Use Neighborhoods in Louisville and Lexington, Kentucky, 2000", + "package_id": "e7c64ccc-9002-4524-999b-5ce52dca6182", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03412.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "informal-social-control", + "id": "8e961284-f00a-42d5-96cf-82f28d0ea5c5", + "name": "informal-social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-control", + "id": "7da5831d-dc54-4b0f-9afd-d300144a93a0", + "name": "social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-environment", + "id": "3d616476-04d2-439f-9a6b-6447ad271f3c", + "name": "social-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-structure", + "id": "e6e9f8ff-e43c-4923-9ab8-387c2119a413", + "name": "social-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-values", + "id": "94765c69-26c2-45cd-915b-915304b9c2ab", + "name": "social-values", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-areas", + "id": "d5c8ecac-1e01-4738-a5d3-80d05ee955d0", + "name": "urban-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-problems", + "id": "c89b74e9-2b37-4d5d-a017-ce7ed4776672", + "name": "urban-problems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c785e5ce-7960-4b84-90f8-41073b67ba66", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:02.573917", + "metadata_modified": "2024-09-17T21:02:10.219522", + "name": "parking-violations-issued-in-may-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f0d5ba85f95869258aea97a99b6232cd986b09c91365a9b049428a6bed2ced86" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=47874459a66e427ba423395a58495e98&sublayer=4" + }, + { + "key": "issued", + "value": "2023-06-06T13:25:50.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-05-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f0800798-2d81-438d-b857-d8dd8cde319f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:10.262340", + "description": "", + "format": "HTML", + "hash": "", + "id": "0dbb64eb-e8f7-4622-a801-d3e843cf854e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:10.227518", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c785e5ce-7960-4b84-90f8-41073b67ba66", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:02.576238", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "40dc80d0-7317-46d0-8d5b-962a93fc0c9f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:02.543129", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c785e5ce-7960-4b84-90f8-41073b67ba66", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:10.262344", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b6477be2-9671-4260-8313-535f99d494e7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:10.227758", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c785e5ce-7960-4b84-90f8-41073b67ba66", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:02.576241", + "description": "", + "format": "CSV", + "hash": "", + "id": "ca674d13-6aa4-423d-828e-051d2afd8df8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:02.543317", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c785e5ce-7960-4b84-90f8-41073b67ba66", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/47874459a66e427ba423395a58495e98/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:02.576242", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f6cbe8e5-9581-4c60-92f1-2a3e1b5cc12d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:02.543481", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c785e5ce-7960-4b84-90f8-41073b67ba66", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/47874459a66e427ba423395a58495e98/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9136ff5b-a6d9-476d-b863-753cfb42f10d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:34.601807", + "metadata_modified": "2023-11-28T09:52:09.591924", + "name": "drug-offending-in-cleveland-ohio-neighborhoods-1990-1997-and-1999-2001-d4fd1", + "notes": "This study investigated changes in the geographic\r\nconcentration of drug crimes in Cleveland from 1990 to 2001. The study\r\nlooked at both the locations of drug incidents and where drug\r\noffenders lived in order to explore factors that bring residents from\r\none neighborhood into other neighborhoods to engage in drug-related\r\nactivities. This study was based on data collected for the 224 census\r\ntracts in Cleveland, Ohio, in the 1990 decennial Census for the years\r\n1990 to 1997 and 1999 to 2001. Data on drug crimes for 1990 to 1997\r\nand 1999 to 2001 were obtained from Cleveland Police Department (CPD)\r\narrest records and used to produce counts of the number of drug\r\noffenses that occurred in each tract in each year and the number of\r\narrestees for drug offenses who lived in each tract. Other variables\r\ninclude counts and rates of other crimes committed in each census\r\ntract in each year, the social characteristics and housing conditions\r\nof each census tract, and net migration for each census tract.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drug Offending in Cleveland, Ohio Neighborhoods, 1990-1997 and 1999-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c7b8c50519e5cc700328dfc6576fc724a30c39022b600e4e7c59cc0f3ad620a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3359" + }, + { + "key": "issued", + "value": "2004-06-17T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2004-06-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3856faed-d28f-4b93-910c-671d94920fe1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:34.679869", + "description": "ICPSR03929.v1", + "format": "", + "hash": "", + "id": "c899dcf6-0f70-41ce-9f29-a2f61d323232", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:48.805419", + "mimetype": "", + "mimetype_inner": null, + "name": "Drug Offending in Cleveland, Ohio Neighborhoods, 1990-1997 and 1999-2001", + "package_id": "9136ff5b-a6d9-476d-b863-753cfb42f10d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03929.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-possession", + "id": "ac9b8b8d-c907-474a-ae9e-ddac3d8e186b", + "name": "drug-possession", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-distribution", + "id": "e41710ea-3538-4e46-84b6-d9c37ed85a6c", + "name": "geographic-distribution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e073b03c-d677-462f-bd50-8734ed92a2fa", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Adam Jentleson", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2024-11-15T21:21:37.812397", + "metadata_modified": "2024-11-15T21:21:37.812402", + "name": "layer-1-8c716", + "notes": "Chicago Public Schools, in partnership with parents, the Chicago Police Department (CPD) and City of Chicago, has expanded the District's successful Safe Passage Program to provide safe routes to and from school every day for your child. This map presents the Safe Passage Routes specifically designed for designated schools during the 2016-2017 school year. To view or use these shapefiles, compression software, such as 7-Zip, and special GIS software, such as Google Earth or ArcGIS, are required.", + "num_resources": 4, + "num_tags": 12, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "layer_1", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "87161f3b530383d5a9b51dd45bdd3311183cb60d7144d63d579ef8b40c91e5ee" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/uqb9-wr7e" + }, + { + "key": "issued", + "value": "2016-08-31" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/uqb9-wr7e" + }, + { + "key": "modified", + "value": "2024-11-13" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9923d0a5-2abb-4cbf-9141-209aeb7f6f0a" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:21:37.820984", + "description": "", + "format": "CSV", + "hash": "", + "id": "a93082dc-e447-4314-81e7-0b45066865b8", + "last_modified": null, + "metadata_modified": "2024-11-15T21:21:37.796063", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e073b03c-d677-462f-bd50-8734ed92a2fa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/uqb9-wr7e/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:21:37.820988", + "describedBy": "https://data.cityofchicago.org/api/views/uqb9-wr7e/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6561c7ad-dba8-4716-ab71-8ead97fd2c3a", + "last_modified": null, + "metadata_modified": "2024-11-15T21:21:37.796196", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e073b03c-d677-462f-bd50-8734ed92a2fa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/uqb9-wr7e/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:21:37.820989", + "describedBy": "https://data.cityofchicago.org/api/views/uqb9-wr7e/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2d73af40-8234-4ff0-96de-84c58d986d9a", + "last_modified": null, + "metadata_modified": "2024-11-15T21:21:37.796310", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e073b03c-d677-462f-bd50-8734ed92a2fa", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/uqb9-wr7e/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-15T21:21:37.820991", + "describedBy": "https://data.cityofchicago.org/api/views/uqb9-wr7e/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "60d21e23-6117-4f10-960c-dc964c64ed87", + "last_modified": null, + "metadata_modified": "2024-11-15T21:21:37.796421", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e073b03c-d677-462f-bd50-8734ed92a2fa", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/uqb9-wr7e/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2016", + "id": "f52ab2e2-2f20-47e3-9570-929a34e0e08b", + "name": "2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "2017", + "id": "8fe761ce-abd1-48b9-a754-11228f4d175d", + "name": "2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cps", + "id": "390bb0d8-8be2-4464-98a8-38692008f3de", + "name": "cps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kmz", + "id": "d2a6dbf3-c0b4-4891-9b4a-3b2dd0c784de", + "name": "kmz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map_layer", + "id": "54598810-52ab-4dcc-9688-8f4fd0526698", + "name": "map_layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "routes", + "id": "12d04581-00c1-486e-baf1-8b854ead1803", + "name": "routes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-passage", + "id": "47de8b70-00d9-43a7-a761-adde021fe36f", + "name": "safe-passage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d21b3605-76ae-475a-a37c-8ceeca88e5f8", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "FerndaleOpenData", + "maintainer_email": "Info@Ferndale.com", + "metadata_created": "2022-08-21T06:13:40.737554", + "metadata_modified": "2023-03-21T05:19:36.552799", + "name": "ferndale-crime-map-2011-2017-aaa79", + "notes": "The City of Ferndale uses the service CrimeMapping.com to provide near-live mapping of local crimes, sorted by category. Our goal in providing this information is to reduce crime through a better-informed citizenry. Crime reports older than 180 days can be accessed in this data set. For near-live crime data, go to crimemapping.com. A subset of this historic data has also been geocoded to allow for easy analysis and mapping in a different data set.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "Ferndale crime map 2011 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f8535682f1df4deb328c533bc610a26debe02941" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=857eaef3e31f4347aa5a97b8fd60e7e0" + }, + { + "key": "issued", + "value": "2017-06-19T21:42:39.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-crime-map-2011-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0" + }, + { + "key": "modified", + "value": "2017-07-19T18:52:10.000Z" + }, + { + "key": "publisher", + "value": "City of Ferndale Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.1623,42.4464,-83.0976,42.4744" + }, + { + "key": "harvest_object_id", + "value": "a4904001-f20b-4bc2-890b-9837aa101635" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.1623, 42.4464], [-83.1623, 42.4744], [-83.0976, 42.4744], [-83.0976, 42.4464], [-83.1623, 42.4464]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:13:40.746120", + "description": "", + "format": "HTML", + "hash": "", + "id": "a485c3c5-cb90-40b5-bd51-90e6e6568f77", + "last_modified": null, + "metadata_modified": "2022-08-21T06:13:40.726474", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d21b3605-76ae-475a-a37c-8ceeca88e5f8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-crime-map-2011-2017", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fern_new", + "id": "a037f01a-c654-494d-8ee4-c5bc2af617e7", + "name": "fern_new", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ferndale", + "id": "d0dc5f10-7277-4aa2-a566-5846c1c48a2e", + "name": "ferndale", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "65100460-f708-4314-a629-c2a48a811763", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:58:16.632305", + "metadata_modified": "2024-10-25T12:01:53.903060", + "name": "apd-complaints-by-status", + "notes": "DATASET DESCRIPTION\nThis dataset includes the total number of complaints filed with the APD Internal Affairs Unit, categorized by current status.\n\n\nGENERAL ORDERS RELATING TO ADMINISTRATIVE INVESTIGATIONS\nThis document establishes the required process for the administrative investigation of alleged employee misconduct by Internal Affairs and the employee's chain-of-command. It also outlines the imposition of fair and equitable disciplinary action when misconduct is identified. Investigations conducted by APD Human Resources are governed by City Personnel Policies.\n\nThis document does not supersede any rights or privileges afforded civilian employees through City Personnel Policies or sworn employees through the Meet and Confer Agreement, nor does it alter or supersede the powers vested in the Civilian Oversight Process of the Austin Police Department (APD) through that Agreement. In addition, nothing in this document limits or restricts the powers vested in the Chief of Police as the final decision maker in all disciplinary matters.\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Complaints by Status", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e94ad6c008cffcab94218ef8c8f744ed603e8b7ba9f0980464aa94fa0b5b4a1b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/s5vg-mjpu" + }, + { + "key": "issued", + "value": "2024-02-22" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/s5vg-mjpu" + }, + { + "key": "modified", + "value": "2024-10-15" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7036e923-c424-490e-b24c-bd971f752712" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:16.634548", + "description": "", + "format": "CSV", + "hash": "", + "id": "93dd921a-c41f-40d5-8fbe-9e676ecb769d", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:16.623198", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "65100460-f708-4314-a629-c2a48a811763", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/s5vg-mjpu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:16.634551", + "describedBy": "https://data.austintexas.gov/api/views/s5vg-mjpu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b30ce40a-faf0-4182-8566-d174ba18fc0b", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:16.623358", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "65100460-f708-4314-a629-c2a48a811763", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/s5vg-mjpu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:16.634553", + "describedBy": "https://data.austintexas.gov/api/views/s5vg-mjpu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f1f6b850-33c8-4fbc-a695-9c8fd8b15231", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:16.623477", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "65100460-f708-4314-a629-c2a48a811763", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/s5vg-mjpu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:16.634555", + "describedBy": "https://data.austintexas.gov/api/views/s5vg-mjpu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7ae8ff7e-1d71-4cf4-92c5-46b3aee634da", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:16.623612", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "65100460-f708-4314-a629-c2a48a811763", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/s5vg-mjpu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "complaints", + "id": "90c48bec-e9d0-47a5-9011-367050d40071", + "name": "complaints", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fa52b117-9df4-42ae-8242-c038002dbe6e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:47.870526", + "metadata_modified": "2023-11-28T09:56:30.572497", + "name": "automated-reporting-system-pilot-project-in-los-angeles-1990-efee2", + "notes": "The purpose of this pilot project was to determine if \r\n preliminary investigation report (PIR) data filed by patrol officers \r\n could be collected via laptop computers to allow the direct input of \r\n the data into the Los Angeles Police Department Crime and Arrest \r\n Database without adversely affecting the personnel taking or using the \r\n reports. This data collection addresses the following questions: (1) \r\n Did officers and supervisors prefer the automated reporting system \r\n (ARS) or the handwritten version of the PIR? (2) Did the ARS affect the \r\n job satisfaction or morale of officers and supervisors? (3) Did the ARS \r\n reduce the amount of time that patrol officers, supervisors, and clerks \r\n spent on paperwork? (4) Did the ARS affect the accuracy of information \r\n contained in the PIRs? (5) Did detectives and prosecuting attorneys \r\n find the ARS a more reliable source than handwritten PIRs? Officers and \r\n supervisors in two divisions of the Los Angeles Police Department, \r\n Wilshire and Hollywood, participated as control and experimental \r\n groups. The control group continued using handwritten (\"existing\") \r\n PIRs while the experimental group used the automated PIRs (ARS). The \r\n General Information Questionnaire collected information on each \r\n officer's rank, assignment, watch, gender, age, years with the Los \r\n Angeles Police Department, education, job morale, job demands, \r\n self-esteem, computer anxiety, and relationship with supervisor and \r\n other officers. The Job Performance Rating Form gathered data on work \r\n efforts, depth of job knowledge, work quality, oral and written skills, \r\n and capacity to learn. The Time Study Sheets collected data on \r\n investigation time, writing and editing time, travel time, approval and \r\n correction time, review time, errors by type, and data input time for \r\n both the handwritten and automated forms. The Evaluation of the \r\n Existing Form and the Evaluation of the Automated Form both queried \r\n respondents on ease of use, system satisfaction, and productivity loss. \r\n The ARS Use Questionnaire asked about ease of use, typing skills, \r\n computer skills, comfort with the system, satisfaction with training, \r\n and preference for the system. The Hollywood Detective Division ARS Use \r\n Questionnaire surveyed detectives on the system's ease of use, task \r\n improvement, support for continued use, and preference for the system. \r\n The PIR Content Evaluation Form collected data on quality of officers' \r\n observations, organization and writing skills, physical evidence, \r\n statements of victims, witnesses, and suspects, and offense \r\n classification. The Caplan Role Conflict and Role Ambiguity subscales \r\nwere used in the design of the questionnaires.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Automated Reporting System Pilot Project in Los Angeles, 1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c422cfa1404b37ca3b0141c42bc9b469681b503476ef1681696d4e46061c861d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3448" + }, + { + "key": "issued", + "value": "1993-05-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f5a443d3-ca9c-4f32-b642-dd8c9ffeb9a0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:48.018038", + "description": "ICPSR09969.v1", + "format": "", + "hash": "", + "id": "530cbbe0-2f25-4145-83dc-7b43c03c80a6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:37:02.197949", + "mimetype": "", + "mimetype_inner": null, + "name": "Automated Reporting System Pilot Project in Los Angeles, 1990", + "package_id": "fa52b117-9df4-42ae-8242-c038002dbe6e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09969.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "computer-programs", + "id": "ff8cbf71-62d3-45cb-bb14-9547c7c3bc0d", + "name": "computer-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-performance", + "id": "b8e21ef3-538f-4dea-ba15-77f60c43ca1c", + "name": "job-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-satisfaction", + "id": "3bbd513c-e22e-4b75-92a2-b42f44caf8a9", + "name": "job-satisfaction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "morale", + "id": "b56a9a75-7b44-459d-a24a-b8e2f9015d64", + "name": "morale", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "972e18b1-b96f-4e3b-8952-aaf619f04fb3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:54.425079", + "metadata_modified": "2023-11-28T10:12:35.979998", + "name": "survey-of-citizens-attitudes-toward-community-oriented-law-enforcement-in-alachua-county-f-84a1f", + "notes": "This study sought to identify the impact of the\r\n communication training program given to deputies in Alachua County,\r\n Florida, on the community's attitudes toward community law enforcement\r\n activities, particularly crime prevention and neighborhood patrols. To\r\n determine the success of the communication training for the Alachua\r\n deputies, researchers administered a survey to residents in the target\r\n neighborhood before the communication program was implemented (Part\r\n 1: Pretest Data) and again after the program had been established\r\n (Part 2: Post-Test Data). The survey instrument developed for use in\r\n this study was designed to assess neighborhood respondents' attitudes\r\n regarding (1) community law enforcement, defined as the assignment of\r\n deputies to neighborhoods on a longer term (not just patrol) basis\r\n with the goal of developing and implementing crime prevention\r\n programs, (2) the communication skills of deputies assigned to the\r\n community, and (3) the perceived importance of community law\r\n enforcement activities. For both parts, residents were asked how\r\n important it was to (1) have the same deputies assigned to their\r\n neighborhoods, (2) personally know the names of their deputies, and\r\n (3) work with the deputies on crime watch programs. Residents were\r\n asked if they agreed that the sheriff's office dealt with the\r\n neighborhood residents effectively, were good listeners, were easy to\r\n talk to, understood and were interested in what the residents had to\r\n say, were flexible, were trustworthy, were safe to deal with, and were\r\n straightforward, respectful, considerate, honest, reliable, friendly,\r\n polite, informed, smart, and helpful. Demographic variables include\r\n the gender, race, age, income, employment status, and educational\r\nlevel of each respondent.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Citizens' Attitudes Toward Community-Oriented Law Enforcement in Alachua County, Florida, 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0cfcca8a0dc73e2a5891b77f8a90d448c737fd10f120545e2ca10ca057aebb4c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3826" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3443ce27-880d-4ffa-8c9c-1d1a8718618e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:54.437723", + "description": "ICPSR03491.v1", + "format": "", + "hash": "", + "id": "6b8d90e6-e78b-4f42-9307-61471cd75dc0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:42.958906", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Citizens' Attitudes Toward Community-Oriented Law Enforcement in Alachua County, Florida, 1996", + "package_id": "972e18b1-b96f-4e3b-8952-aaf619f04fb3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03491.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communication", + "id": "d617960d-b87f-43ab-ba4c-ab771f366cfd", + "name": "communication", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perception-of-crime", + "id": "12e0683a-afce-48a2-bb9e-600590b69da0", + "name": "perception-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-relations-programs", + "id": "e79a6eed-34fd-4bfa-8cd5-4df7b2e96cc0", + "name": "police-relations-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-interactio", + "id": "82320aaa-86ba-4645-81cf-cf3ea9966a44", + "name": "social-interactio", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a8c9b3ad-e77b-4510-b3d8-e2831e8f9ae9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:31.383673", + "metadata_modified": "2023-11-28T08:48:26.344430", + "name": "state-and-local-prosecution-and-civil-attorney-systems-1976", + "notes": "The purpose of this data collection was to establish a\r\n current name and address listing of state and local government\r\n prosecution and civil attorney agencies and to obtain information\r\n about agency function, jurisdiction, employment, funding, and attorney\r\n compensation arrangements. The data for each agency include\r\n information for any identifiable local police prosecutors. Excluded\r\n from the study were private law firms that perform legal services\r\n periodically for a government and are compensated by retainers and\r\n fees. Variables cover agency functions and jurisdiction, agency\r\n funding, number and types of employees, compensation and employment\r\n restrictions for attorneys, agency's geographical jurisdiction, number\r\nof branch offices, and number of branch office employees.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "State and Local Prosecution and Civil Attorney Systems, 1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "acba4bfa5de9831a5b0a66474a39c3a07af6887657515293af239b58be9d7bed" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "280" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "eeaa6177-7002-4f6e-89bd-fe3b19c98417" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:58.200394", + "description": "ICPSR07674.v2", + "format": "", + "hash": "", + "id": "2d11d329-60af-4453-9e8e-557d2de359b9", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:58.200394", + "mimetype": "", + "mimetype_inner": null, + "name": "State and Local Prosecution and Civil Attorney Systems, 1976", + "package_id": "a8c9b3ad-e77b-4510-b3d8-e2831e8f9ae9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07674.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-aid", + "id": "e429bb93-742e-40e6-bc5b-ddd3a13c7561", + "name": "legal-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a5f56ad5-57a4-480b-8477-d86cc6d5f6ac", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:48.616212", + "metadata_modified": "2023-11-28T10:17:18.393519", + "name": "chicago-public-schools-connect-and-redirect-to-respect-crr-program-illinois-2015-2018-ab6b5", + "notes": "In 2014, Chicago Public Schools, looking to reduce the possibility of gun violence among school-aged youth, applied for a grant through the National Institute of Justice. CPS was awarded the Comprehensive School Safety Initiative grant and use said grant to establish the \"Connect and Redirect to Respect\" program. This program used student social media data to identify and intervene with students thought to be at higher risk for committing violence. At-risk behaviors included brandishing a weapon, instigating conflict online, signaling gang involvement, and threats towards others. Identified at-risk students would be contacted by a member of the CPS Network Safety Team or the Chicago Police Department's Gang School Safety Team, depending on the risk level of the behavior. To evaluate the efficacy of CRR, the University of Chicago Crime Lab compared outcomes for students enrolled in schools that received the program to outcomes for students enrolled in comparison schools, which did not receive the program. 32 schools were selected for the study, with a total of 44,503 students.\r\nDemographic variables included age, race, sex, and ethnicity. Misconduct and academic variables included arrest history, in-school suspensions, out-of-school suspensions, GPA, and attendance days.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Chicago Public Schools \"Connect and Redirect to Respect\" (CRR) Program, Illinois, 2015-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c31d828dcd16f3077d73f09d679829ae3fdcb137571405675ee0794ea2ec1e11" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4221" + }, + { + "key": "issued", + "value": "2022-01-13T12:58:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-01-13T13:01:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "53c2205e-4e44-40d8-a56f-4c8b1e23ec41" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:48.619078", + "description": "ICPSR37180.v1", + "format": "", + "hash": "", + "id": "393278ba-7fcd-425a-ab4a-deaa8f135b35", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:18.404333", + "mimetype": "", + "mimetype_inner": null, + "name": "Chicago Public Schools \"Connect and Redirect to Respect\" (CRR) Program, Illinois, 2015-2018", + "package_id": "a5f56ad5-57a4-480b-8477-d86cc6d5f6ac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37180.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-victims", + "id": "cddb68b5-9a0a-43fd-990d-959515fc2e4f", + "name": "juvenile-victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-media", + "id": "2f7ba295-1244-47c6-80a8-ea6c6c9845d8", + "name": "social-media", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3af08eb3-b440-41fc-bb1d-94c8b13fab7b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:35.432790", + "metadata_modified": "2023-11-28T10:08:06.560984", + "name": "juvenile-delinquency-and-adult-crime-1948-1977-racine-wisconsin-city-ecological-data-79b0c", + "notes": "These data, intended for use in conjunction with JUVENILE\r\nDELINQUENCY AND ADULT CRIME, 1948-1977 [RACINE, WISCONSIN]: THREE BIRTH\r\nCOHORTS (ICPSR 8163), are organized into two different types: Block\r\ndata and Home data. Part 1, Block Data, contains the characteristics of\r\neach block in Racine for the years 1950, 1960, and 1970 as selected\r\nfrom the United States Census of Housing for each of these years. The\r\ndata are presented for whole blocks for each year and for blocks\r\nagglomerated into equal spaces so that comparison may be made between\r\nthe 1950, 1960, and 1970 data. In addition, land use and target density\r\n(gas stations, grocery and liquor stores, restaurants, and taverns)\r\nmeasures are included. The data were obtained from land use maps and\r\ncity directories. These block data have been aggregated into census\r\ntracts, police grid areas, natural areas, and neighborhoods for the\r\npurpose of describing the spatial units of each in comparable fashion\r\nfor 1950, 1960, and 1970. The information contained within the Block\r\nData file is intended to be used to merge ecological data with any of\r\nthe files described in the ICPSR 8163 codebook. The Home datasets\r\n(Parts 2-6) contain selected variables from the Block Data file merged\r\nwith the Cohort Police Contact data or the Cohort Interview data from\r\nICPSR 8163. The Home datasets represent the merged files used by the\r\nprincipal investigators for their analysis and are included here only\r\nas examples of how the files from ICPSR 8163 may be merged with the\r\nBlock data.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Juvenile Delinquency and Adult Crime, 1948-1977 [Racine, Wisconsin]: City Ecological Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "455215c258530a326dc92aaa2c543ed5d1576a4444908d5a79056e140c750e55" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3730" + }, + { + "key": "issued", + "value": "1984-07-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "349faaf7-1205-47ed-b5d3-ce4e8ca4dc92" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:35.556583", + "description": "ICPSR08164.v2", + "format": "", + "hash": "", + "id": "5c634ca8-825b-4638-9636-72eb007bba2b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:15.764416", + "mimetype": "", + "mimetype_inner": null, + "name": "Juvenile Delinquency and Adult Crime, 1948-1977 [Racine, Wisconsin]: City Ecological Data", + "package_id": "3af08eb3-b440-41fc-bb1d-94c8b13fab7b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08164.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquency", + "id": "43a4042c-630c-476f-8bb0-20bd91b2413d", + "name": "juvenile-delinquency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b92e4f3c-1d2e-48be-811e-703cb9cf8ee3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:51.171499", + "metadata_modified": "2024-11-01T20:48:53.607735", + "name": "moving-violation-summons-statistics", + "notes": "This data is a breakdown of all the moving violations (tickets) issued in every precinct throughout the city.This data is collected because the City Council passed Local Law #11 in 2011 and required the NYPD to post it.This data is scheduled to run every month by ITB and is posted on the NYPD website. Each record represents a moving violation issued to a motorist by summons type and what precinct it was issued in. This data can be used to see if poor driving in your resident precinct is being enforced.The limitations of the data is that it is just a stick count of violation without any street locations, time of day or day of the week.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Moving Violation Summons Statistics", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "474b7207005843cd7af783995b39a564378d86f0e9e5dcd73a7a86ab14eedadc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/f6an-2v46" + }, + { + "key": "issued", + "value": "2013-03-12" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/f6an-2v46" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "06c14330-6ac1-4541-a065-0c1fe6031602" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:51.200956", + "description": "traffic-data-moving.page", + "format": "HTML", + "hash": "", + "id": "178899ad-941c-4229-bf24-822d3fe8918c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:51.200956", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "b92e4f3c-1d2e-48be-811e-703cb9cf8ee3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www1.nyc.gov/site/nypd/stats/traffic-data/traffic-data-moving.page", + "url_type": null + } + ], + "tags": [ + { + "display_name": "moving-summonses", + "id": "704291b8-5422-4029-a917-8302b1af68ee", + "name": "moving-summonses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department", + "id": "561d5f91-cf81-4e80-9f2a-990b45718546", + "name": "police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dcc3c990-4b3a-4055-ba12-394237c9451d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:35.160550", + "metadata_modified": "2023-11-28T10:08:05.356095", + "name": "juvenile-delinquency-and-adult-crime-1948-1977-racine-wisconsin-three-birth-cohorts-00a5c", + "notes": "This data collection contains information on juvenile\r\ndelinquency and adult crime for three birth cohorts born in 1942, 1949,\r\nand 1955 in Racine, Wisconsin. These individual-level data are\r\norganized into three basic types: police contact data for the three\r\ncohorts, interview and contact data for the 1942 and 1949 cohorts, and\r\ncontact data classified by age for all three cohorts. The police\r\ncontact data include information on the type and frequency of police\r\ncontacts by individual as well as the location, date, and number of the\r\nfirst contact. The interview datasets contain information on police\r\ncontacts and a number of variables measured during personal interviews\r\nwith the 1942 and 1949 cohorts. The interview variables include\r\nretrospective measures of the respondents' attitudes toward the police\r\nand a variety of other variables such as socioeconomic status and age\r\nat marriage. The age-by-age datasets provide juvenile court and police\r\ncontact data classified by age.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Juvenile Delinquency and Adult Crime, 1948-1977 [Racine, Wisconsin]: Three Birth Cohorts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "137db53c28fb812dfacd8c5dde766e6f9e969714ef12ccec059353e7353aeb63" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3729" + }, + { + "key": "issued", + "value": "1984-07-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6c114356-a62d-42df-a092-c4b51ac1f871" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:35.171065", + "description": "ICPSR08163.v2", + "format": "", + "hash": "", + "id": "252dff1d-a502-415c-bda4-bd6e68981d5e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:47.816264", + "mimetype": "", + "mimetype_inner": null, + "name": "Juvenile Delinquency and Adult Crime, 1948-1977 [Racine, Wisconsin]: Three Birth Cohorts", + "package_id": "dcc3c990-4b3a-4055-ba12-394237c9451d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08163.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d8e0605b-8c88-4219-909d-a65c680e990a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "gis@nola.gov", + "metadata_created": "2022-01-24T23:27:01.500347", + "metadata_modified": "2023-06-17T02:42:06.452165", + "name": "nopd-zones", + "notes": "

    Division of NOPD Police Districts used for reporting and response. Police Zones are further divided into subzones, also known as Reporting Districts.

    ", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Fire Zones", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2a9fe8998573a7788b623f14acc823c307477e6c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/596e-eu55" + }, + { + "key": "issued", + "value": "2022-03-14" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/596e-eu55" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2023-06-13" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "68e86f18-2b66-40f1-a9ac-577fb20eabaa" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:01.528126", + "description": "", + "format": "CSV", + "hash": "", + "id": "ef074faa-9abf-4061-8d30-1afa4e170757", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:01.528126", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d8e0605b-8c88-4219-909d-a65c680e990a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/596e-eu55/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:01.528133", + "describedBy": "https://data.nola.gov/api/views/596e-eu55/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "26b9ab01-d66e-42ef-aa08-3055f759bff5", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:01.528133", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d8e0605b-8c88-4219-909d-a65c680e990a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/596e-eu55/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:01.528136", + "describedBy": "https://data.nola.gov/api/views/596e-eu55/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "62d700af-8f0f-41da-99c8-8f804152fce8", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:01.528136", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d8e0605b-8c88-4219-909d-a65c680e990a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/596e-eu55/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:01.528139", + "describedBy": "https://data.nola.gov/api/views/596e-eu55/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1c03111d-0bf5-460b-b3fa-bfab797c4814", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:01.528139", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d8e0605b-8c88-4219-909d-a65c680e990a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/596e-eu55/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9f715fb8-cc3f-44ae-92c0-71e8046e711d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:14:35.843331", + "metadata_modified": "2024-09-17T21:23:47.313372", + "name": "dmv-boot-and-tow", + "notes": "

    The DC Department of Public Works (DPW) boots or tows vehicles in the District of Columbia that have two or more 61-day-old, unpaid tickets. A boot is a device attached to the vehicle's wheel to immobilize it. The boot can be safely removed only by DPW. A booted vehicle is subject to towing immediately, if the outstanding tickets and boot fee remain unpaid. Boots are normally removed less than 2 hours after fines have been paid. A vehicle may be towed by DPW or the Metropolitan Police Department (MPD) if it is parked so as to create a traffic or safety hazard.

    ", + "num_resources": 5, + "num_tags": 11, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "DMV Boot and Tow", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90d71492dc9d7b134457ad58b566a3c84917703a1343f3dd23d6923f57e6866b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b2754c2c8c0e4ea689d4c395432b34d2&sublayer=166" + }, + { + "key": "issued", + "value": "2020-12-14T19:13:16.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::dmv-boot-and-tow" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-01-31T17:31:18.000Z" + }, + { + "key": "publisher", + "value": "Department of Motor Vehicles" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1199,38.7915,-76.9090,38.9960" + }, + { + "key": "harvest_object_id", + "value": "3fb1d1cf-bf5a-4035-9685-de58c43575e3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1199, 38.7915], [-77.1199, 38.9960], [-76.9090, 38.9960], [-76.9090, 38.7915], [-77.1199, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:23:47.363041", + "description": "", + "format": "HTML", + "hash": "", + "id": "a25be450-8817-4523-9cc9-efac010803ea", + "last_modified": null, + "metadata_modified": "2024-09-17T21:23:47.322153", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9f715fb8-cc3f-44ae-92c0-71e8046e711d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::dmv-boot-and-tow", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:14:35.846851", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b4c03ac6-dd14-44a2-bb05-06737f285f97", + "last_modified": null, + "metadata_modified": "2024-04-30T19:14:35.822155", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9f715fb8-cc3f-44ae-92c0-71e8046e711d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Transportation_DMV_WebMercator/MapServer/166", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:23:47.363045", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c6f554a4-4ef2-4151-9bba-db78ba9188c7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:23:47.322479", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9f715fb8-cc3f-44ae-92c0-71e8046e711d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Transportation_DMV_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:14:35.846853", + "description": "", + "format": "CSV", + "hash": "", + "id": "154dbb93-ad7d-4c36-9636-533441866d7f", + "last_modified": null, + "metadata_modified": "2024-04-30T19:14:35.822283", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9f715fb8-cc3f-44ae-92c0-71e8046e711d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b2754c2c8c0e4ea689d4c395432b34d2/csv?layers=166", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:14:35.846854", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "efbb9173-6b04-4bba-93cf-3bbfd9b5d05d", + "last_modified": null, + "metadata_modified": "2024-04-30T19:14:35.822395", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9f715fb8-cc3f-44ae-92c0-71e8046e711d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b2754c2c8c0e4ea689d4c395432b34d2/geojson?layers=166", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boot", + "id": "77a96617-eadc-4cb9-aba3-600fad51e90f", + "name": "boot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "car", + "id": "ec28b117-4c39-4f46-a40f-56980e8d5d6b", + "name": "car", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tow", + "id": "944b4397-6b2b-42a6-a22f-645f68dd2495", + "name": "tow", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "59b4fa07-a92a-4c9d-9adc-712fba80faeb", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:28.201577", + "metadata_modified": "2024-09-17T20:41:54.477389", + "name": "crime-incidents-in-2017", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34aa6f7e3034064e5e1bbe0de7efd6bb4c4d702af939a061f39fcda4cb988b2c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6af5cb8dc38e4bcbac8168b27ee104aa&sublayer=38" + }, + { + "key": "issued", + "value": "2017-01-30T21:26:41.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2018-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "482cd31b-fdf3-474e-91a2-f40a622cbcb8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.516813", + "description": "", + "format": "HTML", + "hash": "", + "id": "da414634-6219-48b3-b117-aec8f878f256", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.484250", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:28.203825", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "03a0a931-fe92-45fb-9050-2ca181d7b6fc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:28.178422", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/38", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.516817", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "82e32378-d809-43db-ac75-60faad405e8f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.484521", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:28.203827", + "description": "", + "format": "CSV", + "hash": "", + "id": "a8cf890b-01e0-458f-bfd7-5aa8a363900d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:28.178536", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6af5cb8dc38e4bcbac8168b27ee104aa/csv?layers=38", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:28.203828", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "db694cc2-8134-4053-b0f6-88ae4e00ce6a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:28.178781", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6af5cb8dc38e4bcbac8168b27ee104aa/geojson?layers=38", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:28.203830", + "description": "", + "format": "ZIP", + "hash": "", + "id": "2fa70092-2c19-449d-b6d5-6543582037d5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:28.178934", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6af5cb8dc38e4bcbac8168b27ee104aa/shapefile?layers=38", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:28.203832", + "description": "", + "format": "KML", + "hash": "", + "id": "98276616-ef4d-4559-a8e8-7551c0850ab1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:28.179062", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6af5cb8dc38e4bcbac8168b27ee104aa/kml?layers=38", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6a90b253-d56c-4299-aa87-f4a585e3f7fc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:08.079078", + "metadata_modified": "2023-02-13T21:38:47.447208", + "name": "understanding-school-safety-and-the-use-of-school-resource-officers-in-understudied-settin-dccf7", + "notes": "The Understanding School Safety and the Use of School Resource Officers in Understudied Settings project investigated school resource officers (SROs) within settings that have received almost no attention in the empirical literature: elementary schools and affluent, high performing school districts. This project was guided by four research questions: 1) Why and through what process were SROs implemented? 2) What roles and activities do SROs engage in within schools? 3) What impacts do SROs have on schools and students? 4) How do the roles and impacts of SROs differ across school contexts? Survey data come from the districts' SROs, and a sample of teachers, school leaders, students, and parents. Survey data was collected between spring of 2017 and fall of 2017.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding School Safety and the Use of School Resource Officers in Understudied Settings: Survey Data, Southern United States, 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9874abb42722b17640eccad1b5ddec85ac277ae5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3915" + }, + { + "key": "issued", + "value": "2020-04-29T13:16:14" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-04-29T13:20:55" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c2c22df6-d63a-4366-be4b-b95ef1d953a4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:08.108480", + "description": "ICPSR37384.v1", + "format": "", + "hash": "", + "id": "71c10462-b40b-41f3-a356-9c3d68f608eb", + "last_modified": null, + "metadata_modified": "2023-02-13T20:01:40.925579", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding School Safety and the Use of School Resource Officers in Understudied Settings: Survey Data, Southern United States, 2017", + "package_id": "6a90b253-d56c-4299-aa87-f4a585e3f7fc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37384.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-police", + "id": "2f10cb44-6710-4a0f-a678-9e61ab4ffc78", + "name": "school-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "db0d0bba-01ab-4015-ba12-a67dfb0cf95b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:13.205417", + "metadata_modified": "2021-07-23T14:15:20.316119", + "name": "md-imap-maryland-police-municipal-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset includes municipal police facilities within Maryland. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/2 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - Municipal Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-22" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/nhpe-y6v4" + }, + { + "key": "harvest_object_id", + "value": "a4d89fe1-a500-4fcb-954e-a4bb2a7ef6f3" + }, + { + "key": "source_hash", + "value": "4ba2af9e80b35406ddfc83469bd32fb3c35d756f" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/nhpe-y6v4" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:13.282865", + "description": "", + "format": "HTML", + "hash": "", + "id": "7c0ef4f5-c88f-4749-8743-35286253715c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:13.282865", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "db0d0bba-01ab-4015-ba12-a67dfb0cf95b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/ee30e72e9a2d47828d51d47430a0ed01_2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a8ce022a-7a0d-4477-af58-32a751e9072b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:19.258778", + "metadata_modified": "2023-02-13T21:12:09.902025", + "name": "statewide-study-of-stalking-and-its-criminal-justice-response-in-rhode-island-2001-2005-b80b4", + "notes": "The research team collected data from statewide datasets on 268 stalking cases including a population of 108 police identified stalking cases across Rhode Island between 2001 and 2005 with a sample of 160 researcher identified stalking incidents (incidents that met statutory criteria for stalking but were cited by police for other domestic violence offenses) during the same period. The secondary data used for this study came from the Rhode Island Supreme Court Domestic Violence Training and Monitoring Unit's (DVU) statewide database of domestic violence incidents reported to Rhode Island law enforcement. Prior criminal history data were obtained from records of all court cases entered into the automated Rhode Island court file, CourtConnect. The data contain a total of 121 variables including suspect characteristics, victim characteristics, incident characteristics, police response characteristics, and prosecutor response characteristics.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Statewide Study of Stalking and Its Criminal Justice Response in Rhode Island, 2001-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "04b66af5d47bb6f4182efa55d035ca7944e9881c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2900" + }, + { + "key": "issued", + "value": "2012-09-18T14:56:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-09-24T15:10:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f510b927-aaec-448e-8f1b-701358605f28" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:19.266463", + "description": "ICPSR25961.v1", + "format": "", + "hash": "", + "id": "306ef737-4001-4752-8bd2-683478a1cb73", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:18.779896", + "mimetype": "", + "mimetype_inner": null, + "name": "Statewide Study of Stalking and Its Criminal Justice Response in Rhode Island, 2001-2005", + "package_id": "a8ce022a-7a0d-4477-af58-32a751e9072b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25961.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-rates", + "id": "a60437da-c469-4961-a03a-88f1c1a849ea", + "name": "recidivism-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalkers", + "id": "974146cc-0eba-4134-a2c3-c03e576eade1", + "name": "stalkers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8b342047-b251-4f98-bd0f-0f61c27bdf11", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:45.343967", + "metadata_modified": "2023-11-28T10:08:51.583084", + "name": "keeping-the-peace-police-discretion-and-the-mentally-disordered-in-chicago-1980-1981-456a3", + "notes": "For this data collection, information on police-citizen\r\n encounters was collected to explore the peacekeeping functions of the\r\n police and their handling of encounters with mentally ill persons. The\r\n data were gathered for part or all of 270 shifts through observations\r\n by researchers riding in police cars in two Chicago police districts\r\n during a 14-month period in 1980-1981. In Part 1 (Shift Level),\r\n information was collected once per shift on the general level of\r\n activity during the shift and the observer's perceptions of\r\n emotions/attitudes displayed by the police officers he/she\r\n observed. The file also contains, for each of the 270 shifts,\r\n information about the personal characteristics, work history, and\r\n working relationships of the police officers observed. Part 2\r\n (Encounter Level) contains detailed information on each police-citizen\r\n encounter including its nature, location, police actions and/or\r\n responses, citizens involved, and their characteristics and\r\n behavior. A unique and consistent shift identification number is\r\n attached to each encounter so that information about police officer\r\n characteristics from Part 1 may be matched with Part 2. There are\r\n 1,382 police-citizen encounters involving 2,555 citizens in this\r\ncollection.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Keeping the Peace: Police Discretion and the Mentally Disordered in Chicago, 1980-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aeaa1fd3b3ff05a544044bda1d7e84d7d8733d5595b7bb8c662eff0e6400806f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3743" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9066ad05-9550-4479-8089-82287a5b4da3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:45.353341", + "description": "ICPSR08438.v1", + "format": "", + "hash": "", + "id": "2a02ee99-2246-4a8a-8fa5-fa34a87d2603", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:57.452172", + "mimetype": "", + "mimetype_inner": null, + "name": "Keeping the Peace: Police Discretion and the Mentally Disordered in Chicago, 1980-1981", + "package_id": "8b342047-b251-4f98-bd0f-0f61c27bdf11", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08438.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emotional-states", + "id": "3ba44fbe-8b19-43fb-89fe-1d35a9d824a5", + "name": "emotional-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-history", + "id": "23dbfeee-fcad-478d-a5e0-6938d8329e5a", + "name": "job-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-disorders", + "id": "b226321b-ac53-4a1a-899d-46bf94c270f3", + "name": "mental-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "work-attitudes", + "id": "5b1630bb-a11c-47b3-a12a-8f6d4e145460", + "name": "work-attitudes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4e7cb310-9899-41ae-9a85-e5bd2aa3b3fe", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-11-07T05:42:57.231926", + "metadata_modified": "2021-11-29T09:40:48.203064", + "name": "asotin-county-general-election-results-november-7-2017", + "notes": "This dataset includes election results by precinct for candidates and issues in the Asotin County November 7, 2017 General Election.", + "num_resources": 4, + "num_tags": 43, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Asotin County General Election Results, November 7, 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2021-11-01" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/pfey-waqq" + }, + { + "key": "source_hash", + "value": "19c29c990bb25c68578328ec0b0e53000b4b4090" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2021-11-01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Politics" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/pfey-waqq" + }, + { + "key": "harvest_object_id", + "value": "69dba0c7-7ee9-407d-90a0-d2668966e48b" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-07T05:42:58.262384", + "description": "", + "format": "CSV", + "hash": "", + "id": "89bcdf5c-c742-4436-8268-564d7e5ff683", + "last_modified": null, + "metadata_modified": "2021-11-07T05:42:58.262384", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4e7cb310-9899-41ae-9a85-e5bd2aa3b3fe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/pfey-waqq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-07T05:42:58.262394", + "describedBy": "https://data.wa.gov/api/views/pfey-waqq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0a52fe92-10f4-493d-82dd-505865fe165a", + "last_modified": null, + "metadata_modified": "2021-11-07T05:42:58.262394", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4e7cb310-9899-41ae-9a85-e5bd2aa3b3fe", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/pfey-waqq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-07T05:42:58.262398", + "describedBy": "https://data.wa.gov/api/views/pfey-waqq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "21331af3-8b40-45e6-8ba2-5ff0b6ab64f1", + "last_modified": null, + "metadata_modified": "2021-11-07T05:42:58.262398", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4e7cb310-9899-41ae-9a85-e5bd2aa3b3fe", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/pfey-waqq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-07T05:42:58.262401", + "describedBy": "https://data.wa.gov/api/views/pfey-waqq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7301685f-91ae-49a8-92cf-189d00a8c44f", + "last_modified": null, + "metadata_modified": "2021-11-07T05:42:58.262401", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4e7cb310-9899-41ae-9a85-e5bd2aa3b3fe", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/pfey-waqq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "1597", + "id": "34499764-46e5-4503-a719-50efc8e00aa0", + "name": "1597", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "2163", + "id": "504a7f6e-ef85-4d33-8565-6dea7a89ecd9", + "name": "2163", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "2242", + "id": "57341850-5afe-4056-b7e7-fa533704be6e", + "name": "2242", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "advisory-vote", + "id": "93586347-c757-4680-b293-e0beba9dc2de", + "name": "advisory-vote", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ambulance", + "id": "bd812369-4427-474c-9977-9f789f43e834", + "name": "ambulance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "approved", + "id": "beef20c1-3bf5-475c-840e-d9140864f1b6", + "name": "approved", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blue-mountain", + "id": "200b80b2-4ebe-40f9-b42e-ae45630db447", + "name": "blue-mountain", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "candidates", + "id": "2169e067-aa4b-44fb-8afe-c9ba8223416f", + "name": "candidates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "capital-improvement", + "id": "dcfa472d-423f-46c6-9791-b5966eeace28", + "name": "capital-improvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cemetery", + "id": "991b9db1-248a-473f-8b79-e438732693f5", + "name": "cemetery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-asotin", + "id": "c49cfef8-4e0f-49b8-9385-45c66c2776aa", + "name": "city-of-asotin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-clarkston-wa", + "id": "e6dcfb5d-5010-4f43-807e-815306141cc0", + "name": "city-of-clarkston-wa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commissioner", + "id": "56b26bbc-74e3-4e62-abb8-a887a2646561", + "name": "commissioner", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "council-member", + "id": "e1832161-4770-4e57-87a1-3c0c02660aa0", + "name": "council-member", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "county-assessor", + "id": "db9f14fa-3977-4ed9-9785-d99f8b0470c2", + "name": "county-assessor", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "county-clerk", + "id": "61ba6e89-36cf-43f1-a6ba-1b6203edc9e0", + "name": "county-clerk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "director", + "id": "91511545-8f76-4dc6-831d-30e1b5d6c37d", + "name": "director", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elections", + "id": "9abfa505-1fb9-44e9-8ea4-c53b7cd92d5a", + "name": "elections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-medical-services", + "id": "f511e5ad-ca5b-42df-8646-f3d453374c07", + "name": "emergency-medical-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems", + "id": "68fa3417-118b-4b64-9f13-a188d0f32c9d", + "name": "ems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "engrossed-house-bill", + "id": "d6573b48-ca11-4fcf-8a39-dc4647c44416", + "name": "engrossed-house-bill", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "engrossed-substitute-house-bill", + "id": "7aa2e891-1f85-4140-84cd-8f5424d34e12", + "name": "engrossed-substitute-house-bill", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire", + "id": "c47f9fba-5338-4f01-a8f6-f396ffd50880", + "name": "fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "general-obligation-bonds", + "id": "55d2f755-6be1-403a-8cab-31610f2dbbb3", + "name": "general-obligation-bonds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "issues", + "id": "7bff4f59-0485-45b2-9e78-5d099fedb13c", + "name": "issues", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "levy", + "id": "3fd814f1-1565-45cf-be3d-8efbcc9e21af", + "name": "levy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-proposition", + "id": "7cde8079-7281-4336-9608-35dd98acead0", + "name": "local-proposition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maintained", + "id": "40b7e71f-5d0a-4e8f-94b8-84480dcdc521", + "name": "maintained", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "no", + "id": "e8a2fe2d-d7f9-41c3-8540-caf48c5d6626", + "name": "no", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "percentages", + "id": "cdb2d155-e236-4c03-aefd-6849b752f82a", + "name": "percentages", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "port", + "id": "2fa467d1-1bd6-45ff-97f9-d84c31f87eba", + "name": "port", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precincts", + "id": "65b9789a-00ac-477c-b3d5-2a0951f30501", + "name": "precincts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-tax", + "id": "f5d0b120-99f9-49da-abee-beed6cf3af93", + "name": "property-tax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rejected", + "id": "8a452698-036c-4604-abbf-4397bb456831", + "name": "rejected", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "repealed", + "id": "e9396f10-a653-480d-9b4d-01be202ef717", + "name": "repealed", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-construction", + "id": "8e2db065-c822-4e7a-8c96-2bf228b7c1b8", + "name": "school-construction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-district", + "id": "c1b51ef3-b524-4817-9e68-b62652402634", + "name": "school-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "totals", + "id": "f8cb792d-a0be-4891-a0e9-b8457d420a20", + "name": "totals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "votes", + "id": "8b73a174-e167-4d63-abc0-44d13e813dec", + "name": "votes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "write-in", + "id": "4246cc21-325d-4aaa-8328-e12990d959f8", + "name": "write-in", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "yes", + "id": "88cb3349-f5bf-4c5a-a8c8-e340eb3a3351", + "name": "yes", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3a429732-ae7c-473f-8126-fb1d8dd9437d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:49.951190", + "metadata_modified": "2023-11-28T08:37:16.349724", + "name": "directory-of-law-enforcement-agencies-series-11ee5", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nTo ensure an accurate sampling frame for its Law \r\nEnforcement Management and Administrative Statistics (LEMAS) survey, the \r\nBureau of Justice Statistics periodically sponsors a census of the \r\nnation's state and local law enforcement agencies. This census, known as \r\nthe Directory Survey, gathers data on all police and sheriffs' department \r\nthat are publicly funded and employ at least one full-time or part-time \r\nsworn officer with general arrest powers. Variables include personnel \r\ntotals, type of agency, geographic location of agency, and whether the \r\nagency had the legal authority to hold a person beyond arraignment for \r\n48 or more hours.\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Directory of Law Enforcement Agencies Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8f5c39c23d4da39a2fceba28f1af378874920cb89c9da3fce9a60cd15483aa21" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2436" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-08-03T13:27:33" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "cb59fc14-dd63-4745-a3bf-312b49cc3bb9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:49.960314", + "description": "", + "format": "", + "hash": "", + "id": "9e767bb5-0c18-483e-ac06-7fbc64416717", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:49.960314", + "mimetype": "", + "mimetype_inner": null, + "name": "Directory of Law Enforcement Agencies Series", + "package_id": "3a429732-ae7c-473f-8126-fb1d8dd9437d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/169", + "url_type": null + } + ], + "tags": [ + { + "display_name": "authority", + "id": "c5745d81-22cc-4e0b-b6ea-d18f06a34d12", + "name": "authority", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "full-time-employment", + "id": "b48793c7-2493-4d29-8508-6c5fc6bf79c5", + "name": "full-time-employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "part-time-employment", + "id": "991c9477-5f28-4778-b42b-de7adad8d4ab", + "name": "part-time-employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2db0de15-eb6d-4eec-89d2-727d7f7cb530", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Port of Los Angeles", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2024-04-12T17:04:39.635803", + "metadata_modified": "2024-04-12T17:04:39.635808", + "name": "police-stations-a2c5c", + "notes": "Police Station & Fire Station. Data will be refresh if there's a new police or fire station built.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d3d83910c3b52a8dd19d34c17b594c1c962514cff685d073737e9d77744dc125" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/8yhj-2j8m" + }, + { + "key": "issued", + "value": "2014-05-27" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/8yhj-2j8m" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-04-10" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "City Infrastructure & Service Requests" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d7d45333-9d36-49e1-8f16-3428d12c0533" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-12T17:04:39.641575", + "description": "", + "format": "CSV", + "hash": "", + "id": "9bef2093-19c2-40d5-ae26-18e2309156aa", + "last_modified": null, + "metadata_modified": "2024-04-12T17:04:39.627538", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2db0de15-eb6d-4eec-89d2-727d7f7cb530", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/8yhj-2j8m/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-12T17:04:39.641579", + "describedBy": "https://data.lacity.org/api/views/8yhj-2j8m/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "939a254d-3f6f-4f8a-bbfc-a41b67268d69", + "last_modified": null, + "metadata_modified": "2024-04-12T17:04:39.627693", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2db0de15-eb6d-4eec-89d2-727d7f7cb530", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/8yhj-2j8m/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-12T17:04:39.641580", + "describedBy": "https://data.lacity.org/api/views/8yhj-2j8m/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "61cda905-6889-4e26-bd5d-e9edeed9728a", + "last_modified": null, + "metadata_modified": "2024-04-12T17:04:39.627809", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2db0de15-eb6d-4eec-89d2-727d7f7cb530", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/8yhj-2j8m/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-12T17:04:39.641582", + "describedBy": "https://data.lacity.org/api/views/8yhj-2j8m/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d0754bc6-19bd-4788-8d9d-e290a7793caa", + "last_modified": null, + "metadata_modified": "2024-04-12T17:04:39.627923", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2db0de15-eb6d-4eec-89d2-727d7f7cb530", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/8yhj-2j8m/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fire-station", + "id": "4482d14a-5f17-4292-80a9-dd9a4a9abc32", + "name": "fire-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-station", + "id": "864f4a0a-72e1-412a-8d9c-53e3473751cd", + "name": "police-station", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3e534dfa-ad7a-4326-9e2e-f2711de07eff", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2022-04-28T02:50:46.412291", + "metadata_modified": "2024-12-13T20:52:24.165506", + "name": "public-safety-facility-66064", + "notes": "Point geometry with attributes displaying public safety facilities in East Baton Rouge Parish, Louisiana.", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Public Safety Facility", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca242a519ffe51c44dc036021c45bbdc7d832adb25bd0c805f96a87034f9cecb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/h667-2xhn" + }, + { + "key": "issued", + "value": "2022-04-21" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/h667-2xhn" + }, + { + "key": "modified", + "value": "2024-12-07" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Transportation and Infrastructure" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2a112482-218d-4860-9986-67f8564c88cf" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:46.491070", + "description": "", + "format": "CSV", + "hash": "", + "id": "9cee4c68-00c2-4a6d-9294-19f4e7df43ac", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:46.491070", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3e534dfa-ad7a-4326-9e2e-f2711de07eff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/h667-2xhn/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:46.491078", + "describedBy": "https://data.brla.gov/api/views/h667-2xhn/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7314722f-29e5-417c-a60d-1e88395c6481", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:46.491078", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3e534dfa-ad7a-4326-9e2e-f2711de07eff", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/h667-2xhn/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:46.491081", + "describedBy": "https://data.brla.gov/api/views/h667-2xhn/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "98b50ef7-162a-4753-a376-bd3193ed9100", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:46.491081", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3e534dfa-ad7a-4326-9e2e-f2711de07eff", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/h667-2xhn/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:46.491084", + "describedBy": "https://data.brla.gov/api/views/h667-2xhn/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ed631d09-1e29-4f2a-a48c-ac535453c874", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:46.491084", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3e534dfa-ad7a-4326-9e2e-f2711de07eff", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/h667-2xhn/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ebrp", + "id": "b8ca5109-fb0d-4dc0-804f-d84b20483003", + "name": "ebrp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems", + "id": "68fa3417-118b-4b64-9f13-a188d0f32c9d", + "name": "ems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "facility", + "id": "93fc68d9-6e1a-4598-b462-cd886b0de7b6", + "name": "facility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire", + "id": "c47f9fba-5338-4f01-a8f6-f396ffd50880", + "name": "fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public", + "id": "904d6d04-d656-40e7-8430-ade951284f74", + "name": "public", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ccd305f2-09b6-4fa0-a2a4-5f056b87b928", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-08-20T19:40:17.997077", + "metadata_modified": "2024-09-17T20:58:12.105578", + "name": "moving-violations-issued-in-july-2024", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "19b91483e63b64855ad553235aa6bbd2337be525d3f25780bae83905e503874a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b690a0c0421f469cb59c7de09126e1fc&sublayer=6" + }, + { + "key": "issued", + "value": "2024-07-12T21:44:10.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-07-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "72d109a8-ae9e-4f4e-bd19-7515b31d2d47" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:12.149965", + "description": "", + "format": "HTML", + "hash": "", + "id": "f6be1800-8452-407f-b561-de6fecb85fb5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:12.113679", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ccd305f2-09b6-4fa0-a2a4-5f056b87b928", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-20T19:40:18.008918", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7cbe5145-ff09-416c-9ecf-85896e19eb66", + "last_modified": null, + "metadata_modified": "2024-08-20T19:40:17.974249", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ccd305f2-09b6-4fa0-a2a4-5f056b87b928", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2024/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:12.149970", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "abef0e5d-c607-4063-9ed8-c86c04108b92", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:12.113950", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ccd305f2-09b6-4fa0-a2a4-5f056b87b928", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-20T19:40:18.008920", + "description": "", + "format": "CSV", + "hash": "", + "id": "227f772b-3b08-4b0b-a5bd-4c0efef4c1d2", + "last_modified": null, + "metadata_modified": "2024-08-20T19:40:17.974420", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ccd305f2-09b6-4fa0-a2a4-5f056b87b928", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b690a0c0421f469cb59c7de09126e1fc/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-20T19:40:18.008922", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "079d40ad-600e-4b42-be59-a0b5c47e7c28", + "last_modified": null, + "metadata_modified": "2024-08-20T19:40:17.974617", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ccd305f2-09b6-4fa0-a2a4-5f056b87b928", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b690a0c0421f469cb59c7de09126e1fc/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "13930fe3-60f5-46f2-8e88-8921b26fa724", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "hub_cityofsfgis", + "maintainer_email": "lsohl@siouxfalls.org", + "metadata_created": "2024-06-15T06:57:33.377654", + "metadata_modified": "2024-12-13T20:14:52.314618", + "name": "sioux-falls-dashboard-protecting-life-police-violent-crimes", + "notes": "Hub page featuring Sioux Falls Dashboard - Protecting Life - Police - Violent Crimes.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "0bb96132-10b6-4c20-908f-c07ebda09534", + "name": "city-of-sioux-falls", + "title": "City of Sioux Falls", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/3/3c/Sioux_Falls_Logo.png", + "created": "2020-11-10T17:54:19.779413", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "0bb96132-10b6-4c20-908f-c07ebda09534", + "private": false, + "state": "active", + "title": "Sioux Falls Dashboard - Protecting Life - Police - Violent Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "271945b74a0055f961f855a09cc9e1dae024ebaf4d326ea0aa4dcdcdb858901f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=735ac8cee59f4253a4aff2b51a7d1ef7" + }, + { + "key": "issued", + "value": "2023-11-23T01:00:46.000Z" + }, + { + "key": "landingPage", + "value": "https://dataworks.siouxfalls.gov/pages/cityofsfgis::sioux-falls-dashboard-protecting-life-police-violent-crimes-1" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-10T20:01:43.000Z" + }, + { + "key": "publisher", + "value": "City of Sioux Falls GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-96.8600,43.4600,-96.5800,43.6500" + }, + { + "key": "harvest_object_id", + "value": "2bfb0b36-ad76-4d10-aab0-e21813135523" + }, + { + "key": "harvest_source_id", + "value": "097b647c-9eb8-426b-b39a-e8a57b496af5" + }, + { + "key": "harvest_source_title", + "value": "City of Sioux Falls Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-96.8600, 43.4600], [-96.8600, 43.6500], [-96.5800, 43.6500], [-96.5800, 43.4600], [-96.8600, 43.4600]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T06:57:33.379403", + "description": "", + "format": "HTML", + "hash": "", + "id": "7995edce-6a82-432f-aa1d-e581961e9ec1", + "last_modified": null, + "metadata_modified": "2024-06-15T06:57:33.365605", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "13930fe3-60f5-46f2-8e88-8921b26fa724", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/pages/cityofsfgis::sioux-falls-dashboard-protecting-life-police-violent-crimes-1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "lincoln", + "id": "6e84ebf8-1251-4c46-9f38-8020f4b19e1a", + "name": "lincoln", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnehaha", + "id": "31b3ab4b-22b2-402d-83af-080406be282f", + "name": "minnehaha", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd", + "id": "fcb1f809-606b-416b-91b7-83ff480cf0d0", + "name": "sd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sioux-falls", + "id": "8d78dbd9-d767-4f60-9fd8-fc823ec4e3e1", + "name": "sioux-falls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-dakota", + "id": "042c043b-85a8-4ca2-b55c-e0efea2d7384", + "name": "south-dakota", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d19d2280-9e75-4142-8474-def4992d402b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "cityofsiouxfallsgis", + "maintainer_email": "lsohl@siouxfalls.org", + "metadata_created": "2022-09-02T18:09:43.218790", + "metadata_modified": "2024-12-13T20:17:22.388963", + "name": "police-calls-for-service-76751", + "notes": "Table containing authoritative police calls for service values for Sioux Falls, South Dakota.", + "num_resources": 6, + "num_tags": 8, + "organization": { + "id": "0bb96132-10b6-4c20-908f-c07ebda09534", + "name": "city-of-sioux-falls", + "title": "City of Sioux Falls", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/3/3c/Sioux_Falls_Logo.png", + "created": "2020-11-10T17:54:19.779413", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "0bb96132-10b6-4c20-908f-c07ebda09534", + "private": false, + "state": "active", + "title": "Police Calls for Service by Year", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1162c23ca5442359bd831737716696f7708d4ce23632073e62a6f2496dcf8c28" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2d7ded748aba42af8c819cc4e79bee7f&sublayer=3" + }, + { + "key": "issued", + "value": "2019-11-08T14:42:58.000Z" + }, + { + "key": "landingPage", + "value": "https://dataworks.siouxfalls.gov/datasets/cityofsfgis::police-calls-for-service-by-year" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-12-28T17:08:27.000Z" + }, + { + "key": "publisher", + "value": "City of Sioux Falls GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-96.8600,43.4600,-96.5800,43.6500" + }, + { + "key": "harvest_object_id", + "value": "9d62684d-0d70-451b-862c-c506d65b0fc5" + }, + { + "key": "harvest_source_id", + "value": "097b647c-9eb8-426b-b39a-e8a57b496af5" + }, + { + "key": "harvest_source_title", + "value": "City of Sioux Falls Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-96.8600, 43.4600], [-96.8600, 43.6500], [-96.5800, 43.6500], [-96.5800, 43.4600], [-96.8600, 43.4600]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:59:11.491437", + "description": "", + "format": "HTML", + "hash": "", + "id": "ff92a122-42fb-4377-9a9d-f573fd12c993", + "last_modified": null, + "metadata_modified": "2024-09-20T18:59:11.460322", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d19d2280-9e75-4142-8474-def4992d402b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/datasets/cityofsfgis::police-calls-for-service-by-year", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-11T04:54:47.715720", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "61211706-8842-4182-90d6-b3022d90be89", + "last_modified": null, + "metadata_modified": "2023-11-11T04:54:47.679878", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d19d2280-9e75-4142-8474-def4992d402b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gis.siouxfalls.gov/arcgis/rest/services/DashboardData/DashboardTables/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:54.561767", + "description": "", + "format": "CSV", + "hash": "", + "id": "aa4056cf-8a88-477f-95fb-e7855257f4ab", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:54.530872", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d19d2280-9e75-4142-8474-def4992d402b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/2d7ded748aba42af8c819cc4e79bee7f/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T19:41:44.592883", + "description": "", + "format": "ZIP", + "hash": "", + "id": "01f41121-22ea-4a68-9898-a9e415ccae51", + "last_modified": null, + "metadata_modified": "2024-11-22T19:41:44.557453", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "d19d2280-9e75-4142-8474-def4992d402b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/2d7ded748aba42af8c819cc4e79bee7f/shapefile?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:54.561769", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1449dd41-e847-4f00-92dc-67b83e53c803", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:54.530989", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d19d2280-9e75-4142-8474-def4992d402b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/2d7ded748aba42af8c819cc4e79bee7f/geojson?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T19:41:44.592889", + "description": "", + "format": "KML", + "hash": "", + "id": "be1b63ef-b02d-42a1-a476-c8f88dd9f3ec", + "last_modified": null, + "metadata_modified": "2024-11-22T19:41:44.557688", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "d19d2280-9e75-4142-8474-def4992d402b", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/2d7ded748aba42af8c819cc4e79bee7f/kml?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dashboard", + "id": "c89bde78-0a23-4b82-a332-ba2aec7ef2d4", + "name": "dashboard", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lincoln", + "id": "6e84ebf8-1251-4c46-9f38-8020f4b19e1a", + "name": "lincoln", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnehaha", + "id": "31b3ab4b-22b2-402d-83af-080406be282f", + "name": "minnehaha", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd", + "id": "fcb1f809-606b-416b-91b7-83ff480cf0d0", + "name": "sd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sioux-falls", + "id": "8d78dbd9-d767-4f60-9fd8-fc823ec4e3e1", + "name": "sioux-falls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-dakota", + "id": "042c043b-85a8-4ca2-b55c-e0efea2d7384", + "name": "south-dakota", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "db851270-4c2a-4fa8-80bd-d25dcbb3995a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:54.326007", + "metadata_modified": "2023-11-28T10:09:23.848514", + "name": "repeat-complaint-address-policing-two-field-experiments-in-minneapolis-1985-1987-599b6", + "notes": "A leading sociological theory of crime is the \"routine\r\n activities\" approach (Cohen and Felson, 1979). The premise of this\r\n theory is that the rate of occurrence of crime is affected by the\r\n convergence in time and space of three elements: motivated offenders,\r\n suitable targets, and the absence of guardianship against crime. The\r\n purpose of this study was to provide empirical evidence for the routine\r\n activities theory by investigating criminal data on places. This study\r\n deviates from traditional criminology research by analyzing places\r\n instead of collectivities as units of spatial analysis. There are two\r\n phases to this study. The purpose of the first phase was to test\r\n whether crime occurs randomly in space or is concentrated in \"hot\r\n spots\". Telephone calls for police service made in 1985 and 1986 to\r\n the Minneapolis Police Department were analyzed for patterns and\r\n concentration of repeat calls and were statistically tested for\r\n randomness. For the second phase of the study, two field experiments\r\n were designed to test the effectiveness of a proactive police strategy\r\n called Repeat Complaint Address Policing (RECAP). Samples of\r\n residential and commercial addresses that generated the most\r\n concentrated and most frequent repeat calls were divided into groups of\r\n experimental and control addresses, resulting in matched pairs. The\r\n experimental addresses were then subjected to a more focused proactive\r\n policing. The purposes of the RECAP experimentation were to test the\r\n effectiveness of proactive police strategy, as measured through the\r\n reduction in the incidence of calls to the police and, in so doing, to\r\n provide empirical evidence on the routine activities theory. Variables\r\n in this collection include the number of calls for police service in\r\n both 1986 and 1987 to the control addresses for each experimental pair,\r\n the number of calls for police service in both 1986 and 1987 to the\r\n experimental addresses for each experimental pair, numerical\r\n differences between calls in 1987 and 1986 for both the control\r\n addresses and experimental addresses in each experimental pair,\r\n percentage difference between calls in 1987 and 1986 for both the\r\n control addresses and the experimental addresses in each experimental\r\n pair, and a variable that indicates whether the experimental\r\n pair was used in the experimental analysis. The unit of observation for\r\n the first phase of the study is the recorded telephone call to the\r\n Minneapolis Police Department for police service and assistance. The\r\n unit of analysis for the second phase is the matched pair of control\r\n and experimental addresses for both the residential and commercial\r\naddress samples of the RECAP experiments.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Repeat Complaint Address Policing: Two Field Experiments in Minneapolis, 1985-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9fbaf30a377b2320ca9eac441e54059a403c7f6aec4cb86f0f705c299f73d414" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3753" + }, + { + "key": "issued", + "value": "1993-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ab50e4b7-d501-4b68-bdab-6a66c30a3790" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:54.334570", + "description": "ICPSR09788.v1", + "format": "", + "hash": "", + "id": "ad1485ce-e7c3-4e1e-8fd7-ab37aea38413", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:29.171376", + "mimetype": "", + "mimetype_inner": null, + "name": "Repeat Complaint Address Policing: Two Field Experiments in Minneapolis, 1985-1987", + "package_id": "db851270-4c2a-4fa8-80bd-d25dcbb3995a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09788.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "causes-of-crime", + "id": "addbc0a0-2d9c-4e21-92b6-57bbd8b8d443", + "name": "causes-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f72b54a0-0641-4b66-937d-b1d511fdda88", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2021-08-07T12:03:24.984977", + "metadata_modified": "2022-09-02T19:01:04.846737", + "name": "calls-for-service-2021", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2021. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com.\n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8bec936d5484bcb9def76a783c681c635cfcb408" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/3pha-hum9" + }, + { + "key": "issued", + "value": "2021-01-05" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/3pha-hum9" + }, + { + "key": "modified", + "value": "2022-01-03" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9c25f34b-f320-471f-bfe1-9c3fc53e8171" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:03:24.994926", + "description": "", + "format": "CSV", + "hash": "", + "id": "21221801-ff4f-40f4-af94-d5190e1e5f3f", + "last_modified": null, + "metadata_modified": "2021-08-07T12:03:24.994926", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f72b54a0-0641-4b66-937d-b1d511fdda88", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3pha-hum9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:03:24.994932", + "describedBy": "https://data.nola.gov/api/views/3pha-hum9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5d6dfdea-5e6d-40dd-9ceb-dd79c2022605", + "last_modified": null, + "metadata_modified": "2021-08-07T12:03:24.994932", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f72b54a0-0641-4b66-937d-b1d511fdda88", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3pha-hum9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:03:24.994935", + "describedBy": "https://data.nola.gov/api/views/3pha-hum9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2ac12fdf-9ba6-4c68-9adc-d152b62821fd", + "last_modified": null, + "metadata_modified": "2021-08-07T12:03:24.994935", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f72b54a0-0641-4b66-937d-b1d511fdda88", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3pha-hum9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:03:24.994938", + "describedBy": "https://data.nola.gov/api/views/3pha-hum9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6e590c8d-7cf6-44b1-9a5f-c4110a01f960", + "last_modified": null, + "metadata_modified": "2021-08-07T12:03:24.994938", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f72b54a0-0641-4b66-937d-b1d511fdda88", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3pha-hum9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2021", + "id": "06c4437b-fd80-4b96-9659-dc7c6c5a7ac8", + "name": "2021", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c552406e-1a93-4fec-b14c-bfc82078f5a2", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:37:50.907046", + "metadata_modified": "2024-04-30T18:37:50.907052", + "name": "police-service-area-details", + "notes": "
    A web map used for the Police Service Area Details web application.

    In addition to Police Districts, every resident lives in a Police Service Area (PSA), and every PSA has a team of police officers and officials assigned to it. Residents should get to know their PSA team members and learn how to work with them to fight crime and disorder in their neighborhoods. Each police district has between seven and nine PSAs. There are a total of 56 PSAs in the District of Columbia.

    Printable PDF versions of each district map are available on the district pages. Residents and visitors may also access the PSA Finder to easily locate a PSA and other resources within a geographic area. Just enter an address or place name and click the magnifying glass to search, or just click on the map. The results will provide the geopolitical and public safety information for the address; it will also display a map of the nearest police station(s).

    Each Police Service Area generally holds meetings once a month. To learn more about the meeting time and location in your PSA, please contact your Community Outreach Coordinator. To reach a coordinator, choose your police district from the list below. The coordinators are included as part of each district's Roster.

    Visit https://mpdc.dc.gov for more information.

    ", + "num_resources": 2, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Police Service Area Details", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "784a0fdc935882a7e46a103cd91320faca62ef060b581dc2ba994f916c1754ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9b33920cad0a4c0796e4567100c72fef" + }, + { + "key": "issued", + "value": "2017-08-10T18:20:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::police-service-area-details" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-07-25T19:20:28.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1645,38.7851,-76.8857,39.0341" + }, + { + "key": "harvest_object_id", + "value": "47b1a5dd-535e-4d54-891a-328cf3fa4d52" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1645, 38.7851], [-77.1645, 39.0341], [-76.8857, 39.0341], [-76.8857, 38.7851], [-77.1645, 38.7851]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:37:50.911015", + "description": "", + "format": "HTML", + "hash": "", + "id": "d9dd1ba8-e64a-43d9-b556-65a851c4bb85", + "last_modified": null, + "metadata_modified": "2024-04-30T18:37:50.891145", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c552406e-1a93-4fec-b14c-bfc82078f5a2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::police-service-area-details", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:37:50.911019", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5a317367-f2c5-4d50-a7b0-80ffe0f00cf9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:37:50.891288", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c552406e-1a93-4fec-b14c-bfc82078f5a2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dcgis.maps.arcgis.com/apps/InformationLookup/index.html?appid=9b33920cad0a4c0796e4567100c72fef", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-district", + "id": "07647fea-e838-4741-a42e-db1f2f52bbfb", + "name": "police-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9efbdd78-c4d0-4d4d-a227-6224f9e889b6", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:25.979578", + "metadata_modified": "2021-11-29T09:45:00.135965", + "name": "cumulative-violent-crime-reduction-2006-to-2014", + "notes": "This dataset tracks the cumulative statewide reductions in violent crime since 2006. Data are reported each year by MSAC, the Maryland Statistical Analysis Center, within GOCCP, the Governor's Office of Crime Control and Prevention.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Cumulative Violent Crime Reduction - 2006 to 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/rknb-wh47" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2015-01-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2020-01-24" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/rknb-wh47" + }, + { + "key": "source_hash", + "value": "405344af9cf074ab8a7ae0b7d6e0470ad997ad06" + }, + { + "key": "harvest_object_id", + "value": "cde64979-5367-418a-8f5a-41360658a9a9" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:25.985387", + "description": "", + "format": "CSV", + "hash": "", + "id": "514719e4-db03-41a4-88fc-aea3de9e4c59", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:25.985387", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9efbdd78-c4d0-4d4d-a227-6224f9e889b6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rknb-wh47/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:25.985397", + "describedBy": "https://opendata.maryland.gov/api/views/rknb-wh47/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0fff5dae-0bca-43cc-ac1a-bbb4f6ebd42d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:25.985397", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9efbdd78-c4d0-4d4d-a227-6224f9e889b6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rknb-wh47/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:25.985402", + "describedBy": "https://opendata.maryland.gov/api/views/rknb-wh47/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4af74104-9d2d-4378-943c-f19955578502", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:25.985402", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9efbdd78-c4d0-4d4d-a227-6224f9e889b6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rknb-wh47/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:25.985407", + "describedBy": "https://opendata.maryland.gov/api/views/rknb-wh47/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "db5a4d8d-5581-440e-a840-c86e2ea2411e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:25.985407", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9efbdd78-c4d0-4d4d-a227-6224f9e889b6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rknb-wh47/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime-control-and-prevention", + "id": "aed4b7cb-2b5b-42e2-88f1-e4aea0cda8b0", + "name": "governors-office-of-crime-control-and-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c3b0d155-6b0c-49a3-8f98-0071a4d91f32", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:21.863773", + "metadata_modified": "2024-09-17T21:38:51.626351", + "name": "parking-violations-issued-in-february-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b0506693b005af3559afe136da5aa69ef561eb0e45df7d76eb17cd8f10758bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f057850d3c4544f7bc0deefed2cb39ea&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T21:55:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:05.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "080ef574-7f2d-4725-b691-b2468e3ffd6f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:24.581657", + "description": "", + "format": "HTML", + "hash": "", + "id": "98b37bfc-ef23-457c-b2b4-0d9f1a8410d6", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:24.538497", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c3b0d155-6b0c-49a3-8f98-0071a4d91f32", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:21.865918", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "911d8ed6-e69c-4bb9-8f42-7b836815d71c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:21.838705", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c3b0d155-6b0c-49a3-8f98-0071a4d91f32", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:24.581665", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c2b5398d-33e0-4a76-9f03-91abe1d65daf", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:24.538773", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c3b0d155-6b0c-49a3-8f98-0071a4d91f32", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:21.865920", + "description": "", + "format": "CSV", + "hash": "", + "id": "d367720f-95cc-40c1-945d-0c9000a9f1a7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:21.838822", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c3b0d155-6b0c-49a3-8f98-0071a4d91f32", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f057850d3c4544f7bc0deefed2cb39ea/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:21.865922", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "28dc5ba3-2f77-4439-9171-9b219638ae22", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:21.838945", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c3b0d155-6b0c-49a3-8f98-0071a4d91f32", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f057850d3c4544f7bc0deefed2cb39ea/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ad6c94e7-ef9b-48cc-997d-67ff0246c7dc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:22.924977", + "metadata_modified": "2023-11-28T09:35:34.167627", + "name": "evaluation-of-prison-based-drug-treatment-in-pennsylvania-2000-2001-b44b5", + "notes": "The purpose of this study was to examine multiple treatment\r\nprocess measures and post-release outcomes for inmates who\r\nparticipated in Therapeutic Community (TC) drug treatment programs or\r\ncomparison groups provided by the Pennsylvania Department of\r\nCorrections at five state prisons. The project attempted to examine\r\nmore closely the relationships among inmate characteristics, treatment\r\nprocess, and treatment outcomes than previous studies in order to\r\nexplore critical issues in prison-based drug treatment programming and\r\npolicies. Researchers examined in-treatment measures and multiple\r\npost-release outcomes for inmates who participated in TC drug\r\ntreatment programs or comparison groups at five state prisons:\r\nGraterford, Houtzdale, Cresson, Waymart, and Huntingdon. Matched\r\ncomparison groups were made up of TC-eligible inmates who participated\r\nin less intensive forms of treatment (e.g., short-term drug education\r\nand outpatient treatment groups) due to a shortage of intensive\r\ntreatment slots at the five institutions. Included in the treatment\r\nsample were all current TC residents as of January 1, 2000. New\r\nsubjects were added to the study as they were admitted to treatment\r\nprograms. Between January 1 and November 30, 2000, data on all inmates\r\nadmitted to or discharged from alcohol or drug treatment programs were\r\ncollected on a monthly basis. Monthly tracking was continued\r\nthroughout the study to determine treatment outcomes (e.g., successful\r\nvs. unsuccessful). TC clients were asked to complete additional\r\nself-report measures that tapped psychological constructs and inmate\r\nperceptions of the treatment experience, and TC counselors were asked\r\nto complete periodic reassessments of each inmate's participation in\r\ntreatment. Self-reports of treatment process and psychological\r\nfunctioning were gathered within 30 days after admission, again after\r\nsix months, again at the end of 12 months, and again at discharge if\r\nthe inmate remained in TC longer than 12 months. Counselor ratings of\r\ninmate participation in treatment were similarly gathered one month,\r\nsix months, and 12 months following admission to treatment. After\r\nrelease, both treatment and comparison groups were tracked over time\r\nto monitor rearrest, reincarceration, drug use, and employment.\r\nMeasures can be broken down into the following four categories and\r\ntheir sources: (1) Inmate Background Factors were collected from the\r\nPennsylvania Additive Classification System (PACT), the Pennsylvania\r\nDepartment of Corrections Screening Instrument (PACSI), and the TCU\r\n(Texas Christian University) Drug Screen. (2) Institutional\r\nIndicators: Impacts Internal to the Prison Environment were collected\r\nfrom the Department of Corrections Misconduct Database, research and\r\nprogram records, and TCU Resident Evaluation of Self and Treatment\r\n(REST) forms. (3) Intermediate or \"Proximal\" Outcomes: Reductions in\r\nRisk for Drug Use and Criminal Behavior were collected from research\r\nand program records, TCU Counselor Rating of Client (CRC) forms, and\r\nTCU Resident Evaluation of Self and Treatment (REST) forms. (4)\r\nPost-Release Indicators: Inmate Behavior Upon Release from Prison were\r\ncollected from the Pennsylvania Board of Probation and Parole,\r\nPennsylvania state police records provided by the Pennsylvania\r\nCommission on Crime and Delinquency (PCCD), and the Department of\r\nCorrections inmate records system.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Prison-Based Drug Treatment in Pennsylvania, 2000-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf9a9dee14200f33abd4171f3856575872107ea5b567138b46aeeaf1f613bf70" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2977" + }, + { + "key": "issued", + "value": "2003-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-06-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f712f989-e35b-440b-816a-a65cf71b5dcf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:22.933929", + "description": "ICPSR03540.v1", + "format": "", + "hash": "", + "id": "def3471f-9a4c-4cae-a4e8-e9308cdcac5c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:47.878718", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Prison-Based Drug Treatment in Pennsylvania, 2000-2001 ", + "package_id": "ad6c94e7-ef9b-48cc-997d-67ff0246c7dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03540.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-programs", + "id": "e84d9839-2c51-4db9-821a-d569c3252860", + "name": "residential-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "25a55b34-a13a-486d-9ff3-c8285ec24a12", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:39:48.744049", + "metadata_modified": "2024-05-25T11:39:48.744054", + "name": "sector-interactive-map-guide", + "notes": "Guide for Sector Map", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Sector Interactive Map Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6819fee630daa5692f9e13df5620ea0ed8c08f2f9e0c74ea68977024d15c3fd1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/kkcy-rhtk" + }, + { + "key": "issued", + "value": "2024-03-07" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/kkcy-rhtk" + }, + { + "key": "modified", + "value": "2024-04-24" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "755d5eb7-379d-4af4-a905-6fd9b401ad47" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3e4569fe-aaf1-4f35-b23c-97240d0dbe06", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-16T19:11:16.738298", + "metadata_modified": "2024-09-17T20:58:36.483161", + "name": "parking-violations-issued-in-june-2024", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6d9d03c6eddece7de55a1b54cae89f91de2903a3d442b43994475de8e6676e89" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b73f2ea5ba3d488d8eab6068bbd88cba&sublayer=5" + }, + { + "key": "issued", + "value": "2024-07-12T21:47:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a761e564-225e-4ccd-8b41-4cbdb6a7e9ca" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:36.524760", + "description": "", + "format": "HTML", + "hash": "", + "id": "a49bc7eb-7ed1-43f3-8654-c36c2b8cdc03", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:36.488821", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3e4569fe-aaf1-4f35-b23c-97240d0dbe06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:16.747818", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "10207626-cfc3-4c68-9ef1-13a567447de4", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:16.714051", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3e4569fe-aaf1-4f35-b23c-97240d0dbe06", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2024/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:36.524765", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "828476e8-7e06-40b2-a062-135e92124010", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:36.489081", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3e4569fe-aaf1-4f35-b23c-97240d0dbe06", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:16.747820", + "description": "", + "format": "CSV", + "hash": "", + "id": "08be26a2-89a4-4096-9068-873f42267b7c", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:16.714167", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3e4569fe-aaf1-4f35-b23c-97240d0dbe06", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b73f2ea5ba3d488d8eab6068bbd88cba/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:16.747821", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5e2974e0-ac24-4a87-8d96-afb4d0e0f7bc", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:16.714292", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3e4569fe-aaf1-4f35-b23c-97240d0dbe06", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b73f2ea5ba3d488d8eab6068bbd88cba/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "38f8cd4f-4acd-4154-bbe1-3e3e996b905b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-05-22T14:10:00.200810", + "metadata_modified": "2024-09-17T20:59:32.099741", + "name": "parking-violations-issued-in-april-2024", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e4a8819e2a59782b8df553c9dad984533640d206f2599d531d039529a74dcc36" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b7940ec6b9c644eaab828497dc535bdf&sublayer=3" + }, + { + "key": "issued", + "value": "2024-05-21T14:36:16.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-04-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "26bd9edf-e8fa-4fb6-bd99-ee2fb9439ea3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:32.161494", + "description": "", + "format": "HTML", + "hash": "", + "id": "3f7a5a77-e73b-48b8-8c40-fe46b55cd0af", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:32.107986", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "38f8cd4f-4acd-4154-bbe1-3e3e996b905b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-22T14:10:00.209239", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "923a3702-7607-4cac-bbd7-a698a7688036", + "last_modified": null, + "metadata_modified": "2024-05-22T14:10:00.178924", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "38f8cd4f-4acd-4154-bbe1-3e3e996b905b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2024/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:32.161499", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c9ae1fb8-edec-4334-bdd6-0d5a0f5b03d0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:32.108264", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "38f8cd4f-4acd-4154-bbe1-3e3e996b905b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-22T14:10:00.209241", + "description": "", + "format": "CSV", + "hash": "", + "id": "f974a3de-4e2e-47c4-adfc-874a65628496", + "last_modified": null, + "metadata_modified": "2024-05-22T14:10:00.179040", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "38f8cd4f-4acd-4154-bbe1-3e3e996b905b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b7940ec6b9c644eaab828497dc535bdf/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-22T14:10:00.209243", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d3e02065-367b-447f-8a0c-c9f648fc5dba", + "last_modified": null, + "metadata_modified": "2024-05-22T14:10:00.179156", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "38f8cd4f-4acd-4154-bbe1-3e3e996b905b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b7940ec6b9c644eaab828497dc535bdf/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fe650fa3-4d89-4684-aff5-9f562da33345", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-16T19:11:19.318010", + "metadata_modified": "2024-09-17T20:58:36.511399", + "name": "parking-violations-issued-in-may-2024", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7c3489eddc78d229531f31c5db34b1b809d45a543ba38e6e59a19a0ba403bf18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6c54647b8fd04ae28d8e77ad168b1bdd&sublayer=4" + }, + { + "key": "issued", + "value": "2024-07-12T21:45:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-05-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "bec1f415-37cb-48f7-bee0-629370bbd529" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:36.576532", + "description": "", + "format": "HTML", + "hash": "", + "id": "a6f35127-2a87-4082-91f6-e61e93bcb609", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:36.520170", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fe650fa3-4d89-4684-aff5-9f562da33345", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:19.320877", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "398f1245-30c1-45d5-b085-ff1b48ff77dd", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:19.281006", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fe650fa3-4d89-4684-aff5-9f562da33345", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2024/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:36.576537", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "75c7b83d-447e-4252-b713-5201a433226c", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:36.520448", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fe650fa3-4d89-4684-aff5-9f562da33345", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:19.320878", + "description": "", + "format": "CSV", + "hash": "", + "id": "37fea006-1c2e-43ad-bad7-9ffed6643e2e", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:19.281139", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fe650fa3-4d89-4684-aff5-9f562da33345", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6c54647b8fd04ae28d8e77ad168b1bdd/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:11:19.320880", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "594e483e-9a06-4e89-a557-575d592fcc78", + "last_modified": null, + "metadata_modified": "2024-07-16T19:11:19.281313", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fe650fa3-4d89-4684-aff5-9f562da33345", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6c54647b8fd04ae28d8e77ad168b1bdd/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a741d41a-3617-443e-8d77-182645029502", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:33.154113", + "metadata_modified": "2023-11-28T09:55:36.777412", + "name": "effects-of-short-term-batterer-treatment-for-detained-arrestees-in-sacramento-county-1999--ddd0c", + "notes": "This study evaluated the effects of a program for detained\r\narrestees developed by the Sacramento Sheriff's Department. The\r\nprogram was set up as an early intervention program to provide\r\ndomestic violence (DV) education for arrestees during their time of\r\ndetention before going to court. This evaluation used an experimental\r\ndesign. The researchers randomly assigned 629 batterers to either the\r\nbatterer treatment wing of the jail or to a no-treatment control group\r\nin another wing of the jail. Interviews were conducted with the\r\nbatterers and victims shortly after the arrest that placed the\r\nbatterer in the Sacramento jail (Parts 1 and 2) and again six months\r\nafter the intervention or control condition was concluded (Parts 3 and\r\n4). Official police arrest data on recidivism were also collected\r\npost-arrest (Part 5). Interviews were conducted over the phone, except\r\nfor the baseline batterer interviews that were done in the jail, and\r\nfor those who were not available for interviewing, over the phone.\r\nActivities of the batterer treatment program included: mandatory\r\ndetention in a special DV jail wing supervised by correction officers\r\nwho had received special DV training, batterer educational workshops,\r\ndaily Twelve-Step Drug/Alcohol addiction support groups, and strict\r\nregulations on television watching (special nonviolent educational\r\nprograms were the only available programs). Batterer education classes\r\nwere held daily, and the research team checked attendance logs. The\r\narrestees were required at least to attend the program classes and\r\nNarcotics Anonymous/Alcoholics Anonymous groups and sit quietly. For\r\nthe control group, participants were assigned to the regular part of\r\nthe jail and received the usual incarceration experience of persons\r\ndetained in the Sacramento County Jail (including no treatment\r\nservices). Official police arrest data on recidivism were analyzed for\r\nup to one year post-arrest (Part 5). Treatment implementation data\r\n(Part 6), which records the frequency of the batterer's attendance in\r\nthe various treatment programs offered in the special DV jail wing,\r\nand variables used in the analysis for the project's final report\r\n(Part 7) are also available with this collection. In addition to\r\ngeneral demographic variables such as age, race, religion, source of\r\nincome, and employment situation, specific variables are gathered for\r\nspecific datasets. Variables collected in Parts 1 and 2 (Batterer and\r\nVictim Baseline Data) include information regarding whether or not the\r\nbatterer was in the treatment or control group, the relationship\r\nbetween the batterer and victim, and types of injuries the victim\r\nreceived. Parts 3 and 4 (Batterer and Victim Six-Month Data) contain\r\nvariables related to employment and living situation, as well as any\r\nadditional assistance either party received since the arrest\r\nevent. Variables in Part 5 (Tracking Database) include the date,\r\nlocation, and length of interviews. Part 6 (Treatment and\r\nImplementation Data) contains variables related to the different\r\nprograms the batterer in the experimental group may have participated\r\nin. The variables for Part 7 (Supplemental Final Report Variables)\r\ninclude information about the study participants such as whether all\r\nfour interviews were completed and the presence of any new domestic\r\nviolence charges.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Short-Term Batterer Treatment for Detained Arrestees in Sacramento County, California, 1999-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "312bf9c35f80365095d86d2a99fad5587dd1445d950882003c379d1882a0f19c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3430" + }, + { + "key": "issued", + "value": "2007-02-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-02-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "20c46677-98b3-426f-9265-f6b2a21f5e60" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:33.228949", + "description": "ICPSR04383.v1", + "format": "", + "hash": "", + "id": "11a68837-bc6c-492a-8e8a-dc6a0d7dd799", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:52.750470", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Short-Term Batterer Treatment for Detained Arrestees in Sacramento County, California, 1999-2000", + "package_id": "a741d41a-3617-443e-8d77-182645029502", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04383.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment", + "id": "40819b81-f667-4176-aafe-9c9980391417", + "name": "treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcome", + "id": "d09e1fd5-f25f-4fca-ada2-5cff921b7765", + "name": "treatment-outcome", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3c43070f-a045-4314-8924-f4be2ff625d5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:36.338866", + "metadata_modified": "2023-11-28T10:04:24.890004", + "name": "evaluation-of-no-drop-policies-for-domestic-violence-cases-in-san-diego-california-om-1996-66a07", + "notes": "This study sought to examine the effects of no-drop\r\npolicies on court outcomes, victim satisfaction with the\r\njustice system, and feelings of safety. Moreover, researchers wanted\r\nto determine whether (1) prosecution without the victim's cooperation\r\nwas feasible with appropriate increases in resources, (2) implementing\r\na no-drop policy resulted in increased convictions and fewer\r\ndismissals, (3) the number of trials would increase in jurisdictions\r\nwhere no-drop was adopted as a result of the prosecutor's demand for a\r\nplea in cases in which victims were uncooperative or unavailable, and\r\n(4) prosecutors would have to downgrade sentence demands to persuade\r\ndefense attorneys to negotiate pleas in the new context of a no-drop\r\npolicy. Statutes implemented in San Diego, California, were designed\r\nto make it easier to admit certain types of evidence and thereby to\r\nincrease the prosecutor's chances of succeeding in trials without\r\nvictim cooperation. To assess the impact of these statutes,\r\nresearchers collected official records data on a sample of domestic\r\nviolence cases in which disposition occurred between 1996 and 2000 and\r\nresulted in no trial (Part 1), and cases in which disposition occurred\r\nbetween 1996 and 1999, and resulted in a trial (Part 2). In Everett,\r\nWashington (Part 3), Klamath Falls, Oregon (Part 4), and Omaha,\r\nNebraska (Part 5), researchers collected data on all domestic violence\r\ncases in which disposition occurred between 1996 and 1999 and resulted\r\nin a trial. Researchers also conducted telephone interviews in the\r\nfour sites with domestic violence victims whose cases resolved under\r\nthe no-drop policy (Part 6) in the four sites. Variables for Part 1\r\ninclude defendant's gender, court outcome, whether the defendant was\r\nsentenced to probation, jail, or counseling, and whether the\r\ncounseling was for batterer, drug, or anger management. Criminal\r\nhistory, other domestic violence charges, and the relationship between\r\nthe victim and defendant are also included. Variables for Part 2\r\ninclude length of trial and outcome, witnesses for the prosecution,\r\ndefendant's statements to the police, whether there were photos of the\r\nvictim's injury, the scene, or the weapon, and whether medical experts\r\ntestified. Criminal history and whether the defendant underwent\r\npsychological evaluation or counseling are also included. Variables\r\nfor Parts 3-5 include the gender of the victim and defendant,\r\nrelationship between victim and defendant, top charges and outcomes,\r\nwhether the victim had to be subpoenaed, types of witnesses, if there\r\nwas medical evidence, type of weapon used, if any, whether the\r\ndefendant confessed, any indications that the prosecutor talked to the\r\nvictim, if the victim was in court on the disposition date, the\r\ndefendant's sentence, and whether the sentence included electronic\r\nsurveillance, public service, substance abuse counseling, or other\r\ngeneral counseling. Variables for Part 6 include relationship between\r\nvictim and defendant, whether the victim wanted the defendant to be\r\narrested, whether the defendant received treatment for alcohol, drugs,\r\nor domestic violence, if the court ordered the defendant to stay away\r\nfrom the victim, and if the victim spoke to anyone in the court\r\nsystem, such as the prosecutor, detective, victim advocate, defense\r\nattorney, judge, or a probation officer. The victim's satisfaction with\r\nthe police, judge, prosecutor, and the justice system, and whether the\r\ndefendant had continued to threaten, damage property, or abuse the\r\nvictim verbally or physically are also included. Demographic variables\r\non the victim include race, income, and level of education.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of No-Drop Policies for Domestic Violence Cases in San Diego, California, Omaha, Nebraska, Klamath Falls, Oregon, and Everett, Washington, 1996-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c34a94eaa20f9d386fe52ad60fc3b5d5e37b320e60397f5a74518243780d3d3f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3652" + }, + { + "key": "issued", + "value": "2002-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a2bc01b4-5329-4473-908f-44dc5d24f44f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:36.349198", + "description": "ICPSR03319.v1", + "format": "", + "hash": "", + "id": "998ad968-dace-4764-ad28-d7fa2394cdf4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:24.348784", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of No-Drop Policies for Domestic Violence Cases in San Diego, California, Omaha, Nebraska, Klamath Falls, Oregon, and Everett, Washington, 1996-2000", + "package_id": "3c43070f-a045-4314-8924-f4be2ff625d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03319.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fabe28f5-aa9f-4429-91b7-f6e541be8c42", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:45:19.193555", + "metadata_modified": "2024-06-25T11:50:15.130158", + "name": "council-district-interactive-map-guide", + "notes": "Guide for Council District Map", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Council District Interactive Map Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b78e2bafa59727e496e8f2626d1dd87c65f61de69dac044d18a2782b3143221a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/qyhv-tihn" + }, + { + "key": "issued", + "value": "2024-03-07" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/qyhv-tihn" + }, + { + "key": "modified", + "value": "2024-06-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "59c85a00-d431-47bf-8fe1-0844f1cc3803" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ced20b0a-9ac7-446a-a30b-e02f432613e3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "HJF", + "maintainer_email": "no-reply@datacatalog.cookcountyil.gov", + "metadata_created": "2020-11-10T16:57:27.202335", + "metadata_modified": "2021-11-29T09:45:50.682612", + "name": "adoption-child-custody-advocacy-performance-measures-fingerprints-clearance-2010", + "notes": "When an individual of family wish to adopt they must obtain fingerprint clearance. This office is the pass through agency from the FBI, Illinois State Police, and the courts.", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "8998d957-b339-4d1c-959e-bd04cb4c3316", + "name": "cook-county-of-illinois", + "title": "Cook County of Illinois", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:59.167102", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8998d957-b339-4d1c-959e-bd04cb4c3316", + "private": false, + "state": "active", + "title": "Adoption & Child Custody Advocacy - Performance Measures Fingerprints Clearance - 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "datacatalog.cookcountyil.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://datacatalog.cookcountyil.gov/api/views/dnc5-47gd" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2014-10-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2021-02-03" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Courts" + ] + }, + { + "key": "catalog_@id", + "value": "https://datacatalog.cookcountyil.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://datacatalog.cookcountyil.gov/d/dnc5-47gd" + }, + { + "key": "source_hash", + "value": "9fcc8d881a518e3d430427166b09ec3f4e38854d" + }, + { + "key": "harvest_object_id", + "value": "bd3a5f77-9d1e-4543-ac00-6a4d42a1a84e" + }, + { + "key": "harvest_source_id", + "value": "d52781fd-51ef-4061-9cd2-535a0afb663b" + }, + { + "key": "harvest_source_title", + "value": "cookcountyil json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:27.207963", + "description": "", + "format": "CSV", + "hash": "", + "id": "b5da1bea-c342-4307-b4d4-ecc695b0ccab", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:27.207963", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ced20b0a-9ac7-446a-a30b-e02f432613e3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/dnc5-47gd/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:27.207973", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/dnc5-47gd/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f653c9ac-d660-429e-bfeb-bd37395de0bc", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:27.207973", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ced20b0a-9ac7-446a-a30b-e02f432613e3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/dnc5-47gd/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:27.207979", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/dnc5-47gd/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6a0dddc2-5a19-4634-b695-dd451d2b4f04", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:27.207979", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ced20b0a-9ac7-446a-a30b-e02f432613e3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/dnc5-47gd/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:27.207984", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/dnc5-47gd/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "77c21424-51a4-4524-add1-174d8757c959", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:27.207984", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ced20b0a-9ac7-446a-a30b-e02f432613e3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/dnc5-47gd/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "inactive", + "id": "4ce21d99-07ba-4def-b492-53de93af4e17", + "name": "inactive", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d6dca4a7-7aa1-4cad-b5f7-7c53699c38d5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Eric Seely", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:17:35.152362", + "metadata_modified": "2024-12-16T22:17:35.152367", + "name": "seattle-police-disciplinary-appeals", + "notes": "This table shows all disciplinary appeals by Seattle Police officers since 2016. The Seattle City Attorney's Office Employment Section handles all employee appeals of discipline and shares status updates with OPA. \n\nMultiple rows with the same OPA case number indicate more than one officer appealed discipline under that case.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Police Disciplinary Appeals", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b1fc08b81656a016fefc7e3182acdf5470303ab826512727591bc16178bf34fa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/2qns-g7s7" + }, + { + "key": "issued", + "value": "2021-01-05" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/2qns-g7s7" + }, + { + "key": "modified", + "value": "2024-07-19" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b294ffd5-f0f9-4377-9a5a-40cba9fb435a" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:35.162582", + "description": "", + "format": "CSV", + "hash": "", + "id": "c90f3759-3269-4725-b374-f6c54c906f2e", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:35.136852", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d6dca4a7-7aa1-4cad-b5f7-7c53699c38d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/2qns-g7s7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:35.162586", + "describedBy": "https://cos-data.seattle.gov/api/views/2qns-g7s7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a71a2539-1b23-48ea-8d06-ba6b4a11c8fe", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:35.136994", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d6dca4a7-7aa1-4cad-b5f7-7c53699c38d5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/2qns-g7s7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:35.162587", + "describedBy": "https://cos-data.seattle.gov/api/views/2qns-g7s7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a2d90f12-0ff7-49b3-970a-4ba19fbb364f", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:35.137114", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d6dca4a7-7aa1-4cad-b5f7-7c53699c38d5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/2qns-g7s7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:35.162589", + "describedBy": "https://cos-data.seattle.gov/api/views/2qns-g7s7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1823bef5-6afd-47ed-8da6-615f351a3dea", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:35.137230", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d6dca4a7-7aa1-4cad-b5f7-7c53699c38d5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/2qns-g7s7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "appeal", + "id": "6f013dbe-f8de-4cbd-8c0d-ce3df3fe065d", + "name": "appeal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "appeals", + "id": "e3c26579-1aa9-4872-9f96-80fe0c9443c0", + "name": "appeals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-accountability", + "id": "76eafb43-9273-4421-a39d-b00fd225404d", + "name": "police-accountability", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spd-appeals", + "id": "14bf5210-ce03-4795-af9c-1f0d1b6e3b9c", + "name": "spd-appeals", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eac53f30-7a0f-4326-a4f6-6a5230407164", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:04.391330", + "metadata_modified": "2023-02-13T21:34:46.344433", + "name": "evaluation-of-the-target-corporations-safe-city-initiative-in-chula-vista-california-2004--4286e", + "notes": "The purpose of the study was to evaluate the implementation of the Safe City crime prevention model that was implemented in designated retail areas in jurisdictions across the United States. The model involved frequent meetings and information-sharing among the police, Target, and neighboring retailers, along with the implementation of enhanced technology. The first step in the Safe City evaluation involved selecting evaluation sites. The final sites selected were Chula Vista, California, and Cincinnati, Ohio. Next, for each of the two sites, researchers selected a site that had a potential for crime displacement caused by the intervention area, and a matched comparison area in another jurisdiction that would likely have been selected as a Safe City site. For Chula Vista, the displacement area was 2 miles east of the intervention area and the comparison area was in Houston, Texas. For Cincinnati, the displacement area was 1.5 miles north of the intervention area and the comparison area was in Buffalo, New York. In Chula Vista, the Safe City intervention activities were focused on gaining a better understanding of the nature and underlying causes of the crime and disorder problems occurring in the designated Safe City site, and strengthening pre-existing partnerships between law enforcement and businesses affected by these problems. In Cincinnati, the Safe City intervention activities centered on increasing business and citizen awareness, communication, and involvement in crime control and prevention activities. The research team collected pre- and post-intervention crime data from local police departments (Part 1) to measure the impact of the Safe City initiatives in Chula Vista and Cincinnati. The 981 records in Part 1 contain monthly crime counts from January 2004 to November 2008 for various types of crime in the retail areas that received the intervention in Chula Vista and Cincinnati, and their corresponding displacement zones and matched comparison areas. Using the monthly crime counts contained in the Safe City Monthly Crime Data (Part 1) and estimations of the total cost of crime to society for various offenses from prior research, the research team calculated the total cost of crimes reported during the month/year for each crime type that was readily available (Part 2). The 400 records in the Safe City Monthly Cost Benefit Analysis Data (Part 2) contain monthly crime cost estimates from January 2004 to November 2008 for assaults, burglaries, larcenies, and robberies in the retail areas that received the intervention in Chula Vista and Cincinnati, and their corresponding displacement zones and matched comparison areas. The research team also received a total of 192 completed baseline and follow-up surveys with businesses in Chula Vista and Cincinnati in 2007 and 2008 (Part 3). The surveys collected data on merchants' perceptions of crime and safety in and around businesses located in the Safe City areas. The Safe City Monthly Crime Data (Part 1) contain seven variables including the number of crimes in the target area, the month and year the crime was committed, the number of crimes in the displacement area, the number of crimes in a comparable area in a comparable city, the city, and the crime type. The Safe City Monthly Cost Benefit Analysis Data (Part 2) contain seven variables including the cost of the specified type of crime occurring in the target area, the month and year the cost was incurred, the cost of the specified type of crime in the displacement area, the cost of the specified type of crime in a matched comparison area, the city, and the crime type. The Safe City Business Survey Data (Part 3) contain 132 variables relating to perceptions of safety, contact with local police, experience and reporting of crime, impact of crime, crime prevention, community connections, and business/employee information.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Target Corporation's Safe City Initiative in Chula Vista, California, and Cincinnati, Ohio, 2004-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c531e06e4343ff4c5f2c5896b298b0488f3cf32f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3765" + }, + { + "key": "issued", + "value": "2010-09-29T14:24:57" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-09-29T14:35:53" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "497011c2-a085-42da-b815-9a4f1f81d709" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:04.532078", + "description": "ICPSR28044.v1", + "format": "", + "hash": "", + "id": "967f0040-25e4-4b8b-a64f-d6d79b87223c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:13.539753", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Target Corporation's Safe City Initiative in Chula Vista, California, and Cincinnati, Ohio, 2004-2008", + "package_id": "eac53f30-7a0f-4326-a4f6-6a5230407164", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28044.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-costs", + "id": "b0dc6575-9899-49bd-be52-70032ed4d28a", + "name": "crime-costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reacti", + "id": "59e4f23b-f71c-4dd4-bb6b-9c5b05338c52", + "name": "reacti", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3d5c3563-9fe0-4a84-877f-f751acf0bc8e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:59.489895", + "metadata_modified": "2023-11-28T09:50:31.851105", + "name": "case-outcomes-following-investigative-interviews-of-suspected-victims-of-child-sexual-1994-dab80", + "notes": "The purpose of this study was to examine whether the National Institute of Child Health and Human Development (NICHD) Investigative Interview Protocol impacted child sexual abuse case outcomes within the justice system. The researchers coded information from child protection and police reports, Children's Justice Center (CJC) intake forms, and the CJC electronic database to create a dataset on 1,280 alleged child sexual abuse cases involving children interviewed in Salt Lake County, Utah, between 1994 and 2000. Specifically, the research team gathered case characteristics and case outcomes data on 551 alleged child sexual abuse cases in which investigative interviews were conducted from 1994 to\r\nmid-September 1997 before the NICHD protocol was implemented, and 729 alleged child sexual abuse cases in which investigative interviews were conducted from mid-September 1997 to 2000 after the implementation of the NICHD protocol, so that pre-NICHD protocol and NICHD protocol interview case outcomes could be compared. The same police detectives conducted both the pre-NICHD protocol interviews and the NICHD protocol interviews. The dataset contains a total of 116 variables pertaining to cases of suspected child abuse. The major categories of variables include demographic data on the suspected child victim and on the suspected perpetrator, on case characteristics, on case outcomes, and on time delays.", + "num_resources": 1, + "num_tags": 18, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Case Outcomes Following Investigative Interviews of Suspected Victims of Child Sexual Abuse in Salt Lake City and County, Utah, 1994-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "704bae3d3e2dbc8bddbf0c4c324b6b0bdd1934f938fdca8d8fd8b5fa5d33bc18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3314" + }, + { + "key": "issued", + "value": "2010-08-10T11:02:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-08-10T11:08:18" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "43d5fc24-fa9b-40c1-9954-cc214d27d8ba" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:59.703388", + "description": "ICPSR27721.v1", + "format": "", + "hash": "", + "id": "834ff228-7756-45b7-936f-519bb5ff42c8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:18.171305", + "mimetype": "", + "mimetype_inner": null, + "name": "Case Outcomes Following Investigative Interviews of Suspected Victims of Child Sexual Abuse in Salt Lake City and County, Utah, 1994-2000", + "package_id": "3d5c3563-9fe0-4a84-877f-f751acf0bc8e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27721.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "abused-children", + "id": "55e9e34d-35d7-4167-aa0e-cd1af68e82e4", + "name": "abused-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "conviction-rates", + "id": "925c15e2-bada-480b-bdf6-7eb47ac0d71a", + "name": "conviction-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "female-offenders", + "id": "e532f9c8-2707-4edb-9682-9839a51699b7", + "name": "female-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-victims", + "id": "cddb68b5-9a0a-43fd-990d-959515fc2e4f", + "name": "juvenile-victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probable-cause", + "id": "fa678fc5-6e1f-4932-8f50-6dc6a6a9543f", + "name": "probable-cause", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex", + "id": "f1cc841a-6f59-40c9-9c39-d13439fbd8cc", + "name": "sex", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fbcb816b-dd04-4f31-86c1-b483c8fa1948", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Kathy Luh", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-06-17T08:11:48.917328", + "metadata_modified": "2023-06-17T08:11:48.917333", + "name": "fin-risk-management-injury-data-fy22", + "notes": "This dataset contains the nature of work-related injuries and illnesses that have been reported to the Division of Risk Management in the Finance department that is categorized by Public Safety (Police Officers, Fire Fighters, Sheriff, and Correctional Officers) and non-Public Safety departments from 7/1/2021 to 6/20/2022. This information will be produced annually in July and will represent injuries reported in the previous fiscal year.\nUpdate Frequency : Annually", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "FIN - Risk Management injury Data FY22", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eb245602ec5722a2206cb8625a00a98accfa4a6b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/iir4-u2cd" + }, + { + "key": "issued", + "value": "2023-05-04" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/iir4-u2cd" + }, + { + "key": "modified", + "value": "2023-05-11" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Finance/Tax/Property" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "762cf086-cf11-4797-999f-347abbd1c3ee" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-17T08:11:48.954205", + "description": "", + "format": "CSV", + "hash": "", + "id": "6c39bd2f-092d-4d53-b52e-6ccfdde90eb8", + "last_modified": null, + "metadata_modified": "2023-06-17T08:11:48.902603", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fbcb816b-dd04-4f31-86c1-b483c8fa1948", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/iir4-u2cd/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-17T08:11:48.954209", + "describedBy": "https://data.montgomerycountymd.gov/api/views/iir4-u2cd/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "161680b4-e4b3-4cb5-aab2-06d96188c239", + "last_modified": null, + "metadata_modified": "2023-06-17T08:11:48.902795", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fbcb816b-dd04-4f31-86c1-b483c8fa1948", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/iir4-u2cd/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-17T08:11:48.954212", + "describedBy": "https://data.montgomerycountymd.gov/api/views/iir4-u2cd/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "21612ee0-c209-4da8-85b2-a68a7b7441b3", + "last_modified": null, + "metadata_modified": "2023-06-17T08:11:48.902952", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fbcb816b-dd04-4f31-86c1-b483c8fa1948", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/iir4-u2cd/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-17T08:11:48.954214", + "describedBy": "https://data.montgomerycountymd.gov/api/views/iir4-u2cd/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1799aeb8-eb8d-43cf-94d2-9b4ce9a0a5cd", + "last_modified": null, + "metadata_modified": "2023-06-17T08:11:48.903105", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fbcb816b-dd04-4f31-86c1-b483c8fa1948", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/iir4-u2cd/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "finance", + "id": "d0a88aae-3147-4228-b0a8-57b5b5a60fc8", + "name": "finance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "illness", + "id": "025b2a1b-342f-4fcd-977c-8f7e7eb9f121", + "name": "illness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injury", + "id": "a47ac1f0-624d-4bfa-8dcd-312d4fa3cef0", + "name": "injury", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk", + "id": "75833ee7-75e2-4d8e-9f96-5d33c7768202", + "name": "risk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "work-related", + "id": "b80d11ac-4dfa-430e-b5d0-7a24624ee1ce", + "name": "work-related", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "86af9a68-976f-42d0-8f8d-e501bc2d5e02", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-08-03T05:18:46.477775", + "metadata_modified": "2024-08-21T07:42:35.876861", + "name": "fatality-analysis-reporting-system-fars-2021-accidents-auxiliary-file1", + "notes": "The Fatality Analysis Reporting System (FARS) 2021 Final Release - Fatal Motor Vehicle Accidents Auxiliary File dataset was compiled from January 1, 2021 to December 31, 2021 by the National Highway Traffic Safety Administration (NHTSA) and is part of the U.S. Department of Transportation (USDOT)/Bureau of Transportation Statistics (BTS) National Transportation Atlas Database (NTAD). The final release data is published 12-15 months after the initial release of FARS, and could contain additional fatal accidents due to the delay in police reporting, toxicology reports, etc., along with changes to attribute information for previously reported fatal accidents. This file contain elements derived from the FARS datasets to make it easier to extract certain data classifications and topical areas. This file downloaded from the open data catalog is synonymous with what USDOT/NHTSA releases for FARS as the ACC_AUX file. ", + "num_resources": 2, + "num_tags": 21, + "organization": { + "id": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "name": "dot-gov", + "title": "Department of Transportation", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/8/81/US_DOT_Triskelion.png", + "created": "2020-11-10T14:13:01.158937", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "private": false, + "state": "active", + "title": "Fatality Analysis Reporting System (FARS) 2021 - Accidents Auxiliary File", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "Fatality Analysis Reporting System (FARS) 2021 - Accidents Auxiliary File" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"creation\", \"value\": \"2014-07-01\"}]" + }, + { + "key": "metadata-language", + "value": "eng; USA" + }, + { + "key": "metadata-date", + "value": "2024-08-20" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "Anders.Longthorne@dot.gov" + }, + { + "key": "frequency-of-update", + "value": "annually" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "completed" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "licence", + "value": "[\"This NTAD dataset is a work of the United States government as defined in 17 U.S.C. \\u00c2\\u00a7 101 and as such are not protected by any U.S. copyrights.\\u00c2\\u00a0This work is available for unrestricted public use.\"]" + }, + { + "key": "access_constraints", + "value": "[\"Access Constraints: unrestricted\"]" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"National Highway Traffic Safety Administration (NHTSA)\", \"roles\": [\"pointOfContact\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-52.266666999999998" + }, + { + "key": "bbox-north-lat", + "value": "71.433333300000001" + }, + { + "key": "bbox-south-lat", + "value": "14.483333" + }, + { + "key": "bbox-west-long", + "value": "-168.283333" + }, + { + "key": "lineage", + "value": "" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-168.283333, 14.483333], [-52.266667, 14.483333], [-52.266667, 71.4333333], [-168.283333, 71.4333333], [-168.283333, 14.483333]]]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-168.283333, 14.483333], [-52.266667, 14.483333], [-52.266667, 71.4333333], [-168.283333, 71.4333333], [-168.283333, 14.483333]]]}" + }, + { + "key": "harvest_object_id", + "value": "579eebf2-1559-4792-9f92-e10d24869b45" + }, + { + "key": "harvest_source_id", + "value": "ee45e034-47c1-4a61-a3ec-de75031e6865" + }, + { + "key": "harvest_source_title", + "value": "National Transportation Atlas Database (NTAD) Metadata" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-21T07:42:35.931943", + "description": "An ESRI Geodatabase, ESRI shapefile, or spreadsheet.", + "format": "", + "hash": "", + "id": "f2485bca-53ff-4c97-b8b8-6a7e1ca79f4b", + "last_modified": null, + "metadata_modified": "2024-08-21T07:42:35.884182", + "mimetype": null, + "mimetype_inner": null, + "name": "Open Data Catalog", + "package_id": "86af9a68-976f-42d0-8f8d-e501bc2d5e02", + "position": 0, + "resource_locator_function": "download", + "resource_locator_protocol": "http", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.21949/1522045", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-21T07:42:35.931949", + "description": "ArcGIS Online Hosted Esri Feature Service for visualizing geospatial information", + "format": "", + "hash": "", + "id": "03f70675-c007-44f6-ba0f-8dfe6ee9d01e", + "last_modified": null, + "metadata_modified": "2024-08-21T07:42:35.884336", + "mimetype": null, + "mimetype_inner": null, + "name": "Esri Feature Service", + "package_id": "86af9a68-976f-42d0-8f8d-e501bc2d5e02", + "position": 1, + "resource_locator_function": "download", + "resource_locator_protocol": "http", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.21949/1528040", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2020", + "id": "0dd701c0-0ccc-4bec-b22c-4653ba459e07", + "name": "2020", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "analysis", + "id": "7ee39a41-db74-47ad-8cfd-d636a6300036", + "name": "analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "atlas", + "id": "66b9df8c-a48d-44f1-b107-2ba4ceaf3677", + "name": "atlas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "database", + "id": "20e14fa8-a7e2-4ca9-96ee-393904d423b6", + "name": "database", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fars", + "id": "8bc29b5c-9252-437c-8349-528e1fc67641", + "name": "fars", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatalities", + "id": "c0084c03-0651-4f41-834e-233d701a8168", + "name": "fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatality", + "id": "f78ca4c9-64af-4cc1-94b5-dc1e394050fa", + "name": "fatality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor vehicle crash", + "id": "cb9902c9-4cd1-4380-9df0-cb0f38895b21", + "name": "motor vehicle crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national", + "id": "fb279c0e-769e-4ae6-8190-13ed1d17e0af", + "name": "national", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national transportation atlas database", + "id": "cef7c943-e355-476f-9a6b-df96256840b1", + "name": "national transportation atlas database", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nhtsa", + "id": "fe7bd889-95be-41c2-814f-19e1d55b9e57", + "name": "nhtsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ntad", + "id": "bcea467d-3a37-4a73-8c54-50c048a21d66", + "name": "ntad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reporting", + "id": "7c03abe9-6685-4c25-8ffb-65c530020c03", + "name": "reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "roads", + "id": "82e1d586-ab22-4dfb-ab8f-baf2af7250ae", + "name": "roads", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "system", + "id": "f5344685-898e-49fc-b1c0-aae500c4e904", + "name": "system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "table", + "id": "e67cf1f8-5233-417f-86e4-64d6a98191a3", + "name": "table", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tabular", + "id": "f1392e8e-8786-4f30-a8ae-7c0440070a22", + "name": "tabular", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usa", + "id": "838f889f-0a0f-44e9-bd1a-01500c061aa5", + "name": "usa", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1620767-83f5-4112-acef-df1bfe0df855", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:02.173493", + "metadata_modified": "2023-11-28T09:34:15.361373", + "name": "promoting-officer-integrity-through-early-engagements-and-procedural-justice-in-seattle-wa-4113d", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nFor this study, researchers conducted an experimental evaluation of a training program aimed at promoting the use of procedural justice by officers in the Seattle Police Department (SPD). After identifying eligible officers using a specially designed High Risk Circumstance (HRC) model, researchers arranged non-disciplinary supervisory meetings for participants in which procedural justice behaviors were modeled. Participating officers were then asked to fill out comment cards about the experience.\r\nUsing the control and engagement groups, researchers evaluated the impact that procedural justice training had on a number of outcomes including arrests, warnings and citations, use of force, and citizen complaints. In addition to participant comment cards, researchers assessed outcomes by analyzing the administrative data collected by the Seattle Police Department.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Promoting Officer Integrity Through Early Engagements and Procedural Justice in Seattle, Washington, 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2c0254677424ed75e63895a706bf1a0c83e78586ad652fbd5ead0017d6efc5af" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2952" + }, + { + "key": "issued", + "value": "2017-06-27T10:16:32" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-27T10:22:35" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "afd3b097-6e64-4a4e-8912-3f0a96dc065a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:02.191757", + "description": "ICPSR35508.v1", + "format": "", + "hash": "", + "id": "034d7a66-c205-4afd-9371-6d2e71a2a67c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:19.574144", + "mimetype": "", + "mimetype_inner": null, + "name": "Promoting Officer Integrity Through Early Engagements and Procedural Justice in Seattle, Washington, 2013 ", + "package_id": "a1620767-83f5-4112-acef-df1bfe0df855", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35508.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "procedural-justice", + "id": "b425a06f-999b-407c-8f0c-6ab9baf2552a", + "name": "procedural-justice", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1b5b460e-0381-458b-9df2-e2bda2c8ab93", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Eric Seely", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:29:44.354423", + "metadata_modified": "2024-12-16T22:29:44.354428", + "name": "closed-case-summaries-2022-2023", + "notes": "This table contains links to all Closed Case Summaries published online in 2022 and 2023. Closed Case Summaries posted between 2015 and 2021 are available on the OPA website at https://www.seattle.gov/opa/news-and-reports/closed-case-summaries.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Closed Case Summaries (2022-2023)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f2d114d5e58114e3000a95300e7a68fd5180b641060592a8091991481be36602" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/m33m-84uk" + }, + { + "key": "issued", + "value": "2022-01-03" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/m33m-84uk" + }, + { + "key": "modified", + "value": "2024-10-10" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "99f25b82-b124-4cf9-97e6-ddd7800f6e6e" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:29:44.358639", + "description": "", + "format": "CSV", + "hash": "", + "id": "2efab23c-f8e5-405e-93a3-0100f4867731", + "last_modified": null, + "metadata_modified": "2024-12-16T22:29:44.345627", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1b5b460e-0381-458b-9df2-e2bda2c8ab93", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/m33m-84uk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:29:44.358642", + "describedBy": "https://cos-data.seattle.gov/api/views/m33m-84uk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "447ae9a8-8694-45c4-9639-caf1180cc676", + "last_modified": null, + "metadata_modified": "2024-12-16T22:29:44.345780", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1b5b460e-0381-458b-9df2-e2bda2c8ab93", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/m33m-84uk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:29:44.358644", + "describedBy": "https://cos-data.seattle.gov/api/views/m33m-84uk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3836ea94-ecbc-4dc4-8410-7d3eb945074d", + "last_modified": null, + "metadata_modified": "2024-12-16T22:29:44.345899", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1b5b460e-0381-458b-9df2-e2bda2c8ab93", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/m33m-84uk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:29:44.358646", + "describedBy": "https://cos-data.seattle.gov/api/views/m33m-84uk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fd3880c9-4e38-4624-b48e-2761004d693f", + "last_modified": null, + "metadata_modified": "2024-12-16T22:29:44.346009", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1b5b460e-0381-458b-9df2-e2bda2c8ab93", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/m33m-84uk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "investigation", + "id": "64e9d988-d9e4-4f9b-aa26-1cf171f447dd", + "name": "investigation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-police-accountability", + "id": "659ef79c-cc7b-4603-a7e6-8fd931d2327c", + "name": "office-of-police-accountability", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opa", + "id": "43029b1d-99ca-443c-8513-fb63923c09a1", + "name": "opa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-accountability", + "id": "76eafb43-9273-4421-a39d-b00fd225404d", + "name": "police-accountability", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2fe78f4a-ea49-484f-9788-3ee57b54ac22", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Budget Engagement", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:34:03.802323", + "metadata_modified": "2023-08-25T23:41:43.532844", + "name": "fy-2020-21-proposed-budget-for-the-austin-police-department", + "notes": "This dataset is in response to a Council Budget Question from Council Member Tovo (Request Number 60): Please provide the line item FY 2020-21 Proposed Budget for the Austin Police Department?", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "FY 2020-21 Proposed Budget for the Austin Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d9b5e1ad8b21bc67aa9f99662112451971e39c05" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/w2sr-w7zs" + }, + { + "key": "issued", + "value": "2020-07-21" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/w2sr-w7zs" + }, + { + "key": "modified", + "value": "2023-04-10" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Budget and Finance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6cb45709-0ffa-479a-a09d-b4868f92c996" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:03.807300", + "description": "", + "format": "CSV", + "hash": "", + "id": "00858a90-341b-451b-95b4-95e49bac6835", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:03.807300", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2fe78f4a-ea49-484f-9788-3ee57b54ac22", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w2sr-w7zs/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:03.807306", + "describedBy": "https://data.austintexas.gov/api/views/w2sr-w7zs/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "dc3e804d-ff6d-456f-8a11-5657edf1b750", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:03.807306", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2fe78f4a-ea49-484f-9788-3ee57b54ac22", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w2sr-w7zs/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:03.807309", + "describedBy": "https://data.austintexas.gov/api/views/w2sr-w7zs/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cc44a2ac-6bbd-4505-ad86-674aca0382ea", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:03.807309", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2fe78f4a-ea49-484f-9788-3ee57b54ac22", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w2sr-w7zs/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:03.807312", + "describedBy": "https://data.austintexas.gov/api/views/w2sr-w7zs/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4b5f5bcb-3635-4186-bf85-536eb068503a", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:03.807312", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2fe78f4a-ea49-484f-9788-3ee57b54ac22", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w2sr-w7zs/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "budget", + "id": "fb50db7b-6e06-4e01-afb9-d91edb65feee", + "name": "budget", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bed3d7f4-276d-499b-a749-8a47869050f1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Saira Riaz", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2022-01-25T01:57:23.724524", + "metadata_modified": "2023-09-29T15:54:37.332415", + "name": "chicago-public-schools-safe-passage-routes-sy2122", + "notes": "Chicago Public Schools, in partnership with parents, the Chicago Police Department (CPD) and City of Chicago, has expanded the District's successful Safe Passage Program to provide safe routes to and from school every day for your child. This map presents the Safe Passage Routes specifically designed for designated schools during the 2021-2022 school year. \r\n\r\nThis dataset is in a forma​​t for spatial datasets that is inherently tabular but allows for a map as a derived view. Please click the indicated link below for such a map.\r\n\r\nTo export the data in either tabular or geographic format, please use the Export button on this dataset.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Chicago Public Schools - Safe Passage Routes SY2122", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fff0e8c882f9f73badea96f816eb7139b1c352852824cce275dfadddc212cdde" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/mnq7-pv6v" + }, + { + "key": "issued", + "value": "2021-09-23" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/mnq7-pv6v" + }, + { + "key": "modified", + "value": "2022-01-11" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "02805d36-0e59-4588-af6d-1aacea0b071a" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T01:57:23.796091", + "description": "", + "format": "CSV", + "hash": "", + "id": "617b2700-f224-4db6-bb18-c12ebac375ab", + "last_modified": null, + "metadata_modified": "2022-01-25T01:57:23.796091", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "bed3d7f4-276d-499b-a749-8a47869050f1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/mnq7-pv6v/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T01:57:23.796099", + "describedBy": "https://data.cityofchicago.org/api/views/mnq7-pv6v/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "bddfc802-1de9-4478-beb8-39244b9f692d", + "last_modified": null, + "metadata_modified": "2022-01-25T01:57:23.796099", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "bed3d7f4-276d-499b-a749-8a47869050f1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/mnq7-pv6v/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T01:57:23.796102", + "describedBy": "https://data.cityofchicago.org/api/views/mnq7-pv6v/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f174f575-39d7-47df-aad3-0817c804bf6b", + "last_modified": null, + "metadata_modified": "2022-01-25T01:57:23.796102", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "bed3d7f4-276d-499b-a749-8a47869050f1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/mnq7-pv6v/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T01:57:23.796105", + "describedBy": "https://data.cityofchicago.org/api/views/mnq7-pv6v/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "62e470d4-01c9-4458-982d-56c4a9c8e465", + "last_modified": null, + "metadata_modified": "2022-01-25T01:57:23.796105", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "bed3d7f4-276d-499b-a749-8a47869050f1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/mnq7-pv6v/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2021", + "id": "06c4437b-fd80-4b96-9659-dc7c6c5a7ac8", + "name": "2021", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "2022", + "id": "2aa0db21-aa80-4401-8912-fb9e0c10c20f", + "name": "2022", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cps", + "id": "390bb0d8-8be2-4464-98a8-38692008f3de", + "name": "cps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geo_layer", + "id": "3ee0cefe-e0b9-4da4-be1f-ef62e36c9e55", + "name": "geo_layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-passage", + "id": "47de8b70-00d9-43a7-a761-adde021fe36f", + "name": "safe-passage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fb5675df-eb1f-4140-ac1d-7c188b953501", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:22.062567", + "metadata_modified": "2023-11-28T09:54:49.794731", + "name": "benefits-and-limitations-of-civil-protection-orders-for-victims-of-domestic-violence-1994--85230", + "notes": "This study was designed to explore whether civil protection\r\n orders were effective in providing safer environments for victims of\r\n domestic violence and enhancing their opportunities for escaping\r\n violent relationships. The researchers looked at the factors that\r\n might influence civil protection orders, such as accessibility to the\r\n court process, linkages to public and private services and sources of\r\n support, and the criminal record of the victim's abuser, and then\r\n examined how courts in three jurisdictions processed civil protection\r\n orders. Wilmington, Delaware, Denver, Colorado, and the District of\r\n Columbia were chosen as sites because of structural differences among\r\n them that were believed to be linked to the effectiveness of civil\r\n protection orders. Since these jurisdictions each had different court\r\n processes and service models, the researchers expected that these\r\n models would produce various results and that these variations might\r\n hold implications for improving practices in other jurisdictions. Data\r\n were collected through initial and follow-up interviews with women who\r\n had filed civil protection orders. The effectiveness of the civil\r\n protection orders was measured by the amount of improvement in the\r\n quality of the women's lives after the order was in place, versus the\r\n extent of problems created by the protection orders. Variables from\r\n the survey of women include police involvement at the incident leading\r\n to the protection order, the relationship of the petitioner and\r\n respondent to the petition prior to the order, history of abuse, the\r\n provisions asked for and granted in the order, if a permanent order\r\n was not filed for by the petitioner, the reasons why, the court\r\n experience, protective measures the petitioner undertook after the\r\n order, and how the petitioner's life changed after the order. Case\r\n file data were gathered on when the order was filed and issued,\r\n contempt motions and hearings, stipulations of the order, and social\r\n service referrals. Data on the arrest and conviction history of the\r\npetition respondent were also collected.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Benefits and Limitations of Civil Protection Orders for Victims of Domestic Violence in Wilmington, Delaware, Denver, Colorado, and the District of Columbia, 1994-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8f0617e3e568a5bb181a7b87f4e33f99e6622ae96aff2c16e0af1736d39fffcd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3416" + }, + { + "key": "issued", + "value": "2000-03-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "701452a0-1468-4f58-847d-507f57e96275" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:22.127946", + "description": "ICPSR02557.v1", + "format": "", + "hash": "", + "id": "b774286d-caf6-4473-aa65-88e5c33471fe", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:21.774987", + "mimetype": "", + "mimetype_inner": null, + "name": "Benefits and Limitations of Civil Protection Orders for Victims of Domestic Violence in Wilmington, Delaware, Denver, Colorado, and the District of Columbia, 1994-1995", + "package_id": "fb5675df-eb1f-4140-ac1d-7c188b953501", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02557.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restraining-orders", + "id": "a7fe6119-e93e-4459-9270-d86a0d7b21f6", + "name": "restraining-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bba26334-94f3-4cbf-addd-30097dd75535", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Eric Seely", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:19:48.846360", + "metadata_modified": "2024-12-16T22:19:48.846368", + "name": "closed-case-summaries-2024", + "notes": "This table contains links to all Closed Case Summaries published online in 2024. Closed Case Summaries posted between 2015 and 2024 are available on the OPA website at https://www.seattle.gov/opa/news-and-reports/closed-case-summaries.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Closed Case Summaries (2024)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "72efbce51c7c569fc6f46ac088ab74977df205e9336f2d971e3fc3b2e177c30f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/58nk-8i58" + }, + { + "key": "issued", + "value": "2024-01-30" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/58nk-8i58" + }, + { + "key": "modified", + "value": "2024-12-14" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c4a16b32-222c-4306-a770-7e7224d03a99" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:19:48.854518", + "description": "", + "format": "CSV", + "hash": "", + "id": "4c5e48fc-d167-41ff-927a-63fb6c94e31d", + "last_modified": null, + "metadata_modified": "2024-12-16T22:19:48.836248", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "bba26334-94f3-4cbf-addd-30097dd75535", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/58nk-8i58/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:19:48.854523", + "describedBy": "https://cos-data.seattle.gov/api/views/58nk-8i58/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "40bc75f7-25e6-4835-a5cc-4ce90b5388a3", + "last_modified": null, + "metadata_modified": "2024-12-16T22:19:48.836408", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "bba26334-94f3-4cbf-addd-30097dd75535", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/58nk-8i58/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:19:48.854525", + "describedBy": "https://cos-data.seattle.gov/api/views/58nk-8i58/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "edbc2766-90a3-4198-8016-997ea92a6646", + "last_modified": null, + "metadata_modified": "2024-12-16T22:19:48.836568", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "bba26334-94f3-4cbf-addd-30097dd75535", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/58nk-8i58/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:19:48.854527", + "describedBy": "https://cos-data.seattle.gov/api/views/58nk-8i58/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dfa0f9b5-5c8b-400b-b8a5-a472baa8562f", + "last_modified": null, + "metadata_modified": "2024-12-16T22:19:48.836690", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "bba26334-94f3-4cbf-addd-30097dd75535", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/58nk-8i58/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "office-of-police-accountability", + "id": "659ef79c-cc7b-4603-a7e6-8fd931d2327c", + "name": "office-of-police-accountability", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opa", + "id": "43029b1d-99ca-443c-8513-fb63923c09a1", + "name": "opa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-accountability", + "id": "76eafb43-9273-4421-a39d-b00fd225404d", + "name": "police-accountability", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b6b18bad-b3bc-427e-a1c8-074ea0f12bba", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:09.508498", + "metadata_modified": "2023-11-28T09:38:04.307319", + "name": "use-of-force-by-the-montgomery-county-maryland-police-department-1993-1999-14f66", + "notes": "This study was designed to describe the types and amount of\r\nforce used by and against the police in Montgomery County, Maryland,\r\nfor the seven years between January 1993 and December 1999. The\r\nresearchers collected data from the Montgomery County Police\r\nDepartment's Use of Force Reports and arrest records for this time\r\nperiod. Part 1 contains data obtained from the Use of Force Reports,\r\nincluding information about the characteristics of the force used,\r\ninjuries and medical treatment, characteristics of the officer and\r\ncitizen involved, and the time and date of the incident. Part 2\r\ncontains data from the arrest records, including variables for\r\nlocation, time, and date of the arrest, the most serious charge, and\r\ndemographic characteristics of the officer and arrestee. Part 3\r\ncontains aggregate data, including rate of force by different arrest\r\ncharacteristics, that were derived from the data in Parts 1 and 2.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Use of Force by the Montgomery County, Maryland Police Department, 1993-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dd11a6769ff0940c1c870be1cd63b8fdb9c228804f2c8b857d49f3fec67940a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3039" + }, + { + "key": "issued", + "value": "2004-10-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "14bd499a-6da2-469b-bfef-da6dec42329f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:09.517555", + "description": "ICPSR03793.v1", + "format": "", + "hash": "", + "id": "59272ad4-e354-43cd-85f7-7610d89ad685", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:23.442440", + "mimetype": "", + "mimetype_inner": null, + "name": "Use of Force by the Montgomery County, Maryland Police Department, 1993-1999", + "package_id": "b6b18bad-b3bc-427e-a1c8-074ea0f12bba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03793.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "024a5811-99b7-4663-9d51-912d1fe89d9e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:13.031470", + "metadata_modified": "2023-11-28T10:06:41.567252", + "name": "impact-of-forensic-evidence-on-arrest-and-prosecution-ifeap-in-connecticut-united-sta-2006-7e3b5", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n This research was conducted in two phases. Phase one analyzed a random sample of approximately 2,000 case files from 2006 through 2009 that contain forensic analyses from the Connecticut State Forensic Science Laboratory, along with corresponding police and court case file data. As with Peterson, et al. (2010), this research had four objectives: 1) estimate the percentage of cases in which crime scene evidence is collected; 2) discover what kinds of forensic are being collected; 3)track such evidence through the criminal justice system; and 4)identify which forms of forensic evidence are most efficacious given the crime investigated.\r\nPhase two consisted of a survey administered to detectives within the State of Connecticut regarding their comparative assessments of the utility of forensic evidence. These surveys further advance our understanding of how the success of forensic evidence in achieving arrests and convictions matches with detective opinion.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Forensic Evidence on Arrest and Prosecution (IFEAP) in Connecticut, United States, 2006-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c956d51093feed4912e7e16c6cc4465fd691819ba3dbcf5688f7dd5807e4d8c4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3699" + }, + { + "key": "issued", + "value": "2018-04-09T13:19:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-04-10T09:33:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ef96901a-6516-4e5a-8005-58f9ecd8f7db" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:13.041004", + "description": "ICPSR36695.v1", + "format": "", + "hash": "", + "id": "afbcee53-e9f0-4306-86a9-ebc3b094b6b9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:48.862186", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Forensic Evidence on Arrest and Prosecution (IFEAP) in Connecticut, United States, 2006-2009", + "package_id": "024a5811-99b7-4663-9d51-912d1fe89d9e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36695.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4b183488-b07e-4047-8243-6a983c4e3e2b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Pam Gladish", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:37:53.603810", + "metadata_modified": "2024-12-20T20:31:54.823031", + "name": "use-of-force-7a4fb", + "notes": "Bloomington Police Department Use of Force data", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Use of Force", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "787d5415e047761e35a692aa1ff8383fc22e3449e0cd893a4fd4470db7a55c45" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/7jzv-6jei" + }, + { + "key": "issued", + "value": "2024-09-24" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/7jzv-6jei" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2024-12-17" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6e710a9e-512f-4933-b1f0-f0afbc271887" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:53.612548", + "description": "", + "format": "CSV", + "hash": "", + "id": "48574fcf-a441-44e1-8062-1ea55f5b33b0", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:53.598992", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4b183488-b07e-4047-8243-6a983c4e3e2b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/7jzv-6jei/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:53.612552", + "describedBy": "https://data.bloomington.in.gov/api/views/7jzv-6jei/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "af3cc2af-2a05-404c-81af-441879bd7f46", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:53.599174", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4b183488-b07e-4047-8243-6a983c4e3e2b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/7jzv-6jei/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:53.612554", + "describedBy": "https://data.bloomington.in.gov/api/views/7jzv-6jei/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f52ebb7f-3932-40f9-8fe4-5855f75fa8ad", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:53.599328", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4b183488-b07e-4047-8243-6a983c4e3e2b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/7jzv-6jei/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:53.612555", + "describedBy": "https://data.bloomington.in.gov/api/views/7jzv-6jei/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a275c09b-5d3b-4e06-b88b-bc9a6e58ae28", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:53.599498", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4b183488-b07e-4047-8243-6a983c4e3e2b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/7jzv-6jei/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "01646871-b981-4188-a5a8-12b4eea787f0", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:29.305413", + "metadata_modified": "2024-10-19T05:49:12.883476", + "name": "copa-cases-by-involved-officer", + "notes": "Complaints received by the Civilian Office of Police Accountability and its predecessor agency.\r\n\r\nA case will generate multiple rows, sharing the same LOG_NO if there are multiple officers. Each row in this dataset is an officer in a specific case.\r\n\r\nOther than identifying the Log Number associated with an investigation being conducted by the Bureau of Internal Affairs section of the Chicago Police Department, information regarding such investigations is not included in this data set.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "COPA Cases - By Involved Officer", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aa10198ddb6f5a954f65921ad3dc555ce1e1fcda423ad7792ed679d39fd1fa72" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/ufxy-tgry" + }, + { + "key": "issued", + "value": "2020-04-06" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/ufxy-tgry" + }, + { + "key": "modified", + "value": "2024-10-15" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "658e3bc1-5cdd-4c40-89d8-eb4e0cdc8c70" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:29.309919", + "description": "", + "format": "CSV", + "hash": "", + "id": "3d853d8f-22d2-4b72-8ff9-a35da2352d10", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:29.309919", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "01646871-b981-4188-a5a8-12b4eea787f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ufxy-tgry/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:29.309925", + "describedBy": "https://data.cityofchicago.org/api/views/ufxy-tgry/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8d5b2d34-8a1b-4823-a057-493af253ac9d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:29.309925", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "01646871-b981-4188-a5a8-12b4eea787f0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ufxy-tgry/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:29.309929", + "describedBy": "https://data.cityofchicago.org/api/views/ufxy-tgry/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e428e6dc-dd81-461d-ba66-f984625dcf92", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:29.309929", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "01646871-b981-4188-a5a8-12b4eea787f0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ufxy-tgry/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:29.309931", + "describedBy": "https://data.cityofchicago.org/api/views/ufxy-tgry/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "40c53c7a-8b56-49c2-b081-2cac8cd67c10", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:29.309931", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "01646871-b981-4188-a5a8-12b4eea787f0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ufxy-tgry/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "complaint", + "id": "aaf89295-80f4-4713-bad0-906abcde51c6", + "name": "complaint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "copa", + "id": "62ba408e-3a21-4679-9756-bfab3532f685", + "name": "copa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ipra", + "id": "36f4d803-b571-4f64-bce0-2488c2fbc81d", + "name": "ipra", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "link-to-article-present", + "id": "a5b19e23-6d97-4dbe-b775-06567411e12c", + "name": "link-to-article-present", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ca5b2df9-3ec9-44ab-b308-7fe0b7605c74", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LakeCounty_Illinois", + "maintainer_email": "gis@lakecountyil.gov", + "metadata_created": "2022-09-01T22:32:31.273455", + "metadata_modified": "2022-09-01T22:32:31.273463", + "name": "lake-county-passage-65e5b", + "notes": "

    PASSAGE is an Intelligent Transportation System\ndesigned to provide motorists real time traffic congestion information due to\ncrashes and construction events. These events are communicated through the\npolice department's Computer Aided Dispatch (CAD) system that is sent directly\nto the Transportation Management Center (TMC), then communicated back to\nhighway users via the web sitePASSAGE Highway\nAdvisory Radio (HAR) 1620 AM, and variable message signs.

    ", + "num_resources": 2, + "num_tags": 3, + "organization": { + "id": "7cff86d0-0d45-4944-a4ba-4511805793bc", + "name": "lake-county-illinois", + "title": "Lake County, Illinois", + "type": "organization", + "description": "", + "image_url": "https://maps.lakecountyil.gov/output/logo/countyseal.png", + "created": "2020-11-10T22:37:09.655827", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7cff86d0-0d45-4944-a4ba-4511805793bc", + "private": false, + "state": "active", + "title": "Lake County PASSAGE", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3e540840e677fcdadf04cf0fdf06b92c5554528a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c0d1235905c7415198b6ff6e75afc72e" + }, + { + "key": "issued", + "value": "2018-04-16T15:18:42.000Z" + }, + { + "key": "landingPage", + "value": "https://data-lakecountyil.opendata.arcgis.com/apps/lakecountyil::lake-county-passage" + }, + { + "key": "license", + "value": "https://www.arcgis.com/sharing/rest/content/items/89679671cfa64832ac2399a0ef52e414/data" + }, + { + "key": "modified", + "value": "2022-03-23T21:23:01.000Z" + }, + { + "key": "publisher", + "value": "Lake County Illinois GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-88.2150,42.1580,-87.7810,42.4930" + }, + { + "key": "harvest_object_id", + "value": "797b2510-7d46-4d3f-8dd2-17e85b67322b" + }, + { + "key": "harvest_source_id", + "value": "e2c1b013-5957-4c37-9452-7d0aafee3fcc" + }, + { + "key": "harvest_source_title", + "value": "Open data from Lake County, Illinois" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-88.2150, 42.1580], [-88.2150, 42.4930], [-87.7810, 42.4930], [-87.7810, 42.1580], [-88.2150, 42.1580]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-01T22:32:31.275469", + "description": "", + "format": "HTML", + "hash": "", + "id": "09757921-59d9-47d8-adc4-91998c4b981d", + "last_modified": null, + "metadata_modified": "2022-09-01T22:32:31.264969", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ca5b2df9-3ec9-44ab-b308-7fe0b7605c74", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data-lakecountyil.opendata.arcgis.com/apps/lakecountyil::lake-county-passage", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-01T22:32:31.275475", + "description": "index.jsp", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "be567dc0-3845-4f6e-9461-94d88c0eac00", + "last_modified": null, + "metadata_modified": "2022-09-01T22:32:31.265195", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ca5b2df9-3ec9-44ab-b308-7fe0b7605c74", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.lakecountypassage.com/index.jsp", + "url_type": null + } + ], + "tags": [ + { + "display_name": "lake-county-illinois", + "id": "071d9c2a-306b-4dfd-98ab-827380130ac2", + "name": "lake-county-illinois", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation-and-public-works", + "id": "dbaad08e-0e2f-4d08-b6c3-8fe8b505bb91", + "name": "transportation-and-public-works", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "webmap-webapp", + "id": "69a2daec-b6d4-476f-9bd3-aeb27ac4c3e8", + "name": "webmap-webapp", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "43238bbc-da2a-4935-af11-b9b6bb7ebd1a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:12.042370", + "metadata_modified": "2023-11-28T08:41:25.981314", + "name": "census-of-public-defender-offices-state-programs-2007", + "notes": "The Bureau of Justice Statistics' (BJS) 2007 Census of Public Defender Offices (CPDO) collected data from public defender offices located across 49 states and the District of Columbia. Public defender offices are one of three methods through which states and localities ensure that indigent defendants are granted the Sixth and Fourteenth Amendment right to counsel. (In addition to defender offices, indigent defense services may also be provided by court-assigned private counsel or by a contract system in which private attorneys contractually agree to take on a specified number of indigent defendants or indigent defense cases.) Public defender offices have a salaried staff of full- or part-time attorneys who represent indigent defendants and are employed as direct government employees or through a public, nonprofit organization.\r\nPublic defenders play an important role in the United States criminal justice system. Data from prior BJS surveys on indigent defense representation indicate that most criminal defendants rely on some form of publicly provided defense counsel, primarily public defenders. Although the United States Supreme Court has mandated that the states provide counsel for indigent persons accused of crime, documentation on the nature and provision of these services has not been readily available.\r\nStates have devised various systems, rules of organization, and funding mechanisms for indigent defense programs. While the operation and funding of public defender offices varies across states, public defender offices can be generally classified as being part of either a state program or a county-based system. The 22 state public defender programs functioned entirely under the direction of a central administrative office that funded and administered all the public defender offices in the state. For the 28 states with county-based offices, indigent defense services were administered at the county or local jurisdictional level and funded principally by the county or through a combination of county and state funds.\r\nThe CPDO collected data from both state- and county-based offices. All public defender offices that were principally funded by state or local governments and provided general criminal defense services, conflict services, or capital case representation were within the scope of the study. Federal public defender offices and offices that provided primarily contract or assigned counsel services with private attorneys were excluded from the data collection. In addition, public defender offices that were principally funded by a tribal government, or provided primarily appellate or juvenile services were outside the scope of the project and were also excluded.\r\nThe CPDO gathered information on public defender office staffing, expenditures, attorney training, standards and guidelines, and caseloads, including the number and type of cases received by the offices. The data collected by the CPDO can be compared to and analyzed against many of the existing national standards for the provision of indigent defense services.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Public Defender Offices: State Programs, 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "077c324ba689936a16e5177e8f7a98976a44f0b3b1609dd2452254d5f959e7b7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "82" + }, + { + "key": "issued", + "value": "2011-05-13T10:50:57" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-05-13T10:50:57" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "bb19e645-32b0-48d7-8af7-70abbe5aa943" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:43.985700", + "description": "ICPSR29501.v1", + "format": "", + "hash": "", + "id": "d18b8671-7316-4597-9b64-55b028369c86", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:43.985700", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Public Defender Offices: State Programs, 2007", + "package_id": "43238bbc-da2a-4935-af11-b9b6bb7ebd1a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29501.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-representation", + "id": "01ce77e9-e993-4171-962a-7149afff9180", + "name": "legal-representation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "87255973-2ca5-4494-ab70-39cdd32f6bd0", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "7861 Atherley, Loren T", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:30:03.171150", + "metadata_modified": "2024-12-16T22:30:03.171156", + "name": "spd-officer-involved-shooting-ois-data-65553", + "notes": "Records of Officer Involved Shootings (OIS) from 2005 to the present, including a brief narrative synopsis. Beginning in Q3 2023, the summary will be replaced with a link to the FRB findings documented, prepared for public release. A link for each OIS will be embedded in the file. Data set does not contain records from active investigations. Data is visualized in a dashboard on the SPD public site (https://www.seattle.gov/police/information-and-data/use-of-force-data/officer-involved-shootings-dashboard), please reference as a guide for use. Dashboard is available for download. \n\nUpdates are posted twice a year (January and July), as cases complete the inquest process (https://kingcounty.gov/services/inquest-program.aspx). \n\nUse of force data also available here: https://data.seattle.gov/Public-Safety/Use-Of-Force/ppi5-g2bj and is updated daily. Data includes Type III - OIS.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "SPD Officer Involved Shooting (OIS) Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2e593b88ad0355f83540dcb3c6ea86970ffae0b83480298fa77027ca4a5c424e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/mg5r-efcm" + }, + { + "key": "issued", + "value": "2023-07-28" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/mg5r-efcm" + }, + { + "key": "modified", + "value": "2024-07-19" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e0214d9a-8895-4284-9473-eb057167041d" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:30:03.174018", + "description": "", + "format": "CSV", + "hash": "", + "id": "a2e8d7e0-9113-4354-aeca-268b7c9c775a", + "last_modified": null, + "metadata_modified": "2024-12-16T22:30:03.161286", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "87255973-2ca5-4494-ab70-39cdd32f6bd0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/mg5r-efcm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:30:03.174022", + "describedBy": "https://cos-data.seattle.gov/api/views/mg5r-efcm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7aba316e-ef97-4767-84cf-150f59122e79", + "last_modified": null, + "metadata_modified": "2024-12-16T22:30:03.161432", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "87255973-2ca5-4494-ab70-39cdd32f6bd0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/mg5r-efcm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:30:03.174025", + "describedBy": "https://cos-data.seattle.gov/api/views/mg5r-efcm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "195accd9-f911-4b33-b7a5-a38220103093", + "last_modified": null, + "metadata_modified": "2024-12-16T22:30:03.161556", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "87255973-2ca5-4494-ab70-39cdd32f6bd0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/mg5r-efcm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:30:03.174026", + "describedBy": "https://cos-data.seattle.gov/api/views/mg5r-efcm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dc4e3428-880f-412f-9d10-8330f66a9d5d", + "last_modified": null, + "metadata_modified": "2024-12-16T22:30:03.161681", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "87255973-2ca5-4494-ab70-39cdd32f6bd0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/mg5r-efcm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "officer-involved-shooting", + "id": "37425729-6578-4cba-84b3-fe901fdf8b9c", + "name": "officer-involved-shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ois", + "id": "58d075c5-096c-4b7b-9207-69627be25491", + "name": "ois", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use-of-force", + "id": "181f0cc2-54b1-4a49-9f45-b5c46eded115", + "name": "use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bd5e385b-42cf-451c-ba21-cd2b02e2dbed", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:44:01.919873", + "metadata_modified": "2024-09-17T21:17:32.012516", + "name": "parking-violations-issued-in-june-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 13, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4408e7b887eb174cfd1301f1c80c3455753244f5a63efb7d277f452ba6d85d80" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f92854cd8b3d4e4098ad2115b0d645ce&sublayer=5" + }, + { + "key": "issued", + "value": "2022-08-11T14:46:57.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-06-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "11e654eb-5fb1-4e41-8ac6-165a12cccfd8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:32.054516", + "description": "", + "format": "HTML", + "hash": "", + "id": "c5a3313f-ca24-4753-9656-1d1d5bb72e5d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:32.018698", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bd5e385b-42cf-451c-ba21-cd2b02e2dbed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:01.922211", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "59967ca5-49b8-4fbc-a858-9db0a16ace90", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:01.892692", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "bd5e385b-42cf-451c-ba21-cd2b02e2dbed", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:32.054520", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9d736103-f721-42ed-97fd-f00506ed2547", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:32.018946", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "bd5e385b-42cf-451c-ba21-cd2b02e2dbed", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:01.922213", + "description": "", + "format": "CSV", + "hash": "", + "id": "b1cdd991-169f-46ce-b516-6e628f824a4b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:01.892812", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "bd5e385b-42cf-451c-ba21-cd2b02e2dbed", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f92854cd8b3d4e4098ad2115b0d645ce/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:01.922215", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "466c4d7a-59df-4704-8d31-d2e0cb5863e1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:01.892927", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "bd5e385b-42cf-451c-ba21-cd2b02e2dbed", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f92854cd8b3d4e4098ad2115b0d645ce/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dcf5e1ec-b183-4887-99b0-c9fd90387f6a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:25.005036", + "metadata_modified": "2024-09-17T21:18:47.180309", + "name": "parking-violations-issued-in-february-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, the District Department of Transportation's (DDOT)traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 8, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4bb004e2988625bd6f084dd25511b9e3017a5b716b71279f24e82a8d8fc5bc3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5179f5a4ccb3475fb994bdbdae8e13a2&sublayer=1" + }, + { + "key": "issued", + "value": "2022-03-16T19:56:01.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-03-16T20:00:02.558Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "652817ea-0f61-482c-ad6c-9cdfc1153db4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:47.213102", + "description": "", + "format": "HTML", + "hash": "", + "id": "a95e58ca-f5a3-40c8-bce5-1f4094c04ba3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:47.186623", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dcf5e1ec-b183-4887-99b0-c9fd90387f6a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:25.007339", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1db83477-7099-43a5-8563-62f893b03af6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:24.984765", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dcf5e1ec-b183-4887-99b0-c9fd90387f6a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:47.213108", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2782720b-24cf-4a20-8c6a-7bc6daf88b8e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:47.187126", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "dcf5e1ec-b183-4887-99b0-c9fd90387f6a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:25.007342", + "description": "", + "format": "CSV", + "hash": "", + "id": "37fc06e8-9b2c-4dd3-bb88-84c1735e1360", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:24.984883", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dcf5e1ec-b183-4887-99b0-c9fd90387f6a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5179f5a4ccb3475fb994bdbdae8e13a2/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:25.007344", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d887f357-3027-4bba-ae84-ef482d8b3cc2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:24.985032", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dcf5e1ec-b183-4887-99b0-c9fd90387f6a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5179f5a4ccb3475fb994bdbdae8e13a2/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6722c962-b79c-402e-9273-9140bdaf98e4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2024-02-09T16:23:08.513383", + "metadata_modified": "2024-02-09T16:23:08.513387", + "name": "nypd-sectors-3ee3b", + "notes": "Geographic boundaries of NYPD sectors.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Sectors", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d0ab7cf1512fabd43127fba1c017193d6cd137db784bbe6cb744e9fd4c74e12" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/5rqd-h5ci" + }, + { + "key": "issued", + "value": "2018-09-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/5rqd-h5ci" + }, + { + "key": "modified", + "value": "2024-02-02" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d53def0b-1a5c-468f-b4bb-b3c6f28040a2" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T16:23:08.514969", + "description": "", + "format": "CSV", + "hash": "", + "id": "032163f5-9b5d-4d82-aba7-5dc4dc118334", + "last_modified": null, + "metadata_modified": "2024-02-09T16:23:08.504158", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6722c962-b79c-402e-9273-9140bdaf98e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5rqd-h5ci/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T16:23:08.514973", + "describedBy": "https://data.cityofnewyork.us/api/views/5rqd-h5ci/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ced28215-bbf7-48b9-a942-05f5096ee2dc", + "last_modified": null, + "metadata_modified": "2024-02-09T16:23:08.504324", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6722c962-b79c-402e-9273-9140bdaf98e4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5rqd-h5ci/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T16:23:08.514975", + "describedBy": "https://data.cityofnewyork.us/api/views/5rqd-h5ci/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0a3c1098-9042-4e6b-84e7-31a46aee47b3", + "last_modified": null, + "metadata_modified": "2024-02-09T16:23:08.504459", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6722c962-b79c-402e-9273-9140bdaf98e4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5rqd-h5ci/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T16:23:08.514976", + "describedBy": "https://data.cityofnewyork.us/api/views/5rqd-h5ci/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ff3e45fb-1e03-4b61-9a16-d0410b960b10", + "last_modified": null, + "metadata_modified": "2024-02-09T16:23:08.504589", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6722c962-b79c-402e-9273-9140bdaf98e4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5rqd-h5ci/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundary", + "id": "14426a61-1c81-4090-919a-52651ceee404", + "name": "boundary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precinct", + "id": "9f21ee18-b1d8-4d5f-9522-a753ba5bb806", + "name": "precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sector", + "id": "2d874ee7-1db8-46f3-967d-be496b9acafe", + "name": "sector", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d2300467-2394-4b78-b57c-35ebcf22b6aa", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:25:09.442502", + "metadata_modified": "2024-09-17T21:17:04.158586", + "name": "parking-violations-issued-in-august-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "09c9990b7858e76a419a370fe931e21aa39b7018ee4a26827164801516574a0e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=359ef0f5d09c45acb29861c5a5740f1c&sublayer=7" + }, + { + "key": "issued", + "value": "2022-10-04T13:52:01.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-08-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "595f82b5-93d0-490d-81c3-6d76bc034925" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:04.219829", + "description": "", + "format": "HTML", + "hash": "", + "id": "c6722357-d71a-41d9-87f5-4a47ca4af3e8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:04.166837", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d2300467-2394-4b78-b57c-35ebcf22b6aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:09.444439", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "84342562-3c42-4a7b-a2f9-affecbe2da1e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:09.420697", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d2300467-2394-4b78-b57c-35ebcf22b6aa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:04.219835", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c658c0e2-e19f-48be-adf7-87a1c07eb039", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:04.167112", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d2300467-2394-4b78-b57c-35ebcf22b6aa", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:09.444441", + "description": "", + "format": "CSV", + "hash": "", + "id": "0fe20016-ccd5-4ffc-8b1a-aafb3f5600fc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:09.420813", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d2300467-2394-4b78-b57c-35ebcf22b6aa", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/359ef0f5d09c45acb29861c5a5740f1c/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:09.444443", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2d899670-3fb7-42e7-9392-302c426d444e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:09.420941", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d2300467-2394-4b78-b57c-35ebcf22b6aa", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/359ef0f5d09c45acb29861c5a5740f1c/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "288c1fb6-396e-4991-ad79-4c533dca2458", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:10.277396", + "metadata_modified": "2024-09-17T21:18:32.948154", + "name": "parking-violations-issued-in-march-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, the District Department of Transportation's (DDOT)traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 13, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4f98002658c48a16a1147ac6a81c670341f17b4af3dc7363d6c9483768e5017" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c60557e85d144703baade132bb644e5c&sublayer=2" + }, + { + "key": "issued", + "value": "2022-04-07T19:35:08.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-04-07T19:35:30.887Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "5087fd67-2072-461a-b9be-827c1775bd56" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:32.985501", + "description": "", + "format": "HTML", + "hash": "", + "id": "034fce51-a31b-4621-b978-b86d3b794175", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:32.954325", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "288c1fb6-396e-4991-ad79-4c533dca2458", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:10.280213", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "02cb35fc-92c4-4302-8165-531359a4f14e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:10.247949", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "288c1fb6-396e-4991-ad79-4c533dca2458", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:32.985506", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4a6a6436-70f6-40e2-9d8e-7a8aea948a43", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:32.954598", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "288c1fb6-396e-4991-ad79-4c533dca2458", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:10.280216", + "description": "", + "format": "CSV", + "hash": "", + "id": "ad20b712-71a9-4599-8cb8-bf98c808f406", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:10.248084", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "288c1fb6-396e-4991-ad79-4c533dca2458", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c60557e85d144703baade132bb644e5c/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:10.280219", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "48c4e352-f68b-4db3-8c84-500282dc47a5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:10.248221", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "288c1fb6-396e-4991-ad79-4c533dca2458", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c60557e85d144703baade132bb644e5c/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6bd187d9-dc66-45dc-a8ae-4e281692b8a1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:24:42.565384", + "metadata_modified": "2024-09-17T21:16:46.370070", + "name": "parking-violations-issued-in-october-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "51899551742578010bb3206ba80e80bb5c515b0d246cf8527fbd326e26949828" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=90b8d710e58f49de8ef967738b857b91&sublayer=9" + }, + { + "key": "issued", + "value": "2022-12-06T15:21:35.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-10-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c6c190a8-3d19-477f-a760-8c40849b338c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:46.429947", + "description": "", + "format": "HTML", + "hash": "", + "id": "f88365d6-7fef-41d3-9d0e-33f5883235f5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:46.378132", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6bd187d9-dc66-45dc-a8ae-4e281692b8a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:42.567875", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b8383a84-cfcc-4362-82cd-94bc989ed4d2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:42.537108", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6bd187d9-dc66-45dc-a8ae-4e281692b8a1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:46.429953", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "feffd20c-ab49-474a-b6b9-8944d4ea53d6", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:46.378520", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6bd187d9-dc66-45dc-a8ae-4e281692b8a1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:42.567877", + "description": "", + "format": "CSV", + "hash": "", + "id": "cf981c94-4a43-42d5-b3f0-178b9790ee31", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:42.537238", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6bd187d9-dc66-45dc-a8ae-4e281692b8a1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/90b8d710e58f49de8ef967738b857b91/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:42.567879", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f7ed26b4-5fae-48ac-b6e6-07c15b82bd11", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:42.537351", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6bd187d9-dc66-45dc-a8ae-4e281692b8a1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/90b8d710e58f49de8ef967738b857b91/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "54de3c08-8417-4d96-9da3-372c36547b18", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:56:37.781642", + "metadata_modified": "2024-09-17T21:36:58.721759", + "name": "parking-violations-summary-for-2011-weeks-1-to-26", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2011 - Weeks 1 to 26", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "decdada244efddaa970348c6e720e9798653b1ce06c63e1e4ae8b3c44f41860c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=eb266fa15a3542f78ec1393e5146f8ce&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-10T17:45:28.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2011-weeks-1-to-26" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:30.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1119,38.8130,-76.9104,38.9952" + }, + { + "key": "harvest_object_id", + "value": "c900ce7a-1be6-4222-aff1-7d9b1abbfc4c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1119, 38.8130], [-77.1119, 38.9952], [-76.9104, 38.9952], [-76.9104, 38.8130], [-77.1119, 38.8130]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:58.784018", + "description": "", + "format": "HTML", + "hash": "", + "id": "05888fa9-4fe0-4537-9004-16e07a8540a0", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:58.729900", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "54de3c08-8417-4d96-9da3-372c36547b18", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2011-weeks-1-to-26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:37.784343", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f8cb174c-58cd-4bb2-9a9f-7255e4433e0a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:37.759770", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "54de3c08-8417-4d96-9da3-372c36547b18", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:58.784022", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ff60cf30-4857-4b47-b01b-7ce2e7460bb1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:58.730159", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "54de3c08-8417-4d96-9da3-372c36547b18", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:37.784344", + "description": "", + "format": "CSV", + "hash": "", + "id": "82df81f7-9510-43f8-b54f-a69e7e499f7d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:37.759894", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "54de3c08-8417-4d96-9da3-372c36547b18", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/eb266fa15a3542f78ec1393e5146f8ce/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:37.784346", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3a73e69b-2aa2-4971-a045-17bd0824a49b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:37.760020", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "54de3c08-8417-4d96-9da3-372c36547b18", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/eb266fa15a3542f78ec1393e5146f8ce/geojson?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:37.784348", + "description": "", + "format": "ZIP", + "hash": "", + "id": "b44ee4a2-e77a-4faa-abe1-8fa08c6f4783", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:37.760142", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "54de3c08-8417-4d96-9da3-372c36547b18", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/eb266fa15a3542f78ec1393e5146f8ce/shapefile?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:37.784350", + "description": "", + "format": "KML", + "hash": "", + "id": "44860d3f-7eb1-4899-ad2c-1c3b39d300f6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:37.760268", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "54de3c08-8417-4d96-9da3-372c36547b18", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/eb266fa15a3542f78ec1393e5146f8ce/kml?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b9592519-a05e-4d51-8e4a-ef37c7901e21", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:36:41.042624", + "metadata_modified": "2024-09-25T11:45:39.428630", + "name": "apd-community-connect", + "notes": "The Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Community Connect", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "77d699bc90952b6d0353fcd17484f9feb79aa16e04f4e477b4af60d5f8ecfd2d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/gvuv-736h" + }, + { + "key": "issued", + "value": "2024-05-07" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/gvuv-736h" + }, + { + "key": "modified", + "value": "2024-09-23" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "eabee0fa-afcb-4116-b9ea-b9e763a2ff9a" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4759967e-3d85-4691-a87b-f0f963488ad6", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:29:01.883153", + "metadata_modified": "2024-05-25T11:38:12.303053", + "name": "austin-police-stations", + "notes": "Location information for Austin Police stations", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Austin Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3c3776480d199f57507301c66b05739f1438d014a3d016e5ced08cfebf8ace0a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/jmp6-p8e2" + }, + { + "key": "issued", + "value": "2012-07-18" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/jmp6-p8e2" + }, + { + "key": "modified", + "value": "2024-05-16" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "495a4177-b796-4ba0-b9c2-7c96688d307d" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:29:01.901947", + "description": "", + "format": "CSV", + "hash": "", + "id": "59ec8878-75ee-455b-8f4c-91070550d273", + "last_modified": null, + "metadata_modified": "2020-11-12T13:29:01.901947", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4759967e-3d85-4691-a87b-f0f963488ad6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/jmp6-p8e2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:29:01.901954", + "describedBy": "https://data.austintexas.gov/api/views/jmp6-p8e2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "881e816e-1880-4cb4-91ec-921ef94ed2d0", + "last_modified": null, + "metadata_modified": "2020-11-12T13:29:01.901954", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4759967e-3d85-4691-a87b-f0f963488ad6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/jmp6-p8e2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:29:01.901959", + "describedBy": "https://data.austintexas.gov/api/views/jmp6-p8e2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "67fb477d-ea52-4d44-ae88-6da82b85452c", + "last_modified": null, + "metadata_modified": "2020-11-12T13:29:01.901959", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4759967e-3d85-4691-a87b-f0f963488ad6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/jmp6-p8e2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:29:01.901965", + "describedBy": "https://data.austintexas.gov/api/views/jmp6-p8e2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "27ff31d8-28ae-49dc-becb-972a552d346d", + "last_modified": null, + "metadata_modified": "2020-11-12T13:29:01.901965", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4759967e-3d85-4691-a87b-f0f963488ad6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/jmp6-p8e2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-stations", + "id": "c9658787-e3fa-4792-883a-e07224c389e5", + "name": "police-stations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stations", + "id": "d6bc49d0-9458-4a8c-b165-4d2e84ec02b9", + "name": "stations", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6bfb95dd-7ae2-4bbe-ab13-6c37f9761bce", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:39.735720", + "metadata_modified": "2024-09-17T21:33:55.483083", + "name": "moving-violations-issued-in-may-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f1a3b3f722c4966a191a30bb923c98d608c4c002f9ae1ccba04e2bb60d07cf00" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f7159e8119cd4d3ca73b4663f76ae838&sublayer=4" + }, + { + "key": "issued", + "value": "2020-06-15T20:05:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:06.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1aa807b5-cc07-4319-abe0-0e63cdf4156b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:55.526432", + "description": "", + "format": "HTML", + "hash": "", + "id": "db74e356-d109-4b70-887d-27362469a2aa", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:55.489169", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6bfb95dd-7ae2-4bbe-ab13-6c37f9761bce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:39.738315", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c11a7d0c-d85f-4cf9-8388-f715b35d56c2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:39.703157", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6bfb95dd-7ae2-4bbe-ab13-6c37f9761bce", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:55.526438", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e72b3440-c3c9-4d55-b6cd-b92a99eec5fa", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:55.489513", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6bfb95dd-7ae2-4bbe-ab13-6c37f9761bce", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:39.738317", + "description": "", + "format": "CSV", + "hash": "", + "id": "832fdf34-0469-430b-a58f-95105cdf1bf4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:39.703295", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6bfb95dd-7ae2-4bbe-ab13-6c37f9761bce", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f7159e8119cd4d3ca73b4663f76ae838/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:39.738318", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "03b134c6-aef5-48fb-b9f4-bfc9978d1a0b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:39.703444", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6bfb95dd-7ae2-4bbe-ab13-6c37f9761bce", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f7159e8119cd4d3ca73b4663f76ae838/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "32bc4e95-705d-4de6-92b5-1a5fb6723de2", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:44:14.240316", + "metadata_modified": "2024-09-17T21:17:39.066803", + "name": "parking-violations-issued-in-april-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eb9eefd45b576755dc34980cf92b55b8d31ee2fecec99ca84d1765891139c92e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=34a4f9411b884d3f8d5791e93311c35e&sublayer=3" + }, + { + "key": "issued", + "value": "2022-07-06T16:56:23.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-04-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4a8570e1-2c06-4e99-896f-b1ff62558bc8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:39.130263", + "description": "", + "format": "HTML", + "hash": "", + "id": "3a34a62a-a58c-413c-8631-74ad6ec99600", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:39.075513", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "32bc4e95-705d-4de6-92b5-1a5fb6723de2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:14.243223", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "228e0029-dc8e-4e5d-a922-c208265d6bfd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:14.210769", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "32bc4e95-705d-4de6-92b5-1a5fb6723de2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:39.130269", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9a1b949b-2adb-4a9e-b18d-7ed3cd0467db", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:39.075776", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "32bc4e95-705d-4de6-92b5-1a5fb6723de2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:14.243225", + "description": "", + "format": "CSV", + "hash": "", + "id": "6c3b0c1f-8ff3-461b-b2e9-b90be2e8bede", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:14.210884", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "32bc4e95-705d-4de6-92b5-1a5fb6723de2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/34a4f9411b884d3f8d5791e93311c35e/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:14.243227", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "581f435e-62e8-4c71-a2cd-0752d38e7bdf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:14.210996", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "32bc4e95-705d-4de6-92b5-1a5fb6723de2", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/34a4f9411b884d3f8d5791e93311c35e/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "be9aa0e5-13b5-4c61-a36b-24842d10aeb1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:24:47.836113", + "metadata_modified": "2024-09-17T21:16:46.562948", + "name": "parking-violations-issued-in-november-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dd8162cc066b1241f8e0566841b97f554d6d9f676e271e5dfdae6eb3a3dec653" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=62f4e029dda24187a8c6bd45a6cbdfe6&sublayer=10" + }, + { + "key": "issued", + "value": "2022-12-06T15:24:55.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-11-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "dfe17e01-c006-4a0f-b15a-b5ac32bf1a23" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:46.600542", + "description": "", + "format": "HTML", + "hash": "", + "id": "1a68e10e-2fe0-4ad5-a49b-97bd4d201c4a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:46.568307", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "be9aa0e5-13b5-4c61-a36b-24842d10aeb1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:47.838608", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2cc6c4ea-766a-479c-9d6b-eaf5f5e48566", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:47.807239", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "be9aa0e5-13b5-4c61-a36b-24842d10aeb1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:46.600548", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "75acb772-4f41-4f97-bde9-1d97da0320ee", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:46.568558", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "be9aa0e5-13b5-4c61-a36b-24842d10aeb1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:47.838611", + "description": "", + "format": "CSV", + "hash": "", + "id": "6a03625e-d8ae-4622-92d4-15c5ae0904a9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:47.807361", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "be9aa0e5-13b5-4c61-a36b-24842d10aeb1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/62f4e029dda24187a8c6bd45a6cbdfe6/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:47.838614", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7bb5c05d-5aab-49ff-91b0-a2431b78882f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:47.807476", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "be9aa0e5-13b5-4c61-a36b-24842d10aeb1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/62f4e029dda24187a8c6bd45a6cbdfe6/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f8931576-4cb6-4aa8-ac12-cf73e1ef3eb6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:21:40.644294", + "metadata_modified": "2024-09-17T21:30:14.965540", + "name": "police-service-areas", + "notes": "

    Metropolitan Police Department (MPD) Police Service Areas (PSA). The dataset contains polygons representing of MPD PSA, created as part of the DC Geographic Information System (DC GIS) for the D.C. Office of the Chief Technology Officer (OCTO) and participating D.C. government agencies. Police jurisdictions were initially created selecting street arcs from the planimetric street centerlines and street polygons, water polygons, real property boundaries and District of Columbia boundaries.

    2019 Boundary Changes:

    Periodically, MPD conducts a comprehensive assessment of our patrol boundaries to ensure optimal operations. This effort considers current workload, anticipated population growth, development, and community needs. The overarching goals for the 2019 realignment effort included: optimal availability of police resources, officer safety and wellness, and efficient delivery of police services. These changes took effect on 01/10/2019.

    On 03/27/2019, this boundary was modified to adjust dispatching of North Capitol Street’s northwest access roads to be more operationally efficient.

    ", + "num_resources": 7, + "num_tags": 9, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Police Service Areas", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ad33648c791c8e923982c3f85d911925bb513fbc0faea30ef11b335c4e5d9fb9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=db24f3b7de994501aea97ce05a50547e&sublayer=10" + }, + { + "key": "issued", + "value": "2015-02-27T21:12:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::police-service-areas" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-03-03T17:14:49.000Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1199,38.7916,-76.9090,38.9960" + }, + { + "key": "harvest_object_id", + "value": "2f04b909-c292-472e-98c9-0b10363893f0" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1199, 38.7916], [-77.1199, 38.9960], [-76.9090, 38.9960], [-76.9090, 38.7916], [-77.1199, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:15.009902", + "description": "", + "format": "HTML", + "hash": "", + "id": "b7d03ede-89b8-4dcb-9dfb-65c6327e9838", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:14.974044", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f8931576-4cb6-4aa8-ac12-cf73e1ef3eb6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::police-service-areas", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:21:40.646494", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "837426cf-68fd-433c-ab73-c75e2b280512", + "last_modified": null, + "metadata_modified": "2024-04-30T19:21:40.629533", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f8931576-4cb6-4aa8-ac12-cf73e1ef3eb6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:15.009906", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "bd2c4ef5-02f1-4abd-9278-ac97da588773", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:14.974343", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f8931576-4cb6-4aa8-ac12-cf73e1ef3eb6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:21:40.646496", + "description": "", + "format": "CSV", + "hash": "", + "id": "0e142f90-79c0-45b7-a668-aadf4046d3e4", + "last_modified": null, + "metadata_modified": "2024-04-30T19:21:40.629666", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f8931576-4cb6-4aa8-ac12-cf73e1ef3eb6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/db24f3b7de994501aea97ce05a50547e/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:21:40.646498", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b0a9a62c-c400-43b5-b8ea-84a61789e111", + "last_modified": null, + "metadata_modified": "2024-04-30T19:21:40.629780", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f8931576-4cb6-4aa8-ac12-cf73e1ef3eb6", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/db24f3b7de994501aea97ce05a50547e/geojson?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:21:40.646501", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7ba426f6-c9e1-45a4-9e4c-dc427e67999c", + "last_modified": null, + "metadata_modified": "2024-04-30T19:21:40.629892", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f8931576-4cb6-4aa8-ac12-cf73e1ef3eb6", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/db24f3b7de994501aea97ce05a50547e/shapefile?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:21:40.646504", + "description": "", + "format": "KML", + "hash": "", + "id": "4f334b63-73b8-4b44-a216-d5dfd4c20e5d", + "last_modified": null, + "metadata_modified": "2024-04-30T19:21:40.630063", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f8931576-4cb6-4aa8-ac12-cf73e1ef3eb6", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/db24f3b7de994501aea97ce05a50547e/kml?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-jurisdiction", + "id": "b8ab88cc-7959-42c4-8582-d6aa3725d7c6", + "name": "government-jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ncr-gdx", + "id": "77188794-72bf-4f0c-bd6a-aa09384fc9c1", + "name": "ncr-gdx", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-service-area", + "id": "bdcdd595-7978-4a94-8b8f-2d9bbc0e3f76", + "name": "police-service-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psa", + "id": "3df90828-ee44-473f-aac5-a0eb1dabdb94", + "name": "psa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pubsafety", + "id": "c51069e0-5936-40d3-848e-6f360dc1087b", + "name": "pubsafety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fdffd401-2982-4fa9-8c93-aa17f96fd09c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:25:01.408789", + "metadata_modified": "2024-09-17T21:16:58.244747", + "name": "parking-violations-issued-in-september-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "81ca83e64e661c1ee341f08f055031e474f044ab2ebef3c814f5390a74f8a34a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=961f83e8275f47bfa5d0075f0ab09523&sublayer=8" + }, + { + "key": "issued", + "value": "2022-10-04T15:24:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-09-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d88777e6-35d8-4114-8afe-9410dbd32359" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:58.286119", + "description": "", + "format": "HTML", + "hash": "", + "id": "6ecebb12-da38-4fd8-bc11-2a18299f791f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:58.250426", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fdffd401-2982-4fa9-8c93-aa17f96fd09c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:01.411139", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1061693a-a318-4c98-b075-36953906a2a2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:01.378098", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fdffd401-2982-4fa9-8c93-aa17f96fd09c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:58.286127", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e8677de7-6d69-472c-9a3e-6b9d9c8ab29d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:58.250702", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fdffd401-2982-4fa9-8c93-aa17f96fd09c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:01.411140", + "description": "", + "format": "CSV", + "hash": "", + "id": "3793f2fe-66f0-456c-928e-57352d8085b9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:01.378212", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fdffd401-2982-4fa9-8c93-aa17f96fd09c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/961f83e8275f47bfa5d0075f0ab09523/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:01.411142", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0b7ba399-f5c0-40b9-a647-0e52e0b37feb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:01.378324", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fdffd401-2982-4fa9-8c93-aa17f96fd09c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/961f83e8275f47bfa5d0075f0ab09523/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "06ce20d9-8026-4509-814c-413fc8dbfa75", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:41.096027", + "metadata_modified": "2024-09-17T21:04:28.766762", + "name": "parking-violations-issued-in-may-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b6a29e4586bff06f412e5cecab0992fa17daf20bb75fa3821ca178ad17305be" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=71a93c37f6c547e3b8d69cebc008493f&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T23:47:16.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:39.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a14bf2a3-5c50-47bc-9eaa-28b42740befa" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:28.811161", + "description": "", + "format": "HTML", + "hash": "", + "id": "2b86e8a2-97fd-4608-9a82-427f04f72fe5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:28.773873", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "06ce20d9-8026-4509-814c-413fc8dbfa75", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:41.098907", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bcd48bb5-6e4d-4da4-a99b-cbe0a0b3a4ef", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:41.069425", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "06ce20d9-8026-4509-814c-413fc8dbfa75", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:28.811167", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "aa1d95ab-83b3-471b-aa4a-76de76fa36a4", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:28.774183", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "06ce20d9-8026-4509-814c-413fc8dbfa75", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:41.098909", + "description": "", + "format": "CSV", + "hash": "", + "id": "5afbcdf8-73c9-4db6-8a38-f84cb7dc475c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:41.069596", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "06ce20d9-8026-4509-814c-413fc8dbfa75", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/71a93c37f6c547e3b8d69cebc008493f/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:41.098911", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2cb70ac4-cbb8-4c94-99e4-113e786cba89", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:41.069765", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "06ce20d9-8026-4509-814c-413fc8dbfa75", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/71a93c37f6c547e3b8d69cebc008493f/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5234d95a-3d8f-45ab-bb6a-d4da2f21c3dc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mary Neuman", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-10-08T21:49:30.269236", + "metadata_modified": "2021-11-29T09:40:21.495337", + "name": "asotin-county-general-election-results-november-6-2018", + "notes": "This dataset includes election results by precinct for candidates and issues in the Asotin County November 6, 2018 General Election.", + "num_resources": 4, + "num_tags": 51, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Asotin County General Election Results, November 6, 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2021-10-07" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/hhge-jq8f" + }, + { + "key": "source_hash", + "value": "dccca6aa49b99b69e464f9cc639631d63a1abe68" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2021-10-07" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Politics" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/hhge-jq8f" + }, + { + "key": "harvest_object_id", + "value": "e061db19-b876-4d28-a88c-e1d1a77ba323" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-08T21:49:30.289816", + "description": "", + "format": "CSV", + "hash": "", + "id": "78471368-e549-40ea-b724-4d8c47a3508a", + "last_modified": null, + "metadata_modified": "2021-10-08T21:49:30.289816", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5234d95a-3d8f-45ab-bb6a-d4da2f21c3dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/hhge-jq8f/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-08T21:49:30.289822", + "describedBy": "https://data.wa.gov/api/views/hhge-jq8f/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7adb6994-9dfe-473e-9e4d-ea403bf35e50", + "last_modified": null, + "metadata_modified": "2021-10-08T21:49:30.289822", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5234d95a-3d8f-45ab-bb6a-d4da2f21c3dc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/hhge-jq8f/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-08T21:49:30.289826", + "describedBy": "https://data.wa.gov/api/views/hhge-jq8f/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9726707e-4477-42e6-bebe-7f5aa805f4e2", + "last_modified": null, + "metadata_modified": "2021-10-08T21:49:30.289826", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5234d95a-3d8f-45ab-bb6a-d4da2f21c3dc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/hhge-jq8f/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-08T21:49:30.289828", + "describedBy": "https://data.wa.gov/api/views/hhge-jq8f/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "84221907-6fc8-4473-8783-4b13da249db8", + "last_modified": null, + "metadata_modified": "2021-10-08T21:49:30.289828", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5234d95a-3d8f-45ab-bb6a-d4da2f21c3dc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/hhge-jq8f/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "1631", + "id": "44aa3b0d-1923-4e8d-be77-8af4a7086c2c", + "name": "1631", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "1634", + "id": "c6cd4b83-b8b5-4206-8fd2-65aa7bebfb19", + "name": "1634", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "1639", + "id": "4f982197-45c3-4e6d-93a9-a14ee2b8387a", + "name": "1639", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "6269", + "id": "3ba179db-8d1d-41db-9cb7-cae17c32519a", + "name": "6269", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "940", + "id": "92843ca7-5c28-4049-8fd7-ba671f3be0f8", + "name": "940", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "advisory-vote", + "id": "93586347-c757-4680-b293-e0beba9dc2de", + "name": "advisory-vote", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asotin", + "id": "a1261c24-2548-47b4-9185-64d5e9d59686", + "name": "asotin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assessor", + "id": "cdc94d3b-74d6-4bf0-9464-cd520eb091fa", + "name": "assessor", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auditor", + "id": "fe30562c-d90e-4503-b4c7-98e4508f602f", + "name": "auditor", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "candidates", + "id": "2169e067-aa4b-44fb-8afe-c9ba8223416f", + "name": "candidates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clerk", + "id": "4ae951bd-f8be-4bb6-bacb-173efb8ddc4d", + "name": "clerk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commission", + "id": "fecdf39a-368a-4019-809d-e312240b4882", + "name": "commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commissioner", + "id": "56b26bbc-74e3-4e62-abb8-a887a2646561", + "name": "commissioner", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "congressional-district", + "id": "2b20e3da-0133-4ec1-bb1e-3e5b96be408e", + "name": "congressional-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "county", + "id": "16fd1d8e-2fb9-4ccb-bf4d-ef86ace0eaef", + "name": "county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "countywide", + "id": "cdb22408-db3e-4d65-9ff3-bff53b5e6ac4", + "name": "countywide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-court", + "id": "6b95f7ac-595c-4edc-bfad-07515c946b63", + "name": "district-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elections", + "id": "9abfa505-1fb9-44e9-8ea4-c53b7cd92d5a", + "name": "elections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-medical-services", + "id": "f511e5ad-ca5b-42df-8646-f3d453374c07", + "name": "emergency-medical-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems", + "id": "68fa3417-118b-4b64-9f13-a188d0f32c9d", + "name": "ems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "engrossed-second-substitute-senate-bill", + "id": "aa0d2c4f-5495-4707-9608-a318bd41b9cd", + "name": "engrossed-second-substitute-senate-bill", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire", + "id": "c47f9fba-5338-4f01-a8f6-f396ffd50880", + "name": "fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "e864573b-68ba-4c86-83a1-015a0fa915a3", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-consumption", + "id": "163204d3-8782-46b6-a169-438d2188dfa7", + "name": "human-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "initiative", + "id": "b1e34a8d-c941-4392-badd-78d10337de74", + "name": "initiative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "issues", + "id": "7bff4f59-0485-45b2-9e78-5d099fedb13c", + "name": "issues", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judge", + "id": "6cc29825-ef8f-49c1-afe8-b6f9513bf9f2", + "name": "judge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial", + "id": "88341245-c9fe-4e4c-98d2-56c886a137bc", + "name": "judicial", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislative", + "id": "f709e216-103d-4238-bd3f-3d4c5204d45a", + "name": "legislative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "measure", + "id": "5a177a65-e7d9-479e-a269-890ab170f870", + "name": "measure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "percentages", + "id": "cdb2d155-e236-4c03-aefd-6849b752f82a", + "name": "percentages", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pollution", + "id": "8c74ca48-086c-482d-8f64-c9a4f6fdd2b4", + "name": "pollution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "position", + "id": "1b8bcf67-4f11-4112-8d92-8c46a15503b3", + "name": "position", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precincts", + "id": "65b9789a-00ac-477c-b3d5-2a0951f30501", + "name": "precincts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecutor", + "id": "c1329af2-fa1c-43cb-8e1b-0c9800f306f2", + "name": "prosecutor", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-utility-district", + "id": "d83fa94b-fe95-4331-932e-0000b33cbcf4", + "name": "public-utility-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "representative", + "id": "eb1ed4c0-8c76-43db-8920-6737eb9f7abc", + "name": "representative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-district-levy", + "id": "eb941c39-c87d-413d-b8bd-ee56b2ca036c", + "name": "school-district-levy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "senator", + "id": "429c3544-daa1-43e6-bfef-b1b7e245c123", + "name": "senator", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supreme-court", + "id": "f6b5818d-f498-4753-a6e0-30d032a8c003", + "name": "supreme-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "taxation", + "id": "6a75b505-444f-448f-9d2d-0a0d331481d1", + "name": "taxation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "totals", + "id": "f8cb792d-a0be-4891-a0e9-b8457d420a20", + "name": "totals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treasurer", + "id": "95c0a878-7dfd-41cf-a869-4e26e1fdff97", + "name": "treasurer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "votes", + "id": "8b73a174-e167-4d63-abc0-44d13e813dec", + "name": "votes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "write-in", + "id": "4246cc21-325d-4aaa-8328-e12990d959f8", + "name": "write-in", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ac8918fb-f390-41db-8201-d8795f9536e8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-06-22T07:23:29.267191", + "metadata_modified": "2024-06-22T07:23:29.267198", + "name": "city-of-tempe-2023-community-survey-report", + "notes": "
    ABOUT THE COMMUNITY SURVEY REPORT
    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    In many of the survey questions, survey respondents are asked to rate their satisfaction level on a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means "Very Dissatisfied" (while some questions follow another scale). The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.

    PERFORMANCE MEASURES
    Data collected in these surveys applies directly to a number of performance measures for the City of Tempe including the following (as of 2023):

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    • No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey

    Methods:
    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used.

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city.

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population.

    The 2023 Annual Community Survey data are available on data.tempe.gov. The individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    More survey information may be found on the Strategic Management and Innovation Signature Surveys, Research and Data page at https://www.tempe.gov/government/strategic-management-and-innovation/signature-surveys-research-and-data.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Adam Samuels
    Contact E-Mail (author): Adam_Samuels@tempe.gov
    Contact (maintainer): 
    Contact E-Mail (maintainer): 
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2023 Community Survey Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b2a484d82ce327c5b4a79aef75932541229aeb146c87df3211e370a0cc75f63" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e9489743589d4659ae87cb14c36bb0e5" + }, + { + "key": "issued", + "value": "2024-06-17T22:29:06.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2023-community-survey-report" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-18T18:55:59.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "ce742f1d-1834-491c-a265-9624ae86c817" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:23:29.271070", + "description": "", + "format": "HTML", + "hash": "", + "id": "a330130d-ce24-4bdf-b328-53025bc9bc12", + "last_modified": null, + "metadata_modified": "2024-06-22T07:23:29.261723", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ac8918fb-f390-41db-8201-d8795f9536e8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2023-community-survey-report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "71f8c13b-615c-4826-87f9-1699f8decd8a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:47.867533", + "metadata_modified": "2023-11-28T09:52:57.780781", + "name": "evaluation-of-pre-trial-settlement-conference-dade-county-florida-criminal-court-1979-8481d", + "notes": "This study reports on the implementation in Dade County,\r\nFlorida, of a proposal to involve, on a voluntary basis, victims,\r\ndefendants, and police in a judicial plea negotiation conference. The\r\nstudy was supported by a grant from the National Institute of Law\r\nEnforcement and Criminal Justice of the Law Enforcement Assistance\r\nAdministration, United States Department of Justice. Parts 1-3,\r\nDefendants, Victims, and Police files, consist of responses to questionnaires\r\ngiven to defendants, victims, and police. The questionnaires were\r\nadministered during 20-minute interviews, conducted after the case had\r\nbeen completed. The interview instruments were designed to collect\r\ndata on three major issues: (1) the extent to which respondents\r\nreported participation in the processing of their cases, (2)\r\nrespondents' knowledge of the way their cases were processed, and (3)\r\nrespondents' attitudes toward the disposition of their cases and\r\ntoward the criminal justice system. Part 4 is the Conference Data\r\nFile. During the pretrial settlement conference, an observer wrote down\r\nin sequence as much as possible of the verbal behavior. After the\r\nsession, the observer made some subjective ratings, provided\r\ndescriptive data about the conclusion of the session, and classified\r\ncomments into one of the following categories: (1) Facts of\r\nthe Case, (2) Prior Record, (3) Law and Practices, (4) Maximum\r\nSentence, (5) Prediction of Trial Outcome, (6) Conference Precedent,\r\n(7) Personal Background History, and (8) Recommendations.\r\nInformation in Part 5, the Case Information Data File, was drawn from\r\ncourt records and includes type of case, number of\r\ncharges, sentence type, sentence severity (stated and perceived),\r\nseriousness of offense, date of arrest, date of arraignment, date of\r\nconference, prior incarcerations, and defendant background.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Pre-Trial Settlement Conference: Dade County, Florida, Criminal Court, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "14e0ba9534a852fc06c6ba57dac44230e984808510589d7058d5ebc1089faee3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3376" + }, + { + "key": "issued", + "value": "1984-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4385f325-754f-4878-81da-53de47c5bcb6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:47.965037", + "description": "ICPSR07710.v1", + "format": "", + "hash": "", + "id": "4e72a96a-afa8-435f-817f-ef9568ec8adf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:11.253453", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Pre-Trial Settlement Conference: Dade County, Florida, Criminal Court, 1979", + "package_id": "71f8c13b-615c-4826-87f9-1699f8decd8a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07710.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3fd40046-3990-45e4-8605-42b781a65d78", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:44:10.647964", + "metadata_modified": "2024-09-17T21:17:32.072073", + "name": "parking-violations-issued-in-may-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6884d1ec06be217116a019b1a207f1bea2b538d1529d9cdc4c5ef63b8afb0a5d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=498e0d94becf47579d486600e2b2bf83&sublayer=4" + }, + { + "key": "issued", + "value": "2022-07-06T16:58:23.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-05-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1427704c-85c1-4ae8-a260-edd7e8625d4c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:32.137741", + "description": "", + "format": "HTML", + "hash": "", + "id": "0efea438-f559-412f-b366-9263c1fcd67f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:32.082092", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3fd40046-3990-45e4-8605-42b781a65d78", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:10.650405", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "65f80dfb-3096-4b50-a46e-8adb699e8f61", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:10.620992", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3fd40046-3990-45e4-8605-42b781a65d78", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:32.137747", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "bb51e471-21a0-4316-99f1-7ac6ebfed8d5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:32.082375", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3fd40046-3990-45e4-8605-42b781a65d78", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:10.650407", + "description": "", + "format": "CSV", + "hash": "", + "id": "dd98adf5-35bc-407d-a617-a26e4a5c914e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:10.621185", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3fd40046-3990-45e4-8605-42b781a65d78", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/498e0d94becf47579d486600e2b2bf83/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:10.650408", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6810c5e4-1b13-4d2c-a5e0-4f701348c634", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:10.621351", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3fd40046-3990-45e4-8605-42b781a65d78", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/498e0d94becf47579d486600e2b2bf83/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "22780521-780a-47e8-a018-5514db5a4268", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:12.263766", + "metadata_modified": "2023-11-28T09:54:16.003532", + "name": "lapds-teams-ii-the-impact-of-a-police-integrity-early-intervention-system-los-angeles-2000-4cbb8", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis research was an evaluation of the Los Angeles Police Department's (LAPD) Training Evaluation and Management System II (TEAMS II) Early Intervention System conducted by Justice and Security Strategies, Inc. TEAMS II was designed to identify officers at-risk for engaging in future problematic behavior. This system was mandated as part of the Consent Decree (Section II) that was formally entered into on June 15, 2001 between the U.S. Department of Justice and the LAPD. Justice and Security Strategies, Inc. research staff worked with the Information Technology Bureau to obtain and analyze TEAMS II data, conducted informal interviews with officers, sergeants, civilians, command staff, and technologists involved with TEAMS II, and worked with the TEAMS II contractors to examine and provide recommendations.\r\nThe data collection includes 3 Stata data files. The concentration analysis dataset (TEAMS-Concentration-Analysis-FINAL-v2.dta) with 143 variables for 15,710 cases, the regression-discontinuity dataset (TEAMS-Regression-Discontinuity-FINAL.dta) with 98 variables for 297,779 cases, and the time series dataset (TEAMS-Time-Series-FINAL.dta) with 43 variables for 192 cases. Demographic variables included as part of this data collection include officer age, gender, ethnicity, education level, and total number of officers employed by demographics.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "LAPD's TEAMS II: The Impact of a Police Integrity Early Intervention System, Los Angeles, California, 2000-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1aa406ac7dd732da5f66238e143f9466e8f660b86ec5daba990555114b4d3ad6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3404" + }, + { + "key": "issued", + "value": "2018-09-17T17:24:07" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-17T17:27:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b4db530a-6535-4123-8022-7ae283f0911c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:12.272721", + "description": "ICPSR36574.v1", + "format": "", + "hash": "", + "id": "71390ca9-2603-4326-ae1e-30daaf5002d0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:31.884246", + "mimetype": "", + "mimetype_inner": null, + "name": "LAPD's TEAMS II: The Impact of a Police Integrity Early Intervention System, Los Angeles, California, 2000-2015", + "package_id": "22780521-780a-47e8-a018-5514db5a4268", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36574.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-grievances", + "id": "2f1f1fc1-85bd-404f-9f9b-277f7ed11388", + "name": "citizen-grievances", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lawsuits", + "id": "b21e5f98-bc37-4ef1-872a-d78b5e5b75dd", + "name": "lawsuits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "t_", + "id": "4248106c-f004-4498-bdf4-6da7ec982701", + "name": "t_", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d673cfb8-bf8c-47a6-b2e8-29e3172e532c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:26:18.873039", + "metadata_modified": "2024-09-17T21:17:22.159119", + "name": "parking-violations-issued-in-july-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "81f3ba199d48daa2cef3645d1eaefea3f04efa3d1fc961b67db39a42eaed3a9e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b04d7b832e7b445fa8d32cd5e7078fb5&sublayer=6" + }, + { + "key": "issued", + "value": "2022-08-11T15:01:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-07-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c6cbbba6-0165-41bf-b0ca-612a57c9c5b6" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:22.222134", + "description": "", + "format": "HTML", + "hash": "", + "id": "a350ed2f-4645-4762-9a3d-fa501d8b4bc2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:22.167747", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d673cfb8-bf8c-47a6-b2e8-29e3172e532c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:26:18.875095", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bd7aa0a1-65ed-43de-9ebc-4891428b73c3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:26:18.851568", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d673cfb8-bf8c-47a6-b2e8-29e3172e532c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:22.222139", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "97a1f2dd-057e-4597-bfdf-4bd05812e253", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:22.168051", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d673cfb8-bf8c-47a6-b2e8-29e3172e532c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:26:18.875096", + "description": "", + "format": "CSV", + "hash": "", + "id": "1e1e7e06-0de7-4636-832f-7ef2dfe6415d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:26:18.851751", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d673cfb8-bf8c-47a6-b2e8-29e3172e532c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b04d7b832e7b445fa8d32cd5e7078fb5/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:26:18.875098", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "35f9e250-4361-4dc9-91b9-ac52dee7ad16", + "last_modified": null, + "metadata_modified": "2024-04-30T18:26:18.851890", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d673cfb8-bf8c-47a6-b2e8-29e3172e532c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b04d7b832e7b445fa8d32cd5e7078fb5/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f5a89227-f620-45e6-960d-408d7266766b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:20:10.067362", + "metadata_modified": "2024-09-17T21:16:22.126002", + "name": "parking-violations-issued-in-december-2022", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6af9025477825f5e2989beb2725f1f88e512c04835786ccecd6b4118a378ee0e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f57be968e9184b7fa665b61f40e6bbd8&sublayer=11" + }, + { + "key": "issued", + "value": "2023-03-07T16:44:43.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-12-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "3e64bc11-a0ad-46ff-bce4-f54298fb5f78" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:22.189724", + "description": "", + "format": "HTML", + "hash": "", + "id": "69d8f02a-6859-49b3-99e8-875e1d03704a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:22.134338", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f5a89227-f620-45e6-960d-408d7266766b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:10.069618", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "96a3efe3-cbb4-4a0a-8eb6-c31f1373c0dd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:10.037258", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f5a89227-f620-45e6-960d-408d7266766b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2022/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:22.189729", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5453105b-56cf-4f8e-a7a4-04522afdc88f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:22.134606", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f5a89227-f620-45e6-960d-408d7266766b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:10.069620", + "description": "", + "format": "CSV", + "hash": "", + "id": "7fcb3f55-2785-4ef3-8286-6fa6b2ee0f77", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:10.037390", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f5a89227-f620-45e6-960d-408d7266766b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f57be968e9184b7fa665b61f40e6bbd8/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:10.069621", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4303ca8f-0258-497b-bc45-c7a5497f7ecf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:10.037504", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f5a89227-f620-45e6-960d-408d7266766b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f57be968e9184b7fa665b61f40e6bbd8/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0243dfe0-6aeb-4086-83fb-01313c33cc01", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "HJF", + "maintainer_email": "no-reply@datacatalog.cookcountyil.gov", + "metadata_created": "2020-11-10T16:57:56.881952", + "metadata_modified": "2021-11-29T09:46:27.964774", + "name": "adoption-child-custody-advocacy-performance-measures-fingerprints-clearance-2009", + "notes": "When an individual or family wish to adopt, they must obtain a fingerprint clearance. This Office is the pass through agency for the FBI, Illinois State Police, and the courts", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "8998d957-b339-4d1c-959e-bd04cb4c3316", + "name": "cook-county-of-illinois", + "title": "Cook County of Illinois", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:59.167102", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8998d957-b339-4d1c-959e-bd04cb4c3316", + "private": false, + "state": "active", + "title": "Adoption & Child Custody Advocacy - Performance Measures Fingerprints Clearance - 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "datacatalog.cookcountyil.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://datacatalog.cookcountyil.gov/api/views/xa6k-mk7x" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2014-10-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2021-02-03" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Courts" + ] + }, + { + "key": "catalog_@id", + "value": "https://datacatalog.cookcountyil.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://datacatalog.cookcountyil.gov/d/xa6k-mk7x" + }, + { + "key": "source_hash", + "value": "a78eed434532cb5c1cd169ad82863689c8c98a40" + }, + { + "key": "harvest_object_id", + "value": "746e2abd-4718-4b0e-a7af-843863e58577" + }, + { + "key": "harvest_source_id", + "value": "d52781fd-51ef-4061-9cd2-535a0afb663b" + }, + { + "key": "harvest_source_title", + "value": "cookcountyil json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:56.889075", + "description": "", + "format": "CSV", + "hash": "", + "id": "91997de0-edad-4034-b12d-a7c4b8b677cb", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:56.889075", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0243dfe0-6aeb-4086-83fb-01313c33cc01", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/xa6k-mk7x/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:56.889085", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/xa6k-mk7x/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d16db329-b65c-40c1-a25c-ffdf761aa763", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:56.889085", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0243dfe0-6aeb-4086-83fb-01313c33cc01", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/xa6k-mk7x/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:56.889090", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/xa6k-mk7x/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4ba5c608-f629-4ce9-8163-6162b29f5192", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:56.889090", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0243dfe0-6aeb-4086-83fb-01313c33cc01", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/xa6k-mk7x/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:56.889094", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/xa6k-mk7x/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4044f26b-82c2-4d97-a2f3-d868fb3e643e", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:56.889094", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0243dfe0-6aeb-4086-83fb-01313c33cc01", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/xa6k-mk7x/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "inactive", + "id": "4ce21d99-07ba-4def-b492-53de93af4e17", + "name": "inactive", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e9eea997-5855-4b25-b2e7-77c6f3162cff", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:45.121642", + "metadata_modified": "2021-07-23T14:27:40.917489", + "name": "md-imap-maryland-police-other-state-agency-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset includes Police facilities for other Maryland State Agency police groups (not including MSP). Other agencies include Maryland Department of Natural Resource Police - Maryland Aviation Administration Police - Maryland Transportation Authority - Maryland Department of General Services and Maryland Department of Health and Mental Hygiene. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/5 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - Other State Agency Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-22" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/w6rg-r6ju" + }, + { + "key": "harvest_object_id", + "value": "96545ff3-59c7-4196-8c3a-ef8325da2ced" + }, + { + "key": "source_hash", + "value": "6b59c564afb8c475cc892f4f282863a179efba0b" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/w6rg-r6ju" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:45.188522", + "description": "", + "format": "HTML", + "hash": "", + "id": "5181a40e-4e78-45b2-89da-9487c4754bec", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:45.188522", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "e9eea997-5855-4b25-b2e7-77c6f3162cff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/c6ea44b9939e4adcafcb84453bf13073_5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "70d08acb-a3bc-4dc9-ad2c-a2f716d8816e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:42:14.912279", + "metadata_modified": "2024-09-17T21:04:57.430319", + "name": "parking-violations-issued-in-april-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "775f58e5e81bc042c07eccdf77c1a89defae5e68e7517713bd197c9fc76e0a93" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7b4816cbd94f46d3961d63b5819a32ae&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-11T14:33:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:33.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1c7dd1c4-bc04-4121-9b8d-4854242a2ca7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:57.500316", + "description": "", + "format": "HTML", + "hash": "", + "id": "ab3744f6-2405-486f-bd8f-d8bd2722e2b9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:57.439240", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "70d08acb-a3bc-4dc9-ad2c-a2f716d8816e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:14.915015", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "586a27dd-318d-441e-8722-c58eb7bdc39d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:14.883544", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "70d08acb-a3bc-4dc9-ad2c-a2f716d8816e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:57.500324", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a3f70976-6de2-4f6c-86b2-289f17f47dfd", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:57.439530", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "70d08acb-a3bc-4dc9-ad2c-a2f716d8816e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:14.915017", + "description": "", + "format": "CSV", + "hash": "", + "id": "7011bf78-09c3-4de6-a5e5-12c817884424", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:14.883820", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "70d08acb-a3bc-4dc9-ad2c-a2f716d8816e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7b4816cbd94f46d3961d63b5819a32ae/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:14.915019", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "80a01070-59d2-476d-81e6-ac83a731ebfa", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:14.884004", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "70d08acb-a3bc-4dc9-ad2c-a2f716d8816e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7b4816cbd94f46d3961d63b5819a32ae/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7124bf81-0f01-452f-8814-df19fb954a05", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:42:03.608526", + "metadata_modified": "2024-09-17T21:04:42.463282", + "name": "parking-violations-issued-in-november-2010", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94e7794b96e9cdecd828ae2e2a2d4f3a4a010c6d782e8ed8a2ffd7c535b80f1d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=93949f3567b64c918b0b389857d7d335&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-11T14:45:29.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:34.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9df39bc9-f570-4606-837e-b6d4062a419b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:42.528100", + "description": "", + "format": "HTML", + "hash": "", + "id": "2158efba-699d-4c00-a1cf-eebc6358bc20", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:42.472175", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7124bf81-0f01-452f-8814-df19fb954a05", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:03.610588", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4c9a6291-df38-4e5b-9a83-83ab6cd62986", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:03.584263", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7124bf81-0f01-452f-8814-df19fb954a05", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2010/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:42.528105", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0e1edaaa-10e8-4ba1-bbed-bcda52bfd8f2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:42.472457", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7124bf81-0f01-452f-8814-df19fb954a05", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:03.610590", + "description": "", + "format": "CSV", + "hash": "", + "id": "2f4048db-eb44-49ff-8b04-fbd3e6de41c0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:03.584400", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7124bf81-0f01-452f-8814-df19fb954a05", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/93949f3567b64c918b0b389857d7d335/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:42:03.610591", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "326d4b92-c6d9-4809-9b28-abaca39bbd19", + "last_modified": null, + "metadata_modified": "2024-04-30T18:42:03.584515", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7124bf81-0f01-452f-8814-df19fb954a05", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/93949f3567b64c918b0b389857d7d335/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "255d15eb-4e68-4b40-904d-d03ddc4f17f7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:19.652438", + "metadata_modified": "2023-02-13T21:23:27.615351", + "name": "victimization-and-fear-of-crime-among-arab-americans-in-metro-detroit-2014-0ee40", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.This study examines the experiences of Arab versus non-Arab households with crime and their relationships with and attitudes towards the police in their communities. Face to face interviews were conducted in 414 households. Data were analyzed to gauge respondents' level of fear regarding crime and other factors that affect their risk of victimization.This collection includes one SPSS data file: \"Arab_study_data.sav\" with 201 variables and 414 cases and one SPSS syntax file: \"Arab_study_syntax.sps\".", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Victimization and Fear of Crime among Arab Americans in Metro-Detroit 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d496ed600dd3e7c4321013edd64557e99e6692f4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3340" + }, + { + "key": "issued", + "value": "2018-01-29T10:39:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-01-29T10:42:40" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2a3ce2de-9b0e-4624-8e08-daf894408a67" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:19.788236", + "description": "ICPSR36418.v1", + "format": "", + "hash": "", + "id": "15085dd2-b3dc-41f5-bfa2-803d8f03c547", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:58.362863", + "mimetype": "", + "mimetype_inner": null, + "name": "Victimization and Fear of Crime among Arab Americans in Metro-Detroit 2014", + "package_id": "255d15eb-4e68-4b40-904d-d03ddc4f17f7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36418.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arab-americans", + "id": "580f314a-34d9-4c13-a521-30cb72e061b0", + "name": "arab-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnic-discrimination", + "id": "2ac0137e-2003-4bc8-8585-ecc0613b1ed6", + "name": "ethnic-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinions", + "id": "9963f3ee-8ac2-4264-b082-eb3434954db7", + "name": "opinions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vandalism", + "id": "53415aa3-ca29-4c5e-a63c-e9ddddd625fa", + "name": "vandalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent", + "id": "6552729b-9fb6-4234-9c7e-9933061d6147", + "name": "violent", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "892e73a7-8d84-4422-ad74-a9f6a50b1c9e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "HJF", + "maintainer_email": "no-reply@datacatalog.cookcountyil.gov", + "metadata_created": "2020-11-10T16:57:55.768877", + "metadata_modified": "2021-11-29T09:46:26.392098", + "name": "administrative-hearings-top-5-sheriffs-police-violations-fiscal-year-2011-incomplete", + "notes": "Data covers December 1, 2010 through September 22, 2011", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "8998d957-b339-4d1c-959e-bd04cb4c3316", + "name": "cook-county-of-illinois", + "title": "Cook County of Illinois", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:59.167102", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8998d957-b339-4d1c-959e-bd04cb4c3316", + "private": false, + "state": "active", + "title": "Administrative Hearings - Top 5 Sheriff's Police Violations - Fiscal Year 2011 Incomplete", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "datacatalog.cookcountyil.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://datacatalog.cookcountyil.gov/api/views/wp8p-jvuw" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2014-10-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2021-02-03" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Courts" + ] + }, + { + "key": "catalog_@id", + "value": "https://datacatalog.cookcountyil.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://datacatalog.cookcountyil.gov/d/wp8p-jvuw" + }, + { + "key": "source_hash", + "value": "ff17d37450ca1380c75d480d535cb10502272183" + }, + { + "key": "harvest_object_id", + "value": "7fd2c020-f29c-41a5-bc5e-bdc2a09a6b68" + }, + { + "key": "harvest_source_id", + "value": "d52781fd-51ef-4061-9cd2-535a0afb663b" + }, + { + "key": "harvest_source_title", + "value": "cookcountyil json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:55.774145", + "description": "", + "format": "CSV", + "hash": "", + "id": "2fe77279-b45c-4f0c-b028-64f53067baa6", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:55.774145", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "892e73a7-8d84-4422-ad74-a9f6a50b1c9e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/wp8p-jvuw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:55.774155", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/wp8p-jvuw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b5378f24-f150-4f4c-831f-b9e4d2cbb356", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:55.774155", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "892e73a7-8d84-4422-ad74-a9f6a50b1c9e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/wp8p-jvuw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:55.774161", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/wp8p-jvuw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5bce3b4b-fc4b-490b-9fd2-105c5872c40d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:55.774161", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "892e73a7-8d84-4422-ad74-a9f6a50b1c9e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/wp8p-jvuw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:57:55.774166", + "describedBy": "https://datacatalog.cookcountyil.gov/api/views/wp8p-jvuw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dd443953-54b4-4340-aa7f-af221e49427a", + "last_modified": null, + "metadata_modified": "2020-11-10T16:57:55.774166", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "892e73a7-8d84-4422-ad74-a9f6a50b1c9e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datacatalog.cookcountyil.gov/api/views/wp8p-jvuw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "inactive", + "id": "4ce21d99-07ba-4def-b492-53de93af4e17", + "name": "inactive", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "36fc16c0-2b7c-4e62-b1ed-869887d63872", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:22.013660", + "metadata_modified": "2023-02-13T21:35:23.062757", + "name": "the-role-and-impact-of-forensic-evidence-on-the-criminal-justice-system-2004-2008-united-s-72a18", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.This collection includes data gathered through three separate study designs. The first study called for tracking cases and forensic evidence through local criminal justice processes for five offenses: homicide, sexual assault, aggravated assault, robbery and burglary. Two sites, Denver, Colorado, and San Diego, California, participated in the study. Demographic data were collected on victims (Victim Data n = 7,583) and defendants (Defendant Data n = 2,318). Data on forensic evidence collected at crime scenes included DNA material (DNA Evidence Data n = 1,894), firearms evidence (Ballistics Evidence Data n = 488), latent prints (Latent Print Evidence Data n = 766), trace evidence (Other Impressions Evidence Data n = 49), and drug evidence (Drug Evidence Data n = 43). Comparisons were then made between open and closed cases from the participating sites. Two smaller studies were conducted as part of this grant. The second study was an analysis of an experiment in the Miami-Date, Florida Police Department (Miami-Data County Data n = 1,421) to determine whether clearance rates for no-suspect property crimes could be improved through faster processing of DNA evidence. The third study was a survey of 75 police departments across the nation (Crime Labs Survey Data) to obtain information on the organizational placement, staffing and responsibilities of crime lab units.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Role and Impact of Forensic Evidence on the Criminal Justice System, 2004-2008 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ecbe44748112182a56622005a2cd49808c998ca7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3787" + }, + { + "key": "issued", + "value": "2017-03-30T16:39:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-30T16:42:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e3a85ffc-9c99-419c-81f6-69564cf7e5b5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:22.028191", + "description": "ICPSR33462.v1", + "format": "", + "hash": "", + "id": "2ec3b204-7d82-44e5-b178-e206457e0d19", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:45.739883", + "mimetype": "", + "mimetype_inner": null, + "name": "The Role and Impact of Forensic Evidence on the Criminal Justice System, 2004-2008 [United States]", + "package_id": "36fc16c0-2b7c-4e62-b1ed-869887d63872", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33462.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-fingerprinting", + "id": "917db1f4-db23-4f05-8c06-f75ea8372026", + "name": "dna-fingerprinting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspect-identification", + "id": "2e654d8b-281b-4c26-8c0b-f271af83ee26", + "name": "suspect-identification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-identification", + "id": "d8df5fc6-91d4-4625-a894-1b4634d4c204", + "name": "victim-identification", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8c18f492-2ef2-48e9-a5eb-f70f5b63ce48", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:12.937140", + "metadata_modified": "2024-09-17T21:34:27.153436", + "name": "parking-violations-issued-in-october-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7f981719ff441d4b0c0606a1939076481f17f4c5d798242eebdb84170fa7e393" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9402c3805da446eb80d7203a1d9b18c0&sublayer=9" + }, + { + "key": "issued", + "value": "2019-12-10T15:17:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:38.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a6123132-9e3d-440c-a4ed-52268762e423" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:27.207683", + "description": "", + "format": "HTML", + "hash": "", + "id": "c5e8c8cb-92db-44ea-914c-1064b4bed0a4", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:27.160770", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8c18f492-2ef2-48e9-a5eb-f70f5b63ce48", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:12.939084", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b1287afe-1f76-4485-ac2f-d0b7afb816f9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:12.913907", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8c18f492-2ef2-48e9-a5eb-f70f5b63ce48", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:27.207690", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "05434487-c48a-438b-acb4-a10f4fa4ced5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:27.161178", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "8c18f492-2ef2-48e9-a5eb-f70f5b63ce48", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:12.939086", + "description": "", + "format": "CSV", + "hash": "", + "id": "3af9fb11-6a3e-4139-a44a-ef35a4d4a034", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:12.914022", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8c18f492-2ef2-48e9-a5eb-f70f5b63ce48", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9402c3805da446eb80d7203a1d9b18c0/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:12.939088", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4717a0b6-1e5c-4614-abaa-7d286187195b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:12.914134", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8c18f492-2ef2-48e9-a5eb-f70f5b63ce48", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9402c3805da446eb80d7203a1d9b18c0/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "be554edd-f77d-4057-83f7-f05f8a5fff06", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:21.650377", + "metadata_modified": "2023-11-28T09:29:47.095077", + "name": "anticipating-community-drug-problems-in-washington-dc-and-portland-oregon-1984-1990-c2729", + "notes": "This study examined the use of arrestee urinalysis results\r\n as a predictor of other community drug problems. A three-stage public\r\n health model was developed using drug diffusion and community drug\r\n indicators as aggregate measures of individual drug use\r\n careers. Monthly data on drug indicators for Washington, DC, and\r\n Portland, Oregon, were used to: (1) estimate the correlations of drug\r\n problem indicators over time, (2) examine the correlations among\r\n indicators at different stages in the spread of new forms of drug\r\n abuse, and (3) estimate lagged models in which arrestee urinalysis\r\n results were used to predict subsequent community drug\r\n problems. Variables included arrestee drug test results, drug-overdose\r\n deaths, crimes reported to the local police department, and child\r\n maltreatment incidents. Washington variables also included\r\n drug-related emergency room episodes. The unit of analysis was months\r\n covered by the study. The Washington, DC, data consist of 78 records,\r\n one for each month from April 1984 through September 1990. The\r\n Portland, Oregon, data contain 33 records, one for each month from\r\nJanuary 1988 through September 1990.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Anticipating Community Drug Problems in Washington, DC, and Portland, Oregon, 1984-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e059749a8045450e79fa1dc79e3d547eb5299f5897660bd93584d94ca4edf6c9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2833" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1994-02-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "29c237ce-e8d0-4c5b-b183-98b2c69f89c3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:21.752153", + "description": "ICPSR09924.v1", + "format": "", + "hash": "", + "id": "68bf0c37-c871-476c-ab64-cefa5ef65ad1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:25.248379", + "mimetype": "", + "mimetype_inner": null, + "name": "Anticipating Community Drug Problems in Washington, DC, and Portland, Oregon, 1984-1990", + "package_id": "be554edd-f77d-4057-83f7-f05f8a5fff06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09924.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-health", + "id": "2665d6a1-f37d-43dd-a8e2-0ac79ba9617f", + "name": "community-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-overdose", + "id": "c132894f-2976-4052-a66c-a18fce98d78c", + "name": "drug-overdose", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "planning", + "id": "18c66f1f-0326-41b7-a503-b8c3bdd610df", + "name": "planning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prediction", + "id": "849d46ff-085e-4f3a-aee6-25592d394c7d", + "name": "prediction", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "30e3c93e-87d2-4f70-9ff8-20fb054b3e6f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:04.728121", + "metadata_modified": "2023-11-28T09:28:43.804152", + "name": "census-of-urban-crime-1970-852d2", + "notes": "This data collection contains information on urban crime in\r\nthe United States. The 331 variables include crime incidence, criminal\r\nsanctions, police employment, police expenditures, police\r\nunionization, city revenues and sources of revenue (including\r\nintergovernmental transfers), property values, public sector package\r\ncharacteristics, demographic and socioeconomic characteristics, and\r\nhousing and land use characteristics. The data were primarily gathered\r\nfrom various governmental censuses: Census of Population, Census of\r\nHousing, Census of Government, Census of Manufactures, and Census of\r\nBusiness. UNIFORM CRIME REPORTING PROGRAM DATA [UNITED STATES] (ICPSR\r\n9028) and EXPENDITURE AND EMPLOYMENT DATA FOR THE CRIMINAL JUSTICE\r\nSYSTEM (ICPSR 7818) were used as supplemental sources.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Urban Crime, 1970", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "599419125b5c806c8015d6722792e54540b59f7ffc6c672b563e9b5d19f045f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2813" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9fa117d6-d4cf-470e-b409-2c01f5568254" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:04.740586", + "description": "ICPSR08275.v1", + "format": "", + "hash": "", + "id": "cedb17ec-5f1e-4b69-8ab0-ba0bacf2e383", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:47.119871", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Urban Crime, 1970", + "package_id": "30e3c93e-87d2-4f70-9ff8-20fb054b3e6f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08275.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-revenues", + "id": "755f25de-5a6e-438b-b2ad-71a43f1326d2", + "name": "government-revenues", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-expenditures", + "id": "941a783c-5621-4e05-8a7d-fc621effecf8", + "name": "municipal-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-values", + "id": "ac077563-7d1f-4662-985b-610e1938729f", + "name": "property-values", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "revenues", + "id": "479ed748-378a-4888-a132-4dbbc421a2fe", + "name": "revenues", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e0a1985e-40fc-4b87-9eb8-7ba536ca489a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:34.450129", + "metadata_modified": "2022-09-02T19:03:20.245749", + "name": "calls-for-service-2019", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2019. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com. \n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf4549f81031aa1906c942df04a43b318bc1b38c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/qf6q-pp4b" + }, + { + "key": "issued", + "value": "2019-01-02" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/qf6q-pp4b" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-04-01" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "29a4ffb8-f78c-40b3-89da-1b55dc627823" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:34.458199", + "description": "", + "format": "CSV", + "hash": "", + "id": "47554ff9-0102-432d-a266-ebab82f2d4a0", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:34.458199", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e0a1985e-40fc-4b87-9eb8-7ba536ca489a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qf6q-pp4b/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:34.458209", + "describedBy": "https://data.nola.gov/api/views/qf6q-pp4b/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fd97bd1f-704b-4b96-bca6-2a2e52e2949b", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:34.458209", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e0a1985e-40fc-4b87-9eb8-7ba536ca489a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qf6q-pp4b/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:34.458212", + "describedBy": "https://data.nola.gov/api/views/qf6q-pp4b/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8de876fc-af3f-4aa9-806e-60f6f1942dd5", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:34.458212", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e0a1985e-40fc-4b87-9eb8-7ba536ca489a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qf6q-pp4b/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:34.458225", + "describedBy": "https://data.nola.gov/api/views/qf6q-pp4b/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a70903c4-9d9c-4dce-85fa-a39fca7682eb", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:34.458225", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e0a1985e-40fc-4b87-9eb8-7ba536ca489a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qf6q-pp4b/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2019", + "id": "38849c05-b396-4f34-8907-05474f702831", + "name": "2019", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a30047f3-6f20-4afe-a59c-924dbcf6d319", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:54.626426", + "metadata_modified": "2021-11-29T08:56:13.174095", + "name": "calls-for-service-2018", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2018. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\r\n\r\nPlease request 911 audio via our public records request system here: https://nola.nextrequest.com.\r\n\r\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2018-01-03" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/9san-ivhk" + }, + { + "key": "source_hash", + "value": "aec0e4f66e514af0c576f21ba3b35ac865d497f0" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2019-01-01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/9san-ivhk" + }, + { + "key": "harvest_object_id", + "value": "c45931f1-4cf7-4f45-88b3-13b88d592007" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:54.632739", + "description": "", + "format": "CSV", + "hash": "", + "id": "6b728809-1f98-4952-b9fd-3073c69d20fa", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:54.632739", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a30047f3-6f20-4afe-a59c-924dbcf6d319", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9san-ivhk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:54.632749", + "describedBy": "https://data.nola.gov/api/views/9san-ivhk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "64883390-f961-4c2f-bf23-0c926d47ab42", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:54.632749", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a30047f3-6f20-4afe-a59c-924dbcf6d319", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9san-ivhk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:54.632755", + "describedBy": "https://data.nola.gov/api/views/9san-ivhk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "dc3c60ba-476a-4823-a594-f6c1c537e9ce", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:54.632755", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a30047f3-6f20-4afe-a59c-924dbcf6d319", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9san-ivhk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:54.632760", + "describedBy": "https://data.nola.gov/api/views/9san-ivhk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "36438f64-d64e-48cf-9784-ee3e3d07db5f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:54.632760", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a30047f3-6f20-4afe-a59c-924dbcf6d319", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9san-ivhk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3de279cb-2dfc-49ba-9103-bc4a3c8e39fb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2023-09-29T13:59:39.690356", + "metadata_modified": "2023-09-29T13:59:39.690364", + "name": "calls-for-service-open-data-archive", + "notes": "Archive of Calls for Service data from 2012 to 2019 provided as a single source. Staging for sub-layers for specified time periods.", + "num_resources": 2, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service (Open Data Archive)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46960ba7750943599347993cd8d44ff5c19063a2ccb852982e7ea9f4bbc6a8ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b8822c6130874de999cdbfe6e751e19b" + }, + { + "key": "issued", + "value": "2023-02-21T18:56:06.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/maps/tempegov::calls-for-service-open-data-archive" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-09-25T19:53:55.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.5399,33.5989" + }, + { + "key": "harvest_object_id", + "value": "604f90c5-c802-4fa5-ab3b-0c741dd54c04" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.5989], [-111.5399, 33.5989], [-111.5399, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-29T13:59:39.694547", + "description": "", + "format": "HTML", + "hash": "", + "id": "22f479a0-def3-4ab4-8c01-e7bdef700028", + "last_modified": null, + "metadata_modified": "2023-09-29T13:59:39.677645", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3de279cb-2dfc-49ba-9103-bc4a3c8e39fb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/maps/tempegov::calls-for-service-open-data-archive", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-29T13:59:39.694553", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "cfae6cbb-2d08-4d2b-ad4c-4940a64aabbe", + "last_modified": null, + "metadata_modified": "2023-09-29T13:59:39.677923", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3de279cb-2dfc-49ba-9103-bc4a3c8e39fb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/calls_for_service_archive/FeatureServer", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archived-data", + "id": "dcf67644-c6e0-498d-9507-741b891cbd4d", + "name": "archived-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-data", + "id": "d0244502-bd07-482e-b0ff-8253a031a772", + "name": "police-department-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "73f9bc6b-7520-4a31-80df-3bd93f3c02ac", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:46.595718", + "metadata_modified": "2024-02-02T16:26:13.081497", + "name": "intimate-partner-violence-related-snapshots-new-york-city-community-board-districts", + "notes": "The dataset contains annual count data for the number of intimate partner related domestic incident reports, intimate partner-related felony assaults, domestic violence related felony assaults, intimate partner-related rapes and domestic violence related rapes.\r\n\r\nThe Mayor's Office to Combat Domestic Violence (OCDV) formulates policies and programs, coordinates the citywide delivery of domestic violence services and works with diverse communities and community leaders to increase awareness of domestic violence. OCDV collaborates closely with government and nonprofit agencies that assist domestic violence survivors and operates the New York City Family Justice Centers. These co‐located multidisciplinary domestic violence service centers provide vital social service, civil legal and criminal justice assistance for survivors of intimate partner violence and their children under one roof. OCDV also has a Policy and Training Institute that provides trainings on intimate partner violence to other City agencies. The New York City Healthy Relationship Academy, with is part of the Policy and Training Institute, provides peer lead workshops on healthy relationships and teen dating violence to individuals between the age of 13 and 24, their parents and staff of agencies that work with youth in that age range. The dataset is collected to produce an annual report on the number of family-related and domestic violence related incidents that occur at the community board district level in New York City. The New York City Police Department provides OCDV with count data on: Intimate partner related domestic incident reports, intimate partner related felony assaults, domestic violence felony assaults, intimate partner related rapes and domestic violence related rapes.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Intimate Partner Violence Related Snapshots: New York City Community Board Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f1ce98d887dce67cc530cc06965aa45c99cbfa0fed0e7041669e6dc2bf2cb83b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/qiwj-eg47" + }, + { + "key": "issued", + "value": "2020-06-05" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/qiwj-eg47" + }, + { + "key": "modified", + "value": "2024-01-31" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6cebe9b7-058f-4d21-8762-ca8ca125e29f" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:46.605363", + "description": "", + "format": "CSV", + "hash": "", + "id": "8b5201bf-a31f-4bd8-9591-68eb0fd4e51d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:46.605363", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "73f9bc6b-7520-4a31-80df-3bd93f3c02ac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qiwj-eg47/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:46.605371", + "describedBy": "https://data.cityofnewyork.us/api/views/qiwj-eg47/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8413b991-5cfb-4d4b-9f12-677db589f90a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:46.605371", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "73f9bc6b-7520-4a31-80df-3bd93f3c02ac", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qiwj-eg47/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:46.605374", + "describedBy": "https://data.cityofnewyork.us/api/views/qiwj-eg47/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f38ebb42-6906-4751-a492-82a5d7ddae9d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:46.605374", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "73f9bc6b-7520-4a31-80df-3bd93f3c02ac", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qiwj-eg47/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:46.605377", + "describedBy": "https://data.cityofnewyork.us/api/views/qiwj-eg47/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "23c41c95-15bc-4b74-9e3a-ef4c41ae02e5", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:46.605377", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "73f9bc6b-7520-4a31-80df-3bd93f3c02ac", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qiwj-eg47/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic", + "id": "a9fc59fe-3777-4990-a77d-3eb2e072cac7", + "name": "domestic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner", + "id": "f468403a-a7f8-4d6c-8ef2-78427a05cf33", + "name": "intimate-partner", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ocdv", + "id": "64e9cc13-4d01-42f4-b345-3f23c0aa58b5", + "name": "ocdv", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d24ce029-04bf-47df-94df-3d263443dfde", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:09.229783", + "metadata_modified": "2023-11-28T10:06:17.060672", + "name": "non-medical-use-of-prescription-drugs-policy-change-law-enforcement-activity-and-dive-2010-0ac80", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study contains Uniform Crime Report geocoded data obtained from St. Petersburg Police Department, Orlando Police Department, and Miami-Dade Police Department for the years between 2010 and 2014. The three primary goals of this study were:\r\n\r\nto determine whether Florida law HB 7095 (signed into law on June 3, 2011) and related legislation reduced the number of pain clinics abusively dispensing opioid prescriptions in the State\r\nto examine the spatial overlap between pain clinic locations and crime incidents\r\n to assess the logistics of administering the law\r\n\r\nThe study includes:\r\n\r\n3 Excel files: MDPD_Data.xlsx (336,672 cases; 6 variables), OPD_Data.xlsx (160,947 cases; 11 variables), SPPD_Data.xlsx (211,544 cases; 14 variables)\r\n15 GIS Shape files (95 files total)\r\n\r\nData related to respondents' qualitative interviews and the Florida Department of Health are not available as part of this collection. For access to data from the Florida Department of Health, interested researchers should apply directory to the FDOH.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Non-Medical use of Prescription Drugs: Policy Change, Law Enforcement Activity, and Diversion Tactics, Florida, 2010-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "413ba569c8213d10ad35834fe8c6f85657a85eea45d9cd24185c1e7afed762e1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3692" + }, + { + "key": "issued", + "value": "2018-03-21T15:24:02" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-03-21T15:29:37" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bcce2b6e-07b2-4d00-8c3a-cf6dae9054e8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:09.293608", + "description": "ICPSR36609.v1", + "format": "", + "hash": "", + "id": "624d90c8-5928-40d8-8b5f-e1f1bcda05de", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:21.737311", + "mimetype": "", + "mimetype_inner": null, + "name": "Non-Medical use of Prescription Drugs: Policy Change, Law Enforcement Activity, and Diversion Tactics, Florida, 2010-2014", + "package_id": "d24ce029-04bf-47df-94df-3d263443dfde", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36609.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dispensing", + "id": "8b198157-ac39-4919-b98c-1cb5df68dd02", + "name": "drug-dispensing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prescription-drugs", + "id": "19bf33e9-c447-4381-a5f6-af95670b0902", + "name": "prescription-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-regulations", + "id": "5b199746-2352-4414-b3b7-68f856acfe1a", + "name": "state-regulations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fcde301b-c325-4772-965f-6b4d27f70451", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:42.769304", + "metadata_modified": "2023-11-28T10:04:54.955922", + "name": "boston-police-department-domestic-violence-research-project-1993-1994-7a1c9", + "notes": "The Domestic Violence Research Project was a pilot study\r\n designed to examine the dynamics of domestic violence within two of\r\n the ten police districts that comprise the city of Boston. The\r\n objectives were to collect data on domestic violence in greater detail\r\n than previously possible, conduct various analyses on this\r\n information, and determine how the findings could best be used to\r\n improve the police, prosecutorial, and social service responses to\r\n domestic violence. Data for 1993 are a stratified random sample of\r\n reported domestic violence incidents occurring throughout the\r\n year. The sample represents approximately 27 percent of the domestic\r\n violence incidents reported in 1993 for the two districts studied, B3\r\n and D4. The 1994 data include all reported incidents occurring in the\r\n two districts during the period May to July. After the incident\r\n selection process was completed, data were collected from police\r\n incident reports, follow-up investigation reports, criminal history\r\n reports, and court dockets. Variables include arrest offenses, time of\r\n incident, location of incident, witnesses (including children), nature\r\n and extent of injuries, drug and alcohol use, history of similar\r\n incidents, whether there were restraining orders in effect, and basic\r\n demographic information on victims and offenders. Criminal history\r\n information was coded into five distinct categories: (1) violent\r\n offenses, (2) nonviolent offenses, (3) domestic violence offenses, (4)\r\ndrug/alcohol offenses, and (5) firearms offenses.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Boston Police Department Domestic Violence Research Project, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "98e001e51ab4da015891e06d5704d1e218207cff0cb5896cae0158cd8c1a7126" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3661" + }, + { + "key": "issued", + "value": "1996-07-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "201e0afc-6121-4e59-8a8c-3b8526a23574" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:42.777051", + "description": "ICPSR06483.v1", + "format": "", + "hash": "", + "id": "68e53113-0c01-42bd-8c60-80956edfb2d6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:59.242867", + "mimetype": "", + "mimetype_inner": null, + "name": "Boston Police Department Domestic Violence Research Project, 1993-1994", + "package_id": "fcde301b-c325-4772-965f-6b4d27f70451", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06483.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6c6d5e46-292d-4acc-a5e1-636aa0ed3a97", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "EGS Data Services", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2022-12-23T08:50:50.413953", + "metadata_modified": "2024-09-25T11:50:11.234108", + "name": "austin-police-department-districts-ed52c", + "notes": "Austin Police Department Sectors and Districts.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Austin Police Department Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "93caf27369432c05d67736bd990ce560784602e9043063750b3b433998ac05c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/kw7m-68i9" + }, + { + "key": "issued", + "value": "2017-09-26" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/kw7m-68i9" + }, + { + "key": "modified", + "value": "2024-09-12" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "71b92941-ed1b-4320-af59-c8fe0a937637" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-23T08:50:50.429853", + "description": "", + "format": "CSV", + "hash": "", + "id": "28505ccb-fbdb-4218-a377-f77f41e1806b", + "last_modified": null, + "metadata_modified": "2022-12-23T08:50:50.404170", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6c6d5e46-292d-4acc-a5e1-636aa0ed3a97", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/kw7m-68i9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-23T08:50:50.429857", + "describedBy": "https://data.austintexas.gov/api/views/kw7m-68i9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "bd43ebeb-fdaf-40fa-9dbd-383b2c276b96", + "last_modified": null, + "metadata_modified": "2022-12-23T08:50:50.404333", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6c6d5e46-292d-4acc-a5e1-636aa0ed3a97", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/kw7m-68i9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-23T08:50:50.429858", + "describedBy": "https://data.austintexas.gov/api/views/kw7m-68i9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "134ecaf6-bb66-4cb5-83fe-bd1553b60de0", + "last_modified": null, + "metadata_modified": "2022-12-23T08:50:50.404497", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6c6d5e46-292d-4acc-a5e1-636aa0ed3a97", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/kw7m-68i9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-23T08:50:50.429860", + "describedBy": "https://data.austintexas.gov/api/views/kw7m-68i9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "23b9699d-a8bc-4c75-8814-ed7ff2f9bac1", + "last_modified": null, + "metadata_modified": "2022-12-23T08:50:50.404649", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6c6d5e46-292d-4acc-a5e1-636aa0ed3a97", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/kw7m-68i9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "agoltosocrata", + "id": "dea206c4-8bb5-4fc3-bd63-aaf8fa12d637", + "name": "agoltosocrata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "districts", + "id": "6b2a0275-0272-4ebc-9bd9-9d6a350c396d", + "name": "districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sectors", + "id": "c5fe8b22-41a5-455f-8774-deb643dc689a", + "name": "sectors", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f3cc6eed-acc0-4c86-9870-7ae156fcb39e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-08-02T17:38:55.209501", + "metadata_modified": "2024-09-20T18:48:48.227441", + "name": "calls-for-service-2016-2019-031ea", + "notes": "

    The Calls for Service dataset includes police service requests for which patrol officers, traffic officers, bike officers and, on occasion, detectives will be dispatched to public safety response. It also includes self-initiated calls for service where an officer witnesses a violation or suspicious activity for which they would respond.

    Contact E-mail

    Contact Phone: N/A

    Link: N/A

    Data Source: Versaterm Informix RMS

    Data Source Type: Informix and/or SQL Server

    Preparation Method: Preparation Method: Automated View pulled from CADWSQL (SQL Server) and duplicated on the GIS Server

    Publish Frequency: Weekly

    Publish Method: Automatic

    Data Dictionary

    ", + "num_resources": 6, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service (2016-2019)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "de95e20482472045975893ebecb292e0ebfba4ba5cff562decfcfe5f91c11f1d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ca69de49b1644f4088b681fbf4e1bb69&sublayer=1" + }, + { + "key": "issued", + "value": "2023-02-21T19:01:46.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2016-2019-3" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-21T18:58:43.110Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.5399,33.5989" + }, + { + "key": "harvest_object_id", + "value": "c696d1cc-1362-416f-931c-4eb399943a91" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.5989], [-111.5399, 33.5989], [-111.5399, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:48:48.255124", + "description": "", + "format": "HTML", + "hash": "", + "id": "0b33b8f3-983c-4903-b3bd-7a0c1c61b899", + "last_modified": null, + "metadata_modified": "2024-09-20T18:48:48.236865", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f3cc6eed-acc0-4c86-9870-7ae156fcb39e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2016-2019-3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:38:55.219103", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f0a90651-d47d-4d84-84f6-cd234b98d4f5", + "last_modified": null, + "metadata_modified": "2024-08-02T17:38:55.195793", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f3cc6eed-acc0-4c86-9870-7ae156fcb39e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/calls_for_service_archive/FeatureServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:38:55.219106", + "description": "", + "format": "CSV", + "hash": "", + "id": "4b64fc90-7e2c-4671-b49d-fde42cd5fe38", + "last_modified": null, + "metadata_modified": "2024-08-02T17:38:55.195920", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f3cc6eed-acc0-4c86-9870-7ae156fcb39e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/ca69de49b1644f4088b681fbf4e1bb69/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:38:55.219107", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1b6de6dd-e1a5-47a7-a80d-dee1d477376d", + "last_modified": null, + "metadata_modified": "2024-08-02T17:38:55.196031", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f3cc6eed-acc0-4c86-9870-7ae156fcb39e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/ca69de49b1644f4088b681fbf4e1bb69/geojson?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:38:55.219109", + "description": "", + "format": "ZIP", + "hash": "", + "id": "f94ec8c0-6325-49d3-b344-237d101cf469", + "last_modified": null, + "metadata_modified": "2024-08-02T17:38:55.196141", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f3cc6eed-acc0-4c86-9870-7ae156fcb39e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/ca69de49b1644f4088b681fbf4e1bb69/shapefile?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:38:55.219111", + "description": "", + "format": "KML", + "hash": "", + "id": "e9ab6565-5ca8-4479-b638-731894d56753", + "last_modified": null, + "metadata_modified": "2024-08-02T17:38:55.196251", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f3cc6eed-acc0-4c86-9870-7ae156fcb39e", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/ca69de49b1644f4088b681fbf4e1bb69/kml?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archived-data", + "id": "dcf67644-c6e0-498d-9507-741b891cbd4d", + "name": "archived-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-data", + "id": "d0244502-bd07-482e-b0ff-8253a031a772", + "name": "police-department-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2928d5c3-58f4-474d-85b1-941afd597dba", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:44:38.183770", + "metadata_modified": "2024-10-25T11:45:25.299195", + "name": "apd-use-of-force", + "notes": "DATASET DESCRIPTION\nThis dataset contains offense incidents where any physical contact with a subject was made by an officer using the body or any object, device, or weapon, not including un-resisted escorting or handcuffing a subject. Any complaint by a subject that an officer caused pain or injury shall be treated as a use of force incident, except complaints of minor discomfort from un-resisted handcuffing.\n\nA response to resistance report is measured as a single subject officer interaction on a single case. A subject resistance may result in multiple types of force applied by an officer or multiple officers. Accordingly, the types of force used can be more than the total reports of response to resistance.\n\nGENERAL ORDERS RELATING TO THIS DATA\nIt is the policy of this department that officers use only that amount of objectively reasonable force which appears necessary under the circumstances to successfully accomplish the legitimate law enforcement purpose in accordance with this policy.\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department crime data.\n\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates.\n\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used.\n\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided.\n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq\n\nAPD Data Dictionary - https://data.austintexas.gov/Public-Safety/APD-Data-Dictionary/6w8q-suwv/about_data", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Use of Force", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0faf9350d52757d03a15d31b28db2832bf011bc63720606bd34d7b13f15a2ea7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/8dc8-gj97" + }, + { + "key": "issued", + "value": "2024-10-02" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/8dc8-gj97" + }, + { + "key": "modified", + "value": "2024-10-02" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1786188b-d654-4ca5-afd1-73a6158fe95e" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:44:38.186854", + "description": "", + "format": "CSV", + "hash": "", + "id": "740a1206-3927-432e-892c-9493de43f520", + "last_modified": null, + "metadata_modified": "2024-03-25T10:44:38.172920", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2928d5c3-58f4-474d-85b1-941afd597dba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/8dc8-gj97/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:44:38.186858", + "describedBy": "https://data.austintexas.gov/api/views/8dc8-gj97/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "638d0e88-2e24-4507-9722-34912ebd70a5", + "last_modified": null, + "metadata_modified": "2024-03-25T10:44:38.173055", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2928d5c3-58f4-474d-85b1-941afd597dba", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/8dc8-gj97/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:44:38.186861", + "describedBy": "https://data.austintexas.gov/api/views/8dc8-gj97/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9b72b1e2-93df-449d-b39a-3ce249205038", + "last_modified": null, + "metadata_modified": "2024-03-25T10:44:38.173168", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2928d5c3-58f4-474d-85b1-941afd597dba", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/8dc8-gj97/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:44:38.186863", + "describedBy": "https://data.austintexas.gov/api/views/8dc8-gj97/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4b80985f-4ae0-4141-af7a-190f29fec4ef", + "last_modified": null, + "metadata_modified": "2024-03-25T10:44:38.173278", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2928d5c3-58f4-474d-85b1-941afd597dba", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/8dc8-gj97/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "response-to-resistance", + "id": "b5ac644a-5829-42c8-a228-73c313463371", + "name": "response-to-resistance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use-of-force", + "id": "181f0cc2-54b1-4a49-9f45-b5c46eded115", + "name": "use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ced7fa88-8671-4bfc-9cfb-704b1a4d544d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:47.221513", + "metadata_modified": "2023-11-28T09:52:54.783546", + "name": "residential-neighborhood-crime-control-project-hartford-connecticut-1973-1975-1977-1979-02cf7", + "notes": "This data collection contains responses to victimization\r\nsurveys that were administered as part of both the planning and\r\nevaluation stages of the Hartford Project, a crime opportunity\r\nreduction program implemented in a residential neighborhood in\r\nHartford, Connecticut, in 1976. The Hartford Project was an experiment\r\nin how to reduce residential burglary and street robbery/purse snatching\r\nand the fear of those crimes. Funded through the Hartford Institute of\r\nCriminal and Social Justice, the project began in 1973. It was based\r\non a new \"environmental\" approach to crime prevention: a comprehensive\r\nand integrative view addressing not only the relationship among\r\ncitizens, police, and offenders, but also the effect of the physical\r\nenvironment on their attitudes and behavior. The surveys were\r\nadministered by the Center for Survey Research at the University of\r\nMassachusetts at Boston. The Center collected Hartford resident survey\r\ndata in five different years: 1973, 1975, 1976, 1977, and 1979. The\r\n1973 survey provided basic data for problem analysis and\r\nplanning. These data were updated twice: in 1975 to gather baseline\r\ndata for the time of program implementation, and in the spring of 1976\r\nwith a survey of households in one targeted neighborhood of Hartford\r\nto provide data for the time of implementation of physical changes\r\nthere. Program evaluation surveys were carried out in the spring of\r\n1977 and two years later in 1979. The procedures for each survey were\r\nessentially identical each year in order to ensure comparability\r\nacross time. The one exception was the 1976 sample, which was not\r\nindependent of the one taken in 1975. In each survey except 1979,\r\nrespondents reported on experiences during the preceding 12-month\r\nperiod. In 1979 the time reference was the past two years. The survey\r\nquestions were very similar from year to year, with 1973 being the most\r\nunique. All surveys focused on victimization, fear, and perceived risk\r\nof being victims of the target crimes. Other questions explored\r\nperceptions of and attitudes toward police, neighborhood problems, and\r\nneighbors. The surveys also included questions on household and\r\nrespondent characteristics.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Residential Neighborhood Crime Control Project: Hartford, Connecticut, 1973, 1975-1977, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8c9010bb9a30a7c9fc7d357d659f6d979b0ab9ef4d64d143efeab35cd8d23428" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3375" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "28b17e67-e629-4ca4-ad93-071392a41b6c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:47.347936", + "description": "ICPSR07682.v1", + "format": "", + "hash": "", + "id": "fd5a678d-95a8-49ce-8ff8-5cf0ed71c403", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:16.466360", + "mimetype": "", + "mimetype_inner": null, + "name": "Residential Neighborhood Crime Control Project: Hartford, Connecticut, 1973, 1975-1977, 1979", + "package_id": "ced7fa88-8671-4bfc-9cfb-704b1a4d544d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07682.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-cr", + "id": "02d26900-cffc-458e-ba02-3f51fb4a2ad4", + "name": "reactions-to-cr", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7ff93ca6-64ec-4767-a0f4-53418f6d4a4f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:58:06.245456", + "metadata_modified": "2024-09-17T20:57:05.243138", + "name": "truck-restriction", + "notes": "

    A route designated as “no through-trucks over 1 and ¼ ton capacity” signifies a roadway where no person shall operate a truck over that size except for the purpose of arriving at his or her destination by the most direct route from the primary, or through, truck route at the intersection that is nearest to the destination. A route designated as “no through-trucks over two axles” signifies a roadway where no person shall operate a truck over two axles except for the purpose of arriving at his or her destination by the most direct route from the primary, or through, truck route at the intersection that is nearest to the destination. A route designated as “local deliveries allowed” signifies a roadway where trucks whether trucks are permitted on the roadway for local deliveries, otherwise no trucks are permitted on those roadways for any reason. Unless otherwise specifically posted, these restrictions do not apply to the following:

    • School buses and school bus operations

    • Transportation performed by the federal or District of Columbia government, a state, or any political subdivision of a state, or an agency established under a compact between states that has been approved by the Congress of the United States;

    • Trucks that are not otherwise classified as a commercial vehicle, as defined in 18 DCMR 9901;

    • The transportation of human corpses or sick and injured persons;

    • The operation of police, fire, and rescue vehicles while involved in emergency and related operations; or

    • The operation of utility, construction, or maintenance vehicles while involved in related operations for which the District has issued permits for work.

    ", + "num_resources": 7, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Truck Restriction", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1780801f8c11baebb9bb45a103ad65e12d02427d5595c52e93d1b8d50d7b2ab9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9d19808365f545b1a527da47ac4b8084&sublayer=171" + }, + { + "key": "issued", + "value": "2022-11-21T18:28:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::truck-restriction" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-03-14T15:43:40.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.0968,38.8434,-76.9136,38.9907" + }, + { + "key": "harvest_object_id", + "value": "48f90d0f-e097-408d-aed7-8b7589fca6a3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.0968, 38.8434], [-77.0968, 38.9907], [-76.9136, 38.9907], [-76.9136, 38.8434], [-77.0968, 38.8434]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:57:05.284972", + "description": "", + "format": "HTML", + "hash": "", + "id": "90bf2dcd-0a6c-488b-b6cd-e6a4aa84e427", + "last_modified": null, + "metadata_modified": "2024-09-17T20:57:05.254622", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7ff93ca6-64ec-4767-a0f4-53418f6d4a4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::truck-restriction", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:58:06.252761", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f9564a9f-af91-4f4d-9de5-bed37129774c", + "last_modified": null, + "metadata_modified": "2024-04-30T17:58:06.233951", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7ff93ca6-64ec-4767-a0f4-53418f6d4a4f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Transportation_Rail_Bus_WebMercator/MapServer/171", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:57:05.284978", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5ce62e85-612c-4aa4-a697-430746165e8f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:57:05.254875", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7ff93ca6-64ec-4767-a0f4-53418f6d4a4f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Transportation_Rail_Bus_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:58:06.252763", + "description": "", + "format": "CSV", + "hash": "", + "id": "9547107b-e7bc-4702-b571-e49e266dfbdc", + "last_modified": null, + "metadata_modified": "2024-04-30T17:58:06.234126", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7ff93ca6-64ec-4767-a0f4-53418f6d4a4f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d19808365f545b1a527da47ac4b8084/csv?layers=171", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:58:06.252765", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "688e6217-8922-43db-b9c5-0ceedc70b4c6", + "last_modified": null, + "metadata_modified": "2024-04-30T17:58:06.234251", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7ff93ca6-64ec-4767-a0f4-53418f6d4a4f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d19808365f545b1a527da47ac4b8084/geojson?layers=171", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:58:06.252766", + "description": "", + "format": "ZIP", + "hash": "", + "id": "19b1c6a9-e121-410e-9fdd-8e8ef78f43fd", + "last_modified": null, + "metadata_modified": "2024-04-30T17:58:06.234369", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "7ff93ca6-64ec-4767-a0f4-53418f6d4a4f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d19808365f545b1a527da47ac4b8084/shapefile?layers=171", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:58:06.252768", + "description": "", + "format": "KML", + "hash": "", + "id": "377a7364-1e1b-4eab-81d6-fbd7767b5a45", + "last_modified": null, + "metadata_modified": "2024-04-30T17:58:06.234492", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "7ff93ca6-64ec-4767-a0f4-53418f6d4a4f", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d19808365f545b1a527da47ac4b8084/kml?layers=171", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "no-through-trucks", + "id": "824ef533-461f-4759-9a9a-c3c572783ef5", + "name": "no-through-trucks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "truck-restriction", + "id": "1a215620-c9da-4887-91ac-cad70980c85f", + "name": "truck-restriction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9b4402cc-e3cf-46d2-8e76-29cbe69efaa6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:17.112176", + "metadata_modified": "2023-11-28T10:03:26.325316", + "name": "improving-hot-spot-policing-through-behavioral-interventions-new-york-city-2012-2018-43fda", + "notes": "This project aimed to develop new insights into offender decision-making in hot spots in New York City, and to test whether these insights could inform interventions to reduce crime in hot spots. There were two phases to the project. In the first phase a set of hypotheses were developed about offender decision-making based on semi-structured interviews with individuals who were currently incarcerated, formerly incarcerated individuals, individuals currently on probation, and community members of high crime areas with no justice-involvement. These interviews suggested several factors worthy of further testing. For instance, offenders believed they were less likely to get away with a crime if they knew more about the officers in their community. That is, when police officers were less anonymous, offenders were less likely to go forward with a crime.\r\nIn the second phase a field intervention was developed and conducted to test whether reducing officer anonymity might deter crime. Through a randomized controlled trial (RCT) while working with NYPD neighborhood coordination officers, who work in New York City Housing Authority (NYCHA) developments, it was tested whether sending information about officers to residents in housing developments would deter crime in those developments.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Improving Hot Spot Policing through Behavioral Interventions, New York City, 2012-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5cb4e086d0803b3844cd51621cf926e25a2731e141b292f19ed78c48732fa843" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3628" + }, + { + "key": "issued", + "value": "2020-06-29T13:51:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-06-29T13:54:40" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e353f503-9614-43ec-9290-b32a65cccaf8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:17.182529", + "description": "ICPSR37284.v1", + "format": "", + "hash": "", + "id": "b8bd3d49-57af-465e-8772-aff8a6617248", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:53.169655", + "mimetype": "", + "mimetype_inner": null, + "name": "Improving Hot Spot Policing through Behavioral Interventions, New York City, 2012-2018", + "package_id": "9b4402cc-e3cf-46d2-8e76-29cbe69efaa6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37284.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "97f98d45-6cc5-4b20-aebf-7ab1cf54aa3a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:32.095341", + "metadata_modified": "2023-11-28T10:07:55.012639", + "name": "port-authority-cargo-theft-data-of-new-jersey-and-new-york-1978-1980-463c6", + "notes": "This data collection is one of three quantitative databases\r\n comprising the Commercial Theft Studies component of the Study of the\r\n Causes of Crime for Gain, which focuses on patterns of commercial\r\n theft and characteristics of commercial thieves. This data collection\r\n contains information on methods used to commit commericial thefts\r\n involving cargo. The data include incident and missing cargo\r\n characteristics, suspect characteristics and punishments, and type and\r\n value of stolen property. Cargo thefts that occurred at John\r\n F. Kennedy International Airport, LaGuardia Airport, Newark\r\n International Airport, and the New York Marine Terminals at Brooklyn,\r\n Port Elizabeth, and Port Newark were included in the data, which were\r\n collected from the Crime Analysis Unit files of the Port Authorities\r\nof New York and New Jersey.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Port Authority Cargo Theft Data of New Jersey and New York, 1978-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6f1a668ce1b8ef3aba12f0613bd992b26a1e66f95999d6081dfd0807829fa4b5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3726" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a41c1cd3-b2fb-4560-907c-18520b0152d7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:32.309112", + "description": "ICPSR08089.v1", + "format": "", + "hash": "", + "id": "5a7fcc53-0540-46f0-8ba3-9d4bf1d691d2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:15.738784", + "mimetype": "", + "mimetype_inner": null, + "name": "Port Authority Cargo Theft Data of New Jersey and New York, 1978-1980", + "package_id": "97f98d45-6cc5-4b20-aebf-7ab1cf54aa3a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08089.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "airport-security", + "id": "204614ed-2177-4de7-94c3-82663a058894", + "name": "airport-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cargo-security", + "id": "d04b70e9-84e5-442a-bb7c-63a7998698ea", + "name": "cargo-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cargo-shipments", + "id": "fefa5cda-971b-4166-be6d-e429ccceb6e8", + "name": "cargo-shipments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commercial-theft", + "id": "eaa09845-2d2a-4928-a94a-2f11ae851fec", + "name": "commercial-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-jersey", + "id": "2fc251d2-bb93-4197-a224-3eaad55fc3ae", + "name": "new-jersey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city", + "id": "1e1ef823-5694-489a-953e-e1e00fb693b7", + "name": "new-york-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-state", + "id": "97928207-0e37-4e58-8ead-360cc207d7a0", + "name": "new-york-state", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime-statistics", + "id": "600d67df-1494-4b7e-b8e6-23797d2ca157", + "name": "property-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property", + "id": "04ab56cc-615c-4a8d-a724-998bca19e2a3", + "name": "stolen-property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8434c7a6-20ba-4748-bd4f-b2055331dd7e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Fire & Police Pensions OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:08.561481", + "metadata_modified": "2021-11-29T09:33:08.835285", + "name": "member-health-subsidy", + "notes": "Member Health Subsidy", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Member Health Subsidy", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2014-05-23" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/7ecf-jj8x" + }, + { + "key": "source_hash", + "value": "5640f55b3b1beeaebec9c043c9e89190fcaf7ff0" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Administration & Finance" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/7ecf-jj8x" + }, + { + "key": "harvest_object_id", + "value": "4bede9ab-4982-4e08-9b32-4a775bc66bb2" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:08.566791", + "description": "", + "format": "CSV", + "hash": "", + "id": "46a7597c-ea3b-4adb-a3de-bca47b03cd20", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:08.566791", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8434c7a6-20ba-4748-bd4f-b2055331dd7e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/7ecf-jj8x/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:08.566801", + "describedBy": "https://data.lacity.org/api/views/7ecf-jj8x/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d5558a21-a4ae-43bd-80d6-bb9526008d73", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:08.566801", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8434c7a6-20ba-4748-bd4f-b2055331dd7e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/7ecf-jj8x/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:08.566806", + "describedBy": "https://data.lacity.org/api/views/7ecf-jj8x/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "de3b0d5b-1e27-4f2e-900b-cade7c79c987", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:08.566806", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8434c7a6-20ba-4748-bd4f-b2055331dd7e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/7ecf-jj8x/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:08.566812", + "describedBy": "https://data.lacity.org/api/views/7ecf-jj8x/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fbd7ac4a-48d4-41cf-938e-8b3402dd37aa", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:08.566812", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8434c7a6-20ba-4748-bd4f-b2055331dd7e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/7ecf-jj8x/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "health-subsidy", + "id": "4d1c0f5e-aff7-42eb-a4da-600814837dfc", + "name": "health-subsidy", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e159cf95-c79f-4553-aaec-8f33d035bd7d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:38:11.996147", + "metadata_modified": "2024-12-25T12:07:19.820181", + "name": "apd-nibrs-group-a-offenses-interactive-dashboard-guide", + "notes": "Guide for APD NIBRS Group A Offenses Dashboard", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD NIBRS Group A Offenses Interactive Dashboard Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "185e4d7cb0d1d79414a3f08755277646a4a39762b733913e109a65598eb6ac1b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/jmrj-gk8z" + }, + { + "key": "issued", + "value": "2024-02-22" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/jmrj-gk8z" + }, + { + "key": "modified", + "value": "2024-12-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "afecf10d-8ffd-4691-b1bc-28441d70b791" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "62906a12-b617-40af-806a-d1b4873e8c82", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T11:02:48.743807", + "metadata_modified": "2024-12-25T12:17:38.785797", + "name": "apd-cadets-in-training", + "notes": "DATASET DESCRIPTION:\nCadets in Training data is collected from the APD Training Academy. Data provided begins with the 143rd Cadet Class which started on February 18, 2020. Cadet classes included in the dataset are both full and modified classes. Modified classes are comprised of individuals who already hold a TCOLE (Texas Commission on Law Enforcement) Peace Officer license. The 150th Cadet Class was combined with the 151st cadet class, therefore the 150th class is not included in the dataset.\n\n\nGENERAL ORDERS RELATING TO THIS DATA:\nIt is the order of the Department to administer a training program that will provide for the professional growth and continued development of its personnel. By doing so, the Department will ensure its personnel possess the knowledge, skills and abilities necessary to provide a professional level of service that meets the needs of the community.\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER:\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Cadets in Training", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0a8c57bdd9f04852de3b633729270c73e30562113b6b17b60db2a73110f412ab" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/y77z-cte5" + }, + { + "key": "issued", + "value": "2024-02-20" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/y77z-cte5" + }, + { + "key": "modified", + "value": "2024-12-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "132863e4-7056-40c2-a1e1-bae962dc12ae" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T11:02:48.749934", + "description": "", + "format": "CSV", + "hash": "", + "id": "99af284b-26ee-498a-af76-7c22adea5227", + "last_modified": null, + "metadata_modified": "2024-03-25T11:02:48.732535", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "62906a12-b617-40af-806a-d1b4873e8c82", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/y77z-cte5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T11:02:48.749940", + "describedBy": "https://data.austintexas.gov/api/views/y77z-cte5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "42c0ef4a-d90b-4732-84e4-56f65ecdce84", + "last_modified": null, + "metadata_modified": "2024-03-25T11:02:48.732704", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "62906a12-b617-40af-806a-d1b4873e8c82", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/y77z-cte5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T11:02:48.749943", + "describedBy": "https://data.austintexas.gov/api/views/y77z-cte5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bc462154-918e-4302-9ada-53f269e2c046", + "last_modified": null, + "metadata_modified": "2024-03-25T11:02:48.732822", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "62906a12-b617-40af-806a-d1b4873e8c82", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/y77z-cte5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T11:02:48.749945", + "describedBy": "https://data.austintexas.gov/api/views/y77z-cte5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e65c7587-58c0-4bea-b5c9-217a1618104c", + "last_modified": null, + "metadata_modified": "2024-03-25T11:02:48.732964", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "62906a12-b617-40af-806a-d1b4873e8c82", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/y77z-cte5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "austin-police", + "id": "eaefe07b-ffb6-449a-9753-9ec7e534cd7a", + "name": "austin-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cadets", + "id": "22476c1d-cce7-411d-bc6f-caf45523e433", + "name": "cadets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "11a73115-3098-478f-be6a-b85567e4f16b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:27.984975", + "metadata_modified": "2023-11-28T10:14:21.699219", + "name": "impact-of-violent-victimization-on-physical-and-mental-health-among-women-in-the-unit-1994-18bbd", + "notes": "The major goals of the project were to use survey data\r\n about victimization experiences among American women to examine: (a)\r\n the consequences of victimization for women's physical and mental\r\n health, (b) how the impact of victimization on women's health sequelae\r\n is conditioned by the victim's invoking of family and community\r\n support, and (c) how among victims of intimate partner violence, such\r\n factors as the relationship between the victim and offender, the\r\n offender's characteristics, and police involvement condition the\r\n impact of victimization on the victim's subsequent physical and mental\r\n health. This data collection consists of the SPSS syntax used to\r\n recode existing variables and create new variables from the study,\r\n VIOLENCE AND THREATS OF VIOLENCE AGAINST WOMEN AND MEN IN THE UNITED\r\n STATES, 1994-1996 (ICPSR 2566). The study, also known as the National\r\n Violence against Women Survey (NVAWS), surveyed 8,000 women 18 years\r\n of age or older residing in households throughout the United States in\r\n 1995 and 1996. The data for the NVAWS were gathered via a national,\r\n random-digit dialing sample of telephone households in the United\r\n States, stratified by United States Census region. The NVAWS\r\n respondents were asked about their lifetime experiences with four\r\n different kinds of violent victimization: sexual abuse, physical\r\n abuse, stalking, and intimidation. Using the data from the NVAWS, the\r\n researchers in this study performed three separate analyses. The study\r\n included outcome variables, focal variables, moderator variables, and\r\ncontrol variables.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Violent Victimization on Physical and Mental Health Among Women in the United States, 1994-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "21c57cf577d38f41bb43b65b89e24396874185ebc6d9ef945b2d0936c3140bd0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3866" + }, + { + "key": "issued", + "value": "2007-10-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-10-26T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "502db08e-189e-4a44-964b-5bb0c812db74" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:27.992603", + "description": "ICPSR21020.v1", + "format": "", + "hash": "", + "id": "6af0552b-4778-4726-8a26-0dc38c1fc5c5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:54.185332", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Violent Victimization on Physical and Mental Health Among Women in the United States, 1994-1996", + "package_id": "11a73115-3098-478f-be6a-b85567e4f16b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21020.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-support", + "id": "93cd2197-f23f-4161-a593-d6fd7c79ea1a", + "name": "social-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9415b98c-8dac-45a3-a1ab-1cdaf2be0f9f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:06.478656", + "metadata_modified": "2023-11-28T09:50:53.995246", + "name": "a-behavioral-study-of-the-radicalization-trajectories-of-american-homegrown-al-qaeda-inspi-9dcd4", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThe study aimed to develop and empirically test a dynamic risk assessment model of radicalization process characteristics of homegrown terrorists inspired by Al Qaeda's ideology. The New York Police Department (NYPD) model developed by Mitchell D. Silber and Arvin Bhatt was chosen as the basis for creating a typology of overt and detectable indicators of individual behaviors widely thought to be associated with extremism. Specific behavioral cues associated with each stage of radicalization were coded and used to estimate the sequencing of behaviors and the duration of the average radicalization trajectory. Out of 331 homegrown American Jihadists (Group A), 135 were selected for further examination of their radicalization (Group B). Data were collected from public records ranging from social media postings by the offenders themselves to evidence introduced in the adjudication of the offenses for which the offenders were incarcerated. Life histories were compiled for Group B, whose detailed biographies were used to chart the timelines of their radicalization trajectories.\r\n\r\n\r\nThe collection includes an Excel file which contains one data table for Group A (10 variables, n=331) and two data tables for Group B (32 variables, n=135 and 5 variables, n=135, respectively). An accompanying codebook file details the variables in these tables. There is also a document with approximately 1 page narratives for each of the 135 individuals in Group B. A file containing a key indicating the names of the subjects is not available with this collection.\r\n", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Behavioral Study of the Radicalization Trajectories of American \"Homegrown\" Al Qaeda-Inspired Terrorist Offenders, 2001-2015 [UNITED STATES]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a15ccd17f37a232fc718df304534cc62c8c7a3766a3627c9a1418ac3796280a3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3323" + }, + { + "key": "issued", + "value": "2016-12-15T09:50:35" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-12-15T10:00:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a13912f9-5d1c-46d3-873f-7aab60394aad" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:06.555361", + "description": "ICPSR36452.v1", + "format": "", + "hash": "", + "id": "1ac85fac-0a24-44cb-996b-a0c307cf27f2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:42.930414", + "mimetype": "", + "mimetype_inner": null, + "name": "A Behavioral Study of the Radicalization Trajectories of American \"Homegrown\" Al Qaeda-Inspired Terrorist Offenders, 2001-2015 [UNITED STATES]", + "package_id": "9415b98c-8dac-45a3-a1ab-1cdaf2be0f9f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36452.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "al-qaeda", + "id": "6e69cda5-f72d-46fd-9e14-6723cd6e0d6e", + "name": "al-qaeda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "radicalism", + "id": "5ffbdb44-b5db-408d-bd76-93a14b5149a5", + "name": "radicalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-profiles", + "id": "074002f5-28b8-4557-96e7-cfd1a363fb1d", + "name": "terrorist-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-prosecution", + "id": "38b7a9a4-9037-4daa-b2e3-be40a7ec2c80", + "name": "terrorist-prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorists", + "id": "5fec2a5d-4bdb-4d86-a36c-6f8a5c0d3e4a", + "name": "terrorists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2fb6c34f-82cd-401b-beff-9968aa5c6d8d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:51.271362", + "metadata_modified": "2023-11-28T10:12:23.958796", + "name": "nature-and-scope-of-violence-against-women-in-san-diego-california-1996-1998-092b8", + "notes": "The goal of this study was to compile and analyze data\r\nabout incidents of domestic violence in San Diego County, California,\r\nin order to enhance understanding of the nature and scope of violence\r\nagainst women. The following objectives were set to achieve this goal:\r\n(1) to develop a standardized interview instrument to be used by all\r\nemergency shelters for battered women in the region, and (2) to\r\nconduct interviews with shelter staff. For this study, the San Diego\r\nAssociation of Governments (SANDAG) collected information about\r\ndomestic violence in San Diego County from clients admitted to\r\nbattered women's shelters. The Compilation of Research and Evaluation\r\n(CORE) intake interview (Part 1) was initiated in March of\r\n1997. Through this interview, researchers gathered data over a\r\n22-month period, through December 1998, for 599 clients. The CORE\r\ndischarge interview (Part 2) was theoretically completed at the time\r\nof exit with each client who completed the CORE intake interview in\r\norder to document the services received. However, data collection at\r\nexit was not reliable, due to factors beyond the researchers' control,\r\nand thus researchers did not receive a discharge form for each\r\nindividual who had an intake form. For Part 1 (Intake Data),\r\ndemographic variables include the client's primary language, and the\r\nclient and batterer's age, education, race, how they supported\r\nthemselves, their annual incomes, and their children's sex, age, and\r\nethnicity. Other variables cover whether the client had been to this\r\nshelter within the last 12 months, the kind of housing the client had\r\nbefore she came to the shelter, person's admitted along with\r\nthe client, drug and alcohol use by the client, the batterer, and the\r\nchildren, relationship between the client and the batterer (e.g.,\r\nspouse, former spouse), if the client and batterer had been in the\r\nmilitary, if the client or children were military dependents, the\r\nclient's citizenship, if the client and batterer had any\r\nphysical/mental limitations, abuse characteristics (e.g., physical,\r\nverbal, sexual, weapon involved), and the client's medical treatment\r\nhistory (e.g., went to hospital, had been abused while pregnant,\r\nwitnessed abuse while growing up, had been involved in other abusive\r\nrelationships, had attempted suicide). Additional variables provide\r\nlegal information (number of times police had been called to the\r\nclient's household as a result of domestic violence, if anyone in the\r\nhousehold had been arrested as a result of those calls, if any charges\r\nwere filed, if the client or batterer had been convicted of abuse), if\r\nthe client had a restraining order against the batterer, how the\r\nclient found out about the shelter, the number of times the client had\r\nbeen admitted to a domestic violence shelter, the client's assessment\r\nof her needs at the time of admittance, and the\r\ninterviewer/counselor's assessment of the client's needs at the time\r\nof admittance. Part 2 (Discharge Data) provides information on\r\nservices the client received from the shelter during her stay (food,\r\nclothing, permanent housing, transitional housing, financial\r\nassistance, employment, education, medical help, assistance with\r\nretrieving belongings, assistance with retrieving/replacing legal\r\ndocuments, law enforcement, temporary restraining order), and\r\nservices this client received as a referral to another agency\r\n(attorney, divorce, child care, counseling, transportation, safety\r\nplan, victim/witness funds, mental health services, department of\r\nsocial services, Children's Services Bureau, help with immigration,\r\ndrug treatment).", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Nature and Scope of Violence Against Women in San Diego [California], 1996-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bdb262c24fc295a127186e7d2191d59aa08f44ab3dfbece5eb118076fa4cba42" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3822" + }, + { + "key": "issued", + "value": "2001-02-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "41f1c829-8d07-4d73-9401-c80dbb9d727c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:51.279511", + "description": "ICPSR03019.v1", + "format": "", + "hash": "", + "id": "a95cd6f5-6827-4ec6-9ad1-190f8210fe93", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:32.914709", + "mimetype": "", + "mimetype_inner": null, + "name": "Nature and Scope of Violence Against Women in San Diego [California], 1996-1998", + "package_id": "2fb6c34f-82cd-401b-beff-9968aa5c6d8d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03019.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "womens-shelters", + "id": "59e019a7-fc9f-4820-9493-37fb2a00053c", + "name": "womens-shelters", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3f641311-f48d-4a2d-ad6c-e7b28af6836e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:12.612795", + "metadata_modified": "2023-11-28T09:57:45.001739", + "name": "childrens-out-of-court-statements-effects-of-hearsay-on-jurors-decisions-in-sacrament-1994-d6974", + "notes": "The goal of this project was to investigate the effects of\r\nchildren's out-of-court hearsay statements on jurors' perceptions of\r\nwitness credibility and defendant guilt. To accomplish this goal,\r\nthree studies were conducted. The studies represented a series of\r\nincreasingly ecologically valid investigations: mock jurors'\r\nperceptions of children's live and hearsay statements about a mock\r\ncrime (Study 1), mock jurors' perceptions of real child sexual abuse\r\nvictims' hearsay statements (Study 2), and actual jurors' perceptions\r\nof real child sexual abuse victims' hearsay statements (Study 3). In\r\nthese contexts, \"hearsay statements\" are the repetition of a child's\r\nout-of-court statements in a court trial, either via a videotaped\r\nrecording of the child's testimony in a forensic interview with a\r\nsocial worker or as described by an adult (the social worker or a\r\npolice officer) who interviewed the child. The three studies permitted\r\nresearchers to examine factors that jurors use to evaluate the\r\nreliability of children's hearsay evidence. The mock crime in Study 1\r\nwas touching the child on the stomach, nose, or neck. Jurors were\r\ninstructed to consider those acts as if they were battery against a\r\nchild. In Study 1, elaborate mock trials concerning the above mock\r\ncrime were conducted under three trial conditions: (1) the child\r\ntestified live in court, (2) a videotape of a simulated forensic\r\ninterview with the child was presented, or (3) adult hearsay was\r\npresented (i.e., a social worker testified about what the child had\r\nsaid in the simulated forensic interview). A total of 370 mock jurors\r\nparticipated in Study 1, which was conducted in Sacramento County,\r\nCalifornia. In Study 2, videotapes of actual forensic interviews from\r\nreal child sexual abuse cases were incorporated into mock trials\r\ninstead of having live child testimony. The last two trial conditions\r\nin Study 2 were the same as those for Study 1, except that a police\r\nofficer provided the adult hearsay testimony instead of a social\r\nworker. For Study 2, 170 mock jurors served on 15 main juries, which\r\nwere held in Sacramento County, California. For both Studies 1 and 2,\r\npre- and post-deliberation questionnaires were completed by mock\r\njurors to ascertain their views on the credibility of the child and\r\nadult testimonies, the importance of various pieces of evidence, and\r\nthe guilt of the defendant. Demographic questionnaires were also\r\nfilled out before the mock trials. In Study 3, real jurors from actual\r\nchild sexual abuse trials were surveyed regarding their judgments of\r\nchild and adult testimonies. The three trial conditions that were\r\npresent in Studies 1 and 2 (live child testimony, videotaped\r\ntestimony, and adult hearsay testimony) were also experienced by the\r\nStudy 3 participants. These jurors also indicated the importance of\r\nvarious types of evidence and provided demographic data. A total of\r\n248 jurors representing 43 juries from Sacramento County, California,\r\nand Maricopa County, Arizona, participated in Study 3. This collection\r\nincludes aggregated data prepared from the Study 3 data to provide\r\nmean values for each of the 42 juries, as calculated from the\r\nindividual juror responses. Data for one jury were eliminated from the\r\naggregated data by the principal investigators. Variables from the\r\ndemographic questionnaire for Studies 1 and 2 include trial condition,\r\nrespondent's age, gender, marital status, occupation, ethnic\r\nbackground, religious orientation, and highest grade attained in\r\nschool, if the respondent supported the death penalty, if the\r\nrespondent was ever a victim of crime, number of children the\r\nrespondent had, if the respondent was a United States citizen, if the\r\nrespondent's native language was English, and if he or she had ever\r\nbeen a police officer, a convicted felon, a lawyer, or a judge. The\r\npre-deliberation questionnaire for Study 1 asked jurors if they felt\r\nthat the defendant was guilty, and how confident they were of the\r\ndefendant's guilt or innocence. Jurors were also asked to assess the\r\naccuracy of various facts as given in the social worker's interview of\r\nthe child and the child's statements in the taped interview, and what\r\nthe likelihood was of the child's being influenced by the social\r\nworker, prosecutor, and/or defense attorney. Questions about the trial\r\nincluded the juror's assessment of the defendant, the social worker,\r\nand the research assistant. Jurors were also asked about the influence\r\nof various factors on their decisions regarding whether to believe the\r\nindividuals in the case. Jurors' open-ended comments were coded on the\r\nmost important factors in believing or doubting the child or the\r\nsocial worker, the most important evidence in the case, and whether\r\nanything could have been done to make the trial more\r\nfair. Post-deliberation questions in Study 1 included whether the\r\ndefendant was guilty, how confident the juror was of the defendant's\r\nguilt or innocence regarding various charges in the case, and the\r\nfinal verdict of the jury. Questions similar to those in Study 1 were\r\nasked in the pre-deliberation questionnaire for Study 2, which also\r\nincluded respondents' opinions of the police officer, the mother, the\r\ndoctor, and the use of anatomical dolls. The Study 2 post-deliberation\r\nquestionnaire included questions on whether the defendant was guilty,\r\nhow confident the juror was of the defendant's guilt or innocence, and\r\nthe juror's assessment of the social worker's videotaped interview and\r\nthe police officer's testimony. Variables from the Study 3 juror\r\nsurvey include the county/state where the trial was held, the juror's\r\nage, gender, ethnic background, and highest grade attained in school,\r\nif the juror supported the death penalty, if he or she was ever a\r\nvictim of crime, and the amount of contact he or she had with\r\nchildren. Questions about the trial include the number of children the\r\ndefendant was charged with abusing, the main child's age and gender,\r\nif a videotape was shown at trial, who interviewed the child on the\r\nvideotape, the impact of seeing the videotape on the juror's decision\r\nto believe the child, the number of children who testified at the\r\ntrial, and if the child was involved in a custody dispute. Additional\r\nquestions focused on the defendant's relationship to the main child,\r\nwho the first person was that the child told about the abuse, if the\r\nmain child testified in court, the most important evidence in the case\r\nin the opinion of the juror, the jury's verdict, and how fair the\r\njuror considered the trial. Finally, jurors were asked about the\r\ninfluence of various factors on their decision to believe or doubt the\r\nindividuals in the case. Data in Study 3 also include coded open-ended\r\nresponses to several questions. Variables provided for the Study 3\r\naggregated data consist of the calculated mean values for each of the\r\n42 juries for most of the variables in the Study 3 juror survey data.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Children's Out-of-Court Statements: Effects of Hearsay on Jurors' Decisions in Sacramento County, California, and Maricopa County, Arizona, 1994-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a30dd13415c7c846ada740e5687ee8e945f39467a94484124aa06bc1c4bbb750" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3477" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7a3e6df5-c4e7-4598-8edc-5404145863f8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:12.697703", + "description": "ICPSR02791.v1", + "format": "", + "hash": "", + "id": "c597ab8f-ef76-43e8-935a-73d62308f2d8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:14.377048", + "mimetype": "", + "mimetype_inner": null, + "name": "Children's Out-of-Court Statements: Effects of Hearsay on Jurors' Decisions in Sacramento County, California, and Maricopa County, Arizona, 1994-1997", + "package_id": "3f641311-f48d-4a2d-ad6c-e7b28af6836e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02791.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hearsay-evidence", + "id": "dbeb96be-b4b2-46ae-a966-702974122a37", + "name": "hearsay-evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juries", + "id": "08a17134-2cd5-494e-8139-35a7c85a803a", + "name": "juries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "testimony", + "id": "2774db23-cc02-4742-970b-ec44bdea134f", + "name": "testimony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witness-credibility", + "id": "81dbc25c-fb53-42de-9431-37b22018d5bd", + "name": "witness-credibility", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5e41b1af-48ed-429f-88dd-c110ede42e5d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:30.813371", + "metadata_modified": "2023-11-28T09:30:21.662891", + "name": "line-police-officer-knowledge-of-search-and-seizure-law-an-exploratory-multi-city-tes-1986-7efc4", + "notes": "This data collection was undertaken to gather information\r\n on the extent of police officers' knowledge of search and seizure law,\r\n an issue with important consequences for law enforcement. A\r\n specially-produced videotape depicting line duty situations that\r\n uniformed police officers frequently encounter was viewed by 478 line\r\n uniformed police officers from 52 randomly-selected cities in which\r\n search and seizure laws were determined to be no more restrictive than\r\n applicable United States Supreme Court decisions. Testing of the\r\n police officers occurred in all regions as established by the Federal\r\n Bureau of Investigation, except for the Pacific region (California,\r\n Oregon, and Washington), since search and seizure laws in these states\r\n are, in some instances, more restrictive than United States Supreme\r\n Court decisions. No testing occurred in cities with populations under\r\n 10,000 because of budget limitations. Fourteen questions to which the\r\n officers responded were presented in the videotape. Each police\r\n officer also completed a questionnaire that included questions on\r\n demographics, training, and work experience, covering their age, sex,\r\n race, shift worked, years of police experience, education, training on\r\n search and seizure law, effectiveness of various types of training\r\n instructors and methods, how easily they could obtain advice about\r\n search and seizure questions they encountered, and court outcomes of\r\n search and seizure cases in which they were involved. Police\r\n department representatives completed a separate questionnaire\r\n providing department characteristics and information on search and\r\n seizure training and procedures, such as the number of sworn officers,\r\n existence of general training and the number of hours required,\r\n existence of in-service search and seizure training and the number of\r\n hours and testing required, existence of policies and procedures on\r\n search and seizure, and means of advice available to officers about\r\n search and seizure questions. These data comprise Part 1. For purposes\r\n of comparison and interpretation of the police officer test scores,\r\n question responses were also obtained from other sources. Part 2\r\n contains responses from 36 judges from states with search and seizure\r\n laws no more restrictive than the United States Supreme Court\r\n decisions, as well as responses from a demographic and work-experience\r\n questionnaire inquiring about their age, law school attendance,\r\n general judicial experience, and judicial experience and education\r\n specific to search and seizure laws. All geographic regions except New\r\n England and the Pacific were represented by the judges. Part 3,\r\n Comparison Data, contains answers to the 14 test questions only, from\r\n 15 elected district attorneys, 6 assistant district attorneys, the\r\n district attorney in another city and 11 of his assistant district\r\n attorneys, a police attorney with expertise in search and seizure law,\r\n 24 police academy trainees with no previous police work experience who\r\n were tested before search and seizure law training, a second group of\r\n 17 police academy trainees -- some with police work experience but no\r\n search and seizure law training, 55 law enforcement officer trainees\r\n from a third academy tested immediately after search and seizure\r\n training, 7 technical college students with no previous education or\r\n training on search and seizure law, and 27 university criminal justice\r\n course students, also with no search and seizure law education or\r\ntraining.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Line Police Officer Knowledge of Search and Seizure Law: An Exploratory Multi-city Test in the United States, 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d82bac52fde18629bd61b1fcc8b588c211378505e00fa3db1745b716ee55a720" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2844" + }, + { + "key": "issued", + "value": "1996-06-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "87a4dec8-7a02-49a7-a295-3921ab5ff1be" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:30.917130", + "description": "ICPSR09981.v1", + "format": "", + "hash": "", + "id": "e52a91b6-580e-4062-9326-d3bd05b16bb4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:11.526781", + "mimetype": "", + "mimetype_inner": null, + "name": "Line Police Officer Knowledge of Search and Seizure Law: An Exploratory Multi-city Test in the United States, 1986-1987", + "package_id": "5e41b1af-48ed-429f-88dd-c110ede42e5d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09981.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "civil-rights", + "id": "47e6beb6-164a-4cbc-ad53-09d49516070d", + "name": "civil-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-attorneys", + "id": "c9e43603-4be0-4061-b7b4-87096fca084c", + "name": "district-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "knowledge-level", + "id": "3c5b1fed-899f-46c9-a727-a7f5f199af9d", + "name": "knowledge-level", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "search-and-seizure-laws", + "id": "615d9d9f-8d7d-4761-ad71-e622b5fc0339", + "name": "search-and-seizure-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supreme-court-decisions", + "id": "1780506a-d12d-4df1-907c-2d98e3eda7ba", + "name": "supreme-court-decisions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "565a6837-d9c7-408c-a2b9-1c1ec9f37648", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:20.848064", + "metadata_modified": "2023-11-28T09:54:48.611464", + "name": "prosecution-of-domestic-violence-cases-in-the-united-states-1993-1994-95e87", + "notes": "The purpose of this project was to evaluate the level of\r\n domestic violence prosecution throughout the United States and to\r\n promote effective prosecution approaches through dissemination of\r\n information. The project sought to identify and connect local\r\n attorneys' needs for information with the best knowledge available on\r\n the most effective prosecution methods. In order to appraise domestic\r\n violence prosecution in the United States, the researchers mailed a\r\n survey to a nationally-representative sample of prosecutors to assess\r\n prosecution strategies in domestic violence cases (Part 1,\r\n Prosecutors' Survey Data). Smaller jurisdictions had such a low\r\n response rate to the initial survey that a modified follow-up survey\r\n (Part 2, Prosecutors' Follow-Up Data) was administered to those\r\n jurisdictions. From these surveys, the researchers identified three\r\n sites with pioneering specialized domestic violence prosecution\r\n programs: Duluth, Minnesota, King County, Washington, and San\r\n Francisco, California. In these three sites, the researchers then\r\n conducted a case file analysis of a random sample of domestic violence\r\n cases (Part 3, Case File Data). A survey of a random sample of female\r\n victims was also undertaken in King County and San Francisco (Part 4,\r\n Victim Interview Data). In addition, the researchers conducted on-site\r\n evaluations of these three specialized programs in which they\r\n interviewed staff about the scope of the domestic violence problem,\r\n domestic violence support personnel, the impact of the program on the\r\n domestic violence problem, and recommendations for the future. The\r\n qualitative data collected from these evaluations are provided only in\r\n the codebook for this collection. Parts 1 and 2, the Prosecutors'\r\n Surveys, contain variables about case management, case screening and\r\n charging, pretrial release policies, post-charge diversion, trial,\r\n sentencing options, victim support programs, and office and\r\n jurisdiction demographics. Questions cover the volume of domestic\r\n violence prosecutions, formal protocols for domestic violence\r\n prosecution, ways to deal with uncooperative victims, pro-arrest and\r\n no-drop policies, protection orders, types of evidence used, and\r\n collaboration with other organizations to prosecute domestic violence\r\n cases. In addition, Part 1 includes variables on diversion programs,\r\n victim noncompliance, substance abuse problems, victim support\r\n programs, and plea negotiations. Variables in Part 3, Case File Data,\r\n deal with reporting, initial and final charges, injuries sustained,\r\n weapons used, evidence available, protection orders issued, victim\r\n cooperation, police testimony, disposition, sentence, costs, and\r\n restitution for each domestic violence case. Part 4, Victim Interview\r\n Data, includes variables concerning victims' employment history,\r\n number of children, and substance abuse, opinions about the charges\r\n against the defendant, decision-making in the case, and prosecution\r\n strategies, and victims' participation in the case, amount of support\r\n from and contact with criminal justice agencies, safety concerns, and\r\n performance evaluations of various levels of the criminal justice\r\nsystem.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecution of Domestic Violence Cases in the United States, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3a9b04ce2b902da1e0fa6b4b8dc8f9e9eb49aa1226b24b78a82d14a366c9bb18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3415" + }, + { + "key": "issued", + "value": "2000-01-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3ca0f21c-3c44-4aa1-8057-53118c47069c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:20.864180", + "description": "ICPSR02556.v1", + "format": "", + "hash": "", + "id": "26367fbf-ed61-49ea-b646-1ef606a26e1f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:10.397181", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecution of Domestic Violence Cases in the United States, 1993-1994", + "package_id": "565a6837-d9c7-408c-a2b9-1c1ec9f37648", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02556.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b1035fa7-0ddc-441f-b31a-2f96e1b1d271", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:36.047964", + "metadata_modified": "2023-11-28T10:14:40.938873", + "name": "optimizing-prescription-drug-monitoring-programs-to-support-law-enforcement-activitie-2013-dc686", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe purpose of this study was to characterize Prescription Drug Monitoring Programs' (PDMP) features and practices that are optimal for supporting law enforcement investigations and prosecutions of prescription drug diversion cases.\r\nThe study collection includes 1 CSV data file (OptimizingPDMPsToSup_DATA_NOHDRS_2015-01-29_1235.csv, n=1,834, 204 variables). The qualitative data is not available as part of this collection at this time.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Optimizing Prescription Drug Monitoring Programs to Support Law Enforcement Activities, United States, 2013-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c9a559a91eeac6e0cea82e98296f839a8df0f1c54d565786d2dda53d1b2b0415" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3875" + }, + { + "key": "issued", + "value": "2018-07-19T10:48:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-19T10:50:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "161464db-354c-4b9c-a09b-cfacfdf4b43c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:36.143579", + "description": "ICPSR36043.v1", + "format": "", + "hash": "", + "id": "736c27c7-f76d-4572-b80b-04435572ac00", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:56.481683", + "mimetype": "", + "mimetype_inner": null, + "name": "Optimizing Prescription Drug Monitoring Programs to Support Law Enforcement Activities, United States, 2013-2014", + "package_id": "b1035fa7-0ddc-441f-b31a-2f96e1b1d271", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36043.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "controlled-drugs", + "id": "99dce5b5-b80c-49a0-aecd-42489c666f5d", + "name": "controlled-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dispensing", + "id": "8b198157-ac39-4919-b98c-1cb5df68dd02", + "name": "drug-dispensing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prescription-drugs", + "id": "19bf33e9-c447-4381-a5f6-af95670b0902", + "name": "prescription-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health", + "id": "29c0fb2a-cf1a-4acf-9c91-c094bc804ed5", + "name": "public-health", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "29238c17-3399-4d50-afc4-a94da913f4f2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:23.986010", + "metadata_modified": "2023-11-28T10:10:42.858894", + "name": "estimating-the-unlawful-commercial-sex-economy-in-the-united-states-eight-cities-2003-2007-30fab", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study measures the size and structure of the underground commercial sex economy in eight major US cities: San Diego, Seattle, Dallas, Denver, Washington, DC, Kansas City, Atlanta, and Miami. The goals of this study were to derive a more rigorous estimate of the underground commercial sex economy (UCSE) in eight major US cities and to provide an understanding of the structure of this underground economy.\r\nResearchers relied on a multi-method approach using both qualitative and quantitative data to estimate the size of UCSE including:\r\nCollecting official data on crime related to the underground weapons and drugs economies\r\nConducting semi-structured interviews with convicted traffickers, pimps, child pornographers, and sex workers at the federal, state, and local levels\r\nConducting semi-structured interviews with local and federal police investigators and prosecutors to inform our analysis of the interrelationship across different types of underground commercial sex activity.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Estimating the Unlawful Commercial Sex Economy in the United States [Eight Cities]; 2003-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aa231b2f8a03b340fc02de4ba764fde1000a4e002ee38c4f27297409137076fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3790" + }, + { + "key": "issued", + "value": "2017-06-09T09:24:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-09T09:27:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6de6e71e-6d3d-4b1e-8ad3-2f228b795c0c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:24.053293", + "description": "ICPSR35159.v1", + "format": "", + "hash": "", + "id": "4b694d3a-aef4-45ad-8af9-a31945985672", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:11.423412", + "mimetype": "", + "mimetype_inner": null, + "name": "Estimating the Unlawful Commercial Sex Economy in the United States [Eight Cities]; 2003-2007", + "package_id": "29238c17-3399-4d50-afc4-a94da913f4f2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35159.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-pornography", + "id": "56088424-cfda-46d0-899d-e114ddd73132", + "name": "child-pornography", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-profiles", + "id": "1c00f204-acfd-4b11-a4e0-e3b62089f034", + "name": "sex-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4fe638c4-613c-4da7-a82c-e8795e537d8d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:53.524563", + "metadata_modified": "2023-11-28T09:44:03.577593", + "name": "developing-uniform-performance-measures-for-policing-in-the-united-states-a-pilot-pro-2008-121e5", + "notes": "Between 2008 and 2009, the research team gathered survey data from 458 members of the community (Part 1), 312 police officers (Part 2), and 804 individuals who had voluntary contact (Part 3), and 761 individuals who had involuntary contact (Part 4) with police departments in Dallas, Texas, Knoxville, Tennessee, and Kettering, Ohio, and the Broward County, Florida Sheriff's Office. The surveys were designed to look at nine dimensions of police performance: delivering quality services; fear, safety, and order; ethics and values; legitimacy and customer satisfaction; organizational competence and commitment to high standards; reducing crime and victimization; resource use; responding to offenders; and use of authority.\r\nThe community surveys included questions about police effectiveness, police professionalism, neighborhood problems, and victimization.\r\nThe officer surveys had three parts: job satisfaction items, procedural knowledge items, and questions about the culture of integrity. The voluntary police contact and involuntary police contact surveys included questions on satisfaction with the way the police officer or deputy sheriff handled the encounter.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Developing Uniform Performance Measures for Policing in the United States: A Pilot Project in Four Agencies, 2008-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e068905db34d9f0c5fda2e8f42df891cd853f3774093765f455236364db26a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3165" + }, + { + "key": "issued", + "value": "2013-04-24T15:42:42" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-04-24T15:48:59" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "303cbadb-1774-4c71-8970-a1523165ccf6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:53.610866", + "description": "ICPSR29742.v1", + "format": "", + "hash": "", + "id": "aebfc67a-cde7-4d33-a07a-871b8a76b7e6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:20.225876", + "mimetype": "", + "mimetype_inner": null, + "name": "Developing Uniform Performance Measures for Policing in the United States: A Pilot Project in Four Agencies, 2008-2009", + "package_id": "4fe638c4-613c-4da7-a82c-e8795e537d8d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29742.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment-practices", + "id": "45643bda-d6fd-45a3-b753-2421e3f02f8c", + "name": "employment-practices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "professionalism", + "id": "8beb0f72-9439-4d63-b1d2-6453a3242728", + "name": "professionalism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0aa456ed-3ae6-4196-97a7-9cfffa955739", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:23.655091", + "metadata_modified": "2023-11-28T10:10:34.793027", + "name": "crime-victimization-and-police-treatment-of-undocumented-migrant-workers-in-palisades-2011-5ad37", + "notes": " These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis exploratory study used the case of Palisades Park, New Jersey, to examine five problem areas: the political economy of migrant labor, prevalence and patterns of criminal victimization against undocumented migrant workers (UMWs), prevalence and patterns of violence against women among UMWs, police-migrant interactions, and criminal offending of UMWs. Data collection efforts were concentrated on the recruitment and survey of 160 male day laborers and 120 female migrant workers in face-to-face interviews. Additional data from focus group and key informant interviews were gathered to provide in-depth information on specific concerns and issues.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Victimization and Police Treatment of Undocumented Migrant Workers in Palisades Park, NJ, 2011-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "30c1193e906aad4caa81847fdad06acf574be44ceefea0b34a2335f4d09329bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3789" + }, + { + "key": "issued", + "value": "2017-03-03T17:18:09" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-03T17:21:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "923017da-0433-4d4f-a366-c34172ed14c5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:23.671755", + "description": "ICPSR35087.v1", + "format": "", + "hash": "", + "id": "10319861-5203-4871-a5fc-6ed1e718af6c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:48.372643", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Victimization and Police Treatment of Undocumented Migrant Workers in Palisades Park, NJ, 2011-2012", + "package_id": "0aa456ed-3ae6-4196-97a7-9cfffa955739", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35087.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "illegal-immigrants", + "id": "eecce911-33df-41b4-9df4-f9d0daef4040", + "name": "illegal-immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "migrant-workers", + "id": "6128d894-4c68-4a07-b0b2-588c7e8bc58c", + "name": "migrant-workers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d49a2a71-6512-4595-852a-a024a903dd9d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:20.943708", + "metadata_modified": "2024-01-12T14:42:24.675113", + "name": "strategic-subject-list-historical", + "notes": "The program described below ended in 2019. This dataset is being retained for historical reference. \n\nThe information displayed represents a de-identified listing of arrest data from August 1, 2012 to July 31, 2016, that was used by the Chicago Police Department’s Strategic Subject Algorithm, created by the Illinois Institute of Technology and funded through a Department of Justice Bureau of Justice Assistance grant, to create a risk assessment score known as the Strategic Subject List or “SSL.” These scores reflect an individual’s probability of being involved in a shooting incident either as a victim or an offender. Scores are calculated and placed on a scale ranging from 0 (extremely low risk) to 500 (extremely high risk). \n\nBased on this time frame’s version of the Strategic Subject Algorithm, individuals with criminal records are ranked using eight attributes, not including race or sex. These attributes are: number of times being the victim of a shooting incident, age during the latest arrest, number of times being the victim of aggravated battery or assault, number of prior arrests for violent offenses, gang affiliation, number of prior narcotic arrests, trend in recent criminal activity and number of prior unlawful use of weapon arrests. \n\nPlease note that this data set includes fields that are not used to calculate SSL, for example, neither race nor sex are used in the Strategic Subject Algorithm. Portions of the arrest data are de-identified on the basis of privacy concerns. The attributes used in the Strategic Subject Algorithm were revised on an ongoing basis during the lifetime of the program.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Strategic Subject List - Historical", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b21217c294cf7d690148c56558dd84cdfc584ee82a89e27362a92ab5ceeeeea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/4aki-r3np" + }, + { + "key": "issued", + "value": "2017-05-01" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/4aki-r3np" + }, + { + "key": "modified", + "value": "2020-09-25" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fc120a18-d8a5-418d-9a8e-c45685b16fee" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:20.967200", + "description": "", + "format": "CSV", + "hash": "", + "id": "dc318ac1-458e-4245-94f3-de7a45250fe9", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:20.967200", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d49a2a71-6512-4595-852a-a024a903dd9d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/4aki-r3np/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:20.967212", + "describedBy": "https://data.cityofchicago.org/api/views/4aki-r3np/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "22a7d99e-04e1-460e-b7cd-3405aacc4a51", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:20.967212", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d49a2a71-6512-4595-852a-a024a903dd9d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/4aki-r3np/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:20.967218", + "describedBy": "https://data.cityofchicago.org/api/views/4aki-r3np/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "265d53e8-d105-4af2-9741-161f584fd3db", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:20.967218", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d49a2a71-6512-4595-852a-a024a903dd9d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/4aki-r3np/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:20.967224", + "describedBy": "https://data.cityofchicago.org/api/views/4aki-r3np/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ca6af94d-db0e-4101-ab37-e7263b36c243", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:20.967224", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d49a2a71-6512-4595-852a-a024a903dd9d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/4aki-r3np/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "66e12acf-c3e0-48a2-b14e-773df4225ef1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:09.892713", + "metadata_modified": "2023-11-28T09:48:11.617612", + "name": "deterrent-effects-of-the-new-york-juvenile-offender-law-1974-1984-a90b4", + "notes": "This data collection was designed to assess the effects of \r\n the New York Juvenile Offender Law on the rate of violent crime \r\n committed by juveniles. The data were collected to estimate the \r\n deterrent effects of the law and to permit the use of an interrupted \r\n time-series model to gauge the effects of intervention. The deterrent \r\n effects of the law are assessed on five types of violent offenses over \r\n a post-intervention period of 75 months using two comparison time \r\n series to control for temporal and geographical characteristics. One \r\n time series pertains to the monthly juvenile arrests of 16- to \r\n 19-year-olds in New York City, and the other covers monthly arrests of \r\n juveniles aged 13 to 15 years in Philadelphia, Pennsylvania, the \r\n control jurisdiction. Included in the collection are variables \r\n concerning the monthly rates of violent juvenile arrests for homicide, \r\n rape, assault, arson, and robbery for the two juvenile cohorts. These \r\n time series data were compiled from records of individual police \r\n jurisdictions that reported monthly arrests to the Uniform Crime \r\nReporting Division of the Federal Bureau of Investigation.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Deterrent Effects of the New York Juvenile Offender Law, 1974-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "364e075a7c9c5505d328674d7e64b45acd0e4627b8a0aeb54ed76365c2740c05" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3255" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c04a7ca1-f9c4-4c37-8127-1039947117da" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:09.996965", + "description": "ICPSR09324.v1", + "format": "", + "hash": "", + "id": "d66f38b6-ff37-44cc-abb1-5c6e949baabe", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:41.188883", + "mimetype": "", + "mimetype_inner": null, + "name": "Deterrent Effects of the New York Juvenile Offender Law, 1974-1984", + "package_id": "66e12acf-c3e0-48a2-b14e-773df4225ef1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09324.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d761dbe2-025e-4fc7-be32-55eb9623d95c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2022-04-28T02:50:47.977383", + "metadata_modified": "2023-08-12T15:28:48.137855", + "name": "police-district-2af2e", + "notes": "Polygon geometry with attributes displaying the Baton Rouge Police Department Districts in East Baton Rouge Parish, Louisiana.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Police District", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7d9a5c8bcf48117303864716a3ccb078c5786d6b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/iesm-9rwj" + }, + { + "key": "issued", + "value": "2022-04-18" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/iesm-9rwj" + }, + { + "key": "modified", + "value": "2023-08-07" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7808fbe7-6a5b-4c73-a5da-b0bab51480bc" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:47.988986", + "description": "", + "format": "CSV", + "hash": "", + "id": "a1fc0d2e-3f30-4468-956f-a3c9dfd228dd", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:47.988986", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d761dbe2-025e-4fc7-be32-55eb9623d95c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/iesm-9rwj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:47.988995", + "describedBy": "https://data.brla.gov/api/views/iesm-9rwj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "10c69b90-b266-4253-99f3-e3fe57e32435", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:47.988995", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d761dbe2-025e-4fc7-be32-55eb9623d95c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/iesm-9rwj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:47.988998", + "describedBy": "https://data.brla.gov/api/views/iesm-9rwj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a7e4a7de-162f-4de2-953b-4568158bc837", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:47.988998", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d761dbe2-025e-4fc7-be32-55eb9623d95c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/iesm-9rwj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:47.989001", + "describedBy": "https://data.brla.gov/api/views/iesm-9rwj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7f82e5c4-40af-420e-b651-4e7fb8c8d295", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:47.989001", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d761dbe2-025e-4fc7-be32-55eb9623d95c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/iesm-9rwj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "baton-rouge", + "id": "1c9c2a59-134d-49cd-b29c-9a739cf9ac8e", + "name": "baton-rouge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "brpd", + "id": "6872e93d-fd12-4188-8dfb-c6ab5181194f", + "name": "brpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ebrp", + "id": "b8ca5109-fb0d-4dc0-804f-d84b20483003", + "name": "ebrp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governmental", + "id": "e4b6bcab-6172-4d92-a347-b758c68b61ed", + "name": "governmental", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ee230ac3-ae1f-44b0-8765-43b18eaa21dd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:30.710589", + "metadata_modified": "2024-09-17T20:49:59.982160", + "name": "moving-violations-issued-in-june-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f93a895cc1831393bc543f1d61e99eba8cffc1bb4b806b8b1d90fabb81b8777c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3f24e9e2a0fb460eb2020fae69ce573d&sublayer=5" + }, + { + "key": "issued", + "value": "2016-12-19T20:51:00.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:15.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "75e05f86-2ef3-4d56-9881-233c88a60102" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:00.038102", + "description": "", + "format": "HTML", + "hash": "", + "id": "c299a572-981e-4ab5-b3a2-9cba7d5d52e6", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:59.987765", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ee230ac3-ae1f-44b0-8765-43b18eaa21dd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:30.713115", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "cfdb8d2a-304e-47b1-8c94-7aa6b46bc8f2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:30.673958", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ee230ac3-ae1f-44b0-8765-43b18eaa21dd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:00.038110", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "91701af6-68ab-44a1-a3c8-23e45c1d3cc6", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:59.988038", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ee230ac3-ae1f-44b0-8765-43b18eaa21dd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:30.713117", + "description": "", + "format": "CSV", + "hash": "", + "id": "b43d80a8-cd69-4dca-8afd-7ac1940819b5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:30.674103", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ee230ac3-ae1f-44b0-8765-43b18eaa21dd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f24e9e2a0fb460eb2020fae69ce573d/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:30.713118", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e17f0fe9-7bea-4526-9e77-ba416b462298", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:30.674235", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ee230ac3-ae1f-44b0-8765-43b18eaa21dd", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f24e9e2a0fb460eb2020fae69ce573d/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dec2016", + "id": "df59749d-3999-476d-b1c4-66798bcae83c", + "name": "dec2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d0cc58c3-03a0-477a-b7ba-04572cb62c69", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "kareem.ahmed@dc.gov_DCGIS", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-16T19:10:08.175027", + "metadata_modified": "2024-10-01T20:43:46.081245", + "name": "data-hacktoberfest-vulnerability-hotspot-map", + "notes": "
    The online tool highlights how close in walking distance DC census tracts are to various features of the built environment spanning nine key drivers--education, employment, financial institutions, housing, transportation, food environment, medical care, outdoor environment, and community safety--and 41 data measures. The visualizations include values for each DC census tract as well as percentile values for each of the nine drivers, to allow for comparisons across DC.
    \n

    \n\n

    Education

    \n
    \n
    • Proximity to schools
    • Proximity to modernized schools
    • Proximity to playgrounds
    • Proximity to crossing guards
    • Safe routes to school
    • Proximity to libraries
    • Access to wireless hotspots
    • Access to broadband internet
    • Proximity to recreation centers
    \n\n

    Employment

    \n
    \n
    • Travel time to work
    \n\n

    Financial Institutions

    \n
    \n
    • Proximity to banking institutions
    • Proximity to check cashing institutions
    \n\n

    Housing

    \n
    \n
    • Housing stock quality
    • Share of homes built since 1970
    • Distribution of affordable housing
    • Proximity to vacant or blighted houses
    \n\n

    Transportation

    \n
    \n
    • Proximity to Metro bus
    • Proximity to Metro station
    • Proximity to Capital Bikeshare locations
    • Access to bike lanes
    • Sidewalk quality
    • Parking availability
    \n\n

    Food Environment

    \n
    \n
    • Proximity to grocery stores
    • Low Food Access areas
    • Proximity to farmers markets
    • Availability of healthy food within stores
    • Proximity to restaurants
    • Proximity to liquor stores
    \n\n

    Medical Care

    \n
    \n
    • Proximity to health care facilities
    • Proximity to mental health facilities and providers
    \n\n

    Outdoor Environment

    \n
    \n
    • Tree canopy
    • Proximity to parks
    • Proximity to trails
    • Presence of mix of land uses
    • Positive land use
    • Flood zones
    \n\n

    Community Safety

    \n
    \n
    • Proximity to vacant lots
    • Streetlight coverage
    • Proximity to police department locations
    • Proximity to fire stations
    • Proximity to High Injury Network Corridors
    ", + "num_resources": 2, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Built Environment Indicators and Health Map", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ad7324aa7712ad443d11b55c1033d804d40b02eb817f371b993511f4e4b952a7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ce560db830634fff90933dc5664d4ebf" + }, + { + "key": "issued", + "value": "2024-03-27T17:19:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::built-environment-indicators-and-health-map" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-26T18:08:39.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.2258,38.7867,-76.8125,39.0009" + }, + { + "key": "harvest_object_id", + "value": "cdf8bd3a-8557-48a1-a401-7b2dc76747a2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.2258, 38.7867], [-77.2258, 39.0009], [-76.8125, 39.0009], [-76.8125, 38.7867], [-77.2258, 38.7867]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-20T19:39:31.685018", + "description": "", + "format": "HTML", + "hash": "", + "id": "4fe66d91-68a9-434b-9f61-8814901c7815", + "last_modified": null, + "metadata_modified": "2024-08-20T19:39:31.626141", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d0cc58c3-03a0-477a-b7ba-04572cb62c69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::built-environment-indicators-and-health-map", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-16T19:10:08.184988", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3cc0ad87-cc94-4f90-8e41-504e002a70c5", + "last_modified": null, + "metadata_modified": "2024-07-16T19:10:08.143223", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d0cc58c3-03a0-477a-b7ba-04572cb62c69", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://experience.arcgis.com/experience/ce560db830634fff90933dc5664d4ebf/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environment", + "id": "3bd6bde0-008b-457e-bb8f-acac11012cb4", + "name": "environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "octo", + "id": "b11e3da1-2ad9-4581-a983-90870694224e", + "name": "octo", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "roads", + "id": "82e1d586-ab22-4dfb-ab8f-baf2af7250ae", + "name": "roads", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sidewalk", + "id": "80f0aef0-8b5e-4ad9-858b-6d12aa219798", + "name": "sidewalk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "street", + "id": "f84a8396-32c4-4a1a-b50c-84c6f7295a83", + "name": "street", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tree-canopy", + "id": "62262a33-0640-449c-b90e-4030e315d55d", + "name": "tree-canopy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "635c17bf-743c-445d-869f-dbefda699057", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:19.603071", + "metadata_modified": "2023-11-28T09:35:22.213684", + "name": "response-to-domestic-violence-in-the-quincy-massachusetts-district-court-1995-1997-21761", + "notes": "The Quincy, Massachusetts, District Court initiated an\r\n aggressive, pro-intervention strategy for dealing with domestic\r\n violence cases in 1986. This study was funded to examine the workings\r\n of this court and its impact on the lives of victims. The four main\r\n goals of the research were: (1) to describe the workings of the\r\n primary components of this model jurisdiction in its response to\r\n domestic violence, specifically (a) what the police actually did when\r\n called to a domestic violence incident, (b) decisions made by the\r\n prosecutor's office and the court in their handling of these\r\n incidents, (c) how many victims talked to a victim advocate, and (d)\r\n how many offenders received batterer treatment and/or were\r\n incarcerated, (2) to describe the types of incidents, victims, and\r\n offenders seen in a full enforcement jurisdiction to determine if the\r\n types of cases coming to attention in such a setting looked similar to\r\n cases reported in studies from other jurisdictions, (3) to interview\r\n victims to hear directly about their experiences with a model court,\r\n and (4) to examine how well this model jurisdiction worked in\r\n preventing revictimization. Data used in this study were based on\r\n domestic violence cases that resulted in an arrest and arraignment\r\n before the Quincy District Court (QDC) during a seven-month study\r\n period. Six types of data were collected for this study: (1) The\r\n offender's criminal history prior to the study and for one year\r\n subsequent to the study incident were provided by the QDC's Department\r\n of Probation from the Massachusetts Criminal Records System Board. (2)\r\n Civil restraining order data were provided by the Department of\r\n Probation from a statewide registry of civil restraining orders. (3)\r\n Data on prosecutorial charges for up to three domestic\r\n violence-related charges were provided by the Department of\r\n Probation. (4) Data on defendants who attended batterer treatment\r\n programs were provided by directors of two such programs that served\r\n the QDC. (5) Police incident reports from the seven departments served\r\n by the QDC were used to measure the officer's perspective and actions\r\n taken relating to each incident, what the call for service involved,\r\n characteristics of the incident, socio-demographics of the\r\n participants, their narrative descriptions of the incident, and their\r\n stated response. (6) Interviews with victims were conducted one year\r\n after the occurrence of the study incident. Variables from\r\n administrative records include date and location of incident, number\r\n of suspects, age and race of victims and offenders, use of weapons,\r\n injuries, witnesses, whether there was an existing restraining order\r\n and its characteristics, charges filed by police, number and gender of\r\n police officers responding to the incident, victim's state at the time\r\n of the incident, offender's criminal history, and whether the offender\r\n participated in batterer treatment. The victim survey collected data\r\n on the victim's education and employment status, current living\r\n arrangement, relationship with offender, how the victim responded to\r\n the incident, how afraid the victim was, victim's opinions of police\r\n and the prosecutor, victim's sense of control, satisfaction with the\r\n court, victim's past violent relationships and child sexual abuse,\r\n victim's opinions on what the criminal justice system could do to stop\r\nabuse, and whether the victim obtained a restraining order.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Response to Domestic Violence in the Quincy, Massachusetts, District Court, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c7f51d8e40a417c2be5f31799323918fe47e8639ef08c68f7a8b3d0816b77bd5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2973" + }, + { + "key": "issued", + "value": "2001-08-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2001-08-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "58a7db86-e0d2-4a78-89fb-bff52f7937e4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:19.725091", + "description": "ICPSR03076.v1", + "format": "", + "hash": "", + "id": "3625540b-ffcd-418a-a906-d06e3908deb0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:34.130352", + "mimetype": "", + "mimetype_inner": null, + "name": "Response to Domestic Violence in the Quincy, Massachusetts, District Court, 1995-1997 ", + "package_id": "635c17bf-743c-445d-869f-dbefda699057", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03076.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2949aa62-dcb5-47b0-8c7e-e63e8805da0f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:16.063107", + "metadata_modified": "2023-11-28T09:35:07.996230", + "name": "reporting-sexual-assault-to-the-police-in-honolulu-hawaii-1987-1992-01dfe", + "notes": "This study was undertaken to investigate factors\r\nfacilitating and hindering a victim's decision to report a sexual\r\nassault to the police. Further objectives were to use the findings to\r\nassist in the design of effective intervention methods by sexual\r\nassault treatment centers and community education projects, and to\r\npresent significant findings useful for community policing and other\r\ncriminal justice initiatives. Survey data for this study were\r\ncollected from female victims of nonincestuous sexual assault\r\nincidents who were at least 14 years of age and sought treatment\r\n(within one year of being assaulted) from the Sex Abuse Treatment\r\nCenter (SATC) in Honolulu, Hawaii, during 1987-1992. Data were\r\ncollected on two types of victims: (1) immediate treatment seekers,\r\nwho sought treatment within 72 hours of an assault incident, and (2)\r\ndelayed treatment seekers, who sought treatment 72 hours or longer\r\nafter an assault incident. Demographic variables for the victims\r\ninclude age at the time of the assault, marital status, employment\r\nstatus, educational level, and race and ethnicity. Other variables\r\ninclude where the attack took place, the victim's relationship to the\r\nassailant, the number of assailants, and whether the assailant(s) used\r\nthreats, force, or a weapon, or injured or drugged the\r\nvictim. Additional variables cover whether the victim attempted to get\r\naway, resisted physically, yelled, and/or reported the incident to the\r\npolice, how the victim learned about the Sex Abuse Treatment Center,\r\nwhether the victim was a tourist, in the military, or a resident of\r\nthe island, the number of days between the assault and the interview,\r\nand a self-reported trauma Sexual Assault Symptom Scale measure.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reporting Sexual Assault to the Police in Honolulu, Hawaii, 1987-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a2a7b590addb1a3aee6cf2d1b3c54a568fa6e884b8fc8f105ce56d6e19a3a402" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2968" + }, + { + "key": "issued", + "value": "2000-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d44091ad-3267-47a2-8f10-249257b8c175" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:16.071770", + "description": "ICPSR03051.v1", + "format": "", + "hash": "", + "id": "b5ac51a3-b9d7-42ce-83d0-5267ddb4d184", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:12.624222", + "mimetype": "", + "mimetype_inner": null, + "name": "Reporting Sexual Assault to the Police in Honolulu, Hawaii, 1987-1992", + "package_id": "2949aa62-dcb5-47b0-8c7e-e63e8805da0f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03051.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ba41d002-fd0f-4f9b-ad7e-964b2f2e8147", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:09.827076", + "metadata_modified": "2024-09-20T20:22:28.838612", + "name": "cooling-centers", + "notes": "Cooling Centers offer residents air-conditioned refuge from oppressive summer heat. The Chicago Department of Family and Support Services operates Cooling \nCenters during the summer months. Additional facilities are opened as needed in \nmobile buses if needed, Public Libraries, Park District buildings, senior centers, Police Districts, and other community venues.\n\nSome types of facilities are activated only during periods of extreme heat or when conditions warrant. You may call 311 to confirm the currently operating cooling centers or go to http://bit.ly/kIhHPj for more information.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Cooling Centers", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "27e35959921154a1b9fb4f90b205dd5c190eddf780e8eb6a716c23a1d433b017" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/msrk-w9ih" + }, + { + "key": "issued", + "value": "2023-07-24" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/msrk-w9ih" + }, + { + "key": "modified", + "value": "2024-09-19" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Health & Human Services" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e56a9826-9f3c-4fb5-81a0-ee427abb055f" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:09.832200", + "description": "", + "format": "CSV", + "hash": "", + "id": "9de12c7c-f2d9-4c02-9e13-7b87988309b8", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:09.832200", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ba41d002-fd0f-4f9b-ad7e-964b2f2e8147", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/msrk-w9ih/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:09.832207", + "describedBy": "https://data.cityofchicago.org/api/views/msrk-w9ih/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "97e39141-ab82-42b4-90f6-18071db845f7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:09.832207", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ba41d002-fd0f-4f9b-ad7e-964b2f2e8147", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/msrk-w9ih/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:09.832210", + "describedBy": "https://data.cityofchicago.org/api/views/msrk-w9ih/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e92c023d-a383-4a1e-aa24-b46223a38fd5", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:09.832210", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ba41d002-fd0f-4f9b-ad7e-964b2f2e8147", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/msrk-w9ih/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:09.832213", + "describedBy": "https://data.cityofchicago.org/api/views/msrk-w9ih/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "549a946c-868c-49df-85d2-5ca259614c08", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:09.832213", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ba41d002-fd0f-4f9b-ad7e-964b2f2e8147", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/msrk-w9ih/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cooling-centers", + "id": "1398b9a3-cd30-488a-9db9-000009ca5e4d", + "name": "cooling-centers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sustainability", + "id": "a1f8f71a-0bf8-4572-98f9-2cd9a7ea9cd7", + "name": "sustainability", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "611ebbc1-4cf1-4e9d-b78c-e0277d47a0f7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:45.127792", + "metadata_modified": "2023-11-28T10:02:39.371190", + "name": "community-crime-prevention-and-intimate-violence-in-chicago-1995-1998-ff90a", + "notes": "This study sought to answer the question: If a woman is\r\n experiencing intimate partner violence, does the collective efficacy\r\n and community capacity of her neighborhood facilitate or erect\r\n barriers to her ability to escape violence, other things being equal?\r\n To address this question, longitudinal data on a sample of 210 abused\r\n women from the CHICAGO WOMEN'S HEALTH RISK STUDY, 1995-1998 (ICPSR\r\n 3002) were combined with community context data for each woman's\r\n residential neighborhood taken from the Chicago Alternative Policing\r\n Strategy (CAPS) evaluation, LONGITUDINAL EVALUATION OF CHICAGO'S\r\n COMMUNITY POLICING PROGRAM, 1993-2000 (ICPSR 3335). The unit of\r\n analysis for the study is the individual abused woman (not the\r\n neighborhood). The study takes the point of view of a woman standing\r\n at a street address and looking around her. The characteristics of the\r\n small geographical area immediately surrounding her residential\r\n address form the community context for that woman. Researchers chose\r\n the police beat as the best definition of a woman's neighborhood,\r\n because it is the smallest Chicago area for which reliable and\r\n complete data are available. The characteristics of the woman's police\r\n beat then became the community context for each woman. The beat,\r\n district, and community area of the woman's address are\r\n present. Neighborhood-level variables include voter turnout\r\n percentage, organizational involvement, percentage of households on\r\n public aid, percentage of housing that was vacant, percentage of\r\n housing units owned, percentage of feminine poverty households,\r\n assault rate, and drug crime rate. Individual-level demographic\r\n variables include the race, ethnicity, age, marital status, income,\r\n and level of education of the woman and the abuser. Other\r\n individual-level variables include the Social Support Network (SSN)\r\n scale, language the interview was conducted in, Harass score, Power\r\n and Control score, Post-Traumatic Stress Disorder (PTSD) diagnosis,\r\n other data pertaining to the respondent's emotional and physical\r\n health, and changes over the past year. Also included are details\r\n about the woman's household, such as whether she was homeless, the\r\n number of people living in the household and details about each\r\n person, the number of her children or other children in the household,\r\n details of any of her children not living in her household, and any\r\n changes in the household structure over the past year. Help-seeking in\r\n the past year includes whether the woman had sought medical care, had\r\n contacted the police, or had sought help from an agency or counselor,\r\n and whether she had an order of protection. Several variables reflect\r\n whether the woman left or tried to leave the relationship in the past\r\n year. Finally, the dataset includes summary variables about violent\r\n incidents in the past year (severity, recency, and frequency), and in\r\nthe follow-up period.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Crime Prevention and Intimate Violence in Chicago, 1995-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "93e95196537967cb05adf3fb290ff4fd7f2bbe1917091e5851e55bcc52988af4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3589" + }, + { + "key": "issued", + "value": "2003-01-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ad361235-90f3-4479-b834-dd4466c1d451" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:45.264223", + "description": "ICPSR03437.v1", + "format": "", + "hash": "", + "id": "f197043d-e31d-45e6-8af4-95d72900c904", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:44.460682", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Crime Prevention and Intimate Violence in Chicago, 1995-1998 ", + "package_id": "611ebbc1-4cf1-4e9d-b78c-e0277d47a0f7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03437.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-power", + "id": "7df996ae-dcfb-440f-b438-664c52ebf7cf", + "name": "community-power", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-conditions", + "id": "16d0e43f-2a73-49ef-9b1a-6c6090c7eb43", + "name": "living-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighbors", + "id": "a35cd150-b8b8-49d8-92dc-08f4ebcfb337", + "name": "neighbors", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-environment", + "id": "3d616476-04d2-439f-9a6b-6447ad271f3c", + "name": "social-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-networks", + "id": "60aa0dce-0e2d-4b34-8e29-47d4014d9ed2", + "name": "social-networks", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "60dfbaed-e25f-413a-ad03-c9eb8688afaf", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2023-02-13T21:01:25.769624", + "metadata_modified": "2023-02-14T06:32:17.749598", + "name": "census-of-law-enforcement-training-academies-2018-9bd8c", + "notes": "In 2018, there were 681 state and local law enforcement training academies that provided basic training instruction to 59,511 recruits. As part of the 2018 Census of Law Enforcement Training Academies (CLETA), respondents provided general information about the academies' facilities, resources, programs, and staff. The core curricula subject areas and hours dedicated to each topic, as well as training offered in some special topics, were also included. The collection included information about recruit demographics, completion, and reasons for non-completion of basic training. BJS administered previous versions of the CLETA in 2002, 2006, and 2013.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Law Enforcement Training Academies, 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "25a7bc545eeb9724ac61e6ca68529ac854b5b0d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4140" + }, + { + "key": "issued", + "value": "2021-11-30T10:04:20" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-11-30T10:04:20" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "c77d9ee2-751d-4dd3-8c0b-2c189a147aab" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:01:25.772368", + "description": "ICPSR38250.v1", + "format": "", + "hash": "", + "id": "070d78a0-544e-4a11-af3e-1a2260edd10c", + "last_modified": null, + "metadata_modified": "2023-02-14T06:32:17.754773", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Law Enforcement Training Academies, 2018", + "package_id": "60dfbaed-e25f-413a-ad03-c9eb8688afaf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38250.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0f4893cd-32af-4cff-bc5a-17040ec8203f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:32.114078", + "metadata_modified": "2023-09-02T08:58:30.410965", + "name": "reasonable-suspicion-stops", + "notes": "Reasonable Suspicion Stops", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Reasonable Suspicion Stops", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aa3ad517b4b1cbf932fd51262725394d92ccf4f9989e041a2c7c72c2c583cacd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/dnjp-mkjx" + }, + { + "key": "issued", + "value": "2015-06-11" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/dnjp-mkjx" + }, + { + "key": "modified", + "value": "2022-05-09" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8106f811-b286-49ba-a481-54d03f122780" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:32.129840", + "description": "reasonable_suspicion_stops_data_tables_2011-2012.zip", + "format": "HTML", + "hash": "", + "id": "6dc11ae8-47a4-49f6-9e81-a5c4d72e120c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:32.129840", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "0f4893cd-32af-4cff-bc5a-17040ec8203f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.nyc.gov/html/nypd/downloads/zip/analysis_and_planning/reasonable_suspicion_stops_data_tables_2011-2012.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reasonable-suspicion-stops", + "id": "55f80598-afeb-45b2-8db2-08c693e40e9a", + "name": "reasonable-suspicion-stops", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "928f28bf-c265-4a99-8eba-6ac70cf4cba7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Budget Engagement", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:32:26.294210", + "metadata_modified": "2023-08-25T23:30:35.010794", + "name": "gtw-a-6-financial-stability-of-the-city-of-austin-employees-retirement-systems", + "notes": "This performance card tracks the financial stability of the City of Austin Employees' Retirement Systems using a blended funded ratio that reflects the total actuarial value of assets as a percentage of the total actuarial accrued liability for the City of Austin Emloyees' Retirement System (COAERS), Austin Firefighters Retirement System (AFRS), and Austin Police Retirement System (APRS).", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "GTW.A.6_Financial Stability of the City of Austin Employees' Retirement Systems", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "031f4272e9fca4d800cbaaaf1015709d3cd0c1bd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/sr7s-mvh9" + }, + { + "key": "issued", + "value": "2020-08-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/sr7s-mvh9" + }, + { + "key": "modified", + "value": "2023-04-10" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Budget and Finance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6a011a2b-35fd-4b96-9a5e-6ba668413c0c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "gtw-a-6", + "id": "7f29252e-212c-4c59-a005-c61cce9a1a57", + "name": "gtw-a-6", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "eaf2cfc3-f27f-42b1-abf9-d89ac4c9f09b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:22.406521", + "metadata_modified": "2023-02-14T06:33:30.017715", + "name": "a-randomized-controlled-trial-of-a-comprehensive-research-based-framework-for-impleme-2017-52910", + "notes": "The purpose of this study was to evaluate a comprehensive, research-based framework of recommended practices for integrating police into the educational environment. This research tested use of a multi-faceted school-based law enforcement (SBLE) framework to determine how the framework contributes to multiple outcomes. The objectives for this study were to: (1) implement a randomized controlled trial to test a comprehensive framework for SBLE involving 25 middle and high schools; (2) assess the impacts of this framework on student victimization and delinquency, use of exclusionary discipline practices (e.g., suspension, expulsion), school climate measures, and student-officer interactions; and (3) disseminate tangible findings that can immediately be translated into practice and further research in schools nationwide.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Randomized Controlled Trial Of A Comprehensive, Research-Based Framework for Implementing School-Based Law Enforcement Programs, Texas, 2017-2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f1d6aa04b656e03c97b27d9841367359ff43b4b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4211" + }, + { + "key": "issued", + "value": "2022-04-14T08:53:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-04-14T09:00:13" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "93d2c375-9552-41fa-afb7-604e831d2109" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:22.438646", + "description": "ICPSR38263.v1", + "format": "", + "hash": "", + "id": "b06833ab-680b-4bd5-ac5e-6f362bcae454", + "last_modified": null, + "metadata_modified": "2023-02-14T06:33:30.023231", + "mimetype": "", + "mimetype_inner": null, + "name": "A Randomized Controlled Trial Of A Comprehensive, Research-Based Framework for Implementing School-Based Law Enforcement Programs, Texas, 2017-2020", + "package_id": "eaf2cfc3-f27f-42b1-abf9-d89ac4c9f09b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38263.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-schools", + "id": "eace4f76-4530-4b2e-95bd-869010e384d1", + "name": "high-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "middle-schools", + "id": "63b10781-44d2-440b-9a2f-326961939029", + "name": "middle-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "programs", + "id": "05f9c1c6-470b-4a16-9d38-2f954d3c0163", + "name": "programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "032b7d30-c149-4d40-a60e-a2921a0cdd51", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:22.384215", + "metadata_modified": "2023-11-28T09:35:31.083467", + "name": "national-evaluation-of-title-i-of-the-1994-crime-act-survey-sampling-frame-of-law-enf-1993-28746", + "notes": "The data in this collection represent the sampling frame\r\n used to draw a national sample of law enforcement agencies. The\r\n sampling frame was a composite of law enforcement agencies in\r\n existence between June 1993 and June 1997 and was used in a subsequent\r\n study, a national evaluation of Title I of the 1994 Crime Act. The\r\n evaluation was undertaken to (1) measure differences between Community\r\n Oriented Policing Services (COPS) grantees and nongrantees at the time\r\n of application, (2) measure changes over time in grantee agencies, and\r\n (3) compare changes over time between grantees and nongrantees. The\r\n sampling frame was comprised of two components: (a) a grantee\r\n component consisting of agencies that had received funding during\r\n 1995, and (b) a nongrantee component consisting of agencies that\r\nappeared potentially eligible but remained unfunded through 1995.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of Title I of the 1994 Crime Act: Survey Sampling Frame of Law Enforcement Agencies, 1993-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "10b7dda18fa6189a51b239c0ec8bc4f02fb47e12fe0216089e6faffdc9fb957e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2976" + }, + { + "key": "issued", + "value": "2001-08-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "77a4b1fa-7eb8-4695-b848-894d6c513547" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:22.390756", + "description": "ICPSR03080.v1", + "format": "", + "hash": "", + "id": "6312cf5f-98dc-4e6a-b124-c9f4de7faca4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:27.585972", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of Title I of the 1994 Crime Act: Survey Sampling Frame of Law Enforcement Agencies, 1993-1997", + "package_id": "032b7d30-c149-4d40-a60e-a2921a0cdd51", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03080.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1cbbf1bd-3e11-44c7-9c2e-d9ed21c8274a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:09.884314", + "metadata_modified": "2023-02-13T21:23:01.115259", + "name": "systematic-review-of-the-effects-of-problem-oriented-policing-on-crime-and-disorder-1985-2-602ae", + "notes": "The purpose of this study was to synthesize the extant problem-oriented policing evaluation literature and assess the effects of problem-oriented policing on crime and disorder. Several strategies were used to perform an exhaustive search for literature fitting the eligibility criteria. Researchers performed a keyword search on an array of online abstract databases, reviewed the bibliographies of past reviews of problem-oriented policing (POP), performed forward searches for works that have cited seminal problem-oriented policing studies, performed hand searches of leading journals in the field, searched the publication of several research and professional agencies, and emailed the list of studies meeting the eligibility criteria to leading policing scholars knowledgeable in the the area of problem-oriented policing to ensure relevant studies had not been missed. Both Part 1 (Pre-Post Study Data, n=52) and Part 2 (Quasi-Experimental Study Data, n=19) include variables in the following categories: reference information, nature and description of selection site, problems, etc., nature and description of selection of comparison group or period, unit of analysis, sample size, methodological type, description of the POP intervention, statistical test(s) used, reports of significance, effect size/power, and conclusions drawn by the authors.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Systematic Review of the Effects of Problem-Oriented Policing on Crime and Disorder, 1985-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb05e5637d1214a676be78e07a8d7c0fea2fa92a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3327" + }, + { + "key": "issued", + "value": "2011-08-22T19:05:32" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-08-22T19:05:32" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ff1cc02f-6d51-48c3-b1a5-03cb3cc4c5d6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:09.915918", + "description": "ICPSR31701.v1", + "format": "", + "hash": "", + "id": "36d1c390-0d64-4036-a127-a74bc0a8b85d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:12.167928", + "mimetype": "", + "mimetype_inner": null, + "name": "Systematic Review of the Effects of Problem-Oriented Policing on Crime and Disorder, 1985-2006", + "package_id": "1cbbf1bd-3e11-44c7-9c2e-d9ed21c8274a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31701.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3a643a4a-68ce-421e-9270-3a1609947715", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:40.568721", + "metadata_modified": "2023-11-28T09:59:28.714261", + "name": "improving-evidence-collection-through-police-prosecutor-coordination-in-baltimore-1984-198-5c144", + "notes": "The purpose of this data collection was to investigate the \r\n effects of changes in police evidence procedures and the effects of \r\n providing feedback to officers on felony case charge reductions or \r\n dismissals due to evidentiary problems. The data were designed to \r\n permit an experimental assessment of the effectiveness of two police \r\n evidence collection programs implemented on April 1, 1985. One of these \r\n was an investigative and post-arrest procedural guide. The other was an \r\n individualized feedback report prepared by prosecutors for police \r\n officers. The officer file includes information on each officer's sex \r\n and race, length of police service, and assignment changes during the \r\n study period. Data on the offender and the case files include time of \r\n arrest, information on arresting officer, original investigating \r\n officer and principal investigating officer, offense and victim \r\n characteristics, arrestee characteristics, available evidence, case \r\nprocessing information, and arrestee's criminal history.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Improving Evidence Collection Through Police-Prosecutor Coordination in Baltimore, 1984-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "885fe73343359011c64aa34eb9317fc266181a1b1826fcb7688c4a46fe55a77e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3510" + }, + { + "key": "issued", + "value": "1990-03-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ce8f6174-bcdb-4557-8c4f-ea9280a4fcb1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:40.622010", + "description": "ICPSR09290.v1", + "format": "", + "hash": "", + "id": "e7c789dd-b72e-4a1c-a80c-3e84e8c760e7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:37:27.211119", + "mimetype": "", + "mimetype_inner": null, + "name": "Improving Evidence Collection Through Police-Prosecutor Coordination in Baltimore, 1984-1985", + "package_id": "3a643a4a-68ce-421e-9270-3a1609947715", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09290.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f8c06f6f-3118-49d2-8ed2-7951e824889d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:24.211663", + "metadata_modified": "2023-11-28T09:51:26.416417", + "name": "evaluation-of-grants-to-encourage-arrest-policies-for-domestic-violence-cases-in-the-1999--eca6f", + "notes": "This project was an 18-month long research-practitioner\r\n partnership to conduct a process evaluation of the State College\r\n Police Department's implementation of a grant to encourage arrest\r\n policies for domestic violence. The general goals of the process\r\n evaluation were to assess how and to what extent the State College\r\n Police Department's proposed activities were implemented as planned,\r\n based on the rationale that such activities would enhance the\r\n potential for increasing victim safety and perpetrator accountability\r\n systemically. As part of the grant, the police department sought to\r\n improve case tracking and services to victims by developing new\r\n specialized positions for domestic violence, including: (1) a domestic\r\n violence arrest coordinator from within the State College Police\r\n Department who was responsible for monitoring case outcomes through\r\n the courts and updating domestic violence policies and training (Part\r\n 1, Victim Tracking Data from Domestic Violence Coordinator), (2) a\r\n victims service attorney from Legal Services who was responsible for\r\n handling civil law issues for domestic violence victims, including\r\n support, child custody, employment, financial, consumer, public\r\n benefits, and housing issues (Part 2, Victim Tracking Data From Victim\r\n Services Attorney), and (3) an intensive domestic violence probation\r\n officer from the Centre County Probation and Parole Department who was\r\n responsible for providing close supervision and follow-up of batterers\r\n (Part 3, Offender Tracking Data). Researchers worked with\r\n practitioners to develop databases suitable for monitoring service\r\n provision by the three newly-created positions for domestic violence\r\n cases. Major categories of data collected on the victim tracking form\r\n (Parts 1 and 2) included location of initial contact, type of initial\r\n contact, referral source, reason for initial contact,\r\n service/consultation provided at initial contact, meetings, and\r\n referrals out. Types of services provided include reporting abuse,\r\n filing a Protection from Abuse order, legal representation, and\r\n assistance with court procedures. Major categories of data collected\r\n on the offender tracking form (Part 3) included location of initial\r\n contact, type of initial contact, referral source, reason for initial\r\n contact, service/consultation provided, charges, sentence received,\r\n relationship between the victim and perpetrator, marital status,\r\n children in the home, referrals out, presentencing investigation\r\n completed, prior criminal history, and reason for termination. Types\r\n of services provided include pre-sentence investigation, placement on\r\n supervision, and assessment and evaluation. In addition to developing\r\n these new positions, the police department also sought to improve how\r\n officers handled domestic violence cases through a two-day training\r\n program. The evaluation conducted pre- and post-training assessments\r\n of all personnel training in 1999 and conducted follow-up surveys to\r\n assess the long-term impact of training. For Part 4, Police Training\r\n Survey Data, surveys were administered to law enforcement personnel\r\n participating in a two-day domestic violence training program. Surveys\r\n were administered both before and after the training program and\r\n focused on knowledge about domestic violence policies and protocols,\r\n attitudes and beliefs about domestic violence, and the background and\r\n experience of the officers. Within six months after the training, the\r\n same participants were contacted to complete a follow-up survey.\r\n Variables in Part 4 measure how well officers knew domestic violence\r\n arrest policies, their attitudes toward abused women and how to handle\r\n domestic violence cases, and their opinions about\r\n training. Demographic variables in Part 4 include age, sex, race,\r\neducation, and years in law enforcement.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Grants to Encourage Arrest Policies for Domestic Violence Cases in the State College, Pennsylvania, Police Department, 1999-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2de133b102dc75110bb1972ff99245df78205c4bee5d413959bb810540c6159a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3346" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d85f5b88-3192-4d8f-a7eb-1251a0ffbf33" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:24.317534", + "description": "ICPSR03166.v1", + "format": "", + "hash": "", + "id": "e801ad76-bb56-48fd-a8d4-a548fcbdca91", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:04.510411", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Grants to Encourage Arrest Policies for Domestic Violence Cases in the State College, Pennsylvania, Police Department, 1999-2000", + "package_id": "f8c06f6f-3118-49d2-8ed2-7951e824889d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03166.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a3ec6d2b-f1e3-4184-b0df-ab72ed930e2f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:33.187807", + "metadata_modified": "2023-11-28T09:36:14.314580", + "name": "validation-of-the-rand-selective-incapacitation-survey-and-the-iowa-risk-assessment-scale--136d4", + "notes": "This data collection was designed to replicate the Rand \r\n Selective Incapacitation Survey and the Iowa Risk Assessment Scale \r\n using a group of Colorado offenders. The Iowa model provides two \r\n assessments of offender risk: (1) a measure of general risk to society \r\n and (2) a measure of the risk of new violence. The Iowa dataset \r\n includes crime information from defendants' self-reports and from \r\n official crime records. Both files contain important self-report items \r\n such as perceived probability of being caught, weapon used in the \r\n offense committed, months free on the street during the reference \r\n period, and detailed activity description during the free period. Other \r\n items covered include employment history, plans, reasons for committing \r\nthe crime, and attitudes toward life, law, prisons, and police.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Validation of the RAND Selective Incapacitation Survey and the Iowa Risk Assessment Scale in Colorado, 1982 and 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e03987906097a81ded3f6f448354800bcf65133ff546015fbae2023a213141b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2989" + }, + { + "key": "issued", + "value": "1990-03-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "11ec59ee-c9bf-45e2-bec9-68ae6bfa6cdb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:33.196379", + "description": "ICPSR09292.v1", + "format": "", + "hash": "", + "id": "8c169d9d-f65b-47cc-be2f-d753ce7c4be9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:21.679447", + "mimetype": "", + "mimetype_inner": null, + "name": "Validation of the RAND Selective Incapacitation Survey and the Iowa Risk Assessment Scale in Colorado, 1982 and 1986", + "package_id": "a3ec6d2b-f1e3-4184-b0df-ab72ed930e2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09292.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "selective-incapacitation", + "id": "c2cb231c-bab7-4e13-bc92-521443d40c4f", + "name": "selective-incapacitation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8a9c7f9c-b166-430b-9837-520b006f2195", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:23.654864", + "metadata_modified": "2023-11-28T09:42:19.540846", + "name": "communication-of-innovation-in-policing-in-the-united-states-1996-2736d", + "notes": "These data were collected to examine the patterns of\r\n communication among police planners in the United States. The focus\r\n was on information-sharing, in which police planners and others\r\n contact other law enforcement agencies directly to gather the\r\n information they need to manage their departments. This study\r\n examined this informal network and its role in the dissemination of\r\n police research. The Police Communication Network Survey was mailed\r\n to the chief executives of 517 local departments and all 49 state\r\n police and highway patrol organizations in March 1996. The chief was\r\n asked to forward the questionnaire to the commander of the\r\n department's planning and research unit. Questions covered the agency\r\n most frequently contacted, how frequently this agency was contacted,\r\n mode of communication used most often, why this agency was contacted,\r\n and the agency most likely contacted on topics such as domestic\r\n violence, deadly force, gangs, community policing, problem-oriented\r\n policing, drug enforcement strategies, civil liability, labor\r\n relations, personnel administration, accreditation, and police traffic\r\n services. Information was also elicited on the number of times\r\n different law enforcement agencies contacted the respondent's agency\r\n in the past year, the percentage of time devoted to responding to\r\n requests for information from other agencies, and the amount of\r\n training the respondent and the staff received on the logic of social\r\n research, research design, statistics, operations research,\r\n cost-benefit analysis, evaluation research, and computing. Demographic\r\n variables include respondent's agency name, position, rank, number of\r\n years of police experience, number of years in the planning and\r\nresearch unit, and highest degree attained.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Communication of Innovation in Policing in the United States, 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b553db4fd33906cc584c5dc8e2e65179cc8894705f50e5ff7b48fb279788294" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3129" + }, + { + "key": "issued", + "value": "1999-04-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e51de938-6f50-4563-a7a8-1c917553e59c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:23.666258", + "description": "ICPSR02480.v1", + "format": "", + "hash": "", + "id": "b2f88728-df53-4472-9d99-d60da366745c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:01.271796", + "mimetype": "", + "mimetype_inner": null, + "name": "Communication of Innovation in Policing in the United States, 1996 ", + "package_id": "8a9c7f9c-b166-430b-9837-520b006f2195", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02480.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communication", + "id": "d617960d-b87f-43ab-ba4c-ab771f366cfd", + "name": "communication", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ffea517a-da3c-4274-8a2f-ce6845b17d21", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:01.048895", + "metadata_modified": "2023-02-13T21:28:37.471403", + "name": "defining-law-enforcements-role-in-protecting-american-agriculture-from-agroterrorism-2003--1a0ac", + "notes": "The study was conducted to determine law enforcement's role in protecting American agriculture from terrorism. In particular, the study looked at what effect a widespread introduction of Foot and Mouth disease to America's livestock supply would have on the nation's economy, and law enforcement's ability to contain such an outbreak. The study had two primary components. One component of the study was designed to take an initial look at the preparedness of law enforcement in Kansas to respond to such acts. This was done through a survey completed by 85 sheriffs in Kansas (Part 1). The other component of the study was an assessment of the attitudes of persons who work in the livestock industry with regard to their attitudes about vulnerabilities, prevention strategies, and working relationships with public officials and other livestock industry affiliates. This was done through a survey completed by 133 livestock industry members in Kansas (Parts 2-3, 6-9, 12-13), Oklahoma (Parts 4, 10, 14), and Texas (Parts 5, 11, 15).", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Defining Law Enforcement's Role in Protecting American Agriculture From Agroterrorism in Kansas, Oklahoma, and Texas, 2003-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "70b20dfff44a918976a5de80b40399cee1c3ec76" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3536" + }, + { + "key": "issued", + "value": "2013-04-03T12:19:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-04-03T12:19:06" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "00354afc-775e-4035-9a06-3f906b9a7fae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:01.185053", + "description": "ICPSR32201.v1", + "format": "", + "hash": "", + "id": "565513b9-6222-4d9d-bacf-754599ed8f1e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:32.871205", + "mimetype": "", + "mimetype_inner": null, + "name": "Defining Law Enforcement's Role in Protecting American Agriculture From Agroterrorism in Kansas, Oklahoma, and Texas, 2003-2004", + "package_id": "ffea517a-da3c-4274-8a2f-ce6845b17d21", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32201.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "agricultural-policy", + "id": "d22b0f3f-d13f-4e65-ba2a-b61a3fc89ee8", + "name": "agricultural-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "agriculture", + "id": "5d759d19-2821-4f8a-9f1b-9c0d1da3291e", + "name": "agriculture", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bioterrorism", + "id": "6a82a18b-dc14-45b2-9f8b-b4e6aab212a6", + "name": "bioterrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic-crises", + "id": "4a21f557-e7b3-4311-a58b-e096d7361036", + "name": "economic-crises", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-preparedness", + "id": "700f9917-fd74-47bd-a3af-9b49425ef53a", + "name": "emergency-preparedness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "farms", + "id": "9a587191-a9e7-4167-817a-a1d6badc1e29", + "name": "farms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-threat", + "id": "1e646f9d-d591-48fa-be45-df24e3ca3fb1", + "name": "terrorist-threat", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "919abc0e-1811-42cc-a195-f61237b89785", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:09.150961", + "metadata_modified": "2023-02-13T21:23:01.102407", + "name": "systematic-review-of-the-effects-of-second-responder-programs-1992-2007-76d81", + "notes": "The purpose of this systematic review was to compile and synthesize published and unpublished empirical studies of the effects of second responder programs on repeat incidents of family violence. The researchers employed multiple strategies to search for literature that met the eligibility criteria. A keyword search was performed on a variety of online databases. Researchers reviewed the bibliographies of all second responder studies they located. Researchers performed hand searches of leading journals in the field and searched the Department of Justice Office of Violence Against Women Web site for a listing of federally-funded second responded programs and any evaluations conducted on those programs. A total of 22 studies that discussed second responder programs were found by the research team. Of these, 12 were eliminated from the sample because they did not meet the inclusion criteria, leaving a final sample of 10 studies. After collecting an electronic or paper copy of each article or report, researchers extracted pertinent data from each eligible article using a detailed coding protocol. Two main outcome measures were available for a sufficient number of studies to permit meta-analysis. One outcome was based on police data (Part 1: Police Data, n=9), for example whether a new domestic violence incident was reported to the police in the form of a crime report within six months of the triggering incident. The second outcome was based on survey data (Part 2: Interview Data, n=8), for example whether a new domestic violence incident occurred and was reported to a researcher during an interview within six months of the triggering incident. Several of studies (n=7) included in the meta-analysis had both outcome measures.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Systematic Review of the Effects of Second Responder Programs, 1992-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34b02fe3f7207fe30175cf4a098e3459b9c8c81e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3326" + }, + { + "key": "issued", + "value": "2011-08-22T19:00:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-08-22T19:00:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f00567ee-beaf-4a14-bd71-b498294efb0e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:09.243648", + "description": "ICPSR31641.v1", + "format": "", + "hash": "", + "id": "0792cccf-1eb3-448d-aef3-ecf57e914776", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:58.905807", + "mimetype": "", + "mimetype_inner": null, + "name": "Systematic Review of the Effects of Second Responder Programs, 1992-2007", + "package_id": "919abc0e-1811-42cc-a195-f61237b89785", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31641.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-conflict", + "id": "cf6d7424-1e9f-403c-9914-4b0e8d84f3ae", + "name": "family-conflict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-referral", + "id": "792f2def-8bbb-49f9-94f8-df3e824091da", + "name": "police-referral", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-social-services", + "id": "0de1a46a-90e0-4637-9d8d-3ee98457461c", + "name": "police-social-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-services", + "id": "fbdf0645-9556-40a3-8dc6-99683d8127be", + "name": "social-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e6508743-87c8-4723-a02e-3948cb516836", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:10.888727", + "metadata_modified": "2023-11-28T09:25:41.797043", + "name": "evaluating-a-presumptive-drug-testing-technology-in-community-corrections-settings-2011-al", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study was a multi-site evaluation of a presumptive drug detection technology (PDDT) developed by Mistral Security Incorporated (MSI). The evaluation was conducted by Justice and Security Strategies, Inc. (JSS) in work release programs, probation and parole offices, and drug courts in three states: Alabama, Florida, and Wyoming. Also, interviews with the offenders, corrections staff, and program administrators were conducted.\r\n", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating a Presumptive Drug Testing Technology in Community Corrections Settings, 2011, Alabama, Florida and Wyoming", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7f64b81b4baf0d9465e7c3d91318ecb0a29c69276d5508be98284759fbffdcf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1158" + }, + { + "key": "issued", + "value": "2016-04-12T13:58:28" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-04-12T14:00:33" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ec10034c-2778-48dd-b987-44aba859ea60" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:23.784688", + "description": "ICPSR34494.v1", + "format": "", + "hash": "", + "id": "fea1a3f9-d8b8-4119-96a3-d66f9adf96c8", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:23.784688", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating a Presumptive Drug Testing Technology in Community Corrections Settings, 2011, Alabama, Florida and Wyoming", + "package_id": "e6508743-87c8-4723-a02e-3948cb516836", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34494.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-service-programs", + "id": "9b5b6eea-9605-4ab4-949c-54b3a5cfb8a9", + "name": "community-service-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-courts", + "id": "bd33576b-9b84-4fef-bf20-79088637ad4b", + "name": "drug-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offender-profiles", + "id": "972343a3-bbd7-41bd-8256-0739ea6cd2b9", + "name": "drug-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-possession", + "id": "ac9b8b8d-c907-474a-ae9e-ddac3d8e186b", + "name": "drug-possession", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-conditions", + "id": "45a76601-5e9d-4447-8079-a01e4ff15106", + "name": "probation-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-services", + "id": "027e68e1-d9d2-4044-9116-21d183e2e80d", + "name": "probation-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "testing-and-measuremen", + "id": "1640f4e4-314c-47a8-b81e-16de0d003bf4", + "name": "testing-and-measuremen", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f5fb8866-2e49-447e-a9a0-4db4937ef982", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:37.134446", + "metadata_modified": "2023-11-28T09:43:10.981914", + "name": "developing-a-comprehensive-empirical-model-of-policing-in-the-united-states-1996-1999-d58d0", + "notes": "The aim of this study was to provide a systematic empirical\r\nassessment of three basic organizational premises of\r\nCommunity-Oriented Policing (COP). This study constructed a\r\ncomprehensive data set by synthesizing data available in separate\r\nnational data sets on police agencies and communities. The base data\r\nsource used was the 1999 Law Enforcement Management and Administrative\r\nStatistics (LEMAS) survey [LAW ENFORCEMENT MANAGEMENT AND\r\nADMINISTRATIVE STATISTICS (LEMAS), 1999 (ICPSR 3079)], which contained\r\ndata on police organizational characteristics and on adoption of\r\ncommunity-oriented policing procedures. The 1999 survey was\r\nsupplemented with additional organizational variables from the 1997\r\nLEMAS survey [LAW ENFORCEMENT MANAGEMENT AND ADMINISTRATIVE STATISTICS\r\n(LEMAS), 1997 (ICPSR 2700)] and from the 1996 Directory of Law\r\nEnforcement Agencies [DIRECTORY OF LAW ENFORCEMENT AGENCIES, 1996:\r\n[UNITED STATES] (ICPSR 2260)]. Data on community characteristics were\r\nextracted from the 1994 County and City Data Book, from the 1996 to\r\n1999 Uniform Crime Reports [UNIFORM CRIME REPORTING PROGRAM\r\nDATA. [UNITED STATES]: OFFENSES KNOWN AND CLEARANCES BY ARREST\r\n(1996-1997: ICPSR 9028, 1998: ICPSR 2904, 1999: ICPSR 3158)], from the\r\n1990 and 2000 Census Gazetteer files, and from Rural-Urban Community\r\nclassifications. The merging of the separate data sources was\r\naccomplished by using the Law Enforcement Agency Identifiers Crosswalk\r\nfile [LAW ENFORCEMENT AGENCY IDENTIFIERS CROSSWALK [UNITED STATES],\r\n1996 (ICPSR 2876)]. In all, 23 data files from eight separate sources\r\ncollected by four different governmental agencies were used to create\r\nthe merged data set. The entire merging process resulted in a combined\r\nfinal sample of 3,005 local general jurisdiction policing agencies.\r\nVariables for this study provide information regarding police\r\norganizational structure include type of government, type of agency,\r\nand number and various types of employees. Several indices from the\r\nLEMAS surveys are also provided. Community-oriented policing variables\r\nare the percent of full-time sworn employees assigned to COP\r\npositions, if the agency had a COP plan, and several indices from the\r\n1999 LEMAS survey. Community context variables include various Census\r\npopulation categories, rural-urban continuum (Beale) codes, urban\r\ninfluence codes, and total serious crime rate for different year\r\nranges. Geographic variables include FIPS State, county, and place\r\ncodes, and region.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Developing a Comprehensive Empirical Model of Policing in the United States, 1996-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c73c1ea2da31e97867d2abc32e7a450407ccfe21e89158330385fae0c83528dc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3146" + }, + { + "key": "issued", + "value": "2006-09-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-09-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0b7437b6-b484-40df-902f-ac8918add1fe" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:37.188213", + "description": "ICPSR04338.v1", + "format": "", + "hash": "", + "id": "840ac678-2bf8-4aba-93ec-1ddfb3268edc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:21.303560", + "mimetype": "", + "mimetype_inner": null, + "name": "Developing a Comprehensive Empirical Model of Policing in the United States, 1996-1999", + "package_id": "f5fb8866-2e49-447e-a9a0-4db4937ef982", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04338.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workers", + "id": "7e2d87cc-d5cb-43a3-8225-31188e44eddb", + "name": "workers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "68a1e89a-bbdc-427e-bec4-e0af1e10f0a1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:27.422988", + "metadata_modified": "2023-11-28T09:30:11.775893", + "name": "evaluation-of-the-maricopa-county-arizona-demand-reduction-program-1989-1991-3c030", + "notes": "These data were collected to evaluate the Demand Reduction\r\n Program, a program initiated in Maricopa County, Arizona, in 1989 to\r\n combat drug abuse. A consortium of municipal, county, state, and\r\n federal law enforcement agencies developed the program, which stressed\r\n user accountability. The Demand Reduction Program had two objectives:\r\n (1) to create community-wide awareness of the severity of the drug\r\n problem and to alert drug users to the increased risk of legal\r\n sanctions, and (2) to adopt a zero-tolerance position of user\r\n accountability through an emphasis on increased and coordinated law\r\n enforcement activities directed against individual offenders and\r\n special treatment programs in lieu of prosecution. Part 1 of the\r\n collection, Demand Reduction Program Data, provides information on\r\n prosecutor's disposition, arrest date, submitted charges, filed\r\n charges, prior charges, disposition of charges, drugs offender used in\r\n last three months, information on prior drug treatment, type of\r\n attorney, and arrestee's age at arrest, sex, marital status, income,\r\n and living arrangement. Part 2 is a Citizen Survey conducted in\r\n January 1990, ten months after the implementation of the Demand\r\n Reduction Program. Adult residents of Maricopa County were asked in\r\n telephone interviews about their attitudes toward drug use, tax\r\n support for drug treatment, education, and punishment, their knowledge\r\n of the Demand Reduction Program, and demographic information. Parts 3\r\n and 4 supply data from surveys of Maricopa County police officers,\r\n conducted in March 1990 and April 1991, to measure attitudes regarding\r\n the Demand Reduction Program with respect to (1) police effort, (2)\r\n inter-agency cooperation, (3) the harm involved in drug use, and (4)\r\n support for diversion to treatment. The two police surveys contained\r\n identically-worded questions, with only a small number of different\r\n questions asked the second year. Variables include officer's rank,\r\n years at rank, years in department, shift worked, age, sex, ethnicity,\r\n education, marital status, if officer was the primary or secondary\r\n wage earner, officer's perception of and training for the Demand\r\n Reduction Program, and personal attitudes toward drug use. Part 5\r\n provides arrest data from the Maricopa County Task Force, which\r\n arrested drug users through two methods: (1) sweeps of public and\r\n semi-public places, and (2) \"reversals,\" where drug sellers were\r\n arrested and replaced by police officers posing as drug sellers, who\r\n then arrested the drug buyers. Task Force data include arrest date,\r\n operation number, operation beginning and ending date, operation type,\r\n region where operation was conducted, charge resulting from arrest,\r\n Demand Reduction Program identification number, and arrestee's sex,\r\nrace, and date of birth.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Maricopa County [Arizona] Demand Reduction Program, 1989-1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "851a77ea51240fe366203992e817af52f6e5652b84b316cea7d2db6643caaaf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2840" + }, + { + "key": "issued", + "value": "1994-06-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d75b72c9-061c-4615-bb52-1888043f9dea" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:27.555731", + "description": "ICPSR09977.v1", + "format": "", + "hash": "", + "id": "48fe45b2-13f8-4926-966d-28f5b0b54abc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:00.176740", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Maricopa County [Arizona] Demand Reduction Program, 1989-1991", + "package_id": "68a1e89a-bbdc-427e-bec4-e0af1e10f0a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09977.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0ba5db31-4b8d-4970-b620-6b4080ff875a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:44.415547", + "metadata_modified": "2023-11-28T10:08:38.945662", + "name": "national-assessment-of-criminal-justice-needs-1983-united-states-f0a40", + "notes": "In 1983, the National Institute of Justice sponsored a\r\n program evaluation survey by Abt Associates that was designed to\r\n identify the highest priority needs for management and operational\r\n improvements in the criminal justice system. Six groups were surveyed:\r\n judges and trial court administrators, corrections officials, public\r\n defenders, police, prosecutors, and probation/parole officials.\r\n Variables in this study include background information on the\r\n respondents' agencies, such as operating budget and number of\r\n employees, financial resources available to the agency, and technical\r\n assistance, research, and initiative programs used by the agency. The\r\n codebook includes the mailed questionnaire sent to each of the six\r\n groups in the study as well as a copy of the telephone interview\r\nguide.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Assessment of Criminal Justice Needs, 1983: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc5bbfef35aa445326ebae11d6868ae8230a21070cec8411c1a1312c36243c38" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3740" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b6f950f4-14fd-4537-8cec-aee9568baa3b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:44.436075", + "description": "ICPSR08362.v1", + "format": "", + "hash": "", + "id": "0d7e57e7-ef85-4566-89e2-3fcc6495f839", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:49.116194", + "mimetype": "", + "mimetype_inner": null, + "name": "National Assessment of Criminal Justice Needs, 1983: [United States]", + "package_id": "0ba5db31-4b8d-4970-b620-6b4080ff875a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08362.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-agencies", + "id": "ef777579-206f-48d7-9c0f-700552fc3e58", + "name": "government-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-behavior", + "id": "dc46474c-296f-4818-8cec-904e7e1bfb30", + "name": "organizational-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-services", + "id": "3cabbfe6-bd88-496f-8b90-a2aba632e2e7", + "name": "parole-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-ev", + "id": "111e9b50-671a-4454-93e9-9545041d9396", + "name": "program-ev", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dff5ae7c-74df-49e9-8b9d-1f794eff58b9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:31.516937", + "metadata_modified": "2023-11-28T09:30:22.726302", + "name": "evaluating-alternative-police-responses-to-spouse-assault-in-colorado-springs-an-enha-1987-b17ed", + "notes": "The purpose of this study was to replicate an experiment in\r\n Minneapolis (MINNEAPOLIS INTERVENTION PROJECT, 1986-1987 [ICPSR 9808])\r\n testing alternative police response to cases of spouse assault, using\r\n a larger number of subjects and a more complex research design. The\r\n study focused on how police response affected subsequent incidents of\r\n spouse assault. Police responses studied included arrest, issuing\r\n emergency protection orders, referring the suspect to counseling,\r\n separating the suspect and the victim, and restoring order only (no\r\n specific action). Data were obtained through initial incident reports,\r\n counseling information, and personal interviews. Follow-up interviews\r\n were conducted at three- and six-month periods, and recidivists were\r\n identified through police and court record checks. Variables from\r\n initial incident reports include number of charges, date, location,\r\n and disposition of charges, weapon(s) used, victim injuries, medical\r\n attention received, behavior towards police, victim and suspect\r\n comments, and demographic information such as race, sex, relationship\r\n to victim/offender, age, and past victim/offender history. Data\r\n collected from counseling forms provide information on demographic\r\n characteristics of the suspect, type of counseling, topics covered in\r\n counseling, suspect's level of participation, and therapist comments.\r\n Court records investigate victim and suspect criminal histories,\r\n including descriptions of charges and their disposition, conditions of\r\n pretrial release, and the victim's contact with pretrial services.\r\n Other variables included in follow-up checks focus on criminal and\r\n offense history of the suspect. The data collection includes separate\r\n data files for the original, second, and final versions of some of the\r\nforms that were used.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating Alternative Police Responses to Spouse Assault in Colorado Springs: an Enhanced Replication of the Minneapolis Experiment, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d70ea08fa0889ef8a1ca272aa4467983c8681a45d9154fcdad1907e16ce3f4da" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2845" + }, + { + "key": "issued", + "value": "1994-06-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cca66be2-03c4-4b0a-a253-90a50d12165b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:31.529804", + "description": "ICPSR09982.v1", + "format": "", + "hash": "", + "id": "a6146535-c9e6-43c4-9f97-e3fa38338898", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:50.601878", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating Alternative Police Responses to Spouse Assault in Colorado Springs: an Enhanced Replication of the Minneapolis Experiment, 1987-1989", + "package_id": "dff5ae7c-74df-49e9-8b9d-1f794eff58b9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09982.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counseling", + "id": "5619b3d5-a633-4945-8f07-7ea6db0afe54", + "name": "counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crisis-intervention", + "id": "c77a0d41-4626-4bb2-8183-b5fc6dbf920e", + "name": "crisis-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f3c7d9c1-0c92-45a9-b3d4-f56fc8dcf1d3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2023-09-29T14:00:40.852971", + "metadata_modified": "2023-09-29T14:00:40.852979", + "name": "calls-for-service-2016-2019-f11ef", + "notes": "

    The Calls for Service dataset includes police service requests for which patrol officers, traffic officers, bike officers and, on occasion, detectives will be dispatched to public safety response. It also includes self-initiated calls for service where an officer witnesses a violation or suspicious activity for which they would respond.

    Contact E-mail

    Contact Phone: N/A

    Link: N/A

    Data Source: Versaterm Informix RMS

    Data Source Type: Informix and/or SQL Server

    Preparation Method: Preparation Method: Automated View pulled from CADWSQL (SQL Server) and duplicated on the GIS Server

    Publish Frequency: Weekly

    Publish Method: Automatic

    Data Dictionary

    ", + "num_resources": 2, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service (2016-2019)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e41fbf5d0d4f48f4299d7e0f3cd311cb600b1e286718dab898a1a96a711734b6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=141e7069563b4fecae1d868bf95ed0db" + }, + { + "key": "issued", + "value": "2023-02-21T19:02:05.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/maps/tempegov::calls-for-service-2016-2019-1" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-21T19:09:02.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.5399,33.5989" + }, + { + "key": "harvest_object_id", + "value": "6dc7739d-97de-4a58-af13-8f5086fb5c1f" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.5989], [-111.5399, 33.5989], [-111.5399, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-29T14:00:40.855381", + "description": "", + "format": "HTML", + "hash": "", + "id": "e7f7ae1c-1e6e-4d16-a024-f25c9799ae11", + "last_modified": null, + "metadata_modified": "2023-09-29T14:00:40.839588", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f3c7d9c1-0c92-45a9-b3d4-f56fc8dcf1d3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/maps/tempegov::calls-for-service-2016-2019-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-29T14:00:40.855387", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "189b7996-5346-4fe9-b65a-5ac3cac7c5f5", + "last_modified": null, + "metadata_modified": "2023-09-29T14:00:40.839875", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f3c7d9c1-0c92-45a9-b3d4-f56fc8dcf1d3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/calls_for_service_archive/FeatureServer", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archived-data", + "id": "dcf67644-c6e0-498d-9507-741b891cbd4d", + "name": "archived-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-data", + "id": "d0244502-bd07-482e-b0ff-8253a031a772", + "name": "police-department-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8eec955d-877a-463d-aab2-7303f685a914", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:54:31.487418", + "metadata_modified": "2023-05-20T03:54:31.487422", + "name": "2016-fourth-quarter-request-for-officer-data", + "notes": "This data set includes type of request, nature of request, date request was received, and the date of the event or response to request.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "2016 Fourth Quarter Request for Officer Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "76effc14d0ce94a45491941385e9abe4aaea29a1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/w5rx-m9ca" + }, + { + "key": "issued", + "value": "2023-05-16" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/w5rx-m9ca" + }, + { + "key": "modified", + "value": "2023-05-16" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "692d0eb8-e8a1-44e8-b3f4-adebc66ec1cf" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:31.490825", + "description": "", + "format": "CSV", + "hash": "", + "id": "13333aca-c722-43de-b3a7-59847837e3bd", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:31.482054", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8eec955d-877a-463d-aab2-7303f685a914", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/w5rx-m9ca/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:31.490829", + "describedBy": "https://data.bloomington.in.gov/api/views/w5rx-m9ca/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8e0981d6-6f5f-44d9-b454-5d238b006ee0", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:31.482249", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8eec955d-877a-463d-aab2-7303f685a914", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/w5rx-m9ca/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:31.490831", + "describedBy": "https://data.bloomington.in.gov/api/views/w5rx-m9ca/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "10391346-7e01-401a-ba31-768bd01e9749", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:31.482407", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8eec955d-877a-463d-aab2-7303f685a914", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/w5rx-m9ca/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:31.490833", + "describedBy": "https://data.bloomington.in.gov/api/views/w5rx-m9ca/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ba6a78d0-4d66-40a3-8955-f97fa7878f8f", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:31.482560", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8eec955d-877a-463d-aab2-7303f685a914", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/w5rx-m9ca/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d10c10d3-f589-4305-aa80-5cb935136357", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:55:16.177008", + "metadata_modified": "2023-05-20T03:55:16.177013", + "name": "2017-third-quarter-request-for-officer-data", + "notes": "This data set includes incident number, nature of call, area, date, time, month, day of week, disposition, and how the call was received. Each case was identified as Domestic Battery using the State Statue definition of 'domestic'.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "2017 Third Quarter Request for Officer Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "17f5241d4dffa3584180b34550d02314e4ac57ed" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/wxh7-msc5" + }, + { + "key": "issued", + "value": "2023-05-16" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/wxh7-msc5" + }, + { + "key": "modified", + "value": "2023-05-16" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2fd347c0-e238-4070-a0a1-223217b70b46" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:55:16.179871", + "description": "", + "format": "CSV", + "hash": "", + "id": "f74fa1f0-e2cc-44c7-9e96-e66677849f28", + "last_modified": null, + "metadata_modified": "2023-05-20T03:55:16.171857", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d10c10d3-f589-4305-aa80-5cb935136357", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/wxh7-msc5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:55:16.179875", + "describedBy": "https://data.bloomington.in.gov/api/views/wxh7-msc5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b65f466c-fe11-4844-a411-e26ed33eecb5", + "last_modified": null, + "metadata_modified": "2023-05-20T03:55:16.172035", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d10c10d3-f589-4305-aa80-5cb935136357", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/wxh7-msc5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:55:16.179877", + "describedBy": "https://data.bloomington.in.gov/api/views/wxh7-msc5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8cdb84fe-bfa0-4a5f-b830-527b990d73f4", + "last_modified": null, + "metadata_modified": "2023-05-20T03:55:16.172192", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d10c10d3-f589-4305-aa80-5cb935136357", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/wxh7-msc5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:55:16.179878", + "describedBy": "https://data.bloomington.in.gov/api/views/wxh7-msc5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3cbba11a-2318-4187-b37b-673f0b5ebff6", + "last_modified": null, + "metadata_modified": "2023-05-20T03:55:16.172359", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d10c10d3-f589-4305-aa80-5cb935136357", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/wxh7-msc5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "67b8ce4a-4e0f-4cde-b901-11961d96bf79", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Sonya Clark", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2023-04-08T04:17:49.610546", + "metadata_modified": "2023-04-08T04:17:49.610551", + "name": "fy21-highlights-c2240", + "notes": "MD State Police - FY21 Highlights", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "FY21 Highlights", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7a54a97f7807bcfc12fc1021fe709a8d346fc33c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/3xa8-vst6" + }, + { + "key": "issued", + "value": "2021-08-18" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/3xa8-vst6" + }, + { + "key": "modified", + "value": "2021-08-19" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c2eafb1b-81d1-478d-b1b4-7d5441aa849b" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4936edff-8521-44a9-9601-de575a1a11e9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:37.546879", + "metadata_modified": "2023-11-28T10:04:35.399782", + "name": "evaluation-of-the-gang-resistance-education-and-training-great-program-in-the-united-1995--0a43c", + "notes": "This study sought to evaluate the effectiveness of the Gang\r\n Resistance Education And Training (GREAT) program by surveying five\r\n different groups: students in a cross-sectional design (Part 1), law\r\n enforcement officers (Part 2), educators (Part 3), parents (Part 4),\r\n and students in a longitudinal design (Part 5). Middle school students\r\n in the cross-sectional design were surveyed to examine GREAT's short-\r\n and long-term effects, and to assess the quality and effectiveness of\r\n officer training. Law enforcement officers were surveyed to determine\r\n whether their perceptions and expectations of the GREAT program varied\r\n depending on sex, race, rank, age, level of education, and length of\r\n time working in policing. Data were collected from middle school\r\n personnel (administrators, counselors, and teachers) in order to\r\n assess educators' attitudes toward and perceptions of the\r\n effectiveness of the GREAT program, including the curriculum's\r\n appropriateness for middle school students and its effectiveness in\r\n delinquency and gang prevention both in the school and in the\r\n community. Parents were surveyed to assess their attitudes toward\r\n crime and gangs in their community, school prevention programs, the\r\n role of police in the school, and their satisfaction with and\r\n perceptions of the effectiveness of the GREAT program. The middle\r\n school students participating in the longitudinal aspect of this study\r\n were surveyed to examine the change in attitudes and behavior, germane\r\n to gang activity, over time. Variables for all parts were geared\r\n toward assessing perception and attitudes about the police and the\r\n GREAT program and their overall effectiveness, community involvement,\r\nneighborhood crime, and gang-related activities.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Gang Resistance Education and Training (GREAT) Program in the United States, 1995-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0891c1a0abd4babc07c1f1e6f6544f6746241d58ffc06e95b090ba2e85d526a4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3655" + }, + { + "key": "issued", + "value": "2002-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-08-21T13:52:01" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "59f8068a-8929-45b8-b398-72b8c8414c30" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:37.645355", + "description": "ICPSR03337.v2", + "format": "", + "hash": "", + "id": "e43fe1af-9263-4c19-99a0-ffd56a45fd42", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:53.271571", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Gang Resistance Education and Training (GREAT) Program in the United States, 1995-1999", + "package_id": "4936edff-8521-44a9-9601-de575a1a11e9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03337.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-programs", + "id": "98ae1028-daf6-4bc3-abd0-fd5e894ef6ff", + "name": "educational-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educators", + "id": "fd11fc49-ce07-4d80-bd12-8fb871a11fad", + "name": "educators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "be1b341b-c7b4-48b4-a81d-842db843a1df", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:38:59.367615", + "metadata_modified": "2023-05-20T03:38:59.367620", + "name": "2017-first-quarter-request-for-officer-data", + "notes": "This data set includes type of request, nature of request, date request was received, and the date of the event or response to request.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "2017 First Quarter Request for Officer Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ce1e0fce3a5583a1724a88ca7a11a4abac6cb7ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/am36-hweb" + }, + { + "key": "issued", + "value": "2023-05-16" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/am36-hweb" + }, + { + "key": "modified", + "value": "2023-05-16" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f90ca76d-47b8-4d3e-9ca3-fbf623c1227c" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:38:59.373396", + "description": "", + "format": "CSV", + "hash": "", + "id": "d61f883f-0c1b-4522-a90e-9c8d3e3f332c", + "last_modified": null, + "metadata_modified": "2023-05-20T03:38:59.362568", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "be1b341b-c7b4-48b4-a81d-842db843a1df", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/am36-hweb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:38:59.373400", + "describedBy": "https://data.bloomington.in.gov/api/views/am36-hweb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e262694f-185c-46e7-ba11-66b2918b955f", + "last_modified": null, + "metadata_modified": "2023-05-20T03:38:59.362754", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "be1b341b-c7b4-48b4-a81d-842db843a1df", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/am36-hweb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:38:59.373402", + "describedBy": "https://data.bloomington.in.gov/api/views/am36-hweb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f5aa293f-131a-4202-8f2f-427885b8bdb4", + "last_modified": null, + "metadata_modified": "2023-05-20T03:38:59.362970", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "be1b341b-c7b4-48b4-a81d-842db843a1df", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/am36-hweb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:38:59.373404", + "describedBy": "https://data.bloomington.in.gov/api/views/am36-hweb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "449eccca-aeec-4a1d-8e87-79d72b73ccc8", + "last_modified": null, + "metadata_modified": "2023-05-20T03:38:59.363121", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "be1b341b-c7b4-48b4-a81d-842db843a1df", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/am36-hweb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c8f4876b-b5c0-40f5-b34b-883d163389c0", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Budget Engagement", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:26:10.305973", + "metadata_modified": "2023-08-25T22:42:30.365133", + "name": "strategic-measure-financial-stability-of-the-city-of-austin-employees-retirement-systems", + "notes": "This dataset contains information about the financial stability of the City of Austin's employees' retirement systems, including the City of Austin Employees' Retirement System (COAERS), the Austin Firefighters Retirement System (AFRS), and the Austin Police Retirement System (APRS). It uses the total funded ratio, which is equal to the total actuarial value of assets as a percentage of the total actuarial accrued liability. This data supports the SD23 measure GTQ.A.6. Having a funded ratio of below 80% could potentially impact credit rating agencies' evaluation of the City's pension liabilities, so this ratio is important to measure through annual actuarial valuation reports for all three retirement systems. View more details and insights related to this dataset on the story page: https://data.austintexas.gov/stories/s/d4mh-eiif", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Strategic Measure_Financial Stability of the City of Austin Employees' Retirement Systems", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f68045bba002c20728d138df7ee63449136c4e69" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/dvxk-d44k" + }, + { + "key": "issued", + "value": "2020-04-10" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/dvxk-d44k" + }, + { + "key": "modified", + "value": "2023-04-10" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Budget and Finance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "87127be2-2759-4c80-bb11-a84e2a9af093" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:10.312126", + "description": "", + "format": "CSV", + "hash": "", + "id": "54f07273-1c66-4a24-8734-c06b32aad029", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:10.312126", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c8f4876b-b5c0-40f5-b34b-883d163389c0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/dvxk-d44k/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:10.312136", + "describedBy": "https://data.austintexas.gov/api/views/dvxk-d44k/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c6effdbb-c6b9-4aca-aec4-653cf60e9350", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:10.312136", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c8f4876b-b5c0-40f5-b34b-883d163389c0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/dvxk-d44k/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:10.312141", + "describedBy": "https://data.austintexas.gov/api/views/dvxk-d44k/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3133cfd5-824b-458e-9350-21895cf77c97", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:10.312141", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c8f4876b-b5c0-40f5-b34b-883d163389c0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/dvxk-d44k/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:10.312145", + "describedBy": "https://data.austintexas.gov/api/views/dvxk-d44k/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "076f9a0d-15c0-48cf-acd7-8c4078d5c50c", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:10.312145", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c8f4876b-b5c0-40f5-b34b-883d163389c0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/dvxk-d44k/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "sd23", + "id": "3b326f9e-c891-4694-be47-df8e03d60960", + "name": "sd23", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9efca978-47b9-443e-a42b-700ea93a0e82", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Fire & Police Pensions OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:35.700722", + "metadata_modified": "2021-11-29T09:34:07.254923", + "name": "lafpp-portfolio-summary", + "notes": "LAFPP Portfolio Summary", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAFPP Portfolio Summary", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2014-05-23" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/tnz4-ynvq" + }, + { + "key": "source_hash", + "value": "3e5fcaa3ec71ac04f4dafd3f68f0d09ad5b5da98" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Administration & Finance" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/tnz4-ynvq" + }, + { + "key": "harvest_object_id", + "value": "249b2c9e-8c7d-41d1-88d1-a5c602f6ab15" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:35.706158", + "description": "", + "format": "CSV", + "hash": "", + "id": "1d16b4c7-e9a3-4d96-af78-1dcbf697a56d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:35.706158", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9efca978-47b9-443e-a42b-700ea93a0e82", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/tnz4-ynvq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:35.706168", + "describedBy": "https://data.lacity.org/api/views/tnz4-ynvq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1de1ea8c-fdb5-43d4-a7a0-805950431b02", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:35.706168", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9efca978-47b9-443e-a42b-700ea93a0e82", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/tnz4-ynvq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:35.706174", + "describedBy": "https://data.lacity.org/api/views/tnz4-ynvq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "618aae04-ec82-486a-bf66-1074b9ce71b5", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:35.706174", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9efca978-47b9-443e-a42b-700ea93a0e82", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/tnz4-ynvq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:35.706178", + "describedBy": "https://data.lacity.org/api/views/tnz4-ynvq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fedf1459-7de4-4d31-9223-4b78f5c78f39", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:35.706178", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9efca978-47b9-443e-a42b-700ea93a0e82", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/tnz4-ynvq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "portfolio", + "id": "f73d18fe-9d50-480c-ba43-6474bc3bb547", + "name": "portfolio", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "45e90955-410d-4785-8b49-4992b1e92b7e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:40.967404", + "metadata_modified": "2024-02-09T14:59:19.970705", + "name": "city-of-tempe-2008-community-survey-data-71ba1", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2008 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d4cf10d77e53d120fbf449b9fa55feeb2bb5896feed5d3e8e9fec47f4925e372" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ede30ec317874098a1766cc9f7619da4" + }, + { + "key": "issued", + "value": "2020-06-12T17:30:42.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2008-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T22:03:02.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "3d1ad779-c463-41fe-8094-4943ba38ad81" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:40.970205", + "description": "", + "format": "HTML", + "hash": "", + "id": "8ae6595b-0973-4aea-b779-f8a209f0d3c4", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:40.957103", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "45e90955-410d-4785-8b49-4992b1e92b7e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2008-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "15c0c160-f63a-4531-bbff-b9515d5e1bd3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:11.661639", + "metadata_modified": "2024-02-09T14:59:39.949042", + "name": "city-of-tempe-2012-community-survey-data-264b0", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2012 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7413f1c9b2c92e40dba46f9c36af38c76bb21663e1ea9f5e56d4fa9f6d7e6054" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4269df1d3b9f47b28d0840048dacc4f9" + }, + { + "key": "issued", + "value": "2020-06-12T18:18:42.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2012-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:48:40.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "d0652277-d3b2-4906-90b6-a03ff59bd50b" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:11.666842", + "description": "", + "format": "HTML", + "hash": "", + "id": "b68a89e9-f4bf-4ca1-bf79-1ff62044478c", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:11.652422", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "15c0c160-f63a-4531-bbff-b9515d5e1bd3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2012-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "eaead404-8640-4f7f-8138-e8a03d4da361", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:23.173205", + "metadata_modified": "2024-02-09T14:59:45.308068", + "name": "city-of-tempe-2013-community-survey-data-92745", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2013 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8f36c395e7d2790068bfffbc9c49d0e0d043c3c4ff859fb4b632439ba4b2b7c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=60432f59e165416c9ed5eac15dccf0d1" + }, + { + "key": "issued", + "value": "2020-06-12T17:38:29.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2013-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:46:52.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "e88fb997-dcb5-41e0-8a84-1ca3c7cea6c2" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:23.181464", + "description": "", + "format": "HTML", + "hash": "", + "id": "456457c1-6d0a-49b9-8234-7dc06abde56e", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:23.165243", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "eaead404-8640-4f7f-8138-e8a03d4da361", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2013-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2a155a93-20c1-4ca3-a412-31387e2921af", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:37:07.465970", + "metadata_modified": "2024-02-09T14:59:56.027741", + "name": "city-of-tempe-2019-community-survey-data-6b09c", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual

    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2019 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ade13d3b817087a269e4389a06046d9b0360673c1718b95ba63334b1d185f044" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bf2b40d5e0484f1e94eb36974cfbcfa9" + }, + { + "key": "issued", + "value": "2020-06-12T16:35:47.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2019-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:29:30.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "43ffce62-24d5-4f9f-8c9e-990e833bd368" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:37:07.468497", + "description": "", + "format": "HTML", + "hash": "", + "id": "ac4f8ed2-f3f5-4617-a71b-8c7083f5da7d", + "last_modified": null, + "metadata_modified": "2022-09-02T17:37:07.458305", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2a155a93-20c1-4ca3-a412-31387e2921af", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2019-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c92018c1-d70b-46d2-8914-94cbc497956b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:49.867176", + "metadata_modified": "2024-02-09T14:59:52.105850", + "name": "city-of-tempe-2017-community-survey-data-bbbc0", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2017 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "57ef1310543cb90a3c506bbefa82f45a4595132efdbd8de5fbf207ffd7c43683" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=85069e0651d14ac5ad9c40cacab35d29" + }, + { + "key": "issued", + "value": "2020-06-12T17:43:51.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2017-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:34:29.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "99927510-ead6-4637-8808-7507c64ba04d" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:49.872920", + "description": "", + "format": "HTML", + "hash": "", + "id": "497972bd-b082-44ee-a09c-a2c577dd7816", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:49.858368", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c92018c1-d70b-46d2-8914-94cbc497956b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2017-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8cb1c374-cfba-44f1-9e21-0f7955272be4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:31.683846", + "metadata_modified": "2023-11-28T09:58:56.620393", + "name": "police-and-child-abuse-policies-and-practices-in-the-united-states-1987-1988-1a005", + "notes": "This study was conducted by the Police Foundation and the\r\n American Enterprise Institute to document municipal and county law\r\n enforcement agencies' policies for dealing with child abuse, neglect,\r\n and sexual assault and exploitation, and to identify emerging police\r\n practices. The researchers investigated promising approaches for\r\n dealing with child abuse and also probed for areas of weakness that\r\n are in need of improvement. Data were collected from 122 law\r\n enforcement agencies on topics including interagency reporting and\r\n case screening procedures, the existence and organizational location\r\n of specialized units for conducting child abuse investigations, actual\r\n procedures for investigating various types of child abuse cases,\r\n factors that affect the decision to arrest in physical and sexual\r\n abuse cases, the scope and nature of interagency cooperative\r\n agreements practices and relations, the amount of training received by\r\n agency personnel, and ways to improve agency responses to child abuse\r\nand neglect cases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police and Child Abuse: Policies and Practices in the United States, 1987-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a667d7f743bea27b9e6fb2658ec32240a4e3032f14ae005c4e05c7b5118e9574" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3499" + }, + { + "key": "issued", + "value": "1996-10-08T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e3e1f48f-d42c-4093-84b7-c605485778eb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:31.695290", + "description": "ICPSR06338.v1", + "format": "", + "hash": "", + "id": "3df1f301-e33c-40e6-841b-379060ce203d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:37.795095", + "mimetype": "", + "mimetype_inner": null, + "name": "Police and Child Abuse: Policies and Practices in the United States, 1987-1988", + "package_id": "8cb1c374-cfba-44f1-9e21-0f7955272be4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06338.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5ec68f2d-d16d-4582-9799-bd3fa664be83", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:31.261636", + "metadata_modified": "2023-11-28T09:58:53.505620", + "name": "production-and-consumption-of-research-in-police-agencies-in-the-united-states-1989-1990-0f2da", + "notes": "The purpose of this study was to describe the dynamics of\r\n police research, how the role and practice of research differ among\r\n police agencies, and why this appears to happen. This study also\r\n attempts to answer, on a national scale, four fundamental questions:\r\n (1) What is police research? (2) Who does it? (3) Why is it done? and\r\n (4) What impact does it have? In addition to describing the overall\r\n contours of the conduct of research in United States police agencies,\r\n this study also sought to explore the organizational dynamics that\r\n might contribute to understanding the different roles research plays\r\n in various types of police organizations. Questionnaires were mailed\r\n in 1990 to 777 sheriff, municipal, county, and state police agencies\r\n selected for this study, resulting in 491 surveys for\r\n analysis. Respondents were asked to identify the extent to which they\r\n were involved in each of 26 distinct topic areas within the past year,\r\n to specify the five activities that consumed most of their time during\r\n the previous year, and to describe briefly any projects currently\r\n being undertaken that might be of interest to other police agencies. A\r\n second approach sought to describe police research not in terms of the\r\n topics studied but in terms of the methods police used to study those\r\n topics. A third section of the questionnaire called for respondents to\r\n react to a series of statements characterizing the nature of research\r\n as practiced in their agencies. A section asking respondents to\r\n describe the characteristics of those responsible for research in\r\n their agency followed, covering topics such as to whom the research\r\n staff reported. Respondent agencies were also asked to evaluate the\r\n degree to which various factors played a role in initiating research\r\n in their agencies. Finally, questions about the impact of research on\r\nthe police agency were posed.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Production and Consumption of Research in Police Agencies in the United States, 1989-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b537d7b029cbfb62b52c70664e28fa01b3c43f6a739c48e0fef069104db91d4f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3498" + }, + { + "key": "issued", + "value": "1997-02-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1997-02-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "095f409a-a4f0-4847-8a07-0e9b146ec86d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:31.326783", + "description": "ICPSR06315.v1", + "format": "", + "hash": "", + "id": "9cb73632-219f-45c2-a69d-8cdef028813b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:32.164161", + "mimetype": "", + "mimetype_inner": null, + "name": "Production and Consumption of Research in Police Agencies in the United States, 1989-1990", + "package_id": "5ec68f2d-d16d-4582-9799-bd3fa664be83", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06315.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "research", + "id": "30dd3737-ff53-4f15-88bf-d2256ded1880", + "name": "research", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8f937e2f-4556-4c47-bdc1-e3328cd286a9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:24.908367", + "metadata_modified": "2023-11-28T09:58:30.309590", + "name": "evaluation-of-the-impact-of-innovative-policing-programs-on-social-disorder-in-seven-1983--011a3", + "notes": "This study was designed to permit a \"meta-evaluation\" of\r\n the impact of alternative policing programs on social disorder.\r\n Examples of social disorder include bands of teenagers deserting\r\n school and congregating on street corners, solicitation by prostitutes\r\n and panhandlers, public drinking, vandalism, verbal harassment of\r\n women on the street, street violence, and open gambling and drug\r\n use. The data used in this study were taken from studies conducted\r\n between 1983 and 1990 in seven cities. For this collection, a common\r\n set of questions was identified and recoded into a consistent format\r\n across studies. The studies were conducted using similar sampling and\r\n interviewing procedures, and in almost every case used a\r\n quasi-experimental research design. For each target area studied, a\r\n different, matched area was designated as a comparison area where no\r\n new policing programs were begun. Surveys of residents were conducted\r\n in the target and comparison areas before the programs began (Wave I)\r\n and again after they had been in operation for a period ranging from\r\n ten months to two-and-a-half years (Wave II). The data contain\r\n information regarding police visibility and contact, encounters with\r\n police, victimization, fear and worry about crime, household\r\n protection and personal precautions, neighborhood conditions and\r\n problems, and demographic characteristics of respondents including\r\n race, marital status, employment status, education, sex, age, and\r\n income. The policing methods researched included community-oriented\r\npolicing and traditional intensive enforcement programs.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Impact of Innovative Policing Programs on Social Disorder in Seven Cities in the United States, 1983-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4b1c9b7d69102a11f1103748004cd4fc49e733e74e7e80dfaf2882a3fab088a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3491" + }, + { + "key": "issued", + "value": "1994-05-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "db1a0437-4757-44ab-b363-6c1a76f669b6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:25.005604", + "description": "ICPSR06215.v1", + "format": "", + "hash": "", + "id": "52d9ff99-d684-4124-8d87-9daa2f9e7bb2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:55.669912", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Impact of Innovative Policing Programs on Social Disorder in Seven Cities in the United States, 1983-1990", + "package_id": "8f937e2f-4556-4c47-bdc1-e3328cd286a9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06215.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "civil-disorders", + "id": "481e0920-71c2-4dee-b8d7-c9f3754124b1", + "name": "civil-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a273087b-9060-4f01-aa8f-4b9f77d74c50", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:39.942540", + "metadata_modified": "2023-11-28T09:43:11.117412", + "name": "assessing-police-officers-decision-making-and-discretion-in-making-traffic-stops-in-savann-f7774", + "notes": "This study aimed to fill a void in the research regarding\r\n police behavior by focusing on the formation and creation of cognitive\r\n suspicion by officers. The study also examined formal actions (stops)\r\n taken by the police pursuant to that suspicion. The study was\r\n conducted using observational research methods and collected\r\n quantitative and qualitative data on officer suspicion. Data were\r\n collected by observers who rode along with patrol officers from April\r\n 2002 to November 2002. Field observers used three major data\r\n collection instruments in order to gather as much relevant information\r\n as possible from a variety of sources and in diverse situations. The\r\n Officer Form was an overall evaluation of the officer's\r\n decision-making characteristics, Suspicion Forms captured information\r\n each time an incident occurred, and a Suspect Form was a compilation\r\n of data from the citizen who had the encounter with the\r\n officer. Additional documents included informed consent forms, a card\r\n detailing the language to be used for the initial contact with\r\n citizens, and hourly activity forms. Anytime a suspicion was formed or\r\n a formal action was taken after a suspicion was formed, the observer\r\n debriefed the officer as to his or her thoughts and elicited the\r\n officer's overall rating of the encounter. Data in this collection\r\n include general demographic characteristics of the officer and the\r\n suspect, as well as the area in which the suspicion was formed. Data\r\n was also gathered regarding what led the officer to form a suspicion,\r\nand why a person was or was not stopped.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing Police Officers' Decision Making and Discretion in Making Traffic Stops in Savannah, Georgia, 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b0eed1016490b565583c7beaffdc77cbc9fa2ae01ea44215c34d1bc1d934609" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3148" + }, + { + "key": "issued", + "value": "2006-01-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "267ac002-fbd9-49e5-a8a7-68cb3561c9d0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:39.957625", + "description": "ICPSR04340.v1", + "format": "", + "hash": "", + "id": "a3bb6ed4-897d-411a-bda9-ca2ab98ef121", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:27.587812", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing Police Officers' Decision Making and Discretion in Making Traffic Stops in Savannah, Georgia, 2002", + "package_id": "a273087b-9060-4f01-aa8f-4b9f77d74c50", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04340.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cognitive-processes", + "id": "63930976-d53d-481f-ad6b-4ac5a511ed96", + "name": "cognitive-processes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspect-identification", + "id": "2e654d8b-281b-4c26-8c0b-f271af83ee26", + "name": "suspect-identification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-offenses", + "id": "7aad2f26-4d41-4bd1-a7ef-777914b80cda", + "name": "traffic-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1434bcae-5b7e-4ba1-a188-ab89565e1cf2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:13.700178", + "metadata_modified": "2023-11-28T10:01:05.947034", + "name": "research-on-the-impact-of-technology-on-policing-strategy-2012-2014-united-states-97615", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe purpose of this study was to develop a research-based framework to guide police agencies in future selection, implementation, and use of technology. This project was conducted in three phases. First, an expert panel was convened to identify key policing technology and to ensure that the survey captured critical indicators of technology performance. Second, a nationally representative survey was administered to over 1,200 state and local law enforcement agencies. The survey explored policing strategies and activities as well as technology acquisition, use, and challenges.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Research on the Impact of Technology on Policing Strategy, 2012-2014 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f79c52b2a9a707c7ca343fabafc1d8895ff31cacf6f2da04678858176a35c5d9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3551" + }, + { + "key": "issued", + "value": "2017-12-21T09:57:41" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-21T10:00:18" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "626b78ff-92b3-4b9c-9e0a-9c41c04f4870" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:13.779865", + "description": "ICPSR36367.v1", + "format": "", + "hash": "", + "id": "58d1b7cb-8760-492e-aaab-2046a9613733", + "last_modified": null, + "metadata_modified": "2023-02-13T19:39:40.358568", + "mimetype": "", + "mimetype_inner": null, + "name": "Research on the Impact of Technology on Policing Strategy, 2012-2014 [United States]", + "package_id": "1434bcae-5b7e-4ba1-a188-ab89565e1cf2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36367.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8bc48910-66cd-43c9-8e7f-155af2dc8a59", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:29.900630", + "metadata_modified": "2023-11-28T09:30:13.592917", + "name": "drug-abuse-as-a-predictor-of-rearrest-or-failure-to-appear-in-court-in-new-york-city-1984-e7572", + "notes": "This data collection was undertaken to estimate the\r\nprevalence of drug use/drug use trends among booked arrestees in New\r\nYork City and to analyze the relationship between drug use and crime.\r\nThe data, which were collected over a six-month period, were generated\r\nfrom volunteer interviews with male arrestees, the analyses of their\r\nurine specimens, police and court records of prior criminal behavior\r\nand experience with the criminal justice system, and records of each\r\narrestee's current case, including court warrants, rearrests, failures\r\nto appear, and court dispositions. Demographic variables include age,\r\neducation, vocational training, marital status, residence, and\r\nemployment. Items relating to prior and current drug use and drug\r\ndependency are provided, along with results from urinalysis tests for\r\nopiates, cocaine, PCP, and methadone. The collection also contains\r\narrest data for index crimes and subsequent court records pertaining\r\nto those arrests (number of court warrants issued, number of pretrial\r\nrearrests, types of rearrests, failure to appear in court, and court\r\ndispositions), and prior criminal records (number of times arrested\r\nand convicted for certain offenses).", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drug Abuse as a Predictor of Rearrest or Failure to Appear in Court in New York City, 1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed03e991658625936d4f3b3117a1774a1d60482066871f775227f60b3cc595df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2842" + }, + { + "key": "issued", + "value": "1993-05-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-04-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bdc1da64-c6bd-48ec-9fd4-808ebb75c29b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:30.019947", + "description": "ICPSR09979.v1", + "format": "", + "hash": "", + "id": "15a15e04-585b-4d9f-943c-7278fe6e18c4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:10.188023", + "mimetype": "", + "mimetype_inner": null, + "name": "Drug Abuse as a Predictor of Rearrest or Failure to Appear in Court in New York City, 1984 ", + "package_id": "8bc48910-66cd-43c9-8e7f-155af2dc8a59", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09979.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urinalysis", + "id": "ee3f324b-9816-464e-96d5-ac1c2f573073", + "name": "urinalysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c9d340c9-658a-454d-9be6-3e54bf3ee1fe", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:36.275564", + "metadata_modified": "2023-11-28T09:32:54.979951", + "name": "developing-a-problem-oriented-policing-model-in-ada-county-idaho-1997-1998-85e3a", + "notes": "To explore the idea of community policing and to get an\r\n understanding of citizens' policing needs, representatives from the\r\n Ada County Sheriff's Office and Boise State University formed a\r\n research partnership and conducted surveys of county residents and\r\n sheriff's deputies. The county-wide survey of residents (Part 1) was\r\n designed to enhance the sheriff's current community policing program\r\n and to assist in the deployment of community policing officers by\r\n measuring citizens' perceptions and fear of crime, perceptions of\r\n deputies, knowledge of sheriff's services, and support for community\r\n policing. Questions in the citizen survey focused on feelings of\r\n safety in Ada County, such as perception of drugs, gangs, safety of\r\n youth, and safety at night, satisfaction with the Sheriff's Office,\r\n including ratings of the friendliness and fairness of the department\r\n and how well deputies and citizens worked together, attitudes\r\n regarding community-oriented policing, such as whether this type of\r\n policing would be a good use of resources and would reduce crime, and\r\n neighborhood problems, including how problematic auto theft,\r\n vandalism, physical decay, and excessive noise were for citizens.\r\n Other questions were asked regarding the sheriff's deputy website,\r\n including whether citizens would like the site to post current crime\r\n reports, and whether the site should have more information about the\r\n jail. Respondents were also queried about their encounters with\r\n police, including their ratings of recent services they received for\r\n traffic violations, requests for service, and visits to the jail, and\r\n familiarity with several programs, such as the inmate substance abuse\r\n program and the employee robbery prevention program. Demographic\r\n variables in the citizen survey include ethnicity, gender, level of\r\n schooling, occupation, income, age, and length of time residing in\r\n Ada County. The second survey (Part 2), created for the sheriff's\r\n deputies, used questions from the citizen survey about the Sheriff's\r\n Office service needs. Deputies were asked to respond to questions in\r\n the way they thought that citizens would answer these same questions\r\n in the citizen survey. The purpose was to investigate the extent to\r\n which sheriff's deputies' attitudes mirrored citizens' attitudes\r\nabout the quality of service.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Developing a Problem-Oriented Policing Model in Ada County, Idaho, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "349a12479edc79105ee35cfbd96f9022efbd446237891ef488243c4b770cb465" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2920" + }, + { + "key": "issued", + "value": "1999-11-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "048c6e5e-a047-40af-a848-99422d40299e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:36.459209", + "description": "ICPSR02654.v1", + "format": "", + "hash": "", + "id": "6fa9ff23-ff86-48ac-b15d-348f93992c83", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:39.065279", + "mimetype": "", + "mimetype_inner": null, + "name": "Developing a Problem-Oriented Policing Model in Ada County, Idaho, 1997-1998", + "package_id": "c9d340c9-658a-454d-9be6-3e54bf3ee1fe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02654.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fb555500-bb82-4118-b1c4-408973f69e75", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:41:16.457139", + "metadata_modified": "2023-05-20T03:41:16.457146", + "name": "2016-2020-citations-data", + "notes": "This data set includes citation number, date issued, time issued, location, district, cited person’s age, cited person’s sex, cited person’s race, offense code, offense description, citing officer’s age, citing officer’s sex, and citing officer’s race.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "2016-2020 Citations Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "42261df24ebd8a5244d39beec07c45a7a52b92a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/gpr2-wqbb" + }, + { + "key": "issued", + "value": "2023-05-16" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/gpr2-wqbb" + }, + { + "key": "modified", + "value": "2023-05-16" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "438f12f2-e107-4594-bdc9-27e9fd6f3001" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:41:16.462368", + "description": "", + "format": "CSV", + "hash": "", + "id": "0a9ac832-7f37-4009-b4e6-68e8f79a3078", + "last_modified": null, + "metadata_modified": "2023-05-20T03:41:16.453168", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fb555500-bb82-4118-b1c4-408973f69e75", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/gpr2-wqbb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:41:16.462372", + "describedBy": "https://data.bloomington.in.gov/api/views/gpr2-wqbb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3cfc3746-1f23-40a0-b570-f3c7f5b5df21", + "last_modified": null, + "metadata_modified": "2023-05-20T03:41:16.453363", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fb555500-bb82-4118-b1c4-408973f69e75", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/gpr2-wqbb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:41:16.462374", + "describedBy": "https://data.bloomington.in.gov/api/views/gpr2-wqbb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "91742e0b-3d59-4883-958e-81a166c7521c", + "last_modified": null, + "metadata_modified": "2023-05-20T03:41:16.453518", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fb555500-bb82-4118-b1c4-408973f69e75", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/gpr2-wqbb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:41:16.462376", + "describedBy": "https://data.bloomington.in.gov/api/views/gpr2-wqbb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "73e0278d-3d68-422a-adeb-1bb510b36a17", + "last_modified": null, + "metadata_modified": "2023-05-20T03:41:16.453664", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fb555500-bb82-4118-b1c4-408973f69e75", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/gpr2-wqbb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b16c24e4-9673-4bb0-a70b-12a5986c9242", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:26.295843", + "metadata_modified": "2023-11-28T09:45:37.428226", + "name": "reexamining-the-minneapolis-repeat-complaint-address-policing-recap-experiment-1986-1987-8853b", + "notes": "This study reexamines REPEAT COMPLAINT ADDRESS POLICING:\r\n TWO FIELD EXPERIMENTS IN MINNEAPOLIS, 1985-1987 (ICPSR 9788). The\r\n original Repeat Complaint Address Policing (RECAP) experiment was a\r\n field study of the strategy of problem-oriented policing, which used\r\n control and treatment groups consisting of specific addresses in the\r\n city of Minneapolis. The impact of problem-oriented policing was\r\n measured by comparing the number of 911 calls received for each\r\n address during a baseline period to the number received during a\r\n period when experimental treatments were in effect. Several features\r\n of the original data distort the one-to-one correspondence between a\r\n 911 call and an event, such as the occurrence of multiple versions of\r\n the same call in the databases. The current study identifies and\r\n attempts to correct these occurrences by applying multiple levels of\r\n data cleaning procedures to the original data to establish a better\r\none-to-one call-to-event correspondence.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reexamining the Minneapolis Repeat Complaint Address Policing (RECAP) Experiment, 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cbd4461a2960dc6dbb8dff33441352eab38e31ae86998e09b4635a88ebc2bfd9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3202" + }, + { + "key": "issued", + "value": "1994-05-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9b1e5983-d116-4813-9e75-a91f64a412e3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:26.341721", + "description": "ICPSR06172.v1", + "format": "", + "hash": "", + "id": "3de54abf-f907-42be-bb52-bdb5f6bfd043", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:51.722903", + "mimetype": "", + "mimetype_inner": null, + "name": "Reexamining the Minneapolis Repeat Complaint Address Policing (RECAP) Experiment, 1986-1987", + "package_id": "b16c24e4-9673-4bb0-a70b-12a5986c9242", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06172.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "emergency-services", + "id": "2df40c64-04a4-41da-9374-b211da428e64", + "name": "emergency-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9067c286-d146-40c7-a1e9-f42a75aa201b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:08.374377", + "metadata_modified": "2023-11-28T09:38:00.856104", + "name": "impact-of-community-policing-training-and-program-implementation-on-police-personnel-1995--0c805", + "notes": "This study examined the impact on police trainees of the\r\n Phoenix Regional Training Academy's curriculum. The academy's basic\r\n training program integrates community policing and problem-oriented\r\n policing across the curriculum. A multiple-treatment single-case\r\n design was used to study 446 police recruits from 14 successive\r\n academy classes that began basic training classes between December\r\n 1995 and October 1996. The Police Personnel Survey, adapted from\r\n Rosenbaum, Yeh, and Wilkinson (1994), Skogan (1994, 1995), and Wycoff\r\n and Skogan (1993), was administered to officers in the study on four\r\n separate occasions. This instrument was designed to take repeated\r\n measures of police officer attitudes and beliefs related to various\r\n dimensions of the job, including job satisfaction, community policing,\r\n problem-solving policing, traditional policing, the role of the\r\npolice, relations with the community, and multicultural sensitivity.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Community Policing Training and Program Implementation on Police Personnel in Arizona, 1995-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d25f0058bfd16da0b75bd4d215be5cfed5bf66f79478ab07547c856d5706f077" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3037" + }, + { + "key": "issued", + "value": "2003-11-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f7768377-f9c9-46da-8d3f-2ec3c693f99f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:08.378613", + "description": "ICPSR03789.v1", + "format": "", + "hash": "", + "id": "67312c47-3680-4d7c-9493-d57cd5df63f4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:22.083824", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Community Policing Training and Program Implementation on Police Personnel in Arizona, 1995-1998 ", + "package_id": "9067c286-d146-40c7-a1e9-f42a75aa201b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03789.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "24c0c42d-1076-4a2a-8d0e-275718aba16f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:42.264397", + "metadata_modified": "2023-11-28T09:46:32.071475", + "name": "factors-influencing-the-quality-and-utility-of-government-sponsored-criminal-justice-1975--50140", + "notes": "This data collection examines the effects of organizational \r\n environment and funding level on the utility of criminal justice \r\n research projects sponsored by the National Institute of Justice (NIJ). \r\n The data represent a unique source of information on factors that \r\n influence the quality and utility of criminal justice research. \r\n Variables describing the research grants include NIJ office responsible \r\n for monitoring the grant (e.g., courts, police, corrections, etc.), \r\n organization type receiving the grant (academic or nonacademic), type \r\n of data (collected originally, existing, merged), and priority area \r\n (crime, victims, parole, police). The studies are also classified by: \r\n (1) sampling method employed, (2) presentation style, (3) statistical \r\n analysis employed, (4) type of research design, (5) number of \r\n observation points, and (6) unit of analysis. Additional variables \r\n provided include whether there was a copy of the study report in the \r\n National Criminal Justice Archive, whether the study contained \r\n recommendations for policy or practice, and whether the project was \r\n completed on time. The data file provides two indices--one that \r\n represents quality and one that represents utility. Each measure is \r\ngenerated from a combination of variables in the dataset.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Factors Influencing the Quality and Utility of Government-Sponsored Criminal Justice Research in the United States, 1975-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3ea82334428fd5dda7ac4678ac34c59ddf18ea2fb7ff41d7277a6104eaa1c33b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3222" + }, + { + "key": "issued", + "value": "1989-03-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "98e317f6-9389-4068-a591-a2d0883936ae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:42.324140", + "description": "ICPSR09089.v1", + "format": "", + "hash": "", + "id": "ac1677f3-009b-434f-a511-557ae3bd6f90", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:54.063156", + "mimetype": "", + "mimetype_inner": null, + "name": "Factors Influencing the Quality and Utility of Government-Sponsored Criminal Justice Research in the United States, 1975-1986", + "package_id": "24c0c42d-1076-4a2a-8d0e-275718aba16f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09089.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grants", + "id": "a51dd8ee-74bf-438e-b7a3-8656fb0d2724", + "name": "grants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "research", + "id": "30dd3737-ff53-4f15-88bf-d2256ded1880", + "name": "research", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3c9ec122-cadc-49f9-a14d-28576221ad93", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:04.800120", + "metadata_modified": "2021-11-29T09:46:43.543603", + "name": "police-response-area-arcgis-rest-services-gdx-police-response-area-mapserver-0", + "notes": "https://gis3.montgomerycountymd.gov/arcgis/rest/services/GDX/police_response_area/MapServer/0", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Response Area [arcgis_rest_services_GDX_police_response_area_MapServer_0]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/6vxx-pvzn" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2015-12-23" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2015-12-23" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/6vxx-pvzn" + }, + { + "key": "source_hash", + "value": "c97ebc27c81f2ca9fe15b0f7d916c0859ec735e0" + }, + { + "key": "harvest_object_id", + "value": "af87743c-acc3-4ada-9795-5c0ac768c375" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:04.806892", + "description": "", + "format": "CSV", + "hash": "", + "id": "948d62a5-dcf6-4a9a-9f79-b5cdc850c338", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:04.806892", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3c9ec122-cadc-49f9-a14d-28576221ad93", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6vxx-pvzn/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:04.806899", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6vxx-pvzn/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0f203ced-4769-4a3f-983f-b2f6066d6a27", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:04.806899", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3c9ec122-cadc-49f9-a14d-28576221ad93", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6vxx-pvzn/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:04.806902", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6vxx-pvzn/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "28f647ff-42ad-4b8a-b3fe-2751b7a0419f", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:04.806902", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3c9ec122-cadc-49f9-a14d-28576221ad93", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6vxx-pvzn/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:04.806904", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6vxx-pvzn/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "122e6edc-db32-4cdc-a2a6-de708374fd4e", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:04.806904", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3c9ec122-cadc-49f9-a14d-28576221ad93", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6vxx-pvzn/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "area", + "id": "ab5d2cec-4b32-42fe-a011-8c9625ac65e1", + "name": "area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mcpd", + "id": "e6cd1c99-b230-4a2b-bf5b-ef9da8bacc78", + "name": "mcpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reporting-area", + "id": "8cf1aec4-13a1-4fb9-90bf-f24609fb4c55", + "name": "police-reporting-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response-area", + "id": "63f769da-621c-49a7-a797-457c0039eb6d", + "name": "police-response-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pra", + "id": "75e591c2-cb7f-443d-85c0-5f1123b2f4f0", + "name": "pra", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "response", + "id": "73093f11-d34c-4f55-b7a0-255fedf7c615", + "name": "response", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "89e94828-2cd6-46e0-bbae-027d98a2c11a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LoudounCounty", + "maintainer_email": "mapping@loudoun.gov", + "metadata_created": "2022-09-02T17:25:22.202074", + "metadata_modified": "2022-09-02T17:25:22.202083", + "name": "find-my-sheriff-station-fa9b9", + "notes": "Locate the Sheriff Office and Police Stations that service the entered address.", + "num_resources": 2, + "num_tags": 6, + "organization": { + "id": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "name": "loudoun-county-virginia", + "title": "Loudoun County, Virginia", + "type": "organization", + "description": "", + "image_url": "https://www.loudoun.gov/images/pages/N232/Loudoun%20County%20Seal%20-%20Web.jpg", + "created": "2020-11-10T18:27:00.940149", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "private": false, + "state": "active", + "title": "Find My Sheriff Station", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c5578a9b7f3feefe679afdf1cc97e83c0271b104" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1ba489d96c08457db96b1d4ac4b83967" + }, + { + "key": "issued", + "value": "2016-03-24T21:31:04.000Z" + }, + { + "key": "landingPage", + "value": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::find-my-sheriff-station" + }, + { + "key": "license", + "value": "https://logis.loudoun.gov/loudoun/disclaimer.html" + }, + { + "key": "modified", + "value": "2021-02-25T21:25:49.000Z" + }, + { + "key": "publisher", + "value": "Loudoun GIS" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1e2f2637-d5bd-4ced-8ad9-6da990da1a00" + }, + { + "key": "harvest_source_id", + "value": "bc39e510-cff7-4263-8d5b-7c800dd08cd6" + }, + { + "key": "harvest_source_title", + "value": "Loudoun County Virginia Data Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:25:22.214132", + "description": "", + "format": "HTML", + "hash": "", + "id": "2071b1da-39eb-4aa0-92ab-c383a1e9734b", + "last_modified": null, + "metadata_modified": "2022-09-02T17:25:22.186765", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "89e94828-2cd6-46e0-bbae-027d98a2c11a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::find-my-sheriff-station", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:25:22.214137", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9ecb8027-7355-4ea2-9c14-f1c30f415b50", + "last_modified": null, + "metadata_modified": "2022-09-02T17:25:22.187117", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "89e94828-2cd6-46e0-bbae-027d98a2c11a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.loudoun.gov/4571/Find-My-Station", + "url_type": null + } + ], + "tags": [ + { + "display_name": "emergency", + "id": "0d580027-e0a5-4cd5-9465-7b517eb42900", + "name": "emergency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "loudoun-county", + "id": "ae6c3656-0c89-4bcc-ad88-a8ee99be945b", + "name": "loudoun-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "near-me", + "id": "bfe1fda1-63cb-4608-aec9-8669c22f219c", + "name": "near-me", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-station", + "id": "864f4a0a-72e1-412a-8d9c-53e3473751cd", + "name": "police-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff-station", + "id": "3484ef3e-a136-4317-ab4b-d0402f93bf22", + "name": "sheriff-station", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7c7fcb04-6c3f-4e70-8624-4149ee5abb21", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:21.163152", + "metadata_modified": "2023-11-28T09:42:14.307012", + "name": "impact-of-constitutional-and-statutory-protection-on-crime-victims-rights-in-four-states-i-f6e2c", + "notes": "This survey of crime victims was undertaken to determine\r\n whether state constitutional amendments and other legal measures\r\n designed to protect crime victims' rights had been effective. It was\r\n designed to test the hypothesis that the strength of legal protection\r\n for victims' rights has a measurable impact on how victims are treated\r\n by the criminal justice system and on their perceptions of the\r\n system. A related hypothesis was that victims from states with strong\r\n legal protection would have more favorable experiences and greater\r\n satisfaction with the system than those from states where legal\r\n protection is weak. The Victim Survey (Parts 1, 4-7) collected\r\n information on when and where the crime occurred, characteristics of\r\n the perpetrators, use of force, police response, victim services, type\r\n of information given to the victim by the criminal justice system, the\r\n victim's level of participation in the criminal justice system, how\r\n the case ended, sentencing and restitution, the victim's satisfaction\r\n with the criminal justice system, and the effects of the crime on the\r\n victim. Demographic variables in the file include age, race, sex,\r\n education, employment, and income. In addition to the victim survey,\r\n criminal justice and victim assistance professionals at the state and\r\n local levels were surveyed because these professionals affect crime\r\n victims' ability to recover from and cope with the aftermath of the\r\n offense and the stress of participation in the criminal justice\r\n system. The Survey of State Officials (Parts 2 and 8) collected data\r\n on officials' opinions of the criminal justice system, level of\r\n funding for the agency, types of victims' rights provided by the\r\n state, how victims' rights provisions had changed the criminal justice\r\n system, advantages and disadvantages of such legislation, and\r\n recommendations for future legislation. The Survey of Local Officials\r\n (Parts 3 and 9) collected data on officials' opinions of the criminal\r\n justice system, level of funding, victims' rights to information about\r\n and participation in the criminal justice process, victim impact\r\nstatements, and restitution.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Constitutional and Statutory Protection on Crime Victims' Rights in Four States in the United States, 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bec7caaea7310ddd04751300dc31cba2e47e63b46a40dc89b616d6fcebd392b6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3126" + }, + { + "key": "issued", + "value": "1999-07-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9688285d-f248-4c1b-aee3-b9071efd5813" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:21.252555", + "description": "ICPSR02467.v1", + "format": "", + "hash": "", + "id": "b3d623a5-dc4a-40a7-b9c2-c30e04632a3e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:18.408882", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Constitutional and Statutory Protection on Crime Victims' Rights in Four States in the United States, 1995", + "package_id": "7c7fcb04-6c3f-4e70-8624-4149ee5abb21", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02467.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "constitutional-amendments", + "id": "b3161588-aa85-40b7-a90b-5f6cc8fff408", + "name": "constitutional-amendments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cd4adfcc-51f5-4073-b84f-853c4a122ee4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Fire & Police Pensions OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:19.334966", + "metadata_modified": "2021-11-29T09:33:28.596611", + "name": "funded-status", + "notes": "Funded Status", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Funded Status", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2015-12-07" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/e2fp-yzdz" + }, + { + "key": "source_hash", + "value": "483809eab29b8e40bb7caa1789682e86f1544f23" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Administration & Finance" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/e2fp-yzdz" + }, + { + "key": "harvest_object_id", + "value": "d72624df-75a2-497f-8e76-c0b4976870dd" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:19.347751", + "description": "", + "format": "CSV", + "hash": "", + "id": "05f9d49e-a5f1-4c4f-9341-b77812fc053a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:19.347751", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cd4adfcc-51f5-4073-b84f-853c4a122ee4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/e2fp-yzdz/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:19.347760", + "describedBy": "https://data.lacity.org/api/views/e2fp-yzdz/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "16f0ffd3-39e6-4896-b192-09f5149138b4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:19.347760", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cd4adfcc-51f5-4073-b84f-853c4a122ee4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/e2fp-yzdz/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:19.347765", + "describedBy": "https://data.lacity.org/api/views/e2fp-yzdz/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "22750903-bc9e-499b-ad31-5507f0d03989", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:19.347765", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cd4adfcc-51f5-4073-b84f-853c4a122ee4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/e2fp-yzdz/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:19.347770", + "describedBy": "https://data.lacity.org/api/views/e2fp-yzdz/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1bcff521-a03b-4413-afca-20f3ca32de7a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:19.347770", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cd4adfcc-51f5-4073-b84f-853c4a122ee4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/e2fp-yzdz/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "funded-status", + "id": "e36b8aef-d1a4-4465-97cb-e9c7d8796958", + "name": "funded-status", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d50ede25-6c64-4160-8fb5-af29414c6b69", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:18.830459", + "metadata_modified": "2023-11-28T10:06:56.691063", + "name": "controlling-victimization-in-schools-effective-discipline-and-control-strategies-in-a-coun-300ee", + "notes": "The purpose of this study was to gather evidence on the\r\nrelationship between discipline and the control of victimization in\r\nschools and to investigate the effectiveness of humanistic versus\r\ncoercive disciplinary measures. Survey data were obtained from students, teachers,\r\nand principals in each of the 44 junior and senior high schools in a\r\ncounty in Ohio that agreed to participate in the study. The data\r\nrepresent roughly a six-month time frame. Students in grades 7 through\r\n12 were anonymously surveyed in February 1994. The Student Survey (Part 1)\r\nwas randomly distributed to approximately half of the students in all\r\nclassrooms in each school. The other half of the students received a\r\ndifferent survey that focused on drug use among students (not\r\navailable with this collection). The teacher (Part 2) and principal\r\n(Part 3) surveys were completed at the same time as the student\r\nsurvey. The principal survey included both closed-ended and open-ended\r\nquestions, while all questions on the student and teacher surveys were\r\nclosed-ended, with a finite set of answers from which to choose. The\r\nthree questionnaires were designed to gather respondent demographics,\r\nperceptions about school discipline and control, information about\r\nweapons and gangs in the school, and perceptions about school crime,\r\nincluding personal victimization and responses to victimization. All\r\nthree surveys asked whether the school had a student court and, if so,\r\nwhat sanctions could be imposed by the student court for various forms\r\nof student misconduct. The student survey and teacher surveys also\r\nasked about the availability at school of various controlled\r\ndrugs. The student survey elicited information about the student's\r\nfear of crime in the school and on the way to and from school,\r\navoidance behaviors, and possession of weapons for protection. Data\r\nwere also obtained from the principals on each school's\r\nsuspension/expulsion rate, the number and type of security guards\r\nand/or devices used within the school, and other school safety\r\nmeasures. In addition to the surveys, census data were acquired for a\r\none-quarter-mile radius around each participating school's campus,\r\nproviding population demographics, educational attainment, employment\r\nstatus, marital status, income levels, and area housing\r\ninformation. Also, arrest statistics for six separate crimes (personal\r\ncrime, property crime, simple assault, disorderly conduct,\r\ndrug/alcohol offenses, and weapons offenses) for the reporting\r\ndistrict in which each school was located were obtained from local police\r\ndepartments. Finally, the quality of the immediate neighborhood was\r\nassessed by means of a \"windshield\" survey in which the researchers\r\nconducted a visual inventory of various neighborhood characteristics:\r\ntype and quality of housing in the area, types of businesses, presence\r\nof graffiti and gang graffiti, number of abandoned cars, and the\r\nnumber and perceived age of pedestrians and people loitering in the\r\narea. These contextual data are also contained in Part 3.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Controlling Victimization in Schools: Effective Discipline and Control Strategies in a County in Ohio, 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bd01b07f8c3413360b154eaebb801eac170ca5a4b7728e20ee3e07d7825e3230" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3708" + }, + { + "key": "issued", + "value": "1998-12-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0db8b22e-88af-435c-abed-17e93661e08d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:18.962054", + "description": "ICPSR02587.v1", + "format": "", + "hash": "", + "id": "ad1385cc-3e79-4ee6-be06-17d1dd2d7f1f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:55.658724", + "mimetype": "", + "mimetype_inner": null, + "name": "Controlling Victimization in Schools: Effective Discipline and Control Strategies in a County in Ohio, 1994", + "package_id": "d50ede25-6c64-4160-8fb5-af29414c6b69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02587.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control", + "id": "ab721eb6-96a6-4890-862f-82a8308c33c2", + "name": "control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-schools", + "id": "eace4f76-4530-4b2e-95bd-869010e384d1", + "name": "high-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-security", + "id": "6f7cf1dc-be57-44f4-972d-400192813a4f", + "name": "personal-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "principals", + "id": "ff6b8a92-f959-4685-93d0-1bd1d789c611", + "name": "principals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-misconduct", + "id": "0ca4230d-0f1d-44c9-adda-8392fe357280", + "name": "student-misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "teachers", + "id": "4fd97566-a28a-4f8c-a872-fb8a0b5fc3c5", + "name": "teachers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dcb57d6a-a6d3-480d-9641-640de6baf47f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:43:05.892905", + "metadata_modified": "2024-05-25T11:43:05.892912", + "name": "apd-computer-aided-dispatch-incidents-interactive-dataset-guide", + "notes": "Guide for APD Computer Aided Dispatch Incidents Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Computer Aided Dispatch Incidents Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f603e8a362b8ff27286a21d507a179495008b48f0063aa4d7c55e5757771139a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/phza-hxpg" + }, + { + "key": "issued", + "value": "2024-03-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/phza-hxpg" + }, + { + "key": "modified", + "value": "2024-03-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ec63401b-26d1-4ddb-b2df-30431bffbc69" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9d0bc148-d50f-426a-bb8f-5c5183767086", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:20.086885", + "metadata_modified": "2023-11-28T09:45:22.628808", + "name": "charlotte-north-carolina-spouse-assault-replication-project-1987-1989-6f921", + "notes": "This study is a replication and extension of an experiment\r\n conducted in Minneapolis (MINNEAPOLIS INTERVENTION PROJECT, 1986-1987\r\n [ICPSR 9808]) to test the efficacy of three types of police response\r\n to spouse abuse. Three experimental treatments were employed: (1)\r\n advising and possibly separating the couple, (2) issuing a citation\r\n (an order to appear in court to answer specific charges) to the\r\n offender, and (3) arresting the offender. The main focus of the\r\n project concerned whether arrest is the most effective law enforcement\r\n response for deterring recidivism of spouse abusers. Cases were\r\n randomly assigned to one of the three treatments and were followed for\r\n at least six months to determine whether recidivism occurred. Measures\r\n of recidivism were obtained through official police records and victim\r\n interviews. Cases that met the following eligibility guidelines were\r\n included in the project: (1) a call involving a misdemeanor offense\r\n committed by a male offender aged 18 or over against a female victim\r\n aged 18 or over who were spouses, (2) ex-spouses, (3) cohabitants, or\r\n (4) ex-cohabitants. Also, both suspect and victim had to be present\r\n when officers arrived at the scene. Victims were interviewed\r\n twice. The first interview occurred shortly after the \"presenting\r\n incident,\" the incident that initiated a call for police assistance.\r\n This initial interview focused on episodes of abuse that occurred\r\n between the time of the presenting incident and the day of the initial\r\n interview. In particular, detailed data were gathered on the nature of\r\n physical violence directed against the victim, the history of the\r\n victim's marital and cohabitating relationships, the nature of the\r\n presenting incident prior to the arrival of the police, the actual\r\n actions taken by the police at the scene, post-incident separations\r\n and reunions of the victim and the offender, recidivism since the\r\n presenting incident, the victim's previous abuse history, alcohol and\r\n drug use of both the victim and the offender, and the victim's\r\n help-seeking actions. Questions were asked regarding whether the\r\n offender had threatened to hurt the victim, actually hurt or tried to\r\n hurt the victim, threatened to hurt any member of the family, actually\r\n hurt or tried to hurt any member of the family, threatened to damage\r\n property, or actually damaged any property. In addition, criminal\r\n histories and arrest data for the six-month period subsequent to the\r\n presenting incident were collected for offenders. A follow-up\r\n interview was conducted approximately six months after the presenting\r\n incident and focused primarily on recidivism since the initial\r\n interview. Arrest recidivism was defined as any arrest for any\r\n subsequent offense by the same offender against the same victim\r\n committed within six months of the presenting incident. Victims were\r\n asked to estimate how often each type of victimization had occurred\r\n and to answer more detailed questions on the first and most recent\r\nincidents of victimization.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Charlotte [North Carolina] Spouse Assault Replication Project, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b8a3cf6ebb386282b19eab8ffaaf96bdb109baf47b48288c651a7e3f5c23e13" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3196" + }, + { + "key": "issued", + "value": "1993-12-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-07-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0513de7d-2e6d-45fd-aabc-2eacc8ffc56b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:20.196130", + "description": "ICPSR06114.v2", + "format": "", + "hash": "", + "id": "962c6712-3103-47ad-ab10-63af562958ae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:38.890882", + "mimetype": "", + "mimetype_inner": null, + "name": "Charlotte [North Carolina] Spouse Assault Replication Project, 1987-1989", + "package_id": "9d0bc148-d50f-426a-bb8f-5c5183767086", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06114.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3e5f0c56-6ee3-41cc-a9a0-9e13a4a13a2a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:19.858173", + "metadata_modified": "2023-11-28T09:45:13.985232", + "name": "spouse-abuse-replication-project-in-metro-dade-county-florida-1987-1989-a1fee", + "notes": "The Metro-Dade project replicated an earlier study of\r\ndomestic violence, the Minneapolis Domestic Violence Experiment\r\n(SPECIFIC DETERRENT EFFECTS OF ARREST FOR DOMESTIC ASSAULT:\r\nMINNEAPOLIS, 1981-1982 [ICPSR 8250]), which was conducted by the\r\nPolice Foundation with a grant from the National Institute of Justice.\r\nThe Metro-Dade study employed a research design that tested the\r\nrelative effectiveness of various combinations of treatments that were\r\nrandomly assigned in two stages. Initially, eligible spouse battery\r\ncases were assigned to either an arrest or a nonarrest condition.\r\nLater, cases were assigned either to receive or not to receive a\r\nfollow-up investigation and victim counseling from a detective working\r\nwith the Safe Streets Unit (SSU), a unit that deals specifically with\r\ndomestic violence. Given the various treatment conditions employed,\r\nthree types of dependent variables were examined: (1) prevalence--the\r\nproportion of suspects who engaged in repeat incidents, (2)\r\nincidence--the frequency with which repeat incidents occurred, and (3)\r\n\"time to failure\"--the interval between the presenting incident and\r\nsubsequent incidents. Initial interviews were conducted with victims\r\nsoon after the presenting incident, and follow-up interviews were\r\nattempted six months later. The interviews were conducted in either\r\nEnglish or Spanish. The interview questions requested detailed\r\nbackground information about the suspect, victim, and any family\r\nmembers living with the victim at the time of the interview, including\r\nage, gender, and marital and employment status. Parallel sets of\r\nemployment and education questions were asked about the victim and the\r\nsuspect. Additionally, the interview questionnaire was designed to\r\ncollect information on (1) the history of the victim's relationship\r\nwith the suspect, (2) the nature of the presenting incident, including\r\nphysical violence, property damage, and threats, (3) causes of the\r\npresenting incident, including the use of alcohol and drugs by both\r\nthe victim and the offender, (4) actions taken by the police when they\r\narrived on the scene, (5) the victim's evaluation of the services\r\nrendered by the police on the scene, (6) the nature of the follow-up\r\ncontact by a detective from the Safe Street Unit and an evaluation of\r\nthe services provided, (7) the victim's history of abuse by the\r\noffender, and (8) the nature of subsequent abuse since the presenting\r\nincident. Data for Parts 1 and 2 are self-reported data, obtained\r\nfrom interviews with victims. Part 4 consists of data recorded on\r\nDomestic Violence Continuation Report forms, indicating subsequent\r\nassaults or domestic disputes, and Part 5 contains criminal history\r\ndata on suspects from arrest reports, indicating a subsequent arrest.\r\nThe police report of the incident and information on the type of\r\nrandomized treatment assigned to each case is given in Part 6.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Spouse Abuse Replication Project in Metro-Dade County, Florida, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b2980f06d05992b562a7f42cc2ee42c771465a10daa82ff301aa89639ef343e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3194" + }, + { + "key": "issued", + "value": "1995-03-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cf8ead38-0e56-4244-adaa-cca424889076" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:19.944837", + "description": "ICPSR06008.v1", + "format": "", + "hash": "", + "id": "fcc36baf-3efb-43d5-967d-42dda1fabba5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:38.907782", + "mimetype": "", + "mimetype_inner": null, + "name": "Spouse Abuse Replication Project in Metro-Dade County, Florida, 1987-1989", + "package_id": "3e5f0c56-6ee3-41cc-a9a0-9e13a4a13a2a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06008.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counseling", + "id": "5619b3d5-a633-4945-8f07-7ea6db0afe54", + "name": "counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims-services", + "id": "60d0dfe8-bb30-4f58-bac3-d355d2a9a761", + "name": "victims-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d0e39748-a5ad-4bba-a4b2-719d38e3923a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:16.565144", + "metadata_modified": "2023-11-28T09:48:37.450672", + "name": "effects-of-united-states-vs-leon-on-police-search-warrant-practices-1984-1985-9af68", + "notes": "This data collection examines the impact of the Supreme\r\nCourt decision in \"UNITED STATES VS. LEON\" on police search warrant\r\napplications in seven jurisdictions. For this collection, which is one\r\nof the few data collections currently available for the study of\r\nwarrant activities, data were gathered from search warrant applications\r\nfiled during a three-month period before the Leon decision and three\r\nmonths after it. Each warrant application can be tracked through the\r\ncriminal justice system to its disposition. The file contains variables\r\non the contents of the warrant such as rank of applicant, specific area\r\nof search, offense type, material sought, basis of evidence, status of\r\ninformants, and reference to good faith. Additional variables concern\r\nthe results of the warrant application and include items such as\r\nmaterials seized, arrest made, cases charged by prosecutor, type of\r\nattorney, whether a motion to suppress the warrant was filed, outcomes\r\nof motions, appeal status, and number of arrestees.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of \"United States vs. Leon\" on Police Search Warrant Practices, 1984-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "96f53b853da8710b87e84ce55bf791e45af7d5d36d25272d094cefcf1bb581dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3263" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d83c6d2d-45f2-4efe-ac03-7aa6b70bae44" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:16.632452", + "description": "ICPSR09348.v1", + "format": "", + "hash": "", + "id": "25fa64fd-7656-4680-8303-1d98769ae3e3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:31.381720", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of \"United States vs. Leon\" on Police Search Warrant Practices, 1984-1985", + "package_id": "d0e39748-a5ad-4bba-a4b2-719d38e3923a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09348.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "search-warrants", + "id": "4f349bde-56fe-4238-ba0e-2024daa79972", + "name": "search-warrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supreme-court-decisions", + "id": "1780506a-d12d-4df1-907c-2d98e3eda7ba", + "name": "supreme-court-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states-supreme-court", + "id": "be30d491-1585-4c90-98e6-24f26e58d8c0", + "name": "united-states-supreme-court", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ff7465fc-e63a-45bd-9d5c-05ed5215faa1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "ArcGIS Connector", + "maintainer_email": "no-reply@data.nola.gov", + "metadata_created": "2022-05-19T01:24:03.606002", + "metadata_modified": "2024-07-13T05:44:14.019769", + "name": "police-stations-fbe43", + "notes": "List of police stations from NOHSEP. Queried out from the ESRI Local Government Information Model's facility site points for ease of use. Feeds in to apps on the Common Operational Picture.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "05ac710c7d9ed683ea055ec8822d5ccf7462e0ce3ac7b696151f9eae97780210" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/nrs2-ncc8" + }, + { + "key": "issued", + "value": "2022-05-14" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/nrs2-ncc8" + }, + { + "key": "modified", + "value": "2024-07-09" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "13288b1b-35f4-49cd-b5e8-ab5865e1eb50" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-05-19T01:24:03.633526", + "description": "", + "format": "CSV", + "hash": "", + "id": "a5fb9396-af85-4d36-97a1-56a175126cf4", + "last_modified": null, + "metadata_modified": "2022-05-19T01:24:03.633526", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ff7465fc-e63a-45bd-9d5c-05ed5215faa1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nrs2-ncc8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-05-19T01:24:03.633533", + "describedBy": "https://data.nola.gov/api/views/nrs2-ncc8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "75da97fa-e26b-427a-b39b-f7ec32ca09ec", + "last_modified": null, + "metadata_modified": "2022-05-19T01:24:03.633533", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ff7465fc-e63a-45bd-9d5c-05ed5215faa1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nrs2-ncc8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-05-19T01:24:03.633536", + "describedBy": "https://data.nola.gov/api/views/nrs2-ncc8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ed0e3a20-e603-41dc-ae85-14051e0a6cea", + "last_modified": null, + "metadata_modified": "2022-05-19T01:24:03.633536", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ff7465fc-e63a-45bd-9d5c-05ed5215faa1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nrs2-ncc8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-05-19T01:24:03.633539", + "describedBy": "https://data.nola.gov/api/views/nrs2-ncc8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b25c7447-851e-40c7-82b1-ae094159ab50", + "last_modified": null, + "metadata_modified": "2022-05-19T01:24:03.633539", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ff7465fc-e63a-45bd-9d5c-05ed5215faa1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nrs2-ncc8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "11bdb3c8-b642-444a-8ad3-94f2ae45a44f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:52.505801", + "metadata_modified": "2023-11-28T09:33:49.230176", + "name": "forecasting-municipality-crime-counts-in-the-philadelphia-pennsylvania-metropolitan-a-2000-fca6d", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.\r\nThis study examines municipal crime levels and changes over a nine year time frame, from 2000-2008, in the fifth largest primary Metropolitan Statistical Area (MSA) in the United States, the Philadelphia metropolitan region. Crime levels and crime changes are linked to demographic features of jurisdictions, policing arrangements and coverage levels, and street and public transit network features.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Forecasting Municipality Crime Counts in the Philadelphia [Pennsylvania] Metropolitan Area, 2000-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "23414323327edbca31aacbb047a7d123eb7718506dbbecc4e6e6a5b3d9ac4adf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2940" + }, + { + "key": "issued", + "value": "2017-06-26T14:24:32" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-26T14:26:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f87bce3e-2e1a-4d5a-8239-1c2927923e35" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:52.511633", + "description": "ICPSR35319.v1", + "format": "", + "hash": "", + "id": "7f6cfb08-64a7-41f1-b49f-5732e45d02f1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:16.829552", + "mimetype": "", + "mimetype_inner": null, + "name": "Forecasting Municipality Crime Counts in the Philadelphia [Pennsylvania] Metropolitan Area, 2000-2008", + "package_id": "11bdb3c8-b642-444a-8ad3-94f2ae45a44f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35319.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecology-of-crime", + "id": "54f5cf28-c1c6-473c-997b-355f2114d8c0", + "name": "ecology-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan", + "id": "1c6ad989-a2b7-4e29-83cf-ed959b877c80", + "name": "metropolitan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-statistical-areas", + "id": "e6f8ef8f-9871-4b5d-aac7-94b19a895cb8", + "name": "metropolitan-statistical-areas", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aa7ffd7e-c46d-4664-84e8-1076b8914cc9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:20.511617", + "metadata_modified": "2023-11-28T09:42:07.585355", + "name": "impact-of-neighborhood-structure-crime-and-physical-deterioration-on-residents-and-bu-1970-25ef9", + "notes": "This study is a secondary analysis of CRIME, FEAR, AND\r\nCONTROL IN NEIGHBORHOOD COMMERCIAL CENTERS: MINNEAPOLIS AND ST. PAUL,\r\n1970-1982 (ICPSR 8167), which was designed to explore the relationship\r\nbetween small commercial centers and their surrounding\r\nneighborhoods. Some variables from the original study were recoded and\r\nnew variables were created in order to examine the impact of community\r\nstructure, crime, physical deterioration, and other signs of\r\nincivility on residents' and merchants' cognitive and emotional\r\nresponses to disorder. This revised collection sought to measure\r\nseparately the contextual and individual determinants of commitment to\r\nlocale, informal social control, responses to crime, and fear of\r\ncrime. Contextual determinants included housing, business, and\r\nneighborhood characteristics, as well as crime data on robbery,\r\nburglary, assault, rape, personal theft, and shoplifting and measures\r\nof pedestrian activity in the commercial centers. Individual variables\r\nwere constructed from interviews with business leaders and surveys of\r\nresidents to measure victimization, fear of crime, and attitudes\r\ntoward businesses and neighborhoods. Part 1, Area Data, contains\r\nhousing, neighborhood, and resident characteristics. Variables include\r\nthe age and value of homes, types of businesses, amount of litter and\r\ngraffiti, traffic patterns, demographics of residents such as race and\r\nmarital status from the 1970 and 1980 Censuses, and crime data. Many\r\nof the variables are Z-scores. Part 2, Pedestrian Activity Data,\r\ndescribes pedestrians in the small commercial centers and their\r\nactivities on the day of observation. Variables include primary\r\nactivity, business establishment visited, and demographics such as\r\nage, sex, and race of the pedestrians. Part 3, Business Interview\r\nData, includes employment, business, neighborhood, and attitudinal\r\ninformation. Variables include type of business, length of employment,\r\nnumber of employees, location, hours, operating costs, quality of\r\nneighborhood, transportation, crime, labor supply, views about police,\r\nexperiences with victimization, fear of strangers, and security\r\nmeasures. Part 4, Resident Survey Data, includes measures of\r\ncommitment to the neighborhood, fear of crime, attitudes toward local\r\nbusinesses, perceived neighborhood incivilities, and police\r\ncontact. There are also demographic variables, such as sex, ethnicity,\r\nage, employment, education, and income.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Neighborhood Structure, Crime, and Physical Deterioration on Residents and Business Personnel in Minneapolis-St.Paul, 1970-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dc9cf3e7835d5e0263f4f8fb5eb9b2e5194d4e06daf032219eeab16a8c439b0f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3125" + }, + { + "key": "issued", + "value": "1998-10-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "65a731a6-d09e-40f1-94b4-acdd63cb5cab" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:20.588743", + "description": "ICPSR02371.v1", + "format": "", + "hash": "", + "id": "ad2dbdea-8b62-4c86-8c66-311eaad61e5d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:51.664871", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Neighborhood Structure, Crime, and Physical Deterioration on Residents and Business Personnel in Minneapolis-St.Paul, 1970-1982", + "package_id": "aa7ffd7e-c46d-4664-84e8-1076b8914cc9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02371.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "businesses", + "id": "579d47e2-0186-4002-aead-a3b939750722", + "name": "businesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commercial-districts", + "id": "ac2f737a-eea9-4dce-99ff-a0dbec55c26b", + "name": "commercial-districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c71b9731-4b1b-4388-a325-d0ea26b11760", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:27.749338", + "metadata_modified": "2023-11-28T09:39:06.486219", + "name": "evaluation-of-the-elder-abuse-training-program-in-massachusetts-1993-1995-84d2e", + "notes": "These data were collected to evaluate the Elder Protection\r\n Project in Massachusetts, sponsored by the Massachusetts Attorney\r\n General's Office and funded by the Massachusetts Committee on Criminal\r\n Justice. The mission of the project was to train police officers to be\r\n aware of the changing demographics of the elderly population in\r\n Massachusetts and to communicate effectively and sensitively with\r\n senior adults so that officers could effectively intervene, report,\r\n and investigate instances of elder victimization, neglect, and\r\n financial exploitation. These data examine the quality of instruction\r\n given at the advanced training sessions conducted between September\r\n 1993 and May 1994 and offered in all regions of the state in\r\n coordination with local protective service agencies. Variables include\r\n the respondent's agency and job title, type of elder abuse programs\r\n offered by the agency, the respondent's estimate of the percentage of\r\n actual elder abuse reported in his/her area, and the respondent's\r\n opinion on the greatest obstacles to having elder abuse\r\n reported. Respondents rated their knowledge of elder abuse reporting\r\n laws, procedures for responding to elder abuse incidents, unique\r\n aspects of communicating with elderly people, and formal training on\r\n recognizing signs of elder abuse. Respondents that completed the\r\n two-day advanced law enforcement elder abuse training program rated\r\n the quality of the training and were also asked about issues related\r\n to elder abuse not covered in the training, names of new programs in\r\n the department or agency initiated as a result of the training,\r\n aspects of the training most useful and least useful, and suggestions\r\nregarding how the training program could be improved.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Elder Abuse Training Program in Massachusetts, 1993-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f580f68b07c70e49a5501ef41687f17bb7418c7b2089863cac9ea0e6f1355af8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3060" + }, + { + "key": "issued", + "value": "1998-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1998-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "63f3b664-7e91-409c-8d86-78f7fe346965" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:27.830513", + "description": "ICPSR06921.v1", + "format": "", + "hash": "", + "id": "a1018f47-8a7b-4f2b-bc08-6980a7d9a272", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:10.081625", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Elder Abuse Training Program in Massachusetts, 1993-1995", + "package_id": "c71b9731-4b1b-4388-a325-d0ea26b11760", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06921.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "elder-abuse", + "id": "69c35031-40bf-4c25-a489-e9cab3ca0a6d", + "name": "elder-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "older-adults", + "id": "8fb62490-23f5-45c4-b47d-d883a7a5cbe0", + "name": "older-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3feaa667-0dc8-483b-8cd8-f50980883d87", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Austin-Travis County EMS", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:30:02.954282", + "metadata_modified": "2023-08-25T23:12:41.120563", + "name": "fy-2017-host-data", + "notes": "** Static Data Set ** This table shows Homeless Outreach Street Team (HOST) data for Fiscal Year 2016-17", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "FY 2017 HOST Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7aee15faa3e01f650a75949dd4fa279b75324644" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/mqbm-resj" + }, + { + "key": "issued", + "value": "2018-10-16" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/mqbm-resj" + }, + { + "key": "modified", + "value": "2023-04-10" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "60716918-ef81-4b88-a507-f14362be6599" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:30:02.961407", + "description": "", + "format": "CSV", + "hash": "", + "id": "cc4d8cec-e643-441f-8f1c-cb369d12b929", + "last_modified": null, + "metadata_modified": "2020-11-12T13:30:02.961407", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3feaa667-0dc8-483b-8cd8-f50980883d87", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/mqbm-resj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:30:02.961416", + "describedBy": "https://data.austintexas.gov/api/views/mqbm-resj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a63ee6d9-611d-4138-a832-211f8172c8bc", + "last_modified": null, + "metadata_modified": "2020-11-12T13:30:02.961416", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3feaa667-0dc8-483b-8cd8-f50980883d87", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/mqbm-resj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:30:02.961422", + "describedBy": "https://data.austintexas.gov/api/views/mqbm-resj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ba276399-e581-4fc5-a922-8563f0bf62c8", + "last_modified": null, + "metadata_modified": "2020-11-12T13:30:02.961422", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3feaa667-0dc8-483b-8cd8-f50980883d87", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/mqbm-resj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:30:02.961427", + "describedBy": "https://data.austintexas.gov/api/views/mqbm-resj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ca11332d-4878-4cbb-bfc9-de576372dac5", + "last_modified": null, + "metadata_modified": "2020-11-12T13:30:02.961427", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3feaa667-0dc8-483b-8cd8-f50980883d87", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/mqbm-resj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "atcems", + "id": "3d7b997a-4f9e-41e8-9e35-3aa6773c685d", + "name": "atcems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-court", + "id": "9ae877fd-67df-49f8-b905-5280b6586bf8", + "name": "community-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems", + "id": "68fa3417-118b-4b64-9f13-a188d0f32c9d", + "name": "ems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fy2017", + "id": "1a099cfa-38af-4f11-ac8e-6ac9b92389a8", + "name": "fy2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homeless", + "id": "c69478e4-6d5c-4b15-831d-c2872501a56c", + "name": "homeless", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "host", + "id": "057e5c92-2e8d-4cae-a945-928f9d41c784", + "name": "host", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "integral-care", + "id": "9a64d4c6-e4b9-4a2f-b1e3-c60e6072b0bd", + "name": "integral-care", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fea6499f-df82-473f-af6f-ccb7cd5f760c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Matthew Robison", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2021-09-24T18:33:32.676990", + "metadata_modified": "2023-12-02T05:54:21.167359", + "name": "police-anov-misdemeanor-report-anovs", + "notes": "Each record is an administrative notice of violation (ANOV), a citation issued for violating a Municipal Code of Chicago ordinance, issued by a Chicago Police Department (CPD) member. This dataset was used by CPD analysts to create an assessment report in support of a consent decree executed between the Office of the Attorney General of the State of Illinois (OAG) and the City of Chicago. \n\nThe CPD is currently engaged in a reform process, as governed by that consent decree. A consent decree is a written settlement resolving a legal dispute. The OAG/City of Chicago consent decree includes detailed requirements organized into 11 core areas (e.g., use of force, accountability and transparency), collectively designed to create organizational change within CPD. To review the consent decree and learn more about the process, see the City of Chicago’s police reform webpage: \n\nhttps://www.chicago.gov/city/en/sites/police-reform/home/consent-decree.html\n\nThis dataset is made available to the public pursuant to consent decree requirements described in Paragraph 79 and Paragraph 80. \n\nParagraph 79 of the consent decree states that:\nBy April 1, 2020, and every year thereafter, CPD will conduct an assessment of the relative frequency of all misdemeanor arrests and administrative notices of violation (“ANOVs”) effectuated by CPD members of persons in specific demographic categories, including race and gender. \n\nThen, the last sentence of Paragraph 80 states that: \nUpon completion of the assessment, CPD will publish the underlying data, excluding personal identifying information (e.g., name, address, contact information), via a publicly-accessible, web-based data platform. \n\nThis dataset was used by CPD analysts to create an assessment report pursuant to Paragraph 79. The report was designed to achieve compliance with Paragraph 79. Each record in the dataset shows information about an ANOV issued by a CPD member. An ANOV is a citation issued for violating a Municipal Code of Chicago ordinance. ANOV’s are adjudicated by the City of Chicago Department of Administrative Hearings (DOAH). ANOV data are owned and housed by the Department of Administrative Hearings. CPD receives a daily data extraction from the DOAH data system, whereupon ANOV data is ingested into the CPD data system.\n\nTo request the aforementioned report contact the CPD Freedom of Information Act Section at https://home.chicagopolice.org/information/freedom-of-information-act-foia.. \n\nNOV NUMBER is the record identifier for the dataset. Each record in the dataset is a unique, unduplicated citation. \n\nUsers interested in learning more about how CPD handles ANOV citations can review the current policy, using the CPD Automated Directives system (http://directives.chicagopolice.org/directives/). CPD Special Order S04-22, entitled “Municipal Administrative Hearings”, provides guidelines for CPD members when issuing an ANOV.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Police ANOV/Misdemeanor Report - ANOVs", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34690826b3c69b7472a25542cedfccde441c94896ff6f2ffaf0a174f65481f4f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/bi66-5gy5" + }, + { + "key": "issued", + "value": "2021-06-11" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/bi66-5gy5" + }, + { + "key": "modified", + "value": "2021-09-13" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d243a38f-cba4-4213-8629-bbaff329b7b6" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-24T18:33:32.861835", + "description": "", + "format": "CSV", + "hash": "", + "id": "e590065d-0b39-4d7a-a93e-5a5b8ac2e78b", + "last_modified": null, + "metadata_modified": "2021-09-24T18:33:32.861835", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fea6499f-df82-473f-af6f-ccb7cd5f760c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/bi66-5gy5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-24T18:33:32.861844", + "describedBy": "https://data.cityofchicago.org/api/views/bi66-5gy5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "36ac6a6e-eb32-470e-babc-f75f24869904", + "last_modified": null, + "metadata_modified": "2021-09-24T18:33:32.861844", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fea6499f-df82-473f-af6f-ccb7cd5f760c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/bi66-5gy5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-24T18:33:32.861847", + "describedBy": "https://data.cityofchicago.org/api/views/bi66-5gy5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "64d8ad7b-9158-4dd2-9113-42e20cda4707", + "last_modified": null, + "metadata_modified": "2021-09-24T18:33:32.861847", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fea6499f-df82-473f-af6f-ccb7cd5f760c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/bi66-5gy5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-24T18:33:32.861850", + "describedBy": "https://data.cityofchicago.org/api/views/bi66-5gy5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b4868ff0-22db-4da5-8fb1-ca0c290e5d40", + "last_modified": null, + "metadata_modified": "2021-09-24T18:33:32.861850", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fea6499f-df82-473f-af6f-ccb7cd5f760c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/bi66-5gy5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "consent-decree", + "id": "4cd6a0bc-181f-4547-a70a-0465884bb621", + "name": "consent-decree", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance-violations", + "id": "f5c1bff2-e136-407f-90c3-d901fb925254", + "name": "ordinance-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c6d0b72f-1ac6-4e67-ac96-db04de90714a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:26.493912", + "metadata_modified": "2023-09-15T14:34:33.075709", + "name": "nopd-in-car-camera-metadata", + "notes": "This dataset represents the metadata describing the process of transferring in-car camera videos recorded by the New Orleans Police Department from the server to DVDs in order to free up storage space. This dataset is updated quarterly through a manual spreadsheet transfer and upsert. Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "NOPD In-Car Camera Metadata", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6225abcc5f37a9082dc7fb4d07ebd44608dce638b637c70e5ac6cc8a04422a4c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/md3v-ph3u" + }, + { + "key": "issued", + "value": "2021-03-11" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/md3v-ph3u" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2023-04-10" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b338b363-c305-43d1-998e-9f411a1c6f5e" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:26.504259", + "description": "", + "format": "CSV", + "hash": "", + "id": "5be87408-a491-4a0e-b04d-14e2b0a11a1f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:26.504259", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c6d0b72f-1ac6-4e67-ac96-db04de90714a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/md3v-ph3u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:26.504268", + "describedBy": "https://data.nola.gov/api/views/md3v-ph3u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "63cd0c78-83a1-449b-a05e-28ce9c9223cc", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:26.504268", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c6d0b72f-1ac6-4e67-ac96-db04de90714a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/md3v-ph3u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:26.504274", + "describedBy": "https://data.nola.gov/api/views/md3v-ph3u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3a3c5d4b-21a8-4134-8222-850f7362bebd", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:26.504274", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c6d0b72f-1ac6-4e67-ac96-db04de90714a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/md3v-ph3u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:26.504279", + "describedBy": "https://data.nola.gov/api/views/md3v-ph3u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "be7a6c54-7e92-44a9-8b9c-d736c9ccc79f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:26.504279", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c6d0b72f-1ac6-4e67-ac96-db04de90714a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/md3v-ph3u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "car-camera", + "id": "3796c173-3270-4c50-af0b-584f4d16bfc8", + "name": "car-camera", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f00d086c-e54c-4599-808f-cca637258620", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:55.474344", + "metadata_modified": "2023-11-28T09:37:10.522028", + "name": "enhancing-the-research-partnership-between-the-albany-police-department-and-the-finn-2005--0ebde", + "notes": "The Finn Institute is an independent, not-for-profit corporation that conducts research on matters of public safety and security. The project provided for steps that would strengthen and enhance an existing police-researcher partnership, focused around analyses of proactive policing. As part of a research partnership with the Albany Police Department (APD) and the Finn Institute, this study was oriented around a basic research question: can proactive policing be conducted more efficiently, in the sense that a better ratio of high-value to lower-value stops is achieved, such that the trade-off between crime reduction and police community relations is mitigated.\r\nAlbany Resident Survey Dataset (DS1) unit of analysis was individuals. Variables include neighborhood crime and disorder, legitimacy and satisfaction with police service, and direct and vicarious experience with stop and perceptions of stops as a problem. Demographic variables include age, race, education, employment, marital status, and household count.\r\nManagement of \"Smart Stops\" Dataset (DS2) unit of analysis was investigatory stops; variables include records of individual stops, the month and year of the stop, whether the location of the stop was a high-crime location, whether the person stopped (or any of the persons stopped, if multiple people were stopped at one time) were high-risk, and whether the stop resulted in an arrest.\r\nTrends in Proactive Policing Dataset (DS3) unit of analysis was APD officers. Variables include number of stops per quarter; variables include demographics such as officer characteristics such as their assignments, length of service, and gender.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Enhancing the Research Partnership Between the Albany Police Department and the Finn Institute, 2005-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97749da23374682104d0dda50fcc4a4d980bde7e96e6332950c8f1141754952f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3017" + }, + { + "key": "issued", + "value": "2020-12-16T12:30:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-12-16T12:36:30" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dd4b3d75-480c-49e4-aa80-b5daf6d1ebad" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:55.488815", + "description": "ICPSR37820.v1", + "format": "", + "hash": "", + "id": "98c41fcf-4a0c-42b4-b4c9-2215a31edd32", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:43.096216", + "mimetype": "", + "mimetype_inner": null, + "name": "Enhancing the Research Partnership Between the Albany Police Department and the Finn Institute, 2005-2016", + "package_id": "f00d086c-e54c-4599-808f-cca637258620", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37820.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "be185df7-3a53-4846-b59e-451798941bcd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:16.898262", + "metadata_modified": "2023-02-13T21:17:24.849510", + "name": "police-arrest-decisions-in-intimate-partner-violence-cases-in-the-united-states-2000-and-2-289b1", + "notes": "The purpose of the study was to better understand the factors associated with police decisions to make an arrest or not in cases of heterosexual partner violence and how these decisions vary across jurisdictions. The study utilized data from three large national datasets: the National Incident-Based Reporting System (NIBRS) for the year 2003, the Law Enforcement Management and Administrative Statistics (LEMAS) for the years 2000 and 2003, and the United States Department of Health and Human Services Area Resource File (ARF) for the year 2003. Researchers also developed a database of domestic violence state arrest laws including arrest type (mandatory, discretionary, or preferred) and primary aggressor statutes. Next, the research team merged these four databases into one, with incident being the unit of analysis. As a further step, the research team conducted spatial analysis to examine the impact of spatial autocorrelation in arrest decisions by police organizations on the results of statistical analyses. The dependent variable for this study was arrest outcome, defined as no arrest, single male arrest, single female arrest, and dual arrest for an act of violence against an intimate partner. The primary independent variables were divided into three categories: incident factors, police organizational factors, and community factors.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Arrest Decisions in Intimate Partner Violence Cases in the United States, 2000 and 2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eff50cd570aa6ea3dc71e08a2295075315f02769" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3120" + }, + { + "key": "issued", + "value": "2011-05-26T13:51:01" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-05-26T13:51:01" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "152d079a-f4ab-4e06-aff3-e4f7c964e103" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:17.107727", + "description": "ICPSR31333.v1", + "format": "", + "hash": "", + "id": "b352bd67-aa9f-4137-b45a-26398dc86c25", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:05.083654", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Arrest Decisions in Intimate Partner Violence Cases in the United States, 2000 and 2003", + "package_id": "be185df7-3a53-4846-b59e-451798941bcd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31333.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partners", + "id": "f61bdb6d-5688-4d79-b9ac-f44da3a91f54", + "name": "intimate-partners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimidation", + "id": "f88bb39c-e79d-4132-b298-ba45c0adc604", + "name": "intimidation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial-data", + "id": "2d25c921-fd01-4cc9-bfc3-7f7aa9dc3f94", + "name": "spatial-data", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e6bd7837-a002-44ff-a3d7-430a8c822727", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "GIS@nola.gov", + "metadata_created": "2022-01-24T23:27:10.056791", + "metadata_modified": "2024-07-13T05:44:14.001699", + "name": "police-stations-b55bd", + "notes": "Metro E sites maintained by City of New Orleans Information Technology Department at various locations across the city. Details on internet technology, etc. Updated yearly", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Metro E Sites", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "947380779bc0e9a6287e5d9b7050c2b0d5a3a9984241d6c1869090b670e761dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/njp4-h4zp" + }, + { + "key": "issued", + "value": "2022-02-12" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/njp4-h4zp" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-09" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b566b242-08c3-4235-b0ec-f4ae8600fe21" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:10.098655", + "description": "", + "format": "CSV", + "hash": "", + "id": "bc59a7b2-523f-4020-98eb-f7a81c824ed4", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:10.098655", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e6bd7837-a002-44ff-a3d7-430a8c822727", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/njp4-h4zp/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:10.098662", + "describedBy": "https://data.nola.gov/api/views/njp4-h4zp/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fe9295a8-aee5-49fd-96c2-862ec4bc9bc2", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:10.098662", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e6bd7837-a002-44ff-a3d7-430a8c822727", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/njp4-h4zp/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:10.098665", + "describedBy": "https://data.nola.gov/api/views/njp4-h4zp/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3dcc515c-079f-43e3-8056-2427e0d781f1", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:10.098665", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e6bd7837-a002-44ff-a3d7-430a8c822727", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/njp4-h4zp/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:10.098668", + "describedBy": "https://data.nola.gov/api/views/njp4-h4zp/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c8fef2ed-2d45-455a-a283-cc574ccb5281", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:10.098668", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e6bd7837-a002-44ff-a3d7-430a8c822727", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/njp4-h4zp/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-station", + "id": "864f4a0a-72e1-412a-8d9c-53e3473751cd", + "name": "police-station", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1fa4554c-0107-4dfa-a1e9-fdc2e58c6a7f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:39.729195", + "metadata_modified": "2023-11-28T10:14:52.910268", + "name": "st-louis-county-hot-spots-in-residential-areas-schira-2011-2013-102d3", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study applied an experimental design to examine the crime and short- and long-term community impact of different hot spots policing approaches in 71 residential crime hot spots in St Louis County, MO. Hot spots were selected using Part I and Part II incidents in the year preceding the study (2011). The design contrasted a traditional enforcement-oriented hot spots approach versus place-based problem solving responses expected to change the routine activities of places over the long term. Twenty hot spots were randomly assigned to collaborative problem solving, while 20 were randomly assigned to directed patrol. Thirty-one randomly assigned hot spots received standard police practices. The treatment lasted five months (June-October, 2012).\r\nIn order to assess community impact, researchers conducted 2,851 surveys of hot spots residents over three time points: March-May, 2012, at baseline; November 2012-January 2013, immediately following treatment; and May-July 2013, six to nine months after treatment concluded. In addition to collecting data on the crime and community effects, the study also collected data on the time officers spent in hot spots and the activities performed while on directed patrol. Officers were surveyed to learn their views about implementing hot spots policing.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "St Louis County Hot Spots in Residential Areas (SCHIRA) 2011-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "477565254724b73ee48c7a0f79f2a0df5659093aadf10edf693168b58814163e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3880" + }, + { + "key": "issued", + "value": "2017-12-13T14:14:35" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-13T14:16:18" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "470dab9a-5f26-4d13-9eba-3bfc7e659ead" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:39.738988", + "description": "ICPSR36098.v1", + "format": "", + "hash": "", + "id": "47003f30-a65d-48ce-a6a7-6e554c367986", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:00.689983", + "mimetype": "", + "mimetype_inner": null, + "name": "St Louis County Hot Spots in Residential Areas (SCHIRA) 2011-2013", + "package_id": "1fa4554c-0107-4dfa-a1e9-fdc2e58c6a7f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36098.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "01c729ae-dcd6-48bf-8e0a-bbeea707163f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:40.890624", + "metadata_modified": "2023-11-28T09:52:33.821211", + "name": "measuring-perceptions-of-appropriate-prison-sentences-in-the-united-states-2000-08743", + "notes": "This study examined the public's preferences regarding\r\n sentencing and parole of criminal offenders. It also investigated the\r\n public's willingness to pay for particular crime prevention and\r\n control strategies and tested new methods for gathering this kind of\r\n information from the public. This involved asking the public to\r\n respond to a series of crime vignettes that involved constrained\r\n choice. The study consisted of a telephone survey of 1,300 adult\r\n respondents conducted in 2000 in the United States. Following a review\r\n by a panel of experts and extensive pretesting, the final instrument\r\n was programmed for computer-assisted telephone interviews (CATI). The\r\n questionnaire specifically focused on: (1) the attitudes of the public\r\n on issues such as the number of police on the street, civil rights of\r\n minority groups, and the legal rights of people accused of serious\r\n crimes, (2) the randomized evaluation of preferred sentencing\r\n alternatives for eight different crime scenarios, (3) making parole\r\n decisions in a constrained choice setting by assuming that there is\r\n only enough space for one of two offenders, (4) the underlying factors\r\n that motivate the public's parole decisions, and (5) respondents'\r\nwillingness to pay for various crime prevention strategies.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Measuring Perceptions of Appropriate Prison Sentences in the United States, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1f113179af4c1bb7370156aded05db94d6f4317e8807f1f2eaf3b123f6574b74" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3367" + }, + { + "key": "issued", + "value": "2004-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5b9287aa-bd76-4be0-b627-344770e94028" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:40.898310", + "description": "ICPSR03988.v1", + "format": "", + "hash": "", + "id": "b04e4e37-4fa4-41e8-ac24-69b6e837fd88", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:02.549514", + "mimetype": "", + "mimetype_inner": null, + "name": "Measuring Perceptions of Appropriate Prison Sentences in the United States, 2000", + "package_id": "01c729ae-dcd6-48bf-8e0a-bbeea707163f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03988.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "743138db-2a86-464e-8ac9-720c049b0e0a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:28.892383", + "metadata_modified": "2023-11-28T09:35:55.060826", + "name": "evaluation-of-adult-community-supervision-strategies-in-multnomah-county-oregon-1995-1998--5811a", + "notes": "This study was undertaken to determine whether a new form\r\n of community supervision in Multnomah County, Oregon, had been\r\n properly implemented and to determine its impact on public safety, as\r\n well as to assess recidivism rates in light of the revised\r\n supervision. A quasi-experimental design was employed using non-\r\n randomized comparison groups consisting of offenders admitted to\r\n community supervision in Multnomah County, Oregon, in 1995, 1998, and\r\n 2000. Administrative records data were collected from the Oregon\r\n Department of Corrections, Multnomah County Department of Community\r\n Justice, Portland Police Departments, Multnomah County Sheriff, the\r\nDistrict Attorney's office, and court records.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Adult Community Supervision Strategies in Multnomah County, Oregon, 1995, 1998, and 2000 Cohorts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "209d3eaab37f0ffed7d4523c4b73e511cac93b72718dd82dc0aa40e47b619c4e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2984" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ac0a5977-73ff-4b81-a3c5-08c3ce57a006" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:28.906797", + "description": "ICPSR03584.v1", + "format": "", + "hash": "", + "id": "034c1ddb-0b71-4f40-a11c-19cc2cde9076", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:59.105991", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Adult Community Supervision Strategies in Multnomah County, Oregon, 1995, 1998, and 2000 Cohorts", + "package_id": "743138db-2a86-464e-8ac9-720c049b0e0a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03584.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adult-offenders", + "id": "72123bed-e66f-40de-a17f-5b57ef8ffebb", + "name": "adult-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-rates", + "id": "a60437da-c469-4961-a03a-88f1c1a849ea", + "name": "recidivism-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supervised-liberty", + "id": "5a3c78c1-8084-4f46-bce5-0ba7230fa534", + "name": "supervised-liberty", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9adc4f6f-d517-49e5-8990-433002c3b2dd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:30.099164", + "metadata_modified": "2023-11-28T09:35:59.620223", + "name": "national-survey-of-police-media-relations-2000-21f6a", + "notes": "This study was undertaken to examine the influence police\r\n officers have in creating an image of law enforcement through media\r\n relations and public information offices/officers (PIO). A survey was\r\n mailed nationwide to police departments serving areas with populations\r\n exceeding 100,000 residents. The survey items identified the following\r\n factors: (1) the presence and nature of a formal departmental media\r\n strategy, (2) the prevalence of full-time police PIO, (3) PIO\r\n background characteristics, including educational/vocational training\r\n in media, journalism, or public relations, (4) specific goals of\r\n police media relations offices and PIOs, (5) the various methods by\r\n which these goals are achieved, and (6) the perceived quality of\r\n police-media interaction, the police image, and the public information\r\n office both before and after the adoption of the current media\r\nstrategy.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Police-Media Relations, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e9491c75d95f64423139dafb5b0637400eb7b1b9be31392d45faea079caa3012" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2986" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "73e74865-f63b-4e92-883c-492fbef1ae65" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:30.172723", + "description": "ICPSR03597.v1", + "format": "", + "hash": "", + "id": "3c422bbf-38bd-4819-b0bc-ec91340eac9e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:11.086508", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Police-Media Relations, 2000 ", + "package_id": "9adc4f6f-d517-49e5-8990-433002c3b2dd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03597.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "media-influence", + "id": "d1802616-3415-459c-aaa1-7e0f8d1dcf44", + "name": "media-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "media-use", + "id": "607caf84-09f4-4a40-99f0-0234e006ddf6", + "name": "media-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-relations", + "id": "55ee38d9-2f1f-4b87-9036-c8fca19bab42", + "name": "public-relations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c8355143-a27e-4dc5-892b-c2ebc70aec2e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Port of Los Angeles", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2024-04-12T17:04:23.960510", + "metadata_modified": "2024-04-12T17:04:23.960515", + "name": "fire-stations-033fe", + "notes": "Police Station & Fire Station. Data will be refresh if there's a new police or fire station built.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Fire Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "367443c881ede4940950182bb6ba7f3f07f6ff9ff125a4f9563e46b1cde383cc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/6kqv-v7g7" + }, + { + "key": "issued", + "value": "2014-05-27" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/6kqv-v7g7" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-04-10" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "City Infrastructure & Service Requests" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4504bad9-2d43-4929-9872-8abfc6faef3d" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-12T17:04:23.961991", + "description": "", + "format": "CSV", + "hash": "", + "id": "7ffc2673-4c6a-40fa-a7e6-83078bf82021", + "last_modified": null, + "metadata_modified": "2024-04-12T17:04:23.954610", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c8355143-a27e-4dc5-892b-c2ebc70aec2e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/6kqv-v7g7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-12T17:04:23.961995", + "describedBy": "https://data.lacity.org/api/views/6kqv-v7g7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "66adbddb-4f3e-4906-9919-a2bb2ee27504", + "last_modified": null, + "metadata_modified": "2024-04-12T17:04:23.954770", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c8355143-a27e-4dc5-892b-c2ebc70aec2e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/6kqv-v7g7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-12T17:04:23.961996", + "describedBy": "https://data.lacity.org/api/views/6kqv-v7g7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0533e6ff-a7cd-47dd-b4c3-84871f0db8d2", + "last_modified": null, + "metadata_modified": "2024-04-12T17:04:23.954887", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c8355143-a27e-4dc5-892b-c2ebc70aec2e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/6kqv-v7g7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-12T17:04:23.961998", + "describedBy": "https://data.lacity.org/api/views/6kqv-v7g7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "06e0d164-71ac-4b7d-8d36-b34206812794", + "last_modified": null, + "metadata_modified": "2024-04-12T17:04:23.955010", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c8355143-a27e-4dc5-892b-c2ebc70aec2e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/6kqv-v7g7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fire-station", + "id": "4482d14a-5f17-4292-80a9-dd9a4a9abc32", + "name": "fire-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-station", + "id": "864f4a0a-72e1-412a-8d9c-53e3473751cd", + "name": "police-station", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e5854c53-76b0-495b-9f33-a15aba05e56e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:30.707890", + "metadata_modified": "2023-11-28T09:32:41.483932", + "name": "investigating-the-impact-of-in-car-communication-on-law-enforcement-officer-patrol-perform-cd8cc", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study used an experimental design to evaluate law enforcement officers' driving, visual attention, and situation awareness during patrol driving. The conditions were varied to determine the impact of information presentation formats on officers' ability to execute patrols. In addition, the effectiveness of in-vehicle technologies that may provide additional support to the officer and reduce the impact of information overload were investigated.\r\n", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Investigating the Impact of In-car Communication on Law Enforcement Officer Patrol Performance in an Advanced Driving Simulator in Mississippi, 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5bdee72a9ad7748c9c6b6c999b41b4cb64a48e0750fc8397ea0190954f33fe17" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2915" + }, + { + "key": "issued", + "value": "2016-12-21T14:34:20" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-12-21T14:37:14" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "767b3f9f-dc85-4f5f-a9a1-3c0c88e78b8a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:30.716833", + "description": "ICPSR34922.v1", + "format": "", + "hash": "", + "id": "6e2a4c24-b64c-421f-870a-3a0d980d7276", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:35.176692", + "mimetype": "", + "mimetype_inner": null, + "name": "Investigating the Impact of In-car Communication on Law Enforcement Officer Patrol Performance in an Advanced Driving Simulator in Mississippi, 2011", + "package_id": "e5854c53-76b0-495b-9f33-a15aba05e56e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34922.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "simulation-models", + "id": "bee6677d-610d-48d2-a46c-147de66afd07", + "name": "simulation-models", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5f9e5f30-b0d1-48e7-ad0b-741923042dbd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:54.451195", + "metadata_modified": "2023-11-28T09:26:23.557091", + "name": "a-comprehensive-evaluation-of-a-drug-market-intervention-training-cohort-in-roanoke-v-2011", + "notes": "\r\nThe Drug Market Intervention (DMI) has been identified as a promising practice for disrupting overt-drug markets, reducing the crime and disorder associated with drug sales, and improving police-community relations. Montgomery County, Maryland; Flint, Michigan; Guntersville, Alabama; Lake County, Indiana; Jacksonville, Florida; New Orleans, Louisiana; and Roanoke, Virginia applied for and received DMI training and technical assistance from Michigan State University in 2010 and 2011. This study followed the seven sites that were trained in the program to determine how the program was implemented, how the DMI affected the targeted drug market, whether the program affected crime and disorder, whether the program improved police-community relations, and how much the program cost.\r\n", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Comprehensive Evaluation of a Drug Market Intervention Training Cohort in Roanoke, Virginia; Jacksonville, Florida; and Guntersville, Alabama, 2011-2013.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dd372f25f30dbe8db76b05d005b03aeffde321f29a84b9359d1e3029a19d62df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1185" + }, + { + "key": "issued", + "value": "2016-09-27T14:59:45" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-27T15:02:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bf87af40-038d-4231-a6b3-90a938badbaf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:54.071464", + "description": "ICPSR36322.v1", + "format": "", + "hash": "", + "id": "139071fa-566c-4d91-8257-cf40b46b823c", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:54.071464", + "mimetype": "", + "mimetype_inner": null, + "name": "A Comprehensive Evaluation of a Drug Market Intervention Training Cohort in Roanoke, Virginia; Jacksonville, Florida; and Guntersville, Alabama, 2011-2013. ", + "package_id": "5f9e5f30-b0d1-48e7-ad0b-741923042dbd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36322.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiv", + "id": "247df938-217a-40f4-8579-407293cb8468", + "name": "police-effectiv", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0a736030-0db6-4370-9fdc-af067d3e273f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mark Palacios", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2024-07-23T03:31:03.013133", + "metadata_modified": "2024-07-23T03:31:03.013143", + "name": "pmi-impact-malaria-sierra-leone-training-2020-2022", + "notes": "This data asset consists of training conducted by IM Sierra Leone from 2020-2022. Training conducted during this period is 1) Artesunate Rectal Capsule Suppository Administration (ARCs) training carried out in 2020; 2) basic Malaria Diagnostic Refresher Training (bMDRT) held in 2021; 3) HNQIS app and Outreach Training and Supportive Supervision (OTSS) conducted in 2021; 4) Malaria in Pregnancy (MiP) Training from national training of trainers (TOT) conducted in 2021; 5) mRDT Training held in 2021; 6) Intermittent Preventive Therapy of Malaria in Pregnancy (IPTp) supervisors held in 2022; 7) Therapeutic Efficacy and Safety Study Training held in 2022; 8) Advanced MDRT conducted in 2021.", + "num_resources": 8, + "num_tags": 3, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "PMI Impact Malaria Sierra Leone: Training 2020-2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b76982002b43a93f1530c7030d7e6354c2a51679c9a6205102921579a7908468" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/773d-eugp" + }, + { + "key": "issued", + "value": "2022-06-29" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/773d-eugp" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-22" + }, + { + "key": "programCode", + "value": [ + "184:013" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "theme", + "value": [ + "Malaria" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "13f6ea8c-7026-4fe8-94eb-102ff2abca0a" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-23T03:31:03.030333", + "description": "Artesunate Rectal Capsule Suppository Administration (ARCs) training carried out in 2020. The study was carried out first at the national level and later with a cascade training to health care workers at the various peripheral health units (PHUs) across fourteen (14) districts in Sierra Leone. The dataset contains the training data of 2,470 participants . The data set contains five variables. The NMCP guidelines recommend the administration of ARC as a pre-referral intervention option for children under five with danger signs presenting at the PHU level prior to immediate referrals.", + "format": "HTML", + "hash": "", + "id": "09eb7e2a-8d3f-4c4e-b11d-c6a437d05312", + "last_modified": null, + "metadata_modified": "2024-07-23T03:31:02.995597", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PMI Impact Malaria Sierra Leone: Artesunate Rectal Capsule Suppository Administration (ARCs) 2020 (Dataset)", + "package_id": "0a736030-0db6-4370-9fdc-af067d3e273f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/cc4b-qrde", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-23T03:31:03.030338", + "description": "This dataset contains data from basic Malaria Diagnostic Refresher Training (bMDRT) (N=54; females-13, males-41) for malaria microscopists in Sierra Leone which was held in 2021. \n\nIM SL supported the NMCP and Central Public Health Reference Laboratory (CPHRL) to conduct three batches of one-week basic Malaria Diagnostics Refresher Training bMDRT. The training in bMDRT focuses on parasite detection by the malaria microscopists and it provides a pool of high-performing Lab technicians.", + "format": "HTML", + "hash": "", + "id": "89a1b925-f2f7-46fc-a129-800da634ecfa", + "last_modified": null, + "metadata_modified": "2024-07-23T03:31:02.995749", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PMI Impact Malaria Sierra Leone: Basic MDRT 2021 (Dataset)", + "package_id": "0a736030-0db6-4370-9fdc-af067d3e273f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/pv2g-aq4k", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-23T03:31:03.030340", + "description": "The dataset contains data from Health Network Quality Improvement System (HNQIS) training conducted for District Health Management Team (DHMTs), National Malaria Control Program (NMCP) staffs, Malaria in Pregnancy (MiP) technical working groups (TWG) members and Malaria Field Officers across the 10 IM operational district. The training reached 202 participant ( Male =124 Female = 78 ).\nThis training is normally conducted prior to outreach training and supportive supervision (OTSS+) IM Supported this HNQIS training to support supervisors to improve their knowledge on the use of the HNQIS app and to understand OTSS+ checklist for effective supervision (offline capabilities, on-site tailored feedback, tailored to health supervisors catchment area). The training focused on OTSS+ checklists, Application Navigation, completing the checklist and saving the completed data, development of action plan and provision of action plan.", + "format": "HTML", + "hash": "", + "id": "3b67bd5a-5546-4b5f-a65a-c126a0844785", + "last_modified": null, + "metadata_modified": "2024-07-23T03:31:02.995870", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PMI Impact Malaria Sierra Leone: HNQIS Training 2021 (Dataset)", + "package_id": "0a736030-0db6-4370-9fdc-af067d3e273f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/c343-984u", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-23T03:31:03.030342", + "description": "This dataset contains data from Malaria in Pregnancy (MiP) national training of trainers (TOT) for 2,404 (201 male, 2,203 female) participants across all sixteen districts of Sierra Leone. This training targeted district health management team (DHMT) members including the District Health Sister (DHS), Malaria Focal Person (MFP), hospital midwife and hospital matron and maternal child health aid (MCHA) training coordinators.\n\nIM SL then supported these national and district trainers to facilitate the cascade of MiP refresher training to the district healthcare workers. The training targeted two healthcare workers from each Peripheral Health Unit (PHU) and three from hospitals. Gaps identified during the training were addressed by facilitators and participants used these as action plans to be implemented at their facilities.", + "format": "HTML", + "hash": "", + "id": "5ec445f0-4b07-4302-b1ee-cb73bd5f432e", + "last_modified": null, + "metadata_modified": "2024-07-23T03:31:02.995986", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PMI Impact Malaria Sierra Leone: Malaria in Pregnancy (MIP) Training 2020 (Dataset)", + "package_id": "0a736030-0db6-4370-9fdc-af067d3e273f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/cqcj-6425", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-23T03:31:03.030343", + "description": "This dataset contains data from IM support to mRDT Training. IM SL supported mRDT Quality Assurance training for supervisors, during which their competency to train other healthcare workers during OTSS+ was assessed. IM SL will facilitate a three-day training of 15 Malaria Field Officers (MFOs) and key DHMT staff to be mRDT QA officers. IM SL worked with the NMCP and DHMTs to conduct two rounds of supportive supervision in all PHUs in supported districts using digitized versions of the OTSS+ checklist for mRDT.\n\nThe training focused on preparing patents, how mRDT cassettes work, technical steps for doing mRDTs, interpretation of results, and troubleshooting mRDTs. IM SL worked with the NMCP and DHMTs to train 30 participants (three from each of the ten full implementations districts). The training also involved video shooting of practical sessions, which were reviewed by individual participants and as a group to identify errors made and advised on appropriate corrective actions.", + "format": "HTML", + "hash": "", + "id": "0c630e7a-a543-4442-bcb4-fc51baaf342a", + "last_modified": null, + "metadata_modified": "2024-07-23T03:31:02.996106", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PMI Impact Malaria Sierra Leone: Malaria Rapid Diagnostic Test Training 2021 (Dataset)", + "package_id": "0a736030-0db6-4370-9fdc-af067d3e273f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/6y2a-niz5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-23T03:31:03.030345", + "description": "This dataset contains data from IM Intermittent Preventive Therapy of Malaria in Pregnancy (IPTp) supervisors' training to collect the required data for the assessment in 2022. \n\nIM supported this training to help MiP stakeholders estimate the coverage of IPT3 and inform measures to improve IPTp uptake further. This training focuses on training the supervisor on how to use the data collection tool and training supervisors and MFOs on tools and methodology of reviewing IPTp Data from delivery registers for the study duration in the selected health facilities. Data from ANC registers was used to tally for IPTp 1-6 in all selected health facilities.", + "format": "HTML", + "hash": "", + "id": "95e782ef-cb5a-442d-8d94-e40558a686db", + "last_modified": null, + "metadata_modified": "2024-07-23T03:31:02.996224", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PMI Impact Malaria Sierra Leone: IPTp Assessment Training 2022 (Dataset)", + "package_id": "0a736030-0db6-4370-9fdc-af067d3e273f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/6c5f-h6ww", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-23T03:31:03.030347", + "description": "This dataset contains data from IM support to Sub-District Meeting and Trainings. IM SL supported and participated in 46 sub-district meetings reaching 1,879 healthcare workers (HCWs), (1,537 females and 342 males) in 2022.\n\nIM supported sub-district in-charge meetings and training to provide National Malaria control Program (NMCP), district health management team (DHMTs), IM Sierra Leone, healthcare workers (HCWs) and other partners a platform to: Build capacity of HCWs, on malaria management and treatment policy, provide continuous trainings in malaria case management and MiP, and also to discuss challenges and explore solutions to malaria service delivery issues identified during clinical OTSS+ and mentorship visits. \n\nThese meetings also served as a common ground to discuss issues affecting service delivery at facility level and an develop action plan to engage relevant stakeholders to address actions identified.", + "format": "HTML", + "hash": "", + "id": "5005331a-98c2-4bbb-b5cf-fdf9dab802a8", + "last_modified": null, + "metadata_modified": "2024-07-23T03:31:02.996340", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PMI Impact Malaria Sierra Leone: Sub-District Meeting Training 2021(Dataset)", + "package_id": "0a736030-0db6-4370-9fdc-af067d3e273f", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/tukm-i9ke", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-23T03:31:03.030349", + "description": "This dataset contains data from IM advanced Malaria Diagnostics Refresher Training (aMDRT) (N=21; six females, 15 males) for laboratory personnel in Sierra Leone, which was held in 2021. These trainings included public and private laboratories and included uniform corps (military and police). IM supported this aMDRT training to further strengthen the skills and competencies of the core pool of microscopists who had previously attained competencies in basic Malaria Diagnostics Refresher Training (bMDRT) to strengthen their knowledge in Parasite detection, Parasite counting, Species identification etc.", + "format": "HTML", + "hash": "", + "id": "a691998a-ad66-44bd-bbb6-baad2733e843", + "last_modified": null, + "metadata_modified": "2024-07-23T03:31:02.996457", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PMI Impact Malaria Sierra Leone: Advanced MDRT 2021 (Dataset)", + "package_id": "0a736030-0db6-4370-9fdc-af067d3e273f", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/xq7z-unmn", + "url_type": null + } + ], + "tags": [ + { + "display_name": "malaria", + "id": "7ac143a0-f0b2-4396-955e-ad5cb7364e8f", + "name": "malaria", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sierra-leone", + "id": "2ba008c3-72f5-4999-8840-73d134bc5ae6", + "name": "sierra-leone", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9e7c7c42-9206-42b4-8334-84a3ba7de0b7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:09.320365", + "metadata_modified": "2023-11-28T10:13:20.286974", + "name": "patterns-of-drug-use-and-their-relation-to-improving-prediction-of-patterns-of-delinq-1961-8298d", + "notes": "This dataset presents information on the relationship\r\nbetween drug and alcohol use and contacts with police for persons in\r\nRacine, Wisconsin, born in 1955. The collection is part of an ongoing\r\nlongitudinal study of three Racine, Wisconsin, birth cohorts: those\r\nborn in 1942, 1949, and 1955. Only those born in 1955 were considered\r\nto have potential for substantial contact with drugs, and thus only\r\nthe younger cohort was targeted for this collection. Data were\r\ngathered for ages 6 to 33 for the cohort members. The file contains\r\ninformation on the most serious offense during the juvenile and adult\r\nperiods, the number of police contacts grouped by age of the cohort\r\nmember, seriousness of the reason for police contact, drugs involved\r\nin the incident, the reason police gave for the person having the\r\ndrugs, the reason police gave for the contact, and the neighborhood in\r\nwhich the juvenile was socialized. Other variables include length of\r\nresidence in Racine of the cohort member, and demographic information\r\nincluding age, sex, and race.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Patterns of Drug Use and Their Relation to Improving Prediction of Patterns of Delinquency and Crime in Racine, Wisconsin, 1961-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "28ac2c18699cbc9e6314e93fd349887d10c1820d6ae391b32be3df74ffd746b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3843" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "00117ffa-82f0-4cb2-b8e9-95ea403816f0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:09.413778", + "description": "ICPSR09684.v1", + "format": "", + "hash": "", + "id": "517c4226-a99f-47ce-a7a9-5d9ca026eb19", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:55.079570", + "mimetype": "", + "mimetype_inner": null, + "name": "Patterns of Drug Use and Their Relation to Improving Prediction of Patterns of Delinquency and Crime in Racine, Wisconsin, 1961-1988", + "package_id": "9e7c7c42-9206-42b4-8334-84a3ba7de0b7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09684.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adults", + "id": "a519e5fb-6e3e-416b-be61-472b34944210", + "name": "adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical-data", + "id": "02801076-d786-4fcd-9375-cedc54249539", + "name": "historical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "40cc9720-90bd-45d3-9736-3c1b870702d2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:50.818833", + "metadata_modified": "2023-11-28T10:09:01.941973", + "name": "criminal-careers-and-crime-control-in-massachusetts-the-glueck-study-a-matched-sample-1939-99460", + "notes": "The relationship between crime control policies and\r\nfundamental parameters of the criminal career, such as career length,\r\nparticipation in offenses, and frequency and seriousness of offenses\r\ncommitted, is examined in this data collection. The investigators\r\ncoded, recoded, and computerized parts of the raw data from Sheldon\r\nand Eleanor Glueck's three-wave, matched sample study of juvenile and\r\nadult criminal behavior, extracting the criminal histories of the 500\r\ndelinquents (officially defined) from the Glueck study. Data were\r\noriginally collected by the Gluecks in 1940 through psychiatric\r\ninterviews with subjects, parent and teacher reports, and official\r\nrecords obtained from police, court, and correctional files. The\r\nsubjects were subsequently interviewed again between 1949 and 1965 at\r\nor near the age of 25, and again at or near the age of 32. The data\r\ncoded by Laub and Sampson include only information collected from\r\nofficial records. The data address in part (1) what effects\r\nprobation, incarceration, and parole have on the length of criminal\r\ncareer and frequency of criminal incidents of an offender, (2) how\r\nthe effects of criminal control policies vary in relation to the\r\nlength of sentence, type of offense, and age of the offender, (3)\r\nwhich factors in criminal control policy correlate with criminal\r\ncareer termination, (4) how well age of first offense predicts the\r\nlength of criminal career, and (5) how age of offender relates to\r\ntype of offense committed. Every incident of arrest up to the age of\r\n32 for each respondent (ranging from 1 to 51 arrests) is recorded in\r\nthe data file. Variables include the dates of arrest, up to three\r\ncharges associated with the arrest, court disposition, and starting\r\nand ending dates of probation, incarceration, and parole associated\r\nwith the arrest.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Careers and Crime Control in Massachusetts [The Glueck Study]: A Matched-Sample Longitudinal Research Design, Phase I, 1939-1963", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c3962eea620438403b3d279c4a537fcf9e954432330b9070cf64f0882fd8e305" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3748" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b63aa080-a103-40d5-b2bd-2f2125038d4d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:50.881772", + "description": "ICPSR09735.v1", + "format": "", + "hash": "", + "id": "1bd9be6d-3a8b-42d4-9026-f60933260c07", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:05.421720", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Careers and Crime Control in Massachusetts [The Glueck Study]: A Matched-Sample Longitudinal Research Design, Phase I, 1939-1963", + "package_id": "40cc9720-90bd-45d3-9736-3c1b870702d2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09735.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b1c7c06f-4c5e-4f48-b20f-b946e5205cf5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:59.166796", + "metadata_modified": "2023-11-28T09:47:31.139308", + "name": "assessing-the-validity-and-reliability-of-national-data-on-citizen-complaints-about-police-b1ecd", + "notes": "These data are part of the NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed excepted as noted below. All direct identifiers have been removed and replaced with text enclosed in square brackets (e.g.[MASKED]). Due to the masking of select information, variables/content described in the data documentation may not actually be available as part of the collection. Users should consult the investigator(s) if further information is needed.\r\nThis collection is one part of the Department of Justice's response to 42 USC 14142, a law which requires the U.S. Attorney General to 1) \"acquire data about the use of excessive force by law enforcement officers\" and 2) \"publish an annual summary of the data.\" Researchers compared agency-level data reported in the 2003 (ICPSR 4411) and 2007 (ICPSR 31161) waves of the Law Enforcement Management and Administrative Statistics (LEMAS) surveys with available external sources including publicly available reports and direct contact with agency personnel. The purpose of this study was to assess validity and reliability of the available agency-level reported data on citizen complaints about police use of force. ", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Validity and Reliability of National Data on Citizen Complaints about Police Use of Force, 2003 and 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4dba0233e4bca8b70c8149abf28760cc379b5c26f7dbb0691a8ee6e97665497a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3241" + }, + { + "key": "issued", + "value": "2017-06-30T16:29:34" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-30T16:29:34" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9e7026b0-6735-42e8-828b-eec8580fb6c0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:59.194515", + "description": "ICPSR36042.v1", + "format": "", + "hash": "", + "id": "cea3ea20-f886-4e0e-8cca-5f14f2a30ac0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:35.645888", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Validity and Reliability of National Data on Citizen Complaints about Police Use of Force, 2003 and 2007", + "package_id": "b1c7c06f-4c5e-4f48-b20f-b946e5205cf5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36042.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ccdf4fe6-adcd-446f-a55e-efa16afbef1d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:14.340495", + "metadata_modified": "2023-11-28T09:29:14.028965", + "name": "minneapolis-intervention-project-1986-1987-88e12", + "notes": "This collection investigates the impact of increased \r\n activity of community intervention projects on the incidence of \r\n domestic abuse. In particular, the data provide an opportunity to \r\n evaluate the impact of police actions and court-ordered abuser \r\n treatment on the continued abuse of victims. The data file includes \r\n demographic information such as victim's age, race, and sex, and \r\n perpetrator's age, birthdate, relationship to the victim, sex, and \r\n physical or mental disabilities. Other variables describe the location \r\n and description of the incident, the number and gender of victims and \r\n perpetrators, and the outcome of the police intervention, i.e., arrest \r\n or nonarrest. Interviews with victims provided information regarding \r\n previous history of police intervention for domestic abuse, specific \r\n information about the violence suffered and resulting injuries, the \r\n frequency and type of abuse suffered in the six months prior to the \r\n violent incident in question, the type of police intervention used, and \r\n the victim's satisfaction with the responses of police. In addition, \r\n the 6- and 12-month interviews contain data regarding the change in the \r\n victim's relationship status since the last interview, satisfaction \r\n with the relationship, continued abuse and criminal justice \r\n involvement, use of support services by the victim or members of the \r\nvictim's family, and satisfaction with these services.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Minneapolis Intervention Project, 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d634b8d7aa165847c257844ad03c46ffa8aaed5743d8b800a268e6972d7e130" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2824" + }, + { + "key": "issued", + "value": "1993-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "99ac7280-d834-4620-a2c9-58b3d28e8908" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:14.349388", + "description": "ICPSR09808.v2", + "format": "", + "hash": "", + "id": "93297702-504c-49ea-b4b1-1b1463b45d17", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:30.553153", + "mimetype": "", + "mimetype_inner": null, + "name": "Minneapolis Intervention Project, 1986-1987", + "package_id": "ccdf4fe6-adcd-446f-a55e-efa16afbef1d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09808.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment", + "id": "40819b81-f667-4176-aafe-9c9980391417", + "name": "treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "17e1c76a-ca17-43b6-89c3-56d4c58b275e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:59.805464", + "metadata_modified": "2023-11-28T09:28:22.740499", + "name": "specific-deterrent-effects-of-arrest-for-domestic-assault-minneapolis-1981-1982-24252", + "notes": "This data collection contains information on 330 incidents\r\nof domestic violence in Minneapolis. Part 1, Police Data, contains data\r\nfrom the initial police reports filled out after each incident. Parts\r\n2-5 are based on interviews that were conducted with all parties to the\r\ndomestic assaults. Information for Part 2, Initial Data, was gathered\r\nfrom the victims after the incidents. Part 3, Follow-Up Data, consists\r\nof data from follow-up interviews with the victims and with relatives\r\nand acquaintances of both victims and suspects. There could be up to 12\r\ncontacts per case. Suspect interviews are the source for Part 4,\r\nSuspect Data. An experimental section, Part 5, Repeat Data, contains\r\ninformation on repeat incidents of domestic assault from interviews\r\nwith victims. Parts 2-5 include items such as socioeconomic and\r\ndemographic data describing the suspect and the victim, relationship\r\n(husband, wife, boyfriend, girlfriend, lover, divorced, separated),\r\nnature of the argument that spurred the assault, presence or absence of\r\nphysical violence, and the nature and extent of police contact in the\r\nincident. The collection also includes police records, which are the\r\nbasis for Parts 6-9. These files record the date of the crime,\r\nethnicity of the participants, presence or absence of alcohol or drugs\r\nand weapons, and whether a police assault occurred.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Specific Deterrent Effects of Arrest for Domestic Assault: Minneapolis, 1981-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "626e879bcbac04c9a18302da13fd17c83de6e61c1f6cd285a1ee46ad95744d81" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2806" + }, + { + "key": "issued", + "value": "1984-11-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dfcf0bc0-6b10-4ac8-9699-9686efaa2da1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:59.819138", + "description": "ICPSR08250.v2", + "format": "", + "hash": "", + "id": "87bf58de-ec1d-489a-9d0e-7c4dde7f9bdd", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:24.050813", + "mimetype": "", + "mimetype_inner": null, + "name": "Specific Deterrent Effects of Arrest for Domestic Assault: Minneapolis, 1981-1982", + "package_id": "17e1c76a-ca17-43b6-89c3-56d4c58b275e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08250.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e7af59d9-f2ad-4968-9d6f-070ce3f81112", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:18.187166", + "metadata_modified": "2023-11-28T09:48:38.376089", + "name": "national-survey-of-field-training-programs-for-police-officers-1985-1986-34bb8", + "notes": "This national survey of field training programs for police \r\n officers contains data gathered from state and local criminal justice \r\n agencies regarding the format of their programs, costs of programs, \r\n impact on civil liability suits, and other complaints. Topics covered \r\n include length of time since the implementation of the program, reasons \r\n for initiating the program, objectives of the program, evaluation \r\n criteria and characteristics of the program, and number of dismissals \r\n based on performance in field training programs. Other topics deal with \r\n hours of classroom training, characteristics of field service training \r\n officers, and incentives for pursuing this position. Topics pertaining \r\n to agency evaluation include impact of program on the number of civil \r\n liability complaints, number of successful equal employment opportunity \r\n complaints, presence of alternative training such as with a senior \r\n officer, and additional classroom training during probation when there \r\nis no field training program.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Field Training Programs for Police Officers, 1985-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4aed1600993ff7378807ce54e20e659c3583ac26aea62ead279c90af02a75fc7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3265" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "57579133-b6c6-4391-86af-cb003e1a061c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:18.310970", + "description": "ICPSR09350.v1", + "format": "", + "hash": "", + "id": "6a8423f4-c45a-4d25-87f3-00bd629cdf3f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:41.178736", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Field Training Programs for Police Officers, 1985-1986", + "package_id": "e7af59d9-f2ad-4968-9d6f-070ce3f81112", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09350.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "programs", + "id": "05f9c1c6-470b-4a16-9d38-2f954d3c0163", + "name": "programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c6a6ef0f-1f64-4515-b43f-4b587ea8b616", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:36:58.312233", + "metadata_modified": "2024-05-25T11:36:58.312241", + "name": "apd-immigration-inquiries-interactive-dataset-guide", + "notes": "Guide for APD Immigration Inquiries Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Immigration Inquiries Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6537b067c5e14cc06108582a7b3fd112eee8c7300ac1b7f2cbb7f7e41f022688" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ipmj-mbta" + }, + { + "key": "issued", + "value": "2024-03-06" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ipmj-mbta" + }, + { + "key": "modified", + "value": "2024-04-24" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "28699e18-e33a-4e53-b4ba-eab3fc6c88ee" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9ad350bc-a058-4a7a-bbfe-98d0e589cfef", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:27.790668", + "metadata_modified": "2023-09-15T15:21:58.181535", + "name": "lapd-calls-for-service-2014", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2014. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0fe7dde79667dab77e0d61178b67f956f3ac63d94d9dc722b03ea78f542ed03b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/mgue-vbsx" + }, + { + "key": "issued", + "value": "2017-12-08" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/mgue-vbsx" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "50bf5140-fa0d-42c1-a0f9-92f4c6e7d964" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:27.828337", + "description": "", + "format": "CSV", + "hash": "", + "id": "44c991ce-f405-41d0-a3d3-631880126380", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:27.828337", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9ad350bc-a058-4a7a-bbfe-98d0e589cfef", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/mgue-vbsx/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:27.828348", + "describedBy": "https://data.lacity.org/api/views/mgue-vbsx/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c14da6d5-304f-4053-8298-fa34c747899d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:27.828348", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9ad350bc-a058-4a7a-bbfe-98d0e589cfef", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/mgue-vbsx/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:27.828354", + "describedBy": "https://data.lacity.org/api/views/mgue-vbsx/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "36f67087-0de0-48d4-b65d-282a3e526933", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:27.828354", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9ad350bc-a058-4a7a-bbfe-98d0e589cfef", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/mgue-vbsx/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:27.828359", + "describedBy": "https://data.lacity.org/api/views/mgue-vbsx/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "bdecbb36-da9c-40a3-ace3-f5b277653696", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:27.828359", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9ad350bc-a058-4a7a-bbfe-98d0e589cfef", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/mgue-vbsx/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4f4d86de-ce57-4f29-9bf8-86e5d0654484", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:08.347720", + "metadata_modified": "2023-11-28T10:17:25.737860", + "name": "understanding-and-measuring-bias-victimization-against-latinos-san-diego-ca-galveston-2018-9a6e8", + "notes": "This study surveyed immigrant and non-immigrant populations residing in high Latino population communities in order to:\r\n\r\nAssess the nature and pattern of bias motivated victimization.\r\nExplore the co-occurrence of bias motivated victimization with other forms of victimization.\r\nMeasure reporting and help-seeking behaviors of individuals who experience bias motivated victimization.\r\nIdentify cultural factors which may contribute to the risk of bias victimization.\r\nEvaluate the effect of bias victimization on negative psychosocial outcomes relative to other forms of victimization.\r\n\r\nThe study's sample was a community sample of 910 respondents which included male and female Latino adults across three metropolitan areas within the conterminous United States. These respondents completed the survey in one of two ways. One set of respondents completed the survey on a tablet with the help of the research team, while the other group self-administered the survey on their own mobile device. The method used to complete the survey was randomly selected. A third option (paper and pencil with an administrator) was initially included but was removed early in the survey's deployment. The survey was administered from May 2018 to March 2019 in the respondent's preferred language (English or Spanish). \r\nThis collection contains 1,620 variables, and includes derived variables for several scales used in the questionnaire. Bias victimization measures considered both hate crimes (e.g. physical assault) and non-criminal bias events (e.g. racial slurs) and allowed the respondent to report multiple incidents, perpetrators, and types of bias victimization. The respondents were asked about their help-seeking and reporting behaviors for the experience of bias victimization they considered to be the most severe and the measures considered both formal (e.g. contacting the police) and informal (e.g. communicating with family) help-seeking behaviors. The victimization scale measured exposure to traumatic events (e.g. witnessing a murder) as well as experiences of victimization (e.g. physical assault). Acculturation and enculturation scales measured topics such as the respondent's use of Spanish and English and their consumption of media in both languages. The variables pertaining to acculturative stress considered factors such as feelings of social isolation, experiences of racism, and conflict with family members. The variables for mental health outcomes measured symptoms of anger, anxiety, depression, and disassociation.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding and Measuring Bias Victimization Against Latinos, San Diego, CA, Galveston, TX, Houston, TX, Boston, MA, 2018-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ae58b88e312de0852bed5c8d9cb8725e134dc50a8a508d4e3067a888aa26821" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4226" + }, + { + "key": "issued", + "value": "2022-04-28T10:14:54" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-04-28T10:21:05" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a4e86628-4699-4a4a-83cc-8eab44c023a8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:08.363006", + "description": "ICPSR37598.v1", + "format": "", + "hash": "", + "id": "b229f37b-bbc1-4245-aba9-13eed5ef9f90", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:25.747258", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding and Measuring Bias Victimization Against Latinos, San Diego, CA, Galveston, TX, Houston, TX, Boston, MA, 2018-2019", + "package_id": "4f4d86de-ce57-4f29-9bf8-86e5d0654484", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37598.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "discrimination", + "id": "922a8b54-5776-41b7-a93f-6b1ef11ef44b", + "name": "discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnic-discrimination", + "id": "2ac0137e-2003-4bc8-8585-ecc0613b1ed6", + "name": "ethnic-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-americans", + "id": "df6c9aed-96b6-431f-8c49-f65fa76bafec", + "name": "hispanic-or-latino-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-origins", + "id": "4697b998-98ec-4b0f-a96f-63cfb72bfc34", + "name": "hispanic-or-latino-origins", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration-status", + "id": "311fb347-1efa-4291-a1b3-43897c6acdcb", + "name": "immigration-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prejudice", + "id": "ebbee3f2-433a-4deb-98d1-67c81c26e499", + "name": "prejudice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "12371887-8f7a-46c8-be93-4fdd21fb00cd", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:24:39.945218", + "metadata_modified": "2024-05-25T11:24:39.945224", + "name": "apd-mental-health-first-response-interactive-dataset-guide", + "notes": "Guide for APD Mental Health First Response Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Mental Health First Response Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "439afce6a0bdc3bcde7b21a894fd23f258600ed9cb7523582ac7e4332eaa123f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ah6g-iv46" + }, + { + "key": "issued", + "value": "2024-03-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ah6g-iv46" + }, + { + "key": "modified", + "value": "2024-03-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "27df0a17-332b-452c-86e1-b72d70a62545" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8629ea02-5126-4afb-99b2-e01bd5ffee7d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:45:04.233617", + "metadata_modified": "2023-11-28T09:10:21.025222", + "name": "census-of-state-and-local-law-enforcement-training-academies-2013-96dee", + "notes": "From 2011 to 2013, a total of 664 state and local law enforcement academies provided basic training to entry-level officer recruits in the United States. During this period, more than 135,000 recruits (45,000 per year) entered a basic training program, and 86 percent completed the program successfully. This completion rate was the same as was observed for the 57,000 recruits who\r\nentered training programs in 2005. This data collection describes basic training programs for new recruits based on their content, instructors, and teaching methods. It also describes the recruits' demographics, completion rates, and reasons for failure. The data describing recruits cover those entering basic training programs from 2011 to 2013. The data describing academies are based on 2013, the latest year referenced in the survey. Like prior BJS studies conducted in 2002 and 2006, the 2013 CLETA collected data from all state and local academies that provided basic law enforcement training. Academies that provided only in-service, corrections and detention, or other specialized training were excluded. Federal training academies were also excluded. Any on-the-job training received by recruits subsequent to their academy training is not covered.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of State and Local Law Enforcement Training Academies, 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97dd37fdc3859febab33acabf635d46b8564e600f31e21bb3d898394a9c2837f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2423" + }, + { + "key": "issued", + "value": "2018-12-12T11:20:27" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-12-12T11:20:27" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "9843820f-a763-4b86-a716-9fdd0e32eaa7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:45:04.331970", + "description": "ICPSR36764.v1", + "format": "", + "hash": "", + "id": "d6092473-a1c6-400b-a087-ebba0d46ea89", + "last_modified": null, + "metadata_modified": "2023-02-13T18:24:54.855621", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of State and Local Law Enforcement Training Academies, 2013", + "package_id": "8629ea02-5126-4afb-99b2-e01bd5ffee7d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36764.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "78d7f53b-ce3a-4cbf-9c5e-2485546e8e08", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:04.942958", + "metadata_modified": "2023-09-15T16:59:38.888048", + "name": "salary-schedule", + "notes": "This dataset highlights the General Salary Schedule (GSS), Police Leadership Service (PLS) and Management Leadership Services (MLS) salary adjustments from Fiscal Year 2015 to current. The additional Salary Schedule information can be viewed at https://www.montgomerycountymd.gov/HR/compensation/Compensation.html", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Salary Schedule", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7ee045c49dcda001e2813aa4e0b17e56ce1eb390f765b447e13f00e38a3ce6c6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/6xch-b4j2" + }, + { + "key": "issued", + "value": "2020-02-19" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/6xch-b4j2" + }, + { + "key": "modified", + "value": "2023-04-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Human Resources" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "adcef6e1-5230-444b-889e-7ee3e5f1b36e" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:04.955059", + "description": "", + "format": "CSV", + "hash": "", + "id": "1d627421-8609-4815-80cd-7a1681bef7f5", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:04.955059", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "78d7f53b-ce3a-4cbf-9c5e-2485546e8e08", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6xch-b4j2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:04.955070", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6xch-b4j2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8ef2ed7a-2400-41d5-b71e-0c3ee22f58f6", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:04.955070", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "78d7f53b-ce3a-4cbf-9c5e-2485546e8e08", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6xch-b4j2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:04.955076", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6xch-b4j2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "77bc6909-4d7d-401a-9d68-8403de0fc0a4", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:04.955076", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "78d7f53b-ce3a-4cbf-9c5e-2485546e8e08", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6xch-b4j2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:04.955080", + "describedBy": "https://data.montgomerycountymd.gov/api/views/6xch-b4j2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2755ca96-926a-4bdb-a8a3-19e14d5d7bcd", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:04.955080", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "78d7f53b-ce3a-4cbf-9c5e-2485546e8e08", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/6xch-b4j2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adjustment", + "id": "815d6891-298b-4aab-b74d-cb3c5fdcf51a", + "name": "adjustment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "leadership", + "id": "5863b651-f905-42eb-a0be-b6cad71459d7", + "name": "leadership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "salary", + "id": "c066d5a5-463b-4493-bf83-cd1cb479c6fa", + "name": "salary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schedule", + "id": "89c63c59-0157-49df-bc86-a88ee5b8ed66", + "name": "schedule", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "service", + "id": "0e22ea48-bce5-4197-914d-a6a79aa45cf8", + "name": "service", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f9bf3830-b9bf-433e-9014-e8496af206c3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Geoffrey Arnold", + "maintainer_email": "Geoffrey.Arnold@AlleghenyCounty.US", + "metadata_created": "2023-01-24T18:08:50.279905", + "metadata_modified": "2023-01-24T18:08:50.279910", + "name": "westmoreland-county-crash-data", + "notes": "Contains locations and information about every crash incident reported to the police in Westmoreland County from 2011 to 2015. Fields include injury severity, fatalities, information about the vehicles involved, location information, and factors that may have contributed to the crash. Data is provided by PennDOT and is subject to PennDOT's data privacy restrictions, which are noted in the metadata information section below.\r\n\r\n**This data is historical only, but new data can be found on PennDOT's Crash Download Map tool linked in the Resources section.", + "num_resources": 9, + "num_tags": 0, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Westmoreland County Crash Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86d95135ed2f2d68a8de46278cc498d51785d66d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "f0f9d2cf-ecd1-4d6b-9291-78707af92b3c" + }, + { + "key": "modified", + "value": "2022-01-24T16:05:39.475165" + }, + { + "key": "publisher", + "value": "Allegheny County" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "ed511d09-61bf-4be5-887c-23db0f68b301" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.287463", + "description": "Download new data here for all PA counties.", + "format": "HTML", + "hash": "", + "id": "70585177-a98a-4512-b8ae-51878eb14c36", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.273905", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PennDOT Crash Download Map", + "package_id": "f9bf3830-b9bf-433e-9014-e8496af206c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pennshare.maps.arcgis.com/apps/webappviewer/index.html?id=8fdbf046e36e41649bbfd9d7dd7c7e7e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.287466", + "description": "", + "format": "CSV", + "hash": "", + "id": "0cd37668-8a04-4a5b-9947-f613ddb3a796", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.274094", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2015 Crash Data", + "package_id": "f9bf3830-b9bf-433e-9014-e8496af206c3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/6a7016bd-f98c-4bed-b646-a416d60ad766", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.287468", + "description": "", + "format": "CSV", + "hash": "", + "id": "df7de053-ceae-4d6b-97b4-5e52505bc021", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.274251", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2014 Crash Data", + "package_id": "f9bf3830-b9bf-433e-9014-e8496af206c3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/be6c74ab-9f3a-4d29-9559-789e8782229d", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.287470", + "description": "", + "format": "CSV", + "hash": "", + "id": "9ee549ba-f928-4df9-8b88-1e9512bb655e", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.274409", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2013 Crash Data", + "package_id": "f9bf3830-b9bf-433e-9014-e8496af206c3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/866e1707-df49-4613-9169-3df1a9e39336", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.287471", + "description": "", + "format": "CSV", + "hash": "", + "id": "4361a613-3121-4e8c-b617-e7f7f2cf1f1b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.274554", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2012 Crash Data", + "package_id": "f9bf3830-b9bf-433e-9014-e8496af206c3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/ce6f768d-07a8-4c63-bb68-1b7f716589b3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.287473", + "description": "", + "format": "CSV", + "hash": "", + "id": "a2012abd-e98d-4f08-8ace-c5045010389e", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.274696", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2011 Crash Data", + "package_id": "f9bf3830-b9bf-433e-9014-e8496af206c3", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/bcc96216-5b7f-434e-8dae-3ff49e03f580", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.287474", + "description": "Dictionary for PennDOT municipality codes in Westmoreland County.", + "format": "CSV", + "hash": "", + "id": "dc63b011-b12a-445c-bb93-9b64b81cc9dd", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.274839", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Municipality Codes", + "package_id": "f9bf3830-b9bf-433e-9014-e8496af206c3", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f0f9d2cf-ecd1-4d6b-9291-78707af92b3c/resource/b6690508-4fcf-4d40-9912-1e7fff32d15a/download/westmorelandmunicipalcode.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.287476", + "description": "Dictionary for PennDOT police agency codes in Westmoreland County.", + "format": "CSV", + "hash": "", + "id": "d5a77534-3c56-43b8-a581-842a87bc8c14", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.274996", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Police Agency Codes", + "package_id": "f9bf3830-b9bf-433e-9014-e8496af206c3", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f0f9d2cf-ecd1-4d6b-9291-78707af92b3c/resource/1774d0e8-38a7-4f2b-a839-5a635d820192/download/westmorelandpoliceagencycode.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:50.287477", + "description": "PennDOT produced a crash data primer that includes more details about what is in the crash data, how crashes are reported, and how they're geocoded.", + "format": "PDF", + "hash": "", + "id": "ae7399ef-53e2-40ce-b91a-8d4d368db903", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:50.275180", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Crash Data Primer", + "package_id": "f9bf3830-b9bf-433e-9014-e8496af206c3", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/f0f9d2cf-ecd1-4d6b-9291-78707af92b3c/resource/0c1a79eb-0d0a-4ec7-9233-c5eead89ce9e/download/crash-data-primer.pdf", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fbb0f26b-90d1-4a5d-8d07-836da7757ae5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:54.556444", + "metadata_modified": "2023-11-28T09:26:30.662287", + "name": "assessing-the-link-between-foreclosure-and-crime-rates-a-multi-level-analysis-of-neig-2007", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThe study integrated neighborhood-level data on robbery and burglary gathered from local police agencies across the United States, foreclosure data from RealtyTrac (a real estate information company), and a wide variety of social, economic, and demographic control variables from multiple sources. Using census tracts to approximate neighborhoods, the study regressed 2009 neighborhood robbery and burglary rates on foreclosure rates measured for 2007-2008 (a period during which foreclosure spiked dramatically in the nation), while accounting for 2007 robbery and burglary rates and other control variables that captured differences in social, economic, and demographic context across American neighborhoods and cities for this period. The analysis was based on more than 7,200 census tracts in over 60 large cities spread across 29 states. Core research questions were addressed with a series of multivariate multilevel and single-level regression models that accounted for the skewed nature of neighborhood crime patterns and the well-documented spatial dependence of crime.\r\n\r\n\r\nThe study contains one data file with 8,198 cases and 99 variables.\r\n", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Link Between Foreclosure and Crime Rates: A Multi-level Analysis of Neighborhoods Across 29 Large United States Cities, 2007-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d92d25cb63d9e363f7288d0385bd5c8bdc19fe9e8d1c54353e656eb17da36c62" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1188" + }, + { + "key": "issued", + "value": "2016-09-29T10:04:25" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-29T10:15:15" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "aebb9a5b-5727-4e57-98dd-4ea28e9cf6f0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:37.143059", + "description": "ICPSR34570.v1", + "format": "", + "hash": "", + "id": "bd8ba6b0-fbc8-4751-afba-74cbcfa11f48", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:37.143059", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Link Between Foreclosure and Crime Rates: A Multi-level Analysis of Neighborhoods Across 29 Large United States Cities, 2007-2009", + "package_id": "fbb0f26b-90d1-4a5d-8d07-836da7757ae5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34570.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-tract-level", + "id": "4c8bcfd1-6eec-459d-ba57-54cc33251fd1", + "name": "census-tract-level", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foreclosure", + "id": "3553f1a5-6227-497e-a039-db43aa746eb3", + "name": "foreclosure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b30a2a23-ff1a-461d-98dd-fcc450899fa2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:51.041919", + "metadata_modified": "2023-11-28T09:26:05.710824", + "name": "assessing-the-impacts-of-broken-windows-policing-strategies-on-citizen-attitudes-in-t-2008", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study examined the impact that a six-month broken windows style policing crackdown on disorder had on residents of three California cities: Colton, Ontario and Redlands. The study investigated four questions: \r\n What is the impact of broken windows policing on fear of crime among residents of the targeted hot spots? \r\nWhat is the impact of broken windows policing on police legitimacy in the targeted hot spots? \r\nWhat is the impact of broken windows policing on reports of collective efficacy in the targeted hot spots?\r\n Is broken windows policing at hot spots effective in reducing both actual and perceived levels of disorder and crime in the targeted hot spots? \r\nTo answer these questions, a block randomized experimental design was employed to deliver a police intervention targeting disorder to 55 treatment street segments with an equal number of segments serving as controls.\r\n Data were collected on the type and amount of crime before, during, and after implementation as well as interviews of residents before and after the crackdown in order to gauge their perception of its success.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Impacts of Broken Windows Policing Strategies on Citizen Attitudes in Three California Cities: Redlands, Ontario and Colton, 2008-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "70e6bba95c9f0e75a8c38c616fc2fd753a009d88fd29533e3e7d81f8df21dc11" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1173" + }, + { + "key": "issued", + "value": "2016-06-20T15:00:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-06-20T15:02:15" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "418be832-cfce-49f0-85e7-26319d314ce8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:00.821818", + "description": "ICPSR34427.v1", + "format": "", + "hash": "", + "id": "1bc9154d-12ac-40cf-b50d-2c9d35cc5bc8", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:00.821818", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Impacts of Broken Windows Policing Strategies on Citizen Attitudes in Three California Cities: Redlands, Ontario and Colton, 2008-2009", + "package_id": "b30a2a23-ff1a-461d-98dd-fcc450899fa2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34427.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3e45abfa-cbd3-4f25-9704-b0e99f708c5d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-01-25T10:39:50.382858", + "metadata_modified": "2024-12-25T12:06:12.925406", + "name": "nibrs-group-a-offense-crimes", + "notes": "AUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department crime data. \n\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\nThe Austin Police Department as of January 1, 2019, become a Uniform Crime Reporting -National Incident Based Reporting System (NIBRS) reporting agency. Crime is reported by persons, property and society. \n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj‐cccq", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "NIBRS Group A Offense Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cedb536dac96c74e575e82e682b0096bd65655d08a531114e8b97db51cb85643" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/i7fg-wrk5" + }, + { + "key": "issued", + "value": "2024-11-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/i7fg-wrk5" + }, + { + "key": "modified", + "value": "2024-12-13" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "961da63c-35fd-4e08-9206-5e7a809272e7" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:39:50.392558", + "description": "", + "format": "CSV", + "hash": "", + "id": "a8b392f7-574f-433a-bf09-cc319b590fef", + "last_modified": null, + "metadata_modified": "2024-01-25T10:39:50.369307", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3e45abfa-cbd3-4f25-9704-b0e99f708c5d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/i7fg-wrk5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:39:50.392562", + "describedBy": "https://data.austintexas.gov/api/views/i7fg-wrk5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "006e7d8c-2c4a-4c51-8f78-4e090dd7393d", + "last_modified": null, + "metadata_modified": "2024-01-25T10:39:50.369465", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3e45abfa-cbd3-4f25-9704-b0e99f708c5d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/i7fg-wrk5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:39:50.392564", + "describedBy": "https://data.austintexas.gov/api/views/i7fg-wrk5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "40eb77fc-2e9f-406d-b539-c4c4a6320f89", + "last_modified": null, + "metadata_modified": "2024-01-25T10:39:50.369623", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3e45abfa-cbd3-4f25-9704-b0e99f708c5d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/i7fg-wrk5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:39:50.392566", + "describedBy": "https://data.austintexas.gov/api/views/i7fg-wrk5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b5ddea6e-c488-4a6b-b5b0-68b9c8ff8882", + "last_modified": null, + "metadata_modified": "2024-01-25T10:39:50.369927", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3e45abfa-cbd3-4f25-9704-b0e99f708c5d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/i7fg-wrk5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dashboard", + "id": "c89bde78-0a23-4b82-a332-ba2aec7ef2d4", + "name": "dashboard", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b1c76451-7018-4137-9b1b-84550886d8d6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:06.703808", + "metadata_modified": "2023-11-28T09:44:32.886789", + "name": "changing-patterns-of-homicide-and-social-policy-in-philadelphia-phoenix-and-st-louis-1980--60128", + "notes": "This study sought to assess changes in the volume and types\r\nof homicide committed in Philadelphia, Phoenix, and St. Louis from\r\n1980 to 1994 and to document the nature of those changes. Three of the\r\neight cities originally studied by Margaret Zahn and Marc Riedel\r\n(NATURE AND PATTERNS OF HOMICIDE IN EIGHT AMERICAN CITIES, 1978 [ICPSR\r\n8936]) were revisited for this data collection. In each city, police\r\nrecords were coded for each case of homicide occurring in the city\r\neach year from 1980 to 1994. Homicide data for St. Louis were provided\r\nby the St. Louis Homicide Project with Scott Decker and Richard\r\nRosenfeld as the principal investigators. Variables describing the\r\nevent cover study site, year of the case, date and time of assault,\r\nlocation of fatal injury, method used to kill the victim, and\r\ncircumstances surrounding the death. Variables pertaining to offenders\r\ninclude total number of homicide and assault victims, number of\r\noffenders arrested, number of offenders identified, and disposition of\r\nevent for offenders. Variables on victims focus on whether the victim\r\nwas killed at work, if the victim was using drugs or alcohol, the\r\nvictim's blood alcohol level, and the relationship of the victim to\r\nthe offender. Demographic variables include age, sex, race, and\r\nmarital status of victims and offenders.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Changing Patterns of Homicide and Social Policy in Philadelphia, Phoenix, and St. Louis, 1980-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b9ccdf77e3ac4b23dd29d572fb6787b7e9e33e8abc1c4b74c6e2249e8c4e9e97" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3181" + }, + { + "key": "issued", + "value": "1999-12-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5967ecc4-3432-4b92-afad-3c8db6aed15c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:06.744552", + "description": "ICPSR02729.v1", + "format": "", + "hash": "", + "id": "30046e50-3e66-462b-9879-c626cb2209e6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:18.664089", + "mimetype": "", + "mimetype_inner": null, + "name": "Changing Patterns of Homicide and Social Policy in Philadelphia, Phoenix, and St. Louis, 1980-1994", + "package_id": "b1c76451-7018-4137-9b1b-84550886d8d6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02729.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a12f63dd-12a7-4194-ae13-17764228c895", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "OpenData@mtahq.org", + "metadata_created": "2023-10-29T15:43:02.387401", + "metadata_modified": "2024-06-28T14:00:04.352427", + "name": "mta-2025-2044-20-year-needs-assessment-asset-condition", + "notes": "The 2025-2044 20-Year Needs Assessment is a broad, comprehensive blueprint that outlines the MTA region's transportation capital needs for the next generation. It provides an extensive, long-term view based upon rigorous data analysis across all the MTA agencies. The MTA developed a three-part plan to for the next 20 years to achieve the transit network New Yorkers deserve. It is based on three fundamental ideas: rebuild the foundation of the system to ensure its survival, improve our network to meet 21st century needs, and expand to support future growth. This dataset includes data on the conditions of most assets in the MTA system.", + "num_resources": 4, + "num_tags": 23, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA 2025-2044 20-Year Needs Assessment Asset Condition", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5163f44543b3235aab84592f361c8c35562b7bb540fc6823789e9bc7c13e82e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/qsdd-gb3s" + }, + { + "key": "issued", + "value": "2023-10-20" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/qsdd-gb3s" + }, + { + "key": "modified", + "value": "2024-06-27" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2971729d-1147-443d-9c60-47786673e8a7" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-29T15:43:02.393136", + "description": "", + "format": "CSV", + "hash": "", + "id": "20c826ae-a6f9-4f99-8c2d-701a8f9644b6", + "last_modified": null, + "metadata_modified": "2023-10-29T15:43:02.362875", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a12f63dd-12a7-4194-ae13-17764228c895", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/qsdd-gb3s/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-29T15:43:02.393140", + "describedBy": "https://data.ny.gov/api/views/qsdd-gb3s/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "49f025be-93cf-41db-909b-e3adb7b100ba", + "last_modified": null, + "metadata_modified": "2023-10-29T15:43:02.363031", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a12f63dd-12a7-4194-ae13-17764228c895", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/qsdd-gb3s/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-29T15:43:02.393143", + "describedBy": "https://data.ny.gov/api/views/qsdd-gb3s/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0b01a684-4871-4ae7-9c6e-3d9dba966097", + "last_modified": null, + "metadata_modified": "2023-10-29T15:43:02.363217", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a12f63dd-12a7-4194-ae13-17764228c895", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/qsdd-gb3s/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-29T15:43:02.393144", + "describedBy": "https://data.ny.gov/api/views/qsdd-gb3s/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5d56c482-1be7-4bb5-a8f9-b61050e2f2e8", + "last_modified": null, + "metadata_modified": "2023-10-29T15:43:02.363360", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a12f63dd-12a7-4194-ae13-17764228c895", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/qsdd-gb3s/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asset-conditions", + "id": "1f789a58-e0b6-463f-a16d-3f30c1ddb0d5", + "name": "asset-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bridges-tunnels", + "id": "ff46ddd0-9925-4337-9681-ee97c3eced61", + "name": "bridges-tunnels", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bt", + "id": "d1769fc2-a22f-4f39-8f2d-ead7e9c2c8c9", + "name": "bt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "capital-plan", + "id": "84aba416-2bf9-43d9-8dec-b6601783c227", + "name": "capital-plan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "capital-program", + "id": "c61ad328-d3a4-4b8c-b7ff-32077a288c73", + "name": "capital-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lirr", + "id": "6fb2ec80-5315-45ca-a0db-26bc621f8653", + "name": "lirr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "long-island-rail-road", + "id": "9a0b0557-3a85-4506-a7e3-287ecd860f52", + "name": "long-island-rail-road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north", + "id": "8bab425a-c517-475e-ac1f-9421e1174fc3", + "name": "metro-north", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north-railroad", + "id": "309640ac-5c1f-42e4-aaba-81e3ff579673", + "name": "metro-north-railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mnr", + "id": "0821781f-b8cf-4a38-b2e7-a35ba9e40842", + "name": "mnr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bridges-tunnels", + "id": "088e925b-d963-4430-9a36-c44ab5243f2f", + "name": "mta-bridges-tunnels", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bus", + "id": "3cfdd346-f919-4461-917c-78adcde4b671", + "name": "mta-bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-pd", + "id": "21c1c747-1c31-42d2-ae4e-85fbbc676d7f", + "name": "mta-pd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police", + "id": "66bbcf06-c2b0-4137-948b-1b669866c5a9", + "name": "mta-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtabc", + "id": "70ce90eb-6f2e-488b-94b8-b7fa20709450", + "name": "mtabc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sir", + "id": "b76b107c-49af-4165-941a-16a3a5b1698a", + "name": "sir", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "staten-island-railway", + "id": "19dbd193-6957-4f97-b39d-3316dfc8258d", + "name": "staten-island-railway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-05-29T02:12:04.817627", + "metadata_modified": "2024-11-05T21:40:06.311761", + "name": "stop-data-b6fdf", + "notes": "

    The accompanying data cover all MPD stops including vehicle, pedestrian, bicycle, and harbor stops for the period from January 1, 2023 – June 30, 2024. A stop may involve a ticket (actual or warning), investigatory stop, protective pat down, search, or arrest.

    If the final outcome of a stop results in an actual or warning ticket, the ticket serves as the official documentation for the stop. The information provided in the ticket include the subject’s name, race, gender, reason for the stop, and duration. All stops resulting in additional law enforcement actions (e.g., pat down, search, or arrest) are documented in MPD’s Record Management System (RMS). This dataset includes records pulled from both the ticket (District of Columbia Department of Motor Vehicles [DMV]) and RMS sources. Data variables not applicable to a particular stop are indicated as “NULL.” For example, if the stop type (“stop_type” field) is a “ticket stop,” then the fields: “stop_reason_nonticket” and “stop_reason_harbor” will be “NULL.”

    Each row in the data represents an individual stop of a single person, and that row reveals any and all recorded outcomes of that stop (including information about any actual or warning tickets issued, searches conducted, arrests made, etc.). A single traffic stop may generate multiple tickets, including actual, warning, and/or voided tickets. Additionally, an individual who is stopped and receives a traffic ticket may also be stopped for investigatory purposes, patted down, searched, and/or arrested. If any of these situations occur, the “stop_type” field would be labeled “Ticket and Non-Ticket Stop.” If an individual is searched, MPD differentiates between person and property searches. Please note that the term property in this context refers to a person’s belongings and not a physical building. The “stop_location_block” field represents the block-level location of the stop and/or a street name. The age of the person being stopped is calculated based on the time between the person’s date of birth and the date of the stop.

    There are certain locations that have a high prevalence of non-ticket stops. These can be attributed to some centralized processing locations. Additionally, there is a time lag for data on some ticket stops as roughly 20 percent of tickets are handwritten. In these instances, the handwritten traffic tickets are delivered by MPD to the DMV, and then entered into data systems by DMV contractors.

    On August 1, 2021, MPD transitioned to a new version of its current records management system, Mark43 RMS.

    Beginning January 1, 2023, fields pertaining to the bureau, division, unit, and PSA (if applicable) of the officers involved in events where a stop was conducted were added to the dataset. MPD’s Records Management System (RMS) captures all members associated with the event but cannot isolate which officer (if multiple) conducted the stop itself. Assignments are captured by cross-referencing officers’ CAD ID with MPD’s Timesheet Manager Application. These fields reflect the assignment of the officer issuing the Notice of Infraction (NOIs) and/or the responding officer(s), assisting officer(s), and/or arresting officer(s) (if an investigative stop) as of the end of the two-week pay period for January 1 – June 30, 2023 and as of the date of the stop for July 1, 2023 and forward. The values are comma-separated if multiple officers were listed in the report.

    For Stop Type = Harbor and Stop Type = Ticket Only, the officer assignment information will be in the NOI_Officer fields. For Stop Type = Ticket and Non-Ticket the officer assignments will be in both NOI Officer (for the officer that issued the NOI) and RMS_Officer fields (for any other officer involved in the event, which may also be the officer who issued the NOI). For Stop Type = Non-Ticket, the officer assignment information will be in the RMS_Officer fields.

    Null values in officer assignment fields reflect either Reserve Corps members, who’s assignments are not captured in the Timesheet Manager Application, or members who separated from MPD between the time of the stop and the time of the data extraction.

    Finally, MPD is conducting on-going data audits on all data for thorough and complete information. Figures are subject to change due to delayed reporting, on-going data quality audits, and data improvement processes.

    ", + "num_resources": 5, + "num_tags": 14, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Stop Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "979e3ba9eb3ad70e617768bbe4ed417fa06c10c383056f147e0bbf25d5f02e06" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5c359f8ebdf24d22a1f840d64c5cc540&sublayer=41" + }, + { + "key": "issued", + "value": "2024-05-24T18:04:20.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::stop-data" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-10-11T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "39e53075-85f8-4b43-9dbc-873391d8b343" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:13.275504", + "description": "", + "format": "HTML", + "hash": "", + "id": "caad95c6-b046-4978-97ff-898340a10e6f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:13.247131", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::stop-data", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:04.831479", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e74b0a2b-da8c-43cc-917e-221c2615a864", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:04.790248", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/41", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:13.275510", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9076be65-0027-44a8-99e7-50ed3454d3ee", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:13.247394", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:04.831481", + "description": "", + "format": "CSV", + "hash": "", + "id": "860c2dd8-61ee-4b09-aaf7-a5c34fa717cc", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:04.790373", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5c359f8ebdf24d22a1f840d64c5cc540/csv?layers=41", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:04.831484", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3e6f4db6-22d3-419a-80af-a48254fe4e85", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:04.790499", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5c359f8ebdf24d22a1f840d64c5cc540/geojson?layers=41", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-gis", + "id": "9262fabc-0add-4189-b35d-94f30503aa53", + "name": "dc-gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "force", + "id": "1dfa019e-4d3c-4aa3-85e5-7b73baf587da", + "name": "force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-contact", + "id": "7cf349e3-2a17-4bbe-8adf-60ec626110d3", + "name": "officer-contact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-incident-data", + "id": "b15fc232-d974-41b4-a8d8-db57fb223633", + "name": "stop-incident-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-incidents", + "id": "aa198985-2bad-4810-98c0-ffd743c6653e", + "name": "stop-incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d79a58a8-e9e9-419e-b41e-9ec3f6906b53", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:07.429690", + "metadata_modified": "2023-11-28T09:41:38.149094", + "name": "multi-method-study-of-police-special-weapons-and-tactics-teams-in-the-united-states-1986-1-00309", + "notes": "This research study was designed to pursue three specific\r\n goals to accomplish its objective of enhancing knowledge about Special\r\n Weapons and Tactics (SWAT) teams and the role they play in\r\n contemporary American policing. The first goal was to develop a better\r\n picture of the structure and nature of SWAT teams in American law\r\n enforcement. The second goal of the research project was to increase\r\n the amount of knowledge about how SWAT teams prepare for and execute\r\n operations. The project's third goal was to develop information about\r\n one specific aspect of SWAT operations: the use of force, especially\r\n deadly force, by both officers and suspects. To gather this\r\n information, the SWAT Operations Survey (SOS) was conducted. This was a\r\n nationwide survey of law enforcement agencies with 50 or more sworn\r\n officers. The survey sought information about the agencies' emergency\r\n response capabilities and structures. The SOS included two\r\n instruments: (1) the Operations Form, completed by a total of 341\r\n agencies, and containing variables about the organization and\r\n functioning of SWAT teams, and (2) the Firearms Discharge Report,\r\n which includes a total of 273 shootings of interest, as well as items\r\n about incidents in which SWAT officers and suspects discharged\r\nfirearms during SWAT operations.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Multi-Method Study of Police Special Weapons and Tactics Teams in the United States, 1986-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "226351ff7887a49bcd531d049fa10980426f3e31d86e9e1f0b39d7b108cd5449" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3109" + }, + { + "key": "issued", + "value": "2007-12-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-12-10T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8a17b486-837a-4e01-be4f-d7bd4fff852f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:07.439622", + "description": "ICPSR20351.v1", + "format": "", + "hash": "", + "id": "bfdf44e2-dd99-4beb-9c22-1cd81470e0ca", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:35.026996", + "mimetype": "", + "mimetype_inner": null, + "name": "Multi-Method Study of Police Special Weapons and Tactics Teams in the United States, 1986-1998", + "package_id": "d79a58a8-e9e9-419e-b41e-9ec3f6906b53", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20351.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crisis-intervention", + "id": "c77a0d41-4626-4bb2-8183-b5fc6dbf920e", + "name": "crisis-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-deadly-force", + "id": "8462a6b6-8f8f-45bf-93fe-d72e2bab8997", + "name": "police-use-of-deadly-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "18bc6122-f07b-4b7b-bde9-43a0ed9bd6cd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:01.246176", + "metadata_modified": "2023-02-13T21:30:39.908500", + "name": "outcome-evaluation-of-the-comprehensive-indian-resources-for-community-and-law-enforc-1995-f46ac", + "notes": "The data for this study were collected in Phase 2, the outcome evaluation, of the Comprehensive Indian Resources for Community and Law Enforcement (CIRCLE) Project. The CIRCLE Project was launched in the late 1990s to strengthen tribal justice systems and, through effective tribal-level planning and strategic comprehensive approaches, to better equip Native American nations to combat the interlinked community problems of crime, violence, substance abuse, and juvenile delinquency. The Native American nations invited to participate in the CIRCLE Project were the Northern Cheyenne, the Ogling Sioux, and the Zuni. Part 1, Participant Data, contains data on each of the Native American nations. The Northern Cheyenne data include variables on juvenile arrests between 1995 and 2003 for intoxication, curfew violations, disorderly conduct, and total arrests. The Oglala Sioux data include variables on police force stability and court pleadings. The Zuni data include variables on arrests for simple assault, public intoxication, driving while intoxicated (DWI), endangerment, domestic violence, and total arrests between 2001 and 2004. Part 2, United States Department of Justice Funding Data, contains data on funding given to the Northern Cheyenne, the Oglala Sioux, the Zuni, and six comparison Native American nations for fiscal years 1998 to 2003.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Outcome Evaluation of the Comprehensive Indian Resources for Community and Law Enforcement (CIRCLE) Project With Data From Nine Tribes in the United States, 1995-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f153d26bf2490100e0f417a2a9ecc7c4b993a06e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3609" + }, + { + "key": "issued", + "value": "2008-09-19T15:17:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-01-20T10:04:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cef1164d-14af-4e69-b3cf-2f2c7e12d4a7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:01.254433", + "description": "ICPSR20402.v1", + "format": "", + "hash": "", + "id": "4e65c429-e4a6-47d8-9de3-c76826001d1e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:22.889166", + "mimetype": "", + "mimetype_inner": null, + "name": "Outcome Evaluation of the Comprehensive Indian Resources for Community and Law Enforcement (CIRCLE) Project With Data From Nine Tribes in the United States, 1995-2004", + "package_id": "18bc6122-f07b-4b7b-bde9-43a0ed9bd6cd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20402.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "causes-of-crime", + "id": "addbc0a0-2d9c-4e21-92b6-57bbd8b8d443", + "name": "causes-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "native-americans", + "id": "3c0205d2-1585-456c-aecc-dd43f08f56bf", + "name": "native-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-issues", + "id": "491d2b67-3dd9-48bd-9160-dbc6a64994c0", + "name": "social-issues", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0498b0bc-ce31-41fb-8169-80064459cb6d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:25.092849", + "metadata_modified": "2023-11-28T09:51:28.663242", + "name": "understanding-the-use-of-force-by-and-against-the-police-in-six-jurisdictions-in-the-1996--cbf5e", + "notes": "This study examined the amount of force used by and against\r\nlaw enforcement officers and more than 50 characteristics of officers,\r\ncivilians, and arrest situations associated with the use of different\r\nlevels of force. An important component of this multijurisdiction\r\nproject was to employ a common measurement of elements of force and\r\npredictors of force. Data were gathered about suspects' and police\r\nofficers' behaviors from adult custody arrests in six urban law\r\nenforcement agencies. The participating agencies were the\r\nCharlotte-Mecklenburg (North Carolina) Police Department, Colorado\r\nSprings (Colorado) Police Department, Dallas (Texas) Police\r\nDepartment, St. Petersburg (Florida) Police Department, San Diego\r\n(California) Police Department, and San Diego County (California)\r\nSheriff's Department. Data collection began at different times in the\r\nparticipating departments, so the total sample included arrests during\r\nthe summer, fall, and winter of 1996-1997. Forms were completed and\r\ncoded for 7,512 adult custody arrests (Part 1). This form was used to\r\nrecord officer self-reports on the characteristics of the arrest\r\nsituation, the suspects, and the officers, and the specific behavioral\r\nacts of officers, suspects, and bystanders in a particular\r\narrest. Similar items were asked of 1,156 suspects interviewed in\r\nlocal jails at the time they were booked following arrest to obtain an\r\nindependent assessment of officer and suspect use of force (Part\r\n2). Officers were informed that some suspects would be interviewed,\r\nbut they did not know which would be interviewed or when. Using the\r\nitems included on the police survey, the research team constructed\r\nfour measures of force used by police officers -- physical force,\r\nphysical force plus threats, continuum of force, and maximum\r\nforce. Four comparable measures of force used by arrested suspects\r\nwere also developed. These measures are included in the data for Part\r\n1. Each measure was derived by combining specific actions by law\r\nenforcement officers or by suspects in various ways. The first measure\r\nwas a traditional conceptual dichotomy of arrests in which physical\r\nforce was or was not used. For both the police and for suspects, the\r\ndefinition of physical force included any arrest in which a weapon or\r\nweaponless tactic was used. In addition, police arrests in which\r\nofficers used a severe restraint were included. The second measure,\r\nphysical force plus threats, was similar to physical force but added\r\nthe use of threats and displays of weapons. To address the potential\r\nlimitations of these two dichotomous measures, two other measures were\r\ndeveloped. The continuum-of-force measure captured the levels of force\r\ncommonly used in official policies by the participating law\r\nenforcement agencies. To construct the fourth measure, maximum force,\r\n503 experienced officers in five of the six jurisdictions ranked a\r\nvariety of hypothetical types of force by officers and by suspects on\r\na scale from 1 (least forceful) to 100 (most forceful). Officers were\r\nasked to rank these items based on their own personal experience, not\r\nofficial policy. These rankings of police and suspect use of force,\r\nwhich appear in Part 3, were averaged for each jurisdiction and used\r\nin Part 1 to weight the behaviors that occurred in the sampled\r\narrests. Variables for Parts 1 and 2 include nature of the arrest,\r\nfeatures of the arrest location, mobilization of the police, and officer\r\nand suspect characteristics. Part 3 provides officer rankings on 54\r\nitems that suspects might do or say during an arrest. Separately,\r\nofficers ranked a series of 44 items that a police officer might do or\r\nsay during an arrest. These items include spitting, shouting or\r\ncursing, hitting, wrestling, pushing, resisting, fleeing, commanding,\r\nusing conversational voice, and using pressure point holds, as well as\r\npossession, display, threat of use, or use of several weapons (e.g.,\r\nknife, chemical agent, dog, blunt object, handgun, motor vehicle).", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding the Use of Force By and Against the Police in Six Jurisdictions in the United States, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf4cf43c62eae8b970cddf318ee0a6496d64f0992cd1b3e70e35b8923ad59cb9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3347" + }, + { + "key": "issued", + "value": "2001-06-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c789d29c-7eb4-44ca-9e54-b7b8c1083641" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:25.098136", + "description": "ICPSR03172.v1", + "format": "", + "hash": "", + "id": "731490ec-a81a-4c73-b8f8-117721495986", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:30.771889", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding the Use of Force By and Against the Police in Six Jurisdictions in the United States, 1996-1997", + "package_id": "0498b0bc-ce31-41fb-8169-80064459cb6d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03172.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assaults-on-police", + "id": "968b6606-84f9-4af2-a98c-68dd072297ee", + "name": "assaults-on-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "faa76b2a-4cfb-4ddf-9ad7-174954cd4add", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:27.173830", + "metadata_modified": "2023-11-28T10:53:44.971156", + "name": "nature-and-patterns-of-homicide-in-eight-american-cities-1978-89513", + "notes": "This dataset contains detailed information on homicides in \r\n eight United States cities: Philadelphia, Newark, Chicago, St. Louis, \r\n Memphis, Dallas, Oakland, and \"Ashton\" (a representative large \r\n western city). Detailed characteristics for each homicide victim \r\n include time and date of homicide, age, gender, race, place of birth, \r\n marital status, living arrangement, occupation, socioeconomic status \r\n (SES), employment status, method of assault, location where homicide \r\n occurred, relationship of victim to offender, circumstances surrounding \r\n death, precipitation or resistance of victim, physical evidence \r\n collected, victim's drug history, victim's prior criminal record, and \r\n number of offenders identified. Data on up to two offenders and three \r\n witnesses are also available and include the criminal history, justice \r\n system disposition, and age, sex, and race of each offender. \r\n Information on the age, sex, and race of each witness also was \r\n collected, as were data on witness type (police informant, child, \r\n eyewitness, etc.). Finally, information from the medical examiner's \r\n records including results of narcotics and blood alcohol tests of the \r\nvictim are provided.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Nature and Patterns of Homicide in Eight American Cities, 1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d85ea63fc3cb0b28be94643447da233a61e20ad8cbf7d43d39bc877a65865123" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3205" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "720aeeb0-f8ec-441a-b523-df2b104338bb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:27.193106", + "description": "ICPSR08936.v1", + "format": "", + "hash": "", + "id": "a5ef904f-24e3-4293-be2e-b0839c41464b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:41.193958", + "mimetype": "", + "mimetype_inner": null, + "name": "Nature and Patterns of Homicide in Eight American Cities, 1978", + "package_id": "faa76b2a-4cfb-4ddf-9ad7-174954cd4add", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08936.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "92738740-0981-44e4-801f-9e3a17c06e12", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-05-03T17:58:36.355784", + "metadata_modified": "2024-05-03T17:58:36.355789", + "name": "city-of-tempe-2020-community-survey-data-723a1", + "notes": "

    ABOUT THE COMMUNITY\nSURVEY DATASET

    \n\n

    Final Reports for\nETC Institute conducted annual community attitude surveys for the City of\nTempe. These survey reports help determine priorities for the community as part\nof the City's on-going strategic planning process.

    \n\n

     

    \n\n

    In many of the\nsurvey questions, survey respondents are asked to rate their satisfaction level\non a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means\n"Very Dissatisfied" (while some questions follow another scale). The\nsurvey is mailed to a random sample of households in the City of Tempe and has\na 95% confidence level.

    \n\n

     

    \n\n

    PERFORMANCE MEASURES

    \n\n

    Data collected in\nthese surveys applies directly to a number of performance measures for the City\nof Tempe including the following (as of 2020):

    \n\n

     

    \n\n

    1. Safe and Secure\nCommunities

    \n\n

    • 1.04 Fire Services\nSatisfaction
    • 1.06 Victim Not\nReporting Crime to Police
    • 1.07 Police Services\nSatisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About\nBeing a Victim
    • 1.11 Feeling Safe in\nCity Facilities
    • 1.23 Feeling of\nSafety in Parks

    \n\n

    2. Strong Community\nConnections

    \n\n

    • 2.02 Customer\nService Satisfaction
    • 2.04 City Website\nQuality Satisfaction
    • 2.06 Police\nEncounter Satisfaction
    • 2.15 Feeling Invited\nto Participate in City Decisions
    • 2.21 Satisfaction\nwith Availability of City Information

    \n\n

    3. Quality of Life

    \n\n

    • 3.16 City\nRecreation, Arts, and Cultural Centers
    • 3.17 Community\nServices Programs
    • 3.19 Value of\nSpecial Events
    • 3.23 Right of Way\nLandscape Maintenance
    • 3.36 Quality of City\nServices

    \n\n

    4. Sustainable\nGrowth & Development

    \n\n

    • No Performance\nMeasures in this category presently relate directly to the Community Survey

    \n\n

    5. Financial\nStability & Vitality

    \n\n

    • No Performance\nMeasures in this category presently relate directly to the Community\nSurvey
    \n 

    \n\n

     

    \n\n

    Additional\nInformation

    \n\n

    Source: Community\nAttitude Survey

    \n\n

    Contact (author):\nWydale Holmes

    \n\n

    Contact E-Mail\n(author): wydale_holmes@tempe.gov

    \n\n

    Contact\n(maintainer): Wydale Holmes

    \n\n

    Contact E-Mail\n(maintainer): wydale_holmes@tempe.gov

    \n\n

    Data Source Type:\nPDF

    \n\n

    Preparation Method:\nData received from vendor

    \n\n

    Publish Frequency:\nAnnual

    \n\n

    Publish Method:\nManual

    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2020 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "171e28febb74b2f574ff9f3c4561c45f8fbecc0fe93845a09dd03a082c10aeb5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e3424127c4e04c6ba4bf8225469c88d2" + }, + { + "key": "issued", + "value": "2020-10-29T21:22:09.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2020-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-10-29T21:27:27.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "67acdbb2-d699-4bc7-ade4-036c9e755f87" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-03T17:58:36.360895", + "description": "", + "format": "HTML", + "hash": "", + "id": "d940d702-edfb-4893-bbe2-544fc467652c", + "last_modified": null, + "metadata_modified": "2024-05-03T17:58:36.348152", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "92738740-0981-44e4-801f-9e3a17c06e12", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2020-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "62786711-9074-457c-bd06-c95f16b1b16c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:21.560784", + "metadata_modified": "2023-12-02T05:50:56.348009", + "name": "boundaries-police-districts", + "notes": "Police district boundaries in Chicago. To view or use these files, compression software and special GIS software, such as ESRI ArcGIS, is required.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Boundaries - Police Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cd99fb07fe774e30f64273fcfd03627589be43a49324a5f4db60ec5ea22a1e25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/4dt9-88ua" + }, + { + "key": "issued", + "value": "2011-04-17" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/4dt9-88ua" + }, + { + "key": "modified", + "value": "2012-12-18" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "785e09be-2eb1-47f4-89d6-df1922732c04" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:21.577711", + "description": "", + "format": "ZIP", + "hash": "", + "id": "21c7956f-db2d-4ceb-b95b-691982596a27", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:21.577711", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "62786711-9074-457c-bd06-c95f16b1b16c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/download/4dt9-88ua/application/zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundaries", + "id": "14691e26-fd30-4451-b300-148d4144ad25", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "353062cf-d9ca-48d2-bec1-924ac62bebe1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2021-10-23T03:00:18.784797", + "metadata_modified": "2023-09-02T10:54:07.559543", + "name": "total-city-transit-and-housing-police-force-headcount", + "notes": "Yearly average City, Transit, and Housing uniform headcount updated yearly with the Mayor's Message.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Total City, Transit and Housing Police Force Headcount", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8c6a20d837200abb3d5da27c74d9923c50b7f186141bb0b12b93f8516ebfa371" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/wpnz-dpup" + }, + { + "key": "issued", + "value": "2021-10-22" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/wpnz-dpup" + }, + { + "key": "modified", + "value": "2021-10-22" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9b4175c4-3af9-42a7-be3f-3aa09d92c2d7" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-23T03:00:18.806539", + "description": "", + "format": "CSV", + "hash": "", + "id": "6ea399c0-7c34-4fb0-b0cd-da167a766a19", + "last_modified": null, + "metadata_modified": "2021-10-23T03:00:18.806539", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "353062cf-d9ca-48d2-bec1-924ac62bebe1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/wpnz-dpup/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-23T03:00:18.806547", + "describedBy": "https://data.cityofnewyork.us/api/views/wpnz-dpup/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4aceff6b-990e-488b-b7fa-24512ac5024f", + "last_modified": null, + "metadata_modified": "2021-10-23T03:00:18.806547", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "353062cf-d9ca-48d2-bec1-924ac62bebe1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/wpnz-dpup/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-23T03:00:18.806550", + "describedBy": "https://data.cityofnewyork.us/api/views/wpnz-dpup/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a5ab65f9-4a18-4e8f-9648-34fb2e25a521", + "last_modified": null, + "metadata_modified": "2021-10-23T03:00:18.806550", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "353062cf-d9ca-48d2-bec1-924ac62bebe1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/wpnz-dpup/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-23T03:00:18.806553", + "describedBy": "https://data.cityofnewyork.us/api/views/wpnz-dpup/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b1cf4518-80f0-4a31-b26a-431c9f4d5783", + "last_modified": null, + "metadata_modified": "2021-10-23T03:00:18.806553", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "353062cf-d9ca-48d2-bec1-924ac62bebe1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/wpnz-dpup/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "hc", + "id": "8032fea1-60eb-4a2a-b2f8-21b44d08cae4", + "name": "hc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mayors-message", + "id": "e94e8e1e-1f23-41e5-940c-af4d33969bc1", + "name": "mayors-message", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mm", + "id": "b6e96791-7be2-4d1f-ab4d-fdfbc2c488a3", + "name": "mm", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-police-department", + "id": "58d7261c-ba49-4594-97a5-2a278c249eae", + "name": "new-york-city-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyc-omb", + "id": "f4351936-a9e0-4703-b113-58fef4525c14", + "name": "nyc-omb", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-headcount-actuals", + "id": "9a30622d-44bf-4635-be7a-97f734c476e5", + "name": "uniform-headcount-actuals", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "54bc7058-2ade-4576-b18f-30940365ecc2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:37:17.188814", + "metadata_modified": "2023-05-20T03:37:17.188819", + "name": "2016-third-quarter-request-for-officer-data", + "notes": "This data set includes type of request, nature of request, date request was received, and the date of the event or response to request.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "2016 Third Quarter Request for Officer Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90cb2e4f7689eb77b25c85baf8c65e8f9bcb10e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/5ybe-8z7c" + }, + { + "key": "issued", + "value": "2023-05-16" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/5ybe-8z7c" + }, + { + "key": "modified", + "value": "2023-05-16" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ed386ad0-f62a-47e5-b68d-57be33d1c5e6" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:17.191525", + "description": "", + "format": "CSV", + "hash": "", + "id": "4ba53393-a686-4a38-98d7-f9a25212e0d0", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:17.183714", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "54bc7058-2ade-4576-b18f-30940365ecc2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/5ybe-8z7c/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:17.191529", + "describedBy": "https://data.bloomington.in.gov/api/views/5ybe-8z7c/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0fa388cb-1710-410e-8198-c843cf320d36", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:17.183937", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "54bc7058-2ade-4576-b18f-30940365ecc2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/5ybe-8z7c/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:17.191531", + "describedBy": "https://data.bloomington.in.gov/api/views/5ybe-8z7c/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "62df2c52-3043-419d-8bfb-eb44aeda668a", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:17.184153", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "54bc7058-2ade-4576-b18f-30940365ecc2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/5ybe-8z7c/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:37:17.191532", + "describedBy": "https://data.bloomington.in.gov/api/views/5ybe-8z7c/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "55fc7011-1e73-4a37-b802-ee9c2a7e323d", + "last_modified": null, + "metadata_modified": "2023-05-20T03:37:17.184323", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "54bc7058-2ade-4576-b18f-30940365ecc2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/5ybe-8z7c/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2b909032-16b7-4e96-b1c7-79611c96f41b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Geoffrey Arnold", + "maintainer_email": "Geoffrey.Arnold@AlleghenyCounty.US", + "metadata_created": "2023-01-24T18:08:45.995058", + "metadata_modified": "2023-01-24T18:08:45.995063", + "name": "beaver-county-crash-data", + "notes": "Contains locations and information about every crash incident reported to the police in Beaver County from 2011 to 2015. Fields include injury severity, fatalities, information about the vehicles involved, location information, and factors that may have contributed to the crash. Data is provided by PennDOT and is subject to PennDOT's data privacy restrictions, which are noted in the metadata information section below.\r\n\r\n**This data is historical only, but new data can be found on PennDOT's Crash Download Map tool linked in the Resources section.", + "num_resources": 9, + "num_tags": 0, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Beaver County Crash Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c75b86af12acf4869daf693ace3e6c62f3a96eef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "1a524b15-fb02-46d4-9c27-a262cf12edbb" + }, + { + "key": "modified", + "value": "2022-01-24T16:05:49.556207" + }, + { + "key": "publisher", + "value": "Allegheny County" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "fa36492d-f165-459c-9f2a-15375c04b128" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:46.002517", + "description": "Download new data here for all PA counties.", + "format": "HTML", + "hash": "", + "id": "990af3c7-4715-4e98-98a8-c4941d0ba6ea", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:45.988631", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "PennDOT Crash Download Map", + "package_id": "2b909032-16b7-4e96-b1c7-79611c96f41b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pennshare.maps.arcgis.com/apps/webappviewer/index.html?id=8fdbf046e36e41649bbfd9d7dd7c7e7e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:46.002521", + "description": "2015beaver.csv", + "format": "CSV", + "hash": "", + "id": "6183eef7-50a3-4574-afaa-e9b22cbb9c47", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:45.988794", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2015 Crash Data", + "package_id": "2b909032-16b7-4e96-b1c7-79611c96f41b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1a524b15-fb02-46d4-9c27-a262cf12edbb/resource/c8e60455-a895-46ac-8bd3-1f7b8b6f3545/download/2015beaver.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:46.002522", + "description": "2014beaver.csv", + "format": "CSV", + "hash": "", + "id": "2421873e-c4e1-441f-85da-5680f0d5e3b0", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:45.988957", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2014 Crash Data", + "package_id": "2b909032-16b7-4e96-b1c7-79611c96f41b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1a524b15-fb02-46d4-9c27-a262cf12edbb/resource/8b0a82e0-d711-4b4c-a878-c1405176b522/download/2014beaver.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:46.002524", + "description": "2013beaver.csv", + "format": "CSV", + "hash": "", + "id": "cd3df21c-8082-4ae8-a17a-fe2190c1d2d4", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:45.989120", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2013 Crash Data", + "package_id": "2b909032-16b7-4e96-b1c7-79611c96f41b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1a524b15-fb02-46d4-9c27-a262cf12edbb/resource/28dd4cf8-5a93-4a50-b6ca-713cabeae0a3/download/2013beaver.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:46.002526", + "description": "2012beaver.csv", + "format": "CSV", + "hash": "", + "id": "9aa1df2e-5ddf-4fcd-a121-a55d44be8f58", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:45.989291", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2012 Crash Data", + "package_id": "2b909032-16b7-4e96-b1c7-79611c96f41b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1a524b15-fb02-46d4-9c27-a262cf12edbb/resource/7107fd98-7b92-4703-959d-8d01421f1240/download/2012beaver.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:46.002527", + "description": "2011beaver.csv", + "format": "CSV", + "hash": "", + "id": "ed2e6537-54e5-4f0d-b0c1-a58f1a33c096", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:45.989438", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "2011 Crash Data", + "package_id": "2b909032-16b7-4e96-b1c7-79611c96f41b", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1a524b15-fb02-46d4-9c27-a262cf12edbb/resource/6df9ce48-8eac-4352-b11e-aab9e77d920a/download/2011beaver.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:46.002529", + "description": "Dictionary for PennDOT municipality codes in Beaver County.", + "format": "CSV", + "hash": "", + "id": "30f77d24-5083-4d0e-9dca-e661069ca19d", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:45.989586", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Municipality Codes", + "package_id": "2b909032-16b7-4e96-b1c7-79611c96f41b", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1a524b15-fb02-46d4-9c27-a262cf12edbb/resource/52dd0216-eb35-4a9b-85f9-1df36c5663d0/download/beavermunicipalcode.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:46.002531", + "description": "Dictionary for PennDOT police agency codes in Beaver County.", + "format": "CSV", + "hash": "", + "id": "862cfb76-8b5c-4b70-8544-e5e8b066090d", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:45.989734", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Police Agency Codes", + "package_id": "2b909032-16b7-4e96-b1c7-79611c96f41b", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1a524b15-fb02-46d4-9c27-a262cf12edbb/resource/39f5ba88-c734-4e13-b51d-380ea43e0d9d/download/beaverpoliceagencycode.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:08:46.002532", + "description": "PennDOT produced a crash data primer that includes more details about what is in the crash data, how crashes are reported, and how they're geocoded.", + "format": "PDF", + "hash": "", + "id": "2016c6c4-7dc1-48b4-afc4-3747c3cbddec", + "last_modified": null, + "metadata_modified": "2023-01-24T18:08:45.989904", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Crash Data Primer", + "package_id": "2b909032-16b7-4e96-b1c7-79611c96f41b", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/1a524b15-fb02-46d4-9c27-a262cf12edbb/resource/0b444abc-6923-4119-a1c2-a8acf13a2959/download/crash-data-primer.pdf", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3258bd4c-658f-4a4c-8215-4ef51ab61908", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-01-25T10:33:21.338120", + "metadata_modified": "2024-06-25T11:20:10.120650", + "name": "apd-data-dictionary", + "notes": "A table of the values and definitions of fields used in Austin Police Department datasets.\n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Data Dictionary", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "00dcbdcddd168040009332832923c9246dc08e044b3e068d7d188074496664ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/6w8q-suwv" + }, + { + "key": "issued", + "value": "2023-12-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/6w8q-suwv" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "884e254a-4d73-4c78-a5a6-45d17bca5e35" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:33:21.343076", + "description": "", + "format": "CSV", + "hash": "", + "id": "77ab293e-6a4c-499f-9ba7-6d5ae6b82c4e", + "last_modified": null, + "metadata_modified": "2024-01-25T10:33:21.330242", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3258bd4c-658f-4a4c-8215-4ef51ab61908", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/6w8q-suwv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:33:21.343080", + "describedBy": "https://data.austintexas.gov/api/views/6w8q-suwv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9cec24da-34e4-4a1f-ac9b-8f76127d574f", + "last_modified": null, + "metadata_modified": "2024-01-25T10:33:21.330393", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3258bd4c-658f-4a4c-8215-4ef51ab61908", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/6w8q-suwv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:33:21.343082", + "describedBy": "https://data.austintexas.gov/api/views/6w8q-suwv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1f7cc857-d248-4083-bd71-4fb1b3d4fb96", + "last_modified": null, + "metadata_modified": "2024-01-25T10:33:21.330522", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3258bd4c-658f-4a4c-8215-4ef51ab61908", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/6w8q-suwv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:33:21.343083", + "describedBy": "https://data.austintexas.gov/api/views/6w8q-suwv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d542175d-8198-46a7-9dad-52d0cca1724e", + "last_modified": null, + "metadata_modified": "2024-01-25T10:33:21.330648", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3258bd4c-658f-4a4c-8215-4ef51ab61908", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/6w8q-suwv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data", + "id": "f40f62db-7210-448e-9a77-a028a7e32621", + "name": "data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dictionary", + "id": "bfe84bc8-c3da-40b6-bdca-34d2bcb8244d", + "name": "dictionary", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3fcfd364-b6e5-4ead-adc2-c06bf32aa8bf", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:44:17.265738", + "metadata_modified": "2024-09-17T21:00:42.733017", + "name": "moving-violations-issued-in-october-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a3c1c0dad3d8deb9390f1f918a07d1c2d77270067140c5caa23dac2f9f7eb6e2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a0199dc9886c4209930c1964e5a027d5&sublayer=9" + }, + { + "key": "issued", + "value": "2024-01-16T14:48:44.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-10-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "52b1bed3-ca62-41cb-b7f8-3332ecdc6788" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:42.777999", + "description": "", + "format": "HTML", + "hash": "", + "id": "afe525d6-b125-4da7-9832-98aacd61b2e9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:42.741183", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3fcfd364-b6e5-4ead-adc2-c06bf32aa8bf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:17.267601", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "22d3e06e-0bac-4348-a490-fb86899a04d2", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:17.250903", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3fcfd364-b6e5-4ead-adc2-c06bf32aa8bf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:42.778004", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6cad9ca9-6edf-4b54-b79b-61b1b7a4bf1f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:42.741481", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3fcfd364-b6e5-4ead-adc2-c06bf32aa8bf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:17.267603", + "description": "", + "format": "CSV", + "hash": "", + "id": "116b1c71-bc46-44b3-a851-e1c8e9f00273", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:17.251031", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3fcfd364-b6e5-4ead-adc2-c06bf32aa8bf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a0199dc9886c4209930c1964e5a027d5/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:17.267605", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d822417c-794a-4870-8566-91278144ad5b", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:17.251173", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3fcfd364-b6e5-4ead-adc2-c06bf32aa8bf", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a0199dc9886c4209930c1964e5a027d5/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4db2adb7-9b8c-412b-bdef-eb1ac70704d7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:26.038629", + "metadata_modified": "2023-11-28T09:51:34.280265", + "name": "evaluating-a-driving-while-intoxicated-dwi-night-drug-court-in-las-cruces-new-mexico-1997--c51c6", + "notes": "The purpose of this study was twofold. First, researchers\r\n wanted to assess the benefits of the driving while intoxicated (DWI)\r\n drug court established in the Las Cruces, New Mexico, Municipal Court\r\n in an effort to determine its future viability. This was accomplished\r\n by examining the behaviors and attitudes of three groups of convicted\r\n drunk-drivers and determining the extent to which these groups were\r\n different or similar. The three groups included: (1) non-alcoholic\r\n first- and second-time offenders (non-alcoholic offenders), (2)\r\n alcoholic first- and second-time DWI offenders (alcoholic offenders),\r\n and (3) chronic three-time (or more) DWI offenders (chronic\r\n offenders). The second purpose of this study was to explore police\r\n officers' attitudes toward court-based treatment programs for DWI\r\n offenders, while examining the distinguishing characteristics between\r\n police officers who support court-based programs for drunk drivers and\r\n those who are less likely to support such sanctions. Data for Part 1,\r\n Drug Court Survey Data, were collected using a survey questionnaire\r\n distributed to non-alcoholic, alcoholic, and chronic offenders. Part 1\r\n variables include blood alcohol level, jail time, total number of\r\n prior arrests and convictions, the level of support from the\r\n respondents' family and friends, and whether the respondent thought\r\n DWI was wrong, could cause injury, or could ruin lives. Respondents\r\n were also asked whether they acted spontaneously in general, took\r\n risks, found trouble exciting, ever assaulted anyone, ever destroyed\r\n property, ever extorted money, ever sold or used drugs, thought lying\r\n or stealing was OK, ever stole a car, attempted breaking and entering,\r\n or had been a victim of extortion. Demographic variables for Part 1\r\n include the age, gender, race, and marital status of each\r\n respondent. Data for Part 2, Police Officer Survey Data, were\r\n collected using a survey questionnaire designed to capture what police\r\n officers knew about the DWI Drug Court, where they learned about it,\r\n and what factors accounted for their attitudes toward the program.\r\n Variables for Part 2 include police officers' responses to whether DWI\r\n court was effective, whether DWI laws were successful, the perceived\r\n effect of mandatory jail time versus treatment alone, major problems\r\n seen with DWI policies, if DWI was considered dangerous, and how the\r\n officer had learned or been briefed about the drug court. Other\r\n variables include the number of DWI arrests, and whether respondents\r\n believed that reforms weaken police power, that DWI caused more work\r\n for them, that citizens have bad attitudes, that the public has too\r\n many rights, and that stiffer penalties for DWI offenders were more\r\nsuccessful.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating a Driving While Intoxicated (DWI) Night Drug Court in Las Cruces, New Mexico, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aca4c6a0afd35212b7c654244a913c16d765a8f83ef67b52859b875cbd3706f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3348" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "247f7357-c652-4147-8ace-eab2989c4e05" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:26.143992", + "description": "ICPSR03186.v1", + "format": "", + "hash": "", + "id": "ef3f23be-79f7-4b30-bd12-bc2f6ba4c038", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:04.553562", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating a Driving While Intoxicated (DWI) Night Drug Court in Las Cruces, New Mexico, 1997-1998", + "package_id": "4db2adb7-9b8c-412b-bdef-eb1ac70704d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03186.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a28ebbb2-6ba9-445b-8789-a592ffec7680", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:45:51.810936", + "metadata_modified": "2023-11-28T10:24:44.853499", + "name": "national-initiative-for-building-community-trust-and-justice-6-united-states-cities-2011-2-9147a", + "notes": "The National Initiative for Building Community Trust and Justice (the National Initiative) is a joint project of the National Network for Safe Communities, the Center for Policing Equity, the Justice Collaboratory at Yale Law School, and the Urban Institute, designed to improve relationships and increase trust between communities and law enforcement. \r\nFunded by the Department of Justice, this mixed-methods evaluation aimed to assess outcomes and impacts in six cities that participated in the National Initiative, which include Birmingham, AL; Fort Worth, TX; Gary, IN;\r\nMinneapolis, MN; Pittsburgh, PA; and Stockton, CA. The data described herein\r\nrepresent two waves of surveys of residents living in the highest-crime, lowest-income residential street segments in the six National Initiative cities.\r\nThe first wave was conducted between September 2015 and January 2016, and the second wave was conducted between July and October 2017. Survey items were designed to measure neighborhood residents' perceptions of their neighborhood conditions--with particular emphases on neighborhood safety, disorder, and victimization--and perceptions of the police as it relates to procedural justice, police legitimacy, officer trust, community-focused policing, police bias, willingness to partner with the police on solving crime, and the law.\r\nThe data described herein are from pre- and post-training assessment surveys of officers who participated in three trainings: 1) procedural justice (PJ) conceptual training, which is the application of PJ in the context of law enforcement-civilian interactions, as well as its role in mitigating historical tensions between law enforcement and communities of color; 2) procedural justice tactical, which provided simulation and scenario-based exercises and techniques to operationalize PJ principles in officers' daily activities; and 3) implicit bias, which engaged officers in critical thought about racial bias, and prepared them to better identify and handle identity traps that enable implicit biases. Surveys for the procedural justice conceptual training were fielded between December 2015 and July 2016; procedural justice tactical between February 2016 and June 2017; and implicit bias between September 2016 and April 2018. Survey items were designed to measure officers' understanding of procedural justice and implicit bias concepts, as well as officers' levels of satisfaction with the trainings.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Initiative for Building Community Trust and Justice, 6 United States cities, 2011-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0493a2854377562171a7961aafe3dbece9ad97cb5fe3dd2b33332beccdd44cab" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4285" + }, + { + "key": "issued", + "value": "2021-08-16T14:04:19" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-08-16T14:15:50" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "bdb28517-9e5e-4c7c-a7db-f712f811fef8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:45:51.822738", + "description": "ICPSR37492.v1", + "format": "", + "hash": "", + "id": "7d9ced88-d136-4420-b635-dad39f98f193", + "last_modified": null, + "metadata_modified": "2023-11-28T10:24:44.859681", + "mimetype": "", + "mimetype_inner": null, + "name": "National Initiative for Building Community Trust and Justice, 6 United States cities, 2011-2018", + "package_id": "a28ebbb2-6ba9-445b-8789-a592ffec7680", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37492.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-brutality", + "id": "43a2a8ae-8b98-48bb-8899-53e493acb0a4", + "name": "police-brutality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "procedural-justice", + "id": "b425a06f-999b-407c-8f0c-6ab9baf2552a", + "name": "procedural-justice", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "564ed39b-e7f7-4633-96e2-8a4d5e271728", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:10:54.864488", + "metadata_modified": "2024-06-08T09:10:54.864494", + "name": "police-department-baltimore-maryland-incident-report-6-7-2022-0313a", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 6/7/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c9efab5f710f9ab2b6c840b2b2002985d5df42ff62cd015a6769e2ff8f17bc4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d5fac23d5c0d408b808b5412f6819785" + }, + { + "key": "issued", + "value": "2022-06-07T16:15:28.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-6-7-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-06-07T16:16:38.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "b4131c23-5452-4c09-8181-d6c4731bf8a0" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:54.866425", + "description": "", + "format": "HTML", + "hash": "", + "id": "0f2ad6e6-c863-4cb9-9079-98d3e5ee9abb", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:54.854133", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "564ed39b-e7f7-4633-96e2-8a4d5e271728", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-6-7-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d2938386-2cf6-45d4-9289-703d13cfbf67", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brett", + "maintainer_email": "no-reply@data.hartford.gov", + "metadata_created": "2020-11-12T14:53:15.578386", + "metadata_modified": "2023-09-15T14:46:19.509276", + "name": "behind-the-rocks-southwest-nrz-part-1-crime-data", + "notes": "This data contains information for the Southwest and Behind The Rocks NRZ Strategic Plan. It is crime data for 1985, 1990, 1995, 2000,2005,2010, and 2013.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "name": "city-of-hartford", + "title": "City of Hartford", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:44:10.786243", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "private": false, + "state": "active", + "title": "Behind The Rocks SouthWest NRZ Part 1 Crime Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b3c19017db1527a60f5da81cbbfa9f7a8a3dd63c99f3b426a7cedbd9c3b8248" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.hartford.gov/api/views/gjqg-9572" + }, + { + "key": "issued", + "value": "2015-01-07" + }, + { + "key": "landingPage", + "value": "https://data.hartford.gov/d/gjqg-9572" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2015-01-07" + }, + { + "key": "publisher", + "value": "data.hartford.gov" + }, + { + "key": "theme", + "value": [ + "Community" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.hartford.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "997c4cf9-279f-40dd-b187-40039b503f7d" + }, + { + "key": "harvest_source_id", + "value": "a49a5edc-d60e-48eb-a26f-3b29d5886786" + }, + { + "key": "harvest_source_title", + "value": "Hartford Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:15.584509", + "description": "", + "format": "CSV", + "hash": "", + "id": "6e3756ec-1062-475f-99f8-6d3d2471ebb1", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:15.584509", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d2938386-2cf6-45d4-9289-703d13cfbf67", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/gjqg-9572/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:15.584519", + "describedBy": "https://data.hartford.gov/api/views/gjqg-9572/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7feac577-7163-47a2-9e9c-f29525f12fe9", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:15.584519", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d2938386-2cf6-45d4-9289-703d13cfbf67", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/gjqg-9572/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:15.584524", + "describedBy": "https://data.hartford.gov/api/views/gjqg-9572/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "090e150e-ee80-4475-9b65-f7e40a4e5ecd", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:15.584524", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d2938386-2cf6-45d4-9289-703d13cfbf67", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/gjqg-9572/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:15.584529", + "describedBy": "https://data.hartford.gov/api/views/gjqg-9572/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3997036b-55ac-4a3a-ab77-43c4895f079e", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:15.584529", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d2938386-2cf6-45d4-9289-703d13cfbf67", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/gjqg-9572/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "behind-the-rocks", + "id": "4fe3730e-631d-4e02-9bb6-d5e14e2698b4", + "name": "behind-the-rocks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford", + "id": "f2211d0a-d807-4d66-8a72-475b4075879a", + "name": "hartford", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood", + "id": "85b41f31-3949-4f77-9240-dd36eebb1a53", + "name": "neighborhood", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nrz", + "id": "b3722fd6-bb8d-410d-96a8-5b4e95d58e33", + "name": "nrz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "southwest", + "id": "63417509-fe23-4197-8983-e505041ec8c0", + "name": "southwest", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "17e35c0c-f957-4263-8e33-8d903b4e0cb5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:37.965632", + "metadata_modified": "2024-06-08T09:11:37.965639", + "name": "police-department-baltimore-maryland-incident-report-2-15-2022-6007a", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 2/15/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8e57279fbab1fefeb4a54cc1483ac1d77c689ce856a61a16b0244419842c269f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=31e0f738769b47d78e5614a8c20c5fa9" + }, + { + "key": "issued", + "value": "2022-02-15T17:34:51.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-2-15-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-02-15T17:47:26.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "620d4e21-cbea-44f3-8dd6-186d0c7e589c" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:37.966952", + "description": "", + "format": "HTML", + "hash": "", + "id": "d22a6e6c-8722-4401-b1b1-4ef25d4ea304", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:37.957508", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "17e35c0c-f957-4263-8e33-8d903b4e0cb5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-2-15-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5d22eab2-79fa-4813-91f0-3bee1b560333", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:07.374603", + "metadata_modified": "2024-06-08T09:11:07.374609", + "name": "police-department-baltimore-maryland-incident-report-5-12-2022-9fc3e", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 5/12/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "458651e413295e7426b4bb92a302a4c31fc074daab816f89cea0494ec07fdd1c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c07603c101824ce7819fdbc98be5e4c6" + }, + { + "key": "issued", + "value": "2022-05-12T12:46:32.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-5-12-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-05-12T12:48:41.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "b348a11b-c5ff-43f2-91b3-39cf6a74ff3d" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:07.375980", + "description": "", + "format": "HTML", + "hash": "", + "id": "06fc2c8d-fe63-43ea-adeb-a72bdcda400a", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:07.366191", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5d22eab2-79fa-4813-91f0-3bee1b560333", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-5-12-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5c68499f-332e-4eee-a2cb-de610afccdb0", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:10:56.031424", + "metadata_modified": "2024-06-08T09:10:56.031429", + "name": "police-department-baltimore-maryland-incident-report-5-31-2022-bd1cf", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 5/31/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "721f625c95595b205ba41063ef4b057e6fc2bb027985e996467bfc3565d1084b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=54544a558cc54cc78c27f6be1655b05b" + }, + { + "key": "issued", + "value": "2022-05-31T16:34:10.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-5-31-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-05-31T16:36:09.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "3e69f231-f807-4694-ae58-8fcbb21a3350" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:56.032676", + "description": "", + "format": "HTML", + "hash": "", + "id": "efaace9f-e227-48b3-89a6-42394ca65ea9", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:56.023622", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5c68499f-332e-4eee-a2cb-de610afccdb0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-5-31-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "46f686f3-8497-4ff9-b749-b387d6ff16a5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:12:00.152689", + "metadata_modified": "2024-06-08T09:12:00.152694", + "name": "police-department-baltimore-maryland-incident-report-6-28-2022-032eb", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 6/28/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fad075b35e3b41199e4a9a7cd7daa54315472f4f674552d7aeb229de9bf89222" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b96c88c30d84492fa8d48a38e85d49c6" + }, + { + "key": "issued", + "value": "2022-06-29T17:50:49.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-6-28-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-06-29T17:52:13.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "98c70db7-da91-451c-927b-8e87bae1cb44" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:12:00.154142", + "description": "", + "format": "HTML", + "hash": "", + "id": "d5c72f64-6c1d-481c-9bf7-062c439e4cd9", + "last_modified": null, + "metadata_modified": "2024-06-08T09:12:00.142424", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "46f686f3-8497-4ff9-b749-b387d6ff16a5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-6-28-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a924062a-fb9d-4c01-acf2-28e063aa9e98", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "SomerStat", + "maintainer_email": "no-reply@data.somervillema.gov", + "metadata_created": "2023-11-24T13:42:25.714210", + "metadata_modified": "2023-12-02T05:23:56.975653", + "name": "public-safety-for-all-community-survey-results", + "notes": "All responses to the community survey on perceptions of police and public safety run by the Somerville Department of Racial and Social Justice from September 2022 to March 2023 as part of the Public Safety for All program.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "name": "city-of-somerville", + "title": "City of Somerville", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/somervillema.png", + "created": "2020-11-10T15:26:41.531219", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "private": false, + "state": "active", + "title": "Public Safety for All Community Survey Results", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "187c78af299c694e1a398f5eef20f3ab1fd5dbd82591ce2299b21664f7d6b2d9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.somervillema.gov/api/views/9a8v-ve6k" + }, + { + "key": "issued", + "value": "2023-10-18" + }, + { + "key": "landingPage", + "value": "https://data.somervillema.gov/d/9a8v-ve6k" + }, + { + "key": "modified", + "value": "2023-11-27" + }, + { + "key": "publisher", + "value": "data.somervillema.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.somervillema.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c18c1236-e192-496b-aa22-98b80521aa06" + }, + { + "key": "harvest_source_id", + "value": "ded7e0b2-febc-49bb-af4c-ee572aa34770" + }, + { + "key": "harvest_source_title", + "value": "somervillema json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-24T13:42:25.719740", + "description": "", + "format": "CSV", + "hash": "", + "id": "c93685b5-bb07-4b35-a061-6a5ce0d3bb25", + "last_modified": null, + "metadata_modified": "2023-11-24T13:42:25.709633", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a924062a-fb9d-4c01-acf2-28e063aa9e98", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/9a8v-ve6k/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-24T13:42:25.719746", + "describedBy": "https://data.somervillema.gov/api/views/9a8v-ve6k/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "22fe23a0-e4da-4504-b167-6036e1d91d92", + "last_modified": null, + "metadata_modified": "2023-11-24T13:42:25.709857", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a924062a-fb9d-4c01-acf2-28e063aa9e98", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/9a8v-ve6k/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-24T13:42:25.719750", + "describedBy": "https://data.somervillema.gov/api/views/9a8v-ve6k/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2a9dddc7-4021-4993-aec2-1066651e422c", + "last_modified": null, + "metadata_modified": "2023-11-24T13:42:25.710013", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a924062a-fb9d-4c01-acf2-28e063aa9e98", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/9a8v-ve6k/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-24T13:42:25.719753", + "describedBy": "https://data.somervillema.gov/api/views/9a8v-ve6k/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7d3043a9-bc72-404e-898b-c451807ad2da", + "last_modified": null, + "metadata_modified": "2023-11-24T13:42:25.710196", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a924062a-fb9d-4c01-acf2-28e063aa9e98", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/9a8v-ve6k/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bc145c64-9fbe-44dc-8754-100f3e5d2c15", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:24.679277", + "metadata_modified": "2024-06-08T09:11:24.679283", + "name": "police-department-baltimore-maryland-incident-report-3-28-2022-3ee60", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 3/28/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "76329e12dc82cd27a89d543b60abd74ed5b73e459e496ae2460240a5867ccad2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6d79c352de3b44858076c27f9b81cff6" + }, + { + "key": "issued", + "value": "2022-03-30T03:12:50.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-3-28-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-03-30T03:19:34.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "3abd86d2-ead8-46d1-9743-6da8559dc5bc" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:24.681091", + "description": "", + "format": "HTML", + "hash": "", + "id": "26a338d3-ecbc-46b3-b2f3-b86059c51156", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:24.669327", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bc145c64-9fbe-44dc-8754-100f3e5d2c15", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-3-28-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7483dcff-aae8-4a95-9511-2b03325eba60", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Nate Nickel", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:36:45.257871", + "metadata_modified": "2023-05-20T03:36:45.257876", + "name": "2004-2013-parking-enforcement", + "notes": "Annual statistics about operations of the Parking Enforcement division of Public Works. In 2014, the Parking Enforcement division of Public Works became part of the Bloomington Police Department. Includes: Annual Budget, Number of Employees, Violations Issued, Amounts Collected.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "2004-2013 Parking Enforcement", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "76ca2015778dbabfa0f013a12ab4817732f1575e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/3q5d-iiz4" + }, + { + "key": "issued", + "value": "2023-05-17" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/3q5d-iiz4" + }, + { + "key": "modified", + "value": "2023-05-17" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Public Works" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1cfdb209-09fe-48ff-875d-9e7e1b57d113" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:45.267266", + "description": "", + "format": "CSV", + "hash": "", + "id": "a4cbe365-17f2-48d2-b194-ff93f2a898c0", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:45.253251", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7483dcff-aae8-4a95-9511-2b03325eba60", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/3q5d-iiz4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:45.267270", + "describedBy": "https://data.bloomington.in.gov/api/views/3q5d-iiz4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b73a05f3-7bf1-4593-ae94-39cff15637be", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:45.253487", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7483dcff-aae8-4a95-9511-2b03325eba60", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/3q5d-iiz4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:45.267273", + "describedBy": "https://data.bloomington.in.gov/api/views/3q5d-iiz4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b4e1f64f-0b5e-4aa7-a534-ae8f10524d63", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:45.253702", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7483dcff-aae8-4a95-9511-2b03325eba60", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/3q5d-iiz4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:45.267275", + "describedBy": "https://data.bloomington.in.gov/api/views/3q5d-iiz4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0f43f57d-e59b-4b01-ab4a-2e15b0ac4ca5", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:45.253906", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7483dcff-aae8-4a95-9511-2b03325eba60", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/3q5d-iiz4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9ab83abb-edad-4191-885c-8cd4bcc75343", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:46:11.990208", + "metadata_modified": "2023-11-28T10:24:58.280352", + "name": "bridge-of-faith-aim4peace-community-based-violence-prevention-project-kansas-city-mis-2014-00ace", + "notes": "This study followed the outcomes of the Bridge of Faith program. Bridge of Faith is an expansion project based on efforts of the Aim4Peace Violence Prevention Program, serving youth 13-24 years of age living in a prioritized area of Kansas City, Missouri. Bridge of Faith created goals and objectives that strategically address a continuum from response to violence exposure, intervention for violence survivors, and preventing of violence exposure. Activities were designed to target a reduction in risk factors and improvement in resiliency factors associated with the use of violence, as well as improve access to care and quality of services for those who are survivors of violence to reduce the probability of violence and exposure to others in the future. The overall purpose was to improve the health, social, and economic outcomes for youth and families who have been exposed to trauma and/or violence and prevent further violence from occurring. The project will facilitate\r\nthese outcomes in specific goals and objectives to expand access to evidence-based programs and services for youth survivors through a new platform for collaborating agencies to link survivors of violence to additional wrap around services, and enhance the performance of service agencies through training, strengthening knowledge and skill development to ensure quality, trauma-informed, and culturally competent care. \r\nThis study on the Bridge of Faith Project was split into two datasets, Participant Survey Data and Police Data. Individuals were the unit of analysis measured in the Participant Survey Data, and criminal acts were the unit of analysis measured in the Police Data. Participant Survey Data contains 22 variables and 12 cases. Police Data contains 26 variables and 9 cases.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Bridge of Faith: Aim4Peace Community-Based Violence Prevention Project, Kansas City, Missouri, 2014-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e36385cccd7dec8baec7412292f3ab1617f302dc88446ab2bbae8858583ecf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4293" + }, + { + "key": "issued", + "value": "2022-01-13T13:03:10" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-01-13T13:07:39" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "c94f70d5-6728-47fe-9d3b-68ff878ee6cb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:46:11.992724", + "description": "ICPSR38128.v1", + "format": "", + "hash": "", + "id": "9af505cb-fbe1-43f4-85b6-b8dc3fd62a33", + "last_modified": null, + "metadata_modified": "2023-11-28T10:24:58.291634", + "mimetype": "", + "mimetype_inner": null, + "name": "Bridge of Faith: Aim4Peace Community-Based Violence Prevention Project, Kansas City, Missouri, 2014-2017", + "package_id": "9ab83abb-edad-4191-885c-8cd4bcc75343", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38128.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "aa6be4ee-0b5e-4f61-97f1-d947317766b0", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:09:38.558313", + "metadata_modified": "2024-06-08T09:09:38.558319", + "name": "police-department-baltimore-maryland-incident-report-8-10-2022-e2d6d", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 8/10/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "710963957c04ffe73011e69e47c46571e11af3091e5355be6d62a7ed52b380aa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e2bffa06e6364076818802c54a906d3a" + }, + { + "key": "issued", + "value": "2022-08-10T20:59:17.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-8-10-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-08-10T21:01:08.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "a55e2320-5541-4312-a8d9-c065010a2d5e" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:09:38.561540", + "description": "", + "format": "HTML", + "hash": "", + "id": "391730dc-fed6-494b-8613-adcb4602767f", + "last_modified": null, + "metadata_modified": "2024-06-08T09:09:38.546116", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "aa6be4ee-0b5e-4f61-97f1-d947317766b0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-8-10-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "84a58b6d-2f72-4150-942e-cf5ddcdc83f6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:08.479478", + "metadata_modified": "2023-02-13T21:30:58.428528", + "name": "compstat-and-organizational-change-in-the-united-states-1999-2001-88412", + "notes": "The purpose of the study was to determine how Compstat programs were being implemented across the United States by examining the diffusion of Compstat and factors associated with its implementation. Another goal of the study was to assess the impact of Compstat on line or patrol officers at the bottom of the police organization. The researchers administered a national survey on Compstat and problem solving in police agencies (Part 1) by mail to all 515 American police agencies with over 100 sworn police officers, and to a random sample of 100 agencies with between 50 and 100 sworn officers. The researchers received a total of 530 completed surveys (Part 1) between June 1999 and April 2000. The researchers distributed an anonymous, voluntary, and self-administered survey (Part 2) between December 2000 and May 2001 to a total of 450 patrol officers at three police departments -- Lowell, Massachusetts (LPD), Minneapolis, Minnesota (MPD), and Newark, New Jersey (NPD). The Compstat Survey (Part 1) contains a total of 321 variables pertaining to executive views and departmental policy, organizational features and technology, and comments about problem solving in police agencies. The Line Officer Survey (Part 2) contains a total of 85 variables pertaining to the patrol officers' involvement in Compstat-generated activities, their motivation to participate in them, and their views on these activities.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Compstat and Organizational Change in the United States, 1999-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9e76fa6d80c722c8f8df9d1f938fa23ef3b18bb1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3619" + }, + { + "key": "issued", + "value": "2009-10-30T11:47:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-10-30T11:50:31" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ee8a17e7-7d90-4290-b362-90fd8e9c4171" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:08.604999", + "description": "ICPSR25481.v1", + "format": "", + "hash": "", + "id": "043eefb5-5e8b-4e42-9ec5-40abb4873b83", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:19.563517", + "mimetype": "", + "mimetype_inner": null, + "name": "Compstat and Organizational Change in the United States, 1999-2001", + "package_id": "84a58b6d-2f72-4150-942e-cf5ddcdc83f6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25481.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "compstat", + "id": "1412e072-6074-436d-930a-027058b1bde5", + "name": "compstat", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goals", + "id": "f4a3028a-b99c-4cfd-bcd3-79c5588199f0", + "name": "goals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "32a6f0a5-9358-4eed-8f84-e84d8e6bc257", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "transportation.data@austintexas.gov", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:34:43.147655", + "metadata_modified": "2024-12-25T12:17:06.796131", + "name": "vision-zero-demographic-statistics", + "notes": "This dataset contains crash victim records for crashes which have occurred in Austin, TX in the last ten years. It is one of two datasets which power our Vision Zero Viewer dashboard, available here: https://visionzero.austin.gov/viewer.\n\nCrash data may take several weeks to be submitted, reviewed, and finalized for inclusion in this dataset. To provide the most accurate information as possible, we only provide crash data as recent as two weeks old. Please also note that some crash records may take even longer to appear in this dataset, depending on the circumstances of the crash and the ensuing law enforcement investigation.\n\nCrash data is obtained from the Texas Department of Transportation (TxDOT) Crash Record Information System (CRIS) database, which is populated by reports submitted by Texas Peace Officers throughout the state, including Austin Police Department (APD).\n\nPlease note that the data and information on this website is for informational purposes only. While we seek to provide accurate information, please note that errors may be present and information presented may not be complete.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Austin Crash Report Data - Crash Victim Demographic Records", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94cefa72e959904de42303d86b2c411ad57ca68a7e79e3554e7fd41406090346" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/xecs-rpy9" + }, + { + "key": "issued", + "value": "2024-08-24" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/xecs-rpy9" + }, + { + "key": "modified", + "value": "2024-12-25" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Transportation and Mobility" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "26fae0e2-de74-4c7e-977c-085529967345" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:43.153741", + "description": "", + "format": "CSV", + "hash": "", + "id": "d97b6534-9aaf-416e-afdd-f9eb234307f3", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:43.153741", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "32a6f0a5-9358-4eed-8f84-e84d8e6bc257", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/xecs-rpy9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:43.153748", + "describedBy": "https://data.austintexas.gov/api/views/xecs-rpy9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ec6d06cd-06ae-4fa4-8851-f3604dd11339", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:43.153748", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "32a6f0a5-9358-4eed-8f84-e84d8e6bc257", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/xecs-rpy9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:43.153752", + "describedBy": "https://data.austintexas.gov/api/views/xecs-rpy9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bab511c6-9c5c-4433-8498-318d97255647", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:43.153752", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "32a6f0a5-9358-4eed-8f84-e84d8e6bc257", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/xecs-rpy9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:34:43.153754", + "describedBy": "https://data.austintexas.gov/api/views/xecs-rpy9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5eb5c8ff-dc8f-4a3f-b35f-09c9c0e084e1", + "last_modified": null, + "metadata_modified": "2020-11-12T13:34:43.153754", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "32a6f0a5-9358-4eed-8f84-e84d8e6bc257", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/xecs-rpy9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9ea57336-79ba-4769-ad05-627c60aad4ee", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:07.002098", + "metadata_modified": "2023-11-28T09:50:55.181032", + "name": "the-challenge-and-promise-of-using-community-policing-strategies-to-prevent-violent-extrem-f625c", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe study contains data from a survey of 480 large (200+ sworn officers) state and local law enforcement agencies, and 63 additional smaller county and municipal agencies that experienced violent extremism. These data were collected as part of a project to perform a comprehensive assessment of challenges and opportunities when developing partnerships between police and communities to counter violent extremism. Qualitative data collected as a part of this project are not included in this release.\r\nThis collection includes one tab-delimited data file: \"file6-NIJ-2012-3163-Survey-Responses.csv\" with 194 variables and 382 cases.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Challenge and Promise of Using Community Policing Strategies to Prevent Violent Extremism, United States, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cddf747199b8c34aa0902f75329a61f47ac553aab54ffe16c5effce77a91823f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3324" + }, + { + "key": "issued", + "value": "2018-03-07T16:15:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-03-07T16:18:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5e048994-12b6-4796-8739-204812f9b88b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:07.031496", + "description": "ICPSR36460.v1", + "format": "", + "hash": "", + "id": "877d4617-55ce-4366-a9ea-28b17df2dd49", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:57.443249", + "mimetype": "", + "mimetype_inner": null, + "name": "The Challenge and Promise of Using Community Policing Strategies to Prevent Violent Extremism, United States, 2014", + "package_id": "9ea57336-79ba-4769-ad05-627c60aad4ee", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36460.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counterterrorism", + "id": "c7cfb043-52c7-42fa-8c76-2f5934277813", + "name": "counterterrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "extremism", + "id": "b77a8297-b751-4697-9cf0-19757919f907", + "name": "extremism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "islam", + "id": "db36c972-9b11-4657-bbc3-5475a3f872b8", + "name": "islam", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "muslims-united-states", + "id": "8f4541ee-18a7-42eb-9dbf-ab4a3a36bbcc", + "name": "muslims-united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e2f6d69f-51b8-4c72-b8b2-e7dc35cf3f55", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:09.207214", + "metadata_modified": "2024-06-08T09:11:09.207220", + "name": "police-department-baltimore-maryland-incident-report-5-3-2022-a6b61", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 5/3/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "023cd48224c68d896200e92f238ab7aae13e645568804bd452617c9c6441f788" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f8f42d82e0f142c3aa0a7a368576e178" + }, + { + "key": "issued", + "value": "2022-05-03T18:58:11.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-5-3-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-05-03T18:59:24.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "eafeef68-ccea-4e84-b69a-6d14803f7836" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:09.209040", + "description": "", + "format": "HTML", + "hash": "", + "id": "bebddfd1-1c6f-4d00-a48c-efef27ef0642", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:09.194152", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e2f6d69f-51b8-4c72-b8b2-e7dc35cf3f55", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-5-3-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ade0a486-ab94-46e0-862b-043a0a87f2b5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:12.681829", + "metadata_modified": "2024-06-08T09:11:12.681835", + "name": "police-department-baltimore-maryland-incident-report-4-19-2022-275ec", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 4/19/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ba0ad663010887653b48869fdb7cb3db367d6cd1117b40b46a4a26178cc8ae72" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=36e06fb292874cb4834b9134eef29136" + }, + { + "key": "issued", + "value": "2022-04-19T18:49:18.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-4-19-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-04-20T21:36:07.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "f6dc46be-ea8a-439c-9967-fce935b5391b" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:12.684244", + "description": "", + "format": "HTML", + "hash": "", + "id": "a775a1f9-4f9d-41dd-99fb-0b2de82c0972", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:12.670371", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ade0a486-ab94-46e0-862b-043a0a87f2b5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-4-19-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "886af678-333c-4909-9823-4e797ed3e998", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "", + "maintainer_email": null, + "metadata_created": "2022-04-28T02:11:51.218495", + "metadata_modified": "2024-10-19T05:04:33.191671", + "name": "fire-public-education", + "notes": "

    This dataset contains information on historical public educational events put on by the Cary Fire Department. For more information check out our website.

    This dataset is an archive - it is not being updated. 

    ", + "num_resources": 3, + "num_tags": 4, + "organization": { + "id": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "name": "town-of-cary-north-carolina", + "title": "Town of Cary, North Carolina", + "type": "organization", + "description": "", + "image_url": "https://data.townofcary.org/assets/theme_image/townofcarybanner.png", + "created": "2020-11-10T17:53:27.404186", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "private": false, + "state": "active", + "title": "Fire Public Education", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "92b9afb851eec1bccc9284e2bfcf2c446f700cd7c8ab73dad9814e59ecc3c7f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "fire-public-education" + }, + { + "key": "landingPage", + "value": "https://data.townofcary.org/explore/dataset/fire-public-education/" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "modified", + "value": "2016-09-28T15:03:04+00:00" + }, + { + "key": "publisher", + "value": "Cary" + }, + { + "key": "rights", + "value": "CC0 1.0 Universal" + }, + { + "key": "theme", + "value": [ + "Police and Fire", + "Education, Training, Research, Teaching" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.townofcary.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "45e55bde-304f-43ba-87bf-f21b91b1d35b" + }, + { + "key": "harvest_source_id", + "value": "49a7e9f8-1a28-41ce-9ea8-146d221bb34a" + }, + { + "key": "harvest_source_title", + "value": "Town of Cary, NC Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:11:51.255940", + "description": "", + "format": "JSON", + "hash": "", + "id": "3ddaeacc-e687-4395-b98e-bc8bd2618661", + "last_modified": null, + "metadata_modified": "2022-04-28T02:11:51.255940", + "mimetype": "", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "886af678-333c-4909-9823-4e797ed3e998", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/fire-public-education", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:11:51.255947", + "description": "", + "format": "JSON", + "hash": "", + "id": "462cd87a-01dd-43dc-aa4e-f6145ca18614", + "last_modified": null, + "metadata_modified": "2022-04-28T02:11:51.255947", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "886af678-333c-4909-9823-4e797ed3e998", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/fire-public-education/exports/json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:11:51.255950", + "description": "", + "format": "CSV", + "hash": "", + "id": "6ae0a8a0-2545-4f45-b1a6-578a00ddf3fd", + "last_modified": null, + "metadata_modified": "2022-04-28T02:11:51.255950", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "886af678-333c-4909-9823-4e797ed3e998", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/fire-public-education/exports/csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fire", + "id": "c47f9fba-5338-4f01-a8f6-f396ffd50880", + "name": "fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-prevention", + "id": "4bf8099d-81e4-4ae3-9ad8-ffaeb6b33d5e", + "name": "fire-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-safety", + "id": "66452cb4-9a1b-43e3-a75f-402426744282", + "name": "fire-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-education", + "id": "c9880a76-6505-4d30-bbe8-b372afde58d8", + "name": "public-education", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b1a8ebfd-b599-4a3f-b6db-51d9d9382dab", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T20:21:52.313854", + "metadata_modified": "2023-11-28T10:52:07.955356", + "name": "somali-youth-longitudinal-study-syls-series-a499c", + "notes": "The Somali Youth Longitudinal Study collected data on Somali-American youth at four time points between 2013-2019. The study was originally designed to address concerns in the Somali community over youth violence. The study broadened its focus to adopt a life-course perspective to examine Somali immigrant experiences with discrimination and marginalization associated with religion, race, ethnicity, and immigration status, and their relationship to health outcomes.\r\nTime 1: May 2013 – January 2014\r\nTime 2: June 2014 – August 2015\r\nTime 3: December 2016 – February 2018, NOTE: Time 3 data are not available from ICPSR.\r\nTime 4: April 2018 – February 2019", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Somali Youth Longitudinal Study (SYLS) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "618271c024dcb9bcefa434670c0df8cb3459bbec4aec553b72637d1dfa7d2b58" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4214" + }, + { + "key": "issued", + "value": "2020-09-30T12:55:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-10-29T09:36:26" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "74f99e9d-d94a-4588-9422-051abcbc72d3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T20:21:52.337366", + "description": "", + "format": "", + "hash": "", + "id": "edda7d02-1170-4417-9c8a-eb38a48adf94", + "last_modified": null, + "metadata_modified": "2023-02-13T20:21:52.293755", + "mimetype": "", + "mimetype_inner": null, + "name": "Somali Youth Longitudinal Study (SYLS) Series", + "package_id": "b1a8ebfd-b599-4a3f-b6db-51d9d9382dab", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/1700", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "extremism", + "id": "b77a8297-b751-4697-9cf0-19757919f907", + "name": "extremism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relationships", + "id": "20143936-483d-404f-a8c2-2a5cbfb94a33", + "name": "family-relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "refugees", + "id": "2bfd38a9-5ca5-447f-96c4-cfa5c78a84ec", + "name": "refugees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-activism", + "id": "4204df6b-f646-469b-992d-9b7912edb088", + "name": "social-activism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-media", + "id": "2f7ba295-1244-47c6-80a8-ea6c6c9845d8", + "name": "social-media", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d599ca29-f9a1-43ce-a7b8-631e5faa3076", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2022-10-14T14:43:14.344526", + "metadata_modified": "2022-10-14T14:43:14.344534", + "name": "ebsco-criminal-justice", + "notes": "Criminal Justice is the leading bibliographic database for criminal justice and criminology research. It provides cover-to-cover indexing and abstracts for hundreds of journals covering all related subjects, including forensic sciences, corrections, policing, criminal law and investigation.", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "EBSCO Criminal Justice", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bb4caf39aaa9dae0b1a6408858456c3e868c4629" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "non-public" + }, + { + "key": "bureauCode", + "value": [ + "024:010" + ] + }, + { + "key": "identifier", + "value": "SDD-12" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-31T12:47:43-04:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "EBSCO" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "6f32050b-55f8-46f6-acbb-c82e9d7b39e0" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "tags": [ + { + "display_name": "none", + "id": "ac9f5df1-8872-4952-97d3-1573690f38b3", + "name": "none", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "275c57d8-c613-4a57-bf11-9773da75bd82", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:09:38.722762", + "metadata_modified": "2024-06-08T09:09:38.722768", + "name": "police-department-baltimore-maryland-incident-report-8-9-2022-d049e", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report. 8/9/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c33ceaca0dddac93e5a78bb9bcd8b81b6ef6dad660f8ee106ea5707915299889" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=55c754be493c480683aaa40c16edb377" + }, + { + "key": "issued", + "value": "2022-08-10T15:42:25.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-8-9-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-08-10T15:44:33.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "5b85b687-8141-4a83-b945-65b1d5ccf07b" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:09:38.724614", + "description": "", + "format": "HTML", + "hash": "", + "id": "b0556000-ba0a-4a1d-9314-9edbe9b3adc4", + "last_modified": null, + "metadata_modified": "2024-06-08T09:09:38.709705", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "275c57d8-c613-4a57-bf11-9773da75bd82", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-8-9-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c28abe18-315e-411e-b09f-f0b181066357", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:10:39.639638", + "metadata_modified": "2024-06-08T09:10:39.639645", + "name": "police-department-baltimore-maryland-incident-report-7-5-2022-24dbf", + "notes": "

    This document contains police department incident report citywide in the city of Baltimore.

    ", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 7/5/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "757eefb0c4e9d4efb7fc4f8006b128c5e36d0a04118aa95765794e043c5daee1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=650df3da40e245fea4fdd563c61251a9" + }, + { + "key": "issued", + "value": "2022-07-05T20:20:46.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-5-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-07-08T19:38:13.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "cbe710cd-ae83-49c8-998e-a7af31561263" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:39.641597", + "description": "", + "format": "HTML", + "hash": "", + "id": "f13806e5-8a8c-48a9-8da6-8b919783817b", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:39.630592", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c28abe18-315e-411e-b09f-f0b181066357", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-5-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f3489173-4301-4f6d-ada7-8279924e0290", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:22.865661", + "metadata_modified": "2024-06-08T09:11:22.865668", + "name": "police-department-baltimore-maryland-incident-report-4-5-2022-0d094", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 4/5/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4ef29b30b551ad5ebaf396d3c65b0178e27616578abfc181dd56939321987d76" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=78b60dc9ceca4b60be5be52a43730b01" + }, + { + "key": "issued", + "value": "2022-04-05T15:56:48.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-4-5-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-04-05T16:02:45.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "d0cc907c-b50e-45a5-ba80-444d9fb63288" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:22.866973", + "description": "", + "format": "HTML", + "hash": "", + "id": "16f97eb1-d9c5-4738-9c49-63d3dc4c7be6", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:22.857166", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f3489173-4301-4f6d-ada7-8279924e0290", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-4-5-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d22982e2-63c8-4a9b-b011-b6afcb215be9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:10.505646", + "metadata_modified": "2024-06-08T09:11:10.505652", + "name": "police-department-baltimore-maryland-incident-report-4-26-2022-c09e3", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 4/26/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0fab5bc804e5c02660b779ba2b71d431542921211d9030b59fcbf9e53add261f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1a51d3504b21463ba606ba32898db12f" + }, + { + "key": "issued", + "value": "2022-04-26T17:11:27.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-4-26-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-04-26T17:22:27.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "efaa7fe3-4e70-47cb-b06d-5f19ba7f50be" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:10.507104", + "description": "", + "format": "HTML", + "hash": "", + "id": "7dbaacfb-ef70-4548-b36a-fa0c005060e2", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:10.497265", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d22982e2-63c8-4a9b-b011-b6afcb215be9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-4-26-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d14714c8-e8e1-4a79-8998-83a64013594c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:27.830680", + "metadata_modified": "2024-06-08T09:11:27.830686", + "name": "police-department-baltimore-maryland-incident-report-2-5-2022-06ef1", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 2/5/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "156c807cef1e42fe7dd544f04109f18352b6bd92ee1a483210db2c049896a0c1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b523a91305eb4f88913acb01b129e248" + }, + { + "key": "issued", + "value": "2022-02-10T20:51:35.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-2-5-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-03-29T14:03:27.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "8efbc75a-f0c9-48eb-b6ee-4491a1134b80" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:27.832343", + "description": "", + "format": "HTML", + "hash": "", + "id": "1ada56aa-70f7-4175-bbfb-f20dfec97667", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:27.820922", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d14714c8-e8e1-4a79-8998-83a64013594c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-2-5-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "efda9bdb-e9e6-4392-bf98-ab7ffda1bff5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:59.859478", + "metadata_modified": "2024-06-08T09:11:59.859483", + "name": "police-department-baltimore-maryland-incident-report-7-26-2022-52025", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 7/26/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d851dcb1ec8460f01ee9de1108d305735bdef1f936a2948e22e4ab4155f726bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0b7fabcf6d7c4a07a5e65680ae585545" + }, + { + "key": "issued", + "value": "2022-07-26T20:46:36.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-26-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-07-26T20:47:31.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "c9afee59-a518-477e-9a2a-4b73105d1bf9" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:59.861150", + "description": "", + "format": "HTML", + "hash": "", + "id": "9dbc0ad9-2770-4285-bf6a-a261a7de4faa", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:59.847830", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "efda9bdb-e9e6-4392-bf98-ab7ffda1bff5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-26-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "78178b02-bffe-494a-91a9-6bea21c022a0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:52.172679", + "metadata_modified": "2023-11-28T10:12:26.690047", + "name": "evaluation-of-a-centralized-response-to-domestic-violence-by-the-san-diego-county-she-1998-391c4", + "notes": "This study examined the implementation of a specialized\r\n domestic violence unit within the San Diego County Sheriff's\r\n Department to determine whether the creation of the new unit would\r\n lead to increased and improved reporting, and more filings for\r\n prosecution. In order to evaluate the implementation of the\r\n specialized domestic violence unit, the researchers conducted the\r\n following tasks: (1) They surveyed field deputies to assess their\r\n level of knowledge about domestic violence laws and adherence to the\r\n countywide domestic violence protocol. (2) They studied a sample from\r\n the case tracking system that reported cases of domestic violence\r\n handled by the domestic violence unit to determine changes in\r\n procedures compared to an earlier case tracking study with no\r\n specialized unit. (3) They interviewed victims of domestic violence by\r\n phone to explore the responsiveness of the field deputies and the unit\r\n detectives to the needs of the victims. Part 1 (Deputy Survey Data)\r\n contains data on unit detectives' knowledge about the laws concerning\r\n domestic violence. Information includes whether or not the person\r\n considered the primary aggressor was the person who committed the\r\n first act of aggression, if a law enforcement officer could decide\r\n whether or not to complete a domestic violence supplemental report,\r\n whether an arrest should be made if there was reasonable cause to\r\n believe that a misdemeanor offense had been committed, and whether the\r\n decision to prosecute a suspect lay within the discretion of the\r\n district or city attorney. Demographic variables include deputy's\r\n years of education and law enforcement experience. Part 2 (Case\r\n Tracking Data) includes demographic variables such as race and sex of\r\n the victim and the suspect, and the relationship between the victim\r\n and the suspect. Other information was collected on whether the victim\r\n and the suspect used alcohol and drugs prior to or during the\r\n incident, if the victim was pregnant, if children were present during\r\n the incident, highest charge on the incident report, if the reporting\r\n call was made at the same place the incident occurred, suspect actions\r\n described on the report, if a gun, knife, physical force, or verbal\r\n abuse was used in the incident, if the victim or the suspect was\r\n injured, and if medical treatment was provided to the victim. Data\r\n were also gathered on whether the suspect was arrested or booked, how\r\n the investigating officer decided whether to request that the\r\n prosecutor file charges, type of evidence collected, if a victim or\r\n witness statement was collected, if the victim had a restraining\r\n order, prior history of domestic violence, if the victim was provided\r\n with information on domestic violence law, hotline, shelter,\r\n transportation, and medical treatment, highest arrest charge, number\r\n of arrests for any drug charges, weapon charges, domestic violence\r\n charges, or other charges, case disposition, number of convictions for\r\n the charges, and number of prior arrests and convictions. Part 3\r\n (Victim Survey Data) includes demographic variables such as victim's\r\n gender and race. Other variables include how much time the deputy\r\n spent at the scene when s/he responded to the call, number of deputies\r\n the victim interacted with at the scene, number of deputies at the\r\n scene that were male or female, if the victim used any of the\r\n information the deputy provided, if the victim used referral\r\n information for counseling, legal, shelter, and other services, how\r\n helpful the victim found the information, and the victim's rating of\r\nthe performance of the deputy.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Centralized Response to Domestic Violence by the San Diego County Sheriff's Department Domestic Violence Unit, 1998-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8b038fed6f008971aa2b839b905298b35d34166042c4f949cb15a4d7e281f265" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3823" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fc1696ff-c5eb-4b12-8f67-e59e67972a02" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:52.180559", + "description": "ICPSR03488.v1", + "format": "", + "hash": "", + "id": "3a92f411-a489-4b31-bf64-1b5a0833722a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:09.866979", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Centralized Response to Domestic Violence by the San Diego County Sheriff's Department Domestic Violence Unit, 1998-1999", + "package_id": "78178b02-bffe-494a-91a9-6bea21c022a0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03488.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6b39fd53-1820-4f12-a3ea-344187097f21", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:10:38.332393", + "metadata_modified": "2024-06-08T09:10:38.332400", + "name": "police-department-baltimore-maryland-incident-report-7-19-2022-ad43c", + "notes": "

    This document contains police department incident report citywide in the city of Baltimore.

    ", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 7/19/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dcf655065730cb2bb63b3baf01137fe71037037dc7b7a96773f88cbd9e870861" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=42466a4d4f2c421e959f132fe9b779da" + }, + { + "key": "issued", + "value": "2022-07-19T22:02:27.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-19-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-07-19T22:07:43.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "cf6146c4-a3c4-4828-b695-200830f81872" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:38.334318", + "description": "", + "format": "HTML", + "hash": "", + "id": "da9cd5b8-ecb6-45b0-93cd-3b71f730d108", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:38.319811", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6b39fd53-1820-4f12-a3ea-344187097f21", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-19-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "15eaa15f-6016-4399-8e0b-a99a3d2ea762", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:51.746828", + "metadata_modified": "2023-11-28T10:23:11.377719", + "name": "conditions-of-confinement-in-juvenile-detention-and-correctional-facilities-united-states--a1f84", + "notes": "This study was conducted for the Office of Juvenile Justice\r\nand Delinquency Prevention (OJJDP) to (1) collect and analyze data on\r\nconditions of confinement in public and private juvenile facilities, (2)\r\ndetermine the extent to which conditions were consistent with those\r\nrequired by nationally recognized standards for juvenile confinement\r\nfacilities, (3) suggest explanations for variations in conformance to\r\nstandards among facilities, and (4) assist OJJDP in formulating\r\nrecommendations for improving conditions of confinement. In challenging\r\nthe premise that high levels of conformance to nationally recognized\r\nstandards result in improved conditions of confinement, this study\r\nexamined client outcomes. Areas of concern for juvenile facilities\r\nusually center on living space, health care, security, and control of\r\nsuicidal behavior. Key incident measures provided in this data\r\ncollection include injuries, escapes, acts of suicidal behavior,\r\nincidents requiring emergency health care, and isolation incidents. Part\r\n1, Mail Survey Data, collected information from facility administrators.\r\nPart 2, Site Visit Data, consists of questions answered by the juvenile\r\ninmates as well as by the independent observers who administered the\r\non-site surveys. Additional variables in Part 2 that are not present in\r\nPart 1 include subjective measures such as the quality of the food,\r\nmedical care, and recreation facilities, and whether various facility\r\nprograms were effective. The study covered all 984 public and private\r\njuvenile detention centers, reception centers, training schools, and\r\nranches, camps, and farms in the United States. Three types of\r\nfacilities were excluded: (1) youth halfway houses, shelters, and group\r\nhomes, (2) police lockups, adult jails, and prisons that held juveniles\r\ntried and convicted as adults, and (3) psychiatric and drug treatment\r\nprograms.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Conditions of Confinement in Juvenile Detention and Correctional Facilities: [United States], 1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a16b0a68f5462b213b66652f70cab80ca1d4e8db43b99f16510e0334ab2c76d9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4030" + }, + { + "key": "issued", + "value": "1996-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "7bfd79a3-522b-45d2-8cde-9a920526ae75" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:51.756172", + "description": "ICPSR06216.v1", + "format": "", + "hash": "", + "id": "3b5ce748-45ea-4a27-9cf4-947630708edf", + "last_modified": null, + "metadata_modified": "2023-02-13T20:08:38.755525", + "mimetype": "", + "mimetype_inner": null, + "name": "Conditions of Confinement in Juvenile Detention and Correctional Facilities: [United States], 1991", + "package_id": "15eaa15f-6016-4399-8e0b-a99a3d2ea762", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06216.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities-juveniles", + "id": "80f390b0-1dfa-4a33-ae71-e3f83e6231df", + "name": "correctional-facilities-juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-inmates", + "id": "e45a975a-6ca4-4b0c-a6bb-7dd676791274", + "name": "juvenile-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-adjustment", + "id": "a1e97c22-8e5e-487e-a5b9-12af876c4803", + "name": "prison-adjustment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-conditions", + "id": "1ba6daa5-91e2-4c7d-be8e-33694f990fc1", + "name": "prison-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-security", + "id": "7e4144c3-cc1a-4118-b8da-3c17f647c991", + "name": "prison-security", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3fd36f1e-01a7-4e33-9ff1-204399139081", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:25.867687", + "metadata_modified": "2024-06-08T09:11:25.867694", + "name": "police-department-baltimore-maryland-incident-report-1-29-2022-8ba7c", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 1/29/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "51a880849e63fbbed17ad1c45f50e540f0bb3d4eeb9e6834501e7f149f12d1d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=573e37fc10b54a00a424f6aaad167f96" + }, + { + "key": "issued", + "value": "2022-02-10T20:46:21.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-1-29-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-03-29T14:05:53.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "1b982d46-0013-496c-a014-2111d9c14100" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:25.870141", + "description": "", + "format": "HTML", + "hash": "", + "id": "14a3194e-6e95-4fb8-baff-36b477127566", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:25.857409", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3fd36f1e-01a7-4e33-9ff1-204399139081", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-1-29-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1ecbbed6-a458-4743-90b7-92b99c9287c4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-01-05T14:15:18.748881", + "metadata_modified": "2024-04-12T16:42:20.368607", + "name": "city-of-tempe-2023-community-survey-data", + "notes": "

    These data include the individual responses for the City of Tempe Annual Community Survey conducted by ETC Institute. This dataset has two layers and includes both the weighted data and unweighted data. Weighting data is a statistical method in which datasets are adjusted through calculations in order to more accurately represent the population being studied. The weighted data are used in the final published PDF report.

    These data help determine priorities for the community as part of the City's on-going strategic planning process. Averaged Community Survey results are used as indicators for several city performance measures. The summary data for each performance measure is provided as an open dataset for that measure (separate from this dataset). The performance measures with indicators from the survey include the following (as of 2023):

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    No Performance Measures in this category presently relate directly to the Community Survey

    Methods:

    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used.

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city.

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population.

    Processing and Limitations:

    The location data in this dataset is generalized to the block level to protect privacy. This means that only the first two digits of an address are used to map the location. When they data are shared with the city only the latitude/longitude of the block level address points are provided. This results in points that overlap. In order to better visualize the data, overlapping points were randomly dispersed to remove overlap. The result of these two adjustments ensure that they are not related to a specific address, but are still close enough to allow insights about service delivery in different areas of the city.

    The weighted data are used by the ETC Institute, in the final published PDF report.

    The 2023 Annual Community Survey report is available on data.tempe.gov or by visiting https://www.tempe.gov/government/strategic-management-and-innovation/signature-surveys-research-and-dataThe individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Adam Samuels
    Contact E-Mail (author): Adam_Samuels@tempe.gov
    Contact (maintainer): 
    Contact E-Mail (maintainer): 
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 2, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2023 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2c627112585f7a72241088e15817e7938f67e9b79fadff6574fe32f95dcfe68c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cacfb4bb56244552a6587fd2aa3fb06d" + }, + { + "key": "issued", + "value": "2024-01-02T19:51:54.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/maps/tempegov::city-of-tempe-2023-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-04-09T19:02:54.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-111.9780,33.3200,-111.8800,33.4580" + }, + { + "key": "harvest_object_id", + "value": "020a2e16-4f03-43c2-92eb-ca70ac4f06d3" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-111.9780, 33.3200], [-111.9780, 33.4580], [-111.8800, 33.4580], [-111.8800, 33.3200], [-111.9780, 33.3200]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:15:18.758101", + "description": "", + "format": "HTML", + "hash": "", + "id": "1a6cd402-3169-49fe-b355-7908a5c2fb5d", + "last_modified": null, + "metadata_modified": "2024-01-05T14:15:18.740451", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1ecbbed6-a458-4743-90b7-92b99c9287c4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/maps/tempegov::city-of-tempe-2023-community-survey-data", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:15:18.758107", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "59b3a6f1-927a-4108-8dd6-b49992ff295f", + "last_modified": null, + "metadata_modified": "2024-01-05T14:15:18.740601", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1ecbbed6-a458-4743-90b7-92b99c9287c4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/City_of_Tempe_2023_Community_Survey/FeatureServer", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "86fceec0-cafe-486e-b42e-4dc8bab64395", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:36:23.883605", + "metadata_modified": "2023-05-20T03:36:23.883609", + "name": "2016-second-quarter-request-for-officer-data", + "notes": "This data set includes type of request, nature of request, date request was received, and the date of the event or response to request.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "2016 Second Quarter Request for Officer Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "48cf29124b83a538c32f28080709464dca4c6d11" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/2wkh-2ggf" + }, + { + "key": "issued", + "value": "2023-05-16" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/2wkh-2ggf" + }, + { + "key": "modified", + "value": "2023-05-16" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cc6995e2-a8ee-4511-ba98-844fb5ebf84c" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:23.892945", + "description": "", + "format": "CSV", + "hash": "", + "id": "0ee1a8c3-5bfe-493c-baae-04caaff7f2d9", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:23.878307", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "86fceec0-cafe-486e-b42e-4dc8bab64395", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/2wkh-2ggf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:23.892949", + "describedBy": "https://data.bloomington.in.gov/api/views/2wkh-2ggf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "cdfb94b3-e13a-4ca1-aae3-bcfebd8ac4d7", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:23.878486", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "86fceec0-cafe-486e-b42e-4dc8bab64395", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/2wkh-2ggf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:23.892951", + "describedBy": "https://data.bloomington.in.gov/api/views/2wkh-2ggf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c55e49d9-eabf-4421-861c-60dae2887dc3", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:23.878641", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "86fceec0-cafe-486e-b42e-4dc8bab64395", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/2wkh-2ggf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:23.892953", + "describedBy": "https://data.bloomington.in.gov/api/views/2wkh-2ggf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "54f50e19-4a30-4758-a6bf-baabcf57900b", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:23.878809", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "86fceec0-cafe-486e-b42e-4dc8bab64395", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/2wkh-2ggf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c4aa3cd7-81ea-4477-896f-32c76e6365db", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:10:51.670599", + "metadata_modified": "2024-06-08T09:10:51.670604", + "name": "police-department-baltimore-maryland-incident-report-6-14-2022-8c153", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 6/14/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "622b063a6c68282d02d95d4c1d9df48e7f2d490dcb67b66d9899d4b646a9821b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=03cbcf23c0d54c639d8071909d2aa8b5" + }, + { + "key": "issued", + "value": "2022-06-14T19:04:31.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-6-14-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-06-14T19:06:21.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "e0d31245-df65-4c1d-8962-ee8511d97eb3" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:51.672868", + "description": "", + "format": "HTML", + "hash": "", + "id": "c0be3256-9f69-4caf-8b19-4de164ee0cf1", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:51.662333", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c4aa3cd7-81ea-4477-896f-32c76e6365db", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-6-14-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e95f0c77-b952-4130-91b2-82d91605f70c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:10:57.991014", + "metadata_modified": "2024-06-08T09:10:57.991020", + "name": "police-department-baltimore-maryland-incident-report-5-17-2022-3e441", + "notes": "This document contains police department incident report citywide in the city of Baltimore.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 5/17/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c2570947aa58651d49918e0ae450df928d59dea1ec24088051ba69a978a4501e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5c94891c69c641bfb6c24136f7b87700" + }, + { + "key": "issued", + "value": "2022-05-17T21:43:57.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-5-17-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-05-17T21:46:08.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "29458d76-9c8d-478d-a03a-08ed89e79c4e" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:57.994187", + "description": "", + "format": "HTML", + "hash": "", + "id": "26fe0861-8f2a-49d2-8f07-81f3143ddee2", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:57.979833", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e95f0c77-b952-4130-91b2-82d91605f70c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-5-17-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5dae0e3e-9118-4c1d-ac4a-49b0861d6a2f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:09:40.953104", + "metadata_modified": "2024-06-08T09:09:40.953110", + "name": "police-department-baltimore-maryland-incident-report-7-3-2022-d5daa", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 7/3/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eb59ac2c14fbf8c3c311cf902acaf7f91d70accddd3f270657f4fd28b125233a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4af2f1667cf9470bb1ebbfa8860ba02a" + }, + { + "key": "issued", + "value": "2022-08-03T17:21:51.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-3-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-08-03T17:23:00.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "34c52475-d736-490a-bc3b-fb770467aa1b" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:09:40.954413", + "description": "", + "format": "HTML", + "hash": "", + "id": "fdad988d-9aa6-4c19-8d91-dde762dd5fb7", + "last_modified": null, + "metadata_modified": "2024-06-08T09:09:40.943574", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5dae0e3e-9118-4c1d-ac4a-49b0861d6a2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-3-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e5cd8f5d-43c3-4edd-a04f-e6053a286528", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Keith Johnson", + "maintainer_email": "no-reply@data.somervillema.gov", + "metadata_created": "2020-11-10T16:58:50.042738", + "metadata_modified": "2024-05-17T23:05:27.203359", + "name": "police-stations-68aa3", + "notes": "ESRI point feature class representing City of Somerville, Massachusetts police station locations.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "name": "city-of-somerville", + "title": "City of Somerville", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/somervillema.png", + "created": "2020-11-10T15:26:41.531219", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1891c1021d2a0e9831fda4508c2bdce5d6cddc1ae89a43e04f48c3dc1583e380" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.somervillema.gov/api/views/9yqy-rex4" + }, + { + "key": "issued", + "value": "2017-04-12" + }, + { + "key": "landingPage", + "value": "https://data.somervillema.gov/d/9yqy-rex4" + }, + { + "key": "modified", + "value": "2024-05-13" + }, + { + "key": "publisher", + "value": "data.somervillema.gov" + }, + { + "key": "theme", + "value": [ + "GIS Data" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.somervillema.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8b113b57-c24a-421d-90b8-422782c44f9e" + }, + { + "key": "harvest_source_id", + "value": "ded7e0b2-febc-49bb-af4c-ee572aa34770" + }, + { + "key": "harvest_source_title", + "value": "somervillema json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:50.048711", + "description": "", + "format": "ZIP", + "hash": "", + "id": "c766d1e1-a975-46d7-862e-692496f898fb", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:50.048711", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "e5cd8f5d-43c3-4edd-a04f-e6053a286528", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/download/9yqy-rex4/application/zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "emergency-response", + "id": "931e958a-dc3a-4037-b497-9f7acbbb1938", + "name": "emergency-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maps", + "id": "9dd3ddea-a000-4574-a58e-e77ce01a3848", + "name": "maps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial-data", + "id": "2d25c921-fd01-4cc9-bfc3-7f7aa9dc3f94", + "name": "spatial-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "585d6bd6-8441-454d-a0c4-7b7bec613b5f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:21.322821", + "metadata_modified": "2023-11-28T09:48:49.682293", + "name": "gang-involvement-in-rock-cocaine-trafficking-in-los-angeles-1984-1985-9f866", + "notes": "The purpose of this data collection was to investigate the\r\npossible increase in gang involvement within cocaine and \"rock\"\r\ncocaine trafficking. Investigators also examined the relationships\r\namong gangs, cocaine trafficking, and increasing levels of violence.\r\nThey attempted to determine the effects of increased gang involvement\r\nin cocaine distribution in terms of the location of an incident, the\r\ndemographic profiles of suspects, and the level of firearm use. They\r\nalso looked at issues such as whether the connection between gangs and\r\ncocaine trafficking yielded more drug-related violence, how the\r\nconnection between gangs and cocaine trafficking affected police\r\ninvestigative processes such as intra-organizational communication and\r\nthe use of special enforcement technologies, what kinds of working\r\nrelationships were established between narcotics units and gang\r\ncontrol units, and what the characteristics were of the rock\r\ntrafficking and rock house technologies of the dealers. Part 1 (Sales\r\nArrest Incident Data File) contains data for the cocaine sales arrest\r\nincidents. Part 2 (Single Incident Participant Data File) contains\r\ndata for participants of the cocaine sales arrest incidents. Part 3\r\n(Single Incident Participant Prior Arrest Data File) contains data for\r\nthe prior arrests of the participants in the cocaine arrest\r\nincidents. Part 4 (Multiple Event Incident Data File) contains data\r\nfor multiple event incidents. Part 5 (Multiple Event Arrest Incident\r\nData File) contains data for arrest events in the multiple event\r\nincidents. Part 6 (Multiple Event Incident Participant Data File)\r\ncontains data for the participants of the arrest events. Part 7\r\n(Multiple Event Incident Prior Arrest Data File) contains data for the\r\nprior arrest history of the multiple event participants. Part 8\r\n(Homicide Incident Data File) contains data for homicide\r\nincidents. Part 9 (Homicide Incident Suspect/Victim Data File)\r\ncontains data for the suspects and victims of the homicide\r\nincidents. Major variables characterizing the various units of\r\nobservation include evidence of gang involvement, presence of drugs,\r\npresence of a rock house, presence of firearms or other weapons,\r\npresence of violence, amount of cash taken as evidence, prior arrests,\r\nand law enforcement techniques.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Gang Involvement in \"Rock\" Cocaine Trafficking in Los Angeles, 1984-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "208bd88d476df910e95840f29b63e95e00f7cdb012007db1a4d2a7124e201661" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3269" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "321184b4-4c94-4282-84f8-2dc159831fe3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:21.332539", + "description": "ICPSR09398.v1", + "format": "", + "hash": "", + "id": "17d25d9e-3a5f-4ae4-9ce1-1e1771b06935", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:07.417697", + "mimetype": "", + "mimetype_inner": null, + "name": "Gang Involvement in \"Rock\" Cocaine Trafficking in Los Angeles, 1984-1985", + "package_id": "585d6bd6-8441-454d-a0c4-7b7bec613b5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09398.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cocaine", + "id": "b0d1a152-4a29-483f-97b0-a2803d1edb1f", + "name": "cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fb7d051e-c803-46dd-96fe-27deb0198917", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:52:21.946992", + "metadata_modified": "2024-09-25T11:55:32.359400", + "name": "apd-community-connect-charlie-sector", + "notes": "he Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Community Connect - Charlie Sector", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1db01f4eb98acbd04f99e519cd077efed20fa4f9d9cf76fff72c790a52bafeeb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/s532-mms7" + }, + { + "key": "issued", + "value": "2024-06-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/s532-mms7" + }, + { + "key": "modified", + "value": "2024-09-03" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2b0cb393-2adc-40a8-9ed6-cf03824340f8" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charlie", + "id": "4d058b68-bd0d-4094-ba39-f092de095454", + "name": "charlie", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b9d205f9-df22-4c85-99c4-10748989cb29", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:24.888032", + "metadata_modified": "2023-11-28T10:17:46.214658", + "name": "law-enforcement-officers-safety-and-wellness-a-multi-level-study-united-states-2017-2020-8ab6a", + "notes": "The objective of this study was to assess the role of traumatic exposures, operational and organizational stressors, and personal behaviors on law enforcement safety and wellness. The goal was to provide the necessary data\r\nto help researchers, Law Enforcement Agencies (LEAs), and policymakers design policies and programs to address risk factors for Law Enforcement Officers' (LEOs) wellness and safety outcomes. The project objectives were to identify profiles of LEAs who are using best practices in addressing officer safety and wellness (OSAW); determine the extent to which specific occupational, organizational, and personal stressors distinguish OSAW outcomes identify whether modifiable factors such as coping, social support, and healthy lifestyles moderate the relationship between stressors and OSAW outcomes; and investigate which LEA policies/programs have the potential to moderate OSAW outcomes.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Officers Safety and Wellness: A Multi-Level Study, United States, 2017-2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90d20890e09111cc18379ca405680cd3dc908f32e2482bea0b7f299ff385c670" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4234" + }, + { + "key": "issued", + "value": "2022-06-16T10:13:39" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-06-16T10:17:41" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "207ea0d1-fba9-4b77-99a9-e87e78bb8032" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:24.891039", + "description": "ICPSR37821.v1", + "format": "", + "hash": "", + "id": "19b6e19f-f3eb-4934-a146-caf777181072", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:46.225486", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Officers Safety and Wellness: A Multi-Level Study, United States, 2017-2020", + "package_id": "b9d205f9-df22-4c85-99c4-10748989cb29", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37821.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-safety", + "id": "a8e0cd15-539b-4fa9-b499-a847d3f4555f", + "name": "police-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:05:16.612394", + "metadata_modified": "2024-04-26T17:58:43.216373", + "name": "nypd-criminal-court-summons-historic", + "notes": "List of every criminal summons issued in NYC going back to 2006 through the end of the previous calendar year.\n\nThis is a breakdown of every criminal summons issued in NYC by the NYPD going back to 2006 through the end of the previous calendar year.\nThis data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents a criminal summons issued in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. In addition, information related to suspect demographics is also included. \nThis data can be used by the public to explore the nature of police enforcement activity. \nPlease refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Criminal Court Summons (Historic)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1b12a2dfc26c94ffe4b96a07cb0e111ccf3be33846f1362014f59f8ee0fbf4b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/sv2w-rv3k" + }, + { + "key": "issued", + "value": "2020-06-30" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/sv2w-rv3k" + }, + { + "key": "modified", + "value": "2024-04-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7c4a00b4-6ce2-4fd4-b063-2935f4232704" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616639", + "description": "", + "format": "CSV", + "hash": "", + "id": "b2985098-4954-4cd2-b59f-aea43b692ae4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616639", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616645", + "describedBy": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f5920e23-4ef9-4a56-87aa-63aac65d20f0", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616645", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616649", + "describedBy": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cf1847d3-4258-4535-bd93-919fcccbf047", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616649", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616651", + "describedBy": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "812c4ee3-00ea-495b-9069-a44a3f7472c7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616651", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-summons", + "id": "680d4b55-05a4-4b9f-a77b-a4038e05534f", + "name": "criminal-summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "summons", + "id": "7c93b978-87aa-4366-9b61-3a4fd5d45760", + "name": "summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "765fcf16-b6d7-41a3-8845-3951d83060e2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "HUD eGIS Help Desk", + "maintainer_email": "GIShelpdesk@hud.gov", + "metadata_created": "2024-03-01T02:06:24.654097", + "metadata_modified": "2024-03-01T02:06:24.654102", + "name": "usda-rural-housing-by-tract", + "notes": "This dataset is a summary of the United States Department of Agriculture (USDA) Rural Housing activity by census tract. The USDA's, Rural Development (RD) Agency operates a broad range of programs that were formally administered by the Farmers Home Administration to support affordable housing and community development in rural areas. RD helps rural communities and individuals by providing loans and grants for housing and community facilities. RD provides funding for single family homes, apartments for low-income persons or the elderly, housing for farm laborers, childcare centers, fire and police stations, hospitals, libraries, nursing homes and schools.", + "num_resources": 3, + "num_tags": 13, + "organization": { + "id": "7f8ee588-32a3-4b6c-b435-d6603c91dbcc", + "name": "hud-gov", + "title": "Department of Housing and Urban Development", + "type": "organization", + "description": "The Department of Housing and Urban Development (HUD) provides comprehensive data on U.S. housing and urban communities with a commitment to transparency. Our mission is to create strong, inclusive, sustainable communities and quality affordable homes for all. Powered by a capable workforce, innovative research, and respect for consumer rights, we strive to bolster the economy and improve quality of life. We stand against discrimination and aim to transform our operations for greater efficiency. Open data is a critical tool in our mission, fostering accountability and enabling informed decision-making.", + "image_url": "http://www.foia.gov/images/logo-hud.jpg", + "created": "2020-11-10T15:11:05.597250", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7f8ee588-32a3-4b6c-b435-d6603c91dbcc", + "private": false, + "state": "active", + "title": "USDA Rural Housing by Tract", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32f5fca7211c170f9e3a38e465f9a5e15aea888e4f939523c12b22c3df030e98" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "025:00" + ] + }, + { + "key": "identifier", + "value": "d61c9e4b5318465a90497de6a4245e88" + }, + { + "key": "issued", + "value": "2019-10-21T14:54:49.000Z" + }, + { + "key": "landingPage", + "value": "https://hudgis-hud.opendata.arcgis.com/datasets/d61c9e4b5318465a90497de6a4245e88/about" + }, + { + "key": "modified", + "value": "2023-08-11T15:06:56.398Z" + }, + { + "key": "programCode", + "value": [ + "025:000" + ] + }, + { + "key": "publisher", + "value": "U.S. Department of Housing and Urban Development" + }, + { + "key": "describedBy", + "value": "https://hud.maps.arcgis.com/sharing/rest/content/items/d61c9e4b5318465a90497de6a4245e88/info/metadata/metadata.xml?format=default&output=html" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "a14607f9-fe7f-4ee4-a93a-89749a3f565f" + }, + { + "key": "harvest_source_id", + "value": "c98ee13b-1e1a-4350-a47e-1bf13aaa35d6" + }, + { + "key": "harvest_source_title", + "value": "HUD JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-01T02:06:24.657780", + "description": "", + "format": "ZIP", + "hash": "", + "id": "9a140f81-8910-491c-8982-0593bcac5efc", + "last_modified": null, + "metadata_modified": "2024-03-01T02:06:24.636402", + "mimetype": "GeoDatabase/ZIP", + "mimetype_inner": null, + "name": "Geo Database", + "package_id": "765fcf16-b6d7-41a3-8845-3951d83060e2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.arcgis.com/api/v3/datasets/d61c9e4b5318465a90497de6a4245e88_30/downloads/data?format=fgdb&spatialRefId=4326&where=1%3D1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-01T02:06:24.657783", + "description": "", + "format": "ZIP", + "hash": "", + "id": "0a94774e-cedb-4dfd-9fe5-10c7356fb99b", + "last_modified": null, + "metadata_modified": "2024-03-01T02:06:24.636556", + "mimetype": "Shapefile/ZIP", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "765fcf16-b6d7-41a3-8845-3951d83060e2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.arcgis.com/api/v3/datasets/d61c9e4b5318465a90497de6a4245e88_30/downloads/data?format=shp&spatialRefId=4326&where=1%3D1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-01T02:06:24.657785", + "description": "", + "format": "HTML", + "hash": "", + "id": "55755b86-4bb0-4159-a27c-9cbbba6c3876", + "last_modified": null, + "metadata_modified": "2024-03-01T02:06:24.636704", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "765fcf16-b6d7-41a3-8845-3951d83060e2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://hudgis-hud.opendata.arcgis.com/datasets/d61c9e4b5318465a90497de6a4245e88_30/about", + "url_type": null + } + ], + "tags": [ + { + "display_name": "hac", + "id": "d727ba7d-c19d-424c-b514-413f9fab940a", + "name": "hac", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-assistance-council", + "id": "1a3eba8a-e1b5-4c37-bfcb-d66ac61d0165", + "name": "housing-assistance-council", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "location", + "id": "eced5b56-955c-407c-a2e8-7e655aec0bd9", + "name": "location", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "multi-family-housing", + "id": "2b7ebe0b-82d4-4e60-a8ee-25d427247349", + "name": "multi-family-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "point", + "id": "bc764a9e-dfbc-4dd6-9a1b-065e3a1f5793", + "name": "point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-development", + "id": "173a5da9-aac5-462d-ba03-feb5086f8f43", + "name": "rural-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-housing", + "id": "b7e65c09-8559-40dd-923e-9c70bdf0ee08", + "name": "rural-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-rental-housing-program", + "id": "0839dbb3-7139-4e17-886b-ed26cd766410", + "name": "rural-rental-housing-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "section-515", + "id": "d9079abf-a703-4163-aac7-74b65b9db22d", + "name": "section-515", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "society", + "id": "45c1199f-133e-43ce-b50c-ef473056b155", + "name": "society", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states-department-of-agriculture", + "id": "d4e1f936-989c-4358-84b8-5731175dfa48", + "name": "united-states-department-of-agriculture", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usda", + "id": "e7a360ee-c33f-4622-ba56-51dc626250e6", + "name": "usda", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7b66945e-f5f5-4714-b751-42cd5c92957d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:25.016354", + "metadata_modified": "2023-11-28T09:39:06.481424", + "name": "immigrant-populations-as-victims-in-new-york-city-and-philadelphia-1994-56bf1", + "notes": "The purpose of this study was to examine interrelated\r\n issues surrounding the use of the criminal justice system by immigrant\r\n victims and to identify ways to improve the criminal justice response\r\n to immigrants' needs and problems. Two cities, New York City and\r\n Philadelphia, were selected for intensive investigation of\r\n victimization of immigrants. In each of these cities, three immigrant\r\n communities in a neighborhood were chosen for participation. In New\r\n York's Jackson Heights area, Colombians, Dominicans, and Indians were\r\n the ethnic groups studied. In Philadelphia's Logan section,\r\n Vietnamese, Cambodians, and Koreans were surveyed. In all, 87 Jackson\r\n Heights victims were interviewed and 26 Philadelphia victims were\r\n interviewed. The victim survey questions addressed can be broadly\r\n divided into two categories: issues pertaining to crime reporting and\r\n involvement with the court system by immigrant victims. \r\n Variables include type of crime, respondent's role in the\r\n incident, relationship to the perpetrator, whether the incident was\r\n reported to police, and who reported the incident. Respondents were\r\n also asked whether they were asked to go to court, whether they\r\n understood what the people in court said to them, whether they\r\n understood what was happening in their case, and, if victimized again,\r\nwhether they would report the incident to the police.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Immigrant Populations as Victims in New York City and Philadelphia, 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4792804e69db7194f25be6a5f40e995a1eb17cb6b8d10192f0f4bddbff086b3e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3058" + }, + { + "key": "issued", + "value": "1998-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "752367d6-34d1-44a8-8a02-f8e2484d4533" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:25.119373", + "description": "ICPSR06793.v1", + "format": "", + "hash": "", + "id": "69f23166-9a82-4ef0-8c77-f411a76ba695", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:45.101799", + "mimetype": "", + "mimetype_inner": null, + "name": "Immigrant Populations as Victims in New York City and Philadelphia, 1994", + "package_id": "7b66945e-f5f5-4714-b751-42cd5c92957d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06793.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b25057e8-442a-478d-bd20-4fc3e54e5d86", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:06.372485", + "metadata_modified": "2023-11-28T09:37:53.852790", + "name": "non-fatal-workplace-violence-in-lincoln-nebraska-1996-1997-98b6a", + "notes": "This project investigated non-fatal workplace violence in\r\n Lincoln, Nebraska, over an 18-month period. Workplace violence was\r\n defined as any behavior by an individual that was intended to harm\r\n workers of an organization, including all instances of physical and\r\n verbal aggression and violence. The principal investigator coded all\r\n cases of non-fatal workplace violence reported to the Lincoln Police\r\n Department during the study period with regard to 17 factors,\r\n including the type of workplace violence, the intimacy level of the\r\n perpetrator (boyfriend/husband, ex-boyfriend/husband), whether a\r\n weapon was mentioned, whether threats had been made, and the intensity\r\n level of violence. The goals of this project were (1) to present\r\n epidemiological information concerning non-fatal workplace violence,\r\n (2) to address the different types of workplace violence and\r\n differences across those types, and (3) to analyze risk factors\r\nassociated with higher and lower intensity violence.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Non-Fatal Workplace Violence in Lincoln, Nebraska, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "51dd19361a4f8eb907e699e3493184a0439dcf4749d17d6748dc4f61d42a683f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3035" + }, + { + "key": "issued", + "value": "2003-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-10-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "53ab3806-e919-425c-a6f0-60553df7450a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:06.497026", + "description": "ICPSR03717.v1", + "format": "", + "hash": "", + "id": "ecc06e89-b695-45fc-85d8-1a376707211b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:20.837996", + "mimetype": "", + "mimetype_inner": null, + "name": "Non-Fatal Workplace Violence in Lincoln, Nebraska, 1996-1997 ", + "package_id": "b25057e8-442a-478d-bd20-4fc3e54e5d86", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03717.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggression", + "id": "03621efd-0bb8-4da0-a2a1-676e251d4c6d", + "name": "aggression", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hostility", + "id": "eba842f9-7006-4084-844e-f3578c484845", + "name": "hostility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "interpersonal-conflict", + "id": "3e8312bd-b5b5-4ccc-b5b0-8257be4bfa3f", + "name": "interpersonal-conflict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-stress", + "id": "6177f669-9670-40bc-a270-ccce88d99611", + "name": "job-stress", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "occupational-safety-and-health", + "id": "6e70fdcc-2125-4e88-88a0-c359c38a08e4", + "name": "occupational-safety-and-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "physical-assault", + "id": "2dee46fd-7f2d-4d62-9f5e-b099be5f2891", + "name": "physical-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "threats", + "id": "4044a652-71f7-46c4-a561-96a51f3a873c", + "name": "threats", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workplace-violence", + "id": "712c1832-d3f8-4753-bd8b-b2aa73b413db", + "name": "workplace-violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9c399f6a-bf03-407d-8bb7-e0efc7e7c52a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Mary Neuman", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:19:51.955126", + "metadata_modified": "2023-12-29T13:53:03.503119", + "name": "values-of-property-involved-in-crimes-clarkston-police-department", + "notes": "This dataset shows the dollar values of property involved in reported crimes by status as reported by the City of Clarkston Police Depart to NIBRS (National Incident-Based Reporting System), Group A.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Values of Property Involved in Crimes, Clarkston Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a4c3c402d54a9d975c0d091a7a96dd6a832635711ba8f974ed1e19ce3ea3ebbd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/5ikh-48ry" + }, + { + "key": "issued", + "value": "2020-11-10" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/5ikh-48ry" + }, + { + "key": "modified", + "value": "2023-12-28" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7ee58ca8-3a19-4087-b040-11f2a9a2e295" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:51.962146", + "description": "", + "format": "CSV", + "hash": "", + "id": "81eea540-1f17-4e0a-a067-70bfbe6ea188", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:51.962146", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9c399f6a-bf03-407d-8bb7-e0efc7e7c52a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/5ikh-48ry/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:51.962156", + "describedBy": "https://data.wa.gov/api/views/5ikh-48ry/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c3aadd70-f6c7-44e0-be09-1a4361112212", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:51.962156", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9c399f6a-bf03-407d-8bb7-e0efc7e7c52a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/5ikh-48ry/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:51.962162", + "describedBy": "https://data.wa.gov/api/views/5ikh-48ry/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d7233427-6f98-4b92-8940-0bbb1baca923", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:51.962162", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9c399f6a-bf03-407d-8bb7-e0efc7e7c52a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/5ikh-48ry/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:51.962167", + "describedBy": "https://data.wa.gov/api/views/5ikh-48ry/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cccc0860-2b60-4de5-a11c-3c179690bcef", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:51.962167", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9c399f6a-bf03-407d-8bb7-e0efc7e7c52a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/5ikh-48ry/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-values", + "id": "ac077563-7d1f-4662-985b-610e1938729f", + "name": "property-values", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "981c1832-3cd7-4dae-8175-24969133bf44", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:19.745886", + "metadata_modified": "2023-11-28T09:48:48.509182", + "name": "police-performance-and-case-attrition-in-los-angeles-county-1980-1981-140ff", + "notes": "The purpose of this data collection was to investigate the\r\neffects of crime rates, city characteristics, and police departments'\r\nfinancial resources on felony case attrition rates in 28 cities located\r\nin Los Angeles County, California. Demographic data for this collection\r\nwere obtained from the 1983 COUNTY AND CITY DATA BOOK. Arrest data were\r\ncollected directly from the 1980 and 1981 CALIFORNIA OFFENDER BASED\r\nTRANSACTION STATISTICS (OBTS) data files maintained by the California\r\nBureau of Criminal Statistics. City demographic variables include total\r\npopulation, minority population, population aged 65 years or older,\r\nnumber of female-headed families, number of index crimes, number of\r\nfamilies below the poverty level, city expenditures, and police\r\nexpenditures. City arrest data include information on number of arrests\r\ndisposed and number of males, females, blacks, and whites arrested.\r\nAlso included are data on the number of cases released by police,\r\ndenied by prosecutors, and acquitted, and data on the number of\r\nconvicted cases given prison terms.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Performance and Case Attrition in Los Angeles County, 1980-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "166b870b8684316a3af9d9a06d47b5257079cabf854f507ef4701734fbf16352" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3267" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "05bb1298-7be5-4bc5-afa1-4e990a6d3a18" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:19.754597", + "description": "ICPSR09352.v1", + "format": "", + "hash": "", + "id": "8632cd3e-ebaa-4c52-9744-48cd210668d4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:07.378713", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Performance and Case Attrition in Los Angeles County, 1980-1981", + "package_id": "981c1832-3cd7-4dae-8175-24969133bf44", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09352.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3428df7b-5484-430b-9ef3-bb9cc1e00a3d", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-12-06T19:15:28.055546", + "metadata_modified": "2024-12-06T19:15:28.055552", + "name": "january-1999-armenia-colombia-images2", + "notes": "At least 1,185 people killed, over 700 missing and presumed killed, over 4,750 injured and about 250,000 homeless. The most affected city was Armenia where 907 people were killed and about 60 percent of the buildings were destroyed, including the police and fire stations. About 60 percent of the buildings were destroyed at Calarca and about 50 percent of the houses were destroyed at Pereira. Landslides blocked several roads including the Manizales-Bogota road. Damage occurred in Caldas, Huila, Quindio, Risaralda, Tolima and Valle del Cauca Departments.", + "num_resources": 7, + "num_tags": 20, + "organization": { + "id": "5f4f1195-e770-4a2a-8f75-195cd98860ce", + "name": "noaa-gov", + "title": "National Oceanic and Atmospheric Administration, Department of Commerce", + "type": "organization", + "description": "", + "image_url": "https://fortress.wa.gov/dfw/score/score/images/noaa_logo.png", + "created": "2020-11-10T15:36:13.098184", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "5f4f1195-e770-4a2a-8f75-195cd98860ce", + "private": false, + "state": "active", + "title": "January 1999 Armenia, Colombia Images", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "gov.noaa.ngdc.mgg.photos:49" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2012-02-01\"}]" + }, + { + "key": "metadata-language", + "value": "" + }, + { + "key": "metadata-date", + "value": "2018-09-26" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "haz.info@noaa.gov" + }, + { + "key": "frequency-of-update", + "value": "asNeeded" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "onGoing" + }, + { + "key": "resource-type", + "value": "series" + }, + { + "key": "licence", + "value": "[]" + }, + { + "key": "access_constraints", + "value": "[\"Cite as: NOAA National Geophysical Data Center (2012): Natural Hazard Images Database (Event: January 1999 Armenia, Colombia Images). NOAA National Centers for Environmental Information. doi:10.7289/V5154F01 [access date]\", \"Distribution liability: NOAA and NCEI make no warranty, expressed or implied, regarding these data, nor does the fact of distribution constitute such a warranty. NOAA and NCEI cannot assume liability for any damages caused by any errors or omissions in these data. If appropriate, NCEI can only certify that the data it distributes are an authentic copy of the records that were accepted for inclusion in the NCEI archives.\", \"Use liability: NOAA and NCEI cannot provide any warranty as to the accuracy, reliability, or completeness of furnished data. Users assume responsibility to determine the usability of these data. The user is responsible for the results of any application of this data for other than its intended purpose.\"]" + }, + { + "key": "graphic-preview-file", + "value": "https://www.ngdc.noaa.gov/hazard/icons/med_res/41/41_821.jpg" + }, + { + "key": "graphic-preview-type", + "value": "JPEG" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"NOAA National Centers for Environmental Information\", \"roles\": [\"pointOfContact\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-75.724" + }, + { + "key": "bbox-north-lat", + "value": "4.461" + }, + { + "key": "bbox-south-lat", + "value": "4.461" + }, + { + "key": "bbox-west-long", + "value": "-75.724" + }, + { + "key": "lineage", + "value": "NCEI maintains a database of images of natural hazard events." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Point\", \"coordinates\": [-75.724, 4.461]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Point\", \"coordinates\": [-75.724, 4.461]}" + }, + { + "key": "harvest_object_id", + "value": "825f5043-c340-4380-851c-6b83bca2592b" + }, + { + "key": "harvest_source_id", + "value": "f6ed0924-2eea-459a-a637-46fdd3a409a1" + }, + { + "key": "harvest_source_title", + "value": "NGDC MGG Hazard Photos" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-06T19:15:28.060640", + "description": "", + "format": "", + "hash": "", + "id": "11334e95-a805-47e0-93ee-6ec664feff3d", + "last_modified": null, + "metadata_modified": "2024-12-06T19:15:28.022109", + "mimetype": null, + "mimetype_inner": null, + "name": "View images of January 1999 Armenia, Colombia", + "package_id": "3428df7b-5484-430b-9ef3-bb9cc1e00a3d", + "position": 0, + "resource_locator_function": "search", + "resource_locator_protocol": "HTTPS", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.ngdc.noaa.gov/hazardimages/#/all/49", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-06T19:15:28.060643", + "description": "Collection of damage and geological images resulting from natural hazards, specifically tsunamis, earthquakes, and volcanoes.", + "format": "", + "hash": "", + "id": "f12eb4dd-5582-46d2-8430-f4a2daa5545e", + "last_modified": null, + "metadata_modified": "2024-12-06T19:15:28.022283", + "mimetype": null, + "mimetype_inner": null, + "name": "Natural Images Hazard Database", + "package_id": "3428df7b-5484-430b-9ef3-bb9cc1e00a3d", + "position": 1, + "resource_locator_function": "search", + "resource_locator_protocol": "HTTPS", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.ngdc.noaa.gov/hazardimages/", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-06T19:15:28.060645", + "description": "Event epicenter and image locations.", + "format": "KML", + "hash": "", + "id": "17210266-6f14-40d8-a407-69167f5ac8e1", + "last_modified": null, + "metadata_modified": "2024-12-06T19:15:28.022419", + "mimetype": null, + "mimetype_inner": null, + "name": "Keyhole Markup Language (KML)", + "package_id": "3428df7b-5484-430b-9ef3-bb9cc1e00a3d", + "position": 2, + "resource_locator_function": "download", + "resource_locator_protocol": "HTTPS", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.ngdc.noaa.gov/hazard/data/kml/photos/49.kml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-06T19:15:28.060647", + "description": "Global Change Master Directory (GCMD). 2024. GCMD Keywords, Version 19. Greenbelt, MD: Earth Science Data and Information System, Earth Science Projects Division, Goddard Space Flight Center (GSFC), National Aeronautics and Space Administration (NASA). URL (GCMD Keyword Forum Page): https://forum.earthdata.nasa.gov/app.php/tag/GCMD+Keywords", + "format": "", + "hash": "", + "id": "e7c6c2da-b67f-4b9d-b5d9-ea4a98666131", + "last_modified": null, + "metadata_modified": "2024-12-06T19:15:28.022530", + "mimetype": null, + "mimetype_inner": null, + "name": "GCMD Keyword Forum Page", + "package_id": "3428df7b-5484-430b-9ef3-bb9cc1e00a3d", + "position": 3, + "resource_locator_function": "information", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://forum.earthdata.nasa.gov/app.php/tag/GCMD%2BKeywords", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-06T19:15:28.060648", + "description": "Global Change Master Directory (GCMD). 2024. GCMD Keywords, Version 19. Greenbelt, MD: Earth Science Data and Information System, Earth Science Projects Division, Goddard Space Flight Center (GSFC), National Aeronautics and Space Administration (NASA). URL (GCMD Keyword Forum Page): https://forum.earthdata.nasa.gov/app.php/tag/GCMD+Keywords", + "format": "", + "hash": "", + "id": "a58a47ba-afe0-47ce-9781-06a857b37c6e", + "last_modified": null, + "metadata_modified": "2024-12-06T19:15:28.022637", + "mimetype": null, + "mimetype_inner": null, + "name": "GCMD Keyword Forum Page", + "package_id": "3428df7b-5484-430b-9ef3-bb9cc1e00a3d", + "position": 4, + "resource_locator_function": "information", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://forum.earthdata.nasa.gov/app.php/tag/GCMD%2BKeywords", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-06T19:15:28.060650", + "description": "Global Change Master Directory (GCMD). 2024. GCMD Keywords, Version 19. Greenbelt, MD: Earth Science Data and Information System, Earth Science Projects Division, Goddard Space Flight Center (GSFC), National Aeronautics and Space Administration (NASA). URL (GCMD Keyword Forum Page): https://forum.earthdata.nasa.gov/app.php/tag/GCMD+Keywords", + "format": "", + "hash": "", + "id": "c6ad37d5-95eb-43ed-85cb-92957bb9b3f6", + "last_modified": null, + "metadata_modified": "2024-12-06T19:15:28.022757", + "mimetype": null, + "mimetype_inner": null, + "name": "GCMD Keyword Forum Page", + "package_id": "3428df7b-5484-430b-9ef3-bb9cc1e00a3d", + "position": 5, + "resource_locator_function": "information", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://forum.earthdata.nasa.gov/app.php/tag/GCMD%2BKeywords", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-06T19:15:28.060652", + "description": "Global Change Master Directory (GCMD). 2024. GCMD Keywords, Version 19. Greenbelt, MD: Earth Science Data and Information System, Earth Science Projects Division, Goddard Space Flight Center (GSFC), National Aeronautics and Space Administration (NASA). URL (GCMD Keyword Forum Page): https://forum.earthdata.nasa.gov/app.php/tag/GCMD+Keywords", + "format": "", + "hash": "", + "id": "9eec9686-6817-4b95-aaa7-79f38a4b544c", + "last_modified": null, + "metadata_modified": "2024-12-06T19:15:28.022864", + "mimetype": null, + "mimetype_inner": null, + "name": "GCMD Keyword Forum Page", + "package_id": "3428df7b-5484-430b-9ef3-bb9cc1e00a3d", + "position": 6, + "resource_locator_function": "information", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://forum.earthdata.nasa.gov/app.php/tag/GCMD%2BKeywords", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "continent", + "id": "a9b8a113-daeb-4dfd-af4a-d209b297c156", + "name": "continent", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doc/noaa/nesdis/ncei", + "id": "2a54b49c-0f5a-4746-aac6-56fc4364ed30", + "name": "doc/noaa/nesdis/ncei", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doc/noaa/nesdis/ngdc", + "id": "2890f10c-a8c1-44b8-83e6-70f2eb122b07", + "name": "doc/noaa/nesdis/ngdc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "earth science", + "id": "8c331a6c-0bcb-4cc5-964b-34a0792449b5", + "name": "earth science", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "earthquakes", + "id": "382cda6c-f1d3-4a15-8ce8-e7f2f8b5d541", + "name": "earthquakes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human dimensions", + "id": "02f0ecd8-1b54-4cfe-a62e-5dc8e993ce07", + "name": "human dimensions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "icsu-wds", + "id": "64d07e67-2045-40ca-97de-ff2e719d9c86", + "name": "icsu-wds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "infrastructure", + "id": "e2ab1a39-4aab-4ae8-8398-40ca98cfb4eb", + "name": "infrastructure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "international council for science - world data system", + "id": "d57fa1a0-bf59-421b-8b16-df25a3ccef62", + "name": "international council for science - world data system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national centers for environmental information", + "id": "10a58a14-9088-48b1-abf3-e35e7334ea5a", + "name": "national centers for environmental information", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national geophysical data center", + "id": "e918b7cb-342f-4acb-95a3-f278e0d80f36", + "name": "national geophysical data center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "natural hazards", + "id": "7be03dfe-79cc-4a33-97f1-3f5b6e597a41", + "name": "natural hazards", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nesdis", + "id": "8c20180c-6160-41e5-85de-313749b9ba58", + "name": "nesdis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "noaa", + "id": "fe7a7412-17d7-4b97-8fda-c9909f9aff02", + "name": "noaa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "noaa onestop project", + "id": "7e481360-5c58-4998-8f9b-bdeb220ba27e", + "name": "noaa onestop project", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "solid earth", + "id": "961a03c9-cda3-4bf0-93f9-6ab889612606", + "name": "solid earth", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south america", + "id": "5d6e20dd-d515-49bc-afe1-61281089e646", + "name": "south america", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tectonics", + "id": "c4740b6a-9ccc-424d-adf4-d1d8fa116560", + "name": "tectonics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u.s. department of commerce", + "id": "8a36cafe-cdbf-49cd-874b-d36d7430adbe", + "name": "u.s. department of commerce", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b432942d-1c66-4a3f-be7a-106726f96fc2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "SomerStat", + "maintainer_email": "no-reply@data.somervillema.gov", + "metadata_created": "2024-05-10T23:58:07.650762", + "metadata_modified": "2025-01-03T21:58:56.521641", + "name": "police-data-computer-aided-dispatch-cad", + "notes": "This data set encompasses calls for service from 2017 to present from the City of Somerville's Computer Aided Dispatch (CAD) system. It excludes routine or administrative tasks (like vehicle refueling), community engagement efforts, and other non-call-related activities. \n\n

    Certain sensitive incidents, such as potential homicides or those requiring investigative follow-up, are omitted. Additionally, some incidents deemed sensitive statutorily or by SPD are included in the data set but stripped of temporal or geographic information in order to protect the privacy of victims.\n\n

    This data set is refreshed daily with data appearing with a one-month delay (e.g. CAD calls for service from 1/1 will appear on 2/1). If a daily update does not refresh, please email data@somervillema.gov.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "name": "city-of-somerville", + "title": "City of Somerville", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/somervillema.png", + "created": "2020-11-10T15:26:41.531219", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "private": false, + "state": "active", + "title": "Police Data: Computer Aided Dispatch (CAD)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "858357ab4ce764d1334315a6a394f7f89c437f63da35d957dd8ecbd713e2074e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.somervillema.gov/api/views/mdb2-mgc7" + }, + { + "key": "issued", + "value": "2024-09-10" + }, + { + "key": "landingPage", + "value": "https://data.somervillema.gov/d/mdb2-mgc7" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/odbl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.somervillema.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.somervillema.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "047e538e-f7b4-4a9c-bc83-2e747b7eceaa" + }, + { + "key": "harvest_source_id", + "value": "ded7e0b2-febc-49bb-af4c-ee572aa34770" + }, + { + "key": "harvest_source_title", + "value": "somervillema json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:07.652276", + "description": "", + "format": "CSV", + "hash": "", + "id": "8f79e758-0573-41d6-8ea3-ad30aa155c81", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:07.646956", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b432942d-1c66-4a3f-be7a-106726f96fc2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/mdb2-mgc7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:07.652279", + "describedBy": "https://data.somervillema.gov/api/views/mdb2-mgc7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c69587ea-02b9-42d6-b9a1-293bb1a17ab9", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:07.647091", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b432942d-1c66-4a3f-be7a-106726f96fc2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/mdb2-mgc7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:07.652281", + "describedBy": "https://data.somervillema.gov/api/views/mdb2-mgc7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "01676151-ffde-402d-9c7d-edc95e8c1855", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:07.647225", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b432942d-1c66-4a3f-be7a-106726f96fc2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/mdb2-mgc7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:07.652283", + "describedBy": "https://data.somervillema.gov/api/views/mdb2-mgc7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1f923a13-1bf3-43ff-a1c4-79a5578854a6", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:07.647351", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b432942d-1c66-4a3f-be7a-106726f96fc2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/mdb2-mgc7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "11f9a83b-22cb-440d-8454-1ce784fa1149", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCG ESB Service", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2024-03-22T17:21:29.784416", + "metadata_modified": "2025-01-03T21:53:48.150318", + "name": "police-service-calls-deemed-unfounded", + "notes": "This data set contains calls for service determined to be unfounded.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Service Calls Deemed Unfounded", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f63d9649ebb227195a0512b1b934333f3d6a60d43438cada491f3c79a4924872" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/5d73-8hsh" + }, + { + "key": "issued", + "value": "2023-07-06" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/5d73-8hsh" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e6244901-f269-46ed-a300-b8848756934a" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:21:29.787039", + "description": "", + "format": "CSV", + "hash": "", + "id": "f8861950-d6c5-487a-ac95-99c3377ae819", + "last_modified": null, + "metadata_modified": "2024-03-22T17:21:29.776287", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "11f9a83b-22cb-440d-8454-1ce784fa1149", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/5d73-8hsh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:21:29.787046", + "describedBy": "https://data.montgomerycountymd.gov/api/views/5d73-8hsh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "18819828-f897-4ece-af0c-3e89eb710bc0", + "last_modified": null, + "metadata_modified": "2024-03-22T17:21:29.776456", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "11f9a83b-22cb-440d-8454-1ce784fa1149", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/5d73-8hsh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:21:29.787049", + "describedBy": "https://data.montgomerycountymd.gov/api/views/5d73-8hsh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c0cf08c9-be11-4e8c-ba08-1c34daf25a07", + "last_modified": null, + "metadata_modified": "2024-03-22T17:21:29.776606", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "11f9a83b-22cb-440d-8454-1ce784fa1149", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/5d73-8hsh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T17:21:29.787052", + "describedBy": "https://data.montgomerycountymd.gov/api/views/5d73-8hsh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9ad0bb72-df2e-48e3-974d-eb09cc833648", + "last_modified": null, + "metadata_modified": "2024-03-22T17:21:29.776732", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "11f9a83b-22cb-440d-8454-1ce784fa1149", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/5d73-8hsh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3133b2e7-206b-4bb4-8369-b5861a28839f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2021-08-07T13:33:04.106547", + "metadata_modified": "2023-09-15T15:20:29.466037", + "name": "lapd-calls-for-service-2021", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2021. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bcda8577c62b09c5ea2bb39b303376c6c4e19bc7d0a7a70c6f11d7faf0b717ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/cibt-wiru" + }, + { + "key": "issued", + "value": "2021-02-22" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/cibt-wiru" + }, + { + "key": "modified", + "value": "2022-01-25" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c249b665-e621-4135-b1be-537d22ef7ab5" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:33:04.237410", + "description": "", + "format": "CSV", + "hash": "", + "id": "449f4459-ba25-4c0c-b969-2973906b4dbc", + "last_modified": null, + "metadata_modified": "2021-08-07T13:33:04.237410", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3133b2e7-206b-4bb4-8369-b5861a28839f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/cibt-wiru/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:33:04.237418", + "describedBy": "https://data.lacity.org/api/views/cibt-wiru/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2587253b-5d6f-4a3f-bac9-7cf493d2aaff", + "last_modified": null, + "metadata_modified": "2021-08-07T13:33:04.237418", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3133b2e7-206b-4bb4-8369-b5861a28839f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/cibt-wiru/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:33:04.237422", + "describedBy": "https://data.lacity.org/api/views/cibt-wiru/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "31d9025d-0d0d-4255-8f0d-258f5200512b", + "last_modified": null, + "metadata_modified": "2021-08-07T13:33:04.237422", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3133b2e7-206b-4bb4-8369-b5861a28839f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/cibt-wiru/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:33:04.237425", + "describedBy": "https://data.lacity.org/api/views/cibt-wiru/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3dc82930-0cc8-43cc-9040-6f27729cedb0", + "last_modified": null, + "metadata_modified": "2021-08-07T13:33:04.237425", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3133b2e7-206b-4bb4-8369-b5861a28839f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/cibt-wiru/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "34c5dc98-1d6c-40d5-958e-b3007047731a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Jeremy Herhusky-Schneider", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:41:28.387983", + "metadata_modified": "2025-01-03T20:44:39.498833", + "name": "parking-services-division-annual-statistics-d0d93", + "notes": "Annual statistics about operations of the Parking Services Division of the Public Works Department. The Parking Services Division has responsibility for all parking operations, including meter enforcement and collections, meter maintenance, special events, customer service, the school crossing guard program, parking permit sales and distribution, citing illegally parked vehicles, and managing and maintaining the City's 4 structured parking facilities and 5 surface parking lots.\n\nSeveral notes on these statistics:\n\nThe Parking Services Division formally began operations in January of 2021. It merged the former Parking Facilities Division of the Public Works Department (which was responsible only for managing operations of the City's parking garages) with the Parking Enforcement Division of the Bloomington Police Department. Additionally, customer support personnel for many parking functions had previously been members of the City Controller's Office, but were moved to the Parking Services Division beginning in 2021.\n\nNote: Public Works Department division data sets prior to 2014 are available upon request.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Parking Services Division Annual Statistics", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f4305a0fe623ae6a3f7594b91a47cecf8e4a8f961ff075d5b0a95af961ee87db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/h25e-yxs5" + }, + { + "key": "issued", + "value": "2023-02-16" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/h25e-yxs5" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-02" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Public Works" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8c7dbf06-da2d-46a3-a114-3e1bae9fe83c" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:41:28.390221", + "description": "", + "format": "CSV", + "hash": "", + "id": "c30cac49-0c41-41ba-b279-84f4c04bc08e", + "last_modified": null, + "metadata_modified": "2023-05-20T03:41:28.383152", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "34c5dc98-1d6c-40d5-958e-b3007047731a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/h25e-yxs5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:41:28.390225", + "describedBy": "https://data.bloomington.in.gov/api/views/h25e-yxs5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f28ceb70-83c7-402d-a45b-9bfe756b2000", + "last_modified": null, + "metadata_modified": "2023-05-20T03:41:28.383319", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "34c5dc98-1d6c-40d5-958e-b3007047731a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/h25e-yxs5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:41:28.390227", + "describedBy": "https://data.bloomington.in.gov/api/views/h25e-yxs5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "71baa58c-7141-4621-9a7c-6dbfcc7eac6b", + "last_modified": null, + "metadata_modified": "2023-05-20T03:41:28.383532", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "34c5dc98-1d6c-40d5-958e-b3007047731a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/h25e-yxs5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:41:28.390229", + "describedBy": "https://data.bloomington.in.gov/api/views/h25e-yxs5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f77f90d3-d8e0-476c-95b8-a9afbe7a33c1", + "last_modified": null, + "metadata_modified": "2023-05-20T03:41:28.383689", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "34c5dc98-1d6c-40d5-958e-b3007047731a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/h25e-yxs5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4e6d9c99-acf5-446e-9980-421145ced858", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:40:08.778071", + "metadata_modified": "2025-01-03T20:44:21.378787", + "name": "officers-assaulted-826cf", + "notes": "Information found in this report follow the Uniformed Crime Reporting guidelines established by the FBI for LEOKA.\n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Officers Assaulted", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "68c4d8181be2bfdd8c5dd241e0c736599f16d6f62c363deb72b09f7ab8fd74e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/ewe6-uknm" + }, + { + "key": "issued", + "value": "2021-05-04" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/ewe6-uknm" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e12fc095-dbac-48a9-a695-8974623ad892" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:08.780624", + "description": "", + "format": "CSV", + "hash": "", + "id": "20de6b66-0cd7-41c3-b311-bb7389f6021b", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:08.773369", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4e6d9c99-acf5-446e-9980-421145ced858", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/ewe6-uknm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:08.780628", + "describedBy": "https://data.bloomington.in.gov/api/views/ewe6-uknm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e45058ab-06c2-4beb-8dae-bab8ac66e61d", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:08.773540", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4e6d9c99-acf5-446e-9980-421145ced858", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/ewe6-uknm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:08.780630", + "describedBy": "https://data.bloomington.in.gov/api/views/ewe6-uknm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b1e1e8b0-8bdd-49b6-bb49-0687db031b05", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:08.773689", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4e6d9c99-acf5-446e-9980-421145ced858", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/ewe6-uknm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:08.780632", + "describedBy": "https://data.bloomington.in.gov/api/views/ewe6-uknm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f909cd9d-d421-4728-976b-c5a8bd82588d", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:08.773834", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4e6d9c99-acf5-446e-9980-421145ced858", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/ewe6-uknm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "711400e6-f1eb-45d0-9882-a36e4c3e5e2f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:52:01.536368", + "metadata_modified": "2025-01-03T20:45:41.279546", + "name": "calls-for-service-6702d", + "notes": "Information from the Bloomington Police Department on all calls for service received. \n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Calls for Service", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "355bafff87f8e1bbbf7e91794ca5f7ae239bc7312b7020dbe3ba4fb1dffbda45" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/t5xf-ggw6" + }, + { + "key": "issued", + "value": "2021-05-04" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/t5xf-ggw6" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2afb832a-8657-49e4-8012-62cd99958914" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:52:01.540110", + "description": "", + "format": "CSV", + "hash": "", + "id": "f9d89b7e-599e-4a60-a7f5-d846815cad75", + "last_modified": null, + "metadata_modified": "2023-05-20T03:52:01.532365", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "711400e6-f1eb-45d0-9882-a36e4c3e5e2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/t5xf-ggw6/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:52:01.540114", + "describedBy": "https://data.bloomington.in.gov/api/views/t5xf-ggw6/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4ed0dfb8-0dc3-48c0-a88e-02d4e116f123", + "last_modified": null, + "metadata_modified": "2023-05-20T03:52:01.532534", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "711400e6-f1eb-45d0-9882-a36e4c3e5e2f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/t5xf-ggw6/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:52:01.540116", + "describedBy": "https://data.bloomington.in.gov/api/views/t5xf-ggw6/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c153c3b7-2ee9-4774-ac8a-da194e43aaea", + "last_modified": null, + "metadata_modified": "2023-05-20T03:52:01.532685", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "711400e6-f1eb-45d0-9882-a36e4c3e5e2f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/t5xf-ggw6/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:52:01.540117", + "describedBy": "https://data.bloomington.in.gov/api/views/t5xf-ggw6/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d581c49b-7fab-4373-a518-dfd5980d7bb5", + "last_modified": null, + "metadata_modified": "2023-05-20T03:52:01.532831", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "711400e6-f1eb-45d0-9882-a36e4c3e5e2f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/t5xf-ggw6/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dispatch", + "id": "38527ee0-aced-4552-abcc-b4202d09429e", + "name": "dispatch", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "939fb028-fe54-4821-9a18-91e779aac3b6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:44:47.828881", + "metadata_modified": "2025-01-03T20:45:10.034710", + "name": "citizen-complaints-214ef", + "notes": "Information obtained from formal complaints filed by citizens against officers alleging misconduct or violations of rules and regulations.\n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Citizen Complaints", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "36c5b9cfd59b1f9d5115a30efa605368e6f574f90ce7616d321c8edc2884d605" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/kit3-8bua" + }, + { + "key": "issued", + "value": "2021-04-20" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/kit3-8bua" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0e52c033-881a-44ea-a6c6-cf6f3102defc" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:44:47.831534", + "description": "", + "format": "CSV", + "hash": "", + "id": "91202b30-7f70-4167-a7a3-7730b7f0b914", + "last_modified": null, + "metadata_modified": "2023-05-20T03:44:47.823705", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "939fb028-fe54-4821-9a18-91e779aac3b6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/kit3-8bua/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:44:47.831538", + "describedBy": "https://data.bloomington.in.gov/api/views/kit3-8bua/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1f34ae54-128e-4cea-b3eb-e6631ee52795", + "last_modified": null, + "metadata_modified": "2023-05-20T03:44:47.823879", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "939fb028-fe54-4821-9a18-91e779aac3b6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/kit3-8bua/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:44:47.831540", + "describedBy": "https://data.bloomington.in.gov/api/views/kit3-8bua/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "59a66c5c-e60d-47eb-ab09-c29a79e461db", + "last_modified": null, + "metadata_modified": "2023-05-20T03:44:47.824032", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "939fb028-fe54-4821-9a18-91e779aac3b6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/kit3-8bua/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:44:47.831542", + "describedBy": "https://data.bloomington.in.gov/api/views/kit3-8bua/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0d9bcfb1-3264-40fc-baef-dd4b8b69c740", + "last_modified": null, + "metadata_modified": "2023-05-20T03:44:47.824182", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "939fb028-fe54-4821-9a18-91e779aac3b6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/kit3-8bua/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cabcd74a-7146-4ee2-9fe1-a4a516294f16", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:54:03.883882", + "metadata_modified": "2025-01-03T20:45:56.325935", + "name": "domestic-violence-1dc16", + "notes": "These Bloomington Police Department cases have been identified as Domestic Battery using the State Statue definition of 'domestic'. \n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Domestic Violence", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed21e52954841ee125864ead071d19ff54f9ba68936b860d7bc3ebc2af5d0b2a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/vq37-rm9u" + }, + { + "key": "issued", + "value": "2021-05-05" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/vq37-rm9u" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "93f4fb9a-6e88-4784-9ddd-5ba3f533f988" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:03.889721", + "description": "", + "format": "CSV", + "hash": "", + "id": "1def9b71-a7cd-4ec5-8ed0-d9e1c57a666a", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:03.878611", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cabcd74a-7146-4ee2-9fe1-a4a516294f16", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vq37-rm9u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:03.889725", + "describedBy": "https://data.bloomington.in.gov/api/views/vq37-rm9u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c54bae26-345e-4fda-a833-62a42050b043", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:03.878788", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cabcd74a-7146-4ee2-9fe1-a4a516294f16", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vq37-rm9u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:03.889727", + "describedBy": "https://data.bloomington.in.gov/api/views/vq37-rm9u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "32ee878a-43de-4338-9748-8c88f7a28a2c", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:03.878945", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cabcd74a-7146-4ee2-9fe1-a4a516294f16", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vq37-rm9u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:03.889728", + "describedBy": "https://data.bloomington.in.gov/api/views/vq37-rm9u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "337f59f4-50f6-4269-836e-455a32313df9", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:03.879097", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cabcd74a-7146-4ee2-9fe1-a4a516294f16", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vq37-rm9u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "92e0111e-7e46-4f51-a8ea-1709efdd8cfd", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-01-27T09:34:28.401305", + "metadata_modified": "2025-01-03T21:53:27.223912", + "name": "police-juvenile-citations", + "notes": "This data set contains data from juveniles cited by a police officer in Montgomery County.\n\nUpdate Frequency: Daily", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Juvenile Citations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6d6db5b58a294c5aa2faf77fc99de3a505693a31377b2be9b34271de2e27b294" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/3663-2sg9" + }, + { + "key": "issued", + "value": "2023-10-25" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/3663-2sg9" + }, + { + "key": "modified", + "value": "2025-01-02" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d7088c77-393b-4589-8982-a5aa8405c59e" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:34:28.408106", + "description": "", + "format": "CSV", + "hash": "", + "id": "e97def3d-9a34-404a-9d32-cf1d9feaf103", + "last_modified": null, + "metadata_modified": "2023-01-27T09:34:28.393683", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "92e0111e-7e46-4f51-a8ea-1709efdd8cfd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/3663-2sg9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:34:28.408109", + "describedBy": "https://data.montgomerycountymd.gov/api/views/3663-2sg9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "78653b74-2922-44fc-9922-1a9b94853835", + "last_modified": null, + "metadata_modified": "2023-01-27T09:34:28.393843", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "92e0111e-7e46-4f51-a8ea-1709efdd8cfd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/3663-2sg9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:34:28.408111", + "describedBy": "https://data.montgomerycountymd.gov/api/views/3663-2sg9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b5b9029a-2014-44c0-82fd-4a5209a4f155", + "last_modified": null, + "metadata_modified": "2023-01-27T09:34:28.394005", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "92e0111e-7e46-4f51-a8ea-1709efdd8cfd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/3663-2sg9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:34:28.408112", + "describedBy": "https://data.montgomerycountymd.gov/api/views/3663-2sg9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "16cc79ab-a748-4888-bcff-a5902426b8ba", + "last_modified": null, + "metadata_modified": "2023-01-27T09:34:28.394148", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "92e0111e-7e46-4f51-a8ea-1709efdd8cfd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/3663-2sg9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citations", + "id": "f32bc5b8-7d5c-4307-9726-78482661dab6", + "name": "citations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile", + "id": "38571e52-9711-4d8a-8ab2-991628718303", + "name": "juvenile", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ab14a59c-5292-4668-960f-4c4f9a028465", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-01-27T09:37:52.651536", + "metadata_modified": "2025-01-03T21:55:42.003293", + "name": "police-alcohol-violations", + "notes": "This data set contains data from individuals with alcohol-related offenses.\nUpdate Frequency : Daily", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Alcohol Violations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8e6fb4de3346da25993de1151f764d50a0e93f32f1b19fb62ceae66d07d6a63d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/heap-55cn" + }, + { + "key": "issued", + "value": "2023-10-25" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/heap-55cn" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a1028384-97c7-4f79-bcda-beb6dc3d8677" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:37:52.657819", + "description": "", + "format": "CSV", + "hash": "", + "id": "6825fd35-d86d-4e16-a6cb-35becece9f44", + "last_modified": null, + "metadata_modified": "2023-01-27T09:37:52.638394", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ab14a59c-5292-4668-960f-4c4f9a028465", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/heap-55cn/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:37:52.657823", + "describedBy": "https://data.montgomerycountymd.gov/api/views/heap-55cn/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d7c6d3a2-5682-44ce-b19e-ee8a932044b4", + "last_modified": null, + "metadata_modified": "2023-01-27T09:37:52.638614", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ab14a59c-5292-4668-960f-4c4f9a028465", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/heap-55cn/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:37:52.657824", + "describedBy": "https://data.montgomerycountymd.gov/api/views/heap-55cn/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f389bd6d-5479-4dc2-b117-b795645ca13c", + "last_modified": null, + "metadata_modified": "2023-01-27T09:37:52.638780", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ab14a59c-5292-4668-960f-4c4f9a028465", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/heap-55cn/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:37:52.657826", + "describedBy": "https://data.montgomerycountymd.gov/api/views/heap-55cn/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "aaee1f72-8c3a-4653-bad8-10059bb885e6", + "last_modified": null, + "metadata_modified": "2023-01-27T09:37:52.638949", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ab14a59c-5292-4668-960f-4c4f9a028465", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/heap-55cn/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fc5df2d5-9cc0-4ad6-b93e-4f20f5802de0", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "spd2internetData", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:28:09.439458", + "metadata_modified": "2025-01-03T22:00:15.877053", + "name": "crisis-data-bc34e", + "notes": "Data representing crisis contacts made by officers of the Seattle Police Department. Data is denormalized to represent the one to many relationship between the record and the reported disposition of the contact. \r\n\r\n**USE CAUTION WHEN COUNTING**", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Crisis Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9372fb4d1144606b929eeedbdff6f3c26a93433d94546e4d43d16b9a2b28aa7f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/i2q9-thny" + }, + { + "key": "issued", + "value": "2022-11-09" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/i2q9-thny" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4fa09407-c65d-447b-9ea8-bd519bb768f0" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:09.448173", + "description": "", + "format": "CSV", + "hash": "", + "id": "e7bb2272-b1b1-4060-87aa-e74a2237cc4c", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:09.426025", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fc5df2d5-9cc0-4ad6-b93e-4f20f5802de0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/i2q9-thny/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:09.448176", + "describedBy": "https://cos-data.seattle.gov/api/views/i2q9-thny/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "46f0fa1d-7568-4d73-b2c0-c25dc5e508e9", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:09.426242", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fc5df2d5-9cc0-4ad6-b93e-4f20f5802de0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/i2q9-thny/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:09.448178", + "describedBy": "https://cos-data.seattle.gov/api/views/i2q9-thny/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "41449af6-9d82-4f2a-a1cb-5305a070ebbe", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:09.426421", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fc5df2d5-9cc0-4ad6-b93e-4f20f5802de0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/i2q9-thny/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:09.448180", + "describedBy": "https://cos-data.seattle.gov/api/views/i2q9-thny/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2f8520c3-a005-4b3c-ac30-b6c3c0d2bc38", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:09.426543", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fc5df2d5-9cc0-4ad6-b93e-4f20f5802de0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/i2q9-thny/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cit", + "id": "d0a18395-b2f1-4716-95f4-e618f31d469e", + "name": "cit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crisis", + "id": "47152ed5-65bd-4219-95dc-4fb0fcf6fbbe", + "name": "crisis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use-of-force", + "id": "181f0cc2-54b1-4a49-9f45-b5c46eded115", + "name": "use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "29d2b214-3fd1-4ca9-9f47-7bdbaded4b9f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Performance Analytics & Research", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:28:05.332209", + "metadata_modified": "2025-01-03T22:00:08.773557", + "name": "office-of-police-accountability-complaints-fbb4e", + "notes": "This dataset represents complaints against employees of the Seattle Police Department (SPD). The data is pulled from dynamic, live databases and is subject to change. Each row represents an individual allegation of misconduct from a Complainant against an individual SPD employee. A single OPA case may contain one or more Complainant(s), Named Employee(s), and Allegation(s) against each Named Employee. Data is denormalized to represent the one-to-many relationship between the Complaint and all the associated allegations. **USE CAUTION WHEN COUNTING**", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Office of Police Accountability Complaints", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cd66693d93c845f75d39ab0ca71184ff8536cd8b92666a472b1d71b1c8877898" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/hyay-5x7b" + }, + { + "key": "issued", + "value": "2022-09-22" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/hyay-5x7b" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "515dfa2c-ecb5-4b7e-81ee-37ce5fe563b5" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:05.340522", + "description": "", + "format": "CSV", + "hash": "", + "id": "91ffe9b5-f1f2-4c0c-b506-7b0db22ef01b", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:05.321214", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "29d2b214-3fd1-4ca9-9f47-7bdbaded4b9f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/hyay-5x7b/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:05.340526", + "describedBy": "https://cos-data.seattle.gov/api/views/hyay-5x7b/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "82ba620d-bea1-4652-989e-985ca6ca3201", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:05.321358", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "29d2b214-3fd1-4ca9-9f47-7bdbaded4b9f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/hyay-5x7b/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:05.340528", + "describedBy": "https://cos-data.seattle.gov/api/views/hyay-5x7b/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8d0aa58e-d50b-4ad7-886e-082f90fe547a", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:05.321514", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "29d2b214-3fd1-4ca9-9f47-7bdbaded4b9f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/hyay-5x7b/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:05.340530", + "describedBy": "https://cos-data.seattle.gov/api/views/hyay-5x7b/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e3f95af9-c414-4ec4-b324-6ca4c29d68a3", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:05.321671", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "29d2b214-3fd1-4ca9-9f47-7bdbaded4b9f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/hyay-5x7b/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "complaints", + "id": "90c48bec-e9d0-47a5-9011-367050d40071", + "name": "complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-police-accountability", + "id": "659ef79c-cc7b-4603-a7e6-8fd931d2327c", + "name": "office-of-police-accountability", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-police-accountability-complaints", + "id": "dd0e4388-a537-4929-90fc-cee218228447", + "name": "office-of-police-accountability-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opa", + "id": "43029b1d-99ca-443c-8513-fb63923c09a1", + "name": "opa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spd", + "id": "2c4c7f10-c669-4aea-b3a6-09273e494ca9", + "name": "spd", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cbd5bbf4-50f1-4a86-abd6-afcbc141d66b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2022-12-09T12:17:44.162594", + "metadata_modified": "2025-01-03T22:03:21.234598", + "name": "civilian-complaint-review-board-allegations-against-police-officers", + "notes": "A list of all closed allegations made against uniformed members of the New York Police Department since the year 2000. A single complaint may include multiple allegations between multiple victims / alleged victims and multiple officers. A single allegation is between one complainant and one officer. The term \"Victim / Alleged Victim\" refers to the person claiming harm by at least one or more allegation(s) of police misconduct.\n\nThe dataset is part of a database of all public police misconduct records the Civilian Complaint Review Board (CCRB) maintains on complaints against New York Police Department uniformed members of service received in CCRB's jurisdiction since the year 2000, when CCRB's database was first built. This data is published as four tables:\n\nCivilian Complaint Review Board: Police Officers\nCivilian Complaint Review Board: Complaints Against Police Officers\nCivilian Complaint Review Board: Allegations Against Police Officers\nCivilian Complaint Review Board: Penalties\n\nA single complaint can include multiple allegations, and those allegations may include multiple subject officers and multiple complainants.\n\nPublic records exclude complaints and allegations that were closed as Mediated, Mediation Attempted, Administrative Closure, Conciliated (for some complaints prior to the year 2000), or closed as Other Possible Misconduct Noted.\n\nThis database is inclusive of prior datasets held on Open Data (previously maintained as \"Civilian Complaint Review Board (CCRB) - Complaints Received,\" \"Civilian Complaint Review Board (CCRB) - Complaints Closed,\" and \"Civilian Complaint Review Board (CCRB) - Allegations Closed\") but includes information and records made public by the June 2020 repeal of New York Civil Rights law 50-a, which precipitated a full revision of what CCRB data could be considered public.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Civilian Complaint Review Board: Allegations Against Police Officers", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3329312da06584b4093869b9c9e1864003f22f488f187ea014188a932ff716a4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/6xgr-kwjq" + }, + { + "key": "issued", + "value": "2024-12-17" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/6xgr-kwjq" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "543e6e2a-53bd-4cba-ae67-883bfa2f1d74" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:17:44.183337", + "description": "", + "format": "CSV", + "hash": "", + "id": "2bafff80-8cd4-489e-8ce9-cfa41ef97a88", + "last_modified": null, + "metadata_modified": "2022-12-09T12:17:44.147011", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cbd5bbf4-50f1-4a86-abd6-afcbc141d66b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/6xgr-kwjq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:17:44.183340", + "describedBy": "https://data.cityofnewyork.us/api/views/6xgr-kwjq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "df68dfb8-542a-4aab-ab72-9e452778536e", + "last_modified": null, + "metadata_modified": "2022-12-09T12:17:44.147174", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cbd5bbf4-50f1-4a86-abd6-afcbc141d66b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/6xgr-kwjq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:17:44.183342", + "describedBy": "https://data.cityofnewyork.us/api/views/6xgr-kwjq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "39585fba-d1f4-44ad-91c4-f73fb816aa3b", + "last_modified": null, + "metadata_modified": "2022-12-09T12:17:44.147322", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cbd5bbf4-50f1-4a86-abd6-afcbc141d66b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/6xgr-kwjq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-12-09T12:17:44.183344", + "describedBy": "https://data.cityofnewyork.us/api/views/6xgr-kwjq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2837efb9-2d3d-41ac-b4b8-8467fc9ce5d0", + "last_modified": null, + "metadata_modified": "2022-12-09T12:17:44.147542", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cbd5bbf4-50f1-4a86-abd6-afcbc141d66b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/6xgr-kwjq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "allegations", + "id": "dae64181-3fc0-46d1-9d2e-75f5422b23b1", + "name": "allegations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policing", + "id": "43fbc332-ab68-4b76-8668-88025271798b", + "name": "policing", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1da485dd-fe4f-456b-aca5-7ad6c4bd4930", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:36:14.260093", + "metadata_modified": "2025-01-03T20:43:21.524625", + "name": "armored-rescue-vehicle-use-ead99", + "notes": "Bloomington Police Department Calls for Service that resulted in the use of an armored rescue vehicle.\n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Armored Rescue Vehicle Use", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5f6b802f889f7a8f65daaef8773b55f2f66e7760eb543279b1f35537476821f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/2huq-imtc" + }, + { + "key": "issued", + "value": "2021-04-20" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/2huq-imtc" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4007c074-af03-43bc-8a4e-d335baec6455" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:14.269756", + "description": "", + "format": "CSV", + "hash": "", + "id": "71b918df-db32-4ed3-bff7-acbe84adddc7", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:14.254979", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1da485dd-fe4f-456b-aca5-7ad6c4bd4930", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/2huq-imtc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:14.269760", + "describedBy": "https://data.bloomington.in.gov/api/views/2huq-imtc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e1101fd7-f146-4746-bbe4-70568ba0a7ba", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:14.255156", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1da485dd-fe4f-456b-aca5-7ad6c4bd4930", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/2huq-imtc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:14.269763", + "describedBy": "https://data.bloomington.in.gov/api/views/2huq-imtc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "55a66c41-da34-4264-a2e2-1f8b24f31fc4", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:14.255315", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1da485dd-fe4f-456b-aca5-7ad6c4bd4930", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/2huq-imtc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:36:14.269764", + "describedBy": "https://data.bloomington.in.gov/api/views/2huq-imtc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e48406ad-49ee-4da2-9461-e5b66d079957", + "last_modified": null, + "metadata_modified": "2023-05-20T03:36:14.255469", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1da485dd-fe4f-456b-aca5-7ad6c4bd4930", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/2huq-imtc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f94938c6-bf45-4a14-ae9d-b138c279716c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "", + "maintainer_email": null, + "metadata_created": "2020-11-12T13:15:02.130000", + "metadata_modified": "2025-01-03T20:40:13.565986", + "name": "community-points-of-interest", + "notes": "

    This dataset contains information on the locations of Cary’s community centers, fire, police and EMS stations, hospitals, libraries, Cary Convenience Center, schools and post offices. Please note commercial centers and other popular destinations like churches are not included.

    \n

    This dataset is updated if/when locations are added or altered.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "name": "town-of-cary-north-carolina", + "title": "Town of Cary, North Carolina", + "type": "organization", + "description": "", + "image_url": "https://data.townofcary.org/assets/theme_image/townofcarybanner.png", + "created": "2020-11-10T17:53:27.404186", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "private": false, + "state": "active", + "title": "Community Points of Interest", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "574f509e54646014d5a4cc4da2d7804ae4ae75ba9d8d34b0d2e4a04c77aeedbd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "points-of-interest" + }, + { + "key": "landingPage", + "value": "https://data.townofcary.org/explore/dataset/points-of-interest/" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "modified", + "value": "2024-12-31T01:00:44+00:00" + }, + { + "key": "publisher", + "value": "Cary" + }, + { + "key": "rights", + "value": "CC0 1.0 Universal" + }, + { + "key": "theme", + "value": [ + "Culture, Heritage", + "Geographic Information System (GIS)" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.townofcary.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "77f11c45-c59d-4f9b-a990-4046a9e2d94b" + }, + { + "key": "harvest_source_id", + "value": "49a7e9f8-1a28-41ce-9ea8-146d221bb34a" + }, + { + "key": "harvest_source_title", + "value": "Town of Cary, NC Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:02.136724", + "description": "", + "format": "JSON", + "hash": "", + "id": "aa172a32-371d-47ea-9261-8021ea77910f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:02.136724", + "mimetype": "", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f94938c6-bf45-4a14-ae9d-b138c279716c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/points-of-interest", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:02.136731", + "description": "", + "format": "JSON", + "hash": "", + "id": "50a32469-bc3e-4e18-9c67-492d59f2fc62", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:02.136731", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f94938c6-bf45-4a14-ae9d-b138c279716c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/points-of-interest/exports/json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:02.136737", + "description": "", + "format": "CSV", + "hash": "", + "id": "4207682d-c12a-49fd-9d36-eaa258a33b47", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:02.136737", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f94938c6-bf45-4a14-ae9d-b138c279716c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/points-of-interest/exports/csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:02.136746", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2ae1f22b-e77e-44ed-b78d-6f5b27bf902d", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:02.136746", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "f94938c6-bf45-4a14-ae9d-b138c279716c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/points-of-interest/exports/geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:02.136742", + "description": "", + "format": "SHP", + "hash": "", + "id": "fda511e5-1502-4dc3-8322-851c181c664c", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:02.136742", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "f94938c6-bf45-4a14-ae9d-b138c279716c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/points-of-interest/exports/shp", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-center", + "id": "13e0aa5c-38ee-4c9f-b720-05a160f6836a", + "name": "community-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems", + "id": "68fa3417-118b-4b64-9f13-a188d0f32c9d", + "name": "ems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-station", + "id": "4482d14a-5f17-4292-80a9-dd9a4a9abc32", + "name": "fire-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hospital", + "id": "7eb9339e-339c-47c3-ae32-de502a12e0d8", + "name": "hospital", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "landmarks", + "id": "b8ce23fb-ce04-4dda-bde2-8c20540efcca", + "name": "landmarks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "points-of-interest", + "id": "c5127d10-dccd-4735-9512-5dc2f5f3a78a", + "name": "points-of-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "railroad", + "id": "f20f0f03-f11d-411d-9f31-3cd0b4c3fc58", + "name": "railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recycling", + "id": "5f714ce6-7633-4a90-b778-8e95dd428529", + "name": "recycling", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b620c923-6aff-4a9b-b609-0f546288296b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:38:15.670826", + "metadata_modified": "2025-01-03T20:43:44.466361", + "name": "nuisance-complaints-a7ed9", + "notes": "Calls for Service, specifically for alcohol related, disturbance, intoxication, noise, panhandling, and vandalism.\n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Nuisance Complaints", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b0e2e37cca5b989b70e9416b12d8995eb37ffcf8024d22be97bf1cef2719f244" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/8mur-twyk" + }, + { + "key": "issued", + "value": "2021-05-04" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/8mur-twyk" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7da5dea7-5ab1-41d9-8dff-6abbdb4f1785" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:38:15.679222", + "description": "", + "format": "CSV", + "hash": "", + "id": "8125619c-c31e-4f26-98a3-9d9e16e567cc", + "last_modified": null, + "metadata_modified": "2023-05-20T03:38:15.666260", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b620c923-6aff-4a9b-b609-0f546288296b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/8mur-twyk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:38:15.679226", + "describedBy": "https://data.bloomington.in.gov/api/views/8mur-twyk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fcdc12ad-740e-4322-a687-ef0d853cfd09", + "last_modified": null, + "metadata_modified": "2023-05-20T03:38:15.666475", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b620c923-6aff-4a9b-b609-0f546288296b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/8mur-twyk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:38:15.679228", + "describedBy": "https://data.bloomington.in.gov/api/views/8mur-twyk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bb4a99ae-e289-4b6d-a7da-0ae2ea15d78f", + "last_modified": null, + "metadata_modified": "2023-05-20T03:38:15.666667", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b620c923-6aff-4a9b-b609-0f546288296b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/8mur-twyk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:38:15.679231", + "describedBy": "https://data.bloomington.in.gov/api/views/8mur-twyk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "aa3a3fd6-bccd-4228-b7b1-406746e8d8bf", + "last_modified": null, + "metadata_modified": "2023-05-20T03:38:15.666838", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b620c923-6aff-4a9b-b609-0f546288296b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/8mur-twyk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5c0273e4-4b3b-4e69-815f-f0c418588104", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Pam Gladish", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:39:41.356931", + "metadata_modified": "2025-01-03T20:44:09.612389", + "name": "officer-training-da05c", + "notes": "Bloomington Police Department Officer Training Records", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Officer Training", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "13ec68610e2d05338e87259d439964de02d542f9d2d02c770aaf0dc2dd6dc485" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/d4vu-ppuy" + }, + { + "key": "issued", + "value": "2021-06-02" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/d4vu-ppuy" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "746c33d0-ee5a-4b8c-be0d-0e59f231b989" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:39:41.359215", + "description": "", + "format": "CSV", + "hash": "", + "id": "93b9e0ea-feb9-436b-bafc-9b206280ac16", + "last_modified": null, + "metadata_modified": "2023-05-20T03:39:41.352843", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5c0273e4-4b3b-4e69-815f-f0c418588104", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/d4vu-ppuy/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:39:41.359219", + "describedBy": "https://data.bloomington.in.gov/api/views/d4vu-ppuy/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "827e0041-0f13-4bc3-ba67-45048686bf36", + "last_modified": null, + "metadata_modified": "2023-05-20T03:39:41.353009", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5c0273e4-4b3b-4e69-815f-f0c418588104", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/d4vu-ppuy/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:39:41.359221", + "describedBy": "https://data.bloomington.in.gov/api/views/d4vu-ppuy/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "547ce818-9b83-4951-9a19-8cc2796b3cd7", + "last_modified": null, + "metadata_modified": "2023-05-20T03:39:41.353178", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5c0273e4-4b3b-4e69-815f-f0c418588104", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/d4vu-ppuy/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:39:41.359223", + "describedBy": "https://data.bloomington.in.gov/api/views/d4vu-ppuy/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "edc0c5c1-5d99-4f01-b40c-736a32626747", + "last_modified": null, + "metadata_modified": "2023-05-20T03:39:41.353328", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5c0273e4-4b3b-4e69-815f-f0c418588104", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/d4vu-ppuy/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c6acc735-71df-428f-9915-38b7ee4f403c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCG ESB Service", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-07-16T02:25:22.950283", + "metadata_modified": "2025-01-03T21:55:04.267239", + "name": "police-stay-away-trespass-orders", + "notes": "This data set contains individuals issued stay-away orders due to trespassing.\nUpdate Frequency: Daily", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Stay-Away Trespass Orders", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "510d26e138428ec858159fc8bc2a893c917445c0ad7dc160ef65777f13d6ed7a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/bpgk-qt2q" + }, + { + "key": "issued", + "value": "2023-07-05" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/bpgk-qt2q" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8225536c-c0d8-4380-bf0d-e42079284491" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:25:22.955612", + "description": "", + "format": "CSV", + "hash": "", + "id": "39ab4860-1f4e-4579-96c4-29921a05dfab", + "last_modified": null, + "metadata_modified": "2023-07-16T02:25:22.940373", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c6acc735-71df-428f-9915-38b7ee4f403c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bpgk-qt2q/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:25:22.955616", + "describedBy": "https://data.montgomerycountymd.gov/api/views/bpgk-qt2q/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8f147eba-0b37-4ab4-976a-c27d421051b3", + "last_modified": null, + "metadata_modified": "2023-07-16T02:25:22.940529", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c6acc735-71df-428f-9915-38b7ee4f403c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bpgk-qt2q/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:25:22.955618", + "describedBy": "https://data.montgomerycountymd.gov/api/views/bpgk-qt2q/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1d596e63-b991-41bc-8af3-58612b092a37", + "last_modified": null, + "metadata_modified": "2023-07-16T02:25:22.940659", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c6acc735-71df-428f-9915-38b7ee4f403c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bpgk-qt2q/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:25:22.955620", + "describedBy": "https://data.montgomerycountymd.gov/api/views/bpgk-qt2q/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b41450c2-fd89-4b70-809d-de644cc2f6bc", + "last_modified": null, + "metadata_modified": "2023-07-16T02:25:22.940786", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c6acc735-71df-428f-9915-38b7ee4f403c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bpgk-qt2q/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stay-away", + "id": "b021b321-e5c8-464d-b721-0e4ebb9dce8c", + "name": "stay-away", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trespass", + "id": "f7e6e693-55db-49ef-a557-f50ff55fa47f", + "name": "trespass", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e63f3ee3-527a-4a3a-ae0a-45b1a6984c0a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-01-27T09:36:50.918128", + "metadata_modified": "2025-01-03T21:55:15.310446", + "name": "police-field-interviews", + "notes": "This data set contains instances of a field interview conducted by an MCP officer with an individual subject.\n\nUpdate Frequency: Daily", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Field Interviews", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "38eadff5318c85bb70f31286d29dbe5375d8ee0ba3632b2ad64ec6dd3d1a5157" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/cw86-y2m7" + }, + { + "key": "issued", + "value": "2023-10-25" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/cw86-y2m7" + }, + { + "key": "modified", + "value": "2024-12-29" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d5da0eb9-2231-42de-b3af-541a3f385057" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:36:50.928637", + "description": "", + "format": "CSV", + "hash": "", + "id": "54012357-b49d-4bd6-bdea-6b15f66a210d", + "last_modified": null, + "metadata_modified": "2023-01-27T09:36:50.909106", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e63f3ee3-527a-4a3a-ae0a-45b1a6984c0a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/cw86-y2m7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:36:50.928641", + "describedBy": "https://data.montgomerycountymd.gov/api/views/cw86-y2m7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7bc90dc3-e889-4aa2-861b-15d85c7360bc", + "last_modified": null, + "metadata_modified": "2023-01-27T09:36:50.909304", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e63f3ee3-527a-4a3a-ae0a-45b1a6984c0a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/cw86-y2m7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:36:50.928643", + "describedBy": "https://data.montgomerycountymd.gov/api/views/cw86-y2m7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2d9c1a7d-56f1-4136-b80e-56edd94d904b", + "last_modified": null, + "metadata_modified": "2023-01-27T09:36:50.909469", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e63f3ee3-527a-4a3a-ae0a-45b1a6984c0a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/cw86-y2m7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:36:50.928644", + "describedBy": "https://data.montgomerycountymd.gov/api/views/cw86-y2m7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a72a0df5-fd96-45df-ada0-37882c51b225", + "last_modified": null, + "metadata_modified": "2023-01-27T09:36:50.909618", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e63f3ee3-527a-4a3a-ae0a-45b1a6984c0a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/cw86-y2m7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "field-interview", + "id": "4ff276dd-e54b-4d7a-aebd-4a4e6834bf18", + "name": "field-interview", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d876eb24-31c0-4454-ace8-894590ac1b82", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCG ESB Service", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-07-16T02:27:35.994095", + "metadata_modified": "2025-01-03T21:57:19.142025", + "name": "police-weapon-pointing", + "notes": "This data set contains instances where a weapon or control device was pointed by a police officer at a subject.\nUpdate Frequency: Daily", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Weapon Pointing", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "71cc4716da9e2f13d4d191caa272908e5e80de9cbebef7aeaf613e14f3c75d47" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/spyj-s5cz" + }, + { + "key": "issued", + "value": "2023-07-05" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/spyj-s5cz" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "026f2374-a662-4f83-800c-5a72eecbfe66" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:27:35.998305", + "description": "", + "format": "CSV", + "hash": "", + "id": "02dbef3e-0b43-4b52-a3c0-9022300efd31", + "last_modified": null, + "metadata_modified": "2023-07-16T02:27:35.984291", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d876eb24-31c0-4454-ace8-894590ac1b82", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/spyj-s5cz/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:27:35.998309", + "describedBy": "https://data.montgomerycountymd.gov/api/views/spyj-s5cz/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4f0da518-2e9e-40ab-8206-9e1706e67ad9", + "last_modified": null, + "metadata_modified": "2023-07-16T02:27:35.984570", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d876eb24-31c0-4454-ace8-894590ac1b82", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/spyj-s5cz/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:27:35.998312", + "describedBy": "https://data.montgomerycountymd.gov/api/views/spyj-s5cz/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8e6e17c7-a9c6-474d-bd0b-9643ded8b017", + "last_modified": null, + "metadata_modified": "2023-07-16T02:27:35.984715", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d876eb24-31c0-4454-ace8-894590ac1b82", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/spyj-s5cz/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:27:35.998314", + "describedBy": "https://data.montgomerycountymd.gov/api/views/spyj-s5cz/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "15a3b7b1-f4b0-4a88-a4ed-931036d5824e", + "last_modified": null, + "metadata_modified": "2023-07-16T02:27:35.984848", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d876eb24-31c0-4454-ace8-894590ac1b82", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/spyj-s5cz/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "force", + "id": "1dfa019e-4d3c-4aa3-85e5-7b73baf587da", + "name": "force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "instrument", + "id": "601bcb56-620b-462f-8922-e12200bdf68f", + "name": "instrument", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pointing", + "id": "ace9286b-a9b0-47f3-94f9-ebac78d10ffa", + "name": "pointing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use-of-force", + "id": "181f0cc2-54b1-4a49-9f45-b5c46eded115", + "name": "use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a514e019-d6ed-487c-87ea-52db03715d06", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:05.719451", + "metadata_modified": "2025-01-03T21:54:04.547978", + "name": "mcpd-bias-incidents", + "notes": "This data will capture all incidents and criminal offenses that may be motivated by an offender's bias against a race, national or ethnic origin, religion, sex, mental or physical disability, sexual orientation or gender identity.\nUpdate Frequency: Weekly", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "MCPD Bias Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "701311a83ec3a6ab1d30deaaf7b5a2cc921ebc8b5f743f5b976a37ad2c048c43" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/7bhj-887p" + }, + { + "key": "issued", + "value": "2020-06-10" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/7bhj-887p" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "be066451-def8-4e49-a057-0c29135d347b" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:05.740977", + "description": "", + "format": "CSV", + "hash": "", + "id": "79fbafc6-54de-4300-b94f-26b1925bd6a0", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:05.740977", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a514e019-d6ed-487c-87ea-52db03715d06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:05.740987", + "describedBy": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d5f04be6-2945-4712-88fe-a3cf97c4cf36", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:05.740987", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a514e019-d6ed-487c-87ea-52db03715d06", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:05.740993", + "describedBy": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "11948df1-4c2c-48be-8b7f-ff54db350adb", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:05.740993", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a514e019-d6ed-487c-87ea-52db03715d06", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:05.740998", + "describedBy": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "71034ff0-0f0a-4623-91e8-028f1c1043f4", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:05.740998", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a514e019-d6ed-487c-87ea-52db03715d06", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bias", + "id": "498f275d-3d95-4cdc-bf9f-3f098e8e1afa", + "name": "bias", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hatecrimes", + "id": "e0028305-fbaf-485c-a34a-db81ccd42652", + "name": "hatecrimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "publicsafety", + "id": "d52d5a4f-b702-4bf8-86ad-873f4e86096a", + "name": "publicsafety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6535dc64-69b4-4ebd-beea-e7dd67c9aca0", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "spd2internetData", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:17:17.353793", + "metadata_modified": "2025-01-03T21:59:04.628543", + "name": "terry-stops-a4524", + "notes": "Note! Subject Data is temporarily unavailable, while we chase down a bug. Please excuse the inconvenience (DGAL-8).\n\nThis data represents records of police reported stops under Terry v. Ohio, 392 U.S. 1 (1968). Each row represents a unique stop. \n\n- Each record contains perceived demographics of the subject, as reported by the officer making the stop and officer demographics as reported to the Seattle Police Department, for employment purposes. \n\n- Where available, data elements from the associated Computer Aided Dispatch (CAD) event (e.g. Call Type, Initial Call Type, Final Call Type) are included.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Terry Stops", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "20f40269f2dce7b0329d325c04fb4f987a9667b46abe5bbeacfb90ebbdc6fcfd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/28ny-9ts8" + }, + { + "key": "issued", + "value": "2022-03-03" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/28ny-9ts8" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8df74435-1224-4385-99d0-b47e4c9a8841" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:17.369173", + "description": "", + "format": "CSV", + "hash": "", + "id": "f2f18db6-5e46-408c-ac41-9c31acf09b11", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:17.340170", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6535dc64-69b4-4ebd-beea-e7dd67c9aca0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/28ny-9ts8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:17.369177", + "describedBy": "https://cos-data.seattle.gov/api/views/28ny-9ts8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "90e90d82-402c-485a-b310-4aa8ba7a1ad0", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:17.340370", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6535dc64-69b4-4ebd-beea-e7dd67c9aca0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/28ny-9ts8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:17.369179", + "describedBy": "https://cos-data.seattle.gov/api/views/28ny-9ts8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "50d21d3e-104f-4942-a6ec-ae5c1870a1c7", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:17.340505", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6535dc64-69b4-4ebd-beea-e7dd67c9aca0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/28ny-9ts8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:17.369181", + "describedBy": "https://cos-data.seattle.gov/api/views/28ny-9ts8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f7325b7b-83c4-41ba-b25b-e8aed7c87d8a", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:17.340628", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6535dc64-69b4-4ebd-beea-e7dd67c9aca0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/28ny-9ts8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "detentions", + "id": "6ceab7ae-79a7-4a4f-b436-42edf1b5ff88", + "name": "detentions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terry-stops", + "id": "6b4863d0-0598-459f-a5b5-abd9657674cc", + "name": "terry-stops", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2f8adeee-4567-4acc-985d-629c6f51ef51", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "6506 Baden, Toby", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:30:50.150777", + "metadata_modified": "2025-01-03T22:00:39.986784", + "name": "use-of-force-da5a6", + "notes": "Note! (4/19/22) In order to accurately reflect the perceived subject race, enhancements have been made to the data. Thank you for your patience and understanding as we continue to improve these data.\n\nRecords representing Use of Force (UOF) by sworn law enforcement officers of the Seattle Police Department.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Use Of Force", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e1bd94e1f6e27e3e97e83675aa6e0e90ece6250cd2358cd77ac8080dd2ac4f9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/ppi5-g2bj" + }, + { + "key": "issued", + "value": "2019-10-09" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/ppi5-g2bj" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9fcb148a-6cc7-4d5b-8ffa-097c3bb3c27b" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:30:50.158629", + "description": "", + "format": "CSV", + "hash": "", + "id": "17ec52d4-773b-4e24-a258-3a39bffa7ef1", + "last_modified": null, + "metadata_modified": "2024-12-16T22:30:50.142918", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2f8adeee-4567-4acc-985d-629c6f51ef51", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/ppi5-g2bj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:30:50.158633", + "describedBy": "https://cos-data.seattle.gov/api/views/ppi5-g2bj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1705d00d-fd85-4afc-9098-b1b3c45ad29c", + "last_modified": null, + "metadata_modified": "2024-12-16T22:30:50.143072", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2f8adeee-4567-4acc-985d-629c6f51ef51", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/ppi5-g2bj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:30:50.158635", + "describedBy": "https://cos-data.seattle.gov/api/views/ppi5-g2bj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4f43d1f8-09d8-4b53-8f43-fe5d3f579685", + "last_modified": null, + "metadata_modified": "2024-12-16T22:30:50.143220", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2f8adeee-4567-4acc-985d-629c6f51ef51", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/ppi5-g2bj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:30:50.158636", + "describedBy": "https://cos-data.seattle.gov/api/views/ppi5-g2bj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0bf1787a-8e79-4d66-85c6-96a0a06883c9", + "last_modified": null, + "metadata_modified": "2024-12-16T22:30:50.143338", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2f8adeee-4567-4acc-985d-629c6f51ef51", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/ppi5-g2bj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "spd", + "id": "2c4c7f10-c669-4aea-b3a6-09273e494ca9", + "name": "spd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use-of-force", + "id": "181f0cc2-54b1-4a49-9f45-b5c46eded115", + "name": "use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "28f4e04f-e4f0-4740-b180-4b1c33e3df53", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:41.140970", + "metadata_modified": "2025-01-03T20:46:34.354192", + "name": "electronic-police-report-2016", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dbd3e33fae6f92493ee220608e436ba3fce9d6b925feb998346781a9e7d5f3df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/4gc2-25he" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/4gc2-25he" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7b74a4b8-060d-470e-913f-efee71968647" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:41.165656", + "description": "", + "format": "CSV", + "hash": "", + "id": "4dc35cde-43a8-442b-b8cf-08a45d19ddc9", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:41.165656", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "28f4e04f-e4f0-4740-b180-4b1c33e3df53", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/4gc2-25he/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:41.165666", + "describedBy": "https://data.nola.gov/api/views/4gc2-25he/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ff7dc70b-f96c-4051-be13-f3d183cf2451", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:41.165666", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "28f4e04f-e4f0-4740-b180-4b1c33e3df53", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/4gc2-25he/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:41.165672", + "describedBy": "https://data.nola.gov/api/views/4gc2-25he/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b1c92f0f-e683-4613-b08e-beff7f0a18ac", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:41.165672", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "28f4e04f-e4f0-4740-b180-4b1c33e3df53", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/4gc2-25he/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:41.165677", + "describedBy": "https://data.nola.gov/api/views/4gc2-25he/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9a106121-3253-4393-9cec-626e2f64d513", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:41.165677", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "28f4e04f-e4f0-4740-b180-4b1c33e3df53", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/4gc2-25he/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f1a98ede-89aa-4166-8c6c-3e5f8ed2403a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:38.530833", + "metadata_modified": "2025-01-03T20:46:31.517023", + "name": "electronic-police-report-2018", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.\r\n\r\nDisclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "74365a1e1e80c6f59b66379112a60e82c7fae58fc07753c71442154391597e46" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/3m97-9vtw" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/3m97-9vtw" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9cfea98c-89ad-4af0-ad37-3f5048c6406d" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:38.546410", + "description": "", + "format": "CSV", + "hash": "", + "id": "3d89dd6d-d4ed-46a9-8d00-d1ca478d5a7d", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:38.546410", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f1a98ede-89aa-4166-8c6c-3e5f8ed2403a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3m97-9vtw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:38.546416", + "describedBy": "https://data.nola.gov/api/views/3m97-9vtw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "852fd522-eb81-4ed3-a2bc-842b3b30e72e", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:38.546416", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f1a98ede-89aa-4166-8c6c-3e5f8ed2403a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3m97-9vtw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:38.546420", + "describedBy": "https://data.nola.gov/api/views/3m97-9vtw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "61b9b697-3066-425d-aa43-b28f8d9fb3b2", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:38.546420", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f1a98ede-89aa-4166-8c6c-3e5f8ed2403a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3m97-9vtw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:38.546423", + "describedBy": "https://data.nola.gov/api/views/3m97-9vtw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "279c1b10-0a6d-48bf-9606-cfd48aba306c", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:38.546423", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f1a98ede-89aa-4166-8c6c-3e5f8ed2403a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3m97-9vtw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "939068e4-bd6a-4205-b339-a2744f082d97", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:48.785843", + "metadata_modified": "2025-01-03T20:46:45.642394", + "name": "electronic-police-report-2014", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fa40546ace6c6a7a380783bc7931ded3cb50c1373ff6b5ffdc68d8d511958f7f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/6mst-xjhm" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/6mst-xjhm" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ef2e0713-60ad-4cba-9dd1-cc2af1a063c3" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:48.791615", + "description": "", + "format": "CSV", + "hash": "", + "id": "bde59653-40e7-43ad-b6ee-c0b89acf96ab", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:48.791615", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "939068e4-bd6a-4205-b339-a2744f082d97", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/6mst-xjhm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:48.791625", + "describedBy": "https://data.nola.gov/api/views/6mst-xjhm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "290f0ec3-9e9c-47bb-a47f-b22a50131328", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:48.791625", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "939068e4-bd6a-4205-b339-a2744f082d97", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/6mst-xjhm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:48.791631", + "describedBy": "https://data.nola.gov/api/views/6mst-xjhm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ce6a5683-0d0c-447b-9223-add3324c9807", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:48.791631", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "939068e4-bd6a-4205-b339-a2744f082d97", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/6mst-xjhm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:48.791635", + "describedBy": "https://data.nola.gov/api/views/6mst-xjhm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a4b6ee6f-eeaa-42f3-9fc8-15ab215ef718", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:48.791635", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "939068e4-bd6a-4205-b339-a2744f082d97", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/6mst-xjhm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "185bd1ec-09d8-4eee-a44b-47d545450857", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:52.675125", + "metadata_modified": "2025-01-03T20:46:50.031713", + "name": "electronic-police-report-2015", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a939e6b00264caa4fe7519feee14ff814dc03f3a4082b4716026764a92ff9261" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/9ctg-u58a" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/9ctg-u58a" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e42f8c4b-5c9b-4d57-be9e-1b62f2b0b6c5" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:52.679457", + "description": "", + "format": "CSV", + "hash": "", + "id": "0a6a2fb0-83a1-426c-b631-7360167a4c19", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:52.679457", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "185bd1ec-09d8-4eee-a44b-47d545450857", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9ctg-u58a/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:52.679467", + "describedBy": "https://data.nola.gov/api/views/9ctg-u58a/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "64d4ffb8-edf8-42a2-82d9-e23ca276ab58", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:52.679467", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "185bd1ec-09d8-4eee-a44b-47d545450857", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9ctg-u58a/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:52.679472", + "describedBy": "https://data.nola.gov/api/views/9ctg-u58a/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3b4ad800-b553-4378-9cd3-10bedcea9c39", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:52.679472", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "185bd1ec-09d8-4eee-a44b-47d545450857", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9ctg-u58a/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:52.679477", + "describedBy": "https://data.nola.gov/api/views/9ctg-u58a/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "83630a6d-add4-4c82-a8ab-fdc3a332409d", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:52.679477", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "185bd1ec-09d8-4eee-a44b-47d545450857", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9ctg-u58a/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7440ee03-99c9-45f9-9fbb-4bfe9469f19c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2021-08-07T12:04:37.160626", + "metadata_modified": "2025-01-03T20:46:47.050132", + "name": "electronic-police-report-2021", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level. Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d4d922a8909dca43b9d872579846c54f53b867686cef3b04e7e963683fff5166" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/6pqh-bfxa" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/6pqh-bfxa" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "879a4910-0be7-4466-bd30-a0adf623f170" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:04:37.171185", + "description": "", + "format": "CSV", + "hash": "", + "id": "6cc1219d-b46b-4cfb-b36d-dff4e423f5d7", + "last_modified": null, + "metadata_modified": "2021-08-07T12:04:37.171185", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7440ee03-99c9-45f9-9fbb-4bfe9469f19c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/6pqh-bfxa/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:04:37.171193", + "describedBy": "https://data.nola.gov/api/views/6pqh-bfxa/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "48b63085-0491-4959-a38e-1fb69d20a975", + "last_modified": null, + "metadata_modified": "2021-08-07T12:04:37.171193", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7440ee03-99c9-45f9-9fbb-4bfe9469f19c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/6pqh-bfxa/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:04:37.171196", + "describedBy": "https://data.nola.gov/api/views/6pqh-bfxa/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5c4b9c9d-23a5-4b13-9eb5-306b91bea42b", + "last_modified": null, + "metadata_modified": "2021-08-07T12:04:37.171196", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7440ee03-99c9-45f9-9fbb-4bfe9469f19c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/6pqh-bfxa/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:04:37.171199", + "describedBy": "https://data.nola.gov/api/views/6pqh-bfxa/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cfe52ea5-32c0-4d9e-b58b-d55d2507ee21", + "last_modified": null, + "metadata_modified": "2021-08-07T12:04:37.171199", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7440ee03-99c9-45f9-9fbb-4bfe9469f19c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/6pqh-bfxa/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3bff1363-9e6a-4609-9563-f5d1a54fa75a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2022-01-24T23:27:03.384417", + "metadata_modified": "2025-01-03T20:46:56.618969", + "name": "electronic-police-report-2022", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level. Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2823ae88adeeaad81a220c23a85dae68be2e82791d75b9d7bc33ca8a4cf2bcb2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/9wdb-bznc" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/9wdb-bznc" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1b5bc9d3-46db-4858-b3cd-80068183aefc" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:03.400431", + "description": "", + "format": "CSV", + "hash": "", + "id": "41de3f73-2b92-45d4-85c2-6b32225540fe", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:03.400431", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3bff1363-9e6a-4609-9563-f5d1a54fa75a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9wdb-bznc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:03.400441", + "describedBy": "https://data.nola.gov/api/views/9wdb-bznc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "48cf4b31-acf7-4262-9e37-0af5cf68e668", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:03.400441", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3bff1363-9e6a-4609-9563-f5d1a54fa75a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9wdb-bznc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:03.400449", + "describedBy": "https://data.nola.gov/api/views/9wdb-bznc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2722e248-6154-41d2-b5f9-3dec1ecb9980", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:03.400449", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3bff1363-9e6a-4609-9563-f5d1a54fa75a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9wdb-bznc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:03.400453", + "describedBy": "https://data.nola.gov/api/views/9wdb-bznc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2f319c28-cda6-43ae-9397-09be34e383be", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:03.400453", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3bff1363-9e6a-4609-9563-f5d1a54fa75a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9wdb-bznc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6abc131f-2ef5-4e3d-ac9e-a0e44b58882e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2021-08-07T12:07:38.016568", + "metadata_modified": "2025-01-03T20:47:20.761979", + "name": "electronic-police-report-2020", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.\n\nDisclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "111b1025573cb0c2d5a75edf4221a98bad2d713acf50f5ab589b307e3158f766" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/hjbe-qzaz" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/hjbe-qzaz" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ceac5fe8-1dca-4e58-8f7f-f7b93955f964" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:07:38.087768", + "description": "", + "format": "CSV", + "hash": "", + "id": "045703cd-8a0d-4060-bd90-3ce5b2e58daa", + "last_modified": null, + "metadata_modified": "2021-08-07T12:07:38.087768", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6abc131f-2ef5-4e3d-ac9e-a0e44b58882e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hjbe-qzaz/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:07:38.087775", + "describedBy": "https://data.nola.gov/api/views/hjbe-qzaz/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1470c120-dc70-4383-98a3-42b5f49dcb12", + "last_modified": null, + "metadata_modified": "2021-08-07T12:07:38.087775", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6abc131f-2ef5-4e3d-ac9e-a0e44b58882e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hjbe-qzaz/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:07:38.087778", + "describedBy": "https://data.nola.gov/api/views/hjbe-qzaz/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "52179e53-4b3d-4806-a8f4-fcd8eb17ba7c", + "last_modified": null, + "metadata_modified": "2021-08-07T12:07:38.087778", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6abc131f-2ef5-4e3d-ac9e-a0e44b58882e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hjbe-qzaz/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:07:38.087781", + "describedBy": "https://data.nola.gov/api/views/hjbe-qzaz/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "62e2312a-61c8-40c5-8097-4c0beaa97b6a", + "last_modified": null, + "metadata_modified": "2021-08-07T12:07:38.087781", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6abc131f-2ef5-4e3d-ac9e-a0e44b58882e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hjbe-qzaz/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4659b9ad-b26e-4071-af2d-610d61294d68", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:24.045092", + "metadata_modified": "2025-01-03T20:47:36.320608", + "name": "stop-and-search-field-interviews", + "notes": "A subset of data collected when individuals are interviewed by NOPD Officers (including individuals stopped for questioning and complainants).Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Stop and Search (Field Interviews)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1bd8d2032e67bc67380b352b5ed9973b93f4deeff45bcf6c154ab25e0f5f0f18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/kitu-f4uy" + }, + { + "key": "issued", + "value": "2016-04-17" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/kitu-f4uy" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8b7cec98-078b-477b-acfb-6c935f60fb28" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:24.050525", + "description": "", + "format": "CSV", + "hash": "", + "id": "ec8f6a37-6f4e-43da-88e4-1a4684224484", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:24.050525", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4659b9ad-b26e-4071-af2d-610d61294d68", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/kitu-f4uy/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:24.050535", + "describedBy": "https://data.nola.gov/api/views/kitu-f4uy/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "12946e18-8c8e-447d-899c-30e559a42be3", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:24.050535", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4659b9ad-b26e-4071-af2d-610d61294d68", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/kitu-f4uy/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:24.050541", + "describedBy": "https://data.nola.gov/api/views/kitu-f4uy/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "11abd29d-0f58-43aa-b840-8f8172c838b2", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:24.050541", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4659b9ad-b26e-4071-af2d-610d61294d68", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/kitu-f4uy/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:24.050546", + "describedBy": "https://data.nola.gov/api/views/kitu-f4uy/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fad5a730-8343-4db6-9f57-4f4f342a608d", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:24.050546", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4659b9ad-b26e-4071-af2d-610d61294d68", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/kitu-f4uy/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "field-interview", + "id": "4ff276dd-e54b-4d7a-aebd-4a4e6834bf18", + "name": "field-interview", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "search", + "id": "89cae4e3-1b8c-405c-be01-5530a537c7e6", + "name": "search", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop", + "id": "df159f24-3df0-40bc-9931-add0d5ba00cc", + "name": "stop", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "06884532-9980-4b45-9d08-3a90e8e66505", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:35.270046", + "metadata_modified": "2025-01-03T20:47:46.245305", + "name": "electronic-police-report-2017", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.\r\n\r\nDisclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "87dc34b7d7b1ab606b4ced21ab0d54eea93d15b52eb0c53201f05bb7d602173f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/qtcu-97s9" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/qtcu-97s9" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "280e6ff5-d5cf-40a5-b398-3b70afea337a" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:35.276433", + "description": "", + "format": "CSV", + "hash": "", + "id": "fce9e62c-67a6-4285-92a6-744443a24c6b", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:35.276433", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "06884532-9980-4b45-9d08-3a90e8e66505", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qtcu-97s9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:35.276444", + "describedBy": "https://data.nola.gov/api/views/qtcu-97s9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2da5a2a7-39b9-4a33-b36b-a8d9e04af4f4", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:35.276444", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "06884532-9980-4b45-9d08-3a90e8e66505", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qtcu-97s9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:35.276451", + "describedBy": "https://data.nola.gov/api/views/qtcu-97s9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8acc47f3-8b4e-4ecf-9e12-5c3f19637c7a", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:35.276451", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "06884532-9980-4b45-9d08-3a90e8e66505", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qtcu-97s9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:35.276456", + "describedBy": "https://data.nola.gov/api/views/qtcu-97s9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4e974201-132d-4a74-8537-4fda56ff5cf6", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:35.276456", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "06884532-9980-4b45-9d08-3a90e8e66505", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qtcu-97s9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1d2c22d2-9ad6-46d7-b8c4-3c74c032754a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:20.672726", + "metadata_modified": "2025-01-03T20:47:34.063698", + "name": "electronic-police-report-2013", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0491ded43e99f85bcb557d0b07875941a0a84670a3c021155b16efe89804fdd2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/je4t-6qub" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/je4t-6qub" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f496876f-0cc6-4bcb-b860-c4957ad17cef" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:20.679869", + "description": "", + "format": "CSV", + "hash": "", + "id": "8041d2ac-94ab-4936-a2ef-5b09abbc95f6", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:20.679869", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1d2c22d2-9ad6-46d7-b8c4-3c74c032754a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/je4t-6qub/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:20.679875", + "describedBy": "https://data.nola.gov/api/views/je4t-6qub/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c93bec8a-60b1-4e9a-a198-11cf1d96c501", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:20.679875", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1d2c22d2-9ad6-46d7-b8c4-3c74c032754a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/je4t-6qub/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:20.679879", + "describedBy": "https://data.nola.gov/api/views/je4t-6qub/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "54265ecc-4841-4096-8d0a-d7e475bff5d0", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:20.679879", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1d2c22d2-9ad6-46d7-b8c4-3c74c032754a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/je4t-6qub/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:20.679881", + "describedBy": "https://data.nola.gov/api/views/je4t-6qub/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fe0de787-daac-48af-8c9c-f42f8789b395", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:20.679881", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1d2c22d2-9ad6-46d7-b8c4-3c74c032754a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/je4t-6qub/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f014ae73-5720-4251-8ca0-4d741dbd341f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:40.755964", + "metadata_modified": "2025-01-03T20:47:58.055463", + "name": "electronic-police-report-2010", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8cc7fed3b7d1670ae27f815e84e6e05ba25841d53d05d71cef459db79c34d6f9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/s25y-s63t" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/s25y-s63t" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "988c74ce-4d04-44ff-9261-a44814401a32" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.771980", + "description": "", + "format": "CSV", + "hash": "", + "id": "0780dc53-3db8-4101-aaae-5a4b7db8cc2e", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.771980", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f014ae73-5720-4251-8ca0-4d741dbd341f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/s25y-s63t/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.771987", + "describedBy": "https://data.nola.gov/api/views/s25y-s63t/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a71939a0-70f9-4486-9b68-d94bc0a601bc", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.771987", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f014ae73-5720-4251-8ca0-4d741dbd341f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/s25y-s63t/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.771991", + "describedBy": "https://data.nola.gov/api/views/s25y-s63t/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "af6e5a3d-6773-4557-9e44-64672af8b2a3", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.771991", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f014ae73-5720-4251-8ca0-4d741dbd341f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/s25y-s63t/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.771993", + "describedBy": "https://data.nola.gov/api/views/s25y-s63t/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "86eedd4d-9f5f-424f-8dbc-1dedb3acfda1", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.771993", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f014ae73-5720-4251-8ca0-4d741dbd341f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/s25y-s63t/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "51639282-1838-4066-88b8-8a254c400ea9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Enterprise Information Data Team", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:46.436017", + "metadata_modified": "2025-01-03T20:47:58.041235", + "name": "electronic-police-report-2011", + "notes": "All Police Reports filed by NOPD officers including incident and supplemental reports containing the item number, location, disposition, signal, charges, offender race, offender gender, offender age, victim age, victim gender, and victim race. Police Reports can be updated when subsequent information is determined as a result of an investigation. In order to protect the privacy of victims, addresses are shown at the block level.Disclaimer: The New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. For instance, the data contains ages that may be negative due to data entry errors. NOPD has chosen to publish the data as it exists in the source systems for transparency and has instituted data validation where appropriate to ensure quality data in the future. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Electronic Police Report 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3976c3d660a0f55ad65d90df407a8db2d9e6336e0c6fa076ea97ce7389978c85" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/t596-ginn" + }, + { + "key": "issued", + "value": "2024-07-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/t596-ginn" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e6154834-8fb5-46f5-b80b-37e6274eecd2" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:46.454880", + "description": "", + "format": "CSV", + "hash": "", + "id": "29bfafd0-7102-41ce-ab58-bcafc195cbb7", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:46.454880", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "51639282-1838-4066-88b8-8a254c400ea9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/t596-ginn/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:46.454887", + "describedBy": "https://data.nola.gov/api/views/t596-ginn/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b6abf0cc-a081-4530-a3c2-7b2dce42914e", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:46.454887", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "51639282-1838-4066-88b8-8a254c400ea9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/t596-ginn/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:46.454890", + "describedBy": "https://data.nola.gov/api/views/t596-ginn/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0a3ecc79-64e2-46f7-a7fa-efe20d4fe44a", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:46.454890", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "51639282-1838-4066-88b8-8a254c400ea9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/t596-ginn/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:46.454893", + "describedBy": "https://data.nola.gov/api/views/t596-ginn/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8d889fa5-1aa0-40b8-bde3-31be691b5166", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:46.454893", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "51639282-1838-4066-88b8-8a254c400ea9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/t596-ginn/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronic-police-report", + "id": "aba32db8-ca70-4d45-ab20-a673d43d2c78", + "name": "electronic-police-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "epr", + "id": "e69dafd4-ed9d-4369-a2a3-0c509d63aa4c", + "name": "epr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "26162eff-8eb1-40a7-a017-2b3c22dc3369", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2022-09-09T05:03:05.543881", + "metadata_modified": "2025-01-03T21:18:19.155853", + "name": "lapd-ripa-ab-953-stop-incident-details-from-7-1-2018-to-present", + "notes": "STOP Incident Details is an overview of STOP Incidents from 7/1/2018 to Present, which can include 1 or more persons per incident. This dataset contains data fields mandated by AB 953, The Racial and Identity Profiling Act (RIPA) and other data fields that are collected during a STOP. A \"STOP\" is any detention by a peace officer of a person or any peace officer interaction with a person. \nClick below for more info on AB 953: The Racial and Identity Profiling Act-\nhttps://oag.ca.gov/ab953#:~:text=AB%20953%20mandates%20the%20creation%20of%20the%20Racial,and%20racial%20and%20identity%20sensitivity%20in%20law%20enforcement.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD RIPA (AB 953) STOP Incident Details from 7/1/2018 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc553cc4fd433bd2431033621c0ae4b1e576026536efc6b8b1d059ccc622ebc1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/5gp9-8nrb" + }, + { + "key": "issued", + "value": "2022-09-02" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/5gp9-8nrb" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2025-01-02" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "331fabef-5d21-40aa-bba7-046ce88dead7" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-09T05:03:05.550682", + "description": "", + "format": "CSV", + "hash": "", + "id": "6aae04be-1304-49e4-83ec-73f3f6abb925", + "last_modified": null, + "metadata_modified": "2022-09-09T05:03:05.527481", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "26162eff-8eb1-40a7-a017-2b3c22dc3369", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/5gp9-8nrb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-09T05:03:05.550688", + "describedBy": "https://data.lacity.org/api/views/5gp9-8nrb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a8f27c69-7bb7-423f-9dbe-cb96246f0776", + "last_modified": null, + "metadata_modified": "2022-09-09T05:03:05.527737", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "26162eff-8eb1-40a7-a017-2b3c22dc3369", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/5gp9-8nrb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-09T05:03:05.550693", + "describedBy": "https://data.lacity.org/api/views/5gp9-8nrb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "064fa868-caf5-44f4-909d-1f03ec867ff3", + "last_modified": null, + "metadata_modified": "2022-09-09T05:03:05.527944", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "26162eff-8eb1-40a7-a017-2b3c22dc3369", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/5gp9-8nrb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-09T05:03:05.550696", + "describedBy": "https://data.lacity.org/api/views/5gp9-8nrb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d7d90706-9efb-4470-a35e-7c893b478fbd", + "last_modified": null, + "metadata_modified": "2022-09-09T05:03:05.528141", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "26162eff-8eb1-40a7-a017-2b3c22dc3369", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/5gp9-8nrb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ab-953", + "id": "4ecf30dc-0d54-4df1-8619-2fcdd7099818", + "name": "ab-953", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ripa", + "id": "170a4ca2-f2ad-46e3-b985-cb1643d9423a", + "name": "ripa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop", + "id": "df159f24-3df0-40bc-9931-add0d5ba00cc", + "name": "stop", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-data", + "id": "c45a2de9-f6b3-449e-9884-7b43aee57364", + "name": "stop-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stops", + "id": "1e4a7219-dd72-49b5-9131-367c9996e858", + "name": "stops", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "56bd8b49-be71-452e-b680-4bcd9a59822b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCG ESB Service", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-07-16T02:25:16.700984", + "metadata_modified": "2025-01-03T21:54:50.267975", + "name": "police-arrests", + "notes": "This data set contains data from individuals arrested by a police officer in Montgomery County, including whether the arrest location is within 500 feet of a school.\nUpdate Frequency: Daily", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7c3c8e8c6dc2f09edc2e61e3fd7f227c01db764ffb232e097e8a438e3542986d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/bep7-ghja" + }, + { + "key": "issued", + "value": "2023-07-05" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/bep7-ghja" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "de9f4ddd-8ee5-4230-8f10-6d2df8262c37" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:25:16.703078", + "description": "", + "format": "CSV", + "hash": "", + "id": "967179e3-8764-4683-b921-e9e0ce6405d5", + "last_modified": null, + "metadata_modified": "2023-07-16T02:25:16.694170", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "56bd8b49-be71-452e-b680-4bcd9a59822b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bep7-ghja/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:25:16.703082", + "describedBy": "https://data.montgomerycountymd.gov/api/views/bep7-ghja/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "621c3638-dece-4377-83fd-aef689ab9b64", + "last_modified": null, + "metadata_modified": "2023-07-16T02:25:16.694333", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "56bd8b49-be71-452e-b680-4bcd9a59822b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bep7-ghja/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:25:16.703084", + "describedBy": "https://data.montgomerycountymd.gov/api/views/bep7-ghja/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9bdd019f-2dab-4840-9c90-7f98011fe87d", + "last_modified": null, + "metadata_modified": "2023-07-16T02:25:16.694478", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "56bd8b49-be71-452e-b680-4bcd9a59822b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bep7-ghja/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:25:16.703086", + "describedBy": "https://data.montgomerycountymd.gov/api/views/bep7-ghja/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3ba68b2d-ea8e-4e7c-8612-2c33c13e2af4", + "last_modified": null, + "metadata_modified": "2023-07-16T02:25:16.694608", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "56bd8b49-be71-452e-b680-4bcd9a59822b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/bep7-ghja/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fe275dff-dd85-4cc3-9492-3b90465d26c5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-07-16T02:24:52.990344", + "metadata_modified": "2025-01-03T21:54:32.713286", + "name": "pol-use-of-force", + "notes": "This data set contains instances of force used by a police officer on a subject and/or force used by the subject on the police officer.\n\nUpdate Frequency: Daily", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "POL- Use of Force", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "68981f8dc7cf64615a6bebf8a36fed01b38b5058548eb4e204a45c55478e80ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/9e9i-8tfp" + }, + { + "key": "issued", + "value": "2023-07-05" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/9e9i-8tfp" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "be08b308-c6e2-4eab-87f9-466a8ba6cf8d" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:24:52.996511", + "description": "", + "format": "CSV", + "hash": "", + "id": "726b9f41-9c4f-4714-804f-0304f68cd38e", + "last_modified": null, + "metadata_modified": "2023-07-16T02:24:52.982535", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fe275dff-dd85-4cc3-9492-3b90465d26c5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/9e9i-8tfp/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:24:52.996514", + "describedBy": "https://data.montgomerycountymd.gov/api/views/9e9i-8tfp/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1370ecb2-da88-4016-ad4f-d14c7e048814", + "last_modified": null, + "metadata_modified": "2023-07-16T02:24:52.982801", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fe275dff-dd85-4cc3-9492-3b90465d26c5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/9e9i-8tfp/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:24:52.996516", + "describedBy": "https://data.montgomerycountymd.gov/api/views/9e9i-8tfp/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "04b2801b-f656-45a3-9055-93954234a787", + "last_modified": null, + "metadata_modified": "2023-07-16T02:24:52.982975", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fe275dff-dd85-4cc3-9492-3b90465d26c5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/9e9i-8tfp/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-16T02:24:52.996518", + "describedBy": "https://data.montgomerycountymd.gov/api/views/9e9i-8tfp/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ac663b15-da86-443b-9e00-f6a1957e1e80", + "last_modified": null, + "metadata_modified": "2023-07-16T02:24:52.983127", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fe275dff-dd85-4cc3-9492-3b90465d26c5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/9e9i-8tfp/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use-of-force", + "id": "181f0cc2-54b1-4a49-9f45-b5c46eded115", + "name": "use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fe0acaed-4376-4417-8561-5af6516d5132", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-01-27T09:38:38.514192", + "metadata_modified": "2025-01-03T21:56:11.483975", + "name": "police-criminal-citations", + "notes": "This data set contains data from individuals cited by a police officer in Montgomery County.\nUpdate Frequency : Daily", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Criminal Citations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2171136d6a2fe5b8da1b758b2ce717a02b8d128fd90e23577edb5b1685ba2b28" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p" + }, + { + "key": "issued", + "value": "2023-10-25" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/juxb-wv7p" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f6881c3f-3333-463a-b7e7-d4974f136b45" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:38:38.517979", + "description": "", + "format": "CSV", + "hash": "", + "id": "854329e4-091d-4ddd-95c3-048a75338bdd", + "last_modified": null, + "metadata_modified": "2023-01-27T09:38:38.501884", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fe0acaed-4376-4417-8561-5af6516d5132", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:38:38.517982", + "describedBy": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d7b8e21f-3506-4339-b4f0-12433f52eea4", + "last_modified": null, + "metadata_modified": "2023-01-27T09:38:38.502043", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fe0acaed-4376-4417-8561-5af6516d5132", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:38:38.517984", + "describedBy": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5cc6993d-5441-47c0-a4b9-d4139640505e", + "last_modified": null, + "metadata_modified": "2023-01-27T09:38:38.502193", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fe0acaed-4376-4417-8561-5af6516d5132", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:38:38.517986", + "describedBy": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b563d086-cc62-4753-b4d9-dd54672e7cbf", + "last_modified": null, + "metadata_modified": "2023-01-27T09:38:38.502342", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fe0acaed-4376-4417-8561-5af6516d5132", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citations", + "id": "f32bc5b8-7d5c-4307-9726-78482661dab6", + "name": "citations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "71cf4811-6b50-47ce-b0e8-cddc6d92e710", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:03:48.676485", + "metadata_modified": "2025-01-03T22:08:19.117097", + "name": "oath-hearings-division-case-status", + "notes": "IMPORTANT NOTICE: Searches using the search bar at the top of the dataset are currently not working and producing an error message. To search this data set, use the blue “Filter” function until this issue is resolved. \r\n\r\nThe OATH Hearings Division Case Status dataset contains information about alleged public safety and quality of life violations that are filed and adjudicated through the City’s administrative law court, the NYC Office of Administrative Trials and Hearings (OATH) and provides information about the infraction charged, decision outcome, payments, amounts and fees relating to the case. The summonses listed in this dataset are issued and filed at the OATH Hearings Division by City enforcement agencies.", + "num_resources": 4, + "num_tags": 38, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "OATH Hearings Division Case Status", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "be58076c7bfce6b6fa57518e98038c1493242470b2a4b51a2dc2a8932c7ea58a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/jz4z-kudi" + }, + { + "key": "issued", + "value": "2018-08-24" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/jz4z-kudi" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b5f7a4ca-caf0-49ae-9199-988623fcbcb9" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:48.818845", + "description": "", + "format": "CSV", + "hash": "", + "id": "8f65300a-9a0c-41c2-ac47-c194198db6cf", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:48.818845", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "71cf4811-6b50-47ce-b0e8-cddc6d92e710", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/jz4z-kudi/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:48.818855", + "describedBy": "https://data.cityofnewyork.us/api/views/jz4z-kudi/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3f68c214-1b70-4d77-9edc-2879ff296c1d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:48.818855", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "71cf4811-6b50-47ce-b0e8-cddc6d92e710", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/jz4z-kudi/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:48.818861", + "describedBy": "https://data.cityofnewyork.us/api/views/jz4z-kudi/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "54cff382-8633-44f6-bbf7-603eb5689577", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:48.818861", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "71cf4811-6b50-47ce-b0e8-cddc6d92e710", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/jz4z-kudi/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:48.818866", + "describedBy": "https://data.cityofnewyork.us/api/views/jz4z-kudi/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8c34822b-d16d-4dd7-8c03-1e08d5fc067f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:48.818866", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "71cf4811-6b50-47ce-b0e8-cddc6d92e710", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/jz4z-kudi/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administrative-law-judge", + "id": "4f63f737-623a-4a81-b359-0e3fc850d917", + "name": "administrative-law-judge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alj", + "id": "7a093fcc-9e33-45d3-b3b3-212782b05fe6", + "name": "alj", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bic", + "id": "d802d0c7-9910-4758-bdbe-f2c5e4aaed56", + "name": "bic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "business-integrity-commission", + "id": "d9d45def-5908-4f6f-8153-77ee00a8d701", + "name": "business-integrity-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charges", + "id": "d240b6f3-b895-468a-ab83-4c39a624ddf4", + "name": "charges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dca", + "id": "5cb7e49f-e80a-403e-aaac-84a915856f9c", + "name": "dca", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dep", + "id": "fdd3bfa6-8e8d-4d46-b2c2-e9b1cd9e9e33", + "name": "dep", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-buildings", + "id": "aae072f0-15ae-4b5d-8b32-4d8ff970b233", + "name": "department-of-buildings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-consumer-affairs", + "id": "aae74058-d852-4690-a7ff-f8f2486842c1", + "name": "department-of-consumer-affairs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-environmental-protection", + "id": "8d79aea7-e2de-4c40-897a-506fd42a189e", + "name": "department-of-environmental-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-health-and-mental-hygiene", + "id": "3650459e-5daf-4173-80a8-a4b2d0ec0c18", + "name": "department-of-health-and-mental-hygiene", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-information-technology-and-telecommunications", + "id": "f832d0a8-eb8c-4cd0-a9d8-8fe498413932", + "name": "department-of-information-technology-and-telecommunications", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-parks-and-recreation", + "id": "6180a63b-8a8f-4ae6-a6ac-93a3b7a95fbf", + "name": "department-of-parks-and-recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-sanitation", + "id": "3e00b62c-6e67-4573-9592-b8eb71b0e2ba", + "name": "department-of-sanitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-small-business-services", + "id": "8b377eb7-f1f4-4622-a3cb-95d3c6ad69d4", + "name": "department-of-small-business-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-transportation", + "id": "d986ba50-5731-4073-a0b1-592e9fdf83fe", + "name": "department-of-transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dob", + "id": "dda1817a-6bd5-4d7a-bcc5-7f41ef198e87", + "name": "dob", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dohmh", + "id": "89a8d837-721f-4b30-8a9f-cd6e3e2f7633", + "name": "dohmh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doitt", + "id": "3f12e78e-fe61-4895-a06c-6c22a5dc06f3", + "name": "doitt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dot", + "id": "bf53d11c-10bb-4431-921f-1e2e1d1f8448", + "name": "dot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpr", + "id": "3df1891c-80c7-4af4-9fc2-d4848750784a", + "name": "dpr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dsny", + "id": "0205bca8-5915-461f-b3db-8026fcaefcc4", + "name": "dsny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecb-violations", + "id": "bf4ef1b0-ac0e-47d9-9c99-ec34f863fa7b", + "name": "ecb-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-control-board", + "id": "c4b65ad2-d0ce-469a-b512-7b76095f8441", + "name": "environmental-control-board", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fdny", + "id": "a5c78d97-bb95-40d9-93f7-c1125dafdb9a", + "name": "fdny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-department", + "id": "aaf30ea6-06f6-4937-a2aa-d5adf89eaf06", + "name": "fire-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "landmarks-preservation-commission", + "id": "8b783767-7e76-4198-be15-bbd396223f16", + "name": "landmarks-preservation-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lpc", + "id": "8d65dce0-0732-4743-93db-037b780d8da9", + "name": "lpc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moda", + "id": "056d3846-ab47-48c4-bbcc-def3f286c740", + "name": "moda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oath", + "id": "1ef39f85-90a4-400d-8ff0-a2692826716f", + "name": "oath", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department", + "id": "561d5f91-cf81-4e80-9f2a-990b45718546", + "name": "police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sbs", + "id": "0b8a568c-79e6-4aea-8e2f-4e70565e9760", + "name": "sbs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ticket", + "id": "f48ad031-e0fe-4c36-bf6a-03aab2d0ed64", + "name": "ticket", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ticket-finder", + "id": "73af2526-a1b0-41fb-8ee7-3e2886476836", + "name": "ticket-finder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tribunal", + "id": "6da8f2ce-bfdd-443b-b659-3e49e16d2ea1", + "name": "tribunal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b3c1c952-4785-4a0a-84db-266663612590", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:24.310467", + "metadata_modified": "2023-11-28T10:01:26.588297", + "name": "evaluating-the-crime-control-and-cost-benefit-effectiveness-of-license-plate-recognition-l-1e3f2", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study, through a national survey and field studies in both patrols and investigations, examined the crime control and cost-effectiveness of the use of license plate readers (LPRs) within police agencies in the United States.\r\nThe collection contains 1 SPSS data file (Data-file-for-2013-IJ-CX-0017.sav (n=329; 94 variables)).\r\nA demographic variable includes an agency's number of authorized full time personnel.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Crime Control and Cost-Benefit Effectiveness of License Plate Recognition (LPR) Technology in Patrol and Investigations, United States, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "657327c7a4a88d55dda89e2fced8f9d08913d901d185ec58c3f35edf208cd5a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3564" + }, + { + "key": "issued", + "value": "2018-08-02T10:44:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-08-02T10:54:24" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "98459ffb-172c-4885-80a2-f2c23ec7b946" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:24.320232", + "description": "ICPSR37049.v1", + "format": "", + "hash": "", + "id": "211d0526-c40f-4af3-876b-3cb447554071", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:54.343575", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Crime Control and Cost-Benefit Effectiveness of License Plate Recognition (LPR) Technology in Patrol and Investigations, United States, 2014", + "package_id": "b3c1c952-4785-4a0a-84db-266663612590", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37049.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "automobile-license-plates", + "id": "66c590d6-2246-4db3-a8da-e3edbe566bea", + "name": "automobile-license-plates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b34b8e06-8d95-4419-84ba-793dd0ba25a2", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2023-09-29T13:59:35.468741", + "metadata_modified": "2024-09-20T18:46:02.187346", + "name": "calls-for-service-2016-2019", + "notes": "Archive of Calls for Service data from 2012 to 2019 provided as a single source. Staging for sub-layers for specified time periods.", + "num_resources": 6, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service (2016-2019)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "711230514cfffe2f894af4501832395af65472267178e57ea4a7cb31a24acf66" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b8822c6130874de999cdbfe6e751e19b&sublayer=1" + }, + { + "key": "issued", + "value": "2023-02-21T18:56:06.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2016-2019" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-21T18:58:43.110Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.5399,33.5989" + }, + { + "key": "harvest_object_id", + "value": "de4d4cc3-8f86-4116-97f1-eed1f474ca2c" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.5989], [-111.5399, 33.5989], [-111.5399, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:46:02.214206", + "description": "", + "format": "HTML", + "hash": "", + "id": "5b39c392-fc48-4912-9be7-e32736dd1938", + "last_modified": null, + "metadata_modified": "2024-09-20T18:46:02.193761", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b34b8e06-8d95-4419-84ba-793dd0ba25a2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2016-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-29T13:59:35.477372", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5d52b8e3-eaea-459d-b9f6-a582484eef4a", + "last_modified": null, + "metadata_modified": "2023-09-29T13:59:35.458234", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b34b8e06-8d95-4419-84ba-793dd0ba25a2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/calls_for_service_archive/FeatureServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:05:31.063355", + "description": "", + "format": "CSV", + "hash": "", + "id": "26774a06-c761-4933-a777-0dbae31663a6", + "last_modified": null, + "metadata_modified": "2024-02-09T15:05:31.038355", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b34b8e06-8d95-4419-84ba-793dd0ba25a2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/b8822c6130874de999cdbfe6e751e19b/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:05:31.063359", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7fd3aa22-c3bb-4abf-a256-0f233f8b3b2f", + "last_modified": null, + "metadata_modified": "2024-02-09T15:05:31.038498", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b34b8e06-8d95-4419-84ba-793dd0ba25a2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/b8822c6130874de999cdbfe6e751e19b/geojson?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:05:31.063361", + "description": "", + "format": "ZIP", + "hash": "", + "id": "31eb2cac-620a-47ea-b28f-7f29a2a6833a", + "last_modified": null, + "metadata_modified": "2024-02-09T15:05:31.038627", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b34b8e06-8d95-4419-84ba-793dd0ba25a2", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/b8822c6130874de999cdbfe6e751e19b/shapefile?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:05:31.063363", + "description": "", + "format": "KML", + "hash": "", + "id": "3bad730e-2eae-41ff-9290-c2f5868bc8e4", + "last_modified": null, + "metadata_modified": "2024-02-09T15:05:31.038750", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b34b8e06-8d95-4419-84ba-793dd0ba25a2", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/b8822c6130874de999cdbfe6e751e19b/kml?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archived-data", + "id": "dcf67644-c6e0-498d-9507-741b891cbd4d", + "name": "archived-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-data", + "id": "d0244502-bd07-482e-b0ff-8253a031a772", + "name": "police-department-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "45b58c10-de8b-439c-b878-434316c8bce8", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-10-19T02:03:17.854055", + "metadata_modified": "2024-10-19T02:03:17.854061", + "name": "hawaiian-monk-seal-sighting-and-human-seal-interaction-data-extracted-from-instagram-post-09-301", + "notes": "As social media platforms develop, they potentially provide valuable information for wildlife researchers and managers. NOAA’s Hawaiian Monk Seal Research Program (HMSRP) is exploring how social media can help scientists understand the biology, ecology and threats to this endangered species. By using the media sharing and social networking service Instagram, we extracted pertinent data while disseminating information and inspiring support for Hawaiian monk seals. Specifically, we investigated how Instagram could: 1) expand our normal data set by identifying individual animals not detected by standard methods, 2) help categorize type and severity of human interactions, 3) provide early warning of concerning seal behaviors, and 4) help assess public perceptions of monk seals. We searched the keyword #monkseal examining a total of 640 public posts from a possible 8,808 available. From these, seals were individually identifiable in 80 posts representing 15.6% of the subpopulation and approximately 108 human-seal interaction events ranging from close approaches to physical interactions. The nature of comments on posts indicated that the general public attitude towards seals is less than 1% negative and that self-policing sometimes occurs on inappropriate posts. Besides gaining information, we were also able to advise the public about seals of concern and solicit information to aid HMSRP’s emergency response. Maximizing benefits on social media requires consideration and tact, especially when promoting a collective mind-shift like responsibly coexisting with wildlife. This relatively new tool has the potential to yield vast amounts of data and soon, developments will streamline data collection, utilization and sharing. Science and technology continue to evolve, and wildlife programs should take advantage of progressive and broadly inclusive tools like social media for the benefit of species conservation.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "5f4f1195-e770-4a2a-8f75-195cd98860ce", + "name": "noaa-gov", + "title": "National Oceanic and Atmospheric Administration, Department of Commerce", + "type": "organization", + "description": "", + "image_url": "https://fortress.wa.gov/dfw/score/score/images/noaa_logo.png", + "created": "2020-11-10T15:36:13.098184", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "5f4f1195-e770-4a2a-8f75-195cd98860ce", + "private": false, + "state": "active", + "title": "Hawaiian monk seal sighting and human-seal interaction data extracted from Instagram postings to support NMFS monk seal recovery efforts in the main Hawaiian Islands, from 2014-10-01 to 2015-09-30.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "gov.noaa.nmfs.inport:28587" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2018-02-23\"}]" + }, + { + "key": "metadata-language", + "value": "eng" + }, + { + "key": "metadata-date", + "value": "2024-02-29T00:00:00" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "mark.sullivan@noaa.gov" + }, + { + "key": "frequency-of-update", + "value": "asNeeded" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "completed" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "licence", + "value": "[\"NOAA provides no warranty, nor accepts any liability occurring from any incomplete, incorrect, or misleading data, or from any incorrect, incomplete, or misleading use of the data. It is the responsibility of the user to determine whether or not the data is suitable for the intended purpose.\"]" + }, + { + "key": "access_constraints", + "value": "[\"Cite As: Pacific Islands Fisheries Science Center, [Date of Access]: Hawaiian monk seal sighting and human-seal interaction data extracted from Instagram postings to support NMFS monk seal recovery efforts in the main Hawaiian Islands, from 2014-10-01 to 2015-09-30. [Data Date Range], https://www.fisheries.noaa.gov/inport/item/28587.\", \"Use Constraints: public\"]" + }, + { + "key": "temporal-extent-begin", + "value": "2014-10-01" + }, + { + "key": "temporal-extent-end", + "value": "2015-09-30" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"\", \"roles\": [\"pointOfContact\", \"custodian\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-150" + }, + { + "key": "bbox-north-lat", + "value": "30" + }, + { + "key": "bbox-south-lat", + "value": "10" + }, + { + "key": "bbox-west-long", + "value": "-180" + }, + { + "key": "lineage", + "value": "10/1/2014 - 9/30/2015" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-180.0, 10.0], [-150.0, 10.0], [-150.0, 30.0], [-180.0, 30.0], [-180.0, 10.0]]]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-180.0, 10.0], [-150.0, 10.0], [-150.0, 30.0], [-180.0, 30.0], [-180.0, 10.0]]]}" + }, + { + "key": "harvest_object_id", + "value": "d20ec9e4-8788-4458-8d9d-c981e5ac3150" + }, + { + "key": "harvest_source_id", + "value": "c0beac72-5f43-4455-8c33-1b345fbc2dfe" + }, + { + "key": "harvest_source_title", + "value": "NMFS PIFSC" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-19T02:03:17.857493", + "description": "This accession contains a table of Hawaiian monk seal sighting and human-seal interaction data extracted from Instagram postings during the period 2014-10-01 to 2015-09-30. Postings by the public were searched using the keyword #monkseal and analyzed to 1) expand seal sighting data by identifying individual animals not detected by standard research methods, 2) help categorize the type and severity of human - seal interactions that are occurring, 3) provide early warning to researchers and managers if an individual seal is developing concerning behaviors, and 4) help assess public perceptions towards monk seals. These data are used to support NMFS monk seal recovery efforts in the main Hawaiian Islands.", + "format": "TAR", + "hash": "", + "id": "cdf6a6f7-6880-4dba-9a9f-0d6a6008efc2", + "last_modified": null, + "metadata_modified": "2024-10-19T02:03:17.839219", + "mimetype": null, + "mimetype_inner": null, + "name": "PSD_HMSRP_social_media.csv", + "package_id": "45b58c10-de8b-439c-b878-434316c8bce8", + "position": 0, + "resource_locator_function": "download", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://oceanwatch.pifsc.noaa.gov/xfer/PIFSC_PIRO_bulk_data_download_InPort_28587.tgz", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-19T02:03:17.857498", + "description": "View the complete metadata record on InPort for more information about this dataset.", + "format": "", + "hash": "", + "id": "08656d19-280e-4e4e-be4d-664d4e9d5c21", + "last_modified": null, + "metadata_modified": "2024-10-19T02:03:17.839351", + "mimetype": null, + "mimetype_inner": null, + "name": "Full Metadata Record", + "package_id": "45b58c10-de8b-439c-b878-434316c8bce8", + "position": 1, + "resource_locator_function": "information", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fisheries.noaa.gov/inport/item/28587", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-19T02:03:17.857500", + "description": "Global Change Master Directory (GCMD). 2024. GCMD Keywords, Version 19. Greenbelt, MD: Earth Science Data and Information System, Earth Science Projects Division, Goddard Space Flight Center (GSFC), National Aeronautics and Space Administration (NASA). URL (GCMD Keyword Forum Page): https://forum.earthdata.nasa.gov/app.php/tag/GCMD+Keywords", + "format": "", + "hash": "", + "id": "d0a67c9f-062b-47c9-ae2e-9d51b980d54f", + "last_modified": null, + "metadata_modified": "2024-10-19T02:03:17.839465", + "mimetype": null, + "mimetype_inner": null, + "name": "GCMD Keyword Forum Page", + "package_id": "45b58c10-de8b-439c-b878-434316c8bce8", + "position": 2, + "resource_locator_function": "information", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://forum.earthdata.nasa.gov/app.php/tag/GCMD%2BKeywords", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-19T02:03:17.857503", + "description": "NOAA Data Management Plan for this record on InPort.", + "format": "PDF", + "hash": "", + "id": "8b3b44e9-641e-4202-bece-8b6d0e1a18f6", + "last_modified": null, + "metadata_modified": "2024-10-19T02:03:17.839578", + "mimetype": null, + "mimetype_inner": null, + "name": "NOAA Data Management Plan (DMP)", + "package_id": "45b58c10-de8b-439c-b878-434316c8bce8", + "position": 3, + "resource_locator_function": "information", + "resource_locator_protocol": "WWW:LINK-1.0-http--link", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fisheries.noaa.gov/inportserve/waf/noaa/nmfs/pifsc/dmp/pdf/28587.pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "doc/noaa/nmfs/pifsc", + "id": "d9fb6491-63ae-42f6-adec-7eb76e8a03e7", + "name": "doc/noaa/nmfs/pifsc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hmsrp hawaiian monk seal anthropogenic interactions metadata portfolio", + "id": "41fbd6bb-aea3-47e6-ba97-998ee73f0a38", + "name": "hmsrp hawaiian monk seal anthropogenic interactions metadata portfolio", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national marine fisheries service", + "id": "171dd8ef-8e90-4b8e-bfad-3aa616fa1fbe", + "name": "national marine fisheries service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "noaa", + "id": "fe7a7412-17d7-4b97-8fda-c9909f9aff02", + "name": "noaa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pacific islands fisheries science center", + "id": "7b662393-7415-411f-895c-7b18cb66d7c6", + "name": "pacific islands fisheries science center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social media", + "id": "f9f7b0cd-9740-4d92-bd78-a6e0e0fb6bdf", + "name": "social media", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u.s. department of commerce", + "id": "8a36cafe-cdbf-49cd-874b-d36d7430adbe", + "name": "u.s. department of commerce", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1c4b4463-7acc-46d0-8a68-8a2a0f31e604", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:44.871510", + "metadata_modified": "2025-01-03T22:14:18.446949", + "name": "micro-market-recovery-program-addresses", + "notes": "The City of Chicago launched the Micro-Market Recovery Program (MMRP), a coordinated effort among the City, not-for-profit intermediaries, and non-profit and for-profit capital sources to improve conditions, strengthen property values, and create environments supportive of private investment in targeted markets throughout the city. The goal of MMRP is to improve conditions, strengthen property values, and create environments supportive of private investment in targeted areas by strategically deploying public and private capital and other tools and resources in well-defined micro-markets. This address dataset contains additional geographies, such as Fire and Police Districts, Census Tract and TIF Zones, that can be linked to MMRP Permit, Case and Violation data using the ADDRKEY or ADDRGRPKEY.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Micro-Market Recovery Program - Addresses", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee684d6ff044ba3b4709060e045e85faa62f43aebca203fcd8de83fdd459beec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/cf2f-mmzv" + }, + { + "key": "issued", + "value": "2013-11-15" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/cf2f-mmzv" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Community & Economic Development" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "de37d7de-5fb2-471a-861b-3549d6de981e" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.883135", + "description": "", + "format": "CSV", + "hash": "", + "id": "c77aab95-8e5b-459d-8876-fd8652764605", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.883135", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1c4b4463-7acc-46d0-8a68-8a2a0f31e604", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/cf2f-mmzv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.883146", + "describedBy": "https://data.cityofchicago.org/api/views/cf2f-mmzv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "67323582-ca7c-4a44-a24c-6ee348745bad", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.883146", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1c4b4463-7acc-46d0-8a68-8a2a0f31e604", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/cf2f-mmzv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.883153", + "describedBy": "https://data.cityofchicago.org/api/views/cf2f-mmzv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "52d723e8-f469-4202-b0f0-8c77d177a743", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.883153", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1c4b4463-7acc-46d0-8a68-8a2a0f31e604", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/cf2f-mmzv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.883158", + "describedBy": "https://data.cityofchicago.org/api/views/cf2f-mmzv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a4a586be-08d2-49ab-9e0e-89002cbb7e3c", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.883158", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1c4b4463-7acc-46d0-8a68-8a2a0f31e604", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/cf2f-mmzv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "buildings", + "id": "76501d19-f923-46e3-b744-0d8f959cc054", + "name": "buildings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inspections", + "id": "914d0572-87e3-45ee-b3f9-8455118a22ee", + "name": "inspections", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "006a5fea-05a9-4234-a2ed-1c9afa53a073", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:02.316994", + "metadata_modified": "2023-11-28T09:47:42.216218", + "name": "survey-of-prosecutors-views-on-children-and-domestic-violence-in-the-united-states-1999-3173e", + "notes": "This survey of prosecutors was undertaken to describe\r\ncurrent practice and identify \"promising practices\" with respect to\r\ncases involving domestic violence and child victims or witnesses. It\r\nsought to answer the following questions: (1) What are the challenges\r\nfacing prosecutors when children are exposed to domestic violence? (2)\r\nHow are new laws regarding domestic violence committed in the presence of\r\nchildren, now operating in a small number of states, affecting\r\npractice? (3) What can prosecutors do to help battered women and their\r\nchildren? To gather data on these topics, the researchers conducted a\r\nnational telephone survey of prosecutors. Questions asked include case\r\nassignment, jurisdiction of the prosecutor's office, caseload,\r\nprotocol for coordinating cases, asking about domestic violence when\r\ninvestigating child abuse cases, asking about children when\r\ninvestigating domestic violence cases, and how the respondent found\r\nout when a child abuse case involved domestic violence or when a\r\ndomestic violence case involved children. Other variables cover\r\nwhether police routinely checked for prior Child Protective Services\r\n(CPS) reports, if these cases were heard by the same judge, in the\r\nsame court, and were handled by the same prosecutor, if there were\r\nlaws identifying exposure to domestic violence as child abuse, if\r\nthere were laws applying or enhancing criminal penalties when children\r\nwere exposed to domestic violence, if the state legislature was\r\nconsidering any such action, if prosecutors were using other avenues\r\nto enhance penalties, if there was pertinent caselaw, and if the\r\nrespondent's office had a no-drop policy for domestic violence\r\ncases. Additional items focus on whether the presence of children\r\ninfluenced decisions to prosecute, if the office would report or\r\nprosecute a battered woman who abused her children, or failed to\r\nprotect her children from abuse or from exposure to domestic violence,\r\nhow often the office prosecuted such women, if there was a batterers'\r\ntreatment program in the community, how often batterers were sentenced\r\nto attend the treatment program, if there were programs to which the\r\nrespondent could refer battered mothers and children, what types of\r\nprograms were operating, and if prosecutors had received training on\r\ndomestic violence issues.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Prosecutors' Views on Children and Domestic Violence in the United States, 1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "af21b684c2864a6483ae552652efd4908a58719a19190a6c42db2d0adc97e8e6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3245" + }, + { + "key": "issued", + "value": "2001-06-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "002df42b-cfeb-470d-90c2-4200513beba3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:02.424579", + "description": "ICPSR03103.v1", + "format": "", + "hash": "", + "id": "63b61d53-3860-4fb4-b6da-8daa2b0db33f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:40.923536", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Prosecutors' Views on Children and Domestic Violence in the United States, 1999 ", + "package_id": "006a5fea-05a9-4234-a2ed-1c9afa53a073", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03103.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7d39ffec-2be9-483b-9cf7-06666eb72709", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:35.226607", + "metadata_modified": "2023-09-15T16:30:34.954622", + "name": "relationship-of-victim-to-offender-city-of-clarkston-police-department", + "notes": "This dataset shows the relationship of victims to offenders for crimes as reported by the City of Clarkston Police Department to NIBRS (National Incident-Based Reporting System), Group A", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Relationship of Victim to Offender, Clarkston Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "08dc4eae5328381eaf2b5a4adba465977254b5223b1d04d375e1bf23d34df131" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/vgxg-6wg9" + }, + { + "key": "issued", + "value": "2020-11-06" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/vgxg-6wg9" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-14" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "261d3885-2ad8-4893-8977-e00d24022f3b" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:35.270854", + "description": "", + "format": "CSV", + "hash": "", + "id": "2dba664d-46b5-4347-939e-7c324773baf3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:35.270854", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7d39ffec-2be9-483b-9cf7-06666eb72709", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vgxg-6wg9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:35.270865", + "describedBy": "https://data.wa.gov/api/views/vgxg-6wg9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "982fae29-34ba-4cc5-a02a-c675f492d0d4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:35.270865", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7d39ffec-2be9-483b-9cf7-06666eb72709", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vgxg-6wg9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:35.270871", + "describedBy": "https://data.wa.gov/api/views/vgxg-6wg9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cfa5e268-34c5-4dc8-9ad3-4d041f218b2b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:35.270871", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7d39ffec-2be9-483b-9cf7-06666eb72709", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vgxg-6wg9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:35.270893", + "describedBy": "https://data.wa.gov/api/views/vgxg-6wg9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c99bca54-1b6c-4bf7-adf8-df267b089f4a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:35.270893", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7d39ffec-2be9-483b-9cf7-06666eb72709", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vgxg-6wg9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family", + "id": "946fd28c-ea96-49f9-ab24-d4cb66f2f6c8", + "name": "family", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "relationships", + "id": "6de08e18-9829-4855-a5af-3b8125c514cb", + "name": "relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7a996c9a-6058-40d4-afba-0d56c815a564", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2021-08-07T17:03:11.657629", + "metadata_modified": "2024-02-02T16:20:51.514138", + "name": "endgbv-the-intersection-of-domestic-violence-race-ethnicity-and-sex", + "notes": "This data set contains New York City Police Department count data for domestic violence related offenses (murder, rape, sex offense, felony assault, strangulation and stalking) by the victim's race and the victim's gender for calendar years 2017, 2018 and 2019.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "ENDGBV: The Intersection of Domestic Violence, Race/Ethnicity and Sex", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "79007969e9df3c56617b590314bc44783ee3593290fb2f984acb96961cca5394" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/ge9t-ywzs" + }, + { + "key": "issued", + "value": "2021-07-29" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/ge9t-ywzs" + }, + { + "key": "modified", + "value": "2024-01-31" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ef4abafa-3d93-4985-bc2c-f1765e598ff9" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:03:11.730214", + "description": "", + "format": "CSV", + "hash": "", + "id": "043652f0-2379-42cb-bfee-e07dfcb58a44", + "last_modified": null, + "metadata_modified": "2021-08-07T17:03:11.730214", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7a996c9a-6058-40d4-afba-0d56c815a564", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ge9t-ywzs/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:03:11.730222", + "describedBy": "https://data.cityofnewyork.us/api/views/ge9t-ywzs/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d137e60d-e19b-482e-9b42-3c7ef813d966", + "last_modified": null, + "metadata_modified": "2021-08-07T17:03:11.730222", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7a996c9a-6058-40d4-afba-0d56c815a564", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ge9t-ywzs/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:03:11.730226", + "describedBy": "https://data.cityofnewyork.us/api/views/ge9t-ywzs/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3e563979-dd79-4eba-9c1d-a84194b81442", + "last_modified": null, + "metadata_modified": "2021-08-07T17:03:11.730226", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7a996c9a-6058-40d4-afba-0d56c815a564", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ge9t-ywzs/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:03:11.730228", + "describedBy": "https://data.cityofnewyork.us/api/views/ge9t-ywzs/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f318c677-a61b-4cc2-a2a1-0d03e460f962", + "last_modified": null, + "metadata_modified": "2021-08-07T17:03:11.730228", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7a996c9a-6058-40d4-afba-0d56c815a564", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ge9t-ywzs/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endgbv", + "id": "e241c0be-dc49-42dc-bbb9-ee6fb058e947", + "name": "endgbv", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6b22f005-97bc-4a41-925f-d8134a22cfa4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-03T03:08:48.755390", + "metadata_modified": "2024-09-17T21:09:30.268501", + "name": "marijuana-arrests-3e213", + "notes": "

    This data includes arrests made by the Metropolitan Police Department (MPD). The data represents individuals arrested with a marijuana charge, regardless of whether there was a more serious secondary charge. If an arrestee was charged with multiple marijuana charges, the arrest is only counted once under the more serious charge type (Distribution > Possession with Intent to Distribute > Possession > Public Consumption).

    MPD collects race and ethnicity data according to the United States Census Bureau standards (https://www.census.gov/topics/population/race/about.html). Hispanic, which was previously categorized under the Race field prior to August 2015, is now captured under Ethnicity. All records prior to August 2015 have been updated to “Unknown (Race), Hispanic (Ethnicity)”. Race and ethnicity data are based on officer observation, which may or may not be accurate.

    MPD cannot release exact addresses to the general public unless proof of ownership or subpoena is submitted. The GeoX and GeoY values represent the block location (approximately 232 ft. radius) as of the date of the arrest. Due to the Department’s redistricting efforts in 2012 and 2017, data may not be comparable in some years.

    Arrestee age is calculated based on the number of days between the self-reported or verified date of birth (DOB) of the arrestee and the date of the arrest; DOB data may not be accurate if self-reported or if the arrestee refused to provide it.

    Due to the sensitive nature of juvenile data and to protect the arrestee’s confidentiality, any arrest records for defendants under the age of 18 have been coded as “Juvenile” for the following fields:

    • Arrest Time

    • CCN

    • Age

    • Offense Location Block GeoX/Y

    • Defendant Race

    • Defendant Ethnicity

    • Defendant Sex

    • Arrest Location Block Address

    • Arrest Location Block GeoX/Y

    This data may not match other marijuana data requests that may have included all law enforcement agencies in the District, or only the most serious charge. Figures are subject to change due to record sealing, expungements, and data quality audits. Learn more at https://mpdc.dc.gov/marijuana.

    ", + "num_resources": 5, + "num_tags": 9, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Marijuana Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7346145484a7cf094fc96a9e06d894338adb8f4b3c35564aec56118a0221d212" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1dfd0c82c30e4cdf93b0252a2bf22aef&sublayer=39" + }, + { + "key": "issued", + "value": "2024-07-02T13:00:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::marijuana-arrests" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-05-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "a672a0e1-22f7-4d41-9f55-689293404b75" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:30.314005", + "description": "", + "format": "HTML", + "hash": "", + "id": "31523e57-b8dc-42b6-9d7e-ec6951bc7289", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:30.280363", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6b22f005-97bc-4a41-925f-d8134a22cfa4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::marijuana-arrests", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:48.760667", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "59bac83c-f018-44a5-9d5e-c54d29c55dd0", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:48.741977", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6b22f005-97bc-4a41-925f-d8134a22cfa4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/39", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:30.314011", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0e87720b-a037-4072-88fd-f30b0b020272", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:30.280653", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6b22f005-97bc-4a41-925f-d8134a22cfa4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:48.760669", + "description": "", + "format": "CSV", + "hash": "", + "id": "927f2b33-1c21-4d18-863f-f2b1df3365cc", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:48.742116", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6b22f005-97bc-4a41-925f-d8134a22cfa4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1dfd0c82c30e4cdf93b0252a2bf22aef/csv?layers=39", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:48.760671", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0efe2d10-3885-470e-95a2-b493a571df18", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:48.742228", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6b22f005-97bc-4a41-925f-d8134a22cfa4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1dfd0c82c30e4cdf93b0252a2bf22aef/geojson?layers=39", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-gis", + "id": "9262fabc-0add-4189-b35d-94f30503aa53", + "name": "dc-gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dcgis", + "id": "213c67f2-3389-499a-aa3c-30860cb89f2e", + "name": "dcgis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6fb442a6-29ee-49f0-b05d-717b7c8511ce", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:48:31.256490", + "metadata_modified": "2024-11-25T12:21:39.955148", + "name": "apd-911-calls-for-service-2019-2024-interactive-dashboard-guide", + "notes": "Guide for APD 911 Calls for Service 2019-2024 Dashboard", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD 911 Calls for Service 2019-2024 Interactive Dashboard Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ce1fccbd7a375bc353a2c0818cf715b09830ab75299c47c29794a4200b78bbeb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/tp54-ue4u" + }, + { + "key": "issued", + "value": "2024-03-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/tp54-ue4u" + }, + { + "key": "modified", + "value": "2024-11-20" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e36993e6-3acc-4ac0-aa72-54e2378386d9" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d101adbf-dda6-49ba-8ca6-2142d03840db", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "spd2internetData", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:17:56.235566", + "metadata_modified": "2025-01-03T21:59:10.589326", + "name": "call-data-eb3f1", + "notes": "Please review this brief video for a better understanding of how these data are created: https://www.youtube.com/watch?v=lvTCjVHxpAU\n\nThis data represents police response activity. Each row is a record of a Call for Service (CfS) logged with the Seattle Police Department (SPD) Communications Center. Calls originated from the community and range from in progress or active emergencies to requests for problem solving. Additionally, officers will log calls from their observations of the field. \n\nPrevious versions of this data set have withheld approximately 40% of calls. This updated process will release more than 95% of all calls but we will no longer provide latitude and longitude specific location data. In an effort to safeguard the privacy of our community, calls will only be located to the “beat” level. Beats are the most granular unit of management used for patrol deployment. To learn more about patrol deployment, please visit: https://www.seattle.gov/police/about-us/about-policing/precinct-and-patrol-boundaries.\n\nAs with any data, certain conditions and qualifications apply:\n\n1)\tThese data are queried from the Data Analytics Platform (DAP), and updated incrementally on a daily basis. A full refresh will occur twice a year and is intended to reconcile minor changes.\n\n2)\tThis data set only contains records of police response. If a call is queued in the system but cleared before an officer can respond, it will not be included. \n\n3)\tThese data contain administrative call types. Use the “Initial” and “Final” call type to identify the calls you wish to include in your analysis. \n\nWe invite you to engage these data, ask questions and explore.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Call Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1290f81ad401c091f27322ba5b91224ff5449c76db7f40aa1ec3a9b8adf70cfe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/33kz-ixgy" + }, + { + "key": "issued", + "value": "2021-10-08" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/33kz-ixgy" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0ad31ad6-a064-4c33-bd51-7e42602ddd2c" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:56.245234", + "description": "", + "format": "CSV", + "hash": "", + "id": "9964ed4d-2ce3-46c2-a6f2-301b94a79bcf", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:56.226786", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d101adbf-dda6-49ba-8ca6-2142d03840db", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/33kz-ixgy/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:56.245239", + "describedBy": "https://cos-data.seattle.gov/api/views/33kz-ixgy/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "345b34b4-9c24-4432-a4e2-97c6a88c6681", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:56.226932", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d101adbf-dda6-49ba-8ca6-2142d03840db", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/33kz-ixgy/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:56.245242", + "describedBy": "https://cos-data.seattle.gov/api/views/33kz-ixgy/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c6c5335d-fcaa-4839-bdbd-1f29fedbcd7d", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:56.227108", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d101adbf-dda6-49ba-8ca6-2142d03840db", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/33kz-ixgy/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:56.245245", + "describedBy": "https://cos-data.seattle.gov/api/views/33kz-ixgy/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ef1b8eba-6306-4977-9175-bc5ff8962a26", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:56.227240", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d101adbf-dda6-49ba-8ca6-2142d03840db", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/33kz-ixgy/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9a085f84-2a77-4e1a-b54d-dd55876af046", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Warren Kron", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2020-11-12T15:00:01.970734", + "metadata_modified": "2024-02-02T15:40:52.550402", + "name": "baton-rouge-police-districts", + "notes": "Map service showing Baton Rouge Police District, Zone and Subzones.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Baton Rouge Police Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "68ce35999a82932235de88392c08d4c6bfcdd0b9605b1a9cdbd51fbda315de19" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/hina-ybpz" + }, + { + "key": "issued", + "value": "2015-02-01" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/hina-ybpz" + }, + { + "key": "modified", + "value": "2017-01-11" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8ec3b980-5ff7-40c5-9056-70ed592a3d3a" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T15:00:01.976365", + "description": "", + "format": "CSV", + "hash": "", + "id": "cdb3fc19-5102-4c74-9069-4d05a239d71a", + "last_modified": null, + "metadata_modified": "2020-11-12T15:00:01.976365", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9a085f84-2a77-4e1a-b54d-dd55876af046", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/hina-ybpz/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T15:00:01.976376", + "describedBy": "https://data.brla.gov/api/views/hina-ybpz/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7877cf51-c86d-4d57-932d-0b44a4d800fa", + "last_modified": null, + "metadata_modified": "2020-11-12T15:00:01.976376", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9a085f84-2a77-4e1a-b54d-dd55876af046", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/hina-ybpz/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T15:00:01.976382", + "describedBy": "https://data.brla.gov/api/views/hina-ybpz/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6f3b4229-3256-4ced-af18-e889193f5751", + "last_modified": null, + "metadata_modified": "2020-11-12T15:00:01.976382", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9a085f84-2a77-4e1a-b54d-dd55876af046", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/hina-ybpz/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T15:00:01.976388", + "describedBy": "https://data.brla.gov/api/views/hina-ybpz/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "886a84f9-a1b0-46e6-9ae9-00d07e13221a", + "last_modified": null, + "metadata_modified": "2020-11-12T15:00:01.976388", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9a085f84-2a77-4e1a-b54d-dd55876af046", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/hina-ybpz/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brpd", + "id": "6872e93d-fd12-4188-8dfb-c6ab5181194f", + "name": "brpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "districts", + "id": "6b2a0275-0272-4ebc-9bd9-9d6a350c396d", + "name": "districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subzones", + "id": "74ec8e15-0435-4241-8c82-3246a9c3f6be", + "name": "subzones", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zones", + "id": "566aac36-d24c-4e13-9f2a-ae79e6d73976", + "name": "zones", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3a071418-c6d6-4015-a45b-8567e0d20bbc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:48.991742", + "metadata_modified": "2023-11-28T10:12:15.714665", + "name": "impact-assessment-of-sex-offender-notification-on-wisconsin-communities-1998-e5d3a", + "notes": "In response to widespread public concern about convicted\r\n sex offenders being returned from prison, federal and state laws have\r\n been passed authorizing or requiring the notification of local\r\n communities where sex offenders would be living. The dilemma\r\n associated with community notification is balancing the public's\r\n right to be informed with the need to successfully reintegrate\r\n offenders within the community. Wisconsin was one of the 50 state\r\n jurisdictions that enacted a sex offender community notification\r\n statute. This project was an in-depth study of that state's experience\r\n from the vantage point of several groups affected by the community\r\n notification process. This data collection contains three surveys that\r\n were conducted from January 1998 through mid-September 1998: (1) a\r\n survey of 704 neighborhood residents at 22 community notification\r\n meetings throughout the state (Part 1), (2) a statewide survey of 312\r\n police and sheriff agencies (Part 2), and (3) a statewide survey of\r\n 128 probation and parole agents and their supervisors from units with\r\n sex offender caseloads (Part 3). Variables in Part 1 include how\r\n respondents found out about the date and place of the community\r\n notification meeting, respondents' opinions of the purpose of the\r\n meeting, how clearly the purpose of meeting was stated, how the\r\n meeting went, outcomes, rating of information presented, if materials\r\n were handed out, if the materials were helpful, and respondents' level\r\n of concern after the meeting. Enforcement agency data (Part 2) include\r\n variables such as type of agency, type of jurisdiction, population\r\n size, if the agency designated a special staff member to coordinate\r\n the sex offender registration and notification functions, if the\r\n agency had policies regarding registration of sex offenders and\r\n community notification about sex offenders, if the agency attended\r\n statewide training, who participated in the Core Notification Team,\r\n what kind of information was used to determine a sex offender's risk\r\n to the community, which agencies registered to receive notice, and if\r\n the agency planned to update or expand their notification list.\r\n Additional variables cover the number of requests for information from\r\n Neighborhood Watch Programs, what identifying information about the\r\n offender the agency released, types of communication the agency\r\n received from the public after a notification had been issued, topics\r\n discussed in the public communication to the agency, benefits of the\r\n community notification law, difficulties in carrying out the\r\n requirements of the law, and methods developed to handle the\r\n problems. Probation and parole survey (Part 3) variables focused on\r\n characteristics of the respondent's supervising area, the number of\r\n agents assigned to the respondents' unit, the number of agents\r\n designated as Sex Offender Intensive Supervision Program (SO-ISP)\r\n agents or SO-ISP back-up agents, the number of child or adult sex\r\n offenders under probation or parole, if the respondent participated in\r\n any meetings regarding the provisions of the notification law and its\r\n implementation, if the supervisor received specialized training, and\r\n areas covered in the training. Other variables include whether the\r\n notification level was decided by the Core Notification Team,\r\n difficulties the respondent had with Special Bulletin Notification\r\n (SBN) offenders assigned to his/her caseload, if the respondent's\r\n field unit utilized SO-ISP or \"high risk\" agent teams to manage sex\r\n offenders, which individuals worked with the respondent's team, the\r\n type of caseload the respondent supervised, the number of sex\r\n offenders on the respondent's caseload, if the respondent used a\r\n special risk assessment or classification instrument for sex\r\n offenders, other information used to determine the supervision level\r\n for a sex offender, if child sex offenders were managed differently\r\n than other sex offenders, how often a polygraph was used on sex\r\n offenders, who paid for the polygraph, who chose the treatment\r\n provider, the number of supervision contacts with high-risk, SBN, or\r\n medium-risk sex offenders per week, victim policies and procedures\r\n used, rules or policies regarding revocation, and prerevocation\r\nsanctions used.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact Assessment of Sex Offender Notification on Wisconsin Communities, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c0d07fecce740613033c7f6fa48f5176a11ec584443047940ae77f872b6ecae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3819" + }, + { + "key": "issued", + "value": "2001-06-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "38ed6fab-9d93-42e9-b916-beb273a0bd90" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:48.999448", + "description": "ICPSR03015.v1", + "format": "", + "hash": "", + "id": "c97815d2-3bca-42a3-a523-168236095746", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:04.645697", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact Assessment of Sex Offender Notification on Wisconsin Communities, 1998", + "package_id": "3a071418-c6d6-4015-a45b-8567e0d20bbc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03015.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-profiles", + "id": "1c00f204-acfd-4b11-a4e0-e3b62089f034", + "name": "sex-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-registration", + "id": "f4177733-a787-4462-bcb8-880c8e89fb55", + "name": "sex-offender-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "82187ed7-bdf1-47e9-bf11-493a47f8ca15", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:39.792663", + "metadata_modified": "2023-11-28T10:02:23.486269", + "name": "evaluating-the-effects-of-fatigue-on-police-patrol-officers-in-lowell-massachusetts-p-1997-d7d2b", + "notes": "This study was undertaken to assess the connections between\r\nadministratively controllable sources of fatigue among police patrol\r\nofficers and problems such as diminished performance, accidents, and\r\nillness. The study sought to answer: (1) What is the prevalence of\r\nofficer fatigue, and what are officers' attitudes toward it? (2) What\r\nare the causes or correlates of officer fatigue? (3) How does fatigue\r\naffect officer safety, health, and job performance? and (4) Can\r\nofficer fatigue be measured objectively? The final sample was\r\ncomprised of all sworn, nonsupervisory police officers assigned\r\nfull-time to patrol and/or community policing functions on the day\r\nthat data collection began at each of four selected sites: Lowell,\r\nMassachusetts, Polk County, Florida, Portland, Oregon, and Arlington\r\nCounty, Virginia. Part 1, Fatigue Survey Data, includes demographic\r\ndata and officers' responses from the initial self-report\r\nsurvey. Variables include the extent to which the respondent felt hot\r\nor cold, experienced uncomfortable breathing, bad dreams, or pain\r\nwhile sleeping, the time the respondent usually went to bed, number of\r\nhours slept each night, quality of sleep, whether medicine was taken\r\nas a sleep aid, estimated hours worked in a one-, two-, seven-, and\r\nthirty-day period, how overtime affected income, family relationships,\r\nand social activities, and reasons for feeling tired. Part 2,\r\nDemographic and Fatigue Survey Data, is comprised of data obtained\r\nfrom administrative records and demographic data forms. Several\r\nmeasures from the initial self-report survey are also included in Part\r\n2. Variables focus on respondents' age, sex, race, marital status,\r\nglobal score on the Pittsburgh Sleep Quality Index scale, total years\r\nas a police officer assigned to any agency and current agency, and\r\ntotal years worked in current shift. Data for Part 3, FIT and\r\nAdministrative Data, were obtained from administrative records and\r\nfrom the fitness-for-duty (FIT) workplace screener test. Variables\r\ninclude a pupilometry index score and the dates, time, and particular\r\nshift (days, evenings, or midnight) the officer started working when\r\nthe pupilometry test was administered. Part 3 also includes the number\r\nof hours worked by the officer in a regular shift or in association\r\nwith overtime, the number of sick leave hours taken by the officer,\r\nand whether the officer was involved in an on-duty accident, injured\r\non duty, or commended by his/her department during a particular\r\nshift.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Effects of Fatigue on Police Patrol Officers in Lowell, Massachusetts, Polk County, Florida, Portland, Oregon, and Arlington County, Virginia, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b770d0731402003a4dc996b435e630371ae1d68234cb72f46d07454b29066e16" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3583" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8f0a33e0-0f61-401b-a52d-40a51a2195a7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:39.803053", + "description": "ICPSR02974.v1", + "format": "", + "hash": "", + "id": "9d341f4c-7f66-4f3b-94a5-374cb7c17c5c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:35.229214", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Effects of Fatigue on Police Patrol Officers in Lowell, Massachusetts, Polk County, Florida, Portland, Oregon, and Arlington County, Virginia, 1997-1998", + "package_id": "82187ed7-bdf1-47e9-bf11-493a47f8ca15", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02974.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-work-relationship", + "id": "25cd3d45-073f-42ea-b5f0-845790c5ed03", + "name": "family-work-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatigue", + "id": "02b30641-7785-48b7-b630-487436ba74a8", + "name": "fatigue", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-safety", + "id": "a8e0cd15-539b-4fa9-b499-a847d3f4555f", + "name": "police-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sleep-disorders", + "id": "f0d81482-a97a-4efa-9f4c-c82f3574af12", + "name": "sleep-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "working-hours", + "id": "776401df-af77-4684-aa28-b4a874a5a2c8", + "name": "working-hours", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "352157e2-a899-411d-886f-7585b882db4c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:22.496619", + "metadata_modified": "2023-11-28T10:07:22.708198", + "name": "reducing-disorder-fear-and-crime-in-public-housing-evaluation-of-a-drug-crime-elimina-1992-1396d", + "notes": "Established in 1994, Project ROAR (Reclaiming Our Area\r\nResidences) is a public housing drug-crime elimination program\r\nsponsored by the Spokane Police Department and the Spokane Housing\r\nAuthority. This study was undertaken to examine and evaluate the\r\neffects and outcomes of Project ROAR as it was implemented in the\r\nParsons' Public Housing Complex, located in downtown Spokane,\r\nWashington. In addition, the study sought to determine to what extent\r\nthe project as implemented reflected Project ROAR as originally\r\nconceived, and whether Project ROAR could be considered a\r\ncomprehensive community policing crime prevention program. Further,\r\nthe study attempted to determine what effects this collaborative\r\nanti-crime program might have on: (1) residents' perceptions of the\r\nquality of their neighborhood life, including perceptions of\r\nneighborhood inhabitants, satisfaction with their neighborhood, fear\r\nof crime, and neighborhood physical and social disorder, (2) objective\r\nmeasures of physical and social disorder, (3) levels of neighborhood\r\ncrime, and (4) subjective perceptions of the level and quality of\r\npolicing services. To assess the implementation and short-term impacts\r\nof Project ROAR, data were collected from various sources. First, four\r\nwaves of face-to-face interviews were conducted with Parsons' Public\r\nHousing residents at approximately six-month intervals: April 1994,\r\nDecember 1994, May 1995, and November 1995 (Part 1, Public Housing\r\nResidents Survey Data). Information collected from interviews with the\r\nParsons' residents focused on their involvement with Project ROAR,\r\ncommunity block watches, and tenant councils. Residents commented on\r\nwhether there had been any changes in the level of police presence,\r\ndrug-related crimes, prostitution, or any other physical or social\r\nchanges in their neighborhood since the inception of Project\r\nROAR. Residents were asked to rate their satisfaction with the housing\r\ncomplex, the neighborhood, the Spokane Police Department, the number\r\nof police present in the neighborhood, and the level of police\r\nservice. Residents were also asked if they had been the victim of any\r\ncrimes and to rate their level of fear of crime in the complex during\r\nthe day and night, pre- and post-Project ROAR. The gender and age of\r\neach survey participant was also recorded. The second source of data\r\nwas a city-wide survey mailed to the residents of Spokane (Part 2,\r\nSpokane Citizens Survey Data). Information collected from the survey\r\nincludes demographics on ethnicity, gender, age, highest level of\r\neducation, present occupation, and family income. The city residents\r\nwere also asked to assess the level of police service, the number of\r\npolice present in their neighborhood, the helpfulness of neighbors,\r\nwhether they felt safe alone in their neighborhood, and overall\r\nsatisfaction with their neighborhood. Third, a block-level physical\r\nand social disorder inventory was taken in April 1994, October 1994,\r\nApril 1994, and October 1995 (Part 3, Neighborhood Inventory\r\nData). The sex, age, and behavior of the first ten people observed\r\nduring the inventory period were recorded, as well as the number of\r\npeople observed loitering. Other observations made included the number\r\nof panhandlers, prostitutes, open drug sales, and displays of public\r\ndrunkenness. The number of residential and commercial properties,\r\nrestaurants, bars, office buildings, empty lots, unboarded and boarded\r\nabandoned buildings, potholes, barriers (walls or fences), abandoned\r\ncars, and for-sale signs, along with the amount of graffiti on public\r\nand private properties and the amount of litter and broken glass\r\nobserved in each neighborhood, completed the inventory data. Finally,\r\ncrime reports were collected from the Spokane Police Department's\r\nCrime Analysis Unit (Part 4, Disaggregated Crime Data, and Part 5,\r\nAggregated Crime Data). These data contain monthly counts of robberies\r\nand burglaries for the public housing neighborhood, a constructed\r\ncontrolled comparison neighborhood, and the city of Spokane for the\r\nperiod January 1, 1992, through December 31, 1995.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reducing Disorder, Fear, and Crime in Public Housing: Evaluation of a Drug-Crime Elimination Program in Spokane, Washington, 1992-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b3e43438da3516eb7624ce06d0a7092992d25a6bbb5f7e39aeca2f7bbcf3d69d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3715" + }, + { + "key": "issued", + "value": "2000-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f0a5971d-ea5c-4026-9a01-ef20d78f0b7e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:22.647301", + "description": "ICPSR02628.v1", + "format": "", + "hash": "", + "id": "09e77d42-20b5-40ee-bb07-a9cec71ad9cd", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:23.563229", + "mimetype": "", + "mimetype_inner": null, + "name": "Reducing Disorder, Fear, and Crime in Public Housing: Evaluation of a Drug-Crime Elimination Program in Spokane, Washington, 1992-1995", + "package_id": "352157e2-a899-411d-886f-7585b882db4c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02628.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residen", + "id": "067f34d5-31e4-48f1-add9-8d1afcfb3d9d", + "name": "residen", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b279dc01-c0d9-415e-8503-af609be1bc26", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:55:48.609812", + "metadata_modified": "2024-11-25T12:16:54.802688", + "name": "apd-immigration-status-inquiries", + "notes": "DATASET DESCRIPTION:\nThis dataset includes documented incidents in which APD inquired into a subject’s immigration status, in accordance with City of Austin Resolution 20180614-074.\n\n\nGENERAL ORDERS RELATING TO THIS DATA:\nOfficers who have lawfully detained a person to conduct a criminal investigation into an alleged criminal offense, or who have arrested a person for a criminal offense, may make an inquiry into the person’s immigration status.\n\nBefore officers inquire into immigration status, they must instruct the detainee or arrestee that the detainee or arrestee is not compelled to respond to the inquiry and that the detainee or arrestee will not be subjected to additional law enforcement action because of their refusal to respond.\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER:\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\nThe Austin Police Department as of January 1, 2019, become a Uniform Crime Reporting -National Incident Based Reporting System (NIBRS) reporting agency. Crime is reported by persons, property and society. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Immigration Status Inquiries", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5f1b74e38333ea22ff87e85a72259b1848d00179133045d8bb625c231ca2e781" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/pfjx-tjrm" + }, + { + "key": "issued", + "value": "2024-10-07" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/pfjx-tjrm" + }, + { + "key": "modified", + "value": "2024-11-04" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2350ead7-dc38-4643-8526-ac74a00205c3" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:55:48.611719", + "description": "", + "format": "CSV", + "hash": "", + "id": "40e975e1-5211-4994-9f85-a08d364f02b7", + "last_modified": null, + "metadata_modified": "2024-03-25T10:55:48.600011", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b279dc01-c0d9-415e-8503-af609be1bc26", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pfjx-tjrm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:55:48.611722", + "describedBy": "https://data.austintexas.gov/api/views/pfjx-tjrm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "cf040913-2ec4-4bc7-b31e-b37d1fda5f4c", + "last_modified": null, + "metadata_modified": "2024-03-25T10:55:48.600194", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b279dc01-c0d9-415e-8503-af609be1bc26", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pfjx-tjrm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:55:48.611724", + "describedBy": "https://data.austintexas.gov/api/views/pfjx-tjrm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3b176243-6eb6-49af-8c33-86b12202efd9", + "last_modified": null, + "metadata_modified": "2024-03-25T10:55:48.600342", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b279dc01-c0d9-415e-8503-af609be1bc26", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pfjx-tjrm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:55:48.611726", + "describedBy": "https://data.austintexas.gov/api/views/pfjx-tjrm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d4ae888f-ff21-484b-a2bd-16f7b8dbc745", + "last_modified": null, + "metadata_modified": "2024-03-25T10:55:48.600456", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b279dc01-c0d9-415e-8503-af609be1bc26", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pfjx-tjrm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration", + "id": "214d119a-44cb-4277-b9e1-634cea0566a4", + "name": "immigration", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e67e1e9d-d585-4118-bd4a-dbd22164f80d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2023-01-13T19:31:18.874168", + "metadata_modified": "2024-02-02T16:12:33.997019", + "name": "endgbv-the-intersection-of-domestic-violence-race-ethnicity-and-sex-99099", + "notes": "This data set contains New York City Police Department provided incident level data for domestic violence related offenses felony assaults, felony rapes and domestic incident reports) for calendar years 2020 and 2021. The data includes: date of incident, precinct of incident, borough of incident, suspect victim relationship, victim stated relationship description, victims race, victims sex, victims reported age, suspect race, suspect sex, suspect reported age, community district of incident, community district has high poverty rate, community district has low median household income, and high rate of unemployment. The following defines domestic violence incident report, domestic violence related felony assault and felony rapes: Domestic Violence Incident Report (DIR) is a form that police must complete every time they respond to a domestic incident, whether or not an arrest is made. A DIR would be filed for any domestic violence offense, including felony assault and felony rape.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "ENDGBV: The Intersection of Domestic Violence, Race/Ethnicity and Sex", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d78a0082feb8dfba9d6bd4cb74cf1adef2c6a50cdafe00713fd756a43a72974" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/2rb7-7eqa" + }, + { + "key": "issued", + "value": "2022-03-16" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/2rb7-7eqa" + }, + { + "key": "modified", + "value": "2024-01-31" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d1cb8685-e993-4d2e-b927-095b9edc3028" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-13T19:31:18.880139", + "description": "", + "format": "CSV", + "hash": "", + "id": "ac3526c3-bc54-48dc-b30c-883021a499c9", + "last_modified": null, + "metadata_modified": "2023-01-13T19:31:18.869010", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e67e1e9d-d585-4118-bd4a-dbd22164f80d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2rb7-7eqa/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-13T19:31:18.880143", + "describedBy": "https://data.cityofnewyork.us/api/views/2rb7-7eqa/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c8916106-e8dd-4756-959e-10d62e4a6528", + "last_modified": null, + "metadata_modified": "2023-01-13T19:31:18.869199", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e67e1e9d-d585-4118-bd4a-dbd22164f80d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2rb7-7eqa/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-13T19:31:18.880145", + "describedBy": "https://data.cityofnewyork.us/api/views/2rb7-7eqa/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4366a0cd-e77e-41d5-9e6c-9eee172db204", + "last_modified": null, + "metadata_modified": "2023-01-13T19:31:18.869357", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e67e1e9d-d585-4118-bd4a-dbd22164f80d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2rb7-7eqa/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-13T19:31:18.880147", + "describedBy": "https://data.cityofnewyork.us/api/views/2rb7-7eqa/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4577855b-76ae-463c-9447-d6a273bf8448", + "last_modified": null, + "metadata_modified": "2023-01-13T19:31:18.869512", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e67e1e9d-d585-4118-bd4a-dbd22164f80d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/2rb7-7eqa/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5f8f5200-3768-4383-a29a-3cf969a065b3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Kristen Brown", + "maintainer_email": "brown.kristen@epa.gov", + "metadata_created": "2020-11-12T13:45:00.591803", + "metadata_modified": "2020-11-12T13:45:00.591814", + "name": "market-sensitivity-of-solar-fossil-hybrid-electricity-generation-to-price-efficiency-polic", + "notes": "This dataset includes results from the MARKAL model. A technology that generates electricity from a combination of solar and natural gas energy, called ISCC, is evaluated. Results include electricity generation mixes and emissions projections. \n\nThis dataset is associated with the following publication:\nBrown, K., and D. Loughlin. Market Sensitivity of Solar-Fossil Hybrid Electricity Generation to Price, Efficiency, Policy, and Fuel Projections. CLEAN TECHNOLOGIES AND ENVIRONMENTAL POLICY. Springer-Verlag, New York, NY, USA, 21(3): 591-604, (2019).", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "name": "epa-gov", + "title": "U.S. Environmental Protection Agency", + "type": "organization", + "description": "Our mission is to protect human health and the environment. ", + "image_url": "https://edg.epa.gov/EPALogo.svg", + "created": "2020-11-10T15:10:42.298896", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "private": false, + "state": "active", + "title": "Market Sensitivity of Solar-Fossil Hybrid Electricity Generation to Price, Efficiency, Policy, and Fuel Projections", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "harvest_source_id", + "value": "04b59eaf-ae53-4066-93db-80f2ed0df446" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "EPA ScienceHub" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "020:094" + ] + }, + { + "key": "bureauCode", + "value": [ + "020:00" + ] + }, + { + "key": "references", + "value": [ + "https://doi.org/10.1007/s10098-018-1659-3" + ] + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "harvest_object_id", + "value": "85926b46-1623-4a87-a825-25f80dc6d96f" + }, + { + "key": "source_hash", + "value": "66c6a182ebc02b6d09a315ce2d4b65ce98e49ecd" + }, + { + "key": "publisher", + "value": "U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "license", + "value": "https://pasteur.epa.gov/license/sciencehub-license.html" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Environmental Protection Agency > U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "modified", + "value": "2018-09-05" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://doi.org/10.23719/1502569" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:45:00.608654", + "description": "Hybrid_PubData.xlsx", + "format": "XLS", + "hash": "", + "id": "8385de65-027e-463c-8d1b-6d19366ac423", + "last_modified": null, + "metadata_modified": "2020-11-12T13:45:00.608654", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Hybrid_PubData.xlsx", + "package_id": "5f8f5200-3768-4383-a29a-3cf969a065b3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pasteur.epa.gov/uploads/10.23719/1502569/Hybrid_PubData.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "energy", + "id": "7c35fe0d-a745-4f8a-aff7-961189fe994f", + "name": "energy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "energy-modeling", + "id": "bf67f799-e7fd-476f-ba0c-3786943fdab6", + "name": "energy-modeling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "externality", + "id": "8969fb43-92ec-45c7-9a0a-c38b26992c00", + "name": "externality", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5fa655ec-5afd-41d7-8e5a-9b70635e450a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:05.685530", + "metadata_modified": "2023-11-28T10:13:09.893833", + "name": "retail-level-heroin-enforcement-and-property-crime-in-30-cities-in-massachusetts-1980-1986-5f6e0", + "notes": "In undertaking this data collection, the principal\r\ninvestigators sought to determine (1) whether police enforcement\r\nagainst drug crimes, specifically heroin crimes, had any influence on\r\nthe rates of nondrug crimes, and (2) what effect intensive law\r\nenforcement programs against drug dealers had on residents where those\r\nprograms were operating. To achieve these objectives, data on crime\r\nrates for seven successive years were collected from police records of\r\n30 cities in Massachusetts. Data were collected for the following\r\noffenses: murder, rape, robbery, assault, larceny, and automobile\r\ntheft. The investigators also interviewed a sample of residents from 3\r\nof those 30 cities. Residents were queried about their opinions of the\r\nmost serious problem facing people today, their degree of concern about\r\nbeing victims of crime, and their opinions of the effectiveness of law\r\nenforcement agencies in handling drug problems.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Retail-Level Heroin Enforcement and Property Crime in 30 Cities in Massachusetts, 1980-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32e44df610cfec3d0e7d6b975a4ff6b3bbd3f986b7615015bfeecf6c65273b5e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3839" + }, + { + "key": "issued", + "value": "1992-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9be57498-55fd-45b9-9735-23cf484ec4cc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:05.873070", + "description": "ICPSR09667.v1", + "format": "", + "hash": "", + "id": "a1732ea0-af66-4228-af00-931f0d81b590", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:42.994160", + "mimetype": "", + "mimetype_inner": null, + "name": "Retail-Level Heroin Enforcement and Property Crime in 30 Cities in Massachusetts, 1980-1986", + "package_id": "5fa655ec-5afd-41d7-8e5a-9b70635e450a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09667.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d1f2f538-b07e-4042-b23a-c92615328f66", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Jennifer Scherer", + "maintainer_email": "Jennifer.Scherer@usdoj.gov", + "metadata_created": "2021-08-18T21:09:39.480811", + "metadata_modified": "2023-02-13T21:26:00.172696", + "name": "characteristics-of-high-and-low-crime-neighborhoods-in-atlanta-1980-628ba", + "notes": "This study examines the question of how some urban\r\nneighborhoods maintain a low crime rate despite their proximity and\r\nsimilarity to relatively high crime areas. The purpose of the study is\r\nto investigate differences in various dimensions of the concept of\r\nterritoriality (spatial identity, local ties, social cohesion,\r\ninformal social control) and physical characteristics (land use,\r\nhousing, street type, boundary characteristics) in three pairs of\r\nneighborhoods in Atlanta, Georgia. The study neighborhoods were\r\nselected by locating pairs of adjacent neighborhoods with distinctly\r\ndifferent crime levels. The criteria for selection, other than the\r\ndifference in crime rates and physical adjacency, were comparable\r\nracial composition and comparable economic status. This data\r\ncollection is divided into two files. Part 1, Atlanta Plan File,\r\ncontains information on every parcel of land within the six\r\nneighborhoods in the study. The variables include ownership, type of\r\nland use, physical characteristics, characteristics of structures, and\r\nassessed value of each parcel of land within the six\r\nneighborhoods. This file was used in the data analysis to measure a\r\nnumber of physical characteristics of parcels and blocks in the study\r\nneighborhoods, and as the sampling frame for the household survey. The\r\noriginal data were collected by the City of Atlanta Planning Bureau.\r\nPart 2, Atlanta Survey File, contains the results of a household\r\nsurvey administered to a stratified random sample of households within\r\neach of the study neighborhoods. Variables cover respondents'\r\nattitudes and behavior related to the neighborhood, fear of crime,\r\navoidance and protective measures, and victimization\r\nexperiences. Crime rates, land use, and housing characteristics of the\r\nblock in which the respondent resided were coded onto each case\r\nrecord.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Characteristics of High and Low Crime Neighborhoods in Atlanta, 1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9d7f369208c89c70dd01c48f4a4eabcc8396ba2e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3437" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cb120133-a00a-4817-baf7-91d8a548b0f2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:39.622255", + "description": "ICPSR07951.v1", + "format": "", + "hash": "", + "id": "96eeeb35-c051-4134-afb9-7d0f8f5e80c6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:54.561814", + "mimetype": "", + "mimetype_inner": null, + "name": "Characteristics of High and Low Crime Neighborhoods in Atlanta, 1980", + "package_id": "d1f2f538-b07e-4042-b23a-c92615328f66", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07951.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household-composition", + "id": "f7edfa87-38b2-4f04-9539-c3566299934c", + "name": "household-composition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race-relations", + "id": "d51fb5f9-ef92-4d18-bcf1-633eedf4d389", + "name": "race-relations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d7e5f2a4-ead5-4cdc-b864-3586f8c88087", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:46.262758", + "metadata_modified": "2023-11-28T09:36:45.216376", + "name": "forensic-evidence-in-homicide-investigations-cleveland-ohio-2008-2011-1532e", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe objective of this study was to determine how homicide investigators use evidence during the course of their investigations. Data on 294 homicide cases (315 victims) that occurred in Cleveland between 2008 and 2011 was collected from investigative reports, forensic analysis reports, prosecutors and homicide investigators, provided by the Cleveland Ohio Police Department, Cuyahoga County Medical Examiner's Office, and Cuyahoga County Clerk of Courts.\r\nThe study collection includes 1 Stata data file (NIJ_Cleveland_Homicides.dta, n=294, 109 variables).", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Forensic Evidence in Homicide Investigations, Cleveland, Ohio, 2008-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eec480f8e391456d71de91ed495eb2c15c1a379a85ad8cd6cabef6b0099f5726" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3006" + }, + { + "key": "issued", + "value": "2018-02-09T08:12:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-02-13T09:08:28" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "070ed0c7-3e1f-4818-9a76-dce2d1cd4305" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:46.272858", + "description": "ICPSR36202.v2", + "format": "", + "hash": "", + "id": "e53a3bd0-221d-42ae-8997-30b343f941f9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:25.835727", + "mimetype": "", + "mimetype_inner": null, + "name": "Forensic Evidence in Homicide Investigations, Cleveland, Ohio, 2008-2011", + "package_id": "d7e5f2a4-ead5-4cdc-b864-3586f8c88087", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36202.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9fcddd76-4c86-4094-993e-3c971b348224", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "cityofsiouxfallsgis", + "maintainer_email": "lsohl@siouxfalls.org", + "metadata_created": "2024-02-02T15:18:54.867891", + "metadata_modified": "2024-12-13T20:17:16.620204", + "name": "city-of-sioux-falls-call-for-service", + "notes": "Web mapping application containing calls for service information for Sioux Falls, South Dakota.

    Data is updated daily at approximately 12:00 am and is comprised of the last 30 days of calls for service from the Sioux Falls Police Department; however, it does not detail all calls for service. This map data is intended for informational purposes only and does not imply that a person is guilty, or has been charged with a crime.
    ", + "num_resources": 2, + "num_tags": 7, + "organization": { + "id": "0bb96132-10b6-4c20-908f-c07ebda09534", + "name": "city-of-sioux-falls", + "title": "City of Sioux Falls", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/3/3c/Sioux_Falls_Logo.png", + "created": "2020-11-10T17:54:19.779413", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "0bb96132-10b6-4c20-908f-c07ebda09534", + "private": false, + "state": "active", + "title": "City of Sioux Falls Call for Service", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4563de68838b933d696946cfdacc83b82f47aa358faf445d3f6147e4866769f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2975b5f127e34932af7340cd39049aca" + }, + { + "key": "issued", + "value": "2024-01-31T15:33:21.000Z" + }, + { + "key": "landingPage", + "value": "https://dataworks.siouxfalls.gov/apps/cityofsfgis::city-of-sioux-falls-call-for-service" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-31T16:14:31.000Z" + }, + { + "key": "publisher", + "value": "City of Sioux Falls GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-96.8600,43.4600,-96.5800,43.6500" + }, + { + "key": "harvest_object_id", + "value": "92c0622c-a7d7-4a30-b24f-25ef10e10279" + }, + { + "key": "harvest_source_id", + "value": "097b647c-9eb8-426b-b39a-e8a57b496af5" + }, + { + "key": "harvest_source_title", + "value": "City of Sioux Falls Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-96.8600, 43.4600], [-96.8600, 43.6500], [-96.5800, 43.6500], [-96.5800, 43.4600], [-96.8600, 43.4600]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:41.740536", + "description": "", + "format": "HTML", + "hash": "", + "id": "bd41b8ff-3ba3-4036-a623-bf0a267b2497", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:41.709137", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9fcddd76-4c86-4094-993e-3c971b348224", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/apps/cityofsfgis::city-of-sioux-falls-call-for-service", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-02T15:18:54.872432", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5a8ca173-460d-4afb-b5d1-24c6b4f37158", + "last_modified": null, + "metadata_modified": "2024-02-02T15:18:54.856584", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9fcddd76-4c86-4094-993e-3c971b348224", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://experience.arcgis.com/experience/6e7eed1b7c774950b4a5af41f4b909ba/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lincoln", + "id": "6e84ebf8-1251-4c46-9f38-8020f4b19e1a", + "name": "lincoln", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnehaha", + "id": "31b3ab4b-22b2-402d-83af-080406be282f", + "name": "minnehaha", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd", + "id": "fcb1f809-606b-416b-91b7-83ff480cf0d0", + "name": "sd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sioux-falls", + "id": "8d78dbd9-d767-4f60-9fd8-fc823ec4e3e1", + "name": "sioux-falls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-dakota", + "id": "042c043b-85a8-4ca2-b55c-e0efea2d7384", + "name": "south-dakota", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f4377cc8-8adb-4904-9530-b91e9b27dfa4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:53.328957", + "metadata_modified": "2023-11-28T09:43:58.013485", + "name": "adolescent-sexual-assault-victims-experiences-with-sane-sarts-and-the-criminal-justic-1998-ba8fb", + "notes": "The study examined adolescent sexual assault survivors' help-seeking experiences with the legal and medical systems in two Midwestern communities that have different models of Sexual Assault Nurse Examiner (SANE)/Sexual Assault Response Team (SART) interventions. \r\nIn Dataset 1 (Qualitative Victim Interviews), investigators conducted qualitative interviews with N=20 adolescent sexual assault victims 14-17 years old. From these interviews, investigators identified three distinct patterns of survivors' post-assault disclosures and their pathways to seeking help from SANE programs and the criminal justice system: voluntary (survivors' contact with the legal and medical system was by their choice), involuntary (system contact was not by choice), and situational (circumstances of the assault itself prompted involuntary disclosure). Interviews included responses that described the assault, their experience with both the SANE/SART programs and the criminal justice system, and victim and offender demographic information. \r\nIn Dataset 2 (SANE Programs Quantitative Data), investigators obtained SANE program records, police and prosecutor records, and crime lab findings for a sample of N=395 (ages 13-17) adolescent sexual assault victims who sought services from the local SANE programs in two different counties. The data collected examined victim's progress through the criminal justice system. Factors that could potentially affect case progression were also examined; age of victim, relationship to offender, assault characteristics, number of assaults on victim, and evidence collected. Differences between the two different counties' programs were also examined for their effect on the case progression.\r\n", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Adolescent Sexual Assault Victims' Experiences with SANE-SARTs and the Criminal Justice System, 1998-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d0fec57c23349e32b15b380635b201b331bb426cda641d951aa896db9ca79f57" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3164" + }, + { + "key": "issued", + "value": "2013-12-13T15:00:42" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-12-13T15:11:45" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8834b259-de3e-4088-9f3d-5969bb4f3be3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:53.339989", + "description": "ICPSR29721.v1", + "format": "", + "hash": "", + "id": "9e898c64-fca5-4dae-a01a-f1325a6d5bce", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:06.826121", + "mimetype": "", + "mimetype_inner": null, + "name": "Adolescent Sexual Assault Victims' Experiences with SANE-SARTs and the Criminal Justice System, 1998-2007", + "package_id": "f4377cc8-8adb-4904-9530-b91e9b27dfa4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29721.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "programs", + "id": "05f9c1c6-470b-4a16-9d38-2f954d3c0163", + "name": "programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c048ef90-058e-4e14-b26e-88991703ffdd", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "New York City Department of Education", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:00:37.752405", + "metadata_modified": "2024-11-29T21:16:50.782779", + "name": "2015-16-school-safety-report", + "notes": "Since 1998, the New York City Police Department (NYPD) has been tasked with the collection and maintenance of crime data for incidents that occur in New York City public schools. The NYPD has provided this data to the New York City Department of Education (DOE). The DOE has compiled this data by schools and locations for the information of our parents and students, our teachers and staff, and the general public. \nIn some instances, several Department of Education learning communities co-exist within a single building. In other instances, a single school has locations in several different buildings. In either of these instances, the data presented here is aggregated by building location rather than by school, since safety is always a building-wide issue. We use “consolidated locations” throughout the presentation of the data to indicate the numbers of incidents in buildings that include more than one learning community.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "2015 - 16 School Safety Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9214fd5a694c4ad10057bf96eb79d5b341bf809c9f6bd78f06e965c7da135666" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/44t3-dj6x" + }, + { + "key": "issued", + "value": "2019-05-08" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/44t3-dj6x" + }, + { + "key": "modified", + "value": "2024-11-26" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4b7b4f15-546e-413d-a010-333a5866835d" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:37.756742", + "description": "", + "format": "CSV", + "hash": "", + "id": "89008e78-a80f-4150-beb7-28d58d75179a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:37.756742", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c048ef90-058e-4e14-b26e-88991703ffdd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/44t3-dj6x/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:37.756752", + "describedBy": "https://data.cityofnewyork.us/api/views/44t3-dj6x/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "004b6b96-9ca2-4ff0-938a-81d3417fab81", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:37.756752", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c048ef90-058e-4e14-b26e-88991703ffdd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/44t3-dj6x/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:37.756758", + "describedBy": "https://data.cityofnewyork.us/api/views/44t3-dj6x/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "426e13c2-ee84-4dae-a89e-d5f4430033f6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:37.756758", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c048ef90-058e-4e14-b26e-88991703ffdd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/44t3-dj6x/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:37.756763", + "describedBy": "https://data.cityofnewyork.us/api/views/44t3-dj6x/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3ad1988d-3a7e-4486-81bc-d29b01a02711", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:37.756763", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c048ef90-058e-4e14-b26e-88991703ffdd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/44t3-dj6x/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "da13a9ae-c61c-409d-b46d-67271ac39829", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:42.936016", + "metadata_modified": "2023-11-28T09:36:35.132155", + "name": "efficacy-of-court-mandated-counseling-for-domestic-violence-offenders-in-broward-coun-1997-10ed1", + "notes": "The ultimate purpose of the study was to test whether court-mandated counseling reduced the likelihood of repeat violence by men convicted of misdemeanor domestic violence. Researchers also tested the underlying theory arising from the reanalyses of the Minneapolis experiment (MINNEAPOLIS INTERVENTION PROJECT, 1986-1987 [ICPSR 9808]) and Spouse Assault Replication Programs (SARPs). This theory proposes that having a stake in conformity predicts when an intervention (whether an arrest or court-mandated treatment) will be effective in reducing the likelihood of subsequent violence.\r\nThe study used a classical experimental design to test whether courts can effect change in men convicted of misdemeanor domestic violence by mandating them to participate in a spouse abuse abatement program (SAAP). All men convicted of misdemeanor domestic violence in Broward County, Florida, between May 1 and September 30, 1997, were randomly assigned to either an experimental or control group. The only exceptions were for those couples in which either defendant or victim did not speak English or Spanish; either defendant or victim was under 18 years of age; the defendant was severely mentally ill; or the judge, at the time of sentencing, allowed the defendant to move to another jurisdiction and serve his probation through mail contact. Of the remaining 404 defendants, men in the control group were sentenced to 1 year's probation and men in the experimental group were sentenced to 1 year's probation and mandated into one of the five local SAAPs.\r\nIn an effort to determine the true amount of change in individuals undergoing court-mandated counseling, the researchers included various measures from several sources. Each batterer was interviewed at time of adjudication and again six months after adjudication. The victim was also interviewed at adjudication and 6 and 12 months after adjudication. Standardized measures with known reliability were used when possible. Probation records and computer checks with the local police for all new arrests were used to track the defendants for one year after adjudication.\r\nThe defendant interviews asked questions to assess the defendant's stake in conformity including those dealing with his relationship to the victim, his employment, his residential stability and his relationship to others.\r\nIncluded in these interviews were questions from an abbreviated version of the Crowne-Marlowe Social Desirability Scale, the Shortened Attitudes Towards Women Scale, the Inventory of Beliefs About Wife Beating (IBWB), and the Revised Conflict Tactics Scale. The data file also includes questions dealing with offenders' perceptions of the fairness of the criminal justice process they had just been through, who they believed was responsible for the instant offense that brought them to court, and whether they felt coerced into the batterer's program.\r\nThe victim interviews were similar to the defendants though most of the questions asked the victim to provide information about the offender and his relationship with her. The woman was also asked to provide information on her work history, who she regularly spent time with, whether she had spoken with family, friends, and neighbors about her relationship with the offender and, if she had, if they were critical of her or her partner's actions in the particular incident leading to this court case. Similar to the offender's interviews, victims were asked about the history of violence in their home of origin and the particular incident bringing the offender to court.\r\nThe probation reports provided information on the offender's criminal history, behavior in the community for the year while under supervision, and compliance with the batterer program.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Efficacy of Court-Mandated Counseling for Domestic Violence Offenders in Broward County, Florida, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8cfba0c376d8670ba38e5de77c3e71df5fddb0c611f07fe5d230bffa59b60022" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3001" + }, + { + "key": "issued", + "value": "2011-03-31T09:06:54" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-03-31T09:13:09" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3ccda2f0-b544-47c9-bc68-7e55b382de46" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:43.013421", + "description": "ICPSR21901.v1", + "format": "", + "hash": "", + "id": "7e354020-943b-4f46-8ac3-f46ff63be016", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:05.761626", + "mimetype": "", + "mimetype_inner": null, + "name": "Efficacy of Court-Mandated Counseling for Domestic Violence Offenders in Broward County, Florida, 1997-1998", + "package_id": "da13a9ae-c61c-409d-b46d-67271ac39829", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21901.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "526294a1-a95b-4e8f-bdc0-54786fac2fd5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:54.990360", + "metadata_modified": "2023-11-28T08:37:32.565334", + "name": "law-enforcement-management-and-administrative-statistics-lemas-series-db146", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nConducted periodically since 1987, LEMAS collects data from over 3,000 general purpose state and local law enforcement agencies, including all those that employ 100 or more sworn officers and a nationally representative sample of smaller agencies. Data obtained include agency responsibilities, operating expenditures, job functions of sworn and civilian employees, officer salaries and special pay, demographic characteristics of officers, weapons and armor policies, education and training requirements, computers and information systems, use of video technology, vehicles, special units, and community policing activities.Years Produced: Periodically since 1987\r\n\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Management and Administrative Statistics (LEMAS) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8de6f6c59fde3e42713eb2542701e90e9856eb228fe5ff2cc1abc530fe5ec9e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2430" + }, + { + "key": "issued", + "value": "1989-12-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-08-20T09:49:27" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "107ac4fa-785a-4314-9571-9450e692110d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:54.995028", + "description": "", + "format": "", + "hash": "", + "id": "a5c57927-3cc0-4c86-ac29-a1c26b0059b5", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:54.995028", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Management and Administrative Statistics (LEMAS) Series", + "package_id": "526294a1-a95b-4e8f-bdc0-54786fac2fd5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/92", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wages-and-salaries", + "id": "3a34a59e-6d49-4ed4-9ec5-65900ab8e593", + "name": "wages-and-salaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workers", + "id": "7e2d87cc-d5cb-43a3-8225-31188e44eddb", + "name": "workers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f1781536-0b09-44e8-84e0-d732b5184cb8", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "SomerStat", + "maintainer_email": "no-reply@data.somervillema.gov", + "metadata_created": "2024-05-10T23:58:00.538432", + "metadata_modified": "2025-01-03T21:58:49.935706", + "name": "police-data-crime-reports", + "notes": "This dataset contains crime reports from the City of Somerville Police Department's records management system from 2017 to present. Each data point represents an incident, which may involve multiple offenses (the most severe offense is provided here). \n

    Incidents deemed sensitive by enforcement agencies are included in the data set but are stripped of time or location information to protect the privacy of victims. For these incidents, only the year of the offense is provided. \n\n

    This data set is refreshed daily with data appearing with a one-month delay (for example, crime reports from 1/1 will appear on 2/1). If a daily update does not refresh, please email data@somervillema.gov.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "name": "city-of-somerville", + "title": "City of Somerville", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/somervillema.png", + "created": "2020-11-10T15:26:41.531219", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "private": false, + "state": "active", + "title": "Police Data: Crime Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "967dacb2ff751dfad4667714a89d023c2556fedfa5fa496583219fe0f2df9cd4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.somervillema.gov/api/views/aghs-hqvg" + }, + { + "key": "issued", + "value": "2024-09-10" + }, + { + "key": "landingPage", + "value": "https://data.somervillema.gov/d/aghs-hqvg" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/odbl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.somervillema.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.somervillema.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4a0b3280-4e80-40dd-8f8d-48749e3d23c4" + }, + { + "key": "harvest_source_id", + "value": "ded7e0b2-febc-49bb-af4c-ee572aa34770" + }, + { + "key": "harvest_source_title", + "value": "somervillema json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:00.539563", + "description": "", + "format": "CSV", + "hash": "", + "id": "1c309cc1-c5b3-421b-a788-29bc8ce2fb9a", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:00.535603", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f1781536-0b09-44e8-84e0-d732b5184cb8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/aghs-hqvg/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:00.539567", + "describedBy": "https://data.somervillema.gov/api/views/aghs-hqvg/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "36c157ff-e4af-4a32-af87-00c788c936a7", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:00.535738", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f1781536-0b09-44e8-84e0-d732b5184cb8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/aghs-hqvg/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:00.539569", + "describedBy": "https://data.somervillema.gov/api/views/aghs-hqvg/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "307b27f9-fa4a-4836-8e79-04e5a581b951", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:00.535851", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f1781536-0b09-44e8-84e0-d732b5184cb8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/aghs-hqvg/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:00.539571", + "describedBy": "https://data.somervillema.gov/api/views/aghs-hqvg/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "20bdfaf5-20db-40cc-a49d-008f90b72b79", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:00.535963", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f1781536-0b09-44e8-84e0-d732b5184cb8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/aghs-hqvg/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dc317df3-0aa7-43d8-b57c-58ed88582c19", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Max Stier", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-12-09T04:16:23.485526", + "metadata_modified": "2024-06-29T07:08:19.557835", + "name": "police-dispatch-zones", + "notes": "

    The Law Dispatch Zones define law enforcement agency response areas for local Police Departments within Monroe County, Indiana. They were created for use within the Spillman computer aided dispatch (CAD) software used by Central Dispatch. Law Dispatch Zones define both law enforcement agency jurisdictions and internal sub districts (beats) defined by the agency

    ", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Police Dispatch Zones", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d7479bf8ad5a731b82e0d02abe8d7f4e92e88ea779e7fe839029f9109970049c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/samh-99bv" + }, + { + "key": "issued", + "value": "2024-03-20" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/samh-99bv" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2024-06-23" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1ec8956b-16c9-4dd5-8ee7-abf61ed734f9" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-09T04:16:23.488555", + "description": "", + "format": "CSV", + "hash": "", + "id": "ac7c439c-3866-433c-83b3-9e94347c2d37", + "last_modified": null, + "metadata_modified": "2023-12-09T04:16:23.472041", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "dc317df3-0aa7-43d8-b57c-58ed88582c19", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/samh-99bv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-09T04:16:23.488559", + "describedBy": "https://data.bloomington.in.gov/api/views/samh-99bv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9e1c78a0-df3f-4320-9ac1-9cf572e45056", + "last_modified": null, + "metadata_modified": "2023-12-09T04:16:23.472210", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "dc317df3-0aa7-43d8-b57c-58ed88582c19", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/samh-99bv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-09T04:16:23.488561", + "describedBy": "https://data.bloomington.in.gov/api/views/samh-99bv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4d0cb5f8-3bb9-4c99-9c29-5d2a61edf8e3", + "last_modified": null, + "metadata_modified": "2023-12-09T04:16:23.472370", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "dc317df3-0aa7-43d8-b57c-58ed88582c19", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/samh-99bv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-09T04:16:23.488563", + "describedBy": "https://data.bloomington.in.gov/api/views/samh-99bv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ba4cd6ce-e71e-4fc5-801f-88dd01452bfd", + "last_modified": null, + "metadata_modified": "2023-12-09T04:16:23.472537", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "dc317df3-0aa7-43d8-b57c-58ed88582c19", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/samh-99bv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dispatch", + "id": "38527ee0-aced-4552-abcc-b4202d09429e", + "name": "dispatch", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law", + "id": "4f4a8238-a74e-4ef5-9a8a-6bf51d41c6f0", + "name": "law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maps", + "id": "9dd3ddea-a000-4574-a58e-e77ce01a3848", + "name": "maps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "07804e74-14b7-4349-af8f-c9cb396d1dce", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:56.287458", + "metadata_modified": "2023-02-13T21:18:41.952561", + "name": "crime-incident-data-for-selected-hope-vi-sites-in-milwaukee-wisconsin-2002-2010-and-w-2000-5041b", + "notes": "The purpose of this project was to conduct an evaluation of the impact on crime of the closing, renovation, and subsequent reopening of selected public housing developments under the United States Department of Housing and Urban Development's (HUD) Housing Opportunities for People Everywhere (HOPE VI) initiative. The study examined crime displacement and potential diffusion of benefits in and around five public housing developments that, since 2000, had been redeveloped using funds from HUD's HOPE VI initiative and other sources. In Milwaukee, Wisconsin, three sites were selected for inclusion in the study. However, due to substantial overlap between the various target sites and displacement zones, the research team ultimately decided to aggregate the three sites into a single target area. A comparison area was then chosen based on recommendations from the Housing Authority of the City of Milwaukee (HACM). In Washington, DC, two HOPE VI sites were selected for inclusion in the study. Based on recommendations from the District of Columbia Housing Authority (DCHA), the research team selected a comparison site for each of the two target areas. Displacement areas were then drawn as concentric rings (\"buffers\") around the target areas in both Milwaukee, Wisconsin and Washington, DC. Address-level incident data were collected for the city of Milwaukee from the Milwaukee Police Department for the period January 2002 through February 2010. Incident data included all \"Group A\" offenses as classified under National Incident Based Reporting System (NIBRS). The research team classified the offenses into personal and property offenses. The offenses were aggregated into monthly counts, yielding 98 months of data (Part 1: Milwaukee, Wisconsin Data). Address-level data were also collected for Washington, DC from the Metropolitan Police Department for the time period January 2000 through September 2009. Incident data included all Part I offenses as classified under the Uniform Crime Report (UCR) system. The data were classified by researchers into personal and property offenses and aggregated by month, yielding 117 months of data (Part 2: Washington, DC Data). Part 1 contains 15 variables, while Part 2 contains a total of 27 variables. Both datasets include variables on the number of personal offenses reported per month, the number of property offenses reported per month, and the total number of incidents reported per month for each target site, buffer zone area (1000 feet or 2000 feet), and comparison site. Month and year indicators are also included in each dataset.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Incident Data for Selected HOPE VI Sites in Milwaukee, Wisconsin, 2002-2010, and Washington, DC, 2000-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "26789ed6f35454fe039be57ef7cd592ef21b0883" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3167" + }, + { + "key": "issued", + "value": "2011-07-06T15:35:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-07-06T15:35:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "aeeb3356-a931-426e-a86a-2191840ec873" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:56.300233", + "description": "ICPSR29981.v1", + "format": "", + "hash": "", + "id": "a67f2076-b417-4a16-84f5-489c40fe3e07", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:42.723804", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Incident Data for Selected HOPE VI Sites in Milwaukee, Wisconsin, 2002-2010, and Washington, DC, 2000-2009", + "package_id": "07804e74-14b7-4349-af8f-c9cb396d1dce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29981.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-housing-programs", + "id": "32e80adb-ca62-487a-9391-8e47672f6fb1", + "name": "federal-housing-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "low-income-housing", + "id": "2b7c6af8-67cf-4daa-828a-bb0fd5ba3f60", + "name": "low-income-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-development", + "id": "3d1ed06f-aeb7-43ac-9714-2a8003a8d341", + "name": "urban-development", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "85553a0c-5cc9-4592-8c0a-164f3307b54f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2023-02-24T11:04:01.159064", + "metadata_modified": "2023-10-20T11:49:18.391833", + "name": "calls-for-service-2020-present", + "notes": "

    The Calls for Service dataset includes police service requests for which patrol officers, traffic officers, bike officers and, on occasion, detectives will be dispatched to public safety response. It also includes self-initiated calls for service where an officer witnesses a violation or suspicious activity for which they would respond.

    Contact E-mail

    Data Source: Versaterm Informix RMS

    Data Source Type: Informix and/or SQL Server

    Preparation Method: Preparation Method: Automated View pulled from CADWSQL (SQL Server) and duplicated on the GIS Server

    Publish Frequency: Weekly

    Publish Method: Automatic

    Data Dictionary

    For prior reporting period datasets, see:

    2012-2015

    https://tempegov.maps.arcgis.com/home/item.html?id=ca69de49b1644f4088b681fbf4e1bb69

    2016-2019

    https://tempegov.maps.arcgis.com/home/item.html?id=141e7069563b4fecae1d868bf95ed0db

    ", + "num_resources": 6, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service (2020 - Present)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2de02593742492e5002f09feabc4a1e20451ae06020142d39c72519b949af0a5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=009e08c60cf644f89093cff24d8ebbd9&sublayer=0" + }, + { + "key": "issued", + "value": "2023-02-22T19:40:49.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/maps/tempegov::calls-for-service-2020-present" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-10-16T15:07:41.906Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.3251,33.8690" + }, + { + "key": "harvest_object_id", + "value": "9a5d747c-d6e2-46d1-b35b-31f298ceaacd" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.8690], [-111.3251, 33.8690], [-111.3251, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-24T11:04:01.166952", + "description": "", + "format": "HTML", + "hash": "", + "id": "accc3b56-ef73-43c4-bdbd-7dfc15cc8b40", + "last_modified": null, + "metadata_modified": "2023-02-24T11:04:01.145493", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "85553a0c-5cc9-4592-8c0a-164f3307b54f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/maps/tempegov::calls-for-service-2020-present", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-24T11:04:01.166956", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e3af203d-294c-4081-811e-882559684ca0", + "last_modified": null, + "metadata_modified": "2023-02-24T11:04:01.145673", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "85553a0c-5cc9-4592-8c0a-164f3307b54f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/calls_for_service_active/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T14:02:19.747569", + "description": "", + "format": "CSV", + "hash": "", + "id": "43a36a01-4373-4315-a00d-e4635ccec8dc", + "last_modified": null, + "metadata_modified": "2023-09-15T14:02:19.723126", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "85553a0c-5cc9-4592-8c0a-164f3307b54f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2020-present.csv?where=1=1&outSR=%7B%22latestWkid%22%3A2223%2C%22wkid%22%3A2223%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T14:02:19.747574", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a7b74891-93c7-44a4-82f2-b3dfb46c699d", + "last_modified": null, + "metadata_modified": "2023-09-15T14:02:19.723269", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "85553a0c-5cc9-4592-8c0a-164f3307b54f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2020-present.geojson?where=1=1&outSR=%7B%22latestWkid%22%3A2223%2C%22wkid%22%3A2223%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T14:02:19.747576", + "description": "", + "format": "ZIP", + "hash": "", + "id": "5885eacd-866b-4dd0-b37d-88358f4172af", + "last_modified": null, + "metadata_modified": "2023-09-15T14:02:19.723397", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "85553a0c-5cc9-4592-8c0a-164f3307b54f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2020-present.zip?where=1=1&outSR=%7B%22latestWkid%22%3A2223%2C%22wkid%22%3A2223%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T14:02:19.747578", + "description": "", + "format": "KML", + "hash": "", + "id": "561bf1cf-d8a1-4c1d-9992-1913d70ab995", + "last_modified": null, + "metadata_modified": "2023-09-15T14:02:19.723521", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "85553a0c-5cc9-4592-8c0a-164f3307b54f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::calls-for-service-2020-present.kml?where=1=1&outSR=%7B%22latestWkid%22%3A2223%2C%22wkid%22%3A2223%7D", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department", + "id": "561d5f91-cf81-4e80-9f2a-990b45718546", + "name": "police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transparency", + "id": "a5ce458c-9fbb-4784-a9dd-337bc2223b57", + "name": "transparency", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "55c8b49e-3242-4784-897b-1bc90ee00d5b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2023-02-04T02:45:27.774834", + "metadata_modified": "2024-02-02T15:44:24.061827", + "name": "lapd-calls-for-service-2023", + "notes": "This dataset reflects calls for service incidents in the City of Los Angeles in the year 2023. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD Calls for Service 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "454c76a127e0d3adb54bd73701d14db22ca23adaec00b3237c0a10b8f4a1bc4d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/uq7m-rynj" + }, + { + "key": "issued", + "value": "2023-01-27" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/uq7m-rynj" + }, + { + "key": "modified", + "value": "2024-01-30" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "53a4c4b1-f5a3-456e-81e8-7c1715cf5bad" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-04T02:45:27.810799", + "description": "", + "format": "CSV", + "hash": "", + "id": "ea02cfe2-385c-438c-82e6-86b1df1b657c", + "last_modified": null, + "metadata_modified": "2023-02-04T02:45:27.757903", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "55c8b49e-3242-4784-897b-1bc90ee00d5b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/uq7m-rynj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-04T02:45:27.810803", + "describedBy": "https://data.lacity.org/api/views/uq7m-rynj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "36b6d74a-0f14-4d93-a63a-d1a47cee02f2", + "last_modified": null, + "metadata_modified": "2023-02-04T02:45:27.758080", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "55c8b49e-3242-4784-897b-1bc90ee00d5b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/uq7m-rynj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-04T02:45:27.810805", + "describedBy": "https://data.lacity.org/api/views/uq7m-rynj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cf8a71b4-1a23-4525-875c-1766d6f5fcc4", + "last_modified": null, + "metadata_modified": "2023-02-04T02:45:27.758228", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "55c8b49e-3242-4784-897b-1bc90ee00d5b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/uq7m-rynj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-04T02:45:27.810807", + "describedBy": "https://data.lacity.org/api/views/uq7m-rynj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "74ae3810-b341-4cc8-82f2-f1ef5b1ee213", + "last_modified": null, + "metadata_modified": "2023-02-04T02:45:27.758393", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "55c8b49e-3242-4784-897b-1bc90ee00d5b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/uq7m-rynj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls", + "id": "d15b19f4-8fa9-4d43-93ce-4eb80ed5eb28", + "name": "calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "311dd241-3ce5-4e56-97a7-9643c7ac1bcc", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "aab7e989-a9df-4dae-b059-47c6d6482ee3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T11:00:14.889879", + "metadata_modified": "2024-10-25T12:04:15.547161", + "name": "apd-complaints-by-sector", + "notes": "DATASET DESCRIPTION\nThis dataset includes the total number of complaints filed with the APD Internal Affairs Unit, categorized by the sector in which the complaint occurred.\n\n\nGENERAL ORDERS RELATING TO ADMINISTRATIVE INVESTIGATIONS\nThis document establishes the required process for the administrative investigation of alleged employee misconduct by Internal Affairs and the employee's chain-of-command. It also outlines the imposition of fair and equitable disciplinary action when misconduct is identified. Investigations conducted by APD Human Resources are governed by City Personnel Policies.\n\nThis document does not supersede any rights or privileges afforded civilian employees through City Personnel Policies or sworn employees through the Meet and Confer Agreement, nor does it alter or supersede the powers vested in the Civilian Oversight Process of the Austin Police Department (APD) through that Agreement. In addition, nothing in this document limits or restricts the powers vested in the Chief of Police as the final decision maker in all disciplinary matters.\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Complaints by Sector", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "43a006368a76a7acc20892bc8e0dca37097097502644350f99f6fe8da68fb41b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/uptr-vfp2" + }, + { + "key": "issued", + "value": "2024-02-22" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/uptr-vfp2" + }, + { + "key": "modified", + "value": "2024-10-15" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d429f0f2-e53a-42bd-9581-31a55d702738" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T11:00:14.892205", + "description": "", + "format": "CSV", + "hash": "", + "id": "037c33c1-da63-4aa8-9c77-c858e31eb86f", + "last_modified": null, + "metadata_modified": "2024-03-25T11:00:14.881994", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "aab7e989-a9df-4dae-b059-47c6d6482ee3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/uptr-vfp2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T11:00:14.892209", + "describedBy": "https://data.austintexas.gov/api/views/uptr-vfp2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b4f423f6-cbea-4247-8229-61422358c4ae", + "last_modified": null, + "metadata_modified": "2024-03-25T11:00:14.882136", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "aab7e989-a9df-4dae-b059-47c6d6482ee3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/uptr-vfp2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T11:00:14.892211", + "describedBy": "https://data.austintexas.gov/api/views/uptr-vfp2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "17f1bafc-b201-47ee-bdc8-cef25ad5b2e1", + "last_modified": null, + "metadata_modified": "2024-03-25T11:00:14.882253", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "aab7e989-a9df-4dae-b059-47c6d6482ee3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/uptr-vfp2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T11:00:14.892213", + "describedBy": "https://data.austintexas.gov/api/views/uptr-vfp2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dabc6ce6-952f-4753-9492-05e49916aed6", + "last_modified": null, + "metadata_modified": "2024-03-25T11:00:14.882377", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "aab7e989-a9df-4dae-b059-47c6d6482ee3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/uptr-vfp2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "complaints", + "id": "90c48bec-e9d0-47a5-9011-367050d40071", + "name": "complaints", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5903bb4a-64b3-4b5e-b0b9-e96c2e27950b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:55.441701", + "metadata_modified": "2022-09-02T19:03:46.496699", + "name": "calls-for-service-2016", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2016. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d0c2232d677d5a5c8cd14e13a64b44f92e2c0956" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/wgrp-d3ma" + }, + { + "key": "issued", + "value": "2017-04-05" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/wgrp-d3ma" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3a212188-9d19-4853-9427-7f324d89468e" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:55.463828", + "description": "", + "format": "CSV", + "hash": "", + "id": "e79b9200-7fda-4fa7-8d40-5d4090e8323c", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:55.463828", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5903bb4a-64b3-4b5e-b0b9-e96c2e27950b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/wgrp-d3ma/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:55.463839", + "describedBy": "https://data.nola.gov/api/views/wgrp-d3ma/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9ffb1b65-e174-4a01-a224-14d10a6b88f3", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:55.463839", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5903bb4a-64b3-4b5e-b0b9-e96c2e27950b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/wgrp-d3ma/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:55.463845", + "describedBy": "https://data.nola.gov/api/views/wgrp-d3ma/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ff9b75ff-5bc4-4d41-8b43-8fcefc4d8b17", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:55.463845", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5903bb4a-64b3-4b5e-b0b9-e96c2e27950b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/wgrp-d3ma/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:55.463850", + "describedBy": "https://data.nola.gov/api/views/wgrp-d3ma/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7b77f611-f70e-458c-91a9-f14e371d3e7f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:55.463850", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5903bb4a-64b3-4b5e-b0b9-e96c2e27950b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/wgrp-d3ma/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8394b076-2e6a-4686-a123-13dcfef7b0af", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gene Leynes", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2021-12-11T16:14:36.837543", + "metadata_modified": "2024-12-13T21:50:07.850383", + "name": "traffic-crashes-vision-zero-chicago-traffic-fatalities", + "notes": "Traffic fatalities within the City of Chicago that are included in Vision Zero Chicago (VZC) statistics. Vision Zero is Chicago’s commitment to eliminating fatalities and serious injuries from traffic crashes. The VZC Traffic Fatality List is compiled by the Chicago Department of Transportation (CDOT) after monthly reviews of fatal traffic crash information provided by Chicago Police Department’s Major Accident Investigation Unit (MAIU).\n\nCDOT uses a standardized process – sometimes differing from other sources and everyday use of the term -- to determine whether a death is a “traffic fatality.” Therefore, the traffic fatalities included in this list may differ from the fatal crashes reported in the full Traffic Crashes dataset (https://data.cityofchicago.org/d/85ca-t3if).\n\nOfficial traffic crash data are published by the Illinois Department of Transportation (IDOT) on an annual basis. This VZC Traffic Fatality List is updated monthly. Once IDOT publishes its crash data for a year, this dataset is edited to reflect IDOT’s findings. \n\nVZC Traffic Fatalities can be linked with other traffic crash datasets using the “Person_ID” field.\n\nState of Illinois considers a “traffic fatality” as any death caused by a traffic crash involving a motor vehicle, within 30 days of the crash. Fatalities that meet this definition are included in this VZC Traffic Fatality List unless excluded by any criteria below. There may be records in this dataset that do not appear as fatalities in the other datasets.\n\nThe following criteria exclude a death from being considered a \"traffic fatality,\" and are derived from Federal and State reporting standards. \n\n1. The Medical Examiner determined that the primary cause of the fatality was not the traffic crash, including:\n\na. The fatality was reported as a suicide based on a police investigation.\n\nb. The fatality was reported as a homicide in which the \"party at fault\" intentionally inflicted serious bodily harm that caused the victim's death.\n\nc. The fatality was caused directly and exclusively by a medical condition or the fatality was not attributable to road user movement on a public roadway. (Note: If a person driving suffers a medical emergency and consequently hits and kills another road user, the other road user is included, although the driver suffering a medical emergency is excluded.)\n\n2. The crash did not occur within a trafficway.\n\n3. The crash involved a train or other such mode of transport within the rail dedicated right-of-way.\n\n4. The fatality was on a roadway not under Chicago Police Department jurisdiction, including:\n\na. The fatality was occurred on an expressway. The City of Chicago does not have oversight on the expressway system. However, a fatality on expressway ramps occurring within the City jurisdiction will be counted in VZC Traffic Fatality List.\n\nb. The fatality occurred outside City limits. Crashes on streets along the City boundary may be assigned to another jurisdiction after the investigation if it is determined that the crash started or substantially occurred on the side of the street that is outside the City limits. Jurisdiction of streets along the City boundary are split between City and neighboring jurisdictions along the street centerline.\n\n5. The fatality is not a person (e.g., an animal).\n\nChange 12/7/2023: We have removed the RD_NO (Chicago Police Department report number) for privacy reasons.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Traffic Crashes - Vision Zero Chicago Traffic Fatalities", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "74901f9f3b52f87795149b29eaab0086bcc55a6c4c542b49a3d4d3b9b160037f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/gzaz-isa6" + }, + { + "key": "issued", + "value": "2024-04-12" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/gzaz-isa6" + }, + { + "key": "modified", + "value": "2024-12-11" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "eb602504-4bb9-4577-b4e0-7b4c29b0212a" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-12-11T16:14:36.987893", + "description": "", + "format": "CSV", + "hash": "", + "id": "d55e4ed4-d7f2-4db6-8238-d14dac725b55", + "last_modified": null, + "metadata_modified": "2021-12-11T16:14:36.987893", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8394b076-2e6a-4686-a123-13dcfef7b0af", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gzaz-isa6/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-12-11T16:14:36.987904", + "describedBy": "https://data.cityofchicago.org/api/views/gzaz-isa6/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "28a8ad4d-a21f-4113-b501-835c3abb0ff6", + "last_modified": null, + "metadata_modified": "2021-12-11T16:14:36.987904", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8394b076-2e6a-4686-a123-13dcfef7b0af", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gzaz-isa6/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-12-11T16:14:36.987910", + "describedBy": "https://data.cityofchicago.org/api/views/gzaz-isa6/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2a18679f-be85-47cd-8ac3-b5e8a3491ec3", + "last_modified": null, + "metadata_modified": "2021-12-11T16:14:36.987910", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8394b076-2e6a-4686-a123-13dcfef7b0af", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gzaz-isa6/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-12-11T16:14:36.987915", + "describedBy": "https://data.cityofchicago.org/api/views/gzaz-isa6/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "be386198-6310-41b0-b699-75b2852c9298", + "last_modified": null, + "metadata_modified": "2021-12-11T16:14:36.987915", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8394b076-2e6a-4686-a123-13dcfef7b0af", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gzaz-isa6/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-crashes", + "id": "b0ed81ab-07c5-4d20-bd59-3e037bb6f570", + "name": "traffic-crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f3dd50dc-018c-4dbf-aab2-7812650f5af2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:26.472378", + "metadata_modified": "2021-07-23T14:20:45.816543", + "name": "md-imap-maryland-police-state-police-barracks", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains the locations of all Maryland State Police Barracks (including MSP Headquarters). Content includes the areas which each barrack serves. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/0 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - State Police Barracks", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/rp5n-k8p3" + }, + { + "key": "harvest_object_id", + "value": "6657202f-01f4-46aa-a517-ddfdcdeff096" + }, + { + "key": "source_hash", + "value": "dcab8dfd715a017a9a61ea2eeeaf1fb4a10bf319" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/rp5n-k8p3" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:26.479581", + "description": "", + "format": "HTML", + "hash": "", + "id": "63523f1f-417c-424d-a801-1456e71806dc", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:26.479581", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "f3dd50dc-018c-4dbf-aab2-7812650f5af2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/24cc2d1f3acf454f86cb54d048eb3dd7_0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "333cd14e-a7d1-41f4-af62-a286d3b0fbe1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:11:16.899440", + "metadata_modified": "2024-05-25T11:11:16.899445", + "name": "apd-sworn-retirements-and-separations-interactive-dashboard-guide", + "notes": "Guide for APD Sworn Retirements and Separations Dashboard", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Sworn Retirements and Separations Interactive Dashboard Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a1fae01411cec19d856fc68bf276c20189ff1f1d610e9a74a4ac372ab844bb0c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/25e9-zxya" + }, + { + "key": "issued", + "value": "2024-03-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/25e9-zxya" + }, + { + "key": "modified", + "value": "2024-04-10" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b55081e9-b7cc-4ac6-9304-f0791a7d4cfb" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c5d5110a-5202-4ee8-b62d-c6e47cccacd2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:33:23.363362", + "metadata_modified": "2024-05-25T11:33:23.363368", + "name": "apd-warnings-interactive-dataset-guide", + "notes": "Guide for APD Warnings Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Warnings Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dda7b244de4c16ebdbb19bcd40ae2de3779fb274b76412f4416734b47ff38659" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/gs9a-7arg" + }, + { + "key": "issued", + "value": "2024-03-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/gs9a-7arg" + }, + { + "key": "modified", + "value": "2024-03-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fd578f67-f362-479a-93e4-50913dff016c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4d293b81-d1e3-4db9-82dd-229bf7e31194", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:39:11.479242", + "metadata_modified": "2024-05-25T11:39:11.479261", + "name": "apd-commendations-and-complaints-interactive-dataset-guide", + "notes": "Guide for APD Commendations and Complaints Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Commendations and Complaints Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "254b6ca35e937bf145b0faf91fb422a2a9be4ef264a1e612d9ba6595f237f0ab" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/k3cy-w5se" + }, + { + "key": "issued", + "value": "2024-03-07" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/k3cy-w5se" + }, + { + "key": "modified", + "value": "2024-04-24" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cb608abb-9596-4220-a497-e10e4f255aa1" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "33c19725-9a6a-4f99-9dde-8bbb2a79a234", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:14:28.504778", + "metadata_modified": "2024-05-25T11:14:28.504784", + "name": "apd-sworn-retirements-and-separations-interactive-dataset-guide", + "notes": "Guide for APD Sworn Retirements and Separations Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Sworn Retirements and Separations Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ef6666c5e9609495c148046e4c93d859d0c83fbe0aee64d6df17042fb4ddeb8e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/4k2n-n6sz" + }, + { + "key": "issued", + "value": "2024-03-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/4k2n-n6sz" + }, + { + "key": "modified", + "value": "2024-03-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "915e6696-87af-455e-a6a2-e9a1e4c405b8" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b7d6cb2c-bce1-4129-bfbd-fb045f5220ff", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:18:03.792183", + "metadata_modified": "2024-05-25T11:18:03.792188", + "name": "apd-searches-by-type-interactive-dataset-guide", + "notes": "Guide for APD Searches by Type Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Searches by Type Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "be4e7186768bd40aad415bf9bd83c81f2f7fd9a577012cadeae17519e57f6849" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/6ibf-frjj" + }, + { + "key": "issued", + "value": "2024-03-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/6ibf-frjj" + }, + { + "key": "modified", + "value": "2024-03-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "76d93bcf-4025-4a1a-afcc-e92bb43ea6af" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cad8f5a9-abd6-45ab-ba46-ce72da764467", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:19:47.136529", + "metadata_modified": "2024-05-25T11:19:47.136537", + "name": "apd-average-response-time-by-day-and-hour-interactive-dataset-guide", + "notes": "Guide for APD Average Response Time by Day and Hour Dataset", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Average Response Time by Day and Hour Interactive Dataset Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6d67c9035da49abae2d48ad8341f1c74c0823edea6fec41d0b7241dd77da33ad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/7g7z-bi5n" + }, + { + "key": "issued", + "value": "2024-03-28" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/7g7z-bi5n" + }, + { + "key": "modified", + "value": "2024-03-28" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4d4a1de9-a3e3-4c69-9960-261de97dbaf4" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2e038aa5-8da8-4b84-942c-c0cff0747d99", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Adam Jentleson", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2024-06-08T09:08:07.426523", + "metadata_modified": "2024-06-08T09:08:07.426529", + "name": "safepassage2017-18-final-8c87c", + "notes": "Chicago Public Schools, in partnership with parents, the Chicago Police Department (CPD) and City of Chicago, has expanded the District's successful Safe Passage Program to provide safe routes to and from school every day for your child. This map presents the Safe Passage Routes specifically designed for designated schools during the 2017-2018 school year. To view or use these shapefiles, compression software, such as 7-Zip, and special GIS software, such as Google Earth or ArcGIS, are required.", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "safepassage2017_18_FINAL", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3aad35f54d5eb9943564a7ee1d2cd411deb97f526c121ff176e32a4d24007571" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/v3t6-2wdk" + }, + { + "key": "issued", + "value": "2018-01-24" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/v3t6-2wdk" + }, + { + "key": "modified", + "value": "2024-04-10" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9dbc35ff-d283-40ec-93ec-2a6272096de6" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:08:07.428151", + "description": "", + "format": "CSV", + "hash": "", + "id": "a8c5251e-2c8d-44a2-8755-88f79a158c96", + "last_modified": null, + "metadata_modified": "2024-06-08T09:08:07.407176", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2e038aa5-8da8-4b84-942c-c0cff0747d99", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/v3t6-2wdk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:08:07.428154", + "describedBy": "https://data.cityofchicago.org/api/views/v3t6-2wdk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "76132333-5287-4946-8338-92eaa2e372bb", + "last_modified": null, + "metadata_modified": "2024-06-08T09:08:07.407356", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2e038aa5-8da8-4b84-942c-c0cff0747d99", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/v3t6-2wdk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:08:07.428156", + "describedBy": "https://data.cityofchicago.org/api/views/v3t6-2wdk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b6188263-6083-40c3-be2c-41702e828d85", + "last_modified": null, + "metadata_modified": "2024-06-08T09:08:07.407494", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2e038aa5-8da8-4b84-942c-c0cff0747d99", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/v3t6-2wdk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:08:07.428158", + "describedBy": "https://data.cityofchicago.org/api/views/v3t6-2wdk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1188a11c-4fb6-4fe0-90ce-736642e81e45", + "last_modified": null, + "metadata_modified": "2024-06-08T09:08:07.407621", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2e038aa5-8da8-4b84-942c-c0cff0747d99", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/v3t6-2wdk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2017", + "id": "8fe761ce-abd1-48b9-a754-11228f4d175d", + "name": "2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "2018", + "id": "8a506570-882a-4d63-b1b4-7ede4e4089a6", + "name": "2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cps", + "id": "390bb0d8-8be2-4464-98a8-38692008f3de", + "name": "cps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kmz", + "id": "d2a6dbf3-c0b4-4891-9b4a-3b2dd0c784de", + "name": "kmz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "routes", + "id": "12d04581-00c1-486e-baf1-8b854ead1803", + "name": "routes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-passage", + "id": "47de8b70-00d9-43a7-a761-adde021fe36f", + "name": "safe-passage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f042b60b-69e1-47c7-8a0c-83a3724e39ff", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Adam Jentleson", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2024-06-08T09:04:28.780410", + "metadata_modified": "2024-06-08T09:04:28.780415", + "name": "cps-safepassageroutes-sy1516-1b5dd", + "notes": "Chicago Public Schools, in partnership with parents, the Chicago Police Department (CPD) and City of Chicago, has expanded the District's successful Safe Passage Program to provide safe routes to and from school every day for your child. This map presents the Safe Passage Routes specifically designed for designated schools during the 2015-2016 school year. To view or use these shapefiles, compression software, such as 7-Zip, and special GIS software, such as Google Earth or ArcGIS, are required.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "CPS_SafePassageRoutes_SY1516", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "addd55178c93eba84b03617a17b2009b83660c2c723fb9b0913c0d70133cd110" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/kvm8-tw23" + }, + { + "key": "issued", + "value": "2015-09-03" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/kvm8-tw23" + }, + { + "key": "modified", + "value": "2024-04-10" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0b444552-8a05-4a9e-995a-88d936c77c1b" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:04:28.782683", + "description": "", + "format": "CSV", + "hash": "", + "id": "8ce63d24-4ff1-407a-a3a3-f9e7cbae2bf2", + "last_modified": null, + "metadata_modified": "2024-06-08T09:04:28.764778", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f042b60b-69e1-47c7-8a0c-83a3724e39ff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/kvm8-tw23/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:04:28.782688", + "describedBy": "https://data.cityofchicago.org/api/views/kvm8-tw23/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c2a87085-a0a1-45d6-b3c1-8fee5b36a1c9", + "last_modified": null, + "metadata_modified": "2024-06-08T09:04:28.764963", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f042b60b-69e1-47c7-8a0c-83a3724e39ff", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/kvm8-tw23/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:04:28.782690", + "describedBy": "https://data.cityofchicago.org/api/views/kvm8-tw23/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f62c67e3-fdbb-4cdd-aa96-12d6edcabe53", + "last_modified": null, + "metadata_modified": "2024-06-08T09:04:28.765086", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f042b60b-69e1-47c7-8a0c-83a3724e39ff", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/kvm8-tw23/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:04:28.782693", + "describedBy": "https://data.cityofchicago.org/api/views/kvm8-tw23/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "44701cd2-0abe-40be-80c2-93ef493721c3", + "last_modified": null, + "metadata_modified": "2024-06-08T09:04:28.765200", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f042b60b-69e1-47c7-8a0c-83a3724e39ff", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/kvm8-tw23/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kmz", + "id": "d2a6dbf3-c0b4-4891-9b4a-3b2dd0c784de", + "name": "kmz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map_layer", + "id": "54598810-52ab-4dcc-9688-8f4fd0526698", + "name": "map_layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shapefiles", + "id": "e512de4c-fdf9-47ae-855b-f6786b9fb57b", + "name": "shapefiles", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1bba20d1-5341-45d6-8f07-729a31c8fe2d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-08-02T17:39:24.313385", + "metadata_modified": "2024-08-02T17:39:24.313389", + "name": "calls-for-service-2012-2015-a3c25", + "notes": "

    The Calls for Service dataset includes police service requests for which patrol officers, traffic officers, bike officers and, on occasion, detectives will be dispatched to public safety response. It also includes self-initiated calls for service where an officer witnesses a violation or suspicious activity for which they would respond.

    Contact E-mail

    Contact Phone: N/A

    Link: N/A

    Data Source: Versaterm Informix RMS

    Data Source Type: Informix and/or SQL Server

    Preparation Method: Preparation Method: Automated View pulled from CADWSQL (SQL Server) and duplicated on the GIS Server

    Publish Frequency: Weekly

    Publish Method: Automatic

    Data Dictionary

    ", + "num_resources": 2, + "num_tags": 5, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Calls for Service (2012-2015)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc1424959d52ac27c88fb496157d126c6ffd754a58fe11af4249fac8f7d4485c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ca69de49b1644f4088b681fbf4e1bb69" + }, + { + "key": "issued", + "value": "2023-02-21T19:01:46.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/maps/tempegov::calls-for-service-2012-2015-2" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-21T19:09:06.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.5399,33.5989" + }, + { + "key": "harvest_object_id", + "value": "fcd65e1d-1b71-459a-9f1b-af1cdc9f0262" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.5989], [-111.5399, 33.5989], [-111.5399, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:39:24.315165", + "description": "", + "format": "HTML", + "hash": "", + "id": "026f3acc-5fd4-4c61-b082-ac053e2fcd34", + "last_modified": null, + "metadata_modified": "2024-08-02T17:39:24.301946", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1bba20d1-5341-45d6-8f07-729a31c8fe2d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/maps/tempegov::calls-for-service-2012-2015-2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-02T17:39:24.315168", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a53bc97a-dc7f-4a2e-a791-c44acad4bfca", + "last_modified": null, + "metadata_modified": "2024-08-02T17:39:24.302081", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1bba20d1-5341-45d6-8f07-729a31c8fe2d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/calls_for_service_archive/FeatureServer", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archived-data", + "id": "dcf67644-c6e0-498d-9507-741b891cbd4d", + "name": "archived-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-data", + "id": "d0244502-bd07-482e-b0ff-8253a031a772", + "name": "police-department-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "57331616-4987-4d25-a07c-5f02d6848b71", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:23:15.558756", + "metadata_modified": "2024-09-17T21:30:25.543311", + "name": "moving-violations-issued-in-january-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5640b1061fe17ce0fa96deac9ddd6ca27052cf7d2483b4af6782850692c3cf82" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6e5c0a7d3cf44c21a05b8e0dd47d4937&sublayer=0" + }, + { + "key": "issued", + "value": "2016-07-21T14:18:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:29:31.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "fd1fafae-b26e-40d0-a479-e7d5a9b58a48" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:25.618981", + "description": "", + "format": "HTML", + "hash": "", + "id": "2d150175-00ca-4b95-ac19-0682ce8a025c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:25.551406", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "57331616-4987-4d25-a07c-5f02d6848b71", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:15.562357", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0858c9ab-891b-4449-8985-d7e815f4b3ac", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:15.529326", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "57331616-4987-4d25-a07c-5f02d6848b71", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:25.618987", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "205f077c-aa91-4378-a802-82b7749ca684", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:25.551679", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "57331616-4987-4d25-a07c-5f02d6848b71", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:15.562359", + "description": "", + "format": "CSV", + "hash": "", + "id": "caa9779f-bc2d-43c8-9c15-8b2bbe9472cb", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:15.529441", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "57331616-4987-4d25-a07c-5f02d6848b71", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6e5c0a7d3cf44c21a05b8e0dd47d4937/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:15.562361", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f854405c-158a-459c-8709-168cf6fb7b8f", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:15.529554", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "57331616-4987-4d25-a07c-5f02d6848b71", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6e5c0a7d3cf44c21a05b8e0dd47d4937/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jul2016", + "id": "f118d38f-74b2-47dc-bc08-6dc5455071b2", + "name": "jul2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0fc45559-aeb2-4b0f-94d8-f28b53099227", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:23:30.385296", + "metadata_modified": "2024-09-17T21:30:25.554041", + "name": "moving-violations-issued-in-may-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a6fa6bdda87637019fed63e501ce8f75814259a2f851797999da8e5d44578820" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7e970163eece486298defda49a8d70eb&sublayer=4" + }, + { + "key": "issued", + "value": "2016-07-21T14:44:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:29:09.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "945e7d00-0565-415b-8bd3-bf275a7925d8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:25.633391", + "description": "", + "format": "HTML", + "hash": "", + "id": "aae1bbba-9506-470e-81f7-6f451415bc74", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:25.562445", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0fc45559-aeb2-4b0f-94d8-f28b53099227", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:30.387820", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d7bacaef-58c8-4113-8a52-e8116a00a316", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:30.349225", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0fc45559-aeb2-4b0f-94d8-f28b53099227", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:25.633397", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7cbcf8a5-c432-453e-af4c-44bc669e549b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:25.562732", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0fc45559-aeb2-4b0f-94d8-f28b53099227", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:30.387822", + "description": "", + "format": "CSV", + "hash": "", + "id": "4598a829-70dd-4374-9304-924cb71a29d0", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:30.349353", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0fc45559-aeb2-4b0f-94d8-f28b53099227", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7e970163eece486298defda49a8d70eb/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:30.387824", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "db2d4e6f-8264-4a56-8c57-fe69913ce480", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:30.349469", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0fc45559-aeb2-4b0f-94d8-f28b53099227", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7e970163eece486298defda49a8d70eb/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jul2016", + "id": "f118d38f-74b2-47dc-bc08-6dc5455071b2", + "name": "jul2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "58f40565-7ce7-49c5-b2fc-fd5611a517a2", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:23:13.517669", + "metadata_modified": "2024-09-17T21:30:25.525946", + "name": "moving-violations-issued-in-march-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "64d7e6fbdd83bf09861298a87a51c2d93379fb10a94baf55ca28e328372303e2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=eec8c2a39b2c4700a8cd4030725caf48&sublayer=2" + }, + { + "key": "issued", + "value": "2016-07-21T14:32:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:29:52.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4303a660-09ee-4cd2-8a79-e8bc018a333c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:25.571665", + "description": "", + "format": "HTML", + "hash": "", + "id": "c0f1c65c-2510-484c-94dc-556037467c25", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:25.531634", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "58f40565-7ce7-49c5-b2fc-fd5611a517a2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:13.521603", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "af998c53-9147-4871-81ff-2b8b1cd2a349", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:13.490589", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "58f40565-7ce7-49c5-b2fc-fd5611a517a2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:25.571670", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1680f9c1-294f-4c29-a6be-95ca0811b589", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:25.531898", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "58f40565-7ce7-49c5-b2fc-fd5611a517a2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:13.521606", + "description": "", + "format": "CSV", + "hash": "", + "id": "613a7f2e-93fd-4d5b-ac73-263a1aff47cc", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:13.490706", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "58f40565-7ce7-49c5-b2fc-fd5611a517a2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/eec8c2a39b2c4700a8cd4030725caf48/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:13.521608", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "01393801-76c7-4604-84ed-e4bc8b4d4d76", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:13.490819", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "58f40565-7ce7-49c5-b2fc-fd5611a517a2", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/eec8c2a39b2c4700a8cd4030725caf48/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jul2016", + "id": "f118d38f-74b2-47dc-bc08-6dc5455071b2", + "name": "jul2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a2922d80-c197-4834-aa3c-9b16fdee9e7f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:23:48.688872", + "metadata_modified": "2024-09-17T21:30:39.460527", + "name": "moving-violations-issued-in-august-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb96c960e6ad5e24f4026aa83a3fc6da8b0526c88b766461a738ce1ad12d5254" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=63d9a16fc4d64435918b453a6b6652cf&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T19:47:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:27:37.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6384184a-afeb-4a5f-ba42-6641719361ad" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:39.537335", + "description": "", + "format": "HTML", + "hash": "", + "id": "d5dd625e-e7c7-4a40-864f-71392c5d9ae3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:39.468334", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a2922d80-c197-4834-aa3c-9b16fdee9e7f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:48.692079", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c169b654-7063-43fd-a7ae-77e02edac73c", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:48.649281", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a2922d80-c197-4834-aa3c-9b16fdee9e7f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:39.537341", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7a5dd015-16be-493d-a80d-97814e63a175", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:39.468602", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a2922d80-c197-4834-aa3c-9b16fdee9e7f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:48.692081", + "description": "", + "format": "CSV", + "hash": "", + "id": "25eb48ca-52ac-4fae-b538-7547e6c44a30", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:48.649395", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a2922d80-c197-4834-aa3c-9b16fdee9e7f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/63d9a16fc4d64435918b453a6b6652cf/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:48.692083", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "00332601-92de-4429-a6f9-d8338f7259db", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:48.649506", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a2922d80-c197-4834-aa3c-9b16fdee9e7f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/63d9a16fc4d64435918b453a6b6652cf/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f3df36c9-82eb-49bd-af5a-f1fece7ee23c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:23:34.206423", + "metadata_modified": "2024-09-17T21:30:39.451390", + "name": "moving-violations-issued-in-january-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5f5932da69fc64e4732f012749692539176f7400543d7f745b82c88e310a52e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d3b767116d8c43f0bfe8dc3d6142f33b&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-29T22:14:00.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:28:05.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1f68c970-44ae-4c42-8085-17c47a69a29a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:39.530145", + "description": "", + "format": "HTML", + "hash": "", + "id": "bdea464e-5741-4f53-940a-c7bec853764e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:39.459828", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f3df36c9-82eb-49bd-af5a-f1fece7ee23c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:34.209071", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "123e5c84-060e-4898-b889-1bc77ef4f5a2", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:34.175866", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f3df36c9-82eb-49bd-af5a-f1fece7ee23c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:39.530150", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "99f82cce-09a5-4f05-b636-63edcb98fe3c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:39.460115", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f3df36c9-82eb-49bd-af5a-f1fece7ee23c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:34.209073", + "description": "", + "format": "CSV", + "hash": "", + "id": "c3c03d24-539e-4ac4-b7c4-08f61a2061f8", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:34.175995", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f3df36c9-82eb-49bd-af5a-f1fece7ee23c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d3b767116d8c43f0bfe8dc3d6142f33b/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:34.209075", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "584345d9-f614-4d35-84db-8ef3058fe385", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:34.176110", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f3df36c9-82eb-49bd-af5a-f1fece7ee23c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d3b767116d8c43f0bfe8dc3d6142f33b/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d8bde9b0-e819-4e33-9bb9-4d5edf0d7128", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:23:31.876599", + "metadata_modified": "2024-09-17T21:30:30.442461", + "name": "moving-violations-issued-in-april-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8bde2bbf218066ee3355dd07570c2582456213984a0eb2e7e74f21d6d5a1ccd7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0f7d9b56f5414c39a42e341cc69b1f8a&sublayer=3" + }, + { + "key": "issued", + "value": "2016-07-21T14:37:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:28:48.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8c737868-f9e4-42f8-a7f9-46f07e267012" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:30.492856", + "description": "", + "format": "HTML", + "hash": "", + "id": "a48cdecb-8a61-4c8a-aa9b-fff22b364b2e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:30.448255", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d8bde9b0-e819-4e33-9bb9-4d5edf0d7128", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:31.878738", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c96dbf8f-93f7-451c-827f-ecff8230a781", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:31.848121", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d8bde9b0-e819-4e33-9bb9-4d5edf0d7128", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:30.492862", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "af93b4f0-4c3f-4e1b-8e13-26d66f1f6443", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:30.448504", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d8bde9b0-e819-4e33-9bb9-4d5edf0d7128", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:31.878740", + "description": "", + "format": "CSV", + "hash": "", + "id": "230c72fa-5a60-4c1c-ad2a-fd96cdb594ce", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:31.848251", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d8bde9b0-e819-4e33-9bb9-4d5edf0d7128", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0f7d9b56f5414c39a42e341cc69b1f8a/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:31.878741", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "42dc2c10-d937-4a2d-aa8f-e80922e51661", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:31.848373", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d8bde9b0-e819-4e33-9bb9-4d5edf0d7128", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0f7d9b56f5414c39a42e341cc69b1f8a/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jul2016", + "id": "f118d38f-74b2-47dc-bc08-6dc5455071b2", + "name": "jul2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4ac856c7-6af3-43fd-b733-ae3bf79999bd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:08.799319", + "metadata_modified": "2024-09-17T21:30:50.415166", + "name": "moving-violations-issued-in-july-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3d73b4f3fc5136b4e87393fdfe8308e8d6e4b87786c479b8145b5dc98666c5ad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3ba6ba09d5104f2da677403ae6d64129&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T19:46:23.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:25:54.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "96023526-8b50-43c9-bb9a-9ec127a8f29b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:50.494154", + "description": "", + "format": "HTML", + "hash": "", + "id": "9617839e-e415-48cb-99a5-788150b36ab9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:50.423649", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4ac856c7-6af3-43fd-b733-ae3bf79999bd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:08.801926", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0cb0bd58-67f4-47db-bd37-b31a6ad5ad6a", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:08.762431", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4ac856c7-6af3-43fd-b733-ae3bf79999bd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:50.494159", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "83704af5-d22f-4cf7-872b-4f333362f635", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:50.423926", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4ac856c7-6af3-43fd-b733-ae3bf79999bd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:08.801928", + "description": "", + "format": "CSV", + "hash": "", + "id": "76c4a69a-64cb-4bb2-ace3-1824af569fda", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:08.762553", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4ac856c7-6af3-43fd-b733-ae3bf79999bd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3ba6ba09d5104f2da677403ae6d64129/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:08.801930", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "fc43381b-d7cd-4e98-8f0d-d59dd7c022dc", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:08.762709", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4ac856c7-6af3-43fd-b733-ae3bf79999bd", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3ba6ba09d5104f2da677403ae6d64129/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a10de1ea-f0e5-4f4c-8836-f7eb3bc2191f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:23:50.509915", + "metadata_modified": "2024-09-17T21:30:50.404364", + "name": "moving-violations-issued-in-may-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7a92eee76158b6bf964287c250fee518ef2cad5f13166170ef2e9ebf32718cd6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ab8ff6df78ff41e398c5eed1414e84d8&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T19:45:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:27:02.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6aa33f1c-c6c8-463e-b3f4-7493799600d4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:50.456969", + "description": "", + "format": "HTML", + "hash": "", + "id": "4a835e4a-a935-41c9-9b06-39524a5d6783", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:50.409482", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a10de1ea-f0e5-4f4c-8836-f7eb3bc2191f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:50.512587", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "745d5ca1-156b-4cdd-9474-248f0ea7f31f", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:50.471878", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a10de1ea-f0e5-4f4c-8836-f7eb3bc2191f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:50.456977", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "aa1cb013-be92-49af-9ae8-e26ef342a032", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:50.409735", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a10de1ea-f0e5-4f4c-8836-f7eb3bc2191f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:50.512589", + "description": "", + "format": "CSV", + "hash": "", + "id": "5460826d-0c6f-489f-8965-a9fa8a0dbb20", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:50.471996", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a10de1ea-f0e5-4f4c-8836-f7eb3bc2191f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ab8ff6df78ff41e398c5eed1414e84d8/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:23:50.512590", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c38b90c1-9bdb-4237-b05e-eb35dff44870", + "last_modified": null, + "metadata_modified": "2024-04-30T19:23:50.472110", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a10de1ea-f0e5-4f4c-8836-f7eb3bc2191f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ab8ff6df78ff41e398c5eed1414e84d8/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d880ad2e-00a2-44d6-be8b-550aecb1b1f8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:10.326250", + "metadata_modified": "2024-09-17T21:30:58.893334", + "name": "moving-violations-issued-in-february-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c75fe9bcb9987f22d2333495e0a7450bbd5bab50b28ad037c2e819f23b28cf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bcf4e1d0bc384e80babfab1ff8a4c545&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T19:42:12.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:25:37.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6936acd3-5331-49fd-98c1-e038575e52f5" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:58.955023", + "description": "", + "format": "HTML", + "hash": "", + "id": "a6fb02e5-8849-4c22-9f49-4dcf410eb4ed", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:58.900466", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d880ad2e-00a2-44d6-be8b-550aecb1b1f8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:10.329030", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e8c063fb-d1bb-470e-8f0f-03ef152313d8", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:10.294760", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d880ad2e-00a2-44d6-be8b-550aecb1b1f8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:30:58.955028", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "92648534-a990-437a-b236-2b70e95ed84e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:30:58.900745", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d880ad2e-00a2-44d6-be8b-550aecb1b1f8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:10.329032", + "description": "", + "format": "CSV", + "hash": "", + "id": "abe54eda-42eb-463c-9331-2957b80438d6", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:10.294878", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d880ad2e-00a2-44d6-be8b-550aecb1b1f8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bcf4e1d0bc384e80babfab1ff8a4c545/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:10.329034", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ab45d149-d615-447e-8501-10a9bda97456", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:10.294991", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d880ad2e-00a2-44d6-be8b-550aecb1b1f8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bcf4e1d0bc384e80babfab1ff8a4c545/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9d75c30b-f218-44f3-8a3c-66afe9205cbf", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:10.416561", + "metadata_modified": "2024-09-17T21:31:05.607224", + "name": "moving-violations-issued-in-january-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "45d196fb92ecbb7e8eee5a36888921baa01407cca87412239d19ea03726d6c53" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=394ad3d984234666b3ee0013038fe865&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T19:41:19.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:25:19.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "93eeec89-fc0d-473c-89c4-00121e3cdb7f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:05.658098", + "description": "", + "format": "HTML", + "hash": "", + "id": "174ca470-8bdf-4f2c-b55b-afa458cee90b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:05.612629", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9d75c30b-f218-44f3-8a3c-66afe9205cbf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:10.419159", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "99e957e3-deda-482e-a984-65b2cb52a09a", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:10.379079", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9d75c30b-f218-44f3-8a3c-66afe9205cbf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:05.658113", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ef982b61-90da-4a7d-a5af-3f92b6712e5e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:05.612881", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9d75c30b-f218-44f3-8a3c-66afe9205cbf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:10.419161", + "description": "", + "format": "CSV", + "hash": "", + "id": "ee963e42-b0bb-4571-9666-2be292e06bdd", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:10.379194", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9d75c30b-f218-44f3-8a3c-66afe9205cbf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/394ad3d984234666b3ee0013038fe865/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:10.419163", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "62d83be8-64f5-40f9-aab7-fad27c98c05f", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:10.379305", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9d75c30b-f218-44f3-8a3c-66afe9205cbf", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/394ad3d984234666b3ee0013038fe865/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c852043a-4b0b-49c2-9f71-ab1b3e5c905b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:24:51.994046", + "metadata_modified": "2024-09-17T21:31:30.729606", + "name": "moving-violations-issued-in-june-2010", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8a754e192f53ee72be67af962ec874ac3b70e5d4828a96341d3ca6c689f94940" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9b4dee78e720429a90e48edcd7309082&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-12T02:17:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:22:20.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "27e1b5df-b60a-4d32-bb0b-37f7f32dee36" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:30.808566", + "description": "", + "format": "HTML", + "hash": "", + "id": "176ef8c8-5be5-45a6-82bd-73127d3f6aa3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:30.737756", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c852043a-4b0b-49c2-9f71-ab1b3e5c905b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:51.996951", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f27e8dba-e5e0-40d4-b546-d703fc5766bb", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:51.961257", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c852043a-4b0b-49c2-9f71-ab1b3e5c905b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:30.808573", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ed455d9c-cb2f-49a7-8382-29b8499684d1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:30.738037", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c852043a-4b0b-49c2-9f71-ab1b3e5c905b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:51.996953", + "description": "", + "format": "CSV", + "hash": "", + "id": "de4ac7cb-3943-425c-9529-ecd84d3ed80f", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:51.961373", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c852043a-4b0b-49c2-9f71-ab1b3e5c905b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9b4dee78e720429a90e48edcd7309082/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:24:51.996955", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a630596c-a1d2-4301-b8c9-d63df8cdef86", + "last_modified": null, + "metadata_modified": "2024-04-30T19:24:51.961486", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c852043a-4b0b-49c2-9f71-ab1b3e5c905b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9b4dee78e720429a90e48edcd7309082/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "57d05f25-a971-415a-aeb2-942e6c09562a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:27.818365", + "metadata_modified": "2024-09-17T21:31:45.913458", + "name": "moving-violations-issued-in-october-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4a2848e36109f6a933b60a37842c1773111f1e83ef373e3d261835d914d3f7c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b7ad765713ef41a7b51081afaf64a847&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-29T22:32:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:11:17.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "cee989d2-a3b0-472e-ae35-a9fe4070f271" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:45.965500", + "description": "", + "format": "HTML", + "hash": "", + "id": "e4fbbbd0-f120-46ce-b949-552473252f2a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:45.919381", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "57d05f25-a971-415a-aeb2-942e6c09562a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:27.821450", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7f4ee247-ae73-4c1e-bc5b-57d5197164b4", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:27.787921", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "57d05f25-a971-415a-aeb2-942e6c09562a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:45.965504", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "cf0c3842-6065-418a-a370-cd836da7872a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:45.919632", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "57d05f25-a971-415a-aeb2-942e6c09562a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:27.821452", + "description": "", + "format": "CSV", + "hash": "", + "id": "b4c72f4d-fdeb-4643-bddf-ee702233923d", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:27.788063", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "57d05f25-a971-415a-aeb2-942e6c09562a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b7ad765713ef41a7b51081afaf64a847/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:27.821454", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d4050102-ff4c-4dd2-a008-dfb195f95dee", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:27.788181", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "57d05f25-a971-415a-aeb2-942e6c09562a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b7ad765713ef41a7b51081afaf64a847/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9adadc86-e31e-450e-9e02-321fee9c5b65", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:26.243014", + "metadata_modified": "2024-09-17T21:31:42.049860", + "name": "moving-violations-issued-in-june-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "af71aca92c89ebf266492ffccb6446dfad94506d609410459bc546bc23a0ccb9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=64e2710c9db049a68376abfb13ffef8e&sublayer=5" + }, + { + "key": "issued", + "value": "2016-03-11T17:55:41.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:11:36.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7584df29-b63a-4edd-9054-843c50b39b0f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:42.133830", + "description": "", + "format": "HTML", + "hash": "", + "id": "7198c3c7-4929-47a8-9ac8-b13fa16e2899", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:42.061092", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9adadc86-e31e-450e-9e02-321fee9c5b65", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:26.246219", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9094575c-004f-4a1c-a21a-3ed0fa702711", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:26.201719", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9adadc86-e31e-450e-9e02-321fee9c5b65", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:42.133836", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9680cc13-7bea-4642-bfd3-fd1cdc92d961", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:42.061395", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9adadc86-e31e-450e-9e02-321fee9c5b65", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:26.246221", + "description": "", + "format": "CSV", + "hash": "", + "id": "fbd686db-32f8-403a-91a2-47102aac7a33", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:26.201837", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9adadc86-e31e-450e-9e02-321fee9c5b65", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/64e2710c9db049a68376abfb13ffef8e/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:26.246223", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ece5decc-8f0c-4e3c-ace2-258719dd5b0d", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:26.201950", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9adadc86-e31e-450e-9e02-321fee9c5b65", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/64e2710c9db049a68376abfb13ffef8e/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "061ac8f4-a609-43f2-a0af-3172cfae566f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:47.111062", + "metadata_modified": "2024-09-17T21:31:51.265483", + "name": "moving-violations-issued-in-september-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b2e809035bde90c1dad964ac08d84fb54a61ad5e1b62fd2ee20d1e10dcfc7962" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9940d47c534c4d33bf284f12fe9fb6a4&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-29T22:31:47.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:10:20.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a77907a1-ed7b-480f-a574-fd24d2d59a04" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:51.344186", + "description": "", + "format": "HTML", + "hash": "", + "id": "8ef9fc72-b4da-4076-a3a5-deb5adee8e6d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:51.273596", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "061ac8f4-a609-43f2-a0af-3172cfae566f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:47.113632", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bc214d15-c131-4a86-ab7c-7d593f3535bf", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:47.070966", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "061ac8f4-a609-43f2-a0af-3172cfae566f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:51.344193", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3fb7aebd-6839-4fbd-b5df-64a09245aa79", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:51.273892", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "061ac8f4-a609-43f2-a0af-3172cfae566f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:47.113633", + "description": "", + "format": "CSV", + "hash": "", + "id": "f9df1c9a-fff2-4ed9-bd8b-96d5a6d86431", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:47.071113", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "061ac8f4-a609-43f2-a0af-3172cfae566f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9940d47c534c4d33bf284f12fe9fb6a4/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:47.113635", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e633d403-3e4d-49c5-b272-704d5a0e6047", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:47.071244", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "061ac8f4-a609-43f2-a0af-3172cfae566f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9940d47c534c4d33bf284f12fe9fb6a4/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "57787c13-c4a7-4e90-8eaa-119dc5879a57", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:51.705071", + "metadata_modified": "2024-09-17T21:32:04.513231", + "name": "moving-violations-issued-in-february-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2511a9c3bcd570dc9a4a1a5a2834c73cba0163a3974c393376e3edf3143f34c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bc28e338278b471086df10e1361ff5f2&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-29T22:24:41.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:09:18.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ff9c41a9-0f23-49b5-8d4f-583fa553ea7d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:04.592329", + "description": "", + "format": "HTML", + "hash": "", + "id": "6f370a6a-2fe2-418b-8697-0f51a0ccc98a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:04.521324", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "57787c13-c4a7-4e90-8eaa-119dc5879a57", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:51.707495", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0080eed2-d52d-42e7-8e78-59933b5a6272", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:51.675771", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "57787c13-c4a7-4e90-8eaa-119dc5879a57", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:04.592335", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7529359b-fd6c-45fd-b380-96dd70c51b7b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:04.521603", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "57787c13-c4a7-4e90-8eaa-119dc5879a57", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:51.707497", + "description": "", + "format": "CSV", + "hash": "", + "id": "5acd077f-1a0f-414a-a848-7ff721ba7b5a", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:51.675889", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "57787c13-c4a7-4e90-8eaa-119dc5879a57", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bc28e338278b471086df10e1361ff5f2/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:51.707499", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "382c09aa-d3b4-40c8-afcc-b4f9a56d3191", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:51.676003", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "57787c13-c4a7-4e90-8eaa-119dc5879a57", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bc28e338278b471086df10e1361ff5f2/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9ecdc0ff-2195-421b-b38e-fec962f2c5ce", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:29.036564", + "metadata_modified": "2024-09-17T21:31:51.251080", + "name": "moving-violations-issued-in-december-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d9bc9cca2b80490009df9b8e8c467bdd8353c08df81df9e7ae91f3e64cf86661" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=50aa3c7bfea345beb3607f7cccfbf1e2&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-29T22:34:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:10:56.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a4245e5a-3338-4778-bd95-b756f98e0186" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:51.313553", + "description": "", + "format": "HTML", + "hash": "", + "id": "5d054984-18a1-47a5-a2b4-dd2202bcf94e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:51.258349", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9ecdc0ff-2195-421b-b38e-fec962f2c5ce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:29.039182", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "676b482a-f89b-4231-b14a-20b4fba669d1", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:29.004344", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9ecdc0ff-2195-421b-b38e-fec962f2c5ce", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:51.313558", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c31cdfbf-4beb-430e-9623-46db52026afa", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:51.258782", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9ecdc0ff-2195-421b-b38e-fec962f2c5ce", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:29.039184", + "description": "", + "format": "CSV", + "hash": "", + "id": "86ddab68-2cbf-4df7-8319-a54e6f79145a", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:29.004506", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9ecdc0ff-2195-421b-b38e-fec962f2c5ce", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/50aa3c7bfea345beb3607f7cccfbf1e2/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:29.039186", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8627de57-c42c-45ba-9bfe-db8f9069bce8", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:29.004664", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9ecdc0ff-2195-421b-b38e-fec962f2c5ce", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/50aa3c7bfea345beb3607f7cccfbf1e2/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ad473b9c-bded-47bd-b72f-d319cc2efb1d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:26:05.763172", + "metadata_modified": "2024-09-17T21:32:04.515668", + "name": "moving-violations-issued-in-august-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8380da7e9e1a89c19850922dd5b93590bfb9c303832e206b77e629795df3aebc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=abdc0ebd21ea4593a08ea9eca7ce1242&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-29T22:31:03.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:08:33.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "2c934c1b-c87b-4804-ae79-7b1af1742f9e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:04.594853", + "description": "", + "format": "HTML", + "hash": "", + "id": "6c853743-a72b-4c17-a3f8-43097c6ef087", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:04.523416", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ad473b9c-bded-47bd-b72f-d319cc2efb1d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:05.766453", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "14e9056b-1898-4c1e-bdcb-3fb0266b73ae", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:05.720669", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ad473b9c-bded-47bd-b72f-d319cc2efb1d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:04.594859", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3451c906-a425-4a94-8450-65e57b6dbc3b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:04.523687", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ad473b9c-bded-47bd-b72f-d319cc2efb1d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:05.766455", + "description": "", + "format": "CSV", + "hash": "", + "id": "5fd9db81-7ba2-4f4c-b092-1792fcdcf794", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:05.720783", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ad473b9c-bded-47bd-b72f-d319cc2efb1d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/abdc0ebd21ea4593a08ea9eca7ce1242/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:05.766457", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "458e06d4-b76f-417d-b8ff-730e9b09b746", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:05.720894", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ad473b9c-bded-47bd-b72f-d319cc2efb1d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/abdc0ebd21ea4593a08ea9eca7ce1242/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "82ce5c76-ac81-4408-9c51-3c08b7e2586d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:47.763264", + "metadata_modified": "2024-09-17T21:31:56.754902", + "name": "moving-violations-issued-in-july-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aeafeade9e9fe39ff9bdbf1a566eba2de3dc467bc60a75ffcfac432e19eb585f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ae4e814e630b450797bb3d67ec139b21&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-29T22:30:24.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:10:01.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0687b2e3-4349-445b-85f0-e0e0379909c4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:56.810255", + "description": "", + "format": "HTML", + "hash": "", + "id": "fe47c169-50ad-49e4-b5b8-6dee233d94c3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:56.761494", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "82ce5c76-ac81-4408-9c51-3c08b7e2586d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:47.766117", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "87a6d3d2-5822-427d-9a28-9c0406da6f09", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:47.723542", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "82ce5c76-ac81-4408-9c51-3c08b7e2586d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:31:56.810260", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "31bd49eb-b29b-411c-aabc-557b8db5b7c7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:31:56.761760", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "82ce5c76-ac81-4408-9c51-3c08b7e2586d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:47.766119", + "description": "", + "format": "CSV", + "hash": "", + "id": "24779eb1-e668-4136-9e2c-ebda783298fe", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:47.723657", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "82ce5c76-ac81-4408-9c51-3c08b7e2586d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ae4e814e630b450797bb3d67ec139b21/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:47.766120", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7e093396-750e-4a1e-a667-d32feb048712", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:47.723778", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "82ce5c76-ac81-4408-9c51-3c08b7e2586d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ae4e814e630b450797bb3d67ec139b21/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e78f6afd-0fed-4544-ac41-1535dc79d5f0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:25:50.728886", + "metadata_modified": "2024-09-17T21:32:04.524780", + "name": "moving-violations-issued-in-june-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a3580be0fcf0225e6dc9209f97f0d95d647e43e499d801e94f0ff01ded035c5c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=eece6199ffe44b14bc1677ebe0f82dd3&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-29T22:29:24.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:09:39.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c9b9efe5-160b-41a0-bf1f-cb290194e8c6" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:04.580985", + "description": "", + "format": "HTML", + "hash": "", + "id": "84447bf8-ac21-43a4-bf2e-eca51da7fcea", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:04.530200", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e78f6afd-0fed-4544-ac41-1535dc79d5f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:50.732517", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b0451689-9885-45eb-b85f-738a16233e36", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:50.689814", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e78f6afd-0fed-4544-ac41-1535dc79d5f0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:04.580990", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "300a6016-794a-4b55-a6e0-99ac6047f44b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:04.530491", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e78f6afd-0fed-4544-ac41-1535dc79d5f0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:50.732520", + "description": "", + "format": "CSV", + "hash": "", + "id": "159cbe9f-d0b7-4491-864b-9c806d30884e", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:50.689979", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e78f6afd-0fed-4544-ac41-1535dc79d5f0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/eece6199ffe44b14bc1677ebe0f82dd3/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:25:50.732522", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "441a53fb-189d-474d-8713-9a7b1f86188c", + "last_modified": null, + "metadata_modified": "2024-04-30T19:25:50.690136", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e78f6afd-0fed-4544-ac41-1535dc79d5f0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/eece6199ffe44b14bc1677ebe0f82dd3/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "49f9e379-90de-41d5-8469-4c1278c28ec5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:56:04.422342", + "metadata_modified": "2024-09-17T21:36:32.932097", + "name": "parking-violations-summary-for-2012-weeks-27-to-52", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2012 - Weeks 27 to 52", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "789e3c66e316e0d14e6513a2ca2146cd4f1cd6da9c22e1c952f166c3d906c9b9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2c58911d94464f28b15adfd6a7a4a6be&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-10T17:57:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2012-weeks-27-to-52" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:32.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1119,38.8130,-76.9094,38.9952" + }, + { + "key": "harvest_object_id", + "value": "4bc354dd-5389-4bc1-926e-7d9739768bcb" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1119, 38.8130], [-77.1119, 38.9952], [-76.9094, 38.9952], [-76.9094, 38.8130], [-77.1119, 38.8130]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:32.974583", + "description": "", + "format": "HTML", + "hash": "", + "id": "22b1d408-b647-4e04-8b4c-1e2acf4c6070", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:32.938486", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "49f9e379-90de-41d5-8469-4c1278c28ec5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2012-weeks-27-to-52", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:04.425545", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "44450012-af12-47de-a4a7-8d9715cb554c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:04.392634", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "49f9e379-90de-41d5-8469-4c1278c28ec5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:32.974588", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "06bd8f95-543b-4cc0-98a5-30c30c41cb82", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:32.938775", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "49f9e379-90de-41d5-8469-4c1278c28ec5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:04.425547", + "description": "", + "format": "CSV", + "hash": "", + "id": "7ed29dbc-1abc-44cf-911f-79424710d471", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:04.392754", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "49f9e379-90de-41d5-8469-4c1278c28ec5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2c58911d94464f28b15adfd6a7a4a6be/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:04.425549", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a6d04716-e05c-49f5-965f-7a6c13c8ef4a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:04.392878", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "49f9e379-90de-41d5-8469-4c1278c28ec5", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2c58911d94464f28b15adfd6a7a4a6be/geojson?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:04.425550", + "description": "", + "format": "ZIP", + "hash": "", + "id": "257c522b-02f8-485b-95e9-2af00d343d11", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:04.392990", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "49f9e379-90de-41d5-8469-4c1278c28ec5", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2c58911d94464f28b15adfd6a7a4a6be/shapefile?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:04.425552", + "description": "", + "format": "KML", + "hash": "", + "id": "b61ecf2c-5608-4ad9-a03d-e3599787400b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:04.393102", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "49f9e379-90de-41d5-8469-4c1278c28ec5", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2c58911d94464f28b15adfd6a7a4a6be/kml?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cf75a9f0-36dc-4968-90e4-1881f0a9e95c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:56:15.187987", + "metadata_modified": "2024-09-17T21:36:33.997357", + "name": "parking-violations-summary-for-2014-weeks-27-to-52", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2014 - Weeks 27 to 52", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4cef26e36ad5c8eaec7fea3f9438e2338fce49e710767470b4e837d576ceff4e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2e53d2d269b042e79c84a51e214733fe&sublayer=17" + }, + { + "key": "issued", + "value": "2016-02-10T18:00:23.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2014-weeks-27-to-52" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:32.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1127,38.8147,-76.9108,38.9928" + }, + { + "key": "harvest_object_id", + "value": "7e7fc1d2-dd51-4674-8e56-e3f529ef8d85" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1127, 38.8147], [-77.1127, 38.9928], [-76.9108, 38.9928], [-76.9108, 38.8147], [-77.1127, 38.8147]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:34.061686", + "description": "", + "format": "HTML", + "hash": "", + "id": "fe86e78c-a124-4760-a160-332a2ecaa16a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:34.005549", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cf75a9f0-36dc-4968-90e4-1881f0a9e95c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2014-weeks-27-to-52", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:15.191237", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e8f92afb-d291-440f-99bc-5467cdb8ff3e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:15.159944", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "cf75a9f0-36dc-4968-90e4-1881f0a9e95c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/17", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:34.061731", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e6641683-2d45-4030-9a57-095cdb0148cc", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:34.005885", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "cf75a9f0-36dc-4968-90e4-1881f0a9e95c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:15.191239", + "description": "", + "format": "CSV", + "hash": "", + "id": "60ef8cd7-30e0-4d4f-bb41-05189039612a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:15.160058", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "cf75a9f0-36dc-4968-90e4-1881f0a9e95c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2e53d2d269b042e79c84a51e214733fe/csv?layers=17", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:15.191241", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "88d971b7-21ab-4247-9a33-1f72bb00f952", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:15.160169", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "cf75a9f0-36dc-4968-90e4-1881f0a9e95c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2e53d2d269b042e79c84a51e214733fe/geojson?layers=17", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:15.191242", + "description": "", + "format": "ZIP", + "hash": "", + "id": "aa5c05b1-35e7-4c8d-9199-6badb04819c0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:15.160293", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "cf75a9f0-36dc-4968-90e4-1881f0a9e95c", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2e53d2d269b042e79c84a51e214733fe/shapefile?layers=17", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:15.191244", + "description": "", + "format": "KML", + "hash": "", + "id": "68bba434-3710-4a62-bdf6-fde46fa67de7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:15.160403", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "cf75a9f0-36dc-4968-90e4-1881f0a9e95c", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2e53d2d269b042e79c84a51e214733fe/kml?layers=17", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "790b94bc-8c74-483b-a347-344950b79a3e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:56:16.783274", + "metadata_modified": "2024-09-17T21:36:38.293005", + "name": "parking-violations-summary-for-2011-weeks-27-to-52", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2011 - Weeks 27 to 52", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6edb435166c2ceff897fb19d81a6f9eb12d62e58fc29546b1725419c529179e3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=974c94a67f8a469b8252d6c8ac920b70&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-10T17:55:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2011-weeks-27-to-52" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:31.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1141,38.8191,-76.9094,38.9952" + }, + { + "key": "harvest_object_id", + "value": "8c96dbd5-4d45-4770-8005-9391d41585fb" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1141, 38.8191], [-77.1141, 38.9952], [-76.9094, 38.9952], [-76.9094, 38.8191], [-77.1141, 38.8191]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:38.336950", + "description": "", + "format": "HTML", + "hash": "", + "id": "b87ef0b9-1c2f-4ceb-8b31-57a75d7fd06f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:38.298792", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "790b94bc-8c74-483b-a347-344950b79a3e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2011-weeks-27-to-52", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:16.785368", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2821d993-e760-487e-bd82-bc8f9802b2bf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:16.760196", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "790b94bc-8c74-483b-a347-344950b79a3e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:38.336956", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e6b09264-86b4-4e4d-af82-ff8729bb2f57", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:38.299044", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "790b94bc-8c74-483b-a347-344950b79a3e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:16.785370", + "description": "", + "format": "CSV", + "hash": "", + "id": "6fe1006e-7840-4e44-85d9-053df9fe6d5f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:16.760310", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "790b94bc-8c74-483b-a347-344950b79a3e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/974c94a67f8a469b8252d6c8ac920b70/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:16.785372", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b0829c5e-9043-4f6a-b4c2-0ba29498a036", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:16.760422", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "790b94bc-8c74-483b-a347-344950b79a3e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/974c94a67f8a469b8252d6c8ac920b70/geojson?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:16.785373", + "description": "", + "format": "ZIP", + "hash": "", + "id": "b5ba99d3-f622-4cf0-bac3-9ae2dcbc952f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:16.760535", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "790b94bc-8c74-483b-a347-344950b79a3e", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/974c94a67f8a469b8252d6c8ac920b70/shapefile?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:16.785375", + "description": "", + "format": "KML", + "hash": "", + "id": "473d22e4-01d3-4fe5-b3fa-efa5c7800e8d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:16.760646", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "790b94bc-8c74-483b-a347-344950b79a3e", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/974c94a67f8a469b8252d6c8ac920b70/kml?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "db021544-411d-4be7-b33a-8f12437ba04f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:56:11.343915", + "metadata_modified": "2024-09-17T21:36:33.992467", + "name": "parking-violations-summary-for-2015-weeks-27-to-52", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2015 - Weeks 27 to 52", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e79d02edb437c1519e4d2ee0126cbdc79099a7e9c6d5667aeb7c679e3bca6979" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8feb282177d04c68969c43e00682bad4&sublayer=20" + }, + { + "key": "issued", + "value": "2016-02-10T18:04:36.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2015-weeks-27-to-52" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:32.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1127,38.8130,-76.9094,38.9952" + }, + { + "key": "harvest_object_id", + "value": "0e9f2369-e5e4-4bb7-bffd-b06501da815b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1127, 38.8130], [-77.1127, 38.9952], [-76.9094, 38.9952], [-76.9094, 38.8130], [-77.1127, 38.8130]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:34.057471", + "description": "", + "format": "HTML", + "hash": "", + "id": "7d651961-72f8-484a-9ba9-9e3c96329bd0", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:34.000920", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "db021544-411d-4be7-b33a-8f12437ba04f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2015-weeks-27-to-52", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:11.346836", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "73407ae0-87eb-4dee-b1c6-16429a669046", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:11.315007", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "db021544-411d-4be7-b33a-8f12437ba04f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:34.057477", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d0527db8-1f8f-4239-9465-bc48248bed03", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:34.001208", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "db021544-411d-4be7-b33a-8f12437ba04f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:11.346838", + "description": "", + "format": "CSV", + "hash": "", + "id": "111b3a0c-996c-44d9-848e-db307d06641e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:11.315155", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "db021544-411d-4be7-b33a-8f12437ba04f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8feb282177d04c68969c43e00682bad4/csv?layers=20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:11.346840", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "73eb23d6-3624-45f0-9ba3-b21ebef997d6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:11.315279", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "db021544-411d-4be7-b33a-8f12437ba04f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8feb282177d04c68969c43e00682bad4/geojson?layers=20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:11.346841", + "description": "", + "format": "ZIP", + "hash": "", + "id": "26a9cd09-28d6-4871-afa7-fe782e87fb47", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:11.315391", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "db021544-411d-4be7-b33a-8f12437ba04f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8feb282177d04c68969c43e00682bad4/shapefile?layers=20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:11.346843", + "description": "", + "format": "KML", + "hash": "", + "id": "74cd324a-99a2-47ff-95c3-d191fb9cdee1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:11.315507", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "db021544-411d-4be7-b33a-8f12437ba04f", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8feb282177d04c68969c43e00682bad4/kml?layers=20", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5405d1ca-4524-4b9b-8831-5529b77e7121", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:56:30.244206", + "metadata_modified": "2024-09-17T21:36:45.093911", + "name": "parking-violations-summary-for-2015-weeks-1-to-26", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2015 - Weeks 1 to 26", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "affa0e8c58ca3a6457be24e3b4818efa255a7f308efe64f9c6843eb8298b4eb9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f63375d046634e9e8bbf2b5a0b03002b&sublayer=19" + }, + { + "key": "issued", + "value": "2016-02-10T17:51:11.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2015-weeks-1-to-26" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:31.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1127,38.8147,-76.9094,38.9952" + }, + { + "key": "harvest_object_id", + "value": "9f64f738-9294-4bc0-aac7-e75864270b97" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1127, 38.8147], [-77.1127, 38.9952], [-76.9094, 38.9952], [-76.9094, 38.8147], [-77.1127, 38.8147]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:45.160614", + "description": "", + "format": "HTML", + "hash": "", + "id": "69327375-2d81-4922-8d42-8cd813fd672d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:45.102465", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5405d1ca-4524-4b9b-8831-5529b77e7121", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2015-weeks-1-to-26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:30.247058", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9a9c52fc-8379-43de-aa16-b717ff74e684", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:30.215802", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5405d1ca-4524-4b9b-8831-5529b77e7121", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/19", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:45.160620", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0ffd8135-b692-440b-95c4-607ca91ab977", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:45.102749", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5405d1ca-4524-4b9b-8831-5529b77e7121", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:30.247060", + "description": "", + "format": "CSV", + "hash": "", + "id": "1e609df6-0194-4a07-9e7c-5569ee494b56", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:30.215918", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5405d1ca-4524-4b9b-8831-5529b77e7121", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f63375d046634e9e8bbf2b5a0b03002b/csv?layers=19", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:30.247062", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "882c3132-f7b4-42b0-b15c-dfda28cf88d9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:30.216067", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5405d1ca-4524-4b9b-8831-5529b77e7121", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f63375d046634e9e8bbf2b5a0b03002b/geojson?layers=19", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:30.247064", + "description": "", + "format": "ZIP", + "hash": "", + "id": "b8f2bd13-c467-4d6c-b681-dd38e94ce1f1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:30.216186", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "5405d1ca-4524-4b9b-8831-5529b77e7121", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f63375d046634e9e8bbf2b5a0b03002b/shapefile?layers=19", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:30.247066", + "description": "", + "format": "KML", + "hash": "", + "id": "dcfbe56b-2313-4ea4-b5ec-90194cfd2f79", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:30.216307", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "5405d1ca-4524-4b9b-8831-5529b77e7121", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f63375d046634e9e8bbf2b5a0b03002b/kml?layers=19", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0f866a13-7f46-49e1-b6b6-4092aa22d0c9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:56:36.399369", + "metadata_modified": "2024-09-17T21:36:45.093959", + "name": "parking-violations-summary-for-2014-weeks-1-to-26", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2014 - Weeks 1 to 26", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "35342e0a368dfef5edfc07c42f7485944850c82e36c780b53b82f4cff7477fd8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9845b91ff8e0474484a2bc6c26280efc&sublayer=16" + }, + { + "key": "issued", + "value": "2016-02-10T17:49:47.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2014-weeks-1-to-26" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:31.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1127,38.8191,-76.9094,38.9952" + }, + { + "key": "harvest_object_id", + "value": "b0e8f9a0-7736-471c-90f1-81a221cc0a43" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1127, 38.8191], [-77.1127, 38.9952], [-76.9094, 38.9952], [-76.9094, 38.8191], [-77.1127, 38.8191]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:45.158841", + "description": "", + "format": "HTML", + "hash": "", + "id": "7f775405-0e11-4b47-a31a-104e05fa34a5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:45.102285", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0f866a13-7f46-49e1-b6b6-4092aa22d0c9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2014-weeks-1-to-26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:36.402123", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c61ff371-e482-4652-b760-5cc7c73acafb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:36.370510", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0f866a13-7f46-49e1-b6b6-4092aa22d0c9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/16", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:45.158845", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "009931ba-373d-4294-baee-637796c2a3fe", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:45.102566", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0f866a13-7f46-49e1-b6b6-4092aa22d0c9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:36.402125", + "description": "", + "format": "CSV", + "hash": "", + "id": "42f92f01-59ff-48b3-9961-41998a5e5595", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:36.370627", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0f866a13-7f46-49e1-b6b6-4092aa22d0c9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9845b91ff8e0474484a2bc6c26280efc/csv?layers=16", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:36.402127", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b12e4b9c-d6bb-4a23-ac82-e0c154e513ee", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:36.370789", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0f866a13-7f46-49e1-b6b6-4092aa22d0c9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9845b91ff8e0474484a2bc6c26280efc/geojson?layers=16", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:36.402128", + "description": "", + "format": "ZIP", + "hash": "", + "id": "c449857a-bb1a-4ba3-b0a7-4e3be409f6f2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:36.370926", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "0f866a13-7f46-49e1-b6b6-4092aa22d0c9", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9845b91ff8e0474484a2bc6c26280efc/shapefile?layers=16", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:36.402130", + "description": "", + "format": "KML", + "hash": "", + "id": "c6f0a7d6-9ccf-481a-8678-9790d8fba13c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:36.371059", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "0f866a13-7f46-49e1-b6b6-4092aa22d0c9", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9845b91ff8e0474484a2bc6c26280efc/kml?layers=16", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c037dac5-63ce-481e-923e-4a604df581a7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:56:20.885498", + "metadata_modified": "2024-09-17T21:36:45.089622", + "name": "parking-violations-summary-for-2009-weeks-27-to-52", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2009 - Weeks 27 to 52", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2e8d33972e6c3d3374478a92e32bcf01e5e29e74838d9a904e3ab06ad75a9a6b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c315d63a21b14552b2f6df64e6e57c6a&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-10T17:53:50.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2009-weeks-27-to-52" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:31.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1127,38.8160,-76.9104,38.9952" + }, + { + "key": "harvest_object_id", + "value": "388b0c14-5d2c-4ae2-89db-a836c9f164fe" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1127, 38.8160], [-77.1127, 38.9952], [-76.9104, 38.9952], [-76.9104, 38.8160], [-77.1127, 38.8160]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:45.129950", + "description": "", + "format": "HTML", + "hash": "", + "id": "40b69da1-75a0-4767-bb2f-88ac468e8537", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:45.095155", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c037dac5-63ce-481e-923e-4a604df581a7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2009-weeks-27-to-52", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:20.888237", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4a7e348b-3c57-4d26-bf5a-68bec2c257ee", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:20.859795", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c037dac5-63ce-481e-923e-4a604df581a7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:45.129955", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b5c54363-a41d-46ed-917a-26fff568ae67", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:45.095422", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c037dac5-63ce-481e-923e-4a604df581a7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:20.888239", + "description": "", + "format": "CSV", + "hash": "", + "id": "6c037ba5-3db3-469a-b6d4-415fb543958d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:20.859928", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c037dac5-63ce-481e-923e-4a604df581a7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c315d63a21b14552b2f6df64e6e57c6a/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:20.888240", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6f4bd123-1926-4925-8c8f-2dc6fd5fa2bc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:20.860041", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c037dac5-63ce-481e-923e-4a604df581a7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c315d63a21b14552b2f6df64e6e57c6a/geojson?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:20.888242", + "description": "", + "format": "ZIP", + "hash": "", + "id": "9a6d0dff-f356-4158-9ea0-ae63d09d5cb8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:20.860154", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "c037dac5-63ce-481e-923e-4a604df581a7", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c315d63a21b14552b2f6df64e6e57c6a/shapefile?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:20.888244", + "description": "", + "format": "KML", + "hash": "", + "id": "e6db48e6-e583-4634-bed2-d770e42c9725", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:20.860266", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "c037dac5-63ce-481e-923e-4a604df581a7", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c315d63a21b14552b2f6df64e6e57c6a/kml?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f1f6a073-a0a0-49d5-8191-2b351b3ad426", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:56:01.458716", + "metadata_modified": "2024-09-17T21:36:25.565128", + "name": "parking-violations-summary-for-2013-weeks-27-to-52", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2013 - Weeks 27 to 52", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "40e3ae2e028f71ffa278f5d438b8da852cdb3a983b8672c37ff039ded7cd7f96" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=10d723caceef4e37ae2b5de54e48f99e&sublayer=14" + }, + { + "key": "issued", + "value": "2016-02-10T17:58:47.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2013-weeks-27-to-52" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:32.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1126,38.8147,-76.9108,38.9922" + }, + { + "key": "harvest_object_id", + "value": "a5aaca46-0c1e-4f97-8555-49124e5029aa" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1126, 38.8147], [-77.1126, 38.9922], [-76.9108, 38.9922], [-76.9108, 38.8147], [-77.1126, 38.8147]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:25.607009", + "description": "", + "format": "HTML", + "hash": "", + "id": "436fbca1-310c-47db-93fe-3f4e3605d411", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:25.570930", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f1f6a073-a0a0-49d5-8191-2b351b3ad426", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2013-weeks-27-to-52", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:01.462204", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f3b740bd-cf7b-45f1-aaba-4e1599e70da9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:01.424336", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f1f6a073-a0a0-49d5-8191-2b351b3ad426", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/14", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:25.607014", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "fed8f898-d58b-400b-8dfe-76bf50f56833", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:25.571183", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f1f6a073-a0a0-49d5-8191-2b351b3ad426", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:01.462208", + "description": "", + "format": "CSV", + "hash": "", + "id": "a1bb4501-9510-40af-a3b0-f7595f5a0fb8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:01.424529", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f1f6a073-a0a0-49d5-8191-2b351b3ad426", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10d723caceef4e37ae2b5de54e48f99e/csv?layers=14", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:01.462210", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "35bf4730-112d-43f3-a527-c6bdd68d7801", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:01.424786", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f1f6a073-a0a0-49d5-8191-2b351b3ad426", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10d723caceef4e37ae2b5de54e48f99e/geojson?layers=14", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:01.462213", + "description": "", + "format": "ZIP", + "hash": "", + "id": "a9c82eef-63a0-44de-8398-6958037bddcb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:01.424978", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f1f6a073-a0a0-49d5-8191-2b351b3ad426", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10d723caceef4e37ae2b5de54e48f99e/shapefile?layers=14", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:01.462216", + "description": "", + "format": "KML", + "hash": "", + "id": "14c2b4e3-2724-4ae5-86d6-f03e545e2bca", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:01.425172", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f1f6a073-a0a0-49d5-8191-2b351b3ad426", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10d723caceef4e37ae2b5de54e48f99e/kml?layers=14", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d4431b2f-f193-4feb-85e5-53a74ffcc0fe", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:39:40.129756", + "metadata_modified": "2024-09-17T21:36:52.323272", + "name": "parking-violations-summary-for-2009-weeks-1-to-26", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2009 - Weeks 1 to 26", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3c1f05b1c510b4bd53e3ae15360e6ed96c79775f8b0c54e7635b30664f551ef4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=36b5d185ab2d4107958932814988f388&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-10T17:41:01.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2009-weeks-1-to-26" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:30.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1119,38.8147,-76.9094,38.9952" + }, + { + "key": "harvest_object_id", + "value": "8090f060-8d12-4914-9fa0-f54bce788e28" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1119, 38.8147], [-77.1119, 38.9952], [-76.9094, 38.9952], [-76.9094, 38.8147], [-77.1119, 38.8147]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:52.369552", + "description": "", + "format": "HTML", + "hash": "", + "id": "57c927d9-20a6-4f51-9fe3-f41323cf3412", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:52.329897", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d4431b2f-f193-4feb-85e5-53a74ffcc0fe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2009-weeks-1-to-26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:39:40.139477", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8cd8abb6-cb21-4845-a4da-f57697a1d323", + "last_modified": null, + "metadata_modified": "2024-04-30T17:39:40.102246", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d4431b2f-f193-4feb-85e5-53a74ffcc0fe", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:52.369557", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "183d43c8-bdc7-45b7-916f-dfb139b6bad6", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:52.330300", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d4431b2f-f193-4feb-85e5-53a74ffcc0fe", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:39:40.139479", + "description": "", + "format": "CSV", + "hash": "", + "id": "7b9980c3-0c1e-4f8a-8447-0efe1141bcf0", + "last_modified": null, + "metadata_modified": "2024-04-30T17:39:40.102365", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d4431b2f-f193-4feb-85e5-53a74ffcc0fe", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/36b5d185ab2d4107958932814988f388/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:39:40.139481", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8498a049-3b79-4a94-9570-4d076f26e36a", + "last_modified": null, + "metadata_modified": "2024-04-30T17:39:40.102508", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d4431b2f-f193-4feb-85e5-53a74ffcc0fe", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/36b5d185ab2d4107958932814988f388/geojson?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:39:40.139483", + "description": "", + "format": "ZIP", + "hash": "", + "id": "9ada0b7e-d041-48c5-9575-e6d801fb0a90", + "last_modified": null, + "metadata_modified": "2024-04-30T17:39:40.102636", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "d4431b2f-f193-4feb-85e5-53a74ffcc0fe", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/36b5d185ab2d4107958932814988f388/shapefile?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:39:40.139485", + "description": "", + "format": "KML", + "hash": "", + "id": "31eefe8b-f997-4844-a2c8-e82b6c7748a8", + "last_modified": null, + "metadata_modified": "2024-04-30T17:39:40.102761", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "d4431b2f-f193-4feb-85e5-53a74ffcc0fe", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/36b5d185ab2d4107958932814988f388/kml?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6a85e20b-9713-48d6-9397-05eac8e7eecb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:56:40.943411", + "metadata_modified": "2024-09-17T21:36:58.734614", + "name": "parking-violations-summary-for-2012-weeks-1-to-26", + "notes": "

    The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 50 different combinations of violations. Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, what type of parking violations occurred the most in the time period of this data? These data will give up to 26 distinct street segments of information – one for each week of the half year.

    Important Notes: Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summaries. Records which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Summary for 2012 - Weeks 1 to 26", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "beef5067028bf43a300fa0331bdab52f65251ed909512ee8654995fee5944d6f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=114f6ca03cf7464d806bb009e7002023&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-10T17:46:50.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2012-weeks-1-to-26" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:30.000Z" + }, + { + "key": "publisher", + "value": "DDOT" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1126,38.8191,-76.9104,38.9952" + }, + { + "key": "harvest_object_id", + "value": "6cbb9a4f-c9f0-4198-ac95-0be57c3f7024" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1126, 38.8191], [-77.1126, 38.9952], [-76.9104, 38.9952], [-76.9104, 38.8191], [-77.1126, 38.8191]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:58.778083", + "description": "", + "format": "HTML", + "hash": "", + "id": "0556b4f0-2224-4336-9ecb-446cf8e643ac", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:58.740341", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6a85e20b-9713-48d6-9397-05eac8e7eecb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-summary-for-2012-weeks-1-to-26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:40.946062", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d1f2f880-ea84-4170-b14f-a94d4166af5b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:40.918803", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6a85e20b-9713-48d6-9397-05eac8e7eecb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:58.778088", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "21bbfc00-96d4-4476-a18a-6ba038065de9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:58.740617", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6a85e20b-9713-48d6-9397-05eac8e7eecb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:40.946064", + "description": "", + "format": "CSV", + "hash": "", + "id": "3f258b57-2315-4b92-8004-48bd195d633d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:40.918936", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6a85e20b-9713-48d6-9397-05eac8e7eecb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/114f6ca03cf7464d806bb009e7002023/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:40.946066", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7e87e3a6-3f66-42cd-8e1f-e1a48510b454", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:40.919058", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6a85e20b-9713-48d6-9397-05eac8e7eecb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/114f6ca03cf7464d806bb009e7002023/geojson?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:40.946068", + "description": "", + "format": "ZIP", + "hash": "", + "id": "f021236f-496b-4b31-836f-5c4028b6560c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:40.919193", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "6a85e20b-9713-48d6-9397-05eac8e7eecb", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/114f6ca03cf7464d806bb009e7002023/shapefile?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:56:40.946070", + "description": "", + "format": "KML", + "hash": "", + "id": "a5d383bd-966b-4f35-87ad-fac1ac7c9777", + "last_modified": null, + "metadata_modified": "2024-04-30T18:56:40.919315", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "6a85e20b-9713-48d6-9397-05eac8e7eecb", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/114f6ca03cf7464d806bb009e7002023/kml?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3c1a8d34-516c-4af0-a0cb-cbbd28ede486", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:26.122950", + "metadata_modified": "2024-09-17T21:38:53.207105", + "name": "moving-violations-issued-in-november-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "74dd6685872fe3448d294907320a805827cf0f8016004c90ff1a78c715a66855" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1d21b24d01344b22a8a30181a514ccb5&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T21:08:08.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:02.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "81da2b7d-983a-47df-a37d-6e5e224b938a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:24.698478", + "description": "", + "format": "HTML", + "hash": "", + "id": "c5274639-dd31-4116-8c4f-bdc36860174c", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:24.618398", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3c1a8d34-516c-4af0-a0cb-cbbd28ede486", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:26.125818", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2d2f4d96-9504-429c-9fc6-5341ec8c3c66", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:26.085509", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3c1a8d34-516c-4af0-a0cb-cbbd28ede486", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:24.698484", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a3b0fb3d-88e1-4106-b1f6-e7b48cfc3dd8", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:24.618733", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3c1a8d34-516c-4af0-a0cb-cbbd28ede486", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:26.125820", + "description": "", + "format": "CSV", + "hash": "", + "id": "5defced2-a2ab-47f6-9e2a-6956e8a55845", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:26.085623", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3c1a8d34-516c-4af0-a0cb-cbbd28ede486", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1d21b24d01344b22a8a30181a514ccb5/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:26.125823", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "03efac48-1ed7-4d3e-a0d9-b3a7e819a076", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:26.085734", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3c1a8d34-516c-4af0-a0cb-cbbd28ede486", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1d21b24d01344b22a8a30181a514ccb5/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d0063109-dd04-49ff-9c81-ab184dc5c18e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:26.183707", + "metadata_modified": "2024-09-17T21:35:15.727970", + "name": "parking-violations-issued-in-january-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b3c2001993af538cc795939cabbdb63b3bcd7c3fbd3ad586b126a24798ff714" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0f38f992b2074555b2472a1ef503d70d&sublayer=0" + }, + { + "key": "issued", + "value": "2019-06-03T13:43:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:30.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6602bf12-257c-479b-b04d-b87a0e3d6fd5" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:15.792857", + "description": "", + "format": "HTML", + "hash": "", + "id": "bbb5a708-8b19-40a8-967b-090f8a9c778c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:15.736883", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d0063109-dd04-49ff-9c81-ab184dc5c18e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:26.185751", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "198b0438-4483-4281-b5d9-7422d03f01dd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:26.160327", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d0063109-dd04-49ff-9c81-ab184dc5c18e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:15.792864", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "00599740-0767-42db-8210-ed465f1a0e83", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:15.737197", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d0063109-dd04-49ff-9c81-ab184dc5c18e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:26.185752", + "description": "", + "format": "CSV", + "hash": "", + "id": "9f12fdef-a716-4b89-9452-9118f87ee6d5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:26.160444", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d0063109-dd04-49ff-9c81-ab184dc5c18e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0f38f992b2074555b2472a1ef503d70d/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:26.185754", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "affe781b-cb8a-4be0-b19f-778b03ef028f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:26.160565", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d0063109-dd04-49ff-9c81-ab184dc5c18e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0f38f992b2074555b2472a1ef503d70d/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "534d73c0-8e2f-4f0f-94df-705eff589f03", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:09.112239", + "metadata_modified": "2024-09-17T21:35:01.082723", + "name": "parking-violations-issued-in-april-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4d5f78aaed8bea6b94a68ebf4c2be4196e5db38ec32cd249da05949303e4e9d6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=005f1ffe41da4b4489183e8f89967840&sublayer=3" + }, + { + "key": "issued", + "value": "2019-06-03T14:15:16.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:31.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "2d89e32c-257e-4a16-a7e8-223f025a47ef" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:01.146800", + "description": "", + "format": "HTML", + "hash": "", + "id": "052dbb38-c992-428e-b23f-7c45d0f575e1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:01.091138", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "534d73c0-8e2f-4f0f-94df-705eff589f03", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:09.114391", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c74326ab-3f22-4253-b18b-653d4df75557", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:09.089199", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "534d73c0-8e2f-4f0f-94df-705eff589f03", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:01.146805", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "52381771-53b1-4447-a42e-d22b82d02546", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:01.091382", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "534d73c0-8e2f-4f0f-94df-705eff589f03", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:09.114393", + "description": "", + "format": "CSV", + "hash": "", + "id": "5a1c03ad-2c66-4eb6-abd1-734ae855a681", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:09.089314", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "534d73c0-8e2f-4f0f-94df-705eff589f03", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/005f1ffe41da4b4489183e8f89967840/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:09.114395", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "64806b40-107a-4371-b43b-85ba6254b469", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:09.089427", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "534d73c0-8e2f-4f0f-94df-705eff589f03", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/005f1ffe41da4b4489183e8f89967840/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7fefb57f-30ed-4bd6-bb2d-abd9129e98ce", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:17.155150", + "metadata_modified": "2024-09-17T21:35:09.605611", + "name": "moving-violations-issued-in-february-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f9704918b4ab00955bea4cafb50ddc663f6ca2efa98051167cf37a038c2f5315" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a03b8a80a06e4451951497dee78959ab&sublayer=1" + }, + { + "key": "issued", + "value": "2019-06-03T14:21:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:31.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "5e6b7731-a1e5-4aa2-8f78-8cc906afbdf0" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:09.650708", + "description": "", + "format": "HTML", + "hash": "", + "id": "101d35b6-1f2b-4bbf-88ad-cfa194ea17b9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:09.611893", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7fefb57f-30ed-4bd6-bb2d-abd9129e98ce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:17.157473", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "eb691e93-5cd5-40df-9231-db612a0b4c3e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:17.125132", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7fefb57f-30ed-4bd6-bb2d-abd9129e98ce", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:09.650714", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c9d7916f-38a4-4036-b26a-7d049c8e93b3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:09.612184", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7fefb57f-30ed-4bd6-bb2d-abd9129e98ce", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:17.157475", + "description": "", + "format": "CSV", + "hash": "", + "id": "0b8de30b-9868-451a-ac84-3b94ee25f036", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:17.125259", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7fefb57f-30ed-4bd6-bb2d-abd9129e98ce", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a03b8a80a06e4451951497dee78959ab/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:17.157477", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9ed626cf-1eee-4631-baa2-9e2aa2164be7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:17.125382", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7fefb57f-30ed-4bd6-bb2d-abd9129e98ce", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a03b8a80a06e4451951497dee78959ab/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ea96fb1c-7149-4798-8040-afe31fb05b63", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:23.057224", + "metadata_modified": "2024-09-17T21:35:15.721236", + "name": "moving-violations-issued-in-january-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97edc35ecb00c2f71331e4620c43a6e20c6aa84d399c27bf3ff48ad1f43264b9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0d7b690c4e874e39a6f006cc61073561&sublayer=0" + }, + { + "key": "issued", + "value": "2019-06-03T14:20:35.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:31.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "77ef4eaf-3c0a-4bb4-9040-72784fc5cc9c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:15.788221", + "description": "", + "format": "HTML", + "hash": "", + "id": "72e1d340-a7c6-4f27-97ec-81a9859211fd", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:15.729328", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ea96fb1c-7149-4798-8040-afe31fb05b63", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:23.059641", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "24075182-fbb1-412b-8f4d-22bfe9655a57", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:23.027676", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ea96fb1c-7149-4798-8040-afe31fb05b63", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:15.788226", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ccf0f877-3ef7-41d9-b1aa-8b10ec78537f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:15.729609", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ea96fb1c-7149-4798-8040-afe31fb05b63", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:23.059643", + "description": "", + "format": "CSV", + "hash": "", + "id": "020fbff6-1c7f-4c1a-875f-8ee2e806e26c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:23.027846", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ea96fb1c-7149-4798-8040-afe31fb05b63", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0d7b690c4e874e39a6f006cc61073561/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:23.059645", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "40001c2c-3e2f-4d43-99a6-3c9138cb7b47", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:23.027977", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ea96fb1c-7149-4798-8040-afe31fb05b63", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0d7b690c4e874e39a6f006cc61073561/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "daa9b2e6-73bf-4062-b116-1eebd658fb52", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:06.183735", + "metadata_modified": "2024-09-17T21:35:01.052943", + "name": "moving-violations-issued-in-april-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86bbb69b714ca85c5ec35d41ada4a7aa1b349241bd88a6f40c96e5adec45fbc6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=878e5e25b4fe47bbbbd3a37c77285a63&sublayer=3" + }, + { + "key": "issued", + "value": "2019-06-03T14:25:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:32.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9215dbf7-75a5-49ae-9a61-a8b5a38f7a14" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:01.118783", + "description": "", + "format": "HTML", + "hash": "", + "id": "72e62a4e-bad8-47b1-880e-85ca620cf1fc", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:01.061834", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "daa9b2e6-73bf-4062-b116-1eebd658fb52", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:06.186186", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a1a8ac32-2794-41aa-bfd3-66050602bc6b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:06.153221", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "daa9b2e6-73bf-4062-b116-1eebd658fb52", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:01.118789", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f5fdb9b1-b554-46ab-8485-504a4ec01a08", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:01.062116", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "daa9b2e6-73bf-4062-b116-1eebd658fb52", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:06.186188", + "description": "", + "format": "CSV", + "hash": "", + "id": "2c908be0-f0e5-471f-bff5-7f8870a47aee", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:06.153334", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "daa9b2e6-73bf-4062-b116-1eebd658fb52", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/878e5e25b4fe47bbbbd3a37c77285a63/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:06.186190", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4ee29006-6eb5-4b0a-b5e7-61e3b6356a54", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:06.153445", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "daa9b2e6-73bf-4062-b116-1eebd658fb52", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/878e5e25b4fe47bbbbd3a37c77285a63/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5a26d4e2-06d8-44be-9573-f2b74a215821", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:22.358546", + "metadata_modified": "2024-09-17T21:35:15.695600", + "name": "moving-violations-issued-in-march-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31bd1f588c3c528aedba280bbb54f3606b3d1fb2f9fe4f276b975598f9708b24" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0e38e123d4414d37905d0bd64af456ad&sublayer=2" + }, + { + "key": "issued", + "value": "2019-06-03T14:23:14.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:31.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "418d8449-6274-49dd-a168-2d1a7048f84f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:15.738564", + "description": "", + "format": "HTML", + "hash": "", + "id": "6dc14bad-5fa4-4c86-8e53-acdfbd06595e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:15.701250", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5a26d4e2-06d8-44be-9573-f2b74a215821", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:22.361733", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4e59912c-75af-4c04-8512-6a7b4b16a684", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:22.331318", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5a26d4e2-06d8-44be-9573-f2b74a215821", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:15.738570", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "de20e8ab-d422-44b7-a5ed-ba6276a9ee72", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:15.701509", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5a26d4e2-06d8-44be-9573-f2b74a215821", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:22.361735", + "description": "", + "format": "CSV", + "hash": "", + "id": "fe161120-0063-49dd-a8e1-82816375e809", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:22.331463", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5a26d4e2-06d8-44be-9573-f2b74a215821", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0e38e123d4414d37905d0bd64af456ad/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:22.361737", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "bb277164-525c-4122-994c-7479cb3a2cd4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:22.331602", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5a26d4e2-06d8-44be-9573-f2b74a215821", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0e38e123d4414d37905d0bd64af456ad/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cc4b132b-6c5d-4f56-8b4c-a379aee9e884", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:01.771890", + "metadata_modified": "2024-09-17T21:34:54.804437", + "name": "moving-violations-issued-in-may-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e1aeded9cebde640d7483f32b4c019b2e34a57cba1535702922c8c0520bf08a4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bc4a0785f2f64b979f249b18c4f3fd29&sublayer=4" + }, + { + "key": "issued", + "value": "2019-07-29T18:06:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:33.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9a00c58a-316d-485b-8c84-33b1f06cf134" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:54.851088", + "description": "", + "format": "HTML", + "hash": "", + "id": "60bcfd55-02fc-4153-b280-095db5fa7ec7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:54.810106", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cc4b132b-6c5d-4f56-8b4c-a379aee9e884", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:01.775682", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8cbfcc49-f394-4631-b95f-f6d62221d800", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:01.740495", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "cc4b132b-6c5d-4f56-8b4c-a379aee9e884", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:54.851093", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e3b93b67-1aa8-48a7-8182-67a5ac679fd2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:54.810405", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "cc4b132b-6c5d-4f56-8b4c-a379aee9e884", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:01.775684", + "description": "", + "format": "CSV", + "hash": "", + "id": "dce46f5e-dd3b-4c4b-affe-b877efb40e05", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:01.740612", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "cc4b132b-6c5d-4f56-8b4c-a379aee9e884", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bc4a0785f2f64b979f249b18c4f3fd29/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:01.775685", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "73ed4bec-eb9d-4314-b57c-9fde14ae4c36", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:01.740725", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "cc4b132b-6c5d-4f56-8b4c-a379aee9e884", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bc4a0785f2f64b979f249b18c4f3fd29/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aug2019", + "id": "68b707e4-d23d-4baf-8abc-661a9ec47f81", + "name": "aug2019", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fe90427a-8f34-457e-9b3d-0a74b80c9634", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:05.340413", + "metadata_modified": "2024-09-17T21:35:01.031820", + "name": "moving-violations-issued-in-june-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2469b74afe39e51230f37e299ea2252d4e891e9ad59405e9e363adae484d470d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=805a9187829a4840b1094098d5c2c4bb&sublayer=5" + }, + { + "key": "issued", + "value": "2019-07-29T18:09:14.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:33.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "35329239-45c6-41b5-8778-5f38e9f9d49f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:01.076328", + "description": "", + "format": "HTML", + "hash": "", + "id": "4d268d42-d95c-40b6-b3fa-094ad3f7c23b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:01.038028", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fe90427a-8f34-457e-9b3d-0a74b80c9634", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:05.342386", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a758baf4-675c-425b-bff0-9c04b4c8003d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:05.318216", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fe90427a-8f34-457e-9b3d-0a74b80c9634", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:01.076333", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "869280ab-be5d-4aba-819f-e0297b362484", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:01.038346", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fe90427a-8f34-457e-9b3d-0a74b80c9634", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:05.342388", + "description": "", + "format": "CSV", + "hash": "", + "id": "e414e47c-7a98-4648-95ad-c2b9076aaed3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:05.318342", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fe90427a-8f34-457e-9b3d-0a74b80c9634", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/805a9187829a4840b1094098d5c2c4bb/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:05.342390", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "55336944-b3c2-4b27-bebf-30f4a708ee21", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:05.318457", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fe90427a-8f34-457e-9b3d-0a74b80c9634", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/805a9187829a4840b1094098d5c2c4bb/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4a23a369-29b7-4aa4-8b1f-eac107bf533e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:31.785637", + "metadata_modified": "2024-09-17T21:36:04.933058", + "name": "moving-violations-issued-in-february-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34f0c5e6093abbc3afbc3358c1558077c839a1fb811fc47fd7489978d0cd0341" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4c5d5e0ec6924410bd104c33fa8748b2&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T21:18:49.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:03.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "48790996-94b0-493e-b17d-77a73baa9f87" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:05.010307", + "description": "", + "format": "HTML", + "hash": "", + "id": "1dd2badb-e30b-4199-ae7d-55ad30b3743b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:04.941484", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4a23a369-29b7-4aa4-8b1f-eac107bf533e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:31.788320", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c143a386-ff3b-44f2-a960-3e046d8bd56e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:31.756946", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4a23a369-29b7-4aa4-8b1f-eac107bf533e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:05.010313", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4ac3445c-9b6a-4776-91cf-6a340efc2998", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:04.941787", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4a23a369-29b7-4aa4-8b1f-eac107bf533e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:31.788322", + "description": "", + "format": "CSV", + "hash": "", + "id": "3d72e634-5d9f-480a-98d1-d47a8a340248", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:31.757062", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4a23a369-29b7-4aa4-8b1f-eac107bf533e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4c5d5e0ec6924410bd104c33fa8748b2/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:31.788324", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e48f0d0b-e76c-4fe9-9e91-1eb9a3852a9d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:31.757183", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4a23a369-29b7-4aa4-8b1f-eac107bf533e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4c5d5e0ec6924410bd104c33fa8748b2/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9c2cf941-7f02-441e-a95a-ad648df368f4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:23.116924", + "metadata_modified": "2024-09-17T21:35:59.472768", + "name": "moving-violations-issued-in-december-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "22c1a099b33d63de73315703ac2c159e011affa20b2fa277a54b07fc9224facf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6931f45412e14e96988fad6aeebc3798&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T21:30:22.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:04.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0eb09f15-85c9-4e31-b583-3bc9d5427df7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:59.534121", + "description": "", + "format": "HTML", + "hash": "", + "id": "85522849-d6cf-4cca-9fa0-1d95fa4fb15a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:59.480616", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9c2cf941-7f02-441e-a95a-ad648df368f4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:23.119685", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a6ddadd6-d7de-43f4-a2f7-b5b974ea8191", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:23.078702", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9c2cf941-7f02-441e-a95a-ad648df368f4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:59.534126", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ec4c339e-a937-4c53-b75e-6677ffe16913", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:59.480884", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9c2cf941-7f02-441e-a95a-ad648df368f4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:23.119687", + "description": "", + "format": "CSV", + "hash": "", + "id": "17bf3e56-47c5-4b1e-8f09-aeb575f123b3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:23.078826", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9c2cf941-7f02-441e-a95a-ad648df368f4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6931f45412e14e96988fad6aeebc3798/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:23.119690", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4c098060-efa0-4b5a-b89d-65066609ba59", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:23.078945", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9c2cf941-7f02-441e-a95a-ad648df368f4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6931f45412e14e96988fad6aeebc3798/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9af9a6a9-2caa-4c6d-9a5a-51aa2c726ca0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:28.401321", + "metadata_modified": "2024-09-17T21:36:04.912552", + "name": "moving-violations-issued-in-october-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "de56a4f52a3b504e01e529e32dcff886d5a62aa1143652f1ea1231e738062fa8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9dd17fd4b5e7460aa88f1ff26bcdf0b4&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T21:28:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:04.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c7746ea2-8e84-4896-8be0-80e0b0bd3720" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:04.961268", + "description": "", + "format": "HTML", + "hash": "", + "id": "0dd86148-7f8a-4f5c-9fd2-7e7c392b3a3e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:04.918230", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9af9a6a9-2caa-4c6d-9a5a-51aa2c726ca0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:28.403564", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c603ffb4-0270-464e-9e26-2858c710df47", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:28.374224", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9af9a6a9-2caa-4c6d-9a5a-51aa2c726ca0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:04.961273", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "93aba823-38eb-4488-84f9-39cf3ed8f43b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:04.918547", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9af9a6a9-2caa-4c6d-9a5a-51aa2c726ca0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:28.403566", + "description": "", + "format": "CSV", + "hash": "", + "id": "e5acffb5-a3fa-435c-a8cc-84ae629792e7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:28.374338", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9af9a6a9-2caa-4c6d-9a5a-51aa2c726ca0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9dd17fd4b5e7460aa88f1ff26bcdf0b4/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:28.403567", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c87e4326-81c8-4164-9052-b5fa44797c7d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:28.374450", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9af9a6a9-2caa-4c6d-9a5a-51aa2c726ca0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9dd17fd4b5e7460aa88f1ff26bcdf0b4/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9521ed86-690b-4b49-a538-8d9816a1466e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:48.249519", + "metadata_modified": "2024-09-17T21:36:20.608310", + "name": "moving-violations-issued-in-january-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a07c2c881751605150dcfc05ba33413623985538d7d49cb5d4979f84a5b65929" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c4919319d3ce4107bc2e484811deaa4e&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T21:17:45.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:01.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f0114700-90fa-4a24-9a30-19486070f27d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:20.688976", + "description": "", + "format": "HTML", + "hash": "", + "id": "5a5061ec-a867-4cdd-abef-cf19b6d883a5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:20.616737", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9521ed86-690b-4b49-a538-8d9816a1466e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:48.253264", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "40027883-91db-4221-adb1-eb71a81cff3c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:48.221086", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9521ed86-690b-4b49-a538-8d9816a1466e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:20.688981", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0d919c4a-985b-48ed-a62a-30721305773c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:20.616987", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9521ed86-690b-4b49-a538-8d9816a1466e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:48.253267", + "description": "", + "format": "CSV", + "hash": "", + "id": "8edb2fbc-738f-45d1-b30f-285347baff22", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:48.221200", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9521ed86-690b-4b49-a538-8d9816a1466e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c4919319d3ce4107bc2e484811deaa4e/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:48.253268", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "429a730a-49b6-4e77-a441-fc804ef80127", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:48.221321", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9521ed86-690b-4b49-a538-8d9816a1466e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c4919319d3ce4107bc2e484811deaa4e/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4aa89084-c524-4645-9eac-ca38fdeaa526", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:44.509903", + "metadata_modified": "2024-09-17T21:36:20.603132", + "name": "moving-violations-issued-in-april-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7386bc8db0e321b8716e4105cd295338d4766ba926e2381be72e71c17c799ee1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ca3c52af582a40a1a74b92c8bb545a50&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T21:24:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:03.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6720af26-2a0b-4807-90b1-b2321ea78aff" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:20.683679", + "description": "", + "format": "HTML", + "hash": "", + "id": "56cd16c2-5f20-482a-919b-2a7329e7469b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:20.611699", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4aa89084-c524-4645-9eac-ca38fdeaa526", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:44.512193", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a7839fe2-824c-4e63-a446-c3a07f9a9806", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:44.482142", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4aa89084-c524-4645-9eac-ca38fdeaa526", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:20.683685", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4272c438-39a0-42c4-bb77-26d11d415f3e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:20.611997", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4aa89084-c524-4645-9eac-ca38fdeaa526", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:44.512195", + "description": "", + "format": "CSV", + "hash": "", + "id": "71272e53-f030-4b6b-891d-b23a76e2e6de", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:44.482273", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4aa89084-c524-4645-9eac-ca38fdeaa526", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ca3c52af582a40a1a74b92c8bb545a50/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:44.512197", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d58ce0e9-9290-40be-acd3-c581af3cdcea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:44.482388", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4aa89084-c524-4645-9eac-ca38fdeaa526", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ca3c52af582a40a1a74b92c8bb545a50/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2c50f240-7ad7-4beb-9cb7-d9b0552ffa1e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:45.360256", + "metadata_modified": "2024-09-17T21:36:20.598104", + "name": "moving-violations-issued-in-march-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c4503fecca59afaa3e4bce9f3bda962404e0840c7496b5b981e17416f13866e0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1805e977ddb34a6b93e94200887c8349&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T21:19:33.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:03.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ac22fe89-7990-43b5-9c40-e6336c94d567" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:20.655387", + "description": "", + "format": "HTML", + "hash": "", + "id": "2ec7f68c-b378-40f7-877f-b645920e9711", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:20.603751", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2c50f240-7ad7-4beb-9cb7-d9b0552ffa1e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:45.363298", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "76868217-f504-46cd-948c-6835e333626c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:45.320011", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2c50f240-7ad7-4beb-9cb7-d9b0552ffa1e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:20.655395", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "dd0f5567-9d2e-4177-9759-05b5834a951f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:20.604055", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2c50f240-7ad7-4beb-9cb7-d9b0552ffa1e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:45.363301", + "description": "", + "format": "CSV", + "hash": "", + "id": "72849c2a-4443-4bd2-90b2-8c874c8d6a60", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:45.320183", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2c50f240-7ad7-4beb-9cb7-d9b0552ffa1e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1805e977ddb34a6b93e94200887c8349/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:45.363303", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ddf2c624-efe2-42bd-bdda-9fa8c7845d85", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:45.320319", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2c50f240-7ad7-4beb-9cb7-d9b0552ffa1e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1805e977ddb34a6b93e94200887c8349/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fde32704-0601-45f1-ab77-a41afd439fe1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:29.127605", + "metadata_modified": "2024-09-17T21:36:04.928701", + "name": "moving-violations-issued-in-june-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1725578127363d77df59075e70582f77994afc3d55030c2c62643efc0551cbe9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0964b879af2e4b50a5ddd947d94063c3&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-12T21:26:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:03.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b19510a7-1c75-47f0-996b-e7031a9204f9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:05.007434", + "description": "", + "format": "HTML", + "hash": "", + "id": "b009ccfb-ad42-4fb5-a868-a42ab0e3110a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:04.936938", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fde32704-0601-45f1-ab77-a41afd439fe1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:29.131228", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "530af150-b66e-409d-9dc3-8fb932eff822", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:29.089277", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fde32704-0601-45f1-ab77-a41afd439fe1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:05.007440", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "35d3420b-f798-45b7-b788-39d47606329b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:04.937234", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fde32704-0601-45f1-ab77-a41afd439fe1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:29.131230", + "description": "", + "format": "CSV", + "hash": "", + "id": "defe95ec-9f58-4e4a-bfb3-45343fe4e463", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:29.089410", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fde32704-0601-45f1-ab77-a41afd439fe1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0964b879af2e4b50a5ddd947d94063c3/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:29.131233", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f6276de0-d419-4007-8262-ccb027f52c36", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:29.089546", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fde32704-0601-45f1-ab77-a41afd439fe1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0964b879af2e4b50a5ddd947d94063c3/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "82fdfb99-9f36-45d7-8a3a-c06d1bcb48b1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:41.446477", + "metadata_modified": "2024-09-17T21:36:10.762678", + "name": "moving-violations-issued-in-may-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8000a8932e6309678083c724978ba901d9d00cbfde1bc184cdcd3d0ee2833d8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=799ce041037144f8a6b190ef6395c058&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T21:25:37.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:03.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a17a68aa-f12d-4d9b-8a13-9b1dced7162a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:10.817078", + "description": "", + "format": "HTML", + "hash": "", + "id": "efe924c5-caf9-4690-b52d-f28ac0f9698a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:10.768750", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "82fdfb99-9f36-45d7-8a3a-c06d1bcb48b1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:41.449089", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6b993294-f109-4a93-9ab0-4e1f27a1fec6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:41.409272", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "82fdfb99-9f36-45d7-8a3a-c06d1bcb48b1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:36:10.817082", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a935bfe5-aeed-4a7b-8a76-e43ff95b0ec0", + "last_modified": null, + "metadata_modified": "2024-09-17T21:36:10.769006", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "82fdfb99-9f36-45d7-8a3a-c06d1bcb48b1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:41.449091", + "description": "", + "format": "CSV", + "hash": "", + "id": "cfd9accf-96c2-4444-afe9-f18166e2cfd1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:41.409387", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "82fdfb99-9f36-45d7-8a3a-c06d1bcb48b1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/799ce041037144f8a6b190ef6395c058/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:41.449093", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "51b6d348-2e67-4a86-b46f-8722d44638ac", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:41.409510", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "82fdfb99-9f36-45d7-8a3a-c06d1bcb48b1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/799ce041037144f8a6b190ef6395c058/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7bc7e7c5-6fab-407e-8fca-2f19b6714b08", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:14.805035", + "metadata_modified": "2024-09-17T21:37:21.449412", + "name": "parking-violations-issued-in-november-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "75cdfcc595c73d01b383c8acd0b56dbe6d04ed162d19c645150f1fa237055460" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a12902c1aa13403089fe7d9a4a8768c8&sublayer=10" + }, + { + "key": "issued", + "value": "2020-12-14T19:19:29.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:56:56.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a202bde1-f3b8-4492-935b-6b7e663cf014" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:21.516750", + "description": "", + "format": "HTML", + "hash": "", + "id": "535af78f-e262-4823-ae26-f58180a4ee05", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:21.457278", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7bc7e7c5-6fab-407e-8fca-2f19b6714b08", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:14.807473", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "860f2316-af74-4b8c-bc62-e33dc69cd1fc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:14.774497", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7bc7e7c5-6fab-407e-8fca-2f19b6714b08", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:21.516755", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b551f98d-d75f-4bf3-b2ec-89096051192e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:21.457527", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7bc7e7c5-6fab-407e-8fca-2f19b6714b08", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:14.807475", + "description": "", + "format": "CSV", + "hash": "", + "id": "8280c969-89df-4579-917f-16dc4d4d4650", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:14.774610", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7bc7e7c5-6fab-407e-8fca-2f19b6714b08", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a12902c1aa13403089fe7d9a4a8768c8/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:14.807476", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "444616b0-6e9b-4a80-8b21-2a7206731215", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:14.774757", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7bc7e7c5-6fab-407e-8fca-2f19b6714b08", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a12902c1aa13403089fe7d9a4a8768c8/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "463e35b0-2372-4339-9a6f-9b4518920c92", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:00:14.790760", + "metadata_modified": "2024-09-17T21:37:21.438941", + "name": "parking-violations-issued-in-december-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a50ea7c93723b445cfe2c81769ee970d034d531bd6bc227a947452bd3358a27c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e2edf1e6647e45d7b05a5e09e83f044a&sublayer=11" + }, + { + "key": "issued", + "value": "2021-01-19T19:04:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:56:59.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6f6be954-670d-447c-bced-fb9ec6eb4a01" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:21.483322", + "description": "", + "format": "HTML", + "hash": "", + "id": "71d1b8f5-92d7-48de-b6c1-9c2d9bafaf8c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:21.444647", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "463e35b0-2372-4339-9a6f-9b4518920c92", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:14.793616", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "281b7713-5566-4e02-b240-ef785320ced2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:14.753749", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "463e35b0-2372-4339-9a6f-9b4518920c92", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:21.483327", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d33106d6-27ae-4697-b437-234a1a919f65", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:21.444912", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "463e35b0-2372-4339-9a6f-9b4518920c92", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:14.793619", + "description": "", + "format": "CSV", + "hash": "", + "id": "b4c538cc-b1ee-477d-809e-4205a9854d67", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:14.753940", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "463e35b0-2372-4339-9a6f-9b4518920c92", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e2edf1e6647e45d7b05a5e09e83f044a/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:14.793622", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0dca7444-3c56-408a-a2a3-bf066b39f58f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:14.754257", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "463e35b0-2372-4339-9a6f-9b4518920c92", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e2edf1e6647e45d7b05a5e09e83f044a/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2e0ba3b6-7bee-4e13-933c-7cacc1249fc4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:34.769357", + "metadata_modified": "2024-09-17T21:37:35.672889", + "name": "moving-violations-issued-in-september-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b3ab4b4185c7d2d10926d7cf58b4085e030b12b9ad1a107afbdf1ad171c93e5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=81b07a3eac6541bfb87d278f895bfdeb&sublayer=8" + }, + { + "key": "issued", + "value": "2020-11-02T15:40:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:56:48.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ac6d1850-8fed-47cb-a7af-3e9bccdfaae4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:35.737052", + "description": "", + "format": "HTML", + "hash": "", + "id": "22b2778d-4445-4f19-8d38-21ba9b692c5a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:35.681348", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2e0ba3b6-7bee-4e13-933c-7cacc1249fc4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:34.771264", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "488685cd-3e30-4255-9f24-ccdc8632d4b9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:34.743114", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2e0ba3b6-7bee-4e13-933c-7cacc1249fc4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:35.737056", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5b2fbdc6-a63f-45f0-8d3a-0785ff1b4847", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:35.681605", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2e0ba3b6-7bee-4e13-933c-7cacc1249fc4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:34.771265", + "description": "", + "format": "CSV", + "hash": "", + "id": "bbbfeee1-7a6c-40a0-a2fc-54e00533c651", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:34.743269", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2e0ba3b6-7bee-4e13-933c-7cacc1249fc4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/81b07a3eac6541bfb87d278f895bfdeb/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:34.771267", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e1679716-5374-4aa0-964d-5b35eed177ea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:34.743439", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2e0ba3b6-7bee-4e13-933c-7cacc1249fc4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/81b07a3eac6541bfb87d278f895bfdeb/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "94a01784-683b-416e-8672-ef2eb5db4b6a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:18.595747", + "metadata_modified": "2024-09-17T21:37:26.198459", + "name": "moving-violations-issued-in-october-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b9c4b320aa9cb4c7f1921b9f4f14c897acb031ce6df4a5e5513fb9a9ee8bc720" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=47c555af573646358c27fcf6cd62be65&sublayer=9" + }, + { + "key": "issued", + "value": "2020-11-17T14:43:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:56:52.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b072fe15-1b7f-43de-92f4-0d6bf8ad9e05" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:26.241095", + "description": "", + "format": "HTML", + "hash": "", + "id": "7a3d5e81-a5e8-4e54-aa72-dbada7ac4ec6", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:26.203995", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "94a01784-683b-416e-8672-ef2eb5db4b6a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:18.597852", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3a7def72-6c5d-466e-95ad-abfafb1aa63e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:18.572652", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "94a01784-683b-416e-8672-ef2eb5db4b6a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:26.241100", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "884a22e1-0571-4c48-98f8-03777348f160", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:26.204240", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "94a01784-683b-416e-8672-ef2eb5db4b6a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:18.597854", + "description": "", + "format": "CSV", + "hash": "", + "id": "62ee16e3-250e-4225-bd66-ea4fd97f912d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:18.572799", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "94a01784-683b-416e-8672-ef2eb5db4b6a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/47c555af573646358c27fcf6cd62be65/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:18.597855", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3e357a80-8174-4d8e-b804-1777e749f399", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:18.572924", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "94a01784-683b-416e-8672-ef2eb5db4b6a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/47c555af573646358c27fcf6cd62be65/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0b4cb9fe-1349-4c36-8a92-e1763dacf327", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:21.732376", + "metadata_modified": "2024-09-17T21:37:35.664942", + "name": "moving-violations-issued-in-august-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9a181d2b26bd0c2cc5d0df75e8d0f69a5f13dd48f873e11a2f48bcc57c4dd2c6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f4e2f2013a584158a37243c1da982e88&sublayer=7" + }, + { + "key": "issued", + "value": "2020-11-02T15:45:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:56:48.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "694e209b-8176-40fc-a218-33b7910c2edf" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:35.712608", + "description": "", + "format": "HTML", + "hash": "", + "id": "69b1e9e2-dfb2-4058-9966-dd4057061820", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:35.671393", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0b4cb9fe-1349-4c36-8a92-e1763dacf327", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:21.734681", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "488ba53f-2611-468f-b183-cbce70ae2bc7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:21.695919", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0b4cb9fe-1349-4c36-8a92-e1763dacf327", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:35.712615", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "34ed31d3-543e-46c1-b48f-9d9114d125bc", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:35.671692", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0b4cb9fe-1349-4c36-8a92-e1763dacf327", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:21.734682", + "description": "", + "format": "CSV", + "hash": "", + "id": "c1626566-9ffe-4ac8-a56e-7dcd183d19b5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:21.696073", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0b4cb9fe-1349-4c36-8a92-e1763dacf327", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f4e2f2013a584158a37243c1da982e88/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:21.734684", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0373b574-bf15-4cab-a5c5-4549b0408bc7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:21.696253", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0b4cb9fe-1349-4c36-8a92-e1763dacf327", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f4e2f2013a584158a37243c1da982e88/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cef7b339-a888-40a2-9286-522b3b82eccd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:02:37.157479", + "metadata_modified": "2024-09-17T21:38:15.774646", + "name": "moving-violations-issued-in-july-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3167a594824d18aa4fa750121850f10fcd9e006a23a5ae4d52580b50fa452b63" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5dc96a2056d84d14838e4b65c06d454e&sublayer=6" + }, + { + "key": "issued", + "value": "2021-08-09T13:14:36.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-08-09T21:09:32.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4ab3788e-0e85-4a4f-aa63-8f1368ce9d10" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:15.821895", + "description": "", + "format": "HTML", + "hash": "", + "id": "1824db97-dc31-4690-b830-47b7b1e980fe", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:15.781205", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cef7b339-a888-40a2-9286-522b3b82eccd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:37.160251", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b29cbdc7-8301-4e4a-8f2e-40f65630ab55", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:37.118989", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "cef7b339-a888-40a2-9286-522b3b82eccd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:15.821900", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "19a6277c-cb9a-4256-8cfe-24e3282751af", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:15.781915", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "cef7b339-a888-40a2-9286-522b3b82eccd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:37.160254", + "description": "", + "format": "CSV", + "hash": "", + "id": "fd2c5944-a6d9-432e-ab2a-8dd435f8a9ca", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:37.119179", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "cef7b339-a888-40a2-9286-522b3b82eccd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5dc96a2056d84d14838e4b65c06d454e/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:37.160257", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e9c588a8-63a1-4718-b2f4-bf203cc3bed3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:37.119308", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "cef7b339-a888-40a2-9286-522b3b82eccd", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5dc96a2056d84d14838e4b65c06d454e/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0f584aee-0f1e-423d-b03d-373d5ac0d187", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:02:40.545280", + "metadata_modified": "2024-09-17T21:38:21.209456", + "name": "moving-violations-issued-in-june-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "030f4017a24ae9351297b783d22ff367eecdae602876a6c61b452789f1902118" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=301dbe9548a2423d876da33ef416536f&sublayer=5" + }, + { + "key": "issued", + "value": "2021-08-09T13:10:12.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-08-09T21:09:31.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f4fd94d7-afa4-4a93-b77c-dceaef4992d8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:21.248491", + "description": "", + "format": "HTML", + "hash": "", + "id": "35357bea-c769-4d2a-9190-d45195d5dd52", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:21.215142", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0f584aee-0f1e-423d-b03d-373d5ac0d187", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:40.547157", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5074f2ec-b8ab-4fce-ab18-ddcbac4d832e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:40.522893", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0f584aee-0f1e-423d-b03d-373d5ac0d187", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:21.248496", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0118f603-425b-495d-a2fd-fdaaa09c7467", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:21.215430", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0f584aee-0f1e-423d-b03d-373d5ac0d187", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:40.547159", + "description": "", + "format": "CSV", + "hash": "", + "id": "76889eaa-df44-4511-87b6-296102ad1994", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:40.523007", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0f584aee-0f1e-423d-b03d-373d5ac0d187", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/301dbe9548a2423d876da33ef416536f/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:40.547160", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2b42b0f5-24fc-48f6-b877-3096b886db57", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:40.523117", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0f584aee-0f1e-423d-b03d-373d5ac0d187", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/301dbe9548a2423d876da33ef416536f/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c6b3e328-390d-452f-a6d4-05826778c751", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:02:58.859166", + "metadata_modified": "2024-09-17T21:38:26.744637", + "name": "parking-violations-issued-in-august-2021", + "notes": "Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.", + "num_resources": 5, + "num_tags": 1, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "447e74f10d731b6a3cdec2e874b59b65713126d7e852499ed760a1690bc8bd42" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=83b28a38985b43e4b0c66dba23ced515&sublayer=7" + }, + { + "key": "issued", + "value": "2021-09-29T16:38:35.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-08-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ebbb96e4-9bda-4218-a198-0b9f0811ad26" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:26.758620", + "description": "", + "format": "HTML", + "hash": "", + "id": "1e9914a6-97b6-453a-a245-c51e828c25be", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:26.750700", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c6b3e328-390d-452f-a6d4-05826778c751", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:58.860539", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6b25ca6f-ce98-4d14-9ecb-170a4c97b938", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:58.854676", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c6b3e328-390d-452f-a6d4-05826778c751", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:26.758624", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f443b333-4a40-4d50-9547-15c7f20ee63f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:26.750973", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c6b3e328-390d-452f-a6d4-05826778c751", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:58.860541", + "description": "", + "format": "CSV", + "hash": "", + "id": "7321a8ee-5c02-4948-be9c-448fbd092037", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:58.854805", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c6b3e328-390d-452f-a6d4-05826778c751", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/83b28a38985b43e4b0c66dba23ced515/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:58.860543", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "65964599-0e43-4805-a7ad-cca236fd0523", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:58.854917", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c6b3e328-390d-452f-a6d4-05826778c751", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/83b28a38985b43e4b0c66dba23ced515/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "608b6d69-5323-4361-88ce-a43473d100b5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:03:00.629981", + "metadata_modified": "2024-09-17T21:38:34.140035", + "name": "moving-violations-issued-in-august-2021", + "notes": "Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..\n\nMoving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.\n\nData was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.", + "num_resources": 5, + "num_tags": 1, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "70c1292af81d993d7eb9b373ee266ddc350b41aef3c325c729f8f0d7f1e4e8a1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=49bac855d3d44ce6b01f9948c2925357&sublayer=7" + }, + { + "key": "issued", + "value": "2021-09-29T16:36:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-08-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6c7de383-6964-4fec-8915-c53a9d992482" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:34.153048", + "description": "", + "format": "HTML", + "hash": "", + "id": "cfcf6986-9065-4c94-8e24-816208be4cec", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:34.145441", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "608b6d69-5323-4361-88ce-a43473d100b5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:03:00.631897", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5dd20e83-ce48-4c81-bab7-055992b465c3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:03:00.623051", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "608b6d69-5323-4361-88ce-a43473d100b5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:34.153053", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2a12db54-677d-49eb-90e9-33c0961e2413", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:34.145707", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "608b6d69-5323-4361-88ce-a43473d100b5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:03:00.631900", + "description": "", + "format": "CSV", + "hash": "", + "id": "a6d4b94f-3b3d-46be-86d3-bd7177dbc374", + "last_modified": null, + "metadata_modified": "2024-04-30T18:03:00.623220", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "608b6d69-5323-4361-88ce-a43473d100b5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/49bac855d3d44ce6b01f9948c2925357/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:03:00.631903", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "fa181ade-a426-4b1d-9fed-40373d2fa831", + "last_modified": null, + "metadata_modified": "2024-04-30T18:03:00.623384", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "608b6d69-5323-4361-88ce-a43473d100b5", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/49bac855d3d44ce6b01f9948c2925357/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4e2404ee-f579-4a58-a8b5-cff6e5e0fbea", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:16.853745", + "metadata_modified": "2024-09-17T20:50:38.022426", + "name": "parking-violations-issued-in-september-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1d3f6a15655764e1c7f5c5d5e9143f4ac5a2105a543f06e72f9b7a21312aa0f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=275d5120b2b4468984aeacd0901ab115&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T22:31:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:11.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7297a68a-9229-47c4-9b2f-2ae27cca2d40" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:38.093494", + "description": "", + "format": "HTML", + "hash": "", + "id": "10fa582e-1ee4-456b-8f91-a80cf84cd6e9", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:38.031245", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4e2404ee-f579-4a58-a8b5-cff6e5e0fbea", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:16.856049", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "47f24886-2631-474f-b654-1783ac8c6427", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:16.825288", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4e2404ee-f579-4a58-a8b5-cff6e5e0fbea", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:38.093501", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "966ff017-63d6-430a-8ffc-88b74b0dc454", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:38.031525", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4e2404ee-f579-4a58-a8b5-cff6e5e0fbea", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:16.856051", + "description": "", + "format": "CSV", + "hash": "", + "id": "42b7ce4f-82be-410d-8026-7ce2bc1a9366", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:16.825451", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4e2404ee-f579-4a58-a8b5-cff6e5e0fbea", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/275d5120b2b4468984aeacd0901ab115/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:16.856053", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "82a6b6d5-be4e-49b3-80b8-e2946bf71e2b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:16.825618", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4e2404ee-f579-4a58-a8b5-cff6e5e0fbea", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/275d5120b2b4468984aeacd0901ab115/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fadb3c64-11c4-428e-8fb8-a594210ac0ad", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:14.697067", + "metadata_modified": "2024-09-17T20:50:37.956524", + "name": "parking-violations-issued-in-october-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86aae29ba66e6b287ea6d258dcab3714d0e298bf0368eb6700eefb5185e1c5ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0d12f2c9a2b740ccbc42d8c045e8f6be&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T22:32:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:12.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "38af537b-217f-4ccf-8040-b10ad2075454" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:37.998666", + "description": "", + "format": "HTML", + "hash": "", + "id": "4e4b14e9-c819-4c2f-b0e4-e1eccad77cab", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:37.963616", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fadb3c64-11c4-428e-8fb8-a594210ac0ad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:14.698970", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f8ef0c11-8e8c-4465-9390-59cc1b584a2a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:14.673167", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fadb3c64-11c4-428e-8fb8-a594210ac0ad", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:37.998671", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "725208de-8aff-419e-a9b5-f68ed461e4af", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:37.963899", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fadb3c64-11c4-428e-8fb8-a594210ac0ad", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:14.698972", + "description": "", + "format": "CSV", + "hash": "", + "id": "66e75442-082d-4c23-94db-752066e85e56", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:14.673295", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fadb3c64-11c4-428e-8fb8-a594210ac0ad", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0d12f2c9a2b740ccbc42d8c045e8f6be/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:14.698973", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "858fdb0a-f891-457d-b527-b8383701d5dc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:14.673410", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fadb3c64-11c4-428e-8fb8-a594210ac0ad", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0d12f2c9a2b740ccbc42d8c045e8f6be/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e94a08d5-0fe4-4ac6-8458-017ba53e5e9c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:10.047822", + "metadata_modified": "2024-09-17T20:50:30.126363", + "name": "parking-violations-issued-in-march-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7d787c5529e6729ce7445cf53d65d19f468296c1cdca6ed90f4e9c65267a26f1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=863a00cfb1384e4288f3f6a53b63c5f1&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T23:36:48.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:12.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "47709fbb-a406-45da-a727-23b97586dcfe" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:30.190664", + "description": "", + "format": "HTML", + "hash": "", + "id": "7f67221d-6baf-4733-b087-215638a0f826", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:30.134332", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e94a08d5-0fe4-4ac6-8458-017ba53e5e9c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:10.051304", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "805f58e1-b521-421f-b44e-7c9cdc67cac0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:09.994988", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e94a08d5-0fe4-4ac6-8458-017ba53e5e9c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:30.190669", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b20b0ee7-8b8f-4608-9b56-0c8c4e66623a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:30.134582", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e94a08d5-0fe4-4ac6-8458-017ba53e5e9c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:10.051307", + "description": "", + "format": "CSV", + "hash": "", + "id": "4b5c4e81-78aa-4d3c-a96b-85fd348a8f91", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:09.995189", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e94a08d5-0fe4-4ac6-8458-017ba53e5e9c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/863a00cfb1384e4288f3f6a53b63c5f1/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:10.051309", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "99b0efaa-bca3-4aa4-94b6-2eb050c90887", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:09.995370", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e94a08d5-0fe4-4ac6-8458-017ba53e5e9c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/863a00cfb1384e4288f3f6a53b63c5f1/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6eb304ef-46e0-4e0b-bc48-61abb01e9bee", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:07.898043", + "metadata_modified": "2024-09-17T20:50:26.487114", + "name": "parking-violations-issued-in-june-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "868f87fd10755ecf55039d4aa90637efdb212645fa2a7f0523aaeebd0c398c83" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=39a65bd2f4ae43ce9dd9da7c209dbf29&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-12T23:38:45.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:12.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "606f73df-1f77-4c0b-ae01-e222b86f4acf" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:26.559082", + "description": "", + "format": "HTML", + "hash": "", + "id": "8ebaefa5-d760-472f-88ea-2a9860c87492", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:26.495406", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6eb304ef-46e0-4e0b-bc48-61abb01e9bee", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:07.900867", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "52c3809c-74e8-4a21-bbfc-27b69504b408", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:07.872913", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6eb304ef-46e0-4e0b-bc48-61abb01e9bee", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:26.559088", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d551266a-1fac-45bb-8ea8-aaf37aeccbcf", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:26.495694", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6eb304ef-46e0-4e0b-bc48-61abb01e9bee", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:07.900869", + "description": "", + "format": "CSV", + "hash": "", + "id": "cec30442-dca1-4cd5-a50b-5f1d8e222e97", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:07.873028", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6eb304ef-46e0-4e0b-bc48-61abb01e9bee", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/39a65bd2f4ae43ce9dd9da7c209dbf29/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:07.900870", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "baf13dc9-42e7-4256-a56c-a273b70e32cd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:07.873222", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6eb304ef-46e0-4e0b-bc48-61abb01e9bee", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/39a65bd2f4ae43ce9dd9da7c209dbf29/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bcdcc89b-f67a-479b-a399-311517b10a37", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:58.472668", + "metadata_modified": "2024-09-17T20:50:26.408032", + "name": "parking-violations-issued-in-may-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9aa017c493319162e6825db7c7336d47288124923175e21389619e33584f1109" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=25d65f5cb95e492ea718e1764cf5c9a2&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T23:38:12.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:12.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "bf93079e-277f-488a-b3c9-b3cb63fa2d03" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:26.452565", + "description": "", + "format": "HTML", + "hash": "", + "id": "4ed45c36-fad8-44b9-bf2c-4b97f632c010", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:26.413594", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bcdcc89b-f67a-479b-a399-311517b10a37", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:58.475199", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f0900a6b-69a2-4c26-bf38-169e4628e507", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:58.447219", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "bcdcc89b-f67a-479b-a399-311517b10a37", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:26.452572", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "8a86a8b7-00a9-487b-ab2d-375f9c46cae4", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:26.413848", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "bcdcc89b-f67a-479b-a399-311517b10a37", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:58.475201", + "description": "", + "format": "CSV", + "hash": "", + "id": "2044a0c7-d7fe-43bb-ab9f-18287339a9d3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:58.447336", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "bcdcc89b-f67a-479b-a399-311517b10a37", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/25d65f5cb95e492ea718e1764cf5c9a2/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:58.475203", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "82a67d23-3f1d-4651-84b0-360e0efe272a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:58.447470", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "bcdcc89b-f67a-479b-a399-311517b10a37", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/25d65f5cb95e492ea718e1764cf5c9a2/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e6d780f7-edce-4cd3-81c6-c6fa665c1e74", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:24.542708", + "metadata_modified": "2024-09-17T20:49:53.708142", + "name": "moving-violations-issued-in-july-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b3c11a2dc798d389bacceef3ab0b6614e3c375f47870028567259883fda528df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fd22ea109af5446b8c1b08997fc47d71&sublayer=6" + }, + { + "key": "issued", + "value": "2016-12-19T20:59:28.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:15.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "342e991c-619f-471e-9b54-4eb44a223ac1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:53.784942", + "description": "", + "format": "HTML", + "hash": "", + "id": "6fe07233-f85c-40c1-bc51-14829054f0db", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:53.716347", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e6d780f7-edce-4cd3-81c6-c6fa665c1e74", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:24.546076", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "51c5a5cd-19e2-4119-809a-7eb458fad8d3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:24.515018", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e6d780f7-edce-4cd3-81c6-c6fa665c1e74", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:53.784947", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ad01e84b-020c-4314-ab67-a7f3894d74dc", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:53.716593", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e6d780f7-edce-4cd3-81c6-c6fa665c1e74", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:24.546079", + "description": "", + "format": "CSV", + "hash": "", + "id": "402e138a-3564-467e-9530-62b497c11aca", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:24.515142", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e6d780f7-edce-4cd3-81c6-c6fa665c1e74", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fd22ea109af5446b8c1b08997fc47d71/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:24.546082", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ef9f913e-d7f3-493e-abe4-af7bd5ea78cd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:24.515267", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e6d780f7-edce-4cd3-81c6-c6fa665c1e74", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fd22ea109af5446b8c1b08997fc47d71/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dec2016", + "id": "df59749d-3999-476d-b1c4-66798bcae83c", + "name": "dec2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "db6be614-c881-40bb-88fd-6b4a70d079e3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:52.877082", + "metadata_modified": "2024-09-17T20:50:24.539871", + "name": "parking-violations-issued-in-september-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d15251d4498917666e7988442aa23de9bba56be92334ad19ccedd1c1105758b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d60447c91b4649b892fc56c4b9d9ed96&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T23:40:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:13.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "300b58d8-dbf1-4c82-a124-50f7b3f6a504" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:24.582321", + "description": "", + "format": "HTML", + "hash": "", + "id": "906e2a70-e46b-4b7d-b7db-aed1cd215760", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:24.545248", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "db6be614-c881-40bb-88fd-6b4a70d079e3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:52.879489", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3fcc9541-5e63-43c0-ba1b-c412ae5521b0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:52.845669", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "db6be614-c881-40bb-88fd-6b4a70d079e3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:24.582327", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f42e014e-2ed9-4384-b386-a8860d09875e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:24.545505", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "db6be614-c881-40bb-88fd-6b4a70d079e3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:52.879491", + "description": "", + "format": "CSV", + "hash": "", + "id": "ea35dd8c-2c03-4efc-b82c-b65e39c193a6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:52.845785", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "db6be614-c881-40bb-88fd-6b4a70d079e3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d60447c91b4649b892fc56c4b9d9ed96/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:52.879493", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9caaf8a8-af7f-4f1c-9e37-dff64be5cba2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:52.845896", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "db6be614-c881-40bb-88fd-6b4a70d079e3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d60447c91b4649b892fc56c4b9d9ed96/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4a1326cb-c55d-45ca-ad8e-1df2a11111ed", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:12.292384", + "metadata_modified": "2024-09-17T20:50:37.903489", + "name": "parking-violations-issued-in-april-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d1440f93e9e917b2df558198755b25da60e9b8629b79f83d412b4ae23ea5f290" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f01f547123844b97930de0127555ba64&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T23:37:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:12.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b829b1dd-546b-4416-ae81-388cc3438dd1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:37.950264", + "description": "", + "format": "HTML", + "hash": "", + "id": "6dccd9d8-2e0b-440e-bd3f-d537ea5544a9", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:37.910819", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4a1326cb-c55d-45ca-ad8e-1df2a11111ed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:12.294724", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f9d26c7f-a0f3-4fa4-908a-84b17bc21fa4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:12.260128", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4a1326cb-c55d-45ca-ad8e-1df2a11111ed", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:37.950268", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0cee339f-0d38-4760-8e65-dfcd5a28ae05", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:37.911102", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4a1326cb-c55d-45ca-ad8e-1df2a11111ed", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:12.294726", + "description": "", + "format": "CSV", + "hash": "", + "id": "5a9c122e-0eaf-4de3-9622-2699a86428bc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:12.260243", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4a1326cb-c55d-45ca-ad8e-1df2a11111ed", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f01f547123844b97930de0127555ba64/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:12.294728", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f86a3f97-266e-4b06-8aaa-56346baca9b5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:12.260363", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4a1326cb-c55d-45ca-ad8e-1df2a11111ed", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f01f547123844b97930de0127555ba64/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "aec1a03b-8a8b-4eae-bb1f-2b2aa999709f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:22.723090", + "metadata_modified": "2024-09-17T20:50:42.791630", + "name": "parking-violations-issued-in-december-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fa5e711fb1fc4c2998f945937f5f2fd027e7b0fc57478552cc2cdc345b94d5a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=150bd05020944c0fb265a926f4783a8e&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T22:33:40.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:11.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0cf50403-db6b-4dd8-9c44-02eaaceb5c83" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:42.857201", + "description": "", + "format": "HTML", + "hash": "", + "id": "80c15f32-e96c-45ec-bce8-23c8605622a5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:42.800283", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "aec1a03b-8a8b-4eae-bb1f-2b2aa999709f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:22.726440", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a52af8c0-727a-432d-8a63-a32940d6febe", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:22.687165", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "aec1a03b-8a8b-4eae-bb1f-2b2aa999709f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:42.857207", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6efbd157-66ba-4767-9499-5bcddd828069", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:42.800533", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "aec1a03b-8a8b-4eae-bb1f-2b2aa999709f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:22.726443", + "description": "", + "format": "CSV", + "hash": "", + "id": "4bb77db2-6d2b-42ab-96b4-ad9ff1221fdf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:22.687282", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "aec1a03b-8a8b-4eae-bb1f-2b2aa999709f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/150bd05020944c0fb265a926f4783a8e/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:22.726445", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b6b8faa2-5e54-485c-9284-45f5a167226b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:22.687394", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "aec1a03b-8a8b-4eae-bb1f-2b2aa999709f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/150bd05020944c0fb265a926f4783a8e/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8f05bf3e-a779-480f-9bcf-fe590596855f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:32.838679", + "metadata_modified": "2024-09-17T20:50:49.463740", + "name": "parking-violations-issued-in-february-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "675845d03f0bf86146181aacb02bcf7a22470dd4b71ea185c52b66c385a84a69" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7877594f7e7a4affbd9372f65b935660&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T23:36:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:11.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0034ee5c-4e8a-4b64-a702-612eb383c2fa" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:49.540928", + "description": "", + "format": "HTML", + "hash": "", + "id": "81594dc5-135a-4365-848f-11e51d4738a4", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:49.472504", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8f05bf3e-a779-480f-9bcf-fe590596855f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:32.841250", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "029ae9de-54a1-4aa2-8fba-82ff9ac744a8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:32.812724", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8f05bf3e-a779-480f-9bcf-fe590596855f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:49.540937", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "99940501-58fd-43e4-927e-bcefd7b488d1", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:49.472975", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "8f05bf3e-a779-480f-9bcf-fe590596855f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:32.841252", + "description": "", + "format": "CSV", + "hash": "", + "id": "3e5c5ca6-72df-4d7f-bae8-684912104845", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:32.812841", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8f05bf3e-a779-480f-9bcf-fe590596855f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7877594f7e7a4affbd9372f65b935660/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:32.841254", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a5eabd17-bc2a-4567-8867-26288ef16fda", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:32.812954", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8f05bf3e-a779-480f-9bcf-fe590596855f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7877594f7e7a4affbd9372f65b935660/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1e358b1e-ba8c-4df5-ab4f-1369d3d66544", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:28.130858", + "metadata_modified": "2024-09-17T20:50:49.360609", + "name": "parking-violations-issued-in-january-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "da31da3354dfee2c532b7a20d837671d0ee6a7955cbc3529063e92b21f53ee8b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=93c1160a13cd49e0a411b3f8e6c3be66&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T23:34:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:11.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a54ec6b7-ac02-453f-a13a-b2069877834a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:49.406909", + "description": "", + "format": "HTML", + "hash": "", + "id": "5d9f594d-2a32-4802-a748-97b8aeaf978b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:49.367615", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1e358b1e-ba8c-4df5-ab4f-1369d3d66544", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:28.133058", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c2ae103f-bc87-495b-bccf-4cbcaaa1322f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:28.105700", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1e358b1e-ba8c-4df5-ab4f-1369d3d66544", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:49.406914", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "de8d100a-3783-475f-afdc-4fff8bb594ba", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:49.367888", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1e358b1e-ba8c-4df5-ab4f-1369d3d66544", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:28.133060", + "description": "", + "format": "CSV", + "hash": "", + "id": "e1a012af-88ab-44b4-b66c-772996924558", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:28.105824", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1e358b1e-ba8c-4df5-ab4f-1369d3d66544", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/93c1160a13cd49e0a411b3f8e6c3be66/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:28.133061", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "24f831d6-1d79-421a-9a2c-78350465a01f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:28.105950", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1e358b1e-ba8c-4df5-ab4f-1369d3d66544", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/93c1160a13cd49e0a411b3f8e6c3be66/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "750ca6b3-ae49-443e-910a-2b67cd68a093", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:35.033216", + "metadata_modified": "2024-09-17T20:50:56.182202", + "name": "parking-violations-issued-in-march-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "09a32262fb7fb8c4b4ca32f0f90ac0a3e46e9cc0eaeb223f5f5d3ccaa0c53c0b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7d4139d0e5624edf95d1676f3b91131f&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T22:23:48.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:10.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "973ac428-1c16-4db3-86f5-c114fc4ddf73" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:56.246644", + "description": "", + "format": "HTML", + "hash": "", + "id": "8b93524d-a167-4aaa-9b7c-581f0521c97e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:56.190427", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "750ca6b3-ae49-443e-910a-2b67cd68a093", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:35.036460", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "efcffe55-7fd3-4152-8ddd-2a93d9bcf233", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:34.997592", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "750ca6b3-ae49-443e-910a-2b67cd68a093", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:56.246649", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f3e4edd6-588e-4271-a110-e48259245b9a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:56.190737", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "750ca6b3-ae49-443e-910a-2b67cd68a093", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:35.036462", + "description": "", + "format": "CSV", + "hash": "", + "id": "c90494f2-457b-468d-b9c7-997bdc99d3e8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:34.997777", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "750ca6b3-ae49-443e-910a-2b67cd68a093", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7d4139d0e5624edf95d1676f3b91131f/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:35.036465", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0d389fef-c872-4025-8e4e-e3525f8bb7a8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:34.997972", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "750ca6b3-ae49-443e-910a-2b67cd68a093", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7d4139d0e5624edf95d1676f3b91131f/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "58ec9e42-1caa-476f-9b93-985c03c1a7a5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:43.652676", + "metadata_modified": "2024-09-17T20:51:00.990922", + "name": "parking-violations-issued-in-april-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b893704d7991fdb70a58c9ee1f8d998e3e6bd282e2fd56b9005cc3b4ba9b9f51" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7637a409c4534388af9d403d70310e79&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T22:24:28.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:10.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "11088ed4-de81-41e1-b25b-23a295fc77c4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:01.038385", + "description": "", + "format": "HTML", + "hash": "", + "id": "d9bb7fe2-59ab-4f0e-be90-45669e1c5e1b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:00.997167", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "58ec9e42-1caa-476f-9b93-985c03c1a7a5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:43.655570", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ec5daeb8-e50e-46c4-8528-8885c9f57ce7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:43.620848", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "58ec9e42-1caa-476f-9b93-985c03c1a7a5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:01.038393", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e0722c78-51d5-49ba-8308-256cadb3c245", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:00.997518", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "58ec9e42-1caa-476f-9b93-985c03c1a7a5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:43.655572", + "description": "", + "format": "CSV", + "hash": "", + "id": "fa51ef9f-40cd-4d43-a225-034ad80255ef", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:43.620987", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "58ec9e42-1caa-476f-9b93-985c03c1a7a5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7637a409c4534388af9d403d70310e79/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:43.655574", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1369dc96-82d8-427d-9cd0-02ab9431f563", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:43.621140", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "58ec9e42-1caa-476f-9b93-985c03c1a7a5", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7637a409c4534388af9d403d70310e79/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4fac4715-b8db-4503-abd9-6714a23535f7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:39.481622", + "metadata_modified": "2024-09-17T20:51:01.001742", + "name": "parking-violations-issued-in-june-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2f6947fbb936dffd138aa4afee75d30f61c9b647b276169e4a275408c1ae94c2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=27a4bc866a2a4ae3a87324db240b1e44&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-12T22:25:45.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:10.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "81e28b57-ad73-458d-994f-7aba45973581" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:01.042077", + "description": "", + "format": "HTML", + "hash": "", + "id": "f2368808-cc67-4489-a658-53c574e7592b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:01.007832", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4fac4715-b8db-4503-abd9-6714a23535f7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:39.484295", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "800f66b0-d03c-4be7-a596-20269493cfbd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:39.456002", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4fac4715-b8db-4503-abd9-6714a23535f7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:01.042083", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b13c8871-8503-4baf-bef0-ddbd40827ac2", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:01.008092", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4fac4715-b8db-4503-abd9-6714a23535f7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:39.484297", + "description": "", + "format": "CSV", + "hash": "", + "id": "13dbe30b-a33b-4fc7-aa9e-5098b7ecbc62", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:39.456195", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4fac4715-b8db-4503-abd9-6714a23535f7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/27a4bc866a2a4ae3a87324db240b1e44/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:39.484298", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d483b526-52d7-48ba-b62e-544884abcd13", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:39.456369", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4fac4715-b8db-4503-abd9-6714a23535f7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/27a4bc866a2a4ae3a87324db240b1e44/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c3f6892d-a3f3-45d5-a085-8da32958b2f0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:52.140848", + "metadata_modified": "2024-09-17T20:51:01.117714", + "name": "parking-violations-issued-in-may-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c408fb9b35d386c30b5bd1c31816cb7a4a4034a1cfc968d0ab570134435d4f11" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=87d953ba7b0e427dbc352825a02c1483&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T22:25:06.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:10.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9dde4dc6-d220-4824-a496-dedf9d756a0e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:01.206314", + "description": "", + "format": "HTML", + "hash": "", + "id": "47d76c80-d7b7-4be3-b6b4-761e265fc814", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:01.128656", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c3f6892d-a3f3-45d5-a085-8da32958b2f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:52.142809", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5aae1e3e-ada4-4038-b4c4-6cc17350d7fe", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:52.115277", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c3f6892d-a3f3-45d5-a085-8da32958b2f0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:01.206321", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a07d7846-e379-4e4a-ab6f-8af9d14417bb", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:01.129102", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c3f6892d-a3f3-45d5-a085-8da32958b2f0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:52.142811", + "description": "", + "format": "CSV", + "hash": "", + "id": "709cb9ea-5a8b-48df-a7d4-97ce5bbea0a7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:52.115392", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c3f6892d-a3f3-45d5-a085-8da32958b2f0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/87d953ba7b0e427dbc352825a02c1483/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:52.142813", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3efb1836-be50-4f40-8fdd-45c3619cea8f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:52.115502", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c3f6892d-a3f3-45d5-a085-8da32958b2f0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/87d953ba7b0e427dbc352825a02c1483/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f2fbabf4-0cc2-41d2-944d-c3a2947971c6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:08.226801", + "metadata_modified": "2024-09-17T20:51:23.027182", + "name": "parking-violations-issued-in-september-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5fdf0f2f1ab4a18e73e5642f84eec86aa7e0a9ee09adb42018c61c6c2c398dc5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=950581a796464df0a5b2496ee9790bfa&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T22:15:08.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:09.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ee7bc223-2c19-4d76-bd53-82d5202e4152" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:23.073800", + "description": "", + "format": "HTML", + "hash": "", + "id": "a5592041-115c-45ef-a156-a910eac10f6e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:23.033126", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f2fbabf4-0cc2-41d2-944d-c3a2947971c6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:08.229538", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "135f9b2d-1da9-45a5-b195-59be303c5a86", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:08.196288", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f2fbabf4-0cc2-41d2-944d-c3a2947971c6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:23.073805", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3d4d1047-970c-45bc-af01-304241af8b70", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:23.033468", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f2fbabf4-0cc2-41d2-944d-c3a2947971c6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:08.229540", + "description": "", + "format": "CSV", + "hash": "", + "id": "5871c373-4e3b-4c9c-8446-cde39c3f38dd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:08.196401", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f2fbabf4-0cc2-41d2-944d-c3a2947971c6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/950581a796464df0a5b2496ee9790bfa/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:08.229541", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d142dc25-5095-48ff-9b3e-69cef526c9c8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:08.196512", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f2fbabf4-0cc2-41d2-944d-c3a2947971c6", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/950581a796464df0a5b2496ee9790bfa/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "179ecaa7-5673-4762-84d1-81b80f70e5cb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:01.364483", + "metadata_modified": "2024-09-17T20:51:13.897160", + "name": "parking-violations-issued-in-november-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2198c863b4a70ac8f2809b47fd758040bf77a29392832c6d76f53373ab01ba81" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d712b9fd9b0044c0b5277f6213646f05&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T22:16:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:09.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "17196cc3-5b98-48d8-9bf9-b4561242d956" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:13.986291", + "description": "", + "format": "HTML", + "hash": "", + "id": "bd3c7374-843e-453e-9053-7a2796f81f98", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:13.911577", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "179ecaa7-5673-4762-84d1-81b80f70e5cb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:01.367055", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b57b3435-c5b7-413c-84d8-5a7041cdee8e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:01.342590", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "179ecaa7-5673-4762-84d1-81b80f70e5cb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:13.986317", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d162dc42-5c49-440e-ac8b-c7d9a734c1ce", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:13.912032", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "179ecaa7-5673-4762-84d1-81b80f70e5cb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:01.367057", + "description": "", + "format": "CSV", + "hash": "", + "id": "a0c3e665-8ec2-4d0b-af76-1d463a55d0a3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:01.342717", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "179ecaa7-5673-4762-84d1-81b80f70e5cb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d712b9fd9b0044c0b5277f6213646f05/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:01.367059", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0dce0cb4-2d38-440d-8920-6cfd711220c6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:01.342843", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "179ecaa7-5673-4762-84d1-81b80f70e5cb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d712b9fd9b0044c0b5277f6213646f05/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "edc5af94-a654-4021-b18c-9fa95a107e98", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:06.552007", + "metadata_modified": "2024-09-17T20:51:23.016146", + "name": "parking-violations-issued-in-december-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "44f355a1930853487bfbdfd21736de3e4457992804a3a8b713561db557fdc62f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4356a86b70064bc9ba69739dcbf18dd2&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T22:17:00.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:09.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "40469aa7-6733-4161-a83e-e9109fe1b76a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:23.056393", + "description": "", + "format": "HTML", + "hash": "", + "id": "d07fe424-ae81-4902-b07f-53e9086fd86d", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:23.021418", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "edc5af94-a654-4021-b18c-9fa95a107e98", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:06.553929", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "eddff6b7-33ce-4ebd-aaa3-7826178c2c98", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:06.530047", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "edc5af94-a654-4021-b18c-9fa95a107e98", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:23.056398", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "862f379b-b34b-4be0-a3f3-ff289eda9eca", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:23.021674", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "edc5af94-a654-4021-b18c-9fa95a107e98", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:06.553931", + "description": "", + "format": "CSV", + "hash": "", + "id": "d5af11bf-948a-4cc4-ac5a-17988445ecff", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:06.530160", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "edc5af94-a654-4021-b18c-9fa95a107e98", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4356a86b70064bc9ba69739dcbf18dd2/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:06.553932", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ccabcb6e-6e36-4f54-8470-4b861752eed4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:06.530269", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "edc5af94-a654-4021-b18c-9fa95a107e98", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4356a86b70064bc9ba69739dcbf18dd2/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8dbcc7bf-45cb-43f1-8ac2-0b9d41a08b2b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:57.188495", + "metadata_modified": "2024-09-17T20:51:13.760095", + "name": "parking-violations-issued-in-october-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "81155b41eeababeea2f1ae109a39074be28c7135d2fa442ccc49cf10d2d9b611" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=835ccfb6bb7145cc8f53606e883bc5fd&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T22:15:43.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:09.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "30f304e5-2d2f-4089-bd4f-b74f40c3d065" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:13.808512", + "description": "", + "format": "HTML", + "hash": "", + "id": "e2bcf544-3b71-44d4-bc7d-931e8641dac0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:13.766386", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8dbcc7bf-45cb-43f1-8ac2-0b9d41a08b2b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:57.191666", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a47fa56c-a939-40c8-890d-88b2e8ea070d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:57.156464", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8dbcc7bf-45cb-43f1-8ac2-0b9d41a08b2b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:13.808518", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a20524fb-fe2c-4438-a0fc-dc3b95634cf9", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:13.766640", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "8dbcc7bf-45cb-43f1-8ac2-0b9d41a08b2b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:57.191668", + "description": "", + "format": "CSV", + "hash": "", + "id": "c498b4e7-73f9-4d29-a71b-7d8aaa42f739", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:57.156579", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8dbcc7bf-45cb-43f1-8ac2-0b9d41a08b2b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/835ccfb6bb7145cc8f53606e883bc5fd/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:57.191670", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "02f83a32-e480-4993-b5ca-a9d7cb619b8b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:57.156703", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8dbcc7bf-45cb-43f1-8ac2-0b9d41a08b2b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/835ccfb6bb7145cc8f53606e883bc5fd/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f6c3e182-fb27-4d03-b1f8-056d1c2847b8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:17:48.999236", + "metadata_modified": "2024-09-17T20:51:05.633810", + "name": "parking-violations-issued-in-july-2012", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bfdf347d847ed23f96bc2127163ed16400bd6a625537c32c7c2eaa029b131ecd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7c46d01a9b2145afb05f8fa17af00264&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T22:30:15.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:10.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "5910f033-7c19-411f-b06d-9ae3bef37671" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:05.699176", + "description": "", + "format": "HTML", + "hash": "", + "id": "9b9da38f-5c24-4252-b4b3-2f434c5aa154", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:05.642145", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f6c3e182-fb27-4d03-b1f8-056d1c2847b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:49.002543", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4ca82aa9-b200-49de-b15c-1bbe4ffaacef", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:48.966567", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f6c3e182-fb27-4d03-b1f8-056d1c2847b8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:05.699181", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "8427760f-6b07-4850-b062-ee13828126c6", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:05.642432", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f6c3e182-fb27-4d03-b1f8-056d1c2847b8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:49.002545", + "description": "", + "format": "CSV", + "hash": "", + "id": "2aba2310-9e2e-409e-a9a6-351636a4b4bb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:48.966684", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f6c3e182-fb27-4d03-b1f8-056d1c2847b8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7c46d01a9b2145afb05f8fa17af00264/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:17:49.002546", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8e8b90ac-758c-4878-9902-3cf35c45f31b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:17:48.966810", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f6c3e182-fb27-4d03-b1f8-056d1c2847b8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7c46d01a9b2145afb05f8fa17af00264/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b3a68567-926e-4483-b6b7-fd46d52e65e6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:12.836367", + "metadata_modified": "2024-09-17T20:51:23.132252", + "name": "parking-violations-issued-in-july-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f58f5df4bb083d380503e4c1c1af3cfcbefeefc4d10ac300fbd074dbc5a9bdeb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=59d16e51bbb34effbd03b233e7c00759&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T22:12:53.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:08.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e8a902d7-d8a5-44e3-884e-0a75bd129888" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:23.218360", + "description": "", + "format": "HTML", + "hash": "", + "id": "2ea90f27-2d5a-4bd5-b5db-387594b0d81a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:23.141984", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b3a68567-926e-4483-b6b7-fd46d52e65e6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:12.839064", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2c6008ad-01a0-4609-a9ac-ce8b975cbce6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:12.809402", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b3a68567-926e-4483-b6b7-fd46d52e65e6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:23.218368", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "530385f6-7cb4-4b02-8507-9ef3c9ac8047", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:23.142301", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b3a68567-926e-4483-b6b7-fd46d52e65e6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:12.839066", + "description": "", + "format": "CSV", + "hash": "", + "id": "b252c300-2b95-4545-bdc7-63894f518cf3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:12.809534", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b3a68567-926e-4483-b6b7-fd46d52e65e6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/59d16e51bbb34effbd03b233e7c00759/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:12.839069", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1b3e6092-1628-4ee5-868e-57d4584c9f7f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:12.809667", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b3a68567-926e-4483-b6b7-fd46d52e65e6", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/59d16e51bbb34effbd03b233e7c00759/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9a6792f1-18ca-4778-a6f0-248ebf778345", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:24.606956", + "metadata_modified": "2024-09-17T20:51:39.945005", + "name": "parking-violations-issued-in-february-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "762b5aa836f8624b9cb941b7951e3d1a5e90c9532fc1767799a0eaba99a20dca" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3f8c2e2c0c604df69f40ca5d4d44e922&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T22:08:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:07.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9d9113bd-9866-4431-ad41-992d826c23e8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:40.018233", + "description": "", + "format": "HTML", + "hash": "", + "id": "a2b8fc61-2028-457b-b031-e37158324a29", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:39.953948", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9a6792f1-18ca-4778-a6f0-248ebf778345", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:24.609281", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "176bdfcd-08f3-44ee-9892-12d05e1160fc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:24.583008", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9a6792f1-18ca-4778-a6f0-248ebf778345", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:40.018241", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c0d6995e-b4fe-45c9-8c40-8f5cc24f4355", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:39.954370", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9a6792f1-18ca-4778-a6f0-248ebf778345", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:24.609283", + "description": "", + "format": "CSV", + "hash": "", + "id": "91243c77-fb60-4c93-b0bc-b237e17f3661", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:24.583138", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9a6792f1-18ca-4778-a6f0-248ebf778345", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f8c2e2c0c604df69f40ca5d4d44e922/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:24.609285", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "eb0fe5da-f976-448b-8cd4-6d65d1e9eebd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:24.583252", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9a6792f1-18ca-4778-a6f0-248ebf778345", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f8c2e2c0c604df69f40ca5d4d44e922/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "33ad3e6b-910f-4456-8889-b71427d6af77", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:37.524745", + "metadata_modified": "2024-09-17T20:51:48.887347", + "name": "parking-violations-issued-in-december-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b9b9b73e5387350ff6a9ad455043545c3ffac93c5570d7a9fae0fd81f6832ca" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=42851dc219334af280848c540a8fdc8a&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T22:06:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:07.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "3b55bb61-c1f2-4ef0-8d70-9ef2dbfd5aa3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:48.967301", + "description": "", + "format": "HTML", + "hash": "", + "id": "ff363bb7-19fc-41bf-8c66-3104ab164beb", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:48.903177", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "33ad3e6b-910f-4456-8889-b71427d6af77", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:37.527253", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "fc59905a-e739-4358-9fe4-b579879dc797", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:37.500979", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "33ad3e6b-910f-4456-8889-b71427d6af77", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:48.967309", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "83aed2c1-09a3-4e80-9093-1335ad3a07f1", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:48.903479", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "33ad3e6b-910f-4456-8889-b71427d6af77", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:37.527255", + "description": "", + "format": "CSV", + "hash": "", + "id": "4d50943b-25e9-45da-8995-a069c3c61a6d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:37.501092", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "33ad3e6b-910f-4456-8889-b71427d6af77", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/42851dc219334af280848c540a8fdc8a/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:37.527256", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0463d0b8-b079-4711-a4e8-547ff3c3b4f9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:37.501204", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "33ad3e6b-910f-4456-8889-b71427d6af77", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/42851dc219334af280848c540a8fdc8a/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b7d59f88-0373-4e72-8dcf-e5f7c914a98c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:35.169246", + "metadata_modified": "2024-09-17T20:51:48.808773", + "name": "parking-violations-issued-in-january-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1eab4117802f85de1dd216b7c651840b28487a52e10a30e4b12e555cc2fa257f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=dba1a31d08de417a867ad4ad1c11fc86&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T22:07:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:07.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "34f2eeef-15b1-43d2-93a3-d9e7c1088659" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:48.858325", + "description": "", + "format": "HTML", + "hash": "", + "id": "2976fb27-0609-4988-9ea0-f56991eceb32", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:48.815656", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b7d59f88-0373-4e72-8dcf-e5f7c914a98c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:35.172353", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "01a7b793-5850-4f78-8b38-271f63d82db9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:35.138071", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b7d59f88-0373-4e72-8dcf-e5f7c914a98c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:48.858330", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a6e90e1c-dda8-4b15-973c-c2ee25f2c2a8", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:48.816085", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b7d59f88-0373-4e72-8dcf-e5f7c914a98c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:35.172355", + "description": "", + "format": "CSV", + "hash": "", + "id": "4b2b5cbf-aff2-47c4-a93e-5cdfc53dd6a5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:35.138244", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b7d59f88-0373-4e72-8dcf-e5f7c914a98c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dba1a31d08de417a867ad4ad1c11fc86/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:35.172357", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2a126490-36fa-4c43-9355-3393ec0f529c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:35.138359", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b7d59f88-0373-4e72-8dcf-e5f7c914a98c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dba1a31d08de417a867ad4ad1c11fc86/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7aa9bfad-aac5-4d77-be37-a4b9958eebe9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:28.010903", + "metadata_modified": "2024-09-17T20:51:43.357153", + "name": "parking-violations-issued-in-april-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1c7179f560fd57822fc640df5c47b356778b5b169d41b836cf3c4557c020b044" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8e90827bd31440a697ae85aa80c187a5&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T22:10:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:07.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8274e707-c607-4cb9-af19-ef861b1a9e08" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:43.426050", + "description": "", + "format": "HTML", + "hash": "", + "id": "d0b95bd8-b0c8-4a73-b341-98183e137bd3", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:43.365355", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7aa9bfad-aac5-4d77-be37-a4b9958eebe9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:28.013235", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "736f9f87-bb6c-476e-be38-fa5792d4744e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:27.975032", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7aa9bfad-aac5-4d77-be37-a4b9958eebe9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:43.426057", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e81b7462-510f-4a27-803b-c5a671ab7e96", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:43.365666", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7aa9bfad-aac5-4d77-be37-a4b9958eebe9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:28.013237", + "description": "", + "format": "CSV", + "hash": "", + "id": "e2b130ff-b615-4b8e-b06a-9c26107b785e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:27.975208", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7aa9bfad-aac5-4d77-be37-a4b9958eebe9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8e90827bd31440a697ae85aa80c187a5/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:28.013238", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "109a9774-16dc-46a8-b1df-9ed5c16e0934", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:27.975379", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7aa9bfad-aac5-4d77-be37-a4b9958eebe9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8e90827bd31440a697ae85aa80c187a5/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2484b05d-8d58-4d9d-b357-e0e3620033e9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:21.967473", + "metadata_modified": "2024-09-17T20:51:39.838555", + "name": "parking-violations-issued-in-june-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "47bf76b34ab65b7c52938f8367013734a9c84f898ef85c79bd490d872b6e880c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b741ad7c7e554694813326458ac1b0f6&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-12T22:12:15.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:08.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d42a2a0c-ec82-43f8-a213-ceb7864b2aff" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:39.883153", + "description": "", + "format": "HTML", + "hash": "", + "id": "7946d703-e7b1-4a27-9a82-ea5f742c89d0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:39.844619", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2484b05d-8d58-4d9d-b357-e0e3620033e9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:21.969888", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "98878eb1-1882-4441-8410-d11019dabb25", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:21.935550", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2484b05d-8d58-4d9d-b357-e0e3620033e9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:39.883159", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2102a486-0f28-4320-ab35-6013eb33ddc5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:39.844888", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2484b05d-8d58-4d9d-b357-e0e3620033e9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:21.969890", + "description": "", + "format": "CSV", + "hash": "", + "id": "1a451af7-8078-40c4-830e-380e417edbef", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:21.935665", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2484b05d-8d58-4d9d-b357-e0e3620033e9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b741ad7c7e554694813326458ac1b0f6/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:21.969891", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "48316587-2724-4664-8709-a194a3e77335", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:21.935776", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2484b05d-8d58-4d9d-b357-e0e3620033e9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b741ad7c7e554694813326458ac1b0f6/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4f86b9f6-b377-4a9d-bbdf-392d5a8f8c74", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:19.958114", + "metadata_modified": "2024-09-17T20:51:27.531151", + "name": "parking-violations-issued-in-may-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "83632d7f9e83cc9e1d2567a6d532d768caa72122602c4553c3f36b1409fd8ded" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=892b82131bc14603b91ea4e1821820cd&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T22:11:33.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:08.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "009e8fdc-774f-4b65-a5dc-ebbd4d30ac42" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:27.594334", + "description": "", + "format": "HTML", + "hash": "", + "id": "4a19500a-5f14-4ff9-8167-3b6b58c7a39b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:27.540076", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4f86b9f6-b377-4a9d-bbdf-392d5a8f8c74", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:19.960141", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c416c7aa-88b9-44d3-abe6-e36587c4695f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:19.934654", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4f86b9f6-b377-4a9d-bbdf-392d5a8f8c74", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:27.594340", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9a6aba3f-902d-44ac-867b-56422f4986fb", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:27.540329", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4f86b9f6-b377-4a9d-bbdf-392d5a8f8c74", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:19.960143", + "description": "", + "format": "CSV", + "hash": "", + "id": "61fed5cc-5f3a-4a25-a559-d6f12771a35d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:19.934769", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4f86b9f6-b377-4a9d-bbdf-392d5a8f8c74", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/892b82131bc14603b91ea4e1821820cd/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:19.960145", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "822cfd98-3aad-43de-b3ff-eb7ff8a6262f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:19.934881", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4f86b9f6-b377-4a9d-bbdf-392d5a8f8c74", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/892b82131bc14603b91ea4e1821820cd/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d0bcef36-148f-42d2-9d6f-4320a60db45d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:33.129564", + "metadata_modified": "2024-09-17T20:51:48.806928", + "name": "parking-violations-issued-in-march-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b693bd69baedf275c188df4779d63a815bf565f4cd1ba267cbf80d13d8f1f31" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=33f845f6920548cbaf9f8b2ba98a3c6b&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T22:09:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:07.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "fc499ff9-4888-46c4-9245-96043d843258" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:48.854597", + "description": "", + "format": "HTML", + "hash": "", + "id": "65c1e1a7-832b-4755-b1e5-2e19939c2551", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:48.812873", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d0bcef36-148f-42d2-9d6f-4320a60db45d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:33.131508", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "85255635-4d60-41e1-8cb5-06797ce36426", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:33.105891", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d0bcef36-148f-42d2-9d6f-4320a60db45d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:48.854603", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "38d80ec2-6487-4620-8843-f5630c88ec06", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:48.813138", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d0bcef36-148f-42d2-9d6f-4320a60db45d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:33.131510", + "description": "", + "format": "CSV", + "hash": "", + "id": "da5d1e31-50c2-4472-8a04-1c4a3493c13a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:33.106007", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d0bcef36-148f-42d2-9d6f-4320a60db45d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/33f845f6920548cbaf9f8b2ba98a3c6b/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:33.131512", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1c251123-1793-4776-b441-9a5aaf807381", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:33.106119", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d0bcef36-148f-42d2-9d6f-4320a60db45d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/33f845f6920548cbaf9f8b2ba98a3c6b/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ff4ca115-36ce-400c-bf37-e874660adeb8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:16.759490", + "metadata_modified": "2024-09-17T20:51:38.639840", + "name": "parking-violations-issued-in-august-2011", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4ca0bbe6f2ae1e560b7c0a91d72482256a1372cb142c3fd5ca001d24c6d0d8d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=86ea673e558942169f7e3b198cf4c0b8&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T22:14:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:08.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6b2980bd-68fb-484e-bd45-c4ce967edae1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:38.678926", + "description": "", + "format": "HTML", + "hash": "", + "id": "c5c70d2a-342c-4c74-a1e3-5c3a70ef7f94", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:38.645171", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ff4ca115-36ce-400c-bf37-e874660adeb8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:16.762727", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4f99d750-19b0-41ed-bc41-464634690d01", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:16.722449", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ff4ca115-36ce-400c-bf37-e874660adeb8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2011/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:38.678933", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "26c38a03-605f-4e6a-99ec-d1b745885105", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:38.645428", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ff4ca115-36ce-400c-bf37-e874660adeb8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:16.762730", + "description": "", + "format": "CSV", + "hash": "", + "id": "e90b8428-5a61-4826-bebe-5b8a7baa4263", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:16.722620", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ff4ca115-36ce-400c-bf37-e874660adeb8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/86ea673e558942169f7e3b198cf4c0b8/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:16.762733", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "094bad84-8044-4f04-8bcd-611d6f177908", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:16.722786", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ff4ca115-36ce-400c-bf37-e874660adeb8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/86ea673e558942169f7e3b198cf4c0b8/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "37592204-215a-4f2b-8276-a41e5c929dee", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:54.395329", + "metadata_modified": "2024-09-17T20:52:05.870389", + "name": "parking-violations-issued-in-september-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "749d0fb0f5de5bb19d020fe2beb2b16521bb0f5388c5c9506cde27d6a9f054d5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6fa96d2b20364bac88d18048e7cdc91e&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T22:03:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:06.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f368c995-b7aa-4b3c-80f5-3ac71993fd8f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:05.935603", + "description": "", + "format": "HTML", + "hash": "", + "id": "24f7ce7c-e471-4347-8cf5-a87bba0c7959", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:05.878218", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "37592204-215a-4f2b-8276-a41e5c929dee", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:54.397240", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "83f8c381-feb0-4996-8f1a-9be75a30bf85", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:54.371434", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "37592204-215a-4f2b-8276-a41e5c929dee", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:05.935609", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6007e21d-5efe-40cd-9085-e2e30c782991", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:05.878508", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "37592204-215a-4f2b-8276-a41e5c929dee", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:54.397242", + "description": "", + "format": "CSV", + "hash": "", + "id": "41429855-6e1f-4635-abb4-9ec362e49754", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:54.371551", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "37592204-215a-4f2b-8276-a41e5c929dee", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6fa96d2b20364bac88d18048e7cdc91e/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:54.397244", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "897ab87e-9d2e-4c15-aab5-edef53bfd4f8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:54.371667", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "37592204-215a-4f2b-8276-a41e5c929dee", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6fa96d2b20364bac88d18048e7cdc91e/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f6604c81-9b66-403c-8c14-5e78eab28d79", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:44.535422", + "metadata_modified": "2024-09-17T20:51:55.902437", + "name": "parking-violations-issued-in-october-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3a752bcc22d4c88c5064db349d6eb26b2e79b8c52fda26cfee32ef18a7e5e89b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3ac14516051d4e399ec95a74929023f7&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T22:04:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:06.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "3e4e0996-9475-4925-810f-22aebfa754aa" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:55.965415", + "description": "", + "format": "HTML", + "hash": "", + "id": "306e86d3-2248-479e-b892-46b277d46298", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:55.910439", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f6604c81-9b66-403c-8c14-5e78eab28d79", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:44.538427", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2e508f8a-d658-43eb-894e-633d9076ae6a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:44.495108", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f6604c81-9b66-403c-8c14-5e78eab28d79", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:51:55.965419", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "028a1516-87f7-4727-8332-f25e66cefd71", + "last_modified": null, + "metadata_modified": "2024-09-17T20:51:55.910685", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f6604c81-9b66-403c-8c14-5e78eab28d79", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:44.538430", + "description": "", + "format": "CSV", + "hash": "", + "id": "c72a20a8-62ec-418e-a06d-6f2253e8757e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:44.495308", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f6604c81-9b66-403c-8c14-5e78eab28d79", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3ac14516051d4e399ec95a74929023f7/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:44.538433", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4e235145-60b4-4842-9fca-5d2c829a8d99", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:44.495489", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f6604c81-9b66-403c-8c14-5e78eab28d79", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3ac14516051d4e399ec95a74929023f7/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "014827ed-3688-4784-9da4-859d7a5a2d2a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:51.677540", + "metadata_modified": "2024-09-17T20:52:01.691465", + "name": "parking-violations-issued-in-august-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d5a4f25ea6d7306c22e3eb692c4835cadc0004491c16aa287fbcdc31bb33c4ce" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=10d9348a1a8640d885ae5471beabe00c&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T22:02:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:06.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a9490afc-d796-4076-ba8d-e0008e65eb8c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:01.749129", + "description": "", + "format": "HTML", + "hash": "", + "id": "d1444386-6de1-40b3-be3b-d00034d20002", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:01.698761", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "014827ed-3688-4784-9da4-859d7a5a2d2a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:51.679907", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4342f228-4920-47f3-aba3-2241827dfda8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:51.640518", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "014827ed-3688-4784-9da4-859d7a5a2d2a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:01.749136", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f1acca94-e20d-4b82-9bda-76bfb185923e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:01.699074", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "014827ed-3688-4784-9da4-859d7a5a2d2a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:51.679909", + "description": "", + "format": "CSV", + "hash": "", + "id": "96ec7b27-d480-4531-be63-285defbd9f69", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:51.640639", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "014827ed-3688-4784-9da4-859d7a5a2d2a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10d9348a1a8640d885ae5471beabe00c/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:51.679911", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "291f41e9-bde1-4069-a050-ccbf601506f0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:51.640750", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "014827ed-3688-4784-9da4-859d7a5a2d2a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10d9348a1a8640d885ae5471beabe00c/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "339b49c4-9635-452c-84cf-6ba008bb0d83", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:56.544913", + "metadata_modified": "2024-09-17T20:52:01.826751", + "name": "parking-violations-issued-in-july-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "45bc952a0c5697928d67701685f1086619aa1b64d368f153c3c1b4a28f327322" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=26542a56936047d2acba4e3da38e7b35&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T22:01:06.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:06.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a8e03a96-86b9-44a6-bc77-ca57d362eae4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:01.909881", + "description": "", + "format": "HTML", + "hash": "", + "id": "46de7780-b3a0-4a96-886a-8bd20f421e03", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:01.837611", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "339b49c4-9635-452c-84cf-6ba008bb0d83", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:56.547831", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b076dd07-b999-4257-b9e8-78d8ae8954d7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:56.508252", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "339b49c4-9635-452c-84cf-6ba008bb0d83", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:01.909888", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "912ed1e1-8a41-42eb-82a8-9e563da86fe7", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:01.838039", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "339b49c4-9635-452c-84cf-6ba008bb0d83", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:56.547834", + "description": "", + "format": "CSV", + "hash": "", + "id": "26aa2c53-b4b3-4bf5-bf34-f5e84c518ede", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:56.508441", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "339b49c4-9635-452c-84cf-6ba008bb0d83", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/26542a56936047d2acba4e3da38e7b35/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:56.547837", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1fb80aeb-ab00-4db6-8868-087f6978ccc5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:56.508619", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "339b49c4-9635-452c-84cf-6ba008bb0d83", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/26542a56936047d2acba4e3da38e7b35/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dc814dc2-83e3-4111-8255-a0f060d024de", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:18:50.006815", + "metadata_modified": "2024-09-17T20:52:01.684168", + "name": "parking-violations-issued-in-november-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "01261426787230a162cc507c96514dfa464ff48478983a733ec9d2e997b64bba" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=baf2befc1b794ccb8c2e6874bb84f8b0&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T22:05:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:06.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f362a3ac-8aa3-48a8-8662-770514737cba" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:01.725847", + "description": "", + "format": "HTML", + "hash": "", + "id": "8edabc91-b2bd-4ec2-886e-7cc6908b3014", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:01.690126", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dc814dc2-83e3-4111-8255-a0f060d024de", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:50.009203", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "daed4ea6-49a5-4f6a-9d8c-2148b12dc23d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:49.983871", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dc814dc2-83e3-4111-8255-a0f060d024de", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:01.725852", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7020f335-8144-4a36-8409-686b7ffd31af", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:01.690457", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "dc814dc2-83e3-4111-8255-a0f060d024de", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:50.009205", + "description": "", + "format": "CSV", + "hash": "", + "id": "d887e73d-6e9c-40f3-a335-9a5916997c69", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:49.983988", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dc814dc2-83e3-4111-8255-a0f060d024de", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/baf2befc1b794ccb8c2e6874bb84f8b0/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:18:50.009207", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4598fac2-e130-4a9b-b677-d8d9643f1408", + "last_modified": null, + "metadata_modified": "2024-04-30T18:18:49.984099", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dc814dc2-83e3-4111-8255-a0f060d024de", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/baf2befc1b794ccb8c2e6874bb84f8b0/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e0557a8d-39a4-4889-a32f-f1f78034f9d1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:32.629542", + "metadata_modified": "2024-09-17T20:52:37.675044", + "name": "moving-violations-issued-in-september-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0082de34a01b88232c5302c5cc2621165bd40b48a74493b8e526ed88b833275f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=43b1a0a986424d48afa3f15e53e8c804&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T21:06:43.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:01.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "3255d2f5-9ef6-43b3-96d5-60fb0a58b52b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:37.729168", + "description": "", + "format": "HTML", + "hash": "", + "id": "0e3f6fe9-bf5a-495d-9806-ed18661e7fe0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:37.681484", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e0557a8d-39a4-4889-a32f-f1f78034f9d1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:32.632162", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "85bacfee-d34d-47fa-afbf-56016643382f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:32.596749", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e0557a8d-39a4-4889-a32f-f1f78034f9d1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:37.729186", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6e2324de-9755-46da-9cf0-5ae475bd77ca", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:37.681767", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e0557a8d-39a4-4889-a32f-f1f78034f9d1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:32.632164", + "description": "", + "format": "CSV", + "hash": "", + "id": "9bb15231-6750-4b91-9332-3ad97b6c8696", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:32.596892", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e0557a8d-39a4-4889-a32f-f1f78034f9d1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/43b1a0a986424d48afa3f15e53e8c804/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:32.632166", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2e8c31ce-0710-43ab-87fb-c2ebf6008d1c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:32.597008", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e0557a8d-39a4-4889-a32f-f1f78034f9d1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/43b1a0a986424d48afa3f15e53e8c804/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bc34079d-5f72-4971-b7f5-932ebd239887", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:25.468228", + "metadata_modified": "2024-09-17T20:52:28.952409", + "name": "moving-violations-issued-in-december-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "be3ca81f477c8f03e10e76729016fbce9846c9aba3d74474d07a80bb33a9da38" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b06d44c1fae840aca9e8c00a9f8535bc&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T21:08:40.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:02.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "86d4a9ee-7fa4-48ec-9f72-2cff5fd2dc48" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:29.030510", + "description": "", + "format": "HTML", + "hash": "", + "id": "c99983d2-34c8-4219-bc7f-ad995f6780fa", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:28.960855", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bc34079d-5f72-4971-b7f5-932ebd239887", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:25.471403", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "774fbe0c-f6d2-49c0-b70c-702655ad64c3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:25.424040", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "bc34079d-5f72-4971-b7f5-932ebd239887", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:29.030518", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5892e33c-2855-4eb3-a26d-802b191e8175", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:28.961107", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "bc34079d-5f72-4971-b7f5-932ebd239887", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:25.471405", + "description": "", + "format": "CSV", + "hash": "", + "id": "82a31292-9360-40af-ae5f-a977da7bf397", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:25.424236", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "bc34079d-5f72-4971-b7f5-932ebd239887", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b06d44c1fae840aca9e8c00a9f8535bc/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:25.471406", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f3399c3a-479f-4682-bad2-62ea87f63349", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:25.424414", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "bc34079d-5f72-4971-b7f5-932ebd239887", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b06d44c1fae840aca9e8c00a9f8535bc/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4d2fe6f1-1d25-4fa5-b894-f2306b9ec28f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:31:45.001591", + "metadata_modified": "2024-09-17T20:52:41.056438", + "name": "moving-violations-issued-in-october-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates..

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d56efb53bb726104994f47d50e0078ad2888d5fab85415745a1e01015ba7a57b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=90e060f20b63426c9f9cee968c608eb9&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T21:07:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:01.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7ed127ff-a338-4732-acbb-12937aa129dd" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:41.132565", + "description": "", + "format": "HTML", + "hash": "", + "id": "3729bee0-1430-49ac-87a6-19762a3cf4e5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:41.064340", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4d2fe6f1-1d25-4fa5-b894-f2306b9ec28f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:31:45.005078", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "49e73bae-271e-4b77-9fd2-ba6fa93caca1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:31:44.963374", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4d2fe6f1-1d25-4fa5-b894-f2306b9ec28f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:41.132571", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d8e00053-f96e-4614-a38b-e1e67becb911", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:41.064580", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4d2fe6f1-1d25-4fa5-b894-f2306b9ec28f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:31:45.005080", + "description": "", + "format": "CSV", + "hash": "", + "id": "eaa81b22-aa9f-47f9-b6c4-f63ebe268c64", + "last_modified": null, + "metadata_modified": "2024-04-30T18:31:44.963488", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4d2fe6f1-1d25-4fa5-b894-f2306b9ec28f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/90e060f20b63426c9f9cee968c608eb9/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:31:45.005081", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "210a355b-befb-429e-ad8f-ace8069e9aea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:31:44.963613", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4d2fe6f1-1d25-4fa5-b894-f2306b9ec28f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/90e060f20b63426c9f9cee968c608eb9/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b22974aa-e237-4109-a36a-72c8e3c07d7c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:36:43.881636", + "metadata_modified": "2024-09-17T20:52:46.020675", + "name": "moving-violations-issued-in-march-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "921ca39b9b88db648908bfd0fffcc9f845f35f711637579147196c53a126b2c2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c15caa8cb5f04d2db920ffad1c8bd00f&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T21:03:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "bc9d979c-b8b2-4efd-92df-3d2235784c0f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:46.117110", + "description": "", + "format": "HTML", + "hash": "", + "id": "5002f9e5-17da-4180-a890-2f8498642eed", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:46.032360", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b22974aa-e237-4109-a36a-72c8e3c07d7c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:36:43.884733", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f1739be7-0a01-4f78-a5ba-e747daf23502", + "last_modified": null, + "metadata_modified": "2024-04-30T18:36:43.846538", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b22974aa-e237-4109-a36a-72c8e3c07d7c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:46.117118", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "8d004837-a118-41a2-b194-5427acebd91a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:46.032878", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b22974aa-e237-4109-a36a-72c8e3c07d7c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:36:43.884735", + "description": "", + "format": "CSV", + "hash": "", + "id": "f78c9e3f-d38a-454d-b1bf-29cdfad24c8b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:36:43.846667", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b22974aa-e237-4109-a36a-72c8e3c07d7c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c15caa8cb5f04d2db920ffad1c8bd00f/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:36:43.884738", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9e8015ff-c310-4a59-abf8-f66d4e9a5af8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:36:43.846779", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b22974aa-e237-4109-a36a-72c8e3c07d7c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c15caa8cb5f04d2db920ffad1c8bd00f/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d846e4d6-f0fa-4a3a-9ae7-55b532b70f08", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:34:45.946535", + "metadata_modified": "2024-09-17T20:52:45.939395", + "name": "moving-violations-issued-in-june-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b1581ce72694f3e1eff598bb3581583c26dc7a5af70c11787129c2dfeae7b78" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1945a24707b140f7973ccdda7b391515&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-12T21:04:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "16d473cc-6ce7-4b6d-aa27-650ee095a0de" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:45.994758", + "description": "", + "format": "HTML", + "hash": "", + "id": "759f8f15-a026-44bc-931d-ed4a240eac8d", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:45.946378", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d846e4d6-f0fa-4a3a-9ae7-55b532b70f08", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:34:45.949008", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4e2b0ca2-086f-442e-8b65-4370512a8742", + "last_modified": null, + "metadata_modified": "2024-04-30T18:34:45.914134", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d846e4d6-f0fa-4a3a-9ae7-55b532b70f08", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:45.994765", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "029a6144-7940-417e-8999-f3e99acc0c05", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:45.946651", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d846e4d6-f0fa-4a3a-9ae7-55b532b70f08", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:34:45.949010", + "description": "", + "format": "CSV", + "hash": "", + "id": "d959f5be-a35f-4364-8d65-4c5d6b163070", + "last_modified": null, + "metadata_modified": "2024-04-30T18:34:45.914269", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d846e4d6-f0fa-4a3a-9ae7-55b532b70f08", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1945a24707b140f7973ccdda7b391515/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:34:45.949012", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b7326d7f-d7b6-4233-8361-dfdbcdbbf37b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:34:45.914409", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d846e4d6-f0fa-4a3a-9ae7-55b532b70f08", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1945a24707b140f7973ccdda7b391515/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "088b5894-5727-4648-a74e-d6cac0e584e0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:29.200883", + "metadata_modified": "2024-09-17T20:52:37.678089", + "name": "moving-violations-issued-in-august-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6af5ee0d6a77dcdfd5fb26d0cc8f0eeeeb8f396bc79dc9745e28d83990e3534e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ad8fc78a3157483fb8f1fcf7f20adbe5&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T21:06:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:01.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "76b90ab9-9498-4b8b-bd14-598a861733c7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:37.728515", + "description": "", + "format": "HTML", + "hash": "", + "id": "a2f574cd-3499-49ac-82a0-5a891ac2d132", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:37.683991", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "088b5894-5727-4648-a74e-d6cac0e584e0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:29.203138", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4ab34ce7-eeea-4592-97ef-f8380f9dd90c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:29.173260", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "088b5894-5727-4648-a74e-d6cac0e584e0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:37.728520", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e51c426b-2cbe-41c9-b777-48ac2d948469", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:37.684275", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "088b5894-5727-4648-a74e-d6cac0e584e0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:29.203140", + "description": "", + "format": "CSV", + "hash": "", + "id": "ece29d95-fcd7-4f1b-8990-b5c633ab3ed3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:29.173377", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "088b5894-5727-4648-a74e-d6cac0e584e0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ad8fc78a3157483fb8f1fcf7f20adbe5/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:29.203142", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6977cc0b-8a28-4e0d-b7da-2823edbd99bd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:29.173489", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "088b5894-5727-4648-a74e-d6cac0e584e0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ad8fc78a3157483fb8f1fcf7f20adbe5/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "10308401-099f-4ba6-a3a4-3bdf14110e85", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:33:30.117064", + "metadata_modified": "2024-09-17T20:52:45.914502", + "name": "moving-violations-issued-in-july-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d80eb9bcbef4f3a1527b3e46b9137d483647350ff59ea57acc5eee262a39009e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b9d2163e02b143e38051c4dde5042fcd&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T21:05:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:01.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "52422da5-08fb-4b3a-acc7-3cdb96fc5d10" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:45.966988", + "description": "", + "format": "HTML", + "hash": "", + "id": "125ab61c-a9c4-41c6-8485-6e5216613d3e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:45.920163", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "10308401-099f-4ba6-a3a4-3bdf14110e85", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:33:30.119864", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "500af3a0-d346-4142-b15a-6b60057f71fc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:33:30.088871", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "10308401-099f-4ba6-a3a4-3bdf14110e85", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:45.966993", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c229331d-5b17-40ec-b0e9-0ffd86d1f37d", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:45.920420", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "10308401-099f-4ba6-a3a4-3bdf14110e85", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:33:30.119866", + "description": "", + "format": "CSV", + "hash": "", + "id": "6ae82905-c56a-4ee4-8e47-ef92ced7b8a7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:33:30.088992", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "10308401-099f-4ba6-a3a4-3bdf14110e85", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b9d2163e02b143e38051c4dde5042fcd/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:33:30.119868", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ecc06aaa-56ca-45e8-a945-ec9cefb82ee3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:33:30.089103", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "10308401-099f-4ba6-a3a4-3bdf14110e85", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b9d2163e02b143e38051c4dde5042fcd/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3de4630f-2edb-4621-8591-629b757de7ee", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:38:57.956689", + "metadata_modified": "2024-09-17T20:53:03.818375", + "name": "moving-violations-issued-in-november-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e64e7f5e0b22fb85a03d6d830b804280e2bc69dd456c26e2aaa3df992826e764" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=194df2068246477693ed745a1ab2cbbd&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T20:15:48.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:59.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "2d591af3-a26e-4925-af67-ec6e74c36ba8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:53:03.898592", + "description": "", + "format": "HTML", + "hash": "", + "id": "c36ae3ea-d5d5-40db-9812-cb386f1b2226", + "last_modified": null, + "metadata_modified": "2024-09-17T20:53:03.826899", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3de4630f-2edb-4621-8591-629b757de7ee", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:57.958957", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2995f37b-31f3-4b1a-bbcc-e0b4726b3612", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:57.928447", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3de4630f-2edb-4621-8591-629b757de7ee", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:53:03.898596", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6d5e484c-8f40-4d53-a982-188347ffc0e9", + "last_modified": null, + "metadata_modified": "2024-09-17T20:53:03.827361", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3de4630f-2edb-4621-8591-629b757de7ee", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:57.958958", + "description": "", + "format": "CSV", + "hash": "", + "id": "fe60bb5d-c297-40fe-a286-8976c0a91d16", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:57.928585", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3de4630f-2edb-4621-8591-629b757de7ee", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/194df2068246477693ed745a1ab2cbbd/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:57.958960", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "16de387e-fc3e-494c-ac9f-2b6f5b15e37c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:57.928703", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3de4630f-2edb-4621-8591-629b757de7ee", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/194df2068246477693ed745a1ab2cbbd/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "662ccf70-14fc-46d1-a436-b688c384f379", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:35:42.274590", + "metadata_modified": "2024-09-17T20:52:50.488279", + "name": "moving-violations-issued-in-may-2014", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5af5e574a7e99917e6f08dad70db8716afbc263d132f9cf0990628429e4e959a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0c9a4824d0124499be1ebaf8f0201ed9&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T21:04:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "11d8fe6d-08bb-4ab7-9898-eefa9bae2a9a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:50.571741", + "description": "", + "format": "HTML", + "hash": "", + "id": "f8134675-97af-483e-8b5a-7e6cf3381bd2", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:50.496433", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "662ccf70-14fc-46d1-a436-b688c384f379", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:35:42.278000", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5ff4c73f-ae5f-4845-bd4f-566183b4bd60", + "last_modified": null, + "metadata_modified": "2024-04-30T18:35:42.235709", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "662ccf70-14fc-46d1-a436-b688c384f379", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2014/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:50.571746", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "62402baa-9c3a-458c-8da9-55de09065e93", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:50.496699", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "662ccf70-14fc-46d1-a436-b688c384f379", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:35:42.278002", + "description": "", + "format": "CSV", + "hash": "", + "id": "43e208a1-b8f2-4209-8c33-d9175cfdd12c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:35:42.235872", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "662ccf70-14fc-46d1-a436-b688c384f379", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0c9a4824d0124499be1ebaf8f0201ed9/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:35:42.278004", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e059e299-8bb7-4f46-b8bf-32aa2c85f8fb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:35:42.236038", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "662ccf70-14fc-46d1-a436-b688c384f379", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0c9a4824d0124499be1ebaf8f0201ed9/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "835bfcbe-6d0a-4535-86cb-7f7ffb739ff1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:03.127672", + "metadata_modified": "2024-09-17T21:02:15.690039", + "name": "moving-violations-issued-in-september-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d977582557c234cfe2e168094fd8f05bbb1c2b0aac282d2650f160d32239f6df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=21d511ff2e9f448592006fbd71845734&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T20:14:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:59.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7a0fa3c9-73c4-43a2-9d21-e4bd1a7fcc7b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:15.767862", + "description": "", + "format": "HTML", + "hash": "", + "id": "45440491-02f4-48bb-86d0-4e4a3fa9f5f4", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:15.697763", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "835bfcbe-6d0a-4535-86cb-7f7ffb739ff1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:03.130351", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "deae666c-1b70-4d9d-abd1-e40d87b9517d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:03.090761", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "835bfcbe-6d0a-4535-86cb-7f7ffb739ff1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:15.767867", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5465800d-9d5d-44f9-a257-cd6738c88a03", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:15.698034", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "835bfcbe-6d0a-4535-86cb-7f7ffb739ff1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:03.130353", + "description": "", + "format": "CSV", + "hash": "", + "id": "2e600589-46c6-42b9-aec1-215e23fa9733", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:03.090876", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "835bfcbe-6d0a-4535-86cb-7f7ffb739ff1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/21d511ff2e9f448592006fbd71845734/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:03.130355", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "780c1d53-3b81-4c31-b00b-c7adb802aeaf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:03.090988", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "835bfcbe-6d0a-4535-86cb-7f7ffb739ff1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/21d511ff2e9f448592006fbd71845734/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "94034fb6-bc3b-407b-a6de-547382500fc1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:23.178044", + "metadata_modified": "2024-09-17T21:02:34.464119", + "name": "moving-violations-issued-in-february-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "06d6df3b41ee6afe7410dcbfa4f386a10c20ae791813670c02e06d5db3102006" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=004489beedce436ca96d423afe682cf1&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T20:10:22.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:58.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "876c86aa-2ddb-4000-8e25-170323517854" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:34.515446", + "description": "", + "format": "HTML", + "hash": "", + "id": "a939c38b-d0a0-4e6c-9ac4-a7f83d4bce7f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:34.469639", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "94034fb6-bc3b-407b-a6de-547382500fc1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:23.180438", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6ed377ee-ed11-4c37-a290-f03fa395d660", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:23.150426", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "94034fb6-bc3b-407b-a6de-547382500fc1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:34.515452", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "fc1525bb-62fd-462c-b6ea-327260ab724c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:34.470003", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "94034fb6-bc3b-407b-a6de-547382500fc1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:23.180440", + "description": "", + "format": "CSV", + "hash": "", + "id": "624c2265-43fa-4d86-9d07-a7e41ae8ffd2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:23.150560", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "94034fb6-bc3b-407b-a6de-547382500fc1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/004489beedce436ca96d423afe682cf1/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:23.180442", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f25e1314-1a9f-452b-bb7f-43ca502ddf56", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:23.150676", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "94034fb6-bc3b-407b-a6de-547382500fc1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/004489beedce436ca96d423afe682cf1/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7b276025-8370-487d-8cc1-b250e885953c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:25.397145", + "metadata_modified": "2024-09-17T21:02:34.490482", + "name": "moving-violations-issued-in-april-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0bd04336f55f14025d4b1d50ec86eaa78c5f146ff3f8c1d04edc281a652d3e3d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c8cf5e6f96de4630a7e31ee07b1b4ebe&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T20:11:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:58.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "fed4151f-ba70-44b1-88d2-fe572323e04b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:34.574056", + "description": "", + "format": "HTML", + "hash": "", + "id": "f374fd8c-dfb9-4f39-8d16-234425bde7fe", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:34.499260", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7b276025-8370-487d-8cc1-b250e885953c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:25.399915", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "87c037c6-0cbb-4e2c-ab32-dc5a9c591c94", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:25.359859", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7b276025-8370-487d-8cc1-b250e885953c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:34.574062", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a4373c60-ab8c-43ad-b40a-5673500b729e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:34.499636", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7b276025-8370-487d-8cc1-b250e885953c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:25.399917", + "description": "", + "format": "CSV", + "hash": "", + "id": "e4fc3834-f559-41fb-8275-7e55ad7e18e8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:25.360109", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7b276025-8370-487d-8cc1-b250e885953c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c8cf5e6f96de4630a7e31ee07b1b4ebe/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:25.399920", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5b4db3e4-7506-41ac-aae0-297e933abf91", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:25.360250", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7b276025-8370-487d-8cc1-b250e885953c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c8cf5e6f96de4630a7e31ee07b1b4ebe/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9bc6eec8-b2e6-4ad1-8240-86873a9610f6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:13.858044", + "metadata_modified": "2024-09-17T21:02:21.407626", + "name": "moving-violations-issued-in-may-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "12b07a51119f3f3a641f8ff51249f2155a9b4b40379269cb3c076e09e12af4b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7a15410fcb714b16a7526e4c7ba931d2&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T20:12:10.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:59.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9e6839c6-1c8e-4ca0-9f11-c64aaeb53206" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:21.491206", + "description": "", + "format": "HTML", + "hash": "", + "id": "b932e8c0-cff8-469e-81aa-431a77e7cf90", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:21.416325", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9bc6eec8-b2e6-4ad1-8240-86873a9610f6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:13.860784", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5bff1522-cd68-4014-a466-e7009c060770", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:13.820701", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9bc6eec8-b2e6-4ad1-8240-86873a9610f6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:21.491212", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0dabde58-7ad6-4a3e-a462-f0f766a2376c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:21.416605", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9bc6eec8-b2e6-4ad1-8240-86873a9610f6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:13.860785", + "description": "", + "format": "CSV", + "hash": "", + "id": "891fb8ae-058e-4bad-ab7e-2c502720eff3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:13.820850", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9bc6eec8-b2e6-4ad1-8240-86873a9610f6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7a15410fcb714b16a7526e4c7ba931d2/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:13.860787", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "152e5559-a129-4216-a77e-b693751db084", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:13.820969", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9bc6eec8-b2e6-4ad1-8240-86873a9610f6", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7a15410fcb714b16a7526e4c7ba931d2/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ec867c7e-7382-4dae-ad89-098208ff5c86", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:19.413411", + "metadata_modified": "2024-09-17T21:02:34.444556", + "name": "moving-violations-issued-in-march-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3164ca97c8149557f01fd4b841b8d7c2ae5711fed5fe41f0e8d3bbfe0f090ece" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bbe8e0be605c43f28e62158efaa06398&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T20:10:57.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:58.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1f5e1c55-5612-41a7-aaee-692f84485d11" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:34.501397", + "description": "", + "format": "HTML", + "hash": "", + "id": "22ae6d7d-477c-4ffa-9145-6ca6c7b88dc0", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:34.450202", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ec867c7e-7382-4dae-ad89-098208ff5c86", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:19.416662", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "91ec56fd-4c76-4ff6-a34f-4c71c601a496", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:19.374749", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ec867c7e-7382-4dae-ad89-098208ff5c86", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:34.501402", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7ac9c6b7-02c0-402a-b147-6e8fafb6344e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:34.450513", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ec867c7e-7382-4dae-ad89-098208ff5c86", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:19.416665", + "description": "", + "format": "CSV", + "hash": "", + "id": "6bd1b64e-d2df-47cf-a0a0-54b866addd68", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:19.374927", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ec867c7e-7382-4dae-ad89-098208ff5c86", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bbe8e0be605c43f28e62158efaa06398/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:19.416668", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5641158d-75ac-4e8f-b636-f61ecb95e090", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:19.375098", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ec867c7e-7382-4dae-ad89-098208ff5c86", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bbe8e0be605c43f28e62158efaa06398/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cf0cf111-0e34-47ce-8818-5bf30edc82a1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:12.244232", + "metadata_modified": "2024-09-17T21:02:21.386598", + "name": "moving-violations-issued-in-october-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c320d8d2dd50d2b337bf738d2b4efdac3e86dad68a2abd187670b21766a7eb08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2891cbaec3844f91864ce1a6cb507126&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T20:15:11.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:59.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "66bfcc67-2f9e-425c-8eec-2ef0a9355585" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:21.440369", + "description": "", + "format": "HTML", + "hash": "", + "id": "61236cc3-08fc-4fc9-8eb9-489eb3f3dceb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:21.392226", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cf0cf111-0e34-47ce-8818-5bf30edc82a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:12.247152", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "68837420-4c45-4369-86ec-73a8b439d4f6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:12.216436", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "cf0cf111-0e34-47ce-8818-5bf30edc82a1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:21.440374", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "559b0f67-91ad-46f6-baa0-63c52bbe8c48", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:21.392487", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "cf0cf111-0e34-47ce-8818-5bf30edc82a1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:12.247154", + "description": "", + "format": "CSV", + "hash": "", + "id": "0a4f7fed-41fb-450d-b2cc-3fc1ffe15d61", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:12.216551", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "cf0cf111-0e34-47ce-8818-5bf30edc82a1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2891cbaec3844f91864ce1a6cb507126/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:12.247155", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "35765e26-4880-4985-a20c-d004b1c7c2a4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:12.216663", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "cf0cf111-0e34-47ce-8818-5bf30edc82a1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2891cbaec3844f91864ce1a6cb507126/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "243c49ca-c2d9-44e3-8ed5-ac61bcd7820d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:30.713338", + "metadata_modified": "2024-09-17T21:02:39.115965", + "name": "moving-violations-issued-in-december-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a18758c80c2ee31eb568b9319524013d4c2dd3d1bb349cdd71f069616d52b468" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=67d4ab93b2cf4bdcba85368ce9f11507&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T20:08:01.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:58.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b38dc963-6e12-449f-be8a-2f10dbbe7bb9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:39.205059", + "description": "", + "format": "HTML", + "hash": "", + "id": "12f8a1f6-fd98-4e2b-a9d6-a8c050796f64", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:39.125093", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "243c49ca-c2d9-44e3-8ed5-ac61bcd7820d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:30.716565", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "eb9e0cae-6991-4dab-a438-0360c7002694", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:30.674467", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "243c49ca-c2d9-44e3-8ed5-ac61bcd7820d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:39.205065", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "eb05fa86-5357-4f59-b99d-2045566cd656", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:39.125495", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "243c49ca-c2d9-44e3-8ed5-ac61bcd7820d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:30.716567", + "description": "", + "format": "CSV", + "hash": "", + "id": "4d4c1d8a-f608-4966-a7c3-a96595351ce9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:30.674582", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "243c49ca-c2d9-44e3-8ed5-ac61bcd7820d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/67d4ab93b2cf4bdcba85368ce9f11507/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:30.716568", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3c8ce89b-1bc1-4a7a-8ffd-0d3bf01d871c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:30.674730", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "243c49ca-c2d9-44e3-8ed5-ac61bcd7820d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/67d4ab93b2cf4bdcba85368ce9f11507/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c687455e-6333-4f6a-8e01-32c5b42944c3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:35.218270", + "metadata_modified": "2024-09-17T21:02:45.667939", + "name": "moving-violations-issued-in-november-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8832b43b9227e9ef821d3e56879babe468d4b133d6754628d381eba76ea866ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=aab33e0a31ec4916ae3427c10ee050ee&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T20:07:26.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:57.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "463158e1-a064-43c0-9ffa-06c94dfbfbd2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:45.746889", + "description": "", + "format": "HTML", + "hash": "", + "id": "3abec899-e71b-43fc-8a6d-0f58f19fb4a8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:45.676875", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c687455e-6333-4f6a-8e01-32c5b42944c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:35.220810", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a98478df-2551-4e48-9c60-2b05690cdbf8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:35.189272", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c687455e-6333-4f6a-8e01-32c5b42944c3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:45.746895", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "874ef291-89be-44c0-af97-455c2b276ea1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:45.677186", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c687455e-6333-4f6a-8e01-32c5b42944c3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:35.220812", + "description": "", + "format": "CSV", + "hash": "", + "id": "a3870ea3-fc10-48c8-a39b-45ff447df3e8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:35.189392", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c687455e-6333-4f6a-8e01-32c5b42944c3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/aab33e0a31ec4916ae3427c10ee050ee/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:35.220814", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "929802f8-15db-4375-8217-b20c7e65807d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:35.189512", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c687455e-6333-4f6a-8e01-32c5b42944c3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/aab33e0a31ec4916ae3427c10ee050ee/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "72b88f4d-f645-47dd-b9ca-5af5fc4b35ed", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:40.693480", + "metadata_modified": "2024-09-17T21:02:45.698043", + "name": "moving-violations-issued-in-october-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "45682e2074a5def1423c3c137d0543fe8c71527f948760a546b5df0355039bd0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7ef1340871a24b27bfa4f18a07b16340&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T20:06:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:57.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f48d54e0-fdab-4353-8685-0e59b8abbaff" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:45.746549", + "description": "", + "format": "HTML", + "hash": "", + "id": "4d6ca97e-8c1e-4343-bb8a-16fd3aa74f04", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:45.703468", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "72b88f4d-f645-47dd-b9ca-5af5fc4b35ed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:40.696484", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4e985a98-1e09-47d0-afc9-6e0f76b35884", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:40.654017", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "72b88f4d-f645-47dd-b9ca-5af5fc4b35ed", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:45.746554", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d5f687d4-afd0-4b85-829d-667061cf4e3c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:45.703739", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "72b88f4d-f645-47dd-b9ca-5af5fc4b35ed", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:40.696485", + "description": "", + "format": "CSV", + "hash": "", + "id": "be41a335-65a5-40b8-8c36-53222ed5878a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:40.654135", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "72b88f4d-f645-47dd-b9ca-5af5fc4b35ed", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7ef1340871a24b27bfa4f18a07b16340/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:40.696487", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7365ed07-ce0d-4592-8a0d-2fb1e0ffbaf2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:40.654249", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "72b88f4d-f645-47dd-b9ca-5af5fc4b35ed", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7ef1340871a24b27bfa4f18a07b16340/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "022872ea-9a92-4caf-ba91-f464e0b6c741", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:47.867401", + "metadata_modified": "2024-09-17T21:02:50.093838", + "name": "moving-violations-issued-in-july-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0ddf4b1ec9837d438a69ab25030963c949bd7a7b3af74174b5e86d679d1f6980" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=570624ed24f5440486cd2c8249337b0f&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T20:05:11.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:57.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8c1608d2-6ee1-4adb-92c2-e5bee269eb3a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:50.172407", + "description": "", + "format": "HTML", + "hash": "", + "id": "1cb310a1-685d-45d5-8fb4-e89477f3699a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:50.102361", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "022872ea-9a92-4caf-ba91-f464e0b6c741", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:47.870414", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "50693e87-6d93-45e1-8a0d-2d342535c28a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:47.836603", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "022872ea-9a92-4caf-ba91-f464e0b6c741", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:50.172413", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6b06605c-7e0b-42f7-a129-2318b381c8af", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:50.102645", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "022872ea-9a92-4caf-ba91-f464e0b6c741", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:47.870415", + "description": "", + "format": "CSV", + "hash": "", + "id": "237d167e-272e-4b59-a62a-db46277c9d97", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:47.836732", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "022872ea-9a92-4caf-ba91-f464e0b6c741", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/570624ed24f5440486cd2c8249337b0f/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:47.870417", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "92e5c45a-b0e4-4dac-a9af-61396ce57c86", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:47.836846", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "022872ea-9a92-4caf-ba91-f464e0b6c741", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/570624ed24f5440486cd2c8249337b0f/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ddc9c90e-2049-4a49-bdc3-1ec50ff2e9c0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:33.092165", + "metadata_modified": "2024-09-17T21:02:45.632089", + "name": "moving-violations-issued-in-september-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e98b9e4bc64a45c295cb08ffc37ed121112356f93a62e965d6b9d3aa82f8390c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3aaacd157831498ebbc2ee06e3907009&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T20:06:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:57.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "68df5284-3a7c-423c-95f8-2daa944079ad" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:45.687620", + "description": "", + "format": "HTML", + "hash": "", + "id": "61f0137d-6849-4398-80cf-d443fefb73fe", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:45.638529", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ddc9c90e-2049-4a49-bdc3-1ec50ff2e9c0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:33.095685", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ad568232-e4e0-4b78-a5e8-8cd7dd591c37", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:33.057918", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ddc9c90e-2049-4a49-bdc3-1ec50ff2e9c0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:45.687624", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "37a10223-480b-422c-93fb-ccd8543fdc83", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:45.638835", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ddc9c90e-2049-4a49-bdc3-1ec50ff2e9c0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:33.095687", + "description": "", + "format": "CSV", + "hash": "", + "id": "feb1b6bc-55a0-4bec-a46a-35ccd9fb3afc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:33.058033", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ddc9c90e-2049-4a49-bdc3-1ec50ff2e9c0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3aaacd157831498ebbc2ee06e3907009/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:33.095689", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8645b47b-654d-48b0-955f-d2a301b03af5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:33.058144", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ddc9c90e-2049-4a49-bdc3-1ec50ff2e9c0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3aaacd157831498ebbc2ee06e3907009/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "16ed2c6a-0e10-4eac-ac48-0e20cf4cc50f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:24:31.895587", + "metadata_modified": "2024-09-17T21:16:42.922170", + "name": "moving-violations-issued-in-november-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "174e2245cff6bd97283a12cebdf8a6c75f0a59d805a918e860d21fb91afd8657" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=88fc5a3cb9ac45958eaf3834da52be54&sublayer=10" + }, + { + "key": "issued", + "value": "2022-12-06T15:30:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-11-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "811bef1b-e200-4b90-9284-f1bf1af0d932" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:42.966558", + "description": "", + "format": "HTML", + "hash": "", + "id": "94992600-e0de-4843-804c-78ae0914e275", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:42.930018", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "16ed2c6a-0e10-4eac-ac48-0e20cf4cc50f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:31.897418", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "54abc6bf-1a68-46cd-a5ba-b0a926cb9119", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:31.880054", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "16ed2c6a-0e10-4eac-ac48-0e20cf4cc50f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:42.966562", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d56752d4-d113-4aed-bca1-edfba7bb34e3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:42.930288", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "16ed2c6a-0e10-4eac-ac48-0e20cf4cc50f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:31.897420", + "description": "", + "format": "CSV", + "hash": "", + "id": "9deee197-2e83-496f-88a1-a222bdf9e014", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:31.880216", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "16ed2c6a-0e10-4eac-ac48-0e20cf4cc50f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/88fc5a3cb9ac45958eaf3834da52be54/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:31.897422", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "380aaa81-3133-4651-8a6e-a6fc7f3bcf66", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:31.880334", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "16ed2c6a-0e10-4eac-ac48-0e20cf4cc50f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/88fc5a3cb9ac45958eaf3834da52be54/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d95e9002-fe2f-4289-96fe-ea971f4883bc", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:24:33.692203", + "metadata_modified": "2024-09-17T21:16:46.355900", + "name": "moving-violations-issued-in-october-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fab262b9ae4d84c2678ea0613d55e287818807deb977c83096bb867ee652a856" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3dd8372e260f430e9ec60792f49fda8f&sublayer=9" + }, + { + "key": "issued", + "value": "2022-12-06T15:28:03.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-10-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "bf09b2a0-6ebd-4d14-91de-13cabcb11f06" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:46.387566", + "description": "", + "format": "HTML", + "hash": "", + "id": "1e54e744-08ad-43db-b681-2fe769c775b5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:46.361839", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d95e9002-fe2f-4289-96fe-ea971f4883bc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:33.694349", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6798cc20-270f-49fa-9e50-9ee9568ceb97", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:33.569286", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d95e9002-fe2f-4289-96fe-ea971f4883bc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:46.387572", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d01c5a8c-6616-4a11-91fa-212207cb72c1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:46.362161", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d95e9002-fe2f-4289-96fe-ea971f4883bc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:33.694351", + "description": "", + "format": "CSV", + "hash": "", + "id": "dc72ce58-20d9-432b-9916-f1446180eb1e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:33.569403", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d95e9002-fe2f-4289-96fe-ea971f4883bc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3dd8372e260f430e9ec60792f49fda8f/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:24:33.694353", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f3854414-10f7-4328-a6eb-1d41bd509d53", + "last_modified": null, + "metadata_modified": "2024-04-30T18:24:33.569536", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d95e9002-fe2f-4289-96fe-ea971f4883bc", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3dd8372e260f430e9ec60792f49fda8f/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5a3d270a-a9d2-475b-8926-ade93b4726ad", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:22.287162", + "metadata_modified": "2024-09-17T21:18:41.027919", + "name": "parking-violations-issued-in-december-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, the District Department of Transportation's (DDOT)traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7e811e6504d30c1fd6a3034a340720d6957cacc485785dcc6e2a92e1321ce74f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a1b3cadea9104cfc96a77e4455e59000&sublayer=11" + }, + { + "key": "issued", + "value": "2022-02-03T15:21:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f64b2674-c700-469d-bf8b-c1e8eafdfccf" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:41.100260", + "description": "", + "format": "HTML", + "hash": "", + "id": "9b837cc8-e8e5-458b-85b6-8b18b2ca657a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:41.037432", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5a3d270a-a9d2-475b-8926-ade93b4726ad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:22.289241", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d758dc3c-6e5e-443a-a427-10fbce6d3998", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:22.262244", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5a3d270a-a9d2-475b-8926-ade93b4726ad", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:41.100266", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "69adc928-7207-480c-a444-084f32ab5a18", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:41.037833", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5a3d270a-a9d2-475b-8926-ade93b4726ad", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:22.289244", + "description": "", + "format": "CSV", + "hash": "", + "id": "e3313df7-027e-4211-a563-650c3d272a67", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:22.262358", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5a3d270a-a9d2-475b-8926-ade93b4726ad", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a1b3cadea9104cfc96a77e4455e59000/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:22.289245", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e7e5e2bf-63ef-4eb0-a25e-f02144924ff8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:22.262469", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5a3d270a-a9d2-475b-8926-ade93b4726ad", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a1b3cadea9104cfc96a77e4455e59000/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a16d8946-1e17-44f8-9776-344229e57585", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:17.144613", + "metadata_modified": "2024-09-17T21:18:32.975452", + "name": "moving-violations-issued-in-december-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle'seTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO)geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 15, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "db211def6ce9da6137fa8bd55111b6c1c9c3c78733564012bb93d9641239c9f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=33b8f63f52904f538ccaccf92de7a7e7&sublayer=11" + }, + { + "key": "issued", + "value": "2022-02-03T15:18:13.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "15d45acc-1819-4cd5-82f7-7e332c03e2f1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:33.036660", + "description": "", + "format": "HTML", + "hash": "", + "id": "f80266a5-2784-4ff9-b51a-99fb8a5b3d37", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:32.985003", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a16d8946-1e17-44f8-9776-344229e57585", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:17.147012", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7195ea76-572d-4cfb-914f-9ed5f6b21b05", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:17.122404", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a16d8946-1e17-44f8-9776-344229e57585", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:33.036666", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e3f80c67-a534-4743-862e-cb49ecdd994b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:32.985337", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a16d8946-1e17-44f8-9776-344229e57585", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:17.147015", + "description": "", + "format": "CSV", + "hash": "", + "id": "fad73508-2f6a-4a2d-9e7f-582dead20e5a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:17.122540", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a16d8946-1e17-44f8-9776-344229e57585", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/33b8f63f52904f538ccaccf92de7a7e7/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:17.147018", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6405c532-443d-41f7-885a-75b9a3ccb146", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:17.122670", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a16d8946-1e17-44f8-9776-344229e57585", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/33b8f63f52904f538ccaccf92de7a7e7/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c8075c3c-9209-44f9-a99d-5c7141490ce5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:08.210485", + "metadata_modified": "2024-09-17T21:18:27.536251", + "name": "moving-violations-issued-in-march-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD )and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 9, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "20920f83398b1a4a9be55bfc3398bf204a0c861e026bb0eb1c6bfefd12f2bc58" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=32297d0c42cc4047ba5be7f7e41817b3&sublayer=2" + }, + { + "key": "issued", + "value": "2022-04-07T19:29:34.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-04-07T19:30:48.806Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e598497c-1d6f-4f56-ad70-ddec0c2e3cc9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:27.578102", + "description": "", + "format": "HTML", + "hash": "", + "id": "12464001-ad13-4001-9754-a6bf693061d9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:27.544207", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c8075c3c-9209-44f9-a99d-5c7141490ce5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:08.212403", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "aea65dec-7cb1-4e3e-ad89-8ef1bf2c9566", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:08.194082", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c8075c3c-9209-44f9-a99d-5c7141490ce5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:27.578107", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d7bb9737-be83-4c3d-b65e-d4d25eab4935", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:27.544460", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c8075c3c-9209-44f9-a99d-5c7141490ce5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:08.212405", + "description": "", + "format": "CSV", + "hash": "", + "id": "73c55018-f248-4911-afa9-1e45d62829ea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:08.194207", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c8075c3c-9209-44f9-a99d-5c7141490ce5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/32297d0c42cc4047ba5be7f7e41817b3/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:08.212407", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e1f37786-e852-478e-a7e5-7edcfc61016c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:08.194351", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c8075c3c-9209-44f9-a99d-5c7141490ce5", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/32297d0c42cc4047ba5be7f7e41817b3/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d84f78e5-dfba-45ac-8f5b-68beebd0ef90", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:23.600267", + "metadata_modified": "2024-09-17T21:18:47.195914", + "name": "moving-violations-issued-in-january-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle'seTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO)geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 8, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e77d6e164402b2850d49d99244659a78edaacae7866441ace33cbd9a8553f101" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=29194e2998734403a4c5be696851252e&sublayer=0" + }, + { + "key": "issued", + "value": "2022-03-16T19:21:05.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-03-16T19:43:24.254Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "08a0132a-45f1-446d-a6bc-4fd00295ceb7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:47.222521", + "description": "", + "format": "HTML", + "hash": "", + "id": "5a9218dd-a665-47dd-9189-b8d3c098ec92", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:47.201579", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d84f78e5-dfba-45ac-8f5b-68beebd0ef90", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:23.604365", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6202d803-514a-4eca-abaf-a7cdbf90d7e3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:23.582728", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d84f78e5-dfba-45ac-8f5b-68beebd0ef90", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:47.222527", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c7bfb2ec-a022-4632-8ffb-0397b94dd3c4", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:47.201935", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d84f78e5-dfba-45ac-8f5b-68beebd0ef90", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:23.604367", + "description": "", + "format": "CSV", + "hash": "", + "id": "d838fdf4-3367-4d44-b899-5fc630354913", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:23.582867", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d84f78e5-dfba-45ac-8f5b-68beebd0ef90", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/29194e2998734403a4c5be696851252e/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:23.604368", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a312369f-8889-4dc9-b053-bab53d576286", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:23.583009", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d84f78e5-dfba-45ac-8f5b-68beebd0ef90", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/29194e2998734403a4c5be696851252e/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pw", + "id": "2ee45b9f-50b0-400f-a37b-784fc6222ac7", + "name": "pw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "580d9b5c-47c2-492f-84f0-efa54a4ce1dd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:36.405163", + "metadata_modified": "2024-09-17T21:18:52.266300", + "name": "moving-violations-issued-in-february-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle'seTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO)geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 8, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1f7a9647af7247c1920733943f111a4f1f1726f20de672046d860e0b3c5f007f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=52e88b8cc89f4662b7bb48c3b6c87204&sublayer=1" + }, + { + "key": "issued", + "value": "2022-03-16T19:46:13.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-03-16T19:47:06.899Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "752b65e2-6cbc-4c4b-8990-9f0d7c49cffd" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:52.334275", + "description": "", + "format": "HTML", + "hash": "", + "id": "48239c15-3a0e-43af-b732-ba09599999b9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:52.280125", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "580d9b5c-47c2-492f-84f0-efa54a4ce1dd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:36.406965", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ad9ff1e3-b087-4a6b-bcf0-b28cbf087b61", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:36.391785", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "580d9b5c-47c2-492f-84f0-efa54a4ce1dd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:18:52.334280", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e6237918-4f2a-440b-bd8d-0e8a48638e06", + "last_modified": null, + "metadata_modified": "2024-09-17T21:18:52.280514", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "580d9b5c-47c2-492f-84f0-efa54a4ce1dd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:36.406967", + "description": "", + "format": "CSV", + "hash": "", + "id": "e18230a7-a4d0-4b62-a4ca-e90dba529a31", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:36.391920", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "580d9b5c-47c2-492f-84f0-efa54a4ce1dd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/52e88b8cc89f4662b7bb48c3b6c87204/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:36.406968", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c8ca6b82-cc91-4230-ad9b-cd1818354397", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:36.392044", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "580d9b5c-47c2-492f-84f0-efa54a4ce1dd", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/52e88b8cc89f4662b7bb48c3b6c87204/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b7156c08-8a17-4ba6-af47-11ceff2d650a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:26:06.255988", + "metadata_modified": "2024-09-17T21:32:08.625015", + "name": "moving-violations-issued-in-april-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9a585b7cc0ab433c6a3d89f450e70af1a15d509440c917b3796e537c4e0c1da7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e64d3571cd794118bcd63dbcc80f96ef&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-29T22:27:33.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:08:15.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "42581c22-eaec-4ba2-b757-6903a38a24ee" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:08.683202", + "description": "", + "format": "HTML", + "hash": "", + "id": "9ff2d98b-e367-4b9f-ba13-ae01c868e782", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:08.630845", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b7156c08-8a17-4ba6-af47-11ceff2d650a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:06.259191", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5bdedf70-13e0-42d1-b9a9-ba3572812130", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:06.215227", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b7156c08-8a17-4ba6-af47-11ceff2d650a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:08.683207", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "8ef1d840-9090-4e21-abc3-a09e632d7330", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:08.631094", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b7156c08-8a17-4ba6-af47-11ceff2d650a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:06.259193", + "description": "", + "format": "CSV", + "hash": "", + "id": "136aa891-bad5-4417-b6e1-1058c534f477", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:06.215346", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b7156c08-8a17-4ba6-af47-11ceff2d650a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e64d3571cd794118bcd63dbcc80f96ef/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:06.259194", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6ef30625-a749-4007-90ff-088a491e49d9", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:06.215475", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b7156c08-8a17-4ba6-af47-11ceff2d650a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e64d3571cd794118bcd63dbcc80f96ef/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1d9667d5-1259-4333-b9ca-accb6e919337", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:26:08.487407", + "metadata_modified": "2024-09-17T21:32:17.478660", + "name": "moving-violations-issued-in-may-2013", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b8172f534780ac010a0d0c1c6b7f8c37516eb758cec13161faefd3f9cb2b1fd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d274bfb9d9bc4ac6bdb9c220ce8bef3c&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-29T22:28:37.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:07:58.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "2b664154-aa0e-474c-a41f-064a53ecb283" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:17.534986", + "description": "", + "format": "HTML", + "hash": "", + "id": "7b40a6b6-729e-42a0-9c68-b6d6d0fcd9ff", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:17.483984", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1d9667d5-1259-4333-b9ca-accb6e919337", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:08.489918", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5e2f417b-e8d9-4506-84ad-0c6f9d19695b", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:08.458858", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1d9667d5-1259-4333-b9ca-accb6e919337", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2013/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:32:17.534991", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7f41fb64-583a-4d84-afa6-342b3719c092", + "last_modified": null, + "metadata_modified": "2024-09-17T21:32:17.484257", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1d9667d5-1259-4333-b9ca-accb6e919337", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:08.489920", + "description": "", + "format": "CSV", + "hash": "", + "id": "76c43f3e-a680-486c-aebb-bcf131acb58d", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:08.458973", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1d9667d5-1259-4333-b9ca-accb6e919337", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d274bfb9d9bc4ac6bdb9c220ce8bef3c/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:26:08.489921", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7248ea96-2b5a-4e21-818d-401e5ac4a861", + "last_modified": null, + "metadata_modified": "2024-04-30T19:26:08.459084", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1d9667d5-1259-4333-b9ca-accb6e919337", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d274bfb9d9bc4ac6bdb9c220ce8bef3c/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b3331a6d-34ca-47c2-88ee-8c286b98f4bf", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:19.412335", + "metadata_modified": "2024-09-17T21:33:38.637907", + "name": "parking-violations-issued-in-march-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34a1a9079c0836e11afc671171cd0a852bb16e7928881c4f04faa2aa2d40a996" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cdeedeb1815e4a7fb8c6ab1fd2119eeb&sublayer=2" + }, + { + "key": "issued", + "value": "2020-04-15T19:52:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:25.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "55cfac76-e725-4b87-ab7b-9d077288bb38" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:38.705063", + "description": "", + "format": "HTML", + "hash": "", + "id": "19711936-3a7a-4601-a71b-9382983f46f2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:38.646419", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b3331a6d-34ca-47c2-88ee-8c286b98f4bf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:19.414404", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c6b877d3-6246-476d-bb8e-0faa85deb435", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:19.388397", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b3331a6d-34ca-47c2-88ee-8c286b98f4bf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:38.705069", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "08d7ac71-130a-4fa9-9299-ea9f82983b27", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:38.646712", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b3331a6d-34ca-47c2-88ee-8c286b98f4bf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:19.414406", + "description": "", + "format": "CSV", + "hash": "", + "id": "c62ee873-f1e2-4b5d-9415-50e34de1b3e8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:19.388512", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b3331a6d-34ca-47c2-88ee-8c286b98f4bf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cdeedeb1815e4a7fb8c6ab1fd2119eeb/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:19.414407", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "99a37293-73b0-4afb-9e9e-f4e59219ddaa", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:19.388625", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b3331a6d-34ca-47c2-88ee-8c286b98f4bf", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cdeedeb1815e4a7fb8c6ab1fd2119eeb/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "32d641c0-71be-4f84-8cd5-4837c263fc11", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:12.997261", + "metadata_modified": "2024-09-17T21:33:38.655587", + "name": "moving-violations-issued-in-april-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2c54b024e516c93a4603cd571263c43191d9efa49371443a049dfad01c3a9e49" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=186e3b6cf45f44b1ac0fe750518e3cab&sublayer=3" + }, + { + "key": "issued", + "value": "2020-05-13T18:19:47.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:35.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a0be99f8-d098-45ab-84c3-64296fbf4e7e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:38.722316", + "description": "", + "format": "HTML", + "hash": "", + "id": "18ce1e6c-28cf-477f-8bff-3da0b10cfd34", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:38.664309", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "32d641c0-71be-4f84-8cd5-4837c263fc11", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:12.999194", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7c8a4f05-386d-498d-9645-6d4a898dac36", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:12.974091", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "32d641c0-71be-4f84-8cd5-4837c263fc11", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:38.722322", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "86a8a9b0-1bec-4cea-8a70-6b05f09372c4", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:38.664646", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "32d641c0-71be-4f84-8cd5-4837c263fc11", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:12.999197", + "description": "", + "format": "CSV", + "hash": "", + "id": "c67dbcb1-98cf-47c0-8178-587c052767e0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:12.974216", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "32d641c0-71be-4f84-8cd5-4837c263fc11", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/186e3b6cf45f44b1ac0fe750518e3cab/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:12.999200", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "de32f14a-c24f-44f7-9f6a-e2ae30bd39a7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:12.974337", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "32d641c0-71be-4f84-8cd5-4837c263fc11", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/186e3b6cf45f44b1ac0fe750518e3cab/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "67703255-c392-408e-bdac-fe0e4d538c5d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:09.866778", + "metadata_modified": "2024-09-17T21:33:38.631388", + "name": "parking-violations-issued-in-april-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ffcc47e463b6558ca3660e0c8e5352f383a510be283d0c59b2f47b241a691109" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=169bac2753a5410c93b62ba3419e51b1&sublayer=3" + }, + { + "key": "issued", + "value": "2020-05-13T18:22:49.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:35.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0bf15dff-fe46-4885-9b79-e2f1e1d786a4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:38.676028", + "description": "", + "format": "HTML", + "hash": "", + "id": "4a8b9d0d-ae16-43c0-ad3e-2d3fbee4ae4f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:38.637488", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "67703255-c392-408e-bdac-fe0e4d538c5d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:09.869172", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a52d493a-2b1b-4143-8ef5-d8be232083ea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:09.834755", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "67703255-c392-408e-bdac-fe0e4d538c5d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:38.676033", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "02b41a28-67ca-479d-967b-37d630a692df", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:38.637818", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "67703255-c392-408e-bdac-fe0e4d538c5d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:09.869174", + "description": "", + "format": "CSV", + "hash": "", + "id": "d5513521-4e75-4a75-906e-548d5d5c51f5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:09.834934", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "67703255-c392-408e-bdac-fe0e4d538c5d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/169bac2753a5410c93b62ba3419e51b1/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:09.869175", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c9128e0f-23d8-4cb5-9e00-23e5a5649ba6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:09.835126", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "67703255-c392-408e-bdac-fe0e4d538c5d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/169bac2753a5410c93b62ba3419e51b1/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5b0ebb29-aba5-4ffb-849c-4abb462a7111", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:24.104792", + "metadata_modified": "2024-09-17T21:33:49.320331", + "name": "moving-violations-issued-in-october-2018", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 23, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "886ec55bfc483bda393f12e234ab82694d2804a55873b71c8642c319d5b20a50" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a9f464dc91d9465394a90d44c61eb06a&sublayer=9" + }, + { + "key": "issued", + "value": "2020-04-15T19:25:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:24.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0228e343-4cea-4eed-9329-895ce2a0ea68" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:49.378010", + "description": "", + "format": "HTML", + "hash": "", + "id": "1a92d59d-fc6e-4213-8a39-b0c82233e9d7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:49.326832", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5b0ebb29-aba5-4ffb-849c-4abb462a7111", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:24.109130", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4dc9bd81-d41b-4208-bc5a-a54599f4fdb6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:24.059394", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5b0ebb29-aba5-4ffb-849c-4abb462a7111", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:49.378017", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e97814f4-f375-43db-8cf2-551e6eaae582", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:49.327239", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5b0ebb29-aba5-4ffb-849c-4abb462a7111", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:24.109132", + "description": "", + "format": "CSV", + "hash": "", + "id": "251242a4-fac8-4e1e-bf44-e7f745c7b009", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:24.059616", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5b0ebb29-aba5-4ffb-849c-4abb462a7111", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a9f464dc91d9465394a90d44c61eb06a/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:24.109133", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "627ac76e-2381-4d05-8496-8ac21c3aa480", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:24.059807", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5b0ebb29-aba5-4ffb-849c-4abb462a7111", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a9f464dc91d9465394a90d44c61eb06a/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jan2019", + "id": "0e90ff8a-2679-434b-b441-e33403ae356f", + "name": "jan2019", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1da8313c-3e1f-463c-a6fa-6f275de9adc4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:32.462697", + "metadata_modified": "2024-09-17T21:33:49.325444", + "name": "parking-violations-issued-in-june-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9d6e1921e90a339d435cedea68a1557901acf5ef987f2693b3a87571a38adad6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d2fe58788ccb42abb736739260db92e9&sublayer=5" + }, + { + "key": "issued", + "value": "2020-07-13T15:53:10.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:10.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4a27dd82-acad-4427-9a9f-144484a63db4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:49.392025", + "description": "", + "format": "HTML", + "hash": "", + "id": "8a1666f1-088f-4ec6-8f02-e1197a717fb3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:49.333552", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1da8313c-3e1f-463c-a6fa-6f275de9adc4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:32.464584", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a6149c4e-98a9-4b0e-98c9-11347103370c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:32.438625", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1da8313c-3e1f-463c-a6fa-6f275de9adc4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:49.392030", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "dc473669-79a0-4961-8b59-76f27b8bc2fa", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:49.333834", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1da8313c-3e1f-463c-a6fa-6f275de9adc4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:32.464586", + "description": "", + "format": "CSV", + "hash": "", + "id": "33140e75-6078-4a60-b3e9-9cf70bc16735", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:32.438751", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1da8313c-3e1f-463c-a6fa-6f275de9adc4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d2fe58788ccb42abb736739260db92e9/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:32.464588", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "57a419f1-c148-499b-a3b0-5f9e98dd91b5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:32.439037", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1da8313c-3e1f-463c-a6fa-6f275de9adc4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d2fe58788ccb42abb736739260db92e9/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fff0a238-7f44-4c53-bd24-8482c50b128f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:21.990446", + "metadata_modified": "2024-09-17T21:33:43.509938", + "name": "moving-violations-issued-in-march-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bd5965378e556a808d6e342bdb7f91a9096c2c8ed72f904afc7e9954df713c32" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6ceb38b8e24a464a94434c7d39934ebd&sublayer=2" + }, + { + "key": "issued", + "value": "2020-04-15T19:50:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:04:24.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "bd2844e8-824d-49f0-9fb3-e8a71659b674" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:43.551625", + "description": "", + "format": "HTML", + "hash": "", + "id": "81d21974-d2ee-4e08-81c6-34423b6f38f3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:43.515757", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fff0a238-7f44-4c53-bd24-8482c50b128f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:21.993379", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9b901dd7-8b84-496d-a110-a2a96a8160fa", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:21.955387", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fff0a238-7f44-4c53-bd24-8482c50b128f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:33:43.551630", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "79942107-6640-4913-81c1-e3169bab180c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:33:43.516011", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fff0a238-7f44-4c53-bd24-8482c50b128f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:21.993381", + "description": "", + "format": "CSV", + "hash": "", + "id": "3a1849c3-eb56-40dc-a8f8-e2fc22ad6b81", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:21.955527", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fff0a238-7f44-4c53-bd24-8482c50b128f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6ceb38b8e24a464a94434c7d39934ebd/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:21.993383", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "60dd4007-7a93-466f-88dc-6d6590780949", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:21.955655", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fff0a238-7f44-4c53-bd24-8482c50b128f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6ceb38b8e24a464a94434c7d39934ebd/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f9b3906f-449e-4408-89bb-2a346ee3dd5f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:02.772314", + "metadata_modified": "2024-09-17T21:34:13.853637", + "name": "parking-violations-issued-in-december-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f178f5bfaff338884be2074e1fc7491370121d59f625675bf13e65501aff1015" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=04f6c533033d4e3ea0bcab0af509325c&sublayer=11" + }, + { + "key": "issued", + "value": "2020-01-24T20:22:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:46.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ccb8609c-1ba9-4985-b11c-c49bcb548609" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:13.924066", + "description": "", + "format": "HTML", + "hash": "", + "id": "34935e91-3422-4b05-96a5-5a49b9583697", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:13.862281", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f9b3906f-449e-4408-89bb-2a346ee3dd5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:02.774611", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1a5c234e-cc0e-4365-93c9-0dd4835724b3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:02.745931", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f9b3906f-449e-4408-89bb-2a346ee3dd5f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:13.924074", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9da97d08-b75b-440e-b5a0-989b02352351", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:13.862611", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f9b3906f-449e-4408-89bb-2a346ee3dd5f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:02.774613", + "description": "", + "format": "CSV", + "hash": "", + "id": "f91eba07-6117-4cd7-8911-3bcad617e1f0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:02.746128", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f9b3906f-449e-4408-89bb-2a346ee3dd5f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/04f6c533033d4e3ea0bcab0af509325c/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:02.774614", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9beefd49-203e-4113-a449-850a46e1754e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:02.746256", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f9b3906f-449e-4408-89bb-2a346ee3dd5f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/04f6c533033d4e3ea0bcab0af509325c/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ae314091-fc27-48b7-9212-0cf9ae6b8886", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:59.148303", + "metadata_modified": "2024-09-17T21:34:13.799430", + "name": "parking-violations-issued-in-january-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3d25e1f1120abf13c86398cb7269852f35211d99a5ef1c09c8d8cad4d4ed5758" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=009dedfbaf364905a8e25181b3490cd9&sublayer=0" + }, + { + "key": "issued", + "value": "2020-02-21T14:57:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:51.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e980ad96-acb3-4ce0-b177-dc48eebefda9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:13.840465", + "description": "", + "format": "HTML", + "hash": "", + "id": "d7db968f-0362-4735-9917-1e76ba1e0e4f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:13.805087", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ae314091-fc27-48b7-9212-0cf9ae6b8886", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:59.150263", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b83fb4ed-14b1-4864-aa11-ddcece4033b0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:59.124667", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ae314091-fc27-48b7-9212-0cf9ae6b8886", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:13.840470", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c6c44648-2e22-4431-8db1-4eaeeb13f4a1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:13.805348", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ae314091-fc27-48b7-9212-0cf9ae6b8886", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:59.150265", + "description": "", + "format": "CSV", + "hash": "", + "id": "406768b9-d6ab-45ac-b1f0-387464f5c0b8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:59.124815", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ae314091-fc27-48b7-9212-0cf9ae6b8886", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/009dedfbaf364905a8e25181b3490cd9/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:59.150266", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "182f1c7e-c956-422c-965c-8b142585402c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:59.124939", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ae314091-fc27-48b7-9212-0cf9ae6b8886", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/009dedfbaf364905a8e25181b3490cd9/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7bcc448e-1434-42a6-bba4-eda7f88ec44a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:59.899893", + "metadata_modified": "2024-09-17T21:34:13.835632", + "name": "moving-violations-issued-in-december-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e80aec926d195d418683a0f52daefa25de3a1470a5ea406f515c3f626a104b7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a1f2142a687b425ab49f5ec016f99e24&sublayer=11" + }, + { + "key": "issued", + "value": "2020-01-24T20:18:08.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:46.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ee28c3a6-801d-4b50-b3d1-711875cbe31a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:13.898113", + "description": "", + "format": "HTML", + "hash": "", + "id": "95ca7e4a-44ea-4f6c-a427-3085e78be69a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:13.843591", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7bcc448e-1434-42a6-bba4-eda7f88ec44a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:59.902130", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d5cca7c8-03b5-4865-983a-c510e10559e0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:59.870686", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7bcc448e-1434-42a6-bba4-eda7f88ec44a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:13.898117", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a1179aa3-d613-4246-87c8-ef63a12fff9a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:13.843850", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7bcc448e-1434-42a6-bba4-eda7f88ec44a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:59.902132", + "description": "", + "format": "CSV", + "hash": "", + "id": "294a9120-82f3-46ce-b202-1f6b23726cb4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:59.870832", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7bcc448e-1434-42a6-bba4-eda7f88ec44a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a1f2142a687b425ab49f5ec016f99e24/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:59.902134", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c136b754-9f0c-4490-8d7a-7c6631b25d85", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:59.870946", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7bcc448e-1434-42a6-bba4-eda7f88ec44a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a1f2142a687b425ab49f5ec016f99e24/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b86dabbf-c397-4775-b28a-06a7c0643838", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:52:55.872959", + "metadata_modified": "2024-09-17T21:34:06.904361", + "name": "moving-violations-issued-in-january-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fa022b0299b2662e87dad8954ac60e86114c310d3dfaadd164a07d1a659580e8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=295f4842e345426bb066d9df233a5203&sublayer=0" + }, + { + "key": "issued", + "value": "2020-02-21T14:55:05.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:51.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "3d1e5117-36b1-47ad-b942-f5713b0275ee" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:06.947689", + "description": "", + "format": "HTML", + "hash": "", + "id": "afe71595-a6ea-49a9-8f3d-25cfbfbcbbda", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:06.909915", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b86dabbf-c397-4775-b28a-06a7c0643838", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:55.875327", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8246c79f-2083-4fc8-bb82-a79b49415f2c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:55.844359", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b86dabbf-c397-4775-b28a-06a7c0643838", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:06.947694", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "927179dd-1ace-4534-82e1-880e7b17fd5f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:06.910321", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b86dabbf-c397-4775-b28a-06a7c0643838", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:55.875329", + "description": "", + "format": "CSV", + "hash": "", + "id": "114d0e90-c976-41fc-9818-5bd730e63559", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:55.844474", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b86dabbf-c397-4775-b28a-06a7c0643838", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/295f4842e345426bb066d9df233a5203/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:52:55.875331", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c1a0a198-aa0b-4668-9234-1295c6c2c6c4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:52:55.844584", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b86dabbf-c397-4775-b28a-06a7c0643838", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/295f4842e345426bb066d9df233a5203/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "98534263-821e-4b73-ad73-339c56212647", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:16.163751", + "metadata_modified": "2024-09-17T21:34:27.133569", + "name": "parking-violations-issued-in-september-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e67af4247fb0bc75a556d6d36ffdde6a1fae8dc6d58723a496c7798d9d67d75e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b5ee643895cf4c07a2a33bf5811b0c44&sublayer=8" + }, + { + "key": "issued", + "value": "2019-10-22T14:15:19.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:38.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "10b9fd8d-511c-4616-8f7c-579972008ce0" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:27.201976", + "description": "", + "format": "HTML", + "hash": "", + "id": "fe5ba5dc-31e1-4184-93c3-c1b56a0858cc", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:27.142300", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "98534263-821e-4b73-ad73-339c56212647", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:16.165673", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e17fa89c-560a-49f3-85a5-71b96eb86af5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:16.139446", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "98534263-821e-4b73-ad73-339c56212647", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:27.201982", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4749bdac-dbe1-4620-b3b7-8e9b94849175", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:27.142572", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "98534263-821e-4b73-ad73-339c56212647", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:16.165675", + "description": "", + "format": "CSV", + "hash": "", + "id": "3c59bbef-2929-4fed-94e8-8bf7be6b58e2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:16.139578", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "98534263-821e-4b73-ad73-339c56212647", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b5ee643895cf4c07a2a33bf5811b0c44/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:16.165677", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b8b34634-111c-42de-8881-f61e5f4d1c18", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:16.139698", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "98534263-821e-4b73-ad73-339c56212647", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b5ee643895cf4c07a2a33bf5811b0c44/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "851422a8-7396-4c76-92aa-24474d93fa10", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:10.169745", + "metadata_modified": "2024-09-17T21:34:19.945448", + "name": "parking-violations-issued-in-november-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f06839a698c0850a1ea305365990f37c94e26c5e2aa902d901338bb04a20b798" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1d7906058b96420bb507ac9e1b02d291&sublayer=10" + }, + { + "key": "issued", + "value": "2019-12-10T15:22:10.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:39.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "46ac3e0d-a6d3-42c0-b253-f9341ae81a8a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:19.990621", + "description": "", + "format": "HTML", + "hash": "", + "id": "3672ecd3-2fa7-4589-b36d-b7601bbdd06c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:19.951750", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "851422a8-7396-4c76-92aa-24474d93fa10", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:10.172163", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e53198f0-eb9a-492e-ad87-50a45506d6fe", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:10.138881", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "851422a8-7396-4c76-92aa-24474d93fa10", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:19.990627", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "eeda01c7-2de7-45ea-8579-14c3cb1ffb73", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:19.952014", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "851422a8-7396-4c76-92aa-24474d93fa10", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:10.172165", + "description": "", + "format": "CSV", + "hash": "", + "id": "77edd74e-4271-4040-8a3a-e9f69eeb0c3f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:10.138999", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "851422a8-7396-4c76-92aa-24474d93fa10", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1d7906058b96420bb507ac9e1b02d291/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:10.172166", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "afc4e4e4-5a12-4a2e-9016-46e2abfb7d2a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:10.139112", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "851422a8-7396-4c76-92aa-24474d93fa10", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1d7906058b96420bb507ac9e1b02d291/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2ccde47e-df8b-49ae-b86b-28c47b6b3a1a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:13.598109", + "metadata_modified": "2024-09-17T21:34:27.129292", + "name": "moving-violations-issued-in-november-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3b61720fa23751336ac6081cc99a793e372ce53c8bc99bef30f439e28c201a51" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b7b8bea9d9fd4939a0439c7475b8a508&sublayer=10" + }, + { + "key": "issued", + "value": "2019-12-10T15:20:22.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:38.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a27300e3-f1c3-4b42-b0ad-d1aff6c06968" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:27.192451", + "description": "", + "format": "HTML", + "hash": "", + "id": "96e2254f-76a2-4ccb-bfd1-3f1a19b641e1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:27.137249", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2ccde47e-df8b-49ae-b86b-28c47b6b3a1a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:13.600997", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "fb984604-d5b3-49a3-887a-892eda8252bc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:13.565116", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2ccde47e-df8b-49ae-b86b-28c47b6b3a1a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:27.192456", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "35a4a5d9-15fd-4fd3-950b-7e54c2d4d453", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:27.137557", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2ccde47e-df8b-49ae-b86b-28c47b6b3a1a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:13.601000", + "description": "", + "format": "CSV", + "hash": "", + "id": "6a99f6c7-a2f7-4f6f-bde4-0c57279e80b4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:13.565230", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2ccde47e-df8b-49ae-b86b-28c47b6b3a1a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b7b8bea9d9fd4939a0439c7475b8a508/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:13.601003", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "068eb32c-d68a-42a0-aae3-7a99e190c106", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:13.565342", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2ccde47e-df8b-49ae-b86b-28c47b6b3a1a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b7b8bea9d9fd4939a0439c7475b8a508/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violation", + "id": "c3be5f1f-dac3-47c0-af17-15f60ea5b6e5", + "name": "moving-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ee21b17a-07d3-49fe-aa00-238128896cdb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:31.945687", + "metadata_modified": "2024-09-17T21:34:31.801543", + "name": "moving-violations-issued-in-october-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c08d63abb5abaf7cf9d2af26b457add486a8e29575160103d0b6347217581826" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4334882edf144a36a19361fe1601edf9&sublayer=9" + }, + { + "key": "issued", + "value": "2019-12-10T15:12:38.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:38.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "bd853bb6-2e05-4345-9367-8543f305dfe5" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:31.844761", + "description": "", + "format": "HTML", + "hash": "", + "id": "30719b45-f384-4a74-8c32-34fed2a24e06", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:31.807431", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ee21b17a-07d3-49fe-aa00-238128896cdb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:31.947578", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5ccb7d12-ac39-40c1-8259-6760df9654f3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:31.922909", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ee21b17a-07d3-49fe-aa00-238128896cdb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:31.844767", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6c5ac128-4fb5-4f46-8b91-c29b4e4c7328", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:31.807701", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ee21b17a-07d3-49fe-aa00-238128896cdb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:31.947580", + "description": "", + "format": "CSV", + "hash": "", + "id": "594a7828-8dc1-4265-96f9-eae179d63333", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:31.923024", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ee21b17a-07d3-49fe-aa00-238128896cdb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4334882edf144a36a19361fe1601edf9/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:31.947581", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c5840e94-3f50-4329-ba83-a7d7e11ff3de", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:31.923136", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ee21b17a-07d3-49fe-aa00-238128896cdb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4334882edf144a36a19361fe1601edf9/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6031fdc2-4e73-420c-99bb-e13a7199e92b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:28.018230", + "metadata_modified": "2024-09-17T21:34:37.829556", + "name": "moving-violations-issued-in-september-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5178a640626bf12c6210faed2591fffbab03f3d488f882e054e5f3416ccbd927" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ce5cb88d3acb412bbeebe64650f1c0cd&sublayer=8" + }, + { + "key": "issued", + "value": "2019-10-22T14:12:22.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:38.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "53ef280b-be21-4598-8ca1-7b43f3d3c0ce" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:37.871864", + "description": "", + "format": "HTML", + "hash": "", + "id": "0fdd5709-f7ac-44f8-8384-1311303afae1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:37.835630", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6031fdc2-4e73-420c-99bb-e13a7199e92b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:28.020542", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a5bb72e5-360c-4b06-91b4-15c8e373a9ad", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:27.987060", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6031fdc2-4e73-420c-99bb-e13a7199e92b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:37.871868", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "668bbbfa-80b7-4b03-a0ae-0525d4764730", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:37.835909", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6031fdc2-4e73-420c-99bb-e13a7199e92b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:28.020544", + "description": "", + "format": "CSV", + "hash": "", + "id": "e4859f8f-75dc-4506-8b29-8d52435a5c2a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:27.987178", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6031fdc2-4e73-420c-99bb-e13a7199e92b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ce5cb88d3acb412bbeebe64650f1c0cd/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:28.020546", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "11c5d735-52b8-4a14-8671-888731963905", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:27.987290", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6031fdc2-4e73-420c-99bb-e13a7199e92b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ce5cb88d3acb412bbeebe64650f1c0cd/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f9e6aa53-71e6-4256-a89a-86d15ec0aab0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:32.728523", + "metadata_modified": "2024-09-17T21:34:37.840486", + "name": "parking-violations-issued-in-august-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86feda404d810ac64a098aeca21ab059e9585bbf6db519d56f85f9c3a1fae735" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e95155e3a03b46c3b988f02d115b5ccb&sublayer=7" + }, + { + "key": "issued", + "value": "2019-10-08T18:45:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:37.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "226791c2-2ac4-4c18-ae94-a49d5b7e7dd3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:37.906668", + "description": "", + "format": "HTML", + "hash": "", + "id": "eb42ab98-f72f-4324-b4d4-880d731f9bfb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:37.849173", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f9e6aa53-71e6-4256-a89a-86d15ec0aab0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:32.730899", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bf5d5865-86be-4352-b746-610fb349a776", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:32.696587", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f9e6aa53-71e6-4256-a89a-86d15ec0aab0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:37.906673", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e1205725-2a88-4fc5-85fb-ebb4d05e47a7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:37.849415", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f9e6aa53-71e6-4256-a89a-86d15ec0aab0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:32.730901", + "description": "", + "format": "CSV", + "hash": "", + "id": "fe5d0ed9-cbcd-40ee-bd26-6c59d5e739d7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:32.696702", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f9e6aa53-71e6-4256-a89a-86d15ec0aab0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e95155e3a03b46c3b988f02d115b5ccb/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:32.730903", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c797e33d-1117-4a14-b3ed-43729f20afb6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:32.696824", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f9e6aa53-71e6-4256-a89a-86d15ec0aab0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e95155e3a03b46c3b988f02d115b5ccb/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "075aa2f3-a5e7-43da-bae6-e93f651ae93c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:35.573822", + "metadata_modified": "2024-09-17T21:34:45.269095", + "name": "parking-violations-issued-in-july-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee7d5eff49ce6f2bdd78f81fb95cedd2884b08dfe58f752acb780732ac1130f2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2e9f2253916c4f50a6c06abd0666dcc3&sublayer=6" + }, + { + "key": "issued", + "value": "2019-10-08T18:43:14.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:36.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e3727a3b-34d7-4a7f-b869-113cd306148d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:45.312119", + "description": "", + "format": "HTML", + "hash": "", + "id": "0698f3df-d17a-44d0-90ae-fc1a0c12b0bb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:45.275041", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "075aa2f3-a5e7-43da-bae6-e93f651ae93c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:35.575783", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a612b2d3-160f-4555-b661-5505c1b9d935", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:35.549409", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "075aa2f3-a5e7-43da-bae6-e93f651ae93c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:45.312124", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "632ce79d-669c-45bd-87f0-7f056eb9f046", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:45.275298", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "075aa2f3-a5e7-43da-bae6-e93f651ae93c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:35.575785", + "description": "", + "format": "CSV", + "hash": "", + "id": "0a93e54f-06a4-49b3-9ad3-eb603205b34e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:35.549525", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "075aa2f3-a5e7-43da-bae6-e93f651ae93c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2e9f2253916c4f50a6c06abd0666dcc3/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:35.575787", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b076f8ad-8257-4e91-8ff9-88e0e458f655", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:35.549648", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "075aa2f3-a5e7-43da-bae6-e93f651ae93c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2e9f2253916c4f50a6c06abd0666dcc3/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5779777d-f048-4d07-a5f5-c164b36f1a8b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:52.401744", + "metadata_modified": "2024-09-17T21:34:49.922356", + "name": "parking-violations-issued-in-may-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc2c8d93f0e1e39e2c521eb761acd86fc1ad4954ab94b84da569352ff3b03fc7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cebdaf35d6a34b7f930d829f056d8dd7&sublayer=4" + }, + { + "key": "issued", + "value": "2019-07-29T18:10:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:33.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "021cf8c4-7dc9-4c18-b2c6-1344bef0b391" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:49.988311", + "description": "", + "format": "HTML", + "hash": "", + "id": "06fc1961-a4bd-4405-9419-f9b96ae8e478", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:49.930636", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5779777d-f048-4d07-a5f5-c164b36f1a8b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:52.403778", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f2c29e32-fce2-4cf2-a3ba-a3960689f8af", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:52.379594", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5779777d-f048-4d07-a5f5-c164b36f1a8b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:49.988318", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c8802c48-cac4-4b5b-bbb4-2594f2c165d5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:49.930957", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5779777d-f048-4d07-a5f5-c164b36f1a8b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:52.403780", + "description": "", + "format": "CSV", + "hash": "", + "id": "4e8bd728-a49c-4d77-ae98-b91eaa42acc1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:52.379721", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5779777d-f048-4d07-a5f5-c164b36f1a8b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cebdaf35d6a34b7f930d829f056d8dd7/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:52.403782", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ba8cc113-6d8c-44c2-b555-46b598982233", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:52.379852", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5779777d-f048-4d07-a5f5-c164b36f1a8b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cebdaf35d6a34b7f930d829f056d8dd7/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9a0b3ff6-a930-4e7f-8d77-5a681d98522c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:53:46.342905", + "metadata_modified": "2024-09-17T21:34:37.849447", + "name": "moving-violations-issued-in-august-2019", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d105e3ce0e469db44a54fc5ecc060a4e315cf78ec11664bbfa029464c0af7f5f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3f1f51cf63d647018250360806700ad9&sublayer=7" + }, + { + "key": "issued", + "value": "2019-10-08T18:40:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:36.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c400964f-cfe5-4752-912a-06b816749e0e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:37.915301", + "description": "", + "format": "HTML", + "hash": "", + "id": "449bb35e-ac56-4be7-b5c8-c0040b114715", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:37.857433", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9a0b3ff6-a930-4e7f-8d77-5a681d98522c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:46.345330", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7cf4b4fb-ba61-4ccb-bb9d-8a225f7ba98c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:46.313614", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9a0b3ff6-a930-4e7f-8d77-5a681d98522c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2019/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:34:37.915307", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d2d71f82-3b4e-462e-8b3e-aaf2547e5034", + "last_modified": null, + "metadata_modified": "2024-09-17T21:34:37.857704", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9a0b3ff6-a930-4e7f-8d77-5a681d98522c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:46.345332", + "description": "", + "format": "CSV", + "hash": "", + "id": "829076ef-e7a0-43fb-b23c-f90e5b77aced", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:46.313732", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9a0b3ff6-a930-4e7f-8d77-5a681d98522c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f1f51cf63d647018250360806700ad9/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:53:46.345334", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e7bde26b-d7ee-435f-a11c-99dcb19b2028", + "last_modified": null, + "metadata_modified": "2024-04-30T18:53:46.313845", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9a0b3ff6-a930-4e7f-8d77-5a681d98522c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3f1f51cf63d647018250360806700ad9/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "614f10b9-6320-4c78-b416-b5a4043a08eb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:33.243914", + "metadata_modified": "2024-09-17T21:35:20.501581", + "name": "parking-violations-issued-in-february-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5aaee629a18f88702eefd3095ba18f5ac52dada13e20e7a575552b511651d777" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=449b05dc17e7426ab9465421f7c8babf&sublayer=1" + }, + { + "key": "issued", + "value": "2019-06-03T13:56:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:30.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "44af9889-0c1b-49e5-9cee-8b0083cf7a00" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:20.548370", + "description": "", + "format": "HTML", + "hash": "", + "id": "a2a92c14-41f2-4e2f-bf45-f1bfe133dd4e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:20.508195", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "614f10b9-6320-4c78-b416-b5a4043a08eb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:33.246328", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "66f7b1f7-fcf3-45fa-be5a-2bc97b5f3475", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:33.213975", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "614f10b9-6320-4c78-b416-b5a4043a08eb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:20.548375", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f95450c1-7eac-4c55-917f-e010f8ed5b37", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:20.508483", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "614f10b9-6320-4c78-b416-b5a4043a08eb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:33.246330", + "description": "", + "format": "CSV", + "hash": "", + "id": "1d573e51-d0d1-41d4-941a-e6eea20b1ae5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:33.214091", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "614f10b9-6320-4c78-b416-b5a4043a08eb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/449b05dc17e7426ab9465421f7c8babf/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:33.246332", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "76cc5f46-512d-430c-8419-655633510bdc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:33.214203", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "614f10b9-6320-4c78-b416-b5a4043a08eb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/449b05dc17e7426ab9465421f7c8babf/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b63f75a0-0cba-43f2-b5e7-a85629135c3d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:57.311897", + "metadata_modified": "2024-09-17T21:35:43.648644", + "name": "parking-violations-in-january-2012", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT)traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 19, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations in January 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0dce04557a19f85497791013dde60b96e656f02d222d3bd8d26d4a907bc96595" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2bb91541a6a744c7acfdcb7faf7a65dd&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T22:22:33.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-in-january-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:09.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "eb499832-e586-4689-85cb-38053589a21b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:43.719285", + "description": "", + "format": "HTML", + "hash": "", + "id": "e3fd8366-03f0-4919-b664-9146b65d4c1d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:43.656897", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b63f75a0-0cba-43f2-b5e7-a85629135c3d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-in-january-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:57.313832", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d570dfb9-da53-4306-95e0-c89c6ab81556", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:57.286732", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b63f75a0-0cba-43f2-b5e7-a85629135c3d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2012/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:43.719290", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "72ceaf83-ea0d-49f3-907d-eeda6cdc44b5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:43.657175", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b63f75a0-0cba-43f2-b5e7-a85629135c3d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:57.313834", + "description": "", + "format": "CSV", + "hash": "", + "id": "50ce48e2-ff65-4082-bbbf-27ae30fccd7a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:57.286850", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b63f75a0-0cba-43f2-b5e7-a85629135c3d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2bb91541a6a744c7acfdcb7faf7a65dd/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:57.313836", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "676b8019-7cf5-478e-907a-fd3da47a0148", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:57.286961", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b63f75a0-0cba-43f2-b5e7-a85629135c3d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2bb91541a6a744c7acfdcb7faf7a65dd/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "57447ea9-ee66-48a1-95a8-327bc45b3048", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:54:37.028507", + "metadata_modified": "2024-09-17T21:35:29.575862", + "name": "parking-violations-issued-in-march-2019", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b79f34dd905dca1eb598ae24d2bcdc5b0286029cc8091283438d97d0b403cd75" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=10c45e9593b2435db6c5d0bbacd45932&sublayer=2" + }, + { + "key": "issued", + "value": "2019-06-03T13:58:47.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:30.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "99433c01-8150-4bbe-8ed9-062c99978017" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:29.616561", + "description": "", + "format": "HTML", + "hash": "", + "id": "81a964ba-32bd-4e21-a64a-d7b98d13d9d3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:29.581347", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "57447ea9-ee66-48a1-95a8-327bc45b3048", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:37.030985", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3ac739de-0721-4bbd-9b18-b06152ac31de", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:37.000033", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "57447ea9-ee66-48a1-95a8-327bc45b3048", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2019/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:29.616567", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5f895f5b-74a6-4f44-b549-3d837aa6fc72", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:29.581609", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "57447ea9-ee66-48a1-95a8-327bc45b3048", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2019/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:37.030988", + "description": "", + "format": "CSV", + "hash": "", + "id": "04b31b5b-05e6-42a6-afac-2b248955c50b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:37.000223", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "57447ea9-ee66-48a1-95a8-327bc45b3048", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10c45e9593b2435db6c5d0bbacd45932/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:54:37.030991", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5902944b-3fb4-49e2-beb5-5c670ce11b29", + "last_modified": null, + "metadata_modified": "2024-04-30T18:54:37.000384", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "57447ea9-ee66-48a1-95a8-327bc45b3048", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10c45e9593b2435db6c5d0bbacd45932/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8c9ea779-c695-48a8-ad35-a1a5bbd26651", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:06.748501", + "metadata_modified": "2024-09-17T21:35:48.392185", + "name": "moving-violations-issued-in-november-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b042fd36851e1c7eafd7f526afdf8a2488e5249bfe1818e41087eb4e8344e3ba" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f1902d8ea4c54d289398db2527080df4&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T21:29:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:05.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "116bf8df-14a7-4c5d-8a89-ca9417143bc1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:48.444939", + "description": "", + "format": "HTML", + "hash": "", + "id": "cf2cb495-a8cb-406e-902b-3765d2eb1b4a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:48.397792", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8c9ea779-c695-48a8-ad35-a1a5bbd26651", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:06.751237", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "046b4ee8-8864-49bf-82e0-9bea42968eb5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:06.710560", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8c9ea779-c695-48a8-ad35-a1a5bbd26651", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:48.444945", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "fb0a72be-68a4-40e2-8fae-e8a3bbfbda5c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:48.398053", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "8c9ea779-c695-48a8-ad35-a1a5bbd26651", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:06.751239", + "description": "", + "format": "CSV", + "hash": "", + "id": "7a26e5cf-2023-40b0-bda1-a3a048fefcb1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:06.710676", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8c9ea779-c695-48a8-ad35-a1a5bbd26651", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f1902d8ea4c54d289398db2527080df4/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:06.751240", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "740e77b8-4533-4c3f-90e9-4d74624faa59", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:06.710797", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8c9ea779-c695-48a8-ad35-a1a5bbd26651", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f1902d8ea4c54d289398db2527080df4/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a9e6a0a2-0820-4a2d-97de-564dc54eef3c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:13.867403", + "metadata_modified": "2024-09-17T21:35:55.151787", + "name": "moving-violations-issued-in-august-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4de4cb8ddc9ce52ab6784835040ed8bf48385a00ad9f2fa53321d0ba1ae8d9ad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=44ae90d74fb94ddb962356be7062dcde&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T21:27:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:04.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9c8980f7-0bee-4b13-a48f-a98638515492" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:55.230344", + "description": "", + "format": "HTML", + "hash": "", + "id": "a721946e-e59d-40b9-931b-11df27082516", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:55.159958", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a9e6a0a2-0820-4a2d-97de-564dc54eef3c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:13.869570", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a4cd8c9f-c890-461e-bd6a-b60c3629cde0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:13.840160", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a9e6a0a2-0820-4a2d-97de-564dc54eef3c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:55.230349", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "17f5a5a5-71a0-4deb-bc05-fd7c4fe36b14", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:55.160208", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a9e6a0a2-0820-4a2d-97de-564dc54eef3c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:13.869572", + "description": "", + "format": "CSV", + "hash": "", + "id": "22723357-0fd6-4b2a-aea6-5cdb511e428e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:13.840274", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a9e6a0a2-0820-4a2d-97de-564dc54eef3c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/44ae90d74fb94ddb962356be7062dcde/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:13.869574", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "aebab065-b8bf-4015-bba4-04440f8073d8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:13.840385", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a9e6a0a2-0820-4a2d-97de-564dc54eef3c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/44ae90d74fb94ddb962356be7062dcde/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "05841c51-743a-4628-8eba-83473f82c412", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:55:10.062942", + "metadata_modified": "2024-09-17T21:35:55.128712", + "name": "moving-violations-issued-in-september-2015", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "839c04ec18917cb8a76f6ca19896c0fcf5be2c9c60b68a3e32db4cdeffd4574a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0e054d69efea44239dc9c63cf59c6c7d&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T21:27:57.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:04.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "2896b608-42ea-4109-8289-4fef72a1c1db" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:55.182500", + "description": "", + "format": "HTML", + "hash": "", + "id": "f3e848a7-2f6d-473b-95cc-cd24a3c6a0b3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:55.135288", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "05841c51-743a-4628-8eba-83473f82c412", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:10.065302", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6ea5a071-c774-488a-a60a-cde5b1d3367c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:10.031475", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "05841c51-743a-4628-8eba-83473f82c412", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2015/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:35:55.182506", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4e5c0c58-6ffe-47da-96a9-d363f379fa16", + "last_modified": null, + "metadata_modified": "2024-09-17T21:35:55.135551", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "05841c51-743a-4628-8eba-83473f82c412", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:10.065305", + "description": "", + "format": "CSV", + "hash": "", + "id": "e1dc6d7e-0261-474b-b39b-84297174b559", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:10.031589", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "05841c51-743a-4628-8eba-83473f82c412", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0e054d69efea44239dc9c63cf59c6c7d/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:55:10.065307", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "60ecaa69-7b13-4be8-a40c-dde8791d3831", + "last_modified": null, + "metadata_modified": "2024-04-30T18:55:10.031793", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "05841c51-743a-4628-8eba-83473f82c412", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0e054d69efea44239dc9c63cf59c6c7d/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "01c59b9f-2b03-4694-ae12-f65d4ad571f3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:49.765848", + "metadata_modified": "2024-09-17T21:37:39.596260", + "name": "parking-violations-issued-in-august-2020", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7101bfe755c5970dacf485b0e213ff04d769cbeee95a3475f97a0d360a84e2f9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b035fdca3168455a856a068c560db187&sublayer=7" + }, + { + "key": "issued", + "value": "2020-10-02T15:58:26.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:56:47.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "966624be-be9a-4dea-8494-ad934418c651" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:39.642949", + "description": "", + "format": "HTML", + "hash": "", + "id": "69f42373-76cc-4a55-a751-0f65907847b0", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:39.602602", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "01c59b9f-2b03-4694-ae12-f65d4ad571f3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:49.768445", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "90daabfc-4d49-41e1-94e4-1e0a0bf26466", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:49.733574", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "01c59b9f-2b03-4694-ae12-f65d4ad571f3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2020/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:39.642954", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e0932e1c-8d86-48a4-abff-f8ee47e9b000", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:39.602882", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "01c59b9f-2b03-4694-ae12-f65d4ad571f3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:49.768447", + "description": "", + "format": "CSV", + "hash": "", + "id": "20e33057-238b-47a4-9fc1-8366f8cd1195", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:49.733693", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "01c59b9f-2b03-4694-ae12-f65d4ad571f3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b035fdca3168455a856a068c560db187/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:49.768449", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e26e4a2c-35cd-47af-acba-d489610e001e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:49.733908", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "01c59b9f-2b03-4694-ae12-f65d4ad571f3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b035fdca3168455a856a068c560db187/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2158edd5-195e-4272-a291-83e63379dfbb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:54.724155", + "metadata_modified": "2024-09-17T21:37:51.551850", + "name": "moving-violations-issued-in-september-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle'seTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO)geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3b4d5a8f20c66f72b109bf92e8170025110da4e6793eabdcdc177674dee67582" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=abb9bb430f324e1585279750259ce983&sublayer=8" + }, + { + "key": "issued", + "value": "2021-10-28T16:40:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-09-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c383f9f5-7ea2-4b9d-acdc-aaff0167c67e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:51.594907", + "description": "", + "format": "HTML", + "hash": "", + "id": "7f4f9261-73a2-4990-83bc-d4d351ef53d8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:51.558033", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2158edd5-195e-4272-a291-83e63379dfbb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:54.726773", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "2ad6348c-c38d-44ac-b491-1880ecff4f9f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:54.688904", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2158edd5-195e-4272-a291-83e63379dfbb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:51.594912", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "17fcb6a1-3dc3-4ab4-992e-a13bf3cc53f0", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:51.558316", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2158edd5-195e-4272-a291-83e63379dfbb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:54.726775", + "description": "", + "format": "CSV", + "hash": "", + "id": "c94dc08e-3de4-4b56-8947-0a0cb54a2d1c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:54.689089", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2158edd5-195e-4272-a291-83e63379dfbb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/abb9bb430f324e1585279750259ce983/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:54.726778", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3521395c-e95c-45a8-8f4e-85a5defadc71", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:54.689227", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2158edd5-195e-4272-a291-83e63379dfbb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/abb9bb430f324e1585279750259ce983/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "de777b66-ec89-4406-97d1-9ee55c721a92", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:53.288447", + "metadata_modified": "2024-09-17T21:37:45.585584", + "name": "parking-violations-in-march-2015", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT)traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations in March 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "298f11eef9b9bc3d71590d98c64613b27ee969eed4fc377af879b8b06cc698da" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=60c9c95a5fe0436caaa1f80f8b0ecad8&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-13T00:49:47.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-in-march-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:54:47.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f7b9f8d2-6be5-4806-bf15-18bf452a427f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:45.657981", + "description": "", + "format": "HTML", + "hash": "", + "id": "e8346635-ab5a-4b5c-b7e8-39185dd3300d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:45.593557", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "de777b66-ec89-4406-97d1-9ee55c721a92", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-in-march-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:53.291940", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "94559afe-3bcb-4d4d-96e4-27e60d51da67", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:53.260992", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "de777b66-ec89-4406-97d1-9ee55c721a92", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:45.657986", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9f277b63-c7cb-4c66-b5fc-c81a1ab4708d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:45.593856", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "de777b66-ec89-4406-97d1-9ee55c721a92", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:53.291942", + "description": "", + "format": "CSV", + "hash": "", + "id": "48850735-bd3d-4403-b61c-242e5895b7b0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:53.261105", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "de777b66-ec89-4406-97d1-9ee55c721a92", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/60c9c95a5fe0436caaa1f80f8b0ecad8/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:53.291943", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ac824c20-7f2b-47ea-aef8-d0c88b314859", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:53.261215", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "de777b66-ec89-4406-97d1-9ee55c721a92", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/60c9c95a5fe0436caaa1f80f8b0ecad8/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c3ec607a-21c6-4791-99f3-c170e1beda47", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:02:07.324786", + "metadata_modified": "2024-09-17T21:38:00.365328", + "name": "parking-violations-issued-in-september-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, the District Department of Transportation's (DDOT)traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c39657b743639d4ea58fc69e2b95da07cea5ecf521b6df77fc1e3c7eae19c8a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9a389e69b3ff4f5d82022d0882a189f7&sublayer=8" + }, + { + "key": "issued", + "value": "2021-10-28T16:28:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-09-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1d5c9b3f-9244-4eae-9c5f-e16b3a0584e1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:00.409988", + "description": "", + "format": "HTML", + "hash": "", + "id": "f6026482-a8fc-4ff0-a7d0-57c306bb6a22", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:00.370751", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c3ec607a-21c6-4791-99f3-c170e1beda47", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:07.327222", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "18b6e506-4b52-4afd-ba15-d45495d071fc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:07.290033", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c3ec607a-21c6-4791-99f3-c170e1beda47", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:00.409995", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "dd11f984-fb87-4a08-973f-1e87156b8cb8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:00.371019", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c3ec607a-21c6-4791-99f3-c170e1beda47", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:07.327224", + "description": "", + "format": "CSV", + "hash": "", + "id": "3efc2121-5b04-40fd-a73b-0fa7ae593132", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:07.290153", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c3ec607a-21c6-4791-99f3-c170e1beda47", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9a389e69b3ff4f5d82022d0882a189f7/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:07.327226", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "deda340b-a0a3-43e3-a8a4-40ea0c2a9104", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:07.290269", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c3ec607a-21c6-4791-99f3-c170e1beda47", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9a389e69b3ff4f5d82022d0882a189f7/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c7ff8385-0b2d-4f11-877f-fb4ab2cad13f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:35.815172", + "metadata_modified": "2024-09-17T21:37:45.589534", + "name": "moving-violations-issued-in-july-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d27b94920d7eec18961aa61f1ea36a08c2f3bde4dd92580c7522db4a2137025" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=15c0973e9f4041bfbf69a72026723f18&sublayer=6" + }, + { + "key": "issued", + "value": "2020-10-05T19:18:05.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:56:47.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "03cd3c13-3b4b-44d3-a2cb-a2044666ac0a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:45.632151", + "description": "", + "format": "HTML", + "hash": "", + "id": "998f4ffe-fafb-4490-8d83-72adb22ede10", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:45.595497", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c7ff8385-0b2d-4f11-877f-fb4ab2cad13f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:35.817143", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "235b6e63-b96a-423c-b49d-394aa7075570", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:35.792374", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c7ff8385-0b2d-4f11-877f-fb4ab2cad13f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:37:45.632156", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f787f8de-bebb-442e-9b02-cc17d8889367", + "last_modified": null, + "metadata_modified": "2024-09-17T21:37:45.595753", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c7ff8385-0b2d-4f11-877f-fb4ab2cad13f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:35.817145", + "description": "", + "format": "CSV", + "hash": "", + "id": "7213b97e-b2a2-434e-b55f-ca497df09cea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:35.792491", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c7ff8385-0b2d-4f11-877f-fb4ab2cad13f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/15c0973e9f4041bfbf69a72026723f18/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:35.817146", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "dd49ba43-1909-4b0f-9891-72a3f0e1af77", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:35.792602", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c7ff8385-0b2d-4f11-877f-fb4ab2cad13f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/15c0973e9f4041bfbf69a72026723f18/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violation", + "id": "c3be5f1f-dac3-47c0-af17-15f60ea5b6e5", + "name": "moving-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f3569b78-f3a9-40b5-886e-41e8def51aae", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:02:11.883904", + "metadata_modified": "2024-09-17T21:38:00.413817", + "name": "parking-violations-issued-in-march-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0a10d003cb1eb51a134724fb59443e3ca99f0a8ff44df05c8747d268569bd51b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=be2e2b7f6c5f4d4aae67549dd58beb09&sublayer=2" + }, + { + "key": "issued", + "value": "2021-04-27T15:53:33.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-08-09T21:09:41.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d2a7c02d-acc3-4028-8176-474b84f7db80" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:00.492889", + "description": "", + "format": "HTML", + "hash": "", + "id": "fa65efdc-d824-43d0-bab1-57c1371f18f7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:00.422503", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f3569b78-f3a9-40b5-886e-41e8def51aae", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:11.886379", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "da5dfd3b-5914-4ef8-9874-f9695cecead1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:11.847588", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f3569b78-f3a9-40b5-886e-41e8def51aae", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:00.492896", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0912282f-3714-4b2f-a245-f62181566d21", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:00.422788", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f3569b78-f3a9-40b5-886e-41e8def51aae", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:11.886381", + "description": "", + "format": "CSV", + "hash": "", + "id": "e3bb4e5d-a36d-423c-9cf4-22a3c9d6f75e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:11.847734", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f3569b78-f3a9-40b5-886e-41e8def51aae", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/be2e2b7f6c5f4d4aae67549dd58beb09/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:11.886383", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "37baab73-8719-42e1-8e51-55bb09672a17", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:11.847886", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f3569b78-f3a9-40b5-886e-41e8def51aae", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/be2e2b7f6c5f4d4aae67549dd58beb09/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violations", + "id": "5adf1896-35f2-4b21-90b0-c2ec4b577afc", + "name": "parking-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "095a688f-797e-4428-a100-16bc18520098", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:02:28.033786", + "metadata_modified": "2024-09-17T21:38:11.863651", + "name": "parking-violations-issued-in-july-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 19, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2a8f8eb6a49e40b79316eff5f019092b19dc8d63956b66730edd178ffec4a08d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9d032acaf16545a1b7fc2110a53945a2&sublayer=6" + }, + { + "key": "issued", + "value": "2021-08-09T13:16:44.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-08-09T21:09:34.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "212fe6f0-ccb0-4576-a6a5-2981aebc3e5d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:11.939233", + "description": "", + "format": "HTML", + "hash": "", + "id": "aa04f165-879f-43ab-8596-2147eb283214", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:11.873181", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "095a688f-797e-4428-a100-16bc18520098", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:28.036240", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "dcf3a103-0d72-41d4-8d91-159d56b5f492", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:27.993528", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "095a688f-797e-4428-a100-16bc18520098", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:11.939239", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f57c36c9-147c-4647-8c84-cbf586005cd2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:11.873626", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "095a688f-797e-4428-a100-16bc18520098", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:28.036242", + "description": "", + "format": "CSV", + "hash": "", + "id": "f8d21f86-e8fe-4e1f-a224-65a8022b1d8a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:27.993721", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "095a688f-797e-4428-a100-16bc18520098", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d032acaf16545a1b7fc2110a53945a2/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:28.036244", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "576a1a12-600e-4481-9d8c-64101a78a549", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:27.993891", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "095a688f-797e-4428-a100-16bc18520098", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d032acaf16545a1b7fc2110a53945a2/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "88fe948d-31c5-4ff5-b456-f978ba7babe4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:02:26.445771", + "metadata_modified": "2024-09-17T21:38:11.850839", + "name": "parking-violations-issued-in-june-2021", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 19, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "963f6e9935fc1a326da3ab71c6856edee5ef6294c1709abad6bff9a2cc7def55" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=aaa5334a473b4405a333c975ceddce52&sublayer=5" + }, + { + "key": "issued", + "value": "2021-08-09T13:12:45.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-08-09T21:09:35.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "39dc22eb-c0dc-43f1-aaa8-eda760b6448b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:11.920550", + "description": "", + "format": "HTML", + "hash": "", + "id": "49615915-266a-41f3-8a59-4c30047d60a3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:11.859754", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "88fe948d-31c5-4ff5-b456-f978ba7babe4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:26.447850", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "890741bd-f5f3-4e93-8093-86edb3f868ef", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:26.420452", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "88fe948d-31c5-4ff5-b456-f978ba7babe4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2021/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:38:11.920554", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7e025766-d928-43bd-87a2-0c008cfa763b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:38:11.860002", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "88fe948d-31c5-4ff5-b456-f978ba7babe4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:26.447851", + "description": "", + "format": "CSV", + "hash": "", + "id": "2239df90-d1b2-4b2b-b460-24afa03fc32d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:26.420568", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "88fe948d-31c5-4ff5-b456-f978ba7babe4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/aaa5334a473b4405a333c975ceddce52/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:02:26.447853", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4fe3510b-843b-4f5e-bfff-2dd354f28839", + "last_modified": null, + "metadata_modified": "2024-04-30T18:02:26.420690", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "88fe948d-31c5-4ff5-b456-f978ba7babe4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/aaa5334a473b4405a333c975ceddce52/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f3bca2b5-e29b-4df1-9066-562c3c4cbe71", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:12:26.202173", + "metadata_modified": "2024-09-17T20:39:16.186031", + "name": "moving-violations-issued-in-november-2018", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "81250a9a0bb37b2ac8d58bfa5781cdb3be3fe56e822774069a3ea284758bd1ca" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b3aa63faaeb243ea87eb58f2eb5a1931&sublayer=10" + }, + { + "key": "issued", + "value": "2019-01-22T17:23:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2018-1" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:22.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "55ad2d01-de8e-474a-b87e-29b84568c4f4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:16.244103", + "description": "", + "format": "HTML", + "hash": "", + "id": "edc12949-a73d-41d2-b961-3260c3674a0a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:16.196393", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f3bca2b5-e29b-4df1-9066-562c3c4cbe71", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2018-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:26.204331", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "85261c82-bd28-4978-9bc6-24fdce39d491", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:26.173804", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f3bca2b5-e29b-4df1-9066-562c3c4cbe71", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:16.244109", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ef765fc6-f944-40f8-a5e8-14bd6e8b0b3c", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:16.196839", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f3bca2b5-e29b-4df1-9066-562c3c4cbe71", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:26.204333", + "description": "", + "format": "CSV", + "hash": "", + "id": "276c1317-b9d9-44eb-8d40-08375be7ab1e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:26.173928", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f3bca2b5-e29b-4df1-9066-562c3c4cbe71", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b3aa63faaeb243ea87eb58f2eb5a1931/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:26.204335", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3d7fc13e-7a3a-45ee-9a07-aeebb9141687", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:26.174041", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f3bca2b5-e29b-4df1-9066-562c3c4cbe71", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b3aa63faaeb243ea87eb58f2eb5a1931/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0e61f105-344c-4679-9f8b-6f436c69ecfa", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:12:39.601977", + "metadata_modified": "2024-09-17T20:39:33.903934", + "name": "parking-violations-issued-in-december-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "23436eda964b8550e72f7289f2a2cc151542631bf5664bc3ed9b0bb440113369" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9374bdd3fa904146a5a8675e63c1847f&sublayer=11" + }, + { + "key": "issued", + "value": "2019-01-22T17:19:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:21.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "899f706d-8444-4382-bc65-370ae5a04c84" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:33.967391", + "description": "", + "format": "HTML", + "hash": "", + "id": "4896140c-f15f-4125-871f-4cabfe129e03", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:33.915487", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0e61f105-344c-4679-9f8b-6f436c69ecfa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:39.604182", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "27a8de7a-39e3-403c-980f-f2111d85c6a2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:39.577630", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0e61f105-344c-4679-9f8b-6f436c69ecfa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:33.967396", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7cca4074-a015-4896-ade4-19f5c08aa9ac", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:33.915733", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0e61f105-344c-4679-9f8b-6f436c69ecfa", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:39.604185", + "description": "", + "format": "CSV", + "hash": "", + "id": "d80a14a9-1c64-4391-9439-b586e72a1c02", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:39.577826", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0e61f105-344c-4679-9f8b-6f436c69ecfa", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9374bdd3fa904146a5a8675e63c1847f/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:39.604187", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b57418d7-f7ce-44ae-a8d0-00e60a56127a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:39.577998", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0e61f105-344c-4679-9f8b-6f436c69ecfa", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9374bdd3fa904146a5a8675e63c1847f/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ba70565d-2285-4a6d-a05f-4a819801ed85", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:12:30.540920", + "metadata_modified": "2024-09-17T20:39:27.308122", + "name": "parking-violations-issued-in-november-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dda21c136a6a66f4660fb18bddce5508ed2e2281b9d24c81d132cd396fbef161" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=adde6e63410c44e78040eaefa7aa6153&sublayer=10" + }, + { + "key": "issued", + "value": "2019-01-22T17:17:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:21.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "697e07b9-0431-45be-af01-23f06de4d293" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:27.374189", + "description": "", + "format": "HTML", + "hash": "", + "id": "b4457044-aaec-47c9-9ac3-a8290afa8204", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:27.320158", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ba70565d-2285-4a6d-a05f-4a819801ed85", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:30.543205", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1f8b60b0-9f9e-4b89-bb9f-151208ce0bb4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:30.512850", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ba70565d-2285-4a6d-a05f-4a819801ed85", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:27.374195", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d639af66-de1e-4634-acd6-24736394d4ff", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:27.320423", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ba70565d-2285-4a6d-a05f-4a819801ed85", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:30.543207", + "description": "", + "format": "CSV", + "hash": "", + "id": "c1d2cb96-b14b-4e14-8bb6-d1c594383339", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:30.512963", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ba70565d-2285-4a6d-a05f-4a819801ed85", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/adde6e63410c44e78040eaefa7aa6153/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:30.543209", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "458cd05c-e341-4a0c-b1ec-d64b586bd92e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:30.513074", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ba70565d-2285-4a6d-a05f-4a819801ed85", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/adde6e63410c44e78040eaefa7aa6153/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e8570625-6462-4098-a2f4-a6872bcd0aad", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:12:34.464015", + "metadata_modified": "2024-09-17T20:39:20.982447", + "name": "parking-violations-issued-in-october-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f64756339dfa0191da741274be0bd8247cddbc0179ca3f03ca17450274b85b21" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0bd2bbafabfb4b42b2f78cc76308fb04&sublayer=9" + }, + { + "key": "issued", + "value": "2019-01-22T17:14:35.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:21.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ad8b97d8-808d-47ef-8a71-72696dba24ad" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:21.042560", + "description": "", + "format": "HTML", + "hash": "", + "id": "c340978a-1e8b-4343-8659-f718732917c9", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:20.990116", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e8570625-6462-4098-a2f4-a6872bcd0aad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:34.466049", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e351c26b-fad4-4673-81e6-2d222520e886", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:34.441563", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e8570625-6462-4098-a2f4-a6872bcd0aad", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:21.042566", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "25738d5a-721d-4f93-a087-c547237e9e0b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:20.990414", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e8570625-6462-4098-a2f4-a6872bcd0aad", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:34.466052", + "description": "", + "format": "CSV", + "hash": "", + "id": "7d2ade39-dc23-4cd0-a92a-9281f4616bea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:34.441677", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e8570625-6462-4098-a2f4-a6872bcd0aad", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0bd2bbafabfb4b42b2f78cc76308fb04/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:34.466054", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "589b37b2-8a23-4ba3-9dca-0dd7832d0986", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:34.441787", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e8570625-6462-4098-a2f4-a6872bcd0aad", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0bd2bbafabfb4b42b2f78cc76308fb04/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fe2490c3-f057-43c3-8a65-677e1d8930a1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:12:50.320502", + "metadata_modified": "2024-09-17T20:39:38.910124", + "name": "parking-violations-issued-in-august-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5dfe08c149a243bcfb4654de397459151242b4a356fd100419c280f3a7815689" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ef6a77dd0bf6448ca8a8cb15f114b15e&sublayer=7" + }, + { + "key": "issued", + "value": "2018-11-05T18:56:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:16.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "8e9c459d-ef0b-4734-9a14-0e1792f3aa98" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:38.954834", + "description": "", + "format": "HTML", + "hash": "", + "id": "103e295f-69ab-4f8f-8f51-5d444f24ca24", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:38.916083", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fe2490c3-f057-43c3-8a65-677e1d8930a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:50.322905", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "89bcf9bf-0be9-45e0-aed7-7851c360d4a9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:50.291434", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fe2490c3-f057-43c3-8a65-677e1d8930a1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:38.954839", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e819fdc3-5407-4647-bcbb-16e8382d54f6", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:38.916350", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fe2490c3-f057-43c3-8a65-677e1d8930a1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:50.322907", + "description": "", + "format": "CSV", + "hash": "", + "id": "e18492a3-e695-4bc3-8038-2fad0714be8e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:50.291549", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fe2490c3-f057-43c3-8a65-677e1d8930a1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ef6a77dd0bf6448ca8a8cb15f114b15e/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:50.322909", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4e7c6264-d4b5-431f-ac14-1f3d5af6cc50", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:50.291673", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fe2490c3-f057-43c3-8a65-677e1d8930a1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ef6a77dd0bf6448ca8a8cb15f114b15e/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4a1960d8-18a2-49b0-beb0-61ccf0f06483", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:12:53.658393", + "metadata_modified": "2024-09-17T20:39:38.855012", + "name": "parking-violations-issued-in-july-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "698ee37678d05ef142f89573085458b75159ffaf5fa97d8c1c9d03cf5eeee05a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2c2b5da18d474164ac6f3e7e75a6545e&sublayer=6" + }, + { + "key": "issued", + "value": "2018-11-05T18:53:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:15.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "facd4652-2821-43b6-bfdf-ff13130a0cb9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:38.914846", + "description": "", + "format": "HTML", + "hash": "", + "id": "0001d84e-f029-4a79-8f4b-360cd7e9fdbf", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:38.862858", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4a1960d8-18a2-49b0-beb0-61ccf0f06483", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:53.660305", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "aa0cc0c1-952e-4ed4-b6d2-4bf11d736c0c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:53.634103", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4a1960d8-18a2-49b0-beb0-61ccf0f06483", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:38.914852", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ab0d096a-c0fd-4f45-b366-3f525b7ee43e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:38.863118", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4a1960d8-18a2-49b0-beb0-61ccf0f06483", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:53.660307", + "description": "", + "format": "CSV", + "hash": "", + "id": "9e0d1203-0f01-4913-9ed8-aee7b70d5624", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:53.634272", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4a1960d8-18a2-49b0-beb0-61ccf0f06483", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2c2b5da18d474164ac6f3e7e75a6545e/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:53.660308", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6bf07032-ec2b-4b99-8b53-8165803f6978", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:53.634408", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4a1960d8-18a2-49b0-beb0-61ccf0f06483", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2c2b5da18d474164ac6f3e7e75a6545e/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d79fd106-7b52-4281-8c9c-109c65f3ff2e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:12:33.415605", + "metadata_modified": "2024-09-17T20:39:27.314357", + "name": "moving-violations-issued-in-december-2018", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a1f1fcccdc66cf105e14813551007d8bcd18077ef1f04f4ddc041be0e7e7109d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1bf00863fedf4d09a236e4353dba1670&sublayer=11" + }, + { + "key": "issued", + "value": "2019-01-22T17:25:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2018-1" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:21.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "83497463-7073-4a4b-a1ad-b48d655f93c2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:27.369038", + "description": "", + "format": "HTML", + "hash": "", + "id": "c162db27-786f-421b-a140-9857af7ccf74", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:27.325131", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d79fd106-7b52-4281-8c9c-109c65f3ff2e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2018-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:33.418179", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bbb44a7d-5e1a-4b89-a72f-aadc60078914", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:33.376333", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d79fd106-7b52-4281-8c9c-109c65f3ff2e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:27.369044", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f2cc8ecb-f8d6-4e97-a2d5-8348e2dd8be3", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:27.325486", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d79fd106-7b52-4281-8c9c-109c65f3ff2e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:33.418181", + "description": "", + "format": "CSV", + "hash": "", + "id": "76ab552d-8657-4f06-acf6-90933a4713e8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:33.376448", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d79fd106-7b52-4281-8c9c-109c65f3ff2e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1bf00863fedf4d09a236e4353dba1670/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:33.418183", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7da5aeb2-2348-4e4e-a84e-87a768aee703", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:33.376573", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d79fd106-7b52-4281-8c9c-109c65f3ff2e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1bf00863fedf4d09a236e4353dba1670/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b6b3c947-d910-4a23-b253-b05e3864b4bd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:43.471016", + "metadata_modified": "2024-09-17T20:40:13.013908", + "name": "parking-violations-issued-in-december-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8668a02f4ffb6834bb525bb0fc70f7b2ddccefc1d653fe2107e0a5a1e0ed4c5c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2b6006eaf7ad421ebf21749f5bac2790&sublayer=11" + }, + { + "key": "issued", + "value": "2018-06-04T17:18:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:50.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1cfaa772-6773-45d0-af29-5863459ae441" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:13.082994", + "description": "", + "format": "HTML", + "hash": "", + "id": "2af9151d-293c-4fa8-a5af-d08401080d8a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:13.023691", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b6b3c947-d910-4a23-b253-b05e3864b4bd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:43.473513", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "14017429-45ad-4dc7-9a9d-4cf08b5e7f39", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:43.449898", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b6b3c947-d910-4a23-b253-b05e3864b4bd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:13.083002", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3de194d1-daf1-4759-8478-c32d555d5ecc", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:13.023990", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b6b3c947-d910-4a23-b253-b05e3864b4bd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:43.473515", + "description": "", + "format": "CSV", + "hash": "", + "id": "85889c00-93cf-41c0-a272-929e6a67a9e4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:43.450014", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b6b3c947-d910-4a23-b253-b05e3864b4bd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2b6006eaf7ad421ebf21749f5bac2790/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:43.473517", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f6b72b26-f565-4b58-9e0e-8eaa681ddb55", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:43.450125", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b6b3c947-d910-4a23-b253-b05e3864b4bd", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2b6006eaf7ad421ebf21749f5bac2790/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "46d0543c-bf6c-45fd-9d8e-daead33956be", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:54.910902", + "metadata_modified": "2024-09-17T20:40:21.910017", + "name": "parking-violations-issued-in-october-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "51303b0a2188820351783f1431983b331132bb90fa590e9e1c8cc72dc76ddfa0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=275b1ee8dc9a42a8a8f649572f1102cf&sublayer=9" + }, + { + "key": "issued", + "value": "2018-06-04T17:07:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:49.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "614f1b85-c538-4e1d-a617-03d89b0775c3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:21.986780", + "description": "", + "format": "HTML", + "hash": "", + "id": "23be30be-cb7f-44ec-a1ed-2e98a7a35695", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:21.918436", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "46d0543c-bf6c-45fd-9d8e-daead33956be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:54.912897", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3dfed080-0afb-42f2-9b15-73fb35f188c8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:54.885341", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "46d0543c-bf6c-45fd-9d8e-daead33956be", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:21.986786", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d6ca9ee2-3a9e-42a3-a480-c0a88aec9b1f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:21.918802", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "46d0543c-bf6c-45fd-9d8e-daead33956be", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:54.912899", + "description": "", + "format": "CSV", + "hash": "", + "id": "2d12a8a6-8e4f-4260-8728-7d1702602204", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:54.885455", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "46d0543c-bf6c-45fd-9d8e-daead33956be", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/275b1ee8dc9a42a8a8f649572f1102cf/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:54.912901", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6e726f27-528f-46ea-b833-3a9bc7ce3792", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:54.885582", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "46d0543c-bf6c-45fd-9d8e-daead33956be", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/275b1ee8dc9a42a8a8f649572f1102cf/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ea054e27-1895-4b98-ad63-45e31f75d78a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:34.193254", + "metadata_modified": "2024-09-17T20:40:06.059333", + "name": "parking-violations-issued-in-january-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4f58cce99ffc701d353dc066313ef96e071170d87f628605c68812cbca985e69" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2c1b13f7617a4e48b3a31509891eb7e8&sublayer=0" + }, + { + "key": "issued", + "value": "2018-06-04T17:21:50.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:50.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0bb74cbb-b114-4a86-81c9-764c70fdb644" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:06.119787", + "description": "", + "format": "HTML", + "hash": "", + "id": "0e590f3c-9049-45d7-820b-91d156713c9b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:06.067209", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ea054e27-1895-4b98-ad63-45e31f75d78a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:34.195714", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d01b4522-50b8-4544-93ba-45dac0898864", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:34.160576", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ea054e27-1895-4b98-ad63-45e31f75d78a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:06.119792", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a68136a4-0310-428c-acf7-7034459f63ad", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:06.067524", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ea054e27-1895-4b98-ad63-45e31f75d78a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:34.195716", + "description": "", + "format": "CSV", + "hash": "", + "id": "4a8012e4-1560-4734-80ed-e5a89677166a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:34.160752", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ea054e27-1895-4b98-ad63-45e31f75d78a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2c1b13f7617a4e48b3a31509891eb7e8/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:34.195717", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c9f4225e-2cf2-4fee-9671-487166c4d7a2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:34.160915", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ea054e27-1895-4b98-ad63-45e31f75d78a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2c1b13f7617a4e48b3a31509891eb7e8/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3992951f-d978-4dfc-a136-aa9362901cbf", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:41.745094", + "metadata_modified": "2024-09-17T20:40:12.927518", + "name": "parking-violations-issued-in-april-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7ede39d21e573bf630e16f73468a63fd2545a64785ebeb2535442f0aeafc1af3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=acea7b6e71204d7c8e6e0a49d85314c9&sublayer=3" + }, + { + "key": "issued", + "value": "2018-06-25T14:08:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:50.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "280d7c9a-cd98-4712-b36e-4737c6250a16" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:12.966494", + "description": "", + "format": "HTML", + "hash": "", + "id": "df2325cd-72ae-4660-acb0-588580a6a9b9", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:12.932771", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3992951f-d978-4dfc-a136-aa9362901cbf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:41.747062", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0ca68c0f-4910-4dbe-8eb2-e038f873504e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:41.723448", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3992951f-d978-4dfc-a136-aa9362901cbf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:12.966498", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a20ff76b-9575-49ca-b917-f132a150d4fc", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:12.933019", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3992951f-d978-4dfc-a136-aa9362901cbf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:41.747064", + "description": "", + "format": "CSV", + "hash": "", + "id": "2e762446-44e5-4dba-8167-84b28e7b2f99", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:41.723563", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3992951f-d978-4dfc-a136-aa9362901cbf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/acea7b6e71204d7c8e6e0a49d85314c9/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:41.747065", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a4b67d7e-d251-4473-8b8d-ff5567de0b77", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:41.723675", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3992951f-d978-4dfc-a136-aa9362901cbf", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/acea7b6e71204d7c8e6e0a49d85314c9/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1bc79ef9-3e08-4a47-8580-e2166f2db2af", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:07.074968", + "metadata_modified": "2024-09-17T20:40:35.808496", + "name": "moving-violations-issued-in-december-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "26a54016b8119212bbca526f0a4d7e4b635e17a059003e39c1f84e65aa40adea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=21fc91d901764606b96cd99ec179f74a&sublayer=11" + }, + { + "key": "issued", + "value": "2018-04-05T15:37:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:43.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "20e49f94-01ff-4732-91a0-0641e05b4703" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:35.869952", + "description": "", + "format": "HTML", + "hash": "", + "id": "34fd7bc9-d201-45e5-af1c-5b69292451b6", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:35.814314", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1bc79ef9-3e08-4a47-8580-e2166f2db2af", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:07.078562", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f8394ea0-0d26-4898-81d9-cd9969b7c632", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:07.045660", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1bc79ef9-3e08-4a47-8580-e2166f2db2af", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:35.869987", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "287eefbf-b1d1-4d43-812f-e61992cc80fa", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:35.814650", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1bc79ef9-3e08-4a47-8580-e2166f2db2af", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:07.078565", + "description": "", + "format": "CSV", + "hash": "", + "id": "e32663cb-d330-42ac-bacd-8e06f1a72c3d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:07.045774", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1bc79ef9-3e08-4a47-8580-e2166f2db2af", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/21fc91d901764606b96cd99ec179f74a/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:07.078568", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2f17b37a-e2cc-402e-83a7-2115a3f49770", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:07.045896", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1bc79ef9-3e08-4a47-8580-e2166f2db2af", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/21fc91d901764606b96cd99ec179f74a/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1ef57c39-1512-4ac4-b319-18eaeb5a4ce9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:11.353939", + "metadata_modified": "2024-09-17T20:40:35.819202", + "name": "moving-violations-issued-in-october-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.\t

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d400118488a4b36a06e7c415fbdfc6b97bfa29e48e53c6fa40fc4997f539a721" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=be5720b7bf69499992a7b43848d32d80&sublayer=9" + }, + { + "key": "issued", + "value": "2018-04-05T15:35:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:43.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9fe212e7-941c-4342-bb25-2b63fe4934d7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:35.909719", + "description": "", + "format": "HTML", + "hash": "", + "id": "9820f4ab-e24e-4a10-99b3-c801abf0b1ff", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:35.829845", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1ef57c39-1512-4ac4-b319-18eaeb5a4ce9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:11.357307", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d88ecb41-99a5-450f-b102-7f0298a01997", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:11.325298", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1ef57c39-1512-4ac4-b319-18eaeb5a4ce9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:35.909724", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "493dcf8d-260e-4a8e-83f4-ab7c41d4804e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:35.830250", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1ef57c39-1512-4ac4-b319-18eaeb5a4ce9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:11.357309", + "description": "", + "format": "CSV", + "hash": "", + "id": "7a546fd2-d577-4df3-8067-97fbccf09673", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:11.325414", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1ef57c39-1512-4ac4-b319-18eaeb5a4ce9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/be5720b7bf69499992a7b43848d32d80/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:11.357310", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "938d0d64-bf49-472f-b05a-568c57ffa493", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:11.325526", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1ef57c39-1512-4ac4-b319-18eaeb5a4ce9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/be5720b7bf69499992a7b43848d32d80/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "49d9cd62-f457-42e5-bb54-981db7cf6333", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:02.235614", + "metadata_modified": "2024-09-17T20:40:26.525181", + "name": "moving-violations-issued-in-february-2018", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ebfd0f0c1772842098be4b4488cb183226c1cd5459e7136fb98c26c9308274a4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f7fb9a35ff1c43239b071709ab597ff3&sublayer=1" + }, + { + "key": "issued", + "value": "2018-04-05T15:39:40.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:44.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "26cce8ae-fdfa-4be3-bbbf-7390578d194b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:26.596629", + "description": "", + "format": "HTML", + "hash": "", + "id": "cf80198f-7012-4b16-884a-dc58eefbea70", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:26.533159", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "49d9cd62-f457-42e5-bb54-981db7cf6333", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:02.238292", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "159e0665-50f3-4d4d-a174-496315bfc30e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:02.199970", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "49d9cd62-f457-42e5-bb54-981db7cf6333", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:26.596635", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e63f91c9-8a6b-494f-b526-0bc5aa9b2321", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:26.533407", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "49d9cd62-f457-42e5-bb54-981db7cf6333", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:02.238295", + "description": "", + "format": "CSV", + "hash": "", + "id": "886eb892-3c5e-4a82-b579-5744e78e69e8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:02.200187", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "49d9cd62-f457-42e5-bb54-981db7cf6333", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f7fb9a35ff1c43239b071709ab597ff3/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:02.238297", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "86049055-2d03-4f8c-a53a-1dd434685f40", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:02.200320", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "49d9cd62-f457-42e5-bb54-981db7cf6333", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f7fb9a35ff1c43239b071709ab597ff3/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "105266d7-fddc-4380-ae24-153e9536fbe2", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:13.984701", + "metadata_modified": "2024-09-17T20:40:39.187873", + "name": "moving-violations-issued-in-january-2018", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "773877df54681d02861ff9e5d03bf43d5b1338a33da302c52bdc788ad3f168f2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cac773db047e478195b4a534b878f6e3&sublayer=0" + }, + { + "key": "issued", + "value": "2018-04-05T15:38:38.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:43.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "bfbc4594-00f9-42dd-a8f2-59e33b388fee" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:39.260206", + "description": "", + "format": "HTML", + "hash": "", + "id": "a63b3866-186b-485e-8120-075282320e96", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:39.196056", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "105266d7-fddc-4380-ae24-153e9536fbe2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:13.987685", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6a767706-6072-4918-8c94-36c51c8d2559", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:13.947212", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "105266d7-fddc-4380-ae24-153e9536fbe2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:39.260212", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0d19d9fe-c7fa-4637-9b03-d6bac32350c4", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:39.196299", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "105266d7-fddc-4380-ae24-153e9536fbe2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:13.987688", + "description": "", + "format": "CSV", + "hash": "", + "id": "570cb7ef-dcde-4cf6-a64c-3385aa682d1a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:13.947408", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "105266d7-fddc-4380-ae24-153e9536fbe2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cac773db047e478195b4a534b878f6e3/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:13.987690", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e494d5f1-d828-4510-aa37-a3e3229e7a2d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:13.947582", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "105266d7-fddc-4380-ae24-153e9536fbe2", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cac773db047e478195b4a534b878f6e3/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6c726cea-8366-4e43-ab20-0d2301eb0417", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:04.111723", + "metadata_modified": "2024-09-17T20:40:35.767791", + "name": "moving-violations-issued-in-november-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee2d26d637110c11f8b5723fcdb00acae8ce468a1993e52bafff0b971eb78a3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f34868d103f04f33b400eee86aeb6aba&sublayer=10" + }, + { + "key": "issued", + "value": "2018-04-05T15:35:49.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:43.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ade549d2-e7d0-4bbf-a68e-7c4310602099" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:35.826663", + "description": "", + "format": "HTML", + "hash": "", + "id": "0292a66d-84b2-4b11-9a01-70d9fed48dce", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:35.774311", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6c726cea-8366-4e43-ab20-0d2301eb0417", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:04.116456", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5ad5366b-2d13-4766-8c58-d4085a7cedfb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:04.072611", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6c726cea-8366-4e43-ab20-0d2301eb0417", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:35.826669", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "86afdd78-70d6-47fd-8284-b9bf3fe5115a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:35.774657", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6c726cea-8366-4e43-ab20-0d2301eb0417", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:04.116458", + "description": "", + "format": "CSV", + "hash": "", + "id": "6cc96d5f-9e6b-4bfd-a74f-750c7dac2768", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:04.072753", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6c726cea-8366-4e43-ab20-0d2301eb0417", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f34868d103f04f33b400eee86aeb6aba/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:04.116460", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "38d74741-539e-4de6-8b9f-dd99103b7f98", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:04.072904", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6c726cea-8366-4e43-ab20-0d2301eb0417", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f34868d103f04f33b400eee86aeb6aba/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "35a4f396-2bd2-4b5c-96e3-9d9358f4d845", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:16.680064", + "metadata_modified": "2024-09-17T20:40:44.199714", + "name": "moving-violations-issued-in-may-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8b83e80908b6ec262a68198edff47af7763f2fff6d69de11b75439dd9ce5eb52" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a006bc75b0a24dcb908ccd7a89182534&sublayer=4" + }, + { + "key": "issued", + "value": "2018-04-05T15:28:38.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "740f722a-3943-42b7-b181-2807747c724d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:44.270541", + "description": "", + "format": "HTML", + "hash": "", + "id": "cf4b3736-68f7-4ebc-ad3f-118c3a02db35", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:44.208518", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "35a4f396-2bd2-4b5c-96e3-9d9358f4d845", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:16.682751", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6dcb002a-b0f2-46c2-990a-e8aef2f39fa4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:16.641680", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "35a4f396-2bd2-4b5c-96e3-9d9358f4d845", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:44.270547", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "dea398b1-57bd-4cd6-9aba-35d142c24cac", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:44.208825", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "35a4f396-2bd2-4b5c-96e3-9d9358f4d845", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:16.682753", + "description": "", + "format": "CSV", + "hash": "", + "id": "833032e7-3d9b-40af-b2c0-6b60b6f443d8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:16.641798", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "35a4f396-2bd2-4b5c-96e3-9d9358f4d845", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a006bc75b0a24dcb908ccd7a89182534/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:16.682754", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8aff6305-e3e4-4e7f-8b93-765d9bd0d5f4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:16.641910", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "35a4f396-2bd2-4b5c-96e3-9d9358f4d845", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a006bc75b0a24dcb908ccd7a89182534/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b1816f22-6174-40eb-9767-9bbdac67eda9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:31.571516", + "metadata_modified": "2024-09-17T20:40:01.169933", + "name": "parking-violations-issued-in-february-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "64bc3b841f6ade7a74c8f22241b80a7be8ab3ae46293566f99c84d57bbceaaa7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=34fed543751c4243b0c87681ec23040b&sublayer=1" + }, + { + "key": "issued", + "value": "2018-06-04T17:24:09.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:52.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "528d4e06-337d-4527-a86b-c3832dcb2f84" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:01.232109", + "description": "", + "format": "HTML", + "hash": "", + "id": "603ba68a-1db1-45e0-be07-f680f4c378d8", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:01.178162", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b1816f22-6174-40eb-9767-9bbdac67eda9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:31.573576", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "54696864-0326-45bc-8b84-1e0e28c87c3c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:31.549765", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b1816f22-6174-40eb-9767-9bbdac67eda9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:01.232115", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e68d393d-74a7-4512-bde9-326b44eca241", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:01.178438", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b1816f22-6174-40eb-9767-9bbdac67eda9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:31.573578", + "description": "", + "format": "CSV", + "hash": "", + "id": "febd7ecd-cbc2-47c9-a72e-9b40e445c1d3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:31.549881", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b1816f22-6174-40eb-9767-9bbdac67eda9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/34fed543751c4243b0c87681ec23040b/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:31.573580", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f3c9d6a1-bff3-4f90-8116-71dbafd02691", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:31.549994", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b1816f22-6174-40eb-9767-9bbdac67eda9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/34fed543751c4243b0c87681ec23040b/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fe46d9bd-5531-43eb-baaa-69982f2e867c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:12:58.685614", + "metadata_modified": "2024-09-17T20:39:42.953862", + "name": "moving-violations-issued-in-september-2018", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 19, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bf65828025e4bd6b613edb9288664a22839bdda2adc7d8e44592ee813913d51c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=03dfb384c57d40f8b05fa5936b23fb82&sublayer=8" + }, + { + "key": "issued", + "value": "2018-11-05T16:30:57.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:15.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a086460a-8564-44c5-8498-211b3f20e9d2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:43.025983", + "description": "", + "format": "HTML", + "hash": "", + "id": "8b3e548f-5291-4566-b01e-23a2742bd8e8", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:42.961538", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fe46d9bd-5531-43eb-baaa-69982f2e867c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:58.687567", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "471f50f0-45ee-44c3-9d72-1a9f6fc6b81f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:58.660474", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fe46d9bd-5531-43eb-baaa-69982f2e867c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:43.025987", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d801b416-5a91-49ac-be77-646f0adeb020", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:42.961853", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fe46d9bd-5531-43eb-baaa-69982f2e867c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:58.687569", + "description": "", + "format": "CSV", + "hash": "", + "id": "009f1f7c-d7de-4497-bb8b-cc3e67ae0958", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:58.660592", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fe46d9bd-5531-43eb-baaa-69982f2e867c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/03dfb384c57d40f8b05fa5936b23fb82/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:12:58.687571", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ca472d92-74a7-49e8-b889-e0314dbde356", + "last_modified": null, + "metadata_modified": "2024-04-30T18:12:58.660716", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fe46d9bd-5531-43eb-baaa-69982f2e867c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/03dfb384c57d40f8b05fa5936b23fb82/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4ae99e33-981c-4e27-b491-2a4acaaaa2b8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:24.086823", + "metadata_modified": "2024-09-17T20:40:01.165384", + "name": "parking-violations-issued-in-july-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eacc0ef5401c2dc64e26344786d997a31fcf37cf7c9c655a2992921375a270f1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8bbf217f60ee45d18ae904dd60555eec&sublayer=6" + }, + { + "key": "issued", + "value": "2018-07-23T17:50:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:10.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6d4f8402-c1a4-4277-b2dc-eefdd3eee217" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:01.213498", + "description": "", + "format": "HTML", + "hash": "", + "id": "50278f23-d552-4b60-aaf0-c061c8161c0a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:01.171828", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4ae99e33-981c-4e27-b491-2a4acaaaa2b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:24.089548", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "afb10626-eb3b-4267-96bf-8b4ad8c2643a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:24.050433", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4ae99e33-981c-4e27-b491-2a4acaaaa2b8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:01.213503", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "87465919-d586-47f2-b0e2-bc32ac1fa29c", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:01.172102", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4ae99e33-981c-4e27-b491-2a4acaaaa2b8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:24.089549", + "description": "", + "format": "CSV", + "hash": "", + "id": "fc56ace7-2b3d-436d-b42b-75c09df89a2f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:24.050634", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4ae99e33-981c-4e27-b491-2a4acaaaa2b8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8bbf217f60ee45d18ae904dd60555eec/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:24.089551", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7af22b68-80e5-447c-be78-ffade9af5b7b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:24.050824", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4ae99e33-981c-4e27-b491-2a4acaaaa2b8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8bbf217f60ee45d18ae904dd60555eec/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c57f2244-a503-4378-898b-64aa629312d0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:06.912159", + "metadata_modified": "2024-09-17T20:39:51.716335", + "name": "parking-violations-issued-in-june-2018", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c558991c485af56351545a0d8d339439984fdc78b8dd81c2e2f4bdbbecde140" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=803581a4a06c40b78ff5b2f828cc9200&sublayer=5" + }, + { + "key": "issued", + "value": "2018-11-05T16:36:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:15.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "521bafe9-1cdd-429f-8f2a-be306a53bf1c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:51.766239", + "description": "", + "format": "HTML", + "hash": "", + "id": "ddb19e97-9c21-4966-b07b-aee08d7f2818", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:51.722365", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c57f2244-a503-4378-898b-64aa629312d0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:06.914928", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "75c5f54f-d1e7-4c52-94be-9478e2aaeb1b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:06.880613", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c57f2244-a503-4378-898b-64aa629312d0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2018/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:51.766244", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ed292550-204e-483f-87e1-72d2b96983e8", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:51.722852", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c57f2244-a503-4378-898b-64aa629312d0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:06.914930", + "description": "", + "format": "CSV", + "hash": "", + "id": "7cb74f94-7731-4e4b-b065-65b6d35557dc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:06.880731", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c57f2244-a503-4378-898b-64aa629312d0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/803581a4a06c40b78ff5b2f828cc9200/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:06.914933", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "682dd21f-0753-4b09-af5e-72b3a0858e23", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:06.880863", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c57f2244-a503-4378-898b-64aa629312d0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/803581a4a06c40b78ff5b2f828cc9200/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "45d76e49-f6ff-4435-bdf7-4413f9746e5d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:02.891296", + "metadata_modified": "2024-09-17T20:39:49.571729", + "name": "moving-violations-issued-in-august-2018", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 19, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "76f24fc29f82793543f3dcf5e90e8ae8da7a09d9554ebb4eafddf00f58c256ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e2b5f90018c3487ea293f53edadbd69a&sublayer=7" + }, + { + "key": "issued", + "value": "2018-11-05T16:15:03.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:15.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "3b50f7f5-65c2-4129-a838-5cc466abc507" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:49.619346", + "description": "", + "format": "HTML", + "hash": "", + "id": "54fd0646-ad80-49b8-b9ba-170cecd29e6b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:49.577375", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "45d76e49-f6ff-4435-bdf7-4413f9746e5d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:02.893796", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0144dc11-849e-4656-8e2c-020a3c830d0a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:02.855834", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "45d76e49-f6ff-4435-bdf7-4413f9746e5d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:49.619352", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9040baf7-70de-4a80-9125-59e6431a661f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:49.577661", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "45d76e49-f6ff-4435-bdf7-4413f9746e5d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:02.893799", + "description": "", + "format": "CSV", + "hash": "", + "id": "771404a8-15ff-4380-acde-cc2ec12d4855", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:02.855950", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "45d76e49-f6ff-4435-bdf7-4413f9746e5d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e2b5f90018c3487ea293f53edadbd69a/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:02.893802", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d33d6224-b3ef-4510-bcd8-90249e72ce08", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:02.856061", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "45d76e49-f6ff-4435-bdf7-4413f9746e5d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e2b5f90018c3487ea293f53edadbd69a/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2b1ffcb8-0c13-4281-80ec-1ca3cd0f1842", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:12.557617", + "metadata_modified": "2024-09-17T20:39:51.737976", + "name": "moving-violations-issued-in-july-2018", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 19, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "908fb61e0008fe2ab6e0dfdad0309c1e5b4152cd3f7e9a2ad04a1c81eebc6fcf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a025be4db2874dadb0e6d776da356236&sublayer=6" + }, + { + "key": "issued", + "value": "2018-11-05T16:12:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:15.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "aa4b3ff4-7b39-412e-b980-42974e74b6d1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:51.810985", + "description": "", + "format": "HTML", + "hash": "", + "id": "ff64e5bc-dcde-4bde-a821-de5129b661ce", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:51.746263", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2b1ffcb8-0c13-4281-80ec-1ca3cd0f1842", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:12.559573", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6ab5c1bd-163d-4f48-af10-a5cd240c43e3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:12.532570", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2b1ffcb8-0c13-4281-80ec-1ca3cd0f1842", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:51.810991", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f5bbe145-308b-4d19-99a2-072f2df439a0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:51.746572", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2b1ffcb8-0c13-4281-80ec-1ca3cd0f1842", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:12.559575", + "description": "", + "format": "CSV", + "hash": "", + "id": "9a99d9c0-0dee-4f76-9e54-d1338f757343", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:12.532699", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2b1ffcb8-0c13-4281-80ec-1ca3cd0f1842", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a025be4db2874dadb0e6d776da356236/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:12.559577", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "158bddab-dd71-4744-93a7-f04648a11dcd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:12.532814", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2b1ffcb8-0c13-4281-80ec-1ca3cd0f1842", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a025be4db2874dadb0e6d776da356236/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "471d9d42-33b5-407a-853b-6adc24198421", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:16.629535", + "metadata_modified": "2024-09-17T20:39:55.449645", + "name": "moving-violations-issued-in-june-2018", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 19, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "35840f100d28a8a99b7f6bf772fdc97ad7492476a0e80622907ddac40f297702" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f6cced2fa2764599af101884d8e0ade0&sublayer=5" + }, + { + "key": "issued", + "value": "2018-11-05T16:04:35.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:03:14.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b962b3d2-e846-40fb-8091-cb95c41a4de8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:55.517547", + "description": "", + "format": "HTML", + "hash": "", + "id": "cfa02666-6e99-4703-9acf-681bcbb5d015", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:55.457377", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "471d9d42-33b5-407a-853b-6adc24198421", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:16.631893", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9b2d65a6-4bd3-4b63-9986-e62500ae0261", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:16.596191", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "471d9d42-33b5-407a-853b-6adc24198421", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:39:55.517551", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0299c6d3-dfbb-40ab-9848-510fedca4fbd", + "last_modified": null, + "metadata_modified": "2024-09-17T20:39:55.457634", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "471d9d42-33b5-407a-853b-6adc24198421", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:16.631895", + "description": "", + "format": "CSV", + "hash": "", + "id": "84cda70c-0463-4fb7-b370-ac34cc5ef475", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:16.596305", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "471d9d42-33b5-407a-853b-6adc24198421", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f6cced2fa2764599af101884d8e0ade0/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:16.631897", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "98895aa6-ccdb-4c72-8036-beb5f541d14e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:16.596417", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "471d9d42-33b5-407a-853b-6adc24198421", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f6cced2fa2764599af101884d8e0ade0/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a1d1c01f-6c6a-4fe2-bb99-916276d24c74", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:13:29.352547", + "metadata_modified": "2024-09-17T20:40:01.126656", + "name": "moving-violations-issued-in-may-2018", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1948418123f1c91c58aefb989536fbc250d6ebefede9a6acd50e1a6b117d8b7d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=87a2d2f6a8124b1e9d7406185d8fec80&sublayer=4" + }, + { + "key": "issued", + "value": "2018-06-25T14:46:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:52.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ea69dd94-c15b-452b-a4a0-ac1a8ec04e3f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:01.183550", + "description": "", + "format": "HTML", + "hash": "", + "id": "b73ac424-a552-43de-975e-5230f2005902", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:01.134951", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a1d1c01f-6c6a-4fe2-bb99-916276d24c74", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:29.354562", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1c2ba65c-475f-4c0f-82f2-43904fae1c8f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:29.325165", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a1d1c01f-6c6a-4fe2-bb99-916276d24c74", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:40:01.183555", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ec752661-c393-49ff-b153-a3983dc3ecb5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:40:01.135245", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a1d1c01f-6c6a-4fe2-bb99-916276d24c74", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:29.354564", + "description": "", + "format": "CSV", + "hash": "", + "id": "5199d938-e164-4c04-a823-8d737eed1702", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:29.325296", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a1d1c01f-6c6a-4fe2-bb99-916276d24c74", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/87a2d2f6a8124b1e9d7406185d8fec80/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:13:29.354565", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c2297743-edae-4da7-b409-b00819e8567e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:13:29.325409", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a1d1c01f-6c6a-4fe2-bb99-916276d24c74", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/87a2d2f6a8124b1e9d7406185d8fec80/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5f3e7fef-b3ef-4e61-9720-5ae0f9afe384", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:18.151889", + "metadata_modified": "2024-09-17T20:49:47.993453", + "name": "moving-violations-issued-in-november-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b3cb0e7948513dac70f833231d8cbdac40921b72417ce1274992b808b6cd1c1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a4b123fdfd3a4e92a089b3acbd09de06&sublayer=10" + }, + { + "key": "issued", + "value": "2017-01-04T16:23:07.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:17.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a8ad74f2-6993-4e64-b739-25690a3c525f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:48.046829", + "description": "", + "format": "HTML", + "hash": "", + "id": "72d420db-2ab1-4039-8737-dc9e3a5d7c31", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:47.999542", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5f3e7fef-b3ef-4e61-9720-5ae0f9afe384", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:18.157017", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7ccd2419-73af-4ea9-b2bb-4d185f6ef787", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:18.109723", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5f3e7fef-b3ef-4e61-9720-5ae0f9afe384", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:48.046834", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c7680a9e-030c-4711-a1aa-66816b2ed6e5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:47.999810", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5f3e7fef-b3ef-4e61-9720-5ae0f9afe384", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:18.157019", + "description": "", + "format": "CSV", + "hash": "", + "id": "7956e6d4-c619-4d11-901e-988a316ca561", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:18.109847", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5f3e7fef-b3ef-4e61-9720-5ae0f9afe384", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a4b123fdfd3a4e92a089b3acbd09de06/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:18.157020", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "fd1d632d-cdd9-4508-b075-9224e0f817d6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:18.109958", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5f3e7fef-b3ef-4e61-9720-5ae0f9afe384", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a4b123fdfd3a4e92a089b3acbd09de06/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2017", + "id": "e8c883b0-9ae4-4bc4-9855-6b10de833b5f", + "name": "feb2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jan2017", + "id": "c5ab42ab-b41e-4117-83d4-257ee367874a", + "name": "jan2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "933df51e-d204-4aa8-a6e4-e3eb7443ea85", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:14.929722", + "metadata_modified": "2024-09-17T20:49:43.354257", + "name": "parking-violations-issued-in-january-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ada1abda66ed5b9f883b3fc16744d43500885ad166bf080b338747d59fe53000" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=421a39b174344bcf90e38b67f03b10a1&sublayer=0" + }, + { + "key": "issued", + "value": "2017-02-18T17:59:49.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:18.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4192cfda-57e6-4280-867f-e7c262e02bb3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:43.416011", + "description": "", + "format": "HTML", + "hash": "", + "id": "b831e416-14d5-4a90-b30d-17061a5fd29b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:43.362328", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "933df51e-d204-4aa8-a6e4-e3eb7443ea85", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:14.932478", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "91df2f03-5e7d-42b6-ac81-1aedc18cd269", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:14.906877", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "933df51e-d204-4aa8-a6e4-e3eb7443ea85", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:43.416015", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "379f06b9-e209-4a52-829b-39a88e6992d5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:43.362612", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "933df51e-d204-4aa8-a6e4-e3eb7443ea85", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:14.932481", + "description": "", + "format": "CSV", + "hash": "", + "id": "2bdddb59-70ce-4e98-bb98-46671343226d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:14.906994", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "933df51e-d204-4aa8-a6e4-e3eb7443ea85", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/421a39b174344bcf90e38b67f03b10a1/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:14.932483", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8050818b-b95c-4467-a901-5fcca1ebb15e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:14.907106", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "933df51e-d204-4aa8-a6e4-e3eb7443ea85", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/421a39b174344bcf90e38b67f03b10a1/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "66dd5e89-d571-438f-bdab-329d744f2657", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:05.227141", + "metadata_modified": "2024-09-17T20:49:38.216188", + "name": "parking-violations-issued-in-august-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "782b28381c46e323f6ba232b0c5a4c4a23e795dc8369b55cdeeb3254052d0949" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=34379a1df90c465f8a9f87c26c4e4b04&sublayer=7" + }, + { + "key": "issued", + "value": "2017-02-21T13:57:44.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:19.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "883fc865-ce1b-420c-93ed-4469b8268a80" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:38.285330", + "description": "", + "format": "HTML", + "hash": "", + "id": "4a7b3775-7645-4a09-a128-c5b2d05be7fb", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:38.225636", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "66dd5e89-d571-438f-bdab-329d744f2657", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:05.229391", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "59852f36-0fcb-4b54-b52e-763987e6eb08", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:05.195817", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "66dd5e89-d571-438f-bdab-329d744f2657", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:38.285336", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3788bf8e-4a00-43a2-bcbe-a8a90e9e09f7", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:38.225920", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "66dd5e89-d571-438f-bdab-329d744f2657", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:05.229392", + "description": "", + "format": "CSV", + "hash": "", + "id": "fb576b64-60b3-435a-9a7a-531b53970f12", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:05.195958", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "66dd5e89-d571-438f-bdab-329d744f2657", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/34379a1df90c465f8a9f87c26c4e4b04/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:05.229394", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0fbfae0f-4ce4-4c9b-bfcf-94e89bd6b108", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:05.196071", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "66dd5e89-d571-438f-bdab-329d744f2657", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/34379a1df90c465f8a9f87c26c4e4b04/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7851b3f5-c6cd-4df3-9483-624c4d86cede", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:19.389741", + "metadata_modified": "2024-09-17T20:49:47.986768", + "name": "moving-violations-issued-in-october-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f3f8f17b37611050721550fbf594cb229f77b21e1d10076fcd24f8e42ff5a378" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6bf443413ad349339b20213cc1ea4b38&sublayer=9" + }, + { + "key": "issued", + "value": "2017-01-04T16:18:43.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:16.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a6dceafd-9af9-4148-b10b-488ad2900c2a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:48.035021", + "description": "", + "format": "HTML", + "hash": "", + "id": "a4c897fc-a83c-491c-8f6f-b4a6b9f9a410", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:47.992666", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7851b3f5-c6cd-4df3-9483-624c4d86cede", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:19.393764", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "167b0e7c-caec-40ad-ae55-036ad7f6771a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:19.352951", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7851b3f5-c6cd-4df3-9483-624c4d86cede", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:48.035028", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0bbab5ed-96e1-4493-a8ac-0d4451877da4", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:47.992957", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7851b3f5-c6cd-4df3-9483-624c4d86cede", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:19.393766", + "description": "", + "format": "CSV", + "hash": "", + "id": "198b05d8-b5de-4cf0-8430-a30e79fe2f98", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:19.353114", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7851b3f5-c6cd-4df3-9483-624c4d86cede", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6bf443413ad349339b20213cc1ea4b38/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:19.393768", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2518169d-e569-4cdd-b0f7-ce92ff6395a5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:19.353231", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7851b3f5-c6cd-4df3-9483-624c4d86cede", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6bf443413ad349339b20213cc1ea4b38/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jan2017", + "id": "c5ab42ab-b41e-4117-83d4-257ee367874a", + "name": "jan2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d33cd494-4183-4e70-85f5-2908b4d4ed35", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:22.400024", + "metadata_modified": "2024-09-17T20:49:48.061048", + "name": "moving-violations-issued-in-august-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "69dbce1834523a60cd553c0b914749695c8195e734993ff3fbf83f226dd10e30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=47a7b2dfa3e2469db738ca6ae68641a6&sublayer=7" + }, + { + "key": "issued", + "value": "2016-12-19T21:02:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:15.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1515feb0-d35a-4153-ad36-ad68482c0b48" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:48.153564", + "description": "", + "format": "HTML", + "hash": "", + "id": "4f9eeaf3-9301-42bd-9718-0296a645e783", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:48.071216", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d33cd494-4183-4e70-85f5-2908b4d4ed35", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:22.403513", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6c825cfa-2b1d-4d5e-b03e-0075f3a82ff9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:22.373396", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d33cd494-4183-4e70-85f5-2908b4d4ed35", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:48.153570", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e73e2734-9d6b-4079-8c87-8908a9e4fa0c", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:48.071625", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d33cd494-4183-4e70-85f5-2908b4d4ed35", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:22.403515", + "description": "", + "format": "CSV", + "hash": "", + "id": "c3478973-257a-49b8-9ca7-1bb7332de12d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:22.373512", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d33cd494-4183-4e70-85f5-2908b4d4ed35", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/47a7b2dfa3e2469db738ca6ae68641a6/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:22.403517", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6c26a416-19b0-4d8b-8da6-e834ee4cadb1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:22.373631", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d33cd494-4183-4e70-85f5-2908b4d4ed35", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/47a7b2dfa3e2469db738ca6ae68641a6/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dec2016", + "id": "df59749d-3999-476d-b1c4-66798bcae83c", + "name": "dec2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a90a0a65-b424-4048-ba24-99d3048872d9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:09.859747", + "metadata_modified": "2024-09-17T20:49:38.118923", + "name": "parking-violations-issued-in-june-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2dba90803626fb71e327a61e06f97434634c40949a6b8dc0956e25f2b8d98d8a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=897a9bb2a9a1476e8b8f3b984ed1bf8f&sublayer=5" + }, + { + "key": "issued", + "value": "2017-02-21T13:39:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:19.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "efd04a41-dd66-4466-8e7f-5e88b92fadf4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:38.159247", + "description": "", + "format": "HTML", + "hash": "", + "id": "264e99e0-656c-42bc-8a94-fcc979ac607b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:38.124588", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a90a0a65-b424-4048-ba24-99d3048872d9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:09.862766", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d884deb1-f611-4c76-b476-433434ab4468", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:09.836959", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a90a0a65-b424-4048-ba24-99d3048872d9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:38.159251", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2e3be4e1-226c-485d-8827-62741f007d67", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:38.124844", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a90a0a65-b424-4048-ba24-99d3048872d9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:09.862767", + "description": "", + "format": "CSV", + "hash": "", + "id": "d19615a7-ab4e-4cce-b34e-7d40a249a52f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:09.837077", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a90a0a65-b424-4048-ba24-99d3048872d9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/897a9bb2a9a1476e8b8f3b984ed1bf8f/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:09.862769", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ed2b32de-32ae-4e90-bb50-fd8a3794ccea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:09.837189", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a90a0a65-b424-4048-ba24-99d3048872d9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/897a9bb2a9a1476e8b8f3b984ed1bf8f/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f08ff5d9-93f1-44dc-bdcc-900149934196", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:39.985075", + "metadata_modified": "2024-09-17T20:50:04.195749", + "name": "parking-violations-issued-in-december-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ded2e755119341a9c61f20dab6ccaf339ea979e57c53ca815b6ed2ce31fb757d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b00605a8e3e54d2ca75c525ba42966ea&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T23:42:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:14.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "086281f4-7291-42c1-a3ef-69f1962741d7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:04.260920", + "description": "", + "format": "HTML", + "hash": "", + "id": "0c29d9e9-38d1-4d08-80ae-6739585dc954", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:04.203907", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f08ff5d9-93f1-44dc-bdcc-900149934196", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:39.988707", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3d87dfb5-f399-4e15-b5f2-6886e39c19e3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:39.958154", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f08ff5d9-93f1-44dc-bdcc-900149934196", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:04.260925", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7f0b621c-362d-4b8e-a03d-7fb0f46d5428", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:04.204163", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f08ff5d9-93f1-44dc-bdcc-900149934196", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:39.988709", + "description": "", + "format": "CSV", + "hash": "", + "id": "66b9039d-8390-4677-8a52-5606087da635", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:39.958270", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f08ff5d9-93f1-44dc-bdcc-900149934196", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b00605a8e3e54d2ca75c525ba42966ea/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:39.988710", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ce591ad1-bce5-4db3-8bed-c43f5f28781f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:39.958412", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f08ff5d9-93f1-44dc-bdcc-900149934196", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b00605a8e3e54d2ca75c525ba42966ea/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fff0045f-e0bb-4dd7-88d5-ac220831fd7a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:36.528315", + "metadata_modified": "2024-09-17T20:50:00.117913", + "name": "parking-violations-issued-in-november-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9babfe42a18d573b12221491bf80d59a81680b4902ba80b50a11ceac565a8551" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=da64c15a136b4d69ad5a5e3b7b3a8f48&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T23:41:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:14.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d417e704-aade-4b7b-94d9-a1020290ea49" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:00.202119", + "description": "", + "format": "HTML", + "hash": "", + "id": "ce771ddf-fdf1-4149-bced-f145320fdc40", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:00.128969", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fff0045f-e0bb-4dd7-88d5-ac220831fd7a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:36.532437", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "17fbb472-a1e8-445f-b539-3facc446c65b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:36.496196", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fff0045f-e0bb-4dd7-88d5-ac220831fd7a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:00.202128", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6c03f06d-8c2b-4551-bb7c-fdf643f00bb6", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:00.129411", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fff0045f-e0bb-4dd7-88d5-ac220831fd7a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:36.532439", + "description": "", + "format": "CSV", + "hash": "", + "id": "366d4d88-e30a-40f2-a9d7-6f48962b21c1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:36.496315", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fff0045f-e0bb-4dd7-88d5-ac220831fd7a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/da64c15a136b4d69ad5a5e3b7b3a8f48/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:36.532441", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "28dd60e8-de88-4f43-b376-11aaea326105", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:36.496431", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fff0045f-e0bb-4dd7-88d5-ac220831fd7a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/da64c15a136b4d69ad5a5e3b7b3a8f48/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a8efa7c0-eecd-4a17-97d1-e1e1f9444975", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:35.275555", + "metadata_modified": "2024-09-17T20:49:59.984087", + "name": "moving-violations-issued-in-september-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7118f4fdd1706024fbfb227da097dc912211f569563e9b4e48b6f2d91cd1dddf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e828e5b687ff411e81bd08d4c233604d&sublayer=8" + }, + { + "key": "issued", + "value": "2017-01-04T16:14:08.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:15.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a78a3ff8-a828-4a90-973d-35fc4e1d0db0" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:00.039420", + "description": "", + "format": "HTML", + "hash": "", + "id": "b3c02cab-afb1-4de5-b5d1-cb1ab5964e69", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:59.990171", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a8efa7c0-eecd-4a17-97d1-e1e1f9444975", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:35.277812", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "16678f2b-8739-4439-b15f-e9e5d4b09ad0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:35.246707", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a8efa7c0-eecd-4a17-97d1-e1e1f9444975", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:00.039426", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0b7aa4b5-fe81-45b8-99b8-c4704ff8f16a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:59.990423", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a8efa7c0-eecd-4a17-97d1-e1e1f9444975", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:35.277814", + "description": "", + "format": "CSV", + "hash": "", + "id": "e873ca7e-0cc5-461b-b3ae-587c23773e93", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:35.246834", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a8efa7c0-eecd-4a17-97d1-e1e1f9444975", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e828e5b687ff411e81bd08d4c233604d/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:35.277816", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7bfab5eb-375a-409b-b277-f829b119f730", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:35.246968", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a8efa7c0-eecd-4a17-97d1-e1e1f9444975", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e828e5b687ff411e81bd08d4c233604d/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jan2017", + "id": "c5ab42ab-b41e-4117-83d4-257ee367874a", + "name": "jan2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "404a010d-f1c0-4322-b4ee-f424a2a3c3d9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:52.005119", + "metadata_modified": "2024-09-17T20:50:10.114805", + "name": "parking-violations-issued-in-october-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "88496b0d0ff9182d8f1ef15e6dd2053c81740d5f9fc5ecf9239db800ddff4a72" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=77e0b89b413d47dbab97927d5f4dcbe1&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T23:41:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:13.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e545d62a-ecc3-4020-a419-7b6338414793" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:10.189991", + "description": "", + "format": "HTML", + "hash": "", + "id": "25e2ed23-ed7d-401d-9e43-c6c906dcadab", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:10.125720", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "404a010d-f1c0-4322-b4ee-f424a2a3c3d9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:52.007500", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "344e2b9d-0c6a-4c7d-a221-a67b1bd62c52", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:51.980888", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "404a010d-f1c0-4322-b4ee-f424a2a3c3d9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:10.189998", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "fde52166-9560-4a37-a85b-b58948769583", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:10.126147", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "404a010d-f1c0-4322-b4ee-f424a2a3c3d9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:52.007502", + "description": "", + "format": "CSV", + "hash": "", + "id": "f1e2b644-24d9-422f-8fe2-bc632bb6d5bc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:51.981012", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "404a010d-f1c0-4322-b4ee-f424a2a3c3d9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/77e0b89b413d47dbab97927d5f4dcbe1/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:52.007504", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "dc415aeb-da92-42de-927e-daf454dcf833", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:51.981126", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "404a010d-f1c0-4322-b4ee-f424a2a3c3d9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/77e0b89b413d47dbab97927d5f4dcbe1/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3e4a8ac3-38ad-4d17-9e13-0c0891577c06", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:42.265043", + "metadata_modified": "2024-09-17T20:50:10.028682", + "name": "parking-violations-issued-in-january-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f844d0c3c8cfc56c28dc5c2226fba73848695fe1c82c1fa3f875df2d86ba6ad2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8e065ed29a2d43c08802385f3c9a6df4&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T23:44:47.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:14.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "afbb84f7-5611-4892-ad63-b33524152187" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:10.070156", + "description": "", + "format": "HTML", + "hash": "", + "id": "93cbf0bc-bf90-4a71-9a24-d7ab02da066c", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:10.034060", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3e4a8ac3-38ad-4d17-9e13-0c0891577c06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:42.267779", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "59729f82-2eea-44a2-96c7-cec8b0d97a94", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:42.234996", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3e4a8ac3-38ad-4d17-9e13-0c0891577c06", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:10.070162", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6c00cd7e-8964-4f68-b46c-ffb76033f330", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:10.034331", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3e4a8ac3-38ad-4d17-9e13-0c0891577c06", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:42.267781", + "description": "", + "format": "CSV", + "hash": "", + "id": "f27d6c7b-c482-4463-b14c-8fde38d90b1a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:42.235120", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3e4a8ac3-38ad-4d17-9e13-0c0891577c06", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8e065ed29a2d43c08802385f3c9a6df4/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:42.267782", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ccc774bd-46f5-450f-82e0-9f8d015fbd83", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:42.235230", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3e4a8ac3-38ad-4d17-9e13-0c0891577c06", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8e065ed29a2d43c08802385f3c9a6df4/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dca2fc18-22be-4f8a-8366-62e872130b3c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:47.667370", + "metadata_modified": "2024-09-17T20:50:10.032355", + "name": "parking-violations-issued-in-august-2014", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "24f04ba762b1a9121b4538567da8ce7164f0e1b145475410cca792d76636ec8e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=dda2ff2bbcdb40a7a2044010f73f962b&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T23:40:03.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:13.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b3087880-587e-448b-991b-69ff120ef516" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:10.077653", + "description": "", + "format": "HTML", + "hash": "", + "id": "b8e345f6-9c16-4ca0-bbfd-3aa4b883f0d5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:10.038189", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dca2fc18-22be-4f8a-8366-62e872130b3c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:47.670277", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3ce34904-1c41-4d4f-aac7-65ad05cb9772", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:47.642992", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dca2fc18-22be-4f8a-8366-62e872130b3c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2014/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:50:10.077660", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "67d9870e-1686-44b7-bbe2-d1f63b20f13b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:50:10.038458", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "dca2fc18-22be-4f8a-8366-62e872130b3c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2014/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:47.670279", + "description": "", + "format": "CSV", + "hash": "", + "id": "dd4f5730-1a0c-4990-b92f-079ff2fe11f8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:47.643107", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dca2fc18-22be-4f8a-8366-62e872130b3c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dda2ff2bbcdb40a7a2044010f73f962b/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:47.670280", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "af0257de-859a-451d-a434-a4043b051aef", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:47.643217", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dca2fc18-22be-4f8a-8366-62e872130b3c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dda2ff2bbcdb40a7a2044010f73f962b/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8a4e850d-62b5-4ec6-ac35-61298e2ff07e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:42:43.391835", + "metadata_modified": "2024-09-17T21:00:19.688685", + "name": "moving-violations-issued-in-february-2024", + "notes": "Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7053277363866f8a21b76535c13b21a44295fcb008b813c9b641c75c2e9ccf66" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5accaa24169044b2b211b95587384d06&sublayer=1" + }, + { + "key": "issued", + "value": "2024-03-21T15:46:09.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-02-29T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "054b588c-073c-4693-b97d-176a8a6bdac4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:19.721348", + "description": "", + "format": "HTML", + "hash": "", + "id": "45449e59-44fb-4508-afcb-803c7a8d192a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:19.694583", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8a4e850d-62b5-4ec6-ac35-61298e2ff07e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:43.393583", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "259e19f2-dff4-4891-b7ec-ed286263277d", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:43.376659", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8a4e850d-62b5-4ec6-ac35-61298e2ff07e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2024/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:19.721353", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b57959cb-7d6f-4616-9fe1-7fbeb363e2dc", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:19.694848", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "8a4e850d-62b5-4ec6-ac35-61298e2ff07e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:43.393585", + "description": "", + "format": "CSV", + "hash": "", + "id": "bf33e498-e68a-40dd-beec-273154a91ef4", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:43.376775", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8a4e850d-62b5-4ec6-ac35-61298e2ff07e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5accaa24169044b2b211b95587384d06/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:43.393587", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "73de14c5-360e-45fc-92f1-15767b2f3feb", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:43.376893", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8a4e850d-62b5-4ec6-ac35-61298e2ff07e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5accaa24169044b2b211b95587384d06/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4940a3d4-afa6-4c11-b1fe-d33a2a664963", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:42:39.715029", + "metadata_modified": "2024-09-17T21:00:14.312057", + "name": "moving-violations-issued-in-january-2024", + "notes": "Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "269054201de35297479b0f885345a4cdd404ac9a3d0684c64f783b8f1e1d0ee1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c51a911454564f6f957a95605bdd2301&sublayer=0" + }, + { + "key": "issued", + "value": "2024-03-21T15:42:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "19db424f-9a8c-4ded-a8d3-f4260c661921" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:14.356631", + "description": "", + "format": "HTML", + "hash": "", + "id": "9be9b788-ea86-4563-b10d-9ef193d9c6a8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:14.320010", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4940a3d4-afa6-4c11-b1fe-d33a2a664963", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:39.717119", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6c1ff06c-f0f5-4c19-932d-db704b735b9d", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:39.695187", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4940a3d4-afa6-4c11-b1fe-d33a2a664963", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2024/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:14.356636", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "72e70ab3-3e7d-4f5d-8de1-ba4099ae0f49", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:14.320254", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4940a3d4-afa6-4c11-b1fe-d33a2a664963", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:39.717121", + "description": "", + "format": "CSV", + "hash": "", + "id": "618d09a6-2902-44a0-a78e-cc103ea5099c", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:39.695307", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4940a3d4-afa6-4c11-b1fe-d33a2a664963", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c51a911454564f6f957a95605bdd2301/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:39.717122", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f61bc9bc-fa08-489f-aeaa-7b84286d5e51", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:39.695431", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4940a3d4-afa6-4c11-b1fe-d33a2a664963", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c51a911454564f6f957a95605bdd2301/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0b81590a-75d1-4698-afc3-400179833e4f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:44:14.642530", + "metadata_modified": "2024-09-17T21:00:42.718387", + "name": "moving-violations-issued-in-november-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d3e42b5d3124aa7125b647f1f689c7e456b7b41a55cba2c7e32cc022c83139f4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=25e0487f6b7246c698f76d9e6fe3ab2d&sublayer=10" + }, + { + "key": "issued", + "value": "2024-01-16T14:50:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-11-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7a8290ff-1341-4fd9-b03c-baf67caa607b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:42.752744", + "description": "", + "format": "HTML", + "hash": "", + "id": "0b40e366-ce16-4154-a2b9-492802c66363", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:42.724581", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0b81590a-75d1-4698-afc3-400179833e4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:14.644567", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "64d9d048-d606-4e66-a2ea-729a57d274e2", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:14.622349", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0b81590a-75d1-4698-afc3-400179833e4f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:42.752750", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "360b9084-f546-4e64-b1de-0c1c5363d58a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:42.724835", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0b81590a-75d1-4698-afc3-400179833e4f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:14.644569", + "description": "", + "format": "CSV", + "hash": "", + "id": "44c5b1af-2311-45dd-981d-ddd9c38daee0", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:14.622463", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0b81590a-75d1-4698-afc3-400179833e4f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/25e0487f6b7246c698f76d9e6fe3ab2d/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:14.644570", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ff292932-fd33-4ee8-b90f-ef51c34f0fdc", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:14.622575", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0b81590a-75d1-4698-afc3-400179833e4f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/25e0487f6b7246c698f76d9e6fe3ab2d/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "70cd5146-2125-462e-9b9c-bc9289bb83d5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:44:02.781337", + "metadata_modified": "2024-09-17T21:00:42.712507", + "name": "moving-violations-issued-in-december-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "977ea9a514b97b22120f006b729b57340f1fe1d10b80133e24c781ef5787426c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8666348dfc724461a0346f971aec23f0&sublayer=11" + }, + { + "key": "issued", + "value": "2024-01-16T14:53:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-12-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "340c741e-6ef3-4f7d-a377-bf4b33661506" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:42.742202", + "description": "", + "format": "HTML", + "hash": "", + "id": "bd2c45c3-5c6b-4b6e-ab3a-0c823c542dc7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:42.718444", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "70cd5146-2125-462e-9b9c-bc9289bb83d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:02.783482", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d80db26b-2959-42e8-b682-957a5b550aab", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:02.756430", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "70cd5146-2125-462e-9b9c-bc9289bb83d5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:00:42.742207", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "32188939-b2af-42f3-86a4-11f75dd24347", + "last_modified": null, + "metadata_modified": "2024-09-17T21:00:42.718737", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "70cd5146-2125-462e-9b9c-bc9289bb83d5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:02.783484", + "description": "", + "format": "CSV", + "hash": "", + "id": "668f2e09-d7de-4c46-bc7a-e6793c8e57ab", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:02.756567", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "70cd5146-2125-462e-9b9c-bc9289bb83d5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8666348dfc724461a0346f971aec23f0/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:02.783486", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ee4ffb98-ee29-4e7c-bf80-654e49ff6ec7", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:02.756710", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "70cd5146-2125-462e-9b9c-bc9289bb83d5", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8666348dfc724461a0346f971aec23f0/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "994efa9b-797d-4dc6-aea5-7b7b0600314c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:55.375141", + "metadata_modified": "2024-09-17T21:03:02.991418", + "name": "moving-violations-issued-in-february-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cde54c5357a04e6b6c1f103fa2c84ee0bf92c4fe46789680af8990b758e6d957" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6b45df3c56594186a9e17f99d6042c77&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T20:01:31.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:56.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6c9e4f96-ea73-4448-9f2e-89310be07150" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:03.076843", + "description": "", + "format": "HTML", + "hash": "", + "id": "536514d7-3696-4563-9001-cf8e162d91c1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:03.000206", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "994efa9b-797d-4dc6-aea5-7b7b0600314c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:55.377735", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "35d77128-5201-459d-aa3f-6473fb1663c7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:55.336688", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "994efa9b-797d-4dc6-aea5-7b7b0600314c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:03.076851", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "92f501e2-1b2b-42d1-a4ce-88392e4c52ac", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:03.000726", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "994efa9b-797d-4dc6-aea5-7b7b0600314c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:55.377737", + "description": "", + "format": "CSV", + "hash": "", + "id": "00f64fea-7f96-4cc6-89e2-219db3669be0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:55.336804", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "994efa9b-797d-4dc6-aea5-7b7b0600314c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6b45df3c56594186a9e17f99d6042c77/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:55.377739", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9fdad0cb-7e49-4a76-9b68-782b80d83dff", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:55.336916", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "994efa9b-797d-4dc6-aea5-7b7b0600314c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6b45df3c56594186a9e17f99d6042c77/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "aab0a0c9-8c5a-4f1f-9739-c4f4969f697e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:04.329707", + "metadata_modified": "2024-09-17T21:03:07.649477", + "name": "moving-violations-issued-in-january-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3910225e7d161655dde35c8d1a9b891b2e8c240e1bfd24466c7e5b2d652dbbd6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fa44cbf8ebd64eaa801539bcebf31988&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T20:00:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:55.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "98a43505-cee9-4b7c-8014-6e0c82b75c11" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:07.730850", + "description": "", + "format": "HTML", + "hash": "", + "id": "7ff44fa3-b6f1-43f8-98f1-998f14f597de", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:07.658623", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "aab0a0c9-8c5a-4f1f-9739-c4f4969f697e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:04.333235", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "93f377c5-f96f-4133-8b61-48d655b521ce", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:04.289903", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "aab0a0c9-8c5a-4f1f-9739-c4f4969f697e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:07.730856", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "af62e25a-baea-46f8-a53d-a7b81074a199", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:07.658928", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "aab0a0c9-8c5a-4f1f-9739-c4f4969f697e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:04.333236", + "description": "", + "format": "CSV", + "hash": "", + "id": "e0a3cacf-e8be-4556-9a9b-00d9c66f489a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:04.290027", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "aab0a0c9-8c5a-4f1f-9739-c4f4969f697e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fa44cbf8ebd64eaa801539bcebf31988/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:04.333238", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "284baa3a-7754-44e9-ab06-1d17d452fa9b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:04.290141", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "aab0a0c9-8c5a-4f1f-9739-c4f4969f697e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fa44cbf8ebd64eaa801539bcebf31988/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "94258446-0d2b-482b-844e-4bb5e80c6970", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:44.486791", + "metadata_modified": "2024-09-17T21:02:56.484754", + "name": "moving-violations-issued-in-august-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d47925e5a7f9f4ea150653d474c8f76a71d0445ff8b9e2f56ae181dc88bc6cc1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4698a7d0cb6b403da33a34af579ad6a6&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T20:05:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:57.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "90395f0a-2319-4a4f-a29e-a5260cdca4fd" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:56.542859", + "description": "", + "format": "HTML", + "hash": "", + "id": "dd54091a-f717-48a6-ae74-909d12998f2d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:56.490995", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "94258446-0d2b-482b-844e-4bb5e80c6970", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:44.489523", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "845732dc-9ac5-423f-838f-7697676a1b7c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:44.448399", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "94258446-0d2b-482b-844e-4bb5e80c6970", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:56.542864", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "578de174-a1dd-4c10-94ac-ec6a551f4b5d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:56.491305", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "94258446-0d2b-482b-844e-4bb5e80c6970", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:44.489525", + "description": "", + "format": "CSV", + "hash": "", + "id": "ef3d140b-85e3-4c44-90eb-3fa53f284123", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:44.448523", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "94258446-0d2b-482b-844e-4bb5e80c6970", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4698a7d0cb6b403da33a34af579ad6a6/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:44.489527", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d194f701-7602-4b0c-8225-90e8b81a66d4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:44.448653", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "94258446-0d2b-482b-844e-4bb5e80c6970", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4698a7d0cb6b403da33a34af579ad6a6/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b811fb19-3d32-4c2d-af33-ce69dda0b506", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:50.760254", + "metadata_modified": "2024-09-17T21:02:56.491364", + "name": "moving-violations-issued-in-march-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b727e04a33b8cf1661841ac4b664b1839f03b53b68dc991afc6850fd91561f2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ead7d4be78bd471e942cc5ba65387de9&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T20:02:40.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:56.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4742e43f-7b04-4a2a-96fc-a945dba9fed9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:56.570033", + "description": "", + "format": "HTML", + "hash": "", + "id": "1092e82f-01b7-4dcc-8c10-a014d8629559", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:56.500372", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b811fb19-3d32-4c2d-af33-ce69dda0b506", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:50.762921", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1b19e0fb-ee6a-43fe-9d25-6a9ea0ae0211", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:50.723004", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b811fb19-3d32-4c2d-af33-ce69dda0b506", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:56.570039", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ea0dc3bd-7c1e-4015-80db-1496dcd780d2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:56.500705", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b811fb19-3d32-4c2d-af33-ce69dda0b506", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:50.762923", + "description": "", + "format": "CSV", + "hash": "", + "id": "089569b3-74be-470f-96ee-69eefcf399a9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:50.723122", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b811fb19-3d32-4c2d-af33-ce69dda0b506", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ead7d4be78bd471e942cc5ba65387de9/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:50.762925", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4fbb8cb3-6748-41c5-8946-872e617297c3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:50.723233", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b811fb19-3d32-4c2d-af33-ce69dda0b506", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ead7d4be78bd471e942cc5ba65387de9/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7b48c5c1-d990-41ea-849a-5aef19236f99", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:49.794958", + "metadata_modified": "2024-09-17T21:02:56.461527", + "name": "moving-violations-issued-in-april-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "96d7cc60e3066d22e53baf88da61501dae10eccdc4b96151f33de14787db875f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=71195761feb84b1a8c9a0121828afa09&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T20:03:24.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:56.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "778e2a3b-2fd1-40ea-b6d3-1b1de1203344" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:56.514512", + "description": "", + "format": "HTML", + "hash": "", + "id": "e3afe8ae-659e-4a89-9e9d-1163a91f0c99", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:56.467328", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7b48c5c1-d990-41ea-849a-5aef19236f99", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:49.797129", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e5f9f9e2-47ed-4f46-8090-476993f8cefe", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:49.767274", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7b48c5c1-d990-41ea-849a-5aef19236f99", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:56.514517", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3a67c326-fe06-4f43-94bc-c33a05ba9853", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:56.467577", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7b48c5c1-d990-41ea-849a-5aef19236f99", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:49.797132", + "description": "", + "format": "CSV", + "hash": "", + "id": "d90ff317-94c7-4843-9d55-001cb14cd1d1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:49.767388", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7b48c5c1-d990-41ea-849a-5aef19236f99", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/71195761feb84b1a8c9a0121828afa09/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:49.797134", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b5a7ca83-1491-4a85-b727-13ec360202bb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:49.767509", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7b48c5c1-d990-41ea-849a-5aef19236f99", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/71195761feb84b1a8c9a0121828afa09/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "be869e1d-4e98-4f79-b2a7-7bce9514cf76", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:02.936723", + "metadata_modified": "2024-09-17T21:03:07.621049", + "name": "moving-violations-issued-in-june-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "03181a014308e5f8b228786cbe5fec34a592cd826b20eb39d69863ec8092bba5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ad4598e6bbca4e148c256d003c6b5197&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-12T20:04:36.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:56.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a1198401-b385-423b-92a6-1233a9c0bcdb" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:07.670556", + "description": "", + "format": "HTML", + "hash": "", + "id": "a62ec2eb-5c1d-4364-8617-a77951b7e8ba", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:07.626788", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "be869e1d-4e98-4f79-b2a7-7bce9514cf76", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:02.940466", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "562f98b1-21a7-4927-9ad9-14c92dc74aa4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:02.892399", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "be869e1d-4e98-4f79-b2a7-7bce9514cf76", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:07.670562", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "43052715-b6ac-4c0b-8e23-64c1c431210c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:07.627081", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "be869e1d-4e98-4f79-b2a7-7bce9514cf76", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:02.940469", + "description": "", + "format": "CSV", + "hash": "", + "id": "edc44653-b95f-4081-97d9-1ed5e17298c3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:02.892622", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "be869e1d-4e98-4f79-b2a7-7bce9514cf76", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ad4598e6bbca4e148c256d003c6b5197/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:02.940471", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7302264b-6d24-479c-9b05-1725d156b347", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:02.892805", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "be869e1d-4e98-4f79-b2a7-7bce9514cf76", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ad4598e6bbca4e148c256d003c6b5197/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d6fcd485-95aa-489c-8e1c-60f886e6eb86", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:00.578588", + "metadata_modified": "2024-09-17T21:03:07.616889", + "name": "moving-violations-issued-in-may-2011", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "72d8a6f6b0d642be9af7a9447c2407d32f01bf09db91dae00d45184d9096e848" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cbf930e98c664e6798606284beb7bbe5&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T20:03:53.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:56.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d8acbaec-3fdd-46de-8e15-a8553875667d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:07.671240", + "description": "", + "format": "HTML", + "hash": "", + "id": "18355274-3448-4507-867e-053559f52ce8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:07.623346", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d6fcd485-95aa-489c-8e1c-60f886e6eb86", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:00.580789", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7775620f-0264-45fc-ac74-7de6b3189bc5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:00.549909", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d6fcd485-95aa-489c-8e1c-60f886e6eb86", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2011/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:07.671245", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4e84d6a0-5c8c-455b-8122-a380b2a900dd", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:07.623599", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d6fcd485-95aa-489c-8e1c-60f886e6eb86", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2011/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:00.580791", + "description": "", + "format": "CSV", + "hash": "", + "id": "f5da54fc-5d36-4377-bc49-86cf5ec1db82", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:00.550087", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d6fcd485-95aa-489c-8e1c-60f886e6eb86", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cbf930e98c664e6798606284beb7bbe5/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:00.580793", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f6012120-2c35-45f3-b8fc-9ab9775fae94", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:00.550238", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d6fcd485-95aa-489c-8e1c-60f886e6eb86", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/cbf930e98c664e6798606284beb7bbe5/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2c283197-d106-44c7-9e03-331cc2795880", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:16.574359", + "metadata_modified": "2024-09-17T21:03:20.408070", + "name": "moving-violations-issued-in-september-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f09bb0e336e5ffa3cb7648700d14ced3060f71f0e4fe25a919dd34607d4a7159" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=063107e82dea494c9c7b0dbeb77abfdc&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T19:47:42.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:54.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c25b8556-5b68-44ca-ad3f-22d27a12766b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:20.490640", + "description": "", + "format": "HTML", + "hash": "", + "id": "14ac4c1f-6f42-44ee-a2a8-93b6aecd3983", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:20.416997", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2c283197-d106-44c7-9e03-331cc2795880", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:16.576830", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c058874a-310a-4461-85b1-a2ead8e12451", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:16.544724", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2c283197-d106-44c7-9e03-331cc2795880", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:20.490645", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2d1d7927-2737-46b0-8c6d-1706031dbc5a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:20.417302", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2c283197-d106-44c7-9e03-331cc2795880", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:16.576832", + "description": "", + "format": "CSV", + "hash": "", + "id": "7b97f3d0-8511-4b07-913a-060b9d82ecf5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:16.544869", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2c283197-d106-44c7-9e03-331cc2795880", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/063107e82dea494c9c7b0dbeb77abfdc/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:16.576833", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "90b8d5f3-4b20-4e6b-a842-57533122556f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:16.544984", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2c283197-d106-44c7-9e03-331cc2795880", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/063107e82dea494c9c7b0dbeb77abfdc/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a85e4578-46ef-45fb-9a57-ac1f6363f5ed", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:11.401413", + "metadata_modified": "2024-09-17T21:03:20.387392", + "name": "moving-violations-issued-in-november-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in November 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b9767bb0bfcc1d3d51d8c491e9870b3879b2d66f4d1e155142caa45fe011430b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=14b75acec6884132bbd401718ce886aa&sublayer=10" + }, + { + "key": "issued", + "value": "2016-02-12T19:49:01.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:55.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9334e242-b83a-46f7-8977-77a1ee12cd6a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:20.449640", + "description": "", + "format": "HTML", + "hash": "", + "id": "9b73c764-e1bd-41de-be01-67bc08433bb0", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:20.393298", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a85e4578-46ef-45fb-9a57-ac1f6363f5ed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-november-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:11.403830", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "26aa6f4a-680e-4e3d-83da-ee7a1a036b4c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:11.372686", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a85e4578-46ef-45fb-9a57-ac1f6363f5ed", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:20.449647", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6dfab8de-f48e-4017-b641-d239fa227be4", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:20.393566", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a85e4578-46ef-45fb-9a57-ac1f6363f5ed", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:11.403832", + "description": "", + "format": "CSV", + "hash": "", + "id": "39cd1c7c-658f-4faa-aace-1f655a833f0b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:11.372803", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a85e4578-46ef-45fb-9a57-ac1f6363f5ed", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/14b75acec6884132bbd401718ce886aa/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:11.403834", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f0013cab-60f9-4d46-bb5d-70ce68ab767e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:11.372924", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a85e4578-46ef-45fb-9a57-ac1f6363f5ed", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/14b75acec6884132bbd401718ce886aa/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c118754e-c425-4d33-a9aa-56e7bf9cc241", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:20.811294", + "metadata_modified": "2024-09-17T21:03:24.920508", + "name": "parking-violations-issued-in-march-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "05183176ebb0cfcc072d28530dc01b3db17d4e6987720ef425723716aeaac783" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=825f603d4cfc41fe9cf9ee74c359f893&sublayer=2" + }, + { + "key": "issued", + "value": "2016-07-21T15:14:31.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:50.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "e5b7daa1-6bd6-4647-af36-8647af96d108" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:24.980721", + "description": "", + "format": "HTML", + "hash": "", + "id": "eeccf599-7af8-41a1-8e1c-44f66d569065", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:24.928313", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c118754e-c425-4d33-a9aa-56e7bf9cc241", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:20.813277", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "db360fe8-0561-43df-930c-6f5a0eca8d86", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:20.788267", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c118754e-c425-4d33-a9aa-56e7bf9cc241", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:24.980725", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ea84f394-f7c2-4f52-b1ef-82d32cddd499", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:24.928555", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c118754e-c425-4d33-a9aa-56e7bf9cc241", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:20.813279", + "description": "", + "format": "CSV", + "hash": "", + "id": "5fb2d4a2-a954-4650-b212-d6f0ccc6001a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:20.788384", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c118754e-c425-4d33-a9aa-56e7bf9cc241", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/825f603d4cfc41fe9cf9ee74c359f893/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:20.813281", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "af24bb8b-0525-4268-bcc8-b443faaec425", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:20.788503", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c118754e-c425-4d33-a9aa-56e7bf9cc241", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/825f603d4cfc41fe9cf9ee74c359f893/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "31fedfc0-b814-444a-b17b-9d2fef3ec40f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:13.634999", + "metadata_modified": "2024-09-17T21:03:20.382848", + "name": "moving-violations-issued-in-december-2009", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e7912414985394632ed6686b35d138d3320cee89957b1eb483c8fdaf88698e91" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e21729b82ceb4448baf07531a1f8714d&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T19:49:46.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:55.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c5d07a18-b239-4d3d-8844-ee0d0bf1ba24" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:20.437685", + "description": "", + "format": "HTML", + "hash": "", + "id": "b2b1b6e7-d08a-449f-aa6c-9ab9a535eca3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:20.389012", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "31fedfc0-b814-444a-b17b-9d2fef3ec40f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:13.637690", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0bd04ec2-51e1-415b-9983-a4f86c65d438", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:13.597184", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "31fedfc0-b814-444a-b17b-9d2fef3ec40f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2009/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:20.437690", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "00d63f5c-f6c6-4c8e-838a-c354b777eb9d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:20.389321", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "31fedfc0-b814-444a-b17b-9d2fef3ec40f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:13.637692", + "description": "", + "format": "CSV", + "hash": "", + "id": "4aaa784b-8f72-42a8-8412-c77c016d88ba", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:13.597309", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "31fedfc0-b814-444a-b17b-9d2fef3ec40f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e21729b82ceb4448baf07531a1f8714d/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:13.637694", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "898e5ab6-7efb-4ee3-b009-8951dfdd6e2c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:13.597423", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "31fedfc0-b814-444a-b17b-9d2fef3ec40f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e21729b82ceb4448baf07531a1f8714d/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "034250bf-d53f-458b-91be-e7dde3c7dc0e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:44:19.952001", + "metadata_modified": "2024-09-17T21:17:43.997182", + "name": "moving-violations-issued-in-april-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 9, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "026d18e51e14499fee5cf99864f3abd93cce5c0ab300553530c7665946f18186" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f30dbb77dc2e42ffb2da2c362a820002&sublayer=3" + }, + { + "key": "issued", + "value": "2022-07-06T16:43:11.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-04-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d82169d7-8e32-4881-86d7-db8222c4fbe1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:44.027672", + "description": "", + "format": "HTML", + "hash": "", + "id": "030da427-2216-41fd-9435-1b54b97f305f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:44.003157", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "034250bf-d53f-458b-91be-e7dde3c7dc0e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:19.954060", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0aee9af1-3a38-4dd0-af16-32228bbcbf0a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:19.932650", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "034250bf-d53f-458b-91be-e7dde3c7dc0e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:44.027680", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d7d263ce-3f75-4999-99aa-1cbbb34bbf7e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:44.003441", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "034250bf-d53f-458b-91be-e7dde3c7dc0e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:19.954062", + "description": "", + "format": "CSV", + "hash": "", + "id": "5685544a-c914-4e21-be25-98a20206666f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:19.932767", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "034250bf-d53f-458b-91be-e7dde3c7dc0e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f30dbb77dc2e42ffb2da2c362a820002/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:19.954065", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2492cdb5-3a82-416c-a406-9b73f705b891", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:19.932887", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "034250bf-d53f-458b-91be-e7dde3c7dc0e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f30dbb77dc2e42ffb2da2c362a820002/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "673afbaa-c5e0-4e65-b831-0054c6f3c3a3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:44:18.631178", + "metadata_modified": "2024-09-17T21:17:44.019543", + "name": "moving-violations-issued-in-may-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 9, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8e5ed6c86fe06d8f6414f5c76b2f9a96d1138ec3d0fa97a35c741a37f0133e87" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=729ebf47439d47aaadb046daea3bb89c&sublayer=4" + }, + { + "key": "issued", + "value": "2022-07-06T16:52:12.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-05-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "942aa412-53d1-42a1-95f9-5e2d451aeed2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:44.053416", + "description": "", + "format": "HTML", + "hash": "", + "id": "30ea4af3-5fc3-4dd4-8e18-2960dbd54e76", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:44.026419", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "673afbaa-c5e0-4e65-b831-0054c6f3c3a3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:18.632857", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "613309c1-55d5-4c22-99b5-44145d6b438e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:18.617195", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "673afbaa-c5e0-4e65-b831-0054c6f3c3a3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:44.053420", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b57f9d4f-3b52-4f84-8d5b-b0e050607695", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:44.026703", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "673afbaa-c5e0-4e65-b831-0054c6f3c3a3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:18.632859", + "description": "", + "format": "CSV", + "hash": "", + "id": "3ab40a38-eaef-454b-8710-0e67609b4a82", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:18.617312", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "673afbaa-c5e0-4e65-b831-0054c6f3c3a3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/729ebf47439d47aaadb046daea3bb89c/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:18.632861", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "de29b942-a236-4e71-a974-fb6618938299", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:18.617436", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "673afbaa-c5e0-4e65-b831-0054c6f3c3a3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/729ebf47439d47aaadb046daea3bb89c/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e863f6c6-69ab-4189-b0c6-098fe723fc1f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:44:04.176690", + "metadata_modified": "2024-09-17T21:17:32.035634", + "name": "moving-violations-issued-in-june-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 9, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ccae0b45d0d26b2e39d93646331aab60a2c24a94a3ff2b9a2eb3b0501f65d67" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=efb534bd7e094d6ba660de89295bdc4b&sublayer=5" + }, + { + "key": "issued", + "value": "2022-08-11T13:24:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-06-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "cd95b7d4-41b9-4738-815f-ee114e0128b0" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:32.066108", + "description": "", + "format": "HTML", + "hash": "", + "id": "af6f2fe7-e119-4f78-acf7-bde56f1edd54", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:32.042400", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e863f6c6-69ab-4189-b0c6-098fe723fc1f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:04.178733", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e3b08f8b-5957-49dc-a133-7464e9e629de", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:04.156528", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e863f6c6-69ab-4189-b0c6-098fe723fc1f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:32.066112", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "395f1776-1aa4-44cf-9292-ed3e95b67c81", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:32.042824", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e863f6c6-69ab-4189-b0c6-098fe723fc1f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:04.178735", + "description": "", + "format": "CSV", + "hash": "", + "id": "6119ea81-87c1-4b8b-b8f0-b53e6a219941", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:04.156666", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e863f6c6-69ab-4189-b0c6-098fe723fc1f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/efb534bd7e094d6ba660de89295bdc4b/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:04.178737", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "32c06b06-fdbb-4e00-8978-cb507d9e7f4c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:04.156793", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e863f6c6-69ab-4189-b0c6-098fe723fc1f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/efb534bd7e094d6ba660de89295bdc4b/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "349beb97-ac83-491c-89b1-b4094bf45e18", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:26:28.403035", + "metadata_modified": "2024-09-17T21:17:26.653912", + "name": "moving-violations-issued-in-july-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 9, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f5c54449ce50a22e01ed825f1a450abf2202b3a2437482fc8a090d756f8fbbd6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=123848b0897f42d5b36bfc3e859fe6d9&sublayer=6" + }, + { + "key": "issued", + "value": "2022-08-11T14:50:22.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-07-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "5e79ad15-6a72-426b-b74e-357b0db913c1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:26.697189", + "description": "", + "format": "HTML", + "hash": "", + "id": "60637c57-82c3-4274-bb53-0fb3fe7774b2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:26.662972", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "349beb97-ac83-491c-89b1-b4094bf45e18", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:26:28.405713", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5b03e886-c95b-4fa9-bf24-d9a8fe06e912", + "last_modified": null, + "metadata_modified": "2024-04-30T18:26:28.383090", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "349beb97-ac83-491c-89b1-b4094bf45e18", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:26.697193", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c56e7b8c-5b30-4887-8e31-e2099e9a27c2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:26.663237", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "349beb97-ac83-491c-89b1-b4094bf45e18", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:26:28.405715", + "description": "", + "format": "CSV", + "hash": "", + "id": "8a75eaf8-0486-450c-85ce-08aa610196e9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:26:28.383209", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "349beb97-ac83-491c-89b1-b4094bf45e18", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/123848b0897f42d5b36bfc3e859fe6d9/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:26:28.405718", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8d843fa5-57ee-404c-9e9d-b3ca8e32e4e5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:26:28.383341", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "349beb97-ac83-491c-89b1-b4094bf45e18", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/123848b0897f42d5b36bfc3e859fe6d9/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "927e0e3e-5e01-4332-8473-ca5afd4adf63", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:43.672703", + "metadata_modified": "2024-09-17T20:49:17.961085", + "name": "parking-violations-issued-in-november-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in November 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d606fa2c43075f42e1d5710d79316caef3f7997b607470f7c5422f01bdf3576a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0bf5acd73f90447789b4c07acff434c5&sublayer=10" + }, + { + "key": "issued", + "value": "2017-02-21T14:10:57.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:20.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b837f5e2-8e2f-4615-932a-b105f45fb950" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:18.175108", + "description": "", + "format": "HTML", + "hash": "", + "id": "a73db655-dfbe-42ee-b570-19ea76c93638", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:17.969490", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "927e0e3e-5e01-4332-8473-ca5afd4adf63", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-november-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:43.674667", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "104f7da8-fc3a-4755-a394-24dd63b790f5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:43.649300", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "927e0e3e-5e01-4332-8473-ca5afd4adf63", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:18.175114", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "66412b4a-d0f2-4a97-8143-7da2ad85f1ed", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:17.969781", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "927e0e3e-5e01-4332-8473-ca5afd4adf63", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:43.674669", + "description": "", + "format": "CSV", + "hash": "", + "id": "fb3c1eab-b9f4-4021-b8df-4e4706cfff7a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:43.649417", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "927e0e3e-5e01-4332-8473-ca5afd4adf63", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0bf5acd73f90447789b4c07acff434c5/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:43.674670", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "bbe6cc11-6b8d-465a-aa4d-1a8ff5473f87", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:43.649530", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "927e0e3e-5e01-4332-8473-ca5afd4adf63", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0bf5acd73f90447789b4c07acff434c5/geojson?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "074d8bf9-f488-46f2-87de-c2acad5edf80", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:28.945027", + "metadata_modified": "2024-09-17T20:49:03.978548", + "name": "parking-violations-issued-in-april-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4e6e495baf8f637ed9bae5168a463190874543ea626745800298d1aa9d6ee209" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3eb5851353a3416da234e185c0583cf0&sublayer=3" + }, + { + "key": "issued", + "value": "2017-11-06T17:31:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:30.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "41577f88-764a-4ebd-af34-e0fa5a3c841f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:04.048079", + "description": "", + "format": "HTML", + "hash": "", + "id": "c4190508-566d-4c60-aa6e-d61b1a641c31", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:03.987087", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "074d8bf9-f488-46f2-87de-c2acad5edf80", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:28.947335", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7ed667c0-3d47-4741-802f-83e04dc45766", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:28.913519", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "074d8bf9-f488-46f2-87de-c2acad5edf80", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:04.048084", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "8744cc25-bce6-4b83-b884-d9655490da75", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:03.987611", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "074d8bf9-f488-46f2-87de-c2acad5edf80", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:28.947337", + "description": "", + "format": "CSV", + "hash": "", + "id": "1e4755eb-4504-4a78-8faa-3d1f2822a90f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:28.913652", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "074d8bf9-f488-46f2-87de-c2acad5edf80", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3eb5851353a3416da234e185c0583cf0/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:28.947338", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "522002d3-064a-4d8f-9503-c7d7c4716cbc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:28.913791", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "074d8bf9-f488-46f2-87de-c2acad5edf80", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3eb5851353a3416da234e185c0583cf0/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e3cddaa6-2ad0-4621-9ac2-1851e0887018", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:26.070830", + "metadata_modified": "2024-09-17T20:49:03.919137", + "name": "parking-violations-issued-in-july-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "47da22e0d960e4cb3501f8eb66f199946daebfabee4feb314171fb0f6805e4d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=40796e321ad54270a270484b866d5bb6&sublayer=6" + }, + { + "key": "issued", + "value": "2017-11-06T17:38:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:30.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "903a3be4-865d-4752-987d-04f02b70fffa" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:03.960114", + "description": "", + "format": "HTML", + "hash": "", + "id": "432d2245-8c36-4c57-a07b-f578cea5c4a8", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:03.924573", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e3cddaa6-2ad0-4621-9ac2-1851e0887018", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:26.073555", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e57f8afa-0dd6-400a-909c-4d235f8bc1be", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:26.034419", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e3cddaa6-2ad0-4621-9ac2-1851e0887018", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:03.960119", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "11b9329c-03d2-4eb7-aa78-ef2b03e639a7", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:03.924834", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e3cddaa6-2ad0-4621-9ac2-1851e0887018", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:26.073557", + "description": "", + "format": "CSV", + "hash": "", + "id": "6d4685a7-158e-490e-9096-9c8171ce9a94", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:26.034622", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e3cddaa6-2ad0-4621-9ac2-1851e0887018", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/40796e321ad54270a270484b866d5bb6/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:26.073560", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1c276243-c10f-4b14-ab73-8c3e14d8c9af", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:26.034878", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e3cddaa6-2ad0-4621-9ac2-1851e0887018", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/40796e321ad54270a270484b866d5bb6/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fa1ad009-b29e-49bd-a859-71788928cea6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:20.676869", + "metadata_modified": "2024-09-17T20:49:03.905430", + "name": "parking-violations-issued-in-may-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89ef43f3b5c0fa87dbd56597d8b990ec3627183c981f7c0e590dd0e0490a9b4f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fcd68e3480d3495381a0623e3402e419&sublayer=4" + }, + { + "key": "issued", + "value": "2017-11-06T17:33:49.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:30.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "913f90e5-1bd8-48fd-9b5c-503e6d92557c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:03.948762", + "description": "", + "format": "HTML", + "hash": "", + "id": "30cff74f-2ac6-4867-9c75-51dd3bc2a362", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:03.911437", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fa1ad009-b29e-49bd-a859-71788928cea6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:20.678894", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8100be36-7195-4edf-976c-8e3582cbd2be", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:20.653913", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fa1ad009-b29e-49bd-a859-71788928cea6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:03.948767", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1d7d7252-7dab-4325-b7ae-62267d22e829", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:03.911713", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "fa1ad009-b29e-49bd-a859-71788928cea6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:20.678896", + "description": "", + "format": "CSV", + "hash": "", + "id": "6291d058-93a9-49c2-83b2-afbdbb709d54", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:20.654079", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fa1ad009-b29e-49bd-a859-71788928cea6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fcd68e3480d3495381a0623e3402e419/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:20.678898", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "76e58f9e-55e1-4ee0-b828-012338431049", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:20.654206", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fa1ad009-b29e-49bd-a859-71788928cea6", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fcd68e3480d3495381a0623e3402e419/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2839e5d2-7ec4-42cf-8022-30c1967426a4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:34.708365", + "metadata_modified": "2024-09-17T20:49:17.896674", + "name": "parking-violations-issued-in-march-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f92b8203b98414061e4dffedade27a04a00fdb15adf30b39728682535ab07d0b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4129e4a266cd4b45aa90ee1b7138b7ef&sublayer=2" + }, + { + "key": "issued", + "value": "2017-11-06T17:28:41.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:29.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "63b6a012-f24d-4548-bd1c-5bc52d3f9160" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:17.937895", + "description": "", + "format": "HTML", + "hash": "", + "id": "c4ed2dd0-38ce-4936-b1ee-58da4b614a07", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:17.902891", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2839e5d2-7ec4-42cf-8022-30c1967426a4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:34.714676", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "51924374-223d-41ba-8518-8124c5aa3985", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:34.686671", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2839e5d2-7ec4-42cf-8022-30c1967426a4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:17.937900", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "163a61fd-5341-453a-9beb-dbf4f6baa3a0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:17.903156", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2839e5d2-7ec4-42cf-8022-30c1967426a4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:34.714680", + "description": "", + "format": "CSV", + "hash": "", + "id": "8a8c90a9-cc5a-4ba4-8cc9-5c03e60f3edd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:34.686788", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2839e5d2-7ec4-42cf-8022-30c1967426a4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4129e4a266cd4b45aa90ee1b7138b7ef/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:34.714682", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "443cf35e-6310-4666-8700-ce524ab8c6e3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:34.686908", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2839e5d2-7ec4-42cf-8022-30c1967426a4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4129e4a266cd4b45aa90ee1b7138b7ef/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9358a19e-efc2-48ed-8dae-ffd89b88f579", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:29.965682", + "metadata_modified": "2024-09-17T20:49:09.952711", + "name": "parking-violations-issued-in-february-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a0e14abd76659c2e6dbcc47983eca98c4a4a3e4a65213d6d1c95f51250175e1f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=677a9dfcf4c347dd9757f7fa8d5e95ad&sublayer=1" + }, + { + "key": "issued", + "value": "2017-11-06T17:24:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:30.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "79722759-5ef5-41d0-9152-093d26a08f04" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:10.013173", + "description": "", + "format": "HTML", + "hash": "", + "id": "8cc16cff-195a-4568-a7ce-47ca3dca602b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:09.960405", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9358a19e-efc2-48ed-8dae-ffd89b88f579", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:29.967544", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "75991898-ae6a-47f5-a715-042cc3072dde", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:29.943454", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9358a19e-efc2-48ed-8dae-ffd89b88f579", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:10.013178", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9402fc9b-9694-4637-95ec-9b24b4244efb", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:09.960652", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9358a19e-efc2-48ed-8dae-ffd89b88f579", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:29.967546", + "description": "", + "format": "CSV", + "hash": "", + "id": "083dcf97-4954-4264-a191-e2502bd4384d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:29.943571", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9358a19e-efc2-48ed-8dae-ffd89b88f579", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/677a9dfcf4c347dd9757f7fa8d5e95ad/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:29.967548", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2416c6bc-6d59-4371-916b-f1280a0eebae", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:29.943751", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9358a19e-efc2-48ed-8dae-ffd89b88f579", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/677a9dfcf4c347dd9757f7fa8d5e95ad/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4df805d3-685e-4963-bd23-ba991c27ccf0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:57.726140", + "metadata_modified": "2024-09-17T20:49:27.158740", + "name": "parking-violations-issued-in-september-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "069edacb4465c575771e7d9b09df127cd8cc2f2deb1f48b410b13042773344e4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=632523fb8bcc4deb9fe9fd05e6765205&sublayer=8" + }, + { + "key": "issued", + "value": "2017-02-21T14:00:34.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:19.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b580c44f-8d0b-4c95-bf67-0e116b40ff10" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:27.229007", + "description": "", + "format": "HTML", + "hash": "", + "id": "5c05b6e5-9f83-4e73-8546-f217e26cd6cd", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:27.166810", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4df805d3-685e-4963-bd23-ba991c27ccf0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:57.729910", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e8e751a9-a8ae-426d-83d0-69db9fed1adc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:57.704075", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4df805d3-685e-4963-bd23-ba991c27ccf0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:27.229015", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1c83dafe-6157-40c1-a37d-e4bf7928cc49", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:27.167380", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4df805d3-685e-4963-bd23-ba991c27ccf0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:57.729912", + "description": "", + "format": "CSV", + "hash": "", + "id": "2fc39bd9-0692-4ad0-a825-0ac1536eb9c9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:57.704192", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4df805d3-685e-4963-bd23-ba991c27ccf0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/632523fb8bcc4deb9fe9fd05e6765205/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:57.729914", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5d1c2207-430f-4735-85d5-bba8a4c88a03", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:57.704306", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4df805d3-685e-4963-bd23-ba991c27ccf0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/632523fb8bcc4deb9fe9fd05e6765205/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d690a0db-998c-40d0-b3f3-67dc3bd4c571", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:16:01.764285", + "metadata_modified": "2024-09-17T20:49:33.178844", + "name": "parking-violations-issued-in-october-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "51366d2363e0175f0ff2d5488f0bcceaead8b328b68db1c80b925f88e31ca8a9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e0e59dfa9dc24c3491120036de78bc12&sublayer=9" + }, + { + "key": "issued", + "value": "2017-02-21T14:02:50.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:19.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6890f497-a7cc-49f8-856d-4797846d6222" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:33.239576", + "description": "", + "format": "HTML", + "hash": "", + "id": "2f408040-b235-4c92-9b99-9b9d67f0b972", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:33.187052", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d690a0db-998c-40d0-b3f3-67dc3bd4c571", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:01.768790", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "461465cb-0c67-4bba-9b84-1d2fc7d434e4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:01.742493", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d690a0db-998c-40d0-b3f3-67dc3bd4c571", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:33.239581", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f1d90b5b-cecb-4f9e-b459-c6c89132420e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:33.187306", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d690a0db-998c-40d0-b3f3-67dc3bd4c571", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:01.768792", + "description": "", + "format": "CSV", + "hash": "", + "id": "3c2ac5c7-3463-4558-90d4-0df28c47e594", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:01.742607", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d690a0db-998c-40d0-b3f3-67dc3bd4c571", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e0e59dfa9dc24c3491120036de78bc12/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:16:01.768794", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ff43b2be-230c-43c4-b63a-17360faf38cf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:16:01.742720", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d690a0db-998c-40d0-b3f3-67dc3bd4c571", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e0e59dfa9dc24c3491120036de78bc12/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "39eff7ab-5eeb-4663-a5ba-ac42cc88518c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:53.522459", + "metadata_modified": "2024-09-17T20:49:27.087924", + "name": "moving-violations-issued-in-january-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "58fd11c50bcf784d0f7db0bbb8aa811be25d9ac3ec15bf182465554b5c302470" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0100ff1b67634fa2a7a146b4ef6994bc&sublayer=0" + }, + { + "key": "issued", + "value": "2017-02-18T18:05:19.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:19.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7d01fa32-8b0d-49ae-954e-94197488178e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:27.156870", + "description": "", + "format": "HTML", + "hash": "", + "id": "34f66d8f-b402-44bf-b9e1-bd81e65eb041", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:27.096295", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "39eff7ab-5eeb-4663-a5ba-ac42cc88518c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:53.526592", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4147cad1-2cab-4766-aee6-d08be986f90a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:53.486344", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "39eff7ab-5eeb-4663-a5ba-ac42cc88518c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:27.156875", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "80e0714b-1426-42aa-9def-46b5ccb4e639", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:27.097174", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "39eff7ab-5eeb-4663-a5ba-ac42cc88518c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:53.526595", + "description": "", + "format": "CSV", + "hash": "", + "id": "68ed1b04-abeb-40f8-ac81-dc6ac4795019", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:53.486457", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "39eff7ab-5eeb-4663-a5ba-ac42cc88518c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0100ff1b67634fa2a7a146b4ef6994bc/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:53.526597", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a7d5293f-5369-4817-8dc6-62ebd7fffacc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:53.486567", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "39eff7ab-5eeb-4663-a5ba-ac42cc88518c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0100ff1b67634fa2a7a146b4ef6994bc/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2017", + "id": "e8c883b0-9ae4-4bc4-9855-6b10de833b5f", + "name": "feb2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "22c0bab5-9f83-4478-a9c5-59e35b87b22e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:51.354642", + "metadata_modified": "2024-09-17T20:49:27.092884", + "name": "moving-violations-issued-in-december-2016", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1441f583352ecc34136c1a00bef3934e0daa7d8e6960c5032e523c303e8205cc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fa2fcec4126c48beac9e9c91e9b32674&sublayer=11" + }, + { + "key": "issued", + "value": "2017-02-21T14:18:43.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:20.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "12661ac4-f0f0-4bae-9204-b9f8e632ddb2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:27.144730", + "description": "", + "format": "HTML", + "hash": "", + "id": "51e933b7-bf06-4dc0-956e-16434ed3f62f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:27.098426", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "22c0bab5-9f83-4478-a9c5-59e35b87b22e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:51.357611", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7fe9ec17-4df4-4af3-8829-b5eb20684b9f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:51.327189", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "22c0bab5-9f83-4478-a9c5-59e35b87b22e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2016/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:49:27.144736", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3b21d245-5c6d-444f-aa6e-9d56f60a9c75", + "last_modified": null, + "metadata_modified": "2024-09-17T20:49:27.098691", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "22c0bab5-9f83-4478-a9c5-59e35b87b22e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:51.357613", + "description": "", + "format": "CSV", + "hash": "", + "id": "661d3ca6-c649-41bd-bcca-a8313b883a39", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:51.327305", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "22c0bab5-9f83-4478-a9c5-59e35b87b22e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fa2fcec4126c48beac9e9c91e9b32674/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:51.357615", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c63fda57-df75-4fa3-bdaf-4f0c3fd65d5b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:51.327416", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "22c0bab5-9f83-4478-a9c5-59e35b87b22e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fa2fcec4126c48beac9e9c91e9b32674/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2017", + "id": "e8c883b0-9ae4-4bc4-9855-6b10de833b5f", + "name": "feb2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ac4f74e4-fcbe-455e-8046-9a28fea8321e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:45:05.618992", + "metadata_modified": "2024-09-17T21:01:11.429585", + "name": "moving-violations-issued-in-september-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "802c98178af95a4c896d16ab7764032785fd5ce25320e74292bf1cf1dd89ffd4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=02f64acc97534ac0854fb2f8e473626e&sublayer=8" + }, + { + "key": "issued", + "value": "2023-10-16T13:44:13.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-09-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "45df4742-8f29-40fd-91f5-c77a01817cb5" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:11.476866", + "description": "", + "format": "HTML", + "hash": "", + "id": "deab518e-c8fb-4e27-b73f-b86a22b80e67", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:11.438319", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ac4f74e4-fcbe-455e-8046-9a28fea8321e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:45:05.620851", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "54b69fdb-f8f5-4655-92f0-19a6733861a3", + "last_modified": null, + "metadata_modified": "2024-04-30T17:45:05.603756", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ac4f74e4-fcbe-455e-8046-9a28fea8321e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:11.476871", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "89a195d0-4c1f-40b2-a327-6a352546b494", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:11.438570", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ac4f74e4-fcbe-455e-8046-9a28fea8321e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:45:05.620853", + "description": "", + "format": "CSV", + "hash": "", + "id": "8809f631-1433-4a55-9cb7-b2b7b017d284", + "last_modified": null, + "metadata_modified": "2024-04-30T17:45:05.603880", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ac4f74e4-fcbe-455e-8046-9a28fea8321e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/02f64acc97534ac0854fb2f8e473626e/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:45:05.620855", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b7dea1f5-745e-4a21-8f55-8bf2fb6c6b5d", + "last_modified": null, + "metadata_modified": "2024-04-30T17:45:05.604003", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ac4f74e4-fcbe-455e-8046-9a28fea8321e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/02f64acc97534ac0854fb2f8e473626e/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6e3d8693-2206-41cf-845d-852980165be0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:00:42.909939", + "metadata_modified": "2024-09-17T21:01:51.834102", + "name": "parking-violations-issued-in-july-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "96ff24d6aa06de92bef662dfa38b3ca1a24d91d69696a9601fbc6372897b1acb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=650d2fa7060745a485147188ae59a531&sublayer=6" + }, + { + "key": "issued", + "value": "2023-08-16T14:55:47.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-07-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "52190085-908b-4204-9eea-3fa89193d3cc" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:51.897001", + "description": "", + "format": "HTML", + "hash": "", + "id": "e8da5d07-38fd-4987-903b-573dd643475b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:51.842388", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6e3d8693-2206-41cf-845d-852980165be0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:42.912450", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0b254c2e-027c-418a-8654-bd4878126aeb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:42.880369", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6e3d8693-2206-41cf-845d-852980165be0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:51.897008", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "84335f39-da2b-4b1b-9aa2-8d7ef33da3bb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:51.842703", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6e3d8693-2206-41cf-845d-852980165be0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:42.912452", + "description": "", + "format": "CSV", + "hash": "", + "id": "a536a601-333d-49b8-9292-e40bbae91255", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:42.880547", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6e3d8693-2206-41cf-845d-852980165be0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/650d2fa7060745a485147188ae59a531/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:42.912454", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0d8d6aab-c1d7-449f-b1ad-1ab10e25a0df", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:42.880731", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6e3d8693-2206-41cf-845d-852980165be0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/650d2fa7060745a485147188ae59a531/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "37a0ca3e-83e1-4a24-b8c6-18166b73ede0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:41.329935", + "metadata_modified": "2024-09-17T21:15:58.256978", + "name": "parking-violations-issued-in-march-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a410724a4c5d9ad3b336bdccaab069b2718c7895d63ab5d859cfe2e431b8ae6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5ca0fe1a4d284e7bb0b9fead262118e0&sublayer=2" + }, + { + "key": "issued", + "value": "2023-05-04T14:37:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-03-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c33b4f5c-2f55-4ff8-8d1b-6354f2fa5de6" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:15:58.298855", + "description": "", + "format": "HTML", + "hash": "", + "id": "eed47d7a-a9fa-479c-a7b4-82d21a9f2b6e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:15:58.262661", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "37a0ca3e-83e1-4a24-b8c6-18166b73ede0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:41.332035", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "89e6d177-a2fe-4d1c-88db-08653fc1fed4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:41.308019", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "37a0ca3e-83e1-4a24-b8c6-18166b73ede0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:15:58.298860", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e4cf55d3-1a23-481b-8fc1-171f0f045d46", + "last_modified": null, + "metadata_modified": "2024-09-17T21:15:58.262926", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "37a0ca3e-83e1-4a24-b8c6-18166b73ede0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:41.332037", + "description": "", + "format": "CSV", + "hash": "", + "id": "13c98440-6a95-4f77-a8f0-166cc7d77045", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:41.308137", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "37a0ca3e-83e1-4a24-b8c6-18166b73ede0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5ca0fe1a4d284e7bb0b9fead262118e0/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:41.332039", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "40ae661f-0049-47ce-b566-6bb5c4588397", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:41.308258", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "37a0ca3e-83e1-4a24-b8c6-18166b73ede0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5ca0fe1a4d284e7bb0b9fead262118e0/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4ac06c74-e8ec-4da3-99cb-87307d32c679", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:52.482174", + "metadata_modified": "2024-09-17T21:16:08.183583", + "name": "moving-violations-issued-in-february-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b2b266702e867aeab84e6dbd2c6a7dd5838c288fa574ef36b4f38755f4a9baef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=63a853d51d384195afc1ab91dc85f2dd&sublayer=1" + }, + { + "key": "issued", + "value": "2023-03-07T16:57:33.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-28T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "868608e6-0488-42f5-9baa-5f360e5c68e6" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:08.216356", + "description": "", + "format": "HTML", + "hash": "", + "id": "2d30fcfe-fcd0-43c4-abfa-28d8884e3f45", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:08.189604", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4ac06c74-e8ec-4da3-99cb-87307d32c679", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:52.484208", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6390f3e9-ef97-4e49-af11-c55f2eb8738d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:52.460340", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4ac06c74-e8ec-4da3-99cb-87307d32c679", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:08.216363", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "73a9262b-6dd5-4bb5-af74-adb55efa6fee", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:08.189904", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4ac06c74-e8ec-4da3-99cb-87307d32c679", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:52.484210", + "description": "", + "format": "CSV", + "hash": "", + "id": "7da9da3b-7a5f-4957-a496-da08a1e40e8f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:52.460458", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4ac06c74-e8ec-4da3-99cb-87307d32c679", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/63a853d51d384195afc1ab91dc85f2dd/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:52.484211", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "abf41138-2e8f-480e-9ad5-390e82638aa6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:52.460578", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4ac06c74-e8ec-4da3-99cb-87307d32c679", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/63a853d51d384195afc1ab91dc85f2dd/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "aed340eb-b725-42a3-9468-e785601373b4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:54.791409", + "metadata_modified": "2024-09-17T21:16:08.199701", + "name": "moving-violations-issued-in-january-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ccc38fcdfeb093d6ed6938e4a8caf5f3bd509ba284f004aecc32a4b16989299" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=03b8d9a267454921b5e76695fcd106b1&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-07T16:56:00.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-01-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d4edfae8-89ca-477e-8834-06e2d5afd9de" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:08.246916", + "description": "", + "format": "HTML", + "hash": "", + "id": "e158b149-0820-484d-8982-cf2f72693d07", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:08.208946", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "aed340eb-b725-42a3-9468-e785601373b4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:54.794029", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "297814af-06d8-4d94-aa60-6429ec4278bc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:54.774792", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "aed340eb-b725-42a3-9468-e785601373b4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:08.246923", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b97494bf-01a4-44be-9448-624c662743a4", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:08.209248", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "aed340eb-b725-42a3-9468-e785601373b4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:54.794032", + "description": "", + "format": "CSV", + "hash": "", + "id": "5ca71bab-3704-46ab-adbd-911352ddcf1a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:54.774937", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "aed340eb-b725-42a3-9468-e785601373b4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/03b8d9a267454921b5e76695fcd106b1/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:54.794033", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "875768c0-638d-428a-8ff4-25d2eef628a1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:54.775052", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "aed340eb-b725-42a3-9468-e785601373b4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/03b8d9a267454921b5e76695fcd106b1/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "211c8e55-951d-4d1a-9a1c-aefe3cda672f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:43.655653", + "metadata_modified": "2024-09-17T21:16:02.532832", + "name": "moving-violations-issued-in-march-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a6480a3dc0979b408c0f59570fc9f27d91d798f85d158286702e2707903a251e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b1777fcf54b94da19d74192547541dad&sublayer=2" + }, + { + "key": "issued", + "value": "2023-05-04T14:13:25.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-03-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1f800f24-c2d6-4b1b-9dcb-9e93ce658451" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:02.582877", + "description": "", + "format": "HTML", + "hash": "", + "id": "ebcdff96-d035-4285-82a8-bbf7df3a3659", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:02.542100", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "211c8e55-951d-4d1a-9a1c-aefe3cda672f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:43.657375", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8a106e43-16ba-4015-8f34-8d654beff50d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:43.640510", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "211c8e55-951d-4d1a-9a1c-aefe3cda672f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:02.582884", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "24a3a996-a7fc-42cc-b896-115fbb1df483", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:02.542378", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "211c8e55-951d-4d1a-9a1c-aefe3cda672f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:43.657377", + "description": "", + "format": "CSV", + "hash": "", + "id": "ba93f75a-8ffa-40f2-8171-75aff8731eb5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:43.640636", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "211c8e55-951d-4d1a-9a1c-aefe3cda672f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b1777fcf54b94da19d74192547541dad/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:43.657379", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "735904f3-c9c6-4da5-a772-1141c81331c2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:43.640751", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "211c8e55-951d-4d1a-9a1c-aefe3cda672f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b1777fcf54b94da19d74192547541dad/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "29f59969-871e-47fb-9bb7-330311072346", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:20:03.251109", + "metadata_modified": "2024-09-17T21:16:22.060721", + "name": "parking-violations-issued-in-february-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bd572894e6daf604bbb11b3570f8c3cfc020df6141cc0f82ba810fd4a31887c2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3314d4acaaf84410aba319be81d69041&sublayer=1" + }, + { + "key": "issued", + "value": "2023-03-07T16:51:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-28T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "24ab23a7-1df1-4442-bcdc-c5f22ce6d666" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:22.110947", + "description": "", + "format": "HTML", + "hash": "", + "id": "8e9b0477-33e5-442b-8f2c-72beddd050a8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:22.066983", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "29f59969-871e-47fb-9bb7-330311072346", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:03.253341", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "027dfa18-d22f-41d1-a59b-4b54c31b5b4d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:03.227992", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "29f59969-871e-47fb-9bb7-330311072346", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:22.110954", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e5fc1af5-a066-460a-9cb8-2b084b7326ab", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:22.067274", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "29f59969-871e-47fb-9bb7-330311072346", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:03.253343", + "description": "", + "format": "CSV", + "hash": "", + "id": "a9feb4aa-da1c-496d-bce6-7634c0bb8e1d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:03.228109", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "29f59969-871e-47fb-9bb7-330311072346", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3314d4acaaf84410aba319be81d69041/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:03.253345", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d7fcc669-7adc-4529-8eec-4466b4dfc71a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:03.228252", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "29f59969-871e-47fb-9bb7-330311072346", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3314d4acaaf84410aba319be81d69041/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5a125980-09db-414f-adea-292c7b361f59", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:20:08.184123", + "metadata_modified": "2024-09-17T21:16:22.071178", + "name": "parking-violations-issued-in-january-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "52cef1eadb534b9a4e87cceefc0b470e5dd8bc50f48330ed8ddab540622b99a1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c1c2f559f15343dc8dddc491f8e261eb&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-07T16:48:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-01-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a3511edd-bcb8-4eaa-bdd3-e453b713e40c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:22.115614", + "description": "", + "format": "HTML", + "hash": "", + "id": "84c6cf67-8e07-4c4a-a7bc-3e3855579091", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:22.076953", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5a125980-09db-414f-adea-292c7b361f59", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:08.186117", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3833d109-03b4-49ba-bece-6d97b2ff2780", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:08.161286", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5a125980-09db-414f-adea-292c7b361f59", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:22.115619", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "79bb357c-9e6f-4d96-9df9-7e2249338b04", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:22.077314", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5a125980-09db-414f-adea-292c7b361f59", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:08.186119", + "description": "", + "format": "CSV", + "hash": "", + "id": "dbabe147-48a6-46cd-b7cc-084e33a3c15e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:08.161401", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5a125980-09db-414f-adea-292c7b361f59", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c1c2f559f15343dc8dddc491f8e261eb/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:08.186121", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "03d9176a-6749-4a73-b5d6-807ddde1bb3a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:08.161522", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5a125980-09db-414f-adea-292c7b361f59", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c1c2f559f15343dc8dddc491f8e261eb/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "529c7331-8a4d-420b-896f-bd49140c5a93", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:55.856035", + "metadata_modified": "2024-09-17T21:16:16.131277", + "name": "moving-violations-issued-in-december-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8758c7c2f9ae9f57974be59005d8bf152b9fd8c9d4b91ae36455188f9b762236" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c87994c7cae545409676ad64db1b1667&sublayer=11" + }, + { + "key": "issued", + "value": "2023-03-07T16:54:17.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-12-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7ee5f352-d132-42b5-a563-dc20e02b4ff8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:16.181189", + "description": "", + "format": "HTML", + "hash": "", + "id": "c95c6ac3-ca2b-4e5a-9883-259101651685", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:16.139393", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "529c7331-8a4d-420b-896f-bd49140c5a93", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:55.858321", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a9a15349-fa82-4fec-8ff6-952f4b4cdb52", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:55.835779", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "529c7331-8a4d-420b-896f-bd49140c5a93", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:16.181194", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ffebea9a-052d-44d9-849f-3da9d4c762fb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:16.139655", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "529c7331-8a4d-420b-896f-bd49140c5a93", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:55.858323", + "description": "", + "format": "CSV", + "hash": "", + "id": "52a839ad-e30b-497c-a73c-a088b645262f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:55.835909", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "529c7331-8a4d-420b-896f-bd49140c5a93", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c87994c7cae545409676ad64db1b1667/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:55.858325", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "163a25f9-cfaf-43c6-9a71-d5ad6c7acb32", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:55.836034", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "529c7331-8a4d-420b-896f-bd49140c5a93", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c87994c7cae545409676ad64db1b1667/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "892c9c6a-32f1-4b9d-80a1-d68a4e8d363b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:14.484976", + "metadata_modified": "2024-09-17T21:19:11.596469", + "name": "moving-violations-summary-for-2012", + "notes": "
    The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 40 different combinations of violations.  Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, where are the majority of Unsafe Operator moving violations in the AM Rush of 2012? These data will give up to 52 distinct street segments of information – one for each week of the year.


    Field Definitions:

    Identification 

    • Weeknumber – Week of Year, based on a Sunday start of the week
    • StreetSeg – Street Segment ID, corresponds to the DDOT street centerline ‘StreetSegID’ field
    • Registered Name – Street name
    • StreetType – Type of Street (Road, Ave, etc)
    • Quad – DC Quadrant 
    • FromAddLeft – Unit number start (for approximating this segment’s block) 
    • ToAddLeft – Unit number end (for approximating this segment’s block

    Moving

    • Low Speeding (Under 20mph) - speed violations under 20mph
    • High Speeding (above 20mph) - speed violations over 20 mph including reckless driving
    • Unsafe Driving -violations for driving maneuvers unsafe to traffic 
    • Unsafe Vehicle - violations for vehicle characteristics unsafe to traffic
    • Unsafe Operator- violations for operator (driver) characteristics unsafe to traffic
    • Other- miscellaneous violations
    Important Notes:  Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summariesRecords which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 7, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Summary for 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a75a17ceec6a1c60c72997067a03c0824f1926aa49c403cf24bc312f5544b74a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d8cc414a97e247dc8ab7897777155aba&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-10T17:31:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:13:44.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1164,38.8160,-76.9094,38.9923" + }, + { + "key": "harvest_object_id", + "value": "290cc377-b784-4a7b-8160-568b080431ce" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1164, 38.8160], [-77.1164, 38.9923], [-76.9094, 38.9923], [-76.9094, 38.8160], [-77.1164, 38.8160]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:11.661532", + "description": "", + "format": "HTML", + "hash": "", + "id": "d414e924-fca5-4fd7-b72f-c0970b9eff95", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:11.604973", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "892c9c6a-32f1-4b9d-80a1-d68a4e8d363b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:14.488332", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c134b8e2-3ebd-4d5c-8b7d-3e3373e535f4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:14.437172", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "892c9c6a-32f1-4b9d-80a1-d68a4e8d363b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/ViolationsSummary/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:11.661538", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "88bd10d9-4c4e-4d95-a791-3872d750f84b", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:11.605254", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "892c9c6a-32f1-4b9d-80a1-d68a4e8d363b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/ViolationsSummary/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:14.488334", + "description": "", + "format": "CSV", + "hash": "", + "id": "076daf39-d28c-426b-a50a-722f797b4f62", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:14.437312", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "892c9c6a-32f1-4b9d-80a1-d68a4e8d363b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d8cc414a97e247dc8ab7897777155aba/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:14.488336", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0346d4a0-17e9-4aa7-a0fa-00bcd176c429", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:14.437476", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "892c9c6a-32f1-4b9d-80a1-d68a4e8d363b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d8cc414a97e247dc8ab7897777155aba/geojson?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:14.488339", + "description": "", + "format": "ZIP", + "hash": "", + "id": "78099ab3-7b31-482c-b12b-d4836f0f129c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:14.437657", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "892c9c6a-32f1-4b9d-80a1-d68a4e8d363b", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d8cc414a97e247dc8ab7897777155aba/shapefile?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:14.488341", + "description": "", + "format": "KML", + "hash": "", + "id": "2984f396-3edc-48c2-adb5-6dc91c46f2dc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:14.437775", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "892c9c6a-32f1-4b9d-80a1-d68a4e8d363b", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d8cc414a97e247dc8ab7897777155aba/kml?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a50b33da-9f3e-4bad-9217-7dcee68a6f88", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:30.473460", + "metadata_modified": "2024-09-17T21:19:25.587528", + "name": "moving-violations-issued-in-december-2020", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in December 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6829e66b975736b33b1fe004897b63614452232718122441833632e0a03befb2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0b0b44b8e92f48948b3d9be49e605b77&sublayer=11" + }, + { + "key": "issued", + "value": "2021-01-19T17:49:09.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:11:59.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "a29aefa5-ff60-4673-9ad3-efbe95162c2b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:25.654448", + "description": "", + "format": "HTML", + "hash": "", + "id": "848852d9-e865-41ca-b5ec-7686fec585d1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:25.596450", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a50b33da-9f3e-4bad-9217-7dcee68a6f88", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-december-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:30.475397", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "74781558-f132-4e5f-be2a-ab8af5ab0629", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:30.449914", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a50b33da-9f3e-4bad-9217-7dcee68a6f88", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2020/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:25.654454", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1e013a8c-5cbb-4449-a687-4eda6ed73d10", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:25.596797", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a50b33da-9f3e-4bad-9217-7dcee68a6f88", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2020/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:30.475399", + "description": "", + "format": "CSV", + "hash": "", + "id": "689bbb3b-9e54-43b8-852a-78c723a82908", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:30.450031", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a50b33da-9f3e-4bad-9217-7dcee68a6f88", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0b0b44b8e92f48948b3d9be49e605b77/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:30.475401", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "eaca29e7-34a4-4903-b9d3-7f65c74ff71d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:30.450151", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a50b33da-9f3e-4bad-9217-7dcee68a6f88", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0b0b44b8e92f48948b3d9be49e605b77/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c0a5d959-46d6-4d93-b066-4acc1459b32a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:28.268300", + "metadata_modified": "2024-09-17T21:19:25.672053", + "name": "moving-violations-issued-in-january-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8d1718269d392f318684ba92db4dfec767f4f64d66d1cad7127f898c5cd04f05" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1f104745cf4a459b9888831df78d58d7&sublayer=0" + }, + { + "key": "issued", + "value": "2021-03-02T16:46:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:12:18.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "5ee11e2c-baf3-4855-9283-ef6cc86258d9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:25.727365", + "description": "", + "format": "HTML", + "hash": "", + "id": "f30696de-2317-40c9-b921-77817b2b1a69", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:25.680339", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c0a5d959-46d6-4d93-b066-4acc1459b32a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:28.270889", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "92ff9313-caa4-460e-ab01-37402ea2068a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:28.232595", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c0a5d959-46d6-4d93-b066-4acc1459b32a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:25.727371", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7f16d68b-f376-4db8-830a-4d0731aab34f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:25.680665", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c0a5d959-46d6-4d93-b066-4acc1459b32a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:28.270891", + "description": "", + "format": "CSV", + "hash": "", + "id": "b48fadd0-b61c-4d0f-85c6-58cc67d46944", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:28.232709", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c0a5d959-46d6-4d93-b066-4acc1459b32a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1f104745cf4a459b9888831df78d58d7/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:28.270893", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "aed1741a-03ef-4660-a1b5-5911c3052a68", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:28.232836", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c0a5d959-46d6-4d93-b066-4acc1459b32a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1f104745cf4a459b9888831df78d58d7/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "515c41c4-9187-43de-9a1e-85c56980f867", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:22.204503", + "metadata_modified": "2024-09-17T21:19:25.567405", + "name": "moving-violations-summary-for-2010", + "notes": "
    The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority to do so. For example, the District Department of Transportation's (DDOT) traffic control officers who prevent congestion through enforcement and control at intersections throughout the District. Locations of moving violations are identified from a database provided by the District Department of Motor Vehicles (DMV).

    The data is summarized by ticket counts based on time of day, week of year, year, and category of violation. The summary form was created as a series of aggregated street segment data, in order to view spatial patterns on a weekly basis. This is a temporal crosstab of violation types (defined below) by week and time of day (ranges defined below).

    Users are able to query by week to get a DC-wide yearly and weekly perspective on over 40 different combinations of violations.  Create interesting street segment heat maps which can get quite specific to identify patterns and answer questions. For example, where are the majority of Unsafe Operator moving violations in the AM Rush of 2010? These data will give up to 52 distinct street segments of information – one for each week of the year.


    Field Definitions:

    Identification 

    • Weeknumber – Week of Year, based on a Sunday start of the week
    • StreetSeg – Street Segment ID, corresponds to the DDOT street centerline ‘StreetSegID’ field
    • Registered Name – Street name
    • StreetType – Type of Street (Road, Ave, etc)
    • Quad – DC Quadrant 
    • FromAddLeft – Unit number start (for approximating this segment’s block) 
    • ToAddLeft – Unit number end (for approximating this segment’s block

    Moving

    • Low Speeding (Under 20mph) - speed violations under 20mph
    • High Speeding (above 20mph) - speed violations over 20 mph including reckless driving
    • Unsafe Driving -violations for driving maneuvers unsafe to traffic 
    • Unsafe Vehicle - violations for vehicle characteristics unsafe to traffic
    • Unsafe Operator- violations for operator (driver) characteristics unsafe to traffic
    • Other- miscellaneous violations
    Important Notes:  Records which could not be associated to a street centerline segment (StreetSeg) were excluded from these summariesRecords which do not have a time of day associated with the violation were excluded from these summaries.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Summary for 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0351bd4ef5fe047a41f8e40470a1de5c6cfab751a1933a0058d26a42837a4af3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=505a80f95a5f46e38c0895404a9de6ab&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-09T14:25:19.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:12:44.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "5f630ea3-ead2-43a5-b86b-23449a3a2353" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:25.607214", + "description": "", + "format": "HTML", + "hash": "", + "id": "3877767b-42cb-484f-95f0-7a6b69d7c060", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:25.572810", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "515c41c4-9187-43de-9a1e-85c56980f867", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-summary-for-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:22.207307", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d9f8827e-7138-4b6b-b274-2b4fd1896eb0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:22.174914", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "515c41c4-9187-43de-9a1e-85c56980f867", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2010/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:25.607219", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "bca2d8ea-d612-4a9c-9ccb-8e0bd6722598", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:25.573078", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "515c41c4-9187-43de-9a1e-85c56980f867", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2010/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:22.207308", + "description": "", + "format": "CSV", + "hash": "", + "id": "ccb06955-dc3d-44ec-bb5e-ed60c4d311f6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:22.175113", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "515c41c4-9187-43de-9a1e-85c56980f867", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/505a80f95a5f46e38c0895404a9de6ab/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:22.207310", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "27aaeb87-6ce4-480e-86ac-04b1a674f692", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:22.175280", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "515c41c4-9187-43de-9a1e-85c56980f867", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/505a80f95a5f46e38c0895404a9de6ab/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bb5afe05-540e-481b-b6e6-b02657d59e6c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:36.230284", + "metadata_modified": "2024-09-17T21:19:38.151856", + "name": "moving-violations-issued-in-april-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9df85c25b834c5baa76f6cd3d1d97864fb1c054914b8c04866946d3baf16f1b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=055b11cac4f64a809ccca1d9ab64df6b&sublayer=3" + }, + { + "key": "issued", + "value": "2021-05-19T13:48:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:05:58.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "47969cc6-4ac6-4f09-9ab1-2807ed5bb5cc" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:38.208785", + "description": "", + "format": "HTML", + "hash": "", + "id": "c03a1405-1130-48cd-98db-fc50fb1f88fa", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:38.157930", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bb5afe05-540e-481b-b6e6-b02657d59e6c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:36.232735", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b3dab0f0-7d0a-42f2-8222-5795e177e124", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:36.193986", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "bb5afe05-540e-481b-b6e6-b02657d59e6c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:38.208811", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b65bc6fc-e6f1-4a81-b3bb-435e97ba8f56", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:38.158222", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "bb5afe05-540e-481b-b6e6-b02657d59e6c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:36.232737", + "description": "", + "format": "CSV", + "hash": "", + "id": "c4a0e90c-0fa7-46c2-901e-035aa9ddd100", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:36.194100", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "bb5afe05-540e-481b-b6e6-b02657d59e6c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/055b11cac4f64a809ccca1d9ab64df6b/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:36.232739", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a34fb980-3729-4094-8f09-42e9837f96b1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:36.194213", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "bb5afe05-540e-481b-b6e6-b02657d59e6c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/055b11cac4f64a809ccca1d9ab64df6b/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "292d3242-fd25-44df-8315-d9e58b076fa7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:45.468223", + "metadata_modified": "2024-09-17T21:19:38.201666", + "name": "moving-violations-issued-in-april-2018", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 21, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "41acbbb11e431409effff215680c442d646f90c216cd05f753e586acb44f421c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e70527c48ac04bf8839fec666b328b24&sublayer=3" + }, + { + "key": "issued", + "value": "2018-06-25T14:44:16.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:05:27.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "28203591-8df8-4228-acaf-76b29471c400" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:38.255253", + "description": "", + "format": "HTML", + "hash": "", + "id": "7c4c306b-b389-4c67-9ec8-ea334aa07e48", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:38.207686", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "292d3242-fd25-44df-8315-d9e58b076fa7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:45.472418", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "672bdfa1-4333-444a-9656-3925a4799bcf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:45.430394", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "292d3242-fd25-44df-8315-d9e58b076fa7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2018/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:38.255259", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9d913158-a836-4e49-96d7-d66eade7f74c", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:38.207946", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "292d3242-fd25-44df-8315-d9e58b076fa7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2018/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:45.472419", + "description": "", + "format": "CSV", + "hash": "", + "id": "d97f65d7-0f4d-47ee-b5ea-f6dbcf06320b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:45.430509", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "292d3242-fd25-44df-8315-d9e58b076fa7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e70527c48ac04bf8839fec666b328b24/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:45.472421", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "83708fd0-7901-4996-8b95-62b62f31c477", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:45.430621", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "292d3242-fd25-44df-8315-d9e58b076fa7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e70527c48ac04bf8839fec666b328b24/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "june2018", + "id": "1cf4ab0d-5ee7-470d-8fec-88d081d8e03b", + "name": "june2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3f26b85e-03c3-4eb5-b150-6132a3fa69b7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:34.436127", + "metadata_modified": "2024-09-17T21:19:29.289381", + "name": "moving-violations-issued-in-may-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 20, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "17b113d5534d00d68306b0e5392b4f95a6dabb7d54617b91cc3404b3384edb12" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4ac4f0b5379e4e02bab9d3fb198a1a44&sublayer=4" + }, + { + "key": "issued", + "value": "2021-06-11T17:02:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T19:06:32.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "b4af7e14-a9b3-46f7-afd0-8c16553fe2f4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:29.367021", + "description": "", + "format": "HTML", + "hash": "", + "id": "fed3f290-bd34-4606-8e76-e0d372c28704", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:29.298631", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3f26b85e-03c3-4eb5-b150-6132a3fa69b7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:34.438288", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9cbb232b-f6f6-464f-85e6-38d4944f36e5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:34.408663", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3f26b85e-03c3-4eb5-b150-6132a3fa69b7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:29.367027", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "71fa25c4-ce4a-4db0-8a18-300e32d2ca75", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:29.298979", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3f26b85e-03c3-4eb5-b150-6132a3fa69b7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:34.438289", + "description": "", + "format": "CSV", + "hash": "", + "id": "071b02d7-b5f0-4795-9fb6-71782208212f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:34.408778", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3f26b85e-03c3-4eb5-b150-6132a3fa69b7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4ac4f0b5379e4e02bab9d3fb198a1a44/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:34.438291", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "cbd9370a-c671-44c9-b5db-79179921cdee", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:34.408901", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3f26b85e-03c3-4eb5-b150-6132a3fa69b7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4ac4f0b5379e4e02bab9d3fb198a1a44/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "42f4f855-cd12-4ca9-ac02-9fb9c8c372a7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:46:48.790223", + "metadata_modified": "2024-09-17T21:19:38.163653", + "name": "moving-violations-issued-in-march-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "573ce746ce27e285a47e56d1cff656b89747b73d4070dc479427f1ac96fbc202" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=660ac078bea649e2a9a1c32abbff1059&sublayer=2" + }, + { + "key": "issued", + "value": "2021-04-27T15:50:03.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-10T18:58:27.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ef18d256-3013-4213-9000-60877ae58ab9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:38.229824", + "description": "", + "format": "HTML", + "hash": "", + "id": "554b86b8-7ffd-4e19-87a5-316615c57d87", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:38.172687", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "42f4f855-cd12-4ca9-ac02-9fb9c8c372a7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:48.792835", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e3ea0d16-4618-4c64-a86e-f33eb6ac29d5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:48.766694", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "42f4f855-cd12-4ca9-ac02-9fb9c8c372a7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:38.229830", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0896c5cc-7782-44e0-b5ac-0881aaa882f5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:38.173152", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "42f4f855-cd12-4ca9-ac02-9fb9c8c372a7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:48.792837", + "description": "", + "format": "CSV", + "hash": "", + "id": "ca184ec1-b9de-4944-bd38-2878df2c6e41", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:48.766815", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "42f4f855-cd12-4ca9-ac02-9fb9c8c372a7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/660ac078bea649e2a9a1c32abbff1059/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:46:48.792838", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "304a5c0d-612b-43ba-980b-05bf8df7d084", + "last_modified": null, + "metadata_modified": "2024-04-30T18:46:48.766929", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "42f4f855-cd12-4ca9-ac02-9fb9c8c372a7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/660ac078bea649e2a9a1c32abbff1059/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "eeff2ec3-2a71-492a-9255-18e134de1e46", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:29.758483", + "metadata_modified": "2024-09-17T20:48:28.926242", + "name": "moving-violations-issued-in-september-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e3c00e8cbcf37bc91b4978f5c9e973cc2f6731c538ca7d0fb078c452faade4f2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=596df79f0c5c4c38b61d696a096b49cc&sublayer=8" + }, + { + "key": "issued", + "value": "2018-04-05T15:34:08.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d56e2432-5061-4555-9f69-4b8e0e5c24c7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:28.984298", + "description": "", + "format": "HTML", + "hash": "", + "id": "21a4a878-a4ff-469b-9ecc-273079d48b60", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:28.932420", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "eeff2ec3-2a71-492a-9255-18e134de1e46", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:29.761846", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7afbf1d0-3579-4f0a-a11b-9a5e42b8a1e9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:29.712414", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "eeff2ec3-2a71-492a-9255-18e134de1e46", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:28.984304", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "511a7007-7299-4b88-842a-011c8f6d3180", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:28.932749", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "eeff2ec3-2a71-492a-9255-18e134de1e46", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:29.761849", + "description": "", + "format": "CSV", + "hash": "", + "id": "3e73a9cb-fef1-4e3e-ae5a-5a6096427457", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:29.712592", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "eeff2ec3-2a71-492a-9255-18e134de1e46", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/596df79f0c5c4c38b61d696a096b49cc/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:29.761852", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e198f49b-9f3b-4bc8-8f52-db5e3ad0b0c2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:29.712771", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "eeff2ec3-2a71-492a-9255-18e134de1e46", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/596df79f0c5c4c38b61d696a096b49cc/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a119d424-8368-4e59-a389-c6274d93f00d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:45.072290", + "metadata_modified": "2024-09-17T20:48:40.302663", + "name": "moving-violations-issued-in-february-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in February 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2d6a34b7aa5bde04273590632075619dad60f3518699c16c373a68257492f11d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=214a74077047456d90a646f4af02ba0a&sublayer=1" + }, + { + "key": "issued", + "value": "2018-04-05T15:19:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:41.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "53589c22-bac5-4f67-9894-f8f42232d8a2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:40.390500", + "description": "", + "format": "HTML", + "hash": "", + "id": "81d31ce6-14a8-4b15-8bc5-06ff3f45d603", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:40.311371", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a119d424-8368-4e59-a389-c6274d93f00d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-february-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:45.075445", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4c013904-7c8e-41f6-81f4-9c8774d6d499", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:45.031352", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a119d424-8368-4e59-a389-c6274d93f00d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:40.390505", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "727f20a5-f41e-4e2a-81ab-043e996fce83", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:40.311665", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a119d424-8368-4e59-a389-c6274d93f00d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:45.075447", + "description": "", + "format": "CSV", + "hash": "", + "id": "8147c880-30a0-493e-b4e4-1a1e8a5defe9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:45.031467", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a119d424-8368-4e59-a389-c6274d93f00d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/214a74077047456d90a646f4af02ba0a/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:45.075448", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b62f7033-10a9-4070-b320-0e60a3e7b6b1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:45.031599", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a119d424-8368-4e59-a389-c6274d93f00d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/214a74077047456d90a646f4af02ba0a/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "56718d12-ded5-436f-8b3d-f746fbac2595", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:37.036418", + "metadata_modified": "2024-09-17T20:48:40.269280", + "name": "moving-violations-issued-in-august-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f6e5bb9a22a216437851cbd938c7c1ecb0ed6bf8155ce76348a8a7f996b9d793" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e9940e8cc1e3445e85d0f5325fa9161f&sublayer=7" + }, + { + "key": "issued", + "value": "2018-04-05T15:33:18.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f26407f8-7eea-4cef-be3e-d331abaa48d2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:40.325117", + "description": "", + "format": "HTML", + "hash": "", + "id": "28450f5b-7b4d-4669-be61-5a910ea82fc0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:40.275358", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "56718d12-ded5-436f-8b3d-f746fbac2595", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:37.039715", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b1d9437f-493a-4c1c-b76d-cd33cfa5fa75", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:36.988454", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "56718d12-ded5-436f-8b3d-f746fbac2595", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:40.325124", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "dc3ccaa0-0067-411d-a041-eadd9747b46b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:40.275620", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "56718d12-ded5-436f-8b3d-f746fbac2595", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:37.039718", + "description": "", + "format": "CSV", + "hash": "", + "id": "508df013-8103-4161-8485-789a6b63bf5a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:36.988567", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "56718d12-ded5-436f-8b3d-f746fbac2595", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e9940e8cc1e3445e85d0f5325fa9161f/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:37.039721", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "433d6865-a9a6-41a0-8721-cb20476e14e9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:36.988678", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "56718d12-ded5-436f-8b3d-f746fbac2595", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e9940e8cc1e3445e85d0f5325fa9161f/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9f6a4ac4-60fe-4e89-9a1a-fe601f8d1e57", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:24.147188", + "metadata_modified": "2024-09-17T20:48:29.024103", + "name": "moving-violations-issued-in-april-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "79f8eab51cd376f8a1cb7e0b8a588e4fef4bf83996f52a7d7e4f650eee6774e0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0ba31144834e4241abdb3e6e99f09977&sublayer=3" + }, + { + "key": "issued", + "value": "2018-04-05T15:21:38.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c3237e0f-3140-455f-b7fc-b6f363e08f4c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:29.146052", + "description": "", + "format": "HTML", + "hash": "", + "id": "909a251d-5413-4bce-b06e-e4406f68dda3", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:29.034958", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9f6a4ac4-60fe-4e89-9a1a-fe601f8d1e57", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:24.150135", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "111b3a48-a031-4e3f-9307-614bb37cd5e0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:24.114573", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9f6a4ac4-60fe-4e89-9a1a-fe601f8d1e57", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:29.146060", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4c0af2a6-cef5-49c0-8382-557fc05f95b3", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:29.035438", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9f6a4ac4-60fe-4e89-9a1a-fe601f8d1e57", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:24.150138", + "description": "", + "format": "CSV", + "hash": "", + "id": "9e557f19-247a-4551-b86b-e42b6b8871b5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:24.114704", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9f6a4ac4-60fe-4e89-9a1a-fe601f8d1e57", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0ba31144834e4241abdb3e6e99f09977/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:24.150140", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "874851bc-6599-4f7c-becb-ae455c94e056", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:24.114861", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9f6a4ac4-60fe-4e89-9a1a-fe601f8d1e57", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0ba31144834e4241abdb3e6e99f09977/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "89d92ffc-7a80-4a48-9069-99e04990be08", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:34.875390", + "metadata_modified": "2024-09-17T20:48:35.302170", + "name": "moving-violations-issued-in-june-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7158d7e4efe33a525567891b6201cfc36b1b015bb810cd8db428299669490234" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3fb427effc254bfea7d31c62d3f37a14&sublayer=5" + }, + { + "key": "issued", + "value": "2018-04-05T15:30:24.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4c7087b7-a706-483c-8189-b01d01aad9c2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:35.381953", + "description": "", + "format": "HTML", + "hash": "", + "id": "3eece911-c6b6-45b6-aece-82f5173bcae5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:35.310740", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "89d92ffc-7a80-4a48-9069-99e04990be08", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:34.878239", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bad02c29-1503-4e04-b9d7-e7f69df838cf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:34.844489", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "89d92ffc-7a80-4a48-9069-99e04990be08", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:35.381958", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "559cf432-1aa3-4251-ae1d-6f1e1eb96bb6", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:35.311175", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "89d92ffc-7a80-4a48-9069-99e04990be08", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:34.878242", + "description": "", + "format": "CSV", + "hash": "", + "id": "7bf0eefb-1da3-4377-b1bc-a3dfbdefc6b1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:34.844605", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "89d92ffc-7a80-4a48-9069-99e04990be08", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3fb427effc254bfea7d31c62d3f37a14/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:34.878244", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "369f267c-5daa-46fb-95cf-f1018b366652", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:34.844724", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "89d92ffc-7a80-4a48-9069-99e04990be08", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/3fb427effc254bfea7d31c62d3f37a14/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4392a02f-1869-4623-b44e-6ede02f2bc57", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:39.499927", + "metadata_modified": "2024-09-17T20:48:40.258454", + "name": "moving-violations-issued-in-march-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "576c55e0cd8d360f3d1f3b5bb5d656c7493fb9a5389be1330852a8322e3f1256" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6a1341ffec934e6fb373f4185e3a0464&sublayer=2" + }, + { + "key": "issued", + "value": "2018-04-05T15:20:37.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:41.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "761458d6-f02b-4a66-be8f-ced7ae07f6b1" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:40.310475", + "description": "", + "format": "HTML", + "hash": "", + "id": "78428428-1e7e-4c96-9fb7-488001c724cd", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:40.264311", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4392a02f-1869-4623-b44e-6ede02f2bc57", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:39.502456", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f910d4f2-9d38-4028-a1ec-5ce9248f530b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:39.468707", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4392a02f-1869-4623-b44e-6ede02f2bc57", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:40.310480", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e820d19d-63f7-4ce2-bd81-1a0cba390b9e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:40.264554", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4392a02f-1869-4623-b44e-6ede02f2bc57", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:39.502467", + "description": "", + "format": "CSV", + "hash": "", + "id": "61235ae6-6ab6-4efb-9260-f2f13c9fe8cd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:39.468906", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4392a02f-1869-4623-b44e-6ede02f2bc57", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6a1341ffec934e6fb373f4185e3a0464/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:39.502470", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b89caa22-ad8e-4f9a-bba4-b86d42facd7b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:39.469080", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4392a02f-1869-4623-b44e-6ede02f2bc57", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6a1341ffec934e6fb373f4185e3a0464/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4df916c2-56aa-4372-8b7e-739c034399fe", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:14:21.913744", + "metadata_modified": "2024-09-17T20:48:28.916744", + "name": "moving-violations-issued-in-july-2017", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f7908299cb9f5b2ec967f296e9264c5e289311c211304065bcf19aea617b47f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=94455e9d5f42439788da06caeaaf35ac&sublayer=6" + }, + { + "key": "issued", + "value": "2018-04-05T15:31:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1a903866-d9c6-49cf-9e82-b42c90f9330c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:28.967856", + "description": "", + "format": "HTML", + "hash": "", + "id": "7a981ccd-9546-4e7c-a10f-9b77abe9780e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:28.922623", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4df916c2-56aa-4372-8b7e-739c034399fe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:21.916865", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "74794f43-b829-4869-a2e7-594aef1a161e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:21.878446", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4df916c2-56aa-4372-8b7e-739c034399fe", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2017/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:28.967861", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c4cd410e-7791-461d-aa82-a23b048aa845", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:28.922907", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4df916c2-56aa-4372-8b7e-739c034399fe", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:21.916868", + "description": "", + "format": "CSV", + "hash": "", + "id": "a943e6ca-e92e-4a56-a48f-76c49199aad8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:21.878582", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4df916c2-56aa-4372-8b7e-739c034399fe", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/94455e9d5f42439788da06caeaaf35ac/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:14:21.916871", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1b3886b1-8eb6-4b69-901a-8cdc5c1d17fe", + "last_modified": null, + "metadata_modified": "2024-04-30T18:14:21.878767", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4df916c2-56aa-4372-8b7e-739c034399fe", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/94455e9d5f42439788da06caeaaf35ac/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apr2018", + "id": "4f045ec9-7f1e-4e6d-b19a-0cca65ae5e9b", + "name": "apr2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "may2018", + "id": "9988627f-de4c-4ec6-9d48-7d3e7a14219b", + "name": "may2018", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3e036c1a-5b37-4873-b9d7-8c044e6482a1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:12.294329", + "metadata_modified": "2024-09-17T20:48:51.103115", + "name": "parking-violations-issued-in-august-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4af7b417230a16f74a6182f82951274180ab094e0a610e752bb69b3837a911b7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8c0c97bc78d949f18a7180896e6b7b8e&sublayer=7" + }, + { + "key": "issued", + "value": "2017-11-06T17:40:15.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:31.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "cd01bc13-f282-4f1a-9187-0248cb1963cd" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:51.185751", + "description": "", + "format": "HTML", + "hash": "", + "id": "86e5bd4a-98f4-4ce7-83a8-a0b96895413e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:51.112314", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3e036c1a-5b37-4873-b9d7-8c044e6482a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:12.296615", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9d4807b8-a42e-4c7e-ad32-bb555898834e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:12.265641", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3e036c1a-5b37-4873-b9d7-8c044e6482a1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:51.185758", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "cdd795e5-dcd1-4721-8a23-089de3e64733", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:51.112804", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3e036c1a-5b37-4873-b9d7-8c044e6482a1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:12.296617", + "description": "", + "format": "CSV", + "hash": "", + "id": "4897e10b-5673-43bd-8776-5c442e263def", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:12.265776", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3e036c1a-5b37-4873-b9d7-8c044e6482a1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8c0c97bc78d949f18a7180896e6b7b8e/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:12.296619", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7f9951c4-a19b-4be7-83d9-1bcd2a3b49ff", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:12.265890", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3e036c1a-5b37-4873-b9d7-8c044e6482a1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8c0c97bc78d949f18a7180896e6b7b8e/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "209e169f-ab09-492d-8ac2-cf64e434e1ea", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:15:13.946661", + "metadata_modified": "2024-09-17T20:48:59.047382", + "name": "parking-violations-issued-in-june-2017", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f75b305e4d8c7300d8b4aa5c4d90e24d080b1249e0031dc9d58524cc56afd2f5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d5a5b7e20647441985055725e1a17b7d&sublayer=5" + }, + { + "key": "issued", + "value": "2017-11-06T17:35:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:31.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c43b6ddd-e9e9-40c4-a92d-01fb90251323" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:59.108172", + "description": "", + "format": "HTML", + "hash": "", + "id": "27c4bd6c-05f1-42b4-b93d-c3721bf2e423", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:59.055439", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "209e169f-ab09-492d-8ac2-cf64e434e1ea", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:13.948965", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8ed5bcbe-cd4c-4632-a004-45f4fa6de995", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:13.916012", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "209e169f-ab09-492d-8ac2-cf64e434e1ea", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2017/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:48:59.108177", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7cc12a02-ea21-4a7d-a5f3-9c4f9e49b123", + "last_modified": null, + "metadata_modified": "2024-09-17T20:48:59.055702", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "209e169f-ab09-492d-8ac2-cf64e434e1ea", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2017/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:13.948966", + "description": "", + "format": "CSV", + "hash": "", + "id": "1c354be3-baa9-4d7b-99a1-9a2c08a19a59", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:13.916129", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "209e169f-ab09-492d-8ac2-cf64e434e1ea", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d5a5b7e20647441985055725e1a17b7d/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:15:13.948968", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "fe7d2ca7-7a7e-4723-a6ad-2e633b8dd571", + "last_modified": null, + "metadata_modified": "2024-04-30T18:15:13.916241", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "209e169f-ab09-492d-8ac2-cf64e434e1ea", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/d5a5b7e20647441985055725e1a17b7d/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "59664bdf-58e3-4691-869f-dabbef45ab31", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:38:59.484551", + "metadata_modified": "2024-09-17T20:53:08.884287", + "name": "moving-violations-issued-in-july-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aecbdbb08a49db34becde87b90316a614a0cb9d0ec500ab3915797b4318504c9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=934f3c014a554b2cb951ea2de62a113b&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T20:13:22.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:59.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "0f28ae85-10f8-4da6-a05d-35949f24565e" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:53:08.933104", + "description": "", + "format": "HTML", + "hash": "", + "id": "0c4732c6-eaab-4508-8f09-51c4605edf2a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:53:08.889983", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "59664bdf-58e3-4691-869f-dabbef45ab31", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:59.487876", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e7653ba4-d3ab-42f7-ac40-deda0d4d2ca0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:59.447334", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "59664bdf-58e3-4691-869f-dabbef45ab31", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:53:08.933109", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d92fac87-96c2-4324-80df-d3954e7018ae", + "last_modified": null, + "metadata_modified": "2024-09-17T20:53:08.890260", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "59664bdf-58e3-4691-869f-dabbef45ab31", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:59.487879", + "description": "", + "format": "CSV", + "hash": "", + "id": "5a7a8343-a11e-40cb-82f4-fb59e160fdb7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:59.447524", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "59664bdf-58e3-4691-869f-dabbef45ab31", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/934f3c014a554b2cb951ea2de62a113b/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:59.487881", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "638c7e19-987d-45bf-93c2-5f36746da04a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:59.447647", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "59664bdf-58e3-4691-869f-dabbef45ab31", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/934f3c014a554b2cb951ea2de62a113b/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "724b00d0-cc06-41bd-b572-eb3cae5ed122", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:42:09.254905", + "metadata_modified": "2024-09-17T20:59:42.498541", + "name": "moving-violations-issued-in-march-2024", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in March 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "21ae7f26f6c190a34fec00726d67dc4eebe833db23f6a9df44f0ac11728bf87b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ddb3084b879a419ebfbc3241915a67a8&sublayer=2" + }, + { + "key": "issued", + "value": "2024-04-25T16:16:09.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-03-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "30765969-5e00-46cc-a136-b0e07c7083bb" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:42.532839", + "description": "", + "format": "HTML", + "hash": "", + "id": "75d2da62-896f-4ff4-9e7d-daa70abfc2eb", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:42.505743", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "724b00d0-cc06-41bd-b572-eb3cae5ed122", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-march-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:09.257124", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3f6ba57f-595e-4f65-ba8c-bad434865b34", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:09.232001", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "724b00d0-cc06-41bd-b572-eb3cae5ed122", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2024/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:42.532844", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "bee1a485-51f3-4c83-9880-ee2f328ac7e4", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:42.506484", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "724b00d0-cc06-41bd-b572-eb3cae5ed122", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2024/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:09.257127", + "description": "", + "format": "CSV", + "hash": "", + "id": "39ceb7e1-17eb-4e71-a8b3-fac5c7c313e2", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:09.232172", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "724b00d0-cc06-41bd-b572-eb3cae5ed122", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ddb3084b879a419ebfbc3241915a67a8/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:42:09.257129", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0a9a90bd-17e4-4c66-b6c0-622405cd2be9", + "last_modified": null, + "metadata_modified": "2024-04-30T17:42:09.232321", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "724b00d0-cc06-41bd-b572-eb3cae5ed122", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ddb3084b879a419ebfbc3241915a67a8/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0de6d41f-306a-4ec7-bae7-2183ea52dbd4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:00:46.510586", + "metadata_modified": "2024-09-17T21:01:59.178419", + "name": "moving-violations-issued-in-july-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in July 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf6cbbb8d6c607aed8269e4c39091a71fbeea6026274a29c1e596da32c97d52b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bb38013485b94213b939c80fb177689b&sublayer=6" + }, + { + "key": "issued", + "value": "2023-08-16T13:40:28.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-07-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "4f4c6cac-4a00-45f3-89a2-6adb334ed708" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:59.211932", + "description": "", + "format": "HTML", + "hash": "", + "id": "c8db9be3-a8bb-4bce-88ed-541a8fb06ad3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:59.185028", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0de6d41f-306a-4ec7-bae7-2183ea52dbd4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-july-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:46.512237", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6e5fe6d2-120d-45a9-80eb-506c8379a1ac", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:46.495423", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0de6d41f-306a-4ec7-bae7-2183ea52dbd4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:59.211939", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5f4bf0bb-a028-40f9-8686-656fab00c87d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:59.185377", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "0de6d41f-306a-4ec7-bae7-2183ea52dbd4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:46.512239", + "description": "", + "format": "CSV", + "hash": "", + "id": "0317a296-b8b5-4d03-8190-0d4e341af42a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:46.495540", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0de6d41f-306a-4ec7-bae7-2183ea52dbd4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bb38013485b94213b939c80fb177689b/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:46.512241", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a638e84a-1749-492f-b187-3b6ea11d74b3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:46.495669", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0de6d41f-306a-4ec7-bae7-2183ea52dbd4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bb38013485b94213b939c80fb177689b/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "31cf9381-b6fb-48b0-bfc9-8725c906229f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:00:45.333405", + "metadata_modified": "2024-09-17T21:01:59.176563", + "name": "parking-violations-issued-in-june-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f125fd36e96c19a2586a150d690ae64678a717ceb754e21ee61e758f0d9d3423" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a9ee572cd46b4b65990337870154523e&sublayer=5" + }, + { + "key": "issued", + "value": "2023-08-16T14:20:08.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-06-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "59214c52-3cb0-4a43-91ba-146fcf37b439" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:59.218966", + "description": "", + "format": "HTML", + "hash": "", + "id": "8d84dc10-cb3a-49ab-bfbf-d9e981560d00", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:59.181669", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "31cf9381-b6fb-48b0-bfc9-8725c906229f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:45.335342", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "daf4f9e1-b51d-40e0-ac1d-79b686fbbb89", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:45.311740", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "31cf9381-b6fb-48b0-bfc9-8725c906229f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:59.218970", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9912229c-a189-4cee-8b81-219c2969807a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:59.182051", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "31cf9381-b6fb-48b0-bfc9-8725c906229f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:45.335344", + "description": "", + "format": "CSV", + "hash": "", + "id": "575e973f-55f2-41f0-961f-ab2d040653a4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:45.311862", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "31cf9381-b6fb-48b0-bfc9-8725c906229f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a9ee572cd46b4b65990337870154523e/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:45.335345", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8c587eb1-6886-43f3-9bb8-f44a1531d65e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:45.311975", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "31cf9381-b6fb-48b0-bfc9-8725c906229f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a9ee572cd46b4b65990337870154523e/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c9930f47-c12d-4221-9c3b-3c398ba30a32", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:38.802211", + "metadata_modified": "2024-09-17T21:02:10.272586", + "name": "parking-violations-issued-in-april-2023", + "notes": "

    Parking citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, the District Department of Transportation's (DDOT) traffic control officers write parking violations to prevent congestion through enforcement and control at intersections. Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94f841351fef722407acb15112977414618f61bdd106b9d35d092ed7758ce3bd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5775553967334cb394cf66e3a2e6e578&sublayer=3" + }, + { + "key": "issued", + "value": "2023-05-04T14:42:20.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-04-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d2530496-3dd6-47b8-8387-3fa6e3394590" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:10.344576", + "description": "", + "format": "HTML", + "hash": "", + "id": "eaaf08ab-5807-4b6f-a75f-458d4a221eb7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:10.283817", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c9930f47-c12d-4221-9c3b-3c398ba30a32", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:38.804600", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "30ddda76-80bd-42b8-b291-05080abaff47", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:38.769557", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c9930f47-c12d-4221-9c3b-3c398ba30a32", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2023/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:10.344584", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0c0fdb10-243f-4067-82ce-764643e68ed7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:10.284169", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c9930f47-c12d-4221-9c3b-3c398ba30a32", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:38.804603", + "description": "", + "format": "CSV", + "hash": "", + "id": "c24640bd-23e2-40f7-ab17-eaa47c987d40", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:38.769848", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c9930f47-c12d-4221-9c3b-3c398ba30a32", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5775553967334cb394cf66e3a2e6e578/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:38.804605", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6fe33ab5-3343-48e2-9489-d1abb3274337", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:38.770010", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c9930f47-c12d-4221-9c3b-3c398ba30a32", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5775553967334cb394cf66e3a2e6e578/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "904ae6d6-b082-4b6f-88a0-99d88ac2464e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:35.816900", + "metadata_modified": "2024-09-17T21:02:10.256531", + "name": "moving-violations-issued-in-april-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in April 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7fd387c7664a1710777fd6ad8ace53115804fcadc9e649a7532b1bf8381ebcfd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=40a9bd8a792a4d1f8f82a2f74e117b1f&sublayer=3" + }, + { + "key": "issued", + "value": "2023-05-04T14:22:57.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-04-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "2acc3349-4bff-4f27-b571-37b33ae5bdc3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:10.287041", + "description": "", + "format": "HTML", + "hash": "", + "id": "df748fc0-db6d-4eeb-8b12-a77335c1234e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:10.262767", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "904ae6d6-b082-4b6f-88a0-99d88ac2464e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-april-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:35.819514", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1d712538-0fe4-4914-85fe-7a151cc7ddf3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:35.787744", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "904ae6d6-b082-4b6f-88a0-99d88ac2464e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:10.287046", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "cd897157-0165-44aa-be01-8042cdadc74f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:10.263032", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "904ae6d6-b082-4b6f-88a0-99d88ac2464e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:35.819516", + "description": "", + "format": "CSV", + "hash": "", + "id": "81b43a3f-7465-485f-960b-ce454cc5e312", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:35.787899", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "904ae6d6-b082-4b6f-88a0-99d88ac2464e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/40a9bd8a792a4d1f8f82a2f74e117b1f/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:35.819519", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9eceb897-c602-4602-8bb7-63930248f464", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:35.788027", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "904ae6d6-b082-4b6f-88a0-99d88ac2464e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/40a9bd8a792a4d1f8f82a2f74e117b1f/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3b9384a9-7016-4c9b-8575-0d4d73108aba", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:00:47.920052", + "metadata_modified": "2024-09-17T21:01:59.219392", + "name": "moving-violations-issued-in-june-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in June 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "185a84df82394f370a27181c6430edde3bff92e9b13e3db5601eb31c74d8fd3e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=064c07a756994251abf55d549f900d66&sublayer=5" + }, + { + "key": "issued", + "value": "2023-08-16T13:36:26.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-06-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "1d08fff9-3f7a-4846-9c27-7ba8011c2352" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:59.264723", + "description": "", + "format": "HTML", + "hash": "", + "id": "9df6b422-e7bb-4c68-962d-82910f2902cd", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:59.228471", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3b9384a9-7016-4c9b-8575-0d4d73108aba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-june-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:47.922220", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "eb178236-5a9a-4df7-b0a6-c5216e1b283b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:47.897813", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3b9384a9-7016-4c9b-8575-0d4d73108aba", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:01:59.264729", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "88dd64b2-e57b-470c-9a0b-2b24824ffc93", + "last_modified": null, + "metadata_modified": "2024-09-17T21:01:59.228801", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "3b9384a9-7016-4c9b-8575-0d4d73108aba", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:47.922222", + "description": "", + "format": "CSV", + "hash": "", + "id": "9696b812-1c3c-463c-b1ae-f8189543abca", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:47.897928", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3b9384a9-7016-4c9b-8575-0d4d73108aba", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/064c07a756994251abf55d549f900d66/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:00:47.922238", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5e54ec83-c60f-4b36-97f8-5138afecbb20", + "last_modified": null, + "metadata_modified": "2024-04-30T18:00:47.898076", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3b9384a9-7016-4c9b-8575-0d4d73108aba", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/064c07a756994251abf55d549f900d66/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e8947cff-f74b-44b5-95f3-1a38a8a9367f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:01:01.294659", + "metadata_modified": "2024-09-17T21:02:06.384983", + "name": "moving-violations-issued-in-may-2023", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in May 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f9c47e5257797a7945c752aeefff6696fa21c935806039f752fad91d83d6eab7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9954cfd5e691438f9f65f85ec950bc2a&sublayer=4" + }, + { + "key": "issued", + "value": "2023-06-06T13:32:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-05-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "864dbf7b-242f-4938-a83e-4237b9fc9321" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:06.431239", + "description": "", + "format": "HTML", + "hash": "", + "id": "70186c8a-6214-4f9b-8456-d28e8d7c1c47", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:06.392896", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e8947cff-f74b-44b5-95f3-1a38a8a9367f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-may-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:01.296246", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "cb5417a9-995b-4d19-9458-83bd6f6b60e9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:01.279603", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e8947cff-f74b-44b5-95f3-1a38a8a9367f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2023/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:06.431243", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "255a4a9a-7395-4f72-8ad8-2152ce8ed258", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:06.393143", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "e8947cff-f74b-44b5-95f3-1a38a8a9367f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2023/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:01.296248", + "description": "", + "format": "CSV", + "hash": "", + "id": "1bfd6e9d-a313-4e2a-8e0a-b121c0f49ca0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:01.279770", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e8947cff-f74b-44b5-95f3-1a38a8a9367f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9954cfd5e691438f9f65f85ec950bc2a/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:01:01.296249", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a57964c6-adab-49cb-8195-9ae8bb4f8720", + "last_modified": null, + "metadata_modified": "2024-04-30T18:01:01.279937", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e8947cff-f74b-44b5-95f3-1a38a8a9367f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9954cfd5e691438f9f65f85ec950bc2a/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6c1fb205-a24a-407a-af35-30a2c6d76b5a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:14.735433", + "metadata_modified": "2024-09-17T21:04:05.351433", + "name": "parking-violations-issued-in-september-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0536345582cdab54e8e6150285ed40c43fc8f5a084e347397ec0a8ebebee2f8a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e1261d1070e44f099e05b167866d1bab&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-12T23:49:22.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:40.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9f7bc091-8f17-4a8f-a1e7-447ca34b8dc7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:05.396758", + "description": "", + "format": "HTML", + "hash": "", + "id": "3264c6ea-f43c-41bc-a010-15c6700c6065", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:05.358253", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6c1fb205-a24a-407a-af35-30a2c6d76b5a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:14.737750", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "93b2a1e8-523f-4be4-bc34-55c21e304bd8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:14.711607", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6c1fb205-a24a-407a-af35-30a2c6d76b5a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:05.396763", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "3717ca21-834e-43dc-8f6a-aa7d49a4a0f0", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:05.358582", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6c1fb205-a24a-407a-af35-30a2c6d76b5a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:14.737752", + "description": "", + "format": "CSV", + "hash": "", + "id": "de819f08-ac34-40de-b290-a1d25226535e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:14.711722", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6c1fb205-a24a-407a-af35-30a2c6d76b5a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e1261d1070e44f099e05b167866d1bab/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:14.737754", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9108a578-b881-4672-bad3-934148491183", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:14.711833", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6c1fb205-a24a-407a-af35-30a2c6d76b5a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e1261d1070e44f099e05b167866d1bab/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "095bb2e0-5dc7-4ff9-89c7-eb657dbb5f6e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:55.931002", + "metadata_modified": "2024-09-17T21:03:56.346796", + "name": "parking-violations-issued-in-december-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "458ae0ddd2473f65b358b0bee4b5f50acadbd7fc5b7782b4eeb1e396d2c6576a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2e967e9053144a309680fccea0f7b4e1&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-13T00:55:46.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "097fde94-4e69-414d-885d-4f450d0b43a2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:56.414633", + "description": "", + "format": "HTML", + "hash": "", + "id": "26a15c68-bb4c-4199-88bf-e1cf12fa0ca5", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:56.356118", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "095bb2e0-5dc7-4ff9-89c7-eb657dbb5f6e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:55.933374", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f3da46ac-4f4a-47bf-9f69-02ec24add83f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:55.900733", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "095bb2e0-5dc7-4ff9-89c7-eb657dbb5f6e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:56.414640", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "753d5832-21da-4bc6-9c44-2348e6274a00", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:56.356404", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "095bb2e0-5dc7-4ff9-89c7-eb657dbb5f6e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:55.933376", + "description": "", + "format": "CSV", + "hash": "", + "id": "b23c7c14-a10d-4f03-8825-a9e191225a06", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:55.900845", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "095bb2e0-5dc7-4ff9-89c7-eb657dbb5f6e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2e967e9053144a309680fccea0f7b4e1/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:55.933378", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2bace025-5322-4f26-952f-4ca6828b1ea8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:55.900969", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "095bb2e0-5dc7-4ff9-89c7-eb657dbb5f6e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2e967e9053144a309680fccea0f7b4e1/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a23a09ed-0eea-4e90-abbb-5e752b1f6bed", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:07.982341", + "metadata_modified": "2024-09-17T21:04:00.325340", + "name": "parking-violations-issued-in-january-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in January 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca5b4ef0e763fde747f45120420ecc905774ce32bc0f2b1c14be0cef3c619dd6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6f36c3fcbcfa4f83931f524628325c9c&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-13T00:48:03.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:41.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "19cebea0-bf1e-4e3a-84e6-45e23fa10bd3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:00.393298", + "description": "", + "format": "HTML", + "hash": "", + "id": "9b950591-49e4-4c92-87ad-536082754644", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:00.334264", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a23a09ed-0eea-4e90-abbb-5e752b1f6bed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-january-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:07.984736", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "97270757-2e0e-4a18-8891-340f504e7d6a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:07.953276", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a23a09ed-0eea-4e90-abbb-5e752b1f6bed", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:00.393305", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c341d85f-c862-4646-8ee3-21c65d391786", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:00.334672", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a23a09ed-0eea-4e90-abbb-5e752b1f6bed", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:07.984738", + "description": "", + "format": "CSV", + "hash": "", + "id": "0c4534d3-9dff-40b6-96ec-02b62b97d1d0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:07.953391", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a23a09ed-0eea-4e90-abbb-5e752b1f6bed", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6f36c3fcbcfa4f83931f524628325c9c/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:07.984741", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "17db77c3-fc95-4912-9c9d-69688382eb3f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:07.953501", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a23a09ed-0eea-4e90-abbb-5e752b1f6bed", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6f36c3fcbcfa4f83931f524628325c9c/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8b71ddf6-c7ae-4507-bc75-b5cc6c5562ef", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:18.085852", + "metadata_modified": "2024-09-17T21:04:05.377931", + "name": "parking-violations-issued-in-august-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in August 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7290df05d504c6dfc1049b9a907f17cd6f04872754bf9da7088ec913e6b5b249" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0b921d3eaa4b410f8d34d0677d3f7cb5&sublayer=7" + }, + { + "key": "issued", + "value": "2016-02-12T23:48:55.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:40.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "5be5d419-6db6-458e-bf03-beec3b83a6da" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:05.447539", + "description": "", + "format": "HTML", + "hash": "", + "id": "c51920bc-3aa7-422d-98f7-368736eec32a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:05.386680", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8b71ddf6-c7ae-4507-bc75-b5cc6c5562ef", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-august-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:18.088140", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4e417b10-f3b4-412e-bcfe-49cc0345bbbe", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:18.055763", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8b71ddf6-c7ae-4507-bc75-b5cc6c5562ef", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:05.447545", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "09ac8914-040d-4955-9f40-e0a45f5b6d33", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:05.387012", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "8b71ddf6-c7ae-4507-bc75-b5cc6c5562ef", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:18.088142", + "description": "", + "format": "CSV", + "hash": "", + "id": "6c307678-4ca3-4a43-915e-2b165093278c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:18.055890", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8b71ddf6-c7ae-4507-bc75-b5cc6c5562ef", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0b921d3eaa4b410f8d34d0677d3f7cb5/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:18.088143", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8b0102e0-055c-4586-8657-3d6b864268ab", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:18.056001", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8b71ddf6-c7ae-4507-bc75-b5cc6c5562ef", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0b921d3eaa4b410f8d34d0677d3f7cb5/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bfd95d61-982a-4fe3-a4ca-da02a808cb70", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:00.923653", + "metadata_modified": "2024-09-17T21:03:56.351540", + "name": "parking-violations-issued-in-april-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e5af9351cf0cec03e85e29f5dddefa4a04e35918bdef6547a5177edcc6b1c6b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c6037ff5ae924f8f845512d7a164abf2&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-13T00:50:26.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "be03c9f4-8e5d-42af-93d3-ab8ac908745b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:56.398143", + "description": "", + "format": "HTML", + "hash": "", + "id": "8049dbf5-164c-441a-9378-d5e4ef583573", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:56.357873", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bfd95d61-982a-4fe3-a4ca-da02a808cb70", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:00.925513", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f6f156b6-a1a2-4e78-81c6-bb0584dec26a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:00.900750", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "bfd95d61-982a-4fe3-a4ca-da02a808cb70", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:56.398150", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "da0be0ef-3baf-4510-8bd3-fae99c0556f7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:56.358200", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "bfd95d61-982a-4fe3-a4ca-da02a808cb70", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:00.925515", + "description": "", + "format": "CSV", + "hash": "", + "id": "e3ed572a-b0f1-4851-aaa4-1860eaacd67c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:00.900865", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "bfd95d61-982a-4fe3-a4ca-da02a808cb70", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c6037ff5ae924f8f845512d7a164abf2/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:00.925516", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ef20fcb2-f357-4f97-82d0-be21689bcd4a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:00.900977", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "bfd95d61-982a-4fe3-a4ca-da02a808cb70", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c6037ff5ae924f8f845512d7a164abf2/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6f67efc6-2a08-4c4e-9194-3565c317243b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:11.893287", + "metadata_modified": "2024-09-17T21:04:05.346227", + "name": "parking-violations-issued-in-december-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in December 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "04742f9f869ce4a757d5953fcaf11e1c2e2d2f857feabdf0c73a1aa607f993fb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5d582d5304424c9b823985c294faba66&sublayer=11" + }, + { + "key": "issued", + "value": "2016-02-12T23:50:53.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:41.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "9b386468-f84a-4ea3-a85f-885ec3c51558" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:05.393562", + "description": "", + "format": "HTML", + "hash": "", + "id": "d91fb5c8-f1f6-43df-8d60-001f46416a9d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:05.352928", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6f67efc6-2a08-4c4e-9194-3565c317243b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-december-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:11.896047", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "02392c04-511c-4a2f-8e42-a248b33957bd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:11.861105", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6f67efc6-2a08-4c4e-9194-3565c317243b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:05.393568", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "cd907257-6de6-460e-a9ec-b00e000bbef4", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:05.353312", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "6f67efc6-2a08-4c4e-9194-3565c317243b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:11.896049", + "description": "", + "format": "CSV", + "hash": "", + "id": "89315202-c202-484c-804d-4b4650468ffa", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:11.861221", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6f67efc6-2a08-4c4e-9194-3565c317243b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5d582d5304424c9b823985c294faba66/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:11.896050", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "61757c5b-411f-4d90-9093-df44fcf6999d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:11.861339", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6f67efc6-2a08-4c4e-9194-3565c317243b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5d582d5304424c9b823985c294faba66/geojson?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "502f180f-064b-46fa-90b2-56dc69dc28f0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:51.534374", + "metadata_modified": "2024-09-17T21:03:56.297304", + "name": "parking-violations-issued-in-may-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "91b16d4062d3ea870c5db8fe4c2389cbbe000ba7323b1085279990f23c329756" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f3336832f98d4ccab272c2d3eb1ed3bc&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-13T00:51:06.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "819edbfe-0532-4c9b-9c8e-a0511c21172f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:56.340327", + "description": "", + "format": "HTML", + "hash": "", + "id": "6989b229-16ce-4c64-a375-b324dadc313a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:56.303626", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "502f180f-064b-46fa-90b2-56dc69dc28f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:51.536891", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "fb637af3-0e92-4945-9caf-f8a0ecbd3b69", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:51.504479", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "502f180f-064b-46fa-90b2-56dc69dc28f0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:56.340332", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1e34a5db-8f6b-45db-9cf9-75381d30e751", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:56.303919", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "502f180f-064b-46fa-90b2-56dc69dc28f0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:51.536893", + "description": "", + "format": "CSV", + "hash": "", + "id": "1ba1cd3d-97fe-4d1c-b7c9-dd1116cc825e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:51.504597", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "502f180f-064b-46fa-90b2-56dc69dc28f0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f3336832f98d4ccab272c2d3eb1ed3bc/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:51.536894", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b6753e5a-c755-4406-a4a2-92c0b0bba1cd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:51.504718", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "502f180f-064b-46fa-90b2-56dc69dc28f0", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f3336832f98d4ccab272c2d3eb1ed3bc/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1095be17-4769-4837-bb36-af1b113fa5db", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:03.085440", + "metadata_modified": "2024-09-17T21:03:46.535986", + "name": "parking-violations-issued-in-september-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in September 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3901c208aa579926035e6d3140b99d1d57e8a7a130a7f1fd0c593950745633f6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a0eea990ba9f4ef9a23f94bc8fdb6871&sublayer=8" + }, + { + "key": "issued", + "value": "2016-02-13T00:53:16.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:42.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "ed8e2b03-961d-4a8e-a01d-17cccf21fe7d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:46.600026", + "description": "", + "format": "HTML", + "hash": "", + "id": "27203c76-3868-41e5-87d9-2123fac61578", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:46.544215", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1095be17-4769-4837-bb36-af1b113fa5db", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-september-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:03.088332", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d417babd-0ac1-4dac-9fb4-6fe09da8ac20", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:03.052590", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1095be17-4769-4837-bb36-af1b113fa5db", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:46.600032", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "cece9a41-fe9e-4fa2-8925-150f08ea720a", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:46.544474", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1095be17-4769-4837-bb36-af1b113fa5db", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:03.088335", + "description": "", + "format": "CSV", + "hash": "", + "id": "ddb97a5c-c80b-44b4-a2e3-0dd0608eb047", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:03.052772", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1095be17-4769-4837-bb36-af1b113fa5db", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a0eea990ba9f4ef9a23f94bc8fdb6871/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:03.088337", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9c4ab803-c673-419d-96db-6d3a10912c9c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:03.052939", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1095be17-4769-4837-bb36-af1b113fa5db", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a0eea990ba9f4ef9a23f94bc8fdb6871/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "880da2cd-078f-4cb5-a724-e8137f641697", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:21.514461", + "metadata_modified": "2024-09-17T21:04:18.966846", + "name": "parking-violations-issued-in-october-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in October 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7a4575e0926f9f570806e7e4b25d1a42d92d61b235739344595a7ae27692f737" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8f453e65e7fd445fa3bcdf8f2415241a&sublayer=9" + }, + { + "key": "issued", + "value": "2016-02-12T23:49:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:40.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "29a81a01-7bf2-427c-8501-b45185dd1cdc" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:19.014089", + "description": "", + "format": "HTML", + "hash": "", + "id": "e4474e48-b291-426e-9db4-16ee3489fe09", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:18.974315", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "880da2cd-078f-4cb5-a724-e8137f641697", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-october-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:21.517049", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "85821448-8331-40ca-bc93-656cfc89d421", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:21.482761", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "880da2cd-078f-4cb5-a724-e8137f641697", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:19.014094", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c937de45-e704-4b5d-b53f-8461dff97d2f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:18.974738", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "880da2cd-078f-4cb5-a724-e8137f641697", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:21.517051", + "description": "", + "format": "CSV", + "hash": "", + "id": "5f74c745-28f0-4646-ad4e-42e83bba151c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:21.482878", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "880da2cd-078f-4cb5-a724-e8137f641697", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8f453e65e7fd445fa3bcdf8f2415241a/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:21.517052", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "bd42dadf-a197-4185-adbe-afde96cb16cb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:21.482990", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "880da2cd-078f-4cb5-a724-e8137f641697", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/8f453e65e7fd445fa3bcdf8f2415241a/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b5bc8838-7cef-4583-a0e9-3f36b988a0a1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:30.468869", + "metadata_modified": "2024-09-17T21:04:18.985214", + "name": "parking-violations-issued-in-june-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d55a816e484342328bda51ec913732d6c9b6f136e39785f8f305e0f7b5b2b596" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ea6f36d302134fc899a593463fb43a83&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-12T23:47:50.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:39.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "5aa9b41e-7473-48df-8cb8-2abdf7511232" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:19.057688", + "description": "", + "format": "HTML", + "hash": "", + "id": "881f08bf-a680-4964-a00a-e7f6785dd1f3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:18.995807", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b5bc8838-7cef-4583-a0e9-3f36b988a0a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:30.471578", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "da0bfdac-bf87-43ee-a6d3-77314ee18999", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:30.439237", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b5bc8838-7cef-4583-a0e9-3f36b988a0a1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:19.057694", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "fea22ef6-0b01-4fd8-8c7f-e1c42cafe526", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:18.996124", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b5bc8838-7cef-4583-a0e9-3f36b988a0a1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:30.471583", + "description": "", + "format": "CSV", + "hash": "", + "id": "cff38093-d2ae-41fb-8cf3-2278b00d7733", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:30.439362", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b5bc8838-7cef-4583-a0e9-3f36b988a0a1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ea6f36d302134fc899a593463fb43a83/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:30.471586", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "92b6ae0a-6a91-4e8d-84dc-baf2254553c6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:30.439490", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b5bc8838-7cef-4583-a0e9-3f36b988a0a1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ea6f36d302134fc899a593463fb43a83/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7ac84df9-7de0-42ab-bc2b-749b3da7d041", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:23.971726", + "metadata_modified": "2024-09-17T21:04:18.954772", + "name": "parking-violations-issued-in-february-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ac0287419b58048232121c4e00d6da9a38393d3d193e6d036deebf156fa17eaf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e541d743615d4027bf3ec00d67b7adbf&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-12T23:45:30.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:40.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c232bcd0-baca-4fa4-9da7-46f8b1634df7" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:19.002674", + "description": "", + "format": "HTML", + "hash": "", + "id": "37f86dcf-76de-4820-ad05-370bab965120", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:18.961121", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7ac84df9-7de0-42ab-bc2b-749b3da7d041", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:23.973544", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e5bf9dae-8d38-47ce-be74-70a0f882b432", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:23.948828", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7ac84df9-7de0-42ab-bc2b-749b3da7d041", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:19.002680", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e4efbce7-24ef-4b44-b121-4a761a171165", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:18.961659", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "7ac84df9-7de0-42ab-bc2b-749b3da7d041", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:23.973546", + "description": "", + "format": "CSV", + "hash": "", + "id": "ad4a494f-ed08-4c0b-84b3-19a62d910d14", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:23.948992", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7ac84df9-7de0-42ab-bc2b-749b3da7d041", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e541d743615d4027bf3ec00d67b7adbf/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:23.973547", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "133c31cd-f1c5-4af7-8904-db17190b6df2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:23.949110", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7ac84df9-7de0-42ab-bc2b-749b3da7d041", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/e541d743615d4027bf3ec00d67b7adbf/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "075ae6d1-d1a6-4e10-98b4-9b8f0fecbf09", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:43:59.811777", + "metadata_modified": "2024-09-17T21:06:35.595526", + "name": "parking-violations-issued-in-june-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2eca263ffd1e425159456071fc3df8c8e168368fa939a5ba39257d2bf924486c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=33a81b8818eb46b2ac4e14af3c6e56ec&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-13T00:51:40.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:54:47.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "17949a75-3d74-4fc9-a896-f97a9cc217cc" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:06:35.661177", + "description": "", + "format": "HTML", + "hash": "", + "id": "f4aed111-adf0-4593-b672-db6cd777b967", + "last_modified": null, + "metadata_modified": "2024-09-17T21:06:35.603931", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "075ae6d1-d1a6-4e10-98b4-9b8f0fecbf09", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:43:59.814439", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8c8bf983-b487-43c1-a5a7-204d741d5b11", + "last_modified": null, + "metadata_modified": "2024-04-30T18:43:59.781589", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "075ae6d1-d1a6-4e10-98b4-9b8f0fecbf09", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:06:35.661183", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "76e034e6-d452-4527-9d14-c36626ae478e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:06:35.604207", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "075ae6d1-d1a6-4e10-98b4-9b8f0fecbf09", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:43:59.814442", + "description": "", + "format": "CSV", + "hash": "", + "id": "040bcc7e-014e-495c-9f2c-ed9a0484e33a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:43:59.781782", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "075ae6d1-d1a6-4e10-98b4-9b8f0fecbf09", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/33a81b8818eb46b2ac4e14af3c6e56ec/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:43:59.814444", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "59ce22c3-ad9a-40d8-99e4-dba85758195f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:43:59.781954", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "075ae6d1-d1a6-4e10-98b4-9b8f0fecbf09", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/33a81b8818eb46b2ac4e14af3c6e56ec/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "863bcb8b-d7fa-4e33-ab2d-3b824d2ce5fc", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:43:53.558169", + "metadata_modified": "2024-09-17T21:06:35.598481", + "name": "parking-violations-issued-in-february-2015", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b898833f57f4ccf7f8f2456368e7e783bf0d1d8988f0e27393d6bc952457829" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=aab075ac11e9415fb329fb4fab970bc3&sublayer=1" + }, + { + "key": "issued", + "value": "2016-02-13T00:49:13.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T16:54:47.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "5d701bf6-1d5c-40d7-9dbb-e142ab0a2890" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:06:35.647062", + "description": "", + "format": "HTML", + "hash": "", + "id": "c80b8102-535f-4b1e-a1cb-655333d43665", + "last_modified": null, + "metadata_modified": "2024-09-17T21:06:35.604397", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "863bcb8b-d7fa-4e33-ab2d-3b824d2ce5fc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:43:53.561158", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "78255b64-3b88-402f-9727-b6232670e452", + "last_modified": null, + "metadata_modified": "2024-04-30T18:43:53.533829", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "863bcb8b-d7fa-4e33-ab2d-3b824d2ce5fc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2015/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:06:35.647068", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "66c1f016-dde4-4e22-b66b-11fe644a05e2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:06:35.604657", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "863bcb8b-d7fa-4e33-ab2d-3b824d2ce5fc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2015/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:43:53.561160", + "description": "", + "format": "CSV", + "hash": "", + "id": "26e73387-6ba2-476c-ba26-7fc641243c4b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:43:53.533943", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "863bcb8b-d7fa-4e33-ab2d-3b824d2ce5fc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/aab075ac11e9415fb329fb4fab970bc3/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:43:53.561161", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "28d5f866-b292-47cc-86ac-873477dfbb80", + "last_modified": null, + "metadata_modified": "2024-04-30T18:43:53.534128", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "863bcb8b-d7fa-4e33-ab2d-3b824d2ce5fc", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/aab075ac11e9415fb329fb4fab970bc3/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9312f798-f168-4d97-8e44-2ee56ec4fffd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:25:05.266590", + "metadata_modified": "2024-09-17T21:16:58.250870", + "name": "moving-violations-issued-in-september-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in September 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "41bd532cc1007689166af48861151c6a31a2db16af7a2f04014e6cdf49398fe8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9efe499dee044808983f2bed29c5fb51&sublayer=8" + }, + { + "key": "issued", + "value": "2022-10-04T15:22:32.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-09-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "13e32a70-0850-402a-bf78-0bdf290e17eb" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:58.298128", + "description": "", + "format": "HTML", + "hash": "", + "id": "655c3155-a520-4d86-a2ec-8e2fae36bf32", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:58.259376", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9312f798-f168-4d97-8e44-2ee56ec4fffd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-september-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:05.268668", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "624db5cc-c28b-4b96-b030-564d1fbf8df3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:05.247037", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9312f798-f168-4d97-8e44-2ee56ec4fffd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:16:58.298135", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "0a786105-9eca-484c-a734-0b70cd66ccc8", + "last_modified": null, + "metadata_modified": "2024-09-17T21:16:58.259674", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9312f798-f168-4d97-8e44-2ee56ec4fffd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:05.268670", + "description": "", + "format": "CSV", + "hash": "", + "id": "78f6e8b7-f439-41b4-ab92-078ae506643d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:05.247152", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9312f798-f168-4d97-8e44-2ee56ec4fffd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9efe499dee044808983f2bed29c5fb51/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:05.268672", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "dbb7cdb5-866f-4d4c-adc8-2de88a7f9343", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:05.247265", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9312f798-f168-4d97-8e44-2ee56ec4fffd", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9efe499dee044808983f2bed29c5fb51/geojson?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "57fe89f3-b4aa-42ef-ab6a-c8442b0e07ef", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:25:10.465972", + "metadata_modified": "2024-09-17T21:17:09.177043", + "name": "moving-violations-issued-in-august-2022", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zero data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses. Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in August 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cae447d3de12fa2456a7cf4081157f8dc3422c57818eab3546e1e487d6646129" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a761540df2cf4915978f6d59761edd96&sublayer=7" + }, + { + "key": "issued", + "value": "2022-10-04T13:36:40.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-08-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District Department of Transportation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "62556ec0-a2bb-4be7-9990-c3ddd75fde7d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:09.210514", + "description": "", + "format": "HTML", + "hash": "", + "id": "63dab059-c6a6-44cb-8a0a-b850dcaae295", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:09.183257", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "57fe89f3-b4aa-42ef-ab6a-c8442b0e07ef", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-august-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:10.468191", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e258e2db-eb0c-4a8d-b5ed-daa19f6c6945", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:10.445215", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "57fe89f3-b4aa-42ef-ab6a-c8442b0e07ef", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2022/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:09.210535", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "656e3846-c4eb-4bf5-85c9-7d6c702961ed", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:09.183520", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "57fe89f3-b4aa-42ef-ab6a-c8442b0e07ef", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2022/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:10.468194", + "description": "", + "format": "CSV", + "hash": "", + "id": "349e538f-5e87-488e-9d9d-c9f188c93efe", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:10.445392", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "57fe89f3-b4aa-42ef-ab6a-c8442b0e07ef", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a761540df2cf4915978f6d59761edd96/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:25:10.468196", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "53db03f4-d0d4-4485-8e4c-0ab6f5051585", + "last_modified": null, + "metadata_modified": "2024-04-30T18:25:10.445557", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "57fe89f3-b4aa-42ef-ab6a-c8442b0e07ef", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/a761540df2cf4915978f6d59761edd96/geojson?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citation", + "id": "8a27a941-cc59-4957-be36-f683ebbd1aea", + "name": "citation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5dffffa1-45ab-49e9-8b1d-c84c8e51227a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:50:33.945307", + "metadata_modified": "2024-09-17T21:20:20.024054", + "name": "moving-violations-issued-in-october-2021", + "notes": "

    Moving citation locations in the District of Columbia. The Vision Zerodata contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD)and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses..

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation.

    Data was originally downloaded from the District Department of Motor Vehicle'seTIMS meter work order management system. Data was exported into DDOT’s SQL server, where the Office of the Chief Technology Officer (OCTO)geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in October 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "59c684fc1bd14b9afe2ccffcc4edfe898da376facb132531282b22d2d2206bf4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ff720aa6e70446e8acce719cfc3c573c&sublayer=9" + }, + { + "key": "issued", + "value": "2021-12-21T15:28:45.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-10-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "af01557d-fb93-48ea-8483-f1bb26c7734b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:20.098052", + "description": "", + "format": "HTML", + "hash": "", + "id": "92a35798-b91e-412a-bac1-7a4b0d14e924", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:20.032499", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5dffffa1-45ab-49e9-8b1d-c84c8e51227a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-october-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:33.947295", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e259bc91-ad02-459a-93d6-c3a5a45ad8d1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:33.921447", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5dffffa1-45ab-49e9-8b1d-c84c8e51227a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2021/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:20.098059", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9b4e44c3-0774-43a4-81d3-5637a22f0645", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:20.032761", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5dffffa1-45ab-49e9-8b1d-c84c8e51227a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2021/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:33.947297", + "description": "", + "format": "CSV", + "hash": "", + "id": "a6dc5003-b42c-4f80-844f-6b590b8d6971", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:33.921562", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5dffffa1-45ab-49e9-8b1d-c84c8e51227a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ff720aa6e70446e8acce719cfc3c573c/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:33.947299", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1f4c18fa-79ae-4409-8228-bdc7178d83be", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:33.921683", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5dffffa1-45ab-49e9-8b1d-c84c8e51227a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ff720aa6e70446e8acce719cfc3c573c/geojson?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "d-c", + "id": "408aabba-f01f-4e6e-8607-1e8f9d900c25", + "name": "d-c", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c1936593-e747-4fc2-bedf-ff9c36104178", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:05.711469", + "metadata_modified": "2024-09-17T20:52:11.810427", + "name": "parking-violations-issued-in-march-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e27e0ad86bc38063d2981477b8aa7fad06d6ac9f2f61d6572b9953f62514519a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=08ca719ef1e343ceb551c7bd28d9cb22&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T21:56:37.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:05.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "cec41a42-5317-4284-9216-07dd7bdcffd8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:11.853883", + "description": "", + "format": "HTML", + "hash": "", + "id": "1fbdc701-4027-4193-a56c-82035cee80d6", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:11.816207", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c1936593-e747-4fc2-bedf-ff9c36104178", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:05.714491", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4d0ac8da-1e7d-4bed-89d7-3dedc630b1c1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:05.686889", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c1936593-e747-4fc2-bedf-ff9c36104178", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:11.853890", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "6b8b02ef-1fcf-4bcf-ab48-921479bf8f12", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:11.816465", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c1936593-e747-4fc2-bedf-ff9c36104178", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:05.714493", + "description": "", + "format": "CSV", + "hash": "", + "id": "82722405-f1ea-48d9-9295-d17fc5758094", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:05.687014", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c1936593-e747-4fc2-bedf-ff9c36104178", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/08ca719ef1e343ceb551c7bd28d9cb22/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:05.714494", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a7bfbd5e-d44d-4cfb-88cf-2e6b28b51bce", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:05.687132", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c1936593-e747-4fc2-bedf-ff9c36104178", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/08ca719ef1e343ceb551c7bd28d9cb22/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "81b9e751-f3af-4b18-a1ff-1b5305ecec12", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:10.633633", + "metadata_modified": "2024-09-17T20:52:11.920791", + "name": "parking-violations-issued-in-april-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8f3cabd7dbc23dd7170c1ffb161f38e12fc7eb61435e43d3b65ab02274eda7a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=37c76fb6fda04804ab20a745a60cbe98&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T21:58:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:05.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "c3c09051-c25d-47a2-b8a4-c4121701e590" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:11.995056", + "description": "", + "format": "HTML", + "hash": "", + "id": "7dc3201b-e482-4abd-bfb5-f2f87ca5413d", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:11.930883", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "81b9e751-f3af-4b18-a1ff-1b5305ecec12", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:10.635975", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7fc93990-9dee-4516-848e-d9210d9cd6a1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:10.598766", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "81b9e751-f3af-4b18-a1ff-1b5305ecec12", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:11.995062", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ba260bc1-0f51-4ad2-8f31-77a74e372a20", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:11.931312", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "81b9e751-f3af-4b18-a1ff-1b5305ecec12", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:10.635977", + "description": "", + "format": "CSV", + "hash": "", + "id": "6b48fc5a-fda1-464b-a279-f91a4c7db5a3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:10.598931", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "81b9e751-f3af-4b18-a1ff-1b5305ecec12", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/37c76fb6fda04804ab20a745a60cbe98/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:10.635978", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e9dbbcb9-c1a6-4389-8ab1-6146bfe52f07", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:10.599074", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "81b9e751-f3af-4b18-a1ff-1b5305ecec12", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/37c76fb6fda04804ab20a745a60cbe98/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2ad9dc7a-64b1-41a1-88a2-f63ab3a624ae", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:09.343339", + "metadata_modified": "2024-09-17T20:52:19.839234", + "name": "parking-violations-issued-in-may-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "96726b623c1a5a60eeb1ded4008262f4d9349361b37a2913c19e788b5e3442da" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=06fb35a284e5466fbf5c8891707794bb&sublayer=4" + }, + { + "key": "issued", + "value": "2016-02-12T21:58:46.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:05.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "332c82bc-869b-487c-a4b4-9e1163af07a2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:19.902524", + "description": "", + "format": "HTML", + "hash": "", + "id": "6d294cd9-98d0-4447-859b-1bfa5a1c805a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:19.847164", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2ad9dc7a-64b1-41a1-88a2-f63ab3a624ae", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:09.345604", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "205e8dd3-34dc-49ad-91e6-0b0e42c4c5e7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:09.314213", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2ad9dc7a-64b1-41a1-88a2-f63ab3a624ae", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:19.902528", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a6a24bd3-a4e1-4694-9a87-1162ee003e9a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:19.847405", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2ad9dc7a-64b1-41a1-88a2-f63ab3a624ae", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:09.345606", + "description": "", + "format": "CSV", + "hash": "", + "id": "f83f40f7-ccf5-4815-a48d-bae56a30ff95", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:09.314327", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2ad9dc7a-64b1-41a1-88a2-f63ab3a624ae", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/06fb35a284e5466fbf5c8891707794bb/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:09.345607", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3efc87e4-306c-4530-9423-3047bfbf0a74", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:09.314437", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2ad9dc7a-64b1-41a1-88a2-f63ab3a624ae", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/06fb35a284e5466fbf5c8891707794bb/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d26b1965-8f02-4b4e-b39b-2beb7fdb364f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:19:01.419128", + "metadata_modified": "2024-09-17T20:52:11.800132", + "name": "parking-violations-issued-in-june-2009", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in June 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e8add079d308665dc91cd43d37862c5ecfd86525c51b0451ccea2c6c4ab8a4e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2aafd56019a74b868b4d18939f93edf6&sublayer=5" + }, + { + "key": "issued", + "value": "2016-02-12T22:00:01.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:02:06.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "5b8ff146-134d-481b-8a61-3c563837fe54" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:11.845966", + "description": "", + "format": "HTML", + "hash": "", + "id": "c3be7948-2e31-4e70-9b1d-08a7a499a1cd", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:11.806175", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d26b1965-8f02-4b4e-b39b-2beb7fdb364f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-june-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:01.421210", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "34d06cf5-f8a1-44d9-83c9-8a563ed943a5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:01.396007", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d26b1965-8f02-4b4e-b39b-2beb7fdb364f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2009/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:52:11.845972", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1571ff45-4cee-4990-8a24-c7028a540fe0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:52:11.806486", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d26b1965-8f02-4b4e-b39b-2beb7fdb364f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2009/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:01.421212", + "description": "", + "format": "CSV", + "hash": "", + "id": "d80f0fd0-2f6a-4ae3-9edf-81d62c076fcf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:01.396122", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d26b1965-8f02-4b4e-b39b-2beb7fdb364f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2aafd56019a74b868b4d18939f93edf6/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:19:01.421214", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0d22d713-c47e-4781-adc7-e21d41fec2c1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:19:01.396236", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d26b1965-8f02-4b4e-b39b-2beb7fdb364f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2aafd56019a74b868b4d18939f93edf6/geojson?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1ec88253-2b32-4ec5-a0ab-c0e69ec9a595", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:32.692748", + "metadata_modified": "2024-09-17T21:03:30.130878", + "name": "parking-violations-issued-in-february-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in February 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "70efd41f449da9809e1525e80927c55687b18186a5555b7e11535742e6361cc6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=150cf72502b344448d900a4f1d779b3a&sublayer=1" + }, + { + "key": "issued", + "value": "2016-07-21T15:07:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:49.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "cdd4538e-ea64-424e-b71b-a89bbe9cb958" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:30.173405", + "description": "", + "format": "HTML", + "hash": "", + "id": "5173b53f-2bfa-4cc1-b3f7-86e0e79510d1", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:30.137292", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1ec88253-2b32-4ec5-a0ab-c0e69ec9a595", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-february-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:32.695231", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1ce2e752-6497-4cc7-a02b-a18b55302c9b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:32.662469", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1ec88253-2b32-4ec5-a0ab-c0e69ec9a595", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:30.173410", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f9520d3b-3169-48df-96ca-00786bc91cf7", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:30.137572", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1ec88253-2b32-4ec5-a0ab-c0e69ec9a595", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:32.695233", + "description": "", + "format": "CSV", + "hash": "", + "id": "caa594c0-2e97-4768-9abd-ab25f4cde6e0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:32.662583", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1ec88253-2b32-4ec5-a0ab-c0e69ec9a595", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/150cf72502b344448d900a4f1d779b3a/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:32.695234", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "cd3bd33a-e048-407f-9eb9-090ac813a469", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:32.662796", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1ec88253-2b32-4ec5-a0ab-c0e69ec9a595", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/150cf72502b344448d900a4f1d779b3a/geojson?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d7d94e69-be91-41e4-a2ed-b95b4f33fd7d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:28.947889", + "metadata_modified": "2024-09-17T21:03:30.136941", + "name": "parking-violations-issued-in-may-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in May 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3f0ac8a7334fbf88790882d285a84fc080d9aac1b18420db221336d4cc58ecd9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b86079c597e14bc199f2fff0025a1f77&sublayer=4" + }, + { + "key": "issued", + "value": "2016-07-21T15:28:00.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:49.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "f9f536d7-7485-48b4-be6f-31c1e86ffaa5" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:30.177647", + "description": "", + "format": "HTML", + "hash": "", + "id": "54179fb9-bc66-458a-82f7-12672945f56f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:30.142619", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d7d94e69-be91-41e4-a2ed-b95b4f33fd7d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-may-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:28.950650", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "841a46eb-d427-4b7c-a63a-855f5e4b6124", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:28.919272", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d7d94e69-be91-41e4-a2ed-b95b4f33fd7d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:30.177652", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "64b88805-613c-4529-9f02-4c121ab43d73", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:30.142882", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d7d94e69-be91-41e4-a2ed-b95b4f33fd7d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:28.950652", + "description": "", + "format": "CSV", + "hash": "", + "id": "6bbafc3a-e493-4759-87f8-05ac17cd2757", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:28.919388", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d7d94e69-be91-41e4-a2ed-b95b4f33fd7d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b86079c597e14bc199f2fff0025a1f77/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:28.950654", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a9587297-aa7a-490e-b009-faaa02fdced6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:28.919501", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d7d94e69-be91-41e4-a2ed-b95b4f33fd7d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/b86079c597e14bc199f2fff0025a1f77/geojson?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "39a70da1-b5c1-4d04-9ebf-0b7b31610004", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:40:34.971080", + "metadata_modified": "2024-09-17T21:03:30.163418", + "name": "parking-violations-issued-in-april-2016", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 16, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e21dfcfbcddf61d7d825f5df7cb7a61aaa3488449e40bb343c75d1ba5816df18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=977602b156f74e41ae2dabbfaca42e20&sublayer=3" + }, + { + "key": "issued", + "value": "2016-07-21T15:23:31.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:49.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "7f24de1d-7931-4304-a0dd-66884827bfdb" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:30.234395", + "description": "", + "format": "HTML", + "hash": "", + "id": "2794c886-529d-44cc-8e78-ad11f54a5899", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:30.173161", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "39a70da1-b5c1-4d04-9ebf-0b7b31610004", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:34.973303", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a35a2b68-dec5-4e38-a34c-ac5dc7f4c4db", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:34.947412", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "39a70da1-b5c1-4d04-9ebf-0b7b31610004", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2016/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:03:30.234401", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "bf4c96f0-9547-4399-a4fb-64dbcc292304", + "last_modified": null, + "metadata_modified": "2024-09-17T21:03:30.173464", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "39a70da1-b5c1-4d04-9ebf-0b7b31610004", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2016/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:34.973305", + "description": "", + "format": "CSV", + "hash": "", + "id": "f1e0155f-1b41-47d2-953e-0bd38320c5d6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:34.947526", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "39a70da1-b5c1-4d04-9ebf-0b7b31610004", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/977602b156f74e41ae2dabbfaca42e20/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:40:34.973307", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ef64c1cb-1b2f-4def-b5b9-4305ddd37189", + "last_modified": null, + "metadata_modified": "2024-04-30T18:40:34.947705", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "39a70da1-b5c1-4d04-9ebf-0b7b31610004", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/977602b156f74e41ae2dabbfaca42e20/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a9968efd-8f7d-4d67-906e-ce828069d2bf", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:35.836955", + "metadata_modified": "2024-09-17T21:04:23.368536", + "name": "parking-violations-issued-in-april-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in April 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "29e3cfe1dfec4385867b7616d6e6d40241bb264ff8ed4dfbd5880d1ca46e4e37" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7906787f79ef47d6b1bc80a4d19ea567&sublayer=3" + }, + { + "key": "issued", + "value": "2016-02-12T23:46:35.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:39.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "d85508f1-7877-4328-bb42-1d3880f13871" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:23.432597", + "description": "", + "format": "HTML", + "hash": "", + "id": "59d8ca10-7adf-48f5-b8fe-e79b063e4e27", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:23.376980", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a9968efd-8f7d-4d67-906e-ce828069d2bf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-april-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:35.839481", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3f87a078-8c80-4c19-813f-710e52eb3319", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:35.804347", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a9968efd-8f7d-4d67-906e-ce828069d2bf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:23.432602", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4784f854-34b7-4e1c-8e58-3e15ce0752e2", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:23.377270", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a9968efd-8f7d-4d67-906e-ce828069d2bf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:35.839483", + "description": "", + "format": "CSV", + "hash": "", + "id": "3dc14a20-5b6e-46a2-b519-d44b6a461a07", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:35.804460", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a9968efd-8f7d-4d67-906e-ce828069d2bf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7906787f79ef47d6b1bc80a4d19ea567/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:35.839485", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2535abf4-f320-45c4-bc96-f23368f44f53", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:35.804577", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a9968efd-8f7d-4d67-906e-ce828069d2bf", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/7906787f79ef47d6b1bc80a4d19ea567/geojson?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f714b525-f7da-46d8-b4a9-6df7eddbfb9b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:44.761935", + "metadata_modified": "2024-09-17T21:04:28.819794", + "name": "parking-violations-issued-in-march-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 17, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in March 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3d5c179a71c5cd48e340901fc5cbd474f77dc15dec709d10af4dabc2846b4c49" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=08283fed77f743bab072b373eb7bd96f&sublayer=2" + }, + { + "key": "issued", + "value": "2016-02-12T23:45:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:38.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "6f3396f2-3adb-48a4-a36a-b5d1434e81b4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:28.894737", + "description": "", + "format": "HTML", + "hash": "", + "id": "4b719934-858b-4bf4-88bb-fd9b5c27d0d6", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:28.831903", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f714b525-f7da-46d8-b4a9-6df7eddbfb9b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-march-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:44.768673", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "96248db5-1acf-4f11-ae01-215e40a42501", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:44.726835", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f714b525-f7da-46d8-b4a9-6df7eddbfb9b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:28.894745", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4b42e453-024b-4cee-aa96-7b971bba0d80", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:28.832234", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f714b525-f7da-46d8-b4a9-6df7eddbfb9b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:44.768676", + "description": "", + "format": "CSV", + "hash": "", + "id": "db4ae579-9970-4965-8970-ce51d59a9022", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:44.727143", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f714b525-f7da-46d8-b4a9-6df7eddbfb9b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/08283fed77f743bab072b373eb7bd96f/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:44.768678", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4c6af05b-346e-42f5-80d6-1596318f4607", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:44.727271", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f714b525-f7da-46d8-b4a9-6df7eddbfb9b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/08283fed77f743bab072b373eb7bd96f/geojson?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "27b12068-9c18-40be-a5ca-c60a65f24bcf", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:41:38.919293", + "metadata_modified": "2024-09-17T21:04:28.768641", + "name": "parking-violations-issued-in-july-2013", + "notes": "

    Parking citation locations in the District of Columbia. The data contained in this layer pertain to parking violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Parking violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 18, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Parking Violations Issued in July 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bef83673da25940cf1b1a3bc13f1593cb0211e71fdbf5550318d6515522cebd8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0814aef502aa49d783b5086565740524&sublayer=6" + }, + { + "key": "issued", + "value": "2016-02-12T23:48:26.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:39.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "57ea369e-cbba-480e-b4b0-4c861d170b5d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:28.819756", + "description": "", + "format": "HTML", + "hash": "", + "id": "cefb79e3-7676-41f8-bf50-61ef625fa2bf", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:28.774964", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "27b12068-9c18-40be-a5ca-c60a65f24bcf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::parking-violations-issued-in-july-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:38.921716", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "46e7deef-7559-4261-a19a-ddcd5cdeac75", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:38.885255", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "27b12068-9c18-40be-a5ca-c60a65f24bcf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Parking_2013/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:04:28.819760", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "11fddf85-c036-4533-babb-ce0e3c6fa38d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:04:28.775214", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "27b12068-9c18-40be-a5ca-c60a65f24bcf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Parking_2013/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:38.921719", + "description": "", + "format": "CSV", + "hash": "", + "id": "9f2d2dfb-86e6-4800-b492-cfcf24346651", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:38.885409", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "27b12068-9c18-40be-a5ca-c60a65f24bcf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0814aef502aa49d783b5086565740524/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:41:38.921722", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "8caba2ff-2a8a-4218-b3f1-98d9f5664be2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:41:38.885571", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "27b12068-9c18-40be-a5ca-c60a65f24bcf", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/0814aef502aa49d783b5086565740524/geojson?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mario", + "id": "cdfff239-7265-423e-ab29-59a4013833ef", + "name": "mario", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "75294d57-3303-4863-9cff-906035968c83", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:44:33.291376", + "metadata_modified": "2024-09-17T21:17:58.217279", + "name": "dc-covid-19-office-of-unified-communications", + "notes": "

    On March 2, 2022 DC Health announced the District’s new COVID-19 Community Level key metrics and reporting. COVID-19 cases are now reported on a weekly basis. District of Columbia Office of Unified Communications testing for the number of positive tests, quarantined, returned to work and lives lost. Due to rapidly changing nature of COVID-19, data for March 2020 is limited.

    General Guidelines for Interpreting Disease Surveillance Data

    During a disease outbreak, the health department will collect, process, and analyze large amounts of information to understand and respond to the health impacts of the disease and its transmission in the community. The sources of disease surveillance information include contact tracing, medical record review, and laboratory information, and are considered protected health information. When interpreting the results of these analyses, it is important to keep in mind that the disease surveillance system may not capture the full picture of the outbreak, and that previously reported data may change over time as it undergoes data quality review or as additional information is added. These analyses, especially within populations with small samples, may be subject to large amounts of variation from day to day. Despite these limitations, data from disease surveillance is a valuable source of information to understand how to stop the spread of COVID19.

    ", + "num_resources": 4, + "num_tags": 14, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "DC COVID-19 Office of Unified Communications", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f3b10220d6b850c3a7160be23f64856d1c560b14997b5a136e596491c966590f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=328c5c920b6a4bdbbe7d3f4d7f9c1132&sublayer=15" + }, + { + "key": "issued", + "value": "2020-05-27T15:52:50.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::dc-covid-19-office-of-unified-communications" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-03-02T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "GIS Data Coordinator, D.C. Office of the Chief Technology Officer , GIS Data Coordinator" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "cf78632d-a1f1-4a77-800c-728dc26fdf21" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:17:58.250373", + "description": "", + "format": "HTML", + "hash": "", + "id": "780067be-0ea6-426a-8da7-5a2121589124", + "last_modified": null, + "metadata_modified": "2024-09-17T21:17:58.222581", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "75294d57-3303-4863-9cff-906035968c83", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::dc-covid-19-office-of-unified-communications", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:33.296408", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8509e2a0-73f2-4a31-b055-5b168d1e20a0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:33.265612", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "75294d57-3303-4863-9cff-906035968c83", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://em.dcgis.dc.gov/dcgis/rest/services/COVID_19/OpenData_COVID19/FeatureServer/15", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:33.296411", + "description": "", + "format": "CSV", + "hash": "", + "id": "6a40c2f1-495c-4fc2-8f0a-db77e9b647a4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:33.265726", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "75294d57-3303-4863-9cff-906035968c83", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/328c5c920b6a4bdbbe7d3f4d7f9c1132/csv?layers=15", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:44:33.296413", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "98c6000e-b017-42fb-88e8-5d4252ca4e5f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:44:33.265838", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "75294d57-3303-4863-9cff-906035968c83", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/328c5c920b6a4bdbbe7d3f4d7f9c1132/geojson?layers=15", + "url_type": null + } + ], + "tags": [ + { + "display_name": "coronavirus", + "id": "b7f31951-7fd5-4c77-bc06-74fc9a5212e4", + "name": "coronavirus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "covid-19", + "id": "af0c031e-ec6e-482c-b12e-90c7c320c38d", + "name": "covid-19", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dcheath", + "id": "e881b87a-d102-494c-84af-f4ef882bd8f4", + "name": "dcheath", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency", + "id": "0d580027-e0a5-4cd5-9465-7b517eb42900", + "name": "emergency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-unified-communications", + "id": "795b7f19-049f-4051-a421-d53461a8d452", + "name": "office-of-unified-communications", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ouc", + "id": "0ca2194a-2c18-4273-a0cf-6d885c8a2ca4", + "name": "ouc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "415dca71-a3c6-42a0-a59a-f7a370694dec", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:57:45.189660", + "metadata_modified": "2024-09-25T11:59:00.537551", + "name": "apd-community-connect-george-sector", + "notes": "he Austin Police Department has launched the Community Connect website, hosted on the City of Austin Open Data Portal. This platform serves as a centralized hub for information on various sectors of the Austin Police Department, providing community members and analysts with timely, reliable, and well-documented data on policing activities.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Community Connect - George Sector", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a32f335bec5a997b2592754477b1cad6e828c852ecb28c229549f780a6684ba7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/v4f7-vaew" + }, + { + "key": "issued", + "value": "2024-06-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/v4f7-vaew" + }, + { + "key": "modified", + "value": "2024-09-03" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7ec1a8e7-5e35-4a84-a369-73ea53d30dd1" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "george", + "id": "2c494cc3-7076-47c5-a7a2-38b1c6640cd5", + "name": "george", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8508b9fa-4e65-4213-96c4-8f565d7e79b8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:39:15.524070", + "metadata_modified": "2024-10-15T21:11:18.289824", + "name": "moving-violations-issued-in-january-2012", + "notes": "

    Moving citation locations in the District of Columbia. The data contained in this layer pertain to moving violations issued by the District of Columbia's Metropolitan Police Department (MPD) and partner agencies with the authority. For example, DC's enforcement camera program cites speeders, blocking the box, and other moving offenses.

    Moving violation locations are summarized ticket counts based on time of day, week of year, year, and category of violation. Questions about the contents of the data should be directed to the Metropolitan Police Department (MPD).

    Process note: data was originally downloaded from the District Department of Motor Vehicle's eTIMS meter work order management system. Data was exported where the Office of the Chief Technology Officer (OCTO) geocoded citation data to the street segment level. Data was then visualized using the street segment centroid coordinates.

    ", + "num_resources": 5, + "num_tags": 22, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Moving Violations Issued in January 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fc82fb22d5133667b00a000bb7eab3795ab935e9e9aada283edac092e0974a95" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ae73b2ff3bfe4893917465be65634f47&sublayer=0" + }, + { + "key": "issued", + "value": "2016-02-12T20:09:48.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:01:58.000Z" + }, + { + "key": "publisher", + "value": "Office of Information and Technology Innovation, District Department of Transportation, GIS Data Manager" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1196,38.7915,-76.9090,38.9959" + }, + { + "key": "harvest_object_id", + "value": "47c633e4-bb4d-4d7a-93ae-bcf527bf342c" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1196, 38.7915], [-77.1196, 38.9959], [-76.9090, 38.9959], [-76.9090, 38.7915], [-77.1196, 38.7915]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:27.794839", + "description": "", + "format": "HTML", + "hash": "", + "id": "61648bda-334c-4c7d-a70d-0e5d53ca47a3", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:27.723862", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8508b9fa-4e65-4213-96c4-8f565d7e79b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::moving-violations-issued-in-january-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:15.526634", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "271eef36-1942-46a4-9edd-78db321576c1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:15.486265", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8508b9fa-4e65-4213-96c4-8f565d7e79b8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Violations_Moving_2012/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:02:27.794844", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c2bb3b83-e139-4634-acff-0192f1f5acc9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:02:27.724214", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "8508b9fa-4e65-4213-96c4-8f565d7e79b8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Violations_Moving_2012/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:15.526636", + "description": "", + "format": "CSV", + "hash": "", + "id": "48da2d01-2093-4415-becb-718129304241", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:15.486378", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8508b9fa-4e65-4213-96c4-8f565d7e79b8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ae73b2ff3bfe4893917465be65634f47/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:39:15.526638", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "907a88c8-1f79-4f33-9cf2-18f5563094cf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:39:15.486490", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8508b9fa-4e65-4213-96c4-8f565d7e79b8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/ae73b2ff3bfe4893917465be65634f47/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ddot", + "id": "7da626df-29d8-432e-8fe5-da7565af2b27", + "name": "ddot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmv", + "id": "ab61e98a-99be-4801-8c5a-6bcc7569ce09", + "name": "dmv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpw", + "id": "447589d3-3de7-493c-8535-11f442c23a65", + "name": "dpw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feb2016", + "id": "03e38e48-17d9-43b2-a16f-1fefc08b2102", + "name": "feb2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "january-2009-june-2015", + "id": "5be218b6-f4e9-4cc7-8bf7-d2e21be4dbd4", + "name": "january-2009-june-2015", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving", + "id": "b725f15f-2562-4875-bdc3-e498a3b38775", + "name": "moving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "moving-violations", + "id": "6e6a8602-f33d-4798-8ecb-0e84e6e3e7fa", + "name": "moving-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odtest", + "id": "06402e01-eb28-434f-aacb-080e9f8ef077", + "name": "odtest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-enforcement", + "id": "0e51837a-8f13-4b4f-b2e4-0d3d52bc77a4", + "name": "parking-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking-violation", + "id": "251b49e4-1356-470d-ba64-d9414714dd98", + "name": "parking-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ppsa", + "id": "babf94f3-a5bd-47ff-87e2-685e23e9f181", + "name": "ppsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision-zero", + "id": "a232bebd-c0f9-407d-b5ca-ffe219a64aa9", + "name": "vision-zero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vz", + "id": "c94eaeaa-dc67-4c97-9cb7-5a2901644a7e", + "name": "vz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "00a6a014-5fdc-4183-a86e-39adac90f3ab", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "hub_cityofsfgis", + "maintainer_email": "lsohl@siouxfalls.org", + "metadata_created": "2024-06-22T07:25:26.196404", + "metadata_modified": "2024-12-13T20:14:26.847334", + "name": "sioux-falls-dashboard-protecting-life-police-calls-for-service", + "notes": "Hub page featuring Sioux Falls Dashboard - Protecting Life - Police - Calls for Service.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "0bb96132-10b6-4c20-908f-c07ebda09534", + "name": "city-of-sioux-falls", + "title": "City of Sioux Falls", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/3/3c/Sioux_Falls_Logo.png", + "created": "2020-11-10T17:54:19.779413", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "0bb96132-10b6-4c20-908f-c07ebda09534", + "private": false, + "state": "active", + "title": "Sioux Falls Dashboard - Protecting Life - Police - Calls for Service", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "70ebdc69e10259e0be62826de78e0ae4152e9b09aec07e44034ae2fc9aa31552" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=61ffcfa9927045598a8ad5beda8d4141" + }, + { + "key": "issued", + "value": "2023-11-23T01:00:49.000Z" + }, + { + "key": "landingPage", + "value": "https://dataworks.siouxfalls.gov/pages/cityofsfgis::sioux-falls-dashboard-protecting-life-police-calls-for-service-1" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-17T20:43:06.000Z" + }, + { + "key": "publisher", + "value": "City of Sioux Falls GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-96.8600,43.4600,-96.5800,43.6500" + }, + { + "key": "harvest_object_id", + "value": "06565100-b403-43a9-ab36-9eb1669af2eb" + }, + { + "key": "harvest_source_id", + "value": "097b647c-9eb8-426b-b39a-e8a57b496af5" + }, + { + "key": "harvest_source_title", + "value": "City of Sioux Falls Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-96.8600, 43.4600], [-96.8600, 43.6500], [-96.5800, 43.6500], [-96.5800, 43.4600], [-96.8600, 43.4600]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:25:26.197842", + "description": "", + "format": "HTML", + "hash": "", + "id": "85fab1eb-decc-492b-bf2e-2e32cde62761", + "last_modified": null, + "metadata_modified": "2024-06-22T07:25:26.187028", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "00a6a014-5fdc-4183-a86e-39adac90f3ab", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/pages/cityofsfgis::sioux-falls-dashboard-protecting-life-police-calls-for-service-1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "lincoln", + "id": "6e84ebf8-1251-4c46-9f38-8020f4b19e1a", + "name": "lincoln", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnehaha", + "id": "31b3ab4b-22b2-402d-83af-080406be282f", + "name": "minnehaha", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd", + "id": "fcb1f809-606b-416b-91b7-83ff480cf0d0", + "name": "sd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sioux-falls", + "id": "8d78dbd9-d767-4f60-9fd8-fc823ec4e3e1", + "name": "sioux-falls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-dakota", + "id": "042c043b-85a8-4ca2-b55c-e0efea2d7384", + "name": "south-dakota", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5adc032d-281c-4d21-bcf6-81abc6e1dad9", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Eric Seely", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:26:26.237093", + "metadata_modified": "2024-12-16T22:26:26.237108", + "name": "closed-case-summaries-2020-2021", + "notes": "This table contains links to all Closed Case Summaries published online from 2020 through 2021. Closed Case Summaries posted between 2015 and 2019 are available on the OPA website at https://www.seattle.gov/opa/news-and-reports/closed-case-summaries.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Closed Case Summaries (2020 - 2021)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "68148ae892ac4321831b04ec39489dae4c1d3719c17a94819d90002b5a024d3c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/f8kp-sfr3" + }, + { + "key": "issued", + "value": "2020-01-16" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/f8kp-sfr3" + }, + { + "key": "modified", + "value": "2024-07-19" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "28a39590-ce0e-4124-88ea-deedd79426ed" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:26:26.240504", + "description": "", + "format": "CSV", + "hash": "", + "id": "707a9005-3a76-4850-a5f9-51d3779a384c", + "last_modified": null, + "metadata_modified": "2024-12-16T22:26:26.225970", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5adc032d-281c-4d21-bcf6-81abc6e1dad9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/f8kp-sfr3/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:26:26.240508", + "describedBy": "https://cos-data.seattle.gov/api/views/f8kp-sfr3/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e99ab61e-ca61-4526-82f6-4b1c61ba9e40", + "last_modified": null, + "metadata_modified": "2024-12-16T22:26:26.226139", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5adc032d-281c-4d21-bcf6-81abc6e1dad9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/f8kp-sfr3/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:26:26.240509", + "describedBy": "https://cos-data.seattle.gov/api/views/f8kp-sfr3/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a2c00919-dea5-47eb-af8a-99fd87d6b377", + "last_modified": null, + "metadata_modified": "2024-12-16T22:26:26.226258", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5adc032d-281c-4d21-bcf6-81abc6e1dad9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/f8kp-sfr3/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:26:26.240511", + "describedBy": "https://cos-data.seattle.gov/api/views/f8kp-sfr3/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d8451de5-82db-4c86-9290-7dd3dc3c523a", + "last_modified": null, + "metadata_modified": "2024-12-16T22:26:26.226380", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5adc032d-281c-4d21-bcf6-81abc6e1dad9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/f8kp-sfr3/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "office-of-police-accountability", + "id": "659ef79c-cc7b-4603-a7e6-8fd931d2327c", + "name": "office-of-police-accountability", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opa", + "id": "43029b1d-99ca-443c-8513-fb63923c09a1", + "name": "opa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-accountability", + "id": "76eafb43-9273-4421-a39d-b00fd225404d", + "name": "police-accountability", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3df1a05d-849b-48a0-b243-2b9c2fcf79f4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Vonaschen-Cook, Mirs", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:22:33.263540", + "metadata_modified": "2024-12-16T22:22:33.263545", + "name": "seattle-police-pdrs-8afa0", + "notes": "A list of all public data requests made to the Seattle Police Department 2016 to December 2020. Requester names have been anonymized. Request summaries have been redacted to remove personally identifiable information (e.g. names, addresses, phone numbers, etc.) entered by the requester.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Police PDRs", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "69c4bcf24529f728b43e5d0600def0b854a583e241e556efedbfba44c060ba5c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/8fwq-jcnn" + }, + { + "key": "issued", + "value": "2020-12-11" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/8fwq-jcnn" + }, + { + "key": "modified", + "value": "2024-12-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d88e2168-820f-493b-99b4-317e08966433" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:22:33.266974", + "description": "", + "format": "CSV", + "hash": "", + "id": "528a34d6-3c55-490d-a895-8c0e447316d4", + "last_modified": null, + "metadata_modified": "2024-12-16T22:22:33.254917", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3df1a05d-849b-48a0-b243-2b9c2fcf79f4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/8fwq-jcnn/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:22:33.266977", + "describedBy": "https://cos-data.seattle.gov/api/views/8fwq-jcnn/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fa306127-06e9-4dc6-b750-08e8b4d03a90", + "last_modified": null, + "metadata_modified": "2024-12-16T22:22:33.255053", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3df1a05d-849b-48a0-b243-2b9c2fcf79f4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/8fwq-jcnn/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:22:33.266979", + "describedBy": "https://cos-data.seattle.gov/api/views/8fwq-jcnn/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bce946ef-95af-4dd5-b8e0-e319ecc6168c", + "last_modified": null, + "metadata_modified": "2024-12-16T22:22:33.255167", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3df1a05d-849b-48a0-b243-2b9c2fcf79f4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/8fwq-jcnn/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:22:33.266981", + "describedBy": "https://cos-data.seattle.gov/api/views/8fwq-jcnn/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9720436c-e8db-4ac1-94d3-89dc05b029f3", + "last_modified": null, + "metadata_modified": "2024-12-16T22:22:33.255278", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3df1a05d-849b-48a0-b243-2b9c2fcf79f4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/8fwq-jcnn/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "pdr", + "id": "ae39aba8-defc-4645-881e-832e1f30a532", + "name": "pdr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-records", + "id": "fc7fc306-f36e-431e-99f7-9322ba5db3e3", + "name": "public-records", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + } + ], + [ + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "694609f9-efa2-4cc6-ac94-acf083cf57b7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:03.756161", + "metadata_modified": "2024-12-27T21:01:22.722611", + "name": "crime-data-from-2020-to-present", + "notes": "***Starting on March 7th, 2024, the Los Angeles Police Department (LAPD) will adopt a new Records Management System for reporting crimes and arrests. This new system is being implemented to comply with the FBI's mandate to collect NIBRS-only data (NIBRS — FBI - https://www.fbi.gov/how-we-can-help-you/more-fbi-services-and-information/ucr/nibrs).\nDuring this transition, users will temporarily see only incidents reported in the retiring system. However, the LAPD is actively working on generating new NIBRS datasets to ensure a smoother and more efficient reporting system. ***\n\n******Update 1/18/2024 - LAPD is facing issues with posting the Crime data, but we are taking immediate action to resolve the problem. We understand the importance of providing reliable and up-to-date information and are committed to delivering it.\n\nAs we work through the issues, we have temporarily reduced our updates from weekly to bi-weekly to ensure that we provide accurate information. Our team is actively working to identify and resolve these issues promptly.\n\nWe apologize for any inconvenience this may cause and appreciate your understanding. Rest assured, we are doing everything we can to fix the problem and get back to providing weekly updates as soon as possible. ****** \n\n\nThis dataset reflects incidents of crime in the City of Los Angeles dating back to 2020. This data is transcribed from original crime reports that are typed on paper and therefore there may be some inaccuracies within the data. Some location fields with missing data are noted as (0°, 0°). Address fields are only provided to the nearest hundred block in order to maintain privacy. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Crime Data from 2020 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9390b14419abf895a491402e2394e703795d354f5a342a02f68c7ec279c8d206" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/2nrs-mtv8" + }, + { + "key": "issued", + "value": "2020-02-10" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/2nrs-mtv8" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-25" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a2c3a5b1-ae39-4c3a-b7f8-6060a41be714" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:03.782903", + "description": "", + "format": "CSV", + "hash": "", + "id": "5eb6507e-fa82-4595-a604-023f8a326099", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:03.782903", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "694609f9-efa2-4cc6-ac94-acf083cf57b7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/2nrs-mtv8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:03.782910", + "describedBy": "https://data.lacity.org/api/views/2nrs-mtv8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2957fec8-d080-46df-995b-d55287d9c24b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:03.782910", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "694609f9-efa2-4cc6-ac94-acf083cf57b7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/2nrs-mtv8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:03.782913", + "describedBy": "https://data.lacity.org/api/views/2nrs-mtv8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c89bc8f6-aeb8-4bb3-b479-972502a35292", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:03.782913", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "694609f9-efa2-4cc6-ac94-acf083cf57b7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/2nrs-mtv8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:03.782916", + "describedBy": "https://data.lacity.org/api/views/2nrs-mtv8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7f659a21-9302-4e2f-bda1-3c56a22ebbb6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:03.782916", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "694609f9-efa2-4cc6-ac94-acf083cf57b7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/2nrs-mtv8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1cbf6e9-6a08-4288-8b6b-a3c5666b7c2d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:03:16.430697", + "metadata_modified": "2025-01-03T22:07:05.447922", + "name": "motor-vehicle-collisions-crashes", + "notes": "The Motor Vehicle Collisions crash table contains details on the crash event. Each row represents a crash event. The Motor Vehicle Collisions data tables contain information from all police reported motor vehicle collisions in NYC. The police report (MV104-AN) is required to be filled out for collisions where someone is injured or killed, or where there is at least $1000 worth of damage (https://www.nhtsa.gov/sites/nhtsa.dot.gov/files/documents/ny_overlay_mv-104an_rev05_2004.pdf). It should be noted that the data is preliminary and subject to change when the MV-104AN forms are amended based on revised crash details.For the most accurate, up to date statistics on traffic fatalities, please refer to the NYPD Motor Vehicle Collisions page (updated weekly) or Vision Zero View (updated monthly).\r\n\r\n

    \r\nDue to success of the CompStat program, NYPD began to ask how to apply the CompStat principles to other problems. Other than homicides, the fatal incidents with which police have the most contact with the public are fatal traffic collisions. Therefore in April 1998, the Department implemented TrafficStat, which uses the CompStat model to work towards improving traffic safety. Police officers complete form MV-104AN for all vehicle collisions. The MV-104AN is a New York State form that has all of the details of a traffic collision. Before implementing Trafficstat, there was no uniform traffic safety data collection procedure for all of the NYPD precincts. Therefore, the Police Department implemented the Traffic Accident Management System (TAMS) in July 1999 in order to collect traffic data in a uniform method across the City. TAMS required the precincts manually enter a few selected MV-104AN fields to collect very basic intersection traffic crash statistics which included the number of accidents, injuries and fatalities. As the years progressed, there grew a need for additional traffic data so that more detailed analyses could be conducted. The Citywide traffic safety initiative, Vision Zero started in the year 2014. Vision Zero further emphasized the need for the collection of more traffic data in order to work towards the Vision Zero goal, which is to eliminate traffic fatalities. Therefore, the Department in March 2016 replaced the TAMS with the new Finest Online Records Management System (FORMS). FORMS enables the police officers to electronically, using a Department cellphone or computer, enter all of the MV-104AN data fields and stores all of the MV-104AN data fields in the Department’s crime data warehouse. Since all of the MV-104AN data fields are now stored for each traffic collision, detailed traffic safety analyses can be conducted as applicable.", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Motor Vehicle Collisions - Crashes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46c89b039c10126aaa49635cdbb7447ef5db756f5774ad738165c52730a69b3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/h9gi-nx95" + }, + { + "key": "issued", + "value": "2021-04-19" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/h9gi-nx95" + }, + { + "key": "modified", + "value": "2025-01-02" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c7b37d19-14ee-45ce-80c1-0e5a6086e83a" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:16.480722", + "description": "", + "format": "CSV", + "hash": "", + "id": "b5a431d2-4832-43a6-9334-86b62bdb033f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:16.480722", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a1cbf6e9-6a08-4288-8b6b-a3c5666b7c2d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/h9gi-nx95/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:16.480729", + "describedBy": "https://data.cityofnewyork.us/api/views/h9gi-nx95/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "dc7f0a79-81e4-45a3-b935-6b1275c55e33", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:16.480729", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a1cbf6e9-6a08-4288-8b6b-a3c5666b7c2d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/h9gi-nx95/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:16.480732", + "describedBy": "https://data.cityofnewyork.us/api/views/h9gi-nx95/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7891b3d4-a468-4323-8d0f-95f1b73e303f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:16.480732", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a1cbf6e9-6a08-4288-8b6b-a3c5666b7c2d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/h9gi-nx95/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:03:16.480734", + "describedBy": "https://data.cityofnewyork.us/api/views/h9gi-nx95/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cebbc3a5-af27-43d2-80aa-b628f0520eeb", + "last_modified": null, + "metadata_modified": "2020-11-10T17:03:16.480734", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a1cbf6e9-6a08-4288-8b6b-a3c5666b7c2d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/h9gi-nx95/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "big-apps", + "id": "34ca4d9a-1eb0-485c-97ac-f4b9ab3bf81f", + "name": "big-apps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bigapps", + "id": "fde540c3-a20f-47e4-8f37-7e98f7674047", + "name": "bigapps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "collisions", + "id": "a6b4f4f2-6c23-4314-a938-3c119625f2a9", + "name": "collisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nycopendata", + "id": "e9a90962-9b03-4093-b202-50e3bf2cf9cb", + "name": "nycopendata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-data", + "id": "dc5579fd-2d6b-46f0-89b6-643a711af0ae", + "name": "traffic-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision", + "id": "e48c3592-cb7a-4427-a711-2844ee3a5f6a", + "name": "vision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visionzero", + "id": "31c37e4a-86ed-45c5-8761-9b75ada4472b", + "name": "visionzero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zero", + "id": "b1a7173d-651d-4fb4-bb48-475043052ff2", + "name": "zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:44:31.323949", + "metadata_modified": "2024-09-17T20:58:06.006331", + "name": "crime-incidents-in-2024", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ae0c2b70e9d2ae191b730d491c547835971e50566d45fee544d60bfa5ca3822b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c5a9f33ffca546babbd91de1969e742d&sublayer=6" + }, + { + "key": "issued", + "value": "2023-12-19T18:36:36.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2024" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-12-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "cfe0a15a-2af2-4256-bcb4-9c2f05a1fc35" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:06.057548", + "description": "", + "format": "HTML", + "hash": "", + "id": "29e1d44f-1384-456d-8ca2-29c18db289d0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:06.014545", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2024", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:31.331568", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bad59f5e-de17-4090-b379-d88c2b9d482f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:31.301056", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:06.057552", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "ebec8ce5-134b-4784-b02a-b67020ff4056", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:06.014819", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:31.331570", + "description": "", + "format": "CSV", + "hash": "", + "id": "48eeb897-aa75-4d14-9f73-8765f6e7f93a", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:31.301170", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c5a9f33ffca546babbd91de1969e742d/csv?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:31.331572", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "545cd3d6-f0b4-4ea6-9dea-7a706923f8f5", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:31.301281", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c5a9f33ffca546babbd91de1969e742d/geojson?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:31.331573", + "description": "", + "format": "ZIP", + "hash": "", + "id": "71cfb988-5ba0-4e95-94fb-a02e19196273", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:31.301391", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c5a9f33ffca546babbd91de1969e742d/shapefile?layers=6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:31.331575", + "description": "", + "format": "KML", + "hash": "", + "id": "2d915a9e-0f17-4dc5-85b2-e7bb34e9843f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:31.301501", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "06f85fd4-e2ab-483e-a6a1-aa60fbbdf41d", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c5a9f33ffca546babbd91de1969e742d/kml?layers=6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:05:36.995577", + "metadata_modified": "2024-10-25T20:28:59.948113", + "name": "nypd-arrest-data-year-to-date", + "notes": "This is a breakdown of every arrest effected in NYC by the NYPD during the current year.\n This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning. \n Each record represents an arrest effected in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. \nIn addition, information related to suspect demographics is also included. \nThis data can be used by the public to explore the nature of police enforcement activity. \nPlease refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Arrest Data (Year to Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5489c9a695b7ef8e8b45680d5b5c81cf24b2cc9d2f66497c1da7da7cf1993bc2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/uip8-fykc" + }, + { + "key": "issued", + "value": "2020-10-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/uip8-fykc" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cf1f3514-4b33-4196-b5ee-347dc395ffbb" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001960", + "description": "", + "format": "CSV", + "hash": "", + "id": "c48f1a1a-5efb-4266-9572-769ed1c9b472", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001960", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001970", + "describedBy": "https://data.cityofnewyork.us/api/views/uip8-fykc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5c137f71-4e20-49c5-bd45-a562952195fe", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001970", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001976", + "describedBy": "https://data.cityofnewyork.us/api/views/uip8-fykc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "036b090c-488e-41fd-89f2-126fead8cda7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001976", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001981", + "describedBy": "https://data.cityofnewyork.us/api/views/uip8-fykc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8bbb0d22-bf80-407f-bb8d-e72e2cd1fbd9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001981", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "589e354a-e833-4e34-b1be-42c07b2c3903", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Office of Health Equity, Healthy Places Team", + "maintainer_email": "opendata@cdph.ca.gov", + "metadata_created": "2024-03-30T04:57:59.074429", + "metadata_modified": "2024-11-27T00:59:24.310041", + "name": "violent-crime-rate-9a68e", + "notes": "This table contains data on the rate of violent crime (crimes per 1,000 population) for California, its regions, counties, cities and towns. Crime and population data are from the Federal Bureau of Investigations, Uniform Crime Reports. Rates above the city/town level include data from city, university and college, county, state, tribal, and federal law enforcement agencies. The table is part of a series of indicators in the Healthy Communities Data and Indicators Project of the Office of Health Equity. Ten percent of all deaths in young California adults aged 15-44 years are related to assault and homicide. In 2010, California law enforcement agencies reported 1,809 murders, 8,331 rapes, and over 95,000 aggravated assaults. African Americans in California are 11 times more likely to die of assault and homicide than Whites. More information about the data table and a data dictionary can be found in the About/Attachments section.", + "num_resources": 4, + "num_tags": 15, + "organization": { + "id": "ae56c24b-46d3-4688-965e-94bdc208164f", + "name": "ca-gov", + "title": "State of California", + "type": "organization", + "description": "State of California", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/0/0f/Seal_of_California.svg/250px-Seal_of_California.svg.png", + "created": "2020-11-10T14:12:32.792144", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ae56c24b-46d3-4688-965e-94bdc208164f", + "private": false, + "state": "active", + "title": "Violent Crime Rate", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8334db8785a5240b769866dceebb1e74aaae224b6e3dd3fa27b971b036636abe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "0673b058-8fc4-4036-a91a-aa84837b9c9d" + }, + { + "key": "issued", + "value": "2017-06-16T22:37:41.117706" + }, + { + "key": "license", + "value": "http://www.opendefinition.org/licenses/cc-by" + }, + { + "key": "modified", + "value": "2024-08-29T04:05:32.108074" + }, + { + "key": "publisher", + "value": "California Department of Public Health" + }, + { + "key": "theme", + "value": [ + "Health and Human Services" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "42c0a9db-a4bf-4ab9-989a-5dd3021d8d67" + }, + { + "key": "harvest_source_id", + "value": "3ba8a0c1-5dc2-4897-940f-81922d3cf8bc" + }, + { + "key": "harvest_source_title", + "value": "State of California" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-30T04:57:59.076313", + "description": "hci_crime_752-narrative_examples-10-30-15-ada.pdf", + "format": "PDF", + "hash": "", + "id": "142589da-d58b-4b70-9659-da9de6d84733", + "last_modified": null, + "metadata_modified": "2024-11-26T22:33:50.642284", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Violent Crime Narrative", + "package_id": "589e354a-e833-4e34-b1be-42c07b2c3903", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.chhs.ca.gov/dataset/99bc1fea-c55c-4377-bad8-f00832fd195d/resource/5a6d5fe9-36e6-4aca-ba4c-bf6edc682cf5/download/hci_crime_752-narrative_examples-10-30-15-ada.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-30T04:57:59.076317", + "describedBy": "https://data.ca.gov/api/action/datastore_search?resource_id=029c70f7-d84b-4eb5-80b5-e03cfee6e8fc&limit=0", + "describedByType": "application/json", + "description": "This table contains data on the rate of violent crime (crimes per 1,000 population) for California, its regions, counties, cities and towns. Crime and population data are from the Federal Bureau of Investigations, Uniform Crime Reports. Rates above the city/town level include data from city, university and college, county, state, tribal, and federal law enforcement agencies. The table is part of a series of indicators in the Healthy Communities Data and Indicators Project of the Office of Health Equity (http://www.cdph.ca.gov/programs/Pages/HealthyCommunityIndicators.aspx). Ten percent of all deaths in young California adults aged 15-44 years are related to assault and homicide. In 2010, California law enforcement agencies reported 1,809 murders, 8,331 rapes, and over 95,000 aggravated assaults. African Americans in California are 11 times more likely to die of assault and homicide than Whites. More information about the data table and a data dictionary can be found in the About/Attachments section.", + "format": "XLS", + "hash": "", + "id": "e5df4a79-6b42-4f5e-83c7-8069dd943f4d", + "last_modified": null, + "metadata_modified": "2024-11-26T22:33:50.642391", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Violent Crime Rate California 2000-2013", + "package_id": "589e354a-e833-4e34-b1be-42c07b2c3903", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.chhs.ca.gov/dataset/99bc1fea-c55c-4377-bad8-f00832fd195d/resource/bc09f211-200c-4c4c-aa13-d2e89c0d5577/download/hci_crime_752_pl_co_re_ca_2000-2013_21oct15-ada.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-30T04:57:59.076318", + "describedBy": "https://data.ca.gov/api/action/datastore_search?resource_id=84927d3d-c192-477e-b27e-d693a1cfd62f&limit=0", + "describedByType": "application/json", + "description": "violentcrimedatadictionary.xlsx", + "format": "XLS", + "hash": "", + "id": "08f07e12-ab02-481d-b452-8f1aa3453a39", + "last_modified": null, + "metadata_modified": "2024-11-26T22:33:50.642471", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Violent Crime - Data Dictionary", + "package_id": "589e354a-e833-4e34-b1be-42c07b2c3903", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.chhs.ca.gov/dataset/99bc1fea-c55c-4377-bad8-f00832fd195d/resource/86cd9392-4d4c-40a1-8b7f-0ac247c8b841/download/violentcrimedatadictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-26T22:33:50.699168", + "description": "violent-crime-rate-california-2006-2010-tk4rpbsn.zip", + "format": "ZIP", + "hash": "", + "id": "baa01d12-b4b1-4f7a-8b79-8a9267aa397a", + "last_modified": null, + "metadata_modified": "2024-11-26T22:33:50.642625", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "All resource data", + "package_id": "589e354a-e833-4e34-b1be-42c07b2c3903", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.chhs.ca.gov/dataset/99bc1fea-c55c-4377-bad8-f00832fd195d/resource/c9a0afc7-0310-4aeb-acd9-658ecedcc8f7/download/violent-crime-rate-california-2006-2010-tk4rpbsn.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "agravated-assualt", + "id": "ccd1f591-ec55-44fd-9b54-7f2b7fe07b02", + "name": "agravated-assualt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "california-department-of-public-health", + "id": "d4756420-c655-4032-a56f-587649f556de", + "name": "california-department-of-public-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "healthy-community-indicator", + "id": "e6e4e4a2-717a-4f77-b540-8bfbb6538af7", + "name": "healthy-community-indicator", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "manslaughter", + "id": "9dddf9bd-ba01-4430-8d4d-d9d35d619622", + "name": "manslaughter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assualt", + "id": "6a713902-9048-4f34-bda2-d84653850433", + "name": "sexual-assualt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-determinants-of-health", + "id": "62186c5f-4c86-4a02-b23a-9d0d526cbb10", + "name": "social-determinants-of-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-report", + "id": "906caefe-7efa-4eba-a615-ce2bec7efd19", + "name": "uniform-crime-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crimes", + "id": "7eca6a02-2178-420c-9476-2fbf63939bea", + "name": "violent-crimes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f9a2b1da-af74-452f-b056-110496e646eb", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:01.551376", + "metadata_modified": "2025-01-03T22:15:05.514569", + "name": "crimes-2001-to-present", + "notes": "This dataset reflects reported incidents of crime (with the exception of murders where data exists for each victim) that occurred in the City of Chicago from 2001 to present, minus the most recent seven days. Data is extracted from the Chicago Police Department's CLEAR (Citizen Law Enforcement Analysis and Reporting) system. In order to protect the privacy of crime victims, addresses are shown at the block level only and specific locations are not identified. Should you have questions about this dataset, you may contact the Data Fulfillment and Analysis Division of the Chicago Police Department at DFA@ChicagoPolice.org. Disclaimer: These crimes may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the Chicago Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The Chicago Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The Chicago Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of Chicago or Chicago Police Department web page. The user specifically acknowledges that the Chicago Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. The unauthorized use of the words \"Chicago Police Department,\" \"Chicago Police,\" or any colorable imitation of these words or the unauthorized use of the Chicago Police Department logo is unlawful. This web page does not, in any way, authorize such use. Data are updated daily. To access a list of Chicago Police Department - Illinois Uniform Crime Reporting (IUCR) codes, go to http://data.cityofchicago.org/Public-Safety/Chicago-Police-Department-Illinois-Uniform-Crime-R/c7ck-438e", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Crimes - 2001 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4d2a2a9dabf5717a76ba0ccd534b32481961a84f9d9552c5e845a362afa5fdd4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/ijzp-q8t2" + }, + { + "key": "issued", + "value": "2023-09-15" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/ijzp-q8t2" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7960ece5-72e4-4e4c-bf64-232b4d93c777" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:01.569151", + "description": "", + "format": "CSV", + "hash": "", + "id": "31b027d7-b633-4e82-ad2e-cfa5caaf5837", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:01.569151", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f9a2b1da-af74-452f-b056-110496e646eb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ijzp-q8t2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:01.569158", + "describedBy": "https://data.cityofchicago.org/api/views/ijzp-q8t2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6be8a92c-e51f-4948-8c04-9d7d9ab999f9", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:01.569158", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f9a2b1da-af74-452f-b056-110496e646eb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ijzp-q8t2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:01.569161", + "describedBy": "https://data.cityofchicago.org/api/views/ijzp-q8t2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4c630026-e81b-4e96-b3a5-eb92c6dd6689", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:01.569161", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f9a2b1da-af74-452f-b056-110496e646eb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ijzp-q8t2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:01.569164", + "describedBy": "https://data.cityofchicago.org/api/views/ijzp-q8t2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "41738d7a-37c5-4aff-b558-2ceba4670957", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:01.569164", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f9a2b1da-af74-452f-b056-110496e646eb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/ijzp-q8t2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aa2c447c-5e77-4791-81d5-15630312f667", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:08:09.209569", + "metadata_modified": "2023-02-13T20:23:01.631683", + "name": "uniform-crime-reporting-program-data-series-16edb", + "notes": "Investigator(s): Federal Bureau of Investigation\r\nSince 1930, the Federal Bureau of Investigation (FBI) has compiled the Uniform Crime Reports (UCR) to serve as periodic nationwide assessments of reported crimes not available elsewhere in the criminal justice system. With the 1977 data, the title was expanded to Uniform Crime Reporting Program Data. Each year, participating law enforcement agencies contribute reports to the FBI either directly or through their state reporting programs. ICPSR archives the UCR data as five separate components: (1) summary data, (2) county-level data, (3) incident-level data (National Incident-Based Reporting System [NIBRS]), (4) hate crime data, and (5) various, mostly nonrecurring, data collections. Summary data are reported in four types of files: (a) Offenses Known and Clearances by Arrest, (b) Property Stolen and Recovered, (c) Supplementary Homicide Reports (SHR), and (d) Police Employee (LEOKA) Data (Law Enforcement Officers Killed or Assaulted). The county-level data provide counts of arrests and offenses aggregated to the county level. County populations are also reported. In the late 1970s, new ways to look at crime were studied. The UCR program was subsequently expanded to capture incident-level data with the implementation of the National Incident-Based Reporting System. The NIBRS data focus on various aspects of a crime incident. The gathering of hate crime data by the UCR program was begun in 1990. Hate crimes are defined as crimes that manifest evidence of prejudice based on race, religion, sexual orientation, or ethnicity. In September 1994, disabilities, both physical and mental, were added to the list. The fifth component of ICPSR's UCR holdings is comprised of various collections, many of which are nonrecurring and prepared by individual researchers. These collections go beyond the scope of the standard UCR collections provided by the FBI, either by including data for a range of years or by focusing on other aspects of analysis.\r\nNACJD has produced resource guides on UCR and on NIBRS data.\r\n\r\n ", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Uniform Crime Reporting Program Data Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "65e817aa3ab1397ac6bdc61f21242204dcc94f08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2167" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-01-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "698cc980-3095-4052-9507-bdf2ba7529d2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:08:09.221069", + "description": "", + "format": "", + "hash": "", + "id": "4eda0e8a-7492-4b4a-8a7c-6d2123e5e903", + "last_modified": null, + "metadata_modified": "2021-08-18T20:08:09.221069", + "mimetype": "", + "mimetype_inner": null, + "name": "Uniform Crime Reporting Program Data Series", + "package_id": "aa2c447c-5e77-4791-81d5-15630312f667", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/57", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2c991bb1-eec4-4ebd-9506-75dbf8b74b45", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2022-01-25T00:01:58.783630", + "metadata_modified": "2025-01-03T21:17:24.560813", + "name": "baton-rouge-crime-incidents-e00e4", + "notes": "Crime incident reports beginning January 1, 2021. Includes records for all crimes such as burglaries (vehicle, residential and non-residential), robberies (individual and business), auto theft, homicides and other crimes against people, property and society that occurred within the City of Baton Rouge and responded to by the Baton Rouge Police Department. \n\nPlease see the disclaimer attachment in the About section of the primer page.\n\nFor Crime Incidents prior to 1/1/2021 visit the Legacy Baton Rouge Police Crime Incident dataset at https://data.brla.gov/Public-Safety/Legacy-Baton-Rouge-Police-Crime-Incidents/fabb-cnnu.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Baton Rouge Police Crime Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bbb2a7e28e9664734ca9029ffcc5d66bd1fe7e7549f332953eac840d4b6d6e21" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/pbin-pcm7" + }, + { + "key": "issued", + "value": "2023-02-21" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/pbin-pcm7" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2e40b291-e963-4cb4-a7eb-d77e7125ad42" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T00:01:58.835278", + "description": "", + "format": "CSV", + "hash": "", + "id": "7f3e7a45-4f20-4753-a6bb-4f15635f6bfe", + "last_modified": null, + "metadata_modified": "2022-01-25T00:01:58.835278", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2c991bb1-eec4-4ebd-9506-75dbf8b74b45", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/pbin-pcm7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T00:01:58.835288", + "describedBy": "https://data.brla.gov/api/views/pbin-pcm7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4ae16ca9-3df3-4247-ac8b-e22a7bd914f9", + "last_modified": null, + "metadata_modified": "2022-01-25T00:01:58.835288", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2c991bb1-eec4-4ebd-9506-75dbf8b74b45", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/pbin-pcm7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T00:01:58.835295", + "describedBy": "https://data.brla.gov/api/views/pbin-pcm7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9a355f03-9ee4-4637-892e-60045a7868ba", + "last_modified": null, + "metadata_modified": "2022-01-25T00:01:58.835295", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2c991bb1-eec4-4ebd-9506-75dbf8b74b45", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/pbin-pcm7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-25T00:01:58.835301", + "describedBy": "https://data.brla.gov/api/views/pbin-pcm7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "75dc3d8e-a1ab-463f-8892-3b87c377cdd3", + "last_modified": null, + "metadata_modified": "2022-01-25T00:01:58.835301", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2c991bb1-eec4-4ebd-9506-75dbf8b74b45", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/pbin-pcm7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law", + "id": "4f4a8238-a74e-4ef5-9a8a-6bf51d41c6f0", + "name": "law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "32757f7d-342d-4a51-bcbd-d3675b711493", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:30.537227", + "metadata_modified": "2023-11-28T09:51:52.161223", + "name": "homicides-in-new-york-city-1797-1999-and-various-historical-comparison-sites-f1e29", + "notes": "There has been little research on United States homicide\r\nrates from a long-term perspective, primarily because there has been\r\nno consistent data series on a particular place preceding the Uniform\r\nCrime Reports (UCR), which began its first full year in 1931. To fill\r\nthis research gap, this project created a data series on homicides per\r\ncapita for New York City that spans two centuries. The goal was to\r\ncreate a site-specific, individual-based data series that could be\r\nused to examine major social shifts related to homicide, such as mass\r\nimmigration, urban growth, war, demographic changes, and changes in\r\nlaws. Data were also gathered on various other sites, particularly in\r\nEngland, to allow for comparisons on important issues, such as the\r\npost-World War II wave of violence. The basic approach to the data\r\ncollection was to obtain the best possible estimate of annual counts\r\nand the most complete information on individual homicides. The annual\r\ncount data (Parts 1 and 3) were derived from multiple sources,\r\nincluding the Federal Bureau of Investigation's Uniform Crime Reports\r\nand Supplementary Homicide Reports, as well as other official counts\r\nfrom the New York City Police Department and the City Inspector in the\r\nearly 19th century. The data include a combined count of murder and\r\nmanslaughter because charge bargaining often blurs this legal\r\ndistinction. The individual-level data (Part 2) were drawn from\r\ncoroners' indictments held by the New York City Municipal Archives,\r\nand from daily newspapers. Duplication was avoided by keeping a record\r\nfor each victim. The estimation technique known as \"capture-recapture\"\r\nwas used to estimate homicides not listed in either source. Part 1\r\nvariables include counts of New York City homicides, arrests, and\r\nconvictions, as well as the homicide rate, race or ethnicity and\r\ngender of victims, type of weapon used, and source of data. Part 2\r\nincludes the date of the murder, the age, sex, and race of the\r\noffender and victim, and whether the case led to an arrest, trial,\r\nconviction, execution, or pardon. Part 3 contains annual homicide\r\ncounts and rates for various comparison sites including Liverpool,\r\nLondon, Kent, Canada, Baltimore, Los Angeles, Seattle, and San\r\nFrancisco.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Homicides in New York City, 1797-1999 [And Various Historical Comparison Sites]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4b408863bd9b7b45d4e9cee98a653169124ba888ebf481459a4335c49421980f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3354" + }, + { + "key": "issued", + "value": "2001-11-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6ff55d55-51c3-4f8e-8ff9-be70d50e112e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:30.609276", + "description": "ICPSR03226.v1", + "format": "", + "hash": "", + "id": "c779d7ef-ec5a-4f05-83f4-0de9bdea4d1c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:20.297610", + "mimetype": "", + "mimetype_inner": null, + "name": "Homicides in New York City, 1797-1999 [And Various Historical Comparison Sites]", + "package_id": "32757f7d-342d-4a51-bcbd-d3675b711493", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03226.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "death-records", + "id": "c28b7c9a-29d1-4a2b-85ea-97cb72ed6203", + "name": "death-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical-data", + "id": "02801076-d786-4fcd-9375-cedc54249539", + "name": "historical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "manslaughter", + "id": "9dddf9bd-ba01-4430-8d4d-d9d35d619622", + "name": "manslaughter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nineteenth-century", + "id": "a8fe1941-8b0b-449e-b352-a4c25ce56f6c", + "name": "nineteenth-century", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-change", + "id": "dcca3d8a-671d-4551-a2c9-43ec0211df24", + "name": "social-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "twentieth-century", + "id": "7de14590-1a55-4bbc-bbc0-d55597a4fce2", + "name": "twentieth-century", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "de7df4d0-aab6-4de1-9329-1db57e84a22e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:01:16.849062", + "metadata_modified": "2024-04-26T17:47:56.601526", + "name": "nypd-shooting-incident-data-historic", + "notes": "List of every shooting incident that occurred in NYC going back to 2006 through the end of the previous calendar year.\n\nThis is a breakdown of every shooting incident that occurred in NYC going back to 2006 through the end of the previous calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents a shooting incident in NYC and includes information about the event, the location and time of occurrence. In addition, information related to suspect and victim demographics is also included. This data can be used by the public to explore the nature of shooting/criminal activity. Please refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Shooting Incident Data (Historic)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7dff57addc00f38a27325023d522abcfface32da0b1d8756cb795e84bcb1636b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/833y-fsy8" + }, + { + "key": "issued", + "value": "2023-04-27" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/833y-fsy8" + }, + { + "key": "modified", + "value": "2024-04-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cc7924e0-9811-4e43-bdee-c5b839d07fff" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:16.873911", + "description": "", + "format": "CSV", + "hash": "", + "id": "c564b578-fd8a-4005-8365-34150d306cc4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:16.873911", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "de7df4d0-aab6-4de1-9329-1db57e84a22e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/833y-fsy8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:16.873918", + "describedBy": "https://data.cityofnewyork.us/api/views/833y-fsy8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d3f97a77-7646-49f5-badf-ecc3a905f5fe", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:16.873918", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "de7df4d0-aab6-4de1-9329-1db57e84a22e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/833y-fsy8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:16.873921", + "describedBy": "https://data.cityofnewyork.us/api/views/833y-fsy8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a14c6352-f496-433a-ad9d-24be191a050c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:16.873921", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "de7df4d0-aab6-4de1-9329-1db57e84a22e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/833y-fsy8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:16.873924", + "describedBy": "https://data.cityofnewyork.us/api/views/833y-fsy8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b7943da9-e3cf-4085-b3ee-19288d8d40f5", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:16.873924", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "de7df4d0-aab6-4de1-9329-1db57e84a22e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/833y-fsy8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6ee3c15f-2824-43f7-ae20-235b76ce9649", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:57.220059", + "metadata_modified": "2023-02-13T21:22:38.313025", + "name": "gender-mental-illness-and-crime-in-the-united-states-2004-42fde", + "notes": "The purpose of the study was to examine the gendered effects of depression, drug use, and treatment on crime and the effects of interaction with the criminal justice system on subsequent depression and drug use. The data for the study are from the NATIONAL HOUSEHOLD SURVEY ON DRUG USE AND HEALTH (NSDUH), 2004 [ICPSR 4373]. In addition to the 2004 NSDUH data, the study utilized new variables that were derived from the original dataset by the principal investigator, namely recoded variables, interaction variables, and computed indices. Information was provided on the use of illicit drugs, alcohol, and tobacco among members of United States households aged 12 years and older. Respondents also provided detailed information regarding criminal activity, depression, and other factors. A total of 55,602 respondents participated in the study. The dataset contains a total of 3,011 variables. The first 2,690 variables are drawn from the 2004 NSDUH dataset and the remaining 321 variables were created by the principal investigator. Variables created by the principal investigator are manipulations of the first 2,690 variables. Specifically, these variables include depression indices, drug dependence indicators, interactions with gender and other demographic variables, and dichotomous recoded variables relating to types of drug abuse and criminal behavior.", + "num_resources": 1, + "num_tags": 18, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Gender, Mental Illness, and Crime in the United States, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3216e537be82d1cf07ee13a7c05b888dbec881a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3312" + }, + { + "key": "issued", + "value": "2011-02-10T13:25:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-02-10T13:25:15" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6377c484-bffd-4870-875a-547f70b8c054" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:57.359106", + "description": "ICPSR27521.v1", + "format": "", + "hash": "", + "id": "3d5860cb-0fa1-4714-9f5a-ccbf3808d697", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:17.005950", + "mimetype": "", + "mimetype_inner": null, + "name": "Gender, Mental Illness, and Crime in the United States, 2004", + "package_id": "6ee3c15f-2824-43f7-ae20-235b76ce9649", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27521.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "amphetamines", + "id": "b45e8af6-69ab-4bcf-9c8f-72e045d4733a", + "name": "amphetamines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "barbiturates", + "id": "c8827efe-74e2-468e-bba3-c258040fae92", + "name": "barbiturates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cocaine", + "id": "b0d1a152-4a29-483f-97b0-a2803d1edb1f", + "name": "cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "controlled-drugs", + "id": "99dce5b5-b80c-49a0-aecd-42489c666f5d", + "name": "controlled-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crack-cocaine", + "id": "bf472960-bd4e-450f-9187-4df0b81c5982", + "name": "crack-cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "depression-psychology", + "id": "3dc89e24-72a6-44ac-9ee1-3e822f83eb8b", + "name": "depression-psychology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drinking-behavior", + "id": "b502faa7-f09b-44c7-abac-3caf6ac94175", + "name": "drinking-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gend", + "id": "c0a27ced-0396-4111-8328-52f23e4bb553", + "name": "gend", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2770f96d-4416-4553-a0ba-c7c9c81d1fca", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan Clement", + "maintainer_email": "no-reply@data.providenceri.gov", + "metadata_created": "2020-11-12T12:31:58.665194", + "metadata_modified": "2025-01-03T20:39:04.961485", + "name": "providence-police-case-log-past-180-days", + "notes": "Recorded state and municipal offenses from AEGIS records management system of the Providence Police. A single case can contain multiple offenses. Refer to the case number to see all offenses for a particular case. The case number can also be used to look up arrest activity for a case in the Providence Police Arrest Log. \n
    UPDATE:
    \nIncident location is now using block range instead of house numbers. Addresses between 1 and 99 will be 0 Block, addresses between 100 and 199 will use 100 block and so on. If you are looking for actual addresses you can use the city's Open Records Portal to make a request.

    \nTo help maintain the anonymity of special victims and juveniles this list does not include violent sexual offenses, non-violent sexual offenses or incidents of harassment. Cases being investigated by the department's Special Victims Unit (SVU) or Youth Services Bureau (YSB) will not be published.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "name": "city-of-providence", + "title": "City of Providence", + "type": "organization", + "description": "", + "image_url": "https://data.providenceri.gov/api/assets/0D737DBB-91A0-4151-BF06-C34EEA7BE5D3?OpenDataHeader.jpg", + "created": "2020-11-10T18:06:35.112297", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "private": false, + "state": "active", + "title": "Providence Police Case Log - Past 180 days", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dff27fd3feb9c6961740df176fc932fa6f1d4577c0a1fa74c8d112804282d2b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.providenceri.gov/api/views/rz3y-pz8v" + }, + { + "key": "issued", + "value": "2020-04-28" + }, + { + "key": "landingPage", + "value": "https://data.providenceri.gov/d/rz3y-pz8v" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.providenceri.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.providenceri.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "25f86972-4f87-4494-9cab-d26adc681aa2" + }, + { + "key": "harvest_source_id", + "value": "d62c4cd7-f478-4110-ab03-adc778a15795" + }, + { + "key": "harvest_source_title", + "value": "City of Providence Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:31:58.681550", + "description": "", + "format": "CSV", + "hash": "", + "id": "6b22b223-12c4-473b-9436-ce4affdc7008", + "last_modified": null, + "metadata_modified": "2020-11-12T12:31:58.681550", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2770f96d-4416-4553-a0ba-c7c9c81d1fca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/rz3y-pz8v/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:31:58.681557", + "describedBy": "https://data.providenceri.gov/api/views/rz3y-pz8v/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "14a7163b-9071-4d02-9440-b3d20c611183", + "last_modified": null, + "metadata_modified": "2020-11-12T12:31:58.681557", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2770f96d-4416-4553-a0ba-c7c9c81d1fca", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/rz3y-pz8v/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:31:58.681560", + "describedBy": "https://data.providenceri.gov/api/views/rz3y-pz8v/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e1a29b8f-360e-4bc0-9bd0-02c4482fe7d3", + "last_modified": null, + "metadata_modified": "2020-11-12T12:31:58.681560", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2770f96d-4416-4553-a0ba-c7c9c81d1fca", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/rz3y-pz8v/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:31:58.681563", + "describedBy": "https://data.providenceri.gov/api/views/rz3y-pz8v/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "82eeaa8b-d162-440d-8a82-8fa915024288", + "last_modified": null, + "metadata_modified": "2020-11-12T12:31:58.681563", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2770f96d-4416-4553-a0ba-c7c9c81d1fca", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/rz3y-pz8v/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Criminal Justice Information Services Division Federal Bureau of Investigation (USDOJ)", + "maintainer_email": "CRIMESTATSINFO@fbi.gov", + "metadata_created": "2020-11-10T16:23:03.178004", + "metadata_modified": "2023-05-23T03:04:27.330444", + "name": "uniform-crime-reporting-ucr-program", + "notes": "Federal Bureau of Investigation, Department of Justice - Extraction of crime related data from the FBI's Uniform Crime Reporting (UCR) Program", + "num_resources": 5, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Uniform Crime Reporting (UCR) Program", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8be944d7bdb82ea8c939d23dd9ffe44ade92e884" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "011:10" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "547" + }, + { + "key": "issued", + "value": "2017-02-27T00:00:00" + }, + { + "key": "landingPage", + "value": "https://ucr.fbi.gov/" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-02-27T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Federal Bureau of Investigation" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Federal Bureau of Investigation" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "43e6cfb3-4f8e-4c16-afab-f73a64e9a870" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-23T03:04:27.418513", + "description": "Web form to submit requests for earlier Uniform Crime Reporting (UCR) data that is not available in the FBI Crime Data Explorer (CDE) or FBI.gov archive.", + "format": "", + "hash": "", + "id": "047e3753-213d-430d-9817-402e6cc1dde5", + "last_modified": null, + "metadata_modified": "2023-05-23T03:04:27.347747", + "mimetype": "", + "mimetype_inner": null, + "name": "By Request", + "package_id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://forms.fbi.gov/assistance-with-uniform-crime-statistics-information", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-23T03:04:27.418519", + "description": "The Crime Data Explorer (CDE) offers downloadable Uniform Crime Reporting (UCR) data files.", + "format": "ZIP", + "hash": "", + "id": "2f7847e1-b73f-4795-8f41-a9cde45ec601", + "last_modified": null, + "metadata_modified": "2023-05-23T03:04:27.348169", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Crime Data Explorer", + "package_id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cde.ucr.cjis.gov/LATEST/webapp/#/pages/downloads", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-10T00:11:49.866595", + "description": "The Crime Data Explorer (CDE) is an online interactive data tool to access, view, and understand the massive amounts of Uniform Crime Reporting (UCR) data.", + "format": "", + "hash": "", + "id": "7cb14324-b9bf-4011-9dca-c1025a270351", + "last_modified": null, + "metadata_modified": "2023-05-23T03:04:27.348412", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Data Explorer Interactive", + "package_id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cde.ucr.cjis.gov/LATEST/webapp/#/pages/home", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-23T03:04:27.418522", + "description": "The FBI Crime Data API is a read-only web service that returns Uniform Crime Reporting (UCR) data as JSON or CSV.", + "format": "Api", + "hash": "", + "id": "e6cbb728-b87a-47e9-80c2-9db5265beef5", + "last_modified": null, + "metadata_modified": "2023-05-23T03:04:27.348719", + "mimetype": "", + "mimetype_inner": null, + "name": "FBI Crime Data API", + "package_id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cde.ucr.cjis.gov/LATEST/webapp/#/pages/docApi", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-23T03:04:27.418526", + "description": "Historical Uniform Crime Reporting (UCR) publications are maintained in an archive on FBI.gov.", + "format": "ZIP", + "hash": "", + "id": "595d0066-f15d-4298-ac8d-19ec1a0adce2", + "last_modified": null, + "metadata_modified": "2023-05-23T03:04:27.349030", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "FBI.gov archive", + "package_id": "5cb8d78e-54d3-4a36-bb51-190c316829f7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fbi.gov/how-we-can-help-you/more-fbi-services-and-information/ucr/publications", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrested-person", + "id": "620131b6-c2af-4c50-b2d5-44a7b5844a8c", + "name": "arrested-person", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-the-united-states", + "id": "6454ae1f-bd35-4b30-915a-8320cd712f94", + "name": "crime-in-the-united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-report", + "id": "5d15f0e7-e3b6-4fcd-a41a-4f241649790d", + "name": "crime-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crime", + "id": "ecf8025e-34e0-44b4-872b-4f3088a19aea", + "name": "hate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-officers-killed-and-assaulted", + "id": "07a8a04f-bf62-4003-9d97-65ef7e723bd4", + "name": "law-enforcement-officers-killed-and-assaulted", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "leoka", + "id": "e8efce23-122a-437c-a2b9-b029efe3c0aa", + "name": "leoka", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nationwide-crime", + "id": "90f620b0-03d3-4316-ba67-1df93c45110c", + "name": "nationwide-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-employees", + "id": "20d1f941-1a4f-4adc-b64d-67477bc638fa", + "name": "police-employees", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dc5c29b8-3469-4cf9-a591-668681757597", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2020-11-12T03:59:47.024411", + "metadata_modified": "2024-12-20T17:31:54.240119", + "name": "index-crimes-by-county-and-agency-beginning-1990", + "notes": "The Division of Criminal Justice Services (DCJS) collects crime reports from more than 500 New York State police and sheriffs' departments. DCJS compiles these reports as New York's official crime statistics and submits them to the FBI under the National Uniform Crime Reporting (UCR) Program. UCR uses standard offense definitions to count crime in localities across America regardless of variations in crime laws from state to state. In New York State, law enforcement agencies use the UCR system to report their monthly crime totals to DCJS. The UCR reporting system collects information on seven crimes classified as Index offenses which are most commonly used to gauge overall crime volume. These include the violent crimes of murder/non-negligent manslaughter, forcible rape, robbery, and aggravated assault; and the property crimes of burglary, larceny, and motor vehicle theft. Police agencies may experience reporting problems that preclude accurate or complete reporting. The counts represent only crimes reported to the police but not total crimes that occurred. DCJS posts preliminary data in the spring and final data in the fall.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Index Crimes by County and Agency: Beginning 1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5e7b51d78f433ceb31538fdf16100c1616e5da53e30d267e0d9a732e2a690cbc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/ca8h-8gjq" + }, + { + "key": "issued", + "value": "2021-06-29" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/ca8h-8gjq" + }, + { + "key": "modified", + "value": "2024-12-19" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b016e187-1e5c-4e23-8891-c32f32b00e59" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:47.032810", + "description": "", + "format": "CSV", + "hash": "", + "id": "087353fd-c5d3-4a2b-8d5c-736d903b73a6", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:47.032810", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "dc5c29b8-3469-4cf9-a591-668681757597", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/ca8h-8gjq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:47.032821", + "describedBy": "https://data.ny.gov/api/views/ca8h-8gjq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2cef6df0-ad5d-45bc-98ef-f06c2525fe4d", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:47.032821", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "dc5c29b8-3469-4cf9-a591-668681757597", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/ca8h-8gjq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:47.032827", + "describedBy": "https://data.ny.gov/api/views/ca8h-8gjq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6e32ad5e-770f-49f7-b3fc-48c40f69ab5e", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:47.032827", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "dc5c29b8-3469-4cf9-a591-668681757597", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/ca8h-8gjq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:47.032832", + "describedBy": "https://data.ny.gov/api/views/ca8h-8gjq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "78ac6eb2-0425-4108-a36d-b1a0deac9972", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:47.032832", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "dc5c29b8-3469-4cf9-a591-668681757597", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/ca8h-8gjq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "index-crime", + "id": "090c7a30-cec4-4ce0-80a3-e5758a067c11", + "name": "index-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "864bd161-823a-4a1d-9fd9-94e01ab8f698", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:31.674717", + "metadata_modified": "2025-01-03T22:16:51.767300", + "name": "sex-offenders", + "notes": "Description: Pursuant to the Sex Offender and Child Murderer Community Notification Law, 730 ILCS 152/101,et seq., the Chicago Police Department maintains a list of sex offenders residing in the City of Chicago who are required to register under the Sex Offender Registration Act, 730 ILCS 150/2, et seq. To protect the privacy of the individuals, addresses are shown at the block level only and specific locations are not identified. The data are extracted from the CLEAR (Citizen Law Enforcement Analysis and Reporting) system developed by the Department.\nAlthough every effort is made to keep this list accurate and current, the city cannot guarantee the accuracy of this information. Offenders may have moved and failed to notify the Chicago Police Department as required by law. If any information presented in this web site is known to be outdated, please contact the Chicago Police Department at srwbmstr@chicagopolice.org, or mail to Sex Registration Unit, 3510 S Michigan Ave, Chicago, IL 60653.\nDisclaimer: This registry is based upon the legislature's decision to facilitate access to publicly available information about persons convicted of specific sexual offenses. The Chicago Police Department has not considered or assessed the specific risk of re-offense with regard to any individual prior to his or her inclusion within this registry, and has made no determination that any individual included within the registry is currently dangerous. Individuals included within this registry are included solely by virtue of their conviction record and Illinois law. The main purpose of providing this data on the internet is to make the information more available and accessible, not to warn about any specific individual. \n\nAnyone who uses information contained in the Sex Offender Database to commit a criminal act against another person is subject to criminal prosecution.\nData Owner: Chicago Police Department.\nFrequency: Data is updated daily.\nRelated Applications: CLEARMAP (http://j.mp/lLluSa).", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Sex Offenders", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dac0d59857f9f065cff0da6cf298aa8cc6ca4f3913aff0ceeaad391408505bb5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/vc9r-bqvy" + }, + { + "key": "issued", + "value": "2021-06-11" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/vc9r-bqvy" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ccb649a8-c2de-495d-aeee-d9b3f07057f7" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:31.687322", + "description": "", + "format": "CSV", + "hash": "", + "id": "86a7b082-941f-4e46-b962-f38ae7608c44", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:31.687322", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "864bd161-823a-4a1d-9fd9-94e01ab8f698", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vc9r-bqvy/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:31.687332", + "describedBy": "https://data.cityofchicago.org/api/views/vc9r-bqvy/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ae2e16fd-3495-43ef-b6fc-3854322c4c9d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:31.687332", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "864bd161-823a-4a1d-9fd9-94e01ab8f698", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vc9r-bqvy/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:31.687338", + "describedBy": "https://data.cityofchicago.org/api/views/vc9r-bqvy/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7cdd3806-8f17-42b1-80ac-d4bd087356d7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:31.687338", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "864bd161-823a-4a1d-9fd9-94e01ab8f698", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vc9r-bqvy/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:31.687342", + "describedBy": "https://data.cityofchicago.org/api/views/vc9r-bqvy/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6b71900f-952d-4f75-b2df-33ec2960ff1f", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:31.687342", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "864bd161-823a-4a1d-9fd9-94e01ab8f698", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/vc9r-bqvy/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "link-to-article-present", + "id": "a5b19e23-6d97-4dbe-b775-06567411e12c", + "name": "link-to-article-present", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "37f7cedc-4ed8-4569-99a9-0c36f1af7152", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:11.349536", + "metadata_modified": "2023-02-13T20:24:59.939218", + "name": "arrest-data", + "notes": "The underlying data are from the FBI's Uniform Crime Reporting (UCR) Program. BJS has expanded upon the FBI's estimates to provide national arrest estimates detailed by offense, sex, age, and race.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Arrest Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d4d13ba8de80a6812bf61660efbede46a262c32" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "75" + }, + { + "key": "issued", + "value": "2013-01-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-01-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "c7b6b178-81b7-49f8-b657-b6d26874db03" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T17:34:48.129392", + "description": "", + "format": "HTML", + "hash": "", + "id": "56c5115d-417b-4b68-a179-72e6e8ff18b4", + "last_modified": null, + "metadata_modified": "2023-02-13T17:34:48.087175", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Arrest Data", + "package_id": "37f7cedc-4ed8-4569-99a9-0c36f1af7152", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.bjs.gov/index.cfm?ty=datool&surl=/arrests/index.cfm", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-rate", + "id": "ac51974e-ef2c-4d84-87d4-4e6660b4efbb", + "name": "arrest-rate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "breaking-or-entering", + "id": "5385de52-04c5-4cb7-a058-ee1b992564f6", + "name": "breaking-or-entering", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug", + "id": "249edd6e-68e6-4602-847f-ce6fa36ba556", + "name": "drug", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forcible-rape", + "id": "e96e405d-d6af-4af4-ad2c-d8487b5ae195", + "name": "forcible-rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forgery-and-counterfeiting", + "id": "9f7944fb-8b02-4a5b-b618-853b86ef3151", + "name": "forgery-and-counterfeiting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny-theft", + "id": "3e185132-cab0-4205-ab37-7994eae7db77", + "name": "larceny-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder-and-nonnegligent-manslaughter", + "id": "fcdedff4-4938-4695-8f16-2dc06cee31f5", + "name": "murder-and-nonnegligent-manslaughter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime-index", + "id": "200de209-b876-4d61-9aa3-d8c9660c5714", + "name": "property-crime-index", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution-and-commercialized-vice", + "id": "fb10c7a1-ef6f-4dac-b540-da31a7e8921f", + "name": "prostitution-and-commercialized-vice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vandalism", + "id": "53415aa3-ca29-4c5e-a63c-e9ddddd625fa", + "name": "vandalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime-index", + "id": "33473e0e-e64d-4aba-b4da-885e0cbab2c4", + "name": "violent-crime-index", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f992698f-fb67-4383-b29a-9f8d22a40caa", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:07.181905", + "metadata_modified": "2024-12-20T21:02:01.145887", + "name": "crime-data-from-2010-to-2019", + "notes": "This dataset reflects incidents of crime in the City of Los Angeles from 2010 - 2019. This data is transcribed from original crime reports that are typed on paper and therefore there may be some inaccuracies within the data. Some location fields with missing data are noted as (0°, 0°). Address fields are only provided to the nearest hundred block in order to maintain privacy. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Crime Data from 2010 to 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a329f50b0f1398185678ebecce9657ba672872523ce83996ee70806343baebad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/63jg-8b9z" + }, + { + "key": "issued", + "value": "2019-06-25" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/63jg-8b9z" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-17" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ed25fbf6-60ac-4f21-ba13-d218a30aa823" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:07.220053", + "description": "", + "format": "CSV", + "hash": "", + "id": "7019ef5a-a383-479c-8a28-8175ced9b7f5", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:07.220053", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f992698f-fb67-4383-b29a-9f8d22a40caa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/63jg-8b9z/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:07.220063", + "describedBy": "https://data.lacity.org/api/views/63jg-8b9z/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b91b69ba-4c8b-4e74-8e5a-4fccc716d83a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:07.220063", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f992698f-fb67-4383-b29a-9f8d22a40caa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/63jg-8b9z/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:07.220068", + "describedBy": "https://data.lacity.org/api/views/63jg-8b9z/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "615f714b-b64c-44d0-8d26-710c0994935f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:07.220068", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f992698f-fb67-4383-b29a-9f8d22a40caa", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/63jg-8b9z/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:07.220073", + "describedBy": "https://data.lacity.org/api/views/63jg-8b9z/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e4311fee-b117-4764-8a90-0c50cd485473", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:07.220073", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f992698f-fb67-4383-b29a-9f8d22a40caa", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/63jg-8b9z/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "df1de6e0-a78a-41be-be43-7bc04d8dad42", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:53.531667", + "metadata_modified": "2023-11-28T10:18:34.518819", + "name": "21st-century-corporate-financial-fraud-united-states-2005-2010-22a9e", + "notes": "The Corporate Financial Fraud project is a study of company and top-executive characteristics of firms that ultimately violated Securities and Exchange Commission (SEC) financial accounting and securities fraud provisions compared to a sample of public companies that did not. The fraud firm sample was identified through systematic review of SEC accounting enforcement releases from 2005-2010, which included administrative and civil actions, and referrals for criminal prosecution that were identified through mentions in enforcement release, indictments, and news searches.\r\nThe non-fraud firms were randomly selected from among nearly 10,000 US public companies censused and active during at least one year between 2005-2010 in\r\nStandard and Poor's Compustat data. The Company and Top-Executive (CEO) databases combine information from numerous publicly available sources, many in raw form that were hand-coded (e.g., for fraud firms: Accounting and Auditing Enforcement Releases (AAER) enforcement releases, investigation summaries, SEC-filed complaints, litigation proceedings and case outcomes).\r\nFinancial and structural information on companies for the year leading up to the financial fraud (or around year 2000 for non-fraud firms) was collected from Compustat financial statement data on Form 10-Ks, and supplemented by hand-collected data from original company 10-Ks, proxy statements, or other financial reports accessed via Electronic Data Gathering, Analysis, and Retrieval (EDGAR), SEC's data-gathering search tool.\r\nFor CEOs, data on personal background characteristics were collected from Execucomp and BoardEx databases, supplemented by hand-collection from proxy-statement biographies.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "21st Century Corporate Financial Fraud, United States, 2005-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "65236731c305ef6d58d408656debb92ab6adce9f82262fbac7acad4fc1edfd27" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4262" + }, + { + "key": "issued", + "value": "2021-06-29T13:34:36" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-06-29T13:44:50" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dc5671d4-78ac-4ba8-849a-1c43e62611db" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:53.534165", + "description": "ICPSR37328.v1", + "format": "", + "hash": "", + "id": "b909e78e-4d8e-4c85-b627-b214c3eb5296", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:34.532231", + "mimetype": "", + "mimetype_inner": null, + "name": "21st Century Corporate Financial Fraud, United States, 2005-2010", + "package_id": "df1de6e0-a78a-41be-be43-7bc04d8dad42", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37328.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "business-elites", + "id": "e706278a-2983-48b9-bfbd-69e748e9d442", + "name": "business-elites", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-behavior", + "id": "e1d7e471-ce58-460e-b3d3-e18fde33d245", + "name": "corporate-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-crime", + "id": "a681e168-07d3-4d0f-bb9f-0e804e13340d", + "name": "corporate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-offenses", + "id": "4286292d-4fae-47b6-94ee-4700fe6ef53c", + "name": "federal-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "finance", + "id": "d0a88aae-3147-4228-b0a8-57b5b5a60fc8", + "name": "finance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-behavior", + "id": "dc46474c-296f-4818-8cec-904e7e1bfb30", + "name": "organizational-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "securities-fraud", + "id": "cea47cf0-b2a8-47cb-9aee-fc7112dff7fd", + "name": "securities-fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d88ddcbf-e93c-4256-addb-00ac84c7c149", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2024-03-22T12:34:32.828172", + "metadata_modified": "2024-12-20T17:30:10.195118", + "name": "mta-workplace-violence-labor-law-incidents-beginning-2019", + "notes": "This dataset reflects the monthly number of employee-reported incidents of workplace violence, as defined by New York State Labor Law Section 27-B, against on-duty MTA employees. This dataset divides workplace violence incidents into groupings as reported pursuant to New York State Labor Law Section 27-B. The same data is available in the MTA Workplace Violence Penal Law Incidents dataset, which divides the data according to New York State Penal Law Related Offenses.", + "num_resources": 4, + "num_tags": 29, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA Workplace Violence Labor Law Incidents: Beginning 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e7629b5fc0e59aad54d6ea681a0a18adbfc47dc4032bef06e107e3aa05cae77c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/7i3h-vdya" + }, + { + "key": "issued", + "value": "2024-03-18" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/7i3h-vdya" + }, + { + "key": "modified", + "value": "2024-12-13" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "84ce31ae-af05-4ec4-a185-d8a0bdd9c0c1" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T12:34:32.832899", + "description": "", + "format": "CSV", + "hash": "", + "id": "467406c2-128e-46e9-8161-da5c0faf2209", + "last_modified": null, + "metadata_modified": "2024-03-22T12:34:32.810434", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d88ddcbf-e93c-4256-addb-00ac84c7c149", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7i3h-vdya/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T12:34:32.832905", + "describedBy": "https://data.ny.gov/api/views/7i3h-vdya/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5498c25f-51bb-46cb-a2f2-6ec3e2bd1e44", + "last_modified": null, + "metadata_modified": "2024-03-22T12:34:32.810584", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d88ddcbf-e93c-4256-addb-00ac84c7c149", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7i3h-vdya/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T12:34:32.832906", + "describedBy": "https://data.ny.gov/api/views/7i3h-vdya/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "388aac36-a040-4bad-84ca-96e71c2b350a", + "last_modified": null, + "metadata_modified": "2024-03-22T12:34:32.810702", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d88ddcbf-e93c-4256-addb-00ac84c7c149", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7i3h-vdya/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-22T12:34:32.832908", + "describedBy": "https://data.ny.gov/api/views/7i3h-vdya/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9ed2aca0-ef51-4c1d-89b0-02d69f96107c", + "last_modified": null, + "metadata_modified": "2024-03-22T12:34:32.810815", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d88ddcbf-e93c-4256-addb-00ac84c7c149", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7i3h-vdya/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bt", + "id": "d1769fc2-a22f-4f39-8f2d-ead7e9c2c8c9", + "name": "bt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commuter-rail", + "id": "f467bc84-ebc3-42ab-8b4b-18c51f8aef69", + "name": "commuter-rail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employees", + "id": "84060db6-9b50-47cb-a293-7c1117dbeca0", + "name": "employees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-law", + "id": "a67b8c2c-ed57-4db2-8423-5d8cff6439f2", + "name": "labor-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lirr", + "id": "6fb2ec80-5315-45ca-a0db-26bc621f8653", + "name": "lirr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "long-island-rail-road", + "id": "9a0b0557-3a85-4506-a7e3-287ecd860f52", + "name": "long-island-rail-road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north", + "id": "8bab425a-c517-475e-ac1f-9421e1174fc3", + "name": "metro-north", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north-railroad", + "id": "309640ac-5c1f-42e4-aaba-81e3ff579673", + "name": "metro-north-railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mnr", + "id": "0821781f-b8cf-4a38-b2e7-a35ba9e40842", + "name": "mnr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "monthly", + "id": "690bd642-4a37-4006-b727-f7130e286e49", + "name": "monthly", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bridges-tunnels", + "id": "088e925b-d963-4430-9a36-c44ab5243f2f", + "name": "mta-bridges-tunnels", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bus", + "id": "3cfdd346-f919-4461-917c-78adcde4b671", + "name": "mta-bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-headquarters", + "id": "97611cd2-f9dc-4525-9b0e-f494e8c09696", + "name": "mta-headquarters", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-hq", + "id": "960af8e0-440d-4810-b304-d163e63466ad", + "name": "mta-hq", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-pd", + "id": "21c1c747-1c31-42d2-ae4e-85fbbc676d7f", + "name": "mta-pd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtabc", + "id": "70ce90eb-6f2e-488b-94b8-b7fa20709450", + "name": "mtabc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-police-department", + "id": "47a38cab-7c7e-4d5d-b16a-0b2898380be4", + "name": "new-york-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sir", + "id": "b76b107c-49af-4165-941a-16a3a5b1698a", + "name": "sir", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "staten-island-railway", + "id": "19dbd193-6957-4f97-b39d-3316dfc8258d", + "name": "staten-island-railway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workplace-violence", + "id": "712c1832-d3f8-4753-bd8b-b2aa73b413db", + "name": "workplace-violence", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7c70ed1f-c783-4039-927b-bc764314fb06", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2024-01-05T14:22:31.284087", + "metadata_modified": "2025-01-03T20:46:20.692945", + "name": "calls-for-service-2024", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2023. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com.\n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "937c45aa471f993e4677dc25ab5d1c8a74f461791f3c7c51df5bf953419c619c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/2zcj-b6ts" + }, + { + "key": "issued", + "value": "2024-08-21" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/2zcj-b6ts" + }, + { + "key": "modified", + "value": "2025-01-01" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "dc01c239-a0a8-4b83-84a3-faef2693bc49" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:22:31.287244", + "description": "", + "format": "CSV", + "hash": "", + "id": "0b9c9a60-60b8-469e-a6b3-9b7bd3178c1d", + "last_modified": null, + "metadata_modified": "2024-01-05T14:22:31.272186", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7c70ed1f-c783-4039-927b-bc764314fb06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/2zcj-b6ts/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:22:31.287249", + "describedBy": "https://data.nola.gov/api/views/2zcj-b6ts/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3fc465c0-27c5-47b9-8fe0-4e36147ce90d", + "last_modified": null, + "metadata_modified": "2024-01-05T14:22:31.272330", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7c70ed1f-c783-4039-927b-bc764314fb06", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/2zcj-b6ts/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:22:31.287252", + "describedBy": "https://data.nola.gov/api/views/2zcj-b6ts/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5746dbe7-4666-4705-bb36-9cd57b8307e0", + "last_modified": null, + "metadata_modified": "2024-01-05T14:22:31.272468", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7c70ed1f-c783-4039-927b-bc764314fb06", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/2zcj-b6ts/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:22:31.287256", + "describedBy": "https://data.nola.gov/api/views/2zcj-b6ts/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "839adc89-b29c-40b9-9b0b-2060ad7e45b8", + "last_modified": null, + "metadata_modified": "2024-01-05T14:22:31.272604", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7c70ed1f-c783-4039-927b-bc764314fb06", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/2zcj-b6ts/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2024", + "id": "a93ae1aa-b180-4dd6-95b9-03732ae9f717", + "name": "2024", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "02300200-a311-43b5-8cb5-10dc81ced205", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:01:21.603452", + "metadata_modified": "2024-04-26T17:48:12.760029", + "name": "nypd-arrests-data-historic", + "notes": "List of every arrest in NYC going back to 2006 through the end of the previous calendar year. This is a breakdown of every arrest effected in NYC by the NYPD going back to 2006 through the end of the previous calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents an arrest effected in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. \nIn addition, information related to suspect demographics is also included. \nThis data can be used by the public to explore the nature of police enforcement activity. \nPlease refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Arrests Data (Historic)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9dc98a00556412bfeb5b1cddc8d192e19430833ff0919d1ebcb414145cba9f48" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/8h9b-rp9u" + }, + { + "key": "issued", + "value": "2020-06-29" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/8h9b-rp9u" + }, + { + "key": "modified", + "value": "2024-04-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3c8223cd-a09d-44a5-b1ed-1601f0e86ed6" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644550", + "description": "", + "format": "CSV", + "hash": "", + "id": "08c24036-1e4a-4dc1-82ad-21a2ef833aa9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644550", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644560", + "describedBy": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f35cd9a6-1bb8-4819-adf7-44e43b906eda", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644560", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644565", + "describedBy": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4f7d1c81-bd29-409b-89ef-a7d277eaf11a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644565", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644569", + "describedBy": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "14aff3eb-6c6d-467e-b397-0a848e0c2703", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644569", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a80a600f-6441-4cb3-b001-6603234972ea", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:52.138853", + "metadata_modified": "2023-02-13T20:22:30.820638", + "name": "national-incident-based-reporting-system-nibrs-series-e45c2", + "notes": "Investigator(s): United States Department of Justice. Federal Bureau of Investigation\r\nThe National Incident-Based Reporting System (NIBRS) series is a component part of the Uniform Crime Reporting Program (UCR), a nationwide view of crime administered by the Federal Bureau of Investigation (FBI), based on the submission of crime information by participating law enforcement agencies. The NIBRS was implemented to meet the new guidelines formulated for the UCR to provide new ways of looking at crime for the 21st century. NIBRS is an expanded and enhanced UCR Program, designed to capture incident-level data and data focused on various aspects of a crime incident. The NIBRS was aimed at offering law enforcement and the academic community more comprehensive data than ever before available for management, training, planning, research, and other uses. NIBRS collects data on each single incident and arrest within 22 offense categories made up of 46 specific crimes called Group A offenses. In addition, there are 11 Group B offense categories for which only arrest data are reported. NIBRS data on different aspects of crime incidents such as offenses, victims, offenders, arrestees, etc., can be examined as different units of analysis. The data are archived at ICPSR as 13 separate data files, which may be merged by using linkage variables.\r\nNACJD has prepared a resource guide on NIBRS.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Incident-Based Reporting System (NIBRS) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e8469df8c8853ea00d7045e3bcb94d9b1d5988dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2433" + }, + { + "key": "issued", + "value": "2000-10-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ce90a2be-38a9-43ec-a59a-fad3cf2634a2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:52.275866", + "description": "", + "format": "", + "hash": "", + "id": "85165fd0-8283-478f-aaff-878e0b4d6073", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:52.275866", + "mimetype": "", + "mimetype_inner": null, + "name": "National Incident-Based Reporting System (NIBRS) Series", + "package_id": "a80a600f-6441-4cb3-b001-6603234972ea", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/128", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-statistics-usa", + "id": "713dbbce-6027-4bfd-a209-d9a5dd90516c", + "name": "national-crime-statistics-usa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fe4d1a40-0d35-43fc-b681-d9c669cc650d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2023-05-19T06:44:06.445138", + "metadata_modified": "2024-12-20T17:28:51.761144", + "name": "mta-subway-and-bus-employee-assaults-and-harassments-beginning-2019", + "notes": "This dataset reflects the monthly number of employee-reported incidents of workplace violence, as defined by New York State Labor Law Section 27-B, against on-duty MTA employees. This dataset divides workplace violence incidents into groupings according to New York State Penal Law Related Offenses. The same data is available in the MTA Workplace Violence Labor Law Incidents dataset, which divides the data as reported pursuant to New York State Labor Law Section 27-B.", + "num_resources": 4, + "num_tags": 29, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA Workplace Violence Penal Law Incidents: Beginning 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bb9fe63540de656e11fd8bb6811fd84c0f5e9902ff89b9be2655f9fde5842324" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/2xh4-m2qk" + }, + { + "key": "issued", + "value": "2024-03-20" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/2xh4-m2qk" + }, + { + "key": "modified", + "value": "2024-12-13" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5afe6e96-1bf7-4321-afff-7f04c0be8118" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:44:06.483410", + "description": "", + "format": "CSV", + "hash": "", + "id": "4a4623de-5728-49a1-9fb3-3f5c61d84ff8", + "last_modified": null, + "metadata_modified": "2023-05-19T06:44:06.424103", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fe4d1a40-0d35-43fc-b681-d9c669cc650d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/2xh4-m2qk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:44:06.483414", + "describedBy": "https://data.ny.gov/api/views/2xh4-m2qk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ac48e79d-dfdc-4bd9-b6eb-39622a3e1f46", + "last_modified": null, + "metadata_modified": "2023-05-19T06:44:06.424280", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fe4d1a40-0d35-43fc-b681-d9c669cc650d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/2xh4-m2qk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:44:06.483416", + "describedBy": "https://data.ny.gov/api/views/2xh4-m2qk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bd74867d-c63b-4d51-b16e-91cd758d3f91", + "last_modified": null, + "metadata_modified": "2023-05-19T06:44:06.424439", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fe4d1a40-0d35-43fc-b681-d9c669cc650d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/2xh4-m2qk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:44:06.483418", + "describedBy": "https://data.ny.gov/api/views/2xh4-m2qk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d71950b7-d36e-4b98-aee1-db7e127d9361", + "last_modified": null, + "metadata_modified": "2023-05-19T06:44:06.424596", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fe4d1a40-0d35-43fc-b681-d9c669cc650d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/2xh4-m2qk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bt", + "id": "d1769fc2-a22f-4f39-8f2d-ead7e9c2c8c9", + "name": "bt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commuter-rail", + "id": "f467bc84-ebc3-42ab-8b4b-18c51f8aef69", + "name": "commuter-rail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employees", + "id": "84060db6-9b50-47cb-a293-7c1117dbeca0", + "name": "employees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lirr", + "id": "6fb2ec80-5315-45ca-a0db-26bc621f8653", + "name": "lirr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "long-island-rail-road", + "id": "9a0b0557-3a85-4506-a7e3-287ecd860f52", + "name": "long-island-rail-road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north", + "id": "8bab425a-c517-475e-ac1f-9421e1174fc3", + "name": "metro-north", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north-railroad", + "id": "309640ac-5c1f-42e4-aaba-81e3ff579673", + "name": "metro-north-railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mnr", + "id": "0821781f-b8cf-4a38-b2e7-a35ba9e40842", + "name": "mnr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "monthly", + "id": "690bd642-4a37-4006-b727-f7130e286e49", + "name": "monthly", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bridges-tunnels", + "id": "088e925b-d963-4430-9a36-c44ab5243f2f", + "name": "mta-bridges-tunnels", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bus", + "id": "3cfdd346-f919-4461-917c-78adcde4b671", + "name": "mta-bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-headquarters", + "id": "97611cd2-f9dc-4525-9b0e-f494e8c09696", + "name": "mta-headquarters", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-hq", + "id": "960af8e0-440d-4810-b304-d163e63466ad", + "name": "mta-hq", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-pd", + "id": "21c1c747-1c31-42d2-ae4e-85fbbc676d7f", + "name": "mta-pd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtabc", + "id": "70ce90eb-6f2e-488b-94b8-b7fa20709450", + "name": "mtabc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-police-department", + "id": "47a38cab-7c7e-4d5d-b16a-0b2898380be4", + "name": "new-york-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "penal-law", + "id": "ca16e78d-fe46-4974-a06d-7b0bf83ae8f8", + "name": "penal-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sir", + "id": "b76b107c-49af-4165-941a-16a3a5b1698a", + "name": "sir", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "staten-island-railway", + "id": "19dbd193-6957-4f97-b39d-3316dfc8258d", + "name": "staten-island-railway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workplace-violence", + "id": "712c1832-d3f8-4753-bd8b-b2aa73b413db", + "name": "workplace-violence", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ecca1547-4109-4d8a-bf9d-64f256d96a75", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:17.344541", + "metadata_modified": "2025-01-03T21:55:55.426767", + "name": "crime", + "notes": "Updated daily postings on Montgomery County’s open data website, dataMontgomery, provide the public with direct access to crime statistic databases - including raw data and search functions – of reported County crime. The data presented is derived from reported crimes classified according to the National Incident-Based Reporting System (NIBRS) of the Criminal Justice Information Services (CJIS) Division Uniform Crime Reporting (UCR) Program and documented by approved police incident reports. The data is compiled by “EJustice”, a respected law enforcement records-management system used by the Montgomery County Police Department and many other law enforcement agencies. To protect victims’ privacy, no names or other personal information are released. All data is refreshed on a quarterly basis to reflect any changes in status due to on-going police investigation. \r\n\r\ndataMontgomery allows the public to query the Montgomery County Police Department's database of founded crime. The information contained herein includes all founded crimes reported after July 1st 2016 and entered to-date utilizing Uniform Crime Reporting (UCR) rules. Please note that under UCR rules multiple offenses may appear as part of a single founded reported incident, and each offense may have multiple victims. Please note that these crime reports are based on preliminary information supplied to the Police Department by the reporting parties. Therefore, the crime data available on this web page may reflect:\r\n\r\n-Information not yet verified by further investigation\r\n-Information that may include attempted and reported crime\r\n-Preliminary crime classifications that may be changed at a later date based upon further investigation\r\n-Information that may include mechanical or human error\r\n-Arrest information [Note: all arrested persons are presumed innocent until proven guilty in a court of law.]\r\n\r\nUpdate Frequency: Daily", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Crime", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f822e62382f75d337a3245bc476802e58fe9a3756e3541f9cd40b3362d839741" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3" + }, + { + "key": "issued", + "value": "2023-06-20" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/icn6-v9z3" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2ee90a45-2da2-41d3-b7f1-97ca0eb77862" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:17.389985", + "description": "", + "format": "CSV", + "hash": "", + "id": "0c1c8b4c-1108-46d9-a52e-7c333011adcf", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:17.389985", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ecca1547-4109-4d8a-bf9d-64f256d96a75", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:17.389995", + "describedBy": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2590134a-12e4-4584-91e4-01040979dba5", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:17.389995", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ecca1547-4109-4d8a-bf9d-64f256d96a75", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:17.390000", + "describedBy": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "dbb0fda4-b06f-4723-ba40-5ea6cf97531d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:17.390000", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ecca1547-4109-4d8a-bf9d-64f256d96a75", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:17.390005", + "describedBy": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9557c3c8-e43d-4495-954c-c9996b95e426", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:17.390005", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ecca1547-4109-4d8a-bf9d-64f256d96a75", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/icn6-v9z3/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mdcoordinationcrime", + "id": "c77442f6-e8de-4203-b5ee-f81b8b11b6de", + "name": "mdcoordinationcrime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "montgomery", + "id": "5fe45fb6-78ca-4913-a238-b6bba039b9ce", + "name": "montgomery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robberies", + "id": "48616a66-dab8-4fa5-92de-5d83bcb8bcd4", + "name": "robberies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6c4e2995-7bdf-4c37-a269-386348be7e65", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2021-08-07T18:13:57.697909", + "metadata_modified": "2025-01-03T22:14:54.173422", + "name": "violence-reduction-victim-demographics-aggregated", + "notes": "This dataset contains aggregate data on violent index victimizations at the quarter level of each year (i.e., January – March, April – June, July – September, October – December), from 2001 to the present (1991 to present for Homicides), with a focus on those related to gun violence. Index crimes are 10 crime types selected by the FBI (codes 1-4) for special focus due to their seriousness and frequency. This dataset includes only those index crimes that involve bodily harm or the threat of bodily harm and are reported to the Chicago Police Department (CPD). Each row is aggregated up to victimization type, age group, sex, race, and whether the victimization was domestic-related. Aggregating at the quarter level provides large enough blocks of incidents to protect anonymity while allowing the end user to observe inter-year and intra-year variation. Any row where there were fewer than three incidents during a given quarter has been deleted to help prevent re-identification of victims. For example, if there were three domestic criminal sexual assaults during January to March 2020, all victims associated with those incidents have been removed from this dataset. Human trafficking victimizations have been aggregated separately due to the extremely small number of victimizations.\r\n\r\nThis dataset includes a \" GUNSHOT_INJURY_I \" column to indicate whether the victimization involved a shooting, showing either Yes (\"Y\"), No (\"N\"), or Unknown (\"UKNOWN.\") For homicides, injury descriptions are available dating back to 1991, so the \"shooting\" column will read either \"Y\" or \"N\" to indicate whether the homicide was a fatal shooting or not. For non-fatal shootings, data is only available as of 2010. As a result, for any non-fatal shootings that occurred from 2010 to the present, the shooting column will read as “Y.” Non-fatal shooting victims will not be included in this dataset prior to 2010; they will be included in the authorized dataset, but with \"UNKNOWN\" in the shooting column.\r\n\r\nThe dataset is refreshed daily, but excludes the most recent complete day to allow CPD time to gather the best available information. Each time the dataset is refreshed, records can change as CPD learns more about each victimization, especially those victimizations that are most recent. The data on the Mayor's Office Violence Reduction Dashboard is updated daily with an approximately 48-hour lag. As cases are passed from the initial reporting officer to the investigating detectives, some recorded data about incidents and victimizations may change once additional information arises. Regularly updated datasets on the City's public portal may change to reflect new or corrected information.\r\n\r\nHow does this dataset classify victims?\r\n\r\nThe methodology by which this dataset classifies victims of violent crime differs by victimization type:\r\n\r\nHomicide and non-fatal shooting victims: A victimization is considered a homicide victimization or non-fatal shooting victimization depending on its presence in CPD's homicide victims data table or its shooting victims data table. A victimization is considered a homicide only if it is present in CPD's homicide data table, while a victimization is considered a non-fatal shooting only if it is present in CPD's shooting data tables and absent from CPD's homicide data table. \r\n\r\nTo determine the IUCR code of homicide and non-fatal shooting victimizations, we defer to the incident IUCR code available in CPD's Crimes, 2001-present dataset (available on the City's open data portal). If the IUCR code in CPD's Crimes dataset is inconsistent with the homicide/non-fatal shooting categorization, we defer to CPD's Victims dataset. \r\n\r\nFor a criminal homicide, the only sensible IUCR codes are 0110 (first-degree murder) or 0130 (second-degree murder). For a non-fatal shooting, a sensible IUCR code must signify a criminal sexual assault, a robbery, or, most commonly, an aggravated battery. In rare instances, the IUCR code in CPD's Crimes and Vi", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Violence Reduction - Victim Demographics - Aggregated", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c5883d343ad024113a44724b65eb25e9e60274cb70498319f0a5843a3c35d51f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/gj7a-742p" + }, + { + "key": "issued", + "value": "2021-11-17" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/gj7a-742p" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ad306931-5277-47b6-b159-c1e43be41a6f" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:13:57.746854", + "description": "", + "format": "CSV", + "hash": "", + "id": "f7fca64a-b83b-4c83-8851-04bb984829fd", + "last_modified": null, + "metadata_modified": "2021-08-07T18:13:57.746854", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6c4e2995-7bdf-4c37-a269-386348be7e65", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gj7a-742p/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:13:57.746861", + "describedBy": "https://data.cityofchicago.org/api/views/gj7a-742p/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "37c62040-ca0d-4ef0-919e-edb8e9108999", + "last_modified": null, + "metadata_modified": "2021-08-07T18:13:57.746861", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6c4e2995-7bdf-4c37-a269-386348be7e65", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gj7a-742p/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:13:57.746864", + "describedBy": "https://data.cityofchicago.org/api/views/gj7a-742p/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "21fe07b7-1a98-4f0d-b8cb-8f80b3d99a7b", + "last_modified": null, + "metadata_modified": "2021-08-07T18:13:57.746864", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6c4e2995-7bdf-4c37-a269-386348be7e65", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gj7a-742p/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:13:57.746867", + "describedBy": "https://data.cityofchicago.org/api/views/gj7a-742p/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c4014504-e22a-4455-b625-d978f3e07975", + "last_modified": null, + "metadata_modified": "2021-08-07T18:13:57.746867", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6c4e2995-7bdf-4c37-a269-386348be7e65", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gj7a-742p/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-reduction", + "id": "3ff0999c-87b3-41bd-88bf-df803e77d18b", + "name": "violence-reduction", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "40e1cd46-a6d9-42a0-87df-0aac9f3e36f3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:26:54.857011", + "metadata_modified": "2024-12-25T12:03:47.299194", + "name": "crime-reports-bf2b7", + "notes": "AUSTIN POLICE DEPARTMENT DATA DISCLAIMER\nPlease read and understand the following information.\n \nThis dataset contains a record of incidents that the Austin Police Department responded to and wrote a report. Please note one incident may have several offenses associated with it, but this dataset only depicts the highest level offense of that incident. Data is from 2003 to present. This dataset is updated weekly. Understanding the following conditions will allow you to get the most out of the data provided. Due to the methodological differences in data collection, different data sources may produce different results. This database is updated weekly, and a similar or same search done on different dates can produce different results. Comparisons should not be made between numbers generated with this database to any other official police reports. Data provided represents only calls for police service where a report was written. Totals in the database may vary considerably from official totals following investigation and final categorization. Therefore, the data should not be used for comparisons with Uniform Crime Report statistics. The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. Pursuant to section 552.301 (c) of the Government Code, the City of Austin has designated certain addresses to receive requests for public information sent by electronic mail. For requests seeking public records held by the Austin Police Department, please submit by utilizing the following link:\nhttps://apd-austintx.govqa.us/WEBAPP/_rs/(S(0auyup1oiorznxkwim1a1vpj))/supporthome.aspx", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Crime Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2ac03c6f24fe25824772ebd61b44e232464389c69ef68074bf474a380661c661" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/fdj4-gpfu" + }, + { + "key": "issued", + "value": "2024-09-06" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/fdj4-gpfu" + }, + { + "key": "modified", + "value": "2024-12-23" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "48c120ce-032a-42aa-a4eb-40e69fbd00b3" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:54.887867", + "description": "", + "format": "CSV", + "hash": "", + "id": "dad3d89d-789d-4145-b125-6c919b1b163d", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:54.887867", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "40e1cd46-a6d9-42a0-87df-0aac9f3e36f3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fdj4-gpfu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:54.887879", + "describedBy": "https://data.austintexas.gov/api/views/fdj4-gpfu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1934e2b4-bd23-4910-84a8-7e38b4d62f38", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:54.887879", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "40e1cd46-a6d9-42a0-87df-0aac9f3e36f3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fdj4-gpfu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:54.887885", + "describedBy": "https://data.austintexas.gov/api/views/fdj4-gpfu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a38d3ba3-9b2e-44e6-b95b-dfe95f2dbdf1", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:54.887885", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "40e1cd46-a6d9-42a0-87df-0aac9f3e36f3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fdj4-gpfu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:26:54.887890", + "describedBy": "https://data.austintexas.gov/api/views/fdj4-gpfu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "512cf393-6857-486c-a258-c1bf05698c39", + "last_modified": null, + "metadata_modified": "2020-11-12T13:26:54.887890", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "40e1cd46-a6d9-42a0-87df-0aac9f3e36f3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/fdj4-gpfu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3ad70af4-7576-4ceb-b8c1-8cd64f2e04aa", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-10-14T07:18:19.355096", + "metadata_modified": "2024-10-15T14:34:11.405471", + "name": "usepa-environmental-quality-index-eqi-air-water-land-built-and-sociodemographic-domains-non-tra19", + "notes": "The US Environmental Protection Agency's (EPA) National Health and Environmental Effects Research Laboratory (NHEERL) in the Environmental Public Health Division (EPHD) is currently engaged in research aimed at developing a measure that estimates overall environmental quality at the county level for the United States. This work is being conducted as an effort to learn more about how various environmental factors simultaneously contribute to health disparities in low-income and minority populations, and to better estimate the total environmental and social context to which humans are exposed. This dataset contains the finalized non-transformed variables chosen to represent the Air, Water, Land, Built, and Sociodemographic Domains of the total environment. This does not represent the final variables for the EQI. The Transformed dataset was used to create the EQI. This dataset is for information purposes only for those who want to see the original non-transformed variables.Six criteria air pollutants and 81 hazardous air pollutants are included in this dataset. Data sources are the EPA's Air Quality system (https://www.epa.gov/ttn/airs/airsaqs/) and the National-scale Air Toxics Assessment (https://www.epa.gov/nata/). Variables are average pollutant concentrations or emissions for 2000-2005 at the county level for all counties in the United States. Data on water impairment, waste permits, beach closures, domestic water source, deposition for 9 pollutants, drought status, and 60 chemical contaminants. Data sources are the EPA's WATERS (Watershed Assessment, Tracking and Environmental ResultS) Database (https://www.epa.gov/waters/), the U.S. Geological Survey Estimates of Water Use in the U.S. for 2000 and 2005 (https://water.usgs.gov/watuse/), the National Atmospheric Deposition Program (http://nadp.sws.uiuc.edu/), the U.S. Drought Monitor Data (http://droughtmonitor.unl.edu/), and the EPA's National Contaminant Occurrence Database (https://water.epa.gov/scitech/datait/databases/drink/ncod/databases-index.cfm). Variables are calculated for the time period from 2000-2005 at the county level for all counties in the United States. Data represents traffic safety, public transportation, road type, the business environment and public housing. Data sources are the Dun and Bradstreet North American Industry Classification System (NAICS) codes; Topologically Integrated Geographic Encoding and Referencing (TIGER); Fatality Annual Reporting System (FARS); and Housing and Urban Development (HUD) data. This dataset contains the finalized variables chosen to represent the sociodemographic domain of the total environment. Data represents socioeconomic and crime conditions. Data sources are the United States Census and the Federal Bureau of Investigation Uniform Crime Reports. Variables are calculated for the time period from 2000-2005 at the county level for all counties in the United States.", + "num_resources": 1, + "num_tags": 62, + "organization": { + "id": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "name": "epa-gov", + "title": "U.S. Environmental Protection Agency", + "type": "organization", + "description": "Our mission is to protect human health and the environment. ", + "image_url": "https://edg.epa.gov/EPALogo.svg", + "created": "2020-11-10T15:10:42.298896", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "private": false, + "state": "active", + "title": "USEPA Environmental Quality Index (EQI) - Air, Water, Land, Built, and Sociodemographic Domains Non-Transformed Variables Dataset as Input for the 2000-2005 USEPA EQI, by County for the United States", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "6C622625-F820-47AA-9838-C4762AA1B916" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "EPSG:4326" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2013-05-21\"}]" + }, + { + "key": "metadata-language", + "value": "eng" + }, + { + "key": "metadata-date", + "value": "2021-06-17" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "lobdell.danelle@epa.gov" + }, + { + "key": "frequency-of-update", + "value": "notPlanned" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "completed" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "licence", + "value": "[\"None. Please check sources, scale, accuracy, currency and other available information. Please confirm that you are using the most recent copy of both data and metadata. Acknowledgement of the EPA would be appreciated.\"]" + }, + { + "key": "access_constraints", + "value": "[\"https://edg.epa.gov/EPA_Data_License.html\"]" + }, + { + "key": "temporal-extent-begin", + "value": "2000-01-01T00:00:00" + }, + { + "key": "temporal-extent-end", + "value": "2005-12-31T00:00:00" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"U.S. Environmental Protection Agency, Office of Research and Development, National Health and Environmental Effects Research Laboratory (NHEERL)\", \"roles\": [\"publisher\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-12.68151645" + }, + { + "key": "bbox-north-lat", + "value": "61.7110157" + }, + { + "key": "bbox-south-lat", + "value": "6.65223303" + }, + { + "key": "bbox-west-long", + "value": "-138.21454852" + }, + { + "key": "lineage", + "value": "" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-138.21454852, 6.65223303], [-12.68151645, 6.65223303], [-12.68151645, 61.7110157], [-138.21454852, 61.7110157], [-138.21454852, 6.65223303]]]}" + }, + { + "key": "__category_tag_16e15f51-d96e-4051-9124-75665abdc6ff", + "value": "[\"Human Health\"]" + }, + { + "key": "harvest_object_id", + "value": "8101426f-9fe8-45e4-91e2-2e8b200230c1" + }, + { + "key": "harvest_source_id", + "value": "9b3cd81e-5515-4bb7-ad3c-5ae44de9b4bd" + }, + { + "key": "harvest_source_title", + "value": "Environmental Dataset Gateway ISO Geospatial Metadata" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-138.21454852, 6.65223303], [-12.68151645, 6.65223303], [-12.68151645, 61.7110157], [-138.21454852, 61.7110157], [-138.21454852, 6.65223303]]]}" + } + ], + "groups": [ + { + "description": "", + "display_name": "Climate", + "id": "16e15f51-d96e-4051-9124-75665abdc6ff", + "image_display_url": "", + "name": "climate5434", + "title": "Climate" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-14T07:18:19.359708", + "description": "", + "format": "", + "hash": "", + "id": "104f0ae8-5cdc-4507-bf27-2368c3b14e43", + "last_modified": null, + "metadata_modified": "2024-10-15T14:34:11.418183", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "3ad70af4-7576-4ceb-b8c1-8cd64f2e04aa", + "position": 0, + "resource_locator_function": "download", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://edg.epa.gov/data/Public/ORD/NHEERL/EQI", + "url_type": null + } + ], + "tags": [ + { + "display_name": "020:053", + "id": "483b297e-7238-48ea-ae89-464b481c93f6", + "name": "020:053", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "air", + "id": "0c285224-7a71-45b4-804a-ae078ca6f436", + "name": "air", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alabama", + "id": "0f1013b3-b565-4a57-971a-15d1d02cb453", + "name": "alabama", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alaska", + "id": "5aa6034d-aead-4175-a8df-15f33abffb71", + "name": "alaska", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arizona", + "id": "505b3704-0140-4a4b-b0ca-1d68829851c9", + "name": "arizona", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arkansas", + "id": "caffc820-98d1-44a6-bc7a-701da018ff7a", + "name": "arkansas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "california", + "id": "364760b8-6576-42af-b0c5-278dec4415e7", + "name": "california", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "chesapeake bay", + "id": "9d8a9f7c-1fe0-4e17-8ddc-0991f16ecf88", + "name": "chesapeake bay", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "chesapeake bay watershed", + "id": "e568fd12-da70-480f-8832-c239f52a9099", + "name": "chesapeake bay watershed", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "colorado", + "id": "02cae6f6-bfd0-4d5a-ac43-698a632b7012", + "name": "colorado", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "connecticut", + "id": "b87a549e-fe7d-421f-a96a-5a0a9a2547a7", + "name": "connecticut", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delaware", + "id": "1c68f29a-f1d6-4ac8-9d8a-edd75c0d65bf", + "name": "delaware", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environment", + "id": "3bd6bde0-008b-457e-bb8f-acac11012cb4", + "name": "environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "exposure", + "id": "8049ad10-3bf6-4846-b6f7-ad415afd0ae7", + "name": "exposure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "florida", + "id": "9ac17e70-a9bc-456a-b4ba-a4f23a7b4515", + "name": "florida", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "georgia", + "id": "751d0569-f06b-45a4-a19c-581f717c3876", + "name": "georgia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hawaii", + "id": "6d7213ac-9176-4c8c-b7ab-153307561d15", + "name": "hawaii", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "idaho", + "id": "709c7640-bcac-4d2b-816e-0deeada031e3", + "name": "idaho", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "illinois", + "id": "b22bba38-b111-4cec-83e1-3720eb887c59", + "name": "illinois", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indiana", + "id": "dc758550-afd7-493b-bbcf-f6b647678ad1", + "name": "indiana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indicator", + "id": "fecbb921-c364-48ed-9436-69d5b3a57dfb", + "name": "indicator", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "iowa", + "id": "43272faa-b2d3-46fd-ba7b-b3e7582062a8", + "name": "iowa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kansas", + "id": "a731b321-7e6e-4c3e-b915-550070d6be23", + "name": "kansas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "land", + "id": "899e1294-851a-4804-95fa-e0c5a45f19fc", + "name": "land", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisiana", + "id": "305ec236-ebfd-4b12-a6ab-56f1135f1234", + "name": "louisiana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maine", + "id": "83003ab0-f0fa-4960-9be1-b98e691148c3", + "name": "maine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "massachusetts", + "id": "83049095-7426-42f3-b8cb-1559280b3c3c", + "name": "massachusetts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "michigan", + "id": "7e3e25fb-13c6-4b73-9faa-d3228cf62369", + "name": "michigan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnesota", + "id": "025f2afd-89e5-4009-ad27-d49310b1a06f", + "name": "minnesota", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mississippi", + "id": "37adc9a7-1801-4365-916f-97cadf73a5c3", + "name": "mississippi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missouri", + "id": "125d9fc9-9663-4731-b769-ce68216be9b2", + "name": "missouri", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "montana", + "id": "bfc4a41a-32c3-4f6f-8102-93d5e9b970c8", + "name": "montana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nebraska", + "id": "896efe62-1f24-4d57-aad8-29dfa5e63525", + "name": "nebraska", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nevada", + "id": "2830ad14-05eb-44b7-8533-96336d133990", + "name": "nevada", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new hampshire", + "id": "7aa744b5-8d2d-4419-a84f-c071e5f4f04a", + "name": "new hampshire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new jersey", + "id": "620d3fad-abba-4063-988f-6cc0448cfe9f", + "name": "new jersey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new mexico", + "id": "e79c2ba6-bd42-4b31-8289-93fcc1554d07", + "name": "new mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new york", + "id": "940de59b-e4bf-478d-b975-1f6fb5f998fa", + "name": "new york", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "north carolina", + "id": "96b50168-d0eb-40d9-acfd-cea55965cb93", + "name": "north carolina", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "north dakota", + "id": "a836e403-5d94-49d2-b173-dab02f668f16", + "name": "north dakota", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ohio", + "id": "00c7081e-4155-4a54-9432-0905da42e744", + "name": "ohio", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oklahoma", + "id": "bbf16c39-b456-45e5-81bc-980ae4a42275", + "name": "oklahoma", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oregon", + "id": "128ded42-1a99-48a5-8f7a-7c244eb2e0f7", + "name": "oregon", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pennsylvania", + "id": "d7d26f14-e389-42ac-8fb7-cec913b033aa", + "name": "pennsylvania", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pesticides", + "id": "323d9b30-fa85-4ada-8b8b-2374a8275a6f", + "name": "pesticides", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rhode island", + "id": "e3fbcd62-efe9-421e-923a-31213a880d9e", + "name": "rhode island", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south carolina", + "id": "95cd2a53-c794-4460-8623-ff5556af019f", + "name": "south carolina", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south dakota", + "id": "b4e6cfd5-b0cd-4589-aa5f-f034f7d13498", + "name": "south dakota", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tennessee", + "id": "bc5ae4d2-3fef-4cf9-9e55-08819c2b91d0", + "name": "tennessee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "texas", + "id": "41f19b7c-6fe6-4041-9229-fcba0278a6c9", + "name": "texas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states", + "id": "e91ed835-c966-4d60-a3a1-9f6f774f8a1c", + "name": "united states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "utah", + "id": "51a1d813-a630-4490-9ce5-015334c39826", + "name": "utah", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vermont", + "id": "69e03fb4-857a-4fed-ad39-436f1005bb6a", + "name": "vermont", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "virginia", + "id": "9eba7ccb-8234-4f34-9f78-a51ea87bf46d", + "name": "virginia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington dc", + "id": "1875d308-ac89-4fce-833f-5f1bccce6632", + "name": "washington dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water", + "id": "143854aa-c603-4193-9c89-232e63461fa4", + "name": "water", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "west virginia", + "id": "871dd60b-0be4-44cb-9d0f-f276ab2e31c0", + "name": "west virginia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wisconsin", + "id": "467fd4c1-1bba-45c3-b24c-dcd0869fd0dc", + "name": "wisconsin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wyoming", + "id": "99cbf63b-3249-4862-8246-4641ce50f2b8", + "name": "wyoming", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e219a097-b2fe-4c81-bf07-b6e27bf0b09c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:02.304159", + "metadata_modified": "2023-11-28T10:12:57.682194", + "name": "age-by-race-specific-crime-rates-1965-1985-united-states-b16aa", + "notes": "These data examine the effects on total crime rates of \r\n changes in the demographic composition of the population and changes in \r\n criminality of specific age and race groups. The collection contains \r\n estimates from national data of annual age-by-race specific arrest \r\n rates and crime rates for murder, robbery, and burglary over the \r\n 21-year period 1965-1985. The data address the following questions: (1) \r\n Are the crime rates reported by the Uniform Crime Reports (UCR) data \r\n series valid indicators of national crime trends? (2) How much of the \r\n change between 1965 and 1985 in total crime rates for murder, robbery, \r\n and burglary is attributable to changes in the age and race composition \r\n of the population, and how much is accounted for by changes in crime \r\n rates within age-by-race specific subgroups? (3) What are the effects \r\n of age and race on subgroup crime rates for murder, robbery, and \r\n burglary? (4) What is the effect of time period on subgroup crime rates \r\n for murder, robbery, and burglary? (5) What is the effect of birth \r\n cohort, particularly the effect of the very large (baby-boom) cohorts \r\n following World War II, on subgroup crime rates for murder, robbery, \r\n and burglary? (6) What is the effect of interactions among age, race, \r\n time period, and cohort on subgroup crime rates for murder, robbery, \r\n and burglary? (7) How do patterns of age-by-race specific crime rates \r\n for murder, robbery, and burglary compare for different demographic \r\n subgroups? The variables in this study fall into four categories. The \r\n first category includes variables that define the race-age cohort of \r\n the unit of observation. The values of these variables are directly \r\n available from UCR and include year of observation (from 1965-1985), \r\n age group, and race. The second category of variables were computed \r\n using UCR data pertaining to the first category of variables. These are \r\n period, birth cohort of age group in each year, and average cohort size \r\n for each single age within each single group. The third category \r\n includes variables that describe the annual age-by-race specific arrest \r\n rates for the different crime types. These variables were estimated for \r\n race, age, group, crime type, and year using data directly available \r\n from UCR and population estimates from Census publications. The fourth \r\n category includes variables similar to the third group. Data for \r\n estimating these variables were derived from available UCR data on the \r\n total number of offenses known to the police and total arrests in \r\n combination with the age-by-race specific arrest rates for the \r\ndifferent crime types.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Age-by-Race Specific Crime Rates, 1965-1985: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "67968a2cb3bd582a2e690334b5fe2701640dac6f18aaa671af4b6295f455a047" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3835" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c26b9854-cf0e-486f-b976-100394e3a2bd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:02.388605", + "description": "ICPSR09589.v1", + "format": "", + "hash": "", + "id": "14b10d59-556a-4373-9a5b-3b76876973df", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:29.371230", + "mimetype": "", + "mimetype_inner": null, + "name": "Age-by-Race Specific Crime Rates, 1965-1985: [United States]", + "package_id": "e219a097-b2fe-4c81-bf07-b6e27bf0b09c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09589.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "26c0f271-fed1-4439-a31b-ca5bdd871b87", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2023-11-12T23:48:05.050934", + "metadata_modified": "2024-01-21T11:28:48.884578", + "name": "cyber-crimes-center-c3", + "notes": "This dataset is about what C3 conducts transborder criminal investigations of internet-related crimes within the HSI portfolio of immigration and customs authorities. C3 is responsible for identifying and targeting cybercrime activities over which HSI has jurisdiction", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "Cyber Crimes Center (C3)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "525a7530975c6e3440a6acc1f042a9794d2058b6131692e829747207647cd29e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "024:052" + ] + }, + { + "key": "identifier", + "value": "ICE-PFR-CyberCrimesCenter(C3)" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2024-01-18T23:19:17-05:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "ICE" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "a89c7d15-4430-4140-a833-9e37b2809018" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "tags": [ + { + "display_name": "cyber-crimes", + "id": "d7e860c5-2513-4e60-a845-b228a8ff57cd", + "name": "cyber-crimes", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e41cbdc2-a5da-40ac-9b6f-acc86daf5946", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:38:00.900589", + "metadata_modified": "2024-04-30T18:38:00.900596", + "name": "dc-crime-cards", + "notes": "
    An interactive public crime mapping application providing DC residents and visitors easy-to-understand data visualizations of crime locations, types and trends across all eight wards. Crime Cards was created by the DC Metropolitan Police Department (MPD) and Office of the Chief Technology Officer (OCTO). Special thanks to the community members who participated in reviews with MPD Officers and IT staff, and those who joined us for the #SaferStrongerSmarterDC roundtable design review. All statistics presented in Crime Cards are based on preliminary DC Index crime data reported from 2009 to midnight of today’s date. They are compiled based on the date the offense was reported (Report Date) to MPD. The application displays two main crime categories: Violent Crime and Property Crime. Violent Crimes include homicide, sex abuse, assault with a dangerous weapon (ADW), and robbery. Violent crimes can be further searched by the weapon used. Property Crimes include burglary, motor vehicle theft, theft from vehicle, theft (other), and arson.

    CrimeCards collaboration between the Metropolitan Police Department (MPD), the Office of the Chief Technology Officer (OCTO), and community members who participated at the #SafterStrongerSmarterDC roundtable design review.

    ", + "num_resources": 2, + "num_tags": 15, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "DC Crime Cards", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "92e61a9e93b0d844f96f6403f68fb4baecb6df789a84309e606f72bd325cac1e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3d553e9f7ba941918537d51f26d746e7" + }, + { + "key": "issued", + "value": "2018-03-09T17:44:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::dc-crime-cards" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-06-28T14:56:25.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1645,38.7851,-76.8857,39.0341" + }, + { + "key": "harvest_object_id", + "value": "1a20c2d0-418b-435c-a624-d76d2c9bed5a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1645, 38.7851], [-77.1645, 39.0341], [-76.8857, 39.0341], [-76.8857, 38.7851], [-77.1645, 38.7851]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:00.904674", + "description": "", + "format": "HTML", + "hash": "", + "id": "679431ab-4fd3-42cf-b9cf-6da7465a0a3e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:00.876903", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e41cbdc2-a5da-40ac-9b6f-acc86daf5946", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::dc-crime-cards", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:38:00.904679", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "06546f20-4863-4783-bf2a-4df2dda1f0a2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:38:00.877131", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e41cbdc2-a5da-40ac-9b6f-acc86daf5946", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://crimecards.dc.gov", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-cards", + "id": "79054360-b227-4ff7-b79f-97c364468fd1", + "name": "crime-cards", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-abuse", + "id": "cc127581-1039-4e6c-9144-5ba0c571e382", + "name": "sex-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapon", + "id": "8deac99f-7000-4f0c-9dbc-ebd40235e223", + "name": "weapon", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:00:52.630536", + "metadata_modified": "2024-10-25T20:21:06.588683", + "name": "nypd-shooting-incident-data-year-to-date", + "notes": "List of every shooting incident that occurred in NYC during the current calendar year.\r\n\r\nThis is a breakdown of every shooting incident that occurred in NYC during the current calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. \r\n Each record represents a shooting incident in NYC and includes information about the event, the location and time of occurrence. In addition, information related to suspect and victim demographics is also included. This data can be used by the public to explore the nature of police enforcement activity. Please refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Shooting Incident Data (Year To Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0bd6c0b8d5914d54689b0c578517ecf4170c3ad3876e0b8860d482e8fcfd3ebf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/5ucz-vwe8" + }, + { + "key": "issued", + "value": "2022-06-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/5ucz-vwe8" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c2c1c25f-c251-4feb-84b9-2baf2b6103c9" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653641", + "description": "", + "format": "CSV", + "hash": "", + "id": "34b48c14-919d-4e65-bdd6-be833afd7a39", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653641", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653653", + "describedBy": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "aeef49be-f774-4aee-bb16-e7b0ef136cfa", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653653", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653659", + "describedBy": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b88733b2-ef15-40af-8031-2688791f4053", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653659", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653664", + "describedBy": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6cb01552-ad7e-47c0-9f6f-98a7a867cb2b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653664", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6c91e780-b9a4-4fbf-afbf-5aa31e847e33", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:45.719350", + "metadata_modified": "2024-04-26T17:57:34.524804", + "name": "nypd-complaint-data-historic", + "notes": "This dataset includes all valid felony, misdemeanor, and violation crimes reported to the New York City Police Department (NYPD) from 2006 to the end of last year (2019). For additional details, please see the attached data dictionary in the ‘About’ section.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Complaint Data Historic", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a528dde292465cad510618fa81da292c2f43304be5de6f491775da1aeee75ccb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/qgea-i56i" + }, + { + "key": "issued", + "value": "2023-04-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/qgea-i56i" + }, + { + "key": "modified", + "value": "2024-04-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6679b5cb-494a-4766-a251-ed3ff42f4ac7" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:45.727101", + "description": "", + "format": "CSV", + "hash": "", + "id": "7743137c-5b5a-4d86-b72f-3a3926b8acf4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:45.727101", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6c91e780-b9a4-4fbf-afbf-5aa31e847e33", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qgea-i56i/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:45.727111", + "describedBy": "https://data.cityofnewyork.us/api/views/qgea-i56i/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1551b4d6-84a0-47ce-8362-1598475f993d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:45.727111", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6c91e780-b9a4-4fbf-afbf-5aa31e847e33", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qgea-i56i/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:45.727116", + "describedBy": "https://data.cityofnewyork.us/api/views/qgea-i56i/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6bfda3eb-f353-4a14-8172-c47842100170", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:45.727116", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6c91e780-b9a4-4fbf-afbf-5aa31e847e33", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qgea-i56i/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:45.727121", + "describedBy": "https://data.cityofnewyork.us/api/views/qgea-i56i/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dcd0c3b2-0413-40dd-9191-2cd3b667b2b0", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:45.727121", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6c91e780-b9a4-4fbf-afbf-5aa31e847e33", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qgea-i56i/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nycopendata", + "id": "e9a90962-9b03-4093-b202-50e3bf2cf9cb", + "name": "nycopendata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ae1a2a39-cd9a-4dce-a77a-87ee7c725d30", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:13.267027", + "metadata_modified": "2023-11-28T09:44:48.553352", + "name": "survey-of-gun-owners-in-the-united-states-1996-6028b", + "notes": "This study was undertaken to obtain information on the\r\n characteristics of gun ownership, gun-carrying practices, and\r\n weapons-related incidents in the United States -- specifically, gun\r\n use and other weapons used in self-defense against humans and animals.\r\n Data were gathered using a national random-digit-dial telephone\r\n survey. The respondents were comprised of 1,905 randomly-selected\r\n adults aged 18 and older living in the 50 United States. All\r\n interviews were completed between May 28 and July 2, 1996. The sample\r\n was designed to be a representative sample of households, not of\r\n individuals, so researchers did not interview more than one adult from\r\n each household. To start the interview, six qualifying questions were\r\n asked, dealing with (1) gun ownership, (2) gun-carrying practices, (3)\r\n gun display against the respondent, (4) gun use in self-defense\r\n against animals, (5) gun use in self-defense against people, and (6)\r\n other weapons used in self-defense. A \"yes\" response to a qualifying\r\n question led to a series of additional questions on the same topic as\r\n the qualifying question. Part 1, Survey Data, contains the coded data\r\n obtained during the interviews, and Part 2, Open-Ended-Verbatim\r\n Responses, consists of the answers to open-ended questions provided by\r\n the respondents. Information collected for Part 1 covers how many\r\n firearms were owned by household members, types of firearms owned\r\n (handguns, revolvers, pistols, fully automatic weapons, and assault\r\n weapons), whether the respondent personally owned a gun, reasons for\r\n owning a gun, type of gun carried, whether the gun was ever kept\r\n loaded, kept concealed, used for personal protection, or used for\r\n work, and whether the respondent had a permit to carry the\r\n gun. Additional questions focused on incidents in which a gun was\r\n displayed in a hostile manner against the respondent, including the\r\n number of times such an incident took place, the location of the event\r\n in which the gun was displayed against the respondent, whether the\r\n police were contacted, whether the individual displaying the gun was\r\n known to the respondent, whether the incident was a burglary, robbery,\r\n or other planned assault, and the number of shots fired during the\r\n incident. Variables concerning gun use by the respondent in\r\n self-defense against an animal include the number of times the\r\n respondent used a gun in this manner and whether the respondent was\r\n hunting at the time of the incident. Other variables in Part 1 deal\r\n with gun use in self-defense against people, such as the location of\r\n the event, if the other individual knew the respondent had a gun, the\r\n type of gun used, any injuries to the respondent or to the individual\r\n that required medical attention or hospitalization, whether the\r\n incident was reported to the police, whether there were any arrests,\r\n whether other weapons were used in self-defense, the type of other\r\n weapon used, location of the incident in which the other weapon was\r\n used, and whether the respondent was working as a police officer or\r\n security guard or was in the military at the time of the\r\n event. Demographic variables in Part 1 include the gender, race, age,\r\n household income, and type of community (city, suburb, or rural) in\r\n which the respondent lived. Open-ended questions asked during the\r\n interview comprise the variables in Part 2. Responses include\r\n descriptions of where the respondent was when he or she displayed a\r\n gun (in self-defense or otherwise), specific reasons why the\r\n respondent displayed a gun, how the other individual reacted when the\r\n respondent displayed the gun, how the individual knew the respondent\r\n had a gun, whether the police were contacted for specific self-defense\r\nevents, and if not, why not.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Gun Owners in the United States, 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6b72c78984e418bea217f341604bb73c05f74b1b98d5bfaaca47f0e8d9beea59" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3186" + }, + { + "key": "issued", + "value": "2000-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "139a131d-f76b-4703-b935-5b332b60acee" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:13.282683", + "description": "ICPSR02750.v1", + "format": "", + "hash": "", + "id": "4908f557-31d3-40fb-81d4-a6753d157a8d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:05.976715", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Gun Owners in the United States, 1996", + "package_id": "ae1a2a39-cd9a-4dce-a77a-87ee7c725d30", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02750.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-ownership", + "id": "1064feab-f9b1-42c9-9340-4684674f81b9", + "name": "gun-ownership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-registration", + "id": "455ca37b-a4aa-45ee-aa22-0fd456257a11", + "name": "gun-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hunting", + "id": "b705f27c-4b6d-4ac0-aa07-b2e73f37067d", + "name": "hunting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-security", + "id": "6f7cf1dc-be57-44f4-972d-400192813a4f", + "name": "personal-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "self-defense", + "id": "f82317ce-6f23-4d1a-bd77-325a49ccfecd", + "name": "self-defense", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d7a8a892-cdf5-45ca-a1a0-02ff30ab24b8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:42.786722", + "metadata_modified": "2023-11-28T09:56:07.236738", + "name": "study-of-race-crime-and-social-policy-in-oakland-california-1976-1982-b8cd2", + "notes": "In 1980, the National Institute of Justice awarded a grant\r\nto the Cornell University College of Human Ecology for the\r\nestablishment of the Center for the Study of Race, Crime, and Social\r\nPolicy in Oakland, California. This center mounted a long-term\r\nresearch project that sought to explain the wide variation in crime\r\nstatistics by race and ethnicity. Using information from eight ethnic\r\ncommunities in Oakland, California, representing working- and\r\nmiddle-class Black, White, Chinese, and Hispanic groups, as well as\r\nadditional data from Oakland's justice systems and local\r\norganizations, the center conducted empirical research to describe the\r\ncriminalization process and to explore the relationship between race\r\nand crime. The differences in observed patterns and levels of crime\r\nwere analyzed in terms of: (1) the abilities of local ethnic\r\ncommunities to contribute to, resist, neutralize, or otherwise affect\r\nthe criminalization of its members, (2) the impacts of criminal\r\njustice policies on ethnic communities and their members, and (3) the\r\ncumulative impacts of criminal justice agency decisions on the\r\nprocessing of individuals in the system. Administrative records data\r\nwere gathered from two sources, the Alameda County Criminal Oriented\r\nRecords Production System (CORPUS) (Part 1) and the Oakland District\r\nAttorney Legal Information System (DALITE) (Part 2). In addition to\r\ncollecting administrative data, the researchers also surveyed\r\nresidents (Part 3), police officers (Part 4), and public defenders and\r\ndistrict attorneys (Part 5). The eight study areas included a middle-\r\nand low-income pair of census tracts for each of the four\r\nracial/ethnic groups: white, Black, Hispanic, and Asian. Part 1,\r\nCriminal Oriented Records Production System (CORPUS) Data, contains\r\ninformation on offenders' most serious felony and misdemeanor arrests,\r\ndispositions, offense codes, bail arrangements, fines, jail terms, and\r\npleas for both current and prior arrests in Alameda\r\nCounty. Demographic variables include age, sex, race, and marital\r\nstatus. Variables in Part 2, District Attorney Legal Information\r\nSystem (DALITE) Data, include current and prior charges, days from\r\noffense to charge, disposition, and arrest, plea agreement conditions,\r\nfinal results from both municipal court and superior court, sentence\r\noutcomes, date and outcome of arraignment, disposition, and sentence,\r\nnumber and type of enhancements, numbers of convictions, mistrials,\r\nacquittals, insanity pleas, and dismissals, and factors that\r\ndetermined the prison term. For Part 3, Oakland Community Crime Survey\r\nData, researchers interviewed 1,930 Oakland residents from eight\r\ncommunities. Information was gathered from community residents on the\r\nquality of schools, shopping, and transportation in their\r\nneighborhoods, the neighborhood's racial composition, neighborhood\r\nproblems, such as noise, abandoned buildings, and drugs, level of\r\ncrime in the neighborhood, chances of being victimized, how\r\nrespondents would describe certain types of criminals in terms of age,\r\nrace, education, and work history, community involvement, crime\r\nprevention measures, the performance of the police, judges, and\r\nattorneys, victimization experiences, and fear of certain types of\r\ncrimes. Demographic variables include age, sex, race, and family\r\nstatus. For Part 4, Oakland Police Department Survey Data, Oakland\r\nCounty police officers were asked about why they joined the police\r\nforce, how they perceived their role, aspects of a good and a bad\r\npolice officer, why they believed crime was down, and how they would\r\ndescribe certain beats in terms of drug availability, crime rates,\r\nsocioeconomic status, number of juveniles, potential for violence,\r\nresidential versus commercial, and degree of danger. Officers were\r\nalso asked about problems particular neighborhoods were experiencing,\r\nstrategies for reducing crime, difficulties in doing police work well,\r\nand work conditions. Demographic variables include age, sex, race,\r\nmarital status, level of education, and years on the force. In Part 5,\r\nPublic Defender/District Attorney Survey Data, public defenders and\r\ndistrict attorneys were queried regarding which offenses were\r\nincreasing most rapidly in Oakland, and they were asked to rank\r\ncertain offenses in terms of seriousness. Respondents were also asked\r\nabout the public's influence on criminal justice agencies and on the\r\nperformance of certain criminal justice agencies. Respondents were\r\npresented with a list of crimes and asked how typical these offenses\r\nwere and what factors influenced their decisions about such cases\r\n(e.g., intent, motive, evidence, behavior, prior history, injury or\r\nloss, substance abuse, emotional trauma). Other variables measured how\r\noften and under what circumstances the public defender and client and\r\nthe public defender and the district attorney agreed on the case,\r\ndefendant characteristics in terms of who should not be put on the\r\nstand, the effects of Proposition 8, public defender and district\r\nattorney plea guidelines, attorney discretion, and advantageous and\r\ndisadvantageous characteristics of a defendant. Demographic variables\r\ninclude age, sex, race, marital status, religion, years of experience,\r\nand area of responsibility.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Study of Race, Crime, and Social Policy in Oakland, California, 1976-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cbf3ee6c68c0ffc3346393e32535f22df39045ccc4190126e59567145118013d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3441" + }, + { + "key": "issued", + "value": "2000-05-17T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "08dbbe85-b167-4639-a234-2e2473759f16" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:42.794797", + "description": "ICPSR09961.v1", + "format": "", + "hash": "", + "id": "2f6dbf7d-d063-42ca-8ccf-63edd34eeedf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:59.311598", + "mimetype": "", + "mimetype_inner": null, + "name": "Study of Race, Crime, and Social Policy in Oakland, California, 1976-1982", + "package_id": "d7a8a892-cdf5-45ca-a1a0-02ff30ab24b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09961.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9c9619a6-a7cc-48f7-aefb-cb5c77327b9c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T03:59:23.519604", + "metadata_modified": "2024-12-20T17:28:54.619288", + "name": "index-violent-property-and-firearm-rates-by-county-beginning-1990", + "notes": "The Division of Criminal Justice Services (DCJS) collects crime reports from more than 500 New York State police and sheriffs’ departments. DCJS compiles these reports as New York’s official crime statistics and submits them to the FBI under the National Uniform Crime Reporting (UCR) Program. UCR uses standard offense definitions to count crime in localities across America regardless of variations in crime laws from state to state. In New York State, law enforcement agencies use the UCR system to report their monthly crime totals to DCJS. The UCR reporting system collects information on seven crimes classified as Index offenses which are most commonly used to gauge overall crime volume. These include the violent crimes of murder/non-negligent manslaughter, forcible rape, robbery, and aggravated assault; and the property crimes of burglary, larceny, and motor vehicle theft. Firearm counts are derived from taking the number of violent crimes which involve a firearm. Population data are provided every year by the FBI, based on US Census information. Police agencies may experience reporting problems that preclude accurate or complete reporting. The counts represent only crimes reported to the police but not total crimes that occurred. DCJS posts preliminary data in the spring and final data in the fall.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Index, Violent, Property, and Firearm Rates By County: Beginning 1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "73253496a20b792a965b18fe44b42af49120f3e786190f273054ebefabb0a3b5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/34dd-6g2j" + }, + { + "key": "issued", + "value": "2021-06-29" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/34dd-6g2j" + }, + { + "key": "modified", + "value": "2024-12-19" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "94cca2b5-620d-442e-808f-a2e9f0af38fa" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:23.533104", + "description": "", + "format": "CSV", + "hash": "", + "id": "9e40c756-0be7-40ed-85a1-b2641994acd2", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:23.533104", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9c9619a6-a7cc-48f7-aefb-cb5c77327b9c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/34dd-6g2j/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:23.533112", + "describedBy": "https://data.ny.gov/api/views/34dd-6g2j/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b640f6f5-9e35-4e34-95b3-4e217444f271", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:23.533112", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9c9619a6-a7cc-48f7-aefb-cb5c77327b9c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/34dd-6g2j/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:23.533115", + "describedBy": "https://data.ny.gov/api/views/34dd-6g2j/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1f3203d2-0eb4-4c9b-8466-6a9b78614253", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:23.533115", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9c9619a6-a7cc-48f7-aefb-cb5c77327b9c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/34dd-6g2j/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:23.533117", + "describedBy": "https://data.ny.gov/api/views/34dd-6g2j/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8aa08a87-8cb7-473f-b922-21517c585181", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:23.533117", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9c9619a6-a7cc-48f7-aefb-cb5c77327b9c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/34dd-6g2j/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "index-crime", + "id": "090c7a30-cec4-4ce0-80a3-e5758a067c11", + "name": "index-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "82d328d1-4230-404e-9d5b-562ab533b111", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:13.856597", + "metadata_modified": "2025-01-03T21:18:59.943622", + "name": "arrest-data-from-2020-to-present", + "notes": "***Starting on March 7th, 2024, the Los Angeles Police Department (LAPD) will adopt a new Records Management System for reporting crimes and arrests. This new system is being implemented to comply with the FBI's mandate to collect NIBRS-only data (NIBRS — FBI - https://www.fbi.gov/how-we-can-help-you/more-fbi-services-and-information/ucr/nibrs). \nDuring this transition, users will temporarily see only incidents reported in the retiring system. However, the LAPD is actively working on generating new NIBRS datasets to ensure a smoother and more efficient reporting system. *** \n\nThis dataset reflects arrest incidents in the City of Los Angeles from 2020 to present. This data is transcribed from original arrest reports that are typed on paper and therefore there may be some inaccuracies within the data. Some location fields with missing data are noted as (0.0000°, 0.0000°). Address fields are only provided to the nearest hundred block in order to maintain privacy. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Arrest Data from 2020 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "11d0790663813f5b30b6021b764722c62be5069265469d785c98f8fa379a1e5d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/amvf-fr72" + }, + { + "key": "issued", + "value": "2024-01-18" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/amvf-fr72" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8b17c733-017b-4a8d-8fc2-a29333d119b6" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:13.861974", + "description": "", + "format": "CSV", + "hash": "", + "id": "4bb41eb6-6f6d-4953-811a-240f7cde883c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:13.861974", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "82d328d1-4230-404e-9d5b-562ab533b111", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/amvf-fr72/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:13.861981", + "describedBy": "https://data.lacity.org/api/views/amvf-fr72/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "380b12eb-4cae-45e5-a3b0-4415d5f1b355", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:13.861981", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "82d328d1-4230-404e-9d5b-562ab533b111", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/amvf-fr72/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:13.861984", + "describedBy": "https://data.lacity.org/api/views/amvf-fr72/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c36498e5-e39d-4f92-b9f9-e3a01ed10a75", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:13.861984", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "82d328d1-4230-404e-9d5b-562ab533b111", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/amvf-fr72/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:13.861987", + "describedBy": "https://data.lacity.org/api/views/amvf-fr72/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9846108e-aab7-447d-8902-b46a86297ad8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:13.861987", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "82d328d1-4230-404e-9d5b-562ab533b111", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/amvf-fr72/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-data", + "id": "426c24f8-562f-43dd-9fd6-5584bd1fb4af", + "name": "arrest-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-01-19T13:26:03.257050", + "metadata_modified": "2024-09-20T18:54:03.067771", + "name": "hate-crime-incident-open-data", + "notes": "
    The Tempe Police Department prides itself in its continued efforts to reduce harm within the community and is providing this dataset on hate crime incidents that occur in Tempe.

    The Tempe Police Department documents the type of bias that motivated a hate crime according to those categories established by the FBI. These include crimes motivated by biases based on race and ethnicity, religion, sexual orientation, disability, gender and gender identity.

    The Bias Type categories provided in the data come from the Bias Motivation Categories as defined in the Federal Bureau of Investigation (FBI) National Incident-Based Reporting System (NIBRS) manual, version 2020.1 dated 4/15/2021. The FBI NIBRS manual can be found at https://www.fbi.gov/file-repository/ucr/ucr-2019-1-nibrs-user-manua-093020.pdf with the Bias Motivation Categories found on pages 78-79.

    Although data is updated monthly, there is a delay by one month to allow for data validation and submission.

    Information about Tempe Police Department's collection and reporting process for possible hate crimes is included in https://storymaps.arcgis.com/stories/a963e97ca3494bfc8cd66d593eebabaf.

    Additional Information

    Source:  Data are from the Law Enforcement Records Management System (RMS)
    Contact:  Angelique Beltran
    Contact E-Mail:  angelique_beltran@tempe.gov
    Data Source Type:  Tabular
    Preparation Method:  Data from the Law Enforcement Records Management System (RMS) are entered by the Tempe Police Department into a GIS mapping system, which automatically publishes to open data.
    Publish Frequency:  Monthly
    Publish Method:  New data entries are automatically published to open data. 
    ", + "num_resources": 6, + "num_tags": 7, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "Hate Crime Incident (Open Data)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "33b95ddc49c0fa8fc28989c23ef541474f8273f0a8e43b0abf10e78e3a1cbdc0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=64691a3498f6473e972ab6612f399365&sublayer=0" + }, + { + "key": "issued", + "value": "2024-01-17T20:01:43.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::hate-crime-incident-open-data-1" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-17T21:16:24.788Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-111.9777,33.3279,-111.8907,33.4483" + }, + { + "key": "harvest_object_id", + "value": "1003e462-0325-434f-8ef7-f3c7a4f940e3" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-111.9777, 33.3279], [-111.9777, 33.4483], [-111.8907, 33.4483], [-111.8907, 33.3279], [-111.9777, 33.3279]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:54:03.094243", + "description": "", + "format": "HTML", + "hash": "", + "id": "ffa3ce5c-1cbe-4644-93ba-ce034c26dde6", + "last_modified": null, + "metadata_modified": "2024-09-20T18:54:03.073402", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::hate-crime-incident-open-data-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-19T13:26:03.271955", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1cb3cb6d-7ed5-42cc-b652-6e97d84ad06d", + "last_modified": null, + "metadata_modified": "2024-01-19T13:26:03.238683", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/hate_crime_open_data/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:08:01.995340", + "description": "", + "format": "CSV", + "hash": "", + "id": "4b98984d-2995-4c05-8676-01ea736461ef", + "last_modified": null, + "metadata_modified": "2024-02-09T15:08:01.974078", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/64691a3498f6473e972ab6612f399365/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:08:01.995344", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ad5c3639-5fe3-489b-ba79-606eec1e8934", + "last_modified": null, + "metadata_modified": "2024-02-09T15:08:01.974259", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/64691a3498f6473e972ab6612f399365/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:08:01.995346", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7144950e-20a4-44de-ac15-d154d0218d13", + "last_modified": null, + "metadata_modified": "2024-02-09T15:08:01.974396", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/64691a3498f6473e972ab6612f399365/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:08:01.995348", + "description": "", + "format": "KML", + "hash": "", + "id": "8c4486a6-882c-4c90-abe9-ae012e0f8730", + "last_modified": null, + "metadata_modified": "2024-02-09T15:08:01.974524", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "0471450a-0f09-4278-8e3a-505410ce54c7", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/64691a3498f6473e972ab6612f399365/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bias-crime", + "id": "7c440a3a-8dd4-4d31-81ef-2ec583bf6214", + "name": "bias-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rate", + "id": "136dbddc-2029-410b-ab13-871a4add4f75", + "name": "crime-rate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d5c68107-f8a2-44ee-be85-26a843c6ae26", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:20.854382", + "metadata_modified": "2023-11-28T09:58:15.955399", + "name": "national-survey-of-adolescents-in-the-united-states-1995-fdce8", + "notes": "The goal of this study was to test specific hypotheses\r\n illustrating the relationships among serious victimization\r\n experiences, the mental health effects of victimization, substance\r\n abuse/use, and delinquent behavior in adolescents. The study assessed\r\n familial and nonfamilial types of violence. It was designed as a\r\n telephone survey of American youth aged 12-17 living in United States\r\n households and residing with a parent or guardian. One parent or\r\n guardian in each household was interviewed briefly to establish\r\n rapport, secure permission to interview the targeted adolescent, and\r\n to ensure the collection of comparative data to examine potential\r\n nonresponse bias from households without adolescent participation.\r\n All interviews with both parents and adolescents were conducted using\r\n Computer-Assisted Telephone Interviewing (CATI) technology. From the\r\n surveys of parents and adolescents, the principal investigators\r\n created one data file by attaching the data from the parents to the\r\n records of their respective adolescents. Adolescents were asked\r\n whether violence and drug abuse were problems in their schools and\r\n communities and what types of violence they had personally\r\n witnessed. They were also asked about other stressful events in their\r\n lives, such as the loss of a family member, divorce, unemployment,\r\n moving to a new home or school, serious illness or injury, and natural\r\n disaster. Questions regarding history of sexual assault, physical\r\n assault, and harsh physical discipline elicited a description of the\r\n event and perpetrator, extent of injuries, age at abuse, whether\r\n alcohol or drugs were involved, and who was informed of the\r\n incident. Information was also gathered on the delinquent behavior of\r\n respondents and their friends, including destruction of property,\r\n assault, theft, sexual assault, and gang activity. Other questions\r\n covered history of personal and family substance use and mental health\r\n indicators, such as major depression, post-traumatic stress disorders,\r\n weight changes, sleeping disorders, and problems\r\n concentrating. Demographic information was gathered from the\r\n adolescents on age, race, gender, number of people living in\r\n household, and grade in school. Parents were asked whether they were\r\n concerned about violent crime, affordable child care, drug abuse,\r\n educational quality, gangs, and the safety of their children at\r\n school. In addition, they were questioned about their own\r\n victimization experiences and whether they discussed personal safety\r\n issues with their children. Parents also supplied demographic\r\n information on gender, marital status, number of children, employment\r\nstatus, education, race, and income.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Adolescents in the United States, 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8416841833313226d15b10615076284bef8083f294b85fe0f30cadbff425ea18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3486" + }, + { + "key": "issued", + "value": "2000-06-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-06-05T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "28b229f4-a1be-4953-ba91-d3e9f02dca4d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:20.976719", + "description": "ICPSR02833.v1", + "format": "", + "hash": "", + "id": "5f6f1f29-904b-4008-98b9-ab1e826771a9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:05.597555", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Adolescents in the United States, 1995", + "package_id": "d5c68107-f8a2-44ee-be85-26a843c6ae26", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02833.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-care", + "id": "76a85f7f-4fd3-47c4-bea1-7049ec16e39c", + "name": "child-care", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "life-events", + "id": "0b606e82-4b79-4e35-a360-a24aa806e6e8", + "name": "life-events", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1ff0d3a5-ca10-41f2-9539-cac652876d72", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Rachel Hansen", + "maintainer_email": "rachel.hansen@ed.gov", + "metadata_created": "2023-08-12T23:36:41.277808", + "metadata_modified": "2023-08-12T23:36:41.277813", + "name": "school-survey-on-crime-and-safety-2000-a7bdb", + "notes": "The School Survey on Crime and Safety, 2000 (SSOCS:2000), is a study that is part of the School Survey on Crime and Safety's program; program data is available since 2000 at . SSOCS:2000 (https://nces.ed.gov/surveys/ssocs/) is a cross-sectional survey of the nation's public schools designed to provide estimates of school crime, discipline, disorder, programs and policies. SSOCS is administered to public primary, middle, high, and combined school principals in the spring of even-numbered school years. The study was conducted using a questionnaire and telephone follow-ups of school principals. Public schools were sampled in the spring of 2000 to participate in the study. The study's response rate was 70 percent. A number of key statistics on a variety of topics can be produced with SSOCS data.", + "num_resources": 8, + "num_tags": 8, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "School Survey on Crime and Safety, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b6ca39b30069cd9736d5f59cc13409d14cff44dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "018:50" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "0858e1cb-bd91-4ccb-8949-d04aa747c788" + }, + { + "key": "issued", + "value": "2003-11-15" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-10T14:30:24.785742" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "National Center for Education Statistics (NCES)" + }, + { + "key": "references", + "value": [ + "https://nces.ed.gov/surveys/ssocs/pdf/1999_00_ssocsgde.pdf", + "https://nces.ed.gov/surveys/ssocs/pdf/1999_00_ssocsddd.pdf" + ] + }, + { + "key": "systemOfRecords", + "value": "https://www2.ed.gov/notices/sorn/18-13-01_060499.pdf" + }, + { + "key": "temporal", + "value": "2000/P1Y" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Institute of Education Sciences (IES) > National Center for Education Statistics (NCES)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "7a8aff09-9e14-4bcd-ad9c-8b9ae1e5da45" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:41.280107", + "describedBy": "https://nces.ed.gov/surveys/ssocs/pdf/1999_00_ssocsgde.pdf", + "describedByType": "application/pdf", + "description": "SAS data file (version 8)", + "format": "Zipped SAS7BDAT", + "hash": "", + "id": "c610efa0-a62d-4dd7-968f-738dc04511cb", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:41.259212", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "1999_00_ssocs_sas7bdat.zip", + "package_id": "1ff0d3a5-ca10-41f2-9539-cac652876d72", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/1999_00_ssocs_sas7bdat.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:41.280110", + "describedBy": "https://nces.ed.gov/surveys/ssocs/pdf/1999_00_ssocsgde.pdf", + "describedByType": "application/pdf", + "description": "SAS data file (version 6.08-6.12)", + "format": "Zipped SD2", + "hash": "", + "id": "41c0a3ca-f906-4a1c-8042-cb512888fc0b", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:41.259372", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "1999_00_ssocs_sd2.zip", + "package_id": "1ff0d3a5-ca10-41f2-9539-cac652876d72", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/1999_00_ssocs_sd2.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:41.280112", + "describedBy": "https://nces.ed.gov/surveys/ssocs/pdf/1999_00_ssocsgde.pdf", + "describedByType": "application/pdf", + "description": "SPSS for Windows data file", + "format": "Zipped SAV", + "hash": "", + "id": "ad62b588-b05a-45d2-8e4d-5ed03cdf1360", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:41.259674", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "1999_00_ssocs1_sav.zip", + "package_id": "1ff0d3a5-ca10-41f2-9539-cac652876d72", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/1999_00_ssocs1_sav.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:41.280114", + "describedBy": "https://nces.ed.gov/surveys/ssocs/pdf/1999_00_ssocsgde.pdf", + "describedByType": "application/pdf", + "description": "SPSS for DOS data file", + "format": "Zipped SYS", + "hash": "", + "id": "6d10f45f-d47b-43ab-8d80-00f2400c3f51", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:41.259827", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "1999_00_ssocs_sys.zip", + "package_id": "1ff0d3a5-ca10-41f2-9539-cac652876d72", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/1999_00_ssocs_sys.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:41.280116", + "describedBy": "https://nces.ed.gov/surveys/ssocs/pdf/1999_00_ssocsgde.pdf", + "describedByType": "application/pdf", + "description": "SPSS portable data file", + "format": "Zipped POR", + "hash": "", + "id": "2b3bc873-742c-4f8c-afba-95fbb037b0cf", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:41.259959", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "1999_00_ssocs2_por.zip", + "package_id": "1ff0d3a5-ca10-41f2-9539-cac652876d72", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/1999_00_ssocs2_por.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:41.280117", + "describedBy": "https://nces.ed.gov/surveys/ssocs/pdf/1999_00_ssocsgde.pdf", + "describedByType": "application/pdf", + "description": "STATA data file", + "format": "Zipped DTA", + "hash": "", + "id": "2bbbcf0f-f872-44b7-921d-b6d64491862d", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:41.260087", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "1999_00_ssocs_dta.zip", + "package_id": "1ff0d3a5-ca10-41f2-9539-cac652876d72", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/1999_00_ssocs_dta.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:41.280119", + "describedBy": "https://nces.ed.gov/surveys/ssocs/pdf/1999_00_ssocsgde.pdf", + "describedByType": "application/pdf", + "description": "Fixed-format ASCII data file", + "format": "Fixed-format text", + "hash": "", + "id": "ad9c9bdd-511c-4718-8b1d-74095a4a23a3", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:41.260215", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "1999_00_ssocs-ff.txt", + "package_id": "1ff0d3a5-ca10-41f2-9539-cac652876d72", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/txt/1999_00_ssocs-ff.txt", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:41.280121", + "describedBy": "https://nces.ed.gov/surveys/ssocs/pdf/1999_00_ssocsgde.pdf", + "describedByType": "application/pdf", + "description": "Comma-delimited ASCII data file", + "format": "CSV", + "hash": "", + "id": "7e3819f6-c0e8-43c1-b305-6706224b72a9", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:41.260353", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "1999_00_ssocs-cd.txt", + "package_id": "1ff0d3a5-ca10-41f2-9539-cac652876d72", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/txt/1999_00_ssocs-cd.txt", + "url_type": null + } + ], + "tags": [ + { + "display_name": "0ee4621b-38be-46bb-8360-219726022a58", + "id": "e7d5f049-7022-458b-a551-47ed639111e3", + "name": "0ee4621b-38be-46bb-8360-219726022a58", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disciplinary-action", + "id": "91b63361-1018-48de-bb1b-ae6dcf8c4544", + "name": "disciplinary-action", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline-problem", + "id": "fe4bc174-a027-40d6-965f-408f220ca79b", + "name": "discipline-problem", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-crime", + "id": "210113e3-e87d-4754-9bdb-90c624bfba2d", + "name": "school-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-incidents-at-school", + "id": "bc1d411b-538b-40a8-9a06-51e8889283cc", + "name": "violent-incidents-at-school", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1b38ef32-5d16-4205-8c73-9909a0ff8611", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:01.803833", + "metadata_modified": "2025-01-03T22:04:56.389491", + "name": "motor-vehicle-collisions-vehicles", + "notes": "The Motor Vehicle Collisions vehicle table contains details on each vehicle involved in the crash. Each row represents a motor vehicle involved in a crash. The data in this table goes back to April 2016 when crash reporting switched to an electronic system.\r\n

    \r\nThe Motor Vehicle Collisions data tables contain information from all police reported motor vehicle collisions in NYC. The police report (MV104-AN) is required to be filled out for collisions where someone is injured or killed, or where there is at least $1000 worth of damage (https://www.nhtsa.gov/sites/nhtsa.dot.gov/files/documents/ny_overlay_mv-104an_rev05_2004.pdf). It should be noted that the data is preliminary and subject to change when the MV-104AN forms are amended based on revised crash details.\r\n

    \r\nDue to success of the CompStat program, NYPD began to ask how to apply the CompStat principles to other problems. Other than homicides, the fatal incidents with which police have the most contact with the public are fatal traffic collisions. Therefore in April 1998, the Department implemented TrafficStat, which uses the CompStat model to work towards improving traffic safety. Police officers complete form MV-104AN for all vehicle collisions. The MV-104AN is a New York State form that has all of the details of a traffic collision. Before implementing Trafficstat, there was no uniform traffic safety data collection procedure for all of the NYPD precincts. Therefore, the Police Department implemented the Traffic Accident Management System (TAMS) in July 1999 in order to collect traffic data in a uniform method across the City. TAMS required the precincts manually enter a few selected MV-104AN fields to collect very basic intersection traffic crash statistics which included the number of accidents, injuries and fatalities. As the years progressed, there grew a need for additional traffic data so that more detailed analyses could be conducted. The Citywide traffic safety initiative, Vision Zero started in the year 2014. Vision Zero further emphasized the need for the collection of more traffic data in order to work towards the Vision Zero goal, which is to eliminate traffic fatalities. Therefore, the Department in March 2016 replaced the TAMS with the new Finest Online Records Management System (FORMS). FORMS enables the police officers to electronically, using a Department cellphone or computer, enter all of the MV-104AN data fields and stores all of the MV-104AN data fields in the Department’s crime data warehouse. Since all of the MV-104AN data fields are now stored for each traffic collision, detailed traffic safety analyses can be conducted as applicable.", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Motor Vehicle Collisions - Vehicles", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0ee5e884d895b700b9943a8f72a2c9e4eefee7d7cbbc5fc7d42ad96e94787ba6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/bm4k-52h4" + }, + { + "key": "issued", + "value": "2019-12-02" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/bm4k-52h4" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fc06ba98-739e-409f-a346-bc886a93c5fd" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:01.858229", + "description": "", + "format": "CSV", + "hash": "", + "id": "d78381f5-ecce-4021-90d2-c521921efa74", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:01.858229", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1b38ef32-5d16-4205-8c73-9909a0ff8611", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bm4k-52h4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:01.858240", + "describedBy": "https://data.cityofnewyork.us/api/views/bm4k-52h4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fed3232a-9793-482b-ac2d-270c0516c2c8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:01.858240", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1b38ef32-5d16-4205-8c73-9909a0ff8611", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bm4k-52h4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:01.858246", + "describedBy": "https://data.cityofnewyork.us/api/views/bm4k-52h4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6f8cf5d5-a417-485f-bd18-93734fdd7dcf", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:01.858246", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1b38ef32-5d16-4205-8c73-9909a0ff8611", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bm4k-52h4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:01.858251", + "describedBy": "https://data.cityofnewyork.us/api/views/bm4k-52h4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ac81fd3d-a6fb-4cbf-9cfe-209024a31549", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:01.858251", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1b38ef32-5d16-4205-8c73-9909a0ff8611", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bm4k-52h4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "collisions", + "id": "a6b4f4f2-6c23-4314-a938-3c119625f2a9", + "name": "collisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crashes", + "id": "367bc327-22cc-4538-9dd0-e7d709cfd573", + "name": "crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drivers", + "id": "a8c3029e-1671-4f19-a6e7-37f1c879c8d2", + "name": "drivers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrians", + "id": "a8792564-99c5-4ce3-a6f0-09415ff46f05", + "name": "pedestrians", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision", + "id": "e48c3592-cb7a-4427-a711-2844ee3a5f6a", + "name": "vision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visionzero", + "id": "31c37e4a-86ed-45c5-8761-9b75ada4472b", + "name": "visionzero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zero", + "id": "b1a7173d-651d-4fb4-bb48-475043052ff2", + "name": "zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "17d856fb-1271-4e26-a421-9cd609e951be", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:01.083878", + "metadata_modified": "2023-04-13T13:11:01.083883", + "name": "louisville-metro-ky-crime-data-2022", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    Crime\nreport data is provided for Louisville Metro Police Divisions only; crime data\ndoes not include smaller class cities.

    \n\n

    The data provided in this dataset is preliminary in nature and\nmay have not been investigated by a detective at the time of download. The data\nis therefore subject to change after a complete investigation. This data\nrepresents only calls for police service where a police incident report was\ntaken. Due to the variations in local laws and ordinances involving crimes\nacross the nation, whether another agency utilizes Uniform Crime Report (UCR)\nor National Incident Based Reporting System (NIBRS) guidelines, and the results\nlearned after an official investigation, comparisons should not be made between\nthe statistics generated with this dataset to any other official police\nreports. Totals in the database may vary considerably from official totals\nfollowing the investigation and final categorization of a crime. Therefore, the\ndata should not be used for comparisons with Uniform Crime Report or other\nsummary statistics.

    \n\n

    Data is broken out by year into separate CSV files. Note the\nfile grouping by year is based on the crime's Date Reported (not the Date\nOccurred).

    \n\n

    Older cases found in the 2003 data are indicative of cold case\nresearch. Older cases are entered into the Police database system and tracked\nbut dates and times of the original case are maintained.

    \n\n

    Data may also be viewed off-site in map form for just the last 6\nmonths on Crimemapping.com

    \n\n

    Data Dictionary:

    \n\n

    INCIDENT_NUMBER - the number associated with either the incident or used\nas reference to store the items in our evidence rooms

    \n\n

    DATE_REPORTED - the date the incident was reported to LMPD

    \n\n

    DATE_OCCURED - the date the incident actually occurred

    \n\n

    BADGE_ID - 

    \n\n

    UOR_DESC - Uniform Offense Reporting code for the criminal act\ncommitted

    \n\n

    CRIME_TYPE - the crime type category

    \n\n

    NIBRS_CODE - the code that follows the guidelines of the National\nIncident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    \n\n

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform\nCrime Reporting. For more details visit https://ucr.fbi.gov/

    \n\n

    ATT_COMP - Status indicating whether the incident was an attempted\ncrime or a completed crime.

    \n\n

    LMPD_DIVISION - the LMPD division in which the incident actually\noccurred

    \n\n

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    \n\n

    PREMISE_TYPE - the type of location in which the incident occurred\n(e.g. Restaurant)

    \n\n

    BLOCK_ADDRESS - the location the incident occurred

    \n\n

    CITY - the city associated to the incident block location

    \n\n

    ZIP_CODE - the zip code associated to the incident block location

    \n\n

    ID - Unique identifier for internal database

    \n\n

    Contact:

    \n\n

    Crime Information Center

    \n\n

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "af4e1d1e08ce77473de5d49e8167087d8d5f7352" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8fae8013e3ed4258851137892ed6051b&sublayer=0" + }, + { + "key": "issued", + "value": "2023-01-24T16:26:33.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2022" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:10:25.581Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3c48babc-9100-4c08-b595-9a8b48209b3f" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.088679", + "description": "", + "format": "HTML", + "hash": "", + "id": "11dc93d1-c15a-4cf2-91f6-fa3fcfad373d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.056262", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "17d856fb-1271-4e26-a421-9cd609e951be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.088682", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7dfe232a-c926-4c77-b120-15194cd7c699", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.056559", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "17d856fb-1271-4e26-a421-9cd609e951be", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Crime_Data_2022/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.088684", + "description": "LOJIC::louisville-metro-ky-crime-data-2022.csv", + "format": "CSV", + "hash": "", + "id": "eb9cae15-81ab-45ba-9943-a5d2b844fc80", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.056833", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "17d856fb-1271-4e26-a421-9cd609e951be", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2022.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.088686", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "423bef33-f293-4aef-afbc-fe77071fb3bf", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.057095", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "17d856fb-1271-4e26-a421-9cd609e951be", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2022.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "df03f1c4-82c6-432d-a427-8464a936f2aa", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:03.049790", + "metadata_modified": "2023-11-28T09:44:16.804295", + "name": "state-level-data-on-juvenile-delinquency-and-violence-mental-health-and-psychotropic-1990--9d8ab", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\nThe research project has tested a possible explanation for the Great American Crime Decline of the 1990s and especially 2000s: the increasing rates at which psychotropic drugs are prescribed, especially to children and adolescents. Psychotropic drugs are often prescribed to youth for mental health conditions that involve disruptive and impulsive behaviors and learning difficulties. The effects of these drugs are thus expected to lead to the decrease in the juveniles' involvement in delinquency and violence.\r\nThe effects of two legislative changes are hypothesized to have contributed to the increased prescribing of psychotropic drugs to children growing up in families in poverty: 1) changes in eligibility for Supplemental Security Income (SSI) that made it possible for poor children to qualify for additional financial assistance due to mental health conditions (1990 and 1996), and 2) changes in school accountability rules following the passage of No Child Left Behind Act (2002) that put pressure on schools in some low-income areas to qualify academically challenged students as having ADHD or other learning disabilities.\r\n\r\nThe objectives of the project are: 1) to assemble a data set, using state-level data from various publicly available sources, containing information about trends in juvenile delinquency and violence, trends in psychotropic drug prescribing to children and adolescents, and various control variables associated with these two sets of trends; 2) to test the proposed hypotheses about the effect of increasing psychotropic medication prescribing to children and adolescents on juvenile delinquency and violence, using the assembled data set; and 3) to disseminate the scientific knowledge gained through this study among criminal justice researchers, psychiatric and public health scientists, as well as among a wider audience of practitioners and the general public.\r\nThis collection includes one SPSS file (Dataset_NIJ_GRANT_2014-R2-CX-0003_DV-IV_3-29-17.sav; n=1,275, 113 variables) and one Word syntax file (doc36775-0001_syntax.docx).", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "State-Level Data on Juvenile Delinquency and Violence, Mental-Health and Psychotropic-Medication Related Issues, and School Accountability, United States, 1990-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "48bf40c084fdc806225ec67a6e23754cb9f666a58bc1b516ce82e8faee75d03f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3176" + }, + { + "key": "issued", + "value": "2019-06-25T10:44:07" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-06-25T10:44:07" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2e786530-fdc8-4b76-bd2c-b9eb69663249" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:03.144704", + "description": "ICPSR36775.v1", + "format": "", + "hash": "", + "id": "f2904ea1-507c-4773-be75-bdfe6342ddb7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:56.618787", + "mimetype": "", + "mimetype_inner": null, + "name": "State-Level Data on Juvenile Delinquency and Violence, Mental-Health and Psychotropic-Medication Related Issues, and School Accountability, United States, 1990-2014", + "package_id": "df03f1c4-82c6-432d-a427-8464a936f2aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36775.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disabilities", + "id": "9c6c0603-8ad2-4a52-a6a2-0e8fc0ca0039", + "name": "disabilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "poverty", + "id": "7daecad2-0f0a-48bf-bef2-89b1cec84824", + "name": "poverty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prescription-drugs", + "id": "19bf33e9-c447-4381-a5f6-af95670b0902", + "name": "prescription-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "states-usa", + "id": "34eb313d-cf10-4d9e-9f68-528e6a920703", + "name": "states-usa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supplemental-security-income", + "id": "8739b42a-ee6c-472b-a2ad-5a4adedb75cf", + "name": "supplemental-security-income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "15958128-dcc1-4b65-ba68-947c1da57e30", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:06.492174", + "metadata_modified": "2023-04-13T13:11:06.492179", + "name": "louisville-metro-ky-crime-data-2023", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    Crime\nreport data is provided for Louisville Metro Police Divisions only; crime data\ndoes not include smaller class cities.

    \n\n

    The data provided in this dataset is preliminary in nature and\nmay have not been investigated by a detective at the time of download. The data\nis therefore subject to change after a complete investigation. This data\nrepresents only calls for police service where a police incident report was\ntaken. Due to the variations in local laws and ordinances involving crimes\nacross the nation, whether another agency utilizes Uniform Crime Report (UCR)\nor National Incident Based Reporting System (NIBRS) guidelines, and the results\nlearned after an official investigation, comparisons should not be made between\nthe statistics generated with this dataset to any other official police\nreports. Totals in the database may vary considerably from official totals\nfollowing the investigation and final categorization of a crime. Therefore, the\ndata should not be used for comparisons with Uniform Crime Report or other\nsummary statistics.

    \n\n

    Data is broken out by year into separate CSV files. Note the\nfile grouping by year is based on the crime's Date Reported (not the Date\nOccurred).

    \n\n

    Older cases found in the 2003 data are indicative of cold case\nresearch. Older cases are entered into the Police database system and tracked\nbut dates and times of the original case are maintained.

    \n\n

    Data may also be viewed off-site in map form for just the last 6\nmonths on Crimemapping.com

    \n\n

    Data Dictionary:

    \n\n

    INCIDENT_NUMBER - the number associated with either the incident or used\nas reference to store the items in our evidence rooms

    \n\n

    DATE_REPORTED - the date the incident was reported to LMPD

    \n\n

    DATE_OCCURED - the date the incident actually occurred

    \n\n

    BADGE_ID - 

    \n\n

    UOR_DESC - Uniform Offense Reporting code for the criminal act\ncommitted

    \n\n

    CRIME_TYPE - the crime type category

    \n\n

    NIBRS_CODE - the code that follows the guidelines of the National\nIncident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    \n\n

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform\nCrime Reporting. For more details visit https://ucr.fbi.gov/

    \n\n

    ATT_COMP - Status indicating whether the incident was an attempted\ncrime or a completed crime.

    \n\n

    LMPD_DIVISION - the LMPD division in which the incident actually\noccurred

    \n\n

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    \n\n

    PREMISE_TYPE - the type of location in which the incident occurred\n(e.g. Restaurant)

    \n\n

    BLOCK_ADDRESS - the location the incident occurred

    \n\n

    CITY - the city associated to the incident block location

    \n\n

    ZIP_CODE - the zip code associated to the incident block location

    \n\n

    ID - Unique identifier for internal database

    \n\n

    Contact:

    \n\n

    Crime Information Center

    \n\n

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5e25d93ef9b89b3a2ae17086c025279f2c80d8ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=011878c4cbaa4374b1f4ff275be1fb19&sublayer=0" + }, + { + "key": "issued", + "value": "2023-01-24T16:39:05.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2023-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:11:19.176Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ee387aa6-1fbb-493b-a185-00a589d6cc67" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.495295", + "description": "", + "format": "HTML", + "hash": "", + "id": "1fa822cb-2756-4540-a4b5-970bd4b42322", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475416", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "15958128-dcc1-4b65-ba68-947c1da57e30", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2023-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.495299", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "79285d89-917e-4e69-8ba0-949478216edd", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475643", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "15958128-dcc1-4b65-ba68-947c1da57e30", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Crime_Data_2023/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.495301", + "description": "LOJIC::louisville-metro-ky-crime-data-2023-1.csv", + "format": "CSV", + "hash": "", + "id": "6f58c30d-fc7b-472c-a270-2d7961badb31", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475801", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "15958128-dcc1-4b65-ba68-947c1da57e30", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2023-1.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.495302", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "d9a0407a-da90-400e-a823-da431b1db388", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475952", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "15958128-dcc1-4b65-ba68-947c1da57e30", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2023-1.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4f54a47d-64f3-4b7e-820a-97aefa874b94", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Danelle Lobdell", + "maintainer_email": "lobdell.danelle@epa.gov", + "metadata_created": "2020-11-12T13:43:45.835871", + "metadata_modified": "2020-11-12T13:43:45.835881", + "name": "county-level-cumulative-environmental-quality-associated-with-cancer-incidence", + "notes": "Population based cancer incidence rates were abstracted from National Cancer Institute,\nState Cancer Profiles for all available counties in the United States for which data were\navailable. This is a national county-level database of cancer data that are collected by state\npublic health surveillance systems. All-site cancer is defined as any type of cancer that is\ncaptured in the state registry data, though non-melanoma skin cancer is not included. All-site\nage-adjusted cancer incidence rates were abstracted separately for males and females.\nCounty-level annual age-adjusted all-site cancer incidence rates for years 2006–2010 were\navailable for 2687 of 3142 (85.5%) counties in the U.S. Counties for which there are fewer\nthan 16 reported cases in a specific area-sex-race category are suppressed to ensure\nconfidentiality and stability of rate estimates; this accounted for 14 counties in our study.\nTwo states, Kansas and Virginia, do not provide data because of state legislation and\nregulations which prohibit the release of county level data to outside entities. Data from\nMichigan does not include cases diagnosed in other states because data exchange\nagreements prohibit the release of data to third parties. Finally, state data is not available for\nthree states, Minnesota, Ohio, and Washington. The age-adjusted average annual\nincidence rate for all counties was 453.7 per 100,000 persons.\nWe selected 2006–2010 as it is subsequent in time to the EQI exposure data which was\nconstructed to represent the years 2000–2005. We also gathered data for the three leading\ncauses of cancer for males (lung, prostate, and colorectal) and females (lung, breast, and\ncolorectal). \n\nThe EQI was used as an exposure metric as an indicator of cumulative environmental\nexposures at the county-level representing the period 2000 to 2005. A complete description\nof the datasets used in the EQI are provided in Lobdell et al. and methods used for index\nconstruction are described by Messer et al. The EQI was developed for the period 2000–\n2005 because it was the time period for which the most recent data were available when\nindex construction was initiated. The EQI includes variables representing each of the\nenvironmental domains. The air domain includes 87 variables representing criteria and\nhazardous air pollutants. The water domain includes 80 variables representing overall water\nquality, general water contamination, recreational water quality, drinking water quality,\natmospheric deposition, drought, and chemical contamination. The land domain includes 26\nvariables representing agriculture, pesticides, contaminants, facilities, and radon. The built\ndomain includes 14 variables representing roads, highway/road safety, public transit\nbehavior, business environment, and subsidized housing environment. The\nsociodemographic environment includes 12 variables representing socioeconomics and\ncrime. This dataset is not publicly accessible because: EPA cannot release personally identifiable information regarding living individuals, according to the Privacy Act and the Freedom of Information Act (FOIA). This dataset contains information about human research subjects. Because there is potential to identify individual participants and disclose personal information, either alone or in combination with other datasets, individual level data are not appropriate to post for public access. Restricted access may be granted to authorized persons by contacting the party listed. It can be accessed through the following means: Human health data are not available publicly. EQI data are available at: https://edg.epa.gov/data/Public/ORD/NHEERL/EQI. Format: Data are stored as csv files. \n\nThis dataset is associated with the following publication:\nJagai, J., L. Messer, K. Rappazzo , C. Gray, S. Grabich , and D. Lobdell. County-level environmental quality and associations with cancer incidence#. Cancer. John Wiley & Sons Incorporated, New York, NY, USA, 123(15): 2901-2908, (2017).", + "num_resources": 0, + "num_tags": 6, + "organization": { + "id": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "name": "epa-gov", + "title": "U.S. Environmental Protection Agency", + "type": "organization", + "description": "Our mission is to protect human health and the environment. ", + "image_url": "https://edg.epa.gov/EPALogo.svg", + "created": "2020-11-10T15:10:42.298896", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "private": false, + "state": "active", + "title": "County-level cumulative environmental quality associated with cancer incidence.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "harvest_source_id", + "value": "04b59eaf-ae53-4066-93db-80f2ed0df446" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "EPA ScienceHub" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "020:097" + ] + }, + { + "key": "bureauCode", + "value": [ + "020:00" + ] + }, + { + "key": "references", + "value": [ + "https://doi.org/10.1002/cncr.30709" + ] + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "harvest_object_id", + "value": "a0660d5a-b16c-45df-a03e-ecac03098d36" + }, + { + "key": "source_hash", + "value": "2ddd343b584fb705b73a1df1d1230352c4f3ea23" + }, + { + "key": "publisher", + "value": "U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "license", + "value": "https://pasteur.epa.gov/license/sciencehub-license.html" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Environmental Protection Agency > U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "modified", + "value": "2017-08-01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://doi.org/10.23719/1503103" + } + ], + "tags": [ + { + "display_name": "air-quality", + "id": "764327dd-d55e-40dd-8dc3-85235cd1ae8e", + "name": "air-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "built-environment", + "id": "66e7d342-c772-41cc-aaf3-288b5055070a", + "name": "built-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-quality", + "id": "80e6c743-36bc-4642-9f9a-fb0fc22805f2", + "name": "environmental-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "land-quality", + "id": "a4e61d2e-ffcf-410c-92b1-59ea13fc8796", + "name": "land-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sociodemographic-quality", + "id": "b12f841e-fdcd-4e81-98a7-833bbfbd5289", + "name": "sociodemographic-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water-quality", + "id": "db70369b-b740-4db8-9b3e-74a9a1a1db52", + "name": "water-quality", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "084e5f24-1585-43c0-a674-62a3ea757d6c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "7843 Bridge, Mark C", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:33:22.010661", + "metadata_modified": "2025-01-03T22:00:55.739130", + "name": "spd-crime-data-2008-present-c0edb", + "notes": "The Seattle Police Department (SPD) replaced its Records Management System (RMS) in May 2019. To preserve data quality and continuity between systems (2008-Present), SPD relied on the National Incident-Based Reporting System (NIBRS). The standardization of crime classifications allows for comparison over time. For more information on definitions and classifications, please visit https://www.fbi.gov/services/cjis/ucr/nibrs. \n\nAdditional groupings are used to analyze crime in SPD’s Crime Dashboard. Violent and property crime categories align with best practices. For additional inquiries, we encourage the use of the underline data to align with the corresponding query. \n\nDisclaimer: Only finalized (UCR approved) reports are released. Those in draft, awaiting approval, or completed after the update, will not appear until the subsequent day(s). Data is updated once every twenty-four hours. Records and classification changes will occur as a report makes its way through the approval and investigative process.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "SPD Crime Data: 2008-Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4d6ed16a72dec8435474512d36625b8e40b1703f8a666df648e92df580f5399f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/tazs-3rd5" + }, + { + "key": "issued", + "value": "2021-01-23" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/tazs-3rd5" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e41a9cf5-24c0-4f30-95fc-fb0f5e9795e2" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:22.013950", + "description": "", + "format": "CSV", + "hash": "", + "id": "b4fb4e4f-7d16-4f89-a90b-fe0c73e510c8", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:21.993520", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "084e5f24-1585-43c0-a674-62a3ea757d6c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tazs-3rd5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:22.013953", + "describedBy": "https://cos-data.seattle.gov/api/views/tazs-3rd5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9f20a06e-7a54-49e0-986e-b6646cc566e8", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:21.993715", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "084e5f24-1585-43c0-a674-62a3ea757d6c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tazs-3rd5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:22.013955", + "describedBy": "https://cos-data.seattle.gov/api/views/tazs-3rd5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "493f8766-0b8f-420c-b594-c7153c7a7f9e", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:21.993830", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "084e5f24-1585-43c0-a674-62a3ea757d6c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tazs-3rd5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:22.013957", + "describedBy": "https://cos-data.seattle.gov/api/views/tazs-3rd5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6b9048b4-787d-4b57-a4cd-e03e6305de75", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:21.993941", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "084e5f24-1585-43c0-a674-62a3ea757d6c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/tazs-3rd5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "beat", + "id": "bb740580-76cf-47c2-948c-59fc0f8cbb57", + "name": "beat", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data-driven", + "id": "775779ed-9d10-420d-990e-0d4406118ce5", + "name": "data-driven", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mcpp", + "id": "a6bf5fb8-52eb-4347-b0af-53b67b4b7c36", + "name": "mcpp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seastat", + "id": "ba36dfe7-692d-46b9-b45a-a5951d930994", + "name": "seastat", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "10e6cfdf-5b71-4182-b9c8-95cc4552bed7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Tiffanie.Powell@maryland.gov", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:24:29.781177", + "metadata_modified": "2024-08-16T18:50:13.781404", + "name": "ship-domestic-violence-2010-2017", + "notes": "This is historical data. The update frequency has been set to \"Static Data\" and is here for historic value. Updated on 8/14/2024\n\nDomestic Violence - Domestic violence contributes greatly to the morbidity and mortality of Maryland citizens. Up to 40% of violent juvenile offenders witnessed domestic violence in the homes, and 63% of homeless women and children have been victims of intimate partner violence as adults. Link to Data Details ", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "SHIP Domestic Violence 2010-2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d879e778ad074433e54f0bf1728d0ec4e1af948e325b01752549140f30005c2c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/c8eg-j9vr" + }, + { + "key": "issued", + "value": "2019-03-13" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/c8eg-j9vr" + }, + { + "key": "modified", + "value": "2024-08-14" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Health and Human Services" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1135df48-63a2-498b-9045-ce1f7c3115c0" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:29.786963", + "description": "", + "format": "CSV", + "hash": "", + "id": "c9a4ff81-3a07-4e5c-a5fb-01a85353a37b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:29.786963", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "10e6cfdf-5b71-4182-b9c8-95cc4552bed7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/c8eg-j9vr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:29.786970", + "describedBy": "https://opendata.maryland.gov/api/views/c8eg-j9vr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "428167da-5427-4c0f-9531-aa3f5f6a3647", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:29.786970", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "10e6cfdf-5b71-4182-b9c8-95cc4552bed7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/c8eg-j9vr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:29.786973", + "describedBy": "https://opendata.maryland.gov/api/views/c8eg-j9vr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "753562db-ed16-4146-b9ab-dc471beeb876", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:29.786973", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "10e6cfdf-5b71-4182-b9c8-95cc4552bed7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/c8eg-j9vr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:29.786976", + "describedBy": "https://opendata.maryland.gov/api/views/c8eg-j9vr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9cbd43f2-74e3-44d6-a58a-aaee3b67269a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:29.786976", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "10e6cfdf-5b71-4182-b9c8-95cc4552bed7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/c8eg-j9vr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic", + "id": "a9fc59fe-3777-4990-a77d-3eb2e072cac7", + "name": "domestic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mdh", + "id": "19d51a9f-84c6-4569-be74-131e0086771c", + "name": "mdh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ship", + "id": "c1265e55-8cfe-4fb7-b000-412ed84048db", + "name": "ship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-health-improvement-process", + "id": "fc55ee39-a67e-4715-a140-c1ddab68a047", + "name": "state-health-improvement-process", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1aa9f67e-42bf-4379-b2e9-200312793db4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:35.208033", + "metadata_modified": "2025-01-03T22:17:02.264497", + "name": "crimes-one-year-prior-to-present", + "notes": "This dataset reflects reported incidents of crime (with the exception of murders where data exists for each victim) that have occurred in the City of Chicago over the past year, minus the most recent seven days of data. Data is extracted from the Chicago Police Department's CLEAR (Citizen Law Enforcement Analysis and Reporting) system. In order to protect the privacy of crime victims, addresses are shown at the block level only and specific locations are not identified. Should you have questions about this dataset, you may contact the Research & Development Division of the Chicago Police Department at 312.745.6071 or RandD@chicagopolice.org.\r\nDisclaimer: These crimes may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the Chicago Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The Chicago Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. \r\n\r\nThe Chicago Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of Chicago or Chicago Police Department web page. The user specifically acknowledges that the Chicago Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. The unauthorized use of the words \"Chicago Police Department,\" \"Chicago Police,\" or any colorable imitation of these words or the unauthorized use of the Chicago Police Department logo is unlawful. This web page does not, in any way, authorize such use.\r\nData is updated daily Tuesday through Sunday. The dataset contains more than 65,000 records/rows of data and cannot be viewed in full in Microsoft Excel. Therefore, when downloading the file, select CSV from the Export menu. Open the file in an ASCII text editor, such as Wordpad, to view and search. To access a list of Chicago Police Department - Illinois Uniform Crime Reporting (IUCR) codes, go to http://bit.ly/rk5Tpc.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Crimes - One year prior to present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b1d9fffd4538716789f2db45dfdc8623eb5b6a1f544def15db6288a683c98f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/x2n5-8w5q" + }, + { + "key": "issued", + "value": "2019-09-12" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/x2n5-8w5q" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d8de00ae-db32-438b-80ce-8f44388a55fa" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:35.212625", + "description": "", + "format": "CSV", + "hash": "", + "id": "e3a0a89d-cab5-4280-b6a5-20a1781139c3", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:35.212625", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1aa9f67e-42bf-4379-b2e9-200312793db4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/x2n5-8w5q/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:35.212631", + "describedBy": "https://data.cityofchicago.org/api/views/x2n5-8w5q/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "de909bea-9f37-435d-be4b-92cf6e9dba23", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:35.212631", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1aa9f67e-42bf-4379-b2e9-200312793db4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/x2n5-8w5q/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:35.212634", + "describedBy": "https://data.cityofchicago.org/api/views/x2n5-8w5q/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ee14852a-0a49-4a64-8dd4-1f07f8ce6d13", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:35.212634", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1aa9f67e-42bf-4379-b2e9-200312793db4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/x2n5-8w5q/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:35.212637", + "describedBy": "https://data.cityofchicago.org/api/views/x2n5-8w5q/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7185c40a-d1f4-43f9-98dc-287c96d496ce", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:35.212637", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1aa9f67e-42bf-4379-b2e9-200312793db4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/x2n5-8w5q/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "afcbbebf-1fd2-4a01-b841-45d7fd4ed32e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2023-09-15T15:15:14.124296", + "metadata_modified": "2025-01-03T21:16:51.406123", + "name": "east-baton-rouge-parish-combined-crime-incidents", + "notes": "Combination of crime incident reports from the East Baton Rouge Parish Sheriff's Office and the Baton Rouge Police Department, beginning January 1, 2021. Includes records for all crimes such as burglaries (vehicle, residential and non-residential), robberies (individual and business), auto theft, homicides and other crimes against people, property and society.\n\nFor only East Baton Rouge Parish Sheriff's Office crime incidents: https://data.brla.gov/Public-Safety/EBR-Sheriff-s-Office-Crime-Incidents/7y8j-nrht\n\nFor only Baton Rouge Police Department crime incidents:\nhttps://data.brla.gov/Public-Safety/Baton-Rouge-Police-Crime-Incidents/pbin-pcm7", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "East Baton Rouge Parish Combined Crime Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b8a92613ad5606312b48dd99ac53069e0341d5f1cd0530495a379edcce78c8cc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/6zc2-imdr" + }, + { + "key": "issued", + "value": "2023-09-08" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/6zc2-imdr" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "271a32a6-e44e-491c-b631-4b0b2596752f" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:14.129118", + "description": "", + "format": "CSV", + "hash": "", + "id": "aa59b1cc-82a5-4127-99fd-ead550f6c8bb", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:14.110480", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "afcbbebf-1fd2-4a01-b841-45d7fd4ed32e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/6zc2-imdr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:14.129123", + "describedBy": "https://data.brla.gov/api/views/6zc2-imdr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8dfaea3e-0abd-4895-8b88-1701f5c6f7fb", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:14.110695", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "afcbbebf-1fd2-4a01-b841-45d7fd4ed32e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/6zc2-imdr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:14.129125", + "describedBy": "https://data.brla.gov/api/views/6zc2-imdr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "342753bb-8cc2-4374-b278-13fe8b022ae3", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:14.110830", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "afcbbebf-1fd2-4a01-b841-45d7fd4ed32e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/6zc2-imdr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:14.129127", + "describedBy": "https://data.brla.gov/api/views/6zc2-imdr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "70f05a5d-4594-4b18-8488-b9891d4c78b2", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:14.110956", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "afcbbebf-1fd2-4a01-b841-45d7fd4ed32e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/6zc2-imdr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law", + "id": "4f4a8238-a74e-4ef5-9a8a-6bf51d41c6f0", + "name": "law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "044466ba-7aff-4842-8e08-0f89399a5873", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Financial Crimes Enforcement Network", + "maintainer_email": "FRC@fincen.gov", + "metadata_created": "2020-11-10T16:53:44.983220", + "metadata_modified": "2023-12-01T09:01:33.913410", + "name": "money-services-business-msb-registrant-search", + "notes": "The MSB Registrant Search Web page contains entities that have registered as Money Services Businesses (MSBs) pursuant to the Bank Secrecy Act (BSA) regulations at 31 CFR 1022.380(a)-(f), administered by the Financial Crimes Enforcement Network (FinCEN). The MSB Registrant Search Web page reflects information exactly as provided by the registrant. Posted entries should include: (1) Registrant's legal name, (2) Registrant's \"doing business as\" name (if applicable), (3) Registrant's address, (4) MSB activities in which the Registrant engages, (5) states in which the Registrant engages in MSB activities, (6) number of branches, (7) date the registration form was signed, and (8) date the registration form was received.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "a543287f-0731-4645-b100-a29f4f39be97", + "name": "treasury-gov", + "title": "Department of the Treasury", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/c/cb/Seal_of_the_United_States_Department_of_the_Treasury.svg", + "created": "2020-11-10T15:10:19.035566", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a543287f-0731-4645-b100-a29f4f39be97", + "private": false, + "state": "active", + "title": "Money Services Business (MSB) Registrant Search", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "30f8eea911cf643e09692c0e7e3c7976594cf16bcf934f7164456c7a66b88f9f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "irregular" + }, + { + "key": "bureauCode", + "value": [ + "015:04" + ] + }, + { + "key": "identifier", + "value": "015-FinCEN-006" + }, + { + "key": "issued", + "value": "2016-10-31T00:00:00" + }, + { + "key": "license", + "value": "http://opendefinition.org/licenses/cc-zero/" + }, + { + "key": "modified", + "value": "2016-10-31" + }, + { + "key": "programCode", + "value": [ + "015:000" + ] + }, + { + "key": "publisher", + "value": "Financial Crimes Enforcement Network" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "http://www.treasury.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of the Treasury > FinCEN > Financial Crimes Enforcement Network" + }, + { + "key": "harvest_object_id", + "value": "c87a349a-4cc9-4989-aceb-f58050750ea2" + }, + { + "key": "harvest_source_id", + "value": "eacdc0c3-6ae0-4b8b-b653-cbcb32fc9b71" + }, + { + "key": "harvest_source_title", + "value": "Treasury JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:53:44.997949", + "description": "msbstateselector.html", + "format": "HTML", + "hash": "", + "id": "7d6f5a15-28c8-41a9-8194-9fc8e498e814", + "last_modified": null, + "metadata_modified": "2020-11-10T16:53:44.997949", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "044466ba-7aff-4842-8e08-0f89399a5873", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fincen.gov/financial_institutions/msb/msbstateselector.html", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fincen", + "id": "75e8bc94-475b-4c1c-b6e5-9c8774987b9a", + "name": "fincen", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "money-services-business-msb-registrant", + "id": "718ff840-0b36-430f-aab8-0dbf7d067d0b", + "name": "money-services-business-msb-registrant", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msb-registrant", + "id": "887fd373-e628-4317-ada6-a951de02d2c9", + "name": "msb-registrant", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2cd7720c-725c-47c4-b99b-263a4e682272", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:49:08.273680", + "metadata_modified": "2023-11-28T09:20:48.128685", + "name": "los-angeles-homicides-1830-2003-53397", + "notes": "There has been little research on United States homicide\r\n rates from a long-term perspective, primarily because there has been\r\n no consistent data series on a particular place preceding the Uniform\r\n Crime Reports (UCR), which began its first full year in 1931. To fill\r\n this research gap, this project created a data series that spans two\r\n centuries on homicides per capita for the city of Los Angeles. The\r\n goal was to create a site-specific, individual-based data series that\r\n could be used to examine major social shifts related to homicide, such\r\n as mass immigration, urban growth, war, demographic changes, and\r\n changes in laws. The basic approach to the data collection was to\r\n obtain the best possible estimate of annual counts and the most\r\n complete information on individual homicides. Data were derived from\r\n multiple sources, including Los Angeles court records, as well as\r\n annual reports of the coroner and daily newspapers. Part 1 (Annual\r\n Homicides and Related Data) variables include Los Angeles County\r\n annual counts of homicides, counts of female victims, method of\r\n killing such as drowning, suffocating, or strangling, and the homicide\r\n rate. Part 2 (Individual Homicide Data) variables include the date and\r\n place of the murder, the age, sex, race, and place of birth of the\r\noffender and victim, type of weapon used, and source of data.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Los Angeles Homicides, 1830-2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "df537b07b0cbdc11da4c06b4ead4aa8387a779268412296ff1faea77a522aa89" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2727" + }, + { + "key": "issued", + "value": "2003-04-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-08-22T09:06:31" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "90bc6e7b-c7ff-4ee3-a9fa-c6cee88dc9c2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:49:08.296501", + "description": "ICPSR03680.v2", + "format": "", + "hash": "", + "id": "2098c910-f4e2-4bbc-8c4d-9a704c527bd2", + "last_modified": null, + "metadata_modified": "2023-02-13T18:40:39.975753", + "mimetype": "", + "mimetype_inner": null, + "name": "Los Angeles Homicides, 1830-2003", + "package_id": "2cd7720c-725c-47c4-b99b-263a4e682272", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03680.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical-data", + "id": "02801076-d786-4fcd-9375-cedc54249539", + "name": "historical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1e833da4-00db-4e23-b2a1-a38fea5897d5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2024-12-13T20:56:34.731400", + "metadata_modified": "2024-12-13T20:56:34.731406", + "name": "lapd-nibrs-offenses-dataset", + "notes": "Effective March 7, 2024, the Los Angeles Police Department (LAPD) implemented a new Records Management System aligning with the FBI's National Incident-Based Reporting System (NIBRS) requirements. This switch, part of a nationwide mandate, enhances the granularity and specificity of crime data. You can learn more about NIBRS on the FBI's website here: https://www.fbi.gov/how-we-can-help-you/more-fbi-services-and-information/ucr/nibrs \n\nNIBRS is more comprehensive than the previous Summary Reporting System (SRS) used in the Uniform Crime Reporting (UCR) program. Unlike SRS, which grouped crimes into general categories, NIBRS collects detailed information for each incident, including multiple offenses, offenders, and victims when applicable. This detail-rich format may give the impression of increased crime levels due to its broader capture of criminal activity, but it actually provides a more accurate and nuanced view of crime in our community.\n\nThis change sets a new baseline for crime reporting, reflecting incidents in the City of Los Angeles starting from March 7, 2024.\n\nWith NIBRS, each criminal incident may reflect multiple offenses, resulting in more robust data than before. This may change the appearance of crime frequency, as multiple offenses per incident are reported individually.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD NIBRS Offenses Dataset", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7446e267b880fa22714a1206e12f50a1583500782632a1db5e64eb6c2ecc7439" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/y8y3-fqfu" + }, + { + "key": "issued", + "value": "2024-09-17" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/y8y3-fqfu" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-10" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1f8c121e-94f9-45c0-8b75-f222b948f178" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:56:34.734846", + "description": "", + "format": "CSV", + "hash": "", + "id": "d20ae841-be37-473e-b9b4-785b91a15028", + "last_modified": null, + "metadata_modified": "2024-12-13T20:56:34.717095", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1e833da4-00db-4e23-b2a1-a38fea5897d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/y8y3-fqfu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:56:34.734850", + "describedBy": "https://data.lacity.org/api/views/y8y3-fqfu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9938a589-c040-4ad2-9f8d-d72b8e6d0099", + "last_modified": null, + "metadata_modified": "2024-12-13T20:56:34.717252", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1e833da4-00db-4e23-b2a1-a38fea5897d5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/y8y3-fqfu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:56:34.734852", + "describedBy": "https://data.lacity.org/api/views/y8y3-fqfu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "66338a1e-22ad-4441-a4b7-3399e5a5efea", + "last_modified": null, + "metadata_modified": "2024-12-13T20:56:34.717379", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1e833da4-00db-4e23-b2a1-a38fea5897d5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/y8y3-fqfu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:56:34.734853", + "describedBy": "https://data.lacity.org/api/views/y8y3-fqfu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9ded5122-82c5-4da0-b55b-6bfa0f798b93", + "last_modified": null, + "metadata_modified": "2024-12-13T20:56:34.717493", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1e833da4-00db-4e23-b2a1-a38fea5897d5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/y8y3-fqfu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3bd306af-17e0-4b50-bf1c-d01a444f076b", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Financial Crimes Enforcement Network", + "maintainer_email": "FRC@fincen.gov", + "metadata_created": "2020-11-10T16:53:43.871320", + "metadata_modified": "2023-12-01T09:01:41.147582", + "name": "suspicious-activity-report-statistics-sar-stats", + "notes": "Suspicious Activity Report (SAR) statistics generated by this tool solely reflect the data submitted on FinCEN Form 111. Use of this form for FinCEN SARs was voluntary during the period of March 1, 2012 through March 31, 2013 and mandatory starting on April 1, 2013. FinCEN Form 111 has replaced the individual legacy SAR types formerly filed on TD F 90-22.47 (Depository Institutions), FinCEN Form 109 (Money Services Business), FinCEN Form 102 (Casinos & Card Clubs), and FinCEN Form 101 (Securities & Futures Industries). The statistics are based on the Bank Secrecy Act Identification Number of each record within the SAR system. The Bank Secrecy Act Identification Number is a unique number assigned to each SAR submitted. Statistical data for SARs are updated as information is processed and refreshed data is periodically made available for this tool. For this reason, there may be discrepancies between the statistical figures returned from queries performed at different times. In addition, slight differences in query criteria may return different statistical results. Also note that the statistics generated by this tool do not include SAR fields that contain unknown or blank data. To the extent statistics including blank or unknown data are tabulated outside of this tool for other purposes, there may be discrepancies between statistics generated by this tool and those generated through other means. FinCEN makes no claims, promises or guarantees about the accuracy or completeness of the statistical figures provided from this tool and expressly disclaims liability for errors, omissions, or discrepancies in the statistical figures.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "a543287f-0731-4645-b100-a29f4f39be97", + "name": "treasury-gov", + "title": "Department of the Treasury", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/c/cb/Seal_of_the_United_States_Department_of_the_Treasury.svg", + "created": "2020-11-10T15:10:19.035566", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a543287f-0731-4645-b100-a29f4f39be97", + "private": false, + "state": "active", + "title": "Suspicious Activity Report Statistics (SAR Stats)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3026ee6a095235ffa93ab0fdbe6e8c2c5dc7284ac4f58b0785ac90140ab6c0df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1M" + }, + { + "key": "bureauCode", + "value": [ + "015:04" + ] + }, + { + "key": "identifier", + "value": "015-FinCEN-001" + }, + { + "key": "landingPage", + "value": "https://www.fincen.gov/reports/sar-stats" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2016-11-15" + }, + { + "key": "programCode", + "value": [ + "015:000" + ] + }, + { + "key": "publisher", + "value": "Financial Crimes Enforcement Network" + }, + { + "key": "references", + "value": [ + "https://www.fincen.gov/reports/sar-stats" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "http://www.treasury.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of the Treasury > FinCEN > Financial Crimes Enforcement Network" + }, + { + "key": "harvest_object_id", + "value": "3aa02b60-3f3b-44aa-a7c7-e0c017018e94" + }, + { + "key": "harvest_source_id", + "value": "eacdc0c3-6ae0-4b8b-b653-cbcb32fc9b71" + }, + { + "key": "harvest_source_title", + "value": "Treasury JSON" + } + ], + "resources": [ + { + "accessURL": "https://www.fincen.gov/reports/sar-stats", + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:53:43.876476", + "description": "", + "format": "HTML", + "hash": "", + "id": "9e4e1397-9c7d-4de9-93cd-e743a61382a2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:53:43.876476", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "3bd306af-17e0-4b50-bf1c-d01a444f076b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fincen.gov/reports/sar-stats", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fincen", + "id": "75e8bc94-475b-4c1c-b6e5-9c8774987b9a", + "name": "fincen", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fincen-form-102", + "id": "7ba5762d-29ff-49ac-9f2b-c0c23bac318c", + "name": "fincen-form-102", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fincen-form-109", + "id": "44e43295-248b-4372-9cfa-39c531b6e53b", + "name": "fincen-form-109", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fincen-form-111", + "id": "f3053f43-d808-4ba7-ad69-5de5d5737610", + "name": "fincen-form-111", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sar", + "id": "3e560b4e-4baa-4cbd-9591-81df5245d627", + "name": "sar", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sar-statistics", + "id": "2c650d67-3782-483c-ae22-36288d94a27d", + "name": "sar-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspicious-activity-report", + "id": "7ee2c239-07df-4d3a-bdfe-7defe4c4da95", + "name": "suspicious-activity-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "td-f-90-22-47", + "id": "03651799-edd6-4aab-869b-b8a642755ce8", + "name": "td-f-90-22-47", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:20:11.800539", + "metadata_modified": "2024-09-17T20:41:54.464436", + "name": "crime-incidents-in-2023", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 13, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c2138d922d6230d5ee7f63dd7652139248c71b8dc0b4057f42facfc68da7833b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=89561a4f02ba46cca3c42333425d1b87&sublayer=5" + }, + { + "key": "issued", + "value": "2022-12-28T15:40:04.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2023" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-01-26T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "1c4629e6-37ef-4a71-b37e-02c27afe973a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.504576", + "description": "", + "format": "HTML", + "hash": "", + "id": "8fd98657-cb69-41ea-b152-fd50024f22d7", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.471279", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:11.803095", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a47f0ca8-84a0-4f3c-9e57-58957f45d804", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:11.774820", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.504581", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "d9b0ac83-da48-4740-9ecf-c395a5f12c69", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.471549", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:11.803097", + "description": "", + "format": "CSV", + "hash": "", + "id": "748f39b1-9a27-447a-8ba6-76cfe10c537c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:11.774948", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/89561a4f02ba46cca3c42333425d1b87/csv?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:11.803099", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2292e284-93aa-43c8-94cc-6c5f559c8df2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:11.775078", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/89561a4f02ba46cca3c42333425d1b87/geojson?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:11.803100", + "description": "", + "format": "ZIP", + "hash": "", + "id": "52564dfd-3575-4604-823c-787d605f76cf", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:11.775193", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/89561a4f02ba46cca3c42333425d1b87/shapefile?layers=5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:20:11.803102", + "description": "", + "format": "KML", + "hash": "", + "id": "316f6db9-b9dd-4d2a-9d74-bd833b35b318", + "last_modified": null, + "metadata_modified": "2024-04-30T18:20:11.775311", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "a892290e-768d-4c78-bd8a-ffde9252c505", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/89561a4f02ba46cca3c42333425d1b87/kml?layers=5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "livedataset", + "id": "0833fdef-268e-4380-8ec0-82674c9d38a2", + "name": "livedataset", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:55:25.779653", + "metadata_modified": "2024-11-19T21:53:27.628042", + "name": "sex-offender-registry", + "notes": "

    Sex Offender work and home locations, created as part of the DC Geographic Information System (DC GIS) for the D.C. Office of the Chief Technology Officer (OCTO) and participating D.C. government agencies. If users want to obtain more information about sex offenders, they should go to the Sex Offender Mapping Application (https://sexoffender.dc.gov/) and download the “More Details” PDF. Data provided by the Court Services and Offender Supervision Agency identified sex offender registry providing location at the block level. https://www.csosa.gov/.

    ", + "num_resources": 7, + "num_tags": 11, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Sex Offender Registry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "51d4ec1fe5034786c13240c5ec93d29c8f3f482b5dc1d6bb6c6a0f3e0da055bf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=10e58174831e49a2aebaa129cc1c3bd5&sublayer=20" + }, + { + "key": "issued", + "value": "2015-04-29T17:25:06.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::sex-offender-registry" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-19T15:39:38.098Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1068,38.8193,-76.9108,38.9871" + }, + { + "key": "harvest_object_id", + "value": "65140197-4452-48a8-b9e2-b4e5a640149a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1068, 38.8193], [-77.1068, 38.9871], [-76.9108, 38.9871], [-76.9108, 38.8193], [-77.1068, 38.8193]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:21.766492", + "description": "", + "format": "HTML", + "hash": "", + "id": "687db6e1-2ea0-4681-854d-fe53fb0df048", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:21.715241", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::sex-offender-registry", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:55:25.784924", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6933c4bc-743b-414a-ac82-7a8f5a6646e7", + "last_modified": null, + "metadata_modified": "2024-04-30T17:55:25.761361", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:21.766497", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "67ef4daf-5022-4764-a166-261d1798b8b5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:21.715555", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:55:25.784927", + "description": "", + "format": "CSV", + "hash": "", + "id": "9111748b-e512-4b32-a303-7129d86d4dab", + "last_modified": null, + "metadata_modified": "2024-04-30T17:55:25.761510", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10e58174831e49a2aebaa129cc1c3bd5/csv?layers=20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:55:25.784929", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2ac24721-9a03-460f-b1d8-04014a16cd9d", + "last_modified": null, + "metadata_modified": "2024-04-30T17:55:25.761641", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10e58174831e49a2aebaa129cc1c3bd5/geojson?layers=20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:55:25.784932", + "description": "", + "format": "ZIP", + "hash": "", + "id": "76f680b6-64e4-463f-8fe9-70826cf0ab3f", + "last_modified": null, + "metadata_modified": "2024-04-30T17:55:25.761766", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10e58174831e49a2aebaa129cc1c3bd5/shapefile?layers=20", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:55:25.784934", + "description": "", + "format": "KML", + "hash": "", + "id": "ef75b88d-367f-49d3-91bd-6226c9e5c319", + "last_modified": null, + "metadata_modified": "2024-04-30T17:55:25.761878", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f3499507-ea70-4006-8abe-00cf3de2587c", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/10e58174831e49a2aebaa129cc1c3bd5/kml?layers=20", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-services-and-offender-supervision-agency", + "id": "0396b450-b049-4879-8853-45cb7754e555", + "name": "court-services-and-offender-supervision-agency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "csosa", + "id": "6d374cfc-60bb-4760-ade3-2c186c6c323a", + "name": "csosa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "livedataset", + "id": "0833fdef-268e-4380-8ec0-82674c9d38a2", + "name": "livedataset", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Chris Chapman", + "maintainer_email": "chris.chapman@ed.gov", + "metadata_created": "2023-08-13T00:07:53.266322", + "metadata_modified": "2024-05-03T13:14:08.617191", + "name": "my-brothers-keeper-key-statistical-indicators-on-boys-and-men-of-color-83d9e", + "notes": "My Brother's Keeper (MBK) initiative is an interagency effort to improve measurably the expected educational and life outcomes for and address the persistent opportunity gaps faced by boys and young men of color (including African Americans, Hispanic Americans, and Native Americans). The MBK Task Force coordinates a Federal effort to improve significantly the expected life outcomes for boys and young men of color and their contributions to U.S. prosperity. The MBK Task Force collaborated with the Interagency Forum on Child and Family Statistics and federal statistical agencies to pull together new statistics for key indicators - derived from existing, publicly available datasets - cross tabulated for race and gender for the first time. These statistics are highlighted in the MBK Task Force May 2014 report and are posted on MBK.ed.gov.", + "num_resources": 136, + "num_tags": 19, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "73bc79e1ba741990ee72d57319d6fdf6dd7c40a0bdf3eb30304961f29925eeeb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "018:50" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "7aa6e529-91df-439a-8342-a00c3dd70b81" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-06-22T18:19:32.597150" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "National Center for Education Statistics (NCES)" + }, + { + "key": "temporal", + "value": "2014/P1Y" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Institute of Education Sciences (IES) > National Center for Education Statistics (NCES)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "5c6579f6-62fb-4405-840c-a325012e16a5" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274363", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on births to young adult women in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "6ad4e1b3-d124-460d-b57d-49b8c898884d", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.210231", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Births-to-young-adult-women_verified.no-chart.two-tabs-with-rates.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Births-to-young-adult-women_verified.no-chart.two-tabs-with-rates.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274366", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on births to young adult women in a CSV file", + "format": "CSV", + "hash": "", + "id": "18d757de-90e5-4988-9014-f8153c199aad", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.210389", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfratebrthsyaw1819raceethncty20002012.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/cedbc0ee-d679-4ebf-8b00-502dc0de5738/resource/ef734bd0-0aff-4687-9b8a-fc69b937be63/download/userssharedsdfratebrthsyaw1819raceethncty20002012.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274368", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on adolescent births in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "07630323-ffe5-4933-a9c1-9055b92e746c", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.210519", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Adolescent-births_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Adolescent-births_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274370", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on adolescent births in a CSV file", + "format": "CSV", + "hash": "", + "id": "6c180b62-0806-4ecf-978c-d43a6acba8a4", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.210644", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfadolescentsbirthsage1517re20002012.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/8a9b7321-9844-4461-a81e-2766b472d833/resource/a0e56395-dd48-4765-b5d5-bf7db0708888/download/userssharedsdfadolescentsbirthsage1517re20002012.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274372", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on family structure and children's living arrangements in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "c56ae328-56f1-4a7f-83b2-392f29bcc64b", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.210791", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Family-structure_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Family-structure_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274374", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on family structure and children's living arrangements in a CSV file", + "format": "CSV", + "hash": "", + "id": "636402a8-0661-4e31-bd40-fa3590800386", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.210921", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfpercchldrn017byprsncprntshshldsre20012013.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/b73b9d48-fd53-4c17-b2b3-f4bd6e00a106/resource/4b0bc75c-6ac4-49a9-8ca1-92a46058f8d3/download/userssharedsdfpercchldrn017byprsncprntshshldsre20012013.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274376", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on living arrangements of young adults in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "039f3763-de16-464f-9706-afb3fc30e66b", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.211090", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Living-arrangements_verified.se_.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Living-arrangements_verified.se_.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274378", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on living arrangements of young adults in a CSV file", + "format": "CSV", + "hash": "", + "id": "d9d1bf4e-19fc-4451-b118-e1111d8ab468", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.211232", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Living-arrangements_verified_2014_0731_1331.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Living-arrangements_verified_2014_0731_1331.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274379", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on crime in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "72557bd1-963b-4a5c-99fd-5b8a5ddf3b8b", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.211357", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Children-in-households-with-violent-crime-by-hh-race-eth-sex-2000-2012.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Children-in-households-with-violent-crime-by-hh-race-eth-sex-2000-2012.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274381", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on crime in a CSV file", + "format": "CSV", + "hash": "", + "id": "0f1904a6-e6a8-40fe-9573-bfbdb238d0e3", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.211479", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Children-in-households-with-violent-crime_2014_0731_1400.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Children-in-households-with-violent-crime_2014_0731_1400.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274383", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on children in poverty in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "cb380f05-3ace-42f9-bc18-e4fd93b495de", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.211614", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Child-poverty_Percent.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Child-poverty_Percent.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274385", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on children in poverty in a CSV file", + "format": "CSV", + "hash": "", + "id": "d5b156a9-610a-434f-9b78-d7aa3ec414f0", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.211752", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Child-poverty_Percent_2014_0731_1100.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 11, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Child-poverty_Percent_2014_0731_1100.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274386", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on housing problems in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "7f21ee94-24a2-4a53-8969-133ab103dea1", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.211880", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Housing-problems_verified1.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 12, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Housing-problems_verified1.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274388", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on housing problems in a CSV file", + "format": "CSV", + "hash": "", + "id": "55a10e69-2d22-4c92-bd0e-e9edc686412b", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.212003", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Housing-problems_verified_2014_0804_1600.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 13, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Housing-problems_verified_2014_0804_1600.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274390", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on substantiated maltreatment reports in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "1ac513df-2489-47af-8d21-d2f58d46515d", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.212124", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Fam7a_new-indicators.simplified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 14, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Fam7a_new-indicators.simplified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274392", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on substantiated maltreatment reports in a CSV file", + "format": "CSV", + "hash": "", + "id": "21633ca3-4830-4af7-b678-947a97c5f720", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.212244", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Fam7a_new-indicators_2014_0731_1400.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 15, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Fam7a_new-indicators_2014_0731_1400.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274393", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 4th grade NAEP reading scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "ef71df60-7d83-4222-ba6c-1e7769ce1f20", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.212366", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP4-reading-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 16, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP4-reading-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274395", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 4th grade NAEP reading scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "ca5b2a78-0771-44b1-8a24-949783507810", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.212496", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfnaepscalescoresof4thgpsssresy200213.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 17, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/fcc30ea5-be51-4a12-9dad-40db27dbf939/resource/ff146412-88f3-42b8-88ad-84737f192ef2/download/userssharedsdfnaepscalescoresof4thgpsssresy200213.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274397", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 4th graders with disabilities NAEP reading scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "0641a7cc-a7e5-4439-8478-17bae6ce9e19", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.212620", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP4-reading-disabilities-trans_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 18, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP4-reading-disabilities-trans_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274399", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 4th graders with disabilities NAEP reading scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "b759ccac-8242-47b3-a8e2-81926b670730", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.212743", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "NAEP4-reading-disabilities-trans_verified_2014_0801_1550.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 19, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP4-reading-disabilities-trans_verified_2014_0801_1550.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274400", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 8th grade NAEP reading scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "9813aae5-55ca-436d-9555-c160b77331b6", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.212878", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP8-reading-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 20, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP8-reading-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274402", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 8th grade NAEP reading scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "04e11d52-a6e7-406e-a050-a591fb4e6d95", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.213007", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfnaepscalescoresof8thgpsssresy200213.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 21, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/f5e55f09-548b-4e7d-ab19-ad6011fa4131/resource/8194be53-7c72-4f20-b893-62662df7ff5b/download/userssharedsdfnaepscalescoresof8thgpsssresy200213.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274404", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 8th graders with disabilities NAEP reading scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "02025fc4-4147-469e-8b1f-c352cc5d05ce", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.213129", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP8-reading-disabilities-trans_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 22, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP8-reading-disabilities-trans_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274406", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 8th graders with disabilities NAEP reading scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "e57551e3-68da-46e5-9153-af75b288c266", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.213251", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "NAEP8-math-disabilities-trans_verified_2014_0804_1715.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 23, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP8-math-disabilities-trans_verified_2014_0804_1715.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274407", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 12th grade NAEP reading scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "26fb05f2-4d4f-496d-bb73-aef428b5a3ee", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.213373", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP12-reading-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 24, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP12-reading-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274409", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 12th grade NAEP reading scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "3dbb8051-f731-4863-b1c5-a24fab0ca79c", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.213494", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfnaepscalescoresof12thgpsssresy200213.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 25, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/87183bac-3c00-4963-84fd-2f815d6ae1fa/resource/c636d78e-a5e2-4430-9e39-35d24cdf0a3f/download/userssharedsdfnaepscalescoresof12thgpsssresy200213.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274411", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 12th graders with disabilities NAEP reading scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "b3ac069f-0690-407e-9605-44ea61f6842c", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.213617", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP12-reading-disabilities-trans_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 26, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP12-reading-disabilities-trans_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274412", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 12th graders with disabilities NAEP reading scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "620d4bef-6cac-43fc-af5d-419e20651943", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.213738", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "NAEP12-reading-disabilities-trans_verified-2014_0804_1718.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 27, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP12-reading-disabilities-trans_verified-2014_0804_1718.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274414", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 4th grade NAEP mathematics scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "8158277d-17f6-49b0-b3b9-43bae8e34b7a", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.213860", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP4-math-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 28, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP4-math-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274416", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 4th grade NAEP mathematics scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "ea77d46c-a25d-46fb-9304-1960e6e11cc9", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.213980", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "NAEP4-math-trans_verified_2014_0801_1536.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 29, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP4-math-trans_verified_2014_0801_1536.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274418", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 4th graders with disabilities NAEP mathematics scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "85df99e6-b7fd-400d-bb54-f9471f80d8ca", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.214101", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP4-math-disabilities-trans_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 30, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP4-math-disabilities-trans_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274419", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 4th graders with disabilities NAEP mathematics scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "6d1d0a1d-8bf1-4fcf-bf48-2891fecec6ca", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.214222", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "NAEP4-math-disabilities-trans_verified_2014_0801_1539.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 31, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP4-math-disabilities-trans_verified_2014_0801_1539.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274421", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 8th grade NAEP mathematics scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "8aba0cac-37b9-4e41-aa16-eb64ab696173", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.214342", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP8-math-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 32, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP8-math-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274423", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 8th grade NAEP mathematics scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "acf11150-9fc9-4de1-8c3a-6e06d011f021", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.214462", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "NAEP8-math_verified-2014_0804_1700.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 33, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP8-math_verified-2014_0804_1700.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274425", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 8th graders with disabilities NAEP mathematics scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "cb394782-5c3e-4606-9d3c-9300e2f2b955", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.214582", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP8-math-disabilities-trans_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 34, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP8-math-disabilities-trans_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274426", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 8th graders with disabilities NAEP mathematics scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "69f43582-357b-4007-aefa-78404b7f2b73", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.214702", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "NAEP8-math-disabilities-trans_verified_2014_0804_17151.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 35, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP8-math-disabilities-trans_verified_2014_0804_17151.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274428", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 12th grade NAEP mathematics scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "9685fdca-009b-478c-b362-cb470f81c000", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.214824", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP12-math-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 36, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP12-math-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274430", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 12th grade NAEP mathematics scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "fbdad1ee-de5d-4cab-ba23-bc088150a6de", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.214944", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "NAEP12-math-trans_verified-2014_0804_1720.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 37, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP12-math-trans_verified-2014_0804_1720.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274432", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 12th graders with disabilities NAEP mathematics scale scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "b4e315e8-9b40-44d9-963e-3f7ece545cb8", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.215097", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NAEP12-math-disabilities-trans_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 38, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP12-math-disabilities-trans_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274433", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 12th graders with disabilities NAEP mathematics scale scores in a CSV file", + "format": "CSV", + "hash": "", + "id": "f48a9317-fe99-4302-9e54-e51e4b058fec", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.215228", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "NAEP12-math-disabilities-trans_verified-2014_0804_1715.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 39, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NAEP12-math-disabilities-trans_verified-2014_0804_1715.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274435", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on center-based child care usage in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "7f894cd4-520e-4deb-b255-e1a73ddde2dc", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.215348", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Child-care_verified.no-chart.simplified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 40, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Child-care_verified.no-chart.simplified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274437", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on International Baccalaureate (IB) program enrollment in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "0582fe44-ec58-43a2-b981-549dd257def5", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.215481", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "IBenrollment-trans_Final_nces.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 41, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/IBenrollment-trans_Final_nces.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274438", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on International Baccalaureate (IB) program enrollment in a CSV file", + "format": "CSV", + "hash": "", + "id": "ceb34363-120e-429d-b2ba-431b51cb9b08", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.215617", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfibprogenrollof11thand12th201112.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 42, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/20e4afd5-4812-424a-aade-6c2f45e6d2a0/resource/488c382d-ae71-43ab-928b-dfbabd7b9071/download/userssharedsdfibprogenrollof11thand12th201112.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274440", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on Advanced Placement (AP) course enrollment in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "eb17b784-4194-4bc1-91bd-bd489d6d6e0c", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.215741", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "APenrollment-trans_Final_nces.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 43, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/APenrollment-trans_Final_nces.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274442", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on Advanced Placement (AP) course enrollment in a CSV file", + "format": "CSV", + "hash": "", + "id": "88966ff9-55f9-465e-aa7f-04155224da64", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.215863", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfstdntsap11and12grdenrllsre201112.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 44, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/3b9414d1-22dd-4cbc-bad1-fdc44817b0c1/resource/1ac26874-4196-4284-a3fa-1c1b3e225ac0/download/userssharedsdfstdntsap11and12grdenrllsre201112.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274444", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on high poverty school enrollment in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "ca1f78c7-22c7-4ebf-b959-bf986b2948fa", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.216052", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "poverty-trans_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 45, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/poverty-trans_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274445", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on high poverty school enrollment in a CSV file", + "format": "CSV", + "hash": "", + "id": "3388fba3-7739-4956-b517-260cb083520c", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.216194", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Poverty-trans_verified.percount_2014_0804_1615.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 46, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Poverty-trans_verified.percount_2014_0804_1615.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274447", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on students with disabilities and high poverty school enrollment in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "550940ed-fad6-40e4-afe3-dea51e52448a", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.216317", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "schoolpov-disabilities-trans_verified.percount2.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 47, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/schoolpov-disabilities-trans_verified.percount2.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274449", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on students with disabilities and high poverty school enrollment in a CSV file", + "format": "CSV", + "hash": "", + "id": "f684e802-1af6-4fab-ad56-f94ab2b69f8e", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.216440", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "schoolpov-disabilities-trans_verified.percount_2014_0730_1600.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 48, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/schoolpov-disabilities-trans_verified.percount_2014_0730_1600.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274451", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on expulsions in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "208323de-29f6-49a7-9a23-8de6e0022800", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.216573", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Expulsions-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 49, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Expulsions-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274452", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on expulsions in a CSV file", + "format": "CSV", + "hash": "", + "id": "013f68e4-1d88-4af4-b553-dfb95115e0c8", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.216696", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfpercpblcschlstdntsexplldcysre201112.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 50, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/eb114613-4dfa-40d9-813a-0721b611f437/resource/6500f082-d8a0-4ffc-86ae-28641b6fd6be/download/userssharedsdfpercpblcschlstdntsexplldcysre201112.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274454", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on out-of-school suspensions in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "53a15bad-8605-40d6-bd63-b050405aec5e", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.216817", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Suspensions-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 51, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Suspensions-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274456", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on out-of-school suspensions in a CSV file", + "format": "CSV", + "hash": "", + "id": "3e93c59d-6f5e-4916-a843-d5b8dfeed5d7", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.216938", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfpercpblcschlstdntsoossuspncysre201112.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 52, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/62c6bf6b-2531-4dea-a9e2-888569b9c3fa/resource/14acd41d-9788-4f10-b870-9bd5ba57a431/download/userssharedsdfpercpblcschlstdntsoossuspncysre201112.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274458", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on students with disabilities in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "ace114aa-fcb6-4e6c-8a22-1ec08fb34f35", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.217058", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "disabilities-trans_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 53, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/disabilities-trans_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274459", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on students with disabilities in a CSV file", + "format": "CSV", + "hash": "", + "id": "42a65644-b5c2-4140-8308-8c3b83964987", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.217180", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "disabilities-trans_verified_2014_0731_0900.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 54, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/disabilities-trans_verified_2014_0731_0900.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274461", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on expelled students with disabilities in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "17a6ee91-a271-4a9f-8cb8-fe0470cab2c9", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.217301", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Expulsions_IDEA-trans_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 55, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Expulsions_IDEA-trans_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274463", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on expelled students with disabilities in a CSV file", + "format": "CSV", + "hash": "", + "id": "8cae92ac-f8bf-4454-b678-cad4f56e83b2", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.217421", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "expulsions_IDEA-trans_verified_CSVconversion_2014_0731_1100.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 56, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/expulsions_IDEA-trans_verified_CSVconversion_2014_0731_1100.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274465", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on students with disabilities receiving out-of-school suspensions in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "8258188e-8a64-43c6-91b6-8f2ab6a70d14", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.217542", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Suspensions_IDEA-trans_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 57, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Suspensions_IDEA-trans_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274466", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on students with disabilities receiving out-of-school suspensions in a CSV file", + "format": "CSV", + "hash": "", + "id": "dacf74a6-20e4-4b5f-b50d-255746e7ea0d", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.217664", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Suspensions_IDEA-trans_verified_2014_0804_1500.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 58, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Suspensions_IDEA-trans_verified_2014_0804_1500.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274468", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on educational attainment in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "1f8e663a-fb6e-415a-8f18-9f0a0efe5aab", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.217801", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Attainment-high-school_Final_nces.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 59, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Attainment-high-school_Final_nces.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274470", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on educational attainment in a CSV file", + "format": "CSV", + "hash": "", + "id": "37ae66ad-590d-4121-93b1-f4cf44608f3b", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.217927", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfperc18to24yohgstlvledctnlattnmthssre20002013.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 60, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/1728cea3-d72d-4f55-8582-d199e5a37b9c/resource/9e6efcb7-cb41-4497-8e58-e6e2725a6193/download/userssharedsdfperc18to24yohgstlvledctnlattnmthssre20002013.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274472", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on enrollment in remedial classes in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "c57b2361-14ae-4566-a030-ed42026c6029", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.218049", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Remedial-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 61, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Remedial-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274474", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on enrollment in remedial classes in a CSV file", + "format": "CSV", + "hash": "", + "id": "204e1bed-0874-445b-97ca-c3d6329b26ac", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.218170", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfpercfygsrmdledctncrsessresy19992000201112.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 62, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/12a2908c-27b7-4f46-a62e-114d2d508c1b/resource/33e6f63b-297f-4fc5-aa91-5fc9b3741368/download/userssharedsdfpercfygsrmdledctncrsessresy19992000201112.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274476", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on postsecondary enrollment in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "99d443dc-4636-4f75-9dee-a601b3f719f8", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.218290", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "College-enrollment-rates-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 63, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/College-enrollment-rates-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274478", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on postsecondary enrollment in a CSV file", + "format": "CSV", + "hash": "", + "id": "cbb8468f-ed95-49fd-a1f7-fcc6852869f9", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.218424", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfperc18to24yoenrld24ycsre20002012.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 64, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/efd85e6e-ee78-4978-bbf7-aeae4114605c/resource/e918f758-502b-42e9-ae05-d42c155b65b7/download/userssharedsdfperc18to24yoenrld24ycsre20002012.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274479", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on educational attainment in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "a39f5010-daf5-4cf3-b38f-0fc2d5f1d8e0", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.218557", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "attain-somecollege-trans_verified.percount.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 65, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/attain-somecollege-trans_verified.percount.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274481", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on educational attainment in a CSV file", + "format": "CSV", + "hash": "", + "id": "249ff73c-352e-4c13-8ee9-e06cb84cddfc", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.218680", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Attain-somecollege_2014_0731_1400.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 66, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Attain-somecollege_2014_0731_1400.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274483", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on educational attainment in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "5709cdf8-2e0f-4442-8ff7-4ec20f309559", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.218816", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "attain-associate-trans_verified.percount.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 67, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/attain-associate-trans_verified.percount.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274485", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on educational attainment in a CSV file", + "format": "CSV", + "hash": "", + "id": "3bef72da-4ce4-4293-8cbc-6d389961e5b2", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.218943", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "attain-associate-trans_verified_2014_0731_1100.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 68, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/attain-associate-trans_verified_2014_0731_1100.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274487", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on bachelor's or higher degree completion in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "1f0c139a-c9ef-46df-9e51-b69aefc5e2cc", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.219094", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "attain-bachelors-trans_verified.percount.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 69, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/attain-bachelors-trans_verified.percount.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274488", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on bachelor's or higher degree completion in a CSV file", + "format": "CSV", + "hash": "", + "id": "e379b915-67c8-45d2-8997-6c351613fbfa", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.219227", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "attain-bachelors-trans_verified_2014_0731_1100.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 70, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/attain-bachelors-trans_verified_2014_0731_1100.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274490", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on STEM degrees in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "4b4632c7-5541-4152-90f8-2e1f0f0d8bfb", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.219350", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "STEM-trans_verified.percount2.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 71, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/STEM-trans_verified.percount2.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274492", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on STEM degrees in a CSV file", + "format": "CSV", + "hash": "", + "id": "4193b4eb-102c-44bd-b2c4-7cae2084b9b1", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.219472", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "STEM-trans_verified_2014_0804_1421.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 72, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/STEM-trans_verified_2014_0804_1421.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274494", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on labor force participation in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "d00113f6-cd73-4c1a-897b-3b49572952db", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.219602", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "LFPR_rates_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 73, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/LFPR_rates_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274496", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on labor force participation in a CSV file", + "format": "CSV", + "hash": "", + "id": "1b26fb93-282f-4572-8b95-a86cab265a04", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.219725", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "LFPR_rates_verfied_2014_0731_1335.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 74, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/LFPR_rates_verfied_2014_0731_1335.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274497", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 18- to 24-year olds neither enrolled in school nor working in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "add51fb4-6791-43c5-a93c-29fa66454d8f", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.219846", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Not-enrolled-nor-working_Final_nces.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 75, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Not-enrolled-nor-working_Final_nces.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274499", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on 18- to 24-year olds neither enrolled in school nor working in a CSV file", + "format": "CSV", + "hash": "", + "id": "9638bf28-d345-4c08-9b9b-ed4487df89a4", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.219967", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfperc18to24yowhonethenrlschlnorworksre20002012.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 76, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/3ab579fe-7e09-4fcc-a926-b909aa8647f7/resource/90a03e60-697c-41a6-8539-ed91b70c3b75/download/userssharedsdfperc18to24yowhonethenrlschlnorworksre20002012.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274501", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on median annual earnings of individuals with less than high school completion in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "d7dfca2c-2cd1-46c1-925f-7d70dcb27af3", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.220089", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Median-Earnings_Less-than-high-school_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 77, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Median-Earnings_Less-than-high-school_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274503", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on median annual earnings of individuals with less than high school completion in a CSV file", + "format": "CSV", + "hash": "", + "id": "bb541900-485d-4eb6-b7dd-cf199507710e", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.220210", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Median-Earnings_Less-than-high-school_verified.percount_2014_0801_1603.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 78, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Median-Earnings_Less-than-high-school_verified.percount_2014_0801_1603.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274504", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on median annual earnings of individuals with only high school completion in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "fc3a14a2-1a7d-4cba-9095-051cbf901095", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.220330", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Median-Earnings_High-school_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 79, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Median-Earnings_High-school_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274506", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on median annual earnings of individuals with only high school completion in a CSV file", + "format": "CSV", + "hash": "", + "id": "5be5be82-b557-4012-8c4c-feb6015ee932", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.220451", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Median-Earnings_High-school_verified.percount_2014_0801_1607.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 80, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Median-Earnings_High-school_verified.percount_2014_0801_1607.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274508", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on median annual earnings of individuals with only some college completion in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "bdc955f8-0a93-47d6-84cc-344121122812", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.220583", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Median-Earnings_Some-college_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 81, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Median-Earnings_Some-college_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274510", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on median annual earnings of individuals with only some college completion in a CSV file", + "format": "CSV", + "hash": "", + "id": "bd4cab94-53a0-4863-b59c-57d9b9d9764e", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.220703", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Median-Earnings_Some-college_verified.percount_2014_0801_1556.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 82, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Median-Earnings_Some-college_verified.percount_2014_0801_1556.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274511", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on median annual earnings of individuals with only an associate's degree completion in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "dba78e2d-686c-4997-a4ba-d4eb69ac9d88", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.220918", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Median-Earnings_Associates-degree_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 83, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Median-Earnings_Associates-degree_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274513", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on median annual earnings of individuals with only an associate's degree completion in a CSV file", + "format": "CSV", + "hash": "", + "id": "68573063-0a48-4373-91a5-d742b59b7d97", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.221043", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Median-Earnings_Associates-degree_verified.percount_2014_0801_1613.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 84, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Median-Earnings_Associates-degree_verified.percount_2014_0801_1613.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274515", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on unemployment rates in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "d4b01e6f-8044-484c-bd0a-c025343d3ca9", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.221195", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Unemployment-Rates_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 85, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Unemployment-Rates_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274517", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on unemployment rates in a CSV file", + "format": "CSV", + "hash": "", + "id": "93fd6341-c250-4b00-bb69-d7f85458471b", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.221333", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfunemplymntrateyaa1824sre19802013aa.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 86, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/c714f3df-9663-4291-a26d-a04884b73573/resource/888daf2d-26a2-4aa8-acf0-8770b470ccad/download/userssharedsdfunemplymntrateyaa1824sre19802013aa.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274518", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on average Healthy Eating Index-2005 scores in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "e296be5b-d33a-4f78-ac67-2c4466d8d6ea", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.221457", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Healthy-Eating-Index-2005-scores_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 87, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Healthy-Eating-Index-2005-scores_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274520", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on HIV infections in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "c4ff41a3-3cf0-4ccd-b22d-a45f2997adfd", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.221593", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "DATA_HIV_-MBK-Data-Request-5-15-14_verified.percount2.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 88, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/DATA_HIV_-MBK-Data-Request-5-15-14_verified.percount2.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274522", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on HIV infections in a CSV file", + "format": "CSV", + "hash": "", + "id": "b0b4ebf3-c095-4cb1-b0cc-bd125fb6458b", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.221723", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Data_HIV_MBK-Data-Request_2014_0731_1100.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 89, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Data_HIV_MBK-Data-Request_2014_0731_1100.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274524", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on infants with low birthweights in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "7f61676a-5a06-4be7-ba43-56f6831d46b9", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.221845", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Low-birthweight_NCHS_Pastor4.25_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 90, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Low-birthweight_NCHS_Pastor4.25_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274525", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on infants with low birthweights in a CSV file", + "format": "CSV", + "hash": "", + "id": "5666d3a9-2643-4839-b270-da55f948a83c", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.221965", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Low-birthweight_NCHS_Pastor4.26_verified_2014_0731_1345.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 91, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Low-birthweight_NCHS_Pastor4.26_verified_2014_0731_1345.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274527", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on obese young adults in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "9239f6e4-b47e-400d-b770-e04818791a8e", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.222110", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "MBK_ObesityPrevalence_Age6-17_Age18-24updt_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 92, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/MBK_ObesityPrevalence_Age6-17_Age18-24updt_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274529", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on obese young adults in a CSV file", + "format": "CSV", + "hash": "", + "id": "5229496f-d5be-47ca-88cc-77a493e6eb2d", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.222243", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "MBK_ObesityPrevalence_Age6-17and18-24_2014_0731_1345.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 93, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/MBK_ObesityPrevalence_Age6-17and18-24_2014_0731_1345.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274531", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on health care in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "d030ddc9-7f0a-4012-8bfa-7716cbebb68e", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.222374", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Usual-source-of-health-care_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 94, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Usual-source-of-health-care_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274532", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on health care in a CSV file", + "format": "CSV", + "hash": "", + "id": "00297e05-5b62-407a-a08c-b8ae333b2565", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.222497", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfpercchldrn017bynounuslsrchlthcaresre20002012.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 95, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/7d45db5b-29d2-4f27-97c6-890447069096/resource/8ccc548a-1d23-4678-bd4e-123aa496fc27/download/userssharedsdfpercchldrn017bynounuslsrchlthcaresre20002012.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274534", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on untreated dental caries in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "2b5e6600-d4a2-4fac-9205-e9d2db05e90a", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.222618", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "NH1112_udcariesAges-15-24_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 96, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/NH1112_udcariesAges-15-24_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274536", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on asthma in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "a8c91d38-d5f5-43e2-952a-acc9a4be5cfb", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.222739", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Rev_Asthma_current_0_17_05282014_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 97, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Rev_Asthma_current_0_17_05282014_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274537", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on asthma in a CSV file", + "format": "CSV", + "hash": "", + "id": "683a0016-6b7d-4ef7-838b-388c6a881ae0", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.222859", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Rev_Asthma_current_2014_0804_1630.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 98, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Rev_Asthma_current_2014_0804_1630.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274539", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on smoking 8th graders in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "60dc6cf9-831f-4c77-b66c-70f20816d051", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.222991", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Regular-cigarette-smoking.g8_NIDA_verified4.25.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 99, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Regular-cigarette-smoking.g8_NIDA_verified4.25.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274541", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on smoking 8th graders in a CSV file", + "format": "CSV", + "hash": "", + "id": "8f3664ea-5da6-4e82-b3fe-bc3f50070e71", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.223143", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Regular-cigarette-smoking.g8_NIDA_verified_2014_0804_1211.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 100, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Regular-cigarette-smoking.g8_NIDA_verified_2014_0804_1211.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274543", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on smoking 10th graders in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "4ae51c02-f953-43b0-83f3-84f3a294f29c", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.223272", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Regular-cigarette-smoking.g10_NIDA_verified4.25.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 101, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Regular-cigarette-smoking.g10_NIDA_verified4.25.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274544", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on smoking 10th graders in a CSV file", + "format": "CSV", + "hash": "", + "id": "f9fa7bc7-b4e1-46d4-bf76-34c2ec3c80cb", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.223395", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Regular-cigarette-smoking.g10_NIDA_verified_2014_0804_1237.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 102, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Regular-cigarette-smoking.g10_NIDA_verified_2014_0804_1237.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274546", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on smoking 12th graders in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "6d6e61f3-7286-43f7-9219-6022cd79e444", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.223531", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Regular-cigarette-smoking-Alcohol-use-and-Illicit-drug-use_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 103, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Regular-cigarette-smoking-Alcohol-use-and-Illicit-drug-use_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274548", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on smoking 12th graders in a CSV file", + "format": "CSV", + "hash": "", + "id": "e722f5eb-39dc-4b36-a7e2-4be39879e083", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.223655", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Regular-cigarette-smoking.g12_NIDA_verified_2014_0804_1310.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 104, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Regular-cigarette-smoking.g12_NIDA_verified_2014_0804_1310.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274549", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on drinking 8th graders in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "e17123d3-4758-4028-adce-79d36496da81", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.223777", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Alcohol-use.g8_NIDA_verified4.25.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 105, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Alcohol-use.g8_NIDA_verified4.25.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274551", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on drinking 8th graders in a CSV file", + "format": "CSV", + "hash": "", + "id": "02c73a3a-b243-4919-9ba8-ebc692054caa", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.223899", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Alcohol-use.g8_2014_0731_0900.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 106, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Alcohol-use.g8_2014_0731_0900.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274553", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on drinking 10th graders in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "4be64a1e-ec1e-42aa-beb9-7fba0849e19b", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.224021", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Alcohol-use.g10_NIDA_verified4.25.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 107, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Alcohol-use.g10_NIDA_verified4.25.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274555", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on drinking 10th graders in a CSV file", + "format": "CSV", + "hash": "", + "id": "cc0a3d89-a793-4755-8de8-7f51a2c2ed6b", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.224142", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Alcohol-use.g10_2014_0731_0900.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 108, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Alcohol-use.g10_2014_0731_0900.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274556", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on drinking 12th graders in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "9f7d92ce-f1c9-4ff9-bb0e-485ddbe96ed4", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.224263", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Alcohol-use.g12_NIDA_verified4.25.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 109, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Alcohol-use.g12_NIDA_verified4.25.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274558", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on drinking 12th graders in a CSV file", + "format": "CSV", + "hash": "", + "id": "53c84765-f6c2-4184-a963-a4201be104b9", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.224384", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Alcohol-use.g12_2014_0731_0900.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 110, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Alcohol-use.g12_2014_0731_0900.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274560", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on illicit drug use among 8th graders in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "011402bd-4649-4809-84e3-0ec852106d1a", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.224514", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Illicit-drug-use.g8_NIDA_verified4.25.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 111, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Illicit-drug-use.g8_NIDA_verified4.25.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274562", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on illicit drug use among 8th graders in a CSV file", + "format": "CSV", + "hash": "", + "id": "b09c3c4a-3e7f-476e-85d7-cf1b30f47e8a", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.224643", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Illicit-drug-use.g8_2014_0731_0900.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 112, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Illicit-drug-use.g8_2014_0731_0900.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274563", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on illicit drug use among 10th graders in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "64bf6946-e117-4076-b1a9-8e67c6abeabc", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.224774", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Illicit-drug-use.g10_NIDA_verified4.25.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 113, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Illicit-drug-use.g10_NIDA_verified4.25.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274565", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on illicit drug use among 10th graders in a CSV file", + "format": "CSV", + "hash": "", + "id": "dee432f6-01f3-49a8-89b6-6e8556192272", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.224941", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Illicit-drug-use.g10_2014_0731_0900.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 114, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Illicit-drug-use.g10_2014_0731_0900.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274567", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on illicit drug use among 12th graders in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "34b8749d-5eb1-47cc-be9a-7368e0fc3ab0", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.225067", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Illicit-drug-use.g12_NIDA_verified4.25.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 115, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Illicit-drug-use.g12_NIDA_verified4.25.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274568", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on illicit drug use among 12th graders in a CSV file", + "format": "CSV", + "hash": "", + "id": "5330e1db-f98c-4fc5-bb4e-b1fa1fe8a518", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.225188", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Illicit-drug-use.g12_2014_0731_0900.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 116, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Illicit-drug-use.g12_2014_0731_0900.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274570", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on personality troubles in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "f76ce053-8d00-4338-a1da-8ef98a52a8a9", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.225310", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Emot_behav_diff_5_17_05282014_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 117, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Emot_behav_diff_5_17_05282014_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274572", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on personality troubles in a CSV file", + "format": "CSV", + "hash": "", + "id": "307164ba-7aad-4555-815b-116fdf7a257a", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.225430", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Emot_behave_diff_2014_0731_0900.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 118, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Emot_behave_diff_2014_0731_0900.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274574", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on unprotected sex in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "a751252f-0097-41d1-8f02-fbf6ebdbf5f0", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.225551", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Condom-use_verified.xls", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 119, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Condom-use_verified.xls", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274575", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on unprotected sex in a CSV file", + "format": "CSV", + "hash": "", + "id": "5942e657-c2b8-43d5-9572-eed322d0320c", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.225672", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "Condom-use_verified_CSVconversion_2014_0731_0900.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 120, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Condom-use_verified_CSVconversion_2014_0731_0900.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274577", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on suicide rates in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "ee66a888-b53d-44fd-84bc-e701b0c363e6", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.225794", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "suicide_americachildren_final_05282014_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 121, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/suicide_americachildren_final_05282014_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274579", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on suicide rates in a CSV file", + "format": "CSV", + "hash": "", + "id": "3fe8a381-c440-4549-84f4-70240c4c5849", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.225915", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "suicide_americachildren_final_15-17ages18-24ages_2014_0804_1645.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 122, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/suicide_americachildren_final_15-17ages18-24ages_2014_0804_1645.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274581", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on homicides in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "0924a0a7-6f77-47f4-ada6-b637247c7709", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.226054", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "CDC-Homicide-Rates-2000-2010_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 123, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/CDC-Homicide-Rates-2000-2010_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274583", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on homicides in a CSV file", + "format": "CSV", + "hash": "", + "id": "5acfabca-aa40-4d45-b8c5-b95c66d89379", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.226204", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfhmcdsper100kyngadults1824sre20002010.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 124, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/d28861f3-9c77-41f3-b646-d881615e56d1/resource/d910579e-3ae8-4117-8a7c-13a01489c89d/download/userssharedsdfhmcdsper100kyngadults1824sre20002010.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274585", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on imprisonment in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "66149377-6226-42b3-a1fd-d0b5d7d19669", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.226583", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Imprisonment-rates_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 125, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Imprisonment-rates_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274586", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on imprisonment in a CSV file", + "format": "CSV", + "hash": "", + "id": "14c56c16-8031-4358-a87a-cc768b702150", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.226732", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfimprisonmentratesof1824yosre20002012.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 126, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/ab727e43-c577-416d-ab17-837f1451a1da/resource/793ab04c-04fe-4e19-ad75-e5815d03570c/download/userssharedsdfimprisonmentratesof1824yosre20002012.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274588", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on mortality rate in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "4445bcb3-45ff-408a-9a05-1b6bd169c2d1", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.226857", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Adolescent-mortality_verified2.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 127, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Adolescent-mortality_verified2.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274590", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on nonfatal victimization rates in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "5f216ede-037c-48fa-a532-dc1bb2e2eb08", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.226978", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Nonfatal-victimization-rates_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 128, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Nonfatal-victimization-rates_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274592", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on nonfatal victimization rates in a CSV file", + "format": "CSV", + "hash": "", + "id": "200e9d9d-21a8-442b-b888-718cd8318231", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.227135", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfnonfatalvictimizationratessre20002012.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 129, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/3e2b3d42-11e8-4617-a02b-9b5ac09925b9/resource/0519f88b-b30a-48b2-9ce9-fadf9e3409d7/download/userssharedsdfnonfatalvictimizationratessre20002012.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274593", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on rate of juveniles placed in residential facilities in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "2645931b-0bbe-4199-ba26-8c34f9add5f5", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.227267", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Juveniles-in-juvenile-correction-facilities_verified.no-chart.percount2.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 130, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Juveniles-in-juvenile-correction-facilities_verified.no-chart.percount2.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274595", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on rate of juveniles placed in residential facilities in a CSV file", + "format": "CSV", + "hash": "", + "id": "388a0485-78e3-4c4e-a232-f5d29d93bd69", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.227390", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfratejvnlsplcdresdfacltssresy20012011.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 131, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/2dffc4e3-a60a-43f0-99fd-fc1da1e4795b/resource/2cf70e84-d615-4365-afe9-00a9e616e729/download/userssharedsdfratejvnlsplcdresdfacltssresy20012011.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274597", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on rate of serious violent crime victimization in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "e338a087-ccce-4804-890e-477ca086a2d6", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.227511", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Youth-victims-of-serious-violent-crimes_verified.no-chart.percount.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 132, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/Youth-victims-of-serious-violent-crimes_verified.no-chart.percount.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274599", + "description": "My Brother's Keeper Key Statistical Indicators on Boys and Men of Color data on rate of serious violent crime victimization in a CSV file", + "format": "CSV", + "hash": "", + "id": "e76279b1-63ce-456c-ab4d-3987e2d08e2e", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.227632", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfratesrusvlntcrmvctmztnyouthsre20002012.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 133, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/435c468b-aac8-40a8-af84-990e4d57ebe2/resource/6b6eef5a-2467-47dd-8726-841bd64e68c9/download/userssharedsdfratesrusvlntcrmvctmztnyouthsre20002012.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274600", + "description": "Percentage of 18- to 24-year-olds who have not completed high school by sex and race/ethnicity, 2000-2013 in a Microsoft Excel file", + "format": "Microsoft Excel", + "hash": "", + "id": "3f89a211-24b9-446d-a94e-8af023cc9691", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.227752", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "HS-attain-dropout-trans_verified.xlsx", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 134, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www2.ed.gov/rschstat/statistics/surveys/mbk/HS-attain-dropout-trans_verified.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:07:53.274602", + "description": "Percentage of 18- to 24-year-olds who have not completed high school by sex and race/ethnicity, 2000-2013 in a CSV file", + "format": "CSV", + "hash": "", + "id": "cbbba9fa-356d-4a54-bc36-eb12d3fed61b", + "last_modified": null, + "metadata_modified": "2023-08-13T00:07:53.227873", + "mimetype": "text/CSV", + "mimetype_inner": null, + "name": "userssharedsdfperc18to24yowhonotcomphssre20002013.csv", + "package_id": "364a3f81-5281-4ef8-b32d-aaf014218f3e", + "position": 135, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/988dfe28-739a-418c-8bee-47fec76944e0/resource/4499fc97-7ace-4723-a66e-7b477eac2d19/download/userssharedsdfperc18to24yowhonotcomphssre20002013.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "0ee4621b-38be-46bb-8360-219726022a58", + "id": "e7d5f049-7022-458b-a551-47ed639111e3", + "name": "0ee4621b-38be-46bb-8360-219726022a58", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "adolescent-births", + "id": "fcaf5cb1-ddc0-401b-96c9-2e0fc9b5396e", + "name": "adolescent-births", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "advanced-placement-enrollment", + "id": "068e821f-cbac-4904-a36f-46910f7f6cb0", + "name": "advanced-placement-enrollment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asthma", + "id": "9bb3730c-a884-4ca2-afca-8d25b23ada60", + "name": "asthma", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-poverty", + "id": "7e848ee3-ebe5-450e-ba46-ee37f3c91176", + "name": "child-poverty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-rights", + "id": "47e6beb6-164a-4cbc-ad53-09d49516070d", + "name": "civil-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "college-enrollment", + "id": "d1b4b906-673c-4763-b82d-e521d566abf2", + "name": "college-enrollment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "diet-quality", + "id": "038822c8-7496-4566-bbb8-5f42c3b1aca1", + "name": "diet-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elementary-and-secondary-education", + "id": "873075fd-c81a-41d4-9f8d-bbbccdeb3368", + "name": "elementary-and-secondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-correction-facilities", + "id": "7bd4699c-8318-480b-88a1-2df707062595", + "name": "juvenile-correction-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "my-brothers-keeper", + "id": "77a05d0a-ec10-4432-92ad-e05403b2ba0c", + "name": "my-brothers-keeper", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-discipline", + "id": "61f48300-70c3-481c-b3e0-6d4318876ee0", + "name": "student-discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims-of-crimes", + "id": "fe7e63c2-9c2f-4ce7-8541-f8ce58b84a70", + "name": "victims-of-crimes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "", + "maintainer_email": null, + "metadata_created": "2020-11-12T13:15:12.866099", + "metadata_modified": "2025-01-03T20:41:08.146676", + "name": "crash-data", + "notes": "

    This dataset contains crash information from the last five years to the current date. 

    The data is based on the National Incident Based Reporting System (NIBRS). The data is dynamic, allowing for additions, deletions and modifications at any time, resulting in more accurate information in the database. Due to ongoing and continuous data entry, the numbers of records in subsequent extractions are subject to change.

    About Crash Data

    The Cary Police Department strives to make crash data as accurate as possible, but there is no avoiding the introduction of errors into this process, which relies on data furnished by many people and that cannot always be verified. As the data is updated on this site there will be instances of adding new incidents and updating existing data with information gathered through the investigative process.

    Not surprisingly, crash data becomes more accurate over time, as new crashes are reported and more information comes to light during investigations.

    This dynamic nature of crash data means that content provided here today will probably differ from content provided a week from now. Likewise, content provided on this site will probably differ somewhat from crime statistics published elsewhere by the Town of Cary, even though they draw from the same database.

    About Crash Locations

    Crash locations reflect the approximate locations of the crash. Certain crashes may not appear on maps if there is insufficient detail to establish a specific, mappable location.

    This dataset is updated daily.

    ", + "num_resources": 5, + "num_tags": 9, + "organization": { + "id": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "name": "town-of-cary-north-carolina", + "title": "Town of Cary, North Carolina", + "type": "organization", + "description": "", + "image_url": "https://data.townofcary.org/assets/theme_image/townofcarybanner.png", + "created": "2020-11-10T17:53:27.404186", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "private": false, + "state": "active", + "title": "Crash Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5ed1e55f3ee0a560f451a84e15a984079c2d92765d4e7ff89468f84bc1a41ad5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "cpd-crash-incidents" + }, + { + "key": "landingPage", + "value": "https://data.townofcary.org/explore/dataset/cpd-crash-incidents/" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "modified", + "value": "2025-01-03T14:00:43+00:00" + }, + { + "key": "publisher", + "value": "Cary" + }, + { + "key": "rights", + "value": "CC0 1.0 Universal" + }, + { + "key": "theme", + "value": [ + "Police and Fire" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.townofcary.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a000459a-069f-4a3f-8e23-6e94ba2aa48e" + }, + { + "key": "harvest_source_id", + "value": "49a7e9f8-1a28-41ce-9ea8-146d221bb34a" + }, + { + "key": "harvest_source_title", + "value": "Town of Cary, NC Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:12.896489", + "description": "", + "format": "JSON", + "hash": "", + "id": "11d40267-e03f-4a3e-b4de-b14226ae4c87", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:12.896489", + "mimetype": "", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-crash-incidents", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:12.896495", + "description": "", + "format": "JSON", + "hash": "", + "id": "047ed6b4-387b-4421-8960-043dff412b84", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:12.896495", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-crash-incidents/exports/json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:12.896499", + "description": "", + "format": "CSV", + "hash": "", + "id": "8275caa5-0b19-418a-ab25-f6f248b7f8f6", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:12.896499", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-crash-incidents/exports/csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:12.896504", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "513a5968-5d63-47e1-acef-c7449db89f34", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:12.896504", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-crash-incidents/exports/geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:12.896501", + "description": "", + "format": "SHP", + "hash": "", + "id": "976a2e06-ec3e-4c9f-92f2-cddd37a531af", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:12.896501", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "a4c3e897-d777-4851-9748-ab12810b1be4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-crash-incidents/exports/shp", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "895a8adb-06c3-4d0f-8fad-c7b93cdcfb36", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crashes", + "id": "367bc327-22cc-4538-9dd0-e7d709cfd573", + "name": "crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "road-conditions", + "id": "fcc3fe31-075b-4bde-85aa-dea3639c9795", + "name": "road-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weather", + "id": "8978122d-18df-4cf2-809f-0d3f48e89f03", + "name": "weather", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "40a7a7c5-99ae-480a-a6ab-ac2997212b1a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:39:33.587592", + "metadata_modified": "2024-12-25T11:53:50.124217", + "name": "apd-computer-aided-dispatch-incidents", + "notes": "DATASET DESCRIPTION\nThis dataset contains information on both 911 calls (usually referred to as Calls for Service or Dispatched Incidents) and officer-initiated incidents recorded in the Computer Aided Dispatch (CAD) system. These are differentiated by the Incident Type field, defined below. \n\nThis data excludes records that were cancelled after being identified as duplicates of the same incident, such as when two 911 calls are made for the same incident. It also excludes records that were cancelled because they were handled by another agency such as Austin Fire or Austin-Travis County Emergency Medical Services or because they were found to not require a police response. \n\nGENERAL ORDERS RELATING TO THIS DATA:\nThe Department has a responsibility to protect life and property and to provide service to the residents of Austin. To fulfill this obligation it must provide an appropriate response to calls.\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department crime data.\n\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates.\n\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used.\n\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided.\n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Computer Aided Dispatch Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b8c4f4b9807eb9d685a928e2c12bcebebd3724755568325b169e6804a50cdfa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/22de-7rzg" + }, + { + "key": "issued", + "value": "2024-12-09" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/22de-7rzg" + }, + { + "key": "modified", + "value": "2024-12-09" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a7ae2c9b-55b5-403d-94b9-e2793cd45c1c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:39:33.598480", + "description": "", + "format": "CSV", + "hash": "", + "id": "4ed12865-e11f-456d-aa9f-e8710fa97d58", + "last_modified": null, + "metadata_modified": "2024-03-25T10:39:33.473180", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "40a7a7c5-99ae-480a-a6ab-ac2997212b1a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/22de-7rzg/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:39:33.598484", + "describedBy": "https://data.austintexas.gov/api/views/22de-7rzg/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3455ca8e-1426-4208-b085-e9dee60bd64b", + "last_modified": null, + "metadata_modified": "2024-03-25T10:39:33.473343", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "40a7a7c5-99ae-480a-a6ab-ac2997212b1a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/22de-7rzg/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:39:33.598486", + "describedBy": "https://data.austintexas.gov/api/views/22de-7rzg/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a5a1a4b8-8c70-4cc3-808a-9de8031b9138", + "last_modified": null, + "metadata_modified": "2024-03-25T10:39:33.473473", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "40a7a7c5-99ae-480a-a6ab-ac2997212b1a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/22de-7rzg/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:39:33.598488", + "describedBy": "https://data.austintexas.gov/api/views/22de-7rzg/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ebc0c02f-0daa-4820-adf2-40faf0b38d20", + "last_modified": null, + "metadata_modified": "2024-03-25T10:39:33.473599", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "40a7a7c5-99ae-480a-a6ab-ac2997212b1a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/22de-7rzg/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "911", + "id": "2971dc12-481a-4c92-a760-d934997adee2", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "911-calls", + "id": "238d402b-b961-40b3-bd96-0106dbac8016", + "name": "911-calls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9c89fe3c-5d13-42c5-bc52-74926338e288", + "isopen": true, + "license_id": "odc-pddl", + "license_title": "Open Data Commons Public Domain Dedication and License (PDDL)", + "license_url": "http://www.opendefinition.org/licenses/odc-pddl", + "maintainer": "Tara Porter", + "maintainer_email": "tara.porter@hq.doe.gov", + "metadata_created": "2020-11-10T16:25:22.169273", + "metadata_modified": "2020-11-10T16:25:22.169283", + "name": "inspector-general-webpage", + "notes": "Office of Inspector General mission is to help the Department and the American taxpayer by:\r\n\r\n--Identifying opportunities for cost savings and operational efficiencies in Department programs; and \r\n--Returning hard dollars to the Department and the U.S. Treasury as a result of Office of Inspector General civil and criminal investigations. \r\n\r\nIn our service we have:\r\n\r\n--Assisted the Department, including the National Nuclear Security Administration, in identifying key management challenges such as the aging of the nuclear weapons complex infrastructure and the emerging human capital crisis; \r\n--Facilitated efforts to reform Department security, by identifying both systemic and situational vulnerabilities; \r\n--Annually audited the agency's financial statements, helping to ensure that the Department does that which every American business must do: balance its books; \r\n--Highlighted opportunities for reductions in overhead costs in environmental management and defense programs; \r\n--Investigated and helped bring to justice those who have committed crimes against the Department, with recent special emphasis on cyber crimes at an agency which owns and operates some of the most sophisticated supercomputers in the world; and \r\n--Issued a host of reports identifying concrete opportunities to reform Department: contract management; waste management; environment, safety and health stewardship; research and development; major facilities and project construction and operation; and human capital.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "1f2ebc13-fc03-4bcd-b2c0-dad0bb510b65", + "name": "doe-gov", + "title": "Department of Energy", + "type": "organization", + "description": "", + "image_url": "http://energy.gov/sites/prod/files/styles/imagelink/public/DoE-Logo.jpeg", + "created": "2020-11-10T15:11:28.814722", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1f2ebc13-fc03-4bcd-b2c0-dad0bb510b65", + "private": false, + "state": "active", + "title": "Inspector General webpage", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "f77dd4c2-ab3d-4bc7-8b3f-2aaa2e411d70" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "Energy JSON" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "bureauCode", + "value": [ + "019:00" + ] + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "harvest_object_id", + "value": "64914159-5460-4c6e-a0c8-647b50196c53" + }, + { + "key": "source_hash", + "value": "94a71e3948024dad658e0077b3e671dc66b6700d" + }, + { + "key": "publisher", + "value": "DOE Inspector General" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "temporal", + "value": "2012/2014" + }, + { + "key": "modified", + "value": "2014-11-15" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "theme", + "value": [ + "corporate managemetn" + ] + }, + { + "key": "accrualPeriodicity", + "value": "R/P1D" + }, + { + "key": "spatial", + "value": "DOE" + }, + { + "key": "programCode", + "value": [ + "019:000" + ] + }, + { + "key": "identifier", + "value": "DOE-019-3423678761" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:25:22.187127", + "description": "", + "format": "HTML", + "hash": "", + "id": "e40032e9-c1ae-44c9-a6bf-90b083249700", + "last_modified": null, + "metadata_modified": "2020-11-10T16:25:22.187127", + "mimetype": "", + "mimetype_inner": null, + "name": "IG web", + "package_id": "9c89fe3c-5d13-42c5-bc52-74926338e288", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://energy.gov/ig/office-inspector-general", + "url_type": null + } + ], + "tags": [ + { + "display_name": "audits-and-inspections", + "id": "c0c8a23a-3eaf-476f-a670-d25578342879", + "name": "audits-and-inspections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foia", + "id": "71a6ba8a-9347-4439-9955-ef369f675597", + "name": "foia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "investigations", + "id": "b5da54f0-2c40-4318-9ca9-039756636831", + "name": "investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "whistleblower", + "id": "aaaf2212-24a1-408c-bfa2-53a80fbd02c0", + "name": "whistleblower", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ecdfc424-650e-4a00-9c85-c739b3456cfb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:58.728367", + "metadata_modified": "2023-11-28T10:18:11.455789", + "name": "capturing-human-trafficking-victimization-through-crime-reporting-united-states-2013-2016-5e773", + "notes": "Despite public attention to the problem of human trafficking, it has proven difficult to measure the problem. Improving the quality of information about human trafficking is critical to developing sound anti-trafficking policy. In support of this effort, in 2013 the Federal Bureau of Investigation incorporated human trafficking offenses in the Uniform Crime Reporting (UCR) program. Despite this achievement, there are many reasons to expect the UCR program to underreport human trafficking. Law enforcement agencies struggle to identify human trafficking and distinguishing it from other crimes. Additionally, human trafficking investigations may not be accurately classified in official data sources. Finally, human trafficking presents unique challenges to summary and incident-based crime reporting methods. For these reasons, it is important to understand how agencies identify and report human trafficking cases within the UCR program and what part of the population of human trafficking victims in a community are represented by UCR data. This study provides critical information to improve law enforcement identification and reporting of human trafficking.\r\nCoding criminal incidents investigated as human trafficking offenses in three US cities, supplemented by interviews with law and social service stakeholders in these locations, this study answers the following research questions:\r\nHow are human trafficking cases identified and reported by the police?\r\nWhat sources of information about human trafficking exist outside of law enforcement data?\r\nWhat is the estimated disparity between actual instances of human trafficking and the number of human trafficking offenses reported to the UCR?", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Capturing Human Trafficking Victimization Through Crime Reporting, United States, 2013-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed8077a53fd08e742a325e59b6777b1271f77569ec547ab5171d5f879900bb9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4245" + }, + { + "key": "issued", + "value": "2021-08-16T13:00:46" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-08-16T13:10:12" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bd0124a4-8c4c-4198-9fd8-23a38de91be4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:58.731227", + "description": "ICPSR37907.v1", + "format": "", + "hash": "", + "id": "64230847-102d-44d3-aee8-aa8630e9d27b", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:11.463612", + "mimetype": "", + "mimetype_inner": null, + "name": "Capturing Human Trafficking Victimization Through Crime Reporting, United States, 2013-2016", + "package_id": "ecdfc424-650e-4a00-9c85-c739b3456cfb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37907.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "service-providers", + "id": "381a3724-ffd3-4bf4-a05e-15764d9995b5", + "name": "service-providers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f6f73583-b609-4197-b0dc-5e92b0711369", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:52.003750", + "metadata_modified": "2023-11-28T10:15:14.725282", + "name": "prostitution-human-trafficking-and-victim-identification-establishing-an-evidence-bas-2015-201dc", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study examined life histories and experiences of individuals involved in the sex trade in New York City.\r\nAlso interviewed were twenty-eight criminal justice policymakers, practitioners, and community representatives affiliated with New York City's Human Trafficking Intervention Courts (HTICs).\r\nThe collection contains 1 SPSS data file (Final-Quantitative-Data-resubmission.sav (n=304; 218 variables)).\r\nDemographic variables include gender, age, race, ethnicity, education level, citizenship status, current housing, family size, sexual orientation, and respondent's place of birth.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prostitution, Human Trafficking, and Victim Identification: Establishing an Evidence-Based Foundation for a Specialized Criminal Justice Response, New York City, 2015-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0ef1da6a5c61567a549fc85111e8539c9cfa342a1bb5ad171c2bcf4540289d03" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3895" + }, + { + "key": "issued", + "value": "2018-09-19T10:47:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-19T11:02:23" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1c9c82bd-e52e-4cc7-adcb-0d7c6ff991a0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:52.131324", + "description": "ICPSR36995.v1", + "format": "", + "hash": "", + "id": "95849b07-d6c3-4987-b7f3-dae03d28df8e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:53.216648", + "mimetype": "", + "mimetype_inner": null, + "name": "Prostitution, Human Trafficking, and Victim Identification: Establishing an Evidence-Based Foundation for a Specialized Criminal Justice Response, New York City, 2015-2016", + "package_id": "f6f73583-b609-4197-b0dc-5e92b0711369", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36995.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-arrangements", + "id": "251b2a85-fd46-47bb-9d8a-074e98af9227", + "name": "living-arrangements", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-harassment", + "id": "c6a1bac8-dae7-4dc5-b86a-1d2e6941f9d7", + "name": "police-harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-misconduct", + "id": "798c5ff2-2fe8-4994-a7bf-99ca19068bd2", + "name": "police-misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-identification", + "id": "d8df5fc6-91d4-4625-a894-1b4634d4c204", + "name": "victim-identification", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "606f54f4-e320-430b-b2a6-9b34aa53e534", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Scott Shaffer", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:23:51.851874", + "metadata_modified": "2023-09-15T16:45:09.065043", + "name": "anne-arundel-county-crime-rate-by-type", + "notes": "Historical crime rates per 100,000 people, 1975 - present. In June 2017 we changed the update frequency of this dataset from annual to as-needed because sometimes there is a lag that is often 6 months after the annual date before the new data is available.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Anne Arundel County Crime Rate By Type", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0909feb09012d1bc0b8a2d5dbb7bfbbeddd8c4ceb93c8a8e48c5c462849ea49c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/3fys-ggpk" + }, + { + "key": "issued", + "value": "2014-07-25" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/3fys-ggpk" + }, + { + "key": "modified", + "value": "2017-11-28" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a38c720d-dc89-42f5-b492-ef4dc50f6cec" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:51.874143", + "description": "", + "format": "CSV", + "hash": "", + "id": "f4e76734-15e9-4258-a600-56d8fdb9c6fa", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:51.874143", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "606f54f4-e320-430b-b2a6-9b34aa53e534", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/3fys-ggpk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:51.874153", + "describedBy": "https://opendata.maryland.gov/api/views/3fys-ggpk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "40daee90-ad2c-438e-a70b-9b65cffe78ff", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:51.874153", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "606f54f4-e320-430b-b2a6-9b34aa53e534", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/3fys-ggpk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:51.874158", + "describedBy": "https://opendata.maryland.gov/api/views/3fys-ggpk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "46732063-dee3-40cf-8a34-84e75f07f83c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:51.874158", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "606f54f4-e320-430b-b2a6-9b34aa53e534", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/3fys-ggpk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:51.874163", + "describedBy": "https://opendata.maryland.gov/api/views/3fys-ggpk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ab6ff035-3e3a-437d-a60c-ec335df3378e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:51.874163", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "606f54f4-e320-430b-b2a6-9b34aa53e534", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/3fys-ggpk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "anne-arundel", + "id": "1769987b-e711-404e-92a3-342ffad16529", + "name": "anne-arundel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime", + "id": "71e59488-7961-41b5-9eb8-18e08f0d46ba", + "name": "property-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "638fbe46-49ec-4d82-9308-090e4568e90e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brett", + "maintainer_email": "no-reply@data.hartford.gov", + "metadata_created": "2020-11-12T14:53:04.696306", + "metadata_modified": "2024-02-02T15:31:31.916509", + "name": "police-incidents-01012005-to-current", + "notes": "In May of 2021 the City of Hartford Police Department updated their Computer Aided Dispatch(CAD) system. This historic dataset reflects reported incidents of crime (with the exception of sexual assaults, which are excluded by statute) that occurred in the City of Hartford from January 1, 2005 to May 18, 2021. Should you have questions about this dataset, you may contact the Crime Analysis Division of the Hartford Police Department at 860.757.4020 or policechief@Hartford.gov. Disclaimer: These incidents are based on crimes verified by the Hartford Police Department's Crime Analysis Division. The crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the Hartford Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The Hartford Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate. The Hartford Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of Hartford or Hartford Police Department web page. The user specifically acknowledges that the Hartford Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. The unauthorized use of the words \"Hartford Police Department\", \"Hartford Police\", \"HPD\" or any colorable imitation of these words or the unauthorized use of the Hartford Police Department logo is unlawful. This web page does not, in any way, authorize such use. The dataset contains more than 400,000 records/rows of data and cannot be viewed in full in Microsoft Excel. Therefore, when downloading the file, select CSV from the Export menu. Open the file in an ASCII text editor, such as Wordpad, to view and search. To access a list of Hartford Police Department - Uniform Crime Reporting (UCR) codes, select the about tab on the right side of this page and scroll down to the attachments and open the PDF document.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "name": "city-of-hartford", + "title": "City of Hartford", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:44:10.786243", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "private": false, + "state": "active", + "title": "Police Incidents 01012005 to 05182021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a74c51fb63f4d791045e48ba9ddd76ed6e59db0c67cba378dd0b304478845db2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.hartford.gov/api/views/889t-nwfu" + }, + { + "key": "issued", + "value": "2017-08-30" + }, + { + "key": "landingPage", + "value": "https://data.hartford.gov/d/889t-nwfu" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2022-03-04" + }, + { + "key": "publisher", + "value": "data.hartford.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.hartford.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "bb68637b-4dbc-4463-8775-b52d80ab8e28" + }, + { + "key": "harvest_source_id", + "value": "a49a5edc-d60e-48eb-a26f-3b29d5886786" + }, + { + "key": "harvest_source_title", + "value": "Hartford Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:04.735836", + "description": "", + "format": "CSV", + "hash": "", + "id": "b2577fcf-d25c-4712-b133-408dfac8caf5", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:04.735836", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "638fbe46-49ec-4d82-9308-090e4568e90e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/889t-nwfu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:04.735847", + "describedBy": "https://data.hartford.gov/api/views/889t-nwfu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "47bef03c-e55a-40bd-b663-2f77badef127", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:04.735847", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "638fbe46-49ec-4d82-9308-090e4568e90e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/889t-nwfu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:04.735853", + "describedBy": "https://data.hartford.gov/api/views/889t-nwfu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3ecd4f07-085d-43d9-8bf9-e0dc857dd496", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:04.735853", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "638fbe46-49ec-4d82-9308-090e4568e90e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/889t-nwfu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:04.735858", + "describedBy": "https://data.hartford.gov/api/views/889t-nwfu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b30ab339-948f-44a2-bcc4-31e445862f09", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:04.735858", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "638fbe46-49ec-4d82-9308-090e4568e90e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/889t-nwfu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ct", + "id": "bac11672-211e-435c-83da-9c1a270e0707", + "name": "ct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford", + "id": "f2211d0a-d807-4d66-8a72-475b4075879a", + "name": "hartford", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford-police", + "id": "e187edc5-42f5-47d7-b1bd-1b269488c09b", + "name": "hartford-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-incidents", + "id": "afbcef32-e1e7-4b9d-a253-a88a455d7246", + "name": "police-incidents", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "", + "maintainer_email": null, + "metadata_created": "2020-11-12T13:15:15.592138", + "metadata_modified": "2025-01-03T20:40:49.204382", + "name": "police-incidents", + "notes": "

    \n This dataset contains Crime and Safety data from the\n Cary Police Department.\n
    \n
    \n This data is extracted by the Town of Cary's Police Department's RMS application. The police incidents will provide data on the Part I crimes of arson, motor vehicle thefts, larcenies, burglaries, aggravated assaults, robberies and homicides. Sexual assaults and crimes involving juveniles will not appear to help protect the identities of victims.\n
    \n
    \n This dataset includes criminal offenses in the Town of Cary for the previous 10 calendar years plus the current year. The data is based on the National Incident Based Reporting System (NIBRS) which includes all victims of person crimes and all crimes within an incident. The data is dynamic, which allows for additions, deletions and/or modifications at any time, resulting in more accurate information in the database. Due to continuous data entry, the number of records in subsequent extractions are subject to change. Crime data is updated daily however, incidents may be up to three days old before they first appear.\n

    \n

    About Crime Data

    \n

    \n The Cary Police Department strives to make crime data as accurate as possible, but there is no avoiding the introduction of errors into this process, which relies on data furnished by many people and that cannot always be verified. Data on this site are updated daily, adding new incidents and updating existing data with information gathered through the investigative process.\n
    \n
    \n This dynamic nature of crime data means that content provided here today will probably differ from content provided a week from now. Additional, content provided on this site may differ somewhat from crime statistics published elsewhere by other media outlets, even though they draw from the same\n database.\n

    \n

    Withheld Data

    \n

    \n In accordance with legal restrictions against identifying sexual assault and child abuse victims and juvenile perpetrators, victims, and witnesses of certain crimes, this site includes the following precautionary measures: (a) Addresses of sexual assaults are not included. (b) Child abuse cases, and other crimes which by their nature involve juveniles, or which the reports indicate involve juveniles as victims, suspects, or witnesses, are not\n reported at all.\n
    \n
    \n Certain crimes that are under current investigation may be omitted from the results in avoid comprising the investigative process.\n
    \n
    \n Incidents five days old or newer may not be included until the internal audit process has been completed.\n
    \n
    \n This data is updated daily.\n

    ", + "num_resources": 5, + "num_tags": 3, + "organization": { + "id": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "name": "town-of-cary-north-carolina", + "title": "Town of Cary, North Carolina", + "type": "organization", + "description": "", + "image_url": "https://data.townofcary.org/assets/theme_image/townofcarybanner.png", + "created": "2020-11-10T17:53:27.404186", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a496eda4-863a-4acb-9f2f-c652ba66ca40", + "private": false, + "state": "active", + "title": "Police Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e6e4c07d602e3eaed22d35b4fc339571808c0813602749b5fba81c529d62a17f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "cpd-incidents" + }, + { + "key": "landingPage", + "value": "https://data.townofcary.org/explore/dataset/cpd-incidents/" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "modified", + "value": "2025-01-03T07:42:51+00:00" + }, + { + "key": "publisher", + "value": "Cary" + }, + { + "key": "rights", + "value": "CC0 1.0 Universal" + }, + { + "key": "theme", + "value": [ + "Police and Fire" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.townofcary.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "623bb06e-4c82-4603-bc92-bd1b39f794a5" + }, + { + "key": "harvest_source_id", + "value": "49a7e9f8-1a28-41ce-9ea8-146d221bb34a" + }, + { + "key": "harvest_source_title", + "value": "Town of Cary, NC Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:15.604940", + "description": "", + "format": "JSON", + "hash": "", + "id": "c3dee4a3-1ac5-4a33-8946-a864a6936656", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:15.604940", + "mimetype": "", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-incidents", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:15.604947", + "description": "", + "format": "JSON", + "hash": "", + "id": "8ba0f72b-6a42-45f8-acf6-5aa040c96129", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:15.604947", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-incidents/exports/json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:15.604950", + "description": "", + "format": "CSV", + "hash": "", + "id": "98789c5e-7f66-46af-bdf2-bf8509911ce1", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:15.604950", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-incidents/exports/csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:15.604955", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "938efe84-9ba0-4745-8d36-afd9e6a908f4", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:15.604955", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-incidents/exports/geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:15.604952", + "description": "", + "format": "SHP", + "hash": "", + "id": "0ab198dc-58ff-4021-afa5-f9341df507bc", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:15.604952", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "3c21a355-8ca1-401e-9ee4-4bec6979341d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.townofcary.org/api/v2/catalog/datasets/cpd-incidents/exports/shp", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cfd2322d-97c1-4408-a759-ca3b747df693", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:00:52.388327", + "metadata_modified": "2024-10-25T20:21:06.554756", + "name": "nypd-complaint-data-current-year-to-date", + "notes": "This dataset includes all valid felony, misdemeanor, and violation crimes reported to the New York City Police Department (NYPD) for all complete quarters so far this year (2019). For additional details, please see the attached data dictionary in the ‘About’ section.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Complaint Data Current (Year To Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c0ba1daad6165abab02b6d68dc1fa9b7753522489943b1284f3b132676cef6c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/5uac-w243" + }, + { + "key": "issued", + "value": "2022-06-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/5uac-w243" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "28c64e43-ae7e-48f0-9c38-371a6d250d77" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.397145", + "description": "", + "format": "CSV", + "hash": "", + "id": "580a8f02-6f48-4388-81dd-52737bb2086d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.397145", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cfd2322d-97c1-4408-a759-ca3b747df693", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5uac-w243/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.397156", + "describedBy": "https://data.cityofnewyork.us/api/views/5uac-w243/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "818602db-6943-45d5-869b-487a5b84d873", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.397156", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cfd2322d-97c1-4408-a759-ca3b747df693", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5uac-w243/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.397161", + "describedBy": "https://data.cityofnewyork.us/api/views/5uac-w243/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "08aa26d0-188e-4748-93d7-647ba5f5857c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.397161", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cfd2322d-97c1-4408-a759-ca3b747df693", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5uac-w243/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.397166", + "describedBy": "https://data.cityofnewyork.us/api/views/5uac-w243/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "eecd1bfd-b988-49da-a6e8-cfe24e7ffff4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.397166", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cfd2322d-97c1-4408-a759-ca3b747df693", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5uac-w243/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2018od4a-report", + "id": "a7cbf801-8a47-46e7-b473-95944e610312", + "name": "2018od4a-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nycopendata", + "id": "e9a90962-9b03-4093-b202-50e3bf2cf9cb", + "name": "nycopendata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "cityofsiouxfallsgis", + "maintainer_email": "lsohl@siouxfalls.org", + "metadata_created": "2022-09-02T18:04:55.325406", + "metadata_modified": "2024-12-13T20:17:22.346021", + "name": "violent-crimes-f3ebe", + "notes": "Table containing authoritative violent crime values for Sioux Falls, South Dakota.", + "num_resources": 6, + "num_tags": 9, + "organization": { + "id": "0bb96132-10b6-4c20-908f-c07ebda09534", + "name": "city-of-sioux-falls", + "title": "City of Sioux Falls", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/3/3c/Sioux_Falls_Logo.png", + "created": "2020-11-10T17:54:19.779413", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "0bb96132-10b6-4c20-908f-c07ebda09534", + "private": false, + "state": "active", + "title": "Violent Crimes by Year", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a798e3d23adc9d6854ec4139158fd16eeb084b15ce8a30a4983cc84e17c29ca2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cd28866b6c56472cb9c1ee660ff535b2&sublayer=12" + }, + { + "key": "issued", + "value": "2019-04-18T20:43:09.000Z" + }, + { + "key": "landingPage", + "value": "https://dataworks.siouxfalls.gov/datasets/cityofsfgis::violent-crimes-by-year" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-12-28T17:08:20.000Z" + }, + { + "key": "publisher", + "value": "City of Sioux Falls GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-96.8600,43.4600,-96.5800,43.6500" + }, + { + "key": "harvest_object_id", + "value": "3695cd66-4967-4d2d-a3af-6f7683e9992f" + }, + { + "key": "harvest_source_id", + "value": "097b647c-9eb8-426b-b39a-e8a57b496af5" + }, + { + "key": "harvest_source_title", + "value": "City of Sioux Falls Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-96.8600, 43.4600], [-96.8600, 43.6500], [-96.5800, 43.6500], [-96.5800, 43.4600], [-96.8600, 43.4600]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:59:15.983561", + "description": "", + "format": "HTML", + "hash": "", + "id": "4831ca20-056c-4e09-be63-6eb80f49a47a", + "last_modified": null, + "metadata_modified": "2024-09-20T18:59:15.951743", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/datasets/cityofsfgis::violent-crimes-by-year", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-11T04:52:16.426046", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f40632c6-a6d2-43b5-8cb4-f9e588d0c26f", + "last_modified": null, + "metadata_modified": "2023-11-11T04:52:16.388385", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gis.siouxfalls.gov/arcgis/rest/services/DashboardData/DashboardTables/MapServer/12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:54.950657", + "description": "", + "format": "CSV", + "hash": "", + "id": "622c8d8d-65df-4ad5-b921-b7a91fbc9e80", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:54.913880", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/cd28866b6c56472cb9c1ee660ff535b2/csv?layers=12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T19:41:49.595953", + "description": "", + "format": "ZIP", + "hash": "", + "id": "a7192c63-82c2-48ce-af56-49780d65a331", + "last_modified": null, + "metadata_modified": "2024-11-22T19:41:49.575117", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/cd28866b6c56472cb9c1ee660ff535b2/shapefile?layers=12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:54.950658", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1d53b728-e0cc-4e15-984c-d3fe16260d2c", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:54.914006", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/cd28866b6c56472cb9c1ee660ff535b2/geojson?layers=12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T19:41:49.595958", + "description": "", + "format": "KML", + "hash": "", + "id": "2bc3979b-9f69-4369-abd2-09e2e0212186", + "last_modified": null, + "metadata_modified": "2024-11-22T19:41:49.575324", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "d690c815-2bb3-4ff6-b8ee-fb2f9087fc4f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/cd28866b6c56472cb9c1ee660ff535b2/kml?layers=12", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dashboard", + "id": "c89bde78-0a23-4b82-a332-ba2aec7ef2d4", + "name": "dashboard", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lincoln", + "id": "6e84ebf8-1251-4c46-9f38-8020f4b19e1a", + "name": "lincoln", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnehaha", + "id": "31b3ab4b-22b2-402d-83af-080406be282f", + "name": "minnehaha", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd", + "id": "fcb1f809-606b-416b-91b7-83ff480cf0d0", + "name": "sd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sioux-falls", + "id": "8d78dbd9-d767-4f60-9fd8-fc823ec4e3e1", + "name": "sioux-falls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-dakota", + "id": "042c043b-85a8-4ca2-b55c-e0efea2d7384", + "name": "south-dakota", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent", + "id": "6552729b-9fb6-4234-9c7e-9933061d6147", + "name": "violent", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "793c5659-7b66-4b0b-87a4-811e260c905d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:44.295827", + "metadata_modified": "2024-01-12T14:44:56.086270", + "name": "chicago-police-department-illinois-uniform-crime-reporting-iucr-codes", + "notes": "Illinois Uniform Crime Reporting (IUCR) codes are four digit codes that law enforcement agencies use to classify criminal incidents when taking individual reports. These codes are also used to aggregate types of cases for statistical purposes. In Illinois, the Illinois State Police establish IUCR codes, but the agencies can add codes to suit their individual needs. The Chicago Police Department currently uses more than 400 IUCR codes to classify criminal offenses, divided into “Index” and “Non-Index” offenses. Index offenses are the offenses that are collected nation-wide by the Federal Bureaus of Investigation’s Uniform Crime Reports program to document crime trends over time (data released semi-annually), and include murder, criminal sexual assault, robbery, aggravated assault & battery, burglary, theft, motor vehicle theft, and arson. Non-index offenses are all other types of criminal incidents, including vandalism, weapons violations, public peace violations, etc.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Chicago Police Department - Illinois Uniform Crime Reporting (IUCR) Codes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eaa41bd476491cee7c831630486f3edbb0e20c27a42c5e7effc031d93e3e1979" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/c7ck-438e" + }, + { + "key": "issued", + "value": "2021-12-07" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/c7ck-438e" + }, + { + "key": "modified", + "value": "2021-12-08" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6becdaac-8905-43f7-a40e-dd4c310aeb57" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.301538", + "description": "", + "format": "CSV", + "hash": "", + "id": "f0bb6812-e515-4501-bfc9-0a30b22e0649", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.301538", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "793c5659-7b66-4b0b-87a4-811e260c905d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/c7ck-438e/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.301545", + "describedBy": "https://data.cityofchicago.org/api/views/c7ck-438e/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b62e17d5-5907-46a1-a15f-1fd4b451a0c2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.301545", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "793c5659-7b66-4b0b-87a4-811e260c905d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/c7ck-438e/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.301549", + "describedBy": "https://data.cityofchicago.org/api/views/c7ck-438e/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b6dc797f-0dc6-497d-8021-b03b496b7647", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.301549", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "793c5659-7b66-4b0b-87a4-811e260c905d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/c7ck-438e/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:44.301551", + "describedBy": "https://data.cityofchicago.org/api/views/c7ck-438e/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "072ab3b5-b412-4fbc-9fbd-65d7902e9e8f", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:44.301551", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "793c5659-7b66-4b0b-87a4-811e260c905d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/c7ck-438e/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e5841e06-e277-499a-8c4c-c06b93dd89be", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:52:40.242751", + "metadata_modified": "2024-08-25T11:42:59.595411", + "name": "apd-searches-by-type", + "notes": "DATSET DESCRIPTION:\nThis dataset details the type of search conducted on a subject during a motor vehicle traffic stop, as well as the criteria used by the officer for conducting the search.\n\n\nGENERAL ORDERS RELATING TO THIS DATA:\nBoth the federal and state Constitutions provide every individual with the right to be free from unreasonable searches and seizures. This order provides general guidelines for Austin Police Department personnel to consider when dealing with search and seizure issues.\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER:\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\nThe Austin Police Department as of January 1, 2019, become a Uniform Crime Reporting -National Incident Based Reporting System (NIBRS) reporting agency. Crime is reported by persons, property and society. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Searches by Type", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "33426ffcb861a91461987288737eab13bb54811ae15faab4cd8ab6a995b0a81a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/j8ta-6rms" + }, + { + "key": "issued", + "value": "2024-02-22" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/j8ta-6rms" + }, + { + "key": "modified", + "value": "2024-08-14" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "369744f0-b175-4bbf-9940-9d9577efef00" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:52:40.244124", + "description": "", + "format": "CSV", + "hash": "", + "id": "b89d4c2a-4bce-475d-bb8e-8d4f11b0475e", + "last_modified": null, + "metadata_modified": "2024-03-25T10:52:40.234967", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e5841e06-e277-499a-8c4c-c06b93dd89be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j8ta-6rms/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:52:40.244129", + "describedBy": "https://data.austintexas.gov/api/views/j8ta-6rms/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "12d503e5-94f6-4f81-8651-563e75dabe6b", + "last_modified": null, + "metadata_modified": "2024-03-25T10:52:40.235105", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e5841e06-e277-499a-8c4c-c06b93dd89be", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j8ta-6rms/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:52:40.244131", + "describedBy": "https://data.austintexas.gov/api/views/j8ta-6rms/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "68eb5882-984a-4d7e-a097-dbfcedae4107", + "last_modified": null, + "metadata_modified": "2024-03-25T10:52:40.235271", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e5841e06-e277-499a-8c4c-c06b93dd89be", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j8ta-6rms/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:52:40.244134", + "describedBy": "https://data.austintexas.gov/api/views/j8ta-6rms/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "134a54e3-3bd5-4a72-bdb5-fa703c3bcbee", + "last_modified": null, + "metadata_modified": "2024-03-25T10:52:40.235384", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e5841e06-e277-499a-8c4c-c06b93dd89be", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j8ta-6rms/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "searches", + "id": "4c34bb99-1ff0-4f05-bef7-5c6cb8b66899", + "name": "searches", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "84b34815-2181-4554-a0a9-30ba1db1a0d7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:50.704256", + "metadata_modified": "2025-01-03T22:06:22.865595", + "name": "motor-vehicle-collisions-person", + "notes": "The Motor Vehicle Collisions person table contains details for people involved in the crash. Each row represents a person (driver, occupant, pedestrian, bicyclist,..) involved in a crash. The data in this table goes back to April 2016 when crash reporting switched to an electronic system.\r\n

    \r\nThe Motor Vehicle Collisions data tables contain information from all police reported motor vehicle collisions in NYC. The police report (MV104-AN) is required to be filled out for collisions where someone is injured or killed, or where there is at least $1000 worth of damage (https://www.nhtsa.gov/sites/nhtsa.dot.gov/files/documents/ny_overlay_mv-104an_rev05_2004.pdf). It should be noted that the data is preliminary and subject to change when the MV-104AN forms are amended based on revised crash details.\r\n

    \r\nDue to success of the CompStat program, NYPD began to ask how to apply the CompStat principles to other problems. Other than homicides, the fatal incidents with which police have the most contact with the public are fatal traffic collisions. Therefore in April 1998, the Department implemented TrafficStat, which uses the CompStat model to work towards improving traffic safety. Police officers complete form MV-104AN for all vehicle collisions. The MV-104AN is a New York State form that has all of the details of a traffic collision. Before implementing Trafficstat, there was no uniform traffic safety data collection procedure for all of the NYPD precincts. Therefore, the Police Department implemented the Traffic Accident Management System (TAMS) in July 1999 in order to collect traffic data in a uniform method across the City. TAMS required the precincts manually enter a few selected MV-104AN fields to collect very basic intersection traffic crash statistics which included the number of accidents, injuries and fatalities. As the years progressed, there grew a need for additional traffic data so that more detailed analyses could be conducted. The Citywide traffic safety initiative, Vision Zero started in the year 2014. Vision Zero further emphasized the need for the collection of more traffic data in order to work towards the Vision Zero goal, which is to eliminate traffic fatalities. Therefore, the Department in March 2016 replaced the TAMS with the new Finest Online Records Management System (FORMS). FORMS enables the police officers to electronically, using a Department cellphone or computer, enter all of the MV-104AN data fields and stores all of the MV-104AN data fields in the Department’s crime data warehouse. Since all of the MV-104AN data fields are now stored for each traffic collision, detailed traffic safety analyses can be conducted as applicable.", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Motor Vehicle Collisions - Person", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "de1001a2001a75ab0727e55f96de540bd18f6af8dbf569193dff09c87f4adb59" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/f55k-p6yu" + }, + { + "key": "issued", + "value": "2019-12-02" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/f55k-p6yu" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0ca07974-f45a-49f2-a314-07f576df584b" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:50.765781", + "description": "", + "format": "CSV", + "hash": "", + "id": "dd0ac3ba-316c-4458-81f6-d9f4073fd80c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:50.765781", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "84b34815-2181-4554-a0a9-30ba1db1a0d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/f55k-p6yu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:50.765792", + "describedBy": "https://data.cityofnewyork.us/api/views/f55k-p6yu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "601a1c73-2f0c-456c-926d-94cd96e106e8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:50.765792", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "84b34815-2181-4554-a0a9-30ba1db1a0d7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/f55k-p6yu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:50.765798", + "describedBy": "https://data.cityofnewyork.us/api/views/f55k-p6yu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "fcab5d03-cee7-46cb-91f3-cf89fb58490a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:50.765798", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "84b34815-2181-4554-a0a9-30ba1db1a0d7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/f55k-p6yu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:50.765803", + "describedBy": "https://data.cityofnewyork.us/api/views/f55k-p6yu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "85fb6972-aca0-4c04-a9ea-29a69f536d4b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:50.765803", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "84b34815-2181-4554-a0a9-30ba1db1a0d7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/f55k-p6yu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "big-apps", + "id": "34ca4d9a-1eb0-485c-97ac-f4b9ab3bf81f", + "name": "big-apps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bigapps", + "id": "fde540c3-a20f-47e4-8f37-7e98f7674047", + "name": "bigapps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "collisions", + "id": "a6b4f4f2-6c23-4314-a938-3c119625f2a9", + "name": "collisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nycopendata", + "id": "e9a90962-9b03-4093-b202-50e3bf2cf9cb", + "name": "nycopendata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-data", + "id": "dc5579fd-2d6b-46f0-89b6-643a711af0ae", + "name": "traffic-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim", + "id": "2d7564f7-6a3d-4c22-bca2-458911f606de", + "name": "victim", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision", + "id": "e48c3592-cb7a-4427-a711-2844ee3a5f6a", + "name": "vision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visionzero", + "id": "31c37e4a-86ed-45c5-8761-9b75ada4472b", + "name": "visionzero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zero", + "id": "b1a7173d-651d-4fb4-bb48-475043052ff2", + "name": "zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "98c3cdb5-6ad0-4ab2-9661-403877599492", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:48.329765", + "metadata_modified": "2025-01-03T22:14:29.797126", + "name": "arrests", + "notes": "Each record in this dataset shows information about an arrest executed by the Chicago Police Department (CPD). Source data comes from the CPD Automated Arrest application. This electronic application is part of the CPD CLEAR (Citizen Law Enforcement Analysis and Reporting) system, and is used to process arrests Department-wide.\n\nA more-detailed version of this dataset is available to media by request. To make a request, please email dataportal@cityofchicago.org with the subject line: Arrests Access Request. Access will require an account on this site, which you may create at https://data.cityofchicago.org/signup. New data fields may be added to this public dataset in the future. Requests for individual arrest reports or any other related data other than access to the more-detailed dataset should be directed to CPD, through contact information on that site or a Freedom of Information Act (FOIA) request.\n\nThe data is limited to adult arrests, defined as any arrest where the arrestee was 18 years of age or older on the date of arrest. The data excludes arrest records expunged by CPD pursuant to the Illinois Criminal Identification Act (20 ILCS 2630/5.2). \n\nDepartment members use charges that appear in Illinois Compiled Statutes or Municipal Code of Chicago. Arrestees may be charged with multiple offenses from these sources. Each record in the dataset includes up to four charges, ordered by severity and with CHARGE1 as the most severe charge. Severity is defined based on charge class and charge type, criteria that are routinely used by Illinois court systems to determine penalties for conviction. In case of a tie, charges are presented in the order that the arresting officer listed the charges on the arrest report. By policy, Department members are provided general instructions to emphasize seriousness of the offense when ordering charges on an arrest report. \n\nEach record has an additional set of columns where a charge characteristic (statute, description, type, or class) for all four charges, or fewer if there were not four charges, is concatenated with the | character. These columns can be used with the Filter function's \"Contains\" operator to find all records where a value appears, without having to search four separate columns.\n\nUsers interested in learning more about CPD arrest processes can review current directives, using the CPD Automated Directives system (http://directives.chicagopolice.org/directives/). Relevant directives include: \n\n•\tSpecial Order S06-01-11 – CLEAR Automated Arrest System: describes the application used by Department members to enter arrest data. \n•\tSpecial Order S06-01-04 – Arrestee Identification Process: describes processes related to obtaining and using CB numbers. \n•\tSpecial Order S09-03-04 – Assignment and Processing of Records Division Numbers: describes processes related to obtaining and using RD numbers. \n•\tSpecial Order 06-01 – Processing Persons Under Department Control: describes required tasks associated with arrestee processing, include the requirement that Department members order charges based on severity.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9956e0e0ae7f98edf9609da0b5c855a73fe4785dbe7409be00899b887f11a67d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/dpt3-jri9" + }, + { + "key": "issued", + "value": "2020-06-24" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/dpt3-jri9" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9dd703af-8f5b-4db1-b38f-85a1f8549d5a" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:48.335415", + "description": "", + "format": "CSV", + "hash": "", + "id": "ca57dc3a-1fd6-497c-969b-733cb5daa9fa", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:48.335415", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "98c3cdb5-6ad0-4ab2-9661-403877599492", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/dpt3-jri9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:48.335426", + "describedBy": "https://data.cityofchicago.org/api/views/dpt3-jri9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f5c96d4d-201e-461e-b81d-39591f6b4653", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:48.335426", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "98c3cdb5-6ad0-4ab2-9661-403877599492", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/dpt3-jri9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:48.335432", + "describedBy": "https://data.cityofchicago.org/api/views/dpt3-jri9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "15975fa8-8bca-45c0-8c5a-49b8e965160d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:48.335432", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "98c3cdb5-6ad0-4ab2-9661-403877599492", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/dpt3-jri9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:48.335437", + "describedBy": "https://data.cityofchicago.org/api/views/dpt3-jri9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "45bf3b14-934a-47a0-9134-585f87431510", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:48.335437", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "98c3cdb5-6ad0-4ab2-9661-403877599492", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/dpt3-jri9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a0bce87c-81dd-4c73-8920-572bf0c5e61f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-02-25T11:14:38.958530", + "metadata_modified": "2024-12-25T12:13:35.551956", + "name": "hate-crimes-2024", + "notes": "A dataset of crimes that occurred in the designated time period that are being investigated as hate crimes. In APD's opinion these cases have met the FBI's definition of a hate crime, as well as the State's and Federal Law's definition of a hate crime. The ultimate decision to prosecute lies with the appropriate County District Attorney.\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided are for informational use only and may differ from official APD crime data.\n2. APD’s crime database is continuously updated, so reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different data sources may have been used.\n3. The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided.\nIn APD's opinion these cases have met the FBI's definition as well as the State's definition and Federal hate crime law of a hate crime and are being investigated as such. The ultimate decision to prosecute lies with the appropriate County District Attorney.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Hate Crimes 2017-2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "452ef22668ea8f1ee3a8574575561913ec5a9f82190af0f01e86e34db2026644" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/t99n-5ib4" + }, + { + "key": "issued", + "value": "2024-02-08" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/t99n-5ib4" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5616d20b-68fc-49e6-9041-cb53d0f6d135" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-25T11:14:38.965039", + "description": "", + "format": "CSV", + "hash": "", + "id": "0156d39e-2dd5-45b1-a306-e55b02d4f027", + "last_modified": null, + "metadata_modified": "2024-02-25T11:14:38.947487", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a0bce87c-81dd-4c73-8920-572bf0c5e61f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t99n-5ib4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-25T11:14:38.965043", + "describedBy": "https://data.austintexas.gov/api/views/t99n-5ib4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9a591016-2bb8-4e4d-8807-a3ab9a448ae6", + "last_modified": null, + "metadata_modified": "2024-02-25T11:14:38.947647", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a0bce87c-81dd-4c73-8920-572bf0c5e61f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t99n-5ib4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-25T11:14:38.965045", + "describedBy": "https://data.austintexas.gov/api/views/t99n-5ib4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bbb39c39-c130-47f2-89bf-a47f62922626", + "last_modified": null, + "metadata_modified": "2024-02-25T11:14:38.947783", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a0bce87c-81dd-4c73-8920-572bf0c5e61f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t99n-5ib4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-25T11:14:38.965047", + "describedBy": "https://data.austintexas.gov/api/views/t99n-5ib4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f84a5761-9451-4d80-945b-562f96eaf057", + "last_modified": null, + "metadata_modified": "2024-02-25T11:14:38.947916", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a0bce87c-81dd-4c73-8920-572bf0c5e61f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t99n-5ib4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "austin-police", + "id": "eaefe07b-ffb6-449a-9753-9ec7e534cd7a", + "name": "austin-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate", + "id": "ea279178-c2fd-4dcb-ad3d-23d30e82dd9f", + "name": "hate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crime", + "id": "ecf8025e-34e0-44b4-872b-4f3088a19aea", + "name": "hate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "53d0de1a-7031-4fc5-aa7d-189f7793e280", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Tara Marini", + "maintainer_email": "tara.marini@ed.gov", + "metadata_created": "2023-08-12T23:31:24.472189", + "metadata_modified": "2024-01-26T18:28:36.467980", + "name": "clery-act-reports-8a25a", + "notes": "The Jeanne Clery Disclosure of Campus Security Policy and Campus Crime Statistics Act is a federal statute requiring colleges and universities participating in federal financial aid programs to maintain and disclose campus crime statistics and security information. The U.S. Department of Education conducts reviews to evaluate an institution's compliance with the Clery Act requirements. A review may be initiated when a complaint is received, a media event raises certain concerns, the school's independent audit identifies serious noncompliance, or through a review selection process that may also coincide with state reviews performed by the FBI's Criminal Justice Information Service (CJIS) Audit Unit. Once a review is completed, the Department issues a Final Program Review Determination. Although regular program reviews may contain Clery Act findings, this page includes only those program reviews that were focused exclusively on the Clery Act.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "Clery Act Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "30fe8feb86523b5df09ded37e4063fea87d0c879541f0021584a9000b63b2bda" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "018:45" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "c167bc4f-838c-4ca3-bb46-3e2d6fb104c9" + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-19T15:35:59.694565" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "Office of Federal Student Aid (FSA)" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Office of the Under Secretary (OUS) > Office of Federal Student Aid (FSA)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "d399de1d-ce44-4e7b-8414-cf84bd2dadce" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:31:24.474125", + "description": "", + "format": "TEXT", + "hash": "", + "id": "5d6ac34d-4201-45a4-b700-94051614c76c", + "last_modified": null, + "metadata_modified": "2023-08-12T23:31:24.452550", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Clery Act Reports", + "package_id": "53d0de1a-7031-4fc5-aa7d-189f7793e280", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://studentaid.gov/data-center/school/clery-act-reports", + "url_type": null + } + ], + "tags": [ + { + "display_name": "5474ef49-ba39-40d2-8f39-47bf2a766902", + "id": "a689debb-ed30-43ec-b116-54026a96f545", + "name": "5474ef49-ba39-40d2-8f39-47bf2a766902", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-crime-statistics", + "id": "ca971283-2457-479d-bae6-f4c673f7f0fe", + "name": "campus-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-security", + "id": "cb48aea1-de7c-455c-8a2c-c447573d617f", + "name": "campus-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clery-act", + "id": "ca5ae6b8-6afb-449c-aff7-d9808ae247e0", + "name": "clery-act", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "college", + "id": "93c8f9d1-dd40-4cab-a463-ef2fe475901f", + "name": "college", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-student-aid", + "id": "df26198c-e179-4085-9c6b-291c970ac419", + "name": "federal-student-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postsecondary-education", + "id": "5c8e1d43-42f0-428d-b358-fb0f089ecc1b", + "name": "postsecondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "university", + "id": "2aac0253-8c6e-4acb-b899-a9e4ad76d9a9", + "name": "university", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "18974ad4-8da9-4ea2-9a35-8dab380dba7e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Mick Thompson", + "maintainer_email": "no-reply@data.honolulu.gov", + "metadata_created": "2020-11-10T17:00:08.716383", + "metadata_modified": "2021-11-29T09:50:33.786926", + "name": "crime-incidents", + "notes": "A snapshot of Crime Incidents from the Honolulu Police Department", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "68cc50c9-d31a-4db1-a666-dcdbb86b33d5", + "name": "city-of-honolulu", + "title": "City of Honolulu", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:29.825586", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "68cc50c9-d31a-4db1-a666-dcdbb86b33d5", + "private": false, + "state": "active", + "title": "Crime Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "data.honolulu.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://data.honolulu.gov/api/views/a96q-gyhq" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2012-08-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2016-08-19" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.honolulu.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://data.honolulu.gov/d/a96q-gyhq" + }, + { + "key": "source_hash", + "value": "eb19331062d88338b9f9e275e73733825c87e11a" + }, + { + "key": "harvest_object_id", + "value": "9f719b27-4970-474b-91c1-b2d9d66406fb" + }, + { + "key": "harvest_source_id", + "value": "c5ee7104-80bc-4f22-8895-6c2c3755af40" + }, + { + "key": "harvest_source_title", + "value": "honolulu json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:08.721871", + "description": "", + "format": "CSV", + "hash": "", + "id": "6a3b6922-7c02-427e-9bff-fc6d879755ab", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:08.721871", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "18974ad4-8da9-4ea2-9a35-8dab380dba7e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/a96q-gyhq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:08.721881", + "describedBy": "https://data.honolulu.gov/api/views/a96q-gyhq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f544e3b6-3446-4386-8e36-3f55e4edf595", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:08.721881", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "18974ad4-8da9-4ea2-9a35-8dab380dba7e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/a96q-gyhq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:08.721887", + "describedBy": "https://data.honolulu.gov/api/views/a96q-gyhq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5165c9a8-6643-4cd8-9f5b-a4af5c6807a9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:08.721887", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "18974ad4-8da9-4ea2-9a35-8dab380dba7e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/a96q-gyhq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:08.721892", + "describedBy": "https://data.honolulu.gov/api/views/a96q-gyhq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "790867e5-4ab2-4513-9c82-5e7ab6c3d441", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:08.721892", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "18974ad4-8da9-4ea2-9a35-8dab380dba7e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/a96q-gyhq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7ed43cc2-f003-4253-b0b9-7990e199baf3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:37.403143", + "metadata_modified": "2023-11-28T10:51:58.707802", + "name": "law-enforcement-agency-identifiers-crosswalk-series-c2ecb", + "notes": "Researchers have long been able to analyze crime and law enforcement data at the individual agency level and at the county level using data from the Federal Bureau of Investigation's Uniform Crime Reporting (UCR) Program data series. However, analyzing crime data at the intermediate level, the city or place, has been difficult, as has merging disparate data sources that have no common match keys. To facilitate the creation and analysis of place-level data and linking reported crime data with data from other sources, the Bureau of Justice Statistics (BJS) and the National Archive of Criminal Justice Data (NACJD) created the Law Enforcement Agency Identifiers Crosswalk (LEAIC).\r\nThe crosswalk file was designed to provide geographic and other identification information for each record included in the FBI's UCR files and Bureau of Justice Statistics' Census of State and Local Law Enforcement Agencies (CSLLEA). The LEAIC records contain common match keys for merging reported crime data and Census Bureau data. These linkage variables include the Originating Agency Identifier (ORI) code, Federal Information Processing Standards (FIPS) state, county and place codes, and Governments Integrated Directory government identifier codes. These variables make it possible for researchers to take police agency-level data, combine them with Bureau of the Census and BJS data, and perform place-level, jurisdiction-level, and government-level analyses.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Agency Identifiers Crosswalk Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b915d997a961ff6fa4e69159edb317e193c353c5259348dca1b05bbe0af2fa35" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2632" + }, + { + "key": "issued", + "value": "2000-03-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-18T11:41:59" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "c4f2deff-8a56-4726-b8ba-06c6c9c5d450" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:37.413869", + "description": "", + "format": "", + "hash": "", + "id": "44e50613-d33f-4c0d-af79-bfc94c7a3f48", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:37.413869", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Agency Identifiers Crosswalk Series", + "package_id": "7ed43cc2-f003-4253-b0b9-7990e199baf3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/366", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8dc0c8da-f41e-467b-8745-e2033a15ae3f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan Clement", + "maintainer_email": "no-reply@data.providenceri.gov", + "metadata_created": "2020-11-12T12:32:11.592862", + "metadata_modified": "2025-01-03T20:39:16.289329", + "name": "providence-police-department-arrests-and-citations-past-60-days", + "notes": "Adults arrested or issued citations by the Providence Police Department during the past 60 days. Arrests are custodial actions where an individual is detained and transported to the City of Providence Public Safety Complex. Citations are non-custodial actions issued at the scene of a violation. Once issued a citation, an individual is allowed to leave unless there are additional charges that require being taken into custody. \n\nThis data set lists all state and municipal statute violations issued by the Providence Police. A single individual can be charged with multiple violations for a single incident. Multiple persons can also be charged in a single incident. The case number provided in the data set can be used to identify the incident and to look up the case information in the Providence Police Department - Case Log.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "name": "city-of-providence", + "title": "City of Providence", + "type": "organization", + "description": "", + "image_url": "https://data.providenceri.gov/api/assets/0D737DBB-91A0-4151-BF06-C34EEA7BE5D3?OpenDataHeader.jpg", + "created": "2020-11-10T18:06:35.112297", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "private": false, + "state": "active", + "title": "Providence Police Department Arrests and Citations- Past 60 Days", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a7ce9e41e35d827142550c97f97df938bc610774e4ae0e66b902d5f66809e05e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.providenceri.gov/api/views/vank-fyx9" + }, + { + "key": "issued", + "value": "2020-04-28" + }, + { + "key": "landingPage", + "value": "https://data.providenceri.gov/d/vank-fyx9" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.providenceri.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.providenceri.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "72a50f24-728a-460d-bb79-e4479be87ba8" + }, + { + "key": "harvest_source_id", + "value": "d62c4cd7-f478-4110-ab03-adc778a15795" + }, + { + "key": "harvest_source_title", + "value": "City of Providence Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:32:11.607016", + "description": "", + "format": "CSV", + "hash": "", + "id": "639c4b7a-3061-40e6-92bf-d2c8cf112926", + "last_modified": null, + "metadata_modified": "2020-11-12T12:32:11.607016", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8dc0c8da-f41e-467b-8745-e2033a15ae3f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/vank-fyx9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:32:11.607027", + "describedBy": "https://data.providenceri.gov/api/views/vank-fyx9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "59c09e09-9cf1-40a0-b324-5c6ffe2d6107", + "last_modified": null, + "metadata_modified": "2020-11-12T12:32:11.607027", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8dc0c8da-f41e-467b-8745-e2033a15ae3f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/vank-fyx9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:32:11.607032", + "describedBy": "https://data.providenceri.gov/api/views/vank-fyx9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f8519837-8552-4eab-810e-168c84b03492", + "last_modified": null, + "metadata_modified": "2020-11-12T12:32:11.607032", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8dc0c8da-f41e-467b-8745-e2033a15ae3f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/vank-fyx9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:32:11.607037", + "describedBy": "https://data.providenceri.gov/api/views/vank-fyx9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5e3018c2-ac31-46e5-ad67-a2fe7753503a", + "last_modified": null, + "metadata_modified": "2020-11-12T12:32:11.607037", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8dc0c8da-f41e-467b-8745-e2033a15ae3f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/api/views/vank-fyx9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:01:08.820870", + "metadata_modified": "2024-12-20T21:47:55.248335", + "name": "police-precincts", + "notes": "GIS data: Boundaries of Police Precincts.\r\n\r\nAll previously released versions of this data are available at BYTES of the BIG APPLE- Archive", + "num_resources": 6, + "num_tags": 20, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Police Precincts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "640e3add24554f43951c7e92d5493c41ab675d6c818ae7737b1602fd370db19b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/78dh-3ptz" + }, + { + "key": "issued", + "value": "2016-07-18" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/78dh-3ptz" + }, + { + "key": "modified", + "value": "2024-12-19" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "10306e65-ea28-42fd-b622-93a89b823e87" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906831", + "description": "", + "format": "KML", + "hash": "", + "id": "84ec8b9c-2074-4dfc-aa2c-116f4264bb6d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906831", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/geospatial/78dh-3ptz?method=export&format=KML", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906842", + "description": "", + "format": "KML", + "hash": "", + "id": "ae10dc22-24d6-46e2-8dec-46ad838ef95d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906842", + "mimetype": "application/vnd.google-earth.kmz", + "mimetype_inner": null, + "name": "KMZ File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/geospatial/78dh-3ptz?method=export&format=KMZ", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906848", + "description": "", + "format": "ZIP", + "hash": "", + "id": "256c94b6-9426-4a20-bb62-f51083adbe88", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906848", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/geospatial/78dh-3ptz?method=export&format=Shapefile", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906853", + "description": "", + "format": "ZIP", + "hash": "", + "id": "0fb3c4c1-965e-4b85-8429-a889ee93070c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906853", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/geospatial/78dh-3ptz?method=export&format=Original", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906859", + "description": "", + "format": "JSON", + "hash": "", + "id": "900226b2-8e9f-4926-8a20-4745788ff818", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906859", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/kmub-vria/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:08.906863", + "description": "", + "format": "CSV", + "hash": "", + "id": "ca6c453c-0617-410f-8951-f4e3dc4ae0ca", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:08.906863", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f8d707c9-f088-4fda-8341-f107389ea2c3", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/kmub-vria/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundary", + "id": "14426a61-1c81-4090-919a-52651ceee404", + "name": "boundary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cartography", + "id": "04635995-7c1e-4790-942d-bd9bd6f31b67", + "name": "cartography", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cop", + "id": "7c535122-5513-4ef6-9735-fca1b3e01031", + "name": "cop", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dcp", + "id": "1ddadb76-b465-4c1e-a231-6de3138ff82a", + "name": "dcp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "division", + "id": "0c231cc3-3f06-4b95-b60f-630b15092b79", + "name": "division", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-police-gis-police-precincts", + "id": "c365e7d8-9598-43de-b438-b5ea156dfa56", + "name": "fire-police-gis-police-precincts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic", + "id": "32eef87b-478d-4c39-9d26-e655cbc417e3", + "name": "geographic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "location", + "id": "eced5b56-955c-407c-a2e8-7e655aec0bd9", + "name": "location", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-precincts", + "id": "90bfbe9a-5686-4b45-a938-19e18aa4a4e9", + "name": "police-precincts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policeman", + "id": "c15a4e73-1b74-42f7-bd17-859fc69bd362", + "name": "policeman", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precinct", + "id": "9f21ee18-b1d8-4d5f-9522-a753ba5bb806", + "name": "precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precincts", + "id": "65b9789a-00ac-477c-b3d5-2a0951f30501", + "name": "precincts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school", + "id": "66527e34-17a7-4a8d-98b5-5ae44b705428", + "name": "school", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4133092b-d876-4306-b97e-37ee44e4aeed", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:20:09.839931", + "metadata_modified": "2024-08-25T11:30:57.251541", + "name": "apd-crime-search-interactive-map-guide", + "notes": "Guide for Crime Search Interactive Map feature of the APD Community Connect initiative", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Crime Search Interactive Map Guide", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dc93dc289b64d15bdac7b0e8a326daa8b149aa49c92cbcc2cc839dfa2b811e51" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/6vpz-c8m4" + }, + { + "key": "issued", + "value": "2024-06-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/6vpz-c8m4" + }, + { + "key": "modified", + "value": "2024-08-08" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "215daa91-acbb-4fdd-aacd-d0e4c1bbd02b" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-search", + "id": "4caf34cc-0ff9-4f7d-9707-cfeb6940e61a", + "name": "crime-search", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guide", + "id": "7f452583-3a25-4af3-bdf9-039d0c7e96aa", + "name": "guide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "87f8497a-cd74-4efb-bfe7-2e8b4efa3903", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "nucivic", + "maintainer_email": "noemailprovided@usa.gov", + "metadata_created": "2021-08-07T14:58:41.923758", + "metadata_modified": "2024-11-22T21:14:07.475386", + "name": "non-violent-crimes", + "notes": "

    Decrease the rate of non-violent crime from 32.7 per 1,000 in 2013 to 28.3 per 1,000 by 2017.

    ", + "num_resources": 2, + "num_tags": 3, + "organization": { + "id": "d70f1e1b-8a88-4bb2-bca5-29b26408a2ce", + "name": "state-of-oklahoma", + "title": "State of Oklahoma", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:22.956541", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "d70f1e1b-8a88-4bb2-bca5-29b26408a2ce", + "private": false, + "state": "active", + "title": "Non-Violent Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7395c8730ccd4b1161c8ae2923b370e66dd7e00bccb943a97e252af72f8d3802" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "f145c4ef-5224-4bee-8a5d-b211c865f370" + }, + { + "key": "issued", + "value": "2019-10-31T19:54:35.727092" + }, + { + "key": "modified", + "value": "2019-10-31T19:54:37.793979" + }, + { + "key": "publisher", + "value": "OKStateStat" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "733dd1b4-1424-41bb-94f9-056960464c05" + }, + { + "key": "harvest_source_id", + "value": "ba08fbb6-207c-4622-87d1-a82b7bd693ce" + }, + { + "key": "harvest_source_title", + "value": "OK JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:58:41.964464", + "describedBy": "https://data.ok.gov/api/action/datastore_search?resource_id=16d13c06-f3a8-4a17-bdb5-2e1a70cf2c2f&limit=0", + "describedByType": "application/json", + "description": "

    Decrease the rate of non-violent crime from 32.7 per 1,000 in 2013 to 28.3 per 1,000 by 2017.

    ", + "format": "CSV", + "hash": "", + "id": "afc8daf3-6ab3-437c-a051-6327ee645367", + "last_modified": null, + "metadata_modified": "2024-11-22T21:14:07.483263", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Data - Non-Violent Crimes", + "package_id": "87f8497a-cd74-4efb-bfe7-2e8b4efa3903", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ok.gov/dataset/f145c4ef-5224-4bee-8a5d-b211c865f370/resource/16d13c06-f3a8-4a17-bdb5-2e1a70cf2c2f/download/data-non-violent-crimes.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:58:41.964471", + "describedBy": "https://data.ok.gov/api/action/datastore_search?resource_id=56d4fb4d-3830-418e-91ba-775377289cbd&limit=0", + "describedByType": "application/json", + "description": "

    Decrease the rate of non-violent crime from 32.7 per 1,000 in 2013 to 28.3 per 1,000 by 2017.

    ", + "format": "CSV", + "hash": "", + "id": "8e148056-5dc6-4829-92cc-b89a8de3ae66", + "last_modified": null, + "metadata_modified": "2024-11-22T21:14:07.483378", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "(C) - Non-Violent Crimes - Line Chart", + "package_id": "87f8497a-cd74-4efb-bfe7-2e8b4efa3903", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ok.gov/dataset/f145c4ef-5224-4bee-8a5d-b211c865f370/resource/56d4fb4d-3830-418e-91ba-775377289cbd/download/c-non-violent-crimes-line-chart.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent", + "id": "6552729b-9fb6-4234-9c7e-9933061d6147", + "name": "violent", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0c18186f-0340-4f88-9bbd-d50716b7b486", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:53.568387", + "metadata_modified": "2023-02-13T21:22:26.656185", + "name": "crime-during-the-transition-to-adulthood-how-youth-fare-as-they-leave-out-of-home-car-2002-31234", + "notes": "The purpose of the study was to examine criminal behavior and criminal justice system involvement among youth making the transition from out-of-home care to independent adulthood. The study collected data from two sources: (1) survey data from the Midwest Study of the Adult Functioning of Former Foster Youth (Midwest Study), and (2) official arrest data. The Midwest Study was a longitudinal panel study that was part of a collaborative effort of the state public child welfare agencies in Illinois, Iowa, and Wisconsin, Chapin Hall at the University of Chicago, and the University of Washington. The participating states funded and/or operated the full range of services supported by the Chafee Foster Care Independence Program. The Midwest Study survey data were collected directly from the youth in the sample every two years over three waves, between May 2002 and January 2007. A total of 732 respondents participated in at least one of the in-person interviews over the three waves. This data collection includes some variables that were directly measured from the original Midwest Study survey instrument and other variables that were computed or derived from variables in the original data for purposes of the current study. To supplement the survey data, the research team accessed official arrest data from each state for this study. Researchers obtained data on all criminal arrests that occurred between the respondents' Wave 1 interview and August 31, 2007, a date by which all of the study participants were at least 21 years old. The study contains a total of 85 variables including indicator variables, demographic and background variables, delinquency and crime variables, out-of-home care experiences variables, and social bonds variables.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime During the Transition to Adulthood: How Youth Fare As They Leave Out-of-Home Care in Illinois, Iowa, and Wisconsin, 2002-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a53f5219ec125cd7d1405b5242367032e644d7f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3307" + }, + { + "key": "issued", + "value": "2010-12-14T11:24:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-12-14T11:34:05" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e698c448-0467-44f5-a506-5b8bd3adbdd8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:53.576684", + "description": "ICPSR27062.v1", + "format": "", + "hash": "", + "id": "e8e6f40f-9313-4c28-8b8e-93286eaca034", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:02.515852", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime During the Transition to Adulthood: How Youth Fare As They Leave Out-of-Home Care in Illinois, Iowa, and Wisconsin, 2002-2007", + "package_id": "0c18186f-0340-4f88-9bbd-d50716b7b486", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27062.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-welfare", + "id": "c9dfa69e-d701-48dc-becb-a1091704ac9c", + "name": "child-welfare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "independent-living", + "id": "6b1e3c54-63c2-4abc-9a42-0eaf718e9af0", + "name": "independent-living", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-support", + "id": "93cd2197-f23f-4161-a593-d6fd7c79ea1a", + "name": "social-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offenders", + "id": "8cbae6d8-c0e9-41fb-9a8d-50a29c6b9f4d", + "name": "youthful-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "40c8d839-0add-4d03-a666-a0460e5ad6f5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2023-05-19T06:43:48.139833", + "metadata_modified": "2024-12-13T17:11:25.997769", + "name": "mta-subway-and-bus-vandalism-beginning-2021", + "notes": "This dataset reflects the monthly number of units vandalized for select elements of the subway and bus system.", + "num_resources": 4, + "num_tags": 12, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA Subway and Bus Vandalism: Beginning 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6ebd47c628ceb0e119d73c8f64b0d0e94061204cf28d65a02076c8771892553d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/23fs-vfbd" + }, + { + "key": "issued", + "value": "2023-05-18" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/23fs-vfbd" + }, + { + "key": "modified", + "value": "2024-12-11" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "665bb826-d8b3-478a-8e21-2b580a809317" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:43:48.170833", + "description": "", + "format": "CSV", + "hash": "", + "id": "0e58590d-3e89-42c4-bd49-d3bb31e9eeb7", + "last_modified": null, + "metadata_modified": "2023-05-19T06:43:48.123057", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "40c8d839-0add-4d03-a666-a0460e5ad6f5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/23fs-vfbd/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:43:48.170838", + "describedBy": "https://data.ny.gov/api/views/23fs-vfbd/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "768d5797-b3d3-4629-aeab-318391376a4d", + "last_modified": null, + "metadata_modified": "2023-05-19T06:43:48.123237", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "40c8d839-0add-4d03-a666-a0460e5ad6f5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/23fs-vfbd/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:43:48.170840", + "describedBy": "https://data.ny.gov/api/views/23fs-vfbd/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "12f5973f-cf77-45ff-95c6-7fcc1e927b76", + "last_modified": null, + "metadata_modified": "2023-05-19T06:43:48.123393", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "40c8d839-0add-4d03-a666-a0460e5ad6f5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/23fs-vfbd/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-19T06:43:48.170842", + "describedBy": "https://data.ny.gov/api/views/23fs-vfbd/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0cc6f93a-6588-4e80-8b03-92fe2ab1f142", + "last_modified": null, + "metadata_modified": "2023-05-19T06:43:48.123599", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "40c8d839-0add-4d03-a666-a0460e5ad6f5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/23fs-vfbd/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "graffiti", + "id": "e8a4035d-2256-4855-bda7-39152cf9e3fc", + "name": "graffiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "monthly", + "id": "690bd642-4a37-4006-b727-f7130e286e49", + "name": "monthly", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bus", + "id": "3cfdd346-f919-4461-917c-78adcde4b671", + "name": "mta-bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtabc", + "id": "70ce90eb-6f2e-488b-94b8-b7fa20709450", + "name": "mtabc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vandalism", + "id": "53415aa3-ca29-4c5e-a63c-e9ddddd625fa", + "name": "vandalism", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8855975a-3e69-4900-a046-cc6cf96ef012", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:05.818463", + "metadata_modified": "2023-02-14T06:37:08.749111", + "name": "anti-lgbtq-hate-crimes-in-miami-dade-county-florida-2005-2019-7761e", + "notes": "The goal of this study is to enhance public safety and community well-being through effective identification, investigation, and prosecution of anti-LGBTQ hate crimes in Miami. The investigators examined victimization experiences, victim and offender characteristics, crime reporting outcomes, victimization consequences, case processing, as well as the criminal justice system's challenges and opportunities for reform. The project focuses on the hate crime victimization within Miami's Latine community.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Anti-LGBTQ Hate Crimes in Miami-Dade County, Florida, 2005-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8080abdbac673603103e14dd45fd8fdcb500bc06" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4248" + }, + { + "key": "issued", + "value": "2022-02-28T12:43:41" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-02-28T12:47:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "f94d42f8-7e7b-4d0a-a81b-8a6f9c9abe88" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:05.833854", + "description": "ICPSR37933.v1", + "format": "", + "hash": "", + "id": "0ec5f323-d3af-4777-afb5-1702519187fa", + "last_modified": null, + "metadata_modified": "2023-02-14T06:37:08.754307", + "mimetype": "", + "mimetype_inner": null, + "name": "Anti-LGBTQ Hate Crimes in Miami-Dade County, Florida, 2005-2019", + "package_id": "8855975a-3e69-4900-a046-cc6cf96ef012", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37933.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gays-and-lesbians", + "id": "7c9870c7-29d5-403e-a92d-61d13f7c07ee", + "name": "gays-and-lesbians", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transgender", + "id": "fb642cbb-7123-4155-bf61-9e46a3a56e6e", + "name": "transgender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "26d2c4d1-7dac-4394-a8d0-dd546aa5600a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:41.104706", + "metadata_modified": "2023-11-28T09:25:14.071169", + "name": "technology-teen-dating-violence-and-abuse-and-bullying-in-three-states-2011-2012", + "notes": "\r\nThis project examined the role of technology use in teen dating violence and abuse, and bullying. The goal of the project was to expand knowledge about the types of abuse experiences youth have, the extent of victimization and perpetration via technology and new media (e.g., social networking sites, texting on cellular phones), and how the experience of such cyber abuse within teen dating relationships or through bullying relates to other life factors.\r\n\r\n\r\nThis project carried out a multi-state study of teen dating violence and abuse, and bullying, the main component of which included a survey of youth from ten schools in five school districts in New Jersey, New York, and Pennsylvania, gathering information from 5,647 youth about their experiences. The study employed a cross-sectional, survey research design, collecting data via a paper-pencil survey. The survey targeted all youth who attended school on a single day and achieved an 84 percent response rate.\r\n", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Technology, Teen Dating Violence and Abuse, and Bullying in Three States, 2011-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "810855784e75851f8cfdced01e475049535e918be03e2da06208047e486df7e0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1144" + }, + { + "key": "issued", + "value": "2015-12-25T10:24:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-02-15T14:46:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c2fa8bd9-2c58-4c07-b6ef-3824a2118024" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:59:50.271515", + "description": "ICPSR34741.v1", + "format": "", + "hash": "", + "id": "843340e5-2645-4ee8-bafe-2c62e311cc81", + "last_modified": null, + "metadata_modified": "2021-08-18T19:59:50.271515", + "mimetype": "", + "mimetype_inner": null, + "name": "Technology, Teen Dating Violence and Abuse, and Bullying in Three States, 2011-2012", + "package_id": "26d2c4d1-7dac-4394-a8d0-dd546aa5600a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34741.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bullying", + "id": "30607a07-5ec3-4659-9cee-f89ecbe4b4dd", + "name": "bullying", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cyber-crime", + "id": "c30a1984-b6b4-4ed4-9383-1954b6a07cd6", + "name": "cyber-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dating-social", + "id": "807c307f-eca2-440f-b73a-d98fdbdf6cbd", + "name": "dating-social", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emotional-abuse", + "id": "faa0ec82-69a8-4da7-b00a-fdd2ee0a25c6", + "name": "emotional-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-behavior", + "id": "70a87222-d920-4dcb-97b4-b5c099de1d82", + "name": "sexual-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:35.189756", + "metadata_modified": "2024-09-17T20:42:05.956130", + "name": "crime-incidents-in-2020", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2dd0ef8a87b7c6ef38e5f3e1614357bde77e06459bc9d0ed76f398b2a292bdd1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f516e0dd7b614b088ad781b0c4002331&sublayer=2" + }, + { + "key": "issued", + "value": "2019-12-10T15:32:39.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2020" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "dc23d409-b51c-46a4-bc78-cd6129d2a48a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:06.000944", + "description": "", + "format": "HTML", + "hash": "", + "id": "7d046ac1-9456-4fd3-bfc7-7b1197a5b3b5", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:05.962705", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:35.191706", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "24f9a56d-3c86-4c70-a7a5-c71bbd627115", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:35.169168", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:06.000951", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f0588665-11a1-4f62-8cb7-1312775ddb3e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:05.963137", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:35.191708", + "description": "", + "format": "CSV", + "hash": "", + "id": "0e93dff4-1349-4cb6-a0e2-fcf8ec0bac71", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:35.169284", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f516e0dd7b614b088ad781b0c4002331/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:35.191711", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7d6a7b77-7cd7-41e1-b154-9b3b0a8d740b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:35.169397", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f516e0dd7b614b088ad781b0c4002331/geojson?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:35.191713", + "description": "", + "format": "ZIP", + "hash": "", + "id": "3517b7cc-b74f-4ada-9fe3-95ada2b83489", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:35.169517", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f516e0dd7b614b088ad781b0c4002331/shapefile?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:35.191716", + "description": "", + "format": "KML", + "hash": "", + "id": "bb11448e-fbd3-4db0-bff7-c70e15b66ff2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:35.169631", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "1d6eca85-3482-409c-9d63-7275a26c977d", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f516e0dd7b614b088ad781b0c4002331/kml?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3e729f2c-2c76-4b1c-9183-e3df1c8f4095", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2024-12-13T20:55:27.085076", + "metadata_modified": "2024-12-13T20:55:27.085082", + "name": "lapd-nibrs-victims-dataset", + "notes": "Effective March 7, 2024, the Los Angeles Police Department (LAPD) implemented a new Records Management System aligning with the FBI's National Incident-Based Reporting System (NIBRS) requirements. This switch, part of a nationwide mandate, enhances the granularity and specificity of crime data. You can learn more about NIBRS on the FBI's website here: https://www.fbi.gov/how-we-can-help-you/more-fbi-services-and-information/ucr/nibrs\n\nNIBRS is more comprehensive than the previous Summary Reporting System (SRS) used in the Uniform Crime Reporting (UCR) program. Unlike SRS, which grouped crimes into general categories, NIBRS collects detailed information for each incident, including multiple offenses, offenders, and victims when applicable. This detail-rich format may give the impression of increased crime levels due to its broader capture of criminal activity, but it actually provides a more accurate and nuanced view of crime in our community.\n\nThis change sets a new baseline for crime reporting, reflecting incidents in the City of Los Angeles starting from March 7, 2024.\n\nNIBRS collects detailed information about each victim per incident, including victim- demographics information and specific crime details, providing more insight into affected individuals within each reported crime.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD NIBRS Victims Dataset", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "78b42d92bb0c04be8f285f03f091ab3f717fcc041ef10aa6affc804cbaa69189" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/gqf2-vm2j" + }, + { + "key": "issued", + "value": "2024-10-22" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/gqf2-vm2j" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-10" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0f571b2f-1536-48e4-aa30-fb91ce123359" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:55:27.093195", + "description": "", + "format": "CSV", + "hash": "", + "id": "0d6c102b-117c-45fe-8b5a-4ded464da16b", + "last_modified": null, + "metadata_modified": "2024-12-13T20:55:27.070380", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3e729f2c-2c76-4b1c-9183-e3df1c8f4095", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/gqf2-vm2j/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:55:27.093200", + "describedBy": "https://data.lacity.org/api/views/gqf2-vm2j/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "57804572-b08a-4d61-9155-ff8bce9c873e", + "last_modified": null, + "metadata_modified": "2024-12-13T20:55:27.070531", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3e729f2c-2c76-4b1c-9183-e3df1c8f4095", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/gqf2-vm2j/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:55:27.093202", + "describedBy": "https://data.lacity.org/api/views/gqf2-vm2j/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7567ef88-bc57-45a6-9203-7c388ae185c5", + "last_modified": null, + "metadata_modified": "2024-12-13T20:55:27.070660", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3e729f2c-2c76-4b1c-9183-e3df1c8f4095", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/gqf2-vm2j/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-13T20:55:27.093203", + "describedBy": "https://data.lacity.org/api/views/gqf2-vm2j/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a46a7137-3db6-4db8-9323-a5a178f585a7", + "last_modified": null, + "metadata_modified": "2024-12-13T20:55:27.070777", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3e729f2c-2c76-4b1c-9183-e3df1c8f4095", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/gqf2-vm2j/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3f6173f0-65ad-45c4-9116-ddc8642c6959", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:17.962931", + "metadata_modified": "2023-11-28T09:42:06.380437", + "name": "crime-changes-in-baltimore-1970-1994-944fb", + "notes": "These data were collected to examine the relationships\r\namong crime rates, residents' attitudes, physical deterioration, and\r\nneighborhood structure in selected urban Baltimore neighborhoods. The\r\ndata collection provides both block- and individual-level neighborhood\r\ndata for two time periods, 1981-1982 and 1994. The block-level files\r\n(Parts 1-6) include information about physical conditions, land use,\r\npeople counts, and crime rates. Parts 1-3, the block assessment files,\r\ncontain researchers' observations of street layout, traffic, housing\r\ntype, and general upkeep of the neighborhoods. Part 1, Block\r\nAssessments, 1981 and 1994, contains the researchers' observations of\r\nsampled blocks in 1981, plus selected variables from Part 3 that\r\ncorrespond to items observed in 1981. Nonsampled blocks (in Part 2)\r\nare areas where block assessments were done, but no interviews were\r\nconducted. The \"people counts\" file (Part 4) is an actual count of\r\npeople seen by the researchers on the sampled blocks in 1994.\r\nVariables for this file include the number, gender, and approximate\r\nage of the people seen and the types of activities they were engaged\r\nin during the assessment. Part 5, Land Use Inventory for Sampled\r\nBlocks, 1994, is composed of variables describing the types of\r\nbuildings in the neighborhood and their physical condition. Part 6,\r\nCrime Rates and Census Data for All Baltimore Neighborhoods,\r\n1970-1992, includes crime rates from the Baltimore Police Department\r\nfor aggravated assault, burglary, homicide, larceny, auto theft, rape,\r\nand robbery for 1970-1992, and census information from the 1970, 1980,\r\nand 1990 United States Censuses on the composition of the housing\r\nunits and the age, gender, race, education, employment, and income of\r\nresidents. The individual-level files (Parts 7-9) contain data from\r\ninterviews with neighborhood leaders, as well as telephone surveys of\r\nresidents. Part 7, Interviews with Neighborhood Leaders, 1994,\r\nincludes assessments of the level of involvement in the community by\r\nthe organization to which the leader belongs and the types of\r\nactivities sponsored by the organization. The 1982 and 1994 surveys of\r\nresidents (Parts 8 and 9) asked respondents about different aspects of\r\ntheir neighborhoods, such as physical appearance, problems, and crime\r\nand safety issues, as well as the respondents' level of satisfaction\r\nwith and involvement in their neighborhoods. Demographic information\r\non respondents, such as household size, length of residence, marital\r\nstatus, income, gender, and race, is also provided in this file.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Changes in Baltimore, 1970-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2d776db43d2b82a4bd172c0cebca2d4f258a1de06efa69feda13978a148ed55a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3123" + }, + { + "key": "issued", + "value": "1998-10-08T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-04-04T09:17:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0ea5e8c9-d2bf-43ed-811a-8c62f63604b2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:18.044206", + "description": "ICPSR02352.v2", + "format": "", + "hash": "", + "id": "41625ca3-0df9-4eb2-bb68-2816d17cdc30", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:51.631667", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Changes in Baltimore, 1970-1994", + "package_id": "3f6173f0-65ad-45c4-9116-ddc8642c6959", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02352.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-areas", + "id": "d5c8ecac-1e01-4738-a5d3-80d05ee955d0", + "name": "urban-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-decline", + "id": "f28d9650-1eea-4d81-b6f4-33c2bb233f44", + "name": "urban-decline", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b6120538-c702-407b-bf4f-429e570e15cf", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2022-06-30T02:01:55.538180", + "metadata_modified": "2023-09-02T10:13:42.101724", + "name": "nypd-neighborhood-coordination-officer-nco-directory", + "notes": "The dataset contains contact information for NYPD neighborhood coordination officers (NCOs). The NCOs serve as liaisons between the police and the community, but also as key crime-fighters and problem-solvers. For more information please see: https://www1.nyc.gov/site/nypd/bureaus/patrol/neighborhood-coordination-officers.page", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Neighborhood Coordination Officer (NCO) Directory", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e4957d058f7af04430c6aeb2f66254ee06469ef649249a76736e2f61110fb2f6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/rycv-p85i" + }, + { + "key": "issued", + "value": "2022-05-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/rycv-p85i" + }, + { + "key": "modified", + "value": "2022-06-24" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "be879c55-034b-4341-8c43-da927c8ac511" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T02:01:55.555607", + "description": "", + "format": "CSV", + "hash": "", + "id": "4c74985e-13aa-405c-8b8e-146e1a563765", + "last_modified": null, + "metadata_modified": "2022-06-30T02:01:55.555607", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b6120538-c702-407b-bf4f-429e570e15cf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rycv-p85i/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T02:01:55.555614", + "describedBy": "https://data.cityofnewyork.us/api/views/rycv-p85i/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "262ca9cb-8d3a-4428-8410-f0951f968f37", + "last_modified": null, + "metadata_modified": "2022-06-30T02:01:55.555614", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b6120538-c702-407b-bf4f-429e570e15cf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rycv-p85i/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T02:01:55.555617", + "describedBy": "https://data.cityofnewyork.us/api/views/rycv-p85i/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b7955b12-4fef-47de-b7f6-bbfa56414fc5", + "last_modified": null, + "metadata_modified": "2022-06-30T02:01:55.555617", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b6120538-c702-407b-bf4f-429e570e15cf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rycv-p85i/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T02:01:55.555619", + "describedBy": "https://data.cityofnewyork.us/api/views/rycv-p85i/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d65cb95b-e362-45d7-8b43-84dec6410201", + "last_modified": null, + "metadata_modified": "2022-06-30T02:01:55.555619", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b6120538-c702-407b-bf4f-429e570e15cf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rycv-p85i/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "directory", + "id": "5db52355-b36d-46e7-b746-98ee36bf1d04", + "name": "directory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nco", + "id": "cfbf4361-2811-4f92-99de-8d74f9ac5edb", + "name": "nco", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-policing", + "id": "8ab025be-ea66-4fa2-8fd9-024068770172", + "name": "neighborhood-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precinct", + "id": "9f21ee18-b1d8-4d5f-9522-a753ba5bb806", + "name": "precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sector", + "id": "2d874ee7-1db8-46f3-967d-be496b9acafe", + "name": "sector", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:36:57.866142", + "metadata_modified": "2024-11-19T21:54:05.574494", + "name": "bias-crime", + "notes": "

    It is important for the community to understand what is – and is not – a hate crime. First and foremost, the incident must be a crime. Although that may seem obvious, most speech is not a hate crime, regardless of how offensive it may be. In addition, a hate crime is not a crime, but a possible motive for a crime.

    It can be difficult to establish a motive for a crime. Therefore, the classification as a hate crime is subject to change as an investigation proceeds – even as prosecutors continue an investigation. If a person is found guilty of a hate crime, the court may fine the offender up to 1½ times the maximum fine and imprison him or her for up to 1½ times the maximum term authorized for the underlying crime.

    While the District strives to reduce crime for all residents of and visitors to the city, hate crimes can make a particular community feel vulnerable and more fearful. This is unacceptable, and is the reason everyone must work together not just to address allegations of hate crimes, but also to proactively educate the public about hate crimes.

    The figures in this data align with DC Official Code 22-3700. Because the DC statute differs from the FBI Uniform Crime Reporting (UCR) and National Incident-Based Reporting System (NIBRS) definitions, these figures may be higher than those reported to the FBI.

    Each month, an MPD team reviews crimes that have been identified as potentially motivated by hate/bias to determine whether there is sufficient information to support that designation. The data in this document is current through the end of the most recent month.

    The hate crimes dataset is not an official MPD database of record and may not match details in records pulled from the official Records Management System (RMS).

    Unknown or blank values in the Targeted Group field may be present prior to 2016 data. As of January 2022, an offense with multiple bias categories would be reflected as such.

    Data is updated on the 15th of every month.

    ", + "num_resources": 7, + "num_tags": 6, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Bias Crime", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7dcc80b243bb9e71383f9d4824b0bcc78b41cecccd7be393d236e8f3810f8c8a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=452087bce8c749998cee5598bc73bbf2&sublayer=7" + }, + { + "key": "issued", + "value": "2024-02-21T19:13:35.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::bias-crime" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-15T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1063,38.8216,-76.9107,38.9893" + }, + { + "key": "harvest_object_id", + "value": "7c7e119b-965e-4c2a-aacb-7f17ade60bcf" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1063, 38.8216], [-77.1063, 38.9893], [-76.9107, 38.9893], [-76.9107, 38.8216], [-77.1063, 38.8216]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:32:13.158517", + "description": "", + "format": "HTML", + "hash": "", + "id": "c9d9787e-b9da-421e-9cb8-0fcf23ef4a8e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:32:13.139054", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::bias-crime", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:57.870050", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "23ffb83f-ab21-482f-a28c-09bb415d50ef", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:57.851384", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:32:13.158522", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "b48c675a-ce2e-45dc-95ec-a00d69da6a05", + "last_modified": null, + "metadata_modified": "2024-09-17T20:32:13.139316", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:57.870051", + "description": "", + "format": "CSV", + "hash": "", + "id": "8e31f223-dba5-4764-b197-1c0fc4299eea", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:57.851500", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/452087bce8c749998cee5598bc73bbf2/csv?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:57.870053", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "904c6531-7f70-4d8e-bee1-e7e25399f44a", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:57.851613", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/452087bce8c749998cee5598bc73bbf2/geojson?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:57.870055", + "description": "", + "format": "ZIP", + "hash": "", + "id": "e78a45bd-4fcd-46e9-90ed-e8f25a26f455", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:57.851729", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/452087bce8c749998cee5598bc73bbf2/shapefile?layers=7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:36:57.870057", + "description": "", + "format": "KML", + "hash": "", + "id": "57c1c161-7c63-490f-97c2-2d7442584f02", + "last_modified": null, + "metadata_modified": "2024-04-30T17:36:57.851847", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "df9fd25e-e5ae-44ed-85eb-73fca5422148", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/452087bce8c749998cee5598bc73bbf2/kml?layers=7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crime", + "id": "ecf8025e-34e0-44b4-872b-4f3088a19aea", + "name": "hate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "76d64680-4623-4ef6-96d9-f8d20da70163", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:03.124391", + "metadata_modified": "2024-10-25T20:22:54.102446", + "name": "nypd-hate-crimes", + "notes": "Dataset containing confirmed hate crime incidents in NYC", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Hate Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f272109d28ed60340985bb509e21dc9c2204edd28b807edc23808df04f657464" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/bqiq-cu78" + }, + { + "key": "issued", + "value": "2021-07-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/bqiq-cu78" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0de346ba-a0c6-40d8-90c1-908e8c0a128c" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:03.137377", + "description": "", + "format": "CSV", + "hash": "", + "id": "6a431837-5576-420d-8857-e1beee49de2d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:03.137377", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "76d64680-4623-4ef6-96d9-f8d20da70163", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bqiq-cu78/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:03.137388", + "describedBy": "https://data.cityofnewyork.us/api/views/bqiq-cu78/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "620f505a-f314-4699-8b8d-35c7943de292", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:03.137388", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "76d64680-4623-4ef6-96d9-f8d20da70163", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bqiq-cu78/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:03.137394", + "describedBy": "https://data.cityofnewyork.us/api/views/bqiq-cu78/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "95bdb31a-07ae-4a2b-98cc-ede60ed56a49", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:03.137394", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "76d64680-4623-4ef6-96d9-f8d20da70163", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bqiq-cu78/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:03.137400", + "describedBy": "https://data.cityofnewyork.us/api/views/bqiq-cu78/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fc903774-28e6-40ce-8092-232967d87990", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:03.137400", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "76d64680-4623-4ef6-96d9-f8d20da70163", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/bqiq-cu78/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bias", + "id": "498f275d-3d95-4cdc-bf9f-3f098e8e1afa", + "name": "bias", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "islamic", + "id": "1ffe5712-182d-43f3-b2dc-6c2931ef349e", + "name": "islamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jewish", + "id": "883af537-b7f4-4a21-a664-bb73ce5fe61d", + "name": "jewish", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lbgqt", + "id": "16d433fc-a978-4a5d-90c8-b07bb7489131", + "name": "lbgqt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "semitic", + "id": "e677d11a-a588-4712-81b6-7440691b106c", + "name": "semitic", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a3708809-f650-4f57-8bff-bbac6270c9bd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:57.781517", + "metadata_modified": "2023-11-28T09:47:27.749556", + "name": "evaluation-of-the-shreveport-louisiana-predictive-policing-programs-2011-2012-18507", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis collection was part of a larger two-phase project funded by the National Institute of Justice (NIJ). Phase I focused on the development and estimation of predictive crime models in Shreveport, Louisiana and Chicago, Illinois. Phase II involved the implementation of a prevention model using the predictive model. To evaluate the two predictive policing pilot programs funded by NIJ, RAND evaluated the predictive and preventative models employed by the Shreveport Police Department titled Predictive Intelligence Led Operational Targeting (PILOT). RAND evaluated whether PILOT was associated with a measurable reduction in crime. The data were used to determine whether or not there was a statistically significant reduction in property crime counts in treated districts versus control districts in Shreveport.\r\n\r\n\r\nThe collection includes 1 Excel file (Shreveport_Predictve_Policing_Evaluation_Experiment_Data.xlsx (n=91; 8 variables)) related only to the property crime aspect of the study. Neither data used to perform the outcomes evaluation for the Chicago Police Department experiment nor qualitative data used to help perform the prediction and prevention model evaluations are available.\r\n", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Shreveport, Louisiana Predictive Policing Programs, 2011-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b0fba1c6000bfd818e4787697c48bd0d1d0f06f87e222a195e9a32514cad0ca" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3240" + }, + { + "key": "issued", + "value": "2017-12-06T15:55:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-06T16:02:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d247af4d-e531-4342-8c79-de42be5e5091" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:57.790484", + "description": "ICPSR36031.v1", + "format": "", + "hash": "", + "id": "4926f011-5809-450e-a56d-530d1a9941b1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:50.801598", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Shreveport, Louisiana Predictive Policing Programs, 2011-2012", + "package_id": "a3708809-f650-4f57-8bff-bbac6270c9bd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36031.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "14a2edfe-97d5-4852-a080-0e9e9e75503e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:11.948016", + "metadata_modified": "2023-11-28T08:41:25.796694", + "name": "census-of-public-defender-offices-county-based-and-local-offices-2007", + "notes": "The Bureau of Justice Statistics' (BJS) 2007 Census of Public Defender Offices (CPDO) collected data from public defender offices located across 49 states and the District of Columbia. Public defender offices are one of three methods through which states and localities ensure that indigent defendants are granted the Sixth and Fourteenth Amendment right to counsel. (In addition to defender offices, indigent defense services may also be provided by court-assigned private counsel or by a contract system in which private attorneys contractually agree to take on a specified number of indigent defendants or indigent defense cases.) Public defender offices have a salaried staff of full- or part-time attorneys who represent indigent defendants and are employed as direct government employees or through a public, nonprofit organization.\r\nPublic defenders play an important role in the United States criminal justice system. Data from prior BJS surveys on indigent defense representation indicate that most criminal defendants rely on some form of publicly provided defense counsel, primarily public defenders. Although the United States Supreme Court has mandated that the states provide counsel for indigent persons accused of crime, documentation on the nature and provision of these services has not been readily available.\r\nStates have devised various systems, rules of organization, and funding mechanisms for indigent defense programs. While the operation and funding of public defender offices varies across states, public defender offices can be generally classified as being part of either a state program or a county-based system. The 22 state public defender programs functioned entirely under the direction of a central administrative office that funded and administered all the public defender offices in the state. For the 28 states with county-based offices, indigent defense services were administered at the county or local jurisdictional level and funded principally by the county or through a combination of county and state funds.\r\nThe CPDO collected data from both state- and county-based offices. All public defender offices that were principally funded by state or local governments and provided general criminal defense services, conflict services, or capital case representation were within the scope of the study. Federal public defender offices and offices that provided primarily contract or assigned counsel services with private attorneys were excluded from the data collection. In addition, public defender offices that were principally funded by a tribal government, or provided primarily appellate or juvenile services were outside the scope of the project and were also excluded.\r\nThe CPDO gathered information on public defender office staffing, expenditures, attorney training, standards and guidelines, and caseloads, including the number and type of cases received by the offices. The data collected by the CPDO can be compared to and analyzed against many of the existing national standards for the provision of indigent defense services.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Public Defender Offices: County-Based and Local Offices, 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b75be00105d7729217d9a8ac538930df388caf7a262cb2c6861fb7bb1568590" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "81" + }, + { + "key": "issued", + "value": "2011-05-13T11:26:36" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-05-13T11:26:36" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "523fdedb-0aca-434d-8324-e7649095352b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:32.892938", + "description": "ICPSR29502.v1", + "format": "", + "hash": "", + "id": "3b9e6c78-b182-4a5a-82ac-f426868d7323", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:32.892938", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Public Defender Offices: County-Based and Local Offices, 2007", + "package_id": "14a2edfe-97d5-4852-a080-0e9e9e75503e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29502.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender", + "id": "5084ea4d-bbc5-4567-9643-f7928076205e", + "name": "offender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ef74b2fa-fee4-48aa-a41e-fa2aaedfcbad", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:26.204096", + "metadata_modified": "2023-11-28T09:51:39.603735", + "name": "felonious-homicides-of-american-police-officers-1977-1992-25657", + "notes": "The study was a comprehensive analysis of felonious\r\n killings of officers. The purposes of the study were (1) to analyze\r\n the nature and circumstances of incidents of felonious police killings\r\n and (2) to analyze trends in the numbers and rates of killings across\r\n different types of agencies and to explain these differences. For Part\r\n 1, Incident-Level Data, an incident-level database was created to\r\n capture all incidents involving the death of a police officer from\r\n 1983 through 1992. Data on officers and incidents were collected from\r\n the Law Enforcement Officers Killed and Assaulted (LEOKA) data\r\n collection as coded by the Uniform Crime Reporting (UCR) program. In\r\n addition to the UCR data, the Police Foundation also coded information\r\n from the LEOKA narratives that are not part of the computerized LEOKA\r\n database from the FBI. For Part 2, Agency-Level Data, the researchers\r\n created an agency-level database to research systematic differences\r\n among rates at which law enforcement officers had been feloniously\r\n killed from 1977 through 1992. The investigators focused on the 56\r\n largest law enforcement agencies because of the availability of data\r\n for explanatory variables. Variables in Part 1 include year of\r\n killing, involvement of other officers, if the officer was killed with\r\n his/her own weapon, circumstances of the killing, location of fatal\r\n wounds, distance between officer and offender, if the victim was\r\n wearing body armor, if different officers were killed in the same\r\n incident, if the officer was in uniform, actions of the killer and of\r\n the officer at entry and final stage, if the killer was visible at\r\n first, if the officer thought the killer was a felon suspect, if the\r\n officer was shot at entry, and circumstances at anticipation, entry,\r\n and final stages. Demographic variables for Part 1 include victim's\r\n sex, age, race, type of assignment, rank, years of experience, agency,\r\n population group, and if the officer was working a security job. Part\r\n 2 contains variables describing the general municipal environment,\r\n such as whether the agency is located in the South, level of poverty\r\n according to a poverty index, population density, percent of\r\n population that was Hispanic or Black, and population aged 15-34 years\r\n old. Variables capturing the crime environment include the violent\r\n crime rate, property crime rate, and a gun-related crime\r\n index. Lastly, variables on the environment of the police agencies\r\n include violent and property crime arrests per 1,000 sworn officers,\r\n percentage of officers injured in assaults, and number of sworn\r\nofficers.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Felonious Homicides of American Police Officers, 1977-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eeb00793352b7f4b7ab44df434f585fd7cf446baa58533b17770d63d47a9ef8c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3349" + }, + { + "key": "issued", + "value": "2001-11-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fb51e145-4230-4295-a5ea-90623dcd91bb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:26.210732", + "description": "ICPSR03187.v1", + "format": "", + "hash": "", + "id": "312420be-d17e-4ad3-aa4a-4e58f8616128", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:32.106610", + "mimetype": "", + "mimetype_inner": null, + "name": "Felonious Homicides of American Police Officers, 1977-1992", + "package_id": "ef74b2fa-fee4-48aa-a41e-fa2aaedfcbad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03187.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-deaths", + "id": "611e920b-5bc8-46b1-b965-7fa96e37b14e", + "name": "police-deaths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-safety", + "id": "a8e0cd15-539b-4fa9-b499-a847d3f4555f", + "name": "police-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "61bfd88b-9176-4782-accc-1983bc9cbf06", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:55.012145", + "metadata_modified": "2023-11-28T09:50:31.929785", + "name": "serious-and-violent-offender-reentry-initiative-svori-multi-site-impact-evaluation-2004-20-df1d3", + "notes": " The Serious and Violent Offender Reentry Initiative (SVORI) funded agencies to develop programs to improve criminal justice, employment, education, health, and housing outcomes for released prisoners. SVORI was a goal-oriented initiative that specified outcomes that should be achieved by programs that were developed locally. The original Multi-site Evaluation of SVORI funded under NIJ grant 2004-RE-CX-0002 included a quasi-experimental impact evaluation to determine the effectiveness of programming. Specifically, the purpose of the impact evaluation was to determine whether individuals who participated in enhanced reentry programming, as measured by their enrollment in SVORI programs, had improved post-release outcomes than comparable individuals who did not participate in SVORI programming. Impact evaluation data collection for both SVORI and non-SVORI participants consisted of four waves of in-person, computer-assisted interviews and oral swab drug tests conducted in conjunction with two of the follow-up interviews. The research team collected data on a total of 2,391 individuals including 1,697 adult males (Part 1), 357 adult females (Part 2), and 337 juvenile males (Part 3). As part of the impact evaluation, experienced RTI field interviewers conducted pre-release interviews with offenders approximately 30 days before release from prison and a series of follow-up interviews at 3, 9, and 15 months post-release. These data provided information on criminal history and recidivism occurring by December 31, 2007. The Adult Males Data (Part 1), Adult Females Data (Part 2), and the Juvenile Males Data (Part 3) each contain the same 5,566 variables from the 3 waves of offender interviews, 10 drug test lab results variables, and 3 weight variables. (Note: Some interview questions were only asked of adults, and other questions were only asked of juveniles.) Offender interview variables include demographics, housing, employment, education, military experience, family background, peer relationships, program operations and services, physical and mental health, substance abuse, crime and delinquency, and attitudes toward those topics. \r\n Under NIJ Grant 2009-IJ-CX-0010, the original Multi-site Evaluation of SVORI data were updated in order to examine the questions of, \"What works, for whom, and for how long?\" This included follow-up interview questions of those previously (and currently still) incarcerated. New variables derived from data collected under the original SVORI impact evaluation between 2004 and 2007 were also added to Part 3. Part one included an additional 100 variables, part two an additional 102 variables and part 3 an additional 99 variables. ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Serious and Violent Offender Reentry Initiative (SVORI) Multi-site Impact Evaluation, 2004-2011 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "21be7f22456a367a65aa5378297db63a0215437fdf9720c2e6f226e006295674" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3309" + }, + { + "key": "issued", + "value": "2011-05-04T15:20:52" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-02-09T14:56:06" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4923934a-d3c9-4f5e-b940-805bee0a03c6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:55.019333", + "description": "ICPSR27101.v1", + "format": "", + "hash": "", + "id": "883a1ede-0ba5-43d7-b727-78ce7af67c42", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:03.739795", + "mimetype": "", + "mimetype_inner": null, + "name": "Serious and Violent Offender Reentry Initiative (SVORI) Multi-site Impact Evaluation, 2004-2011 [United States]", + "package_id": "61bfd88b-9176-4782-accc-1983bc9cbf06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27101.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-release-plans", + "id": "1409dd1b-63f1-49c2-9436-7fd77ef9f922", + "name": "inmate-release-plans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postrelease-programs", + "id": "036c2623-73e0-4e2b-922d-75cc3d54aa09", + "name": "postrelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "programs", + "id": "05f9c1c6-470b-4a16-9d38-2f954d3c0163", + "name": "programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:03:52.009024", + "metadata_modified": "2024-09-17T21:28:59.047810", + "name": "police-stations-81573", + "notes": "

    This dataset contains point locations for all publicly identified sites and office locations including headquarters, station, field office and investigative unit locations. This dataset was created as part of the DC Geographic Information System (DC GIS) for the D.C. Office of the Chief Technology Officer (OCTO), MPD and participating D.C. government agencies. Facilities and offices were obtained from MPD's Office of Corporate Communications, through interviews with MPD's Criminal Intelligence, and Tactical Crime Analysis Unit and through site surveys conducted by DC GIS staff.

    ", + "num_resources": 7, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "053b6fb382955a321da92a9299a2974d90fb528f5df169728da457f3e62ee352" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9e465c1e6dfd4605a7632ed5737644f3&sublayer=11" + }, + { + "key": "issued", + "value": "2015-02-27T21:12:02.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::police-stations" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-08T17:00:48.000Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.0749,38.8533,-76.9428,38.9631" + }, + { + "key": "harvest_object_id", + "value": "21111f16-d041-4d76-8961-134f6d9562a8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.0749, 38.8533], [-77.0749, 38.9631], [-76.9428, 38.9631], [-76.9428, 38.8533], [-77.0749, 38.8533]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:28:59.076564", + "description": "", + "format": "HTML", + "hash": "", + "id": "e4f014db-ac9a-43ee-83a2-5b6ec662f9a6", + "last_modified": null, + "metadata_modified": "2024-09-17T21:28:59.054384", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::police-stations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:03:52.012445", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "db16bed5-d133-4cc1-a566-a24186caf27f", + "last_modified": null, + "metadata_modified": "2024-04-30T19:03:51.996926", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:28:59.076569", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "df656759-e714-4000-afd2-7569f6ba81c9", + "last_modified": null, + "metadata_modified": "2024-09-17T21:28:59.054677", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:03:52.012447", + "description": "", + "format": "CSV", + "hash": "", + "id": "5376e4e2-0882-4dd6-8df5-4d1453be2599", + "last_modified": null, + "metadata_modified": "2024-04-30T19:03:51.997056", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9e465c1e6dfd4605a7632ed5737644f3/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:03:52.012449", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a12a37ed-1a94-412d-9e8c-c4cc243330e8", + "last_modified": null, + "metadata_modified": "2024-04-30T19:03:51.997169", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9e465c1e6dfd4605a7632ed5737644f3/geojson?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:03:52.012450", + "description": "", + "format": "ZIP", + "hash": "", + "id": "5b568db9-c3da-4d35-9d35-e1ddae5704c1", + "last_modified": null, + "metadata_modified": "2024-04-30T19:03:51.997279", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9e465c1e6dfd4605a7632ed5737644f3/shapefile?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:03:52.012452", + "description": "", + "format": "KML", + "hash": "", + "id": "520dfbc7-ef0e-4e22-9f55-f96f66939c97", + "last_modified": null, + "metadata_modified": "2024-04-30T19:03:51.997417", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "69c1ad5d-381b-45a0-9a7f-79761baf54d5", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9e465c1e6dfd4605a7632ed5737644f3/kml?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-facility", + "id": "6cd68d43-7ec7-47f0-a06c-67bd9a342893", + "name": "government-facility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ncr-gdx", + "id": "77188794-72bf-4f0c-bd6a-aa09384fc9c1", + "name": "ncr-gdx", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-station", + "id": "864f4a0a-72e1-412a-8d9c-53e3473751cd", + "name": "police-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pubsafety", + "id": "c51069e0-5936-40d3-848e-6f360dc1087b", + "name": "pubsafety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "society", + "id": "45c1199f-133e-43ce-b50c-ef473056b155", + "name": "society", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "096b100c-4eea-4f9e-a1e4-d9204476ffd3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:24:51.610552", + "metadata_modified": "2021-11-29T09:44:28.804883", + "name": "dpscs-releasees-returned-to-corrections-within-one-two-and-three-years-of-release-1999-201", + "notes": "The key metric of recidivism for Maryland and for the Department of Public Safety and Correctional Services (DPSCS) is the cumulative percentage of releasees who return to Corrections within three years. Since the start of the O'Malley-Brown administration we have driven down recidivism rates at a record pace. This dataset shows how many releasees return to Corrections within one, two, and three years of release. DPSCS's Office of Grants Policy and Statistics (GPS) publishes these data annually in their Repeat Incarceration Supervision Cycle (RISC) reports. The newest data were published in August 2013. Data for FY 2012 are scheduled to be released in summer 2014.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "DPSCS Releasees Returned to Corrections within One, Two, and Three Years of Release: 1999 - 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/h3ax-xbn9" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2016-10-18" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2020-01-24" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/h3ax-xbn9" + }, + { + "key": "source_hash", + "value": "700aaa3eaa9b3cccde78a7774b3a8b3e567cda9f" + }, + { + "key": "harvest_object_id", + "value": "a7db8135-c442-46e6-9dc8-3a22625b093d" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:51.617200", + "description": "", + "format": "CSV", + "hash": "", + "id": "8bb40119-1195-4b43-bc9b-c6fd1b3ce93a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:51.617200", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "096b100c-4eea-4f9e-a1e4-d9204476ffd3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/h3ax-xbn9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:51.617210", + "describedBy": "https://opendata.maryland.gov/api/views/h3ax-xbn9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "20b6c307-7379-468f-adfb-a2a8c7d9ca19", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:51.617210", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "096b100c-4eea-4f9e-a1e4-d9204476ffd3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/h3ax-xbn9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:51.617216", + "describedBy": "https://opendata.maryland.gov/api/views/h3ax-xbn9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cbcbd9c9-10d0-42e0-835c-825f29104587", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:51.617216", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "096b100c-4eea-4f9e-a1e4-d9204476ffd3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/h3ax-xbn9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:51.617221", + "describedBy": "https://opendata.maryland.gov/api/views/h3ax-xbn9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "57b90c2b-2be5-4c99-8f0b-2bb1f6f9b64c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:51.617221", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "096b100c-4eea-4f9e-a1e4-d9204476ffd3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/h3ax-xbn9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpscs", + "id": "461dcb25-6053-45b3-bb64-d9e0134f1c32", + "name": "dpscs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-re-entry", + "id": "1639f9a2-fec2-4f96-8d52-f15664c4f14c", + "name": "prisoner-re-entry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "re-entry", + "id": "1ed1c456-82e4-4900-988f-534bae0f356f", + "name": "re-entry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fc87a35d-5da3-4305-8c65-d3c7b8cd5b92", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:42.714195", + "metadata_modified": "2023-11-28T09:30:36.420741", + "name": "commercial-sexual-exploitation-of-children-in-the-united-states-1997-2000-a8def", + "notes": "This project undertook the systematic collection of\r\n first-generation data concerning the nature, extent, and seriousness\r\n of child sexual exploitation (CSE) in the United States. The project\r\n was organized around the following research objectives: (1)\r\n identification of the nature, extent, and underlying causes of CSE and\r\n the commercial sexual exploitation of children (CSEC) occurring in the\r\n United States, (2) identification of those subgroups of children that\r\n were at the greatest risk of being sexually exploited, (3)\r\n identification of subgroups of adult perpetrators of sex crimes\r\n against children, and (4) identification of the modes of operation and\r\n other methods used by organized criminal units to recruit children\r\n into sexually exploitative activities. The study involved surveying\r\n senior staff members of nongovernment organizations (NGOs) and\r\n government organizations (GOs) in the United States known to be\r\n dealing with persons involved in the transnational trafficking of\r\n children for sexual purposes. Part 1 consists of survey data from\r\n nongovernment organizations. These were local child and family\r\n agencies serving runaway and homeless youth. Part 2 consists of survey\r\n data from government organizations. These organizations were divided\r\n into local, state, and federal agencies. Local organizations included\r\n municipal law enforcement, county law enforcement, prosecutors, public\r\n defenders, and corrections. State organizations included state child\r\n welfare directors, prosecutors, and public defenders. Federal\r\n organizations included the Federal Bureau of Investigation, Federal\r\n Public Defenders, Immigration and Naturalization Service, United\r\n States Attorneys, United States Customs, and the United States Postal\r\n Service. Variables in Parts 1 and 2 include the organization's city,\r\n state, and ZIP code, the type of services provided or type of law\r\n enforcement agency, how the agency was funded, the scope of the\r\n agency's service area, how much emphasis was placed on CSEC as a\r\n policy issue or a service issue, conditions that might influence the\r\n number of CSEC cases, how staff were trained to deal with CSEC cases,\r\n how victims were identified, the number of children that experienced\r\n child abuse, sexual abuse, pornography, or other exploitation in 1999\r\n and 2000 by age and gender, methods of recruitment, family history of\r\nvictims, gang involvement, and substance abuse history of victims.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Commercial Sexual Exploitation of Children in the United States, 1997-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6719770ab25134e00e0b9d404ca0b6f9857a84cf892009debabf2859e24068c7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2857" + }, + { + "key": "issued", + "value": "2003-03-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1e1fde44-432d-4313-a8aa-63150a4bfe09" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:42.781938", + "description": "ICPSR03366.v1", + "format": "", + "hash": "", + "id": "6f00f180-be17-412e-9318-04e6a553c0a6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:07.809626", + "mimetype": "", + "mimetype_inner": null, + "name": "Commercial Sexual Exploitation of Children in the United States, 1997-2000", + "package_id": "fc87a35d-5da3-4305-8c65-d3c7b8cd5b92", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03366.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-pornography", + "id": "56088424-cfda-46d0-899d-e114ddd73132", + "name": "child-pornography", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-profiles", + "id": "1c00f204-acfd-4b11-a4e0-e3b62089f034", + "name": "sex-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "57a00ce9-9ca1-462f-804f-146bb211cbd2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2024-04-05T12:48:51.989095", + "metadata_modified": "2024-12-20T17:30:36.200651", + "name": "mta-summonses-and-arrests-beginning-2019", + "notes": "The number of summonses and arrests made by NYPD or MTAPD for fare evasion and other violations of the rules of conduct of the transit system.", + "num_resources": 4, + "num_tags": 27, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA Summonses and Arrests: Beginning 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e13a3d9647c2acaa2a05f936d75c8ee9c7205e3c685ac186a99b1e47886c39cf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/7tfn-twae" + }, + { + "key": "issued", + "value": "2024-04-02" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/7tfn-twae" + }, + { + "key": "modified", + "value": "2024-12-13" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "db11e24f-690a-43dc-8da6-5dfffef49cea" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-05T12:48:51.998286", + "description": "", + "format": "CSV", + "hash": "", + "id": "cad42692-ebbe-4738-9bde-8f4bfe3185f0", + "last_modified": null, + "metadata_modified": "2024-04-05T12:48:51.966715", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "57a00ce9-9ca1-462f-804f-146bb211cbd2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7tfn-twae/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-05T12:48:51.998291", + "describedBy": "https://data.ny.gov/api/views/7tfn-twae/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6d2ab099-d4e3-4f0d-9213-910b3356967e", + "last_modified": null, + "metadata_modified": "2024-04-05T12:48:51.966881", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "57a00ce9-9ca1-462f-804f-146bb211cbd2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7tfn-twae/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-05T12:48:51.998293", + "describedBy": "https://data.ny.gov/api/views/7tfn-twae/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d2a469db-775a-45a5-9765-e3d4d92052f9", + "last_modified": null, + "metadata_modified": "2024-04-05T12:48:51.966998", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "57a00ce9-9ca1-462f-804f-146bb211cbd2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7tfn-twae/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-05T12:48:51.998295", + "describedBy": "https://data.ny.gov/api/views/7tfn-twae/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "17aced30-cc3d-40b6-833b-2e991deb77da", + "last_modified": null, + "metadata_modified": "2024-04-05T12:48:51.967148", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "57a00ce9-9ca1-462f-804f-146bb211cbd2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7tfn-twae/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bus", + "id": "4ed89e7b-5b0b-4847-aa5a-6690bb65ea83", + "name": "bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commuter-rail", + "id": "f467bc84-ebc3-42ab-8b4b-18c51f8aef69", + "name": "commuter-rail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-summonses", + "id": "ca2719b1-2772-416a-a2fa-4e94615c42c3", + "name": "criminal-summonses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fare-evasion", + "id": "95b4fbd5-7f73-4b71-b580-e04553c475f5", + "name": "fare-evasion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lirr", + "id": "6fb2ec80-5315-45ca-a0db-26bc621f8653", + "name": "lirr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "long-island-rail-road", + "id": "9a0b0557-3a85-4506-a7e3-287ecd860f52", + "name": "long-island-rail-road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north", + "id": "8bab425a-c517-475e-ac1f-9421e1174fc3", + "name": "metro-north", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north-railroad", + "id": "309640ac-5c1f-42e4-aaba-81e3ff579673", + "name": "metro-north-railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mnr", + "id": "0821781f-b8cf-4a38-b2e7-a35ba9e40842", + "name": "mnr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "monthly", + "id": "690bd642-4a37-4006-b727-f7130e286e49", + "name": "monthly", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-bus", + "id": "3cfdd346-f919-4461-917c-78adcde4b671", + "name": "mta-bus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-pd", + "id": "21c1c747-1c31-42d2-ae4e-85fbbc676d7f", + "name": "mta-pd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtabc", + "id": "70ce90eb-6f2e-488b-94b8-b7fa20709450", + "name": "mtabc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-police-department", + "id": "47a38cab-7c7e-4d5d-b16a-0b2898380be4", + "name": "new-york-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "summonses", + "id": "ece49775-6209-428e-8fb6-14f4d1e05314", + "name": "summonses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tab", + "id": "ec250a1a-9958-4757-b8c1-ac44a831c5c3", + "name": "tab", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transit-adjudication-bureau", + "id": "dd7b256d-3ba0-4a7d-9ef3-79f37408ae73", + "name": "transit-adjudication-bureau", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b507a4b8-3d83-4851-b82c-55f502e525f5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:16.721123", + "metadata_modified": "2023-11-28T10:01:17.393228", + "name": "detection-of-crime-resource-deployment-and-predictors-of-success-a-multi-level-analys-2007-59d38", + "notes": "The Detection of Crime, Resource Deployment, and Predictors of Success: A Multi-Level Analysis of Closed-Circuit Television (CCTV) in Newark, NJ collection represents the findings of a multi-level analysis of the Newark, New Jersey Police Department's video surveillance system. This collection contains multiple quantitative data files (Datasets 1-14) as well as spatial data files (Dataset 15 and Dataset 16). The overall project was separated into three components:\r\n\r\nComponent 1 (Dataset 1, Individual CCTV Detections and Calls-For-Service Data and Dataset 2, Weekly CCTV Detections in Newark Data) evaluates CCTV's ability to increase the \"certainty of punishment\" in target areas;\r\nComponent 2 (Dataset 3, Overall Crime Incidents Data; Dataset 4, Auto Theft Incidents Data; Dataset 5, Property Crime Incidents Data; Dataset 6, Robbery Incidents Data; Dataset 7, Theft From Auto Incidents Data; Dataset 8, Violent Crime Incidents Data; Dataset 9, Attributes of CCTV Catchment Zones Data; Dataset 10, Attributes of CCTV Camera Viewsheds Data; and Dataset 15, Impact of Micro-Level Features Spatial Data) analyzes the context under which CCTV cameras best deter crime. Micro-level factors were grouped into five categories: environmental features, line-of-sight, camera design and enforcement activity (including both crime and arrests); and\r\nComponent 3 (Dataset 11, Calls-for-service Occurring Within CCTV Scheme Catchment Zones During the Experimental Period Data; Dataset 12, Calls-for-service Occurring Within CCTV Schemes During the Experimental Period Data; Dataset 13, Targeted Surveillances Conducted by the Experimental Operators Data; Dataset 14, Weekly Surveillance Activity Data; and Dataset 16, Randomized Controlled Trial Spatial Data) was a randomized, controlled trial measuring the effects of coupling proactive CCTV monitoring with directed patrol units.\r\nOver 40 separate four-hour tours of duty, an additional camera operator was funded to monitor specific CCTV cameras in Newark. Two patrol units were dedicated solely to the operators and were tasked with exclusively responding to incidents of concern detected on the experimental cameras. Variables included throughout the datasets include police report and incident dates, crime type, disposition code, number of each type of incident that occurred in a viewshed precinct, number of CCTV detections that resulted in any police enforcement, and number of schools, retail stores, bars and public transit within the catchment zone.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Detection of Crime, Resource Deployment, and Predictors of Success: A Multi-Level Analysis of CCTV in Newark, New Jersey, 2007-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1aa4939bc9c6e67cf5b2905e79dc013379a56836fce965fee10bcc8a79dd9740" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3554" + }, + { + "key": "issued", + "value": "2019-06-27T07:20:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-09-24T09:50:34" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5fb9cdfe-9308-4fa5-a913-64a11ad06e33" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:16.756679", + "description": "ICPSR34619.v3", + "format": "", + "hash": "", + "id": "fad11cd5-2649-4b2b-b902-61f9262876a1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:48.334000", + "mimetype": "", + "mimetype_inner": null, + "name": "Detection of Crime, Resource Deployment, and Predictors of Success: A Multi-Level Analysis of CCTV in Newark, New Jersey, 2007-2011", + "package_id": "b507a4b8-3d83-4851-b82c-55f502e525f5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34619.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial-data", + "id": "2d25c921-fd01-4cc9-bfc3-7f7aa9dc3f94", + "name": "spatial-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "video-surveillance", + "id": "afe436ad-712f-4650-bff5-4c21a16ceebe", + "name": "video-surveillance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime-statistics", + "id": "bff1fd85-dac3-4596-b769-faec30824ec9", + "name": "violent-crime-statistics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "36e7c9e0-013b-4825-9e71-6d86f440065d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Chris Belasco", + "maintainer_email": "chris.belasco@pittsburghpa.gov", + "metadata_created": "2023-01-24T17:59:01.483027", + "metadata_modified": "2023-05-14T23:30:32.593471", + "name": "non-traffic-citations", + "notes": "Non-traffic citations (NTCs, also known as \"summary offenses\") document low-level criminal offenses where a law enforcement officer or other authorized official issued a citation in lieu of arrest. These citations normally include a fine. In Pennsylvania, NTCs often include a notice to appear before a magistrate if the person does not provide a guilty plea. Offenses that normally result in a citation include disorderly conduct, loitering, harassment and retail theft. \r\n\r\nThis dataset only contains information reported by City of Pittsburgh Police. It does not contain incidents that solely involve other police departments operating within the city (for example, campus police or Port Authority police).\r\n\r\nLatinos are not included in this data as a race and they will not be reflected in this data. \r\n\r\nMore documentation is available in our [Crime Data Guide](https://wiki.tessercat.net/wiki/Crime,_Courts,_and_Corrections_in_the_City_of_Pittsburgh).", + "num_resources": 3, + "num_tags": 13, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Non-Traffic Citations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "45678aeef35774d6755795b9857756b007c2e030" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "8a83b3f0-d228-4960-9fdf-80560520b4be" + }, + { + "key": "modified", + "value": "2023-05-13T10:51:21.222990" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "6351e413-4990-4cd4-8fbe-62f229340282" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.503574", + "description": "", + "format": "CSV", + "hash": "", + "id": "16cdb6a9-d849-4933-8713-051ed882a5a4", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.449605", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Non-Traffic Citations", + "package_id": "36e7c9e0-013b-4825-9e71-6d86f440065d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/6b11e87d-1216-463d-bbd3-37460e539d86", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.503579", + "description": "Field definitions for Non-Traffic Citations Dataset", + "format": "XLS", + "hash": "", + "id": "399393e4-91b6-49f8-89ad-58dc3d11aa5f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.449799", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Non-Traffic Citations Data Dictionary", + "package_id": "36e7c9e0-013b-4825-9e71-6d86f440065d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8a83b3f0-d228-4960-9fdf-80560520b4be/resource/ec71e915-cd01-4281-86c0-2d3a06701616/download/non-traffic-citations-data-dictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.503581", + "description": "With Burgh's Eye View you can easily see all kinds of data about Pittsburgh.", + "format": "HTML", + "hash": "", + "id": "1674ca41-8620-41f9-911a-35ba9b6e1047", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.449965", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Burgh's Eye View", + "package_id": "36e7c9e0-013b-4825-9e71-6d86f440065d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pittsburghpa.shinyapps.io/BurghsEyeView", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citations", + "id": "f32bc5b8-7d5c-4307-9726-78482661dab6", + "name": "citations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disorderly-conduct", + "id": "7917ca17-bc8c-46a5-8eed-abc2441b34a1", + "name": "disorderly-conduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "harassment", + "id": "99248677-7275-4e45-8c60-ce6be22f89ce", + "name": "harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "loitering", + "id": "9c2afad6-2142-4794-84f7-afa2bce82001", + "name": "loitering", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ntc", + "id": "5693726b-602b-47db-b3a1-4690b8ea6a01", + "name": "ntc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "retail-theft", + "id": "543ac3ca-fca4-4228-8af2-b50d1681bcc6", + "name": "retail-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "summary-offenses", + "id": "54cd1724-8d9b-4a6a-baa8-0b2fd4229c14", + "name": "summary-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9a18b4ba-f9a7-4857-87c3-392d605c0823", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Rachel Hansen", + "maintainer_email": "rachel.hansen@ed.gov", + "metadata_created": "2023-08-12T23:37:06.095043", + "metadata_modified": "2023-08-12T23:37:06.095049", + "name": "school-survey-on-crime-and-safety-2016-69094", + "notes": "The 2016 School Survey on Crime and Safety (SSOCS:2016) is a data collection that is part of the School Survey on Crime and Safety program; program data are available since 2000 at . SSOCS:2016 (https://nces.ed.gov/surveys/ssocs/) is a cross-sectional survey of the nation's public schools designed to provide estimates of school crime, discipline, disorder, programs and policies. Regular public schools were sampled. The data collection was conducted using a mail questionnaire with telephone follow-up. The data collection's response rate was 62.9 percent. Key statistics produced from SSOCS:2016 include the frequency and types of disciplinary actions taken for select offenses; perceptions of other disciplinary problems, such as bullying, verbal abuse and disorder in the classroom; the presence and role of school security staff; parent and community involvement; staff training; mental health services available to students; and school policies and programs concerning crime and safety.", + "num_resources": 2, + "num_tags": 18, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "School Survey on Crime and Safety, 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f5418cb7affca8e21393d2f01f7f241252b8c787" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P2Y" + }, + { + "key": "bureauCode", + "value": [ + "018:50" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "2fb93382-093f-4984-88f5-0f3a3f275da7" + }, + { + "key": "issued", + "value": "2017-12-08" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-10T14:25:39.795725" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "National Center for Education Statistics (NCES)" + }, + { + "key": "references", + "value": [ + "https://nces.ed.gov/pubsearch/pubsinfo.asp?pubid=2018107" + ] + }, + { + "key": "rights", + "value": "IES uses Restricted-data Licenses as a mechanism for making more detailed data available to qualified researchers. Please request license to access data by submitting an application via the link in \"Resources\"." + }, + { + "key": "temporal", + "value": "2015/2016" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Institute of Education Sciences (IES) > National Center for Education Statistics (NCES)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "d787b521-9296-404c-8b86-68df1e0c188a" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:37:06.097285", + "description": "Restricted-use data file for the 2016 School Survey on Crime and Safety", + "format": "TEXT", + "hash": "", + "id": "204dc7c7-e88a-4a80-8343-c2f61a08e189", + "last_modified": null, + "metadata_modified": "2023-08-12T23:37:06.061323", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "2015-16 School Survey on Crime and Safety (SSOCS) Restricted-Use Data Files and User's Manual", + "package_id": "9a18b4ba-f9a7-4857-87c3-392d605c0823", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/pubsearch/pubsinfo.asp?pubid=2017129", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:37:06.097289", + "description": "2015-16 School Survey on Crime and Safety: Public-Use Data Files and Codebook", + "format": "Zipped TXT", + "hash": "", + "id": "859695f0-1ee5-427f-b237-bbd5bec8385e", + "last_modified": null, + "metadata_modified": "2023-08-12T23:37:06.061491", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "2018109.zip", + "package_id": "9a18b4ba-f9a7-4857-87c3-392d605c0823", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/pubs2018/data/2018109.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "0ee4621b-38be-46bb-8360-219726022a58", + "id": "e7d5f049-7022-458b-a551-47ed639111e3", + "name": "0ee4621b-38be-46bb-8360-219726022a58", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disciplinary-actions", + "id": "4356689a-aad0-40da-9778-a667f017fa72", + "name": "disciplinary-actions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disciplinary-problems-and-actions", + "id": "be20e99f-5f53-4693-8677-c52579083f84", + "name": "disciplinary-problems-and-actions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline-problems", + "id": "120987cf-e102-4d9e-b0b8-34f046008ca0", + "name": "discipline-problems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frequency-of-crime-and-violence-at-school", + "id": "06e0b645-7888-440a-9f38-5d86662195e4", + "name": "frequency-of-crime-and-violence-at-school", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "limitations-on-crime-prevention", + "id": "89a3f00b-0462-4635-88bb-1987bc235ffa", + "name": "limitations-on-crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "number-of-incidents", + "id": "e017723b-2216-4022-aa17-4caeda142b3f", + "name": "number-of-incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parent-and-community-involvement-at-school", + "id": "ad6b9fdc-1507-49d9-84f5-c5efe6e1454f", + "name": "parent-and-community-involvement-at-school", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-schools", + "id": "3e8ff117-9e4b-4bb2-a799-b18b192c196f", + "name": "public-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-characteristics-201516-school-year", + "id": "a2cde6cc-65b9-43d4-9ede-a8d360ac0c6b", + "name": "school-characteristics-201516-school-year", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-characteristics-2015aaeaaaaaaaaaaaaaaaa16-school-year", + "id": "dd8ca080-07bf-4e90-9c05-bcab3fbee7bc", + "name": "school-characteristics-2015aaeaaaaaaaaaaaaaaaa16-school-year", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-crime", + "id": "210113e3-e87d-4754-9bdb-90c624bfba2d", + "name": "school-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-mental-health-services", + "id": "aaa93a02-dcba-456e-af98-ced3bcdc8980", + "name": "school-mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-practices-and-programs", + "id": "8acd2205-4015-49fc-b530-764c57286c5c", + "name": "school-practices-and-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security-staff", + "id": "7cbcbc32-048f-4bbf-8bab-b73ac9295b55", + "name": "school-security-staff", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "staff-training", + "id": "99a4e60e-4b63-453c-9189-91a9c06f439d", + "name": "staff-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-incidents-at-school", + "id": "bc1d411b-538b-40a8-9a06-51e8889283cc", + "name": "violent-incidents-at-school", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3edd8900-bf3b-4882-8380-f88ea10fb43d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:13.710833", + "metadata_modified": "2023-11-28T08:42:13.276340", + "name": "criminal-victimization-and-perceptions-of-community-safety-in-12-united-states-cities-1998", + "notes": "This collection presents survey data from 12 cities in the\r\nUnited States regarding criminal victimization, perceptions of\r\ncommunity safety, and satisfaction with local police. Participating\r\ncities included Chicago, IL, Kansas City, MO, Knoxville, TN, Los\r\nAngeles, CA, Madison, WI, New York, NY, San Diego, CA, Savannah, GA,\r\nSpokane, WA, Springfield, MA, Tucson, AZ, and Washington, DC. The\r\nsurvey used the current National Crime Victimization Survey (NCVS)\r\nquestionnaire with a series of supplemental questions measuring the\r\nattitudes in each city. Respondents were asked about incidents that\r\noccurred within the past 12 months. Information on the following\r\ncrimes was collected: violent crimes of rape, robbery, aggravated\r\nassault, and simple assault, personal crimes of theft, and household\r\ncrimes of burglary, larceny, and motor vehicle theft.\r\nPart 1, Household-Level Data, covers the number of household\r\nrespondents, their ages, type of housing, size of residence, number of\r\ntelephone lines and numbers, and language spoken in the household.\r\nPart 2, Person-Level Data, includes information on respondents' sex,\r\nrelationship to householder, age, marital status, education, race,\r\ntime spent in the housing unit, personal crime and victimization\r\nexperiences, perceptions of neighborhood crime, job and professional\r\ndemographics, and experience and satisfaction with local police.\r\nVariables in Part 3, Incident-Level Data, concern the details of\r\ncrimes in which the respondents were involved, and the police response\r\nto the crimes.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Victimization and Perceptions of Community Safety in 12 United States Cities, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ac5fc2c6a35c5fde1653e237602cf6759b0e709b44f351cd67903120a1469c3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "101" + }, + { + "key": "issued", + "value": "1999-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ae2c055b-5b90-4e8b-ad1e-c7e7df9daedc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:17:17.815514", + "description": "ICPSR02743.v1", + "format": "", + "hash": "", + "id": "2bf35178-aee0-4c8d-9aac-8a09d5c362f9", + "last_modified": null, + "metadata_modified": "2021-08-18T19:17:17.815514", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Victimization and Perceptions of Community Safety in 12 United States Cities, 1998", + "package_id": "3edd8900-bf3b-4882-8380-f88ea10fb43d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02743.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "petty-theft", + "id": "ffd4534d-54ca-4274-a04a-e04dfd66313f", + "name": "petty-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c7f988ad-0b15-42cf-b1df-ce9299330fc0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:27.843733", + "metadata_modified": "2023-02-13T21:37:26.760619", + "name": "national-evaluation-of-prison-industry-enhancement-certification-program-piecp-1996-2003-u-6183d", + "notes": "The goal of this study was to conduct a national empirical assessment of post-release employment and recidivism effects based on legislative intent for inmates participating in Prison Industries Enhancement Certification Program (PIECP) as compared to participants in traditional industries (TI) and those involved in other than work (OTW) activities. The research design for this study was a quasi-experimental design using matched samples. The inmates were matched using six criteria. Exact matches were made on race, gender, crime type, and category matches on age, time served, and number of disciplinary reports. A cluster sampling strategy was used for site selection. This strategy resulted in a selection of five states which were not identified in the study. The researchers then collected data on 6,464 individuals by completing record reviews of outcomes for the 3 matched samples, each of approximately 2,200 inmates released from 46 prisons across 5 PIECP states between January 1, 1996, and June 30, 2001. Variables include demographic information, time incarcerated, number of disciplinary reports, crime type, number of major disciplinary reports reviewed, group type, number of quarters from release to employment, censored variables, number of quarters from employed to job loss, time from release variables, number of possible follow-up quarters, proportion of follow-up time worked, wage variables, number of quarters worked variables, no work ever, and cluster number of case.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of Prison Industry Enhancement Certification Program (PIECP), 1996-2003 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e52feeffbb36b32c0d4897fa209547957500a7df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3865" + }, + { + "key": "issued", + "value": "2009-01-29T13:05:42" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-01-29T13:08:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ae0f828f-d20f-42c6-b63e-14e3b4f3c0a2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:27.855478", + "description": "ICPSR20740.v1", + "format": "", + "hash": "", + "id": "e2e8c88c-d3d7-4d44-8884-540118d13faf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:18.876539", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of Prison Industry Enhancement Certification Program (PIECP), 1996-2003 [United States]", + "package_id": "c7f988ad-0b15-42cf-b1df-ce9299330fc0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20740.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment-services", + "id": "8219b91d-ea6a-4998-b1a0-0d66063fec83", + "name": "employment-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ex-offender-employment", + "id": "ffbd52e4-d726-4375-83f0-19ec9eb0052f", + "name": "ex-offender-employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-skills", + "id": "f33c1684-781a-4292-9c48-cef34da306a1", + "name": "job-skills", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-training", + "id": "11e914b9-6ce5-4682-bdb7-d331b8a04a3b", + "name": "job-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vocational-education", + "id": "6311edf1-71e4-47c4-bd1e-6ade1315bebc", + "name": "vocational-education", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8a5f453b-837a-4b02-a04a-49e983bc8ec6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:06.145061", + "metadata_modified": "2023-02-14T06:32:42.329550", + "name": "effects-of-child-maltreatment-cumulative-victimization-experiences-and-proximal-life-1976--b842f", + "notes": "The study investigates protective factors for maltreated children and predictors of self-reported crime desistence among maltreated and multiply victimized children. Data are from the Lehigh Longitudinal Study, a prospective investigation of children and families that began in the 1970s. The original sample was comprised of 457 children and their families. Over 80 percent of the children, now adults, were most recently assessed in 2010, at an average of 36 years, using a comprehensive, interviewer-administered survey. Data on child maltreatment and related risk and protective factors were collected much earlier, beginning when participants were preschoolers, 18 months to 6 years of age. Childhood data are from multiple sources, including child welfare case observations of parents and children, school records, and parent and adolescent surveys. Data collected during adolescence and adulthood offer detailed accounts of the psychosocial adjustment and well-being of participants and their families at later life stages, ongoing experiences of abuse and victimization, self-reported crime and antisocial behavior, and protection and resilience.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Child Maltreatment, Cumulative Victimization Experiences, and Proximal Life Stress on Adult Outcomes of Substance Use, Mental Health Problems, and Antisocial Behavior, 2 Pennsylvania counties, 1976-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aae8cae913e81715152c1a9752df130e59ce3f09" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4203" + }, + { + "key": "issued", + "value": "2021-04-27T11:08:25" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-04-27T11:10:49" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "ded5120b-557a-46e7-86b7-5c1ec32aaea6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:06.147781", + "description": "ICPSR36592.v1", + "format": "", + "hash": "", + "id": "2968cac9-c416-45a6-8733-20d3bdd4ab16", + "last_modified": null, + "metadata_modified": "2023-02-14T06:32:42.334932", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Child Maltreatment, Cumulative Victimization Experiences, and Proximal Life Stress on Adult Outcomes of Substance Use, Mental Health Problems, and Antisocial Behavior, 2 Pennsylvania counties, 1976-2010", + "package_id": "8a5f453b-837a-4b02-a04a-49e983bc8ec6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36592.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "abused-children", + "id": "55e9e34d-35d7-4167-aa0e-cd1af68e82e4", + "name": "abused-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "antisocial-behavior", + "id": "2d1c5790-875b-483d-b1c2-720c39f0989e", + "name": "antisocial-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c1a9e625-89cd-4d61-b159-304ef8bbb418", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:55.696754", + "metadata_modified": "2023-11-28T10:03:13.609533", + "name": "drugs-alcohol-and-student-crime-in-the-united-states-april-may-1989-9c20a", + "notes": "This project examined different aspects of campus crime --\r\n specifically, the prevalence of crimes among college students, whether\r\n the crime rate was increasing or decreasing on college campuses, and\r\n the factors related to campus crime. Researchers made the assumption\r\n that crimes committed by and against college students were likely to\r\n be related to drug and alcohol use. Specific questions designed to be\r\n answered by the data include: (1) Do students who commit crimes differ\r\n in their use of drugs and alcohol from students who do not commit\r\n crimes? (2) Do students who are victims of crimes differ in their use\r\n of drugs and alcohol from students who are not victims? (3) How do\r\n multiple offenders differ from single offenders in their use of drugs\r\n and alcohol? (4) How do victims of violent crimes differ from victims\r\n of nonviolent crimes in their use of drugs and alcohol? (5) What types\r\n of student crimes are more strongly related to drug or alcohol use\r\n than others? (6) Other than drug and alcohol use, in what ways can\r\n victims and perpetrators of crimes be differentiated from students who\r\n have had no direct experiences with crime? Variables include basic\r\n demographic information, academic information, drug use information,\r\nand experiences with crime since becoming a student.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drugs, Alcohol, and Student Crime in the United States, April-May 1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c89efd08b9c8bbffa2f4e4df1cb27814bd61c3943f466dca02b9e0f27d406c91" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3603" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "89ef254d-cdfa-42fc-af32-066c431da6e5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:55.704718", + "description": "ICPSR09585.v2", + "format": "", + "hash": "", + "id": "a633eed8-bda9-4856-9ea4-bde962bdcc7b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:09.593713", + "mimetype": "", + "mimetype_inner": null, + "name": "Drugs, Alcohol, and Student Crime in the United States, April-May 1989 ", + "package_id": "c1a9e625-89cd-4d61-b159-304ef8bbb418", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09585.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-crime", + "id": "93f76503-0b58-4f84-a4a2-add4ed814ae0", + "name": "campus-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "college-students", + "id": "0138e57d-5b01-40fd-aba4-a2bf2cfedb84", + "name": "college-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "colleges", + "id": "3c713e06-61ea-4dbc-a296-c9742c7375e0", + "name": "colleges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "universities", + "id": "71dce4d1-e218-4c22-89c0-dacada6db0ac", + "name": "universities", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a20110cb-3721-44e8-8451-019fe444064b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:54.937271", + "metadata_modified": "2023-11-28T10:03:14.070139", + "name": "child-abuse-neglect-and-violent-criminal-behavior-in-a-midwest-metropolitan-area-of-t-1967-f71f3", + "notes": "These data examine the relationships between childhood abuse \r\n and/or neglect and later criminal and violent criminal behavior. In \r\n particular, the data focus on whether being a victim of violence and/or \r\n neglect in early childhood leads to being a criminal offender in \r\n adolescence or early adulthood and whether a relationship exists \r\n between childhood abuse or neglect and arrests as a juvenile, arrests \r\n as an adult, and arrests for violent offenses. For this data \r\n collection, adult and juvenile criminal histories of sampled cases with \r\n backgrounds of abuse or neglect were compared to those of a matched \r\n control group with no official record of abuse or neglect. Variables \r\n contained in Part 1 include demographic information (age, race, sex, \r\n and date of birth). In Part 2, information is presented on the \r\n abuse/neglect incident (type of abuse or neglect, duration of the \r\n incident, whether the child was removed from the home and, if so, for \r\n how long, results of the placement, and whether the individual was \r\n still alive). Part 3 contains family information (with whom the child \r\n was living at the time of the incident, family disruptions, and who \r\n reported the abuse or neglect) and data on the perpetrator of the \r\n incident (relation to the victim, age, race, sex, and whether living in \r\n the home of the victim). Part 4 contains information on the charges \r\n filed within adult arrest incidents (occasion for arrest, multiple \r\n counts of the same type of charge, year and location of arrest, and \r\n type of offense or charge), and Part 5 includes information on the \r\n charges filed within juvenile arrest incidents (year of juvenile \r\n charge, number of arrests, and type of offense or charge). The unit of \r\n analysis for Parts 1 through 3 is the individual at age 11 or younger, \r\n for Part 4 the charge within the adult arrest incident, and for Part 5 \r\nthe charge within the juvenile arrest incident.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Child Abuse, Neglect, and Violent Criminal Behavior in a Midwest Metropolitan Area of the United States, 1967-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b82702532f4fbdc6b55ef4d5330235f67afae1bab2fb674fc72334e2dfe6a904" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3601" + }, + { + "key": "issued", + "value": "1991-03-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0c28126a-e79d-4bf1-b546-909843469dae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:54.946969", + "description": "ICPSR09480.v1", + "format": "", + "hash": "", + "id": "b7eb8693-ba5b-46cc-ab92-75b59f1effdb", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:08.202453", + "mimetype": "", + "mimetype_inner": null, + "name": "Child Abuse, Neglect, and Violent Criminal Behavior in a Midwest Metropolitan Area of the United States, 1967-1988", + "package_id": "a20110cb-3721-44e8-8451-019fe444064b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09480.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "41138bef-0498-469e-beda-7ee4147e3678", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-03T03:05:46.786115", + "metadata_modified": "2024-09-17T21:15:58.260591", + "name": "juvenile-arrests-434b1", + "notes": "

    This juvenile arrest report contains all arrests made by MPD and other law enforcement agencies of individuals 17 and under, excluding any arrests that have been expunged. Only the top charge (most serious charge) is reported for each arrest.

    The \"Home PSA\" of all arrests for which a valid District of Columbia address was given are provided. For all cases where the home address was outside the District of Columbia, the home address field was manually reviewed and marked as \"OUT OF STATE\". \"UNKNOWN\" is provided for cases where no address was reported.

    The \"Crime/Arrest PSA\" field contains the PSA associated with the original crime where the arrest record could be matched against the original crime report. For cases where the DC Moultrie Courthouse was indicated as the crime address (e.g., for Juvenile Custody Order, Failure to Appear, Fugitive from Justice, and Booking Order), \"COURT\" was listed as the crime PSA instead of PSA 102. For cases for which the Juvenile Processing Center (JPC) was indicated as the crime address, or for cases where other processing locations were listed as the crime address (e.g., District station or MPD Headquarters), \"DISTRICT/JPC\" was listed as the crime PSA . For arrest cases without proper crime incident address, it was assumed that the arrest was made at the site of the crime, and the PSA associated with the arrest location was provided.

    ", + "num_resources": 5, + "num_tags": 8, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Juvenile Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b78acea31b08a8f0bb25e64102133ca59cc9ddc280bfb7387903b3150b34720a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5d14e219c791457c92f76765a6e4be50&sublayer=30" + }, + { + "key": "issued", + "value": "2024-07-02T12:43:04.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::juvenile-arrests" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-13T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "1e825664-a72e-4ca1-b3d7-050ecb0ba048" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:15:58.306747", + "description": "", + "format": "HTML", + "hash": "", + "id": "6b1328ec-fb1d-4b43-93bf-73bef1ae2007", + "last_modified": null, + "metadata_modified": "2024-09-17T21:15:58.273359", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "41138bef-0498-469e-beda-7ee4147e3678", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::juvenile-arrests", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:05:46.791528", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "484350ab-a5b5-4416-8d8a-ef8d43142099", + "last_modified": null, + "metadata_modified": "2024-07-03T03:05:46.769590", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "41138bef-0498-469e-beda-7ee4147e3678", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/30", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:15:58.306756", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "37f67eba-0446-42e5-b1b6-70b6079dd293", + "last_modified": null, + "metadata_modified": "2024-09-17T21:15:58.273649", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "41138bef-0498-469e-beda-7ee4147e3678", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:05:46.791531", + "description": "", + "format": "CSV", + "hash": "", + "id": "3163871a-0418-4f44-81fa-4299fdfef77f", + "last_modified": null, + "metadata_modified": "2024-07-03T03:05:46.769772", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "41138bef-0498-469e-beda-7ee4147e3678", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5d14e219c791457c92f76765a6e4be50/csv?layers=30", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:05:46.791533", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6d5dfa23-7d98-4f97-b6ff-9576e958cbb0", + "last_modified": null, + "metadata_modified": "2024-07-03T03:05:46.769931", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "41138bef-0498-469e-beda-7ee4147e3678", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5d14e219c791457c92f76765a6e4be50/geojson?layers=30", + "url_type": null + } + ], + "tags": [ + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-arrest", + "id": "67517dd2-f4d2-4689-a03b-b8957a515f70", + "name": "juvenile-arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-arrests", + "id": "240802f8-e96d-4450-9d94-8da757b18a64", + "name": "juvenile-arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4f8a4766-3a2e-4626-86f6-9f921fbdc150", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:48:27.740312", + "metadata_modified": "2023-11-28T09:19:10.333267", + "name": "california-vital-statistics-and-homicide-data-1990-1999-03930", + "notes": "This data collection resulted from the project \"Linked\r\nHomicide File for 1990-1999,\" which was conducted by the California\r\nDepartment of Health Services (CDHS), Epidemiology and Prevention for\r\nInjury Control Branch, for the purpose of studying homicide and\r\nproviding evidence for the development of strategies to reduce\r\nhomicide in California. The researchers combined the strengths of law\r\nenforcement reporting and medical reporting in one dataset. The\r\nhomicide data contain information on victims and circumstances of the\r\n34,542 homicides investigated by law enforcement agencies in\r\nCalifornia for the period 1990 to 1999. The data are Supplementary\r\nHomicide Reports (SHR), which are received monthly by the Department\r\nof Justice from all local California law enforcement agencies as part\r\nof the national Uniform Crime Reporting program (UNIFORM CRIME REPORTS\r\n[UNITED STATES]: SUPPLEMENTARY HOMICIDE REPORTS, 1976-1999 [ICPSR\r\n3180]). The researchers linked the SHRs to the CDHS vital statistics\r\nmortality data, which contain the death records provided by the\r\nmedical examiner or coroner of each county after investigation of the\r\ndeath. Variables include total number of offenders involved, weapon\r\nused in the homicide, county of the victim's residence, location and\r\ndate of the incident, date of death, cause of death, date of arrest\r\nfor the suspect, and whether supplemental homicide report matched the\r\ndeath record. Demographic data include age, sex, and race of the victim\r\nand the suspect, relationships between the suspect and the victim, and\r\nthe victim's marital status.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "California Vital Statistics and Homicide Data, 1990-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3c57db57214bbcc62d1f386542c075cee329f5aca0035eb2eb1411df516dfc81" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2680" + }, + { + "key": "issued", + "value": "2002-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-02-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "894656d6-e51e-43ba-8a05-6d07e1e41e25" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:48:27.749851", + "description": "ICPSR03482.v2", + "format": "", + "hash": "", + "id": "934b4e27-3922-4e32-bef3-d7872346aaf3", + "last_modified": null, + "metadata_modified": "2023-02-13T18:38:25.181841", + "mimetype": "", + "mimetype_inner": null, + "name": "California Vital Statistics and Homicide Data, 1990-1999", + "package_id": "4f8a4766-3a2e-4626-86f6-9f921fbdc150", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03482.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "causes-of-death", + "id": "2f36719c-2b64-4bb4-9662-e8dcdd682a64", + "name": "causes-of-death", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vital-statistics", + "id": "e8656cb0-e889-4b69-bf4c-1250633312ad", + "name": "vital-statistics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8a419643-9668-40f9-aeed-1bf6d5cbf0f2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:59.976938", + "metadata_modified": "2023-11-28T09:37:31.324266", + "name": "crimemaptutorial-workbooks-and-sample-data-for-arcview-and-mapinfo-2000-3c9be", + "notes": "CrimeMapTutorial is a step-by-step tutorial for learning\r\n \r\n crime mapping using ArcView GIS or MapInfo Professional GIS. It was\r\n \r\n designed to give users a thorough introduction to most of the\r\n \r\n knowledge and skills needed to produce daily maps and spatial data\r\n \r\n queries that uniformed officers and detectives find valuable for crime\r\n \r\n prevention and enforcement. The tutorials can be used either for\r\n \r\n self-learning or in a laboratory setting. The geographic information\r\n \r\n system (GIS) and police data were supplied by the Rochester, New York,\r\n \r\n Police Department. For each mapping software package, there are three\r\n \r\n PDF tutorial workbooks and one WinZip archive containing sample data\r\n \r\n and maps. Workbook 1 was designed for GIS users who want to learn how\r\n \r\n to use a crime-mapping GIS and how to generate maps and data queries.\r\n \r\n Workbook 2 was created to assist data preparers in processing police\r\n \r\n data for use in a GIS. This includes address-matching of police\r\n \r\n incidents to place them on pin maps and aggregating crime counts by\r\n \r\n areas (like car beats) to produce area or choropleth maps. Workbook 3\r\n \r\n was designed for map makers who want to learn how to construct useful\r\n \r\n crime maps, given police data that have already been address-matched\r\n \r\n and preprocessed by data preparers. It is estimated that the three\r\n \r\n tutorials take approximately six hours to complete in total, including\r\n \r\nexercises.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "CrimeMapTutorial Workbooks and Sample Data for ArcView and MapInfo, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8612c39cc9fe6adf6d8be67d38096da649588259d53002d60cdd2830149327e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3027" + }, + { + "key": "issued", + "value": "2001-04-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2001-04-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "90af2fbf-3a82-43c6-93c5-0043a2d255be" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:59.982286", + "description": "ICPSR03143.v1", + "format": "", + "hash": "", + "id": "28862684-b990-41e3-80a3-a6fa8f7cd059", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:06.499276", + "mimetype": "", + "mimetype_inner": null, + "name": "CrimeMapTutorial Workbooks and Sample Data for ArcView and MapInfo, 2000 ", + "package_id": "8a419643-9668-40f9-aeed-1bf6d5cbf0f2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03143.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "instructional-materials", + "id": "45f22b51-5e40-4af9-a742-d0901b510956", + "name": "instructional-materials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "98401335-8223-4527-8fdc-c08c0e7a16ab", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:22.044527", + "metadata_modified": "2023-11-28T09:38:51.836883", + "name": "fraud-in-the-savings-and-loan-industry-in-california-florida-texas-and-washington-dc-1986--6399e", + "notes": "The purpose of this study was to gain an understanding of\r\nthe factors that contributed to the epidemic of fraud in the savings\r\nand loan (\"thrift\") industry, the role that white-collar crime played,\r\nand the government response to this crisis. The researchers sought to\r\ndescribe the magnitude, role, and nature of thrift crime, analyze\r\nfactors related to the effectiveness of law enforcement control of\r\nsavings and loan fraud, and develop the broader implications, from\r\nboth a theoretical and a policy perspective. Data consist of\r\nstatistics from various government agencies and focus on all types of\r\nthrift, i.e., solvent and insolvent, that fell under the jurisdiction\r\nof the Office of Thrift Supervision in Florida, Texas, and California\r\nand all insolvent thrifts under the control of the Resolution Trust\r\nCorporation (RTC) in Washington, DC. The study focused on Texas,\r\nCalifornia, and Florida because of the high numbers of savings and\r\nloan failures, instances of fraud, and executives being\r\nindicted. However, as the study progressed, it became clear that the\r\nfrauds and failures were nationwide, and while many of the crimes were\r\nlocated in these three states, the individuals involved may have been\r\nlocated elsewhere. Thus, the scope of the study was expanded to\r\nprovide a national perspective. Parts 1 and 2, Case and Defendant\r\nData, provide information from the Executive Office of United States\r\nAttorneys on referrals, investigations, and prosecutions of thrifts,\r\nbanks, and other financial institutions. Part 1 consists of data about\r\nthe cases that were prosecuted, the number of institutions victimized,\r\nthe state in which these occurred, and the seriousness of the offense\r\nas indicated by the dollar loss and the number of victims. Part 2\r\nprovides information on the defendant's position in the institution\r\n(director, officer, employee, borrower, customer, developer, lawyer,\r\nor shareholder) and disposition (fines, restitution, prison,\r\nprobation, or acquittal). The relevant variables associated with the\r\nResolution Trust Corporation (Part 3, Institution Data) describe\r\nindictments, convictions, and sentences for all cases in the\r\nrespective regions, organizational structure and behavior for a single\r\ninstitution, and the estimated loss to the institution. Variables\r\ncoded are ownership type, charter, home loans, brokered deposits, net\r\nworth, number of referrals, number of individuals referred, assets and\r\nasset growth, ratio of direct investments to total assets, and total\r\ndollar losses due to fraud. For Parts 4 and 5, Texas and California\r\nReferral Data, the Office of Thrift Supervision (OTS) provided data\r\nfor what are called Category I referrals for California and\r\nTexas. Part 4 covers Category I referrals for Texas. Variables include\r\nthe individual's position in the institution, the number of referrals,\r\nand the sum of dollar losses from all referrals. Part 5 measures the\r\ntotal dollar losses due to fraud in California, the total number of\r\ncriminal referrals, and the number of individuals indicted.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Fraud in the Savings and Loan Industry in California, Florida, Texas, and Washington, DC: White-Collar Crime and Government Response, 1986-1993", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4acfaae0d81185d501c48eeafd50f58ddb30b4548cd5b1762958d6401071cf28" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3055" + }, + { + "key": "issued", + "value": "1999-10-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bac7fde7-b231-4b9a-8031-d38f28c62e8b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:22.052363", + "description": "ICPSR06790.v1", + "format": "", + "hash": "", + "id": "79c32a2b-0968-4c45-a9c0-8ed74477fec3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:38.177392", + "mimetype": "", + "mimetype_inner": null, + "name": "Fraud in the Savings and Loan Industry in California, Florida, Texas, and Washington, DC: White-Collar Crime and Government Response, 1986-1993", + "package_id": "98401335-8223-4527-8fdc-c08c0e7a16ab", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06790.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "financial-institutions", + "id": "e727ce12-7239-41e8-8efd-f215ea51bece", + "name": "financial-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "savings-and-loans-associations", + "id": "1905463d-2447-41e3-9b7f-8f2d9bf8246e", + "name": "savings-and-loans-associations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cc1ffa64-7e1b-4738-bf96-b44b6ef67e2d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Chris Belasco", + "maintainer_email": "chris.belasco@pittsburghpa.gov", + "metadata_created": "2023-01-24T17:59:11.441778", + "metadata_modified": "2023-05-14T23:27:19.190841", + "name": "pittsburgh-police-arrest-data", + "notes": "Arrest data contains information on people taken into custody by City of Pittsburgh police officers. More serious crimes such as felony offenses are more likely to result in an arrest. However, arrests can occur as a result of other offenses, such as parole violations or a failure to appear for trial. All data is reported at the block/intersection level, with the exception of sex crimes, which are reported at the police zone level. \r\n\r\nThis dataset only contains information reported by City of Pittsburgh Police. It does not contain information about incidents that solely involve other police departments operating within the city (for example, campus police or Port Authority police).\r\n\r\nMore documentation is available in our [Crime Data Guide](https://wiki.tessercat.net/wiki/Crime,_Courts,_and_Corrections_in_the_City_of_Pittsburgh).", + "num_resources": 3, + "num_tags": 9, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Pittsburgh Police Arrest Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e556e7d36959bef3b387250563daeba2c4333ace" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "d809c36f-28fe-40e6-a33e-796f15c66a69" + }, + { + "key": "modified", + "value": "2023-05-14T10:50:10.221025" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "c0a0cce2-6696-4682-ac2e-55f0985dc466" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:11.481411", + "description": "", + "format": "CSV", + "hash": "", + "id": "0ddc5c2b-e2ff-4fd5-8637-104b29ded03a", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:11.421781", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Arrests", + "package_id": "cc1ffa64-7e1b-4738-bf96-b44b6ef67e2d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/e03a89dd-134a-4ee8-a2bd-62c40aeebc6f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:11.481415", + "description": "Field definitions for the Arrest dataset", + "format": "XLS", + "hash": "", + "id": "29d1fad8-6760-4b7c-9cdb-3650f591c38a", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:11.421964", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Arrest Data Dictionary", + "package_id": "cc1ffa64-7e1b-4738-bf96-b44b6ef67e2d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/d809c36f-28fe-40e6-a33e-796f15c66a69/resource/e554650d-f48f-49b2-88f3-e19878a1c245/download/arrest-data-dictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:11.481417", + "description": "With Burgh's Eye View you can easily see all kinds of data about Pittsburgh.", + "format": "HTML", + "hash": "", + "id": "1ca2e469-b0e7-4c1c-87d2-f40128cb7c2f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:11.422123", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Burgh's Eye View", + "package_id": "cc1ffa64-7e1b-4738-bf96-b44b6ef67e2d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pittsburghpa.shinyapps.io/BurghsEyeView", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "custody", + "id": "ac13efcb-30d4-47a3-9a92-8ef9cfd3eb12", + "name": "custody", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "failure-to-appear-for-trial", + "id": "596a1048-1118-4d10-9b69-6bab02ea24b1", + "name": "failure-to-appear-for-trial", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-violation", + "id": "9da252c1-c52c-42f3-b154-57b787b42858", + "name": "parole-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "955637f5-e4ca-4e37-b3b5-da1e9b2bff70", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2023-09-15T15:15:37.888913", + "metadata_modified": "2024-12-27T21:00:33.517453", + "name": "ebr-sheriffs-office-crime-incidents", + "notes": "Crime incident reports beginning January 1, 2021. Includes records for all crimes such as burglaries (vehicle, residential and non-residential), robberies (individual and business), auto theft, homicides and other crimes against people, property and society that occurred within the Parish of East Baton Rouge and responded to by the East Baton Rouge Parish Sheriff's Office. \n\nPlease see the disclaimer attachment in the About section of the primer page.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "EBR Sheriff's Office Crime Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "65fe25ae313b736fbb02823239f18660f0ff56a573cb3f519515f9116917d2a3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/7y8j-nrht" + }, + { + "key": "issued", + "value": "2023-05-12" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/7y8j-nrht" + }, + { + "key": "modified", + "value": "2024-12-27" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "19aa53cb-67d3-4646-97ad-5c83aee71b7c" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:37.893300", + "description": "", + "format": "CSV", + "hash": "", + "id": "fcd4d13c-f3b1-4998-866f-19ff63d198ab", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:37.879723", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "955637f5-e4ca-4e37-b3b5-da1e9b2bff70", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/7y8j-nrht/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:37.893304", + "describedBy": "https://data.brla.gov/api/views/7y8j-nrht/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "eb727905-9dc9-4323-afb8-8df78dac4704", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:37.879986", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "955637f5-e4ca-4e37-b3b5-da1e9b2bff70", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/7y8j-nrht/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:37.893306", + "describedBy": "https://data.brla.gov/api/views/7y8j-nrht/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f09c3799-cdcf-458a-ae86-a8bb62edaa5f", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:37.880219", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "955637f5-e4ca-4e37-b3b5-da1e9b2bff70", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/7y8j-nrht/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T15:15:37.893308", + "describedBy": "https://data.brla.gov/api/views/7y8j-nrht/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0745720b-cb58-4252-ab44-68b259d123cf", + "last_modified": null, + "metadata_modified": "2023-09-15T15:15:37.880422", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "955637f5-e4ca-4e37-b3b5-da1e9b2bff70", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/7y8j-nrht/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law", + "id": "4f4a8238-a74e-4ef5-9a8a-6bf51d41c6f0", + "name": "law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "444af698-f3ae-4aa3-906a-4a65ac1d037d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:03.330080", + "metadata_modified": "2022-05-26T02:14:19.519073", + "name": "violent-crime-property-crime-by-county-1975-to-present", + "notes": "The data are provided are the Maryland Statistical Analysis Center (MSAC), within the Governor's Office of Crime Control and Prevention (GOCCP). MSAC, in turn, receives these data from the Maryland State Police's annual Uniform Crime Reports.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Violent Crime & Property Crime by County: 1975 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/jwfa-fdxs" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2019-04-11" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2022-05-23" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/jwfa-fdxs" + }, + { + "key": "source_hash", + "value": "b20f513d28c190a0b7353608ea3f725799c672c3" + }, + { + "key": "harvest_object_id", + "value": "39bc2693-f4b6-439f-9c94-2888e24f86f9" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:03.335803", + "description": "", + "format": "CSV", + "hash": "", + "id": "4cc99ca1-0a4d-453e-b08c-b7f9956dedfb", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:03.335803", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "444af698-f3ae-4aa3-906a-4a65ac1d037d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/jwfa-fdxs/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:03.335810", + "describedBy": "https://opendata.maryland.gov/api/views/jwfa-fdxs/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ed2db40b-9a77-4d92-b03a-d7fcd85c7651", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:03.335810", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "444af698-f3ae-4aa3-906a-4a65ac1d037d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/jwfa-fdxs/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:03.335813", + "describedBy": "https://opendata.maryland.gov/api/views/jwfa-fdxs/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4ca68d7f-fd55-4e3a-bc75-3da8def78970", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:03.335813", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "444af698-f3ae-4aa3-906a-4a65ac1d037d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/jwfa-fdxs/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:03.335816", + "describedBy": "https://opendata.maryland.gov/api/views/jwfa-fdxs/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e75d7a8f-ba12-43d8-8540-a7bbe3a8ba3a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:03.335816", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "444af698-f3ae-4aa3-906a-4a65ac1d037d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/jwfa-fdxs/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "b48aead5-702d-49f1-9d53-2d36ce142301", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b6256d1e-bd7e-46c2-995a-e01b986c6f7f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Douglas R. White", + "maintainer_email": "douglas.white@nist.gov", + "metadata_created": "2021-03-11T17:18:28.109480", + "metadata_modified": "2022-10-15T07:59:52.762476", + "name": "national-software-reference-library-nsrl-reference-data-set-rds-nist-special-database-28-72db0", + "notes": "The National Software Reference Library (NSRL) collects software from various sources and incorporates file profiles computed from this software into a Reference Data Set (RDS) of information. The RDS can be used by law enforcement, government, and industry organizations to review files on a computer by matching file profiles in the RDS. This alleviates much of the effort involved in determining which files are important as evidence on computers or file systems that have been seized as part of criminal investigations. The RDS is a collection of digital signatures of known, traceable software applications. There are application hash values in the hash set which may be considered malicious, i.e. steganography tools and hacking scripts. There are no hash values of illicit data, i.e. child abuse images.", + "num_resources": 2, + "num_tags": 23, + "organization": { + "id": "176f2a2d-ca9b-41f2-8df3-d93096ebdb85", + "name": "national-institute-of-standards-and-technology", + "title": "National Institute of Standards and Technology", + "type": "organization", + "description": "The National Institute of Standards and Technology promotes U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life. ", + "image_url": "", + "created": "2021-02-20T00:40:21.649226", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "176f2a2d-ca9b-41f2-8df3-d93096ebdb85", + "private": false, + "state": "active", + "title": "National Software Reference Library (NSRL) Reference Data Set (RDS) - NIST Special Database 28", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "718f35722f8ece4e76168068735ec7d980efd30a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P3M" + }, + { + "key": "bureauCode", + "value": [ + "006:55" + ] + }, + { + "key": "identifier", + "value": "FF429BC178698B3EE0431A570681E858216" + }, + { + "key": "landingPage", + "value": "https://data.nist.gov/od/id/FF429BC178698B3EE0431A570681E858216" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "license", + "value": "https://www.nist.gov/open/license" + }, + { + "key": "modified", + "value": "2021-12-03 00:00:00" + }, + { + "key": "programCode", + "value": [ + "006:052" + ] + }, + { + "key": "publisher", + "value": "National Institute of Standards and Technology" + }, + { + "key": "references", + "value": [ + "https://www.nist.gov/software-quality-group/national-software-reference-library-nsrl" + ] + }, + { + "key": "rights", + "value": "This is a paid resource. It is an annual subscription with quarterly releases and can be ordered online at https://www.nist.gov/srd/nist-special-database-28" + }, + { + "key": "theme", + "value": [ + "Forensics:Digital and multimedia evidence" + ] + }, + { + "key": "describedBy", + "value": "https://www.nist.gov/sites/default/files/data-formats-of-the-nsrl-reference-data-set-16_0.pdf" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/data.json" + }, + { + "key": "harvest_object_id", + "value": "cd6b2b7e-86de-4179-9dca-3b9f975149fe" + }, + { + "key": "harvest_source_id", + "value": "74e175d9-66b3-4323-ac98-e2a90eeb93c0" + }, + { + "key": "harvest_source_title", + "value": "NIST" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-03-11T17:18:28.266654", + "description": "", + "format": "NSRL main page", + "hash": "", + "id": "8136b6da-3673-48e4-86d7-01be9d272986", + "last_modified": null, + "metadata_modified": "2021-03-11T17:18:28.266654", + "mimetype": "", + "mimetype_inner": null, + "name": "National Software Reference Library", + "package_id": "b6256d1e-bd7e-46c2-995a-e01b986c6f7f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.nist.gov/software-quality-group/national-software-reference-library-nsrl", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-03-11T17:18:28.266664", + "description": "", + "format": "", + "hash": "", + "id": "f449d5f0-bd90-432f-97a9-c2b25ff433a4", + "last_modified": null, + "metadata_modified": "2021-03-11T17:18:28.266664", + "mimetype": "", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "b6256d1e-bd7e-46c2-995a-e01b986c6f7f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.18434/M3695G", + "url_type": null + } + ], + "tags": [ + { + "display_name": "computer-crimes", + "id": "8f401b31-9a06-4e05-9d51-ec85872f4807", + "name": "computer-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-forensics", + "id": "fae343d5-db18-4ac9-84ac-b02f447ed46d", + "name": "computer-forensics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cyber-crimes", + "id": "d7e860c5-2513-4e60-a845-b228a8ff57cd", + "name": "cyber-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-computer-forensics-laboratory", + "id": "2ac1d784-6561-416b-a773-3d03baa2321c", + "name": "defense-computer-forensics-laboratory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-bureau-of-investigation", + "id": "abfeddc3-63da-44a4-9682-6262d5f07621", + "name": "federal-bureau-of-investigation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "file-profiles", + "id": "59311a13-b82d-4488-b18c-b4941fdd4c05", + "name": "file-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "finger-print-software", + "id": "8b4e0c9b-01d8-484f-91f8-ea90ee7a1752", + "name": "finger-print-software", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fingerprints", + "id": "2483489f-5a20-431b-94c7-f5b9deed27b8", + "name": "fingerprints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "graphics", + "id": "1508cd03-853c-406d-ab4a-6a331f95a30b", + "name": "graphics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hash-keeper", + "id": "938b715a-70f6-4d24-a44c-161bb30b5e10", + "name": "hash-keeper", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hashes", + "id": "eed93fb4-87c1-4255-a665-cf2d42c3e1bd", + "name": "hashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "investigations", + "id": "b5da54f0-2c40-4318-9ca9-039756636831", + "name": "investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kff", + "id": "23e843dc-2f76-47d4-9482-ba1d9553e365", + "name": "kff", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "known-file-filters", + "id": "8dc74648-278e-42f4-adeb-f55c8d7efcf5", + "name": "known-file-filters", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-institute-of-justice", + "id": "afb2e360-ac43-43c4-8e38-5fb3e7879657", + "name": "national-institute-of-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-software-reference-library", + "id": "d1e5b6bc-280f-44b7-b1f6-efba29cc7e49", + "name": "national-software-reference-library", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oles", + "id": "39925220-74db-45aa-9a95-534fbcff3a98", + "name": "oles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "profiles", + "id": "f1bbd28c-b8c2-4b0d-a50d-e494d57f2862", + "name": "profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reference-data-set", + "id": "49b8ed2b-73e8-4be3-9790-e4d6fcc76677", + "name": "reference-data-set", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "softwares", + "id": "1df7538a-5b9d-4bee-804e-b2559e5023dc", + "name": "softwares", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us-customs-services", + "id": "989efa1f-c336-4a94-ab29-f35750f27a0f", + "name": "us-customs-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "153a3273-9874-45ad-9536-572fbc80b255", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:22.849223", + "metadata_modified": "2023-11-28T09:51:26.517934", + "name": "valuation-of-specific-crime-rates-in-the-united-states-1980-and-1990-cb3f7", + "notes": "This project was designed to isolate the effects that\r\nindividual crimes have on wage rates and housing prices, as gauged by\r\nindividuals' and households' decisionmaking preferences changing over\r\ntime. Additionally, this project sought to compute a dollar value\r\nthat individuals would bear in their wages and housing costs to reduce\r\nthe rates of specific crimes. The study used multiple decades of\r\ninformation obtained from counties across the United States to create\r\na panel dataset. This approach was designed to compensate for the\r\nproblem of collinearity by tracking how housing and occupation choices\r\nwithin particular locations changed over the decade considering\r\nall amenities or disamenities, including specific crime rates. Census\r\ndata were obtained for this project from the Integrated Public Use\r\nMicrodata Series (IPUMS) constructed by Ruggles and Sobek\r\n(1997). Crime data were obtained from the Federal Bureau of\r\nInvestigation's Uniform Crime Reports (UCR). Other data were collected\r\nfrom the American Chamber of Commerce Researchers Association, County\r\nand City Data Book, National Oceanic and Atmospheric Administration,\r\nand Environmental Protection Agency. Independent variables for the\r\nWages Data (Part 1) include years of education, school enrollment,\r\nsex, ability to speak English well, race, veteran status, employment\r\nstatus, and occupation and industry. Independent variables for the\r\nHousing Data (Part 2) include number of bedrooms, number of other\r\nrooms, building age, whether unit was a condominium or detached\r\nsingle-family house, acreage, and whether the unit had a kitchen,\r\nplumbing, public sewers, and water service. Both files include the\r\nfollowing variables as separating factors: census geographic division,\r\ncost-of-living index, percentage unemployed, percentage vacant\r\nhousing, labor force employed in manufacturing, living near a\r\ncoastline, living or working in the central city, per capita local\r\ntaxes, per capita intergovernmental revenue, per capita property\r\ntaxes, population density, and commute time to work. Lastly, the\r\nfollowing variables measured amenities or disamenities: average\r\nprecipitation, temperature, windspeed, sunshine, humidity,\r\nteacher-pupil ratio, number of Superfund sites, total suspended\r\nparticulate in air, and rates of murder, rape, robbery, aggravated\r\nassault, burglary, larceny, auto theft, violent crimes, and property\r\ncrimes.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Valuation of Specific Crime Rates in the United States, 1980 and 1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8b4e4d1150da07f15aea91157dc23adba26d8b75dc4897a96211878d496e458" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3345" + }, + { + "key": "issued", + "value": "2001-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "86958b01-04f8-4fae-bf4f-faef730bdc3f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:22.860775", + "description": "ICPSR03161.v1", + "format": "", + "hash": "", + "id": "63fb46b3-f7d3-4686-a85d-dd602e0b2d3e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:29.623832", + "mimetype": "", + "mimetype_inner": null, + "name": "Valuation of Specific Crime Rates in the United States, 1980 and 1990", + "package_id": "153a3273-9874-45ad-9536-572fbc80b255", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03161.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-costs", + "id": "f4a27897-7ac2-49aa-9514-fca9068c5dbe", + "name": "housing-costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "occupations", + "id": "e193f94f-f79c-4161-8a79-99b43c5ae49b", + "name": "occupations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wages-and-salaries", + "id": "3a34a59e-6d49-4ed4-9ec5-65900ab8e593", + "name": "wages-and-salaries", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9f440483-56ed-4d7c-a464-c660949808ba", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-05-29T02:12:34.415766", + "metadata_modified": "2024-09-17T20:33:22.075023", + "name": "felony-sentences-0299e", + "notes": "

    This dataset contains all felony counts sentenced from 2010 onward and includes offender demographic information such as gender, race, and age, as well as sentencing information such as the offense, offense severity group, and the type and length of sentence imposed. The dataset is updated annually. Individuals interested in more extensive data sets may contact the Sentencing Commission via email at sccrc@dc.gov.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Felony Sentences", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "862a13710df5eb628ae98da1ea09a54b60eba0a3a6d52c1499d33ff66f923625" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f92f4556f26b4737a040fb996eaefca3&sublayer=40" + }, + { + "key": "issued", + "value": "2024-05-24T18:08:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::felony-sentences" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-04-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District of Columbia Sentencing Commission" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "a6723995-2fe9-4fe1-9b93-3ad159b273a2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:33:22.131530", + "description": "", + "format": "HTML", + "hash": "", + "id": "8131fc2b-441c-42b4-933e-d6171bbc6a22", + "last_modified": null, + "metadata_modified": "2024-09-17T20:33:22.089990", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9f440483-56ed-4d7c-a464-c660949808ba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::felony-sentences", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:34.425499", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d98e7b0e-2080-47e5-b163-ce592c17249a", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:34.392276", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9f440483-56ed-4d7c-a464-c660949808ba", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/40", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:33:22.131536", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "06d5f179-d9e0-4ba9-a005-95e3d2b34f86", + "last_modified": null, + "metadata_modified": "2024-09-17T20:33:22.090262", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9f440483-56ed-4d7c-a464-c660949808ba", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:34.425500", + "description": "", + "format": "CSV", + "hash": "", + "id": "5fde780a-d77c-4ca4-9fd5-b925456eea12", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:34.392479", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9f440483-56ed-4d7c-a464-c660949808ba", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f92f4556f26b4737a040fb996eaefca3/csv?layers=40", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:34.425502", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ffb22b0f-4349-4e16-932a-f80876f60abb", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:34.392662", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9f440483-56ed-4d7c-a464-c660949808ba", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f92f4556f26b4737a040fb996eaefca3/geojson?layers=40", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rahbilitation", + "id": "697ba83d-2298-4f78-86ea-95517b4da026", + "name": "rahbilitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "scdc", + "id": "d793925d-2408-41d2-b316-41842f393afb", + "name": "scdc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "58f22878-15b7-44c1-9e9c-ad41a2efc5ac", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Arlington County", + "maintainer_email": "opendata@arlingtonva.us", + "metadata_created": "2020-11-12T13:15:53.052108", + "metadata_modified": "2023-04-29T05:10:56.295125", + "name": "police-department-incidents", + "notes": "This dataset includes reported criminal activity in Arlington from 2015 - June 2022, including nature and date of the offense. The more recent data may be found via the Online Crime Map (https://communitycrimemap.com/?address=Arlington,VA) and is not currently being updated on this website.", + "num_resources": 2, + "num_tags": 0, + "organization": { + "id": "bf7b21fa-7288-4f2c-8a3f-b83903fbbe38", + "name": "arlington-county", + "title": "Arlington County, VA", + "type": "organization", + "description": "Arlington County, Virginia open data.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/9f/Logo_of_Arlington_County%2C_Virginia.png/1280px-Logo_of_Arlington_County%2C_Virginia.png", + "created": "2020-11-10T17:53:06.257819", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bf7b21fa-7288-4f2c-8a3f-b83903fbbe38", + "private": false, + "state": "active", + "title": "Police Department Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "be051fb9d987a279616d039a078c503d2b52cccc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://datahub-v2.arlingtonva.us/api/Police/IncidentLog" + }, + { + "key": "issued", + "value": "2018-02-05 13:25:24" + }, + { + "key": "landingPage", + "value": "https://data.arlingtonva.us/dataset/84" + }, + { + "key": "modified", + "value": "2022-06-29T22:31:25.000Z" + }, + { + "key": "publisher", + "value": "Arlington County" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.arlingtonva.us/data.json/" + }, + { + "key": "harvest_object_id", + "value": "76994e63-d5af-44ee-aa1e-2a7027ce24af" + }, + { + "key": "harvest_source_id", + "value": "fbb7bb4a-8e2a-46b6-8c02-efcd7c5297a7" + }, + { + "key": "harvest_source_title", + "value": "Arlington County Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:53.057395", + "description": "", + "format": "JSON", + "hash": "", + "id": "ed158a86-ef69-4268-b67a-b22e5e0f82f7", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:53.057395", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "58f22878-15b7-44c1-9e9c-ad41a2efc5ac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub-v2.arlingtonva.us/api/Police/IncidentLog?$top=10000", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:15:53.057405", + "description": "PoliceIncidentLog.txt.gz", + "format": "ZIP", + "hash": "", + "id": "22b7e5c5-66bf-4941-9a53-44afd3657956", + "last_modified": null, + "metadata_modified": "2020-11-12T13:15:53.057405", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "58f22878-15b7-44c1-9e9c-ad41a2efc5ac", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://download.data.arlingtonva.us/Police/PoliceIncidentLog.txt.gz", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "051b678f-2c2a-4a8c-a474-197cdef29e8a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:48.989289", + "metadata_modified": "2024-11-01T20:48:46.013546", + "name": "nyc-park-crime-data", + "notes": "Reported major felony crimes that have occurred within New York City parks", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYC Park Crime Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b6dc282820629e339c0a10a5c096d54057e0f5a8e963fee3cf50d479eeeb7906" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/ezds-sqp6" + }, + { + "key": "issued", + "value": "2015-06-11" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/ezds-sqp6" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7abe7fba-44fb-459b-bd1b-b4ac688b0397" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:48.994315", + "description": "park-crime-stats.page", + "format": "HTML", + "hash": "", + "id": "3ca0af14-50b8-47ce-8e1a-144448e17ece", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:48.994315", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "051b678f-2c2a-4a8c-a474-197cdef29e8a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www1.nyc.gov/site/nypd/stats/crime-statistics/park-crime-stats.page", + "url_type": null + } + ], + "tags": [ + { + "display_name": "nyc-park-crime-data", + "id": "9a332c39-bd93-4d0b-9e9b-108d02cf9f0f", + "name": "nyc-park-crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:21:43.280707", + "metadata_modified": "2024-11-19T21:53:28.850249", + "name": "crime-incidents-in-the-last-30-days", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in the Last 30 Days", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1bf8e8c441790747c5ca63d509e7ce8614030f08c7f7ec3f27b73b06a0275796" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=dc3289eab3d2400ea49c154863312434&sublayer=8" + }, + { + "key": "issued", + "value": "2015-04-29T17:24:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-the-last-30-days" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-19T12:27:50.597Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "e5d95efd-1a97-48b9-a972-dd2a2fbdf312" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:16.802752", + "description": "", + "format": "HTML", + "hash": "", + "id": "b197213e-d243-4f75-b193-fe4244480045", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:16.771284", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-the-last-30-days", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:43.282701", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ab30c172-23c9-4d25-8a7c-283f26b54cb8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:43.262800", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:16.802757", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "450f6b46-3681-4c18-8de2-761f3c5dcf7e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:16.771564", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:43.282703", + "description": "", + "format": "CSV", + "hash": "", + "id": "d1586ef9-da5b-4df4-835c-2805fb925a36", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:43.262945", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dc3289eab3d2400ea49c154863312434/csv?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:43.282704", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b44185d3-be13-48bd-b4ee-8103f053b007", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:43.263085", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dc3289eab3d2400ea49c154863312434/geojson?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:43.282706", + "description": "", + "format": "ZIP", + "hash": "", + "id": "3401e2eb-79c1-4682-b035-7cfa7e13046e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:43.263197", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dc3289eab3d2400ea49c154863312434/shapefile?layers=8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:43.282708", + "description": "", + "format": "KML", + "hash": "", + "id": "81dd0b0a-8c3d-4920-8831-4fc5586afbcd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:43.263310", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "a8a6d900-9412-4d9f-8e95-189a6080e1d7", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/dc3289eab3d2400ea49c154863312434/kml?layers=8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "isopen": true, + "license_id": "cc-by-sa", + "license_title": "Creative Commons Attribution Share-Alike", + "license_url": "http://www.opendefinition.org/licenses/cc-by-sa", + "maintainer": "llyons_D3", + "maintainer_email": "AskD3@datadrivendetroit.org", + "metadata_created": "2022-08-21T06:21:18.512558", + "metadata_modified": "2024-09-21T07:53:49.186203", + "name": "crime-detroit-block-2016-3eb60", + "notes": "The Detroit Police Department provided property and violent crime location data for 2016. Data Driven Detroit aggregated the data up to a block level. Data was obtained for the health and Safety section of Little Caesar's Arena District Needs Assessment.

    Click here for metadata (descriptions of the fields).
    ", + "num_resources": 6, + "num_tags": 9, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "Crime Detroit Block 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "474a58adfa142e16fb7f1affea9a90a57fc8e2174f291658fd5bb3a809686162" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cbaef4e3b93749078a66214bdf0c06d3&sublayer=0" + }, + { + "key": "issued", + "value": "2017-05-12T19:33:59.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/D3::crime-detroit-block-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-sa/4.0" + }, + { + "key": "modified", + "value": "2017-05-12T19:49:42.797Z" + }, + { + "key": "publisher", + "value": "Data Driven Detroit" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.2910,42.2566,-82.9095,42.4620" + }, + { + "key": "harvest_object_id", + "value": "9f62c87c-f1dd-46c6-8daa-742f49de161a" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.2910, 42.2566], [-83.2910, 42.4620], [-82.9095, 42.4620], [-82.9095, 42.2566], [-83.2910, 42.2566]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-21T07:53:49.237089", + "description": "", + "format": "HTML", + "hash": "", + "id": "be164c58-b0db-4e26-9ee1-c5e9171303e4", + "last_modified": null, + "metadata_modified": "2024-09-21T07:53:49.202341", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/D3::crime-detroit-block-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:21:18.528281", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ace938ed-1d26-4826-a854-9e39f9cb2a4c", + "last_modified": null, + "metadata_modified": "2022-08-21T06:21:18.496098", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services2.arcgis.com/HsXtOCMp1Nis1Ogr/arcgis/rest/services/Crime_Detroit_Block_2016/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:27.635998", + "description": "", + "format": "CSV", + "hash": "", + "id": "83617dff-18b9-4c4b-96b1-527cad25f768", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:27.599320", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/cbaef4e3b93749078a66214bdf0c06d3/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:27.636002", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b3d2b624-a825-4d97-b02d-112a00bbc5ee", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:27.599456", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/cbaef4e3b93749078a66214bdf0c06d3/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:27.636004", + "description": "", + "format": "ZIP", + "hash": "", + "id": "2e9c9e15-3e5c-48f3-ae67-11314a504020", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:27.599577", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/cbaef4e3b93749078a66214bdf0c06d3/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:59:27.636006", + "description": "", + "format": "KML", + "hash": "", + "id": "95f01af3-2808-4667-a7ca-8e7af4109317", + "last_modified": null, + "metadata_modified": "2024-02-21T06:59:27.599696", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f8b2d87d-e14d-4c53-9bd7-a3d054630a59", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/cbaef4e3b93749078a66214bdf0c06d3/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arena-district", + "id": "23fbf16b-8391-413f-8469-7dad031fa5a6", + "name": "arena-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "block", + "id": "5c5c647a-37a7-4c21-b9ce-83343a82b03b", + "name": "block", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-block", + "id": "e47e6de9-8714-4d5d-bf3a-b7c5128b7134", + "name": "census-block", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "detroit", + "id": "da6dadb0-2a42-4639-ae9c-10de641e3b98", + "name": "detroit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property", + "id": "00e7e813-ed9a-435b-beaf-afb3cb73041e", + "name": "property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent", + "id": "6552729b-9fb6-4234-9c7e-9933061d6147", + "name": "violent", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "019a1dc8-a3c4-4662-b682-f3c3d9ca4911", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:05.839896", + "metadata_modified": "2023-02-14T06:37:15.846157", + "name": "understanding-the-causes-of-school-violence-using-open-source-data-united-states-1990-2016-3f99c", + "notes": "This study provides an evidence-based understanding on etiological issues related to school shootings and rampage shootings. It created a national, open-source database that includes all publicly known shootings that resulted in at least one injury that occurred on K-12 school grounds between 1990 and 2016. The investigators sought to better understand the nature of the problem and clarify the types of shooting incidents occurring in schools, provide information on the characteristics of school shooters, and compare fatal shooting incidents to events where only injuries resulted to identify intervention points that could be exploited to reduce the harm caused by shootings. To accomplish these objectives, the investigators used quantitative multivariate and qualitative case studies research methods to document where and when school violence occurs, and highlight key incident and perpetrator level characteristics to help law enforcement and school administrators differentiate between the kinds of school shootings that exist, to further policy responses that are appropriate for individuals and communities.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding the Causes of School Violence Using Open Source Data, United States, 1990-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c002409612de2e8d070dd40a45c7d0a82a3ec3cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4249" + }, + { + "key": "issued", + "value": "2021-09-30T11:58:03" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-09-30T12:08:06" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "d4951e17-a593-4133-8d88-cea8757c696e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:05.853327", + "description": "ICPSR37935.v1", + "format": "", + "hash": "", + "id": "adba9b9f-187b-4c78-a2e4-85ec3b3bfb07", + "last_modified": null, + "metadata_modified": "2023-02-14T06:37:15.852037", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding the Causes of School Violence Using Open Source Data, United States, 1990-2016", + "package_id": "019a1dc8-a3c4-4662-b682-f3c3d9ca4911", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37935.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mass-murders", + "id": "1719a61f-3c77-4eac-b74a-9319037ed45d", + "name": "mass-murders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f785e4b4-20a2-4b01-bd00-6b1018882301", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2024-07-20T21:15:58.980601", + "metadata_modified": "2024-10-25T20:25:07.703841", + "name": "nypd-vehicle-stop-reports", + "notes": "Police incident level data documenting vehicular stops. Data is collected under New York City Administrative Code 14-191 and may be used to gain insight into police-initiated vehicle stops, demographics of people stopped, details of vehicles involved and resulting action of stops, if any.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Vehicle Stop Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "338edc6464f441ac5396bfa4f2142e598d02b7d18a7ae8b9a41fbc2b742ede99" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/hn9i-dwpr" + }, + { + "key": "issued", + "value": "2024-10-21" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/hn9i-dwpr" + }, + { + "key": "modified", + "value": "2024-10-25" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9bc621ab-2601-4939-b918-f3d39954f86a" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-20T21:15:58.988960", + "description": "", + "format": "CSV", + "hash": "", + "id": "8f357bd2-5580-468d-9569-85bc2411d72a", + "last_modified": null, + "metadata_modified": "2024-07-20T21:15:58.964205", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f785e4b4-20a2-4b01-bd00-6b1018882301", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-20T21:15:58.988963", + "describedBy": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b77287b6-5449-4f6f-89b0-49d422e6a7e6", + "last_modified": null, + "metadata_modified": "2024-07-20T21:15:58.964378", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f785e4b4-20a2-4b01-bd00-6b1018882301", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-20T21:15:58.988965", + "describedBy": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "949d9e13-f604-42d8-b4a0-14cd13b59b94", + "last_modified": null, + "metadata_modified": "2024-07-20T21:15:58.964509", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f785e4b4-20a2-4b01-bd00-6b1018882301", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-20T21:15:58.988967", + "describedBy": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "04c20ff9-f168-40dc-87d2-8ae4099fe360", + "last_modified": null, + "metadata_modified": "2024-07-20T21:15:58.964633", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f785e4b4-20a2-4b01-bd00-6b1018882301", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/hn9i-dwpr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop", + "id": "df159f24-3df0-40bc-9931-add0d5ba00cc", + "name": "stop", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "59b4fa07-a92a-4c9d-9adc-712fba80faeb", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle-stop", + "id": "daef10d9-435a-49f5-8860-d6316e45b736", + "name": "vehicle-stop", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8425766b-bf9b-4e1a-a884-630e38ad64d3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:21.510357", + "metadata_modified": "2023-11-28T10:21:47.627256", + "name": "childhood-maltreatment-trauma-and-abuse-and-adolescent-delinquency-united-states-1994-2008-01718", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis collection features secondary analyses of restricted-use data from the National Longitudinal Study of Adolescent to Adult Health (Add Health), a nationally representative longitudinal study of a sample of U.S. adolescents who were in grades 7-12 in the 1994-95 school year, who were interviewed at three key developmental junctures from adolescence to young adulthood. Self-reported data were used for both maltreatment (measured at the latter two time points) and delinquent or criminal behaviors (measured at all three time points). Linear mixed-effects analyses were used to model growth curves of the frequency of violent and non-violent offending, from ages 13 to 30. Next, maltreatment frequency was tested as a predictor, and then potential protective factors (at peer, family, school, and neighborhood levels) were tested as moderators. Sex, race/ethnicity, and sexual orientation were also tested as moderators of delinquent or criminal offense frequency, and as moderators of protective effects.\r\nThe study collection includes 1 Stata (.do) syntax file (AddHealthOJJDPAnalysis_StataSyntax.do) that was used by the researcher in secondary analyses of restricted-use data. The restricted archival data from the Add Health survey series are not included as part of this release.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Childhood Maltreatment, Trauma, and Abuse and Adolescent Delinquency, United States, 1994-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5a324b2fc2f8b102727c4ceae77ae58678f4116aac087a40173f42655cf50f5d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3987" + }, + { + "key": "issued", + "value": "2018-11-20T15:00:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-11-20T15:00:22" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "4c425891-5680-4a8c-9519-848ff2bbe8d7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:21.527078", + "description": "ICPSR37113.v1", + "format": "", + "hash": "", + "id": "ce8df04e-f50a-4275-aabb-bfc6c888015f", + "last_modified": null, + "metadata_modified": "2023-02-13T20:05:56.029991", + "mimetype": "", + "mimetype_inner": null, + "name": "Childhood Maltreatment, Trauma, and Abuse and Adolescent Delinquency, United States, 1994-2008", + "package_id": "8425766b-bf9b-4e1a-a884-630e38ad64d3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37113.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "abused-children", + "id": "55e9e34d-35d7-4167-aa0e-cd1af68e82e4", + "name": "abused-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-development", + "id": "07c1a1bf-be51-4c3b-b03e-22138095640e", + "name": "child-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nonviolent-crime", + "id": "681b65d8-15fd-4ac9-9593-816dcd802155", + "name": "nonviolent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-influence", + "id": "2b82b9de-bc95-4706-b9f7-70abbb9b24cc", + "name": "parental-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peer-influence", + "id": "b3f76bdf-a93a-4aa6-9a9c-19ced09f67ee", + "name": "peer-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "socioeconomic-status", + "id": "de0aca5e-ff88-4216-8050-f61f8e52803c", + "name": "socioeconomic-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "young-adults", + "id": "22491b2f-dd86-4f9f-b7b0-c8d2779fc57a", + "name": "young-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offenders", + "id": "8cbae6d8-c0e9-41fb-9a8d-50a29c6b9f4d", + "name": "youthful-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5eb6ea78-3758-41c6-94ef-3917538a3e96", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:53.032376", + "metadata_modified": "2023-11-28T08:37:29.036759", + "name": "national-crime-victimization-survey-ncvs-series-aca9d", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nThe National Crime Victimization Survey (NCVS) series was designed to achieve three primary objectives: to develop detailed information about the victims and consequences of crime, to estimate the number and types of crimes not reported to police, and to provide uniform measures of selected types of crime.\r\nAll persons in the United States 12 years of age and older were interviewed in each household sampled. Each respondent was asked a series of screen questions to determine if he or she was victimized during the six-month period preceding the first day of the month of the interview. Screen questions cover the following types of crimes, including attempts: rape, robbery, assault, burglary, larceny, and motor vehicle theft.\r\nThe data include type of crime; severity of the crime; injuries or losses; time and place of occurrence; medical expenses incurred; number, age, race, and sex of offender(s); and relationship of offender(s) to the victim (stranger, casual acquaintance, relative, etc.). Demographic information on household members includes age, sex, race, education, employment, median family income, marital status, and military history. A stratified multistage cluster sample technique was employed, with the person-level files consisting of a full sample of victims and a 10 percent sample of nonvictims for up to four incidents.\r\nThe NCVS data are organized by collection quarter, and six quarters comprise an annual file. For example, for a 1979 file, the four quarters of 1979 are included as well as the first two quarters of 1980.\r\nNACJD has prepared a resource guide on NCVS.\r\nYears Produced: Updated annually", + "num_resources": 1, + "num_tags": 21, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Victimization Survey (NCVS) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b17eb6b91987866a9d4a42686ebd8960097d528202c62c04537070f12bab755c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2432" + }, + { + "key": "issued", + "value": "1996-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-03-21T17:48:05" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "6ce3452e-2cea-4b5f-b6f4-380ac68a2d0f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:53.042865", + "description": "", + "format": "", + "hash": "", + "id": "0c809167-2ee3-438c-9a31-b6285a42532b", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:53.042865", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Victimization Survey (NCVS) Series", + "package_id": "5eb6ea78-3758-41c6-94ef-3917538a3e96", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/95", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-attendance", + "id": "8e48bf2f-0300-4299-bfb5-e14d844e2b63", + "name": "school-attendance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-attitudes", + "id": "ed6bb5d2-5dfd-4a21-aac9-f5a2e583e257", + "name": "student-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-behavior", + "id": "8bc1ab24-3752-494b-b680-f843d3725896", + "name": "student-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vandalism", + "id": "53415aa3-ca29-4c5e-a63c-e9ddddd625fa", + "name": "vandalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "73b132a4-34ad-4c0c-bad0-4631d18330b4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brett", + "maintainer_email": "no-reply@data.hartford.gov", + "metadata_created": "2022-03-14T23:22:17.664203", + "metadata_modified": "2024-07-26T20:34:23.198922", + "name": "police-911-calls-for-service-05122021-to-current", + "notes": "In May of 2021 the City of Hartford Police Department updated their Computer Aided Dispatch(CAD) system. This dataset reflects reported incidents of crime (with the exception of sexual assaults, which are excluded by statute) that occurred in the City of Hartford from May 12, 2021 - Current. Should you have questions about this dataset, you may contact the Crime Analysis Division of the Hartford Police Department at 860.757.4020 or policechief@Hartford.gov. Disclaimer: These incidents are based on crimes verified by the Hartford Police Department's Crime Analysis Division. The crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the Hartford Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The Hartford Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate. The Hartford Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of Hartford or Hartford Police Department web page. The user specifically acknowledges that the Hartford Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. The unauthorized use of the words \"Hartford Police Department\", \"Hartford Police\", \"HPD\" or any colorable imitation of these words or the unauthorized use of the Hartford Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "name": "city-of-hartford", + "title": "City of Hartford", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:44:10.786243", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "private": false, + "state": "active", + "title": "Police 911 Calls for Service 05122021 to Current", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d9f28c68829702a7c7d8587d628b93addadd698cf8ae706da4462e792ec84bb5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.hartford.gov/api/views/uaxa-ans5" + }, + { + "key": "issued", + "value": "2022-03-06" + }, + { + "key": "landingPage", + "value": "https://data.hartford.gov/d/uaxa-ans5" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-26" + }, + { + "key": "publisher", + "value": "data.hartford.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.hartford.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "49eba891-8b6c-496c-b703-af6e2b84aa03" + }, + { + "key": "harvest_source_id", + "value": "a49a5edc-d60e-48eb-a26f-3b29d5886786" + }, + { + "key": "harvest_source_title", + "value": "Hartford Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:17.684871", + "description": "", + "format": "CSV", + "hash": "", + "id": "3d2dcfbc-5bdc-431f-bec6-69e611f8ada4", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:17.684871", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "73b132a4-34ad-4c0c-bad0-4631d18330b4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/uaxa-ans5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:17.684878", + "describedBy": "https://data.hartford.gov/api/views/uaxa-ans5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "388e60f4-a555-47bc-8371-e8859287ee7c", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:17.684878", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "73b132a4-34ad-4c0c-bad0-4631d18330b4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/uaxa-ans5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:17.684881", + "describedBy": "https://data.hartford.gov/api/views/uaxa-ans5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d4ad5582-4c11-4ee9-9954-00981789c97f", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:17.684881", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "73b132a4-34ad-4c0c-bad0-4631d18330b4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/uaxa-ans5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:17.684884", + "describedBy": "https://data.hartford.gov/api/views/uaxa-ans5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cb64612c-07b3-40b6-92a0-7517aaebeb90", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:17.684884", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "73b132a4-34ad-4c0c-bad0-4631d18330b4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/uaxa-ans5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ct", + "id": "bac11672-211e-435c-83da-9c1a270e0707", + "name": "ct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford", + "id": "f2211d0a-d807-4d66-8a72-475b4075879a", + "name": "hartford", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford-police", + "id": "e187edc5-42f5-47d7-b1bd-1b269488c09b", + "name": "hartford-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-incidents", + "id": "afbcef32-e1e7-4b9d-a253-a88a455d7246", + "name": "police-incidents", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0b376727-bb6c-457a-9c80-665ed3b671c6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:48.200494", + "metadata_modified": "2023-04-13T13:11:48.200499", + "name": "louisville-metro-ky-crime-data-2005-208d1", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "db1efec115c010be3b983ea1ed3654890561f01d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8111a02239a542008935dd811d86d6b7&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T20:05:01.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2005" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T20:09:16.826Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "96d10eef-3d9b-4d67-a27a-3c077dcbec25" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.224056", + "description": "", + "format": "HTML", + "hash": "", + "id": "4527ae22-b3c2-4f20-92e9-7328eb56b12a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.181989", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0b376727-bb6c-457a-9c80-665ed3b671c6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2005", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.224060", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1212f183-ce07-446d-bff3-86dfe880e8e5", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.182181", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "0b376727-bb6c-457a-9c80-665ed3b671c6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2005/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.224063", + "description": "LOJIC::louisville-metro-ky-crime-data-2005.csv", + "format": "CSV", + "hash": "", + "id": "320880ba-3ca4-43b9-beca-afe739e58358", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.182342", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "0b376727-bb6c-457a-9c80-665ed3b671c6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2005.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.224065", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c74fbedb-47eb-42b0-bcb0-e5a5db37706e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.182495", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "0b376727-bb6c-457a-9c80-665ed3b671c6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2005.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "23f201d2-3eee-41df-af3c-b5b1c9304211", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:45:27.321158", + "metadata_modified": "2023-03-18T03:13:58.776944", + "name": "1-09-victim-of-crime-dashboard-89355", + "notes": "This\noperations dashboard shows historic and current data related to this\nperformance measure.

    The performance measure dashboard is available at 1.09 Victim of Crime.

     

    Data Dictionary


    Dashboard embed also used by Tempe's Strategic Management and Diversity Office.

    ", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.09 Victim of Crime (dashboard)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2ed77c012ae89fa47cb72368bb7b584f090ca805" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=de2b5f6a97db4c30b7bd51f8a20b88d9" + }, + { + "key": "issued", + "value": "2019-07-15T20:43:57.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/apps/tempegov::1-09-victim-of-crime-dashboard" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-01-19T16:39:32.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "44ade8b1-a6ce-43a0-ae37-a326ee139d73" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:45:27.332970", + "description": "", + "format": "HTML", + "hash": "", + "id": "ebc6b4a2-beab-43aa-9cd3-65852f38d142", + "last_modified": null, + "metadata_modified": "2022-09-02T17:45:27.306136", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "23f201d2-3eee-41df-af3c-b5b1c9304211", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/apps/tempegov::1-09-victim-of-crime-dashboard", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-manager", + "id": "16eb446e-adac-4404-bbfd-9ed1a13079fd", + "name": "city-manager", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "survey", + "id": "8ba11cf8-7dc1-405e-af5a-18be38af7985", + "name": "survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-of-crime-pm-1-09", + "id": "8ac9672e-876e-461d-923d-862922373e50", + "name": "victim-of-crime-pm-1-09", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "18ebe554-4002-4b30-ab0c-1d2b4b64a50a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:17:35.750232", + "metadata_modified": "2023-04-13T13:17:35.750237", + "name": "louisville-metro-ky-crime-data-2022-bca81", + "notes": "Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "48b6ee211aa57f2bd5af330db5625989c2d0fe82" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8d8506d67b164a109ff5448f3ff70f58" + }, + { + "key": "issued", + "value": "2023-01-24T16:25:48.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2022" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:24:16.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "508e88e1-0e09-4ee1-b709-2a0f7b4ece86" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:17:35.753221", + "description": "", + "format": "HTML", + "hash": "", + "id": "18d17e4b-3785-40ab-b84b-76fdc005452b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:17:35.727587", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "18ebe554-4002-4b30-ab0c-1d2b4b64a50a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "83c0c9f0-db19-497d-8473-bcbfb63ab30d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:10:45.696633", + "metadata_modified": "2023-04-13T13:10:45.696637", + "name": "louisville-metro-ky-lmpd-hate-crimes", + "notes": "

    Note: Due\nto a system migration, this data will cease to update on March 14th,\n2023. The current projection is to restart the updates within 30 days of the\nsystem migration, on or around April 13th, 2023

    \n\n

    Data is subset of the Incident data provided by the open data\nportal. This data specifically identifies crimes that meet the elements\noutlined under the FBI Hate crimes program since 2010. For more information on\nthe FBI hate crime overview please visit
    \nhttps://www.fbi.gov/about-us/investigate/civilrights/hate_crimes


    \n\n

    Data Dictionary:


    \n\n

    ID - the row number

    \n\n

    INCIDENT_NUMBER - the number associated\nwith either the incident or used as reference to store the items in our\nevidence rooms and can be used to connect the dataset to other LMPD datasets:
    \nDATE_REPORTED - the date the incident was reported to LMPD

    \n\n

    DATE_OCCURED - the date the incident\nactually occurred

    \n\n

    CRIME_TYPE - the crime type category

    \n\n

    BIAS_MOTIVATION_GROUP - Victim group that was\ntargeted by the criminal act

    \n\n

    BIAS_TARGETED_AGAINST - Criminal act was against\na person or property

    \n\n

    UOR_DESC - Uniform Offense Reporting\ncode for the criminal act committed

    \n\n

    NIBRS_CODE - the code that follows the\nguidelines of the National Incident Based Reporting System. For more details\nvisit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    \n\n

    UCR_HIERARCHY - hierarchy that follows\nthe guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    \n\n

    ATT_COMP - Status indicating whether\nthe incident was an attempted crime or a completed crime.

    \n\n

    LMPD_DIVISION - the LMPD division in\nwhich the incident actually occurred

    \n\n

    LMPD_BEAT - the LMPD beat in which\nthe incident actually occurred

    \n\n

    PREMISE_TYPE - the type of location in\nwhich the incident occurred (e.g. Restaurant)

    \n\n

    BLOCK_ADDRESS - the location the incident\noccurred

    \n\n

    CITY - the city associated to\nthe incident block location

    \n\n

    ZIP_CODE - the zip code associated\nto the incident block location

    ", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Hate Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8170088dd71fb54429e8c77cc6f48c73d22e00b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=655a88ac559e4f65a641e687b975f70f&sublayer=0" + }, + { + "key": "issued", + "value": "2023-03-23T17:55:49.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-hate-crimes" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T18:06:17.953Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9c53ec38-fdb1-427a-93b4-70b16ad29e28" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:10:45.728423", + "description": "", + "format": "HTML", + "hash": "", + "id": "9a4edc58-955c-472f-a5fe-d37f14030653", + "last_modified": null, + "metadata_modified": "2023-04-13T13:10:45.674600", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "83c0c9f0-db19-497d-8473-bcbfb63ab30d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-lmpd-hate-crimes", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:10:45.728427", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7b21d863-b2dc-4aad-a696-75c52aa5a694", + "last_modified": null, + "metadata_modified": "2023-04-13T13:10:45.674778", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "83c0c9f0-db19-497d-8473-bcbfb63ab30d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/LMPD_OP_BIAS/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:10:45.728429", + "description": "LOJIC::louisville-metro-ky-lmpd-hate-crimes.csv", + "format": "CSV", + "hash": "", + "id": "2fae16bc-2da8-4f96-9c54-c8ef0efb489f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:10:45.674936", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "83c0c9f0-db19-497d-8473-bcbfb63ab30d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-hate-crimes.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:10:45.728430", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ba11e461-c4ad-4111-9852-b2b3107bbda9", + "last_modified": null, + "metadata_modified": "2023-04-13T13:10:45.675091", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "83c0c9f0-db19-497d-8473-bcbfb63ab30d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-hate-crimes.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate", + "id": "ea279178-c2fd-4dcb-ad3d-23d30e82dd9f", + "name": "hate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "09209c41-54cf-4913-bdde-0cca2e09e3b2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:26.173138", + "metadata_modified": "2023-02-13T21:12:20.483715", + "name": "impact-evaluation-of-youth-crime-watch-programs-in-three-florida-school-districts-1997-200-8fe65", + "notes": "The purpose of this study was to assess both the school-level effects and the participant-level effects of Youth Crime Watch (YCW) programs. Abt Associates conducted a four-year impact evaluation of Youth Crime Watch (YCW) programs in three Florida school districts (Broward, Hillsborough, and Pinellas Counties). School-based YCW programs implement one or more of a variety of crime prevention activities, including youth patrol, in which YCW participants patrol their school campus and report misconduct and crime. The evaluation collected both School-Level Data (Part 1) and Student-Level Data (Part 2). The School-Level Data (Part 1) contain 9 years of data on 172 schools in the Broward, Hillsborough, and Pinellas school districts, beginning in the 1997-1998 school year and continuing through the 2005-2006 school year. A total of 103 middle schools and 69 high schools were included, yielding a total of 1,548 observations. These data provide panel data on reported incidents of crime and violence, major disciplinary actions, and school climate data across schools and over time. The Student-Level Data (Part 2) were collected between 2004 and 2007 and are comprised of two major components: (1) self-reported youth attitude and school activities survey data that were administered to a sample of students in middle schools in the Broward, Hillsborough, and Pinellas School Districts as part of a participant impact analysis, and (2) self-reported youth attitude and school activities survey data that were administered to a sample of YCW continuing middle school students and YCW high school students in the same three school districts as part of a process analysis. For Part 2, a total of 3,386 completed surveys were collected by the project staff including 1,319 \"new YCW\" student surveys, 1,581 \"non-YCW\" student surveys, and 486 \"Pro\" or \"Process\" student surveys. The 138 variables in the School-Level Data (Part 1) include Youth Crime Watch (YCW) program data, measures of crime and the level of school safety in a school, and other school characteristics. The 99 variables in the Student-Level Data (Part 2) include two groups of questions for assessing participant impact: (1) how the respondents felt about themselves, and (2) whether the respondent would report certain types of problems or crimes that they observed at the school. Part 2 also includes administrative variables and demographic/background information. Other variables in Part 2 pertain to the respondent's involvement in school-based extracurricular activities, involvement in community activities, attitudes toward school, attitudes about home environment, future education plans, attitudes toward the YCW advisor, attitudes about effects of YCW, participation in YCW, reasons for joining YCW, and reasons for remaining in YCW.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact Evaluation of Youth Crime Watch Programs in Three Florida School Districts, 1997-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89db33861e9d078354b505f998ef7d1bac7be70e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2908" + }, + { + "key": "issued", + "value": "2010-01-29T13:40:54" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-01-29T13:45:01" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a886105d-5930-4e76-8cfb-1c06f1e018b6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:26.303458", + "description": "ICPSR26601.v1", + "format": "", + "hash": "", + "id": "5b2cd962-baa6-4f08-89db-f978226df19c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:04:44.966419", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact Evaluation of Youth Crime Watch Programs in Three Florida School Districts, 1997-2007", + "package_id": "09209c41-54cf-4913-bdde-0cca2e09e3b2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26601.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-schools", + "id": "eace4f76-4530-4b2e-95bd-869010e384d1", + "name": "high-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "middle-schools", + "id": "63b10781-44d2-440b-9a2f-326961939029", + "name": "middle-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "secondary-education", + "id": "d68cf74f-df3b-4002-9498-cfd72bf9b6a8", + "name": "secondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offend", + "id": "3169c10c-bee9-4114-af0f-10f3f4eea7b7", + "name": "youthful-offend", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9f6885fd-cfb2-4a2a-91b4-fc0b1062931f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:32.597528", + "metadata_modified": "2023-11-28T08:49:07.868778", + "name": "survey-of-youths-in-custody-1987-united-states", + "notes": "This data collection, the first survey of youths confined to \r\n long-term, state-operated institutions, was undertaken to complement \r\n existing Children in Custody censuses. It also serves as a companion to \r\n the Surveys of State Prisons, allowing comparisons between adult and \r\n juvenile populations. The survey provides detailed information on the \r\n characteristics of youths held primarily in secure settings within the \r\n juvenile justice system. The data contain information on criminal \r\n histories, family situations, drug and alcohol use, and peer group \r\n activities. For youths committed for violent acts, data are available \r\non the victims of their crimes and on weapon use.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Youths in Custody, 1987: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6ac9a1631e62088554c822462589a56cc561041ec1ce2042c977ed4df2fc77a1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "293" + }, + { + "key": "issued", + "value": "1989-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1995-03-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "cc647377-6c3b-4c66-8783-4456e16e5bac" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:22:12.343615", + "description": "ICPSR08992.v3", + "format": "", + "hash": "", + "id": "d8f7606c-1bd4-4e3e-a072-e7390d60ceeb", + "last_modified": null, + "metadata_modified": "2021-08-18T19:22:12.343615", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Youths in Custody, 1987: [United States]", + "package_id": "9f6885fd-cfb2-4a2a-91b4-fc0b1062931f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08992.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-history", + "id": "2a5ed3b3-06be-4d37-ac88-5186b01fd0b0", + "name": "family-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-inmates", + "id": "e45a975a-6ca4-4b0c-a6bb-7dd676791274", + "name": "juvenile-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisons", + "id": "8c08d79a-1e72-48ec-b0b9-b670a37a500c", + "name": "prisons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8c139fed-50ad-4a65-a1b8-b17b1d8a638f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:53.655561", + "metadata_modified": "2023-02-13T21:22:32.634410", + "name": "gender-and-violent-victimization-1973-2005-united-states-d93e9", + "notes": "The purpose of this project was to estimate long-term trends in violent victimization by gender and various socio-demographic factors. These factors included race and ethnicity, age, type of place (urban, suburban, rural), socio-economic status, marital status (for adults), and family status (for juveniles). The principal investigators also further disaggregated these violent victimization trends by victim-offender relationship to reveal trends in violence committed by strangers, intimate partners, and known/non-intimate offenders. The researchers produced these various trends in violent victimization by pooling and appropriately weighting the National Crime Survey and its successor, the National Crime Victimization Survey for the period 1973 to 2005, resulting in 33 years of data. In total, a series of 135 trends in violent victimization were developed.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Gender and Violent Victimization, 1973-2005 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5a327bbcd771fa78e6a1c8effc409aec4e4da4f4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3308" + }, + { + "key": "issued", + "value": "2012-09-20T09:23:57" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-09-20T09:23:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9033dbfe-25ac-4c55-8eb5-76376b2c1537" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:53.795062", + "description": "ICPSR27082.v1", + "format": "", + "hash": "", + "id": "fd4f9a76-92c4-4bdc-8bca-205f9a4233eb", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:39.086929", + "mimetype": "", + "mimetype_inner": null, + "name": "Gender and Violent Victimization, 1973-2005 [United States]", + "package_id": "8c139fed-50ad-4a65-a1b8-b17b1d8a638f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27082.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marital-status", + "id": "64a2f52b-ab28-42ea-a6c4-74a65ea7ed2f", + "name": "marital-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "poverty", + "id": "7daecad2-0f0a-48bf-bef2-89b1cec84824", + "name": "poverty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime-statistics", + "id": "bff1fd85-dac3-4596-b769-faec30824ec9", + "name": "violent-crime-statistics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b04bf9cd-74bc-4c7e-b434-900dadddb94a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-08-13T09:34:19.689156", + "metadata_modified": "2024-05-23T15:23:58.979348", + "name": "nijs-recidivism-challenge-test-dataset3", + "notes": "NIJ's Recidivism Challenge - Data Provided by Georgia Department of Community Supervision, Georgia Crime Information Center.\r\nThird Test Dataset including supervision activities.", + "num_resources": 3, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NIJ's Recidivism Challenge Test Dataset3", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f4b544bf5b6a5139735d305ab0101b3d455367e0e1d84072075f13bb049b2bf3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4321" + }, + { + "key": "issued", + "value": "2021-06-16T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/stories/s/daxx-hznc" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-06-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "systemOfRecords", + "value": "OJP:007" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "old-spatial", + "value": "State of Georgia, Combination of puma" + }, + { + "key": "harvest_object_id", + "value": "5a91c973-6d80-4aba-9bb5-403feb4e8233" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:34:19.691834", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "", + "format": "", + "hash": "", + "id": "1e7ead40-f6ed-47e3-9657-038f7c3b87a2", + "last_modified": null, + "metadata_modified": "2023-08-13T09:34:19.675497", + "mimetype": "", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Test Dataset3", + "package_id": "b04bf9cd-74bc-4c7e-b434-900dadddb94a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/Corrections/NIJ-s-Recidivism-Challenge-Test-Dataset3/c8pf-ybds", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:34:19.691839", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "c8pf-ybds.json", + "format": "Api", + "hash": "", + "id": "6ae32539-bf37-490a-9fa8-183774565195", + "last_modified": null, + "metadata_modified": "2024-05-23T15:23:58.985524", + "mimetype": "", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Test Dataset3 - Api", + "package_id": "b04bf9cd-74bc-4c7e-b434-900dadddb94a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/c8pf-ybds.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:34:19.691843", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "", + "format": "CSV", + "hash": "", + "id": "5bd7bb86-bc1a-42a0-bb85-eb6673008eba", + "last_modified": null, + "metadata_modified": "2023-08-13T09:34:19.676026", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Test Dataset3 - Download", + "package_id": "b04bf9cd-74bc-4c7e-b434-900dadddb94a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/c8pf-ybds/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "challenge", + "id": "57415da8-3426-461a-85b7-d84e72e11c2b", + "name": "challenge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-corrections", + "id": "ccc8f435-672f-43c1-9a6a-c254b0f1813f", + "name": "community-corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections", + "id": "e61b3fa3-bd5a-43bb-9f95-1bbcf0424845", + "name": "corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting", + "id": "17ea99db-19e7-4998-a05a-a3240f7443f2", + "name": "forecasting", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "FerndaleOpenData", + "maintainer_email": "Info@Ferndale.com", + "metadata_created": "2022-08-21T06:12:26.576196", + "metadata_modified": "2024-09-21T08:07:09.553488", + "name": "ferndale-crime-map-2011-2017-6ed4a", + "notes": "The City of Ferndale uses the service CrimeMapping.com to provide near-live mapping of local crimes, sorted by category. Our goal in providing this information is to reduce crime through a better-informed citizenry. Crime reports older than 180 days can be accessed in this data set. For near-live crime data, go to crimemapping.com. this is a subset of this historic data that has been geocoded to allow for easy analysis and mapping in a different data set. It contains all easily geocoded addresses. A complete CSV file covering all crime reports from 5/2011 to 5/2017 is also available.", + "num_resources": 6, + "num_tags": 4, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "Ferndale crime map 2011-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "891005e17fb13afa37e43489d8749e9513eee9a153d7db8890ec543078ad32f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2e9f8377bfaa4473a15ba38c5298ec89&sublayer=0" + }, + { + "key": "issued", + "value": "2017-06-19T21:50:39.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-crime-map-2011-2017-1" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0" + }, + { + "key": "modified", + "value": "2017-06-19T21:57:54.596Z" + }, + { + "key": "publisher", + "value": "City of Ferndale Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.1709,42.4459,-83.1096,42.4758" + }, + { + "key": "harvest_object_id", + "value": "9d23ce41-4939-4b32-99a8-ea4e1c44c23f" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.1709, 42.4459], [-83.1709, 42.4758], [-83.1096, 42.4758], [-83.1096, 42.4459], [-83.1709, 42.4459]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-21T08:07:09.587637", + "description": "", + "format": "HTML", + "hash": "", + "id": "e6e9fa52-55e3-49a7-9414-b9a15065b1ca", + "last_modified": null, + "metadata_modified": "2024-09-21T08:07:09.568995", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-crime-map-2011-2017-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:12:26.579802", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "db385613-430d-40cd-b783-f93b4b5cb585", + "last_modified": null, + "metadata_modified": "2022-08-21T06:12:26.565179", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services6.arcgis.com/2TPYEzbyXSiAqSUs/arcgis/rest/services/Ferndale_crime_map_2011_2017/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:58:23.652825", + "description": "", + "format": "CSV", + "hash": "", + "id": "84bb6504-39a4-4dc8-aeb0-cc055921ad20", + "last_modified": null, + "metadata_modified": "2024-02-21T06:58:23.625735", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/2e9f8377bfaa4473a15ba38c5298ec89/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:58:23.652830", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4f2caa09-f8f2-4219-ad6e-153e81d3ca9c", + "last_modified": null, + "metadata_modified": "2024-02-21T06:58:23.625966", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/2e9f8377bfaa4473a15ba38c5298ec89/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:58:23.652832", + "description": "", + "format": "ZIP", + "hash": "", + "id": "db3c4dcc-b1ba-4aa4-b4a6-f2ef523b0acd", + "last_modified": null, + "metadata_modified": "2024-02-21T06:58:23.626149", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/2e9f8377bfaa4473a15ba38c5298ec89/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T06:58:23.652834", + "description": "", + "format": "KML", + "hash": "", + "id": "ac3e71a2-b4f1-40ff-869c-7a9aa737e645", + "last_modified": null, + "metadata_modified": "2024-02-21T06:58:23.626312", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "83d3d5f2-9ad3-4cdb-9462-8160ca1041aa", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/2e9f8377bfaa4473a15ba38c5298ec89/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fern_featured", + "id": "b94d9b01-8218-40c4-ab5f-9c130a577207", + "name": "fern_featured", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fern_new", + "id": "a037f01a-c654-494d-8ee4-c5bc2af617e7", + "name": "fern_new", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ferndale", + "id": "d0dc5f10-7277-4aa2-a566-5846c1c48a2e", + "name": "ferndale", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "39a2f2c5-1239-4271-a5cc-f086dc1aaafc", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:26.594664", + "metadata_modified": "2023-12-02T05:51:23.808622", + "name": "2003-ward-dataset-csvs-crimes-2001-to-present", + "notes": "As discussed in http://bit.ly/wardpost, the City of Chicago changed to a new ward map on 5/18/2015, affecting some datasets. This ZIP file contains a CSV export from 5/15/2015 of the \"Crimes - 2001 to present\" dataset. Due to size limitations, this file had to be separated from the CSV exports of the other datasets, which are at https://data.cityofchicago.org/d/q6z8-94kn. This CSV file contains a close-to-final version of the crimes dataset with the previous (\"2003\") ward values.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "2003 Ward Dataset CSVs - Crimes - 2001 to present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "41ac81f81400d1e61b34a0010d267723d27453548ee87ea3bea2b0db0fa8e183" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/5wdx-rdkp" + }, + { + "key": "issued", + "value": "2015-06-11" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/5wdx-rdkp" + }, + { + "key": "modified", + "value": "2015-06-19" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Administration & Finance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cf43d687-91d7-4a6c-a814-db3db62742ee" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:26.609898", + "description": "", + "format": "ZIP", + "hash": "", + "id": "c7a74939-2e5b-4378-8c82-0025b7db3bad", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:26.609898", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "39a2f2c5-1239-4271-a5cc-f086dc1aaafc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/download/5wdx-rdkp/application/zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ward", + "id": "efed2462-f320-47e7-b087-8a6dd66b1822", + "name": "ward", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:09.720529", + "metadata_modified": "2024-09-17T20:41:43.143256", + "name": "crime-incidents-in-2013", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "016c9213d499e343d44b95f5dfa1d33773640dbb65ce5ef0b974c1ae2a94d46f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5fa2e43557f7484d89aac9e1e76158c9&sublayer=10" + }, + { + "key": "issued", + "value": "2015-04-29T17:24:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2013" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "c11a01c8-1f35-4a3e-9b27-90aa9bfd01fe" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.180923", + "description": "", + "format": "HTML", + "hash": "", + "id": "4fc315a4-20b5-40f9-8420-e1fdecaf6fd0", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.149370", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:09.722939", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0bb83d8b-b40a-4e19-9f9a-d734f179fba8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:09.697346", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.180928", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "bc13f88e-91cc-4fb9-b228-0dd5fb989b1c", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.149689", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:09.722941", + "description": "", + "format": "CSV", + "hash": "", + "id": "1249b463-b7ab-4c0e-ab6f-1728cc4e4efd", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:09.697480", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5fa2e43557f7484d89aac9e1e76158c9/csv?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:09.722944", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "733bf4d4-e6c1-45e8-a854-326ee7246fea", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:09.697591", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5fa2e43557f7484d89aac9e1e76158c9/geojson?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:09.722946", + "description": "", + "format": "ZIP", + "hash": "", + "id": "4cea6e0c-0264-412a-ba09-6d1cefc470a4", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:09.697702", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5fa2e43557f7484d89aac9e1e76158c9/shapefile?layers=10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:09.722948", + "description": "", + "format": "KML", + "hash": "", + "id": "c7eaef1c-8a34-41ba-95f2-f06dbbb5708b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:09.697813", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "161274d8-9682-4c69-bf7d-63e450ea2c60", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5fa2e43557f7484d89aac9e1e76158c9/kml?layers=10", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8c1b4ccf-4fd2-45a8-a53a-69fe33009d8e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2023-02-13T21:46:59.541523", + "metadata_modified": "2023-05-10T00:14:43.294334", + "name": "ncvs-select-personal-population-victims-af32a", + "notes": "Contains property crime victimizations. Property crimes include burglary, theft, motor vehicle theft, and vandalism. Households that did not report a property crime victimization are not included on this file. Victimizations that took place outside of the United States are excluded from this file.", + "num_resources": 3, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NCVS Select - Personal Population Victims", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "79c49ce536b719432a1c7cc7ccb092eb4104e7f4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4304" + }, + { + "key": "issued", + "value": "2022-06-23T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/Victims/NCVS-Select-Personal-Population/r4j4-fdwx" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-09-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "rights", + "value": "Public" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "harvest_object_id", + "value": "5ee94a9b-7395-4812-bc69-373a3bd0475e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:46:59.559377", + "description": "", + "format": "HTML", + "hash": "", + "id": "eb456e57-b890-40dc-bcc5-9e4dd22b584d", + "last_modified": null, + "metadata_modified": "2023-05-10T00:14:43.302142", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "NCVS Select - Personal Population Victims", + "package_id": "8c1b4ccf-4fd2-45a8-a53a-69fe33009d8e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/Victims/NCVS-Select-Personal-Population/r4j4-fdwx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:46:59.559381", + "description": "r4j4-fdwx.json", + "format": "Api", + "hash": "", + "id": "1c634e96-a3dd-4b2b-b706-0e878b2ac792", + "last_modified": null, + "metadata_modified": "2023-05-10T00:14:43.302290", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "NCVS Select - Personal Population Victims - Api", + "package_id": "8c1b4ccf-4fd2-45a8-a53a-69fe33009d8e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/r4j4-fdwx.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:46:59.559383", + "description": "", + "format": "CSV", + "hash": "", + "id": "2a88defc-4594-4474-9f7c-66d507fe3ed2", + "last_modified": null, + "metadata_modified": "2023-02-13T21:46:59.524816", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "NCVS Select - Personal Population victims - Download", + "package_id": "8c1b4ccf-4fd2-45a8-a53a-69fe33009d8e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/r4j4-fdwx/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bjs", + "id": "9b640268-24d9-46e7-b27b-9be19083592f", + "name": "bjs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bureau-of-justice-statistics", + "id": "3f2ed7d4-d9f1-4efc-8760-1e3a89ca966b", + "name": "bureau-of-justice-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-victimization-survey", + "id": "3cae3e06-c307-4542-b768-51e9ad1d572f", + "name": "national-crime-victimization-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ncvs", + "id": "e227b4da-b67d-45d0-88b7-38c48e97d139", + "name": "ncvs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9f99759f-9577-4214-a962-a5f98c454466", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:48:05.176703", + "metadata_modified": "2024-11-01T19:26:33.956245", + "name": "1-12-clearance-rates-summary-b1503", + "notes": "

    This dataset provides the crime clearance rate nationally and for the City of Tempe. An overall clearance rate is developed as part of the Department’s report for the Federal Bureau of Investigation (FBI) Uniform Crime Report (UCR) Program. The statistics in the UCR Program are based on reports the Tempe Police Department officially submits to the Arizona Department of Public Safety (DPS).

    In the UCR Program, there are two ways that a law enforcement agency can report that an offense is cleared:

    (1) cleared by arrest or solved for crime reporting purposes or

    (2) cleared by exceptional means.

    An offense is cleared by arrest, or solved for crime reporting purposes, when three specific conditions have been met. The three conditions are that at least one person has been: (1) arrested; (2) charged with the commission of the offense; and (3) turned over to the court for prosecution.

    In some situations, an agency may be prevented from arresting and formally charging an offender due to factors outside of the agency's control. In these cases, an offense can be cleared by exceptional means, if the following four conditions are met: (1) identified the offender; (2) gathered enough evidence to support an arrest, make a charge, and turn over the offender to the court for prosecution; (3) identified offender’s exact location so that suspect can immediately be taken into custody; and (4) encountered a circumstance outside law enforcement's control that prohibits arresting, charging and prosecuting the offender.

    The UCR clearance rate is one tool for helping the police to understand and assess success at investigating crimes. However, these rates should be interpreted with an understanding of the unique challenges faced with reporting and investigating crimes. Clearance rates for a given year may be greater than 100% because a clearance is reported for the year the clearance occurs, which may not be the same year that the crime occurred. Often, investigations may take months or years, resulting in cases being cleared years after the actual offense. Additionally, there may be delays in the reporting of crimes, which would push the clearance of the case out beyond the year it happened.

    This page provides data for the Violent Cases Clearance Rate performance measure. 

    The performance measure dashboard is available at 1.12 Violent Cases Clearance Rate.

    Additional Information

    Source: Tempe Police Department (TPD) Versadex Records Management System (RMS) submitted to Arizona Department of Public Safety (AZ DPS) who submits data to the Federal Bureau of Investigations (FBI)

    Contact (author): 

    Contact E-Mail (author): 

    Contact (maintainer): Brooks Louton

    Contact E-Mail (maintainer): Brooks_Louton@tempe.gov

    Data Source Type: Excel

    Preparation Method: Drawn from the Annual FBI Crime In the United States Publication

    Publish Frequency: Annually

    Publish Method: Manual

    Data Dictionary

    ", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.12 Clearance Rates (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8b52f148c80bfa61c43cb7d80049ede1c9efa938d22be7bca081dff3973dad4e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e8d9359783b047e58cd7d64e9f0fa01e&sublayer=0" + }, + { + "key": "issued", + "value": "2020-01-10T00:00:17.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::1-12-clearance-rates-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-11-02T21:37:08.369Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "02c3bd86-010a-4ac5-b003-48db96255d2e" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:52:03.751964", + "description": "", + "format": "HTML", + "hash": "", + "id": "83846067-abb8-4ade-8c19-876f2fccbc76", + "last_modified": null, + "metadata_modified": "2024-09-20T18:52:03.743975", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9f99759f-9577-4214-a962-a5f98c454466", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::1-12-clearance-rates-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:48:05.181918", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "cb75010a-7144-43d4-9483-6d047a828c25", + "last_modified": null, + "metadata_modified": "2022-09-02T17:48:05.170026", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9f99759f-9577-4214-a962-a5f98c454466", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/1_12_Clearance_Rates_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:50.691356", + "description": "", + "format": "CSV", + "hash": "", + "id": "38a352cf-2cad-4e44-b911-c543e46a84b5", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:50.680091", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9f99759f-9577-4214-a962-a5f98c454466", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/e8d9359783b047e58cd7d64e9f0fa01e/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:50.691362", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e7c6ba1b-b30d-4cac-92f6-e54c536fe1f7", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:50.680330", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9f99759f-9577-4214-a962-a5f98c454466", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/e8d9359783b047e58cd7d64e9f0fa01e/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "96298fd2-78a2-49ac-a60c-8f56fd3c95b8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:39.540819", + "metadata_modified": "2023-11-28T09:43:11.019547", + "name": "evaluation-of-the-juvenile-breaking-the-cycle-program-in-lane-county-oregon-2000-2002-828e3", + "notes": "This study was conducted between April 15, 2000 and\r\n November 15, 2002 to evaluate the effects of the Juvenile Break the\r\n Cycle program (JBTC) in Lane County, Oregon on the interim and\r\n longer-term outcomes for juvenile offenders who were deemed high risk\r\n and had a history of alcohol and/or other drug use. The study was\r\n conducted using three waves of interviews as well as administrative\r\n data. The baseline interview was given to and administrative data were\r\n collected on 306 juveniles. The 6-month follow-up interview was\r\n completed by 208 juveniles and the 12-month follow-up interview was\r\n completed by 183 juveniles. Variables included in the study are\r\n history of alcohol and/or other drug use, diagnosis of mental health\r\n problems, history of previous contact with the juvenile justice\r\n system, substance abuse risk score, total risk score, and history of\r\n substance abuse treatment or mental health counseling. Variables\r\n related to JBTC include program assignment, the number of drug test\r\n administered between interviews, and the number of positive drug\r\ntests.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Juvenile Breaking the Cycle Program in Lane County, Oregon, 2000-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4ac069240cac853174cf4fc33f44867e3e9d121bcee35d1c6270f3c8cb24645d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3147" + }, + { + "key": "issued", + "value": "2006-09-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-09-21T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f2cbbd87-ec41-46de-8c0f-bfeec5b8f0f9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:39.550781", + "description": "ICPSR04339.v1", + "format": "", + "hash": "", + "id": "2abe7a29-2bcb-4bbe-ad79-4d440299969f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:33.319593", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Juvenile Breaking the Cycle Program in Lane County, Oregon, 2000-2002 ", + "package_id": "96298fd2-78a2-49ac-a60c-8f56fd3c95b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04339.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5267c136-79ec-43ef-bbb7-89f57022c5e4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2023-01-06T16:50:15.203006", + "metadata_modified": "2024-01-05T14:23:08.838230", + "name": "calls-for-service-2023", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2023. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com.\n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7e001a325ae2d585f08f510ff435fc481ced4d37298c4feec99cceb5c74f5c00" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/pc5d-tvaw" + }, + { + "key": "issued", + "value": "2023-01-03" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/pc5d-tvaw" + }, + { + "key": "modified", + "value": "2024-01-01" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f778ac26-9982-4106-89d1-0b3eab9d72b1" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:15.222881", + "description": "", + "format": "CSV", + "hash": "", + "id": "33e3343f-157f-4a66-a74c-462752356aaa", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:15.192764", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5267c136-79ec-43ef-bbb7-89f57022c5e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/pc5d-tvaw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:15.222885", + "describedBy": "https://data.nola.gov/api/views/pc5d-tvaw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f0691a3f-2ce0-4c14-902f-8b6ad1c52366", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:15.192946", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5267c136-79ec-43ef-bbb7-89f57022c5e4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/pc5d-tvaw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:15.222887", + "describedBy": "https://data.nola.gov/api/views/pc5d-tvaw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e3d33781-4d66-4f00-a942-e9852bf71aa2", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:15.193134", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5267c136-79ec-43ef-bbb7-89f57022c5e4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/pc5d-tvaw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-06T16:50:15.222888", + "describedBy": "https://data.nola.gov/api/views/pc5d-tvaw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f423725c-3707-4cfe-8cde-0e4d7b7db28e", + "last_modified": null, + "metadata_modified": "2023-01-06T16:50:15.193303", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5267c136-79ec-43ef-bbb7-89f57022c5e4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/pc5d-tvaw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2023", + "id": "e9818cef-7734-4c4e-b882-0160b62370bb", + "name": "2023", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f944390b-ecc2-44d9-a827-e0c4b1cf94e1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:25.903582", + "metadata_modified": "2023-11-28T09:49:12.852710", + "name": "fraud-victimization-survey-1990-united-states-62dd5", + "notes": "The fraud victimization survey was administered by telephone \r\n to 400 respondents 18 years or older. Screener items were used to \r\n determine whether respondents had been fraud victims. Respondents with \r\n victimizations to report were administered the incident report items \r\n for up to five fraud incidents. The collection contains two general \r\n groups of variables: those pertaining to the individual respondent \r\n (Part 1), and those pertaining to the fraud incident (Part 2). Personal \r\n information includes basic demographic information (age, race, sex, \r\n income) and information about experiences as a victim of crimes other \r\n than fraud (robbery, assault, burglary, vehicle theft). Specific \r\n questions about fraud victimization experiences distinguished among \r\n twenty different types of fraud, including sales of misrepresented \r\n products or services, nondelivery of promised work or services, various \r\n types of confidence schemes, and fraud relating to credit cards, \r\n charities, health products, insurance, investments, or prizes. For each \r\n type of fraud the respondent had experienced, a series of questions was \r\n asked covering the time, place, and circumstances of the incident, the \r\n relationship of the respondent to the person attempting to defraud, the \r\n response of the respondent and of other agencies and organizations to \r\n the incident, and the financial, psychological, and physical \r\nconsequences of the victimization experience.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Fraud Victimization Survey, 1990: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f4cca349a4de6104bdfb762958a01a89fa077a35fa5b5ef8c56c484cc94b1b4c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3275" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-05-04T12:14:05" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "665b9fc8-4036-4318-bfc6-dd7174d32fcd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:25.946182", + "description": "ICPSR09733.v2", + "format": "", + "hash": "", + "id": "aa8ef977-93dc-4ae3-8a91-8661ee3d768c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:35.149234", + "mimetype": "", + "mimetype_inner": null, + "name": "Fraud Victimization Survey, 1990: [United States]", + "package_id": "f944390b-ecc2-44d9-a827-e0c4b1cf94e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09733.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c9e3215f-0989-48f4-bcd7-050817d0f626", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2023-12-22T10:58:36.244974", + "metadata_modified": "2024-12-20T17:36:14.384065", + "name": "mta-major-felonies", + "notes": "Major felonies reflect the count of arrests made in relation to seven major felony offenses within the MTA system. These offenses are classified as murder, rape, robbery, felony assault, burglary, grand larceny, and grand larceny auto.", + "num_resources": 4, + "num_tags": 20, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "MTA Major Felonies", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "416a40f9c7f9bf294a215cd3bad9989e7baf2aee83e91e9a0223ca49ef410d82" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/yeek-jhmu" + }, + { + "key": "issued", + "value": "2024-05-01" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/yeek-jhmu" + }, + { + "key": "modified", + "value": "2024-12-13" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fa513d02-0f5b-442e-9d81-142e0ba9dea7" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-22T10:58:36.251559", + "description": "", + "format": "CSV", + "hash": "", + "id": "73a167d2-2846-4a5d-9a38-75148e25a304", + "last_modified": null, + "metadata_modified": "2023-12-22T10:58:36.231131", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c9e3215f-0989-48f4-bcd7-050817d0f626", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/yeek-jhmu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-22T10:58:36.251562", + "describedBy": "https://data.ny.gov/api/views/yeek-jhmu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "00a13d34-423a-442f-b737-05b0bf41dd22", + "last_modified": null, + "metadata_modified": "2023-12-22T10:58:36.231282", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c9e3215f-0989-48f4-bcd7-050817d0f626", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/yeek-jhmu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-22T10:58:36.251564", + "describedBy": "https://data.ny.gov/api/views/yeek-jhmu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "dd1a1095-828e-4136-9fd4-6eba0aa53007", + "last_modified": null, + "metadata_modified": "2023-12-22T10:58:36.231457", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c9e3215f-0989-48f4-bcd7-050817d0f626", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/yeek-jhmu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-22T10:58:36.251566", + "describedBy": "https://data.ny.gov/api/views/yeek-jhmu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9ded7b01-2f9e-41e2-af3c-02d201d376c9", + "last_modified": null, + "metadata_modified": "2023-12-22T10:58:36.231599", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c9e3215f-0989-48f4-bcd7-050817d0f626", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/yeek-jhmu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "commuter-rail", + "id": "f467bc84-ebc3-42ab-8b4b-18c51f8aef69", + "name": "commuter-rail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felonies", + "id": "72188642-6560-4711-ae26-3eced76681c7", + "name": "felonies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lirr", + "id": "6fb2ec80-5315-45ca-a0db-26bc621f8653", + "name": "lirr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "long-island-rail-road", + "id": "9a0b0557-3a85-4506-a7e3-287ecd860f52", + "name": "long-island-rail-road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north", + "id": "8bab425a-c517-475e-ac1f-9421e1174fc3", + "name": "metro-north", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-north-railroad", + "id": "309640ac-5c1f-42e4-aaba-81e3ff579673", + "name": "metro-north-railroad", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mnr", + "id": "0821781f-b8cf-4a38-b2e7-a35ba9e40842", + "name": "mnr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "monthly", + "id": "690bd642-4a37-4006-b727-f7130e286e49", + "name": "monthly", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mta-police-department", + "id": "848df809-f50a-4f97-98b9-7b37e6df9257", + "name": "mta-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mtapd", + "id": "3ee50725-f4ef-436c-82e1-6ecd0f7d0a8f", + "name": "mtapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city-transit", + "id": "cffbce8b-9eab-4f7b-8d26-8e42d33548b0", + "name": "new-york-city-transit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-police-department", + "id": "47a38cab-7c7e-4d5d-b16a-0b2898380be4", + "name": "new-york-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nyct", + "id": "bd21d5d4-903c-49a6-ad4e-a872f0b89f63", + "name": "nyct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sir", + "id": "b76b107c-49af-4165-941a-16a3a5b1698a", + "name": "sir", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "staten-island-railway", + "id": "19dbd193-6957-4f97-b39d-3316dfc8258d", + "name": "staten-island-railway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subway", + "id": "2a58eba8-e0ba-4d40-9165-4385197132a0", + "name": "subway", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "49f5efd0-2826-4db4-9ae4-d5a1ecad247c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Criminal Justice Information Services Division Federal Bureau of Investigation (USDOJ)", + "maintainer_email": "CRIMESTATSINFO@fbi.gov", + "metadata_created": "2020-11-10T16:24:30.782580", + "metadata_modified": "2023-02-13T21:05:56.617344", + "name": "violent-crime-apprehension-program-web", + "notes": "The Violent Criminal Apprehension Program (ViCAP) serves as the national information center that collects, collates and analyzes crimes of violence. The system contains solved and unsolved cases involving homicide or attempted homicide, sexual assaults,", + "num_resources": 0, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Violent Crime Apprehension Program Web", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cfb1095ba3a46ee601af92fcc350fadad9523613" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:10" + ] + }, + { + "key": "identifier", + "value": "1130" + }, + { + "key": "issued", + "value": "2017-02-27T00:00:00" + }, + { + "key": "modified", + "value": "2017-02-27T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:044" + ] + }, + { + "key": "publisher", + "value": "Federal Bureau of Investigation" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Federal Bureau of Investigation" + }, + { + "key": "harvest_object_id", + "value": "9aa765c5-812b-4b25-85d0-cfe332f8b660" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "tags": [ + { + "display_name": "cases", + "id": "93557493-c9f7-4018-b730-c5bf8501ff33", + "name": "cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missing-person", + "id": "36776d7c-83db-4674-9aab-ec07699e089b", + "name": "missing-person", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unidentified-human-remains", + "id": "1bd0c3ea-1c16-404f-bb16-e2328cfd8c00", + "name": "unidentified-human-remains", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c05a31b1-de79-4963-83ee-16b5f58b171b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:43.027277", + "metadata_modified": "2023-11-28T10:02:36.040030", + "name": "treatment-of-incarcerated-women-with-substance-use-disorder-and-post-traumatic-stress-1999-2fa88", + "notes": "The goal of this study was to evaluate the initial\r\nefficacy, feasibility, and acceptability of Seeking Safety (SS)\r\ntreatment in a sample of incarcerated women with comorbid substance\r\nuse disorder (SUD) and comorbid post-traumatic stress disorder\r\n(PTSD). Seeking Safety, a cognitive-behavioral psychotherapy\r\ntreatment, is a psychosocial treatment for women with comorbid PTSD\r\nand SUD and, at the time this study was conducted, it was the\r\ntreatment with the most efficacy data for this population. SS\r\ntreatment appears to be a promising intervention for incarcerated\r\nwomen with PTSD and SUD because (1) the treatment targets many of the\r\ndeficits found in this population that may interfere with their\r\nrecovery and place these women at risk for reoffending (such as\r\nimpulsiveness, anger dyscontrol, and maladaptive lifestyle\r\nactivities), and (2) it teaches skills to manage these problematic\r\nbehaviors. This study aimed to conduct an open feasibility trial of\r\nSeeking Safety treatment in a sample of six incarcerated women with\r\nSUD and PTSD and to conduct a randomized controlled pilot study to\r\nevaluate the initial efficacy, feasibility, and acceptability of the\r\nproposed treatment as an adjunct to treatment as usual (TAU), compared\r\nto a TAU control group in a sample of 22 incarcerated women with\r\ncomorbid PTSD and SUD. The primary hypothesis was that, compared to\r\nthe TAU condition, women in the SS treatment condition would have less\r\nsevere drug and alcohol use as well as fewer PTSD symptoms and legal\r\nproblems after intervention, and at six weeks and three months after\r\nrelease. The first six participants recruited for the study received\r\nSS group treatment as an adjunct to the treatment provided by the\r\nDiscovery Program, the substance abuse treatment program in the\r\nminimum security arm of the Women's Facility of the Adult Correctional\r\nInstitution in Providence, Rhode Island. The remaining participants\r\nwere randomly assigned to either the control group (TAU) or to a group\r\nthat received SS treatment as an adjunct to TAU. The treatment groups\r\nwere conducted by clinicians who worked as substance abuse therapists\r\nin the Discovery Program and a clinical psychologist from Brown\r\nUniversity. All SS therapists received training in delivering SS\r\ntherapy from Dr. Lisa Najavits, who developed SS\r\ntreatment. Assessments were conducted at pretreatment, post-treatment\r\nduring incarceration, and three and six months postrelease for\r\nPTSD-related measures. Measures of severity of substance abuse and\r\nlegal problems were taken at pretreatment, as well as at the six- and\r\n12-week postrelease intervals. Measures were taken with a variety of\r\nclinical instruments, including the Addiction Severity Index (ASI),\r\nthe Structured Clinical Interview for DSM-IV (SCID) module on\r\nsubstance use, the Clinician Administered Post-Traumatic Stress\r\nDisorder Scale-I (CAPS-I), the Trauma History Questionnaire (THQ), the\r\nHelping Alliance Questionnaire-II (HAQ-II), the Client Satisfaction\r\nQuestionnaire, and the End-of-Treatment Questionnaire. Basic\r\ndemographic data were also collected from administrative\r\nrecords. Variables include alcohol, drug, and legal composite scores\r\nat pretreatment and post-treatment, number of relapses, whether the\r\nwoman returned to prison, whether the woman lied about substance\r\nabuse, use of particular substances one month prior to prison and\r\nduring lifetime, PTSD indicators of frequency and intensity, total\r\nclient satisfaction scores, patients' ratings of therapists and\r\ntreatment, and trauma scales for crime, sexual abuse, and physical\r\nabuse. Demographic variables include age, ethnic background,\r\neducation, first time in prison, the nature of the current conviction,\r\nand number of arrests with convictions.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Treatment of Incarcerated Women with Substance Use Disorder and Post-traumatic Stress Disorder in Providence, Rhode Island, 1999-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d3d360f22cc9f7a2b1b98e8986eb731dc0ed3fddf0d0971bcaf51de2e99237e2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3587" + }, + { + "key": "issued", + "value": "2002-11-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "98ec96bb-a5e4-469b-aff0-bae91f983c59" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:43.054859", + "description": "ICPSR03416.v1", + "format": "", + "hash": "", + "id": "cd6b5135-edbd-4d2d-b79b-f1b63974c036", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:43.145445", + "mimetype": "", + "mimetype_inner": null, + "name": "Treatment of Incarcerated Women with Substance Use Disorder and Post-traumatic Stress Disorder in Providence, Rhode Island, 1999-2001", + "package_id": "c05a31b1-de79-4963-83ee-16b5f58b171b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03416.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "anger", + "id": "e784a7ed-f593-435a-b324-3ce272cb2490", + "name": "anger", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "female-inmates", + "id": "844157fd-5f19-45c0-94af-0b4121fa508b", + "name": "female-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "20fa90a0-c6de-462b-9a09-0bde9bfec039", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:23:49.270465", + "metadata_modified": "2023-09-15T16:44:54.747242", + "name": "violent-crime-property-crime-by-municipality-2000-to-present", + "notes": "The data are provided are the Maryland Statistical Analysis Center (MSAC), within the Governor's Office of Crime Control and Prevention (GOCCP). MSAC, in turn, receives these data from the Maryland State Police's annual Uniform Crime Reports.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Violent Crime & Property Crime by Municipality: 2000 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a9a104623251790d7bd666cbe01bcf4fcaf07e262348a727557c8209b82b6066" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/2p5g-xrcb" + }, + { + "key": "issued", + "value": "2021-09-28" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/2p5g-xrcb" + }, + { + "key": "modified", + "value": "2022-05-23" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f2ea635f-536d-46d0-95f5-892b1510b6db" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:49.311636", + "description": "", + "format": "CSV", + "hash": "", + "id": "22631d70-ff6b-492f-9830-f64dc7be85a4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:49.311636", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "20fa90a0-c6de-462b-9a09-0bde9bfec039", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/2p5g-xrcb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:49.311642", + "describedBy": "https://opendata.maryland.gov/api/views/2p5g-xrcb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "abec51fe-31c0-49d8-baa0-4a23272eee78", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:49.311642", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "20fa90a0-c6de-462b-9a09-0bde9bfec039", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/2p5g-xrcb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:49.311646", + "describedBy": "https://opendata.maryland.gov/api/views/2p5g-xrcb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2a03b310-41c0-4dd7-95e5-45a6dcb7e2ac", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:49.311646", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "20fa90a0-c6de-462b-9a09-0bde9bfec039", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/2p5g-xrcb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:23:49.311648", + "describedBy": "https://opendata.maryland.gov/api/views/2p5g-xrcb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6ee49bd6-dab3-44db-9543-d2e7ce1ebc86", + "last_modified": null, + "metadata_modified": "2020-11-10T17:23:49.311648", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "20fa90a0-c6de-462b-9a09-0bde9bfec039", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/2p5g-xrcb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8b5dc69a-fa4f-4b1c-af21-d5f28ca9166d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:01.787302", + "metadata_modified": "2023-11-28T09:37:31.173662", + "name": "gun-density-gun-type-and-the-dallas-homicide-rate-1980-1992-58507", + "notes": "This study examined the relationships among trends in\r\ndeadly gun violence, overall gun availability, and the availability of\r\nmore lethal types of guns. Using firearms confiscated by the Dallas,\r\nTexas, police department from 1980 to 1992 as indicators of the types\r\nof guns circulating among criminal/high-risk groups, the project\r\nexamined changes over time in Dallas' street gun arsenal and assessed\r\nthe impact these changes had upon gun violence mortality in\r\nDallas. The focus of the project was on the characteristics of the\r\nguns rather than their numbers. All confiscated firearms were analyzed\r\nand characterized according to basic weapon type and caliber\r\ngroupings. Dates of confiscation were missing from the majority of the\r\npre-1988 records, but by aggregating the gun data into bimonthly (Part\r\n1) and quarterly (Part 2) time series databases, it was possible to\r\nestimate the bimonthly and quarterly periods of confiscation for most\r\nof the 1980-1992 records. Records that could not be assigned to\r\nbimonthly or quarterly periods were dropped. Confiscated firearms were\r\ngrouped into basic categories based on stopping power (i.e., wounding\r\npotential), rate of fire, and ammunition capacity. The following\r\nmeasures were created for each bimonthly and quarterly period: (1)\r\nweapons with high stopping power (large guns), (2) semiautomatic\r\nweaponry (semis), (3) weapons combining high stopping power and a\r\nsemiautomatic firing mechanism (large semis), (4) handguns with high\r\nstopping power (large handguns), (5) semiautomatic handguns (semi\r\nhandguns), and (6) handguns combining high stopping power and\r\nsemiautomatic firing (large semi handguns). Several violence measures\r\nwere obtained from the Federal Bureau of Investigation's (FBI) Uniform\r\nCrime Reports Supplemental Homicide Reports and Return A (or Offenses\r\nKnown and Clearances by Arrest) data files (see UNIFORM CRIME\r\nREPORTING PROGRAM DATA [UNITED STATES]: 1975-1997 [ICPSR 9028]). These\r\nmeasures were also aggregated at bimonthly and quarterly levels. Data\r\nfrom the Dallas Police Department master gun property file include\r\ntotal handguns, total semiautomatic handguns, total large-caliber\r\nhandguns, total large-caliber semiautomatic handguns, total shotguns,\r\ntotal semiautomatic shotguns, total rifles, total semiautomatic\r\nrifles, and total counts and total semiautomatic counts for various\r\ncalibers of handguns, shotguns, and rifles. Data that were aggregated\r\nusing the FBI data include total homicides, gun homicides, total\r\nrobberies, gun robberies, and gun aggravated assaults. The data file\r\nalso includes the year and the bimonthly or quarterly period counter.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Gun Density, Gun Type, and the Dallas Homicide Rate, 1980-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ab5ebd714c5ee6f02e5511913c7da29f3c3ce0899e1c65c98b814862f3b915e8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3028" + }, + { + "key": "issued", + "value": "2001-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c0147eef-8105-426f-82c1-de15ca5b5a3d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:01.796017", + "description": "ICPSR03145.v1", + "format": "", + "hash": "", + "id": "3a31a203-12c4-4fac-a229-8c00d037b3ff", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:55.829581", + "mimetype": "", + "mimetype_inner": null, + "name": "Gun Density, Gun Type, and the Dallas Homicide Rate, 1980-1992", + "package_id": "8b5dc69a-fa4f-4b1c-af21-d5f28ca9166d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03145.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault-weapons", + "id": "5505bc69-f2d8-49fc-bbb3-ace31c87d715", + "name": "assault-weapons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-ownership", + "id": "1064feab-f9b1-42c9-9340-4684674f81b9", + "name": "gun-ownership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "handguns", + "id": "7dd9fdb3-5e8f-4618-8c73-9ad7aba3221c", + "name": "handguns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mortality-rates", + "id": "16e820e7-774c-4d4d-8a0c-0635594af984", + "name": "mortality-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8d8ea008-3c7a-4a37-9781-57e487dbe919", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:22.941071", + "metadata_modified": "2023-11-28T10:18:16.626045", + "name": "gotta-make-your-own-heaven-guns-safety-and-the-edge-of-adulthood-in-new-york-city-2018-201-2a26e", + "notes": "This project investigated the experiences of New York City youth ages 16-24 who were at high risk for gun violence (e.g., carried a gun, been shot or shot at). Youth participants were recruited from three neighborhoods with historically high rates of gun violence when compared to the city as a whole--Brownsville (Brooklyn), Morrisania (Bronx), and East Harlem (Manhattan). This study explores the complex confluence of individual, situational, and environmental factors that influence youth gun acquisition and use. This study is part of a broader effort to build an evidence-based foundation for individual and community interventions, and policies that will more effectively support these young people and prevent youth gun violence. Through interviews with 330 youth, this study seeks to answer these questions:\r\nWhat are the reasons young people carry guns?\r\nHow do young people talk about having and using guns?\r\nWhat are young people's social networks like, and what roles do guns play in thesenetworks?\r\nInterviews covered the following topics: neighborhood perceptions; perceptions of and experiences with the police, gangs, guns, and violence; substance use; criminal history; and demographics: race, gender, age, legal status, relationship status, living situation, location, number of children, drug use, and education.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "\"Gotta Make Your Own Heaven\": Guns, Safety, and the Edge of Adulthood in New York City, 2018-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "651ec1f92131d48e557d87cbe1ec7515db4adbe99e999970e30920bb67fd899d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4253" + }, + { + "key": "issued", + "value": "2021-05-26T13:11:01" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-05-26T13:14:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5c3d022b-eb51-4a4f-819e-7822d840bcd3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:22.943989", + "description": "ICPSR37858.v1", + "format": "", + "hash": "", + "id": "c3e60a50-95fc-4a41-8cfe-433308ab72f2", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:16.639963", + "mimetype": "", + "mimetype_inner": null, + "name": "\"Gotta Make Your Own Heaven\": Guns, Safety, and the Edge of Adulthood in New York City, 2018-2019", + "package_id": "8d8ea008-3c7a-4a37-9781-57e487dbe919", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37858.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-legislation", + "id": "91ae2290-5afa-444f-a91c-3afe5b4f247a", + "name": "gun-legislation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-ownership", + "id": "1064feab-f9b1-42c9-9340-4684674f81b9", + "name": "gun-ownership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-registration", + "id": "455ca37b-a4aa-45ee-aa22-0fd456257a11", + "name": "gun-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "605e69bb-8d3f-46e7-9086-d97574b7be7a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:54:23.576554", + "metadata_modified": "2025-01-03T20:45:58.257794", + "name": "hate-crimes-63992", + "notes": "Information from Bloomington Police Department cases where a hate or bias crime has been reported.\n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Hate Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d8fb6e984532072be645b9c035b5ab691fe31e483982aaa87984251780487a3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/vzyb-ttns" + }, + { + "key": "issued", + "value": "2021-04-21" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/vzyb-ttns" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "202cbf13-9b94-4037-baf0-336f6ca03c65" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:23.583374", + "description": "", + "format": "CSV", + "hash": "", + "id": "d889c99a-2b90-4060-9f09-c3a4cf300336", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:23.572092", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "605e69bb-8d3f-46e7-9086-d97574b7be7a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vzyb-ttns/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:23.583378", + "describedBy": "https://data.bloomington.in.gov/api/views/vzyb-ttns/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "64d3adf0-dc9c-4ae3-a826-556f3894b8c1", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:23.572287", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "605e69bb-8d3f-46e7-9086-d97574b7be7a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vzyb-ttns/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:23.583380", + "describedBy": "https://data.bloomington.in.gov/api/views/vzyb-ttns/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ed987b91-baeb-400e-89bd-d5eccd1a694e", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:23.572446", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "605e69bb-8d3f-46e7-9086-d97574b7be7a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vzyb-ttns/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:54:23.583381", + "describedBy": "https://data.bloomington.in.gov/api/views/vzyb-ttns/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e96d8cb5-54b4-4267-8487-3282fab0710a", + "last_modified": null, + "metadata_modified": "2023-05-20T03:54:23.572606", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "605e69bb-8d3f-46e7-9086-d97574b7be7a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/vzyb-ttns/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "858573dd-e345-4340-9385-3278a21a35f6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2023-11-12T23:47:25.432701", + "metadata_modified": "2024-01-21T11:28:16.502960", + "name": "human-rights-violators-and-war-crimes-unit-hrvwcu", + "notes": "This dataset supports the identification, prosecution, and removal of individuals who have committed human rights violations and war crimes. In FY 2022, HRVWCU supported more than 160 investigations related to suspected war criminals", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "Human Rights Violators and War Crimes Unit (HRVWCU)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "beca55d75b256a158504d3a962a54062136e093b919b5d7d607df20428315397" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "024:052" + ] + }, + { + "key": "identifier", + "value": "ICE-PFR-HumanRightsViolatorsandWarCrimesUnit(HRVWCU)" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2024-01-18T23:19:17-05:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "ICE" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "0e328ed1-6089-47ad-adc5-f01c176f8538" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "tags": [ + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1ba54e9a-509e-433b-a426-af5b919fc290", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Lena Knezevic", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2025-01-02T18:53:26.284672", + "metadata_modified": "2025-01-02T18:53:26.284677", + "name": "juntos-para-la-prevencion-de-la-violencia-jpv-mexico-evaluation-2022", + "notes": "This data asset contains the data from the survey carried out in Mexico as part of the Juntos para la Prevención de la Violencia Performance Evaluation conducted by the Center on Conflict and Development at Texas A&M University. We surveyed a population that is representative at the urban national level for ages 16 to 29 (n = 1,539). Our sampling design ensures that our sample is not only representative across common sociodemographic categories (e.g., education and income), but also by level of violence. To do so, we consider three variables that capture levels of violence at the municipal level: homicide rate, reported nonhomicidal crime, and perceived level of violence. Homicide rates are considered more accurate official statistics compared to nonhomicidal crimes, as they are often reported more often by the general population and are typically recorded more accurately because they are definitionally specific and typically go through the health system (UNODC 2019). However, this measure does not capture the full reality of insecurity.\n\nFor this reason, we also include measures generated from Mexico’s National Survey of Urban Public Security (ENSU) to capture nonhomicidal violence and insecurity at the municipal level. Given that the ENSU data are not representative at the municipal level, using this survey and the 2015 intercensus, we generate municipal estimates using multilevel regression and poststratification (MRP). These measures capture the preponderance of nonhomicidal crime (MRP victimization) and perceived community insecurity (MRP insecurity) at the municipal level. With these estimates and homicide rates, we then order municipalities based on level of insecurity and sample via seriation. Our sampling strategy generated a survey sample that is reflective of the ENSU survey in terms of violence level across all three categories. \n\nThe dataset includes 102 columns and 1,539 rows (corresponding to each respondent).\n\nThe survey aims to gather information about respondents’ sociodemographic characteristics, victimization, in/security perceptions, protective factors against delinquency, and exposure to and perceptions about gang participation. It also has embedded an original vignette experiment. Experimental vignette studies in survey research use short descriptions of hypothetical scenarios (vignettes) that are usually presented to respondents within surveys in order to elicit how their judgments about such scenarios affect outcomes of interest, often revealing their perceptions, values, or social norms. In our vignette, we randomize the perpetrator’s socioeconomic status and upbringing, the type of criminal involvement (leader vs. gang member), the severity of the crime, and the type of victim to understand how youth attribute blame.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Juntos para la Prevención de la Violencia (JPV) Mexico Evaluation 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "07196d3f13a31e7e84ef9a65fb07315482b1fb822972bccefa0da6417ffbded0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/usqx-kg4f" + }, + { + "key": "issued", + "value": "2022-05-18" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/usqx-kg4f" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0/legalcode" + }, + { + "key": "modified", + "value": "2025-01-02" + }, + { + "key": "programCode", + "value": [ + "184:006" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://data.usaid.gov/api/views/usqx-kg4f/files/9e1fe650-183a-4d13-8ac7-132c5cc820f7" + ] + }, + { + "key": "theme", + "value": [ + "Citizen Security and Law Enforcement" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7e4373af-dd13-4ef1-9bb4-5fa53bc8e061" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2025-01-02T18:53:26.299024", + "description": "", + "format": "HTML", + "hash": "", + "id": "81f6cf5d-36cf-42d8-9cec-7a1203573494", + "last_modified": null, + "metadata_modified": "2025-01-02T18:53:26.274378", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "JPV Mexico Evaluation 2022 Survey Data", + "package_id": "1ba54e9a-509e-433b-a426-af5b919fc290", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/Conflict-Mitigation-and-Stabilization/JPV_Mexico_Evaluation_Condev_Survey_2022/aw6w-46e4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth", + "id": "b4a916b7-3fa3-4c40-b6c7-fe9a6dfefc75", + "name": "youth", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7c3f860c-96e2-4b84-82e2-0d69990f50e1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:46:40.820548", + "metadata_modified": "2023-11-28T09:14:56.502673", + "name": "prosecutors-management-and-information-system-promis-new-orleans-1979-45f45", + "notes": "The Prosecutor's Management and Information System (PROMIS)\r\n is a computer-based management information system for public\r\n prosecution agencies. PROMIS was initially developed with funds from\r\n the United States Law Enforcement Assistance Administration (LEAA) to\r\n cope with the problems of a large, urban prosecution agency where mass\r\n production operations had superseded the traditional practice of a\r\n single attorney preparing and prosecuting a given case from inception\r\n to final disposition. The combination of massive volumes of cases and\r\n the assembly-line fragmentation of responsibility and control had\r\n created a situation in which one case was indistinguishable from\r\n another and the effects of problems at various stages in the assembly\r\n line on ultimate case disposition went undetected and uncorrected. One\r\n unique feature of PROMIS that addresses these problems is the\r\n automated evaluation of cases. Through the application of a uniform\r\n set of criteria, PROMIS assigns two numerical ratings to each case:\r\n one signifying the gravity of the crime through a measurement of the\r\n amount of harm done to society, and the other signifying the gravity\r\n of the prior criminal record of the accused. These ratings make it\r\n possible to select the more important cases for intensive, pre-trial\r\n preparation and to assure even-handed treatment of cases of like\r\n gravity. A complementary feature of PROMIS is the automation of\r\n reasons for decisions made or actions taken along the assembly\r\n line. Reasons for dismissing cases prior to trial on their merits can\r\n be related to earlier cycles of postponements for various reasons and\r\n to the reasoning behind intake and screening decisions. The PROMIS\r\n data include information about the defendant, case characteristics and\r\n processes, charge, sentencing and continuance processes, and the\r\n witnesses/victims involved with a case. PROMIS was first used in 1971\r\n in the United States Attorney's Office for the District of\r\n Columbia. To enhance the ability to transfer the PROMIS concepts and\r\n software to other communities, LEAA awarded a grant to the Institute\r\n for Law and Social Research (INSLAW) in Washington, DC. The New\r\nOrleans PROMIS data collection is a product of this grant.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecutor's Management and Information System (PROMIS), New Orleans, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f4dc26eba12a9edb7bcd629e871bcc6a244f8d2ddf861a2078850af37f36adec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2552" + }, + { + "key": "issued", + "value": "1984-11-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "0b4a9eef-3224-40a2-b391-3f6487878602" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:46:41.071554", + "description": "ICPSR08219.v1", + "format": "", + "hash": "", + "id": "7f286283-5e43-4b8e-8151-af4f02deb379", + "last_modified": null, + "metadata_modified": "2023-02-13T18:31:50.561943", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecutor's Management and Information System (PROMIS), New Orleans, 1979", + "package_id": "7c3f860c-96e2-4b84-82e2-0d69990f50e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08219.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-programs", + "id": "ff8cbf71-62d3-45cb-bb14-9547c7c3bc0d", + "name": "computer-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "95a7b959-c903-4c5f-a8d6-e7e2f223899a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:33.486204", + "metadata_modified": "2024-11-22T20:54:06.162696", + "name": "washington-state-criminal-justice-data-book-6c019", + "notes": "Complete data set from the Washington State Criminal Justice Data Book. Combines state data from multiple agency sources that can be queried through CrimeStats Online.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Criminal Justice Data Book", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8794f86a1dd969236abc64da445f09be22f8a1e679a95c989efc2ce6fd6578d9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/v2gc-rgep" + }, + { + "key": "issued", + "value": "2021-09-01" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/v2gc-rgep" + }, + { + "key": "modified", + "value": "2024-11-19" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1cb1c14b-fc47-468c-93ad-db372dd6b325" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:33.491066", + "description": "", + "format": "CSV", + "hash": "", + "id": "f5c4e3ca-449d-44b4-a087-f010a24cdac8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:33.491066", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "95a7b959-c903-4c5f-a8d6-e7e2f223899a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/v2gc-rgep/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:33.491072", + "describedBy": "https://data.wa.gov/api/views/v2gc-rgep/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f0a0a8ce-924a-4bc4-abb4-da46df081f14", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:33.491072", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "95a7b959-c903-4c5f-a8d6-e7e2f223899a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/v2gc-rgep/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:33.491076", + "describedBy": "https://data.wa.gov/api/views/v2gc-rgep/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "404be5e1-079e-4d5a-bc7c-0eb3abdb1c25", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:33.491076", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "95a7b959-c903-4c5f-a8d6-e7e2f223899a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/v2gc-rgep/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:33.491078", + "describedBy": "https://data.wa.gov/api/views/v2gc-rgep/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c5c9b45c-780b-4261-be18-6145d076458f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:33.491078", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "95a7b959-c903-4c5f-a8d6-e7e2f223899a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/v2gc-rgep/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5ec09476-2b6c-4aa0-be10-b8f3476d1fd8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:48.688673", + "metadata_modified": "2023-11-28T08:37:11.924453", + "name": "united-nations-surveys-of-crime-trends-and-operations-of-criminal-justice-systems-series-81b80", + "notes": "\r\n\r\nInvestigator(s): United Nations Office at Vienna, R.W. Burnham, Helen\r\nBurnham, Bruce DiCristina, and Graeme Newman\r\nThe United Nations Surveys of Crime Trends \r\nand Operations of Criminal Justice Systems (formerly known as \r\nthe United Nations World Crime Surveys) series was begun in \r\n1978 and is comprised of five quinquennial surveys covering the \r\nyears 1970-1975, 1975-1980, 1980-1986, 1986-1990, and 1990-1994. \r\nThe project was supported by the United States Bureau of Justice \r\nStatistics, and conducted under the auspices of the United Nations \r\nCriminal Justice and Crime Prevention Branch, United Nations Office \r\nin Vienna. Data gathered on crime prevention and criminal justice \r\namong member nations provide information for policy development \r\nand program planning. The main objectives of the survey include: \r\nto conduct a more focused inquiry into the incidence of crime \r\nworldwide, to improve knowledge about the incidence of reported crime\r\nin the global development perspective and also international \r\nunderstanding of effective ways to counteract crime, to improve the \r\ndissemination globally of the information collected, to facilitate an \r\noverview of trends and interrelationships among various parts of the \r\ncriminal justice system so as to promote informed decision-making in \r\nits administration, nationally and cross-nationally, and to serve as an \r\ninstrument for strengthening cooperation among member states by putting \r\nthe review and analysis of national crime-related data in a broader \r\ncontext. The surveys also provide a valuable source of charting trends \r\nin crime and criminal justice over two decades.\r\n", + "num_resources": 1, + "num_tags": 33, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "United Nations Surveys of Crime Trends and Operations of Criminal Justice Systems Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8881f38e306eee5e8ec46c81cbfedc2b3513e24b32bbc7ea19d5ae1c0ee90a1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2437" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "33cdae6a-865b-4b79-b8be-dab498eb6b09" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:48.712040", + "description": "", + "format": "", + "hash": "", + "id": "37c52de1-24c1-4bd4-badd-01dfae5ee808", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:48.712040", + "mimetype": "", + "mimetype_inner": null, + "name": "United Nations Surveys of Crime Trends and Operations of Criminal Justice Systems Series", + "package_id": "5ec09476-2b6c-4aa0-be10-b8f3476d1fd8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/186", + "url_type": null + } + ], + "tags": [ + { + "display_name": "acquittals", + "id": "9e6dbc92-393b-4311-9180-68acd2060750", + "name": "acquittals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "embezzlement", + "id": "e6eac896-0164-4b7b-b272-b57baae60c4f", + "name": "embezzlement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "international-crime-statistics", + "id": "907e76f1-c4a8-4894-a851-84c8875a6bf3", + "name": "international-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nations", + "id": "e5d9b3fa-2372-402d-a472-36d045b0fce9", + "name": "nations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sanctions", + "id": "50eb13f4-fa07-4493-a865-d3ec6ec99f37", + "name": "sanctions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-nations", + "id": "eb07f821-696f-4ba6-97d4-dc1181498b7d", + "name": "united-nations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bf85854e-bb8a-4e96-9a0f-b432af5cae8d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:16.725763", + "metadata_modified": "2023-11-28T10:17:37.191678", + "name": "effects-of-marijuana-legalization-on-law-enforcement-and-crime-washington-2004-2018-9d2ba", + "notes": "This study sought to examine the effects of cannabis legalization on crime and law enforcement in Washington State. In 2012 citizens voted to legalize possession of small amounts of cannabis, with the first licensed retail outlets opening on July 1, 2014. Researchers crafted their analysis around two questions. First, how are law enforcement agencies handling crime and offenders, particularly involving marijuana, before and after legalization? Second, what are the effects of marijuana legalization on crime, crime clearance, and other policing activities statewide, as well as in urban, rural, tribal, and border areas?\r\nResearch participants and crime data were collected from 14 police organizations across Washington, as well as Idaho police organizations situated by the Washington-Idaho border where marijuana possession is illegal. Additional subjects were recruited from other police agencies across Washington, prosecutors, and officials from the Washington State Department of Fish and Wildlife, Washington State Liquor and Cannabis Board, and the National Association of State Boating Law Administrators for focus groups and individual interviews. Variables included dates of calls for service from 2004 through 2018, circumstances surrounding calls for service, geographic beats, agency, whether calls were dispatch or officer initiated, and whether the agency was in a jurisdiction with legal cannabis.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Marijuana Legalization on Law Enforcement and Crime, Washington, 2004-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b906ab5e84aa42528f59c4a08b432260275c80ecc041270866b88de9c9b585a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4230" + }, + { + "key": "issued", + "value": "2021-04-29T13:54:13" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-04-29T13:57:20" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1e10044c-f07c-4185-bc27-89012a47c72d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:16.728489", + "description": "ICPSR37661.v1", + "format": "", + "hash": "", + "id": "e5fe098c-cdf0-4cdb-b402-78c95ddf9115", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:37.198168", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Marijuana Legalization on Law Enforcement and Crime, Washington, 2004-2018", + "package_id": "bf85854e-bb8a-4e96-9a0f-b432af5cae8d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37661.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-legalization", + "id": "ec4fc60c-2c11-4474-93f7-238b59552288", + "name": "drug-legalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T17:44:00.612025", + "metadata_modified": "2024-09-17T20:58:36.491939", + "name": "stop-data-2019-to-2022", + "notes": "

    In July 2019, the Metropolitan Police Department (MPD) implemented new data collection methods that enabled officers to collect more comprehensive information about each police stop in an aggregated manner. More specifically, these changes have allowed for more detailed data collection on stops, protective pat down (PPDs), searches, and arrests. (For a complete list of terms, see the glossary on page 2.) These changes support data collection requirements in the Neighborhood Engagement Achieves Results Amendment Act of 2016 (NEAR Act).

    The accompanying data cover all MPD stops including vehicle, pedestrian, bicycle, and harbor stops for the period from July 22, 2019 to December 31, 2022. A stop may involve a ticket (actual or warning), investigatory stop, protective pat down, search, or arrest.

    If the final outcome of a stop results in an actual or warning ticket, the ticket serves as the official documentation for the stop. The information provided in the ticket include the subject’s name, race, gender, reason for the stop, and duration. All stops resulting in additional law enforcement actions (e.g., pat down, search, or arrest) are documented in MPD’s Record Management System (RMS). This dataset includes records pulled from both the ticket (District of Columbia Department of Motor Vehicles [DMV]) and RMS sources. Data variables not applicable to a particular stop are indicated as “NULL.” For example, if the stop type (“stop_type” field) is a “ticket stop,” then the fields: “stop_reason_nonticket” and “stop_reason_harbor” will be “NULL.”

    Each row in the data represents an individual stop of a single person, and that row reveals any and all recorded outcomes of that stop (including information about any actual or warning tickets issued, searches conducted, arrests made, etc.). A single traffic stop may generate multiple tickets, including actual, warning, and/or voided tickets. Additionally, an individual who is stopped and receives a traffic ticket may also be stopped for investigatory purposes, patted down, searched, and/or arrested. If any of these situations occur, the “stop_type” field would be labeled “Ticket and Non-Ticket Stop.” If an individual is searched, MPD differentiates between person and property searches. The “stop_location_block” field represents the block-level location of the stop and/or a street name. The age of the person being stopped is calculated based on the time between the person’s date ofbirth and the date of the stop.

    There are certain locations that have a high prevalence of non-ticket stops. These can be attributed to some centralized processing locations. Additionally, there is a time lag for data on some ticket stops as roughly 20 percent of tickets are handwritten. In these instances, the handwritten traffic tickets are delivered by MPD to the DMV, and then entered into data systems by DMV contractors.

    On August 1, 2021, MPD transitioned to a new version of its current records management system, Mark43 RMS.

    Due to this transition, the data collection and structures for the period between August 1, 2021 – December 31, 2021 were changed. The list below provides explanatory notes to consider when using this dataset.

    • New fields for data collection resulted in an increase of outliers in stop duration (affecting 0.98% of stops). In order to mitigate the disruption of outliers on any analysis, these values have been set to null as consistent with past practices.

    • Due to changes to the data structure that occurred after August 1, 2021, six attributes pertaining to reasons for searches of property and person are only available for the first seven months of 2021. These attributes are: Individual’s Actions, Information Obtained from Law Enforcement Sources, Information Obtained from Witnesses or Informants, Characteristics of an Armed Individual, Nature of the Alleged Crime, Prior Knowledge. These data structure changes have been updated to include these attributes going forward (as of April 23, 2022).

    • Out of the four attributes for types of property search, warrant property search is only available for the first seven months of 2021. Data structure changes were made to include this type of property search in future datasets.

    • The following chart shows how certain property search fields were aligned prior to and after August 1, 2021. A glossary is also provided following the chart. As of August 2, 2022, these fields have reverted to the original alignment.

      https://mpdc.dc.gov/sites/default/files/dc/sites/mpdc/publication/attachments/Explanatory%20Notes%202021%20Data.pdf

    In October 2022 several fields were added to the dataset to provide additional clarity differentiating NOIs issued to bicycles (including Personal Mobility Devices, aka stand-on scooters), pedestrians, and vehicles as well as stops related specifically to MPD’s Harbor Patrol Unit and stops of an investigative nature where a police report was written. Please refer to the Data Dictionary for field definitions.

    In March 2023 an indicator was added to the data which reflects stops related to traffic enforcement and/or traffic violations. This indicator will be 1 if a stop originated as a traffic stop (including both stops where only a ticket was issued as well as stops that ultimately resulted in police action such as a search or arrest), involved an arrest for a traffic violation, and/or if the reason for the stop was Response to Crash, Observed Moving Violation, Observed Equipment Violation, or Traffic Violation.

    Between November 2021 and February 2022 several fields pertaining to items seized during searches of a person were not available for officers to use, leading to the data showing that no objects were seized pursuant to person searches during this time period.

    Finally, MPD is conducting on-going data audits on all data for thorough and complete information.

    For more information regarding police stops, please see: https://mpdc.dc.gov/stopdata

    Figures are subject to change due to delayed reporting, on-going data quality audits, and data improvement processes.

    ", + "num_resources": 5, + "num_tags": 11, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Stop Data 2019 to 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a3024f12878ab6ae75a61bbf7cf86b785c4dab0b55c736128c4cf367eb2e4c3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1d0cbb1658d54027a54234f6b9bf52bf&sublayer=45" + }, + { + "key": "issued", + "value": "2023-10-13T13:14:43.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::stop-data-2019-to-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-12-31T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "1ae4caeb-968d-4507-b0d5-4aa6e4b1e1ab" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:36.526496", + "description": "", + "format": "HTML", + "hash": "", + "id": "2068a4cc-a9cf-45e1-8b6d-615293f8afcc", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:36.497980", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::stop-data-2019-to-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:00.622207", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "348d1f70-ea09-4c3c-8b05-60beb0afaa3d", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:00.588056", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/45", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:58:36.526500", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7e3ae295-b719-4fa8-98d8-2ce48ea5f548", + "last_modified": null, + "metadata_modified": "2024-09-17T20:58:36.498272", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:00.622209", + "description": "", + "format": "CSV", + "hash": "", + "id": "0984bd6d-d320-4685-b158-2618b75b7857", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:00.588173", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1d0cbb1658d54027a54234f6b9bf52bf/csv?layers=45", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T17:44:00.622210", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "129ca16b-6328-4dc0-a454-925e6c5f2a86", + "last_modified": null, + "metadata_modified": "2024-04-30T17:44:00.588285", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b2944bc7-6e6b-478c-88ed-92e96d473988", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1d0cbb1658d54027a54234f6b9bf52bf/geojson?layers=45", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "force", + "id": "1dfa019e-4d3c-4aa3-85e5-7b73baf587da", + "name": "force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-contact", + "id": "7cf349e3-2a17-4bbe-8adf-60ec626110d3", + "name": "officer-contact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-incident-data", + "id": "b15fc232-d974-41b4-a8d8-db57fb223633", + "name": "stop-incident-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-incidents", + "id": "aa198985-2bad-4810-98c0-ffd743c6653e", + "name": "stop-incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "04b5a3be-10d0-4ef5-9b49-3210e374949f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:03.416453", + "metadata_modified": "2023-04-13T13:12:03.416458", + "name": "louisville-metro-ky-crime-data-2003-9c49b", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "569b183d7952e3c2aee8bd23c613ce7be184a3d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ff44f0d997e34f9facd2e799b8cf1e47&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T20:23:09.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2003" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T20:27:30.667Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d8d08b95-5474-4bcc-bc5e-886a79dea7e1" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419326", + "description": "", + "format": "HTML", + "hash": "", + "id": "4fc583fc-14b8-4c35-a0d7-596ee2bb8a84", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398099", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "04b5a3be-10d0-4ef5-9b49-3210e374949f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2003", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419330", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9a2c2834-30be-4b6f-b0df-68a4c3a1ecd0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398288", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "04b5a3be-10d0-4ef5-9b49-3210e374949f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_20031/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419332", + "description": "LOJIC::louisville-metro-ky-crime-data-2003.csv", + "format": "CSV", + "hash": "", + "id": "52548fc0-9579-4eaf-acb4-bb3f674dd996", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398443", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "04b5a3be-10d0-4ef5-9b49-3210e374949f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2003.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419334", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1295c316-c5fa-461d-b6b2-e790454d1f5e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398593", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "04b5a3be-10d0-4ef5-9b49-3210e374949f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2003.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8082e4c6-43af-4444-bed5-314d6a3ebd23", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:48.633509", + "metadata_modified": "2023-03-18T03:22:03.773696", + "name": "city-of-tempe-2017-community-survey-13a4f", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2017 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3f095e5cffc69355ab6521b251ae89574ed097fb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cf4528c5ed7343309cf79aced35a6988" + }, + { + "key": "issued", + "value": "2020-06-11T19:58:10.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2017-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:35:16.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0989ca07-8a2f-44a0-9227-048cd41419ed" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:48.637041", + "description": "", + "format": "HTML", + "hash": "", + "id": "5e1991c9-785a-460a-9254-739573a8867b", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:48.621427", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8082e4c6-43af-4444-bed5-314d6a3ebd23", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2017-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e24d24b8-5e42-4b46-84de-c4df21017759", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:14.094581", + "metadata_modified": "2023-04-13T13:12:14.094585", + "name": "louisville-metro-ky-crime-data-2018-459ab", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1dd92c12574402df386588f26ff658a60febb513" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=497405bfa80047ee95690107ca4ae003&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T13:23:05.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2018" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T13:41:54.379Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c895d725-2f7a-49b3-8e82-dca86cae3a7d" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.097749", + "description": "", + "format": "HTML", + "hash": "", + "id": "478c62b9-cb23-448d-82ca-5b16327f8f2d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.076692", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "e24d24b8-5e42-4b46-84de-c4df21017759", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.097753", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "938a07b1-f0fb-454c-83e5-8f17b3caa123", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.076893", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "e24d24b8-5e42-4b46-84de-c4df21017759", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2018_/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.097755", + "description": "LOJIC::louisville-metro-ky-crime-data-2018.csv", + "format": "CSV", + "hash": "", + "id": "9cb55fca-f596-4a61-b9cf-a596db15710e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.077052", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "e24d24b8-5e42-4b46-84de-c4df21017759", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2018.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.097757", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "735484df-172c-4213-8818-c548c0500a12", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.077203", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "e24d24b8-5e42-4b46-84de-c4df21017759", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2018.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6ec9e2a9-bd75-482c-9068-2a4d6ec1e563", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:49.445895", + "metadata_modified": "2023-03-18T03:21:11.753899", + "name": "city-of-tempe-2009-community-survey-4518e", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2009 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94dc3b73856afe90c151dc295674144a355eb2fc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6dce3572b1574ee59de4eddae08e5137" + }, + { + "key": "issued", + "value": "2020-06-11T20:15:55.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2009-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:55:58.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c9aca58f-b31c-4b1c-b15a-8175ffdddf15" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:49.452960", + "description": "", + "format": "HTML", + "hash": "", + "id": "064049f8-6995-472f-9ab7-75784532f715", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:49.435761", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6ec9e2a9-bd75-482c-9068-2a4d6ec1e563", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2009-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7cf5c73f-0bd8-4f63-a67f-9eecdba1230f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:13.117759", + "metadata_modified": "2023-04-13T13:11:13.117763", + "name": "louisville-metro-ky-uniform-citation-data-2022", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d39c2e0d75cd84909db0065857f231ef619b24d4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a6d6299694da49189d3221f713b13dc7&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-29T19:59:16.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2022" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:07:15.289Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "95fe6e07-5d98-43bc-b86c-aca347f45bfc" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.150944", + "description": "", + "format": "HTML", + "hash": "", + "id": "f311b660-a906-4b50-a6a2-afecd0a262e1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.093472", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7cf5c73f-0bd8-4f63-a67f-9eecdba1230f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.150948", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f40c7b4a-29c9-4b89-8b85-e4bde35c012d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.093646", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7cf5c73f-0bd8-4f63-a67f-9eecdba1230f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Uniform_Citation_Data_2022/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.150950", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2022.csv", + "format": "CSV", + "hash": "", + "id": "713e189f-402b-4a25-9cdc-cc16c0c4ce8d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.093801", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "7cf5c73f-0bd8-4f63-a67f-9eecdba1230f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2022.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.150952", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0329ba3d-4939-4c93-b360-8f2957c24b47", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.093959", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7cf5c73f-0bd8-4f63-a67f-9eecdba1230f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2022.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1bd4b083-fad2-4108-af86-813933be14a0", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:04.991433", + "metadata_modified": "2023-04-13T13:03:04.991438", + "name": "louisville-metro-ky-crime-data-2005", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4965adf915f79ebb518a00030eaf537c858e0ae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cf19366341b14923b409558939f4597c" + }, + { + "key": "issued", + "value": "2022-08-19T20:04:44.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2005" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:11:29.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "43eb374d-c560-45da-80e4-1ee540751bd7" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:05.028990", + "description": "", + "format": "HTML", + "hash": "", + "id": "6cf133ca-0b6d-43e8-9392-c845f4eefe3d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:04.965682", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1bd4b083-fad2-4108-af86-813933be14a0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2005", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5d3b2008-5f97-4630-bc8a-52493cb5aaa8", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:06.493685", + "metadata_modified": "2023-04-13T13:11:06.493690", + "name": "louisville-metro-ky-uniform-citation-data-2021", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8f5c621d86ebdd8cc7b42dee859a8744ba1890b3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cb1cf6038e4e4859a43bf916ce97d12a&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-29T19:48:35.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:05:30.715Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2dacff54-c994-45b3-8dc0-418dfbf5c8cd" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.497375", + "description": "", + "format": "HTML", + "hash": "", + "id": "e8c97bba-2664-440f-995e-85c385371639", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475419", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5d3b2008-5f97-4630-bc8a-52493cb5aaa8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.497379", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a8c11fc2-3501-478d-9bdb-5b558a5ebf48", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475602", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5d3b2008-5f97-4630-bc8a-52493cb5aaa8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Uniform_Citation_Data_2021/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.497381", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2021.csv", + "format": "CSV", + "hash": "", + "id": "5260c139-de6b-4e72-ba7d-affdcb099ab4", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475757", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5d3b2008-5f97-4630-bc8a-52493cb5aaa8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2021.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:06.497384", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5729d398-5b3c-4549-ae36-5e861dbffed1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:06.475909", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5d3b2008-5f97-4630-bc8a-52493cb5aaa8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2021.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ceac55c1-3fee-435a-aaa5-5651a1562956", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:54.459928", + "metadata_modified": "2023-04-13T13:11:54.459933", + "name": "louisville-metro-ky-crime-data-2004-13a17", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "593af182523ad2bbde8fab1c83fd56cfacea4999" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a4a4077910084800ad99f92738f03dac&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T20:14:55.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2004" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T20:19:12.079Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "93992f8f-6dc3-4cc9-9627-c2f2b3335301" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.491688", + "description": "", + "format": "HTML", + "hash": "", + "id": "41ac38e2-eabc-408a-bcb4-2c7f0a670fa9", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.335526", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ceac55c1-3fee-435a-aaa5-5651a1562956", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2004", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.491693", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3c04bed2-a749-44fe-9543-cb76e7e9449d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.335706", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ceac55c1-3fee-435a-aaa5-5651a1562956", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2004/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.491694", + "description": "LOJIC::louisville-metro-ky-crime-data-2004.csv", + "format": "CSV", + "hash": "", + "id": "561ed760-1d71-4ecb-a163-d3589c72eb15", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.335864", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ceac55c1-3fee-435a-aaa5-5651a1562956", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2004.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.491696", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0e47f51c-db63-4b29-b961-d8d20053aa07", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.336021", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ceac55c1-3fee-435a-aaa5-5651a1562956", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2004.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "09435390-84c1-4143-832d-86cb77209848", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:03.416315", + "metadata_modified": "2023-04-13T13:12:03.416321", + "name": "louisville-metro-ky-crime-data-2011-e0065", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "69fca5c62020b8ce4c99c0c31cb1706fb1149bd2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fc45166a9c794b4090dfca6551f1f07a&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T16:57:26.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2011" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T17:03:36.995Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "489d4d13-1e3c-492e-be8b-5c20c2490d21" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419672", + "description": "", + "format": "HTML", + "hash": "", + "id": "e4f57d53-a0ef-48ae-8e72-4ec2982a1afd", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.397648", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "09435390-84c1-4143-832d-86cb77209848", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419677", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3d75cb01-6985-4f98-bd40-44083d2522c3", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.397988", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "09435390-84c1-4143-832d-86cb77209848", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2011/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419680", + "description": "LOJIC::louisville-metro-ky-crime-data-2011.csv", + "format": "CSV", + "hash": "", + "id": "5db42b8d-9c70-4397-b817-310ebcd56502", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398175", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "09435390-84c1-4143-832d-86cb77209848", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2011.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:03.419682", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c8a907ed-5763-4565-8d3f-8ce7d78c2f1e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:03.398347", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "09435390-84c1-4143-832d-86cb77209848", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2011.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c2eabdf0-aaed-42d4-98f0-5a2ab13473b6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:13.158395", + "metadata_modified": "2023-04-13T13:11:13.158402", + "name": "louisville-metro-ky-uniform-citation-data-2023", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "61905d4ef9acf6bb2dc885066bb5eae146ea05a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8182581c96f2444baa3de77179617173&sublayer=0" + }, + { + "key": "issued", + "value": "2023-01-04T18:44:00.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2023-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:08:24.805Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "72150bc0-a54f-4220-9b47-ea00e61fed22" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.191609", + "description": "", + "format": "HTML", + "hash": "", + "id": "6368ede0-eec0-4e89-af63-7344f27d606c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.127465", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c2eabdf0-aaed-42d4-98f0-5a2ab13473b6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2023-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.191613", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d1163db8-596e-40ed-8216-9024ec686969", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.127677", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c2eabdf0-aaed-42d4-98f0-5a2ab13473b6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Uniform_Citation_Data_2023/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.191615", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2023-1.csv", + "format": "CSV", + "hash": "", + "id": "d629b2ff-0504-4956-b86d-47bbce339019", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.127841", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c2eabdf0-aaed-42d4-98f0-5a2ab13473b6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2023-1.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:13.191617", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "346cf25a-7bf9-4da6-83ab-d55fa4427764", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:13.127999", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c2eabdf0-aaed-42d4-98f0-5a2ab13473b6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2023-1.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "317be250-fb71-4ff1-b06a-4761ebbdddd3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:30.538872", + "metadata_modified": "2023-04-13T13:12:30.538878", + "name": "louisville-metro-ky-crime-data-2013-0439a", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee735f95f39d8c1663efa2aff18db66533a246d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ca0d48cd2b2f43dc810e4af2f94c27d6&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T16:30:00.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2013" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T16:36:39.178Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ffd6ee77-81be-4839-82aa-29bbab3ca19c" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.542243", + "description": "", + "format": "HTML", + "hash": "", + "id": "bb4ba585-76b2-4d44-8b3a-b35648c6849c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.519163", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "317be250-fb71-4ff1-b06a-4761ebbdddd3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2013", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.542247", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "679a7dcd-240c-4f44-9066-d2cb437c1e6e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.519345", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "317be250-fb71-4ff1-b06a-4761ebbdddd3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2013/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.542248", + "description": "LOJIC::louisville-metro-ky-crime-data-2013.csv", + "format": "CSV", + "hash": "", + "id": "f08d4e95-ff05-451b-9d9c-82518317cf75", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.519587", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "317be250-fb71-4ff1-b06a-4761ebbdddd3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2013.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.542250", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "89306730-00e8-4952-9299-fb18bab92ec1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.519789", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "317be250-fb71-4ff1-b06a-4761ebbdddd3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2013.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "47a5cfe2-e2bf-43be-9fcf-df7bd27a30cf", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:35.916199", + "metadata_modified": "2023-04-13T13:12:35.916203", + "name": "louisville-metro-ky-uniform-citation-data-2012-2015", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC -\nthe name of the department that issued the citation

    \n\n

    CASE_NUMBER - the number associated\nwith either the incident or used as reference to store the items in our\nevidence rooms and can be used to connect the dataset to the following other\ndatasets INCIDENT_NUMBER:
    \n1. 
    Crime Data
    \n2. 
    Firearms intake
    \n3. 
    LMPD hate crimes
    \n4. 
    Assaulted Officers

    \n\n

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER\nin the other datasets. For example: in the Uniform Citation Data you have\nCASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER\n80-18-013155 in the other 4 datasets.

    \n\n

    CITATION_YEAR - the year the citation\nwas issued

    \n\n

    CITATION_CONTROL_NUMBER - links this LMPD\nstops data

    \n\n

    CITATION_TYPE_DESC - the type of citation\nissued (citations include: general citations, summons, warrants, arrests, and\njuvenile)

    \n\n

    CITATION_DATE - the date the citation\nwas issued

    \n\n

    CITATION_LOCATION - the location the\ncitation was issued

    \n\n

    DIVISION - the LMPD division in which the\ncitation was issued

    \n\n

    BEAT - the LMPD beat in which the\ncitation was issued

    \n\n

    PERSONS_SEX - the gender of the\nperson who received the citation

    \n\n

    PERSONS_RACE - the race of the person\nwho received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific\nIslander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle\nEastern Descent, AN-Alaskan Native)

    \n\n

    PERSONS_ETHNICITY - the ethnicity of the\nperson who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    \n\n

    PERSONS_AGE - the age of the person\nwho received the citation

    \n\n

    PERSONS_HOME_CITY - the city in which the\nperson who received the citation lives

    \n\n

    PERSONS_HOME_STATE - the state in which the\nperson who received the citation lives

    \n\n

    PERSONS_HOME_ZIP - the zip code in which\nthe person who received the citation lives

    \n\n

    VIOLATION_CODE - multiple alpha/numeric\ncode assigned by the Kentucky State Police to link to a Kentucky Revised\nStatute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    \n\n

    ASCF_CODE - the code that follows the\nguidelines of the American Security Council Foundation. For more details\nvisit https://www.ascfusa.org/

    \n\n

    STATUTE - multiple alpha/numeric code\nrepresenting a Kentucky Revised Statute. For a full list of Kentucky Revised\nStatute information visit: https://apps.legislature.ky.gov/law/statutes/

    \n\n

    CHARGE_DESC - the description of the\ntype of charge for the citation

    \n\n

    UCR_CODE - the code that follows the\nguidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    \n\n

    UCR_DESC - the description of the UCR_CODE.\nFor more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data (2012-2015)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "989be8c291daf7808bcb1f84bf83d34670148ffe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=86d5160a560f4b399d41295c088536d4&sublayer=0" + }, + { + "key": "issued", + "value": "2022-06-17T17:22:31.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-10-27T17:52:53.194Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6de08a8a-ab20-47af-863f-810dcc73458a" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.948282", + "description": "", + "format": "HTML", + "hash": "", + "id": "ec6253f9-7e83-4538-964a-1b6b44fe2533", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.890697", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "47a5cfe2-e2bf-43be-9fcf-df7bd27a30cf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.948285", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6151b65c-6095-4768-99a5-510465069c32", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.890918", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "47a5cfe2-e2bf-43be-9fcf-df7bd27a30cf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/UniformCitationData_2012_2015/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.948287", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015.csv", + "format": "CSV", + "hash": "", + "id": "90d978b4-dfdb-47cc-bc8c-510cb3e20694", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.891082", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "47a5cfe2-e2bf-43be-9fcf-df7bd27a30cf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.948289", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "70dcad98-c329-442a-8ac0-d76b326d3fc3", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.891235", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "47a5cfe2-e2bf-43be-9fcf-df7bd27a30cf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "30664d93-8de7-4b2b-aa86-34985211983f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:16:17.106250", + "metadata_modified": "2023-04-13T13:16:17.106257", + "name": "louisville-metro-ky-uniform-citation-data-2021-7a8da", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9fa4d6574c144a0683b0e962243ff9548c0da088" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4fac9f07947b46e8a2bce255ba5ac7ca" + }, + { + "key": "issued", + "value": "2022-08-29T19:48:06.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:55:00.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "english (united states)" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6010d2cc-62bd-4379-9956-741883381f61" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:16:17.132667", + "description": "", + "format": "HTML", + "hash": "", + "id": "53fa779d-dbd9-4994-931e-a44ca04acbbf", + "last_modified": null, + "metadata_modified": "2023-04-13T13:16:17.083210", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "30664d93-8de7-4b2b-aa86-34985211983f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2021", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7e1b1eb3-f4e9-4f48-87cf-25180a0c30e1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:00.177262", + "metadata_modified": "2023-04-13T13:03:00.177267", + "name": "louisville-metro-ky-crime-data-2008", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0846b006a3cbbf6cd0d184e0952cf7a67865c6d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=dd68413ee1a3467f8041de5f70506918" + }, + { + "key": "issued", + "value": "2022-08-19T19:32:33.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2008" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:14:14.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3219e216-8099-4479-a2b2-9bddb2ddcbd4" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:00.209129", + "description": "", + "format": "HTML", + "hash": "", + "id": "b0436d99-a1ac-4233-ba84-7daa7e623b2f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:00.159522", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7e1b1eb3-f4e9-4f48-87cf-25180a0c30e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2008", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f16e5b72-4f8d-42ee-ab76-2581077e1411", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:08.613465", + "metadata_modified": "2023-04-13T13:12:08.613470", + "name": "louisville-metro-ky-crime-data-2006-e6a13", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3e9f5c3fd70b58d7c14acb196f2dea9bd30fb7dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c81f6d52077a4567a2562699ad70b192&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T19:53:33.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2006" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T19:59:17.666Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fe2fa213-08cf-44f9-999e-e681b17b2167" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.644174", + "description": "", + "format": "HTML", + "hash": "", + "id": "50f58d72-8131-43ef-8e78-390158dbc523", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.587691", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f16e5b72-4f8d-42ee-ab76-2581077e1411", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2006", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.644178", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6bac61bd-7d57-4425-a463-ef1b77df9793", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.587871", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f16e5b72-4f8d-42ee-ab76-2581077e1411", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_20061/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.644180", + "description": "LOJIC::louisville-metro-ky-crime-data-2006.csv", + "format": "CSV", + "hash": "", + "id": "6b955536-c78f-4ba9-a093-f270860f59f3", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.588030", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f16e5b72-4f8d-42ee-ab76-2581077e1411", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2006.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.644181", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "20e53ee6-3b09-4522-8427-897c8c0fa237", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.588186", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f16e5b72-4f8d-42ee-ab76-2581077e1411", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2006.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8b5f1a34-3516-4c60-8920-76635ff0f571", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:44.145130", + "metadata_modified": "2023-04-13T13:12:44.145135", + "name": "louisville-metro-ky-uniform-citation-data-2016-2019", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data (2016-2019)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "98e8df095be7b2a3e37f3f6e8e476e50c7b4a7a3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=05e85778c8bb40309fd5f6656f31358f&sublayer=0" + }, + { + "key": "issued", + "value": "2022-06-02T13:57:55.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-10-27T18:25:15.356Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0ac7c032-7165-4e7d-b589-22f8299162dd" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.168640", + "description": "", + "format": "HTML", + "hash": "", + "id": "6a3198da-5321-476c-8865-68eba52133c7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.126401", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8b5f1a34-3516-4c60-8920-76635ff0f571", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.168644", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8c73a3e2-7294-4ee1-86a3-90028e96a0e6", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.126580", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8b5f1a34-3516-4c60-8920-76635ff0f571", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/UniformCitationData_2016_2019/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.168646", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019.csv", + "format": "CSV", + "hash": "", + "id": "14177c0d-7b56-46fe-aa58-b3596dc897f7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.126736", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8b5f1a34-3516-4c60-8920-76635ff0f571", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.168648", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ba95894f-82ff-41d6-aa1c-6e74ad3409ff", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.126887", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8b5f1a34-3516-4c60-8920-76635ff0f571", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a9141ece-355a-476f-8818-bc91ee5ed38c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:36.090084", + "metadata_modified": "2023-03-18T03:21:48.779014", + "name": "city-of-tempe-2016-community-survey-c4311", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2016 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "697f2a965eaac60f6ed96d80beaad3d53ffdb77b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=09738f0127f84b96bbbe907c604c49af" + }, + { + "key": "issued", + "value": "2020-06-11T19:59:53.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2016-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:39:47.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6d3a5c47-1f87-4e5b-ba28-dbfc14387388" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:36.097090", + "description": "", + "format": "HTML", + "hash": "", + "id": "0c84d793-fb45-4179-b0b5-9f65c676bf5f", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:36.081261", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a9141ece-355a-476f-8818-bc91ee5ed38c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2016-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "44632db1-02b7-4b78-8d38-fc70ebff3773", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:08.915851", + "metadata_modified": "2023-04-13T13:29:08.915858", + "name": "louisville-metro-ky-lmpd-hate-crimes-7218b", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    Data is subset of the Incident data provided by the open data portal. This data specifically identifies crimes that meet the elements outlined under the FBI Hate crimes program since 2010. For more information on the FBI hate crime overview please visit
    https://www.fbi.gov/about-us/investigate/civilrights/hate_crimes


    Data Dictionary:


    ID - the row number

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to other LMPD datasets:
    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    CRIME_TYPE - the crime type category

    BIAS_MOTIVATION_GROUP - Victim group that was targeted by the criminal act

    BIAS_TARGETED_AGAINST - Criminal act was against a person or property

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ", + "num_resources": 2, + "num_tags": 9, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - LMPD Hate Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "950e4f6887222defaf7750e85bda8526674979cf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=30e8ca326fff40dfa1960361c165875d" + }, + { + "key": "issued", + "value": "2023-03-23T17:55:47.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-hate-crimes" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T18:06:15.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "906ce54c-d8b3-4dad-83c8-6c7ed3b941cf" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:08.942196", + "description": "", + "format": "HTML", + "hash": "", + "id": "20b3192a-d24e-4920-aad6-edaa6d668b7a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:08.890313", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "44632db1-02b7-4b78-8d38-fc70ebff3773", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-hate-crimes", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:08.942199", + "description": "LOJIC::louisville-metro-ky-lmpd-hate-crimes.csv", + "format": "CSV", + "hash": "", + "id": "438b0ade-a017-4ade-8502-01e7df0ab04d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:08.890705", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "44632db1-02b7-4b78-8d38-fc70ebff3773", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-lmpd-hate-crimes.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate", + "id": "ea279178-c2fd-4dcb-ad3d-23d30e82dd9f", + "name": "hate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f6565c4b-ee58-4811-b28f-c144b42f33d7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:16:25.197544", + "metadata_modified": "2023-04-13T13:16:25.197550", + "name": "louisville-metro-ky-uniform-citation-data-2022-1e968", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8dbb6f7b5aa3ea4f1236dcdc6a256d4ce9fdb640" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2b203be685b54ceb9c5167003b652c68" + }, + { + "key": "issued", + "value": "2022-08-29T19:58:25.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2022" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:54:13.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "english (united states)" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b25829dc-4038-44db-838e-073bf9d11146" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:16:25.217434", + "description": "", + "format": "HTML", + "hash": "", + "id": "cd13c42f-d73f-4578-948a-5fdc10bf60b6", + "last_modified": null, + "metadata_modified": "2023-04-13T13:16:25.181724", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f6565c4b-ee58-4811-b28f-c144b42f33d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4b2f7869-532a-414c-a96a-d412a28898e2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:16.534240", + "metadata_modified": "2023-04-13T13:03:16.534245", + "name": "louisville-metro-ky-crime-data-2013", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "133f6d67e60194ea0e32067fcd842bffbb7f70ae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4c45e166ba0b439b8d1b19e3b854fd9f" + }, + { + "key": "issued", + "value": "2022-08-19T16:29:41.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2013" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:09:02.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "50f4ee1e-5945-4a78-9e2e-c9cce4d695bd" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:16.538100", + "description": "", + "format": "HTML", + "hash": "", + "id": "da44eb8f-b7fe-4878-86c8-e12391e7572f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:16.506041", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4b2f7869-532a-414c-a96a-d412a28898e2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2013", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b1a650f8-eaed-4a6c-816c-abf5dc98af49", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:50.611541", + "metadata_modified": "2023-04-13T13:12:50.611546", + "name": "louisville-metro-ky-crime-data-2020", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c054ca66ffbd76ac6e9968c32bad9bcf91801180" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=43cf1d2647aa4b1c9b98579b83da4ec5&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-18T17:29:48.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-24T14:14:12.593Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2cda3c67-0d63-48a9-86a1-c4d244ab2b92" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.637808", + "description": "", + "format": "HTML", + "hash": "", + "id": "037023c8-9be8-42c9-abe9-2db36c13c3e1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.587404", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b1a650f8-eaed-4a6c-816c-abf5dc98af49", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.637813", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "371647c4-8064-4555-9026-efffdcbeef51", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.587577", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b1a650f8-eaed-4a6c-816c-abf5dc98af49", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/crime_2020/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.637815", + "description": "LOJIC::louisville-metro-ky-crime-data-2020.csv", + "format": "CSV", + "hash": "", + "id": "48f1de4e-5c8d-4464-84a6-5f26b5ed7e71", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.587732", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b1a650f8-eaed-4a6c-816c-abf5dc98af49", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2020.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.637817", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5b7e233b-5dc8-45c1-9cac-364b3190bf38", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.587883", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b1a650f8-eaed-4a6c-816c-abf5dc98af49", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2020.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5c6172d4-b599-498d-a429-93578c9cc34c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:06.380831", + "metadata_modified": "2023-02-13T21:26:52.508847", + "name": "a-case-study-of-k-12-school-employee-sexual-misconduct-lessons-learned-from-title-ix-1984--a5936", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study was designed to examine how districts that experienced an incident of school employee sexual misconduct in 2014 defined, interpreted, and implemented key elements of Title IX before, during, and after an incident. The study used a qualitative case study design with a purposeful sample of five districts recruited from a database of 459 districts who experienced a case of school employee sexual misconduct in 2014. The study was conducted between January 2016 and September 2017.\r\nData collected included: 1) various district documents, 2) 41 interviews with primary actors (school employees and county officials directly involved in responding to the incident), 3) 10 focus groups with 51 secondary actors (school employees who were not directly involved with the incident but who might have been indirectly affected by it), and 4) offender, victim and district characteristics. Documents reviewed included written policies and protocols, training materials and handbooks for staff and students, case documents, and other guiding documents as applicable. In interviews and focus groups, participants were asked to discuss their knowledge of district policies and procedures, to describe the dissemination of and any changes to these policies and procedures, and to provide recommendations for improvement. To protect the confidentiality all district and participant identifying information is confidential and has been removed from any reporting.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Case Study of K-12 School Employee Sexual Misconduct: Lessons Learned from Title IX Policy Implementation, United States, 1984-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b4b63209f5f1f61400bd53c6ba33575953352ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3470" + }, + { + "key": "issued", + "value": "2018-09-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-14T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b4ec0415-6b8a-408b-bac7-f957dc013f2c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:06.486789", + "description": "ICPSR36870.v1", + "format": "", + "hash": "", + "id": "dbae46b8-5c52-4881-983e-678b8be48021", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:03.395623", + "mimetype": "", + "mimetype_inner": null, + "name": "A Case Study of K-12 School Employee Sexual Misconduct: Lessons Learned from Title IX Policy Implementation, United States, 1984-2014", + "package_id": "5c6172d4-b599-498d-a429-93578c9cc34c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36870.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education-costs", + "id": "0938e3be-bc9d-4d11-b3eb-1f11227c76b6", + "name": "education-costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-administrators", + "id": "eb54cbf8-076f-46e4-bb71-7bdc046643b2", + "name": "educational-administrators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-policy", + "id": "1dc5c180-363d-4103-9a05-fe83560e5e31", + "name": "educational-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-districts", + "id": "93320630-823e-46c6-9a63-b7542631eb4f", + "name": "school-districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-personnel", + "id": "4ac0f19d-7870-4220-9800-199f0c443b67", + "name": "school-personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-registration", + "id": "f4177733-a787-4462-bcb8-880c8e89fb55", + "name": "sex-offender-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b3b11cd6-70d3-4125-ba49-ab2919b70346", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:52.754891", + "metadata_modified": "2023-02-13T21:08:39.893467", + "name": "evaluation-and-dissemination-of-a-screening-tool-to-improve-the-identification-of-tra-2012", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.Validation data (Human Trafficking Data, n = 180) was collected through 180 structured interviews with victim service provider clients who responded to the screening tool. The screening tool was administered by the victim service providers at regular intakes or subsequent interview sessions between July 2012 and June 2013. Service providers were instructed to invite any potential trafficking victims, that is persons who may have been trafficked or subject to similar crimes, whom they judge to be emotionally stable enough to participate. Status as a trafficking victim did not have to be determined in advance of the interview, since a mix of trafficked and non-trafficked clients in the study sample was necessary to establish the validity and predictive ability of the screening tool.Researchers also conducted confidential case file reviews during site visits at partner agencies, and in-depth interviews with service providers (n = 12 from 11 agencies), clients (n = 7 from 6 agencies) and key informant interviews (n = 12) with law enforcement officers, prosecutors and probation officers.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation and Dissemination of a Screening Tool to Improve the Identification of Trafficking Victims in the United States, 2012-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b131bf3e7ac49c4bd60636a0544fc0e785b39e6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1180" + }, + { + "key": "issued", + "value": "2016-09-26T10:52:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-26T10:57:12" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6c21cc81-8574-4ec1-a246-c841bdb37ddf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:26.008069", + "description": "ICPSR34989.v1", + "format": "", + "hash": "", + "id": "d44ea378-91f5-44dd-9ab4-d90d659d8816", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:26.008069", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation and Dissemination of a Screening Tool to Improve the Identification of Trafficking Victims in the United States, 2012-2013", + "package_id": "b3b11cd6-70d3-4125-ba49-ab2919b70346", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34989.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-work", + "id": "afb0f846-381d-489b-9354-817758448335", + "name": "labor-work", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe477105-1bd8-4178-987a-a9c72a07c0b3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:07.978118", + "metadata_modified": "2023-11-28T09:41:39.190725", + "name": "strategic-approaches-to-community-safety-initiative-sacsi-research-partnership-in-det-1999-2e126", + "notes": "The Strategic Approaches to Community Safety Initiative\r\n(SACSI), in Detroit, Michigan, involved a team of federal, state, and\r\nlocal agencies that worked together to systematically address gun\r\nviolence in that city. The purpose of the SACSI project was to examine\r\nthe dynamics of gun violence and the manner in which such cases are\r\nprocessed within the criminal justice system, and to evaluate two\r\nSACSI gun violence interventions in Detroit's Eighth Precinct. The\r\nfirst intervention, \"Operation 8-Ball,\" was a warrant sweep aimed at\r\ngun-involved offenders with outstanding warrants, who were residing in\r\nthe Eighth Precinct. Part 1, SACSI Monthly Gun Robberies Data,\r\ncontains the monthly totals for stranger gun robberies in three\r\nDetroit precincts, collected to measure the impact of the \"Operation\r\n8-Ball\" intensive warrant enforcement program conducted in late\r\nSeptember 2001. Part 1, contains six variables. The second strategy\r\nfor addressing gun violence adopted by the working group was a\r\ngun-involved parolee supervision component entitled the Detroit SACSI\r\nParolee Initiative. Part 2, SACSI Monthly Contact for Parolees Data,\r\ncontains the monthly totals for a variety of parole contacts,\r\ncollected to measure the intensity of a supervision program\r\nimplemented for gun offenders, which commenced in July 2002. Part 2\r\nalso contains levels of parole violations in an intensive parole group\r\nin the Eighth Precinct of Detroit. Part 2, contains 16 variables.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Strategic Approaches to Community Safety Initiative (SACSI) Research Partnership in Detroit, Michigan, 1999-2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "302daddbd6aa708083db4db4b6bb4283ab11dafd05c4f752edd6d82d67190257" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3111" + }, + { + "key": "issued", + "value": "2007-12-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-12-07T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "09df8e5c-c02a-4c89-9ef6-dd12ed20a3d2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:07.992798", + "description": "ICPSR20353.v1", + "format": "", + "hash": "", + "id": "82b06fe7-297a-4fa7-820a-1b761cfe15bc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:44.270807", + "mimetype": "", + "mimetype_inner": null, + "name": "Strategic Approaches to Community Safety Initiative (SACSI) Research Partnership in Detroit, Michigan, 1999-2003", + "package_id": "fe477105-1bd8-4178-987a-a9c72a07c0b3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20353.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "aeeae29a-6fc8-4cb7-8a44-45ee86aad6ac", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "TX DFPS Data Decision and Support - Interactive Data Book", + "maintainer_email": "no-reply@data.texas.gov", + "metadata_created": "2023-08-25T23:32:38.870039", + "metadata_modified": "2024-02-25T11:15:07.652816", + "name": "pei-1-2-average-monthly-youth-served-by-region-and-pei-program-with-demographics-fy2013-20", + "notes": "The Division of Prevention and Early Intervention (PEI) was created to consolidate child abuse prevention and juvenile delinquency prevention and early intervention programs within the jurisdiction of a single state agency. Consolidation of these programs is intended to eliminate fragmentation and duplication of contracted prevention and early intervention services for at-risk children, youth, and families:\n\nCommunity Youth Development (CYD) - The CYD program contracts with community-based organizations to develop juvenile delinquency prevention programs in ZIP codes with high juvenile crime rates. Approaches used by communities to prevent delinquency have included mentoring, youth employment programs, career preparation, youth leadership development and recreational activities. Communities prioritize and fund specific prevention services according to local needs. CYD services are available in 15 targeted Texas ZIP codes.\n\nFamily and Youth Success Program (FAYS) (formerly Services to At-Risk Youth (STAR)) - The FAYS program contracts with community agencies to offer family crisis intervention counseling, short- term emergency respite care, and individual and family counseling. Youth up to age 17 and their families are eligible if they experience conflict at home, truancy or delinquency, or a youth who runs away from home. FAYS services are available in all 254 Texas counties. Each FAYS contractor also provides universal child abuse prevention services, ranging from local media campaigns to informational brochures and parenting classes.\n\nStatewide Youth Services Network (SYSN) - The SYSN program contracts provide community and evidence-based juvenile delinquency prevention programs focused on youth ages 10 through 17, in each DFPS region.\n\nNOTE: For FY15, as a result of a new procurement, the overall number of youth served decreased however the service requirements were enhanced with additional programmatic components.\n\nData as of December 21, 2023.", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "PEI 1.2 Average Monthly Youth Served by Region and PEI Program with Demographics FY2014-2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "88a114f4b1ec129f52755df98c4bba7e62cd0529160717e62d8ab2392383b7e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/tm4c-86p7" + }, + { + "key": "issued", + "value": "2024-02-07" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/tm4c-86p7" + }, + { + "key": "modified", + "value": "2024-02-08" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b6b083d3-56cd-4411-9fef-986c7dcdb130" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:32:38.872167", + "description": "", + "format": "CSV", + "hash": "", + "id": "ce411a77-06e1-4d9b-8266-78f22cd8a57d", + "last_modified": null, + "metadata_modified": "2023-08-25T23:32:38.848251", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "aeeae29a-6fc8-4cb7-8a44-45ee86aad6ac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/tm4c-86p7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:32:38.872171", + "describedBy": "https://data.austintexas.gov/api/views/tm4c-86p7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1a1b4dfe-42b5-425c-9983-5da13e4a2696", + "last_modified": null, + "metadata_modified": "2023-08-25T23:32:38.848398", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "aeeae29a-6fc8-4cb7-8a44-45ee86aad6ac", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/tm4c-86p7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:32:38.872173", + "describedBy": "https://data.austintexas.gov/api/views/tm4c-86p7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cc6a454b-f241-4662-8d6a-faf5b05d8eac", + "last_modified": null, + "metadata_modified": "2023-08-25T23:32:38.848528", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "aeeae29a-6fc8-4cb7-8a44-45ee86aad6ac", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/tm4c-86p7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:32:38.872175", + "describedBy": "https://data.austintexas.gov/api/views/tm4c-86p7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1b67897f-0d36-43cd-a3ce-29b4cc2c5cde", + "last_modified": null, + "metadata_modified": "2023-08-25T23:32:38.848653", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "aeeae29a-6fc8-4cb7-8a44-45ee86aad6ac", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/tm4c-86p7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "data-book", + "id": "d4ae5c31-8a8c-49ee-9431-a2234537bd1a", + "name": "data-book", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databook", + "id": "561878be-f23a-44e3-bad2-1fa0a258d587", + "name": "databook", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dfps", + "id": "05d6aa64-4686-426b-9a12-5099f02a003f", + "name": "dfps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oidb", + "id": "8389969d-6ef3-4d20-b3b2-86d7a5f1e980", + "name": "oidb", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pei", + "id": "bfe62f34-249e-4a5b-b35e-33e4c4717d6e", + "name": "pei", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prevention", + "id": "4fa13a9a-bdf3-417b-b349-9b700b9336ec", + "name": "prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prevention-and-early-intervention", + "id": "446efbfa-7790-4541-9c8f-17436f04aa9c", + "name": "prevention-and-early-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sysn", + "id": "504e08a0-ad67-4c9d-8f34-22e298a9468c", + "name": "sysn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "topic", + "id": "86ac1b70-d860-49f5-ab2d-5381b5f35d57", + "name": "topic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth", + "id": "b4a916b7-3fa3-4c40-b6c7-fe9a6dfefc75", + "name": "youth", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "244396c3-dee2-466b-baa7-4c055a2c1629", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:42:15.593276", + "metadata_modified": "2023-02-14T06:39:27.644201", + "name": "project-on-human-development-in-chicago-neighborhoods-phdcn-census-tract-crosswalk-1994-20-0b226", + "notes": "The Project on Human Development in Chicago Neighborhoods (PHDCN) is a large-scale, interdisciplinary study of how families, schools, and neighborhoods affect child and adolescent development. The crosswalk file contains census tract to neighborhood cluster level data, enabling researchers to merge and aggregate additional crime and census data with the PHDCN data. Access to these data is restricted. Users must provide justification for their request to access the crosswalk file, as well as a description of any datasets they plan to link to the PHDCN data.", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Project on Human Development in Chicago Neighborhoods (PHDCN): Census Tract Crosswalk, 1994-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4a4493214b2a0b25ddf864d6a667b42728c0ecdd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4272" + }, + { + "key": "issued", + "value": "2021-10-28T09:09:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-10-28T09:09:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "aa6ea676-9415-45ab-835b-39030e0d7c70" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:42:15.595869", + "description": "ICPSR38204.v1", + "format": "", + "hash": "", + "id": "e2944934-fb21-43a4-8fbe-016eac9148e7", + "last_modified": null, + "metadata_modified": "2023-02-14T06:39:27.649476", + "mimetype": "", + "mimetype_inner": null, + "name": "Project on Human Development in Chicago Neighborhoods (PHDCN): Census Tract Crosswalk, 1994-2002", + "package_id": "244396c3-dee2-466b-baa7-4c055a2c1629", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38204.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-tract", + "id": "5090195f-8b23-430e-9756-87cff7e304a9", + "name": "census-tract", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-cluster", + "id": "6ddefdd7-ab0c-4ed6-b56c-4a0bf62a2a4f", + "name": "neighborhood-cluster", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4b547d18-cb45-4158-b8c3-60f3864fb23a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:17.967943", + "metadata_modified": "2023-11-28T09:38:33.486799", + "name": "impact-of-immigration-on-ethnic-specific-violence-in-miami-florida-1997-0b68a", + "notes": "Does the rate of violent victimization differ across race\r\n and ethnic groups? In an effort to answer this question, this study\r\n sought to examine the violent victimization rate and the factors\r\n influencing ethnic-specific rates of violence in the city of\r\n Miami. Administrative data were obtained from the United States Bureau\r\n of the Census and the Miami Police Department Research Unit. For the\r\n groups of people identified as Afro Americans, Latinos, and Haitians,\r\n the numbers who were victims of aggravated assault and robbery in 1997\r\n are included along with the assault and robbery rates for each\r\n group. The remaining variables are the percent of female-headed\r\n households, percent below poverty line, percent of young males out of\r\n the labor force and unemployed, residential instability, vacant and\r\nhousehold instability, and the percent of 1980-1990 immigrants.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Immigration on Ethnic-Specific Violence in Miami, Florida, 1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9482118fa621464215efb3c8f2a03db2cb7e0074e9eeaf1626708509c0fe28e4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3048" + }, + { + "key": "issued", + "value": "2004-02-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "054ba62e-2e93-4b03-9d0d-7be1d189530b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:18.062111", + "description": "ICPSR03872.v1", + "format": "", + "hash": "", + "id": "245970ed-37cd-4913-ac14-ffb693d218c8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:16.810591", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Immigration on Ethnic-Specific Violence in Miami, Florida, 1997 ", + "package_id": "4b547d18-cb45-4158-b8c3-60f3864fb23a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03872.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-tract-level", + "id": "4c8bcfd1-6eec-459d-ba57-54cc33251fd1", + "name": "census-tract-level", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration", + "id": "214d119a-44cb-4277-b9e1-634cea0566a4", + "name": "immigration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f50795fb-e1ba-4f0e-8a7b-e4a6da18f267", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2020-11-12T03:59:29.150931", + "metadata_modified": "2024-07-12T14:29:49.153812", + "name": "inmates-under-custody-beginning-2008", + "notes": "Represents incarcerated individuals under custody in NYS Department of Corrections and Community Supervision as of March 31 of the snapshot year. Includes data about admission type, county, gender, age, race/ethnicity, crime, and facility.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Incarcerated Individuals Under Custody: Beginning 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f1fca260fc74d01ec8a20ed83410ff7e9ea16c5109937e6b654bf7d60653ba48" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/55zc-sp6m" + }, + { + "key": "issued", + "value": "2020-05-28" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/55zc-sp6m" + }, + { + "key": "modified", + "value": "2024-07-09" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e57df763-072a-47d9-8c93-2ab467b035b2" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:29.160818", + "description": "", + "format": "CSV", + "hash": "", + "id": "bb389a33-6c6e-4005-8a5c-082d77a6466c", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:29.160818", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f50795fb-e1ba-4f0e-8a7b-e4a6da18f267", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/55zc-sp6m/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:29.160828", + "describedBy": "https://data.ny.gov/api/views/55zc-sp6m/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e82c6d79-ff82-49f9-8700-0ba9d7a10a3a", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:29.160828", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f50795fb-e1ba-4f0e-8a7b-e4a6da18f267", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/55zc-sp6m/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:29.160834", + "describedBy": "https://data.ny.gov/api/views/55zc-sp6m/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "631f46ac-284a-4e28-a8dd-9480db59475b", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:29.160834", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f50795fb-e1ba-4f0e-8a7b-e4a6da18f267", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/55zc-sp6m/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:29.160839", + "describedBy": "https://data.ny.gov/api/views/55zc-sp6m/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4f73ee56-a729-4db2-8303-1131254ed1b0", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:29.160839", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f50795fb-e1ba-4f0e-8a7b-e4a6da18f267", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/55zc-sp6m/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "admission-type", + "id": "9c41df4b-4273-41c4-8370-32fda89210ec", + "name": "admission-type", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facility", + "id": "8756b497-1493-4c9c-a0b9-c8c6d5aa5d9b", + "name": "correctional-facility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "county", + "id": "16fd1d8e-2fb9-4ccb-bf4d-ef86ace0eaef", + "name": "county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incarcerated-individuals", + "id": "a81dc866-4065-4e66-9446-7108044bff87", + "name": "incarcerated-individuals", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9b91026b-7249-4309-acc1-7ca640d3e96a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:58.353270", + "metadata_modified": "2023-02-13T21:22:38.312118", + "name": "evaluation-of-less-lethal-technologies-on-police-use-of-force-outcomes-in-13-sites-in-1992-3e331", + "notes": "The study examined how law enforcement agencies (LEAs) manage the use of force by officers. It was conducted to produce practical information that can help LEAs establish guidelines that assist in the effective design of Conducted Energy Device (CED) deployment programs that support increased safety for officers and citizens. The study used a quasi-experimental design to compare seven LEAs with CED deployment to a set of six matched LEAs that did not deploy CEDs on a variety of safety outcomes. From 2006-2008, data were collected on the details of every use of force incident during a specified time period (1992-2007), as well as demographic and crime statistics for each site. For the agencies that deployed CEDs, at least two years of data on use of force incidents were collected for the period before CED deployment and at least two years of data for the period after CED deployment. For the agencies that did not deploy CEDs, at least four years of data were collected over a similar period.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Less-Lethal Technologies on Police Use-of-Force Outcomes in 13 Sites in the United States, 1992-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "701f84975676389b6b76b771732ea05b61a072ac" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3313" + }, + { + "key": "issued", + "value": "2013-10-29T17:03:09" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-10-29T17:09:37" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5c5d14ca-0049-4c97-b673-09ed4ab455eb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:58.472270", + "description": "ICPSR27561.v1", + "format": "", + "hash": "", + "id": "27a69d63-64f6-4a8d-a69e-3f746ebf4c74", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:06.543790", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Less-Lethal Technologies on Police Use-of-Force Outcomes in 13 Sites in the United States, 1992-2007", + "package_id": "9b91026b-7249-4309-acc1-7ca640d3e96a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27561.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-safety", + "id": "a8e0cd15-539b-4fa9-b499-a847d3f4555f", + "name": "police-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-weapons", + "id": "53372385-a9a8-42c4-8f20-92eced331082", + "name": "police-weapons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2e5e62de-769f-4e5e-af8d-716be99aeb68", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:02.440120", + "metadata_modified": "2024-07-13T07:06:13.285099", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-colombia-2004-dat-2a734", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Colombia as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and the Centro Nacional de Consultoria in Colombia.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3945e5c1978709c58919ac72bd7c60eb23014816a0efafc137e3028f1f605b52" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/swua-cecv" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/swua-cecv" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c0e5e42d-5d75-491e-be76-d7fe87b0bbaa" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:02.495171", + "description": "", + "format": "CSV", + "hash": "", + "id": "dec556c6-36ac-4e42-9e4e-68ef9a18666f", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:15.558195", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2e5e62de-769f-4e5e-af8d-716be99aeb68", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/swua-cecv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:02.495182", + "describedBy": "https://data.usaid.gov/api/views/swua-cecv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "69f9e6f5-9018-4a0b-b3a8-fdcbac64249e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:15.558301", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2e5e62de-769f-4e5e-af8d-716be99aeb68", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/swua-cecv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:02.495189", + "describedBy": "https://data.usaid.gov/api/views/swua-cecv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1fbc05d2-f694-44c9-9e37-8ded1981c675", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:15.558378", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2e5e62de-769f-4e5e-af8d-716be99aeb68", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/swua-cecv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:02.495194", + "describedBy": "https://data.usaid.gov/api/views/swua-cecv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5618714b-574d-48a1-99da-2c38655c0153", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:15.558454", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2e5e62de-769f-4e5e-af8d-716be99aeb68", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/swua-cecv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "18d6cb27-1007-4e8c-891c-a7aff65b14a4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2023-02-13T21:00:29.971128", + "metadata_modified": "2023-02-14T06:32:11.376566", + "name": "national-survey-of-victim-service-providers-united-states-2019-9e608", + "notes": "The Bureau of Justice Statistics (BJS) entered into a cooperative agreement with Westat to design and conduct the National Survey of Victim Service Providers (NSVSP). The NSVSP is jointly funded by the Office for Victims of Crime (OVC) and BJS. It is part of BJS's Victim Services Statistical Research Program that aims to provide comprehensive information about what services are being provided to victims, who is being served, and what gaps in service delivery may exist. The NSVSP provides a critical opportunity to address the existing knowledge gaps and enhance the victim services field to better serve the needs of crime victims. It collected detailed information on the number of victims served by type of crime, victim characteristics, services provided, criminal justice and community relationships, service gaps, and VSP staff size, turnover, and characteristics.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Victim Service Providers, [United States], 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a5b4009d82fc5f21205eef986e162b0e450d659e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4119" + }, + { + "key": "issued", + "value": "2021-12-02T12:16:50" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-12-02T12:16:50" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "0c1b088f-e3f2-490f-8ab3-f2c9387d45a0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:00:29.973997", + "description": "ICPSR38149.v1", + "format": "", + "hash": "", + "id": "5cd69751-e592-419c-853f-8feaf274310a", + "last_modified": null, + "metadata_modified": "2023-02-14T06:32:11.383181", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Victim Service Providers, [United States], 2019", + "package_id": "18d6cb27-1007-4e8c-891c-a7aff65b14a4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38149.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b8e56832-a98c-4c50-a948-4a8ca8f9a92f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:54.576741", + "metadata_modified": "2023-11-28T09:28:07.502764", + "name": "reactions-to-crime-in-atlanta-and-chicago-1979-1980-0fa98", + "notes": "Two previously released data collections from ICPSR are\r\ncombined in this dataset: CHARACTERISTICS OF HIGH AND LOW CRIME\r\nNEIGHBORHOODS IN ATLANTA, 1980 (ICPSR 7951) and CRIME FACTORS AND\r\nNEIGHBORHOOD DECLINE IN CHICAGO, 1979 (ICPSR 7952). Information for\r\nICPSR 7951 was obtained from 523 residents interviewed in six selected\r\nneighborhoods in Atlanta, Georgia. A research team from the Research\r\nTriangle Institute sampled and surveyed the residents. ICPSR 7952\r\ncontains 3,310 interviews of Chicago residents in eight selected\r\nneighborhoods. The combined data collection contains variables on\r\ntopics such as residents' demographics and socioeconomic status,\r\npersonal crime rates, property crime rates, neighborhood crime rates,\r\nand neighborhood characteristics. The documentation contains three\r\npieces of information for each variable: variable reference numbers\r\nfor both the Atlanta and Chicago datasets, the complete wording of the\r\nquestions put to the respondents of each survey, and the exact wording of\r\nthe coding schemes adopted by the researchers.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reactions to Crime in Atlanta and Chicago, 1979-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "79f1964f43630996315b2ce7f9c0570e1d485a9d3641420744311387050ecfb8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2801" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "67b8d5b4-6372-4763-83ab-b1f33986d8cd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:54.600321", + "description": "ICPSR08215.v2", + "format": "", + "hash": "", + "id": "371836ff-498e-4439-90c2-7e17817940f3", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:08.400296", + "mimetype": "", + "mimetype_inner": null, + "name": "Reactions to Crime in Atlanta and Chicago, 1979-1980 ", + "package_id": "b8e56832-a98c-4c50-a948-4a8ca8f9a92f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08215.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-values", + "id": "ac077563-7d1f-4662-985b-610e1938729f", + "name": "property-values", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race-relations", + "id": "d51fb5f9-ef92-4d18-bcf1-633eedf4d389", + "name": "race-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3e1fa8d0-80f6-4f16-be86-571837069d6b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:06.950783", + "metadata_modified": "2023-11-28T10:13:20.121894", + "name": "calls-for-service-to-police-as-a-means-of-evaluating-crime-trends-in-oklahoma-city-1986-19-3dac9", + "notes": "In an effort to measure the effectiveness of crime\r\ndeterrents and to estimate crime rates, calls for assistance placed to\r\npolice in Oklahoma City over a two-year period were enumerated. This\r\ntype of call was studied in order to circumvent problems such as\r\n\"interviewer's effect\" and sampling errors that occur with other\r\nmethods. The telephone calls were stratified by police district,\r\nallowing for analysis on the neighborhood level to determine whether\r\ndeterrence operates ecologically--that is, by neighbors informing one\r\nanother about arrests which took place as a result of their calls to\r\nthe police. In measuring deterrence, only the calls that concerned\r\nrobbery were used. To estimate crime rates, calls were tallied on a\r\nmonthly basis for 18 types of offenses: aggravated assault, robbery,\r\nrape, burglary, grand larceny, motor vehicle theft, simple assault,\r\nfraud, child molestation, other sex offenses, domestic disturbance,\r\ndisorderly conduct, public drunkenness, vice and drugs, petty larceny,\r\nshoplifting, kidnapping/hostage taking, and suspicious activity.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Calls for Service to Police as a Means of Evaluating Crime Trends in Oklahoma City, 1986-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4d5bd2e783e86bf7256103483d91919b767411e9793ea207dcd5e16163df815e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3841" + }, + { + "key": "issued", + "value": "1992-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9daaee54-b185-4511-8a9b-91cc7fdf9114" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:06.958139", + "description": "ICPSR09669.v1", + "format": "", + "hash": "", + "id": "546c0449-0c35-40d8-b119-ffdb45c0a83b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:49.136619", + "mimetype": "", + "mimetype_inner": null, + "name": "Calls for Service to Police as a Means of Evaluating Crime Trends in Oklahoma City, 1986-1988", + "package_id": "3e1fa8d0-80f6-4f16-be86-571837069d6b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09669.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-disorders", + "id": "481e0920-71c2-4dee-b8d7-c9f3754124b1", + "name": "civil-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kidnapping", + "id": "77581724-8523-4a60-bc91-998247dd9654", + "name": "kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "petty-theft", + "id": "ffd4534d-54ca-4274-a04a-e04dfd66313f", + "name": "petty-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:01.182330", + "metadata_modified": "2024-09-17T20:41:43.207747", + "name": "crime-incidents-in-2014", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "16ba45c6dc8236187f973a3d14ddb9e75426a52c8045ef4607df6b9ad190ed4d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6eaf3e9713de44d3aa103622d51053b5&sublayer=9" + }, + { + "key": "issued", + "value": "2015-04-29T17:24:57.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2014" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "d3098be6-9066-41d8-84c3-4660e0e3e20f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.253379", + "description": "", + "format": "HTML", + "hash": "", + "id": "dfb61574-b3ea-455b-992b-55729eac0216", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.214832", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:01.184105", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "432115dd-54ab-4866-856b-5ba062243e37", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:01.164731", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.253387", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a615abcc-94f2-4605-9c25-5419f6603f62", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.215454", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:01.184107", + "description": "", + "format": "CSV", + "hash": "", + "id": "55e12f5c-65a0-4ae2-9385-8a32854339b7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:01.164848", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6eaf3e9713de44d3aa103622d51053b5/csv?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:01.184109", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a4be8703-5219-402d-a8e2-1d149017b87f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:01.164969", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6eaf3e9713de44d3aa103622d51053b5/geojson?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:01.184110", + "description": "", + "format": "ZIP", + "hash": "", + "id": "9e821db5-a1cf-4ff0-a401-ca39fa444636", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:01.165081", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6eaf3e9713de44d3aa103622d51053b5/shapefile?layers=9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:01.184112", + "description": "", + "format": "KML", + "hash": "", + "id": "9d124400-5d25-4646-b42d-3bcd1b8d413d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:01.165192", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "c5bf4924-1064-47f8-971d-65d11bb3457a", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6eaf3e9713de44d3aa103622d51053b5/kml?layers=9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "93f86acd-fc04-43b3-8d55-de06e6e3c612", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-11-25T12:24:26.834718", + "metadata_modified": "2024-11-25T12:24:26.834723", + "name": "apd-discharge-of-a-firearm-against-a-dog", + "notes": "This dataset accounts for incidents where an APD officer discharged a firearm against a dog. APD is required to annually post this information as a result of the 2017 settlement of the lawsuit of Reyes vs. the City of Austin.\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided are for informational use only and may differ from official APD crime data.\n2. APD’s crime database is continuously updated, so reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different data sources may have been used.\n3. The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Discharge of a Firearm Against a Dog", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b9b296398753586078b087cdd670e2c7ca245802e6853e90cc5f3a09ade9b5c1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/w675-gknx" + }, + { + "key": "issued", + "value": "2024-07-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/w675-gknx" + }, + { + "key": "modified", + "value": "2024-07-24" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cd040c27-7cd4-462c-aa24-a33d62f7e6d2" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:24:26.838489", + "description": "", + "format": "CSV", + "hash": "", + "id": "b09c8c43-d1fb-4f1d-8266-9454d9586e15", + "last_modified": null, + "metadata_modified": "2024-11-25T12:24:26.822146", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "93f86acd-fc04-43b3-8d55-de06e6e3c612", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w675-gknx/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:24:26.838492", + "describedBy": "https://data.austintexas.gov/api/views/w675-gknx/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ee3855d3-2743-48c2-a35b-f49982e3a8ed", + "last_modified": null, + "metadata_modified": "2024-11-25T12:24:26.822311", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "93f86acd-fc04-43b3-8d55-de06e6e3c612", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w675-gknx/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:24:26.838494", + "describedBy": "https://data.austintexas.gov/api/views/w675-gknx/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cf23885e-80af-4d72-a0c5-9382a8355c7e", + "last_modified": null, + "metadata_modified": "2024-11-25T12:24:26.822430", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "93f86acd-fc04-43b3-8d55-de06e6e3c612", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w675-gknx/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:24:26.838495", + "describedBy": "https://data.austintexas.gov/api/views/w675-gknx/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a05b64ca-430c-46e8-8d85-cbf067c9c24d", + "last_modified": null, + "metadata_modified": "2024-11-25T12:24:26.822558", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "93f86acd-fc04-43b3-8d55-de06e6e3c612", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/w675-gknx/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dog", + "id": "aa2c47cd-48d9-4ab9-aa7e-9a4324c51646", + "name": "dog", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearm", + "id": "6981c22c-9225-4960-9e78-5074528a3ce7", + "name": "firearm", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d07c94cf-44f3-4917-b002-d29550f5c3de", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:52.919740", + "metadata_modified": "2023-11-28T09:00:35.505513", + "name": "executions-in-the-united-states-1608-2002-the-espy-file-1635c", + "notes": "This collection furnishes data on executions performed under\r\ncivil authority in the United States between 1608 and 2002. The dataset\r\ndescribes each individual executed and the circumstances surrounding\r\nthe crime for which the person was convicted. Variables include age,\r\nrace, name, sex, and occupation of the offender, place, jurisdiction,\r\ndate, and method of execution, and the crime for which the offender was\r\nexecuted. Also recorded are data on whether the only evidence for the\r\nexecution was official records indicating that an individual\r\n(executioner or slave owner) was compensated for an execution.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Executions in the United States, 1608-2002: The ESPY File", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e9dbd49d16d7ee2c67f30f44896e38186880c03a11b230694b4fb270600d4169" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2134" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-07-20T14:57:03" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "6a808b8d-b0d7-408d-8570-6ce6d6731f99" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:52.937749", + "description": "ICPSR08451.v5", + "format": "", + "hash": "", + "id": "f23abc9a-77c5-4de6-9cf8-31f63420d150", + "last_modified": null, + "metadata_modified": "2023-02-13T18:10:09.813664", + "mimetype": "", + "mimetype_inner": null, + "name": "Executions in the United States, 1608-2002: The ESPY File ", + "package_id": "d07c94cf-44f3-4917-b002-d29550f5c3de", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08451.v5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "executions", + "id": "f658d3c5-b851-4725-b3c0-073954a1275c", + "name": "executions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical-data", + "id": "02801076-d786-4fcd-9375-cedc54249539", + "name": "historical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d5b6d340-b6cf-4225-b10b-8a001b3a3276", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:19.638495", + "metadata_modified": "2023-11-28T10:01:18.791033", + "name": "police-decision-making-in-sexual-assault-cases-an-analysis-of-crime-reported-to-the-los-an-6699f", + "notes": "\r\nThis study used a mixed-methods approach to pursue five interrelated objectives: (1) to document the extent of case attrition and to identify the stages of the criminal justice process where attrition is most likely to occur; (2) to identify the case complexities and evidentiary factors that affect the likelihood of attrition in sexual assault cases; (3) to identify the predictors of case outcomes in sexual assault cases; (4) to provide a comprehensive analysis of the factors that lead police to unfound the charges in sexual assault cases; and (5) to identify the situations in which sexual assault cases are being cleared by exceptional means.\r\nToward this end, three primary data sources were used: (1) quantitative data on the outcomes of sexual assaults reported to the Los Angeles Police Department (LAPD) and the Los Angeles County Sheriff's Department (LASD) from 2005 to 2009, (2) qualitative data from interviews with detectives and with deputy district attorneys with the Los Angeles District Attorney's Office who handled sexual assault cases during this time period, and (3) detailed quantitative and qualitative data from case files for a sample of cases reported to the two agencies in 2008.\r\n\r\nThe complete case files for sexual assaults that were reported to the Los Angeles Police Department and the Los Angeles County Sheriff's Department in 2008 were obtained by members of the research team and very detailed information (quantitative and qualitative data) was extracted from the files on each case in Dataset 1 (Case Outcomes and Characteristics: Reports from 2008). The case file included the crime report prepared by the patrol officer who responded to the crime and took the initial report from the complainant, all follow-up reports prepared by the detective to whom the case was assigned for investigation, and the detective's reasons for unfounding the report or for clearing the case by arrest or by exceptional means. The case files also included either verbatim accounts or summaries of statements made by the complainant, by witnesses (if any), and by the suspect (if the suspect was interviewed); a description of physical evidence recovered from the alleged crime scene, and the results of the physical exam (Sexual Assault Response Team (SART) exam) of the victim (if the victim reported the crime within 72 hours of the alleged assault). Members of the research team read through each case file and recorded data in an SPSS data file. There are 650 cases and 261 variables in the data file. The variables in the data file include administrative police information and charges listed on the police report. There is also information related to the victim, the suspect, and the case.\r\n\r\n\r\nDatasets 2-5 were obtained from the district attorney's office and contain outcome data that resulted in the arrest of a suspect.\r\nThe outcome data obtained from the agency was for the following sex crimes: rape, attempted rape, sexual penetration with a foreign object, oral copulation, sodomy, unlawful sex, and sexual battery.\r\n\r\n\r\nDataset 3 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Police Department - Adult Arrests) is a subset of Dataset 2 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Police Department - All Cases) in that it only contains cases that resulted in the arrest of at least one adult suspect. Dataset 2 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Police Department - All Cases) contains 10,832 cases and 29 variables. Dataset 3 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Police Department - Adult Arrests) contains 891 cases and 45 variables.\r\n\r\n\r\nSimilarly, Dataset 5 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Sheriff's Department - Adult Arrests) is a subset of Dataset 4 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Sheriff's Department - All Cases) in that it only contains cases that resulted in the arrest of at least one adult suspect. Dataset 4 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Sheriff's Department - All Cases) contains 3,309 cases and 33 variables. Dataset 5 (Sexual Assault Case Attrition: 2005 to 2009, Los Angeles Sheriff's Department - Adult Arrests) contains 904 cases and 47 variables.\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Decision Making in Sexual Assault Cases: An Analysis of Crime Reported to the Los Angeles Police Department and the Los Angeles County Sheriff's Department, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f86a56dac4f64653b701d80b39b7f28f43d69d495c46b2eb8c153f5303e94239" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3557" + }, + { + "key": "issued", + "value": "2012-04-11T13:46:13" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-11-18T14:49:52" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e1bb3b30-218b-4303-9490-e9c64415cbfe" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:19.772418", + "description": "ICPSR32601.v2", + "format": "", + "hash": "", + "id": "3cc4e93f-44e8-415c-a4b4-a6deb0f2d9f8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:39:54.784361", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Decision Making in Sexual Assault Cases: An Analysis of Crime Reported to the Los Angeles Police Department and the Los Angeles County Sheriff's Department, 2008", + "package_id": "d5b6d340-b6cf-4225-b10b-8a001b3a3276", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32601.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0a50d5f5-fb3d-472d-a4a3-4d9c9bc7830e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Danelle Lobdell", + "maintainer_email": "lobdell.danelle@epa.gov", + "metadata_created": "2020-11-12T13:43:46.669512", + "metadata_modified": "2020-11-12T13:43:46.669519", + "name": "additive-interaction-between-heterogeneous-environmental-quality-domains-air-water-land-so", + "notes": "The study population included live births from the National Center for Health Statistics (NCHS) for the entire United States for the years 2000–2005 for all 3141 counties. Domain-specific EQIs were used to represent environmental exposure at the county-level for the entire U.S. over the 2000–2005 time period. The EQI includes variables representing five environmental domains: air, water, land, built, and sociodemographic (2). The domain-specific indices include both beneficial and detrimental environmental factors. The air domain includes 87 variables representing criteria and hazardous air pollutants. The water domain includes 80 variables representing overall water quality, general water contamination, recreational water quality, drinking water quality, atmospheric deposition, drought, and chemical contamination. The land domain includes 26 variables representing agriculture, pesticides, contaminants, facilities, and radon. The built domain includes 14 variables representing roads, highway/road safety, public transit behavior, business environment, and subsidized housing environment. The sociodemographic environment includes 12 variables representing socioeconomics and crime. This dataset is not publicly accessible because: EPA cannot release personally identifiable information regarding living individuals, according to the Privacy Act and the Freedom of Information Act (FOIA). This dataset contains information about human research subjects. Because there is potential to identify individual participants and disclose personal information, either alone or in combination with other datasets, individual level data are not appropriate to post for public access. Restricted access may be granted to authorized persons by contacting the party listed. It can be accessed through the following means: Human health data are not available publicly. EQI data are available at: https://edg.epa.gov/data/Public/ORD/NHEERL/EQI. Format: Data are stored as csv files. \n\nThis dataset is associated with the following publication:\nGrabich, S., K. Rappazzo, C. Gray, J. Jagai, Y. Jian, L. Messer, and D. Lobdell. Additive interaction between heterogeneous environmental quality domains (air, water, land, sociodemographic and built environment) on preterm birth. Frontiers in Public Health. Frontiers, Lausanne, SWITZERLAND, 4: 232, (2016).", + "num_resources": 0, + "num_tags": 6, + "organization": { + "id": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "name": "epa-gov", + "title": "U.S. Environmental Protection Agency", + "type": "organization", + "description": "Our mission is to protect human health and the environment. ", + "image_url": "https://edg.epa.gov/EPALogo.svg", + "created": "2020-11-10T15:10:42.298896", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "private": false, + "state": "active", + "title": "Additive interaction between heterogeneous environmental quality domains (air, water, land, sociodemographic and built environment) on preterm birth", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "harvest_source_id", + "value": "04b59eaf-ae53-4066-93db-80f2ed0df446" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "EPA ScienceHub" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "020:097" + ] + }, + { + "key": "bureauCode", + "value": [ + "020:00" + ] + }, + { + "key": "references", + "value": [ + "https://doi.org/10.3389/fpubh.2016.00232" + ] + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "harvest_object_id", + "value": "a6dcc5d1-6904-454b-9919-5807272fdebe" + }, + { + "key": "source_hash", + "value": "d9f4a0778664143794ec7615facf14aad1f6583d" + }, + { + "key": "publisher", + "value": "U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "license", + "value": "https://pasteur.epa.gov/license/sciencehub-license.html" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Environmental Protection Agency > U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "modified", + "value": "2016-10-24" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://doi.org/10.23719/1503121" + } + ], + "tags": [ + { + "display_name": "air-quality", + "id": "764327dd-d55e-40dd-8dc3-85235cd1ae8e", + "name": "air-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "built-environment", + "id": "66e7d342-c772-41cc-aaf3-288b5055070a", + "name": "built-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-quality", + "id": "80e6c743-36bc-4642-9f9a-fb0fc22805f2", + "name": "environmental-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "land-quality", + "id": "a4e61d2e-ffcf-410c-92b1-59ea13fc8796", + "name": "land-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sociodemographic-quality", + "id": "b12f841e-fdcd-4e81-98a7-833bbfbd5289", + "name": "sociodemographic-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water-quality", + "id": "db70369b-b740-4db8-9b3e-74a9a1a1db52", + "name": "water-quality", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ee3d7ed9-fadc-4fe8-bacd-875686793c14", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2024-02-18T18:40:44.067418", + "metadata_modified": "2024-02-18T18:40:44.067423", + "name": "targeting-fentanyl-pill-manufacturers", + "notes": "Dataset is about Operation Chain Breaker (OCB) which is an initiative targeting Chinese pill press manufacturers and the Mexican Transnational Crime Organizations (TCOs) using pill press equipment to mass produce fentanyl pills being smuggled into the United States. OCB is one of three nationally branded DHS/HSI National Opioid Strategy Initiatives, which is focused on Chinese pill press supply chains; Mexican pill press brokers; Mexican TCOs using pill press equipment to mass produce fentanyl and fentanyl-related substances; domestic pill press equipment recipients engaged in fentanyl and fentanyl-related substance production; and money launderers facilitating the movement of fentanyl proceeds. During FY 2023, OCB sent over 172 collateral case requests and/or investigative referrals. Since its inception in 2021, OCB leads have resulted in the dismantlement of 15 domestic fentanyl labs and the seizures of over 400 pounds of fentanyl and fentanyl-related substances, 2,000 pounds of fentanyl precursors, and over 2,000 pieces of pill press equipment.", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "Targeting Fentanyl Pill Manufacturers", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "549fc673480adf0ccd20a7f813e9ea3b52df91d018a289370241417e26f2e111" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "024:052" + ] + }, + { + "key": "identifier", + "value": "ICE-PFR-OperationChainBreaker" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2024-02-16T12:17:32-05:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "ICE" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "1fe1d3d4-cc44-46e8-8a49-49df48fe59db" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "tags": [ + { + "display_name": "chain-breaker", + "id": "13ad7141-ddb5-49ec-accc-eb941a7f0eb2", + "name": "chain-breaker", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "562aff48-21aa-463b-95bf-d20f34e23c51", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:34.798107", + "metadata_modified": "2023-11-28T09:24:35.743374", + "name": "immigration-marriage-and-desistance-from-crime-1997-2009-united-states", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed. \r\nThis study is an analysis of 13 waves of data retrieved from the National Longitudinal Survey of Youth 1997 survey (NLSY97) in order to examine the influence of marriage on immigrant offending trajectories from adolescence to young adulthood. There were three specific research questions considered:\r\n Are second generation immigrants entering into marriage at a slower pace than their first generation immigrant peers?\r\nWhat role does marriage play in understanding immigrant offending?\r\nIs the relationship between marriage and offending affected by immigrant generation or country/region of birth (i.e., nativity)? \r\nDistributed here is the code used for the secondary analysis and the code to compile the datasets. ", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Immigration, Marriage and Desistance from Crime, 1997-2009 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d4b924aee530f2bbe4a4ef559f19a0d64a46d6232c7fe972600eac23b75f45d7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "565" + }, + { + "key": "issued", + "value": "2016-08-24T07:07:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-30T12:48:10" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3b80330a-1c1b-4514-9b16-9c0de5be0c0b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:49.356012", + "description": "ICPSR34687.v1", + "format": "", + "hash": "", + "id": "b3e06b19-2419-4904-ba4d-e964eb0a59b8", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:49.356012", + "mimetype": "", + "mimetype_inner": null, + "name": "Immigration, Marriage and Desistance from Crime, 1997-2009 [United States]", + "package_id": "562aff48-21aa-463b-95bf-d20f34e23c51", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34687.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration", + "id": "214d119a-44cb-4277-b9e1-634cea0566a4", + "name": "immigration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marriage", + "id": "9b4c5cda-2f77-491a-8cd6-b98b59deb6c7", + "name": "marriage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "place-of-birth", + "id": "2fd9fb94-f87b-4b67-9b46-aa18af23616f", + "name": "place-of-birth", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "poverty", + "id": "7daecad2-0f0a-48bf-bef2-89b1cec84824", + "name": "poverty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7613e189-17ca-4cdf-9c67-72a0c967f0e6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:10.528994", + "metadata_modified": "2023-11-28T10:13:32.413959", + "name": "minimum-legal-drinking-age-and-crime-in-the-united-states-1980-1987-9bd49", + "notes": "This collection focuses on how changes in the legal drinking\r\n age affect the number of fatal motor vehicle accidents and crime rates.\r\n The principal investigators identified three areas of study.\r\n First, they looked at blood alcohol content of drivers involved in\r\n fatal accidents in relation to changes in the drinking age. Second,\r\n they looked at how arrest rates correlated with changes in the drinking\r\n age. Finally, they looked at the relationship between blood alcohol\r\n content and arrest rates. In this context, the investigators used the\r\n percentage of drivers killed in fatal automobile accidents who had\r\n positive blood alcohol content as an indicator of drinking in the\r\n population. Arrests were used as a measure of crime, and arrest rates\r\n per capita were used to create comparability across states and over\r\n time. Arrests for certain crimes as a proportion of all arrests were\r\n used for other analyses to compensate for trends that affect the\r\n probability of arrests in general. This collection contains three\r\n parts. Variables in the Federal Bureau of Investigation Crime Data file\r\n (Part 1) include the state and year to which the data apply, the type of\r\n crime, and the sex and age category of those arrested for crimes. A\r\n single arrest is the unit of analysis for this file. Information in\r\n the Population Data file (Part 2) includes population counts for the\r\n number of individuals within each of seven age categories, as well as\r\n the number in the total population. There is also a figure for the number\r\n of individuals covered by the reporting police agencies from which data\r\n were gathered. The individual is the unit of analysis. The Fatal Accident\r\n Data file (Part 3) includes six variables: the FIPS code for the state,\r\n year of accident, and the sex, age group, and blood alcohol content of\r\n the individual killed. The final variable in each record is a count of\r\n the number of drivers killed in fatal motor vehicle accidents for that\r\n state and year who fit into the given sex, age, and blood alcohol content\r\ngrouping. A driver killed in a fatal accident is the unit of analysis.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Minimum Legal Drinking Age and Crime in the United States, 1980-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "24d1c5b4cb9c6632cd339305c67714b65f0c2b39159a6d9e58d3ae834c1eb801" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3844" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6c47e1c8-8fca-422d-897c-f9479fbb6d4c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:10.594939", + "description": "ICPSR09685.v2", + "format": "", + "hash": "", + "id": "aaf55674-8c84-4ae8-ab55-ba2ae289aaf4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:03.733430", + "mimetype": "", + "mimetype_inner": null, + "name": "Minimum Legal Drinking Age and Crime in the United States, 1980-1987", + "package_id": "7613e189-17ca-4cdf-9c67-72a0c967f0e6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09685.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drinking-age", + "id": "99c55b9c-b6b1-4cb9-a2d4-0fa41e6fa896", + "name": "drinking-age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatalities", + "id": "c0084c03-0651-4f41-834e-233d701a8168", + "name": "fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-accidents", + "id": "29c61ab3-065c-4a29-a8ca-9dec5170887e", + "name": "traffic-accidents", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7621141b-fc3e-4560-b2b1-abad56d24888", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:39.937645", + "metadata_modified": "2023-11-28T09:33:15.564519", + "name": "evaluation-of-violence-prevention-programs-in-four-new-york-city-middle-schools-1993-1994-94250", + "notes": "This research project sought to evaluate the impact of\r\n broad-based multifaceted violence prevention programs versus programs\r\n that have a more limited focus. Two specific programs were evaluated\r\n in four New York City middle schools. The more limited program used\r\n Project S.T.O.P.(Students Teaching Options for Peace), a conflict\r\n resolution and peer mediation training program. The full\r\n multi-faceted program combined Project S.T.O.P. with Safe Harbor, a\r\n program that provided victimization counseling and taught violence\r\n prevention. The effects of this combined program, offered in three of\r\n the middle schools, were compared to those of just the Project\r\n S.T.O.P. program alone in one middle school. To study the program\r\n models, researchers used a quasi-experimental pre-post design, with\r\n nonequivalent comparison groups. Questionnaires were given to students\r\n to assess the impact of the two programs. Students were asked about\r\n their knowledge and use of prevention programs in their schools. Data\r\n were also collected on students' history of victimization, such as\r\n whether they were ever attacked at school, stolen from, mugged, or\r\n threatened with a weapon. Students were also asked about their\r\n attitudes toward verbal abuse, victims of violence, and conditions\r\n when revenge is acceptable, and their exposure to violence, including\r\n whether they knew anyone who was sexually abused, beaten, or attacked\r\n because of race, gender, or sexual orientation. Additional questions\r\n covered students' use of aggressive behaviors, such as whether they\r\n had threatened someone with a weapon or had beaten, slapped, hit, or\r\n kicked someone. Data were also gathered on the accessibility of\r\n alcohol, various drugs, weapons, and stolen property. Demographic\r\n variables include students' school grade, class, sex, number of\r\nbrothers and sisters, and household composition.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Violence Prevention Programs in Four New York City Middle Schools, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "88d0aa17650f8c36f25755aaadd6bc1a1ebfa5b881a3dbd273be0642a7a6650f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2926" + }, + { + "key": "issued", + "value": "1999-10-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f15e0af9-ee05-4a27-a856-9b203883aa15" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:40.038497", + "description": "ICPSR02704.v1", + "format": "", + "hash": "", + "id": "4f473584-9134-4f0e-99ab-0a4902612290", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:54.827032", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Violence Prevention Programs in Four New York City Middle Schools, 1993-1994 ", + "package_id": "7621141b-fc3e-4560-b2b1-abad56d24888", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02704.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "conflict-resolution", + "id": "d83b109c-2f35-4716-8053-0e7af826533f", + "name": "conflict-resolution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mediation", + "id": "d7e30aa9-9bdd-41ac-8813-5aee4558aa42", + "name": "mediation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "middle-schools", + "id": "63b10781-44d2-440b-9a2f-326961939029", + "name": "middle-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peer-groups", + "id": "a94c0360-5d6e-4d83-9b66-aed45bae25bf", + "name": "peer-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-attitudes", + "id": "ed6bb5d2-5dfd-4a21-aac9-f5a2e583e257", + "name": "student-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0e77fc77-06fd-44ca-b6b9-8289aaae6491", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:36.564032", + "metadata_modified": "2023-11-28T09:33:04.021526", + "name": "evaluation-of-the-children-at-risk-program-in-austin-texas-bridgeport-connecticut-mem-1993-d89d6", + "notes": "The Children at Risk (CAR) Program was a comprehensive,\r\nneighborhood-based strategy for preventing drug use, delinquency, and\r\nother problem behaviors among high-risk youth living in severely\r\ndistressed neighborhoods. The goal of this research project was to\r\nevaluate the long-term impact of the CAR program using experimental\r\nand quasi-experimental group comparisons. Experimental comparisons of\r\nthe treatment and control groups selected within target neighborhoods\r\nexamined the impact of CAR services on individual youths and their\r\nfamilies. These services included intensive case management, family\r\nservices, mentoring, and incentives. Quasi-experimental comparisons\r\nwere needed in each city because control group youths in the CAR sites\r\nwere exposed to the effects of neighborhood interventions, such as\r\nenhanced community policing and enforcement activities and some\r\nexpanded court services, and may have taken part in some of the\r\nrecreational activities after school. CAR programs in five cities --\r\nAustin, TX, Bridgeport, CT, Memphis, TN, Seattle, WA, and Savannah, GA\r\n-- took part in this evaluation. In the CAR target areas, juveniles\r\nwere identified by case managers who contacted schools and the courts\r\nto identify youths known to be at risk. Random assignment to the\r\ntreatment or control group was made at the level of the family so that\r\nsiblings would be assigned to the same group. A quasi-experimental\r\ngroup of juveniles who met the CAR eligibility risk requirements, but\r\nlived in other severely distressed neighborhoods, was selected during\r\nthe second year of the evaluation in cities that continued intake of\r\nnew CAR participants into the second year. In these comparison\r\nneighborhoods, youths eligible for the quasi-experimental sample were\r\nidentified either by CAR staff, cooperating agencies, or the staff of\r\nthe middle schools they attended. Baseline interviews with youths and\r\ncaretakers were conducted between January 1993 and May 1994, during\r\nthe month following recruitment. The end-of-program interviews were\r\nconducted approximately two years later, between December 1994 and May\r\n1996. The follow-up interviews with youths were conducted one year\r\nafter the program period ended, between December 1995 and May\r\n1997. Once each year, records were collected from the police, courts,\r\nand schools. Part 1 provides demographic data on each youth, including\r\nage at intake, gender, ethnicity, relationship of caretaker to youth,\r\nand youth's risk factors for poor school performance, poor school\r\nbehavior, family problems, or personal problems. Additional variables\r\nprovide information on household size, including number and type of\r\nchildren in the household, and number and type of adults in the\r\nhousehold. Part 2 provides data from all three youth interviews\r\n(baseline, end-of-program, and follow-up). Questions were asked about\r\nthe youth's attitudes toward school and amount of homework,\r\nparticipation in various activities (school activities, team sports,\r\nclubs or groups, other organized activities, religious services, odd\r\njobs or household chores), curfews and bedtimes, who assisted the\r\nyouth with various tasks, attitudes about the future, seriousness of\r\nvarious problems the youth might have had over the past year and who\r\nhe or she turned to for help, number of times the youth's household\r\nhad moved, how long the youth had lived with the caretaker, various\r\ncriminal activities in the neighborhood and the youth's concerns about\r\nvictimization, opinions on various statements about the police,\r\noccasions of skipping school and why, if the youth thought he or she\r\nwould be promoted to the next grade, would graduate from high school,\r\nor would go to college, knowledge of children engaging in various\r\nproblem activities and if the youth was pressured to join them, and\r\nexperiences with and attitudes toward consumption of cigarettes,\r\nalcohol, and various drugs. Three sections of the questionnaire were\r\ncompleted by the youths. Section A asked questions about the youth's\r\nattitudes toward various statements about self, life, the home\r\nenvironment, rules, and norms. Section B asked questions about the\r\nnumber of times that various crimes had been committed against the\r\nyouth, his or her sexual activity, number of times the youth ran away\r\nfrom home, number of times he or she had committed various criminal\r\nacts, and what weapons he or she had carried. Items in Section C\r\ncovered the youth's alcohol and drug use, and participation in drug\r\nsales. Part 3 provides data from both caretaker interviews (baseline\r\nand end-of-program). Questions elicited the caretaker's assessments of\r\nthe presence of various positive and negative neighborhood\r\ncharacteristics, safety of the child in the neighborhood, attitudes\r\ntoward and interactions with the police, if the caretaker had been\r\narrested, had been on probation, or in jail, whether various crimes\r\nhad been committed against the caretaker or others in the household in\r\nthe past year, activities that the youth currently participated in,\r\ncurfews set by the caretaker, if the caretaker had visited the school\r\nfor various reasons, school performance or problems by the youth and\r\nthe youth's siblings, amount of the caretaker's involvement with\r\nactivities, clubs, and groups, the caretaker's financial, medical, and\r\npersonal problems and assistance received in the past year, if he or\r\nshe was not able to obtain help, why not, and information on the\r\ncaretaker's education, employment, income level, income sources, and\r\nwhere he or she sought medical treatment for themselves or for the\r\nyouth. Two sections of the data collection instruments were completed\r\nby the caretaker. Section A dealt with the youth's personal problems\r\nor problems with others, and the youth's friends. Additional questions\r\nfocused on the family's interactions, rules, and norms. Section B\r\nitems asked about the caretaker's alcohol and drug use, and any\r\nalcohol and drug use or criminal justice involvement by others in the\r\nhousehold older than the youth. Part 4 consists of data from schools,\r\npolice, and courts. School data include the youth's grades,\r\ngrade-point average (GPA), absentee rate, reasons for absences, and\r\nwhether the youth was promoted each school year. Data from police\r\nrecords include police contacts, detentions, violent offenses,\r\ndrug-related offenses, and arrests prior to recruitment in the CAR\r\nprogram and in Years 1-4 after recruitment, court contacts and charges\r\nprior to recruitment and in Years 1-4 after recruitment, and how the\r\ncharges were disposed.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Children at Risk Program in Austin, Texas, Bridgeport, Connecticut, Memphis, Tennessee, Savannah, Georgia, and Seattle, Washington, 1993-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "15449bbe6a18d945a7ada1d2020feb2818e7bfa4ce730c6835cea98ecdba0152" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2922" + }, + { + "key": "issued", + "value": "2000-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f2f4db36-faa4-4476-a11a-e1434ad88038" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:36.582343", + "description": "ICPSR02686.v1", + "format": "", + "hash": "", + "id": "bff79073-080d-4dcf-bc45-e45abf783a52", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:39.081931", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Children at Risk Program in Austin, Texas, Bridgeport, Connecticut, Memphis, Tennessee, Savannah, Georgia, and Seattle, Washington, 1993-1997", + "package_id": "0e77fc77-06fd-44ca-b6b9-8289aaae6491", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02686.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-services", + "id": "306a6f4f-bb45-4ccc-9397-e982198735f9", + "name": "family-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-attitudes", + "id": "ed6bb5d2-5dfd-4a21-aac9-f5a2e583e257", + "name": "student-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-behavior", + "id": "8bc1ab24-3752-494b-b680-f843d3725896", + "name": "student-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "you", + "id": "2bf77037-367e-4f12-860e-b8042dc00447", + "name": "you", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6cb946f5-2aaf-4ba1-a362-a1040bb93967", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:08.369002", + "metadata_modified": "2023-02-14T06:35:10.838792", + "name": "youth-violence-and-victimization-predicting-responses-to-peer-aggression-south-caroli-2017-d7c86", + "notes": "Youth violence is violence or aggression perpetuated by or targeted against youth and includes many forms such as violent crime, physical violence (e.g., fighting, use of firearms), and the numerous manifestations of bullying (e.g., overt, social/relational, and cyber bullying). New research is needed to enhance our understanding of the factors and processes associated with youth violence. This research focuses on key factors within individuals and multiple contexts that may robustly predict the perpetration and amelioration of violence among youth but that have received scant attention in previous research, especially in concert with each other. Specifically, the factors within individuals the investigators examined include cognition (e.g., attitudes towards retaliation and bystander intervention) and social-emotional adjustment (e.g., rejection sensitivity, affect, aggressive behavior and victimization) while the multiple contexts will include peer (e.g., characteristics and status of peer group, sociometric and perceived popularity), school (e.g., school connectedness, student-teacher relationship), and family contexts (e.g., attachment, family hostility). This dataset seeks to aid scholars hoping to understand adolescents' attitudes and judgments surrounding peer aggression, with attention both to attitudes surrounding bystander intervention to stop aggression and retaliation when exposed to such aggression. This project is a year-long longitudinal study with 6th graders and 9th graders in order to identify factors related to responses to peer aggression and to examine these relations over time.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Youth Violence and Victimization: Predicting Responses to Peer Aggression, South Carolina, 2017-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "48c1fdf4e0a1786d02c38fe5cd83c88a7e07c692" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4228" + }, + { + "key": "issued", + "value": "2021-11-15T09:50:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-11-15T09:53:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "4a7fa2ec-d397-4588-a43c-71a7e01b54e1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:08.372347", + "description": "ICPSR37644.v1", + "format": "", + "hash": "", + "id": "18211b3d-1b5f-4736-abbe-1dcb60ace38f", + "last_modified": null, + "metadata_modified": "2023-02-14T06:35:10.844607", + "mimetype": "", + "mimetype_inner": null, + "name": "Youth Violence and Victimization: Predicting Responses to Peer Aggression, South Carolina, 2017-2018", + "package_id": "6cb946f5-2aaf-4ba1-a362-a1040bb93967", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37644.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "aggression", + "id": "03621efd-0bb8-4da0-a2a1-676e251d4c6d", + "name": "aggression", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bystander-intervention", + "id": "aa3a5a3e-0922-45e4-b0c2-740c24d2dbe9", + "name": "bystander-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offenders", + "id": "8cbae6d8-c0e9-41fb-9a8d-50a29c6b9f4d", + "name": "youthful-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8b7f30aa-80cd-4505-8db8-c5f003502fcd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:54.858405", + "metadata_modified": "2023-11-28T10:20:29.442602", + "name": "developing-self-regulation-delinquency-trajectories-and-juvenile-justice-outcomes-in-1999--c722a", + "notes": "There is much variability in the adult outcomes of youth who have been involved in the Juvenile Justice System (JJS). It is increasingly recognized that disparate outcomes may reflect the extent to which JJS involvement intersects with developmental patterns of delinquency and is attuned to normative adolescent development, such as maturing self-regulation. However, little is known about the ways in which JJS services influence maturing self-regulation, and how change in these processes will impact delinquency trajectories extending through early adulthood. Even less is known about the impact of JJS on developmental trajectories of delinquency and self-regulation in adolescent girls, despite the rapid increase of girls' involvement in the JJS in recent years.\r\nThe goal of the current study was to advance knowledge to support effective JJS programs and policies by examining the interface between adolescent self-regulation development, delinquency, and JJS involvement. This project built on the Pittsburgh Girls Study (PGS): a large, longitudinal, racially diverse, urban community sample of females that had been followed annually for 13 years since childhood. New data were collected with support from grant 2013-JF-FX-0058 from a subset of PGS participants at ages 19 and 20 years to capture patterns of delinquency persistence and desistance and to assess outcomes in young adulthood. At the end of the funding period, 88% of the original sample of participants had been interviewed through age 20. In addition, official juvenile justice criminal records were gathered for all 2,450 PGS participants. Analyses were conducted to examine: 1) the impact of JJS involvement on developmental trajectories of delinquency and young adult adjustment; 2) the impact of JJS involvement on self-regulation maturation; 3) the relationship between self-regulation development and change in delinquency and young adult adjustment; and 4) mechanisms during adolescence that explain the link between JJS involvement and delinquency. Results showed JJS involvement predicted concurrent and subsequent changes in self-control during adolescence as well as increased risk for subsequent delinquent behavior, poor educational attainment, employment status, and less satisfaction with life in young adulthood. Moreover, self-control in adolescence partially mediated several of the observed prospective associations between JJS involvement and young adult outcomes. These findings add to a research base that can help policymakers better understand how JJS interventions impact normative developmental processes in ways that influence the course of delinquency. Such information is a critical step in improving outcomes of adolescent girls involved in the JJS through the improvement of interventions promoting self-regulation maturation, accountability, resilience and desistance.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Developing Self-Regulation, Delinquency Trajectories, and Juvenile Justice Outcomes in Young Women, Pittsburgh, Pennsylvania, 1999-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b451121ac4a2beb583f58797c44a70e21efa6f05356c361adb5596cef5bef0b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3954" + }, + { + "key": "issued", + "value": "2019-09-24T12:58:58" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-09-24T13:04:35" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "704a49e2-7f97-4512-9923-dc63ba18cc22" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:54.922848", + "description": "ICPSR36689.v1", + "format": "", + "hash": "", + "id": "f3499e65-0917-483c-8f47-3cfa489d6e7c", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:34.372378", + "mimetype": "", + "mimetype_inner": null, + "name": "Developing Self-Regulation, Delinquency Trajectories, and Juvenile Justice Outcomes in Young Women, Pittsburgh, Pennsylvania, 1999-2016", + "package_id": "8b7f30aa-80cd-4505-8db8-c5f003502fcd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36689.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-development", + "id": "07c1a1bf-be51-4c3b-b03e-22138095640e", + "name": "child-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parent-child-relationship", + "id": "fd99cb97-b125-4538-8c28-562cbcfc5e29", + "name": "parent-child-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-age-children", + "id": "9f71d615-a727-4482-baf8-9e6b0065c398", + "name": "school-age-children", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "92543b03-6b94-48da-aa01-8b70ed8c522a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:08.951255", + "metadata_modified": "2023-11-28T10:21:06.653051", + "name": "federally-prosecuted-commercial-sexual-exploitation-of-children-csec-cases-united-sta-1998-399bf", + "notes": "To increase understanding of the prosecution of Commercial Sexual Exploitation of Children and Youth (CSEC) offenders, the Urban Institute, a non-partisan social and economic policy research organization, along with Polaris Project, an anti-human trafficking organization based in the United States and Japan, were awarded a cooperative agreement from the Office of Juvenile Justice and Delinquency Prevention (OJJDP) to conduct a 12-month study on CSEC in the United States. The purpose of this research was to conduct a national analysis of federal prosecutions of CSEC-related cases from 1998 through 2005, in order to answer the following four research questions:\r\n\r\nIs the United States enforcing existing federal laws related to CSEC?\r\nWhat are key features of successfully prosecuted CSEC cases? What factors predict convictions in cases? What factors predict sentence length?\r\nHave the U.S. courts increased penalties associated with sexual crimes against children?\r\nWhat, if any, are the effects of CSEC legislation on service providers who work with these victims?\r\nThe data collection includes three datasets: (Dataset 1) Base Cohort File with 7,696 cases for 50 variables, (Dataset 2) Commercial Sexual Exploitation of Children (CSEC) Defendants in cases filed in U.S. Court with 7,696 cases for 100 variables, and (Dataset 3) Suspects in Criminal Matters Investigated and Concluded by U.S. Attorneys Dataset with 13,819 cases for 14 variables.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Federally Prosecuted Commercial Sexual Exploitation of Children (CSEC) Cases, United States, 1998-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "532ab8c12d70a04907e8b952cce703120b4ead7d4ec4e3509782882d2674f131" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3972" + }, + { + "key": "issued", + "value": "2019-10-29T08:40:30" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-10-29T08:44:34" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "f3678a30-4c9f-480a-8630-921d5c47b4d6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:09.053666", + "description": "ICPSR26722.v1", + "format": "", + "hash": "", + "id": "9511a21a-c108-4fb8-b211-6513cdb9285a", + "last_modified": null, + "metadata_modified": "2023-02-13T20:05:07.081208", + "mimetype": "", + "mimetype_inner": null, + "name": "Federally Prosecuted Commercial Sexual Exploitation of Children (CSEC) Cases, United States, 1998-2005", + "package_id": "92543b03-6b94-48da-aa01-8b70ed8c522a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26722.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-prostitution", + "id": "2ab15274-73ee-45aa-9ce0-a2e50f134404", + "name": "child-prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-rights", + "id": "ee6e4efb-4c11-4aa0-af2f-2ae86165e183", + "name": "human-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f64501fc-2760-4386-a66b-c6eb1b30f2f3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-05-25T11:21:41.889230", + "metadata_modified": "2024-12-25T11:58:37.984617", + "name": "austin-police-department-open-policing-data-release", + "notes": "Austin City Council Resolution 20230914-132", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Austin Police Department Open Policing Data Release", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a0ed7ebf300cb88597d698994747314e15233c2582fef3645e91269baa89abd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/8fv5-rasp" + }, + { + "key": "issued", + "value": "2023-12-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/8fv5-rasp" + }, + { + "key": "modified", + "value": "2024-11-26" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cd6aca8a-a4e8-49ed-9f2a-e0851ae06ab8" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0ecfd1aa-56d0-4463-b8a8-842c9c9048a3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "IvanMN", + "maintainer_email": "no-reply@data.providenceri.gov", + "metadata_created": "2020-11-12T12:32:10.088434", + "metadata_modified": "2024-05-03T17:58:51.335924", + "name": "providence-police-crime-statistics", + "notes": "Crime data in the weekly report is compiled on Monday mornings based on the data available at that time. As crimes are investigated the nature of and facts about a crime may result in revisions to data compiled in previous weeks. Any questions regarding the weekly crime report should be directed to the City of Providence, Office of Public Safety at 401-272-3121", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "name": "city-of-providence", + "title": "City of Providence", + "type": "organization", + "description": "", + "image_url": "https://data.providenceri.gov/api/assets/0D737DBB-91A0-4151-BF06-C34EEA7BE5D3?OpenDataHeader.jpg", + "created": "2020-11-10T18:06:35.112297", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "private": false, + "state": "active", + "title": "Providence Police Crime Statistics", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d4c9d2a816c3cc1a6c31bb14255e2bda0618e18126fcf405e6d8b5cd48781b63" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.providenceri.gov/api/views/uyby-gbxp" + }, + { + "key": "issued", + "value": "2016-03-07" + }, + { + "key": "landingPage", + "value": "https://data.providenceri.gov/d/uyby-gbxp" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2024-05-02" + }, + { + "key": "publisher", + "value": "data.providenceri.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.providenceri.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fb3c4c24-b304-4b85-bbd3-d4858101ca4f" + }, + { + "key": "harvest_source_id", + "value": "d62c4cd7-f478-4110-ab03-adc778a15795" + }, + { + "key": "harvest_source_title", + "value": "City of Providence Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-03T17:58:51.360552", + "description": "", + "format": "HTML", + "hash": "", + "id": "93bda853-50d5-42ce-918a-a6a2cfa1cf3e", + "last_modified": null, + "metadata_modified": "2024-05-03T17:58:51.343839", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "0ecfd1aa-56d0-4463-b8a8-842c9c9048a3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ppd.providenceri.gov/crimedata", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "65977b44-209b-46c5-8bc4-47e07f62c44b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Danelle Lobdell", + "maintainer_email": "lobdell.danelle@epa.gov", + "metadata_created": "2020-11-12T13:43:47.026784", + "metadata_modified": "2020-11-12T13:43:47.026791", + "name": "associations-between-environmental-quality-and-mortality-in-the-contiguous-united-sta-2000", + "notes": "Age-adjusted mortality rates for the contiguous United States in 2000–2005 were obtained from the Wide-ranging Online Data for Epidemiologic Research system of the U.S. Centers for Disease Control and Prevention (CDC) (2015). Age-adjusted mortality rates were weighted averages of the age-specific death rates, and they were used to account for different age structures among populations (Curtin and Klein 1995). The mortality rates for counties with < 10 deaths were suppressed by the CDC to protect privacy and to ensure data reliability; only counties with ≥ 10 deaths were included in the analyses. The underlying cause of mortality was specified using the World Health Organization’s International Statistical Classification of Diseases and Related Health Problems (10th revision; ICD-10). In this study, we focused on the all-cause mortality rate (A00-R99) and on mortality rates from the three leading causes: heart disease (I00-I09, I11, I13, and I20-I51), cancer (C00-C97), and stroke (I60- I69) (Heron 2013). We excluded mortality due to external causes for all-cause mortality, as has been done in many previous studies (e.g., Pearce et al. 2010, 2011; Zanobetti and Schwartz 2009), because external causes of mortality are less likely to be related to environmental quality. We also focused on the contiguous United States because the numbers of counties with available cause-specific mortality rates were small in Hawaii and Alaska. County-level rates were available for 3,101 of the 3,109 counties in the contiguous United States (99.7%) for all-cause mortality; for 3,067 (98.6%) counties for heart disease mortality; for 3,057 (98.3%) counties for cancer mortality; and for 2,847 (91.6%) counties for stroke mortality. The EQI includes variables representing five environmental domains: air, water, land, built, and sociodemographic (2). The domain-specific indices include both beneficial and detrimental environmental factors. The air domain includes 87 variables representing criteria and hazardous air pollutants. The water domain includes 80 variables representing overall water quality, general water contamination, recreational water quality, drinking water quality, atmospheric deposition, drought, and chemical contamination. The land domain includes 26 variables representing agriculture, pesticides, contaminants, facilities, and radon. The built domain includes 14 variables representing roads, highway/road safety, public transit behavior, business environment, and subsidized housing environment. The sociodemographic environment includes 12 variables representing socioeconomics and crime. This dataset is not publicly accessible because: EPA cannot release personally identifiable information regarding living individuals, according to the Privacy Act and the Freedom of Information Act (FOIA). This dataset contains information about human research subjects. Because there is potential to identify individual participants and disclose personal information, either alone or in combination with other datasets, individual level data are not appropriate to post for public access. Restricted access may be granted to authorized persons by contacting the party listed. It can be accessed through the following means: Human health data are not available publicly. EQI data are available at: https://edg.epa.gov/data/Public/ORD/NHEERL/EQI. Format: Data are stored as csv files. \n\nThis dataset is associated with the following publication:\nJian, Y., L. Messer, J. Jagai, K. Rappazzo, C. Gray, S. Grabich, and D. Lobdell. Associations between environmental quality and mortality in the contiguous United States 2000-2005. ENVIRONMENTAL HEALTH PERSPECTIVES. National Institute of Environmental Health Sciences (NIEHS), Research Triangle Park, NC, USA, 125(3): 355-362, (2017).", + "num_resources": 0, + "num_tags": 6, + "organization": { + "id": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "name": "epa-gov", + "title": "U.S. Environmental Protection Agency", + "type": "organization", + "description": "Our mission is to protect human health and the environment. ", + "image_url": "https://edg.epa.gov/EPALogo.svg", + "created": "2020-11-10T15:10:42.298896", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "private": false, + "state": "active", + "title": "Associations between environmental quality and mortality in the contiguous United States 2000-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "harvest_source_id", + "value": "04b59eaf-ae53-4066-93db-80f2ed0df446" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "EPA ScienceHub" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "020:097" + ] + }, + { + "key": "bureauCode", + "value": [ + "020:00" + ] + }, + { + "key": "references", + "value": [ + "https://doi.org/10.1289/ehp119" + ] + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "harvest_object_id", + "value": "3b09f2ec-4caa-49c0-8215-7d2546b94aa8" + }, + { + "key": "source_hash", + "value": "1a3be0280c30045f86bf03a39741306f90ed6e77" + }, + { + "key": "publisher", + "value": "U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "license", + "value": "https://pasteur.epa.gov/license/sciencehub-license.html" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Environmental Protection Agency > U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "modified", + "value": "2017-03-01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://doi.org/10.23719/1503120" + } + ], + "tags": [ + { + "display_name": "air-quality", + "id": "764327dd-d55e-40dd-8dc3-85235cd1ae8e", + "name": "air-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "built-environment", + "id": "66e7d342-c772-41cc-aaf3-288b5055070a", + "name": "built-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-quality", + "id": "80e6c743-36bc-4642-9f9a-fb0fc22805f2", + "name": "environmental-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "land-quality", + "id": "a4e61d2e-ffcf-410c-92b1-59ea13fc8796", + "name": "land-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sociodemographic-quality", + "id": "b12f841e-fdcd-4e81-98a7-833bbfbd5289", + "name": "sociodemographic-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water-quality", + "id": "db70369b-b740-4db8-9b3e-74a9a1a1db52", + "name": "water-quality", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b602cc7f-7163-488a-a447-bb5ef2757d3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:49.480812", + "metadata_modified": "2023-11-28T09:33:40.855632", + "name": "american-terrorism-study-1980-2002-89288", + "notes": "This study was conducted in response to a lack of existing\r\n data collections relating specifically to acts of American\r\n terrorism. A primary goal of the study was to create an empirical\r\n database from which criminological theories and governmental policies\r\n could be effectively evaluated. The American Terrorism Study began in\r\n 1989 when the Federal Bureau of Investigation's (FBI) Terrorist\r\n Research and Analytical Center released a list of persons indicted as\r\n a result of investigation under the FBI's Counterterrorism\r\n Program. Since that time, FBI has released additional lists to the\r\n principal investigators. After receiving a list of persons indicted\r\n in federal criminal court as a result of an official terrorism\r\n investigation, the researchers reviewed the cases at either the\r\n federal district court where the cases were tried or at the federal\r\n regional records center where the cases were archived. The researchers\r\n divided the dataset into five distinct datasets. Part 1, Counts Data,\r\n provides data on every count for each indictee in each indictment.\r\n This is the basic dataset. There were 7,306 counts from 1980 to\r\n 2002. Part 2, Indictees Data, provides data on each of the 574\r\n indictees from 1980-2002. Part 3, Persons Data, provides data on the\r\n 510 individuals who were indicted by the federal government as a\r\n result of a terrorism investigation. Part 4, Cases Data, provides one\r\n line of data for each of the 172 criminal terrorism cases that\r\n resulted from a federal terrorism investigation. Part 5, Group Data,\r\n provides one line of case data for each of the 85 groups that were\r\n tried in federal court for terrorism-related activity. Each of the\r\n five datasets includes information on approximately 80 variables\r\n divided into four major categories: (1) demographic information, (2)\r\n information about the terrorist group to which the individual belongs,\r\n (3) prosecution and defense data, and (4) count/case outcome and\r\nsentencing data.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "American Terrorism Study, 1980-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d4dc769e65e31115ca0978b9cdba65ef396a85cae7fb0768715c46f2a6938f58" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2937" + }, + { + "key": "issued", + "value": "2007-07-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-07-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4e64ba9b-3dbe-4723-a2fd-bfc17f72ded3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:49.492741", + "description": "ICPSR04639.v1", + "format": "", + "hash": "", + "id": "4b4cfca7-42eb-49d0-a6b8-a1c4b045794b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:19.182797", + "mimetype": "", + "mimetype_inner": null, + "name": "American Terrorism Study, 1980-2002", + "package_id": "b602cc7f-7163-488a-a447-bb5ef2757d3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04639.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-courts", + "id": "536346a8-8346-408c-a492-78d015b34f23", + "name": "district-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fbi", + "id": "e70fe12d-788f-4790-8c8d-76bc88047ce8", + "name": "fbi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-prisoners", + "id": "8b94b5a9-9ccb-46e6-bcce-bf375635d3a2", + "name": "federal-prisoners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-attacks", + "id": "f1fa0f0e-d886-4b52-b23a-f3957f2fdd91", + "name": "terrorist-attacks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-prosecution", + "id": "38b7a9a4-9037-4daa-b2e3-be40a7ec2c80", + "name": "terrorist-prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorists", + "id": "5fec2a5d-4bdb-4d86-a36c-6f8a5c0d3e4a", + "name": "terrorists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d616536d-bb97-4326-9399-6cae2935ccbf", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:48:34.442772", + "metadata_modified": "2023-11-28T09:19:34.203445", + "name": "uniform-crime-reports-united-states-1930-1959-a3322", + "notes": "This collection contains electronic versions of the Uniform\r\n Crime Reports publications for the early years of the Uniform Crime\r\n Reporting Program in the United States. The reports, which were\r\n published monthly from 1930 to 1931, quarterly from 1932 to 1940, and\r\n annually from 1941 to 1959, consist of tables showing the number of\r\n offenses known to the police as reported to the Federal Bureau of\r\n Investigation by contributing police departments. The term \"offenses\r\n known to the police\" includes those crimes designated as Part I\r\n classes of the Uniform Classification code occurring within the police\r\n jurisdiction, whether they became known to the police through reports\r\n of police officers, citizens, prosecuting or court officials, or\r\n otherwise. They were confined to the following group of seven classes\r\n of grave offenses, historically those offenses most often and most\r\n completely reported to the police: felonious homicide, including\r\n murder and nonnegligent manslaughter, and manslaughter by negligence,\r\n rape, robbery, aggravated assault, burglary -- breaking and entering,\r\n and larceny -- theft (including thefts $50 and over, and thefts under\r\n $50, and auto theft). The figures also included the number of\r\n attempted crimes in the designated classes excepting attempted murders\r\n classed as aggravated assaults. In other words, an attempted burglary\r\n or robbery, for example, was reported in the same manner as if the\r\n crimes had been completed. \"Offenses known to the police\" included,\r\n therefore, all of the above offenses, including attempts, which were\r\n reported by the police departments and not merely arrests or cleared\r\ncases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Uniform Crime Reports [United States], 1930-1959", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "13c38b6633143e761636e2aa5d94757c4fd35a6604e6d2e86523d8c82d324db8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2688" + }, + { + "key": "issued", + "value": "2003-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-06-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "d0899e96-40fe-4198-9d79-0eb0ecae1c17" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:48:34.606803", + "description": "ICPSR03666.v1", + "format": "", + "hash": "", + "id": "7e564101-3635-42ac-b391-2482fda1df1b", + "last_modified": null, + "metadata_modified": "2023-02-13T18:39:12.403978", + "mimetype": "", + "mimetype_inner": null, + "name": "Uniform Crime Reports [United States], 1930-1959", + "package_id": "d616536d-bb97-4326-9399-6cae2935ccbf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03666.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2a62792c-e1ca-4e7e-905f-ceee385dc796", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T04:00:11.015786", + "metadata_modified": "2024-01-19T11:02:07.148718", + "name": "prison-admissions-beginning-2008", + "notes": "Represents inmate admissions to the NYS Department of Corrections and Community Supervision for a new offense or for a parole violation by month of admission. Includes data about admission type, county, gender, age, and crime.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Prison Admissions: Beginning 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "657f0e7538887a5b930a3e2c87189c338c289b432d88e960a76663ad1b286250" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/m2rg-xjan" + }, + { + "key": "issued", + "value": "2021-04-27" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/m2rg-xjan" + }, + { + "key": "modified", + "value": "2024-01-17" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "08999b1e-b6fe-483b-a046-8b1a9f784e14" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:11.025219", + "description": "", + "format": "CSV", + "hash": "", + "id": "879a011c-ece9-4e19-b9af-45a05db51711", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:11.025219", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2a62792c-e1ca-4e7e-905f-ceee385dc796", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/m2rg-xjan/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:11.025229", + "describedBy": "https://data.ny.gov/api/views/m2rg-xjan/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "88f2d4f0-c98a-409a-a839-fc2bafbece75", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:11.025229", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2a62792c-e1ca-4e7e-905f-ceee385dc796", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/m2rg-xjan/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:11.025236", + "describedBy": "https://data.ny.gov/api/views/m2rg-xjan/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a2c18b1b-641b-4abc-90ac-10419340d9fb", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:11.025236", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2a62792c-e1ca-4e7e-905f-ceee385dc796", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/m2rg-xjan/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:11.025241", + "describedBy": "https://data.ny.gov/api/views/m2rg-xjan/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d00f9c5d-9713-4ebf-86bd-c0ac723522fe", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:11.025241", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2a62792c-e1ca-4e7e-905f-ceee385dc796", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/m2rg-xjan/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "admission-type", + "id": "9c41df4b-4273-41c4-8370-32fda89210ec", + "name": "admission-type", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "county", + "id": "16fd1d8e-2fb9-4ccb-bf4d-ef86ace0eaef", + "name": "county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-admissions", + "id": "b0807e60-52ff-43bc-ac57-a115083ec627", + "name": "prison-admissions", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fbf23125-eb0b-4475-a5eb-1e25e0f23937", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:14.882445", + "metadata_modified": "2023-11-28T09:48:25.989182", + "name": "illegal-immigration-and-crime-in-san-diego-and-el-paso-counties-1985-1986-9fc89", + "notes": "This study was conducted to examine whether a rising crime \r\n rate in El Paso, Texas and San Diego, California in 1986 could be \r\n attributed to, among other factors, the influx of undocumented aliens. \r\n Variables include level of involvement of undocumented aliens in \r\n serious felony arrests in San Diego and El Paso Counties, the outcome \r\n of serious felony arrest cases involving undocumented persons compared \r\n to others arrested for similar offenses, the impact of arrests of \r\n undocumented aliens on the criminal justice system in terms of workload \r\n and cost, the extent that criminal justice agencies coordinate their \r\n efforts to apprehend and process undocumented aliens who have committed \r\n serious crimes in San Diego and El Paso counties, and how differences \r\n in agency objectives impede or enhance coordination. Data are also \r\n provided on how many undocumented persons were arrested/convicted for \r\n repeat offense in these counties and which type of policies or \r\n procedures could be implemented in criminal justice agencies to address \r\n the issue of crimes committed by undocumented aliens. Data were \r\n collected in the two cities with focus on serious felony offenses. The \r\n collection includes sociodemographic characteristics, citizenship \r\n status, current arrest, case disposition, and prior criminal history \r\n with additional data from San Diego to compute the costs involving \r\nundocumented aliens.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Illegal Immigration and Crime in San Diego and El Paso Counties, 1985-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc95f81aac7f7c58d8065f3c2443c5e5a6d14ae13c8fd473bae3b8b77e4630b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3261" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e80cc89f-696b-4245-816a-1d01813e0df7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:15.015139", + "description": "ICPSR09330.v1", + "format": "", + "hash": "", + "id": "e2b4b28e-f5f9-4b08-b96c-f7c8e22c7ede", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:52.724591", + "mimetype": "", + "mimetype_inner": null, + "name": "Illegal Immigration and Crime in San Diego and El Paso Counties, 1985-1986", + "package_id": "fbf23125-eb0b-4475-a5eb-1e25e0f23937", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09330.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "illegal-immigrants", + "id": "eecce911-33df-41b4-9df4-f9d0daef4040", + "name": "illegal-immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration", + "id": "214d119a-44cb-4277-b9e1-634cea0566a4", + "name": "immigration", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "20f7cadd-6355-43d8-a3e4-c00a9d23dac9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LoudounCounty", + "maintainer_email": "mapping@loudoun.gov", + "metadata_created": "2022-09-02T17:24:23.579014", + "metadata_modified": "2022-09-02T17:24:23.579022", + "name": "crime-reports-1cea8", + "notes": "

    The Sheriff's Office provides an online mapping and analysis service that combines the value of law enforcement data with the ease of use of Google-based mapping and an analytics module so that members of the public can view police data in a high-impact map or summary descriptive format.

    The online mapping tool allows residents to view information about crimes relevant to their community.

    View daily crime reports and significant incident reports.

    ", + "num_resources": 2, + "num_tags": 6, + "organization": { + "id": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "name": "loudoun-county-virginia", + "title": "Loudoun County, Virginia", + "type": "organization", + "description": "", + "image_url": "https://www.loudoun.gov/images/pages/N232/Loudoun%20County%20Seal%20-%20Web.jpg", + "created": "2020-11-10T18:27:00.940149", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "private": false, + "state": "active", + "title": "Crime Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "feda1084c7e7aff7d721cd2bada24a96bc078e92" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6aebfed598494cf893c1cc4215d5a930" + }, + { + "key": "issued", + "value": "2016-07-08T14:22:57.000Z" + }, + { + "key": "landingPage", + "value": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::crime-reports" + }, + { + "key": "license", + "value": "https://logis.loudoun.gov/loudoun/disclaimer.html" + }, + { + "key": "modified", + "value": "2018-05-24T19:25:41.000Z" + }, + { + "key": "publisher", + "value": "Loudoun GIS" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6b4336b7-35b0-484f-a5ce-a858231d7dbd" + }, + { + "key": "harvest_source_id", + "value": "bc39e510-cff7-4263-8d5b-7c800dd08cd6" + }, + { + "key": "harvest_source_title", + "value": "Loudoun County Virginia Data Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:24:23.597255", + "description": "", + "format": "HTML", + "hash": "", + "id": "b0c7c15d-b610-4931-9617-906c35bcfae2", + "last_modified": null, + "metadata_modified": "2022-09-02T17:24:23.562903", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "20f7cadd-6355-43d8-a3e4-c00a9d23dac9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::crime-reports", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:24:23.597261", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b6f11b37-0c9c-4296-82a7-958cacef13ba", + "last_modified": null, + "metadata_modified": "2022-09-02T17:24:23.563204", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "20f7cadd-6355-43d8-a3e4-c00a9d23dac9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.crimereports.com/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-needs", + "id": "e79d8da0-6e11-4691-813d-ace02ec1815c", + "name": "community-needs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "loudoun-county", + "id": "ae6c3656-0c89-4bcc-ad88-a8ee99be945b", + "name": "loudoun-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f2873483-d587-4e52-873c-df26ecbd1f4f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Pauline Zaldonis", + "maintainer_email": "no-reply@data.ct.gov", + "metadata_created": "2023-06-04T01:39:00.894107", + "metadata_modified": "2023-09-15T14:51:05.071136", + "name": "national-incident-based-reporting-system-nibrs", + "notes": "The CT Department of Emergency Services and Public Protection makes data on crime in Connecticut available at https://ct.beyond2020.com/. Crime data is continuously collected from all law enforcement agencies in the state, validated and made available for reporting. Reports on this site are updated nightly.\n\nAdditional data from DESPP is available here: https://portal.ct.gov/DESPP/Division-of-State-Police/Crimes-Analysis-Unit/Crimes-Analysis-Unit", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "c0e9f307-e44b-4de2-bb46-e8045d0990db", + "name": "state-of-connecticut", + "title": "State of Connecticut", + "type": "organization", + "description": "", + "image_url": "https://stateofhealth.ct.gov/Images/OpenDataPortalIcon.png", + "created": "2020-11-10T16:44:04.450020", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c0e9f307-e44b-4de2-bb46-e8045d0990db", + "private": false, + "state": "active", + "title": "National Incident-Based Reporting System (NIBRS)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4b5f2335d4cf354c97a86a10a4bf76a705b0fe6e0fa27e858d222301a4634adf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ct.gov/api/views/7t99-gbjg" + }, + { + "key": "issued", + "value": "2023-05-24" + }, + { + "key": "landingPage", + "value": "https://data.ct.gov/d/7t99-gbjg" + }, + { + "key": "modified", + "value": "2023-06-30" + }, + { + "key": "publisher", + "value": "data.ct.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ct.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "891d6536-0dbf-488c-86de-68594409c2ae" + }, + { + "key": "harvest_source_id", + "value": "36c82f29-4f54-495e-a878-2c07320bf10c" + }, + { + "key": "harvest_source_title", + "value": "Connecticut Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-04T01:39:00.938791", + "description": "The CT Department of Emergency Services and Public Protection makes data on crime in Connecticut available at https://ct.beyond2020.com/. Crime data is continuously collected from all law enforcement agencies in the state, validated and made available for reporting. Reports on this site are updated nightly.\n\n", + "format": "HTML", + "hash": "", + "id": "f547f6b2-9f29-4a83-a421-2887ffa86a9c", + "last_modified": null, + "metadata_modified": "2023-06-04T01:39:00.866795", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "National Incident-Based Reporting System (NIBRS)", + "package_id": "f2873483-d587-4e52-873c-df26ecbd1f4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ct.beyond2020.com/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "beyond-2020", + "id": "34c568d4-1f60-4398-9b14-32f7e2449f98", + "name": "beyond-2020", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-emergency-services-and-public-protection", + "id": "6ec8900c-413d-42b1-8af4-10d2118102fe", + "name": "department-of-emergency-services-and-public-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "despp", + "id": "b7d25cf4-0c4a-4017-92ab-c24aa39926b1", + "name": "despp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cc6bca68-d7d3-48cb-87c8-3fc7cfb100e3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "josueba_tempegov", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:56:26.995310", + "metadata_modified": "2024-10-19T05:01:27.387906", + "name": "3-12-municipal-equality-index-score-summary-f2b99", + "notes": "

    Cities are in constant competition for residents, business and employees and inclusiveness is an important factor that attracts all three. The Municipal Equality Index (MEI) specifically measures laws and policies of municipalities to examine how inclusive cities are of LGBTQ (Lesbian, Gay, Bisexual, Transgender and Questioning) people.

    Administered by the Human Rights Campaign, the MEI scorecard criteria annually evaluates a municipality on six categories with bonus points available: 

    1. Non-Discrimination Laws: This category evaluates whether discrimination on the basis of sexual orientation and gender identity is prohibited by city, county or state in areas of employment m housing and public accommodations.

    2. Relationship Recognition: Marriage, civil unions, and comprehensive domestic partnerships are matters of state policy; cities and counties have only the power to create domestic partner registries.

    3. Municipality as Employer: By offering equivalent benefits and protections to LGBTQ employees, and by awarding contracts to fair-minded businesses, municipalities commit themselves to treating LGBTQ employees equally.

    4. Municipal Services: The section assesses the efforts of the city to ensure LGBTQ constituents are included in city services and programs.

    5. Law Enforcement: Fair enforcement of the law includes responsible reporting of hate crimes and engaging with the LGBTQ community in a thoughtful and respectful way.

    6. Relationship with the LGBTQ Community: This category measures the city leadership’s commitment to fully include the LGBTQ community and to advocate for full equality.

    Additional information available at hrc.org/mei

    This page provides data for the Municipality Equality Index performance measure.

    The performance measure dashboard is available at 3.12 Municipal Equality Index.

    Additional Information

    Source: 

    Contact: Wydale Holmes

    Contact E-Mail: wydale_holmes@tempe.gov

    Data Source Type: Excel

    Preparation Method: 

    Publish Frequency: Annually, October

    Publish Method: Manual

    Data Dictionary 

    ", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "3.12 Municipal Equality Index Score (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "04b568d601a206852f516bf22b143ac7b740b626c29217d1d06dddc8a0479cf8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=751e5bd29a7a4ee7b5107e54a3784a0c&sublayer=0" + }, + { + "key": "issued", + "value": "2019-12-12T23:35:58.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::3-12-municipal-equality-index-score-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-10-15T18:32:57.172Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "e0c33aa3-9bc4-4f50-96b4-150ba7ad0c4c" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:51:40.942907", + "description": "", + "format": "HTML", + "hash": "", + "id": "ff2e3a6f-8faf-48c2-b15d-3950ba117127", + "last_modified": null, + "metadata_modified": "2024-09-20T18:51:40.930962", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cc6bca68-d7d3-48cb-87c8-3fc7cfb100e3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::3-12-municipal-equality-index-score-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:56:26.997560", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "27e0ec07-9b6c-472d-9259-d13e3ad5166b", + "last_modified": null, + "metadata_modified": "2022-09-02T17:56:26.986192", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "cc6bca68-d7d3-48cb-87c8-3fc7cfb100e3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/3_12_Municipality_Equality_Index_Score_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:24.346273", + "description": "", + "format": "CSV", + "hash": "", + "id": "9c653fcc-894d-4644-b2ab-a04a835c0aa4", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:24.321295", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "cc6bca68-d7d3-48cb-87c8-3fc7cfb100e3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/751e5bd29a7a4ee7b5107e54a3784a0c/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:24.346278", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7a7552ee-6b58-4fb3-8a44-23a03146d4d8", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:24.321540", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "cc6bca68-d7d3-48cb-87c8-3fc7cfb100e3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/751e5bd29a7a4ee7b5107e54a3784a0c/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "municipality-equality-index-score-pm-5-12", + "id": "370ea60a-da69-400e-8044-9045c023245f", + "name": "municipality-equality-index-score-pm-5-12", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5f77f4c2-6518-4c4d-b683-f56c71e1f361", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:59.918758", + "metadata_modified": "2023-02-13T21:22:41.406469", + "name": "criminal-recidivism-in-a-large-cohort-of-offenders-released-from-prison-in-florida-2004-20-98557", + "notes": "The purpose of the study was to quantify the effect of the embrace of DNA technology on offender behavior. In particular, researchers examined whether an offender's knowledge that their DNA profile was entered into a database deterred them from offending in the future and if probative effects resulted from DNA sampling. The researchers coded information using criminal history records and data from Florida's DNA database, both of which are maintained by the Florida Department of Law Enforcement (FDLE), and also utilized court docket information acquired through the Florida Department of Corrections (FDOC) to create a dataset of 156,702 cases involving offenders released from the FDOC in the state of Florida between January 1996 and December 2004. The data contain a total of 50 variables. Major categories of variables include demographic variables regarding the offender, descriptive variables relating to the initial crime committed by the offender, and time-specific variables regarding cases of recidivism.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Recidivism in a Large Cohort of Offenders Released from Prison in Florida, 2004-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a4d9737fe6dd279293efee8dafa4cbda5793efbc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3315" + }, + { + "key": "issued", + "value": "2010-07-29T15:10:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-07-29T15:38:14" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6057efdd-488b-453d-9b6f-52ea5a3caaa6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:00.014749", + "description": "ICPSR27781.v1", + "format": "", + "hash": "", + "id": "c01878bd-2eb2-4a0d-aecb-6b676c59947b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:29.944244", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Recidivism in a Large Cohort of Offenders Released from Prison in Florida, 2004-2008", + "package_id": "5f77f4c2-6518-4c4d-b683-f56c71e1f361", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27781.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "conviction-rates", + "id": "925c15e2-bada-480b-bdf6-7eb47ac0d71a", + "name": "conviction-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "conviction-records", + "id": "b06e10ed-4c7a-4ad2-942b-3767fdf2b6ac", + "name": "conviction-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-fingerprinting", + "id": "917db1f4-db23-4f05-8c06-f75ea8372026", + "name": "dna-fingerprinting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-rates", + "id": "a60437da-c469-4961-a03a-88f1c1a849ea", + "name": "recidivism-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f405b979-869e-4676-8c5f-740d9a0ad951", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.065206", + "metadata_modified": "2023-11-28T08:44:15.971848", + "name": "murder-cases-in-33-large-urban-counties-in-the-united-states-1988", + "notes": "This study was conducted in an effort to better understand \r\n the circumstances surrounding murder cases in large urban areas. To \r\n evaluate the 75 largest counties in the nation, 33 counties were \r\n chosen. The ranking of these counties was based on a combination of \r\n crime data and population data. The criteria for including a case on a \r\n roster from which cases would be sampled was that (1) one or more \r\n defendants must have been arrested for murder and (2) the case must \r\n have been adjudicated during 1988. These cases were a sample of about \r\n half of all those in the 33 counties studied that had a murder charge \r\n brought to the prosecutors in 1988, or earlier, and that were disposed \r\n during 1988. When statistically weighted, the sample cases represent a \r\n total of 9,576 murder defendants in the nation's 75 largest counties. \r\n Demographic information on victims and defendants includes sex, date of \r\n birth, area of residence, and occupation. Variables are also provided \r\n on the circumstances of the crime, including the relationship between the \r\n victim and the defendant, the type of weapon used, the time of death, \r\nand the number of victims.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Murder Cases in 33 Large Urban Counties in the United States, 1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f299d98c9a451a0757b00a8ac6b4371177178d978db514d0e8c110cd69fc0bf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "179" + }, + { + "key": "issued", + "value": "1993-10-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "0337b9b8-eff8-4221-b5ae-f12c5e913bff" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:07.093769", + "description": "ICPSR09907.v1", + "format": "", + "hash": "", + "id": "c6a91098-4e3d-46ed-ac71-99906dcfa367", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:07.093769", + "mimetype": "", + "mimetype_inner": null, + "name": "Murder Cases in 33 Large Urban Counties in the United States, 1988", + "package_id": "f405b979-869e-4676-8c5f-740d9a0ad951", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09907.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-areas", + "id": "d5c8ecac-1e01-4738-a5d3-80d05ee955d0", + "name": "urban-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bbd05c6c-2f47-44dd-9342-d2f1440f1c67", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:42:50.913131", + "metadata_modified": "2023-11-28T09:05:25.178692", + "name": "police-departments-arrests-and-crime-in-the-united-states-1860-1920-476a7", + "notes": "These data on 19th- and early 20th-century police department\r\nand arrest behavior were collected between 1975 and 1978 for a study of\r\npolice and crime in the United States. Raw and aggregated time-series\r\ndata are presented in Parts 1 and 3 on 23 American cities for most\r\nyears during the period 1860-1920. The data were drawn from annual\r\nreports of police departments found in the Library of Congress or in\r\nnewspapers and legislative reports located elsewhere. Variables in Part\r\n1, for which the city is the unit of analysis, include arrests for\r\ndrunkenness, conditional offenses and homicides, persons dismissed or\r\nheld, police personnel, and population. Part 3 aggregates the data by\r\nyear and reports some of these variables on a per capita basis, using a\r\nlinear interpolation from the last decennial census to estimate\r\npopulation. Part 2 contains data for 267 United States cities for the\r\nperiod 1880-1890 and was generated from the 1880 federal census volume,\r\nREPORT ON THE DEFECTIVE, DEPENDENT, AND DELINQUENT CLASSES, published\r\nin 1888, and from the 1890 federal census volume, SOCIAL STATISTICS OF\r\nCITIES. Information includes police personnel and expenditures,\r\narrests, persons held overnight, trains entering town, and population.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Departments, Arrests and Crime in the United States, 1860-1920", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "041474e1c6e0694a6fc7718687cfec01efeeff4871d7135e18b699b1d6d341be" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2270" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "12876013-f4db-4b0e-99c1-842514a7d475" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:42:51.053900", + "description": "ICPSR07708.v2", + "format": "", + "hash": "", + "id": "214ddcfa-6e47-4c91-9718-dd7809da2348", + "last_modified": null, + "metadata_modified": "2023-02-13T18:17:04.408852", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Departments, Arrests and Crime in the United States, 1860-1920", + "package_id": "bbd05c6c-2f47-44dd-9342-d2f1440f1c67", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07708.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-chiefs", + "id": "d308c5c3-e1c8-4a2d-9242-29444d5e04ea", + "name": "police-chiefs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "94de4f17-fa92-4eb7-afb1-1508f2b2eefe", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:35.259299", + "metadata_modified": "2023-09-02T09:53:18.885231", + "name": "agency-performance-mapping-indicators-monthly", + "notes": "This dataset provides key performance indicators for several agencies disaggregated by community district, police precinct, borough or school district. Each line of data indicates the relevant agency, the indicator, the type of geographic subunit and number, and data for each month. Data are provided from Fiscal Year 2011 (July 2010) to Fiscal Year 2019 (June 2019). This data is submitted by the relevant agency to the Mayor’s Office of Operations on an annual basis and is available on Operations’ website.\n\nFor the latest available information, please refer to the Mayor's Management Report - Agency Performance Indicators dataset.", + "num_resources": 4, + "num_tags": 25, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Agency Performance Mapping Indicators - Monthly (Historical Data)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "270c17337de788f6130245464d552cca2ec9e9639992603a3b8eb1492ec66f0f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/phxt-vb3r" + }, + { + "key": "issued", + "value": "2019-10-24" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/phxt-vb3r" + }, + { + "key": "modified", + "value": "2023-02-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "51d12480-a389-4f0d-bf74-b430e32c7314" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:35.268397", + "description": "", + "format": "CSV", + "hash": "", + "id": "5197645e-80eb-4ae8-93de-f60f91ab41a8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:35.268397", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "94de4f17-fa92-4eb7-afb1-1508f2b2eefe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/phxt-vb3r/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:35.268408", + "describedBy": "https://data.cityofnewyork.us/api/views/phxt-vb3r/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "93fe4848-c959-4cdf-b656-706ab5260335", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:35.268408", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "94de4f17-fa92-4eb7-afb1-1508f2b2eefe", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/phxt-vb3r/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:35.268413", + "describedBy": "https://data.cityofnewyork.us/api/views/phxt-vb3r/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c8995f25-36c3-42e4-887e-77ef71a9f394", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:35.268413", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "94de4f17-fa92-4eb7-afb1-1508f2b2eefe", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/phxt-vb3r/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:35.268417", + "describedBy": "https://data.cityofnewyork.us/api/views/phxt-vb3r/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2bedff44-cd23-449d-aa5b-515a2bc016d6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:35.268417", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "94de4f17-fa92-4eb7-afb1-1508f2b2eefe", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/phxt-vb3r/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "borough", + "id": "83a82459-eaf1-4434-9db9-54eda15d0bc4", + "name": "borough", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-district", + "id": "02fa78f7-6d40-4749-afd9-fe482ed92a7e", + "name": "community-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dsny", + "id": "0205bca8-5915-461f-b3db-8026fcaefcc4", + "name": "dsny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fdny", + "id": "a5c78d97-bb95-40d9-93f7-c1125dafdb9a", + "name": "fdny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-units", + "id": "053a0c4a-629e-41fd-99fe-dcee8c09aec7", + "name": "fire-units", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kpi", + "id": "6fb162a6-6081-4c3f-99ad-bb20e74eeabb", + "name": "kpi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny-auto", + "id": "d3cc199c-a272-481d-aff5-21c715554cdb", + "name": "larceny-auto", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mayors-management-report", + "id": "ce858dd6-502c-43f5-83ee-7637423fcf0e", + "name": "mayors-management-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-emergencies", + "id": "6a8b5940-5941-418a-934d-a9d8cb29da65", + "name": "medical-emergencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mmr", + "id": "f8fafedc-7ec6-4559-b482-ab1dab833884", + "name": "mmr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance-indicators", + "id": "753a4d1a-c3cc-4a67-b51a-3bc1299b5475", + "name": "performance-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-precinct", + "id": "03e20da3-5d42-4d23-aed5-d1ff6461036d", + "name": "police-precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recycling", + "id": "5f714ce6-7633-4a90-b778-8e95dd428529", + "name": "recycling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "refuse", + "id": "1ae44b42-4f6f-48e0-a3f5-5809e091ec3c", + "name": "refuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sidewalks", + "id": "9caa4d11-ff14-4736-a5e9-877e1bf72fe1", + "name": "sidewalks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "streets", + "id": "177960a6-d37f-4354-a2e3-7ab055ee4c6e", + "name": "streets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "structural-fires", + "id": "c321ec3d-3610-4480-a70b-6bdea61ea1d3", + "name": "structural-fires", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5b9f8e01-706a-42ff-8172-91fda44e776d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:32.915494", + "metadata_modified": "2023-11-28T09:32:46.378034", + "name": "examining-the-structure-organization-and-processes-of-the-international-market-for-st-2007-08271", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study was designed to understand the economic and social structure of the market for stolen data on-line. This data provides information on the costs of various forms of personal information and cybercrime services, the payment systems used, social organization and structure of the market, and interactions between buyers, sellers, and forum operators. The PIs used this data to assess the economy of stolen data markets, the social organization of participants, and the payment methods and services used.\r\n\r\n\r\nThe study utilized a sample of approximately 1,900 threads generated from 13 web forums, 10 of which used Russian as their primary language and three which used English. These forums were hosted around the world, and acted as online advertising spaces for individuals to sell and buy a range of products. The content of these forums were downloaded and translated from Russian to English to create a purposive, yet convenient sample of threads from each forum.\r\n\r\n\r\nThe collection contains 1 SPSS data file (ICPSR Submission Economic File SPSS.sav) with 39 variables and 13,735 cases and 1 Access data file (Social Network Analysis File Revised 04-11-14.mdb) with a total of 16 data tables and 199 variables.\r\n\r\n\r\nQualitative data used to examine the associations and working relationships present between participants at the micro and macro-level are not available at this time.\r\n", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examining the Structure, Organization, and Processes of the International Market for Stolen Data, 2007-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0692e6ef1474bd2e7db5a5031a1a290159f10988885b091b8146cdf91c1cf9ca" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2916" + }, + { + "key": "issued", + "value": "2017-06-15T11:55:02" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-15T12:14:41" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e2b5c75d-f014-463e-9431-ca18e6ba9a37" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:32.937879", + "description": "ICPSR35002.v1", + "format": "", + "hash": "", + "id": "ab9fdc33-2e03-4596-b34e-e702d33c761b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:25.817393", + "mimetype": "", + "mimetype_inner": null, + "name": "Examining the Structure, Organization, and Processes of the International Market for Stolen Data, 2007-2012", + "package_id": "5b9f8e01-706a-42ff-8172-91fda44e776d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35002.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "computer-use", + "id": "b99f44b7-0707-4da4-be71-08b7d0445960", + "name": "computer-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cyber-crime", + "id": "c30a1984-b6b4-4ed4-9383-1954b6a07cd6", + "name": "cyber-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "electronic-commerce", + "id": "aaa7e771-1bb1-4482-b151-4a5b9fc9a6a5", + "name": "electronic-commerce", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "identity-theft", + "id": "17706012-0b35-4d64-abcc-fdf497ef3a18", + "name": "identity-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "internet", + "id": "0c681277-14c4-4ef0-9872-64b3224676ad", + "name": "internet", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property", + "id": "04ab56cc-615c-4a8d-a724-998bca19e2a3", + "name": "stolen-property", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d2aa90a3-e5b5-456d-8ca7-4f3d218b838a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:25.427051", + "metadata_modified": "2023-11-28T10:07:30.281829", + "name": "crime-factors-and-neighborhood-decline-in-chicago-1979-60294", + "notes": "This study explores the relationship between crime and\r\nneighborhood deterioration in eight neighborhoods in Chicago. The\r\nneighborhoods were selected on the basis of slowly or rapidly\r\nappreciating real estate values, stable or changing racial\r\ncomposition, and high or low crime rates. These data provide the\r\nresults of a telephone survey administered to approximately 400 heads\r\nof households in each study neighborhood, a total of 3,310 completed\r\ninterviews. The survey was designed to measure victimization\r\nexperience, fear and perceptions of crime, protective measures taken,\r\nattitudes toward neighborhood quality and resources, attitudes toward\r\nthe neighborhood as an investment, and density of community\r\ninvolvement. Each record includes appearance ratings for the block of\r\nthe respondent's residence and aggregate figures on personal and\r\nproperty victimization for that city block. The aggregate appearance\r\nratings were compiled from windshield surveys taken by trained\r\npersonnel of the National Opinion Research Center. The criminal\r\nvictimization figures came from Chicago City Police files.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Factors and Neighborhood Decline in Chicago, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c179d984e7a89ebd70c07e0d16ce67195d41f8779fa4c6513ca3e2d51a73b387" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3718" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1997-09-26T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a2adc728-1420-4519-8480-ab8ab980731d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:25.433760", + "description": "ICPSR07952.v1", + "format": "", + "hash": "", + "id": "8401bf75-22d8-429d-8519-1407e47e2bee", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:12.525195", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Factors and Neighborhood Decline in Chicago, 1979 ", + "package_id": "d2aa90a3-e5b5-456d-8ca7-4f3d218b838a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07952.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household-composition", + "id": "f7edfa87-38b2-4f04-9539-c3566299934c", + "name": "household-composition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-conditions", + "id": "833b8ac5-346e-4123-aca6-9368b3fa7eb1", + "name": "housing-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-re", + "id": "262f3f1b-0d03-4f71-b8a0-b80610d89f8d", + "name": "police-re", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "03e9b98e-e783-4a26-9895-bb9d5bbcf579", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:38.934337", + "metadata_modified": "2022-03-30T23:11:15.759425", + "name": "drug-offenses-by-type-of-drug-clarkston-police-department", + "notes": "This dataset is compilation of percentages of drug offenses by type of drug as reported by the City of Clarkston Police Department to NIBRS (National Incident-Based Reporting System), Group A.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Drug Offenses by Type of Drug, Clarkston Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2020-11-02" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/wf4i-evff" + }, + { + "key": "source_hash", + "value": "b1a06625e4f4e632fe3db92d7161323730f661b0" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-14" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/wf4i-evff" + }, + { + "key": "harvest_object_id", + "value": "db45947e-1e8b-457b-9aac-520bba54f87e" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:38.969042", + "description": "", + "format": "CSV", + "hash": "", + "id": "a999f2ec-09d7-497a-b2c2-ad3ad9bd8b32", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:38.969042", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "03e9b98e-e783-4a26-9895-bb9d5bbcf579", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/wf4i-evff/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:38.969049", + "describedBy": "https://data.wa.gov/api/views/wf4i-evff/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7ca0d57c-881c-4e49-9d0e-5181b6a3fd78", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:38.969049", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "03e9b98e-e783-4a26-9895-bb9d5bbcf579", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/wf4i-evff/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:38.969052", + "describedBy": "https://data.wa.gov/api/views/wf4i-evff/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e62a70f5-750a-44db-a7b5-c10a0cf993b4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:38.969052", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "03e9b98e-e783-4a26-9895-bb9d5bbcf579", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/wf4i-evff/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:38.969054", + "describedBy": "https://data.wa.gov/api/views/wf4i-evff/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3f3e0d6f-de57-44a6-acec-0f482630d261", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:38.969054", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "03e9b98e-e783-4a26-9895-bb9d5bbcf579", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/wf4i-evff/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "963040c7-3cf7-449b-9918-8b646f50b7cb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:38.165423", + "metadata_modified": "2023-11-28T09:59:24.671739", + "name": "impact-of-casino-gambling-on-crime-in-the-atlantic-city-region-1970-1984-c16a5", + "notes": "The aim of this data collection was to gauge the impact of \r\n legalized casino gambling on the level and spatial distribution of \r\n crime in the Atlantic City region by comparing crime rates before and \r\n after the introduction of this type of gambling in the area. Data for \r\n the years 1972 through 1984 were collected from various New Jersey \r\n state publications for 64 localities and include information on \r\n population size and density, population characteristics of race, age, \r\n per capita income, education and home ownership, real estate values, \r\n number of police employees and police expenditures, total city \r\n expenditure, and number of burglaries, larcenies, robberies and vehicle \r\n thefts. Spatial variables include population attributes standardized by \r\n land area in square miles, and measures of accessibility, location, and \r\n distance from Atlantic City. For the 1970/1980 data file, additional \r\n variables pertaining to population characteristics were created from \r\n census data to match economic and crime attributes found in the \r\n 1972-1984 data. Data on eight additional locations are available in the \r\n1970/1980 file.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Casino Gambling on Crime in the Atlantic City Region, 1970-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "24be35c7720f52f694e1c03bb5b2860dab838d9cb080936c21cd4fbf67664211" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3508" + }, + { + "key": "issued", + "value": "1989-09-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "12f373fd-2ee4-4a27-8227-f4aebc902650" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:38.252061", + "description": "ICPSR09237.v1", + "format": "", + "hash": "", + "id": "5116a3bb-7aea-4991-879e-b7bebdacf45b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:58.567606", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Casino Gambling on Crime in the Atlantic City Region, 1970-1984", + "package_id": "963040c7-3cf7-449b-9918-8b646f50b7cb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09237.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "casinos", + "id": "20c465f3-bc8a-47a6-84d6-c1822033bdfe", + "name": "casinos", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gambling", + "id": "37be234c-bc84-41c4-8071-c7b75e5a2cdd", + "name": "gambling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-size", + "id": "324146ba-7c6f-438b-a8b9-4cd023cde105", + "name": "population-size", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a639ea21-e990-45d8-967e-d88935ecf0a6", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Performance Analytics & Research", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:23:02.065939", + "metadata_modified": "2025-01-03T21:59:40.054503", + "name": "spd-arrest-data", + "notes": "Under the current business process, every seizure (4th Amendment of the US Constitution) conducted under the evidentiary standard of Probable Cause (PC) is documented in the RMS (Mark43). In addition to physical arrests made by officers, the system is configured to capture warrants, and summons arrests (where the officer is affecting a PC seizure on the authority of someone else (the court) and administrative arrest types that document updates to the identity of the subject who was arrested and additional charges. In total, 12 types of arrest are captured in the source.\n\nNote: This data set includes counts of arrest reports written which are distinct from physical, in-custody events. All counts herein reflect either total counts of arrest reports by the selected filter parameters, and/or the total number of reports written per subject.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "SPD Arrest Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "440b776caf893eb987e3ae70a3097b3fd96789bdfb2cefddae89e613878357dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/9bjs-7a7w" + }, + { + "key": "issued", + "value": "2024-10-24" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/9bjs-7a7w" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "acb91488-1239-4f59-932a-1cc7119428c9" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:02.073747", + "description": "", + "format": "CSV", + "hash": "", + "id": "d89cbdfe-f814-4466-aa40-a03e908ba5b3", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:02.055413", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a639ea21-e990-45d8-967e-d88935ecf0a6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:02.073751", + "describedBy": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7e337491-738b-4f1b-98a1-204863fc7f90", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:02.055626", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a639ea21-e990-45d8-967e-d88935ecf0a6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:02.073753", + "describedBy": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8e78319a-7edf-48b9-b08c-95130f0fef67", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:02.055833", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a639ea21-e990-45d8-967e-d88935ecf0a6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:02.073755", + "describedBy": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "391f254f-a634-435d-84ce-36adc75766cd", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:02.056021", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a639ea21-e990-45d8-967e-d88935ecf0a6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/9bjs-7a7w/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle-police-department", + "id": "24b7c0df-17d0-4358-a83b-7c4af7ea3701", + "name": "seattle-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spd", + "id": "2c4c7f10-c669-4aea-b3a6-09273e494ca9", + "name": "spd", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d6e630f6-f28c-4fda-8539-d5080e0ad3ba", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2021-08-07T18:14:15.995560", + "metadata_modified": "2025-01-03T22:15:00.011114", + "name": "violence-reduction-victims-of-homicides-and-non-fatal-shootings", + "notes": "This dataset contains individual-level homicide and non-fatal shooting victimizations, including homicide data from 1991 to the present, and non-fatal shooting data from 2010 to the present (2010 is the earliest available year for shooting data). This dataset includes a \"GUNSHOT_INJURY_I \" column to indicate whether the victimization involved a shooting, showing either Yes (\"Y\"), No (\"N\"), or Unknown (\"UKNOWN.\") For homicides, injury descriptions are available dating back to 1991, so the \"shooting\" column will read either \"Y\" or \"N\" to indicate whether the homicide was a fatal shooting or not. For non-fatal shootings, data is only available as of 2010. As a result, for any non-fatal shootings that occurred from 2010 to the present, the shooting column will read as “Y.” Non-fatal shooting victims will not be included in this dataset prior to 2010; they will be included in the authorized-access dataset, but with \"UNKNOWN\" in the shooting column.\r\n\r\nEach row represents a single victimization, i.e., a unique event when an individual became the victim of a homicide or non-fatal shooting. Each row does not represent a unique victim—if someone is victimized multiple times there will be multiple rows for each of those distinct events. \r\n\r\nThe dataset is refreshed daily, but excludes the most recent complete day to allow the Chicago Police Department (CPD) time to gather the best available information. Each time the dataset is refreshed, records can change as CPD learns more about each victimization, especially those victimizations that are most recent. The data on the Mayor's Office Violence Reduction Dashboard is updated daily with an approximately 48-hour lag. As cases are passed from the initial reporting officer to the investigating detectives, some recorded data about incidents and victimizations may change once additional information arises. Regularly updated datasets on the City's public portal may change to reflect new or corrected information.\r\n\r\nA version of this dataset with additional crime types is available by request. To make a request, please email dataportal@cityofchicago.org with the subject line: Violence Reduction Victims Access Request. Access will require an account on this site, which you may create at https://data.cityofchicago.org/signup.\r\n\r\nHow does this dataset classify victims?\r\n\r\nThe methodology by which this dataset classifies victims of violent crime differs by victimization type:\r\n\r\nHomicide and non-fatal shooting victims: A victimization is considered a homicide victimization or non-fatal shooting victimization depending on its presence in CPD's homicide victims data table or its shooting victims data table. A victimization is considered a homicide only if it is present in CPD's homicide data table, while a victimization is considered a non-fatal shooting only if it is present in CPD's shooting data tables and absent from CPD's homicide data table.\r\n\r\nTo determine the IUCR code of homicide and non-fatal shooting victimizations, we defer to the incident IUCR code available in CPD's Crimes, 2001-present dataset (available on the City's open data portal). If the IUCR code in CPD's Crimes dataset is inconsistent with the homicide/non-fatal shooting categorization, we defer to CPD's Victims dataset. \r\nFor a criminal homicide, the only sensible IUCR codes are 0110 (first-degree murder) or 0130 (second-degree murder). For a non-fatal shooting, a sensible IUCR code must signify a criminal sexual assault, a robbery, or, most commonly, an aggravated battery. In rare instances, the IUCR code in CPD's Crimes and Victims dataset do not align with the homicide/non-fatal shooting categorization:\r\n\r\n1. In instances where a homicide victimization does not correspond to an IUCR code 0110 or 0130, we set the IUCR code to \"01XX\" to indicate that the victimization was a homicide but we do not know whether it was a fi", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Violence Reduction - Victims of Homicides and Non-Fatal Shootings", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7a4708f4ffeacf580d14181d1c7eab27c37e9eb1e76297c64b3082139f740be3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/gumc-mgzr" + }, + { + "key": "issued", + "value": "2021-11-17" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/gumc-mgzr" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "af04ae94-b196-4f8f-a196-95e8d5dc91c1" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:14:16.003797", + "description": "", + "format": "CSV", + "hash": "", + "id": "caf65ecf-1451-4b5c-acd3-1d8654e397d6", + "last_modified": null, + "metadata_modified": "2021-08-07T18:14:16.003797", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d6e630f6-f28c-4fda-8539-d5080e0ad3ba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gumc-mgzr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:14:16.003804", + "describedBy": "https://data.cityofchicago.org/api/views/gumc-mgzr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ba9bda05-bf61-4a68-8691-62d4063ecf6f", + "last_modified": null, + "metadata_modified": "2021-08-07T18:14:16.003804", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d6e630f6-f28c-4fda-8539-d5080e0ad3ba", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gumc-mgzr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:14:16.003807", + "describedBy": "https://data.cityofchicago.org/api/views/gumc-mgzr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a8f106b6-0a46-4696-9cfe-8963354334e8", + "last_modified": null, + "metadata_modified": "2021-08-07T18:14:16.003807", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d6e630f6-f28c-4fda-8539-d5080e0ad3ba", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gumc-mgzr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T18:14:16.003809", + "describedBy": "https://data.cityofchicago.org/api/views/gumc-mgzr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "19947aeb-76e7-402c-90e2-50000c279f78", + "last_modified": null, + "metadata_modified": "2021-08-07T18:14:16.003809", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d6e630f6-f28c-4fda-8539-d5080e0ad3ba", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/gumc-mgzr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-reduction", + "id": "3ff0999c-87b3-41bd-88bf-df803e77d18b", + "name": "violence-reduction", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f1df4b4d-beb7-4516-8def-0e67aa8a089d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:05.797249", + "metadata_modified": "2021-11-29T09:44:41.635985", + "name": "violent-crimes-by-county-2006-to-2013", + "notes": "This dataset shows the total number of violent crimes by county and statewide, for CY2006 versus CY2013. Data are provided by the Maryland Statistical Analysis Center (MSAC) within the Governor's Office of Crime Control and Prevention (GOCCP).", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Violent Crimes by County: 2006 to 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/kicx-k4rc" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2014-10-10" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2020-03-06" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/kicx-k4rc" + }, + { + "key": "source_hash", + "value": "e608cb606bfc05647d1fa6ca998939c0bcbafbc0" + }, + { + "key": "harvest_object_id", + "value": "9a4caefa-7889-4e75-ab2f-94485a6e69ad" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:05.803078", + "description": "", + "format": "CSV", + "hash": "", + "id": "0c63b2c7-41b7-47c7-a2bf-567bef828fa7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:05.803078", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f1df4b4d-beb7-4516-8def-0e67aa8a089d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/kicx-k4rc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:05.803084", + "describedBy": "https://opendata.maryland.gov/api/views/kicx-k4rc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "10749a6f-3696-470e-9ced-4a2e2e998113", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:05.803084", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f1df4b4d-beb7-4516-8def-0e67aa8a089d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/kicx-k4rc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:05.803087", + "describedBy": "https://opendata.maryland.gov/api/views/kicx-k4rc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5414738b-1266-468d-bcf4-f39c7375e3f9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:05.803087", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f1df4b4d-beb7-4516-8def-0e67aa8a089d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/kicx-k4rc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:05.803090", + "describedBy": "https://opendata.maryland.gov/api/views/kicx-k4rc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6adfd125-81af-4078-94da-4a22fe063f97", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:05.803090", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f1df4b4d-beb7-4516-8def-0e67aa8a089d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/kicx-k4rc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "b48aead5-702d-49f1-9d53-2d36ce142301", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "714e5f8d-550a-461d-91b4-6f193dff5dce", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "235ecc3b-c57a-433d-b940-5e6fca2bf43b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:36.497212", + "metadata_modified": "2023-11-28T09:36:21.548093", + "name": "habeas-corpus-litigation-in-united-states-district-courts-an-empirical-study-2000-2006-6994f", + "notes": "The purpose of the Habeas Corpus Litigation in United States District Courts: An Empirical Study, 2007 is to provide empirical information about habeas corpus cases filed by state prisoners in United States District Courts under the Antiterrorism and Effective Death Penalty Act of 1996 (AEDPA). The writ of habeas corpus is a remedy regulated by statute and available in federal court to persons \"in custody in violation of the Constitution...\" When a federal court grants a writ of habeas corpus, it orders the state court to release the prisoner, or to repeat the trial, sentencing, or other proceeding that led to the prisoner's custody. Each year, state prisoners file between 16,000 and 18,000 cases seeking habeas corpus relief. The study was the first to collect empirical information about this litigation, a decade after AEDPA was passed. It sought to shed light upon an otherwise unexplored area of habeas corpus law by looking at samples of capital and non-capital cases and describing the court processing and general demographic information of these cases in detail.\r\nAEDPA changed habeas law by:\r\n\r\nEstablishing a 1-year statute of limitation for filing a federal habeas petition, which begins when appeal of the state judgment is complete, and is tolled during \"properly filed\" state post-conviction proceedings;\r\nAuthorizing federal judges to deny on the merits any claim that a petitioner failed to exhaust in state court;\r\nProhibiting a federal court from holding an evidentiary hearing when the petitioner failed to develop the facts in state court, except in limited circumstances;\r\nBarring successive petitions, except in limited circumstances; and\r\nMandating a new standard of review for evaluating state court determinations of fact and applications of constitutional law.\r\n\r\nThe information found within this study is for policymakers who design or assess changes in habeas law, for litigants and courts who address the scope and meaning of the habeas statutes, and for researchers who seek information concerning the processing of habeas petitions in federal courts. Descriptive findings are provided detailing petitioner demographics, state proceedings, representation of petitioner in federal court, petitions, type of proceeding challenged, claims raised, intermediate orders, litigation steps, processing time, non-merits dispositions and merits disposition for both capital and non-capital cases which lead into the comparative and explanatory findings that provide information on current and past habeas litigation and how it has been effected by the Antiterrorism and Effective Death Penalty Act of 1996.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Habeas Corpus Litigation in United States District Courts: An Empirical Study, 2000-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "41de33743a5356f6061f0a3261ce3993de035a5618974daaf6b4a21f98720db2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2994" + }, + { + "key": "issued", + "value": "2013-12-20T11:48:21" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-12-20T11:55:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e7234ac4-fd99-4312-aea1-222e271dc8c4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:36.507461", + "description": "ICPSR21200.v1", + "format": "", + "hash": "", + "id": "3a341f74-ea8f-4961-b009-4bde405b763d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:37.103034", + "mimetype": "", + "mimetype_inner": null, + "name": "Habeas Corpus Litigation in United States District Courts: An Empirical Study, 2000-2006", + "package_id": "235ecc3b-c57a-433d-b940-5e6fca2bf43b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21200.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-records", + "id": "bc0b4b1f-5eab-4318-9d0e-8117d85c0df1", + "name": "criminal-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "habeas-corpus", + "id": "25a6b01d-8693-49f6-bf56-44d82dfc2db2", + "name": "habeas-corpus", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "363ccd6d-96c3-4fca-a15a-e8a16d517bad", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:17.411643", + "metadata_modified": "2023-02-13T21:29:10.556452", + "name": "sexual-assault-kit-backlog-study-los-angeles-california-1982-2010-f0836", + "notes": "The study addressed the growing problem of untested sexual assault kits that have been collected and stored in law enforcement agencies' storage facilities and forensic laboratories throughout the nation. Project researchers randomly collected a 20 percent sample of the 10,895 backlogged sexual assault cases (cases with untested sexual assault kits) at the Los Angeles Police Department (LAPD) and Los Angeles Sherriff's Department (LASD) to be tested and to evaluate the scientific results achieved by private testing laboratories. After sorting through files and eliminating many due to time constraints, case count fluctuations throughout the course of the data collection, the inability to locate every case file, and removing cases due to the suspects' age, the researchers collected and coded sexual assault case information on 1,948 backlogged cases from 1982 to 2009. Data were also collected on 371 non-backlogged sexual assault cases with sexual assault kits that were tested between January 1, 2009 and August 1, 2010. Data collection focused on the respective agencies' crime laboratory files and the DNA reports submitted by outside private testing laboratories. Data collection tools for this project focused on key descriptive, investigative, critical event times/dates, physical evidence, and analytical tests performed on the evidence. Records yielded information on DNA profiles and related Combined DNA Index System (CODIS) submission activity. Criminal justice case disposition information was also collected on a total of 742 cases including a sample of 371 backlogged cases and the 371 non-backlogged cases to examine the impact of evidence contained in sexual assault kits on criminal justice disposition outcomes. The resulting 2,319 case dataset, which is comprised of 1,948 backlogged cases and 371 non-backlogged cases, contains 377 variables relating to victim, suspect, and crime characteristics, laboratory information and testing results, CODIS information, and criminal justice dispositions.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Sexual Assault Kit Backlog Study, Los Angeles, California, 1982-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d04a36fe3dc5d92ae5138c682475b90b613c57c5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3555" + }, + { + "key": "issued", + "value": "2013-11-13T16:34:36" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-11-20T16:19:17" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2c276b9f-9dcb-49f7-b084-b8b22f6da4e6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:17.420114", + "description": "ICPSR33841.v1", + "format": "", + "hash": "", + "id": "ae71d38f-c5bc-4544-bcbc-4bae1964ed5f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:39:53.464565", + "mimetype": "", + "mimetype_inner": null, + "name": "Sexual Assault Kit Backlog Study, Los Angeles, California, 1982-2010", + "package_id": "363ccd6d-96c3-4fca-a15a-e8a16d517bad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33841.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "af3847ed-3060-437b-8d36-df2dd7c2e98b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Chris Belasco", + "maintainer_email": "chris.belasco@pittsburghpa.gov", + "metadata_created": "2023-01-24T17:58:45.554164", + "metadata_modified": "2023-05-14T23:30:23.309944", + "name": "police-incident-blotter-archive", + "notes": "The Police Blotter Archive contains crime incident data after it has been validated and processed to meet Uniform Crime Reporting (UCR) standards, published on a nightly basis. This data validation process creates a data publishing delay of approximately thirty days. Users who require the most recent incident data should use the 30 Day Police Blotter. The 30 Day Police Blotter dataset contains more recent data, but has not yet been run through quality control and standardization procedures by the Police Bureau. All data is reported at the block/intersection level, with the exception of sex crimes, which are reported at the police zone level. \r\n\r\nThis dataset only contains information reported by City of Pittsburgh Police, and does not contain incidents that solely involve other police departments operating within the city (campus police, Port Authority, etc.)\r\n\r\nMore documentation is available in our [Crime Data Guide](https://wiki.tessercat.net/wiki/Crime,_Courts,_and_Corrections_in_the_City_of_Pittsburgh).", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Police Incident Blotter (Archive)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a7e850f6ea33d66b7fe6c2d4173bb62b3d989838" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "5e6711a3-90e5-457d-8c73-445fb5f363e2" + }, + { + "key": "modified", + "value": "2023-05-13T11:07:09.594532" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "c134dbbd-84ef-47a3-a67f-c91149969e71" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:45.569306", + "description": "This file largely contains data updated since 1/1/2016", + "format": "CSV", + "hash": "", + "id": "1f7ee825-fbba-42f5-96aa-7f5c72538d08", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:45.522408", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Blotter Data (UCR Coded)", + "package_id": "af3847ed-3060-437b-8d36-df2dd7c2e98b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/044f2016-1dfd-4ab0-bc1e-065da05fca2e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:45.569310", + "description": "Field definitions for Archived Police Incident Blotter Data", + "format": "XLS", + "hash": "", + "id": "ae92eb1f-1483-447d-9f28-72affd53a605", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:45.522581", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Archived Police Incident Blotter Data Dictionary", + "package_id": "af3847ed-3060-437b-8d36-df2dd7c2e98b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/5e6711a3-90e5-457d-8c73-445fb5f363e2/resource/a0e233b3-8cfc-441a-a37e-d396579d20ea/download/archived-blotter-data-dictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:45.569312", + "description": "Police Incident Blotter data from 2005 to 2015.", + "format": "CSV", + "hash": "", + "id": "e460299e-ac6e-4aa6-987a-07c1302880dc", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:45.522737", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Historical Blotter Data", + "package_id": "af3847ed-3060-437b-8d36-df2dd7c2e98b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/5e6711a3-90e5-457d-8c73-445fb5f363e2/resource/391942e2-25ef-43e4-8263-f8519fa8aada/download/archive-police-blotter.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:45.569314", + "description": "With Burgh's Eye View you can easily see all kinds of data about Pittsburgh", + "format": "HTML", + "hash": "", + "id": "5c0296fd-7d12-4d12-bc98-0b6529ea8e6c", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:45.522943", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Burgh's Eye View", + "package_id": "af3847ed-3060-437b-8d36-df2dd7c2e98b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pittsburghpa.shinyapps.io/BurghsEyeView", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "archive", + "id": "51d0cd6b-7d4e-46c0-bda3-47e72d70700d", + "name": "archive", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blotter", + "id": "4d558b39-b9a5-4b62-9f4a-3c77c62f5251", + "name": "blotter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "75a533fb-5330-4e73-b23b-0a2f87e96e40", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:24.543307", + "metadata_modified": "2023-03-18T03:21:43.132637", + "name": "city-of-tempe-2014-community-survey-abbd5", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2014 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d9489bfed77eab7ed4066fb45a4aa8ab3f53e45a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2b0d8c1e2ecc4ccd82ec8b5144024cda" + }, + { + "key": "issued", + "value": "2020-06-11T20:08:33.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2014-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:45:14.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a7b9253a-9f88-45b7-9886-2ae4db51773c" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:24.546545", + "description": "", + "format": "HTML", + "hash": "", + "id": "eb3d1fb5-875e-43e1-a39c-1cc1d7267da8", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:24.534281", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "75a533fb-5330-4e73-b23b-0a2f87e96e40", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2014-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "48036ba3-9d22-41e9-917d-18fae9067957", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:02:47.613205", + "metadata_modified": "2023-04-13T13:02:47.613227", + "name": "louisville-metro-ky-crime-data-2010", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6ee72ad172e85629af9d1dce50fed45b41ae4aff" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0dc2f485c2fa46cab5c7e5a6f956d342" + }, + { + "key": "issued", + "value": "2022-08-19T17:09:57.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2010" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:17:48.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0027ff88-3af9-4546-bb87-8728dbe9419a" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:47.617246", + "description": "", + "format": "HTML", + "hash": "", + "id": "3cecc8d8-24ac-405d-8d44-5e74a1c09656", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:47.588915", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "48036ba3-9d22-41e9-917d-18fae9067957", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2010", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "be3554c9-a772-4dce-9bd3-fd6d37d6c500", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:49:34.881501", + "metadata_modified": "2023-03-18T03:32:46.323459", + "name": "1-06-crime-reporting-dashboard-4c15d", + "notes": "This operations dashboard shows historic and current data related to this performance measure.  

    The performance measure dashboard is available at 1.06 Crime Reporting.

     

    Data Dictionary


    Dashboard embed also used by Tempe's Strategic Management and Diversity Office.

    ", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.06 Crime Reporting (dashboard)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d02446b5bf21a861280366bc668be108d3220170" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fe5423a490f849e6aeb15c9b8b7f0f94" + }, + { + "key": "issued", + "value": "2019-09-06T21:38:47.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/apps/tempegov::1-06-crime-reporting-dashboard" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-01-19T16:38:55.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "00547efd-3363-450e-ad0c-11c24104dbae" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:49:34.883265", + "description": "", + "format": "HTML", + "hash": "", + "id": "60f9686b-3cbf-4b38-af85-dc021b5e0b8a", + "last_modified": null, + "metadata_modified": "2022-09-02T17:49:34.872028", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "be3554c9-a772-4dce-9bd3-fd6d37d6c500", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/apps/tempegov::1-06-crime-reporting-dashboard", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting-pm-1-06", + "id": "2e263d10-bdc2-4ac2-983a-53ec186bf322", + "name": "crime-reporting-pm-1-06", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "290e5301-66b4-4955-8712-5cf8cb927eb3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:20.147145", + "metadata_modified": "2023-04-13T13:11:20.147150", + "name": "louisville-metro-ky-assaulted-officers", + "notes": "
    Note: Due to a system\nmigration, this data will cease to update on March 14th, 2023. The\ncurrent projection is to restart the updates within 30 days of the system\nmigration, on or around April 13th, 2023

    Incidents of Officers assaulted by individuals since 2010.

    Data Dictionary:

    ID - the row number

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    CRIME_TYPE - the crime type category (assault or homicide)

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    LEOKA_APPLIES - whether or not the incident is reported to the Center for the Study of Law Enforcement Officers Killed and Assaulted (LEOKA). For more information visit https://leoka.org/

    OFFICER_KILLED - whether or not an officer was killed due to the incident

    TYPE_OF_ASSIGNMENT - how the officer was assigned at the time of the incident (e.g. ONE-MAN VEHICLE ALONE (UNIFORMED OFFICER))

    TYPE_OF_ACTIVITY - the type of activity the officer was doing at the time of the incident (e.g. RESPONDING TO DISTURBANCE CALLS)

    OFFENSE_CITY - the city associated to the incident block location

    OFFENSE_ZIP - the zip code associated to the incident block location

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Assaulted Officers", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5596ec850d8210cbe936b9b5a41d7af7a4cae822" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4a0789c91e7b40d69a19cd1ee3f7ace7&sublayer=0" + }, + { + "key": "issued", + "value": "2022-05-25T01:55:55.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-assaulted-officers" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:13:43.095Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "13762bb2-2a5d-4058-bfe2-38ee29f6323f" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:20.177123", + "description": "", + "format": "HTML", + "hash": "", + "id": "b4b5edbe-869a-4e95-9384-6af4cc5fedbf", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:20.129587", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "290e5301-66b4-4955-8712-5cf8cb927eb3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-assaulted-officers", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:20.177128", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "270e36c2-170a-4ca7-88bd-7ce7ffe6e54e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:20.129797", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "290e5301-66b4-4955-8712-5cf8cb927eb3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Assaulted_Officers/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:20.177130", + "description": "LOJIC::louisville-metro-ky-assaulted-officers.csv", + "format": "CSV", + "hash": "", + "id": "070123ce-eeaf-4475-be10-9f4b99e6af85", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:20.129959", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "290e5301-66b4-4955-8712-5cf8cb927eb3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-assaulted-officers.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:20.177132", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b15756ef-3740-49cd-8834-6254aa2b1761", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:20.130112", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "290e5301-66b4-4955-8712-5cf8cb927eb3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-assaulted-officers.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assaulted", + "id": "a402ccc2-1fd5-4a95-b1c3-cde47cd99564", + "name": "assaulted", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assaulted-officers", + "id": "f05aa18a-7f15-4a35-9e9d-cdb4d1d741e6", + "name": "assaulted-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4e1f0da0-5e88-447e-aaee-dc784bd20e2d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:13.671959", + "metadata_modified": "2023-04-13T13:03:13.671963", + "name": "louisville-metro-ky-crime-data-2012", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "287c0686f58faff6f7a76dc45507b98a1b8a6f18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=58349ad8bb1b40729ce261021d6b7d17" + }, + { + "key": "issued", + "value": "2022-08-19T16:45:38.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2012" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:10:38.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "17b28592-0c59-4ae7-a6fe-02106b779049" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:13.674722", + "description": "", + "format": "HTML", + "hash": "", + "id": "218c471f-f510-41f3-ac33-1e77f2fa30ce", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:13.653896", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4e1f0da0-5e88-447e-aaee-dc784bd20e2d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2012", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c8063fa9-e01d-43ac-a651-0ebf5955ec0f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:17:35.768970", + "metadata_modified": "2023-04-13T13:17:35.768974", + "name": "louisville-metro-ky-crime-data-2023-bc9a2", + "notes": "Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023", + "num_resources": 2, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b0cdb955dda0e8cc2146a2b35f9add90c54e5034" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=78953410a6d44f6da730c99d36fc7ec6" + }, + { + "key": "issued", + "value": "2023-01-24T16:39:03.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2023" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:25:09.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "59152e84-72a1-4ed5-8a0d-aea9e377284e" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:17:35.794273", + "description": "", + "format": "HTML", + "hash": "", + "id": "601e758e-65f0-4cb1-a7a7-fb2d176aeae4", + "last_modified": null, + "metadata_modified": "2023-04-13T13:17:35.745266", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c8063fa9-e01d-43ac-a651-0ebf5955ec0f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2023", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:17:35.794276", + "description": "LOJIC::louisville-metro-ky-crime-data-2023.csv", + "format": "CSV", + "hash": "", + "id": "668b2745-cc40-4551-90d2-04a75719478e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:17:35.745464", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c8063fa9-e01d-43ac-a651-0ebf5955ec0f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2023.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "da888a73-1163-4253-943a-9b92fa8b53ef", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:17:45.524458", + "metadata_modified": "2023-04-13T13:17:45.524463", + "name": "louisville-metro-ky-crime-data-2021-7b92c", + "notes": "Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0baa08b4cd2fc5da9a426eb6f8946219a789c4d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3fd41020f64b4d35a2a1e542fc6b8c91" + }, + { + "key": "issued", + "value": "2023-01-24T16:45:27.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:22:58.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e4b42658-40fd-4cdd-96e2-b64b532c21c7" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:17:45.526701", + "description": "", + "format": "HTML", + "hash": "", + "id": "f60a3a59-916a-4961-a8e5-66c68ba1b4b7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:17:45.508273", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "da888a73-1163-4253-943a-9b92fa8b53ef", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2021", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f7eb30d2-616c-4add-ac25-1f164a77c5f4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:10.366746", + "metadata_modified": "2023-03-18T03:21:30.771334", + "name": "city-of-tempe-2012-community-survey-41eda", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2012 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "494ed04b4680419de249edcd7b239f538a1e4400" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=651e3cbe2c5b403db209f18c7f667520" + }, + { + "key": "issued", + "value": "2020-06-11T20:12:03.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2012-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:49:14.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5e055264-23d1-421d-b731-9216925b5480" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:10.373380", + "description": "", + "format": "HTML", + "hash": "", + "id": "6e2b07ad-7f8a-4a6a-8b9c-afe17ecc3ac5", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:10.359138", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f7eb30d2-616c-4add-ac25-1f164a77c5f4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2012-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6a71f113-dd26-41ba-93bf-b546de43c10d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:48.203575", + "metadata_modified": "2023-04-13T13:11:48.203580", + "name": "louisville-metro-ky-crime-data-2007-b2dc8", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ecbebc2cc9268063cad32f6e2628a49ebef21ac2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=68a6bffe2f4849a2bb43e716de0b3109&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T19:42:50.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2007" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T19:47:50.628Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f7f7fc48-9588-4c91-aa4b-5a9764c1b627" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.226834", + "description": "", + "format": "HTML", + "hash": "", + "id": "368a1e22-78f9-4c2f-8f15-a053e39a9fb6", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.185276", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6a71f113-dd26-41ba-93bf-b546de43c10d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2007", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.226838", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8f00cf36-8bde-4d49-9e88-198ae19659a0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.185453", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6a71f113-dd26-41ba-93bf-b546de43c10d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_20071/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.226840", + "description": "LOJIC::louisville-metro-ky-crime-data-2007.csv", + "format": "CSV", + "hash": "", + "id": "a0a1dfa7-5573-4640-ae43-6679899b4ad5", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.185608", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "6a71f113-dd26-41ba-93bf-b546de43c10d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2007.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:48.226842", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "901e5c49-bd47-4d3c-b11f-23721bb63668", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:48.185759", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "6a71f113-dd26-41ba-93bf-b546de43c10d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2007.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a5319ee8-2934-4bfd-ad52-e60d1e1d1187", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:22.476552", + "metadata_modified": "2023-04-13T13:12:22.476557", + "name": "louisville-metro-ky-crime-data-2015-fba12", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "80b2e25d6d83ccf5397f95c9be571ba160d771a5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1c94ff45cfde43db999c0dc3fdfe8cd8&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T16:04:28.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2015" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T16:22:28.553Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "17b90e53-cc14-426a-8140-2589e0c5744f" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.507380", + "description": "", + "format": "HTML", + "hash": "", + "id": "8c29e692-e387-4238-b4e3-17a38fbba593", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.451457", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a5319ee8-2934-4bfd-ad52-e60d1e1d1187", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.507384", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c6dfb68c-31e6-42e0-88cd-8457e71e545a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.451639", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a5319ee8-2934-4bfd-ad52-e60d1e1d1187", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2015/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.507386", + "description": "LOJIC::louisville-metro-ky-crime-data-2015.csv", + "format": "CSV", + "hash": "", + "id": "1b91b62b-971e-49c1-b752-5fc9f9a69c57", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.451798", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a5319ee8-2934-4bfd-ad52-e60d1e1d1187", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2015.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.507388", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "45c51082-b76b-4bed-872b-584adfd13522", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.451973", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a5319ee8-2934-4bfd-ad52-e60d1e1d1187", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2015.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b4ca5d93-80cc-4ab9-90ec-14478711a017", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:44.148349", + "metadata_modified": "2023-04-13T13:12:44.148354", + "name": "louisville-metro-ky-crime-data-2019", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1f3a820410701162e6213ca0986fe9e4484ee451" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=34a5c3d4a4c54dbb80a467645ddf242f&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-18T20:05:21.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2019-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-24T14:13:07.667Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b6f331d5-7257-4d27-a0ab-217cc5ebdce8" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.170302", + "description": "", + "format": "HTML", + "hash": "", + "id": "e558e959-e8ed-4c2e-aca7-7c6bdc3cbb8a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.129028", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b4ca5d93-80cc-4ab9-90ec-14478711a017", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2019-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.170307", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "120f7aa0-2cd7-4eda-a0fc-ff78c6dd44b0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.129346", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b4ca5d93-80cc-4ab9-90ec-14478711a017", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/CRIME_DATA2019/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.170310", + "description": "LOJIC::louisville-metro-ky-crime-data-2019-1.csv", + "format": "CSV", + "hash": "", + "id": "8f206588-907f-4b38-969f-67a430e2c651", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.129614", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b4ca5d93-80cc-4ab9-90ec-14478711a017", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2019-1.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:44.170312", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "4ebb6db4-51ff-421e-99e4-4b3d2ce70c34", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:44.129958", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b4ca5d93-80cc-4ab9-90ec-14478711a017", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2019-1.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c1a23433-1602-4f8d-921d-e596f1ee4161", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:31.353558", + "metadata_modified": "2023-04-13T13:03:31.353564", + "name": "louisville-metro-ky-crime-data-2016", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bacfa9caffc1f7656af73625949ceaa33730b1d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=08bcf45960da49628904dc8ca88eacf1" + }, + { + "key": "issued", + "value": "2022-08-19T15:23:39.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2016" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:04:10.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "eb4dbea5-009c-42d3-9d84-2ae65e56fd35" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:31.355826", + "description": "", + "format": "HTML", + "hash": "", + "id": "87734022-844d-4a08-95f5-db435cec6b1c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:31.335312", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c1a23433-1602-4f8d-921d-e596f1ee4161", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2016", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "32208b4c-3c27-4ef1-bdd1-f552aa19b5e7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:01.815850", + "metadata_modified": "2023-04-13T13:03:01.815855", + "name": "louisville-metro-ky-crime-data-2011", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b5694ac05417d30f018c1bafacbf4c86651c0541" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=74fdec0432084fa585ad006476bab1df" + }, + { + "key": "issued", + "value": "2022-08-19T16:56:58.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2011" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:13:26.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "46221ecc-1fce-4d7f-885a-6ef74f9f6d69" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:01.853952", + "description": "", + "format": "HTML", + "hash": "", + "id": "09ee3d17-58e8-4075-993b-5d26f4f83967", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:01.791010", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "32208b4c-3c27-4ef1-bdd1-f552aa19b5e7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2011", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0c6b7f54-0764-480c-b574-7ec1a0d83116", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:27:46.815748", + "metadata_modified": "2023-04-13T13:27:46.815752", + "name": "louisville-metro-ky-crime-data-2019-14cc1", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "26e4b9c5a78e87d80872f31972632389c3e1d887" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d865c213dbcf43eda0be5991ba1c6103" + }, + { + "key": "issued", + "value": "2022-08-18T20:04:52.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2019-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:03:22.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "english (united states)" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "95b33e16-412b-4e57-ac34-040f27c1e2b5" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:27:46.818749", + "description": "", + "format": "HTML", + "hash": "", + "id": "7297abca-4eb5-4421-ae82-384430941694", + "last_modified": null, + "metadata_modified": "2023-04-13T13:27:46.791667", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0c6b7f54-0764-480c-b574-7ec1a0d83116", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2019-1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "41865c3e-93f5-446f-bdcd-9a1e2963efa6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:06.805202", + "metadata_modified": "2023-03-18T03:21:22.492413", + "name": "city-of-tempe-2011-community-survey-84daa", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2011 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c808e984ad191dd5096a705dacb0e7d601d66289" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3a9de3dcc9644e249d99c8f81c94d4e5" + }, + { + "key": "issued", + "value": "2020-06-11T20:13:10.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2011-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:50:56.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "10b4ae3c-9b52-43dc-a9da-5c7745c36231" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:06.814191", + "description": "", + "format": "HTML", + "hash": "", + "id": "07ef5d77-2654-4a41-8e28-f723a33d4f9d", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:06.794934", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "41865c3e-93f5-446f-bdcd-9a1e2963efa6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2011-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "227f799a-023e-4b63-9a87-1506a4306dbc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:02:33.618856", + "metadata_modified": "2023-04-13T13:02:33.618861", + "name": "louisville-metro-ky-crime-data-2006", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4df26c4507ba45c38e723406dc57168a82ba6e9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0a9199d016704502b2361fa000ba0032" + }, + { + "key": "issued", + "value": "2022-08-19T19:53:15.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2006" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:20:19.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5abbe937-4cb4-4465-9ead-7961648ae2fd" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:33.625687", + "description": "", + "format": "HTML", + "hash": "", + "id": "9767fdfd-5ed9-48c3-b3ac-2d2d3df618c1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:33.599028", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "227f799a-023e-4b63-9a87-1506a4306dbc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2006", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2957cf1b-7ad8-47ca-b6d8-7bd4daa1f55d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:52.170265", + "metadata_modified": "2023-03-18T03:21:16.889290", + "name": "city-of-tempe-2010-community-survey-c4e8e", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2010 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9239a38dc58204a6f756a1efc6b69a7240705858" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=19782c4bbf0b4e1591262ec12eb7c49d" + }, + { + "key": "issued", + "value": "2020-06-11T20:14:35.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2010-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:52:56.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f794d298-da1b-498d-ac6b-1f3d14675296" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:52.172792", + "description": "", + "format": "HTML", + "hash": "", + "id": "3335efbb-c42c-4d8a-902f-18a8b2657c0c", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:52.160875", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2957cf1b-7ad8-47ca-b6d8-7bd4daa1f55d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2010-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "639877a3-f680-44fb-90ac-46353cfd9419", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:02:46.160821", + "metadata_modified": "2023-04-13T13:02:46.160828", + "name": "louisville-metro-ky-crime-data-2009", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2cb05841c24549b5ce1c293c714ea655140e5ee3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f6a5f2f331a040bfa45f9d0c96731827" + }, + { + "key": "issued", + "value": "2022-08-19T19:10:05.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2009" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:18:35.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fd815089-97d8-41e1-a037-64bc27b35d1c" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:46.194826", + "description": "", + "format": "HTML", + "hash": "", + "id": "f034076d-3b20-45be-a444-100bd965e04f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:46.140287", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "639877a3-f680-44fb-90ac-46353cfd9419", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2009", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "029aec8d-451b-4eec-a716-a88eb98f9963", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:39.559482", + "metadata_modified": "2023-03-18T03:21:01.531153", + "name": "city-of-tempe-2008-community-survey-495c4", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2008 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ae6c209776376cb7ea7e48b219b01501f9110a89" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=05f2e3f9fd3747db9d2314fbc9868867" + }, + { + "key": "issued", + "value": "2020-06-11T20:16:57.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2008-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T22:03:33.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "44e76f1e-9f5a-4962-9728-30dfcc5f8e14" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:39.562110", + "description": "", + "format": "HTML", + "hash": "", + "id": "8893e7f3-9cd1-49e0-a50b-2201f9ef8f92", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:39.551765", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "029aec8d-451b-4eec-a716-a88eb98f9963", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2008-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "22a3ce7e-e723-4410-8a27-9166197e1209", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:37:08.660201", + "metadata_modified": "2023-03-18T03:22:24.057214", + "name": "city-of-tempe-2007-community-survey-b9422", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2007 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d114818ba27f9518e6e98096c75aea71ffdf861" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a5de1263d6104fd68d0a0eee77c52d71" + }, + { + "key": "issued", + "value": "2020-06-11T20:18:30.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2007-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T18:53:37.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "db8c0ee0-045d-4380-b91c-dbfb1374813f" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:37:08.667657", + "description": "", + "format": "HTML", + "hash": "", + "id": "8b0491e9-7b81-4b0d-b07e-7dc4a0b78fbe", + "last_modified": null, + "metadata_modified": "2022-09-02T17:37:08.652250", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "22a3ce7e-e723-4410-8a27-9166197e1209", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2007-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0339eb1b-c040-4d55-95ca-7778dbbab3c7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:27:46.792567", + "metadata_modified": "2023-04-13T13:27:46.792571", + "name": "louisville-metro-ky-crime-data-2020-7f061", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86eebc39935465c1502a8f5dd9fcc2210403d5fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=044691810b6241d280442026856690a7" + }, + { + "key": "issued", + "value": "2022-08-18T17:29:11.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:57:29.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "english (united states)" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "396c150f-b39a-4f6a-8b8a-8cbeb3d18ba2" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:27:46.816610", + "description": "", + "format": "HTML", + "hash": "", + "id": "54b87695-66ca-450d-b481-8c60d591ac15", + "last_modified": null, + "metadata_modified": "2023-04-13T13:27:46.770037", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0339eb1b-c040-4d55-95ca-7778dbbab3c7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2020", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "55df0c80-f623-4acb-bfd9-68c05ad1a390", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:32.984673", + "metadata_modified": "2023-04-13T13:03:32.984678", + "name": "louisville-metro-ky-crime-data-2017", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d85ea4e3f3ba3c88a44a65fa05fd6094f13e1416" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f2a4fc0edf924f1f89961ae818ad536b" + }, + { + "key": "issued", + "value": "2022-08-19T15:03:47.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2017" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:03:16.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "130b218e-aa2b-413f-96be-d4f25d127b06" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:33.021112", + "description": "", + "format": "HTML", + "hash": "", + "id": "fced884b-7dc8-4f00-ac21-0f16210ab71e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:32.959706", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "55df0c80-f623-4acb-bfd9-68c05ad1a390", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2017", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "cc789342-edda-4b69-8d9b-c7bc07942c30", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:15.105122", + "metadata_modified": "2023-04-13T13:03:15.105128", + "name": "louisville-metro-ky-crime-data-2015", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fce53bc59fa6a5770400f4c5a41b902fef016203" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=31e4c2c7c4454cdca14cbbd509536a20" + }, + { + "key": "issued", + "value": "2022-08-19T16:04:05.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2015" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:09:51.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "756a0102-fdda-494a-9ae9-6f000e55e033" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:15.108045", + "description": "", + "format": "HTML", + "hash": "", + "id": "c9b02d98-ef14-446c-8275-5e7a5c63d255", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:15.086821", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "cc789342-edda-4b69-8d9b-c7bc07942c30", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2015", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3f384f6d-c700-45f7-8077-afd965943f97", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:35.926974", + "metadata_modified": "2023-04-13T13:12:35.926979", + "name": "louisville-metro-ky-crime-data-2012-a066f", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4877ca57258aa24ebcd2bd30d588638ac4dabe91" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=459df206b0a04283831bf1ad7436b262&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T16:46:00.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2012" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T16:51:11.791Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "817b211d-1750-494e-9d6e-6fedfe0ed02e" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.957948", + "description": "", + "format": "HTML", + "hash": "", + "id": "158c9419-426e-435c-ae37-ba1888dc5dfd", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.901170", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "3f384f6d-c700-45f7-8077-afd965943f97", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.957952", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "580dd3ab-b71a-4d3a-bd12-a2717d2c9bc4", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.901352", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "3f384f6d-c700-45f7-8077-afd965943f97", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2012/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.957954", + "description": "LOJIC::louisville-metro-ky-crime-data-2012.csv", + "format": "CSV", + "hash": "", + "id": "e5afd591-e918-4535-87e7-12d849cc97da", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.901529", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "3f384f6d-c700-45f7-8077-afd965943f97", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2012.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:35.957955", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ea60b430-6393-4c78-8813-5a78c0e354d1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:35.901736", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "3f384f6d-c700-45f7-8077-afd965943f97", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2012.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fff015e4-57ca-49c6-8b94-3a24cff1c106", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:30:21.008354", + "metadata_modified": "2023-04-13T13:30:21.008362", + "name": "louisville-metro-ky-uniform-citation-data-2016-2019-901a2", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data (2016-2019)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f923187ba2658328e0e36bcc0c000a476b7c93b0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=53ea5ff6f1f44dfda3d088e590e59ee6" + }, + { + "key": "issued", + "value": "2022-06-02T13:56:33.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T18:10:01.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "235b2589-700e-4ed8-ad97-ce85ad09f113" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:30:21.045167", + "description": "", + "format": "HTML", + "hash": "", + "id": "11c52a21-425f-4ce5-a909-7deb518f3fd1", + "last_modified": null, + "metadata_modified": "2023-04-13T13:30:20.974444", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fff015e4-57ca-49c6-8b94-3a24cff1c106", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2016-2019", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0603fa60-c087-41d4-83f2-cdbcdaf8b8c2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:46.466097", + "metadata_modified": "2023-11-28T09:56:21.865416", + "name": "evaluating-network-sampling-in-victimization-surveys-in-peoria-illinois-1986-cbd25", + "notes": "This data collection evaluates the advantages of network \r\n sampling over traditional methods in conducting crime and victimization \r\n surveys. Network sampling links population households in specified \r\n ways, for reporting purposes, in order to increase the likelihood of \r\n locating households with particular characteristics. The investigators \r\n conducted a reverse record check survey of victims and a network survey \r\n with a random sample of the victims' relatives and close friends. The \r\n researchers compared the extent to which crime victims reported their \r\n victimization experiences in a general crime and victimization \r\n interview and the extent to which a randomly selected relative or close \r\n friend of each victim reported the same victimization in the same type \r\n of interview. In addition, they examined whether significant reporting \r\n differences were evident by type of crime and by various demographic \r\nvariables.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating Network Sampling in Victimization Surveys in Peoria, Illinois, 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "904694f951885607eb64435e9a0cb8a7a86e9599aaa691eac20f75bb0f5b2c7b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3447" + }, + { + "key": "issued", + "value": "1993-05-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1993-05-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "79461a8d-9f73-467c-90b8-362adf8ce3b2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:46.530926", + "description": "ICPSR09968.v1", + "format": "", + "hash": "", + "id": "c9c9c137-190e-4420-b295-096d7b1bee8b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:34:11.691580", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating Network Sampling in Victimization Surveys in Peoria, Illinois, 1986", + "package_id": "0603fa60-c087-41d4-83f2-cdbcdaf8b8c2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09968.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7b7dcc7a-11c7-40c4-b46e-6f8ae3bc4ef5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:15.759386", + "metadata_modified": "2023-11-28T10:21:30.985229", + "name": "a-micro-and-macro-level-assessment-of-juvenile-justice-placement-reform-in-ohio-2008-2015-35e29", + "notes": "Much of the analysis of juvenile justice reform to date has focused on assessing particular programs and their impacts on subgroups of cases at a particular point in time. While this is instructive as to the effects of those initiatives, it is essential to evaluate the impact of policy across multiple levels and with multiple stakeholders in mind. Ohio has implemented a series of initiatives in its juvenile justice system designed to reduce reliance on state custody of youth in favor of local alternatives. In doing so, they have focused on multiple segments of the population of justice involved-youths throughout the state. The main vehicle for these shifts has been the state's Reasoned and Equitable Community and Local Alternatives to the Incarceration of Minors (RECLAIM) legislation and a series of initiatives that have followed from its inception. Other steps were followed and programming modifications were made during the study period as well.\r\nThis research project focused on these initiatives as a case study of juvenile justice reform initiatives in order to provide insights about the impact of those recent reforms across multiple dimensions that were viewed as relevant to the discussion of juvenile justice reform. The data set analyzed at the individual level included the records of more than 5,000 youths sampled from cases processed from 2008 to 2015. First, presumed reductions in the number of youth committed to state residential correctional facilities in favor of community-based alternatives were analyzed. The relative effectiveness of residential facilities and community-based alternatives in terms of youth recidivism were then assessed with a subsample of 2,855 case records from randomly-selected counties.\r\nA third research objective focused on county-level trends and variation. Specifically, the longitudinal trends in key juvenile justice inputs and official juvenile crime rates across Ohio's 88 counties were formally modeled using data from public reports, data collection with counties, and official juvenile arrest data archived by the Federal Bureau of Investigation. Elements of the previous analyses (especially comparative recidivism rates) and cost data collected from existing sources and public reports were used in a preliminary fashion to quantify the potential return on investment that accrued from Ohio's investment in these juvenile justice initiatives.\r\nThis deposit contains two datasets: Individual Level Data and County Level Data. The Individual Level Data contains the following demographic data: age at admission, sex, and race (White, Black, Asian, Native American, and other).", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Micro and Macro-Level Assessment of Juvenile Justice Placement Reform in Ohio, 2008-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "69230e4b6b267afdc5899de997bc55a32c9a48d3fe8970a35afe8f9f09b91cf9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3980" + }, + { + "key": "issued", + "value": "2020-05-14T16:49:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-05-14T16:57:54" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "696a7a85-c289-437b-916c-d9e62f7ae791" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:15.817916", + "description": "ICPSR37496.v1", + "format": "", + "hash": "", + "id": "47dfa218-37df-4b61-a9be-0a0283630a47", + "last_modified": null, + "metadata_modified": "2023-02-13T20:05:25.292783", + "mimetype": "", + "mimetype_inner": null, + "name": "A Micro and Macro-Level Assessment of Juvenile Justice Placement Reform in Ohio, 2008-2015", + "package_id": "7b7dcc7a-11c7-40c4-b46e-6f8ae3bc4ef5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37496.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "county-juvenile-justice-trends", + "id": "fcb1f6e8-8cbb-4860-85a8-ac1d60df6fe9", + "name": "county-juvenile-justice-trends", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deinstitutionalization", + "id": "6e0112a3-3747-4eed-ad3b-0febc9d8856d", + "name": "deinstitutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "diversion-programs", + "id": "8c56d9c7-771d-490b-8c15-9c656b39bc84", + "name": "diversion-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-arrests", + "id": "240802f8-e96d-4450-9d94-8da757b18a64", + "name": "juvenile-arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice-reform", + "id": "8ce27cad-6ad0-4c22-a3f9-bcd94d522027", + "name": "juvenile-justice-reform", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth-deinstitutionalization", + "id": "460ba423-9122-4c77-9f0d-0c6e791a7d91", + "name": "youth-deinstitutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth-diversion", + "id": "86953557-80cd-4804-9652-90b322ed39e1", + "name": "youth-diversion", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "81d18f9b-e668-47e0-993e-e9a84ea69108", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:04.928703", + "metadata_modified": "2023-11-28T10:16:04.210955", + "name": "evaluation-of-a-hot-spot-policing-field-experiment-in-st-louis-2012-2014-02f62", + "notes": "These data are part of NACJDs Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe two central objectives of this project were (1) to evaluate the effect on crime of a targeted patrol strategy mounted by the St. Louis Metropolitan Police Department (SLMPD) and (2) to evaluate the researcher-practitioner partnership that underlay the policing intervention.\r\nThe study addressed the following research questions:\r\n\r\nDo intensified police patrols and enforcement in crime hot spots result in larger reductions in firearm assaults and robberies than in similar areas subject to routine police activity?\r\nDo specific enforcement tactics decrease certain type of crime?\r\nWhich enforcement tactics are most effective?\r\nDoes video surveillance reduce crime?\r\nHow does the criminal justice system respond to firearm crime?\r\nDo notification meetings reduce recidivism?\r\nDoes community unrest increase crime?\r\nDid crime rates rise following the Ferguson Killing?\r\n\r\nTo answer these questions, researchers used a mixed methods data collection plan, including interviews with local law enforcement, surveillance camera footage, and conducting ride-alongs with officers.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Hot Spot Policing Field Experiment in St. Louis, 2012 - 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "40be1e74467602e19ca4de26e41b15acb9d8b16aeb2032911d955fdc686a09ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3911" + }, + { + "key": "issued", + "value": "2017-12-07T11:47:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-07T14:01:21" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f326a7fa-9415-4d8e-95c0-f2886cc10282" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:05.055663", + "description": "ICPSR36129.v1", + "format": "", + "hash": "", + "id": "3fdeec12-9e0a-45a8-81a1-5a1b145a9bf2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:51.807897", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Hot Spot Policing Field Experiment in St. Louis, 2012 - 2014", + "package_id": "81d18f9b-e668-47e0-993e-e9a84ea69108", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36129.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "surveillance", + "id": "084739c9-8152-4f51-a8c0-ea4a13ed59eb", + "name": "surveillance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7fd5bc20-6613-4580-a30d-ad23fab87eac", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:57.536982", + "metadata_modified": "2023-11-28T10:12:44.081513", + "name": "evaluation-of-utahs-early-intervention-mandate-juvenile-sentencing-guidelines-and-int-1996-3f437", + "notes": "This study was an evaluation of changes initiated by the\r\n State of Utah to reduce youth crime: a program of early intervention\r\n comprised of Juvenile Sentencing Guidelines and a new intermediate\r\n sanction called State Supervision. Together, the Sentencing Guidelines\r\n and State Supervision sanction were designed to bring about a\r\n reduction in juvenile recidivism rates and subsequently reduce the\r\n number of offenders placed out of the home in the custody of the\r\n Division of Youth Corrections by 5 percent. Researchers combined\r\n quantitative measures of sentencing guidelines compliance and\r\n recidivism rates with qualitative interviews of juvenile justice\r\n system personnel and youth offenders. Data were gathered on all\r\n offenders receiving a sentence to probation for the first time from\r\n January to June during 1996 and 1999, enabling a comparison of\r\n offenders before and after program implementation (Part 1, Juvenile\r\n Information System Data). Part 1 data include demographic data, prior\r\n charges, age at start of probation, detention use, reoffense, and\r\n commitment to Youth Corrections. Interviews with 168 court and\r\n corrections personnel were conducted in two interview rounds, from\r\n June to December 1999, and again from July to September 2000,\r\n soliciting their views of the sentencing guidelines, state\r\n supervision, and probation (Parts 2-3, Juvenile Justice System\r\n Personnel Interviews, Rounds 1 and 2). Interviews with 229 youth\r\n offenders obtained information on their involvement with and views of\r\n the sentencing guidelines, state supervision, and probation during a\r\n single interview in either the first or second round (Parts 4-5, Youth\r\n Offender Interviews, Rounds 1 and 2). A random sample of paper case\r\n files for pre- and post-guideline offenders was selected to analyze\r\n changes in contact and interventions provided (Part 6, Youth Offender\r\n Case File Analysis). These files were examined for documentation of\r\n contact frequency and type with offenders and their families and the\r\nnumber and types of programs used.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Utah's Early Intervention Mandate: Juvenile Sentencing Guidelines and Intermediate Sanctions, 1996-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46799c73fc4f08389ab11c1a359762ad790cced372c8df00842a308dd10daf46" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3830" + }, + { + "key": "issued", + "value": "2003-07-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9b84ecbc-1785-4a8e-a91f-70a6a8446d6a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:57.600729", + "description": "ICPSR03502.v1", + "format": "", + "hash": "", + "id": "4f53c491-7790-4f25-98c1-5eeb4107c3ea", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:01.101415", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Utah's Early Intervention Mandate: Juvenile Sentencing Guidelines and Intermediate Sanctions, 1996-2000", + "package_id": "7fd5bc20-6613-4580-a30d-ad23fab87eac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03502.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-sentencing", + "id": "8144ebbc-31ec-4a50-91a8-89df91421ec5", + "name": "juvenile-sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cac7a848-cc26-4831-9e4d-f2d7eda6f568", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:13.786808", + "metadata_modified": "2023-02-13T21:31:05.021776", + "name": "evaluation-of-the-bureau-of-justice-assistances-indian-alcohol-and-substance-abuse-de-2002-825ef", + "notes": "The purpose of this study was to determine whether the Lummi Nation's Community Mobilization Against Drugs (CMAD) Initiative successfully achieved its four stated goals, which were to reduce illicit drug trafficking, reduce rates of substance use disorder and addiction, prevent drug abuse and underage drinking among youth, and mobilize the community in all aspects of prevention, intervention, and suppression of alcohol and drug use, drug abuse, and drug trafficking. The study also aimed to evaluate whether the outcomes of the demonstration project had application for other tribal communities confronting similar public safety issues related to substance abuse. Qualitative information from focus group interviews was collected. Six focus groups were held with individuals representing the following populations: service providers, policy makers, adult clients and family members, youth, traditional tribal healers, and community members. In addition to the focus groups, the evaluation team conducted an interview session with two traditional providers who preferred this format. All focus groups were conducted on-site at Lummi by two trained moderators from the evaluation team. There were six different sets of questions, one for each group. Each set included 9 to 10 open-ended questions, which addressed knowledge and impact of the Community Mobilized Against Drugs (CMAD) Initiative; issues or problems with the Initiative; how the community viewed its actions; the importance and inclusion of a cultural perspective (traditional healers and others) in implementing various aspects of the CMAD Initiative; and how the Initiative had affected work and networking capabilities, policy making decisions, and/or treatment. Participants were also asked to think about what they would like CMAD to address and about their perceptions and definitions of some of the service barriers they may be experiencing (clients, community, and/or youth). All of the focus groups were openly audio taped with full knowledge and agreement of the participants.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Bureau of Justice Assistance's Indian Alcohol and Substance Abuse Demonstration Programs, 2002-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "82c3714465a77a77b74af4d68855844e3b1b015d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3624" + }, + { + "key": "issued", + "value": "2009-07-31T10:44:58" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-01-20T12:04:09" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "739cf46a-5893-435c-af2a-57c47ea31114" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:13.986815", + "description": "ICPSR25741.v1", + "format": "", + "hash": "", + "id": "13256437-384f-49f0-b370-adb455de1de4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:04.067887", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Bureau of Justice Assistance's Indian Alcohol and Substance Abuse Demonstration Programs, 2002-2006", + "package_id": "cac7a848-cc26-4831-9e4d-f2d7eda6f568", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25741.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-education", + "id": "b20a7799-645d-4581-ab6c-ce5339a5fde2", + "name": "drug-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indigenous-peoples", + "id": "39b6a166-b071-46e3-be2d-96fd3dff57cf", + "name": "indigenous-peoples", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trea", + "id": "524902ed-36c2-4e95-b05b-c31fcfd481bc", + "name": "trea", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9c0d0950-dc8b-4822-b0cb-400599273e8f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:05.948050", + "metadata_modified": "2023-02-13T21:32:51.096845", + "name": "preventing-repeat-incidents-of-family-violence-a-reanalysis-of-data-from-three-field-1995--ee9a0", + "notes": "In the mid-1980s New York City officials developed an intervention program, the Domestic Violence Intervention Education Project (DVIEP), to reduce repeat incidents of family abuse. The program posited that repeat victimization would decline as victims extracted themselves from self-defeating relationships or by working with social services and criminal justice staff to develop strategies to end the abuse while staying in the relationship. The purpose of this study was to evaluate the effectiveness of the DVIEP model in reducing repeat instances of family violence. Between 1987 and 1997, three separate, randomized field experiments in New York City's public housing projects evaluated whether or not the DVIEP program reduced the rate of subsequent victimization. All three studies tested the same intervention model: persons who reported family violence to the police were randomly assigned to receive or not to receive a follow-up visit from a domestic violence prevention police officer and a social worker. For this study, researchers concatenated the micro data from the 3 experiments into a single, 1,037 case dataset that contains identical treatment and control measures, and nearly identical outcome measures. Of the 1,037 total cases in the study, 434 are from the 1987 Domestic Violence Study, 406 are from the Elder Abuse study, EFFECTIVENESS OF A JOINT POLICE AND SOCIAL SERVICES RESPONSE TO ELDER ABUSE IN MANHATTAN [NEW YORK CITY], NEW YORK, 1996-1997 (ICPSR 3130), and 197 are from the Domestic Violence Arrestee Study in Manhattan's Police Services Area 2 (PSA2). The resulting data collection contains a total of 31 variables including which study (1987 Domestic Violence Study, Elder Abuse Study, or Domestic Violence Arrestee Study) the respondent participated in, whether the respondent was part of the experimental group or the control group, whether the respondent received public education or a home visit by a DVIEP team, the number of DVIEP services the respondent used, and whether the respondent completed a final interview with a DVIEP team after six months of tracking. Additionally, variables include the victim's age, whether the perpetrator of domestic abuse was a romantic partner of the victim, the number of incidents reported to the police, the Conflict Tactics Scale (CTS) violence score, and the number of days until the first new incident of domestic abuse.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Preventing Repeat Incidents of Family Violence: A Reanalysis of Data From Three Field Tests in Manhattan [New York City], New York, 1987, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4801151d82b73525320f634120820db1370b0a9a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3689" + }, + { + "key": "issued", + "value": "2011-03-21T11:38:50" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-03-21T11:38:50" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "756695f6-f6b7-48d0-b2ca-7b42bac9aec4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:05.957679", + "description": "ICPSR25925.v1", + "format": "", + "hash": "", + "id": "8fd588a0-3417-405b-b625-90870c0218f2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:13.244820", + "mimetype": "", + "mimetype_inner": null, + "name": "Preventing Repeat Incidents of Family Violence: A Reanalysis of Data From Three Field Tests in Manhattan [New York City], New York, 1987, 1995-1997", + "package_id": "9c0d0950-dc8b-4822-b0cb-400599273e8f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25925.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elder-abuse", + "id": "69c35031-40bf-4c25-a489-e9cab3ca0a6d", + "name": "elder-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-conflict", + "id": "cf6d7424-1e9f-403c-9914-4b0e8d84f3ae", + "name": "family-conflict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relations", + "id": "991e8e0f-d8bf-475e-a87a-5bb5c5c9382d", + "name": "family-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marital-relations", + "id": "f960b770-8e28-4089-9d9b-7ffb7570a31e", + "name": "marital-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "older-adults", + "id": "8fb62490-23f5-45c4-b47d-d883a7a5cbe0", + "name": "older-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victi", + "id": "a51cf451-1e53-4b39-b280-5a8c237e378b", + "name": "victi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "54a09148-9dd6-43a2-b603-7e0377d93368", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:06.877744", + "metadata_modified": "2022-03-30T23:11:09.410331", + "name": "criminal-offenses-reported-to-the-city-of-clarkston-police-department-nibrs-group-b", + "notes": "This dataset documents Group B arrests for crimes reported by the City of Clarkston Police Department to NIBRS (National Incident-Based Reporting System).", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Arrests for Criminal Offenses Reported to the Clarkston Police Department, NIBRS Group B", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2020-10-30" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/myws-9yw2" + }, + { + "key": "source_hash", + "value": "c4669a80feb2df0e6698ce17ce863c2a57f12681" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-14" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/myws-9yw2" + }, + { + "key": "harvest_object_id", + "value": "a7c99ff0-5b32-4bc9-b4e0-e2ac27619a89" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:06.918915", + "description": "", + "format": "CSV", + "hash": "", + "id": "e02bd82a-0bc7-4257-bb43-c3ae7fcd58f3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:06.918915", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "54a09148-9dd6-43a2-b603-7e0377d93368", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myws-9yw2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:06.918925", + "describedBy": "https://data.wa.gov/api/views/myws-9yw2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4704dbc6-7198-46c9-89ea-595b6d97d2c3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:06.918925", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "54a09148-9dd6-43a2-b603-7e0377d93368", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myws-9yw2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:06.918931", + "describedBy": "https://data.wa.gov/api/views/myws-9yw2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0a1a266d-6c46-4c3d-a22c-f2f7a2c2c85b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:06.918931", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "54a09148-9dd6-43a2-b603-7e0377d93368", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myws-9yw2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:06.918936", + "describedBy": "https://data.wa.gov/api/views/myws-9yw2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "89b43d19-763e-4ed8-b6f0-5e3dc18e00cf", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:06.918936", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "54a09148-9dd6-43a2-b603-7e0377d93368", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myws-9yw2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-clarkston-wa", + "id": "e6dcfb5d-5010-4f43-807e-815306141cc0", + "name": "city-of-clarkston-wa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7e83a1cc-142a-4256-99be-2c64c87f28d2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:53.244913", + "metadata_modified": "2023-11-28T09:00:41.335619", + "name": "penal-code-citations-sentencing-in-18-american-felony-courts-1983-e9ce2", + "notes": "The purpose of this study was to describe sentencing\r\n outcomes in 18 jurisdictions across the United States based on\r\n sentences actually imposed on adjudicated felons. Such descriptive\r\n information provides an overview of how sentencing is operating in a\r\n jurisdiction as a whole and supplies a baseline against which the\r\n impact of changes in sentencing codes and practices can be\r\n assessed. The data focus on sentences handed down in courts of general\r\n jurisdiction for selected crimes of homicide, rape, robbery,\r\naggravated assault, burglary, theft, and drug trafficking.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Penal Code Citations: Sentencing in 18 American Felony Courts, 1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9ae7193e8a5502f98b6d8094304d7e050f89999a458ed2293974d57a7e6e304e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2135" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "90f08bac-1f0b-4393-be0b-c032752ec975" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:53.384496", + "description": "ICPSR08396.v3", + "format": "", + "hash": "", + "id": "b88befee-8f72-4df6-9044-e458295e07f3", + "last_modified": null, + "metadata_modified": "2023-02-13T18:10:11.243755", + "mimetype": "", + "mimetype_inner": null, + "name": "Penal Code Citations: Sentencing in 18 American Felony Courts, 1983", + "package_id": "7e83a1cc-142a-4256-99be-2c64c87f28d2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08396.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "84716d94-0d68-45b9-a38e-ae0af960c098", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:47.636774", + "metadata_modified": "2023-11-28T09:40:20.975248", + "name": "relationships-between-employment-and-crime-a-survey-of-brooklyn-residents-1979-1980-9124c", + "notes": "The study was designed to explore the relationship between\r\nemployment and involvement with the criminal justice system. Males\r\narrested primarily for felony offenses were interviewed at the central\r\nbooking agency in Brooklyn, New York, at the time of their arrests in\r\n1979. A subsample of 152 arrestees was reinterviewed in 1980. The\r\ndata include information on labor market participation, arrests,\r\nperiods of incarceration, and the respondents' demographic\r\ncharacteristics. The labor market information spans a two-year period\r\nprior to those arrests. Arrest history and other criminal justice\r\ndata cover the two years prior to arrest and one year following the\r\narrest. Additional variables supply information on employment and\r\noccupation, social and neighborhood characteristics, and perceptions\r\nof the risk of committing selected crimes.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Relationships Between Employment and Crime: A Survey of Brooklyn Residents, 1979-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "22feb1c607e9e98346020cadece63ac0d0e0de45b7ca5471c0ac486b86d10611" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3084" + }, + { + "key": "issued", + "value": "1987-02-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "28402694-3237-447e-9697-99d59908e2e5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:47.645943", + "description": "ICPSR08649.v2", + "format": "", + "hash": "", + "id": "109cfe20-149a-4d54-8762-ea15d3371a48", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:42.635819", + "mimetype": "", + "mimetype_inner": null, + "name": "Relationships Between Employment and Crime: A Survey of Brooklyn Residents, 1979-1980", + "package_id": "84716d94-0d68-45b9-a38e-ae0af960c098", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08649.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-history", + "id": "23dbfeee-fcad-478d-a5e0-6938d8329e5a", + "name": "job-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-markets", + "id": "00f75047-0c40-47bc-84d8-39ee56bf2dfb", + "name": "labor-markets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "occupations", + "id": "e193f94f-f79c-4161-8a79-99b43c5ae49b", + "name": "occupations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Charles Suzio", + "maintainer_email": "charles.suzio@alleghenycounty.us", + "metadata_created": "2023-01-24T17:58:55.663376", + "metadata_modified": "2023-05-14T23:27:07.193453", + "name": "allegheny-county-jail-daily-census", + "notes": "A daily census of the inmates at the Allegheny County Jail (ACJ). Includes gender, race, age at booking, and current age. The records for each month contain a census for every day, therefore many inmates records are repeated each day. \r\n\r\nAnother representation of this data is the County's [jail population management dashboard](https://tableau.alleghenycounty.us/t/PublicSite/views/AC_JailPopulationManagement_Final/Home?iframeSizedToWindow=true&:embed=y&:showAppBanner=false&:display_count=no&:showVizHome=no).", + "num_resources": 46, + "num_tags": 6, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Allegheny County Jail Daily Census", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c84e686d1d8033a49ebb0f57db294d00a272a24b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "d15ca172-66df-4508-8562-5ec54498cfd4" + }, + { + "key": "modified", + "value": "2023-05-14T11:55:52.322609" + }, + { + "key": "publisher", + "value": "Allegheny County" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "4c4fde11-65b1-4ab8-9857-6183c1d14a9b" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682369", + "description": "This is a cumulative table which contains all the daily jail censuses. \r\n\r\nThis table is long enough that downloading the data via the \"Download\" button may time out. You can use this link instead to download all of the records:\r\nhttp://tools.wprdc.org/downstream/66cdcd57-6c92-4aaa-8800-0ed9d8f03e22", + "format": "CSV", + "hash": "", + "id": "9f9b37ce-6ea5-49e2-831a-affd2981f5a5", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.620959", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data (Combined)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://tools.wprdc.org/downstream/66cdcd57-6c92-4aaa-8800-0ed9d8f03e22", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682375", + "description": "", + "format": "HTML", + "hash": "", + "id": "a7262864-9442-413a-a75f-12a51ab72f40", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.621294", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Allegheny County Jail Population Dashboards", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://tableau.alleghenycounty.us/t/PublicSite/views/AC_JailPopulationManagement_Final/Home?iframeSizedToWindow=true&:embed=y&:showAppBanner=false&:display_count=no&:showVizHome=no", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682379", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "eb1690b9-b5da-4399-8cb4-6c5c5b9e7faa", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.621580", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 09/2015 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/8fb43d9a-9fb9-431d-93d2-9be7330dc846", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682382", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "18c426fb-de29-45e8-8ac3-2810b39d2d37", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.621858", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 10/2015 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/d15ca172-66df-4508-8562-5ec54498cfd4/resource/e92767c3-f9de-4f8e-919e-85141ce47b7e/download/fd3b3cae-355c-46ca-a505-b1f0672153c7-5.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682386", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "75e586a4-7222-4b3b-8642-7194b9d4d1f2", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.622176", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 11/2015 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/aa4cae88-0831-46ec-8853-7707202f88f4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682389", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "d4da7fd7-541b-4c79-9009-ac6333ab008c", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.622546", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 12/2015 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/85e0c576-41af-403d-a994-a27834b15157", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682392", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "d68d367f-6b6e-4a16-bbb9-c99821ce470e", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.622901", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 01/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/35b19857-e653-4801-a4ba-022365341ce9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682395", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "6062045b-2ead-4900-b498-8f1527e9ad16", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.623123", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 02/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/673188b6-3cbd-4fe3-bb6c-984ee325f597", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682398", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "6dcda105-e712-4ad1-b080-0fa5b81171b7", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.623325", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 03/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/24671304-a3e9-4bb8-b722-48b5cfdea6ed", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682402", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "c62d586d-3f01-48ad-a2c7-126e767144e9", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.623547", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 04/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/576e0bbd-7236-47f2-abd8-fc2f04188f12", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682405", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "8d94c1d7-d22e-4475-ae84-01f52d98ea90", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.623724", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 05/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/54b2ab9c-568f-4cec-a923-625a1db13c9f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682407", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "d00e0311-71ec-4ea3-a2a7-960529c520d5", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.623990", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 06/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 11, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/869ca391-7508-4a64-8a27-09cc4799923f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682410", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "8e4b31df-3db0-4e9a-8acf-d7aa5bd40d98", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.624195", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 07/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 12, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/30247275-2c96-4107-9f11-a639cfe886c8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682413", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "057beba9-cf9f-42ff-a696-4201624d4897", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.624372", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 08/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 13, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/65e5e21e-57bc-42fc-b40d-bf4b58ce361f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682415", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "12980621-f0b2-492f-b8ca-5904ee4143be", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.624575", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 09/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 14, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2f8b8a87-4795-42a4-809b-59bd562610eb", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682419", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "4c6472b5-c11e-45f1-b37f-4ae5f985649b", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.624758", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 10/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 15, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/b58334c3-f070-4f07-89d7-5dd56a1bbde5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682422", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "80ee5432-2e41-4420-adbb-4bbe4b898516", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.624928", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 11/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 16, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/091f614e-c828-471e-8b7e-031b5b202c8b", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682425", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "8c5f2686-2c2d-4d93-afd8-a0700d9a5f47", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.625105", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 12/2016 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 17, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/77ca6cbf-415f-43fd-ad36-b0a9b6b4cff8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682427", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "492e7599-eaa4-4b1a-a9a0-b5d99022dba8", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.625280", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 01/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 18, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/3b5d9c45-b5f4-4e05-9cf1-127642ad1d17", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682430", + "description": "", + "format": "CSV", + "hash": "", + "id": "55fda680-2b61-440c-8305-7316eb88cef2", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.625453", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 02/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 19, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/cb8dc876-6285-43a8-9db3-90b84eedb46f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682434", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "abec4c76-675c-4032-a4b5-8c4c20bd6b68", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.625629", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 03/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 20, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/68645668-3f89-4831-b1de-de1e77e52dd3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682436", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "1e6d8cd2-1f1d-4222-baec-39cad9277555", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.625824", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 04/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 21, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/5c9f5c96-1d42-4cec-8f3c-04d9d192db97", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682439", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "5091c195-d053-4583-97d9-3bb4c1b2694f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.626057", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 05/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 22, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/cb0a64d6-c8c2-41af-bc4c-2cf7f12feda6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682442", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "f05362a1-9ca5-41a5-98dd-b9257d2930ab", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.626225", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 06/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 23, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/22e923b7-932e-4da6-b933-a75342c2d4ab", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682445", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "f8c13a5d-d710-4ff2-be36-1e469fbd9d26", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.626385", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 07/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 24, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/2fb2073e-d4b6-40db-b66e-17f39c595e1e", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682448", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "df35a477-9a6e-431e-8a43-32c7b03a9ebe", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.626553", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 08/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 25, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d295784b-c308-4032-a414-b1a6135e4b19", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682451", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "eb54722a-bd8f-4911-9b41-19b87ac3c843", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.626724", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 09/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 26, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/201863cf-d97f-474f-a7ca-aaf01141f849", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682455", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "b343b0ff-bd9b-425b-af6c-3225506964d4", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.626893", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 10/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 27, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/25ff8aaf-e2b2-4a42-a2d8-284812143b29", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682458", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "fe56bd03-3aad-4f01-acab-e6276ab305c4", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.627066", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 11/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 28, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/763d6093-1170-4bd6-abe2-dd9d7d80d8da", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682461", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "384fe444-390c-4a93-8a9b-d93fe70253f9", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.627245", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 12/2017 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 29, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/3ce4a335-e563-46a8-97e1-e452c8fe22d4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682464", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "f46100c2-3fd8-4562-88fe-b0ba74a68317", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.627420", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 01/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 30, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d92cd94e-385c-4291-9e20-0fa7171ef8aa", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682467", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "b4766727-3bcb-48aa-afb5-e39d4dc942da", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.627589", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 02/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 31, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/0e1b55ee-1d91-460e-b21f-b30b3c5c26ed", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682471", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "aa6ae54e-751b-49d8-b2fd-538215caa204", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.627757", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 03/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 32, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/22728c56-9a2a-4c47-9ea3-6fea0f449928", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682474", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "ec647e4e-b26c-440f-a226-1e59d6635230", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.628044", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 04/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 33, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/043af2a6-b58f-4a2e-ba5f-7ef868d3296b", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682478", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "321f180c-0770-4c50-ac81-d542b6875bd8", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.628244", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 05/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 34, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/487813ec-d7bc-4ff4-aa74-0334eb909142", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682481", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "282e0420-4934-4e7c-9fef-8641f0be15ed", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.628417", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 06/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 35, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/d7fd722c-9980-4f7a-a7b1-d1a55a365697", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682484", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "c37310d1-62ac-4ffc-930a-02fa08ea7d8c", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.628590", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 07/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 36, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/70762439-ac19-424b-8a4b-dbe1b5d2c8ba", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682488", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "d4c54e81-1336-4800-b4ca-017985dfb332", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.628825", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 08/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 37, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/3e600fc0-dba7-4cda-8252-90a38542e201", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682491", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "407ccc56-c7a1-4d57-957c-20ca55c11ad7", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.628999", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 09/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 38, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/7f5da957-01b5-4187-a842-3f215d30d7e8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682494", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "78a9288d-156e-4949-9526-8b500f1fcbf1", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.629282", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 10/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 39, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/c9c10e10-dc8f-4d0a-a3a5-acb9b183d124", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682497", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "ba25053b-da31-4a3b-9303-84ffc61b616e", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.629466", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 11/2018 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 40, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/75041e90-2c3e-4cac-8e1c-21158ca9d0ce", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682500", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "150a118d-99af-400d-bb2e-281e0188de44", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.629649", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 02/2019 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 41, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/4042b786-b732-43d6-b3ea-74ca8d5256f3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682504", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "a1d350fd-5f38-4d12-bf8e-55fc24da1eb0", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.629832", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 03/2019 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 42, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/50180a6c-2b26-4d69-a8c9-0bc38dbc9b83", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682507", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "1c8193ef-2e57-4aaf-93c9-8a31b3185e2b", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.630014", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 04/2019 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 43, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/86542ddb-c82d-403a-a653-be7e8a57ffa6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682510", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "79dfa12e-2fd1-4a04-a859-5b7a68f90e11", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.630180", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 05/2019 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 44, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/f5603944-1daf-460a-a6b2-37a544f2bdbb", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:58:55.682513", + "description": "These older monthly resources may be incomplete. The Combined data source is the authoritative one.", + "format": "CSV", + "hash": "", + "id": "e2aa6eef-78e2-4f75-9398-bb7ea7a31058", + "last_modified": null, + "metadata_modified": "2023-01-24T17:58:55.630347", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "ACJ Daily Census Data - 06/2019 (deprecated)", + "package_id": "d6f619d3-8565-4109-9a75-f07adf2d33a9", + "position": 45, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/1e9b0886-5756-413a-b35f-89746cf56fd9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census", + "id": "498ebbaa-dc91-4e60-981e-93cb3eda3f67", + "name": "census", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail", + "id": "9efa1ca3-8c70-42d1-ac38-6e1dbbea17eb", + "name": "jail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e9f2a1ef-03ae-4a1f-a1cc-b7a145beec17", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mark Palacios", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2024-09-12T11:10:13.424549", + "metadata_modified": "2024-09-12T11:10:13.424557", + "name": "citizen-security-assessment-in-haiti-2022", + "notes": "This data asset contains a dataset from a phone survey conducted in early 2022 in Haiti via random digit dialing. The target population was Haitian adults who spent most of the previous year in the country. This survey was conducted as part of a USAID-funded Haiti Citizen Security Assessment to analyze the state of citizen security and violence in Haiti, including its social, economic, and political determinants. The dataset covers topics such as crime victimization and reporting, respondents' perceptions of their community, impact of insecurity of daily activities, views on gangs, interactions with security and justice actors, and trust in state actors. This asset contains one dataset and a survey instrument.", + "num_resources": 1, + "num_tags": 1, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Citizen Security Assessment in Haiti, 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5fe3e5815854b3ea147bd87477e3cffa6c045e5a5c3debc564b859e670b54de0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/bbci-zac3" + }, + { + "key": "issued", + "value": "2023-06-20" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/bbci-zac3" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-09-11" + }, + { + "key": "programCode", + "value": [ + "184:007" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://data.usaid.gov/api/views/bbci-zac3/files/d1658a30-26d5-43d9-8ffa-55d3eb7f021f", + "https://data.usaid.gov/api/views/bbci-zac3/files/43e8d43e-9df2-4b6c-a768-d5a022697e97" + ] + }, + { + "key": "theme", + "value": [ + "Citizen Security and Law Enforcement" + ] + }, + { + "key": "describedBy", + "value": "https://data.usaid.gov/api/views/bbci-zac3/files/7b8006e1-c430-44e8-9dc5-57de0f942676" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "342f00ee-3531-436b-8f40-3b092cb9334f" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-12T11:10:13.445430", + "description": "The dataset contains 701 observations from a phone survey conducted in early 2022 in Haiti via random digit dialing. The target population was Haitian adults who spent most of the previous year in the country. This survey was conducted as part of a USAID-funded Haiti Citizen Security Assessment to analyze the state of citizen security and violence in Haiti, including its social, economic, and political determinants. The dataset covers topics such as crime victimization and reporting, respondents’ perceptions of their community, impact of insecurity of daily activities, views on gangs, interactions with security and justice actors, and trust in state actors.", + "format": "HTML", + "hash": "", + "id": "bf505498-5973-4a56-83a0-702c7983a7dd", + "last_modified": null, + "metadata_modified": "2024-09-12T11:10:13.412905", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Citizen Security Assessment in Haiti, 2022, Phone Survey (Dataset)", + "package_id": "e9f2a1ef-03ae-4a1f-a1cc-b7a145beec17", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/kypj-e6mf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4f73ac39-3964-4f01-8086-38c868d39723", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:25:41.206544", + "metadata_modified": "2024-06-25T11:25:41.206549", + "name": "theft-from-motor-vehicle-george", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total [thefts from motor vehicles] within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Theft From Motor Vehicle - George", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e088a6fe52a8093532720ec9598b999ba9f1f6a20684e116f30ce537bd55331d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/9yry-rcby" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/9yry-rcby" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0c69a998-2e6c-4bc2-bb9b-ec17b8bbdda4" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "george", + "id": "2c494cc3-7076-47c5-a7a2-38b1c6640cd5", + "name": "george", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7cdb5ee6-c969-456e-9bc7-ec89c59a4b0a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:45.259127", + "metadata_modified": "2023-11-28T09:40:19.674196", + "name": "six-year-follow-up-study-on-career-criminals-1970-1976-united-states-7bd8d", + "notes": "The major objective of the Six-year Follow-up Study on\r\nCareer Criminals was to provide data describing the effects of\r\nsentencing decisions on the behavior of career criminals. A second\r\npurpose was to develop programs to target career offenders at the time\r\nof sentencing who were likely to commit crimes in the future and\r\nincarcerate them accordingly. The data collection includes detailed\r\ndemographic background and complete prior and follow-up criminal\r\nrecords for each selected offender. There are two types of data sets in\r\nthe study, the PSI data set based on pre-sentence investigation (PSI)\r\nreports, and the Parole data set based on Parole Commission records.\r\nThe PSI data set describes each offender's demographic background,\r\ncriminal history, and court entry/exit history. The Parole data set\r\ncontains information about the offender's background characteristics,\r\nprior records of arrests, convictions, dispositions and sentences, and\r\nfollow-up records for a period of six years. Arrests are described in\r\nterms of arrest date, offense charge, disposition, result of sentence,\r\nand months incarcerated.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Six-Year Follow-up Study on Career Criminals, 1970-1976: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "166c0da156f6d8ec32afa5e0202b1907c17a374a9458b0cf684d48cf307d501f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3083" + }, + { + "key": "issued", + "value": "1987-05-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2f7cc9bc-2085-44b7-a3c2-ac206efee36b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:45.267948", + "description": "ICPSR08648.v1", + "format": "", + "hash": "", + "id": "3aab8b3f-de82-485f-afee-c42b6a6d3d65", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:54.844112", + "mimetype": "", + "mimetype_inner": null, + "name": "Six-Year Follow-up Study on Career Criminals, 1970-1976: [United States]", + "package_id": "7cdb5ee6-c969-456e-9bc7-ec89c59a4b0a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08648.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-hearings", + "id": "905f1b20-1bbf-466a-900a-892ef78c3669", + "name": "parole-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "abcaf7c3-31fb-40b8-a3b3-0d9f1a4e3307", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:27.888352", + "metadata_modified": "2023-11-28T10:03:51.114678", + "name": "spatial-analysis-of-crime-in-appalachia-united-states-1977-1996-cd3d2", + "notes": "This research project was designed to demonstrate the\r\n contributions that Geographic Information Systems (GIS) and spatial\r\n analysis procedures can make to the study of crime patterns in a\r\n largely nonmetropolitan region of the United States. The project\r\n examined the extent to which the relationship between various\r\n structural factors and crime varied across metropolitan and\r\n nonmetropolitan locations in Appalachia over time. To investigate the\r\n spatial patterns of crime, a georeferenced dataset was compiled at the\r\n county level for each of the 399 counties comprising the Appalachian\r\n region. The data came from numerous secondary data sources, including\r\n the Federal Bureau of Investigation's Uniform Crime Reports, the\r\n Decennial Census of the United States, the Department of Agriculture,\r\n and the Appalachian Regional Commission. Data were gathered on the\r\n demographic distribution, change, and composition of each county, as\r\n well as other socioeconomic indicators. The dependent variables were\r\n index crime rates derived from the Uniform Crime Reports, with\r\n separate variables for violent and property crimes. These data were\r\n integrated into a GIS database in order to enhance the research with\r\n respect to: (1) data integration and visualization, (2) exploratory\r\n spatial analysis, and (3) confirmatory spatial analysis and\r\n statistical modeling. Part 1 contains variables for Appalachian\r\n subregions, Beale county codes, distress codes, number of families and\r\n households, population size, racial and age composition of population,\r\n dependency ratio, population growth, number of births and deaths, net\r\n migration, education, household composition, median family income,\r\n male and female employment status, and mobility. Part 2 variables\r\n include county identifiers plus numbers of total index crimes, violent\r\n index crimes, property index crimes, homicides, rapes, robberies,\r\n assaults, burglaries, larcenies, and motor vehicle thefts annually\r\nfrom 1977 to 1996.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Spatial Analysis of Crime in Appalachia [United States], 1977-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9574f4605e177c08b4fa6b85aef0f07a8e1d00bd540f94371794d2c799e801a0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3643" + }, + { + "key": "issued", + "value": "2001-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0a232552-1c25-422c-b179-dbafd451ac21" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:27.931083", + "description": "ICPSR03260.v1", + "format": "", + "hash": "", + "id": "2d15ef64-3ec3-4a02-bdc0-47290cf99b58", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:34.416910", + "mimetype": "", + "mimetype_inner": null, + "name": "Spatial Analysis of Crime in Appalachia [United States], 1977-1996", + "package_id": "abcaf7c3-31fb-40b8-a3b3-0d9f1a4e3307", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03260.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "279c0542-fdcd-43e5-b5cc-c73fd6ce942d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:22.535136", + "metadata_modified": "2023-02-13T21:12:15.161033", + "name": "national-survey-of-juvenile-justice-professionals-2005-2007-united-states-2741c", + "notes": "This study involved a survey of juvenile court judges, chief probation officers, prosecutors, and public defenders to measure their impressions of recent policy changes and the critical needs facing today's juvenile justice system. In addition the study garnered recommendations for improving the administration and effectiveness of this system. The study's primary objective was to provide policymakers, administrators, and practitioners with actionable information about how to improve the operations and effectiveness of the juvenile justice system, and to examine the role practitioners could play in constructing sound juvenile justice policy. A total of 534 juvenile court judges, chief probation officers, court administrators, prosecutors, and defense\r\nattorneys in 44 states and the District of Columbia participated in the Assessing the Policy Options (APO) national practitioner survey. The survey consisted of four major sections: demographics, critical needs, policies and practices, and practitioner recommendations. Critical needs facing the juvenile justice system were measured by asking respondents about the policy priority of 13 issues in their respective jurisdictions; topics ranged from staff training and development to effective juvenile defense counsel to information technology. Respondents were also asked to assess the effectiveness of 17 different policies and practices -- ranging from parental accountability laws to transfer and treatment -- in achieving 6 vital juvenile justice outcomes.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Juvenile Justice Professionals, 2005-2007 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7397c6e45437d2f3b9d574433407ab2f5671c054" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2905" + }, + { + "key": "issued", + "value": "2013-03-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-03-21T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c925995a-602f-480f-9782-34bea4f3ddc4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:22.544332", + "description": "ICPSR26381.v1", + "format": "", + "hash": "", + "id": "bed7cbbb-556f-4b0c-a793-e091f9dca46d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:04:33.560183", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Juvenile Justice Professionals, 2005-2007 [United States]", + "package_id": "279c0542-fdcd-43e5-b5cc-c73fd6ce942d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26381.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "curfew", + "id": "d99e86a0-cece-40ae-bb73-ac986f70ae56", + "name": "curfew", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-detention", + "id": "4f784abe-617c-40c7-a26b-c0c53ee9ac17", + "name": "juvenile-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-making", + "id": "c4aedf8a-3adf-4726-95c0-cf74d8cbc3db", + "name": "policy-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restorative-justice", + "id": "b3202305-4c3e-4412-ac45-b6496fbfbec4", + "name": "restorative-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d6f1128d-0647-4703-aab1-af86199cd4b8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:03.497026", + "metadata_modified": "2023-11-28T09:28:40.774272", + "name": "age-cohort-arrest-rates-1970-1980-626e3", + "notes": "The data for this collection were gathered from the 1970 and\r\n1980 Censuses and the Uniform Crime Reports for 1970 through 1980. The\r\nunit of analysis in this data collection is cities. Included are\r\npopulation totals by age group and arrest data for selected crimes by\r\nage group for Atlanta, Georgia, Chicago, Illinois, Denver, Colorado,\r\nKnoxville, Tennessee, San Jose, California, Spokane, Washington, and\r\nTucson, Arizona. Population data by sex and age for all cities are\r\ncontained in Part 4. The 123 variables provide data by age categories\r\nranging from age 5 to age 69. Part 1, the arrest file for Atlanta and\r\nChicago, provides arrest data for 1970 to 1980 by sex and age, ranging\r\nfrom age 10 and under to age 65 and over. The arrest data for other\r\ncities span two data files. Part 2 includes arrest data by sex for ages\r\n15 to 24 for the years 1970 to 1980. Part 3 provides arrest data for\r\nages 25 to 65 and over for the years 1970, 1975, and 1980. Arrest data\r\nare collected for the following crimes: murder, forcible rape, robbery,\r\naggravated assault, burglary, larceny, motor vehicle theft, other\r\nassaults, arson, forgery, fraud, embezzlement, stolen property,\r\nvandalism, weapons, prostitution, other sex offenses, opium abuse,\r\nmarijuana abuse, gambling, family offenses, drunk driving, liquor law\r\nviolations, drunkenness, disorderly conduct, vagrancy, and all other\r\noffenses combined.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Age Cohort Arrest Rates, 1970-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a4c4eae67751ee62cb51c6ff6f6f1f70699c4fd85fd9971aee70f397ecf2fb3e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2811" + }, + { + "key": "issued", + "value": "1985-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2095225b-0e4c-4fe4-9cb0-a148cf1b6040" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:03.512195", + "description": "ICPSR08261.v1", + "format": "", + "hash": "", + "id": "d014fac6-322b-47f9-92a6-61cfad289e55", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:45.827510", + "mimetype": "", + "mimetype_inner": null, + "name": "Age Cohort Arrest Rates, 1970-1980", + "package_id": "d6f1128d-0647-4703-aab1-af86199cd4b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08261.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-size", + "id": "324146ba-7c6f-438b-a8b9-4cd023cde105", + "name": "population-size", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0f9fe465-5dce-4e62-945d-ea6aeaaa398b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:47:58.659804", + "metadata_modified": "2023-11-28T09:17:51.966077", + "name": "national-crime-surveys-longitudinal-file-1988-1989-selected-variables-05bbc", + "notes": "This longitudinal file for the National Crime Surveys (NCS) \r\n contains selected variables related to whether a crime was reported to \r\n the police for households that responded to the NCS on three \r\n consecutive interviews between July 1988 and December 1989 and had \r\n experienced at least one criminal victimization during that time \r\n period. Variable names, for the most part, are identical to those used \r\n in the hierarchical files currently available for the National Crime \r\n Surveys (see NATIONAL CRIME SURVEYS: NATIONAL SAMPLE, 1986-1991 \r\n [NEAR-TERM DATA] [ICPSR 8864]). Three new variables were created, and \r\n one existing variable was altered. The TIME variable describes whether \r\n the interview was the first, second, or third for the household in the \r\n period between July 1988 and December 1989. V4410 was recoded to give \r\n the most important reason the crime was not reported to the police for \r\n all households that responded to questions V4390-V4410. RELNOFF was \r\n created from variables V4209-V4267 to reflect the closest relation any \r\n offender had to the victim, and INJURE was created from variables \r\n V4100-V4107 to indicate minor injury, serious injury, or none at all. \r\nThe file is sorted by households.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys Longitudinal File, 1988-1989: [Selected Variables]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e163b4c3d91e46dbc315dc283a0267a01b19f6c8d1edf8d3ad3e59e044cf18fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2649" + }, + { + "key": "issued", + "value": "1993-10-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "17ea19eb-4ca6-4e91-8367-3d1207f7d258" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:47:58.682207", + "description": "ICPSR06063.v1", + "format": "", + "hash": "", + "id": "e913855f-2abc-4535-8ab5-307d09dd98f7", + "last_modified": null, + "metadata_modified": "2023-02-13T18:37:00.177539", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys Longitudinal File, 1988-1989: [Selected Variables]", + "package_id": "0f9fe465-5dce-4e62-945d-ea6aeaaa398b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06063.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1b14dbbf-3bee-4344-a888-9b96539c206f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:18.589109", + "metadata_modified": "2023-11-28T10:03:26.440858", + "name": "linking-theory-to-practice-examining-geospatial-predictive-policing-denver-colorado-2013-2-c1af2", + "notes": "This research sought to examine and evaluate geospatial predictive policing models across the United States. The purpose of this applied research is three-fold: (1) to link theory and appropriate data/measures to the practice of predictive policing; (2) to determine the accuracy of various predictive policing algorithms to include traditional hotspot analyses, regression-based analyses, and data-mining algorithms; and (3) to determine how algorithms perform in a predictive policing process.\r\nSpecifically, the research project sought to answer questions such as:\r\n\r\nWhat are the underlying criminological theories that guide the development of the algorithms and subsequent strategies? \r\n What data are needed in what capacity and when? \r\n What types of software and hardware are useful and necessary? \r\n How does predictive policing \"work\" in the field? What is the practical utility of it? \r\n How do we measure the impacts of predictive policing? \r\n \r\nThe project's primary phases included: (1) employing report card strategies to analyze, review and evaluate available data sources, software and analytic methods; (2) reviewing the literature on predictive tools and predictive strategies; and (3) evaluating how police agencies and researchers tested predictive algorithms and predictive policing processes.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Linking Theory to Practice: Examining Geospatial Predictive Policing, Denver, Colorado, 2013-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2f391d53dab0ec175bbb9d873e9d0bf1e963eba45b13b73621a61258a8cb99f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3631" + }, + { + "key": "issued", + "value": "2020-02-26T09:19:10" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-02-26T09:27:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7351f678-e8b2-49bb-8513-45f94f46232d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:18.596555", + "description": "ICPSR37299.v1", + "format": "", + "hash": "", + "id": "792bd95a-5f7b-4aae-bb9a-ebfb4e7ce7ac", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:43.276205", + "mimetype": "", + "mimetype_inner": null, + "name": "Linking Theory to Practice: Examining Geospatial Predictive Policing, Denver, Colorado, 2013-2015", + "package_id": "1b14dbbf-3bee-4344-a888-9b96539c206f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37299.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting-models", + "id": "8fd2a29b-9624-4270-a222-1fc4f4c02a7e", + "name": "forecasting-models", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9933ab67-d66b-4079-9c50-f3239c62b674", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:58:57.227522", + "metadata_modified": "2024-09-20T18:51:06.772663", + "name": "1-06-crime-reporting-summary-3fd39", + "notes": "

    This dataset comes from the Annual Community Survey questions that relate to this performance measure, if they answered "Yes" to being a victim of crime in the past 6 months: “Were the police informed that your household had been burglarized, or did they find out about this incident in any way?” and "Were the police informed that you were robbed, physically assaulted, or sexually assaulted, or did they find out about this incident in any way?" Respondents are asked to provide their answer as “Yes” or “No” (without “don’t know” as an option).

    The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.

    This page provides data for the Victim Not Reporting Crime to Police performance measure. 

    The performance measure dashboard is available at 1.06 Reporting Crime

    Additional Information 

    Source: Community Attitude Survey
    Contact:  Wydale Holmes
    Contact E-Mail:  Wydale_Holmes@tempe.gov
    Data Source Type:  CSV
    Preparation Method:  Data received from vendor and entered in CSV
    Publish Frequency:  Annual
    Publish Method:  Manual

    Data Dictionary 

    ", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.06 Crime Reporting (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "70aee45611651bdfce207e073b9b5497c877e918c91923749665be31c4b9d1db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cabed3f7b438416792d1747bcf063a57&sublayer=0" + }, + { + "key": "issued", + "value": "2019-11-22T20:16:08.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::1-06-crime-reporting-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-11-07T16:12:06.922Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "e4a51996-0205-402a-a1e4-959abd2df2b4" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:51:06.794638", + "description": "", + "format": "HTML", + "hash": "", + "id": "46a0726d-6723-4274-b6e1-5375ed063f35", + "last_modified": null, + "metadata_modified": "2024-09-20T18:51:06.782256", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9933ab67-d66b-4079-9c50-f3239c62b674", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::1-06-crime-reporting-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:58:57.232138", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "575ab0f5-2ef7-49f8-85d5-adef5d594120", + "last_modified": null, + "metadata_modified": "2022-09-02T17:58:57.221255", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9933ab67-d66b-4079-9c50-f3239c62b674", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/1_06_Crime_Reporting_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:48.351066", + "description": "", + "format": "CSV", + "hash": "", + "id": "db023800-9fbc-433c-9b9d-c28b33ad9478", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:48.337961", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9933ab67-d66b-4079-9c50-f3239c62b674", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cabed3f7b438416792d1747bcf063a57/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:48.351070", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9dd23b0a-d225-49ea-af12-804082e321cd", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:48.338105", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9933ab67-d66b-4079-9c50-f3239c62b674", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cabed3f7b438416792d1747bcf063a57/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "95f04dee-4207-44c6-bc43-511c0643eb43", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:47:17.659565", + "metadata_modified": "2023-11-28T09:16:07.225743", + "name": "prosecution-of-felony-arrests-1986-indianapolis-los-angeles-new-orleans-portland-st-louis--5d9ad", + "notes": "This data collection represents the sixth in a series of\r\nstatistical reports sponsored by the Bureau of Justice Statistics. The\r\npurpose of the series is to provide statistical information on how\r\nprosecutors and the courts dispose of criminal cases involving adults\r\narrested for felony crimes. With this purpose in mind, information was\r\ncollected on items such as an individual's arrest date, sentencing\r\ndate, court charge, and case disposition.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecution of Felony Arrests, 1986: Indianapolis, Los Angeles, New Orleans, Portland, St. Louis, and Washington, DC", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d93122685850745a1e8b8289bc398daf30d79a40db25a64bed7126eeaa72ba2b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2599" + }, + { + "key": "issued", + "value": "1989-09-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "133a9d3f-0b5a-4495-abda-6dc02c93949e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:47:17.674763", + "description": "ICPSR09094.v3", + "format": "", + "hash": "", + "id": "ed35c6b5-9e4e-4052-ac24-cee7c850a1b5", + "last_modified": null, + "metadata_modified": "2023-02-13T18:34:31.244590", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecution of Felony Arrests, 1986: Indianapolis, Los Angeles, New Orleans, Portland, St. Louis, and Washington, DC", + "package_id": "95f04dee-4207-44c6-bc43-511c0643eb43", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09094.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "77443f4c-068e-4ee8-a748-a670bca0572c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:35.917154", + "metadata_modified": "2024-07-13T06:58:19.181628", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-colombia-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Colombia as part of its 2010 round surveys. The 2010 survey was conducted by Vanderbilt University and Universidad de los Andes, and the Observatorio de la Democracia with the field work being carried out by the Centro Nacional de Consultoría. In the process of migrating data to the current DDL platform, datasets with a large number of variables required splitting into multiple spreadsheets. They should be reassembled by the user to understand the data fully.", + "num_resources": 2, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34b3a85ad96d7dfcdb9455137766f67d27d82c06b854ba5c4fd21816f2d23c43" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/ixjr-s3ff" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/ixjr-s3ff" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0d3d0e56-53b8-4907-a31e-914376ff9359" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:35.940673", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Colombia as part of its 2010 round surveys. The 2010 survey was conducted by Vanderbilt University and Universidad de los Andes, and the Observatorio de la Democracia with the field work being carried out by the Centro Nacional de Consultoría. In the process of migrating data to the current DDL platform, datasets with a large number of variables required splitting into multiple spreadsheets. They should be reassembled by the user to understand the data fully.", + "format": "HTML", + "hash": "", + "id": "4f167af1-edcb-4ce1-ba69-1c2e60c3879d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:35.940673", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2010 - Data: Section 1", + "package_id": "77443f4c-068e-4ee8-a748-a670bca0572c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/2qhi-mvtc", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:35.940750", + "description": "In the process of migrating data to the current DDL platform, datasets with a large number of variables required splitting into multiple spreadsheets. They should be reassembled by the user to understand the data fully. This is the second spreadsheet in the The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2010 - Data.", + "format": "HTML", + "hash": "", + "id": "a6e04bbf-c5ae-44c0-8850-aa2f1d9a9a73", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:35.940750", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2010 - Data: Section 2", + "package_id": "77443f4c-068e-4ee8-a748-a670bca0572c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/nmek-ecs8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "787e319f-4cfe-4e8e-a525-2e35727299d7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:22.102281", + "metadata_modified": "2023-11-28T10:07:20.413548", + "name": "controlling-fraud-in-small-business-health-benefits-programs-in-the-united-states-1990-199-7bd17", + "notes": "The focus of this project was insider fraud -- crimes\r\n committed by the owners and operators of insurance companies that were\r\n established for the purposes of defrauding businesses and\r\n employees. The quantitative data for this collection were taken from a\r\n database maintained by the National Association of Insurance\r\n Commissioners (NAIC), an organization that represents state insurance\r\n departments collectively and acts as a clearinghouse for information\r\n obtained from individual departments. Created in 1988, the Regulatory\r\n Information Retrieval System (RIRS) database contains information on\r\n actions taken by state insurance departments against individuals and\r\n firms, including cease and desist orders, license revocations, fines,\r\n and penalties imposed. Data available for this project include a total\r\n of 123 actions taken against firms labeled as Multiple Employer\r\n Welfare Arrangements or Multiple Employer Trusts (MEWA/MET) in the\r\n RIRS database. Variables available in this data collection include the\r\n date action was taken, state where action was taken, dollar amount of\r\nthe penalty imposed in the action, and disposition for action taken.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Controlling Fraud in Small Business Health Benefits Programs in the United States, 1990-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c70e661b35b2f10181e179eb1b33a62a6fc4de46f614df8a27ac999db2d75d1b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3714" + }, + { + "key": "issued", + "value": "1999-06-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1999-06-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "94e79eeb-26a9-4ad3-a6ae-fe7b034a1be4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:22.117462", + "description": "ICPSR02627.v1", + "format": "", + "hash": "", + "id": "17c04299-78d5-4be5-81c9-d1b9e5b9204f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:04.988006", + "mimetype": "", + "mimetype_inner": null, + "name": "Controlling Fraud in Small Business Health Benefits Programs in the United States, 1990-1996 ", + "package_id": "787e319f-4cfe-4e8e-a525-2e35727299d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02627.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "businesses", + "id": "579d47e2-0186-4002-aead-a3b939750722", + "name": "businesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employee-benefits", + "id": "6d53a934-4bd1-429b-bd96-b86a20910bcc", + "name": "employee-benefits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "insurance-claims", + "id": "2de67548-63b0-4a0a-942f-95ca470cc2aa", + "name": "insurance-claims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4a619870-da50-49fd-826a-7d400b77d966", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:33.982656", + "metadata_modified": "2024-09-17T20:42:06.007306", + "name": "crime-incidents-in-2018", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf9f8fa156041d0e663cea42d6a8e0751e1ed12bf7f380b83b194bec5031688f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=38ba41dd74354563bce28a359b59324e&sublayer=0" + }, + { + "key": "issued", + "value": "2018-01-05T14:22:03.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2018" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2018-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "9abfe7e6-a22a-4d47-a940-1f216ac4eda9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:06.069444", + "description": "", + "format": "HTML", + "hash": "", + "id": "004891fd-5f49-4e3a-9cdc-d8fbc6c43c5f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:06.018289", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2018", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:33.984419", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ba238f78-ff3f-4b4a-8d19-3195e31d6f16", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:33.965730", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:06.069450", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "80d91810-2cbd-4972-9ffe-eab5b25abaa9", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:06.018605", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:33.984421", + "description": "", + "format": "CSV", + "hash": "", + "id": "84d59c29-668d-4783-b997-f3dcda59bd41", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:33.965863", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/38ba41dd74354563bce28a359b59324e/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:33.984423", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "9dbc386b-d6bb-4e61-aa3a-834138c5beed", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:33.966028", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/38ba41dd74354563bce28a359b59324e/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:33.984425", + "description": "", + "format": "ZIP", + "hash": "", + "id": "22794730-ee82-4649-bf8b-07baa6f7e03a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:33.966148", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/38ba41dd74354563bce28a359b59324e/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:33.984426", + "description": "", + "format": "KML", + "hash": "", + "id": "399a04ba-fbfd-4c11-a4a1-b111a4fbcfa1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:33.966282", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "4a619870-da50-49fd-826a-7d400b77d966", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/38ba41dd74354563bce28a359b59324e/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2d0d82b7-2873-44c3-a297-be2fbd6918ab", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:32.775601", + "metadata_modified": "2023-11-28T10:17:03.754321", + "name": "community-reporting-thresholds-sharing-information-with-authorities-concerning-terrorism-a-04ac4", + "notes": "Parents, siblings, partners, and friends are often the first people to suspect a loved one is on the trajectory towards targeted violence or terrorism. These intimate bystanders are well positioned to facilitate prevention efforts if there are known and trusted reporting pathways to law enforcement or other resources. Little is known in the United States about the reporting processes for intimate bystanders to targeted violence or terrorism. This study is built on previous Australian and United Kingdom studies to understand the processes of intimate bystanders in the United States, in order to inform new, localized and contextually-sensitive understandings of and approaches to community reporting issues.\r\nQualitative-quantitative interviews were conducted from March 2021 to July 2021 virtually over Zoom with 123 community members living in California and Illinois. The researchers describe their perspectives on barriers, facilitators, and pathways. The study sought to enhance prior studies with a larger and more demographically-diverse sample. It included a focus on ISIS/Al-Qa'eda-inspired foreign-terrorism, White Power movement-inspired domestic terrorism, and--of particular relevance to the US---non-ideologically motivated targeted, workplace violence.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Reporting Thresholds: Sharing Information with Authorities Concerning Terrorism and Targeted Violence, California and Illinois, 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a7c47490b9e6fb2894a8ca38feb1e4dfd93a46a9767479bf62bfa377aba59acd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4213" + }, + { + "key": "issued", + "value": "2022-07-14T08:58:24" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-07-14T08:58:24" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "003a733c-c6e3-4719-abbf-c8bef0c65c56" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:32.792144", + "description": "ICPSR38318.v1", + "format": "", + "hash": "", + "id": "b2bbc4d2-359a-47a4-a455-1ebe9e0429d2", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:03.764824", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Reporting Thresholds: Sharing Information with Authorities Concerning Terrorism and Targeted Violence, California and Illinois, 2021", + "package_id": "2d0d82b7-2873-44c3-a297-be2fbd6918ab", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38318.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "authority", + "id": "c5745d81-22cc-4e0b-b6ea-d18f06a34d12", + "name": "authority", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "extremism", + "id": "b77a8297-b751-4697-9cf0-19757919f907", + "name": "extremism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workplace-violence", + "id": "712c1832-d3f8-4753-bd8b-b2aa73b413db", + "name": "workplace-violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "96e6e696-ccac-4afa-a5dc-c5797965a6a1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:40.581166", + "metadata_modified": "2023-11-28T10:18:30.589129", + "name": "the-role-of-social-networks-in-the-evolution-of-al-qaeda-inspired-violent-extremism-i-1990-7a7d4", + "notes": "This study compiled data on American jihadists and other Islamic extremists recruited since the early 1990s. Specifically, \"homegrown\" terrorist, referring to Americans and other Westerners who are inspired to commit acts of terrorism or support those committing these acts in their home country on behalf of foreign terrorist organizations, are the main focus. The purpose of this research is to address the central question: How do foreign terrorist organizations mobilize Americans to carry out attacks on their behalf?\r\nVariables collected include extremist group affiliation, criminal background, foreign fighter history if applicable, coconspirators and their relationship, and the location and nature of terrorist plots. Demographic variables include sex, ethnicity, immigration status, education, and profession.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Role of Social Networks in the Evolution of Al Qaeda-inspired Violent Extremism in the United States, 1990-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "978a31f136d190a3f6003d6f2579848ffe0d2f256c83879d1671556e166fcb5e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4260" + }, + { + "key": "issued", + "value": "2021-09-30T08:40:34" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-09-30T08:45:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "623b234f-1b06-49e2-a3ba-90b16b326458" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:40.591572", + "description": "ICPSR36235.v1", + "format": "", + "hash": "", + "id": "3dbbc9cc-0054-4679-982f-6812da2dcae1", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:30.597182", + "mimetype": "", + "mimetype_inner": null, + "name": "The Role of Social Networks in the Evolution of Al Qaeda-inspired Violent Extremism in the United States, 1990-2014", + "package_id": "96e6e696-ccac-4afa-a5dc-c5797965a6a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36235.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "al-qaeda", + "id": "6e69cda5-f72d-46fd-9e14-6723cd6e0d6e", + "name": "al-qaeda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-attacks", + "id": "f1fa0f0e-d886-4b52-b23a-f3957f2fdd91", + "name": "terrorist-attacks", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e8fa0296-9b16-4095-9294-46195e06a375", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T13:53:04.417842", + "metadata_modified": "2024-11-22T20:50:39.687608", + "name": "washington-state-uniform-crime-reporting-summary-reporting-system", + "notes": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nSRS has been used since the 1930s to collect national crime data. Washington SRS data is available from 1994 to 2018. Data will no longer be produced from the SRS as of 2018.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Uniform Crime Reporting - Summary Reporting System", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f33439344dad41254d1257de9e0fc95833638a00bcbcf74a128b417b3c3ec57d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/6njs-53y5" + }, + { + "key": "issued", + "value": "2022-12-07" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/6njs-53y5" + }, + { + "key": "modified", + "value": "2024-11-20" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6b999365-e1b4-4e87-a1a7-bf86fca0a09d" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:53:04.430627", + "description": "", + "format": "CSV", + "hash": "", + "id": "1098b08e-d7cc-4ae1-b248-8d1189c69a3d", + "last_modified": null, + "metadata_modified": "2021-08-07T13:53:04.430627", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e8fa0296-9b16-4095-9294-46195e06a375", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/6njs-53y5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:53:04.430635", + "describedBy": "https://data.wa.gov/api/views/6njs-53y5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "18a3acc3-a132-4fbd-a117-a62c4298a217", + "last_modified": null, + "metadata_modified": "2021-08-07T13:53:04.430635", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e8fa0296-9b16-4095-9294-46195e06a375", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/6njs-53y5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:53:04.430639", + "describedBy": "https://data.wa.gov/api/views/6njs-53y5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "443a1f6e-ee08-4824-b885-42fa1d7630b6", + "last_modified": null, + "metadata_modified": "2021-08-07T13:53:04.430639", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e8fa0296-9b16-4095-9294-46195e06a375", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/6njs-53y5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:53:04.430642", + "describedBy": "https://data.wa.gov/api/views/6njs-53y5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a21acfe1-4e3a-4085-b051-e72665846781", + "last_modified": null, + "metadata_modified": "2021-08-07T13:53:04.430642", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e8fa0296-9b16-4095-9294-46195e06a375", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/6njs-53y5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f4bb7996-22c6-4ba9-82e4-fa0ad0978a0d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:18.404381", + "metadata_modified": "2023-11-28T09:29:32.215611", + "name": "criminal-victimization-among-women-in-cleveland-ohio-impact-on-health-status-and-medical-s-a5f5e", + "notes": "The impact of criminal victimization on the health status\r\n of women is the focus of this data collection. The researchers\r\n examined the extent to which victimized women differed from\r\n nonvictimized women in terms of their physical and psychological\r\n well-being and differences in their use of medical services. The\r\n sample was drawn from female members of a health maintenance plan at a\r\n worksite in Cleveland, Ohio. Questions used to measure criminal\r\n victimization were taken from the National Crime Survey and focused on\r\n purse snatching, home burglary, attempted robbery, robbery with force,\r\n threatened assault, and assault. In addition, specific questions\r\n concerning rape and attempted rape were developed for the\r\n study. Health status was assessed by using a number of instruments,\r\n including the Cornell Medical Index, the Mental Health Index, and the\r\n RAND Corporation test battery for their Health Insurance\r\n Experiment. Medical service usage was assessed by reference to medical\r\n records. Demographic information includes age, race, income, and\r\neducation.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Victimization Among Women in Cleveland, Ohio: Impact on Health Status and Medical Service Usage, 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5059780182fb35247c5fe3c38f33f2bb1221745bda18ac0365c40a0d424a3576" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2829" + }, + { + "key": "issued", + "value": "1994-01-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1017ad61-dfda-492b-978d-351c4574f2e3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:18.414249", + "description": "ICPSR09920.v1", + "format": "", + "hash": "", + "id": "989c0bff-b864-48ea-a04e-f88df7581383", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:22.792097", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Victimization Among Women in Cleveland, Ohio: Impact on Health Status and Medical Service Usage, 1986", + "package_id": "f4bb7996-22c6-4ba9-82e4-fa0ad0978a0d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09920.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "petty-theft", + "id": "ffd4534d-54ca-4274-a04a-e04dfd66313f", + "name": "petty-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "physical-condition", + "id": "f4d15c30-4fee-436c-aa9b-dc12e67e9efb", + "name": "physical-condition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c2b31c17-0258-4a30-93d4-e4dccd6148a1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:15.476999", + "metadata_modified": "2023-02-13T21:23:15.623925", + "name": "missing-data-in-the-uniform-crime-reports-ucr-1977-2000-united-states-4b340", + "notes": "This study reexamined and recoded missing data in the Uniform Crime Reports (UCR) for the years 1977 to 2000 for all police agencies in the United States. The principal investigator conducted a data cleaning of 20,067 Originating Agency Identifiers (ORIs) contained within the Offenses-Known UCR data from 1977 to 2000. Data cleaning involved performing agency name checks and creating new numerical codes for different types of missing data including missing data codes that identify whether a record was aggregated to a particular month, whether no data were reported (true missing), if more than one index crime was missing, if a particular index crime (motor vehicle theft, larceny, burglary, assault, robbery, rape, murder) was missing, researcher assigned missing value codes according to the \"rule of 20\", outlier values, whether an ORI was covered by another agency, and whether an agency did not exist during a particular time period.", + "num_resources": 1, + "num_tags": 18, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Missing Data in the Uniform Crime Reports (UCR), 1977-2000 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "082ce606812767b751325e7171680a59577851ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3334" + }, + { + "key": "issued", + "value": "2012-11-26T10:54:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-11-26T10:54:17" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2aa38a83-c495-4b0e-a5ab-aba0ba2f9cd8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:15.486017", + "description": "ICPSR32061.v1", + "format": "", + "hash": "", + "id": "9ca31f6a-9592-47f4-aa6c-a3d5bb4484b9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:41.683529", + "mimetype": "", + "mimetype_inner": null, + "name": "Missing Data in the Uniform Crime Reports (UCR), 1977-2000 [United States]", + "package_id": "c2b31c17-0258-4a30-93d4-e4dccd6148a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32061.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records-management", + "id": "0f5a2b69-eabb-4d47-acfa-7e6540720fd3", + "name": "records-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ea001888-44e8-498a-8ab1-c7ea99b747f6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2022-08-29T23:19:11.462639", + "metadata_modified": "2023-05-10T00:13:53.228993", + "name": "crimesolutions-gov-practices", + "notes": "CrimeSolutions.gov Practices", + "num_resources": 3, + "num_tags": 1, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "CrimeSolutions.gov Practices", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fc28f09e9f2572f31da2d8bf27b349725fca9fe4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:00" + ] + }, + { + "key": "identifier", + "value": "4094" + }, + { + "key": "issued", + "value": "2020-07-01T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/dataset/CrimeSolutions-gov-Practices/c6fx-3wuv" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-07-26T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "rights", + "value": "Public " + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "harvest_object_id", + "value": "3b9fb803-0bb4-484b-8db6-d5b15e7d50eb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-29T23:19:11.465966", + "description": "", + "format": "HTML", + "hash": "", + "id": "97df494b-cbb5-44a4-b46a-1d63dab755ba", + "last_modified": null, + "metadata_modified": "2023-05-10T00:13:53.239972", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "CrimeSolutions.gov Practices", + "package_id": "ea001888-44e8-498a-8ab1-c7ea99b747f6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/dataset/CrimeSolutions-gov-Practices/c6fx-3wuv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T20:10:33.252472", + "description": "c6fx-3wuv.json", + "format": "Api", + "hash": "", + "id": "91f28239-f9d5-4888-b263-252fb27d3a02", + "last_modified": null, + "metadata_modified": "2023-05-10T00:13:53.240118", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "CrimeSolutions.gov Practices - Api", + "package_id": "ea001888-44e8-498a-8ab1-c7ea99b747f6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/c6fx-3wuv.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T20:10:33.252476", + "description": "", + "format": "CSV", + "hash": "", + "id": "f56c55f5-fc4f-4a73-a33f-0526fd86efe2", + "last_modified": null, + "metadata_modified": "2023-02-13T20:10:33.243497", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CrimeSolutions.gov Practices - Download", + "package_id": "ea001888-44e8-498a-8ab1-c7ea99b747f6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/c6fx-3wuv/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crimesolutions-gov-practices", + "id": "21ec1f36-e033-4db8-a123-71f6fb995df2", + "name": "crimesolutions-gov-practices", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9351c9e8-b8ad-4a0e-b752-d7b79b3f279a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:19:44.929413", + "metadata_modified": "2022-03-30T23:10:52.686426", + "name": "weapons-used-in-crimes-clarkston-police-department", + "notes": "This dataset shows the types and numbers of weapons used in crimes reported by the City of Clarkston Police Department to NIBRS (National Incident-Based Reporting System), Group A.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Weapons Used in Crimes, Clarkston Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2020-11-06" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/3fui-us56" + }, + { + "key": "source_hash", + "value": "06f3201bf90f2d807ab70e1444fb45b3738a95d1" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-16" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/3fui-us56" + }, + { + "key": "harvest_object_id", + "value": "30e74a33-9f25-427c-9509-1ccbcff459eb" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:44.935604", + "description": "", + "format": "CSV", + "hash": "", + "id": "7c52ea1a-9675-45ce-b1b6-d09c0d1fffa3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:44.935604", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9351c9e8-b8ad-4a0e-b752-d7b79b3f279a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/3fui-us56/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:44.935611", + "describedBy": "https://data.wa.gov/api/views/3fui-us56/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5b796150-a1ae-4307-b995-13a69ea805ac", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:44.935611", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9351c9e8-b8ad-4a0e-b752-d7b79b3f279a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/3fui-us56/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:44.935614", + "describedBy": "https://data.wa.gov/api/views/3fui-us56/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "aa2d341d-ebc5-40fe-b877-323ed8c22956", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:44.935614", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9351c9e8-b8ad-4a0e-b752-d7b79b3f279a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/3fui-us56/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:44.935617", + "describedBy": "https://data.wa.gov/api/views/3fui-us56/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "82d157d6-f393-445a-aea4-08645bb02751", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:44.935617", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9351c9e8-b8ad-4a0e-b752-d7b79b3f279a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/3fui-us56/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "e124db6a-6c50-4274-8c0f-900bb66e2924", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:12.299330", + "metadata_modified": "2024-09-17T20:41:27.620922", + "name": "crime-incidents-in-2012", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1c2c0a408a82003da50d269333d37e0718c8299e645b7c56669442fe59365558" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=010ac88c55b1409bb67c9270c8fc18b5&sublayer=11" + }, + { + "key": "issued", + "value": "2015-04-29T17:24:58.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2012" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "525274f0-3bcf-475d-bd69-fdf8e588d574" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.658225", + "description": "", + "format": "HTML", + "hash": "", + "id": "fabb5071-a154-4817-97dc-9b231604697b", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.629015", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2012", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:12.301660", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e332f236-70d5-44b9-88cc-5ec82b32cf5d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:12.276742", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.658230", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "14d3e3c0-4941-4350-a594-c483925983ad", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.629272", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:12.301662", + "description": "", + "format": "CSV", + "hash": "", + "id": "4a24e076-ce3e-40e8-8b47-0910dd74c0e3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:12.276857", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/010ac88c55b1409bb67c9270c8fc18b5/csv?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:12.301665", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b5b5d7c0-34e4-4706-86ef-9910b669ce0f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:12.277020", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/010ac88c55b1409bb67c9270c8fc18b5/geojson?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:12.301667", + "description": "", + "format": "ZIP", + "hash": "", + "id": "846d03db-6362-48dd-9b84-8a3d0697ac05", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:12.277140", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/010ac88c55b1409bb67c9270c8fc18b5/shapefile?layers=11", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:12.301669", + "description": "", + "format": "KML", + "hash": "", + "id": "4dcc95fe-493a-41ad-9be6-5353fc3ba985", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:12.277253", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "1bade6b9-91e9-4b32-aec1-05933dbbff0b", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/010ac88c55b1409bb67c9270c8fc18b5/kml?layers=11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c9993346-a83b-45a9-968d-f466660477f8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:14.350216", + "metadata_modified": "2023-11-28T09:35:03.500336", + "name": "evaluating-a-lethality-scale-for-the-seattle-police-department-domestic-violence-unit-1995-966cb", + "notes": "The specific aim of this project was to evaluate the\r\nusefulness of the Seattle Police Department's (SPD) Lethality Scale in\r\nidentifying misdemeanor cases that might be high risk for escalating\r\nviolence and subsequent felony incidents. Data provide information on\r\n11,972 unique couples with incidents occurring between January 1,\r\n1995, and December 31, 1997, involving intimate couples in which the\r\nsuspect was at least 18 years old and the victim was at least 16,\r\nwith no age restriction for cases referred to the juvenile\r\ndivision. The researchers reformatted the Domestic Violence Unit's\r\n(DVU) database to reflect a three-year history of violence between\r\nunique couple members. Only intimate couples were considered, meaning\r\nsuspects and victims who were married, divorced, had a child in\r\ncommon, or were dating. The Lethality Scale was derived from the data\r\nin the DVU database. It was composed of six incident characteristic\r\ncomponents (offense score, weapon score, location score, injury score,\r\npersonal score, and incident/other score) with varying values that\r\ncontributed to an overall score. The Total Lethality Score was the sum\r\nof the values from these six components. The lethality score referred\r\nto an individual only and did not reflect information about other\r\npeople involved in the incident. To interpret the score, the DVU\r\nspecified a period of time--for example, six months--and computed\r\nlethality score values for every person involved in an incident during\r\nthis period. Information on individuals with a Total Lethality Score\r\nover a certain cut-off was printed and reviewed by a detective. Data\r\nare provided for up to 25 incidents per unique couple. Incident\r\nvariables in the dataset provide information on number of persons\r\ninvolved in the incident, time and weekday of the incident, beat,\r\nprecinct, census tract, and place where the incident occurred, type of\r\nprimary and secondary offenses, if a warrant was served, charges\r\nbrought, final disposition, weapon type used, arrests made, court\r\norder information, if evidence was collected, if statements or photos\r\nwere taken by the DVU, and sergeant action. Dates were converted to\r\ntime intervals and provide the number of days between the incident\r\ndate and the date the file was sent to the prosecutor, the date\r\ncharges were brought, and the date the case was officially\r\nclosed. Time intervals were also calculated for days between each\r\nincident for that couple. Personal information on the two persons in a\r\ncouple includes age, gender, injuries and treatment, relationship and\r\ncohabitation status of the individuals, pregnancy status of each\r\nindividual, alcohol and drug use at the time of the incident, and role\r\nof the individual in the incident (victim, suspect,\r\nvictim/suspect). Lethality scale scores are included as well as the\r\nnumber of incidents in which the unique couple was involved in 1995\r\nand 1996, and 1989 median household income for the census tract.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating a Lethality Scale for the Seattle Police Department Domestic Violence Unit, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "abb3d1bb70f81a104c2549b5351badb56671f2702d9cb39ec027950c9f1b40cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2967" + }, + { + "key": "issued", + "value": "2001-12-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-08-22T09:05:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f85716ab-e449-4459-bc0d-cf8408b20d2b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:14.377422", + "description": "ICPSR03026.v1", + "format": "", + "hash": "", + "id": "a40b517a-29c5-4d94-b263-ba046a218f88", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:05.503163", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating a Lethality Scale for the Seattle Police Department Domestic Violence Unit, 1995-1997", + "package_id": "c9993346-a83b-45a9-968d-f466660477f8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03026.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c8245ed9-6e52-464a-aa0e-533c62272d76", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:40.311167", + "metadata_modified": "2023-11-28T08:36:17.477003", + "name": "national-corrections-reporting-program-ncrp-series-2a57a", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nIn 1983, the National Prisoners Statistics program, which \r\ncompiled data on prisoner admissions and releases, and the Uniform Parole \r\nReports were combined into one reporting system, the National Corrections \r\nReporting Program (NCRP). The NCRP evolved from the need to improve and \r\nconsolidate data on corrections at the national level. Its objective was to \r\nprovide a consistent and comprehensive description of prisoners entering and \r\nleaving the custody or supervision of state and federal authorities. In \r\naddition to the state prisons, the California Youth Authority reported data from 1984 to 2011. The Federal Bureau of Prisons reported data to NCRP from 1984 to 1996. Federal data are now collected by BJS under the Federal Justice Statistics Program.NACJD has prepared a resource guide for the NCRP Series.\r\n", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Corrections Reporting Program (NCRP) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ba553bfce4cdd4a632c280c9cb4dd4bab27bad062674506319ed8cfdf0c3a909" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2589" + }, + { + "key": "issued", + "value": "1986-06-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-15T11:44:08" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "3ce42c7a-03b4-46cc-a9dd-fbb74f83e34c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:40.323822", + "description": "", + "format": "", + "hash": "", + "id": "63d037b1-8240-4578-aaf1-b139db09b1da", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:40.323822", + "mimetype": "", + "mimetype_inner": null, + "name": "National Corrections Reporting Program (NCRP) Series", + "package_id": "c8245ed9-6e52-464a-aa0e-533c62272d76", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/38", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities-juveniles", + "id": "80f390b0-1dfa-4a33-ae71-e3f83e6231df", + "name": "correctional-facilities-juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-system", + "id": "0bad9c38-2e5a-4c1d-bfe2-036949e34232", + "name": "correctional-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-correctional-facilities", + "id": "9c008805-b8d3-4e50-9fd5-ed0f7abd6f5e", + "name": "federal-correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail-inmates", + "id": "8ebc0e66-d34a-4c3e-b1e5-016901302aad", + "name": "jail-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-statistics-usa", + "id": "713dbbce-6027-4bfd-a209-d9a5dd90516c", + "name": "national-crime-statistics-usa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-correctional-facilities", + "id": "23247ca3-a68d-4a40-86b9-5807a835c3a6", + "name": "state-correctional-facilities", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "086efff5-1b7c-4ee6-aca8-e4c9bb78ec5a", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2020-11-10T19:44:43.074008", + "metadata_modified": "2020-11-10T19:44:43.074015", + "name": "census-bureau-regional-office-boundaries-new-structure-as-of-january-2013", + "notes": "The Census Bureau has six regional offices to facilitate data collection, data dissemination and geographic operations within their\n boundary. The surveys these office collect information for include the American Community Survey (ACS), the Consumer Expenditure Survey, the Current\n Population Survey, the National Crime Victimization Survey, the National Health Interview Survey and the Survey of Construction. ", + "num_resources": 2, + "num_tags": 20, + "organization": { + "id": "fb3131aa-ef06-4a00-ad84-67d93a71d7e3", + "name": "census-gov", + "title": "U.S. Census Bureau, Department of Commerce", + "type": "organization", + "description": "The Census Bureau's mission is to serve as the leading source of quality data about the nation's people and economy. We honor privacy, protect confidentiality, share our expertise globally, and conduct our work openly. We are guided on this mission by scientific objectivity, our strong and capable workforce, our devotion to research-based innovation, and our abiding commitment to our customers.", + "image_url": "http://www.census.gov/main/img/home/CensusLogo-white.png", + "created": "2020-11-10T14:08:17.917195", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "fb3131aa-ef06-4a00-ad84-67d93a71d7e3", + "private": false, + "state": "active", + "title": "Census Bureau Regional Office Boundaries : New Structure as of January 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "bbox-east-long", + "value": "179.859681" + }, + { + "key": "temporal-extent-begin", + "value": "2013-01" + }, + { + "key": "contact-email", + "value": "" + }, + { + "key": "bbox-west-long", + "value": "-179.231086" + }, + { + "key": "metadata-date", + "value": "2017-12-20" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2013-01-01\"}]" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "bbox-north-lat", + "value": "-14.601813" + }, + { + "key": "graphic-preview-description", + "value": "Census Bureau Regional Offices" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "graphic-preview-type", + "value": "PDF" + }, + { + "key": "frequency-of-update", + "value": "" + }, + { + "key": "licence", + "value": "[]" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "guid", + "value": "CensusRegionalOfficeBoundaries.xml" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "temporal-extent-end", + "value": "pres-en-t" + }, + { + "key": "bbox-south-lat", + "value": "71.4410594" + }, + { + "key": "metadata-language", + "value": "eng" + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "graphic-preview-file", + "value": "https://www.census.gov/content/dam/Census/about/regions/all-regions/new_ro_map.pdf" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-179.231086, 71.4410594], [179.859681, 71.4410594], [179.859681, -14.601813], [-179.231086, -14.601813], [-179.231086, 71.4410594]]]}" + }, + { + "key": "progress", + "value": "" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "access_constraints", + "value": "[\"Access Constraints: None\", \"Use Constraints:None\"]" + }, + { + "key": "harvest_object_id", + "value": "ae05791a-e1d6-40f0-84fe-359fcea029b9" + }, + { + "key": "harvest_source_id", + "value": "65b28f42-4559-4158-83c8-dd19d67d227c" + }, + { + "key": "harvest_source_title", + "value": "Census Bureau Regional Office Boundaries" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T19:44:43.085516", + "description": "new_ro_map.pdf", + "format": "PDF", + "hash": "", + "id": "3eaba545-162d-409f-bfd2-391cb031e4f9", + "last_modified": null, + "metadata_modified": "2020-11-10T19:44:43.085516", + "mimetype": null, + "mimetype_inner": null, + "name": "PDF File", + "no_real_name": true, + "package_id": "086efff5-1b7c-4ee6-aca8-e4c9bb78ec5a", + "position": 0, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.census.gov/content/dam/Census/about/regions/all-regions/new_ro_map.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T19:44:43.085522", + "description": "This REST service contains the layer for the Census Regional Offices ", + "format": "Esri REST", + "hash": "", + "id": "1f9d2ac0-3ea8-4759-a944-94e2eca578f4", + "last_modified": null, + "metadata_modified": "2020-11-10T19:44:43.085522", + "mimetype": null, + "mimetype_inner": null, + "name": "TIGERweb/Region_Division (MapServer)", + "package_id": "086efff5-1b7c-4ee6-aca8-e4c9bb78ec5a", + "position": 1, + "resource_locator_function": "download", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://tigerweb.geo.census.gov/arcgis/rest/services/TIGERweb/Region_Division/MapServer", + "url_type": null + } + ], + "tags": [ + { + "display_name": "atlanta", + "id": "ece41594-0821-4af1-be19-33bcb6207653", + "name": "atlanta", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "atlanta regional office", + "id": "decd2b70-96c3-46e3-9ca4-d62060093137", + "name": "atlanta regional office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census bureau regional office boundaries", + "id": "f4578b5b-2bcb-4761-9dbf-58583a2db4ed", + "name": "census bureau regional office boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census regional offices", + "id": "11bc66fb-af83-444c-844a-5a10e3c640cf", + "name": "census regional offices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "chicago", + "id": "7d6d37f6-219f-4074-80af-282cc909ea98", + "name": "chicago", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "chicago regional office", + "id": "b9923f44-5d61-4eb3-97bb-09fe90beec77", + "name": "chicago regional office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "denver", + "id": "0302fa4c-c639-4795-9e26-bd18dca3df18", + "name": "denver", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "denver regional office", + "id": "9cbddaeb-3eca-41b3-bd7d-ee903aadffc9", + "name": "denver regional office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governmental units and administrative and statistical boundaries theme", + "id": "12875ffe-c98d-4bc3-8b89-eef3dc0146b5", + "name": "governmental units and administrative and statistical boundaries theme", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "los angeles", + "id": "4ae2d14b-ecdc-4589-996c-c1bea2926bc6", + "name": "los angeles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "los angeles regional office", + "id": "b24913e3-4e98-43ee-a5c0-d0a3b202b785", + "name": "los angeles regional office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national geospatial data asset", + "id": "fdc7786a-3037-4d10-8103-d4e061610365", + "name": "national geospatial data asset", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new york", + "id": "940de59b-e4bf-478d-b975-1f6fb5f998fa", + "name": "new york", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new york regional office", + "id": "5e4781e5-fd67-49da-bed1-b473398de811", + "name": "new york regional office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ngda", + "id": "1f0345d4-4a58-40ec-a3a8-47fa1b8a6b78", + "name": "ngda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "philadelphia", + "id": "38867f09-6b97-4f6b-86cb-50173c0758d6", + "name": "philadelphia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "philadelphia regional office", + "id": "ca9f6ed2-30c2-4362-8fcf-9b984d945867", + "name": "philadelphia regional office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "regional offices", + "id": "30290898-2b0f-45fe-9a5c-6399086f23d3", + "name": "regional offices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states", + "id": "e91ed835-c966-4d60-a3a1-9f6f774f8a1c", + "name": "united states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us", + "id": "048e69e4-486a-4a5d-830a-1f1b0d8a8b25", + "name": "us", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b6d0ab80-0c64-4db1-876f-2461ecc5eb35", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:12.049759", + "metadata_modified": "2023-02-13T21:31:05.022750", + "name": "outcome-analysis-study-of-drug-courts-and-state-mandated-drug-treatment-in-los-angele-1998-3cdbf", + "notes": "The California Substance Abuse and Crime Prevention Act (SACPA) of 2000 targeted nonviolent offenders who have a history of substance abuse and were primarily charged with misdemeanor or felony possession, excluding selling charges, for diversion from incarceration into community-based substance abuse programs. The two sites selected for this study (the El Monte Drug Court in Los Angeles County and San Joaquin County Drug Court) had SACPA programs that differed from each other and from the Drug Court model. The data for the outcome analysis were collected from administrative databases and from paper files where necessary and available. The data link an individial's criminal activity data, treatment data, and other program activity data. The outcome analysis consisted of Drug Court and Substance Abuse and Crime Prevention Act (SACPA) samples from San Joaquin and El Monte (Los Angeles) counties. Part 1, San Joaquin County Data, had a total of 725 participants and Part 2, El Monte (Los Angeles) County Data, had a total of 587 participants. The Drug Court cohort included pre- and post-SACPA Drug Court participants. The pre-SACPA Drug Court participants included all those who entered the Drug Court program July 1998 through June 1999 and included 202 participants in San Joaquin and 127 participants in El Monte. The post-SACPA Drug Court participants included all those who entered the Drug Court program in July 2002 through June 2003. This sample provided 128 participants in San Joaquin and 147 participants in El Monte who experienced the Drug Court program after any changes in eligibility and Drug Court processes due to SACPA, as well as allowing for outcome data for three years post-program entry. The SACPA samples in San Joaquin and El Monte consisted of all SACPA participants who were first time enrollees in SACPA programs between July 2002 and June 2003. These samples included 395 participants in San Joaquin and 313 participants in El Monte who experienced a reasonably well-established SACPA program while still allowing three years of outcomes post-program entry. The data for both San Joaquin county and El Monte (Los Angeles) county include the demographic variables age, race, gender, and drug of choice. Drug Court Treatment variables include dates or number of group sessions, dates or number of individual sessions, dates or number of days in residential treatment, other Drug Court service dates and types. Substance Abuse and Crime Prevention Act (SACPA) Treatment variables include dates or number of group sessions or episodes, dates or number of individual sessions or episodes, dates or number of urinalysis tests, dates or number of days in residential treatment, and other SACPA service dates and types. Other variables include arrest data, new court cases data, jail data, prison data, and probation data.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Outcome Analysis Study of Drug Courts and State Mandated Drug Treatment in Los Angeles and San Joaquin Counties, California, 1998-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6f5049ff4948da658b38506ff169072e04902341" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3623" + }, + { + "key": "issued", + "value": "2009-11-23T10:40:01" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-11-23T10:45:48" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9f477594-3412-4c81-b1d5-389e08bcf293" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:12.202218", + "description": "ICPSR25724.v1", + "format": "", + "hash": "", + "id": "5d241527-d7eb-4003-abb2-62cb5472f30b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:28.946699", + "mimetype": "", + "mimetype_inner": null, + "name": "Outcome Analysis Study of Drug Courts and State Mandated Drug Treatment in Los Angeles and San Joaquin Counties, California, 1998-2007", + "package_id": "b6d0ab80-0c64-4db1-876f-2461ecc5eb35", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25724.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "diversion-programs", + "id": "8c56d9c7-771d-490b-8c15-9c656b39bc84", + "name": "diversion-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urinalysis", + "id": "ee3f324b-9816-464e-96d5-ac1c2f573073", + "name": "urinalysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "da41148b-0106-4d15-b0f5-46a4c2601725", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:50.614670", + "metadata_modified": "2023-11-28T09:53:07.692197", + "name": "plea-bargaining-in-the-united-states-1978-55d0c", + "notes": "This study was conducted in 1978 at the Institute of\r\nCriminal Law and Procedure of the Georgetown University Law Center. The\r\nstudy consists of three files. The first contains information from\r\n3,397 case files in six United States cities. The 63 variables include\r\ndemographic information on the accused and the victim, past record of\r\nthe accused, seriousness of the offense, pleas entered, speed of trial\r\nprocess, and sentencing. The second file contains information gathered\r\nfrom in-court observations focused on the formal supervision of plea\r\nbargaining by judges. There are approximately 33 variables for each of\r\nthe 711 court observations. The third file consists of the results of a\r\nplea bargaining simulation game. There are 17 variables for each of the\r\n479 cases in the file.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Plea Bargaining in the United States, 1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "067aa2747d370e58645b9f3f7d8f8fdca597e07f861cfe64d13a065b30cc8833" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3379" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "876fe417-bd63-4bd9-9a0c-6bce50c7bc53" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:50.667548", + "description": "ICPSR07775.v1", + "format": "", + "hash": "", + "id": "ee0c944a-22f8-43ad-9da8-b2c38c9a2251", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:25.501436", + "mimetype": "", + "mimetype_inner": null, + "name": "Plea Bargaining in the United States, 1978", + "package_id": "da41148b-0106-4d15-b0f5-46a4c2601725", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07775.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ca10598f-73ca-4260-aaa6-dc8981034fe9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:51.549748", + "metadata_modified": "2023-02-13T21:43:12.923009", + "name": "exposure-to-violence-trauma-and-juvenile-court-involvement-a-longitudinal-analysis-of-1998-094cc", + "notes": "This project consists of secondary analysis material (syntax only, no data). The original study that the material pertains to is an examination of predominantly African American adolescents who live in extreme poverty. The study suggested that exposure to violence is positively related to involvement in the juvenile court system, and partially mediated by psychological factors, particularly hopelessness; thus, practitioners should take care to target more than just traumatic stress as a result of exposure to violence in African American impoverished youth.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exposure to Violence, Trauma, and Juvenile Court Involvement: A Longitudinal Analysis of Mobile Youth and Poverty Study Data, Mobile, Alabama, 1998-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "779ee91a4c798e41e9da1e99743a790e95ed3a17" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3950" + }, + { + "key": "issued", + "value": "2020-11-24T15:31:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-11-24T15:31:17" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "3c54d35f-5ff4-4d19-98f6-f33b02e6178a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:51.696564", + "description": "ICPSR37495.v1", + "format": "", + "hash": "", + "id": "e5c08de2-fe6d-4c68-92a8-c11224df2ddf", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:24.745249", + "mimetype": "", + "mimetype_inner": null, + "name": "Exposure to Violence, Trauma, and Juvenile Court Involvement: A Longitudinal Analysis of Mobile Youth and Poverty Study Data, Mobile, Alabama, 1998-2011", + "package_id": "ca10598f-73ca-4260-aaa6-dc8981034fe9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37495.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-development", + "id": "07c1a1bf-be51-4c3b-b03e-22138095640e", + "name": "child-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-health", + "id": "478cd55b-0d5d-42c1-8562-fcd7c88ee799", + "name": "child-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "poverty", + "id": "7daecad2-0f0a-48bf-bef2-89b1cec84824", + "name": "poverty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-effects", + "id": "70e43a66-c218-4f54-9e7f-e3be58f2783f", + "name": "psychological-effects", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-support", + "id": "93cd2197-f23f-4161-a593-d6fd7c79ea1a", + "name": "social-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "98bf9124-c4e9-4d91-be9b-d1082158ed89", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Dan Clement", + "maintainer_email": "no-reply@data.providenceri.gov", + "metadata_created": "2020-11-12T12:31:00.206025", + "metadata_modified": "2023-09-15T14:09:53.332338", + "name": "ppd-arrest-and-case-logs-faq", + "notes": "Information and on using the PPD Arrest and Case Logs and a description of the data contained in the data sets.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "name": "city-of-providence", + "title": "City of Providence", + "type": "organization", + "description": "", + "image_url": "https://data.providenceri.gov/api/assets/0D737DBB-91A0-4151-BF06-C34EEA7BE5D3?OpenDataHeader.jpg", + "created": "2020-11-10T18:06:35.112297", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2cca5b33-6bfa-496a-895f-3301690bbc2c", + "private": false, + "state": "active", + "title": "PPD Arrest and Case Logs - FAQ", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca6f1fec3e907a43ef0902775a7eb2d7302adae00fa6d84455cc7401244d3688" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.providenceri.gov/api/views/4t25-ekcs" + }, + { + "key": "issued", + "value": "2016-01-26" + }, + { + "key": "landingPage", + "value": "https://data.providenceri.gov/d/4t25-ekcs" + }, + { + "key": "modified", + "value": "2016-01-28" + }, + { + "key": "publisher", + "value": "data.providenceri.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.providenceri.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4a3db4d8-34b1-463e-8b88-22d67445f232" + }, + { + "key": "harvest_source_id", + "value": "d62c4cd7-f478-4110-ab03-adc778a15795" + }, + { + "key": "harvest_source_title", + "value": "City of Providence Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:31:00.221265", + "description": "", + "format": "PDF", + "hash": "", + "id": "952ba6ca-b3da-4feb-a87f-38a0db4aec77", + "last_modified": null, + "metadata_modified": "2020-11-12T12:31:00.221265", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "PDF File", + "no_real_name": true, + "package_id": "98bf9124-c4e9-4d91-be9b-d1082158ed89", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.providenceri.gov/download/4t25-ekcs/application/pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ff0c2cec-f5ed-476e-adcb-5a2692294c6f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brooklyn Lupari, SAMHSA/CBHSQ c/o SAMHDA Support", + "maintainer_email": "samhda-support@samhsa.hhs.gov", + "metadata_created": "2020-11-10T16:19:34.455091", + "metadata_modified": "2023-07-26T15:51:55.259932", + "name": "national-household-survey-on-drug-abuse-nhsda-1991", + "notes": "

    This series measures the prevalence and correlates of drug
    \nuse in the United States. The surveys are designed to provide
    \nquarterly, as well as annual, estimates. Information is provided on
    \nthe use of illicit drugs, alcohol, anabolic steroids, and tobacco
    \namong members of United States households aged 12 and older. Data are
    \nalso provided on treatment for drug use and on illegal activities
    \nrelated to drug use. Questions include age at first use, as well as
    \nlifetime, annual, and past-month usage for the following drug classes:
    \nmarijuana, inhalants, cocaine, hallucinogens, heroin, alcohol, tobacco,
    \nand nonmedical use of psychotherapeutics. Respondents were also asked
    \nabout problems resulting from their use of drugs, alcohol, and
    \ntobacco, their perceptions of the risks involved, insurance coverage,
    \nand personal and family income sources and amounts. Demographic data
    \ninclude gender, race, ethnicity, educational level, job status, income
    \nlevel, household composition, and population density.This study has 1 Data Set.

    ", + "num_resources": 1, + "num_tags": 25, + "organization": { + "id": "2c2fc21f-21d0-4450-af01-cf8c69b44156", + "name": "hhs-gov", + "title": "U.S. Department of Health & Human Services", + "type": "organization", + "description": "", + "image_url": "https://www.hhs.gov/sites/default/files/web/images/seal_blue_gold_hi_res.jpg", + "created": "2020-11-10T14:14:03.176362", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2c2fc21f-21d0-4450-af01-cf8c69b44156", + "private": false, + "state": "active", + "title": "National Household Survey on Drug Abuse (NHSDA-1991)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "309ee9d60cd033d37771cd59566216f68e154631" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "009:30" + ] + }, + { + "key": "identifier", + "value": "https://datafiles.samhsa.gov/study/national-household-survey-drug-abuse-nhsda-1991-nid13584" + }, + { + "key": "issued", + "value": "2016-05-23" + }, + { + "key": "landingPage", + "value": "https://healthdata.gov/dataset/national-household-survey-drug-abuse-nhsda-1991" + }, + { + "key": "modified", + "value": "2023-07-25" + }, + { + "key": "programCode", + "value": [ + "009:030" + ] + }, + { + "key": "publisher", + "value": "Substance Abuse & Mental Health Services Administration" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://healthdata.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7ef14ca3-f406-47eb-871e-6eeee57fc953" + }, + { + "key": "harvest_source_id", + "value": "651e43b2-321c-4e4c-b86a-835cfc342cb0" + }, + { + "key": "harvest_source_title", + "value": "Healthdata.gov" + } + ], + "groups": [ + { + "description": "The purpose of this data collection is to gather Federally-managed datasets relevant to the health of older adults in and outside the context of the coronavirus pandemic (COVID-19). Older adults reside at the intersection of key demographic and health challenges, including those resulting from the pandemic. Insights from data on the older adult population – before, during, and after COVID-19 – is also needed to better understand the impact of the pandemic on the health of this growing population segment.", + "display_name": "Older Adults Health Data Collection", + "id": "ceed603b-3aa5-4276-9eaf-92e52e549814", + "image_display_url": "https://data.gov/app/themes/roots-nextdatagov/assets/img/topic-medical.png", + "name": "older-adults-health-data", + "title": "Older Adults Health Data Collection" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:19:34.461863", + "description": "National Household Survey on Drug Abuse (NHSDA-1991) \n", + "format": "HTML", + "hash": "", + "id": "2cc8f73c-8420-4957-ad6c-2db592cb79a1", + "last_modified": null, + "metadata_modified": "2020-11-10T16:19:34.461863", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "https://datafiles.samhsa.gov/study/national-household-survey-drug-abuse-nhsda-1991-nid13584", + "package_id": "ff0c2cec-f5ed-476e-adcb-5a2692294c6f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datafiles.samhsa.gov/study/national-household-survey-drug-abuse-nhsda-1991-nid13584", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "amphetamines", + "id": "b45e8af6-69ab-4bcf-9c8f-72e045d4733a", + "name": "amphetamines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "barbiturates", + "id": "c8827efe-74e2-468e-bba3-c258040fae92", + "name": "barbiturates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cocaine", + "id": "b0d1a152-4a29-483f-97b0-a2803d1edb1f", + "name": "cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hallucinogens", + "id": "27de22a3-6784-485b-a55b-c9d91bd80107", + "name": "hallucinogens", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "heroin", + "id": "91450280-4705-4679-8bb8-a912de638ccf", + "name": "heroin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inhalants", + "id": "4b00f5e3-5be3-4195-9b7b-d48c44c0e90e", + "name": "inhalants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "methamphetamine", + "id": "d55a91e3-cc2a-4730-8eb2-cc763478dc1a", + "name": "methamphetamine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prescription-drugs", + "id": "19bf33e9-c447-4381-a5f6-af95670b0902", + "name": "prescription-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sedatives", + "id": "206cc72a-95c7-4018-912c-565a2aee2eda", + "name": "sedatives", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "smoking", + "id": "f0387771-f299-4b59-9b8f-58358139dd87", + "name": "smoking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stimulants", + "id": "7b0775ab-3865-4854-8d9e-f68581c5ffee", + "name": "stimulants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tobacco-use", + "id": "0ee09fe4-df13-44b8-be12-9f9bf2ab3d8e", + "name": "tobacco-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tranquilizers", + "id": "ab4e021d-8bbe-4a62-a37d-da793db5466f", + "name": "tranquilizers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-03T03:08:40.338262", + "metadata_modified": "2024-09-17T21:09:13.255867", + "name": "felony-crime-incidents-in-2016-02202", + "notes": "

    The dataset contains records of felony crime incidents recorded by the District of Columbia Metropolitan Police Department in 2016. Visit mpdc.dc.gov/page/data-and-statistics for more information.

    ", + "num_resources": 5, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Felony Crime Incidents in 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9536ce3133accaf00ca831216d3a59fce98a585a3f935a7d974086af7f82753c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4064f9c7056041d797ba66494ac3b200&sublayer=32" + }, + { + "key": "issued", + "value": "2024-07-02T15:19:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::felony-crime-incidents-in-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-07-11T14:59:06.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "16046b7c-dfc0-4099-97fe-984b76a843ca" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:13.310499", + "description": "", + "format": "HTML", + "hash": "", + "id": "28969c8f-f073-4cc5-9f1e-e0786fa04433", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:13.264522", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::felony-crime-incidents-in-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.340362", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ad003dcc-f82a-4a17-8e07-2131bd6e100c", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.314301", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:13.310506", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9bbb3390-d8bd-4888-97f3-ee1032cdaa67", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:13.264835", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.340363", + "description": "", + "format": "CSV", + "hash": "", + "id": "0911e7dd-b837-4154-9919-57a129c0cf9d", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.314418", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4064f9c7056041d797ba66494ac3b200/csv?layers=32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.340365", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6a59051d-325a-48b1-b591-1414f337da2e", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.314555", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "88cd9baf-630f-4ff2-ad27-f58fb1fce3fd", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/4064f9c7056041d797ba66494ac3b200/geojson?layers=32", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmpsj", + "id": "c70c0635-dd12-4d81-8007-499c1c4d514e", + "name": "dmpsj", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policing", + "id": "43fbc332-ab68-4b76-8668-88025271798b", + "name": "policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "37a97e0b-3ddf-48fd-82eb-68619027b795", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "None", + "maintainer_email": "opendata@dsh.ca.gov", + "metadata_created": "2021-09-08T16:03:36.081368", + "metadata_modified": "2024-11-27T00:57:50.627702", + "name": "forensic-vs-civil-commitment-population", + "notes": "This data set shows the count of patients committed to the California State Hospitals during fiscal years 2006-2023. The Department of State Hospitals (DSH) population consists of patients that are mandated for treatment by a criminal or civil court. Patients in this data set that are sent to DSH through the criminal court system and have committed or have been accused of committing a crime linked to their mental illness are referred to as \"forensic\" commitments. Patients in this data set committed to DSH from civil courts because they are a danger to themselves, or others are referred to as \"civil\" commitments.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "ae56c24b-46d3-4688-965e-94bdc208164f", + "name": "ca-gov", + "title": "State of California", + "type": "organization", + "description": "State of California", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/0/0f/Seal_of_California.svg/250px-Seal_of_California.svg.png", + "created": "2020-11-10T14:12:32.792144", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ae56c24b-46d3-4688-965e-94bdc208164f", + "private": false, + "state": "active", + "title": "Forensic vs. Civil Commitment Population", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3b970a077ef856d167e164f8bafa78ad7f1e04660f8d8ee8586fa5717132cf6c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "7a5cb91d-672f-4c57-acad-2b6ba4ee8352" + }, + { + "key": "issued", + "value": "2017-06-16T22:39:56.412716" + }, + { + "key": "license", + "value": "http://www.opendefinition.org/licenses/cc-by" + }, + { + "key": "modified", + "value": "2024-09-09T20:35:07.820439" + }, + { + "key": "publisher", + "value": "California Department of State Hospitals" + }, + { + "key": "theme", + "value": [ + "Health and Human Services" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "04401c1c-ca16-4ed6-bfe3-b8fa42816962" + }, + { + "key": "harvest_source_id", + "value": "3ba8a0c1-5dc2-4897-940f-81922d3cf8bc" + }, + { + "key": "harvest_source_title", + "value": "State of California" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-26T22:32:47.541937", + "description": "This data set shows the count of patients committed to the California State Hospitals during fiscal years 2006-2023. The Department of State Hospitals (DSH) population consists of patients that are mandated for treatment by a criminal or civil court. Patients in this data set that are sent to DSH through the criminal court system and have committed or have been accused of committing a crime linked to their mental illness are referred to as \"forensic\" commitments. Patients in this data set committed to DSH from civil courts because they are a danger to themselves, or others are referred to as \"civil\" commitments.", + "format": "CSV", + "hash": "", + "id": "d5ffd675-4e29-4f40-920c-8ec48717e811", + "last_modified": null, + "metadata_modified": "2024-11-26T22:32:47.515127", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Department of State Hospitals Forensic vs. Civil Commitment Population (CSV)", + "package_id": "37a97e0b-3ddf-48fd-82eb-68619027b795", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.chhs.ca.gov/dataset/715eea5e-0518-4d53-98aa-bbad5e00e7ea/resource/be04d398-552a-440f-9ce3-7b59e6a6424d/download/forensic-vs.-civil-open-data-portal-submission.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-08T16:03:36.118164", + "description": "This data set shows the count of patients committed to the California State Hospitals during fiscal years 2006-2023. The Department of State Hospitals (DSH) population consists of patients that are mandated for treatment by a criminal or civil court. Patients in this data set that are sent to DSH through the criminal court system and have committed or have been accused of committing a crime linked to their mental illness are referred to as \"forensic\" commitments. Patients in this data set committed to DSH from civil courts because they are a danger to themselves, or others are referred to as \"civil\" commitments.", + "format": "PDF", + "hash": "", + "id": "cbddfaf3-391e-45b5-817c-ff972b95e5de", + "last_modified": null, + "metadata_modified": "2024-11-26T22:32:47.515250", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "data-dictionary-forensic-vs", + "package_id": "37a97e0b-3ddf-48fd-82eb-68619027b795", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.chhs.ca.gov/dataset/715eea5e-0518-4d53-98aa-bbad5e00e7ea/resource/b183a92b-094d-46b7-bb94-c4c0b78b5e68/download/data-dictionary-forensic-vs-civil_updated-mar-21.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-26T22:32:47.541942", + "description": "This chart shows the commitment type of patients committed to the California State Hospitals during fiscal years 2006-2023. The Department of State Hospitals (DSH) population consists of patients that are mandated for treatment by a criminal or civil court. Patients in this chart that are sent to DSH through the criminal court system and have committed or have been accused of committing a crime linked to their mental illness are referred to as \"forensic\" commitments. Patients in this chart committed to DSH from civil courts because they are a danger to themselves, or others are referred to as \"civil\" commitments.", + "format": "XLS", + "hash": "", + "id": "c98dfc4c-f246-4fc2-877c-c45a8ae86c41", + "last_modified": null, + "metadata_modified": "2024-11-26T22:32:47.515375", + "mimetype": "application/vnd.ms-excel", + "mimetype_inner": null, + "name": "Department of State Hospitals Forensic vs. Civil Commitment Population (Excel Charts)", + "package_id": "37a97e0b-3ddf-48fd-82eb-68619027b795", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.chhs.ca.gov/dataset/715eea5e-0518-4d53-98aa-bbad5e00e7ea/resource/908e1cbe-716c-439a-9cb8-6bbb4431ef61/download/forensic-vs.-civil-open-data-portal-submission.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-26T22:32:47.541944", + "description": "department-of-state-hospitals-forensic-vs-civil-commitment-population-6vzw7x5a.zip", + "format": "ZIP", + "hash": "", + "id": "a3ad56a6-80d3-4652-8a23-2e40b7623ce9", + "last_modified": null, + "metadata_modified": "2024-11-26T22:32:47.515498", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "All resource data", + "package_id": "37a97e0b-3ddf-48fd-82eb-68619027b795", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.chhs.ca.gov/dataset/715eea5e-0518-4d53-98aa-bbad5e00e7ea/resource/9134d73a-6965-4762-8013-2a1905473a3a/download/department-of-state-hospitals-forensic-vs-civil-commitment-population-6vzw7x5a.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "california-department-of-state-hospitals", + "id": "081f1aae-1c88-4120-92c3-c98b018df1d4", + "name": "california-department-of-state-hospitals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil", + "id": "25e0f7c9-0c33-4235-9b10-881f7f273d90", + "name": "civil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic", + "id": "ad4e04cf-bef7-42dd-abd1-3544ae3cb64a", + "name": "forensic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inpatient", + "id": "d5973627-9ddd-444e-ab29-635d5b4d70a6", + "name": "inpatient", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-classification", + "id": "ecca0faf-37e0-416e-b5db-e1a71af63115", + "name": "legal-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "patient", + "id": "c111b416-2e55-4193-b37c-0071f6a12102", + "name": "patient", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-hospitals", + "id": "7f72010b-eb58-401b-b518-0d28602af550", + "name": "state-hospitals", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:44.053936", + "metadata_modified": "2024-09-17T20:41:58.973241", + "name": "crime-incidents-in-2021", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4043ecf3882fe1c213342e1f0a7c7fdb8c4e8e7724f780c40c006e2bf076c832" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=619c5bd17ca2411db0689bb0a211783c&sublayer=3" + }, + { + "key": "issued", + "value": "2021-01-04T16:54:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2021" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "e5e9058b-4e5a-4e9f-a5a0-30023bdcc0aa" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:59.028398", + "description": "", + "format": "HTML", + "hash": "", + "id": "dbe2377d-5846-408a-ba88-4a769f352737", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:58.982146", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:44.056312", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "0df70b94-adbe-4952-a132-da09b643a616", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:44.030767", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:59.028403", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "be5e306d-4620-4215-8690-e835ffd415b1", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:58.982399", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:44.056314", + "description": "", + "format": "CSV", + "hash": "", + "id": "1e3e2394-5279-4cd6-affe-cb62252fe47a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:44.030883", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/619c5bd17ca2411db0689bb0a211783c/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:44.056315", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "c1b712e5-d0cd-4b0f-9dbc-70e31b3e3d7e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:44.030995", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/619c5bd17ca2411db0689bb0a211783c/geojson?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:44.056317", + "description": "", + "format": "ZIP", + "hash": "", + "id": "bd814159-cebc-41a1-861d-f060c1fd6fde", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:44.031104", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/619c5bd17ca2411db0689bb0a211783c/shapefile?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:44.056319", + "description": "", + "format": "KML", + "hash": "", + "id": "42f5bbf0-c923-4ad5-a151-238355dbd437", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:44.031214", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b1e76945-3e78-4fb5-98f0-3d5927cce0be", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/619c5bd17ca2411db0689bb0a211783c/kml?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "768ba4cc-6cac-4350-a6f2-837df7ffd4ec", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.603116", + "metadata_modified": "2023-11-28T08:44:37.726126", + "name": "national-crime-surveys-national-sample-1973-1983", + "notes": "The National Crime Survey (NCS), a study of personal and\r\nhousehold victimization, measures victimization for six selected\r\ncrimes, including attempts. The NCS was designed to achieve three\r\nprimary objectives: to develop detailed information about the victims\r\nand consequences of crime, to estimate the number and types of crimes\r\nnot reported to police, and to provide uniform measures of selected\r\ntypes of crime. The surveys cover the following types of crimes,\r\nincluding attempts: rape, robbery, assault, burglary, larceny, and\r\nauto or motor vehicle theft. Crimes such as murder, kidnapping,\r\nshoplifting, and gambling are not covered. Questions designed to\r\nobtain data on the characteristics and circumstances of the\r\nvictimization were asked in each incident report. Items such as time\r\nand place of occurrence, injuries suffered, medical expenses incurred,\r\nnumber, age, race, and sex of offender(s), relationship of offender(s)\r\nto victim (stranger, casual acquaintance, relative, etc.), and other\r\ndetailed data relevant to a complete description of the incident were\r\nincluded. Legal and technical terms, such as assault and larceny, were\r\navoided during the interviews. Incidents were later classified in more\r\ntechnical terms based upon the presence or absence of certain\r\nelements. In addition, data were collected in the study to obtain\r\ninformation on the victims' education, migration, labor force status,\r\noccupation, and income. Full data for each year are contained in Parts\r\n101-110. Incident-level extract files (Parts 1-10, 41) are available\r\nto provide users with files that are easy to manipulate. The\r\nincident-level datasets contain each incident record that appears in\r\nthe full sample file, the victim's person record, and the victim's\r\nhousehold information. These data include person and household\r\ninformation for incidents only. Subsetted person-level files also are\r\navailable as Parts 50-79. All of the variables for victims are\r\nrepeated for a maximum of four incidents per victim. There is one\r\nperson-level subset file for each interview quarter of the complete\r\nnational sample from 1973 through the second interview quarter in\r\n1980.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: National Sample, 1973-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b8a3be7cef316a043865ccc365b691108eac607a34e72072b81170c2778b5e1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "184" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1998-10-05T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "389b7ce5-1838-4fcd-80fe-03ac834dd998" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:08.040522", + "description": "ICPSR07635.v6", + "format": "", + "hash": "", + "id": "9ab6d572-a0ea-445c-9fc2-be7c1bd3a333", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:08.040522", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: National Sample, 1973-1983 ", + "package_id": "768ba4cc-6cac-4350-a6f2-837df7ffd4ec", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07635.v6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-environment", + "id": "ee2242bf-4c30-4f52-8e40-4fbd29090050", + "name": "residential-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cc6a102e-613c-483f-91a9-6847cac4a953", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Scott Shaffer", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:24:52.451788", + "metadata_modified": "2021-11-29T09:44:29.769074", + "name": "anne-arundel-county-crime-totals-by-type", + "notes": "Historical crime totals by type, 1975 - present. In June 2017 we changed the update frequency to as-needed because there is often a lag in getting this data updated because of the nature of the data from its source.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Anne Arundel County Crime Totals By Type", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/ha7d-yqrm" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2014-07-25" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2017-06-22" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/ha7d-yqrm" + }, + { + "key": "source_hash", + "value": "a09c0bb8fb4722a6316de24729826a50106cae2a" + }, + { + "key": "harvest_object_id", + "value": "5aeb5e70-791c-4795-a823-113b33308fa3" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:52.458010", + "description": "", + "format": "CSV", + "hash": "", + "id": "a06b93eb-7265-46f4-92e4-78393a4edb30", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:52.458010", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cc6a102e-613c-483f-91a9-6847cac4a953", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/ha7d-yqrm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:52.458020", + "describedBy": "https://opendata.maryland.gov/api/views/ha7d-yqrm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "653f6e31-77e4-4412-b0e6-364123d2be42", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:52.458020", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cc6a102e-613c-483f-91a9-6847cac4a953", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/ha7d-yqrm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:52.458026", + "describedBy": "https://opendata.maryland.gov/api/views/ha7d-yqrm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "84806422-30e5-49b4-9f22-0e65a8a79ad7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:52.458026", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cc6a102e-613c-483f-91a9-6847cac4a953", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/ha7d-yqrm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:52.458031", + "describedBy": "https://opendata.maryland.gov/api/views/ha7d-yqrm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5723adda-94b8-43b5-b234-45b75ebe8cf7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:52.458031", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cc6a102e-613c-483f-91a9-6847cac4a953", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/ha7d-yqrm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "anne-arundel", + "id": "1769987b-e711-404e-92a3-342ffad16529", + "name": "anne-arundel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime", + "id": "71e59488-7961-41b5-9eb8-18e08f0d46ba", + "name": "property-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "673ded77-8414-4a7f-8ea0-abffa2e1f687", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:35.271913", + "metadata_modified": "2023-11-28T10:02:01.012813", + "name": "examination-of-crime-guns-and-homicide-in-pittsburgh-pennsylvania-1987-1998-b3a75", + "notes": "This study examined spatial and temporal features of crime\r\nguns in Pittsburgh, Pennsylvania, in order to ascertain how gun\r\navailability affected criminal behavior among youth, whether the\r\neffects differed between young adults and juveniles, and whether that\r\nrelationship changed over time. Rather than investigating the general\r\nprevalence of guns, this study focused only on those firearms used in\r\nthe commission of crimes. Crime guns were defined specifically as\r\nthose used in murders, assaults, robberies, weapons offenses, and drug\r\noffenses. The emphasis of the project was on the attributes of crime\r\nguns and those who possess them, the geographic sources of those guns,\r\nthe distribution of crime guns over neighborhoods in a city, and the\r\nrelationship between the prevalence of crime guns and the incidence of\r\nhomicide. Data for Part 1, Traced Guns Data, came from the City of\r\nPittsburgh Bureau of Police. Gun trace data provided a detailed view\r\nof crime guns recovered by police during a two-year period, from 1995\r\nto 1997. These data identified the original source of each crime gun\r\n(first sale to a non-FFL, i.e., a person not holding a Federal\r\nFirearms License) as well as attributes of the gun and the person\r\npossessing the gun at the time of the precipitating crime, and the\r\nZIP-code location where the gun was recovered. For Part 2, Crime\r\nLaboratory Data, data were gathered from the local county crime\r\nlaboratory on guns submitted by Pittsburgh police for forensic\r\ntesting. These data were from 1993 to 1998 and provided a longer time\r\nseries for examining changes in crime guns over time than the data in\r\nPart 1. In Parts 3 and 4, Stolen Guns by ZIP-Code Data and Stolen Guns\r\nby Census Tract Data, data on stolen guns came from the local\r\npolice. These data included the attributes of the guns and residential\r\nneighborhoods of owners. Part 3 contains data from 1987 to 1996\r\norganized by ZIP code, whereas Part 4 contains data from 1993 to 1996\r\norganized by census tract. Part 5, Shots Fired Data, contains the\r\nfinal indicator of crime gun prevalence for this study, which was 911\r\ncalls of incidents involving shots fired. These data provided vital\r\ninformation on both the geographic location and timing of these\r\nincidents. Shots-fired incidents not only captured varying levels of\r\naccess to crime guns, but also variations in the willingness to\r\nactually use crime guns in a criminal manner. Part 6, Homicide Data,\r\ncontains homicide data for the city of Pittsburgh from 1990 to\r\n1995. These data were used to examine the relationship between varying\r\nlevels of crime gun prevalence and levels of homicide, especially\r\nyouth homicide, in the same city. Part 7, Pilot Mapping Application,\r\nis a pilot application illustrating the potential uses of mapping\r\ntools in police investigations of crime guns traced back to original\r\npoint of sale. NTC. It consists of two ArcView 3.1 project files and\r\n90 supporting data and mapping files. Variables in Part 1 include date\r\nof manufacture and sale of the crime gun, weapon type, gun model,\r\ncaliber, firing mechanism, dealer location (ZIP code and state),\r\nrecovery date and location (ZIP code and state), age and state of\r\nresidence of purchaser and possessor, and possessor role. Part 2 also\r\ncontains gun type and model, as well as gun make, precipitating\r\noffense, police zone submitting the gun, and year the gun was\r\nsubmitted to the crime lab. Variables in Parts 3 and 4 include month\r\nand year the gun was stolen, gun type, make, and caliber, and owner\r\nresidence. Residence locations are limited to owner ZIP code in Part\r\n3, and 1990 Census tract number and neighborhood name in Part 4. Part\r\n5 contains the date, time, census tract and police zone of 911 calls\r\nrelating to shots fired. Part 6 contains the date and census tract of\r\nthe homicide incident, drug involvement, gang involvement, weapon, and\r\nvictim and offender ages. Data in Part 7 include state, county, and\r\nZIP code of traced guns, population figures, and counts of crime guns\r\nrecovered at various geographic locations (states, counties, and ZIP\r\ncodes) where the traced guns first originated in sales by an FFL to a\r\nnon-FFL individual. Data for individual guns are not provided in Part\r\n7.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examination of Crime Guns and Homicide in Pittsburgh, Pennsylvania, 1987-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0f4e42c23be14fe8684db9e10bb3bb967815fb9568971637e609138c6076582b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3577" + }, + { + "key": "issued", + "value": "2001-04-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "84c69877-9c3a-4b7e-9199-87e7fd1f9bb3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:35.486593", + "description": "ICPSR02895.v1", + "format": "", + "hash": "", + "id": "1589c0d0-4472-4d3d-a4db-3965f73d3112", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:24.743449", + "mimetype": "", + "mimetype_inner": null, + "name": "Examination of Crime Guns and Homicide in Pittsburgh, Pennsylvania, 1987-1998", + "package_id": "673ded77-8414-4a7f-8ea0-abffa2e1f687", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02895.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "armed-robbery", + "id": "a512ee9e-a3ea-4598-8d85-35fc69ebf0e0", + "name": "armed-robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-control", + "id": "be8a9559-f0ab-4a24-bb9d-bfff7fcc8d36", + "name": "gun-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-ownership", + "id": "1064feab-f9b1-42c9-9340-4684674f81b9", + "name": "gun-ownership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-registration", + "id": "455ca37b-a4aa-45ee-aa22-0fd456257a11", + "name": "gun-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "handguns", + "id": "7dd9fdb3-5e8f-4618-8c73-9ad7aba3221c", + "name": "handguns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c350d797-8c2a-4eb4-8269-71e110a12806", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Danelle Lobdell", + "maintainer_email": "lobdell.danelle@epa.gov", + "metadata_created": "2020-11-12T13:50:45.508329", + "metadata_modified": "2020-11-12T13:50:45.508339", + "name": "divergent-trends-in-life-expectancy-across-the-rural-urban-gradient-and-association-w-2000", + "notes": "We used individual-level death data to estimate county-level life expectancy at 25 (e25) for Whites, Black, AIAN and Asian in the contiguous US for 2000-2005. Race-sex-stratified models were used to examine the associations among e25, rurality and specific race proportion, adjusted for socioeconomic variables. Individual death data from the National Center for Health Statistics were aggregated as death counts into five-year age groups by county and race-sex groups for the contiguous US for years 2000-2005 (National Center for Health Statistics 2000-2005). We used bridged-race population estimates to calculate five-year mortality rates. The bridged population data mapped 31 race categories, as specified in the 1997 Office of Management and Budget standards for the collection of data on race and ethnicity, to the four race categories specified under the 1977 standards (the same as race categories in mortality registration) (Ingram et al. 2003). The urban-rural gradient was represented by the 2003 Rural Urban Continuum Codes (RUCC), which distinguished metropolitan counties by population size, and nonmetropolitan counties by degree of urbanization and adjacency to a metro area (United States Department of Agriculture 2016). We obtained county-level sociodemographic data for 2000-2005 from the US Census Bureau. These included median household income, percent of population attaining greater than high school education (high school%), and percent of county occupied rental units (rent%). We obtained county violent crime from Uniform Crime Reports and used it to calculate mean number of violent crimes per capita (Federal Bureau of Investigation 2010). This dataset is not publicly accessible because: EPA cannot release personally identifiable information regarding living individuals, according to the Privacy Act and the Freedom of Information Act (FOIA). This dataset contains information about human research subjects. Because there is potential to identify individual participants and disclose personal information, either alone or in combination with other datasets, individual level data are not appropriate to post for public access. Restricted access may be granted to authorized persons by contacting the party listed. It can be accessed through the following means: Request to author. Format: Data are stored as csv files. \n\nThis dataset is associated with the following publication:\nJian, Y., L. Neas, L. Messer, C. Gray, J. Jagai, K. Rappazzo, and D. Lobdell. Divergent trends in life expectancy across the rural-urban gradient among races in the contiguous United States. International Journal of Public Health. Springer Basel AG, Basel, SWITZERLAND, 64(9): 1367-1374, (2019).", + "num_resources": 0, + "num_tags": 7, + "organization": { + "id": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "name": "epa-gov", + "title": "U.S. Environmental Protection Agency", + "type": "organization", + "description": "Our mission is to protect human health and the environment. ", + "image_url": "https://edg.epa.gov/EPALogo.svg", + "created": "2020-11-10T15:10:42.298896", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "private": false, + "state": "active", + "title": "Divergent trends in life expectancy across the rural-urban gradient and association with specific racial proportions in the contiguous United States 2000-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "harvest_source_id", + "value": "04b59eaf-ae53-4066-93db-80f2ed0df446" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "EPA ScienceHub" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "020:097" + ] + }, + { + "key": "bureauCode", + "value": [ + "020:00" + ] + }, + { + "key": "references", + "value": [ + "https://doi.org/10.1007/s00038-019-01274-5" + ] + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "harvest_object_id", + "value": "331445a6-06d9-45c9-8fee-5890b11150da" + }, + { + "key": "source_hash", + "value": "5089e857b88ca94932bb7227716c69ff58ba3d7e" + }, + { + "key": "publisher", + "value": "U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "license", + "value": "https://pasteur.epa.gov/license/sciencehub-license.html" + }, + { + "key": "rights", + "value": "EPA Category: Personally Identifiable Information (PII), NARA Category: Privacy" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Environmental Protection Agency > U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "modified", + "value": "2018-12-14" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://doi.org/10.23719/1504089" + } + ], + "tags": [ + { + "display_name": "air-quality", + "id": "764327dd-d55e-40dd-8dc3-85235cd1ae8e", + "name": "air-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "built-environment", + "id": "66e7d342-c772-41cc-aaf3-288b5055070a", + "name": "built-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-quality", + "id": "80e6c743-36bc-4642-9f9a-fb0fc22805f2", + "name": "environmental-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "land-quality", + "id": "a4e61d2e-ffcf-410c-92b1-59ea13fc8796", + "name": "land-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "life-expectancy", + "id": "34ae9872-2e31-4654-8453-c4f546a252aa", + "name": "life-expectancy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sociodemographic-quality", + "id": "b12f841e-fdcd-4e81-98a7-833bbfbd5289", + "name": "sociodemographic-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water-quality", + "id": "db70369b-b740-4db8-9b3e-74a9a1a1db52", + "name": "water-quality", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4f0ddf56-c884-4c12-a41b-2e91f98eb2b2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:53.314810", + "metadata_modified": "2023-11-28T09:26:17.892348", + "name": "process-and-outcome-evaluation-of-the-gang-resistance-education-and-training-g-r-e-a-t-pro", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThe goal of the study was to determine what effect, if any, the Gang Resistance Education and Training (G.R.E.A.T.) program had on students. The G.R.E.A.T., a 13-lesson general prevention program taught by uniformed law enforcement\r\nofficers to middle school students, had three stated goals: 1) to reduce gang membership, 2) to reduce delinquency, especially violent offending, and 3) to\r\nimprove students' attitudes toward the police.\r\n\r\n\r\nTo assess program effectiveness, researchers conducted a randomized control trial involving 3,820 students nested in 195 classrooms in 31 schools in 7 cities. A process evaluation consisted of multiple methods to assess program fidelity: 1) observations of G.R.E.A.T. Officer Trainings, 2) surveys and interviews of G.R.E.A.T.-trained officers and supervisors, 3) surveys of school personnel, and 4) \"on-site,\" direct observations of officers delivering the G.R.E.A.T. program in the study sites. Only the data from the student surveys, law enforcement officer surveys, and school personnel surveys are available.\r\n\r\n\r\nData file 1 (Student Survey Data) has 3,820 cases and 1,926 variables. Data file 2 (Law Enforcement Survey Data) has 137 cases and 140 variables. Data file 3 (School Personnel Survey Data) has 230 cases and 148 variables.\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Process and Outcome Evaluation of the Gang Resistance Education and Training (G.R.E.A.T.) Program, 2006-2011 [UNITED STATES]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46df50f1a8cbbe8a25f9a9d6d518bfa5b934ac8db8e76bb54e0aa10bc7704765" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1182" + }, + { + "key": "issued", + "value": "2016-09-26T13:06:10" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-10-25T16:29:11" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2736845e-13ed-46fd-87fa-892668c5a7c4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:31.069998", + "description": "ICPSR34899.v1", + "format": "", + "hash": "", + "id": "423b04d5-51fa-4e06-b693-16a897fe1967", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:31.069998", + "mimetype": "", + "mimetype_inner": null, + "name": "Process and Outcome Evaluation of the Gang Resistance Education and Training (G.R.E.A.T.) Program, 2006-2011 [UNITED STATES]", + "package_id": "4f0ddf56-c884-4c12-a41b-2e91f98eb2b2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34899.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7d7eb6b8-fa38-4f2a-94e8-a11ad22c9ede", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:55.325272", + "metadata_modified": "2023-11-28T10:15:24.872516", + "name": "questioning-bias-validating-a-bias-crime-assessment-tool-in-california-and-new-jersey-2016-a062f", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study investigates experiences surrounding hate and bias crimes and incidents and reasons and factors affecting reporting and under-reporting among youth and adults in LGBT, immigrant, Hispanic, Black, and Muslim communities in New Jersey and Los Angeles County, California.\r\nThe collection includes 1 SPSS data file (QB_FinalDataset-Revised.sav (n=1,326; 513 variables)). The collection also contains 24 qualitative data files of transcripts from focus groups and interviews with key informants, which are not included in this release.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Questioning Bias: Validating a Bias Crime Assessment Tool in California and New Jersey, 2016-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "002ccc0104ab7f900951b5d3e517e168179440797cf3d5625c9a3ca380793d96" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3899" + }, + { + "key": "issued", + "value": "2018-08-02T11:53:43" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-08-02T11:55:11" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bac5bb9c-62f7-4f99-ad2a-1a0f860f4a53" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:55.357829", + "description": "ICPSR37039.v1", + "format": "", + "hash": "", + "id": "0cf8afc8-a3ee-442d-9ca5-cf462cfb7265", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:13.920543", + "mimetype": "", + "mimetype_inner": null, + "name": "Questioning Bias: Validating a Bias Crime Assessment Tool in California and New Jersey, 2016-2017", + "package_id": "7d7eb6b8-fa38-4f2a-94e8-a11ad22c9ede", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37039.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minorities", + "id": "0e29d3f9-7524-4a24-8814-9f2ce47585fd", + "name": "minorities", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2c3b9c3a-090a-4b37-a91d-497272e55bce", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:30.856644", + "metadata_modified": "2023-11-28T09:35:59.599351", + "name": "patterns-of-juvenile-delinquency-and-co-offending-in-philadelphia-pennsylvania-1976-1994-18ca6", + "notes": "In an attempt to inform and advance the literature on\r\nco-offending, this study tracked through time the patterns of criminal\r\nbehavior among a sample of offenders and their accomplices. This study\r\nconsists of a random sample of 400 offenders selected from all\r\nofficial records of arrest (N=60,821) for offenders under age 18 in\r\nPhiladelphia in 1987. Half of the offenders selected committed a crime\r\nalone and half committed a crime with an accomplice. Criminal history\r\ndata from January 1976 to December 1994 were gathered for all\r\noffenders in the sample and their accomplices.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Patterns of Juvenile Delinquency and Co-Offending in Philadelphia, Pennsylvania, 1976-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "24b82eeb2825ade69ae2d8d8d43971883ed8c8f162aed7be4538886fc363fff8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2987" + }, + { + "key": "issued", + "value": "2004-02-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2004-02-24T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "28416a65-fe51-402e-bffb-91d6cf2fb1f9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:30.903786", + "description": "ICPSR03598.v1", + "format": "", + "hash": "", + "id": "c88421a3-fe50-43e7-8d04-f91fe9d82d49", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:21.626378", + "mimetype": "", + "mimetype_inner": null, + "name": "Patterns of Juvenile Delinquency and Co-Offending in Philadelphia, Pennsylvania, 1976-1994 ", + "package_id": "2c3b9c3a-090a-4b37-a91d-497272e55bce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03598.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquents", + "id": "e1e9816d-6008-4348-bf58-4b0f23b32bc7", + "name": "juvenile-delinquents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c4e52008-9161-41b7-9222-8320b7a461f9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Greg Hymel", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:33.869152", + "metadata_modified": "2023-09-15T14:32:12.543267", + "name": "calls-for-service-2011", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2011. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "264106ed28c73652680415b07bebc65e5c520c396bb52f1581ba4f8c789e4e5f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/28ec-c8d6" + }, + { + "key": "issued", + "value": "2016-02-11" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/28ec-c8d6" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9aa7fcf8-4e66-441c-b8fa-396c2be046d9" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:33.888806", + "description": "", + "format": "CSV", + "hash": "", + "id": "7f8839d5-b871-4b4e-8ab7-d64eb1419def", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:33.888806", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c4e52008-9161-41b7-9222-8320b7a461f9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/28ec-c8d6/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:33.888817", + "describedBy": "https://data.nola.gov/api/views/28ec-c8d6/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e07c1687-9b38-4c79-a1b7-4819116ca6a5", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:33.888817", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c4e52008-9161-41b7-9222-8320b7a461f9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/28ec-c8d6/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:33.888823", + "describedBy": "https://data.nola.gov/api/views/28ec-c8d6/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5dd6f2e2-c19d-4068-bde7-282135351220", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:33.888823", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c4e52008-9161-41b7-9222-8320b7a461f9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/28ec-c8d6/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:33.888828", + "describedBy": "https://data.nola.gov/api/views/28ec-c8d6/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0a45f62c-c168-42b0-acd7-b7fd2659f47c", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:33.888828", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c4e52008-9161-41b7-9222-8320b7a461f9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/28ec-c8d6/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:30.768746", + "metadata_modified": "2024-09-17T20:42:10.687163", + "name": "crime-incidents-in-2019", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d1be880f3ab10cc1e0636d1baf2bb09a34bac7017a99e31bec3902cec0703ffe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f08294e5286141c293e9202fcd3e8b57&sublayer=1" + }, + { + "key": "issued", + "value": "2018-12-24T20:17:15.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2019" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2019-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "8a8d3710-495a-4db1-836e-3223b53222f4" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:10.741165", + "description": "", + "format": "HTML", + "hash": "", + "id": "edb8b6ab-e041-467e-90a0-fd8ff3b81050", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:10.695714", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2019", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:30.770927", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1cc57876-035b-428c-81c3-773f83743e3a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:30.746258", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:10.741169", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "5b872d64-e8f0-4ec2-b254-5d572d66b378", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:10.696108", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:30.770929", + "description": "", + "format": "CSV", + "hash": "", + "id": "36bdf8ab-259c-43e8-ad2c-e59eda861b92", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:30.746375", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f08294e5286141c293e9202fcd3e8b57/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:30.770931", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ed8a9f65-e53a-4f92-a52d-14132fd65d68", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:30.746488", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f08294e5286141c293e9202fcd3e8b57/geojson?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:30.770933", + "description": "", + "format": "ZIP", + "hash": "", + "id": "2f4f87dd-37e7-49af-8a93-cb4e89178e97", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:30.746600", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f08294e5286141c293e9202fcd3e8b57/shapefile?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:30.770934", + "description": "", + "format": "KML", + "hash": "", + "id": "24587593-56a0-4607-a5d1-5238bb6b72be", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:30.746722", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b37d0d2c-90bf-40a9-8a8d-b3596974ea7a", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f08294e5286141c293e9202fcd3e8b57/kml?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5ef86695-578a-4667-b6cf-b0b391b8ddb1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:58:36.310101", + "metadata_modified": "2024-09-20T18:51:52.849588", + "name": "1-05-feeling-of-safety-in-your-neighborhood-summary-4795b", + "notes": "
    The mission of the Tempe Police Department is to reduce harm in our community, and an important component of this mission is to ensure citizens and visitors feel safe in Tempe. One of the Police Department’s five Key Initiatives is to address crime and fear of crime. This is achieved through responding to citizen calls for police service, addressing crime throughout the city, and working with the community to prevent crime. The Police Department uses data from the annual Community Survey and the Business Survey and other data sources to study crime trends and implement strategies to enhance safety and the feeling of safety in Tempe. Data for this performance measure is drawn from a monthly survey of Tempe residents conducted by Elucd.

    This data contains monthly survey results on residents feelings of safety in their neighborhood, ranging between 0 and 100.

    The performance measure page is available at 1.05 Feeling of Safety in Your Neighborhood.

    Additional Information

    Source: This measure comes from a question asked of residents in the monthly sentiment survey conducted by Elucd. 

    Contact (author): 

    Contact E-Mail (author): 

    Contact (maintainer): Brooks Louton

    Contact E-Mail (maintainer): Brooks_Louton@tempe.gov

    Data Source Type: Excel

    Preparation Method: Manual

    Publish Frequency: Annually

    Publish Method: Manual

    ", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.05 Feeling of Safety in Your Neighborhood (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "81b55d5692b09793d2fa49fe30ba6cb1c607f3ef5ef4d9d9e4cb1aa9736a2791" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d04203266fd6427db4fb61564d2b52a3&sublayer=0" + }, + { + "key": "issued", + "value": "2020-10-14T00:36:43.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::1-05-feeling-of-safety-in-your-neighborhood-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-12-22T20:33:42.649Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "222edbed-f0d0-4717-b386-d184c76dc130" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:51:52.863616", + "description": "", + "format": "HTML", + "hash": "", + "id": "184557c8-270e-4004-80ac-4d8b55e09dad", + "last_modified": null, + "metadata_modified": "2024-09-20T18:51:52.855772", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5ef86695-578a-4667-b6cf-b0b391b8ddb1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::1-05-feeling-of-safety-in-your-neighborhood-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:58:36.316517", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1df23cfb-ef88-4fa4-bb50-5a27346d6312", + "last_modified": null, + "metadata_modified": "2022-09-02T17:58:36.294903", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5ef86695-578a-4667-b6cf-b0b391b8ddb1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/1_05_Feeling_of_Safety_in_Your_Neighborhood_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:36.659685", + "description": "", + "format": "CSV", + "hash": "", + "id": "9236024f-a804-40bd-bc12-9e84940214a6", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:36.648632", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5ef86695-578a-4667-b6cf-b0b391b8ddb1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/d04203266fd6427db4fb61564d2b52a3/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:06:36.659690", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6239d057-e7c4-4e81-b4d7-901f0f940032", + "last_modified": null, + "metadata_modified": "2024-02-09T15:06:36.648776", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5ef86695-578a-4667-b6cf-b0b391b8ddb1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/d04203266fd6427db4fb61564d2b52a3/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eaf993f1-c6e0-4642-8565-38289a40186a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:10.534493", + "metadata_modified": "2023-11-28T10:03:26.764497", + "name": "pretrial-release-of-latino-defendants-in-the-united-states-1990-2004-bb878", + "notes": "The purpose of the study was to assess the impact of Latino ethnicity on pretrial release decisions in large urban counties. The study examined two questions:\r\n\r\nAre Latino defendants less likely to receive pretrial releases than non-Latino defendants?\r\nAre Latino defendants in counties where the Latino population is rapidly increasing less likely to receive pretrial releases than Latino defendants in counties where the Latino population is not rapidly increasing?\r\nThe study utilized the State Court Processing Statistics (SCPS) Database (see STATE COURT PROCESSING STATISTICS, 1990-2004: FELONY DEFENDANTS IN LARGE URBAN COUNTIES [ICPSR 2038]). The SCPS collects data on felony cases filed in state courts in 40 of the nation's 75 largest counties over selected sample dates in the month of May of every even numbered year, and tracks a representative sample of felony case defendants from arrest through sentencing. Data in the collection include 118,556 cases.\r\nResearchers supplemented the SCPS with county-level information from several sources:\r\n\r\nFederal Bureau of Investigation Uniform Crime Reporting Program county-level data series of index crimes reported to the police for the years 1988-2004 (see UNIFORM CRIME REPORTS: COUNTY-LEVEL DETAILED ARREST AND OFFENSE DATA, 1998 [ICPSR 9335], UNIFORM CRIME REPORTING PROGRAM DATA [UNITED STATES]: COUNTY-LEVEL DETAILED ARREST AND OFFENSE DATA, 1990 [ICPSR 9785], 1992 [ICPSR 6316], 1994 [ICPSR 6669], 1996 [ICPSR 2389], 1998 [ICPSR 2910], 2000 [ICPRS 3451], 2002 [ICPSR 4009], and 2004 [ICPSR 4466]).\r\nBureau of Justice Statistics Annual Survey of Jails, Jurisdiction-Level data series for the years 1988-2004 (see ANNUAL SURVEY OF JAILS: JURISDICTION-LEVEL DATA, 1990 [ICPSR 9569], 1992 [ICPSR 6395], 1994 [ICPSR 6538], 1996 [ICPSR 6856], 1998 [ICPSR 2682], 2000 [ICPSR 3882], 2002 [ICPSR 4428], and 2004 [ICPSR 20200]).\r\nBureau of Justice Statistics National Prosecutors Survey/Census data series 1990-2005 (see NATIONAL PROSECUTORS SURVEY, 1990 [ICPSR 9579], 1992 [ICPSR 6273], 1994 [ICPSR 6785], 1996 [ICPSR 2433], 2001 census [ICPSR 3418], and 2005 [ICPSR 4600]).\r\nUnited States Census Bureau State and County Quickfacts.\r\nNational Center for State Courts, State Court Organization reports, 1993 (see NCJ 148346), 1998 (see NCJ 178932), and 2004 (see NCJ 212351).\r\nBureau of Justice Statistics Felony Defendants in Large Urban Counties reports, 1992 (see NCJ 148826), 1994 (see NCJ 164616), 1996 (see NCJ 176981), 1998 (see NJC 187232), 2000 (see NCJ 202021), and 2002 (see NJC 210818).\r\nThe data include defendant level variables such as most serious current offense charge, number of charges, prior felony convictions, prior misdemeanor convictions, prior incarcerations, criminal justice status at arrest, prior failure to appear, age, gender, ethnicity, and race. County level variables include region, crime rate, two year change in crime rate, caseload rate, jail capacity, two year change in jail capacity, judicial selection by election or appointment, prosecutor screens cases, and annual expenditure on prosecutor's office. Racial threat stimuli variables include natural log of the percentage of the county population that is Latino, natural log of the percentage of the county population that is African American, change in the percentage of the county population that is Latino over the last six years and change in the percentage of the county population that is African American over the last six years. Cross-level interaction variables include percentage minority (Latino/African American) population zero percent to 15 percent, percentage minority (Latino/African American) population 16 percent to 30 percent, and percentage minority (Latino/African American) population 31 percent or higher.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Pretrial Release of Latino Defendants in the United States, 1990-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e9013d3f3385f143d2004d47c26cb74cb9c0f576c74fde6fcf44965dc94c2d04" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3620" + }, + { + "key": "issued", + "value": "2009-07-30T11:17:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-07-30T11:17:08" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1469c0d7-6b76-4e52-aed9-33bda54240d3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:10.555451", + "description": "ICPSR25521.v1", + "format": "", + "hash": "", + "id": "db9c6c35-ee66-4ee7-a284-143e9f8ca783", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:01.428868", + "mimetype": "", + "mimetype_inner": null, + "name": "Pretrial Release of Latino Defendants in the United States, 1990-2004", + "package_id": "eaf993f1-c6e0-4642-8565-38289a40186a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25521.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bail", + "id": "01b0c5ce-8bfd-4acb-a6b8-7eafdd3289b4", + "name": "bail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-americans", + "id": "df6c9aed-96b6-431f-8c49-f65fa76bafec", + "name": "hispanic-or-latino-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration", + "id": "214d119a-44cb-4277-b9e1-634cea0566a4", + "name": "immigration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-growth", + "id": "46552e2b-8369-449d-91dd-fa32cb704661", + "name": "population-growth", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-release", + "id": "df01fdd9-7e66-467d-b633-52eb1592debc", + "name": "pretrial-release", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0b71558c-17c5-4c8c-b0e9-69a409aeb480", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:57:09.253762", + "metadata_modified": "2024-12-25T12:11:59.114346", + "name": "apd-warnings", + "notes": "DATASET DESCRIPTION:\nThis dataset provides the case report number, the date the incident occurred, subject race and gender at the time of the interaction and the lead charge. This dataset contains only instances where a warning was issued to the subject of the interaction for a violation.\n\n\nGENERAL ORDERS RELATING TO TRAFFIC ENFORCEMENT:\nAfter stopping the violator, officers shall exercise good judgment in deciding what enforcement action should be taken (e.g., warning, citation, arrest). Additionally, field release citations and warnings shall be completed as outlined in General Order 308, which permits law enforcement agencies to use citation release procedures in lieu of arrest for specified Class A or B misdemeanor offenses, and all Class C misdemeanor offenses with certain exceptions.\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER:\n1. The data provided is for informational use only and may differ from official Austin Police Department crime data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Warnings", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "796e6b60fcb5264a9848b5f8ea806b5d6fb9519f799f9628abe7830bee5ef30d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/qwt7-pfwv" + }, + { + "key": "issued", + "value": "2024-02-22" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/qwt7-pfwv" + }, + { + "key": "modified", + "value": "2024-12-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7afccca0-b961-4b1a-9c89-bacf466d287c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:57:09.255920", + "description": "", + "format": "CSV", + "hash": "", + "id": "07c5def5-2892-45a2-ad51-7db666841a8c", + "last_modified": null, + "metadata_modified": "2024-03-25T10:57:09.244726", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0b71558c-17c5-4c8c-b0e9-69a409aeb480", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qwt7-pfwv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:57:09.255924", + "describedBy": "https://data.austintexas.gov/api/views/qwt7-pfwv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9cb1ad40-ded7-4988-a29b-23581d1c1182", + "last_modified": null, + "metadata_modified": "2024-03-25T10:57:09.244879", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0b71558c-17c5-4c8c-b0e9-69a409aeb480", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qwt7-pfwv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:57:09.255925", + "describedBy": "https://data.austintexas.gov/api/views/qwt7-pfwv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "52d9f6be-1fd2-43c7-81ce-bf5cdedcc59a", + "last_modified": null, + "metadata_modified": "2024-03-25T10:57:09.245024", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0b71558c-17c5-4c8c-b0e9-69a409aeb480", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qwt7-pfwv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:57:09.255927", + "describedBy": "https://data.austintexas.gov/api/views/qwt7-pfwv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "aef85ec0-35e5-4fa0-8164-47df1b5aca4f", + "last_modified": null, + "metadata_modified": "2024-03-25T10:57:09.245144", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0b71558c-17c5-4c8c-b0e9-69a409aeb480", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qwt7-pfwv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "warnings", + "id": "d2a8a035-42fe-4411-809d-de232bd5c267", + "name": "warnings", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "09edb011-6ec3-4321-8e51-ba919a7fcd81", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:23.617044", + "metadata_modified": "2023-02-13T21:37:17.879511", + "name": "assessing-identity-theft-offenders-strategies-and-perceptions-of-risk-in-the-united-s-2006-24942", + "notes": "The purpose of this study was to examine the crime of identity theft from the offenders' perspectives. The study employed a purposive sampling strategy. Researchers identified potential interview subjects by examining newspapers (using Lexis-Nexis), legal documents (using Lexis-Nexis and Westlaw), and United States Attorneys' Web sites for individuals charged with, indicted, and/or sentenced to prison for identity theft. Once this list was generated, researchers used the Federal Bureau of Prisons (BOP) Inmate Locator to determine if the individuals were currently housed in federal facilities. Researchers visited the facilities that housed the largest number of inmates on the list in each of the six regions in the United States as defined by the BOP (Western, North Central, South Central, North Eastern, Mid-Atlantic, and South Eastern) and solicited the inmates housed in these prisons. A total of 14 correctional facilities were visited and 65 individuals incarcerated for identity theft or identity theft related crimes were interviewed between March 2006 and February 2007. Researchers used semi-structured interviews to explore the offenders' decision-making processes. When possible, interviews were audio recorded and then transcribed verbatim. Part 1 (Quantitative Data) includes the demographic variables age, race, gender, number of children, highest level of education, and socioeconomic class while growing up. Other variables include prior arrests or convictions and offense type, prior drug use and if drug use contributed to identity theft, if employment facilitated identity theft, if they went to trial or plead to charges, and sentence length. Part 2 (Qualitative Data), includes demographic questions such as family situation while growing up, highest level of education, marital status, number of children, and employment status while committing identity theft crimes. Subjects were asked about prior criminal activity and drug use. Questions specific to identity theft include the age at which the person became involved in identity theft, how many identities he or she had stolen, if they had worked with other people to steal identities, why they had become involved in identity theft, the skills necessary to steal identities, and the perceived risks involved in identity theft.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing Identity Theft Offenders' Strategies and Perceptions of Risk in the United States, 2006-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "534296874fa6199cfb11c3ee89d54f9088f1c762" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3860" + }, + { + "key": "issued", + "value": "2009-03-31T08:41:52" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-03-31T08:45:11" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "07fa7869-1f32-4600-afb8-b08ab83ce48a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:23.789501", + "description": "ICPSR20622.v1", + "format": "", + "hash": "", + "id": "8537eac4-85c5-4e70-a5e5-cdc34f5e77f4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:21.779167", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing Identity Theft Offenders' Strategies and Perceptions of Risk in the United States, 2006-2007", + "package_id": "09edb011-6ec3-4321-8e51-ba919a7fcd81", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20622.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "access-to-information", + "id": "a12d2cee-e990-4c46-a084-30248c599d1c", + "name": "access-to-information", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "adult-offenders", + "id": "72123bed-e66f-40de-a17f-5b57ef8ffebb", + "name": "adult-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-prisoners", + "id": "8b94b5a9-9ccb-46e6-bcce-bf375635d3a2", + "name": "federal-prisoners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "identity-theft", + "id": "17706012-0b35-4d64-abcc-fdf497ef3a18", + "name": "identity-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-attitudes", + "id": "4e016492-fa49-4b87-a82d-de4ee6a1b294", + "name": "inmate-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-finances", + "id": "6cb49ab8-c7ff-48a7-a839-62b627495746", + "name": "personal-finances", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property", + "id": "04ab56cc-615c-4a8d-a724-998bca19e2a3", + "name": "stolen-property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "165891f9-b70a-4539-9f59-c9a408f5ebed", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:22.091168", + "metadata_modified": "2023-11-28T10:07:20.231092", + "name": "criminal-behavior-of-gangs-in-aurora-and-denver-colorado-and-broward-county-florida-1993-1-95857", + "notes": "This study was undertaken to measure the criminal behavior\r\n of gangs, including their involvement in delinquent behavior such as\r\n drug use and drug trafficking activities, and to compare gang behavior\r\n with that of youth who were at risk, but who had not yet become active\r\n in gangs. The project assessed the role that gangs play in the lives\r\n of youth whose living conditions are otherwise comparable. In order to\r\n study the criminal behavior of gangs, investigators sought to\r\n interview 50 gang members and 50 non-gang, at-risk youth at two sites\r\n in Colorado and one site in Florida. A large portion of the interview\r\n questions asked in both the gang member interview and the at-risk\r\n youth interview were parallel. The following variables appear in both\r\n the gang member and at-risk youth files (Parts 1 and 2 respectively)\r\n created for this data collection: gang popularity variables\r\n (respondents' perceptions of the positive and negative attributes of a\r\n gang, and why gangs endure over time), drug involvement variables\r\n (whether respondents or fellow members/friends sold various types of\r\n drugs, why selling drugs increases a person's \"juice\", the drug source\r\n organization, and where they traveled to get the drugs), criminal\r\n history variables (the reasons why respondents believed they were able\r\n to get away with crimes, their first arrest age, and their most\r\n serious arrest charge), personal activity variables (whether\r\n respondents or fellow members/friends participated in dances, sporting\r\n events, fighting, drug use or selling, shoplifting, assaulting people,\r\n or burglarizing homes), variables concerning the future (whether\r\n respondents would join a gang again/join a gang today, why some gangs\r\n survive and others don't, and how respondents see their future), and\r\n demographic variables (respondents' age, sex, race, city,\r\n neighborhood, school, school status, type of work, marital status, and\r\n relationship with parent(s)). In addition, Part 1, the Gang Member\r\n Data, contains gang status variables (gang symbols, gang nickname,\r\n gang turf, and how members define a gang) and gang membership\r\n variables (roles of the respondents within the gang, why members join\r\n a gang, what the most important gang rule is, and what happens to\r\n those who refuse the gang). Part 2, At-Risk Youth Data, contains\r\n additional variables on gang contact (the names of gangs who had\r\n approached the respondents, methods used to try to get the youths to\r\n join, how the youths refused the gang, and what happened as a result\r\n of refusing) and prevention (how at-risk youth would advise a young\r\n person to react if approached by a gang, and what the youths felt was\r\nthe best way to prepare children to deal with gangs).", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Behavior of Gangs in Aurora and Denver, Colorado, and Broward County, Florida: 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2c133011403847325c5c19fe2c14524d53e2682aecd9b9afd12442d01a55cc50" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3713" + }, + { + "key": "issued", + "value": "2000-04-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2d6408e3-a3fa-42bf-9193-bf5ecef32be9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:22.110089", + "description": "ICPSR02626.v1", + "format": "", + "hash": "", + "id": "9deb303a-7a2a-47a6-a6db-124a9f09c0ad", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:23.529561", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Behavior of Gangs in Aurora and Denver, Colorado, and Broward County, Florida: 1993-1994", + "package_id": "165891f9-b70a-4539-9f59-c9a408f5ebed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02626.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-conditions", + "id": "16d0e43f-2a73-49ef-9b1a-6c6090c7eb43", + "name": "living-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d3c324f7-716b-4ac3-8cc0-65adbe6b6dda", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:48.325317", + "metadata_modified": "2023-02-14T06:36:33.600565", + "name": "preventing-and-controlling-corporate-crime-the-dual-role-of-corporate-boards-and-lega-1996-de859", + "notes": "This project consists of secondary analysis material (syntax only, no data). The original study that the material pertains to examines two distinct but related types of corporate crime prevention and control mechanisms--one that rests on firm governance (specifically, the Board of Directors) and the other on formal legal interventions. Specifically, the study examines whether (ceteris paribus) firms with more gender diversity on their boards are less involved in offending than firms whose boards are less diverse and whether changes in board diversity over time affect firm offending patterns. Of additional interest is how firms respond to legal discovery and punishment. Do they change their governance structures (i.e., become more diverse) due to formal legal discovery? Are firms generally deterred from reoffending (recidivism) when discovered or does deterrence depend on the government's response to offenders? In particular, are certain regimes (criminal, civil, or regulatory) more successful at crime control than others? Relevant data are collected from a variety of secondary sources, including corporate financial, statistical, and governance information. These data are then linked to cases of corporate offending (accounting fraud, bribery, environmental and anti-competitive) for 3,327 US based companies between 1996 and 2013. Analyses-NIJ-5.21.2019--2-.do: Syntax (Stata) used to create type of offense count; domain of processing (civil, criminal, regulatory); offense distribution (by corporate year), female board membership (count and percent); Reoffending (by enforcement type and governance characteristics).", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Preventing and Controlling Corporate Crime: The Dual Role of Corporate Boards and Legal Sanctions, United States, 1996-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6594f6a91b2112f0c042f2269bcaaeadc629bbd9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4242" + }, + { + "key": "issued", + "value": "2021-04-29T16:10:03" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-04-29T16:10:03" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "da9e86c9-9ad8-4220-8cc7-41099862d35e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:48.352226", + "description": "ICPSR37463.v1", + "format": "", + "hash": "", + "id": "53bcfeaf-af14-4e47-b08f-a4dba586d78f", + "last_modified": null, + "metadata_modified": "2023-02-14T06:36:33.611849", + "mimetype": "", + "mimetype_inner": null, + "name": "Preventing and Controlling Corporate Crime: The Dual Role of Corporate Boards and Legal Sanctions, United States, 1996-2013", + "package_id": "d3c324f7-716b-4ac3-8cc0-65adbe6b6dda", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37463.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bribery", + "id": "7718bbf6-1e2a-4d10-b64b-46c302988814", + "name": "bribery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-behavior", + "id": "e1d7e471-ce58-460e-b3d3-e18fde33d245", + "name": "corporate-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-crime", + "id": "a681e168-07d3-4d0f-bb9f-0e804e13340d", + "name": "corporate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-responsibility", + "id": "c6cd4d23-c688-4c93-916a-8df6a63c42f6", + "name": "corporate-responsibility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-sentencing", + "id": "8bc27e26-1f09-4195-8e5a-11ac4b91f8c6", + "name": "corporate-sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporations", + "id": "268a37d5-43e7-4ced-ad05-bfdd6f477bcc", + "name": "corporations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-regulations", + "id": "6d0145bf-6eae-4da9-92a3-2d9fb2d18610", + "name": "environmental-regulations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "641a0e50-89f1-40f9-b276-e1abb1ebd663", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:50.412117", + "metadata_modified": "2023-02-13T21:08:21.473967", + "name": "collective-efficacy-and-social-cohesion-in-miami-dade-county-florida-2010-2011", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The current study sought to expand the current understanding of the psychometric characteristics of the collective efficacy scale at the individual level and the role of collective efficacy in promoting safe, healthy community conditions. A team of interviewers consisting of residents of the targeted neighborhoods were selected and trained to administer the field surveys (NIJ Neighborhoods Resident Survey Data, 108 variables, n=649). In order to ensure accuracy of the responses, the field supervisor conducted telephone validation for approximately ten to fifteen percent of the surveys. In addition to resident surveys, trained research staff conducted systematic social observations (SSOs) of street segments in selected neighborhoods noting physical and social indictors.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Collective Efficacy and Social Cohesion in Miami-Dade County, Florida, 2010-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "73250a025f115a92a7600108545067a0d39595c9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1168" + }, + { + "key": "issued", + "value": "2016-05-20T21:11:27" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-05-20T21:13:54" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2c5ba1d3-d974-4d10-b740-313401343a42" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:49.526497", + "description": "ICPSR34656.v1", + "format": "", + "hash": "", + "id": "59bf8b01-6585-4107-8492-38930eaaa7e4", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:49.526497", + "mimetype": "", + "mimetype_inner": null, + "name": "Collective Efficacy and Social Cohesion in Miami-Dade County, Florida, 2010-2011", + "package_id": "641a0e50-89f1-40f9-b276-e1abb1ebd663", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34656.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-control", + "id": "7da5831d-dc54-4b0f-9afd-d300144a93a0", + "name": "social-control", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "52297669-9284-45f5-86e2-7211e863df3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:12.145360", + "metadata_modified": "2023-11-28T09:57:38.796524", + "name": "effectiveness-of-alternative-victim-assistance-service-delivery-models-in-the-san-die-1993-ddac4", + "notes": "This study had a variety of aims: (1) to assess the needs\r\n of violent crime victims, (2) to document the services that were\r\n available to violent crime victims in the San Diego region, (3) to\r\n assess the level of service utilization by different segments of the\r\n population, (4) to determine how individuals cope with victimization\r\n and how coping ability varies as a function of victim and crime\r\n characteristics, (5) to document the set of factors related to\r\n satisfaction with the criminal justice system, (6) to recommend\r\n improvements in the delivery of services to victims, and (7) to\r\n identify issues for future research. Data were collected using five\r\n different survey instruments. The first survey was sent to over 3,000\r\n violent crime victims over the age of 16 and to approximately 60\r\n homicide witnesses and survivors in the San Diego region (Part 1,\r\n Initial Victims' Survey Data). Of the 718 victims who returned the\r\n initial survey, 330 victims were recontacted six months later (Part 2,\r\n Follow-Up Victims' Survey Data). Respondents in Part 1 were asked what\r\n type of violent crime occurred, whether they sustained injury, whether\r\n they received medical treatment, what the nature of their relationship\r\n to the suspect was, and if the suspect had been arrested. Respondents\r\n for both Parts 1 and 2 were asked which service providers, if any,\r\n contacted them at the time of the incident or afterwards. Respondents\r\n were also asked what type of services they needed and received at the\r\n time of the incident or afterwards. Respondents in Part 2 rated the\r\n overall service and helpfulness of the information received at the\r\n time of the incident and after, and their level of satisfaction\r\n regarding contact with the police, prosecutor, and judge handling\r\n their case. Respondents in Part 2 were also asked what sort of\r\n financial loss resulted from the incident, and whether federal, state,\r\n local, or private agencies provided financial assistance to\r\n them. Finally, respondents in Part 1 and Part 2 were asked about the\r\n physical and psychological effects of their victimization. Demographic\r\n variables for Part 1 and Part 2 include the marital status, employment\r\n status, and type of job of each violent crime\r\n victim/witness/survivor. Part 1 also includes the race, sex, and\r\n highest level of education of each respondent. Police and court case\r\n files were reviewed six months after the incident occurred for each\r\n initial sample case. Data regarding victim and incident\r\n characteristics were collected from original arrest reports, jail\r\n booking screens, and court dockets (Part 3, Tracking Data). The\r\n variables for Part 3 include the total number of victims, survivors,\r\n and witnesses of violent crimes, place of attack, evidence collected,\r\n and which service providers were at the scene of the crime. Part 3\r\n also includes a detailed list of the services provided to the\r\n victim/witness/survivor at the scene of the crime and after. These\r\n services included counseling, explanation of medical and police\r\n procedures, self-defense and crime prevention classes, food, clothing,\r\n psychological/psychiatric services, and help with court\r\n processes. Additional Part 3 variables cover circumstances of the\r\n incident, initial custody status of suspects, involvement of victims\r\n and witnesses at hearings, and case outcome, including disposition and\r\n sentencing. The race, sex, and age of each victim/witness/survivor are\r\n also recorded in Part 3 along with the same demographics for each\r\n suspect. Data for Part 4, Intervention Programs Survey Data, were\r\n gathered using a third survey, which was distributed to members of the\r\n three following intervention programs: (1) the San Diego Crisis\r\n Intervention Team, (2) the EYE Counseling and Crisis Services, Crisis\r\n and Advocacy Team, and (3) the District Attorney's Victim-Witness\r\n Assistance Program. A modified version of the survey with a subset of\r\n the original questions was administered one year later to members of\r\n the San Diego Crisis Intervention Team (Part 5, Crisis Intervention\r\n Team Survey Data) and to the EYE Counseling and Crisis Services,\r\n Crisis and Advocacy Team (Part 6, EYE Crisis and Advocacy Team Survey\r\n Data). The survey questions for Parts 4-6 asked each respondent to\r\n provide their reasons for becoming involved with the program, the\r\n goals of the program, responsibilities of the staff or volunteers, the\r\n types of referral services their agency provided, the number of hours\r\n of training required, and the topics covered in the\r\n training. Respondents for Parts 4-6 were further asked about the\r\n specific types of services they provided to\r\n victims/witnesses/survivors. Part 4 also contains a series of\r\n variables regarding coordination efforts, problems, and resolutions\r\n encountered when dealing with other intervention agencies and law\r\n enforcement agencies. Demographic variables for Parts 4-6 include the\r\n ethnicity, age, gender, and highest level of education of each\r\n respondent, and whether the respondent was a staff member of the\r\n agency or volunteer. The fourth survey was mailed to 53 referral\r\n agencies used by police and crisis interventionists (Part 7, Service\r\n Provider Survey Data). Part 7 contains the same series of variables as\r\n Part 4 on dealing with other intervention and law enforcement\r\n agencies. Respondents in Part 7 were further asked to describe the\r\n type of victims/witnesses/survivors to whom they provided service\r\n (e.g., domestic violence victims, homicide witnesses, or suicide\r\n survivors) and to rate their level of satisfaction with referral\r\n procedures provided by law enforcement officers, hospitals,\r\n paramedics, religious groups, the San Diego Crisis Intervention Team,\r\n the EYE Crisis Team, and the District Attorney's Victim/Witness\r\n Program. Part 7 also includes the hours of operation for each service\r\n provider organization, as well as which California counties they\r\n serviced. Finally, respondents in Part 7 were given a list of services\r\n and asked if they provided any of those services to\r\n victims/witnesses/survivors. Services unique to this list included job\r\n placement assistance, public awareness campaigns, accompaniment to\r\n court, support groups, and advocacy with outside agencies (e.g.,\r\n employers or creditors). Demographic variables for Part 7 include the\r\n ethnicity, age, and gender of each respondent. The last survey was\r\n distributed to over 1,000 law enforcement officers from the Escondido,\r\n San Diego, and Vista sheriff's agencies (Part 8, Law Enforcement\r\n Survey Data). Respondents in Part 8 were surveyed to determine their\r\n familiarity with intervention programs, how they learned about the\r\n program, the extent to which they used or referred others to\r\n intervention services, appropriate circumstances for calling or not\r\n calling in interventionists, their opinions regarding various\r\n intervention programs, their interactions with interventionists at\r\n crime scenes, and suggestions for improving delivery of services to\r\n victims. Demographic variables for Part 8 include the rank and agency\r\nof each law enforcement respondent.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effectiveness of Alternative Victim Assistance Service Delivery Models in the San Diego Region, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c25010eb4a3f1c0440cd34a65c1a4d5888b67223678a22149cc60a73ffb59b61" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3476" + }, + { + "key": "issued", + "value": "2000-08-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ed1379a4-17b1-47f1-9355-941bffb1d40f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:12.155723", + "description": "ICPSR02789.v1", + "format": "", + "hash": "", + "id": "e07cb1d4-12e9-43b6-86b5-fd07ebed3fcc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:29.045445", + "mimetype": "", + "mimetype_inner": null, + "name": "Effectiveness of Alternative Victim Assistance Service Delivery Models in the San Diego Region, 1993-1994", + "package_id": "52297669-9284-45f5-86e2-7211e863df3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02789.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "coping", + "id": "fa61fcdc-64e4-4d2c-afea-3d662f7f2f62", + "name": "coping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crisis-intervention", + "id": "c77a0d41-4626-4bb2-8183-b5fc6dbf920e", + "name": "crisis-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3a694522-262c-4caa-9986-0ceabded0bd3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:29.485069", + "metadata_modified": "2024-07-13T07:05:16.260850", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guyana-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University with the field work being carried out by Development Policy and Management Consultants (DPMC).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3f9eee8ab34626e542d52182a68bca1ec57129563bf2fec6e4ad3b8aeeab954c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/s6r7-gnyr" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/s6r7-gnyr" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a1b0133f-f7de-4f4a-9db6-f383b33c96fb" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:29.490957", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University with the field work being carried out by Development Policy and Management Consultants (DPMC).", + "format": "HTML", + "hash": "", + "id": "aa227ccd-4e46-4456-ba11-4b7a840f99db", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:29.490957", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2010 - Data", + "package_id": "3a694522-262c-4caa-9986-0ceabded0bd3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/grkm-nim6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b345d0f1-3284-4efc-9893-a88b25b82140", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:42.110054", + "metadata_modified": "2024-07-13T06:55:00.722867", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1f21bd7ca313c59213ae387b051a40b146b934e44973fe680bf4b0654a796cf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/eda6-q8ct" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/eda6-q8ct" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7afe21d2-45b1-4c61-8713-e4c87129471e" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:42.140541", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "5b8e3cf6-d607-4dc6-9634-55225b29fcc4", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:42.140541", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2006 - Data", + "package_id": "b345d0f1-3284-4efc-9893-a88b25b82140", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/eefs-t8rd", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c1cf8956-ed16-461a-8a31-ec1a3a3740e5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:28.023738", + "metadata_modified": "2022-03-30T23:11:13.916962", + "name": "criminal-offenses-reported-to-the-city-of-clarkston-police-department-nibrs-group-a", + "notes": "This dataset shows crime statistics for the City of Clarkston, WA Police Department.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Arrests for Criminal Offenses Reported to the Clarkston Police Department, NIBRS Group A", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2020-10-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/ts74-pnhq" + }, + { + "key": "source_hash", + "value": "c59e213d9d2a4f0a7854b507dfd43625ce15174a" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-14" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/ts74-pnhq" + }, + { + "key": "harvest_object_id", + "value": "56d5b45d-1844-4948-b4dd-1d98264a2386" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:28.051814", + "description": "", + "format": "CSV", + "hash": "", + "id": "dcfc1f3f-927f-4f0e-9168-641bff9ba0b6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:28.051814", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c1cf8956-ed16-461a-8a31-ec1a3a3740e5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ts74-pnhq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:28.051825", + "describedBy": "https://data.wa.gov/api/views/ts74-pnhq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d01bbf9c-ed3b-4309-bb6a-4c54422cea3b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:28.051825", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c1cf8956-ed16-461a-8a31-ec1a3a3740e5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ts74-pnhq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:28.051831", + "describedBy": "https://data.wa.gov/api/views/ts74-pnhq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e7ed107b-5162-4fbf-b3b2-a2045d262a98", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:28.051831", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c1cf8956-ed16-461a-8a31-ec1a3a3740e5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ts74-pnhq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:28.051837", + "describedBy": "https://data.wa.gov/api/views/ts74-pnhq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f4729f2d-6c42-4d77-9fec-2cc4069e2843", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:28.051837", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c1cf8956-ed16-461a-8a31-ec1a3a3740e5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ts74-pnhq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6b5f80b3-7c75-4127-9ada-75d5dd6feebf", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:45:40.272791", + "metadata_modified": "2024-12-25T11:59:53.453971", + "name": "apd-arrests", + "notes": "DATASET DESCRIPTION:\nWhen an officer finds it necessary to arrest an individual, such as upon witnessing a crime, having probable cause, or acting on a judge-issued arrest warrant, they are required to write an arrest report. The arrest report details the conditions of the arrest and directly pertains to the individual in question. Additionally, it includes specific details of the charges associated with the arrest.\n\n\nGENERAL ORDERS RELATED TO ARRESTS\nAustin Police Department General Order 319 states, \"This order outlines the guidelines for warrant and warrantless arrests. The following order cannot address every situation that an officer might encounter; however, in exercising arrest authority, officers should be guided by what is contained in this document. Nothing in this order should be interpreted as authorizing or restricting an officer's arrest authority as defined by the Code of Criminal Procedure.\"\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Arrests", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "039e053c74538acad65fac64cd039682c066986ba340de0cf05d3a9925387295" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/9tem-ywan" + }, + { + "key": "issued", + "value": "2024-10-08" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/9tem-ywan" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "270e9c33-f294-419b-b7cd-5c7ec913fd75" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:45:40.274326", + "description": "", + "format": "CSV", + "hash": "", + "id": "37ed324a-967d-42a7-af88-56c6543c2608", + "last_modified": null, + "metadata_modified": "2024-03-25T10:45:40.266181", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6b5f80b3-7c75-4127-9ada-75d5dd6feebf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/9tem-ywan/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:45:40.274330", + "describedBy": "https://data.austintexas.gov/api/views/9tem-ywan/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f8338bec-8025-4f97-8757-71e65826adc1", + "last_modified": null, + "metadata_modified": "2024-03-25T10:45:40.266324", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6b5f80b3-7c75-4127-9ada-75d5dd6feebf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/9tem-ywan/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:45:40.274332", + "describedBy": "https://data.austintexas.gov/api/views/9tem-ywan/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "647864d5-77c9-4848-adc1-a9f593fabf90", + "last_modified": null, + "metadata_modified": "2024-03-25T10:45:40.266452", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6b5f80b3-7c75-4127-9ada-75d5dd6feebf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/9tem-ywan/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:45:40.274334", + "describedBy": "https://data.austintexas.gov/api/views/9tem-ywan/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5b6f2533-87e2-4c8c-8914-29e26b263862", + "last_modified": null, + "metadata_modified": "2024-03-25T10:45:40.266564", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6b5f80b3-7c75-4127-9ada-75d5dd6feebf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/9tem-ywan/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6539e5f5-02e8-457e-b366-a40bb2a43e32", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:32:10.695487", + "metadata_modified": "2024-04-30T18:32:10.695494", + "name": "sex-offender-registry-df47e", + "notes": "In 2000, the District of Columbia City Council passed the Sex Offender Registration law. This law requires a person convicted, or found not guilty by reason of insanity, of a registration-required offense to register with the District of Columbia, provided the individual lives, works, or attends school here. Generally speaking, an offense requiring registration is a felony sexual assault (regardless of the age of the victim); an offense involving sexual abuse or exploitation of minors; or sexual abuse of wards, patients, or clients. The Court Services and Offender Supervisory Agency (CSOSA) will complete the initial registration. Other District agencies also have the responsibility to notify either CSOSA or MPD about sex offenders. These agencies include the Department of Corrections, Forensic and Mental Health Unit of St. Elizabeth's Hospital, and the District of Columbia Superior Court.", + "num_resources": 2, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Sex Offender Registry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2514934a7c94af1515ff8ae8f2a414b4abc4a3921fbccda4c7cd8f32c4d099a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f6ea26df2e0e471fb2ec592cb788d0ee" + }, + { + "key": "issued", + "value": "2014-02-06T20:58:48.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::sex-offender-registry-1" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-16T21:36:02.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1645,38.7851,-76.8857,39.0341" + }, + { + "key": "harvest_object_id", + "value": "60839ab2-0871-4b03-acf0-e49360e29e60" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1645, 38.7851], [-77.1645, 39.0341], [-76.8857, 39.0341], [-76.8857, 38.7851], [-77.1645, 38.7851]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:32:10.697662", + "description": "", + "format": "HTML", + "hash": "", + "id": "b15a5fca-a3f2-46a7-8049-0db355e51827", + "last_modified": null, + "metadata_modified": "2024-04-30T18:32:10.680321", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6539e5f5-02e8-457e-b366-a40bb2a43e32", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::sex-offender-registry-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:32:10.697666", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "a2a05372-48ef-4a80-ab03-a3dfc90dc3af", + "last_modified": null, + "metadata_modified": "2024-04-30T18:32:10.680482", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "6539e5f5-02e8-457e-b366-a40bb2a43e32", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://sexoffender.dc.gov", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "csosa", + "id": "6d374cfc-60bb-4760-ade3-2c186c6c323a", + "name": "csosa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender", + "id": "21fdbb05-a8de-4754-94bf-8323daf2df86", + "name": "sex-offender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a39d5dd7-2a8c-4f4b-9465-b42a9844b66d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:15.469305", + "metadata_modified": "2023-11-28T10:16:53.631681", + "name": "a-cluster-randomized-controlled-trial-of-the-safe-public-spaces-in-schools-program-ne-2016-f67d7", + "notes": "This study tests the efficacy of an intervention--Safe Public Spaces (SPS) -- focused on improving the safety of public spaces in schools, such as hallways, cafeterias, and stairwells. Twenty-four schools with middle grades in a large urban area were recruited for participation and were pair-matched and then assigned to either treatment or control. The study comprises four components: an implementation evaluation, a cost study, an impact study, and a community crime study.\r\nCommunity-crime-study: The community crime study used the arrest of juveniles from the NYPD (New York Police Department) data. The data can be found at (https://data.cityofnewyork.us/Public-Safety/NYPD-Arrests-Data-Historic-/8h9b-rp9u). Data include all arrest for the juvenile crime during the life of the intervention. The 12 matched schools were identified and geo-mapped using Quantum GIS (QGIS) 3.8 software. Block groups in the 2010 US Census in which the schools reside and neighboring block groups were mapped into micro-areas. This resulted in twelve experimental school blocks and 11 control blocks which the schools reside (two of the control schools existed in the same census block group). Additionally, neighboring blocks using were geo-mapped into 70 experimental and 77 control adjacent block groups (see map). Finally, juvenile arrests were mapped into experimental and control areas. Using the ARIMA time-series method in Stata 15 statistical software package, arrest data were analyzed to compare the change in juvenile arrests in the experimental and control sites.\r\nCost-study: For the cost study, information from the implementing organization (Engaging Schools) was combined with data from phone conversations and follow-up communications with staff in school sites to populate a Resource Cost Model. The Resource Cost Model Excel file will be provided for archiving. This file contains details on the staff time and materials allocated to the intervention, as well as the NYC prices in 2018 US dollars associated with each element. Prices were gathered from multiple sources, including actual NYC DOE data on salaries for position types for which these data were available and district salary schedules for the other staff types. Census data were used to calculate benefits.\r\nImpact-evaluation: The impact evaluation was conducted using data from the Research Alliance for New York City Schools. Among the core functions of the Research Alliance is maintaining a unique archive of longitudinal data on NYC schools to support ongoing research. The Research Alliance builds and maintains an archive of longitudinal data about NYC schools. Their agreement with the New York City Department of Education (NYC DOE) outlines the data they receive, the process they use to obtain it, and the security measures to keep it safe.\r\nImplementation-study: The implementation study comprises the baseline survey and observation data. Interview transcripts are not archived.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Cluster Randomized Controlled Trial of the Safe Public Spaces in Schools Program, New York City, 2016-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5128a32871bef46ec656f94df4f91a247592d7655701bc27a871b964ccb664aa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4206" + }, + { + "key": "issued", + "value": "2021-04-28T10:58:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-04-28T11:03:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "96373862-0102-4fe7-bec4-ef0b36b3feaa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:15.471805", + "description": "ICPSR37476.v1", + "format": "", + "hash": "", + "id": "33bfa786-be67-43fc-b9e9-928f3cdc3fc1", + "last_modified": null, + "metadata_modified": "2023-11-28T10:16:53.639267", + "mimetype": "", + "mimetype_inner": null, + "name": "A Cluster Randomized Controlled Trial of the Safe Public Spaces in Schools Program, New York City, 2016-2018", + "package_id": "a39d5dd7-2a8c-4f4b-9465-b42a9844b66d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37476.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-crime", + "id": "b35f2e78-166f-40a3-b2d5-5295f3113be1", + "name": "community-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cost-study", + "id": "4803230a-3d6f-4156-bbb0-39cee88c910b", + "name": "cost-study", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-environment", + "id": "d0b0e9da-eace-43f4-a797-63d219dd4315", + "name": "school-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-readiness", + "id": "de1d4673-ae6f-4703-9036-eb404f5ad23d", + "name": "school-readiness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-safety", + "id": "a8b1b077-a12b-47c3-bd29-fa206325f048", + "name": "school-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:21:56.161913", + "metadata_modified": "2024-09-17T20:41:27.638523", + "name": "crime-incidents-in-2011", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bb1cb691f8e690181335eca881bd9afa9db3921089c8687e496c2dba42353843" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9d5485ffae914c5f97047a7dd86e115b&sublayer=35" + }, + { + "key": "issued", + "value": "2016-08-23T15:30:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2011" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "d27c11a9-1dea-4edc-99ca-df527e68ff1d" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.698164", + "description": "", + "format": "HTML", + "hash": "", + "id": "4b8f91cb-15d0-4a14-9eda-8eebdae7692a", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.648556", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2011", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:56.164132", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "47afc62b-4e1b-4811-9128-7e25a61c5ca5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:56.139448", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/35", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.698172", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "e8acb97e-ecd4-4c39-9bdf-3344ea18feb4", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.648992", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:56.164134", + "description": "", + "format": "CSV", + "hash": "", + "id": "e1622b77-a674-42d5-abf1-b957afb7f758", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:56.139579", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d5485ffae914c5f97047a7dd86e115b/csv?layers=35", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:56.164136", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "19499eae-1669-4320-9ce2-14226e739fd7", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:56.139701", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d5485ffae914c5f97047a7dd86e115b/geojson?layers=35", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:56.164137", + "description": "", + "format": "ZIP", + "hash": "", + "id": "dde59681-fefa-45f3-909e-bce97a88f370", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:56.139837", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d5485ffae914c5f97047a7dd86e115b/shapefile?layers=35", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:56.164139", + "description": "", + "format": "KML", + "hash": "", + "id": "d9f581c3-957d-4252-9ad9-dadad857c79e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:56.139951", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "17d7e608-cf61-456a-b54e-cf92735de38c", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/9d5485ffae914c5f97047a7dd86e115b/kml?layers=35", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4a03c765-fcef-4840-b06f-2705117795aa", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Marcie Sivakoff", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:36.975381", + "metadata_modified": "2024-10-11T19:57:37.742953", + "name": "maryland-state-police-performance-dashboard-quarterly-data", + "notes": "Data from the Maryland State Police (MSP) for the Governor's Office of Performance Improvement Dashboard. This data is updated by MSP quarterly. The data provided is accurate at the time of the query and maybe subject to change at a later date.", + "num_resources": 4, + "num_tags": 12, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Maryland State Police Performance Dashboard - Quarterly Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cd5dd3d6cf00e2b39ed48aec87914ca25377b1a97e4c0fc6419a160e47bfe3db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/tx73-47dk" + }, + { + "key": "issued", + "value": "2019-01-03" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/tx73-47dk" + }, + { + "key": "modified", + "value": "2024-10-07" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f1e368c1-fc35-4cc7-8812-8bb8b535d9b4" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:36.981113", + "description": "", + "format": "CSV", + "hash": "", + "id": "53e48f17-2cee-42a4-a946-340cc7508b33", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:36.981113", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4a03c765-fcef-4840-b06f-2705117795aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/tx73-47dk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:36.981120", + "describedBy": "https://opendata.maryland.gov/api/views/tx73-47dk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "03398336-0eaa-464f-ac85-93d97963c234", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:36.981120", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4a03c765-fcef-4840-b06f-2705117795aa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/tx73-47dk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:36.981123", + "describedBy": "https://opendata.maryland.gov/api/views/tx73-47dk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "57710ba8-6425-4a51-b1a7-2dd767768592", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:36.981123", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4a03c765-fcef-4840-b06f-2705117795aa", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/tx73-47dk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:36.981126", + "describedBy": "https://opendata.maryland.gov/api/views/tx73-47dk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0a1d1fc9-93a0-48c3-b912-81158240386f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:36.981126", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4a03c765-fcef-4840-b06f-2705117795aa", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/tx73-47dk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aviation", + "id": "b43861fe-7b13-40e0-9454-86c7dfffc0f6", + "name": "aviation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cross-border", + "id": "efa008d7-d56b-481f-9790-a5d3d3670ba6", + "name": "cross-border", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dui-arrests", + "id": "5b8e0dc2-c493-4e56-afff-60bd758b02ae", + "name": "dui-arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "helicopter", + "id": "828dc3c9-b176-4e40-82e1-02bda7c165c1", + "name": "helicopter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "investigations", + "id": "b5da54f0-2c40-4318-9ca9-039756636831", + "name": "investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medevac", + "id": "52b1d3c5-d04a-4203-b53d-5452cf123ec8", + "name": "medevac", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-police", + "id": "8d2c0102-b0d8-4e48-876a-fb0fb8a10ce7", + "name": "state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-stops", + "id": "e5d5aade-9da4-4c9d-b389-a608b92483d0", + "name": "traffic-stops", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "06cb408d-7a6b-4f88-9429-373f9e8f302e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:22.259470", + "metadata_modified": "2023-02-13T20:27:20.114894", + "name": "national-crime-victimization-survey-ncvs-data", + "notes": "This dynamic analysis tool allows you to examine National Crime Victimization Survey (NCVS) data on both violent and property victimization by select victim, household, and incident characteristics.\r\n\r\nThe NCVS is the nation's primary source of information on criminal victimization. It is an annual data collection conducted by the U.S. Census Bureau for the Bureau of Justice Statistics. The NCVS collects information from a nationally representative sample of U.S. households on nonfatal crimes, reported and not reported to the police, against persons age 12 or older.\r\n\r\nViolent crimes measured by the NCVS include rape and sexual assault, robbery, aggravated assault, and simple assault. Property crimes include burglary/trespassing, motor-vehicle theft, and theft.", + "num_resources": 2, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NCVS Victimization Analysis Tool (NVAT)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c7e1d10b5841ef25964b565b8647cfd47408298" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "191" + }, + { + "key": "issued", + "value": "2012-01-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-01-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "40d95068-18d8-4daa-bd6b-a84412acdad9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T17:38:57.399572", + "description": "", + "format": "", + "hash": "", + "id": "46c1b4dd-630f-48a7-8c24-0b34642c2582", + "last_modified": null, + "metadata_modified": "2023-02-13T17:38:57.371675", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Victimization Survey (NCVS) API", + "package_id": "06cb408d-7a6b-4f88-9429-373f9e8f302e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://bjs.ojp.gov/national-crime-victimization-survey-ncvs-api", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T17:38:57.399576", + "description": "", + "format": "HTML", + "hash": "", + "id": "b1bd6fc6-8e9a-4fc5-96fe-b6dbfa8c7739", + "last_modified": null, + "metadata_modified": "2023-02-13T17:38:57.371852", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "National Crime Victimization Survey Data Dashboard (N-DASH)", + "package_id": "06cb408d-7a6b-4f88-9429-373f9e8f302e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ncvs.bjs.ojp.gov/Home", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-classification", + "id": "bdecb9af-d9da-4484-8153-6dd7636c2aa0", + "name": "crime-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household-victimization-rate", + "id": "90c15c02-bd2b-4d0f-804f-ef6f3766f2c9", + "name": "household-victimization-rate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pocket-picking", + "id": "c25aa9c8-ea66-4345-b82f-44a2448e2b81", + "name": "pocket-picking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime", + "id": "71e59488-7961-41b5-9eb8-18e08f0d46ba", + "name": "property-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "purse-snatching", + "id": "7ca8a639-4482-42fc-a7bb-965107c60d2f", + "name": "purse-snatching", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "serious-violent-victimization", + "id": "13150640-c57d-4483-8049-1692c3d50c6b", + "name": "serious-violent-victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "simple-assault", + "id": "1b2195d5-6670-45c3-a45a-b8717f70ba56", + "name": "simple-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fd5f4656-9fba-49a9-8fb0-31adacfd6dfe", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T20:07:29.950576", + "metadata_modified": "2023-11-28T10:52:39.124368", + "name": "census-of-juveniles-in-residential-placement-cjrp-series-becb8", + "notes": "\r\n\r\nInvestigator(s): Office of\r\nJuvenile Justice and Delinquency Prevention\r\nThe Census of Juveniles in\r\nResidential Placement (CJRP) was administered for the first time in\r\n1997 by the United States Bureau of the Census for the Office of\r\nJuvenile Justice and Delinquency Prevention (OJJDP). The CJRP\r\nprovides a detailed picture of juveniles in custody and asks juvenile\r\nresidential custody facilities in the United States to describe each\r\nyouth assigned a bed in the facility on the specified reference\r\ndate. The CJRP reference date was generally the fourth Wednesday in\r\nOctober. Characteristics of the facility, treatment services, and\r\nfacility population are also collected. Some state and regional\r\nagencies provide CJRP data for more than one facility under their\r\njurisdiction. The CJRP facility inclusion criteria are: (1)\r\nresidential facilities in operation on the census reference date, (2)\r\npublic or private (or tribal since 1999) operation, and (3) intended\r\nfor juvenile offenders (although some hold adults as\r\nwell). Specifically excluded are: nonresidential facilities; detention\r\ncenters operated as part of adult jails; facilities exclusively for\r\ndrug or mental health treatment or for abused or neglected children;\r\nfoster homes; and federal correctional facilities (e.g., Immigration\r\nand Naturalization Service, Bureau of Indian Affairs, United States\r\nMarshalls, or Bureau of Prisons). Inclusion criteria for\r\nindividual-level data are: (1) youth under age 21, (2) assigned a bed\r\nin a residential facility at the end of the day on the census\r\nreference day, (3) charged with an offense or court-adjudicated for an\r\noffense, (4) and in residential placement because of that\r\noffense.Years Produced: Biennially since 1997, in odd-numbered\r\nyears. (Note: The 2005 data collection was conducted in February\r\n2006.)\r\nNational Juvenile Corrections Data Summary\r\nThe Office of Juvenile Justice and Delinquency\r\nPrevention sponsored three series of national juvenile corrections\r\ndata collections:Census\r\nof Public and Private Juvenile Detention, Correctional, and Shelter\r\nFacilities Series,Census\r\nof Juveniles in Residential Placement (CJRP) Series, and\r\ntheJuvenile\r\nResidential Facility Census (JRFC) Series.The CJRP\r\nwas administered for the first time in 1997. The CJRP replaced the\r\nCensus of Public and Private Juvenile Detention, Correctional, and\r\nShelter Facilities (formerly called the Juvenile Detention and\r\nCorrectional Facility Census series and also known as the Children in\r\nCustody (CIC) census), which had been conducted since the early\r\n1970s. The CJRP differs fundamentally from CIC in that the CIC\r\ncollected aggregate data on juveniles held in each facility (e.g.,\r\nnumber of juveniles in the facility) and the CJRP collects an\r\nindividual record on each juvenile held in the residential facility to\r\nprovide a detailed picture of juveniles in custody. The companion data\r\ncollection to CJRP, the JRFC, is designed to collect information about\r\nthe facilities in which juvenile offenders are held.ICPSR\r\nmerged data from the CJRP\r\nseries with data from the JRFC\r\nseries. These studies are included in the Matched\r\nCensus of Juveniles in Residential Placement (CJRP)/Juvenile\r\nResidential Facility Census (JRFC)\r\nSeries.\r\n", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Juveniles in Residential Placement (CJRP) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a5fa77831a71ce4b315d0b2350a59026ee77c9ad975bd250468aa4ade2771b48" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3997" + }, + { + "key": "issued", + "value": "2012-02-09T11:53:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-29T12:06:55" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "8466b51f-c2d8-4844-8148-907467f3b9a3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:29.960189", + "description": "", + "format": "", + "hash": "", + "id": "94dd9a2d-63ed-4edd-b72b-099cc0b32632", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:29.960189", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Juveniles in Residential Placement (CJRP) Series", + "package_id": "fd5f4656-9fba-49a9-8fb0-31adacfd6dfe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/241", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "group-homes", + "id": "8388a995-d41d-48af-be58-2fd68d9e877a", + "name": "group-homes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-detention", + "id": "4f784abe-617c-40c7-a26b-c0c53ee9ac17", + "name": "juvenile-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "status-offenses", + "id": "9d8cf0fb-2b67-4f03-ba01-3dda044d93b8", + "name": "status-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7b7dd307-8213-4205-9fe5-36e23207c050", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:03.560925", + "metadata_modified": "2023-11-28T09:47:49.826680", + "name": "examination-of-homicides-in-houston-texas-1985-1994-53411", + "notes": "As a contribution to nationwide efforts to more thoroughly\r\n understand urban violence, this study was conducted to assess the\r\n impact of cultural dynamics on homicide rates in Houston, Texas, and\r\n to profile homicides in the city from 1985 to 1994. This data\r\n collection provides the results of quantitative analysis of data\r\n collected from all Houston homicide cases recorded in the police\r\n murder logs for 1985-1994. Variables describe the homicide\r\n circumstances, the victim-offender relationship, the type of weapon\r\n used, and any drug- or gang-related activity involved. Other variables\r\n include the year and month in which the homicide occurred, whether the\r\n homicide occurred on a weekday or over the weekend, the motive of the\r\n homicide, whether the homicide was drug-related, whether the case was\r\n cleared by police at time of data entry, weapon type and means of\r\n killing, the relationship between the victim and the offender, whether\r\n a firearm was the homicide method, whether it was a multiple victim\r\n incident or multiple offender incident, whether the victim or the\r\n offender was younger than age 15, and the inter-racial relationship\r\n between the victim and the offender. Demographic variables include\r\nage, sex, and race of the victim as well as the offender.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examination of Homicides in Houston, Texas, 1985-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee6b8a53cfc93a6fd99a28218b5efccf94fc77710dd3107c4b73757e745ffbc7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3247" + }, + { + "key": "issued", + "value": "2002-07-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "487f0e5a-ca95-43c5-a1ec-6c055e18c7f9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:03.569319", + "description": "ICPSR03399.v1", + "format": "", + "hash": "", + "id": "f2e12e7f-179b-453d-9364-f063e1e27c12", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:16.236707", + "mimetype": "", + "mimetype_inner": null, + "name": "Examination of Homicides in Houston, Texas, 1985-1994 ", + "package_id": "7b7dd307-8213-4205-9fe5-36e23207c050", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03399.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b066851b-4a7e-4b18-b2a5-9b99542a151e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:58.942255", + "metadata_modified": "2023-11-28T09:34:09.450831", + "name": "ethnic-albanian-organized-crime-in-new-york-city-1975-2014-236ba", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe main aim of this research is to study the criminal mobility of ethnic-based organized crime groups. The project examines whether organized crime groups are able to move abroad easily and to reproduce their territorial control in a foreign country, or whether these groups, and/or individual members, start a life of crime only after their arrival in the new territories, potentially as a result of social exclusion, economic strain, culture conflict and labeling. More specifically, the aim is to examine the criminal mobility of ethnic Albanian organized crime groups involved in a range of criminal markets and operating in and around New York City, area and to study the relevance of the importation/alien conspiracy model versus the deprivation model of organized crime in relation to Albanian organized crime. There are several analytical dimensions in this study: (1) reasons for going abroad; (2) the nature of the presence abroad; (3) level of support from ethnic constituencies in the new territories; (4) importance of cultural codes; (5) organizational structure; (6) selection of criminal activities; (7) economic incentives and political infiltration. This study utilizes a mixed-methods approach with a sequential exploratory design, in which qualitative data and documents are collected and analyzed first, followed by quantitative data. Demographic variables in this collection include age, gender, birth place, immigration status, nationality, ethnicity, education, religion, and employment status.\r\nTwo main data sources were employed: (1) court documents, including indictments and court transcripts related to select organized crime cases (84 court documents on 29 groups, 254 offenders); (2) in-depth, face-to-face interviews with 9 ethnic Albanian offenders currently serving prison sentences in U.S. Federal Prisons for organized crime related activities, and with 79 adult ethnic Albanian immigrants in New York, including common people, undocumented migrants, offenders, and people with good knowledge of Albanian organized crime modus operandi. Sampling for these data were conducted in five phases, the first of which involved researchers examining court documents and identifying members of 29 major ethnic Albanian organized crime groups operating in the New York area between 1975 and 2013 who were or had served sentences in the U.S. Federal Prisons for organized crime related activities. In phase two researchers conducted eight in-depth interviews with law enforcement experts working in New York or New Jersey. Phase three involved interviews with members of the Albanian diaspora and filed observations from an ethnographic study. Researchers utilized snowball and respondent driven (RDS) recruitment methods to create the sample for the diaspora dataset. The self-reported criteria for recruitment to participate in the diaspora interviews were: (1) age 18 or over; (2) of ethnic Albanian origin (foreign-born or 1st/2nd generation); and (3) living in NYC area for at least 1 year. They also visited neighborhoods identified as high concentrations of ethnic Albanian individuals and conducted an ethnographic study to locate the target population. In phase four, data for the cultural advisors able to help with the project data was collected. In the fifth and final phase, researchers gathered data for the second wave of the diaspora data, and conducted interviews with offenders with ethnic Albanian immigrants with knowledge of the organized crime situation in New York City area. Researchers also approached about twenty organized crime figures currently serving a prison sentence, and were able to conduct 9 in-depth interviews. ", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Ethnic Albanian Organized Crime in New York City, 1975-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b46e0dd4112f8cf99e9351a787ee5d440f4d5f8cc14741538b0042bfadf12382" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2949" + }, + { + "key": "issued", + "value": "2017-03-31T10:50:30" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-31T10:56:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "65348250-cfce-49eb-ac93-0107b03718a0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:58.951722", + "description": "ICPSR35487.v1", + "format": "", + "hash": "", + "id": "bef23290-7b14-478a-98a5-06f184136ede", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:04.887955", + "mimetype": "", + "mimetype_inner": null, + "name": "Ethnic Albanian Organized Crime in New York City, 1975-2014", + "package_id": "b066851b-4a7e-4b18-b2a5-9b99542a151e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35487.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-identity", + "id": "cc4b5e1b-e31c-4021-89a0-33e4875cc21f", + "name": "cultural-identity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnic-groups", + "id": "b75d6b7f-a928-4c1d-9090-1a4addcc18ba", + "name": "ethnic-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "globalization", + "id": "5f0831ee-9aa1-4ba7-854b-93e089feba4b", + "name": "globalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "migrants", + "id": "5e676c0d-73ed-461b-92a9-0a00e57bda93", + "name": "migrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bda27e94-02b9-4b5d-a08b-f1648b2f5e16", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Financial Crimes Enforcement Network", + "maintainer_email": "FRC@fincen.gov", + "metadata_created": "2020-11-10T16:53:43.548550", + "metadata_modified": "2023-12-09T10:43:03.729280", + "name": "fincen-advisories-bulletins-fact-sheets", + "notes": "As part of fulfilling its mission to safeguard the financial system and promote national security, FinCEN, through its Financial Institution Advisory Program, issues public and non-public advisories to financial institutions concerning money laundering or terrorist financing threats and vulnerabilities for the purpose of enabling financial institutions to guard against such threats. Advisories often contain illicit activity typologies, red flags that facilitate monitoring, and guidance on complying with FinCEN regulations to address those threats and vulnerabilities. Financial institutions may use this information to enhance their Anti-Money Laundering (AML) monitoring systems for more valuable suspicious activity reporting.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "a543287f-0731-4645-b100-a29f4f39be97", + "name": "treasury-gov", + "title": "Department of the Treasury", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/c/cb/Seal_of_the_United_States_Department_of_the_Treasury.svg", + "created": "2020-11-10T15:10:19.035566", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a543287f-0731-4645-b100-a29f4f39be97", + "private": false, + "state": "active", + "title": "FinCEN Advisories/Bulletins/Fact Sheets", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "340c3a01ee5f17bf8099bf45b8f8b2de06efeb8aa18c85f8b6ae609acbb40f43" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "irregular" + }, + { + "key": "bureauCode", + "value": [ + "015:04" + ] + }, + { + "key": "identifier", + "value": "015-FinCEN-004" + }, + { + "key": "issued", + "value": "2016-10-25T00:00:00" + }, + { + "key": "license", + "value": "http://opendefinition.org/licenses/cc-zero/" + }, + { + "key": "modified", + "value": "2023-12-08" + }, + { + "key": "programCode", + "value": [ + "015:000" + ] + }, + { + "key": "publisher", + "value": "Financial Crimes Enforcement Network" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "http://www.treasury.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of the Treasury > FinCEN > Financial Crimes Enforcement Network" + }, + { + "key": "harvest_object_id", + "value": "e80c4ce3-c0d3-460f-9dfb-aec8ff346dab" + }, + { + "key": "harvest_source_id", + "value": "eacdc0c3-6ae0-4b8b-b653-cbcb32fc9b71" + }, + { + "key": "harvest_source_title", + "value": "Treasury JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:53:43.565983", + "description": "", + "format": "HTML", + "hash": "", + "id": "ee0a770b-8499-460e-a7ea-6e7a56faca57", + "last_modified": null, + "metadata_modified": "2020-11-10T16:53:43.565983", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "bda27e94-02b9-4b5d-a08b-f1648b2f5e16", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fincen.gov/resources/advisoriesbulletinsfact-sheets", + "url_type": null + } + ], + "tags": [ + { + "display_name": "financial-institution-advisory-program", + "id": "c22874bb-45ee-46ca-b729-273a7fdd0ceb", + "name": "financial-institution-advisory-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fincen", + "id": "75e8bc94-475b-4c1c-b6e5-9c8774987b9a", + "name": "fincen", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "money-laundering", + "id": "0dd5cfcc-a06c-4886-9a4f-bc3e2b610cc4", + "name": "money-laundering", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-financing", + "id": "9c60ed66-ddad-4eba-be4c-c6d9328fc9ad", + "name": "terrorist-financing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a78aa6c2-e0a2-4eb3-95bb-878d5617d219", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T20:07:27.596944", + "metadata_modified": "2023-11-28T10:52:22.019669", + "name": "program-of-research-on-the-causes-and-correlates-of-delinquency-series-6acaf", + "notes": "The Program of Research on the Causes and Correlates of Delinquency was initiated by the Office of Juvenile Justice and Delinquency Prevention (OJJDP) in 1986 in an effort to learn more about the root causes of juvenile delinquency and other problem behaviors. The program comprises three coordinated longitudinal studies: Denver Youth Survey, Pittsburgh Youth Study and Rochester Youth Development Study. The three Causes and Correlates projects used a similar research design. All of the projects were longitudinal investigations involving repeated contacts with youth during a substantial portion of their developmental years.\r\nResearchers conducted regular face-to-face interviews with inner-city youth considered at high-risk for involvement in delinquency and drug abuse. Multiple perspectives on each child's development and behavior were obtained through interviews with the child's primary caretaker and, in two sites, school teachers. Administrative data from official agencies, including police, schools and social services was also collected.\r\nThe three research teams worked together to ensure that certain core measures were identical across the sites, including self-reported delinquency and drug use; community and neighborhood characteristics; youth, family and peer variables; and arrest and judicial processing histories.\r\nNACJD is developing a resource guide on the Causes and Correlates of Delinquency Data. It will be available soon.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Program of Research on the Causes and Correlates of Delinquency Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "130a7a1e54296eb9b278cc3624ecdbf5f83dd9fe71cf39074055bb91d8550293" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3999" + }, + { + "key": "issued", + "value": "2016-06-24T15:56:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-09-30T18:31:11" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "df43bc5a-2eec-421b-9314-878d2dbd2419" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:27.601492", + "description": "", + "format": "", + "hash": "", + "id": "6f59032f-37c2-42a0-b4ed-991c4d05375e", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:27.601492", + "mimetype": "", + "mimetype_inner": null, + "name": "Program of Research on the Causes and Correlates of Delinquency Series", + "package_id": "a78aa6c2-e0a2-4eb3-95bb-878d5617d219", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/566", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-development", + "id": "07c1a1bf-be51-4c3b-b03e-22138095640e", + "name": "child-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parent-child-relationship", + "id": "fd99cb97-b125-4538-8c28-562cbcfc5e29", + "name": "parent-child-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peer-influence", + "id": "b3f76bdf-a93a-4aa6-9a9c-19ced09f67ee", + "name": "peer-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-age-c", + "id": "3142a9ae-c31b-4506-898a-4866dd430719", + "name": "school-age-c", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0ef970a1-834d-419d-b932-608a3a0e545d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Chris Belasco", + "maintainer_email": "chris.belasco@pittsburghpa.gov", + "metadata_created": "2023-01-24T17:59:01.436114", + "metadata_modified": "2023-05-14T23:27:10.037307", + "name": "police-incident-blotter-30-day", + "notes": "The 30-Day Police Blotter contains the most recent initial crime incident data, updated on a nightly basis. All data is reported at the block/intersection level, with the exception of sex crimes, which are reported at the police zone level. The information is \"semi-refined\" meaning a police report was taken, but it has not made its way through the court system. This data is subject to change once it is processed and republished using Uniform Crime Reporting (UCR) standards. The UCR coding process creates a necessary delay before processed data is available for publication. Therefore, the 30-Day blotter will provide information for users seeking the most current information available. \r\n\r\nThis dataset will be continually overwritten and any records older than thirty days will be removed. Validated incidents will be moved to the Police Blotter Archive dataset. Data in the archived file is of a higher quality and is the file most appropriate for reporting crime statistics. \r\n\r\nThis dataset only contains information reported by City of Pittsburgh Police, and does not contain incidents that solely involve other police departments operating within the city (campus police, Port Authority, etc.)\r\n\r\nMore documentation is available in our [Crime Data Guide](https://wiki.tessercat.net/wiki/Crime,_Courts,_and_Corrections_in_the_City_of_Pittsburgh).", + "num_resources": 3, + "num_tags": 7, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Police Incident Blotter (30 Day)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e7f28b00268a422b1de7587b54317eaa29725bd6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "046e5b6a-0f90-4f8e-8c16-14057fd8872e" + }, + { + "key": "modified", + "value": "2023-05-14T11:55:33.935911" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "4f34671e-be6b-4ea6-be11-314dd6ce63e5" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.461972", + "description": "", + "format": "CSV", + "hash": "", + "id": "afc22c19-0456-4677-aba7-0b4e4cf0545f", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.421475", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Blotter Data", + "package_id": "0ef970a1-834d-419d-b932-608a3a0e545d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/1797ead8-8262-41cc-9099-cbc8a161924b", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.461976", + "description": "Field Definitions for the pre-processed Police Incident Blotter.", + "format": "XLS", + "hash": "", + "id": "29fd2b00-0d0b-4301-a380-53b1de1e96e7", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.421636", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "30 Day Blotter Data Dictionary", + "package_id": "0ef970a1-834d-419d-b932-608a3a0e545d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/046e5b6a-0f90-4f8e-8c16-14057fd8872e/resource/b4aa617d-1cb8-42d0-8eb6-b650097cf2bf/download/30-day-blotter-data-dictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T17:59:01.461978", + "description": "With Burgh's Eye View you can easily see all kinds of data about Pittsburgh.", + "format": "HTML", + "hash": "", + "id": "6b1ae310-d40f-4d72-85db-04b5bf3f34c3", + "last_modified": null, + "metadata_modified": "2023-01-24T17:59:01.421787", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Burgh's Eye View", + "package_id": "0ef970a1-834d-419d-b932-608a3a0e545d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://pittsburghpa.shinyapps.io/BurghsEyeView", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blotter", + "id": "4d558b39-b9a5-4b62-9f4a-3c77c62f5251", + "name": "blotter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "748b505d-e550-4b14-a6d8-b24b304683b3", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Financial Crimes Enforcement Network", + "maintainer_email": "frc@FinCEN.gov", + "metadata_created": "2020-11-10T16:53:44.733383", + "metadata_modified": "2023-12-01T09:01:31.388806", + "name": "fincen-enforcement-actions-for-violations-of-the-bank-secrecy-act", + "notes": "Under the Bank Secrecy Act (BSA), 31 U.S.C. 5311 et seq., and its implementing regulations at 31 C.F.R. Chapter X (formerly 31 C.F.R. Part 103), FinCEN may bring an enforcement action for violations of the reporting, recordkeeping, or other requirements of the BSA. FinCEN's Office of Enforcement evaluates enforcement matters that may result in a variety of remedies, including the assessment of civil money penalties. For example, civil money penalties may be assessed for recordkeeping violations under 31 C.F.R §1010.415 (formerly 31 C.F.R. §103.29), or for reporting violations for failing to file a currency transaction report (CTR) in violation of 31 C.F.R. §1010.311 (formerly 31 C.F.R. §103.22), a suspicious activity report (SAR) in violation of 31 C.F.R. § 1021.320 (formerly 31 C.F.R. §103.21), or a report of foreign bank and financial accounts (FBAR) in violation of 31 C.F.R §1010.350 (formerly 31 C.F.R. §103.24). FinCEN also takes enforcement actions against money services businesses (MSBs) for failure to register with FinCEN in violation of 31 C.F.R §1022.380 (formerly 31 C.F.R. §103.41).", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "a543287f-0731-4645-b100-a29f4f39be97", + "name": "treasury-gov", + "title": "Department of the Treasury", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/c/cb/Seal_of_the_United_States_Department_of_the_Treasury.svg", + "created": "2020-11-10T15:10:19.035566", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a543287f-0731-4645-b100-a29f4f39be97", + "private": false, + "state": "active", + "title": "FinCEN Enforcement Actions for Violations of the Bank Secrecy Act", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8c2b7df83090340fea51107f46f9e7bdec072d0fe1bc531acc13be51bacc17a4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "irregular" + }, + { + "key": "bureauCode", + "value": [ + "015:04" + ] + }, + { + "key": "identifier", + "value": "015-FinCEN-002" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2016-10-03" + }, + { + "key": "programCode", + "value": [ + "015:000" + ] + }, + { + "key": "publisher", + "value": "Financial Crimes Enforcement Network" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "http://www.treasury.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of the Treasury > FinCEN > Financial Crimes Enforcement Network" + }, + { + "key": "harvest_object_id", + "value": "4dae49fb-65bc-491e-be6c-e2b443565373" + }, + { + "key": "harvest_source_id", + "value": "eacdc0c3-6ae0-4b8b-b653-cbcb32fc9b71" + }, + { + "key": "harvest_source_title", + "value": "Treasury JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:53:44.789428", + "description": "", + "format": "HTML", + "hash": "", + "id": "5db21709-5fd2-4967-b0c5-2c2bcb61da46", + "last_modified": null, + "metadata_modified": "2020-11-10T16:53:44.789428", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "748b505d-e550-4b14-a6d8-b24b304683b3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fincen.gov/news-room/enforcement-actions", + "url_type": null + } + ], + "tags": [ + { + "display_name": "31-c-f-r", + "id": "79f4dc78-77f6-4a06-9360-b4cb3354c1e5", + "name": "31-c-f-r", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bank-secrecy-act", + "id": "d54608c2-9d45-4276-9ebe-1ffe1922e72b", + "name": "bank-secrecy-act", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bsa", + "id": "6a9d07c9-c40c-452a-850a-08e98f2896cf", + "name": "bsa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "card-clubs", + "id": "7d33e5a0-55c6-4fba-afd9-ddfff493c2f7", + "name": "card-clubs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "casino", + "id": "13d0ae70-e754-47ea-942e-ff19367be325", + "name": "casino", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-money-penalties", + "id": "265491fa-a9d8-4032-8dce-4debd5d2a65a", + "name": "civil-money-penalties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-money-penalty", + "id": "e5eb17bf-d068-4780-bb99-848aeb2fc422", + "name": "civil-money-penalty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "depository-institution", + "id": "311fda68-5acf-4de4-95f5-ec0795d97703", + "name": "depository-institution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement-action", + "id": "95865e07-b0b9-4445-a3d9-894b1497d062", + "name": "enforcement-action", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-crimes-enforcement-network", + "id": "2844751e-4a31-45d8-8b2b-f96547584beb", + "name": "financial-crimes-enforcement-network", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fincen", + "id": "75e8bc94-475b-4c1c-b6e5-9c8774987b9a", + "name": "fincen", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "money-services-businesses", + "id": "9cce5f90-a829-4490-9ff1-4558cd4b4459", + "name": "money-services-businesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-enforcement", + "id": "446bf9e0-c1c9-485e-b5de-87daf4b060fe", + "name": "office-of-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "record-keeping-violations", + "id": "6e0e04d6-5c0c-4d8e-a2cf-cb6771178306", + "name": "record-keeping-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reporting-violations", + "id": "a3304b7f-f34c-4d94-aaa8-3f14e7764120", + "name": "reporting-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "securities-and-futures", + "id": "84b8d3b8-2e74-4f5d-863b-6e8b858b755a", + "name": "securities-and-futures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "da79d690-7a23-4cbb-961d-ea5c2177dcc8", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "TX DFPS Data Decision and Support - Interactive Data Book", + "maintainer_email": "no-reply@data.texas.gov", + "metadata_created": "2023-08-25T21:57:32.890733", + "metadata_modified": "2024-02-25T10:40:58.668762", + "name": "pei-1-2-average-monthly-youth-served-by-county-region-and-pei-program-fy2013-2022", + "notes": "The Division of Prevention and Early Intervention (PEI) was created to consolidate child abuse prevention and juvenile delinquency prevention and early intervention programs within the jurisdiction of a single state agency. Consolidation of these programs is intended to eliminate fragmentation and duplication of contracted prevention and early intervention services for at-risk children, youth, and families:\n\nCommunity Youth Development (CYD) - The CYD program contracts with community-based organizations to develop juvenile delinquency prevention programs in ZIP codes with high juvenile crime rates. Approaches used by communities to prevent delinquency have included mentoring, youth employment programs, career preparation, youth leadership development and recreational activities. Communities prioritize and fund specific prevention services according to local needs. CYD services are available in 15 targeted Texas ZIP codes.\n\nFamily and Youth Success Program (FAYS) (formerly Services to At-Risk Youth (STAR)) - The FAYS program contracts with community agencies to offer family crisis intervention counseling, short- term emergency respite care, and individual and family counseling. Youth up to age 17 and their families are eligible if they experience conflict at home, truancy or delinquency, or a youth who runs away from home. FAYS services are available in all 254 Texas counties. Each FAYS contractor also provides universal child abuse prevention services, ranging from local media campaigns to informational brochures and parenting classes.\n\nStatewide Youth Services Network (SYSN) - The SYSN program contracts provide community and evidence-based juvenile delinquency prevention programs focused on youth ages 10 through 17, in each DFPS region.\n\nNOTE: For FY15, as a result of a new procurement, the overall number of youth served decreased however the service requirements were enhanced with additional programmatic components.\n\nData as of December 21, 2023.", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "PEI 1.2 Average Monthly Youth Served by County, Region, and PEI Program FY2014-2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "be3e3167eff85a0e7b305355d489f6ee80e4dc7afa0d3f30c1d776d612f732db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/32tp-f774" + }, + { + "key": "issued", + "value": "2020-04-15" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/32tp-f774" + }, + { + "key": "modified", + "value": "2024-02-08" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4a813ec4-16bf-4871-b550-39f4d15abe41" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T21:57:32.900494", + "description": "", + "format": "CSV", + "hash": "", + "id": "350e7249-317f-4cff-98fb-9d3ac02454c4", + "last_modified": null, + "metadata_modified": "2023-08-25T21:57:32.871351", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "da79d690-7a23-4cbb-961d-ea5c2177dcc8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/32tp-f774/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T21:57:32.900498", + "describedBy": "https://data.austintexas.gov/api/views/32tp-f774/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f9d99c1c-0c18-473a-b282-ad002644d638", + "last_modified": null, + "metadata_modified": "2023-08-25T21:57:32.871502", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "da79d690-7a23-4cbb-961d-ea5c2177dcc8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/32tp-f774/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T21:57:32.900500", + "describedBy": "https://data.austintexas.gov/api/views/32tp-f774/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "24fd4b78-dd9f-4d93-8cdd-04aa37e2f463", + "last_modified": null, + "metadata_modified": "2023-08-25T21:57:32.871634", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "da79d690-7a23-4cbb-961d-ea5c2177dcc8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/32tp-f774/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T21:57:32.900502", + "describedBy": "https://data.austintexas.gov/api/views/32tp-f774/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "721184be-74b9-49a1-a5d6-19b50a61f103", + "last_modified": null, + "metadata_modified": "2023-08-25T21:57:32.871760", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "da79d690-7a23-4cbb-961d-ea5c2177dcc8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/32tp-f774/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "data-book", + "id": "d4ae5c31-8a8c-49ee-9431-a2234537bd1a", + "name": "data-book", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databook", + "id": "561878be-f23a-44e3-bad2-1fa0a258d587", + "name": "databook", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dfps", + "id": "05d6aa64-4686-426b-9a12-5099f02a003f", + "name": "dfps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oidb", + "id": "8389969d-6ef3-4d20-b3b2-86d7a5f1e980", + "name": "oidb", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pei", + "id": "bfe62f34-249e-4a5b-b35e-33e4c4717d6e", + "name": "pei", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prevention", + "id": "4fa13a9a-bdf3-417b-b349-9b700b9336ec", + "name": "prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sysn", + "id": "504e08a0-ad67-4c9d-8f34-22e298a9468c", + "name": "sysn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth", + "id": "b4a916b7-3fa3-4c40-b6c7-fe9a6dfefc75", + "name": "youth", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f28c1bf4-64cd-4287-842b-feb9b21d603b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2020-11-12T14:59:58.450475", + "metadata_modified": "2023-09-08T11:06:41.100893", + "name": "baton-rouge-crime-incidents", + "notes": "***On January 1, 2021, the Baton Rouge Police Department switched to a new reporting system. This dataset contains data starting on 1/1/2011 through 12/31/2020. For data from 1/1/2021 onward, please visit: https://data.brla.gov/Public-Safety/Baton-Rouge-Police-Crime-Incidents/pbin-pcm7\n\nCrimes reported in Baton Rouge and handled by the Baton Rouge Police Department. Crimes include Burglaries (Vehicle, Residential and Non-residential), Robberies (Individual and Business), Theft, Narcotics, Vice Crimes, Assault, Nuisance, Battery, Firearm, Homicides, Criminal Damage to Property, Sexual Assaults and Juvenile. In order to protect the privacy of sexual assault victims and juvenile victims, these incidents are not geocoded and will not be mapped. \n\nPlease see the disclaimer in the Attachments section of the About page.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Legacy Baton Rouge Police Crime Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9566d4b9c7df93ddbb7fda3196c05e557cbaf0c8a6bc02d37c87498085e39016" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/fabb-cnnu" + }, + { + "key": "issued", + "value": "2021-01-30" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/fabb-cnnu" + }, + { + "key": "modified", + "value": "2023-09-08" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "de0d688c-eea3-434f-bef9-fc350c749b47" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:58.454791", + "description": "", + "format": "CSV", + "hash": "", + "id": "e57c9b6a-dda6-431f-ad44-f01bf18b4b28", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:58.454791", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f28c1bf4-64cd-4287-842b-feb9b21d603b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/fabb-cnnu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:58.454797", + "describedBy": "https://data.brla.gov/api/views/fabb-cnnu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1561b14c-2e5b-49aa-ad7c-4445d29bc772", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:58.454797", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f28c1bf4-64cd-4287-842b-feb9b21d603b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/fabb-cnnu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:58.454800", + "describedBy": "https://data.brla.gov/api/views/fabb-cnnu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "35a38c0a-1b5c-435e-b770-18c1fbf6fe43", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:58.454800", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f28c1bf4-64cd-4287-842b-feb9b21d603b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/fabb-cnnu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:58.454803", + "describedBy": "https://data.brla.gov/api/views/fabb-cnnu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5f0c4bd7-3bae-496a-93b3-99b71e1bcc30", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:58.454803", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f28c1bf4-64cd-4287-842b-feb9b21d603b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/fabb-cnnu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brpd", + "id": "6872e93d-fd12-4188-8dfb-c6ab5181194f", + "name": "brpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:16.782007", + "metadata_modified": "2024-10-25T20:26:46.358236", + "name": "nypd-criminal-court-summons-incident-level-data-year-to-date", + "notes": "List of every criminal summons issued in NYC during the current calendar year.\r\n\r\nThis is a breakdown of every criminal summons issued in NYC by the NYPD during the current calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents a criminal summons issued in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. In addition, information related to suspect demographics is also included. This data can be used by the public to explore the nature of police enforcement activity. Please refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Criminal Court Summons Incident Level Data (Year To Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4bbe4bc539f6d6c03a9f4035b20400ca4d01b05fe0efb000a42356cd4ed14200" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/mv4k-y93f" + }, + { + "key": "issued", + "value": "2020-07-22" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/mv4k-y93f" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6b1e424e-772b-416e-9a49-f61410e6dcd4" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838140", + "description": "", + "format": "CSV", + "hash": "", + "id": "4c993b94-ba3f-435b-88a5-ea4d9e082ff4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838140", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838150", + "describedBy": "https://data.cityofnewyork.us/api/views/mv4k-y93f/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4ed74d75-63d4-417a-9ab5-365308961c60", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838150", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838156", + "describedBy": "https://data.cityofnewyork.us/api/views/mv4k-y93f/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ad12f00d-d8f1-4694-b01e-7eb9d68c46d2", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838156", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838161", + "describedBy": "https://data.cityofnewyork.us/api/views/mv4k-y93f/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ea05feac-4300-428b-9ffc-49ffe14f6e23", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838161", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "c-summons", + "id": "b955036d-fb69-42c2-9069-a9295560526b", + "name": "c-summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-summons", + "id": "680d4b55-05a4-4b9f-a77b-a4038e05534f", + "name": "criminal-summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "summons", + "id": "7c93b978-87aa-4366-9b61-3a4fd5d45760", + "name": "summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c9652e7d-6544-4d26-8d80-a73699fff890", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:38.176485", + "metadata_modified": "2023-11-28T09:26:57.544029", + "name": "school-culture-climate-and-violence-safety-in-middle-schools-of-the-philadelphia-publ-1990-178d7", + "notes": "This study was designed to explore school culture and\r\nclimate and their effects on school disorder, violence, and academic\r\nperformance on two levels. At the macro level of analysis, this\r\nresearch examined the influences of sociocultural, crime, and school\r\ncharacteristics on aggregate-level school violence and academic\r\nperformance measures. Here the focus was on understanding community,\r\nfamily, and crime compositional effects on disruption and violence in\r\nPhiladelphia schools. This level included Census data and crime rates\r\nfor the Census tracts where the schools were located (local data), as\r\nwell as for the community of residence of the students (imported data)\r\nfor all 255 schools within the Philadelphia School District. The\r\nsecond level of analysis, the intermediate level, included all of the\r\nvariables measured at the macro level, and added school organizational\r\nstructure and school climate, measured with survey data, as mediating\r\nvariables. Part 1, Macro-Level Data, contains arrest and offense data\r\nand Census characteristics, such as race, poverty level, and household\r\nincome, for the Census tracts where each of the 255 Philadelphia\r\nschools is located and for the Census tracts where the students who\r\nattend those schools reside. In addition, this file contains school\r\ncharacteristics, such as number and race of students and teachers,\r\nstudent attendance, average exam scores, and number of suspensions for\r\nvarious reasons. For Part 2, Principal Interview Data, principals from\r\nall 42 middle schools in Philadelphia were interviewed on the number\r\nof buildings and classrooms in their school, square footage and\r\nspecial features of the school, and security measures. For Part 3,\r\nteachers were administered the Effective School Battery survey and\r\nasked about their job satisfaction, training opportunities,\r\nrelationships with principals and parents, participation in school\r\nactivities, safety measures, and fear of crime at school. In Part 4,\r\nstudents were administered the Effective School Battery survey and\r\nasked about their attachment to school, extracurricular activities,\r\nattitudes toward teachers and school, academic achievement, and fear\r\nof crime at school. Part 5, Student Victimization Data, asked the same\r\nstudents from Part 4 about their victimization experiences, the\r\navailability of drugs, and discipline measures at school. It also\r\nprovides self-reports of theft, assault, drug use, gang membership,\r\nand weapon possession at school.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "School Culture, Climate, and Violence: Safety in Middle Schools of the Philadelphia Public School System, 1990-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "941000449f343434d35891db5e63f6a237dc95e1b2daf3e54f3fd967ef0e02cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2781" + }, + { + "key": "issued", + "value": "1998-11-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2b8aa8f8-f5c6-4354-b3a1-373508c808d1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:38.302788", + "description": "ICPSR02026.v1", + "format": "", + "hash": "", + "id": "cfed5ec6-c28e-4507-bf70-3b97fd57d39e", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:39.730231", + "mimetype": "", + "mimetype_inner": null, + "name": "School Culture, Climate, and Violence: Safety in Middle Schools of the Philadelphia Public School System, 1990-1994", + "package_id": "c9652e7d-6544-4d26-8d80-a73699fff890", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02026.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "academic-achievement", + "id": "0a252a9f-ca14-4d2e-b689-288952a9eea4", + "name": "academic-achievement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-influences", + "id": "e532950b-4787-41db-98f7-44599609a75a", + "name": "cultural-influences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "families", + "id": "5e1ab541-86a6-4fd0-879b-c23f16922e73", + "name": "families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "middle-schools", + "id": "63b10781-44d2-440b-9a2f-326961939029", + "name": "middle-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-principals", + "id": "f7a14da3-f0f5-4ca3-84a6-8e9768a0dbfb", + "name": "school-principals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f401fa1b-56ae-49bf-a510-31f6f1b4130a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:02.493080", + "metadata_modified": "2023-11-28T09:34:15.453815", + "name": "quantifying-the-size-and-geographic-extent-of-cctvs-impact-on-reducing-crime-in-phila-2003-d9f6e", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study was designed to investigate whether the presence of CCTV cameras can reduce crime by studying the cameras and crime statistics of a controlled area. The viewsheds of over 100 CCTV cameras within the city of Philadelphia, Pennsylvania were defined and grouped into 13 clusters, and camera locations were digitally mapped. Crime data from 2003-2013 was collected from areas that were visible to the selected cameras, as well as data from control and displacement areas using an incident reporting database that records the location of crime events. Demographic information was also collected from the mapped areas, such as population density, household information, and data on the specific camera(s) in the area. This study also investigated the perception of CCTV cameras, and interviewed members of the public regarding topics such as what they thought the camera could see, who was watching the camera feed, and if they were concerned about being filmed.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Quantifying the Size and Geographic Extent of CCTV's Impact on Reducing Crime in Philadelphia, Pennsylvania, 2003-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2f4bb6137aab461d9b1421eecf4b40250e344aa05064698212e56e3230f266f2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2953" + }, + { + "key": "issued", + "value": "2017-08-25T11:55:42" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-08-25T11:57:29" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "954833a0-8058-49fe-b805-99bfcac76fbc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:02.667222", + "description": "ICPSR35514.v1", + "format": "", + "hash": "", + "id": "c687847c-184d-4933-abb3-e593b41459ab", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:43.064796", + "mimetype": "", + "mimetype_inner": null, + "name": "Quantifying the Size and Geographic Extent of CCTV's Impact on Reducing Crime in Philadelphia, Pennsylvania, 2003-2013", + "package_id": "f401fa1b-56ae-49bf-a510-31f6f1b4130a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35514.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "video-surveillance", + "id": "afe436ad-712f-4650-bff5-4c21a16ceebe", + "name": "video-surveillance", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ae3c60ea-b24d-4324-a152-8323111afdf6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:48.282499", + "metadata_modified": "2023-11-28T10:17:59.652061", + "name": "understanding-online-hate-speech-as-a-motivator-and-predictor-of-hate-crime-los-angel-2017-d1704", + "notes": " In the United States, a number of challenges prevent an accurate assessment of the prevalence of hate crimes in different areas of the country. These challenges create huge gaps in knowledge about hate crime--who is targeted, how, and in what areas--which in turn hinder appropriate policy efforts and allocation of resources to the prevention of hate crime. In the absence of high-quality hate crime data, online platforms may provide information that can contribute to a more accurate estimate of the risk of hate crimes in certain places and against certain groups of people. Data on social media posts that use hate speech or internet search terms related to hate against specific groups has the potential to enhance and facilitate timely understanding of what is happening offline, outside of traditional monitoring (e.g., police crime reports). This study assessed the utility of Twitter data to illuminate the prevalence of hate crimes in the United States with the goals of (i) addressing the lack of reliable knowledge about hate crime prevalence in the U.S. by (ii) identifying and analyzing online hate speech and (iii) examining the links between the online hate speech and offline hate crimes. \r\n The project drew on four types of data: recorded hate crime data, social media data, census data, and data on hate crime risk factors. An ecological framework and Poisson regression models were adopted to study the explicit link between hate speech online and hate crimes offline. Risk terrain modeling (RTM) was used to further assess the ability to identify places at higher risk of hate crimes offline.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding Online Hate Speech as a Motivator and Predictor of Hate Crime, Los Angeles, California, 2017-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31158f9fb84e9391cb272136f26efa2aa68dfc6e789f432f7abea83345e22450" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4241" + }, + { + "key": "issued", + "value": "2021-07-28T13:47:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-28T13:51:10" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "011da0ca-138d-4c9b-8640-72e4a6748ed3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:48.300264", + "description": "ICPSR37470.v1", + "format": "", + "hash": "", + "id": "8db9b7d1-8088-4b83-bbc4-801a0afe0215", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:59.658232", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding Online Hate Speech as a Motivator and Predictor of Hate Crime, Los Angeles, California, 2017-2018", + "package_id": "ae3c60ea-b24d-4324-a152-8323111afdf6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37470.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "disability", + "id": "96199699-ef8c-4949-b2c0-5703fd0680ab", + "name": "disability", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-speech", + "id": "6ed0540a-6e85-426d-a18a-23fe62f9e7fe", + "name": "hate-speech", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "internet", + "id": "0c681277-14c4-4ef0-9872-64b3224676ad", + "name": "internet", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "religion", + "id": "1e163152-2bdd-4bdd-829d-6bd9d5d25784", + "name": "religion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-preference", + "id": "ec4e896b-fcf8-4e49-bcf1-c55f585ec6d9", + "name": "sexual-preference", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-media", + "id": "2f7ba295-1244-47c6-80a8-ea6c6c9845d8", + "name": "social-media", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "962269b1-04b1-4573-8209-bc36c56307d5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "HUD eGIS Help Desk", + "maintainer_email": "GIShelpdesk@hud.gov", + "metadata_created": "2024-03-01T02:04:11.624651", + "metadata_modified": "2024-03-01T02:04:11.624659", + "name": "promise-zones", + "notes": "This dataset outlines the locations of communities participating in the Promise Zone Program. Promise Zones are high poverty communities where the federal government partners with local leaders to increase economic activity, improve educational opportunities, leverage private investment, reduce violent crime, enhance public health and address other priorities identified by the community. Current Promise Zones were selected through three rounds of national competition, in which applicants demonstrated a consensus vision for their community and its residents, the capacity to carry it out, and a shared commitment to specific, measurable results.", + "num_resources": 3, + "num_tags": 7, + "organization": { + "id": "7f8ee588-32a3-4b6c-b435-d6603c91dbcc", + "name": "hud-gov", + "title": "Department of Housing and Urban Development", + "type": "organization", + "description": "The Department of Housing and Urban Development (HUD) provides comprehensive data on U.S. housing and urban communities with a commitment to transparency. Our mission is to create strong, inclusive, sustainable communities and quality affordable homes for all. Powered by a capable workforce, innovative research, and respect for consumer rights, we strive to bolster the economy and improve quality of life. We stand against discrimination and aim to transform our operations for greater efficiency. Open data is a critical tool in our mission, fostering accountability and enabling informed decision-making.", + "image_url": "http://www.foia.gov/images/logo-hud.jpg", + "created": "2020-11-10T15:11:05.597250", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7f8ee588-32a3-4b6c-b435-d6603c91dbcc", + "private": false, + "state": "active", + "title": "Promise Zones", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c837dd5b16cb6e1e6daa8e97c0bf94a27cf682f2807c3ab474014750eed8107b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "025:00" + ] + }, + { + "key": "identifier", + "value": "9bdb5dee715a44ff9baa1870d6174677" + }, + { + "key": "issued", + "value": "2018-02-20T19:42:20.000Z" + }, + { + "key": "landingPage", + "value": "https://hudgis-hud.opendata.arcgis.com/datasets/9bdb5dee715a44ff9baa1870d6174677/about" + }, + { + "key": "modified", + "value": "2023-08-09T20:54:37.647Z" + }, + { + "key": "programCode", + "value": [ + "025:000" + ] + }, + { + "key": "publisher", + "value": "U.S. Department of Housing and Urban Development" + }, + { + "key": "describedBy", + "value": "https://hud.maps.arcgis.com/sharing/rest/content/items/9bdb5dee715a44ff9baa1870d6174677/info/metadata/metadata.xml?format=default&output=html" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "b24d49f4-60bb-45f9-beb5-3388dbacc898" + }, + { + "key": "harvest_source_id", + "value": "c98ee13b-1e1a-4350-a47e-1bf13aaa35d6" + }, + { + "key": "harvest_source_title", + "value": "HUD JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-01T02:04:11.635361", + "description": "", + "format": "ZIP", + "hash": "", + "id": "e30c08ab-f5aa-4c0e-94a6-219dca763320", + "last_modified": null, + "metadata_modified": "2024-03-01T02:04:11.602627", + "mimetype": "GeoDatabase/ZIP", + "mimetype_inner": null, + "name": "Geo Database", + "package_id": "962269b1-04b1-4573-8209-bc36c56307d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.arcgis.com/api/v3/datasets/9bdb5dee715a44ff9baa1870d6174677_14/downloads/data?format=fgdb&spatialRefId=4326&where=1%3D1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-01T02:04:11.635367", + "description": "", + "format": "ZIP", + "hash": "", + "id": "f287eb42-2abb-405e-b14d-8800a22fcb05", + "last_modified": null, + "metadata_modified": "2024-03-01T02:04:11.602912", + "mimetype": "Shapefile/ZIP", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "962269b1-04b1-4573-8209-bc36c56307d5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.arcgis.com/api/v3/datasets/9bdb5dee715a44ff9baa1870d6174677_14/downloads/data?format=shp&spatialRefId=4326&where=1%3D1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-01T02:04:11.635371", + "description": "", + "format": "HTML", + "hash": "", + "id": "465c3109-bf94-4633-bc2f-7b9785be6f64", + "last_modified": null, + "metadata_modified": "2024-03-01T02:04:11.603204", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "962269b1-04b1-4573-8209-bc36c56307d5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://hudgis-hud.opendata.arcgis.com/datasets/9bdb5dee715a44ff9baa1870d6174677_14/about", + "url_type": null + } + ], + "tags": [ + { + "display_name": "hud", + "id": "96798a4f-9065-409d-bb83-e8343e688d53", + "name": "hud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hud-official-content", + "id": "ed86176d-4922-4f84-a514-ba4e6c212b81", + "name": "hud-official-content", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pdr", + "id": "ae39aba8-defc-4645-881e-832e1f30a532", + "name": "pdr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-development-and-research", + "id": "3556edaf-8314-48b3-b7ac-b57ce9b30254", + "name": "policy-development-and-research", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "promise-zones", + "id": "216b8425-d4e3-4dc3-9838-8c5a37b72634", + "name": "promise-zones", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "signature-programs", + "id": "544fdf2e-7956-4547-bccc-c38761f21d65", + "name": "signature-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u-s-department-of-housing-and-urban-development", + "id": "50d879cc-b398-4144-bc42-b47e038bbd7c", + "name": "u-s-department-of-housing-and-urban-development", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fd2d2733-d864-42d6-9fea-ef6a32c2755b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "emassa", + "maintainer_email": "no-reply@data.kingcounty.gov", + "metadata_created": "2022-03-08T00:19:37.028028", + "metadata_modified": "2025-01-03T21:58:17.635535", + "name": "kcso-offense-reports-2020-to-present", + "notes": "The King County Sheriff’s Office (KCSO) is providing offense report data captured in it's Records Management System (RMS) from 2020 to present. KCSO replaced its RMS in late 2018 and at the same time transitioned to the FBI’s National Incident-Based Reporting System (NIBRS). The NIBRS standardization of crime classifications allows for comparison over time and between agencies. For official KCSO NIBRS reporting, please visit the WASPC Crime in Washington Report: https://www.waspc.org/cjis-statistics---reports.\n\nDisclaimer: Only finalized (supervisor approved) reports are released. Those in draft, awaiting supervisor approval, or completed after the daily update of data, will not appear until the subsequent day(s). Data updates once every twenty-four hours. Records and classification changes will occur as a report makes its way through the approval and investigative process, thus reports might appear in the data set one day, but be removed the next day if there is a change in the approval status. This mirrors the fluidity of an investigation. Once a report is re-approved, it will show back up in the data set. Other than approval status, the report case status is factored into what can be released in the daily data set. As soon as a report case status matches the criteria for release, it will be included in the data set. For a list of offenses that are included in the data set, please see the attached pdf.\n\nResources:\n - KCSO's 2019 crime data: https://data.kingcounty.gov/Law-Enforcement-Safety/King-County-Sheriff-s-Office-Incident-Dataset/rzfs-wyvy\n- Police District GIS shapefile: https://gis-kingcounty.opendata.arcgis.com/datasets/king-county-sheriff-patrol-districts-patrol-districts-area/explore\n- Police District key: https://data.kingcounty.gov/Law-Enforcement-Safety/KCSO-Patrol-Districts/ptrt-hdax/data\n- For more information on definitions and classifications, please visit https://www.fbi.gov/services/cjis/ucr/nibrs\n- SPD's Crime Data: https://data.seattle.gov/Public-Safety/SPD-Crime-Data-2008-Present/tazs-3rd5", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "d737f173-fa1c-4f41-a363-6e2d5a8e7256", + "name": "king-county-washington", + "title": "King County, Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:47.348075", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "d737f173-fa1c-4f41-a363-6e2d5a8e7256", + "private": false, + "state": "active", + "title": "KCSO Offense Reports: 2020 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "13c7e7f376862cba27234775d97780c4f439b3f5d20f850dc534732f12a2176c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.kingcounty.gov/api/views/4kmt-kfqf" + }, + { + "key": "issued", + "value": "2023-08-10" + }, + { + "key": "landingPage", + "value": "https://data.kingcounty.gov/d/4kmt-kfqf" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.kingcounty.gov" + }, + { + "key": "theme", + "value": [ + "Law Enforcement & Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.kingcounty.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e41418fe-6a36-498f-b167-8174a156d4c4" + }, + { + "key": "harvest_source_id", + "value": "a91026a8-af79-4f8c-bcfe-e14f3d6aa4fb" + }, + { + "key": "harvest_source_title", + "value": "kingcounty json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-08T00:19:37.169192", + "description": "", + "format": "CSV", + "hash": "", + "id": "d780032e-c071-4744-a6c0-aca7d6622cfa", + "last_modified": null, + "metadata_modified": "2022-03-08T00:19:37.169192", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fd2d2733-d864-42d6-9fea-ef6a32c2755b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/4kmt-kfqf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-08T00:19:37.169198", + "describedBy": "https://data.kingcounty.gov/api/views/4kmt-kfqf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a8ffabf6-89ad-48e2-9845-4051787ff2f4", + "last_modified": null, + "metadata_modified": "2022-03-08T00:19:37.169198", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fd2d2733-d864-42d6-9fea-ef6a32c2755b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/4kmt-kfqf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-08T00:19:37.169202", + "describedBy": "https://data.kingcounty.gov/api/views/4kmt-kfqf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d94aabe0-0915-4d5c-b538-c5492c1357b5", + "last_modified": null, + "metadata_modified": "2022-03-08T00:19:37.169202", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fd2d2733-d864-42d6-9fea-ef6a32c2755b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/4kmt-kfqf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-08T00:19:37.169204", + "describedBy": "https://data.kingcounty.gov/api/views/4kmt-kfqf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8c1f1422-e28c-48ac-a759-0df6dbc53b1b", + "last_modified": null, + "metadata_modified": "2022-03-08T00:19:37.169204", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fd2d2733-d864-42d6-9fea-ef6a32c2755b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/4kmt-kfqf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data-driven", + "id": "775779ed-9d10-420d-990e-0d4406118ce5", + "name": "data-driven", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2ddf05ee-280c-479d-a083-d8ea57ad7502", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:17.947223", + "metadata_modified": "2023-04-13T13:03:17.947227", + "name": "louisville-metro-ky-crime-data-2018", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "08bab12cf13c93910d186186a7f5e944408ea981" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=dca74c7a5cf0440da22834e818066f1a" + }, + { + "key": "issued", + "value": "2022-08-19T13:22:32.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2018" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:06:16.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "47f599cc-b5cd-4d47-a0e6-613244d6a960" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:17.982515", + "description": "", + "format": "HTML", + "hash": "", + "id": "bf9f4043-a35c-4b90-b6fd-9b2f0c05a436", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:17.922697", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2ddf05ee-280c-479d-a083-d8ea57ad7502", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2018", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "241a52c2-cb58-4b65-9cfe-962ead4f330f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:30:20.928885", + "metadata_modified": "2023-04-13T13:30:20.928891", + "name": "louisville-metro-ky-uniform-citation-data-2012-2015-74bf3", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data (2012-2015)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bc422b85291f8594e3044dbdb832c89b4173bbc2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a813732c79c14df6b7625a922a516da8" + }, + { + "key": "issued", + "value": "2022-06-17T17:22:28.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-01-25T18:14:02.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f17da919-0b3c-474e-ade7-705e41640338" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:30:20.932576", + "description": "", + "format": "HTML", + "hash": "", + "id": "54904bf7-ac59-488b-b447-d7fa47ef0f7f", + "last_modified": null, + "metadata_modified": "2023-04-13T13:30:20.911242", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "241a52c2-cb58-4b65-9cfe-962ead4f330f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2012-2015-1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f4c6d0d2-ba77-468e-b15e-1a5a96fec7e8", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:29:14.195330", + "metadata_modified": "2023-04-13T13:29:14.195335", + "name": "louisville-metro-ky-assaulted-officers-76170", + "notes": "
    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    Incidents of Officers assaulted by individuals since 2010.

    Data Dictionary:

    ID - the row number

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    CRIME_TYPE - the crime type category (assault or homicide)

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    LEOKA_APPLIES - whether or not the incident is reported to the Center for the Study of Law Enforcement Officers Killed and Assaulted (LEOKA). For more information visit https://leoka.org/

    OFFICER_KILLED - whether or not an officer was killed due to the incident

    TYPE_OF_ASSIGNMENT - how the officer was assigned at the time of the incident (e.g. ONE-MAN VEHICLE ALONE (UNIFORMED OFFICER))

    TYPE_OF_ACTIVITY - the type of activity the officer was doing at the time of the incident (e.g. RESPONDING TO DISTURBANCE CALLS)

    OFFENSE_CITY - the city associated to the incident block location

    OFFENSE_ZIP - the zip code associated to the incident block location

    ", + "num_resources": 2, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Assaulted Officers", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7ef6f06c089bcd17a55b80c7e2ee9a481df35e7c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7a139630081540eeaf32b29c6ef9658d" + }, + { + "key": "issued", + "value": "2022-05-25T01:53:48.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-assaulted-officers-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:13:41.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "630ccc99-7662-415b-b03f-93fdcdc58aaa" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:14.198948", + "description": "", + "format": "HTML", + "hash": "", + "id": "5a91bb5a-17df-4b62-a686-5d4512e72a5b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:14.179293", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f4c6d0d2-ba77-468e-b15e-1a5a96fec7e8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-assaulted-officers-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:29:14.198951", + "description": "LOJIC::louisville-metro-ky-assaulted-officers-1.csv", + "format": "CSV", + "hash": "", + "id": "600b7161-a6f7-4303-8899-7b19173b3043", + "last_modified": null, + "metadata_modified": "2023-04-13T13:29:14.179551", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f4c6d0d2-ba77-468e-b15e-1a5a96fec7e8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-assaulted-officers-1.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assaulted", + "id": "a402ccc2-1fd5-4a95-b1c3-cde47cd99564", + "name": "assaulted", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assaulted-officers", + "id": "f05aa18a-7f15-4a35-9e9d-cdb4d1d741e6", + "name": "assaulted-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "93defdfe-5648-4186-8b72-18b84ea1384b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:21.885960", + "metadata_modified": "2023-03-18T03:21:37.949636", + "name": "city-of-tempe-2013-community-survey-31580", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2013 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "08e82b7254e1d82592cebe4df6dc61c87ae29920" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=27082e3a7bba437885d25c77bc126dbb" + }, + { + "key": "issued", + "value": "2020-06-11T20:10:45.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2013-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:47:28.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "66023726-71f8-4bf5-ab9d-4977b5b8b1e8" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:21.893512", + "description": "", + "format": "HTML", + "hash": "", + "id": "f9b43fcb-62cc-4587-9b84-590526df5c84", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:21.875301", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "93defdfe-5648-4186-8b72-18b84ea1384b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2013-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fac38535-cbc6-4f46-a3e6-27ab6a4805b1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:50.628075", + "metadata_modified": "2023-04-13T13:12:50.628080", + "name": "louisville-metro-ky-uniform-citation-data-2020", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "84424498ff1af77a0c29d0acee62b5406f7c7a23" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7c05cfe36aa34876ab95b0c2197316c7&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-29T19:36:13.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-02T14:07:37.447Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "54ddc719-6f52-4589-a1a9-fc2cdc2510d2" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.658797", + "description": "", + "format": "HTML", + "hash": "", + "id": "e414dbbd-aafa-4b09-8c2b-bff4ce05df09", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.605157", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "fac38535-cbc6-4f46-a3e6-27ab6a4805b1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-uniform-citation-data-2020", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.658800", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d600416e-42ba-49a0-8d74-59dde093922d", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.605337", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "fac38535-cbc6-4f46-a3e6-27ab6a4805b1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Uniform_Citation_Data_2020/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.658802", + "description": "LOJIC::louisville-metro-ky-uniform-citation-data-2020.csv", + "format": "CSV", + "hash": "", + "id": "bc985d8d-654e-4e0e-98f7-e6c1b048d0f5", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.605497", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "fac38535-cbc6-4f46-a3e6-27ab6a4805b1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2020.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:50.658804", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e6e6dda1-a81a-44e5-94fb-b00e1fba788a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:50.605653", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "fac38535-cbc6-4f46-a3e6-27ab6a4805b1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2020.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dd0fee27-ceee-4046-9df0-3797a2daee5b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:54.351383", + "metadata_modified": "2023-04-13T13:11:54.351388", + "name": "louisville-metro-ky-crime-data-2008-69827", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89c9c7bac2ca1b5affe927af76d936bd72573a2e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2ae5ed2569b34dca887e3aa78bd393e6&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T19:32:59.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2008" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T19:38:01.112Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cee258cc-5311-494a-8533-2d3d4f845b0d" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.386769", + "description": "", + "format": "HTML", + "hash": "", + "id": "e59d2438-f67e-4d72-9339-30f8a82ba539", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.325599", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dd0fee27-ceee-4046-9df0-3797a2daee5b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2008", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.386775", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "64966ebc-dd15-42d5-b6af-270349f05841", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.325792", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dd0fee27-ceee-4046-9df0-3797a2daee5b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_20081/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.386778", + "description": "LOJIC::louisville-metro-ky-crime-data-2008.csv", + "format": "CSV", + "hash": "", + "id": "46e0d0db-9ab3-4b56-9194-edf56274bd4e", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.325953", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dd0fee27-ceee-4046-9df0-3797a2daee5b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2008.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:54.386781", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "692533f0-b427-473e-b9e9-6925ec3b5990", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:54.326120", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dd0fee27-ceee-4046-9df0-3797a2daee5b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2008.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a648aa37-e891-43df-afa3-11b6f311c11a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:03.323504", + "metadata_modified": "2023-04-13T13:03:03.323512", + "name": "louisville-metro-ky-crime-data-2004", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "556a1f52bb66cd8e820bf4e4e9be0a1988768900" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=a040602ef77f43a989a633efafa56c0b" + }, + { + "key": "issued", + "value": "2022-08-19T20:14:39.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2004" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:12:22.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "490b891f-ac29-4afc-9c44-3cf0ea8047b7" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:03.326334", + "description": "", + "format": "HTML", + "hash": "", + "id": "5f5180f2-865d-4047-9f56-239efc75b25b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:03.305390", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a648aa37-e891-43df-afa3-11b6f311c11a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2004", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f5b973a9-a4a3-4f62-a8a0-57b9802dc595", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:02:49.040368", + "metadata_modified": "2023-04-13T13:02:49.040375", + "name": "louisville-metro-ky-crime-data-2003", + "notes": "{{description}}", + "num_resources": 2, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a400550fe986113d7463abc5ce9f2c677aeae664" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d97632aa2627478982578e0ee163559e" + }, + { + "key": "issued", + "value": "2022-08-19T20:22:49.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2003" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:16:43.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7f77cdba-377b-4f16-993b-f75ce14e9b72" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:49.080880", + "description": "", + "format": "HTML", + "hash": "", + "id": "8eeab668-ff20-4ed5-8b43-862b691412b8", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:49.014571", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f5b973a9-a4a3-4f62-a8a0-57b9802dc595", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2003", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:49.080884", + "description": "LOJIC::louisville-metro-ky-crime-data-2003.csv", + "format": "CSV", + "hash": "", + "id": "a2e4d34d-3acc-4e32-9917-94b6d51fc778", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:49.014894", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f5b973a9-a4a3-4f62-a8a0-57b9802dc595", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2003.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b1ede49d-47a7-4fa8-abb3-42c928bc676a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:01.063206", + "metadata_modified": "2023-04-13T13:11:01.063211", + "name": "louisville-metro-ky-crime-data-2021", + "notes": "

    Note: Due to a system migration, this data will cease to update on March 14th, 2023. The current projection is to restart the updates within 30 days of the system migration, on or around April 13th, 2023

    Crime\nreport data is provided for Louisville Metro Police Divisions only; crime data\ndoes not include smaller class cities.

    \n\n

    The data provided in this dataset is preliminary in nature and\nmay have not been investigated by a detective at the time of download. The data\nis therefore subject to change after a complete investigation. This data\nrepresents only calls for police service where a police incident report was\ntaken. Due to the variations in local laws and ordinances involving crimes\nacross the nation, whether another agency utilizes Uniform Crime Report (UCR)\nor National Incident Based Reporting System (NIBRS) guidelines, and the results\nlearned after an official investigation, comparisons should not be made between\nthe statistics generated with this dataset to any other official police\nreports. Totals in the database may vary considerably from official totals\nfollowing the investigation and final categorization of a crime. Therefore, the\ndata should not be used for comparisons with Uniform Crime Report or other\nsummary statistics.

    \n\n

    Data is broken out by year into separate CSV files. Note the\nfile grouping by year is based on the crime's Date Reported (not the Date\nOccurred).

    \n\n

    Older cases found in the 2003 data are indicative of cold case\nresearch. Older cases are entered into the Police database system and tracked\nbut dates and times of the original case are maintained.

    \n\n

    Data may also be viewed off-site in map form for just the last 6\nmonths on Crimemapping.com

    \n\n

    Data Dictionary:

    \n\n

    INCIDENT_NUMBER - the number associated with either the incident or used\nas reference to store the items in our evidence rooms

    \n\n

    DATE_REPORTED - the date the incident was reported to LMPD

    \n\n

    DATE_OCCURED - the date the incident actually occurred

    \n\n

    BADGE_ID - 

    \n\n

    UOR_DESC - Uniform Offense Reporting code for the criminal act\ncommitted

    \n\n

    CRIME_TYPE - the crime type category

    \n\n

    NIBRS_CODE - the code that follows the guidelines of the National\nIncident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    \n\n

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform\nCrime Reporting. For more details visit https://ucr.fbi.gov/

    \n\n

    ATT_COMP - Status indicating whether the incident was an attempted\ncrime or a completed crime.

    \n\n

    LMPD_DIVISION - the LMPD division in which the incident actually\noccurred

    \n\n

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    \n\n

    PREMISE_TYPE - the type of location in which the incident occurred\n(e.g. Restaurant)

    \n\n

    BLOCK_ADDRESS - the location the incident occurred

    \n\n

    CITY - the city associated to the incident block location

    \n\n

    ZIP_CODE - the zip code associated to the incident block location

    \n\n

    ID - Unique identifier for internal database

    \n\n

    Contact:

    \n\n

    Crime Information Center

    \n\n

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a1131e63ce071578515e94ed7522843e4bdedf9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=93ab46d94713479ab621abb409b72863&sublayer=0" + }, + { + "key": "issued", + "value": "2023-01-24T16:46:18.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2021" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-03-23T13:09:20.558Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f3fc15b5-6617-4b34-86cc-b4ac5450a937" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.069404", + "description": "", + "format": "HTML", + "hash": "", + "id": "eddbc988-2126-4ed4-9ff5-98ebb83204e0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.038662", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b1ede49d-47a7-4fa8-abb3-42c928bc676a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2021", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.069408", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "6b6d60c9-897b-4d45-b77b-10bf78c439f0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.038891", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b1ede49d-47a7-4fa8-abb3-42c928bc676a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Louisville_Metro_KY_Crime_Data_2021/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.069410", + "description": "LOJIC::louisville-metro-ky-crime-data-2021.csv", + "format": "CSV", + "hash": "", + "id": "b3feae7d-0a58-45c5-aaaf-1b5b84cdff12", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.039051", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b1ede49d-47a7-4fa8-abb3-42c928bc676a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2021.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:01.069412", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6ebd3673-1d56-43e1-9ed4-6052aebda4b2", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:01.039207", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b1ede49d-47a7-4fa8-abb3-42c928bc676a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2021.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5ab9a8d4-f882-4d26-8101-36720306f598", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:51.241570", + "metadata_modified": "2023-03-18T03:22:09.212785", + "name": "city-of-tempe-2018-community-survey-10f71", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2018 Community Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "36b1a80e88d5a170196038eb34383aaee59a1e1a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2021e318e901434ab1d3ef60fe06bd9a" + }, + { + "key": "issued", + "value": "2020-06-11T19:54:28.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2018-community-survey" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:34:00.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b6775b97-fbfd-4027-901f-9863b9e8680a" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:51.248354", + "description": "", + "format": "HTML", + "hash": "", + "id": "974b9477-1fa8-4ce1-b2e3-087e9771508f", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:51.232746", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5ab9a8d4-f882-4d26-8101-36720306f598", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2018-community-survey", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9a082f08-cf1b-4ed2-a02e-c0167313b47e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:03:29.828232", + "metadata_modified": "2023-04-13T13:03:29.828237", + "name": "louisville-metro-ky-crime-data-2014", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b1f783a71ec30d71248a7a67a18f61d3485a1128" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0e898978886c4ab1b38889a121f92be7" + }, + { + "key": "issued", + "value": "2022-08-19T16:14:31.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2014" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:05:00.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c84e94f8-2b15-4ee4-8b0c-fa1503066d88" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:03:29.860524", + "description": "", + "format": "HTML", + "hash": "", + "id": "fcae04ae-ebea-4f1b-8072-03f68b6e1e14", + "last_modified": null, + "metadata_modified": "2023-04-13T13:03:29.809464", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9a082f08-cf1b-4ed2-a02e-c0167313b47e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2014", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d6721040-f2ac-4ad9-be1f-e4568832e32a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:30.531896", + "metadata_modified": "2023-04-13T13:12:30.531901", + "name": "louisville-metro-ky-crime-data-2016-9153a", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4aa3cfb5ae9e37f984f325723588ed5969484a47" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=3a84cb35fc9a4f209732ceff6d8ae7ea&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T15:24:19.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2016" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T16:22:55.641Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0c08feed-b27f-420c-9179-1964a75d703b" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.556817", + "description": "", + "format": "HTML", + "hash": "", + "id": "428a8990-ae45-43b6-b4a8-71d6b48453ea", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.514288", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d6721040-f2ac-4ad9-be1f-e4568832e32a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.556822", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1c2af08f-c3e3-4870-8224-3371160aaf6c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.514464", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d6721040-f2ac-4ad9-be1f-e4568832e32a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2016/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.556824", + "description": "LOJIC::louisville-metro-ky-crime-data-2016.csv", + "format": "CSV", + "hash": "", + "id": "4752a091-d8da-48a8-9595-e163695a2838", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.514618", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d6721040-f2ac-4ad9-be1f-e4568832e32a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2016.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:30.556826", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1f600e8f-bb92-49ca-9e8a-f0d5681a9975", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:30.514770", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d6721040-f2ac-4ad9-be1f-e4568832e32a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2016.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "63e8af5e-4e36-478e-a94a-b67468ccca4c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:14.098603", + "metadata_modified": "2023-04-13T13:12:14.098609", + "name": "louisville-metro-ky-crime-data-2017-bc760", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4107e2f46356cd9a395378f2e217dea9e1d651ca" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2bb69cd2c40444738c46110c03411439&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T15:04:12.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2017-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T15:18:30.102Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8dc912a4-3cea-4141-ba67-61a622dca7ff" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.102493", + "description": "", + "format": "HTML", + "hash": "", + "id": "05865dc1-5d3c-417d-89d7-3bea757d222b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.077814", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "63e8af5e-4e36-478e-a94a-b67468ccca4c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2017-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.102500", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "711e4d1e-6f88-48d6-8b50-42c764d4105a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.078010", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "63e8af5e-4e36-478e-a94a-b67468ccca4c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2017/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.102504", + "description": "LOJIC::louisville-metro-ky-crime-data-2017-1.csv", + "format": "CSV", + "hash": "", + "id": "39d011e3-0b62-4f94-ba61-7f328225529c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.078178", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "63e8af5e-4e36-478e-a94a-b67468ccca4c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2017-1.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:14.102508", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a49dd60b-f1ce-4658-a7e9-2820336643e6", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:14.078331", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "63e8af5e-4e36-478e-a94a-b67468ccca4c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2017-1.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "eaf76d79-b700-4e34-b057-6124b125b16c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:16:25.203576", + "metadata_modified": "2023-04-13T13:16:25.203581", + "name": "louisville-metro-ky-uniform-citation-data-2020-35d6e", + "notes": "

    A list of all uniform citations from the Louisville Metro Police Department, the CSV file is updated daily, including case number, date, location, division, beat, offender demographics, statutes and charges, and UCR codes can be found in this Link.

    INCIDENT_NUMBER or CASE_NUMBER links these data sets together:

    1. Crime Data
    2. Uniform Citation Data
    3. Firearm intake
    4. LMPD hate crimes
    5. Assaulted Officers

    CITATION_CONTROL_NUMBER links these data sets together:

    1. Uniform Citation Data
    2. LMPD Stops Data

    Note: When examining this data, make sure to read the LMPDCrime Data section in our Terms of Use.

    AGENCY_DESC - the name of the department that issued the citation

    CASE_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms and can be used to connect the dataset to the following other datasets INCIDENT_NUMBER:
    1. 
    Crime Data
    2. 
    Firearms intake
    3. 
    LMPD hate crimes
    4. 
    Assaulted Officers

    NOTE: CASE_NUMBER is not formatted the same as the INCIDENT_NUMBER in the other datasets. For example: in the Uniform Citation Data you have CASE_NUMBER 8018013155 (no dashes) which matches up with INCIDENT_NUMBER 80-18-013155 in the other 4 datasets.

    CITATION_YEAR - the year the citation was issued

    CITATION_CONTROL_NUMBER - links this LMPD stops data

    CITATION_TYPE_DESC - the type of citation issued (citations include: general citations, summons, warrants, arrests, and juvenile)

    CITATION_DATE - the date the citation was issued

    CITATION_LOCATION - the location the citation was issued

    DIVISION - the LMPD division in which the citation was issued

    BEAT - the LMPD beat in which the citation was issued

    PERSONS_SEX - the gender of the person who received the citation

    PERSONS_RACE - the race of the person who received the citation (W-White, B-Black, H-Hispanic, A-Asian/Pacific Islander, I-American Indian, U-Undeclared, IB-Indian/India/Burmese, M-Middle Eastern Descent, AN-Alaskan Native)

    PERSONS_ETHNICITY - the ethnicity of the person who received the citation (N-Not Hispanic, H=Hispanic, U=Undeclared)

    PERSONS_AGE - the age of the person who received the citation

    PERSONS_HOME_CITY - the city in which the person who received the citation lives

    PERSONS_HOME_STATE - the state in which the person who received the citation lives

    PERSONS_HOME_ZIP - the zip code in which the person who received the citation lives

    VIOLATION_CODE - multiple alpha/numeric code assigned by the Kentucky State Police to link to a Kentucky Revised Statute. For a full list of codes visit: https://kentuckystatepolice.org/crime-traffic-data/

    ASCF_CODE - the code that follows the guidelines of the American Security Council Foundation. For more details visit https://www.ascfusa.org/

    STATUTE - multiple alpha/numeric code representing a Kentucky Revised Statute. For a full list of Kentucky Revised Statute information visit: https://apps.legislature.ky.gov/law/statutes/

    CHARGE_DESC - the description of the type of charge for the citation

    UCR_CODE - the code that follows the guidelines of the Uniform Crime Report. For more details visit https://ucr.fbi.gov/

    UCR_DESC - the description of the UCR_CODE. For more details visit https://ucr.fbi.gov/

    ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Uniform Citation Data 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7943d9173c29e1067a878376c433fae6ef1cc66c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=af568a2005d34494baa501f54a9b91c5" + }, + { + "key": "issued", + "value": "2022-08-29T19:33:45.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2020" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T20:02:26.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "english (united states)" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7c5b7734-3caf-441f-be52-50edb6ba32f4" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:16:25.224789", + "description": "", + "format": "HTML", + "hash": "", + "id": "8e75e6de-93fc-4596-9c18-75cd487f2694", + "last_modified": null, + "metadata_modified": "2023-04-13T13:16:25.185890", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "eaf76d79-b700-4e34-b057-6124b125b16c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-uniform-citation-data-2020", + "url_type": null + } + ], + "tags": [ + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-citation", + "id": "97761307-0c98-4a4e-80c4-e9ec2848e0e2", + "name": "uniform-citation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "060ed12c-5787-4ceb-95fb-440314f85fe4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:54.288114", + "metadata_modified": "2023-11-28T10:09:19.403179", + "name": "state-strategic-planning-under-the-drug-control-and-system-improvement-formula-grant-progr-ed319", + "notes": "This evaluation of the Drug Control and System Improvement \r\n Formula Grant Program focuses on the federal-state relationship and on \r\n the drug-related, crime-combat strategies that states must develop in \r\n order to receive federal aid. The primary goals of the project were to \r\n (1) describe state-established strategic planning processes, (2) \r\n evaluate the strategies, (3) report on state reactions to the program, \r\n and (4) make recommendations for improvement in strategic planning \r\n processes. Five-state, on-site observation of planning processes and a \r\n mail survey of all states and territories participating in the program \r\n were conducted, as well as a review of all strategy submissions. \r\n Variables in Part 1 include the Formula Grant Program's role in the \r\n state and its relationship with other agencies, policy boards, and \r\n working groups, the roles that these agencies play in Bureau of Justice \r\n Assistance (BJA) strategy, funds allocated to local criminal justice \r\n programs, and criteria used in selecting geographical areas of greatest \r\n need. Variables from Part 2 relate to the variety and use of state \r\n criminal justice data, difficulties in obtaining such data, federal \r\n grant requirements, allocation of subgrants, and input of various \r\n individuals and agencies in different stages of BJA strategy \r\ndevelopment.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "State Strategic Planning Under the Drug Control and System Improvement Formula Grant Program in the United States, 1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "366c6564a85bce9e62a2adb4c253e0d80cdb6bea1da9e1f93dca9569796ec834" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3752" + }, + { + "key": "issued", + "value": "1993-04-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fda2ab72-1033-4d2d-b590-1ced495e2589" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:54.338000", + "description": "ICPSR09748.v1", + "format": "", + "hash": "", + "id": "27a06800-211c-47a3-9aed-16c0153ece3e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:14.534406", + "mimetype": "", + "mimetype_inner": null, + "name": "State Strategic Planning Under the Drug Control and System Improvement Formula Grant Program in the United States, 1990", + "package_id": "060ed12c-5787-4ceb-95fb-440314f85fe4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09748.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-aid", + "id": "af1088cc-f9a7-4320-b36d-07d60d0de49c", + "name": "federal-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "731f1312-8d19-4885-a57d-53089155d1c4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:23.338870", + "metadata_modified": "2023-11-28T09:29:52.716737", + "name": "perceptual-deterrence-and-desistance-from-crime-a-study-of-repetitive-serious-propert-1987-0fa5d", + "notes": "For this data collection, offenders confined to prison were\r\n surveyed to examine the utility of deterrence theory variables as\r\n predictors of differential desistance from serious property crimes. The\r\n investigators also examined subjects' \"criminal calculus,\" that is,\r\n their expectations of the likely gains and losses of further criminal\r\n behavior and the conditions under which they likely would commit\r\n further crimes. Specifically, the data explored whether decisions to\r\n commit crime are based on assessment of potential returns from\r\n alternate courses of action and the risk of legal sanctions. Sixty\r\n repeat offenders who had served one or more prison sentences were asked\r\n about their history of criminal activity, reasons for committing\r\n crimes, expectations of future criminal activities, and likely\r\n consequences of committing crimes. Data were collected in pre-release\r\n interviews in 1987 and 1988 as part of a larger study. Variables\r\n include age, education, age at first arrest, alcohol and drug use as a\r\n juvenile, as a young adult, and as a mature adult, past crimes,\r\n willingness to commit specific property crimes, reasons for being\r\n willing or unwilling to commit specific property crimes, expectations\r\n of arrest subsequent to actual crimes committed, and the likelihood of\r\nfuture criminal activity.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Perceptual Deterrence and Desistance from Crime: A Study of Repetitive Serious Property Offenders in Tennessee, 1987-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "134ed820737eb11393cb1a1aa3a0d2826b40a422706e8666563610e7ab3085ca" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2835" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1999-11-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2501efcb-5bf4-495d-add3-263f53fb86e2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:23.347786", + "description": "ICPSR09971.v1", + "format": "", + "hash": "", + "id": "087ebfdc-2a74-4068-8140-947614e0836d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:28.343266", + "mimetype": "", + "mimetype_inner": null, + "name": "Perceptual Deterrence and Desistance from Crime: A Study of Repetitive Serious Property Offenders in Tennessee, 1987-1988 ", + "package_id": "731f1312-8d19-4885-a57d-53089155d1c4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09971.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1854a27-b059-4d7f-bed6-853040dbcad9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:21.182520", + "metadata_modified": "2023-11-28T09:35:26.470460", + "name": "crime-induced-business-relocations-in-the-austin-texas-metropolitan-area-1995-1996-4d40f", + "notes": "There were three key objectives to this study: (1) to\r\n determine the relative importance of crime-related as well as\r\n business-related factors in business relocation decisions, including\r\n business ownership, type of business, and business size, (2) to\r\n ascertain how businesses respond to crime and fear of crime, such as\r\n by moving, adding more security, requesting police protection, or\r\n cooperating with other businesses, and (3) to identify the types of\r\n crime prevention measures and assistance that businesses currently\r\n need and to assess the roles of business associations and police\r\n departments in providing enhanced crime prevention assistance. From\r\n November 1995 through February 1996 a mail survey was distributed to a\r\n sample of three different groups of businesses in Austin's 14 highest\r\n crime ZIP codes. The groups consisted of: (1) businesses that remained\r\n within the same ZIP code between 1990 and 1993, (2) new firms that\r\n either moved into a high-crime ZIP code area between 1990 and 1993 or\r\n were created in a high-crime ZIP code between 1990 and 1993, and (3)\r\n businesses that relocated from high-crime ZIP code areas to other\r\n locations in Austin's metropolitan area or elsewhere in\r\n Texas. Variables include type of business, ownership of business,\r\n number of employees, reasons for moving or staying in neighborhood,\r\n types of crime that affected business, owner's response to\r\n business crime, customer safety, and the role of business associations\r\nand the police in preventing crime.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime-Induced Business Relocations in the Austin [Texas] Metropolitan Area, 1995-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8840eb0fe701a6e1a8bce0ce54b0fc3f74da74357cd02345ed1ef5bc1e023850" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2975" + }, + { + "key": "issued", + "value": "2001-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a3f71a7f-de0d-4ffe-bb56-d9178e78d001" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:21.283693", + "description": "ICPSR03078.v1", + "format": "", + "hash": "", + "id": "d06a86c2-51b3-4906-968d-a7a5bbc079ef", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:46.029503", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime-Induced Business Relocations in the Austin [Texas] Metropolitan Area, 1995-1996", + "package_id": "a1854a27-b059-4d7f-bed6-853040dbcad9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03078.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "business-conditions", + "id": "09497704-5535-4b1c-bcae-faa683e7cf4c", + "name": "business-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "businesses", + "id": "579d47e2-0186-4002-aead-a3b939750722", + "name": "businesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "relocation", + "id": "76ad231a-d793-4763-80f1-39d7b4a9ef8c", + "name": "relocation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6c8419a2-0312-41f4-a2f9-b66c7202fa69", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:59.449985", + "metadata_modified": "2023-02-13T21:30:37.892934", + "name": "performance-measures-in-prosecution-and-their-application-to-community-prosecution-at-2005-3e40c", + "notes": "The purpose of this study was to explore empirical evidence to support the performance measurement framework identified by the American Prosecutors Research Institute's (APRI) Prosecution Study for the 21st Century. The framework included promoting the fair, impartial, and expeditious pursuit of justice and ensuring public safety. Two prosecutors' offices participated in the study. One was a traditional office, and the other was a more community-oriented office. Each site submitted monthly data on the identified performance measures for analysis. APRI also designed and administered a public safety survey to assess a number of factors related to the performance of prosecutors' offices, but for which data could not be provided by the offices. The public safety surveys were administered by phone using random digit dialing (RDD). Part 1, Site 1 Administrative Data, contains 15 months of data, and Part 2, Site 2 Administrative Data, contain 6 months of data on the identified performance measures for analysis from each site. Part 3, Public Safety Survey Data, contains variables that provide some basic demographic data about the respondents and several variables in response to Likert-style questions measuring attitudes and opinions on six factors. These include the seriousness of local crime, safety of the environment, organizational behavior of the prosecutor's office, participation in the community, community education, and task performance.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Performance Measures in Prosecution and Their Application to Community Prosecution at Two Sites in the United States, 2005-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "36d0581a5fd8d6c2b4908414163805a374591a2f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3608" + }, + { + "key": "issued", + "value": "2008-10-31T14:25:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-10-31T14:25:05" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "aaffe434-f313-4fc7-b5da-6b961ce6e06b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:59.459775", + "description": "ICPSR20401.v1", + "format": "", + "hash": "", + "id": "01fc812f-2b6c-496c-9522-b3b8f2cb3963", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:50.979593", + "mimetype": "", + "mimetype_inner": null, + "name": "Performance Measures in Prosecution and Their Application to Community Prosecution at Two Sites in the United States, 2005-2006", + "package_id": "6c8419a2-0312-41f4-a2f9-b66c7202fa69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20401.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-dismissal", + "id": "04b3041f-9993-4695-a76d-48a161055f40", + "name": "case-dismissal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pleas", + "id": "f5b2b34f-10b4-491f-9390-f3f8efc168b3", + "name": "pleas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cd1f50d7-7c8e-4da0-a764-7cff90078d00", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:00.289906", + "metadata_modified": "2023-11-28T09:28:28.634628", + "name": "search-warrant-procedures-in-seven-cities-1984-united-states-71a19", + "notes": "These data were collected in seven unnamed cities by the\r\nNational Center of State Courts. Court cases were identified in one of\r\nthree ways: (1) observation during real-time interviews, (2) court\r\nrecords of real-time interviews, or (3) court records of historical\r\ncases. The variables in this dataset include the rank of the law\r\nenforcement officer applying for the warrant, the type of agency\r\napplying for the warrant, general object of the search requested,\r\nspecific area to be searched, type of crime being investigated,\r\ncentral offense named in the warrant, evidence upon which the warrant\r\napplication is based, and disposition of the warrant application.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Search Warrant Procedures in Seven Cities, 1984: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1a68a025ba5a73a83000592742fc04c2aaa6a111e21b731a2ad2b0f6192473ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2807" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "86444c87-bc36-4bae-8553-47b3914342f8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:00.378653", + "description": "ICPSR08254.v1", + "format": "", + "hash": "", + "id": "80dd074d-aec4-4673-9405-6b4fdeeb8aac", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:20.197020", + "mimetype": "", + "mimetype_inner": null, + "name": "Search Warrant Procedures in Seven Cities, 1984: [United States] ", + "package_id": "cd1f50d7-7c8e-4da0-a764-7cff90078d00", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08254.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "search-warrants", + "id": "4f349bde-56fe-4238-ba0e-2024daa79972", + "name": "search-warrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "81d1a208-b5b7-482d-a1f6-56d6dea0f65e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-06-22T07:23:25.062771", + "metadata_modified": "2024-06-22T07:23:25.062776", + "name": "city-of-tempe-2022-community-survey-report", + "notes": "
    ABOUT THE COMMUNITY SURVEY REPORT
    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    In many of the survey questions, survey respondents are asked to rate their satisfaction level on a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means "Very Dissatisfied" (while some questions follow another scale). The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.

    PERFORMANCE MEASURES
    Data collected in these surveys applies directly to a number of performance measures for the City of Tempe including the following (as of 2022):

    1. Safe and Secure Communities
    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks
    2. Strong Community Connections
    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information
    3. Quality of Life
    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services
    4. Sustainable Growth & Development
    • No Performance Measures in this category presently relate directly to the Community Survey
    5. Financial Stability & Vitality
    • No Performance Measures in this category presently relate directly to the Community Survey
    Methods
    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used. 

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city. 

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population. 

    The 2022 Annual Community Survey data are available on data.tempe.gov. The individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    More survey information may be found on the Strategic Management and Innovation Signature Surveys, Research and Data page at https://www.tempe.gov/government/strategic-management-and-innovation/signature-surveys-research-and-data.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Adam Samuels
    Contact E-Mail (author): Adam_Samuels@tempe.gov
    Contact (maintainer): 
    Contact E-Mail (maintainer): 
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2022 Community Survey Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "792cf87d025d595a16bf1dbcacf5eb414b46899ec15d97259bb5c75b2ee2eac6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c66815ccdd25494e83fbed0635c94140" + }, + { + "key": "issued", + "value": "2024-06-17T22:28:03.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2022-community-survey-report" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-18T18:56:12.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "538c7796-34c4-47e2-9366-2d543ecf57a5" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:23:25.065588", + "description": "", + "format": "HTML", + "hash": "", + "id": "dfdd992e-edd7-4bb7-ba9f-070eeefafd67", + "last_modified": null, + "metadata_modified": "2024-06-22T07:23:25.054386", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "81d1a208-b5b7-482d-a1f6-56d6dea0f65e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2022-community-survey-report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0c73bbcf-654f-451e-9cf4-fc27e90258aa", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:14.087137", + "metadata_modified": "2023-11-28T10:01:06.075487", + "name": "a-multi-jurisdictional-test-of-risk-terrain-modeling-and-a-place-based-evaluation-of-2012--b64bc", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe study used a place-based method of evaluation and spatial units of analysis to measure the extent to which allocating police patrols to high-risk areas effected the frequency and spatial distribution of new crime events in 5 U.S. cities. High-risk areas were defined using risk terrain modeling methods. Risk terrain modeling, or RTM, is a geospatial method of operationalizing the spatial influence of risk factors to common geographic units. \r\nThe collection contains 333 shape files, 8 SPSS files, and 9 Excel files. The shape files include both city level risk factor locations and crime data from police departments. SPSS and Excel files contain output from GIS data used for analysis.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Multi-Jurisdictional Test of Risk Terrain Modeling and a Place-Based Evaluation of Environmental Risk-Based Patrol Deployment Strategies, 6 U.S. States, 2012-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e859a64cdd3bb6bc80cb0c2fafe3164ca0383f7ea0f384d50ea5a93761479be4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3552" + }, + { + "key": "issued", + "value": "2018-05-29T15:23:37" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-29T15:27:09" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8f3a7a2f-d32a-4597-b019-139970532e36" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:14.114525", + "description": "ICPSR36369.v1", + "format": "", + "hash": "", + "id": "8f306661-5ff3-4a8b-9a8c-1dfe555b88af", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:47.085673", + "mimetype": "", + "mimetype_inner": null, + "name": "A Multi-Jurisdictional Test of Risk Terrain Modeling and a Place-Based Evaluation of Environmental Risk-Based Patrol Deployment Strategies, 6 U.S. States, 2012-2014", + "package_id": "0c73bbcf-654f-451e-9cf4-fc27e90258aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36369.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bf362e4d-d32c-4629-9c92-dcfbaf4deb62", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:54.508534", + "metadata_modified": "2024-02-09T14:59:56.031094", + "name": "city-of-tempe-2018-community-survey-data-fc87e", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2018 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a3553ba23f097623450833e894ae34c3bd2211cd2ecc8b11d532627b5d8db88c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f0515f1ac3334602be940e0356f10790" + }, + { + "key": "issued", + "value": "2020-06-12T17:45:26.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2018-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:33:31.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "76570939-c0ba-4a37-b84c-fe621a72431c" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:54.513193", + "description": "", + "format": "HTML", + "hash": "", + "id": "60c583a6-47f8-42d8-b4dc-d6f5befc5d6b", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:54.501427", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bf362e4d-d32c-4629-9c92-dcfbaf4deb62", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2018-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4be10925-e58d-40c2-afb6-8093f3c50c73", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Kottmyer, Alice", + "maintainer_email": "KottmyerAM@state.gov", + "metadata_created": "2020-11-10T16:53:19.365870", + "metadata_modified": "2021-03-30T21:16:20.459776", + "name": "foreign-affairs-manual-2-fam-2-fam-900-miscellaneous-section-940-payment-and-rewards-for-i", + "notes": "The Foreign Service Act of 1980 mandated a comprehensive revision to the operation of the Department of State and the personnel assigned to the US Foreign Service. As the statutory authority, the Foreign Affairs Manual (FAM), details the Department of Sta", + "num_resources": 1, + "num_tags": 1, + "organization": { + "id": "441a7317-0631-4d27-b8bb-dcfaa6be5915", + "name": "state-gov", + "title": "Department of State", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/state.png", + "created": "2020-11-10T15:10:24.824317", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "441a7317-0631-4d27-b8bb-dcfaa6be5915", + "private": false, + "state": "active", + "title": "Foreign Affairs Manual (2 FAM) - 2 FAM 900 Miscellaneous, section 940 PAYMENT AND REWARDS FOR INFORMATION RELATING TO WAR CRIMES (WAR CRIMES REWARDS PROGRAM)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "4fea7182-f3b9-4158-b48c-f4bf6c230380" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "State JSON" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "014:000" + ] + }, + { + "key": "bureauCode", + "value": [ + "014:00" + ] + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "harvest_object_id", + "value": "539c1be1-4667-453f-81c8-06a395f939b7" + }, + { + "key": "source_hash", + "value": "771f9ed86a2e2cb545284a4f3cc2c3fb0f9f68c2" + }, + { + "key": "publisher", + "value": "U.S. Department of State" + }, + { + "key": "temporal", + "value": "1980-01-01T00:00:01Z/2011-12-31T23:59:59Z" + }, + { + "key": "modified", + "value": "2010-07-21" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "014D000214" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:53:19.369727", + "description": "02FAM0940.html", + "format": "HTML", + "hash": "", + "id": "343c2fa8-ee05-4d1c-b2db-3cce383229c5", + "last_modified": null, + "metadata_modified": "2020-11-10T16:53:19.369727", + "mimetype": "", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "4be10925-e58d-40c2-afb6-8093f3c50c73", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://fam.state.gov/FAM/02FAM/02FAM0940.html", + "url_type": null + } + ], + "tags": [ + { + "display_name": "__", + "id": "d62d86bd-eb0e-4c25-963d-0c0dd1146032", + "name": "__", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cf81d883-1e28-46ae-9338-bab035e5eca9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:02.385222", + "metadata_modified": "2023-11-28T09:31:38.648582", + "name": "hospital-based-victim-assistance-for-physically-injured-crime-victims-in-charleston-s-1990-430ef", + "notes": "The central purpose of this study was to provide\r\ndescriptive information about hospitalized crime victims. More\r\nspecifically, patients' knowledge of victim services, the legal\r\njustice system, and victims' rights were explored through their use of\r\nmedical and dental services. From July 1, 1990, to June 30, 1991, the\r\nproject staff obtained daily reports from the Medical University of\r\nSouth Carolina (MUSC) Admissions Office regarding new admissions to\r\nspecified units. If patients granted permission, the staff member\r\nadministered a Criminal Victimization Screening Schedule (CVSS) and\r\nasked permission to review the relevant portion of their medical\r\ncharts. Patients were also asked if they would be willing to\r\nparticipate in interviews about their victimization. If so, they were\r\ngiven the Criminal Victimization Interview (CVI), a structured\r\ninterview schedule developed for this study that included items on\r\ndemographics, victim and assault characteristics, knowledge of\r\nvictims' rights, and a post-traumatic stress disorder checklist. This\r\ninformation is contained in Part 1, Interview Data File. At the\r\nconclusion of the personal interviews, patients were referred to the\r\nModel Hospital Victim Assistance Program (MHVAP), which was developed\r\nfor this project and which provided information, advocacy, crisis\r\ncounseling, and post-discharge referral services to hospitalized crime\r\nvictims and their families. The Follow-Up Criminal Victimization\r\nInterview (FUCVI) was administered to 30 crime victims who had\r\nparticipated in the study and who were successfully located 3 months\r\nafter discharge from the hospital. The FUCVI included questions on\r\nhealth status, victim services utilization and satisfaction, and\r\nsatisfaction with the criminal justice system. These data are found in\r\nPart 2, Follow-Up Data File.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Hospital-Based Victim Assistance for Physically Injured Crime Victims in Charleston, South Carolina, 1990-1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e926c9b6a7e2fd7f9482ed8a279964700cbc552c60fe43a45d5f77aedf0c271d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2881" + }, + { + "key": "issued", + "value": "1996-07-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3433263b-1d38-404d-ad7f-2c8e85b93b86" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:02.399320", + "description": "ICPSR06719.v1", + "format": "", + "hash": "", + "id": "befccb66-9c53-417c-80b3-a7670c7bd65b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:40.894747", + "mimetype": "", + "mimetype_inner": null, + "name": "Hospital-Based Victim Assistance for Physically Injured Crime Victims in Charleston, South Carolina, 1990-1991", + "package_id": "cf81d883-1e28-46ae-9338-bab035e5eca9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06719.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "counseling-services", + "id": "315d1c0d-6e0d-4732-83b6-6259a8f8d8f8", + "name": "counseling-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dental-health", + "id": "c5508b6f-e27d-4700-996c-b8f5dc4a62a2", + "name": "dental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-care-services", + "id": "e315e3e0-5e7b-4590-aab6-a8a8753b3eb6", + "name": "health-care-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-services-utilization", + "id": "b81b9571-72c6-437a-b47e-23eea2a02c58", + "name": "health-services-utilization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hospitals", + "id": "9aadae7d-f4eb-46fc-aeb4-1430e4f9106a", + "name": "hospitals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2d26fec9-d481-456e-8765-24d30384659e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:57.234655", + "metadata_modified": "2023-11-28T09:47:27.852340", + "name": "comparative-evaluation-of-court-based-responses-to-offenders-with-mental-illnesses-co-1953-e5499", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study was designed to provide a mixed methods comparative evaluation of three established court-based programs that serve offenders with serious mental illness (SMI). These programs were selected in response to criticism of similar research for studying young programs that are still in development, employing short follow up periods that are unable to indicate sustained effectiveness, and utilizing less than ideal comparison conditions. The study was conducted in Cook County, Illinois, and data were collected from three distinct court-based programs: the Cook County Felony Mental Health Court (MHC) which serves individuals with SMI who have been arrested for nonviolent felonies, the Specialized Mental Health Probation Unit which involves specially trained probation officers who supervise a reduced caseload of probationers diagnosed with SMI, and the Cook County Adult Probation Department which has an active caseload of approximately 25,000 probationers, a portion of whom have SMI. Probation officer interviews were coded for themes regarding beliefs about the relationship between mental illness and crime, views on the purpose of their program, and approaches used with probationers with SMI. The coding of probationer interviews focused on experiences related to having SMI and being on probation, including: the extent to which probation was involved with mental health treatment; development of awareness of mental health issues; evaluations of the programs based on subjective experiences; and the relationship dynamics between probationers and staff.\r\nThe collection includes 3 Stata data files: DRI-R_data_for_NACJD_041315.dta with 98 cases and 61 variables, Epperson_NIJ_Quantitative_Data_for_NACJD_041315.dta with 25203 cases and 49 variables, and incarceration_data_061515.dta with 676 cases and 4 variables. The qualitative data are not available as part of this data collection at this time.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Comparative Evaluation of Court-Based Responses to Offenders with Mental Illnesses, Cook County, Illinois, 1953-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "186687cc5dcbe02a100137fe8ea48ec320834feed9774b2c88c38395e2e9305d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3239" + }, + { + "key": "issued", + "value": "2018-05-09T11:39:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-09T11:42:26" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ebf21212-39b8-4c1f-8ffc-65b9049559b9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:57.301880", + "description": "ICPSR35650.v1", + "format": "", + "hash": "", + "id": "2f62a261-daae-4078-9c5d-4f4d13c7c9c8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:35.663717", + "mimetype": "", + "mimetype_inner": null, + "name": "Comparative Evaluation of Court-Based Responses to Offenders with Mental Illnesses, Cook County, Illinois, 1953-2014", + "package_id": "2d26fec9-d481-456e-8765-24d30384659e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35650.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-conditions", + "id": "45a76601-5e9d-4447-8079-a01e4ff15106", + "name": "probation-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-services", + "id": "027e68e1-d9d2-4044-9116-21d183e2e80d", + "name": "probation-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0f022639-cb24-4022-8729-c9f8aeeb1ea1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.485950", + "metadata_modified": "2023-11-28T08:44:31.076265", + "name": "national-crime-surveys-national-sample-of-rape-victims-1973-1982", + "notes": "The purpose of this study was to provide an in-depth look\r\nat rapes and attempted rapes in the United States. Part 1 of the\r\ncollection offers data on rape victims and contains variables\r\nregarding the characteristics of the crime, such as the setting, the\r\nrelationship between the victim and offender, the likelihood of\r\ninjury, and the reasons why rape is not reported to police. Part 2\r\ncontains data on a control group of females who were victims of no\r\ncrime or of crimes other than rape. The information contained is\r\nsimilar to that found in Part 1.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: National Sample of Rape Victims, 1973-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "511234faff6a82a78572cd20d7b27a8a2da57efd8a0b7ee4ff75e1fa602c22bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "183" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "5463dcd7-10c3-4961-a8bd-e6f39a2cdefa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:19.084272", + "description": "ICPSR08625.v3", + "format": "", + "hash": "", + "id": "56f0437a-f560-4738-bbc7-0f4c10cff7a4", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:19.084272", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: National Sample of Rape Victims, 1973-1982", + "package_id": "0f022639-cb24-4022-8729-c9f8aeeb1ea1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08625.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "physical-violence", + "id": "86b8a43a-2a26-4a36-b970-ab623ad0f948", + "name": "physical-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-environment", + "id": "ee2242bf-4c30-4f52-8e40-4fbd29090050", + "name": "residential-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aaeaa0e6-cf9d-46a9-a644-516d9ee41259", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:11.259473", + "metadata_modified": "2023-11-28T10:10:10.870138", + "name": "new-approach-to-evaluating-supplementary-homicide-report-shr-data-imputation-1990-1995-ff769", + "notes": "The purpose of the project was to learn more about patterns\r\n of homicide in the United States by strengthening the ability to make\r\n imputations for Supplementary Homicide Report (SHR) data with missing\r\n values. Supplementary Homicide Reports (SHR) and local police data\r\n from Chicago, Illinois, St. Louis, Missouri, Philadelphia,\r\n Pennsylvania, and Phoenix, Arizona, for 1990 to 1995 were merged to\r\n create a master file by linking on overlapping information on victim\r\n and incident characteristics. Through this process, 96 percent of the\r\n cases in the SHR were matched with cases in the police files. The data\r\n contain variables for three types of cases: complete in SHR, missing\r\n offender and incident information in SHR but known in police report,\r\n and missing offender and incident information in both. The merged file\r\n allows estimation of similarities and differences between the cases\r\n with known offender characteristics in the SHR and those in the other\r\n two categories. The accuracy of existing data imputation methods can\r\n be assessed by comparing imputed values in an \"incomplete\" dataset\r\n (the SHR), generated by the three imputation strategies discussed in\r\n the literature, with the actual values in a known \"complete\" dataset\r\n (combined SHR and police data). Variables from both the Supplemental\r\n Homicide Reports and the additional police report offense data include\r\n incident date, victim characteristics, offender characteristics,\r\n incident details, geographic information, as well as variables\r\nregarding the matching procedure.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "New Approach to Evaluating Supplementary Homicide Report (SHR) Data Imputation, 1990-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "56b2810c5c98757d8320afb7681b8a05afa6219e6e5395badcb84b6087dab494" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3773" + }, + { + "key": "issued", + "value": "2007-12-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-12-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a0822e6e-b4bb-4d4f-922b-60ef4a35b25c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:11.372543", + "description": "ICPSR20060.v1", + "format": "", + "hash": "", + "id": "35a8ce7e-3e42-4ea8-82af-22d3df8ef858", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:22.765299", + "mimetype": "", + "mimetype_inner": null, + "name": "New Approach to Evaluating Supplementary Homicide Report (SHR) Data Imputation, 1990-1995", + "package_id": "aaeaa0e6-cf9d-46a9-a644-516d9ee41259", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20060.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ae41d65e-948b-49d0-882e-013cffdd4bd4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:07.092728", + "metadata_modified": "2023-02-13T21:24:57.642457", + "name": "analysis-of-current-cold-case-investigation-practices-and-factors-associated-with-suc-2008-b6067", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.To assess the current practices in cold-case investigations, this study utilized a national online survey of law enforcement agencies (Cold Case Survey Data, n = 1,051) to document the range of ways in which cold-case work is conducted and assess how this organization affects cold-case clearance rates. In November 2008, the chiefs of police in the sample were sent a letter explaining the purpose of the survey and inviting them to participate. Potential respondents were directed to the web-based survey instrument through a provided web address. The results from the national survey were used to select sites for an analysis of case files. Researchers chose three jurisdictions that conducted a large number of cold-case homicide investigations: the District of Columbia, Baltimore, Maryland, and Dallas, Texas (Cold Case Homicide Data, n = 429). To these three sites, researchers added Denver, Colorado (Cold Case Sexual Assault Data, n = 105) because it had received a Department of Justice grant to conduct testing of DNA material in sexual assault cold cases. At all four sites, cold cases were examined for seven categories of data including victim's characteristics, crime context, motivation, human capital, physical evidence, basis for cold-case investigations and cold-case actions.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Analysis of Current Cold-Case Investigation Practices and Factors Associated with Successful Outcomes, 2008-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "898ce427e437c1facbcf97ee719504b076a2313b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3398" + }, + { + "key": "issued", + "value": "2016-12-19T10:42:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-12-19T10:44:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "715abf57-2b3f-4d4f-8b4e-e63567090cef" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:07.102945", + "description": "ICPSR33761.v1", + "format": "", + "hash": "", + "id": "1d342cf4-a678-406b-99c8-cf8beedb3b3e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:19.711008", + "mimetype": "", + "mimetype_inner": null, + "name": "Analysis of Current Cold-Case Investigation Practices and Factors Associated with Successful Outcomes, 2008-2009", + "package_id": "ae41d65e-948b-49d0-882e-013cffdd4bd4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33761.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "caseloads", + "id": "a4b68578-f4b3-4690-86f4-76ec1e0cdc2b", + "name": "caseloads", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7338905a-b8a8-4638-939b-d3e742611ac5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.204506", + "metadata_modified": "2023-11-28T08:44:30.085275", + "name": "national-crime-surveys-cities-1972-1975", + "notes": "This sample of the National Crime Survey contains\r\ninformation about victimization in 26 central cities in the United\r\nStates. The data are designed to achieve three primary objectives: 1)\r\nto develop detailed information about the victims and consequences of\r\ncrime, 2) to estimate the numbers and types of crimes not reported to\r\npolice, and 3) to provide uniform measures of selected types of crimes\r\nand permit reliable comparisons over time and between areas of the\r\ncountry. Information about each household or personal victimization was\r\nrecorded. The data include type of crime (attempts are covered as\r\nwell), description of offender, severity of crime, injuries or losses,\r\ntime and place of occurrence, age, race and sex of offender(s),\r\nrelationship of offenders to victims, education, migration, labor force\r\nstatus, occupation, and income of persons involved.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Cities, 1972-1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "591f76867c4af6b69c1d6700fd3cb17b6cabc55d3bc90cad28e99a98562fee4a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "181" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "72e9a6ae-4746-46af-9781-474f366f70c6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:18.234943", + "description": "ICPSR07658.v3", + "format": "", + "hash": "", + "id": "386931f6-0fd5-464b-99cf-45e8849ac827", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:18.234943", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Cities, 1972-1975", + "package_id": "7338905a-b8a8-4638-939b-d3e742611ac5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07658.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d7e160a4-59dc-4371-b4dc-a783197222ed", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:02.286727", + "metadata_modified": "2023-11-28T10:13:08.923808", + "name": "effects-of-local-sanctions-on-serious-criminal-offending-in-cities-with-populations-over-1-a2d22", + "notes": "These data assess the effects of the risk of local jail\r\n incarceration and of police aggressiveness in patrol style on rates of\r\n violent offending. The collection includes arrest rates for public\r\n order offenses, size of county jail populations, and numbers of new\r\n prison admissions as they relate to arrest rates for index (serious)\r\n crimes. Data were collected from seven sources for each city. CENSUS\r\n OF POPULATION AND HOUSING, 1980 [UNITED STATES]: SUMMARY TAPE FILE 1A\r\n (ICPSR 7941), provided county-level data on number of persons by race,\r\n age, and age by race, number of persons in households, and types of\r\n households within each county. CENSUS OF POPULATION AND HOUSING, 1980\r\n [UNITED STATES]: SUMMARY TAPE FILE 3A (ICPSR 8071), measured at the\r\n city level, provided data on total population, race, age, marital\r\n status by sex, persons in household, number of households, housing,\r\n children, and families above and below the poverty level by race,\r\n employment by race, and income by race within each city. The Federal\r\n Bureau of Investigation (FBI) 1980 data provided variables on total\r\n offenses and offense rates per 100,000 persons for homicides, rapes,\r\n robbery, aggravated assault, burglary, larceny, motor vehicle\r\n offenses, and arson. Data from the FBI for 1980-1982, averaged per\r\n 100,000, provided variables for the above offenses by sex, age, and\r\n race, and the Uniform Crime Report arrest rates for index crimes\r\n within each city. The NATIONAL JAIL CENSUS for 1978 and 1983 (ICPSR\r\n 7737 and ICPSR 8203), aggregated to the county level, provided\r\n variables on jail capacity, number of inmates being held by sex, race,\r\n and status of inmate's case (awaiting trial, awaiting sentence,\r\n serving sentence, and technical violations), average daily jail\r\n populations, number of staff by full-time and part-time, number of\r\n volunteers, and number of correctional officers. The JUVENILE\r\n DETENTION AND CORRECTIONAL FACILITY CENSUS for 1979 and 1982-1983\r\n (ICPSR 7846 and 8205), aggregated to the county level, provided data\r\n on the number of individuals being held by type of crime and sex, as\r\n well as age of juvenile offenders by sex, average daily prison\r\npopulation, and payroll and other expenditures for the institutions.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Local Sanctions on Serious Criminal Offending in Cities with Populations Over 100,000, 1978-1983: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2921ec93dfe4d51e9c0d17aa75cbc44d9602b9843d40f1f9305cfaa35e72acb9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3836" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1998-02-23T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1ebb265b-fde9-4150-bbab-c357ee8f4ec9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:02.408754", + "description": "ICPSR09590.v2", + "format": "", + "hash": "", + "id": "4faf17ce-8a8d-427e-bccf-f8013eeaab9c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:22.054570", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Local Sanctions on Serious Criminal Offending in Cities with Populations Over 100,000, 1978-1983: [United States] ", + "package_id": "d7e160a4-59dc-4371-b4dc-a783197222ed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09590.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-populations", + "id": "7c936a0e-5d8c-4d2b-9939-e7b905b5dd47", + "name": "inmate-populations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail-inmates", + "id": "8ebc0e66-d34a-4c3e-b1e5-016901302aad", + "name": "jail-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "65f2a3e9-eb1c-4b1d-a540-ebeafb5a4a86", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mark Palacios", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:49:03.323046", + "metadata_modified": "2024-06-25T23:35:52.142198", + "name": "local-prevention-system-performance-index", + "notes": "The USAID/Mexico Juntos para la Prevención de la Violencia (JPV) Activity works to support sustainable institutional approaches to prevent crime and violence in Mexico by working to improve government capacity at the federal, state, and municipal level, while also supporting a comprehensive approach to increase multi-sectoral collaboration and strategic partnerships in high crime communities. JPV has operationalized USAID’s Local Systems Framework and developed a Performance Index to assess the Activity’s impact on Local Violence Prevention Systems. The Performance Index is based on the three axes that make up a local prevention system: 1) create knowledge, 2) implement solutions and 3) improve the practice. Data is collected through an online survey.", + "num_resources": 2, + "num_tags": 8, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Local Prevention System Performance Index", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "40487ff351a87c76ba5d62a2c52ecb0678a8a72999f27d3a5930df405acd8a30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/y3ji-emi5" + }, + { + "key": "issued", + "value": "2020-03-26" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/y3ji-emi5" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-06-25" + }, + { + "key": "programCode", + "value": [ + "184:037" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "theme", + "value": [ + "Citizen Security and Law Enforcement" + ] + }, + { + "key": "describedBy", + "value": "https://data.usaid.gov/api/views/y3ji-emi5/files/c9e3f313-c968-4423-b0c8-3104760f51e1" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3e8aac31-9753-44b4-a56f-999536842054" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T08:14:49.985969", + "description": "The USAID/Mexico Juntos para la Prevención de la Violencia (JPV) Activity works to support sustainable institutional approaches to prevent crime and violence in Mexico by working to improve government capacity at the federal, state, and municipal level, while also supporting a comprehensive approach to increase multi-sectoral collaboration and strategic partnerships in high crime communities. JPV has operationalized USAID’s Local Systems Framework and developed a Performance Index to assess the Activity’s impact on Local Violence Prevention Systems. The Performance Index is based on the three axes that make up a local prevention system: 1) create knowledge, 2) implement solutions and 3) improve the practice. Data is collected through an online survey. This dataset represents the first measurement, with data collected from January 30th, 2019 to February 17th, 2019.", + "format": "HTML", + "hash": "", + "id": "470129cb-5c1a-4d20-99e0-57b692989473", + "last_modified": null, + "metadata_modified": "2024-06-15T08:14:49.961759", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Local Prevention System Performance Index (Baseline)", + "package_id": "65f2a3e9-eb1c-4b1d-a540-ebeafb5a4a86", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/vhx8-cyar", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T08:14:49.985974", + "description": "The USAID/Mexico Juntos para la Prevención de la Violencia (JPV) Activity works to support sustainable institutional approaches to prevent crime and violence in Mexico by working to improve government capacity at the federal, state, and municipal level, while also supporting a comprehensive approach to increase multi-sectoral collaboration and strategic partnerships in high crime communities. JPV has operationalized USAID’s Local Systems Framework and developed a Performance Index to assess the Activity’s impact on Local Violence Prevention Systems. The Performance Index is based on the three axes that make up a local prevention system: 1) create knowledge, 2) implement solutions and 3) improve the practice. Data is collected through an online survey. This dataset represents the second measurement, with data collected from September 19th, 2019 and October 22nd, 2019.", + "format": "HTML", + "hash": "", + "id": "a13f6fa6-ebb7-486f-a23b-9fddc19bfb8b", + "last_modified": null, + "metadata_modified": "2024-06-15T08:14:49.961934", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Local Prevention System Performance Index (Intermediate)", + "package_id": "65f2a3e9-eb1c-4b1d-a540-ebeafb5a4a86", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/dehz-4j86", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "index", + "id": "e5d0111a-5e68-4a2d-8578-01f9a1639719", + "name": "index", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-systems-framework", + "id": "7a2971fe-9198-45a3-8a43-03cd193c79ec", + "name": "local-systems-framework", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prevention", + "id": "4fa13a9a-bdf3-417b-b349-9b700b9336ec", + "name": "prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "systems", + "id": "65c85a28-3477-457a-8569-c6e88d435f83", + "name": "systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6df0592b-a12e-400c-b310-8c7b0564f235", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:51.046827", + "metadata_modified": "2023-11-28T09:40:30.814203", + "name": "supervised-pretrial-release-programs-1979-1982-miami-milwaukee-and-portland-2df91", + "notes": "This data collection effort was designed to assess the\r\neffects of different types of supervised pretrial release (SPR). Four\r\nmajor types of effects were examined: (1) defendants' behaviors while\r\nawaiting trial (failure to appear and arrests for new offenses), (2)\r\nthe costs of SPR to victims and the criminal justice system, (3)\r\npretrial release practices, and (4) jail populations. This study\r\nprovides detailed information for a selected group of defendants\r\nawaiting trial on criminal histories and arrests while awaiting trial.\r\nData are also available on services provided between arrest and\r\ndisposition. The study produced four different data sets. The first,\r\nSupervised Release Information System (SRIS), contains intake\r\ninformation on current arrest, criminal record, socio-economic status,\r\nties with the community, contact with mental health and substance abuse\r\nfacilities, and pretrial release decisions. The release section of this\r\ndata base contains information on services provided, intensity of\r\nsupervision, termination from program, personal characteristics at\r\ntermination, criminal charges at disposition, and new charges resulting\r\nfrom arrests while under pretrial status. The Arrest Data Set includes\r\nvariables on type and number of crimes committed by SPR defendants,\r\nproperty costs to victims, personal injury costs, and court disposition\r\nfor each offense. The Retrospective Data Set supplies variables on\r\ncharges filed and method of release, personal characteristics, length\r\nof pretrial incarceration, bail, whether the defendant was rebooked\r\nduring the pretrial period, charge at disposition, sentence, total\r\ncourt appearances, and total failures to appear in court (FTAs). The\r\nJail Population Data Set contains monthly counts of jail population and\r\naverage daily population.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Supervised Pretrial Release Programs, 1979-1982: Miami, Milwaukee, and Portland", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0161d0d4226899710ad501bafa686a3fdba36691386456b4f737a15615a40eec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3090" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1187dfa7-22ef-42ce-80fe-5b0efa7aa315" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:51.052461", + "description": "ICPSR08919.v1", + "format": "", + "hash": "", + "id": "dfabcb64-f0ca-4d5e-b6c1-566025dbb6f3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:44.311519", + "mimetype": "", + "mimetype_inner": null, + "name": "Supervised Pretrial Release Programs, 1979-1982: Miami, Milwaukee, and Portland", + "package_id": "6df0592b-a12e-400c-b310-8c7b0564f235", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08919.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "796898c2-4c00-40f1-83c2-f0c9015d041a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:07.506554", + "metadata_modified": "2023-11-28T09:28:52.150187", + "name": "adult-criminal-careers-michigan-1974-1977-8dea2", + "notes": "These data, taken from the computerized criminal history \r\n files of the Federal Bureau of Investigation, were collected to develop \r\n estimates of the extent and variation of individual offending. Included \r\n are the adult criminal records of individuals 17 years of age and older \r\n arrested in Michigan from 1974 to 1977. The primary criterion for \r\n inclusion in the sample was at least one arrest in Michigan for murder, \r\n rape, robbery, aggravated assault, burglary, or auto theft. Once \r\n sampled, the arrest history includes data on all recorded arrests \r\n through 1977, regardless of offense type. The full dataset includes \r\n records for 41,191 individuals for a total of 200,007 arrests. The \r\n dataset is organized by individual and includes demographic \r\n characteristics of the individual (birth date, state of birth, sex, and \r\n race) followed by information from the individual's arrest record in \r\n chronological order. The arrest records include the date of arrest, the \r\n offenses charged, the disposition (convicted, dismissed, or acquitted), \r\n and the sentence. Because the data are organized by individual, they \r\n are suitable for longitudinal analyses of individual offending patterns \r\nover time.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Adult Criminal Careers, Michigan: 1974-1977", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "09545ab4921cc0c6243bf5d105d58dda286f85181fbf7a9957603e9d52e2b1d7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2816" + }, + { + "key": "issued", + "value": "1984-11-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1995-03-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "83a87737-fc50-4a9d-ab0e-750bd96d9785" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:07.553847", + "description": "ICPSR08279.v1", + "format": "", + "hash": "", + "id": "1bc56759-9339-4d6c-af04-e57c128b7e2b", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:59.308908", + "mimetype": "", + "mimetype_inner": null, + "name": "Adult Criminal Careers, Michigan: 1974-1977 ", + "package_id": "796898c2-4c00-40f1-83c2-f0c9015d041a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08279.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7d49159b-27ff-4de3-9e62-66db9a0f4e8c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:50.515661", + "metadata_modified": "2023-02-13T21:13:05.076882", + "name": "evaluation-of-the-agriculture-crime-technology-information-and-operation-network-acti-2004-bfd43", + "notes": "The Urban Institute and Florida State University multidisciplinary research team employed a multimethod approach to evaluate the Agricultural Crime, Technology, Information, and Operations Network (ACTION) project. The goal of the research was to provide policymakers, practitioners, program developers, and funders with empirically-based information about whether ACTION works. Two paper-and-pencil, self-administered surveys -- one in fall 2004 and the second in fall 2005 -- were sent to samples of farmers in the nine ACTION counties in California. The researchers identified farms using lists provided by Agricultural Commissioners in each county. The survey instruments asked farmers about experiences with agricultural crime victimization during the 12 months prior to the survey. It also asked questions about characteristics of their farm operations and the activities that they take to prevent agricultural crime. Advance notice of the study was given to farmers through the use of postcards, then surveys were sent to farmers in three waves at one-month intervals, with the second and third waves targeting nonrespondents. The Fall 2004 Agricultural Crime Survey (Part 1) contains data on 823 respondents (farms) and the Fall 2005 Agricultural Crime Survey (Part 2) contains data on 818 respondents (farms).", + "num_resources": 1, + "num_tags": 18, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Agriculture Crime Technology Information and Operation Network (ACTION) in Nine Counties in California, 2004-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c80957bc0ba48f78ef33474b3a382cf45986c8c2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2939" + }, + { + "key": "issued", + "value": "2009-05-01T09:59:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-05-01T10:05:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0ed4e5aa-0c16-4d7d-b89e-e5882ca4479a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:50.520607", + "description": "ICPSR04686.v1", + "format": "", + "hash": "", + "id": "8856543c-fd1c-49e8-9149-f66fc5922c85", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:39.101321", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Agriculture Crime Technology Information and Operation Network (ACTION) in Nine Counties in California, 2004-2005", + "package_id": "7d49159b-27ff-4de3-9e62-66db9a0f4e8c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04686.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "agricultural-census", + "id": "7efefc9e-e0e0-4f77-9543-33d24c6e5fd5", + "name": "agricultural-census", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "agricultural-policy", + "id": "d22b0f3f-d13f-4e65-ba2a-b61a3fc89ee8", + "name": "agricultural-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "agriculture", + "id": "5d759d19-2821-4f8a-9f1b-9c0d1da3291e", + "name": "agriculture", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-costs", + "id": "b0dc6575-9899-49bd-be52-70032ed4d28a", + "name": "crime-costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "farmers", + "id": "0f68280c-65b8-40d9-8389-e84be353f5c2", + "name": "farmers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "farming-communities", + "id": "3a1d5a01-dc6d-4e41-acfc-75be4150b625", + "name": "farming-communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "farms", + "id": "9a587191-a9e7-4167-817a-a1d6badc1e29", + "name": "farms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "securi", + "id": "eb7b40b7-3856-4b55-8044-00627ecd6250", + "name": "securi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e2eeb993-dec7-4c68-a8e2-f34c3d6bffe6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:09.594811", + "metadata_modified": "2023-11-28T09:57:35.731167", + "name": "policing-by-place-a-proposed-multi-level-analysis-of-the-effectiveness-of-risk-terrain-mod-de7aa", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study contains data from a project by the New York City Police Department (NYPD) involving GIS data on environmental risk factors that correlate with criminal behavior. The general goal of this project was to test whether risk terrain modeling (RTM) could accurately and effectively predict different crime types occurring across New York City. The ultimate aim was to build an enforcement prediction model to test strategies for effectiveness before deploying resources. Three separate phases were completed to assess the effectiveness and applicability of RTM to New York City and the NYPD. A total of four boroughs (Manhattan, Brooklyn, the Bronx, Queens), four patrol boroughs (Brooklyn North, Brooklyn South, Queens North, Queens South), and four precincts (24th, 44th, 73rd, 110th) were examined in 6-month time periods between 2014 and 2015. Across each time period, a total of three different crime types were analyzed: street robberies, felony assaults, and shootings.\r\nThe study includes three shapefiles relating to New York City Boundaries, four shapefiles relating to criminal offenses, and 40 shapefiles relating to risk factors.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Policing by Place: A Proposed Multi-level Analysis of the Effectiveness of Risk Terrain Modeling for Allocating Police Resources, 2014-2015 [New York City]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a46d46c4fd763a8e72935b32a0924713025215363ac54233e53405b9cecab7f0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3473" + }, + { + "key": "issued", + "value": "2018-07-26T10:30:58" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-26T10:33:48" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "04ea0f55-1081-48c2-8e7e-6bbe7e85ea80" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:09.601183", + "description": "ICPSR36899.v1", + "format": "", + "hash": "", + "id": "231b1669-c217-45f4-bbb8-9fd9daeb20c8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:00.138122", + "mimetype": "", + "mimetype_inner": null, + "name": "Policing by Place: A Proposed Multi-level Analysis of the Effectiveness of Risk Terrain Modeling for Allocating Police Resources, 2014-2015 [New York City]", + "package_id": "e2eeb993-dec7-4c68-a8e2-f34c3d6bffe6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36899.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting-models", + "id": "8fd2a29b-9624-4270-a222-1fc4f4c02a7e", + "name": "forecasting-models", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3c98a9e2-98e1-4420-98f0-1f560430048a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:34.497397", + "metadata_modified": "2023-11-28T10:14:33.280995", + "name": "systems-change-analysis-of-sexual-assault-nurse-examiner-sane-programs-in-one-midwest-1994-72c69", + "notes": "The purpose of this study was to determine whether adult sexual assault cases in a Midwestern community were more likely to be investigated and prosecuted after the implementation of a Sexual Assault Nurse Examiner (SANE) program, and to identify the 'critical ingredients' that contributed to that increase.\r\nPart 1 (Study 1: Case Records Quantitative Data) used a quasi-experimental, nonequivalent comparison group cohort design to compare criminal justice systems outcomes for adult sexual assault cases treated in county hospitals five years prior to the implementation of the Sexual Assault Nurse Examiner (SANE) program (January 1994 to August 1999) (the comparison group, n=156) to cases treated in the focal SANE program during its first seven years of operation (September 1999 to December 2005) (the intervention group, n=137). Variables include focus on case outcome, law enforcement agency that handled the case, DNA findings, and county-level factors, including prosecutor elections and the emergence of the focal SANE program.\r\nPart 2 (Study 2: Case Characteristics Quantitative Data) used the adult sexual assault cases from the Study 1 intervention group (post-SANE) (n=137) to examine whether victim characteristics, assault characteristics, and the presence and type of medical forensic evidence predicted case progression outcomes.\r\nPart 3 (Study 3: Police and Prosecutors Interview Qualitative Data) used in-depth interviews in April and May of 2007 with law enforcement supervisors (n=9) and prosecutors (n=6) in the focal county responsible for the prosecution of adult sexual assault crimes to explore if and how the SANEs affect the way in which police and prosecutors approach such cases. The interviews focused on four main topics: (1) whether they perceived a change in investigations and prosecution of adult sexual assault cases in post-SANE, (2) their assessment of the quality and utility of the forensic evidence provided by SANEs, (3) their perceptions regarding whether inter-agency training has improved the quality of police investigations and reports post-SANE, and (4) their perceptions regarding if and how the SANE program increased communication and collaboration among legal and medical personnel, and if such changes have influenced law enforcement investigational practices or prosecutor charging decisions.Part 4 (Study 4: Police Reports Quantitative Data) examined police reports written before and after the implementation of the SANE program to determine whether there had been substantive changes in ways sexual assaults cases were investigated since the emergence of the SANE program. Variables include whether the police had referred the case to the prosecutor, indicators of SANE involvement, and indicators of law enforcement effort.\r\nPart 5 (Study 5: Survivor Interview Qualitative Data) focused on understanding how victims characterized the care they received at the focal SANE program as well as their expriences with the criminal justices system. Using prospective sampling and community-based retrospective purposive sampling, twenty adult sexual assault vicitims were identified and interviewed between January 2006 and May 2007. Interviews covered four topics: (1) the rape itself and initial disclosures, (2) victims' experiences with SANE program staff including nurses and victim support advocates, (3) the specific role forensic evidence played in victims' decisions to participate in prosecution, and (4) victims' experiences with law enforcement, prosecutors, and judicial proceedings, and if/how the forensic nurses and advocates influenced those interactions.\r\nPart 6 (Study 6: Forensic Nurse Interview Qualitative Data) examined forensic nurses' perspectives on how the SANE program could affect survivor participation with prosecution indirectly and how the interactions between SANEs and law enforcement could be contributing to increased investigational effort. Between July and August of 2008, six Sexual Assault Nurse Examiners (SANEs) were interviewed. The interviews explored three topics: (1) the nurses' philosophy on victim reporting and participating in prosecution, (2) their perceptions regarding how patient care may or may not affect victim participation in the criminal justice system, and (3) their perception of how the SANE programs influence the work of law enforcement investigational practices.The interviews explored three topics: (1) the nurses' philosophy on victim reporting and participating in prosecution, (2) their perceptions regarding how patient care may or may not affect victim participation in the criminal justice system, and (3) their perception of how the SANE programs influence the work of law enforcement investigational practices.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Systems Change Analysis of Sexual Assault Nurse Examiner (SANE) Programs in One Midwestern County of the United States, 1994-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "039649e5fdc6dae576c730ed68850444c225c32ed59b606f7318cb227cd75eb4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3874" + }, + { + "key": "issued", + "value": "2011-07-06T10:23:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-07-06T10:26:11" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7f0e60ce-10b2-4b1c-bb69-81c6c80f39a2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:34.628433", + "description": "ICPSR25881.v1", + "format": "", + "hash": "", + "id": "c307bb34-0ebd-4d6b-ad6b-98b4a4627b51", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:11.182252", + "mimetype": "", + "mimetype_inner": null, + "name": "Systems Change Analysis of Sexual Assault Nurse Examiner (SANE) Programs in One Midwestern County of the United States, 1994-2007", + "package_id": "3c98a9e2-98e1-4420-98f0-1f560430048a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25881.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-evaluation", + "id": "cf42b7de-2629-4a41-940a-727267de0192", + "name": "medical-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eea67a8c-e652-4b29-8044-9f39a0dd0f98", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:17.600751", + "metadata_modified": "2023-11-28T09:41:58.896947", + "name": "exploring-elder-financial-exploitation-victimization-identifying-unique-risk-profiles-2009-0e58c", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study explores the victim level, perpetrator level and community level variables associated with Adult Protective Services Substantiated Financial Exploitation in Older Adults. The aims of the study were to identify factors that differentiate financial exploitation from other forms of elder abuse as well as differentiate pure financial exploitation from hybrid financial exploitation.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exploring Elder Financial Exploitation Victimization: Identifying Unique Risk Profiles and Factors to Enhance Detection, Prevention and Intervention, Texas 2009-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e8470bd2167fee3e81af9a3e69b42cdee798bc0e8e18f575d4d025ef97ee5541" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3122" + }, + { + "key": "issued", + "value": "2018-02-28T16:33:58" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-02-28T16:35:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c5c4fbba-47c5-4c8d-9496-89d7f0e13c70" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:17.628206", + "description": "ICPSR36559.v1", + "format": "", + "hash": "", + "id": "8e73549d-612f-4ba4-9025-feb84f7c120c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:11.881474", + "mimetype": "", + "mimetype_inner": null, + "name": "Exploring Elder Financial Exploitation Victimization: Identifying Unique Risk Profiles and Factors to Enhance Detection, Prevention and Intervention, Texas 2009-2014", + "package_id": "eea67a8c-e652-4b29-8044-9f39a0dd0f98", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36559.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "adult-care-services", + "id": "b9dee04d-71e5-45a9-8b46-f113b598c71f", + "name": "adult-care-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "aging-population", + "id": "b6a79fa3-ebc7-4441-a527-a66fe11e875c", + "name": "aging-population", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-management", + "id": "b977a394-62ba-4055-8933-c9b506e8e344", + "name": "financial-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "protective-custody", + "id": "d72e6655-b4e7-4c19-9993-fba277472c5c", + "name": "protective-custody", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b864dfc0-ffef-4cc5-b14d-7ec73ea8f785", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:47.165112", + "metadata_modified": "2024-07-13T06:50:37.167772", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-haiti-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2006 round of surveys. The 2006 survey was conducted by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b1034a65b8cc360aef9ba4445a5213c895d2c6619865444f60608a586036f036" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/a96q-nsqg" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/a96q-nsqg" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b90acebb-5353-4158-9c2b-8bf3edbf8587" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:47.170246", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2006 round of surveys. The 2006 survey was conducted by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "467e2ed3-95f2-4c55-be2f-2a5ded11375f", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:47.170246", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2006 - Data", + "package_id": "b864dfc0-ffef-4cc5-b14d-7ec73ea8f785", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/37ab-vauh", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haiti", + "id": "787a5fe3-12ab-40df-a574-1c1175d5af65", + "name": "haiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "776ac11b-83bf-46dd-9197-2bc94a81332b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:09.130371", + "metadata_modified": "2023-11-28T09:34:41.564636", + "name": "the-impact-of-exclusion-in-school-a-comprehensive-study-in-new-york-city-2010-2015-2b5c3", + "notes": "This study uses quantitative and qualitative research to fill a gap in the scholarly literature on \"what\r\nworks\" in school discipline, climate, and safety and has important implications for educators and justice policymakers\r\nnationwide. The quantitative analysis utilized data from 2010-2015 of middle and high\r\nschool students (N=87,471 students nested within 804 schools and 74\r\nneighborhoods) in New York City. Researchers applied hierarchical modeling methods to analyze effects of\r\nneighborhood, school, and student characteristics on: 1) future school\r\ndisciplinary outcomes; 2) future arrest; and 3) grade advancement. Demographic variables for individual participants include race, gender, and if they are an English language learner. Demographic variables for neighborhoods include race, median income, crime rates, and education levels.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Impact of Exclusion in School: A Comprehensive Study in New York City, 2010-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "958a0febd1769bb1eea52402e59a5068033a15d2d1fae5ee619724073fdb3e12" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2961" + }, + { + "key": "issued", + "value": "2020-12-16T10:38:11" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-12-16T10:42:15" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6e37fafa-475d-431e-975c-3526fa4d3ce2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:09.174652", + "description": "ICPSR37249.v1", + "format": "", + "hash": "", + "id": "b91a4812-fb4c-48e0-ac43-462a61ba0514", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:51.729365", + "mimetype": "", + "mimetype_inner": null, + "name": "The Impact of Exclusion in School: A Comprehensive Study in New York City, 2010-2015", + "package_id": "776ac11b-83bf-46dd-9197-2bc94a81332b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37249.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restorative-justice", + "id": "b3202305-4c3e-4412-ac45-b6496fbfbec4", + "name": "restorative-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-age-children", + "id": "9f71d615-a727-4482-baf8-9e6b0065c398", + "name": "school-age-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0544ff7c-77bb-463d-a068-71c713ba2589", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:31.776618", + "metadata_modified": "2023-11-28T10:07:45.112320", + "name": "inmate-victimization-in-state-prisons-in-the-united-states-1979-49680", + "notes": "This data collection was designed to determine the nature\r\nand extent of victimization in state prisons across the nation. In\r\nparticular, it examines topics such as prison living conditions,\r\nprison programs, prison safety, and inmates' participation in or\r\nvictimization by other inmates with respect to several types of\r\nproperty and bodily crimes. Also presented are a set of attitudinal\r\nmeasures dealing with inmates' thoughts and perceptions on a variety\r\nof subjects, including their reactions to general statements about\r\nprison life and to a series of hypothetical situations.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Inmate Victimization in State Prisons in the United States, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8f63630ab821a498b99fdb1f243a4a1d7494217b3d7e6c6952d3989ffe6d8c6a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3724" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "517f5c11-5057-474c-8e3a-376bbbaa6b61" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:31.895504", + "description": "ICPSR08087.v1", + "format": "", + "hash": "", + "id": "d8604955-cfb5-4004-96b5-3bdbea8a9b85", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:09.543077", + "mimetype": "", + "mimetype_inner": null, + "name": "Inmate Victimization in State Prisons in the United States, 1979", + "package_id": "0544ff7c-77bb-463d-a068-71c713ba2589", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08087.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b2680025-77c9-4f80-b23b-14a10fcb5959", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:05.292355", + "metadata_modified": "2023-02-13T21:30:50.056092", + "name": "reentry-mapping-network-project-in-milwaukee-wisconsin-washington-dc-and-winston-sale-2003-96225", + "notes": "The Urban Institute established the Reentry Mapping Network (RMN), a group of jurisdictions applying a data-driven, spatial approach to prisoner reentry. The purpose of the study was to examine three National Institute of Justice-funded RMN sites: Milwaukee, Wisconsin, Washington, DC, and Winston-Salem, North Carolina. As members of the Reentry Mapping Network, the three sites collected local data related to incarceration, reentry, and community well-being. The Nonprofit Center of Milwaukee's Neighborhood Data Center was the lead Reentry Mapping Network partner in Milwaukee. Data on a total of 168 census tracts in Milwaukee (Part 1) during the calendar year 2003 were obtained from the Wisconsin Department of Corrections. NeighborhoodInfo DC was the lead reentry mapping network partner in Washington, DC. Data on a total of 7,286 ex-offenders in Washington, DC (Part 2) during the calendar year 2004 were obtained from the Court Services and Offender Supervision Agency (CSOSA) for the District of Columbia. The Winston-Salem Reentry Mapping Network project was managed by the Center for Community Safety (CCS), a public service and research center of Winston-Salem State University. Data on a total of 2,896 ex-offenders in Forsyth County (Part 3) during the calendar year 2003 were obtained from the North Carolina Department of Corrections (DOC), the Forsyth County Sheriff's Department (Forsyth County Detention Center [FCDC]), and the North Carolina Department of Juvenile Justice and Delinquency Prevention (DJJDP). The Milwaukee, Wisconsin Data (Part 1) contain a total of 95 variables including race, ethnicity, gender, marital status, education, job status, dependents, general risk assessment, alcohol risk, drug risk, need for alcohol treatment, and need for drug treatment. Also included are four geographic variables. The Washington, DC Data (Part 2) contain a total of 13 variables including supervision type, whether supervision began in calendar year 2004, date supervision period began, date supervision period ended, sex, marital status, ethnicity, age, education, unemployment status, state, and Census tract. The Winston-Salem, North Carolina Data (Part 3) contain a total of 14 variables including race, sex, primary offense, admittance date, date pardoned, street, city, state, status, jurisdiction, and age at admission.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reentry Mapping Network Project in Milwaukee, Wisconsin, Washington, DC, and Winston-Salem, North Carolina, 2003-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b8eb073db85a93c256ab167dc56a5f2d38e96ab3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3614" + }, + { + "key": "issued", + "value": "2010-07-30T09:35:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-07-30T09:46:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2efb1a5d-3340-48a9-8755-9cc5be9f2dbf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:05.375705", + "description": "ICPSR20560.v1", + "format": "", + "hash": "", + "id": "1c7b3b3b-819a-4ff2-887f-a7acd79bc9a9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:35.359277", + "mimetype": "", + "mimetype_inner": null, + "name": "Reentry Mapping Network Project in Milwaukee, Wisconsin, Washington, DC, and Winston-Salem, North Carolina, 2003-2004", + "package_id": "b2680025-77c9-4f80-b23b-14a10fcb5959", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20560.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-aided-mapping", + "id": "611dca69-4bdc-4c06-931c-54c8a7e85be9", + "name": "computer-aided-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environment", + "id": "3bd6bde0-008b-457e-bb8f-acac11012cb4", + "name": "environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ex-offenders", + "id": "322c986a-5fbb-4662-b37b-555d829cd38d", + "name": "ex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-release-plans", + "id": "1409dd1b-63f1-49c2-9436-7fd77ef9f922", + "name": "inmate-release-plans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mapping", + "id": "959f9652-bc4e-4ef0-ae8e-75e3c8647bac", + "name": "mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trend-analysis", + "id": "bdee4ab6-148c-42d8-a48c-404a2cfe3740", + "name": "trend-analysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f5588ead-b4cb-4d2b-a2a4-396731fc1f03", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:59.021289", + "metadata_modified": "2023-11-28T10:17:21.961785", + "name": "common-operational-picture-technology-in-law-enforcement-three-case-studies-baton-rou-2015-5882d", + "notes": "The use of common operational picture (COP) technology can give law enforcement and its public safety response partners the capacity to develop a shared situational awareness to support effective and timely decision-making.\r\nThese technologies collate and display information relevant\r\nfor situational awareness (e.g., the location and what is known about a crime\r\nincident, the location and operational status of an agency's patrol units, the\r\nduty status of officers).\r\n CNA conducted a mixed-methods study including a technical review of COP technologies and their capacities and a set of case studies intended to produce narratives of the COP technology adoption process as well as lessons learned and best practices regarding implementation and use of COP technologies.\r\nThis study involved four phases over two years: (1) preparation and technology review, (2) qualitative case studies, (3) analysis, and (4) development and dissemination of results. This study produced a market review report describing the results from the technical review, including common technical characteristics and logistical requirements associated with COP technologies and a case study report of law enforcement agencies' adoption and use of COP technologies. This study provides guidance and lessons learned to agencies interested in implementing or revising their use of COP technology. Agencies will be able to identify how they can improve their information sharing and situational awareness capabilities using COP technology, and will be able to refer to the processes used by other, model agencies when undertaking the implementation of COP technology.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Common Operational Picture Technology in Law Enforcement: Three Case Studies, Baton Rouge, Louisiana, Camden County, New Jersey, Chicago, Illinois, 2015-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fd885020e3039a2dd5bb899962dc70598636a4f27f24850dbe97b557e6b55d26" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4224" + }, + { + "key": "issued", + "value": "2022-01-13T12:19:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-01-13T12:27:24" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bf49b0cb-a0b3-4c6c-8b17-00aa9dd9380a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:59.041138", + "description": "ICPSR37582.v1", + "format": "", + "hash": "", + "id": "2f12d33d-49bc-410d-89d5-ec62f3f09597", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:21.971539", + "mimetype": "", + "mimetype_inner": null, + "name": "Common Operational Picture Technology in Law Enforcement: Three Case Studies, Baton Rouge, Louisiana, Camden County, New Jersey, Chicago, Illinois, 2015-2019 ", + "package_id": "f5588ead-b4cb-4d2b-a2a4-396731fc1f03", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37582.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e91de371-f70f-4638-88b2-cb39a7df3b92", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Ron Zilkha", + "maintainer_email": "no-reply@data.texas.gov", + "metadata_created": "2023-08-25T21:56:21.675254", + "metadata_modified": "2023-08-25T21:56:21.675259", + "name": "crd-annual-report-on-texas-border-crime", + "notes": "Total border crime arrests offenses reported in border and non-border counties for counties with the 20 highest numbers of reported arrests. The counties listed represent more than 95% of the reported activity.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "CRD Annual Report on Texas Border Crime", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "74e578b4fa5c5038fd3442a612bac9da71f515fa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/2pv3-q62s" + }, + { + "key": "issued", + "value": "2023-06-14" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/2pv3-q62s" + }, + { + "key": "modified", + "value": "2023-08-18" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d3a5904a-0729-4e95-aeda-4e7ffd6223c7" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T21:56:21.677338", + "description": "", + "format": "CSV", + "hash": "", + "id": "270048bc-7bfa-4aba-a7b7-867c9d1a6e5f", + "last_modified": null, + "metadata_modified": "2023-08-25T21:56:21.670989", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e91de371-f70f-4638-88b2-cb39a7df3b92", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/2pv3-q62s/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T21:56:21.677341", + "describedBy": "https://data.austintexas.gov/api/views/2pv3-q62s/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "42067faf-16d7-4679-a673-e49ff23c88b2", + "last_modified": null, + "metadata_modified": "2023-08-25T21:56:21.671155", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e91de371-f70f-4638-88b2-cb39a7df3b92", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/2pv3-q62s/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T21:56:21.677343", + "describedBy": "https://data.austintexas.gov/api/views/2pv3-q62s/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "40cca3a1-c4e3-4af9-93d2-e9f53854e175", + "last_modified": null, + "metadata_modified": "2023-08-25T21:56:21.671285", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e91de371-f70f-4638-88b2-cb39a7df3b92", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/2pv3-q62s/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T21:56:21.677345", + "describedBy": "https://data.austintexas.gov/api/views/2pv3-q62s/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3ab91e36-ab66-4a47-85a4-11a29c0aea7c", + "last_modified": null, + "metadata_modified": "2023-08-25T21:56:21.671412", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e91de371-f70f-4638-88b2-cb39a7df3b92", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/2pv3-q62s/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8175c30d-28b4-49ca-a16b-d52fca235b16", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:58:51.141378", + "metadata_modified": "2024-09-20T18:51:06.790551", + "name": "1-09-victim-of-crime-summary-8b597", + "notes": "

    This dataset comes from Annual Community Survey questions related to whether residents have been a victim of a crime. Respondents are asked the following questions: a) "Have you been robbed, physically assaulted, or sexually assaulted in past 6 months?" or, b) "Has anyone in your household age 12 or older had a vehicle stolen, property or cash stolen, or has your household been burglarized in past 6 months?” Please note that the survey question has been restructured over time to better help determine priorities for the community.

    The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.

    This page provides data for the Victim of Crime performance measure. 

    The performance measure dashboard is available at 1.09 Victim of Crime.


    Additional Information 

    Source: Community Attitude Survey

    Contact: Wydale Holmes

    Contact E-Mail: Wydale_Holmes@tempe.gov

    Data Source Type: CSV

    Preparation Method: Data received from vendor and entered in CSV

    Publish Frequency:  Annual

    Publish Method:  Manual

    Data Dictionary 

    ", + "num_resources": 4, + "num_tags": 1, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.09 Victim of Crime (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3d1efb4cd35903343d0fbaf86fa03a1fabd6b02dfc9a9e94b7b138c442e472db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=8ab87a3f8cf64e00af7b76130a3937b8&sublayer=0" + }, + { + "key": "issued", + "value": "2019-12-03T23:32:44.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::1-09-victim-of-crime-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-11-07T16:29:50.554Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "47484fc7-8709-44fa-9e54-8df7cd53741e" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:51:06.807982", + "description": "", + "format": "HTML", + "hash": "", + "id": "5031da3f-01ab-4b3d-bd3e-72a2e97e0d1d", + "last_modified": null, + "metadata_modified": "2024-09-20T18:51:06.797953", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8175c30d-28b4-49ca-a16b-d52fca235b16", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::1-09-victim-of-crime-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:58:51.143611", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "9f82ac83-2c89-44f0-85bb-f027305eaead", + "last_modified": null, + "metadata_modified": "2022-09-02T17:58:51.131721", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "8175c30d-28b4-49ca-a16b-d52fca235b16", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/1_09_Victim_of_Crime_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:48.345746", + "description": "", + "format": "CSV", + "hash": "", + "id": "3e25f0e9-218f-4531-bb70-25c485dfd1c2", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:48.337464", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "8175c30d-28b4-49ca-a16b-d52fca235b16", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/8ab87a3f8cf64e00af7b76130a3937b8/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:48.345751", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1f0923f2-c5b9-4ca7-9265-df8a4f50341e", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:48.337636", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "8175c30d-28b4-49ca-a16b-d52fca235b16", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/8ab87a3f8cf64e00af7b76130a3937b8/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ed598319-d534-4699-befe-498b9da95ce9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:52.330778", + "metadata_modified": "2023-11-28T10:03:03.605584", + "name": "use-and-effectiveness-of-hypnosis-and-the-cognitive-interview-for-enhancing-eyewitnes-1988-06933", + "notes": "This study investigated the effectiveness of hypnosis and \r\n the cognitive interview (a technique for stimulating memory) on the \r\n recall of events in a criminal incident. The data collected in the \r\n study address the following questions: (1) Does hypnosis or the \r\n cognitive interview mitigate recall deficits that result from \r\n emotionally upsetting events? (2) Does hypnosis or the cognitive \r\n interview improve recall when individuals recall events in narrative \r\n fashion? (3) Does hypnosis or the cognitive interview improve recall \r\n when individuals are required to respond to each item in a set of \r\n focused questions? (4) Does the cognitive interview improve recall \r\n better than motivated control recall procedures? For this two-stage \r\n study, subjects were randomly assigned to receive hypnosis, cognitive \r\n interview, or control treatment. Stage 1 involved completing unrelated \r\n questionnaires and viewing a short film containing an emotionally \r\n upsetting criminal event. Stage 2 was conducted 3 to 13 days later (the \r\n average was 6.5 days) and involved baseline information gathering about \r\n the events in the film, application of the assigned treatment, and \r\n post-treatment written recall of the events. Data were collected from \r\n the written narratives provided by subjects and from an oral forced \r\n recall of events in a post-experimental interview. Variables in File 1 \r\n include total information (correct, incorrect, confabulations, and \r\n attributions) as well as new information given in the post-treatment \r\n written narrative. The remaining variables in File 1 include score on \r\n Harvard Group Scale of Hypnotic Susceptibility, Form A (HGSHS:A), \r\n repressor status, and the number of days between viewing the film and \r\n completing the baseline and post-treatment interviews. Variables in \r\n File 2 were derived from the post-experimental oral forced recall \r\n interview and include total correct and incorrect responses and \r\n confidence ratings for correct and incorrect responses. The unit of \r\nobservation is the individual.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Use and Effectiveness of Hypnosis and the Cognitive Interview for Enhancing Eyewitness Recall: Philadelphia, 1988-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "75546199ff06af10a886a4541e417497a4011aa21203df16676a566800d3fa2d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3599" + }, + { + "key": "issued", + "value": "1991-03-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "979eeb7e-7d4c-415a-80ce-4626b89af726" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:52.408169", + "description": "ICPSR09478.v1", + "format": "", + "hash": "", + "id": "1eb054ec-ee82-4c13-8f77-6457c4b968a2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:06.889998", + "mimetype": "", + "mimetype_inner": null, + "name": "Use and Effectiveness of Hypnosis and the Cognitive Interview for Enhancing Eyewitness Recall: Philadelphia, 1988-1989", + "package_id": "ed598319-d534-4699-befe-498b9da95ce9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09478.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cognitive-functioning", + "id": "44451694-c7dd-4f5d-baae-b4d68f099541", + "name": "cognitive-functioning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cognitive-processes", + "id": "63930976-d53d-481f-ad6b-4ac5a511ed96", + "name": "cognitive-processes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "eyewitness-memory", + "id": "a1182bfc-d494-4e3f-acd5-47384fc62a89", + "name": "eyewitness-memory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hypnosis", + "id": "cf412254-5306-4dde-ac94-250f4318936c", + "name": "hypnosis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-investigations", + "id": "e77347dc-e594-4fa4-9938-7f5b60d9e00d", + "name": "police-investigations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "25d56a14-5441-4f1c-b8b3-ec19ef457202", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:03.040309", + "metadata_modified": "2023-11-28T09:57:08.434210", + "name": "understanding-familial-dna-national-study-of-policies-procedures-and-potential-impact-2014-9cf56", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nSeeking to measure the usage of Familial DNA Searching (FDS) to aid in criminal investigations, this study utilized a multi-phase, mixed methods approach to obtain data on FDS policies and practices in the United States. This study includes data from the National Survey of CODIS Laboratories, which was compiled after two expert roundtables, a literature and policy scan of practice, cost modeling, and state case studies.\r\nThe study includes one SPSS data file: FDS_National_Survey_of_CODIS_Labs_Data.sav", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding Familial DNA: National Study of Policies, Procedures, and Potential Impact, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b683a716fba16aa39fe1958c76bebc8798a6c1273476a2e101ea7c3bdb3fefe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3465" + }, + { + "key": "issued", + "value": "2018-03-01T08:32:07" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-03-01T08:34:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b3f42052-1fb8-47a9-9021-656a72aadda0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:03.140270", + "description": "ICPSR36810.v1", + "format": "", + "hash": "", + "id": "0f352170-e8ce-49ce-bbbb-6c0589e939bf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:34:36.495626", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding Familial DNA: National Study of Policies, Procedures, and Potential Impact, 2014", + "package_id": "25d56a14-5441-4f1c-b8b3-ec19ef457202", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36810.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-fingerprinting", + "id": "917db1f4-db23-4f05-8c06-f75ea8372026", + "name": "dna-fingerprinting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "families", + "id": "5e1ab541-86a6-4fd0-879b-c23f16922e73", + "name": "families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspect-identification", + "id": "2e654d8b-281b-4c26-8c0b-f271af83ee26", + "name": "suspect-identification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-identification", + "id": "d8df5fc6-91d4-4625-a894-1b4634d4c204", + "name": "victim-identification", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d24c6fe0-aab2-4415-a33e-52752973903d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T04:00:23.177868", + "metadata_modified": "2024-05-31T13:39:54.104242", + "name": "adult-arrests-18-and-older-by-county-beginning-1970", + "notes": "The counts of arrests are derived from information transmitted from law enforcement agencies to the Division of Criminal Justice Services Computerized Criminal History database for fingerprintable offenses. Arrests shown involve individuals who were 18 or older when the crime was committed. Fingerprintable offenses (defined in Criminal Procedure Law §160.10) include any felony, a misdemeanor defined in the penal law, a misdemeanor defined outside the penal law which would constitute a felony if such a person had a previous judgment of conviction for a crime, or loitering for the purpose of engaging in prostitution as defined in subdivision two of Penal Law §240.37.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Adult Arrests 18 and Older by County: Beginning 1970", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "822c91dba217dd3e4dfc0fa4dd89157a3994ca49cfa110dddb9425a178aec313" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/rikd-mt35" + }, + { + "key": "issued", + "value": "2024-05-23" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/rikd-mt35" + }, + { + "key": "modified", + "value": "2024-05-23" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7d0e3a66-56b0-4e0a-9a0f-74644067ad54" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:23.181995", + "description": "", + "format": "CSV", + "hash": "", + "id": "cead9091-7acb-4a1f-9046-cb51818ac7c5", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:23.181995", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d24c6fe0-aab2-4415-a33e-52752973903d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/rikd-mt35/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:23.182002", + "describedBy": "https://data.ny.gov/api/views/rikd-mt35/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "844aa903-ed5d-45f3-8253-2f1676c4fd28", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:23.182002", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d24c6fe0-aab2-4415-a33e-52752973903d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/rikd-mt35/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:23.182005", + "describedBy": "https://data.ny.gov/api/views/rikd-mt35/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "74616e40-44fc-49f7-a005-a03b71c99c74", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:23.182005", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d24c6fe0-aab2-4415-a33e-52752973903d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/rikd-mt35/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:23.182008", + "describedBy": "https://data.ny.gov/api/views/rikd-mt35/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6d69b365-69c2-4223-b512-d849b86a979b", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:23.182008", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d24c6fe0-aab2-4415-a33e-52752973903d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/rikd-mt35/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dwi", + "id": "2ba15dd1-5b86-4089-8be4-c52ba3bcc896", + "name": "dwi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor", + "id": "27c9d05c-cec7-4168-9cb6-c0fd6624df5c", + "name": "misdemeanor", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6fc9b024-67e7-44da-82d6-f03a904268a5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:57:15.543251", + "metadata_modified": "2024-06-25T11:57:15.543258", + "name": "motor-vehicle-theft-charlie", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total motor vehicle thefts within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Motor Vehicle Theft - Charlie", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "80c565612de13c3dcb9eea6d54a0309f3072c920d3c6f676019eb9169f1f26d6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/uujs-8fxn" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/uujs-8fxn" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d0963a6d-53c6-4599-8c2d-fbe8e80fc398" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charlie", + "id": "4d058b68-bd0d-4094-ba39-f092de095454", + "name": "charlie", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7405b9f3-4ae3-446b-a645-a1abe38e2b6a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:35.723722", + "metadata_modified": "2023-11-28T10:08:06.226012", + "name": "crime-fear-and-control-in-neighborhood-commercial-centers-minneapolis-and-st-paul-1970-198-8ef81", + "notes": "The major objective of this study was to examine how\r\nphysical characteristics of commercial centers and demographic\r\ncharacteristics of residential areas\r\ncontribute to crime and how these characteristics\r\naffect reactions to crime in mixed commercial-residential settings.\r\nInformation on physical characteristics includes type of business,\r\nstore hours, arrangement of buildings, and defensive modifications in\r\nthe area. Demographic variables cover racial composition, average\r\nhousehold size and income, and percent change of occupancy. The crime\r\ndata describe six types of crime: robbery, burglary, assault, rape,\r\npersonal theft, and shoplifting.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime, Fear, and Control in Neighborhood Commercial Centers: Minneapolis and St. Paul, 1970-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b307ee6bd250577dd3ee1d5676aa88b1139002a35317f1fa64d84700b0d08b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3731" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "460308d3-8ba7-4286-8a06-7304c9b6425e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:35.808837", + "description": "ICPSR08167.v2", + "format": "", + "hash": "", + "id": "9bfbb774-8edf-4c36-a048-1090333b2fda", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:28.034988", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime, Fear, and Control in Neighborhood Commercial Centers: Minneapolis and St. Paul, 1970-1982", + "package_id": "7405b9f3-4ae3-446b-a645-a1abe38e2b6a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08167.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ffdadd48-fd80-413d-84e2-cdb8b50651d1", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Rachel Hansen", + "maintainer_email": "rachel.hansen@ed.gov", + "metadata_created": "2023-08-12T23:36:57.880582", + "metadata_modified": "2023-08-12T23:36:57.880589", + "name": "school-survey-on-crime-and-safety-2006-d0e7b", + "notes": "The School Survey on Crime and Safety, 2006 (SSOCS:2006), is a study that is part of the School Survey on Crime and Safety program. SSOCS:2006 (https://nces.ed.gov/surveys/ssocs/) is a cross-sectional survey of the nation's public schools designed to provide estimates of school crime, discipline, disorder, programs and policies. SSOCS is administered to public primary, middle, high, and combined school principals in the spring of even-numbered school years. The study was conducted using a questionnaire and telephone follow-ups of school principals. Public schools were sampled in the spring of 2006 to participate in the study. The study's response rate was 77.5 percent. A number of key statistics on a variety of topics can be produced with SSOCS data.", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://www.ed.gov/sites/default/files/logo.gif", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "School Survey on Crime and Safety, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d8fc660eda3bae2966215872e29a83c95f135818" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P2Y" + }, + { + "key": "bureauCode", + "value": [ + "018:50" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "a93ff3ed-2d52-407b-90cf-ae72784d6d76" + }, + { + "key": "issued", + "value": "2007-09-25" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-10T14:28:21.847582" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "National Center for Education Statistics (NCES)" + }, + { + "key": "references", + "value": [ + "https://nces.ed.gov/pubs2007/2007335.pdf", + "https://nces.ed.gov/surveys/ssocs/pdf/ssocs06_methodology.pdf" + ] + }, + { + "key": "temporal", + "value": "2005/2006" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Institute of Education Sciences (IES) > National Center for Education Statistics (NCES)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "5563fcb5-b0b4-4470-a86e-15a1c4d1b890" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:57.882734", + "describedBy": "https://nces.ed.gov/pubs2009/2009312.pdf", + "describedByType": "application/pdf", + "description": "2006 School Survey on Crime and Safety data as a TSV file", + "format": "TSV", + "hash": "", + "id": "6e354b9b-2151-4ff9-bfc2-6b77b84d6357", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:57.863386", + "mimetype": "text/tab-separated-values", + "mimetype_inner": null, + "name": "SSOCS06_ASCII.txt", + "package_id": "ffdadd48-fd80-413d-84e2-cdb8b50651d1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/txt/SSOCS06_ASCII.txt", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:57.882740", + "describedBy": "https://nces.ed.gov/pubs2009/2009312.pdf", + "describedByType": "application/pdf", + "description": "2006 School Survey on Crime and Safety data as a SAS 7-formatted binary data file", + "format": "Zipped SAS7BDAT", + "hash": "", + "id": "ddb680a5-9ecc-4a24-83b3-5bcd9204e1a0", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:57.863558", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "2005_06_ssocs06_sas7bdat.zip", + "package_id": "ffdadd48-fd80-413d-84e2-cdb8b50651d1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/2005_06_ssocs06_sas7bdat.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:57.882746", + "describedBy": "https://nces.ed.gov/pubs2009/2009312.pdf", + "describedByType": "application/pdf", + "description": "2006 School Survey on Crime and Safety data as a SPSS-formatted binary data file", + "format": "Zipped SAV", + "hash": "", + "id": "7d998b34-1e2b-4098-851b-fe3a1fbc44ac", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:57.863691", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "ssocs06_spss.zip", + "package_id": "ffdadd48-fd80-413d-84e2-cdb8b50651d1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/ssocs06_spss.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:57.882752", + "describedBy": "https://nces.ed.gov/pubs2009/2009312.pdf", + "describedByType": "application/pdf", + "description": "2006 School Survey on Crime and Safety data as a Stata-formatted binary data file", + "format": "Zipped DTA", + "hash": "", + "id": "cd71e0de-5de9-4669-a2d0-a6cde2256912", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:57.863820", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "ssocs06_stata.zip", + "package_id": "ffdadd48-fd80-413d-84e2-cdb8b50651d1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/ssocs06_stata.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "0ee4621b-38be-46bb-8360-219726022a58", + "id": "e7d5f049-7022-458b-a551-47ed639111e3", + "name": "0ee4621b-38be-46bb-8360-219726022a58", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disciplinary-action", + "id": "91b63361-1018-48de-bb1b-ae6dcf8c4544", + "name": "disciplinary-action", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline-problem", + "id": "fe4bc174-a027-40d6-965f-408f220ca79b", + "name": "discipline-problem", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-schools", + "id": "3e8ff117-9e4b-4bb2-a799-b18b192c196f", + "name": "public-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-crime", + "id": "210113e3-e87d-4754-9bdb-90c624bfba2d", + "name": "school-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-incidents-at-school", + "id": "bc1d411b-538b-40a8-9a06-51e8889283cc", + "name": "violent-incidents-at-school", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "96901142-c561-4a8f-b35b-94cd1aab0d2c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:41.572754", + "metadata_modified": "2023-11-28T10:08:31.294777", + "name": "armed-criminals-in-america-a-survey-of-incarcerated-felons-1983-64fd8", + "notes": "The data for this study were collected using\r\nself-administered questionnaires given to a nonprobability sample of\r\nincarcerated felons in ten states. Information in the data include\r\nsocioeconomic status of the inmate, prior criminal record, drug use,\r\nweapon usage, family history, and demographic information.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Armed Criminals in America: A Survey of Incarcerated Felons, 1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89bdde716e3337aa8af9f5b8106887c1606a81bfa9c70f26f345b83c31711f2f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3737" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7d961f06-fbd4-466c-ad57-c410b1ea087b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:41.681850", + "description": "ICPSR08357.v1", + "format": "", + "hash": "", + "id": "6975cff1-3aef-4a84-bab1-369cc3f84208", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:35.691267", + "mimetype": "", + "mimetype_inner": null, + "name": "Armed Criminals in America: A Survey of Incarcerated Felons, 1983", + "package_id": "96901142-c561-4a8f-b35b-94cd1aab0d2c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08357.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "families", + "id": "5e1ab541-86a6-4fd0-879b-c23f16922e73", + "name": "families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "socioeconomic-indicators", + "id": "90d0ae22-ab56-46ba-82b4-715ad23b05d9", + "name": "socioeconomic-indicators", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "15be0d54-32a9-4591-ba83-b522214ed036", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:11.015976", + "metadata_modified": "2023-11-28T10:10:09.674277", + "name": "re-examination-of-the-criminal-deterrent-effects-of-capital-punishment-in-the-united-1978--fdea7", + "notes": "The purpose of this study was to estimate the deterrent\r\n effect of capital punishment by employing a methodology that accounted\r\n for model uncertainty by integrating various studies into a single\r\n coherent analysis. First, this study replicated the results from two\r\n previous studies, Dezhbakhsh, Rubin and Shepherd (2003) and Donohue\r\n and Wolfers (2005), that draw on the same data. Second, the\r\n researchers implemented model averaging methods using standard\r\n frequentist estimators to take a weighted average of the findings\r\n across all possible models that could explain the effect of the\r\n difference in crime rates under alternate laws. Each model's effect\r\n was weighted based on its ability to explain the data. Variables used\r\n in this study included deterrence variables as well as various\r\ndemographic and economic control variables.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Re-examination of the Criminal Deterrent Effects of Capital Punishment in the United States, 1978-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9b88c381a9b40661be530f2f49135edc5e3f5e90f5432028cde7334f2c1f7b62" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3772" + }, + { + "key": "issued", + "value": "2008-01-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-01-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ee415df6-8ed0-4f6a-bd0a-163a1cf7e405" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:11.067783", + "description": "ICPSR20040.v1", + "format": "", + "hash": "", + "id": "35257ade-8d76-4c8f-9deb-2f6877e13057", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:46.942992", + "mimetype": "", + "mimetype_inner": null, + "name": "Re-examination of the Criminal Deterrent Effects of Capital Punishment in the United States, 1978-1998", + "package_id": "15be0d54-32a9-4591-ba83-b522214ed036", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20040.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "isopen": true, + "license_id": "cc-by-sa", + "license_title": "Creative Commons Attribution Share-Alike", + "license_url": "http://www.opendefinition.org/licenses/cc-by-sa", + "maintainer": "JLongDDP", + "maintainer_email": "joshua.long@downtowndetroit.org", + "metadata_created": "2022-08-21T06:19:20.719628", + "metadata_modified": "2024-09-21T08:02:54.946500", + "name": "projectlighthouselocations-a44eb", + "notes": "The Detroit Police Department and more than 30 businesses in the Central Business District have partnered together to launch this program to provide shelter, aid, safety, information and potential lodging for those in temporary need of assistance. Each participating business, known as a Lighthouse, has security personnel available 24 hours a day, seven days a week to assist those in need. With a simple phone call to 313-471-6490, help will be provided to anyone who is lost, separated from friends, having vehicle trouble or has other safety concerns. In addition, any business displaying a Project Lighthouse banner is considered a safe haven.", + "num_resources": 6, + "num_tags": 6, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "ProjectLighthouseLocations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b04be837e92b26daded4c9446f59816efc8b7ff036f170cf01df7f79985800d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=35296f2001f94a37879586e35e8e0717&sublayer=0" + }, + { + "key": "issued", + "value": "2018-04-19T03:09:03.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/downtowndetroit::projectlighthouselocations" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-sa/4.0" + }, + { + "key": "modified", + "value": "2018-04-25T20:20:43.254Z" + }, + { + "key": "publisher", + "value": "Downtown Detroit Partnership" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.0691,42.3270,-83.0376,42.3476" + }, + { + "key": "harvest_object_id", + "value": "6849f484-7d2f-4a83-8b6a-e6b5a095239e" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.0691, 42.3270], [-83.0691, 42.3476], [-83.0376, 42.3476], [-83.0376, 42.3270], [-83.0691, 42.3270]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-21T08:02:54.980432", + "description": "", + "format": "HTML", + "hash": "", + "id": "7b01ae6e-748f-4072-85e8-aab88c37a1d2", + "last_modified": null, + "metadata_modified": "2024-09-21T08:02:54.954484", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/downtowndetroit::projectlighthouselocations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:19:20.724117", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5bce8380-42bc-4e48-9875-962227ac08d9", + "last_modified": null, + "metadata_modified": "2022-08-21T06:19:20.702593", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services6.arcgis.com/kpe5MwFGvZu9ezGW/arcgis/rest/services/ProjectLighthouseLocations/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T07:01:06.100448", + "description": "", + "format": "CSV", + "hash": "", + "id": "360884c8-db33-4d05-8376-b2cee09ae24e", + "last_modified": null, + "metadata_modified": "2024-02-21T07:01:06.068967", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/35296f2001f94a37879586e35e8e0717/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T07:01:06.100453", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "a4ba183b-51dc-45d8-9d82-95ba34155513", + "last_modified": null, + "metadata_modified": "2024-02-21T07:01:06.069108", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/35296f2001f94a37879586e35e8e0717/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T07:01:06.100455", + "description": "", + "format": "ZIP", + "hash": "", + "id": "56c0eeed-8307-49f3-b01c-31acc1cfbee5", + "last_modified": null, + "metadata_modified": "2024-02-21T07:01:06.069236", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/35296f2001f94a37879586e35e8e0717/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-21T07:01:06.100457", + "description": "", + "format": "KML", + "hash": "", + "id": "17298bee-ebf1-43d7-a906-a4c959cec09d", + "last_modified": null, + "metadata_modified": "2024-02-21T07:01:06.069359", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "ac9c7329-e2be-42ae-880f-b2cc784857fc", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/api/download/v1/items/35296f2001f94a37879586e35e8e0717/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "business-improvement-zone", + "id": "06ae38fa-2f8d-41a0-bbd3-57e2fc4ce077", + "name": "business-improvement-zone", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quicken", + "id": "63b2da30-20a0-4aa4-8917-74ed33b585ce", + "name": "quicken", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rock", + "id": "dc4351a5-b789-4e80-a45e-1e43ba023b42", + "name": "rock", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "116d67de-1155-4be7-8ee0-81a382378bdd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2023-02-13T21:02:35.259835", + "metadata_modified": "2023-11-28T09:23:10.026203", + "name": "national-survey-of-tribal-court-systems-2014-d4bd1", + "notes": "The National Survey of Tribal Court Systems (NSTCS) is the first complete enumeration of tribal court systems operating in the United States and gathers administrative and operational information from tribal court systems, prosecutors' offices, and indigent defense providers operating in the United States. The NSTCS helps fulfill BJS's legislative mandate under the Tribal Law and Order Act of 2010 (TLOA; P.L. 111-211, 124 Stat. 2258 § 251(b)) to establish and implement a tribal crime data collection system. Data for the NSTCS were collected by Kauffman & Associates, Inc., an American Indian- and woman-owned management consulting firm, in collaboration with the Tribal Law and Policy Institute.\r\nThe National Survey of Tribal Court Systems (NSTCS) consists of three surveys specific to tribal court systems in the lower 48 states, Alaska Native villages, and the Code of Federal Regulations Courts (CFR Courts) operated by the Bureau of Indian Affairs (BIA). Due to data collection challenges and the limited number of Alaska Native villages and CFR Courts that participated in this collection, the Tribal Courts in United States, 2014, report, data file and documentation include information only on tribal court systems in the lower 48 states.\r\nData for the 2014 NSTCS were collected through mail, email, and telephone nonresponse follow-up. Data on the number and type of tribal court systems were obtained from all eligible federally recognized tribes. The final universe of eligible respondents in the lower 48 states included 234 tribal court systems, of which 196 (83.8%) participated in the survey.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Tribal Court Systems, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "07c82d56f71fc66463345ea84b6f58c91c96127edd1eba68c8e2830a4e957286" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4166" + }, + { + "key": "issued", + "value": "2022-03-30T13:47:48" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-03-30T13:47:48" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "f3cc4176-2989-444a-b577-824974b15bce" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:02:35.262155", + "description": "ICPSR38409.v1", + "format": "", + "hash": "", + "id": "bf7aee39-dc44-45ae-92aa-b5b9111a2476", + "last_modified": null, + "metadata_modified": "2023-11-28T09:23:10.032496", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Tribal Court Systems, 2014", + "package_id": "116d67de-1155-4be7-8ee0-81a382378bdd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38409.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "diversion-programs", + "id": "8c56d9c7-771d-490b-8c15-9c656b39bc84", + "name": "diversion-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tribal-court", + "id": "d47df771-ad39-42e1-9ee9-f83a50ef9900", + "name": "tribal-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "67961fc6-fa19-4f08-848b-d11689222599", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.155852", + "metadata_modified": "2023-11-28T08:44:25.592011", + "name": "national-crime-surveys-cities-attitude-sub-sample-1972-1975", + "notes": "This subsample of the national crime surveys consists of\r\ndata on personal and household victimization for persons aged 12 and\r\nolder in 26 major United States cities in the period 1972-1975. The\r\nNational Crime Surveys were designed by the Bureau of Justice\r\nStatistics to meet three primary objectives: (1) to develop\r\ndetailed information about the victims and consequences of crime,\r\n(2) to estimate the numbers and types of crimes not reported to\r\npolice, and (3) to provide uniform measures of selected types of\r\ncrimes in order to permit reliable comparisons over time and between\r\nareas. The surveys provide measures of victimization on the basis\r\nof six crimes (including attempts): rape, robbery, assault, burglary,\r\nlarceny, and motor vehicle theft. The total National Crime Survey\r\nemployed two distinct samples: a National Sample, and a Cities Sample.\r\nThe cities sample consists of information about victimization in 26\r\nmajor United States cities. The data collection was conducted by the\r\nUnited States Census Bureau, initial processing of the data and\r\ndocumentation was performed by the Data Use and Access Laboratories\r\n(DUALabs), and subsequent processing was performed by the ICPSR under\r\ngrants from the Bureau of Justice Statistics (BJS). This Cities\r\nAttitude Sub-Sample study also includes information on personal attitudes\r\nand perceptions of crime and the police, the fear of crime, and the\r\neffect of this fear on behavioral patterns such as choice of shopping\r\nareas and places of entertainment. Data are provided on reasons for\r\nrespondents' choice of neighborhood, and feelings about neighborhood,\r\ncrime, personal safety, and the local police. Also specified are date,\r\ntype, place, and nature of the incidents, injuries suffered, hospital\r\ntreatment and medical expenses incurred, offender's personal profile,\r\nrelationship of offender to victim, property stolen and value, items\r\nrecovered and value, insurance coverage, and police report and reasons\r\nif incident was not reported to the police. Demographic items cover\r\nage, sex, marital status, race, ethnicity, education, employment, family\r\nincome, and previous residence and reasons for migrating. This subsample\r\nis a one-half random sample of the Complete Sample, NATIONAL CRIME\r\nSURVEYS: CITIES, 1972-1975 (ICPSR 7658), in which an attitude\r\nquestionnaire was administered. The subsample contains data from the\r\nsame 26 cities that were used in the Complete Sample.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Cities Attitude Sub-Sample, 1972-1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "da1a4634a250777b15c4542184b33e790dc10b06b5bf966fbe2f0d8cfa928ce2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "180" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "e6770996-a0bf-48cb-9d53-3857c97afe21" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:06.448536", + "description": "ICPSR07663.v2", + "format": "", + "hash": "", + "id": "6b211e5a-0612-42ba-8adb-4d7807272059", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:06.448536", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Cities Attitude Sub-Sample, 1972-1975", + "package_id": "67961fc6-fa19-4f08-848b-d11689222599", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07663.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fad05fc1-c4ff-48d6-bf8c-17d1aebaef41", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:41:33.760735", + "metadata_modified": "2023-11-28T09:02:58.374413", + "name": "national-survey-of-judges-and-court-practitioners-1991-622c2", + "notes": "The United States Sentencing Commission, established by the\r\n 98th Congress, is an independent agency in the judicial branch of\r\n government. The Commission's primary function is to institute\r\n guidelines that prescribe the appropriate form and severity of\r\n punishment for offenders convicted of federal crimes. This survey was\r\n developed in response to issues that arose during site visits\r\n conducted in conjunction with an implementation study of sentencing\r\n guidelines and was intended to supplement the information obtained in\r\n the more extensive site visit interviews. Topics include the impact of\r\n the plea agreement, departures by the court, mandatory minimum\r\n sentences, the general issue of unwarranted sentencing disparity, and\r\n whether this disparity had increased, decreased, or stayed about the\r\nsame since the sentencing guidelines were imposed in 1987.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Judges and Court Practitioners, 1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f77ba33ede47b9ca778446f989183530f32ec702c6be208868001f8f9b0899ae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2199" + }, + { + "key": "issued", + "value": "1993-04-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-10-27T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "0d2b8118-397f-4b52-b388-18b0efbb276d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:41:33.770219", + "description": "ICPSR09837.v1", + "format": "", + "hash": "", + "id": "6e3a5b1d-e909-4a79-a941-82ad5c2fbd20", + "last_modified": null, + "metadata_modified": "2023-02-13T18:13:21.889208", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Judges and Court Practitioners, 1991 ", + "package_id": "fad05fc1-c4ff-48d6-bf8c-17d1aebaef41", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09837.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-offenses", + "id": "4286292d-4fae-47b6-94ee-4700fe6ef53c", + "name": "federal-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pleas", + "id": "f5b2b34f-10b4-491f-9390-f3f8efc168b3", + "name": "pleas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "07f18921-a2e7-4a2d-9c84-bf6458314454", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:31.006551", + "metadata_modified": "2023-11-28T08:48:11.926427", + "name": "recidivism-in-the-national-longitudinal-survey-of-youth-1997-standalone-data-rounds-1-to-1", + "notes": "The NLSY97 standalone data files are intended to be used by crime researchers for analyses without requiring supplementation from the main NLSY97 data set. The data contain age-based calendar year variables on arrests and incarcerations, self-reported criminal activity, substance use, demographic variables and relevant variables from other domains which are created using the NLSY97 data. The main NLSY97 data are available for public use and can be accessed online at the NLS Investigator Web site and at the NACJD Web site (as ICPSR 3959). Questionnaires, user guides and other documentation are available at the same links. The National Longitudinal Survey of Youth 1997 (NLSY97) was designed by the United States Department of Labor, comprising the National Longitudinal Survey (NLS) Series. Created to be representative of United States residents in 1997 who were born between the years of 1980 and 1984, the NLSY97 documents the\r\ntransition from school to work experienced by today's youths through\r\ndata collection from 1997. The majority of the oldest cohort members (age 16 as of December 31, 1996) were still in school during the first survey round and the\r\nyoungest respondents (age 12) had not yet entered the labor market.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Recidivism in the National Longitudinal Survey of Youth 1997 - Standalone Data (Rounds 1 to 13)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5783dacc8daacf93f9128015e8bb5d0b324752e1d842bdc0ed9121c11948f0ac" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "277" + }, + { + "key": "issued", + "value": "2014-02-06T11:26:28" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-02-06T11:26:28" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "2ac9f4e0-246e-4851-a2d0-c658937ba381" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:46.791557", + "description": "ICPSR34562.v1", + "format": "", + "hash": "", + "id": "1ca431e3-1c23-41d0-b842-a8e823c2a51f", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:46.791557", + "mimetype": "", + "mimetype_inner": null, + "name": "Recidivism in the National Longitudinal Survey of Youth 1997 - Standalone Data (Rounds 1 to 13)", + "package_id": "07f18921-a2e7-4a2d-9c84-bf6458314454", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34562.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-background", + "id": "9d56e35a-8521-4a56-9b03-87c4672e84ff", + "name": "educational-background", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tobacco-use", + "id": "0ee09fe4-df13-44b8-be12-9f9bf2ab3d8e", + "name": "tobacco-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "young-adults", + "id": "22491b2f-dd86-4f9f-b7b0-c8d2779fc57a", + "name": "young-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "11bac232-3fdb-4605-8526-e2615c6e9357", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:17:54.270908", + "metadata_modified": "2024-06-25T11:17:54.270913", + "name": "burglary-breaking-entering-adam", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total burglaries/breaking & entering within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 5, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Burglary/Breaking & Entering - Adam", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7e531dd324baa5b7dee52b3c84c06b74b913dcbf7ff948b70d84d3b9888ac7ed" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/5tsy-s8fz" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/5tsy-s8fz" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4622a31b-e8b5-4af0-8d58-bef11bd26365" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "breaking-entering", + "id": "958b2a2a-1ec4-40dd-b3e2-c7b9d45ef2e3", + "name": "breaking-entering", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1feb6de2-2767-46cc-af0e-c04110eb046f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:53.502126", + "metadata_modified": "2023-11-28T09:53:20.885064", + "name": "illegal-corporate-behavior-1975-1976-f1372", + "notes": "This study represents the first large-scale comprehensive\r\ninvestigation of corporate violations of law. It examines the extent\r\nand nature of these illegal activities, the internal corporate\r\nstructure and the economic setting in which the violations occurred.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Illegal Corporate Behavior, 1975-1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "82763bdbd9981963b8816c170d50666346bd9e16818f5f7d125278a4b3398e3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3382" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ee318fa2-147c-4ad8-9194-6e4894d53f36" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:53.511483", + "description": "ICPSR07855.v3", + "format": "", + "hash": "", + "id": "ac2aaf25-a6bf-4fb0-9166-dccbae56ad92", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:21.914222", + "mimetype": "", + "mimetype_inner": null, + "name": "Illegal Corporate Behavior, 1975-1976", + "package_id": "1feb6de2-2767-46cc-af0e-c04110eb046f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07855.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "businesses", + "id": "579d47e2-0186-4002-aead-a3b939750722", + "name": "businesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-behavior", + "id": "e1d7e471-ce58-460e-b3d3-e18fde33d245", + "name": "corporate-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-crime", + "id": "a681e168-07d3-4d0f-bb9f-0e804e13340d", + "name": "corporate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporations", + "id": "268a37d5-43e7-4ced-ad05-bfdd6f477bcc", + "name": "corporations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-management", + "id": "b977a394-62ba-4055-8933-c9b506e8e344", + "name": "financial-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "manufacturing-industry", + "id": "15dc5856-d735-4005-8890-0c6dad488b7d", + "name": "manufacturing-industry", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5453b84d-61cd-4a17-b7af-338b2d6a8611", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:44.399807", + "metadata_modified": "2023-11-28T09:40:07.166010", + "name": "employment-services-for-ex-offenders-1981-1984-boston-chicago-and-san-diego-c0d84", + "notes": "This study was conducted to test whether job counseling and\r\nplacement services, accompanied by intensive follow-up after\r\nplacement, would significantly increase the effectiveness of\r\nemployment programs for individuals recently released from\r\nprison. Data were collected on personal, criminal, and employment\r\nbackgrounds, including the type, duration, and pay of previous\r\nemployment, living arrangements, marital status, criminal history, and\r\ncharacteristics of the employment placement.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Employment Services for Ex-Offenders, 1981-1984: Boston, Chicago, and San Diego", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "11b127eb6a99d73304b776a579c48a90a4765208a4cdbe9cc7cbcca840eb10c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3080" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dde1b694-8bdf-4f31-95b0-892ba9fc65cf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:44.517184", + "description": "ICPSR08619.v2", + "format": "", + "hash": "", + "id": "b05d5b3f-b830-447a-9fcc-d72f90049d83", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:21.486860", + "mimetype": "", + "mimetype_inner": null, + "name": "Employment Services for Ex-Offenders, 1981-1984: Boston, Chicago, and San Diego", + "package_id": "5453b84d-61cd-4a17-b7af-338b2d6a8611", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08619.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-conditions", + "id": "16d0e43f-2a73-49ef-9b1a-6c6090c7eb43", + "name": "living-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "772d1fe8-32c1-4e9d-ad70-2263994ccc5f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:42.870473", + "metadata_modified": "2023-11-28T09:56:08.273462", + "name": "modern-policing-and-the-control-of-illegal-drugs-testing-new-strategies-in-oakland-ca-1987-89e5a", + "notes": "These data were collected in Oakland, California, and\r\n Birmingham, Alabama, to examine the effectiveness of alternative drug\r\n enforcement strategies. A further objective was to compare the\r\n relative effectiveness of strategies drawn from professional- versus\r\n community-oriented models of policing. The professional model\r\n emphasizes police responsibility for crime control, whereas the\r\n community model stresses the importance of a police-citizen\r\n partnership in crime control. At each site, experimental treatments\r\n were applied to selected police beats. The Oakland Police Department\r\n implemented a high-visibility enforcement effort consisting of\r\n undercover buy-bust operations, aggressive patrols, and motor vehicle\r\n stops, while the Birmingham Police Department engaged in somewhat less\r\n visible buy-busts and sting operations. Both departments attempted a\r\n community-oriented approach involving door-to-door contacts with\r\n residents. In Oakland, four beats were studied: one beat used a\r\n special drug enforcement unit, another used a door-to-door community\r\n policing strategy, a third used a combination of these approaches, and\r\n the fourth beat served as a control group. In Birmingham, three beats\r\n were chosen: Drug enforcement was conducted by the narcotics unit in\r\n one beat, door-to-door policing, as in Oakland, was used in another\r\n beat, and a police substation was established in the third beat. To\r\n evaluate the effectiveness of these alternative strategies, data were\r\n collected from three sources. First, a panel survey was administered\r\n in two waves on a pre-test/post-test basis. The panel survey data\r\n addressed the ways in which citizens' perceptions of drug activity,\r\n crime problems, neighborhood safety, and police service were affected\r\n by the various policing strategies. Second, structured observations of\r\n police and citizen encounters were made in Oakland during the periods\r\n the treatments were in effect. Observers trained by the researchers\r\n recorded information regarding the roles and behaviors of police and\r\n citizens as well as police compliance with the experiment's\r\n procedures. And third, to assess the impact of the alternative\r\n strategies on crime rates, reported crime data were collected for time\r\n periods before and during the experimental treatment periods, both in\r\nthe targeted beats and city-wide.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Modern Policing and the Control of Illegal Drugs: Testing New Strategies in Oakland, California, and Birmingham, Alabama, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5db3fcf4e7da215eb817ed4ad50845613d03615c24d4433e71a502fb2b508d42" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3442" + }, + { + "key": "issued", + "value": "1994-03-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e2172b6d-9e68-4374-a959-10254a2c6291" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:42.883013", + "description": "ICPSR09962.v1", + "format": "", + "hash": "", + "id": "69eaea39-c45a-4614-8791-cc0fbab7bf97", + "last_modified": null, + "metadata_modified": "2023-02-13T19:34:47.379386", + "mimetype": "", + "mimetype_inner": null, + "name": "Modern Policing and the Control of Illegal Drugs: Testing New Strategies in Oakland, California, and Birmingham, Alabama, 1987-1989", + "package_id": "772d1fe8-32c1-4e9d-ad70-2263994ccc5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09962.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0cd252eb-8a63-473a-bdc4-a28b053e09f0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:37.318504", + "metadata_modified": "2023-11-28T09:33:06.386978", + "name": "work-and-family-services-for-law-enforcement-personnel-in-the-united-states-1995-fe437", + "notes": "This study was undertaken to provide current information\r\n on work and family issues from the police officer's perspective, and\r\n to explore the existence and prevalence of work and family training\r\n and intervention programs offered nationally by law enforcement\r\n agencies. Three different surveys were employed to collect data for\r\n this study. First, a pilot study was conducted in which a\r\n questionnaire, designed to elicit information on work and family\r\n issues in law enforcement, was distributed to 1,800 law enforcement\r\n officers representing 21 municipal, suburban, and rural police\r\n agencies in western New York State (Part 1). Demographic information\r\n in this Work and Family Issues in Law Enforcement (WFILE)\r\n questionnaire included the age, gender, ethnicity, marital status,\r\n highest level of education, and number of years in law enforcement of\r\n each respondent. Respondents also provided information on which\r\n agency they were from, their job title, and the number of children\r\n and step-children they had. The remaining items on the WFILE\r\n questionnaire fell into one of the following categories: (1) work and\r\n family orientation, (2) work and family issues, (3) job's influence\r\n on spouse/significant other, (4) support by spouse/significant other,\r\n (5) influence of parental role on the job, (6) job's influence on\r\n relationship with children, (7) job's influence on relationships and\r\n friendships, (8) knowledge of programs to assist with work and family\r\n issues, (9) willingness to use programs to assist with work and\r\n family issues, (10) department's ability to assist officers with work\r\n and family issues, and (11) relationship with officer's\r\n partner. Second, a Police Officer Questionnaire (POQ) was developed\r\n based on the results obtained from the pilot study. The POQ was sent\r\n to over 4,400 officers in police agencies in three geographical\r\n locations: the Northeast (New York City, New York, and surrounding\r\n areas), the Midwest (Minneapolis, Minnesota, and surrounding areas),\r\n and the Southwest (Dallas, Texas, and surrounding areas) (Part\r\n 2). Respondents were asked questions measuring their health,\r\n exercise, alcohol and tobacco use, overall job stress, and the number\r\n of health-related stress symptoms experienced within the last\r\n month. Other questions from the POQ addressed issues of concern to\r\n the Police Research and Education Project -- a sister organization of\r\n the National Association of Police Organizations -- and its\r\n membership. These questions dealt with collective bargaining, the Law\r\n Enforcement Officer's Bill of Rights, residency requirements, and\r\n high-speed pursuit policies and procedures. Demographic variables\r\n included gender, age, ethnicity, marital status, highest level of\r\n education, and number of years employed in law enforcement. Third, to\r\n identify the extent and nature of services that law enforcement\r\n agencies provided for officers and their family members, an Agency\r\n Questionnaire (AQ) was developed (Part 3). The AQ survey was\r\n developed based on information collected from previous research\r\n efforts, the Violent Crime Control and Law Enforcement Act of 1994\r\n (Part W-Family Support, subsection 2303 [b]), and from information\r\n gained from the POQ. Data collected from the AQ consisted of whether\r\n the agency had a mission statement, provided any type of mental\r\n health service, and had a formalized psychological services\r\n unit. Respondents also provided information on the number of sworn\r\n officers in their agency and the gender of the officers. The\r\n remaining questions requested information on service providers, types\r\n of services provided, agencies' obstacles to use of services,\r\n agencies' enhancement of services, and the organizational impact of\r\nthe services.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Work and Family Services for Law Enforcement Personnel in the United States, 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f99c6631d219c1adef6468f03f8c635b139322c49a07e001060578c15c5ece20" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2923" + }, + { + "key": "issued", + "value": "2000-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c7685bda-0754-40de-927c-f3902b961a42" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:37.326786", + "description": "ICPSR02696.v1", + "format": "", + "hash": "", + "id": "f5da771b-0ece-4b63-8b9b-1595970fb6b2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:43.697889", + "mimetype": "", + "mimetype_inner": null, + "name": "Work and Family Services for Law Enforcement Personnel in the United States, 1995", + "package_id": "0cd252eb-8a63-473a-bdc4-a28b053e09f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02696.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-counseling", + "id": "6881c444-7dd1-4c96-bc84-53cf01bb4594", + "name": "family-counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relations", + "id": "991e8e0f-d8bf-475e-a87a-5bb5c5c9382d", + "name": "family-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-work-relationship", + "id": "25cd3d45-073f-42ea-b5f0-845790c5ed03", + "name": "family-work-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-satisfaction", + "id": "3bbd513c-e22e-4b75-92a2-b42f44caf8a9", + "name": "job-satisfaction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-stress", + "id": "6177f669-9670-40bc-a270-ccce88d99611", + "name": "job-stress", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "969463b3-d710-4114-b02e-c95ca2199f9e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:41.661180", + "metadata_modified": "2023-11-28T10:11:43.052730", + "name": "evaluating-the-impact-of-alternative-placement-programs-for-juveniles-in-a-southwestern-st-4b1a9", + "notes": "This study addressed the question of whether alternative\r\n correctional programs were more effective than traditional training\r\n schools in reducing recidivism among juvenile offenders. Alternative\r\n programs were defined as halfway homes, group homes, foster homes,\r\n ranches, camping programs, and specialized vocational programs, while\r\n training schools were defined as secure, restrictive custody programs\r\n in institutional settings. The goal of this study was to assess the\r\n impact of alternative program placements versus training school for a\r\n 12-year period on 266 juvenile delinquents remanded to youth\r\n facilities in a southwestern state in 1983. Subjects chosen for the\r\n study were 298 youth who had been committed by a county court to a\r\n statewide juvenile corrections program between January 1, 1983, and\r\n July 1, 1983. The sample was representative of the youth commission's\r\n population of juvenile offenders in terms of age, race, and sex. All\r\n were first time commitments, and the original commitment offense for a\r\n majority of the youth was a nonviolent property crime, such as\r\n burglary or theft. From this original sample, 32 juveniles were\r\n eliminated from the study because they were not adequately exposed to\r\n either an institutional or alternative program. The final sample\r\n consisted of 266 juvenile offenders, of which 164 were placed in\r\n institutions and 102 were placed in alternative programs. Youth were\r\n not randomly assigned to programs. Juveniles with particular\r\n characteristics were automatically assigned to certain types of\r\n programs. All violent offenders were placed in institutions. The study\r\n was designed to include a lengthy follow-up period, a focus on subject\r\n by program interaction effects, and the use of survival analysis to\r\n examine the timing of recidivism as well as its incidence. Recidivism\r\n was defined as the first arrest or parole revocation that took place\r\n within the follow-up period. The follow-up period was approximately 12\r\n years, from the parole assignment until September 1, 1995. Data were\r\n collected primarily from the administrative records of the state youth\r\n commission. The commission also obtained additional follow-up data\r\n from the state Department of Public Safety and the state Department of\r\n Corrections. Additionally, family background data were collected from\r\n each youth's parole officer in response to a survey conducted\r\n specifically for this study in September 1994. Demographic variables\r\n include commitment age, race, and sex. Psychosocial variables include\r\n family environment and IQ. Other independent variables include\r\n program placement status, delinquency risk scales, and program\r\n adjustment measures. The dependent variable is recidivism, measured as\r\n both a discrete variable indicating whether an arrest occurred and\r\ntime until first arrest offense after parole.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Impact of Alternative Placement Programs for Juveniles in a Southwestern State, 1983-1995: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2c4a9ce3e0f6618c4a080248105c716ce1dac1977e0e36b361dd19b4077f880c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3810" + }, + { + "key": "issued", + "value": "2002-02-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2002-02-15T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1320e7a8-7365-45ef-83aa-7f575488730d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:41.769070", + "description": "ICPSR02991.v1", + "format": "", + "hash": "", + "id": "5c92215f-dc68-4bdc-8f53-c677b48c3673", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:31.087084", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Impact of Alternative Placement Programs for Juveniles in a Southwestern State, 1983-1995: [United States] ", + "package_id": "969463b3-d710-4114-b02e-c95ca2199f9e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02991.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities-juveniles", + "id": "80f390b0-1dfa-4a33-ae71-e3f83e6231df", + "name": "correctional-facilities-juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "institutionalization-persons", + "id": "7940a944-4772-4b2d-938e-c2bf5bc81396", + "name": "institutionalization-persons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-detention", + "id": "4f784abe-617c-40c7-a26b-c0c53ee9ac17", + "name": "juvenile-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8fbdbe51-2823-4b95-b32a-15b92bd9d68d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:04.092343", + "metadata_modified": "2023-11-28T10:00:52.716031", + "name": "white-collar-and-corporate-frauds-understanding-and-measuring-public-policy-preferences-un-439a8", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study contains data from an on-line national survey of 2,050 respondents aged 18+. The data were collected to provide new policy-relevant evidence on the public's attitude towards white-collar and corporate frauds by asking questions about the public's willingness to pay for reducing white-collar crimes when provided information about the estimate of financial losses, context and seriousness. Further, the study quantifies public perceptions of seriousness link to specific policy preferences.\r\nThis study includes one STATA data file: Formatted_WTP_Dataset_11-10-16.dta (138 variables, 2050 cases).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "White-Collar and Corporate Frauds: Understanding and Measuring Public Policy Preferences, United States, 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "862709f09f75d82df3d9e67419df2221e50070450e874d170fa9f3895ff92c5b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3539" + }, + { + "key": "issued", + "value": "2018-05-16T13:58:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-16T14:02:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6f82ec23-2b05-4e1b-8493-cecbce3b399d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:04.100166", + "description": "ICPSR36520.v1", + "format": "", + "hash": "", + "id": "8ba5a926-56ef-4773-9644-1fbfd6bd9301", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:36.884911", + "mimetype": "", + "mimetype_inner": null, + "name": "White-Collar and Corporate Frauds: Understanding and Measuring Public Policy Preferences, United States, 2015", + "package_id": "8fbdbe51-2823-4b95-b32a-15b92bd9d68d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36520.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-compensation", + "id": "0959c17c-7d79-4e9d-a64d-6235fe2b1726", + "name": "victim-compensation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5f906b76-0537-421d-b6c1-714530332b19", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:03.189538", + "metadata_modified": "2023-11-28T09:28:32.265011", + "name": "influence-of-sanctions-and-opportunities-on-rates-of-bank-robbery-1970-1975-united-states-50d9e", + "notes": "This study was designed to explain variations in crime rates \r\n and to examine the deterrent effects of sanctions on crime. The study \r\n concentrated on bank robberies, but it also examined burglaries and \r\n other kinds of robberies. In examining these effects the study \r\n condidered three sets of factors: (1) Economic considerations-- the \r\n cost/benefit factors that individuals consider in deciding whether or \r\n not to perform a crime, (2) Degree of anomie--the amount of alienation \r\n and isolation individuals feel toward society and the effect of these \r\n feelings on the individuals' performing a crime, and (3) \r\n Opportunity--the effect of exposure, attractiveness, and degree of \r\n guardianship on an object being taken. These factors were explored by \r\n gathering information on such topics as: crime clearance rates, \r\n arrests, and sentences, bank attributes, and socioeconomic and \r\ndemographic information.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Influence of Sanctions and Opportunities on Rates of Bank Robbery, 1970-1975: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c6cbbca4fd2e1631f4cd1aab831e1ce3ca9b4a6d7b15be4ad03a336f999a53a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2810" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ca5c1e46-997d-4f83-86fa-747c63a5939a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:03.325456", + "description": "ICPSR08260.v1", + "format": "", + "hash": "", + "id": "2bf2250e-3658-4b3f-849c-2ca320f964af", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:34.424609", + "mimetype": "", + "mimetype_inner": null, + "name": "Influence of Sanctions and Opportunities on Rates of Bank Robbery, 1970-1975: [United States]", + "package_id": "5f906b76-0537-421d-b6c1-714530332b19", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08260.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "banks", + "id": "3541524f-7688-441e-af75-aa09ac3592c9", + "name": "banks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "migration", + "id": "161acbfe-4ae2-45af-8245-e180f1d3fdc4", + "name": "migration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-class-structure", + "id": "aaa88bc8-154b-4a47-bb97-7063fa08c567", + "name": "social-class-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unemployment", + "id": "e311b847-5442-4ac7-93e1-63612c59d79f", + "name": "unemployment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-affairs", + "id": "ca82ef79-e484-409e-9486-4665b6d3d999", + "name": "urban-affairs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:45:56.145628", + "metadata_modified": "2024-09-17T21:19:01.274389", + "name": "homicide-reduction-partnership-areas", + "notes": "

    Homicide Reduction Partnership, a collaborative effort to reduce violent crime through strategic prevention and focused enforcement. With this new partnership, MPD will focus resources and intelligence-led policing strategies in collaboration with local and federal law enforcement and criminal justice partners, DC government agencies, and community partners.

    The Homicides Reduction Partnership (HRP) will focus on reducing violent crime within four Police Service Areas throughout the entire 2022 calendar year. These areas include PSAs 603, 604, 706 and 708, which accounted for 21% of all murders city-wide in 2021. The objective of the HRP is to use a “whole of government” approach to reduce violent crime, have a positive impact on the community’s perception of safety and security, and increase trust among residents in the police and DC government. By committing an entire year, the goal is to sustain success after the conclusion of the initiative.

    For more information visit https://dc.gov/release/mayor-bowser-announces-new-year-round-partnership-focused-violent-crime

    ", + "num_resources": 7, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Homicide Reduction Partnership Areas", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c049fa826d42dd43f8c92e5942d822c36639fd2693e915c988467025daed61c9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=972181d13c9f493eaff51376f50175e3&sublayer=42" + }, + { + "key": "issued", + "value": "2022-02-28T20:21:21.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::homicide-reduction-partnership-areas" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-02-28T20:24:49.000Z" + }, + { + "key": "publisher", + "value": "D.C. Office of the Chief Technology Officer" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1199,38.7916,-76.9090,38.9960" + }, + { + "key": "harvest_object_id", + "value": "f8a2812b-03d8-417c-9664-2deb869eb3fd" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1199, 38.7916], [-77.1199, 38.9960], [-76.9090, 38.9960], [-76.9090, 38.7916], [-77.1199, 38.7916]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:01.302599", + "description": "", + "format": "HTML", + "hash": "", + "id": "39709191-ddca-46fc-84ff-0a8b51e8871d", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:01.280608", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::homicide-reduction-partnership-areas", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:56.152616", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bfcf6b92-c8bb-47d5-8bc0-1841b7f0496c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:56.130749", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/42", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:19:01.302604", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "a86431c7-ef6a-48cf-a8fa-03ee8a5187cb", + "last_modified": null, + "metadata_modified": "2024-09-17T21:19:01.280894", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:56.152618", + "description": "", + "format": "CSV", + "hash": "", + "id": "c668f944-de5c-4967-b6fa-e65153fe5784", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:56.130866", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/972181d13c9f493eaff51376f50175e3/csv?layers=42", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:56.152620", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1160abc6-01ea-4a75-82ce-92169fa219e6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:56.130989", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/972181d13c9f493eaff51376f50175e3/geojson?layers=42", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:56.152622", + "description": "", + "format": "ZIP", + "hash": "", + "id": "5e52dff3-8640-481f-b984-4ff01ec9182d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:56.131115", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/972181d13c9f493eaff51376f50175e3/shapefile?layers=42", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:45:56.152623", + "description": "", + "format": "KML", + "hash": "", + "id": "5b6e9e1a-bba8-44bf-bfa9-f5a67ce4f944", + "last_modified": null, + "metadata_modified": "2024-04-30T18:45:56.131227", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "ec640880-7f9d-441f-843a-08c50a85c3f1", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/972181d13c9f493eaff51376f50175e3/kml?layers=42", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide-reduction-prevention", + "id": "402af7cb-da66-42a5-8266-584b5049ea36", + "name": "homicide-reduction-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-service-area", + "id": "bdcdd595-7978-4a94-8b8f-2d9bbc0e3f76", + "name": "police-service-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psa", + "id": "3df90828-ee44-473f-aac5-a0eb1dabdb94", + "name": "psa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9541f42d-ae65-4fe9-a29c-af9102bddbc2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:46.033627", + "metadata_modified": "2023-11-28T10:20:11.241725", + "name": "national-youth-gang-intervention-and-suppression-survey-1980-1987-2e821", + "notes": "This survey was conducted by the National Youth Gang\r\n Intervention and Suppression Program. The primary goals of the program\r\n were to assess the national scope of the gang crime problem, to\r\n identify promising programs and approaches for dealing with the\r\n problem, to develop prototypes from the information gained about the\r\n most promising programs, and to provide technical assistance for the\r\n development of gang intervention and suppression programs nationwide.\r\n The survey was designed to encompass every agency in the country that\r\n was engaged in or had recently engaged in organized responses specifically\r\n intended to deal with gang crime problems. Cities were screened with\r\n selection criteria including the presence and recognition of a youth\r\n gang problem and the presence of a youth gang program as an organized\r\n response to the problem. Respondents were classified into several major\r\n categories and subcategories: law enforcement (mainly police,\r\n prosecutors, judges, probation, corrections, and parole), schools\r\n (subdivided into security and academic personnel), community, county,\r\n or state planners, other, and community/service (subdivided into youth\r\n service, youth and family service/treatment, comprehensive crisis\r\n intervention, and grassroots groups). These data include variables\r\n coded from respondents' definitions of the gang, gang member, and gang\r\n incident. Also included are respondents' historical accounts of the\r\n gang problems in their areas. Information on the size and scope of the\r\ngang problem and response was also solicited.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Youth Gang Intervention and Suppression Survey, 1980-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b4b1e8c6fd3a9b10a7374ceea8776640f0304f35ec81b83d2688b1aaedb891f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3944" + }, + { + "key": "issued", + "value": "1992-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "dd597652-60f3-4ddb-9ac6-f58051328fe0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:46.139401", + "description": "ICPSR09792.v2", + "format": "", + "hash": "", + "id": "c65b097c-5b5a-4b61-8bbc-c1c079ec1bb4", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:01.360005", + "mimetype": "", + "mimetype_inner": null, + "name": "National Youth Gang Intervention and Suppression Survey, 1980-1987", + "package_id": "9541f42d-ae65-4fe9-a29c-af9102bddbc2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09792.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8ec0dae2-7948-4754-ac88-9ff44fd8430a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:20.648135", + "metadata_modified": "2023-11-28T09:54:42.715327", + "name": "injury-evidence-forensic-evidence-and-the-prosecution-of-sexual-assault-united-states-2005-1ee48", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis project explored the use and impact of injury evidence and biological evidence through a study of the role of these forms of evidence in prosecuting sexual assault in an urban district attorney's office in a metropolitan area in the eastern United States. The research questions addressed in this summary overview were as follows:\r\n How frequent were different forms of injury evidence and biological evidence in the sample? Is the presence of injury evidence and biological evidence correlated with the presence of other forms of evidence?Which types of cases and case circumstances are more likely to yield injury evidence and biological evidence? Do the presence of injury evidence and biological evidence predict criminal justice outcomes, taking into account the effects of other predictors? In what ways do prosecutors use injury evidence and biological evidence and what is their appraisal of their impact on case outcomes? The collection contains 1 SPSS data file, DataArchiveFile_InjuryEvidenceForensicEvidenceandthe ProsecutionofSexualAssault4-7-17.sav (n=257; 417 variables).The qualitative data files were excluded from deposit with ICPSR and are not available as part of this data collection at this time.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Injury Evidence, Forensic Evidence and the Prosecution of Sexual Assault, United States, 2005-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8243f12bc829b584b763d0fd72415899c50d1187e141778a7d606474fd13e38f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3414" + }, + { + "key": "issued", + "value": "2018-04-23T12:41:37" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-04-23T12:44:35" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0882ea99-ac28-4515-b407-cc46a56bca7f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:20.673007", + "description": "ICPSR36608.v1", + "format": "", + "hash": "", + "id": "2da20516-5c6e-4ed6-9a8f-58faeb26bf1c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:20.419414", + "mimetype": "", + "mimetype_inner": null, + "name": "Injury Evidence, Forensic Evidence and the Prosecution of Sexual Assault, United States, 2005-2011 ", + "package_id": "8ec0dae2-7948-4754-ac88-9ff44fd8430a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36608.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape-statistics", + "id": "14026244-a775-458e-b908-177aa6cd321b", + "name": "rape-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspect-identification", + "id": "2e654d8b-281b-4c26-8c0b-f271af83ee26", + "name": "suspect-identification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witness-assistance", + "id": "98016eb3-4ccb-4055-a015-f27507b4eb1b", + "name": "witness-assistance", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1ee81cdb-d531-405e-a813-215d87d20fae", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:57.335297", + "metadata_modified": "2023-11-28T09:40:55.727597", + "name": "police-response-to-street-gang-violence-in-california-improving-the-investigative-process--94363", + "notes": "This data collection examines gang and non-gang homicides as \r\n well as other types of offenses in small California jurisdictions. Data \r\n are provided on violent gang offenses and offenders as well as on a \r\n companion sample of non-gang offenses and offenders. Two separate data \r\n files are supplied, one for participants and one for incidents. The \r\n participant data include age, gender, race, and role of participants. \r\n The incident data include information from the \"violent incident data \r\n collection form\" (setting, auto involvement, and amount of property \r\n loss), and the \"group indicators coding form\" (argot, tattoos, \r\nclothing, and slang terminology).", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Response to Street Gang Violence in California: Improving the Investigative Process, 1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2a93c150d3714b75d769049e286c7dfdc196afe06c2b3ed278d44c5fd1a420b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3096" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "02407cd5-6269-4923-abba-25cd4f7f0037" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:57.366742", + "description": "ICPSR08934.v1", + "format": "", + "hash": "", + "id": "1d604a40-ff64-43d3-b74e-b7e3c81f9bc0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:48.703891", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Response to Street Gang Violence in California: Improving the Investigative Process, 1985", + "package_id": "1ee81cdb-d531-405e-a813-215d87d20fae", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08934.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "death", + "id": "f6daf377-4204-48b1-8ab7-648e74e4f1f7", + "name": "death", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0bdfb7b6-11f7-4ac0-8dac-87e7e6149c3a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:26.830657", + "metadata_modified": "2023-11-28T09:42:33.865254", + "name": "impacts-of-specific-incivilities-on-responses-to-crime-and-local-commitment-1979-1994-atla-8a5ab", + "notes": "This data collection was designed to test the\r\n\"incivilities thesis\": that incivilities such as extant neighborhood\r\nphysical conditions of disrepair or abandonment and troubling street\r\nbehaviors contribute to residents' concerns for personal safety and\r\ntheir desire to leave their neighborhood. The collection examines\r\nbetween-individual versus between-neighborhood and between-city\r\ndifferences with respect to fear of crime and neighborhood commitment\r\nand also explores whether some perceived incivilities are more\r\nrelevant to these outcomes than others. The data represent a secondary\r\nanalysis of five ICPSR collections: (1) CHARACTERISTICS OF HIGH AND\r\nLOW CRIME NEIGHBORHOODS IN ATLANTA, 1980 (ICPSR 7951), (2) CRIME\r\nCHANGES IN BALTIMORE, 1970-1994 (ICPSR 2352), (3) CITIZEN\r\nPARTICIPATION AND COMMUNITY CRIME PREVENTION, 1979: CHICAGO\r\nMETROPOLITAN AREA SURVEY (ICPSR 8086), (4) CRIME, FEAR, AND CONTROL IN\r\nNEIGHBORHOOD COMMERCIAL CENTERS: MINNEAPOLIS AND ST. PAUL, 1970-1982\r\n(ICPSR 8167), and (5) TESTING THEORIES OF CRIMINALITY AND\r\nVICTIMIZATION IN SEATTLE, 1960-1990 (ICPSR 9741). Part 1, Survey Data,\r\nis an individual-level file that contains measures of residents' fear\r\nof victimization, avoidance of dangerous places, self-protection,\r\nneighborhood satisfaction, perceived incivilities (presence of litter,\r\nabandoned buildings, vandalism, and teens congregating), and\r\ndemographic variables such as sex, age, and education. Part 2,\r\nNeighborhood Data, contains crime data and demographic variables from\r\nPart 1 aggregated to the neighborhood level, including percentage of\r\nthe neighborhood that was African-American, gender percentages,\r\naverage age and educational attainment of residents, average household\r\nsize and length of residence, and information on home ownership.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impacts of Specific Incivilities on Responses to Crime and Local Commitment, 1979-1994: [Atlanta, Baltimore, Chicago, Minneapolis-St. Paul, and Seattle]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2755ce3c340211a1c278954b7dd8d4b6dd2128d35812fc735e29fdaade9bb018" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3132" + }, + { + "key": "issued", + "value": "1998-10-08T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-04-23T10:35:21" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "aed16fcf-cf4e-44bb-b552-b92ab5635518" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:26.950750", + "description": "ICPSR02520.v1", + "format": "", + "hash": "", + "id": "b9ff1df5-0683-4ba7-9103-cc6a1ebd1f6e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:30.645076", + "mimetype": "", + "mimetype_inner": null, + "name": "Impacts of Specific Incivilities on Responses to Crime and Local Commitment, 1979-1994: [Atlanta, Baltimore, Chicago, Minneapolis-St. Paul, and Seattle]", + "package_id": "0bdfb7b6-11f7-4ac0-8dac-87e7e6149c3a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02520.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "relocation", + "id": "76ad231a-d793-4763-80f1-39d7b4a9ef8c", + "name": "relocation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-areas", + "id": "d5c8ecac-1e01-4738-a5d3-80d05ee955d0", + "name": "urban-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-decline", + "id": "f28d9650-1eea-4d81-b6f4-33c2bb233f44", + "name": "urban-decline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6123b88c-e264-433c-9344-ebfb0495653d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:00.783316", + "metadata_modified": "2023-11-28T10:12:54.274520", + "name": "victim-impact-statements-their-effect-on-court-outcomes-and-victim-satisfaction-in-ne-1988-6578a", + "notes": "The purpose of this data collection was to assess the\r\neffects of victim impact statements on sentencing decisions and on\r\nvictim satisfaction with the criminal justice system. Victims were\r\nrandomly assigned to one of three experimental conditions: (1) Victims\r\nwere interviewed, with an impact statement written and immediately\r\ndistributed to the prosecutor, defense attorney, and judge on the\r\ncase, (2) Victims were interviewed to assess impact but no statement\r\nwas written, and (3) Victims were assigned to a control condition in\r\nwhich there was no interview or statement. Subsequent interviews\r\nevaluated victims' perceptions of their role in the proceedings and\r\ntheir satisfaction with the outcome. Data were also recorded on\r\ncharges filed against the defendants (both the arraignment and final\r\ncharges), sentences, and special conditions of sentences. Standard\r\ndemographic information was gathered as well. The remaining variables\r\nfall into two categories. The first category includes questions about\r\nthe defendant(s) in the case. For all defendants in each case (up to\r\nsix per victim) the researchers recorded information on the nature and\r\nseverity of the arraignment charges and final charges, and on the\r\nsentence received. Additional information was recorded for the first\r\nand second defendants in a case. This included information on special\r\nconditions of the sentence such as a drug treatment program or\r\nrestraining order. Orders to pay restitution were noted. Also recorded\r\nwas information on the defendant's status with the criminal justice\r\nsystem, including number of prior convictions and number of open cases\r\nagainst the defendant. Finally, whether the Victim Impact Statement\r\nappeared in the assistant district attorney's file on the case and\r\nwhether the statement had been opened were noted. The second category\r\nof variables includes information about the victim's reactions to the\r\ncrime and the criminal justice system. Victims were asked to assess\r\nthe impact the crime had on them in terms of physical injury,\r\nfinancial losses, psychological effect, and behavioral effect (i.e.,\r\nchanges in behavior resulting from the experience). They were also\r\nquestioned about their experiences with the criminal justice\r\nsystem. The researchers inquired about their participation in the\r\nsentencing decision, their satisfaction with the outcome, and how they\r\nfelt they had been treated by various court officials. Victims were\r\nasked whether they felt that court officials were aware of and were\r\nconcerned about the effect the crime had on them. They were also asked\r\nwhether victims should have a greater role in the court proceedings\r\nand whether court officials should be aware of victim impact as part\r\nof the sentencing procedure. Finally, the researchers investigated\r\nwhether the victims believed that going to court was a waste of time.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Victim Impact Statements: Their Effect on Court Outcomes and Victim Satisfaction in New York, 1988-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4f30db0d0898bfa46bb242387a5f50c1266b124e5d0e762d15cd8ff7e888c204" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3834" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1999-12-14T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f45fd1b1-9075-4dae-8686-950f14ad06ab" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:00.791459", + "description": "ICPSR09588.v1", + "format": "", + "hash": "", + "id": "22660161-cf38-4548-bc50-fffeaa7e5a3f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:10.814221", + "mimetype": "", + "mimetype_inner": null, + "name": "Victim Impact Statements: Their Effect on Court Outcomes and Victim Satisfaction in New York, 1988-1990 ", + "package_id": "6123b88c-e264-433c-9344-ebfb0495653d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09588.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4c516330-91cb-4e1b-bbf1-6c5a6e89dfed", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:35.889052", + "metadata_modified": "2023-02-13T21:10:55.193309", + "name": "neighborhood-violence-in-pittsburgh-pennsylvania-1996-2007-76b40", + "notes": "This study assessed the implementation and impact of the One Vision One Life (OVOL) violence-prevention strategy in Pittsburgh, Pennsylvania. In 2003, the rise in violence in Pittsburgh prompted community leaders to form the Allegheny County Violence Prevention Imitative, which became the OVOL program. The OVOL program sought to prevent violence using a problem-solving, data-driven model to inform how community organizations and outreach teams respond to homicide incidents. The research team examined the impact of the OVOL program on violence using a quasi-experimental design to compare violence trends in the program's target areas before and after implementation to (1) trends in Pittsburgh neighborhoods where One Vision was not implemented, and (2) trends in specific nontarget neighborhoods whose violence and neighborhood dynamics One Vision staff contended were most similar to those of target neighborhoods. The Pittsburgh Bureau of Police provided the violent-crime data, which the research team aggregated into monthly counts. The Pittsburgh Department of City Planning provided neighborhood characteristics data, which were extracted from the 2000 Census. Monthly data were collected on 90 neighborhoods in Pittsburgh, Pennsylvania from 1996 to 2007, resulting in 12,960 neighborhood-by-month observations.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Neighborhood Violence in Pittsburgh, Pennsylvania, 1996-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "506fef363676813ebe3531a00691338d66abb27a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2849" + }, + { + "key": "issued", + "value": "2012-09-24T12:21:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-09-24T12:21:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8d6b102c-afd9-4c2b-aa4e-bdaa50dd8d72" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:35.894396", + "description": "ICPSR28441.v1", + "format": "", + "hash": "", + "id": "89142333-4cb9-4d0b-9b0d-d3570e673c85", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:54.869251", + "mimetype": "", + "mimetype_inner": null, + "name": "Neighborhood Violence in Pittsburgh, Pennsylvania, 1996-2007", + "package_id": "4c516330-91cb-4e1b-bbf1-6c5a6e89dfed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28441.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3fbf0274-b98b-40b2-9294-9cae6926d2cb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:41.003396", + "metadata_modified": "2023-11-28T09:59:30.852849", + "name": "techniques-for-assessing-the-accuracy-of-recidivism-prediction-scales-1960-1980-miami-albu-fa492", + "notes": "The purpose of this data collection was to measure the\r\n validity or accuracy of four recidivism prediction instruments: the\r\n INSLAW, RAND, SFS81, and CGR scales. These scales estimate the\r\n probability that criminals will commit subsequent crimes quickly, that\r\n individuals will commit crime frequently, that inmates who are\r\n eligible for release on parole will commit subsequent crimes, and that\r\n defendants awaiting trial will commit crimes while on pretrial arrest\r\n or detention. The investigators used longitudinal data from five\r\n existing independent studies to assess the validity of the four\r\n predictive measures in question. The first data file was originally\r\n collected by the Vera Institute of Justice in New York City and was\r\n derived from an experimental evaluation of a jobs training program\r\n called the Alternative Youth Employment Strategies Project implemented\r\n in Albuquerque, New Mexico, Miami, Florida, and New York City, New\r\n York. The second file contains data from a RAND Corporation study,\r\n EFFECTS OF PRISON VERSUS PROBATION IN CALIFORNIA, 1980-1982 (ICPSR\r\n 8700), from offenders in Alameda and Los Angeles counties,\r\n California. Parts 3 through 5 pertain to serious juvenile offenders\r\n who were incarcerated during the 1960s and 1970s in three institutions\r\n of the California Youth Authority. A portion of the original data for\r\n these parts was taken from EARLY IDENTIFICATION OF THE CHRONIC\r\n OFFENDER, [1978-1980: CALIFORNIA] (ICPSR 8226). All files present\r\n demographic and socioeconomic variables such as birth information,\r\n race and ethnicity, education background, work and military\r\n experience, and criminal history, including involvement in criminal\r\n activities, drug addiction, and incarceration episodes. From the\r\n variables in each data file, standard variables across all data files\r\n were constructed. Constructed variables included those on background\r\n (such as drug use, arrest, conviction, employment, and education\r\n history), which were used to construct the four predictive scales, and\r\n follow-up variables concerning arrest and incarceration\r\nhistory. Scores on the four predictive scales were estimated.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Techniques for Assessing the Accuracy of Recidivism Prediction Scales, 1960-1980: [Miami, Albuquerque, New York City, Alameda and Los Angeles Counties, and the State of California]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94317343ba654d178e2b5602d802a984ef067b52a941c1a4fada630817f8a786" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3511" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bf27a0d3-4901-45a4-92ab-052f5d48a688" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:41.010528", + "description": "ICPSR09988.v1", + "format": "", + "hash": "", + "id": "9f28209b-35f0-4afc-b104-383803e05567", + "last_modified": null, + "metadata_modified": "2023-02-13T19:37:29.906618", + "mimetype": "", + "mimetype_inner": null, + "name": "Techniques for Assessing the Accuracy of Recidivism Prediction Scales, 1960-1980: [Miami, Albuquerque, New York City, Alameda and Los Angeles Counties, and the State of California]", + "package_id": "3fbf0274-b98b-40b2-9294-9cae6926d2cb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09988.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b9809991-9bef-43d9-8453-dc59f3d2580c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:15.507038", + "metadata_modified": "2023-11-28T10:16:55.032956", + "name": "information-sharing-and-the-role-of-sex-offender-registration-and-notification-united-2009-0c72a", + "notes": "This study was conducted to evaluate and better improve inter-jurisdictional consistency and coordination of SORN (sex offender registration and notification) systems operating within the United States under SORNA (the Sex Offender Registration and Notification Act). The study examined the progress that has been made toward SORNA's goals as envisioned in 2006, with a particular emphasis on\r\nchanges in information sharing over that period. The study utilized a\r\nmixed-method approach, including nationwide analyses of official data and a\r\nseries of in-depth state case studies featuring interviews with 152 federal,\r\nstate, and local personnel involved in various aspects of SORN operations and policy development across 10 states. Specific areas of focus included: 1) the nature, extent, and dynamics of state implementation of SORNA requirements; 2) the scope and evolution of information-sharing practices within the states, including both areas of success and challenge; and 3) the impacts of federal initiatives, including the expanded role of the US Marshal Service and information technology initiatives, on the achievement of SORNA's goals.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Information Sharing and the Role of Sex Offender Registration and Notification, United States, 2009-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0f725c03b96877ba0c9fa90b610009a5b2a91a0d80db1bc7f826bcfcb3de6622" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4208" + }, + { + "key": "issued", + "value": "2021-08-16T10:32:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-08-16T10:37:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9ad89a31-eed2-44c3-8b3e-43839f97b058" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:15.521995", + "description": "ICPSR37483.v1", + "format": "", + "hash": "", + "id": "57c68866-f9d1-40f3-93ad-849279dc114b", + "last_modified": null, + "metadata_modified": "2023-11-28T10:16:55.040160", + "mimetype": "", + "mimetype_inner": null, + "name": "Information Sharing and the Role of Sex Offender Registration and Notification, United States, 2009-2017", + "package_id": "b9809991-9bef-43d9-8453-dc59f3d2580c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37483.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-dissemination", + "id": "fc53a45d-61c4-46b4-a569-c959b5e9d4cb", + "name": "information-dissemination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-registration", + "id": "f4177733-a787-4462-bcb8-880c8e89fb55", + "name": "sex-offender-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e79071ff-d90e-47d9-84c4-ecef1c667b42", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:49.214949", + "metadata_modified": "2023-11-28T09:36:54.508974", + "name": "predictors-of-injury-and-reporting-of-intraracial-interracial-and-racially-biased-non-2003-9989d", + "notes": "These files are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study more thoroughly explored the unique nature of racially- and ethnically-motivated assaults than previous work focused on situational predictors, which was reliant on official statistics and lacked adequate comparison groups.\r\nThe data for this study came from the National Crime Victimization Survey (NCVS) and the National Incident-Based Reporting System (NIBRS). Agency-level data from Law Enforcement Management and Statistics (LEMAS) augmented the NIBRS data for one part of the analyses.\r\nThe NCVS contained self-reported incident-level crime data from a nationally representative victimization survey, while NIBRS contains officially-reported incident-level crime data.\r\nThere are no data files available with this study; only syntax files used by the researchers are provided.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Predictors of Injury and Reporting of Intraracial, Interracial, and Racially-Biased Nonsexual Assaults, United States, 2003-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "531d21a99f1f7ebf096013d8753bfdc48cb6788748ef56e374b42479f14c9ed4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3009" + }, + { + "key": "issued", + "value": "2018-05-16T10:40:07" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-16T10:40:07" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "28daf7bf-f3f7-4e72-8d87-11913981567c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:49.287126", + "description": "ICPSR36236.v1", + "format": "", + "hash": "", + "id": "16a8c1b1-1ff2-46fb-a39d-84bce431362a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:25.872708", + "mimetype": "", + "mimetype_inner": null, + "name": "Predictors of Injury and Reporting of Intraracial, Interracial, and Racially-Biased Nonsexual Assaults, United States, 2003-2011 ", + "package_id": "e79071ff-d90e-47d9-84c4-ecef1c667b42", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36236.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d467fd7b-affa-4813-9ab7-67977b99dd36", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:38.122173", + "metadata_modified": "2023-11-28T10:08:15.754905", + "name": "survey-of-jail-and-prison-inmates-1978-california-michigan-texas-f4b90", + "notes": "This survey was was conducted as part of the Rand \r\n Corporation's research program on career criminals. Rand's Second \r\n Inmate Survey was administered in late 1978 and early 1979 to convicted \r\n male inmates at 12 prisons and 14 county jails in California, Michigan, \r\n and Texas. The purpose of the survey was to provide detailed \r\n information about the criminal behavior of offenders and their \r\n associated characteristics. Emphasis was also placed on investigating \r\n other major areas of interest such as the quality of prisoner \r\n self-reports, varieties of criminal behavior, selective incapacitation, \r\nand prison treatment programs.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Jail and Prison Inmates, 1978: California, Michigan, Texas", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "119922e0d234043178328a309d2930d5204ab48b064d410ffa17c94885833c6f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3732" + }, + { + "key": "issued", + "value": "1984-07-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "abf189cb-f16c-4d65-b3e1-f25b3df1b49c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:38.171998", + "description": "ICPSR08169.v2", + "format": "", + "hash": "", + "id": "d4a6045a-ff66-4103-9724-1a507ed901a5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:23.374781", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Jail and Prison Inmates, 1978: California, Michigan, Texas", + "package_id": "d467fd7b-affa-4813-9ab7-67977b99dd36", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08169.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes-and-behavior", + "id": "a3f56ee9-98f3-4376-98b5-82f62678b30f", + "name": "social-attitudes-and-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f3641add-de98-4c96-9cf4-4f2f86bb76aa", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:58.554140", + "metadata_modified": "2023-11-28T09:37:16.738544", + "name": "continuity-and-change-in-criminal-offending-by-california-youth-authority-parolees-re-1965-e8e8d", + "notes": "This research project used longitudinal data on 524 serious\r\n male juvenile offenders released from California Youth Authority (CYA)\r\n institutions from 1965-1984 to examine the relationship between\r\n changes in local life circumstances (marriage, employment, drug use,\r\n alcohol use, street time) and criminal offending. In particular, the\r\n project extended previous research on criminal careers by developing\r\n and applying an empirical model that accounted for the joint\r\n distribution of violent and nonviolent criminal offending by parolees\r\n in their late teens to mid-20s, during a newly recognized\r\n developmental period of the life course termed \"emerging adulthood.\"\r\n The individuals were released from the CYA at various ages from the\r\n late teens to early 20s, but were all followed for a seven-year\r\n post-parole period. For each individual, the researchers obtained\r\n information on counts of criminal arrests as well as information on\r\n exposure time. Violent arrests included murder, rape, aggravated\r\n assault, robbery, and other person offenses such as extortion and\r\n kidnapping. Nonviolent arrests included burglary, receiving stolen\r\n property, grand theft, forgery, and grand theft auto. Within each\r\n year, individuals were coded as \"free\" for the number of months that\r\n they were not serving time in jail, prison, or CYA\r\n detention. Involvement of the following life circumstances was\r\n recorded: (1) alcohol use, (2) heroin use, (3) full-time employment,\r\n and (4) marriage. A \"month-score\" indicating how many months the\r\n parolee was employed full-time during the course of each of the seven\r\n years of observation was also recorded. Offenders were assumed to have\r\n maintained the same status unless a change was noted in the California\r\n Department of Corrections files. In addition, the researchers\r\n developed an index to gauge an offender's stake in conformity by\r\n combining the life circumstances of marriage and full-time\r\n employment. Variables in the data include year of follow-up, race, age\r\n during that year of follow-up, number of months not serving time,\r\n stake in conformity index score, and number of arrests for violent\r\n offenses, nonviolent offenses, and total offenses. Dummy variables\r\n are provided on alcohol use, heroin use, use of mind-altering drugs,\r\n use of uppers/downers, dependence on alcohol or heroin, marital\r\nstatus, common-law marriage, and employment.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Continuity and Change in Criminal Offending by California Youth Authority Parolees Released 1965-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "60530aec323af4f401c9d636521d6353319d71f24054062d846808ad7b381767" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3024" + }, + { + "key": "issued", + "value": "2001-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "61f58a7b-a75b-4617-8d23-b14f2bc37684" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:58.570415", + "description": "ICPSR03136.v1", + "format": "", + "hash": "", + "id": "301daafc-a949-4c71-a59b-e07a4e491656", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:45.835410", + "mimetype": "", + "mimetype_inner": null, + "name": "Continuity and Change in Criminal Offending by California Youth Authority Parolees Released 1965-1984 ", + "package_id": "f3641add-de98-4c96-9cf4-4f2f86bb76aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03136.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "43f828da-c1dc-438f-8de9-88d52ba03eff", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-10-14T06:17:32.123086", + "metadata_modified": "2024-10-14T06:17:32.123093", + "name": "usepa-environmental-quality-index-eqi-air-water-land-built-and-sociodemographic-domains-transfo18", + "notes": "The US Environmental Protection Agency's (EPA) National Health and Environmental Effects Research Laboratory (NHEERL) in the Environmental Public Health Division (EPHD) is currently engaged in research aimed at developing a measure that estimates overall environmental quality at the county level for the United States. This work is being conducted as an effort to learn more about how various environmental factors simultaneously contribute to health disparities in low-income and minority populations, and to better estimate the total environmental and social context to which humans are exposed. This dataset contains the finalized transformed variables chosen to represent the Air, Water, Land, Built, and Sociodemographic Domains of the total environment.Six criteria air pollutants and 81 hazardous air pollutants are included in this dataset. Data sources are the EPA's Air Quality system (https://www.epa.gov/ttn/airs/airsaqs/) and the National-scale Air Toxics Assessment (https://www.epa.gov/nata/). Variables are average pollutant concentrations or emissions for 2000-2005 at the county level for all counties in the United States. Data on water impairment, waste permits, beach closures, domestic water source, deposition for 9 pollutants, drought status, and 60 chemical contaminants. Data sources are the EPA's WATERS (Watershed Assessment, Tracking and Environmental ResultS) Database (https://www.epa.gov/waters/), the U.S. Geological Survey Estimates of Water Use in the U.S. for 2000 and 2005 (https://water.usgs.gov/watuse/), the National Atmospheric Deposition Program (http://nadp.sws.uiuc.edu/), the U.S. Drought Monitor Data (http://droughtmonitor.unl.edu/), and the EPA's National Contaminant Occurrence Database (https://water.epa.gov/scitech/datait/databases/drink/ncod/databases-index.cfm). Variables are calculated for the time period from 2000-2005 at the county level for all counties in the United States. Data represents traffic safety, public transportation, road type, the business environment and public housing. Data sources are the Dun and Bradstreet North American Industry Classification System (NAICS) codes; Topologically Integrated Geographic Encoding and Referencing (TIGER); Fatality Annual Reporting System (FARS); and Housing and Urban Development (HUD) data. This dataset contains the finalized variables chosen to represent the sociodemographic domain of the total environment. Data represents socioeconomic and crime conditions. Data sources are the United States Census and the Federal Bureau of Investigation Uniform Crime Reports. Variables are calculated for the time period from 2000-2005 at the county level for all counties in the United States.", + "num_resources": 1, + "num_tags": 62, + "organization": { + "id": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "name": "epa-gov", + "title": "U.S. Environmental Protection Agency", + "type": "organization", + "description": "Our mission is to protect human health and the environment. ", + "image_url": "https://edg.epa.gov/EPALogo.svg", + "created": "2020-11-10T15:10:42.298896", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "private": false, + "state": "active", + "title": "USEPA Environmental Quality Index (EQI) - Air, Water, Land, Built, and Sociodemographic Domains Transformed Variables Dataset as Input for the 2000-2005 USEPA EQI, by County for the United States", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "7F1AAA3A-4950-490B-B809-EB49F77D55DB" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "EPSG:4326" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2013-05-21\"}]" + }, + { + "key": "metadata-language", + "value": "eng" + }, + { + "key": "metadata-date", + "value": "2021-06-17" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "lobdell.danelle@epa.gov" + }, + { + "key": "frequency-of-update", + "value": "notPlanned" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "completed" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "licence", + "value": "[\"None. Please check sources, scale, accuracy, currency and other available information. Please confirm that you are using the most recent copy of both data and metadata. Acknowledgement of the EPA would be appreciated.\"]" + }, + { + "key": "access_constraints", + "value": "[\"https://edg.epa.gov/EPA_Data_License.html\"]" + }, + { + "key": "temporal-extent-begin", + "value": "2000-01-01T00:00:00" + }, + { + "key": "temporal-extent-end", + "value": "2005-12-31T00:00:00" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"U.S. Environmental Protection Agency, Office of Research and Development, National Health and Environmental Effects Research Laboratory (NHEERL)\", \"roles\": [\"pointOfContact\", \"publisher\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-12.68151645" + }, + { + "key": "bbox-north-lat", + "value": "61.7110157" + }, + { + "key": "bbox-south-lat", + "value": "6.65223303" + }, + { + "key": "bbox-west-long", + "value": "-138.21454852" + }, + { + "key": "lineage", + "value": "" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-138.21454852, 6.65223303], [-12.68151645, 6.65223303], [-12.68151645, 61.7110157], [-138.21454852, 61.7110157], [-138.21454852, 6.65223303]]]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-138.21454852, 6.65223303], [-12.68151645, 6.65223303], [-12.68151645, 61.7110157], [-138.21454852, 61.7110157], [-138.21454852, 6.65223303]]]}" + }, + { + "key": "harvest_object_id", + "value": "21bb6301-28eb-43de-b68a-38cbc26af477" + }, + { + "key": "harvest_source_id", + "value": "9b3cd81e-5515-4bb7-ad3c-5ae44de9b4bd" + }, + { + "key": "harvest_source_title", + "value": "Environmental Dataset Gateway ISO Geospatial Metadata" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-14T06:17:32.130799", + "description": "", + "format": "", + "hash": "", + "id": "7050d85f-1f07-4283-8165-65986eb9e114", + "last_modified": null, + "metadata_modified": "2024-10-14T06:17:32.026732", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "43f828da-c1dc-438f-8de9-88d52ba03eff", + "position": 0, + "resource_locator_function": "download", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://edg.epa.gov/data/Public/ORD/NHEERL/EQI", + "url_type": null + } + ], + "tags": [ + { + "display_name": "020:053", + "id": "483b297e-7238-48ea-ae89-464b481c93f6", + "name": "020:053", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "air", + "id": "0c285224-7a71-45b4-804a-ae078ca6f436", + "name": "air", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alabama", + "id": "0f1013b3-b565-4a57-971a-15d1d02cb453", + "name": "alabama", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alaska", + "id": "5aa6034d-aead-4175-a8df-15f33abffb71", + "name": "alaska", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arizona", + "id": "505b3704-0140-4a4b-b0ca-1d68829851c9", + "name": "arizona", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arkansas", + "id": "caffc820-98d1-44a6-bc7a-701da018ff7a", + "name": "arkansas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "california", + "id": "364760b8-6576-42af-b0c5-278dec4415e7", + "name": "california", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "chesapeake bay", + "id": "9d8a9f7c-1fe0-4e17-8ddc-0991f16ecf88", + "name": "chesapeake bay", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "chesapeake bay watershed", + "id": "e568fd12-da70-480f-8832-c239f52a9099", + "name": "chesapeake bay watershed", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "colorado", + "id": "02cae6f6-bfd0-4d5a-ac43-698a632b7012", + "name": "colorado", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "connecticut", + "id": "b87a549e-fe7d-421f-a96a-5a0a9a2547a7", + "name": "connecticut", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delaware", + "id": "1c68f29a-f1d6-4ac8-9d8a-edd75c0d65bf", + "name": "delaware", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environment", + "id": "3bd6bde0-008b-457e-bb8f-acac11012cb4", + "name": "environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "exposure", + "id": "8049ad10-3bf6-4846-b6f7-ad415afd0ae7", + "name": "exposure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "florida", + "id": "9ac17e70-a9bc-456a-b4ba-a4f23a7b4515", + "name": "florida", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "georgia", + "id": "751d0569-f06b-45a4-a19c-581f717c3876", + "name": "georgia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hawaii", + "id": "6d7213ac-9176-4c8c-b7ab-153307561d15", + "name": "hawaii", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "idaho", + "id": "709c7640-bcac-4d2b-816e-0deeada031e3", + "name": "idaho", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "illinois", + "id": "b22bba38-b111-4cec-83e1-3720eb887c59", + "name": "illinois", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indiana", + "id": "dc758550-afd7-493b-bbcf-f6b647678ad1", + "name": "indiana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indicator", + "id": "fecbb921-c364-48ed-9436-69d5b3a57dfb", + "name": "indicator", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "iowa", + "id": "43272faa-b2d3-46fd-ba7b-b3e7582062a8", + "name": "iowa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kansas", + "id": "a731b321-7e6e-4c3e-b915-550070d6be23", + "name": "kansas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "land", + "id": "899e1294-851a-4804-95fa-e0c5a45f19fc", + "name": "land", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisiana", + "id": "305ec236-ebfd-4b12-a6ab-56f1135f1234", + "name": "louisiana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maine", + "id": "83003ab0-f0fa-4960-9be1-b98e691148c3", + "name": "maine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "massachusetts", + "id": "83049095-7426-42f3-b8cb-1559280b3c3c", + "name": "massachusetts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "michigan", + "id": "7e3e25fb-13c6-4b73-9faa-d3228cf62369", + "name": "michigan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnesota", + "id": "025f2afd-89e5-4009-ad27-d49310b1a06f", + "name": "minnesota", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mississippi", + "id": "37adc9a7-1801-4365-916f-97cadf73a5c3", + "name": "mississippi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missouri", + "id": "125d9fc9-9663-4731-b769-ce68216be9b2", + "name": "missouri", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "montana", + "id": "bfc4a41a-32c3-4f6f-8102-93d5e9b970c8", + "name": "montana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nebraska", + "id": "896efe62-1f24-4d57-aad8-29dfa5e63525", + "name": "nebraska", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nevada", + "id": "2830ad14-05eb-44b7-8533-96336d133990", + "name": "nevada", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new hampshire", + "id": "7aa744b5-8d2d-4419-a84f-c071e5f4f04a", + "name": "new hampshire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new jersey", + "id": "620d3fad-abba-4063-988f-6cc0448cfe9f", + "name": "new jersey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new mexico", + "id": "e79c2ba6-bd42-4b31-8289-93fcc1554d07", + "name": "new mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new york", + "id": "940de59b-e4bf-478d-b975-1f6fb5f998fa", + "name": "new york", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "north carolina", + "id": "96b50168-d0eb-40d9-acfd-cea55965cb93", + "name": "north carolina", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "north dakota", + "id": "a836e403-5d94-49d2-b173-dab02f668f16", + "name": "north dakota", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ohio", + "id": "00c7081e-4155-4a54-9432-0905da42e744", + "name": "ohio", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oklahoma", + "id": "bbf16c39-b456-45e5-81bc-980ae4a42275", + "name": "oklahoma", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oregon", + "id": "128ded42-1a99-48a5-8f7a-7c244eb2e0f7", + "name": "oregon", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pennsylvania", + "id": "d7d26f14-e389-42ac-8fb7-cec913b033aa", + "name": "pennsylvania", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pesticides", + "id": "323d9b30-fa85-4ada-8b8b-2374a8275a6f", + "name": "pesticides", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rhode island", + "id": "e3fbcd62-efe9-421e-923a-31213a880d9e", + "name": "rhode island", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south carolina", + "id": "95cd2a53-c794-4460-8623-ff5556af019f", + "name": "south carolina", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south dakota", + "id": "b4e6cfd5-b0cd-4589-aa5f-f034f7d13498", + "name": "south dakota", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tennessee", + "id": "bc5ae4d2-3fef-4cf9-9e55-08819c2b91d0", + "name": "tennessee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "texas", + "id": "41f19b7c-6fe6-4041-9229-fcba0278a6c9", + "name": "texas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states", + "id": "e91ed835-c966-4d60-a3a1-9f6f774f8a1c", + "name": "united states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "utah", + "id": "51a1d813-a630-4490-9ce5-015334c39826", + "name": "utah", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vermont", + "id": "69e03fb4-857a-4fed-ad39-436f1005bb6a", + "name": "vermont", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "virginia", + "id": "9eba7ccb-8234-4f34-9f78-a51ea87bf46d", + "name": "virginia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington dc", + "id": "1875d308-ac89-4fce-833f-5f1bccce6632", + "name": "washington dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water", + "id": "143854aa-c603-4193-9c89-232e63461fa4", + "name": "water", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "west virginia", + "id": "871dd60b-0be4-44cb-9d0f-f276ab2e31c0", + "name": "west virginia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wisconsin", + "id": "467fd4c1-1bba-45c3-b24c-dcd0869fd0dc", + "name": "wisconsin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wyoming", + "id": "99cbf63b-3249-4862-8246-4641ce50f2b8", + "name": "wyoming", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "633dd564-9bbe-4683-a192-0bfb7fc19d3d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:11.065406", + "metadata_modified": "2023-11-28T09:29:01.906959", + "name": "changing-patterns-of-drug-abuse-and-criminality-among-crack-cocaine-users-in-new-york-1984-d733f", + "notes": "This data collection compares a sample of persons arrested\r\n for offenses related to crack cocaine with a sample arrested for\r\n offenses related to powdered cocaine. The collection is one of two\r\n parts of a study designed to examine the characteristics of crack\r\n users and sellers, the impact of large numbers of crack-related\r\n offenders on the criminal justice system, and their effects on drug\r\n treatment and community programs. Official arrest records and\r\n supplementary data bases are used to analyze the official arrest,\r\n conviction, and incarceration histories of powdered cocaine and crack\r\n defendants. Questions addressed by the collection include: (1) How\r\n are defendants charged with crack-related offenses different from\r\n defendants charged with offenses related to powdered cocaine? (2) Is\r\n there a difference between the ways the criminal justice system\r\n handles crack offenders and powdered cocaine offenders in pretrial\r\n detention, charges filed, case dispositions, and sentencing? (3) How\r\n do the criminal careers of crack offenders compare with the criminal\r\n careers of powdered cocaine offenders, especially in terms of total\r\n arrest rates, frequencies of nondrug crimes, and frequencies of\r\n violent crimes? (4) Is violence more strongly associated with crack\r\n dealing than with powdered cocaine dealing? and (5) How does the\r\n developmental history of powdered cocaine sales and possession compare\r\n with the history of crack sales and possession? Variables include\r\n demographic information such as gender, residence, and race, arrest,\r\n conviction, and incarceration histories, prior criminal record,\r\ncommunity ties, and court outcomes of the arrests.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Changing Patterns of Drug Abuse and Criminality Among Crack Cocaine Users in New York City: Criminal Histories and Criminal Justice System Processing, 1983-1984, 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3292b998ca0257c1b55a9d1a11c379ae08454c3b12174e756ea858d9904300b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2820" + }, + { + "key": "issued", + "value": "1992-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cbcf06f2-db64-49f0-a045-7cf3e15b8452" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:11.212397", + "description": "ICPSR09790.v1", + "format": "", + "hash": "", + "id": "0ab90772-1ab8-4986-a608-7c9d29c7f750", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:18.874696", + "mimetype": "", + "mimetype_inner": null, + "name": "Changing Patterns of Drug Abuse and Criminality Among Crack Cocaine Users in New York City: Criminal Histories and Criminal Justice System Processing, 1983-1984, 1986", + "package_id": "633dd564-9bbe-4683-a192-0bfb7fc19d3d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09790.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crack-cocaine", + "id": "bf472960-bd4e-450f-9187-4df0b81c5982", + "name": "crack-cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "575175c9-01f1-4ce2-8182-e23b950a17a6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:34.968424", + "metadata_modified": "2023-11-28T10:08:00.964405", + "name": "reactions-to-crime-project-1977-chicago-philadelphia-san-francisco-survey-on-fear-of-crime-4507d", + "notes": "This survey was conducted by the Center for Urban Affairs\r\nand Policy Research at Northwestern University to gather information\r\nfor two projects that analyzed the impact of crime on the lives of\r\ncity dwellers. These projects were the Reactions to Crime (RTC)\r\nProject, which was supported by the United States Department of\r\nJustice's National Institute of Justice as part of its Research\r\nAgreements Program, and the Rape Project, supported by the National\r\nCenter for the Prevention and Control of Rape, a subdivision of the\r\nNational Institute of Mental Health. Both investigations were\r\nconcerned with individual behavior and collective reactions to\r\ncrime. The Rape Project was specifically concerned with sexual assault\r\nand its consequences for the lives of women. The three cities selected\r\nfor study were Chicago, Philadelphia, and San Francisco. A total of\r\nten neighborhoods were chosen from these cities along a number of\r\ndimensions -- ethnicity, class, crime, and levels of organizational\r\nactivity. In addition, a small city-wide sample was drawn from each\r\ncity. Reactions to crime topics covered how individuals band together\r\nto deal with crime problems, individual responses to crime such as\r\nproperty marking or the installation of locks and bars, and the impact\r\nof fear of crime on day-to-day behavior -- for example, shopping and\r\nrecreational patterns. Respondents were asked several questions that\r\ncalled for self-reports of behavior, including events and conditions\r\nin their home areas, their relationship to their neighbors, who they\r\nknew and visited around their homes, and what they watched on TV and\r\nread in the newspapers. Also included were a number of questions\r\nmeasuring respondents' perceptions of the extent of crime in their\r\ncommunities, whether they knew someone who had been a victim, and what\r\nthey had done to reduce their own chances of being victimized.\r\nQuestions on sexual assault/rape included whether the respondent\r\nthought this was a neighborhood problem, if the number of rapes in the\r\nneighborhood were increasing or decreasing, how many women they\r\nthought had been sexually assaulted or raped in the neighborhood in\r\nthe previous year, and how they felt about various rape prevention\r\nmeasures, such as increasing home security, women not going out alone\r\nat night, women dressing more modestly, learning self-defense\r\ntechniques, carrying weapons, increasing men's respect of women, and\r\nnewspapers publishing the names of known rapists. Female respondents\r\nwere asked whether they thought it likely that they would be sexually\r\nassaulted in the next year, how much they feared sexual assault when\r\ngoing out alone after dark in the neighborhood, whether they knew a\r\nsexual assault victim, whether they had reported any sexual assaults\r\nto police, and where and when sexual assaults took place that they\r\nwere aware of. Demographic information collected on respondents\r\nincludes age, race, ethnicity, education, occupation, income, and\r\nwhether the respondent owned or rented their home.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reactions to Crime Project, 1977 [Chicago, Philadelphia, San Francisco]: Survey on Fear of Crime and Citizen Behavior", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "93170d2fc965878d551f33f48bbef4a4543288c68bf71b3033e91278ab1f184d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3728" + }, + { + "key": "issued", + "value": "1984-07-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7fca028a-d833-4277-b1b0-547eeed2f3ae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:35.071314", + "description": "ICPSR08162.v1", + "format": "", + "hash": "", + "id": "a639e726-bccb-4d06-b4b7-9986497533d8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:15.756720", + "mimetype": "", + "mimetype_inner": null, + "name": "Reactions to Crime Project, 1977 [Chicago, Philadelphia, San Francisco]: Survey on Fear of Crime and Citizen Behavior", + "package_id": "575175c9-01f1-4ce2-8182-e23b950a17a6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08162.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mass-media", + "id": "910351a9-1967-40e6-9946-d9f1ada0926f", + "name": "mass-media", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "newspapers", + "id": "d915eaab-ca28-4acc-a180-933dc9b60dc3", + "name": "newspapers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreational-activities", + "id": "6b10efff-624e-4185-8477-feb6a12e54ff", + "name": "recreational-activities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shopping-behavior", + "id": "271d1700-3db6-4928-83e3-4170e5594357", + "name": "shopping-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d71ecf58-0e26-4b76-b99c-74224e5de424", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:49.231320", + "metadata_modified": "2023-11-28T10:03:02.359150", + "name": "evaluation-of-the-regional-auto-theft-task-ratt-force-in-san-diego-county-1993-1996-11e95", + "notes": "The Criminal Justice Research Division of the San Diego\r\n Association of Governments (SANDAG) received funds from the National\r\n Institute of Justice to assist the Regional Auto Theft Task (RATT)\r\n force and evaluate the effectiveness of the program. The project\r\n involved the development of a computer system to enhance the crime\r\n analysis and mapping capabilities of RATT. Following the\r\n implementation of the new technology, the effectiveness of task force\r\n efforts was evaluated. The primary goal of the research project was to\r\n examine the effectiveness of RATT in reducing auto thefts relative to\r\n the traditional law enforcement response. In addition, the use of\r\n enhanced crime analysis information for targeting RATT investigations\r\n was assessed. This project addressed the following research questions:\r\n (1) What were the characteristics of vehicle theft rings in San Diego\r\n and how were the stolen vehicles and/or parts used, transported, and\r\n distributed? (2) What types of vehicles were targeted by vehicle theft\r\n rings and what was the modus operandi of suspects? (3) What was the\r\n extent of violence involved in motor vehicle theft incidents? (4) What\r\n was the relationship between the locations of vehicle thefts and\r\n recoveries? (5) How did investigators identify motor vehicle thefts\r\n that warranted investigation by the task force? (6) Were the\r\n characteristics of motor vehicle theft cases investigated through RATT\r\n different than other cases reported throughout the county? (7) What\r\n investigative techniques were effective in apprehending and\r\n prosecuting suspects involved in major vehicle theft operations? (8)\r\n What was the impact of enhanced crime analysis information on\r\n targeting decisions? and (9) How could public education be used to\r\n reduce the risk of motor vehicle theft? For Part 1 (Auto Theft\r\n Tracking Data), data were collected from administrative records to\r\n track auto theft cases in San Diego County. The data were used to\r\n identify targets of enforcement efforts (e.g., auto theft rings,\r\n career auto thieves), techniques or strategies used, the length of\r\n investigations, involvement of outside agencies, property recovered,\r\n condition of recoveries, and consequences to offenders that resulted\r\n from the activities of the investigations. Data were compiled for all\r\n 194 cases investigated by RATT in fiscal year 1993 to 1994 (the\r\n experimental group) and compared to a random sample of 823 cases\r\n investigated through the traditional law enforcement response during\r\n the same time period (the comparison group). The research staff also\r\n conducted interviews with task force management (Parts 2 and 3,\r\n Investigative Operations Committee Initial Interview Data and\r\n Investigative Operations Committee Follow-Up Interview Data) and other\r\n task force members (Parts 4 and 5, Staff Initial Interview Data and\r\n Staff Follow-Up Interview Data) at two time periods to address the\r\n following issues: (1) task force goals, (2) targets, (3) methods of\r\n identifying targets, (4) differences between RATT strategies and the\r\n traditional law enforcement response to auto theft, (5) strategies\r\n employed, (6) geographic concentrations of auto theft, (7) factors\r\n that enhance or impede investigations, (8) opinions regarding\r\n effective approaches, (9) coordination among agencies, (10)\r\n suggestions for improving task force operations, (11) characteristics\r\n of auto theft rings, (12) training received, (13) resources and\r\n information needed, (14) measures of success, and (15) suggestions for\r\n public education efforts. Variables in Part 1 include the total number\r\n of vehicles and suspects involved in an incident, whether informants\r\n were used to solve the case, whether the stolen vehicle was used to\r\n buy parts, drugs, or weapons, whether there was a search warrant or an\r\n arrest warrant, whether officers used surveillance equipment,\r\n addresses of theft and recovery locations, date of theft and recovery,\r\n make and model of the stolen car, condition of vehicle when recovered,\r\n property recovered, whether an arrest was made, the arresting agency,\r\n date of arrest, arrest charges, number and type of charges filed,\r\n disposition, conviction charges, number of convictions, and\r\n sentence. Demographic variables include the age, sex, and race of the\r\n suspect, if known. Variables in Parts 2 and 3 include the goals of\r\n RATT, how the program evolved, the role of the IOC, how often the IOC\r\n met, the relationship of the IOC and the executive committee, how RATT\r\n was unique, why RATT was successful, how RATT could be improved, how\r\n RATT was funded, and ways in which auto theft could be\r\n reduced. Variables in Parts 4 and 5 include the goals of RATT, sources\r\n of information about vehicle thefts, strategies used to solve auto\r\n theft cases, location of most vehicle thefts, how motor vehicle thefts\r\n were impacted by RATT, impediments to the RATT program, suggestions\r\n for improving the program, ways in which auto theft could be reduced,\r\n and methods to educate citizens about auto theft. In addition, Part 5\r\n also has variables about the type of officers' training, usefulness of\r\n maps and other data, descriptions of auto theft rings in terms of the\r\n age, race, and gender of its members, and types of cars stolen by\r\nrings.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Regional Auto Theft Task (RATT) Force in San Diego County, 1993-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fcd78218888c5d09837b551e5aaecaf7adcaae7b0cbcaa0347844451dba10833" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3595" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "91389b74-ccfa-4fed-a5d0-35c2eb8a6d98" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:49.240149", + "description": "ICPSR03483.v1", + "format": "", + "hash": "", + "id": "e29fd77c-159a-4a3d-a1b5-98b762762b9d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:58.615277", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Regional Auto Theft Task (RATT) Force in San Diego County, 1993-1996", + "package_id": "d71ecf58-0e26-4b76-b99c-74224e5de424", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03483.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "automobiles", + "id": "30e9b28b-70ce-4bf9-b0ef-19610084b3d0", + "name": "automobiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-vehicles", + "id": "7a1ecf4f-0e4b-43a5-afd2-995c40b94932", + "name": "stolen-vehicles", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "763f206f-7133-453d-bd62-78a7474a7d6e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:29.788989", + "metadata_modified": "2023-11-28T08:47:33.126773", + "name": "national-survey-of-dna-crime-laboratories-2001", + "notes": "This study contains data from a survey of publicly operated\r\n forensic crime labs that perform deoxyribonucleic acid (DNA)\r\n testing. The survey was a follow-up to the initial survey of DNA crime\r\n labs in 1998 (ICPSR study 2879). The survey included questions about\r\n each lab's budget, personnel, procedures, equipment, and workloads in\r\n terms of known subject cases, unknown subject cases, and convicted\r\n offender DNA samples. The survey was sent to 135 forensic laboratories,\r\n and 124 responses were received from individual public laboratories and\r\n headquarters for statewide forensic crime laboratory systems. The\r\n responses included 110 publicly funded forensic laboratories that\r\nperformed DNA testing in 47 states.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of DNA Crime Laboratories, 2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "236d89a329680694bd2f6bafbe2a1e780cecfc88a841bbd2d801e2f71baa3d26" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "263" + }, + { + "key": "issued", + "value": "2003-11-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "a17d2899-23b6-444e-abde-921cf435921d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:12.656774", + "description": "ICPSR03550.v1", + "format": "", + "hash": "", + "id": "8a9bff06-1d80-4ea2-9c14-f007354bb8bf", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:12.656774", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of DNA Crime Laboratories, 2001 ", + "package_id": "763f206f-7133-453d-bd62-78a7474a7d6e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03550.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-fingerprinting", + "id": "917db1f4-db23-4f05-8c06-f75ea8372026", + "name": "dna-fingerprinting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b89bfa7f-ebc1-4d84-9e90-0b7b58ba0a3d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:14.763129", + "metadata_modified": "2023-11-28T09:38:23.159544", + "name": "national-evaluation-of-the-national-institute-of-justice-grants-to-combat-violent-cri-2000-f144d", + "notes": "This study was undertaken as a process evaluation of the\r\n Grants to Combat Violence Against Women on Campus Program (Campus\r\n Program), which was conducted by the Institute for Law and Justice\r\n under a grant from the National Institute of Justice (NIJ) and funding\r\n from the Violence Against Women Office (VAWO). The Campus Program was\r\n comprised of 38 colleges or universities, which received funding in\r\n 1999 and 2000. Part 1 data consist of basic demographic information\r\n about each campus and the violence against women programs and services\r\n available at each site. Data for Part 2, collected from\r\n questionnaires administered to grant project staff, documented\r\n perceptions about the Campus Program project and participation and\r\n collaboration from those involved in the partnership with each college\r\n or university (i.e., non-profit, non-governmental victim service\r\nproviders).", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the National Institute of Justice Grants to Combat Violent Crimes Against Women on Campus Program, 2000-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "825faecb2e0e9001edc85a9c2dcab3219d7db80cf56511df8e302e115ea5d4a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3044" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cf80c2e7-e71a-4127-8b02-668987c6ebd9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:14.855359", + "description": "ICPSR03814.v1", + "format": "", + "hash": "", + "id": "a61b6ecf-49e5-4431-a65f-cdbe2ee11700", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:11.408994", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the National Institute of Justice Grants to Combat Violent Crimes Against Women on Campus Program, 2000-2002", + "package_id": "b89bfa7f-ebc1-4d84-9e90-0b7b58ba0a3d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03814.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "campus-crime", + "id": "93f76503-0b58-4f84-a4a2-add4ed814ae0", + "name": "campus-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "26076259-58c6-4101-b20e-98730a01483f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:56.051298", + "metadata_modified": "2023-11-28T09:47:18.562978", + "name": "study-of-sworn-nonfederal-law-enforcement-officers-arrested-in-the-united-states-2005-2011-65a5b", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed expect for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) is further information is needed.\r\nThis collection is composed of archived news articles and court records reporting (n=6,724) on the arrest(s) of law enforcement officers in the United States from 2005-2011. Police crimes are those crimes committed by sworn law enforcement officers given the general powers of arrest at the time the offense was committed. These crimes can occur while the officer is on or off duty and include offenses committed by state, county, municipal, tribal, or special law enforcement agencies.Three distinct but related research questions are addressed in this collection:What is the incidence and prevalence of police officers arrested across the United States? How do law enforcement agencies discipline officers who are arrested?To what degree do police crime arrests correlate with other forms of police misconduct?", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Study of Sworn Nonfederal Law Enforcement Officers Arrested in the United States, 2005-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4772d04af32d07a65bd6c57582119d9302769d2ccd532904f6a0d8601593ec3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3237" + }, + { + "key": "issued", + "value": "2017-06-30T17:49:32" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-30T17:51:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c9632934-cd2c-4dc9-b1d0-bbddbb093168" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:56.060241", + "description": "ICPSR35648.v1", + "format": "", + "hash": "", + "id": "f2bbd27a-d89e-4b35-88aa-5a51eef75864", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:23.959841", + "mimetype": "", + "mimetype_inner": null, + "name": "Study of Sworn Nonfederal Law Enforcement Officers Arrested in the United States, 2005-2011", + "package_id": "26076259-58c6-4101-b20e-98730a01483f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35648.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-brutality", + "id": "43a2a8ae-8b98-48bb-8899-53e493acb0a4", + "name": "police-brutality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-corruption", + "id": "e01039c4-c646-4dfd-baac-69ee5999aa51", + "name": "police-corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-misconduct", + "id": "798c5ff2-2fe8-4994-a7bf-99ca19068bd2", + "name": "police-misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8788022f-76a5-438d-9944-e956f1aa0e69", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:14.014949", + "metadata_modified": "2023-11-28T09:41:51.864328", + "name": "collecting-dna-from-juveniles-in-30-u-s-states-2009-2010-f4490", + "notes": " This study examined the laws, policies, and practices\r\nrelated to juvenile DNA collection, as well as their implications for the juvenile and criminal justice systems. DNA evidence proved valuable in solving crimes, which motivated a concerted effort to expand the categories of offenders who provided DNA samples for analysis and inclusion in the Combined DNA Index System (CODIS), the Federal Bureau of Investigation (FBI)-operated national database.\r\nState requirements for DNA collection, which initially focused on adult offenders convicted of sexual or violent offenses, expanded to include other categories of convicted felons, convicted misdemeanants, arrestees, and juveniles. In 30 states, certain categories of juveniles handled in the juvenile justice system must now provide DNA samples. The study was designed to explore the practice and implications of collecting DNA from juveniles and addressed the following questions:\r\n\r\nHow have state agencies, juvenile justice agencies and state laboratories implemented juvenile DNA collection laws?What were the number and characteristics of juveniles with profiles included in CODIS?How have juvenile profiles in CODIS contributed to public safety or other justice outcomes?What improvements to policies and practices needed to be made?\r\n\r\nTo examine these questions, researchers at the Urban Institute: (1) systematically reviewed all state DNA statutes; (2) conducted semi-structured interviews with CODIS lab representatives in states that collect DNA from juveniles to understand how the laws were implemented; (3) collected and analyzed descriptive data provided by these labs on the volume and characteristics of juvenile profiles in CODIS; (4) conducted semi-structured interviews with juvenile and criminal justice stakeholders in five case study states; and (5) convened a meeting of federal officials and experts from the forensic and juvenile justice committees to explore the broader impacts of juvenile DNA collection.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Collecting DNA from Juveniles in 30 U.S. States, 2009-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f029e9a942d6361cf4a00387e0492fd19cb8426e7ef462c1c4356efa0b2d099d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3117" + }, + { + "key": "issued", + "value": "2014-12-19T16:17:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-12-19T16:21:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e919ab13-2218-4070-901d-02e8f10e1fc8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:14.102251", + "description": "ICPSR31281.v1", + "format": "", + "hash": "", + "id": "0de41acb-1a98-4bf2-a3da-752c1c34d498", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:59.738912", + "mimetype": "", + "mimetype_inner": null, + "name": "Collecting DNA from Juveniles in 30 U.S. States, 2009-2010", + "package_id": "8788022f-76a5-438d-9944-e956f1aa0e69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31281.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-fingerprinting", + "id": "917db1f4-db23-4f05-8c06-f75ea8372026", + "name": "dna-fingerprinting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy", + "id": "3c7d5982-5715-4eb4-ade0-b1e8d8aea90e", + "name": "policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records-management", + "id": "0f5a2b69-eabb-4d47-acfa-7e6540720fd3", + "name": "records-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-regulations", + "id": "5b199746-2352-4414-b3b7-68f856acfe1a", + "name": "state-regulations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fa4f50bb-0ae2-4711-8144-7bd83b749cb7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:47.652378", + "metadata_modified": "2023-11-28T10:08:51.548870", + "name": "research-on-minorities-1981-race-and-crime-in-atlanta-and-washington-dc-b3d95", + "notes": "This data collection effort is an investigation of\r\ncriminological and sociological factors within the Black community\r\nwith a focus on the alleged high incidence of violent crime committed\r\nby Blacks. Four communities within Atlanta, Georgia, and four within\r\nWashington, DC, were selected for the study. Two communities in each\r\narea were designated high-crime areas, the other two low-crime areas.\r\nVariables include the respondents' opinions on the relationship of race\r\nand socioeconomic class to crime, their fear of crime and experiences\r\nwith crime, and contacts and attitudes toward the police. Demographic\r\ndata include respondents' gender and religion.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Research on Minorities, [1981]: Race and Crime in Atlanta and Washington, DC", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dfc464ecd82896898574ecf48827f539ede296ee3de5bba1cdfd3d84b37b0ff0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3744" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5f2b6f64-3e49-4de5-af25-621579996c47" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:47.658663", + "description": "ICPSR08459.v2", + "format": "", + "hash": "", + "id": "15f1177f-c4c2-4398-9ba3-5c248acf2837", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:52.806007", + "mimetype": "", + "mimetype_inner": null, + "name": "Research on Minorities, [1981]: Race and Crime in Atlanta and Washington, DC", + "package_id": "fa4f50bb-0ae2-4711-8144-7bd83b749cb7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08459.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "african-americans", + "id": "816a4be5-3797-43f4-b9c6-9029de49ebf4", + "name": "african-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "socioeconomic-status", + "id": "de0aca5e-ff88-4216-8050-f61f8e52803c", + "name": "socioeconomic-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-05-29T02:14:07.717113", + "metadata_modified": "2024-09-17T20:59:10.136309", + "name": "stop-incidents-field-contact-2012-to-2017-d8543", + "notes": "

    When a non-forcible stop is conducted, MPD officers may document it on a field contact report instead of an incident report. A field contact report is also used to record general contact with a citizen. This dataset only captures the field contact type where the officer has indicated it is a stop by classifying it as a “pedestrian stop”, “vehicle stop”, or “bicycle stop.”A “stop” is a temporary detention of a person for the purpose of determining whether probable cause exists to arrest a person. A “frisk” is a limited protective search on a person to determine the presence of concealed weapons and/or dangerous instruments.

    The Metropolitan Police Department (MPD) upgraded its records management system in 2012 and 2015. During each implementation, data collection processes may have changed. For example:

    - The date field for field contact reports prior to January 2, 2012 was not migrated to the current record management system. As a result, tens of thousands of records carry a date of January 1, 2012. Therefore, MPD is unable to provide field contact data prior to January 2, 2012.

    - With the implementation of the most recent RMS in 2015, MPD began collecting race and ethnicity data according to the United States Census Bureau standards (https://www.census.gov/topics/population/race/about.html). As a result, Hispanic, which was previously categorized under the Race field, is currently captured under Ethnicity.

    Race and ethnicity data are based on officer observation, which may or may not be accurate. Individuals are not required to provide their date of birth and/or age; therefore, there may be blank and/or unknown ages.

    https://mpdc.dc.gov/stopdata

    ", + "num_resources": 5, + "num_tags": 13, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Stop Incidents Field Contact 2012 to 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6b202abb9ea6ef85253295222fa7cbe17a95f02eb1a4010c295382e5874f105e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1a18f60a139c4242ad66e6ee8201a2ef&sublayer=27" + }, + { + "key": "issued", + "value": "2024-05-24T17:59:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::stop-incidents-field-contact-2012-to-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2019-09-18T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "efbe7f43-13f7-4211-aebd-b11deb76e35f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:10.194431", + "description": "", + "format": "HTML", + "hash": "", + "id": "f3c9fb92-41b6-4dcf-89d3-96dee4043590", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:10.147596", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::stop-incidents-field-contact-2012-to-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:07.721867", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "02cd226b-c56b-4fd3-b542-602d6c9a7db2", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:07.683627", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:10.194437", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "f28fe4c2-5487-42a6-811d-63e445b20698", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:10.147860", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:07.721870", + "description": "", + "format": "CSV", + "hash": "", + "id": "b51ae11f-4cda-468a-96bb-5e255b0a6956", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:07.683822", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1a18f60a139c4242ad66e6ee8201a2ef/csv?layers=27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:07.721873", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "bbf2404b-a9f7-4a4d-9ac0-16de10c2d718", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:07.683996", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "d0a56fbe-b5ee-4885-a1ce-0017c3235f55", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/1a18f60a139c4242ad66e6ee8201a2ef/geojson?layers=27", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-mpd", + "id": "ac2195a8-7ece-4074-881d-5e39f9172832", + "name": "dc-mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "force", + "id": "1dfa019e-4d3c-4aa3-85e5-7b73baf587da", + "name": "force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-contact", + "id": "7cf349e3-2a17-4bbe-8adf-60ec626110d3", + "name": "officer-contact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-and-frisk", + "id": "303029e3-5846-46cf-b9a4-1f4233cccddd", + "name": "stop-and-frisk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stopfrisk", + "id": "77e2b114-a9e6-45c8-9ee6-16eb0493e448", + "name": "stopfrisk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:21:44.276015", + "metadata_modified": "2024-09-17T20:41:43.188805", + "name": "crime-incidents-in-2008", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1cab67320647c59f93a624297c9d57a19825647b2b6c2519b2a7ddb61963b713" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=180d56a1551c4e76ac2175e63dc0dce9&sublayer=32" + }, + { + "key": "issued", + "value": "2016-08-23T15:21:54.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2008" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "7dec727e-c96d-4f34-881d-05264b6cca0b" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.255344", + "description": "", + "format": "HTML", + "hash": "", + "id": "2fc72b31-f435-46bf-8f0f-89ec72e4eaef", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.198769", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2008", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:44.277863", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ebb1f325-9268-4a8c-8a88-a855c44ef3d0", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:44.258614", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:43.255352", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "2200f0bc-0aff-42b0-82ef-b777b9f441e1", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:43.199145", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:44.277865", + "description": "", + "format": "CSV", + "hash": "", + "id": "57f99c0c-6c24-468e-8a45-ecdc185aa474", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:44.258733", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/180d56a1551c4e76ac2175e63dc0dce9/csv?layers=32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:44.277867", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2f4473ea-dbaa-49eb-8c05-054b7a069218", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:44.258845", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/180d56a1551c4e76ac2175e63dc0dce9/geojson?layers=32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:44.277868", + "description": "", + "format": "ZIP", + "hash": "", + "id": "dca3f245-4620-4418-941c-ea2d7544537a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:44.258955", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/180d56a1551c4e76ac2175e63dc0dce9/shapefile?layers=32", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:44.277870", + "description": "", + "format": "KML", + "hash": "", + "id": "0bc1507f-9d80-4e92-bbf6-9fb8a9abc04f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:44.259067", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "2f70c37f-700a-425a-87cc-5fe07dd37387", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/180d56a1551c4e76ac2175e63dc0dce9/kml?layers=32", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f7a8b2f6-1eec-4390-a3e9-37319b46e744", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:50.946740", + "metadata_modified": "2023-11-28T09:27:50.470014", + "name": "rural-and-urban-trends-in-family-and-intimate-partner-homicide-in-the-united-states-1980-1-4a6ba", + "notes": "This research project examined rural and urban trends in\r\nfamily and intimate partner homicide for the 20-year period from 1980\r\nthrough 1999. The construct of place served as a backdrop against\r\nwhich changes in trends in family/partner homicide were tracked, and\r\nagainst which various independent measures that purportedly explain\r\nvariation in the rates were tested. The project merged data from\r\nseveral sources. The offender data file from the Federal Bureau of\r\nInvestigation's (FBI) Supplementary Homicide Report (SHR) series for\r\n1980 through 1999 was the primary data source. Data for arrests for\r\nviolent crime, drug, and alcohol-related offenses were obtained from\r\nthe FBI Report A Arrest File. Population, population density, and race\r\n(and racial segregation) data from the decennial U.S. Census for 1980,\r\n1990, and 2000 were also obtained. Data on hospitals, educational\r\nattainment, unemployment, and per capita income were obtained from the\r\n2002 Area Resource File (ARF). The total number of proprietors (farm\r\nand non-farm) in the United States by state and county for each year\r\nwere provided by the Regional Economic Profiles data. The project's\r\npopulation and proximity indicator used four categories: metropolitan,\r\nnonmetropolitan populations adjacent to a metropolitan area,\r\nnonmetropolitan populations not adjacent to a metropolitan area, and\r\nrural. Data include homicide rates for 1980 through 1999 for intimate\r\npartner homicide, family homicide, all other homicide, and all\r\nhomicide. Additional variables are included as measures of community\r\nsocioeconomic distress, such as residential overcrowding, isolation,\r\ntraditionalist views of women and family, lack of access to health\r\ncare, and substance abuse. Five-year averages are included for each of\r\nthe rates and measures listed above.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Rural and Urban Trends in Family and Intimate Partner Homicide in the United States, 1980-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8dc88fb899c735148da33898a858b82418c978d528b2d32018af0d774a4c101f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2796" + }, + { + "key": "issued", + "value": "2005-04-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-04-07T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6e4ec8d0-aaf9-469a-8dba-a9780f99d64d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:51.032490", + "description": "ICPSR04115.v1", + "format": "", + "hash": "", + "id": "df46e3d6-2e41-45e5-b70b-03332b603010", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:54.671248", + "mimetype": "", + "mimetype_inner": null, + "name": "Rural and Urban Trends in Family and Intimate Partner Homicide in the United States, 1980-1999 ", + "package_id": "f7a8b2f6-1eec-4390-a3e9-37319b46e744", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04115.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-trends", + "id": "d8f6ca8e-973d-4415-a0b4-14ba9625c70b", + "name": "population-trends", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-crime", + "id": "ce199891-021a-4304-9b05-f589768a47a0", + "name": "rural-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "984d47af-91be-4291-88fb-3a3f5a75f264", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:50.166710", + "metadata_modified": "2024-07-13T06:50:22.127346", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-peru-2008-data-9bd0f", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos and APOYO Opinion y Mercadeo with funding by USAID.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e5be0491d720d6061ac1a350ca51c1f7c379e18961a6e7713f5aefcb493dca72" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/a42e-5dd3" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/a42e-5dd3" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "69ddd479-e018-47f6-a9b1-64288b3682c8" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:50.178844", + "description": "", + "format": "CSV", + "hash": "", + "id": "e75340b0-832d-4c78-b3e5-d3077ae7c9d3", + "last_modified": null, + "metadata_modified": "2024-06-08T19:35:30.556020", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "984d47af-91be-4291-88fb-3a3f5a75f264", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a42e-5dd3/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:50.178852", + "describedBy": "https://data.usaid.gov/api/views/a42e-5dd3/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b93a7a98-35d2-4a8a-934d-972b7bbf6518", + "last_modified": null, + "metadata_modified": "2024-06-08T19:35:30.556126", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "984d47af-91be-4291-88fb-3a3f5a75f264", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a42e-5dd3/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:50.178855", + "describedBy": "https://data.usaid.gov/api/views/a42e-5dd3/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9c1bc5b0-67e6-448b-a147-c9223c62868f", + "last_modified": null, + "metadata_modified": "2024-06-08T19:35:30.556203", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "984d47af-91be-4291-88fb-3a3f5a75f264", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a42e-5dd3/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:50.178857", + "describedBy": "https://data.usaid.gov/api/views/a42e-5dd3/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "38cd6007-3d19-49d9-a958-30b934874e93", + "last_modified": null, + "metadata_modified": "2024-06-08T19:35:30.556279", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "984d47af-91be-4291-88fb-3a3f5a75f264", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a42e-5dd3/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peru", + "id": "9787e618-7801-4ed9-b19b-577367bfa92c", + "name": "peru", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "025303c2-79bc-4c03-b9db-38c06117176f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:25.386987", + "metadata_modified": "2023-11-28T09:58:30.004386", + "name": "drugs-and-crime-in-public-housing-1986-1989-los-angeles-phoenix-and-washington-dc-72d17", + "notes": "This study investigates rates of serious crime for selected\r\n public housing developments in Washington, DC, Phoenix, Arizona, and\r\n Los Angeles, California, for the years 1986 to 1989. Offense rates in\r\n housing developments were compared to rates in nearby areas of private\r\n housing as well as to city-wide rates. In addition, the extent of law\r\n enforcement activity in housing developments as represented by arrests\r\n was considered and compared to arrest levels in other areas. This\r\n process allowed both intra-city and inter-city comparisons to be\r\n made. Variables cover study site, origin of data, year of event,\r\n offense codes, and location of event. Los Angeles files also include\r\npolice division.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drugs and Crime in Public Housing, 1986-1989: Los Angeles, Phoenix, and Washington, DC", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "442d5193719d06afee4d0612a63998212537ed1e69e561e0228a857a101388e5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3492" + }, + { + "key": "issued", + "value": "1995-03-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "22ad3b87-0573-4af7-80ed-b3f459eabf94" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:25.440549", + "description": "ICPSR06235.v1", + "format": "", + "hash": "", + "id": "554a9658-d413-4024-a8db-2bbb9664ef34", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:19.017077", + "mimetype": "", + "mimetype_inner": null, + "name": "Drugs and Crime in Public Housing, 1986-1989: Los Angeles, Phoenix, and Washington, DC", + "package_id": "025303c2-79bc-4c03-b9db-38c06117176f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06235.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "efc3e5dc-d210-4c2e-b79e-f71b4e2ed550", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:14.119630", + "metadata_modified": "2023-11-28T09:54:16.329720", + "name": "official-crime-rates-of-participants-in-trials-of-the-nurse-family-partnership-denver-1977-a948b", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study examined maternal and youth self-reports of arrests and convictions with official records of crime among participants in three randomized controlled trials of the Nurse-Family Partnership (NFP) in Denver, Colorado, Elmira, New York, and Memphis, Tennessee.\r\nOfficial records were obtained from third-party sources as well as directly from New York State Division of Criminal Justice Services.\r\nThe collection contains 10 SAS data files:\r\ndmom_all.sas7bdat (n=735; 3 variables)\r\ndmom_control.sas7bdat (n=247; 26 variables)\r\nechild_all.sas7bdat (n=374; 4 variables)\r\nechild_control.sas7bdat (n=173; 22 variables)\r\nemom_all.sas7bdat (n=399; 4 variables)\r\nemom_control.sas7bdat (n=184; 17 variables)\r\nmchild_all.sas7bdat (n=708; 5 variables)\r\nmchild_control.sas7bdat (n=482; 46 variables)\r\nmmom_all.sas7bdat (n=742; 5 variables)\r\nmmom_control.sas7bdat (n=514; 25 variables)\r\nDemographic variables include race, ethnicity, highest grade completed, household income, marital status, housing density, maternal age, maternal education, husband/boyfriend education, and head of household employment status.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Official Crime Rates of Participants in Trials of the Nurse-Family Partnership, Denver, Elmira, New York, and Memphis, 1977-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4e8940c90450be34b65633902349802322e2b425f2e8ab78bee9474dd47a4e77" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3406" + }, + { + "key": "issued", + "value": "2018-12-19T09:13:52" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-05-14T14:08:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a4e18dd4-7a5d-44c5-9083-5ab5b7421ce4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:14.134458", + "description": "ICPSR36580.v2", + "format": "", + "hash": "", + "id": "05e922a0-90a4-4818-9c25-cd06f89cb638", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:33.239049", + "mimetype": "", + "mimetype_inner": null, + "name": "Official Crime Rates of Participants in Trials of the Nurse-Family Partnership, Denver, Elmira, New York, and Memphis, 1977-2005", + "package_id": "efc3e5dc-d210-4c2e-b79e-f71b4e2ed550", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36580.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "conviction-records", + "id": "b06e10ed-4c7a-4ad2-942b-3767fdf2b6ac", + "name": "conviction-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-conflict", + "id": "cf6d7424-1e9f-403c-9914-4b0e8d84f3ae", + "name": "family-conflict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household-income", + "id": "9ae3c59a-a5d9-470d-999b-e73645d27289", + "name": "household-income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "low-income-groups", + "id": "b6772e43-1059-4989-8fd9-b0fbd110f1f3", + "name": "low-income-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marital-status", + "id": "64a2f52b-ab28-42ea-a6c4-74a65ea7ed2f", + "name": "marital-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mothers", + "id": "ba5958b4-7a44-4cc1-aad8-12b3774c1440", + "name": "mothers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7deb950e-8048-4594-b458-bf0c2d955c1c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-08-13T09:34:06.530493", + "metadata_modified": "2024-05-23T15:23:52.448119", + "name": "nijs-recidivism-challenge-test-dataset2", + "notes": "NIJ's Recidivism Challenge - Data Provided by Georgia Department of Community Supervision, Georgia Crime Information Center.\r\nSecond Test Dataset including supervision activities.", + "num_resources": 3, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NIJ's Recidivism Challenge Test Dataset2", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "00fbcfc0bf0145fa9e09dd0051f03a6938385c82d9ad74caf93f0a8582ddcf1b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4320" + }, + { + "key": "issued", + "value": "2021-06-01T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/stories/s/daxx-hznc" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-06-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "systemOfRecords", + "value": "OJP:007" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "old-spatial", + "value": "State of Georgia, Combination of puma" + }, + { + "key": "harvest_object_id", + "value": "35cdad89-06a3-43ee-b606-0bd7546d3243" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:34:06.535015", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "", + "format": "", + "hash": "", + "id": "1b3ccfb5-f5da-4040-b293-4b4c561c7436", + "last_modified": null, + "metadata_modified": "2023-08-13T09:34:06.519799", + "mimetype": "", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Test Dataset2", + "package_id": "7deb950e-8048-4594-b458-bf0c2d955c1c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/Corrections/NIJ-s-Recidivism-Challenge-Test-Dataset2/pkdv-cwks", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:34:06.535020", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "pkdv-cwks.json", + "format": "Api", + "hash": "", + "id": "d7205ce8-125e-4cd0-a5cd-505e92642105", + "last_modified": null, + "metadata_modified": "2024-05-23T15:23:52.454039", + "mimetype": "", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Test Dataset2 - Api", + "package_id": "7deb950e-8048-4594-b458-bf0c2d955c1c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/pkdv-cwks.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:34:06.535024", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "", + "format": "CSV", + "hash": "", + "id": "8284468b-dd7e-44f7-84bd-d9361151438d", + "last_modified": null, + "metadata_modified": "2023-08-13T09:34:06.520297", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Test Dataset2 - Download", + "package_id": "7deb950e-8048-4594-b458-bf0c2d955c1c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/pkdv-cwks/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "challenge", + "id": "57415da8-3426-461a-85b7-d84e72e11c2b", + "name": "challenge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-corrections", + "id": "ccc8f435-672f-43c1-9a6a-c254b0f1813f", + "name": "community-corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections", + "id": "e61b3fa3-bd5a-43bb-9f95-1bbcf0424845", + "name": "corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting", + "id": "17ea99db-19e7-4998-a05a-a3240f7443f2", + "name": "forecasting", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5f8d93ee-0070-49f6-916c-ae4941fba5d6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:21.752995", + "metadata_modified": "2023-11-28T09:58:17.377534", + "name": "evaluation-of-the-washington-dc-superior-court-drug-intervention-program-1994-1998-01b4d", + "notes": "This study was undertaken to measure the impact of the\r\n standard, treatment, and sanction dockets, which comprise the Superior\r\n Court Drug Intervention Program (SCDIP), on drug-involved defendants\r\n in Washington, DC, while examining defendants' continued drug use and\r\n substance abuse, criminal activity, and social and economic\r\n functioning. Features common to all three dockets of the SCDIP program\r\n included early intervention, frequent drug testing, and judicial\r\n involvement in monitoring drug test results, as well as the monitoring\r\n of each defendant's progress. Data for this study were collected from\r\n four sources for defendants arrested on drug felony charges between\r\n September 1, 1994, and January 31, 1996, who had been randomly\r\n assigned to one of three drug dockets (sanction, treatment, or\r\n standard) as part of the SCDIP program. First, data were collected\r\n from the Pretrial Services Agency, which provided monthly updated drug\r\n testing records, case records, and various other administrative\r\n records for all defendants assigned to any of the three\r\n dockets. Second, data regarding prior convictions and sentencing\r\n information were collected from computer files maintained by the\r\n Washington, DC, Superior Court. Third, arrest data were taken from the\r\n Uniform Crime Reporting Program. Lastly, data on self-reported drug\r\n use, criminal and personal activities, and opinions about the program\r\n were collected from interviews conducted with defendants one year\r\n after their sentencing. Variables collected from administrative\r\n records included drug test results, eligibility date for the\r\n defendant, date the defendant started treatment, number of compliance\r\n hearings, prior conviction, arrest, and sentencing information, and\r\n program entry date. Survey questions asked of each respondent fell\r\n into one of seven categories: (1) Individual characteristics, such as\r\n gender, age, and marital status. (2) Current offenses, including\r\n whether the respondent was sentenced to probation, prison, jail, or\r\n another correctional facility for any offense and the length of\r\n sentencing, special conditions or restrictions of that sentence (e.g.,\r\n electronic monitoring, mandatory drug testing, educational programs,\r\n or psychological counseling), whether any of the sentence was reduced\r\n by credit, and whether the respondent was released on bail bond or to\r\n the custody of another person. (3) Current supervision, specifically,\r\n whether the respondent was currently on probation, the number and type\r\n of contacts made with probation officers, issues discussed during the\r\n meeting, any new offenses or convictions since being on probation,\r\n outcome of any hearings, and reasons for returning back to prison,\r\n jail, or another correctional facility. (4) Criminal history, such as\r\n the number of previous arrests, age at first arrest, sentencing type,\r\n whether the respondent was a juvenile, a youthful offender, or an\r\n adult when the crime was committed, and whether any time was served\r\n for each of the following crimes: drug trafficking, drug possession,\r\n driving while intoxicated, weapons violations, robbery, sexual\r\n assault/rape, murder, other violent offenses, burglary, larceny/auto\r\n theft, fraud, property offenses, public order offenses, and\r\n probation/parole violations. (5) Socioeconomic characteristics, such\r\n as whether the respondent had a job or business, worked part- or\r\n full-time, type of job or business, yearly income, whether the\r\n respondent was looking for work, the reasons why the respondent was\r\n not looking for work, whether the respondent was living in a house,\r\n apartment, trailer, hotel, shelter, or other type of housing, whether\r\n the respondent contributed money toward rent or mortgage, number of\r\n times moved, if anyone was living with the respondent, the number and\r\n ages of any children (including step or adopted), whether child\r\n support was being paid by the respondent, who the respondent lived\r\n with when growing up, the number of siblings the respondent had,\r\n whether any of the respondent's parents spent any time in jail or\r\n prison, and whether the respondent was ever physically or sexually\r\n abused. (6) Alcohol and drug use and treatment, specifically, the type\r\n of drug used (marijuana, crack cocaine, other cocaine, heroin, PCP,\r\n and LSD), whether alcohol was consumed, the amount of each that was\r\n typically used/consumed, and whether any rehabilitation programs were\r\n attended. (7) Other services, programs, and probation conditions, such\r\n as whether any services were received for emotional or mental health\r\n problems, if any medications were prescribed, and whether the\r\n respondent was required to participate in a mental health services\r\n program, vocational training program, educational program, or\r\ncommunity service program.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Washington, DC, Superior Court Drug Intervention Program, 1994-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4117b8de5489f04ba4b787777bed2897fd19ca864e988269e74ed105d764e143" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3487" + }, + { + "key": "issued", + "value": "2000-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-12-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e2bc20b4-fef0-45cd-84bb-4c8a72e51382" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:21.760341", + "description": "ICPSR02853.v1", + "format": "", + "hash": "", + "id": "4e2a4509-c9f3-45a0-bdcd-532c34e5d2e9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:52.921107", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Washington, DC, Superior Court Drug Intervention Program, 1994-1998 ", + "package_id": "5f8d93ee-0070-49f6-916c-ae4941fba5d6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02853.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1447103b-6120-4692-a7a7-01fa400bda15", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:44:47.618059", + "metadata_modified": "2023-11-28T09:09:38.037041", + "name": "prosecution-of-felony-arrests-1982-st-louis-062a9", + "notes": "This data collection provides statistical information on how\r\nprosecutors and the courts disposed of criminal cases involving adults\r\narrested for felony crimes in an individual urban jurisdiction, St.\r\nLouis. The cases in the data file represent cases initiated in 1982,\r\ndefined as screened, or filed in 1982. The collection includes\r\ndisposition data on felonies for which an initial court charge was\r\nfiled (cases filed) and for those felony arrests that were ultimately\r\nindicted or bound over to the felony court for disposition (cases\r\nindicted). It does not include information on all felony arrests\r\ndeclined for prosecution. It is, with a few exceptions, extracted from\r\nthe defendant, case, charge and sentence records.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecution of Felony Arrests, 1982: St. Louis", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e48d63846aeeb47e68284b709ff36591bc7e0b359166648d5d0d3ac8f33b9b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2403" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "55dff3f1-4743-4cca-a172-6eddb7fd411a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:44:47.672764", + "description": "ICPSR08705.v1", + "format": "", + "hash": "", + "id": "0c3d02ae-7b92-4b42-adb4-4646f371b4ca", + "last_modified": null, + "metadata_modified": "2023-02-13T18:24:21.613026", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecution of Felony Arrests, 1982: St. Louis", + "package_id": "1447103b-6120-4692-a7a7-01fa400bda15", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08705.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ebdc7e74-30a0-4c1d-91eb-6fc45f190bc3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:44:47.674092", + "metadata_modified": "2023-11-28T09:09:42.807251", + "name": "city-police-expenditures-1946-1985-united-states-9be0d", + "notes": "This study examines police expenditures for selected cities \r\n for an extended period of time. The data set contains one variable per \r\n year for each of the following items: total general expenditures, \r\n expenditure for police protection, deflated general expenditures \r\n adjusted for inflation, deflated police expenditures adjusted for \r\n inflation, residential population, land area, patterns of population \r\n change during the study period, government identification, and implicit \r\nprice deflators of goods and services.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "City Police Expenditures, 1946-1985: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1fa122d26bb114c8e36da8ceca1ca37c9ac38125896c312494b7c0365ac48eb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2404" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "04f634b5-5717-4fd1-bf09-78c4ab50f621" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:44:47.685456", + "description": "ICPSR08706.v1", + "format": "", + "hash": "", + "id": "2ba210d8-3f37-45b3-a5b6-7222802b56c9", + "last_modified": null, + "metadata_modified": "2023-02-13T18:25:08.665961", + "mimetype": "", + "mimetype_inner": null, + "name": "City Police Expenditures, 1946-1985: [United States]", + "package_id": "ebdc7e74-30a0-4c1d-91eb-6fc45f190bc3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08706.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-services", + "id": "28d3c107-d628-4c50-9e02-86a9d2451519", + "name": "government-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-government", + "id": "c474002c-50c5-4a7f-a5d8-ff1d3790605f", + "name": "local-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-expenditures", + "id": "941a783c-5621-4e05-8a7d-fc621effecf8", + "name": "municipal-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-expenditures", + "id": "02d9a055-3b8d-40f0-89e3-9a3d1d8251e2", + "name": "public-expenditures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "84652403-b229-4ea3-aa63-f076a6edab19", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:37.283139", + "metadata_modified": "2023-11-28T10:14:42.651539", + "name": "an-examination-of-child-support-debt-and-prisoner-reentry-using-the-svori-adult-male-datas-705d2", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed. \r\n\r\nThis study is a secondary analysis of data from ICPSR Study Number 27101, Serious and Violent Offender Reentry Initiative (SVORI) Multi-site Impact Evaluation, 2004-2011 [United States]- specifically the adult male dataset -to examine the associations among child support obligations, employment and reentry outcomes. The study addressed the following research questions:\r\n\r\n Are the demographic, criminal justice and employment-related characteristics of incarcerated men with child support orders significantly different in any important way from incarcerated males without child support orders?\r\n Did SVORI clients receive more support and services related to child support orders and modification of debt after release from prison compared to non-SVORI participants?\r\n Does having legal child support obligations decrease the likelihood of employment in later waves, net of key demographic and criminal justice history factors? \r\nHow does employment influence the relationship between child support debt and recidivism? and \r\n Is family instrumental support a significant predictor of reduced recidivism or increased employment in models assessing the relationship between child support obligations, employment and recidivism? \r\n\r\n\r\nThe study includes one document (Syntax_ChildSupport_Reentry_forICPSR_2012-IJ-CX-0012.docx) which contains SPSS and Stata syntax used to create research variables.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "An Examination of Child Support, Debt and Prisoner Reentry Using the SVORI Adult Male Dataset, 2004-2007 (United States)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ac2aa6003d9b27fc50182dc5b8b0164ed1f77c54d8a482b8d63047f32ada1625" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3877" + }, + { + "key": "issued", + "value": "2018-01-23T15:34:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-01-23T15:34:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "783cacfb-76d2-413a-93c2-ed07f7615f2d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:37.295598", + "description": "ICPSR36066.v1", + "format": "", + "hash": "", + "id": "7a472fa6-6d88-4d6d-be14-f13a4c72b254", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:57.855737", + "mimetype": "", + "mimetype_inner": null, + "name": "An Examination of Child Support, Debt and Prisoner Reentry Using the SVORI Adult Male Dataset, 2004-2007 (United States)", + "package_id": "84652403-b229-4ea3-aa63-f076a6edab19", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36066.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-support", + "id": "d88cc843-78ed-4ebe-9fcf-97dfb62c1b02", + "name": "child-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "debt", + "id": "0ca3a37f-3bf1-4f67-b0b8-6dcc98682bab", + "name": "debt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-support", + "id": "b0e35c3d-34b6-4a5e-9491-d7da155e7b2c", + "name": "financial-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-release-plans", + "id": "1409dd1b-63f1-49c2-9436-7fd77ef9f922", + "name": "inmate-release-plans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "79a224a6-44b6-4786-a3f7-e917851aabf9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:31.926265", + "metadata_modified": "2023-11-28T09:59:00.708540", + "name": "intensive-supervision-for-high-risk-offenders-in-14-sites-in-the-united-states-1987-1990-2b532", + "notes": "In 1986, the Bureau of Justice Assistance (BJA) funded a\r\ndemonstration project of intensive supervision programs (ISPs),\r\nalternatives to control sanctions that involve community sanctions and\r\nemphasize stringent conditions and close monitoring of convicted\r\noffenders. The primary intent of the demonstration project was to\r\ndetermine the effects of participation in an ISP program on the\r\nsubsequent behavior of offenders and to test the feasibility of the\r\nISP's stated objectives: (1) to reduce recidivism by providing a\r\nseemingly cost-effective alternative to imprisonment, and (2) to\r\nprovide an intermediate punishment between incarceration and regular\r\nprobation that allows the punishment to fit the crime. Fourteen sites\r\nin nine states participated in the project and each of the selected\r\nsites was funded for 18 to 24 months. Individual agencies in each site\r\ntailored their ISP programs to their local needs, resources, and\r\ncontexts, developed their own eligibility criteria, and determined\r\nwhether probationers met those criteria. While the individual ISP\r\nprojects differed, each site was required to follow identical\r\nprocedures regarding random assignment, data collection, and overall\r\nprogram evaluation. Data collection instruments that differed in the\r\namount of drug-related questions asked were used for the six- and\r\ntwelve-month reviews. The \"non-drug\" data collection instrument,\r\nused in Contra Costa, Ventura, and Los Angeles counties, CA, Marion\r\nCounty, OR, and Milwaukee, WI, gathered drug data only on the number\r\nof monthly drug and alcohol tests given to offenders. The \"drug\"\r\ndata collection instrument was distributed in Atlanta, Macon, and\r\nWaycross, GA, Seattle, WA, Santa Fe, NM, Des Moines, IA, and\r\nWinchester, VA. Variables regarding drug use included the number of\r\ndrug tests ordered, the number of drug tests taken, and the number of\r\npositives for alcohol, cocaine, heroin, uppers, downers, quaaludes,\r\nLSD/hallucinogens, PCP, marijuana/hashish, and \"other\". The drug\r\nquestions on the instrument used in Dallas and Houston, TX, were the\r\nsame as those asked at the drug sites. Once a site determined that an\r\noffender was eligible for inclusion, RAND staff randomly assigned the\r\noffender to either the experimental ISP program (prison diversion,\r\nenhanced probation, or enhanced parole) or to a control sanction\r\n(prison, routine probation, or parole). Assignment periods began in\r\nJanuary 1987 and some sites continued to accept cases through January\r\n1990. Each offender was followed for a period of one year, beginning\r\non the day of assignment to the experimental or control program. The\r\nsix-month and twelve-month review data contain identical variables:\r\nthe current status of the offender (prison, ISP, or terminated),\r\nrecord of each arrest and/or technical violation, its disposition, and\r\nsentence or sanction. Information was also recorded for each month\r\nduring the follow-up regarding face-to-face contacts, phone and\r\ncollateral contacts, monitoring and record checks, community service\r\nhours, days on electronic surveillance (if applicable), contacts\r\nbetween client and community sponsor, number and type of counseling\r\nsessions and training, days in paid employment and earnings, number of\r\ndrug and alcohol tests taken, and amount of restitution, fines, court\r\ncosts, and probation fees paid. Background variables include sex,\r\nrace, age at assignment, prior criminal history, drug use and\r\ntreatment history, type of current offense, sentence characteristics,\r\nconditions imposed, and various items relating to risk of recidivism\r\nand need for treatment. For the two Texas sites, information on each\r\narrest and/or technical violation, its disposition, and sentence or\r\nsanction was recorded in separate recidivism files (Parts 10 and\r\n17). Dates were converted by RAND to time-lapse variables for the\r\npublic release files that comprise this data collection.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Intensive Supervision for High-Risk Offenders in 14 Sites in the United States, 1987-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d1e3ddda2d0fd69717d17ea59374137edb0fcf4d4ba761851478172ab67b0bcd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3500" + }, + { + "key": "issued", + "value": "1999-07-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-05-15T14:39:16" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e82f4fa4-1027-46df-a653-43dfc51a8723" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:31.953067", + "description": "ICPSR06358.v2", + "format": "", + "hash": "", + "id": "9e2c5187-7d53-46ee-bb05-fdafa433257c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:33.325202", + "mimetype": "", + "mimetype_inner": null, + "name": "Intensive Supervision for High-Risk Offenders in 14 Sites in the United States, 1987-1990", + "package_id": "79a224a6-44b6-4786-a3f7-e917851aabf9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06358.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-service-programs", + "id": "9b5b6eea-9605-4ab4-949c-54b3a5cfb8a9", + "name": "community-service-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "diversion-programs", + "id": "8c56d9c7-771d-490b-8c15-9c656b39bc84", + "name": "diversion-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ab4d1457-2afe-485f-9537-d8a9f919dcb3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:05.769927", + "metadata_modified": "2023-02-13T21:34:49.106122", + "name": "sexual-assault-among-latinas-salas-study-may-september-2008-united-states-f1357", + "notes": "This Sexual Assault Among Latinas (SALAS) study was designed to examine interpersonal victimization among a national sample of Latino women, particularly focusing on help-seeking behaviors, culturally relevant factors, and psychosocial impacts. A national sample of 2,000 adult Latino women living in the United States participated in the study. An experienced survey research firm with specialization in doing surveys that ask about sensitive subjects conducted interviews between May 28, 2008 and September 3, 2008 using a Computer Assisted Telephone Interview (CATI) system. The data contain a total of 1,388 variables including demographics, victimization history, help-seeking efforts, mental health status, and religious behavior and beliefs variables.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Sexual Assault Among Latinas (SALAS) Study, May-September 2008 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5dcae0b1cf0a408b86774802b884700e0d6d725b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3767" + }, + { + "key": "issued", + "value": "2012-09-24T15:33:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-10-05T14:27:05" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8c8835bc-5fc9-4bf2-8e7e-68cb9731f3fb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:05.781934", + "description": "ICPSR28142.v1", + "format": "", + "hash": "", + "id": "02a85ef8-986c-4253-9e26-b19e9a67d32a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:13.573728", + "mimetype": "", + "mimetype_inner": null, + "name": "Sexual Assault Among Latinas (SALAS) Study, May-September 2008 [United States]", + "package_id": "ab4d1457-2afe-485f-9537-d8a9f919dcb3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28142.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "acculturation", + "id": "72207569-f26c-49c1-aa37-dadc5a3eeb20", + "name": "acculturation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "coping", + "id": "fa61fcdc-64e4-4d2c-afea-3d662f7f2f62", + "name": "coping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender-roles", + "id": "8f282e8d-51b2-4614-9f0e-73c3bbe68820", + "name": "gender-roles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-americans", + "id": "df6c9aed-96b6-431f-8c49-f65fa76bafec", + "name": "hispanic-or-latino-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kidnapping", + "id": "77581724-8523-4a60-bc91-998247dd9654", + "name": "kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-effects", + "id": "70e43a66-c218-4f54-9e7f-e3be58f2783f", + "name": "psychological-effects", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "religious", + "id": "7dd9829a-1e9a-40c1-8f1e-6c0bff4d235a", + "name": "religious", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "religious-behavior", + "id": "9f52a5ae-36fa-4ccd-a0c1-222213e30f8b", + "name": "religious-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5af02e23-32a6-4530-ba61-95c31de9682f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2023-02-13T21:03:59.897578", + "metadata_modified": "2023-11-28T09:23:55.688865", + "name": "survey-of-state-attorneys-general-united-states-2014-ece09", + "notes": "The 2014 Survey of State Attorneys General (SAG) collected information on jurisdiction, sources and circumstances of case referrals, and the participation of attorneys general offices in federal or state white-collar crime task forces in 2014. White-collar crime was defined by the Bureau of Justice Statistics (BJS) as: \"any violation of law committed through non-violent means, involving lies, omissions, deceit, misrepresentation, or violation of a position of trust, by an individual or organization for personal or organizational benefit.\" SAG sought to analyze how attorneys general offices as an organization in all 50 states, the District of Columbia, and U.S. territories respond to white-collar offenses in their jurisdiction.\r\nBJS asked respondents to focus on the following criminal and civil offenses: bank fraud, consumer fraud, insurance fraud, medical fraud, securities fraud, tax fraud, environmental offenses, false claims and statements, illegal payments to governmental officials (giving or receiving), unfair trade practices, and workplace-related offenses (e.g., unsafe working conditions). Variables included whether or not offices handled criminal or civil cases in the above categories, estimated number of cases in each category, and what types of criminal or civil sanctions were imposed on white-collar offenders. Researchers also assessed collaboration with partners outside of state attorneys offices, whether cases were referred for federal or local prosecution, and what circumstances lead to referring cases to state regulatory agencies. The extent to which state attorneys offices maintain white-collar crime data was also recorded.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of State Attorneys General, United States, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3529af5b3cf167ba2a7644cace95a47c3d9ef3303c1e53d9d271548041fcc0e0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4199" + }, + { + "key": "issued", + "value": "2021-05-24T10:35:02" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-05-24T10:35:02" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "23438d52-3949-44b8-9a3f-5e622c3eaf3e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:03:59.900645", + "description": "ICPSR37949.v1", + "format": "", + "hash": "", + "id": "eb3fd7d4-93a3-41ec-84c6-c6b38d63b1a0", + "last_modified": null, + "metadata_modified": "2023-11-28T09:23:55.694818", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of State Attorneys General, United States, 2014", + "package_id": "5af02e23-32a6-4530-ba61-95c31de9682f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37949.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys-general", + "id": "56ea20b9-96ea-41bf-818c-b40100f2ce11", + "name": "attorneys-general", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bribery", + "id": "7718bbf6-1e2a-4d10-b64b-46c302988814", + "name": "bribery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-law", + "id": "ad044f73-c05b-444e-8701-aa3950f31590", + "name": "civil-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-law", + "id": "d1b63a74-3787-4c1e-94bb-28eadbfcecfe", + "name": "criminal-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-laws", + "id": "42f39e4c-5ec4-4cd1-b0d1-4eece1bc1949", + "name": "environmental-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trade", + "id": "ed36919c-a945-4b03-8a21-c0edc513f407", + "name": "trade", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workplaces", + "id": "22a4e619-3f14-43c6-a71b-164d0a570868", + "name": "workplaces", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8d07a270-92cf-48e3-82f1-1552461a4d60", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "TX DFPS Data Decision and Support - Interactive Data Book", + "maintainer_email": "no-reply@data.texas.gov", + "metadata_created": "2023-08-25T23:02:57.912805", + "metadata_modified": "2024-02-25T11:03:37.490656", + "name": "pei-1-1-youth-served-during-fiscal-year-by-region-with-demographics-fy2013-2022", + "notes": "Prevention and Early Intervention (PEI) was created to consolidate child abuse prevention and juvenile delinquency prevention and early intervention programs within the jurisdiction of a single state agency. To provide services for at-risk children, youth, and families.\n\nCommunity Youth Development (CYD) - The CYD program contracts services in 15 targeted Texas ZIP codes with community-based organizations to develop juvenile delinquency prevention programs in areas with high juvenile crime rates. Approaches used by communities to prevent delinquency include mentoring, youth employment programs, career preparation, youth leadership development and recreational activities. Communities prioritize and fund specific prevention services according to local needs.\n\nFamily and Youth Success Program (FAYS) (Formerly Services to At-Risk Youth (STAR)) - The FAYS program contracts with community agencies to offer family crisis intervention counseling, short- term emergency respite care, individual and family counseling, and universal child abuse prevention services, ranging from local media campaigns to informational brochures and parenting classes in all counties in Texas. Youth up to age 17 and their families are eligible if they experience conflict at home, truancy or delinquency, or a youth who runs away from home. In FY2018, contracts for the FAYS program were re-procured and started on December 1, 2017. Under these contracts, families could be served through traditional FAYS services or through one-time focused skills training. In some cases, families participating in skills training also chose to enroll in traditional FAYS services. Programmatically, these families are counted uniquely in both programs; for DFPS Data Book purposes, they are reported unduplicated. \n\nStatewide Youth Services Network (SYSN) - The SYSN program contracts provide community and evidence-based juvenile delinquency prevention programs focused on youth ages 10 through 17, in each DFPS region.", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "PEI 1.1 Youth Served During Fiscal Year by Region with Demographics FY2014-2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "697eb956b7f44d41173599b5e2cafa25d5d7a0a722a689e2e83f4facc8e3e0d6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/j5n2-48qf" + }, + { + "key": "issued", + "value": "2024-02-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/j5n2-48qf" + }, + { + "key": "modified", + "value": "2024-02-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6718da11-75ef-4b09-8eee-e2e8b3c7bd59" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:02:57.914503", + "description": "", + "format": "CSV", + "hash": "", + "id": "f55f2c7e-f0f3-4825-92ac-dd10108d1c45", + "last_modified": null, + "metadata_modified": "2023-08-25T23:02:57.898340", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8d07a270-92cf-48e3-82f1-1552461a4d60", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j5n2-48qf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:02:57.914507", + "describedBy": "https://data.austintexas.gov/api/views/j5n2-48qf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "87cad5bd-4483-4ba9-b23b-a0e299296127", + "last_modified": null, + "metadata_modified": "2023-08-25T23:02:57.898488", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8d07a270-92cf-48e3-82f1-1552461a4d60", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j5n2-48qf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:02:57.914509", + "describedBy": "https://data.austintexas.gov/api/views/j5n2-48qf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bedef5bb-039b-42be-b1f9-477fd3109f6c", + "last_modified": null, + "metadata_modified": "2023-08-25T23:02:57.898617", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8d07a270-92cf-48e3-82f1-1552461a4d60", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j5n2-48qf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:02:57.914511", + "describedBy": "https://data.austintexas.gov/api/views/j5n2-48qf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "aff8095c-f070-42a8-9c37-0810c0037570", + "last_modified": null, + "metadata_modified": "2023-08-25T23:02:57.898761", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8d07a270-92cf-48e3-82f1-1552461a4d60", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/j5n2-48qf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "data-book", + "id": "d4ae5c31-8a8c-49ee-9431-a2234537bd1a", + "name": "data-book", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databook", + "id": "561878be-f23a-44e3-bad2-1fa0a258d587", + "name": "databook", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dfps", + "id": "05d6aa64-4686-426b-9a12-5099f02a003f", + "name": "dfps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oidb", + "id": "8389969d-6ef3-4d20-b3b2-86d7a5f1e980", + "name": "oidb", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pei", + "id": "bfe62f34-249e-4a5b-b35e-33e4c4717d6e", + "name": "pei", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prevention", + "id": "4fa13a9a-bdf3-417b-b349-9b700b9336ec", + "name": "prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prevention-and-early-intervention", + "id": "446efbfa-7790-4541-9c8f-17436f04aa9c", + "name": "prevention-and-early-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "topic", + "id": "86ac1b70-d860-49f5-ab2d-5381b5f35d57", + "name": "topic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth", + "id": "b4a916b7-3fa3-4c40-b6c7-fe9a6dfefc75", + "name": "youth", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "57ebd1aa-102f-4eb6-a7f2-9b2420eaadb6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:19.542710", + "metadata_modified": "2023-11-28T09:48:38.620653", + "name": "effects-of-foot-patrol-policing-in-boston-1977-1985-5134d", + "notes": "This collection evaluates the impact of a new foot patrol \r\n plan, implemented by the Boston Police Department, on incidents of \r\n crime and neighborhood disturbances. Part 1 contains information on \r\n service calls by types of criminal offenses such as murder, rape, \r\n aggravated assault, simple assault, robbery, larceny, burglary, and \r\n auto theft. It also contains data on types of community disturbances \r\n such as noisy party, gang, or minor disturbance and response priority \r\n of the incidents. Response priorities are classified according to a \r\n four-level scale: Priority 1: emergency calls including crimes in \r\n progress, high risk or personal injury, and medical emergencies, \r\n Priority 2: calls of intermediate urgency, Priority 3: calls not \r\n requiring immediate response, Priority 4: calls of undetermined \r\n priority. Parts 2 and 3 include information about patrol time used in \r\n each of the three daily shifts during the pre- and post-intervention \r\n periods. Part 4 presents information similar to Parts 2 and 3 but the \r\ndata span a longer period of time--approximately seven years.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Foot Patrol Policing in Boston, 1977-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dc1a1b3841cbcdb98cf21ad7f852d19f03ab35b0424ef385c5c45ce99bf425e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3266" + }, + { + "key": "issued", + "value": "1990-08-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "31fb8608-ff8a-4f0e-978f-d0a3de40bfb4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:19.667137", + "description": "ICPSR09351.v1", + "format": "", + "hash": "", + "id": "8348f63f-4c34-45cf-b6b1-5fc988227777", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:53.640052", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Foot Patrol Policing in Boston, 1977-1985", + "package_id": "57ebd1aa-102f-4eb6-a7f2-9b2420eaadb6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09351.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-disorders", + "id": "481e0920-71c2-4dee-b8d7-c9f3754124b1", + "name": "civil-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foot-patrol", + "id": "f6a5ef85-a4c3-49d1-b7ac-f4cd37185a6f", + "name": "foot-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "210ae5df-9989-4d95-9e17-84bf83f127ff", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:17.827332", + "metadata_modified": "2023-11-28T09:35:16.269903", + "name": "understanding-crime-victimization-among-college-students-in-the-united-states-1993-1994-8afc5", + "notes": "This study was designed to collect college student\r\nvictimization data to satisfy four primary objectives: (1) to\r\ndetermine the prevalence and nature of campus crime, (2) to help the\r\ncampus community more fully assess crime, perceived risk, fear of\r\nvictimization, and security problems, (3) to aid in the development\r\nand evaluation of location-specific and campus-wide security policies\r\nand crime prevention measures, and (4) to make a contribution to the\r\ntheoretical study of campus crime and security. Data for Part 1,\r\nStudent-Level Data, and Part 2, Incident-Level Data, were collected\r\nfrom a random sample of college students in the United States using a\r\nstructured telephone interview modeled after the redesigned National\r\nCrime Victimization Survey administered by the Bureau of Justice\r\nStatistics. Using stratified random sampling, over 3,000 college\r\nstudents from 12 schools were interviewed. Researchers collected\r\ndetailed information about the incident and the victimization, and\r\ndemographic characteristics of victims and nonvictims, as well as data\r\non self-protection, fear of crime, perceptions of crime on campus, and\r\ncampus security measures. For Part 3, School Data, the researchers\r\nsurveyed campus officials at the sampled schools and gathered official\r\ndata to supplement institution-level crime prevention information\r\nobtained from the students. Mail-back surveys were sent to directors\r\nof campus security or campus police at the 12 sampled schools,\r\naddressing various aspects of campus security, crime prevention\r\nprograms, and crime prevention services available on the\r\ncampuses. Additionally, mail-back surveys were sent to directors of\r\ncampus planning, facilities management, or related offices at the same\r\n12 schools to obtain information on the extent and type of planning\r\nand design actions taken by the campus for crime prevention. Part 3\r\nalso contains data on the characteristics of the 12 schools obtained\r\nfrom PETERSON'S GUIDE TO FOUR-YEAR COLLEGES (1994). Part 4, Census\r\nData, is comprised of 1990 Census data describing the census tracts in\r\nwhich the 12 schools were located and all tracts adjacent to the\r\nschools. Demographic variables in Part 1 include year of birth, sex,\r\nrace, marital status, current enrollment status, employment status,\r\nresidency status, and parents' education. Victimization variables\r\ninclude whether the student had ever been a victim of theft, burglary,\r\nrobbery, motor vehicle theft, assault, sexual assault, vandalism, or\r\nharassment. Students who had been victimized were also asked the\r\nnumber of times victimization incidents occurred, how often the police\r\nwere called, and if they knew the perpetrator. All students were asked\r\nabout measures of self-protection, fear of crime, perceptions of crime\r\non campus, and campus security measures. For Part 2, questions were\r\nasked about the location of each incident, whether the offender had a\r\nweapon, a description of the offense and the victim's response,\r\ninjuries incurred, characteristics of the offender, and whether the\r\nincident was reported to the police. For Part 3, respondents were\r\nasked about how general campus security needs were met, the nature and\r\nextent of crime prevention programs and services available at the\r\nschool (including when the program or service was first implemented),\r\nand recent crime prevention activities. Campus planners were asked if\r\nspecific types of campus security features (e.g., emergency telephone,\r\nterritorial markers, perimeter barriers, key-card access, surveillance\r\ncameras, crime safety audits, design review for safety features,\r\ntrimming shrubs and underbrush to reduce hiding places, etc.) were\r\npresent during the 1993-1994 academic year and if yes, how many or how\r\noften. Additionally, data were collected on total full-time\r\nenrollment, type of institution, percent of undergraduate female\r\nstudents enrolled, percent of African-American students enrolled,\r\nacreage, total fraternities, total sororities, crime rate of\r\ncity/county where the school was located, and the school's Carnegie\r\nclassification. For Part 4, Census data were compiled on percent\r\nunemployed, percent having a high school degree or higher, percent of\r\nall persons below the poverty level, and percent of the population\r\nthat was Black.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding Crime Victimization Among College Students in the United States, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f5315a599806968a741742357b7fec5108ede263950d55479fcf033ed2604f40" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2971" + }, + { + "key": "issued", + "value": "2001-04-17T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "14c381a5-77e1-4e8b-9e6b-a338c129701f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:17.838685", + "description": "ICPSR03074.v1", + "format": "", + "hash": "", + "id": "1ff85d5b-76ef-4c76-8762-3296f4d375b1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:34.129654", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding Crime Victimization Among College Students in the United States, 1993-1994", + "package_id": "210ae5df-9989-4d95-9e17-84bf83f127ff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03074.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "college-students", + "id": "0138e57d-5b01-40fd-aba4-a2bf2cfedb84", + "name": "college-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "colleges", + "id": "3c713e06-61ea-4dbc-a296-c9742c7375e0", + "name": "colleges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f7f30fa0-f51b-42da-ba99-678a30f8671a", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Rachel Hansen", + "maintainer_email": "rachel.hansen@ed.gov", + "metadata_created": "2023-08-12T23:37:02.616877", + "metadata_modified": "2023-08-12T23:37:02.616882", + "name": "school-survey-on-crime-and-safety-2010-fd92c", + "notes": "The School Survey on Crime and Safety, 2010 (SSOCS:2010), is a study that is part of the School Survey on Crime and Safety program. SSOCS:2010 (https://nces.ed.gov/surveys/ssocs/) is a cross-sectional survey of the nation's public schools designed to provide estimates of school crime, discipline, disorder, programs and policies. SSOCS is administered to public primary, middle, high, and combined school principals in the spring of even numbered school years. The study was conducted using a questionnaire and telephone follow-ups of school principals. Public schools were sampled in the spring of 2010 to participate in the study. The study's response rate was 74.3 percent. A number of key statistics on a variety of topics can be produced with SSOCS data.", + "num_resources": 2, + "num_tags": 9, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "School Survey on Crime and Safety, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ecf9d679a58313956e5d7f246a1b76c892720517" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P2Y" + }, + { + "key": "bureauCode", + "value": [ + "018:50" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "527238ab-6fe1-493f-bc05-8b65c288a31b" + }, + { + "key": "issued", + "value": "2011-05-31" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-10T14:26:29.455136" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "National Center for Education Statistics (NCES)" + }, + { + "key": "references", + "value": [ + "https://nces.ed.gov/pubs2010/2010307.pdf" + ] + }, + { + "key": "rights", + "value": "IES uses Restricted-data Licenses as a mechanism for making more detailed data available to qualified researchers. Please request license to access data by submitting an application via the link in \"Resources\"." + }, + { + "key": "temporal", + "value": "2009/2010" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Institute of Education Sciences (IES) > National Center for Education Statistics (NCES)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "ce231f60-4c25-4067-b05c-e37a38449e66" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:37:02.618903", + "description": "Restricted-use data file for the 2010 School Survey on Crime and Safety", + "format": "TEXT", + "hash": "", + "id": "12aae1be-1ee8-440c-aa64-cacf5141ac20", + "last_modified": null, + "metadata_modified": "2023-08-12T23:37:02.597263", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "2009-10 School Survey on Crime and Safety (SSOCS) Restricted-Use Data Files and User's Manual", + "package_id": "f7f30fa0-f51b-42da-ba99-678a30f8671a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/pubsearch/pubsinfo.asp?pubid=2011322", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:37:02.618907", + "description": "2009-10 School Survey on Crime and Safety: Public-Use Data Files and Codebook", + "format": "Zipped TXT", + "hash": "", + "id": "7788df72-8bee-4d36-a102-c1cbce49753e", + "last_modified": null, + "metadata_modified": "2023-08-12T23:37:02.597441", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "2015060_data.zip", + "package_id": "f7f30fa0-f51b-42da-ba99-678a30f8671a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/pubs2015/data/2015060_data.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "0ee4621b-38be-46bb-8360-219726022a58", + "id": "e7d5f049-7022-458b-a551-47ed639111e3", + "name": "0ee4621b-38be-46bb-8360-219726022a58", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disciplinary-action", + "id": "91b63361-1018-48de-bb1b-ae6dcf8c4544", + "name": "disciplinary-action", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline-problem", + "id": "fe4bc174-a027-40d6-965f-408f220ca79b", + "name": "discipline-problem", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-schools", + "id": "3e8ff117-9e4b-4bb2-a799-b18b192c196f", + "name": "public-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-crime", + "id": "210113e3-e87d-4754-9bdb-90c624bfba2d", + "name": "school-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-incidents-at-school", + "id": "bc1d411b-538b-40a8-9a06-51e8889283cc", + "name": "violent-incidents-at-school", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ac7f2674-4145-4aa0-9364-5244a9429bc1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "CIS Team", + "maintainer_email": "no-reply@data.texas.gov", + "metadata_created": "2023-08-25T23:01:34.703190", + "metadata_modified": "2023-08-25T23:01:34.703197", + "name": "taxpayer-returns", + "notes": "See the attached PDF for a detailed description of each tax type. The Comptroller of Public Accounts is charged by statute, Tex. Gov’t Code § 403.0142, with reporting and posting the amounts of revenue remitted from each Texas municipality and county for taxes whose location information is available from tax returns. The revenue is presented by county only because specific cities could not be definitively determined from the report data. Returns submitted directly by local governments are open records and include their names and addresses. Due to confidentiality restrictions, amounts reported by businesses cannot be provided when less than four businesses report for a specific county. This data is posted quarterly, six months after the end of the quarterly data period to allow for collection actions when needed.\r\n\r\nSee https://comptroller.texas.gov/about/policies/privacy.php for more information on our agency’s privacy and security policies", + "num_resources": 4, + "num_tags": 21, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Taxpayer Returns", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2aa59faca25e55ec3bf207e4b21590c8b4d11931" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/iuv6-7n84" + }, + { + "key": "issued", + "value": "2017-03-28" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/iuv6-7n84" + }, + { + "key": "modified", + "value": "2020-06-26" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Government and Taxes" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "effcce48-600a-44d1-a8b7-a1a92b108522" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:01:34.705425", + "description": "", + "format": "CSV", + "hash": "", + "id": "1f283374-463c-4dfb-9484-01df9831f3d7", + "last_modified": null, + "metadata_modified": "2023-08-25T23:01:34.675176", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ac7f2674-4145-4aa0-9364-5244a9429bc1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/iuv6-7n84/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:01:34.705429", + "describedBy": "https://data.austintexas.gov/api/views/iuv6-7n84/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "459dcdba-05bb-4c95-8ff4-4d5308e8ea69", + "last_modified": null, + "metadata_modified": "2023-08-25T23:01:34.675400", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ac7f2674-4145-4aa0-9364-5244a9429bc1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/iuv6-7n84/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:01:34.705432", + "describedBy": "https://data.austintexas.gov/api/views/iuv6-7n84/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9ce89177-4e94-47d0-b0db-610ea0573487", + "last_modified": null, + "metadata_modified": "2023-08-25T23:01:34.675537", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ac7f2674-4145-4aa0-9364-5244a9429bc1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/iuv6-7n84/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:01:34.705433", + "describedBy": "https://data.austintexas.gov/api/views/iuv6-7n84/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d2874270-8e38-49ef-9b16-6868028dfbb2", + "last_modified": null, + "metadata_modified": "2023-08-25T23:01:34.675680", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ac7f2674-4145-4aa0-9364-5244a9429bc1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/iuv6-7n84/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boat", + "id": "5b39650f-27e0-4d54-a8c4-1f1bcf188097", + "name": "boat", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cigar", + "id": "ac457ad2-141d-45e3-941a-d83c2d1c5405", + "name": "cigar", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil", + "id": "25e0f7c9-0c33-4235-9b10-881f7f273d90", + "name": "civil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug", + "id": "249edd6e-68e6-4602-847f-ce6fa36ba556", + "name": "drug", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "excess", + "id": "ceed610c-5da7-4282-9530-fe958eaaffaf", + "name": "excess", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "excess-motor-carrier", + "id": "634ca018-fa12-44a9-adc0-8c184bd073bf", + "name": "excess-motor-carrier", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fines", + "id": "2aa9d32a-3af8-4faa-9dc1-4b33688e85ba", + "name": "fines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "highway", + "id": "3fc3f4b8-0748-492f-9ed9-dae38b43a7bf", + "name": "highway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hotel", + "id": "9c8fd4a4-82ac-4328-9945-8cb3cfcf5b71", + "name": "hotel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mixed-beverage", + "id": "7d8c7c8c-e906-4fe7-81ec-c921b3a51160", + "name": "mixed-beverage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor-vehicle", + "id": "f2923f04-e6f5-40e1-b199-656ff2c26669", + "name": "motor-vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor-vehicle-sales", + "id": "5f954f4f-2fb5-4a14-98b4-9d16725016a0", + "name": "motor-vehicle-sales", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oyster", + "id": "0c3f859d-64b7-4e6c-9b05-91694ec73753", + "name": "oyster", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "photo", + "id": "380c2fed-9490-4eeb-947f-d5eb024a1a6a", + "name": "photo", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "returns", + "id": "2a7a95e2-8c20-4106-88a1-0d89df95510c", + "name": "returns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sales", + "id": "e659b4e4-5177-46c5-957b-2d65adf04d5e", + "name": "sales", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seat-belt", + "id": "cb77b5a6-0ed7-4d07-be47-189fac5c5f2e", + "name": "seat-belt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tax", + "id": "431de89a-79fd-4c13-8a39-5d524d853052", + "name": "tax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tobacco", + "id": "7fb33fa5-ccb1-483c-8827-54d7b52919ff", + "name": "tobacco", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use", + "id": "dfce267e-357e-48d7-813f-6ac70a756c36", + "name": "use", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "73d3700b-c82b-4491-a3c0-b10528b5e3a8", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Rachel Hansen", + "maintainer_email": "rachel.hansen@ed.gov", + "metadata_created": "2023-08-12T23:37:01.123916", + "metadata_modified": "2023-08-12T23:37:01.123921", + "name": "school-survey-on-crime-and-safety-2008-ae91e", + "notes": "The School Survey on Crime and Safety, 2008 (SSOCS:2008), is a study that is part of the School Survey on Crime and Safety program. SSOCS:2008 (https://nces.ed.gov/surveys/ssocs/) is a cross-sectional survey of the nation's public schools designed to provide estimates of school crime, discipline, disorder, programs and policies. SSOCS is administered to public primary, middle, high, and combined school principals in the spring of even-numbered school years. The study was conducted using a questionnaire and telephone follow-ups of school principals. Public schools were sampled in the spring of 2008 to participate in the study. The study's response rate was 74.5 percent. A number of key statistics on a variety of topics can be produced with SSOCS data.", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "School Survey on Crime and Safety, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7cb4562db54bb4b397e1b31e77c6c4306e4a74bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P2Y" + }, + { + "key": "bureauCode", + "value": [ + "018:50" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "6967ce90-616f-4b1d-aabc-5e30ca7dc61c" + }, + { + "key": "issued", + "value": "2009-05-05" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-10T14:27:33.253296" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "National Center for Education Statistics (NCES)" + }, + { + "key": "references", + "value": [ + "https://nces.ed.gov/pubs2010/2010307.pdf" + ] + }, + { + "key": "temporal", + "value": "2007/2008" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Institute of Education Sciences (IES) > National Center for Education Statistics (NCES)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "8fa3cd1a-cd70-4ddc-81a0-8f3ac245183e" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:37:01.126130", + "describedBy": "https://nces.ed.gov/pubs2010/2010334.pdf", + "describedByType": "application/pdf", + "description": "2008 School Survey on Crime and Safety data as a TSV file", + "format": "TSV", + "hash": "", + "id": "d43662e4-80eb-4715-9523-06ea462fd45b", + "last_modified": null, + "metadata_modified": "2023-08-12T23:37:01.105125", + "mimetype": "text/tab-separated-values", + "mimetype_inner": null, + "name": "pu_ssocs08_ASCII.txt", + "package_id": "73d3700b-c82b-4491-a3c0-b10528b5e3a8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/txt/pu_ssocs08_ASCII.txt", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:37:01.126133", + "describedBy": "https://nces.ed.gov/pubs2010/2010334.pdf", + "describedByType": "application/pdf", + "description": "2008 School Survey on Crime and Safety data as a SAS 7-formatted binary data file", + "format": "Zipped SAS7BDAT", + "hash": "", + "id": "e68d6dc7-d9a9-4e46-a312-033d6390ec20", + "last_modified": null, + "metadata_modified": "2023-08-12T23:37:01.105289", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "pu_ssocs08_sas.zip", + "package_id": "73d3700b-c82b-4491-a3c0-b10528b5e3a8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/pu_ssocs08_sas.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:37:01.126135", + "describedBy": "https://nces.ed.gov/pubs2010/2010334.pdf", + "describedByType": "application/pdf", + "description": "2008 School Survey on Crime and Safety data as a SPSS-formatted binary data file", + "format": "Zipped SAV", + "hash": "", + "id": "4d342c3d-fafd-415f-90ea-8f4368a599db", + "last_modified": null, + "metadata_modified": "2023-08-12T23:37:01.105441", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "pu_ssocs08_spss.zip", + "package_id": "73d3700b-c82b-4491-a3c0-b10528b5e3a8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/pu_ssocs08_spss.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:37:01.126137", + "describedBy": "https://nces.ed.gov/pubs2010/2010334.pdf", + "describedByType": "application/pdf", + "description": "2008 School Survey on Crime and Safety data as a Stata-formatted binary data file", + "format": "Zipped DTA", + "hash": "", + "id": "8dc16298-1fcc-4670-9e6f-77e69ef44922", + "last_modified": null, + "metadata_modified": "2023-08-12T23:37:01.105584", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "pu_ssocs08_stata.zip", + "package_id": "73d3700b-c82b-4491-a3c0-b10528b5e3a8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/pu_ssocs08_stata.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "0ee4621b-38be-46bb-8360-219726022a58", + "id": "e7d5f049-7022-458b-a551-47ed639111e3", + "name": "0ee4621b-38be-46bb-8360-219726022a58", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disciplinary-action", + "id": "91b63361-1018-48de-bb1b-ae6dcf8c4544", + "name": "disciplinary-action", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline-problem", + "id": "fe4bc174-a027-40d6-965f-408f220ca79b", + "name": "discipline-problem", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-schools", + "id": "3e8ff117-9e4b-4bb2-a799-b18b192c196f", + "name": "public-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-crime", + "id": "210113e3-e87d-4754-9bdb-90c624bfba2d", + "name": "school-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-incidents-at-school", + "id": "bc1d411b-538b-40a8-9a06-51e8889283cc", + "name": "violent-incidents-at-school", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1d9bfe2d-7ecd-4165-9fb9-276c3984e878", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Vaughan Coleman", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:56.455826", + "metadata_modified": "2024-11-29T21:49:49.301019", + "name": "2016-2017-school-safety-report", + "notes": "Since 1998, the New York City Police Department (NYPD) has been tasked with the collection and maintenance of crime data for incidents that occur in New York City public schools. The NYPD has provided this data to the New York City Department of Education (DOE). The DOE has compiled this data by schools and locations for the information of our parents and students, our teachers and staff, and the general public. \r\nIn some instances, several Department of Education learning communities co-exist within a single building. In other instances, a single school has locations in several different buildings. In either of these instances, the data presented here is aggregated by building location rather than by school, since safety is always a building-wide issue. We use “consolidated locations” throughout the presentation of the data to indicate the numbers of incidents in buildings that include more than one learning community.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "2016 - 2017 School Safety Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4758a00193c25300fd256c550080c695cc071e44173d05c0de0d04d99e4ac5c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/rear-wh5i" + }, + { + "key": "issued", + "value": "2018-10-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/rear-wh5i" + }, + { + "key": "modified", + "value": "2024-11-26" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "be0f98d5-d7d1-469e-af67-a384a071a1a4" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:56.463937", + "description": "", + "format": "CSV", + "hash": "", + "id": "116a97a8-1426-4c3e-8a4c-efa7ff50c698", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:56.463937", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1d9bfe2d-7ecd-4165-9fb9-276c3984e878", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rear-wh5i/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:56.463948", + "describedBy": "https://data.cityofnewyork.us/api/views/rear-wh5i/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fcd59356-f301-444b-9348-7f89b5cc9969", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:56.463948", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1d9bfe2d-7ecd-4165-9fb9-276c3984e878", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rear-wh5i/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:56.463953", + "describedBy": "https://data.cityofnewyork.us/api/views/rear-wh5i/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "906ad7a8-49cf-49d3-aaa9-b5aacd1a55ec", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:56.463953", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1d9bfe2d-7ecd-4165-9fb9-276c3984e878", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rear-wh5i/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:56.463958", + "describedBy": "https://data.cityofnewyork.us/api/views/rear-wh5i/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0e188160-f92d-4bc0-abb6-d50c0a8d4b5e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:56.463958", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1d9bfe2d-7ecd-4165-9fb9-276c3984e878", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/rear-wh5i/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "doe", + "id": "66484b4b-7198-4686-a337-3211a093666a", + "name": "doe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "major-crimes", + "id": "077233d5-7f63-4e11-84b9-8355bf8c6734", + "name": "major-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "non-criminal-incidents", + "id": "a1200222-9c6c-41f1-9a53-905aaa4814da", + "name": "non-criminal-incidents", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8c7e76af-049e-4195-8f36-e1959344c9c2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2022-04-28T02:50:50.294899", + "metadata_modified": "2024-09-06T18:50:05.773875", + "name": "crime-prevention-district-80cfa", + "notes": "Polygon geometry with attributes displaying crime prevention districts in East Baton Rouge Parish, Louisiana.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Crime Prevention District", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c0a9477a0d0aabdae8277360101f6429e79b93e499262555c80a8140baa56c22" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/ms63-rwj2" + }, + { + "key": "issued", + "value": "2024-04-02" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/ms63-rwj2" + }, + { + "key": "modified", + "value": "2024-08-30" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "beb4cac6-92fb-413f-b2b7-bbeaa8353372" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:50.355930", + "description": "", + "format": "CSV", + "hash": "", + "id": "4949a0e0-d234-4358-b6a5-e74adc87dda4", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:50.355930", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8c7e76af-049e-4195-8f36-e1959344c9c2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/ms63-rwj2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:50.355937", + "describedBy": "https://data.brla.gov/api/views/ms63-rwj2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4fb48ba1-cd7e-49b3-8530-12abcb6e8c84", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:50.355937", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8c7e76af-049e-4195-8f36-e1959344c9c2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/ms63-rwj2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:50.355941", + "describedBy": "https://data.brla.gov/api/views/ms63-rwj2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b49003f0-f493-4c37-9d9d-665f7ed02ec1", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:50.355941", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8c7e76af-049e-4195-8f36-e1959344c9c2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/ms63-rwj2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:50.355944", + "describedBy": "https://data.brla.gov/api/views/ms63-rwj2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "eb63caac-8281-4d5f-b5e3-ebd0e2e446af", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:50.355944", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8c7e76af-049e-4195-8f36-e1959344c9c2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/ms63-rwj2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ebrp", + "id": "b8ca5109-fb0d-4dc0-804f-d84b20483003", + "name": "ebrp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prevention", + "id": "4fa13a9a-bdf3-417b-b349-9b700b9336ec", + "name": "prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9dca47fc-8f89-49e3-9b82-a021fc47fbc4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:29.381952", + "metadata_modified": "2023-11-28T10:14:26.642271", + "name": "trajectories-of-violent-offending-and-risk-status-across-adolescence-and-early-adulthood-1-948a1", + "notes": "This study investigated violent offending in adolescence\r\n and early adulthood with an aim of building practical knowledge to\r\n guide prevention programs and policies. The study examined risk\r\n factors that influence violent offending and described how offending\r\n and risk levels change over adolescence and into early adulthood. The\r\n study used data from Waves I to VII of the NATIONAL YOUTH SURVEY\r\n (NYS), conducted by Delbert Elliott between 1977 and 1987. Separate\r\n datasets for Waves I to VII were merged to create a single\r\n longitudinal dataset, using SAS system software. The NYS includes\r\n baseline information on youth and family background and demographic\r\n characteristics, as well as longitudinal data on the behaviors and\r\n attitudes of youths, and youths' perceptions of parent, neighborhood,\r\nand peer group factors.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Trajectories of Violent Offending and Risk Status Across Adolescence and Early Adulthood, 1976-1986 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d7ff80c81bc7b6c676c0be1044fa8b5620a9af8da7e07e8bc393610dc4bff56b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3867" + }, + { + "key": "issued", + "value": "2007-10-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-10-26T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ebd25512-91a0-4c9e-a79e-89c4f5bae11c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:29.389860", + "description": "ICPSR21021.v1", + "format": "", + "hash": "", + "id": "ae841f62-0e3d-475f-b5ed-7d9b8497d19e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:37.920964", + "mimetype": "", + "mimetype_inner": null, + "name": "Trajectories of Violent Offending and Risk Status Across Adolescence and Early Adulthood, 1976-1986 [United States]", + "package_id": "9dca47fc-8f89-49e3-9b82-a021fc47fbc4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21021.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "adult-offenders", + "id": "72123bed-e66f-40de-a17f-5b57ef8ffebb", + "name": "adult-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offenders", + "id": "8cbae6d8-c0e9-41fb-9a8d-50a29c6b9f4d", + "name": "youthful-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a68092ae-ab48-41dd-b59d-78dbcc71ed3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:59.561908", + "metadata_modified": "2023-11-28T08:38:01.406766", + "name": "state-court-processing-statistics-series-7531d", + "notes": "\r\nInvestigator(s): Pretrial Services Resource Center (formerly National Pretrial Reporting Program)\r\nThis data collection effort was undertaken to determine whether \r\naccurate and comprehensive pretrial data can be collected at the local \r\nlevel and subsequently aggregated at the state and federal levels. The \r\ndata contained in this collection provide a picture of felony defendants' \r\nmovements through the criminal courts. Offenses were recoded into 14 broad \r\ncategories that conform to the Bureau of Justice Statistics' crime \r\ndefinitions. Other variables include sex, race, age, prior record, \r\nrelationship to criminal justice system at the time of the offense, \r\npretrial release, detention decisions, court appearances, pretrial \r\nrearrest, adjudication, and sentencing. The unit of analysis is the \r\ndefendant.Years Produced: Updated biannually\r\n", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "State Court Processing Statistics Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a31e85845f4bbf7c19370e11ad81dea3d59359984f308df973883fd6d9b31034" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2178" + }, + { + "key": "issued", + "value": "1998-09-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-03-28T09:36:18" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "189fa3ad-42b4-4b02-9236-516725406503" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:59.573221", + "description": "", + "format": "", + "hash": "", + "id": "6d771aa2-dd09-4097-8253-e3ff27ecf4a2", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:59.573221", + "mimetype": "", + "mimetype_inner": null, + "name": "State Court Processing Statistics Series", + "package_id": "a68092ae-ab48-41dd-b59d-78dbcc71ed3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/79", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-courts", + "id": "e343c0e7-8a56-4c49-a6f2-5a1efc2917fd", + "name": "felony-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-detention", + "id": "cbbfa6e0-2a16-4932-947e-a37f0be4191f", + "name": "pretrial-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-release", + "id": "df01fdd9-7e66-467d-b633-52eb1592debc", + "name": "pretrial-release", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "68d56940-46f0-44e3-82fd-3b9cae9966de", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brooklyn Lupari, SAMHSA/CBHSQ c/o SAMHDA Support", + "maintainer_email": "samhda-support@samhsa.hhs.gov", + "metadata_created": "2020-11-10T16:19:32.369622", + "metadata_modified": "2023-07-26T15:59:43.503686", + "name": "national-household-survey-on-drug-abuse-nhsda-1996", + "notes": "

    This series measures the prevalence and correlates of drug
    \nuse in the United States. The surveys are designed to provide
    \nquarterly, as well as annual, estimates. Information is provided on
    \nthe use of illicit drugs, alcohol, and tobacco among members of United
    \nStates households aged 12 and older. Questions include age at first
    \nuse as well as lifetime, annual, and past-month usage for the
    \nfollowing drug classes: marijuana, cocaine (and crack), hallucinogens,
    \nheroin, inhalants, alcohol, tobacco, and nonmedical use of
    \nprescription drugs, including psychotherapeutics. Respondents were
    \nalso asked about substance abuse treatment history, illegal
    \nactivities, problems resulting from the use of drugs, personal and
    \nfamily income sources and amounts, need for treatment for drug or
    \nalcohol use, criminal record, and needle-sharing. Questions on mental
    \nhealth and access to care, which were introduced in the 1994-B
    \nquestionnaire (see NATIONAL HOUSEHOLD SURVEY ON DRUG ABUSE, 1994), were retained in this administration of the survey. In
    \n1996, the section on risk/availability of drugs was reintroduced, and
    \nsections on driving behavior and personal behavior were
    \nadded. Demographic data include gender, race, age, ethnicity, marital
    \nstatus, educational level, job status, income level, veteran status,
    \nand current household composition.This study has 1 Data Set.

    ", + "num_resources": 1, + "num_tags": 28, + "organization": { + "id": "2c2fc21f-21d0-4450-af01-cf8c69b44156", + "name": "hhs-gov", + "title": "U.S. Department of Health & Human Services", + "type": "organization", + "description": "", + "image_url": "https://www.hhs.gov/sites/default/files/web/images/seal_blue_gold_hi_res.jpg", + "created": "2020-11-10T14:14:03.176362", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2c2fc21f-21d0-4450-af01-cf8c69b44156", + "private": false, + "state": "active", + "title": "National Household Survey on Drug Abuse (NHSDA-1996)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3e9a0328f34a12ca042ced724d4f7c74e5daf11f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "009:30" + ] + }, + { + "key": "identifier", + "value": "https://datafiles.samhsa.gov/study/national-household-survey-drug-abuse-nhsda-1996-nid13564" + }, + { + "key": "issued", + "value": "2016-05-23" + }, + { + "key": "landingPage", + "value": "https://healthdata.gov/dataset/national-household-survey-drug-abuse-nhsda-1996" + }, + { + "key": "modified", + "value": "2023-07-25" + }, + { + "key": "programCode", + "value": [ + "009:030" + ] + }, + { + "key": "publisher", + "value": "Substance Abuse & Mental Health Services Administration" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://healthdata.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c294f42b-96c4-4228-ba18-9101593912fa" + }, + { + "key": "harvest_source_id", + "value": "651e43b2-321c-4e4c-b86a-835cfc342cb0" + }, + { + "key": "harvest_source_title", + "value": "Healthdata.gov" + } + ], + "groups": [ + { + "description": "The purpose of this data collection is to gather Federally-managed datasets relevant to the health of older adults in and outside the context of the coronavirus pandemic (COVID-19). Older adults reside at the intersection of key demographic and health challenges, including those resulting from the pandemic. Insights from data on the older adult population – before, during, and after COVID-19 – is also needed to better understand the impact of the pandemic on the health of this growing population segment.", + "display_name": "Older Adults Health Data Collection", + "id": "ceed603b-3aa5-4276-9eaf-92e52e549814", + "image_display_url": "https://data.gov/app/themes/roots-nextdatagov/assets/img/topic-medical.png", + "name": "older-adults-health-data", + "title": "Older Adults Health Data Collection" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:19:32.524212", + "description": "National Household Survey on Drug Abuse (NHSDA-1996) \n", + "format": "HTML", + "hash": "", + "id": "04670c4f-63a7-400c-9bb3-2020c663bfd0", + "last_modified": null, + "metadata_modified": "2020-11-10T16:19:32.524212", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "https://datafiles.samhsa.gov/study/national-household-survey-drug-abuse-nhsda-1996-nid13564", + "package_id": "68d56940-46f0-44e3-82fd-3b9cae9966de", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datafiles.samhsa.gov/study/national-household-survey-drug-abuse-nhsda-1996-nid13564", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "amphetamines", + "id": "b45e8af6-69ab-4bcf-9c8f-72e045d4733a", + "name": "amphetamines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "barbiturates", + "id": "c8827efe-74e2-468e-bba3-c258040fae92", + "name": "barbiturates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cocaine", + "id": "b0d1a152-4a29-483f-97b0-a2803d1edb1f", + "name": "cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hallucinogens", + "id": "27de22a3-6784-485b-a55b-c9d91bd80107", + "name": "hallucinogens", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-care", + "id": "8b7245a8-94c1-41de-a3a8-de77777e1d55", + "name": "health-care", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-insurance", + "id": "b22731b3-354e-4cb5-9fc3-e9c4d2d82a87", + "name": "health-insurance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "heroin", + "id": "91450280-4705-4679-8bb8-a912de638ccf", + "name": "heroin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hiv", + "id": "b0b16e55-d70a-4244-9644-879fa54f5782", + "name": "hiv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inhalants", + "id": "4b00f5e3-5be3-4195-9b7b-d48c44c0e90e", + "name": "inhalants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "methamphetamine", + "id": "d55a91e3-cc2a-4730-8eb2-cc763478dc1a", + "name": "methamphetamine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prescription-drugs", + "id": "19bf33e9-c447-4381-a5f6-af95670b0902", + "name": "prescription-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "smoking", + "id": "f0387771-f299-4b59-9b8f-58358139dd87", + "name": "smoking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stimulants", + "id": "7b0775ab-3865-4854-8d9e-f68581c5ffee", + "name": "stimulants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tranquilizers", + "id": "ab4e021d-8bbe-4a62-a37d-da793db5466f", + "name": "tranquilizers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c20f9764-287b-4933-af99-6e62a5c9b97b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:57.420464", + "metadata_modified": "2024-07-13T07:05:12.255675", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-haiti-2008-data-63b3c", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University and Borge y Asociados.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6403d4160c731be440a4b319e2834cb52cf00f4ee41abb00a936d2fdadd20ee6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/s2pv-tebz" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/s2pv-tebz" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1f1cb16e-6876-4348-826e-a193dc59c1b9" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:57.463058", + "description": "", + "format": "CSV", + "hash": "", + "id": "7bd6f9fc-57f9-447d-9826-47a89071644e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:53:19.468471", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c20f9764-287b-4933-af99-6e62a5c9b97b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/s2pv-tebz/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:57.463065", + "describedBy": "https://data.usaid.gov/api/views/s2pv-tebz/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2c7a4d01-0aa5-4037-a136-1e49caeed039", + "last_modified": null, + "metadata_modified": "2024-06-04T19:53:19.468590", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c20f9764-287b-4933-af99-6e62a5c9b97b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/s2pv-tebz/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:57.463069", + "describedBy": "https://data.usaid.gov/api/views/s2pv-tebz/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "380b333e-6314-44da-ab39-dfbcaceba16b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:53:19.468670", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c20f9764-287b-4933-af99-6e62a5c9b97b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/s2pv-tebz/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:57.463072", + "describedBy": "https://data.usaid.gov/api/views/s2pv-tebz/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9058bbc9-857a-41f8-a345-56fd605879a1", + "last_modified": null, + "metadata_modified": "2024-06-04T19:53:19.468766", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c20f9764-287b-4933-af99-6e62a5c9b97b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/s2pv-tebz/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haiti", + "id": "787a5fe3-12ab-40df-a574-1c1175d5af65", + "name": "haiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "40915b49-909c-45aa-81cc-b2f940b7e621", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:56.279975", + "metadata_modified": "2023-02-13T21:43:23.054373", + "name": "the-criminalization-of-lgbq-gnct-youth-california-2014-4a93b", + "notes": "The researchers examined sexual-orientation and gender conformity disparities in criminalization for prostitution. The specific purpose of this study was to explore the links between family rejection, homelessness, child welfare involvement, and prostitution charges for youth in the justice system.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Criminalization of LGBQ/GNCT Youth, California, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4fa75761caac83835866bf38d3f67f4510dee076" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3957" + }, + { + "key": "issued", + "value": "2018-10-30T10:11:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-10-30T10:13:54" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "1b795982-525c-4bbf-b3ca-78895da42572" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:56.328646", + "description": "ICPSR37001.v1", + "format": "", + "hash": "", + "id": "2936f109-2507-471e-b812-3edacd12b4d5", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:43.835670", + "mimetype": "", + "mimetype_inner": null, + "name": "The Criminalization of LGBQ/GNCT Youth, California, 2014", + "package_id": "40915b49-909c-45aa-81cc-b2f940b7e621", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37001.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "gender-identity", + "id": "dc443d4d-4c72-447e-8370-30ab25fdccb7", + "name": "gender-identity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homosexuality", + "id": "005c4a26-8153-42a6-a833-0fe9c30ce417", + "name": "homosexuality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-detention", + "id": "4f784abe-617c-40c7-a26b-c0c53ee9ac17", + "name": "juvenile-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dd63a384-f775-4c6d-b3af-a2752a62e135", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:55.253118", + "metadata_modified": "2023-11-28T10:03:13.774400", + "name": "domestic-violence-experience-in-omaha-nebraska-1986-1987-7b201", + "notes": "The purpose of this data collection was to corroborate the\r\n findings of SPECIFIC DETERRENT EFFECTS OF ARREST FOR DOMESTIC ASSAULT:\r\n MINNEAPOLIS, 1981-1982 (ICPSR 8250) that arrest is an effective\r\n deterrent against continued domestic assaults. The data addressed the\r\n following questions: (1) To what extent does arrest decrease the\r\n likelihood of continued violence, as assessed by the victim? (2) To\r\n what extent does arrest decrease the likelihood of continued\r\n complaints of crime, as assessed by police records? (3) What are the\r\n differences in arrest recidivism between cases that involved arrest\r\n versus cases that involved mediation, separation, warrant issued, or\r\n no warrant issued? Domestic violence cases in three sectors of Omaha,\r\n Nebraska, meeting established eligibility criteria, were assigned to\r\n one of five experimental treatments: mediation, separation, arrest,\r\n warrant issued, or no warrant issued. Data for victim reports were\r\n collected from three interviews with the victims conducted one week,\r\n six months, and 12 months after the domestic violence incident.\r\n Arrest, charge, and complaint data were collected on the suspects at\r\n six- and twelve-month intervals following the original domestic\r\n violence incident. The investigators used arrest recidivism, continued\r\n complaints of crime, and victim reports of repeated violence (fear of\r\n injury, pushing/hitting, and physical injury) as outcome measures to\r\n assess the extent to which treatments prevented subsequent conflicts.\r\n Other variables include victim's level of fear, self-esteem, locus of\r\n control, and welfare dependency, changes in the relationship between\r\n suspect and victim, extent of the victim's injury, and extent of drug\r\n use by the victim and the suspect. Demographic variables include\r\nrace, age, sex, income, occupational status, and marital status.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Domestic Violence Experience in Omaha, Nebraska, 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e17f70c0fb97ee65556b973a575df18bd1a700887e81ddc9f9b7b0ba93c3822d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3602" + }, + { + "key": "issued", + "value": "1991-03-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-07-24T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0c7572da-5eef-4de1-8da6-00819ea4b888" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:55.270910", + "description": "ICPSR09481.v2", + "format": "", + "hash": "", + "id": "f6af3b65-240f-4fd0-bec1-0b1a0304c3e1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:55.666124", + "mimetype": "", + "mimetype_inner": null, + "name": "Domestic Violence Experience in Omaha, Nebraska, 1986-1987", + "package_id": "dd63a384-f775-4c6d-b3af-a2752a62e135", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09481.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment", + "id": "40819b81-f667-4176-aafe-9c9980391417", + "name": "treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a5ead1be-6fc3-4c84-b97c-dffb09daf71e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:57.323773", + "metadata_modified": "2023-11-28T09:31:26.499577", + "name": "domestic-terrorism-assessment-of-state-and-local-preparedness-in-the-united-states-1992-5bfd6", + "notes": "This project sought to analyze states' and municipalities'\r\n terrorism preparedness as a means of providing law enforcement with\r\n information about the prevention and control of terrorist activities\r\n in the United States. To accomplish this objective, a national survey\r\n of state and local law enforcement agencies was conducted to assess\r\n how law enforcement agencies below the federal level perceive the\r\n threat of terrorism in the United States and to identify potentially\r\n promising anti- and counter-terrorism programs currently used by these\r\n jurisdictions. For the purposes of this survey, the researchers used\r\n the legal definition of terrorism as provided by the Federal Bureau of\r\n Investigation (FBI), which is \"the unlawful use of force or violence\r\n against persons or property to intimidate or coerce a government, the\r\n civilian population, or any segment of either, to further political or\r\n social objectives.\" However, incidents reported by state or local law\r\n enforcement agencies as potential terrorist incidents often are\r\n reclassified as ordinary crimes by the FBI if the FBI investigation\r\n does not reveal evidence that more than one crime was intended to be\r\n committed or that a network of individuals had prepared to carry out\r\n additional acts. Since these reported potential terrorist incidents\r\n may provide important early warnings that an organized terrorism\r\n effort is emerging, the researchers broadened the official definition\r\n to include suspected incidents and state and local officials'\r\n perceptions of crime due to terrorism. Three distinct jurisdictions\r\n with overlapping responsibilities for terrorism preparedness were\r\n surveyed in this study: (1) state law enforcement agencies, in most\r\n cases the state police, (2) organizations with emergency preparedness\r\n responsibilities and statewide authority but with limited powers of\r\n law enforcement, and (3) local law enforcement agencies, such as\r\n municipal police and sheriff departments. Similar questions were asked\r\n for all three jurisdiction groups. Variables pertaining to the\r\n organization include questions about contingency plans, guidelines,\r\n and special police training for dealing with threats of terrorism, the\r\n amount and types of information and resources exchanged among various\r\n agencies, and whether the agency had a special terrorism unit and, if\r\n so, its duties. Variables dealing with threat assessment include\r\n whether the agency had identified right-wing, left-wing,\r\n international, ethnic/emigre, or special-issue terrorist groups within\r\n their jurisdiction and how many incidents were attributed to each\r\n group. Additional variables provide information on whether the agency\r\n was involved in investigating any terrorist incidents and the type of\r\n support received from other agencies for these investigations. The\r\n risk assessment section of the survey sought information on whether\r\n the agency had conducted a risk assessment and what potential\r\n terrorist targets were present in their jurisdiction. Questions in the\r\n threat environment section cover the respondent's assessment of the\r\n impact of the Persian Gulf War, the agency's sources of information\r\n pertaining to terrorism, the likelihood of terrorist attacks on\r\n various major installations nationally, and the likelihood of a major\r\n attack in their jurisdiction. Administrative variables include the\r\n number of sworn officers or professional staff, number of support\r\n staff, department's budget for the current fiscal year, whether the\r\n agency received federal funds, and what percentage of the federal\r\nfunds were used for anti-terrorism efforts.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Domestic Terrorism: Assessment of State and Local Preparedness in the United States, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4da680b2655965c7dc2e5745da0fdd4add4764180630bfc1326ea6c59dcd2ab4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2875" + }, + { + "key": "issued", + "value": "1996-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1996-10-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "442fe607-1bc5-4653-a644-299a8fe3193a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:57.429952", + "description": "ICPSR06566.v1", + "format": "", + "hash": "", + "id": "aa6918b1-35e2-4201-85f2-52eb93d1ffff", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:26.924221", + "mimetype": "", + "mimetype_inner": null, + "name": "Domestic Terrorism: Assessment of State and Local Preparedness in the United States, 1992", + "package_id": "a5ead1be-6fc3-4c84-b97c-dffb09daf71e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06566.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "anti-terrorist-laws", + "id": "0c0c9481-572b-4f00-a724-f369793a12f0", + "name": "anti-terrorist-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counterterrorism", + "id": "c7cfb043-52c7-42fa-8c76-2f5934277813", + "name": "counterterrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "persian-gulf-war", + "id": "2b6c94be-3bc8-467f-a445-ebe3da6d4500", + "name": "persian-gulf-war", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-attacks", + "id": "f1fa0f0e-d886-4b52-b23a-f3957f2fdd91", + "name": "terrorist-attacks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-threat", + "id": "1e646f9d-d591-48fa-be45-df24e3ca3fb1", + "name": "terrorist-threat", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "53521563-e5b5-4f11-a68a-d3211aa1b4d8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:20.058238", + "metadata_modified": "2023-11-28T09:45:15.500161", + "name": "longitudinal-study-of-violent-criminal-behavior-in-the-united-states-1970-1984-1f144", + "notes": "The primary objective of this project was to explore the\r\nfamilial, physical, psychological, social, and cultural antecedents\r\nand correlates of violent criminal offending. This research used an\r\nextensive longitudinal database collected on 1,345 young adult male\r\noffenders admitted to the Federal Correctional Institution (FCI) in\r\nTallahassee, Florida, from November 3, 1970, to November 2, 1972.\r\nUsing FBI arrest records (\"rap sheets\"), each inmate was classified\r\non the basis of the National Crime Information Center Uniform Offense\r\nCodes into one of four distinct categories: (1) \"angry violent,\" in\r\nwhich the apparent goal was to injure the victim, (2) \"instrumentally\r\nviolent,\" in which the aggressive behavior was a means to an end (as\r\nin a robbery), (3) \"potentially violent,\" as evidenced by making\r\nthreats or carrying weapons but in which the offender was not accused\r\nof any violent offenses, and (4) \"nonviolent,\" in which the offender\r\nhad not been charged with violent criminal behavior. Violent offenders\r\nwere also subdivided into those who had been repetitively violent and\r\nthose who had been charged with just one violent offense. As part of\r\nthe classification process, each inmate was administered an extensive\r\nbattery of tests by the research project staff. The two primary\r\npersonality assessment instruments utilized were the Minnesota\r\nMultiphasic Personality Inventory (MMPI) and the California\r\nPsychological Inventory (CPI). Each inmate's caseworker filled out a\r\nseries of of standard Bureau of Prisons forms recording the results of\r\nthe medical, educational, and psychological evaluations, as well as\r\nsalient aspects of the case and criminal history. The researchers also\r\nobtained copies of each offender's Presentence Investigation Report\r\n(PSI) that had been prepared by the federal probation officer, and\r\nthen devised a series of scales to quantify the PSI data. In addition,\r\nan hour-long structured intake interview was administered to each\r\ninmate by his team psychologist. Global scales were constructed from\r\nthese intake interviews. After each interview, the psychologists\r\nperformed an evaluative Q-sort. Nine scales were later constructed\r\nbased on these Q-sorts. Also, every dormitory officer and every work\r\nsupervisor completed scales assessing each subject's interpersonal\r\nadjustment and work performance at 90-day intervals. Immediately prior\r\nto release, as many inmates as possible were reinterviewed and\r\nretested on the MMPI and the CPI. Follow-ups using FBI rap sheets were\r\nconducted in 1976 and 1984. Variables obtained from the Bureau of\r\nPrisons forms include age upon entry, race, marital status, age at\r\nfirst arrest, number of prior adult convictions, commitment\r\noffense(s), highest school grade completed, drug dependency, and\r\nalcoholism. Scales developed from the PSIs provide data on father,\r\nmother, and siblings, family incohesiveness, adequacy of childhood\r\ndwelling, social deviance of family, school problems, employment\r\nproblems, achievement motivation, problems with interpersonal\r\nrelations, authority conflicts, childhood and adolescent or adult\r\nmaladjustment and deviance, poor physical health, juvenile conviction\r\nrecord, adult arrest and conviction record, violence of offense, group\r\ninfluence on illegal behavior, and prior prison adjustment. The intake\r\ninterview inquired about the developmental family history and the\r\nchild's development, the inmate's marriage, educational, and work\r\nhistory and attitudes, attitudes toward sex, military service and\r\nattitudes, self-reported use of alcohol and other substances,\r\nreligious preferences and practices, and problems during any previous\r\nconfinements. Scales based on the psychologists' Q-sorts evaluated\r\naggression, hostility avoidance, authority conflict, sociability,\r\nsocial withdrawal, social/emotional constriction, passivity,\r\ndominance, and adaptation to the environment. Data are also provided\r\non global dorm adjustment and the number of shots, cell house days,\r\nsick calls, and infractions for the offenders' first and second 90-day\r\nperiods at the FCI.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Longitudinal Study of Violent Criminal Behavior in the United States, 1970-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8c9c651a06026b87debb1c836bf67a513e465c44b37b01c75997fd2e635cd60c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3195" + }, + { + "key": "issued", + "value": "1996-10-08T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5f710805-4913-4eab-a0e0-a1f6971dcb48" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:20.065489", + "description": "ICPSR06103.v1", + "format": "", + "hash": "", + "id": "63440fba-f07b-465e-b180-f4e4bb3a435c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:26.668240", + "mimetype": "", + "mimetype_inner": null, + "name": "Longitudinal Study of Violent Criminal Behavior in the United States, 1970-1984 ", + "package_id": "53521563-e5b5-4f11-a68a-d3211aa1b4d8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06103.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-assessment", + "id": "31a474b5-2df7-4376-89c5-18ec447d03ce", + "name": "educational-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-histories", + "id": "29c7db76-192b-4864-b20a-956c70b6db6b", + "name": "family-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-status", + "id": "0971ff69-6984-4f90-a067-be2ffdfa6c49", + "name": "health-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nonviolent-crime", + "id": "681b65d8-15fd-4ac9-9593-816dcd802155", + "name": "nonviolent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-classification", + "id": "771d9267-eeca-437b-be7d-51035421cc6f", + "name": "offender-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personality-assessment", + "id": "4dba218a-c1bd-4448-ae7f-6be570f77486", + "name": "personality-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-evaluation", + "id": "97a4d538-cc4b-4c1e-9c43-15551201adce", + "name": "psychological-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "44de9ba5-2910-493c-b548-ece353d6df49", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:49.071135", + "metadata_modified": "2021-11-29T09:45:19.450138", + "name": "non-fatal-shootings-2013", + "notes": "2013 Non-Fatal Shootings as reported to the Maryland Coordination and Analysis Center (MCAC)", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Non-Fatal Shootings - 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/x7h2-rnih" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2014-08-14" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2021-04-26" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/x7h2-rnih" + }, + { + "key": "source_hash", + "value": "718728608712ae532c69bf4446092035c25d5e11" + }, + { + "key": "harvest_object_id", + "value": "4c9a716c-4d2a-4733-aedc-82a3c7b899b7" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:49.089605", + "description": "", + "format": "CSV", + "hash": "", + "id": "8019e76d-068b-48e5-8388-5730f2401838", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:49.089605", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "44de9ba5-2910-493c-b548-ece353d6df49", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/x7h2-rnih/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:49.089615", + "describedBy": "https://opendata.maryland.gov/api/views/x7h2-rnih/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "344c1f6c-3295-44b6-97f0-7b71d06071c3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:49.089615", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "44de9ba5-2910-493c-b548-ece353d6df49", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/x7h2-rnih/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:49.089621", + "describedBy": "https://opendata.maryland.gov/api/views/x7h2-rnih/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "fa10d6b3-dfc0-4678-b801-5dc1b5c4bb6f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:49.089621", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "44de9ba5-2910-493c-b548-ece353d6df49", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/x7h2-rnih/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:49.089625", + "describedBy": "https://opendata.maryland.gov/api/views/x7h2-rnih/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8e435162-9dda-49ee-93db-8423ab6908d1", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:49.089625", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "44de9ba5-2910-493c-b548-ece353d6df49", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/x7h2-rnih/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2013", + "id": "03d7ea20-c6ad-4646-ab29-3e1b7a84027b", + "name": "2013", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mcac", + "id": "3c88b6fe-d854-4200-82c4-037056e36fca", + "name": "mcac", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b61b05b8-08dd-4305-8128-a80fb8ebde62", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:09.440669", + "metadata_modified": "2023-11-28T09:24:18.383722", + "name": "crime-hot-spot-forecasting-with-data-from-the-pittsburgh-pennsylvania-bureau-of-polic-1990", + "notes": " This study used crime count data from the Pittsburgh, Pennsylvania, Bureau of Police offense reports and 911 computer-aided dispatch (CAD) calls to determine the best univariate forecast method for crime and to evaluate the value of leading indicator crime forecast models. \r\n The researchers used the rolling-horizon experimental design, a design that maximizes the number of forecasts for a given time series at different times and under different conditions. Under this design, several forecast models are used to make alternative forecasts in parallel. For each forecast model included in an experiment, the researchers estimated models on training data, forecasted one month ahead to new data not previously seen by the model, and calculated and saved the forecast error. Then they added the observed value of the previously forecasted data point to the next month's training data, dropped the oldest historical data point, and forecasted the following month's data point. This process continued over a number of months. \r\n A total of 15 statistical datasets and 3 geographic information systems (GIS) shapefiles resulted from this study. \r\n The statistical datasets consist of \r\n \r\nUnivariate Forecast Data by Police Precinct (Dataset 1) with 3,240 cases\r\nOutput Data from the Univariate Forecasting Program: Sectors and Forecast Errors (Dataset 2) with 17,892 cases\r\nMultivariate, Leading Indicator Forecast Data by Grid Cell (Dataset 3) with 5,940 cases\r\nOutput Data from the 911 Drug Calls Forecast Program (Dataset 4) with 5,112 cases\r\nOutput Data from the Part One Property Crimes Forecast Program (Dataset 5) with 5,112 cases\r\nOutput Data from the Part One Violent Crimes Forecast Program (Dataset 6) with 5,112 cases\r\nInput Data for the Regression Forecast Program for 911 Drug Calls (Dataset 7) with 10,011 cases\r\nInput Data for the Regression Forecast Program for Part One Property Crimes (Dataset 8) with 10,011 cases\r\nInput Data for the Regression Forecast Program for Part One Violent Crimes (Dataset 9) with 10,011 cases \r\nOutput Data from Regression Forecast Program for 911 Drug Calls: Estimated Coefficients for Leading Indicator Models (Dataset 10) with 36 cases \r\nOutput Data from Regression Forecast Program for Part One Property Crimes: Estimated Coefficients for Leading Indicator Models (Dataset 11) with 36 cases \r\nOutput Data from Regression Forecast Program for Part One Violent Crimes: Estimated Coefficients for Leading Indicator Models (Dataset 12) with 36 cases \r\nOutput Data from Regression Forecast Program for 911 Drug Calls: Forecast Errors (Dataset 13) with 4,936 cases \r\nOutput Data from Regression Forecast Program for Part One Property Crimes: Forecast Errors (Dataset 14) with 4,936 cases \r\nOutput Data from Regression Forecast Program for Part One Violent Crimes: Forecast Errors (Dataset 15) with 4,936 cases. \r\nThe GIS Shapefiles (Dataset 16) are provided with the study in a single zip file: Included are polygon data for the 4,000 foot, square, uniform grid system used for much of the Pittsburgh crime data (grid400); polygon data for the 6 police precincts, alternatively called districts or zones, of Pittsburgh(policedist); and polygon data for the 3 major rivers in Pittsburgh the Allegheny, Monongahela, and Ohio (rivers). ", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Hot Spot Forecasting with Data from the Pittsburgh [Pennsylvania] Bureau of Police, 1990-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b04265b4c4791fa783f758d85ad65800f034165b6a1d69cf138bbb24784dd8e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "556" + }, + { + "key": "issued", + "value": "2015-08-07T15:12:10" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-08-07T15:12:10" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "13653fc1-b590-452c-89d1-eedc44d25ce1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:13.993826", + "description": "ICPSR03469.v1", + "format": "", + "hash": "", + "id": "bf0c1aa5-f1cb-46c8-a238-49728fdfbdf1", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:13.993826", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Hot Spot Forecasting with Data from the Pittsburgh [Pennsylvania] Bureau of Police, 1990-1998", + "package_id": "b61b05b8-08dd-4305-8128-a80fb8ebde62", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03469.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting-models", + "id": "8fd2a29b-9624-4270-a222-1fc4f4c02a7e", + "name": "forecasting-models", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-distribution", + "id": "e41710ea-3538-4e46-84b6-d9c37ed85a6c", + "name": "geographic-distribution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mapping", + "id": "959f9652-bc4e-4ef0-ae8e-75e3c8647bac", + "name": "mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prediction", + "id": "849d46ff-085e-4f3a-aee6-25592d394c7d", + "name": "prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e3a1d05c-4edf-4394-b713-ccf87b7fc42a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2023-09-22T09:36:54.357050", + "metadata_modified": "2024-09-27T16:00:23.547690", + "name": "prison-releases-beginning-2008", + "notes": "Represents incarcerated individual releases to the community during the calendar year from a term of incarceration at a NYS DOCCS facility. Includes data about type of release, county of commitment, first known county of residence, sex, race/ethnicity, age at release, and most serious crime.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Prison Releases: Beginning 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0a6681523207564f80dbd2eadc861b1659d43fa3bc2a6448968a32085e41b926" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/vcp4-2eiu" + }, + { + "key": "issued", + "value": "2023-09-18" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/vcp4-2eiu" + }, + { + "key": "modified", + "value": "2024-09-26" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "26f1a58a-2328-4cb6-9d72-e6a181460679" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-22T09:36:54.364818", + "description": "", + "format": "CSV", + "hash": "", + "id": "cf52613e-d210-4f2c-a927-95d0ef118766", + "last_modified": null, + "metadata_modified": "2023-09-22T09:36:54.346266", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e3a1d05c-4edf-4394-b713-ccf87b7fc42a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/vcp4-2eiu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-22T09:36:54.364822", + "describedBy": "https://data.ny.gov/api/views/vcp4-2eiu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "11ed5ea4-27fb-4954-ba90-15c65a2afcf6", + "last_modified": null, + "metadata_modified": "2023-09-22T09:36:54.346419", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e3a1d05c-4edf-4394-b713-ccf87b7fc42a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/vcp4-2eiu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-22T09:36:54.364824", + "describedBy": "https://data.ny.gov/api/views/vcp4-2eiu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4bf7d0e2-c070-4c9a-b9aa-047c6459a1e5", + "last_modified": null, + "metadata_modified": "2023-09-22T09:36:54.346552", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e3a1d05c-4edf-4394-b713-ccf87b7fc42a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/vcp4-2eiu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-22T09:36:54.364826", + "describedBy": "https://data.ny.gov/api/views/vcp4-2eiu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "57d54f18-a07f-433e-b655-6e899ca8bcb6", + "last_modified": null, + "metadata_modified": "2023-09-22T09:36:54.346721", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e3a1d05c-4edf-4394-b713-ccf87b7fc42a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/vcp4-2eiu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "county", + "id": "16fd1d8e-2fb9-4ccb-bf4d-ef86ace0eaef", + "name": "county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-releases", + "id": "0f339ad2-e519-4b16-ae1a-f813b846f013", + "name": "prison-releases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "release-type", + "id": "af4da652-faf8-4b9e-8bd3-8c5f9101a810", + "name": "release-type", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex", + "id": "f1cc841a-6f59-40c9-9c39-d13439fbd8cc", + "name": "sex", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "22cfebfc-0776-48a7-b1eb-437744002d0b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:22.066738", + "metadata_modified": "2021-11-29T08:56:26.600445", + "name": "calls-for-service-2014", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2014. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2016-07-28" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/jsyu-nz5r" + }, + { + "key": "source_hash", + "value": "90b55616c4e980f92562532eccdcd2bc8c0d1aea" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/jsyu-nz5r" + }, + { + "key": "harvest_object_id", + "value": "ab0c227a-e15e-4668-9c98-a38d950d3370" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:22.072153", + "description": "", + "format": "CSV", + "hash": "", + "id": "274a13f9-719c-4169-ba0e-f0d23f9f8176", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:22.072153", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "22cfebfc-0776-48a7-b1eb-437744002d0b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/jsyu-nz5r/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:22.072163", + "describedBy": "https://data.nola.gov/api/views/jsyu-nz5r/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d09cea67-6c54-40d7-8347-bdfd591cd499", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:22.072163", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "22cfebfc-0776-48a7-b1eb-437744002d0b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/jsyu-nz5r/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:22.072169", + "describedBy": "https://data.nola.gov/api/views/jsyu-nz5r/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "af1b6b29-2ce2-4793-bdd8-0d9b5ce53db3", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:22.072169", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "22cfebfc-0776-48a7-b1eb-437744002d0b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/jsyu-nz5r/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:22.072174", + "describedBy": "https://data.nola.gov/api/views/jsyu-nz5r/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0fb81046-7765-4b13-9b0e-b464a14c4acb", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:22.072174", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "22cfebfc-0776-48a7-b1eb-437744002d0b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/jsyu-nz5r/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d5aa00a2-0a41-4e64-8ebc-17cfdbc02a53", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:39.614871", + "metadata_modified": "2023-11-28T09:36:30.648979", + "name": "evaluation-of-the-bully-proofing-your-school-program-in-colorado-2001-2006-74bce", + "notes": "Bully-Proofing Your School (BPYS) was a school-based intervention program\r\ndesigned to reduce bullying and school violence. The BPYS program differed from other anti-bullying programs by providing teachers with a specific curriculum\r\nthat could be implemented in the classroom. The purpose of this study was to\r\nevaluate the BPYS program at the elementary school and middle school level.\r\nThe BPYS outcome evaluation consisted of school climate surveys administered to elementary school students (Part 1), middle school students (Part 2), and staff (Part 3) in both treatment and comparison schools. The design of the data collection for the study was a repeated cross-sectional design. The evaluation of BPYS took place over five years. In the spring semesters of 2002, 2003, 2004, 2005, and 2006, all participating schools completed a school climate survey. The researchers collected 4,136 completed elementary school surveys (Part 1), 1,627 completed middle school surveys (Part 2), and 1,209 completed staff surveys (Part 3). For the elementary and middle school students, the mode of data collection was an in-class (group administration) anonymous self-completed survey. For the 1,209 staff surveys (Part 3), the mode of data collection was a mail questionnaire. Part 1 variables include sociodemographic and general school information items, school climate variables, school safety variables, and home and family environment variables. Also included is a filter variable which can be used to select the 3,497 cases that were used in the original analyses. Part 2 variables include sociodemographic and general school information variables, school climate variables, school safety variables, substance use variables, home and family environment variables, variables about guns, variables on activities the respondent participated in, and school attendance variables. Part 3 variables include school and staff characteristics variables, questions about general conditions in the school, questions on how the respondent felt about other people working at the school, questions concerning the resources and participation in the school and the community, and questions regarding staff perceptions of safety at the school.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Bully-Proofing Your School Program in Colorado, 2001-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "29883044423b5e436475766e255e55a706e972a8562aefd8aebd0291e4395ff7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2997" + }, + { + "key": "issued", + "value": "2009-03-31T09:15:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-03-31T09:22:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b0511f39-e226-43be-8427-454595d7c1e2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:39.746827", + "description": "ICPSR21840.v1", + "format": "", + "hash": "", + "id": "08ffc797-04be-4bd9-b9b9-f594f7047729", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:39.913405", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Bully-Proofing Your School Program in Colorado, 2001-2006", + "package_id": "d5aa00a2-0a41-4e64-8ebc-17cfdbc02a53", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21840.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bullying", + "id": "30607a07-5ec3-4659-9cee-f89ecbe4b4dd", + "name": "bullying", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "classroom-environment", + "id": "7b2fe1cf-8d7b-48de-a9e0-4085962572c2", + "name": "classroom-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elementary-school-students", + "id": "b2367222-920b-403c-84df-84d2e38b18b4", + "name": "elementary-school-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elementary-schools", + "id": "1f1b2386-871b-476e-badc-8fe6e29a0016", + "name": "elementary-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "middle-schools", + "id": "63b10781-44d2-440b-9a2f-326961939029", + "name": "middle-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-attitudes", + "id": "ed6bb5d2-5dfd-4a21-aac9-f5a2e583e257", + "name": "student-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-behavior", + "id": "8bc1ab24-3752-494b-b680-f843d3725896", + "name": "student-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-misconduct", + "id": "0ca4230d-0f1d-44c9-adda-8392fe357280", + "name": "student-misconduct", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "728c0636-17ea-457b-bf44-49b57fc7a93c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:17.543010", + "metadata_modified": "2023-11-28T09:45:10.482865", + "name": "mentally-disordered-offenders-in-pursuit-of-celebrities-and-politicians-44413", + "notes": "These data were collected to develop a means of identifying\r\nthose individuals most likely to be dangerous to others because of\r\ntheir pursuit of public figures. Another objective of the study was to\r\ngather detailed quantitative information on harassing and threatening\r\ncommunications to public figures and to determine what aspects of\r\nwritten communications are predictive of future behavior. Based on the\r\nfact that each attack by a mentally disordered person in which an\r\nAmerican public figure was wounded had occurred in connection with a\r\nphysical approach within 100 yards, the investigators reasoned that\r\naccurate predictions of such physical approaches could serve as\r\nproxies for the less feasible task of accurate prediction of attacks.\r\nThe investigators used information from case files of subjects who had\r\npursued two groups of public figures, politicians and celebrities. The\r\ndata were drawn from the records of the United States Capitol Police\r\nand a prominent Los Angeles-based security consulting firm, Gavin de\r\nBecker, Inc. Information was gathered from letters and other\r\ncommunications of the subjects, as well as any other sources\r\navailable, such as police records or descriptions of what occurred\r\nduring interviews. The data include demographic information such as\r\nsex, age, race, marital status, religion, and education, family\r\nhistory information, background information such as school and work\r\nrecords, military history, criminal history, number of communications\r\nmade, number of threats made, information about subjects' physical\r\nappearance, psychological and emotional evaluations, information on\r\ntravel/mobility patterns, and approaches made.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Mentally Disordered Offenders in Pursuit of Celebrities and Politicians", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90306fbc35511a2fd898587fe216f90db5b334dc5c9c6fcf7f14975a954c15c3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3193" + }, + { + "key": "issued", + "value": "1993-05-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fc14c768-a50c-4562-9731-eea1e3ffd7be" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:17.552235", + "description": "ICPSR06007.v2", + "format": "", + "hash": "", + "id": "f5db3154-216d-47ef-9fda-0a73ecc3709c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:21.334554", + "mimetype": "", + "mimetype_inner": null, + "name": "Mentally Disordered Offenders in Pursuit of Celebrities and Politicians", + "package_id": "728c0636-17ea-457b-bf44-49b57fc7a93c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06007.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "celebrities", + "id": "0325ae25-f906-4aa3-a369-e130212d7145", + "name": "celebrities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "harassment", + "id": "99248677-7275-4e45-8c60-ce6be22f89ce", + "name": "harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-disorders", + "id": "b226321b-ac53-4a1a-899d-46bf94c270f3", + "name": "mental-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "politicians", + "id": "af239a91-f2cc-40b4-ac63-ff6039e2df7c", + "name": "politicians", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-figures", + "id": "0232bb7c-ee73-4a1e-8a10-6be8b6723e2e", + "name": "public-figures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalkers", + "id": "974146cc-0eba-4134-a2c3-c03e576eade1", + "name": "stalkers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "20b63601-169b-4296-80ef-1b342f46cf07", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:40.375070", + "metadata_modified": "2023-11-28T10:19:48.644545", + "name": "delinquency-in-a-birth-cohort-ii-philadelphia-1958-1988-0b20e", + "notes": "The purpose of this data collection was to follow a birth\r\ncohort born in Philadelphia during 1958 with a special focus on\r\ndelinquent activities as children and as adults. The respondents were\r\nfirst interviewed in DELINQUENCY IN A BIRTH COHORT IN PHILADELPHIA,\r\nPENNSYLVANIA, 1945-1963 (ICPSR 7729). Part 1 offers basic demographic\r\ninformation, such as sex, race, date of birth, church membership, age,\r\nand socioeconomic status, on each cohort member. Two files supply\r\noffense data: Part 2 pertains to offenses committed while a juvenile\r\nand Part 3 details offenses as an adult. Offense-related variables\r\ninclude most serious offense, police disposition, location of crime,\r\nreason for police response, complainant's sex, age, and race, type of\r\nvictimization, date of offense, number of victims, average age of\r\nvictims, number of victims killed or hospitalized, property loss,\r\nweapon involvement, and final court disposition. Part 4, containing\r\nfollow-up survey interview data collected in 1988, was designed to\r\ninvestigate differences in the experiences and attitudes of individuals\r\nwith varying degrees of involvement with the juvenile justice system.\r\nVariables include individual histories of delinquency, health,\r\nhousehold composition, marriage, parent and respondent employment and\r\neducation, parental contacts with the legal system, and other social\r\nand demographic variables.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Delinquency in a Birth Cohort II: Philadelphia, 1958-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31c10065a8b285e50c3a85241d37878466bbf855cfaff6ee9b4275b7da82597f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3937" + }, + { + "key": "issued", + "value": "1990-03-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "e46792aa-eeea-4f9b-b89e-7a001c02b8c1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:40.384757", + "description": "ICPSR09293.v3", + "format": "", + "hash": "", + "id": "237a3d27-35de-44fc-a580-cbd254851428", + "last_modified": null, + "metadata_modified": "2023-02-13T20:03:44.372790", + "mimetype": "", + "mimetype_inner": null, + "name": "Delinquency in a Birth Cohort II: Philadelphia, 1958-1988", + "package_id": "20b63601-169b-4296-80ef-1b342f46cf07", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09293.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adult-offenders", + "id": "72123bed-e66f-40de-a17f-5b57ef8ffebb", + "name": "adult-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c3bd3f54-9fa0-46e5-82a9-2f5febb8d412", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Guymon, CarrieLyn", + "maintainer_email": "GuymonCD@state.gov", + "metadata_created": "2020-11-10T16:53:04.716575", + "metadata_modified": "2021-03-30T21:09:37.840648", + "name": "digest-of-united-states-practice-in-international-law-2005", + "notes": "The Office of the Legal Adviser publishes the annual Digest of United States Practice in International Law to provide the public with a historical record of the views and practice of the Government of the United States in public and private international law. In his introduction to the 2005 volume, Legal Adviser John B. Bellinger, III, stated in part: \"The year included, for example, extensive U.S. engagement in further developing the international framework for protecting against terrorist acts. The United States signed the UN International Convention for the Suppression of Nuclear Terrorism the day it was opened for signature and joined in adoption of the text of amendments to the Convention on the Physical Protection of Nuclear Material and to the UN Convention for the Suppression of Unlawful Acts Against the Safety of Maritime Navigation and the related Fixed Platforms Protocol. In this hemisphere, the Inter-American Convention Against Terrorism entered into force for the United States . . . . \"On another front, the United States became party to the Transnational Organized Crime Convention and its important protocols on trafficking in persons and smuggling of migrants. The United States submitted extensive periodic reports on its implementation of the International Covenant on Civil and Political Rights to the UN Human Rights Committee and of the Convention Against Torture and Other Cruel, Inhuman or Degrading Treatment or Punishment to the Committee Against Torture. \"U.S. state and federal courts were another focus of continued attention. . . . \"Transnational issues played key roles in an increasingly broader spectrum encompassing challenges such as marine pollution and preservation, communications, law enforcement, and trade disputes. Legal issues related to armed conflict in Afghanistan and Iraq remained prominent.", + "num_resources": 1, + "num_tags": 1, + "organization": { + "id": "441a7317-0631-4d27-b8bb-dcfaa6be5915", + "name": "state-gov", + "title": "Department of State", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/state.png", + "created": "2020-11-10T15:10:24.824317", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "441a7317-0631-4d27-b8bb-dcfaa6be5915", + "private": false, + "state": "active", + "title": "Digest of United States Practice in International Law 2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "4fea7182-f3b9-4158-b48c-f4bf6c230380" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "State JSON" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "014:003" + ] + }, + { + "key": "bureauCode", + "value": [ + "014:00" + ] + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "harvest_object_id", + "value": "7549380e-7a2e-49a1-8459-62376c3e8253" + }, + { + "key": "source_hash", + "value": "d8c9af073b7b37a94bddb0efb41cc0f5620ad7dd" + }, + { + "key": "publisher", + "value": "U.S. Department of State" + }, + { + "key": "temporal", + "value": "2005-01-01T00:00:01Z/2005-12-31T23:59:59Z" + }, + { + "key": "modified", + "value": "2007-06-01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "old-spatial", + "value": "US" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "100692" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:53:04.728295", + "description": "138677.pdf", + "format": "PDF", + "hash": "", + "id": "f9665305-ba52-4263-ab35-c9c80ab05776", + "last_modified": null, + "metadata_modified": "2020-11-10T16:53:04.728295", + "mimetype": "", + "mimetype_inner": null, + "name": "PDF File", + "no_real_name": true, + "package_id": "c3bd3f54-9fa0-46e5-82a9-2f5febb8d412", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.state.gov/documents/organization/138677.pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "__", + "id": "d62d86bd-eb0e-4c25-963d-0c0dd1146032", + "name": "__", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "daf6c45d-50ff-4a50-a2df-594e9c2b267e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-08-13T09:34:00.278902", + "metadata_modified": "2024-05-23T15:23:44.423668", + "name": "nijs-recidivism-challenge-test-dataset1", + "notes": "NIJ's Recidivism Challenge - Data Provided by Georgia Department of Community Supervision, Georgia Crime Information Center. \r\nThe initial test dataset is the remaining 30% of the population used in the Challenge. This dataset does not have the dependent variable as that is what you are intended to forecast.", + "num_resources": 3, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NIJ's Recidivism Challenge Test Dataset1", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89f9158fab2e74a3e50e1866de72c42c27a11154b89b7ba317c180b91788abce" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4319" + }, + { + "key": "issued", + "value": "2021-04-23T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/stories/s/daxx-hznc" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-06-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "systemOfRecords", + "value": "OJP:007" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "old-spatial", + "value": "State of Georgia, Combination of puma" + }, + { + "key": "harvest_object_id", + "value": "afdde3bf-c6fc-4175-8f94-6cab1c526da9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:34:00.281267", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "", + "format": "", + "hash": "", + "id": "fbf394b0-40c4-433d-88ca-0aeed52e815e", + "last_modified": null, + "metadata_modified": "2023-08-13T09:34:00.265968", + "mimetype": "", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Test Dataset1", + "package_id": "daf6c45d-50ff-4a50-a2df-594e9c2b267e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/Corrections/NIJ-s-Recidivism-Challenge-Test-Dataset1/d7q7-hb2x", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:34:00.281270", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "d7q7-hb2x.json", + "format": "Api", + "hash": "", + "id": "0bad7834-730f-4aa0-813c-0794022e1eb7", + "last_modified": null, + "metadata_modified": "2024-05-23T15:23:44.430216", + "mimetype": "", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Test Dataset1 - Api", + "package_id": "daf6c45d-50ff-4a50-a2df-594e9c2b267e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/d7q7-hb2x.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:34:00.281272", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "", + "format": "CSV", + "hash": "", + "id": "749841b4-2578-4a45-971b-47f0840f3bef", + "last_modified": null, + "metadata_modified": "2023-08-13T09:34:00.266479", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Test Dataset1 - Download", + "package_id": "daf6c45d-50ff-4a50-a2df-594e9c2b267e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/d7q7-hb2x/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "challenge", + "id": "57415da8-3426-461a-85b7-d84e72e11c2b", + "name": "challenge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-corrections", + "id": "ccc8f435-672f-43c1-9a6a-c254b0f1813f", + "name": "community-corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections", + "id": "e61b3fa3-bd5a-43bb-9f95-1bbcf0424845", + "name": "corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting", + "id": "17ea99db-19e7-4998-a05a-a3240f7443f2", + "name": "forecasting", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0d60f188-3025-4bf5-9dfa-9e10d1a7f892", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:29.622808", + "metadata_modified": "2023-02-13T21:12:26.988596", + "name": "impact-of-forensic-evidence-on-the-criminal-justice-process-in-five-sites-in-the-unit-2003-dee7c", + "notes": "The purpose of the study was to investigate the role and impact of forensic science evidence on the criminal justice process. The study utilized a prospective analysis of official record data that followed criminal cases in five jurisdictions (Los Angeles County, California; Indianapolis, Indiana; Evansville, Indiana; Fort Wayne, Indiana; and South Bend, Indiana) from the time of police incident report to final criminal disposition. The data were based on a random sample of the population of reported crime incidents between 2003 and 2006, stratified by crime type and jurisdiction. A total of 4,205 cases were sampled including 859 aggravated assaults, 1,263 burglaries, 400 homicides, 602 rapes, and 1,081 robberies. Descriptive and impact data were collected from three sources: police incident and investigation reports, crime lab reports, and prosecutor case files. The data contain a total of 175 variables including site, crime type, forensic variables, criminal offense variables, and crime dispositions variables.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Forensic Evidence on the Criminal Justice Process in Five Sites in the United States, 2003-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f5559055badfab7d001c3c2a750b77617d59c4c6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2913" + }, + { + "key": "issued", + "value": "2010-10-27T08:03:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-10-27T08:03:16" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "47e0de1f-2948-47f2-8b8a-f559d9b96223" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:29.796441", + "description": "ICPSR29203.v1", + "format": "", + "hash": "", + "id": "f5e62e2e-5767-4892-adb6-d2d9f47d55ba", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:31.531861", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Forensic Evidence on the Criminal Justice Process in Five Sites in the United States, 2003-2006", + "package_id": "0d60f188-3025-4bf5-9dfa-9e10d1a7f892", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29203.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9d5e36c2-8dd3-46e3-9307-ab6850302e06", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:48.093286", + "metadata_modified": "2023-11-28T10:09:00.585856", + "name": "reducing-fear-of-crime-program-evaluation-surveys-in-newark-and-houston-1983-1984-4f34b", + "notes": "Households and establishments in seven neighborhoods in\r\n Houston, Texas, and Newark, New Jersey, were surveyed to determine the\r\n extent of victimization experiences and crime prevention measures in\r\n these areas. Citizens' attitudes toward the police were also\r\n examined. Baseline data were collected to determine residents'\r\n perceptions of crime, victimization experiences, crime-avoidance\r\n behavior, and level of satisfaction with the quality of life in their\r\n neighborhoods (Parts 1 and 3). Follow-up surveys were conducted to\r\n evaluate the effectiveness of experimental police programs designed to\r\n reduce the fear of crime within the communities. These results are\r\n presented in Parts 2 and 4. In Part 5, questions similar to those in\r\n the baseline survey were posed to two groups of victims who reported\r\n crimes to the police. One group had received a follow-up call to\r\n provide the victim with information, assistance, and reassurance that\r\n someone cared, and the other was a control group of victims that had\r\n not received a follow-up call. Part 6 contains data from a newsletter\r\n experiment conducted by the police departments after the baseline data\r\n were gathered, in one area each of Houston and Newark. Two versions of\r\n an anti-crime newsletter were mailed to respondents to the baseline\r\n survey and also to nonrespondents living in the area. These groups\r\n were then interviewed, along with control groups of baseline\r\n respondents and nonrespondents who might have seen the newsletter but\r\n were not selected for the mailing. Demographic data collected include\r\nage, sex, race, education and employment.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reducing Fear of Crime: Program Evaluation Surveys in Newark and Houston, 1983-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "035a9324af38b882503fbf4e80b788b25e4000754af266296cf56b07c6aea116" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3746" + }, + { + "key": "issued", + "value": "1986-08-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "493639ba-9108-43bf-96a0-9332804f7196" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:48.158625", + "description": "ICPSR08496.v2", + "format": "", + "hash": "", + "id": "30fce797-2cc0-4f15-a5fa-e8d714d32693", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:05.428740", + "mimetype": "", + "mimetype_inner": null, + "name": "Reducing Fear of Crime: Program Evaluation Surveys in Newark and Houston, 1983-1984", + "package_id": "9d5e36c2-8dd3-46e3-9307-ab6850302e06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08496.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-jersey-newark", + "id": "ae604984-9cf6-4623-881a-08009e20d996", + "name": "new-jersey-newark", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "texas-houston", + "id": "b2b7ef8f-0299-4062-a10b-debe48f6cb18", + "name": "texas-houston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "64cfad60-cdc8-45ea-8c4a-6df936645419", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:11.762849", + "metadata_modified": "2023-11-28T09:48:13.884880", + "name": "downtown-safety-security-and-development-in-new-york-city-1984-488a5", + "notes": "This data collection was designed to address problems of \r\n crime as a barrier to the economic health of three outlying commercial \r\n centers of New York City: Brooklyn, Fordham Road in the Bronx, and \r\n Jamaica Center in Queens. Included in the survey are variables \r\n concerning the respondent's age, race, gender, family income, length of \r\n residence, and personal victimization experience. Also included are \r\n variables pertaining to perceptions of safety, physical disorder in the \r\narea, and source of information about crime in the commercial center.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Downtown Safety, Security, and Development in New York City, 1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b26729363cdda11d407f32f5ebdff4791e099b2e19c9fd29242fc4532823b8aa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3257" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fe4d682e-e7d3-4315-b272-90d722acaa53" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:11.774564", + "description": "ICPSR09326.v1", + "format": "", + "hash": "", + "id": "c96ccc70-389e-4385-8fed-8d629dbc084b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:41.220124", + "mimetype": "", + "mimetype_inner": null, + "name": "Downtown Safety, Security, and Development in New York City, 1984", + "package_id": "64cfad60-cdc8-45ea-8c4a-6df936645419", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09326.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "commercial-districts", + "id": "ac2f737a-eea9-4dce-99ff-a0dbec55c26b", + "name": "commercial-districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic-conditions", + "id": "10636094-f424-47ab-9bd9-790d916c9345", + "name": "economic-conditions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe7394fb-d2ef-40a8-9824-db7a2573ed99", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:09.816938", + "metadata_modified": "2023-09-15T16:26:29.572185", + "name": "domestic-violence-injuries-by-type-clarkston-police-department", + "notes": "Domestic violence injuries by type as reported by the City of Clarkston Police Department to NIBRS (National Incident-Based Reporting System), Group A.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Domestic Violence Injuries by Type, Clarkston Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8d0405cc738661b0971578673f4384bfd3bfc1e2e97aa1425dad2f1cc666e52d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/nsr6-5nzh" + }, + { + "key": "issued", + "value": "2020-11-02" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/nsr6-5nzh" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-16" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "46541dd1-a99a-4228-9918-a429d3a370ab" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:09.864507", + "description": "", + "format": "CSV", + "hash": "", + "id": "61f3e2f8-8d37-4c6c-9b04-78435504352d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:09.864507", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fe7394fb-d2ef-40a8-9824-db7a2573ed99", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/nsr6-5nzh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:09.864517", + "describedBy": "https://data.wa.gov/api/views/nsr6-5nzh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "16b04c0e-4869-4f61-830a-05860c6d817e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:09.864517", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fe7394fb-d2ef-40a8-9824-db7a2573ed99", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/nsr6-5nzh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:09.864522", + "describedBy": "https://data.wa.gov/api/views/nsr6-5nzh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0708434f-22c9-4584-b010-385dcc4b3443", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:09.864522", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fe7394fb-d2ef-40a8-9824-db7a2573ed99", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/nsr6-5nzh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:09.864527", + "describedBy": "https://data.wa.gov/api/views/nsr6-5nzh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0722c08a-5a34-49ab-a210-03cff7c0b25b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:09.864527", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fe7394fb-d2ef-40a8-9824-db7a2573ed99", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/nsr6-5nzh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "16597652-bd5e-4ed5-8868-2dc707954573", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:37:25.166832", + "metadata_modified": "2024-06-25T22:49:26.099948", + "name": "jamaica-basic-education-project", + "notes": "As originally conceived, the Jamaica Basic Education Project aimed to improve student performance in reading and mathematics in grades 1-3, strengthen accountability in the primary education system through use of measurement tools and establishment of standards, and build regional capacity for school management oversight. From early 2010 through spring of 2012, the project was implemented in 250 schools throughout all six Ministry of Education (MOE) regions. Among the schools originally targeted for project intervention were 54 schools in crime-prone communities, which received additional resources through the Caribbean Basin Security Initiative (CBSI), including books and computers. In contrast to previous USAID-funded projects since 1998, the current project did not have a direct presence in the schools themselves. Rather, a memorandum of understanding (MOU) between the project and the MOE, as well as terms of reference (TOR) between the project and the Jamaica Teaching Council (JTC), devolved much of the responsibility for teacher training to the JTC, and the responsibility for the monitoring of school-based project implementation to the MOE. \r\n\r\nUnderlying this model—and in line with the current USAID Forward objective of building the capacity of countries to lead their own development—was the logic that the MOE and its associated agencies would be in a position to assume progressively more responsibility for project implementation. In accordance with the project design, project staff collaborated with JTC to train a small group of trainers, made up of retired teachers and other educational specialists. These trainers then trained principals and “resource teachers” in workshops facilitated by regional education officers. Resource teachers then returned to their home schools and trained their colleagues (referred to in this evaluation as “non-resource teachers”), so that all the teachers in the 250 project schools could implement the project-promoted teaching techniques in their classrooms. This model of training, known as the “cascade model,” is intended to build the capacity of the education system at all levels, while also reaching a large number of teachers with a relatively small number of direct, project-run trainings.", + "num_resources": 3, + "num_tags": 9, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Jamaica Basic Education Project", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "900a82ee3f47469ead716e1dfb8fc191c9a80817e3a5b6bb1f096ec8a4b0b309" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/bn76-kgmm" + }, + { + "key": "issued", + "value": "2018-11-12" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/bn76-kgmm" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-06-25" + }, + { + "key": "programCode", + "value": [ + "184:020" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://data.usaid.gov/api/views/bn76-kgmm/files/56fabe11-70bc-4762-aca0-422bd110faa4", + "https://data.usaid.gov/api/views/bn76-kgmm/files/a0861034-05cf-4444-b364-c782984dc9c2", + "https://data.usaid.gov/api/views/bn76-kgmm/files/09b72103-3caf-4c96-b06f-e97680aee837" + ] + }, + { + "key": "theme", + "value": [ + "Basic Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e0eedfd9-09fd-4a04-8ecf-4c3d8a201232" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:37:25.225626", + "description": "", + "format": "HTML", + "hash": "", + "id": "28dffe09-bf56-4d56-9092-2e6b6c749fea", + "last_modified": null, + "metadata_modified": "2020-11-10T16:37:25.225626", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Jamaica Basic Education Project: May 2013 Dataset", + "package_id": "16597652-bd5e-4ed5-8868-2dc707954573", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/kne7-u45v", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:37:25.225638", + "description": "", + "format": "HTML", + "hash": "", + "id": "04130a03-f796-4492-aacf-c36226904f3e", + "last_modified": null, + "metadata_modified": "2020-11-10T16:37:25.225638", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Jamaica Basic Education Project: November 2012 Dataset", + "package_id": "16597652-bd5e-4ed5-8868-2dc707954573", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/37um-zfnw", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:37:25.225643", + "description": "", + "format": "HTML", + "hash": "", + "id": "05b390a3-c592-4b50-bf09-a2d3e0c8910d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:37:25.225643", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Jamaica Basic Education Project: May 2012 Dataset", + "package_id": "16597652-bd5e-4ed5-8868-2dc707954573", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/vtsu-vupx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "all-children-reading", + "id": "0f5abbc0-467f-4a21-9ab9-a644fbeb085a", + "name": "all-children-reading", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "early-grade-reading", + "id": "7fee09e2-8643-4f47-88f2-e331a649d7ad", + "name": "early-grade-reading", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "egra", + "id": "395ca607-a144-4e2f-8e9f-815b6ab941d2", + "name": "egra", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goal-one", + "id": "8c6b7693-fedf-4b7d-a753-45345ab7d9f8", + "name": "goal-one", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica-basic-education-project-jbep", + "id": "f194b501-2ac1-4699-925e-3f857e5ec5fd", + "name": "jamaica-basic-education-project-jbep", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "primary", + "id": "bc407265-80db-4a03-908b-37780209b114", + "name": "primary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "regional", + "id": "b3760df5-1165-4ded-835d-584651bdf094", + "name": "regional", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b9432569-d6a2-42b2-97b0-79f7c9cf6904", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:20.425025", + "metadata_modified": "2023-02-13T21:35:16.330988", + "name": "monitoring-drug-epidemics-and-the-markets-that-sustain-them-arrestee-drug-abuse-monit-2007-7a069", + "notes": "This study examined trends in the use of five widely abused drugs among arrestees at 10 geographically diverse locations from 2000 to 2010: Atlanta, Charlotte, Chicago, Denver, Indianapolis, Manhattan, Minneapolis, Portland Oregon, Sacramento, and Washington DC. The data came from the Arrestee Drug Abuse Monitoring Program reintroduced in 2007 (ADAM II) and its predecessor the ADAM program. ADAM data included urinalysis results that provided an objective measure of recent drug use, provided location specific estimates over time, and provided sample weights that yielded unbiased estimates for each location. The ADAM data were analyzed according to a drug epidemics framework, which has been previously employed to understand the decline of the crack epidemic, the growth of marijuana use in the 1990s, and the persistence of heroin use. Similar to other diffusion of innovation processes, drug epidemics tend to follow a natural course passing through four distinct phases: incubation, expansion, plateau, and decline. The study also searched for changes in drug markets over the course of a drug epidemic.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Monitoring Drug Epidemics and the Markets That Sustain Them, Arrestee Drug Abuse Monitoring (ADAM) and ADAM II Data, 2000-2003 and 2007-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d93c5d01dfba34fb441c7daa8f00adeb8636f960" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3784" + }, + { + "key": "issued", + "value": "2012-12-13T11:55:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-12-13T11:55:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e2dd339c-2074-4fd3-bd96-13aef5b4435f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:20.591293", + "description": "ICPSR33201.v1", + "format": "", + "hash": "", + "id": "2c3fe8e7-fc8c-4439-bf53-405cdcdc047e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:53.011750", + "mimetype": "", + "mimetype_inner": null, + "name": "Monitoring Drug Epidemics and the Markets That Sustain Them, Arrestee Drug Abuse Monitoring (ADAM) and ADAM II Data, 2000-2003 and 2007-2010", + "package_id": "b9432569-d6a2-42b2-97b0-79f7c9cf6904", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33201.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adam-duf-program", + "id": "f5c689e7-0340-4cc0-b797-bf7fbaf85637", + "name": "adam-duf-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cocaine", + "id": "b0d1a152-4a29-483f-97b0-a2803d1edb1f", + "name": "cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crack-cocaine", + "id": "bf472960-bd4e-450f-9187-4df0b81c5982", + "name": "crack-cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "heroin", + "id": "91450280-4705-4679-8bb8-a912de638ccf", + "name": "heroin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "methamphetamine", + "id": "d55a91e3-cc2a-4730-8eb2-cc763478dc1a", + "name": "methamphetamine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urinalysis", + "id": "ee3f324b-9816-464e-96d5-ac1c2f573073", + "name": "urinalysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e81253e1-a9f3-443c-91f1-e1e8c20d63a8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:13.886340", + "metadata_modified": "2023-02-13T21:25:09.516921", + "name": "the-changing-geography-of-american-immigration-and-its-effects-on-violent-victimizati-1980-d1872", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.This project used data from multiple sources-the area-identified National Crime Victimization Survey (NCVS, 2008-2012), and data from other public data sources such as the American Community Survey (ACS) and the decennial Census data-to study how the changing geography of American immigration has influenced violent victimization among different racial and ethnic groups, particularly Blacks, Hispanics, and Whites.This collection includes three Stata data files:\"Data_File1_county_foreignborn_1980_2010.dta\" with 6 variables and 3,103 cases\"Data_File2_county_variables_2007_2012.dta\" with 19 variables and 18,618 cases\"Data_File3_tract_variables_2007_2012.dta\" with 16 variables and 440,083 cases.The area-identified NCVS data are only accessible through the Census Research Data Centers and could not be archived.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Changing Geography of American Immigration and its Effects on Violent Victimization: Evidence from the National Crime Victimization Survey, [United States], 1980-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "56e70de06dc79fec8c095b95a7bfa92bee817cc0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3405" + }, + { + "key": "issued", + "value": "2018-03-16T10:46:12" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-03-16T10:53:29" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "46c772a8-67ea-4b2b-b5bc-206fcd5a4d3d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:13.895810", + "description": "ICPSR36579.v1", + "format": "", + "hash": "", + "id": "0f5eb4e5-e0ed-4f3d-b8db-a02971372a42", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:44.485324", + "mimetype": "", + "mimetype_inner": null, + "name": "The Changing Geography of American Immigration and its Effects on Violent Victimization: Evidence from the National Crime Victimization Survey, [United States], 1980-2012", + "package_id": "e81253e1-a9f3-443c-91f1-e1e8c20d63a8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36579.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnic-discrimination", + "id": "2ac0137e-2003-4bc8-8585-ecc0613b1ed6", + "name": "ethnic-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foreign-born", + "id": "43b35d34-ed83-4e16-a8d8-2f800808c295", + "name": "foreign-born", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration", + "id": "214d119a-44cb-4277-b9e1-634cea0566a4", + "name": "immigration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unemployment-rate", + "id": "f8559242-03df-4661-a1d0-7564f9795f2a", + "name": "unemployment-rate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5e3e9669-4eed-49c8-adb1-6e0711fa0757", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:11.131718", + "metadata_modified": "2023-02-13T21:23:03.795988", + "name": "systematic-review-of-school-based-programs-to-reduce-bullying-and-victimization-1983-2009-294c2", + "notes": "The purpose of this systematic review was to assess the effectiveness of school-based anti-bullying programs in reducing school bullying. The following criteria were used for the inclusion of studies in the systematic review: the study described an evaluation of a program designed specifically to reduce school (kindergarten to high school) bullying; bullying was defined as including: physical, verbal, or psychological attack or intimidation that is intended to cause fear, distress, or harm to the victim; and an imbalance of power, with the more powerful child (or children) oppressing less powerful ones; bullying (specifically) was measured using self-report questionnaires, peer ratings, teacher ratings, or observational data; the effectiveness of the program was measured by comparing students who received it (the experimental condition) with a comparison group of students who did not receive it (the control condition). There must have been some control of extraneous variables in the evaluation by (1) randomization, or (2) pre-test measures of bulling, or (3) choosing some kind of comparable control condition; published and unpublished reports of research conducted in developed countries between 1983 and 2009 were included; and it was possible to measure the effect size. Several search strategies were used to identify 89 anti-bully studies meeting the criteria for inclusion in this review: researchers searched for the names of established researchers in the area of bullying prevention; researchers conducted a keyword search of 18 electronic databases; researchers conducted a manual search of 35 journals, either online or in print, from 1983 until the end of May 2009; and researchers sought information from key researchers on bullying and from international colleagues in the Campbell Collaboration. Studies included in the review were coded for the following key features: research design, sample size, publication date, location of the study, average age of the children, and the duration and intensity of the anti-bullying program for both the children and the teachers.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Systematic Review of School-Based Programs to Reduce Bullying and Victimization, 1983-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3a2232423594c83f2b7acf503266439dfcc2506a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3329" + }, + { + "key": "issued", + "value": "2014-01-24T10:17:52" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-01-24T10:17:52" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b8c14706-2d90-43db-a4f6-ad89437838fe" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:11.251533", + "description": "ICPSR31703.v1", + "format": "", + "hash": "", + "id": "57a60738-0f1e-447b-97a4-d19a56f410f4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:24.381179", + "mimetype": "", + "mimetype_inner": null, + "name": "Systematic Review of School-Based Programs to Reduce Bullying and Victimization, 1983-2009", + "package_id": "5e3e9669-4eed-49c8-adb1-6e0711fa0757", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31703.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bullying", + "id": "30607a07-5ec3-4659-9cee-f89ecbe4b4dd", + "name": "bullying", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-victims", + "id": "cddb68b5-9a0a-43fd-990d-959515fc2e4f", + "name": "juvenile-victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "programs", + "id": "05f9c1c6-470b-4a16-9d38-2f954d3c0163", + "name": "programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-age-children", + "id": "9f71d615-a727-4482-baf8-9e6b0065c398", + "name": "school-age-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dc8a1ae9-6c72-4947-ae9f-00fe07bd0416", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:46.935932", + "metadata_modified": "2023-11-28T08:37:04.566285", + "name": "national-violent-death-reporting-system-series-4eab4", + "notes": "\r\nThe\r\nNational Violent Death Reporting System (NVDRS) is a state-based,\r\nactive surveillance system designed to obtain a complete census of all\r\nresident and occurrent violent deaths in participating states. Data\r\nare collected from multiple sources and entered into a relational data\r\nbase. NVDRS is coordinated by the Centers for Disease Control and\r\nPrevention, National Center for Injury Prevention and\r\nControl.\r\n", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Violent Death Reporting System Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "078de8ed4cc533c5b56c0a6d65b92055a521fd2bae0a5f9fd57ccfa79c07243f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2439" + }, + { + "key": "issued", + "value": "2006-12-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-05-14T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "87700a65-b69f-42c4-b027-b71a6a3057bc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:47.021541", + "description": "", + "format": "", + "hash": "", + "id": "7632b5b4-8601-4eaf-8f4b-86349edd2778", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:47.021541", + "mimetype": "", + "mimetype_inner": null, + "name": "National Violent Death Reporting System Series", + "package_id": "dc8a1ae9-6c72-4947-ae9f-00fe07bd0416", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/217", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "death", + "id": "f6daf377-4204-48b1-8ab7-648e74e4f1f7", + "name": "death", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1d4fbea1-4eec-4bf7-ac51-0b1de5a1fc7a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:28.493753", + "metadata_modified": "2023-11-28T10:07:33.181067", + "name": "pretrial-release-practices-in-the-united-states-1976-1978-29955", + "notes": "Funded by the National Institute of Justice, this data collection\r\nrepresents Phase II of a larger project to evaluate pretrial release\r\npractices. The\r\nstudy focuses on four major topics: (1) release--rates and types of\r\nreleases, defendant or case characteristics and their impact on the\r\nrelease decision, (2) court appearance --extent to which released\r\ndefendants appear in court, factors associated with defendants'\r\nfailure to appear in court, (3) pretrial criminality--number of\r\nrearrests during the pretrial period and the factors predicting\r\nrearrest, charges and rates of conviction for crimes committed during\r\nthe pretrial period, and (4) impact of pretrial release programs--effect of\r\nprograms on release decisions and on the behavior of defendants. The study\r\nis limited to adult defendants processed through state and local trial\r\ncourts, and to pretrial release rather than pretrial intervention or\r\ndiversion programs. Part 1 is an analysis of release practices and\r\noutcomes in eight jurisdictions (Baltimore City and Baltimore County,\r\nMaryland, Washington, DC, Dade County, Florida, Jefferson County,\r\nKentucky, Pima County, Arizona, Santa Cruz County, California, and\r\nSanta Clara County, California). The pretrial release \"delivery\r\nsystems,\" that is, the major steps and individuals and organizations\r\nin the pretrial release process, were analyzed in each jurisdiction.\r\nAdditionally, a sample of defendants from each site was studied from\r\npoint of arrest to final case disposition and sentencing. Part 2 of\r\nthis study examines the impact of the existence of pretrial release\r\nprograms on release, court appearance, and pretrial release outcomes.\r\nAn experimental design was used to compare a group of\r\ndefendants who participated in a pretrial release program with a\r\ncontrol group who did not. Experiments were conducted in Pima County\r\n(Tucson), Arizona, Baltimore City, Maryland, Lincoln, Nebraska, and\r\nJefferson County (Beaumont-Port Arthur), Texas. In Tucson, separate\r\nexperiments were conducted for felony and misdemeanor cases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Pretrial Release Practices in the United States, 1976-1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "84c15722ab5dd31d69634d548220d8a62406055363597824f17354ac2b2b53d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3720" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c025061b-2e14-4fcb-80e5-02ba05052793" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:28.502045", + "description": "ICPSR07972.v2", + "format": "", + "hash": "", + "id": "127546b1-440c-4005-9895-e607672c9293", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:50.068052", + "mimetype": "", + "mimetype_inner": null, + "name": "Pretrial Release Practices in the United States, 1976-1978", + "package_id": "1d4fbea1-4eec-4bf7-ac51-0b1de5a1fc7a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07972.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-hearings", + "id": "fed95721-4cf7-4e18-bfcb-d9f34b96df24", + "name": "pretrial-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-release", + "id": "df01fdd9-7e66-467d-b633-52eb1592debc", + "name": "pretrial-release", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "57adf55e-e872-48d7-9a47-fe39fcd62f3d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Brooklyn Lupari, SAMHSA/CBHSQ c/o SAMHDA Support", + "maintainer_email": "samhda-support@samhsa.hhs.gov", + "metadata_created": "2020-11-10T16:19:31.447133", + "metadata_modified": "2023-07-26T17:06:44.007350", + "name": "washington-dc-metropolitan-area-drug-study-homeless-and-transient-population-dc-madst-1991", + "notes": "

    The DC Metropolitan Area Drug Study (DCMADS) was
    \nconducted in 1991, and included special analyses of homeless and
    \ntransient populations and of women delivering live births in the DC
    \nhospitals. DC
    MADS was undertaken to assess the full extent of the
    \ndrug problem in one metropolitan area. The study was comprised of 16
    \nseparate studies that focused on different sub-groups, many of which
    \nare typically not included or are underrepresented in household
    \nsurveys. The Homeless and Transient Population
    \nstudy examines the prevalence of illicit drug, alcohol, and tobacco
    \nuse among members of the homeless and transient population aged 12 and
    \nolder in the Washington, DC, Metropolitan Statistical Area (DC
    \nMSA). The sample frame included respondents from shelters, soup
    \nkitchens and food banks, major cluster encampments, and literally
    \nhomeless people. Data from the questionnaires include history of
    \nhomelessness, living arrangements and population movement, tobacco,
    \ndrug, and alcohol use, consequences of use, treatment history, illegal
    \nbehavior and arrest, emergency room treatment and hospital stays,
    \nphysical and mental health, pregnancy, insurance, employment and
    \nfinances, and demographics. Drug specific data include age at first
    \nuse, route of administration, needle use, withdrawal symptoms,
    \npolysubstance use, and perceived risk.This study has 1 Data Set.

    ", + "num_resources": 1, + "num_tags": 28, + "organization": { + "id": "2c2fc21f-21d0-4450-af01-cf8c69b44156", + "name": "hhs-gov", + "title": "U.S. Department of Health & Human Services", + "type": "organization", + "description": "", + "image_url": "https://www.hhs.gov/sites/default/files/web/images/seal_blue_gold_hi_res.jpg", + "created": "2020-11-10T14:14:03.176362", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2c2fc21f-21d0-4450-af01-cf8c69b44156", + "private": false, + "state": "active", + "title": "Washington DC Metropolitan Area Drug Study Homeless and Transient Population (DC-MADST-1991)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4fb3444f3482aa8e37d7cd998d359c171f220254" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "009:30" + ] + }, + { + "key": "identifier", + "value": "https://datafiles.samhsa.gov/study/washington-dc-metropolitan-area-drug-study-homeless-and-transient-population-dc-madst-1991" + }, + { + "key": "issued", + "value": "2016-05-23" + }, + { + "key": "landingPage", + "value": "https://healthdata.gov/dataset/washington-dc-metropolitan-area-drug-study-homeless-and-transient-population-dc-madst-1991" + }, + { + "key": "modified", + "value": "2023-07-25" + }, + { + "key": "programCode", + "value": [ + "009:030" + ] + }, + { + "key": "publisher", + "value": "Substance Abuse & Mental Health Services Administration" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://healthdata.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "97dd5cc7-3b36-4a4a-a14c-50672438b082" + }, + { + "key": "harvest_source_id", + "value": "651e43b2-321c-4e4c-b86a-835cfc342cb0" + }, + { + "key": "harvest_source_title", + "value": "Healthdata.gov" + } + ], + "groups": [ + { + "description": "The purpose of this data collection is to gather Federally-managed datasets relevant to the health of older adults in and outside the context of the coronavirus pandemic (COVID-19). Older adults reside at the intersection of key demographic and health challenges, including those resulting from the pandemic. Insights from data on the older adult population – before, during, and after COVID-19 – is also needed to better understand the impact of the pandemic on the health of this growing population segment.", + "display_name": "Older Adults Health Data Collection", + "id": "ceed603b-3aa5-4276-9eaf-92e52e549814", + "image_display_url": "https://data.gov/app/themes/roots-nextdatagov/assets/img/topic-medical.png", + "name": "older-adults-health-data", + "title": "Older Adults Health Data Collection" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:19:31.459961", + "description": "Washington DC Metropolitan Area Drug Study Homeless and Transient Population (DC-MADST-1991) \n", + "format": "HTML", + "hash": "", + "id": "aeaecb5a-9518-4890-9e00-653d2acf4874", + "last_modified": null, + "metadata_modified": "2020-11-10T16:19:31.459961", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "https://datafiles.samhsa.gov/study/washington-dc-metropolitan-area-drug-study-homeless-and-transient-population-dc-madst-1991", + "package_id": "57adf55e-e872-48d7-9a47-fe39fcd62f3d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datafiles.samhsa.gov/study/washington-dc-metropolitan-area-drug-study-homeless-and-transient-population-dc-madst-1991", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cocaine", + "id": "b0d1a152-4a29-483f-97b0-a2803d1edb1f", + "name": "cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crack-cocaine", + "id": "bf472960-bd4e-450f-9187-4df0b81c5982", + "name": "crack-cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hallucinogens", + "id": "27de22a3-6784-485b-a55b-c9d91bd80107", + "name": "hallucinogens", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-insurance", + "id": "b22731b3-354e-4cb5-9fc3-e9c4d2d82a87", + "name": "health-insurance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "heroin", + "id": "91450280-4705-4679-8bb8-a912de638ccf", + "name": "heroin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homeless-persons", + "id": "d2df9443-9e15-42a8-9b00-9f223c9939fe", + "name": "homeless-persons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inhalants", + "id": "4b00f5e3-5be3-4195-9b7b-d48c44c0e90e", + "name": "inhalants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-arrangements", + "id": "251b2a85-fd46-47bb-9d8a-074e98af9227", + "name": "living-arrangements", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-treatment", + "id": "a1abbe06-61ce-4ad3-ad91-f2c01b27de6a", + "name": "mental-health-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "methamphetamines", + "id": "defa1fb0-267c-4384-ab48-b06777418297", + "name": "methamphetamines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "physical-health", + "id": "d3836ce3-4a42-4fd8-8699-136d3acd823f", + "name": "physical-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pregnancy", + "id": "07a28259-edb9-4d33-9150-5b70220d99b6", + "name": "pregnancy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prescription-drugs", + "id": "19bf33e9-c447-4381-a5f6-af95670b0902", + "name": "prescription-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sedatives", + "id": "206cc72a-95c7-4018-912c-565a2aee2eda", + "name": "sedatives", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "smoking", + "id": "f0387771-f299-4b59-9b8f-58358139dd87", + "name": "smoking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stimulants", + "id": "7b0775ab-3865-4854-8d9e-f68581c5ffee", + "name": "stimulants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-population", + "id": "482a251b-838d-461d-9e27-8fb1ca70e971", + "name": "urban-population", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-07-03T03:08:40.480340", + "metadata_modified": "2024-09-17T21:09:22.500242", + "name": "felony-arrest-charges-in-2016-93a53", + "notes": "

    The dataset contains records of felony arrests made by the Metropolitan Police Department (MPD) in 2016. Visit mpdc.dc.gov/page/data-and-statistics for more information.

    ", + "num_resources": 5, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Felony Arrest Charges in 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d379b34fa26c362867383ada85544fb12a04ac48acc40bd8f0978d5bb6039578" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c2765243499b4dc387040e7c005d0050&sublayer=31" + }, + { + "key": "issued", + "value": "2024-07-02T15:44:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::felony-arrest-charges-in-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2018-05-11T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "675bc876-a20a-4049-8aae-1c4d0e76e38f" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:22.550352", + "description": "", + "format": "HTML", + "hash": "", + "id": "9ef01e0d-0792-4baa-93f6-d7d2e4368b1e", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:22.508083", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::felony-arrest-charges-in-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.486845", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4e38704a-4cc3-45f0-9a5e-d9254ab02b52", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.462131", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/31", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:22.550357", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "267a56d7-f736-4740-9669-c8fd9b0eea32", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:22.508355", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.486846", + "description": "", + "format": "CSV", + "hash": "", + "id": "31bf88ec-e3b9-4657-a689-cf012ceb6b05", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.462256", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c2765243499b4dc387040e7c005d0050/csv?layers=31", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-03T03:08:40.486848", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2c0693e6-35a1-4103-88a0-e0e3b8075e04", + "last_modified": null, + "metadata_modified": "2024-07-03T03:08:40.462387", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "4e55fcc1-daf1-4f6d-a0ac-57493e583526", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/c2765243499b4dc387040e7c005d0050/geojson?layers=31", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dmpsj", + "id": "c70c0635-dd12-4d81-8007-499c1c4d514e", + "name": "dmpsj", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policing", + "id": "43fbc332-ab68-4b76-8668-88025271798b", + "name": "policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d8f41be1-8ad5-4581-951f-500870b651ce", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:24.174120", + "metadata_modified": "2023-11-28T10:03:48.007663", + "name": "evaluation-of-the-p2p-challenging-extremism-initiative-massachusetts-and-utah-2016-2019-c32c2", + "notes": "This project convened experts and practitioners in the areas of program evaluation, radicalization to violent extremism, and social media analytics in order to generate and integrate scientifically derived knowledge into strategies for effective prevention and intervention against domestic radicalization and violent extremism in the United States. More specifically, we generated substantive evaluation data, which can be used by practitioners and policy makers to enhance the creation and dissemination of effective counter-narratives for reducing the threat of ideologically-motivated violence in the US. We used a mixed-methods approach to evaluate an existing nationwide initiative, Peer-to-Peer (P2P): Challenging Extremism, which aims at engaging youth in countering violent extremism in schools and online arenas.\r\nThe project had four specific objectives: 1) Evaluate the content and dissemination of the P2P Initiative social media products, 2) evaluate the impact of the P2P Initiative on youth engaged in its development, 3) evaluate the impact of youth exposure to the P2P educational activities, and 4) assess the drivers of success and barriers in the implementation of the initiative.\r\nTo complete these objectives, the following research phases were conducted:\r\nA secondary review of 150 P2P social media products created between fall 2015 and spring 2017, including data on end-users interactivity.\r\nPhone and in-person group interviews with faculty and students engaged in the P2P Initiative.\r\nA prospective cohort study evaluating the impact of the Kombat with Kindness (KWK) campaign on Utah secondary school students, using a pre-post intervention design.\r\nA randomized control study evaluating the impact of the Operation 250 (OP250) on Massachusetts secondary school students, using a pre-post intervention design.\r\nPhone interviews with faculty who implemented the P2P Initiative.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the P2P Challenging Extremism Initiative, Massachusetts and Utah, 2016-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5a1a1d0afafea3599d1ec4054e12714b5ccb8d97ae024f2efe07583ccbdbc446" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3638" + }, + { + "key": "issued", + "value": "2020-04-27T13:15:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-04-27T13:23:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8058d168-7ea9-4884-bede-33f82c2b0472" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:24.268125", + "description": "ICPSR37338.v1", + "format": "", + "hash": "", + "id": "61b7278b-0cfe-4d92-8740-663b85fbc89e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:09.380826", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the P2P Challenging Extremism Initiative, Massachusetts and Utah, 2016-2019", + "package_id": "d8f41be1-8ad5-4581-951f-500870b651ce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37338.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cultural-attitudes", + "id": "09dd8ee7-d799-469c-9b40-080a98721a0a", + "name": "cultural-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "extremism", + "id": "b77a8297-b751-4697-9cf0-19757919f907", + "name": "extremism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "internet", + "id": "0c681277-14c4-4ef0-9872-64b3224676ad", + "name": "internet", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "radicalism", + "id": "5ffbdb44-b5db-408d-bd76-93a14b5149a5", + "name": "radicalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-media", + "id": "2f7ba295-1244-47c6-80a8-ea6c6c9845d8", + "name": "social-media", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2be485a0-3680-40d1-b579-9bae741e3248", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:55.675709", + "metadata_modified": "2023-11-28T09:26:37.217640", + "name": "impact-of-foreclosures-on-neighborhood-crime-in-five-cities-in-the-united-states-2002-2011", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The purpose of the study was to examine whether and how foreclosures affect neighborhood crime in five cities in the United States. Point-specific crime data was provide by the New York (New York) Police Department, the Chicago (Illinois) Police Department, the Miami (Florida) Police Department, the Philadelphia (Pennsylvania) Police Department, and the Atlanta (Georgia) Police Department.\r\nResearchers also created measures of violent and property crimes based on Uniform Crime Report (UCR) categories, and a measure of public order crime, which includes less serious offenses including loitering, prostitution, drug crimes, graffiti, and weapons offenses. Researchers obtained data on the number of foreclosure notices (Lis Pendens) filed, the number of Lis Pendens filed that do not become real estate owned (REO), and number of REO properties from court fillings, mortgage deeds and tax assessor's offices.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Foreclosures on Neighborhood Crime in Five Cities in the United States, 2002-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5c68c98a3b812155e89c58e924b646ab5ec8c297eda82f64b6aed54e95193b01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1193" + }, + { + "key": "issued", + "value": "2016-10-31T11:07:39" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-10-31T11:12:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e47b07ec-9fe7-47f3-96cd-fd518b5c61cd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:02:05.727661", + "description": "ICPSR34978.v1", + "format": "", + "hash": "", + "id": "30420b45-fd00-40c5-9f95-1909bd5d2a1a", + "last_modified": null, + "metadata_modified": "2021-08-18T20:02:05.727661", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Foreclosures on Neighborhood Crime in Five Cities in the United States, 2002-2011", + "package_id": "2be485a0-3680-40d1-b579-9bae741e3248", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34978.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foreclosure", + "id": "3553f1a5-6227-497e-a039-db43aa746eb3", + "name": "foreclosure", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5c4f25cb-dc1a-424a-b86c-fb49f3e7039e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:20.691583", + "metadata_modified": "2021-07-23T14:18:26.885616", + "name": "md-imap-maryland-police-federal-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains police facilities within Maryland that are operated by the U.S. Government. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/3 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - Federal Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-22" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/q8fa-atsu" + }, + { + "key": "harvest_object_id", + "value": "bdb5d8b3-1db5-44d3-83fe-ae32ea981931" + }, + { + "key": "source_hash", + "value": "bc20a9263922cd65ef5b461882ea0298d3e041ff" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/q8fa-atsu" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:20.757073", + "description": "", + "format": "HTML", + "hash": "", + "id": "56f43d8a-cbba-4c6b-b11e-5116e1f67d6a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:20.757073", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "5c4f25cb-dc1a-424a-b86c-fb49f3e7039e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/9601aafc31de4d6c8592485ee7fa7857_3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ec34ac57-b5df-4ccf-a690-a9f32c5b5cdd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:43.379650", + "metadata_modified": "2023-11-28T10:04:55.092348", + "name": "firearms-violence-and-youth-in-california-illinois-louisiana-and-new-jersey-1991-c1c37", + "notes": "Violence committed by and against juveniles was the focus\r\n of this study. Two groups were examined: incarcerated (criminally\r\n active) juveniles and students in inner-city high schools, since these\r\n youths are popularly considered to engage in and experience violence\r\n (especially gun-related violence), to belong to urban street gangs,\r\n and to participate in the drug trafficking thought to lead to\r\n excessive gun violence. Self-administered questionnaires were\r\n completed by 835 male inmates in six correctional facilities and 1,663\r\n male and female students from ten inner-city high schools in\r\n California, Illinois, Louisiana, and New Jersey. Data collection took\r\n place during January through April of 1991. To maximize response\r\n rates, inducements of five dollars were offered to the inmates,\r\n Spanish-language versions of the questionnaire were provided to\r\n inmates who preferred them, and personal interviews were conducted\r\n with inmates whose reading skills were less than sufficient to\r\n complete the questionnaire on their own. In four schools, principals\r\n permitted the inducements to be offered to students to participate in\r\n the study. As with the inmate survey, a Spanish-language version of\r\n the questionnaire was provided to students who preferred it. The\r\n questionnaires covered roughly the same core topics for both inmates\r\n and students. Items included questions on sociodemographic\r\n characteristics, school experiences, gun ownership, gun use for\r\n several types of firearms, gun acquisition patterns, gun-carrying\r\n habits, use of other weapons, gang membership and gang activities,\r\n self-reported criminal histories, victimization patterns, drug use,\r\n alcohol use, and attitudes concerning guns, crime, and violence. In\r\n both questionnaires, the majority of the items covered firearms\r\n knowledge, acquisition, and use. The remaining items in the inmate\r\n survey primarily covered criminal behavior and, secondarily,\r\n victimization histories. In the student survey, these priorities were\r\nreversed.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Firearms, Violence, and Youth in California, Illinois, Louisiana, and New Jersey, 1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f685982da7b6ac33bbc8be1f048502f3cac300f3206612e166162a3ddf467b60" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3662" + }, + { + "key": "issued", + "value": "1996-01-22T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "56a97466-6e60-4fa6-9052-bd8c4a9b338c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:43.456784", + "description": "ICPSR06484.v1", + "format": "", + "hash": "", + "id": "562b33cd-b84e-416f-a8d5-43f202cbcb89", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:37.703615", + "mimetype": "", + "mimetype_inner": null, + "name": "Firearms, Violence, and Youth in California, Illinois, Louisiana, and New Jersey, 1991", + "package_id": "ec34ac57-b5df-4ccf-a690-a9f32c5b5cdd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06484.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-ownership", + "id": "1064feab-f9b1-42c9-9340-4684674f81b9", + "name": "gun-ownership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-school-students", + "id": "733c83ec-d228-4f0f-9056-e547677c53bd", + "name": "high-school-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inner-city", + "id": "823b7f42-6e35-4263-a8d2-dc836589ef3f", + "name": "inner-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-inmates", + "id": "e45a975a-6ca4-4b0c-a6bb-7dd676791274", + "name": "juvenile-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "33d2006e-9ce4-4af6-9f4a-0fb0b617533c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:06.474146", + "metadata_modified": "2023-11-28T09:44:21.637299", + "name": "racialized-cues-and-support-for-justice-reinvestment-a-mixed-method-study-of-public-opinio-672d2", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nWithin the past fifteen years, policymakers across the country have increasingly supported criminal justice reforms designed to reduce the scope of mass incarceration in favor of less costly, more evidence-based approaches to preventing and responding to crime. One of the primary reform efforts is the Justice Reinvestment Initiative (JRI), a public-private partnership through which state governments work to diagnose the primary drivers of their state incarceration rates, reform their sentencing policies to send fewer nonviolent offenders to prison, and reinvest the saved money that used to go into prisons into alternatives to incarceration, instead.\r\nThis mixed-methods study sought to assess public opinion about the justice reinvestment paradigm of reform and to determine whether exposure to racialized and race-neutral cues affects people's willingness to allocate money into criminal justice institutions versus community-based social services in order to reduce and prevent crime.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Racialized Cues and Support for Justice Reinvestment: A Mixed-Method Study of Public Opinion, Boston, 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c9ee21b53e5a14fea145eed1a255883c76778922e6eca68f5908b2cc4b1d0f4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3179" + }, + { + "key": "issued", + "value": "2018-05-16T13:48:09" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-16T13:49:52" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "12e8b4ea-4b4d-4f1b-8052-f692dd57625b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:06.485911", + "description": "ICPSR36778.v1", + "format": "", + "hash": "", + "id": "20389374-4380-4201-8bc2-43dfac1be961", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:09.730829", + "mimetype": "", + "mimetype_inner": null, + "name": "Racialized Cues and Support for Justice Reinvestment: A Mixed-Method Study of Public Opinion, Boston, 2016", + "package_id": "33d2006e-9ce4-4af6-9f4a-0fb0b617533c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36778.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nonviolent-crime", + "id": "681b65d8-15fd-4ac9-9593-816dcd802155", + "name": "nonviolent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-policy", + "id": "9f578839-9c0e-4352-b9ea-2f8b8d6cbcbe", + "name": "public-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-attitudes", + "id": "c541ba73-2009-4223-a621-c8a2c8fd74c0", + "name": "racial-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racism", + "id": "ab0779be-3599-46a7-a8e4-155b2a1091ee", + "name": "racism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-reforms", + "id": "db409f27-4f4d-4859-96f3-d05bb6a35ace", + "name": "sentencing-reforms", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2023-06-23T19:11:50.253615", + "metadata_modified": "2024-09-20T18:51:20.378050", + "name": "city-of-tempe-2022-community-survey-data", + "notes": "
    Description and Purpose
    These data include the individual responses for the City of Tempe Annual Community Survey conducted by ETC Institute. These data help determine priorities for the community as part of the City's on-going strategic planning process. Averaged Community Survey results are used as indicators for several city performance measures. The summary data for each performance measure is provided as an open dataset for that measure (separate from this dataset). The performance measures with indicators from the survey include the following (as of 2022):

    1. Safe and Secure Communities
    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks
    2. Strong Community Connections
    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information
    3. Quality of Life
    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services
    4. Sustainable Growth & Development
    • No Performance Measures in this category presently relate directly to the Community Survey
    5. Financial Stability & Vitality
    • No Performance Measures in this category presently relate directly to the Community Survey
    Methods
    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used. 

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city. 

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population. 

    Processing and Limitations
    The location data in this dataset is generalized to the block level to protect privacy. This means that only the first two digits of an address are used to map the location. When they data are shared with the city only the latitude/longitude of the block level address points are provided. This results in points that overlap. In order to better visualize the data, overlapping points were randomly dispersed to remove overlap. The result of these two adjustments ensure that they are not related to a specific address, but are still close enough to allow insights about service delivery in different areas of the city. 

    This data is the weighted data provided by the ETC Institute, which is used in the final published PDF report.

    The 2022 Annual Community Survey report is available on data.tempe.gov. The individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 6, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2022 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dadf644057308ea54485c8b8701839372b4be3f06eb17650489cce1841ed0182" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9fb68042a050472181a7d9f723315380&sublayer=0" + }, + { + "key": "issued", + "value": "2023-02-03T19:37:26.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2022-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-02-10T20:24:10.425Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-111.9771,33.3210,-111.8820,33.4581" + }, + { + "key": "harvest_object_id", + "value": "b1fc1f54-df3e-4834-97b5-bf375306a4c5" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-111.9771, 33.3210], [-111.9771, 33.4581], [-111.8820, 33.4581], [-111.8820, 33.3210], [-111.9771, 33.3210]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:51:20.393830", + "description": "", + "format": "HTML", + "hash": "", + "id": "2c2773bc-145d-4263-ad65-79f5a682ee5e", + "last_modified": null, + "metadata_modified": "2024-09-20T18:51:20.383525", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2022-community-survey-data", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-23T19:11:50.267875", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7917ff35-302c-497e-82e6-dad32430bc35", + "last_modified": null, + "metadata_modified": "2023-06-23T19:11:50.238538", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/2022_Community_Survey_Map/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:54.643195", + "description": "", + "format": "CSV", + "hash": "", + "id": "27b28d3f-f407-4feb-a39b-5a67e90bb166", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:54.627687", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/9fb68042a050472181a7d9f723315380/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:54.643199", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3dcc46d6-1a6d-4579-9117-16c3add45544", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:54.627856", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/9fb68042a050472181a7d9f723315380/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:54.643201", + "description": "", + "format": "ZIP", + "hash": "", + "id": "f0711af4-2269-4186-a1fc-83de1351bc61", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:54.627992", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/9fb68042a050472181a7d9f723315380/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:04:54.643203", + "description": "", + "format": "KML", + "hash": "", + "id": "6522b6ee-e83b-4040-9f7d-b51f315f33ee", + "last_modified": null, + "metadata_modified": "2024-02-09T15:04:54.628119", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "c09a4658-6c2e-4cd4-b520-87c4b4a591ec", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/9fb68042a050472181a7d9f723315380/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "913e4fb5-a246-4019-bb4c-0e067afdfa2f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:55.682742", + "metadata_modified": "2023-02-13T21:18:39.425039", + "name": "dynamics-of-retail-methamphetamine-markets-in-new-york-city-2007-2009-1a227", + "notes": "The study was conducted to provide information about markets for, distribution of, and use of methamphetamine in New York City, both inside and outside of the MSM (men who have sex with men)/gay community. The study used Respondent Driven Sampling to recruit 132 methamphetamine market participants. Each respondent participated in a one to two hour structured interview combining both qualitative and quantitative responses. Each respondent was invited to recruit three additional eligible participants. Data collected included demographics, social network data, the respondent's market participation in obtaining and providing methamphetamine, consumption of methamphetamine, and experience with the criminal justice system and crime associated with participation in methamphetamine markets.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Dynamics of Retail Methamphetamine Markets in New York City, 2007-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e5902bc1fb30ed7c3fb5f8cffc2813bfbdef1d15" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3166" + }, + { + "key": "issued", + "value": "2014-01-06T14:46:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-01-06T15:14:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e2243391-b3f9-4635-8afa-cd6fe9f504d2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:55.691960", + "description": "ICPSR29821.v1", + "format": "", + "hash": "", + "id": "ae6dcd6a-e193-4ab5-abab-93a9d14a7f4d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:08.697614", + "mimetype": "", + "mimetype_inner": null, + "name": "Dynamics of Retail Methamphetamine Markets in New York City, 2007-2009", + "package_id": "913e4fb5-a246-4019-bb4c-0e067afdfa2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29821.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dependence", + "id": "eebcac80-733c-4a4e-a2a7-5cf80d7d0f0d", + "name": "drug-dependence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gay-community", + "id": "0b4593d9-26a3-4e41-864e-c19733bf44b5", + "name": "gay-community", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gays-and-lesbians", + "id": "7c9870c7-29d5-403e-a92d-61d13f7c07ee", + "name": "gays-and-lesbians", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lifestyles", + "id": "e691827a-b997-4e4d-b6c8-46a66108b010", + "name": "lifestyles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "methamphetamine", + "id": "d55a91e3-cc2a-4730-8eb2-cc763478dc1a", + "name": "methamphetamine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-behavior", + "id": "70a87222-d920-4dcb-97b4-b5c099de1d82", + "name": "sexual-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-networks", + "id": "60aa0dce-0e2d-4b34-8e29-47d4014d9ed2", + "name": "social-networks", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cc4b2499-4b90-46f4-903b-e37d20b44ca5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:40.221227", + "metadata_modified": "2023-11-28T09:24:58.246374", + "name": "evaluation-of-ceasefire-a-chicago-based-violence-prevention-program-1991-2007", + "notes": "This study evaluated CeaseFire, a program of the Chicago Project for Violence Prevention. The evaluation had both outcome and process components. \r\nThe outcome evaluation assessed the program's impact on shootings and killings in selected CeaseFire sites. Two types of crime data were compiled by the research team: Time Series Data (Dataset 1) and Shooting Incident Data (Dataset 2). Dataset 1 is comprised of aggregate month/year data on all shooting, gun murder, and persons shot incidents reported to Chicago police for CeaseFire's target beats and matched sets of comparison beats between January 1991 and December 2006, resulting in 1,332 observations. Dataset 2 consists of data on 4,828 shootings that were reported in CeaseFire's targeted police beats and in a matched set of comparison beats for two-year periods before and after the implementation of the program (February 1998 to April 2006). \r\nThe process evaluation involved assessing the program's operations and effectiveness. Researchers surveyed three groups of CeaseFire program stakeholders: employees, representatives of collaborating organizations, and clients. \r\nThe three sets of employee survey data examine such topics as their level of involvement with clients and CeaseFire activities, their assessments of their clients' problems, and their satisfaction with training and management practices. A total of 154 employees were surveyed: 23 outreach supervisors (Dataset 3), 78 outreach workers (Dataset 4), and 53 violence interrupters (Dataset 5). \r\nThe six sets of collaborating organization representatives data examine such topics as their level of familiarity and contact with the CeaseFire program, their opinions of CeaseFire clients, and their assessments of the costs and benefits of being involved with CeaseFire. A total of 230 representatives were surveyed: 20 business representatives (Dataset 6), 45 clergy representatives (Dataset 7), 26 community representatives (Dataset 8), 35 police representatives (Dataset 9), 36 school representatives (Dataset 10), and 68 service organization representatives (Dataset 11). \r\nThe Client Survey Data (Dataset 12) examine such topics as clients' involvement in the CeaseFire program, their satisfaction with aspects of life, and their opinions regarding the role of guns in neighborhood life. A total of 297 clients were interviewed. ", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of CeaseFire, a Chicago-based Violence Prevention Program, 1991-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3811baacb3bd1a1d1c61de8fdd3f28b4167e38eea6b3f84ba065ed9df39ca679" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1136" + }, + { + "key": "issued", + "value": "2015-02-25T13:08:18" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-02-25T13:15:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "acaec981-5a4b-49fb-b920-53dc80a1826f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:59:05.296479", + "description": "ICPSR23880.v1", + "format": "", + "hash": "", + "id": "9eba6ad4-a517-4d0a-991e-68299b6e297e", + "last_modified": null, + "metadata_modified": "2021-08-18T19:59:05.296479", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of CeaseFire, a Chicago-based Violence Prevention Program, 1991-2007", + "package_id": "cc4b2499-4b90-46f4-903b-e37d20b44ca5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR23880.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggression", + "id": "03621efd-0bb8-4da0-a2a1-676e251d4c6d", + "name": "aggression", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "behavior-modification", + "id": "743fa566-46c6-471b-8809-8a5b949153bc", + "name": "behavior-modification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crisis-intervention", + "id": "c77a0d41-4626-4bb2-8183-b5fc6dbf920e", + "name": "crisis-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-attitudes", + "id": "09dd8ee7-d799-469c-9b40-080a98721a0a", + "name": "cultural-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-conflict", + "id": "49fcb162-fd58-4a3a-9450-a82356f6aed2", + "name": "cultural-conflict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms-deaths", + "id": "d3d519b4-e08a-40fe-a2f7-ef86422f4a01", + "name": "firearms-deaths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-viol", + "id": "b45aa14e-13d8-4022-925d-d3ea92b37550", + "name": "gang-viol", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5579b582-93e8-4cf7-a6ed-996e4a5e2573", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mary Neuman", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T14:34:01.490657", + "metadata_modified": "2022-02-14T23:35:13.322376", + "name": "arrests-for-criminal-offenses-reported-by-the-asotin-police-department-to-nibrs-groups-a-a", + "notes": "This dataset documents Groups A and B arrests reported by the City of Asotin Police Department to NIBRS (National Incident-Based Reporting System).", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Arrests for Criminal Offenses Reported by the Asotin Police Department to NIBRS (Groups A and B)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2020-12-23" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/x4z7-ddhj" + }, + { + "key": "source_hash", + "value": "99fe92079f883825a6636f222ddce1aa690fdf0c" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-02-08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/x4z7-ddhj" + }, + { + "key": "harvest_object_id", + "value": "14e5cc8a-a879-498e-9228-d7b75bc46cf4" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:34:01.591808", + "description": "", + "format": "CSV", + "hash": "", + "id": "fbc1ee27-8b63-4629-98e0-543da9536394", + "last_modified": null, + "metadata_modified": "2021-08-07T14:34:01.591808", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5579b582-93e8-4cf7-a6ed-996e4a5e2573", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/x4z7-ddhj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:34:01.591814", + "describedBy": "https://data.wa.gov/api/views/x4z7-ddhj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a51de18a-9e0e-48a7-8709-fbd25a7529d9", + "last_modified": null, + "metadata_modified": "2021-08-07T14:34:01.591814", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5579b582-93e8-4cf7-a6ed-996e4a5e2573", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/x4z7-ddhj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:34:01.591817", + "describedBy": "https://data.wa.gov/api/views/x4z7-ddhj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0655cedf-d1ec-42ea-ab54-174edb68db32", + "last_modified": null, + "metadata_modified": "2021-08-07T14:34:01.591817", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5579b582-93e8-4cf7-a6ed-996e4a5e2573", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/x4z7-ddhj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:34:01.591820", + "describedBy": "https://data.wa.gov/api/views/x4z7-ddhj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6b9ca3df-9e33-45c8-a4ee-540a12485551", + "last_modified": null, + "metadata_modified": "2021-08-07T14:34:01.591820", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5579b582-93e8-4cf7-a6ed-996e4a5e2573", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/x4z7-ddhj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-asotin", + "id": "c49cfef8-4e0f-49b8-9385-45c66c2776aa", + "name": "city-of-asotin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "54acd9ac-f276-41f4-b696-4620fa401955", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:28:20.742354", + "metadata_modified": "2024-06-25T11:28:20.742362", + "name": "total-crimes-against-persons-adam", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of crimes against persons within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Persons - Adam", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2dc4212be817dbb0250c66ba464daf634f3d161f44aa4f19c176ff9835c23bea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/bhv3-d49v" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/bhv3-d49v" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e3fdbb26-5931-4607-b2fc-9522bfe5ff43" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes-against-persons", + "id": "76afa3af-d6f9-4a31-8103-85c0ff5f1a10", + "name": "crimes-against-persons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8dec3d72-e6cf-4a5c-9154-eb093b79a4b5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:27.271668", + "metadata_modified": "2023-02-13T21:12:23.863949", + "name": "national-survey-of-staffing-issues-in-large-police-agencies-2006-2007-united-states-ab6e5", + "notes": "The primary objective of this study was to formulate evidence-based lessons on recruitment, retention, and managing workforce profiles in large, United States police departments. The research team conducted a national survey of all United States municipal police agencies that had at least 300 sworn officers and were listed in the 2007 National Directory of Law Enforcement Administrators. The survey instrument was developed based on the research team's experience in working with large personnel systems, instruments used in previous police staffing surveys, and discussions with police practitioners. The research team distributed the initial surveys on February 27, 2008. To ensure an acceptable response rate, the principal investigators developed a comprehensive nonresponse protocol, provided ample field time for departments to compile information and respond, and provided significant one-on-one technical assistance to agencies as they completed the survey. In all, the surveys were in the field for 38 weeks. Respondents were asked to consult their agency's records in order to provide information about their agency's experience with recruiting, hiring, and retaining officers for 2006 and 2007. Of the 146 departments contacted, 107 completed the survey. The police recruitment and retention survey data were supplemented with data on each jurisdiction from the American Community Survey conducted by the United States Census Bureau, the Bureau of Labor Statistics, and the Federal Bureau of Investigation Uniform Crime Reports. The dataset contains a total of 535 variables pertaining to recruitment, hiring, union activity, compensation rates, promotion, retirement, and attrition. Many of these variables are available by rank, sex and race.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Staffing Issues in Large Police Agencies, 2006-2007 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4fd92b00e92ba4ab987de5a772ae973f34ed8ef6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2911" + }, + { + "key": "issued", + "value": "2012-10-26T15:54:03" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-10-26T15:57:32" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dd693411-ecd6-49d8-ab4d-4e205802dc78" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:27.291693", + "description": "ICPSR29162.v1", + "format": "", + "hash": "", + "id": "57986c0e-f909-4793-a9cf-c9c3c1a3d76e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:24.535926", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Staffing Issues in Large Police Agencies, 2006-2007 [United States]", + "package_id": "8dec3d72-e6cf-4a5c-9154-eb093b79a4b5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29162.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "employment-practices", + "id": "45643bda-d6fd-45a3-b753-2421e3f02f8c", + "name": "employment-practices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hiring-practices", + "id": "6627be99-6e5b-469e-9e3e-2f30f8f17b0d", + "name": "hiring-practices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-requirements", + "id": "07d743e4-a935-4d0b-b00d-d5183405c956", + "name": "job-requirements", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-force", + "id": "b45297b9-312f-452f-a5e0-d03cf7fd4004", + "name": "labor-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-management", + "id": "b0cb1e56-66bb-47f7-8f62-73d0c8649eee", + "name": "personnel-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-policy", + "id": "4d5c116f-4ff8-48c3-a1c8-2bdceb4f3e5a", + "name": "personnel-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "004d05bd-5f91-420e-b955-3d73993eded8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:15.334659", + "metadata_modified": "2023-11-28T09:57:54.156656", + "name": "evaluation-of-community-policing-initiatives-in-jefferson-county-west-virginia-1996-1997-989b8", + "notes": "This data collection was designed to evaluate the\r\n implementation of community policing initiatives for three police\r\n departments in Jefferson County, West Virginia: the Ranson Town Police\r\n Department, the West Virginia State Police (Jefferson County\r\n Detachment), and the Jefferson County Sheriff's Department. The\r\n evaluation was undertaken by the Free Our Citizens of Unhealthy\r\n Substances Coalition (FOCUS), a county-based group of citizens who\r\n represented all segments of the community, including businesses,\r\n churches, local law enforcement agencies, and local governments. The\r\n aim was to find answers to the following questions: (1) Can community\r\n policing have any detectable and measurable impact in a predominantly\r\n rural setting? (2) Did the police department do what they said they\r\n would do in their funding application? (3) If they were successful,\r\n what factors supported their efforts and were key to their success?\r\n and (4) If they were not successful, what problems prevented their\r\n success? The coalition conducted citizen surveys to evaluate how much\r\n of an impact community policing initiatives had in their county. In\r\n January 1996, research assistants conducted a baseline survey of 300\r\n households in the county. Survey responses were intended to gauge\r\n residents' fear of crime and to assess how well the police were\r\n performing their duties. After one year, the coalition repeated its\r\n survey of public attitudes, and research assistants interviewed\r\n another 300 households. The research assumption was that any change in\r\n fear of crime or assessment of police performance could reasonably be\r\n attributed to these new community policing inventions. Crime reporting\r\n variables from the survey included which crime most concerned the\r\n respondent, if the respondent would report a crime he or she observed,\r\n and whether the respondent would testify about the crime in\r\n court. Variables pertaining to level of concern for specific crimes\r\n include how concerned respondents were that someone would rob or\r\n attack them, break into or vandalize their home, or try to sexually\r\n attack them/someone they cared about. Community involvement variables\r\n covered participation in community groups or activities, neighborhood\r\n associations, church, or informal social activities. Police/citizen\r\n interaction variables focused on the number of times respondents had\r\n called to report a problem to the police in the last two years, how\r\n satisfied they were with how the police handled the problem, the\r\n extent to which this police department needed improvement, whether\r\n children trusted law enforcement officers, whether police needed to\r\n respond more quickly to calls, whether the police needed improved\r\n relations with the community, and in the past year whether local\r\n police performance had improved/gotten worse. Specific crime\r\n information variables include whether the crime occurred in the\r\n respondent's neighborhood, whether he/she was the victim, if crime was\r\n serious in the respondent's neighborhood versus elsewhere, whether the\r\n respondent had considered moving as a result of crime in the\r\n neighborhood, and how personal safety had changed in the respondent's\r\n neighborhood. Variables relating to community policing include whether\r\n the respondent had heard the term \"community policing\" in the past\r\n year, from what source, and what community policing activities the\r\n respondent was aware of. Demographic variables include job\r\n self-classification, racial/ethnic identity, length of residency, age,\r\n gender, martial status, educational status, and respondent's town of\r\nresidence.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Community Policing Initiatives in Jefferson County, West Virginia, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a42026b67ff35a2101a8dbec924da0b7e3a849569e8273202cbf8af0b69e538c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3480" + }, + { + "key": "issued", + "value": "2000-03-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f5f0b750-9abd-42d6-bb08-b376c52ba40d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:15.346475", + "description": "ICPSR02800.v1", + "format": "", + "hash": "", + "id": "647e1eca-4c43-41b5-8b4a-552fb4b3145a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:30.202921", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Community Policing Initiatives in Jefferson County, West Virginia, 1996-1997 ", + "package_id": "004d05bd-5f91-420e-b955-3d73993eded8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02800.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-areas", + "id": "049e6047-a4f2-4da4-9b02-f0729a5718de", + "name": "rural-areas", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "36e7b95a-4960-4c45-9b68-b5ba15fb3809", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brett", + "maintainer_email": "no-reply@data.hartford.gov", + "metadata_created": "2022-03-14T23:22:18.365245", + "metadata_modified": "2023-09-15T14:46:43.663886", + "name": "police-incidents-05192021-to-current", + "notes": "In May of 2021 the City of Hartford Police Department updated their Computer Aided Dispatch(CAD) system. This dataset reflects reported incidents of crime (with the exception of sexual assaults, which are excluded by statute) that occurred in the City of Hartford from May 19, 2021 - C. Should you have questions about this dataset, you may contact the Crime Analysis Division of the Hartford Police Department at 860.757.4020 or policechief@Hartford.gov. Disclaimer: These incidents are based on crimes verified by the Hartford Police Department's Crime Analysis Division. The crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the Hartford Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The Hartford Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate. The Hartford Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of Hartford or Hartford Police Department web page. The user specifically acknowledges that the Hartford Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. The unauthorized use of the words \"Hartford Police Department\", \"Hartford Police\", \"HPD\" or any colorable imitation of these words or the unauthorized use of the Hartford Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "name": "city-of-hartford", + "title": "City of Hartford", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:44:10.786243", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "private": false, + "state": "active", + "title": "Police Incidents 05192021 to Current", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90c6c77c393bf13bc70c5b275310c7015623cbec5aab1e58477bcec602db2109" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.hartford.gov/api/views/w8n8-xfuk" + }, + { + "key": "issued", + "value": "2022-03-06" + }, + { + "key": "landingPage", + "value": "https://data.hartford.gov/d/w8n8-xfuk" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2023-08-04" + }, + { + "key": "publisher", + "value": "data.hartford.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.hartford.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2fe56986-563e-4c65-95fa-bac69465a7a3" + }, + { + "key": "harvest_source_id", + "value": "a49a5edc-d60e-48eb-a26f-3b29d5886786" + }, + { + "key": "harvest_source_title", + "value": "Hartford Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:18.381933", + "description": "", + "format": "CSV", + "hash": "", + "id": "112fd65b-f28a-446b-972f-d16baa75625e", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:18.381933", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "36e7b95a-4960-4c45-9b68-b5ba15fb3809", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/w8n8-xfuk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:18.381940", + "describedBy": "https://data.hartford.gov/api/views/w8n8-xfuk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "433710c8-bc8a-491f-8e86-6277491f3cd9", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:18.381940", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "36e7b95a-4960-4c45-9b68-b5ba15fb3809", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/w8n8-xfuk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:18.381943", + "describedBy": "https://data.hartford.gov/api/views/w8n8-xfuk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7c48fc32-43c5-4970-ae0b-349b81ea83f1", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:18.381943", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "36e7b95a-4960-4c45-9b68-b5ba15fb3809", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/w8n8-xfuk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-03-14T23:22:18.381946", + "describedBy": "https://data.hartford.gov/api/views/w8n8-xfuk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cee76985-9e03-4edc-a268-b3effeaaf168", + "last_modified": null, + "metadata_modified": "2022-03-14T23:22:18.381946", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "36e7b95a-4960-4c45-9b68-b5ba15fb3809", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/w8n8-xfuk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford", + "id": "f2211d0a-d807-4d66-8a72-475b4075879a", + "name": "hartford", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford-ct", + "id": "27064af9-66f1-4b7f-beb1-99b38c8f48cb", + "name": "hartford-ct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford-police", + "id": "e187edc5-42f5-47d7-b1bd-1b269488c09b", + "name": "hartford-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "5f5a1d5d-ef61-4af7-9b32-dadd78bef518", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-incidents", + "id": "afbcef32-e1e7-4b9d-a253-a88a455d7246", + "name": "police-incidents", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1b62ce73-4161-4010-b285-833b21a9a48b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:14.309788", + "metadata_modified": "2023-02-13T21:31:07.466242", + "name": "alcohol-availability-type-of-alcohol-establishment-distribution-policies-and-their-re-2000-3c78a", + "notes": "The purpose of the study was to investigate the relationship between alcohol availability, type of alcohol establishment, distribution policies, and violence and disorder at the block group level in the District of Columbia. This study developed and tested a grounded comprehensive theoretical model of the relationship between alcohol availability and violence and disorder. The study also developed a geographic information system (GIS) containing neighborhood crime and demographic and physical environmental characteristics at the block group level for 431 block groups in the District of Columbia. The principal investigator calculated density measures of alcohol availability and distribution practices and aggregated characteristics of neighborhoods to examine the relationships of those measures to crime and violence. The project used data from various sources to create multiple variables measuring the physical, social, economic, and cultural characteristics of a given area in addition to the density of alcohol-selling establishments by type and incidence of criminal activity. This study examined the influence of alcohol outlets on four outcomes: (1) aggravated assault incidents, (2) calls for service for disorderly conduct, (3) calls for services for social disorder more broadly defined, and (4) calls for service for a domestic incident. The dataset for this study contains a total of 103 variables including crime variables, Census variables, alcohol outlet variables, neighborhood structural constraints variables, motivated offenders variables, and physical environment variables.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Alcohol Availability, Type of Alcohol Establishment, Distribution Policies, and Their Relationship to Crime and Disorder in the District of Columbia, 2000-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "99f74fd5c627cd555bff58417a03be9fa090ff6d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3625" + }, + { + "key": "issued", + "value": "2009-07-31T10:57:43" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-07-31T10:57:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "731efc71-1997-4217-b5f5-eaf8c101814d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:14.317617", + "description": "ICPSR25763.v1", + "format": "", + "hash": "", + "id": "c8f407f8-97d7-4d5c-b68d-1d2e93940d2c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:28.989377", + "mimetype": "", + "mimetype_inner": null, + "name": "Alcohol Availability, Type of Alcohol Establishment, Distribution Policies, and Their Relationship to Crime and Disorder in the District of Columbia, 2000-2006", + "package_id": "1b62ce73-4161-4010-b285-833b21a9a48b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25763.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drinking-behavior", + "id": "b502faa7-f09b-44c7-abac-3caf6ac94175", + "name": "drinking-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ddb7691c-2e60-4380-8a1d-521eff5e9721", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:07.680246", + "metadata_modified": "2023-11-28T10:09:55.483082", + "name": "development-of-crime-forecasting-and-mapping-systems-for-use-by-police-in-pittsburgh-1990--09e19", + "notes": "This study was designed to develop crime forecasting as an\r\napplication area for police in support of tactical deployment of\r\nresources. Data on crime offense reports and computer aided dispatch\r\n(CAD) drug calls and shots fired calls were collected from the\r\nPittsburgh, Pennsylvania Bureau of Police for the years 1990 through\r\n2001. Data on crime offense reports were collected from the Rochester,\r\nNew York Police Department from January 1991 through December 2001.\r\nThe Rochester CAD drug calls and shots fired calls were collected from\r\nJanuary 1993 through May 2001. A total of 1,643,828 records (769,293\r\ncrime offense and 874,535 CAD) were collected from Pittsburgh, while\r\n538,893 records (530,050 crime offense and 8,843 CAD) were collected\r\nfrom Rochester. ArcView 3.3 and GDT Dynamap 2000 Street centerline\r\nmaps were used to address match the data, with some of the Pittsburgh\r\ndata being cleaned to fix obvious errors and increase address match\r\npercentages. A SAS program was used to eliminate duplicate CAD calls\r\nbased on time and location of the calls. For the 1990 through 1999\r\nPittsburgh crime offense data, the address match rate was 91 percent.\r\nThe match rate for the 2000 through 2001 Pittsburgh crime offense data\r\nwas 72 percent. The Pittsburgh CAD data address match rate for 1990\r\nthrough 1999 was 85 percent, while for 2000 through 2001 the match\r\nrate was 100 percent because the new CAD system supplied incident\r\ncoordinates. The address match rates for the Rochester crime offenses\r\ndata was 96 percent, and 95 percent for the CAD data. Spatial overlay\r\nin ArcView was used to add geographic area identifiers for each data\r\npoint: precinct, car beat, car beat plus, and 1990 Census tract. The\r\ncrimes included for both Pittsburgh and Rochester were aggravated\r\nassault, arson, burglary, criminal mischief, misconduct, family\r\nviolence, gambling, larceny, liquor law violations, motor vehicle\r\ntheft, murder/manslaughter, prostitution, public drunkenness, rape,\r\nrobbery, simple assaults, trespassing, vandalism, weapons, CAD drugs,\r\nand CAD shots fired.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Development of Crime Forecasting and Mapping Systems for Use by Police in Pittsburgh, Pennsylvania, and Rochester, New York, 1990-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97da266edd3d5166c9c3a59917d3c9a96c52f9f67f9ce3d6e0f9d1609c9fba48" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3769" + }, + { + "key": "issued", + "value": "2006-08-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-08-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ddecec6d-2614-49c5-a67c-322bb5a3abff" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:07.813739", + "description": "ICPSR04545.v1", + "format": "", + "hash": "", + "id": "2c97aeb3-2f38-4682-90d8-aecec9deb959", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:17.203056", + "mimetype": "", + "mimetype_inner": null, + "name": "Development of Crime Forecasting and Mapping Systems for Use by Police in Pittsburgh, Pennsylvania, and Rochester, New York, 1990-2001", + "package_id": "ddb7691c-2e60-4380-8a1d-521eff5e9721", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04545.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trend-analysis", + "id": "bdee4ab6-148c-42d8-a48c-404a2cfe3740", + "name": "trend-analysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2d593c6c-5226-47b6-865b-080c44fbb6cf", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:30.115624", + "metadata_modified": "2023-11-28T08:47:45.847018", + "name": "police-use-of-force-data-1996-united-states", + "notes": "In 1996, the Bureau of Justice Statistics sponsored a\r\n pretest of a survey instrument designed to compile data on citizen\r\n contacts with police, including contacts in which police use force.\r\n The survey, which involved interviews (both face-to-face and by phone)\r\n carried out by the United States Census Bureau, was conducted as a\r\n special supplement to the National Crime Victimization Survey (NCVS),\r\n an ongoing household survey of the American public that elicits\r\n information concerning recent crime victimization\r\n experiences. Questions asked in the supplement covered reasons for\r\n contact with police officer(s), characteristics of the officer, weapons\r\n used by the officer, whether there were any injuries involved in the\r\n confrontation between the household member and the officer, whether\r\n drugs were involved in the incident, type of offense the respondent\r\n was charged with, and whether any citizen action was\r\ntaken. Demographic variables include race, sex, and age.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Use of Force Data, 1996: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f0c1745136541077acf1a90dfec8cd47409de6a365e6e0cfac6da2194d9a677e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "267" + }, + { + "key": "issued", + "value": "1998-01-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1998-01-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ab0de0ee-8bb1-43ae-ada8-8eb3615c5622" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:26.766632", + "description": "ICPSR06999.v1", + "format": "", + "hash": "", + "id": "fcad069b-152e-42f0-9601-39c7d20be400", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:26.766632", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Use of Force Data, 1996: [United States]", + "package_id": "2d593c6c-5226-47b6-865b-080c44fbb6cf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06999.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1599aa02-3619-4019-9757-44e8961c5822", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:50:36.690139", + "metadata_modified": "2024-09-17T21:20:26.596459", + "name": "short-term-sentenced-felons-2013-to-2016", + "notes": "
    Counts for Department of Corrections' (DOC)  Short Term Sentenced Felons and USMS Greenbelt Inmates - FY 2013 through 2016 period. There were no Short Term Sentenced Felons prior to that time.
    1. Title XVI youth, i.e., juveniles charged as adults, are supervised by the Central Detention Facility (CDF) staff but housed at the Correctional Treatment Facility (CTF). Note that the CDF is also known as DC Jail.
    2. DOC phased out use of two halfway houses for men, Efforts for Ex-Convicts in FY 2014 and Extended House in FY 2015.
    3. These counts do not include inmates who are short term sentenced felons (STSF) housed for FBOP at CTF, or USMS Greenbelt Inmates housed by CCA for the USMS Greenbelt at CTF.
    ", + "num_resources": 5, + "num_tags": 11, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Short Term Sentenced Felons 2013 to 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0bf14f004af9803c177a64393738f5d5571956a3712c4cc37c00ec49b9cce363" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=eb38505cbdcd412186d421bd90252f49&sublayer=22" + }, + { + "key": "issued", + "value": "2016-10-25T15:29:41.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::short-term-sentenced-felons-2013-to-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2016-12-20T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "4cdbd7bc-0057-4e3f-97a1-0c0a8e6ab80a" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:26.630973", + "description": "", + "format": "HTML", + "hash": "", + "id": "38db6b64-53d1-4859-966f-5214e5a38904", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:26.602369", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1599aa02-3619-4019-9757-44e8961c5822", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::short-term-sentenced-felons-2013-to-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:36.697730", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1bc0b66c-54c3-4ea7-83c4-49cf74449ea8", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:36.668944", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1599aa02-3619-4019-9757-44e8961c5822", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/22", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:26.630979", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "1e57245a-98c0-4332-a508-e53c73b0935f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:26.602640", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "1599aa02-3619-4019-9757-44e8961c5822", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:36.697732", + "description": "", + "format": "CSV", + "hash": "", + "id": "6c712de2-7444-4764-a18d-70173d999e24", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:36.669057", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "1599aa02-3619-4019-9757-44e8961c5822", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/eb38505cbdcd412186d421bd90252f49/csv?layers=22", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:36.697734", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "21879678-b9c6-4b6e-9080-b8f5416e194a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:36.669167", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "1599aa02-3619-4019-9757-44e8961c5822", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/eb38505cbdcd412186d421bd90252f49/geojson?layers=22", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-corrections", + "id": "044901a8-fc02-431d-b67b-cbdf1c3da41b", + "name": "department-of-corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doc", + "id": "52adb33e-0c32-4ef1-a27a-7bed40740e33", + "name": "doc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felon", + "id": "e48b1eab-a6ca-4238-ae9b-e461fab979e5", + "name": "felon", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incarceration", + "id": "6ba9563c-da9b-4597-9182-e0c4a1e22640", + "name": "incarceration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate", + "id": "98d8119a-3b04-44a4-815b-cff8f9a07ba9", + "name": "inmate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail", + "id": "9efa1ca3-8c70-42d1-ac38-6e1dbbea17eb", + "name": "jail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oct2016", + "id": "e9426281-6fd9-4dfa-90a3-43a3f7ab1a8d", + "name": "oct2016", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison", + "id": "3507b1aa-97c3-424a-92bd-ee8612412398", + "name": "prison", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f2db55e6-f900-4452-875c-8f4afb5e1099", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Ashley Higgins", + "maintainer_email": "ashley.higgins@ed.gov", + "metadata_created": "2023-08-12T23:55:27.801587", + "metadata_modified": "2023-08-12T23:55:27.801592", + "name": "campus-safety-and-security-survey-2008-34cd6", + "notes": "The Campus Safety and Security Survey, 2008 (CSSS 2008), is a data collection that is part of the Campus Safety and Security Survey (CSSS) program; program data is available since 2005 at . CSSS 2008 (https://ope.ed.gov/security/) was a cross-sectional survey that collected information required for benefits about crime, criminal activity, and fire safety at postsecondary institutions in the United States. The collection was conducted through a web-based data entry system utilized by postsecondary institutions. All postsecondary institutions participating in Title IV funding were sampled. The collection's response rate was 100 percent. Key statistics produced from CSSS 2008 were on the number and types of crimes committed at responding postsecondary institutions and the number of fires on institution property.", + "num_resources": 0, + "num_tags": 13, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "Campus Safety and Security Survey, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f5c2be1945ff14eb45e861470550c7daaea177c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "018:40" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "92f46bd7-e25d-4e2e-aa79-06887ea3e90e" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-06-28T23:39:18.975596" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "Office of Postsecondary Education (OPE)" + }, + { + "key": "references", + "value": [ + "https://www2.ed.gov/admins/lead/safety/campus.html" + ] + }, + { + "key": "temporal", + "value": "2008/P1Y" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Office of the Under Secretary (OUS) > Office of Postsecondary Education (OPE)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "285f1f65-464d-48f1-8f98-10a4311283fe" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "tags": [ + { + "display_name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "id": "c3420aa9-ea05-40c9-bdf7-54149d91cfad", + "name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-safety", + "id": "14bfaea1-ab0d-4840-a1f3-3f43c4965c03", + "name": "campus-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clery-act", + "id": "ca5ae6b8-6afb-449c-aff7-d9808ae247e0", + "name": "clery-act", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-aid", + "id": "23465f34-09f2-4cd2-8c0e-c0a0b8ee1884", + "name": "financial-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-safety", + "id": "66452cb4-9a1b-43e3-a75f-402426744282", + "name": "fire-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-act-of-1965", + "id": "8a6fee3b-82ac-4a89-9127-bdaef403a67c", + "name": "higher-education-act-of-1965", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-opportunity-act-of-2008", + "id": "e4fb96ab-b800-4eb6-a75b-b7fcf815e5f1", + "name": "higher-education-opportunity-act-of-2008", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "number-of-fires", + "id": "bf3a3e90-eb92-47f4-8eb0-eee2c6cbe645", + "name": "number-of-fires", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-postsecondary-education", + "id": "ee583fe2-e8ab-4156-bb6d-611097d38a1b", + "name": "office-of-postsecondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postsecondary-institutions", + "id": "ffcf5f90-7a0e-4234-88c5-fd9dec705829", + "name": "postsecondary-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "title-iv", + "id": "8b0feed3-3ae0-41c4-83ed-979ad8e13735", + "name": "title-iv", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5c159938-62ee-4a69-8113-696aa3d47a7a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2023-02-13T21:47:06.146209", + "metadata_modified": "2023-05-10T00:14:45.900075", + "name": "ncvs-select-household-population-victims-c2f58", + "notes": "Contains demographic information of participating households. All respondents, regardless of whether they reported a household property crime victimization, are included in this file.", + "num_resources": 3, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NCVS Select - Household Population Victims", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eb9560f3a8929a364a5d15e68ce3731f05f6f009" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4306" + }, + { + "key": "issued", + "value": "2022-06-23T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/Victims/NCVS-Select-Household-Population/ya4e-n9zp" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-09-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "rights", + "value": "public " + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "harvest_object_id", + "value": "ffe536cd-0109-4957-b9b6-d0b8af84d7ea" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:47:06.149063", + "description": "", + "format": "HTML", + "hash": "", + "id": "ac1362e8-5275-4628-8b94-6a9425dbe408", + "last_modified": null, + "metadata_modified": "2023-05-10T00:14:45.912330", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "NCVS Select - Household Population Victims", + "package_id": "5c159938-62ee-4a69-8113-696aa3d47a7a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/Victims/NCVS-Select-Household-Population/ya4e-n9zp", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:47:06.149066", + "description": "ya4e-n9zp.json", + "format": "Api", + "hash": "", + "id": "448d7468-fc80-4efa-a42c-250986862198", + "last_modified": null, + "metadata_modified": "2023-05-10T00:14:45.912466", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "NCVS Select - Household Population Victims - Api ", + "package_id": "5c159938-62ee-4a69-8113-696aa3d47a7a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/ya4e-n9zp.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:47:06.149069", + "description": "", + "format": "CSV", + "hash": "", + "id": "c08848c1-4836-4e35-8dc0-c4a86de82562", + "last_modified": null, + "metadata_modified": "2023-02-13T21:47:06.134325", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "NCVS Select - Household Population Victims - Download", + "package_id": "5c159938-62ee-4a69-8113-696aa3d47a7a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/ya4e-n9zp/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bjs", + "id": "9b640268-24d9-46e7-b27b-9be19083592f", + "name": "bjs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bureau-of-justice-statistics", + "id": "3f2ed7d4-d9f1-4efc-8760-1e3a89ca966b", + "name": "bureau-of-justice-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-victimization-survey", + "id": "3cae3e06-c307-4542-b768-51e9ad1d572f", + "name": "national-crime-victimization-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ncvs", + "id": "e227b4da-b67d-45d0-88b7-38c48e97d139", + "name": "ncvs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "04753ac0-b0da-4935-94b3-962e65f9e651", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:37.715800", + "metadata_modified": "2023-11-28T09:24:51.020275", + "name": "repeat-and-multiple-violent-victimization-nested-analysis-of-men-and-women-using-the-1994-", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study was a secondary analysis of National Violence Against Women Survey (NVAWS) data from Violence and Threats of Violence Against Women and Men in the United States, 1994-1996 (ICPSR 2566 - http://doi.org/10.3886/ICPSR02566.v1). This analysis examined the levels and patterns of repeat and multiple violent victimization, and their effects. Distributed here are the codes used to create the datasets and preform the secondary analysis. Please refer to the User Guide, distributed with this study, for more information.\r\n", + "num_resources": 1, + "num_tags": 18, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Repeat and Multiple Violent Victimization: Nested Analysis of Men and Women Using the National Violence Against Women Survey (NVAWS), United States, 1994-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "62e6d9206ed94d3716fa8a93d133a44db02fda78afc476814bb484ec34de853d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "570" + }, + { + "key": "issued", + "value": "2016-09-30T13:35:46" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-30T13:35:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cb62470e-6aeb-45cd-92a7-2770863da6ca" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:41.386180", + "description": "ICPSR36535.v1", + "format": "", + "hash": "", + "id": "67468f12-37af-41fa-90a0-8f21c5cb6216", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:41.386180", + "mimetype": "", + "mimetype_inner": null, + "name": "Repeat and Multiple Violent Victimization: Nested Analysis of Men and Women Using the National Violence Against Women Survey (NVAWS), United States, 1994-1996", + "package_id": "04753ac0-b0da-4935-94b3-962e65f9e651", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36535.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault-and-battery", + "id": "1c5fb889-98a4-4950-92f9-f69a59f5351d", + "name": "assault-and-battery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emotional-abuse", + "id": "faa0ec82-69a8-4da7-b00a-fdd2ee0a25c6", + "name": "emotional-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear", + "id": "6c98975a-853e-4020-bf8f-0ecbcbb90fd4", + "name": "fear", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "threats", + "id": "4044a652-71f7-46c4-a561-96a51f3a873c", + "name": "threats", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "955ca553-dbfd-46c2-9419-74516542853a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:25.290680", + "metadata_modified": "2023-11-28T10:10:46.563315", + "name": "forensic-evidence-and-criminal-justice-outcomes-in-sexual-assault-cases-in-massachuse-2008-40feb", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed. \r\nThis project had three goals. One, to provide a more detailed description of injury evidence and biological evidence in sexual assault cases, including their timing relative to arrests. A second goal was to examine the relationship of forensic evidence to arrests. A third goal was to examine injury evidence and biological evidence in certain types of cases in which it may have had greater impact. To achieve these goals, the researchers created analysis data files that merged data from the Massachusetts Provided Sexual Crime Report, forensic evidence data from the two crime laboratories serving the state and data on arrests and criminal charges from 140 different police agencies. ", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Forensic Evidence and Criminal Justice Outcomes in Sexual Assault Cases in Massachusetts, 2008-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3319e09673a86b1b61655ec9c9da9b5d9d163d460bf2bcb7a4b0e583dceb1a53" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3791" + }, + { + "key": "issued", + "value": "2017-03-30T14:23:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-30T14:25:36" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d75f7143-dd81-41b5-be90-ea1e50803911" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:25.371250", + "description": "ICPSR35205.v1", + "format": "", + "hash": "", + "id": "ac6801d5-edf5-4875-9a9c-cb9a32ca1021", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:54.189937", + "mimetype": "", + "mimetype_inner": null, + "name": "Forensic Evidence and Criminal Justice Outcomes in Sexual Assault Cases in Massachusetts, 2008-2012", + "package_id": "955ca553-dbfd-46c2-9419-74516542853a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35205.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "01c8e12c-236e-433b-ad32-f7b258d08927", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:50.085133", + "metadata_modified": "2023-11-28T09:50:20.553852", + "name": "assessing-punitive-and-cooperative-strategies-of-corporate-crime-control-for-select-compan-a9ded", + "notes": "The purpose of the study was to evaluate the extent to which deterrence or cooperative strategies motivated firms and their facilities to comply with environmental regulations. The project collected administrative data (secondary data) for a sample of publicly owned, United States companies in the pulp and paper, steel, and oil refining industries from 1995 to 2000 to track each firm's economic, environmental, and enforcement compliance history. Company Economic and Size Data (Part 1) from 1993 to 2000 were gathered from the Standard and Poor's Industrial Compustat, Mergent Online, and Securities and Exchange Commission, resulting in 512 company/year observations. Next, the research team used the Directory of Corporate Affiliations, the Environmental Protection Agency's (EPA) Toxic Release Inventory (TRI), and the EPA's Permit Compliance System (PCS) to identify all facilities owned by the sample of firms between 1995 and 2000. Researchers then gathered Facility Ownership Data (Part 2), resulting in 15,408 facility/year observations.\r\nThe research team gathered various types of PCS data from the EPA for facilities in the sample. Permit Compliance System Facility Data (Part 3) were gathered on the 214 unique major National Pollutant Discharge Elimination System (NPDES) permits issued to facilities in the sample. Although permits were given to facilities, facilities could have one or more discharge points (e.g., pipes) that released polluted water directly into surface waters. Thus, Permit Compliance System Discharge Points (Pipe Layout) Data (Part 4) were also collected on 1,995 pipes.\r\nThe EPA determined compliance using two methods: inspections and evaluations/assessments. Permit Compliance System Inspections Data (Part 5) were collected on a total of 1,943 inspections. Permit Compliance System Compliance Schedule Data (Part 6) were collected on a total of 3,336 compliance schedule events. Permit Compliance System Compliance Schedule Violation Data (Part 7) were obtained for a total of 246 compliance schedule violations. Permit Compliance System Single Event Violations Data (Part 8) were collected on 75 single event violations. Permit Compliance System Measurement/Effluent and Reporting Violations Data (Part 9) were collected for 396,479 violations. Permit Compliance System Enforcement Actions Data (Part 10) were collected on 1,730 enforcement actions.\r\nOccupational Safety and Health Administration Data (Part 11) were collected on a total of 2,243 inspections. The OSHA data were collected by company name and include multiple facilities owned by each company and were not limited to facilities in the Permit Compliance System. Additional information about firm noncompliance was drawn from EPA Docket and CrimDoc systems. Administrative and Judicial Docket Case Data (Part 12) were collected on 40 administrative and civil cases. Administrative and Judicial Docket Case Settlement Data (Part 13) were collected on 36 administrative and civil cases. Criminal Case Data (Part 14) were collected on three criminal cases.\r\nFor secondary data analysis purposes, the research team created the Yearly Final Report Data (Part 15) and the Quarterly Final Report Data (Part 16). The yearly data contain a total of 378 company/year observations; the quarterly data contain a total of 1,486 company/quarter observations.\r\nThe research team also conducted a vignette survey of the same set of companies that are in the secondary data to measure compliance and managerial decision-making. Concerning the Vignette Data (Part 17), a factorial survey was developed and administered to company managers tapping into perceptions of the costs and benefits of pro-social and anti-social conduct for themselves and their companies. A total of 114 respondents from 2 of the sampled corporations read and responded to a total of 384 vignettes representing 4 scenario types: technical noncompliance, significant noncompliance, over-compliance, and response to counter-terrorism.\r\nPart 1 contains 19 economic and size variables. Part 2 contains a total of eight variables relating to ownership. Part 3 contains 67 variables with regard to facility characteristics. Part 4 contains 31 variables relating to discharge points and pipe layout information. Part 5 contains 13 inspections characteristics variables. Part 6 contains 13 compliance schedule event characteristics variables. Part 7 contains 11 compliance schedule violation characteristics variables. Part 8 contains 10 single event violation characteristics variables. Part 9 contains 79 variables including variables for matching limits and discharge monitoring reports, actual limits (permitted levels) variables, standardized limits variables, statistical base codes variables, reported units on limits variables, units for standardized limits variables, sampling information variables, additional limits information, actual DMR reports for each limit, effluent violations, and variables relating to technical aspects of reporting. Part 10 contains 26 enforcement actions variables. Part 11 contains 24 Occupational Safety and Health Administration inspection variables. Part 12 contains 39 administrative and judicial court case characteristics variables. Part 13 contains 21 court case settlement characteristics variables. Part 14 contains 9 criminal case characteristics variables. Part 15 contains 95 variables created for final report analyses by year. Part 16 contains 46 variables created for final report analyses by quarter. Part 17 contains 157 variables including pro-social variables with security/over-compliance intentions, noncompliance variables with technical/significant noncompliance intentions, vignette characteristics variables, other variables derived from survey questions, environmental norms variables, and demographic characteristics variables.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing Punitive and Cooperative Strategies of Corporate Crime Control for Select Companies Operating in 1995 Through 2000 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2a9f8304c2b315557a7d5be1031d96c52be9aea85c5ac5cce0d0b792c48c48a4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3302" + }, + { + "key": "issued", + "value": "2011-01-27T13:15:48" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-01-27T13:37:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9cadbda6-3d7d-42a0-aba8-e3a697a22385" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:50.093197", + "description": "ICPSR22180.v1", + "format": "", + "hash": "", + "id": "35ef5473-bae5-4e1d-8600-37e031d384e7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:00.707918", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing Punitive and Cooperative Strategies of Corporate Crime Control for Select Companies Operating in 1995 Through 2000 [United States]", + "package_id": "01c8e12c-236e-433b-ad32-f7b258d08927", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR22180.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "companies", + "id": "07b0e9c4-2c7d-4add-8345-0962ff37503d", + "name": "companies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-crime", + "id": "a681e168-07d3-4d0f-bb9f-0e804e13340d", + "name": "corporate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporations", + "id": "268a37d5-43e7-4ced-ad05-bfdd6f477bcc", + "name": "corporations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-attitudes", + "id": "c89f8820-6391-4a4f-9c70-09505376878d", + "name": "environmental-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-laws", + "id": "42f39e4c-5ec4-4cd1-b0d1-4eece1bc1949", + "name": "environmental-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-monitoring", + "id": "161ab40d-87a5-4b8e-a6b2-59784cef37aa", + "name": "environmental-monitoring", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-policy", + "id": "ec6b36fc-1982-4a88-b9ff-8fd8303d3b2f", + "name": "environmental-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-regulations", + "id": "6d0145bf-6eae-4da9-92a3-2d9fb2d18610", + "name": "environmental-regulations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-regulation", + "id": "62bbcb55-404c-4f4e-a27d-de1e02dfdd7b", + "name": "government-regulation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "regulation", + "id": "452b66af-0777-494b-9da3-063c38dcec56", + "name": "regulation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "regulatory-processes", + "id": "d003f17d-7827-4405-835a-1ebed3dbc2fa", + "name": "regulatory-processes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d5d48660-ac8e-4ec2-904a-47cadbfccd49", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:08.223929", + "metadata_modified": "2024-02-09T14:59:39.931358", + "name": "city-of-tempe-2011-community-survey-data-dd2c1", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2011 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5ba0c9266fddb8eb254a936b6380e803732f861279319c63ec97df6e4541e9cd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0ddfe6930a814d7eb8655d070ecb1eb1" + }, + { + "key": "issued", + "value": "2020-06-12T17:35:06.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2011-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:50:23.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "22c46931-9744-4bee-9b1f-92f52e4b23f9" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:08.230175", + "description": "", + "format": "HTML", + "hash": "", + "id": "74fd8417-e411-4bc7-b1c5-cab17bfd5f4a", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:08.216232", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d5d48660-ac8e-4ec2-904a-47cadbfccd49", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2011-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7c8dcfc2-55f0-42f1-b84e-5173c113f4e5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:26.230464", + "metadata_modified": "2024-02-09T14:59:45.320792", + "name": "city-of-tempe-2014-community-survey-data-6e4dd", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2014 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cfcf60ba8b8c96433362686a8ebf00b30f48ade436520f54a4969da3db4895c5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=48060ceb1346427597cfcd69afbf2942" + }, + { + "key": "issued", + "value": "2020-06-12T17:39:53.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2014-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:44:43.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "4ae5ca24-f974-4440-b884-d54c0fc89589" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:26.234483", + "description": "", + "format": "HTML", + "hash": "", + "id": "7aa809fb-b7e2-4cfd-a890-58079af398e4", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:26.223351", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7c8dcfc2-55f0-42f1-b84e-5173c113f4e5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2014-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e2a510ea-8284-45c6-a2df-4cac5d5962fa", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:50.898424", + "metadata_modified": "2023-11-28T09:40:30.714756", + "name": "national-evaluation-of-the-community-anti-crime-program-1979-1981-9e20a", + "notes": "The survey was designed to explore the thesis that\r\n effective prevention and control of crime requires a community-wide\r\n effort that involves law enforcement agencies, other elements of\r\n government, and the citizens in a coordinated attack on problems of\r\n crime. The data include information on program start-up,\r\n implementation, and the community itself, as well as information on\r\nthe specific activities undertaken by the programs.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Community Anti-Crime Program, 1979-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "938fc7be41d768e8a166f0fee25ad6cb6c0645cfb0062a550a022ec0bcd8e6f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3089" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3b3f6137-bc7e-4f2d-b1b5-fd604eb6960a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:50.912567", + "description": "ICPSR08704.v2", + "format": "", + "hash": "", + "id": "ff28812c-f429-4924-9ac6-66ad4a379a72", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:07.065920", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Community Anti-Crime Program, 1979-1981", + "package_id": "e2a510ea-8284-45c6-a2df-4cac5d5962fa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08704.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-agencies", + "id": "ef777579-206f-48d7-9c0f-700552fc3e58", + "name": "government-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-performance", + "id": "f660db68-3ff6-4bf9-9811-933aebb90cba", + "name": "government-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-services", + "id": "28d3c107-d628-4c50-9e02-86a9d2451519", + "name": "government-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-expenditures", + "id": "02d9a055-3b8d-40f0-89e3-9a3d1d8251e2", + "name": "public-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-programs", + "id": "ea6da8ad-2c08-4f33-8a4c-7cab0e5179b3", + "name": "public-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-expenditures", + "id": "6c3ab6d2-9569-4729-bf57-ffa17b392c2a", + "name": "social-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7acbe8ad-e182-4c04-8fb8-642653fc92cd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:00.112267", + "metadata_modified": "2023-02-13T21:18:51.911507", + "name": "efficiency-in-processing-sexual-assault-kits-in-crime-laboratories-and-law-enforcemen-2013-1f616", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.This study presents a research-informed approach to identify the most efficient practices for addressing un-submitted sexual assault kits (SAKs) that accrue in U.S. law enforcement agencies (LEAs) as well as untested SAKs pending analysis in crime laboratories. The study examined intra- and interagency dynamics associated with SAK processing efficiency in a linked sample of crime laboratories. SAK outputs and inputs were assessed for laboratories that conduct biological forensic analysis and LEAs that submit SAK evidence to these laboratories. Production functions were estimated to examine effects of labor and capital inputs, in addition to policies, management systems, and cross-agency coordination on efficiency. Six jurisdictions were recruited for site visits, and qualitative methods were used to understand how LEAs, laboratories, and prosecutors implement practices that affect efficiency.This study contains 7 data files including:Crime Lab_Raw.dta (n=147; variables =242)Crosswalk File.dta (n=2337; variables=2)lab_analysis_sample_2017-04-06.dta (n=132; variables=92)LEA Communication LCAs.dta (n=321; variables=15merged_analysis_file_JH2017-04-30.dta (n=273; variables=117)policy Class probabilities_LABS.dta (n=139; variables=19)SAK LAB COMMUNICATION LCA.dta (n=134; variables=15)", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Efficiency in Processing Sexual Assault Kits in Crime Laboratories and Law Enforcement Agencies, United States, 2013-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f00081631c055c7433d22391cd9701914692ee89" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3173" + }, + { + "key": "issued", + "value": "2018-11-29T12:46:25" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-11-29T12:51:40" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "855084a7-2e2c-491e-b2c5-1606ec38c180" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:00.156305", + "description": "ICPSR36747.v1", + "format": "", + "hash": "", + "id": "5d741d34-7135-43a7-a20a-81cb922f1973", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:02.621122", + "mimetype": "", + "mimetype_inner": null, + "name": "Efficiency in Processing Sexual Assault Kits in Crime Laboratories and Law Enforcement Agencies, United States, 2013-2014 ", + "package_id": "7acbe8ad-e182-4c04-8fb8-642653fc92cd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36747.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e67bd854-c5ba-43e2-af8a-de2bb4d7cbb1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T04:00:17.514542", + "metadata_modified": "2024-06-21T13:47:28.822977", + "name": "parolees-under-community-supervision-beginning-2008", + "notes": "Provides data about releasees under community supervision on March 31 of the snapshot year. Information includes region of supervision, county of residence, snapshot year, supervision level, gender, age, and race/ethnicity as of the file date, and crime type for most serious instant offense.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Releasees Under Community Supervision: Beginning 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2e430e19cbf11e5400d30a27547398fdf7d84658cc5d2635ecfb7d1b981baab0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/pmxm-gftz" + }, + { + "key": "issued", + "value": "2020-05-27" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/pmxm-gftz" + }, + { + "key": "modified", + "value": "2024-06-20" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e9d90c49-1e1c-4be9-83c2-51f4f602544d" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:17.526466", + "description": "", + "format": "CSV", + "hash": "", + "id": "af516349-d0bc-4801-9657-aac82099d4d2", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:17.526466", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e67bd854-c5ba-43e2-af8a-de2bb4d7cbb1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/pmxm-gftz/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:17.526472", + "describedBy": "https://data.ny.gov/api/views/pmxm-gftz/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5642a310-51fe-4224-9958-2f7b49658e04", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:17.526472", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e67bd854-c5ba-43e2-af8a-de2bb4d7cbb1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/pmxm-gftz/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:17.526475", + "describedBy": "https://data.ny.gov/api/views/pmxm-gftz/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8b91603a-8d6b-4970-b6a9-c57bb96f19b9", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:17.526475", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e67bd854-c5ba-43e2-af8a-de2bb4d7cbb1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/pmxm-gftz/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:17.526478", + "describedBy": "https://data.ny.gov/api/views/pmxm-gftz/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "41c04794-d3be-44c0-9aef-d23d69c09d05", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:17.526478", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e67bd854-c5ba-43e2-af8a-de2bb4d7cbb1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/pmxm-gftz/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-supervision", + "id": "2195e1d1-e820-436e-ae3e-0696fe83d3ee", + "name": "community-supervision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "releasees", + "id": "ca72a213-4c0e-4ccc-b6b1-745fa74137fd", + "name": "releasees", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "20ad9c90-8a3c-4088-bacd-b4a1701b3614", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:56:01.381417", + "metadata_modified": "2024-06-25T11:56:01.381423", + "name": "aggravated-assault-count-of-victims-baker", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total aggravated assaults within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Aggravated Assault - Count of Victims - Baker", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ab988bef7d93497d95a07c0dfc6e20689e2aa74fa7a065a041274ce52b9e964" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/u8er-63ca" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/u8er-63ca" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d43549be-86f6-4f9b-88f5-f80dc7ee81c0" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "baker", + "id": "b1319335-b9f6-4337-8e62-d3d4a218e9b4", + "name": "baker", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "97234ebc-41f8-4c8b-ad53-4cb6df552ab4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:30.071064", + "metadata_modified": "2024-07-13T07:04:43.117272", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University with field work done by DATA Opinión Pública y Mercados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e545090f807d3820c0354e85ae3fb212a3ca5ac81e3a190b75f2a301a3fbfb7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/rcc7-fgct" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/rcc7-fgct" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e0ef1165-bef0-4ecf-95dd-cdca353da2c4" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:30.075664", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University with field work done by DATA Opinión Pública y Mercados.", + "format": "HTML", + "hash": "", + "id": "d9eda917-87d2-4245-a65a-9f046888cb73", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:30.075664", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2012 - Data", + "package_id": "97234ebc-41f8-4c8b-ad53-4cb6df552ab4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/t8wh-kqeu", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2633e1c3-346d-47bd-8ed0-40518c6d5921", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:29.199571", + "metadata_modified": "2024-07-13T07:05:50.727931", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-haiti-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University with the field work being carried out by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "897487a8758e15d5a840156f0fd23aa8eb4d0d502258e12cd7498d97e6e75d46" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/shju-k6j9" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/shju-k6j9" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0960efe8-a382-48e2-8597-7b6ae7a55df7" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:29.204385", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University with the field work being carried out by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "2e6264f2-1e49-4938-9101-76200bc422a7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:29.204385", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2012 - Data", + "package_id": "2633e1c3-346d-47bd-8ed0-40518c6d5921", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/a5mg-hses", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haiti", + "id": "787a5fe3-12ab-40df-a574-1c1175d5af65", + "name": "haiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d17bba7b-8b6a-4ad3-a401-722fdb54ff15", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:33.718363", + "metadata_modified": "2024-07-13T07:00:52.005063", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guyana-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Guyana survey was carried out between June 4th and July 12th of 2014. It is a follow-up of the national surveys of 2006, 2009, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Development Policy and Management Consultants (DPMC). The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "62d068ccf0d7aff5f494e94f0a7cd7dabf4376f1b0648b67c2670414361352c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/m8a8-bdfn" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/m8a8-bdfn" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "34a47db8-5c81-46dc-ad08-4ba9042b7087" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:33.743185", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Guyana survey was carried out between June 4th and July 12th of 2014. It is a follow-up of the national surveys of 2006, 2009, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Development Policy and Management Consultants (DPMC). The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "3bbad636-6637-406f-b142-225345bdb1ec", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:33.743185", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2014 - Data", + "package_id": "d17bba7b-8b6a-4ad3-a401-722fdb54ff15", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/j2fu-x3e7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4b529d7f-9318-44c6-83f3-fb20c4983ee1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:58.162379", + "metadata_modified": "2023-11-28T10:15:37.705564", + "name": "educating-the-public-about-police-through-public-service-announcements-in-lima-ohio-1995-1-881df", + "notes": "This study was designed to analyze the impact of four\r\n televised public service announcements (PSAs) aired for three months\r\n in Lima, Ohio. The researchers sought to answer three specific\r\n research questions: (1) Were the PSAs effective in transferring\r\n knowledge to citizens about the police? (2) Did the PSAs have an\r\n impact on resident satisfaction with the police? and (3) Did the PSAs\r\n have an impact on the behavior of citizens interacting with the\r\n police? To assess public attitudes about the Lima police and to\r\n determine whether the substance of the PSAs was being communicated to\r\n the residents of Lima, three waves of telephone interviews were\r\n conducted (Part 1). The first telephone interviews were conducted in\r\n April 1996 with approximately 500 randomly selected Lima\r\n residents. These were baseline interviews that took place before the\r\n PSAs aired. The survey instrument used in the first interview assessed\r\n resident satisfaction with the police and the services they\r\n provided. After completion of the Wave 1 interviews, the PSAs were\r\n aired on television for three months (June 5-August 28, 1996). After\r\n August 28, the PSAs were removed from general circulation. A second\r\n wave of telephone interviews was conducted in September 1996 with a\r\n different group of randomly selected Lima residents. The same survey\r\n instrument used during the first interviews was administered during\r\n the second wave, with additional questions added relating to whether\r\n the respondent saw any of the PSAs. A third group of randomly selected\r\n Lima residents was contacted via the telephone in January 1997 for the\r\n final wave of interviews. The final interviews utilized the identical\r\n survey instrument used during Wave 2. The focus of this follow-up\r\n survey was on citizen retention, over time, of the information\r\n communicated in the PSAs. Official data collected from computerized\r\n records maintained by the Lima Police Department were also collected\r\n to monitor changes in citizen behavior (Part 2). The records data span\r\n 127 weeks, from January 1, 1995, to June 7, 1997, which includes 74\r\n weeks of pre-PSA data and 53 weeks of data for the period during the\r\n initial airing of the first PSA and thereafter. Variables in Part 1\r\n include whether respondents were interested in learning about what to\r\n do if stopped by the police, what actions they had displayed when\r\n stopped by the police, if they would defend another person being\r\n treated unfairly by the police, how responsible they felt (as a\r\n citizen) in preventing crimes, the likelihood of calling the police if\r\n they were aware of a crime, perception of crime and fear of crime, and\r\n whether there had been an increase or decrease in the level of crime\r\n in their neighborhoods. Respondents were also asked about the amount\r\n of television they watched, whether they saw any of the public service\r\n announcements and if so to rate them, whether the PSAs provided\r\n information not already known, whether any of the PSA topics had come\r\n up in conversations with family or friends, and whether the\r\n respondent would like to see more PSAs in the future. Finally,\r\n respondents were asked whether the police were doing as much as they\r\n could to make the neighborhood safe, how responsive the police were to\r\n nonemergency matters, and to rate their overall satisfaction with the\r\n Lima Police Department and its various services. Demographic variables\r\n for Part 1 include the race, gender, age, marital status, level of\r\n education, employment status, and income level of each respondent.\r\n Variables in Part 2 cover police use-of-force or resisting arrest\r\n incidents that took place during the study period, whether the PSA\r\n aired during the week in which a use-of-force or resisting arrest\r\n incident took place, the number of supplemental police use-of-force\r\n reports that were made, and the number of resisting arrest charges\r\nmade.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Educating the Public About Police Through Public Service Announcements in Lima, Ohio, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fdc90028625588e745db413078e77c55a8a14534381152ee28d8bcc57719e9b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3902" + }, + { + "key": "issued", + "value": "2000-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fbe39eea-a24b-43b4-8fcc-21d644239054" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:58.354872", + "description": "ICPSR02885.v1", + "format": "", + "hash": "", + "id": "a809a12e-b6a3-4e55-82c0-6e8a7009a94c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:18.107229", + "mimetype": "", + "mimetype_inner": null, + "name": "Educating the Public About Police Through Public Service Announcements in Lima, Ohio, 1995-1997", + "package_id": "4b529d7f-9318-44c6-83f3-fb20c4983ee1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02885.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-service-advertising", + "id": "81074ea2-3727-4cd0-886f-e71786b6a4da", + "name": "public-service-advertising", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "71f3c082-9dbf-4151-9dba-9b2b458e1430", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:53.387642", + "metadata_modified": "2023-11-28T09:28:03.774179", + "name": "impact-of-the-no-early-release-act-nera-on-prosecution-and-sentencing-in-new-jersey-1996-2-76aa7", + "notes": "This study examined New Jersey's No Early Release Act\r\n(NERA), which became effective in 1997. NERA required that offenders\r\nconvicted of violent crimes serve at least 85 percent of their\r\nsentences before becoming eligible for parole. This study's primary\r\ngoal was to determine whether prosecutors changed their charging and\r\nplea bargaining practices in order to obtain sentences under NERA that\r\nwere roughly equivalent to those imposed before NERA. Data were\r\nobtained from the New Jersey Administrative Office of the Courts for\r\n1996 to May 2000. These data included every case in which a crime\r\ncovered by the No Early Release Act was charged and, for comparison,\r\nevery case involving a burglary charge, a charge not covered by\r\nNERA. These data cover defendants' progress through the New Jersey\r\ncourt system, including the initial charge, indictment, and\r\nsentencing.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of the No Early Release Act (NERA) on Prosecution and Sentencing in New Jersey, 1996-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "48338106f9cdfab115d0a831e2ccf73567603bc0035b7bd424a84152c8c314a3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2799" + }, + { + "key": "issued", + "value": "2005-02-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-02-25T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1cc40d3a-0d3b-4708-9a8b-978d4acb5102" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:53.416035", + "description": "ICPSR04178.v1", + "format": "", + "hash": "", + "id": "c8053cc5-fc79-4970-82d3-e0fb77f095d4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:40.915349", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of the No Early Release Act (NERA) on Prosecution and Sentencing in New Jersey, 1996-2000 ", + "package_id": "71f3c082-9dbf-4151-9dba-9b2b458e1430", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04178.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mandatory-sentences", + "id": "471dacb4-88ce-45b3-b338-cd74ff09f244", + "name": "mandatory-sentences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-bargains", + "id": "632bd6e5-81e7-4508-9abd-d409c7e6f2e8", + "name": "plea-bargains", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-reforms", + "id": "db409f27-4f4d-4859-96f3-d05bb6a35ace", + "name": "sentencing-reforms", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6ccf91b8-4a94-427b-9d8b-bb3ca4bf4d70", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "DOM Enterprise Data Admins", + "maintainer_email": "no-reply@data.iowa.gov", + "metadata_created": "2023-01-20T00:19:48.664456", + "metadata_modified": "2023-09-08T09:03:50.751004", + "name": "iowa-uniform-crime-reporting-system", + "notes": "The Uniform Crime Reporting (UCR) program serves as the central repository for crime and arrest data within Iowa. Chapter 692.15 of the Code of Iowa requires law enforcement agencies within the state to report crime and arrest data to the Iowa Department of Public Safety’s UCR program, which in turn generates annual statistics. Data is also shared with the Federal Bureau of Investigation (FBI), for inclusion in national publications.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "name": "state-of-iowa", + "title": "State of Iowa", + "type": "organization", + "description": "State of Iowa ", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/state_IA.png", + "created": "2020-11-10T17:33:36.590556", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "private": false, + "state": "active", + "title": "Iowa Uniform Crime Reporting System", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9450b8ee77b953475ae8f10b14d7d69c2af545d477570f0bc7f188675a586f15" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.iowa.gov/api/views/xesd-ntnc" + }, + { + "key": "issued", + "value": "2022-03-10" + }, + { + "key": "landingPage", + "value": "https://data.iowa.gov/d/xesd-ntnc" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2023-08-30" + }, + { + "key": "publisher", + "value": "data.iowa.gov" + }, + { + "key": "theme", + "value": [ + "Law Enforcement" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.iowa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6ebd2fc9-fdfd-4ac3-8c21-2d4875885e6a" + }, + { + "key": "harvest_source_id", + "value": "b99375b9-0a36-4269-920a-6778122ddb87" + }, + { + "key": "harvest_source_title", + "value": "Iowa metadata" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:19:48.677578", + "description": "", + "format": "HTML", + "hash": "", + "id": "76c40058-7f54-4694-a5bf-1b9e19e1ad83", + "last_modified": null, + "metadata_modified": "2023-01-20T00:19:48.655934", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Online System", + "package_id": "6ccf91b8-4a94-427b-9d8b-bb3ca4bf4d70", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://icrime.dps.state.ia.us/crimeiniowa", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-incident", + "id": "e0a142c5-1b8d-4031-b58f-9e2040a09a6e", + "name": "crime-incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reporting", + "id": "0c231e36-a24f-4b09-9c94-5f673d08ef05", + "name": "uniform-crime-reporting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "851add3b-eafd-4535-aa12-c55c0331cd94", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Shalini", + "maintainer_email": "no-reply@data.texas.gov", + "metadata_created": "2023-08-25T22:04:59.445007", + "metadata_modified": "2023-08-25T22:04:59.445012", + "name": "tjjd-county-level-referral-data-fy-2013-2021", + "notes": "This project is part of a larger plan to transfer commonly requested TJJD data onto the Texas Open Data Portal. This will allow for greater efficiency in sharing publicly available information and answering Public Information Requests (PIRs). County-level referral data is the source for most statistics in the “State of Juvenile Probation Activity in Texas” Report, which is published yearly. This report “provides information regarding the magnitude and nature of juvenile criminal activity and the juvenile probation system's response. This information is offered to assist the state's effort in improving the juvenile justice system and reducing juvenile crime in Texas” (State of Juvenile Probation Activity in Texas, 2020).", + "num_resources": 4, + "num_tags": 17, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "TJJD - County Level Referral Data, FY 2013-2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "62aa973f93092db61dacfb9d9379c5e129bb7da9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/54dk-5ghb" + }, + { + "key": "issued", + "value": "2022-10-18" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/54dk-5ghb" + }, + { + "key": "modified", + "value": "2022-11-16" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "See Category Tile" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ff42e8c5-cafa-4deb-ba2a-54a5deb82767" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:04:59.449143", + "description": "", + "format": "CSV", + "hash": "", + "id": "75a76143-2eb7-4fd1-ac6b-b7e886523dc9", + "last_modified": null, + "metadata_modified": "2023-08-25T22:04:59.414373", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "851add3b-eafd-4535-aa12-c55c0331cd94", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/54dk-5ghb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:04:59.449146", + "describedBy": "https://data.austintexas.gov/api/views/54dk-5ghb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b1a8fa35-92f6-4276-985d-ee2267a38c3a", + "last_modified": null, + "metadata_modified": "2023-08-25T22:04:59.414522", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "851add3b-eafd-4535-aa12-c55c0331cd94", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/54dk-5ghb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:04:59.449148", + "describedBy": "https://data.austintexas.gov/api/views/54dk-5ghb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "52cce8bc-850b-453b-8dca-dbf067832d89", + "last_modified": null, + "metadata_modified": "2023-08-25T22:04:59.414653", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "851add3b-eafd-4535-aa12-c55c0331cd94", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/54dk-5ghb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:04:59.449150", + "describedBy": "https://data.austintexas.gov/api/views/54dk-5ghb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1257d37a-df80-4773-b926-80967f2939b4", + "last_modified": null, + "metadata_modified": "2023-08-25T22:04:59.414792", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "851add3b-eafd-4535-aa12-c55c0331cd94", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/54dk-5ghb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "austin-central-office", + "id": "c3de928e-5c03-4dc5-96a1-3c741717f918", + "name": "austin-central-office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counties", + "id": "fdcc5016-393b-480b-b359-1064fb539f38", + "name": "counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "erjc", + "id": "8b38077a-652a-439a-b510-51011c2912ba", + "name": "erjc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evins", + "id": "9f625e6b-4a7c-417e-8699-52d25f7e4fa8", + "name": "evins", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gainesville", + "id": "1e9c3100-b622-4d9b-84cd-f961610fa04d", + "name": "gainesville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "giddings", + "id": "3652cc6a-8605-4074-a516-a2186477a808", + "name": "giddings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government", + "id": "fa877518-85c8-4f1d-a607-84886a35be75", + "name": "government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-criminal-justice", + "id": "4eaf5a32-3e96-401b-a08d-0c951e2fac2e", + "name": "juvenile-criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mart", + "id": "3cd02b64-25a6-4c94-9b97-30e85ce72b88", + "name": "mart", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "referral-data", + "id": "eee0ebc7-63ef-46ba-a609-fdd29deb41be", + "name": "referral-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ron-jackson", + "id": "d2a16dd5-69a1-4bfd-b1e3-18b7d7b9f24d", + "name": "ron-jackson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "texas-juvenile-justice-department", + "id": "24586833-12f3-451c-88c3-a969a771bcdd", + "name": "texas-juvenile-justice-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "texas-youth-commission", + "id": "030932b1-1265-45bb-8339-a7f5b9d1e56f", + "name": "texas-youth-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tjjd", + "id": "e125407e-ae87-44b4-9dac-284716a34346", + "name": "tjjd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tyc", + "id": "ef4ce0a5-9dec-43a8-b3c0-cfe4c45a052b", + "name": "tyc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth", + "id": "b4a916b7-3fa3-4c40-b6c7-fe9a6dfefc75", + "name": "youth", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "240895c3-8365-42ad-8945-3ac4bced7fd4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:55.503228", + "metadata_modified": "2023-02-13T21:43:18.854856", + "name": "national-youth-gang-survey-united-states-1996-2001-4fc37", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.Prior to 1996, surveys pertaining to youth gangs in the United States were conducted infrequently, and methodology and samples had been inconsistent. No single source of data pertaining to the nature, size, and scope of youth gangs existed. From 1996 through 2012, the National Youth Gang Survey (NYGS) collected data annually from a large, representative sample of local law enforcement agencies to track the span and seriousness of gang activity nationwide. The NYGS collected data from a sample of the universe of law enforcement agencies in the United States from which data can be extrapolated to determine the scope of youth gangs nationally.This collection includes one SPSS data file \"1996-2001_cleaned_for_NACJD.sav\" with 330 variables and 3,018 cases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Youth Gang Survey, [United States], 1996-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fe4a2da4cab3635c5e5a3085a38be0e32d936fad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3955" + }, + { + "key": "issued", + "value": "2018-05-04T11:31:37" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-04T11:39:34" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "9370e5ef-a8c0-43e2-9d3c-387d0e17aa60" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:55.520434", + "description": "ICPSR36786.v1", + "format": "", + "hash": "", + "id": "debcfd77-b3e5-4946-9077-29245ba5c56e", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:34.376118", + "mimetype": "", + "mimetype_inner": null, + "name": "National Youth Gang Survey, [United States], 1996-2001", + "package_id": "240895c3-8365-42ad-8945-3ac4bced7fd4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36786.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2b55c6e7-3a19-4d6c-9a52-1a25213f7f87", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:30.383660", + "metadata_modified": "2023-11-28T09:45:58.326310", + "name": "robberies-in-chicago-1982-1983-04210", + "notes": "This study investigates the factors and conditions in\r\nrobbery events that cause victim injury or death. The investigators\r\ncompare three robbery events: those that resulted in death, those that\r\ncause injury, and nonfatal robberies of all types. The events were\r\ncompared on a variety of demographic variables. The data address the\r\nfollowing questions: (1) To what extent are homicides resulting from\r\nrobbery misclassified as homicides for which motives are undetermined?\r\n(2) How often do homicides resulting from robbery involve individuals\r\nwho do not know each other? (3) Are robberies that involve illicit\r\ndrugs more likely to result in the death of the victim? (4) To what\r\nextent does a weapon used in a robbery affect the probability that a\r\nvictim will die? (5) To what extent does victim resistance affect the\r\nlikelihood of victim death? (6) To what extent does robbery lead to\r\nphysical injury? (7) Do individuals of different races suffer\r\ndisproportionately from injuries resulting from robbery? (8) Are\r\ninjuries and homicides resulting from robbery more likely to occur in a\r\nresidence, commercial establishment, or on the street? (9) Are women or\r\nmen more likely to be victims of homicide or injury resulting from\r\nrobbery? (10) To what extent does robbery (with or without a homicide)\r\noccur between or within races? (12) How long does it take to solve\r\nrobbery-related crimes? Major variables characterizing the unit of\r\nobservation, the robbery event, include: location of the robbery\r\nincident, numbers of offenders and victims involved in the incident,\r\nvictim's and offender's prior arrest and conviction histories, the\r\nextent of injury, whether or not drugs were involved in any way, type\r\nof weapon used, victim/offender relationship, and the extent of victim\r\nresistance.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Robberies in Chicago, 1982-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a73153899dcbe325b196b55613b6885289cab08f9e689702a75041907c81c18f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3209" + }, + { + "key": "issued", + "value": "1989-05-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b0466b20-646e-474c-a137-1e3447c90d14" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:30.458986", + "description": "ICPSR08951.v1", + "format": "", + "hash": "", + "id": "431c0016-2b7c-4922-98a7-61065e5ac2ab", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:47.906692", + "mimetype": "", + "mimetype_inner": null, + "name": "Robberies in Chicago, 1982-1983", + "package_id": "2b55c6e7-3a19-4d6c-9a52-1a25213f7f87", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08951.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1a6c0c41-4254-41ea-84f6-51ad0f9c12f0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:48.597014", + "metadata_modified": "2023-11-28T09:30:57.293700", + "name": "unintended-impacts-of-sentencing-reforms-and-incarceration-on-family-structure-in-the-1984-f3960", + "notes": "This project sought to investigate a possible relationship\r\nbetween sentencing guidelines and family structure in the United\r\nStates. The research team developed three research modules that\r\nemployed a variety of data sources and approaches to understand family\r\ndestabilization and community distress, which cannot be observed\r\ndirectly. These three research modules were used to discover causal\r\nrelationships between male withdrawal from productive spheres of the\r\neconomy and resulting changes in the community and families. The\r\nresearch modules approached the issue of sentencing guidelines and\r\nfamily structure by studying: (1) the flow of inmates into prison\r\n(Module A), (2) the role of and issues related to sentencing reform\r\n(Module B), and family disruption in a single state (Module C). Module\r\nA utilized the Uniform Crime Reporting (UCR) Program data for 1984 and\r\n1993 (Parts 1 and 2), the 1984 and 1993 National Correctional\r\nReporting Program (NCRP) data (Parts 3-6), the Urban Institute's 1980\r\nand 1990 Underclass Database (UDB) (Part 7), the 1985 and 1994\r\nNational Longitudinal Survey on Youth (NLSY) (Parts 8 and 9), and\r\ncounty population, social, and economic data from the Current\r\nPopulation Survey, County Business Patterns, and United States Vital\r\nStatistics (Parts 10-12). The focus of this module was the\r\nrelationship between family instability, as measured by female-headed\r\nfamilies, and three societal characteristics, namely underclass\r\nmeasures in county of residence, individual characteristics, and flows\r\nof inmates. Module B examined the effects of statewide incarceration\r\nand sentencing changes on marriage markets and family\r\nstructure. Module B utilized data from the Current Population Survey\r\nfor 1985 and 1994 (Part 12) and the United States Statistical\r\nAbstracts (Part 13), as well as state-level data (Parts 14 and 15) to\r\nmeasure the Darity-Myers sex ratio and expected welfare income. The\r\nrelationship between these two factors and family structure,\r\nsentencing guidelines, and minimum sentences for drug-related crimes\r\nwas then measured. Module C used data collected from inmates entering\r\nthe Minnesota prison system in 1997 and 1998 (Part 16), information\r\nfrom the 1990 Census (Part 17), and the Minnesota Crime Survey\r\n(Part 18) to assess any connections between incarceration and family\r\nstructure. Module C focused on a single state with sentencing\r\nguidelines with the goal of understanding how sentencing reforms and\r\nthe impacts of the local community factors affect inmate family\r\nstructure. The researchers wanted to know if the aspects of locations\r\nthat lose marriageable males to prison were more important than\r\nindividual inmate characteristics with respect to the probability that\r\nsomeone will be imprisoned and leave behind dependent\r\nchildren. Variables in Parts 1 and 2 document arrests by race for\r\narson, assault, auto theft, burglary, drugs, homicide, larceny,\r\nmanslaughter, rape, robbery, sexual assault, and weapons. Variables in\r\nParts 3 and 4 document prison admissions, while variables in Parts 5\r\nand 6 document prison releases. Variables in Part 7 include the number\r\nof households on public assistance, education and income levels of\r\nresidents by race, labor force participation by race, unemployment by\r\nrace, percentage of population of different races, poverty rate by\r\nrace, men in the military by race, and marriage pool by\r\nrace. Variables in Parts 8 and 9 include age, county, education,\r\nemployment status, family income, marital status, race, residence\r\ntype, sex, and state. Part 10 provides county population data. Part 11\r\ncontains two different state identifiers. Variables in Part 12\r\ndescribe mortality data and welfare data. Part 13 contains data from\r\nthe United States Statistical Abstracts, including welfare and poverty\r\nvariables. Variables in Parts 14 and 15 include number of children,\r\nage, education, family type, gender, head of household, marital\r\nstatus, race, religion, and state. Variables in Part 16 cover\r\nadmission date, admission type, age, county, education, language,\r\nlength of sentence, marital status, military status, sentence, sex,\r\nstate, and ZIP code. Part 17 contains demographic data by Minnesota\r\nZIP code, such as age categories, race, divorces, number of children,\r\nhome ownership, and unemployment. Part 18 includes Minnesota crime\r\ndata as well as some demographic variables, such as race, education,\r\nand poverty ratio.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Unintended Impacts of Sentencing Reforms and Incarceration on Family Structure in the United States, 1984-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d6ee601f762cfef81779ea6ee8567d35a9573a48408d255d716116b9ba84b632" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2864" + }, + { + "key": "issued", + "value": "2003-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "616f2b0b-7830-4ddd-a7b0-5ba89ce55ef4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:48.610432", + "description": "ICPSR03662.v1", + "format": "", + "hash": "", + "id": "83dd1d0f-baa2-4970-92ab-b7845fb50bbf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:39.409115", + "mimetype": "", + "mimetype_inner": null, + "name": "Unintended Impacts of Sentencing Reforms and Incarceration on Family Structure in the United States, 1984-1998", + "package_id": "1a6c0c41-4254-41ea-84f6-51ad0f9c12f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03662.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "families", + "id": "5e1ab541-86a6-4fd0-879b-c23f16922e73", + "name": "families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-conflict", + "id": "cf6d7424-1e9f-403c-9914-4b0e8d84f3ae", + "name": "family-conflict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-structure", + "id": "f4b8133f-df97-44c3-9880-c50ea58a2d02", + "name": "family-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-reform", + "id": "dd0c53f0-a00b-4ed8-84d0-620c70759588", + "name": "sentencing-reform", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "single-parent-families", + "id": "4a3c0cd8-3610-42dd-a6d7-557a58db17da", + "name": "single-parent-families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-problems", + "id": "1e142b69-e08b-4a65-a2b5-4de83630cfa6", + "name": "social-problems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7c1ab85a-742b-4eb5-979e-dbf478c8bfac", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:01.340837", + "metadata_modified": "2023-02-13T21:38:30.623278", + "name": "investigation-and-prosecution-of-homicide-cases-in-the-united-states-1995-2000-the-process-43459", + "notes": "This study addressed questions related to potential geographic and racial disparity in the investigation and prosecution of federal capital cases and examined the process by which criminal cases, specially homicide cases, enter the federal criminal justice system. The primary method of data collection used was face-to-face interviews of key criminal justice officials within each district included in the study. Between 2000 and 2004, the researchers visited nine federal districts and interviewed all actors in the state and federal criminal justice systems who potentially would play a role in determining whether a homicide case was investigated and prosecuted in the state or federal systems. The study focused on homicide cases because federal homicides represented the offense of conviction in all capital case convictions in the federal system under the 2000 and 2001 DOJ reports (see U.S. Department of Justice, \"The Federal Death Penalty System: A Statistical Survey (1988-2000),\" Washington, DC: U.S. Department of Justice, September 12, 2000, and U.S. Department of Justice, \"The Federal Death Penalty System: Supplementary Data, Analysis and Revised Protocols for Capital Case Review,\" Washington, DC: U.S. Department of Justice, June 6, 2001). In addition, federally related homicides are frequently involved with drug, gang, and/or organized crime investigations. Using 11 standardized interview protocols, developed in consultation with members of the project's advisory group, research staff interviewed local investigative agencies (police chief or his/her representative, section heads for homicide, drug, gang, or organized crime units as applicable to the agency structure), federal investigative agencies (Special Agent-in-Charge or designee, section heads of relevant units), local prosecutors (District Attorney, Assistant District Attorney, including the line attorneys and section heads), and defense attorneys who practiced in federal court. Due to the extensive number of issues to be covered with the U.S. Attorneys' Offices, interviews were conducted with: (1) the U.S. Attorney or designated representative, (2) section heads, and (3) Assistant U.S. Attorneys (AUSAs) within the respective sections. Because the U.S. Attorneys were appointed following the change in the U.S. Presidency in 2000, a slightly altered U.S. Attorney questionnaire was designed for interviews with the former U.S. Attorney who was in office during the study period of 1995 through 2000. In some instances, because the project focus was on issues and processes from 1995 through 2000, a second individual with longer tenure was chosen to be interviewed simultaneously when the head or section head was newer to the position. In some instances when a key respondent was unavailable during the site visit and no acceptable alternative could be identified, arrangements were made to complete the interview by telephone after the visit. The interviews included questions related to the nature of the local crime problem, agency crime priorities, perceived benefits of the federal over the local process, local and federal resources, nature and target of joint task forces, relationships between and among agencies, policy and agreements, definitions and understanding of federal jurisdiction, federal investigative strategies, case flow, and attitudes toward the death penalty.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Investigation and Prosecution of Homicide Cases in the United States, 1995-2000: The Process for Federal Involvement", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "18300e030923dae0dbdacb35d6b1fb86a396427d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3906" + }, + { + "key": "issued", + "value": "2006-08-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-01-20T10:09:09" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "45ba4394-c6ad-4f8b-9548-da64cfbb41df" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:01.429388", + "description": "ICPSR04540.v1", + "format": "", + "hash": "", + "id": "a25dbbf9-29f0-4342-9512-5830f692ac2c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:29.667531", + "mimetype": "", + "mimetype_inner": null, + "name": "Investigation and Prosecution of Homicide Cases in the United States, 1995-2000: The Process for Federal Involvement", + "package_id": "7c1ab85a-742b-4eb5-979e-dbf478c8bfac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04540.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-courts", + "id": "536346a8-8346-408c-a492-78d015b34f23", + "name": "district-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "094ba131-d137-4fc9-bf54-999a034a501e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-11-25T12:26:04.845774", + "metadata_modified": "2024-12-25T12:17:33.593151", + "name": "apd-reported-sex-crimes-against-persons", + "notes": "This is a filtered view of the APD NIBRS Group A Offenses Dataset. This data presents information on reported sex crimes involving adult victims. This data does not contain information on reported sex crimes against juvenile victims.", + "num_resources": 0, + "num_tags": 2, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Reported Sex Crimes Against Persons", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0685b1e6ab63e53d0c11d2f6dade2fe1b708d0f5bfb89c830084e9382ee051c7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/xusc-iub3" + }, + { + "key": "issued", + "value": "2024-10-10" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/xusc-iub3" + }, + { + "key": "modified", + "value": "2024-11-18" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "782b1b57-6e10-4b4f-b80e-732c5cfb9064" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-crimes", + "id": "69007097-bff9-4936-945d-dd159341b287", + "name": "sex-crimes", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a2b294ca-6d33-4a48-874f-64f19e72b6b2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:19.347745", + "metadata_modified": "2023-11-28T10:07:11.715828", + "name": "soviet-emigre-organized-crime-networks-in-the-united-states-1992-1995-c9d60", + "notes": "The goal of this study was to assess the nature and scope\r\nof Soviet emigre crime in the United States, with a special focus on\r\nthe question of whether and how well this crime was organized. The\r\nresearch project was designed to overcome the lack of reliable and\r\nvalid knowledge on Soviet emigre crime networks through the systematic\r\ncollection, evaluation, and analysis of information. In Part 1, the\r\nresearchers conducted a national survey of 750 law enforcement\r\nspecialists and prosecutors to get a general overview of Soviet emigre\r\ncrime in the United States. For Parts 2-14, the researchers wanted to\r\nlook particularly at the character, operations, and structure, as well\r\nas the criminal ventures and enterprises, of Soviet emigre crime\r\nnetworks in the New York-New Jersey-Pennsylvania region. They were\r\nalso interested in any international criminal connections to these\r\nnetworks, especially with the former Soviet Union. The investigators\r\nfocused particularly on identifying whether these particular networks\r\nmet the following criteria commonly used to define organized crime:\r\n(1) some degree of hierarchical structure within the network, (2)\r\ncontinuity of that structure over time, (3) use of corruption and\r\nviolence to facilitate and protect criminal activities, (4) internal\r\ndiscipline within the network structure, (5) involvement in multiple\r\ncriminal enterprises that are carried out with a degree of criminal\r\nsophistication, (6) involvement in legitimate businesses, and (7)\r\nbonding among participants based upon shared ethnicity. Data for Parts\r\n2-14 were collected from a collaborative effort with the Tri-State\r\nJoint Project on Soviet Emigre Organized Crime. From 1992 through 1995\r\nevery investigative report or other document produced by the project\r\nwas entered into a computer file that became the database for the\r\nnetwork analysis. Documents included undercover observation and\r\nsurveillance reports, informant interviews, newspaper articles,\r\ntelephone records, intelligence files from other law enforcement\r\nagencies, indictments, and various materials from the former Soviet\r\nUnion. Every individual, organization, and other entity mentioned in a\r\ndocument was considered an actor, given a code number, and entered\r\ninto the database. The investigators then used network analysis to\r\nmeasure ties among individuals and organizations and to examine the\r\nstructure of the relationships among the entries in the database. In\r\nPart 1, National Survey of Law Enforcement and Prosecutors Data, law\r\nenforcement officials and prosecutors were asked if their agency had\r\nany contact with criminals from the former Soviet Union, the types of\r\ncriminal activity these people were involved in, whether they thought\r\nthese suspects were part of a criminal organization, whether this type\r\nof crime was a problem for the agency, whether the agency had any\r\ncontact with governmental agencies in the former Soviet Union, and\r\nwhether anyone on the staff spoke Russian. Part 2, Actor\r\nIdentification Data, contains the network identification of each actor\r\ncoded from the documents in Part 3 and identified in the network data\r\nin Parts 4-14. An actor could be an individual, organization, concept,\r\nor location. Information in Part 2 includes the unique actor\r\nidentification number, the type of actor, and whether the actor was a\r\n\"big player.\" Part 3, Sources of Data, contains data on the documents\r\nthat were the sources of the network data in Parts 4-14. Variables\r\ninclude the title and date of document, the type of document, and\r\nwhether the following dimensions of organized crime were mentioned:\r\nsources of capital, locational decisions, advertising, price setting,\r\nfinancial arrangements, recruitment, internal structure, corruption,\r\nor overlapping partnerships. Parts 4-14 contain the coding of the ties\r\namong actors in particular types of documents, and are named for them:\r\nindictments, tips, investigative reports, incident reports, search\r\nreports, interview reports, arrest reports, intelligence reports,\r\ncriminal acts reports, confidential informant reports, newspaper\r\nreports, social surveillance reports, other surveillance reports, and\r\ncompany reports.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Soviet Emigre Organized Crime Networks in the United States, 1992-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3c328ad0d6b3a8367f1178a517b3e087fdd4545118a3d70bfbe1bd6674198d90" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3711" + }, + { + "key": "issued", + "value": "2001-03-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "267e7080-1cb4-4ea3-9681-c40a46d00b8d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:19.423356", + "description": "ICPSR02594.v1", + "format": "", + "hash": "", + "id": "c280052e-5a12-4d89-8d70-cef2e207f6a3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:17.215165", + "mimetype": "", + "mimetype_inner": null, + "name": "Soviet Emigre Organized Crime Networks in the United States, 1992-1995", + "package_id": "a2b294ca-6d33-4a48-874f-64f19e72b6b2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02594.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emigrants", + "id": "0e9e4085-2cbb-42a0-a72e-6bfa22a7a62e", + "name": "emigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1c0470e0-ab0b-45ac-9b6f-847851ab174e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:12.416373", + "metadata_modified": "2023-11-28T10:06:30.066672", + "name": "sequencing-terrorists-precursor-behaviors-a-crime-specific-analysis-united-states-1980-201-e6bc0", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study identified the temporal dimensions of terrorists' precursor conduct to determine if these behaviors occurred in a logically sequenced pattern, with a particular focus on the identification of sequenced patterns that varied by group type, group size, and incident type. The study specifically focused on how these pre-incident activities were associated with the successful completion or prevention of terrorist incidents and how they differed between categories of terrorism. Data utilized for this study came from the American Terrorism Study (ATS), a database that includes \"officially designated\" federal terrorism cases from 1980-October 1, 2016, collected for the National Institute of Justice.\r\nThe project focused on three major issues related to terrorists' precursor behaviors:\r\n\r\nA subgroup analysis of temporal, crime-specific patterns by group type,\r\nThe nature of the planning process, and\r\nFactors associated with the outcomes of terrorist incidents (success or failure). \r\nThe collection contains 2 SPSS data files, Final_Hypothesis_Data_Set.sav (n=550; 16 variables) and Final_Sequencing_Antecedent_Temporal.sav (n=2354; 16 variables), and 1 plain text file, Recode_Syntax.txt.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Sequencing Terrorists' Precursor Behaviors: A Crime Specific Analysis, United States, 1980-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d313562cf9cbd4aa6e17b414d1c13318119f702493c8be8f750a2c9a4bb90398" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3696" + }, + { + "key": "issued", + "value": "2018-04-23T16:04:50" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-04-23T16:06:34" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2b55b795-046b-47f4-adee-135bda339f95" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:12.458685", + "description": "ICPSR36676.v1", + "format": "", + "hash": "", + "id": "09061837-efff-4914-9414-7d80bcfdcca9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:27.984673", + "mimetype": "", + "mimetype_inner": null, + "name": "Sequencing Terrorists' Precursor Behaviors: A Crime Specific Analysis, United States, 1980-2012", + "package_id": "1c0470e0-ab0b-45ac-9b6f-847851ab174e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36676.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "al-qaeda", + "id": "6e69cda5-f72d-46fd-9e14-6723cd6e0d6e", + "name": "al-qaeda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assassinations", + "id": "69add4be-cc35-4212-b7cc-3d26e6e81ad6", + "name": "assassinations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "behavior-problems", + "id": "1275db33-b25a-4582-9f6d-70ff17e6fa3e", + "name": "behavior-problems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "extremism", + "id": "b77a8297-b751-4697-9cf0-19757919f907", + "name": "extremism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nationalism", + "id": "c23994eb-ab91-4321-93c2-08df1398b832", + "name": "nationalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "radicalism", + "id": "5ffbdb44-b5db-408d-bd76-93a14b5149a5", + "name": "radicalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-attacks", + "id": "f1fa0f0e-d886-4b52-b23a-f3957f2fdd91", + "name": "terrorist-attacks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-profiles", + "id": "074002f5-28b8-4557-96e7-cfd1a363fb1d", + "name": "terrorist-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorists", + "id": "5fec2a5d-4bdb-4d86-a36c-6f8a5c0d3e4a", + "name": "terrorists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "239ee1b4-9550-4ddb-b187-dd40b5278261", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Ashley Higgins", + "maintainer_email": "ashley.higgins@ed.gov", + "metadata_created": "2023-08-12T23:32:20.015421", + "metadata_modified": "2023-08-12T23:32:20.015427", + "name": "campus-safety-and-security-survey-2012-83a82", + "notes": "The Campus Safety and Security Survey, 2012 (CSSS 2012), is a data collection that is part of the Campus Safety and Security Survey (CSSS) program; program data is available since 2005 at . CSSS 2012 (https://ope.ed.gov/security/) was a cross-sectional survey that collected information required for benefits about crime, criminal activity, and fire safety at postsecondary institutions in the United States. The collection was conducted through a web-based data entry system utilized by postsecondary institutions. All postsecondary institutions participating in Title IV funding were sampled. The collection's response rate was 100 percent. Key statistics produced from CSSS 2012 were on the number and types of crimes committed at responding postsecondary institutions and the number of fires on institution property.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "Campus Safety and Security Survey, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4f9209d8b9b5b10ef4f7a71157778bb29c925447" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "018:40" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "456b0260-846f-48b1-b6f9-76d066336c72" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-19T15:35:53.432688" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "Office of Postsecondary Education (OPE)" + }, + { + "key": "references", + "value": [ + "https://www2.ed.gov/admins/lead/safety/campus.html" + ] + }, + { + "key": "temporal", + "value": "2012/P1Y" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Office of the Under Secretary (OUS) > Office of Postsecondary Education (OPE)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "3aada6a4-f125-4fd2-ad43-b2247c52fa1b" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:32:20.017113", + "description": "", + "format": "TEXT", + "hash": "", + "id": "9c78009a-5fbf-4409-baf2-4faf67e6d1f0", + "last_modified": null, + "metadata_modified": "2023-08-12T23:32:19.995638", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Campus Safety and Security Survey Files", + "package_id": "239ee1b4-9550-4ddb-b187-dd40b5278261", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ope.ed.gov/campussafety/#/datafile/list", + "url_type": null + } + ], + "tags": [ + { + "display_name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "id": "c3420aa9-ea05-40c9-bdf7-54149d91cfad", + "name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-safety", + "id": "14bfaea1-ab0d-4840-a1f3-3f43c4965c03", + "name": "campus-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clery-act", + "id": "ca5ae6b8-6afb-449c-aff7-d9808ae247e0", + "name": "clery-act", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-aid", + "id": "23465f34-09f2-4cd2-8c0e-c0a0b8ee1884", + "name": "financial-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-safety", + "id": "66452cb4-9a1b-43e3-a75f-402426744282", + "name": "fire-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-act-of-1965", + "id": "8a6fee3b-82ac-4a89-9127-bdaef403a67c", + "name": "higher-education-act-of-1965", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-opportunity-act-of-2008", + "id": "e4fb96ab-b800-4eb6-a75b-b7fcf815e5f1", + "name": "higher-education-opportunity-act-of-2008", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "number-of-fires", + "id": "bf3a3e90-eb92-47f4-8eb0-eee2c6cbe645", + "name": "number-of-fires", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-postsecondary-education", + "id": "ee583fe2-e8ab-4156-bb6d-611097d38a1b", + "name": "office-of-postsecondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postsecondary-institutions", + "id": "ffcf5f90-7a0e-4234-88c5-fd9dec705829", + "name": "postsecondary-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "title-iv", + "id": "8b0feed3-3ae0-41c4-83ed-979ad8e13735", + "name": "title-iv", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1d81ab30-fcd5-4711-afd8-f86e639e9d2f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:33.672483", + "metadata_modified": "2023-11-28T09:52:09.290997", + "name": "breaking-the-cycle-of-drugs-and-crime-in-birmingham-alabama-jacksonville-florida-and-1997--cb933", + "notes": "This study was an evaluation of the Breaking the Cycle\r\n (BTC) demonstration projects conducted in Birmingham, Alabama,\r\n Jacksonville, Florida, and Tacoma, Washington, between 1997 and\r\n 2001. The BTC demonstrations tested the feasibility and impact of\r\n systemwide interventions to reduce drug use among offenders by\r\n identifying and intervening with drug-involved felony defendants. This\r\n study contains data collected as part of the impact evaluation of BTC,\r\n which was designed to test the hypotheses that BTC reduced criminal\r\n involvement, substance abuse, and problems related to the health,\r\n mental health, employment, and families of felony drug defendants in\r\n the demonstration sites. The evaluation examined the relationship\r\n between changes in these areas and characteristics of the\r\n participants, the kinds and levels of services and supervision they\r\n received, and perceptions of defendants about the justice system's\r\n handling of their cases. It also assessed how BTC affected case\r\n handling and the length of time required to reach a disposition, the\r\n number of hearings, and the kinds of sentences imposed. The impact\r\n evaluation was based on a quasi-experimental comparison of defendants\r\n in BTC with samples of similar defendants arrested in the year before\r\n BTC implementation. Interviews were conducted with sample members and\r\n additional data were gathered from administrative records sources,\r\nsuch as the BTC programs, arrest records, and court records.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Breaking the Cycle of Drugs and Crime in Birmingham, Alabama, Jacksonville, Florida, and Tacoma, Washington, 1997-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7c6d49e0665d7681180284afafbd7da72b83ec009a3124ed061c221411806c68" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3358" + }, + { + "key": "issued", + "value": "2004-05-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "301a3b24-7cbe-4fc9-a1a7-8bde98ab1668" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:33.783229", + "description": "ICPSR03928.v1", + "format": "", + "hash": "", + "id": "82a18f0d-93cc-49b9-9c1d-b681271065bc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:42.740462", + "mimetype": "", + "mimetype_inner": null, + "name": "Breaking the Cycle of Drugs and Crime in Birmingham, Alabama, Jacksonville, Florida, and Tacoma, Washington, 1997-2001", + "package_id": "1d81ab30-fcd5-4711-afd8-f86e639e9d2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03928.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9452a42e-d2cd-4936-96aa-fdf25b2dabbe", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:59.277188", + "metadata_modified": "2023-11-28T09:37:26.463827", + "name": "role-of-stalking-in-domestic-violence-crime-reports-generated-by-the-colorado-springs-poli-b5263", + "notes": "This study examined the role of stalking in domestic\r\n violence crime reports produced by the Colorado Springs Police\r\n Department (CSPD). It provided needed empirical data on the prevalence\r\n of stalking in domestic violence crime reports, risk factors\r\n associated with intimate partner stalking, and police responses to\r\n reports of intimate partner stalking. The study was conducted jointly\r\n by the Justice Studies Center (JSC) at the University of Colorado at\r\n Colorado Springs and the Denver-based Center for Policy Research\r\n (CPR). JSC staff generated the sample and collected the data, and CPR\r\n staff processed and analyzed the data. The sample was generated from\r\n CSPD Domestic Violence Summons and Complaint (DVSC) forms, which were\r\n used by CSPD officers to investigate crime reports of victims and\r\n suspects who were or had been in an intimate relationship and where\r\n there was probable cause to believe a crime was committed. During\r\n January to September 1999, JSC staff reviewed and entered information\r\n from all 1998 DVSC forms into a computerized database as part of the\r\n evaluation process for Domestic Violence Enhanced Response Team\r\n (DVERT), a nationally recognized domestic violence prevention\r\n program. A subfile of reports initiated during April to September 1998\r\n was generated from this database and formed the basis for the study\r\n sample. The DVSC forms contained detailed information about the\r\n violation including victim and suspect relationship, type of violation\r\n committed, and specific criminal charges made by the police\r\n officer. The DVSC forms also contained written narratives by both the\r\n victim and the investigating officer, which provided detailed\r\n information about the events precipitating the report, including\r\n whether the suspect stalked the victim. The researchers classified a\r\n domestic violence crime report as having stalking allegations if the\r\n victim and/or police narrative specifically stated that the victim was\r\n stalked by the suspect, or if the victim and/or police narrative\r\n mentioned that the suspect engaged in stalking-like behaviors (e.g.,\r\n repeated following, face-to-face confrontations, or unwanted\r\n communications by phone, page, letter, fax, or e-mail). Demographic\r\n variables include victim-suspect relationship, and age, race, sex, and\r\n employment status of the victim and suspect. Variables describing the\r\n violation include type of violation committed, specific criminal\r\n charges made by the police officer, whether the alleged violation\r\n constituted a misdemeanor or a felony crime, whether a suspect was\r\n arrested, whether the victim sustained injuries, whether the victim\r\n received medical attention, whether the suspect used a firearm or\r\n other type of weapon, whether items were placed in evidence, whether\r\n the victim or suspect was using drugs and/or alcohol at the time of\r\n the incident, number and ages of children in the household, whether\r\n children were in the home at the time of the incident, and whether\r\n there was a no-contact or restraining order in effect against the\r\nsuspect at the time of the incident.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Role of Stalking in Domestic Violence Crime Reports Generated by the Colorado Springs Police Department, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6d3d6c5c2907a7fdf2ef57662ebbf4663aa5d77e1fc3eb0667414431b5578a19" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3026" + }, + { + "key": "issued", + "value": "2001-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c2201399-f9d1-44b8-a413-ed4a08dc6f25" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:59.288776", + "description": "ICPSR03142.v1", + "format": "", + "hash": "", + "id": "28462646-fa3d-444b-94bb-73612f2ad775", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:54.960070", + "mimetype": "", + "mimetype_inner": null, + "name": "Role of Stalking in Domestic Violence Crime Reports Generated by the Colorado Springs Police Department, 1998 ", + "package_id": "9452a42e-d2cd-4936-96aa-fdf25b2dabbe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03142.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "17b919e6-5e63-4478-8985-b6f15742081d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:05:07.163627", + "metadata_modified": "2024-02-02T16:27:09.834086", + "name": "intimate-partner-elder-abuse-in-new-york-city", + "notes": "This data set contains count data on intimate partner elder abuse incidents, crimes and services provided to elder abuse survivors at the New York City Family Justice Center (FJC).", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Intimate Partner Elder Abuse in New York City", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "39f60738e2e6e8a86d1954fb29ddc6b258f0d408137ff3b82133c0a021b9110e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/s67q-ee5u" + }, + { + "key": "issued", + "value": "2020-10-19" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/s67q-ee5u" + }, + { + "key": "modified", + "value": "2024-01-31" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b8c13f42-76c3-44c7-ba04-e85786a98466" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:07.170418", + "description": "", + "format": "CSV", + "hash": "", + "id": "0f0fcb87-776b-4354-abc1-f81e339245e0", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:07.170418", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "17b919e6-5e63-4478-8985-b6f15742081d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/s67q-ee5u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:07.170425", + "describedBy": "https://data.cityofnewyork.us/api/views/s67q-ee5u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0fe3696f-b5a9-4679-95a5-da2446318cab", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:07.170425", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "17b919e6-5e63-4478-8985-b6f15742081d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/s67q-ee5u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:07.170428", + "describedBy": "https://data.cityofnewyork.us/api/views/s67q-ee5u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "78e5ff3f-2593-4f24-acd5-1cb43bddac18", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:07.170428", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "17b919e6-5e63-4478-8985-b6f15742081d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/s67q-ee5u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:07.170432", + "describedBy": "https://data.cityofnewyork.us/api/views/s67q-ee5u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "214b36f6-d92d-4914-a1a8-262df6a625dd", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:07.170432", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "17b919e6-5e63-4478-8985-b6f15742081d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/s67q-ee5u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "elder-abuse", + "id": "69c35031-40bf-4c25-a489-e9cab3ca0a6d", + "name": "elder-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endgbv", + "id": "e241c0be-dc49-42dc-bbb9-ee6fb058e947", + "name": "endgbv", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "976a7fab-ddcc-4053-9553-79b815f95b0f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:38.809453", + "metadata_modified": "2023-11-28T10:08:23.564020", + "name": "forensic-evidence-and-the-police-1976-1980-3e908", + "notes": "This data collection focuses on adult cases of serious\r\ncrime such as homicide (and related death investigations), rape,\r\nrobbery, aggravated assault/battery, burglary, and arson. Data are\r\nincluded for Peoria, Illinois, Chicago, Illinois, Kansas City,\r\nMissouri, and Oakland, California. The data consist of police, court,\r\nand laboratory records from reports submitted by police personnel\r\nduring investigations of suspected criminal offenses. The primary\r\nsource of information was police case files. Prosecutor and court\r\nfiles were reviewed for information regarding the disposition of\r\nsuspects who were arrested and formally charged. Crime laboratory\r\nreports include information concerning the evidence submitted and the\r\nexaminer's worksheets, notes, and final results. There are eight\r\nfiles in this dataset. Each of the four cities has one file for cases\r\nwith physical evidence and one file for cases in which physical\r\nevidence was not collected or examined.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Forensic Evidence and the Police, 1976-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9aff1c7f53e58df0b4b4cfea6e34f1878f58edfcbff9070224afc9b221697472" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3735" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "43d97c4c-eddf-4815-b5e9-64a3e9b1dbf8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:38.932420", + "description": "ICPSR08186.v1", + "format": "", + "hash": "", + "id": "de27434a-4fbe-49fd-b770-46964e6d42ae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:30.264557", + "mimetype": "", + "mimetype_inner": null, + "name": "Forensic Evidence and the Police, 1976-1980", + "package_id": "976a7fab-ddcc-4053-9553-79b815f95b0f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08186.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:21:52.834509", + "metadata_modified": "2024-09-17T20:41:37.488605", + "name": "crime-incidents-in-2009", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94bc7d77c8cfe6e95c556106b0996d3bff557bbbb53dff41887007cbe413c31e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=73cd2f2858714cd1a7e2859f8e6e4de4&sublayer=33" + }, + { + "key": "issued", + "value": "2016-08-23T15:25:27.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2009" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "37a7e4fa-dd2a-480d-9404-c9b6a57bf419" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:37.539997", + "description": "", + "format": "HTML", + "hash": "", + "id": "d3ff3f9b-c720-4fbb-a682-906fa366f151", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:37.496702", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2009", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:52.836724", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e020c4cc-7c78-4f88-9ef6-aa4ad693608b", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:52.812199", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:37.540001", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4fd5bec7-54d7-4255-b5fb-c8cb2e7525aa", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:37.496958", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:52.836726", + "description": "", + "format": "CSV", + "hash": "", + "id": "35d5f0d7-40f4-4241-9ad6-70a80cad816e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:52.812313", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/73cd2f2858714cd1a7e2859f8e6e4de4/csv?layers=33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:52.836727", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "99a9f87c-8a69-4e16-863a-f1fb293cea24", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:52.812423", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/73cd2f2858714cd1a7e2859f8e6e4de4/geojson?layers=33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:52.836729", + "description": "", + "format": "ZIP", + "hash": "", + "id": "a5913de5-5d1b-4649-a8f1-06b28077fccb", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:52.812532", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/73cd2f2858714cd1a7e2859f8e6e4de4/shapefile?layers=33", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:52.836731", + "description": "", + "format": "KML", + "hash": "", + "id": "d94217b7-b6ba-4a72-bb9f-48a44bd36523", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:52.812642", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "a9433709-afb8-44fa-a7a4-647323ad9b68", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/73cd2f2858714cd1a7e2859f8e6e4de4/kml?layers=33", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d49dddb0-21ba-49d9-8964-ced79072f2d7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:20:36.541112", + "metadata_modified": "2024-11-22T20:52:16.910648", + "name": "washington-state-criminal-justice-data-book", + "notes": "Access to the Washington State Criminal Justice Data Book. \r\nFor additional information about the data available and an online query system, click https://sac.ofm.wa.gov/data", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Criminal Justice Data Book", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e37a0c6295019ada617aed19296df39ca5bd2919bfb279b2e5ee014ac66b623a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/fth5-2ey4" + }, + { + "key": "issued", + "value": "2015-06-03" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/fth5-2ey4" + }, + { + "key": "modified", + "value": "2024-11-18" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "18996491-bab0-4a78-8d41-84136b72d89e" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T20:52:16.934704", + "description": "Complete data set from the Washington State Criminal Justice Data Book. Combines state data from multiple agency sources that can be queried through CrimeStats Online.", + "format": "XLS", + "hash": "", + "id": "806c6bef-f327-45bb-b35f-4436999d28d0", + "last_modified": null, + "metadata_modified": "2024-11-22T20:52:16.917089", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Washington State Criminal Justice Data Book", + "package_id": "d49dddb0-21ba-49d9-8964-ced79072f2d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://sac.ofm.wa.gov/sites/default/files/cjdb90_23.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cb3b1ae6-60a5-4e3b-83d7-5843787ba62e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:34.144808", + "metadata_modified": "2023-02-13T21:10:55.179301", + "name": "field-study-of-sex-trafficking-in-tijuana-mexico-2008-2009-1ab94", + "notes": "The study examined human trafficking and the commercialized sex industry in Tijuana, Mexico. The research team conducted interviews with 220 women from the sex industry (Dataset 1), 92 sex trade facilitators (Dataset 2), 30 government/law enforcement officials (Dataset 3), and 20 community-based service providers (Dataset 4).", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Field Study of Sex Trafficking in Tijuana, Mexico, 2008-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "91806c739a0d538dac7194ef3b993ac3c4407b22" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2847" + }, + { + "key": "issued", + "value": "2014-04-10T16:45:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-04-10T16:50:58" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1b9b3efd-b50b-47e5-afa9-7bd09934f04c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:34.467550", + "description": "ICPSR28301.v1", + "format": "", + "hash": "", + "id": "20a1afe6-684d-479c-a8b8-9847573159ef", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:51.763925", + "mimetype": "", + "mimetype_inner": null, + "name": "Field Study of Sex Trafficking in Tijuana, Mexico, 2008-2009", + "package_id": "cb3b1ae6-60a5-4e3b-83d7-5843787ba62e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28301.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nongovernmental-organizations", + "id": "bff1e6e6-ee80-4bbb-aa13-ab6fe43f870e", + "name": "nongovernmental-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-officials", + "id": "d792e9a0-2c31-4eed-90fc-06ff64e4dd13", + "name": "public-officials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-tourism", + "id": "32265399-6ad8-4240-b34e-444c93c11d1d", + "name": "sex-tourism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-behavior", + "id": "70a87222-d920-4dcb-97b4-b5c099de1d82", + "name": "sexual-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b6e30dc7-e3e9-4c5f-ab9f-0bdff271a739", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T20:07:26.053745", + "metadata_modified": "2023-11-28T10:52:20.797027", + "name": "research-on-pathways-to-desistance-series-2cc21", + "notes": "\r\nThe Pathways\r\nto Desistance study is a multi-site, longitudinal study of serious\r\nadolescent offenders as they transition from adolescence into early\r\nadulthood. Between November, 2000 and January, 2003, 1,354 adjudicated\r\nyouths from the juvenile and adult court systems in Maricopa County\r\n(Phoenix), Arizona (N = 654) and Philadelphia County, Pennsylvania (N\r\n= 700) were enrolled into the study.The enrolled youth were at\r\nleast 14 years old and under 18 years old at the time of their\r\ncommitting offense and were found guilty of a serious offense\r\n(predominantly felonies, with a few exceptions for some misdemeanor\r\nproperty offenses, sexual assault, or weapons offenses).Each\r\nstudy participant was followed for a period of seven years past\r\nenrollment, with the end result a comprehensive picture of life\r\nchanges in a wide array of areas over the course of this\r\ntime.The study sought to inform the ongoing debate in the\r\njuvenile justice system regarding the treatment and processing of\r\nserious adolescent offenders. The larger aim of the Pathways series is\r\nto improve decision-making by court and social service personnel and\r\nto clarify policy debates about alternatives for serious adolescent\r\noffenders.Additional datasets from the Pathways study will be\r\nreleased during 2013. These datasets will include\r\nofficial records information (e.g. re-arrest, placement), and monthly\r\nlife-calendar data on a range of topics (e.g. school, work). These\r\nadditional datasets will not be publicly available, but rather made\r\navailable through ICPSR's restricted data access system.For\r\nmore information, please visit the Research on Pathways to\r\nDesistance web site.\r\n", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Research on Pathways to Desistance Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "55bd3df0c0e149ed6cb10d0ffe395dc33b1798c41d568a3946bae0e9700e05b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4053" + }, + { + "key": "issued", + "value": "2012-08-20T15:36:56" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-14T12:21:29" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "21a63d16-7edf-4b74-b6d4-04a93ffb9ec6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:26.241827", + "description": "", + "format": "", + "hash": "", + "id": "d1e9ee78-adeb-44dd-9a8c-7e884f0dfbfb", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:26.241827", + "mimetype": "", + "mimetype_inner": null, + "name": "Research on Pathways to Desistance Series", + "package_id": "b6e30dc7-e3e9-4c5f-ab9f-0bdff271a739", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/260", + "url_type": null + } + ], + "tags": [ + { + "display_name": "academic-achievement", + "id": "0a252a9f-ca14-4d2e-b689-288952a9eea4", + "name": "academic-achievement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-life", + "id": "462fcd27-f64d-46db-ba71-2f568cb471df", + "name": "family-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "friendships", + "id": "389a3c2d-a9cd-4cd9-ac0f-7f360d8f3f99", + "name": "friendships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household-composition", + "id": "f7edfa87-38b2-4f04-9539-c3566299934c", + "name": "household-composition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "interpersonal-relations", + "id": "058ce60a-3e51-4f81-9ca5-9281e146b028", + "name": "interpersonal-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-adjustment", + "id": "54e2f0b7-96b4-492a-ad97-aa422065e3cc", + "name": "personal-adjustment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psy", + "id": "3adaf71f-607b-4edf-9719-9edda76210f3", + "name": "psy", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "80e71709-9fe7-44d1-8bf4-4e23aa7b0809", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T20:07:26.561857", + "metadata_modified": "2023-11-28T10:52:13.540680", + "name": "northwestern-juvenile-project-njp-series-d7c34", + "notes": "Established in 1995, the Northwestern Juvenile Project assessed alcohol, drug, or mental (ADM) service needs of juvenile detainees within Cook County, Illinois. This study had two specific aims:\r\n\r\nTo assess the juvenile detainees ADM service needs (including psychiatric disorder, comorbidity and functional impairment); and,\r\nTo determine the extent that juvenile detainees who need ADM services received them while in the custody of the criminal justice system. \r\n", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Northwestern Juvenile Project (NJP) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2abb82b50a40f7c9b213850c42083388945e23d297842fa3fb7975e5c3d84bab" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4001" + }, + { + "key": "issued", + "value": "2013-08-30T09:31:33" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-04-04T14:39:07" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "8aca4d3f-2916-4ce4-96be-58754499c615" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:26.574423", + "description": "", + "format": "", + "hash": "", + "id": "594ccedf-28a0-485e-8b7b-fe1b4d02205f", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:26.574423", + "mimetype": "", + "mimetype_inner": null, + "name": "Northwestern Juvenile Project (NJP) Series", + "package_id": "80e71709-9fe7-44d1-8bf4-4e23aa7b0809", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/607", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aids", + "id": "d29aa830-038b-486a-80d1-48f7d5e2f0a4", + "name": "aids", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "detention", + "id": "b45633d2-2bea-4dcd-835a-518e6e1686f8", + "name": "detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dependence", + "id": "eebcac80-733c-4a4e-a2a7-5cf80d7d0f0d", + "name": "drug-dependence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hiv", + "id": "b0b16e55-d70a-4244-9644-879fa54f5782", + "name": "hiv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-disorders", + "id": "b226321b-ac53-4a1a-899d-46bf94c270f3", + "name": "mental-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-behavior", + "id": "70a87222-d920-4dcb-97b4-b5c099de1d82", + "name": "sexual-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "54208974-043e-4e97-b99b-02b88ff9462e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:46.681230", + "metadata_modified": "2024-09-17T20:41:27.617572", + "name": "crime-incidents-in-2022", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "66dad63ea91712e929f02e61183460e3343a13f388a9dba05718472584a0b41b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f9cc541fc8c04106a05a1a4f1e7e813c&sublayer=4" + }, + { + "key": "issued", + "value": "2021-12-16T16:09:41.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2022-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "db20c81b-5de2-4ae7-8f1f-5e21b36135d9" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.661414", + "description": "", + "format": "HTML", + "hash": "", + "id": "da94861a-a3a2-4dea-8663-f15b3fa946fe", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.630443", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2022", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:46.683712", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "981d7216-0409-49ac-8beb-6a81ff31ecf6", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:46.658036", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:27.661419", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "c18468d1-49d4-4aa5-a8d2-53b63e4a0b70", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:27.630722", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:46.683715", + "description": "", + "format": "CSV", + "hash": "", + "id": "1bd27c25-6589-4153-b902-825f34595772", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:46.658163", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f9cc541fc8c04106a05a1a4f1e7e813c/csv?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:46.683717", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "f26fa2c0-c4df-4922-a8c2-67ad74848da2", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:46.658287", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f9cc541fc8c04106a05a1a4f1e7e813c/geojson?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:46.683719", + "description": "", + "format": "ZIP", + "hash": "", + "id": "d5ffae5d-b793-40c3-b6a4-01903e74a297", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:46.658400", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f9cc541fc8c04106a05a1a4f1e7e813c/shapefile?layers=4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:46.683722", + "description": "", + "format": "KML", + "hash": "", + "id": "2fcc9682-a3bf-424b-aaa8-2b0250cff5da", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:46.658513", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "54208974-043e-4e97-b99b-02b88ff9462e", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f9cc541fc8c04106a05a1a4f1e7e813c/kml?layers=4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2677aa5d-71b6-493b-897c-e9211ed0b763", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jay E. Miller", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2024-11-08T20:50:28.816014", + "metadata_modified": "2024-11-08T20:50:28.816019", + "name": "racial-and-equity-impact-notes-2024", + "notes": "This Dataset complies with one of the (REIN) Racial and Equity Impact Notes: SG § 2-1261\n(a) On or before October 31 each year, the Department of Public Safety and Correctional Services shall submit to the Department, in the form of electronic raw data, de-identified and disaggregated by age, race, and sex, information required to be reported to the Governor in accordance with § 3-207(a)(2) of the Correctional Services Article.\n\nMD. Correctional Services Code § 3-207(a)(2) number of inmates and each inmate’s age, sex, race, place of birth and conviction, crime, and term of confinement;", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Racial and Equity Impact Notes 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1189f530c1fc13130d4781f91c1941b95dad2bf3f11f1ec1b603a3d8eb98ddb8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/wtkm-87ja" + }, + { + "key": "issued", + "value": "2024-10-21" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/wtkm-87ja" + }, + { + "key": "modified", + "value": "2024-11-04" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Demographic" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0c6cb1f7-d294-4136-a5e9-45c879296673" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-08T20:50:28.822313", + "description": "", + "format": "CSV", + "hash": "", + "id": "8ef35d13-737f-46ba-b741-da9b69eff9ec", + "last_modified": null, + "metadata_modified": "2024-11-08T20:50:28.813108", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2677aa5d-71b6-493b-897c-e9211ed0b763", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/wtkm-87ja/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-08T20:50:28.822316", + "describedBy": "https://opendata.maryland.gov/api/views/wtkm-87ja/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2ca237cf-85d7-4908-81aa-19865f024da6", + "last_modified": null, + "metadata_modified": "2024-11-08T20:50:28.813248", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2677aa5d-71b6-493b-897c-e9211ed0b763", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/wtkm-87ja/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-08T20:50:28.822318", + "describedBy": "https://opendata.maryland.gov/api/views/wtkm-87ja/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "09d299da-9fe5-46b1-9a0b-e2bce558ea7f", + "last_modified": null, + "metadata_modified": "2024-11-08T20:50:28.813364", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2677aa5d-71b6-493b-897c-e9211ed0b763", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/wtkm-87ja/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-08T20:50:28.822320", + "describedBy": "https://opendata.maryland.gov/api/views/wtkm-87ja/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0dccfaa9-bf38-428a-bd4f-bb86a6b916f6", + "last_modified": null, + "metadata_modified": "2024-11-08T20:50:28.813477", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2677aa5d-71b6-493b-897c-e9211ed0b763", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/wtkm-87ja/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T04:00:09.218453", + "metadata_modified": "2024-07-12T14:32:43.472340", + "name": "law-enforcement-personnel-by-agency-beginning-2007", + "notes": "The Division of Criminal Justice Services (DCJS) collects personnel statistics from more than 500 New York State police and sheriffs’ departments. In New York State, law enforcement agencies use the Uniform Crime Reporting (UCR) system to report their annual personnel counts to DCJS.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Law Enforcement Personnel by Agency: Beginning 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "761d4e7341d3333f5cdebc4a044111e1709bd0a00d9135c0e59aa86da34a9134" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/khn9-hhpq" + }, + { + "key": "issued", + "value": "2020-05-29" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/khn9-hhpq" + }, + { + "key": "modified", + "value": "2024-07-08" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "82ce78a7-e8de-4423-8fde-fb73f5ad7fb8" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239373", + "description": "", + "format": "CSV", + "hash": "", + "id": "ae5172d3-2f90-46bd-8ceb-46c27dff242f", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239373", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239385", + "describedBy": "https://data.ny.gov/api/views/khn9-hhpq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "64193fd7-7573-4f52-80e5-15cd6726b0cd", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239385", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239395", + "describedBy": "https://data.ny.gov/api/views/khn9-hhpq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a39cb0f9-d532-4dba-866c-c41cdc169e2f", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239395", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239400", + "describedBy": "https://data.ny.gov/api/views/khn9-hhpq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "55c846c6-aa2a-4c64-9d08-94a50a63d1e1", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239400", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "afcaa293-11c7-44b6-9041-cb9a0eb43cce", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T20:21:36.391859", + "metadata_modified": "2023-11-28T10:52:06.583153", + "name": "matched-census-of-juveniles-in-residential-placement-cjrp-juvenile-residential-facility-ce-72555", + "notes": "\r\n\r\nInvestigator(s): Office of\r\nJuvenile Justice and Delinquency Prevention\r\nThe Matched Census of Juveniles in Residential\r\nPlacement (CJRP)/Juvenile Residential Facility Census (JRFC) Series\r\nmerges data from the Census\r\nof Juveniles in Residential Placement (CJRP) Series with data from\r\nthe Juvenile\r\nResidential Facility Census (JRFC) Series.The CJRP and JRFC\r\nfiles were merged to each other using facility ID and year in\r\nascending order. Specifically, CJRP 1999 was matched to JRFC 2000;\r\nCJRP 2001 was matched to JRFC 2002; CJRP 2003 was matched to JRFC\r\n2004; and CJRP 2006 was matched to JRFC 2006. CJRP 1997 was not\r\nmatched to a JRFC file.National Juvenile Corrections\r\nData SummaryThe Office of Juvenile Justice and\r\nDelinquency Prevention sponsored three series of national juvenile\r\ncorrections data collections:Census of\r\nPublic and Private Juvenile Detention, Correctional, and Shelter\r\nFacilities Series,Census\r\nof Juveniles in Residential Placement (CJRP) Series, and\r\ntheJuvenile\r\nResidential Facility Census (JRFC) Series.The CJRP\r\nwas administered for the first time in 1997. The CJRP replaced the\r\nCensus of Public and Private Juvenile Detention, Correctional, and\r\nShelter Facilities (formerly called the Juvenile Detention and\r\nCorrectional Facility Census series and also known as the Children in\r\nCustody (CIC) census), which had been conducted since the early\r\n1970s. The CJRP differs fundamentally from CIC in that the CIC\r\ncollected aggregate data on juveniles held in each facility (e.g.,\r\nnumber of juveniles in the facility) and the CJRP collects an\r\nindividual record on each juvenile held in the residential facility to\r\nprovide a detailed picture of juveniles in custody. The companion data\r\ncollection to CJRP, the JRFC, is designed to collect information about\r\nthe facilities in which juvenile offenders are held.ICPSR\r\nmerged data from the CJRP\r\nseries with data from the JRFC\r\nseries. These studies are included in the Matched\r\nCensus of Juveniles in Residential Placement (CJRP)/Juvenile\r\nResidential Facility Census (JRFC)\r\nSeries.\r\n", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Matched Census of Juveniles in Residential Placement (CJRP)/Juvenile Residential Facility Census (JRFC) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a411565f051452821ec72fde55e13b0fda53772b52928904f3dc45f4494c9137" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4280" + }, + { + "key": "issued", + "value": "2012-04-25T10:42:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-03-08T18:31:25" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "b9890a41-c8e3-49cc-a2e4-8521a4ce947a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T20:21:36.395086", + "description": "", + "format": "", + "hash": "", + "id": "b7f696b4-6522-4abf-b983-be593a60af72", + "last_modified": null, + "metadata_modified": "2023-02-13T20:21:36.359625", + "mimetype": "", + "mimetype_inner": null, + "name": "Matched Census of Juveniles in Residential Placement (CJRP)/Juvenile Residential Facility Census (JRFC) Series", + "package_id": "afcaa293-11c7-44b6-9041-cb9a0eb43cce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/254", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-needs", + "id": "29550b6f-3027-458e-84f0-ba93722d97ba", + "name": "educational-needs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "group-homes", + "id": "8388a995-d41d-48af-be58-2fd68d9e877a", + "name": "group-homes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-care-services", + "id": "e315e3e0-5e7b-4590-aab6-a8a8753b3eb6", + "name": "health-care-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-detention", + "id": "4f784abe-617c-40c7-a26b-c0c53ee9ac17", + "name": "juvenile-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "person-offenses", + "id": "cdbf6f9b-5732-431a-bc02-22f742e7510b", + "name": "person-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pregnancy", + "id": "07a28259-edb9-4d33-9150-5b70220d99b6", + "name": "pregnancy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "status-offenses", + "id": "9d8cf0fb-2b67-4f03-ba01-3dda044d93b8", + "name": "status-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substan", + "id": "0878dbdf-fd0d-49af-908f-bbc4e50275e1", + "name": "substan", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fda41fae-1ff0-44d9-a58b-86605705e8cd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-11-24T14:19:57.670330", + "metadata_modified": "2023-11-28T10:25:05.482574", + "name": "crimesolutions-gov-programs", + "notes": "A Program is a specific set of activities carried out according to guidelines to achieve a defined purpose. Program profiles on CrimeSolutions tell us whether a specific program was found to achieve its goals when it was carefully evaluated. The results apply to the exact set of activities and procedures used for that one program as it was implemented at the time of evaluation. Thus, the program profile tells us that a program is likely to produce the observed result if implemented in exactly the same way. A hypothetical question that might be answered by a program profile is: Did the ABC Mentoring Program in Anytown, USA achieve its goals", + "num_resources": 3, + "num_tags": 1, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "CrimeSolutions.gov Programs", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "58404a697165af42eb2fdd29451e9f64abafdfe1949a9bf97ca39cfc5725dacc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4079" + }, + { + "key": "issued", + "value": "2020-07-01T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/dataset/CrimeSolutions-gov-Programs/6h3w-ci9p" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-10-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "systemOfRecords", + "value": "OJP:007" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "harvest_object_id", + "value": "f5481173-3a6c-4fdc-86ad-bd6ae3655cb4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-24T14:19:57.723966", + "description": "", + "format": "", + "hash": "", + "id": "2b68c585-766d-48c1-98c9-386f2ac87eb4", + "last_modified": null, + "metadata_modified": "2023-05-10T00:13:50.580848", + "mimetype": "", + "mimetype_inner": null, + "name": "CrimeSolutions.gov Programs", + "package_id": "fda41fae-1ff0-44d9-a58b-86605705e8cd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/dataset/CrimeSolutions-gov-Programs/6h3w-ci9p", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-29T23:19:00.950461", + "description": "6h3w-ci9p.json", + "format": "Api", + "hash": "", + "id": "c0619553-1a5b-4a40-ad84-83cd028e85ed", + "last_modified": null, + "metadata_modified": "2023-05-10T00:13:50.580984", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "CrimeSolutions.gov Programs - Api", + "package_id": "fda41fae-1ff0-44d9-a58b-86605705e8cd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/6h3w-ci9p.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-29T23:19:00.950467", + "description": "", + "format": "CSV", + "hash": "", + "id": "35883efb-b6b5-4c21-bed6-1a5dbe9690e6", + "last_modified": null, + "metadata_modified": "2023-05-10T00:13:50.581143", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CrimeSolutions.gov Programs - Download", + "package_id": "fda41fae-1ff0-44d9-a58b-86605705e8cd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/6h3w-ci9p/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "not-given", + "id": "45ddcf53-5d50-4535-9ae0-d8184ce16162", + "name": "not-given", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5b52bf5d-5791-440e-9c3d-5c570d7accb4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2021-08-07T17:04:30.990045", + "metadata_modified": "2023-09-02T09:08:56.880471", + "name": "agency-performance-mapping-indicators-annual", + "notes": "This dataset provides key performance indicators for several agencies disaggregated by community district, police precinct, borough or school district. Each line of data indicates the relevant agency, the indicator, the type of geographic subunit and number, and full fiscal year data points. This data is submitted by the relevant agency to the Mayor’s Office of Operations on an annual basis and is available on Operations’ website.\n\nFor the latest available information, please refer to the Mayor's Management Report - Agency Performance Indicators dataset.", + "num_resources": 4, + "num_tags": 51, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Agency Performance Mapping Indicators – Annual (Historical Data)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8452318f407a6b0bc39766e3d8c28db2d2cefb7a512fc1ebb71e3d0a96b2dc40" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/gsj6-6rwm" + }, + { + "key": "issued", + "value": "2019-10-24" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/gsj6-6rwm" + }, + { + "key": "modified", + "value": "2023-02-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8577bc61-3e0c-4592-ba72-c0df11c5c383" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:04:31.615562", + "description": "", + "format": "CSV", + "hash": "", + "id": "e189cb06-9858-4460-8680-8551cc8aaf41", + "last_modified": null, + "metadata_modified": "2021-08-07T17:04:31.615562", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5b52bf5d-5791-440e-9c3d-5c570d7accb4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:04:31.615570", + "describedBy": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "df041246-8a6d-41c8-942a-eb2e979bd264", + "last_modified": null, + "metadata_modified": "2021-08-07T17:04:31.615570", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5b52bf5d-5791-440e-9c3d-5c570d7accb4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:04:31.615574", + "describedBy": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7cf99aa5-ae07-4dad-96bc-fb12f4ca7e74", + "last_modified": null, + "metadata_modified": "2021-08-07T17:04:31.615574", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5b52bf5d-5791-440e-9c3d-5c570d7accb4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T17:04:31.615577", + "describedBy": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cc3da204-ffa2-47ad-a99b-d7233bada2ca", + "last_modified": null, + "metadata_modified": "2021-08-07T17:04:31.615577", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5b52bf5d-5791-440e-9c3d-5c570d7accb4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/gsj6-6rwm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "air-complaints", + "id": "2e0b7e1a-36c6-4a08-9024-fece3af930fb", + "name": "air-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asbestos", + "id": "801055fe-29a5-4dc5-b58b-aa1f051e046c", + "name": "asbestos", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "borough", + "id": "83a82459-eaf1-4434-9db9-54eda15d0bc4", + "name": "borough", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cash-assistance", + "id": "252d2523-71a5-4c38-9f00-8bc3a8f2d69b", + "name": "cash-assistance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-district", + "id": "02fa78f7-6d40-4749-afd9-fe482ed92a7e", + "name": "community-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "consumer-complaints", + "id": "d2f3510a-4fc4-44ec-b05e-7c56af64471b", + "name": "consumer-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dca", + "id": "5cb7e49f-e80a-403e-aaac-84a915856f9c", + "name": "dca", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dep", + "id": "fdd3bfa6-8e8d-4d46-b2c2-e9b1cd9e9e33", + "name": "dep", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dob", + "id": "dda1817a-6bd5-4d7a-bcc5-7f41ef198e87", + "name": "dob", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doe", + "id": "66484b4b-7198-4686-a337-3211a093666a", + "name": "doe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dohmh", + "id": "89a8d837-721f-4b30-8a9f-cd6e3e2f7633", + "name": "dohmh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violance", + "id": "59c9d1f4-335a-4cfe-9ea9-0f506316da7d", + "name": "domestic-violance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dot", + "id": "bf53d11c-10bb-4431-921f-1e2e1d1f8448", + "name": "dot", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpr", + "id": "3df1891c-80c7-4af4-9fc2-d4848750784a", + "name": "dpr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dsny", + "id": "0205bca8-5915-461f-b3db-8026fcaefcc4", + "name": "dsny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fdny", + "id": "a5c78d97-bb95-40d9-93f7-c1125dafdb9a", + "name": "fdny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-fatalities", + "id": "934a5d99-4538-4ac3-8a39-a013ad123257", + "name": "fire-fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crime", + "id": "ecf8025e-34e0-44b4-872b-4f3088a19aea", + "name": "hate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-starts", + "id": "581fedc2-b735-4c98-91a9-89e2bf09abf8", + "name": "housing-starts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hpd", + "id": "45e86e00-3af1-4b2e-9c32-6f8f10e482af", + "name": "hpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hra", + "id": "50ae7bba-de3c-4a3a-aeaf-c8b7e5742fc0", + "name": "hra", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immunizations", + "id": "29d4c56f-53c1-4885-b915-bebdb15050d6", + "name": "immunizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "infant-mortality", + "id": "ef80db1d-8153-4b5b-905a-6096e4ae72db", + "name": "infant-mortality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kpi", + "id": "6fb162a6-6081-4c3f-99ad-bb20e74eeabb", + "name": "kpi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mayors-management-report", + "id": "ce858dd6-502c-43f5-83ee-7637423fcf0e", + "name": "mayors-management-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-emegencies", + "id": "bf0baad7-e993-46c6-8548-70707dcd37a1", + "name": "medical-emegencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mmr", + "id": "f8fafedc-7ec6-4559-b482-ab1dab833884", + "name": "mmr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "noise-complaints", + "id": "00b1f0d0-7fa2-4023-83ab-9039b9ed1b7e", + "name": "noise-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "overdose", + "id": "84d14455-5374-4e11-b030-a986682192da", + "name": "overdose", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance-indicators", + "id": "753a4d1a-c3cc-4a67-b51a-3bc1299b5475", + "name": "performance-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-precinct", + "id": "03e20da3-5d42-4d23-aed5-d1ff6461036d", + "name": "police-precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precinct", + "id": "9f21ee18-b1d8-4d5f-9522-a753ba5bb806", + "name": "precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "priority-a-complaints", + "id": "ed7e95ac-9068-432a-bb23-8fca810cc9f3", + "name": "priority-a-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "priority-b-complaints", + "id": "d6dd198f-e820-4658-b582-2026b524a74c", + "name": "priority-b-complaints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recycling", + "id": "5f714ce6-7633-4a90-b778-8e95dd428529", + "name": "recycling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "refuse", + "id": "1ae44b42-4f6f-48e0-a3f5-5809e091ec3c", + "name": "refuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "response-time", + "id": "f6f635a0-23d8-488b-b5d3-1bd58b00ecc9", + "name": "response-time", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restaurants", + "id": "33834002-d7d7-4a80-ab45-154131212377", + "name": "restaurants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-condition", + "id": "a07d57a2-3d33-49e9-8ff4-247eb4df150c", + "name": "school-condition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-district", + "id": "c1b51ef3-b524-4817-9e68-b62652402634", + "name": "school-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "snap", + "id": "5d6f4db3-ad21-4456-b69f-6bed6c4ed756", + "name": "snap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transfer-station", + "id": "647b818c-8c79-49ea-88f8-caa9ceb622ba", + "name": "transfer-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water-main", + "id": "2ae09104-7195-4e66-9daa-9094414e1e5e", + "name": "water-main", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c937cf3c-207a-4a40-a875-6aa170864a88", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:16.080094", + "metadata_modified": "2023-11-28T09:51:00.901650", + "name": "improving-the-success-of-reentry-programs-identifying-the-impact-of-service-need-fit-2004--f6fa4", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study, with assistance from the National Institute of Justice's Data Resources Program (FY2012), is a reanalysis of data from the national evaluation of the federal Serious and Violent Offender Reentry Initiative (SVORI). SVORI provided funding to 69 agencies across the United States to enhance reentry programs and coordination between corrections and community services. The national evaluation covered 16 of these sites, twelve of which provided services to the 2,054 adult ex-prisoners who are the focus of the present study. \r\n The purpose of this study is to understand whether or not offenders receive the services they say they need, and whether the degree of 'fit' between this self-reported criminogenic need and services received is related to recidivism. This study analyzes data from the SVORI multisite evaluation to assess the potential explanations for the mixed effectiveness of reentry programs. The goal is to understand whether or not service-risk/need fit is related to successful reentry outcomes, or whether the needs of returning prisoners are unrelated to their risk of recidivism regardless of how well they are addressed. For the present study researchers obtained the SVORI (ICPSR 27101) outcome evaluation datasets from the National Archive of Criminal Justice Data (NACJD). The archive holds four separate datasets from the evaluation: Adult Males Data (Part 1, N=1,697), Adult Females Data (Part 2, N=357), Juvenile Males Data (Part 3, N=337) and official recidivism and reincarceration data (Part 4, N=35,469), which can be linked on a one-to-many basis with the individual-level data in the other three datasets. To prepare the SVORI data for analysis researchers merged Datasets 1 and 2 (Adult Males and Adult Females) and created seven separate datasets containing Waves 1 through 4 survey data, National Crime Information Center (NCIC) crime data, administrative data, and sampling weights.\r\nThis deposit to NACJD is intended to complement the existing SVORI dataset (ICPSR 27101). It contains an R syntax file to be used with the datasets contained in the ICPSR 27101 collection. ", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Improving the Success of Reentry Programs: Identifying the Impact of Service-Need Fit on Recidivism in 14 States, 2004-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8d1020ac68fbd741d702c432522740678276f6bcdfc6b057d4a7d59be7b244de" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3335" + }, + { + "key": "issued", + "value": "2017-06-29T08:50:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-29T08:50:05" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "954c595d-cbdd-42b5-a564-783dd2d4da07" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:16.095974", + "description": "ICPSR35610.v1", + "format": "", + "hash": "", + "id": "6a91f7e8-931b-4536-b1e9-9f9c0fd1e2dd", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:55.766797", + "mimetype": "", + "mimetype_inner": null, + "name": "Improving the Success of Reentry Programs: Identifying the Impact of Service-Need Fit on Recidivism in 14 States, 2004-2011", + "package_id": "c937cf3c-207a-4a40-a875-6aa170864a88", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35610.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-service-programs", + "id": "9b5b6eea-9605-4ab4-949c-54b3a5cfb8a9", + "name": "community-service-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections", + "id": "e61b3fa3-bd5a-43bb-9f95-1bbcf0424845", + "name": "corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ex-offenders", + "id": "322c986a-5fbb-4662-b37b-555d829cd38d", + "name": "ex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-release-plans", + "id": "1409dd1b-63f1-49c2-9436-7fd77ef9f922", + "name": "inmate-release-plans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-training", + "id": "11e914b9-6ce5-4682-bdb7-d331b8a04a3b", + "name": "job-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postrelease-programs", + "id": "036c2623-73e0-4e2b-922d-75cc3d54aa09", + "name": "postrelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance", + "id": "c8b90c92-86c7-46db-b524-b65c484cf6e8", + "name": "substance", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "744a1b46-6cf2-4fac-9d1f-be3d93458c86", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "cityofsiouxfallsgis", + "maintainer_email": "lsohl@siouxfalls.org", + "metadata_created": "2023-11-11T04:53:18.410059", + "metadata_modified": "2024-12-13T20:21:47.372691", + "name": "crime-free-multi-housing-a49df", + "notes": "Feature layer containing authoritative crime free multi housing points for Sioux Falls, South Dakota.", + "num_resources": 6, + "num_tags": 10, + "organization": { + "id": "0bb96132-10b6-4c20-908f-c07ebda09534", + "name": "city-of-sioux-falls", + "title": "City of Sioux Falls", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/3/3c/Sioux_Falls_Logo.png", + "created": "2020-11-10T17:54:19.779413", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "0bb96132-10b6-4c20-908f-c07ebda09534", + "private": false, + "state": "active", + "title": "Crime Free Multi Housing", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "81af6fb6f5e5bcd4de0f56e43ee71ac02c233129cf020961e8df83b66e81d6b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=65861ba5a68b4a549c1451151f60f6f1&sublayer=3" + }, + { + "key": "issued", + "value": "2018-02-12T19:07:05.000Z" + }, + { + "key": "landingPage", + "value": "https://dataworks.siouxfalls.gov/datasets/cityofsfgis::crime-free-multi-housing" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-11-08T21:15:33.000Z" + }, + { + "key": "publisher", + "value": "City of Sioux Falls GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-96.8318,43.4782,-96.6614,43.5855" + }, + { + "key": "harvest_object_id", + "value": "4141ad87-90e8-4541-81c7-991489bac8ee" + }, + { + "key": "harvest_source_id", + "value": "097b647c-9eb8-426b-b39a-e8a57b496af5" + }, + { + "key": "harvest_source_title", + "value": "City of Sioux Falls Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-96.8318, 43.4782], [-96.8318, 43.5855], [-96.6614, 43.5855], [-96.6614, 43.4782], [-96.8318, 43.4782]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:57:56.330219", + "description": "", + "format": "HTML", + "hash": "", + "id": "8627d3bf-f9f9-4017-a7fc-8c449de8b7db", + "last_modified": null, + "metadata_modified": "2024-09-20T18:57:56.294324", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "744a1b46-6cf2-4fac-9d1f-be3d93458c86", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/datasets/cityofsfgis::crime-free-multi-housing", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-11T04:53:18.415036", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "c362d94f-efdf-4bac-bf85-3c62e120cee5", + "last_modified": null, + "metadata_modified": "2023-11-11T04:53:18.387934", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "744a1b46-6cf2-4fac-9d1f-be3d93458c86", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gis.siouxfalls.gov/arcgis/rest/services/Data/Safety/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:48:42.180193", + "description": "", + "format": "CSV", + "hash": "", + "id": "5225f2fc-3fa2-4345-a94b-7b3e06d08715", + "last_modified": null, + "metadata_modified": "2024-04-01T20:48:42.150612", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "744a1b46-6cf2-4fac-9d1f-be3d93458c86", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/65861ba5a68b4a549c1451151f60f6f1/csv?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:48:42.180197", + "description": "", + "format": "ZIP", + "hash": "", + "id": "72de7823-edb7-41e7-8ae5-4f3749e53644", + "last_modified": null, + "metadata_modified": "2024-04-01T20:48:42.150844", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "744a1b46-6cf2-4fac-9d1f-be3d93458c86", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/65861ba5a68b4a549c1451151f60f6f1/shapefile?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:48:42.180195", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "2967609e-b5af-47b3-a77d-e6d60c40ce95", + "last_modified": null, + "metadata_modified": "2024-04-01T20:48:42.150731", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "744a1b46-6cf2-4fac-9d1f-be3d93458c86", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/65861ba5a68b4a549c1451151f60f6f1/geojson?layers=3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:48:42.180199", + "description": "", + "format": "KML", + "hash": "", + "id": "ef4c99d4-cfb6-4110-9951-c83fdc64699e", + "last_modified": null, + "metadata_modified": "2024-04-01T20:48:42.150954", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "744a1b46-6cf2-4fac-9d1f-be3d93458c86", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/65861ba5a68b4a549c1451151f60f6f1/kml?layers=3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "free", + "id": "99ec42a5-2d53-436c-808b-4ce8034df67e", + "name": "free", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lincoln", + "id": "6e84ebf8-1251-4c46-9f38-8020f4b19e1a", + "name": "lincoln", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnehaha", + "id": "31b3ab4b-22b2-402d-83af-080406be282f", + "name": "minnehaha", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "multi", + "id": "246c149f-7cd5-44bd-8781-da5ab6ef6727", + "name": "multi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd", + "id": "fcb1f809-606b-416b-91b7-83ff480cf0d0", + "name": "sd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sioux-falls", + "id": "8d78dbd9-d767-4f60-9fd8-fc823ec4e3e1", + "name": "sioux-falls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-dakota", + "id": "042c043b-85a8-4ca2-b55c-e0efea2d7384", + "name": "south-dakota", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9ee47a3e-b6ec-495a-ba89-87e0b31a092b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T20:07:35.904839", + "metadata_modified": "2023-11-28T10:51:51.338356", + "name": "arrestee-drug-abuse-monitoring-adam-program-drug-use-forecasting-duf-series-ad197", + "notes": "\r\n\r\n\r\n\r\nThe Arrestee\r\nDrug Abuse Monitoring (ADAM) Program/Drug Use Forecasting (DUF) Series\r\nis an expanded and redesigned version of the Drug Use Forecasting\r\n(DUF) program, which was upgraded methodologically and expanded to 35\r\ncities in 1998. The redesign was fully implemented beginning in the\r\nfirst quarter of 2000 using new sampling procedures that improved the\r\nquality and generalizability of the data. The DUF program began in\r\n1987 and was designed to estimate the prevalence of drug use among\r\npersons in the United States who are arrested and booked, and to\r\ndetect changes in trends in drug use among this population. The DUF\r\nprogram was a nonexperimental survey of drug use among adult male and\r\nfemale arrestees. In addition to supplying information on\r\nself-reported drug use, arrestees also provide a urine specimen, which\r\nis screened for the presence of ten illicit drugs. Between 1987 and\r\n1997 the DUF program collected information in 24 sites across the\r\nUnited States, although the number of data collection sites varied\r\nslightly from year to year. Data collection took place four times a\r\nyear (once each calendar quarter) in each site and selection criteria\r\nand catchment areas (central city or county) varied from site to\r\nsite. The original DUF interview instrument (used for the 1987-1994\r\ndata and part of the 1995 data) elicited information about the use of\r\n22 drugs. A modified DUF interview instrument (used for part of the\r\n1995 data and all of the 1996-1999 data) included detailed questions\r\nabout each arrestee's use of 15 drugs. Juvenile data were added in\r\n1991. The ADAM program, redesigned from the DUF program, moved to a\r\nprobability-based sampling for the adult male population during\r\n2000. The shift to sampling of the adult male population in 2000\r\nrequired that all 35 sites move to a common catchment area, the\r\ncounty. The ADAM program also implemented a new and expanded adult\r\ninstrument in the first quarter of 2000, which was used for both the\r\nmale and female data. The term \"arrestee\" is used in the\r\ndocumentation, but because no identifying data are collected in the\r\ninterview setting, the data represent numbers of arrests rather than\r\nan unduplicated count of persons arrested.\r\nFunding\r\nThe\r\nNational Institute of Justice (NIJ) initiated ADAM in 1998 to replace\r\nDUF. In 2007, the Office of National Drug Control Policy (ONDCP)\r\ninitiated ADAM II.\r\n", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Arrestee Drug Abuse Monitoring (ADAM) Program/Drug Use Forecasting (DUF) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2a442d3a9733afe733cc8a6a8c549437b1e60dfba218ca0886b9c50331768fc7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3023" + }, + { + "key": "issued", + "value": "1991-03-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-08-22T08:58:49" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "485f828f-949a-4b32-a5ba-542c8a85f214" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:35.922471", + "description": "", + "format": "", + "hash": "", + "id": "652c4461-6f43-46e4-b16f-620138f041e9", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:35.922471", + "mimetype": "", + "mimetype_inner": null, + "name": "Arrestee Drug Abuse Monitoring (ADAM) Program/Drug Use Forecasting (DUF) Series", + "package_id": "9ee47a3e-b6ec-495a-ba89-87e0b31a092b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/110", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adam-duf-program", + "id": "f5c689e7-0340-4cc0-b797-bf7fbaf85637", + "name": "adam-duf-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dependence", + "id": "eebcac80-733c-4a4e-a2a7-5cf80d7d0f0d", + "name": "drug-dependence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "handguns", + "id": "7dd9fdb3-5e8f-4618-8c73-9ad7aba3221c", + "name": "handguns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "t_", + "id": "4248106c-f004-4498-bdf4-6da7ec982701", + "name": "t_", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6f76aea1-b6f0-441f-89ec-8500018274af", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:49.178552", + "metadata_modified": "2023-11-28T10:22:59.347053", + "name": "national-study-of-law-enforcement-agencies-policies-regarding-missing-children-and-homeles-24c66", + "notes": "The purpose of the study was to provide information about \r\n law enforcement agencies' handling of missing child cases, including \r\n the rates of closure for these cases, agencies' initial investigative \r\n procedures for handling such reports, and obstacles to investigation. \r\n Case types identified include runaway, parental abduction, stranger \r\n abduction, and missing for unknown reasons. Other key variables provide \r\n information about the existence and types of policies within law \r\n enforcement agencies regarding missing child reports, such as a waiting \r\n period and classification of cases. The data also contain information \r\n about the cooperation of and use of the National Center of Missing and \r\n Exploited Children (NCMEC) and the National Crime Information Center \r\n(NCIC).", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Study of Law Enforcement Agencies' Policies Regarding Missing Children and Homeless Youth, 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94a766daff539aa34865a62c6ffe626a67791f279b5b46a470365f854ffbfe2a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4028" + }, + { + "key": "issued", + "value": "1995-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "710f6431-f121-43eb-ae83-43611e594a79" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:49.250335", + "description": "ICPSR06127.v1", + "format": "", + "hash": "", + "id": "69e9be7b-4651-406c-92af-81edf8a3bbd7", + "last_modified": null, + "metadata_modified": "2023-02-13T20:08:31.386946", + "mimetype": "", + "mimetype_inner": null, + "name": "National Study of Law Enforcement Agencies' Policies Regarding Missing Children and Homeless Youth, 1986", + "package_id": "6f76aea1-b6f0-441f-89ec-8500018274af", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06127.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "homelessness", + "id": "3967b1b0-3d3c-4f74-846b-ef34d30f640d", + "name": "homelessness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kidnapping", + "id": "77581724-8523-4a60-bc91-998247dd9654", + "name": "kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missing-children", + "id": "1b1461cf-71fc-4fab-89a4-dd842295ebee", + "name": "missing-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-kidnapping", + "id": "9c8f4b0f-c895-4e2e-a0ee-0a72c29923d9", + "name": "parental-kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-investigations", + "id": "e77347dc-e594-4fa4-9938-7f5b60d9e00d", + "name": "police-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "756bc7ae-b438-482f-9771-17d14a3a066b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Jennifer Scherer", + "maintainer_email": "Jennifer.Scherer@usdoj.gov", + "metadata_created": "2021-08-18T21:15:26.929905", + "metadata_modified": "2023-02-13T21:37:23.829034", + "name": "county-characteristics-2000-2007-united-states-f79d9", + "notes": "This file contains an array of county characteristics by\r\nwhich researchers can investigate contextual influences at the county\r\nlevel. Included are population size and the components of population\r\nchange during 2000-2005 and a wide range of characteristics on or\r\nabout 2005: (1) population by age, sex, race, and Hispanic origin, (2)\r\nlabor force size and unemployment, (3) personal income, (4) earnings\r\nand employment by industry, (5) land surface form topography, (6)\r\nclimate, (7) government revenue and expenditures, (8) crimes reported\r\nto police, (9) presidential election results (10) housing authorized\r\nby building permits, (11) Medicare enrollment, and (12) health\r\nprofession shortage areas.", + "num_resources": 1, + "num_tags": 19, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "County Characteristics, 2000-2007 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2fab1a6a72d00d19ec5dddefde512d1b56a494b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3864" + }, + { + "key": "issued", + "value": "2007-10-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-01-24T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0fcfedd5-fba8-43cc-b317-8afdf254e158" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:27.081697", + "description": "ICPSR20660.v2", + "format": "", + "hash": "", + "id": "c2636d5c-ca25-4b95-bb53-93a5a2b96973", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:33.541071", + "mimetype": "", + "mimetype_inner": null, + "name": "County Characteristics, 2000-2007 [United States]", + "package_id": "756bc7ae-b438-482f-9771-17d14a3a066b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20660.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "birth-rates", + "id": "1d478dab-2805-4af3-b635-db9aa1fffd80", + "name": "birth-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "climate", + "id": "31cb02ba-74a7-4dc6-9565-4f58c3c0a20d", + "name": "climate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counties", + "id": "fdcc5016-393b-480b-b359-1064fb539f38", + "name": "counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disabled-persons", + "id": "233ddfe4-8a04-4c7a-8a7d-adc2b9d52fdc", + "name": "disabled-persons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic-conditions", + "id": "10636094-f424-47ab-9bd9-790d916c9345", + "name": "economic-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "election-returns", + "id": "097e7252-8056-46dc-98cb-eb61bea76fa6", + "name": "election-returns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employee-benefits", + "id": "6d53a934-4bd1-429b-bd96-b86a20910bcc", + "name": "employee-benefits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geography", + "id": "c7e2a528-fb1c-4b67-aacd-eb38fdce23bf", + "name": "geography", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-origins", + "id": "4697b998-98ec-4b0f-a96f-63cfb72bfc34", + "name": "hispanic-or-latino-origins", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medicare", + "id": "a25110c0-2748-4730-9730-a98b7e5e9e74", + "name": "medicare", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b8228cf0-4cc7-4d05-874e-cb8e8ae55ec0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:11.378676", + "metadata_modified": "2023-02-13T21:29:03.806187", + "name": "data-on-dispute-related-violence-in-a-northeastern-city-united-states-2010-to-2012-451c7", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.The objective of this project was to enhance understanding of violent disputes by examining the use of aggression to rectify a perceived wrong. It also sought to identify the factors that determine if retaliatory violence occurs within disputes as well as to understand how long retaliatory disputes last, and what factors lead to the termination of such disputes. This collection includes two SPSS data files: \"Dispute_Database_for_NACJD.sav\" with 40 variables and 111 cases and \"Northeastern_City_Violence_Database_NACJD_submission.sav\" with 164 variables and 1,303 cases.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Data on Dispute Related Violence in a Northeastern City, United States, 2010 to 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b88a3eafc6cfbc7be487293a2f83199cf25a1eb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3549" + }, + { + "key": "issued", + "value": "2018-04-26T09:23:58" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-04-26T09:28:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2e5f5afd-4b9d-4463-b1cd-6768a5eb7ab3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:11.385780", + "description": "ICPSR36363.v1", + "format": "", + "hash": "", + "id": "7757fed8-6e5f-4044-b024-11feccb9f3dc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:39:39.189020", + "mimetype": "", + "mimetype_inner": null, + "name": "Data on Dispute Related Violence in a Northeastern City, United States, 2010 to 2012", + "package_id": "b8228cf0-4cc7-4d05-874e-cb8e8ae55ec0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36363.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b1b39d83-09ee-458e-8374-bce6fd014699", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T14:35:25.499953", + "metadata_modified": "2024-11-22T20:54:24.100962", + "name": "washington-state-uniform-crime-reporting-national-incident-based-reporting-system-c2b32", + "notes": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nNIBRS was created in the 1980s to collect more detailed information on crime. Washington NIBRS data begins in 2012.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Uniform Crime Reporting - National Incident Based Reporting System", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f55b41dd1ecce4f42f9eeabcd872da2e395d34544cffdb12b5ec79104468507d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/xuwr-yzri" + }, + { + "key": "issued", + "value": "2021-04-16" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/xuwr-yzri" + }, + { + "key": "modified", + "value": "2024-11-18" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "99086e26-989e-4dba-88e3-50283163f82f" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T20:54:24.135290", + "description": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nNIBRS was created in the 1980s to collect more detailed information on crime. Washington NIBRS data begins in 2012.", + "format": "XLS", + "hash": "", + "id": "20fafcff-72ed-43b3-b6d0-30b311d3a665", + "last_modified": null, + "metadata_modified": "2024-11-22T20:54:24.109042", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Washington State Uniform Crime Reporting - National Incident Based Reporting System", + "package_id": "b1b39d83-09ee-458e-8374-bce6fd014699", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://sac.ofm.wa.gov/sites/default/files/nibrs_12-23.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8ec3a74a-2b6a-4f82-9d9a-577e4b49bd49", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T14:32:25.353035", + "metadata_modified": "2024-11-22T20:54:11.648507", + "name": "washington-state-uniform-crime-reporting-national-incident-based-reporting-system", + "notes": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nNIBRS was created in the 1980s to collect more detailed information on crime. Washington NIBRS data begins in 2012.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Uniform Crime Reporting - National Incident Based Reporting System", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f6cdad6b2f478c2571f7c613265608bc4fbe1c7558e77a9ea72464b0d01ba7c4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/vvfu-ry7f" + }, + { + "key": "issued", + "value": "2021-09-01" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/vvfu-ry7f" + }, + { + "key": "modified", + "value": "2024-11-19" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9300a316-4288-4a36-ae22-60d434b88331" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:32:25.506321", + "description": "", + "format": "CSV", + "hash": "", + "id": "adbe4d59-85b0-4fff-ad28-f33c44a9b21e", + "last_modified": null, + "metadata_modified": "2021-08-07T14:32:25.506321", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8ec3a74a-2b6a-4f82-9d9a-577e4b49bd49", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vvfu-ry7f/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:32:25.506329", + "describedBy": "https://data.wa.gov/api/views/vvfu-ry7f/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2498c8ed-3841-4ef9-b421-72a52c2765bd", + "last_modified": null, + "metadata_modified": "2021-08-07T14:32:25.506329", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8ec3a74a-2b6a-4f82-9d9a-577e4b49bd49", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vvfu-ry7f/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:32:25.506332", + "describedBy": "https://data.wa.gov/api/views/vvfu-ry7f/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "37fc2c93-86c1-48b4-b79a-2f1d0b7848f8", + "last_modified": null, + "metadata_modified": "2021-08-07T14:32:25.506332", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8ec3a74a-2b6a-4f82-9d9a-577e4b49bd49", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vvfu-ry7f/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:32:25.506335", + "describedBy": "https://data.wa.gov/api/views/vvfu-ry7f/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d2115c4c-21e0-4562-981f-184784569723", + "last_modified": null, + "metadata_modified": "2021-08-07T14:32:25.506335", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8ec3a74a-2b6a-4f82-9d9a-577e4b49bd49", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vvfu-ry7f/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "616b0ddc-ff59-4c53-ac81-2df6b136fccb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-08-13T09:33:47.813386", + "metadata_modified": "2024-05-23T15:23:37.962018", + "name": "nijs-recidivism-challenge-training-dataset", + "notes": "NIJ's Recidivism Challenge - Data Provided by Georgia Department of Community Supervision, Georgia Crime Information Center.\r\nThe training dataset is a 70% random sample of the overall population used in the Challenge. This dataset provides you the dependent variables so you can work on/train algorithms for the test datasets.", + "num_resources": 3, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NIJ's Recidivism Challenge Training Dataset", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7c41de1e8e4b4f0a643939aa5ac27891b5d8507c820d76999a9f4c13ac5f2f5f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4318" + }, + { + "key": "issued", + "value": "2021-04-23T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/stories/s/daxx-hznc" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-29T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "systemOfRecords", + "value": "OJP:007" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "old-spatial", + "value": "State of Georgia, Combination of puma" + }, + { + "key": "harvest_object_id", + "value": "995637a9-3b92-401a-b059-653a4945f743" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:33:47.816664", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "", + "format": "", + "hash": "", + "id": "d11216fc-b018-4a37-9b80-27460c2b86a5", + "last_modified": null, + "metadata_modified": "2023-08-13T09:33:47.801564", + "mimetype": "", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Training Dataset", + "package_id": "616b0ddc-ff59-4c53-ac81-2df6b136fccb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/Corrections/NIJ-s-Recidivism-Challenge-Training-Dataset/8tjc-3ibv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:33:47.816668", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "8tjc-3ibv.json", + "format": "Api", + "hash": "", + "id": "8a6c69d4-4259-4f48-b259-9138ad7cc41e", + "last_modified": null, + "metadata_modified": "2024-05-23T15:23:37.966991", + "mimetype": "", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Training Dataset - Api", + "package_id": "616b0ddc-ff59-4c53-ac81-2df6b136fccb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/8tjc-3ibv.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T09:33:47.816669", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "", + "format": "CSV", + "hash": "", + "id": "4becf954-3fc7-40e7-9841-3b7c34b26360", + "last_modified": null, + "metadata_modified": "2023-08-13T09:33:47.801861", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Training Dataset - Download", + "package_id": "616b0ddc-ff59-4c53-ac81-2df6b136fccb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/8tjc-3ibv/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "challenge", + "id": "57415da8-3426-461a-85b7-d84e72e11c2b", + "name": "challenge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-corrections", + "id": "ccc8f435-672f-43c1-9a6a-c254b0f1813f", + "name": "community-corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections", + "id": "e61b3fa3-bd5a-43bb-9f95-1bbcf0424845", + "name": "corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting", + "id": "17ea99db-19e7-4998-a05a-a3240f7443f2", + "name": "forecasting", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "95e320a1-6438-47de-a94e-eb1e2c96df26", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:11.220815", + "metadata_modified": "2023-02-13T21:17:17.627915", + "name": "intercity-variation-in-youth-homicide-robbery-and-assault-1984-2006-united-states-7850a", + "notes": "The research team collected data on homicide, robbery, and assault offending from 1984-2006 for youth 13 to 24 years of age in 91 of the 100 largest cities in the United States (based on the 1980 Census) from various existing data sources. Data on youth homicide perpetration were acquired from the Supplementary Homicide Reports (SHR) and data on nonlethal youth violence (robbery and assault) were obtained from the Uniform Crime Reports (UCR). Annual homicide, robbery, and assault arrest rates per 100,000 age-specific populations (i.e., 13 to 17 and 18 to 24 year olds) were calculated by year for each city in the study. Data on city characteristics were derived from several sources including the County and City Data Books, SHR, and the Vital Statistics Multiple Cause of Death File. The research team constructed a dataset representing lethal and nonlethal offending at the city level for 91 cities over the 23-year period from 1984 to 2006, resulting in 2,093 city year observations.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Intercity Variation in Youth Homicide, Robbery, and Assault, 1984-2006 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b5900bdceda97401902cf44a0a747cfcce8164d1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3114" + }, + { + "key": "issued", + "value": "2012-09-20T09:49:18" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-09-20T09:49:18" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "40c41864-cdaf-44e1-9752-c9379e7d4da9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:11.404483", + "description": "ICPSR30981.v1", + "format": "", + "hash": "", + "id": "fd22e5ae-5e8f-4aa1-8e98-e3756b37e7eb", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:35.036516", + "mimetype": "", + "mimetype_inner": null, + "name": "Intercity Variation in Youth Homicide, Robbery, and Assault, 1984-2006 [United States]", + "package_id": "95e320a1-6438-47de-a94e-eb1e2c96df26", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR30981.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime-statistics", + "id": "bff1fd85-dac3-4596-b769-faec30824ec9", + "name": "violent-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "631b063d-c29e-4232-9057-19750511dea4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:56.345195", + "metadata_modified": "2023-11-28T08:37:42.472744", + "name": "organizations-convicted-in-federal-criminal-courts-series-49124", + "notes": "\r\nInvestigator(s): U.S. Sentencing Commission\r\nThese data, collected to assist in the development of \r\nsentencing guidelines, describe offense and sentencing characteristics for \r\norganizations sentenced in federal district courts. The United States \r\nSentencing Commission's primary function is to inform federal courts of \r\nsentencing policies and practices that include guidelines prescribing the \r\nappropriate form and severity of punishment for offenders convicted of federal \r\ncrimes. Court-related variables include primary offense type, pecuniary \r\noffense loss and gain, dates of disposition and sentencing, method of \r\ndetermination of guilt, number of counts pled and charged, and dates and types\r\nof sentencing and restitution. Defendant organization variables include \r\nownership structure, number of owners and employees, highest level of \r\ncorporate knowledge of the criminal offense, highest level of corporate \r\nindictment and conviction for participation in the criminal offense, annual \r\nrevenue, equity and financial status of the defendant organization, whether \r\nit was a criminal organization, duration of criminal activity, and risk to \r\nnational security. Part 1, Organizational Defendants Data, 1988, describes \r\noffense and sentencing characteristics for organizations sentenced in federal \r\ndistrict courts in 1988.\r\nPart 2, Organizational Defendants Data, 1989-1990, is a compilation of \r\noffense and sentencing characteristics for the population of organizations \r\nsentenced in federal district courts during the period January 1, 1989, to \r\nJune 30, 1990. Part 3, Statute Data, 1989-1990, is a secondary component of \r\nthe Commission's study that includes only the statutes of conviction and \r\nnumber of counts per conviction, during the period January 1, 1989, to June \r\n30, 1990. Part 4, Organizational Defendants Data, 1987-1993, includes all \r\norganizational defendants sentenced pursuant to the Chapter Two, Part R (1987)\r\nantitrust guidelines and the Chapter Eight (1991) sentencing guidelines for \r\norganizational defendants that were sentenced between November 1, 1987, \r\nthrough September 30, 1993, and were received by the Commission. Part 6, \r\nOrganizational Defendants Data, 1994, gives information on organizational \r\ndefendants sentenced during fiscal year October 1, 1993, through September 30,\r\n1994, and includes culpability scores and Chapter Eight (1991) culpability \r\nscoring procedures. Part 8, Organizational Defendants Data, 1995, covers \r\nfiscal year October 1, 1994, through September 30, 1995, and also includes \r\nculpability scores and Chapter Eight (1991) culpability scoring procedures. \r\nThis file includes 9 defendants sentenced pursuant to Section 2R1.1 (1987) \r\nand 111 defendants sentenced pursuant to the Chapter Eight guidelines.\r\nYears Produced: Updated annually\r\n", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Organizations Convicted in Federal Criminal Courts Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "729a5dd55ee76eb37f5fd38094fe7f4faf6f589eee4648fcfd43f9c0c3212deb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2427" + }, + { + "key": "issued", + "value": "1991-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-03-29T13:59:04" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "7a26328b-f627-4282-bff8-8e9eba1a30d8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:56.493271", + "description": "", + "format": "", + "hash": "", + "id": "6994340d-a729-44ac-9a0f-bc04087de591", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:56.493271", + "mimetype": "", + "mimetype_inner": null, + "name": "Organizations Convicted in Federal Criminal Courts Series", + "package_id": "631b063d-c29e-4232-9057-19750511dea4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/85", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-crime", + "id": "a681e168-07d3-4d0f-bb9f-0e804e13340d", + "name": "corporate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-sentencing", + "id": "8bc27e26-1f09-4195-8e5a-11ac4b91f8c6", + "name": "corporate-sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-offenses", + "id": "4286292d-4fae-47b6-94ee-4700fe6ef53c", + "name": "federal-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fines", + "id": "2aa9d32a-3af8-4faa-9dc1-4b33688e85ba", + "name": "fines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizations", + "id": "e487b1bd-a4dc-4c82-80df-47418bd27ff7", + "name": "organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restitution-programs", + "id": "300c3e90-6e11-4d70-a348-7aa032afb78a", + "name": "restitution-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6ca03436-500a-43d1-b552-c5a5632f9904", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:02:09.256155", + "metadata_modified": "2024-11-01T20:46:09.067246", + "name": "citywide-crime-statistics", + "notes": "Statistical breakdown by citywide, borough, and precinct.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Citywide Crime Statistics", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7239e0e8b950dad5a9b2454a68b24b487dfde0de487cbfbbdb1541b58b6f9783" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/c5dk-m6ea" + }, + { + "key": "issued", + "value": "2016-06-07" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/c5dk-m6ea" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9be26f79-7443-4302-858f-802dcd4650b9" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:02:09.268135", + "description": "citywide-crime-stats.page", + "format": "HTML", + "hash": "", + "id": "26ebd560-bc95-429e-a5e0-9aab5425bf9f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:02:09.268135", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "6ca03436-500a-43d1-b552-c5a5632f9904", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www1.nyc.gov/site/nypd/stats/crime-statistics/citywide-crime-stats.page", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stats", + "id": "9430de34-bb9e-47bf-b72c-38c9c0139175", + "name": "stats", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "527f0bee-5ef8-49a3-93b6-16578d75a439", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-11-24T14:19:56.355380", + "metadata_modified": "2024-05-23T15:23:25.824463", + "name": "nijs-recidivism-challenge-full-dataset", + "notes": "NIJ's Recidivism Challenge - Data Provided by Georgia Department of Community Supervision, Georgia Crime Information Center. \r\nThe Challenge uses data on roughly 26,000 individuals from the State of Georgia released from Georgia prisons on discretionary parole to the custody of the Georgia Department of Community Supervision (GDCS) for the purpose of post-incarceration supervision between January 1, 2013 and December 31, 2015.\r\nThis is the dataset of all individuals (training and test) with all variables released.", + "num_resources": 3, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NIJ's Recidivism Challenge Full Dataset", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f0a6c0606c58682e11c2afc5c2784a56e1ec3eae7ec99da75bcf3a4b840232af" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4074" + }, + { + "key": "issued", + "value": "2021-07-15T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/stories/s/daxx-hznc" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-15T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "systemOfRecords", + "value": "OJP:007" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "harvest_object_id", + "value": "a88c8748-54b3-4512-b93d-635ca98b3bf9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-24T14:19:56.379507", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "", + "format": "", + "hash": "", + "id": "f15bb162-b874-4f40-a1f1-e77b86edcd0f", + "last_modified": null, + "metadata_modified": "2023-08-13T09:33:43.130336", + "mimetype": "", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Full Dataset", + "package_id": "527f0bee-5ef8-49a3-93b6-16578d75a439", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/Courts/NIJ-s-Recidivism-Challenge-Full-Dataset/ynf5-u8nk", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-29T23:18:53.799377", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "ynf5-u8nk.json", + "format": "Api", + "hash": "", + "id": "25daf2e8-17e3-4176-a337-729cb7be074a", + "last_modified": null, + "metadata_modified": "2024-05-23T15:23:25.835842", + "mimetype": "", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Full Dataset - Api", + "package_id": "527f0bee-5ef8-49a3-93b6-16578d75a439", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/ynf5-u8nk.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-29T23:18:53.799383", + "describedBy": "https://nij.ojp.gov/funding/recidivism-forecasting-challenge#g0jtto", + "description": "", + "format": "CSV", + "hash": "", + "id": "c1f73e37-fe57-4e47-9ef9-50f73127a024", + "last_modified": null, + "metadata_modified": "2023-08-13T09:33:43.130704", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "NIJ's Recidivism Challenge Full Dataset - Download", + "package_id": "527f0bee-5ef8-49a3-93b6-16578d75a439", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/ynf5-u8nk/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "challenge", + "id": "57415da8-3426-461a-85b7-d84e72e11c2b", + "name": "challenge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-corrections", + "id": "ccc8f435-672f-43c1-9a6a-c254b0f1813f", + "name": "community-corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections", + "id": "e61b3fa3-bd5a-43bb-9f95-1bbcf0424845", + "name": "corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forecasting", + "id": "17ea99db-19e7-4998-a05a-a3240f7443f2", + "name": "forecasting", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a8f1fb9b-a001-4daa-98e3-8be5361a914b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "nucivic", + "maintainer_email": "noemailprovided@usa.gov", + "metadata_created": "2021-08-07T14:58:45.233732", + "metadata_modified": "2024-11-22T21:14:21.213047", + "name": "violent-crimes-547e7", + "notes": "

    Decrease the rate of violent crime from 4.4 per 1,000 in 2013 to 4 per 1,000 by 2017.

    ", + "num_resources": 2, + "num_tags": 1, + "organization": { + "id": "d70f1e1b-8a88-4bb2-bca5-29b26408a2ce", + "name": "state-of-oklahoma", + "title": "State of Oklahoma", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:22.956541", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "d70f1e1b-8a88-4bb2-bca5-29b26408a2ce", + "private": false, + "state": "active", + "title": "Violent Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "29c9ed313233e7f53b627add673fe319a9ab717126ee39005cf3c7f7597ff674" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "20540f30-cddc-4f22-909d-98000248bbbe" + }, + { + "key": "issued", + "value": "2019-10-31T19:54:19.959149" + }, + { + "key": "modified", + "value": "2019-10-31T19:54:21.807718" + }, + { + "key": "publisher", + "value": "OKStateStat" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "f0da1a9d-8701-47a4-ac57-cfacd09c6aa3" + }, + { + "key": "harvest_source_id", + "value": "ba08fbb6-207c-4622-87d1-a82b7bd693ce" + }, + { + "key": "harvest_source_title", + "value": "OK JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:58:45.261060", + "describedBy": "https://data.ok.gov/api/action/datastore_search?resource_id=bdada0c4-e680-4dc8-afaa-2fd8b92335d1&limit=0", + "describedByType": "application/json", + "description": "

    Decrease the rate of violent crime from 4.4 per 1,000 in 2013 to 4 per 1,000 by 2017.

    ", + "format": "CSV", + "hash": "", + "id": "5ac25f52-ae88-453f-b2cb-f8fa71eb7f73", + "last_modified": null, + "metadata_modified": "2024-11-22T21:14:21.222523", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "(C) - Violent Crimes - Line Chart", + "package_id": "a8f1fb9b-a001-4daa-98e3-8be5361a914b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ok.gov/dataset/20540f30-cddc-4f22-909d-98000248bbbe/resource/bdada0c4-e680-4dc8-afaa-2fd8b92335d1/download/c-violent-crimes-line-chart.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:58:45.261067", + "describedBy": "https://data.ok.gov/api/action/datastore_search?resource_id=7d16d101-9ff9-4c97-babc-63e708a74444&limit=0", + "describedByType": "application/json", + "description": "

    Decrease the rate of violent crime from 4.4 per 1,000 in 2013 to 4 per 1,000 by 2017.

    ", + "format": "CSV", + "hash": "", + "id": "cc6800e6-cc8e-41df-9856-8190ca915b2d", + "last_modified": null, + "metadata_modified": "2024-11-22T21:14:21.222654", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Data - Violent Crimes", + "package_id": "a8f1fb9b-a001-4daa-98e3-8be5361a914b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ok.gov/dataset/20540f30-cddc-4f22-909d-98000248bbbe/resource/7d16d101-9ff9-4c97-babc-63e708a74444/download/data-violent-crimes.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5a8d3ed8-b1ac-427e-a6b2-79f5116be2dd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:40.367019", + "metadata_modified": "2023-11-28T09:46:30.691167", + "name": "crime-and-mental-disorder-1972-ed2a3", + "notes": "The purpose of this data collection was to explore the\r\nrelationship between crime and mental disorder among jail inmates.\r\nThree sample groups were studied: jail inmates who had psychiatric\r\ncontacts, jail inmates who did not have psychiatric contacts, and a\r\ncontrol group of psychiatric patients who were not in jail. Psychiatric\r\ndiagnosis history for inmates and patients with psychiatric contacts\r\nspanning 18 years (1960-1977) is available along with each subject's\r\ncrime record and sentencing history. Variables include demographic\r\ncharacteristics, type of offenses sentenced, and number of arrests.\r\nAlso included are psychiatric contact information including date of\r\ncontact, diagnosis, type of service given, date of treatment\r\ntermination, and reason for termination.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime and Mental Disorder, 1972", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6c09ce95cee57b9b070d726893faad4e1c750e3a2c3004fca13d7a9deae32375" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3221" + }, + { + "key": "issued", + "value": "1989-05-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a1e27bea-fd76-42e2-9f0e-a429731d44ab" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:40.378130", + "description": "ICPSR09088.v1", + "format": "", + "hash": "", + "id": "2dd0b0c2-4ec6-4e95-8755-0c92b78505c2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:07.954965", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime and Mental Disorder, 1972", + "package_id": "5a8d3ed8-b1ac-427e-a6b2-79f5116be2dd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09088.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail-inmates", + "id": "8ebc0e66-d34a-4c3e-b1e5-016901302aad", + "name": "jail-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-disorders", + "id": "b226321b-ac53-4a1a-899d-46bf94c270f3", + "name": "mental-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychiatric-services", + "id": "fe03763f-9b6d-48f1-afd3-9e55bd96b667", + "name": "psychiatric-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-evaluation", + "id": "97a4d538-cc4b-4c1e-9c43-15551201adce", + "name": "psychological-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe676980-aed5-4671-84fc-0b0f1a809d19", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:54.427080", + "metadata_modified": "2023-02-13T21:08:47.676399", + "name": "the-national-police-research-platform-phase-2-united-states-2013-2015", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The purpose of the study was to implement a \"platform-based\" methodology for collecting data about police organizations and the communities they serve with the goals of generating in-depth standardized information about police organizations, personnel and practices and to help move policing in the direction of evidence-based \"learning-organizations\" by providing judicious feedback to police agencies and policy makers. The research team conducted three web-based Law Enforcement Organizations (LEO) surveys of sworn and civilian law enforcement employees (LEO Survey A Data, n=22,765; LEO Survey B Data, n=15,825; and LEO Survey C Data, n=16,483). The sample was drawn from the 2007 Law Enforcement Management and Administrative Statistics (LEMAS) database. Agencies with 100 to 3,000 sworn police personnel were eligible for participation. To collect data for the Police-Community Interaction (PCI) survey (PCI Data, n=16,659), each week department employees extracted names and addresses of persons who had recent contact with a police officer because of a reported crime incident, traffic accident or traffic stop. Typically, the surveys were completed within two to four weeks of the encounter. ", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The National Police Research Platform, Phase 2 [United States], 2013-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3459eef9c296a9a64bc7adfa469a482aed0e0245" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1186" + }, + { + "key": "issued", + "value": "2016-09-29T21:57:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-29T22:02:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b75ebc13-025b-491d-bf19-d2e2b71ced4b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:33.395984", + "description": "ICPSR36497.v1", + "format": "", + "hash": "", + "id": "c62ae48c-d2d4-4891-bbd1-07376ae43e51", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:33.395984", + "mimetype": "", + "mimetype_inner": null, + "name": "The National Police Research Platform, Phase 2 [United States], 2013-2015", + "package_id": "fe676980-aed5-4671-84fc-0b0f1a809d19", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36497.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "leadership", + "id": "5863b651-f905-42eb-a0be-b6cad71459d7", + "name": "leadership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "procedural-justice", + "id": "b425a06f-999b-407c-8f0c-6ab9baf2552a", + "name": "procedural-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stress", + "id": "10c74ec8-b2a6-4305-98d1-69681fbcf7be", + "name": "stress", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b95f6441-e065-4450-9d70-62829805310c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T19:05:35.499835", + "metadata_modified": "2024-12-17T22:42:54.317510", + "name": "dashboards-and-visualizations-gallery", + "notes": "The District of Columbia offers several interactive online visualizations highlighting data and information from various fields of interest such as crime statistics, public school profiles, detailed property information and more. The web visualizations in this group present data coming from agencies across the Government of the District of Columbia. Click each to read a brief introduction and to access the site. This app is embedded in https://opendata.dc.gov/pages/dashboards.", + "num_resources": 2, + "num_tags": 14, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Dashboards and Visualizations Gallery", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8876e2b209d126aa9ceb6ae732599fe213ed5abc229e3c510de5f475cb5b90d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=7da0fe56785a41a9b90b4ee05a43c983" + }, + { + "key": "issued", + "value": "2021-07-07T19:07:51.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::dashboards-and-visualizations-gallery" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-10-26T14:54:01.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent}}" + }, + { + "key": "harvest_object_id", + "value": "a04a3297-e2f6-4faa-96e9-63aa97554f65" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:05:35.503426", + "description": "", + "format": "HTML", + "hash": "", + "id": "2aa88598-703a-4911-ba2d-fe13cc6afc35", + "last_modified": null, + "metadata_modified": "2024-04-30T19:05:35.473557", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b95f6441-e065-4450-9d70-62829805310c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::dashboards-and-visualizations-gallery", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T19:05:35.503430", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "73750a62-5501-43c3-83da-7421d8f7108a", + "last_modified": null, + "metadata_modified": "2024-04-30T19:05:35.473701", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b95f6441-e065-4450-9d70-62829805310c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dcgis.maps.arcgis.com/apps/MinimalGallery/index.html?appid=7da0fe56785a41a9b90b4ee05a43c983", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bi", + "id": "1a258df1-2eee-46db-a46f-05440b8a58be", + "name": "bi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "business-intelligence", + "id": "53c6c89d-361c-4889-ae49-a968bea88978", + "name": "business-intelligence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data-science", + "id": "23c53564-4710-47f5-8b18-cea4ba49fcff", + "name": "data-science", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-gis", + "id": "9262fabc-0add-4189-b35d-94f30503aa53", + "name": "dc-gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-government", + "id": "0391aaae-64e7-4392-b1f3-cf9ab736ed94", + "name": "dc-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dcgis", + "id": "213c67f2-3389-499a-aa3c-30860cb89f2e", + "name": "dcgis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "microstrategy", + "id": "296320a2-ed91-42e9-ac0d-b97a0b70efac", + "name": "microstrategy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "octo", + "id": "b11e3da1-2ad9-4581-a983-90870694224e", + "name": "octo", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-the-chief-technology-officer", + "id": "aea38d28-32a8-4cc5-9f59-d9317f723eac", + "name": "office-of-the-chief-technology-officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tableau", + "id": "7a82e631-0c04-43ad-8d3d-4d6016dc67b0", + "name": "tableau", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visualization", + "id": "da632ab5-555d-4326-aea2-a729505aebcb", + "name": "visualization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ff822812-9869-4e1e-bc90-5cbda277a276", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:50.969260", + "metadata_modified": "2023-11-28T09:53:07.695467", + "name": "survey-of-california-prison-inmates-1976-832c8", + "notes": "This survey of inmates in five California prisons was\r\nconducted by the RAND Corporation with a grant from the National\r\nInstitute of Justice. Researchers distributed an anonymous\r\nself-administered questionnaire to groups of 10-20 inmates at a time.\r\nUsing the self-report technique, the survey obtained detailed\r\ninformation about the crimes committed by these prisoners prior to\r\ntheir incarceration. Variables were calculated to examine the\r\ncharacteristics of repeatedly arrested or convicted offenders\r\n(recidivists) as well as offenders reporting the greatest number of\r\nserious crimes (habitual criminals). The variables include crimes\r\ncommitted leading to incarceration, rates of criminal activity, and\r\nsocial-psychological scales for analyzing motivations to commit crimes,\r\nas well as self-reports of age, race, education, marital status,\r\nemployment, income, and drug use.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of California Prison Inmates, 1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2526e29dcfc4022f149fa1babd5c531907571b12c0788ef781d9e397f8ad0f39" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3380" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "52dc7b83-14ad-4cdd-9965-a41e27cf5ff8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:50.980960", + "description": "ICPSR07797.v2", + "format": "", + "hash": "", + "id": "a3d4172d-300e-4bc6-9d80-fba7daa771d4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:20.735005", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of California Prison Inmates, 1976", + "package_id": "ff822812-9869-4e1e-bc90-5cbda277a276", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07797.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "028eb12e-dace-485f-9ad2-e8a6b0521e3a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:08.935884", + "metadata_modified": "2023-11-28T10:16:18.542208", + "name": "a-comparative-study-of-violent-extremism-and-gangs-united-states-1948-2018-d9cf8", + "notes": "The study assesses the extent of commonalities between individuals who become involved in violent extremist groups and criminal gangs, and the processes by which individuals engage in each group. Following this comparison, the extent to which the empirical results support the potential for anti-gang programs to bolster the resilience of communities against violent extremism and other forms of crime is assessed.\r\nQuantitative assessment was conducted by comparing individuals included in the Profiles of Individual Radicalization in the United States (PIRUS) dataset with a subset of individuals drawn from the National Longitudinal Survey of Youth 1997 (NLSY97) along a number of demographic, social, and socioeconomic characteristics.\r\nSupplementary survey data was also collected from 45 former and current gang members in the United States concurrently with long-form interviews, covering a range of variables including background characteristics, demographic information, and attitudes among the respondents.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Comparative Study of Violent Extremism and Gangs, United States, 1948-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c8de6ce85a22db2fea2d34065f572b8cdfd91e791cdc8a7176e19c41943c0c9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3916" + }, + { + "key": "issued", + "value": "2021-01-27T10:40:19" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-01-27T10:44:40" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "64a65957-ec1d-4b3c-af51-7292da6bc857" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:09.012464", + "description": "ICPSR37386.v1", + "format": "", + "hash": "", + "id": "40510131-7eb2-4486-8ed5-4f5ab0b298d3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:55.274887", + "mimetype": "", + "mimetype_inner": null, + "name": "A Comparative Study of Violent Extremism and Gangs, United States, 1948-2018 ", + "package_id": "028eb12e-dace-485f-9ad2-e8a6b0521e3a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37386.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "extremism", + "id": "b77a8297-b751-4697-9cf0-19757919f907", + "name": "extremism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "radicalism", + "id": "5ffbdb44-b5db-408d-bd76-93a14b5149a5", + "name": "radicalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "tempeautomation", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-02-02T15:15:33.496146", + "metadata_modified": "2024-11-15T19:38:39.252988", + "name": "general-offenses-open-data", + "notes": "

    The General Offense Crime Report Dataset includes criminal and city code violation offenses which document the scope and nature of each offense or information gathering activity. It is used to computate the Uniform Crime Report Index as reported to the Federal Bureau of Investigation and for local crime reporting purposes.

    Contact E-mail

    Link: N/A

    Data Source: Versaterm Informix RMS \\

    Data Source Type: Informix and/or SQL Server

    Preparation Method: Preparation Method: Automated View pulled from SQL Server and published as hosted resource onto ArcGIS Online

    Publish Frequency: Weekly

    Publish Method: Automatic

    Data Dictionary

    ", + "num_resources": 6, + "num_tags": 4, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "General Offenses (Open Data)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d9103dcd8261e2e127a805770a4d7d3832f501efc7bc165ffacc9f8703526a90" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1563be5b343b4f78b1163e97a9a503ad&sublayer=0" + }, + { + "key": "issued", + "value": "2024-01-30T20:43:07.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::general-offenses-open-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-15T12:34:14.889Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-114.1502,30.9807,-111.3188,33.6179" + }, + { + "key": "harvest_object_id", + "value": "2b08ed26-d8c7-4d6f-9645-975b4e071846" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-114.1502, 30.9807], [-114.1502, 33.6179], [-111.3188, 33.6179], [-111.3188, 30.9807], [-114.1502, 30.9807]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:47:26.563770", + "description": "", + "format": "HTML", + "hash": "", + "id": "ebf7532b-4be8-42fa-a20e-f7aa1f01655c", + "last_modified": null, + "metadata_modified": "2024-09-20T18:47:26.544771", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::general-offenses-open-data", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-02T15:15:33.500315", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d87166fa-50bd-4f33-9991-6a4abc1fa3a4", + "last_modified": null, + "metadata_modified": "2024-02-02T15:15:33.487976", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/General_Offenses_(Open_Data)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:00:45.252670", + "description": "", + "format": "CSV", + "hash": "", + "id": "64318b86-c746-448e-9419-fcbcec5741ef", + "last_modified": null, + "metadata_modified": "2024-02-09T15:00:45.234596", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/1563be5b343b4f78b1163e97a9a503ad/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:00:45.252674", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1ad6a3e0-1097-4ebc-9a8a-ca6e699b5071", + "last_modified": null, + "metadata_modified": "2024-02-09T15:00:45.234764", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/1563be5b343b4f78b1163e97a9a503ad/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:00:45.252676", + "description": "", + "format": "ZIP", + "hash": "", + "id": "e84e9d4c-b55a-4abb-9d76-62bcc1620e39", + "last_modified": null, + "metadata_modified": "2024-02-09T15:00:45.234893", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/1563be5b343b4f78b1163e97a9a503ad/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:00:45.252678", + "description": "", + "format": "KML", + "hash": "", + "id": "ce9ff038-66db-41a2-be65-4d48083bf3d8", + "last_modified": null, + "metadata_modified": "2024-02-09T15:00:45.235026", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "2b223907-3a0d-4dcf-8f5d-3ecc7c5d9d5f", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/1563be5b343b4f78b1163e97a9a503ad/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data-view", + "id": "5a28ee49-43b9-464e-b47a-b83b290bc0e2", + "name": "open-data-view", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department", + "id": "561d5f91-cf81-4e80-9f2a-990b45718546", + "name": "police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a53970be-095f-4838-989c-492246ab720d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:29.680784", + "metadata_modified": "2023-11-28T09:32:32.361222", + "name": "crime-in-boomburb-cities-1970-2004-united-states-15018", + "notes": "This study focused on the effect of economic resources and racial/ethnic composition on the change in crime rates from 1970-2004 in United States cities in metropolitan areas that experienced a large growth in population after World War II. A total of 352 cities in the following United States metropolitan areas were selected for this study: Atlanta, Dallas, Denver, Houston, Las Vegas, Miami, Orange County, Orlando, Phoenix, Riverside, San Bernardino, San Diego, Silicon Valley (Santa Clara), and Tampa/St. Petersburg. Selection was based on the fact that these areas developed during a similar time period and followed comparable development trajectories. In particular, these 14 areas, known as the \"boomburbs\" for their dramatic, post-World War II population growth, all faced issues relating to the rapid growth of tract-style housing and the subsequent development of low density, urban sprawls.\r\nThe study combined place-level data obtained from the United States Census with crime data from the Uniform Crime Reports for five categories of Type I crimes: aggravated assaults, robberies, murders, burglaries, and motor vehicle thefts. The dataset contains a total of 247 variables pertaining to crime, economic resources, and race/ethnic composition.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime in Boomburb Cities: 1970-2004 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "06ef6d5668095c3849076b8c1387770de4414b3d8d2873637da4e063bd7a2dde" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2912" + }, + { + "key": "issued", + "value": "2011-08-10T09:55:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-08-10T09:55:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2830886e-59f1-41b5-87b2-76a8597effc6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:29.836858", + "description": "ICPSR29202.v1", + "format": "", + "hash": "", + "id": "ce09a71c-69e2-4e93-a721-374f17321b3a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:04:54.375927", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime in Boomburb Cities: 1970-2004 [United States]", + "package_id": "a53970be-095f-4838-989c-492246ab720d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29202.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic-conditions", + "id": "10636094-f424-47ab-9bd9-790d916c9345", + "name": "economic-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income-distribution", + "id": "46cf5842-c58c-4aee-8334-96bf065c4e6a", + "name": "income-distribution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-areas", + "id": "65798156-72b7-48e0-9606-10e5a3a4ac2d", + "name": "metropolitan-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-integration", + "id": "091ba668-333d-4073-b63c-be9fe4854dbb", + "name": "racial-integration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-segregation", + "id": "e2a429e4-02be-4048-ad11-029decbb93e8", + "name": "racial-segregation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trend-analysis", + "id": "bdee4ab6-148c-42d8-a48c-404a2cfe3740", + "name": "trend-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wealth", + "id": "9b0c89f2-cd5d-4cad-a2ac-ba706ef63a3a", + "name": "wealth", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c139c093-4559-477e-86d7-c28968f8f56c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:58:47.187012", + "metadata_modified": "2024-12-25T12:13:28.376936", + "name": "apd-commendations", + "notes": "DATASET DESCRIPTION\nDataset provides the commendation number, the date the commendation was filed, and the completed status of the commendation. \n\n\nGENERAL ORDERS RELATING TO AWARDS AND COMMENDATIONS\nAustin Police Department General Order 922 states, \"Any employee, group of employees, or individual outside of the Department may initiate the creation of a personal commendation to honor an employee or group of employees for exceptional performance.\"\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department crime data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Commendations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "85d2f9a3dc82892c25f2d9f6a87e2a715f83a20ba1bb0ea617fe5d0c80d8b512" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/t4xg-fnyp" + }, + { + "key": "issued", + "value": "2024-12-06" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/t4xg-fnyp" + }, + { + "key": "modified", + "value": "2024-12-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e3cdb877-3e73-4421-9ee5-e2ba1b96fe2d" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:47.188763", + "description": "", + "format": "CSV", + "hash": "", + "id": "3501f042-c76a-4ffb-a36d-9b4c8e81426e", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:47.177359", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c139c093-4559-477e-86d7-c28968f8f56c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t4xg-fnyp/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:47.188767", + "describedBy": "https://data.austintexas.gov/api/views/t4xg-fnyp/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "39519d37-c7c0-43c3-ac7c-e811af773f92", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:47.177504", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c139c093-4559-477e-86d7-c28968f8f56c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t4xg-fnyp/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:47.188768", + "describedBy": "https://data.austintexas.gov/api/views/t4xg-fnyp/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "eed7588f-1ace-4479-9a4c-1ba47887a3b3", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:47.177647", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c139c093-4559-477e-86d7-c28968f8f56c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t4xg-fnyp/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:58:47.188770", + "describedBy": "https://data.austintexas.gov/api/views/t4xg-fnyp/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7599678b-fdbf-4977-a93e-846caf8125fb", + "last_modified": null, + "metadata_modified": "2024-03-25T10:58:47.177768", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c139c093-4559-477e-86d7-c28968f8f56c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t4xg-fnyp/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commendation", + "id": "f7ee5ecc-1de8-4807-a84e-7024c23b7a56", + "name": "commendation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bc40cb4a-8712-4aaa-ad9a-e3f2f73670d4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:55:15.370226", + "metadata_modified": "2024-09-20T18:47:50.529210", + "name": "1-10-worry-about-being-a-victim-summary-64950", + "notes": "

    This dataset comes from the Annual Community Survey question related to residents’ feeling of safety and their perceptions about their likelihood of becoming a victim of violent or property crimes. The fear of crime refers to the fear of being a victim of crime as opposed to the actual probability of being a victim of crime. The Annual Community Survey question that relates to this dataset is: “Please indicate how often you worry about each of the following: a) Getting mugged; b) Having your home burglarized when you are not there; c) Being attacked or threatened with a weapon; d) Having your car stolen or broken into; e) Being a victim of identity theft?” Respondents are asked to rate how often they worry about being a victim on a scale of 5 to 1, where 5 means “Frequently” and 1 means “Never” (without "don't know" as an option).

    This page provides details about the Worry About Being a Victim performance measure. Click on the Showcases tab for any available stories or dashboards related to this data.

    The performance measure dashboard is available at 1.10 Worry About Being a Victim

    Additional Information

    Source: Community Attitude Survey

    Contact: Wydale Holmes

    Contact E-Mail: Wydale_Holmes@tempe.gov

    Data Source Type: CSV

    Preparation Method: Data received from vendor and entered in CSV

    Publish Frequency: Annual

    Publish Method: Manual

    Data Dictionary


    ", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.10 Worry About Being a Victim (summary)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e55e821167325c900582bc14c64a72af73cd2b823bf9ab69746e6a4a85578f5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e40ecd40fc97492e87effee79a83e11d&sublayer=0" + }, + { + "key": "issued", + "value": "2020-01-02T23:25:52.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::1-10-worry-about-being-a-victim-summary" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-11-08T18:46:52.990Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "bb709d45-4674-470a-be28-a67f19ee2e04" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:47:50.555967", + "description": "", + "format": "HTML", + "hash": "", + "id": "2c0149ba-917c-4b92-90f6-035674b5a7d9", + "last_modified": null, + "metadata_modified": "2024-09-20T18:47:50.537192", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bc40cb4a-8712-4aaa-ad9a-e3f2f73670d4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::1-10-worry-about-being-a-victim-summary", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:55:15.373398", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "1517713d-ddfa-47db-8c8c-5aa5a8e54482", + "last_modified": null, + "metadata_modified": "2022-09-02T17:55:15.356835", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "bc40cb4a-8712-4aaa-ad9a-e3f2f73670d4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/1_10_Worry_About_Being_a_Victim_(summary)/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:01:12.154651", + "description": "", + "format": "CSV", + "hash": "", + "id": "0dad369c-405f-4141-82bc-bac5f1d1772d", + "last_modified": null, + "metadata_modified": "2024-02-09T15:01:12.134190", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "bc40cb4a-8712-4aaa-ad9a-e3f2f73670d4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/e40ecd40fc97492e87effee79a83e11d/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T15:01:12.154656", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "20cf89c1-42f6-4246-912d-582a169e4002", + "last_modified": null, + "metadata_modified": "2024-02-09T15:01:12.134357", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "bc40cb4a-8712-4aaa-ad9a-e3f2f73670d4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/e40ecd40fc97492e87effee79a83e11d/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "survey", + "id": "8ba11cf8-7dc1-405e-af5a-18be38af7985", + "name": "survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "worry-about-being-a-victim-pm-1-10", + "id": "31d68d1b-9e1c-41bc-88d3-0e00a34ad77c", + "name": "worry-about-being-a-victim-pm-1-10", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "860a09ef-2cb3-440d-be51-b602eed787c3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:52.598579", + "metadata_modified": "2023-11-28T09:33:50.386279", + "name": "foreclosure-and-crime-data-for-the-district-of-columbia-and-miami-dade-county-florida-2003-04253", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study was a systematic assessment of the impacts of foreclosures and crime levels on each other, using sophisticated spatial analysis methods, informed by qualitative research on the topic. Using data on foreclosures and crime in District of Columbia and Miami-Dade County, Florida from 2003 to 2011, this study considered the effects of the two phenomena on each other through a dynamic systems approach.\r\n", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Foreclosure and Crime data for the District of Columbia and Miami-Dade County, Florida, 2003-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6ad08fc68b5be4b95ff0079d4bd10c60083a66eb13f045a114c3f9d538c5d07c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2941" + }, + { + "key": "issued", + "value": "2017-06-26T14:39:30" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-26T14:42:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2eb99aa0-a53c-4745-b789-0c2109a0c97c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:52.660947", + "description": "ICPSR35349.v1", + "format": "", + "hash": "", + "id": "47d43ebd-3d32-4ec6-98e0-2d3f97da131d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:53.942838", + "mimetype": "", + "mimetype_inner": null, + "name": "Foreclosure and Crime data for the District of Columbia and Miami-Dade County, Florida, 2003-2011", + "package_id": "860a09ef-2cb3-440d-be51-b602eed787c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35349.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foreclosure", + "id": "3553f1a5-6227-497e-a039-db43aa746eb3", + "name": "foreclosure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maps", + "id": "9dd3ddea-a000-4574-a58e-e77ce01a3848", + "name": "maps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "real-estate", + "id": "7145c0e9-747b-4ba4-9cd0-fd560a872211", + "name": "real-estate", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "64e47007-8a9a-4e40-a8d6-89da30ab6dc3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:50.365131", + "metadata_modified": "2023-11-28T09:53:06.440413", + "name": "police-response-time-analysis-1975-ed37d", + "notes": "This is a study of the relationship between the amount of\r\n time taken by police to respond to calls for service and the outcomes\r\n of criminal and noncriminal incidents in Kansas City, Missouri.\r\n Outcomes were evaluated in terms of police effectiveness and citizen\r\n satisfaction. Response time data were generated by timing telephone\r\n and radio exchanges on police dispatch tapes. Police travel time was\r\n measured and recorded by highly trained civilian observers. To assess\r\n satisfaction with police service, personal and telephone interviews\r\n were conducted with victims and witnesses who had made the calls to\r\nthe police.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Response Time Analysis, 1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "921d68c7b3e39d690b8a7cb6cbba984883ba85c518dba49d2b43e2479b65b47c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3378" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3cdf5759-4ada-4f55-b11d-8be4a15408cc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:50.475158", + "description": "ICPSR07760.v1", + "format": "", + "hash": "", + "id": "64ba848f-2b46-425f-9a26-b97825c87c72", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:19.590107", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Response Time Analysis, 1975", + "package_id": "64e47007-8a9a-4e40-a8d6-89da30ab6dc3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07760.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-participation", + "id": "a61fd123-4f9d-483b-8f83-44cb3712c2ad", + "name": "citizen-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kansas-city-missouri", + "id": "cb3e9fd1-f958-49ef-a70b-01800f4ea1da", + "name": "kansas-city-missouri", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missouri", + "id": "125d9fc9-9663-4731-b769-ce68216be9b2", + "name": "missouri", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "po", + "id": "78444626-7293-499c-bf85-b4214393b090", + "name": "po", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fdeffc28-73bc-4d31-9772-bdf39995a803", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:46.239778", + "metadata_modified": "2023-11-28T09:52:54.626634", + "name": "new-york-drug-law-evaluation-project-1973-e17cb", + "notes": "This data collection contains the results of a study\r\n created in response to New York State's 1973 revision of its criminal\r\n laws relating to drug use. The Association of the Bar of the City of\r\n New York and the Drug Abuse Council jointly organized a joint\r\n committee and a research project to collect data, in a systematic\r\n fashion, (1) to ascertain the repercussions of the drug law revision,\r\n (2) to analyze, to the degree possible, why the law was revised, and\r\n (3) to identify any general principles or specific lessons that could\r\n be derived from the New York experience that could be helpful to other\r\n states as they dealt with the problem of illegal drug use and related\r\n crime. This data collection contains five files from the study. Part 1\r\n contains information gathered in a survey investigating the effects of\r\n the 1973 predicate felony provisions on crime committed by repeat\r\n offenders. Data include sex, age at first arrest, county and year of\r\n sampled felony conviction, subsequent arrests up to December 1976,\r\n time between arrests, time incarcerated between arrests, and number\r\n and type of short-span arrests and incarcerations. Part 2 contains\r\n data gathered in a survey meant to estimate the number and proportion\r\n of felony crimes attributable to narcotics users in Manhattan. Case\r\n records for male defendants, aged 16 and older, who were arraigned on\r\n at least one felony charge in Manhattan's Criminal Court, in 1972 and\r\n 1975, were sampled. Data include original and reduced charges and\r\n penal code numbers, and indicators of first, second, third, and fourth\r\n drug status. Part 3 contains data gathered in a survey designed to\r\n estimate the number and proportion of felony crimes attributable to\r\n narcotics users in Manhattan. Case records for male defendants, aged\r\n 16 and older, who were arraigned on at least one felony charge in\r\n Manhattan's Criminal Court or Manhattan's Supreme Court, were sampled\r\n from 1971 through 1975. Eighty percent of the sample was drawn from\r\n the Criminal Court while the remaining 20 percent was taken from the\r\n Supreme Court. Data include date of arraignment, age, number of\r\n charges, penal code numbers for first six charges, bail information\r\n (e.g., if it was set, amount, and date bail made), disposition and\r\n sentence, indications of first through fourth drug status, first\r\n through third drug of abuse, and treatment status of defendant. Part 4\r\n contains data gathered in a survey that determined the extent of\r\n knowledge of the 1973 drug law among ex-drug users in drug treatment\r\n programs, and to discover any changes in their behavior in response to\r\n the new law. Interviews were administered to non-randomly selected\r\n volunteers from three modalities: residential drug-free, ambulatory\r\n methadone maintenance, and the detoxification unit of the New York\r\n City House of Detention for Men. Data include sources of knowledge of\r\n drug laws (e.g., from media, subway posters, police, friends, dealers,\r\n and treatment programs), average length of sentence for various drug\r\n convictions, maximum sentence for such crimes, the pre-1974 sentence\r\n for such crimes, type of plea bargaining done, and respondent's\r\n opinion of the effects of the new law on police activity, the street,\r\n conviction rates, and drug use. Part 5 contains data from a survey\r\n that estimated the number and proportion of felony crimes attributable\r\n to narcotics users in Manhattan. Detained males aged 16 and older in\r\n Manhattan pre-trial detention centers who faced at least one current\r\n felony charge were sampled. Data include date of admission and\r\n discharge, drug status and charges, penal code numbers for first\r\n through sixth charge, bail information, and drug status and\r\ntreatment.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "New York Drug Law Evaluation Project, 1973", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c32fe2df1b5184e4a10d2574c9b1574fd92f7ed39665ad378e371c99817d8106" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3374" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "19bb8841-fccf-49d9-92c4-9b03989dac7f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:46.248075", + "description": "ICPSR07656.v1", + "format": "", + "hash": "", + "id": "b229ac7c-deca-436f-8863-a99d8ee61e25", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:10.118878", + "mimetype": "", + "mimetype_inner": null, + "name": "New York Drug Law Evaluation Project, 1973", + "package_id": "fdeffc28-73bc-4d31-9772-bdf39995a803", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07656.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legisla", + "id": "6a1593bb-3fa1-4141-9b50-803b3aef1e8d", + "name": "legisla", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislation", + "id": "128b7bd6-be05-40f8-aa0c-9c1f1f02f4e2", + "name": "legislation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city", + "id": "1e1ef823-5694-489a-953e-e1e00fb693b7", + "name": "new-york-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-state", + "id": "97928207-0e37-4e58-8ead-360cc207d7a0", + "name": "new-york-state", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d526ea53-79f1-4f3d-a437-74e7cf121c73", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:28.263988", + "metadata_modified": "2023-11-28T09:30:13.557578", + "name": "mental-disorder-and-violent-crime-a-20-year-cohort-study-in-new-york-state-1968-1988-36834", + "notes": "The objectives of this study were (1) to compare long-term\r\npatterns of violent crime for mentally disordered patients and for\r\nprison inmates, and (2) to evaluate the predictive validity of a\r\ndiagnosis of schizophrenia for subsequent arrests for violent crimes.\r\nFor purposes of this data collection, violent crimes were defined as\r\nincluding murder, manslaughter, rape, assault, kidnapping, and sodomy.\r\nThe study analyzed individual state mental hospital patients and\r\ninmates of state prisons in New York State over a 20-year span. In the\r\nprocess of obtaining information regarding the individuals, three\r\ndifferent areas were focused on: hospital, incarceration, and arrest\r\nhistories. Variables for hospital histories include inpatient\r\nhospitalizations, admission and discharge dates, legal status for all\r\nstate hospitals through 1988, primary diagnosis for target and most\r\nrecent admissions, and placements in New York State Department of\r\nCorrectional Services mental hospitals. Incarceration history variables\r\ninclude time spent in adult state prisons, incarcerations through 1988,\r\nand dates of release (including re-entry to community on parole,\r\noutright release, or escape). Arrest histories include information on\r\nthe subject's first adult arrest through 1988 (only the most serious\r\ncharge for each incident is recorded) and out-of-state arrests, when\r\navailable. Demographic variables include age, race, and date of birth.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Mental Disorder and Violent Crime: A 20-Year Cohort Study in New York State, 1968-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9025a2e3ec123ae4d2a663aa1881919aff3ff77449ea7d9532f1062310e6371f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2841" + }, + { + "key": "issued", + "value": "1993-10-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1996-02-09T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "566b368b-01c8-49ea-8e23-efcd2b0001db" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:28.354417", + "description": "ICPSR09978.v3", + "format": "", + "hash": "", + "id": "8906b7de-f2c5-421c-85db-679dbf3da5a5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:40.448393", + "mimetype": "", + "mimetype_inner": null, + "name": "Mental Disorder and Violent Crime: A 20-Year Cohort Study in New York State, 1968-1988", + "package_id": "d526ea53-79f1-4f3d-a437-74e7cf121c73", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09978.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kidnapping", + "id": "77581724-8523-4a60-bc91-998247dd9654", + "name": "kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "manslaughter", + "id": "9dddf9bd-ba01-4430-8d4d-d9d35d619622", + "name": "manslaughter", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-disorders", + "id": "b226321b-ac53-4a1a-899d-46bf94c270f3", + "name": "mental-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-hospitals", + "id": "bd2fd8d6-faaf-4ba1-8c14-b7eedc61fc32", + "name": "mental-hospitals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-patients", + "id": "cc77d6fb-3d52-4aa3-9b62-b53d460ed259", + "name": "mental-patients", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schizophrenia", + "id": "addc7598-c266-44d0-a83b-8ef4db71b315", + "name": "schizophrenia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a6098b5f-8975-4fb5-819e-b6f7f5652e6d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:35.869253", + "metadata_modified": "2023-11-28T09:46:13.871276", + "name": "predicting-recidivism-in-north-carolina-1978-and-1980-13099", + "notes": "This data collection examines the relationship between\r\nindividual characteristics and recidivism for two cohorts of inmates\r\nreleased from North Carolina prisons in 1978 and 1980. The survey\r\ncontains questions on the background of the offenders, including their\r\ninvolvement in drugs or alcohol, level of schooling, nature of the\r\ncrime resulting in the sample conviction, number of prior\r\nincarcerations and recidivism following release from the sample\r\nincarceration. The data collection also contains information on the\r\nlength of time until recidivism occurs.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Predicting Recidivism in North Carolina, 1978 and 1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bdce63504a7c512fd1814a6cfec894f94cd333f4304ac2505b7546f9d7ddfab8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3214" + }, + { + "key": "issued", + "value": "1989-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9da3831f-84d5-42c9-8caf-ed31d68dbd21" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:35.895381", + "description": "ICPSR08987.v1", + "format": "", + "hash": "", + "id": "f115f3ec-6fbc-4822-b20d-101cdaf41b2a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:42.140658", + "mimetype": "", + "mimetype_inner": null, + "name": "Predicting Recidivism in North Carolina, 1978 and 1980", + "package_id": "a6098b5f-8975-4fb5-819e-b6f7f5652e6d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08987.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a0ea702f-9cf6-40f7-965a-27fd175a1eb7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Vaughan Coleman", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:00.890165", + "metadata_modified": "2024-11-29T21:43:33.688153", + "name": "2017-2018-schools-nypd-crime-data-report", + "notes": "2017 - 2018 Schools NYPD Crime Data Report", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "2017 - 2018 Schools NYPD Crime Data Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4784c2666fd78873221ef1047a7dcf9246ff071094bc7ec77139d63ca26e3504" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/kwvk-z7i9" + }, + { + "key": "issued", + "value": "2019-04-29" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/kwvk-z7i9" + }, + { + "key": "modified", + "value": "2024-11-26" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7fd265ef-6ab6-4e15-bbaf-109145b68df3" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:00.897872", + "description": "", + "format": "CSV", + "hash": "", + "id": "6aef3af7-eaa0-480c-a497-ad791922cd4a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:00.897872", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a0ea702f-9cf6-40f7-965a-27fd175a1eb7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/kwvk-z7i9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:00.897882", + "describedBy": "https://data.cityofnewyork.us/api/views/kwvk-z7i9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "307b2b6e-7465-45b7-ab04-0cb03e3727be", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:00.897882", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a0ea702f-9cf6-40f7-965a-27fd175a1eb7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/kwvk-z7i9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:00.897888", + "describedBy": "https://data.cityofnewyork.us/api/views/kwvk-z7i9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "54db5566-434a-4163-935a-ffe47813724d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:00.897888", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a0ea702f-9cf6-40f7-965a-27fd175a1eb7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/kwvk-z7i9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:00.897892", + "describedBy": "https://data.cityofnewyork.us/api/views/kwvk-z7i9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c56fdc47-8a64-4ade-961e-41fd64df7ce0", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:00.897892", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a0ea702f-9cf6-40f7-965a-27fd175a1eb7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/kwvk-z7i9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7e0fd591-bfd2-49fd-b912-496239c88555", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:00.489567", + "metadata_modified": "2023-02-13T21:28:35.022686", + "name": "survey-of-police-chiefs-and-data-analysts-use-of-data-in-police-departments-in-the-united--2fcbd", + "notes": "This study surveyed police chiefs and data analysts in order to determine the use of data in police departments. The surveys were sent to 1,379 police agencies serving populations of at least 25,000. The survey sample for this study was selected from the 2000 Law Enforcement Management and Administrative Statistics (LEMAS) survey. All police agencies serving populations of at least 25,000 were selected from the LEMAS database for inclusion. Separate surveys were sent for completion by police chiefs and data analysts. Surveys were used to gather information on data sharing and integration efforts to identify the needs and capacities for data usage in local law enforcement agencies. The police chief surveys focused on five main areas of interest: use of data, personnel response to data collection, the collection and reporting of incident-based data, sharing data, and the providing of statistics to the community and media. Like the police chief surveys, the data analyst surveys focused on five main areas of interest: use of data, agency structures and resources, data for strategies, data sharing and outside assistance, and incident-based data. The final total of police chief surveys included in the study is 790, while 752 data analyst responses are included.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Police Chiefs' and Data Analysts' Use of Data in Police Departments in the United States, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "64edf4aca82d170e0c663ad4c04efac93c80d03c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3534" + }, + { + "key": "issued", + "value": "2013-02-21T09:53:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-02-21T10:02:28" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e2ff3a17-cfc0-4707-86af-373de4d19636" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:00.627297", + "description": "ICPSR32103.v1", + "format": "", + "hash": "", + "id": "b4204bbe-9948-4707-911b-a7e16f59f7b5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:10.172671", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Police Chiefs' and Data Analysts' Use of Data in Police Departments in the United States, 2004", + "package_id": "7e0fd591-bfd2-49fd-b912-496239c88555", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32103.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data", + "id": "f40f62db-7210-448e-9a77-a028a7e32621", + "name": "data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-making", + "id": "c4aedf8a-3adf-4726-95c0-cf74d8cbc3db", + "name": "policy-making", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c97e86fc-a3a8-4c47-8659-5cba32b67345", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:51.132527", + "metadata_modified": "2024-11-29T21:49:09.694317", + "name": "2010-2016-school-safety-report", + "notes": "Since 1998, the New York City Police Department (NYPD) has been tasked with the collection and maintenance of crime data for incidents that occur in New York City public schools. The NYPD has provided this data to the New York City Department of Education (DOE). The DOE has compiled this data by schools and locations for the information of our parents and students, our teachers and staff, and the general public. \r\nIn some instances, several Department of Education learning communities co-exist within a single building. In other instances, a single school has locations in several different buildings. In either of these instances, the data presented here is aggregated by building location rather than by school, since safety is always a building-wide issue. We use “consolidated locations” throughout the presentation of the data to indicate the numbers of incidents in buildings that include more than one learning community.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "2010 - 2016 School Safety Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94aac476380a2816304458ff63d623c32dea86be8d77026d8045be04ecc5c563" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/qybk-bjjc" + }, + { + "key": "issued", + "value": "2017-09-16" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/qybk-bjjc" + }, + { + "key": "modified", + "value": "2024-11-26" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "20fec1b4-3ca4-4bf5-ae7f-db586ab731b4" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:51.141238", + "description": "", + "format": "CSV", + "hash": "", + "id": "82cad4f2-e16c-4a2b-8bce-5b75bcb996bf", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:51.141238", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c97e86fc-a3a8-4c47-8659-5cba32b67345", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qybk-bjjc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:51.141248", + "describedBy": "https://data.cityofnewyork.us/api/views/qybk-bjjc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d966bf61-0ad5-4d17-8888-17b69cabcab7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:51.141248", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c97e86fc-a3a8-4c47-8659-5cba32b67345", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qybk-bjjc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:51.141254", + "describedBy": "https://data.cityofnewyork.us/api/views/qybk-bjjc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "27972a8a-de26-48a2-b625-d8adad521021", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:51.141254", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c97e86fc-a3a8-4c47-8659-5cba32b67345", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qybk-bjjc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:51.141259", + "describedBy": "https://data.cityofnewyork.us/api/views/qybk-bjjc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6c491b59-5857-43d2-896c-37ca21d75c24", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:51.141259", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c97e86fc-a3a8-4c47-8659-5cba32b67345", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/qybk-bjjc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "lifelong-learning", + "id": "6894e196-8ad4-4c27-a993-200861d7d987", + "name": "lifelong-learning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school", + "id": "66527e34-17a7-4a8d-98b5-5ae44b705428", + "name": "school", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ce960280-5962-4e61-841e-eac31117aaff", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2023-02-13T21:47:06.149631", + "metadata_modified": "2023-05-10T00:14:47.314225", + "name": "ncvs-select-personal-victims-ee412", + "notes": "Contains personal crime victimizations. Personal crimes include rape and sexual assault, robbery, aggravated and simple assault, and personal theft/larceny (purse-snatching/pocket picking). Persons that did not report a personal crime victimization are not included on this file. Victimizations that took place outside of the United States are excluded from this file.", + "num_resources": 3, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NCVS Select - Personal Victims", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5f610da8e7a0211daef2cbe8b3dab1f3ab2ed93a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4307" + }, + { + "key": "issued", + "value": "2022-06-23T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/Victims/NCVS-Select-Personal-Victimization/gcuy-rt5g" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-09-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "rights", + "value": "public " + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "harvest_object_id", + "value": "4f555219-604a-4550-9cc4-0577ea529e8f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:47:06.162583", + "description": "", + "format": "HTML", + "hash": "", + "id": "e6d5aa07-3f92-43a8-b376-378ba060907a", + "last_modified": null, + "metadata_modified": "2023-05-10T00:14:47.325724", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "NCVS Select - Personal Victims", + "package_id": "ce960280-5962-4e61-841e-eac31117aaff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/Victims/NCVS-Select-Personal-Victimization/gcuy-rt5g", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:47:06.162586", + "description": "gcuy-rt5g.json", + "format": "Api", + "hash": "", + "id": "b7ce06e3-055f-498b-ac5e-d0e577567406", + "last_modified": null, + "metadata_modified": "2023-05-10T00:14:47.325925", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "NCVS Select - Personal Victims - Api ", + "package_id": "ce960280-5962-4e61-841e-eac31117aaff", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/gcuy-rt5g.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:47:06.162588", + "description": "", + "format": "CSV", + "hash": "", + "id": "ece5ac27-7ebf-4220-8d67-adfaeff30a39", + "last_modified": null, + "metadata_modified": "2023-02-13T21:47:06.137008", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "NCVS Select - Personal Victims - Download", + "package_id": "ce960280-5962-4e61-841e-eac31117aaff", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/gcuy-rt5g/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bjs", + "id": "9b640268-24d9-46e7-b27b-9be19083592f", + "name": "bjs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bureau-of-justice-statistics", + "id": "3f2ed7d4-d9f1-4efc-8760-1e3a89ca966b", + "name": "bureau-of-justice-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-victimization-survey", + "id": "3cae3e06-c307-4542-b768-51e9ad1d572f", + "name": "national-crime-victimization-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ncvs", + "id": "e227b4da-b67d-45d0-88b7-38c48e97d139", + "name": "ncvs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9fbb5a42-e73f-463a-86ce-1bf717e7ebcc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:05.844055", + "metadata_modified": "2023-11-28T10:16:03.800947", + "name": "moving-to-collective-efficacy-how-inner-city-mobility-impacts-minority-and-immigrant-1994--125f5", + "notes": "Despite much recent attention devoted to understanding the ramifications of residential mobility, especially negative consequences for youth, there is scant research exploring how inner-city mobility impacts youth violence and victimization among minorities and immigrants. Leaving the city imparts benefits: decreasing deviance and improving youth outcomes. Considering that many are unable to \"escape\" the city, clarifying what effects, if any, inner-city mobility has is critical. Destination neighborhoods for youth who move in the city are either contextually the same, better, or worse than their original neighborhood. Evidence suggests that immigrant families are more likely to move as are racial minorities. Because of this, the researchers examined the extent to which moving within a city affects minority and immigrant youth experiences, particularly in relation to changes in neighborhood collective efficacy; a major characteristic shaping community crime rates and youth violence.\r\nThis project involved four main goals:\r\n\r\nidentify key characteristics of the destination neighborhoods and those who are moving within the city of Chicago;\r\nunderstand how inner-city mobility of minority and immigrant youth affects engagement in violence and victimization;\r\ndetermine whether vertical or horizontal mobility with respect to key neighborhood factors differentially influences minority and immigrant youth outcomes;\r\nassess who fares better - youth who vertically move (to better or worse neighborhoods), those who do not move, or those who horizontally move (to equivalent neighborhoods).\r\nThis research used data from the Project on Human Development in Chicago Neighborhoods (PHDCN). Data were drawn from both the Longitudinal Cohort Study (N=1,611) and Community Survey (N=97). The rich data from the Community Survey affords the opportunity to examine how community\r\ncharacteristics like collective efficacy, disorder, and indicators of social\r\ndisorganization can impact a variety of youth behaviors among at-risk youth\r\nover time between Wave 1 and Wave 2 and Wave 2 and Wave 3. The Longitudinal\r\nCohort Study provides data on youth characteristics and experiences with\r\nviolence, and ecological information on family and peer relationships. The investigators focused primarily on three of the seven youth cohorts from the Longitudinal Cohort Study: 9, 12, and 15. The ages of these youth during the study period place them at increased risk for exposure to community violence, and place them in range for aging into, peaking, or aging out of crime and delinquency.\r\nThe Longitudinal Cohort Study respondents are nested in neighborhood clusters and multilevel models are employed to assess the outcomes victimization and violence within neighborhood context. The researchers employed a series of hierarchical generalized linear models using HLM 7 in addition to running several analyses of variance (ANOVA) permitting examinations between groups of interest.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Moving to Collective Efficacy: How Inner-City Mobility Impacts Minority and Immigrant Youth Victimization and Violence, Chicago, Illinois, 1994-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "17716383705367ca3e971668afd1a25f68ab7023f07bdf9769b73c5c4c1e8a0d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3912" + }, + { + "key": "issued", + "value": "2020-07-30T09:20:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-07-30T09:25:37" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dcd30221-76c1-4b21-b221-1471f948eaab" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:05.855159", + "description": "ICPSR37368.v1", + "format": "", + "hash": "", + "id": "fb69500a-d9bb-45d5-afde-906f37c94349", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:47.891886", + "mimetype": "", + "mimetype_inner": null, + "name": "Moving to Collective Efficacy: How Inner-City Mobility Impacts Minority and Immigrant Youth Victimization and Violence, Chicago, Illinois, 1994-2002", + "package_id": "9fbb5a42-e73f-463a-86ce-1bf717e7ebcc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37368.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minorities", + "id": "0e29d3f9-7524-4a24-8814-9f2ce47585fd", + "name": "minorities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1fc60f3-78d4-40d7-8d30-bacef7ce3989", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T20:07:33.952218", + "metadata_modified": "2023-11-28T10:52:14.706552", + "name": "project-on-human-development-in-chicago-neighborhoods-phdcn-series-51ee6", + "notes": "The Project on Human Development in Chicago Neighborhoods (PHDCN) is a large-scale, interdisciplinary study of how families, schools, and neighborhoods affect child and adolescent development. It was designed to advance the understanding of the developmental pathways of both positive and negative human social behaviors. In particular, the project examined the causes and pathways of juvenile delinquency, adult crime, substance abuse, and violence. At the same time, the project also provided a detailed look at the environments in which these social behaviors take place by collecting substantial amounts of data about urban Chicago, including its people, institutions, and resources.\r\nPHDCN was directed from the Harvard School of Public Health, and funded by the John D. and Catherine T. MacArthur Foundation, the National Institute of Justice, the National Institute of Mental Health, the U.S. Department of Education, and the Administration for Children, Youth and Families.\r\nThe project design consisted of two major components. The first was an intensive study of Chicago's neighborhoods, particularly the social, economic, organizational, political, and cultural structures and the dynamic changes that take place in the structures over time. The second component was a series of coordinated longitudinal studies that followed over 6,000 randomly selected children, adolescents, and young adults over time to examine the changing circumstances of their lives, as well as the personal characteristics, that might lead them toward or away from a variety of antisocial behaviors.\r\nFor more information about the PHDCN series, please visit NACJD's PHDCN Resource Guide. ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Project on Human Development in Chicago Neighborhoods (PHDCN) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2ed737a51c969cef7002e3ca7ebe3fb811509618bb1feefcaebc19f5683d1353" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3702" + }, + { + "key": "issued", + "value": "1999-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-10-29T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9746fe4d-9baf-4089-b817-aee357c70b7a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:33.974862", + "description": "", + "format": "", + "hash": "", + "id": "bbdf3382-421b-45e7-aff8-f831f0580472", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:33.974862", + "mimetype": "", + "mimetype_inner": null, + "name": "Project on Human Development in Chicago Neighborhoods (PHDCN) Series", + "package_id": "a1fc60f3-78d4-40d7-8d30-bacef7ce3989", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/206", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-development", + "id": "07c1a1bf-be51-4c3b-b03e-22138095640e", + "name": "child-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "childhood", + "id": "fa6ab42d-6418-4b5c-82e6-f777d4c9a7a1", + "name": "childhood", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-behavior", + "id": "c7eed25a-bb24-499d-9ae9-5700321752ae", + "name": "social-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "threats", + "id": "4044a652-71f7-46c4-a561-96a51f3a873c", + "name": "threats", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "58f823ce-3492-4f62-aa58-dd8683aeb634", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:44.058399", + "metadata_modified": "2023-11-28T09:30:37.596786", + "name": "impact-evaluation-of-the-felony-domestic-violence-court-in-kings-county-brooklyn-new-1994--a40f8", + "notes": "This study examined the ways in which the model of the\r\n Kings County Felony Domestic Violence Court (FDVC) changed the way\r\n cases were processed and adjudicated, the impact of this approach on\r\n outcomes, and its effects on recidivism. In order to evaluate the\r\n implementation and effectiveness of the FDVC, the researchers selected\r\n three samples of cases for collection of detailed data and comparisons\r\n on case characteristics, processing, and outcomes. First, felony\r\n domestic violence cases indicted from 1995 to early 1996 before the\r\n FDVC was established, and adjudicated by various parts of the state\r\n Supreme Court were studied. These pre-FDVC cases provided a comparison\r\n group for assessing differences associated with the FDVC model. Very\r\n few of these cases had felony protection order violations as the sole\r\n or top indictment charge, since they predated the implementation of\r\n the expanded criminal contempt law that went into effect in September\r\n 1996. Second, a sample of cases adjudicated by FDVC in its early\r\n period (the first half of 1997, after the model was fully implemented)\r\n and similar in indictment charges to the pre-FDVC cases was\r\n selected. These were cases that had indictment charges other than, or\r\n in addition to, felony criminal contempt charges for protection order\r\n violations. In other words, these were cases that would have been\r\n indicted and adjudicated in the state Supreme Court even without\r\n application of the September 1996 law. Third, because the September\r\n 1996 law felonizing many protection order violations (under criminal\r\n contempt statutes) broadened the types of cases handled by the Supreme\r\n Court, compared with those handled in the Supreme Court prior to this\r\n law, an additional sample of cases adjudicated by the FDVC (beginning\r\n in the first half of 1997) was selected. This was a small sample in\r\n which felony protection order violations were the only indicted felony\r\n charges. These cases would not have been indicted on felonies during\r\n the pre-FDVC period, and so would have remained in the criminal courts\r\n as misdemeanors. The inclusion of this sample allowed the researchers\r\n to assess how the protection order violation cases were different from\r\n the general population of FDVC cases, and how they might be handled\r\n differently by the Court and partner agencies. These cases were\r\n designated \"CC-only\" because their only felony indictment was for\r\n criminal contempt, the law under which felony protection order\r\n violations were charged. Variables in Part 1, Recidivism Data, contain\r\n information on number of appearance warrants issued, days incarcerated\r\n for predisposition, number of appearances for predisposition and\r\n post-disposition, bail conditions (i.e., batterer treatment or drug\r\n treatment), top charge at arrest, indictment, and disposition,\r\n indications of defendant's substance abuse of alcohol, marijuana, or\r\n other drugs, and psychological problems, types of disposition and\r\n probation, months of incarceration, sentence conditions, history of\r\n abuse by defendant against the victim, length of abuse in months,\r\n history of physical assault and sexual abuse, past weapon use, and\r\n medical attention needed for past domestic violence. Additional\r\n variables focus on whether an order of protection was issued before\r\n the current incident, whether the defendant was arrested for past\r\n domestic violence with this victim, total number of known victims,\r\n weapon used during incident, injury during the incident, medical\r\n attention sought, number of final orders of protection, whether the\r\n defendant was jailed throughout the pending case, number of releases\r\n during the case, number of reincarcerations after release, whether the\r\n victim lived with the defendant, whether the victim lived with\r\n children in common with the defendant, relationship between the victim\r\n and the defendant, number of months the victim had known the\r\n defendant, number of children in common with the defendant, whether\r\n the victim attempted to drop charges, whether the victim testified at\r\n trial, whether a victim advocate was assigned, total violations during\r\n pending case, predisposition violations, and number of probation\r\n violations. Demographic variables in Part 1 include defendant and\r\n victims' gender, race, victim age at defendant's arrest, defendant's\r\n income, employment status, and education. Variables in Part 2, Top\r\n Charge Data, relating to the defendant include number and types of\r\n prior arrests and convictions, top charge at arrest, severity of top\r\n charge at arrest, top charge at grand jury indictment, severity of top\r\n charge indictment, disposition details, Uniform Crime Reporting (UCR)\r\n arrest indicators, child victim conviction indicator, drug conviction\r\n indicator, weapon conviction indicator, types of probation, sentence,\r\n disposition, and offenses. Demographic variables in Part 2 include sex\r\nand race of the defendant.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact Evaluation of the Felony Domestic Violence Court in Kings County [Brooklyn], New York, 1994-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7c55dece2d40617ce0f25115a8e175d9bde4d4ced636b07dac1c1e1224eebd6a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2859" + }, + { + "key": "issued", + "value": "2002-07-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-07-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "201405b7-d533-4fd0-a4cf-924a26dc455c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:44.155664", + "description": "ICPSR03382.v2", + "format": "", + "hash": "", + "id": "ea599944-afb4-4374-b755-790a2dea25cf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:46.678325", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact Evaluation of the Felony Domestic Violence Court in Kings County [Brooklyn], New York, 1994-2000", + "package_id": "58f823ce-3492-4f62-aa58-dd8683aeb634", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03382.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-courts", + "id": "200c7ea4-7c1e-45be-9a3b-974f9059f202", + "name": "family-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restraining-orders", + "id": "a7fe6119-e93e-4459-9270-d86a0d7b21f6", + "name": "restraining-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "27deae95-4271-4cf5-9e89-9c4b1103fd87", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:26.634246", + "metadata_modified": "2023-11-28T09:55:01.726946", + "name": "violence-and-threats-of-violence-against-women-and-men-in-the-united-states-1994-1996-628a5", + "notes": "To further the understanding of violence against women, the\r\n National Institute of Justice (NIJ) and the National Center for Injury\r\n Prevention and Control (NCIPC), Centers for Disease Control and\r\n Prevention (CDC), jointly sponsored the National Violence Against\r\n Women (NVAW) Survey. To provide a context in which to place women's\r\n experiences, the NVAW Survey sampled both women and men. Completed\r\n interviews were obtained from 8,000 women and 8,005 men who were 18\r\n years of age or older residing in households throughout the United\r\n States. The female version of the survey was fielded from November\r\n 1995 to May 1996. The male version of the survey was fielded during\r\n February to May 1996. Spanish versions of both the male and female\r\n surveys were fielded from April to May 1996. Respondents to the NVAW\r\n Survey were queried about (1) their general fear of violence and the\r\n ways in which they managed their fears, (2) emotional abuse they had\r\n experienced by marital and cohabitating partners, (3) physical assault\r\n they had experienced as children by adult caretakers, (4) physical\r\n assault they had experienced as adults by any type of perpetrator, (5)\r\n forcible rape or stalking they had experienced by any type of\r\n perpetrator, and (6) incidents of threatened violence they had\r\n experienced by any type of perpetrator. Respondents disclosing\r\n victimization were asked detailed questions about the characteristics\r\n and consequences of victimization as they experienced it, including\r\n injuries sustained and use of medical services. Incidents were\r\n recorded that had occurred at any time during the respondent's\r\n lifetime and also those that occurred within the 12 months prior to\r\n the interview. Data were gathered on both male-to-female and\r\n female-to-male intimate partner victimization as well as abuse by\r\n same-sex partners. Due to the sensitive nature of the survey, female\r\n respondents were interviewed by female interviewers. In order to test\r\n for possible bias caused by the gender of the interviewers when\r\n speaking to men, a split sample was used so that half of the male\r\n respondents had female interviewers and the other half had male\r\n interviewers. The questionnaires contained 14 sections, each covering\r\n a different topic, as follows. Section A: Respondents' fears of\r\n different types of violence, and behaviors they had adopted to\r\n accommodate those fears. Section B: Respondent demographics and\r\n household characteristics. Section C: The number of current and past\r\n marital and opposite-sex and same-sex cohabitating relationships of the\r\n respondent. Section D: Characteristics of the respondent's current\r\n relationship and the demographics and other characteristics of their\r\n spouse and/or partner. Section E: Power, control, and emotional abuse\r\n by each spouse or partner. Sections F through I: Screening for\r\n incidents of rape, physical assault, stalking, and threat\r\n victimization, respectively. Sections J through M: Detailed\r\n information on each incident of rape, physical assault, stalking, and\r\n threat victimization, respectively, reported by the respondent for\r\n each type of perpetrator identified in the victimization screening\r\n section. Section N: Violence in the respondent's current\r\n relationship, including steps taken because of violence in the\r\n relationship and whether the violent behavior had stopped. The section\r\n concluded with items to assess if the respondent had symptoms\r\n associated with post-traumatic stress disorder. Other variables in the\r\n data include interviewer gender, respondent gender, number of adult\r\n women and adult men in the household, number of different telephones\r\nin the household, and region code.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Violence and Threats of Violence Against Women and Men in the United States, 1994-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed7220383c22dabed960c40a56e973223edc3ea50d7d3f7cd56d792645f78950" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3421" + }, + { + "key": "issued", + "value": "1999-11-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ad6656a3-ce4e-4ac4-97f9-bcc6e9862915" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:26.715298", + "description": "ICPSR02566.v1", + "format": "", + "hash": "", + "id": "eb7cc1c7-2488-4e55-baf7-3b1eb14689ed", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:51.210135", + "mimetype": "", + "mimetype_inner": null, + "name": "Violence and Threats of Violence Against Women and Men in the United States, 1994-1996", + "package_id": "27deae95-4271-4cf5-9e89-9c4b1103fd87", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02566.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emotional-abuse", + "id": "faa0ec82-69a8-4da7-b00a-fdd2ee0a25c6", + "name": "emotional-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "threats", + "id": "4044a652-71f7-46c4-a561-96a51f3a873c", + "name": "threats", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "07ac9dd7-3d2b-4b27-af1c-8ea094c89bbf", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:11:43.221036", + "metadata_modified": "2023-04-13T13:11:43.221041", + "name": "louisville-metro-ky-crime-data-2009-27adf", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97e08b6d2c25b1478f4bc8e92e40378345264a08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d9900fb6c88a4bab891b6f33abe5ca5e&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T19:10:25.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2009-1" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T19:15:23.688Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "270e01e2-0098-4740-b1d8-f00369b5ea2f" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.224659", + "description": "", + "format": "HTML", + "hash": "", + "id": "59524867-e392-4d8f-be08-69aca4fe86fa", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.195761", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "07ac9dd7-3d2b-4b27-af1c-8ea094c89bbf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2009-1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.224663", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "fd49aaf4-ff1c-4a20-92ac-4082dfb41cd5", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.195957", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "07ac9dd7-3d2b-4b27-af1c-8ea094c89bbf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2009/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.224665", + "description": "LOJIC::louisville-metro-ky-crime-data-2009-1.csv", + "format": "CSV", + "hash": "", + "id": "64abc517-21e9-4cf9-97d8-0af9b354a332", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.196126", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "07ac9dd7-3d2b-4b27-af1c-8ea094c89bbf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2009-1.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:11:43.224667", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "7a168a59-3e5b-4b58-908d-e52f3e154077", + "last_modified": null, + "metadata_modified": "2023-04-13T13:11:43.196279", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "07ac9dd7-3d2b-4b27-af1c-8ea094c89bbf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2009-1.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2b090e9c-fe86-485d-837e-1c894c991d89", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:22.469240", + "metadata_modified": "2023-04-13T13:12:22.469247", + "name": "louisville-metro-ky-crime-data-2014-e41a7", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "54f908ce07b39cc8fb6d7f3e435c7e5eafd45df0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bc88775238fc4b1db84beff34ef43c77&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T16:15:29.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2014" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T16:20:40.344Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units.\n" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1a15081f-7451-431e-bf8b-18e81f4558f1" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.502712", + "description": "", + "format": "HTML", + "hash": "", + "id": "58a88691-d2ad-4ee7-a93f-31c0ef3fef3b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.440793", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2b090e9c-fe86-485d-837e-1c894c991d89", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2014", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.502716", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f74020ce-56a2-448e-bd14-4e70ce472abf", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.440975", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "2b090e9c-fe86-485d-837e-1c894c991d89", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2014/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.502718", + "description": "LOJIC::louisville-metro-ky-crime-data-2014.csv", + "format": "CSV", + "hash": "", + "id": "b54c38a6-6164-44cc-a841-0dae65eeb88c", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.441141", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "2b090e9c-fe86-485d-837e-1c894c991d89", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2014.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:22.502720", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "b297b980-1b01-4be0-8267-4675353266a7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:22.441295", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "2b090e9c-fe86-485d-837e-1c894c991d89", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2014.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "34e6db3f-dc9e-4899-b828-a28243662819", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:02:44.798510", + "metadata_modified": "2023-04-13T13:02:44.798515", + "name": "louisville-metro-ky-crime-data-2007", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2ab84000111c1f39bf19b621bb359a98e8e8f54b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=23ed6e57bfe041529f616e94b83ddb0a" + }, + { + "key": "issued", + "value": "2022-08-19T19:42:30.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2007" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2023-04-12T19:19:27.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "{{snippet}}" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d631e0e9-e211-43e4-b5fb-cf3314ae5744" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:02:44.801234", + "description": "", + "format": "HTML", + "hash": "", + "id": "9c24f429-e21b-43f6-a16a-9d1779fb3bfb", + "last_modified": null, + "metadata_modified": "2023-04-13T13:02:44.779056", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "34e6db3f-dc9e-4899-b828-a28243662819", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2007", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "538bfdc3-6622-47e9-a32a-ebfb426da1c3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LouisvilleMetro", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:12:08.603941", + "metadata_modified": "2023-04-13T13:12:08.603946", + "name": "louisville-metro-ky-crime-data-2010-4e153", + "notes": "

    Crime report data is provided for Louisville Metro Police Divisions only; crime data does not include smaller class cities.

    The data provided in this dataset is preliminary in nature and may have not been investigated by a detective at the time of download. The data is therefore subject to change after a complete investigation. This data represents only calls for police service where a police incident report was taken. Due to the variations in local laws and ordinances involving crimes across the nation, whether another agency utilizes Uniform Crime Report (UCR) or National Incident Based Reporting System (NIBRS) guidelines, and the results learned after an official investigation, comparisons should not be made between the statistics generated with this dataset to any other official police reports. Totals in the database may vary considerably from official totals following the investigation and final categorization of a crime. Therefore, the data should not be used for comparisons with Uniform Crime Report or other summary statistics.

    Data is broken out by year into separate CSV files. Note the file grouping by year is based on the crime's Date Reported (not the Date Occurred).

    Older cases found in the 2003 data are indicative of cold case research. Older cases are entered into the Police database system and tracked but dates and times of the original case are maintained.

    Data may also be viewed off-site in map form for just the last 6 months on Crimemapping.com

    Data Dictionary:

    INCIDENT_NUMBER - the number associated with either the incident or used as reference to store the items in our evidence rooms

    DATE_REPORTED - the date the incident was reported to LMPD

    DATE_OCCURED - the date the incident actually occurred

    UOR_DESC - Uniform Offense Reporting code for the criminal act committed

    CRIME_TYPE - the crime type category

    NIBRS_CODE - the code that follows the guidelines of the National Incident Based Reporting System. For more details visit https://ucr.fbi.gov/nibrs/2011/resources/nibrs-offense-codes/view

    UCR_HIERARCHY - hierarchy that follows the guidelines of the FBI Uniform Crime Reporting. For more details visit https://ucr.fbi.gov/

    ATT_COMP - Status indicating whether the incident was an attempted crime or a completed crime.

    LMPD_DIVISION - the LMPD division in which the incident actually occurred

    LMPD_BEAT - the LMPD beat in which the incident actually occurred

    PREMISE_TYPE - the type of location in which the incident occurred (e.g. Restaurant)

    BLOCK_ADDRESS - the location the incident occurred

    CITY - the city associated to the incident block location

    ZIP_CODE - the zip code associated to the incident block location

    ID - Unique identifier for internal database

    Contact:

    Crime Information Center

    CrimeInfoCenterDL@louisvilleky.gov

    ", + "num_resources": 4, + "num_tags": 11, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Louisville Metro KY - Crime Data 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46ec39265e39499002e22ff94b613af88d18d0c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cf42137603c84880a29561b98ac5d77d&sublayer=0" + }, + { + "key": "issued", + "value": "2022-08-19T17:10:25.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2010" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-08-19T17:16:13.906Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "The Louisville Metro Police Department (LMPD) began operations on January 6, 2003, as part of the creation of the consolidated city-county government in Louisville, Kentucky. It was formed by the merger of the Jefferson County Police Department and the Louisville Division of Police. The Louisville Metro Police Department is headed by Chief Jacquelyn Gwinn-Villaroel. LMPD divides Jefferson County into eight patrol divisions and operates a number of special investigative and support units." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1cf391c8-7526-4387-875c-55db7f9fd5f9" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.607897", + "description": "", + "format": "HTML", + "hash": "", + "id": "3bb2653e-29a5-4e9b-adb2-9e0c094fa0c7", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.577315", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "538bfdc3-6622-47e9-a32a-ebfb426da1c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::louisville-metro-ky-crime-data-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.607901", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "91967a12-f33d-448c-a30a-f8beb6f98a74", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.577490", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "538bfdc3-6622-47e9-a32a-ebfb426da1c3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/79kfd2K6fskCAkyg/arcgis/rest/services/Crime_Data_2010/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.607903", + "description": "LOJIC::louisville-metro-ky-crime-data-2010.csv", + "format": "CSV", + "hash": "", + "id": "b266ebfa-6eb0-4c75-8dd0-5b89e42efb52", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.577642", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "538bfdc3-6622-47e9-a32a-ebfb426da1c3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2010.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:12:08.607904", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "05dfc473-70e9-467b-8b93-a0afc64a5ca4", + "last_modified": null, + "metadata_modified": "2023-04-13T13:12:08.577866", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "538bfdc3-6622-47e9-a32a-ebfb426da1c3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::louisville-metro-ky-crime-data-2010.geojson", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson-county", + "id": "b56ff48a-9f1f-4661-b769-b1528f964c61", + "name": "jefferson-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lmpd", + "id": "b856a1f4-fe27-4faa-825e-d2260a2c5cf1", + "name": "lmpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro", + "id": "fe56296f-da2c-4589-9907-17bd1c64b233", + "name": "louisville-metro", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-ky", + "id": "0020611e-dc32-4d77-b91d-091ddf1a8366", + "name": "louisville-metro-ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville-metro-police-department", + "id": "fe24b860-8f85-4a54-a52a-26bb822e17c8", + "name": "louisville-metro-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metro-police", + "id": "83de5cdf-2af4-40ff-8608-dace149eb7d8", + "name": "metro-police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "97449466-c865-48b3-a3b9-f2749f333e28", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:32.511521", + "metadata_modified": "2023-11-28T09:59:05.138793", + "name": "evaluating-the-incapacitative-benefits-of-incarcerating-drug-offenders-in-los-angeles-and--528b5", + "notes": "The objective of this study was to examine the observable\r\n offending patterns of recent and past drug offenders to assess the\r\n crime control potential associated with recent increases in the\r\n incarceration of drug offenders. The periods examined were 1986\r\n (representing the second half of the 1980s, when dramatic shifts\r\n toward increasing incarceration of drug offenders first became\r\n evident), and 1990 (after escalating sentences were well under way).\r\n Convicted offenders were the focus, since these cases are most\r\n directly affected by changes in imprisonment policies, particularly\r\n provisions for mandatory prison terms. Offending patterns of convicted\r\n and imprisoned drug offenders were contrasted to patterns of convicted\r\n robbers and burglars, both in and out of prison. The researchers used\r\n data from the National Judicial Reporting Program (NJRP), sponsored by\r\n the U.S. Department of Justice, Bureau of Justice Statistics (BJS),\r\n for information on the court processing of individual felony\r\n convictions. The National Association of Criminal Justice Planners\r\n (NACJP), which maintains data for the approximately 50 counties\r\n included in the NJRP, was contracted to determine the counties to be\r\n sampled (Los Angeles County and Maricopa County in Arizona were\r\n chosen) and to provide individual criminal histories. Variables\r\n include number of arrests for robbery, violent crimes, property\r\n crimes, and other felonies, number of drug arrests, number of\r\n misdemeanor arrests, rate of violent, property, robbery, weapons,\r\n other felony, drug, and misdemeanor arrests, offense type (drug\r\n trafficking, drug possession, robbery, and burglary), total number of\r\n incarcerations, total number of convictions, whether sentenced to\r\n prison, jail, or probation, incarceration sentence in months, sex,\r\n race, and age at sampled conviction, and age at first arrest (starting\r\nat age 17).", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Incapacitative Benefits of Incarcerating Drug Offenders in Los Angeles and Maricopa [Arizona] Counties, 1986 and 1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "12a533d06f48bd40ea8d4c6d0def6cf51192d7d2b6ef5e8253427ee46721c750" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3501" + }, + { + "key": "issued", + "value": "1996-01-22T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "af85b8fa-eb9b-4f0c-ab3b-5ff721e8a496" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:32.519957", + "description": "ICPSR06374.v1", + "format": "", + "hash": "", + "id": "e1a4f205-127f-45b9-b21d-3f2343a99e8c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:46.609437", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Incapacitative Benefits of Incarcerating Drug Offenders in Los Angeles and Maricopa [Arizona] Counties, 1986 and 1990", + "package_id": "97449466-c865-48b3-a3b9-f2749f333e28", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06374.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convicted-offender-incapacitation", + "id": "69dcdf56-8d8e-44cf-92e2-ef57edbad052", + "name": "convicted-offender-incapacitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5ed0f62f-8fe8-4ae7-9674-490e6b67817f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:24.043185", + "metadata_modified": "2023-11-28T09:45:34.702599", + "name": "exploring-the-house-burglars-perspective-observing-and-interviewing-offenders-in-st-l-1989-cc274", + "notes": "These data investigate the behaviors and attitudes of\r\n active residential burglars, not presently incarcerated, operating in\r\n St. Louis, Missouri. Through personal interviews, information was\r\n gathered on the burglars' motivation and feelings about committing\r\n crimes, peer pressure, burglary methods, and stolen goods disposal.\r\n Respondents were asked to describe their first residential burglary,\r\n to recreate verbally the most recent residential burglary they had\r\n committed, to discuss their perceptions of the risk values involved\r\n with burglary, and to describe the process through which they selected\r\n potential targets for burglaries. In-depth, semistructured interviews\r\n lasting from one and a half to three hours were conducted in which\r\n participants were allowed to speak freely and informally to the\r\n investigator. These interviews were tape-recorded and transcribed\r\n verbatim, and some were later annotated with content-related markers\r\n or \"tags\" to facilitate analysis. Information was also elicited on\r\n age, race, sex, marital status, employment status, drug history, and\r\ncriminal offense history.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exploring the House Burglar's Perspective: Observing and Interviewing Offenders in St. Louis, 1989-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9ce3ca45999ce6d1117e8dacf18b43c1e42659cb35871ca4c54dce4d007b41d5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3201" + }, + { + "key": "issued", + "value": "1994-03-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1994-03-10T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "33d375f3-a047-4986-bcd1-17cf15d6fc6d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:24.049693", + "description": "ICPSR06148.v1", + "format": "", + "hash": "", + "id": "f5661dba-6739-425e-95c3-d01c758aa66d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:32.739860", + "mimetype": "", + "mimetype_inner": null, + "name": "Exploring the House Burglar's Perspective: Observing and Interviewing Offenders in St. Louis, 1989-1990", + "package_id": "5ed0f62f-8fe8-4ae7-9674-490e6b67817f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06148.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property", + "id": "04ab56cc-615c-4a8d-a724-998bca19e2a3", + "name": "stolen-property", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe7dd241-944e-4325-bce6-be4f9b67d775", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:56.577749", + "metadata_modified": "2023-11-28T09:28:08.777504", + "name": "effectiveness-of-police-response-denver-1982-5a53d", + "notes": "This data collection investigates the nature of law\r\n enforcement by recording police behavior in problematic situations,\r\n primarily disturbances and traffic stops. The data collection contains\r\n two files. The first consists of information on disturbance\r\n encounters. Disturbance variables include type of disturbance, manner\r\n of investigation, designation of police response, several situational\r\n variables such as type of setting, number of victims, bystanders,\r\n suspects, and witnesses, demeanor of participants toward the police,\r\n type of police response, and demeanor of police toward\r\n participants. The second file contains data on traffic offenses. The\r\n variables include manner of investigation, incident code, officers'\r\n description of the incident, condition of the vehicle stopped, police\r\n contact with the passengers of the vehicle, demeanor of passengers\r\n toward the police, demeanor of police toward the passengers, and\r\n resolution of the situation. The data were collected based on field\r\nobservation, using an instrument for recording observations.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effectiveness of Police Response: Denver, 1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97c9d1e3f54cdb9402511d07da94dbf057819a601155f9ac3b9812c9bc9852fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2802" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "11f68c9d-e2cb-4fd3-bec5-169765917f89" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:56.587306", + "description": "ICPSR08217.v1", + "format": "", + "hash": "", + "id": "b1fd22f9-2d50-4d75-bd7d-eccfd0e774c9", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:07.104862", + "mimetype": "", + "mimetype_inner": null, + "name": "Effectiveness of Police Response: Denver, 1982", + "package_id": "fe7dd241-944e-4325-bce6-be4f9b67d775", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08217.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-offenses", + "id": "7aad2f26-4d41-4bd1-a7ef-777914b80cda", + "name": "traffic-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "11bdf9e9-d509-450e-880b-35d8ea44cfb3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:44.316561", + "metadata_modified": "2023-11-28T09:27:20.556367", + "name": "national-evaluation-of-the-juvenile-accountability-incentive-block-grant-program-1998-2002-3d5a8", + "notes": "This study examined the operation of the Juvenile\r\nAccountability Incentive Block Grant program (JAIBG) from fiscal years\r\n1998 through 2000. In order to describe how states implemented the\r\nJAIBG program, this study examined the program's effects on state and\r\nlocal juvenile justice policies and practices, which included studying\r\nhow states awarded the grant funds to localities and for what\r\npurposes, and an assessment of how states changed their policies and\r\npractices during this period. Variables in Part 1 (Juvenile\r\nAccountability Incentive Block Grant (JAIBG) Subgrant Follow-Up\r\nInformation Form Data) provide grant information, jurisdiction type,\r\nplanning typology of state, amount of funds budgeted for\r\nadministrative purposes, and for each of 12 purpose areas, total\r\namount of funds spent in subgrant, and number of the various entities\r\ninvolved in juvenile crime prevention. Variables in Part 2 (Fiscal\r\nYear 1998 Supplemental Programmatic Information Form Data) provide\r\ngrant information, jurisdiction type, planning typology of state, type\r\nof program, primary purpose of funded programs in each of the 12\r\npurpose areas (if the funds supported a new program in that purpose\r\narea), as well as allocation of funds and total funds in each purpose\r\narea. Variables in Parts 3-5 (Perceptions and Attitudes About the\r\nJAIBG Program Survey Data for JAIBG Subgrant Recipients, Perceptions\r\nand Attitudes About the JAIBG Program Survey Data for State Juvenile\r\nCrime Enforcement Coalition (JCEC) Members, and Perceptions and\r\nAttitudes About the JAIBG Program Survey Data for Local Juvenile Crime\r\nEnforcement Coalition (JCEC) Members) provide state, planning typology\r\nof state, and recipient's professional affiliations (by category). The\r\nsurveys also included questions to measure the recipient's\r\nsatisfaction with the JAIBG program and the funding received. Data\r\navailable in this collection were obtained from the following two\r\nsources: (1) data collected by Follow-Up Information Forms (FIFs) for\r\nfiscal years 1998, 1999, and 2000 (Part 1), and (2) mail survey data\r\ncollected by Abt Associates Inc., which included: programmatic and\r\nfinancial data for a sample of fiscal year 1998 programs (Part 2),\r\nattitudinal and opinion surveys of a sample of subgrant recipients\r\n(Part 3), state Juvenile Crime Enforcement Coalition (JCEC) members\r\n(Part 4), and a sample of local JCEC members (Part 5).", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Juvenile Accountability Incentive Block Grant Program, 1998-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "afeadbe81b1e08af980b145c541683e734a663f72b1e7caff3f07e307850d8fa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2788" + }, + { + "key": "issued", + "value": "2006-09-22T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-09-22T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "68841bcf-53c7-47d3-a518-2c6d761cc2cb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:44.326073", + "description": "ICPSR04046.v1", + "format": "", + "hash": "", + "id": "b0345562-b19b-41ca-b9ea-d47c9c92aa0d", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:12.898250", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Juvenile Accountability Incentive Block Grant Program, 1998-2002", + "package_id": "11bdf9e9-d509-450e-880b-35d8ea44cfb3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04046.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grants", + "id": "a51dd8ee-74bf-438e-b7a3-8656fb0d2724", + "name": "grants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "satisfaction", + "id": "85e4c8b2-ee70-4c99-9654-016949723a53", + "name": "satisfaction", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "091d7c3a-1c30-4a06-a801-14be8b74413f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:51.861620", + "metadata_modified": "2023-11-28T09:50:30.891516", + "name": "police-practitioner-researcher-partnerships-survey-of-law-enforcement-executives-united-st-e9b76", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they are received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe purpose of this study is to examine the prevalence of police practitioner-research partnerships in the United States and examine the factors that prevent or facilitate development and sustainability of these partnerships. This study used a mixed method approach to examine the relationship between law enforcement in the United States and researchers. A nationally-representative sample of law enforcement agencies were randomly selected and given a survey in order to capture the prevalence of police practitioner-researcher partnerships and associated information. Then, representatives from 89 separate partnerships were interviewed, which were identified through the national survey. The primary purpose of these interviews was to gain insight into the barriers and facilitators of police and practitioner relationships as well as the benefits of this partnering. Lastly four case studies were conducted on model partnerships that were identified during interviews with practitioners and researchers.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Practitioner-Researcher Partnerships: Survey of Law Enforcement Executives, United States, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "92bd0a23595a1e786909035a54aabc40dcfc1ee03c9c1f43d3b1916224e01918" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3305" + }, + { + "key": "issued", + "value": "2018-01-09T11:23:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-01-09T11:25:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "875a3873-14ce-4302-a99e-92d77afc9602" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:51.941678", + "description": "ICPSR34977.v1", + "format": "", + "hash": "", + "id": "30a30240-fa5b-4a96-bb4c-76714b7ee399", + "last_modified": null, + "metadata_modified": "2023-02-13T19:25:52.279114", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Practitioner-Researcher Partnerships: Survey of Law Enforcement Executives, United States, 2010", + "package_id": "091d7c3a-1c30-4a06-a801-14be8b74413f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34977.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "research", + "id": "30dd3737-ff53-4f15-88bf-d2256ded1880", + "name": "research", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3be65dbe-ccdf-4454-8367-ecb18fd8ef3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:57.457410", + "metadata_modified": "2023-11-28T09:34:06.128360", + "name": "santa-cruz-research-partnership-california-2012-2014-8b44e", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis project, The Santa Cruz Research Partnership, was developed to document how one central coast California county probation department adopted evidence based practices (EBP) and whether the adoption of these practices reduced gender and racial/ethnic disparities. To examine how these EBP related changes have affected their department, the National Council on Crime and Delinquency (NCCD) completed three studies for this National Institute of Justice (NIJ) grant. Specifically, NCCD: 1) completed interviews with the entire probation department staff to examine how the adoption of EBP affects the daily practices of the probation department, 2) analyzed case management system data to understand how the adoption of a probation violation graduated response grid affected outcomes for probationers, and 3) analyzed case management system data to examine why Latino probationers are more likely to have bench warrants issued against them even though they have statistically significantly lower risk levels.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Santa Cruz Research Partnership, California, 2012-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9b52566826521bc8196a3e17389222f09d392230d68cf85303b3b2bd977ef24d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2947" + }, + { + "key": "issued", + "value": "2018-02-22T15:18:30" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-02-22T15:20:34" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bcc1494d-c0f3-4492-b6b9-5cd848761c01" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:57.522661", + "description": "ICPSR35485.v1", + "format": "", + "hash": "", + "id": "fa5f79f1-c040-405b-bb90-8e21a9339325", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:19.551645", + "mimetype": "", + "mimetype_inner": null, + "name": "Santa Cruz Research Partnership, California, 2012-2014", + "package_id": "3be65dbe-ccdf-4454-8367-ecb18fd8ef3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35485.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-technology", + "id": "90e5af08-2d81-4319-a6ca-4b7562ea82ec", + "name": "information-technology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-overcrowding", + "id": "4cd9c374-5916-4142-82bc-472046c74648", + "name": "prison-overcrowding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-officers", + "id": "409184af-fc51-4c98-b7e4-acf3dd272c8d", + "name": "probation-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-services", + "id": "027e68e1-d9d2-4044-9116-21d183e2e80d", + "name": "probation-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2ceba9a8-8c85-43ab-9555-b5683bd2b2f9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:46.927801", + "metadata_modified": "2023-11-28T09:50:06.357712", + "name": "evaluation-of-the-strategic-approaches-to-community-safety-initiative-sacsi-in-winsto-1998-ed7a8", + "notes": "The purpose of this study was to perform an initial\r\n evaluation of key aspects of the Winston-Salem Strategic Approaches to\r\n Community Safety Initiative (SACSI). The research team administered a\r\n SACSI Process Questionnaire to the SACSI Core Team and Working Group\r\n during the fall of 2000. Part 1, SACSI Core Team/Working Group\r\n Questionnaire Data, provides survey responses from 28 members of the\r\n Working Group and/or Core Team who completed the questionnaires.\r\n Variables in Part 1 were divided into four sections: (1) perceived\r\n functioning of the Core Team/Working Group, (2) personal experience of\r\n the group/team member, (3) perceived effectiveness or ineffectiveness\r\n of various elements of the SACSI program, and (4) reactions to\r\n suggestions for increasing the scope of the SACSI program. The\r\n research team also conducted an analysis of reoffending among SACSI\r\n Offenders in Winston-Salem, North Carolina, in order to assess whether\r\n criminal behavior changed following the implementation of the\r\n Notification Program that was conducted with offenders on probation to\r\n communicate to them the low tolerance for violent crime in the\r\n community. To determine if criminal behavior changed following the\r\n program, the research team obtained arrest records from the\r\n Winston-Salem Police Department of 138 subjects who attended a\r\n notification session between September 9, 1999, and September 7, 2000.\r\n These records are contained in Part 2, Notification Program Offender\r\n Data. Variables in Part 2 included notification (status and date),\r\n age group, prior record, and 36 variables pertaining to being arrested\r\nfor or identified as a suspect in nine specific types of crime.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Strategic Approaches to Community Safety Initiative (SACSI) in Winston-Salem, North Carolina, 1998-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a8f967a6f25a143249e01166ed00e7e47ea94b9fb80da8a2624b5066ac1a3ab3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3298" + }, + { + "key": "issued", + "value": "2008-02-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-02-28T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "86e58ef1-9922-43d2-8f15-cd450e6cfac7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:46.939033", + "description": "ICPSR20362.v1", + "format": "", + "hash": "", + "id": "3bbf8438-ebf5-4307-9df1-3ff6b6df7e3b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:32.703607", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Strategic Approaches to Community Safety Initiative (SACSI) in Winston-Salem, North Carolina, 1998-2001", + "package_id": "2ceba9a8-8c85-43ab-9555-b5683bd2b2f9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20362.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offenders", + "id": "8cbae6d8-c0e9-41fb-9a8d-50a29c6b9f4d", + "name": "youthful-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a99c1d10-e911-4d93-98de-77f69a7df39b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:22.734917", + "metadata_modified": "2023-11-28T09:48:49.440486", + "name": "victims-needs-and-victim-services-1988-1989-evanston-rochester-pima-county-and-fayette-cou-2cabd", + "notes": "This data collection examines the needs of burglary, \r\n robbery, and assault victims and the responses of local victim \r\n assistance programs to those needs in four metropolitan areas: \r\n Evanston, Illinois, Rochester, New York, Pima County, Arizona, and \r\n Fayette County, Kentucky. Four issues were explored in detail: the \r\n needs of victims, where they seek help, the kinds of help they receive, \r\n and which of their problems do and do not get resolved. Variables \r\n include (1) demographic information such as city of residence, length \r\n of residence, birth date, marital status, race, work status, education, \r\n and income, (2) information on the crime itself, such as type of crime, \r\n when the crime happened, and details of the attack and attacker, and \r\n (3) consequences of the crime, such as problems encountered as a result \r\n of the crime, emotional responses to the crime, and reactions to the \r\ncrime on a practical level.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Victims' Needs and Victim Services, 1988-1989: Evanston, Rochester, Pima County, and Fayette County", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e4857ea03f1dbcd75fb607a64c6e5d399490086ff6efbc8f1d75695a22a5d2bd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3270" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6ede980e-9db3-488a-919a-697c1351e523" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:22.741820", + "description": "ICPSR09399.v1", + "format": "", + "hash": "", + "id": "28fcd715-e11a-4b38-ab23-08ea77d84a18", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:52.713969", + "mimetype": "", + "mimetype_inner": null, + "name": "Victims' Needs and Victim Services, 1988-1989: Evanston, Rochester, Pima County, and Fayette County", + "package_id": "a99c1d10-e911-4d93-98de-77f69a7df39b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09399.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7e9069d4-87cf-43bb-a793-1b4b95740748", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-05-03T17:58:41.679500", + "metadata_modified": "2024-05-03T17:58:41.679509", + "name": "city-of-tempe-2007-community-survey-data-7d80b", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2007 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cbfef7beca0a426a3ca646793cd9e76fe8827fba79ed05fe4e7dcb862ecc43c7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=247df322b14c44449bd9089eaee9aa3c" + }, + { + "key": "issued", + "value": "2020-06-12T17:25:04.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2007-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T18:54:04.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "8b76769f-b896-47cb-8046-dbe217390ccd" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-03T17:58:41.684283", + "description": "", + "format": "HTML", + "hash": "", + "id": "d10f0d8a-9c2d-4661-a6b7-48da97d7686b", + "last_modified": null, + "metadata_modified": "2024-05-03T17:58:41.671001", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7e9069d4-87cf-43bb-a793-1b4b95740748", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2007-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b8befb7c-9cc9-41e1-bc1e-a82fb2b2eda3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:33.321404", + "metadata_modified": "2023-11-28T10:01:53.951634", + "name": "experiment-to-enhance-the-reporting-of-drug-use-by-arrestees-in-cleveland-detroit-and-hous-fc3ff", + "notes": "This project involved an experiment conducted in three Drug\r\nUse Forecasting (DUF) [DRUG USE FORECASTING IN 24 CITIES IN THE UNITED\r\nSTATES, 1987-1997 (ICPSR 9477)] program sites to determine whether\r\nusing a more detailed informed consent procedure and/or altering the\r\nsequence of the interview and urine specimen collection could enhance\r\nthe validity of arrestees' self-reports of drug use without adversely\r\naffecting study response rates. A 2x2 factorial design was used to\r\nassess the effects of the two manipulations. The first two\r\nexperimental conditions involved administering either the standard DUF\r\ninformed consent or an enhanced consent that told the arrestees more\r\nabout the confidential nature of the research and the capabilities of\r\nurinalysis. The second two conditions involved collecting the urine\r\nspecimen either before or after the interview was administered. The\r\nexperiment included 2,015 adult arrestees from Cleveland, Ohio,\r\nDetroit, Michigan, and Houston, Texas, who were randomly assigned to\r\none of the four experimental conditions. The experiment was designed\r\nso that the only variability across the interviews was the\r\nmanipulation of informed consent and the sequencing of the urine\r\nspecimen request. All other procedures of a standard DUF collection\r\nwere followed. Data were collected in Cleveland between July 8 and\r\nAugust 22, 1997, in Detroit from August 4 to September 27, 1997, and\r\nin Houston from October 17 to November 1, 1997. Variables specific to\r\nthis project include the experimental condition to which the\r\nrespondent was assigned, follow-up questions asking whether the\r\narrestee would have responded differently if assigned to the other\r\nconditions, and several dummy variables on length and type of drug\r\nuse. Data from the DUF interview provided detailed information about\r\neach arrestee's self-reported use of 15 drugs. For each drug type,\r\narrestees were asked whether they had ever used the drug, the age at\r\nwhich they first used the drug, whether they had used the drug within\r\nthe past three days, how many days they had used the drug within the\r\npast month, whether they had ever needed or felt dependent on the\r\ndrug, and whether they were dependent on the drug at the time of the\r\ninterview. Data from the DUF interview instrument also included\r\nalcohol/drug treatment history, information about whether arrestees\r\nhad ever injected drugs, and whether they were influenced by drugs\r\nwhen the crime that they were charged with was committed. The data\r\nalso include information about whether the arrestee had been to an\r\nemergency room for drug-related incidents and whether he or she had\r\nhad prior arrests in the past 12 months. Urine tests screened for the\r\npresence of ten drugs, including marijuana, opiates, cocaine, PCP,\r\nmethadone, benzodiazepines (Valium), methaqualone, propoxyphene\r\n(Darvon), barbiturates, and amphetamines (positive test results for\r\namphetamines were confirmed by gas chromatography). Demographic data\r\ninclude the age, race, sex, educational attainment, marital status,\r\nemployment status, and living circumstances of each respondent.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Experiment to Enhance the Reporting of Drug Use by Arrestees in Cleveland, Detroit, and Houston, 1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cabc014a98a7acdff04eff0249533fce541fa307102e286730101088ab4fb53e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3575" + }, + { + "key": "issued", + "value": "2001-04-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2001-04-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "99404241-621a-467c-8cb4-dba1e4a5ec0e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:33.332486", + "description": "ICPSR02890.v1", + "format": "", + "hash": "", + "id": "abb5a8e1-6f81-4fb7-a2e0-6b417ab94666", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:22.849590", + "mimetype": "", + "mimetype_inner": null, + "name": "Experiment to Enhance the Reporting of Drug Use by Arrestees in Cleveland, Detroit, and Houston, 1997 ", + "package_id": "b8befb7c-9cc9-41e1-bc1e-a82fb2b2eda3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02890.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dependence", + "id": "eebcac80-733c-4a4e-a2a7-5cf80d7d0f0d", + "name": "drug-dependence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urinalysis", + "id": "ee3f324b-9816-464e-96d5-ac1c2f573073", + "name": "urinalysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f56bc862-acfc-47ae-a49d-da938937aac8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:53.224518", + "metadata_modified": "2023-11-28T09:26:08.823511", + "name": "a-process-and-outcome-evaluation-of-the-use-of-nibin-and-its-effects-on-criminal-inve-2006", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis project had four goals/areas of examination. \r\nExamine the current state of the National Integrated Ballistic Information Network (NIBIN) implementation nationally and at partner sites. \r\nExamine the impediments and facilitators of successful implementation of NIBIN.\r\nUnderstand the extent to which NIBIN helps identify suspects and increase arrests for firearms crimes.\r\nUnderstand best practices for the implementation of NIBIN at agencies and for criminal investigations.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Process and Outcome Evaluation of the use of NIBIN and its Effects on Criminal Investigations in the United States, 2006-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dd639d30aaf2225566ccb11c62abb9f2cce5f0ed7b80a5ac9c954029f7a77cdb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1181" + }, + { + "key": "issued", + "value": "2016-09-26T10:17:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-26T10:19:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b39e871c-b663-44fe-9395-1ce6946d1b15" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:45.124318", + "description": "ICPSR34970.v1", + "format": "", + "hash": "", + "id": "9415f3b2-7759-48b7-9744-694ef4e75793", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:45.124318", + "mimetype": "", + "mimetype_inner": null, + "name": "A Process and Outcome Evaluation of the use of NIBIN and its Effects on Criminal Investigations in the United States, 2006-2012", + "package_id": "f56bc862-acfc-47ae-a49d-da938937aac8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34970.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ballistics", + "id": "d9f4a6a4-9691-424e-8043-d366428655a2", + "name": "ballistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eab5f43f-0420-4141-bc03-cbd5227c29fb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:12.477792", + "metadata_modified": "2023-11-28T10:06:38.242977", + "name": "the-prevalence-and-nature-of-intra-and-inter-group-violence-in-an-era-of-social-and-demogr-1a19e", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study used the National Incident-Based Reporting System (NIBRS) to explore whether changes in the 2000-2010 decade were associated with changes in the prevalence and nature of violence between and among Whites, Blacks, and Hispanics. This study also aimed to construct more accessible NIBRS cross-sectional and longitudinal databases containing race/ethnic-specific measures of violent victimization, offending, and arrest. Researchers used NIBRS extract files to examine the influence of recent social changes on violence for Whites, Blacks, and Hispanics, and used advanced imputation techniques to account for missing values on race/ethnic variables. Data for this study was also drawn from the National Historical Geographic Information System, the Census Gazetteer, and Law Enforcement Officers Killed or Assaulted (LEOKA).\r\nThe collection includes 1 Stata data file with 614 cases and 159 variables and 2 Stata syntax files.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Prevalence and Nature of Intra-and Inter-group Violence in an Era of Social and Demographic Change, 2000-2014 [UNITED STATES]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4c2af08cd2c834f9ff26751f7a328e763f6ad782692846024a374e874761883" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3697" + }, + { + "key": "issued", + "value": "2017-12-08T11:37:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-08T11:40:34" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d46ca3fc-c418-42f3-a8d4-ed8c366f1b6f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:12.485559", + "description": "ICPSR36677.v1", + "format": "", + "hash": "", + "id": "1a119188-0de7-43c6-ba1b-411d791103f4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:48.843018", + "mimetype": "", + "mimetype_inner": null, + "name": "The Prevalence and Nature of Intra-and Inter-group Violence in an Era of Social and Demographic Change, 2000-2014 [UNITED STATES]", + "package_id": "eab5f43f-0420-4141-bc03-cbd5227c29fb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36677.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape-statistics", + "id": "14026244-a775-458e-b908-177aa6cd321b", + "name": "rape-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime-statistics", + "id": "bff1fd85-dac3-4596-b769-faec30824ec9", + "name": "violent-crime-statistics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6e0a43a4-dd1c-4219-b246-685c938a5c0b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:06.767461", + "metadata_modified": "2023-02-13T21:28:47.223040", + "name": "participatory-evaluation-of-the-sisseton-wahepton-oyate-indian-alcohol-and-substance-2006--1703c", + "notes": "A participatory evaluation model was used to evaluate the Sisseton Wahpeton Oyate (SWO) Indian Alcohol Substance Abuse Program (IASAP) project. The Community Survey (Part 1, Community Survey Quantitative Data) was used to obtain tribal members' perceptions related to the welfare of the community and their perceived levels of satisfaction with how their challenges and problems were being addressed. Data were collected between August 2006 and April 2007 using a convenience sample (n=100). Focus groups (Part 2, Focus Group Interview Qualitative Data) were held with key stake holders from five groups: past adult clients (n=6), parents of juvenile probationers (n=4), service providers and key project staff (n=4), elders (n=5), and policy-makers (n=2). The focus groups were held during three site visits between October 2006 and April 2007. Part 1 (Community Survey Quantitative Data) includes demographic variables such as gender, age, tribal enrollment status, number of years in the community, and experiences with criminal justice systems (both on and off the reservation). Other questions asked the respondent about major problems within the community (i.e., alcohol and drug use, violent crime, child and elder abuse or neglect, gang activity, and property crime) and what was being done to address the problem. Part 2 (Focus Group Interview Qualitative Data) variables were developed based on the type of focus group. Questions for past drug court participants and parents of the juvenile probationers focused on their experiences with the Indian Alcohol and Substance Abuse Program (IASAP). Questions for policy-makers, service providers, and program staff focused on the impact and sustainability of the IASAP. Questions for elders focused on issues related to culture, traditional practices, and the barriers to providing cultural and/or traditional services.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Participatory Evaluation of the Sisseton Wahepton Oyate Indian Alcohol and Substance Abuse Program Demonstration Project in the United States, 2006-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb6791fb27485713ac8b708ef48c78c4d1d09728" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3542" + }, + { + "key": "issued", + "value": "2011-06-07T15:40:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-01-20T12:01:33" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9f43c9f8-624f-4022-bd76-8d5157cc3875" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:06.773115", + "description": "ICPSR22640.v1", + "format": "", + "hash": "", + "id": "6437bf61-6006-4e4b-99cc-a0c2d4ccc898", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:20.880562", + "mimetype": "", + "mimetype_inner": null, + "name": "Participatory Evaluation of the Sisseton Wahepton Oyate Indian Alcohol and Substance Abuse Program Demonstration Project in the United States, 2006-2007", + "package_id": "6e0a43a4-dd1c-4219-b246-685c938a5c0b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR22640.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "native-americans", + "id": "3c0205d2-1585-456c-aecc-dd43f08f56bf", + "name": "native-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tribal-courts", + "id": "193e9707-ea94-4f6c-a539-cee5d58b2f38", + "name": "tribal-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c4c84367-4e28-4551-8ced-5a2cea2323a8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:34.767722", + "metadata_modified": "2023-11-28T09:26:52.190029", + "name": "community-supervision-of-drug-involved-probationers-in-san-diego-county-california-1991-19-89839", + "notes": "The Probationers in Recovery (PIR) program, developed by\r\nthe San Diego County Probation Department, targeted high-risk,\r\ndrug-abusing offenders with the goal of controlling offender behavior\r\nwithout increasing risks to communities. This evaluation of PIR was\r\nbased on a quasiexperimental design that compared program activities\r\nand outcomes for two matched groups of high-risk probationers\r\nreceiving different levels of service and supervision. The assessment\r\nincluded both a process evaluation to discover if expected service\r\nlevels were implemented as designed, and an impact evaluation to\r\nassess the effectiveness of drug treatment within an intensive\r\ncommunity supervision program. The experimental group included 209 PIR\r\nparticipants who received intensive community supervision and drug\r\ntreatment, and the control group consisted of 151 probationers who\r\nwere assigned to regular high-risk probation caseloads and who met the\r\nPIR screening criteria. The samples were selected from probationers\r\nentering community supervision from February to December 1991. The\r\nlength of the PIR program varied, but for purposes of analysis the\r\nminimum time in the program to represent the intervention period was\r\nset at eight months, including relapse prevention. A comparable period\r\nwas used for the control group. The subsequent six-month period was\r\nused to measure the effects of PIR and regular high-risk probation\r\nafter intervention. Intake interviews were conducted with a subsample\r\nof 96 probationers in PIR and 80 in the control group (Part 1). The\r\ninterviews were conducted within the first two weeks after\r\nintake. Follow-up interviews were conducted with these probationers\r\nafter they had completed eight months of PIR or regular high-risk\r\nprobation to measure experiences on probation and changes in behavior\r\nand attitudes (Part 2). Follow-up interviews were completed with 47\r\nprobationers from the experimental group in the PIR program and 35 in\r\nthe control group. The case tracking portion of the study involved the\r\nreview of probation, treatment, and state and local criminal history\r\nfiles (Part 3). Data on technical violations and arrests for new\r\ncrimes were compiled for the following time periods: (1) six months\r\nprior to the instant offense (the baseline), (2) the first eight\r\nmonths of community supervision (the in-program period), (3) the six\r\nmonths after intervention, and (4) the combined 14-month period. The\r\ninitial interview (Part 1) included questions regarding\r\nsociodemographic characteristics, current offense, awareness of\r\nprobation conditions ordered, perceived consequences for violations of\r\nprobation, drug use and drug history, prior drug treatment and\r\ntreatment needs, criminal history, expectations regarding the\r\nprobation term, opinions regarding probation and treatment, daily\r\nactivities prior to the current offense, current life satisfaction,\r\nand prospects for the future. Questions on the follow-up interview\r\n(Part 2) focused on changes in probationers' personal lives (e.g.,\r\nemployment, income, education, marital status, living situation, and\r\nrelationships with family and friends), technical probation violations\r\nand new offenses committed during the eight-month period, sanctions\r\nimposed by probation staff, contacts with probation and treatment\r\nstaff, changes in drug use and daily activities, expectations with\r\nregard to remaining crime- and drug-free in the future, attitudes\r\nregarding probation and treatment, treatment needs, and significant\r\nlife changes over the eight-month period. Variables in the tracking\r\ndata file (Part 3) include sociodemographic characteristics, current\r\noffense and sentence imposed, probation conditions ordered, drug use\r\nhistory, offense and probation violations occurring before, during,\r\nand after an eight-month probation period, custody time, changes in\r\nlevel of probation supervision, and program interventions such as drug\r\ntests, services delivered, and sanctions imposed.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Supervision of Drug-Involved Probationers in San Diego County, California, 1991-1993", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "010aaa74ba5a9b96ebc777fb43c0dfbf081e3938e5cee3b886f73636d1b606c4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2778" + }, + { + "key": "issued", + "value": "2000-09-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3a750d16-9ee0-44dc-9501-439d3f3d0910" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:34.992706", + "description": "ICPSR02023.v1", + "format": "", + "hash": "", + "id": "88e4c844-d476-439e-8e08-62dcbb5bc9d4", + "last_modified": null, + "metadata_modified": "2023-02-13T18:57:58.638761", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Supervision of Drug-Involved Probationers in San Diego County, California, 1991-1993", + "package_id": "c4c84367-4e28-4551-8ced-5a2cea2323a8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02023.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postrelease-programs", + "id": "036c2623-73e0-4e2b-922d-75cc3d54aa09", + "name": "postrelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-conditions", + "id": "45a76601-5e9d-4447-8079-a01e4ff15106", + "name": "probation-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supervised-liberty", + "id": "5a3c78c1-8084-4f46-bce5-0ba7230fa534", + "name": "supervised-liberty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0335aa0c-6032-44b9-bc61-e1888123f30c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:39.613124", + "metadata_modified": "2023-11-28T09:33:07.681973", + "name": "evaluation-of-the-first-incarceration-shock-treatment-fist-program-for-youthful-offen-1993-ec385", + "notes": "Boot camps, a popular alternative to incarceration, are\r\ncharacterized by a strong emphasis on military structure, drill, and\r\ndiscipline and by an abbreviated period of incarceration. Originally\r\ndesigned for young, adult, male offenders convicted of nonviolent\r\ncrimes, boot camps have been expanded to encompass juveniles and women\r\nas well. In 1992 the Bureau of Justice Assistance funded three\r\nagencies to develop correctional boot camps for young offenders, and\r\nsimultaneously, the National Institute of Justice supported an\r\nevaluation of these camps. By October 1993 the only operational boot\r\ncamp of the three selected sites was the Kentucky Department of\r\nCorrections' First Incarceration Shock Treatment (FIST) program. This\r\ndata collection is an evaluation of the first 18 months of operation\r\nof FIST from July 1993 through December 1994. The primary goal of this\r\nevaluation was to document the development of the Kentucky boot camp,\r\nthe characteristics and experiences of the youthful offenders\r\nparticipating in it, and any changes in participants' attitudes and\r\nbehaviors as a result of it. The evaluation consisted of an extensive\r\ncase study, supplemented by pre- and post-test comparisons of boot\r\ncamp offenders' attitudes, physical fitness, and literacy skills,\r\ndescriptive information about their engagement in legitimate\r\nactivities during aftercare, and an assessment of the rates, timing,\r\nand sources of program attrition. Variables in this collection include\r\nentrance and exit dates, sentence, crime type and class, pre- and\r\npost-program test scores in math, reading, and language skills, and\r\ndemographic variables such as age, race, sex, and marital status.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the First Incarceration Shock Treatment (FIST) Program for Youthful Offenders in Kentucky, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "43e2dccc1bd2014d594c12ac4641a1a846875e4065b6bde273edd6cda3416e4c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2924" + }, + { + "key": "issued", + "value": "1999-06-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "91b2d9de-63e6-4f18-9455-4e8c8679ef0d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:39.683424", + "description": "ICPSR02698.v1", + "format": "", + "hash": "", + "id": "90e8bb43-75af-4bd3-98b7-056f5525b6a2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:43.746717", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the First Incarceration Shock Treatment (FIST) Program for Youthful Offenders in Kentucky, 1993-1994 ", + "package_id": "0335aa0c-6032-44b9-bc61-e1888123f30c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02698.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shock-incarceration-programs", + "id": "70736d23-e363-4175-a097-a68041947936", + "name": "shock-incarceration-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "38dd9704-b33d-48ca-a198-56a21fe3550c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:51.600389", + "metadata_modified": "2023-02-13T21:08:34.398000", + "name": "evaluation-of-sexual-assault-medical-forensic-exams-payment-practices-and-policies-in-the-", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed. The qualitative Case Study data is not available as part of this data collection at this time.The purpose of the study was to examine: (1) which entities pay for sexual assault medical forensic exams (MFEs) in state and local jurisdictions throughout the United States, and the policies and practices around determining payment; (2) what services are provided in the exam process and how exams are linked to counseling, advocacy, and other services; (3) whether exams are provided to victims regardless of their reporting or intention to report the assault to the criminal justice system; (4) how MFE kits are being stored for victims who choose not to participate in the criminal justice system process; and (5) whether Violence Against Women Act (VAWA) 2005 requirements are generally being met throughout the country.Researchers conducted national surveys to obtain state-level information from state Services Training Officers Prosecutors (STOP) administrators (SSAs), victim compensation fund administrators, and state-level sexual assault coalitions. Surveys were distributed to potential respondents in all 50 states, the District of Columbia, and United States territories that held these state-level positions. Researchers also distributed local-level surveys though an extensive listserv maintained by the National Sexual Violence Resource Center (NSVRC). Researchers also conducted case studies in 19 local jurisdictions across six states were selected for case studies.Interviewees included the victim compensation fund administrator, state STOP administrator, state coalition director (or an appointed staff member) and sometimes crime lab or other state justice agency personnel, at the state level, and;law enforcement, prosecution, victim advocacy staff, and healthcare-based exam providers at the local level. Finally, researchers concluded each local jurisdiction visit with a focus group with victims of sexual assault. Data collection efforts included: a national survey of crime victim compensation fund administrators (Compensation Data, n = 26); a national survey of Services Training Officers Prosecutors (STOP) grant program administrators (SSA Data, n = 52); a national survey of state sexual assault coalitions (Coalitions Data, n = 47); and a survey of local community-based victim service providers (Local Provider Data, n = 489).", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Sexual Assault Medical Forensic Exams: Payment Practices and Policies in the United States, 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6549f57490b845cd825bc1f46ae7911aa2d30b8f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1176" + }, + { + "key": "issued", + "value": "2016-08-31T13:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-08-31T13:05:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3ded156f-fc3f-47a7-b704-624dd9796030" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:19.725243", + "description": "ICPSR34906.v1", + "format": "", + "hash": "", + "id": "8edba45e-ded2-45a7-935e-a65022199f3c", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:19.725243", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Sexual Assault Medical Forensic Exams: Payment Practices and Policies in the United States, 2011", + "package_id": "38dd9704-b33d-48ca-a198-56a21fe3550c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34906.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-compensation", + "id": "0959c17c-7d79-4e9d-a64d-6235fe2b1726", + "name": "victim-compensation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b474fa9c-6e41-490c-8ffc-01ab12df2151", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:37:05.433660", + "metadata_modified": "2024-06-22T07:24:06.852755", + "name": "city-of-tempe-2019-community-survey-cf431", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2019 Community Survey Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "25c544dc54e3ff109d0bcd8c9deaa56e4d25b3248672e0ca5dd1e2011ae7696e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2b661e86f32345e68088a1acb00378d0" + }, + { + "key": "issued", + "value": "2020-06-11T19:06:48.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2019-community-survey-report" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-18T20:40:37.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "a4e3a121-55c5-4df2-bf41-49c1618f68fb" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:24:06.869392", + "description": "", + "format": "HTML", + "hash": "", + "id": "5ef09605-adc7-423f-aef9-b96d5c53602a", + "last_modified": null, + "metadata_modified": "2024-06-22T07:24:06.858973", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b474fa9c-6e41-490c-8ffc-01ab12df2151", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2019-community-survey-report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6db448c5-47aa-4fa9-a3b7-4ba5c8797251", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mark Palacios", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2023-06-11T09:54:15.139029", + "metadata_modified": "2024-06-25T23:23:52.773424", + "name": "eastern-and-southern-caribbean-esc-community-data-asset-2018-2019", + "notes": "This data asset contains data generated from the impact evaluation of the Community, Family, and Youth Resilience's (CFYR) Family Matters program in Guyana, St. Kitts and Nevis, and St. Lucia. The program implemented juvenile violence-reduction interventions in five high-violence communities in each country, for a total of 15 communities. The CFYR program began in June 2018 in Guyana, August 2018 in St. Kitts and Nevis, and July 2018 in St. Lucia. \r\n\r\nData was collected at three levels. First, at-risk juveniles who have interacted with the program and justice system were surveyed. Second, the caregivers of these at-risk youths were surveyed. Third, data on community-level crime and conditions were collected via surveys. \r\n\r\nMore details on the program can be found in the attached baseline and endline evaluation reports.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Eastern and Southern Caribbean (ESC) Community Data Asset (2018/2019)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1bc1bbc86915f16fbf7abb090d7db7a56e7aaabf37ccc88d4ce2ef825370a6e4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/sisq-ucwn" + }, + { + "key": "issued", + "value": "2021-07-26" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/sisq-ucwn" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-06-25" + }, + { + "key": "programCode", + "value": [ + "184:006" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://data.usaid.gov/api/views/sisq-ucwn/files/e5de2dd2-69ca-400e-920b-40811f187085", + "https://data.usaid.gov/api/views/sisq-ucwn/files/e13aab2f-e6e1-45ae-a4c2-ce5015738a94", + "https://data.usaid.gov/api/views/sisq-ucwn/files/c642277a-8701-435d-ad66-4e6eb4b9b8e9", + "https://data.usaid.gov/api/views/sisq-ucwn/files/47ec436e-6915-4b9c-98ce-000306f0c5de", + "https://data.usaid.gov/api/views/sisq-ucwn/files/bf26f82f-bf8b-4a0f-84a1-18fea7415f2c", + "https://data.usaid.gov/api/views/sisq-ucwn/files/2e9b4408-ee7f-48e8-b6b9-89c8f8f87583", + "https://data.usaid.gov/api/views/sisq-ucwn/files/441f4d99-ae5b-46f1-9a1d-0f5718101882", + "https://data.usaid.gov/api/views/sisq-ucwn/files/02b90fc4-b32b-444b-a112-2093e4c2f643", + "https://data.usaid.gov/api/views/sisq-ucwn/files/0761c45d-ee3b-499c-bed6-234805e38fd2", + "https://data.usaid.gov/api/views/sisq-ucwn/files/5e2435b1-ce82-47cc-acc9-940623e0c72b", + "https://data.usaid.gov/api/views/sisq-ucwn/files/eca6114c-a5c8-4a6d-b12b-ef0218e35dbe", + "https://data.usaid.gov/api/views/sisq-ucwn/files/285e22cf-4c06-4180-9e3a-1c31c06d6c49", + "https://data.usaid.gov/api/views/sisq-ucwn/files/590b3ffb-78c7-42be-84b2-4d82df3f303d", + "https://data.usaid.gov/api/views/sisq-ucwn/files/ea866f35-5f2e-4077-bd6b-b344e758b7de", + "https://data.usaid.gov/api/views/sisq-ucwn/files/aaa9f6a9-9a26-4507-bf96-cab2e51663f6" + ] + }, + { + "key": "rights", + "value": "2 - Personal safety risk - OMB 12-01b" + }, + { + "key": "theme", + "value": [ + "Conflict Mitigation and Stabilization" + ] + }, + { + "key": "describedBy", + "value": "https://data.usaid.gov/api/views/sisq-ucwn/files/a32ea400-3f9c-4615-ada8-821210589fc0" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "48b53810-1405-4511-93a0-f8b919fbe00f" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T08:12:08.511401", + "description": "The YSET dataset collects individual-level data from at-risk juveniles in Guyana, St. Kitts and Nevis, and St. Lucia. Data took place over three survey waves in a panel design. The baseline took place from September 2017 to June 2018, the midline from January 2019 to June 2019, and the endline from November 2019 to October 2019. Respondents were sampled through an outreach program in high-violence communities, and eligibility was determined using the YSET assessment tool. The survey asked at-risk youths about their demographics, criminal history, beliefs, and home environment. More details about the sampling design and survey can be found in the attached reports.", + "format": "HTML", + "hash": "", + "id": "7f1f2496-d9b1-42eb-8a83-34771292d1df", + "last_modified": null, + "metadata_modified": "2024-06-15T08:12:08.482199", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ESC Community Youth Services Tool (YSET) Dataset (2018/2020)", + "package_id": "6db448c5-47aa-4fa9-a3b7-4ba5c8797251", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/cuwy-gj2q", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T08:12:08.511405", + "description": "This dataset contains individual-level data collected from the caregivers (e.g. parents) of at-risk youth in Guyana, St. Kitts and Nevis, and St. Lucia. The caregivers correspond to the at-risk youths surveyed in the ESC Community YSET survey. The survey asked questions similar to those in the youth survey, such as youth criminal history, youth and caregiver beliefs, and home environment. This survey was used to (1) collect caregiver-level outcome data to answer the some evaluation questions, (2) collect additional family-level data that will inform the youth analysis and help contextualize the family environment in which youth live, and (3) validate youth responses to the YSET. Data was collected from June 2018 to August 2018.", + "format": "HTML", + "hash": "", + "id": "7756e34d-fa28-4b0c-ba9e-442193ab57d0", + "last_modified": null, + "metadata_modified": "2024-06-15T08:12:08.482344", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ESC Community Caregiver Dataset - Baseline (2018)", + "package_id": "6db448c5-47aa-4fa9-a3b7-4ba5c8797251", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/ma9w-ftyv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T08:12:08.511407", + "description": "This dataset contains individual-level data collected from the caregivers (e.g. parents) of at-risk youth in Guyana, St. Kitts and Nevis, and St. Lucia. The caregivers correspond to the at-risk youths surveyed in the ESC Community YSET survey. The survey asked questions similar to those in the youth survey, such as on youth criminal history, youth and caregiver beliefs, and home environment. This survey was used to (1) collect caregiver-level outcome data to answer the some evaluation\r\nquestions, (2) collect additional family-level data that will inform the youth analysis and help contextualize the family environment in which youth live, and (3) validate youth responses to the YSET. Data was collected from September 2019 to November 2019.", + "format": "HTML", + "hash": "", + "id": "ff551082-7e02-4319-b0b6-29617f7c40f0", + "last_modified": null, + "metadata_modified": "2024-06-15T08:12:08.482463", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ESC Community Caregiver Dataset - Endline (2019)", + "package_id": "6db448c5-47aa-4fa9-a3b7-4ba5c8797251", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/hkrq-cvqs", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T08:12:08.511408", + "description": "This dataset contains community-level data collected from surveys of community members. Within each community, a randomly selected stratified sample of adults and youths were surveyed about their community's conditions. These included questions that may relate to violence and crime, such as perceptions of crime prevalence, school quality, and social norms. The baseline survey was administered between April 2017 and February 2018, and the smaller midline/endline took place in 2019. While this survey was not used to assess program impact, it did provide some useful descriptive community measures.", + "format": "HTML", + "hash": "", + "id": "575c7392-38b9-43f1-947f-532627a66bdd", + "last_modified": null, + "metadata_modified": "2024-06-15T08:12:08.482577", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ESC Community Dataset (2018/2019)", + "package_id": "6db448c5-47aa-4fa9-a3b7-4ba5c8797251", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/j7xg-2sdh", + "url_type": null + } + ], + "tags": [ + { + "display_name": "caribbean", + "id": "29aea516-5287-4d8d-81af-816a8c97c110", + "name": "caribbean", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drg-ler", + "id": "21733bac-baf6-489f-a6f1-5ee9b319ca8c", + "name": "drg-ler", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth", + "id": "b4a916b7-3fa3-4c40-b6c7-fe9a6dfefc75", + "name": "youth", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "264484b6-20fe-46fd-a6c2-70f55008ddbf", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:43.033233", + "metadata_modified": "2023-11-28T09:43:24.154711", + "name": "criminal-careers-of-juveniles-in-new-york-city-1977-1983-42dd4", + "notes": "This longitudinal study of juvenile offenders traces the\r\n criminal histories of a sample of juveniles, including those who were\r\n \"dropouts\" (juvenile offenders who did not go on to become adult\r\n criminal offenders) and those who continued to be arrested, ranging\r\n from those with only one subsequent arrest to \"persisters\"\r\n (juveniles who did become career criminal offenders). The data are\r\n intended to address the following questions: (1) Are serious juvenile\r\n offenders more likely than nonserious juvenile offenders to become\r\n adult offenders? (2) Are offenders who begin at a younger age more\r\n likely to have more serious criminal careers than those who begin when\r\n they are older? (3) As a criminal career progresses, will the offender\r\n become more skilled at one type of offense and commit that type of\r\n crime more frequently, while decreasing the frequency of other types\r\n of crimes? (4) As a criminal career continues, will the offender\r\n commit progressively more serious offenses? (5) How well can it be\r\n predicted who will become a high-rate offender? Part 1 of this study,\r\n Juvenile Case File, contains data on a subsample of 14- and\r\n 15-year-olds who were brought to Probation Intake in the New York City\r\n Family Court for delinquency offenses. Included are variables for the\r\n date and type of arrest, disposition and sentence of the offender, and\r\n sex and race of the offender, as well as questions concerning the\r\n offender's home environment and highest school grade completed. Part\r\n 2, Arrest and Incarceration Event File, includes information on prior\r\n delinquency arrests, including the date of arrest, the charge and\r\n severity, and the disposition and sentence, as well as similar\r\n information on subsequent offenses that occurred up to six years after\r\n the original delinquency offense. Included for each incarceration is\r\n the status of the offender (juvenile or adult), the date of admission\r\nto a facility, and the length of time incarcerated.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Careers of Juveniles in New York City, 1977-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "13b73599a5fe16c98435d7665a68b334a668e7936f4687a57fb5afb210a99158" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3151" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1999-03-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2901f906-cccb-47eb-8c97-397bc7b9c119" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:43.039526", + "description": "ICPSR09986.v2", + "format": "", + "hash": "", + "id": "d4d11d0b-0c8c-44d7-933d-d0cfeb714fad", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:40.449354", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Careers of Juveniles in New York City, 1977-1983 ", + "package_id": "264484b6-20fe-46fd-a6c2-70f55008ddbf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09986.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ex-offenders", + "id": "322c986a-5fbb-4662-b37b-555d829cd38d", + "name": "ex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "da940c86-30ca-4ff9-ae16-dbbde83c9881", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:42.103581", + "metadata_modified": "2023-11-28T09:40:06.513873", + "name": "police-services-study-phase-ii-1977-rochester-st-louis-and-st-petersburg-b87f1", + "notes": "The data for this study were collected in order to examine\r\nthe delivery of police services in selected\r\nneighborhoods. Performances of police agencies organized in different\r\nways were compared as they delivered services to different sets of\r\ncomparable neighborhoods. For Part 1, Citizen Debriefing Data, data\r\nwere drawn from telephone interviews conducted with citizens who were\r\ninvolved in police-citizen encounters or who requested police services\r\nduring the observed shifts. The file contains data on the citizens\r\ninvolved in observed encounters, their satisfaction with the delivered\r\nservices, and neighborhood characteristics. This file includes\r\nvariables such as the type of incident, estimated property loss,\r\npolice response time, type of action taken by police, citizen\r\nsatisfaction with the handling of the problem by police, reasons for\r\ndissatisfaction, the emotional state of the citizen during the\r\nencounter, whom the officers referred the citizen to for help, the\r\ncitizen's prior contacts with police, and the citizen's education,\r\nage, sex, and total family income. Part 2, General Shift Information,\r\ncontains data describing the shift (i.e., the eight-hour tour of duty\r\nto which the officers were assigned), the officers, and the events\r\noccurring during an observed shift. This file includes such variables\r\nas the total number of encounters, a breakdown of dispatched runs by\r\ntype, the number of contacts with other officers, the number of\r\ncontacts with non-police support units, officer discretion in taking\r\nlegal action, and officer attitudes on patrol styles and\r\nactivities. Part 3, Police Encounters Data, describes police\r\nencounters observed by the research team during selected shifts. It\r\nconsists of information describing the officers' role in encounters\r\nwith citizens observed during a shift and their demeanor toward the\r\ncitizens involved. The file includes variables such as the type of\r\nencounter, how the encounter began, whether the citizens involved\r\npossessed a weapon, the encounter location, what other agencies were\r\npresent during the encounter and when they arrived, police actions\r\nduring the encounter, the role of citizens involved in the encounter,\r\nthe demeanor of the officer toward the citizens during the encounter,\r\nactions taken by the citizens, which services were requested by the\r\ncitizens, and how the observer affected the encounter. Part 4,\r\nVictimization Survey Data, examined citizen attitudes about the police and\r\ncrime in their neighborhoods. The data were obtained through telephone\r\ninterviews conducted by trained interviewers. These interviews\r\nfollowed a standard questionnaire designed by the project\r\nleaders. Variables include perceived risk of victimization,\r\nevaluations of the delivery of police services, household\r\nvictimization occurring in the previous year, actions taken by\r\ncitizens in response to crime, and demographic characteristics of the\r\nneighborhood.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Services Study, Phase II, 1977: Rochester, St. Louis, and St. Petersburg", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "723a433515ed19f88c307f7e5933ff672377664ad8c68c4c9999b943a928a222" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3079" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9d05756f-a047-4efd-b61d-7de6a5c44ecb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:42.111212", + "description": "ICPSR08605.v3", + "format": "", + "hash": "", + "id": "3fd7cd4a-7c55-4f21-9735-e1b0988b3c15", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:52.056546", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Services Study, Phase II, 1977: Rochester, St. Louis, and St. Petersburg", + "package_id": "da940c86-30ca-4ff9-ae16-dbbde83c9881", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08605.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missouri", + "id": "125d9fc9-9663-4731-b769-ce68216be9b2", + "name": "missouri", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "st-louis", + "id": "dd5e482a-10cf-422f-911b-ad950cdc2e88", + "name": "st-louis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "21f38517-7972-41d2-a719-8e9c48e67297", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T12:00:21.860610", + "metadata_modified": "2024-06-25T12:00:21.860616", + "name": "theft-from-motor-vehicle-charlie", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total [thefts from motor vehicles] within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Theft From Motor Vehicle - Charlie", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f305b3b10aa74119db97e791facefc8997f5c5f59c4a145745ccae7c61b4dc36" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/w9gb-6gfg" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/w9gb-6gfg" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "af5eac9f-31cc-4735-8b32-08b0ad1c7ea8" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charlie", + "id": "4d058b68-bd0d-4094-ba39-f092de095454", + "name": "charlie", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "89f83469-05a4-4c6f-9e59-4d961beb5560", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:58:11.828995", + "metadata_modified": "2024-06-25T11:58:11.829002", + "name": "total-crimes-against-property-edward", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total crimes against property within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Property - Edward", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dcd6118675a1f561fb5118e99eb60fdbb5c2f3d9b9c0fddb51870417812d5578" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/v86v-4gqa" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/v86v-4gqa" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2265993f-ee5a-43c3-a693-400727d19a7b" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "edward", + "id": "ca0158b3-3320-464b-b6a3-890d007440f7", + "name": "edward", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "48a1726a-9cbe-4d27-8a10-f213114aa843", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:48:38.528667", + "metadata_modified": "2024-07-25T11:46:50.496445", + "name": "arson-charlie", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of arson incidents within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Simple Assault - Charlie", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "62ac53788d7b0d3fe4b4c65c9f974d643d3c9e59b12225c0aae04bc1edc977fd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/qbxm-58gt" + }, + { + "key": "issued", + "value": "2024-07-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/qbxm-58gt" + }, + { + "key": "modified", + "value": "2024-07-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cbde2398-54a4-494d-a7de-d3b117af5100" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charlie", + "id": "4d058b68-bd0d-4094-ba39-f092de095454", + "name": "charlie", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3e9f7cf5-24fa-4cd7-a094-7aeba0399cc7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:09.465665", + "metadata_modified": "2023-11-28T09:24:30.717630", + "name": "multiple-imputation-for-the-supplementary-homicide-reports-evaluation-in-unique-test-data-", + "notes": "\r\nThis study was an evaluation of multiple imputation strategies to address missing data using the New Approach to Evaluating Supplementary Homicide Report (SHR) Data Imputation, 1990-1995 (ICPSR 20060) dataset.\r\n", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Multiple Imputation for the Supplementary Homicide Reports: Evaluation in Unique Test Data, 1990-1995, Chicago, Philadelphia, Phoenix and St. Louis", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6623481b64e40c73c2e83af41f8945a029214f4e1d3bc34be2e755763ab9ea9e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "564" + }, + { + "key": "issued", + "value": "2016-03-31T14:10:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-03-31T14:10:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fb489557-6148-49ed-9761-866edaa0bef1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:28.628043", + "description": "ICPSR36379.v1", + "format": "", + "hash": "", + "id": "fe540628-ff55-40a7-80fc-be09670144d9", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:28.628043", + "mimetype": "", + "mimetype_inner": null, + "name": "Multiple Imputation for the Supplementary Homicide Reports: Evaluation in Unique Test Data, 1990-1995, Chicago, Philadelphia, Phoenix and St. Louis", + "package_id": "3e9f7cf5-24fa-4cd7-a094-7aeba0399cc7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36379.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a07f0e29-3fcc-4e0c-9326-612e47ea925f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:20:17.409047", + "metadata_modified": "2024-06-25T11:20:17.409054", + "name": "total-crimes-against-property-frank", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total crimes against property within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Property - Frank", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8389817698c83474ec11c49b6269cddeee3a6b72b0aa7ffaced9c135728d92db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/6x98-mzum" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/6x98-mzum" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "dc96357b-88fd-461c-951c-2b638b1b6abf" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frank", + "id": "c29564e7-7e38-490f-8ee8-6937a2b81c33", + "name": "frank", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6d9f4d00-b2de-4d48-8f5a-ccd7f38df31b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:39:24.918110", + "metadata_modified": "2024-06-25T11:39:24.918116", + "name": "theft-from-motor-vehicle-baker", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total [thefts from motor vehicles] within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Theft From Motor Vehicle - Baker", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf27a9255160e702dd4141be5605cd031118bcf10261d91609b2a9c48e053602" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ih48-m6c2" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ih48-m6c2" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "27d7087c-a9fd-49b7-987c-05143ff70452" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "baker", + "id": "b1319335-b9f6-4337-8e62-d3d4a218e9b4", + "name": "baker", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4e0bbae6-ca20-4dba-82a3-4727571068f3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:23.298670", + "metadata_modified": "2023-11-28T09:29:47.350750", + "name": "evaluation-of-the-implementation-and-impact-of-the-massachusetts-intensive-probation-1984--c9d7e", + "notes": "The purpose of this study was to evaluate the effectiveness\r\n of an Intensive Probation Supervision (IPS) program on high-risk\r\n offenders. The IPS program was characterized by four changes in usual\r\n procedures: (1) increased supervision, (2) risk/needs assessment for\r\n substance abuse, employment, and marital/family relationships, (3)\r\n stricter enforcement of probation, and (4) a four-stage revocation\r\n procedure for technical violations. The investigators also studied\r\n whether the additional caseload of the probation officers who\r\n implemented the IPS program reduced the number of supervision contacts\r\n with non-IPS probationers under normal minimum, moderate, and maximum\r\n supervision regimens. Offenders put on IPS probation in 1985 from 13\r\n experimental courts were compared to high-risk offenders put on\r\n regular probation in the experimental courts in 1984, and to high-risk\r\n offenders on regular probation from 13 control courts for both 1984\r\n and 1985. Data were derived from risk assessment forms,\r\n needs/strengths assessment forms, probation supervision records, and\r\n criminal history data obtained from the state's probation central\r\n field. For each offender, a full range of data were collected on (1)\r\n offender risk characteristics at initial, four-month, ten-month, and\r\n termination assessments, (2) offender needs characteristics at the\r\n same intervals, (3) probation officer/offender contact chronologies\r\n for the entire one-year follow-up period, and (4) offender prior\r\ncriminal history and recidivism during a one-year follow-up period.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Implementation and Impact of the Massachusetts Intensive Probation Supervision Project, 1984-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e5c08e6f49f6770701f355f1bfb01fb8f65de5e03e3a28544be2bc4b45ba7808" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2834" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5f4ae119-083b-4c7f-95b0-f78dee407f97" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:23.384014", + "description": "ICPSR09970.v1", + "format": "", + "hash": "", + "id": "3039f8b0-75e2-471a-b1f1-da8b32531e57", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:54.115690", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Implementation and Impact of the Massachusetts Intensive Probation Supervision Project, 1984-1985", + "package_id": "4e0bbae6-ca20-4dba-82a3-4727571068f3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09970.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "caseloads", + "id": "a4b68578-f4b3-4690-86f4-76ec1e0cdc2b", + "name": "caseloads", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-officers", + "id": "409184af-fc51-4c98-b7e4-acf3dd272c8d", + "name": "probation-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "57581cee-1703-44cb-9cad-7c2f7651f87f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:24.722663", + "metadata_modified": "2024-06-22T07:24:14.471518", + "name": "city-of-tempe-2021-community-survey-8911e", + "notes": "

    ABOUT THE COMMUNITY SURVEY REPORT

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

     

    In many of the survey questions, survey respondents are asked to rate their satisfaction level on a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means "Very Dissatisfied" (while some questions follow another scale). The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.

     

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of performance measures for the City of Tempe including the following (as of 2020):

     

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Quality Satisfaction
    • 2.05 Online Service Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    • No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey

     

     

    Additional Information

    Source: Community Attitude Survey

    Contact (author): Wydale Holmes

    Contact E-Mail (author): wydale_holmes@tempe.gov

    Contact (maintainer): Wydale Holmes

    Contact E-Mail (maintainer): wydale_holmes@tempe.gov

    Data Source Type: PDF

    Preparation Method: Data received from vendor

    Publish Frequency: Annual

    Publish Method: Manual

    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2021 Community Survey Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "05c132c84473eab9c76143ddee07179a1e5165f7d56451a9966ff29c8ccd61a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1386ddfeb3ba4f41a2e9e274125de3e5" + }, + { + "key": "issued", + "value": "2021-10-29T23:16:33.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2021-community-survey-report" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-18T20:39:15.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "c86941bd-19b2-4aca-af08-274b2028e0e3" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:24:14.494742", + "description": "", + "format": "HTML", + "hash": "", + "id": "12298ad6-9614-426b-92f3-84b8a917ced4", + "last_modified": null, + "metadata_modified": "2024-06-22T07:24:14.479901", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "57581cee-1703-44cb-9cad-7c2f7651f87f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2021-community-survey-report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e7d59973-92fa-43fd-8b2b-5d7c8678d9a6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:01.263895", + "metadata_modified": "2023-11-28T10:20:56.532448", + "name": "evaluation-of-floridas-avon-park-youth-academy-and-street-smart-program-2002-2008-22fd9", + "notes": "The Evaluation of Florida's Avon Park Youth Academy and STREET Smart Program, 2002-2008 contains data gathered on youth involved in programs which aim to increase educational outcomes, increase labor force participation, and reduce recidivism.\r\nAvon Park Youth Academy (APYA) is a secure custody residential facility that provides specialized, remedial education and intensive vocational training to moderate risk youth committed to the Florida Department of Juvenile Justice (DJJ). The STREET Smart program (SS) was the reentry component of the program, which provided community support and educational and vocational services to APYA participants on a voluntary basis after their release to the community. In the last several years, APYA/SS has received national and international recognition as a \"Promising Program\" for juvenile offenders. Both the Office of Juvenile Justice and Delinquency Prevention (OJJDP) and the U.S. Department of Labor (DOL) determined that a rigorous evaluation was required to assess whether APYA/SS could progress from a \"Promising Program\" to an \"Evidence-based Practice.\"\r\nTo conduct this evaluation, the National Council on Crime and Delinquency (NCCD) designed and conducted a field trial that randomly assigned youth committed to DJJ to the APYA/SS program or a control group. This experimental design permitted a rigorous test of the hypothesis that compared to the control group, APYA/SS participants would demonstrate more positive educational achievement, increased labor force participation, and reduced recidivism outcomes after community release. \r\nThe 360 youth assigned to the experimental control group stayed at APYA for an average of 9.7 months from 2002-2005. Of these, 301 youth completed participation in the SS program by March 2006. The youth were observed for a three-year period after their community release dates. This included an interview following release from incarceration to collect data on educational achievements, employment, and justice system program experiences. All subjects had reached the 36-month follow-up threshold as of May 2008.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Florida's Avon Park Youth Academy and STREET Smart Program, 2002-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8b284c9804e30868077f328f94e4cf4a9399b54df3b93a4bfe0996e9cfee6e0e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3962" + }, + { + "key": "issued", + "value": "2018-09-07T11:10:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-07T11:21:46" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "2f71338f-6040-4804-8e38-54f6634cd601" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:01.378386", + "description": "ICPSR37111.v1", + "format": "", + "hash": "", + "id": "692f9516-2c0f-4d17-9ad5-3ef3620f11ff", + "last_modified": null, + "metadata_modified": "2023-02-13T20:05:34.961354", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Florida's Avon Park Youth Academy and STREET Smart Program, 2002-2008", + "package_id": "e7d59973-92fa-43fd-8b2b-5d7c8678d9a6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37111.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-needs", + "id": "29550b6f-3027-458e-84f0-ba93722d97ba", + "name": "educational-needs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-detention", + "id": "4f784abe-617c-40c7-a26b-c0c53ee9ac17", + "name": "juvenile-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-inmates", + "id": "e45a975a-6ca4-4b0c-a6bb-7dd676791274", + "name": "juvenile-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "remedial-education", + "id": "5ded88e7-4911-4c30-922e-5e0eec97a26a", + "name": "remedial-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vocational-education", + "id": "6311edf1-71e4-47c4-bd1e-6ade1315bebc", + "name": "vocational-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8bb1a714-5d87-42d5-a1f0-44a81d97e0bc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:40.278877", + "metadata_modified": "2023-11-28T10:04:43.452750", + "name": "community-policing-in-madison-wisconsin-evaluation-of-implementation-and-impact-1987-1990-7461f", + "notes": "This study sought to evaluate the Madison, Wisconsin,\r\n Police Department's creation of a new organizational design (both\r\n structural and managerial) that was intended to support\r\n community-oriented and problem-oriented policing. One-sixth of the\r\n organization serving approximately one-sixth of the community was used\r\n as a test site for the new community policing approach. This\r\n Experimental Police District (EPD) was charged with implementing\r\n \"quality policing,\" which emphasized quality of service delivery,\r\n quality of life in the community, and quality of life in the\r\n workplace. For the first part of the program evaluation, attitude\r\n changes among officers working in the EPD were compared with those of\r\n officers working in the rest of the police department. Part 1,\r\n Commissioned Personnel Data, Wave 1, contains responses from 269\r\n commissioned personnel surveyed in December 1987, before the creation\r\n of the EPD. Part 2, Commissioned Personnel Data, Wave 2, consists of\r\n responses from 264 police officers who completed a Wave 2 survey in\r\n December 1988, and Part 3, Commissioned Personnel Data, Wave 3,\r\n supplies responses from 230 police officers who completed a Wave 3\r\n survey in December 1989. Although the analysis was to be based on a\r\n panel design, efforts were made to survey all commissioned personnel\r\n during each survey administration period. Police personnel provided\r\n their assessments on how successfully quality leadership had been\r\n implemented, the extent to which they worked closely with and received\r\n feedback from other officers, the amount of their interaction with\r\n detectives, the amount of time available for problem-solving, ease of\r\n arranging schedules, safety of working conditions, satisfaction with\r\n working conditions, type of work they performed, their supervisor,\r\n commitment to the department, attitudes related to community policing\r\n and problem-solving, perception of their relationship with the\r\n community, views of human nature, attitudes toward change, attitudes\r\n toward decentralization, and demographic information. As the second\r\n part of the program evaluation, attitude changes among residents\r\n served by the EPD were compared with those of residents in the rest of\r\n the city. These data are presented in Part 4, Residents Data, Waves 1\r\n and 2. Data for Wave 1 consist of personal interviews with a random\r\n sample of 1,166 Madison residents in February and March 1988, prior to\r\n the opening of the EPD station. During the second wave, Wave 1\r\n respondents were interviewed by telephone in February and March\r\n 1990. Residents provided their perceptions of police presence,\r\n frequency and quality of police-citizen contacts, estimates of the\r\n magnitude of various problems in their neighborhoods, evaluation of\r\n the problem-solving efforts of the police, perception of neighborhood\r\n conditions, levels of fear of crime, personal experience of\r\n victimization, knowledge of victimization of other residents, and\r\ndemographic information.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Policing in Madison, Wisconsin: Evaluation of Implementation and Impact, 1987-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "54bb92a437719c04b7af623b50fc7757de4f61e5b86babf03ab513f15866e4b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3658" + }, + { + "key": "issued", + "value": "1996-06-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "da1999ae-e16a-4366-a8c2-d2dbae56b07d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:40.356799", + "description": "ICPSR06480.v1", + "format": "", + "hash": "", + "id": "945ab731-7972-4a2d-ba96-0d228f878ebc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:30.583650", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Policing in Madison, Wisconsin: Evaluation of Implementation and Impact, 1987-1990", + "package_id": "8bb1a714-5d87-42d5-a1f0-44a81d97e0bc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06480.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f9ca740b-4db5-4804-86bd-10793b93416d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:37.538892", + "metadata_modified": "2024-02-09T14:59:52.123129", + "name": "city-of-tempe-2016-community-survey-data-04f72", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2016 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1f9735d5e939ae7f3a303dc0719aca6a1b909b9613251f8a3ee05e3af9569709" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=05c3b59e40b44cd688967a781501eb47" + }, + { + "key": "issued", + "value": "2020-06-12T17:42:14.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2016-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:39:25.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "658c86f8-720d-4997-a067-7a5205320ddc" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:37.540696", + "description": "", + "format": "HTML", + "hash": "", + "id": "0502f0cf-a9cc-401f-89af-57a8260e2155", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:37.531841", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f9ca740b-4db5-4804-86bd-10793b93416d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2016-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5f321bf8-df52-4a5d-9080-0708af69d257", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:33.156039", + "metadata_modified": "2023-11-28T10:18:24.521644", + "name": "outcomes-of-dna-cold-hits-social-science-research-in-forensic-science-united-states-2000-2-615aa", + "notes": "Through case studies in two sites, this project provides an in-depth view of the relationship between cases, DNA database hits and persons that contribute to those hits generated from two specific laboratories during two specific periods of time. It explores how well the primary Combined DNA Index System (CODIS) database metric, the hit, may correspond to case-level criminal justice system outcomes and examines how an uploaded profile is an investment in both short-term and long-term investigative leads.\r\nA two-pronged approach was designed to address these issues. First, laboratory processing and CODIS datasets was analyzed according to traditional metrics used to track CODIS utility, such as upload and hit rate per case, per profile and for different offenses and evidence types. Next, a survival analysis was conducted to describe how uploading specimens to CODIS creates hits both in the short-term (at or near the time of upload) and in the long-term.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Outcomes of DNA \"Cold Hits\": Social Science Research in Forensic Science, United States, 2000-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "652d91e390f26e50d959d776e2d7fab356d917e7921725cd820d33bd03bc53dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4257" + }, + { + "key": "issued", + "value": "2021-08-16T10:16:19" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-08-16T10:21:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "842e4c33-b8e3-43dd-92dc-1616681ff34f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:33.158949", + "description": "ICPSR36518.v1", + "format": "", + "hash": "", + "id": "7868c9e6-c49c-4a83-a7eb-69d49795868c", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:24.529434", + "mimetype": "", + "mimetype_inner": null, + "name": "Outcomes of DNA \"Cold Hits\": Social Science Research in Forensic Science, United States, 2000-2013", + "package_id": "5f321bf8-df52-4a5d-9080-0708af69d257", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36518.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna", + "id": "76d32fad-00b0-4394-b7d8-8c15983a62de", + "name": "dna", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensics", + "id": "0028cf9b-f4c9-446d-beb1-c25437d68d19", + "name": "forensics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6637b6ab-01fb-47f2-8249-0f2bd9dfba42", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:56:57.245663", + "metadata_modified": "2024-07-13T06:43:28.091191", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-colombia-2010-dat-e9026", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Colombia as part of its 2010 round surveys. The 2010 survey was conducted by Vanderbilt University and Universidad de los Andes, and the Observatorio de la Democracia with the field work being carried out by the Centro Nacional de Consultoría. In the process of migrating data to the current DDL platform, datasets with a large number of variables required splitting into multiple spreadsheets. They should be reassembled by the user to understand the data fully.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2010 - Data: Section 1", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2f0d0cc344e1f88fc26a14f51f34b69e066acf982b80eec0797f4e605ee5033b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/2qhi-mvtc" + }, + { + "key": "issued", + "value": "2022-10-14" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/2qhi-mvtc" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b1ca6cfb-83e5-4a03-a73e-cd7055537ce3" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:57.311177", + "description": "", + "format": "CSV", + "hash": "", + "id": "667acdad-ec10-4286-8c4a-a98d490f5e4b", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:34.850617", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6637b6ab-01fb-47f2-8249-0f2bd9dfba42", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2qhi-mvtc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:57.311184", + "describedBy": "https://data.usaid.gov/api/views/2qhi-mvtc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2c7dabc2-44de-4ee9-9d63-3f5427d44e47", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:34.850752", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6637b6ab-01fb-47f2-8249-0f2bd9dfba42", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2qhi-mvtc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:57.311187", + "describedBy": "https://data.usaid.gov/api/views/2qhi-mvtc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6f935829-6fea-4ed2-aaa5-d20cb58bf771", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:34.850847", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6637b6ab-01fb-47f2-8249-0f2bd9dfba42", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2qhi-mvtc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:57.311190", + "describedBy": "https://data.usaid.gov/api/views/2qhi-mvtc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cab05db6-c6e9-41d2-aed9-2d7e156e1ffe", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:34.850923", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6637b6ab-01fb-47f2-8249-0f2bd9dfba42", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2qhi-mvtc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "236b208a-6656-495d-8d4c-985fd80f1c9a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:40:37.925748", + "metadata_modified": "2024-06-25T11:40:37.925753", + "name": "total-crimes-against-persons-george", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of crimes against persons within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Persons - George", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "44824a965e4885c7520c36d14a86cbc29adbdd5e097908d8eea00aaa4baeb3a1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/j9qh-djgm" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/j9qh-djgm" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a72dbab9-cdee-45ec-a0dc-016a391374e1" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "george", + "id": "2c494cc3-7076-47c5-a7a2-38b1c6640cd5", + "name": "george", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "88ca1a3a-4466-493a-8f45-4a28679d751f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:35.020434", + "metadata_modified": "2023-11-28T09:55:41.068818", + "name": "evidence-based-review-of-rape-and-sexual-assault-preventive-intervention-programs-in-1990--a3007", + "notes": "This study was an evidence-based review of sexual assault\r\n preventive intervention (SAPI) programs. A total of 67 publications\r\n including articles, government reports, and book chapters (excluding\r\n dissertations) representing 59 studies met the inclusion criteria and\r\n were included in the data abstraction process. In order to be included\r\n in the review, the resource had to be an English-language publication,\r\n published between 1990 and June 2003, of a SAPI evaluation of a\r\n primary or secondary preventive intervention program that targeted\r\n people who were adolescent-age or older, and which included outcome\r\n measures and a pre-test/post-test or between-group differences\r\n design. The findings for the article reviews are presented in evidence\r\n tables, for the general population in Part 1 and the evidence tables\r\nfor individuals with disabilities in Part 2.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evidence-Based Review of Rape and Sexual Assault Preventive Intervention Programs in the United States, 1990-2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4909ccfed9707b9eb3ce41f0c8a9bde45bf4bd8abc9eb2a93c08b6012ce990d3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3432" + }, + { + "key": "issued", + "value": "2006-12-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-12-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ad0b81e8-98ad-4c11-9c13-9d5a50b9ef63" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:35.060779", + "description": "ICPSR04453.v1", + "format": "", + "hash": "", + "id": "f5d0e493-377e-43ee-a617-035270743eee", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:00.331398", + "mimetype": "", + "mimetype_inner": null, + "name": "Evidence-Based Review of Rape and Sexual Assault Preventive Intervention Programs in the United States, 1990-2003", + "package_id": "88ca1a3a-4466-493a-8f45-4a28679d751f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04453.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "798a34f9-776b-429b-b3ab-5efa7d678e6b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:17.902435", + "metadata_modified": "2023-02-13T21:29:10.560969", + "name": "comprehensive-investigation-of-the-role-of-individuals-the-immediate-social-environme-1994-e49b7", + "notes": "The overall goal of this study was to acquire a greater understanding of the development of adolescent antisocial behavior using data from the Project on Human Development in Chicago Neighborhoods (PHDCN). Longitudinal cohort data from PHDCN were analyzed to assess patterns of substance use and delinquency across three waves for three age cohorts and 78 neighborhoods. This analysis of existing PHDCN data used multiple cohort and multilevel latent growth models as well as several ancillary approaches to answer questions pertinent to the development of adolescent antisocial behavior.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Comprehensive Investigation of the Role of Individuals, the Immediate Social Environment, and Neighborhoods in Trajectories of Adolescent Antisocial Behavior in Chicago, Illinois, 1994-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ce5a7db8979650a589528ead4a13dea18d16eedd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3556" + }, + { + "key": "issued", + "value": "2012-12-19T10:06:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-12-19T10:06:29" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "466ac539-db04-4ad7-b79b-2cc86c66e9c9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:18.029297", + "description": "ICPSR33921.v1", + "format": "", + "hash": "", + "id": "58aca2cc-4b4c-4aac-aafb-dbabbcded04a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:49.657343", + "mimetype": "", + "mimetype_inner": null, + "name": "Comprehensive Investigation of the Role of Individuals, the Immediate Social Environment, and Neighborhoods in Trajectories of Adolescent Antisocial Behavior in Chicago, Illinois, 1994-2002", + "package_id": "798a34f9-776b-429b-b3ab-5efa7d678e6b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33921.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-influence", + "id": "2b82b9de-bc95-4706-b9f7-70abbb9b24cc", + "name": "parental-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peer-influence", + "id": "b3f76bdf-a93a-4aa6-9a9c-19ced09f67ee", + "name": "peer-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-environment", + "id": "3d616476-04d2-439f-9a6b-6447ad271f3c", + "name": "social-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-influences", + "id": "8c5e33de-f96f-4426-ae09-28317f3fade0", + "name": "social-influences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-support", + "id": "93cd2197-f23f-4161-a593-d6fd7c79ea1a", + "name": "social-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6c9395a9-3712-4de7-9d39-f3b6fb113628", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:41.433672", + "metadata_modified": "2024-07-13T06:55:15.211943", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and IUDOP-UCA.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94b6a31eabe9f03733a9e02eaf2f5d321f89189e4f80551e869ddfbd0ae1892b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/egue-cez7" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/egue-cez7" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ee57cfa8-fcc2-4f90-8257-ce65f2f2102d" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:41.488792", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and IUDOP-UCA.", + "format": "HTML", + "hash": "", + "id": "06b7ccad-287b-4be2-9c88-cd34f69879ff", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:41.488792", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2010 - Data", + "package_id": "6c9395a9-3712-4de7-9d39-f3b6fb113628", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/d4g3-yina", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elsalvador", + "id": "f36e44b2-67eb-4304-b699-f430ea772afb", + "name": "elsalvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1dc76f94-291c-4562-b931-b6e296c345f4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:25.455782", + "metadata_modified": "2024-07-13T07:11:24.263759", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guyana-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and the Institute of Development Studies (IDS) of the University of Guyana funded by USAID.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9df78d6031418e9e3d95ee88a6e9ade6cf9bc8149e71432c774806da3fd9c705" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/y5jb-ucz9" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/y5jb-ucz9" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2d8c28e2-09f1-436b-bc34-0dc8ce181cdd" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:25.461000", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and the Institute of Development Studies (IDS) of the University of Guyana funded by USAID.", + "format": "HTML", + "hash": "", + "id": "0653f3a0-a5f7-4090-a010-4d51464a4048", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:25.461000", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2006 - Data", + "package_id": "1dc76f94-291c-4562-b931-b6e296c345f4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/m6yn-kw7d", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "74b1aed8-1282-4431-ad57-4697ad3d4dfe", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:13.146095", + "metadata_modified": "2024-07-13T06:46:13.427100", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-colombia-2012-dat-1bae7", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Colombia as part of its 2012 round surveys. The 2012 survey was conducted by Vanderbilt University and Universidad de los Andes, and the Observatorio de la Democracia with the field work being carried out by the Centro Nacional de Consultoría. In the process of migrating data to the current DDL platform, datasets with a large number of variables required splitting into multiple spreadsheets. They should be reassembled by the user to understand the data fully.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2012 - Data: Section 1", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f6e8d1ec49ce63aac6e166c585298f91b2ba5f71183b19ff5d6fc7b71d72dfa5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/53b9-5u8a" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/53b9-5u8a" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1beb36ee-0376-488e-a89c-b94f5597d0ea" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:13.203314", + "description": "", + "format": "CSV", + "hash": "", + "id": "b1797635-f048-4560-93f4-63caf93ed22e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:29.046316", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "74b1aed8-1282-4431-ad57-4697ad3d4dfe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/53b9-5u8a/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:13.203321", + "describedBy": "https://data.usaid.gov/api/views/53b9-5u8a/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "da5f6356-4610-453a-87f0-14c55225982f", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:29.046427", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "74b1aed8-1282-4431-ad57-4697ad3d4dfe", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/53b9-5u8a/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:13.203324", + "describedBy": "https://data.usaid.gov/api/views/53b9-5u8a/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d3fbe68c-35bd-4ff8-9af3-8c1d630390be", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:29.046505", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "74b1aed8-1282-4431-ad57-4697ad3d4dfe", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/53b9-5u8a/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:13.203327", + "describedBy": "https://data.usaid.gov/api/views/53b9-5u8a/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a5eccb1e-a5f9-41c1-9a89-6eb3010f7d2e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:29.046578", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "74b1aed8-1282-4431-ad57-4697ad3d4dfe", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/53b9-5u8a/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "00a95676-bc29-4f50-bf9d-0ad4bd6768aa", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:56:57.731002", + "metadata_modified": "2024-07-13T06:43:37.531947", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-127ae", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Dominican Republic survey was carried out between March 11th and March 25th of 2014. It is a follow-up of the national surveys of 2004,2006,2008,2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Gallup Republica Dominica. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "58fde8dcf73be1ab4eaf15837e4992d793a45ccb12da1580acd666f839b731ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/2tzw-gkr2" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/2tzw-gkr2" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "57005118-4a84-43c5-9482-533edcf9c180" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:57.746104", + "description": "", + "format": "CSV", + "hash": "", + "id": "e5e4740f-0c91-4c51-af8e-2f9a9aa83204", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:54.939422", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "00a95676-bc29-4f50-bf9d-0ad4bd6768aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2tzw-gkr2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:57.746111", + "describedBy": "https://data.usaid.gov/api/views/2tzw-gkr2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d5a0d895-e99c-4e13-93cd-180856c2c894", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:54.939522", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "00a95676-bc29-4f50-bf9d-0ad4bd6768aa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2tzw-gkr2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:57.746114", + "describedBy": "https://data.usaid.gov/api/views/2tzw-gkr2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "882a3570-f559-4891-87cf-7bacdd101e79", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:54.939614", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "00a95676-bc29-4f50-bf9d-0ad4bd6768aa", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2tzw-gkr2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:57.746117", + "describedBy": "https://data.usaid.gov/api/views/2tzw-gkr2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "43ca410c-46e8-4ccc-925d-f47b6a6a5c43", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:54.939687", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "00a95676-bc29-4f50-bf9d-0ad4bd6768aa", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2tzw-gkr2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "694e6777-f09d-4f6c-8150-f35ef9198ab7", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-05-03T17:58:36.291127", + "metadata_modified": "2024-06-22T07:24:10.200626", + "name": "city-of-tempe-2020-community-survey-a701f", + "notes": "

    ABOUT THE COMMUNITY\nSURVEY REPORT

    \n\n

    Final Reports for\nETC Institute conducted annual community attitude surveys for the City of\nTempe. These survey reports help determine priorities for the community as part\nof the City's on-going strategic planning process.

    \n\n

     

    \n\n

    In many of the\nsurvey questions, survey respondents are asked to rate their satisfaction level\non a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means\n"Very Dissatisfied" (while some questions follow another scale). The\nsurvey is mailed to a random sample of households in the City of Tempe and has\na 95% confidence level.

    \n\n

     

    \n\n

    PERFORMANCE MEASURES

    \n\n

    Data collected in\nthese surveys applies directly to a number of performance measures for the City\nof Tempe including the following (as of 2020):

    \n\n

     

    \n\n

    1. Safe and Secure\nCommunities

    \n\n

    • 1.04 Fire Services\nSatisfaction
    • 1.06 Victim Not\nReporting Crime to Police
    • 1.07 Police Services\nSatisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About\nBeing a Victim
    • 1.11 Feeling Safe in\nCity Facilities
    • 1.23 Feeling of\nSafety in Parks

    \n\n

    2. Strong Community\nConnections

    \n\n

    • 2.02 Customer\nService Satisfaction
    • 2.04 City Website\nQuality Satisfaction
    • 2.06 Police\nEncounter Satisfaction
    • 2.15 Feeling Invited\nto Participate in City Decisions
    • 2.21 Satisfaction\nwith Availability of City Information

    \n\n

    3. Quality of Life

    \n\n

    • 3.16 City\nRecreation, Arts, and Cultural Centers
    • 3.17 Community\nServices Programs
    • 3.19 Value of\nSpecial Events
    • 3.23 Right of Way\nLandscape Maintenance
    • 3.36 Quality of City\nServices

    \n\n

    4. Sustainable\nGrowth & Development

    \n\n

    • No Performance\nMeasures in this category presently relate directly to the Community Survey

    \n\n

    5. Financial\nStability & Vitality

    \n\n

    • No Performance\nMeasures in this category presently relate directly to the Community\nSurvey

    \n 

    \n\n

     

    \n\n

    Additional\nInformation

    \n\n

    Source: Community\nAttitude Survey

    \n\n

    Contact (author):\nWydale Holmes

    \n\n

    Contact E-Mail\n(author): wydale_holmes@tempe.gov

    \n\n

    Contact\n(maintainer): Wydale Holmes

    \n\n

    Contact E-Mail\n(maintainer): wydale_holmes@tempe.gov

    \n\n

    Data Source Type:\nPDF

    \n\n

    Preparation Method:\nData received from vendor

    \n\n

    Publish Frequency:\nAnnual

    \n\n

    Publish Method:\nManual

    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2020 Community Survey Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86236325cde4c851da2d67a64add4f53e26e8e193ad36e1f42515a3379a08888" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5157232ad62d4752a71b383a086cb42c" + }, + { + "key": "issued", + "value": "2020-10-29T20:52:29.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2020-community-survey-report" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-18T20:40:09.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "b703a1c3-7f22-4764-b46e-a537cfad8ce2" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:24:10.222356", + "description": "", + "format": "HTML", + "hash": "", + "id": "eb6d8541-8440-44d3-9ec0-74608afcf589", + "last_modified": null, + "metadata_modified": "2024-06-22T07:24:10.208388", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "694e6777-f09d-4f6c-8150-f35ef9198ab7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2020-community-survey-report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "37af5cd6-42ab-444f-a964-18cb637d9722", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:45.234467", + "metadata_modified": "2024-07-13T06:52:40.808623", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Costa Rica survey was carried out between March 4th and May 6th of 2014. It is a follow-up of the national surveys of 2004,2006,2008,2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Borge y Asociados. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "199cc2b8b5cd18084fd266eb8a26cf55b6723f55bdb70a7c53fc961d04951ee7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/c42z-nzn7" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/c42z-nzn7" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f27251e7-3b3d-40ff-8c18-470184f806ae" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:45.241182", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Costa Rica survey was carried out between March 4th and May 6th of 2014. It is a follow-up of the national surveys of 2004,2006,2008,2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Borge y Asociados. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "36ad91a6-20de-4746-b982-145cb2aa61fa", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:45.241182", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2014 - Data", + "package_id": "37af5cd6-42ab-444f-a964-18cb637d9722", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/gqth-5wdk", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "17d6c468-bb96-4f3c-825b-646d3787be21", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:50.664686", + "metadata_modified": "2024-07-13T06:47:47.119225", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Guatemala survey was carried out between April 1st and May 10th of 2014. It is a follow-up of the national surveys since 1992. The 2014 survey was conducted by Vanderbilt University and Asociation de Investigacion y Estudios Sociales (ASIES). The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb326f6f0cfa115abf6e113e495c504c1067862fdce0531f470485473d0c7688" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/6r8n-x53y" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/6r8n-x53y" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "683de96d-87fe-4c44-a960-89ccc5bba488" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:50.672071", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Guatemala survey was carried out between April 1st and May 10th of 2014. It is a follow-up of the national surveys since 1992. The 2014 survey was conducted by Vanderbilt University and Asociation de Investigacion y Estudios Sociales (ASIES). The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "14d5ea31-9fbc-4e86-9dd8-6c2759b41985", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:50.672071", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2014 - Data", + "package_id": "17d6c468-bb96-4f3c-825b-646d3787be21", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/a9u3-7mum", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "10c9cf22-f08a-4200-8cd7-5790d8e2d407", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:53.066896", + "metadata_modified": "2023-11-28T09:28:00.574429", + "name": "assessing-the-delivery-of-community-policing-services-in-ada-county-idaho-2002-59fa8", + "notes": "This study was conducted to explore the ways that enable\r\n the Ada County Sheriff's Office (ACSO) to examine its behavior in five\r\n areas that embody its adoption of community policing elements: (1)\r\n periodic assessments of citizens' perceptions of crime and police\r\n services, (2) substation policing, (3) patrol based in\r\n problem-oriented identification and resolution, (4) performance\r\n evaluation in a community-oriented policing (COP)/problem-oriented\r\n policing (POP) environment, and (5) the building of community\r\n partnerships. The researchers strived to obtain both transitive and\r\n recursive effects. One of the goals of this project was to facilitate\r\n the ACSO's efforts toward self-reflection, and by doing so, become a\r\n learning organization. In order to do this, data were collected, via\r\n survey, from both citizens of Ada County and from deputies employed by\r\n the ACSO. The citizen survey was a random, stratified telephone\r\n survey, using CATI technology, administered to 761 Ada County\r\n residents who received patrol services from the ACSO. The survey was\r\n designed to correspond to a similar survey conducted in 1997\r\n (DEVELOPING A PROBLEM-ORIENTED POLICING MODEL IN ADA COUNTY, IDAHO,\r\n 1997-1998 [ICPSR 2654]) in the same area regarding similar issues:\r\n citizens' fear of crime, citizens' satisfaction with police services,\r\n the extent of public knowledge about and interest in ideas of\r\n community policing, citizens' police service needs, sheriff's office\r\n service needs and their views of the community policing mandate. The\r\n deputy survey was a self-enumerated questionnaire administered to 54\r\n deputies and sergeants of the ACSO during a pre-arranged, regular\r\n monthly training. This survey consisted of four sections: the\r\n deputies' perception of crime problems, rating of the deputy\r\n performance evaluation, ethical issues in policing, and departmental\r\nrelations.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Delivery of Community Policing Services in Ada County, Idaho, 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e937949a4bf5946c6af7a4cca1c2bb70eed63c0e9836eab9a863ce0750b68ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2798" + }, + { + "key": "issued", + "value": "2006-01-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "05271ef1-d47e-4bfd-b87b-80876201f5a6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:53.077176", + "description": "ICPSR04152.v1", + "format": "", + "hash": "", + "id": "4eafba76-2696-4dbb-bc2b-d7a48caf3ef7", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:57.049717", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Delivery of Community Policing Services in Ada County, Idaho, 2002", + "package_id": "10c9cf22-f08a-4200-8cd7-5790d8e2d407", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04152.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-change", + "id": "2bbada5c-7caa-46da-82ae-9df79732a53f", + "name": "organizational-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-crime", + "id": "ce199891-021a-4304-9b05-f589768a47a0", + "name": "rural-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3ee45dea-a4cd-441e-89f4-517e67c71b3e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:17.757566", + "metadata_modified": "2023-11-28T09:48:38.573691", + "name": "crime-stoppers-a-national-evaluation-of-program-operations-and-effects-united-states-1984-c7504", + "notes": "The goal of this data collection was to answer three basic\r\nquestions about the Crime Stoppers (CS) program, a program encouraging\r\ncitizen involvement in averting crime and apprehending suspects. First,\r\nhow does Crime Stoppers work in theory and in practice? Second, what\r\nare the opinions and attitudes of program participants toward the Crime\r\nStoppers program? Third, how do various components of the program such\r\nas rewards, anonymity, use of informants, and media participation\r\naffect criminal justice outcome measures such as citizen calls and\r\narrests? This collection marks the first attempt to examine the\r\noperational procedures and effectiveness of Crime Stoppers programs in\r\nthe United States. Police coordinators and board chairs of local Crime\r\nStoppers programs described their perceptions of and attitudes toward\r\nthe Crime Stoppers program. The Police Coordinator File includes\r\nvariables such as the police coordinator's background and experience,\r\nprogram development and support, everyday operations and procedures,\r\noutcome statistics on citizen calls (suspects arrested, property\r\nrecovered, and suspects prosecuted), reward setting and distribution,\r\nand program relations with media, law enforcement, and the board of\r\ndirectors. Also available in this file are data on citizen calls\r\nreceived by the program, the program's arrests and clearances, and the\r\nprogram's effects on investigation procedure. The merged file contains\r\ndata from police coordinators and from Crime Stoppers board members.\r\nOther variables include city population, percent of households living\r\nin poverty, percent of white population, number of Uniform Crime\r\nReports (UCR) Part I crimes involved, membership and performance of the\r\nboard, fund raising methods, and ratings of the program.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Stoppers: A National Evaluation of Program Operations and Effects, [United States], 1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a5322404b10b7d4cd972ba2a80bba7e64dadad110a2b57337e5435cfd08853e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3264" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4d65c33e-318f-4043-b805-4d426fcadf53" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:17.900909", + "description": "ICPSR09349.v1", + "format": "", + "hash": "", + "id": "fbbc216b-41bb-4630-b881-5ed1a2c99d23", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:19.512841", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Stoppers: A National Evaluation of Program Operations and Effects, [United States], 1984", + "package_id": "3ee45dea-a4cd-441e-89f4-517e67c71b3e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09349.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-stoppers-programs", + "id": "b210d11d-e29c-40d1-8653-f1458e170048", + "name": "crime-stoppers-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ae6203e8-57e7-4db9-a67e-1bcdf4877c9a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:27.456430", + "metadata_modified": "2023-11-28T09:42:33.870391", + "name": "public-support-for-rehabilitation-in-ohio-1996-0ce7a", + "notes": "The main focus of this research was on identifying the\r\n conditions under which public support for rehabilitation varies. A\r\n single, multivariate analysis method was used so that the influence of\r\n each respondent, criminal, crime, and treatment characterististic\r\n could be determined within the context of all other factors. The\r\n research also explored differences between global and specific\r\n attitudes toward rehabilitation. Data for this study were collected\r\n through a mail survey of 1,000 Ohio residents (Part 1). The initial\r\n mailing was sent to all 1,000 members of the sample on May 28,\r\n 1996. Several followups were conducted, and data collection efforts\r\n ended on August 26, 1996. Questionnaire items elicited demographic,\r\n experiential, and attitudinal information from each respondent. To\r\n assess the potential influence of offender, offense, and treatment\r\n characteristics on the respondent's support for rehabilitation,\r\n several variables were combined to create a factorial vignette. This\r\n method allowed the independent effects of each factor on support for\r\n rehabilitation to be determined. The respondents were asked to express\r\n their agreement or disagreement with five statements following the\r\n vignette: (1) general support for rehabilitation, (2) effectiveness of\r\n intervention, (3) basing release decisions on progress in\r\n rehabilitation programs, (4) individualizing sentences to fit\r\n treatment needs, and (5) expanding treatment opportunities for\r\n offenders. Types of offenses included in the vignettes were robbery,\r\n burglary, aggravated assault, larceny, motor vehicle theft, fraud,\r\n drug sales, and drug use. These offenses were selected since they are\r\n well-known to the public, offenders are arrested for these offenses\r\n fairly frequently, and the offenses are potentially punishable by a\r\n sentence of either prison or probation. Several attributes within the\r\n particular offenses in the vignettes were designed to assess the\r\n influence of different levels of harm, either financial or\r\n physical. Offender characteristics and offense selection for use in\r\n the vignettes were weighted by their frequency of arrests as reported\r\n in the Federal Bureau of Investigation's 1995 Uniform Crime Report\r\n data. A rating of the seriousness of each offense was assigned using a\r\n separate survey of 118 undergraduate university students (Part 2), and\r\n the resulting seriousness score was used in the analysis of the\r\n vignettes. Additional items on the mail survey instrument assessed the\r\n respondent's global and specific attitudes toward\r\n treatment. Independent variables from the mail survey include the\r\n respondent's age, education, income category, sex, race, political\r\n party, rating of political conservativism, personal contact with\r\n offenders, religious identity salience, religiosity, attitudes toward\r\n biblical literalness and religious forgiveness, fear of crime, and\r\n victimization. Variables from the vignettes examined whether support\r\n for rehabilitation was influenced by offender age, race, sex, type of\r\n offense committed, employment status, substance use, prior record,\r\n sentence, and treatment program. Global support for rehabilitation was\r\n measured by responses to two questions: what the respondent thought\r\n the main emphasis in most prisons was (to punish, to rehabilitate, to\r\n protect society), and what the main emphasis should be. Items assessed\r\n variations in the respondent's attitudes toward rehabilitation by\r\n offender's age, sex, and prior record, location of treatment, and the\r\n type of treatment provided. Variables from the crime seriousness\r\n survey recorded the respondent's rating of various crime events,\r\n including assault and robbery (with or without a weapon, with varying\r\n degrees of injury, or no injury to the victim), burglary, larceny, and\r\n auto theft (with varying values of the property stolen), drug dealing,\r\ndrug use, and writing bad checks.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Public Support for Rehabilitation in Ohio, 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9619935a11faae3b26c358913ec5949f7f59759f86da8705f8c0f533aa9c5191" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3134" + }, + { + "key": "issued", + "value": "1999-02-17T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "18a0fdbf-c41b-43d1-9ef9-bdc520bc9004" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:27.471498", + "description": "ICPSR02543.v1", + "format": "", + "hash": "", + "id": "f848a2b1-f770-40d2-bc25-b0a29e6e7197", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:35.978373", + "mimetype": "", + "mimetype_inner": null, + "name": "Public Support for Rehabilitation in Ohio, 1996", + "package_id": "ae6203e8-57e7-4db9-a67e-1bcdf4877c9a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02543.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postrelease-programs", + "id": "036c2623-73e0-4e2b-922d-75cc3d54aa09", + "name": "postrelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rehabilitation", + "id": "9fb4b74a-23e1-44b0-af5a-edceca408a01", + "name": "rehabilitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rehabilitation-programs", + "id": "f193437f-33b7-4d23-b9f2-a7ee0bcb8b1b", + "name": "rehabilitation-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "29b802a1-32ee-45e0-9fc9-6dd8e44cf426", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:04.386915", + "metadata_modified": "2023-02-13T21:30:50.046064", + "name": "evaluating-the-impact-of-a-specialized-domestic-violence-police-unit-in-charlotte-nor-2003-d9195", + "notes": "The specific goals of this project were (1) to assess the selection criteria used to determine the domestic violence cases for intensive intervention: what criteria are used, and what differentiates how cases are handled, (2) to track the outcomes through Charlotte-Mecklenburg Police Department (CMPD), Mecklenburg domestic violence court, and the Mecklenburg jail for the different methods of dealing with the cases, and (3) to provide an assessment of the relative effectiveness of a specialized domestic violence unit vis-a-vis normal patrol unit responses in terms of repeat calls, court processing, victim harm, and repeat arrests. The population from which the sample was selected consisted of all police complaint numbers for cases involving domestic violence (DV) in 2003. The unit of analysis was therefore the domestic violence incident. Cases were selected using a randomized stratified sample (stratifying by month) that also triple-sampled DV Unit cases, which generated 255 DV Unit cases for inclusion. The final sample therefore consists of 891 domestic violence cases, each involving one victim and one suspect. Within this final sample of cases, 25 percent were processed by the DV Unit. The data file contains data from multiple sources. Included from the police department's computerized database (KBCOPS) are variables pertaining to the nature of the crime, victim information and suspect information such as suspect and victim demographic data, victim/offender relationship, highest offense category, weapon usage, victim injury, and case disposition status. From police narratives come such variables as victim/offender relationship, weapon use (more refined than what is included in KBCOPS data), victim injury (also a more refined measure), and evidence collected. Variables from tracking data include information regarding the nature of the offense, the level/type of harm inflicted, and if the assault involved the same victim in the sample. Variables such as amount of jail time a suspect may have had, information pertaining to the court charges (as opposed to the charges at arrest) and case disposition status are included from court and jail data.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Impact of a Specialized Domestic Violence Police Unit in Charlotte, North Carolina, 2003-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8463643fefd09a1007b4b5ea98a90f49495d0d7b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3613" + }, + { + "key": "issued", + "value": "2008-06-30T15:01:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-07-01T13:23:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f132aad6-731e-4143-82c1-8e76382d8333" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:04.481793", + "description": "ICPSR20461.v1", + "format": "", + "hash": "", + "id": "227dd9ec-df93-4556-b4d7-7e13e5f36c59", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:00.255892", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Impact of a Specialized Domestic Violence Police Unit in Charlotte, North Carolina, 2003-2005", + "package_id": "29b802a1-32ee-45e0-9fc9-6dd8e44cf426", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20461.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9f3104b5-cf4c-42b7-85a8-f679c3b12ef3", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Ashley Higgins", + "maintainer_email": "ashley.higgins@ed.gov", + "metadata_created": "2023-08-12T23:32:05.664984", + "metadata_modified": "2023-08-12T23:32:05.664989", + "name": "campus-safety-and-security-survey-2009-3cda3", + "notes": "The Campus Safety and Security Survey, 2009 (CSSS 2009), is a data collection that is part of the Campus Safety and Security Survey (CSSS) program; program data is available since 2005 at . CSSS 2009 (https://ope.ed.gov/security/) was a cross-sectional survey that collected information required for benefits about crime, criminal activity, and fire safety at postsecondary institutions in the United States. The collection was conducted through a web-based data entry system utilized by postsecondary institutions. All postsecondary institutions participating in Title IV funding were sampled. The collection's response rate was 100 percent. Key statistics produced from CSSS 2009 were on the number and types of crimes committed at responding postsecondary institutions and the number of fires on institution property.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://www.ed.gov/sites/default/files/logo.gif", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "Campus Safety and Security Survey, 2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c16d4ed590b6a8f5c58fc40b05904f20bbc653cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "018:40" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "7da1a8df-f100-414d-948d-5d00a55a9103" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-19T15:35:54.759075" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "Office of Postsecondary Education (OPE)" + }, + { + "key": "references", + "value": [ + "https://www2.ed.gov/admins/lead/safety/campus.html" + ] + }, + { + "key": "temporal", + "value": "2009/P1Y" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Office of the Under Secretary (OUS) > Office of Postsecondary Education (OPE)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "5d5c6087-5dca-457d-8495-16c55f0cded6" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:32:05.667244", + "description": "", + "format": "TEXT", + "hash": "", + "id": "8788e007-ad42-4018-a42d-cd9041fc203c", + "last_modified": null, + "metadata_modified": "2023-08-12T23:32:05.639076", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Campus Safety and Security Survey Files", + "package_id": "9f3104b5-cf4c-42b7-85a8-f679c3b12ef3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ope.ed.gov/campussafety/#/datafile/list", + "url_type": null + } + ], + "tags": [ + { + "display_name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "id": "c3420aa9-ea05-40c9-bdf7-54149d91cfad", + "name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-safety", + "id": "14bfaea1-ab0d-4840-a1f3-3f43c4965c03", + "name": "campus-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clery-act", + "id": "ca5ae6b8-6afb-449c-aff7-d9808ae247e0", + "name": "clery-act", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-aid", + "id": "23465f34-09f2-4cd2-8c0e-c0a0b8ee1884", + "name": "financial-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-safety", + "id": "66452cb4-9a1b-43e3-a75f-402426744282", + "name": "fire-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-act-of-1965", + "id": "8a6fee3b-82ac-4a89-9127-bdaef403a67c", + "name": "higher-education-act-of-1965", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-opportunity-act-of-2008", + "id": "e4fb96ab-b800-4eb6-a75b-b7fcf815e5f1", + "name": "higher-education-opportunity-act-of-2008", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "number-of-fires", + "id": "bf3a3e90-eb92-47f4-8eb0-eee2c6cbe645", + "name": "number-of-fires", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-postsecondary-education", + "id": "ee583fe2-e8ab-4156-bb6d-611097d38a1b", + "name": "office-of-postsecondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postsecondary-institutions", + "id": "ffcf5f90-7a0e-4234-88c5-fd9dec705829", + "name": "postsecondary-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "title-iv", + "id": "8b0feed3-3ae0-41c4-83ed-979ad8e13735", + "name": "title-iv", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b7649526-3e43-43e0-b4f2-eacf032e5742", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:49.366684", + "metadata_modified": "2024-07-13T06:57:42.196185", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guyana-2008-data-89fe6", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University funded by USAID.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4ea59780b370dd797b9389def1c2dad85b98d211245c21a21ba3f5adca735ab9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/hqy4-h53s" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/hqy4-h53s" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "caa5394f-ffec-4fe5-8638-7ccf570c929c" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:49.422233", + "description": "", + "format": "CSV", + "hash": "", + "id": "d794a560-ebf2-4c57-bc69-f2e7ca0bdc1e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:35:39.656544", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b7649526-3e43-43e0-b4f2-eacf032e5742", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/hqy4-h53s/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:49.422240", + "describedBy": "https://data.usaid.gov/api/views/hqy4-h53s/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c40df337-3d4e-4726-95e7-bc474402b994", + "last_modified": null, + "metadata_modified": "2024-06-04T19:35:39.656656", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b7649526-3e43-43e0-b4f2-eacf032e5742", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/hqy4-h53s/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:49.422243", + "describedBy": "https://data.usaid.gov/api/views/hqy4-h53s/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cff89c75-7eb6-4ca3-88e0-69c2918d03ff", + "last_modified": null, + "metadata_modified": "2024-06-04T19:35:39.656745", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b7649526-3e43-43e0-b4f2-eacf032e5742", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/hqy4-h53s/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:49.422246", + "describedBy": "https://data.usaid.gov/api/views/hqy4-h53s/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "408af5b6-43dc-4a4d-91a5-33ea1942368c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:35:39.656821", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b7649526-3e43-43e0-b4f2-eacf032e5742", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/hqy4-h53s/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "91753d9c-c49b-47c4-b116-a6e52e312925", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LoudounCounty", + "maintainer_email": "mapping@loudoun.gov", + "metadata_created": "2022-09-02T21:27:44.159708", + "metadata_modified": "2022-09-02T21:27:44.159716", + "name": "loudoun-county-sheriffs-office-app-cf806", + "notes": "Put Crime Information at Your Fingertips", + "num_resources": 2, + "num_tags": 6, + "organization": { + "id": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "name": "loudoun-county-virginia", + "title": "Loudoun County, Virginia", + "type": "organization", + "description": "", + "image_url": "https://www.loudoun.gov/images/pages/N232/Loudoun%20County%20Seal%20-%20Web.jpg", + "created": "2020-11-10T18:27:00.940149", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6e73b22e-6cdd-495f-a092-6c36c559cce3", + "private": false, + "state": "active", + "title": "Loudoun County Sheriff's Office App", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "028b78f5b2f322a915bd898ef68df97f32be0778" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6355161704aa4b7d88a4176b45decdd2" + }, + { + "key": "issued", + "value": "2016-07-06T20:59:39.000Z" + }, + { + "key": "landingPage", + "value": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::loudoun-county-sheriffs-office-app" + }, + { + "key": "license", + "value": "https://logis.loudoun.gov/loudoun/disclaimer.html" + }, + { + "key": "modified", + "value": "2018-11-29T20:09:27.000Z" + }, + { + "key": "publisher", + "value": "Loudoun GIS" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ce11b2fd-ed39-4b80-b51c-f1ba4e740d81" + }, + { + "key": "harvest_source_id", + "value": "bc39e510-cff7-4263-8d5b-7c800dd08cd6" + }, + { + "key": "harvest_source_title", + "value": "Loudoun County Virginia Data Source" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T21:27:44.164159", + "description": "", + "format": "HTML", + "hash": "", + "id": "73269815-bed3-4854-a3d8-a4d1fb7d80df", + "last_modified": null, + "metadata_modified": "2022-09-02T21:27:44.141636", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "91753d9c-c49b-47c4-b116-a6e52e312925", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geohub-loudoungis.opendata.arcgis.com/apps/LoudounGIS::loudoun-county-sheriffs-office-app", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T21:27:44.164166", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "579697b5-0d50-4358-a503-1a762cfbc9f8", + "last_modified": null, + "metadata_modified": "2022-09-02T21:27:44.141886", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "91753d9c-c49b-47c4-b116-a6e52e312925", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.loudoun.gov/4760/Loudoun-County-Sheriffs-Office-App", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "loudoun-county", + "id": "ae6c3656-0c89-4bcc-ad88-a8ee99be945b", + "name": "loudoun-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mobile-app", + "id": "11638a7d-e22a-4a43-85ae-f4f9e0ae1fcc", + "name": "mobile-app", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "12d47e4d-ffd8-4f01-ac25-1d41901af595", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:52.779974", + "metadata_modified": "2023-11-28T10:15:23.595279", + "name": "reducing-gang-violence-a-randomized-trial-of-functional-family-therapy-philadelphia-p-2013-66ae6", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe purpose of this study was to produce knowledge about how to prevent at-risk youth from joining gangs and reduce delinquency among active gang members. The study evaluated a modification of Functional Family Therapy, a model program from the Blueprints for Healthy Youth Development initiative, to assess its effectiveness for reducing gang membership and delinquency in a gang-involved population.\r\nThe collection contains 5 SPSS data files and 4 SPSS syntax files:\r\n\r\nadolpre_archive.sav (129 cases, 190 variables),\r\nadolpost_archive.sav (119 cases, 301 variables),\r\nFidelity.archive.sav (66 cases, 25 variables),\r\nparentpre_archive.sav (129 cases, 157 variables), and\r\nparentpost_archive.sav {116 cases, 220 variables).\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reducing Gang Violence: A Randomized Trial of Functional Family Therapy, Philadelphia, Pennsylvania, 2013-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6d944f9690e45499be7522db85ffe4ed0358668fee7d7563f899793d50b1c893" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3896" + }, + { + "key": "issued", + "value": "2018-07-26T10:19:28" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-26T10:27:30" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d5a4ba90-41c3-406b-b793-6a654071aacb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:52.789739", + "description": "ICPSR37008.v1", + "format": "", + "hash": "", + "id": "926d15d2-0e55-4a91-b5e4-6ceaf13c5b62", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:39.207732", + "mimetype": "", + "mimetype_inner": null, + "name": "Reducing Gang Violence: A Randomized Trial of Functional Family Therapy, Philadelphia, Pennsylvania, 2013-2016", + "package_id": "12d47e4d-ffd8-4f01-ac25-1d41901af595", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37008.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-service-programs", + "id": "9b5b6eea-9605-4ab4-949c-54b3a5cfb8a9", + "name": "community-service-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-services", + "id": "306a6f4f-bb45-4ccc-9397-e982198735f9", + "name": "family-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cb241017-f367-4329-a901-e21c50081dd9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mary Neuman", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T14:20:24.967465", + "metadata_modified": "2022-02-14T23:35:06.018081", + "name": "arrests-for-criminal-offenses-groups-a-b-as-reported-by-the-asotin-county-sheriffs-office-", + "notes": "This dataset documents Groups A & B arrests as reported by the Asotin County Sheriff's Office to NIBRS (National Incident-Based Reporting System).", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Arrests for Criminal Offenses (Groups A & B) as Reported by the Asotin County Sheriff's Office to NIBRS", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2021-01-08" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/myt4-rvx9" + }, + { + "key": "source_hash", + "value": "f836d992eafaf89aa107ffc1af73c856e0942057" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-02-08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/myt4-rvx9" + }, + { + "key": "harvest_object_id", + "value": "d3482217-b4cf-4408-b18d-8a8fd059b2c3" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:20:24.976465", + "description": "", + "format": "CSV", + "hash": "", + "id": "7b4648c5-dd0b-4087-b2d1-b1cc23ef67c0", + "last_modified": null, + "metadata_modified": "2021-08-07T14:20:24.976465", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cb241017-f367-4329-a901-e21c50081dd9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myt4-rvx9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:20:24.976475", + "describedBy": "https://data.wa.gov/api/views/myt4-rvx9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5d6e6d77-eb36-4f60-a0d4-faa2ac056235", + "last_modified": null, + "metadata_modified": "2021-08-07T14:20:24.976475", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cb241017-f367-4329-a901-e21c50081dd9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myt4-rvx9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:20:24.976479", + "describedBy": "https://data.wa.gov/api/views/myt4-rvx9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6e52d692-db4b-405d-9a3f-f72f524e5e52", + "last_modified": null, + "metadata_modified": "2021-08-07T14:20:24.976479", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cb241017-f367-4329-a901-e21c50081dd9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myt4-rvx9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:20:24.976482", + "describedBy": "https://data.wa.gov/api/views/myt4-rvx9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5bd18e9e-5efd-4fb7-bf0b-4714c5bd3e53", + "last_modified": null, + "metadata_modified": "2021-08-07T14:20:24.976482", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cb241017-f367-4329-a901-e21c50081dd9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myt4-rvx9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1454b058-9532-42c2-91b5-c2ec9d19f083", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:02.741836", + "metadata_modified": "2023-11-28T09:47:43.502506", + "name": "effectiveness-of-a-joint-police-and-social-services-response-to-elder-abuse-in-manhat-1996-3119c", + "notes": "This project consisted of an evaluation of an elder abuse\r\n program run by the New York Police Department and Victim Services\r\n Research. The focus of the study was domestic elder abuse, which\r\n generally refers to any of several forms of maltreatment, physical\r\n abuse, sexual abuse, psychological abuse, neglect, and/or financial\r\n exploitation of an older person. The program, conducted in New York\r\n City public housing, had two complementary parts. First, public\r\n housing projects in Manhattan were assigned to one of two levels of\r\n public education (i.e., to receive or not to receive educational\r\n materials about elder abuse). Once the public education treatment had\r\n been implemented, 403 older adult residents of the housing projects\r\n who reported elder abuse to the police during the next ten months were\r\n assigned to one of two levels of follow-up to the initial police\r\n response (i.e., to receive or not to receive a home visit) as the\r\n second part of the project. The home visit intervention consisted of a\r\n strong law enforcement response designed to prevent repeat incidents\r\n of elder abuse. A team from the Domestic Violence Intervention and\r\n Education Program (DVIEP), consisting of a police officer and a social\r\n worker, followed up on domestic violence complaints with a home visit\r\n within a few days of the initial patrol response. Victims were\r\n interviewed about new victimizations following the intervention on\r\n three occasions: six weeks after the trigger incident, six months\r\n after the trigger incident, and twelve months after the trigger\r\n incident. Interviews at the three time points were identical except\r\n for the omission of background information on the second and third\r\n interviews. Demographic data collected during the first interview\r\n included age, gender, ethnicity, education, employment, income, legal\r\n relationship with abuser, living situation, number of people in the\r\n household, and health. For each time point, data provide measures of\r\n physical, psychological, and financial abuse, knowledge of elder\r\n abuse, knowledge and use of social services, satisfaction with the\r\n police, assessment of service delivery, and self-esteem and\r\n well-being. The DVIEP databases maintained on households at each of\r\n the three participating Police Service Areas (PSAs) were searched to\r\n identify new police reports of elder abuse for households in the\r\n sample within 12 months following the trigger incident. Variables from\r\n the DVIEP databases include age, race, ethnicity, and sex of the\r\n victim and the perpetrator, relationship of perpetrator to victim,\r\n type of abuse reported, charge, whether an arrest was made, if an\r\n order of protection had been obtained, if the order of protection was\r\n violated, use of weapons, if the victim had been injured, and if the\r\n victim was taken to the hospital. Several time lapse variables between\r\ndifferent time points are also provided.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effectiveness of a Joint Police and Social Services Response to Elder Abuse in Manhattan [New York City], New York, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0dcd21d57be6c2e946b13878fbd0608deffebcf2dc5b88f1542cfdf3521915b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3246" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8d993aad-98eb-413e-a6f7-a1236ca73b73" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:02.750343", + "description": "ICPSR03130.v1", + "format": "", + "hash": "", + "id": "0249b2a4-e3de-4a69-b97a-007599671c18", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:00.830394", + "mimetype": "", + "mimetype_inner": null, + "name": "Effectiveness of a Joint Police and Social Services Response to Elder Abuse in Manhattan [New York City], New York, 1996-1997 ", + "package_id": "1454b058-9532-42c2-91b5-c2ec9d19f083", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03130.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elder-abuse", + "id": "69c35031-40bf-4c25-a489-e9cab3ca0a6d", + "name": "elder-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "older-adults", + "id": "8fb62490-23f5-45c4-b47d-d883a7a5cbe0", + "name": "older-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dac5766a-ae35-41ae-8b71-36611b1ac3a4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:44.549681", + "metadata_modified": "2023-11-28T09:40:07.271709", + "name": "sentencing-in-eight-united-states-district-courts-1973-1978-206d5", + "notes": "This data collection provides information about sentencing\r\npatterns established by the United States District Courts for federal\r\noffenses. It is one of only a few studies that examine federal\r\nsentencing patterns, court involvement, sentencing, and criminal\r\nhistories. Eleven types of crimes are included: bank robbery,\r\nembezzlement, income tax evasion, mail theft, forgery, drugs, random\r\nother, false claims, homicide, bribery of a public official, and mail\r\nfraud. There are three kinds of data files that pertain to the 11 types\r\nof crimes: psi files, offense files, and AO files. The psi files\r\ndescribe defendant demographic background and criminal history. The\r\noffense files contain questions tailored to a particular type of\r\noffense committed by a defendant and the results of conviction and\r\nsentencing. The AO files provide additional information on defendants'\r\nbackground characteristics, court records, and dates of court entry and\r\nexit.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Sentencing in Eight United States District Courts, 1973-1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bc0f38a13c3b5a0ad89670f2db7566ede33acd768cf75d975398e84a0d51f3c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3082" + }, + { + "key": "issued", + "value": "1987-05-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "55401c28-d73b-44c2-8fd1-9f092f33ca88" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:44.675152", + "description": "ICPSR08622.v3", + "format": "", + "hash": "", + "id": "054a3caf-b9d7-4f0e-9035-d2492c81f451", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:23.667774", + "mimetype": "", + "mimetype_inner": null, + "name": "Sentencing in Eight United States District Courts, 1973-1978", + "package_id": "dac5766a-ae35-41ae-8b71-36611b1ac3a4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08622.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b10a993f-0684-482e-a2e4-b3c965db97ca", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:53.716841", + "metadata_modified": "2021-07-23T14:31:04.591294", + "name": "md-imap-maryland-police-university-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains police facilities for Maryland Universities - both 2 and 4 year colleges. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/4 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - University Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/yjqa-hpq5" + }, + { + "key": "harvest_object_id", + "value": "d4b39b3d-cc33-40f1-ba06-f9a4887cc614" + }, + { + "key": "source_hash", + "value": "442411f8aacde125407cf51d921823828cdaaa86" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/yjqa-hpq5" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:53.724747", + "description": "", + "format": "HTML", + "hash": "", + "id": "a73d2179-a55c-44f3-bd06-eab3292582b3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:53.724747", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "b10a993f-0684-482e-a2e4-b3c965db97ca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/05856e0bb0614dacb914684864af86e2_4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "73a84434-0a31-42d7-be2e-970f5a615a8a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:10.148229", + "metadata_modified": "2023-11-28T09:57:35.426734", + "name": "a-multi-site-assessment-of-police-consolidation-california-michigan-minnesota-pennsyl-2014-f21f4", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe study gathered information from police officers and residents of four different community areas that had undergone some form of police consolidation or contracting. The communities were the city of Pontiac in Michigan; the cities of Chisago and Lindstrom in Minnesota; York and Windsor Townships and the boroughs of Felton, Jacobus, Yoe, Red Lion, and Windsor in Pennsylvania; and the city of Compton in California. Surveys were administered to gauge the implementation and effectiveness of three models of police consolidation: merger of agencies, regionalization under which two or more agencies join to provide services in a broader area, and contracting by municipalities with other organizations for police services. \r\nThe collection includes 5 SPSS files:\r\n\r\nComptonFinal_Masked-by-ICPSR.sav (176 cases / 99 variables)\r\nMinnesotaFinal_Masked-by-ICPSR.sav (228 cases / 99 variables)\r\nPontiacFinal_Masked-by-ICPSR.sav (230 cases / 99 variables)\r\nYorkFinal_Masked-by-ICPSR.sav (219 cases / 99 variables)\r\nOfficerWebFINALrecodesaug2015revised_Masked-by-ICPSR.sav (139 cases / 88 variables)\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Multi-Site Assessment of Police Consolidation: California, Michigan, Minnesota, Pennsylvania, 2014-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90c4857903a110ff8d1272dd84071c086dcd8df6fdbd2c748056c36a2aa5dab1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3474" + }, + { + "key": "issued", + "value": "2018-10-25T17:35:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-10-25T17:44:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6fabe0b9-35bc-45ad-84b2-b7bbed657458" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:10.245683", + "description": "ICPSR36951.v1", + "format": "", + "hash": "", + "id": "4ee72eda-8064-407d-80a3-bc953b174046", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:27.698553", + "mimetype": "", + "mimetype_inner": null, + "name": "A Multi-Site Assessment of Police Consolidation: California, Michigan, Minnesota, Pennsylvania, 2014-2015", + "package_id": "73a84434-0a31-42d7-be2e-970f5a615a8a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36951.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-department-consolidation", + "id": "2bc43be9-5a1e-4bb2-a31d-250a09756b92", + "name": "police-department-consolidation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c22fad87-5843-41f5-8f2b-643c50290762", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:55.661372", + "metadata_modified": "2023-02-13T21:36:25.315753", + "name": "process-evaluation-of-the-comprehensive-communities-program-in-selected-cities-in-the-1994-2a019", + "notes": "This study was a process evaluation of the Comprehensive Communities Program (CCP) intended to develop insights into how community approaches to crime and drug abuse prevention and control evolved, to track how each site implemented its comprehensive strategy, to determine the influence of preexisting ecological, social, economic, and political factors on implementation, and to monitor the evolution of strategies and projects over time. Intensive evaluations were done at six CCP sites: Baltimore, Maryland; Boston, Massachusetts; Columbia, South Carolina; Fort Worth, Texas; Salt Lake City, Utah; and Seattle, Washington. Less intensive evaluations were done at six other CCP sites: Gary, Indiana; Hartford, Connecticut; Wichita, Kansas; the Denver, Colorado, metropolitan area; the Atlanta, Georgia, metropolitan area; and the East Bay area of northern California. At all 12 sites, 2 waves of a Coalition Survey (Parts 1 and 2) were sent to everyone who participated in CCP. Likewise, 2 waves of the Community Policing Survey (Parts 3 and 4) were sent to the police chiefs of all 12 sites. Finally, all 12 sites were visited by researchers at least once (Parts 5 to 13). Variables found in this data collection include problems facing the communities, the implementation of CCP programs, the use of community policing, and the effectiveness of the CCP programs and community policing efforts.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Process Evaluation of the Comprehensive Communities Program in Selected Cities in the United States, 1994-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a5cccb04ff0dd17f75c87f88145dd6602bc05666" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3827" + }, + { + "key": "issued", + "value": "2009-06-30T10:51:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-06-30T11:05:21" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6df21293-6b4f-41fa-acf1-cb7e45c5aa65" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:55.669727", + "description": "ICPSR03492.v1", + "format": "", + "hash": "", + "id": "4bab77d7-0d4d-4b6b-97d8-16fb12b2a076", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:16.154459", + "mimetype": "", + "mimetype_inner": null, + "name": "Process Evaluation of the Comprehensive Communities Program in Selected Cities in the United States, 1994-1996", + "package_id": "c22fad87-5843-41f5-8f2b-643c50290762", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03492.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-decision-making", + "id": "14cc0023-8df8-4e74-819b-56f2b1d1e5c9", + "name": "community-decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-leaders", + "id": "621f7abc-85b2-4712-83e8-aefe5dfe861b", + "name": "community-leaders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-comm", + "id": "602b200b-50e7-49b7-a7ee-4673b0fae2f4", + "name": "police-comm", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "88bee651-5417-40b2-8f04-3e73cba2b447", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:43.307813", + "metadata_modified": "2023-11-28T09:27:19.368535", + "name": "early-identification-of-the-serious-habitual-juvenile-offender-using-a-birth-cohort-i-1958-f0e03", + "notes": "Beginning in the mid-1980s, the Office of Juvenile Justice\r\nand Delinquency Prevention (OJJDP) funded the creation of Habitual\r\nOffender Units (HOUs) in 13 cities. HOUs were created to prosecute\r\nhabitual juvenile offenders by deploying the most experienced\r\nattorneys to handle these cases from start to finish. By targeting the\r\nearliest points in the career sequence of the juvenile offenders, the\r\ngreatest number of serious offenses can potentially be averted.\r\nSelection criteria to qualify for priority prosecution by an HOU\r\nusually encompassed one or more generic components relating to aspects\r\nof a juvenile's present and prior offense record. In Philadelphia, to\r\nbe designated a serious habitual offender and to qualify for priority\r\nprosecution by the HOU, a youth had to have two or more prior\r\nadjudications or open cases for specific felonies, as well as a\r\ncurrent arrest for a specified felony. The first three police contacts\r\nin a Philadelphia juvenile offender's record were of special interest\r\nbecause they included the earliest point (i.e., the third contact) at\r\nwhich a youth could be prosecuted in the Philadelphia HOU, under their\r\nselection criteria. The main objectives of this study were to\r\ndetermine how well the selection criteria identified serious habitual\r\noffenders and which variables, reflecting HOU selection criteria,\r\ncriminal histories, and personal characteristics, were most strongly\r\nand consistently related to the frequency and seriousness of future\r\njuvenile and young adult offending. To accomplish this, an assessment\r\nwas conducted using a group of juveniles born in 1958 whose criminal\r\ncareer outcomes were already known. Applying the HOU selection\r\ncriteria to this group made it possible to determine the extent to\r\nwhich the criteria identified future habitual offending. Data for the\r\nanalyses were obtained from a birth cohort of Black and white males\r\nborn in 1958 who resided in Philadelphia from their 10th through their\r\n18th birthdays. Criminal careers represent police contacts for the\r\njuvenile years and arrests for the young adult years, for which police\r\ncontacts and arrests are synonymous. The 40 dependent variables were\r\ncomputed using 5 different criminal career aspects for 4 crime type\r\ngroups for 2 age intervals. The data also contain various dummy\r\nvariables related to prior offenses, including type of offense, number\r\nof prior offenses, disposition of the offenses, age at first prior\r\noffense, seriousness of first prior offense, weapon used, and whether\r\nit was a gang-related offense. Dummy variables pertaining to the\r\ncurrent offenses include type of offense, number of crime categories,\r\nnumber of charges, number of offenders, gender, race, and age of\r\noffenders, type of intimidation used, weapons used, number of crime\r\nvictims, gender, race, and age of victims, type of injury to victim,\r\ntype of victimization, characteristics of offense site, type of\r\ncomplainant, and police response. Percentile of the offender's\r\nsocioeconomic status is also provided. Continuous variables include\r\nage at first prior offense, age at most recent prior offense, age at\r\ncurrent offense, and average age of victims.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Early Identification of the Serious Habitual Juvenile Offender Using a Birth Cohort in Philadelphia, 1958-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8fde7fda391bd58d8127a5b5e840e7ea26f3ce07783eaaf132c8dfdc0ecc106c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2786" + }, + { + "key": "issued", + "value": "1998-10-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-04-04T09:17:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f1a86de0-e7d9-48af-a8f9-f022dbd74b3c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:43.426445", + "description": "ICPSR02312.v1", + "format": "", + "hash": "", + "id": "40dea420-2ac5-4434-bed5-7268836a68d6", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:11.541674", + "mimetype": "", + "mimetype_inner": null, + "name": "Early Identification of the Serious Habitual Juvenile Offender Using a Birth Cohort in Philadelphia, 1958-1984", + "package_id": "88bee651-5417-40b2-8f04-3e73cba2b447", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02312.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "71bc8524-0fab-4310-9a00-0c5e4777a944", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:19.990655", + "metadata_modified": "2023-02-13T21:12:09.952934", + "name": "evaluation-of-the-phoenix-arizona-homicide-clearance-initiative-2003-2005-428f2", + "notes": "The purpose of the study was to conduct a process and outcome evaluation of the Homicide Clearance Project in the Phoenix, Arizona Police Department. The primary objective of the Homicide Clearance Project was to improve homicide clearance rates by increasing investigative time through the transfer of four crime scene specialists to the homicide unit. In 2004, the Phoenix Police Department received a grant from the Bureau of Justice Assistance providing support for the assignment of four crime scene specialists directly to the department's Homicide Unit. Responsibilities of the crime scene specialists were to collect evidence at homicide scenes, prepare scene reports, develop scene diagrams, and other supportive activities. Prior to the project, homicide investigators were responsible for evidence collection, which reduced the time they could devote to investigations. The crime scene specialists were assigned to two of the four investigative squads within the homicide unit. This organizational arrangement provided for a performance evaluation of the squads with crime scene specialists (experimental squads) against the performance of the other squads (comparison squads). During the course of the evaluation, research staff coded information from all homicides that occurred during the 12-month period prior to the transfers (July 1, 2003 - June 30, 2004), referred to as the baseline period, the 2-month training period (July 1, 2004 - August 31, 2004), and a 10-month test period (September 1, 2004 - June 30, 2005). Data were collected on 404 homicide cases (Part 1), 532 homicide victims and survivors (Part 2), and 3,338 records of evidence collected at homicide scenes (Part 3). The two primary sources of information for the evaluation were investigative reports from the department's records management system, called the Police Automated Computer Entry (PACE) system, and crime laboratory reports from the crime laboratory's Laboratory Information Management System (LIMS). Part 1, Part 2, and Part 3 each contain variables that measure squad type, time period, and whether six general categories of evidence were collected. Part 1 contains a total of 18 variables including number of investigators, number of patrol officers at the scene, number of witnesses, number of crime scene specialists at the scene, number of investigators collecting evidence at the scene, total number of evidence collectors, whether the case was open or closed, type of arrest, and whether the case was open or closed by arrest. Part 2 contains a total of 37 variables including victim characteristics and motives. Other variables in Part 2 include an instrumental/expressive homicide indicator, whether the case was open or closed, type of arrest, whether the case was open or closed by arrest, number of investigators, number of patrol officers at the scene, number of witnesses, and investigative time to closure. Part 3 contains a total of 46 variables including primary/secondary scene indicator, scene type, number of pieces of evidence, total time at the scene, and number of photos taken. Part 3 also includes variables that measure whether 16 specific types of evidence were found and the number of items of evidence that were collected for 13 specific evidence types.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Phoenix, Arizona, Homicide Clearance Initiative, 2003-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c7f090e9f47bce89db67a284345b92661fbd000" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2902" + }, + { + "key": "issued", + "value": "2011-07-05T15:32:27" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-07-05T15:32:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fbe816d7-dd24-4d57-a1e3-a8edb2fd545f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:20.125582", + "description": "ICPSR26081.v1", + "format": "", + "hash": "", + "id": "c06bbc90-1c0e-4104-9455-faa0182300cf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:04:38.111235", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Phoenix, Arizona, Homicide Clearance Initiative, 2003-2005", + "package_id": "71bc8524-0fab-4310-9a00-0c5e4777a944", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26081.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "clearance-rates", + "id": "32679202-7e41-4371-9082-320fa8f7e119", + "name": "clearance-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dc8e1eca-6eca-46f3-811d-aa4be998862d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:33.376318", + "metadata_modified": "2023-11-28T09:42:59.746835", + "name": "deterrent-effect-of-curfew-enforcement-operation-nightwatch-in-st-louis-2003-2005-aae09", + "notes": "This study was conducted between December 2003 and January\r\n2005, to determine if the curfew check program in St. Louis, Missouri,\r\nknown as Nightwatch, was meeting its stated goals of reducing\r\nrecidivism and victimization among juvenile offenders. The study was\r\nconducted using a pretest and two post-tests on an experimental group\r\nand a comparison group. The pretest (Time 1) was given to 118\r\njuveniles. The first post-test (Time 2) was completed by 78 juveniles\r\nand the second post-test (Time 3) was completed by 37 juveniles. The\r\ntests were designed to measure the respondents' perceptions of\r\ncertainty of punishment, as well as to measure their out of home\r\nactivities. Important variables included in the study are levels of\r\nparental supervision, self-reported behaviors of the juvenile\r\nrespondent, perceived severity of punishments, measures of\r\nimpulsiveness, and self-reported victimization of the respondent, as\r\nwell as variables related to the Nightwatch program, including the\r\nnumber of visits, sanctions or rewards received by the respondent.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Deterrent Effect of Curfew Enforcement: Operation Nightwatch in St. Louis, 2003-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cfb1074dcf581e1e01931e1a8ee92a8efc021baf50e301fe5c7d1ab9443a5a88" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3141" + }, + { + "key": "issued", + "value": "2005-11-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-14T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "32fad241-65a5-46ca-b613-f5f89806a02e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:33.577085", + "description": "ICPSR04302.v1", + "format": "", + "hash": "", + "id": "f261d1e9-dbf4-4e2a-bf37-8029156321e3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:53.037849", + "mimetype": "", + "mimetype_inner": null, + "name": "Deterrent Effect of Curfew Enforcement: Operation Nightwatch in St. Louis, 2003-2005", + "package_id": "dc8e1eca-6eca-46f3-811d-aa4be998862d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04302.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "curfew", + "id": "d99e86a0-cece-40ae-bb73-ac986f70ae56", + "name": "curfew", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-sentencing", + "id": "8144ebbc-31ec-4a50-91a8-89df91421ec5", + "name": "juvenile-sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "status-offenses", + "id": "9d8cf0fb-2b67-4f03-ba01-3dda044d93b8", + "name": "status-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "478ae5c0-0e87-4416-b77c-b9c80f17ef33", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:43:29.141820", + "metadata_modified": "2024-09-20T18:56:25.215754", + "name": "city-of-tempe-2021-community-survey-data-4f544", + "notes": "

    ABOUT THE COMMUNITY SURVEY DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

     

    In many of the survey questions, survey respondents are asked to rate their satisfaction level on a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means "Very Dissatisfied" (while some questions follow another scale). The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.


    This data is the weighted data provided by the ETC Institute, which is used in the final published PDF report.

     

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of performance measures for the City of Tempe including the following (as of 2021):

     

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Victim Not Reporting Crime to Police
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Quality Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    • No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
     

     

    Additional Information

    Source: Community Attitude Survey

    Contact (author): Wydale Holmes

    Contact E-Mail (author): wydale_holmes@tempe.gov

    Contact (maintainer): Wydale Holmes

    Contact E-Mail (maintainer): wydale_holmes@tempe.gov

    Data Source Type: Excel table

    Preparation Method: Data received from vendor

    Publish Frequency: Annual

    Publish Method: Manual

    ", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2021 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b2dae1cc7e7eea8de7a3163714c74d29084a969c6526c674a1f0a0e8beeef403" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fe8ebbe220f9456b8b27afd927e17310&sublayer=0" + }, + { + "key": "issued", + "value": "2021-11-02T20:40:55.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2021-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-11-02T20:41:09.575Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "aa1aeb02-76ea-4110-a0c9-c2ff7aae4dfc" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:56:25.234791", + "description": "", + "format": "HTML", + "hash": "", + "id": "771704c9-9176-40c5-9cea-b494548f46d9", + "last_modified": null, + "metadata_modified": "2024-09-20T18:56:25.225294", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "478ae5c0-0e87-4416-b77c-b9c80f17ef33", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2021-community-survey-data", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:43:29.147398", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "cbd0dd94-97e3-45da-acea-b0b3e5698be7", + "last_modified": null, + "metadata_modified": "2022-09-02T17:43:29.132694", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "478ae5c0-0e87-4416-b77c-b9c80f17ef33", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/2021_Tempe_Community_Survey_Open_Data/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.105306", + "description": "", + "format": "CSV", + "hash": "", + "id": "8f07a1e5-07d5-4ec8-bf51-f84102442b98", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.090173", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "478ae5c0-0e87-4416-b77c-b9c80f17ef33", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/fe8ebbe220f9456b8b27afd927e17310/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.105311", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "11890955-f7c2-431a-8266-eadd48f9f079", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.090320", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "478ae5c0-0e87-4416-b77c-b9c80f17ef33", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/fe8ebbe220f9456b8b27afd927e17310/geojson?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "98dc33f9-36e0-462f-9539-972c9aad4ea6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:22.518396", + "metadata_modified": "2023-02-13T21:12:11.679552", + "name": "assessment-of-defense-and-prosecutorial-strategies-in-terrorism-trials-in-the-united-1980--945ff", + "notes": "This study created a flat-file database of information regarding defendants who were referred to United States Attorneys by the Federal Bureau of Investigation (FBI) following official terrorism investigations between 1980 and 2004. Its ultimate goal was to provide state and federal prosecutors with empirical information that could assist federal and state prosecutors with more effective strategies for prosecution of terrorism cases. The results of this study enhanced the existing 78 variables in the AMERICAN TERRORISM STUDY, 1980-2002 (ICPSR 4639) database by adding the 162 variables from the Prosecution and Defense Strategies (PADS) database. The variables in the PADS database track information regarding important pleadings, motions, and other key events that occur in federal terrorism trials; the PADS variables measure the strategies used by legal counsel as well as other legal nuances.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessment of Defense and Prosecutorial Strategies in Terrorism Trials in the United States, 1980-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ba3445e8235671a8e901ac449e973bef5d994d47" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2904" + }, + { + "key": "issued", + "value": "2014-11-11T15:39:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-11-11T15:42:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d1c455a0-381d-432e-b8b2-14121edae231" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:22.551487", + "description": "ICPSR26241.v1", + "format": "", + "hash": "", + "id": "464ef6fb-89a2-4a6e-9945-e56cbf176b13", + "last_modified": null, + "metadata_modified": "2023-02-13T19:04:44.953543", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessment of Defense and Prosecutorial Strategies in Terrorism Trials in the United States, 1980-2004", + "package_id": "98dc33f9-36e0-462f-9539-972c9aad4ea6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26241.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courtroom-proceedings", + "id": "289aa568-963e-42f3-b493-23717799e154", + "name": "courtroom-proceedings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-counsel", + "id": "1719b041-05a5-4925-96c8-07ba27691f77", + "name": "defense-counsel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-law", + "id": "f7977845-a303-42c9-ac04-d4781f4a4358", + "name": "defense-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-courts", + "id": "536346a8-8346-408c-a492-78d015b34f23", + "name": "district-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fbi", + "id": "e70fe12d-788f-4790-8c8d-76bc88047ce8", + "name": "fbi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-prisoners", + "id": "8b94b5a9-9ccb-46e6-bcce-bf375635d3a2", + "name": "federal-prisoners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indictments", + "id": "5820729d-8a94-4c09-958f-28d693f6563b", + "name": "indictments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-attacks", + "id": "f1fa0f0e-d886-4b52-b23a-f3957f2fdd91", + "name": "terrorist-attacks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-pros", + "id": "8ff5ce1f-b20e-4d8d-a3b9-54e0b126510c", + "name": "terrorist-pros", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "406a6a84-438b-41a5-a68c-92555e2901db", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:55.810725", + "metadata_modified": "2023-11-28T09:33:57.696708", + "name": "multi-site-study-of-the-potential-of-technology-in-policing-united-states-2012-2013-923c6", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study examined the impact of technology on social, organizational, and behavioral aspects of policing. The present data represents an officer-level survey of four law enforcement agencies, designed to answer the following questions: (1) how are technologies used in police agencies across ranks and organizational sub-units? (2) how does technology influence organizational and personal aspects of police including - operations, culture, behavior, and satisfaction? (3) how do organizational and individual aspects of policing concurrently shape the use and effectiveness of technology? (4) how does technology affect crime control efforts and police-community relationships? (5) what organizational practices help to optimize the use of technology with an emphasis on enhance effectiveness and legitimacy?", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Multi-Site Study of the Potential of Technology in Policing [United States], 2012-2013.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e67123d275606f2285dd56b5cdb1ce7dff4a2e0e36f6b7d2480ecad25d416141" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2945" + }, + { + "key": "issued", + "value": "2017-06-06T08:29:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-06T08:33:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6e3640b6-cb42-4ce5-841c-6d59029abfa3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:55.861570", + "description": "ICPSR35479.v1", + "format": "", + "hash": "", + "id": "c6fc22b0-da64-46bd-8dbc-6a8deb6fe22e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:09.637000", + "mimetype": "", + "mimetype_inner": null, + "name": "Multi-Site Study of the Potential of Technology in Policing [United States], 2012-2013.", + "package_id": "406a6a84-438b-41a5-a68c-92555e2901db", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35479.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-satisfaction", + "id": "3bbd513c-e22e-4b75-92a2-b42f44caf8a9", + "name": "job-satisfaction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "surveillance", + "id": "084739c9-8152-4f51-a8c0-ea4a13ed59eb", + "name": "surveillance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technological-change", + "id": "8fa5d57d-2fe2-44c3-9f80-2ab838e38257", + "name": "technological-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9e744a5f-cf1a-4842-b8c8-7291e8861084", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:34.031203", + "metadata_modified": "2023-11-28T10:01:54.019951", + "name": "evaluation-of-north-carolinas-1994-structured-sentencing-law-1992-1998-c540d", + "notes": "Effective October 1, 1994, the state of North Carolina\r\n implemented a new structured sentencing law that applied to all felony\r\n and misdemeanor crimes (except for driving while impaired) committed\r\n on or after October 1, 1994. Under the new structured sentencing law\r\n parole was eliminated, and a sentencing commission developed\r\n recommended ranges of punishment for offense and offender categories,\r\n set priorities for the use of correctional resources, and developed a\r\n model to estimate correctional populations. This study sought to\r\n investigate sentencing reforms by looking at the effects of structured\r\n sentencing on multiple aspects of the adjudication process in North\r\n Carolina. A further objective was to determine whether there were\r\n differences in the commission of institutional infractions between\r\n inmates sentenced to North Carolina prisons under the pre-structured\r\n versus structured sentencing laws. Researchers hoped that the results\r\n of this study may help North Carolina and jurisdictions around the\r\n country (1) anticipate the likely effects of structured sentencing\r\n laws, (2) design new laws that might better achieve the jurisdictions'\r\n goals, and (3) improve the potential of sentencing legislation in\r\n order to enhance public safety in an effective and equitable\r\n way. Administrative records data were collected from two\r\n sources. First, in order to examine the effects of structured\r\n sentencing on the adjudication process in North Carolina, criminal\r\n case data were obtained from the North Carolina Administrative Office\r\n of the Courts (Parts 1 and 2). The pre-structured sentencing and\r\n structured sentencing samples were selected at the case level, and\r\n each record in Parts 1 and 2 represents a charged offense processed in\r\n either the North Carolina Superior or District Court. Second, inmate\r\n records data were collected from administrative records provided by\r\n the North Carolina Department of Correction (Part 3). These data were\r\n used to compare the involvement in infractions of inmates sentenced\r\n under both pre-structured and structured sentencing. The data for Part\r\n 3 focused on inmates entering the prison system between June 1, 1995,\r\n and January 31, 1998. Variables for Parts 1 and 2 include type of\r\n charge, charged offense date, method of disposition (e.g., dismissal,\r\n withdrawal, jury trial), defendant's plea, verdict for the offense,\r\n and whether the offense was processed through the North Carolina\r\n Superior or District Court. Structured sentencing offense class and\r\n modified Uniform Crime Reporting code for both charged and convicted\r\n offenses are presented for Parts 1 and 2. There are also county,\r\n prosecutorial district, and defendant episode identifiers in both\r\n parts. Variables related to defendant episodes include types of\r\n offenses within episode, total number of charges and convictions,\r\n whether all charges were dismissed, whether any felony charge resulted\r\n in a jury trial, and the adjudication time for all charges. Demographic\r\n variables for Parts 1 and 2 include the defendant's age, race, and\r\n gender. Part 3 variables include the date of prison admission,\r\n sentence type, number of prior incarcerations, number of years served\r\n during prior incarcerations, maximum sentence length for current\r\n incarceration, jail credit in years, count of all infractions during\r\n current and prior incarcerations, reason for incarceration, infraction\r\n rate, the risk for alcohol and drug dependency based on alcohol and\r\n chemical dependency screening scores, and the number of assault,\r\n drug/alcohol, profanity/disobedience, work absence, and money/property\r\n infractions during an inmate's current incarceration. Demographic\r\n variables for Part 3 include race, gender, and age at the time of each\r\ninmate's prison admission.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of North Carolina's 1994 Structured Sentencing Law, 1992-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "68fe4a293128a3ff670f18392d040af9b10edd9f82b2d96d362b6dc03739bbd8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3576" + }, + { + "key": "issued", + "value": "2001-02-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e0574fc7-35d3-4812-ada2-0e4c36c13534" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:34.146407", + "description": "ICPSR02891.v1", + "format": "", + "hash": "", + "id": "2010f949-0087-4554-9b7e-2f23fbbac96b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:14.704620", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of North Carolina's 1994 Structured Sentencing Law, 1992-1998", + "package_id": "9e744a5f-cf1a-4842-b8c8-7291e8861084", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02891.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-reforms", + "id": "db409f27-4f4d-4859-96f3-d05bb6a35ace", + "name": "sentencing-reforms", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f430d3c3-b3bc-4096-a694-51c023b39b0b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:27.036671", + "metadata_modified": "2023-11-28T10:10:53.229659", + "name": "evaluation-of-services-to-domestic-minor-victims-of-human-trafficking-2011-2013-65df2", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed. \r\nThis study was a process evaluation of three programs funded by the U.S. Department of Justice (DOJ) Office for Victims of Crime (OVC) to identify and provide services to victims of sex and labor trafficking who are U.S citizens and lawful permanent residents (LPR) under the age of 18. The three programs evaluated in this study were: \r\n The Standing Against Global Exploitation Everywhere (SAGE) Project\r\nThe Salvation Army Trafficking Outreach Program and Intervention Techniques (STOP-IT) program\r\n The Streetwork Project at Safe Horizon\r\nThe goals of the evaluation were to document program implementation in the three programs, identify promising practices for service delivery programs, and inform delivery of current and future efforts by the programs to serve this population. The evaluation examined young people served by the programs, their service needs and services delivered by the programs, the experiences of young people and staff with the programs, and programs' efforts to strengthen community response to trafficked youth.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Services to Domestic Minor Victims of Human Trafficking; 2011-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0828ab706e92d649cb7239e98d35d684fad7b3bfb58654167f0ca4ea2dd5213f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3793" + }, + { + "key": "issued", + "value": "2017-06-09T14:04:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-09T14:11:07" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8864cd6d-6c35-4867-9918-ff1cb18a5508" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:27.047911", + "description": "ICPSR35252.v1", + "format": "", + "hash": "", + "id": "6432ddc0-e0cd-42af-833d-892d3ed3823e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:54.209731", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Services to Domestic Minor Victims of Human Trafficking; 2011-2013", + "package_id": "f430d3c3-b3bc-4096-a694-51c023b39b0b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35252.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "programs", + "id": "05f9c1c6-470b-4a16-9d38-2f954d3c0163", + "name": "programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f7fc4402-40ed-4b9d-9fb9-c53d5ceaf9e6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:13.615992", + "metadata_modified": "2023-11-28T09:29:05.326952", + "name": "evaluation-of-a-repeat-offender-unit-in-phoenix-arizona-1987-1989-f3b85", + "notes": "The purpose of this study was to evaluate the impact of a\r\nRepeat Offender Unit in Phoenix. Repeat Offender Programs are\r\npolice-initiated procedures for patrolling and apprehending likely\r\noffenders in communities. These units typically rely on the cooperation\r\nof police and prosecutors who work together to identify, convict, and\r\nincarcerate individuals who are judged likely to commit crimes,\r\nespecially serious crimes, at high rates. For this study, previous\r\noffenders were assigned either to a control or an experimental group.\r\nIf an individual assigned to the experimental group was later arrested,\r\nthe case received special attention by the Repeat Offender Program.\r\nStaff of the Repeat Offender Program worked closely with the county\r\nattorney's office to thoroughly document the case and to obtain victim\r\nand witness cooperation. If the individual was in the control group and\r\nwas later arrested, no additional action was taken by the Program\r\nstaff. Variables include assignment to the experimental or control\r\ngroup, jail status, probation and parole status, custody status, number\r\nof felony arrests, type of case, bond amount, number of counts against\r\nthe individual, type of counts against the individual, number of prior\r\nconvictions, arresting agency, case outcome, type of incarceration\r\nimposed, and length of incarceration imposed.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Repeat Offender Unit in Phoenix, Arizona, 1987-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d138cbc595d1aa51d26fb307a89cbe078fe2afe3c9cc2609b26e6cda8570cf07" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2822" + }, + { + "key": "issued", + "value": "1992-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-10-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4eeac43a-c8ac-473f-8b0c-ec6da942b3bd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:13.623630", + "description": "ICPSR09793.v1", + "format": "", + "hash": "", + "id": "7ccd1a00-bfe1-4cad-aad0-3bffaa251115", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:29.176307", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Repeat Offender Unit in Phoenix, Arizona, 1987-1989", + "package_id": "f7fc4402-40ed-4b9d-9fb9-c53d5ceaf9e6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09793.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "82b42d55-7407-4e17-bb21-9bfb9a062576", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:57.063760", + "metadata_modified": "2023-11-28T09:28:18.572456", + "name": "crime-days-precursors-study-baltimore-1952-1976-7fee6", + "notes": "This data collection focuses on 354 male narcotic addicts\r\n who were selected using a stratified random sample from a population\r\n of 6,149 known narcotic abusers arrested or identified by the\r\n Baltimore, Maryland, Police Department between 1952 and\r\n 1976. Variables include respondent's use of controlled drugs,\r\n including marijuana, hallucinogens, amphetamines, barbiturates,\r\n codeine, heroin, methadone, cocaine, tranquilizers, and other\r\n narcotics. Also of interest is the respondent's past criminal activity\r\n including arrests, length of incarceration, educational attainment,\r\n employment history, personal income, mobility, and drug treatment, if\r\nany.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Days Precursors Study: Baltimore, 1952-1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d0ff62a73534beaf8d8cbb372153acce11345d9c3295f8fea24389696530715c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2803" + }, + { + "key": "issued", + "value": "1985-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6f83d147-eba4-4a9d-8c6d-b3d3017eb7d8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:57.182986", + "description": "ICPSR08222.v1", + "format": "", + "hash": "", + "id": "82eb23d7-ab26-4d66-8552-10be2aef2b81", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:09.707726", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Days Precursors Study: Baltimore, 1952-1976", + "package_id": "82b42d55-7407-4e17-bb21-9bfb9a062576", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08222.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "controlled-drugs", + "id": "99dce5b5-b80c-49a0-aecd-42489c666f5d", + "name": "controlled-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dependence", + "id": "eebcac80-733c-4a4e-a2a7-5cf80d7d0f0d", + "name": "drug-dependence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-history", + "id": "23dbfeee-fcad-478d-a5e0-6938d8329e5a", + "name": "job-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-history", + "id": "d4cf41d8-7876-442f-8e27-1f228b46ccc6", + "name": "social-history", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f70ca22a-4c07-4671-92f1-64a4c38a940f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:43.583590", + "metadata_modified": "2023-11-28T09:59:43.129307", + "name": "arrests-as-communications-to-criminals-in-st-louis-1970-1972-1982-f21a2", + "notes": "This data collection was designed to assess the deterrent\r\neffects over time of police sanctioning activity, specifically that of\r\narrests. Arrest and crime report data were collected from the\r\nSt. Louis Police Department and divided into two categories: all\r\nUniform Crime Reporting Program Part I crime reports, including\r\narrests, and Part I felony arrests. The police department also\r\ngenerated geographical \"x\" and \"y\" coordinates corresponding to\r\nthe longitude and latitude where each crime and arrest took\r\nplace. Part 1 of this collection contains data on all reports made to\r\npolice regarding Part I felony crimes from 1970 to 1982 (excluding\r\n1971). Parts 2-13 contain the yearly data that were concatenated into\r\none file for Part 1. Variables in Parts 2-13 include offense code,\r\ncensus tract, police district, police area, city block, date of crime,\r\ntime crime occurred, value of property taken, and \"x\" and \"y\"\r\ncoordinates of crime and arrest locations. Part 14 contains data on\r\nall Part I felony arrests. Included is information on offense charged,\r\nthe marital status, sex, and race of the person arrested, census tract\r\nof arrest, and \"x\" and \"y\" coordinates.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Arrests As Communications to Criminals in St. Louis, 1970, 1972-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3251223484d0eba6269ee528df85b3df250cd640cbb463073d104f283fd5d300" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3514" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a038b9b1-2428-4ca3-9d1d-6aea2ad75ae3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:43.587785", + "description": "ICPSR09998.v1", + "format": "", + "hash": "", + "id": "88fadc51-ba60-436e-9c4b-fb111643b367", + "last_modified": null, + "metadata_modified": "2023-02-13T19:37:42.259080", + "mimetype": "", + "mimetype_inner": null, + "name": "Arrests As Communications to Criminals in St. Louis, 1970, 1972-1982 ", + "package_id": "f70ca22a-4c07-4671-92f1-64a4c38a940f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09998.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "65181521-dd22-477d-8636-97f44d08f910", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:49:02.921205", + "metadata_modified": "2024-06-25T11:49:02.921211", + "name": "robbery-adam", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total robberies within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Robbery - Adam", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c40338c5326d58b28e6374157ba14c9332b25012239013466229a8f4d01fac59" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/qfnt-hmve" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/qfnt-hmve" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9047ffb3-1313-4772-bf51-ec93faa8ad90" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-01-05T14:15:21.091741", + "metadata_modified": "2024-09-20T18:56:14.592189", + "name": "communitysurvey2023unweighted", + "notes": "

    These data include the individual responses for the City of Tempe Annual Community Survey conducted by ETC Institute. This dataset has two layers and includes both the weighted data and unweighted data. Weighting data is a statistical method in which datasets are adjusted through calculations in order to more accurately represent the population being studied. The weighted data are used in the final published PDF report.

    These data help determine priorities for the community as part of the City's on-going strategic planning process. Averaged Community Survey results are used as indicators for several city performance measures. The summary data for each performance measure is provided as an open dataset for that measure (separate from this dataset). The performance measures with indicators from the survey include the following (as of 2023):

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    No Performance Measures in this category presently relate directly to the Community Survey

    Methods:

    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used.

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city.

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population.

    Processing and Limitations:

    The location data in this dataset is generalized to the block level to protect privacy. This means that only the first two digits of an address are used to map the location. When they data are shared with the city only the latitude/longitude of the block level address points are provided. This results in points that overlap. In order to better visualize the data, overlapping points were randomly dispersed to remove overlap. The result of these two adjustments ensure that they are not related to a specific address, but are still close enough to allow insights about service delivery in different areas of the city.

    The weighted data are used by the ETC Institute, in the final published PDF report.

    The 2023 Annual Community Survey report is available on data.tempe.gov or by visiting https://www.tempe.gov/government/strategic-management-and-innovation/signature-surveys-research-and-dataThe individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Adam Samuels
    Contact E-Mail (author): Adam_Samuels@tempe.gov
    Contact (maintainer): 
    Contact E-Mail (maintainer): 
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 6, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "CommunitySurvey2023unweighted", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c36a955c29d3d2bc0586d7db1340b60035a95360006b7f0cbc4af8c1faa629f6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cacfb4bb56244552a6587fd2aa3fb06d&sublayer=1" + }, + { + "key": "issued", + "value": "2024-01-02T19:51:54.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::communitysurvey2023unweighted" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-10T21:25:03.625Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-111.9780,33.3200,-111.8800,33.4580" + }, + { + "key": "harvest_object_id", + "value": "fc775d32-aa9b-4f54-acf5-e0496852f7f3" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-111.9780, 33.3200], [-111.9780, 33.4580], [-111.8800, 33.4580], [-111.8800, 33.3200], [-111.9780, 33.3200]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:56:14.611662", + "description": "", + "format": "HTML", + "hash": "", + "id": "deeb5487-00bc-4476-b012-74e1301714f1", + "last_modified": null, + "metadata_modified": "2024-09-20T18:56:14.599387", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::communitysurvey2023unweighted", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:15:21.099316", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "64169a5f-55ea-431a-92f7-b1b9971a4241", + "last_modified": null, + "metadata_modified": "2024-01-05T14:15:21.083539", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/City_of_Tempe_2023_Community_Survey/FeatureServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:57:59.955881", + "description": "", + "format": "CSV", + "hash": "", + "id": "6e4429d0-d74d-4ddd-a91e-34786250164e", + "last_modified": null, + "metadata_modified": "2024-02-09T14:57:59.937846", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/csv?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:57:59.955885", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "5423130b-0210-4b53-96ae-0b6bdfcf51dc", + "last_modified": null, + "metadata_modified": "2024-02-09T14:57:59.938016", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/geojson?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:57:59.955887", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7eff3fcf-7f3a-4f02-ad37-5c20cbe747a4", + "last_modified": null, + "metadata_modified": "2024-02-09T14:57:59.938204", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/shapefile?layers=1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:57:59.955889", + "description": "", + "format": "KML", + "hash": "", + "id": "eb10bbc7-2b10-4915-a775-999495b42937", + "last_modified": null, + "metadata_modified": "2024-02-09T14:57:59.938358", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "b72b8ea7-b7e1-4ed2-9a62-7a3ff69f52bb", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/kml?layers=1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8251a09a-6140-4856-b57f-0ad0678fe6c9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:49.389454", + "metadata_modified": "2023-11-28T10:12:17.191864", + "name": "attitudes-toward-crime-and-punishment-in-vermont-public-opinion-about-an-experiment-with-r-f4a6c", + "notes": "By the summer of 1998, the Vermont Department of\r\nCorrections (DOC) had completed three years of operational experience\r\nwith \"restorative justice,\" a concept that involves compensating\r\nvictims and establishing community-based reparative boards that\r\ndetermine how offenders can make amends for their crimes. The purpose\r\nof this project was to update the benchmark findings from an earlier\r\nsurvey of Vermont residents in 1994, to assess public attitudes about\r\nthe reforms and changes that had been instituted by the Vermont DOC,\r\nand to explore the possibility of expansion of responsibilities of the\r\nreparative community boards. This project involved a telephone survey\r\nof a new sample of 601 adult residents of Vermont. The interviewing\r\nwas conducted on March 15-21, 1999. Respondents were asked a series of\r\ntrend questions to update the 1994 findings. Respondents were also\r\nasked questions about two other programs: the diversion program, in\r\nwhich selected first offenders who fulfilled the terms of a\r\ncommunity-based sanction could have their records expunged, and the\r\nfurlough program, in which offenders making the transition from prison\r\nto the community were supervised for an interim period. The survey\r\nalso explored whether Vermonters would like to see the\r\nresponsibilities of the reparative boards expanded to include\r\ncommunity notification and other types of cases. Residents assessed\r\nwhether crime in general, violent crime, and illegal drug use had\r\nincreased compared to five years prior, whether more prisons should be\r\nbuilt, whether Vermont's jails and prisons were overcrowded, and\r\nwhether violent offenders were being released before completing their\r\nsentences because of overcrowding. They commented on how often\r\noffenders in four scenarios should go to prison and how often they\r\nbelieved that these offenders in fact did go to prison. Respondents\r\nrated the performance of various segments of the Vermont criminal\r\njustice system and, given 15 offense scenarios, were asked whether the\r\noffender should spend time in jail or in community service and\r\nrehabilitation. In addition, respondents were asked whether anyone in\r\ntheir household had been a victim of a crime within the last three\r\nyears and, if so, whether it was a violent crime. Demographic data\r\ninclude sex, employment, education, race/ethnicity, and age category\r\nof the respondent, and the county and region where the resident\r\nlived.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Attitudes Toward Crime and Punishment in Vermont: Public Opinion About an Experiment With Restorative Justice, 1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "19d7842410292aaa2391bbe99b27d4e70e8919e762c15a3e1505ac75abd7282c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3820" + }, + { + "key": "issued", + "value": "2001-04-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "831a554a-509d-4a29-b7b8-106ebef78756" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:49.522259", + "description": "ICPSR03016.v1", + "format": "", + "hash": "", + "id": "cae20ba6-a8d9-4741-8c38-f165909e14fd", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:50.461572", + "mimetype": "", + "mimetype_inner": null, + "name": "Attitudes Toward Crime and Punishment in Vermont: Public Opinion About an Experiment With Restorative Justice, 1999", + "package_id": "8251a09a-6140-4856-b57f-0ad0678fe6c9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03016.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-service-programs", + "id": "9b5b6eea-9605-4ab4-949c-54b3a5cfb8a9", + "name": "community-service-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections-management", + "id": "c391f427-f41d-4f14-9643-ebdecde21db9", + "name": "corrections-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "diversion-programs", + "id": "8c56d9c7-771d-490b-8c15-9c656b39bc84", + "name": "diversion-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restitution-programs", + "id": "300c3e90-6e11-4d70-a348-7aa032afb78a", + "name": "restitution-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restorative-justice", + "id": "b3202305-4c3e-4412-ac45-b6496fbfbec4", + "name": "restorative-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-c", + "id": "3d75241b-bd20-4795-8f4e-6c6cefea9b62", + "name": "victim-c", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "25dc1ade-2052-484b-a6d2-9fe3924cb509", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:10.964528", + "metadata_modified": "2023-02-13T21:25:02.538802", + "name": "determinants-of-chicago-neighborhood-homicide-trends-1980-2000-72e0a", + "notes": "The purpose of the study was to examine homicide trends in Chicago neighborhoods from 1980-2000 using HOMICIDES IN CHICAGO, 1965-1995 (ICPSR 6399), 1980-2000 Census data, and PROJECT ON HUMAN DEVELOPMENT IN CHICAGO NEIGHBORHOODS: COMMUNITY SURVEY, 1994-1995 (ICPSR 2766). Drawing on the social disorganization and concentrated disadvantage literature, this study used growth-curve modeling and semi-parametric group-based trajectory modeling to: (1) assess neighborhood variation in homicide trends; (2) identify the particular types of homicide trajectory that Chicago neighborhoods follow; (3) assess whether structural characteristics of neighborhoods influence homicide trends and trajectories; and (4) determine the extent to which the influence of structural characteristics is mediated by neighborhood levels of collective efficacy. This project extended prior research by not only describing the homicide trends and trajectories of Chicago neighborhoods, but also identifying the neighborhood characteristics that directly and indirectly influence those trends.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Determinants of Chicago Neighborhood Homicide Trends, 1980-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c2ffd8775b2f7c74ce1213985b1b7bc0f3f9df96" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3402" + }, + { + "key": "issued", + "value": "2013-03-22T09:58:49" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-03-22T09:58:49" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b45b9bde-1033-413f-82d5-9c474b2ee7fe" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:10.974383", + "description": "ICPSR34182.v1", + "format": "", + "hash": "", + "id": "2f114cc5-5f99-4da8-9fd2-e13b292be7bc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:22.270305", + "mimetype": "", + "mimetype_inner": null, + "name": "Determinants of Chicago Neighborhood Homicide Trends, 1980-2000", + "package_id": "25dc1ade-2052-484b-a6d2-9fe3924cb509", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34182.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ede72a36-31e2-418e-80ea-96c7eaebec5f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:36.916594", + "metadata_modified": "2023-02-13T21:25:57.662627", + "name": "role-of-law-enforcement-in-public-school-safety-in-the-united-states-2002-5e1e1", + "notes": "The purpose of this research was to develop an accurate description of the current involvement of law enforcement in schools. The researchers administered a school survey (Part 1) as well as a law enforcement survey (Part 2 and Part 3). The school survey was designed specifically for this research, but did incorporate items from previous surveys, particularly the School Survey on Crime and Safety and the National Assessment of School Resource Officer Programs Survey of School Principals. The school surveys were then sent out to a total of 3,156 school principals between January 2002 and May 2002. The researchers followed Dillman's mail survey design and received a total of 1,387 completed surveys. Surveys sent to the schools requested that each school identify their primary and secondary law enforcement providers. Surveys were then sent to those identified primary law enforcement agencies (Part 2) and secondary law enforcement agencies (Part 3) in August 2002. Part 2 and Part 3 each contain 3,156 cases which matches the original sample size of schools. For Part 2 and Part 3, a total of 1,508 law enforcement surveys were sent to both primary and secondary law enforcement agencies. The researchers received 1,060 completed surveys from the primary law enforcement agencies (Part 2) and 86 completed surveys from the secondary law enforcement agencies (Part 3). Part 1, School Survey Data, included a total of 309 variables pertaining to school characteristics, type of law enforcement relied on by the schools, school resource officers, frequency of public law enforcement activities, teaching activities of law enforcement officers, frequency of private security activities, safety plans and meetings with law enforcement, and crime/disorder in schools. Part 2, Primarily Relied Upon Law Enforcement Agency Survey Data, and Part 3, Secondarily Relied Upon Law Enforcement Agency Survey Data, each contain 161 variables relating to school resource officers, frequency of public law enforcement activities, teaching activities of law enforcement agencies, safety plans and meetings with schools, and crime/disorder in schools reported to police according to primary/secondary law enforcement.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Role of Law Enforcement in Public School Safety in the United States, 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6c2da4a51c413f39c384e3accc9e7e14160b4f33" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3435" + }, + { + "key": "issued", + "value": "2008-12-24T10:07:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-12-24T10:12:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "14aad6ef-1b8d-452d-a2af-53e83c7ca7d9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:36.928820", + "description": "ICPSR04457.v1", + "format": "", + "hash": "", + "id": "968483f8-f326-4004-8d5a-5f53cc46843b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:30.474653", + "mimetype": "", + "mimetype_inner": null, + "name": "Role of Law Enforcement in Public School Safety in the United States, 2002", + "package_id": "ede72a36-31e2-418e-80ea-96c7eaebec5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04457.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-schools", + "id": "3e8ff117-9e4b-4bb2-a799-b18b192c196f", + "name": "public-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9d6b9df6-cc84-4ab7-aa47-b94c7e168424", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:29.093092", + "metadata_modified": "2023-11-28T10:07:41.713020", + "name": "citizen-participation-and-community-crime-prevention-1979-chicago-metropolitan-area-survey-444f8", + "notes": "This survey was conducted as part of the Citizen\r\n Participation and Community Crime Prevention project at the Center for\r\n Urban Affairs and Policy Research, Northwestern University. The\r\n project was conducted to gain a deeper understanding of the wide range\r\n of activities in which the American public engages to be secure from\r\n crime. In particular, this survey was designed to identify the scope\r\n of anti-crime activities and investigate the processes that facilitate\r\n or inhibit the public's involvement in those activities. The\r\n geographical area for the survey was defined by the \"commuting\r\n basin\" of Chicago, excluding several independent cities and their\r\n suburbs (e.g., Aurora, Waukegan, and Joliet) on the northern and\r\n western fringes of that area, and excluding all areas in\r\n Indiana. Interviewing was carried out by the Survey Research\r\n Laboratory at the University of Illinois during June through August\r\n 1979. Information was gathered on people's opinions toward safety,\r\n their involvement with crime prevention activities, and the quality of\r\n life in their neighborhoods. In addition, data were assembled from\r\n Census Bureau and police reports for each community area in which\r\nrespondents lived in the years immediately preceding the survey.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Citizen Participation and Community Crime Prevention, 1979: Chicago Metropolitan Area Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b6928fbe6a0be175d725a6728f4022d6fd0057ce08c987e7237c7d0a2f22d30f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3723" + }, + { + "key": "issued", + "value": "1984-07-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a0e3563a-9152-498b-9d32-10190d7c6f4d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:29.223876", + "description": "ICPSR08086.v2", + "format": "", + "hash": "", + "id": "7ef021f7-e923-438d-bc4b-5349bc8b7dd2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:35.025952", + "mimetype": "", + "mimetype_inner": null, + "name": "Citizen Participation and Community Crime Prevention, 1979: Chicago Metropolitan Area Survey", + "package_id": "9d6b9df6-cc84-4ab7-aa47-b94c7e168424", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08086.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "illinois-chicago", + "id": "017a7015-cbae-448f-9986-7049c4c66c6c", + "name": "illinois-chicago", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-environment", + "id": "ee2242bf-4c30-4f52-8e40-4fbd29090050", + "name": "residential-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-affairs", + "id": "ca82ef79-e484-409e-9486-4665b6d3d999", + "name": "urban-affairs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "14a55fb8-0ab4-4137-83a4-73621487efd9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:05.962166", + "metadata_modified": "2023-11-28T09:57:24.728084", + "name": "understanding-arrest-data-in-the-national-incident-based-reporting-system-nibrs-massa-2011-3cfea", + "notes": " These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed. \r\n This research examined the reliability of the Federal Bureau of Investigation's National Incident-Based Reporting System (NIBRS) arrests data. Data on crime incidents, including data on whether an arrest was made or a summons issued, are collected from hundreds of law enforcement agencies (LEAs) across the country and then combined by the FBI into a national data set that is frequently used by researchers. This study compared arrest data in a sample of cases from NIBRS data files with arrest and summons data collected on the same cases directly from LEAs. The dataset consists of information collected from the Massachusetts NIBRS database combined with data from LEAs through a survey and includes data on arrests, summons, exceptional clearances, applicable statutes and offense names, arrest dates, and arrestees' sex, race, ethnicity and age for a sample of assault incidents between 2011 and 2013 from the NIBRS.\r\n The collection contains one SPSS data file (n=480; 32 variables). Qualitative data are not available as part of this collection.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding Arrest Data in the National Incident-based Reporting System (NIBRS), Massachusetts, 2011-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8192580763147a6ef5b8b6ec0f06311cca4db3d69d6f2e37781f436ee92fb679" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3468" + }, + { + "key": "issued", + "value": "2018-05-24T15:00:56" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-24T15:04:42" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f26c9db6-b6ef-4472-bd5d-8e98e6cf3c11" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:05.966850", + "description": "ICPSR36858.v1", + "format": "", + "hash": "", + "id": "b49d9e46-2288-4579-89ea-7c381cfa5681", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:01.506289", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding Arrest Data in the National Incident-based Reporting System (NIBRS), Massachusetts, 2011-2013", + "package_id": "14a55fb8-0ab4-4137-83a4-73621487efd9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36858.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cd5fd70a-57c5-4fcd-a033-f5c404093181", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:13.480937", + "metadata_modified": "2023-11-28T10:01:04.664950", + "name": "data-on-crime-supervision-and-economic-change-in-the-greater-washington-dc-area-2000-2014-f67d6", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe study includes data collected with the purpose of creating an integrated dataset that would allow researchers to address significant, policy-relevant gaps in the literature--those that are best answered with cross-jurisdictional data representing a wide array of economic and social factors. The research addressed five research questions:\r\n\r\nWhat is the impact of gentrification and suburban diversification on crime within and across jurisdictional boundaries?\r\nHow does crime cluster along and around transportation networks and hubs in relation to other characteristics of the social and physical environment?\r\nWhat is the distribution of criminal justice-supervised populations in relation to services they must access to fulfill their conditions of supervision?\r\nWhat are the relationships among offenders, victims, and crimes across jurisdictional boundaries?\r\nWhat is the increased predictive power of simulation models that employ cross-jurisdictional data?\r\n", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Data on Crime, Supervision, and Economic Change in the Greater Washington, DC Area, 2000 - 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e55884f88fe294f2c4d55958f53e410fe04fdd10c5e02985c85353ff6dd3b70c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3550" + }, + { + "key": "issued", + "value": "2018-02-14T23:06:27" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-02-14T23:13:16" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "63778b50-1be8-48e5-8716-69eb64c001b2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:13.489995", + "description": "ICPSR36366.v1", + "format": "", + "hash": "", + "id": "0cb111b1-b6c9-4fc2-91b6-49b40c4983c0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:46.380579", + "mimetype": "", + "mimetype_inner": null, + "name": "Data on Crime, Supervision, and Economic Change in the Greater Washington, DC Area, 2000 - 2014", + "package_id": "cd5fd70a-57c5-4fcd-a033-f5c404093181", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36366.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "businesses", + "id": "579d47e2-0186-4002-aead-a3b939750722", + "name": "businesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-force", + "id": "b45297b9-312f-452f-a5e0-d03cf7fd4004", + "name": "labor-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "socioeconomic-status", + "id": "de0aca5e-ff88-4216-8050-f61f8e52803c", + "name": "socioeconomic-status", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "242d67ff-6ded-4469-b48a-bbd1d1c433a7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:51.197319", + "metadata_modified": "2023-11-28T10:09:11.367528", + "name": "impact-of-sentencing-reforms-and-speedy-trial-laws-in-the-united-states-1969-1989-2dff4", + "notes": "The certainty and promptness of punishment have long been \r\n hypothesized to be important variables in deterring crime. This data \r\n collection evaluates whether sentencing reforms to enhance certainty of \r\n punishment and speedy trial laws to enhance promptness of punishment \r\n affected crime rates, prison admissions, and prison populations. \r\n Variables include state, year, crime reports, economic conditions, \r\n population (including age structure), prison population, prison \r\n releases, and prison admissions. The unit of observation is the state \r\nby the year.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Sentencing Reforms and Speedy Trial Laws in the United States, 1969-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "da48d7b0a8881a92a1066919b62c4718f66d9edc79f9257856e3b972a2314728" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3749" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-03-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "17c906c6-bc4c-4923-86bf-f9afe2505191" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:51.266514", + "description": "ICPSR09736.v1", + "format": "", + "hash": "", + "id": "a84212ac-31bb-44a9-862a-9fad23306444", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:28.548145", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Sentencing Reforms and Speedy Trial Laws in the United States, 1969-1989", + "package_id": "242d67ff-6ded-4469-b48a-bbd1d1c433a7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09736.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-populations", + "id": "7c936a0e-5d8c-4d2b-9939-e7b905b5dd47", + "name": "inmate-populations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisons", + "id": "8c08d79a-1e72-48ec-b0b9-b670a37a500c", + "name": "prisons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-reforms", + "id": "db409f27-4f4d-4859-96f3-d05bb6a35ace", + "name": "sentencing-reforms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f047d559-75e1-4a60-9136-01052822a64e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:34.517975", + "metadata_modified": "2024-07-13T07:00:00.372912", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-brazil-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2006 round surveys. The 2006 survey was conducted by Universidade Federal de Goias (UFG), with scientific direction being provided by Mitchell A. Seligson.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2aa133346782885b3864733c78b4d4f6eaefde04f1d4110ff44ad3bde519f743" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/kjs8-h6u2" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/kjs8-h6u2" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5fc601f3-e074-4c9e-a09f-255860f5d7c3" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:34.524784", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2006 round surveys. The 2006 survey was conducted by Universidade Federal de Goias (UFG), with scientific direction being provided by Mitchell A. Seligson.", + "format": "HTML", + "hash": "", + "id": "38d268de-4e67-4c9a-ad0c-81042af3d26b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:34.524784", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2006 - Data", + "package_id": "f047d559-75e1-4a60-9136-01052822a64e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/di5u-g35d", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brazil", + "id": "a29dbd16-c5aa-42d8-862f-ac8d8ae4d9de", + "name": "brazil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8a77a65f-a573-421e-b710-6ebc890e7ed5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:50.421065", + "metadata_modified": "2023-11-28T09:50:26.947895", + "name": "how-justice-systems-realign-in-california-the-policies-and-systemic-effects-of-prison-1978-e276f", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThe California correctional system underwent a dramatic transformation under California's Public Safety Realignment Act (AB 109) in 2011, a law that shifted from the state to the counties the responsibility for monitoring, tracking, and incarcerating lower level offenders previously bound for state prison. Realignment, therefore, presents the opportunity to witness 58 natural experiments in the downsizing of prisons. Counties faced different types of offenders, implemented different programs in different community and jail environments, and adopted differing sanctioning policies. This study examines the California's Public Safety Realignment Act's effect on counties' criminal justice institutions, including the disparities that result in charging, sentencing, and resource decisions.\r\n", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "How Justice Systems Realign in California: The Policies and Systemic Effects of Prison Downsizing, 1978-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "91ff498c8faae9bc585b92057efd50973535b102d8c45c6545f80b10d453758e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3304" + }, + { + "key": "issued", + "value": "2017-03-30T12:02:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-30T12:04:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a97034e4-4a0e-4795-a28c-a6373f073c12" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:50.428327", + "description": "ICPSR34939.v1", + "format": "", + "hash": "", + "id": "5df8bea0-1292-4b9c-9fbb-edf28db8e502", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:09.633265", + "mimetype": "", + "mimetype_inner": null, + "name": "How Justice Systems Realign in California: The Policies and Systemic Effects of Prison Downsizing, 1978-2013", + "package_id": "8a77a65f-a573-421e-b710-6ebc890e7ed5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34939.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-guards", + "id": "dfaceeda-3bc8-4da8-853a-66854d7ac88a", + "name": "correctional-guards", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-officers", + "id": "5c698656-79d1-4397-a5d2-81058abb2532", + "name": "correctional-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-system", + "id": "0bad9c38-2e5a-4c1d-bfe2-036949e34232", + "name": "correctional-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections-management", + "id": "c391f427-f41d-4f14-9643-ebdecde21db9", + "name": "corrections-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-courts", + "id": "3000da29-9915-4e02-8029-355beb5e2706", + "name": "criminal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-attorneys", + "id": "c9e43603-4be0-4061-b7b4-87096fca084c", + "name": "district-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "econo", + "id": "cee6b0a6-f030-4be0-8006-a2d8dfad4d00", + "name": "econo", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "960cf68f-7193-4a69-a4e7-a7326b0defa1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:39.021571", + "metadata_modified": "2023-11-28T09:46:18.913910", + "name": "operation-hardcore-crime-evaluation-los-angeles-1976-1980-82d79", + "notes": "This evaluation was developed and implemented by the Los\r\nAngeles District Attorney's Office to examine the effectiveness of\r\nspecialized prosecutorial activities in dealing with the local problem\r\nof rising gang violence, in particular the special gang prosecution\r\nunit Operation Hardcore. One part of the evaluation was a system\r\nperformance analysis. The purposes of this system performance analysis\r\nwere (1) to describe the problems of gang violence in Los Angeles and\r\nthe ways that incidents of gang violence were handled by the Los\r\nAngeles criminal justice system, and (2) to document the activities of\r\nOperation Hardcore and its effect on the criminal justice system's\r\nhandling of the cases prosecuted by that unit. Computer-generated\r\nlistings from the Los Angeles District Attorney's Office of all\r\nindividuals referred for prosecution by local police agencies were used\r\nto identify those individuals who were subsequently prosecuted by the\r\nDistrict Attorney. Data from working files on all cases prosecuted,\r\nincluding copies of police, court, and criminal history records as well\r\nas information on case prosecution, were used to describe criminal\r\njustice handling. Information from several supplementary sources was\r\nalso included, such as the automated Prosecutors Management Information\r\nSystem (PROMIS) maintained by the District Attorney's Office, and court\r\nrecords from the Superior Court of California in Los Angeles County,\r\nthe local felony court.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Operation Hardcore [Crime] Evaluation: Los Angeles, 1976-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "330cbd8489d0b4e9473b25867a2c958de733e02eb1f6cd505fdc50e3bf534d61" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3218" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0d102267-ae45-4e60-a726-6631d99c65b0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:39.151628", + "description": "ICPSR09038.v2", + "format": "", + "hash": "", + "id": "b39a7a30-d1de-4459-9308-fdbe97054561", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:42.189086", + "mimetype": "", + "mimetype_inner": null, + "name": "Operation Hardcore [Crime] Evaluation: Los Angeles, 1976-1980", + "package_id": "960cf68f-7193-4a69-a4e7-a7326b0defa1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09038.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-attorneys", + "id": "c9e43603-4be0-4061-b7b4-87096fca084c", + "name": "district-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-possession", + "id": "ac9b8b8d-c907-474a-ae9e-ddac3d8e186b", + "name": "drug-possession", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "f_", + "id": "5597db0a-63a9-4834-9167-215cada2299c", + "name": "f_", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "22b4acb9-654c-4f48-b13e-74278cfbd44c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:59.432674", + "metadata_modified": "2023-02-13T21:13:20.199409", + "name": "moving-forward-on-gang-prevention-in-los-angeles-california-2009-2014-1e840", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.Using multiple data time points this study investigated the prospective validity of a secondary gang prevention program called Gang Risk of Entry Factors (GREF) assessment. At Time 1 of the study interview cut-points were established for high and low risk on nine risk factors that were included on the assessment. Those who scored high risk on four or more risk factors were determined eligible for secondary prevention. At time 2 each participate was then classified into one of four levels of gang membership. The goal of this was to investigate how successful the GREF was in identifying the youth (in the absence of a program) who become associated with a street gang in the 12 to 18 months of the study time frame .", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Moving Forward on Gang Prevention in Los Angeles, California, 2009-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3cbf39f19d2dca8f0db46cc85f3d1dc5982fa4ed" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2950" + }, + { + "key": "issued", + "value": "2017-06-16T20:23:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-16T20:30:36" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1a83814f-3e77-40c4-a71e-61913bfe9fb6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:59.473356", + "description": "ICPSR35506.v1", + "format": "", + "hash": "", + "id": "d30d70bc-25ce-42ca-9440-e45f9d3244b0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:23.508235", + "mimetype": "", + "mimetype_inner": null, + "name": "Moving Forward on Gang Prevention in Los Angeles, California, 2009-2014", + "package_id": "22b4acb9-654c-4f48-b13e-74278cfbd44c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35506.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "64a5b4d5-912d-43e4-9412-ab80f0885f53", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:07.557906", + "metadata_modified": "2023-11-28T10:16:17.276028", + "name": "firearm-involvement-in-delinquent-youth-and-collateral-consequences-in-young-adulthoo-1995-0b913", + "notes": "This study contains data from the Northwestern Juvenile Project (NJP) series, a prospective longitudinal study of the mental health needs and outcomes of youth in detention. \r\nThis study examined the following goals: (1) firearm involvement (access, ownership, and use) during adolescence and young adulthood; (2) perpetration of firearm violence over time; and (3) patterns of firearm victimization (injury and mortality) over time. This study addressed the association between early involvement with firearms and firearm-firearm perpetration and victimization in adulthood.\r\nThe original sample included 1,829 randomly selected youth, 1,172 males and 657 females, then 10 to 18 years old, enrolled in the study as they entered the Cook County Juvenile Temporary Detention Center from 1995 to 1998. Among the sample were 1,005 African Americans, 524 Hispanics, and 296 non-Hispanic white respondents. Participants were tracked from the time they left detention. Re-interviews were conducted regardless of where respondents were living when their follow-up interview was due: in the community, correctional settings, or by telephone if they lived farther than two hours from Chicago. ", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Firearm Involvement in Delinquent Youth and Collateral Consequences in Young Adulthood: A Prospective Longitudinal Study, Chicago, Illinois, 1995-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "176e56d69af830dd526f146af4b6db5c247b3b88169a866c3ab75b2131e9eac9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3914" + }, + { + "key": "issued", + "value": "2020-07-29T13:06:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-07-29T13:14:37" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7a632455-8cc4-46ca-b282-2c1092ac1f60" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:07.568240", + "description": "ICPSR37371.v1", + "format": "", + "hash": "", + "id": "996d3d5b-47f7-459e-ae75-414e6b7dd8c6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:49.090078", + "mimetype": "", + "mimetype_inner": null, + "name": "Firearm Involvement in Delinquent Youth and Collateral Consequences in Young Adulthood: A Prospective Longitudinal Study, Chicago, Illinois, 1995-1998", + "package_id": "64a5b4d5-912d-43e4-9412-ab80f0885f53", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37371.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "detention", + "id": "b45633d2-2bea-4dcd-835a-518e6e1686f8", + "name": "detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearm-violence", + "id": "c7085fd4-aba6-47ea-9298-a46ded38136b", + "name": "firearm-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-detention", + "id": "4f784abe-617c-40c7-a26b-c0c53ee9ac17", + "name": "juvenile-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6abf15bb-280e-4480-97c1-073dbdd4724b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:47.712003", + "metadata_modified": "2023-11-28T09:40:20.696141", + "name": "trends-in-american-homicide-1968-1978-victim-level-supplementary-homicide-reports-7015f", + "notes": "This study was undertaken to standardize the format of \r\n national homicide data and to analyze trends over the period 1968-1978. \r\n The unit of analysis is the homicide victim, and variables include \r\n information on the reporting agency, the circumstances of the incident, \r\n and the characteristics of the victim and the offender. Within these \r\n categories are variables pertaining to population and city size, \r\n victim's and offender's age, race, and sex, and the number of victims \r\n and offenders involved in the incident. Information about the incident \r\n includes the type of weapon used and the circumstances surrounding the \r\nincident.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Trends in American Homicide, 1968-1978: Victim-Level Supplementary Homicide Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97ec91934ce3a4301af6469eeac23572ba259ea0b515e1190f09957a528a9603" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3085" + }, + { + "key": "issued", + "value": "1987-05-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "674be4cc-8d47-4fbc-8763-0cb34c5b131a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:47.721701", + "description": "ICPSR08676.v1", + "format": "", + "hash": "", + "id": "05d9c3d5-e072-4288-b5d6-f3335ab3a18c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:57.136288", + "mimetype": "", + "mimetype_inner": null, + "name": "Trends in American Homicide, 1968-1978: Victim-Level Supplementary Homicide Reports", + "package_id": "6abf15bb-280e-4480-97c1-073dbdd4724b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08676.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "74725744-78e0-4847-9cff-81d298738845", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Peter Bajcsy", + "maintainer_email": "peter.bajcsy@nist.gov", + "metadata_created": "2021-03-11T17:20:21.710436", + "metadata_modified": "2022-07-29T04:16:36.753553", + "name": "light-field-camera-resolution-evaluations-071c5", + "notes": "Evaluation of Lateral and Depth Resolutions of Light Field Cameras: Light field cameras have the potential of becoming inexpensive and portable 3D imaging instruments. However, the suitability of this camera to a specific application depends on resolution requirements. This data set was collected to assess the image resolution of light field cameras during acquisition configurations similar to the ones encountered by forensic photographers at crime scenes. Examples of 3D crime scene objects include tire tread and shoe imprints in substances like mud or snow. More information about the acquisition is provided at https://isg.nist.gov/deepzoomweb/resources/csmet/pages/lytro_camera/lytro_camera.html. The data are available for assessing resolution parameters for other applications of light field cameras at https://isg.nist.gov/deepzoomweb/resources/lytroEvaluations/index.html.", + "num_resources": 3, + "num_tags": 3, + "organization": { + "id": "176f2a2d-ca9b-41f2-8df3-d93096ebdb85", + "name": "national-institute-of-standards-and-technology", + "title": "National Institute of Standards and Technology", + "type": "organization", + "description": "The National Institute of Standards and Technology promotes U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life. ", + "image_url": "", + "created": "2021-02-20T00:40:21.649226", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "176f2a2d-ca9b-41f2-8df3-d93096ebdb85", + "private": false, + "state": "active", + "title": "Light field camera resolution evaluations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/data.json" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "006:045" + ] + }, + { + "key": "bureauCode", + "value": [ + "006:55" + ] + }, + { + "key": "landingPage", + "value": "https://data.nist.gov/od/id/65BA3C4B3B7E1B02E0532457068125BF1893" + }, + { + "key": "source_hash", + "value": "27b5db7059c1d9885b4dfe8a935353d501129754" + }, + { + "key": "publisher", + "value": "National Institute of Standards and Technology" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.nist.gov/open/license" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "modified", + "value": "2018-02-16" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Electronics:Sensors", + "Information Technology:Data and informatics", + "Metrology:Dimensional metrology", + "Information Technology:Computational science", + "Forensics:Digital and multimedia evidence" + ] + }, + { + "key": "accrualPeriodicity", + "value": "irregular" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "65BA3C4B3B7E1B02E0532457068125BF1893" + }, + { + "key": "harvest_object_id", + "value": "967ce1ee-b50d-48ca-bb3b-0c1ce98a2cb1" + }, + { + "key": "harvest_source_id", + "value": "74e175d9-66b3-4323-ac98-e2a90eeb93c0" + }, + { + "key": "harvest_source_title", + "value": "NIST" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-03-11T17:20:21.720585", + "description": "Web page for data browsing and download :", + "format": "csv file", + "hash": "", + "id": "b3a3967a-15bc-4747-8bfd-2bdb03dcbeef", + "last_modified": null, + "metadata_modified": "2021-03-11T17:20:21.720585", + "mimetype": "", + "mimetype_inner": null, + "name": "Web page for data browsing and download", + "package_id": "74725744-78e0-4847-9cff-81d298738845", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://isg.nist.gov/deepzoomweb/resources/lytroEvaluations/index.html", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-03-11T17:20:21.720592", + "description": "Web page with data collection description:", + "format": "HTML page", + "hash": "", + "id": "90b0abcf-b872-45ef-9844-4ac7df042ba3", + "last_modified": null, + "metadata_modified": "2021-03-11T17:20:21.720592", + "mimetype": "", + "mimetype_inner": null, + "name": "Web page with data collection description", + "package_id": "74725744-78e0-4847-9cff-81d298738845", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://isg.nist.gov/deepzoomweb/resources/csmet/pages/lytro_camera/lytro_camera.html", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-03-11T17:20:21.720595", + "description": "DOI Access to Light field camera resolution evaluations", + "format": "HTML", + "hash": "", + "id": "7217bcd9-7941-48e8-921c-fe8247cace8b", + "last_modified": null, + "metadata_modified": "2021-03-11T17:20:21.720595", + "mimetype": "", + "mimetype_inner": null, + "name": "DOI Access to Light field camera resolution evaluations", + "package_id": "74725744-78e0-4847-9cff-81d298738845", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.18434/T4/1502498", + "url_type": null + } + ], + "tags": [ + { + "display_name": "light-field-cameras", + "id": "d82d438d-9108-4344-a65d-4da1a1372b7b", + "name": "light-field-cameras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plenoptic-cameras", + "id": "0d0af667-cb32-41d5-8692-4c859c1bc902", + "name": "plenoptic-cameras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "resolution-lytro-cameras", + "id": "b6030eaa-b34c-4b26-829a-9587db9bc557", + "name": "resolution-lytro-cameras", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ee4150f1-8a09-4a4d-b554-3eefbc7fb8bb", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:46:37.780908", + "metadata_modified": "2024-07-13T07:07:34.528506", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-peru-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos and APOYO Opinion y Mercadeo with funding by USAID.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fc1baef55fb4692c64697193cd83975cf4d7580e9b078464a2889d331872b6b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/tt2t-kwvm" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/tt2t-kwvm" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e0fab41d-25f1-4ea7-9b1e-01853c41f1e0" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:46:37.793460", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos and APOYO Opinion y Mercadeo with funding by USAID.,", + "format": "HTML", + "hash": "", + "id": "03d7178e-e6ea-4142-af3f-521864b6cbb4", + "last_modified": null, + "metadata_modified": "2020-11-10T16:46:37.793460", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2008 - Data", + "package_id": "ee4150f1-8a09-4a4d-b554-3eefbc7fb8bb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/a42e-5dd3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peru", + "id": "9787e618-7801-4ed9-b19b-577367bfa92c", + "name": "peru", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "62508482-c61d-4e0d-a94c-0339e10bf2f9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:38.936167", + "metadata_modified": "2023-11-28T10:11:36.379702", + "name": "evaluating-the-impact-of-probation-and-parole-home-visits-united-states-2016-and-2018-67d98", + "notes": "In 2014, the researchers began work on a grant from the National Institute of Justice to evaluate the effectiveness of home and field contacts in community supervision. The study was designed to describe the varying practices of home and other field contacts in community supervision, to document their use nationwide, and to evaluate their effectiveness in maintaining public safety and promoting compliance with supervision requirements. The research is designed to address the gap in the understanding of home and field contacts as part of community supervision.\r\nWhile home and field contacts with clients are common practice within many probation and parole agencies, little is known about how they are conducted, the goals of their use, and whether they impact client outcomes. Researchers conducted a mixed methods study of home and field contact practices within multiple agencies. A nationwide survey of community supervision agencies at the federal, state, and local levels was conducted to understand common policies and practices for home and field contacts. To analyze the effectiveness of home and field contacts, quasi-experimental designs were employed using administrative data. To understand the activities that make up home and field contacts and the goals behind them within each agency, officers\r\nwere asked to complete a qualitative home and field contact checklist and participate in focus groups.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Impact of Probation and Parole Home Visits, United States, 2016 and 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "82bb9115c926185269e03c355abbbf5d1045d0d29e3549987db25a513bd50755" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3807" + }, + { + "key": "issued", + "value": "2020-09-29T09:55:27" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-09-29T10:03:42" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "98ac6d32-066e-4769-b766-42ab9ab268b5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:39.019582", + "description": "ICPSR37172.v1", + "format": "", + "hash": "", + "id": "c2a378b4-04af-4463-bde8-66b4fdbcef21", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:19.470275", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Impact of Probation and Parole Home Visits, United States, 2016 and 2018", + "package_id": "62508482-c61d-4e0d-a94c-0339e10bf2f9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37172.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "home-environment", + "id": "dd5f2a1a-0e12-4522-85fb-fb9808581015", + "name": "home-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offense-classification", + "id": "aa476839-db55-408a-88ff-158d97a5e5f1", + "name": "offense-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-violation", + "id": "9da252c1-c52c-42f3-b154-57b787b42858", + "name": "parole-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-conditions", + "id": "45a76601-5e9d-4447-8079-a01e4ff15106", + "name": "probation-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-officers", + "id": "409184af-fc51-4c98-b7e4-acf3dd272c8d", + "name": "probation-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f1b0d503-15ed-479f-8b45-f107ddd5fc0a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:13.243796", + "metadata_modified": "2023-11-28T09:57:45.291995", + "name": "prevalence-of-five-gang-structures-in-201-cities-in-the-united-states-1992-and-1995-8e411", + "notes": "The goal of this study was to provide useful data on how\r\n street gang crime patterns (by amount and type of offense) relate to\r\n common patterns of street gang structure, thus providing focused,\r\n data-based guidelines for gang control and intervention. The data\r\n collection consists of two components: (1) descriptions of cities'\r\n gang activities taken from an earlier study of gang migration in 1992,\r\n IMPACT OF GANG MIGRATION: EFFECTIVE RESPONSES BY LAW ENFORCEMENT\r\n AGENCIES IN THE UNITED STATES, 1992 (ICPSR 2570), and (2) gang\r\n structure data from 1995 interviews with police agencies in a sample\r\n of the same cities that responded to the 1992 survey. Information\r\n taken from the 1992 study includes the year of gang emergence in the\r\n city, numbers of active gangs and gang members, ethnic distribution of\r\n gang members, numbers of gang homicides and \"drive-bys\" in 1991, state\r\n in which the city is located, and population of the city. Information\r\n from the 1995 gang structures survey provides detail on the ethnic\r\n distributions of gangs, whether a predominant gang structure was\r\n present, each gang structure's typical size, and the total number of\r\n each of the five gang structures identified by the principal\r\n investigators -- chronic traditional, emergent traditional, emergent\r\n integrated, expanded integrated, and specialty integrated. City crime\r\n information was collected on the spread of arrests, number of serious\r\n arrests, volume and specialization of crime, arrest profile codes and\r\n history, uniform crime rate compared to city population, ratio of\r\n serious arrests to total arrests, and ratio of arrests to city\r\npopulation.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prevalence of Five Gang Structures in 201 Cities in the United States, 1992 and 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "25a82272c9b28f596649bab1c9662abdc77a1dd5869455de2f5b6bc1b3b7e7d7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3478" + }, + { + "key": "issued", + "value": "2000-06-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "40d10078-9cb5-4272-a28d-9a746e2ad8f5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:13.328691", + "description": "ICPSR02792.v1", + "format": "", + "hash": "", + "id": "dfad3a60-117f-4569-ac90-4a29c89cb141", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:29.890257", + "mimetype": "", + "mimetype_inner": null, + "name": "Prevalence of Five Gang Structures in 201 Cities in the United States, 1992 and 1995 ", + "package_id": "f1b0d503-15ed-479f-8b45-f107ddd5fc0a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02792.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drive-by-shootings", + "id": "236eb057-ff56-4cb8-8d9c-d04fe8a0ceda", + "name": "drive-by-shootings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-migration", + "id": "b89f54dd-9782-4ce5-b432-6fa83706f638", + "name": "gang-migration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5d2bc4bc-2a58-4135-8489-48c74549bf1c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:50:02.934715", + "metadata_modified": "2024-09-17T21:20:01.518393", + "name": "incarceration-daily-counts-from-fy-2011-to-june-fy-2016", + "notes": "
    Daily counts for Department of Corrections (DOC) facilities from FY 2011 through June 30, 2016 (FY 2016). 
    1. Title XVI youth, i.e., juveniles charged as adults, are supervised by the Central Detention Facility (CDF) staff but housed at the Correctional Treatment Facility (CTF). Note that the CDF is also known as DC Jail.
    2. DOC phased out use of two halfway houses for men, Efforts for Ex-Convicts in FY 2014 and Extended House in FY 2015.
    3. These counts do not include inmates who are short term sentenced felons (STSF) housed for FBOP at CTF, or USMS Greenbelt Inmates housed by CCA for the USMS Greenbelt at CTF.

    ", + "num_resources": 5, + "num_tags": 11, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Incarceration Daily Counts from FY 2011 to June FY 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "14670848f34e1c91b603e96de8113e5438d2794e13bc6ff7cab357386f2019b6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=554e9b5b8f5d45b7a10a934f4ccfc08b&sublayer=21" + }, + { + "key": "issued", + "value": "2016-10-22T12:03:56.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::incarceration-daily-counts-from-fy-2011-to-june-fy-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2016-10-22T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "0aaa43af-931c-4df6-b2a5-ba17f88abb53" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:01.570391", + "description": "", + "format": "HTML", + "hash": "", + "id": "fe53f7ec-2365-476e-b0f3-61d7866ba875", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:01.530181", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5d2bc4bc-2a58-4135-8489-48c74549bf1c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::incarceration-daily-counts-from-fy-2011-to-june-fy-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:02.939133", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "da3fcff0-619a-4d24-8e24-a571366493a9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:02.915788", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5d2bc4bc-2a58-4135-8489-48c74549bf1c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/21", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:20:01.570397", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "7dbca2b4-9d07-420f-aead-a67db4d56641", + "last_modified": null, + "metadata_modified": "2024-09-17T21:20:01.530451", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5d2bc4bc-2a58-4135-8489-48c74549bf1c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:02.939135", + "description": "", + "format": "CSV", + "hash": "", + "id": "dd19afcb-beda-49a1-8769-9315bf364b78", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:02.915931", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5d2bc4bc-2a58-4135-8489-48c74549bf1c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/554e9b5b8f5d45b7a10a934f4ccfc08b/csv?layers=21", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:50:02.939137", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1327a39c-dd2b-43e1-9d18-9bf6222c3c7e", + "last_modified": null, + "metadata_modified": "2024-04-30T18:50:02.916060", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5d2bc4bc-2a58-4135-8489-48c74549bf1c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/554e9b5b8f5d45b7a10a934f4ccfc08b/geojson?layers=21", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-corrections", + "id": "044901a8-fc02-431d-b67b-cbdf1c3da41b", + "name": "department-of-corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "doc", + "id": "52adb33e-0c32-4ef1-a27a-7bed40740e33", + "name": "doc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incarceration", + "id": "6ba9563c-da9b-4597-9182-e0c4a1e22640", + "name": "incarceration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail", + "id": "9efa1ca3-8c70-42d1-ac38-6e1dbbea17eb", + "name": "jail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison", + "id": "3507b1aa-97c3-424a-92bd-ee8612412398", + "name": "prison", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "13293a11-3fe8-4568-82b1-e57123320724", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Nruti Desai", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2023-03-10T20:16:05.296699", + "metadata_modified": "2023-03-10T20:16:05.296705", + "name": "gocpyvs", + "notes": "Governor's Office of Crime Prevention, Youth, and Victim Services (description updated 3/6/2023)", + "num_resources": 0, + "num_tags": 0, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "GOCPYVS", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ddf5ff6a73c95ae983b443ed8cfc80092776d906" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/mffw-943y" + }, + { + "key": "issued", + "value": "2021-09-29" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/mffw-943y" + }, + { + "key": "modified", + "value": "2022-09-28" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9a45025e-627b-492f-8986-0fa21ae89f1c" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6c310950-fe82-4ecc-bb66-4f820f4569be", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:26.880542", + "metadata_modified": "2023-11-28T09:55:09.397908", + "name": "impact-of-gang-migration-effective-responses-by-law-enforcement-agencies-in-the-united-sta-5088e", + "notes": "This study was the first attempt to investigate gang\r\n migration systematically and on a national level. The primary\r\n objectives of the study were (1) to identify the scope of gang\r\n migration nationally, (2) to describe the nature of gang migration,\r\n (3) to assess the impact of gang migration on destination cities, and\r\n (4) to describe the current law enforcement responses to the migration\r\n of gangs and identify those that appeared to be most effective for\r\n various types of migration. Two phases of data collection were\r\n used. The major objective of the initial phase was to identify cities\r\n that had experienced gang migration (Part 1). This was accomplished by\r\n distributing a brief mail questionnaire in 1992 to law enforcement\r\n agencies in cities identified as potential gang or gang migration\r\n sites. The second major phase of data collection involved in-depth\r\n telephone interviews with law enforcement officers in cities that had\r\n experienced gang migration in order to develop descriptions of the\r\n nature of migration and police responses to it (Part 2). For Part 1,\r\n information was collected on the year migration started, number of\r\n migrants in the past year, factors that deter gang migration, number\r\n of gang members, names of gangs, ethnic distribution of gang members\r\n and their drug market involvement, number of gang homicides, number of\r\n 1991 gang \"drive-bys\", and if gangs or narcotics were specified in the\r\n respondent's assignment. For Part 2, information was collected on the\r\n demographics of gang members, the ethnic percentage of drug gang\r\n members and their involvement in distributing specific drugs, and the\r\n influence of gang migrants on local gang and crime situations in terms\r\n of types and methods of crime, drug distribution activities,\r\n technology/equipment used, and targets of crime. Information on\r\n patterns of gang migration, including motivations to migrate, drug gang\r\n migration, and volume of migration, was also collected. Local responses\r\n to gang migration covered information sources, department policies\r\n relative to migration, gang specialization in department, approaches\r\n taken by the department, and information exchanges and coordination\r\namong local, state, and federal agencies.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Gang Migration: Effective Responses by Law Enforcement Agencies in the United States, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d53494941c3476f3064f73fb16a33e7582adca1976d4d6541d51f761fb0a8554" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3422" + }, + { + "key": "issued", + "value": "1999-11-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "21f58753-cc5f-4ef9-a3cb-4520936a4091" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:26.886842", + "description": "ICPSR02570.v1", + "format": "", + "hash": "", + "id": "b4ca8dac-99a4-449f-b485-23d246ea86f0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:34.545342", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Gang Migration: Effective Responses by Law Enforcement Agencies in the United States, 1992", + "package_id": "6c310950-fe82-4ecc-bb66-4f820f4569be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02570.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drive-by-shootings", + "id": "236eb057-ff56-4cb8-8d9c-d04fe8a0ceda", + "name": "drive-by-shootings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-migration", + "id": "b89f54dd-9782-4ce5-b432-6fa83706f638", + "name": "gang-migration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "71a2b346-1a67-4613-ae19-94d5cf3cb7f6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:24.932303", + "metadata_modified": "2024-07-13T06:47:54.286284", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2014--2628f", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the El Salvador survey was carried out between March 28th and April 30th of 2014. It is a follow-up of the national surveys since 1991. The 2014 survey was conducted by Vanderbilt University and FUNDAUNGO. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c9230c9019ece9da30ec916f3580e3f4537921b5e0e2f03bd6af9d3fbb19a171" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/6srb-set9" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/6srb-set9" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "10ef1b87-50bd-4286-907c-5678fbb0ef64" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:24.999820", + "description": "", + "format": "CSV", + "hash": "", + "id": "349bfacd-4c89-404d-83e3-35eb3c3a911e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:10:08.034697", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "71a2b346-1a67-4613-ae19-94d5cf3cb7f6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6srb-set9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:24.999830", + "describedBy": "https://data.usaid.gov/api/views/6srb-set9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "394b788d-8810-4556-a913-871a53a22f34", + "last_modified": null, + "metadata_modified": "2024-06-04T19:10:08.034802", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "71a2b346-1a67-4613-ae19-94d5cf3cb7f6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6srb-set9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:24.999835", + "describedBy": "https://data.usaid.gov/api/views/6srb-set9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c8a6d2ca-615f-4274-9c74-cc1b5999f9b7", + "last_modified": null, + "metadata_modified": "2024-06-04T19:10:08.034880", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "71a2b346-1a67-4613-ae19-94d5cf3cb7f6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6srb-set9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:24.999840", + "describedBy": "https://data.usaid.gov/api/views/6srb-set9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d35e2876-8336-451b-ba3b-5dc32888773c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:10:08.034956", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "71a2b346-1a67-4613-ae19-94d5cf3cb7f6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6srb-set9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "el-salvador", + "id": "89e2c91f-89f9-4151-b056-e1178b3f96fb", + "name": "el-salvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4d5dac28-439d-49d0-9814-27a5458ebbd7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:30.850907", + "metadata_modified": "2024-07-13T07:04:17.672368", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7a406c675da5c2ded5aec67834f46d94e5dcef7cef552e3609c66b2d0e790d81" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/qyyp-vhmf" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/qyyp-vhmf" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a412b28f-3672-4134-ace9-fe2b91cba346" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:30.855960", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "b9974ea2-7f5a-4ca1-ac9f-da993c1c61be", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:30.855960", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2012 - Data", + "package_id": "4d5dac28-439d-49d0-9814-27a5458ebbd7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/sefd-f3da", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2238c140-bf72-40bc-a1f7-1d0f9ec35fa2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:15.823462", + "metadata_modified": "2023-09-15T14:33:56.150106", + "name": "call-for-service-2020", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2020. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com.\n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Call for Service 2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "286194fbad7db47aa825c2e097f6bb2e921c849504ef577e76da5c038b73a2fd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/hp7u-i9hf" + }, + { + "key": "issued", + "value": "2020-03-30" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/hp7u-i9hf" + }, + { + "key": "modified", + "value": "2022-01-03" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "842e7c90-9573-41cd-aaca-b68784347fe0" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:15.829170", + "description": "", + "format": "CSV", + "hash": "", + "id": "778206c1-f513-417f-bdb9-d0ab10e8d9af", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:15.829170", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2238c140-bf72-40bc-a1f7-1d0f9ec35fa2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hp7u-i9hf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:15.829180", + "describedBy": "https://data.nola.gov/api/views/hp7u-i9hf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6174a970-c711-4814-8686-f34d8e5c43b6", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:15.829180", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2238c140-bf72-40bc-a1f7-1d0f9ec35fa2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hp7u-i9hf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:15.829186", + "describedBy": "https://data.nola.gov/api/views/hp7u-i9hf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ffd02516-06c4-4bd0-8141-368ff9747945", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:15.829186", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2238c140-bf72-40bc-a1f7-1d0f9ec35fa2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hp7u-i9hf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:15.829192", + "describedBy": "https://data.nola.gov/api/views/hp7u-i9hf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b6888931-55b5-4596-9387-34d4566ad90b", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:15.829192", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2238c140-bf72-40bc-a1f7-1d0f9ec35fa2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/hp7u-i9hf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2020", + "id": "0dd701c0-0ccc-4bec-b22c-4653ba459e07", + "name": "2020", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2dfaf6ef-ba69-4466-b90e-0d9c377e61d3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:59:13.216017", + "metadata_modified": "2024-06-25T11:59:13.216023", + "name": "total-crimes-against-persons-david", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of crimes against persons within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Persons - David", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8d088873f6653cb22e5d69d6a9ef37b99690c445a2713ba4a169b1c792fe238d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/vic9-xtw4" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/vic9-xtw4" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5d58fd8a-c691-4138-bc62-bc1bc3c97016" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "david", + "id": "65473f62-ff73-42e4-90fb-c0c8f988e63a", + "name": "david", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "68d175ea-3118-4b19-89b2-02138c15e93a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:28.875829", + "metadata_modified": "2023-11-28T09:58:44.445812", + "name": "national-assessment-survey-of-law-enforcement-anti-gang-information-resources-1990-1991-82901", + "notes": "This study constituted a systematic national assessment of\r\n local law enforcement perceptions of the distribution of gang and\r\n gang-like problems in large cities in the United States, law\r\n enforcement reactions to gangs, and their policies toward gang\r\n problems. One purpose of the study was to examine changes in law\r\n enforcement perceptions of the U.S. gang problem that have occurred\r\n since NATIONAL YOUTH GANG INTERVENTION AND SUPPRESSION SURVEY,\r\n 1980-1987 (ICPSR 9792) was undertaken. The overall goal was to obtain\r\n as \"conservative\" as possible an estimate of the magnitude of the\r\n gang problem in the United States as reflected by the official\r\n reaction, record-keeping, and reporting of local law enforcement\r\n agencies. The agencies were asked to refer the interviewer to the\r\n individual representative of the agency who could provide the most\r\n information about the agency's processing of information on gangs and\r\n other youth-based groups engaged in criminal activity. To obtain each\r\n law enforcement agency's official, not personal, perspective on gang\r\n problems, anonymity was intentionally avoided. Each respondent was\r\n first asked whether the respondent's agency officially identified a\r\n \"gang problem\" within their jurisdiction. Gangs were defined for\r\n this study as groups involving youths engaging in criminal activity.\r\n Respondents were then asked if their department officially recognized\r\n the presence of other kinds of organized groups that engaged in\r\n criminal activity and involved youths and that might be identified by\r\n their department as crews, posses, or some other designation. Based on\r\n affirmative answers to questions on the officially recognized presence\r\n of gangs and the kinds of record-keeping employed by their\r\n departments, agencies were sent customized questionnaire packets\r\n asking for specifics on only those aspects of the gang problem that\r\n their representative had reported the agency kept information on.\r\n Variables include city name, state, ZIP code, whether the city\r\n participated in National Youth Gang Intervention and Suppression\r\n Survey, 1980-1987, and, if so, if the city reported a gang problem.\r\n Data on gangs include the number of homicides and other violent,\r\n property, drug-related, and vice offenses attributed to youth gangs\r\n and female gangs, total number of gang incidents, gangs, gang members,\r\n female gang members, and gangs comprised only of females for 1991,\r\n number of juvenile gang-related incidents and adult gang-related\r\n incidents in 1991, number of drive-by shootings involving gang members\r\n or female gang members in 1991, and numbers or percent estimates of\r\n gang members by ethnic groups for 1990 and 1991. Respondents also\r\n indicated whether various strategies for combating gang problems had\r\n been attempted by the department, and if so, how effective each of the\r\ncrime prevention measures were.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Assessment Survey of Law Enforcement Anti-Gang Information Resources, 1990-1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f7a0dbdd8ab3b28a1956cf25866a01c4b6db561924ff2f520a76dd8fcac8b84c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3494" + }, + { + "key": "issued", + "value": "1996-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9d032146-5b71-46e9-a500-a5e28d97e249" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:28.940541", + "description": "ICPSR06237.v1", + "format": "", + "hash": "", + "id": "67cf6b2f-5722-4791-aac4-3ebb6fdc7c63", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:20.333148", + "mimetype": "", + "mimetype_inner": null, + "name": "National Assessment Survey of Law Enforcement Anti-Gang Information Resources, 1990-1991", + "package_id": "68d175ea-3118-4b19-89b2-02138c15e93a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06237.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-01-05T14:15:24.621268", + "metadata_modified": "2024-09-20T18:56:19.254818", + "name": "communitysurvey2023weighted", + "notes": "

    These data include the individual responses for the City of Tempe Annual Community Survey conducted by ETC Institute. This dataset has two layers and includes both the weighted data and unweighted data. Weighting data is a statistical method in which datasets are adjusted through calculations in order to more accurately represent the population being studied. The weighted data are used in the final published PDF report.

    These data help determine priorities for the community as part of the City's on-going strategic planning process. Averaged Community Survey results are used as indicators for several city performance measures. The summary data for each performance measure is provided as an open dataset for that measure (separate from this dataset). The performance measures with indicators from the survey include the following (as of 2023):

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    No Performance Measures in this category presently relate directly to the Community Survey

    Methods:

    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used.

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city.

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population.

    Processing and Limitations:

    The location data in this dataset is generalized to the block level to protect privacy. This means that only the first two digits of an address are used to map the location. When they data are shared with the city only the latitude/longitude of the block level address points are provided. This results in points that overlap. In order to better visualize the data, overlapping points were randomly dispersed to remove overlap. The result of these two adjustments ensure that they are not related to a specific address, but are still close enough to allow insights about service delivery in different areas of the city.

    The weighted data are used by the ETC Institute, in the final published PDF report.

    The 2023 Annual Community Survey report is available on data.tempe.gov or by visiting https://www.tempe.gov/government/strategic-management-and-innovation/signature-surveys-research-and-dataThe individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Adam Samuels
    Contact E-Mail (author): Adam_Samuels@tempe.gov
    Contact (maintainer): 
    Contact E-Mail (maintainer): 
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 6, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "CommunitySurvey2023weighted", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fbc220c2ec46e603435c510344829f288bf28f3ca7db2e4ea3dcf51789c7778d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cacfb4bb56244552a6587fd2aa3fb06d&sublayer=0" + }, + { + "key": "issued", + "value": "2024-01-02T19:51:54.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::communitysurvey2023weighted" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-10T21:24:56.916Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-111.9780,33.3200,-111.8800,33.4580" + }, + { + "key": "harvest_object_id", + "value": "307af2df-eac5-4ce6-93a7-49de1aa66723" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-111.9780, 33.3200], [-111.9780, 33.4580], [-111.8800, 33.4580], [-111.8800, 33.3200], [-111.9780, 33.3200]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:56:19.276711", + "description": "", + "format": "HTML", + "hash": "", + "id": "7ebd1087-7865-4e75-a784-2a3de1a05ed5", + "last_modified": null, + "metadata_modified": "2024-09-20T18:56:19.262808", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::communitysurvey2023weighted", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:15:24.623130", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "33cdf941-c092-43f3-9f27-cc5524aa4f05", + "last_modified": null, + "metadata_modified": "2024-01-05T14:15:24.614157", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/City_of_Tempe_2023_Community_Survey/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.063234", + "description": "", + "format": "CSV", + "hash": "", + "id": "c5dcf864-936c-4261-9264-96e2af35743f", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.048866", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.063238", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "18cbba36-e28b-460e-8976-719fdba87dcd", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.049056", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.063240", + "description": "", + "format": "ZIP", + "hash": "", + "id": "9a764d3d-83af-41c6-9dda-48f05c6b62c7", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.049217", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T14:58:06.063242", + "description": "", + "format": "KML", + "hash": "", + "id": "6e555a20-b869-4a6a-bfb1-cb6d1c389772", + "last_modified": null, + "metadata_modified": "2024-02-09T14:58:06.049352", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "5db58de8-bb2c-4c5c-b045-9ff1c84a48e8", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/api/download/v1/items/cacfb4bb56244552a6587fd2aa3fb06d/kml?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5f58b9d8-6fcf-4e06-8edb-3a3c07311034", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:03.133035", + "metadata_modified": "2023-11-28T09:37:41.554436", + "name": "evaluation-of-the-los-angeles-county-juvenile-drug-treatment-boot-camp-1992-1998-490fb", + "notes": "This study was an evaluation of the Los Angeles County Drug\r\n Treatment Boot Camp (DTBC). This site was selected because it was one\r\n of the earliest boot camps in the nation designed specifically for\r\n juvenile offenders. The program enrolled only male offenders between\r\n the ages of 16 and 18, who were either documented or alleged drug\r\n users with sustained petitions by the juvenile courts for non-violent\r\n and non-sex offenses. The main goal of the study was to use a\r\n combination of official and self-report measures to assess the\r\n effectiveness of the DTBC as a correctional model for juvenile\r\n offenders with a focus on their substance-abusing behavior. The study\r\n consisted of three independent data collection components: (1) a\r\n comparison of official recidivism rates between matched boot camp\r\n graduates and non-boot camp graduates over a five-year observation\r\n period (Part 1, Official Records Data for Matched Samples), (2) a\r\n cross-sectional comparison of self-reports between boot camp and\r\n non-boot camp graduates over a 12-month observation period (Part 2,\r\n Twelve-Month Self-Report Data), and (3) a pre- and post-test of a boot\r\n camp cohort over a six-month observation period (Part 3, Pre- and\r\n Post-Test Self-Report Data). Part 1 variables include camp entry and\r\n exit dates, sustained petition for camp entry, prior arrests, age at\r\n first arrest, most serious charge at first arrest, number of post-camp\r\n arrests, most serious charge for post-camp arrests, and number of\r\n probation violations post-camp. For Parts 2 and 3, the study utilized\r\n the well-established International Self-Report Delinquency\r\n questionnaire to assess the youths' post-camp delinquent\r\n activities. The instrument contained measures on (1) the types of\r\n crimes committed during a specified time frame, (2) the frequency of\r\n these delinquent acts, (3) the onset of each admitted offense, (4) the\r\n circumstances of the incidents, and (5) a set of sociodemographic\r\n variables including attitudes toward school and work, living\r\n arrangement, and circle of friends. Demographic variables include\r\nage, ethnicity, and country of birth.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Los Angeles County Juvenile Drug Treatment Boot Camp, 1992-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7077a4eb9bff32d60638b731f9bb670d29f99b0fff1c73157360fa92d294c068" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3031" + }, + { + "key": "issued", + "value": "2003-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-08-22T09:05:53" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8b18191b-1a37-423a-acc9-fa3c1166efe3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:03.140241", + "description": "ICPSR03157.v1", + "format": "", + "hash": "", + "id": "43df8e9e-3865-4fd0-918d-fece8367c882", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:11.878843", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Los Angeles County Juvenile Drug Treatment Boot Camp, 1992-1998", + "package_id": "5f58b9d8-6fcf-4e06-8edb-3a3c07311034", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03157.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aftercare", + "id": "380a0205-2ec3-4fa3-8b8e-15a140386732", + "name": "aftercare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-attitudes", + "id": "4e016492-fa49-4b87-a82d-de4ee6a1b294", + "name": "inmate-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shock-incarceration-programs", + "id": "70736d23-e363-4175-a097-a68041947936", + "name": "shock-incarceration-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "284ec644-7584-432f-a58e-fee06bca1c37", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:04.594355", + "metadata_modified": "2023-02-13T21:28:47.196504", + "name": "exploring-factors-influencing-family-members-connections-to-incarcerated-individuals-2005--7002a", + "notes": "In order to develop a better understanding of the factors that influence whether a male prisoner's family stays involved in his life during incarceration, researchers conducted face-to-face interviews with inmates from two New Jersey prisons and their family members between May 2005 and July 2006. A total of 35 (25 from one prison and 10 from the other) inmates and 15 family members were interviewed, comprising 13 inmate and family dyads, 1 inmate and family triad, and an additional 21 inmate interviews. The data include variables that explore the family's relationship with the incarcerated individual in the following areas: the inmate's relationship with the family prior to the incarceration, the strain (emotional, economic, stigma) that the incarceration has placed on the family, the economic resources available to the family to maintain the inmate, the family's social support system, and the inmate's efforts to improve or rehabilitate himself while incarcerated.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exploring Factors Influencing Family Members Connections to Incarcerated Individuals in New Jersey, 2005-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "edb92e26fdc633856c89e16b86fe0be810f16e16" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3541" + }, + { + "key": "issued", + "value": "2008-12-23T15:00:20" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-12-23T15:04:29" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ddf5dc84-ab7e-4f8b-8369-3749cbb6b496" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:04.671739", + "description": "ICPSR22460.v1", + "format": "", + "hash": "", + "id": "58a7251f-f2f0-4c12-8a3a-32eb93f4a631", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:38.390562", + "mimetype": "", + "mimetype_inner": null, + "name": "Exploring Factors Influencing Family Members Connections to Incarcerated Individuals in New Jersey, 2005-2006", + "package_id": "284ec644-7584-432f-a58e-fee06bca1c37", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR22460.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-life", + "id": "462fcd27-f64d-46db-ba71-2f568cb471df", + "name": "family-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relations", + "id": "991e8e0f-d8bf-475e-a87a-5bb5c5c9382d", + "name": "family-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-attitudes", + "id": "4e016492-fa49-4b87-a82d-de4ee6a1b294", + "name": "inmate-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "life-events", + "id": "0b606e82-4b79-4e35-a360-a24aa806e6e8", + "name": "life-events", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-inmates", + "id": "eb234046-9212-4493-be3c-30de33c695ca", + "name": "male-inmates", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "14ca357e-e883-43d8-8466-52e116ec9ecd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:29.715744", + "metadata_modified": "2023-11-28T10:03:59.397662", + "name": "neighborhood-revitalization-and-disorder-in-salt-lake-city-utah-1993-2000-48b5c", + "notes": "This project examined physical incivilities (disorder),\r\nsocial strengths and vulnerabilities, and police reports in a\r\ndeclining first-ring suburb of Salt Lake City. Physical and social\r\nconditions were assessed on residential face blocks surrounding a new\r\nsubdivision that was built as a revitalization effort. Data were\r\ncollected before and after the completion of the new subdivision to\r\nassess the effects of the subdivision and of more proximal social and\r\nphysical conditions on residents' blocks in order to understand\r\nimportant revitalization outcomes of crime, fear, and housing\r\nsatisfaction and conditions. The study also highlighted place\r\nattachment of residents as a psychological strength that deserved\r\ngreater attention. The research site consisted of a neighborhood\r\nlocated on the near west side of Salt Lake City that had been\r\nexperiencing gradual decline. The neighborhood surrounded a new\r\n84-unit single family detached housing subdivision, which was built in\r\n1995 with money from a HUD demonstration grant. The study began in\r\n1993 with a systematic observational assessment of crime and\r\nfear-related physical features on 59 blocks of the older neighborhood\r\nsurrounding the planned housing site and 8 sampled addresses on each\r\nblock, followed by interviews with surrounding block residents during\r\n1994-1995, interviews with residents in the newly built housing in\r\n1997, and interviews and physical condition assessments on the\r\nsurrounding blocks in 1998-1999. Police crime report and city\r\nbuilding permit data for the periods during and immediately following\r\nboth waves of data collection were obtained and matched to sample\r\naddresses. Variables in Parts 1 and 2, Environmental and Survey Data\r\nfor Older Subdivision, focus on distance of respondent's home to the\r\nsubdivision, psychological proximity to the subdivision, if new\r\nhousing was in the respondent's neighborhood, nonresidential\r\nproperties on the block, physical incivilities, self-reported past\r\nvictimization, fear of crime, place attachment, collective efficacy\r\n(neighboring, participation, social control, sense of community),\r\nrating of neighborhood qualities, whether block neighbors had improved\r\nproperty, community confidence, perceived block crime problems,\r\nobserved conditions, self-reported home repairs and improvements,\r\nbuilding permits, and home satisfaction. Demographic variables for\r\nParts 1 and 2 include income, home ownership, ethnicity, religion,\r\ngender, age, marital status, if the resident lived in a house,\r\nhousehold size, number of children in the household, and length of\r\nresidence. Variables in Part 3, Environmental and Survey Data for\r\nIntervention Site, include neighborhood qualities and convenience,\r\nwhether the respondent's children would attend a local school, and\r\nvariables similar to those in Parts 1 and 2. Demographic variables in\r\nPart 3 specify the year the respondent moved in, number of children in\r\nthe household, race and ethnicity, marital status, religion, sex, and\r\nincome in 1996.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Neighborhood Revitalization and Disorder in Salt Lake City, Utah, 1993-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2ed9d25f8f8251f1728b62c5c0a0c15068e603a5a1c1a1f8b151b502eedd4631" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3644" + }, + { + "key": "issued", + "value": "2002-03-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "929bb970-b200-4d87-9e7e-bd730bf9d23c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:29.859553", + "description": "ICPSR03261.v1", + "format": "", + "hash": "", + "id": "67970af6-76ee-4b50-9120-014ebdc22e59", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:12.090429", + "mimetype": "", + "mimetype_inner": null, + "name": "Neighborhood Revitalization and Disorder in Salt Lake City, Utah, 1993-2000", + "package_id": "14ca357e-e883-43d8-8466-52e116ec9ecd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03261.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-conditions", + "id": "833b8ac5-346e-4123-aca6-9368b3fa7eb1", + "name": "housing-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-programs", + "id": "e42cbc97-830b-4ec3-b152-34fd5dd5f208", + "name": "housing-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "salt-lake-city", + "id": "30094bc6-4e58-42ea-a764-dd9648d1bc4e", + "name": "salt-lake-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "utah", + "id": "51a1d813-a630-4490-9ce5-015334c39826", + "name": "utah", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5b0043ed-bb78-40b6-a204-86a7f875b782", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:56.624588", + "metadata_modified": "2023-11-28T09:31:21.822833", + "name": "extended-national-assessment-survey-of-law-enforcement-anti-gang-information-resource-1993-03e84", + "notes": "This survey extended a 1992 survey (NATIONAL ASSESSMENT\r\nSURVEY OF LAW ENFORCEMENT ANTI-GANG INFORMATION RESOURCES, 1990-1992\r\n[ICPSR 6237]) in two ways: (1) by updating the information on the 122\r\nmunicipalities included in the 1992 survey, and (2) by including data\r\non all cities in the United States ranging in population from 150,000\r\nto 200,000 and including a random sample of 284 municipalities ranging\r\nin population from 25,000 to 150,000. Gang crime problems were defined\r\nin the same manner as in the 1992 survey, i.e., a gang (1) was\r\nidentified by the police as a \"gang,\" (2) participated in criminal\r\nactivity, and (3) involved youth in its membership. As in the 1992\r\nsurvey, a letter was sent to the senior law enforcement departmental\r\nadministrator of each agency describing the nature of the survey. For\r\njurisdictions included in the 1992 survey, the letter listed the\r\nspecific information that had been provided in the 1992 survey and\r\nidentified the departmental representative who provided the 1992 data.\r\nThe senior law enforcement administrator was asked to report whether a\r\ngang crime problem existed within the jurisdiction in 1994. If a\r\nproblem was reported, the administrator was asked to identify a\r\nrepresentative of the department to provide gang crime statistics and\r\na representative who was most knowledgeable on anti-gang field\r\noperations. Annual statistics on gang-related crime were then\r\nsolicited from the departmental statistical representative. Variables\r\ninclude city, state, ZIP code, and population category of the police\r\ndepartment, and whether the department reported a gang problem in\r\n1994. Data on the number of gangs, gang members, and gang-related\r\nincidents reported by the police department are also provided. If\r\nactual numbers were not provided by the police department, estimates\r\nof the number of gangs, gang members, and gang-related incidents were\r\ncalculated by sampling category.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Extended National Assessment Survey of Law Enforcement Anti-Gang Information Resources, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4154fe6053fd90568cdadd5ed1e6beef082c61f2bced410ad7a31cec14d00539" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2874" + }, + { + "key": "issued", + "value": "1997-02-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a7016ba7-3770-4d77-a388-6872f22517f4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:56.699957", + "description": "ICPSR06565.v1", + "format": "", + "hash": "", + "id": "7b1e0b01-2136-4811-a5e2-be0ce938cd11", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:19.585650", + "mimetype": "", + "mimetype_inner": null, + "name": "Extended National Assessment Survey of Law Enforcement Anti-Gang Information Resources, 1993-1994", + "package_id": "5b0043ed-bb78-40b6-a204-86a7f875b782", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06565.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "86c9b1d3-17c9-4c0e-b51e-dc0504a1587a", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Ashley Higgins", + "maintainer_email": "ashley.higgins@ed.gov", + "metadata_created": "2023-08-12T23:32:08.686274", + "metadata_modified": "2023-08-12T23:32:08.686280", + "name": "campus-safety-and-security-survey-2010-d0437", + "notes": "The Campus Safety and Security Survey, 2010 (CSSS 2010), is a data collection that is part of the Campus Safety and Security Survey (CSSS) program; program data is available since 2005 at . CSSS 2010 (https://ope.ed.gov/security/) was a cross-sectional survey that collected information required for benefits about crime, criminal activity, and fire safety at postsecondary institutions in the United States. The collection was conducted through a web-based data entry system utilized by postsecondary institutions. All postsecondary institutions participating in Title IV funding were sampled. The collection's response rate was 100 percent. Key statistics produced from CSSS 2010 were on the number and types of crimes committed at responding postsecondary institutions and the number of fires on institution property.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://www.ed.gov/sites/default/files/logo.gif", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "Campus Safety and Security Survey, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0281a662809d92a968f684f230b8878f85cfda01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "018:40" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "d0aebbe2-0ee5-45a6-b7f0-0ee903489eeb" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-19T15:35:54.196374" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "Office of Postsecondary Education (OPE)" + }, + { + "key": "references", + "value": [ + "https://www2.ed.gov/admins/lead/safety/campus.html" + ] + }, + { + "key": "temporal", + "value": "2010/P1Y" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Office of the Under Secretary (OUS) > Office of Postsecondary Education (OPE)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "c5386916-76a1-4677-9f7c-c4eaf9368a30" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:32:08.688330", + "description": "", + "format": "TEXT", + "hash": "", + "id": "67888609-40c3-4497-ac10-d4a3eb02f40e", + "last_modified": null, + "metadata_modified": "2023-08-12T23:32:08.660665", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Campus Safety and Security Survey Files", + "package_id": "86c9b1d3-17c9-4c0e-b51e-dc0504a1587a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ope.ed.gov/campussafety/#/datafile/list", + "url_type": null + } + ], + "tags": [ + { + "display_name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "id": "c3420aa9-ea05-40c9-bdf7-54149d91cfad", + "name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-safety", + "id": "14bfaea1-ab0d-4840-a1f3-3f43c4965c03", + "name": "campus-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clery-act", + "id": "ca5ae6b8-6afb-449c-aff7-d9808ae247e0", + "name": "clery-act", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-aid", + "id": "23465f34-09f2-4cd2-8c0e-c0a0b8ee1884", + "name": "financial-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-safety", + "id": "66452cb4-9a1b-43e3-a75f-402426744282", + "name": "fire-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-act-of-1965", + "id": "8a6fee3b-82ac-4a89-9127-bdaef403a67c", + "name": "higher-education-act-of-1965", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-opportunity-act-of-2008", + "id": "e4fb96ab-b800-4eb6-a75b-b7fcf815e5f1", + "name": "higher-education-opportunity-act-of-2008", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "number-of-fires", + "id": "bf3a3e90-eb92-47f4-8eb0-eee2c6cbe645", + "name": "number-of-fires", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-postsecondary-education", + "id": "ee583fe2-e8ab-4156-bb6d-611097d38a1b", + "name": "office-of-postsecondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postsecondary-institutions", + "id": "ffcf5f90-7a0e-4234-88c5-fd9dec705829", + "name": "postsecondary-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "title-iv", + "id": "8b0feed3-3ae0-41c4-83ed-979ad8e13735", + "name": "title-iv", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aadd9603-fc62-4d3e-bfbc-d2acfd02a8be", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:23.072398", + "metadata_modified": "2023-11-28T09:45:24.475952", + "name": "improving-the-investigation-of-homicide-and-the-apprehension-rate-of-murderers-in-was-1981-faa71", + "notes": "This data collection contains information on solved murders\r\n occurring in Washington State between 1981 and 1986. The collection is\r\n a subset of data from the Homicide Investigation Tracking System\r\n (HITS), a computerized database maintained by the state of Washington\r\n that contains information on murders and sexual assault cases in that\r\n state. The data for HITS are provided voluntarily by police and\r\n sheriffs' departments covering 273 jurisdictions, medical examiners'\r\n and coroners' offices in 39 counties, prosecuting attorneys' offices\r\n in 39 counties, the Washington State Department of Vital Statistics,\r\n and the Uniform Crime Report Unit of the Washington State Association\r\n of Sheriffs and Police Chiefs. Collected data include crime evidence,\r\n victimology, offender characteristics, geographic locations, weapons,\r\nand vehicles.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Improving the Investigation of Homicide and the Apprehension Rate of Murderers in Washington State, 1981-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e3a15c7104d93881db4c6cf75e9ae359f7047c159cd6026f43de1ee2287618f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3198" + }, + { + "key": "issued", + "value": "1994-03-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0402c96c-7674-4668-9d04-57973e1d53f2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:23.089649", + "description": "ICPSR06134.v1", + "format": "", + "hash": "", + "id": "bdad8206-025e-44a5-996b-238cad335845", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:42.550159", + "mimetype": "", + "mimetype_inner": null, + "name": "Improving the Investigation of Homicide and the Apprehension Rate of Murderers in Washington State, 1981-1986", + "package_id": "aadd9603-fc62-4d3e-bfbc-d2acfd02a8be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06134.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicles", + "id": "87e53c4b-152f-4b92-916b-96e2378ec3d7", + "name": "vehicles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1ea50190-409b-430e-94c6-4f246b0bdc80", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:40.601980", + "metadata_modified": "2023-11-28T10:18:33.080971", + "name": "jurors-judgments-about-forensic-identification-evidence-arizona-2011-2014-975c3", + "notes": "This data file describes three different experiments that were designed to examine how differences in the way forensic scientific evidence is communicated affects jurors.\r\nIn each experiment, participants consisted of jury-eligible community members in Maricopa County, Arizona. Groups of participants attended a research session in which they were shown a 35-40-minute videotapes of one of two mock criminal trials (one, a rape case, centers around bitemark evidence, and the other, an attempted murder, centers around fingerprint evidence). Within each trial the content of a forensic scientist's testimony was manipulated. These manipulations involved: 1) whether the technique used by the forensic scientist was \"high tech\" or \"low tech,\" 2) the amount of experience possessed by the forensic scientist, 3) whether the technique used by the forensic scientist had been scientifically validated, 4) whether the forensic scientist conceded that an error was possible, and 5) whether any exculpatory evidence was present at the crime scene.\r\nImmediately following the trial, each individual participants completed a questionnaire in which they gave their individual impressions of the strength of the case. Following that, the group of participant would deliberate and attempt to reach a unanimous verdict. Finally, each individual participant completed an additional questionnaire that again measured perceptions of the case along with individual difference measures and demographics.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Jurors' Judgments About Forensic Identification Evidence, Arizona, 2011-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1507046c27b745f3e805ab7d973e65d3bf581e2c2acfee3cb92a23af32f73803" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4261" + }, + { + "key": "issued", + "value": "2021-08-31T10:00:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-08-31T10:11:23" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e4493b91-5eed-4bc9-8fbe-b060774eda3e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:40.615590", + "description": "ICPSR36169.v1", + "format": "", + "hash": "", + "id": "2d02021b-d9e9-4d55-9fbd-eb19b9f219d8", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:33.087010", + "mimetype": "", + "mimetype_inner": null, + "name": "Jurors' Judgments About Forensic Identification Evidence, Arizona, 2011-2014", + "package_id": "1ea50190-409b-430e-94c6-4f246b0bdc80", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36169.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juries", + "id": "08a17134-2cd5-494e-8139-35a7c85a803a", + "name": "juries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "testimony", + "id": "2774db23-cc02-4742-970b-ec44bdea134f", + "name": "testimony", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "019391d7-6d78-4705-838c-8b5592076406", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:47.750518", + "metadata_modified": "2024-07-13T07:03:38.622591", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-ecuador-2012-data-bfde4", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Ecuador as part of its 2012 round surveys. The 2012 survey was conducted by Vanderbilt University with the field work carried out by Prime Consulting.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Ecuador, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "925adc6e7d5ae2ad63e1511bb3af74d6ad724fdfaf6d0c6132e2846e55ad5e67" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/q6fx-djfz" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/q6fx-djfz" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a6110a22-6cf0-4c7c-9e9b-f623e267f4cc" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:47.797918", + "description": "", + "format": "CSV", + "hash": "", + "id": "692b13ba-3b42-4c7f-8ca5-188c31761f88", + "last_modified": null, + "metadata_modified": "2024-06-04T19:50:24.157561", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "019391d7-6d78-4705-838c-8b5592076406", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/q6fx-djfz/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:47.797929", + "describedBy": "https://data.usaid.gov/api/views/q6fx-djfz/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0449cdbe-56a2-4247-9e21-88f7ff17ccab", + "last_modified": null, + "metadata_modified": "2024-06-04T19:50:24.157665", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "019391d7-6d78-4705-838c-8b5592076406", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/q6fx-djfz/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:47.797936", + "describedBy": "https://data.usaid.gov/api/views/q6fx-djfz/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "22461ff3-a40a-4fe6-abef-6a6d7d03a0a3", + "last_modified": null, + "metadata_modified": "2024-06-04T19:50:24.157743", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "019391d7-6d78-4705-838c-8b5592076406", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/q6fx-djfz/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:47.797941", + "describedBy": "https://data.usaid.gov/api/views/q6fx-djfz/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8afa1738-0b8b-44d1-ba39-27bc9e7d0af6", + "last_modified": null, + "metadata_modified": "2024-06-04T19:50:24.157832", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "019391d7-6d78-4705-838c-8b5592076406", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/q6fx-djfz/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecuador", + "id": "19da9170-0823-4c79-af6e-1fce40b80dc5", + "name": "ecuador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "024f2661-241f-4700-8069-e2264e2a8573", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:39.617257", + "metadata_modified": "2023-11-28T09:46:24.983583", + "name": "interaction-between-neighborhood-change-and-criminal-activity-1950-1976-los-angeles-county-b89be", + "notes": "This study was conducted in 1979 at the Social Science\r\nResearch Institute, University of Southern California, and explores\r\nthe relationship between neighborhood change and crime rates between\r\nthe years 1950 and 1976. The data were aggregated by unique and\r\nconsistently-defined spatial areas, referred to as dummy tracts or\r\nneighborhoods, within Los Angeles County. By combining United States\r\nCensus data and administrative data from several state, county, and\r\nlocal agencies, the researchers were able to develop measures that\r\ntapped the changing structural and compositional aspects of each\r\nneighborhood and their interaction with the patterns of juvenile\r\ndelinquency. Some of the variables included are annual income, home\r\nenvironment, number of crimes against persons, and number of property\r\ncrimes.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Interaction Between Neighborhood Change and Criminal Activity, 1950-1976: Los Angeles County", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "614bd4ad172e1fda473468729c64d9d6620c29894064e21c59030875cf1f4f44" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3220" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1998-05-27T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8e437c1a-65a0-49bb-a33a-01d75b84f729" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:39.714622", + "description": "ICPSR09056.v3", + "format": "", + "hash": "", + "id": "6a0c010f-93f5-49f1-a2f2-f57cd0314224", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:46.957139", + "mimetype": "", + "mimetype_inner": null, + "name": "Interaction Between Neighborhood Change and Criminal Activity, 1950-1976: Los Angeles County ", + "package_id": "024f2661-241f-4700-8069-e2264e2a8573", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09056.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquency", + "id": "43a4042c-630c-476f-8bb0-20bd91b2413d", + "name": "juvenile-delinquency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7d9d3cdf-4876-42b5-a7f0-9372c3a0e3cc", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Ashley Higgins", + "maintainer_email": "ashley.higgins@ed.gov", + "metadata_created": "2023-08-12T23:32:23.128898", + "metadata_modified": "2023-08-12T23:32:23.128903", + "name": "campus-safety-and-security-survey-2011-63505", + "notes": "The Campus Safety and Security Survey, 2011 (CSSS 2011), is a data collection that is part of the Campus Safety and Security Survey (CSSS) program; program data is available since 2005 at . CSSS 2011 (https://ope.ed.gov/security/) was a cross-sectional survey that collected information required for benefits about crime, criminal activity, and fire safety at postsecondary institutions in the United States. The collection was conducted through a web-based data entry system utilized by postsecondary institutions. All postsecondary institutions participating in Title IV funding were sampled. The collection's response rate was 100 percent. Key statistics produced from CSSS 2011 were on the number and types of crimes committed at responding postsecondary institutions and the number of fires on institution property.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://www.ed.gov/sites/default/files/logo.gif", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "Campus Safety and Security Survey, 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "011fb93cad6d0412de7bacc79cbfbb4f0c55bba8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "018:40" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "55816c9e-872e-4faa-ae3e-f95e69cb9978" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-19T15:35:52.871469" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "Office of Postsecondary Education (OPE)" + }, + { + "key": "references", + "value": [ + "https://www2.ed.gov/admins/lead/safety/campus.html" + ] + }, + { + "key": "temporal", + "value": "2011/P1Y" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Office of the Under Secretary (OUS) > Office of Postsecondary Education (OPE)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "406dcf81-dc28-4763-b636-b13efa7a5b3e" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:32:23.131337", + "description": "", + "format": "TEXT", + "hash": "", + "id": "337a189c-e3b0-409d-80e0-61671fe5197c", + "last_modified": null, + "metadata_modified": "2023-08-12T23:32:23.104794", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Campus Safety and Security Survey Files", + "package_id": "7d9d3cdf-4876-42b5-a7f0-9372c3a0e3cc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ope.ed.gov/campussafety/#/datafile/list", + "url_type": null + } + ], + "tags": [ + { + "display_name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "id": "c3420aa9-ea05-40c9-bdf7-54149d91cfad", + "name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-safety", + "id": "14bfaea1-ab0d-4840-a1f3-3f43c4965c03", + "name": "campus-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clery-act", + "id": "ca5ae6b8-6afb-449c-aff7-d9808ae247e0", + "name": "clery-act", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-aid", + "id": "23465f34-09f2-4cd2-8c0e-c0a0b8ee1884", + "name": "financial-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-safety", + "id": "66452cb4-9a1b-43e3-a75f-402426744282", + "name": "fire-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-act-of-1965", + "id": "8a6fee3b-82ac-4a89-9127-bdaef403a67c", + "name": "higher-education-act-of-1965", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-opportunity-act-of-2008", + "id": "e4fb96ab-b800-4eb6-a75b-b7fcf815e5f1", + "name": "higher-education-opportunity-act-of-2008", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "number-of-fires", + "id": "bf3a3e90-eb92-47f4-8eb0-eee2c6cbe645", + "name": "number-of-fires", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-postsecondary-education", + "id": "ee583fe2-e8ab-4156-bb6d-611097d38a1b", + "name": "office-of-postsecondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postsecondary-institutions", + "id": "ffcf5f90-7a0e-4234-88c5-fd9dec705829", + "name": "postsecondary-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "title-iv", + "id": "8b0feed3-3ae0-41c4-83ed-979ad8e13735", + "name": "title-iv", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2efda94f-65f4-4c6e-bf47-f816d61acc5f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:35.089857", + "metadata_modified": "2024-07-13T06:59:08.828620", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2004", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University with FundaUngo and IUDOP, the public opinion arm of the Universidad Centroamericana Simeon Canas (UCA) of El Salvador.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc8f3363c1e985e635763a9a7c68ca91be511600f713ef8b76b33febe33faedb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/jtze-tsaa" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/jtze-tsaa" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "de752776-b696-4870-b6cb-9412eee020ed" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:35.119881", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University with FundaUngo and IUDOP, the public opinion arm of the Universidad Centroamericana Simeon Canas (UCA) of El Salvador.", + "format": "HTML", + "hash": "", + "id": "48697d6f-2286-4ce7-b9fe-0d73a03147e7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:35.119881", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2004 - Data", + "package_id": "2efda94f-65f4-4c6e-bf47-f816d61acc5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/kz7u-ditb", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "018fe3c9-0a30-4594-866b-398f59932726", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:53.168185", + "metadata_modified": "2024-07-13T06:45:14.322144", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-haiti-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University and Borge y Asociados.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b2b1cc299e925d6ff2555d64ed6770b20a8ce90b1cfc8b0aad34d4279009eee6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/428c-789t" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/428c-789t" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d82b8fbf-af81-42ff-81e8-78ffc7f6121c" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:53.183227", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University and Borge y Asociados.,", + "format": "HTML", + "hash": "", + "id": "23d6acf3-6315-4aea-9e79-90911360d487", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:53.183227", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2008 - Data", + "package_id": "018fe3c9-0a30-4594-866b-398f59932726", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/s2pv-tebz", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haiti", + "id": "787a5fe3-12ab-40df-a574-1c1175d5af65", + "name": "haiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0b685cd5-fe6a-4bb3-ab51-523194aee2fa", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:50.707018", + "metadata_modified": "2024-02-09T14:59:28.638784", + "name": "city-of-tempe-2009-community-survey-data-b6439", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2009 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c835e44691d893111bc4aa3004202910569a2f572f278fcf4704812b1cb9e083" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=82ba3154a3824cd28f360ee8c12bc536" + }, + { + "key": "issued", + "value": "2020-06-12T17:32:16.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2009-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:54:24.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "7f522049-ce54-4ff9-a658-d165bdda91ca" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:50.709101", + "description": "", + "format": "HTML", + "hash": "", + "id": "c9e0331b-f338-425b-9076-b21d5f0c4628", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:50.699429", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "0b685cd5-fe6a-4bb3-ab51-523194aee2fa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2009-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c4c1c57c-2b53-4171-9afc-08c22881f6e4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:38.561723", + "metadata_modified": "2023-11-28T10:08:21.560033", + "name": "calling-the-police-citizen-reporting-of-serious-crime-1979-a89ef", + "notes": "This dataset replicates the citizen reporting component of\r\nPOLICE RESPONSE TIME ANALYSIS, 1975 (ICPSR 7760). Information is\r\nincluded on 4,095 reported incidents of aggravated assault, auto\r\ntheft, burglary, larceny/theft offenses, forcible rape, and\r\nrobbery. The data cover citizen calls to police between April 21 and\r\nDecember 7, 1979. There are four files in this collection, one each\r\nfor Jacksonville, Florida, Peoria, Illinois, Rochester, New York, and\r\nSan Diego, California. The data are taken from police dispatch records\r\nand police interviews of citizens who requested police assistance.\r\nVariables taken from the dispatch records include the dispatch time,\r\ncall priority, police travel time, age, sex, and race of the caller,\r\nresponse code, number of suspects, and area of the city in which the\r\ncall originated. Variables taken from the citizen interviews include\r\nrespondent's role in the incident (victim, caller, victim-caller,\r\nwitness-caller), incident location, relationship of caller to victim,\r\nnumber of victims, identification of suspect, and interaction with\r\npolice.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Calling the Police: Citizen Reporting of Serious Crime, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dda599cde97b56c566dee48af3c1738fb33552f974df994faf67e017e1b620cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3734" + }, + { + "key": "issued", + "value": "1985-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "44282c00-6b2e-4ee6-93a2-41f293fd3e46" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:38.694041", + "description": "ICPSR08185.v1", + "format": "", + "hash": "", + "id": "df345843-c809-4cc5-a4e5-7afb8bf58f52", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:07.391448", + "mimetype": "", + "mimetype_inner": null, + "name": "Calling the Police: Citizen Reporting of Serious Crime, 1979", + "package_id": "c4c1c57c-2b53-4171-9afc-08c22881f6e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08185.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "06124170-49a5-4004-90c4-f557107a57c0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:21.761240", + "metadata_modified": "2023-11-28T09:38:51.798677", + "name": "evaluation-of-the-weed-and-seed-initiative-in-the-united-states-1994-73f69", + "notes": "The Department of Justice launched Operation Weed and Seed\r\n in 1991 as a means of mobilizing a large and varied array of resources\r\n in a comprehensive, coordinated effort to control crime and drug\r\n problems and improve the quality of life in targeted high-crime\r\n neighborhoods. In the long term, Weed and Seed programs are intended\r\n to reduce levels of crime, violence, drug trafficking, and fear of\r\n crime, and to create new jobs, improve housing, enhance the quality of\r\n neighborhood life, and reduce alcohol and drug use. This baseline data\r\n collection effort is the initial step toward assessing the achievement\r\n of the long-term objectives. The evaluation was conducted using a\r\n quasi-experimental design, matching households in comparison\r\n neighborhoods with the Weed and Seed target neighborhoods. Comparison\r\n neighborhoods were chosen to match Weed and Seed target neighborhoods\r\n on the basis of crime rates, population demographics, housing\r\n characteristics, and size and density. Neighborhoods in eight sites\r\n were selected: Akron, OH, Bradenton (North Manatee), FL, Hartford, CT,\r\n Las Vegas, NV, Pittsburgh, PA, Salt Lake City, UT, Seattle, WA, and\r\n Shreveport, LA. The \"neighborhood\" in Hartford, CT, was actually a\r\n public housing development, which is part of the reason for the\r\n smaller number of interviews at this site. Baseline data collection\r\n tasks included the completion of in-person surveys with residents in\r\n the target and matched comparison neighborhoods, and the provision of\r\n guidance to the sites in the collection of important process data on a\r\n routine uniform basis. The survey questions can be broadly divided\r\n into these areas: (1) respondent demographics, (2) household size and\r\n income, (3) perceptions of the neighborhood, and (4) perceptions of\r\n city services. Questions addressed in the course of gathering the\r\n baseline data include: Are the target and comparison areas\r\n sufficiently well-matched that analytic contrasts between the areas\r\n over time are valid? Is there evidence that the survey measures are\r\n accurate and valid measures of the dependent variables of interest --\r\n fear of crime, victimization, etc.? Are the sample sizes and response\r\n rates sufficient to provide ample statistical power for later\r\n analyses? Variables cover respondents' perceptions of the\r\n neighborhood, safety and observed security measures, police\r\n effectiveness, and city services, as well as their ratings of\r\n neighborhood crime, disorder, and other problems. Other items included\r\n respondents' experiences with victimization, calls/contacts with\r\n police and satisfaction with police response, and involvement in\r\n community meetings and events. Demographic information on respondents\r\n includes year of birth, gender, ethnicity, household income, and\r\nemployment status.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Weed and Seed Initiative in the United States, 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed687e43e7fe86bf73efcfa0be68ff721965c43b99ceeb531de35253ce0a42b3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3054" + }, + { + "key": "issued", + "value": "1998-06-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0b878a5c-4472-40ea-ba4b-db72d8ce7aa3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:21.781973", + "description": "ICPSR06789.v1", + "format": "", + "hash": "", + "id": "d99f8928-1037-4f67-b089-0e5aed6ce893", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:35.797757", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Weed and Seed Initiative in the United States, 1994 ", + "package_id": "06124170-49a5-4004-90c4-f557107a57c0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06789.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "77370412-b70d-4eb2-a323-41fc6943c65a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:26.913824", + "metadata_modified": "2024-07-13T06:48:07.863504", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-peru-2006-data-d0e0a", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos and APOYO Opinion y Mercadeo.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1a15e686e6f5c5532b78230860571f67531d710e6bf5382c35c441bfec7291fd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/6x4t-5y8u" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/6x4t-5y8u" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "428c5355-a1c7-45cf-b81d-ce359bc06910" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:26.986900", + "description": "", + "format": "CSV", + "hash": "", + "id": "93e322c2-091d-4229-9be5-f579f5a3b86b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:10:21.197233", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "77370412-b70d-4eb2-a323-41fc6943c65a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6x4t-5y8u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:26.986910", + "describedBy": "https://data.usaid.gov/api/views/6x4t-5y8u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "bd45c969-3c81-4a11-bcc3-855b8f44948f", + "last_modified": null, + "metadata_modified": "2024-06-04T19:10:21.197336", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "77370412-b70d-4eb2-a323-41fc6943c65a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6x4t-5y8u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:26.986915", + "describedBy": "https://data.usaid.gov/api/views/6x4t-5y8u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cadb8e16-5047-41bf-ae76-595cff4e9bb2", + "last_modified": null, + "metadata_modified": "2024-06-04T19:10:21.197412", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "77370412-b70d-4eb2-a323-41fc6943c65a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6x4t-5y8u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:26.986920", + "describedBy": "https://data.usaid.gov/api/views/6x4t-5y8u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "91ed7635-74fb-4b2e-8830-3e227cdbeefe", + "last_modified": null, + "metadata_modified": "2024-06-04T19:10:21.197486", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "77370412-b70d-4eb2-a323-41fc6943c65a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6x4t-5y8u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peru", + "id": "9787e618-7801-4ed9-b19b-577367bfa92c", + "name": "peru", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0bb179ff-e69a-48c9-bee1-dbe1584f2c37", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:12.762594", + "metadata_modified": "2024-07-13T07:00:25.609028", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2004--6a177", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and FundaUngo.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "15a3bf87fe1dd06dba2b01a79d59734e6e8a188244852ca3ee0c3133c1ed8c44" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/kxej-4vrh" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/kxej-4vrh" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "300353d6-962b-4108-abf9-5ab2163f91e6" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:12.815278", + "description": "", + "format": "CSV", + "hash": "", + "id": "4a7a9873-8b8e-4151-b7e6-b5461149ba4e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:24.930807", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0bb179ff-e69a-48c9-bee1-dbe1584f2c37", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kxej-4vrh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:12.815290", + "describedBy": "https://data.usaid.gov/api/views/kxej-4vrh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2dffddb5-8b69-4e31-a0a1-fce4080777b2", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:24.930912", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0bb179ff-e69a-48c9-bee1-dbe1584f2c37", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kxej-4vrh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:12.815296", + "describedBy": "https://data.usaid.gov/api/views/kxej-4vrh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "97554aee-9f9d-431e-8bfe-d2a79e5c681d", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:24.930990", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0bb179ff-e69a-48c9-bee1-dbe1584f2c37", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kxej-4vrh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:12.815301", + "describedBy": "https://data.usaid.gov/api/views/kxej-4vrh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4db2e583-ec45-41e0-bfee-7df73d31a5ca", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:24.931065", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0bb179ff-e69a-48c9-bee1-dbe1584f2c37", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kxej-4vrh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "el-salvador", + "id": "89e2c91f-89f9-4151-b056-e1178b3f96fb", + "name": "el-salvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "54c7ce02-0f06-4dcb-b84a-f35107aaa877", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:26:43.030567", + "metadata_modified": "2024-06-25T11:26:43.030572", + "name": "robbery-george", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total robberies within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Robbery - George", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "987c9596431c6516fd0a22863d6682a28e17acb1d267f8e86f73acdb0ad4aa21" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/agv7-sft2" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/agv7-sft2" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1803d590-ad49-4e80-b72c-ac7ff1b4c21a" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "george", + "id": "2c494cc3-7076-47c5-a7a2-38b1c6640cd5", + "name": "george", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "83bcd19f-a0b4-4482-8ca4-b6697970115c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:16.071156", + "metadata_modified": "2024-07-13T06:54:04.643450", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-uruguay-2006-data-813da", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Uruguay as part of its 2006 round of surveys. The 2006 survey was conducted by Cifra, Gonzalez Raga & Associates.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Uruguay, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6243d3a8d38c286bd800a17ab1dd237f94b720a0003a42b521ed4fab8dbd3b04" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/dd5v-rvds" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/dd5v-rvds" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "de3bdcfd-e88b-487f-98f1-64d4d3cd6db2" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:16.118378", + "description": "", + "format": "CSV", + "hash": "", + "id": "6fc6f733-69e3-4a49-847e-461a750c052f", + "last_modified": null, + "metadata_modified": "2024-06-04T19:25:38.024984", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "83bcd19f-a0b4-4482-8ca4-b6697970115c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/dd5v-rvds/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:16.118385", + "describedBy": "https://data.usaid.gov/api/views/dd5v-rvds/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "17a51f18-95a3-4ef4-98b6-a10e6bf79a93", + "last_modified": null, + "metadata_modified": "2024-06-04T19:25:38.025097", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "83bcd19f-a0b4-4482-8ca4-b6697970115c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/dd5v-rvds/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:16.118389", + "describedBy": "https://data.usaid.gov/api/views/dd5v-rvds/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "75d17404-6c84-4c20-808c-90128f80485a", + "last_modified": null, + "metadata_modified": "2024-06-04T19:25:38.025182", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "83bcd19f-a0b4-4482-8ca4-b6697970115c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/dd5v-rvds/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:16.118392", + "describedBy": "https://data.usaid.gov/api/views/dd5v-rvds/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7ed3f352-62c6-4e1f-bc9a-ebf3fc69d0c6", + "last_modified": null, + "metadata_modified": "2024-06-04T19:25:38.025266", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "83bcd19f-a0b4-4482-8ca4-b6697970115c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/dd5v-rvds/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uruguay", + "id": "9f686018-2b6f-4fe9-bade-9636a4f7d939", + "name": "uruguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6b598f1b-65e7-4f32-97d0-54d313a5deb3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:33.758705", + "metadata_modified": "2023-11-28T09:32:53.848856", + "name": "evaluation-of-the-new-york-city-department-of-probations-drug-treatment-initiative-1991-19-c5159", + "notes": "This study was undertaken to evaluate the New York City\r\n Department of Probation's initiative to place clients in specialized\r\n Substance Abuse Verification and Enforcement (SAVE) units for\r\n treatment and management. The main analytical strategy of this study\r\n was to determine whether clients who were appropriately matched to\r\n outpatient drug treatment were less likely to recidivate after\r\n treatment in this modality. The focus of the research was not so much\r\n on developing powerful prediction models, but rather on determining\r\n whether outpatient drug treatment was appropriate and effective for\r\n certain types of probationers. The evaluation research involved an\r\n in-depth analysis of a sample of 1,860 probationers who were sentenced\r\n between September 1991-September 1992 and referred to contracting\r\n outpatient drug treatment programs one or more times as of December\r\n 31, 1993. The following types of data were collected: (1) the New\r\n York City Department of Probation's demographic and drug use\r\n information, obtained during the presentence investigation and at\r\n intake to probation, (2) the Department of Probation's Central\r\n Placement Unit (CPU) database records for each referral made through\r\n the CPU, as well as monthly progress reports filled out by the\r\n treatment programs on each probationer admitted to drug treatment, (3)\r\n the New York State Department of Criminal Justice Statistics' data on\r\n criminal histories, and (4) probation officers' reports on whether\r\n clients were referred to treatment, the kind of treatment modality to\r\n which they were referred, and the dates of admission and\r\n discharge. Demographic and socioeconomic variables include age at\r\n first arrest and sentencing, gender, race or ethnicity, marital\r\n status, family composition, educational attainment, and employment\r\n status. Other variables include drug use history (e.g., age at which\r\n drugs were first used, if the client's family members used drugs, if\r\n the client was actively using heroin, cocaine, or alcohol at time of\r\n intake into treatment), criminal history (e.g., age at first arrest,\r\n number of arrests, types of crimes, prior convictions, and prior\r\n probation and jail sentences), and drug treatment history (e.g.,\r\n number and types of prior times in drug treatment, months since last\r\n treatment program, number of admissions to a CPU program, and number\r\nof AIDS education programs attended).", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the New York City Department of Probation's Drug Treatment Initiative, 1991-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "036b04027056edbde8ea981c18262bdcd600a34eb26c5cf6e4b9cfe940555870" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2919" + }, + { + "key": "issued", + "value": "2000-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3f88227a-1817-413a-8a57-da3db685a53a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:34.020303", + "description": "ICPSR02652.v1", + "format": "", + "hash": "", + "id": "54cdc2cb-948e-419c-b7e5-cc574531b6cc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:43.657316", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the New York City Department of Probation's Drug Treatment Initiative, 1991-1994 ", + "package_id": "6b598f1b-65e7-4f32-97d0-54d313a5deb3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02652.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-history", + "id": "2a5ed3b3-06be-4d37-ac88-5186b01fd0b0", + "name": "family-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-services", + "id": "027e68e1-d9d2-4044-9116-21d183e2e80d", + "name": "probation-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "04bd22de-f610-43ea-accf-961603102cc5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:33.188344", + "metadata_modified": "2023-11-28T10:04:16.419682", + "name": "evaluating-a-multi-disciplinary-response-to-domestic-violence-in-colorado-springs-1996-199-5c157", + "notes": "The Colorado Springs Police Department formed a\r\n nontraditional domestic violence unit in 1996 called the Domestic\r\n Violence Enhanced Response Team (DVERT). This unit involved a\r\n partnership and collaboration with the Center for the Prevention of\r\n Domestic Violence, a private, nonprofit victim advocacy organization,\r\n and 25 other city and county agencies. DVERT was unique in its focus\r\n on the safety of the victim over the arrest and prosecution of the\r\n batterer. It was also different from the traditional police model for\r\n a special unit because it was a systemic response to domestic violence\r\n situations that involved the coordination of criminal justice, social\r\n service, and community-based agencies. This study is an 18-month\r\n evaluation of the DVERT unit. It was designed to answer the following\r\n research and evaluation questions: (1) What were the activities of\r\n DVERT staff? (2) Who were the victims and perpetrators of domestic\r\n violence? (3) What were the characteristics of domestic\r\n violence-related incidents in Colorado Springs and surrounding\r\n jurisdictions? (4) What was the nature of the intervention and\r\n prevention activities of DVERT? (5) What were the effects of the\r\n intervention? (6) What was the nature and extent of the collaboration\r\n among criminal justice agencies, victim advocates, and city and county\r\n human services agencies? (7) What were the dynamics of the\r\n collaboration? and (8) How successful was the collaboration? At the\r\n time of this evaluation, the DVERT program focused on three levels of\r\n domestic violence situations: Level I included the most lethal\r\n situations in which a victim might be in serious danger, Level II\r\n included moderately lethal situations in which the victim was not in\r\n immediate danger, and Level III included lower lethality situations in\r\n which patrol officers engaged in problem-solving. Domestic violence\r\n situations came to the attention of DVERT through a variety of\r\n mechanisms. Most of the referrals came from the Center for the\r\n Prevention of Domestic Violence. Other referrals came from the\r\n Department of Human Services, the Humane Society, other law\r\n enforcement agencies, or city service agencies. Once a case was\r\n referred to DVERT, all relevant information concerning criminal and\r\n prosecution histories, advocacy, restraining orders, and human\r\n services documentation was researched by appropriate DVERT member\r\n agencies. Referral decisions were made on a weekly basis by a group\r\n of six to eight representatives from the partner agencies. From its\r\n inception in May 1996 to December 31, 1999, DVERT accepted 421 Level I\r\n cases and 541 Level II cases. Cases were closed or deactivated when\r\n DVERT staff believed that the client was safe from harm. Parts 1-4\r\n contain data from 285 Level I DVERT cases that were closed between\r\n July 1, 1996, and December 31, 1999. Parts 5-8 contain data from 515\r\n Level II cases from 1998 and 1999 only, because data were more\r\n complete in those two years. Data were collected from (1) police\r\n records of the perpetrator and victim, including calls for service,\r\n arrest reports, and criminal histories, (2) DVERT case files,\r\n and (3) Center for the Prevention of Domestic Violence files on\r\n victims. Coding sheets were developed to capture the information\r\n within these administrative documents. Part 1 includes data on whether\r\n the incident produced injuries or a risk to children, whether the\r\n victim, children, or animals were threatened, whether weapons were\r\n used, if there was stalking or sexual abuse, prior criminal history,\r\n and whether there was a violation of a restraining order. For Part 2\r\n data were gathered on the date of case acceptance to the DVERT program\r\n and deactivation, if the offender was incarcerated, if the victim was\r\n in a new relationship or had moved out of the area, if the offender\r\n had moved or was in treatment, if the offender had completed a\r\n domestic violence class, and if the offender had served a\r\n sentence. Parts 3 and 4 contain information on the race, date of\r\n birth, gender, employment, and relationship to the victim or offender\r\n for the offenders and victims, respectively. Part 5 includes data on\r\n the history of emotional, physical, sexual, and child abuse, prior\r\n arrests, whether the victim took some type of action against the\r\n offender, whether substance abuse was involved, types of injuries that\r\n the victim sustained, whether medical care was necessary, whether a\r\n weapon was used, restraining order violations, and incidents of\r\n harassment, criminal trespassing, telephone threats, or\r\n kidnapping. Part 6 variables include whether the case was referred to\r\n and accepted in Level I and whether a DVERT advocate made contact on\r\n the case. Part 7 contains information on the offenders' race and\r\n gender. Part 8 includes data on the victims' date of birth, race, and\r\ngender.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating a Multi-Disciplinary Response to Domestic Violence in Colorado Springs, 1996-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86c84522eb2cf5ba958aea88e8b3a9c071aa3876f943431360888dc09eb58ef2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3649" + }, + { + "key": "issued", + "value": "2002-05-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2a85a72b-392d-453e-9bf8-2a438ccf009a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:33.320157", + "description": "ICPSR03282.v1", + "format": "", + "hash": "", + "id": "29ab1df0-81df-4f9b-9679-dd8644335b17", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:51.073358", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating a Multi-Disciplinary Response to Domestic Violence in Colorado Springs, 1996-1999", + "package_id": "04bd22de-f610-43ea-accf-961603102cc5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03282.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-services", + "id": "cbf259f9-e4b1-4642-b4d0-83543d7d858a", + "name": "human-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "13239589-d056-465a-9ab1-b2e71e70c93b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:26.284473", + "metadata_modified": "2024-07-13T07:10:37.677380", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-bolivia-2004", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Bolivia as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and Encuesta y Estudios (Gallup) Bolivia and funded by USAID.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Bolivia, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8b89c58f387a13801de2e4fe321bb68b81c4e36648ee0cba9dde99255591f6f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/x5pn-vu5q" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/x5pn-vu5q" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "14 - Public: Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "433bd910-538c-4fd8-8d90-ad084b0a8584" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:26.306712", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Bolivia as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and Encuesta y Estudios (Gallup) Bolivia and funded by USAID.", + "format": "HTML", + "hash": "", + "id": "2e19c97d-150e-4106-93b1-60fb9ef3fcf7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:26.306712", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Bolivia, 2004 - Data", + "package_id": "13239589-d056-465a-9ab1-b2e71e70c93b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/tdw7-gfxa", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bolivia", + "id": "3e3314df-590a-4956-a408-355c3425b68f", + "name": "bolivia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d72b8d04-8d8f-457b-a3d5-9fcf32fe342a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:24:52.181041", + "metadata_modified": "2021-07-23T14:08:37.456968", + "name": "md-imap-maryland-correctional-facilities-federal-correctional-facilities", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains correctional facilities run by the United States Bureau of Prisons (BOP) located within Maryland. The data was obtained from the US BOP (http://www.bop.gov/) Last Updated: 07/30/2014 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_CorrectionalFacilities/FeatureServer/0 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Correctional Facilities - Federal Correctional Facilities", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-27" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/h989-8v5c" + }, + { + "key": "harvest_object_id", + "value": "cea0b88f-99b9-4dfe-a6d2-2289ed19253c" + }, + { + "key": "source_hash", + "value": "121abba7b00032f53ee1c4e3ed9c921d333c3d1f" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/h989-8v5c" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:52.185872", + "description": "", + "format": "HTML", + "hash": "", + "id": "21adfda6-a9b4-4205-93c3-508cf214ab24", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:52.185872", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "d72b8d04-8d8f-457b-a3d5-9fcf32fe342a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/d30c340fc52e42a5a46287dcad817200_0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional", + "id": "8c922069-d4bb-48eb-8dc5-b75330270dd7", + "name": "correctional", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpscs", + "id": "461dcb25-6053-45b3-bb64-d9e0134f1c32", + "name": "dpscs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime-control-and-prevention", + "id": "aed4b7cb-2b5b-42e2-88f1-e4aea0cda8b0", + "name": "governors-office-of-crime-control-and-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail", + "id": "9efa1ca3-8c70-42d1-ac38-6e1dbbea17eb", + "name": "jail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-department-of-public-safety-and-corrections", + "id": "a3ce716d-cf13-4e1f-98a1-7b80bb376af0", + "name": "maryland-department-of-public-safety-and-corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison", + "id": "3507b1aa-97c3-424a-92bd-ee8612412398", + "name": "prison", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us-bureau-of-prisons", + "id": "03d1e6ee-dad8-4603-9b3a-0e9fd0020542", + "name": "us-bureau-of-prisons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usbop", + "id": "cb155c7f-14b9-43de-bd80-602b83e5783b", + "name": "usbop", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8c8f41f2-d343-4d08-9ee9-59bbfb3d0876", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:39.960502", + "metadata_modified": "2023-11-28T09:43:22.957957", + "name": "intra-and-intergenerational-aspects-of-serious-domestic-violence-and-alcohol-and-drug-abus-f970c", + "notes": "These data examine the interrelationships among alcohol use,\r\ndrug use, criminal violence, and domestic violence in a parolee\r\npopulation. More specifically, the data explore the contributions of\r\nparental substance abuse and domestic violence in prediction of parolee\r\nviolence. The study also investigates the effects of drug and alcohol\r\nuse on domestic violence for the parolee, the spouse, and the parents.\r\nThe data were drawn from individual interviews conducted with parolees\r\nfrom the Buffalo, New York, area, half of whom were convicted of\r\nviolent crimes and half of whom were convicted of nonviolent crimes.\r\nInterviews were also conducted with the spouses and partners of the\r\nparolees. In addition, data concerning the parolees' criminal histories\r\nwere abstracted from arrest and parole records. Part 1, Demographic\r\nFile 1, provides information on the demographic characteristics of\r\noffenders, arrests, convictions, and sentencing, institutional\r\ntransfers, disciplinary reports, indications of psychiatric diagnosis\r\nor psychological disturbances, alcohol and drug use, criminal activity,\r\nand substance abuse while incarcerated. Part 2, Demographic File 2,\r\nincludes the same variables as Part 1 (with the exception of\r\ninformation about psychiatric diagnoses, psychological disturbances,\r\nand disciplinary reports) for those individuals who declined to be\r\ninterviewed and a random sample of those who could not be contacted.\r\nPart 3, the Interview File, contains information about childhood social\r\nhistories (including sociodemographics, experience of family violence\r\nas a victim and as a witness, and parental drug and alcohol use),\r\nself-reported criminal histories, adult social histories (including\r\ndata concerning violence in current relationships, and drug and alcohol\r\nuse history), and information about the parolees' and spouses'\r\ndiscipline styles. The researchers discarded data on female parolees\r\nfor the purposes of their analysis.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Intra- and Intergenerational Aspects of Serious Domestic Violence and Alcohol and Drug Abuse in Buffalo, 1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5c6a123a1295cdcf1853d2cb1cf038206ba14fccf046f6ebef274da881aaac26" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3149" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6a085274-0fee-4084-b9c1-b0ecb072562a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:39.969226", + "description": "ICPSR09984.v1", + "format": "", + "hash": "", + "id": "c43577db-0a8d-4de6-a36b-d59a1a861118", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:36.735079", + "mimetype": "", + "mimetype_inner": null, + "name": "Intra- and Intergenerational Aspects of Serious Domestic Violence and Alcohol and Drug Abuse in Buffalo, 1987", + "package_id": "8c8f41f2-d343-4d08-9ee9-59bbfb3d0876", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09984.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-influence", + "id": "2b82b9de-bc95-4706-b9f7-70abbb9b24cc", + "name": "parental-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cec3ec88-4c91-4b05-a5ad-d6a750f59636", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T03:59:36.157567", + "metadata_modified": "2024-11-01T16:57:04.355427", + "name": "security-level-and-facility-by-crime-group-under-custody", + "notes": "Number of under-custody offenders by facility by crime grouping", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Security Level and Facility by Crime Group, Under Custody", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "027bf3f8c02431382fded2e7745a59340ad0ebc02eb42d12ef5b7537b1a5f04b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/7whc-b5e4" + }, + { + "key": "issued", + "value": "2021-04-27" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/7whc-b5e4" + }, + { + "key": "modified", + "value": "2024-10-29" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3d5567b2-35b6-4e09-834f-29b904d70252" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:36.162928", + "description": "", + "format": "CSV", + "hash": "", + "id": "87154067-ea58-4de2-bdec-4799706c2f6b", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:36.162928", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cec3ec88-4c91-4b05-a5ad-d6a750f59636", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7whc-b5e4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:36.162939", + "describedBy": "https://data.ny.gov/api/views/7whc-b5e4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0d4b57ea-b9e3-48e5-a193-5ed06eea9aa3", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:36.162939", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cec3ec88-4c91-4b05-a5ad-d6a750f59636", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7whc-b5e4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:36.162944", + "describedBy": "https://data.ny.gov/api/views/7whc-b5e4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8fd61e36-7a75-4f34-a872-259e67f86b00", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:36.162944", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cec3ec88-4c91-4b05-a5ad-d6a750f59636", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7whc-b5e4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:36.162950", + "describedBy": "https://data.ny.gov/api/views/7whc-b5e4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3b0067d2-0c1c-4179-9f80-d02a1fd8b922", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:36.162950", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cec3ec88-4c91-4b05-a5ad-d6a750f59636", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/7whc-b5e4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "facility", + "id": "93fc68d9-6e1a-4598-b462-cd886b0de7b6", + "name": "facility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "under-custody", + "id": "5e72857f-60f2-449d-a56c-953764f95786", + "name": "under-custody", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe5c1412-ae5f-48dc-8962-96461a63bbce", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:31.879062", + "metadata_modified": "2023-11-28T10:07:53.763465", + "name": "xenon-new-jersey-commercial-burglary-data-1979-1981-07b5e", + "notes": "This data collection is one of three quantitative databases\r\ncomprising the Commercial Theft Studies component of the Study of the\r\nCauses of Crime for Gain, which focuses on patterns of commercial\r\ntheft and characteristics of commercial thieves. This data collection\r\ncontains information on commercial burglary incidents in Xenon, New\r\nJersey. The data collection includes incident characteristics, theft\r\nitem, value of stolen property, and demographic information about the\r\nsuspect(s), such as police contacts, number of arrests, sex, race, and\r\nage.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Xenon (New Jersey) Commercial Burglary Data, 1979-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2c35e24f886880db6bc094feb0589dab136ab7c0a360847388137cc41293c5b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3725" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9f2ad5de-6a69-4f97-8e00-08ca71d40b79" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:32.029014", + "description": "ICPSR08088.v1", + "format": "", + "hash": "", + "id": "3f20ca3c-d507-4407-b013-5a1b145f8fe7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:35.057919", + "mimetype": "", + "mimetype_inner": null, + "name": "Xenon (New Jersey) Commercial Burglary Data, 1979-1981", + "package_id": "fe5c1412-ae5f-48dc-8962-96461a63bbce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08088.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commercial-theft", + "id": "eaa09845-2d2a-4928-a94a-2f11ae851fec", + "name": "commercial-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime-statistics", + "id": "600d67df-1494-4b7e-b8e6-23797d2ca157", + "name": "property-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property", + "id": "04ab56cc-615c-4a8d-a724-998bca19e2a3", + "name": "stolen-property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property-recovery", + "id": "e2cf2f4d-2030-4c80-9f1e-b190f1814d0a", + "name": "stolen-property-recovery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "043c3aee-7a6d-44b3-b02a-0c6679d90347", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:22.135949", + "metadata_modified": "2023-11-28T09:58:17.128707", + "name": "crime-control-effects-of-sentencing-in-essex-county-new-jersey-1976-1997-d983b", + "notes": "This study was undertaken to examine the ways in which\r\n different felony sanctions impact the future behavior of felony\r\n offenders. The study sought to determine whether the following made a\r\n difference in subsequent criminal behavior: (1) sentences of\r\n confinement, (2) the length of sentence (both the sentence imposed and\r\n that which was actually served), and (3) sentences of probation\r\n combined with jail (\"split\" sentences), or combined with fines,\r\n restitution, or other alternative sanctions. Data were collected from\r\n questionnaires completed by 18 judges of the Essex County, New Jersey,\r\n courts and by probation staff. Follow-up data were collected from\r\n official records provided by probation, jail, prison, and parole case\r\n files. Follow-up data were also collected from the following official\r\n records: (1) the New Jersey Offender-Based Transaction System\r\n Computerized Criminal History, (2) the New Jersey Department of\r\n Corrections Offender-Based Correctional Information System, (3) the\r\n United States Department of Justice Interstate Identification Index,\r\n (4) the National Crime Information Center Wanted Persons File, (5) the\r\n New Jersey PROMIS/GAVEL Prosecutors Case Tracking System, and (6)\r\n administrative record files of the New Jersey Department of\r\n Corrections. Variables in the data file include the most serious\r\n offense charge, most serious offense of conviction, dimension of\r\n conviction, offense type (person, property, social order, fraud, or\r\n drug offense), number of prior probations, number of probation\r\n revocations, number of prior jail and prison terms, mitigating and\r\n aggravating factors affecting the sentence, type of sentence, special\r\n conditions of probation, fines and restitutions imposed, minimum and\r\n maximum incarceration terms (in months), history of drug offenses,\r\n type of drugs used, probation and parole violations, total number of\r\n prior arrests and prior convictions, and longest arrest-free period\r\n after first arrest. The type of post-sentence offense, dimension,\r\n disposition charge, sentence, and date of arrest are provided for\r\n arresting events and charge episodes 1 through 108 for any\r\n offender. For up to 43 arrest events (for any offender), the date of\r\n lockup and date of exit from confinement are provided. The file also\r\n includes recommendations made by prosecutors and probation officers,\r\n and judges' ratings (on a scale of one to nine) with respect to the\r\n likelihood of an offender committing future property crimes, crimes\r\n against persons, or any crime. Judges also rated the arrest record\r\n length, conviction record length, and social stability of each\r\n offender. Retribution points, incapacitation points, and specific\r\n deterrence points assigned by the judges complete the\r\n file. Demographic variables include the race and sex of each convicted\r\noffender, and the age of the offender at first conviction.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Control Effects of Sentencing in Essex County, New Jersey, 1976-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "449807acd48d3a0ae68e980c4b7d1c86882d8e8f2fe181ff8ba68453a91413fb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3488" + }, + { + "key": "issued", + "value": "2001-03-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "30e2f641-b793-4a55-b6cb-f21329ff93d7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:22.322944", + "description": "ICPSR02857.v1", + "format": "", + "hash": "", + "id": "1e0018a8-af93-4f5b-836b-ef752b681f94", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:06.927618", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Control Effects of Sentencing in Essex County, New Jersey, 1976-1997 ", + "package_id": "043c3aee-7a6d-44b3-b02a-0c6679d90347", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02857.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fines", + "id": "2aa9d32a-3af8-4faa-9dc1-4b33688e85ba", + "name": "fines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "826d9866-2509-4838-b890-da36d220bd3b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:42:09.473435", + "metadata_modified": "2024-07-25T11:43:30.309292", + "name": "arson-ida", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of arson incidents within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Simple Assault - Ida", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e683237a13590080f80d2d09534746d595019ee14696e62f6dbfa93fd2a1adc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/k5pb-ehp8" + }, + { + "key": "issued", + "value": "2024-07-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/k5pb-ehp8" + }, + { + "key": "modified", + "value": "2024-07-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4c6a51f2-434a-41ab-8a42-389907193bdc" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "baker", + "id": "b1319335-b9f6-4337-8e62-d3d4a218e9b4", + "name": "baker", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "14e14827-4d9e-4102-905d-ef4b62914aeb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:21.177156", + "metadata_modified": "2023-11-28T09:38:46.767987", + "name": "victims-ratings-of-police-services-in-new-york-and-texas-1994-1995-survey-ac5ab", + "notes": "The Family Violence Prevention and Services Act of 1984\r\n (FVPSA) provided funding, through the Office of Victims of Crime in\r\n the United States Department of Justice, for 23 law enforcement\r\n training projects across the nation from 1986 to 1992. FVPSA was\r\n enacted to assist states in (1) developing and maintaining programs\r\n for the prevention of family violence and for the provision of shelter\r\n to victims and their dependents and (2) providing training and\r\n technical assistance for personnel who provide services for victims of\r\n family violence. The National Institute of Justice awarded a grant to\r\n the Urban Institute in late 1992 to evaluate the police training\r\n projects. One of the program evaluation methods the Urban Institute\r\n used was to conduct surveys of victims in New York and Texas. The\r\n primary objectives of the survey were to find out, from victims who\r\n had contact with law enforcement officers in the pre-training period\r\n and/or in the post-training period, what their experiences and\r\n evaluations of law enforcement services were, how police interventions\r\n had changed over time, and how the quality of services and changes\r\n related to the police training funded under the FVPSA. Following the\r\n conclusion of training, victims of domestic assault in New York and\r\n Texas were surveyed through victim service programs across each\r\n state. Similar, but not identical, instruments were used at the two\r\n sites. Service providers were asked to distribute the questionnaires\r\n to victims of physical or sexual abuse who had contact with law\r\n enforcement officers. The survey instruments were developed to obtain\r\n information and victim perceptions of\r\n the following key subject areas: history of abuse, characteristics of\r\n the victim-abuser relationship, demographic characteristics of the\r\n abuser and the victim, history of law enforcement contacts, \r\n services\r\n received from law enforcement officers, and victims' evaluations of\r\n these services. Variables on history of\r\n abuse include types of abuse experienced, first and last time\r\n physically or sexually abused, and frequency of abuse. Characteristics\r\n of the victim-abuser relationship include length of involvement with\r\n the abuser, living arrangement and relationship status at time of last\r\n abuse, number of children the victim had, and number of\r\n children at home at the time of last abuse. Demographic variables\r\n provide age, race/ethnicity, employment status, and education level of\r\n the abuser and the victim. Variables on the history of law enforcement\r\n contacts and services received include number of times law\r\n enforcement officers were called because of assaults on the victim,\r\n number of times law enforcement officers actually came to the\r\n scene, first and last time officers came to the scene, number of times\r\n officers were involved because of assaults on the victim, number of\r\n times officers were involved in the last 12 months, and type of\r\n law enforcement agencies the officers were from. Data are also included on\r\n city size by population, city median household income, county\r\n population density, county crime rate, and region of state of the\r\n responding law enforcement agencies. Over 30 variables record the\r\n victims' evaluations of the officers' responsiveness, helpfulness, and\r\nattitudes.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Victims' Ratings of Police Services in New York and Texas, 1994-1995 Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1573481ff51c59354ab6f289d25e511933206bc109eea111865fb685a022d0a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3052" + }, + { + "key": "issued", + "value": "1998-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f7fa76db-a130-406f-875d-65d49a1c407c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:21.188806", + "description": "ICPSR06787.v1", + "format": "", + "hash": "", + "id": "87132a77-8bc7-41cc-ac8d-fc5550e93d5d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:30.685511", + "mimetype": "", + "mimetype_inner": null, + "name": "Victims' Ratings of Police Services in New York and Texas, 1994-1995 Survey", + "package_id": "14e14827-4d9e-4102-905d-ef4b62914aeb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06787.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "64f480bc-acaa-4276-8626-ff1e8d36f332", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:29.141684", + "metadata_modified": "2023-11-28T10:01:39.155944", + "name": "near-repeat-theory-into-a-geospatial-policing-strategy-a-randomized-experiment-testin-2014-9c44c", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis data collection represents an experimental micro-level geospatial crime prevention strategy that attempted to interrupt the near repeat (NR) pattern in residential burglary by creating a NR space-time high risk zone around residential burglaries as they occurred and then using uniformed volunteers to notify residents of their increased risk and provide burglary prevention tips. The research used a randomized controlled trial to test whether high risk zones that received the notification had fewer subsequent burglaries than those that did not. In addition, two surveys were administered to gauge the impact of the program, one of residents of the treatment areas and one of treatment providers.\r\nThe collection contains 6 Stata datasets:\r\nBCo_FinalData_20180118_Archiving.dta(n = 484, 8 variables)Red_FinalData_20180117_Archiving.dta (n = 268, 8 variables)BCo_FinalDatasetOtherCrime_ForArchiving_v2.dta(n = 484, 8 variables)Redlands_FinalDataSecondary_ForArchiving_v2.dta (n = 266, 8 variables)ResidentSurvey_AllResponses_V1.4_ArchiveCleaned.dta (n = 457, 42 variables)VolunteerSurvey_V1.2_ArchiveCleaned.dta (n = 38, 16 variables)\r\nThe collection also includes 5 sets of geographic information system (GIS) data:\r\nBaltimoreCounty_Bnd.zipBC_NR_HRZs.zipBurglaryAreaMinus800_NoApts.zipRedlands_CityBnd.zipRedlandsNR_HRZs.shp.zip", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "'Near Repeat' Theory into a Geospatial Policing Strategy: A Randomized Experiment Testing a Theoretically-Informed Strategy for Preventing Residential Burglary, Baltimore County, Maryland and Redlands, California, 2014-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8caf1eda6409ad3ebe2adb1fdfb6959c34437e481795c67809b6bc131c35fcab" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3569" + }, + { + "key": "issued", + "value": "2019-05-30T13:38:19" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-05-30T13:46:36" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3237e54d-ffc5-47ba-b5f8-3ea86834084a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:29.154470", + "description": "ICPSR37108.v1", + "format": "", + "hash": "", + "id": "2d4deada-8a48-4f16-b452-dbd9e1f89ab7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:09.180743", + "mimetype": "", + "mimetype_inner": null, + "name": "'Near Repeat' Theory into a Geospatial Policing Strategy: A Randomized Experiment Testing a Theoretically-Informed Strategy for Preventing Residential Burglary, Baltimore County, Maryland and Redlands, California, 2014-2015", + "package_id": "64f480bc-acaa-4276-8626-ff1e8d36f332", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37108.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:21:59.782417", + "metadata_modified": "2024-09-17T20:41:50.491867", + "name": "crime-incidents-in-2010", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2e0668ae2ac3562cae5e567e0bd660d51ce42ddcfa41fcfeb6bb96450d3a1c29" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=fdacfbdda7654e06a161352247d3a2f0&sublayer=34" + }, + { + "key": "issued", + "value": "2016-08-23T15:27:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2010" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "0bd0d11e-8862-41c1-aa71-3b5173ae08f8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:50.544259", + "description": "", + "format": "HTML", + "hash": "", + "id": "07460634-4056-4976-b935-532be72f9c66", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:50.500463", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2010", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:59.784250", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "8789fb13-1e58-4e31-8b91-084a2dc51875", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:59.764660", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/34", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:50.544264", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "10e130e6-0006-4524-91db-e705fdad9db8", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:50.500852", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:59.784252", + "description": "", + "format": "CSV", + "hash": "", + "id": "27699021-4c95-449b-a5ac-e86e3b799ef9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:59.764795", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fdacfbdda7654e06a161352247d3a2f0/csv?layers=34", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:59.784253", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "bbfd1b93-6e1f-453c-b80c-5701b57cc5e3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:59.764925", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fdacfbdda7654e06a161352247d3a2f0/geojson?layers=34", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:59.784255", + "description": "", + "format": "ZIP", + "hash": "", + "id": "0f3fe276-0cb8-4102-9208-167dc9e5315f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:59.765042", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fdacfbdda7654e06a161352247d3a2f0/shapefile?layers=34", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:21:59.784257", + "description": "", + "format": "KML", + "hash": "", + "id": "f5f2aae5-3cd0-4f79-a6f0-dd831e96ff4a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:21:59.765153", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "ce2291a3-8889-4947-86c7-9e27eca912a9", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/fdacfbdda7654e06a161352247d3a2f0/kml?layers=34", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f8c7770b-d25d-494f-bc3d-6614709b7594", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:05.204811", + "metadata_modified": "2024-07-13T07:06:55.386440", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-bolivia-2004-data-c4e05", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Bolivia as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and Encuesta y Estudios (Gallup) Bolivia and funded by USAID.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Bolivia, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f75ab40bdc76d6f6ccf27151973f8d27692aefbc37de53e466ee3ef2d0fe4f4b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/tdw7-gfxa" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/tdw7-gfxa" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "14 - Public: Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "91a6ed21-8dc7-46a0-abe8-7d92df269480" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:05.276239", + "description": "", + "format": "CSV", + "hash": "", + "id": "b4964344-d391-4082-accf-e2c355afa564", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:51.873301", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f8c7770b-d25d-494f-bc3d-6614709b7594", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/tdw7-gfxa/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:05.276250", + "describedBy": "https://data.usaid.gov/api/views/tdw7-gfxa/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ce112089-2d61-45d0-893c-5e582c9ea256", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:51.873403", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f8c7770b-d25d-494f-bc3d-6614709b7594", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/tdw7-gfxa/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:05.276257", + "describedBy": "https://data.usaid.gov/api/views/tdw7-gfxa/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d5cdfda4-cc4c-4198-8706-f0dbd4381f03", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:51.873480", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f8c7770b-d25d-494f-bc3d-6614709b7594", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/tdw7-gfxa/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:05.276262", + "describedBy": "https://data.usaid.gov/api/views/tdw7-gfxa/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7de8a7b2-225f-4bf5-a399-0d5a30aae901", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:51.873553", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f8c7770b-d25d-494f-bc3d-6614709b7594", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/tdw7-gfxa/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bolivia", + "id": "3e3314df-590a-4956-a408-355c3425b68f", + "name": "bolivia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "615a9716-2745-4446-a8a4-3b689f29df4c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:02.111695", + "metadata_modified": "2023-02-13T21:30:45.323339", + "name": "law-enforcement-response-to-human-trafficking-and-the-implications-for-victims-in-the-unit-c3298", + "notes": "The purpose of the study was to explore how local law enforcement were responding to the crime of human trafficking after the passage of the Trafficking Victims Protection Act (TVPA) in 2000. The first phase of the study (Part 1, Law Enforcement Interview Quantitative Data) involved conducting telephone surveys with 121 federal, state, and local law enforcement officials in key cities across the country between August and November of 2005. Different versions of the telephone survey were created for the key categories of law enforcement targeted by this study (state/local investigators, police offices, victim witness coordinators, and federal agents). The telephone surveys were supplemented with interviews from law enforcement supervisors/managers, representatives from the Federal Bureau of Investigation's (FBI) Human Trafficking/Smuggling Office, the United States Attorney's Office, the Trafficking in Persons Office, and the Department of Justice's Civil Rights Division. Respondents were asked about their history of working human trafficking cases, knowledge of human trafficking, and familiarity with the TVPA. Other variables include the type of trafficking victims encountered, how human trafficking cases were identified, and the law enforcement agency's capability to address the issue of trafficking. The respondents were also asked about the challenges and barriers to investigating human trafficking cases and to providing services to the victims. In the second phase of the study (Part 2, Case File Review Qualitative Data) researchers collected comprehensive case information from sources such as case reports, sanitized court reports, legal newspapers, magazines, and newsletters, as well as law review articles. This case review examined nine prosecuted cases of human trafficking since the passage of the TVPA. The research team conducted an assessment of each case focusing on four core components: identifying the facts, defining the problem, identifying the rule to the facts (e.g., in light of the rule, how law enforcement approached the situation), and conclusion.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Response to Human Trafficking and the Implications for Victims in the United States, 2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca1c57adc2245f295d8d628c099ce1bd5a46c774" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3611" + }, + { + "key": "issued", + "value": "2011-06-13T11:03:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-06-13T11:07:30" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "514047a9-2e1a-402d-80a3-c2b76ffac736" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:02.182651", + "description": "ICPSR20423.v1", + "format": "", + "hash": "", + "id": "9b80aba0-9d50-4380-b880-0ffea19183f8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:52.442586", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Response to Human Trafficking and the Implications for Victims in the United States, 2005 ", + "package_id": "615a9716-2745-4446-a8a4-3b689f29df4c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20423.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-rights", + "id": "ee6e4efb-4c11-4aa0-af2f-2ae86165e183", + "name": "human-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indentured-servants", + "id": "6faa3ea5-16d1-41b0-b95a-6cf0fac1f6a5", + "name": "indentured-servants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "slavery", + "id": "931ad4a3-68d2-48ee-87fc-ef7c5aa2c98d", + "name": "slavery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c638fd50-0abf-4e66-824f-d4009e9c697f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:35.268176", + "metadata_modified": "2024-07-13T06:59:08.841206", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and Alianza Ciudadana Pro Justicia with field work done by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e97d5730235840df660c45370d55f53ef772e03f5622c7069f1f3dcdee3214f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/jsnk-kf36" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/jsnk-kf36" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9a98b140-19d9-4630-aa78-e678bbf02a16" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:35.275262", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and Alianza Ciudadana Pro Justicia with field work done by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "96cf2ba6-5858-489c-8dcc-042f23bae77a", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:35.275262", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2010 - Data", + "package_id": "c638fd50-0abf-4e66-824f-d4009e9c697f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/e393-byza", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5a58a774-2358-494d-9881-1598f8156d66", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:31.531652", + "metadata_modified": "2023-11-28T10:17:46.943097", + "name": "the-effect-of-prior-police-contact-on-victimization-reporting-results-from-the-police-2002-adc85", + "notes": "This study examines whether or not prior experiences with the police, both directly and indirectly through the experiences of others, can influence one's decision to report a crime. Data from the National Crime Victimization Survey (NCVS) was linked with the Police-Public Contact Survey (PPCS) to construct a dataset of the police-related experiences of crime victims and non-victims. Variables include information on the prevalence, frequency, and the nature of respondents' encounters with the police in the prior year, as well as respondents' personal and household victimization experiences that occurred after the administration of the PPCS, including whether the crime was reported to the police. Demographic variables include age, race, gender, education, and socioeconomic status.\r\nThe ICPSR's holdings for both the NCVS and the PPCS are available in the NCVS series.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Effect of Prior Police Contact on Victimization Reporting: Results From the Police-Public Contact and National Crime Victimization Surveys, United States, 2002-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5bc261c066c3dbd15dca69357af9d331f7a86086ddac18cc35c32eccd736824f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4236" + }, + { + "key": "issued", + "value": "2021-11-30T09:46:03" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-11-30T09:46:03" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1251ff4c-af96-4623-a9e0-2e05fdfee9d1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:31.534683", + "description": "ICPSR36370.v1", + "format": "", + "hash": "", + "id": "3a6217f7-2b30-41bb-af67-52e3fec05a73", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:46.950840", + "mimetype": "", + "mimetype_inner": null, + "name": "The Effect of Prior Police Contact on Victimization Reporting: Results From the Police-Public Contact and National Crime Victimization Surveys, United States, 2002-2011", + "package_id": "5a58a774-2358-494d-9881-1598f8156d66", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36370.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:18.478980", + "metadata_modified": "2024-09-17T20:42:05.943669", + "name": "crime-incidents-in-2016", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4bc588e0d48aa5f1ecffa377ce405124ec320a5e540795e24d6a27dcc2795e7d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bda20763840448b58f8383bae800a843&sublayer=26" + }, + { + "key": "issued", + "value": "2016-01-04T14:57:59.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2016" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2016-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "9e44c1de-92c2-445f-8603-5b1068a6bb20" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:05.981134", + "description": "", + "format": "HTML", + "hash": "", + "id": "f35a0730-6c87-41b1-b64a-c250ffe2abc2", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:05.950250", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:18.481012", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "75df2063-5590-49a8-abf9-6546472487e1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:18.459891", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:42:05.981151", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "4461d4c5-4812-47dd-b7f7-68840038cc94", + "last_modified": null, + "metadata_modified": "2024-09-17T20:42:05.950563", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:18.481014", + "description": "", + "format": "CSV", + "hash": "", + "id": "f2e1f88e-50ec-4d4e-9f23-e9317472ca55", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:18.460017", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bda20763840448b58f8383bae800a843/csv?layers=26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:18.481016", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6be244ad-c5d7-4579-8a40-8f061d88f4f1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:18.460129", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bda20763840448b58f8383bae800a843/geojson?layers=26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:18.481017", + "description": "", + "format": "ZIP", + "hash": "", + "id": "7d4baaf9-6f28-4a28-a28c-0fb6ec958e18", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:18.460275", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bda20763840448b58f8383bae800a843/shapefile?layers=26", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:18.481019", + "description": "", + "format": "KML", + "hash": "", + "id": "94cf8d09-8243-4ae8-a861-637f04c4cef9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:18.460404", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "709dfbb4-e64a-40dc-903e-6e212d9424e9", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/bda20763840448b58f8383bae800a843/kml?layers=26", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "151f69ae-80a9-4fa7-9be0-a31a0f025cfd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:19.223183", + "metadata_modified": "2023-11-28T09:35:21.313321", + "name": "evaluation-of-pennsylvanias-residential-substance-abuse-treatment-program-for-drug-involve-387d7", + "notes": "This study was a process evaluation of Pennsylvania's two\r\nResidential Substance Abuse Treatment (RSAT) programs in their first\r\nyear of implementation. These programs were maintained through the\r\njoint management of the state Department of Corrections (DOC), Board\r\nof Probation and Parole, Pennsylvania Commission on Crime and\r\nDelinquency, and two private sector providers that operated the\r\nprograms. Opened in early 1998 in two correctional facilities for men,\r\neach of these programs could serve up to 60 male technical parole\r\nviolators (TPVs) with a history of substance abuse. Instead of the\r\nnine- to 36-month terms typical for parolees recommitted for\r\nviolations, RSAT participants served six months in prison-based\r\nintensive therapeutic communities (TCs), followed by six months of\r\naftercare in a DOC-sponsored Community Corrections Center (CCC),\r\nsimilar to a halfway house. Both programs took a cognitive-behavioral\r\napproach to drug treatment. This study focused on the prison-based\r\ncomponent of the RSAT programs. It examined the extent to which\r\ncomponents of RSAT treatment were in place and the integrity of\r\nprogram operations. Interviews for this study were conducted between\r\nFebruary and December 1998. At intake, program staff interviewed RSAT\r\nparticipants (Part 1, Intake Data), and Vera Institute of Justice\r\nonsite researchers conducted participant interviews upon exit (Part 2,\r\nExit Data). Through December 31, 1998, 160 intake interviews and 77\r\nexit interviews with program graduates were administered.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Pennsylvania's Residential Substance Abuse Treatment Program for Drug-Involved Parole Violators, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e3ccee2b2b56f0151d1d2b9281ae97ba465253190655f71d86606aaa33e25084" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2972" + }, + { + "key": "issued", + "value": "2003-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b2f7b90b-605d-4501-abb6-ad1b9860e460" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:19.362916", + "description": "ICPSR03075.v1", + "format": "", + "hash": "", + "id": "0720a98d-c5f0-4150-a7db-a8ef64d01815", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:20.756502", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Pennsylvania's Residential Substance Abuse Treatment Program for Drug-Involved Parole Violators, 1998", + "package_id": "151f69ae-80a9-4fa7-9be0-a31a0f025cfd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03075.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aftercare", + "id": "380a0205-2ec3-4fa3-8b8e-15a140386732", + "name": "aftercare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-violation", + "id": "9da252c1-c52c-42f3-b154-57b787b42858", + "name": "parole-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-programs", + "id": "e84d9839-2c51-4db9-821a-d569c3252860", + "name": "residential-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcome", + "id": "d09e1fd5-f25f-4fca-ada2-5cff921b7765", + "name": "treatment-outcome", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a3f36187-1645-459a-ade5-165b269b557d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "TX DFPS Data Decision and Support - Interactive Data Book", + "maintainer_email": "no-reply@data.texas.gov", + "metadata_created": "2023-08-25T22:16:17.564644", + "metadata_modified": "2024-02-25T10:47:34.827647", + "name": "pei-1-1-youth-served-during-the-fiscal-year-by-program-fy2013-2022", + "notes": "Prevention and Early Intervention (PEI) was created to consolidate child abuse prevention and juvenile delinquency prevention and early intervention programs within the jurisdiction of a single state agency. To provide services for at-risk children, youth, and families.\n\nCommunity Youth Development (CYD) - The CYD program contracts services in 15 targeted Texas ZIP codes with community-based organizations to develop juvenile delinquency prevention programs in areas with high juvenile crime rates. Approaches used by communities to prevent delinquency include mentoring, youth employment programs, career preparation, youth leadership development and recreational activities. Communities prioritize and fund specific prevention services according to local needs.\n\nFamily and Youth Success Program (FAYS) (Formerly Services to At-Risk Youth (STAR)) - The FAYS program contracts with community agencies to offer family crisis intervention counseling, short- term emergency respite care, individual and family counseling, and universal child abuse prevention services, ranging from local media campaigns to informational brochures and parenting classes in all counties in Texas. Youth up to age 17 and their families are eligible if they experience conflict at home, truancy or delinquency, or a youth who runs away from home. In FY2018, contracts for the FAYS program were re-procured and started on December 1, 2017. Under these contracts, families could be served through traditional FAYS services or through one-time focused skills training. In some cases, families participating in skills training also chose to enroll in traditional FAYS services. Programmatically, these families are counted uniquely in both programs; for DFPS Data Book purposes, they are reported unduplicated. \n\nStatewide Youth Services Network (SYSN) - The SYSN program contracts provide community and evidence-based juvenile delinquency prevention programs focused on youth ages 10 through 17, in each DFPS region. \n\nData as of December 21, 2023. \n\nPlease visit dfps.texas.gov to learn more about PEI and all DFPS programs.", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "PEI 1.1 Youth Served During the Fiscal Year by Program FY2014-2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7d78f09f38b6687c61a05713ff6a8a29a892e724bcc9cccd9c781f575119d09d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/7ntj-f2ur" + }, + { + "key": "issued", + "value": "2020-04-15" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/7ntj-f2ur" + }, + { + "key": "modified", + "value": "2024-02-08" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cbc6a4ba-acc6-487b-9c38-da844c4d0624" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:16:17.576649", + "description": "", + "format": "CSV", + "hash": "", + "id": "9efce868-edd9-4f57-ac5b-780f0183a9fd", + "last_modified": null, + "metadata_modified": "2023-08-25T22:16:17.484544", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a3f36187-1645-459a-ade5-165b269b557d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/7ntj-f2ur/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:16:17.576656", + "describedBy": "https://data.austintexas.gov/api/views/7ntj-f2ur/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9c537f7f-cd16-4f39-9657-fc9af66e0a32", + "last_modified": null, + "metadata_modified": "2023-08-25T22:16:17.484807", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a3f36187-1645-459a-ade5-165b269b557d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/7ntj-f2ur/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:16:17.576658", + "describedBy": "https://data.austintexas.gov/api/views/7ntj-f2ur/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7d99fea3-ed84-4d90-92b7-ae64a76ec189", + "last_modified": null, + "metadata_modified": "2023-08-25T22:16:17.485013", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a3f36187-1645-459a-ade5-165b269b557d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/7ntj-f2ur/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:16:17.576661", + "describedBy": "https://data.austintexas.gov/api/views/7ntj-f2ur/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0d62e20d-6037-4fbc-96d0-e940959606cc", + "last_modified": null, + "metadata_modified": "2023-08-25T22:16:17.485234", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a3f36187-1645-459a-ade5-165b269b557d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/7ntj-f2ur/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cyd", + "id": "cdd0e956-a7fd-4146-9c84-657e35c54f53", + "name": "cyd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data-book", + "id": "d4ae5c31-8a8c-49ee-9431-a2234537bd1a", + "name": "data-book", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dfps", + "id": "05d6aa64-4686-426b-9a12-5099f02a003f", + "name": "dfps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oidb", + "id": "8389969d-6ef3-4d20-b3b2-86d7a5f1e980", + "name": "oidb", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pei", + "id": "bfe62f34-249e-4a5b-b35e-33e4c4717d6e", + "name": "pei", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prevention", + "id": "4fa13a9a-bdf3-417b-b349-9b700b9336ec", + "name": "prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "star", + "id": "5cd08480-fa09-4174-b2d6-6a8f4420a9c1", + "name": "star", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sysn", + "id": "504e08a0-ad67-4c9d-8f34-22e298a9468c", + "name": "sysn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth", + "id": "b4a916b7-3fa3-4c40-b6c7-fe9a6dfefc75", + "name": "youth", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "52ee0fd0-7133-45cb-96d6-646dc2e2bfde", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:30.392554", + "metadata_modified": "2023-02-13T21:25:44.373448", + "name": "exploring-alternative-data-sources-for-the-study-of-assault-in-miami-florida-st-louis-1994-3ddde", + "notes": "The study involved the collection of data on serious assaults that occured in three cities: Miami, Florida (1996-1997), Pittsburgh, Pennsylvania (1994-1996), and St. Louis, Missouri (1995-1996). The data were extracted from police offense reports, and included detailed information about the incidents (Part 1) as well as information about the victims, suspects, and witnesses for each incident (Parts 2-9).", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exploring Alternative Data Sources for the Study of Assault in Miami, Florida, St. Louis, Missouri, and Pittsburgh, Pennsylvania, 1994 -1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9298d18e10ccdda7d7057d63b6b161c8c97b275b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3427" + }, + { + "key": "issued", + "value": "2013-06-10T16:53:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-06-10T16:59:36" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "14ff0758-edfd-492b-811a-d1edb3d602c3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:30.484233", + "description": "ICPSR04358.v1", + "format": "", + "hash": "", + "id": "fcdae100-a407-46a5-b79f-ed7ba0785c57", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:16.621153", + "mimetype": "", + "mimetype_inner": null, + "name": "Exploring Alternative Data Sources for the Study of Assault in Miami, Florida, St. Louis, Missouri, and Pittsburgh, Pennsylvania, 1994 -1997", + "package_id": "52ee0fd0-7133-45cb-96d6-646dc2e2bfde", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04358.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-warrants", + "id": "1d37b640-5f5c-4f76-a690-0a2c064ac42d", + "name": "arrest-warrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "192f9481-861b-49d3-bbe9-a317b5232ff4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:47.127663", + "metadata_modified": "2023-11-28T09:27:33.137296", + "name": "spatial-analysis-of-rare-crimes-homicides-in-chicago-illinois-1989-1991-6879e", + "notes": "This project's main goal was to develop an analytical\r\n framework that could be used for analysis of rare crimes observed at\r\n local (intra-city) levels of geographic aggregation. To demonstrate the\r\n application of this framework to a real-world issue, this project\r\n analyzed the occurrence of different types of homicide at both the\r\n census tract and neighborhood cluster level in Chicago. Homicide counts\r\n for Chicago's 865 census tracts for 1989-1991 were obtained from\r\n HOMICIDES IN CHICAGO, 1965-1995 (ICPSR 6399), Part 1: Victim Level Data.\r\n The types of homicide examined were gang-related, instrumental,\r\n family-related expressive, known person expressive, stranger expressive,\r\n and other. Demographic and socioeconomic data at the census tract level\r\n for the year 1990 were obtained from the Neighborhood Change Database\r\n (NCDB) at the Urban Institute. Part 1 contains these data, as initially\r\n obtained, at the census tract level. Part 2 contains an aggregated\r\n version of the same data for Chicago's 343 neighborhood clusters as\r\ndefined by the Project on Human Development in Chicago's Neighborhoods.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Spatial Analysis of Rare Crimes: Homicides in Chicago, Illinois, 1989-1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "912f34053d17758cbce76b4b6d8e21baf60c88a2afd80f9c650b1916950c1571" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2791" + }, + { + "key": "issued", + "value": "2004-10-08T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ab1ae0e0-4637-47c1-b515-444844fe74e1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:47.196048", + "description": "ICPSR04079.v1", + "format": "", + "hash": "", + "id": "73c82590-c552-4893-b959-7b1eaf28b778", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:49.849728", + "mimetype": "", + "mimetype_inner": null, + "name": "Spatial Analysis of Rare Crimes: Homicides in Chicago, Illinois, 1989-1991", + "package_id": "192f9481-861b-49d3-bbe9-a317b5232ff4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04079.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-tract-level", + "id": "4c8bcfd1-6eec-459d-ba57-54cc33251fd1", + "name": "census-tract-level", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c32fb0fa-6a8b-4ff2-8e16-6b755e23e4b4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:53.945056", + "metadata_modified": "2024-07-13T06:57:56.095314", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2008-d-0b1bc", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University, the Central American Population Center (CCP) of the University of Costa Rica and the field work was carried out by Borge y Asociados.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9ed4352335801a59b79c6e8d9ce32e9b235c88f0590c04a3ae4d7e901a5cf3e0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/id9u-r844" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/id9u-r844" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b9cc91b4-c13a-4442-87ed-5919be23595d" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:53.995835", + "description": "", + "format": "CSV", + "hash": "", + "id": "e3d0c1bc-8f0c-43ba-85e8-02826ac84d98", + "last_modified": null, + "metadata_modified": "2024-06-04T19:37:11.588264", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c32fb0fa-6a8b-4ff2-8e16-6b755e23e4b4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/id9u-r844/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:53.995842", + "describedBy": "https://data.usaid.gov/api/views/id9u-r844/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "17e8bb64-6c01-4ef7-a7e8-c51e159cb9f8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:37:11.588370", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c32fb0fa-6a8b-4ff2-8e16-6b755e23e4b4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/id9u-r844/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:53.995845", + "describedBy": "https://data.usaid.gov/api/views/id9u-r844/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9aba9ed4-a361-47c5-a4c8-e0976837f6b8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:37:11.588447", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c32fb0fa-6a8b-4ff2-8e16-6b755e23e4b4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/id9u-r844/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:53.995848", + "describedBy": "https://data.usaid.gov/api/views/id9u-r844/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3ccd6153-7cd5-4220-b296-1a9de8a06069", + "last_modified": null, + "metadata_modified": "2024-06-04T19:37:11.588524", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c32fb0fa-6a8b-4ff2-8e16-6b755e23e4b4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/id9u-r844/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "53e633af-9507-4c5f-a58d-104bcadd73bb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:59.016474", + "metadata_modified": "2023-11-28T09:31:27.734854", + "name": "cost-of-mental-health-care-for-victims-of-crime-in-the-united-states-1991-59cc0", + "notes": "The main objective of this survey was to determine the\r\n number of crime victims receiving mental health counseling, by type of\r\n crime, and the annual cost of treatment for each type of crime\r\n victim. Multiplying these two figures would yield an estimate of the\r\n annual financial cost of mental health care for crime victims. For\r\n this survey, mental health professionals were sampled from eight\r\n professional organizations and were asked questions about their\r\n clients during 1991. Respondents were instructed to count only those\r\n clients whose primary reason for being treated was because they were\r\n previously crime victims, regardless of whether the criminal\r\n victimization was the presenting issue at the time the client was\r\n first treated. Interviews were structured to first elicit information\r\n about the number of victims served for each type of crime. Respondents\r\n were then asked for details about the type and length of treatment for\r\n the crime type most frequently encountered by the respondent. Similar\r\n information was obtained for each additional crime type mentioned by\r\n the respondent, in descending order of frequency. Variables include\r\nthe number of adults, youths, and children served", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Cost of Mental Health Care for Victims of Crime in the United States, 1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9646e3e5315d96e073d390a0b8ba2e53c14611f73270aaea7f234cec46078f85" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2877" + }, + { + "key": "issued", + "value": "1996-10-08T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3ab97e60-093c-42a8-97ac-8ef5a69c3691" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:59.101310", + "description": "ICPSR06581.v1", + "format": "", + "hash": "", + "id": "a901e823-6217-4450-a627-c9580069f907", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:32.275440", + "mimetype": "", + "mimetype_inner": null, + "name": "Cost of Mental Health Care for Victims of Crime in the United States, 1991", + "package_id": "53e633af-9507-4c5f-a58d-104bcadd73bb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06581.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "counseling-services", + "id": "315d1c0d-6e0d-4732-83b6-6259a8f8d8f8", + "name": "counseling-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-care-costs", + "id": "4c2fcb4d-0d82-40a3-ad11-da598925b925", + "name": "health-care-costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9f6172c7-55b4-48ae-856c-9fa44930ea45", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:13.064107", + "metadata_modified": "2021-07-23T14:15:11.974090", + "name": "md-imap-maryland-police-county-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains Maryland counties police facilities. County Police and County Sheriff's offices are included. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/1 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - County Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/ng3f-pf6x" + }, + { + "key": "harvest_object_id", + "value": "816c77d4-7a7d-4f29-bc55-5bb2da381b1f" + }, + { + "key": "source_hash", + "value": "506ec3a3b4babc4ec1eef43bd3e20faec90e762c" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/ng3f-pf6x" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:13.143439", + "description": "", + "format": "HTML", + "hash": "", + "id": "a0d453ea-8356-4378-9780-c84ed0547107", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:13.143439", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "9f6172c7-55b4-48ae-856c-9fa44930ea45", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/c77fb3c801474c678f7a8337c6db45fb_1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c83c78be-0552-417b-b584-0bda4b465c51", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:16:28.931717", + "metadata_modified": "2024-06-25T11:16:28.931722", + "name": "aggravated-assault-count-of-victims-adam", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total aggravated assaults within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Aggravated Assault - Count of Victims - Adam", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "03a160e08f7dd862b9a79ddb08c922ec07fb69139f73e87ba1ac658d58c12eaa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/4z6n-hhmu" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/4z6n-hhmu" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "70d0a265-c78d-4449-ae72-08d2ba90ad1e" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "82034855-e920-4946-a7ee-1d5365228aa1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:41.281691", + "metadata_modified": "2023-11-28T09:39:54.692987", + "name": "matching-treatment-and-offender-north-carolina-1980-1982-bdbd9", + "notes": "These data were gathered in order to evaluate the \r\n implications of rational choice theory for offender rehabilitation. The \r\n hypothesis of the research was that income-enhancing prison \r\n rehabilitation programs are most effective for the economically \r\n motivated offender. The offender was characterized by demographic and \r\n socio-economic characteristics, criminal history and behavior, and work \r\n activities during incarceration. Information was also collected on type \r\n of release and post-release recidivistic and labor market measures. \r\n Recividism was measured by arrests, convictions, and reincarcerations, \r\n length of time until first arrest after release, and seriousness of \r\noffense leading to reincarceration.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Matching Treatment and Offender: North Carolina, 1980-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b191e1dea3ca08fe2553facee5ee9376753e9c8410404fae0b914e248fd2215a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3076" + }, + { + "key": "issued", + "value": "1986-08-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6810e0fa-27d7-4df1-b3d8-c6403e019961" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:41.381576", + "description": "ICPSR08515.v1", + "format": "", + "hash": "", + "id": "8e82bbac-6f33-4beb-8d6c-f6fdd1e704b0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:18.666642", + "mimetype": "", + "mimetype_inner": null, + "name": "Matching Treatment and Offender: North Carolina, 1980-1982", + "package_id": "82034855-e920-4946-a7ee-1d5365228aa1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08515.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a68f58dc-c9bd-4bf1-8522-68148dd3d78c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:53.647303", + "metadata_modified": "2024-02-09T14:59:34.125223", + "name": "city-of-tempe-2010-community-survey-data-a0187", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2010 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "57e105a31513811942a447ba3989a996e7756043d7f9c5318a55374a5e0d7b1f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=37bc7f92793442b2aede2292d574747f" + }, + { + "key": "issued", + "value": "2020-06-12T17:33:30.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2010-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:52:13.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "5d182089-ba79-4677-b940-45dc73d470b4" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:53.654241", + "description": "", + "format": "HTML", + "hash": "", + "id": "4c6d4cbe-5907-4d4f-a9ed-8a5e90f3f7a7", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:53.638142", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "a68f58dc-c9bd-4bf1-8522-68148dd3d78c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2010-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "182478d8-2a7d-44b9-b1c3-f05659823621", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:19:57.437830", + "metadata_modified": "2024-06-25T11:19:57.437836", + "name": "motor-vehicle-theft-ida", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total motor vehicle thefts within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Motor Vehicle Theft - Ida", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2c1d038419d03d29c5cc2f16d52a559968c40e2d6a3ab66b87357b4578cce98e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/6rve-jhbn" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/6rve-jhbn" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "97d8c20f-b277-4389-9956-9685c3c676b3" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ida", + "id": "0543df31-f73c-4b8d-83c2-5fb3f2e5421a", + "name": "ida", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "369e2d4e-0361-4237-b81f-04f92b2a51f1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:47.785339", + "metadata_modified": "2023-11-28T09:40:20.782743", + "name": "participation-in-illegitimate-activities-ehrlich-revisited-1960-c5a0d", + "notes": "This study re-analyzes Isaac Ehrlich's 1960 cross-section\r\ndata on the relationship between aggregate levels of punishment and\r\ncrime rates. It provides alternative model specifications and\r\nestimations. The study examined the deterrent effects of punishment on\r\nseven FBI index crimes: murder, rape, assault, larceny, robbery,\r\nburglary, and auto theft. Socio-economic variables include family\r\nincome, percentage of families earning below half of the median income,\r\nunemployment rate for urban males in the age groups 14-24 and 35-39,\r\nlabor force participation rate, educational level, percentage of young\r\nmales and non-whites in the population, percentage of population in the\r\nSMSA, sex ratio, and place of occurrence. Two sanction variables are\r\nalso included: 1) the probability of imprisonment, and 2) the average\r\ntime served in prison when sentenced (severity of punishment). Also\r\nincluded are: per capita police expenditure for 1959 and 1960, and the\r\ncrime rates for murder, rape, assault, larceny, robbery, burglary, and\r\nauto theft.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Participation in Illegitimate Activities: Ehrlich Revisited, 1960", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a22df9e7a9072548b94bfa7d1b5baf80de143d931de4c7b9360b6caa3739ec33" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3086" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2e77e798-458d-4994-8b1d-b7e947fc8e5c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:47.799672", + "description": "ICPSR08677.v1", + "format": "", + "hash": "", + "id": "aa4431e2-2c8c-4aab-8dd3-6b5a2df22655", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:33.402160", + "mimetype": "", + "mimetype_inner": null, + "name": "Participation in Illegitimate Activities: Ehrlich Revisited, 1960", + "package_id": "369e2d4e-0361-4237-b81f-04f92b2a51f1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08677.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "low-income-groups", + "id": "b6772e43-1059-4989-8fd9-b0fbd110f1f3", + "name": "low-income-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unemployment", + "id": "e311b847-5442-4ac7-93e1-63612c59d79f", + "name": "unemployment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3e178764-51f7-4ca6-9f22-24f35e4b9374", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:26.598927", + "metadata_modified": "2023-11-28T09:45:39.412922", + "name": "evaluation-of-the-focused-offender-disposition-program-in-birmingham-phoenix-and-chic-1988-9ce77", + "notes": "The Drug Testing Technology/Focused Offender Disposition\r\n(FOD) program was designed to examine two issues regarding drug users\r\nin the criminal justice system: (1) the utility of need assessment\r\ninstruments in appropriately determining the level of treatment and/or\r\nsupervision needed by criminal offenders with a history of drug use,\r\nand (2) the use of urinalysis monitoring as a deterrent to subsequent\r\ndrug use. This data collection consists of four datasets from three\r\nsites. The FOD program was first established in Birmingham, Alabama,\r\nand Phoenix, Arizona, in December 1988 and ran through August\r\n1990. The Chicago, Illinois, program began in October 1990 and ended\r\nin March 1992. These first three programs studied probationers with a\r\nhistory of recent drug use who were not incarcerated while awaiting\r\nsentencing. The subjects were assessed with one of two different\r\ntreatment instruments. Half of all clients were assessed with the\r\nobjective Offender Profile Index (OPI) created by the National\r\nAssociation of State Alcohol and Drug Abuse Directors (NASADAD). The\r\nother half were assessed with the local instrument administered in\r\neach site by Treatment Alternatives to Street Crime (TASC),\r\nInc. Regardless of which assessment procedure was used, offenders were\r\nthen randomly assigned to one of two groups. Half of all offenders\r\nassessed by the OPI and half of the offenders assessed by the local\r\ninstrument were assigned to a control group that received only random\r\nurinalysis monitoring regardless of the drug treatment intervention\r\nstrategy prescribed by the assessment instrument. The other half of\r\noffenders in each assessment group were assigned to a treatment group\r\nthat received appropriate drug intervention treatment. The Phoenix\r\npilot study (Part 4), which ran from March 1991 to May 1992, was\r\ndesigned like the first Phoenix study, except that the sample for the\r\npilot study was drawn from convicted felons who were jailed prior to\r\nsentencing and who were expected to be sentenced to probation. These\r\ndata contain administrative information, such as current offense,\r\nnumber of arrests, number of convictions, and prior charges. The need\r\nassessment instruments were used to gather data on clients' living\r\narrangements, educational and vocational backgrounds, friendships,\r\nhistory of mental problems, drug use history, and scores measuring\r\nstakes in conformity. In addition, the study specifically collected\r\ninformation on the monitoring of the clients while in the FOD program,\r\nincluding the number of urinalyses administered and their results, as\r\nwell as the placement of clients in treatment programs. The files also\r\ncontain demographic information, such as age, race, sex, and\r\neducation.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Focused Offender Disposition Program in Birmingham, Phoenix, and Chicago, 1988-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d40134e1569e493f77310db0bedc71f49f241c1cdee79c6d3bd546804721a934" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3203" + }, + { + "key": "issued", + "value": "1999-02-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d412034a-a8e7-43da-9faa-5ef4e99b02d5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:26.689151", + "description": "ICPSR06214.v1", + "format": "", + "hash": "", + "id": "e2e85214-be87-4d82-bffe-d0845ce2c054", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:41.160954", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Focused Offender Disposition Program in Birmingham, Phoenix, and Chicago, 1988-1992", + "package_id": "3e178764-51f7-4ca6-9f22-24f35e4b9374", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06214.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urinalysis", + "id": "ee3f324b-9816-464e-96d5-ac1c2f573073", + "name": "urinalysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2a275b21-b35e-4eeb-87d1-9d9aa23be080", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:46.226334", + "metadata_modified": "2023-11-28T10:12:02.498788", + "name": "survey-of-prosecutorial-response-to-bias-motivated-crime-in-the-united-states-1994-1995-96eb6", + "notes": "This national survey of prosecutors was undertaken to\r\nsystematically gather information about the handling of bias or hate\r\ncrime prosecutions in the United States. The goal was to use this\r\ninformation to identify needs and to enhance the ability of\r\nprosecutors to respond effectively to hate crimes by promoting\r\neffective practices. The survey aimed to address the following\r\nresearch questions: (1) What was the present level of bias crime\r\nprosecution in the United States? (2) What training had been provided\r\nto prosecutors to assist them in prosecuting hate- and bias-motivated\r\ncrimes and what additional training would be beneficial? (3) What\r\ntypes of bias offenses were prosecuted in 1994-1995? (4) How were bias\r\ncrime cases assigned and to what extent were bias crime cases given\r\npriority? and (5) What factors or issues inhibited a prosecutor's\r\nability to prosecute bias crimes? In 1995, a national mail survey was\r\nsent to a stratified sample of prosecutor offices in three phases to\r\nsolicit information about prosecutors' experiences with hate\r\ncrimes. Questions were asked about size of jurisdiction, number of\r\nfull-time staff, number of prosecutors and investigators assigned to\r\nbias crimes, and number of bias cases prosecuted. Additional questions\r\nmeasured training for bias-motivated crimes, such as whether staff\r\nreceived specialized training, whether there existed a written policy\r\non bias crimes, how well prosecutors knew the bias statute, and\r\nwhether there was a handbook on bias crime. Information elicited on\r\ncase processing included the frequency with which certain criminal\r\nacts were charged and sentenced as bias crimes, the existence of a\r\nspecial bias unit, case tracking systems, preparation of witnesses,\r\njury selection, and case disposition. Other topics specifically\r\ncovered bias related to racial or ethnic differences, religious\r\ndifferences, sexual orientation, and violence against women.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Prosecutorial Response to Bias-Motivated Crime in the United States, 1994-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "20f2faff348a87beca33edf49e36c7e67f10b4baf08ba6ead5a78a4a7f25bc0e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3816" + }, + { + "key": "issued", + "value": "2000-09-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bf18e1bc-7369-4eed-8fb7-9cefc3ff1a9d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:46.299656", + "description": "ICPSR03009.v1", + "format": "", + "hash": "", + "id": "231855e5-6e55-4094-9e4b-347f080c17b8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:45.336682", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Prosecutorial Response to Bias-Motivated Crime in the United States, 1994-1995", + "package_id": "2a275b21-b35e-4eeb-87d1-9d9aa23be080", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03009.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d7fee594-7c7e-46b2-b0b8-272184a4a448", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:36.551976", + "metadata_modified": "2023-11-28T09:24:46.267534", + "name": "the-impact-of-juvenile-correctional-confinement-on-the-transition-to-adulthood-and-desista", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nTo assess \"double transition\" (the transition from confinement to community in addition to the transition from adolescence to adulthood), the study used nationally representative data from the National Longitudinal Study of Adolescent Health (Add Health) to compare psychosocial maturity for three groups: approximately 162 adolescents placed in correctional confinement, 398 young adults who reported an arrest before age 18 but no juvenile correctional confinement, and 11,614 youths who reported no arrests before age 18.\r\n\r\n\r\nThree dimensions of psychosocial maturity (responsibility, temperance, and perspective) were assessed at Waves 1 (baseline) and Wave 3 (post-confinement) in models assessing the effects of confinement on the attainment (or non-attainment) of markers of successful transition to adulthood at Wave 4.\r\n\r\n\r\nResults were contextualized with data from the Survey of Youth in Residential Facilities and discussed with respect to the role of confinement in interrupting the development of psychosocial maturity in the transition to adulthood and for young adult attainment more generally.\r\n\r\n\r\nThere are no data files available with this study. Only syntax files used by the researchers are provided.\r\n", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Impact of Juvenile Correctional Confinement on the Transition to Adulthood and Desistance from Crime, 1994-2008 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "53fb7a754aa7b917d439a04c08d8d688058a3ca8168df82c68e184d527d545c6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "568" + }, + { + "key": "issued", + "value": "2016-09-27T14:45:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-27T14:45:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9aa87b88-242b-4047-bc26-b5a9fe2249c2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:37.858133", + "description": "ICPSR36401.v1", + "format": "", + "hash": "", + "id": "347747df-e300-4408-a5e0-cf07bda9cf5e", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:37.858133", + "mimetype": "", + "mimetype_inner": null, + "name": "The Impact of Juvenile Correctional Confinement on the Transition to Adulthood and Desistance from Crime, 1994-2008 [United States]", + "package_id": "d7fee594-7c7e-46b2-b0b8-272184a4a448", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36401.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizenship", + "id": "8fd97845-a970-4a14-90c9-bdc86293cd46", + "name": "citizenship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-background", + "id": "9d56e35a-8521-4a56-9b03-87c4672e84ff", + "name": "educational-background", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emotional-problems", + "id": "ce15e31b-7b4b-4169-9467-9a6f6500aa0e", + "name": "emotional-problems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-background", + "id": "0b4468fa-afb6-4741-a928-ad6d636cc5fb", + "name": "family-background", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marriage", + "id": "9b4c5cda-2f77-491a-8cd6-b98b59deb6c7", + "name": "marriage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "responsibility", + "id": "77de3591-092a-4d72-af50-5dc1385c39a4", + "name": "responsibility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "self-esteem", + "id": "25a7494a-3c4c-4ee2-95e4-fbf35fc37803", + "name": "self-esteem", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent", + "id": "6552729b-9fb6-4234-9c7e-9933061d6147", + "name": "violent", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c6a86054-5144-4833-b258-c4ff34b19786", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:53.661949", + "metadata_modified": "2023-11-28T09:53:23.438733", + "name": "survey-of-american-prisons-and-jails-1979-a536d", + "notes": "This data collection contains information gathered in a\r\ntwo-part survey that was designed to assess institutional conditions\r\nin state and federal prisons and in halfway houses. It was one of a\r\nseries of data-gathering efforts undertaken during the 1970s to assist\r\npolicymakers in assessing and overcoming deficiencies in the nation's\r\ncorrectional institutions. This particular survey was conducted in\r\nresponse to a mandate set forth in the Crime Control Act of 1976. Data\r\nwere gathered via self-enumerated questionnaires that were mailed to\r\nthe administrators of all 558 federal and state prisons and all 405\r\ncommunity-based prerelease facilities in existence in the United\r\nStates in 1979. Part 1 contains the results of the survey of state and\r\nfederal adult correctional systems, and Part 2 contains the results of\r\nthe survey of community-based prerelease facilities. The two files\r\ncontain similar variables designed to tap certain key aspects of\r\nconfinement: (1) inmate (or resident) counts by sex and by security\r\nclass, (2) age of facility and rated capacity, (3) spatial density,\r\noccupancy, and hours confined for each inmate's (or resident's)\r\nconfinement quarters, (4) composition of inmate (or resident)\r\npopulation according to race, age, and offense type, (5) inmate (or\r\nresident) labor and earnings, (6) race, age, and sex characteristics\r\nof prison (or half-way house) staff, and (7) court orders by type of\r\norder and pending litigation. Other data (contained in both files)\r\ninclude case ID number, state ID number, name of facility, and\r\noperator of facility (e.g., federal, state, local, or private).", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of American Prisons and Jails, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e1f92b1dda7656dbe92f3b03b7078ae2722e63e97d0d57ef03fa5d59e8a30379" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3383" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "79f237a1-56e7-422b-89df-c3806202be0c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:53.669312", + "description": "ICPSR07899.v2", + "format": "", + "hash": "", + "id": "0f57c7b7-6a5c-4c6e-a154-2aee3e98cd63", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:28.072677", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of American Prisons and Jails, 1979", + "package_id": "c6a86054-5144-4833-b258-c4ff34b19786", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07899.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-guards", + "id": "dfaceeda-3bc8-4da8-853a-66854d7ac88a", + "name": "correctional-guards", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-orders", + "id": "c53dfc7e-490a-4307-b1be-950b924a2857", + "name": "court-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-correctional-facilities", + "id": "9c008805-b8d3-4e50-9fd5-ed0f7abd6f5e", + "name": "federal-correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "halfway-houses", + "id": "30d5ae02-f449-41c4-8c3d-dd253db74987", + "name": "halfway-houses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-classification", + "id": "927e4f85-09f7-4a7a-bf35-36c6e27a3d61", + "name": "inmate-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lawsuits", + "id": "b21e5f98-bc37-4ef1-872a-d78b5e5b75dd", + "name": "lawsuits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prerelease-programs", + "id": "e0a5bb2e-4cbe-413f-bb82-bf3281260e91", + "name": "prerelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-administration", + "id": "a6f0ebec-76db-4bfd-90f1-1a0d3da6a167", + "name": "prison-administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-c", + "id": "751972ea-72f9-4f9a-885f-6f8929bd0a8b", + "name": "prison-c", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "85199426-382b-459d-ac68-fe21a80d4d8a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:36.443954", + "metadata_modified": "2023-11-28T09:33:03.915669", + "name": "bethlehem-pennsylvania-police-family-group-conferencing-project-1993-1997-688a3", + "notes": "The purpose of this study was to evaluate the\r\nimplementation of conferencing as a restorative policing practice.\r\nFamily group conferencing is considered an important new development\r\nin restorative justice practice as a means of dealing more effectively\r\nwith young first-time offenders by diverting them from court and\r\ninvolving their extended families and victims in conferences to\r\naddress their wrongdoing. Cases deemed eligible for the study were\r\nproperty crimes including retail and other thefts, criminal mischief\r\nand trespass, and violent crimes including threats, harassment,\r\ndisorderly conduct, and simple assaults. A total of 140 property crime\r\ncases and 75 violent crime cases were selected for the experiment,\r\nwith two-thirds of each type randomly assigned to a diversionary\r\nconference (treatment group) and one-third of each type assigned to\r\nformal adjudication (control group). Participation in the conference\r\nwas voluntary. If either party declined or if the offender did not\r\nadmit responsibility for the offense, the case was processed through\r\nnormal criminal justice channels. Those cases constituted a second\r\ntreatment group (decline group). The Bethlehem, Pennsylvania, Police\r\nDepartment and the Community Service Foundation conducted a two-year\r\nstudy on the effectiveness of police-based family group\r\nconferencing. Beginning on November 1, 1995, 64 conferences were\r\nconducted for the study. Approximately two weeks after their cases\r\nwere disposed, victims, offenders, and offenders' parents in the three\r\nexperimental groups (control, conference, decline) were surveyed by\r\nmail, in-person interviews, or telephone interviews. Those who\r\nparticipated in conferences (Parts 4, 6, and 8) received a different\r\nquestionnaire than those whose cases went through formal adjudication\r\n(Parts 5, 7, and 9), with similar questions to allow for comparison\r\nand some questions particular to the type of processing used on their\r\ncase. Disposition data on cases were collected from five district\r\nmagistrates in Bethlehem from January 1, 1993, to September 12,\r\n1997. Data on recidivism and outcomes of the control and decline group\r\ncases were obtained from (1) the Bethlehem Police Department arrest\r\ndatabase (Part 1) and (2) a database of records from the five district\r\nmagistrates serving Bethlehem, drawn from a statewide magistrate court\r\ndatabase compiled by the Administrative Office of Pennsylvania Courts\r\n(Part 2). An attitudinal and work environment survey was administered\r\nto the Bethlehem Police Department on two occasions, just before the\r\nconferencing program commenced (pre-test) and eighteen months later\r\n(post-test) (Part 3). Part 1 variables include offender age, year of\r\noffense, charge code, amounts of fine and payments, crime type,\r\noffender crime category, and disposition. Part 2 collected disposition\r\ndata on cases in the study and officers' observations on the\r\nconferences. Demographic variables include offender's age at current\r\narrest, ethnicity, and gender. Other variables include type of charge,\r\narrest, disposition, sentence, and recidivism, reason not conferenced,\r\ncurrent recorded charge class, amounts of total fines, hours of\r\ncommunity service, and conditions of sentence. Part 3 collected\r\ninformation on police attitudes and work environment before and after\r\nthe conferencing program. Variables on organizational issues include\r\nratings on communication, morale, co-workers, supervision,\r\nadministration, amenities, equipment, and promotions. Variables on\r\noperational issues include ratings on danger, victims, frustration,\r\nexternal activities, complaints, workload, and driving. In Parts 4 to\r\n9, researchers asked offenders, parents of offenders, and victims\r\nabout their perceptions of how their cases were handled by the justice\r\nsystem and the fairness of the process, their attitudes and beliefs\r\nabout the justice system, and their attitudes toward the victim and\r\noffender. Variables include whether the respondent was satisfied with\r\nthe way the justice system handled the case, if the offender was held\r\naccountable for the offense, if meeting with the victim was helpful,\r\nif the respondent was surprised by anything in the conference, if the\r\nrespondent told the victim/offender how he/she felt, if there was an\r\nopportunity to reach an agreement acceptable to all, if the\r\noffender/parents apologized, if the victim/parents had a better\r\nopinion of the offender after the conference, what the respondent's\r\nattitude toward the conference was, if the respondent would recommend a\r\nconference to others, if the offender was pressured to do all the\r\ntalking, if the offender was treated with respect, if victim\r\nparticipation was insincere, if the respondent had a better\r\nunderstanding of how the victim was affected, if the victim only\r\nwanted to be paid back, and if conferences were responsive to needs.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Bethlehem [Pennsylvania] Police Family Group Conferencing Project, 1993-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f8903694d00c6005e4c43e4bbc10ce2b1354206667d7a8b5d146f6c80bbc1c9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2921" + }, + { + "key": "issued", + "value": "2000-08-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b05e0096-26c3-4dfb-8765-ce8348b1d162" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:36.622904", + "description": "ICPSR02679.v1", + "format": "", + "hash": "", + "id": "e30beabb-2379-4050-b3bd-67a018f9205d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:43.662233", + "mimetype": "", + "mimetype_inner": null, + "name": "Bethlehem [Pennsylvania] Police Family Group Conferencing Project, 1993-1997", + "package_id": "85199426-382b-459d-ac68-fe21a80d4d8a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02679.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disorderly-conduct", + "id": "7917ca17-bc8c-46a5-8eed-abc2441b34a1", + "name": "disorderly-conduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-counseling", + "id": "6881c444-7dd1-4c96-bc84-53cf01bb4594", + "name": "family-counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "harassment", + "id": "99248677-7275-4e45-8c60-ce6be22f89ce", + "name": "harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "petty-theft", + "id": "ffd4534d-54ca-4274-a04a-e04dfd66313f", + "name": "petty-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-intervention", + "id": "050983ba-a3c3-461b-9d90-3c6422eea298", + "name": "pretrial-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime", + "id": "71e59488-7961-41b5-9eb8-18e08f0d46ba", + "name": "property-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restorative-justice", + "id": "b3202305-4c3e-4412-ac45-b6496fbfbec4", + "name": "restorative-justice", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b4c31f8c-30f4-47ff-be53-e5f4c0b90f23", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:23.465382", + "metadata_modified": "2023-11-28T09:54:49.585432", + "name": "increasing-the-efficiency-of-police-departments-in-allegany-county-new-york-1994-1995-dc2c5", + "notes": "This study sought to investigate the attitudes of residents\r\n and law enforcement personnel living or working in Allegany County,\r\n New York in order to (1) assess community support of law enforcement\r\n efforts to collaborate on projects, and (2) determine rural law\r\n enforcement agencies' willingness to work together on community\r\n policing projects and share resources in such a way as to improve and\r\n increase their overall individual and collective effectiveness and\r\n efficiency. Community policing, for this study, was defined as any law\r\n enforcement strategy designed to improve policy directed toward law\r\n enforcement interaction with community groups and citizens. Data were\r\n gathered from surveys that were distributed to two groups. First, to\r\n determine community perceptions of crime and attitudes toward the\r\n development of collaborative community policing strategies, surveys\r\n were distributed to the residents of the villages of Alfred and\r\n Wellsville and the town of Alfred in Allegany County, New York (Part\r\n 1, Community Survey Data). Second, to capture the ideas and\r\n perceptions of different types of law enforcement agencies regarding\r\n their willingness to share training, communication, and technology,\r\n surveys were distributed to the law enforcement agencies of\r\n Wellsville, Alfred, the New York State Police substation (located in\r\n the town of Wellsville), the county sheriff's department, and the\r\n Alfred State College and Alfred University public safety departments\r\n (Part 2, Law Enforcement Survey Data). For Part 1 (Community Survey\r\n Data), the residents were asked to rate their level of fear of crime,\r\n the reason for most crime problems (i.e., gangs, drugs, or\r\n unsupervised children), positive and negative contact with police, the\r\n presence and overall level of police service in the neighborhoods, and\r\n the importance of motor vehicle patrols, foot patrols, crime\r\n prevention programs, and traffic enforcement. Respondents were also\r\n asked whether they agreed that police should concentrate more on\r\n catching criminals (as opposed to implementing community-based\r\n programs), and if community policing was a good idea. Demographic data\r\n on residents includes their age, sex, whether they had been the victim\r\n of a property or personal crime, and the number of years they had\r\n lived in their respective communities. Demographic information for\r\n Part 2 (Law Enforcement Survey Data) includes the sex, age, and\r\n educational level of law enforcement respondents, as well as the\r\n number of years they had worked with their respective\r\n departments. Respondents were asked if they believed in and would\r\n support programs targeted toward youth, adults, the elderly, and\r\n merchants. Further queries focused on the number of regular and\r\n overtime hours used to train, develop, and implement department\r\n programs. A series of questions dealing with degrees of trust between\r\n the departments and levels of optimism was also asked to gauge\r\n attitudes that might discourage collaboration efforts with other\r\n departments on community-oriented programs. Officers were also asked\r\nto rate their willingness to work with the other agencies.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Increasing the Efficiency of Police Departments in Allegany County, New York, 1994-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "71fa2f7fb9065ec2478e3552ab451e06816cdf6f61ed1afe7229af6c5dfa887c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3417" + }, + { + "key": "issued", + "value": "2000-06-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e5c7f527-f76d-4a1a-b210-94f7fb8b3f9d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:23.470161", + "description": "ICPSR02558.v1", + "format": "", + "hash": "", + "id": "7d262a50-bcad-4586-b2d7-595640f79d7d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:48.332483", + "mimetype": "", + "mimetype_inner": null, + "name": "Increasing the Efficiency of Police Departments in Allegany County, New York, 1994-1995", + "package_id": "b4c31f8c-30f4-47ff-be53-e5f4c0b90f23", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02558.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-approval", + "id": "e514e5aa-f768-40d7-9e0f-ae0125a85bb4", + "name": "public-approval", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bbf93fbb-0cc3-40fa-b706-6d212f00a0f0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:48.048438", + "metadata_modified": "2023-11-28T10:08:56.848899", + "name": "women-in-prison-1800-1935-tennessee-new-york-and-ohio-9d252", + "notes": "This data collection focused on problems in the women's\r\n correctional system over a 135-year period. More specifically, it\r\n examined the origins and development of prisoner and sentencing\r\n characteristics in three states. Demographic data on female inmates\r\n cover age, race, parents' place of birth, prisoner's occupation,\r\n religion, and marital status. Other variables include correctional\r\n facilities, offenses, minimum and maximum sentences, prior\r\n commitments, method of release from prison, and presence of crime\r\npartners.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Women in Prison, 1800-1935: Tennessee, New York, and Ohio", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d3efa0db64d9b1306290f2146b062a2ca8cb5835137c479ef072d823ea67387c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3745" + }, + { + "key": "issued", + "value": "1986-08-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-10-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c0e01835-24eb-4e31-b02e-883ac30bf3b5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:48.143413", + "description": "ICPSR08481.v2", + "format": "", + "hash": "", + "id": "84c3cf86-35f0-47a4-b807-89d33acd32db", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:03.762426", + "mimetype": "", + "mimetype_inner": null, + "name": "Women in Prison, 1800-1935: Tennessee, New York, and Ohio ", + "package_id": "bbf93fbb-0cc3-40fa-b706-6d212f00a0f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08481.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york", + "id": "01d97887-7ed3-4af1-ab39-ea70770bc0dd", + "name": "new-york", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ohio", + "id": "00c7081e-4155-4a54-9432-0905da42e744", + "name": "ohio", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tennessee", + "id": "bc5ae4d2-3fef-4cf9-9e55-08819c2b91d0", + "name": "tennessee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c8faa70f-f760-4fed-b06d-fed3ea6ff798", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:18.225572", + "metadata_modified": "2023-11-28T10:16:40.012366", + "name": "cross-border-multi-jurisdictional-task-force-evaluation-san-diego-and-imperial-counti-2007-eb439", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThe study involved a three-year evaluation of two efforts to target crime stemming from the Southern Border of the United States - one which funded greater participation by local officers on four FBI-led multi-jurisdictional task forces (MJTFs) and another that created a new multi-jurisdictional team. As part of this evaluation, researchers documented the level of inter-agency collaboration and communication when the project began, gathered information regarding the benefits and challenges of MJTF participation, measured the level of communication and collaboration, and tracked a variety of outcomes specific to the funded MJTFs, as well as three comparison MJTFs. Multiple methodologies were used to achieve these goals including surveys of task forces, law enforcement stakeholders, and community residents; law enforcement focus groups; program observations; and analysis of archival data related to staffing costs; task force activities; task force target criminal history; and prosecution outcomes.\r\n\r\n\r\nThe study is comprised of several data files in SPSS format:\r\n\r\nImperial County Law Enforcement Stakeholder Survey Data (35 cases and 199 variables)\r\nImperial County Resident Survey (402 cases and 70 variables)\r\nImperial Task Force Survey (6 cases and 84 variables)\r\nProsecution Outcome Data (1,973 cases and 115 variables)\r\nSan Diego County Resident Survey (402 cases and 69 variables)\r\nSan Diego Law Enforcement Stakeholder Survey (460 cases and 353 variables)\r\nSan Diego Task Force Survey (18 cases and 101 variables)\r\nStaff and Cost Measures Data (7 cases and 61 variables)\r\nCriminal Activity Data (110 cases and 50 variables)\r\n\r\n\r\n\r\nAdditionally, Calls for Service Data, Countywide Arrest Data, and Data used for Social Network Analysis are available in Excel format.\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Cross-Border Multi-Jurisdictional Task Force Evaluation, San Diego and Imperial Counties, California, 2007-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f79416faa17d8a0426de9ceb604a6f4e18b779e764cfec073dcccbd81f01f2c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3928" + }, + { + "key": "issued", + "value": "2016-11-30T18:19:49" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-11-30T18:30:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6a126119-9602-4665-8ddd-2cc1b120d7ee" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:18.307994", + "description": "ICPSR34904.v1", + "format": "", + "hash": "", + "id": "0261ddc4-e895-4fd5-ac86-1cd3db4e22f4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:59:26.982000", + "mimetype": "", + "mimetype_inner": null, + "name": "Cross-Border Multi-Jurisdictional Task Force Evaluation, San Diego and Imperial Counties, California, 2007-2012", + "package_id": "c8faa70f-f760-4fed-b06d-fed3ea6ff798", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34904.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residents", + "id": "5d51827e-30c8-40a8-a3c9-eec218f7ee56", + "name": "residents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9fe44629-3220-4fe0-a8c9-47325476cf59", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:26.679325", + "metadata_modified": "2023-11-28T09:45:48.681497", + "name": "guardian-angels-citizen-response-to-crime-in-selected-cities-of-the-united-states-1984-ade87", + "notes": "This study was designed to assess the effects of the\r\nactivities of the Guardian Angels on citizens' fear of crime, incidence\r\nof crime, and police officers' perceptions of the Guardian Angels. The\r\ndata, which were collected in several large American cities, provide\r\ninformation useful for evaluating the activities of the Guardian Angels\r\nfrom the perspectives of transit riders, residents, merchants, and\r\npolice officers. Respondents who were transit riders were asked to\r\nprovide information on their knowledge of and contacts with the Angels,\r\nattitudes toward the group, feelings of safety on public transit,\r\nvictimization experience, and demographic characteristics. Police\r\nofficers were asked about their knowledge of the Angels, attitudes\r\ntoward the group, opinions regarding the benefits and effectiveness of\r\nthe group, and law enforcement experiences. Data for residents and\r\nmerchants include demographic characteristics, general problems in the\r\nneighborhood, opinions regarding crime problems, crime prevention\r\nactivities, fear of crime, knowledge of the Angels, attitudes toward\r\nthe group, and victimization experiences.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Guardian Angels: Citizen Response to Crime in Selected Cities of the United States, 1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "08a1c3e4f8b3170e6ab7f7bc2db43dbeb5fef29222c77e32b2040d49a49343d5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3204" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "79a5dec0-f558-495b-8e97-4ba41e6400f9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:26.757023", + "description": "ICPSR08935.v1", + "format": "", + "hash": "", + "id": "06b3da68-42ed-4d96-94dc-c04f1335a401", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:51.747353", + "mimetype": "", + "mimetype_inner": null, + "name": "Guardian Angels: Citizen Response to Crime in Selected Cities of the United States, 1984", + "package_id": "9fe44629-3220-4fe0-a8c9-47325476cf59", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08935.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "commuting-travel", + "id": "700b231a-b1cf-42b9-beec-b652f3cc317d", + "name": "commuting-travel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-transportation", + "id": "cf832f0f-ccb3-41d5-a1a0-d29c8d640ebd", + "name": "public-transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8546bdba-798b-4957-857c-85b71695593d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:39.855069", + "metadata_modified": "2023-11-28T09:33:14.454872", + "name": "convenience-store-crime-in-georgia-massachusetts-maryland-michigan-and-south-carolina-1991-32026", + "notes": "For this study, convenience store robbery victims and\r\n offenders in five states (Georgia, Massachusetts, Maryland, Michigan,\r\n and South Carolina) were interviewed. Robbery victims were identified\r\n by canvassing convenience stores in high-crime areas, while a sample\r\n of unrelated offenders was obtained from state prison rolls. The aims\r\n of the survey were to address questions of injury, to examine store\r\n characteristics that might influence the rate of robbery and injury,\r\n to compare how both victims and offenders perceived the robbery event\r\n (including their assessment of what could be done to prevent\r\n convenience store robberies in the future), and to identify ways in\r\n which the number of convenience store robberies might be reduced.\r\n Variables unique to Part 1, the Victim Data file, provide information\r\n on how the victim was injured, whether hospitalization was required\r\n for the injury, if the victim used any type of self-protection, and\r\n whether the victim had been trained to handle a robbery. Part 2, the\r\n Offender Data file, presents variables describing offenders' history of\r\n prior convenience store robberies, whether there had been an\r\n accomplice, motive for robbing the store, and whether various factors\r\n mattered in choosing the store to rob (e.g., cashier location, exit\r\n locations, lighting conditions, parking lot size, the number of clerks\r\n working, weather conditions, the time of day, and the number of\r\n customers in the store). Found in both files are variables detailing\r\n whether a victim injury occurred, use of a weapon, how each\r\n participant behaved, perceptions of why the store was targeted, what\r\n could have been done to prevent the robbery, and ratings by the\r\n researchers on the completeness, honesty, and cooperativeness of each\r\n participant during the interview. Demographic variables found in both\r\n the victim and offender files include age, gender, race, and\r\nethnicity.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Convenience Store Crime in Georgia, Massachusetts, Maryland, Michigan, and South Carolina, 1991-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dfd8b56f23ebe3f50e67f57b390701a814728f5c28bf1a34fd39fe0eade76df1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2925" + }, + { + "key": "issued", + "value": "2000-03-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bc621a9f-7b9c-41db-ad69-6222f3e0a058" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:39.935116", + "description": "ICPSR02699.v1", + "format": "", + "hash": "", + "id": "b0441efb-d07a-48cb-8e9a-49a75328fe28", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:50.913396", + "mimetype": "", + "mimetype_inner": null, + "name": "Convenience Store Crime in Georgia, Massachusetts, Maryland, Michigan, and South Carolina, 1991-1995", + "package_id": "8546bdba-798b-4957-857c-85b71695593d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02699.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "armed-robbery", + "id": "a512ee9e-a3ea-4598-8d85-35fc69ebf0e0", + "name": "armed-robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commercial-theft", + "id": "eaa09845-2d2a-4928-a94a-2f11ae851fec", + "name": "commercial-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "26c93b00-e2ba-4196-bb0d-a7c3f9d0faca", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:31.339642", + "metadata_modified": "2023-11-28T09:51:52.284228", + "name": "impact-evaluation-of-stop-violence-against-women-grants-in-dane-county-wisconsin-hill-1996-c64b5", + "notes": "In 1996 the Institute for Law and Justice (ILJ) began an\r\nevaluation of the law enforcement and prosecution components of the\r\n\"STOP Violence Against Women\" grant program authorized by the Violence\r\nAgainst Women Act of 1994. This data collection constitutes one\r\ncomponent of the evaluation. The researchers chose to evaluate two\r\nspecialized units and two multi-agency team projects in order to study\r\nthe local impact of STOP on victim safety and offender\r\naccountability. The two specialized units reflected typical STOP\r\nfunding, with money being used for the addition of one or two\r\ndedicated professionals in each community. The Dane County, Wisconsin,\r\nSheriff's Office used STOP funds to support the salaries of two\r\ndomestic violence detectives. This project was evaluated through\r\nsurveys of domestic violence victims served by the Dane County\r\nSheriff's Office (Part 1). In Stark County, Ohio, the Office of the\r\nProsecutor used STOP funds to support the salary of a designated\r\nfelony domestic violence prosecutor. The Stark County project was\r\nevaluated by tracking domestic violence cases filed with the\r\nprosecutor's office. The case tracking system included only cases\r\ninvolving intimate partner violence, with a male offender and female\r\nvictim. All domestic violence felons from 1996 were tracked from\r\narrest to disposition and sentence (Part 2). This pre-grant group of\r\nfelons was compared with a sample of cases from 1999 (Part 3). In\r\nHillsborough County, New Hampshire, a comprehensive evaluation\r\nstrategy was used to assess the impact of the use of STOP funds on\r\ndomestic violence cases. First, a sample of 1996 pre-grant and 1999\r\npost-grant domestic violence cases was tracked from arrest to\r\ndisposition for both regular domestic violence cases (Part 4) and also\r\nfor dual arrest cases (Part 5). Second, a content analysis of police\r\nincident reports from pre- and post-grant periods was carried out to\r\ngauge any changes in report writing (Part 6). Finally, interviews were\r\nconducted with victims to document their experiences with the criminal\r\njustice system, and to better understand the factors that contribute\r\nto victim safety and well-being (Part 7). In Jackson County, Missouri,\r\nevaluation methods included reviews of prosecutor case files and\r\ntracking all sex crimes referred to the Jackson County Prosecutor's\r\nOffice over both pre-grant and post-grant periods (Part 8). The\r\nevaluation also included personal interviews with female victims (Part\r\n9). Variables in Part 1 (Dane County Victim Survey Data) describe the\r\nrelationship of the victim and offender, injuries sustained, who\r\ncalled the police and when, how the police responded to the victim and\r\nthe situation, how the detective contacted the victim, and services\r\nprovided by the detective. Part 2 (1996 Stark County Case Tracking\r\nData), Part 3 (1999 Stark County Case Tracking Data), Part 4\r\n(Hillsborough County Regular Case Tracking Data), Part 5 (Hillsborough\r\nCounty Dual Arrest Case Tracking Data), and Part 8 (Jackson County\r\nCase Tracking Data) include variables on substance abuse by victim\r\nand offender, use of weapons, law enforcement response, primary arrest\r\noffense, whether children were present, injuries sustained, indictment\r\ncharge, pre-sentence investigation, victim impact statement, arrest\r\nand trial dates, disposition, sentence, and court costs. Demographic\r\nvariables include the age, sex, and ethnicity of the victim and the\r\noffender. Variables in Part 6 (Hillsborough County Police Report\r\nData) provide information on whether there was an existing protective\r\norder, whether the victim was interviewed separately, severity of\r\ninjuries, seizure of weapons, witnesses present, involvement of\r\nchildren, and demeanor of suspect and victim. In Part 7 (Hillsborough\r\nCounty Victim Interview Data) variables focus on whether victims had\r\nprior experience with the court, type of physical abuse experienced,\r\ninjuries from abuse, support from relatives, friends, neighbors,\r\ndoctor, religious community, or police, assistance from police,\r\nsatisfaction with police response, expectations about case outcome,\r\nwhy the victim dropped the charges, contact with the prosecutor,\r\ncriminal justice advocate, and judge, and the outcome of the\r\ncase. Demographic variables include age, race, number of children, and\r\noccupation. Variables in Part 9 (Jackson County Victim Interview Data)\r\nrelate to when victims were sexually assaulted, if they knew the\r\nperpetrator, who was contacted to help, victims' opinions about police\r\nand detectives who responded to the case, contact with the prosecutor\r\nand victim's advocate, and aspects of the medical\r\nexamination. Demographic variables include age, race, and marital\r\nstatus.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact Evaluation of Stop Violence Against Women Grants in Dane County, Wisconsin, Hillsborough County, New Hampshire, Jackson County, Missouri, and Stark County, Ohio, 1996-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "af799b363fc23d74cd09722421faee0b2432a86fe98a23400d11b73db1de5ab3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3355" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "09e6f7da-e212-4e1d-a1a9-4b08cd2f2ee7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:31.449587", + "description": "ICPSR03252.v1", + "format": "", + "hash": "", + "id": "aec21c9c-6fe9-4f4a-916b-dacad6c1631a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:45.692162", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact Evaluation of Stop Violence Against Women Grants in Dane County, Wisconsin, Hillsborough County, New Hampshire, Jackson County, Missouri, and Stark County, Ohio, 1996-2000", + "package_id": "26c93b00-e2ba-4196-bb0d-a7c3f9d0faca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03252.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7a427010-1e7a-4fc8-a189-967d636bf1f5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T12:04:33.723662", + "metadata_modified": "2024-06-25T12:04:33.723667", + "name": "burglary-breaking-entering-edward", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total burglaries/breaking & entering within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Burglary/Breaking & Entering - Edward", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "483d6bd95566d2ad0ffb2e30c1153c7e2a6a85413c6ef2036fe4103dadc378e8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/yrbn-v7ti" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/yrbn-v7ti" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "61e301af-af9d-4134-97b7-d0e5b61ec0ca" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "edward", + "id": "ca0158b3-3320-464b-b6a3-890d007440f7", + "name": "edward", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "82dd62d0-9ca6-4ab4-ae98-87d74d52354e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:33.227239", + "metadata_modified": "2023-11-28T09:36:14.204555", + "name": "robbery-of-financial-institutions-in-indiana-1982-1984-deebd", + "notes": "The goals of this data collection were to provide\r\ninformation on robbery-related security measures employed by financial\r\ninstitutions, to identify factors that contribute to robbery, and to\r\nstudy the correlates of case disposition and sentence length of\r\nconvicted robbers. The collection compares banking institutions that\r\nhave been robbed with those bank offices that have not been robbed to\r\nprovide information on factors that contribute to these robberies. The\r\noffice-based file includes variables designed to measure general office\r\ncharacteristics, staff preparation and training, security measures,\r\ncharacteristics of the area in which the banking institution is\r\nlocated, and the robbery history of each institution. The\r\nincident-based file includes variables such as the robber's method of\r\noperation and behavior, the employee's reaction, the characteristics of\r\nthe office at the time of the robbery, and the apprehension of the\r\noffender. Also included is information on the status of the\r\ninvestigation, reasons involved in solving the robbery, status of\r\nprosecution, ultimate prosecution, and sentence in length.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Robbery of Financial Institutions in Indiana, 1982-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cea82335ac62d74cb4add30cbe91cfb3d69b911c16ea374a699387b19b8a2769" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2990" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-02-01T13:20:06" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "03bef1b6-71cc-4bcf-986e-18b063568387" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:33.465181", + "description": "ICPSR09310.v2", + "format": "", + "hash": "", + "id": "f57ae8e1-b0ec-49e6-b90a-7fa85df773a4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:35.273439", + "mimetype": "", + "mimetype_inner": null, + "name": "Robbery of Financial Institutions in Indiana, 1982-1984", + "package_id": "82dd62d0-9ca6-4ab4-ae98-87d74d52354e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09310.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "banks", + "id": "3541524f-7688-441e-af75-aa09ac3592c9", + "name": "banks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-institutions", + "id": "e727ce12-7239-41e8-8efd-f215ea51bece", + "name": "financial-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d3cb612a-1a96-42d3-acf8-a686787b11d8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:39.586042", + "metadata_modified": "2023-11-28T10:04:36.532937", + "name": "national-victim-assistance-agency-survey-1992-ce493", + "notes": "This data collection examines victim assistance programs\r\n that are operated by law enforcement agencies, prosecutor's offices,\r\n and independent assistance agencies. Victim assistance programs came\r\n into being when it was discovered that, in addition to the physical,\r\n emotional, and financial impact of a crime, victims often experience a\r\n \"second victimization\" because of insensitive treatment by the\r\n criminal justice system. Specifically, this study sought to answer the\r\n following questions: (1) What are the current staffing levels of\r\n victim assistance programs? (2) What types of victims come to the\r\n attention of the programs? (3) What types of services are provided to\r\n victims? and (4) What are the operational and training needs of victim\r\n assistance programs? The survey was sent to 519 police departments,\r\n sheriff departments, and prosecutor's offices identified as having\r\n victim assistance programs. Also, 172 independent full-service\r\n agencies that were believed to provide referral or direct services to\r\n victims (not just advocacy) were also sent surveys. Variables on\r\n staffing levels include the number of full-time, part-time, and\r\n volunteer personnel, and the education and years of experience of paid\r\n staff. Victim information includes the number of victims served for\r\n various types of crime, and the percent of victims served identified\r\n by race/ethnicity and by age characteristics (under 16 years old,\r\n 17-64 years old, and over 65 years old). Variables about services\r\n include percent estimates on the number of victims receiving various\r\n types of assistance, such as information on their rights, information\r\n on criminal justice processes, \"next-day\" crisis counseling,\r\n short-term supportive counseling, or transportation. Other data\r\n gathered include the number of victims for which the agency arranged\r\n emergency loans, accompanied to line-ups, police or prosecutor\r\n interviews, or court, assisted in applying for state victim\r\n compensation, prepared victim impact statements, notified of court\r\n dates or parole hearings, or made referrals to social service agencies\r\n or mental health agencies. Information is also presented on training\r\n provided to criminal justice, medical, mental health, or other victim\r\n assistance agency personnel, and whether the agency conducted\r\n community or public school education programs. Agencies ranked their\r\n need for more timely victim notification of various criminal justice\r\n events, improvement or implementation of various forms of victim and\r\n public protection, and improvement of victim participation in various\r\n stages of the criminal justice process. Agencies also provided\r\n information on training objectives for their agency, number of hours\r\n of mandatory pre-service and in-service training, types of information\r\n provided during the training of their staff, sources for their\r\n training, and the priority of additional types of training for their\r\n staff. Agency variables include type of agency, year started, and\r\nbudget information.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Victim Assistance Agency Survey, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "301874f0b3ef3871805e7b960fbc4bfb3844b01e25d3165c6fc7514a77f31ab8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3656" + }, + { + "key": "issued", + "value": "1995-08-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1995-08-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8fcf7af5-aaa2-40bb-b5ea-6211e2b23eeb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:39.598905", + "description": "ICPSR06436.v1", + "format": "", + "hash": "", + "id": "64f52617-a5e1-4dc8-a124-8167fea4f07a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:26.500073", + "mimetype": "", + "mimetype_inner": null, + "name": "National Victim Assistance Agency Survey, 1992", + "package_id": "d3cb612a-1a96-42d3-acf8-a686787b11d8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06436.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "counseling", + "id": "5619b3d5-a633-4945-8f07-7ea6db0afe54", + "name": "counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-compensation", + "id": "0959c17c-7d79-4e9d-a64d-6235fe2b1726", + "name": "victim-compensation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims-services", + "id": "60d0dfe8-bb30-4f58-bac3-d355d2a9a761", + "name": "victims-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "255f5aa0-65c0-4eec-b26e-4d1cbbb5404b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:55.583810", + "metadata_modified": "2024-07-13T06:42:51.845147", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University, the Central American Population Center (CCP) of the University of Costa Rica and the field work was carried out by Borge y Asociados.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "348f4d41bb8f05a5ee6d0f044421ae9e3e16956b7e90ea91b7f8155ae94d5d92" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/22sa-whdr" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/22sa-whdr" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "22791066-597c-48fb-97f9-899c40d0e923" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:55.588382", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University, the Central American Population Center (CCP) of the University of Costa Rica and the field work was carried out by Borge y Asociados.,", + "format": "HTML", + "hash": "", + "id": "b8f44204-c563-4c9c-842f-9370ed4011fc", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:55.588382", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2008 - Data", + "package_id": "255f5aa0-65c0-4eec-b26e-4d1cbbb5404b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/id9u-r844", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "257481ff-39a1-4553-87cb-df71dc999ad7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:31.087239", + "metadata_modified": "2023-02-13T21:37:32.787334", + "name": "justice-response-to-repeat-victimization-in-cases-of-violence-against-women-in-redlands-ca-d978b", + "notes": "The study set out to test the question of whether more efficacious outcomes would be gained the closer that a second response by police officers occurs to an actual domestic violence event. Researchers conducted a randomized experiment in which households that reported a domestic incident to the police were assigned to one of three experimental conditions: (a) second responders were dispatched to the crime scene within 24 hours, (b) second responders visited victims' homes one week after the call for service, or (c) no second response occurred. Beginning January 1, 2005, and continuing through December 3, 2005, incidents reported to the Redlands Police Department were reviewed each morning by a research assistant to determine whether the incidents involved intimate partners. Cases were determined to be eligible if the incident was coded as a misdemeanor or felony battery of a spouse or intimate partner. Eighty-two percent of the victims were females. For designated incidents, a team of officers, including a trained female domestic violence detective, visited households within either twenty-four hours or seven days of a domestic complaint. A written protocol guided the officer or officers making home visits. Officers also asked the victim a series of questions about her relationship with the abuser, history of abuse, and the presence of children and weapons in the home. In Part 1 (Home Visit Data), six months after the reporting date of the last incident in the study, Redlands Police crime analysis officers wrote a software program to search their database to determine if any new incidents had been reported. For Part 2 (New Incident Data), the search returned any cases associated with the same victim in the trigger incident. For any new incidents identified, information was collected on the date, charge, and identity of the perpetrator. Six months following the trigger incident, research staff attempted to interview victims about any new incidents of abuse that might have occurred. These interview attempts were made by telephone. In cases where the victim could not be reached by phone, an incentive letter was sent to the victim's home, offering a $50 stipend to call the research offices. Part 1 (Home Visit Data) contains 345 cases while Part 2 (New Incident Data) contains 344 cases. The discrepancy in the final number across the two parts is due to cases randomized into the sample that turned out to be ineligible or had been assigned previously from another incident. Part 1 (Home Visit Data) contains 63 variables including basic administrative variables such as date(s) of contact and group assignment. There are also variables related to the victim and the perpetrator such as their relationship, whether the perpetrator was arrested during the incident, and whether the perpetrator was present during the interview. Victims were also asked a series of questions as to whether the perpetrator did such things as hit, push, or threatened the victim. Part 2 (New Incident Data) contains 68 variables including dates and charges of previous incidents as well as basic administrative and demographic variables.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Justice Response to Repeat Victimization in Cases of Violence Against Women in Redlands, California, 2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a21b840d3f8398b451061364ed6ee2c8fe015ed4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3869" + }, + { + "key": "issued", + "value": "2010-09-24T12:00:36" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-09-24T12:24:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5ad568c3-0cc1-4a17-8943-7622b12f4ae3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:31.129250", + "description": "ICPSR21182.v1", + "format": "", + "hash": "", + "id": "6d030eb3-c855-48fa-82c6-e22dd7dbb7b6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:39.352941", + "mimetype": "", + "mimetype_inner": null, + "name": "Justice Response to Repeat Victimization in Cases of Violence Against Women in Redlands, California, 2005", + "package_id": "257481ff-39a1-4553-87cb-df71dc999ad7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21182.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "41ad6577-4808-444b-8cfc-b475458f393e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:00.946310", + "metadata_modified": "2023-02-13T21:28:37.451464", + "name": "influence-of-eyewitness-memory-factors-on-plea-bargaining-decisions-by-prosecution-an-2010-07e1f", + "notes": "The purpose of the study was to assess how the strength of eyewitness evidence affects plea bargaining decisions by prosecutors and defense attorneys. Surveys were administered to 93 defense attorneys and 46 prosecutors from matched counties in California. On the questionnaire, each participant was asked four background questions and read four versions of a crime scenario in which two specific eyewitness factors -- (a) same- versus cross-race identification and (b) prior contact or not -- were experimentally manipulated in a factorial design. The scenarios described a store robbery in which identification by one eyewitness was the only evidence against the defendant. After reading each scenario, attorneys were asked to respond to five questions in light of the facts presented. The study contains 28 variables including background data on the study participants and responses to questions relating to four crime scenarios that differ in terms of the details of the eyewitness evidence.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Influence of Eyewitness Memory Factors on Plea Bargaining Decisions by Prosecution and Defense Attorneys in California, 2010-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "80eedc776ad0704652744d0638d4e8bcc28b71f5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3535" + }, + { + "key": "issued", + "value": "2012-07-31T10:49:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-07-31T11:00:23" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ecd24d30-24b9-41bf-a1b4-90c9c9208a6d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:01.038729", + "description": "ICPSR32181.v1", + "format": "", + "hash": "", + "id": "51f536c7-3010-4bd5-a4dc-f66f0e59b92e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:34.079614", + "mimetype": "", + "mimetype_inner": null, + "name": "Influence of Eyewitness Memory Factors on Plea Bargaining Decisions by Prosecution and Defense Attorneys in California, 2010-2011", + "package_id": "41ad6577-4808-444b-8cfc-b475458f393e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32181.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "eyewitness-memory", + "id": "a1182bfc-d494-4e3f-acd5-47384fc62a89", + "name": "eyewitness-memory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "identity", + "id": "5235b2e0-fe16-4cb6-b5ad-ed57f659f754", + "name": "identity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-representation", + "id": "01ce77e9-e993-4171-962a-7149afff9180", + "name": "legal-representation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspect-identification", + "id": "2e654d8b-281b-4c26-8c0b-f271af83ee26", + "name": "suspect-identification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "af9a2a00-ede0-4d25-a2eb-1174dcca4b85", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:38.779502", + "metadata_modified": "2024-07-13T06:56:43.811895", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2014-d-94753", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Costa Rica survey was carried out between March 4th and May 6th of 2014. It is a follow-up of the national surveys of 2004,2006,2008,2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Borge y Asociados. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "857f7ceffd10e53afc6b06de3c2264d7a3c0b77e597a6d4b9c34ceee0feb2c4b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/gqth-5wdk" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/gqth-5wdk" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "343ac999-0b94-4b81-b70d-a379744c0948" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:38.825422", + "description": "", + "format": "CSV", + "hash": "", + "id": "5b42937c-7b9c-49d7-9229-71c97e6a2080", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:26.220934", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "af9a2a00-ede0-4d25-a2eb-1174dcca4b85", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gqth-5wdk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:38.825434", + "describedBy": "https://data.usaid.gov/api/views/gqth-5wdk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4a0e4fdd-c6da-4362-b3d8-cf89a4cc9f54", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:26.221039", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "af9a2a00-ede0-4d25-a2eb-1174dcca4b85", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gqth-5wdk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:38.825440", + "describedBy": "https://data.usaid.gov/api/views/gqth-5wdk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f6256fb9-0528-422f-bff8-1174ca797341", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:26.221143", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "af9a2a00-ede0-4d25-a2eb-1174dcca4b85", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gqth-5wdk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:38.825445", + "describedBy": "https://data.usaid.gov/api/views/gqth-5wdk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "23513f5a-5e75-4b30-9a1c-aaef3b34d585", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:26.221235", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "af9a2a00-ede0-4d25-a2eb-1174dcca4b85", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gqth-5wdk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4beaccc2-734a-4cbb-926e-3ab10efd11ba", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:19.670534", + "metadata_modified": "2023-11-28T08:43:42.589718", + "name": "juvenile-defendants-in-criminal-courts-jdcc-survey-of-40-counties-in-the-united-states-199", + "notes": "This is an independent sample of juvenile defendants drawn\r\nfrom the State Court Processing Statistics (SCPS) for 1998 (see ICPSR\r\n2038). SCPS 1998 tracked felony cases filed in May 1998 until final\r\ndisposition or until one year had elapsed from the date of filing.\r\nSCPS 1998 presents data on felony cases filed in approximately\r\n40 of the nation's 75 most populous counties in 1998. These 75\r\ncounties account for more than a third of the United States population\r\nand approximately half of all reported crimes. The cases from these 40\r\njurisdictions were weighted to represent all felony filings during the\r\nmonth of May in the 75 most populous counties. Data were collected on\r\narrest charges, demographic characteristics, criminal history,\r\npretrial release and detention, adjudication, and sentencing. Within\r\neach sampled site, data were gathered on each juvenile felony\r\ncase. Cases were tracked through adjudication or for up to one\r\nyear. The source used to identify the upper age for juveniles and the\r\nfiling mechanism appropriate to each state was the OJJDP publication,\r\nTrying Juveniles as Adults in Criminal Court: An Analysis of State\r\nTransfer Provisions (December 1998).", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Juvenile Defendants in Criminal Courts (JDCC): Survey of 40 Counties in the United States, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c3214528ce9c6e994040c285beaaac380ad12a67f72835ca39a896e99a82d8d4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "163" + }, + { + "key": "issued", + "value": "2003-09-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-09-25T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "5d769455-a92c-4303-9b80-6829f34c7d76" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:18:45.287942", + "description": "ICPSR03750.v1", + "format": "", + "hash": "", + "id": "3ab6c063-2c5e-42b5-bfc4-3a794b7a2bec", + "last_modified": null, + "metadata_modified": "2021-08-18T19:18:45.287942", + "mimetype": "", + "mimetype_inner": null, + "name": "Juvenile Defendants in Criminal Courts (JDCC): Survey of 40 Counties in the United States, 1998 ", + "package_id": "4beaccc2-734a-4cbb-926e-3ab10efd11ba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03750.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-courts", + "id": "e343c0e7-8a56-4c49-a6f2-5a1efc2917fd", + "name": "felony-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-detention", + "id": "cbbfa6e0-2a16-4932-947e-a37f0be4191f", + "name": "pretrial-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-release", + "id": "df01fdd9-7e66-467d-b633-52eb1592debc", + "name": "pretrial-release", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "859d6c6e-5d40-4606-a539-a7820e1722f9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:22.984625", + "metadata_modified": "2023-11-28T10:18:23.040963", + "name": "evaluation-of-in-prison-programming-for-incarcerated-women-addressing-trauma-and-prio-2017-94248", + "notes": "The Urban Institute, in collaboration with the Correctional Leaders Association (CLA), the National Center on Victims of Crime (NCVC), and the Center for Effective Public Policy (CEPP), and with funding from the National Institute of Justice, conducted a two-tiered, 33-month, exploratory mixed methods study of the policies, programs, and practices used nationwide to address the needs of incarcerated women with prior trauma and victimization experiences and prevent in-custody victimization, aiming to generate actionable information for policymakers, practitioners, and program developers.\r\nThis is the first single, comprehensive study documenting the extent to which facilities implement trauma-informed and gender-responsive approaches to address women's victimization experiences, whether they offer victim services, the range of services offered, and the prevalence of trauma-informed practices in state-level women's correctional facilities. It establishes foundational knowledge for the field regarding the scope, structure, and composition of these approaches, including their trauma-informed components and use in women's correctional facilities.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of In-Prison Programming for Incarcerated Women: Addressing Trauma and Prior Victimization, United States, 2017-2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "070a9496c90bebc190eabade33634430a1a8b9ddb3c7becb366c5eb2eaf52772" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4255" + }, + { + "key": "issued", + "value": "2021-10-14T11:05:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-10-14T11:13:58" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c6c3e90e-dabb-4a1b-8073-89efeb930647" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:22.987715", + "description": "ICPSR37891.v1", + "format": "", + "hash": "", + "id": "ae3bb972-52d1-46cd-b1ba-2c681c8b0bb3", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:23.046748", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of In-Prison Programming for Incarcerated Women: Addressing Trauma and Prior Victimization, United States, 2017-2020", + "package_id": "859d6c6e-5d40-4606-a539-a7820e1722f9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37891.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities-adults", + "id": "2f699efd-0ac5-408a-a2d3-32ded21c5183", + "name": "correctional-facilities-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-system", + "id": "0bad9c38-2e5a-4c1d-bfe2-036949e34232", + "name": "correctional-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-administration", + "id": "a6f0ebec-76db-4bfd-90f1-1a0d3da6a167", + "name": "prison-administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-conditions", + "id": "1ba6daa5-91e2-4c7d-be8e-33694f990fc1", + "name": "prison-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-correctional-facilities", + "id": "23247ca3-a68d-4a40-86b9-5807a835c3a6", + "name": "state-correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9f8207eb-9dc0-4b41-8b15-61089f5f4f3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:12.263376", + "metadata_modified": "2023-11-28T09:38:15.636239", + "name": "effects-of-arrests-and-incarceration-on-informal-social-control-in-baltimore-maryland-1980-36f34", + "notes": "This study examined the effects of police arrest policies\r\nand incarceration policies on communities in 30 neighborhoods in\r\nBaltimore. Specifically, the study addressed the question of whether\r\naggressive arrest and incarceration policies negatively impacted\r\nsocial organization and thereby reduced the willingness of area\r\nresidents to engage in informal social control, or collective efficacy.\r\nCRIME CHANGES IN BALTIMORE, 1970-1994 (ICPSR 2352) provided aggregate\r\ncommunity-level data on demographics, socioeconomic attributes, and\r\ncrime rates as well as data from interviews with residents about\r\ncommunity attachment, cohesiveness, participation, satisfaction, and\r\nexperiences with crime and self-protection. Incident-level offense\r\nand arrest data for 1987 and 1992 were obtained from the Baltimore\r\nPolice Department. The Maryland Department of Public Safety and\r\nCorrections provided data on all of the admissions to and releases\r\nfrom prisons in neighborhoods in Baltimore City and Baltimore County\r\nfor 1987, 1992, and 1994.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Arrests and Incarceration on Informal Social Control in Baltimore, Maryland, Neighborhoods, 1980-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a627a48425620531c7c5405caca389ab3529c123907410b60b63310bac8df9b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3042" + }, + { + "key": "issued", + "value": "2003-12-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-12-11T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a51a745c-fb87-43eb-842d-bab941eef0bc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:12.279237", + "description": "ICPSR03796.v1", + "format": "", + "hash": "", + "id": "cf19f864-4917-4d69-a836-146729846dc7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:49.018518", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Arrests and Incarceration on Informal Social Control in Baltimore, Maryland, Neighborhoods, 1980-1994 ", + "package_id": "9f8207eb-9dc0-4b41-8b15-61089f5f4f3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03796.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "informal-social-control", + "id": "8e961284-f00a-42d5-96cf-82f28d0ea5c5", + "name": "informal-social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residents", + "id": "5d51827e-30c8-40a8-a3c9-eec218f7ee56", + "name": "residents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-control", + "id": "7da5831d-dc54-4b0f-9afd-d300144a93a0", + "name": "social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-environment", + "id": "3d616476-04d2-439f-9a6b-6447ad271f3c", + "name": "social-environment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b76b0636-b7c5-4018-a933-27099460d21b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:34.580542", + "metadata_modified": "2023-11-28T08:59:32.821668", + "name": "national-crime-surveys-extract-personal-crime-longitudinal-files-1976-1982-5e520", + "notes": "The National Crime Survey (NCS) collects data on personal\r\nand household victimization through an ongoing national survey of\r\nhouseholds and household members. Only data for robbery and assaults\r\nare included in this dataset. There are two data files: Assault Victim\r\nExperiences, and Victim and Non-Victim Responses. Items included are\r\ntime and place of occurrence, injuries suffered, medical expenses\r\nincurred, number, age, race, and sex of offender(s), relationship of\r\noffender(s) to victim, marital status, employment, military\r\nexperience, and residency.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys Extract: Personal Crime Longitudinal Files, 1976-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32ded6e675c580b5506fcf8939e6779dd66189ae760e46bdcd4b69ee16c9dfd6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2114" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "f08858f9-7411-4db6-9846-660e467f686a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:34.854576", + "description": "ICPSR08315.v1", + "format": "", + "hash": "", + "id": "d47f1f38-fa3d-46f0-9976-eeeacebb1500", + "last_modified": null, + "metadata_modified": "2023-02-13T18:09:02.229754", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys Extract: Personal Crime Longitudinal Files, 1976-1982", + "package_id": "b76b0636-b7c5-4018-a933-27099460d21b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08315.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-care", + "id": "20e5ad47-b04d-418b-ac5b-1d53a809a90f", + "name": "medical-care", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-history", + "id": "338c4fae-91b0-48d2-aa3b-e4f5ada71c28", + "name": "medical-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cd8916dc-ec74-418c-9e46-3861e3e9e695", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:22.025802", + "metadata_modified": "2023-11-28T08:44:56.289829", + "name": "national-crime-surveys-victim-risk-supplement-1983", + "notes": "This special one-time survey was designed to collect data\r\non persons aged 12 and over reporting household victimizations. The\r\nsupplement, administered over a one-month period as part of the\r\nNational Crime Survey, gathered data on people's lifestyles in order\r\nto determine whether certain lifestyles were related to crime\r\nvictimization. Five questionnaires used by the Census Bureau for data\r\ncollection served as the data collection model for this\r\nsupplement. The first and second questionnaires, VRS-1 and VRS-2,\r\ncontained basic screen questions and an incident report,\r\nrespectively. VRS-3, the third questionnaire, was completed for every\r\nhousehold member aged 16 or older, and included items specifically\r\ndesigned to determine whether a person's lifestyle at work, home, or\r\nduring leisure time affected the risk of crime victimization. The\r\ninterviewers completed the fourth and fifth questionnaires, VRS-4 and\r\nVRS-5. They were instructed to answer questions about the respondents'\r\nneighborhoods and behavior during the interview.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Victim Risk Supplement, 1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cff1c5d1571dfce9a101d89d039fb30139ab9e4b2cd9c6766d6d29abfb93f121" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "189" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1999-02-25T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "94546cb8-27f4-45d0-beb9-7c994febc388" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:42.338974", + "description": "ICPSR08316.v2", + "format": "", + "hash": "", + "id": "85e84aba-8e5c-4a71-a2c0-a113542be2ea", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:42.338974", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Victim Risk Supplement, 1983 ", + "package_id": "cd8916dc-ec74-418c-9e46-3861e3e9e695", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08316.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "leisure", + "id": "f844a9c5-435d-491c-bda7-ad1fe978c718", + "name": "leisure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-conditions", + "id": "16d0e43f-2a73-49ef-9b1a-6c6090c7eb43", + "name": "living-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-environment", + "id": "ee2242bf-4c30-4f52-8e40-4fbd29090050", + "name": "residential-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "work-environment", + "id": "d955e7a0-ac50-4a28-ac34-dc8dd3c8093f", + "name": "work-environment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "714b418f-04a6-43d4-b347-4f1909de9f2b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:43.668903", + "metadata_modified": "2021-11-29T08:56:08.613352", + "name": "calls-for-service-2013", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2013. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2016-02-11" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/5fn8-vtui" + }, + { + "key": "source_hash", + "value": "e4f8202dced4f53d3fcb666ae16afb89b8ae0a3a" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/5fn8-vtui" + }, + { + "key": "harvest_object_id", + "value": "f9e45de7-43bb-4ce6-adb1-526def03ca19" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:43.675025", + "description": "", + "format": "CSV", + "hash": "", + "id": "446971ae-ae23-41b2-acc0-827f46058ee0", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:43.675025", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "714b418f-04a6-43d4-b347-4f1909de9f2b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/5fn8-vtui/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:43.675035", + "describedBy": "https://data.nola.gov/api/views/5fn8-vtui/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c67eae9d-00b4-4f42-a577-b28589c0e6f7", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:43.675035", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "714b418f-04a6-43d4-b347-4f1909de9f2b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/5fn8-vtui/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:43.675041", + "describedBy": "https://data.nola.gov/api/views/5fn8-vtui/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b13e0fd7-6d9a-4782-870e-9f6ca47d3de8", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:43.675041", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "714b418f-04a6-43d4-b347-4f1909de9f2b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/5fn8-vtui/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:43.675046", + "describedBy": "https://data.nola.gov/api/views/5fn8-vtui/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "843bd9fb-8dd7-4f8b-9271-3850cda5db6b", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:43.675046", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "714b418f-04a6-43d4-b347-4f1909de9f2b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/5fn8-vtui/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "74f72b6d-a8ba-4546-933e-01f8795f0c13", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:15.164600", + "metadata_modified": "2023-11-28T10:16:28.924247", + "name": "research-on-offender-decision-making-and-desistance-from-crime-a-multi-theory-assessm-2015-ebbda", + "notes": "This study is largely exploratory and observational, with the main goals to understand (a) how cognitions change across time, (b) which cognitions are related to each other, and (c) which cognition measures are related to recidivism. Employing a two-phase program of research, this study sought to answer several research questions about the relationship between cognitions and desistance from crime:\r\n\r\nWhat cognitions do probationers self-identify as key beliefs that motivate their desire to desist from crime?\r\nWhat are the psychometric properties of newly developed standardized measures designed to assess desistance cognitions?\r\nDo probationers differ in their crime and desistance cognitions and, on average, do these cognitions change across time? \r\nHow are crime and desistance cognitions related to official-record assessment and outcome data? Specifically, are there associations between self-reported cognitions and risk and strength factors rated by supervision officers?\r\nDo crime and desistance cognitions predict future revocations and arrests as hypothesized by rational choice, correctional psychology, and / or desistance theories?\r\n\r\nVariables include offender's self-report of their personal perception on the costs and benefits of crime, costs and benefits of attempting to stay crime-free, attitudes, impulsive traits, and emotions. A demographic variable is available: participant gender.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Research on Offender Decision-Making and Desistance From Crime: A Multi-Theory Assessment of Offender Cognition Change, United States, 2015-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "058094d75a226dde6d0a337e613723cc29c4213cb6236121a7d51beb170a5c5e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3924" + }, + { + "key": "issued", + "value": "2021-01-28T14:20:34" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-01-28T14:23:52" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7dba817e-46fd-4894-a32f-a47c6452f2fc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:15.262709", + "description": "ICPSR37457.v1", + "format": "", + "hash": "", + "id": "fb53ee93-74d7-4cb3-a8f3-23beebb76483", + "last_modified": null, + "metadata_modified": "2023-02-13T19:59:12.134407", + "mimetype": "", + "mimetype_inner": null, + "name": "Research on Offender Decision-Making and Desistance From Crime: A Multi-Theory Assessment of Offender Cognition Change, United States, 2015-2019", + "package_id": "74f72b6d-a8ba-4546-933e-01f8795f0c13", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37457.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cognition", + "id": "ebe839f9-9bf3-427b-b972-cc2633b54e6f", + "name": "cognition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "26bd1d4f-8264-49da-9a60-7d2dc6ee1c02", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:46:40.921212", + "metadata_modified": "2023-11-28T09:15:00.435354", + "name": "prosecutors-management-information-system-promis-st-louis-1979-e88b5", + "notes": "The Prosecutor's Management Information System (PROMIS) is\r\n a computer-based information system for public prosecution agencies.\r\n PROMIS was initially developed with funds from the United States Law\r\n Enforcement Assistance Administration (LEAA) to cope with problems of\r\n a large, urban prosecution agency where mass production operations had\r\n superceded the traditional practice of a single attorney preparing and\r\n prosecuting a given case from inception to final disposition. The\r\n combination of massive volumes of cases and assembly-line\r\n fragmentation of responsibility and control had created a situation in\r\n which one case was indistinguishable from another and the effects of\r\n problems at various stages in the assembly line on ultimate case\r\n disposition went undetected and uncorrected. One unique feature of\r\n PROMIS that addresses these problems is the automated evaluation of\r\n cases. Through the application of a uniform set of criteria, PROMIS\r\n assigns two numerical ratings to each case: one signifying the gravity\r\n of the crimes through the measurement of the amount of harm done to\r\n society, and the other signifying the gravity of the prior record of\r\n the accused. These ratings make it possible to select the more\r\n important cases for intensive, pre-trial preparation and to assure\r\n even-handed treatment of cases with similar degrees of gravity. A\r\n complementary feature of PROMIS is the automation of reasons for\r\n decisions made or actions taken along the assembly line. Reasons for\r\n dismissing cases prior to trial on their merits can be related to\r\n earlier cycles of postponement for various reasons and the reasoning\r\n behind intake and screening decisions. The PROMIS data include\r\n information about the defendant, case characteristics and processes,\r\n charge, sentencing and continuance processes, and the witness/victims\r\n involved in the case. PROMIS was first used in 1971 in the United\r\n States Attorney's Office for the District of Columbia. To enhance the\r\n ability to transfer the concepts and software to other communities,\r\n LEAA awarded a grant to the Institute for Law and Social Research\r\n (INSLAW) in Washington, DC. The St. Louis PROMIS data collection is a\r\nproduct of this grant.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecutor's Management Information System (PROMIS), St. Louis, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6c45a8cce04b422b35c4e7206f948aa53cd1b288c4251d79bc833d9f5fb43093" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2553" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "80bf2306-1bc9-40b1-84a5-a7583db55bf1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:46:41.091628", + "description": "ICPSR08225.v1", + "format": "", + "hash": "", + "id": "8359fdba-117f-439f-9433-91744b19428a", + "last_modified": null, + "metadata_modified": "2023-02-13T18:32:04.568510", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecutor's Management Information System (PROMIS), St. Louis, 1979", + "package_id": "26bd1d4f-8264-49da-9a60-7d2dc6ee1c02", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08225.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-programs", + "id": "ff8cbf71-62d3-45cb-bb14-9547c7c3bc0d", + "name": "computer-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8ffde0fb-6362-484f-a1ae-c409e3e86cd1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:46:42.703401", + "metadata_modified": "2023-11-28T09:15:05.182840", + "name": "criminal-victimization-of-district-of-columbia-residents-and-capitol-hill-employees-1982-1-0e932", + "notes": "This data collection contains information about the\r\n victimization of District of Columbia residents. The primary objective\r\n was to measure the extent of crime in the District of Columbia and the\r\n impact of crime on the quality of life in the District. Researchers\r\n also studied the degree to which congressional employees working in\r\n the Capitol Hill area were subject to victimization and the extent to\r\n which fear of crime affected their productivity. However, to protect\r\n the confidentiality of the respondents, the data on Capitol Hill\r\n employees are not present in these files. The Capitol Hill employees\r\n data are archived at the Research Triangle Institute and, as of\r\n December 1984, a public-use data file did not exist. The three data\r\n files archived at the ICPSR contain information about District of\r\n Columbia residents only. The first data file includes person-level\r\n data including residential mobility, crime prevention measures, and\r\n sociodemographic characteristics such as race, age, income, and\r\n location and duration of current residence. Each record in Part 2, In\r\n Scope Crimes File, represents a reported criminal victimization. The\r\n third data file, Out of Scope File, contains data on crimes that were\r\n either outside the analysis time period of May 1, 1982, to April 30,\r\n1983, or not crimes of interest for this study.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Victimization of District of Columbia Residents and Capitol Hill Employees, 1982-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e75b84d44087a33b4d474f81d8086fc4f1eab95f857f7ae32cde3589ba289d5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2554" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "3f525850-c242-493f-be38-7af664a743a5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:46:42.766484", + "description": "ICPSR08228.v1", + "format": "", + "hash": "", + "id": "bffa167f-50ba-4fc5-990a-00ae5fa2c6a7", + "last_modified": null, + "metadata_modified": "2023-02-13T18:32:14.643305", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Victimization of District of Columbia Residents and Capitol Hill Employees, 1982-1983", + "package_id": "8ffde0fb-6362-484f-a1ae-c409e3e86cd1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08228.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c24bcbe9-40b7-42c5-9d21-cf4b507167be", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:29.684376", + "metadata_modified": "2023-11-28T08:47:32.001515", + "name": "national-survey-of-dna-crime-laboratories-1998", + "notes": "This study reports findings from a survey of publicly\r\n operated forensic crime labs that perform deoxyribonucleic acid (DNA)\r\n testing. The survey includes questions about each lab's budget,\r\n personnel, workload, and operating policies and procedures. Data were\r\n obtained from 108 out of 120 estimated known labs, including all\r\nstatewide labs.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of DNA Crime Laboratories, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e327c879a0598a39e6a734b14a2f50a9e5dc1a7d7ec8a245deb692500dfb53d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "262" + }, + { + "key": "issued", + "value": "2000-11-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "31830743-e467-472b-b88e-911356d23452" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:13.794104", + "description": "ICPSR02879.v1", + "format": "", + "hash": "", + "id": "b960950f-6eb1-42b5-9897-53020d881fa0", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:13.794104", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of DNA Crime Laboratories, 1998 ", + "package_id": "c24bcbe9-40b7-42c5-9d21-cf4b507167be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02879.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-fingerprinting", + "id": "917db1f4-db23-4f05-8c06-f75ea8372026", + "name": "dna-fingerprinting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e6635dfc-4a2a-492a-9aa0-a2974d0e7aa6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:44:44.354265", + "metadata_modified": "2023-11-28T09:09:30.079046", + "name": "national-crime-surveys-redesign-data-peoria-record-check-study-ae12e", + "notes": "The purpose of this study was to measure criminal activity\r\nin the United States based on survey reports of crime victims. In the\r\nstudy two different questionnaire forms were used in order to assess\r\nwhich provided better responses. One form was very lengthy and asked\r\ndetailed questions about each household, person, and incident. The\r\nsecond form was much shorter and asked very generalized questions. The\r\ndata collection was an attempt to find alternative methods of sampling,\r\ninterviewing, designing questionnaires, managing data, and reporting\r\nresults. Detailed information is provided on household characteristics\r\nand other characteristics of the respondents, as well as on crime\r\nincidents, including burglary, vandalism, assault, and rape.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Redesign Data: Peoria Record Check Study", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ad3ac17d40e66e2bd2bf53582a8a95a914451ae89f7a6bc4bcb870a1bb965686" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2400" + }, + { + "key": "issued", + "value": "1987-05-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "35591765-c182-41cf-a5ea-9db590dcb678" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:44:44.475909", + "description": "ICPSR08669.v1", + "format": "", + "hash": "", + "id": "14ac6e1e-e8c4-486f-89b0-437ae3bad4b1", + "last_modified": null, + "metadata_modified": "2023-02-13T18:24:59.617784", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Redesign Data: Peoria Record Check Study", + "package_id": "e6635dfc-4a2a-492a-9aa0-a2974d0e7aa6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08669.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-care", + "id": "20e5ad47-b04d-418b-ac5b-1d53a809a90f", + "name": "medical-care", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-history", + "id": "338c4fae-91b0-48d2-aa3b-e4f5ada71c28", + "name": "medical-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1dbb267f-5e26-4665-af9b-a3d82f71a8da", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:44:05.982457", + "metadata_modified": "2023-02-13T20:49:23.997235", + "name": "national-census-of-victim-service-providers-united-states-2017-bc5a0", + "notes": "The purpose of the National Census of Victim Service Providers (NCVSP) is to describe the field of organizations or programs that are dedicated to serving victims of crime or abuse. The NCVSP collects characteristics about victim service providers (VSPs) over the past year, including the structure of the organization, the services the organization provided to victims, the availability of a hotline/helpline for victims, the types of crimes for which victims received services, the number of staff providing victim services, and current issues of concern to victim service providers. The information is intended for use by policymakers, practitioners at the Federal, state and local levels, academic researchers, and special interest groups to inform decisions related to victim services and the organizations that provide these services. The NCVSP also provides descriptive information about the full universe of organizations that provide crime victim services that can be used to develop representative samples for the National Survey of Victim Service Providers (NSVSP) and other VSP surveys.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Census of Victim Service Providers, [United States], 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fec0268b9276439746dacb6cf43264b2eee3d9a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2355" + }, + { + "key": "issued", + "value": "2020-02-27T10:58:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-02-27T10:58:23" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ea579650-c899-4cf5-ada9-ea217a510023" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:44:05.989532", + "description": "ICPSR37518.v1", + "format": "", + "hash": "", + "id": "d11da2db-c202-4a80-9268-0b4e9f3a25d0", + "last_modified": null, + "metadata_modified": "2023-02-13T18:22:34.301738", + "mimetype": "", + "mimetype_inner": null, + "name": "National Census of Victim Service Providers, [United States], 2017", + "package_id": "1dbb267f-5e26-4665-af9b-a3d82f71a8da", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37518.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d31fb99c-d70a-4601-bacc-ea8e036517b8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:00.890042", + "metadata_modified": "2023-11-28T09:28:28.798094", + "name": "youths-and-deterrence-columbia-south-carolina-1979-1981-dc3fb", + "notes": "This is an investigation of a cohort of high school-aged\r\nyouth in Columbia, South Carolina. Surveys were conducted in three\r\nconsecutive years from 1979 to 1981 in nine high schools. Students\r\nwere interviewed for the first time at the beginning of their\r\nsophomore year in high school. An identical questionnaire was given to\r\nthe same students when they were in the 11th and 12th grades. The\r\nlongitudinal data contain respondents' demographic and socioeconomic\r\ncharacteristics, educational aspirations, occupational aims, and peer\r\ngroup activities. Also included is information on offenses committed,\r\nthe number of times respondents were caught by the police, their\r\nattitudes toward deviancy, and perceived certainty of punishment.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Youths and Deterrence: Columbia, South Carolina, 1979-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "404f8342ee0246ccd4248c11d891bfaa7e0933e58b9dfead1830e725daef5501" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2808" + }, + { + "key": "issued", + "value": "1986-06-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "451a349c-54e9-4fa6-a8ab-c070ad5929f8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:00.902364", + "description": "ICPSR08255.v2", + "format": "", + "hash": "", + "id": "b3f009d7-99b7-40f6-b0e6-96534b86617e", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:33.297648", + "mimetype": "", + "mimetype_inner": null, + "name": "Youths and Deterrence: Columbia, South Carolina, 1979-1981 ", + "package_id": "d31fb99c-d70a-4601-bacc-ea8e036517b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08255.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-goals", + "id": "612bd465-5702-4a5f-a96f-82e63d18ee7d", + "name": "career-goals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-school-students", + "id": "733c83ec-d228-4f0f-9056-e547677c53bd", + "name": "high-school-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquency", + "id": "43a4042c-630c-476f-8bb0-20bd91b2413d", + "name": "juvenile-delinquency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "secondary-education", + "id": "d68cf74f-df3b-4002-9498-cfd72bf9b6a8", + "name": "secondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aba13c94-da00-4b93-be0f-3ad002b977e1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:33.425991", + "metadata_modified": "2023-02-13T21:10:50.383779", + "name": "explaining-developmental-crime-trajectories-at-places-a-study-of-crime-waves-and-crim-1989-7cdde", + "notes": "This study extends a prior National Institute (NIJ) funded study on mirco level places that examined the concentration of crime at places over time. The current study links longitudinal crime data to a series of other databases. The purpose of the study was to examine the possible correlates of variability in crime trends over time. The focus was on how crime distributes across very small units of geography. Specifically, this study investigated the geographic distribution of crime and the specific correlates of crime at the micro level of geography. The study reported on a large empirical study that investigated the \"criminology of place.\" The study linked 16 years of official crime data on street segments (a street block between two intersections) in Seattle, Washington, to a series of datasets examining social and physical characteristics of micro places over time, and examined not only the geography of developmental patterns of crime at place but also the specific factors that are related to different trajectories of crime. The study used two key criminological perspectives, social disorganization theories and opportunity theories, to inform their identification of risk factors in the study and then contrast the impacts of these perspectives in the context of multivariate statistical models.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Explaining Developmental Crime Trajectories at Places: A Study of \"Crime Waves\" and \"Crime Drops\" at Micro Units of Geography in Seattle, Washington, 1989-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "497e27acc636f36d17f62629492e192829f4f65d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2846" + }, + { + "key": "issued", + "value": "2013-08-05T14:33:11" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-08-05T14:43:06" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c9d93a33-b336-41c8-bf84-d0e2573de07b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:33.764118", + "description": "ICPSR28161.v1", + "format": "", + "hash": "", + "id": "e222e7bc-d021-4d07-b640-d965b67887d7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:10.615500", + "mimetype": "", + "mimetype_inner": null, + "name": "Explaining Developmental Crime Trajectories at Places: A Study of \"Crime Waves\" and \"Crime Drops\" at Micro Units of Geography in Seattle, Washington, 1989-2004", + "package_id": "aba13c94-da00-4b93-be0f-3ad002b977e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28161.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "land-ownership", + "id": "d418e041-59ee-4529-9d86-bb6185c73527", + "name": "land-ownership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-values", + "id": "ac077563-7d1f-4662-985b-610e1938729f", + "name": "property-values", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-assistance-programs", + "id": "dcc303d3-b20b-46e4-8a1c-63cb88ad6356", + "name": "public-assistance-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "socioeconomic-status", + "id": "de0aca5e-ff88-4216-8050-f61f8e52803c", + "name": "socioeconomic-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "truancy", + "id": "ad46700f-f1e4-426d-9585-736ac2e388a8", + "name": "truancy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urbanization", + "id": "3864f90a-61bd-4a91-8821-d31209b355a7", + "name": "urbanization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "voter-registration", + "id": "593ff4b3-90dd-4fb1-be38-57843954acae", + "name": "voter-registration", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "44a2ecb1-c0fe-48c3-aa93-34a34c422104", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Greg Hymel", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:40.402761", + "metadata_modified": "2023-09-15T14:35:15.213984", + "name": "calls-for-service-2012", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2012. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7df81077b7880e5b87dc548caeac25f08a88da0ddd873ad876c9c5f6ef3bfc50" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/rv3g-ypg7" + }, + { + "key": "issued", + "value": "2016-02-11" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/rv3g-ypg7" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e5b87ea3-1952-49a7-9502-a83ddf3789ab" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.422691", + "description": "", + "format": "CSV", + "hash": "", + "id": "e571923a-21e9-4668-a6e7-7e32d9395983", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.422691", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "44a2ecb1-c0fe-48c3-aa93-34a34c422104", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/rv3g-ypg7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.422702", + "describedBy": "https://data.nola.gov/api/views/rv3g-ypg7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "af8854ee-3857-4128-a3b3-5e196407244d", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.422702", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "44a2ecb1-c0fe-48c3-aa93-34a34c422104", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/rv3g-ypg7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.422708", + "describedBy": "https://data.nola.gov/api/views/rv3g-ypg7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "31ec0e54-78ef-4175-bca8-067d8361d7aa", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.422708", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "44a2ecb1-c0fe-48c3-aa93-34a34c422104", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/rv3g-ypg7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:40.422713", + "describedBy": "https://data.nola.gov/api/views/rv3g-ypg7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5ec7bf98-e6da-41d7-b8d6-2e3cf4cd6046", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:40.422713", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "44a2ecb1-c0fe-48c3-aa93-34a34c422104", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/rv3g-ypg7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "39e9522d-540f-4498-9aa6-7f888a111395", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:33.522107", + "metadata_modified": "2023-02-13T21:37:37.097568", + "name": "outcome-evaluation-of-the-teens-crime-and-the-community-community-works-tcc-cw-traini-2004-7ab8e", + "notes": "In 1985, the Teens, Crime, and the Community and Community Works (TCC/CW) program, a collaborative effort by the National Crime Prevention Council (NCPC) and Street Law, Inc., was developed in an effort to reduce adolescent victimization. The purpose of the study was to assess whether the TCC/CW program was successfully implemented and whether it achieved its desired outcome, namely to reduce adolescent victimization. Following an extensive effort to identify potential sites for inclusion in the TCC/CW program outcome evaluation, a quasi-experimental five-wave panel study of public school students was initiated in the fall of 2004. Classrooms in the sample were matched by teacher or subject and one-half of the classrooms received the TCC/CW curriculum while the other half (the control group) was not exposed to the curriculum. A total of 1,686 students representing 98 classrooms in 15 middle schools located in 9 cities in 4 different states were surveyed 3 times: pre-tests in Fall 2004 (Part 1), post-tests in Spring 2005 (Part 2), and through a one-year follow-up survey in Fall 2005 (Part 3). A total of 227 variables are included in Part 1, 297 in Part 2, and 290 in Part 3. Most of these variables are the same across waves, including demographic variables, variables measuring whether the students are involved in extracurricular and other school related activities, community service, religious activities, family activities, employment, or illegal activities and crime, variables measuring the students' views regarding bullying, schoolwork, school and neighborhood violence, property crimes, drug use, alcohol use, gun violence, vandalism, skipping school, inter-racial tensions, neighborhood poverty, and law-enforcement officers, variables measuring how students react to anger, risk, conflict with fellow students, and how they handle long-term versus short-term decision-making, variables measuring group dynamics, variables measuring students' self-esteem, and variables measuring students' awareness of resources in their respective school and neighborhood to address problems and provide support.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Outcome Evaluation of the Teens, Crime, and the Community/Community Works (TCC/CW) Training Program in Nine Cities Across Four States, 2004-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "50f53e902936311c3d8481b1c3ca3d2201d69b3b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3872" + }, + { + "key": "issued", + "value": "2011-03-30T12:15:12" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-03-30T12:23:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fe7f898c-a8c0-481a-ba59-ab716d5709a5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:33.529086", + "description": "ICPSR25865.v1", + "format": "", + "hash": "", + "id": "cb72d5c7-d121-4943-b36e-a2e4895626ef", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:52.465602", + "mimetype": "", + "mimetype_inner": null, + "name": "Outcome Evaluation of the Teens, Crime, and the Community/Community Works (TCC/CW) Training Program in Nine Cities Across Four States, 2004-2005", + "package_id": "39e9522d-540f-4498-9aa6-7f888a111395", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25865.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bullying", + "id": "30607a07-5ec3-4659-9cee-f89ecbe4b4dd", + "name": "bullying", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "40f38993-2a68-47ed-92c2-6119b1e10f9a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:13.541025", + "metadata_modified": "2023-11-28T08:42:10.601655", + "name": "commercial-victimization-surveys-1972-1975-united-states-cities-sample", + "notes": "The National Crime Surveys, of which these Commercial\r\nVictimization Surveys are a part, were conducted to obtain current and\r\nreliable measures of serious crime in the United States. The\r\nCommercial Victimization Surveys are restricted to coverage of\r\nburglary and robbery incidents. They include all types of commercial\r\nestablishments as well as political, cultural, and religious\r\norganizations. The survey includes a series of questions about the\r\nbusiness, e.g., type and size, form of ownership, insurance, security,\r\nand break-in and robbery characteristics. Time and place, weapon,\r\ninjury, entry evidence, offender characteristics, and stolen property\r\ndata were collected for each of the incidents. Data on both victimized\r\nand nonvictimized establishments in 26 different cities were collected\r\nduring 1972, 1973, and 1974. In the 1975 survey, data from the 13\r\ncities surveyed during 1972 and 1973 were collected again.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Commercial Victimization Surveys, 1972-1975 [United States]: Cities Sample", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "157d7eb401d6d3f7619cf48ae98220c5ce171318934dd1da6a00cbd2a2ed9616" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "98" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "3875d2c7-8b8a-474b-af9c-706ead71a884" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:17:05.631227", + "description": "ICPSR08002.v2", + "format": "", + "hash": "", + "id": "466d1ca0-c4f8-499b-91a9-a0b60548114c", + "last_modified": null, + "metadata_modified": "2021-08-18T19:17:05.631227", + "mimetype": "", + "mimetype_inner": null, + "name": "Commercial Victimization Surveys, 1972-1975 [United States]: Cities Sample", + "package_id": "40f38993-2a68-47ed-92c2-6119b1e10f9a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08002.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "armed-robbery", + "id": "a512ee9e-a3ea-4598-8d85-35fc69ebf0e0", + "name": "armed-robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "businesses", + "id": "579d47e2-0186-4002-aead-a3b939750722", + "name": "businesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-statistics-usa", + "id": "713dbbce-6027-4bfd-a209-d9a5dd90516c", + "name": "national-crime-statistics-usa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizations", + "id": "e487b1bd-a4dc-4c82-80df-47418bd27ff7", + "name": "organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security-systems", + "id": "1f43bad9-fdde-4de4-90df-5f60a8bf3acd", + "name": "security-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4898e4e7-1750-4b90-9064-b0b67c454bfd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.935464", + "metadata_modified": "2023-11-28T08:44:51.897687", + "name": "national-crime-surveys-reverse-record-check-studies-washington-dc-san-jose-and-baltim-1970", + "notes": "These surveys were part of a series of pretests conducted\r\nduring the early 1970s to reveal problems associated with doing a\r\nnationwide study on victimization. They were done to determine the most\r\neffective reference period to use when questioning respondents in order\r\nto gain the fullest and most reliable information, to measure the\r\ndegree to which respondents move incidents occurring outside the\r\nreference period into that period when questioned, and to explore the\r\npossibility of identifying incidents by a few broad general questions\r\nas opposed to a series of more specific probing questions.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Reverse Record Check Studies: Washington, DC, San Jose, and Baltimore, 1970-1971", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bfad796ef35fb0f02fa46b3f15e183e77a559f917551ddecd438e048109d2532" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "188" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "07875470-a312-4fea-936c-5652a11a5f52" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:30.785665", + "description": "ICPSR08693.v1", + "format": "", + "hash": "", + "id": "4a4a6472-3c93-47cb-931b-6c23eab80e13", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:30.785665", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Reverse Record Check Studies: Washington, DC, San Jose, and Baltimore, 1970-1971", + "package_id": "4898e4e7-1750-4b90-9064-b0b67c454bfd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08693.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c8044b2f-676b-4149-88ad-877b67505d60", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.736363", + "metadata_modified": "2023-11-28T08:44:41.694334", + "name": "national-crime-surveys-national-sample-1979-1987-revised-questionnaire", + "notes": "The purpose of the National Crime Surveys is to provide\r\ndata on the level of crime victimization in the United States and to\r\ncollect data on the characteristics of crime incidents and victims.\r\nInformation about each household and personal victimization was\r\nrecorded. The data include type of crime, description of the offender,\r\nseverity of crime, injuries or losses, and demographic characteristics\r\nof household members.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: National Sample, 1979-1987 [Revised Questionnaire]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "257ee50cc444755c3dc94fc020c869dc56db240ba97636239c0ad432a710359d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "185" + }, + { + "key": "issued", + "value": "1987-06-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2004-06-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "7d274d19-1c58-4d28-8d6b-2c84356b8c8b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:19.246997", + "description": "ICPSR08608.v7", + "format": "", + "hash": "", + "id": "e87bf265-e4d7-4467-85b7-ce33daa8f25a", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:19.246997", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: National Sample, 1979-1987 [Revised Questionnaire] ", + "package_id": "c8044b2f-676b-4149-88ad-877b67505d60", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08608.v7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dba86cf4-5e22-4af6-8f14-6d491c59cf46", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:30.921101", + "metadata_modified": "2023-11-28T08:48:11.824645", + "name": "recidivism-among-young-parolees-a-study-of-inmates-released-from-prison-in-22-states-1978", + "notes": "This study examines the criminal activities of a group of\r\nyoung offenders after their release from prison to parole supervision.\r\nPrevious studies have examined recidivism using arrests as the\r\nprincipal measure, whereas this study examines a variety of factors,\r\nincluding length of incarceration, age, sex, race, prior arrest\r\nrecord, prosecutions, length of time between parole and rearrest,\r\nparolees not prosecuted for new offenses but having their parole\r\nrevoked, rearrests in states other than the paroling states, and the\r\nnature and location of rearrest charges. Parolees in the 22 states\r\ncovered in this study account for 50 percent of all state prisoners\r\nparoled in the United States in 1978.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Recidivism Among Young Parolees: a Study of Inmates Released from Prison in 22 States, 1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d361cf7f628c80df34f07f7cfb8bb06edc43e168dfa996e9408fce27551fccf5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "276" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1997-05-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "3175dc1f-c5b3-43b8-b6f8-e619436b6568" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:41.446314", + "description": "ICPSR08673.v2", + "format": "", + "hash": "", + "id": "7ba18c6a-22fa-462b-8dc1-4d346e4d854f", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:41.446314", + "mimetype": "", + "mimetype_inner": null, + "name": "Recidivism Among Young Parolees: a Study of Inmates Released from Prison in 22 States, 1978", + "package_id": "dba86cf4-5e22-4af6-8f14-6d491c59cf46", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08673.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-systems", + "id": "38ae510d-f497-484f-a7fb-403e7e494dac", + "name": "parole-systems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8398a5b2-5c86-462d-9f9c-9dc480df5d73", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:44:50.822780", + "metadata_modified": "2023-11-28T09:09:53.543821", + "name": "prosecution-of-felony-arrests-1982-portland-oregon-and-washington-d-c-da9c4", + "notes": "This study provides statistical information on how\r\nprosecutors and the courts disposed of criminal cases involving adults\r\narrested for felony crimes in two individual urban jurisdictions,\r\nPortland, Oregon and Washington, D.C. Cases in the data files were\r\ninitiated or filed in 1982. Both the Washington, D.C. file and the\r\nPortland file contain information on all felony arrests (which include\r\narrests declined as well as those filed), cases filed, and cases\r\nindicted. Sentencing information is provided in the Portland file but\r\nis not available for Washington D.C.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecution of Felony Arrests, 1982: Portland, Oregon and Washington, D.C.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "06729bc84fc0d77c426f9a4eebef9d1e08edcb66f2eb87d9e246b53f60fa994a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2407" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "225eba23-b246-40d3-ba7c-7e94ad3f9f68" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:44:50.829339", + "description": "ICPSR08717.v1", + "format": "", + "hash": "", + "id": "e3b0ceee-903c-46e1-a6ea-f35a1d7e3f14", + "last_modified": null, + "metadata_modified": "2023-02-13T18:24:26.782575", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecution of Felony Arrests, 1982: Portland, Oregon and Washington, D.C.", + "package_id": "8398a5b2-5c86-462d-9f9c-9dc480df5d73", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08717.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b4e0beeb-2063-4d1a-9cef-c4486f84a3dd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:18.586142", + "metadata_modified": "2023-11-28T09:54:36.869533", + "name": "exploratory-research-on-the-impact-of-the-growing-oil-industry-in-north-dakota-and-mo-2000-2477d", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study used secondary analysis of data from several different sources to examine the impact of increased oil development on domestic violence, dating violence, sexual assault, and stalking (DVDVSAS) in the Bakken region of Montana and North Dakota. Distributed here are the code used for the secondary analysis data; the data are not available through other public means. Please refer to the User Guide distributed with this study for a list of instructions on how to obtain all other data used in this study.\r\nThis collection contains a secondary analysis of the Uniform Crime Reports (UCR). UCR data serve as periodic nationwide assessments of reported crimes not available elsewhere in the criminal justice system. Each year, participating law enforcement agencies contribute reports to the FBI either directly or through their state reporting programs. Distributed here are the codes used to create the datasets and preform the secondary analysis. Please refer to the User Guide, distributed with this study, for more information.\r\nThis collection contains a secondary analysis of the National Incident Based Reporting System (NIBRS), a component part of the Uniform Crime Reporting Program (UCR) and an incident-based reporting system for crimes known to the police. For each crime incident coming to the attention of law enforcement, a variety of data were collected about the incident. These data included the nature and types of specific offenses in the incident, characteristics of the victim(s) and offender(s), types and value of property stolen and recovered, and characteristics of persons arrested in connection with a crime incident. NIBRS collects data on each single incident and arrest within 22 offense categories, made up of 46 specific crimes called Group A offenses. In addition, there are 11 Group B offense categories for which only arrest data were reported. NIBRS data on different aspects of crime incidents such as offenses, victims, offenders, arrestees, etc., can be examined as different units of analysis. Distributed here are the codes used to create the datasets and preform the secondary analysis. Please refer to the User Guide, distributed with this study, for more information.\r\nThe collection includes 17 SPSS syntax files.\r\nQualitative data collected for this study are not available as part of the data collection at this time.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exploratory Research on the Impact of the Growing Oil Industry in North Dakota and Montana on Domestic Violence, Dating Violence, Sexual Assault, and Stalking, 2000-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8814c6368d53a38ab452fcde2d2d91f210da2d2110d3e49d5c66a2e3dfb7ba94" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3412" + }, + { + "key": "issued", + "value": "2018-03-07T13:44:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-06T08:11:20" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2084d35a-6f9f-45e0-860b-8cf00f1747f6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:18.649578", + "description": "ICPSR36596.v2", + "format": "", + "hash": "", + "id": "2d6dc0fa-68ff-49cf-a63c-83fc67887379", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:42.028390", + "mimetype": "", + "mimetype_inner": null, + "name": "Exploratory Research on the Impact of the Growing Oil Industry in North Dakota and Montana on Domestic Violence, Dating Violence, Sexual Assault, and Stalking, 2000-2015", + "package_id": "b4e0beeb-2063-4d1a-9cef-c4486f84a3dd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36596.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oil-production", + "id": "1e9a72ae-117a-49f9-850d-1ed79b742863", + "name": "oil-production", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape-statistics", + "id": "14026244-a775-458e-b908-177aa6cd321b", + "name": "rape-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3b7233f0-c512-4951-997a-1415aade0219", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:32.534342", + "metadata_modified": "2023-11-28T08:59:31.746236", + "name": "prosecutors-management-information-system-promis-rhode-island-1979-ac9fe", + "notes": "The Prosecutor's Management Information System (PROMIS) is\r\na computer-based information system for public prosecution agencies.\r\nPROMIS was initially developed with funds from the United States Law\r\nEnforcement Assistance Administration (LEAA) to cope with problems of\r\na large, urban prosecution agency where mass production operations had\r\nsuperseded the traditional practice of a single attorney preparing and\r\nprosecuting a given case from inception to final disposition. The\r\ncombination of massive volumes of cases and assembly-line\r\nfragmentation of responsibility and control had created a situation in\r\nwhich one case was indistinguishable from another and the effects of\r\nproblems at various stages in the assembly line on ultimate case\r\ndisposition went undetected and uncorrected. One unique feature of\r\nPROMIS that addresses these problems is the automated evaluation of\r\ncases. Through the application of a uniform set of criteria, PROMIS\r\nassigns two numerical ratings to each case: one signifying the gravity\r\nof the crimes through the measurement of the amount of harm done to\r\nsociety, and the other signifying the gravity of the prior record of\r\nthe accused. These ratings make it possible to select the more\r\nimportant cases for intensive, pre-trial preparation and to assure\r\neven-handed treatment of cases with similar degrees of gravity. A\r\ncomplementary feature of PROMIS is the automation of reasons for\r\ndecisions made or actions taken along the assembly line. Reasons for\r\ndismissing cases prior to trial on their merits can be related to\r\nearlier cycles of postponement for various reasons and the reasoning\r\nbehind intake and screening decisions. The PROMIS data include\r\ninformation about the defendant, case characteristics and processes,\r\ncharge, sentencing and continuance processes, and the\r\nwitnesses/victims involved in the case. PROMIS was first used in 1971\r\nin the United States Attorney's Office for the District of\r\nColumbia. To enhance the ability to transfer the concepts and software\r\nto other communities, LEAA awarded a grant to the Institute for Law\r\nxand Social Research (INSLAW) in Washington, DC. The Rhode Island\r\nPROMIS data collection is a product of this grant.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecutor's Management Information System (PROMIS), Rhode Island, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a69df0ad9632e55369868fa8ed107bc6f704ad641e096f9ee95de59ce60484b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2112" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "46fa39dd-a7a4-45b9-9aca-891086504426" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:32.917780", + "description": "ICPSR08288.v1", + "format": "", + "hash": "", + "id": "7f1bf532-aa9f-4588-b863-a05e1b6217cb", + "last_modified": null, + "metadata_modified": "2023-02-13T18:09:00.973774", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecutor's Management Information System (PROMIS), Rhode Island, 1979", + "package_id": "3b7233f0-c512-4951-997a-1415aade0219", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08288.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-programs", + "id": "ff8cbf71-62d3-45cb-bb14-9547c7c3bc0d", + "name": "computer-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "42126e5c-4d97-4e4c-8836-672c34edbe46", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.750155", + "metadata_modified": "2023-11-28T08:44:42.682881", + "name": "national-crime-surveys-redesign-data-1975-1979", + "notes": "These data are a product of the National Crime Surveys\r\nRedesign Project. The purpose of the data collection was to create\r\nseveral different data files from existing public-use National Crime\r\nSurveys files. For each crime, information is gathered on the victim's\r\nhousing unit and household and the incident itself. A personal history\r\nand interview are also included. Several data files contain National\r\nCrime Survey and Uniform Crime Report data on the following index\r\ncrimes: robbery, larceny-theft, burglary, motor vehicle theft, rape,\r\nand aggravated assault.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Redesign Data, 1975-1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b83ecbf584be0089a6a1561b585e23a5399e92797903878fc651cc33c9aa3ddf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "187" + }, + { + "key": "issued", + "value": "1987-02-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "4cc5f326-9ed9-437d-9a75-9b0e57c35e96" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:20.043154", + "description": "ICPSR08484.v1", + "format": "", + "hash": "", + "id": "6b95cd78-a25d-4951-a19f-37434ab8b6d6", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:20.043154", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Redesign Data, 1975-1979", + "package_id": "42126e5c-4d97-4e4c-8836-672c34edbe46", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08484.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5e23faa0-34cc-4f43-810d-0d5de182c1a3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:43.692206", + "metadata_modified": "2023-11-28T08:36:48.465484", + "name": "census-of-publicly-funded-forensic-crime-labs-series-90c93", + "notes": "\r\n\r\nThe Census of\r\nPublicly Funded Forensic Crime Labs (CPFFCL) was first conducted in\r\n2003 to capture data on the 2002 workload and operations of the 351\r\npublicly funded crime labs operating that year. It is produced every\r\nthree or four years since it was first conducted. The CPFFCL includes\r\nall state, county, municipal, and federal crime labs that (1) are\r\nsolely funded by government or whose parent organization is a\r\ngovernment agency and (2) employ at least one full-time natural\r\nscientist who examines physical evidence in criminal matters and\r\nprovides reports and opinion testimony with respect to such physical\r\nevidence in courts of law. For example, this includes DNA testing and\r\ncontrolled substance identification for federal, state, and local\r\njurisdictions. Some publicly funded crime labs are part of a multi-lab\r\nsystem. The census attempted to collect information from each lab in\r\nthe system. Police identification units, although sometimes\r\nresponsible for fingerprint analysis, and privately operated\r\nfacilities were not included in the census.\r\n\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Publicly Funded Forensic Crime Labs Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3a9de5f0db094a5d87fc78c7726b86f9819870855d0376c4572d8f89c9164d2f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2443" + }, + { + "key": "issued", + "value": "2005-09-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-10-18T12:21:02" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "b4499891-35f4-4978-985a-03ae6b0a49c0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:43.786872", + "description": "", + "format": "", + "hash": "", + "id": "30eac946-8f3b-4914-9890-2482f7f09bd7", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:43.786872", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Publicly Funded Forensic Crime Labs Series", + "package_id": "5e23faa0-34cc-4f43-810d-0d5de182c1a3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/258", + "url_type": null + } + ], + "tags": [ + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-fingerprinting", + "id": "917db1f4-db23-4f05-8c06-f75ea8372026", + "name": "dna-fingerprinting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "79e3e38b-5e12-4631-bcad-2b95bbf803d8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:13.623982", + "metadata_modified": "2023-11-28T08:42:10.469977", + "name": "commercial-victimization-surveys-1973-1977-united-states-national-sample", + "notes": "These Commercial Victimization Surveys were collected as\r\npart of the National Crime Surveys. They document burglary and robbery\r\nincidents for all types of commercial establishments, as well as\r\npolitical, cultural, and religious organizations. Business\r\ncharacteristics gathered include form of ownership and operation, size\r\nand type of business, and security measures. Information regarding the\r\nreported incidents includes time and place, weapon involvement,\r\noffender and entry characteristics, injuries and deaths, and type and\r\nvalue of stolen property. Data were collected by calendar quarter for\r\nfour quarters in 1973-1976 and for two quarters in 1977, while the\r\nactual incidents reported in the files reflect those occurring six\r\nmonths prior to the interview date.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Commercial Victimization Surveys, 1973-1977 [United States]: National Sample", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "64d6ef0a04f07bcb97e96af8d5b9a02556a0b0f4d6a6f3affbc2f0329744d400" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "99" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "4e7a767b-cdc3-4241-a9b8-7e9819af950d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:17:17.129172", + "description": "ICPSR08003.v2", + "format": "", + "hash": "", + "id": "5cc9fb71-9cbc-475b-bb8b-2cb316bd1293", + "last_modified": null, + "metadata_modified": "2021-08-18T19:17:17.129172", + "mimetype": "", + "mimetype_inner": null, + "name": "Commercial Victimization Surveys, 1973-1977 [United States]: National Sample", + "package_id": "79e3e38b-5e12-4631-bcad-2b95bbf803d8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08003.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "armed-robbery", + "id": "a512ee9e-a3ea-4598-8d85-35fc69ebf0e0", + "name": "armed-robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-statistics-usa", + "id": "713dbbce-6027-4bfd-a209-d9a5dd90516c", + "name": "national-crime-statistics-usa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizations", + "id": "e487b1bd-a4dc-4c82-80df-47418bd27ff7", + "name": "organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security-systems", + "id": "1f43bad9-fdde-4de4-90df-5f60a8bf3acd", + "name": "security-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "52edc128-7978-4e44-8019-bf5595807001", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2022-01-24T23:27:09.800901", + "metadata_modified": "2023-01-06T16:50:14.207928", + "name": "calls-for-service-2022", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2022. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com.\n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "652d6ac86bd7a022b0012d134e818c0f19647316" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/nci8-thrr" + }, + { + "key": "issued", + "value": "2022-01-03" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/nci8-thrr" + }, + { + "key": "modified", + "value": "2023-01-01" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e3815a91-131e-4e1a-b194-1e40ee46ca3a" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:09.809730", + "description": "", + "format": "CSV", + "hash": "", + "id": "829026ee-dd88-4abd-a784-743f43cccd49", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:09.809730", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "52edc128-7978-4e44-8019-bf5595807001", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nci8-thrr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:09.809737", + "describedBy": "https://data.nola.gov/api/views/nci8-thrr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "47092bcb-3709-4d93-be49-facb7feb225f", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:09.809737", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "52edc128-7978-4e44-8019-bf5595807001", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nci8-thrr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:09.809740", + "describedBy": "https://data.nola.gov/api/views/nci8-thrr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "16d54ba2-eeeb-4192-936e-d1731a83b0ca", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:09.809740", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "52edc128-7978-4e44-8019-bf5595807001", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nci8-thrr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:09.809742", + "describedBy": "https://data.nola.gov/api/views/nci8-thrr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fd6094e0-4b9c-4234-be01-3a2b0e9088d4", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:09.809742", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "52edc128-7978-4e44-8019-bf5595807001", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/nci8-thrr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2022", + "id": "2aa0db21-aa80-4401-8912-fb9e0c10c20f", + "name": "2022", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "091a560e-12ae-4809-9a4a-ed0998fde18f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:41:32.327606", + "metadata_modified": "2023-11-28T09:02:48.921798", + "name": "augmented-federal-probation-sentencing-and-supervision-information-system-1985-b4e49", + "notes": "The United States Sentencing Commission, established by the \r\n 98th Congress, is an independent agency in the judicial branch of \r\n government. The Commission recommends guidelines prescribing the \r\n appropriate form and severity of punishment for offenders convicted of \r\n federal crimes. These data were collected to determine whether \r\n sentencing disparities existed and whether the guidelines were \r\n adequate. Basic information in the collection includes a description of \r\n the offense, characterization of the defendant's background and \r\n criminal record, method of disposition of the case, and sentence \r\n imposed. Felony and misdemeanor cases are included while petty offense \r\n cases are excluded. Three types of additional information were used to \r\n augment the existing data: (1) more detailed offense and offender \r\n characteristics identified by the United States Sentencing Commission \r\n but coded by federal probation officers, (2) actual time served in \r\n prison from the SENTRY data file of the United States Bureau of \r\n Prisons, and (3) information necessary to estimate prospective release \r\n dates from the hearing files of the United States Parole Commission. \r\nThe unit of analysis is the defendant.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Augmented Federal Probation, Sentencing, and Supervision Information System, 1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5332670c90ebb83ac152b8e09212a7c9b71fcb38b8d327443c606eae6645512b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2197" + }, + { + "key": "issued", + "value": "1992-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "8a1d4c1d-84c2-445d-8717-8e4c7bd5cf08" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:41:32.455029", + "description": "ICPSR09664.v2", + "format": "", + "hash": "", + "id": "c547edf5-f651-4c13-ad48-b6a742e34e13", + "last_modified": null, + "metadata_modified": "2023-02-13T18:13:20.474789", + "mimetype": "", + "mimetype_inner": null, + "name": "Augmented Federal Probation, Sentencing, and Supervision Information System, 1985 ", + "package_id": "091a560e-12ae-4809-9a4a-ed0998fde18f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09664.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-offenses", + "id": "4286292d-4fae-47b6-94ee-4700fe6ef53c", + "name": "federal-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fd9ea3f4-95ac-42b2-afcd-d27652ced63b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:46:23.592134", + "metadata_modified": "2023-11-28T09:13:49.272579", + "name": "law-enforcement-assistance-administration-profile-data-1968-1978-e48da", + "notes": "The Law Enforcement Assistance Administration File\r\n (PROFILE) System was designed for the automated storage and retrieval\r\n of information describing programs sponsored by the Bureau of Justice\r\n Statistics. The two types of data elements used to describe the\r\n projects in this file are basic data and program descriptors. The\r\n basic data elements include the title of the grant, information\r\n regarding the location of the grantee and the project, critical\r\n funding dates, the government level and type of grantee, financial\r\n data, the name of the project director, indication of the availability\r\n of reports, and identification numbers. The program descriptor\r\n elements form the program classification system and describe the key\r\n characteristics of the program. Key characteristics include subject of\r\n the program, primary and secondary activity, whether the program\r\n covered a juvenile or adult problem, and what specific crimes,\r\n clients, staff, program strategies, agencies, equipment, or research\r\nmethods were to be used or would be affected by the project.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Assistance Administration Profile Data, [1968-1978]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8fb43ac5c00fea97f868dc000495aeac72356a498f7f58450c3a9a076317d7c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2533" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "29f7f850-4507-49a1-a54b-25052e1a66a8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:46:23.598767", + "description": "ICPSR08075.v1", + "format": "", + "hash": "", + "id": "7432036d-0c16-4d20-af50-2b7c53f28ed7", + "last_modified": null, + "metadata_modified": "2023-02-13T18:31:03.687064", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Assistance Administration Profile Data, [1968-1978]", + "package_id": "fd9ea3f4-95ac-42b2-afcd-d27652ced63b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08075.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "computer-software", + "id": "e5c970be-4dae-4c23-8a6c-604f47f817e0", + "name": "computer-software", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grants", + "id": "a51dd8ee-74bf-438e-b7a3-8656fb0d2724", + "name": "grants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "21c3d03d-0ff3-48f8-a564-ea9e8ee6bad9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.421186", + "metadata_modified": "2023-11-28T08:44:31.098890", + "name": "national-crime-surveys-crime-school-supplement-1989", + "notes": "This supplement to the National Crime Surveys was designed\r\nto collect data on crime victimization in schools in the United States.\r\nStudent respondents were asked a series of questions to determine their\r\nschool attendance in the last six months. Other questions concerning\r\nschools were posed, including type of school, distance from home, and\r\ngeneral attendance and monitoring policies. The data present\r\ninformation on the response of the school to student violation of\r\nrules, accessibility of drugs, and violence in school, including types\r\nof violence and student reaction. Other variables cover general violent\r\ncrimes, personal larceny crimes, and household crimes and offer\r\ninformation on date, time, and place of crime. Demographic\r\ncharacteristics of household members such as age, sex, race, education,\r\nemployment, median family income, and marital status are provided.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Crime School Supplement, 1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3bd184b7d8bcbe11d5dab66593f95c3aa329df86dd4493d69f917f0b860bc9b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "182" + }, + { + "key": "issued", + "value": "1990-08-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1995-03-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "9568e7fb-3cff-4cdc-846a-64e074fa43d8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:07.259734", + "description": "ICPSR09394.v2", + "format": "", + "hash": "", + "id": "a519409d-5382-406b-9a11-c0d256c50cdf", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:07.259734", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Crime School Supplement, 1989", + "package_id": "21c3d03d-0ff3-48f8-a564-ea9e8ee6bad9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09394.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-surveys", + "id": "fe4a62b8-6e1d-40e7-9768-f61c33206241", + "name": "national-crime-surveys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-attendance", + "id": "8e48bf2f-0300-4299-bfb5-e14d844e2b63", + "name": "school-attendance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-behavior", + "id": "8bc1ab24-3752-494b-b680-f843d3725896", + "name": "student-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cd614e6a-14b5-44a4-a532-fd7adf9122a4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:58.373644", + "metadata_modified": "2021-11-29T08:56:15.140673", + "name": "calls-for-service-2017", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2017. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\r\n\r\nPlease request 911 audio via our public records request system here: https://nola.nextrequest.com.\r\n\r\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2017-04-05" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/bqmt-f3jk" + }, + { + "key": "source_hash", + "value": "7530c814bb1efb904e736f5e52b4d255c6626847" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/bqmt-f3jk" + }, + { + "key": "harvest_object_id", + "value": "524bbfcd-3a80-475f-84dd-e3c2d2d4451f" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:58.379252", + "description": "", + "format": "CSV", + "hash": "", + "id": "8ac17903-f6a0-4278-8863-89d236db0e16", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:58.379252", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cd614e6a-14b5-44a4-a532-fd7adf9122a4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/bqmt-f3jk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:58.379263", + "describedBy": "https://data.nola.gov/api/views/bqmt-f3jk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "972a7b50-05e1-4b07-8522-54c6aa262689", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:58.379263", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cd614e6a-14b5-44a4-a532-fd7adf9122a4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/bqmt-f3jk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:58.379268", + "describedBy": "https://data.nola.gov/api/views/bqmt-f3jk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4202ad71-300c-452e-b0a2-0b9ff77d4af9", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:58.379268", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cd614e6a-14b5-44a4-a532-fd7adf9122a4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/bqmt-f3jk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:58.379273", + "describedBy": "https://data.nola.gov/api/views/bqmt-f3jk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e3d1b8c1-ee86-4f68-8275-77a36117d650", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:58.379273", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cd614e6a-14b5-44a4-a532-fd7adf9122a4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/bqmt-f3jk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9c263c05-ec9f-4e7a-958f-f58526675c39", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:54.767190", + "metadata_modified": "2022-09-02T19:03:45.145056", + "name": "calls-for-service-2015", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2015. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "329418d4b72a1df41f15d0bc5cb837e4589c331d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/w68y-xmk6" + }, + { + "key": "issued", + "value": "2016-07-28" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/w68y-xmk6" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b025d4d0-6793-432d-85f6-f7f7414b7b3f" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:54.779106", + "description": "", + "format": "CSV", + "hash": "", + "id": "9732824c-ad9d-4a59-8f46-9305ef4fc49c", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:54.779106", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9c263c05-ec9f-4e7a-958f-f58526675c39", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/w68y-xmk6/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:54.779116", + "describedBy": "https://data.nola.gov/api/views/w68y-xmk6/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "bc8cf65d-baad-4804-978f-2145ec2045ed", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:54.779116", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9c263c05-ec9f-4e7a-958f-f58526675c39", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/w68y-xmk6/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:54.779122", + "describedBy": "https://data.nola.gov/api/views/w68y-xmk6/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5a367f1d-b199-48f1-9dab-50d5a9dae63a", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:54.779122", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9c263c05-ec9f-4e7a-958f-f58526675c39", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/w68y-xmk6/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:54.779127", + "describedBy": "https://data.nola.gov/api/views/w68y-xmk6/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "40181e06-cdfe-41b1-a532-3ca62fe3c940", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:54.779127", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9c263c05-ec9f-4e7a-958f-f58526675c39", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/w68y-xmk6/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eea01097-0d4e-4d52-a5a6-f124ce2e08b5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:26.605152", + "metadata_modified": "2023-11-28T09:29:57.336799", + "name": "effects-of-legal-supervision-of-chronic-addict-offenders-in-southern-california-1974-1981-9c099", + "notes": "This study examined the effects of timing and level of\r\n legal supervision in controlling antisocial behavior and promoting\r\n prosocial behavior in chronic addict offenders. The study sought to\r\n answer several questions: (1) What is the effect of legal supervision\r\n on the criminal behavior of addicts? (2) Does legal supervision have\r\n time-course effects? (3) What are the differential effects of varying\r\n types of legal supervision (e.g., probation, parole, urinalysis,\r\n higher or lower number of contacts per month)? Data were obtained by\r\n conducting retrospective interviews with four separate groups of\r\n subjects from four distinct research projects previously conducted in\r\n Southern California (McGlothlin, Anglin, and Wilson, 1977, Anglin,\r\n McGlothlin, and Speckart, 1981, Anglin, McGlothlin, Speckart, and Ryan,\r\n 1982, and McGlothlin and Anglin, 1981). The first group were male\r\n patients in the California Civil Addict Program, admitted in\r\n 1962-1964, who were interviewed for this survey in 1974-1975. The\r\n second group was a sample of addicts drawn from male first admissions\r\n between the years 1971-1973 from Los Angeles, San Bernardino, and\r\n Orange County methadone maintenance programs. These respondents were\r\n interviewed during the years 1978-1979, an average of 6.6 years after\r\n admission. The third group consisted of male and female methadone\r\n maintenance patients selected from rosters of clients active on June\r\n 30, 1976, at clinics in Bakersfield and Tulare, California. These\r\n subjects were interviewed during 1978 and 1979, an average of 3.5\r\n years after admission. The fourth group of subjects consisted of males\r\n and females who were active on September 30, 1978, at San Diego,\r\n Riverside, San Bernardino, and Orange County clinics and were\r\n interviewed during the years 1980-1981, an average of six years after\r\n their admission. Subjects included Anglo-American and Mexican-American\r\n males and females. The samples were generally representative of\r\n California methadone maintenance patients except for the second\r\n sample, which had been selected to study the impact of civil\r\n commitment parole status on the behavior of patients receiving\r\n methadone and was not necessarily representative of the overall\r\n population of admitted patients receiving methodone. Before the\r\n interview, a schematic time line on each offender was prepared, which\r\n included all known arrests and intervals of incarceration, legal\r\n supervision, and methadone treatment, based on criminal justice system\r\n and treatment program records. In discussion with the subject, the\r\n interviewer established the date of the first narcotics use on the time\r\n line, then proceeded chronologically through the time line, marking a\r\n change in narcotics use from less-than-daily use to daily use (or vice\r\n versa), or a change in the respondent's legal or treatment status, as\r\n a time interval. The interviewer repeated this process for successive\r\n intervals up through the date of the interview. Parts 1-8 consist of the\r\n interview data, with Forms 2 and 3 corresponding to the various\r\n intervals. There can be multiple intervals for each individual. \r\n Variables cover drug use, employment, criminal behavior, legal\r\n status, conditions of parole or probation, and drug treatment\r\n enrollment. Form 1 data contain background information on offenders,\r\n such as family and substance abuse history, and Form 4 data include\r\n other personal information as well as self-reported arrest and\r\n treatment histories. Parts 9 and 10, Master Data, were created from\r\n selected variables from the interview data. Parts 11 and 12,\r\n Arrest Data, were collected from official criminal justice records and\r\n describe each offender's arrests, such as month and year of arrest, charge,\r\n disposition, and arrest category. The datasets are split between the Southern\r\n California (Los Angeles, San Bernardino, Orange County, Bakersfield,\r\nTulare, and Riverside) and San Diego clinic locations.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Legal Supervision of Chronic Addict Offenders in Southern California, 1974-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a02dc9762a50ae77ca0188cd21daf49997a2d4941275674af1acff88a4da0db8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2838" + }, + { + "key": "issued", + "value": "1998-08-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fd1eb92b-7ea7-4438-a7f1-65c865e826ee" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:26.707376", + "description": "ICPSR09974.v1", + "format": "", + "hash": "", + "id": "5183eded-3a8c-4a7d-888b-10eff33ad2e5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:58.927716", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Legal Supervision of Chronic Addict Offenders in Southern California, 1974-1981", + "package_id": "eea01097-0d4e-4d52-a5a6-f124ce2e08b5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09974.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-dependence", + "id": "eebcac80-733c-4a4e-a2a7-5cf80d7d0f0d", + "name": "drug-dependence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "methadone-maintenance", + "id": "831bd843-ef9f-42e4-a1f4-02f2fa9ba174", + "name": "methadone-maintenance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supervised-liberty", + "id": "5a3c78c1-8084-4f46-bce5-0ba7230fa534", + "name": "supervised-liberty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8a91d678-0f98-44d4-93aa-f730515afbf7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:29.803591", + "metadata_modified": "2024-07-13T07:04:56.189873", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2004", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and FundaUngo.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90bc23d4c436163fb63b5a11155a26acef7a7a521c8ac650d307b3c41dbb17fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/ruez-7p2u" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/ruez-7p2u" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cf4bfe30-8dfd-4527-99f4-cbf5d1aac7e1" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:29.810903", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and FundaUngo.", + "format": "HTML", + "hash": "", + "id": "a3fb7db8-840f-42ca-a47a-1a6dd9144e71", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:29.810903", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2004 - Data", + "package_id": "8a91d678-0f98-44d4-93aa-f730515afbf7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/kxej-4vrh", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "el-salvador", + "id": "89e2c91f-89f9-4151-b056-e1178b3f96fb", + "name": "el-salvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d7811a3b-dc1d-4329-81ca-427ab3af3ba4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:28:53.926515", + "metadata_modified": "2024-06-25T11:28:53.926522", + "name": "motor-vehicle-theft-adam", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total motor vehicle thefts within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Motor Vehicle Theft - Adam", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1ae6c2d40ff5deedd88a17d7a615e2b11bc07b27d0f3bae714be241bb811e276" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/c3qk-yyc2" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/c3qk-yyc2" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9d839d03-4e81-48c0-be29-6e0b91d50522" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor-vehicle-theft", + "id": "57b749b7-d06e-4b09-9f24-f66e76227aa5", + "name": "motor-vehicle-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3b54d0a1-2cb9-4945-bbe3-c3b399e52630", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:39.559725", + "metadata_modified": "2023-11-28T09:55:53.654511", + "name": "reporting-of-drug-related-crimes-resident-and-police-perspectives-in-the-united-state-1988-16177", + "notes": "This data collection investigates the ways in which police\r\nuse reports of drug-related crimes provided by residents of high\r\ndrug/crime areas and how willing residents of these areas are to\r\nreport such crimes to the police. Structured interviews were\r\nconducted by telephone with police representatives in most of the\r\nnation's 50 largest cities and in person with residents and police\r\nofficers in high drug/crime districts in each of four major cities:\r\nNewark, Chicago, El Paso, and Philadelphia. Police department\r\nrepresentatives were queried about the usefulness of citizen reports,\r\nreasons for citizens' reluctance to make reports, how the rate of\r\ncitizen reports could be improved, and how citizen reports worked with\r\nother community crime prevention strategies. Residents were asked\r\nabout their tenure in the neighborhood, attitudes toward the quality\r\nof life in the neighborhood, major social problems facing the\r\nneighborhood, and quality of city services such as police and fire\r\nprotection, garbage collection, and public health services. Additional\r\nquestions were asked about the amount of crime in the neighborhood,\r\nthe amount of drug use and drug-related crime, and the fear of\r\ncrime. Basic demographic information such as sex, race, and language\r\nin which the interview was conducted is also provided.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reporting of Drug-Related Crimes: Resident and Police Perspectives in the United States, 1988-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb47d2dd181094ae108aabc0886c40692fa0c5bbe557c50c2606ba08dd36c587" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3438" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "67d3ff65-dbf7-4a6e-9594-1d862bf5ef2f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:39.661350", + "description": "ICPSR09925.v1", + "format": "", + "hash": "", + "id": "af0962ce-dcb8-431c-b3bf-45bc3d088778", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:27.146905", + "mimetype": "", + "mimetype_inner": null, + "name": "Reporting of Drug-Related Crimes: Resident and Police Perspectives in the United States, 1988-1990", + "package_id": "3b54d0a1-2cb9-4945-bbe3-c3b399e52630", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09925.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-protection", + "id": "33a08476-43ea-4c62-8123-15ae8ce06987", + "name": "fire-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-services", + "id": "92bd2d1e-5f6b-47ce-968d-806b0be94919", + "name": "municipal-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c0e74ded-ed62-4c8d-bcaa-85fb832411b1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:40.058953", + "metadata_modified": "2023-11-28T09:24:51.172708", + "name": "spatial-configuration-of-places-related-to-homicide-events-in-washington-dc-1990-2002", + "notes": " The purpose of this research was to further understanding of why crime occurs where it does by exploring the spatial etiology of homicides that occurred in Washington, DC, during the 13-year period 1990-2002. \r\n The researchers accessed records from the case management system of the Metropolitan Police, District of Columbia (MPDC) Homicide Division to collect data regarding offenders and victims associated with the homicide cases. Using geographic information systems (GIS) software, the researchers geocoded the addresses of the incident location, the victim's residence, and offender's residence for each homicide case. They then calculated both Euclidean distance and shortest path distance along the streets between each address per case. Upon applying the concept of triad as developed by Block et al. (2004) in order to create a unit of analysis for studying the convergence of victims and offenders in space, the researchers categorized the triads according to the geometry of locations associated with each case. (Dots represented homicides in which the victim and offender both lived in the residence where the homicide occurred; lines represented homicides that occurred in the home of either the victim or the offender; and triangles represented three non-coincident locations: the separate residences of the victim and offender, as well as the location of the homicide incident.) The researchers then classified each triad according to two separate mobility triangle classification schemes: Traditional Mobility, based on shared or disparate social areas, and Distance Mobility, based on relative distance categories between locations. Finally, the researchers classified each triad by the neighborhood associated with the location of the homicide incident, the location of the victim's residence, and the location of the offender's residence. \r\n A total of 3 statistical datasets and 7 geographic information systems (GIS) shapefiles resulted from this study. Note: All datasets exclude open homicide cases. The statistical datasets consist of Offender Characteristics (Dataset 1) with 2,966 cases; Victim Characteristics (Dataset 2) with 2,311 cases; and Triads Data (Dataset 3) with 2,510 cases. The GIS shapefiles have been grouped into a zip file (Dataset 4). Included are point data for homicide locations, offender residences, triads, and victim residences; line data for streets in the District of Columbia, Maryland, and Virginia; and polygon data for neighborhood clusters in the District of Columbia. ", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Spatial Configuration of Places Related to Homicide Events in Washington, DC, 1990-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6dc81df8496a1900494928e6e007b8dc820aa6aae8d3a27887b44e60c9fb6362" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1134" + }, + { + "key": "issued", + "value": "2015-07-29T14:30:28" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-07-29T14:36:33" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2b426486-7aa0-4039-a919-9dbb7d2ad7dc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:59:04.031667", + "description": "ICPSR04544.v1", + "format": "", + "hash": "", + "id": "daece1f5-5601-4116-a7ba-d5e9557cdf88", + "last_modified": null, + "metadata_modified": "2021-08-18T19:59:04.031667", + "mimetype": "", + "mimetype_inner": null, + "name": "Spatial Configuration of Places Related to Homicide Events in Washington, DC, 1990-2002", + "package_id": "c0e74ded-ed62-4c8d-bcaa-85fb832411b1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04544.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms-deaths", + "id": "d3d519b4-e08a-40fe-a2f7-ef86422f4a01", + "name": "firearms-deaths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mapping", + "id": "959f9652-bc4e-4ef0-ae8e-75e3c8647bac", + "name": "mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8f61d757-8eca-4b04-bb61-626b4c7517f3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:33.086839", + "metadata_modified": "2024-07-13T06:48:48.266143", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2014-data-d01ab", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Mexico survey was carried out between January 24th and February 24th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Data Opinion Publica y Mercados. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "653670f3fc4feada85c3ef8cf7a087553b7c183f209662da1803cf3d05a5e35d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/7qft-bj6k" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/7qft-bj6k" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "84c3c780-82dd-4341-8094-320d202f5e6a" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:33.100165", + "description": "", + "format": "CSV", + "hash": "", + "id": "8abcc4f8-7c28-4a51-9f8e-6b39095cf5ba", + "last_modified": null, + "metadata_modified": "2024-06-04T19:12:36.946043", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8f61d757-8eca-4b04-bb61-626b4c7517f3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7qft-bj6k/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:33.100175", + "describedBy": "https://data.usaid.gov/api/views/7qft-bj6k/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ecbbf109-40e7-40b2-8fdf-00609b3bf3ac", + "last_modified": null, + "metadata_modified": "2024-06-04T19:12:36.946147", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8f61d757-8eca-4b04-bb61-626b4c7517f3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7qft-bj6k/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:33.100180", + "describedBy": "https://data.usaid.gov/api/views/7qft-bj6k/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "60c126ba-4307-4ea0-a827-20a0ab718c24", + "last_modified": null, + "metadata_modified": "2024-06-04T19:12:36.946225", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8f61d757-8eca-4b04-bb61-626b4c7517f3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7qft-bj6k/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:33.100185", + "describedBy": "https://data.usaid.gov/api/views/7qft-bj6k/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "807fda46-b832-423e-9a22-4e2e1c693a3c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:12:36.946299", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8f61d757-8eca-4b04-bb61-626b4c7517f3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7qft-bj6k/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "edc0d09b-b8b0-4109-88ff-9b39b7b48e4f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:40.747987", + "metadata_modified": "2023-11-28T09:30:22.662726", + "name": "portland-oregon-domestic-violence-experiment-1996-1997-85c52", + "notes": "As part of its organization-wide transition to community\r\npolicing in 1989, the Portland Police Bureau, in collaboration with\r\nthe Family Violence Intervention Steering Committee of Multnomah\r\nCounty, developed a plan to reduce domestic violence in Portland. The\r\ncreation of a special police unit to focus exclusively on misdemeanor\r\ndomestic crimes was the centerpiece of the plan. This police unit, the\r\nDomestic Violence Reduction Unit (DVRU), had two goals: to increase\r\nthe sanctions for batterers and to empower victims. This study was\r\ndesigned to determine whether DVRU strategies led to reductions in\r\ndomestic violence. Data were collected from official records on\r\nbatterers (Parts 1-10), and from surveys on victims (Parts 11-12).\r\nPart 1 (Police Recorded Study Case Data) provides information on\r\npolice custody reports. Part 2 (Batterer Arrest History Data)\r\ndescribes the arrest history during a five-year period prior to each\r\nbatterer's study case arrest date. Part 3 (Charges Data for Study Case\r\nArrests) contains charges filed by the prosecutor's office in\r\nconjunction with study case arrests. Part 4 (Jail Data) reports\r\nbooking charges and jail information. Part 5 (Court Data) contains\r\nsentencing information for those offenders who had either entered a\r\nguilty plea or had been found guilty of the charges stemming from the\r\nstudy case arrest. Data in Part 6 (Restraining Order Data) document\r\nthe existence of restraining orders, before and/or after the study\r\ncase arrest date. Part 7 (Diversion Program Data) includes deferred\r\nsentencing program information for study cases. Variables in Parts 1-7\r\nprovide information on number of batterer's arrests for domestic\r\nviolence and non-domestic violence crimes in the past five years,\r\ncharge and disposition of the study case, booking charges, number of\r\nhours offender spent in jail, type of release, type of sentence, if\r\nrestraining order was filed after case arrest, if restraining order\r\nwas served or vacated, number of days offender stayed in diversion\r\nprogram, and type of diversion violation incurred. Part 8 (Domestic\r\nViolence Reduction Unit Treatment Data) contains 395 of the 404 study\r\ncases that were randomly assigned to the treatment condition.\r\nVariables describe the types of services DVRU provided, such as taking\r\nphotographs along with victim statements, providing the victim with\r\ninformation on case prosecution, restraining orders, shelters,\r\ncounseling, and an appointment with district attorney, helping the\r\nvictim get a restraining order, serving a restraining order on the\r\nbatterer, transporting the victim to a shelter, and providing the\r\nvictim with a motel voucher and emergency food supply. Part 9 (Police\r\nRecord Recidivism Data) includes police entries (incident or arrest)\r\nsix months before and six months after the study case arrest\r\ndate. Part 10 (Police Recorded Revictimization and Reoffending Data)\r\nconsists of revictimization and reoffending summary counts as well as\r\ntime-to-failure data. Most of the variables in Part 10 were derived\r\nfrom information reported in Part 9. Part 9 and Part 10 variables\r\ninclude whether the offense in each incident was related to domestic\r\nviolence, whether victimization was done by the same batterer as in\r\nthe study case arrest, type of police action against the\r\nvictimization, charges of the victimization, type of premises where\r\nthe crime was committed, whether the police report indicated that\r\nwitnesses or children were present, whether the police report\r\nmentioned victim injury, weapon used, involvement of drugs or alcohol,\r\nwhether the batterer denied abuse victim, number of days from study\r\ncases to police-recorded revictimization, and whether the recorded\r\nvictimization led to the batterer's arrest. Part 11 (Wave 1 Victim\r\nInterview Data) contains data obtained through in-person interviews\r\nwith victims shortly (1-2 weeks) after the case entered the\r\nstudy. Data in Part 12 (Wave 2 Victim Interview Data) represent\r\nvictims' responses to the second wave of interviews, conducted\r\napproximately six months after the study case victimization occurred.\r\nVariables in Part 11 and Part 12 cover the victim's experience six\r\nmonths before the study case arrest and six months after the study\r\ncase arrest. Demographic variables in both files include victim's and\r\nbatterer's race and ethnicity, employment, and income, and\r\nrelationship status between victim and batterer. Information on\r\nchildhood experiences includes whether the victim and batterer felt\r\nemotionally cared for by parents, whether the victim and batterer\r\nwitnessed violence between parents while growing up, and whether the\r\nvictim and batterer were abused as children by a family member.\r\nVariables on the batterer's abusive behaviors include whether the\r\nbatterer threatened to kill, swore at, pushed or grabbed, slapped,\r\nbeat, or forced the victim to have sex. Information on the results of\r\nthe abuse includes whether the abuse led to cuts or bruises, broken\r\nbones, burns, internal injury, or damage to eyes or ears. Information\r\nwas also collected on whether alcohol or drugs were involved in the\r\nabuse events. Variables on victims' actions after the event include\r\nwhether the victim saw a doctor, whether the victim talked to a\r\nminister, a family member, a friend, a mental health professional, or\r\na district attorney, whether the victim tried to get an arrest\r\nwarrant, went to a shelter to talk, and/or stayed at a shelter,\r\nwhether the victim asked police to intervene, tried to get a\r\nrestraining order, talked to an attorney, or undertook other actions,\r\nand whether the event led to the batterer's arrest. Variables on\r\nvictim satisfaction with the police and the DVRU include whether\r\npolice or the DVRU were able to calm things down, recommended going to\r\nthe district attorney, informed the victim of her legal rights,\r\nrecommended that the victim contact shelter or support groups,\r\ntransported the victim to a hospital, and listened to the victim,\r\nwhether police treated the victim with respect, and whether the victim\r\nwould want police or the DVRU involved in the future if needed.\r\nVariables on the victim's emotional state include whether the victim\r\nwas confident that she could keep herself safe, felt her family life\r\nwas under control, and felt she was doing all she could to get\r\nhelp. Other variables include number of children the victim had and\r\ntheir ages, and whether the children had seen violence between the\r\nvictim and batterer.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Portland [Oregon] Domestic Violence Experiment, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1d131949bba67ee656f5ee02dc813b83c09ba4f0a675ac26fe05ae29887298c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2855" + }, + { + "key": "issued", + "value": "2002-05-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-07-24T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3bdb61cd-1bb5-4196-a8b1-ca67630c8728" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:40.754539", + "description": "ICPSR03353.v2", + "format": "", + "hash": "", + "id": "82038603-8b7c-431a-8d3d-b2d2f8333825", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:06.285781", + "mimetype": "", + "mimetype_inner": null, + "name": "Portland [Oregon] Domestic Violence Experiment, 1996-1997", + "package_id": "edc0d09b-b8b0-4109-88ff-9b39b7b48e4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03353.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restraining-orders", + "id": "a7fe6119-e93e-4459-9270-d86a0d7b21f6", + "name": "restraining-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3e456115-034e-4ff3-9fef-be6a229221b8", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:28.822855", + "metadata_modified": "2024-07-13T07:06:01.523394", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-ecuador-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Ecuador as part of its 2012 round surveys. The 2012 survey was conducted by Vanderbilt University with the field work carried out by Prime Consulting.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Ecuador, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31827fbb779aa80ab630117e2582613e1d14d605018623a882ccd88654d1946f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/stmr-9iak" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/stmr-9iak" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "18736cb0-6ba8-4d48-8300-ca696eb95751" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:28.828081", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Ecuador as part of its 2012 round surveys. The 2012 survey was conducted by Vanderbilt University with the field work carried out by Prime Consulting.", + "format": "HTML", + "hash": "", + "id": "fcfedb5f-f98d-4a54-834c-03a79159eb5b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:28.828081", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Ecuador, 2012 - Data", + "package_id": "3e456115-034e-4ff3-9fef-be6a229221b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/q6fx-djfz", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecuador", + "id": "19da9170-0823-4c79-af6e-1fce40b80dc5", + "name": "ecuador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c0e66ca5-fff9-41f8-9bfa-1a70d8ec295a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:29.635342", + "metadata_modified": "2024-07-13T07:05:12.254464", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Mexico survey was carried out between January 24th and February 24th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Data Opinion Publica y Mercados. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e7dad4fd074adc8433ae201a84610b58cc6ca23f30641817859024f1c108edd5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/s2fc-qp64" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/s2fc-qp64" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1ec0683a-2989-40f2-9fff-c200993468b2" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:29.652140", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Mexico survey was carried out between January 24th and February 24th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Data Opinion Publica y Mercados. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "ba1bfbdc-40b2-49df-8e8c-1dde3289c4e4", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:29.652140", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2014 - Data", + "package_id": "c0e66ca5-fff9-41f8-9bfa-1a70d8ec295a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/7qft-bj6k", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "011cc1af-1981-4313-acb9-2fa96e311bff", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:49.287606", + "metadata_modified": "2023-11-28T09:31:02.522225", + "name": "national-evaluation-of-the-rural-domestic-violence-and-child-victimization-enforcemen-1998-1c7ac", + "notes": "\r\nThe National Evaluation of the Rural Domestic Violence and Child Victimization Enforcement Grant Program (National Rural Evaluation) was a quantitative and qualitative evaluation of the Rural Domestic Violence and Child Victimization Enforcement Grant Program (Rural Program). The program provided funding to states, local and tribal governments, and private or public entities in rural states to create or enhance collaborations among criminal justice agencies, service providers, and community organizations to enhance services and the response to victims of domestic violence.\r\n\r\n\r\nThe National Rural Evaluation consisted of two phases: a process evaluation and an outcome evaluation. The process evaluation (Phase 1: Parts 1-8) was conducted prior to the outcome evaluation to describe the 89 grantees funded in fiscal years 1996 to 1998 and the context and nature of grant activity. The outcome evaluation (Phase 2: Parts 9-35) conducted an in-depth quantitative and qualitative analysis of the Rural program by identifying and assessing outcomes for nine grantees.\r\n\r\n\r\nIn total, this study contains 35 data files. Users should review the Collection Notes to see a breakdown of the number of cases and variables in each data file.\r\n", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Rural Domestic Violence and Child Victimization Enforcement Grant Program, 1998-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a32dd7245fb8db51c78a93af4f73e50638e885a9f82e5557b468fbdc82989b6f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2865" + }, + { + "key": "issued", + "value": "2012-06-15T10:16:12" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-06-15T10:38:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dc00e2bd-316d-43fd-9edb-7bdadb54314f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:49.294868", + "description": "ICPSR03677.v1", + "format": "", + "hash": "", + "id": "67107f9c-7a72-45ba-bb24-20229e3448b3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:53.134094", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Rural Domestic Violence and Child Victimization Enforcement Grant Program, 1998-2002", + "package_id": "011cc1af-1981-4313-acb9-2fa96e311bff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03677.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "57f0a650-c76b-40c2-971a-3f63fcfdd2b8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:28.177727", + "metadata_modified": "2023-11-28T09:58:47.627785", + "name": "violent-offending-by-drug-users-longitudinal-arrest-histories-of-adults-arrested-in-w-1985-2f511", + "notes": "This data collection effort examined the influence of drug\r\n use on three key aspects of offenders' criminal careers in violence:\r\n participation, frequency of offending, and termination rate. A random\r\n sample of arrestees was taken from those arrested in Washington, DC,\r\n during the period July 1, 1985, to June 6, 1986. The sample was\r\n stratified to overrepresent groups other than Black males. Drug use\r\n was determined by urinalysis results at the time of arrest, as\r\n contrasted with previous studies that relied on self-reports of drug\r\n use. The research addresses the following questions: (1) Does drug use\r\n have an influence on participation in violent criminal activity? (2)\r\n Does drug use influence the frequency of violent offending? (3) Is\r\n there a difference in the types and rates of violent offending between\r\n drug-using offenders who use stimulants and those who use depressants?\r\n Variables regarding arrests include date of arrest, drug test result,\r\n charges filed, disposition date, disposition type, and sentence length\r\n imposed. Demographic variables include race, sex, birthdate, and place\r\nof birth.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Violent Offending by Drug Users: Longitudinal Arrest Histories of Adults Arrested in Washington, DC, 1985-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f082cddb027f24d571738a3c8bc28621d17eff7ea90f1e5581b3c711e3b35bfe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3495" + }, + { + "key": "issued", + "value": "1996-01-22T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1996-01-22T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fc801d15-8a00-40fd-9a2b-41a926d2ca54" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:28.232464", + "description": "ICPSR06254.v1", + "format": "", + "hash": "", + "id": "f5ed5172-e2a7-4fe6-869b-6be44094db57", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:04.456968", + "mimetype": "", + "mimetype_inner": null, + "name": "Violent Offending by Drug Users: Longitudinal Arrest Histories of Adults Arrested in Washington, DC, 1985-1986", + "package_id": "57f0a650-c76b-40c2-971a-3f63fcfdd2b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06254.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0e3bfb58-dc7f-46d5-bd96-09bab6d2c19c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Levy", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:55:15.491488", + "metadata_modified": "2023-12-02T05:59:39.090110", + "name": "2003-ward-dataset-csvs-all-except-crimes-2001-to-present", + "notes": "As discussed in http://bit.ly/wardpost, the City of Chicago changed to a new ward map on 5/18/2015, affecting some datasets. This ZIP file contains CSV exports from 5/15/2015 of all datasets except Crimes - 2001 to present. Due to size limitations, that CSV is at https://data.cityofchicago.org/d/5wdx-rdkp. These CSV files contain the final or close-to-final versions of the datasets with the previous (\"2003\") ward values.", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "2003 Ward Dataset CSVs - All Except Crimes - 2001 to present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a7f5e85a494b061e0ae6ea96dd6d68c664446ca1f0de67056e36a473920db5ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/q6z8-94kn" + }, + { + "key": "issued", + "value": "2015-05-20" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/q6z8-94kn" + }, + { + "key": "modified", + "value": "2015-06-19" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Administration & Finance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b934ab69-a8b4-457c-a544-cf9b4ad06849" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:55:15.495880", + "description": "", + "format": "BIN", + "hash": "", + "id": "12a90d10-6bb8-4d58-87c5-e0ef692cdb4e", + "last_modified": null, + "metadata_modified": "2020-11-10T16:55:15.495880", + "mimetype": "application/octet-stream", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "0e3bfb58-dc7f-46d5-bd96-09bab6d2c19c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/download/q6z8-94kn/application/octet-stream", + "url_type": null + } + ], + "tags": [ + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ward", + "id": "efed2462-f320-47e7-b087-8a6dd66b1822", + "name": "ward", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f95d302a-520a-4e07-8631-59a5f2cbc467", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:11:21.913027", + "metadata_modified": "2024-06-25T11:11:21.913032", + "name": "motor-vehicle-theft-frank", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total motor vehicle thefts within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Motor Vehicle Theft - Frank", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a60f8d021915aae5e9e3b1879d8392bd6845b2b7a71ef63c93a5d16a1a18bafe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/23x4-zafu" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/23x4-zafu" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5bf1a6c6-121e-4a38-8eb4-dae46551ef02" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frank", + "id": "c29564e7-7e38-490f-8ee8-6937a2b81c33", + "name": "frank", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "69195b07-8804-4dc3-a644-f53206121cf2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:44.159231", + "metadata_modified": "2021-07-23T14:27:21.478887", + "name": "md-imap-maryland-correctional-facilities-local-correctional-facilities", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains correctional facilities run by local jurisdictions within Maryland. The data was obtained from the Governor's Office of Crime Control and Prevention (GOCCP) Last Updated: 07/30/2014 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_CorrectionalFacilities/FeatureServer/2 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Correctional Facilities - Local Correctional Facilities", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/vy8g-t3uu" + }, + { + "key": "harvest_object_id", + "value": "74e38ef5-8d00-4159-b608-55da24751334" + }, + { + "key": "source_hash", + "value": "728f250abc8ab3261563cb0b503e6cef7c2d09e2" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/vy8g-t3uu" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:44.234682", + "description": "", + "format": "HTML", + "hash": "", + "id": "0f5f03aa-1527-44fa-96ff-60153e932428", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:44.234682", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "69195b07-8804-4dc3-a644-f53206121cf2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/b7fd602abd4743c9a72be01105c42198_2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional", + "id": "8c922069-d4bb-48eb-8dc5-b75330270dd7", + "name": "correctional", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpscs", + "id": "461dcb25-6053-45b3-bb64-d9e0134f1c32", + "name": "dpscs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime-control-and-prevention", + "id": "aed4b7cb-2b5b-42e2-88f1-e4aea0cda8b0", + "name": "governors-office-of-crime-control-and-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail", + "id": "9efa1ca3-8c70-42d1-ac38-6e1dbbea17eb", + "name": "jail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-department-of-public-safety-and-corrections", + "id": "a3ce716d-cf13-4e1f-98a1-7b80bb376af0", + "name": "maryland-department-of-public-safety-and-corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison", + "id": "3507b1aa-97c3-424a-92bd-ee8612412398", + "name": "prison", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us-bureau-of-prisons", + "id": "03d1e6ee-dad8-4603-9b3a-0e9fd0020542", + "name": "us-bureau-of-prisons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usbop", + "id": "cb155c7f-14b9-43de-bd80-602b83e5783b", + "name": "usbop", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8ac667ca-f665-42af-a863-180f6ab72b34", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:52.488110", + "metadata_modified": "2024-07-13T06:57:47.269418", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2010-da-8ed35", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and Asociación de Investigación y Estudios Sociales (ASIES).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "df4e9bdc2e8a4926c201f909995a60fb863dedb1c75ac0330238ee733ea37ee3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/i6af-tjjh" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/i6af-tjjh" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "04cb3ab2-dee5-49b8-b48b-1f42d254823d" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:52.504950", + "description": "", + "format": "CSV", + "hash": "", + "id": "a1b9d9a3-00c1-47f9-b867-a30e2ccba502", + "last_modified": null, + "metadata_modified": "2024-06-04T19:36:46.479134", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8ac667ca-f665-42af-a863-180f6ab72b34", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/i6af-tjjh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:52.504960", + "describedBy": "https://data.usaid.gov/api/views/i6af-tjjh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "cc845713-edbd-4f24-9188-6fb0d2bd3d49", + "last_modified": null, + "metadata_modified": "2024-06-04T19:36:46.479319", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8ac667ca-f665-42af-a863-180f6ab72b34", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/i6af-tjjh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:52.504966", + "describedBy": "https://data.usaid.gov/api/views/i6af-tjjh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "53b33678-bb17-4ab9-9438-d13b9762d07b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:36:46.479419", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8ac667ca-f665-42af-a863-180f6ab72b34", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/i6af-tjjh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:52.504971", + "describedBy": "https://data.usaid.gov/api/views/i6af-tjjh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4f67e4a6-4a18-4b5b-988d-2fbb77f986e6", + "last_modified": null, + "metadata_modified": "2024-06-04T19:36:46.479502", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8ac667ca-f665-42af-a863-180f6ab72b34", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/i6af-tjjh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c61d4551-4b80-41e7-a1c3-7c996b841c4f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:16.813510", + "metadata_modified": "2023-11-28T09:45:02.241151", + "name": "security-by-design-revitalizing-urban-neighborhoods-in-the-united-states-1994-1996-ca4be", + "notes": "This study was designed to collect comprehensive data on\r\n the types of \"crime prevention through environmental design\" (CPTED)\r\n methods used by cities of 30,000 population and larger, the extent to\r\n which these methods were used, and their perceived effectiveness. A\r\n related goal was to discern trends, variations, and expansion of CPTED\r\n principles traditionally employed in crime prevention and\r\n deterrence. \"Security by design\" stems from the theory that proper\r\n design and effective use of the built environment can lead to a\r\n reduction in the incidence and fear of crime and an improvement in\r\n quality of life. Examples are improving street lighting in high-crime\r\n locations, traffic re-routing and control to hamper drug trafficking\r\n and other crimes, inclusion of security provisions in city building\r\n codes, and comprehensive review of planned development to ensure\r\n careful consideration of security. To gather these data, the United\r\n States Conference of Mayors (USCM), which had previously studied a\r\n variety of issues including the fear of crime, mailed a survey to the\r\n mayors of 1,060 cities in 1994. Follow-up surveys were sent in 1995\r\n and 1996. The surveys gathered information about the role of CPTED in\r\n a variety of local government policies and procedures, local\r\n ordinances, and regulations relating to building, local development,\r\n and zoning. Information was also collected on processes that offered\r\n opportunities for integrating CPTED principles into local development\r\n or redevelopment and the incorporation of CPTED into decisions about\r\n the location, design, and management of public facilities. Questions\r\n focused on whether the city used CPTED principles, which CPTED\r\n techniques were used (architectural features, landscaping and\r\n landscape materials, land-use planning, physical security devices,\r\n traffic circulation systems, or other), the city department with\r\n primary responsibility for ensuring compliance with CPTED zoning\r\n ordinances/building codes and other departments that actively\r\n participated in that enforcement (mayor's office, fire department,\r\n public works department, planning department, city manager, economic\r\n development office, police department, building department, parks and\r\n recreation, zoning department, city attorney, community development\r\n office, or other), the review process for proposed development,\r\n security measures for public facilities, traffic diversion and\r\n control, and urban beautification programs. Respondents were also\r\n asked about other security-by-design features being used, including\r\n whether they were mandatory or optional, if optional, how they were\r\n instituted (legislation, regulation, state building code, or other),\r\n and if applicable, how they were legislated (city ordinance, city\r\n resolution, or state law). Information was also collected on the\r\n perceived effectiveness of each technique, if local development\r\n regulations existed regarding convenience stores, if joint code\r\n enforcement was in place, if banks, neighborhood groups, private\r\n security agencies, or other groups were involved in the traffic\r\n diversion and control program, and the responding city's population,\r\nper capita income, and form of government.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Security by Design: Revitalizing Urban Neighborhoods in the United States, 1994-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eeb8008aefa42e65daa0f6c1315c9490220bc8b54653e8d85326902b026daef1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3191" + }, + { + "key": "issued", + "value": "1999-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "05fbedf4-b64d-4a62-8210-b5a10e6b3722" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:16.955519", + "description": "ICPSR02777.v1", + "format": "", + "hash": "", + "id": "c6d11330-15bb-474b-bf2c-5549ffaca0ae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:21.287919", + "mimetype": "", + "mimetype_inner": null, + "name": "Security by Design: Revitalizing Urban Neighborhoods in the United States, 1994-1996 ", + "package_id": "c61d4551-4b80-41e7-a1c3-7c996b841c4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02777.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-areas", + "id": "d5c8ecac-1e01-4738-a5d3-80d05ee955d0", + "name": "urban-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-development", + "id": "3d1ed06f-aeb7-43ac-9714-2a8003a8d341", + "name": "urban-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-planning", + "id": "89ceaae3-f4d5-43df-af20-cde971306bbf", + "name": "urban-planning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-renewal", + "id": "0f91c903-6f1a-4418-95e1-07fad1469545", + "name": "urban-renewal", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3d313baa-0550-4d4e-aea9-82171ff90b20", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:20:32.066254", + "metadata_modified": "2024-06-25T11:20:32.066259", + "name": "robbery-david", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total robberies within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Robbery - David", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9457ff31d141ec5d571dac6519e23ea41214aaa6ae51b448a8132917adb7e8bd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/75ef-ycht" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/75ef-ycht" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "65afd7c7-4a72-4739-bada-457b386a4ddb" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "david", + "id": "65473f62-ff73-42e4-90fb-c0c8f988e63a", + "name": "david", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fa4d6702-7224-4287-a350-6f46a73f7da2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:54.491437", + "metadata_modified": "2023-11-28T09:26:23.786051", + "name": "evaluation-of-the-red-hook-community-justice-center-in-brooklyn-new-york-city-new-yor-1998", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The study examined four research questions: (1) Was the Red Hook Community Justice Center (RHCJC) implemented according to plan?; (2) Did RHCJC make a difference in sanctioning, recidivism, and arrests?; (3) How did RHCJC produce any observed reductions to recidivism and arrests?; and (4) Is RHCJC cost-efficient from the viewpoint of taxpayers?\r\nThe community survey (Red Hook Resident Data, n = 95) was administered by research teams in the spring and summer of 2010. Teams generally went house-to-house ringing apartment buzzers at varying times of day, usually on the weekend when working people are more likely to be home or approached people on the sitting on park benches to conduct interviews.In autumn 2010, the research team administered a survey to 200 misdemeanor offenders (Red Hook Offender Data, n = 205) who were recruited from within the catchment area of the Red Hook Community Justice Center (RHCJC) using Respondent Driven Sampling (RDS).To examine how the RHCJC was implemented (Red Hook Process Evaluation Data, n= 35,465 and Red Hook Work File Data, n= 3,127), the research team relied on a diverse range of data sources, including 52 structured group and individual interviews with court staff and stakeholders carried out over five site visits; observation of courtroom activities and staff meetings; extensive document review; and analysis of case-level data including all adult criminal cases and some juvenile delinquency cases processed at the Justice Center from 2000 through 2009. To aid in understanding the RHCJC's impact on the overall level of crime in the catchment area, researchers obtained monthly counts (Arrest Data, n = 144) of felony and misdemeanor arrests in each of the three catchment area police precincts (the 72nd, 76th, and 78th precincts).", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Red Hook Community Justice Center in Brooklyn, [New York City, New York], 1998-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c581fcc7de4970f99b1588fb96f3d3f5e5263664071e388a1e30c2781c7cfd01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1187" + }, + { + "key": "issued", + "value": "2016-09-29T14:30:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-29T14:34:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4a83e68c-e429-4313-81d7-88b555487778" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:54.545243", + "description": "ICPSR34742.v1", + "format": "", + "hash": "", + "id": "5d248cf8-8101-4f9a-b533-54fa39691b1d", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:54.545243", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Red Hook Community Justice Center in Brooklyn, [New York City, New York], 1998-2010", + "package_id": "fa4d6702-7224-4287-a350-6f46a73f7da2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34742.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-decision-making", + "id": "14cc0023-8df8-4e74-819b-56f2b1d1e5c9", + "name": "community-decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courtroom-proceedings", + "id": "289aa568-963e-42f3-b493-23717799e154", + "name": "courtroom-proceedings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-government", + "id": "c474002c-50c5-4a7f-a5d8-ff1d3790605f", + "name": "local-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a86cfac9-a30a-4610-ae7b-628bda4467d6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:51.726965", + "metadata_modified": "2023-11-28T10:03:03.412386", + "name": "organized-crime-business-activities-and-their-implications-for-law-enforcement-1986-1987-59c3f", + "notes": "This project was undertaken to investigate organized \r\n criminal groups and the types of business activities in which they \r\n engage. The focus (unit of analysis) was on the organized groups rather \r\n than their individual members. The project assessed the needs of these \r\n groups in pursuing their goals and considered the operations used to \r\n implement or carry out their activities. The data collected address \r\n some of the following issues: (1) Are business operations (including \r\n daily operations, acquiring ownership, and structuring the \r\n organization) of organized criminal groups conducted in a manner \r\n paralleling legitimate business ventures? (2) Should investigating and \r\n prosecuting white-collar crime be a central way of proceeding against \r\n organized criminal groups? (3) What are the characteristics of the \r\n illegal activities of organized criminal groups? (4) In what ways are \r\n legal activities used by organized criminal groups to pursue income \r\n from illegal activities? (5) What is the purpose of involvement in \r\n legal activities for organized criminal groups? (6) What services are \r\n used by organized criminal groups to implement their activities? \r\n Variables include information on the offense actually charged against \r\n the criminal organization in the indictments or complaints, other \r\n illegal activities participated in by the organization, and the \r\n judgments against the organization requested by law enforcement \r\n agencies. These judgments fall into several categories: monetary relief \r\n (such as payment of costs of investigation and recovery of stolen or \r\n misappropriated funds), equitable relief (such as placing the business \r\n in receivership or establishment of a victim fund), restraints on \r\n actions (such as prohibiting participation in labor union activities or \r\n further criminal involvement), and forfeitures (such as forfeiting \r\n assets in pension funds or bank accounts). Other variables include the \r\n organization's participation in business-type activities--both illegal \r\n and legal, the organization's purpose for providing legal goods and \r\n services, the objectives of the organization, the market for the \r\n illegal goods and services provided by the organization, the \r\n organization's assets, the business services it requires, how it \r\n financially provides for its members, the methods it uses to acquire \r\nownership, indicators of its ownership, and the nature of its victims.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Organized Crime Business Activities and Their Implications for Law Enforcement, 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bb7b2f073df7a8d3b1b27dd4faa192ef861139775f539748e5c1dd7ed2bdef57" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3597" + }, + { + "key": "issued", + "value": "1991-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6a857005-0df1-4d3e-9fe4-50738dd6180f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:51.778366", + "description": "ICPSR09476.v1", + "format": "", + "hash": "", + "id": "2e00f831-43cd-4a04-9528-f93fb20214da", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:05.739972", + "mimetype": "", + "mimetype_inner": null, + "name": "Organized Crime Business Activities and Their Implications for Law Enforcement, 1986-1987", + "package_id": "a86cfac9-a30a-4610-ae7b-628bda4467d6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09476.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5c116fbd-424e-4117-81ac-ddd42e60cdb7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:50.825093", + "metadata_modified": "2023-02-13T21:16:45.063591", + "name": "effects-of-prison-versus-probation-in-california-1980-1982-835db", + "notes": "This study was divided into two phases. The first assessed the effects of different sanctions on separate criminal populations, focusing on probation as a sentencing alternative for felons. The second phase used a quasi-experimental design to address how imprisonment affects criminal behavior when criminals are released. Specific issues included: (a) the effect that imprisonment (vs. probation) and length of time served have on recidivism, (b) the amount of crime prevented by imprisoning offenders rather than placing them on probation, and (c) costs to the system for achieving that reduction in crime.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Prison Versus Probation in California, 1980-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "673052cbae0028515cab65559eefa9dac433eb64" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3088" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3fbb8b5c-0267-42b0-b01e-6a8dc7035a74" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:51.001531", + "description": "ICPSR08700.v1", + "format": "", + "hash": "", + "id": "7dc05cd4-0131-4cd6-b69f-a8d1232ace41", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:38.997829", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Prison Versus Probation in California, 1980-1982", + "package_id": "5c116fbd-424e-4117-81ac-ddd42e60cdb7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08700.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-performance", + "id": "f660db68-3ff6-4bf9-9811-933aebb90cba", + "name": "government-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-accounts", + "id": "6289f7ad-cd97-42d3-976d-0aa88b7f13e5", + "name": "social-accounts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-expenditures", + "id": "6c3ab6d2-9569-4729-bf57-ffa17b392c2a", + "name": "social-expenditures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e4e73bd3-13f5-44c8-9e55-6db7c0bcdf26", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:36.473906", + "metadata_modified": "2023-11-28T10:53:45.716515", + "name": "public-and-private-resources-in-public-safety-united-states-metropolitan-area-panel-data-1-f189c", + "notes": "This data collection provides a series of measures relating \r\n to public safety for all SMSAs in the United States at two time \r\n periods. Variables include: municipal employment (e.g. number of \r\n municipal employees, number of police employees, police payrolls, \r\n municipal employees per 10,000 inhabitants), municipal revenue (total \r\n debt, property taxes, utility revenues, income taxes), nonmunicipal \r\n employment (retail services, mining services, construction services, \r\n finance services), crime rates (murder, robbery, auto theft, rape), \r\n labor force and unemployment, property value, and other miscellaneous \r\ntopics.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Public and Private Resources in Public Safety [United States]: Metropolitan Area Panel Data, 1977 and 1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "079c6721e66b92f9c6d94a290ff5cdfa2d5400f14b5bd80a9332221443c35ced" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3215" + }, + { + "key": "issued", + "value": "1989-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c8044662-b582-479a-b3ee-32f7d54ff2ec" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:36.576899", + "description": "ICPSR08988.v1", + "format": "", + "hash": "", + "id": "b82e83e6-f666-4c5f-afc0-221e5ed37507", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:00.873674", + "mimetype": "", + "mimetype_inner": null, + "name": "Public and Private Resources in Public Safety [United States]: Metropolitan Area Panel Data, 1977 and 1982", + "package_id": "e4e73bd3-13f5-44c8-9e55-6db7c0bcdf26", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08988.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-expenditures", + "id": "941a783c-5621-4e05-8a7d-fc621effecf8", + "name": "municipal-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-services", + "id": "92bd2d1e-5f6b-47ce-968d-806b0be94919", + "name": "municipal-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "33e04842-e9a9-482e-aa45-1d449a044dbe", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:37:48.694250", + "metadata_modified": "2024-11-15T19:39:29.289107", + "name": "1-06-victim-not-reporting-crime-to-police-fa9c7", + "notes": "This page provides information for the Victim Not Reporting Crime to Police performance measure.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.06 Victim Not Reporting Crime to Police", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "124d198e03120a9c4c56ae666ad89baa19611c80763bad1fd6429859cdab2644" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=1e48fd38d8aa4695ad21ae36f1d6f696" + }, + { + "key": "issued", + "value": "2019-09-26T21:01:54.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/pages/tempegov::1-06-victim-not-reporting-crime-to-police" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-12T23:21:26.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "be69dc6d-aeaa-4be3-b5c5-af8426fea870" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-18T03:23:31.121687", + "description": "", + "format": "HTML", + "hash": "", + "id": "8cb379ec-866f-45c1-8986-0d3c3508aac9", + "last_modified": null, + "metadata_modified": "2023-03-18T03:23:31.109060", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "33e04842-e9a9-482e-aa45-1d449a044dbe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/pages/tempegov::1-06-victim-not-reporting-crime-to-police", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting-pm-1-06", + "id": "2e263d10-bdc2-4ac2-983a-53ec186bf322", + "name": "crime-reporting-pm-1-06", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "343a13e9-1054-40d7-b891-f22dae58868d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:38:45.728261", + "metadata_modified": "2024-11-15T19:39:25.542116", + "name": "1-09-victim-of-crime-17974", + "notes": "This page provides information for the Victim of Crime performance measure.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.09 - Victim of Crime", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "87d049866cbcae11219cdd95a17d0db32eacd78d51b8247daee9166b243770e3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2f4576d184ba4e389bb04e91f0a4ceda" + }, + { + "key": "issued", + "value": "2019-09-26T22:07:21.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/pages/tempegov::1-09-victim-of-crime" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-11-13T15:10:21.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "4ad089e6-3079-459f-b89f-0cc77e17a439" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-18T03:22:48.881332", + "description": "", + "format": "HTML", + "hash": "", + "id": "15f77757-9958-4873-9d5c-d067f3ebef0b", + "last_modified": null, + "metadata_modified": "2023-03-18T03:22:48.865617", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "343a13e9-1054-40d7-b891-f22dae58868d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/pages/tempegov::1-09-victim-of-crime", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-manager", + "id": "16eb446e-adac-4404-bbfd-9ed1a13079fd", + "name": "city-manager", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-of-crime-pm-1-09", + "id": "8ac9672e-876e-461d-923d-862922373e50", + "name": "victim-of-crime-pm-1-09", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d256a8cb-aa3d-4c77-8da1-deba335001a3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:28.370292", + "metadata_modified": "2024-07-13T07:07:46.083037", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and FUNDAUNGO.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3f4f0039863603701658d404f44392dd19bdb723bf8ffefd09f80060cf29bf03" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/u2j6-pwh7" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/u2j6-pwh7" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ddc1c780-235e-4591-ad13-0907dcf3f168" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:28.386149", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and FUNDAUNGO.", + "format": "HTML", + "hash": "", + "id": "dc29c299-3a2f-41dd-aa19-cd2f4cdff596", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:28.386149", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2012 - Data", + "package_id": "d256a8cb-aa3d-4c77-8da1-deba335001a3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/92ef-4big", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elsalvador", + "id": "f36e44b2-67eb-4304-b699-f430ea772afb", + "name": "elsalvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0bd466a9-408a-4dd2-9537-d72ed54628af", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:26:18.373157", + "metadata_modified": "2024-06-25T11:26:18.373164", + "name": "robbery-frank", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total robberies within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Robbery - Frank", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "71e95ecdcc2d47c4a0df2ef79790640651fea2567d99e5681a0c4d17b6d7ff99" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/a78i-yxn9" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/a78i-yxn9" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3bab07ba-bee4-4a7e-86df-429c5bda9c0f" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frank", + "id": "c29564e7-7e38-490f-8ee8-6937a2b81c33", + "name": "frank", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4f34e115-b748-442f-9863-5e157adac146", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:35.287630", + "metadata_modified": "2024-07-13T07:02:19.260672", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-brazil-2012-data-b284b", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and Universidade de Brasilia.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4e0075e973a6e1f58114a1ef606a1409f3f8d98adfc303dfa4431c2f5bece1b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/nuj6-mztw" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/nuj6-mztw" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3947a2ca-cc68-4fbe-9578-fbf95f01eb64" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:35.302781", + "description": "", + "format": "CSV", + "hash": "", + "id": "c8a12a79-e4db-41d5-bf04-8be4a5fec4aa", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:34.444280", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4f34e115-b748-442f-9863-5e157adac146", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/nuj6-mztw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:35.302791", + "describedBy": "https://data.usaid.gov/api/views/nuj6-mztw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "618351e0-3b5a-465b-a064-e016b35a1e6f", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:34.444419", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4f34e115-b748-442f-9863-5e157adac146", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/nuj6-mztw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:35.302798", + "describedBy": "https://data.usaid.gov/api/views/nuj6-mztw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "42ec3bea-61da-434c-a045-24cb39ef0e5c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:34.444521", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4f34e115-b748-442f-9863-5e157adac146", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/nuj6-mztw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:35.302803", + "describedBy": "https://data.usaid.gov/api/views/nuj6-mztw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3f51839c-5c5d-4b5c-9124-dbe65dc5533a", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:34.444621", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4f34e115-b748-442f-9863-5e157adac146", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/nuj6-mztw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brazil", + "id": "a29dbd16-c5aa-42d8-862f-ac8d8ae4d9de", + "name": "brazil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e3ea693d-eae0-4766-afcf-7c62d555e987", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:00.472535", + "metadata_modified": "2024-07-13T06:44:13.520137", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-haiti-2006-data-eaeb0", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2006 round of surveys. The 2006 survey was conducted by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "57143b6653593b6ae2a9f630d92c7422f612fb146e54cd4d405197f62f2600a1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/37ab-vauh" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/37ab-vauh" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d796e1f8-35c5-4d9f-abf7-5c50c188adf3" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:00.486438", + "description": "", + "format": "CSV", + "hash": "", + "id": "c4f98bf7-fe40-4fb1-a74b-c52294ce0af0", + "last_modified": null, + "metadata_modified": "2024-06-04T18:59:28.886652", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e3ea693d-eae0-4766-afcf-7c62d555e987", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/37ab-vauh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:00.486445", + "describedBy": "https://data.usaid.gov/api/views/37ab-vauh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c6c36efe-3cb2-4263-b8e9-c217d8fc7ee5", + "last_modified": null, + "metadata_modified": "2024-06-04T18:59:28.886755", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e3ea693d-eae0-4766-afcf-7c62d555e987", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/37ab-vauh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:00.486449", + "describedBy": "https://data.usaid.gov/api/views/37ab-vauh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2c1c1595-1554-48e9-b288-16354c61de0b", + "last_modified": null, + "metadata_modified": "2024-06-04T18:59:28.886831", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e3ea693d-eae0-4766-afcf-7c62d555e987", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/37ab-vauh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:00.486451", + "describedBy": "https://data.usaid.gov/api/views/37ab-vauh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5249aa0d-6544-4e68-acb5-122e6a0618f9", + "last_modified": null, + "metadata_modified": "2024-06-04T18:59:28.886903", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e3ea693d-eae0-4766-afcf-7c62d555e987", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/37ab-vauh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haiti", + "id": "787a5fe3-12ab-40df-a574-1c1175d5af65", + "name": "haiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1b6ac23b-4f8d-4f95-8705-eba4aa5c2e94", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:59.912019", + "metadata_modified": "2023-11-28T09:44:06.978576", + "name": "predicting-crime-through-incarceration-the-impact-of-prison-cycling-on-crime-in-commu-2000-fdbd1", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nResearchers compiled datasets on prison admissions and releases that would be comparable across places and geocoded and mapped those data onto crime rates across those same places. The data used were panel data. The data were quarterly or annual data, depending on the location, from a mix of urban (Boston, Newark and Trenton) and rural communities in New Jersey covering various years between 2000 and 2010.\r\n\r\n\r\nThe crime, release, and admission data were individual level data that were then aggregated from the individual incident level to the census tract level by quarter (in Boston and Newark) or year (in Trenton). The analyses centered on the effects of rates of prison removals and returns on rates of crime in communities (defined as census tracts) in the cities of Boston, Massachusetts, Newark, New Jersey, and Trenton, New Jersey, and across rural municipalities in New Jersey.\r\n\r\n\r\nThere are 4 Stata data files. The Boston data file has 6,862 cases, and 44 variables. The Newark data file has 1,440 cases, and 45 variables. The Trenton data file has 66 cases, and 32 variables. The New Jersey Rural data file has 1,170 cases, and 32 variables.\r\n", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Predicting Crime through Incarceration: The Impact of Prison Cycling on Crime in Communities in Boston, Massachusetts, Newark, New Jersey, Trenton, New Jersey, and Rural New Jersey, 2000-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "80ac26fb15cee0a72e8583de75dc8c899efd706dfc016a5bb7c22ae75f8074c9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3172" + }, + { + "key": "issued", + "value": "2017-03-22T09:55:25" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-22T09:55:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3b9373c9-e02f-4251-a28a-a86016864c2d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:59.965384", + "description": "ICPSR35014.v1", + "format": "", + "hash": "", + "id": "7bad621d-c9c5-4f45-90fd-ddb6d688f7d6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:51.096577", + "mimetype": "", + "mimetype_inner": null, + "name": "Predicting Crime through Incarceration: The Impact of Prison Cycling on Crime in Communities in Boston, Massachusetts, Newark, New Jersey, Trenton, New Jersey, and Rural New Jersey, 2000-2010", + "package_id": "1b6ac23b-4f8d-4f95-8705-eba4aa5c2e94", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35014.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections", + "id": "e61b3fa3-bd5a-43bb-9f95-1bbcf0424845", + "name": "corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "502f1a8c-bba9-49e3-84ec-5ea40c5542d2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:18.930811", + "metadata_modified": "2023-11-28T10:07:04.770894", + "name": "frequency-of-arrest-of-the-young-chronic-serious-offender-using-two-male-cohorts-paro-1986-a07b5", + "notes": "This study investigated the ways in which active offenders\r\nand their behavior patterns are related to individual characteristics.\r\nData were collected to explore topics such as the nature of individual\r\noffending behavior, including offense mix and specialization, the\r\nfrequency of offending, and the characterization of offender types. To\r\naddress these issues, the post-release arrest patterns of two cohorts\r\nof male youths paroled by the California Youth Authority in 1981-1982\r\nand 1986-1987 were examined. The project focused on modeling the\r\nfrequency of recidivism and the correlates of arrest frequency. The\r\nfrequency of arrest was measured during two periods: the first year\r\nfollowing release and years two and three following release. Criminal\r\njustice variables in this collection provide information on\r\ncounty-level crime and clearance rates for violent and property crimes\r\nknown to the police. Measures of parolees' criminal history include\r\nlength of incarceration prior to current commitment, frequency of\r\narrest, age at first arrest, and calculated criminal history\r\nscores. Personal and family characteristics include previous violent\r\nbehavior, alcohol and drug abuse, family violence, neglect or abuse,\r\ndegree of parental supervision, parental criminality, education, and\r\nschool disciplinary problems. Demographic variables include age and\r\nrace of the subjects.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Frequency of Arrest of the Young, Chronic, Serious Offender Using Two Male Cohorts Paroled by the California Youth Authority, 1981-1982 and 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a39c6106fec29e071d4a84cd91edca05ccd8772b6631750a2f153403cca5b12a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3709" + }, + { + "key": "issued", + "value": "1999-06-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8d263596-6bf2-41a7-9e98-720d6598d348" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:19.037432", + "description": "ICPSR02588.v1", + "format": "", + "hash": "", + "id": "9b49e170-a0df-4b03-a9b6-452cb31907d5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:17.278211", + "mimetype": "", + "mimetype_inner": null, + "name": "Frequency of Arrest of the Young, Chronic, Serious Offender Using Two Male Cohorts Paroled by the California Youth Authority, 1981-1982 and 1986-1987", + "package_id": "502f1a8c-bba9-49e3-84ec-5ea40c5542d2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02588.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clearance-rates", + "id": "32679202-7e41-4371-9082-320fa8f7e119", + "name": "clearance-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-rates", + "id": "a60437da-c469-4961-a03a-88f1c1a849ea", + "name": "recidivism-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e581981c-e64c-404a-b2a4-cf868f504f50", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:24.080770", + "metadata_modified": "2023-11-28T09:29:56.275596", + "name": "arson-measurement-analysis-and-prevention-in-massachusetts-1983-1985-2e33f", + "notes": "These data were gathered to test a model of the\r\nsocioeconomic and demographic determinants of the crime of arson.\r\nDatasets for this analysis were developed by the principal\r\ninvestigator from records of the Massachusetts Fire Incident Reporting\r\nSystem and from population and housing data from the 1980 Census of\r\nMassachusetts. The three identically-structured data files include\r\nvariables such as population size, fire incident reports, employment,\r\nincome, family structure, housing type, housing quality, housing\r\noccupancy, housing availability, race, and age.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Arson Measurement, Analysis, and Prevention in Massachusetts, 1983-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3d6fed38e1e3fcaad994e39b6b378ee8da286499b22d665f855b99f25466e26c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2836" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "67f90c3e-8327-4d81-a048-7e88b6d59df5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:24.166284", + "description": "ICPSR09972.v2", + "format": "", + "hash": "", + "id": "c3b2461b-8d74-4b6a-a1e6-df3fb57e2ff2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:55.303908", + "mimetype": "", + "mimetype_inner": null, + "name": "Arson Measurement, Analysis, and Prevention in Massachusetts, 1983-1985", + "package_id": "e581981c-e64c-404a-b2a4-cf868f504f50", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09972.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "causes-of-crime", + "id": "addbc0a0-2d9c-4e21-92b6-57bbd8b8d443", + "name": "causes-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-size", + "id": "e124baca-4de9-4941-b5e9-cb3c45748ee0", + "name": "family-size", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-size", + "id": "324146ba-7c6f-438b-a8b9-4cd023cde105", + "name": "population-size", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "014f5a89-a634-4c32-a915-d8eb8bf15581", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:34:14.313565", + "metadata_modified": "2024-06-25T11:34:14.313571", + "name": "total-crimes-against-persons-edward", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of crimes against persons within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Persons - Edward", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "61a9ba9cee7a8fc954c1430174876e2786f63e34db28cbdc12e9b4e537f8cf69" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ffhf-gpxm" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ffhf-gpxm" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b4dd0214-3d8f-40e2-9ebb-e0ce9bcf6a0c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "edward", + "id": "ca0158b3-3320-464b-b6a3-890d007440f7", + "name": "edward", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "255ab03f-b64d-4911-a354-2e4c6b8bfc4b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Danelle Lobdell", + "maintainer_email": "lobdell.danelle@epa.gov", + "metadata_created": "2021-02-19T20:04:38.274814", + "metadata_modified": "2021-02-19T20:04:38.274823", + "name": "associations-between-cumulative-environmental-quality-and-ten-selected-birth-defects-in-te", + "notes": "The Texas Birth Defects Registry (TBDR) of the Texas Department of State Health Services (TDSHS) is an active surveillance system that maintains information on infants with structural and chromosomal birth defects born to mothers residing in Texas at the time of birth (Texas Department of State Health Services, 2019). TBDR staff review medical records to identify and abstract relevant case information, which then undergoes extensive quality checks (Texas Department of State Health Services, 2019). All diagnoses are made prenatally or within one year after delivery (Texas Department of State Health Services, 2019). Data on cases was obtained from the TBDR. Information on live births for the denominators and on covariates for cases and denominators was obtained from the Texas Department of State Health Services Center for Health Statistics. This research was approved by the Texas Department of State Health Services Institutional Review Board and US EPA Human Subjects Review.\n\nThe Environmental Quality Index (EQI) estimates overall county-level environmental quality for the entire US for 2006-2010. The construction of the EQI is described elsewhere (United States Environmental Protection Agency, 2020). Briefly, the national data was compiled to represent simultaneous, cumulative environmental quality across each of the five domains: air (43 variables) representing criteria and hazardous air pollutants; water (51 variables), representing overall water quality, general water contamination, recreational water quality, drinking water quality, atmospheric deposition, drought, and chemical contamination; land (18 variables), representing agriculture, pesticides, contaminants, facilities, and radon; built (15 variables), representing roads, highway/road safety, public transit behavior, business environment, and subsidized housing environment; and sociodemographic (12 variables), representing socioeconomics and crime. The variables in each domain specific index were reduced using principal component analysis (PCA), with the first component retained as that domain’s index value. The domain specific indices were valence corrected to ensure that the directionality of the variables was consistent with higher values suggesting poorer environmental quality. The domain specific indices were then processed through a second PCA and the first index retained as the overall EQI. The overall and domain specific EQI indices are publicly available through the US EPA (United States Environmental Protection Agency: https://edg.epa.gov/data/Public/ORD/NHEERL/EQI). This dataset is not publicly accessible because: EPA cannot release personally identifiable information regarding living individuals, according to the Privacy Act and the Freedom of Information Act (FOIA). This dataset contains information about human research subjects. Because there is potential to identify individual participants and disclose personal information, either alone or in combination with other datasets, individual level data are not appropriate to post for public access. Restricted access may be granted to authorized persons by contacting the party listed. It can be accessed through the following means: Human health data are not available publicly. EQI data are available at: https://edg.epa.gov/data/Public/ORD/NHEERL/EQI. Format: Data are stored as csv files. \n\nThis dataset is associated with the following publication:\nKrajewski, A., K. Rappazzo, P. Langlois, L. Messer, and D. Lobdell. Associations between cumulative environmental quality and ten selected birth defects in Texas. Birth Defects Research. John Wiley & Sons, Inc., Hoboken, NJ, USA, 113(2): 161-172, (2020).", + "num_resources": 0, + "num_tags": 6, + "organization": { + "id": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "name": "epa-gov", + "title": "U.S. Environmental Protection Agency", + "type": "organization", + "description": "Our mission is to protect human health and the environment. ", + "image_url": "https://edg.epa.gov/EPALogo.svg", + "created": "2020-11-10T15:10:42.298896", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "private": false, + "state": "active", + "title": "Associations between cumulative environmental quality and ten selected birth defects in Texas", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "harvest_source_id", + "value": "04b59eaf-ae53-4066-93db-80f2ed0df446" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "EPA ScienceHub" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "020:097" + ] + }, + { + "key": "bureauCode", + "value": [ + "020:00" + ] + }, + { + "key": "references", + "value": [ + "https://doi.org/10.1002/bdr2.1788" + ] + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "harvest_object_id", + "value": "075f8039-afe4-4755-9adb-8b43c0e39602" + }, + { + "key": "source_hash", + "value": "66e1ba4b9d4373dca9cc1ffcee4f382291dfccd4" + }, + { + "key": "publisher", + "value": "U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "license", + "value": "https://pasteur.epa.gov/license/sciencehub-license.html" + }, + { + "key": "rights", + "value": "EPA Category: Personally Identifiable Information (PII), NARA Category: Privacy" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Environmental Protection Agency > U.S. EPA Office of Research and Development (ORD)" + }, + { + "key": "modified", + "value": "2020-03-02" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://doi.org/10.23719/1518475" + } + ], + "tags": [ + { + "display_name": "air-quality", + "id": "764327dd-d55e-40dd-8dc3-85235cd1ae8e", + "name": "air-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "built-environment", + "id": "66e7d342-c772-41cc-aaf3-288b5055070a", + "name": "built-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-quality", + "id": "80e6c743-36bc-4642-9f9a-fb0fc22805f2", + "name": "environmental-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "land-quality", + "id": "a4e61d2e-ffcf-410c-92b1-59ea13fc8796", + "name": "land-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sociodemographic-quality", + "id": "b12f841e-fdcd-4e81-98a7-833bbfbd5289", + "name": "sociodemographic-quality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water-quality", + "id": "db70369b-b740-4db8-9b3e-74a9a1a1db52", + "name": "water-quality", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "21df88fc-b8f0-40af-b182-4d309d2d94ca", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:09.438300", + "metadata_modified": "2023-11-28T09:24:19.734263", + "name": "evaluation-of-camera-use-to-prevent-crime-in-commuter-parking-facilities-within-the-w-2004", + "notes": " This study sought to identify what parking facility characteristics and management practices within the Washington Metro Transit Police (MTP) might create opportunities for crime, analyze those findings in relation to past crimes, and identify promising crime reduction strategies. The project consisted of three main research components: (1) identification of the\r\nmagnitude of car crime in commuter parking facilities and possible strategies for prevention of such car crime; (2) identification and implementation of a crime prevention strategy; and (3) evaluation of the strategy's effectiveness. In partnership with the MTP staff, the research team created a blocked randomized experimental design involving 50 matched pairs of commuter\r\nparking facilities in which a combination of live and dummy digital cameras were deployed, along with accompanying signage, at the exits of one randomly selected facility from each pairing. After a period of 12 months following camera implementation, the research team analyzed the impact of the cameras on crime occurring in and around Metro's parking facilities.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Camera Use to Prevent Crime in Commuter Parking Facilities within the Washington Metro Area Transit Authority (WMATA) Parking Facilities, 2004-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e26e260dba54efe56ad7517487199de431194c8ff3cbb8de2f99ef499674e123" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "559" + }, + { + "key": "issued", + "value": "2015-02-27T16:25:02" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-02-27T16:25:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3947a006-b680-4e66-8145-eb295b077de8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:17.137307", + "description": "ICPSR32521.v1", + "format": "", + "hash": "", + "id": "0bf0ade1-0b67-457a-862f-f3607a5639ba", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:17.137307", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Camera Use to Prevent Crime in Commuter Parking Facilities within the Washington Metro Area Transit Authority (WMATA) Parking Facilities, 2004-2009", + "package_id": "21df88fc-b8f0-40af-b182-4d309d2d94ca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32521.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commuting-travel", + "id": "700b231a-b1cf-42b9-beec-b652f3cc317d", + "name": "commuting-travel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "surveillance", + "id": "084739c9-8152-4f51-a8c0-ea4a13ed59eb", + "name": "surveillance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vandalism", + "id": "53415aa3-ca29-4c5e-a63c-e9ddddd625fa", + "name": "vandalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicles", + "id": "87e53c4b-152f-4b92-916b-96e2378ec3d7", + "name": "vehicles", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b2bbb5da-1801-4082-9210-6ffd6a4aa6ec", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:20.379141", + "metadata_modified": "2023-02-13T21:12:09.949984", + "name": "empirical-investigation-of-going-to-scale-in-drug-interventions-in-the-united-states-1990--31757", + "notes": "Despite a growing consensus among scholars that substance abuse treatment is effective in reducing offending, strict eligibility rules have limited the impact of current models of therapeutic jurisprudence on public safety. This research effort was aimed at providing policy makers some guidance on whether expanding this model to more drug-involved offenders is cost-beneficial. Since data needed for providing evidence-based analysis of this issue were not readily available, micro-level data from three nationally representative sources were used to construct a 40,320 case synthetic dataset -- defined using population profiles rather than sampled observation -- that was used to estimate the benefits of going to scale in treating drug involved offenders. The principal investigators combined information from the NATIONAL SURVEY ON DRUG USE AND HEALTH, 2003 (ICPSR 4138) and the ARRESTEE DRUG ABUSE MONITORING (ADAM) PROGRAM IN THE UNITED STATES, 2003 (ICPSR 4020) to estimate the likelihood of drug addiction or dependence problems and develop nationally representative prevalence estimates. They used information in the DRUG ABUSE TREATMENT OUTCOME STUDY (DATOS), 1991-1994 (ICPSR 2258) to compute expected crime reducing benefits of treating various types of drug involved offenders under four different treatment modalities. The project computed expected crime reducing benefits that were conditional on treatment modality as well as arrestee attributes and risk of drug dependence or abuse. Moreover, the principal investigators obtained estimates of crime reducing benefits for all crimes as well as select sub-types. Variables include age, race, gender, offense, history of violence, history of treatment, co-occurring alcohol problem, criminal justice system status, geographic location, arrest history, and a total of 134 prevalence and treatment effect estimates and variances.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Empirical Investigation of \"Going to Scale\" in Drug Interventions in the United States, 1990, 2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f8630d56d5a5816973a40c9a99f4ddaef744e0fc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2903" + }, + { + "key": "issued", + "value": "2009-08-26T15:55:25" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-08-26T15:55:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c62045c2-8be0-4a3c-aae8-ca9c3e11f801" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:20.538374", + "description": "ICPSR26101.v1", + "format": "", + "hash": "", + "id": "5b2f1613-74f5-42ca-a429-31fe4dc32844", + "last_modified": null, + "metadata_modified": "2023-02-13T19:04:33.580026", + "mimetype": "", + "mimetype_inner": null, + "name": "Empirical Investigation of \"Going to Scale\" in Drug Interventions in the United States, 1990, 2003", + "package_id": "b2bbb5da-1801-4082-9210-6ffd6a4aa6ec", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26101.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adam-duf-program", + "id": "f5c689e7-0340-4cc0-b797-bf7fbaf85637", + "name": "adam-duf-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-courts", + "id": "bd33576b-9b84-4fef-bf20-79088637ad4b", + "name": "drug-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dependence", + "id": "eebcac80-733c-4a4e-a2a7-5cf80d7d0f0d", + "name": "drug-dependence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offender-profiles", + "id": "972343a3-bbd7-41bd-8256-0739ea6cd2b9", + "name": "drug-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "simulation-models", + "id": "bee6677d-610d-48d2-a46c-147de66afd07", + "name": "simulation-models", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-ab", + "id": "5f0e9900-8e50-4ff2-b177-ef2e6914c9dc", + "name": "substance-ab", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a5c54aa0-6745-4c3d-95ec-ddaae15e6e18", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:22:34.331637", + "metadata_modified": "2024-06-25T11:22:34.331643", + "name": "theft-from-motor-vehicle-ida", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total [thefts from motor vehicles] within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Theft From Motor Vehicle - Ida", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "082d36afcf3aeee57e7f0bf2d7ae3a90f1d246ab4be69532cc69e8435744f493" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/8c48-gz7a" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/8c48-gz7a" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "962d32fe-66a9-451a-933b-a6e95adda18f" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ida", + "id": "0543df31-f73c-4b8d-83c2-5fb3f2e5421a", + "name": "ida", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ea7ed007-d5aa-412c-a65e-7813e69d2382", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:58.897228", + "metadata_modified": "2023-11-28T10:12:48.607544", + "name": "evaluation-of-the-pine-lodge-pre-release-residential-therapeutic-community-for-women-1996--7d069", + "notes": "In 1996, Washington State's Department of Corrections (DOC)\r\nimplemented \"New Horizons\" (referred to as \"First Chance\" from its\r\ninception in late 1996 to early 2000), a residential therapeutic\r\ntreatment community for drug-addicted women offenders housed within\r\nthe Pine Lodge Pre-Release minimum security and co-ed facility in the\r\nnortheastern part of the state. The target population for the program\r\nwas women who had been screened and identified as having a serious\r\nsubstance abuse problem and who had 12 months or less to serve on\r\ntheir sentences. Maximum capacity for this program was established at\r\n72 treatment slots with members of the therapeutic community residing\r\ntogether and separate from the rest of the general population. The\r\nprogram approaches addiction as a biopsychosocial disease and strives\r\nto restructure and develop pro-social cognitive, behavioral, and\r\naffective skills of addicted women offenders. This study investigated\r\n(1) factors that affected successful completion of the program, and\r\n(2) outcomes (i.e., recidivism) for Pine Lodge participants compared\r\nto outcomes for a control group. This project was funded by the\r\nNational Institute Justice as part of its initiative for local\r\nevaluations of prison-based residential substance abuse treatment\r\nprograms. Data represent an outcome evaluation for Pine Lodge\r\nresidents compared to outcomes for a matched control group provided by\r\nthe Washington State Department of Corrections. Through a case-by-case\r\nexamination of the datasets from Pine Lodge and the Washington State\r\nDOC, the researchers created a data file that contained program\r\ncompletion/non-completion data and demographic variables for 322 Pine\r\nLodge participants and a control group of 279 women. Variables include\r\nthe month and year admitted to the Pine Lodge program, reason for\r\nleaving the program, race/ethnicity, crime committed, month and year\r\nstarted the program, sentence length, age, number of months in the\r\nprogram, education level, number of previous offenses, number of\r\nmonths at risk to reoffend, whether reconvicted after release, number\r\nof months between release and reconviction, and reconviction offense.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Pine Lodge Pre-Release Residential Therapeutic Community for Women Offenders in Washington State, 1996-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fed1d879efcb28fca2c7e2e2d46e2c490f7ba836d9cd1ad1ab34a06579e174e0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3831" + }, + { + "key": "issued", + "value": "2003-02-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-02-28T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cc9a9271-ba52-426c-a9d3-051948ad8f0a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:58.985174", + "description": "ICPSR03537.v1", + "format": "", + "hash": "", + "id": "9e9475af-2c1a-4b78-a9fa-294669d35c4b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:21.473605", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Pine Lodge Pre-Release Residential Therapeutic Community for Women Offenders in Washington State, 1996-2001", + "package_id": "ea7ed007-d5aa-412c-a65e-7813e69d2382", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03537.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "female-offenders", + "id": "e532f9c8-2707-4edb-9682-9839a51699b7", + "name": "female-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prerelease-programs", + "id": "e0a5bb2e-4cbe-413f-bb82-bf3281260e91", + "name": "prerelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-programs", + "id": "e84d9839-2c51-4db9-821a-d569c3252860", + "name": "residential-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-facilities", + "id": "23990f1e-d3af-4762-a986-0477e53d1d54", + "name": "treatment-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcome", + "id": "d09e1fd5-f25f-4fca-ada2-5cff921b7765", + "name": "treatment-outcome", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5ac939a1-6284-4433-ac9c-b26502397c8b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T12:02:07.922591", + "metadata_modified": "2024-07-25T11:53:32.726765", + "name": "arson-baker", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of arson incidents within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Simple Assault - Baker", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "19ad1f1b8d60914f8c2daa2f1be12ef8a34044565d759b8e7be62cede5b7def0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/xamm-vd35" + }, + { + "key": "issued", + "value": "2024-07-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/xamm-vd35" + }, + { + "key": "modified", + "value": "2024-07-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ec633ed2-621e-4a9f-80b2-87d13670a99b" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "baker", + "id": "b1319335-b9f6-4337-8e62-d3d4a218e9b4", + "name": "baker", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "55d1c817-4190-446c-9bf8-950c39b50513", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:59:13.599988", + "metadata_modified": "2024-06-25T11:59:13.599996", + "name": "robbery-charlie", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total robberies within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Robbery - Charlie", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3d72d81bf4b3ab232524d16c42564adcdcdf5c9a2858be0e3fa0fb7149fef8e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/vngq-tzxf" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/vngq-tzxf" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "da582963-bb8a-45fe-98a7-fb61d74afc03" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charlie", + "id": "4d058b68-bd0d-4094-ba39-f092de095454", + "name": "charlie", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ce63a70c-3060-4887-8325-615f37fbc14b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:17.282559", + "metadata_modified": "2023-02-13T21:35:10.417919", + "name": "impact-of-institutional-placement-on-the-recidivism-of-delinquent-youth-in-new-york-c-2000-2b35e", + "notes": "The primary research goal of this study was to explore the effects of juvenile incarceration on future recidivism using social and legal history data about adjudicated juvenile delinquents in New York City. The secondary research goal of this study was to explore family court decision-making and the nature of family court processing. Study subjects were chosen by examining Family Court calendars in all five New York City boroughs for each day in April, May, and June of 2000, which identified every youth who received a disposition during this period. Research staff located case files for each subject in probation department file rooms in the five family courts, using personal and numeric identifiers taken from court calendars. Using a standardized data collection instrument that was developed by the research team, coded information was derived for 698 total cases by examining documents in each subject's probation case file. Coded data from probation case files offered a baseline portrait of this sample of delinquent youth. In order to measure recidivism, the principal investigator linked baseline records, using personal and numeric identifiers, to arrest and incarceration information provided by other city and state agencies. In this dataset, each record is essentially a snapshot of a particular youth at the time of his or her disposition. Variables about the sampled youth include: demographic profile, case processing, legal history, characteristics of present and past family environments, school performance indicators, community and peer relationships, history of alcohol and drug use, mental health history, and history of victimization.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Institutional Placement on the Recidivism of Delinquent Youth in New York City, 2000-2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b4b75f4f39383fd35caa4c337b95e7b324d1bee" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3780" + }, + { + "key": "issued", + "value": "2008-01-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-08-10T14:21:11" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "54456e51-33b9-44c9-a4dc-060216c3a2da" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:17.286872", + "description": "ICPSR20347.v2", + "format": "", + "hash": "", + "id": "2cc3a170-dd8f-4582-8ed6-a3f7ba1481aa", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:46.253459", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Institutional Placement on the Recidivism of Delinquent Youth in New York City, 2000-2003", + "package_id": "ce63a70c-3060-4887-8325-615f37fbc14b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20347.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities-juveniles", + "id": "80f390b0-1dfa-4a33-ae71-e3f83e6231df", + "name": "correctional-facilities-juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-courts", + "id": "200c7ea4-7c1e-45be-9a3b-974f9059f202", + "name": "family-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-inmates", + "id": "e45a975a-6ca4-4b0c-a6bb-7dd676791274", + "name": "juvenile-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-officers", + "id": "409184af-fc51-4c98-b7e4-acf3dd272c8d", + "name": "probation-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "08aa0f73-9a06-4d3a-b233-997960dbf153", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:52.179233", + "metadata_modified": "2024-07-13T06:46:13.421557", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-jamaica-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2012 of round surveys. The 2012 survey was conducted by The University of the West Indies (UWI).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "698b5740eedbd07397d2efe56bbd7b4bd51ee2caac98e57476557b128d9a7817" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/544f-6akn" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/544f-6akn" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "75e9d596-84d6-4b2a-a119-4ca31442e94b" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:52.197857", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2012 of round surveys. The 2012 survey was conducted by The University of the West Indies (UWI).", + "format": "HTML", + "hash": "", + "id": "2c8669fb-2c1c-494d-b98a-bb5cd910cd19", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:52.197857", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2012 - Data", + "package_id": "08aa0f73-9a06-4d3a-b233-997960dbf153", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/p9p9-kwyp", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2b6491bc-8e6b-4cfb-88b7-6378a70b9b83", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:56:18.718489", + "metadata_modified": "2024-06-25T11:56:18.718494", + "name": "total-crimes-against-persons-ida", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of crimes against persons within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Persons - Ida", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "136c34b1023defe8fa6d00c8b25cd18d77d483c933954a30b251e69dc08b74a3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ugm9-8d87" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ugm9-8d87" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "43678f27-3fb0-4898-b912-2d738899726a" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ida", + "id": "0543df31-f73c-4b8d-83c2-5fb3f2e5421a", + "name": "ida", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1ce4ad1-2550-4b95-b6aa-c7548cff363d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:11.164632", + "metadata_modified": "2023-02-13T21:31:02.155849", + "name": "impact-of-legal-advocacy-on-intimate-partner-homicide-in-the-united-states-1976-1997-fe151", + "notes": "This study examined the impacts of jurisdictions' domestic violence policies on violent behavior of family members and intimate partners, on the likelihood that the police discovered an incident, and on the likelihood that the police made an arrest. The research combined two datasets. Part 1 contains information on police, prosecution policies, and local victim services. Informants within the local agencies of the 50 largest cities in the United States were contacted and asked to complete a survey inventorying policies and activities by type and year of implementation. Data from completed surveys covered 48 cities from 1976 to 1996. Part 2 contains data on domestic violence laws. Data on state statutes from 1976 to 1997 that related to protection orders were collected by a legal expert for all 50 states and the District of Columbia.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Legal Advocacy on Intimate Partner Homicide in the United States, 1976-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1998688ea6c3224bc74d129344c012d1c584e64f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3621" + }, + { + "key": "issued", + "value": "2009-07-10T09:57:50" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-07-10T09:57:50" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9b65721d-abfd-4e97-b08b-3595c716ac52" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:11.173060", + "description": "ICPSR25621.v1", + "format": "", + "hash": "", + "id": "f8cea250-e42b-431f-8ba1-7f7cceadfea8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:23.118013", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Legal Advocacy on Intimate Partner Homicide in the United States, 1976-1997", + "package_id": "a1ce4ad1-2550-4b95-b6aa-c7548cff363d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25621.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-legislatures", + "id": "cca83742-5d5f-462e-8ea1-6359bbf08db1", + "name": "state-legislatures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a7373e0a-5c53-4841-b205-1f7c1e2a46ce", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:05.054861", + "metadata_modified": "2023-11-28T09:37:41.544735", + "name": "project-on-policing-neighborhoods-in-indianapolis-indiana-and-st-petersburg-florida-1996-1-bf9e2", + "notes": "The purpose of the Project on Policing Neighborhoods (POPN) was\r\nto provide an in-depth description of how the police and the community\r\ninteract with each other in a community policing (CP) environment. Research\r\nwas conducted in Indianapolis, Indiana, in 1996 and in St. Petersburg,\r\nFlorida, in 1997. Several research methods were employed: systematic\r\nobservation of patrol officers (Parts 1-4) and patrol supervisors (Parts\r\n5-14), in-person interviews with patrol officers (Part 15) and supervisors\r\n(Parts 16-17), and telephone surveys of residents in selected neighborhoods\r\n(Part 18). Field researchers accompanied their assigned patrol or\r\nsupervising officer during all activities and encounters with the public\r\nduring the shift. Field researchers noted when various activities and\r\nencounters with the public occurred during these \"ride-alongs,\" who was\r\ninvolved, and what happened. In the resulting data files coded observation\r\ndata are provided at the ride level, the activity level (actions that did\r\nnot involve interactions with citizens), the encounter level (events in\r\nwhich officers interacted with citizens), and the citizen level. In\r\naddition to encounters with citizens, supervisors also engaged in\r\nencounters with patrol officers. Patrol officers and patrol supervisors in\r\nboth Indianapolis and St. Petersburg were interviewed one-on-one in a\r\nprivate interviewing room during their regular work shifts. Citizens in the\r\nPOPN study beats were randomly selected for telephone surveys to determine\r\ntheir views about problems in their neighborhoods and other community\r\nissues. Administrative records were used to create site identification\r\ndata (Part 19) and data on staffing (Part 20). This data collection also\r\nincludes data compiled from census records, aggregated to the beat level\r\nfor each site (Part 21). Census data were also used to produce district\r\npopulations for both sites (Part 22). Citizen data were aggregated to the\r\nencounter level to produce counts of various citizen role categories and\r\ncharacteristics and characteristics of the encounter between the patrol\r\nofficer and citizens in the various encounters (Part 23). Ride-level data\r\n(Parts 1, 5, and 10) contain information about characteristics of the ride,\r\nincluding start and end times, officer identification, type of unit, and\r\nbeat assignment. Activity data (Parts 2, 6, and 11) include type of\r\nactivity, where and when the activity took place, who was present, and how\r\nthe officer was notified. Encounter data (Parts 3, 7, and 12) contain\r\ndescriptive information on encounters similar to the activity data (i.e.,\r\nlocation, initiation of encounter). Citizen data (Parts 4, 8, and 13)\r\nprovide citizen characteristics, citizen behavior, and police behavior\r\ntoward citizens. Similarly, officer data from the supervisor observations\r\n(Parts 9 and 14) include characteristics of the supervising officer and the\r\nnature of the interaction between the officers. Both the patrol officer and\r\nsupervisor interview data (Parts 15-17) include the officers' demographics,\r\ntraining and knowledge, experience, perceptions of their beats and\r\norganizational environment, and beliefs about the police role. The patrol\r\nofficer data also provide the officers' perceptions of their supervisors\r\nwhile the supervisor data describe supervisors' perceptions of their\r\nsubordinates, as well as their views about their roles, power, and\r\npriorities as supervisors. Data from surveyed citizens (Part 18) provide\r\ninformation about their neighborhoods, including years in the neighborhood,\r\ndistance to various places in the neighborhood, neighborhood problems and\r\neffectiveness of police response to those problems, citizen knowledge of,\r\nor interactions with, the police, satisfaction with police services, and\r\nfriends and relatives in the neighborhood. Citizen demographics and\r\ngeographic and weight variables are also included. Site identification\r\nvariables (Part 19) include ride and encounter numbers, site beat (site,\r\ndistrict, and beat or community policing areas [CPA]), and sector. Staffing\r\nvariables (Part 20) include district, shift, and staffing levels for\r\nvarious shifts. Census data (Part 21) include neighborhood, index of\r\nsocioeconomic distress, total population, and total white\r\npopulation. District population variables (Part 22) include district and\r\npopulation of district. The aggregated citizen data (Part 23) provide the\r\nride and encounter numbers, number of citizens in the encounter, counts of\r\ncitizens by their various roles, and by sex, age, race, wealth, if known by\r\nthe police, under the influence of alcohol or drugs, physically injured,\r\nhad a weapon, or assaulted the police, counts by type of encounter, and\r\ncounts of police and citizen actions during the encounter.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Project on Policing Neighborhoods in Indianapolis, Indiana, and St. Petersburg, Florida, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c6023ddeee2233fda97b71dbb9c44a22fd5ba1f1569131f4eac879fc7494fcc9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3032" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-06-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ddd58623-0e07-4cf4-a403-2dc3c53a439d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:05.065693", + "description": "ICPSR03160.v2", + "format": "", + "hash": "", + "id": "40fd9b58-cddc-44b0-9ae0-c0e5518cd687", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:56.292738", + "mimetype": "", + "mimetype_inner": null, + "name": "Project on Policing Neighborhoods in Indianapolis, Indiana, and St. Petersburg, Florida, 1996-1997", + "package_id": "a7373e0a-5c53-4841-b205-1f7c1e2a46ce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03160.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cb091dcb-5d78-4722-87cd-232384d7cab9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:55.540136", + "metadata_modified": "2023-11-28T10:20:34.316457", + "name": "national-youth-gang-survey-united-states-2002-2012-764be", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe National Youth Gang Survey (NYGS) 2002-2012 is a continuation of data collected annually from a representative sample of all law enforcement agencies in the United States that began in 1996. In 2002, the NYGS resampled law enforcement agencies based on updated data from the United States Census Bureau and the Federal Bureau of Investigation (FBI), and the NYGS continued to collect law enforcement data through 2012. This longitudinal study allows for examination of the trends in scope and magnitude of youth gangs nationally by measuring the presence, characteristics, and behaviors of local gangs in jurisdictions throughout the United States.\r\nThis collection includes 1 SPSS data file with 2,388 cases and 606 variables.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Youth Gang Survey, [United States], 2002-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2e93715901f709bc0a07c0a157853f5ee794d205ea2d9706a978fcb6b7a18434" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3956" + }, + { + "key": "issued", + "value": "2018-04-13T16:00:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-04-13T16:07:08" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "50c05b8f-7369-409e-b4f9-276144e3b9bb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:55.612795", + "description": "ICPSR36787.v1", + "format": "", + "hash": "", + "id": "922473f0-65fa-494a-87e5-89900fc32740", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:08.485689", + "mimetype": "", + "mimetype_inner": null, + "name": "National Youth Gang Survey, [United States], 2002-2012", + "package_id": "cb091dcb-5d78-4722-87cd-232384d7cab9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36787.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-migration", + "id": "b89f54dd-9782-4ce5-b432-6fa83706f638", + "name": "gang-migration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "743d5284-c4c7-4e8f-926a-07605a942cbb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:59.255078", + "metadata_modified": "2023-11-28T10:18:50.663387", + "name": "understanding-the-impact-of-school-safety-on-the-high-school-transition-experience-from-et-64b45", + "notes": "This is a multi-method study of school violence and victimization during the transition to high school. This study has two major data collection efforts. First, a full population survey of 7th through 10th grade students across 10 Flint Community Schools (fall 2016) -- which serve primarily African American and poor populations -- that will identify patterns of student victimization, including the location and seriousness of violent events, and examine the connections between school and community violence. This will be followed by a three-wave panel qualitative study of 100 students interviewed every 6 months beginning in the spring of their 8th grade year (spring 2017) and continuing through their 9th grade year.\r\nThe goal of the interviews will be to further the research from the survey and develop a deeper understanding of how school safety impacts the transition experience, school violence, including how communities conflict impacts school safety, and what youth do to protect themselves from school-related victimization.\r\nResearchers integrated crime incident data from the Flint police department as a source for triangulation of findings. A community workgroup will provide guided translation of findings generated from mixed-methods analyses, and develop an action plan to help students successfully transition to high school. Results and policy implications will be given to practitioner, researcher, and public audiences through written, oral, and web-based forums. De-identified data will be archived at the National Archive of Criminal Justice Data.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding the Impact of School Safety on the High School Transition Experience: From Etiology to Prevention, Flint, Michigan, 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e14ef71bcc9fa9a422edf9674af457c8e737cbb5c364ac9ab8a8479162e7a83" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4267" + }, + { + "key": "issued", + "value": "2021-06-29T09:23:37" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-06-30T13:55:35" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6e172e2c-5272-4b65-b575-66a28ac5a578" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:59.257932", + "description": "ICPSR37999.v1", + "format": "", + "hash": "", + "id": "a3e87710-902a-498f-84e3-321c2dd302b2", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:50.673192", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding the Impact of School Safety on the High School Transition Experience: From Etiology to Prevention, Flint, Michigan, 2016", + "package_id": "743d5284-c4c7-4e8f-926a-07605a942cbb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37999.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-schools", + "id": "eace4f76-4530-4b2e-95bd-869010e384d1", + "name": "high-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bb24fabd-4d4d-4fd2-b430-6b13db05eb86", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:44.103316", + "metadata_modified": "2023-11-28T09:52:41.497865", + "name": "impact-of-rape-reform-legislation-in-six-major-urban-jurisdictions-in-the-united-stat-1970-7b394", + "notes": "Despite the fact that most states enacted rape reform\r\nlegislation by the mid-1980s, empirical research on the effect of\r\nthese laws was conducted in only four states and for a limited time\r\nspan following the reform. The purpose of this study was to provide\r\nboth increased breadth and depth of information about the effect of\r\nthe rape law changes and the legal issues that surround them. Statistical data on all rape cases between 1970\r\nand 1985 in Atlanta, Chicago, Detroit, Houston, Philadelphia, and\r\nWashington, DC, were collected from court records. Monthly time-series\r\nanalyses were used to assess the impact of the reforms on rape\r\nreporting, indictments, convictions, incarcerations, and\r\nsentences. The study also sought to determine if particular changes,\r\nor particular combinations of changes, affected the case processing\r\nand disposition of sexual assault cases and whether the effect of the\r\nreforms varied with the comprehensiveness of the changes. In each\r\njurisdiction, data were collected on all forcible rape cases for which\r\nan indictment or information was filed. In addition to forcible rape,\r\nother felony sexual assaults that did not involve children were\r\nincluded. The names and definitions of these crimes varied from\r\njurisdiction to jurisdiction. To compare the pattern of rape reports\r\nwith general crime trends, reports of robbery and felony assaults\r\nduring the same general time period were also obtained from the\r\nUniform Crime Reports (UCR) from the Federal Bureau of Investigation\r\nwhen available. For the adjudicated case data (Parts 1, 3, 5, 7, 9,\r\nand 11), variables include month and year of offense, indictment,\r\ndisposition, four most serious offenses charged, total number of\r\ncharges indicted, four most serious conviction charges, total number\r\nof conviction charges, type of disposition, type of sentence, and\r\nmaximum jail or prison sentence. The time series data (Parts 2, 4, 6,\r\n8, 10, and 12) provide year and month of indictment, total indictments\r\nfor rape only and for all sex offenses, total convictions and\r\nincarcerations for all rape cases in the month, for those on the\r\noriginal rape charge, for all sex offenses in the month, and for those\r\non the original sex offense charge, percents for each indictment,\r\nconviction, and incarceration category, the average maximum sentence\r\nfor each incarceration category, and total police reports of forcible\r\nrape in the month. Interviews were also conducted in each site with\r\njudges, prosecutors, and defense attorneys, and this information is\r\npresented in Part 13. These interviewees were asked to rate the importance\r\nof various types of evidence in sexual assault cases and to respond to\r\na series of six hypothetical cases in which evidence of the victim's past\r\nsexual history was at issue. Respondents were also presented with a\r\nhypothetical case for which some factors were varied to create 12 different\r\nscenarios, and they were asked to make a set\r\nof judgments about each. Interview\r\ndata also include respondent's title, sex, race, age, number of years\r\nin office, and whether the respondent was in office before and/or after the\r\nreform.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Rape Reform Legislation in Six Major Urban Jurisdictions in the United States, 1970-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e1d9911bab46fbdb0b1e149dee00d62cd6609b44232ce6fb437482ec12430332" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3371" + }, + { + "key": "issued", + "value": "1998-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "69d59daa-8eef-47e4-9a19-688b973f4bed" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:44.111843", + "description": "ICPSR06923.v1", + "format": "", + "hash": "", + "id": "9e5d25c0-8c2c-412e-a336-8edf56fdde38", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:13.702292", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Rape Reform Legislation in Six Major Urban Jurisdictions in the United States, 1970-1985", + "package_id": "bb24fabd-4d4d-4fd2-b430-6b13db05eb86", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06923.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-reform", + "id": "17a0c4bd-e108-4645-bfab-800d162a5acd", + "name": "law-reform", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape-statistics", + "id": "14026244-a775-458e-b908-177aa6cd321b", + "name": "rape-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "50f59d07-ed71-4347-967c-08363048587b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:52.192782", + "metadata_modified": "2024-07-13T06:46:26.709744", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-jamaica-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2006 round of surveys. The 2006 survey was conducted by the Department of Sociology, Psychology and Social Work of the University of the West Indies (UWI).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "93e8390e6378385f61a1798527a2efe3be1298ba26fee8afe8dd3a41127dbc54" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/5d6q-wh5k" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/5d6q-wh5k" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "131abd63-5276-4744-b12d-ba4c926780c4" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:52.204274", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2006 round of surveys. The 2006 survey was conducted by the Department of Sociology, Psychology and Social Work of the University of the West Indies (UWI).", + "format": "HTML", + "hash": "", + "id": "159a1e6a-9b66-4501-b6f8-1fa3587d4d3b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:52.204274", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2006 - Data", + "package_id": "50f59d07-ed71-4347-967c-08363048587b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/r6jt-zyyf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6dc26a71-3b1c-4fc2-8b7d-cccd66ee8e78", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:53.212720", + "metadata_modified": "2023-02-13T21:22:26.596669", + "name": "situational-crime-prevention-at-specific-locations-in-community-context-place-and-nei-2005-5424b", + "notes": "The study examined the situational and contextual influences on violence in bars and apartment complexes in Cincinnati, Ohio. Interviews of managers and observations of sites were made for 199 bars (Part 1). Data were collected on 1,451 apartment complexes (Part 2). For apartment complexes owners were interviewed for 307 and observations were made at 994. Crime data were obtained from the Cincinnati Police Department records of calls for service and reported crimes.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Situational Crime Prevention at Specific Locations in Community Context: Place and Neighborhood Effects in Cincinnati, Ohio, 2005-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "77bd6ffcd8e3a9e0c0612f85a10679c340c42e25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3306" + }, + { + "key": "issued", + "value": "2013-12-23T13:16:20" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-12-23T13:19:17" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0efef12f-6789-42e7-a8cb-d5c435d628f9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:53.231674", + "description": "ICPSR26981.v1", + "format": "", + "hash": "", + "id": "c127047c-c132-432c-b0a5-16678b095fce", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:13.466438", + "mimetype": "", + "mimetype_inner": null, + "name": "Situational Crime Prevention at Specific Locations in Community Context: Place and Neighborhood Effects in Cincinnati, Ohio, 2005-2008 ", + "package_id": "6dc26a71-3b1c-4fc2-8b7d-cccd66ee8e78", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26981.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management-styles", + "id": "efd74ff4-b08a-4c4f-993c-2730e3a97ec8", + "name": "management-styles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "multifamily-housing", + "id": "3c610bff-a692-43ef-8868-ff3badcccc77", + "name": "multifamily-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tobacco-products", + "id": "bc2e0f7f-b92e-403b-99b6-b7dc0d684c44", + "name": "tobacco-products", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8cfc38a6-fe05-469f-859c-4e021974dc3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:42.996419", + "metadata_modified": "2023-11-28T10:11:51.023557", + "name": "reintegrative-shaming-experiments-rise-in-australia-1995-1999-1f841", + "notes": "The Reintegrative Shaming Experiments (RISE) project\r\ncompared the effects of standard court processing with the effects of\r\na restorative justice intervention known as conferencing for four\r\nkinds of cases: drunk driving (over .08 blood alcohol content) at any\r\nage, juvenile property offending with personal victims, juvenile\r\nshoplifting offenses detected by store security officers, and youth\r\nviolent crimes (under age 30). Reintegrative shaming theory underpins\r\nthe conferencing alternative. It entails offenders facing those harmed\r\nby their actions in the presence of family and friends whose opinions\r\nthey care about, discussing their wrongdoing, and making repayment to\r\nsociety and to their victims for the costs of their crimes, both\r\nmaterial and emotional. These conferences were facilitated by police\r\nofficers and usually took around 90 minutes, compared with around ten\r\nminutes for court processing time. The researchers sought to test the\r\nhypotheses that (1) there would be less repeat offending after a\r\nconference than after a court treatment, (2) victims would be more\r\nsatisfied with conferences than with court, (3) both offenders and\r\nvictims would find conferences to be fairer than court, and (4) the\r\npublic costs of providing a conference would be no greater than, and\r\nperhaps less than, the costs of processing offenders in court. This\r\nstudy contains data from ongoing experiments comparing the effects of\r\ncourt versus diversionary conferences for a select group of\r\noffenders. Part 1, Administrative Data for All Cases, consists of data\r\nfrom reports by police officers. These data include information on the\r\noffender's attitude, the police station and officer that referred the\r\ncase, blood alcohol content level (drunk driving only), offense type,\r\nand RISE assigned treatment. Parts 2-5 are data from observations by\r\ntrained RISE research staff of court and conference treatments to\r\nwhich offenders had been randomly assigned. Variables for Parts 2-5\r\ninclude duration of the court or conference, if there was any violence\r\nor threat of violence in the court or conference, supports that the\r\noffender and victim had, how much reintegrative shaming was expressed,\r\nthe extent to which the offender accepted guilt, if and in what form\r\nthe offender apologized (e.g., verbal, handshake, hug, kiss), how\r\ndefiant or sullen the offender was, how much the offender contributed\r\nto the outcome, what the outcome was (e.g., dismissed, imprisonment,\r\nfine, community service, bail release, driving license cancelled,\r\ncounseling program), and what the outcome reflected (punishment,\r\nrepaying community, repaying victims, preventing future offense,\r\nrestoration). Data for Parts 6 and 7, Year 0 Survey Data from\r\nNon-Drunk-Driving Offenders Assigned to Court and Conferences and Year\r\n0 Survey Data from Drunk-Driving Offenders Assigned to Court and\r\nConferences, were taken from interviews with offenders by trained RISE\r\ninterview staff after the court or conference proceedings. Variables\r\nfor Parts 6 and 7 include how much the court or conference respected\r\nthe respondent's rights, how much influence the respondent had over\r\nthe agreement, the outcome that the respondent received, if the court\r\nor conference solved any problems, if police explained that the\r\nrespondent had the right to refuse the court or conference, if the\r\nrespondent was consulted about whom to invite to court or conference,\r\nhow the respondent was treated, and if the respondent's respect for\r\nthe justice system had gone up or down as a result of the court or\r\nconference. Additional variables focused on how nervous the respondent\r\nwas about attending the court or conference, how severe the respondent\r\nfelt the outcome was, how severe the respondent thought the punishment\r\nwould be if he/she were caught again, if the respondent thought the\r\ncourt or conference would prevent him/her from breaking the law, if\r\nthe respondent was bitter about the way he/she was treated, if the\r\nrespondent understood what was going on in the court or conference, if\r\nthe court or conference took account of what the respondent said, if\r\nthe respondent felt pushed around by people with more power, if the\r\nrespondent felt disadvantaged because of race, sex, age, or income,\r\nhow police treated the respondent when arrested, if the respondent\r\nregretted what he/she did, if the respondent felt ashamed of what\r\nhe/she did, what his/her family, friends, and other people thought of\r\nwhat the respondent did, and if the respondent had used drugs or\r\nalcohol the past year. Demographic variables in this data collection\r\ninclude offender's country of birth, gender, race, education, income,\r\nand employment.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reintegrative Shaming Experiments (RISE) in Australia, 1995-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6555ce0d6571f730ebd7abccc680debbe9f1075a4e0ab2515f8c392f7021f879" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3812" + }, + { + "key": "issued", + "value": "2001-06-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b591cb9b-080e-4a41-97c8-92bb60d23e7d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:43.006113", + "description": "ICPSR02993.v1", + "format": "", + "hash": "", + "id": "cf450944-289f-4193-8194-4dc0a4e7ab7d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:38.760460", + "mimetype": "", + "mimetype_inner": null, + "name": "Reintegrative Shaming Experiments (RISE) in Australia, 1995-1999", + "package_id": "8cfc38a6-fe05-469f-859c-4e021974dc3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02993.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "petty-theft", + "id": "ffd4534d-54ca-4274-a04a-e04dfd66313f", + "name": "petty-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime", + "id": "71e59488-7961-41b5-9eb8-18e08f0d46ba", + "name": "property-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restorative-justice", + "id": "b3202305-4c3e-4412-ac45-b6496fbfbec4", + "name": "restorative-justice", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "948d0ecf-a973-46a9-a4e2-7736ce898390", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:14.472532", + "metadata_modified": "2023-02-13T21:17:24.834017", + "name": "the-historically-black-college-and-university-campus-sexual-assault-hbcu-csa-study-2008-6ed86", + "notes": "The Historically Black College and University Campus Sexual Assault Study was undertaken to document the prevalence, personal and behavioral factors, context, consequences, and reporting of distinct forms of sexual assault. This study examined campus police and service provider perspectives on sexual victimization and student attitudes toward law enforcement and ideas about prevention and policy. The HBCU-CSA Study was a web survey administered in the fall semester of 2008 at 4 different colleges and universities. The participants included 3,951 undergraduate women and 88 staff from campus police, counseling centers, student health services, office of judicial affairs, women's center, office of the dean of students, and residential life.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Historically Black College and University Campus Sexual Assault (HBCU-CSA) Study, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8bdf7063eaaad200809c398bd02e1e64173950ff" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3118" + }, + { + "key": "issued", + "value": "2013-11-12T09:47:27" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-12-03T13:24:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0db7a8ad-2396-42d9-a6f7-319d704a1a19" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:14.562940", + "description": "ICPSR31301.v1", + "format": "", + "hash": "", + "id": "ac4f661b-7eab-45be-b66e-482f02d7e94c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:00.929867", + "mimetype": "", + "mimetype_inner": null, + "name": "The Historically Black College and University Campus Sexual Assault (HBCU-CSA) Study, 2008", + "package_id": "948d0ecf-a973-46a9-a4e2-7736ce898390", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31301.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "african-americans", + "id": "816a4be5-3797-43f4-b9c6-9029de49ebf4", + "name": "african-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-crime", + "id": "93f76503-0b58-4f84-a4a2-add4ed814ae0", + "name": "campus-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minorities", + "id": "0e29d3f9-7524-4a24-8814-9f2ce47585fd", + "name": "minorities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "049f9512-c3e9-4cc5-bb08-bb53e1bce16f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:56.280407", + "metadata_modified": "2023-11-28T10:03:25.305965", + "name": "variations-in-criminal-patterns-among-narcotic-addicts-in-baltimore-and-new-york-city-1983-58c6e", + "notes": "This data collection was undertaken to develop a typology\r\nof narcotic addicts according to the kind, frequency, and seriousness\r\nof their crimes and to identify the most serious criminal offenders,\r\nthereby determining which individuals were best suited to\r\nrehabilitation. The following questions are addressed by the data: (1)\r\nWhat \"types\" of narcotic addicts can be distinguished in terms of\r\ntheir criminal behavior? Which of these types are amenable to\r\nrehabilitation? (2) At what time during their addiction careers do\r\naddicts commit the most crime? Do narcotic addicts \"mature\" out of\r\naddiction? (3) What is the relationship between individuals'\r\ninvolvement in crime prior to addiction and their criminal activity\r\nand drug use over their addiction career? (4) Which demographic,\r\npersonality, or other factors are associated with serious crime\r\ncommitted during periods of narcotic addiction? (5) What are the\r\ncontributions of situational and dispositional factors to the\r\nrelationship between addiction and crime? Part 1 of the collection\r\ndetails the subjects' addiction careers, the age they first used\r\nvarious drugs, the age they first became addicted to narcotics, the\r\namount of time they were addicted/not addicted to narcotics, and the\r\ntotal length of their addiction careers. Part 2 contains variables\r\ngenerated by cluster analysis, including cluster assignment or \"type.\"\r\nPart 3 includes the educational, occupational, and arrest histories of\r\nthe subjects, as well as the drug use and arrest histories of their\r\nfamilies. The Part 4 file consists of Minnesota Multiphasic\r\nPersonality Inventory and Raven Progressive Matrix scores. The\r\nfrequency and types of crime that subjects committed during the\r\npreaddiction period comprise Part 5, while the frequency and nature of\r\ndrug use during the preaddiction period comprise Part 6. Parts 7 and 8\r\ncontain crime variables and drug use variables, respectively, across\r\nall nonaddiction periods. Finally, Part 9 contains data characterizing\r\ncrime across all addiction periods, and Part 10 contains variables\r\nregarding drug use across total addiction periods.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Variations in Criminal Patterns Among Narcotic Addicts in Baltimore and New York City, 1983-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7146b45507665588a4eedf1ee06ddfbedcb6274fb56b499fd296e6badf7252eb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3604" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-05-15T14:44:12" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "df4e3807-612f-4646-a3cd-3920c3a7dd03" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:56.293766", + "description": "ICPSR09586.v2", + "format": "", + "hash": "", + "id": "26881c92-8c4e-481d-8cfb-c86fbe93ac14", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:48.072070", + "mimetype": "", + "mimetype_inner": null, + "name": "Variations in Criminal Patterns Among Narcotic Addicts in Baltimore and New York City, 1983-1984", + "package_id": "049f9512-c3e9-4cc5-bb08-bb53e1bce16f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09586.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "controlled-drugs", + "id": "99dce5b5-b80c-49a0-aecd-42489c666f5d", + "name": "controlled-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dependence", + "id": "eebcac80-733c-4a4e-a2a7-5cf80d7d0f0d", + "name": "drug-dependence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personality", + "id": "722ede1f-012b-494c-b86a-9bbff061e08f", + "name": "personality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rehabilitation", + "id": "9fb4b74a-23e1-44b0-af5a-edceca408a01", + "name": "rehabilitation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4c9beb41-b0bb-4796-a59f-93dd7a3ff586", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:49.866356", + "metadata_modified": "2023-02-13T21:08:18.217083", + "name": "analysis-of-rhode-island-domestic-violence-offenders-on-probation-1977-2012", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The purpose of the study was to: Describe the prosecution and sentencing histories for domestic violence and other offenses;Determine the severity gap in prosecution and sentencing between these domestic violence and non-domestic violence over a six year period; andTo answer whether the variation in prosecution and sentencing severity predicts being subsequently charged for domestic violence in the future.Rhode Island was selected as the study site because it has a high domestic violence arrest rate and specifically distinguishes domestic violence from non-domestic violence offenses based on the relationships of the parties, not by specific type of crime. Further, Rhode Island's judiciary maintains a public web-based database, called CourtConnect, that includes an index of defendants by name and date of birth and lists all arrests followed by prosecution and court actions through final sentence. The criminal history information includes all charges filed in any Rhode Island court for the last 25 years. Two researchers independently coded offender data (Differential Sentencing Data - Persons, n=982) available on CourtConnect. Coders then determined whether the defendants were prosecuted for the charges brought against them (Differential Sentencing Data - Offenses, n=6,649). Offenses that were not prosecuted were differentiated from offenses that were prosecuted. Each charge was classified as domestic violence or non-domestic violence as defined by state statute.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Analysis of Rhode Island Domestic Violence Offenders on Probation, 1977-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "41554d6dfb03c22d41cd5cce46054c439b3f1ea2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1166" + }, + { + "key": "issued", + "value": "2016-05-20T20:59:30" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-05-20T21:02:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d8d02aba-1173-43d2-91bb-3f6ee8f80686" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:44.520141", + "description": "ICPSR34571.v1", + "format": "", + "hash": "", + "id": "1faf76c0-88be-44c5-bffb-0e755a7df224", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:44.520141", + "mimetype": "", + "mimetype_inner": null, + "name": "Analysis of Rhode Island Domestic Violence Offenders on Probation, 1977-2012", + "package_id": "4c9beb41-b0bb-4796-a59f-93dd7a3ff586", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34571.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders-sentencing", + "id": "a728e03f-6f07-43d8-a9f7-49c60d63d84f", + "name": "offenders-sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "51bb1f49-c81b-47ca-adad-097291c4e0f0", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:39.275882", + "metadata_modified": "2024-07-13T06:56:43.814974", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guyana-2010-data-ec0d0", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University with the field work being carried out by Development Policy and Management Consultants (DPMC).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fc204880ec37bf82de91f60e5662bd670609a16131486a03da866bc3deeacbfb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/grkm-nim6" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/grkm-nim6" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "14c8e3f8-62b5-494d-b5ce-7c681bfe3885" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:39.337360", + "description": "", + "format": "CSV", + "hash": "", + "id": "97dddf4b-ac39-4b84-b8b7-dd356b69bc4c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:30.757883", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "51bb1f49-c81b-47ca-adad-097291c4e0f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/grkm-nim6/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:39.337372", + "describedBy": "https://data.usaid.gov/api/views/grkm-nim6/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0eaf5d59-196d-4790-a0b7-becd3a40795c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:30.757985", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "51bb1f49-c81b-47ca-adad-097291c4e0f0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/grkm-nim6/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:39.337378", + "describedBy": "https://data.usaid.gov/api/views/grkm-nim6/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "80d751e1-4658-4556-8e76-6deea67b710a", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:30.758064", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "51bb1f49-c81b-47ca-adad-097291c4e0f0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/grkm-nim6/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:39.337383", + "describedBy": "https://data.usaid.gov/api/views/grkm-nim6/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "189ab735-113c-4665-bb45-6b80391d29f9", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:30.758139", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "51bb1f49-c81b-47ca-adad-097291c4e0f0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/grkm-nim6/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a5876892-7bb5-43a7-9c9f-43965665d4b2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:06.749234", + "metadata_modified": "2021-07-23T14:13:12.452602", + "name": "md-imap-maryland-correctional-facilities-state-correctional-facilities", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains correctional facilities run by the Maryland Department of Public Safety and Corrections (DPSCS). Data includes year opened - security level and facility administrators. Last Updated: 07/30/2014 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_CorrectionalFacilities/FeatureServer/1 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Correctional Facilities - State Correctional Facilities", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-22" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/krnt-bci3" + }, + { + "key": "harvest_object_id", + "value": "c2cfe70f-7809-4e6e-86bb-6fcd59706448" + }, + { + "key": "source_hash", + "value": "757078ed3b4e8b3fd6b789db7396a09301f8a889" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/krnt-bci3" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:06.768185", + "description": "", + "format": "HTML", + "hash": "", + "id": "443d181f-87fb-47dc-b9bd-f1d966d46d0d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:06.768185", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "a5876892-7bb5-43a7-9c9f-43965665d4b2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/ceb79ec747c64368b69f588b1962692c_1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional", + "id": "8c922069-d4bb-48eb-8dc5-b75330270dd7", + "name": "correctional", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dpscs", + "id": "461dcb25-6053-45b3-bb64-d9e0134f1c32", + "name": "dpscs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime-control-and-prevention", + "id": "aed4b7cb-2b5b-42e2-88f1-e4aea0cda8b0", + "name": "governors-office-of-crime-control-and-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail", + "id": "9efa1ca3-8c70-42d1-ac38-6e1dbbea17eb", + "name": "jail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-department-of-public-safety-and-corrections", + "id": "a3ce716d-cf13-4e1f-98a1-7b80bb376af0", + "name": "maryland-department-of-public-safety-and-corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison", + "id": "3507b1aa-97c3-424a-92bd-ee8612412398", + "name": "prison", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us-bureau-of-prisons", + "id": "03d1e6ee-dad8-4603-9b3a-0e9fd0020542", + "name": "us-bureau-of-prisons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usbop", + "id": "cb155c7f-14b9-43de-bd80-602b83e5783b", + "name": "usbop", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4d454652-7906-44e6-8d95-a42abc26189c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:14.046325", + "metadata_modified": "2023-11-28T09:48:25.599448", + "name": "helping-crime-victims-levels-of-trauma-and-effectiveness-of-services-in-arizona-1983-1984-b1af1", + "notes": "This data collection was designed to gauge the impact of a \r\n victim assistance program on the behavior and attitudes of victims and \r\n to evaluate the program as assessed by police and prosecutors. Program \r\n impact was estimated by examining the change in psychological, social, \r\n and financial conditions of the victims following the service \r\n intervention. Three types of victim service conditions can be compared: \r\n crisis intervention service, delayed assistance service, and no \r\n service. The victim files contain information on the victim's \r\n demographic characteristics, various kinds of psychological indicators \r\n and stress symptoms following the incident, respondent's assessments of \r\n impacts of victimization on social activity, family, job, and financial \r\n conditions. The follow-up files have information on the victims' \r\n financial and emotional state some time after the incident. The police \r\n files include respondent's personal background, types and frequency of \r\n victim-witness services used, and opinions about contacts with police. \r\n The prosecutor files include variables relating to personal background \r\nand satisfaction with the court system.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Helping Crime Victims: Levels of Trauma and Effectiveness of Services in Arizona, 1983-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e4f8846de26d14cd5efbfef327bf848bff0883ecfb00b42a5ceeafd7bfc62dd5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3260" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3ecbe35a-14d5-4999-9c81-b12691ae82c4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:14.280630", + "description": "ICPSR09329.v1", + "format": "", + "hash": "", + "id": "4f4fa26a-7728-410c-8f73-4f4977556267", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:16.300248", + "mimetype": "", + "mimetype_inner": null, + "name": "Helping Crime Victims: Levels of Trauma and Effectiveness of Services in Arizona, 1983-1984", + "package_id": "4d454652-7906-44e6-8d95-a42abc26189c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09329.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-finances", + "id": "6cb49ab8-c7ff-48a7-a839-62b627495746", + "name": "personal-finances", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-indicators", + "id": "c8dff261-6f0e-4aa4-874e-1995bacab951", + "name": "social-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stress", + "id": "10c74ec8-b2a6-4305-98d1-69681fbcf7be", + "name": "stress", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "187eb68e-d191-4b36-bbd9-8bcf23aa18a9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:16.943109", + "metadata_modified": "2023-02-13T21:12:06.793286", + "name": "investigating-the-role-of-context-meaning-and-method-in-violence-against-women-in-atl-2000-04172", + "notes": "The study was conducted to determine the prevalance of physical and sexual victimization, and to develop a new model of victimization. A total of 600 women participated in the study, consisting of two samples: a sample of 403 incarcerated women at the Metro State Women's Prison in Atlanta, Georgia, and a sample of 197 poor urban women in nonemergency health care clinics. Participants were interviewed once for approximately 1 1/2 to 2 hours, and answered questions about intimate partner violence (with their most recent partner and/or with a previous partner), physical health, emotional well-being, experiences of traumatic life events, strategic responses to abuse, experiences of child abuse, and other related experiences/knowledge. In addition to self-reports, data was gathered from prison records for the incarcerated sample.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Investigating the Role of Context, Meaning, and Method in Violence Against Women in Atlanta, Georgia, 2000-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5fa4c9be38cf68a6b88f47e0fb8a6734b1c4bf40" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2899" + }, + { + "key": "issued", + "value": "2013-12-20T15:27:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-12-20T15:32:08" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7e3ed25b-de1a-48cd-83aa-869968b64f68" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:17.099386", + "description": "ICPSR25945.v1", + "format": "", + "hash": "", + "id": "033ade46-c488-4a7c-b4c9-048ccf2b5884", + "last_modified": null, + "metadata_modified": "2023-02-13T19:04:26.845790", + "mimetype": "", + "mimetype_inner": null, + "name": "Investigating the Role of Context, Meaning, and Method in Violence Against Women in Atlanta, Georgia, 2000-2002", + "package_id": "187eb68e-d191-4b36-bbd9-8bcf23aa18a9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25945.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "conflict", + "id": "6182e3dd-25ca-49b0-adab-8d2de24728d6", + "name": "conflict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "female-inmates", + "id": "844157fd-5f19-45c0-94af-0b4121fa508b", + "name": "female-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "female-offenders", + "id": "e532f9c8-2707-4edb-9682-9839a51699b7", + "name": "female-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0a9916aa-f279-44dd-bfe9-ba24646495e4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:08.627262", + "metadata_modified": "2023-11-28T09:48:01.452713", + "name": "psychological-and-behavioral-effects-of-bias-and-non-bias-motivated-assault-in-boston-1992-6add9", + "notes": "This study sought to inform various issues related to the\r\n extent of victims' adverse psychological and behavioral reactions to\r\n aggravated assault differentiated by the offenders' bias or non-bias\r\n motives. The goals of the research included (1) identifying the\r\n individual and situational factors related to bias- and\r\n non-bias-motivated aggravated assault, (2) determining the comparative\r\n severity and duration of psychological after-effects attributed to the\r\n victimization experience, and (3) measuring the comparative extent of\r\n behavioral avoidance strategies of victims. Data were collected on all\r\n 560 cases from the Boston Police Department's Community Disorders Unit\r\n from 1992 to 1997 that involved victim of a bias-motivated aggravated\r\n assault. In addition, data were collected on a 10-percent stratified\r\n random sample of victims of non-bias assaults within the city of\r\n Boston from 1993 to 1997, resulting in another 544 cases. For each of\r\n the cases, information was collected from each police incident\r\n report. Additionally, the researchers attempted to contact each victim\r\n in the sample to participate in a survey about their victimization\r\n experiences. The victim questionnaires included questions in five\r\n general categories: (1) incident information, (2) police response, (3)\r\n prosecutor response, (4) personal impact of the crime, and (5)\r\n respondent's personal characteristics. Criminal history variables were\r\n also collected regarding the number and type of adult and juvenile\r\n arrest charges against offenders and victims, as well as dispositions\r\nand arraignment dates.", + "num_resources": 1, + "num_tags": 1, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Psychological and Behavioral Effects of Bias- and Non-Bias-Motivated Assault in Boston, Massachusetts, 1992-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7136f19ea522fe7569298c627ae22b9d4d6eb8eb9c7bebe9dc12ae279070813c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3253" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-10-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "31f5e862-0f95-4b42-808f-4358fd0d7cae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:08.653874", + "description": "ICPSR03413.v1", + "format": "", + "hash": "", + "id": "2d5977f4-a140-4c32-9ed1-28b26521516c", + "last_modified": null, + "metadata_modified": "2023-11-28T09:48:01.460156", + "mimetype": "", + "mimetype_inner": null, + "name": "Psychological and Behavioral Effects of Bias- and Non-Bias-Motivated Assault in Boston, Massachusetts, 1992-1997 ", + "package_id": "0a9916aa-f279-44dd-bfe9-ba24646495e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03413.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "n-a", + "id": "78d98b92-ddf6-4684-a19a-80493ab64d3d", + "name": "n-a", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b2df7c7f-5c85-4357-9705-c060263f858d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:24.379973", + "metadata_modified": "2023-11-28T09:38:55.049770", + "name": "effects-of-crime-on-after-school-youth-development-programs-in-the-united-states-1993-1994-05631", + "notes": "This study obtained information on youth-serving\r\n organizations around the country that provide constructive activities\r\n for youth in the after-school and evening hours. It was carried out in\r\n collaboration with seven national youth-serving organizations: Boys\r\n and Girls Clubs of America, Boy Scouts of America, Girls Incorporated,\r\n Girl Scouts of the U.S.A., National Association of Police Athletic\r\n Leagues, National 4-H Council and United States Department of\r\n Agriculture 4-H and Youth Development Service, and YMCA of the\r\n U.S.A. The research involved a national survey of affiliates and\r\n charter members of these organizations. Respondents were asked to\r\n provide information about their programs for the 1993-1994 school\r\n year, including summer 1994 if applicable. A total of 1,234\r\n questionnaires were mailed to the 658 youth-serving organizations in\r\n 376 cities in October 1994. Survey data were provided by 579 local\r\n affiliates. Information was collected on the type of building where\r\n the organization was located, the months, days of the week, and hours\r\n of operation, number of adults on staff, number and sex of school-age\r\n participants, number of hours participants spent at the program\r\n location, other participants served by the program, and\r\n characteristics of the neighborhood where the program was\r\n located. Questions were also asked about the types of contacts the\r\n organization had with the local police department, types of crimes\r\n that occurred at the location in the school year, number of times each\r\n crime type occurred, number of times the respondent was a victim of\r\n each crime type, if the offender was a participant, other youth, adult\r\n with the program, adult from the neighborhood, or adult stranger,\r\n actions taken by the organization because crimes occurred, and crime\r\n prevention strategies recommended and adopted by the\r\n organization. Geographic information includes the organization's\r\nstratum and FBI region.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Crime on After-School Youth Development Programs in the United States, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89ea5c7cf45cc86efa94de80ef25213e438848db2704861cfad04e263a54b749" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3056" + }, + { + "key": "issued", + "value": "1998-10-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "074391ac-625c-4633-b308-145527f59779" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:24.423366", + "description": "ICPSR06791.v1", + "format": "", + "hash": "", + "id": "c20d0bfc-cc44-4623-98c1-f32d0cc15361", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:45.075130", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Crime on After-School Youth Development Programs in the United States, 1993-1994", + "package_id": "b2df7c7f-5c85-4357-9705-c060263f858d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06791.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "after-school-programs", + "id": "50a88302-894f-4e02-8b0d-86fff6bb228b", + "name": "after-school-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8ba00abb-f3af-4b30-b6bc-78b694c51c1b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:45.295829", + "metadata_modified": "2023-11-28T09:30:44.215467", + "name": "gangs-in-rural-america-1996-1998-9527e", + "notes": "This study was undertaken to enable cross-community\r\n analysis of gang trends in all areas of the United States. It was also\r\n designed to provide a comparative analysis of social, economic, and\r\n demographic differences among non-metropolitan jurisdictions in which\r\n gangs were reported to have been persistent problems, those in which\r\n gangs had been more transitory, and those that reported no gang\r\n problems. Data were collected from four separate sources and then\r\n merged into a single dataset using the county Federal Information\r\n Processing Standards (FIPS) code as the attribute of common\r\n identification. The data sources included: (1) local police agency\r\n responses to three waves (1996, 1997, and 1998) of the National Youth\r\n Gang Survey (NYGS), (2) rural-urban classification and county-level\r\n measures of primary economic activity from the Economic Research\r\n Service (ERS) of the United States Department of Agriculture, (3)\r\n county-level economic and demographic data from the County and City\r\n Data Book, 1994, and from USA Counties, 1998, produced by the United\r\n States Department of Commerce, and (4) county-level data on access to\r\n interstate highways provided by Tom Ricketts and Randy Randolph of the\r\n University of North Carolina at Chapel Hill. Variables include the\r\n FIPS codes for state, county, county subdivision, and sub-county,\r\n population in the agency jurisdiction, type of jurisdiction, and\r\n whether the county was dependent on farming, mining, manufacturing, or\r\n government. Other variables categorizing counties include retirement\r\n destination, federal lands, commuting, persistent poverty, and\r\n transfer payments. The year gang problems began in that jurisdiction,\r\n number of youth groups, number of active gangs, number of active gang\r\n members, percent of gang members who migrated, and the number of gangs\r\n in 1996, 1997, and 1998 are also available. Rounding out the variables\r\n are unemployment rates, median household income, percent of persons in\r\n county below poverty level, percent of family households that were\r\n one-parent households, percent of housing units in the county that\r\n were vacant, had no telephone, or were renter-occupied, resident\r\n population of the county in 1990 and 1997, change in unemployment\r\n rates, land area of county, percent of persons in the county speaking\r\n Spanish at home, and whether an interstate highway intersected the\r\ncounty.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Gangs in Rural America, 1996-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4f37b6f0abb561571bc8932e99d4bb4d06b0a54d2c5f2ca0f336f849c6f97e82" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2860" + }, + { + "key": "issued", + "value": "2002-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2002-07-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0afdd6b9-0659-4c42-b47d-3cd9d7d2180a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:45.423839", + "description": "ICPSR03398.v1", + "format": "", + "hash": "", + "id": "3e2680dc-9da1-4258-88f4-89e3ac02994c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:32.184038", + "mimetype": "", + "mimetype_inner": null, + "name": "Gangs in Rural America, 1996-1998 ", + "package_id": "8ba00abb-f3af-4b30-b6bc-78b694c51c1b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03398.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic-indicators", + "id": "3b9f48e6-16de-4b80-9151-1163d44fc9b8", + "name": "economic-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-areas", + "id": "049e6047-a4f2-4da4-9b02-f0729a5718de", + "name": "rural-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-crime", + "id": "ce199891-021a-4304-9b05-f589768a47a0", + "name": "rural-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-indicators", + "id": "c8dff261-6f0e-4aa4-874e-1995bacab951", + "name": "social-indicators", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "99cfd452-4987-4924-ac98-4944cc9f8e00", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:37.107331", + "metadata_modified": "2023-11-28T09:24:50.109051", + "name": "collecting-dna-at-arrest-policies-practices-and-implications-in-28-states-2005-2012", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study examined arrestee DNA laws (laws that allowed testing of arrestees DNA pre-adjudication), their implementation in the field and their subsequent effects on agency operations as well as their success in aiding investigations in the 28 states that have these laws. The study investigated five specific questions: \r\nWhat states have passed legislation authorizing the collection of DNA from arrestees?\r\nHow do the laws and policies regarding collecting DNA from arrestees differ by state?\r\nHow have the courts ruled on these new laws?\r\nHow have arrestee DNA laws been implemented in each state?\r\nWhat has been the impact of requiring DNA collection from arrestees on state crime laboratories and other involved agencies?\r\nWhat evidence is available to determine the effects of collecting DNA from arrestees on public safety or other criminal justice outcomes?\r\nTo answer these questions, researchers used a mixed methods data collection plan, including reviewing relevant statutes and case law, interviewing state and federal Combined DNA Index System (CODIS) laboratory staff and other forensic experts, and collecting descriptive data from state laboratories.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Collecting DNA at Arrest: Policies, Practices, and Implications, in 28 States, 2005-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4cba28e811287b00eeb2fcd0e70d41d886b409b29f2a73ce63219faf8834cec3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "569" + }, + { + "key": "issued", + "value": "2016-09-28T14:17:12" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-28T14:17:12" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "081469ea-a021-428b-941e-929db806af72" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:53.754998", + "description": "ICPSR34682.v1", + "format": "", + "hash": "", + "id": "77a3e9e5-4193-4cc5-ab3f-9e497383e0b6", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:53.754998", + "mimetype": "", + "mimetype_inner": null, + "name": "Collecting DNA at Arrest: Policies, Practices, and Implications, in 28 States, 2005-2012", + "package_id": "99cfd452-4987-4924-ac98-4944cc9f8e00", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34682.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-testing", + "id": "05db3a29-b71f-4090-bbc3-95386df2c21c", + "name": "dna-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4a27a0ae-ecdd-497c-9e24-190e7ff62621", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:38.623136", + "metadata_modified": "2023-02-13T21:35:50.029595", + "name": "research-on-facilitators-of-transnational-organized-crime-understanding-crime-network-2006-e720c", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.This study addressed the dearth of information about facilitators of transnational organized crime (TOC) by developing a method for identifying criminal facilitators of TOC within existing datasets and extend the available descriptive information about facilitators through analysis of pre-sentence investigation reports (PSRs). The study involved a two-step process: the first step involved the development of a methodology for identifying TOCFs; the second step involved screening PSRs to validate the methodology and systematically collect data on facilitators and their organizations. Our ultimate goal was to develop a predictive model which can be applied to identify TOC facilitators in the data efficiently.The collection contains 1 syntax text file (TOCF_Summary_Stats_NACJD.sas). No data is included in this collection.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Research on Facilitators of Transnational Organized Crime: Understanding Crime Networks' Logistical Support, United States, 2006-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e2356f8cfa91816da5a2b482202143c5af14e646" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3806" + }, + { + "key": "issued", + "value": "2019-04-29T10:36:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-04-29T10:39:37" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e4bd81c9-a567-4972-80ac-b0e387679bef" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:38.632412", + "description": "ICPSR37171.v1", + "format": "", + "hash": "", + "id": "b6c90525-c07e-4985-acaf-3469ba3cdaa5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:28.740799", + "mimetype": "", + "mimetype_inner": null, + "name": "Research on Facilitators of Transnational Organized Crime: Understanding Crime Networks' Logistical Support, United States, 2006-2014", + "package_id": "4a27a0ae-ecdd-497c-9e24-190e7ff62621", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37171.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-models", + "id": "38f64482-ca7a-42c0-939a-1115913f038f", + "name": "statistical-models", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6e492196-16b2-4bb6-ad25-12dceab1a6df", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2023-01-20T10:39:06.055819", + "metadata_modified": "2024-02-02T16:22:16.287349", + "name": "endgbv-in-focus-outreach-campaigns-and-activities-2018-2019", + "notes": "The data set contains information on outreach activities conducted by staff of the Mayor's Office to End Domestic and Gender-Based Violence (ENDGBV) in calendar year 2018 and 2019. Outreach Coordinators ENDGBV raise awareness about resources and services for survivors of domestic and gender-based violence in New York City and conduct public engagement and education events to build community capacity to recognize, respond to, and prevent domestic and gender-based violence. ENDGBV Outreach builds community partnerships, situates ENDGBV’s work within City and community initiatives, and keeps its finger on the pulse of domestic and gender-based violence crime trends and survivor needs.\r\nENDGBV Outreach conducts most of ENDGBV’s public awareness and outreach activity, and it works closely with colleagues across our Policy, Training, the Healthy Relationship Training Academy, Family Justice Center (FJC), and Executive teams to engage communities across the city. ENDGBV Outreach often leads grassroots advocacy efforts and gathers support for public awareness initiatives at the local level by participating in task forces and working group meetings citywide and nationwide, including with Peace Over Violence, the United Nations (UN), and diplomatic offices. ENDGBV Outreach collaborates with a diverse range of partners, including its New York City sister agencies, community-based organizations (CBOs), and houses of worship, on outreach and public engagement campaigns and events. In 2018 and 2019, ENDGBV Outreach worked with more than 350 unique NYC agencies, CBOs, and houses of worship.\r\nKey Definitions: Civic Service Agencies include Mayor’s Community Affairs Unit (CAU), Community Boards, Commission on Human Rights (CCHR), NYC Council members, and New York State (NYS) government representatives (e.g., NYS Senators, Office of the NYS Attorney General, etc.). Education Agencies include City University of New York (CUNY), Department of Education (DOE), and Commission on Gender Equity (CGE). Health Agencies include Department of Health and Mental Hygiene (DOHMH), Health and Hospitals Corporation (HHC), and ThriveNYC. Public Safety Agencies include Fire Department of the City of New York (FDNY), New York City Police Department (NYPD), and Department of Probation (DOP). Social Service Agencies include Department for the Aging (DFTA), Administration for Children’s Services (ACS), Department of Homeless Services (DHS), Human Resources Administration (HRA), Mayor’s Office for Economic Opportunity (MOEO), Mayor’s Office for People with Disabilities (MOPD), Young Men’s Initiative (YMI), and Department of Veterans’ Services (DVS). Community-based organizations (CBOs) include organizations like Sanctuary for Families, Safe Horizon, etc. Outreach Events any event in which the ENDGBV outreach team participated as part of its mission to raise awareness about domestic and gender-based violence and the services that are available to survivors. General Outreach: Is an event that ENDGBV participated to raise awareness of the occurrence of domestic and gender-based violence and the services available with the public. Events could include fairs, block parties, distributing materials in public spaces, such as subway and bus stops. Outreach meetings include meetings attended by the outreach staff in community, such as community-board meetings or meetings with community-based organizations. Educational Trainings: Workshops conducted by ENDGBV staff to raise awareness of the occurrence of domestic and gender-based violence and the services available. FJC are outreach, educational activities, and tours conducted at, or by New York City Family Justice Center (FJC) staff. FJCs are co-located multidisciplinary service centers, situated in the five boroughs, providing vital social services as well as civil legal and criminal justice assistance for survivors of domestic and gender-based violence and their children.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "ENDGBV in Focus: Outreach Campaigns and Activities, 2018-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5fc8b3c5e7695b85aa1a4a92d7fb289bc9e3f7610cbfee79ea2543f671b9e5cf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/ipu7-kigb" + }, + { + "key": "issued", + "value": "2022-11-01" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/ipu7-kigb" + }, + { + "key": "modified", + "value": "2024-01-31" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Social Services" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2b18a6fe-f36f-4855-a1e4-2d47c62cf7ad" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T10:39:06.071639", + "description": "", + "format": "CSV", + "hash": "", + "id": "333526cd-d2af-4993-94a3-e81948636652", + "last_modified": null, + "metadata_modified": "2023-01-20T10:39:06.047184", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "6e492196-16b2-4bb6-ad25-12dceab1a6df", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ipu7-kigb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T10:39:06.071643", + "describedBy": "https://data.cityofnewyork.us/api/views/ipu7-kigb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5f7c5a5c-746c-476a-933d-61bb53590e27", + "last_modified": null, + "metadata_modified": "2023-01-20T10:39:06.047345", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "6e492196-16b2-4bb6-ad25-12dceab1a6df", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ipu7-kigb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T10:39:06.071645", + "describedBy": "https://data.cityofnewyork.us/api/views/ipu7-kigb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4e37e3d6-de3e-49ed-8e04-f7b2e4a31eab", + "last_modified": null, + "metadata_modified": "2023-01-20T10:39:06.047491", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "6e492196-16b2-4bb6-ad25-12dceab1a6df", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ipu7-kigb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T10:39:06.071646", + "describedBy": "https://data.cityofnewyork.us/api/views/ipu7-kigb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e311f78e-aae2-41f7-9846-aeffd5c0de08", + "last_modified": null, + "metadata_modified": "2023-01-20T10:39:06.047633", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "6e492196-16b2-4bb6-ad25-12dceab1a6df", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/ipu7-kigb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "endgbv", + "id": "e241c0be-dc49-42dc-bbb9-ee6fb058e947", + "name": "endgbv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "focus", + "id": "ded9d695-e48f-4d9e-9207-955171e2d162", + "name": "focus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outreach", + "id": "d36e564a-7abc-46c6-bfff-d15e03be39d6", + "name": "outreach", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "260bb726-1da8-4e3b-9a94-b9673809e6d1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:32.915277", + "metadata_modified": "2023-11-28T08:59:32.679646", + "name": "national-crime-surveys-index-of-crime-severity-1977-761b1", + "notes": "The purpose of this data collection was to determine the \r\n seriousness of criminal events. The principal investigators sought to \r\n determine and rate the relative seriousness of murder, rape, and petty \r\n theft. Information in the collection includes respondents' opinions on \r\n the severity of particular crimes as well as how that severity compared \r\nto other crimes.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Index of Crime Severity, 1977", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "325afaf6d4ad7482a24f33d3f5339dab2434a2feed6477537e183f2a9b2076b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2113" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "9a9c4012-5c3f-4f25-afe4-0759f2abac98" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:32.921008", + "description": "ICPSR08295.v1", + "format": "", + "hash": "", + "id": "f768da9e-6f92-4f52-9289-225b33b76783", + "last_modified": null, + "metadata_modified": "2023-02-13T18:08:59.888579", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Index of Crime Severity, 1977", + "package_id": "260bb726-1da8-4e3b-9a94-b9673809e6d1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08295.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "petty-theft", + "id": "ffd4534d-54ca-4274-a04a-e04dfd66313f", + "name": "petty-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "51884333-5b89-4552-bd54-7cc7640750c4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:24.111710", + "metadata_modified": "2023-11-28T09:49:03.432523", + "name": "community-policing-in-baltimore-1986-1987-cd70b", + "notes": "This data collection was designed to investigate the\r\neffects of foot patrol and ombudsman policing on perceptions of the\r\nincidence of crime and community policing practices in Baltimore,\r\nMaryland. Data collected at Wave 1 measured perceptions of crime and\r\ncommunity policing practices before the two new policing programs were\r\nintroduced. Follow-up data for Wave 2 were collected approximately one\r\nyear later and were designed to measure the effects of the new\r\npolicing practices. Included in the data collection instrument were\r\nquestions on the perceived incidence of various crimes, police\r\neffectiveness and presence, disorder, property and personal crime and\r\nthe likelihood of crime in general, feelings of safety, crime\r\navoidance behaviors and the use of crime prevention devices, cohesion\r\nand satisfaction with neighborhoods, and awareness of victimization\r\nand victimization history. The instrument also included demographic\r\nquestions on employment, education, race, and income.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Policing in Baltimore, 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "daecd889d26d9b5e127ceaef6793831cf23cc315a33d7ad721a0c604fc129895" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3272" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c53c66c7-1133-4d14-addb-bbfdc6855afa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:24.171460", + "description": "ICPSR09401.v1", + "format": "", + "hash": "", + "id": "961e174c-f3b4-4103-84b5-566c503ab5ae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:52.745140", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Policing in Baltimore, 1986-1987", + "package_id": "51884333-5b89-4552-bd54-7cc7640750c4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09401.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foot-patrol", + "id": "f6a5ef85-a4c3-49d1-b7ac-f4cd37185a6f", + "name": "foot-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Digital Scholarship Services, University of Pittsburgh Library System", + "maintainer_email": "uls-digitalscholarshipservices@pitt.edu", + "metadata_created": "2023-01-24T18:11:37.362303", + "metadata_modified": "2023-01-24T18:11:37.362310", + "name": "a-community-profile-of-pittsburgh-neighborhoods-1974", + "notes": "These data include four historical datasets that were transcribed from the Community Profiles of Pittsburgh reports, which were published in 1974. The Community Profiles were prepared for 71 Pittsburgh neighborhoods by the City of Pittsburgh's Department of City Planning and include demographic information, housing, socio-economic conditions, and community facilities. \r\n\r\nThe four datasets included here are data on building permits issued in 1972, arrests for major crimes in 1972, public assistance given in 1972, and community facilities serving and located in Pittsburgh neighborhoods.", + "num_resources": 10, + "num_tags": 11, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "A Community Profile of Pittsburgh Neighborhoods, 1974", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7dcba0a3be0b5f8611c4a9d27b2e6a5883750dc4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "bce15079-618a-4bf3-badf-8aa372c3aea2" + }, + { + "key": "modified", + "value": "2021-02-04T01:53:26.176229" + }, + { + "key": "publisher", + "value": "University of Pittsburgh" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "7ad31d50-a902-448e-9553-5f0467f5ae0a" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370860", + "description": "Neighborhood-level arrest data published in the Community Profiles and sourced from the City of Pittsburgh Police Department's Annual Report of Major Crimes. \"Major crimes\" include murder, rape, robbery, assault, burglary, and larceny.", + "format": "CSV", + "hash": "", + "id": "18ce8e85-6a2f-40fb-89b0-72b66581a0a1", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.340244", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Arrests for Major Crimes, 1972", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/8ce92a4b-fa62-45c3-8cee-cc58fefede75/download/arrests-for-major-crimes-1972.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370869", + "description": "data-dictionary-arrests-for-major-crimes.pdf", + "format": "PDF", + "hash": "", + "id": "57abf286-ba20-4ea9-bb2a-6ccba1fa87e7", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.340433", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Arrests for Major Crime Dataset", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/d0312436-6446-49f3-8046-0dddab096ab1/download/data-dictionary-arrests-for-major-crimes.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370871", + "description": "Neighborhood-level dataset transcribed from the Community Profiles reports that captures community facilities located in and serving Pittsburgh neighborhoods.", + "format": "CSV", + "hash": "", + "id": "797ea7d6-3e88-41aa-8ea2-f20b4020904f", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.340616", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Community Facilities, 1974", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/cba7c9e6-a1b8-4d9f-804f-0e32484a1e61/download/community-facilities-1972.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370872", + "description": "data-dictionary-community-facilities.pdf", + "format": "PDF", + "hash": "", + "id": "d4727a93-7671-4d30-827c-72f69135d2ba", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.340786", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Community Facilities, 1974", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/1f525ec0-39f6-4f33-a964-ffe1c14001d7/download/data-dictionary-community-facilities.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370874", + "description": "This dataset included in the Community Profiles captures number of individuals receiving public assistance from Allegheny County. The source for this information is the Allegheny County Department of Public Welfare’s Board of Public Assistance, with the numbers dated March 2, 1973. The “assistance types” are undefined in the Community Profiles and include: “old age,” “blind,” “aid to dependent children,” “general,” and “aid to disabled.”", + "format": "CSV", + "hash": "", + "id": "ff031b16-f225-4609-a430-31fa97013468", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.340982", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Persons Receiving Public Assistance, 1972", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/fa050f6f-66d9-40db-a415-abad22c51125/download/persons-receiving-public-assistance-1972.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370876", + "description": "data-dictionary-for-public-assistance-1972.pdf", + "format": "PDF", + "hash": "", + "id": "b8278d46-0c02-475e-9686-0ae077c0492b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.341225", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Persons Receiving Public Assistance, 1972", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/a4a5224a-855b-483b-8fc3-fe89e3e9d37d/download/data-dictionary-for-public-assistance-1972.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370877", + "description": "Neighborhood-level data on permits issued in 1972. Data is from the Bureau of Building Inspection and includes number of permits issued and estimated construction costs.", + "format": "CSV", + "hash": "", + "id": "e745d7a4-9073-446b-848e-e20aaa6d335e", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.341412", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Building Permits Issued, 1972", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/fab1fade-dec7-40eb-b4bf-737c0b3cecb2/download/building-permits-issued-in-1972.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370879", + "description": "data-dictionary-for-building-permits-1972.pdf", + "format": "PDF", + "hash": "", + "id": "59c91759-078f-4888-b1b8-ebfd1da52cf6", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.341626", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Building Permits, 1972", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/46e4f9b2-250c-4380-b2d6-ad7981e897cc/download/data-dictionary-for-building-permits-1972.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370881", + "description": "This document was developed to guide student assistants' preparation of archival data in the Community Profiles reports to be access through the WPRDC. This guide was used in fall 2017.", + "format": "PDF", + "hash": "", + "id": "855b4bf7-e499-460d-b7fb-b0ee1286d998", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.341859", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Preparation Guide", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/bce15079-618a-4bf3-badf-8aa372c3aea2/resource/4ac8f887-c2cc-4867-b88f-c97627c5670c/download/community-profiles-data-preparation-guide.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:37.370882", + "description": "Original scanned documents", + "format": "HTML", + "hash": "", + "id": "2ec1ba5e-bb55-47d5-867e-249bda270341", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:37.342086", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Original Reports on Historic Pittsburgh", + "package_id": "615ef756-1097-4b3d-8cba-4974dd82007e", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://historicpittsburgh.org/collection/historic-pittsburgh-book-collection?islandora_solr_search_navigation=0&f%5b0%5d=dc.title%3A%22community%20profile%20of%20*%22", + "url_type": null + } + ], + "tags": [ + { + "display_name": "archives", + "id": "c49a2156-327a-4197-acf7-4b180d81e1c3", + "name": "archives", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "building-permits", + "id": "81090ee2-3f4f-4c2c-ac94-70df2a864680", + "name": "building-permits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-facilities", + "id": "64962c28-9523-48ac-a8c8-0b34d944d6d0", + "name": "community-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historic-pittsburgh", + "id": "d39a7dc2-5697-4bfd-b5dc-4d608cee16e6", + "name": "historic-pittsburgh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "history", + "id": "92595e5e-644d-4eee-8c8a-ee636d15bdac", + "name": "history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-indicators", + "id": "b65dbe5a-5242-471c-9bac-8878f6fe9de3", + "name": "neighborhood-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-assistance", + "id": "cb6a81fa-5abc-4cdd-9fb7-ba97d10c27b2", + "name": "public-assistance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:15.897978", + "metadata_modified": "2024-09-17T20:41:54.565631", + "name": "crime-incidents-in-2015", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0d03da3342a5ce8d9937285f1a345929be29419448a1dc42ca0b7f6fd3c0e958" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=35034fcb3b36499c84c94c069ab1a966&sublayer=27" + }, + { + "key": "issued", + "value": "2015-12-17T16:49:33.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2015" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2015-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "121551af-7be6-44ec-adf3-5702e59050d2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.631169", + "description": "", + "format": "HTML", + "hash": "", + "id": "fdc7904c-8167-4bab-ab10-a2cdfa01b1ea", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.574867", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:15.899841", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "69e032cb-ba96-4b13-a076-e8fd2917f0c3", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:15.879428", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.631176", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "70fdf044-2f38-4017-9d03-796701169d8e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.575158", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:15.899843", + "description": "", + "format": "CSV", + "hash": "", + "id": "0846d72e-06ec-4b7e-8a30-718c045e0199", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:15.879592", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/35034fcb3b36499c84c94c069ab1a966/csv?layers=27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:15.899844", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e316e588-ae52-46bd-a47e-a9506710834d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:15.879821", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/35034fcb3b36499c84c94c069ab1a966/geojson?layers=27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:15.899846", + "description": "", + "format": "ZIP", + "hash": "", + "id": "e39f9e29-1f12-4075-b030-30627c6c5b7c", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:15.879979", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/35034fcb3b36499c84c94c069ab1a966/shapefile?layers=27", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:15.899848", + "description": "", + "format": "KML", + "hash": "", + "id": "43db2f80-ce1f-45cc-8468-7273169fbe6f", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:15.880120", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "f127094c-db82-4fa4-90bf-b3d1f22bd063", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/35034fcb3b36499c84c94c069ab1a966/kml?layers=27", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2d7833eb-0771-4831-923e-59a42b24bad8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:32.747769", + "metadata_modified": "2023-02-14T06:33:35.577201", + "name": "racial-disparities-in-virginia-felony-court-cases-2007-2015-594d8", + "notes": "Research examining racial disparities in the court system has typically focused on only one of the discrete stages in the criminal process (the charging, conviction, or sentencing stages), with the majority of the literature focusing on the sentencing stage. The literature has thus largely ignored the key early decisions made by the prosecutor such as their decision to prosecute, the determination of preliminary charges, charge reductions, and plea negotiations. Further, the few studies that have examined whether racial disparities arise in prosecutorial charging decisions are rarely able to follow these cases all the way through the criminal court process. This project sought to expand the literature by using a dataset on felony cases filed in twelve Virginia counties between 2007 through 2015 whereby each criminal incident can be followed from the initial charge filing stage to the final disposition. Using each felony case as the unit of analysis, this data was used to evaluate whether African Americans and whites that are arrested for the same felony crimes have similar final case outcomes.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Racial Disparities in Virginia Felony Court Cases, 2007-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d8896afd31ae6e511e5a053a3ab122d07fc48659" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4212" + }, + { + "key": "issued", + "value": "2022-01-27T10:40:53" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-01-27T10:40:53" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "0befd743-501a-4d8f-a433-2eba0e5795d5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:32.759127", + "description": "ICPSR38274.v1", + "format": "", + "hash": "", + "id": "0d79b940-2aaa-4974-8fa5-1d1a7e65a37d", + "last_modified": null, + "metadata_modified": "2023-02-14T06:33:35.582706", + "mimetype": "", + "mimetype_inner": null, + "name": "Racial Disparities in Virginia Felony Court Cases, 2007-2015", + "package_id": "2d7833eb-0771-4831-923e-59a42b24bad8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38274.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a5bf222a-9e33-45c2-b12a-d4f7446df14d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:54.196971", + "metadata_modified": "2023-11-28T09:40:45.332219", + "name": "longitudinal-study-of-biosocial-factors-related-to-crime-and-delinquency-1959-1962-pennsyl-a6b4f", + "notes": "This study was designed to measure the effects of family\r\nbackground and developmental characteristics on school achievement and\r\ndelinquency within a \"high risk\" sample of Black youths. The study\r\nincludes variables describing the mother and the child. Mother-related\r\nvariables assess prenatal health, pregnancy and delivery\r\ncomplications, and socioeconomic status. Child-related variables focus\r\non the child at age 7 and include place in birth order, physical\r\ndevelopment, family constellation, socioeconomic status, verbal and\r\nspatial intelligence, and number of offenses.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Longitudinal Study of Biosocial Factors Related to Crime and Delinquency, 1959-1962: [Pennsylvania]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6ef7e3666a913c8d5b657c41f903a6ad225113add4ca7497edbb26c1a1f42367" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3093" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a24ae641-dacc-46cf-8ef6-93ac4e70c0a0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:54.207556", + "description": "ICPSR08928.v2", + "format": "", + "hash": "", + "id": "9bfb6064-3215-4dd8-8a85-309b41cb3569", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:34.552359", + "mimetype": "", + "mimetype_inner": null, + "name": "Longitudinal Study of Biosocial Factors Related to Crime and Delinquency, 1959-1962: [Pennsylvania]", + "package_id": "a5bf222a-9e33-45c2-b12a-d4f7446df14d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08928.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "academic-achievement", + "id": "0a252a9f-ca14-4d2e-b689-288952a9eea4", + "name": "academic-achievement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "african-americans", + "id": "816a4be5-3797-43f4-b9c6-9029de49ebf4", + "name": "african-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-development", + "id": "07c1a1bf-be51-4c3b-b03e-22138095640e", + "name": "child-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-background", + "id": "0b4468fa-afb6-4741-a928-ad6d636cc5fb", + "name": "family-background", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mothers", + "id": "ba5958b4-7a44-4cc1-aad8-12b3774c1440", + "name": "mothers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fbb68133-e156-4c32-95d8-202e5d262aa9", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "John Ralph", + "maintainer_email": "john.ralph@ed.gov", + "metadata_created": "2023-08-13T00:01:27.180766", + "metadata_modified": "2023-09-15T18:10:59.044169", + "name": "school-safety-and-discipline-2013-14-5126f", + "notes": "School Safety and Discipline, 2013-14 (FRSS 106), is a study that is part of the Fast Response Survey System (FRSS) program; program data is available since 1998-99 at . FRSS 106 (https://nces.ed.gov/surveys/frss/index.asp) is a study that provides nationally representative data on safety and discipline in public schools. The study was conducted using mailed questionnaires that could be completed on paper or online. Public schools in each level (elementary, middle, high school, and combined) were sampled. The study's weighted response rate was 85%. Key statistics produced from FRSS 106 will provide information on specific safety and discipline plans and practices; training for teachers and aides related to school safety and discipline issues; use of law enforcement or security personnel on school grounds; frequency of specific discipline problems; and the number of incidents of various crimes that occurred during the 2013-14 school year.", + "num_resources": 3, + "num_tags": 7, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "School Safety and Discipline, 2013-14", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8df1ee0766178c2b829c8ff6778b6a463d15d9c6d6b77ea0c8472a869f824423" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "018:50" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "0812ff45-0577-44b6-8bfb-076dcd2ac7fe" + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-06-27T16:08:39.005368" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "National Center for Education Statistics (NCES)" + }, + { + "key": "rights", + "value": "IES uses Restricted-data Licenses as a mechanism for making more detailed data available to qualified researchers. Please request license to access data by submitting an application via the link in \"Resources\"." + }, + { + "key": "temporal", + "value": "2013/2014" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Institute of Education Sciences (IES) > National Center for Education Statistics (NCES)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "17b2fbf1-1032-4df4-9508-23135a32a2f2" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:01:27.182724", + "description": "Public-Use Data Files and Documentation (FRSS 106): School Safety and Discipline: 2013-14", + "format": "Zipped CSV", + "hash": "", + "id": "9ea4c0d6-a6ba-4090-a2ed-d9e613142bad", + "last_modified": null, + "metadata_modified": "2023-08-13T00:01:27.164617", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "f106data.zip", + "package_id": "fbb68133-e156-4c32-95d8-202e5d262aa9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/frss/download/data/f106data.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:01:27.182727", + "description": "Public-Use Data Files and Documentation (FRSS 106): School Safety and Discipline: 2013-14", + "format": "Zipped SAS", + "hash": "", + "id": "aff8fcae-5f10-4d11-ae68-d53f739d797d", + "last_modified": null, + "metadata_modified": "2023-08-13T00:01:27.164780", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "f106sas.zip", + "package_id": "fbb68133-e156-4c32-95d8-202e5d262aa9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/frss/download/data/f106sas.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-13T00:01:27.182729", + "description": "Restricted-use data file for (FRSS 106): School Safety and Discipline: 2013-14", + "format": "TEXT", + "hash": "", + "id": "0bd0a0b1-a57c-481e-98d9-07d68a91ca84", + "last_modified": null, + "metadata_modified": "2023-08-13T00:01:27.164916", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "(FRSS 106): School Safety and Discipline: 2013-14 Restricted-Use Data Files", + "package_id": "fbb68133-e156-4c32-95d8-202e5d262aa9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/statprog/instruct.asp", + "url_type": null + } + ], + "tags": [ + { + "display_name": "0ee4621b-38be-46bb-8360-219726022a58", + "id": "e7d5f049-7022-458b-a551-47ed639111e3", + "name": "0ee4621b-38be-46bb-8360-219726022a58", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fast-response-survey-system", + "id": "080ac024-bac9-4b59-bc57-f031b759fece", + "name": "fast-response-survey-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frss", + "id": "2ef07ef3-b392-4820-a769-6dbf8aa3a04f", + "name": "frss", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-school", + "id": "1825db29-53ee-4d24-b011-386c77582b18", + "name": "public-school", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c5fbde9b-3027-44b7-b9bc-88319197dea6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:51.870502", + "metadata_modified": "2023-11-28T09:31:10.554307", + "name": "trends-in-substance-abuse-and-treatment-needs-among-inmates-in-the-united-states-1996-1997-8e199", + "notes": "This data collection consists of the SPSS syntax used to\r\n recode existing variables and create new variables from the SURVEY OF\r\n INMATES OF LOCAL JAILS, 1996 [ICPSR 6858] and the SURVEY OF INMATES IN\r\n STATE AND FEDERAL CORRECTIONAL FACILITIES, 1997 [ICPSR 2598]. Using\r\n the data from these two national surveys on jail and prison inmates,\r\n this study sought to expand the analyses of these data in order to\r\n fully explore the relationship between type and intensity of substance\r\n abuse and other health and social problems, analyze access to\r\n treatment and services, and make estimates of the need for different\r\ntypes of treatment services in correctional systems.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Trends in Substance Abuse and Treatment Needs Among Inmates in the United States, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "722ad4dbac4576cd9bfac5f08363fbadac8a5790bc5efead5e9f4bd46f4d052f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2868" + }, + { + "key": "issued", + "value": "2003-06-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c1e78a26-8228-4317-af86-5158a6c7ead0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:52.063140", + "description": "ICPSR03714.v1", + "format": "", + "hash": "", + "id": "e9a54633-5989-410c-aa33-af12dd93a8af", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:07.272964", + "mimetype": "", + "mimetype_inner": null, + "name": "Trends in Substance Abuse and Treatment Needs Among Inmates in the United States, 1996-1997", + "package_id": "c5fbde9b-3027-44b7-b9bc-88319197dea6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03714.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "causes-of-crime", + "id": "addbc0a0-2d9c-4e21-92b6-57bbd8b8d443", + "name": "causes-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-populations", + "id": "7c936a0e-5d8c-4d2b-9939-e7b905b5dd47", + "name": "inmate-populations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-problems", + "id": "1e142b69-e08b-4a65-a2b5-4de83630cfa6", + "name": "social-problems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bdc29d65-1223-43fe-90e7-0a64207ac26a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:30:14.191948", + "metadata_modified": "2024-06-25T11:30:14.191954", + "name": "total-crimes-against-persons-charlie", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of crimes against persons within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Persons - Charlie", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4ba174b5f94c7830dce725292f27240d67069b776817c3e84c304cc89b86fde1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/cvjs-fp92" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/cvjs-fp92" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c9fd9570-66f3-4384-9143-8c0e6722a550" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charlie", + "id": "4d058b68-bd0d-4094-ba39-f092de095454", + "name": "charlie", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-05-29T02:14:18.147173", + "metadata_modified": "2024-09-17T20:59:16.151705", + "name": "stop-incidents-2010-to-2017-3efaa", + "notes": "

    Whenever a forcible stop or a frisk is conducted, MPD officers are required to submit an incident report which includes specific factors which supported the determination that reasonable suspicion was present to use the minimum amount of force necessary to stop or frisk a person. Although the primary purpose of the stop and frisk incident report is to collect information on forcible stops or frisks, officers frequently use this report to document non-forcible stops. Thus, the incident type “stop and frisk” may include non-forcible stops, forcible stops, and frisks. Each row of information in the attached dataset represents an individual associated with a stop and frisk incident. Not all individuals of an incident may have been stopped or frisked. For example, two individuals may have been associated with a stop or frisk incident but only one person may have been stopped. The other person may include a witness. Moreover, two individuals may have been stopped where only one person is frisked. A “stop” is a temporary detention of a person for the purpose of determining whether probable cause exists to arrest a person. A “frisk” is a limited protective search on a person to determine the presence of concealed weapons and/or dangerous instruments. https://mpdc.dc.gov/node/1310236

    ", + "num_resources": 5, + "num_tags": 13, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Stop Incidents 2010 to 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b3823720c6cf296f56a4991dd5115749b17c2de0e24ad3237b50bc1d3af47459" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2dc879aa617e48de92905e1607f55d09&sublayer=28" + }, + { + "key": "issued", + "value": "2024-05-24T17:49:15.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::stop-incidents-2010-to-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2019-09-18T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "2c6d8ddc-c6af-40c1-8bcc-27548ba34cb3" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:16.207219", + "description": "", + "format": "HTML", + "hash": "", + "id": "f90d0382-dfe4-4acc-8996-9545f882e54e", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:16.159854", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::stop-incidents-2010-to-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:18.149971", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "ff3110f1-5f72-4ea7-9fff-7fdf30710972", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:18.125770", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/28", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:59:16.207224", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "42bd261b-9fa9-4d2b-8066-24313ce1d129", + "last_modified": null, + "metadata_modified": "2024-09-17T20:59:16.160096", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:18.149973", + "description": "", + "format": "CSV", + "hash": "", + "id": "fa46e331-c755-4c93-b1f7-76f9697500f6", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:18.125932", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2dc879aa617e48de92905e1607f55d09/csv?layers=28", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:14:18.149975", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "64614d3f-2faa-4510-bbc0-89ca4723af27", + "last_modified": null, + "metadata_modified": "2024-05-29T02:14:18.126067", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ac1a92f1-2451-4c59-861a-61c202337a50", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/2dc879aa617e48de92905e1607f55d09/geojson?layers=28", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-mpd", + "id": "ac2195a8-7ece-4074-881d-5e39f9172832", + "name": "dc-mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "force", + "id": "1dfa019e-4d3c-4aa3-85e5-7b73baf587da", + "name": "force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-contact", + "id": "7cf349e3-2a17-4bbe-8adf-60ec626110d3", + "name": "officer-contact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-and-frisk", + "id": "303029e3-5846-46cf-b9a4-1f4233cccddd", + "name": "stop-and-frisk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stopfrisk", + "id": "77e2b114-a9e6-45c8-9ee6-16eb0493e448", + "name": "stopfrisk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ca2e830f-5751-4764-81f7-2b66aac5399b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:37.906132", + "metadata_modified": "2023-11-28T09:59:17.098088", + "name": "cross-validation-of-the-iowa-offender-risk-assessment-model-in-michigan-1980-1982-48c88", + "notes": "These data were collected in an attempt to cross-validate \r\n the 1984 and 1985 versions of the Iowa model for assessing risk of \r\n offending while on parole by applying the model to a Michigan sample of \r\n male parolees over a follow-up period of two and one-half years. \r\n Different measures of predictors such as prior criminal history, \r\n current offense, substance abuse history, age, and recidivism on parole \r\n are available. The first file contains information on parolees such as \r\n demographic characteristics, drug use history, prior criminal history, \r\n risk scores, and parole history. The second file includes parolees' \r\n detailed criminal histories including the total number of violent and \r\n nonviolent felony arrests and dates, and charges and dispositions of \r\neach arrest with a maximum of eight arrests.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Cross-Validation of the Iowa Offender Risk Assessment Model in Michigan, 1980-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "40b2190f3622dcac1bf6184a1860d49ff43a3b244f028b07223c5577638fc645" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3507" + }, + { + "key": "issued", + "value": "1989-09-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0203e2b8-17c2-49ce-83e8-3f3db7d4294f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:37.990586", + "description": "ICPSR09236.v1", + "format": "", + "hash": "", + "id": "b373e2e9-f81d-4e7d-a60c-ca95e149952b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:37:18.632328", + "mimetype": "", + "mimetype_inner": null, + "name": "Cross-Validation of the Iowa Offender Risk Assessment Model in Michigan, 1980-1982", + "package_id": "ca2e830f-5751-4764-81f7-2b66aac5399b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09236.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "age", + "id": "50a9c353-e622-4b6c-a3ed-37d668264d60", + "name": "age", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fcd50610-54cb-497f-89ac-907e1f83bf85", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:47.578565", + "metadata_modified": "2024-11-01T20:56:18.387241", + "name": "crime-enforcement-activity", + "notes": "Crime and enforcement activity broken down by the race/ethnicity of victims, suspects, and arrestees", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "Crime Enforcement Activity", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "88a8284623d24beb238778bab7135dd065fadf3b67517b9101db9f7d0e8692b5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/qk6i-zcht" + }, + { + "key": "issued", + "value": "2016-05-20" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/qk6i-zcht" + }, + { + "key": "modified", + "value": "2024-10-30" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0f3a05c7-7d30-47c3-9db7-e1c35949a1cd" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:47.583521", + "description": "crime-and-enforcement-report-data-tables-2008-2016.zip", + "format": "HTML", + "hash": "", + "id": "0b01d62d-b61c-41bf-a0b1-f6ada9799572", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:47.583521", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "fcd50610-54cb-497f-89ac-907e1f83bf85", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www1.nyc.gov/assets/nypd/downloads/zip/analysis_and_planning/crime-and-enforcement-report-data-tables-2008-2016.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-enforcement-activity", + "id": "35c7bfbb-ef7a-405c-9b77-7a193cad0281", + "name": "crime-enforcement-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "67a9c210-1a47-4456-920a-718235305f4c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:47.259444", + "metadata_modified": "2023-11-28T10:15:06.391245", + "name": "desistance-from-crime-over-the-life-course-south-carolina-2005-2017-7d6fc", + "notes": "The current study focused on 479 men and women from South Carolina who were enrolled as participants in the Serious and Violent Offender Reentry Initiative (SVORI) multi-site program evaluation shortly before prison release in 2004 or 2005. The original SVORI data suggested that the South Carolina respondents were similar to the multi-site sample with \"committed to not going back to prison\" as the most common reason for desisting and using drugs or alcohol as the most common reason for persisting. The goals of the current study were to (1) update information on the current status of these individuals across multiple domains (e.g., housing, employment, substance use); (2) gather additional administrative recidivism data to examine long-term offending; and (3) acquire information about the factors individuals associated with their decisions to desist from criminal activity, as well as circumstances associated with renewed criminal activity or desistence. Interviews were conducted with those that the study team were able to locate and additional administrative arrest and incarceration data were acquired for the full sample, providing recidivism follow-up over at least a 10-year period.\r\nOfficial administrative data were obtained from the South Carolina Law Enforcement Division (rearrests) and South Carolina Department of Corrections (reincarcerations). Arrest data span the entire arrest history (from first arrest through December 2015); reincarceration data span the period between the SVORI study prison release in 2005 and 2006 through June 2014. These data were obtained for the full sample of 479 South Carolina SVORI participants.\r\nThree components of interview data were collected.\r\nDesistance study interview data: 1 wave of in-person interviews was conducted with 208 study subjects who consented to participate in an interview. The research team used computer-assisted personal interviewing (CAPI) to administer the survey, and interviews were conducted from September 2016 through March 2017.\r\nLife event data: The Life Events Calendar (LEC) is a tool used in qualitative and quantitative research to gather retrospective information about a person's life, experiences, and history. The approach is based on autobiographical memory and how entering events on a calendar or page help facilitate memory recall. LECs typically encompass periods of 5 years or less; this study's LEC covered a 10- to 12-year span to allow analysis since last contact with the study cohort. Data were collected from the 208 subjects who consented to be interviewed.\r\nSVORI interview data: This inventory includes files with select baseline and outcome data (e.g., self-reported employment, drug use, criminal behavior) for desistance study subjects who responded to follow-up interviews at Wave 2 (3-month), Wave 3 (9-month), and Wave 4 (15-month).\r\nThis collection of administrative and interview data is organized into 14 data parts. Demographic data includes information on age, gender, race, and education.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Desistance from Crime Over the Life Course, South Carolina, 2005-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "54073c3624195197d6757ce2450d84fa6195b0757d1e2ff3edc66ca098bead99" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3889" + }, + { + "key": "issued", + "value": "2021-03-30T10:28:42" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-03-30T10:41:13" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bd22f259-11e1-4ccc-b967-ff97e2665296" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:47.270332", + "description": "ICPSR36987.v1", + "format": "", + "hash": "", + "id": "a68bc24b-9f2b-41de-b0fb-30090d83a43b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:30.270671", + "mimetype": "", + "mimetype_inner": null, + "name": "Desistance from Crime Over the Life Course, South Carolina, 2005-2017", + "package_id": "67a9c210-1a47-4456-920a-718235305f4c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36987.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postrelease-programs", + "id": "036c2623-73e0-4e2b-922d-75cc3d54aa09", + "name": "postrelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5a65befc-e2ea-42a8-a52f-b1a9a01cff72", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:32.394134", + "metadata_modified": "2023-11-28T10:07:54.616670", + "name": "slats-truck-theft-data-of-new-york-city-1976-1980-233d2", + "notes": "This data collection is one of three quantitative databases\r\ncomprising the Commercial Theft Studies component of the Study of the\r\nCauses of Crime for Gain, which focuses on patterns of commercial\r\ntheft and characteristics of commercial thieves. This data collection\r\nexamines the methods used to commit various acts of theft that\r\ninvolved a truck or the contents of a truck. These data were collected\r\nfrom the files of a specialized New York City Police Department\r\ndetective squad called the Safe, Loft, and Truck Squad (SLATS), which\r\nwas created specifically to investigate commercial truck thefts. The\r\nvariables include type and value of stolen property, weapon\r\ninvolvement, treatment of driver and helper, suspect characteristics,\r\nand recovery information.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "SLATS Truck Theft Data of New York City, 1976-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b20f2a76d41c29876bf325991d4036dc3bdf4de1eede0755b967ece3f041b54" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3727" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "37c6ca37-ca44-43bc-90b4-88f7d1b8decb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:32.404663", + "description": "ICPSR08090.v1", + "format": "", + "hash": "", + "id": "818c72e8-fc8c-4bae-af64-052482e6f4c4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:42.929128", + "mimetype": "", + "mimetype_inner": null, + "name": "SLATS Truck Theft Data of New York City, 1976-1980", + "package_id": "5a65befc-e2ea-42a8-a52f-b1a9a01cff72", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08090.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "armed-robbery", + "id": "a512ee9e-a3ea-4598-8d85-35fc69ebf0e0", + "name": "armed-robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cargo-security", + "id": "d04b70e9-84e5-442a-bb7c-63a7998698ea", + "name": "cargo-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cargo-shipments", + "id": "fefa5cda-971b-4166-be6d-e429ccceb6e8", + "name": "cargo-shipments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "carjacking", + "id": "4409b712-7d62-4b01-a378-bb1f3ebef120", + "name": "carjacking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commercial-theft", + "id": "eaa09845-2d2a-4928-a94a-2f11ae851fec", + "name": "commercial-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime-statistics", + "id": "600d67df-1494-4b7e-b8e6-23797d2ca157", + "name": "property-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property", + "id": "04ab56cc-615c-4a8d-a724-998bca19e2a3", + "name": "stolen-property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property-recovery", + "id": "e2cf2f4d-2030-4c80-9f1e-b190f1814d0a", + "name": "stolen-property-recovery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "137cf6a1-522d-4d6c-9849-2a6507254170", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:37.291175", + "metadata_modified": "2023-02-13T21:14:28.584955", + "name": "temporal-variation-in-rates-of-police-notification-by-victims-of-rape-1973-2000-united-sta-78229", + "notes": "The purpose of this study was to use data from the National Crime Survey (NCS) and the National Crime Victimization Survey (NCVS) to explore whether the likelihood of police notification by rape victims had increased between 1973-2000. To avoid the ambiguities that could arise in analyses across the two survey periods, the researchers analyzed the NCS (1973-1991) and NCVS data (1992-2000) separately. They focused on incidents that involved a female victim and one or more male offenders. The sample for 1973-1991 included 1,609 rapes and the corresponding sample for 1992-2000 contained 636 rapes. In their analyses, the researchers controlled for changes in forms of interviewing used in the NCS and NCVS. Logistic regression was used to estimate effects on the measures of police notification. The analyses incorporated the currently best available methods of accounting for design effects in the NCS and NCVS. Police notification served as the dependent variable in the study and was measured in two ways. First, the analysis included a polytomous dependent variable that contrasted victim reported incidents and third-party reported incidents, respectively, with nonreported incidents. Second, a binary dependent variable, police notified, also was included. The primary independent variables in the analysis were the year of occurrence of the incident reported by the victim and the relationship between the victim and the offender. The regression models estimated included several control variables, including measures of respondents' socioeconomic status, as well as other victim, offender, and incident characteristics that may be related both to the nature of rape and to the likelihood that victims notify the police.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Temporal Variation in Rates of Police Notification by Victims of Rape, 1973-2000 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "575ec42f373492bff510bf8469ace125a67bf3a2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2995" + }, + { + "key": "issued", + "value": "2008-09-16T15:32:52" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-09-16T15:32:52" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "39efd710-60dd-4bb6-9a79-4c9d35eb9354" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:37.401892", + "description": "ICPSR21220.v1", + "format": "", + "hash": "", + "id": "74e61f03-c76f-478e-baac-861e18e24443", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:36.673089", + "mimetype": "", + "mimetype_inner": null, + "name": "Temporal Variation in Rates of Police Notification by Victims of Rape, 1973-2000 [United States]", + "package_id": "137cf6a1-522d-4d6c-9849-2a6507254170", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21220.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fa119585-7c39-4730-ae7a-3a2bbe6d69df", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:20.298629", + "metadata_modified": "2023-11-28T09:42:07.477485", + "name": "psychological-classification-of-adult-male-inmates-in-federal-prison-in-indiana-1986-1988-59d2c", + "notes": "This data collection, conducted in a federal penitentiary\r\nand prison camp in Terre Haute, Indiana, between September 1986 and\r\nJuly 1988, was undertaken to examine the reliability and validity of\r\npsychological classification systems for adult male inmates. The\r\nclassification systems tested were Warren's Interpersonal Maturity\r\nLevel (I-level), Quay Adult Internal Management Systems (AIMS),\r\nJesness Inventory, Megargee's MMPI-Based Prison Typology, and Hunt's\r\nConceptual Level. The study sought to answer the following questions:\r\n(a) Which psychological classification systems or combination of\r\nsystems could be used most effectively with adult populations? (b)\r\nWhat procedures (e.g., interview, paper-and-pencil test, staff\r\nassessment, or combination) would assure maximum efficiency without\r\ncompromising psychometric precision? (c) What could the commonalities\r\nand differences among the systems reveal about the specific systems\r\nand about general classification issues pertinent to this population?\r\nand (d) How could the systems better portray the prison experience?\r\nThe penitentiary was a low-maximum-security facility and the prison\r\ncamp was a minimum-security one. A total of 179 penitentiary inmates\r\nand 190 camp inmates participated. The study employed both a pre-post\r\nand a correlational design. At intake, project staff members\r\ninterviewed inmates, obtained social, demographic, and criminal\r\nhistory background data from administrative records and test scores,\r\nand then classified the inmates by means of an I-level\r\ndiagnosis. Social and demographic data collected at intake included\r\ndate of entry into the prison, age, race, marital status, number of\r\ndependents, education, recorded psychological diagnoses, occupation\r\nand social economic status, military service, evidence of problems in\r\nthe military, ability to hold a job, and residential\r\nstability. Criminal history data provided include age at first\r\nnontraffic arrest, arrests and convictions, prison or jail sentences,\r\nalcohol or drug use, total number and kinds of charges for current\r\noffense, types of weapon and victims involved, co-offender\r\ninvolvement, victim-offender relationship, if the criminal activity\r\nrequired complex skills, type of conviction, and sentence\r\nlength. T-scores for social maladjustment, immaturity, autism,\r\nalienation, manifest aggression, withdrawal, social anxiety,\r\nrepression, and denial were also gathered via the Jesness Inventory\r\nand the MMPI. Interview data cover the inmates' interactions within\r\nthe prison, their concerns about prison life, their primary\r\ndifficulties and strategies for coping with them, evidence of guilt or\r\nempathy, orientation to the criminal label, relationships with family\r\nand friends, handling problems and affectivity, use of alcohol and\r\ndrugs, and experiences with work and school. For the follow-up, the\r\nvarious types of assessment activities were periodically conducted for\r\nsix months or until the inmate's release date, if the inmate was\r\nrequired to serve less than six months. Data collected at follow-up\r\ncame from surveys of inmates, official reports of disciplinary\r\ninfractions or victimizations, and prison staff assessments of\r\ninmates' prison adjustment and work performance. The follow-up surveys\r\ncollected information on inmates' participation in treatment and\r\neducational programs, work absenteeism, health, victimization\r\nexperiences and threats, awards, participation in aggressive,\r\nthreatening, or other illegal activities, contact with family and\r\nfriends, communication strategies, stress, sources of stress, and\r\nattitudes and beliefs about crime and imprisonment. Follow-up ratings\r\nby prison staff characterized the inmates on several clinical scales,\r\naccording to each rater's global assessment of the interviewee. These\r\ncharacteristics included concern for others, role-taking abilities,\r\nassertiveness, inmate's relations with other inmates, authorities, and\r\nstaff, verbal and physical aggressiveness, emotional control under\r\nstress, cooperativeness, need for supervision, response to\r\nsupervision, maturity, behavior toward other inmates, and behavior\r\ntoward staff.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Psychological Classification of Adult Male Inmates in Federal Prison in Indiana, 1986-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b55c47c12091497da75bcb7c76a2911bd259be0446420b97a049dd57b341edfb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3124" + }, + { + "key": "issued", + "value": "2000-08-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-04-04T09:18:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "83989c24-2c2c-4924-810e-15ab824c41cb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:20.311053", + "description": "ICPSR02370.v1", + "format": "", + "hash": "", + "id": "dce20f86-dffa-414f-a10a-fc163a97d549", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:11.914258", + "mimetype": "", + "mimetype_inner": null, + "name": "Psychological Classification of Adult Male Inmates in Federal Prison in Indiana, 1986-1988", + "package_id": "fa119585-7c39-4730-ae7a-3a2bbe6d69df", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02370.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-classification", + "id": "771d9267-eeca-437b-be7d-51035421cc6f", + "name": "offender-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-adjustment", + "id": "a1e97c22-8e5e-487e-a5b9-12af876c4803", + "name": "prison-adjustment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-evaluation", + "id": "97a4d538-cc4b-4c1e-9c43-15551201adce", + "name": "psychological-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b30bb2f9-4d12-4543-bcdf-6e22656307f1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:54.292303", + "metadata_modified": "2023-11-28T09:40:45.451330", + "name": "effects-of-prior-record-in-sentencing-research-in-a-large-northeastern-city-1968-1979-unit-7d44f", + "notes": "This data collection examines the impact of defendants' \r\n prior criminal records on the sentencing of male and female defendants \r\n committing violent and non-violent crimes. The collection also provides \r\n data on which types of prior records most influenced the sentencing \r\n judges. Variables deal specifically with the defendant, the judge and \r\n the characteristics of the current case. Only cases that fell into one \r\n of 14 categories of common offenses were included. These offenses were \r\n murder, manslaughter, rape, robbery, assault, minor assault, burglary, \r\n auto theft, embezzlement, receiving stolen property, forgery, sex \r\n offenses other than rape, drug possession, and driving while \r\nintoxicated.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Prior Record in Sentencing Research in a Large Northeastern City, 1968-1979: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ce80aae9772168fc8459c29d4fa99ec4d7328b0b2d4cf013b3ded72f36f0e601" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3094" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9bf341be-fcae-4118-b9e5-0973b845f2b1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:54.298876", + "description": "ICPSR08929.v1", + "format": "", + "hash": "", + "id": "417ae4e1-8180-4788-a002-3fabea4e250e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:47.339817", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Prior Record in Sentencing Research in a Large Northeastern City, 1968-1979: [United States]", + "package_id": "b30bb2f9-4d12-4543-bcdf-6e22656307f1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08929.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d9a7df04-0102-4ddc-8382-6f7c59807b3d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:48:24.816223", + "metadata_modified": "2023-11-28T09:18:57.059593", + "name": "executions-in-the-united-states-1608-1991-the-espy-file-instructional-materials-e605c", + "notes": "These instructional materials were prepared for use with\r\nEXECUTIONS IN THE UNITED STATES, 1608-1991: THE ESPY FILE (ICPSR\r\n8451), compiled by M. Watt Espy and John Ortiz Smykla. The data file\r\n(an SPSS portable file) and accompanying documentation are provided to\r\nassist educators in instructing students about the history of capital\r\npunishment in the United States. An instructor's handout is also\r\nincluded. This handout contains the following sections, among others:\r\n(1) general goals for student analysis of quantitative datasets, (2)\r\nspecific goals in studying this dataset, (3) suggested appropriate\r\ncourses for use of the dataset, (4) tips for using the dataset, and\r\n(5) related secondary source readings. This dataset furnishes data on\r\nexecutions performed under civil authority in the United States\r\nbetween 1608 and April 24, 1991, and describes each individual executed\r\nand the circumstances surrounding the crime for which the person was\r\nconvicted. Variables include age, race, name, sex, and occupation of\r\nthe offender, place, jurisdiction, date, and method of execution, and\r\nthe crime for which the offender was executed. Also recorded are data\r\non whether the only evidence for the execution was official records\r\nindicating that an individual (executioner or slave owner) was\r\ncompensated for an execution.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Executions in the United States, 1608-1991: The Espy File [Instructional Materials]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31b0776c22757e9cf5dadc4723a166703e443ad393c73fab343b63466041b3de" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2677" + }, + { + "key": "issued", + "value": "2003-01-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-01-02T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "7ccd1944-a511-4668-a2c8-1e7f5443a13c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:48:24.944697", + "description": "ICPSR03465.v1", + "format": "", + "hash": "", + "id": "f6b6e640-a60a-4669-a333-59fe1a568e29", + "last_modified": null, + "metadata_modified": "2023-02-13T18:38:01.156304", + "mimetype": "", + "mimetype_inner": null, + "name": "Executions in the United States, 1608-1991: The Espy File [Instructional Materials]", + "package_id": "d9a7df04-0102-4ddc-8382-6f7c59807b3d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03465.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-rights", + "id": "47e6beb6-164a-4cbc-ad53-09d49516070d", + "name": "civil-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "executions", + "id": "f658d3c5-b851-4725-b3c0-073954a1275c", + "name": "executions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "instructional-materials", + "id": "45f22b51-5e40-4af9-a742-d0901b510956", + "name": "instructional-materials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3db12ef4-5f14-401a-b772-d2ab429d9d65", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:42.952747", + "metadata_modified": "2023-02-13T21:14:39.136230", + "name": "assessing-the-effectiveness-of-four-juvenile-justice-interventions-on-adult-criminal-2004--013ef", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study compared the adult criminal justice and child welfare system outcomes of four pathways through the juvenile justice system - Traditional Probation, Intensive Probation, Specialty Court Docket (Crossroads Program), and commitment to state youth correction services (Department of Youth Services). The study compared the effectiveness of a continuum of services and supervision in improving public safety, including re-arrest and re-incarceration, and in improving outcomes in engagement with child welfare as parents, including child welfare complaints and dispositions.\r\nThe core research question is: \"what is the relative effectiveness of four different juvenile justice interventions on improving public safety and child welfare outcomes?\" The study population is all youths (n=2581) who entered the juvenile court from 2004-2008. It then included 7-10 years of follow-up in the adult justice and child welfare systems for all youths. The four interventions are on a continuum of intensity of services and supervision with Traditional Probation having the fewest services followed by Intensive Probation, Crossroads, and Division of Youth Services commitment.\r\nThe study's deposits include 14 SPSS data files:\r\n\r\narrest_final.sav\r\nCW_Custody_Adult_final.sav\r\nCW_Custody_child_final.sav\r\nCW_Intakes_Adult_final.sav\r\nCW_Intakes_child_final.sav\r\nCW_Placements_adult_final.sav\r\nCW_Placements_child_final.sav\r\nGeneral_final.sav\r\nJail_final.sav\r\nJC_charges_final.sav\r\nJC_detention_final.sav\r\nJC_disposition_final.sav\r\nJC_Gal_final.sav\r\nprison_final.sav\r\n", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Effectiveness of Four Juvenile Justice Interventions on Adult Criminal Justice and Child Welfare Outcomes, Ohio, 2004-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "85e07d8ae9ad50d9d75991677a860e561e7f28ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3002" + }, + { + "key": "issued", + "value": "2018-03-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-03-21T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1b0613e1-ab11-40d6-bf78-2dac492730a6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:43.090012", + "description": "ICPSR36130.v1", + "format": "", + "hash": "", + "id": "b18b8308-040a-4f03-8eb8-9f0f8b523fec", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:25.724742", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Effectiveness of Four Juvenile Justice Interventions on Adult Criminal Justice and Child Welfare Outcomes, Ohio, 2004-2008", + "package_id": "3db12ef4-5f14-401a-b772-d2ab429d9d65", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36130.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adult-offenders", + "id": "72123bed-e66f-40de-a17f-5b57ef8ffebb", + "name": "adult-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-welfare", + "id": "c9dfa69e-d701-48dc-becb-a1091704ac9c", + "name": "child-welfare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-detention", + "id": "4f784abe-617c-40c7-a26b-c0c53ee9ac17", + "name": "juvenile-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-inmates", + "id": "e45a975a-6ca4-4b0c-a6bb-7dd676791274", + "name": "juvenile-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-services", + "id": "027e68e1-d9d2-4044-9116-21d183e2e80d", + "name": "probation-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "029b51b7-c83f-4c33-a6f9-2826247ee29e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:50.717827", + "metadata_modified": "2023-11-28T10:15:14.789644", + "name": "evaluation-of-seven-second-chance-act-adult-demonstration-grantees-december-2001-september-555f9", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study evaluates the impacts of re-entry programs developed by seven grantees awarded funds under the Second Chance Act (SCA) Adult Demonstration Program to reduce recidivism by addressing the challenges faced by adults returning to their communities after incarceration.\r\nThe collection contains 3 SAS data files: admin30.sas(n=966; 111 variables), MIS.sas(n=606; 48 variables), and survey.sas(n=789; 273 variables) and 1 SAS syntax file.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Seven Second Chance Act Adult Demonstration Grantees, December 2001-September 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "61fe66f63feb02fd34424fed34e685b22ad011f479a123c79c161981e5931fc0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3893" + }, + { + "key": "issued", + "value": "2018-07-31T15:26:53" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-31T15:29:01" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "04011fa9-4a57-49e6-8274-d81e5daaff18" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:50.724871", + "description": "ICPSR36992.v1", + "format": "", + "hash": "", + "id": "74ae25a6-a926-4805-b99d-4da0e0652f1d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:51.811569", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Seven Second Chance Act Adult Demonstration Grantees, December 2001-September 2014", + "package_id": "029b51b7-c83f-4c33-a6f9-2826247ee29e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36992.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4ee6a0d4-3625-41fd-bf9c-ecfb774ab55a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mayor's Office OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:34.957179", + "metadata_modified": "2021-11-29T09:34:05.973150", + "name": "lapd-annual-high-level-metrics-govstat-archived", + "notes": "Contains rolled up annual", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "LAPD - Annual High Level Metrics - GOVSTAT - Archived", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2018-09-05" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/t6kt-2yic" + }, + { + "key": "source_hash", + "value": "3d2d5bd42877f23c577de4858a09fda497a311d5" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-11-30" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/t6kt-2yic" + }, + { + "key": "harvest_object_id", + "value": "e39f92db-06ea-4b9f-9083-aa290337a14f" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.963222", + "description": "", + "format": "CSV", + "hash": "", + "id": "edc4ae87-9509-432c-b855-a5a58b63aa42", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.963222", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4ee6a0d4-3625-41fd-bf9c-ecfb774ab55a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/t6kt-2yic/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.963270", + "describedBy": "https://data.lacity.org/api/views/t6kt-2yic/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b0eda4f3-2a1a-4206-8cab-9442d568ae27", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.963270", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4ee6a0d4-3625-41fd-bf9c-ecfb774ab55a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/t6kt-2yic/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.963280", + "describedBy": "https://data.lacity.org/api/views/t6kt-2yic/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9600b017-eb00-43f0-b94a-72b2e0e01456", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.963280", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4ee6a0d4-3625-41fd-bf9c-ecfb774ab55a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/t6kt-2yic/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:34.963286", + "describedBy": "https://data.lacity.org/api/views/t6kt-2yic/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dd799b86-8ad7-48f8-8b84-f5e4b8507246", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:34.963286", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4ee6a0d4-3625-41fd-bf9c-ecfb774ab55a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/t6kt-2yic/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "response", + "id": "73093f11-d34c-4f55-b7a0-255fedf7c615", + "name": "response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "response-time", + "id": "f6f635a0-23d8-488b-b5d3-1bd58b00ecc9", + "name": "response-time", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4de4dc04-3fda-495c-81b2-bda4b3fc510f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:49.849457", + "metadata_modified": "2023-02-13T21:18:30.694109", + "name": "indirect-impacts-of-community-policing-jersey-city-nj-1997-1999-6449e", + "notes": "This study attempted to measure spatial displacement or diffusion of crime to areas near the targeted sites of police intervention. Data were drawn from a controlled study of displacement and diffusion in Jersey City, New Jersey. Two sites with substantial street-level crime and disorder were targeted and carefully monitored during an experimental period. Two neighboring areas were selected as \"catchment areas\" from which to assess immediate spatial displacement or diffusion. Intensive police interventions were applied to each target site but not to the catchment areas. More than 6,000 20-minute social observations were conducted in the target and catchment areas. Physical observations of the areas were conducted before, during, and after the interventions as well. These data were supplemented by interviews with local residents and ethnographic field observations.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Indirect Impacts of Community Policing, Jersey City, NJ, 1997-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d0d058983a6ea6093d98ac35e8e073b2f2274a86" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3160" + }, + { + "key": "issued", + "value": "2014-09-25T12:58:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-10-08T10:00:07" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c2b6e25b-1fd7-4032-b6e4-75ef6bedd450" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:49.858767", + "description": "ICPSR29430.v1", + "format": "", + "hash": "", + "id": "c25f1a14-1e77-404b-acd9-b382b3b3f486", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:47.454804", + "mimetype": "", + "mimetype_inner": null, + "name": "Indirect Impacts of Community Policing, Jersey City, NJ, 1997-1999", + "package_id": "4de4dc04-3fda-495c-81b2-bda4b3fc510f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29430.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1c709018-d66e-4238-bbde-0d7fd2a3a0d4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:30.697683", + "metadata_modified": "2023-11-28T09:42:47.891445", + "name": "final-assessment-of-the-strategic-approaches-to-community-safety-initiative-sacsi-in-1994--38bf2", + "notes": "This study was conducted to assess the effectiveness of New\r\nHaven, Connecticut's Strategic Approaches to Community Safety\r\nInitiative (SACSI) project, named TimeZup, by measuring the impact of\r\nthe program on public safety, public fear, and law enforcement\r\nrelationships and operations. The study was conducted using data\r\nretrieved from the New Haven Police Department's computerized records\r\nand logs, on-site questionnaires, and phone interviews. Important\r\nvariables included in the study are number of violent gun crimes\r\ncommitted, number and type of guns seized by the police, calls to the\r\npolice involving shootings or gun shots, the date and time of such\r\nincidents, residents' perception of crime, safety and quality of\r\nlife in New Haven, and supervisees' perceptions of the TimeZup\r\nprogram.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Final Assessment of the Strategic Approaches to Community Safety Initiative (SACSI) in New Haven, Connecticut, 1994-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "594886877d52622c727a193aa59f61448f5d2297b0b340a35971e37b46128235" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3138" + }, + { + "key": "issued", + "value": "2006-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "78280ac8-fa54-4ab7-8a90-30b5e8d3f779" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:30.810874", + "description": "ICPSR04223.v1", + "format": "", + "hash": "", + "id": "8f13cf84-e21d-4aaa-9036-39150fe8632b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:36.027038", + "mimetype": "", + "mimetype_inner": null, + "name": "Final Assessment of the Strategic Approaches to Community Safety Initiative (SACSI) in New Haven, Connecticut, 1994-2001", + "package_id": "1c709018-d66e-4238-bbde-0d7fd2a3a0d4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04223.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-control", + "id": "be8a9559-f0ab-4a24-bb9d-bfff7fcc8d36", + "name": "gun-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-regulation", + "id": "5aa35f4c-684d-4367-b6d4-9e51bf926a26", + "name": "gun-regulation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e09b05d3-00c5-4f90-b9e9-c97ab5f9bdae", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Scott Vander Hart", + "maintainer_email": "no-reply@data.iowa.gov", + "metadata_created": "2023-01-20T00:15:51.454112", + "metadata_modified": "2023-09-01T16:41:40.453933", + "name": "state-of-iowa-amber-alerts", + "notes": "What is an AMBER alert?\n\nThe AMBER Plan is a voluntary, cooperative program between law-enforcement agencies and local broadcasters to send an emergency alert to the public when a child has been abducted and it is believed that the child is in danger of serious bodily harm or death. Under the AMBER Plan, area radio and television stations interrupt programming to broadcast information about the missing child using the Emergency Alert System, formerly known as the Emergency Broadcast System. While EAS is typically used for alerting the public to severe weather emergencies, it is also the warning system for civil and national emergencies. The federal government requires all radio and television stations and most cable systems to install and maintain devices that can monitor EAS warnings and tests and relay them rapidly and reliably to their audiences. The idea behind the AMBER Plan is a simple one: if stations can broadcast weather warnings through EAS, why not child abductions? The AMBER Plan provides law-enforcement agencies with another tool to help recover abducted children and quickly apprehend the suspect.\n\nPURPOSE\n\nThe purpose of the AMBER Plan is to provide a rapid response to the most serious child-abduction cases. When an AMBER Alert is activated, law-enforcement agencies immediately gain the assistance of thousands of broadcast and cable listeners and viewers throughout the area. The plan relies on the community to safely recover the abducted child. It is hoped that this early warning system will not only coerce a kidnapper into releasing the child for fear of being arrested but also deter the person from committing the crime in the first place.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "name": "state-of-iowa", + "title": "State of Iowa", + "type": "organization", + "description": "State of Iowa ", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/state_IA.png", + "created": "2020-11-10T17:33:36.590556", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "private": false, + "state": "active", + "title": "State of Iowa Amber Alerts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7e9b9822d4e09b63eecc5e387cef14ae73ee9f56720882ebb0233d4990bb8d5f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.iowa.gov/api/views/untd-uhuz" + }, + { + "key": "issued", + "value": "2018-08-07" + }, + { + "key": "landingPage", + "value": "https://data.iowa.gov/d/untd-uhuz" + }, + { + "key": "modified", + "value": "2023-08-30" + }, + { + "key": "publisher", + "value": "data.iowa.gov" + }, + { + "key": "theme", + "value": [ + "Law Enforcement" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.iowa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "13206f7b-7d46-4358-b36c-9653e1ffde08" + }, + { + "key": "harvest_source_id", + "value": "b99375b9-0a36-4269-920a-6778122ddb87" + }, + { + "key": "harvest_source_title", + "value": "Iowa metadata" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:15:51.467644", + "description": "", + "format": "HTML", + "hash": "", + "id": "b1034505-dca2-4844-81d8-adbc6c5f76af", + "last_modified": null, + "metadata_modified": "2023-01-20T00:15:51.446289", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "e09b05d3-00c5-4f90-b9e9-c97ab5f9bdae", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.iowaamberalert.org/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "amber", + "id": "0242ffa0-53aa-492b-bbf5-ee88746a6624", + "name": "amber", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-broadcast", + "id": "cd9243eb-6aae-4afd-8da7-47054bd9c6d1", + "name": "emergency-broadcast", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missing-person", + "id": "36776d7c-83db-4674-9aab-ec07699e089b", + "name": "missing-person", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cfad274c-dd6f-4a35-81c5-01471c821b8f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:13.623633", + "metadata_modified": "2023-11-28T09:41:50.760047", + "name": "multi-site-adult-drug-court-evaluation-madce-2003-2009-feda2", + "notes": "The Multi-Site Adult Drug Court Evaluation (MADCE) study included 23 drug courts and 6 comparison sites selected from 8 states across the country. The purpose of the study was to: (1) Test whether drug courts reduce drug use, crime, and multiple other problems associated with drug abuse, in comparision with similar offenders not exposed to drug courts, (2) address how drug courts work and for whom by isolating key individual and program factors that make drug courts more or less effective in achieving their desired outcomes, (3) explain how offender attitudes and behaviors change when they are exposed to drug courts and how these changes help explain the effectiveness of drug court programs, and (4) examine whether drug courts generate cost savings.\r\nOffenders in all 29 sites were surveyed in 3 waves, at baseline, 6 months later, and 18 months after enrollment. The research comprises three major components: process evaluation, impact evaluation, and a cost-benefit analysis. The process evaluation describes how the 23 drug court sites vary in program eligibility, supervision, treatment, team collaboration, and other key policies and practices. The impact evaluation examines whether drug courts produce better outcomes than comparison sites and tests which court policies and offender attitudes might explain those effects. The cost-benefit analysis evaluates drug court costs and benefits.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Multi-Site Adult Drug Court Evaluation (MADCE), 2003-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89ebd56bc3fe8d1e0dc9dc50a2394de9ce88208d5d629b3a89834d11bb89cf13" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3116" + }, + { + "key": "issued", + "value": "2012-11-05T11:35:35" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-11-05T11:44:26" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b6c2bb29-3626-4981-a84a-51e79af73293" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:13.792969", + "description": "ICPSR30983.v1", + "format": "", + "hash": "", + "id": "eb6e0f24-e9a8-430b-9202-450f644054d5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:00.918223", + "mimetype": "", + "mimetype_inner": null, + "name": "Multi-Site Adult Drug Court Evaluation (MADCE), 2003-2009", + "package_id": "cfad274c-dd6f-4a35-81c5-01471c821b8f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR30983.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-courts", + "id": "bd33576b-9b84-4fef-bf20-79088637ad4b", + "name": "drug-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dc5d3c68-edae-4ea9-9ae5-9aacb51712e4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:36.546612", + "metadata_modified": "2023-11-28T09:46:16.157037", + "name": "nature-and-sanctioning-of-white-collar-crime-1976-1978-federal-judicial-districts-a67ad", + "notes": "This data collection, one of only a small number available\r\n on federal white collar crimes, focuses on white collar criminals and\r\n the nature of their offenses. The data contain information on the\r\n source of conviction, offense category, number of counts in the\r\n indictment, maximum prison time and maximum fine associated with the\r\n offense, the duration and geographic spread of the offense, number of\r\n participants, number of persons arrested, number of businesses\r\n indicted, and spouse's employment. The data are limited to crimes\r\n committed solely by convicted individuals and do not include\r\n defendants that are organizations or groups. The defendant's\r\n socioeconomic status is measured using the Duncan Index. Further\r\n information provided about the defendant includes age, sex, marital\r\n status, past criminal history, neighborhood environment, education,\r\nand employment history.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Nature and Sanctioning of White Collar Crime, 1976-1978: Federal Judicial Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "06d4663e9770faaa46c9ad8fc0a8a526bf2ba7c111c36bf5cdd5ab50b97ab214" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3216" + }, + { + "key": "issued", + "value": "1989-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-12-08T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4b4d0e15-6ddf-40df-9b44-571296aac651" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:36.612120", + "description": "ICPSR08989.v2", + "format": "", + "hash": "", + "id": "2b7f4f98-1041-40cf-be8c-bef22c2601b2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:42.164242", + "mimetype": "", + "mimetype_inner": null, + "name": "Nature and Sanctioning of White Collar Crime, 1976-1978: Federal Judicial Districts ", + "package_id": "dc5d3c68-edae-4ea9-9ae5-9aacb51712e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08989.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ba0a06ec-fa22-458e-b991-a4c3df572ce9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:33.112997", + "metadata_modified": "2023-11-28T09:46:07.144564", + "name": "dangerous-sex-offenders-classifying-predicting-and-evaluating-outcomes-of-clinical-tr-1982-6b990", + "notes": "The purpose of this data collection was to validate two\r\n classification systems, one for rapists and one for child molesters,\r\n used in a Massachusetts treatment center for sexually aggressive\r\n offenders. Rapists and child molesters were classified as two types of\r\n sex offenders and then clinically classified into subtypes based on\r\n criteria for the two taxonomies being tested. Variables include type\r\n of traffic offenses, criminal offenses, and sex offenses charged. Data\r\n on disposition of cases are also provided, along with parole and\r\n discharge information. Offenders' post-release offenses were\r\n categorized into traffic offenses, nontraffic offenses, and sex\r\noffenses.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Dangerous Sex Offenders: Classifying, Predicting, and Evaluating Outcomes of Clinical Treatment in Bridgewater, Massachusetts, 1982-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "adc505f0ebd13a04a8207405f4544a8d091faf226ce5c9290f2c6165ab0ee47a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3212" + }, + { + "key": "issued", + "value": "1989-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "98c63dc8-bd4c-419e-9e2f-65773dd36005" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:33.132881", + "description": "ICPSR08985.v2", + "format": "", + "hash": "", + "id": "1ebe37f1-9a6a-4f4b-8c1c-fb3576e7a4bf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:36.383594", + "mimetype": "", + "mimetype_inner": null, + "name": "Dangerous Sex Offenders: Classifying, Predicting, and Evaluating Outcomes of Clinical Treatment in Bridgewater, Massachusetts, 1982-1985 ", + "package_id": "ba0a06ec-fa22-458e-b991-a4c3df572ce9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08985.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-profiles", + "id": "1c00f204-acfd-4b11-a4e0-e3b62089f034", + "name": "sex-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-facilities", + "id": "23990f1e-d3af-4762-a986-0477e53d1d54", + "name": "treatment-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "27eee344-e0aa-4ce2-bebf-f20d4a22f08b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:59.325213", + "metadata_modified": "2023-11-28T10:15:38.166381", + "name": "evaluation-of-the-residential-substance-abuse-treatment-rsat-program-at-the-southern-1997--40c6e", + "notes": "The goal for this study was to conduct a process evaluation\r\n of the Residential Substance Abuse Treatment (RSAT) program, called\r\n the Genesis program, at the Southern New Mexico Correctional Facility\r\n (SNMCD) by examining the program's structure and assessing its\r\n intermediate impact upon participating inmates. The study focuses on\r\n answering three research questions: (1) Who were the program\r\n participants? (2) What were the characteristics of the program? (3)\r\n Was the program reaching the most appropriate offenders, or were its\r\n participants primarily offenders who were not likely to become\r\n recidivists? The study contains information on every inmate who\r\n entered the Genesis program from July 31, 1997, to July 31, 1998. For\r\n evaluation purposes, the researchers designed their own data\r\n collection form which they used to collect relevant information from\r\n each participant's treatment program file. Each participant's file was\r\n maintained by Genesis program staff and was kept for the duration each\r\n inmate was in the program. From each program participant at intake,\r\n using the data collection instrument, the researchers collected\r\n demographic information, substance abuse history, and criminal\r\n history. The data are provided in two parts. Both parts are from the\r\n same data collection instrument. Part 1 covers Questions 1 through 15\r\n of the data collection instrument, while Part 2 covers Questions 16\r\n through 34 of the data collection instrument. Part 1 includes\r\n demographic variables about the inmate such as birth date, age,\r\n ethnicity, citizenship, years of education, prior employment status,\r\n longest employment, and average weekly income. It also includes\r\n incarceration information such as confinement date, length of current\r\n sentence, RSAT admission date, and expected parole date, and criminal\r\n history information such as age at first adult arrest, number of\r\n juvenile arrests, number of adult arrests, date of first adult arrest,\r\n date of last adult arrest, and number of years served in prison.\r\n There are also variables to address the inmate's drug use history as a\r\n juvenile and as an adult. Part 2 continues with the drug use history\r\n of the inmate as an adult with information about drugs used by IV\r\n injection, number of alcohol withdrawals, number of drug overdoses,\r\n number of detoxes, inpatient treatment received, outpatient treatment\r\n received, average amount of money spent on drugs, percentage of income\r\n spent on drugs, number of family members who use alcohol or drugs, and\r\n how they were related to the inmate. In addition, the file contains\r\n demographic information, such as current marital status and number of\r\n children, and the inmate's psychological history including depression,\r\n anxiety, anger, trouble understanding, concentrating, or remembering,\r\n attempted suicide, prescribed medication, and hospitalization.\r\n Criminal career variables include length of criminal career, all past\r\n charges, weapons used during any crime, number of times a weapon was\r\nused, and total number of convictions.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Residential Substance Abuse Treatment (RSAT) Program at the Southern New Mexico Correctional Facility, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "250837801523f82c70d954f2bc43ac6d068a2b68c531c682843a7fbe0997c2e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3904" + }, + { + "key": "issued", + "value": "2003-04-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9011c719-e098-40d0-a63e-817d674493c3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:59.359610", + "description": "ICPSR02888.v1", + "format": "", + "hash": "", + "id": "3e25cb40-b860-4039-95be-a7d565beee7a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:28.417246", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Residential Substance Abuse Treatment (RSAT) Program at the Southern New Mexico Correctional Facility, 1997-1998", + "package_id": "27eee344-e0aa-4ce2-bebf-f20d4a22f08b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02888.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-programs", + "id": "e84d9839-2c51-4db9-821a-d569c3252860", + "name": "residential-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9d383317-634d-46d6-b10e-6d7879f2767b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:39.603328", + "metadata_modified": "2023-11-28T09:46:22.752814", + "name": "deterrent-effects-of-antitrust-enforcement-united-states-the-ready-mix-concrete-indus-1970-7ccfd", + "notes": "These data were collected to explore the relationship\r\nbetween profit levels in the concrete industry and the antitrust\r\nenforcement activities undertaken by the United States Department of\r\nJustice in 19 cities over an 11-year period. The data collection is\r\ncomposed mainly of published aggregate data on ready-mix concrete\r\ncosts and prices. Profits and estimates of collusive markups in this\r\nindustry can be calculated and related to antitrust enforcement\r\nefforts. Variables include measures of wages and materials costs,\r\nprices of concrete products, number of building permits issued,\r\ngasoline prices, the consumer price index, number of laborers\r\nemployed, unemployment rates, measures of change in the Department of\r\nJustice's Antitrust Division budget, change in number of DOJ permanent\r\nenforcement personnel, and number of antitrust criminal actions\r\ninitiated by DOJ against ready-mix concrete users, producers of\r\nrelated products, producers of substitutes for ready-mix products, and\r\nready-mix producers.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Deterrent Effects of Antitrust Enforcement [United States]: the Ready-Mix Concrete Industry, 1970-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bbd121493f117941fdaf3ae15c95d843edcd4b41135442bd9fee8a996f7dfafd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3219" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "34c917a6-30e3-46cf-9abe-701ee186d046" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:39.667458", + "description": "ICPSR09040.v1", + "format": "", + "hash": "", + "id": "6b39bf05-41ad-4219-bdfe-10bdc49ad048", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:07.921632", + "mimetype": "", + "mimetype_inner": null, + "name": "Deterrent Effects of Antitrust Enforcement [United States]: the Ready-Mix Concrete Industry, 1970-1980", + "package_id": "9d383317-634d-46d6-b10e-6d7879f2767b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09040.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "business-conditions", + "id": "09497704-5535-4b1c-bcae-faa683e7cf4c", + "name": "business-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "construction-industry", + "id": "2e001126-beb6-4101-a1a1-ab8a1c9434a3", + "name": "construction-industry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unemployment", + "id": "e311b847-5442-4ac7-93e1-63612c59d79f", + "name": "unemployment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "be95933d-1d51-4d10-b6e4-bcf8850d0952", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:40.511655", + "metadata_modified": "2024-07-13T06:49:49.837309", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-52099", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and the field work was carried out by Gallup Dominican Republic, S.A.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d144a116f9c07668f224e43cabe112a71c26f7360127435cadf7240227a37f07" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/96yq-tiyw" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/96yq-tiyw" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ab969b9d-f5a4-451f-909b-3a58b5e293e5" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:40.582013", + "description": "", + "format": "CSV", + "hash": "", + "id": "b472921d-c2a3-4fd4-9dac-2bda83a3762c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:15:18.824055", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "be95933d-1d51-4d10-b6e4-bcf8850d0952", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/96yq-tiyw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:40.582039", + "describedBy": "https://data.usaid.gov/api/views/96yq-tiyw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "55b68126-cf9e-4d6a-8819-33336577fdff", + "last_modified": null, + "metadata_modified": "2024-06-04T19:15:18.824246", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "be95933d-1d51-4d10-b6e4-bcf8850d0952", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/96yq-tiyw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:40.582050", + "describedBy": "https://data.usaid.gov/api/views/96yq-tiyw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cf880180-2e48-47d4-8c6e-019e63eec6df", + "last_modified": null, + "metadata_modified": "2024-06-04T19:15:18.824355", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "be95933d-1d51-4d10-b6e4-bcf8850d0952", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/96yq-tiyw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:40.582056", + "describedBy": "https://data.usaid.gov/api/views/96yq-tiyw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "128e50a2-b7d7-4e86-9e8d-8d33f634bcd0", + "last_modified": null, + "metadata_modified": "2024-06-04T19:15:18.824441", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "be95933d-1d51-4d10-b6e4-bcf8850d0952", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/96yq-tiyw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0f4ee05f-8731-4e8c-bf15-c9f146e2ee41", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:43.831137", + "metadata_modified": "2023-11-28T10:04:58.126602", + "name": "anticipating-and-combating-community-decay-and-crime-in-washington-dc-and-cleveland-o-1980-4d93c", + "notes": "The Urban Institute undertook a comprehensive assessment of\r\ncommunities approaching decay to provide public officials with\r\nstrategies for identifying communities in the early stages of decay\r\nand intervening effectively to prevent continued deterioration and\r\ncrime. Although community decline is a dynamic spiral downward in\r\nwhich the physical condition of the neighborhood, adherence to laws\r\nand conventional behavioral norms, and economic resources worsen, the\r\nquestion of whether decay fosters or signals increasing risk of crime,\r\nor crime fosters decay (as investors and residents flee as reactions\r\nto crime), or both, is not easily answered. Using specific indicators\r\nto identify future trends, predictor models for Washington, DC, and\r\nCleveland were prepared, based on data available for each city. The\r\nmodels were designed to predict whether a census tract should be\r\nidentified as at risk for very high crime and were tested using\r\nlogistic regression. The classification of a tract as a \"very high\r\ncrime\" tract was based on its crime rate compared to crime rates for\r\nother tracts in the same city. To control for differences in\r\npopulation and to facilitate cross-tract comparisons, counts of crime\r\nincidents and other events were converted to rates per 1,000\r\nresidents. Tracts with less than 100 residents were considered\r\nnonresidential or institutional and were deleted from the analysis.\r\nWashington, DC, variables include rates for arson and drug sales or\r\npossession, percentage of lots zoned for commercial use, percentage of\r\nhousing occupied by owners, scale of family poverty, presence of\r\npublic housing units for 1980, 1983, and 1988, and rates for\r\naggravated assaults, auto thefts, burglaries, homicides, rapes, and\r\nrobberies for 1980, 1983, 1988, and 1990. Cleveland variables include\r\nrates for auto thefts, burglaries, homicides, rapes, robberies, drug\r\nsales or possession, and delinquency filings in juvenile court, and\r\nscale of family poverty for 1980 through 1989. Rates for aggravated\r\nassaults are provided for 1986 through 1989 and rates for arson are\r\nprovided for 1983 through 1988.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Anticipating and Combating Community Decay and Crime in Washington, DC, and Cleveland, Ohio, 1980-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cfc87b2123ccffcaab880509d7bcef6a4b9afcc66ea82ab0b16281cad40941fa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3663" + }, + { + "key": "issued", + "value": "1995-08-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "626a5e4b-267e-4386-8048-9a3d9db833e0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:43.843784", + "description": "ICPSR06486.v1", + "format": "", + "hash": "", + "id": "c4f75a68-4a89-410f-90bf-47ac30f9c78e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:46:30.974019", + "mimetype": "", + "mimetype_inner": null, + "name": "Anticipating and Combating Community Decay and Crime in Washington, DC, and Cleveland, Ohio, 1980-1990", + "package_id": "0f4ee05f-8731-4e8c-bf15-c9f146e2ee41", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06486.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-decline", + "id": "f28d9650-1eea-4d81-b6f4-33c2bb233f44", + "name": "urban-decline", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d32fe6c7-5a36-48a8-8706-b435196ad143", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:50.219307", + "metadata_modified": "2024-07-13T06:48:07.844196", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-uruguay-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Uruguay survey was carried out between March 8th and April 23rd of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University, CIFRA, Gonzales Raga & Associates and la Universidad de Montevideo. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Uruguay, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3f1b1381fac20d7522f96fdce6ead6c9f406c347c9ed19d599f031430b07b1e2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/6wt3-9d3v" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/6wt3-9d3v" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "65612c1c-2bb5-4f61-ab22-d05b8f2bc7c8" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:50.225683", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Uruguay survey was carried out between March 8th and April 23rd of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University, CIFRA, Gonzales Raga & Associates and la Universidad de Montevideo. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "4032f037-ff35-4f5b-bb6a-48f9ff3dceaa", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:50.225683", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Uruguay, 2014 - Data", + "package_id": "d32fe6c7-5a36-48a8-8706-b435196ad143", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/brav-zrhe", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uruguay", + "id": "9f686018-2b6f-4fe9-bade-9636a4f7d939", + "name": "uruguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3746731d-124e-4a20-b4e9-ababbbe11239", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:05.781670", + "metadata_modified": "2023-11-28T09:34:29.710742", + "name": "a-process-impact-evaluation-of-the-veterans-moving-forward-best-practices-outcomes-an-2015-d161a", + "notes": "In 2014, the San Diego Association of Governments applied for and received funding from the National Institute of Justice (NIJ) to conduct a process and impact evaluation of the Veterans Moving Forward (VMF) program that was created by the San Diego County Sheriff's Department in partnership with the San Diego Veterans Administration (VA) in 2013. VMF is a veteran-only housing unit for male inmates who have served in the U.S. military. When the grant was written, experts in the field had noted that the population of veterans returning to the U.S. with numerous mental health issues, including post-traumatic stress disorder (PTSD), traumatic brain injury (TBI), and depression, were increasing and as a result, the number of veterans incarcerated in jails and prisons was also expected to increase. While numerous specialized courts for veterans had been implemented across the country at the time, veteran-specific housing units for those already sentenced to serve time in custody were rarer and no evaluations of these units had been published. Since this evaluation grant was awarded, the number of veteran-only housing units has increased, demonstrating the need for more evaluation information regarding lessons learned.\r\nA core goal when creating VMF was to structure an environment for veterans to draw upon the positive aspects of their shared military culture, create a safe place for healing and rehabilitation, and foster positive peer connections. There are several components that separate VMF from traditional housing with the general population that relate to the overall environment, the rehabilitative focus, and initiation of reentry planning as early as possible. These components include the selection of correctional staff with military backgrounds and an emphasis on building on their shared experience and connecting through it; a less restrictive and more welcoming environment that includes murals on the walls and open doors; no segregation of inmates by race/ethnicity; incentives including extended dayroom time and use of a microwave and coffee machine (under supervision); mandatory rehabilitative programming that focuses on criminogenic and other underlying risks and needs or that are quality of life focused, such as yoga, meditation, and art; a VMF Counselor who is located in the unit to provide one-on-one services to clients, as well as provide overall program management on a day-to-day basis; the regular availability of VA staff in the unit, including linkages to staff knowledgeable about benefits and other resources available upon reentry; and the guidance and assistance of a multi-disciplinary team (MDT) to support reentry transition for individuals needing additional assistance.\r\nThe general criteria for housing in this veteran module includes: (1) not being at a classification level above a four, which requires a maximum level of custody; (2) not having less than 30 days to serve in custody; (3) no state or federal prison holds and/or prison commitments; (4) no fugitive holds; (5) no prior admittance to the psychiatric security unit or a current psychiatric hold; (6) not currently a Post-Release Community Supervision Offender serving a term of flash incarceration; (7) not in custody for a sex-related crime or requirement to register per Penal Code 290; (8) no specialized housing requirements including protective custody, administration segregation, or medical segregation; and (9) no known significant disciplinary incidents.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Process & Impact Evaluation of the Veterans Moving Forward: Best Practices, Outcomes, and Cost-Effectiveness, United States, 2015-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c767aff79f6d9bade2e920b72a0db5cfeab6edda62bc3b7211ef66d9e8a09ff8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2957" + }, + { + "key": "issued", + "value": "2020-01-30T08:53:43" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-01-30T09:23:12" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "eefbe290-d561-45cd-aefc-301bb79d9d6c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:05.840370", + "description": "ICPSR37192.v1", + "format": "", + "hash": "", + "id": "56207a3b-fd37-4e0a-9ac8-3f3ec4d80cb4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:30.312152", + "mimetype": "", + "mimetype_inner": null, + "name": "A Process & Impact Evaluation of the Veterans Moving Forward: Best Practices, Outcomes, and Cost-Effectiveness, United States, 2015-2016", + "package_id": "3746731d-124e-4a20-b4e9-ababbbe11239", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37192.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "veterans", + "id": "41e5abbd-65b9-4421-91da-1237dec901a2", + "name": "veterans", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a9fafe65-359f-44c0-8e4c-b7b0730043a8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:24.871823", + "metadata_modified": "2023-02-14T06:35:35.413575", + "name": "optimizing-the-use-of-video-technology-to-improve-criminal-justice-outcomes-milwaukee-2017-8ceef", + "notes": "The goal of this project was to analyze the collaboration between the Urban Institute and Milwaukee Police Department (MPD) to develop a plan to optimize MPD's public surveillance system. This was done through a process and impact evaluation of the MPD's strategy to improve operations, install new cameras, and integrate video analytic (VA) technologies centered around automatic license plate recognition (ALPR) and high-definition cameras connected to gunshot detection technology. The unit of analysis was two neighborhoods in Milwaukee, identified as \"focus areas\" by the researchers, where VA efforts were intensified. Additionally, all block groups within Milwaukee were included to measure crime before and after intervention, along with all intersections and block groups that received VA technologies against control groups. Variables include crimes based on date and location, along with whether or not locations had VA technologies. The following neighborhood demographic variables were included from the United States Census Bureau: resided in a different home, renters, under age eighteen, black residents, female headed households, public assistance recipients, below poverty line, unemployment, Hispanic residents, and foreign born.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Optimizing the Use of Video Technology to Improve Criminal Justice Outcomes, Milwaukee, WI, 2017-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5572f16e6473dfe9bc625984d233dba59823b8e5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4232" + }, + { + "key": "issued", + "value": "2022-02-28T10:51:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-02-28T10:55:40" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "bb8c3be8-3a8c-407c-9e7b-42cec84c63d7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:24.874110", + "description": "ICPSR37683.v1", + "format": "", + "hash": "", + "id": "77fa3891-69c8-4f6a-8814-9291fb8018b6", + "last_modified": null, + "metadata_modified": "2023-02-14T06:35:35.418883", + "mimetype": "", + "mimetype_inner": null, + "name": "Optimizing the Use of Video Technology to Improve Criminal Justice Outcomes, Milwaukee, WI, 2017-2018", + "package_id": "a9fafe65-359f-44c0-8e4c-b7b0730043a8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37683.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "video-surveillance", + "id": "afe436ad-712f-4650-bff5-4c21a16ceebe", + "name": "video-surveillance", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8161d76a-ab33-4691-8430-309526ac6d67", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:42.707847", + "metadata_modified": "2023-11-28T10:04:48.528552", + "name": "drugs-and-police-response-survey-of-public-housing-residents-in-denver-colorado-1989-1990-fc022", + "notes": "This data collection is the result of an evaluation of the\r\nNEPHU program, conducted by the Police Foundation under the\r\nsponsorship of the National Institute of Justice (NIJ). In August\r\n1989, the Bureau of Justice Assistance supported a grant in Denver,\r\nColorado, to establish a special Narcotics Enforcement in Public\r\nHousing Unit (NEPHU) within the Denver Police Department. The goal of\r\nthe Denver NEPHU was to reduce the availability of narcotics in and\r\naround the city's public housing areas by increasing drug arrests.\r\nNEPHU's six full-time officers made investigations and gathered\r\nintelligence leading to on-street arrests and search warrants. The\r\nunit also operated a special telephone Drug Hotline and met regularly\r\nwith tenant councils in the developments to improve community\r\nrelations. The program worked in cooperation with the Denver Housing\r\nAuthority and the uniformed patrol division of the Denver Police\r\nDepartment, which increased levels of uniformed patrols to maintain\r\nhigh visibility in the project areas to deter conventional crime.\r\nUsing a panel design, survey interviews were conducted with residents\r\nin the Quigg Newton and Curtis Park public housing units, focusing on\r\nevents that occurred during the past six months. Respondents were\r\ninterviewed during three time periods to examine the onset and\r\npersistence of any apparent program effects. In December 1989,\r\ninterviews were completed with residents in 521 households. In June\r\n1990, 422 respondents were interviewed in Wave 2. Wave 3 was conducted\r\nin December 1990 and included 423 respondents. In all, 642 individuals\r\nwere interviewed, 283 of whom were interviewed for all three waves.\r\nBecause of the evaluation's design, the data can be analyzed to reveal\r\nindividual-level changes for the 283 respondents who were interviewed\r\non all three occasions, and the data can also be used to determine a\r\ncross-section representation of the residents by including the 359\r\n\"new\" persons interviewed during the course of the evaluation.\r\nInformation collected includes years and months lived in the\r\ndevelopment, assessments of changes in the neighborhood, whether the\r\nrespondent planned to stay in the development, interactions among\r\nresidents, awareness of anti-drug programs, ranking of various\r\nproblems in the development, concerns and reports of being a victim of\r\nvarious crimes, perceived safety of the development, assessment of\r\ndrug use and availability, assessment of police activity and\r\nvisibility, and personal contacts with police. The unit of analysis is\r\nthe individual.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drugs and Police Response: Survey of Public Housing Residents in Denver, Colorado, 1989-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3c8cdecb8b6a4f464fd9319954a9f914c4fcefefe42a73c7dc59c196e904fe96" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3660" + }, + { + "key": "issued", + "value": "1995-08-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1995-08-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f612fa3b-58f2-48e4-a0e4-3c84de033ac0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:42.715363", + "description": "ICPSR06482.v1", + "format": "", + "hash": "", + "id": "88c8ff0d-0e9e-4206-ac53-3551f7d93a1b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:37.627010", + "mimetype": "", + "mimetype_inner": null, + "name": "Drugs and Police Response: Survey of Public Housing Residents in Denver, Colorado, 1989-1990", + "package_id": "8161d76a-ab33-4691-8430-309526ac6d67", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06482.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "72c8a7ef-ecc5-448b-b61f-74046f39fb41", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:28.551339", + "metadata_modified": "2023-11-28T10:07:39.239201", + "name": "deterrent-effects-of-arrests-and-imprisonment-in-the-united-states-1960-1977-511c6", + "notes": "Emerging from the tradition of econometric models of\r\ndeterrence and crime, this study attempts to improve estimates of how\r\ncrime rates are affected by the apprehension and punishment of persons\r\ncharged with criminal activity. These data are contained in two files:\r\nPart 1, State Data, consists of a panel of observations from each of\r\nthe 50 states and contains information on\r\ncrime rates, clearance rates, length of time served, probability of\r\nimprisonment, socioeconomic factors such as unemployment rates,\r\npopulation levels, and income levels, and state and local expenditures\r\nfor police protection. Part 2, SMSA Data, consists of a panel of 77\r\nSMSAs and contains information on crime rates, clearance rates, length\r\nof time served, probability of imprisonment, socioeconomic factors\r\nsuch as employment rates, population levels, and income levels, and\r\ntaxation and expenditure information.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Deterrent Effects of Arrests and Imprisonment in the United States, 1960-1977", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8526696a2c71e95787d44c7693391bb3278b88a07ea99a4116134ae58efa3242" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3721" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d1cd05e0-4136-4688-909f-ea072f51b9c4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:28.767214", + "description": "ICPSR07973.v1", + "format": "", + "hash": "", + "id": "50fa6736-61cd-4927-8c7a-8933e9f9d2ea", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:35.009943", + "mimetype": "", + "mimetype_inner": null, + "name": "Deterrent Effects of Arrests and Imprisonment in the United States, 1960-1977", + "package_id": "72c8a7ef-ecc5-448b-b61f-74046f39fb41", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07973.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "standard-metropolitan-statistical-areas", + "id": "039cc569-b823-42b8-9119-58a3fb1a6b91", + "name": "standard-metropolitan-statistical-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "01ddd75e-a8e5-4ac2-9117-3ccae1a3600c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:39.816314", + "metadata_modified": "2024-07-13T06:55:59.202830", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-brazil-2014", + "notes": "This survey was carried out between March 21st and April 27th of 2014, as part of the LAPOP AmericasBarometer 2014 wave of surveys. It is a follow-up of the national surveys of 2006, and 2008, 2010 and 2012 carried out by the LAPOP. The 2014 survey was conducted by Vanderbilt University and Universidade de Brasilia. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Universit? Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "de29c4848d48089570b2dae8e91b74e59620eff6fcf7681f03b4d2a00ee213d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/g7vy-vyg4" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/g7vy-vyg4" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ddf74c54-d45a-4e25-8d8c-c48f72cb6a84" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:39.821911", + "description": "This survey was carried out between March 21st and April 27th of 2014, as part of the LAPOP AmericasBarometer 2014 wave of surveys. It is a follow-up of the national surveys of 2006, and 2008, 2010 and 2012 carried out by the LAPOP. The 2014 survey was conducted by Vanderbilt University and Universidade de Brasilia. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Universit? Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "f6fcc4ee-589e-432f-b6b9-93fc770322f2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:39.821911", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2014 - Data", + "package_id": "01ddd75e-a8e5-4ac2-9117-3ccae1a3600c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/yheg-5vyr", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brazil", + "id": "a29dbd16-c5aa-42d8-862f-ac8d8ae4d9de", + "name": "brazil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ad0620bc-2e57-445b-8026-3c35874db8c3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:10.369175", + "metadata_modified": "2023-11-28T09:44:34.018176", + "name": "evaluation-of-victim-services-programs-funded-by-stop-violence-against-women-grants-i-1998-50c7b", + "notes": "This project investigated the effects of Violence Against\r\n Women Act (VAWA) STOP (Services, Training, Officers, Prosecutors)\r\n funds with respect to the provision of victim services by criminal\r\n justice-based agencies to domestic assault, stalking, and sexual\r\n assault victims. Violence Against Women grants were intended \"to\r\n assist states, Indian tribal governments, and units of local\r\n government to develop and strengthen effective law enforcement and\r\n prosecution strategies to combat violent crimes against women, and to\r\n develop and strengthen victim services in cases involving violent\r\n crimes against women.\" Domestic violence and sexual assault were\r\n identified as primary targets for the STOP grants, along with support\r\n for under-served victim populations. Two types of programs were\r\n sampled in this evaluation. The first was a sample of representatives\r\n of STOP grant programs, from which 62 interviews were completed (Part\r\n 1, Criminal Justice Victim Service Program Survey Data). The second\r\n was a sample of 96 representatives of programs that worked in close\r\n cooperation with the 62 STOP program grantees to serve victims (Part\r\n 2, Ancillary Programs Survey Data). General questions from the STOP\r\n program survey (Part 1) covered types of victims served, years program\r\n had been in existence, types of services provided, stages when\r\n services were provided, number of victims served by the program the\r\n previous year, the program's operating budget, and primary and\r\n secondary funding sources. Questions about the community in which the\r\n program operated focused on types of services for domestic violence\r\n and/or sexual assault victims that existed in the community, if\r\n services provided by the program complemented or overlapped those\r\n provided by the community, and a rating of the community's coordinated\r\n response in providing services. Questions specific to the activities\r\n supported by the STOP grant included the amount of the grant award, if\r\n the STOP grant was used to start the program or to expand services and\r\n if the latter, which services, and whether the STOP funds changed the\r\n way the program delivered services, changed linkages with other\r\n agencies in the community, increased the program's visibility in the\r\n community, and/or impacted the program's stability. Also included were\r\n questions about under-served populations being served by the program,\r\n the impact of the STOP grant on victims as individuals and on their\r\n cases in the criminal justice system, and the program's impact on\r\n domestic violence, stalking, and sexual assault victims throughout the\r\n community. Data from the ancillary programs survey (Part 2) pertain to\r\n types of services provided by the program, if the organization was\r\n part of the private sector or the criminal justice system, and the\r\n impact of the STOP program in the community on various aspects of\r\nservices provided and on improvements for victims.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Victim Services Programs Funded by \"Stop Violence Against Women\" Grants in the United States, 1998-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "462715cb02ba95a45f805f6ee2af41c319e78654c4fd901abf7fb89ea2f1f3b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3183" + }, + { + "key": "issued", + "value": "2000-04-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "96c8411a-a15d-4376-bce4-52e0c1459dca" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:10.375374", + "description": "ICPSR02735.v1", + "format": "", + "hash": "", + "id": "b48bd64a-b65e-4ae4-b77f-08616141346f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:22.373197", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Victim Services Programs Funded by \"Stop Violence Against Women\" Grants in the United States, 1998-1999", + "package_id": "ad0620bc-2e57-445b-8026-3c35874db8c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02735.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b31ad84e-68fc-4de2-acfe-f93f5a8e4ad2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:24:55.788596", + "metadata_modified": "2022-05-26T02:14:18.630361", + "name": "violent-crime-property-crime-statewide-totals-1975-to-present", + "notes": "The data are provided are the Maryland Statistical Analysis Center (MSAC), within the Governor's Office of Crime Control and Prevention (GOCCP). MSAC, in turn, receives these data from the FBI's annual Uniform Crime Reports.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Violent Crime & Property Crime Statewide Totals: 1975 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/hyg2-hy98" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2021-09-28" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2022-05-23" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/hyg2-hy98" + }, + { + "key": "source_hash", + "value": "94380e7f9e3919a5179c66c5f5078720a27d39bf" + }, + { + "key": "harvest_object_id", + "value": "d453a806-d97d-4a26-b61d-5ab5ba21d0a2" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:55.836857", + "description": "", + "format": "CSV", + "hash": "", + "id": "d7ec10db-0efa-49f7-a2cf-04903d692489", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:55.836857", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b31ad84e-68fc-4de2-acfe-f93f5a8e4ad2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/hyg2-hy98/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:55.836868", + "describedBy": "https://opendata.maryland.gov/api/views/hyg2-hy98/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "eea8da3d-00b9-4235-a03a-de85bf68db98", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:55.836868", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b31ad84e-68fc-4de2-acfe-f93f5a8e4ad2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/hyg2-hy98/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:55.836941", + "describedBy": "https://opendata.maryland.gov/api/views/hyg2-hy98/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "19fed8cb-38e8-4ccf-b5f5-65bd02f064bd", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:55.836941", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b31ad84e-68fc-4de2-acfe-f93f5a8e4ad2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/hyg2-hy98/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:55.836947", + "describedBy": "https://opendata.maryland.gov/api/views/hyg2-hy98/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c7ab9f2f-0685-4239-8186-ba17d324e873", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:55.836947", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b31ad84e-68fc-4de2-acfe-f93f5a8e4ad2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/hyg2-hy98/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "b48aead5-702d-49f1-9d53-2d36ce142301", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9dbd6aaa-1ab8-4f9f-b1a0-8f3256a5d073", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T14:07:25.607357", + "metadata_modified": "2024-11-22T20:52:12.310721", + "name": "washington-state-uniform-crime-reporting-summary-reporting-system-af2ff", + "notes": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nSRS has been used since the 1930s to collect national crime data. Washington SRS data is available from 1994 to 2018. Data will no longer be produced from the SRS as of 2018.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Uniform Crime Reporting - Summary Reporting System", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "47fe78806f3a1adabcb8a02f26ebade3a892889f3b67d6da76950446afd4eb8a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/f7e5-kx78" + }, + { + "key": "issued", + "value": "2021-04-16" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/f7e5-kx78" + }, + { + "key": "modified", + "value": "2024-11-20" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8f1b4e10-b85e-4c67-938f-9a1aad99517c" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T20:52:12.346430", + "description": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nSRS has been used since the 1930s to collect national crime data. Washington SRS data is available from 1994 to 2018. Data will no longer be produced from the SRS as of 2018.", + "format": "XLS", + "hash": "", + "id": "046a6354-94c6-4805-b304-cc830ac4c469", + "last_modified": null, + "metadata_modified": "2024-11-22T20:52:12.318673", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Washington State Uniform Crime Reporting - Summary Reporting System", + "package_id": "9dbd6aaa-1ab8-4f9f-b1a0-8f3256a5d073", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://sac.ofm.wa.gov/sites/default/files/srs_94_19.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "160de3a9-220f-4001-9221-f796624f3d27", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:26.486103", + "metadata_modified": "2023-11-28T10:01:31.462890", + "name": "person-or-place-a-contextual-event-history-analysis-of-homicide-victimization-risk-un-2004-868f5", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe purpose of this research was to examine the influence of neighborhood social disorganization on the risk of homicide victimization, with focus on how community effects changed once individual-level characteristics were considered. This research integrated concepts from social disorganization theory, a neighborhood theory of criminal behavior, with concepts from lifestyle theory and individual theory of criminal behavior, by having examined the effects of both neighborhood-level predictors of disadvantage and individual attributes which may compel that person to behave in certain ways. The data for this secondary analysis project are from the 2004-2012 National Center for Health Statistics' (NCHS) National Health Interview Survey (NHIS) linked National Death Index-Multiple Causes of Death (MDC) data, which provided individual-level data on homicide mortality. Neighborhood-level (block group) characteristics of disadvantage that existed within each respondent's place of residence from the 2005-2009 and 2008-2012 American Community Surveys were integrated using restricted geographic identifiers from the NHIS.\r\nAs a syntax-only study, data included as part of this collection includes 38 SAS Program (syntax) files that were used by the researcher in analyses of external restricted-use data. The data are not included because they are restricted archival data from the NHIS from the Centers for Disease Control and Prevention combined with publicly available American Community Survey (ACS) block group level data.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Person or Place? A Contextual, Event-History Analysis of Homicide Victimization Risk, United States, 2004-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c7ff93c1430ea4190dcafba7602690daf46e2b176f36d92ca45c296b286f0f2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3566" + }, + { + "key": "issued", + "value": "2018-09-25T10:08:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-25T10:11:16" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3ffa3876-384b-4390-82e9-2a462599da85" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:26.492466", + "description": "ICPSR37079.v1", + "format": "", + "hash": "", + "id": "2c3e3fa1-61be-4a6e-a58e-a18c8efd7c79", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:55.503723", + "mimetype": "", + "mimetype_inner": null, + "name": "Person or Place? A Contextual, Event-History Analysis of Homicide Victimization Risk, United States, 2004-2012", + "package_id": "160de3a9-220f-4001-9221-f796624f3d27", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37079.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms-deaths", + "id": "d3d519b4-e08a-40fe-a2f7-ef86422f4a01", + "name": "firearms-deaths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "poverty", + "id": "7daecad2-0f0a-48bf-bef2-89b1cec84824", + "name": "poverty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-behavior", + "id": "c7eed25a-bb24-499d-9ae9-5700321752ae", + "name": "social-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-control", + "id": "7da5831d-dc54-4b0f-9afd-d300144a93a0", + "name": "social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5511656f-6903-4bd3-8b67-02b5dff20279", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:33.884731", + "metadata_modified": "2023-11-28T09:43:00.817868", + "name": "domestic-violence-experiment-in-kings-county-brooklyn-new-york-1995-1997-46846", + "notes": "The researchers sought to add to the incipient literature\r\non randomized studies of batterer treatment, by conducting an\r\nexperimental study that compared batterers assigned to treatment to\r\nbatterers assigned to a community service program irrelevant to the\r\nproblem of violence. The study was conducted using a true experimental\r\ndesign and consisted of 376 spousal assault cases drawn from the Kings\r\nCounty (New York) Criminal Court which were adjudicated between\r\nFebruary 19, 1995, and March 1, 1996. Batterers were mandated to\r\nattend a 40-hour batterer treatment program or to complete 40 hours of\r\ncommunity service. The random assignment was made at sentencing, after\r\nall parties (judge, prosecutor, and defense) had agreed that batterer\r\ntreatment was appropriate, the defendant agreed to treatment and was\r\naccepted by the Alternatives to Violence (ATV) program, and the\r\nprogram was available based on the random assignment process.\r\nInterviews were also conducted with both the batterer and the victim\r\nat sentencing as well as 6 months post-sentence and 12 months\r\npost-sentence. These interviews collected data in areas regarding\r\ndemographics (first interview only), recidivism, beliefs about\r\ndomestic violence, conflict management strategies, locus of control,\r\nand for victims, self esteem. Administrative records were also used to\r\nobtain data regarding any new crimes committed.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Domestic Violence Experiment in King's County (Brooklyn), New York, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2d2440e0a17b4df459f4147f91a380ccb23a537cc2c01b26016e3342e6557157" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3142" + }, + { + "key": "issued", + "value": "2006-08-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-08-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0b7ad993-5280-4f0e-9a6e-921602209a05" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:33.993851", + "description": "ICPSR04307.v1", + "format": "", + "hash": "", + "id": "0ada4044-330b-48b5-8805-93677cc657e5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:17.153596", + "mimetype": "", + "mimetype_inner": null, + "name": "Domestic Violence Experiment in King's County (Brooklyn), New York, 1995-1997", + "package_id": "5511656f-6903-4bd3-8b67-02b5dff20279", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04307.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment", + "id": "40819b81-f667-4176-aafe-9c9980391417", + "name": "treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcome", + "id": "d09e1fd5-f25f-4fca-ada2-5cff921b7765", + "name": "treatment-outcome", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6f7863a4-1a59-4f21-9b2f-3679c5cacdbb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:43.495613", + "metadata_modified": "2023-11-28T09:30:37.646220", + "name": "outcome-evaluation-of-the-iowa-state-residential-substance-abuse-treatment-rsat-progr-1997-e6fb8", + "notes": "The Other Way (TOW) program is an intensive residential\r\nsubstance abuse treatment program housed at the Clarinda Correctional\r\nFacility in Clarinda, Iowa. TOW is a voluntary, six-month program that\r\nworks with inmates to identify the causes of their addictive behaviors\r\nand encourage changes in unacceptable behaviors and criminal\r\nthinking. The Iowa Consortium for Substance Abuse Research and\r\nEvaluation conducted an evaluation of TOW from October 1997 through\r\nMarch 2001. The Iowa Consortium worked extensively with the Clarinda\r\nTWO treatment staff to identify valid and reliable instruments that\r\nmeasured substance use and abuse, mental health and personality\r\ncharacteristics, criminal behavior and attitudes, social support, and\r\ninvolvement in education, employment, and therapeutic\r\nactivities. These instruments were used to collect data at intake and\r\ndischarge. Additionally, the researchers conducted a six-month\r\nfollow-up of inmates to determine their post-program experiences as\r\nwell as recidivism. Part 1 (Clinical and Recidivism Data) consists of\r\nselected variables gathered during the clinical interviews\r\nadministered to program participants at intake and discharge, as well\r\nas recidivism data from the Department of Corrections. Part 2\r\n(Follow-Up Data) consists of variables from the Addiction Severity\r\nIndex, which were collected during the six-month follow-up telephone\r\ninterview.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Outcome Evaluation of the Iowa State Residential Substance Abuse Treatment (RSAT) Program, 1997-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "23eaec1a0c620909d118eb5a9ac480826ffdedd56c88e13399cdccb08964f5da" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2858" + }, + { + "key": "issued", + "value": "2003-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "11de209b-d5e2-4f5d-98a9-1cf2ffca9e87" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:43.506011", + "description": "ICPSR03368.v1", + "format": "", + "hash": "", + "id": "574b18c2-35ed-40b4-999e-684961108e9e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:32.052711", + "mimetype": "", + "mimetype_inner": null, + "name": "Outcome Evaluation of the Iowa State Residential Substance Abuse Treatment (RSAT) Program, 1997-2001", + "package_id": "6f7863a4-1a59-4f21-9b2f-3679c5cacdbb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03368.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "adjustment", + "id": "815d6891-298b-4aab-b74d-cb3c5fdcf51a", + "name": "adjustment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "aftercare", + "id": "380a0205-2ec3-4fa3-8b8e-15a140386732", + "name": "aftercare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rehabilitation", + "id": "9fb4b74a-23e1-44b0-af5a-edceca408a01", + "name": "rehabilitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-programs", + "id": "e84d9839-2c51-4db9-821a-d569c3252860", + "name": "residential-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "480fe580-23c0-4611-a9e5-0e75cfc2ef9c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:41:35.557252", + "metadata_modified": "2023-11-28T09:02:58.402298", + "name": "impact-of-sentencing-guidelines-on-the-use-of-incarceration-in-federal-criminal-court-1984-bfac5", + "notes": "The primary purpose of this data collection was to examine\r\n the impact of the implementation of sentencing guidelines on the rate\r\n of incarcerative and nonincarcerative sentences imposed and on the\r\n average length of expected time to be served in incarceration for all\r\n offenses as well as for select groups of offenses. The measure of\r\n sentence length, \"expected time to be served,\" was used to allow for\r\n assumed good time and parole reductions. This term represents the\r\n amount of time an offender can expect to spend in prison at the time\r\n of sentencing, a roughly equivalent standard that can be measured\r\n before and after the implementation of federal criminal sentencing\r\n guidelines in 1987. Three broad offense categories were studied: drug\r\n offenses, robbery, and economic crimes. Drug offenses include a wide\r\n range of illegal activities involving marijuana, heroin, and\r\n cocaine. Robbery includes bank and postal robbery (both armed and\r\n unarmed) as well as other types of robbery offenses that appear less\r\n frequently in the federal system, such as carrying a firearm during\r\n the commission of a robbery. Economic offenses include fraud (bank,\r\n postal, and other), embezzlement (bank, postal, and other), and tax\r\n evasion. Other monthly data are provided on the number of prison and\r\nprobation sentences for all offenses and by offense categories.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Sentencing Guidelines on the Use of Incarceration in Federal Criminal Courts in the United States, 1984-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b2812eb7ce188e091e2072b6f96be17a0aaad6934453b60c991cc968e14b7d34" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2201" + }, + { + "key": "issued", + "value": "1993-04-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-06-05T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "f1d48bfb-2554-4cb5-8a97-05713b174823" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:41:35.572537", + "description": "ICPSR09845.v1", + "format": "", + "hash": "", + "id": "c01dd878-b71e-45ea-a0a2-f9f3cebc675b", + "last_modified": null, + "metadata_modified": "2023-02-13T18:13:32.551064", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Sentencing Guidelines on the Use of Incarceration in Federal Criminal Courts in the United States, 1984-1990 ", + "package_id": "480fe580-23c0-4611-a9e5-0e75cfc2ef9c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09845.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tax-evasion", + "id": "128bf651-219e-446a-860c-229405f737eb", + "name": "tax-evasion", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2056c673-b811-40b0-8608-9a4ecb1fe142", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:45.941811", + "metadata_modified": "2023-11-28T09:30:48.678815", + "name": "consequences-of-a-criminal-record-for-employment-opportunity-in-milwaukee-wisconsin-2002-90d04", + "notes": "This study examined employers' policies and practices for\r\n hiring entry-level workers in the Milwaukee metropolitan area. The\r\n study consisted of telephone interviews conducted in the spring of\r\n 2002 with 177 employers who had advertised entry-level openings in the\r\n prior six months. The survey included questions about the company,\r\n such as size, industry, employee turnover, and racial composition,\r\n questions about hiring procedures, questions about the last worker\r\n hired for a position not requiring a college degree, and questions\r\n about the employer's attitude toward various kinds of marginalized\r\n workers. An emphasis in the survey was placed on assessing employers'\r\n attitudes about and experience with applicants with criminal\r\nhistories.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Consequences of a Criminal Record for Employment Opportunity in Milwaukee, Wisconsin, 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c9beac9e6b8421bff4944383dcc7aebcf3b20e9099c712cfa210bba6b45ef7d3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2861" + }, + { + "key": "issued", + "value": "2003-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b71d81f2-e29a-4062-960d-e14dd3fefcb0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:45.951768", + "description": "ICPSR03599.v1", + "format": "", + "hash": "", + "id": "d1747c5c-8151-449a-8bca-2e091af13cfa", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:46.678130", + "mimetype": "", + "mimetype_inner": null, + "name": "Consequences of a Criminal Record for Employment Opportunity in Milwaukee, Wisconsin, 2002 ", + "package_id": "2056c673-b811-40b0-8608-9a4ecb1fe142", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03599.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "african-americans", + "id": "816a4be5-3797-43f4-b9c6-9029de49ebf4", + "name": "african-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment-discrimination", + "id": "652b6060-ec93-4cc5-b53e-1c2effc125d1", + "name": "employment-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ex-offender-employment", + "id": "ffbd52e4-d726-4375-83f0-19ec9eb0052f", + "name": "ex-offender-employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hiring-practices", + "id": "6627be99-6e5b-469e-9e3e-2f30f8f17b0d", + "name": "hiring-practices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-discrimination", + "id": "1a545ef4-77e4-4686-8ee0-dc51c27ce104", + "name": "racial-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-americans", + "id": "cad4f326-3291-4455-b2f7-3f1fe81d3bd0", + "name": "white-americans", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1feed0f1-ae65-4de3-9243-c5e471c0d61b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:39.380237", + "metadata_modified": "2023-11-28T10:17:09.089321", + "name": "measuring-success-in-focused-deterrence-through-an-effective-researcher-practitioner-2003--22eae", + "notes": "In the fall of 2013, Temple University's Department\r\nof Criminal Justice was awarded a research grant by the National Institute of Justice\r\nto evaluate Philadelphia's Focused Deterrence (FD) strategy. The study was designed to provide a comprehensive, objective\r\nreview of FD and to determine if the law enforcement partnership accomplished\r\nwhat it set out to accomplish. The findings from this study highlight\r\nthe key results from the impact evaluation that assessed whether gun violence\r\nsaw a statistically significant decline that could be attributed to FD. The\r\nimpact evaluation focused on area-level reductions in shootings. The evaluation uses victim and\r\nincident data from 2003 through March 2015 received from Philadelphia Police Department. The post-FD\r\nperiod of examination consists of the first 24 months after the implementation\r\nof FD (April 2013 through March 2015).", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Measuring Success in Focused Deterrence Through an Effective Researcher-Practitioner Partnership, Philadelphia, PA, 2003-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "39bc7fc9f5399dc0075043dbbc2415a2d3f33132a8400dbbfb893c3a55375a6a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4218" + }, + { + "key": "issued", + "value": "2021-07-29T10:39:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-29T10:39:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8d1efc54-6fb1-4223-9ac5-7da21b2193a8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:39.387334", + "description": "ICPSR37225.v1", + "format": "", + "hash": "", + "id": "090b44f0-2f69-46b8-95b7-db833aab42dc", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:09.095336", + "mimetype": "", + "mimetype_inner": null, + "name": "Measuring Success in Focused Deterrence Through an Effective Researcher-Practitioner Partnership, Philadelphia, PA, 2003-2015", + "package_id": "1feed0f1-ae65-4de3-9243-c5e471c0d61b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37225.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "69a572c2-1956-4aa8-ad1c-f3243d64a2bb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:10.498773", + "metadata_modified": "2023-11-28T09:44:47.340519", + "name": "strategies-for-retaining-offenders-in-mandatory-drug-treatment-programs-in-kings-coun-1994-3c121", + "notes": "This study examined the relationship between legal\r\npressure and drug treatment retention by assessing perceptions of\r\nlegal pressure held by two groups of legally-mandated treatment\r\nclients: (1) participants of the Drug Treatment Alternative to Prison\r\n(DTAP) program operated by the Kings County (Brooklyn) District\r\nAttorney in New York City, and (2) a matched group of probationers,\r\nparolees, Treatment Alternatives to Street Crime (TASC) participants,\r\nand other court-mandated offenders attending the same community-based\r\ntreatment programs used by DTAP. The Brooklyn DTAP was selected for\r\nstudy because of the program's uniquely coercive program components,\r\nincluding the threat of a mandatory prison term for noncompliance.\r\nThe goals of this project were (1) to test whether DTAP participants\r\nwould show significantly higher retention rates when compared to a\r\nmatched sample of other legally-mandated treatment clients, and (2)\r\nto assess the role of perceived legal pressure in predicting\r\nretention for both of these groups. Data were collected from program\r\nparticipants through interviews conducted at admission to treatment\r\nand follow-up interviews conducted about eight weeks later. Intake\r\ninterviews were conducted, on average, one week after the client's\r\nadmission to treatment. The one-to-one interviews, which lasted up to\r\ntwo hours, were administered by trained researchers in a private\r\nlocation at the treatment site. The intake interview battery included\r\na mixture of standardized measures and those developed by the Vera\r\nInstitute of Justice. Data in Part 1 were collected with the\r\nAddiction Severity Index and include age, sex, race, religion, and\r\neducation. Additional variables cover medical problems, employment\r\nhistory, detailed substance abuse and treatment history, number of\r\ntimes arrested for various crimes, history of incarceration, family's\r\nsubstance abuse and criminal histories, relationships with family and\r\nfriends, psychological problems such as depression, anxiety, and\r\nsuicide, current living arrangements, and sources of income. Part 2,\r\nSupplemental Background and Retention Data, contains treatment entry\r\ndate, number of days in treatment, age at treatment entry,\r\ntermination date, treatment condition, arrest date, detention at\r\narrest, date released on probation/parole, violation of\r\nprobation/parole arrest date and location, problem drug, prior drug\r\ntreatment, as well as age, gender, race, education, and marital\r\nstatus. Part 3, Division of Criminal Justice Services Data, includes\r\ndata on the number of arrests before and after program entry, and\r\nnumber of total misdemeanor and felony arrests, convictions, and\r\nsentences. Part 4, Chemical Use, Abuse, and Dependence Data, contains\r\ninformation on type of substance abuse, intoxication or withdrawal at\r\nwork, school, or home, effects of abuse on social, occupational, or\r\nrecreational activities, and effects of abuse on relationships,\r\nhealth, emotions, and employment. Parts 5 and 6 contain psychiatric\r\ndata gathered from the Symptom Checklist-90-Revised and Beck's\r\nDepression Inventory, respectively. Part 7 variables from the\r\nCircumstances, Motivation, Readiness, and Suitability scale include\r\nfamily's attitude toward treatment, subject's need for treatment,\r\nsubject's desire to change life, and legal consequences if subject\r\ndid not participate in treatment. Part 8, Stages of Change Readiness\r\nand Treatment Eagerness scale, contains data on how the subject\r\nviewed the drug problem, desire to change, and history of dealing\r\nwith substance abuse. Part 9, Motivational/Program Supplement Data,\r\nincludes variables on the subject's need for treatment, attitudes\r\ntoward treatment sessions, the family's reaction to treatment, and a\r\nlikelihood of completion rating. Part 10, Perceived Legal Coercion\r\nData, gathered information on who referred the subject to the\r\ntreatment program, who was keeping track of attendance, whether\r\nsomeone explained the rules of participation in the program and the\r\nconsequences if the subject failed the program, whether the rules and\r\nconsequences were put in writing, who monitored program participants,\r\nthe likelihood of using drugs while in treatment, the likelihood of\r\nleaving the program before completion, whether the subject understood\r\nthe legal consequences of failing the program, the type and frequency\r\nof reports and contacts with the criminal justice system, and the\r\nsubject's reaction to various penalties for not completing the\r\nprogram. Part 11 contains data from the Community Oriented Programs\r\nEnvironment Scale (COPES). Part 12, Treatment Services Review Data,\r\nincludes data on the number of times the subject received medical\r\nattention, days in school, days employed, days intoxicated, days in\r\nsubstance abuse treatment, days tested for drugs, number of contacts\r\nwith the criminal justice system, days treated for psychological\r\nproblems, and time spent at recreational activities. Additional\r\nvariables include the number of individual and group treatment\r\nsessions spent discussing medical problems, education and employment,\r\nsubstance abuse, legal problems, and psychological and emotional\r\nproblems.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Strategies for Retaining Offenders in Mandatory Drug Treatment Programs in Kings County, New York, 1994-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "23df288281e5d8886829422286d42eb51b71a35a4c39716d0861fa0317c593d8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3185" + }, + { + "key": "issued", + "value": "2001-09-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "42af870f-2b0d-42fa-9fe8-1b49e53f43a0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:10.592966", + "description": "ICPSR02749.v1", + "format": "", + "hash": "", + "id": "5cf1c7b4-d4ea-491e-a106-7d2539a2f49b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:24.710892", + "mimetype": "", + "mimetype_inner": null, + "name": "Strategies for Retaining Offenders in Mandatory Drug Treatment Programs in Kings County, New York, 1994-1995", + "package_id": "69a572c2-1956-4aa8-ad1c-f3243d64a2bb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02749.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-compliance", + "id": "05d744e2-e7cc-4059-9253-bc09b4072835", + "name": "treatment-compliance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "eeb87126-598d-4771-9b2a-8772cf54606e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:33:31.534066", + "metadata_modified": "2024-07-25T11:39:24.594603", + "name": "arson-frank", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of arson incidents within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Simple Assault - Frank", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8091ac1521643331fb755b20e3067288e0e54fab5e44b384a1a158e1d6bc27b6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ezyu-dxkh" + }, + { + "key": "issued", + "value": "2024-07-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ezyu-dxkh" + }, + { + "key": "modified", + "value": "2024-07-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "de392de8-a885-4323-a3f4-df281991db53" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frank", + "id": "c29564e7-7e38-490f-8ee8-6937a2b81c33", + "name": "frank", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3de18e97-f3ec-404d-856b-e6603a680d6f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:53.536399", + "metadata_modified": "2023-11-28T10:18:40.377855", + "name": "impacts-of-social-proximity-to-bias-crime-among-compact-of-free-association-cofa-migr-2017-80799", + "notes": "This study utilized respondent-driven sampling (RDS) among Compact of Free Association (COFA)-migrants in Hawaii to explore the harms of bias crimes on migrant communities. To examine the impacts of bias crimes on communities, the investigators examined the diffusion of negative psychological impacts, community impacts, and perceptions of safety for those who had been direct victims, those in the COFA-migrant community who are close to someone who has been a victim (proximal victim) but are not direct victims, and those who are members of the community but have not been a direct victim or know someone close to them who was a direct victim.\r\nThis study also examined the how negative impacts of bias crime ultimately impact the adaption of COFA-migrants who have immigrated in the attempt to build new lives in Hawaii.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impacts of Social Proximity to Bias Crime Among Compact of Free Association (COFA)-Migrants in Hawaii, 2017-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2208e4bd155a842b89bab9eca87edb6e20d9fb2b2432fa61ee20f92e37b1a791" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4263" + }, + { + "key": "issued", + "value": "2021-10-28T10:09:34" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-10-28T10:19:24" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "65931b25-1462-40c6-b0bb-050d07cfbe7c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:53.539109", + "description": "ICPSR37330.v1", + "format": "", + "hash": "", + "id": "62d9c99a-424d-44f6-802d-d8cfec0b1750", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:40.386901", + "mimetype": "", + "mimetype_inner": null, + "name": "Impacts of Social Proximity to Bias Crime Among Compact of Free Association (COFA)-Migrants in Hawaii, 2017-2018", + "package_id": "3de18e97-f3ec-404d-856b-e6603a680d6f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37330.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "discrimination", + "id": "922a8b54-5776-41b7-a93f-6b1ef11ef44b", + "name": "discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment-discrimination", + "id": "652b6060-ec93-4cc5-b53e-1c2effc125d1", + "name": "employment-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnic-discrimination", + "id": "2ac0137e-2003-4bc8-8585-ecc0613b1ed6", + "name": "ethnic-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-discrimination", + "id": "15a74d51-bdc9-4db4-af89-4d10daf7341d", + "name": "housing-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prejudice", + "id": "ebbee3f2-433a-4deb-98d1-67c81c26e499", + "name": "prejudice", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fc3c1b45-2149-4bac-8488-bfc2f2de3676", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:07.882668", + "metadata_modified": "2023-11-28T10:09:58.769054", + "name": "exploratory-spatial-data-approach-to-identify-the-context-of-unemployment-crime-linka-1995-053cc", + "notes": "This research is an exploration of a spatial approach to\r\nidentify the contexts of unemployment-crime relationships at the\r\ncounty level. Using Exploratory Spatial Data Analysis (ESDA)\r\ntechniques, the study explored the relationship between unemployment\r\nand property crimes (burglary, larceny, motor vehicle theft, and\r\nrobbery) in Virginia from 1995 to 2000. Unemployment rates were\r\nobtained from the Department of Labor, while crime rates were obtained\r\nfrom the Federal Bureau of Investigation's Uniform Crime Reports.\r\nDemographic variables are included, and a resource deprivation scale\r\nwas created by combining measures of logged median family income,\r\npercentage of families living below the poverty line, and percentage\r\nof African American residents.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exploratory Spatial Data Approach to Identify the Context of Unemployment-Crime Linkages in Virginia, 1995-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "52cf1ab8c24dd1143d59ef6baeb3c3547ab0571e66706ae729df4c1c2a22c1a5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3770" + }, + { + "key": "issued", + "value": "2006-08-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-08-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "26e364e4-ef91-442b-815f-4463482c3903" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:07.892024", + "description": "ICPSR04546.v1", + "format": "", + "hash": "", + "id": "fbb0bcaf-8045-49d1-bff4-56970ef7b4e0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:28.624887", + "mimetype": "", + "mimetype_inner": null, + "name": "Exploratory Spatial Data Approach to Identify the Context of Unemployment-Crime Linkages in Virginia, 1995-2000", + "package_id": "fc3c1b45-2149-4bac-8488-bfc2f2de3676", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04546.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "causes-of-crime", + "id": "addbc0a0-2d9c-4e21-92b6-57bbd8b8d443", + "name": "causes-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counties", + "id": "fdcc5016-393b-480b-b359-1064fb539f38", + "name": "counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fips-codes", + "id": "dff9d722-63ea-4df1-9e14-22d71623ebb5", + "name": "fips-codes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unemployment", + "id": "e311b847-5442-4ac7-93e1-63612c59d79f", + "name": "unemployment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unemployment-rate", + "id": "f8559242-03df-4661-a1d0-7564f9795f2a", + "name": "unemployment-rate", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8d542142-4581-43ab-a4fa-5640df79b504", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:33:22.372257", + "metadata_modified": "2024-11-01T19:26:19.530527", + "name": "1-12-violent-cases-clearance-rate-b5829", + "notes": "This page provides information for the Violent Cases Clearance Rate performance measure.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.12 Violent Cases Clearance Rate", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb86883244715069757c918409ff1c16458faa98644821e0ef82ee1903bd7f9d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=40480044e7a643248fea141f9acdcdb0" + }, + { + "key": "issued", + "value": "2019-09-26T22:33:28.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/pages/tempegov::1-12-violent-cases-clearance-rate" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-10-31T16:11:48.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "8ce6e31d-bceb-41cd-aa67-80ac2060f4a7" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-18T03:07:39.027876", + "description": "", + "format": "HTML", + "hash": "", + "id": "dd12d0c0-cf11-4989-9fb3-f0bec8c87fbd", + "last_modified": null, + "metadata_modified": "2023-03-18T03:07:39.002892", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "8d542142-4581-43ab-a4fa-5640df79b504", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/pages/tempegov::1-12-violent-cases-clearance-rate", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-rate", + "id": "136dbddc-2029-410b-ab13-871a4add4f75", + "name": "crime-rate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-data", + "id": "241f8976-6f11-4c9b-895c-84189da1276b", + "name": "police-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-cases-clearance-rate-pm-1-12", + "id": "79c1b158-79b0-4569-a517-59cc2b1fe4d3", + "name": "violent-cases-clearance-rate-pm-1-12", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e2c1ef5c-0e01-474c-9d37-3e8dbcd6f28c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:11.495850", + "metadata_modified": "2023-11-28T09:38:09.792527", + "name": "outcome-evaluation-of-the-residential-substance-abuse-treatment-rsat-program-for-stat-1999-f696a", + "notes": "This study was an outcome evaluation of the Residential\r\nSubstance Abuse Treatment (RSAT) program at the Barnstable House of\r\nCorrections in Massachusetts. The study is based on the 188 inmates\r\nreferred to the RSAT program at Barnstable between January 1, 1999,\r\nand June 6, 2001. Data on participants' criminal histories were\r\ngathered from the Criminal History Systems Board through March\r\n2002. Data on offender age, entry, and discharge dates were supplied\r\nby the Barnstable County House of Corrections. Data from offender\r\nscores on psychological inventories and offender outcomes in the RSAT\r\nprogram were supplied by AdCare Criminal Justice Services.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Outcome Evaluation of the Residential Substance Abuse Treatment (RSAT) Program for State Prisoners in Massachusetts, 1999-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "58deec36eb0c22ba821935b6aa46dff1550353107d16b0d9476a286b3349703c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3040" + }, + { + "key": "issued", + "value": "2003-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-10-01T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "45d60716-c12d-4bd1-b392-6883355354cb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:11.572431", + "description": "ICPSR03794.v1", + "format": "", + "hash": "", + "id": "cbaf4b4d-3424-4fa7-bcd4-3e811fbc3f74", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:48.061815", + "mimetype": "", + "mimetype_inner": null, + "name": "Outcome Evaluation of the Residential Substance Abuse Treatment (RSAT) Program for State Prisoners in Massachusetts, 1999-2002", + "package_id": "e2c1ef5c-0e01-474c-9d37-3e8dbcd6f28c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03794.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "adjustment", + "id": "815d6891-298b-4aab-b74d-cb3c5fdcf51a", + "name": "adjustment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "aftercare", + "id": "380a0205-2ec3-4fa3-8b8e-15a140386732", + "name": "aftercare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rehabilitation", + "id": "9fb4b74a-23e1-44b0-af5a-edceca408a01", + "name": "rehabilitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-programs", + "id": "e84d9839-2c51-4db9-821a-d569c3252860", + "name": "residential-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "962ef31c-106e-4beb-be06-d91fce13c9e4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:20.226994", + "metadata_modified": "2023-02-13T21:31:18.293205", + "name": "a-multiple-perspectives-analysis-of-the-influences-on-the-school-to-prison-pipeline-i-2013-b81da", + "notes": "This study consists of both qualitative and quantitative investigation of the influences on the school to prison pipeline. The quantitative study, the one included in this release, brings together four large datasets maintained by the Virginia Department of Education (DOE; Discipline Crime and Violence [DCV]), Department of Criminal Justice Services (DCJS; School Safety Audits and School Climate Data), and Department of Juvenile Justice (DJJ; Juvenile Referrals and Intakes). These datasets were used to compare what characteristics (individual or building level) either increase or decrease the odds that a student will become involved with the criminal justice system, as a result of school behaviors. The qualitative study involved in-depth individual interviews with 34 educational stakeholders across Virginia, who are involved in the discipline process in the schools (e.g. administrators, counselors, School Resource Officers). The analysis of these interviews found that the themes in how school discipline is differentiated from law enforcement in the schools, and the efforts that schools communities are making to keep children in the classroom and out of the courtroom. Individuals are the unit of analysis. The sample includes the following vulnerable populations: children, minorities, institutionalized persons, and persons with disabilities.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Multiple Perspectives Analysis of the Influences on the School to Prison Pipeline in Virginia, 2013-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ea61e72581aacb9fa6176db76a0fb2ddc8af7196" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3632" + }, + { + "key": "issued", + "value": "2020-04-28T09:08:43" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-04-28T09:16:41" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "caf95125-2663-4adf-bbb0-9bc93a60e538" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:20.271450", + "description": "ICPSR37300.v1", + "format": "", + "hash": "", + "id": "b89f1797-60e7-4e93-a419-60aabdf4cd3d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:53.203168", + "mimetype": "", + "mimetype_inner": null, + "name": "A Multiple Perspectives Analysis of the Influences on the School to Prison Pipeline in Virginia, 2013-2015", + "package_id": "962ef31c-106e-4beb-be06-d91fce13c9e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37300.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "discipline-of-children", + "id": "d35e286d-46e2-4c11-9567-1fdabe305bb5", + "name": "discipline-of-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-disparities", + "id": "856def77-37b4-42e6-b38f-72ff588b6e3d", + "name": "racial-disparities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "special-education", + "id": "6627dd62-d2a3-477e-902d-dae17fbcdd2c", + "name": "special-education", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "365ee820-50dc-4330-9514-79c5391763ce", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:24:53.310996", + "metadata_modified": "2023-09-15T16:49:55.173460", + "name": "violent-crime-property-crime-statewide-totals-2006-to-present", + "notes": "This dataset shows Maryland crime versus all other states. The data are provided are the Maryland Statistical Analysis Center (MSAC), within the Governor's Office of Crime Control and Prevention (GOCCP). MSAC, in turn, receives these data from the FBI's annual Uniform Crime Reports.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Violent Crime & Property Crime Statewide Totals: 2006 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d88ca85d7021f8bb6a899b149a289b63da7d72c55864ff7279c268f24dadca18" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/hj4v-yg9g" + }, + { + "key": "issued", + "value": "2019-04-11" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/hj4v-yg9g" + }, + { + "key": "modified", + "value": "2021-09-28" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7f60e715-b9c7-4fb1-8da5-078de0ffeb5d" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:53.353560", + "description": "", + "format": "CSV", + "hash": "", + "id": "9196ea5d-ab2a-4f00-8ef2-fb8182189177", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:53.353560", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "365ee820-50dc-4330-9514-79c5391763ce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/hj4v-yg9g/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:53.353568", + "describedBy": "https://opendata.maryland.gov/api/views/hj4v-yg9g/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9b969eaa-256c-4b2f-843b-186a28d3aeba", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:53.353568", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "365ee820-50dc-4330-9514-79c5391763ce", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/hj4v-yg9g/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:53.353574", + "describedBy": "https://opendata.maryland.gov/api/views/hj4v-yg9g/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "fa18ce0c-84ed-45d8-9fad-4ffb55f969b8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:53.353574", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "365ee820-50dc-4330-9514-79c5391763ce", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/hj4v-yg9g/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:24:53.353579", + "describedBy": "https://opendata.maryland.gov/api/views/hj4v-yg9g/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1eaa1f72-c48f-483f-a1d1-66b9febe47dd", + "last_modified": null, + "metadata_modified": "2020-11-10T17:24:53.353579", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "365ee820-50dc-4330-9514-79c5391763ce", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/hj4v-yg9g/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e7c64ccc-9002-4524-999b-5ce52dca6182", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:07.552141", + "metadata_modified": "2023-11-28T09:47:59.313178", + "name": "informal-social-control-of-crime-in-high-drug-use-neighborhoods-in-louisville-and-lexingto-5b01e", + "notes": "This neighborhood-level study sought to explore the effect\r\n of cultural disorganization, in terms of both weakened conventional\r\n culture and value heterogeneity, on informal social control, and the\r\n extent to which these effects may be conditioned by the level of drug\r\n use in the neighborhood. Data for Part 1 were collected from\r\n face-to-face and telephone interviews with households in the targeted\r\n sample. Part 2 is comprised of data collected from the United States\r\n Census 1990 Summary Tape File 3A (STF3A) as well as the United\r\n States Census 2000 Population counts, Lexington and Louisville police\r\n crime incident reports, and police data on drug arrests. The responses\r\n gleaned from the survey used in Part 1 were aggregated to the census\r\nblock group level, which are included in Part 2.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Informal Social Control of Crime in High Drug Use Neighborhoods in Louisville and Lexington, Kentucky, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7807b0fb1c319fe55cc9e60f1599ee4d2d90db36b17e9ebc5774ed22da1a4848" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3252" + }, + { + "key": "issued", + "value": "2003-12-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "14fd5457-3688-4437-84bc-c7eb394a46f0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:07.567177", + "description": "ICPSR03412.v1", + "format": "", + "hash": "", + "id": "75201ede-3c40-4de7-9b7d-96109a047301", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:05.738641", + "mimetype": "", + "mimetype_inner": null, + "name": "Informal Social Control of Crime in High Drug Use Neighborhoods in Louisville and Lexington, Kentucky, 2000", + "package_id": "e7c64ccc-9002-4524-999b-5ce52dca6182", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03412.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "informal-social-control", + "id": "8e961284-f00a-42d5-96cf-82f28d0ea5c5", + "name": "informal-social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-control", + "id": "7da5831d-dc54-4b0f-9afd-d300144a93a0", + "name": "social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-environment", + "id": "3d616476-04d2-439f-9a6b-6447ad271f3c", + "name": "social-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-structure", + "id": "e6e9f8ff-e43c-4923-9ab8-387c2119a413", + "name": "social-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-values", + "id": "94765c69-26c2-45cd-915b-915304b9c2ab", + "name": "social-values", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-areas", + "id": "d5c8ecac-1e01-4738-a5d3-80d05ee955d0", + "name": "urban-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-problems", + "id": "c89b74e9-2b37-4d5d-a017-ce7ed4776672", + "name": "urban-problems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "775cdd06-f0e9-4de4-8d54-665c1a969fb1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:17.172878", + "metadata_modified": "2023-11-28T09:35:08.794957", + "name": "pennsylvania-sentencing-data-1996-96f6b", + "notes": "The Pennsylvania Commission on Sentencing is a legislative agency\r\n of the Commonwealth of Pennsylvania. The Commission develops sentencing\r\n guidelines for judges to use when sentencing felony and misdemeanor offenses.\r\n The judges report sentences to the Commission on a Guideline Sentence Form.\r\n This data collection reflects all felonies and misdemeanors reported to the \r\n Commission that were sentenced during calendar year 1996. The data are \r\n contained in two files. Part 1, Records Data, provides information on \r\n each offender, including rudimentary demographic characteristics and prior \r\n offense history. Part 2, Offense Data, contains information on each \r\n offense, including the statutory citation for the offense, the Offense \r\n Gravity Score assigned by the Commission, the offender's Prior Record Score, \r\nand the sentence given the offender.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Pennsylvania Sentencing Data, 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9d639c334d5e85fa741a7ea937451f38bf10fae84914b3923452f0f4b2bbbb08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2970" + }, + { + "key": "issued", + "value": "2000-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d04ab733-519e-4f25-9ec8-fdb8d1e25be5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:17.256778", + "description": "ICPSR03062.v1", + "format": "", + "hash": "", + "id": "edd0b188-8e03-4637-9c11-07b02a3e8616", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:20.746746", + "mimetype": "", + "mimetype_inner": null, + "name": "Pennsylvania Sentencing Data, 1996", + "package_id": "775cdd06-f0e9-4de4-8d54-665c1a969fb1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03062.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "973521ef-cfe4-46f0-894f-ede151d1cfec", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T12:02:36.441177", + "metadata_modified": "2024-07-25T11:53:59.223747", + "name": "arson-henry", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of arson incidents within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Simple Assault - Henry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf5e361b029ac66686b6ab429516a47da4df315ee93acea490fed7c85019d6e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/xhp3-hy4a" + }, + { + "key": "issued", + "value": "2024-07-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/xhp3-hy4a" + }, + { + "key": "modified", + "value": "2024-07-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "903c478b-6b9c-45d3-8238-1a6991fe61c2" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "henry", + "id": "0cfb9499-8376-46a4-bb38-9c3e799eecfe", + "name": "henry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "969d75ea-88ce-4f81-bd8f-9b7793f032c6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:26.049008", + "metadata_modified": "2023-11-28T09:58:39.261436", + "name": "evaluation-of-the-los-angeles-county-regimented-inmate-diversion-rid-program-1990-1991-c295f", + "notes": "This data collection documents an evaluation of the Los\r\n Angeles County Sheriff's Regimented Inmate Diversion (RID) program\r\n conducted with male inmates who were participants in the program\r\n during September 1990-August 1991. The evaluation was designed to\r\n determine whether county-operated boot camp programs for male inmates\r\n were feasible and cost-effective. An evaluation design entailing both\r\n process and impact components was undertaken to fully assess the\r\n overall effects of the RID program on offenders and on the county jail\r\n system. The process component documented how the RID program actually\r\n operated in terms of its selection criteria, delivery of programs,\r\n length of participation, and program completion rates. Variables\r\n include demographic/criminal data (e.g., race, date of birth, arrest\r\n charge, bail and amount, sentence days, certificates acquired, marital\r\n status, employment status, income), historical state and county arrest\r\n data (e.g., date of crime, charge, disposition, probation time, jail\r\n time, type of crime), boot camp data (e.g., entry into and exit from\r\n boot camp, reason for exit, probation dates, living conditions,\r\n restitution order), drug history data (e.g., drug used, frequency,\r\n method), data on drug tests, and serious incidence data. The impact\r\n data were collected on measures of recidivism, program costs,\r\ninstitutional behavior, and RID's effect on jail crowding.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Los Angeles County Regimented Inmate Diversion (RID) Program, 1990-1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "95cacb5fdae05beaee52b58c435f9a982f2324b7983c0a42ba3873e7809e2094" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3493" + }, + { + "key": "issued", + "value": "1994-10-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1994-10-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3650c394-93d2-4e21-b81d-085d8a1e6e2a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:26.090796", + "description": "ICPSR06236.v1", + "format": "", + "hash": "", + "id": "14722718-d431-467c-824e-de54b4e54b6a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:56.977846", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Los Angeles County Regimented Inmate Diversion (RID) Program, 1990-1991", + "package_id": "969d75ea-88ce-4f81-bd8f-9b7793f032c6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06236.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shock-incarceration-programs", + "id": "70736d23-e363-4175-a097-a68041947936", + "name": "shock-incarceration-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c33ec17e-7357-4aa1-9e8e-39168d87f412", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:00.541330", + "metadata_modified": "2023-02-13T21:22:45.372789", + "name": "effectiveness-of-prisoner-reentry-services-as-crime-control-for-inmates-released-in-n-2000-98dc4", + "notes": "The Fortune Society, a private not-for-profit organization located in New York City, provides a variety of services that are intended to support former prisoners in becoming stable and productive members of society. The purpose of this evaluation was to explore the extent to which receiving supportive services at the Fortune Society improved clients' prospects for law abiding behavior. More specifically, this study examined the extent to which receipt of these services reduced recidivism and homelessness following release. The research team adopted a quasi-experimental design that compared recidivism outcomes for persons enrolled at Fortune (clients) to persons released from New York State prisons and returning to New York City and, separately, inmates released from the New York City jails, none of whom went to Fortune (non-clients). All -- clients and non-clients alike -- were released after January 1, 2000, and before November 3, 2005 (for state prisoners), and March 3, 2005 (for city jail prisoners). Information about all prisoners released during these time frames was obtained from the New York State Department of Correctional Services for state prisoners and from the New York City Department of Correction for city prisoners. The research team also obtained records from the Fortune Society for its clients and arrest and conviction information for all released prisoners from the New York State Division of Criminal Justice Services' criminal history repository. These records were matched and merged, producing a 72,408 case dataset on 57,349 released state prisoners (Part 1) and a 68,614 case dataset on 64,049 city jail prisoners (Part 2). The research team obtained data from the Fortune Society for 15,685 persons formally registered as clients between 1989 and 2006 (Part 3) and data on 416,943 activities provided to clients at the Fortune Society between September 1999 and March 2006 (Part 4). Additionally, the research team obtained 97,665 records from the New York City Department of Homeless Services of all persons who sought shelter or other homeless services during the period from January 2000 to July 2006 (Part 5). Part 6 contains 96,009 cases and catalogs matches between a New York State criminal record identifier and a Fortune Society client identifier. The New York State Prisons Releases Data (Part 1) contain a total of 124 variables on released prison inmate characteristics including demographic information, criminal history variables, indicator variables, geographic variables, and service variables. The New York City Jails Releases Data (Part 2) contain a total of 92 variables on released jail inmate characteristics including demographic information, criminal history variables, indicator variables, and geographic variables. The Fortune Society Client Data (Part 3) contain 44 variables including demographic, criminal history, needs/issues, and other variables. The Fortune Society Client Activity Data (Part 4) contain seven variables including two identifiers, end date, Fortune service unit, duration in hours, activity type, and activity. The Homelessness Events Data (Part 5) contain four variables including two identifiers, change in homeless status, and date of change. The New York State Criminal Record/Fortune Society Client Match Data (Part 6) contain four variables including three identifiers and a variable that indicates the type of match between a New York State criminal record identifier and a Fortune Society client identifier.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effectiveness of Prisoner Reentry Services as Crime Control for Inmates Released in New York, 2000-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f1bf858383e9ed46e98e6287b1a4998983f53b94" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3316" + }, + { + "key": "issued", + "value": "2010-08-31T14:25:57" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-08-31T14:43:29" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "eb3db0f6-4d5c-4e78-b37a-95ac42de723f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:00.547677", + "description": "ICPSR27841.v1", + "format": "", + "hash": "", + "id": "b631d5f4-0087-4d97-92b8-6cb64158d472", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:19.443956", + "mimetype": "", + "mimetype_inner": null, + "name": "Effectiveness of Prisoner Reentry Services as Crime Control for Inmates Released in New York, 2000-2005", + "package_id": "c33ec17e-7357-4aa1-9e8e-39168d87f412", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27841.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ex-offenders", + "id": "322c986a-5fbb-4662-b37b-555d829cd38d", + "name": "ex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homelessness", + "id": "3967b1b0-3d3c-4f74-846b-ef34d30f640d", + "name": "homelessness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-release-plans", + "id": "1409dd1b-63f1-49c2-9436-7fd77ef9f922", + "name": "inmate-release-plans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-services", + "id": "3cabbfe6-bd88-496f-8b90-a2aba632e2e7", + "name": "parole-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postrelease-programs", + "id": "036c2623-73e0-4e2b-922d-75cc3d54aa09", + "name": "postrelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "91ec288c-854d-40bf-b569-55340ea1885d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:40.841874", + "metadata_modified": "2023-11-28T10:17:52.149219", + "name": "improving-the-production-and-use-of-forensic-science-5-u-s-counties-2006-2009-5d87b", + "notes": "This study collection sought to thoroughly understand the creation, testing, and use of forensic science in five jurisdictions across the country. A random sample was selected of recent criminal cases in the following jurisdictions and tracked from investigation to adjudication to understand how forensic evidence functions:\r\n\r\nSacramento County, CA: 990 cases\r\nSegwick County, KS: 936 cases\r\nAllegheny County, PA: 978 cases\r\nBexar County (San Antonio), TX: 936 cases\r\nKing County, WA: 892 cases\r\n\r\nThe Principal Investigator sought answers to the following seven primary research questions:\r\n\r\nHow often is forensic evidence collected and analyzed and how is it used pre-arrest?\r\nWhat are the outcomes of forensic evidence testing?\r\nWhat is the effect of forensic evidence on arrest and charging?\r\nHow does forensic evidence affect the plea-bargaining process?\r\nWhat effect does forensic evidence have on conviction and sentencing outcomes?\r\nDoes the turnaround time for analysis of forensic evidence have any impact on case disposition?\r\nDoes the institutional configuration of the crime laboratory have any effect on its productivity?\r\n\r\nData for the following types of forensic testing are included in this data collection: hair, fibers, glass, paint, gas chromatography / mass spectrometry (GC/MS), Fourier transform infrared spectroscopy (FTIR), scanning electron microscopy / energy dispersive x-ray spectroscopy (SEM/EDX), physical match, drug identification, toxicology, serology, combined DNA index system (CODIS), DNA short tandem repeat (Y-STR), blood pattern, test fire, and comparison scope.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Improving the Production and Use of Forensic Science, 5 U.S. counties, 2006-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7544907392c4ecdac04ce9f9eb8a3275d302085d435d89aee1cc50b550ccbefe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4238" + }, + { + "key": "issued", + "value": "2022-03-16T18:57:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-03-16T19:07:54" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e88b0d48-361b-48d9-8e57-9f988a44629b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:40.865848", + "description": "ICPSR36727.v1", + "format": "", + "hash": "", + "id": "80340efd-9bdb-4005-80b6-00023359accd", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:52.157831", + "mimetype": "", + "mimetype_inner": null, + "name": "Improving the Production and Use of Forensic Science, 5 U.S. counties, 2006-2009", + "package_id": "91ec288c-854d-40bf-b569-55340ea1885d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36727.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trial-courts", + "id": "4e0ab119-4f42-4712-9d16-4af3fdfa9626", + "name": "trial-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "98a0cd19-a1a5-440d-96e5-f49f30556531", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Lena Knezevic", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2023-12-23T12:46:32.150629", + "metadata_modified": "2024-07-13T07:06:44.130718", + "name": "guatemala-urban-municipal-governance-activity-baseline-study-2018", + "notes": "The USAID/Guatemala Urban Municipal Governance (UMG) Activity contributes to increased governance and civic participation in vulnerable communities. The objective of UMG is to reduce violence, while increasing municipal services and transparency in the targeted municipalities.\r\n\r\nThe purpose of the baseline study is to determine the degree of citizen satisfaction in the delivery of public services provided by the targeted institutions, focusing on aspects of access and quality of service. The effectiveness and efficiency of municipal governments, in terms of the provision of municipal public services in marginalized urban communities, depends largely on the link between the needs of the community, the services that meet those needs and the finances required to pay them.\r\n\r\nWithin the baseline study, the necessary data was collected to know the Resilience Community Index in the selected communities. The Community Resilience Index was developed by USAID in 2012. Community resilience refers to the capacity of inhabitants of communities to confront or adapt to crime and violence.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Guatemala Urban Municipal Governance Activity Baseline Study 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "29e95c35621b41402f253175d53e9aeff7dd851e51826552c85e4fe19701d324" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/tcx8-iafq" + }, + { + "key": "issued", + "value": "2023-09-12" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/tcx8-iafq" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "2 - Personal safety risk - OMB 12-01b" + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "13583a7b-0ccc-4daa-afa8-ec7744b63bba" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T08:13:00.575522", + "description": "The USAID/Guatemala Urban Municipal Governance (UMG) Activity contributes to increased governance and civic participation in vulnerable communities. The objective of UMG is to reduce violence, while increasing municipal services and transparency in the targeted municipalities.\r\n\r\nThe purpose of the baseline study is to determine the degree of citizen satisfaction in the delivery of public services provided by the targeted institutions, focusing on aspects of access and quality of service. The effectiveness and efficiency of municipal governments, in terms of the provision of municipal public services in marginalized urban communities, depends largely on the link between the needs of the community, the services that meet those needs and the finances required to pay them.\r\n\r\nWithin the Baseline study, the necessary data was collected to know the Resilience Community Index in the selected communities. The Community Resilience Index was developed by USAID in 2012. Community resilience refers to the capacity of inhabitants of communities to confront or adapt to crime and violence.", + "format": "HTML", + "hash": "", + "id": "f9798d40-d47f-44ad-b541-559c8c806f95", + "last_modified": null, + "metadata_modified": "2024-06-15T08:13:00.559856", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Guatemala Urban Municipal Governance Activity Baseline Survey 2018 Dataset", + "package_id": "98a0cd19-a1a5-440d-96e5-f49f30556531", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/siqj-7qsi", + "url_type": null + } + ], + "tags": [ + { + "display_name": "civic-participation", + "id": "c34cdec3-9ca1-44d1-a909-90511c40ea1b", + "name": "civic-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-governance", + "id": "66303138-2d4a-47ce-9d35-86be0f36c2f5", + "name": "local-governance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-reduction", + "id": "3ff0999c-87b3-41bd-88bf-df803e77d18b", + "name": "violence-reduction", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9136ff5b-a6d9-476d-b863-753cfb42f10d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:34.601807", + "metadata_modified": "2023-11-28T09:52:09.591924", + "name": "drug-offending-in-cleveland-ohio-neighborhoods-1990-1997-and-1999-2001-d4fd1", + "notes": "This study investigated changes in the geographic\r\nconcentration of drug crimes in Cleveland from 1990 to 2001. The study\r\nlooked at both the locations of drug incidents and where drug\r\noffenders lived in order to explore factors that bring residents from\r\none neighborhood into other neighborhoods to engage in drug-related\r\nactivities. This study was based on data collected for the 224 census\r\ntracts in Cleveland, Ohio, in the 1990 decennial Census for the years\r\n1990 to 1997 and 1999 to 2001. Data on drug crimes for 1990 to 1997\r\nand 1999 to 2001 were obtained from Cleveland Police Department (CPD)\r\narrest records and used to produce counts of the number of drug\r\noffenses that occurred in each tract in each year and the number of\r\narrestees for drug offenses who lived in each tract. Other variables\r\ninclude counts and rates of other crimes committed in each census\r\ntract in each year, the social characteristics and housing conditions\r\nof each census tract, and net migration for each census tract.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drug Offending in Cleveland, Ohio Neighborhoods, 1990-1997 and 1999-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c7b8c50519e5cc700328dfc6576fc724a30c39022b600e4e7c59cc0f3ad620a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3359" + }, + { + "key": "issued", + "value": "2004-06-17T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2004-06-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3856faed-d28f-4b93-910c-671d94920fe1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:34.679869", + "description": "ICPSR03929.v1", + "format": "", + "hash": "", + "id": "c899dcf6-0f70-41ce-9f29-a2f61d323232", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:48.805419", + "mimetype": "", + "mimetype_inner": null, + "name": "Drug Offending in Cleveland, Ohio Neighborhoods, 1990-1997 and 1999-2001", + "package_id": "9136ff5b-a6d9-476d-b863-753cfb42f10d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03929.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-possession", + "id": "ac9b8b8d-c907-474a-ae9e-ddac3d8e186b", + "name": "drug-possession", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-distribution", + "id": "e41710ea-3538-4e46-84b6-d9c37ed85a6c", + "name": "geographic-distribution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d21b3605-76ae-475a-a37c-8ceeca88e5f8", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "FerndaleOpenData", + "maintainer_email": "Info@Ferndale.com", + "metadata_created": "2022-08-21T06:13:40.737554", + "metadata_modified": "2023-03-21T05:19:36.552799", + "name": "ferndale-crime-map-2011-2017-aaa79", + "notes": "The City of Ferndale uses the service CrimeMapping.com to provide near-live mapping of local crimes, sorted by category. Our goal in providing this information is to reduce crime through a better-informed citizenry. Crime reports older than 180 days can be accessed in this data set. For near-live crime data, go to crimemapping.com. A subset of this historic data has also been geocoded to allow for easy analysis and mapping in a different data set.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "name": "city-of-ferndale-michigan", + "title": "City of Ferndale, Michigan", + "type": "organization", + "description": "", + "image_url": "https://s3.us-east-2.amazonaws.com/ferndalemi-public/logo-Ferndale.svg", + "created": "2020-11-10T18:07:04.037035", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1c6d5c51-b881-484c-8f00-1ebd9fbbe527", + "private": false, + "state": "active", + "title": "Ferndale crime map 2011 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f8535682f1df4deb328c533bc610a26debe02941" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=857eaef3e31f4347aa5a97b8fd60e7e0" + }, + { + "key": "issued", + "value": "2017-06-19T21:42:39.000Z" + }, + { + "key": "landingPage", + "value": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-crime-map-2011-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0" + }, + { + "key": "modified", + "value": "2017-07-19T18:52:10.000Z" + }, + { + "key": "publisher", + "value": "City of Ferndale Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-83.1623,42.4464,-83.0976,42.4744" + }, + { + "key": "harvest_object_id", + "value": "a4904001-f20b-4bc2-890b-9837aa101635" + }, + { + "key": "harvest_source_id", + "value": "7c55db6f-78c3-4120-a882-c4b8b0b43026" + }, + { + "key": "harvest_source_title", + "value": "City of Ferndale, Michigan Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-83.1623, 42.4464], [-83.1623, 42.4744], [-83.0976, 42.4744], [-83.0976, 42.4464], [-83.1623, 42.4464]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-08-21T06:13:40.746120", + "description": "", + "format": "HTML", + "hash": "", + "id": "a485c3c5-cb90-40b5-bd51-90e6e6568f77", + "last_modified": null, + "metadata_modified": "2022-08-21T06:13:40.726474", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "d21b3605-76ae-475a-a37c-8ceeca88e5f8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ferndalemi.gov/datasets/Ferndale::ferndale-crime-map-2011-2017", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fern_new", + "id": "a037f01a-c654-494d-8ee4-c5bc2af617e7", + "name": "fern_new", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ferndale", + "id": "d0dc5f10-7277-4aa2-a566-5846c1c48a2e", + "name": "ferndale", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5bf50afb-3749-48a1-81a7-25ed3c528c7c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:35.971690", + "metadata_modified": "2023-11-28T09:24:39.010042", + "name": "is-burglary-a-crime-of-violence-an-analysis-of-national-data-1998-2007-united-states", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed. \r\nThis study was a secondary analysis of data from the National Crime Victimization Survey (NCVS) and National Incidents Based Reporting System (NIBRS) for the period 1998-2007. The analysis calculates two separate measures of the incidents of violence that occurred during burglaries. The study addressed the following research questions:\r\nIs burglary a violent crime? \r\nAre different levels of violence associated with residential versus nonresidential burglaries? \r\nHow frequently is a household member present during a residential burglary?\r\nHow frequently does violence occur in the commission of a burglary?\r\nWhat forms does burglary-related violence take? \r\nAre there differences in rates of violence between attempted and completed burglaries?\r\nWhat constitutes the crime of burglary in current statutory law?\r\n How do the federal government and the various states define burglary (grades and elements)?\r\n Does statutory law comport with empirical observations of what the typical characteristics of acts of burglary are? \r\nThe SPSS code distributed here alters an existing dataset drawn from pre-existing studies. In order to use this code users must first create the original data file drawn from National Crime Victimization Survey (NCVS) and National Incidents Based Reporting System (NIBRS) data from the period of 1998-2007. All data used for this study are publicly available through ICPSR. See the variable description section for a comprehensive list of, and direct links to, all datasets used to create this original dataset. ", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Is Burglary a Crime of Violence? An Analysis of National Data 1998-2007 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6fbcc9d73537dc29de03aa8bd5049d3cba4eaadedb18b192d63d8d50601143f5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "567" + }, + { + "key": "issued", + "value": "2016-09-22T13:49:20" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-22T13:49:20" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b85d885f-8360-4665-b041-dc8a9e47ace2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:49.443092", + "description": "ICPSR34971.v1", + "format": "", + "hash": "", + "id": "206aeb71-289f-46c8-86e7-4574bebfe92b", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:49.443092", + "mimetype": "", + "mimetype_inner": null, + "name": "Is Burglary a Crime of Violence? An Analysis of National Data 1998-2007 [United States]", + "package_id": "5bf50afb-3749-48a1-81a7-25ed3c528c7c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34971.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-offenses", + "id": "4286292d-4fae-47b6-94ee-4700fe6ef53c", + "name": "federal-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nonviolent-crime", + "id": "681b65d8-15fd-4ac9-9593-816dcd802155", + "name": "nonviolent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy", + "id": "3c7d5982-5715-4eb4-ade0-b1e8d8aea90e", + "name": "policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fa52b117-9df4-42ae-8242-c038002dbe6e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:47.870526", + "metadata_modified": "2023-11-28T09:56:30.572497", + "name": "automated-reporting-system-pilot-project-in-los-angeles-1990-efee2", + "notes": "The purpose of this pilot project was to determine if \r\n preliminary investigation report (PIR) data filed by patrol officers \r\n could be collected via laptop computers to allow the direct input of \r\n the data into the Los Angeles Police Department Crime and Arrest \r\n Database without adversely affecting the personnel taking or using the \r\n reports. This data collection addresses the following questions: (1) \r\n Did officers and supervisors prefer the automated reporting system \r\n (ARS) or the handwritten version of the PIR? (2) Did the ARS affect the \r\n job satisfaction or morale of officers and supervisors? (3) Did the ARS \r\n reduce the amount of time that patrol officers, supervisors, and clerks \r\n spent on paperwork? (4) Did the ARS affect the accuracy of information \r\n contained in the PIRs? (5) Did detectives and prosecuting attorneys \r\n find the ARS a more reliable source than handwritten PIRs? Officers and \r\n supervisors in two divisions of the Los Angeles Police Department, \r\n Wilshire and Hollywood, participated as control and experimental \r\n groups. The control group continued using handwritten (\"existing\") \r\n PIRs while the experimental group used the automated PIRs (ARS). The \r\n General Information Questionnaire collected information on each \r\n officer's rank, assignment, watch, gender, age, years with the Los \r\n Angeles Police Department, education, job morale, job demands, \r\n self-esteem, computer anxiety, and relationship with supervisor and \r\n other officers. The Job Performance Rating Form gathered data on work \r\n efforts, depth of job knowledge, work quality, oral and written skills, \r\n and capacity to learn. The Time Study Sheets collected data on \r\n investigation time, writing and editing time, travel time, approval and \r\n correction time, review time, errors by type, and data input time for \r\n both the handwritten and automated forms. The Evaluation of the \r\n Existing Form and the Evaluation of the Automated Form both queried \r\n respondents on ease of use, system satisfaction, and productivity loss. \r\n The ARS Use Questionnaire asked about ease of use, typing skills, \r\n computer skills, comfort with the system, satisfaction with training, \r\n and preference for the system. The Hollywood Detective Division ARS Use \r\n Questionnaire surveyed detectives on the system's ease of use, task \r\n improvement, support for continued use, and preference for the system. \r\n The PIR Content Evaluation Form collected data on quality of officers' \r\n observations, organization and writing skills, physical evidence, \r\n statements of victims, witnesses, and suspects, and offense \r\n classification. The Caplan Role Conflict and Role Ambiguity subscales \r\nwere used in the design of the questionnaires.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Automated Reporting System Pilot Project in Los Angeles, 1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c422cfa1404b37ca3b0141c42bc9b469681b503476ef1681696d4e46061c861d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3448" + }, + { + "key": "issued", + "value": "1993-05-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f5a443d3-ca9c-4f32-b642-dd8c9ffeb9a0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:48.018038", + "description": "ICPSR09969.v1", + "format": "", + "hash": "", + "id": "530cbbe0-2f25-4145-83dc-7b43c03c80a6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:37:02.197949", + "mimetype": "", + "mimetype_inner": null, + "name": "Automated Reporting System Pilot Project in Los Angeles, 1990", + "package_id": "fa52b117-9df4-42ae-8242-c038002dbe6e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09969.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "computer-programs", + "id": "ff8cbf71-62d3-45cb-bb14-9547c7c3bc0d", + "name": "computer-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-performance", + "id": "b8e21ef3-538f-4dea-ba15-77f60c43ca1c", + "name": "job-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-satisfaction", + "id": "3bbd513c-e22e-4b75-92a2-b42f44caf8a9", + "name": "job-satisfaction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "morale", + "id": "b56a9a75-7b44-459d-a24a-b8e2f9015d64", + "name": "morale", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "972e18b1-b96f-4e3b-8952-aaf619f04fb3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:54.425079", + "metadata_modified": "2023-11-28T10:12:35.979998", + "name": "survey-of-citizens-attitudes-toward-community-oriented-law-enforcement-in-alachua-county-f-84a1f", + "notes": "This study sought to identify the impact of the\r\n communication training program given to deputies in Alachua County,\r\n Florida, on the community's attitudes toward community law enforcement\r\n activities, particularly crime prevention and neighborhood patrols. To\r\n determine the success of the communication training for the Alachua\r\n deputies, researchers administered a survey to residents in the target\r\n neighborhood before the communication program was implemented (Part\r\n 1: Pretest Data) and again after the program had been established\r\n (Part 2: Post-Test Data). The survey instrument developed for use in\r\n this study was designed to assess neighborhood respondents' attitudes\r\n regarding (1) community law enforcement, defined as the assignment of\r\n deputies to neighborhoods on a longer term (not just patrol) basis\r\n with the goal of developing and implementing crime prevention\r\n programs, (2) the communication skills of deputies assigned to the\r\n community, and (3) the perceived importance of community law\r\n enforcement activities. For both parts, residents were asked how\r\n important it was to (1) have the same deputies assigned to their\r\n neighborhoods, (2) personally know the names of their deputies, and\r\n (3) work with the deputies on crime watch programs. Residents were\r\n asked if they agreed that the sheriff's office dealt with the\r\n neighborhood residents effectively, were good listeners, were easy to\r\n talk to, understood and were interested in what the residents had to\r\n say, were flexible, were trustworthy, were safe to deal with, and were\r\n straightforward, respectful, considerate, honest, reliable, friendly,\r\n polite, informed, smart, and helpful. Demographic variables include\r\n the gender, race, age, income, employment status, and educational\r\nlevel of each respondent.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Citizens' Attitudes Toward Community-Oriented Law Enforcement in Alachua County, Florida, 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0cfcca8a0dc73e2a5891b77f8a90d448c737fd10f120545e2ca10ca057aebb4c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3826" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3443ce27-880d-4ffa-8c9c-1d1a8718618e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:54.437723", + "description": "ICPSR03491.v1", + "format": "", + "hash": "", + "id": "6b8d90e6-e78b-4f42-9307-61471cd75dc0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:42.958906", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Citizens' Attitudes Toward Community-Oriented Law Enforcement in Alachua County, Florida, 1996", + "package_id": "972e18b1-b96f-4e3b-8952-aaf619f04fb3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03491.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communication", + "id": "d617960d-b87f-43ab-ba4c-ab771f366cfd", + "name": "communication", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perception-of-crime", + "id": "12e0683a-afce-48a2-bb9e-600590b69da0", + "name": "perception-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-relations-programs", + "id": "e79a6eed-34fd-4bfa-8cd5-4df7b2e96cc0", + "name": "police-relations-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-interactio", + "id": "82320aaa-86ba-4645-81cf-cf3ea9966a44", + "name": "social-interactio", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1f4a8725-8746-4553-8107-5f455ad9f967", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:31:09.140472", + "metadata_modified": "2024-09-27T19:37:27.704679", + "name": "1-32-youth-safety-and-juvenile-crime-82e25", + "notes": "This page provides information for the Youth Safety and Juvenile Crime performance measure.", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "1.32 Youth Safety and Juvenile Crime", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b1a7f23cd29a75a2fef0a1a8bc190576466adf3db972475b2f7f25927567aa0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=c42e9e31f42f46cfb889c9d9b39b5d9a" + }, + { + "key": "issued", + "value": "2019-09-26T23:14:38.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/pages/tempegov::1-32-youth-safety-and-juvenile-crime" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-09-27T16:42:46.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "60bb67f0-da58-4809-8e2b-1761fe4a907e" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-18T03:05:29.260284", + "description": "", + "format": "HTML", + "hash": "", + "id": "045e8477-a81e-4105-92e8-305c8898f544", + "last_modified": null, + "metadata_modified": "2023-03-18T03:05:29.249765", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1f4a8725-8746-4553-8107-5f455ad9f967", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/pages/tempegov::1-32-youth-safety-and-juvenile-crime", + "url_type": null + } + ], + "tags": [ + { + "display_name": "safe-and-secure-communities", + "id": "6fce1874-f4e0-4c52-aa77-5691d16e9c01", + "name": "safe-and-secure-communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth-safety-and-juvenile-crime-pm-1-32", + "id": "e31eb236-1db8-48c5-abab-75ed6f5936d7", + "name": "youth-safety-and-juvenile-crime-pm-1-32", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a5f56ad5-57a4-480b-8477-d86cc6d5f6ac", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:48.616212", + "metadata_modified": "2023-11-28T10:17:18.393519", + "name": "chicago-public-schools-connect-and-redirect-to-respect-crr-program-illinois-2015-2018-ab6b5", + "notes": "In 2014, Chicago Public Schools, looking to reduce the possibility of gun violence among school-aged youth, applied for a grant through the National Institute of Justice. CPS was awarded the Comprehensive School Safety Initiative grant and use said grant to establish the \"Connect and Redirect to Respect\" program. This program used student social media data to identify and intervene with students thought to be at higher risk for committing violence. At-risk behaviors included brandishing a weapon, instigating conflict online, signaling gang involvement, and threats towards others. Identified at-risk students would be contacted by a member of the CPS Network Safety Team or the Chicago Police Department's Gang School Safety Team, depending on the risk level of the behavior. To evaluate the efficacy of CRR, the University of Chicago Crime Lab compared outcomes for students enrolled in schools that received the program to outcomes for students enrolled in comparison schools, which did not receive the program. 32 schools were selected for the study, with a total of 44,503 students.\r\nDemographic variables included age, race, sex, and ethnicity. Misconduct and academic variables included arrest history, in-school suspensions, out-of-school suspensions, GPA, and attendance days.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Chicago Public Schools \"Connect and Redirect to Respect\" (CRR) Program, Illinois, 2015-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c31d828dcd16f3077d73f09d679829ae3fdcb137571405675ee0794ea2ec1e11" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4221" + }, + { + "key": "issued", + "value": "2022-01-13T12:58:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-01-13T13:01:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "53c2205e-4e44-40d8-a56f-4c8b1e23ec41" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:48.619078", + "description": "ICPSR37180.v1", + "format": "", + "hash": "", + "id": "393278ba-7fcd-425a-ab4a-deaa8f135b35", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:18.404333", + "mimetype": "", + "mimetype_inner": null, + "name": "Chicago Public Schools \"Connect and Redirect to Respect\" (CRR) Program, Illinois, 2015-2018", + "package_id": "a5f56ad5-57a4-480b-8477-d86cc6d5f6ac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37180.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-victims", + "id": "cddb68b5-9a0a-43fd-990d-959515fc2e4f", + "name": "juvenile-victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-media", + "id": "2f7ba295-1244-47c6-80a8-ea6c6c9845d8", + "name": "social-media", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2ad5ad3f-34a9-425c-bf7a-7b333639f28a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:07.270552", + "metadata_modified": "2023-02-13T21:28:53.863265", + "name": "assessing-consistency-and-fairness-in-sentencing-in-michigan-minnesota-and-virginia-2-2002-682d7", + "notes": "The purpose of the study was to evaluate the integrity of sentencing outcomes under alternative state guideline systems and to investigate how this variation in structure impacted actual sentencing practice. The research team sought to address the question, to what extent do sentencing guidelines contribute to the goals of consistency, proportionality, and a lack of discrimination. The National Center for State Courts conducted an examination of sentencing patterns in three states with substantially different guidelines systems: Minnesota, Michigan, and Virginia. The three states vary along critical dimensions of the presumptive versus voluntary nature of guidelines as well as basic mechanics. There are differences in the formal design, administration, and statutory framework of the Michigan, Minnesota, and Virginia sentencing systems. For the 2004 Michigan Sentencing Outcomes Data (Part 1), the Michigan Department of Corrections Offender Management Network Information System (OMNI) provided sentencing guideline data for 32,754 individual offenders sentenced during calendar year 2004. For the 2002 Minnesota Sentencing Outcomes Data (Part 2), the Minnesota Sentencing Commission provided data for 12,978 individual offenders sentenced in calendar year 2002. The Virginia Sentencing Commission provided the Fiscal Year 2002 Virginia Assault Sentencing Outcomes Data (Part 3) and the Fiscal Year 2002 Virginia Burglary Sentencing Outcomes Data (Part 4). The Assault and Burglary/Dwelling crime groups have 1,614 and 1,743 observations, respectively. Variables in the four datasets are classified into the broad categories of conviction offense severity, prior record, offense seriousness, grid cell type, habitual/modifiers, departure, and extra guideline variables.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing Consistency and Fairness in Sentencing in Michigan, Minnesota, and Virginia, 2001-2002, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46dfa11519440f8df05bbd659c230d77adb44cd4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3543" + }, + { + "key": "issued", + "value": "2009-11-30T15:04:49" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-11-30T15:08:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b91acdf0-502b-41ad-9393-1e4f40dd1309" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:07.282194", + "description": "ICPSR22642.v1", + "format": "", + "hash": "", + "id": "b7bda9b4-640e-4412-98e0-11eb07b8d9aa", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:45.934814", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing Consistency and Fairness in Sentencing in Michigan, Minnesota, and Virginia, 2001-2002, 2004", + "package_id": "2ad5ad3f-34a9-425c-bf7a-7b333639f28a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR22642.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-classification", + "id": "dd816bbb-dab1-46ad-82fe-8607ac1431fb", + "name": "correctional-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discrimination", + "id": "922a8b54-5776-41b7-a93f-6b1ef11ef44b", + "name": "discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders-sentencing", + "id": "a728e03f-6f07-43d8-a9f7-49c60d63d84f", + "name": "offenders-sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offense-classification", + "id": "aa476839-db55-408a-88ff-158d97a5e5f1", + "name": "offense-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3af08eb3-b440-41fc-bb1d-94c8b13fab7b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:35.432790", + "metadata_modified": "2023-11-28T10:08:06.560984", + "name": "juvenile-delinquency-and-adult-crime-1948-1977-racine-wisconsin-city-ecological-data-79b0c", + "notes": "These data, intended for use in conjunction with JUVENILE\r\nDELINQUENCY AND ADULT CRIME, 1948-1977 [RACINE, WISCONSIN]: THREE BIRTH\r\nCOHORTS (ICPSR 8163), are organized into two different types: Block\r\ndata and Home data. Part 1, Block Data, contains the characteristics of\r\neach block in Racine for the years 1950, 1960, and 1970 as selected\r\nfrom the United States Census of Housing for each of these years. The\r\ndata are presented for whole blocks for each year and for blocks\r\nagglomerated into equal spaces so that comparison may be made between\r\nthe 1950, 1960, and 1970 data. In addition, land use and target density\r\n(gas stations, grocery and liquor stores, restaurants, and taverns)\r\nmeasures are included. The data were obtained from land use maps and\r\ncity directories. These block data have been aggregated into census\r\ntracts, police grid areas, natural areas, and neighborhoods for the\r\npurpose of describing the spatial units of each in comparable fashion\r\nfor 1950, 1960, and 1970. The information contained within the Block\r\nData file is intended to be used to merge ecological data with any of\r\nthe files described in the ICPSR 8163 codebook. The Home datasets\r\n(Parts 2-6) contain selected variables from the Block Data file merged\r\nwith the Cohort Police Contact data or the Cohort Interview data from\r\nICPSR 8163. The Home datasets represent the merged files used by the\r\nprincipal investigators for their analysis and are included here only\r\nas examples of how the files from ICPSR 8163 may be merged with the\r\nBlock data.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Juvenile Delinquency and Adult Crime, 1948-1977 [Racine, Wisconsin]: City Ecological Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "455215c258530a326dc92aaa2c543ed5d1576a4444908d5a79056e140c750e55" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3730" + }, + { + "key": "issued", + "value": "1984-07-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "349faaf7-1205-47ed-b5d3-ce4e8ca4dc92" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:35.556583", + "description": "ICPSR08164.v2", + "format": "", + "hash": "", + "id": "5c634ca8-825b-4638-9636-72eb007bba2b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:15.764416", + "mimetype": "", + "mimetype_inner": null, + "name": "Juvenile Delinquency and Adult Crime, 1948-1977 [Racine, Wisconsin]: City Ecological Data", + "package_id": "3af08eb3-b440-41fc-bb1d-94c8b13fab7b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08164.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquency", + "id": "43a4042c-630c-476f-8bb0-20bd91b2413d", + "name": "juvenile-delinquency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dcc3c990-4b3a-4055-ba12-394237c9451d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:35.160550", + "metadata_modified": "2023-11-28T10:08:05.356095", + "name": "juvenile-delinquency-and-adult-crime-1948-1977-racine-wisconsin-three-birth-cohorts-00a5c", + "notes": "This data collection contains information on juvenile\r\ndelinquency and adult crime for three birth cohorts born in 1942, 1949,\r\nand 1955 in Racine, Wisconsin. These individual-level data are\r\norganized into three basic types: police contact data for the three\r\ncohorts, interview and contact data for the 1942 and 1949 cohorts, and\r\ncontact data classified by age for all three cohorts. The police\r\ncontact data include information on the type and frequency of police\r\ncontacts by individual as well as the location, date, and number of the\r\nfirst contact. The interview datasets contain information on police\r\ncontacts and a number of variables measured during personal interviews\r\nwith the 1942 and 1949 cohorts. The interview variables include\r\nretrospective measures of the respondents' attitudes toward the police\r\nand a variety of other variables such as socioeconomic status and age\r\nat marriage. The age-by-age datasets provide juvenile court and police\r\ncontact data classified by age.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Juvenile Delinquency and Adult Crime, 1948-1977 [Racine, Wisconsin]: Three Birth Cohorts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "137db53c28fb812dfacd8c5dde766e6f9e969714ef12ccec059353e7353aeb63" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3729" + }, + { + "key": "issued", + "value": "1984-07-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6c114356-a62d-42df-a092-c4b51ac1f871" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:35.171065", + "description": "ICPSR08163.v2", + "format": "", + "hash": "", + "id": "252dff1d-a502-415c-bda4-bd6e68981d5e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:47.816264", + "mimetype": "", + "mimetype_inner": null, + "name": "Juvenile Delinquency and Adult Crime, 1948-1977 [Racine, Wisconsin]: Three Birth Cohorts", + "package_id": "dcc3c990-4b3a-4055-ba12-394237c9451d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08163.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "93544af0-c53c-4172-abfb-00f9ae08fcfe", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:34.857230", + "metadata_modified": "2024-07-13T06:56:09.158824", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-e94f5", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2004 round surveys. The 2004 survey was conducted by El Centro Universitario de Estudios Politicos y Sociales (CUEPS) of the Potificia Universidad Catolica Madre y Maestra and the Centro de Estudios Sociales y Demograficos (CESDEM).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c34bc3838fb336f5d099347961178df9027f686530cb2857da083f99ca5275ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/g8zy-ub4s" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/g8zy-ub4s" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "11b4ace8-1358-4ed9-85ab-eaf80a5422a9" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:34.905668", + "description": "", + "format": "CSV", + "hash": "", + "id": "f80fa419-3a35-4191-b596-ca6bff75b092", + "last_modified": null, + "metadata_modified": "2024-06-04T19:32:19.265933", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "93544af0-c53c-4172-abfb-00f9ae08fcfe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/g8zy-ub4s/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:34.905678", + "describedBy": "https://data.usaid.gov/api/views/g8zy-ub4s/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "acce6e24-6023-4087-bac6-ab6bcaac840d", + "last_modified": null, + "metadata_modified": "2024-06-04T19:32:19.266045", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "93544af0-c53c-4172-abfb-00f9ae08fcfe", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/g8zy-ub4s/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:34.905684", + "describedBy": "https://data.usaid.gov/api/views/g8zy-ub4s/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "09611fe9-c0de-489a-8d88-dca69076ed0d", + "last_modified": null, + "metadata_modified": "2024-06-04T19:32:19.266130", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "93544af0-c53c-4172-abfb-00f9ae08fcfe", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/g8zy-ub4s/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:34.905688", + "describedBy": "https://data.usaid.gov/api/views/g8zy-ub4s/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ccb5d1e2-e637-4b4c-83db-65b14c7ba74f", + "last_modified": null, + "metadata_modified": "2024-06-04T19:32:19.266207", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "93544af0-c53c-4172-abfb-00f9ae08fcfe", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/g8zy-ub4s/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "13bfc065-6cec-4d3b-a914-2555a9b9e51b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:27.638888", + "metadata_modified": "2023-11-28T10:01:39.423729", + "name": "examining-race-and-gender-disparities-in-restrictive-housing-placements-in-a-large-u-2010--fa482", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.The data were obtained from one state prison system that was characterized by a diverse and rising prison population. This prison system housed more than 30,000 inmates across 15 institutions (14 men's facilities; 1 women's facility). The data contain information on inmates' placements into different housing units across all 15 state prison complexes, including designated maximum security, restrictive housing units. Inmates placed in restrictive housing were in lockdown the majority of the day, had limited work opportunities, and were closely monitored. These inmates were also escorted in full restraints within the institution. They experienced little recreational time, visitation and phone privileges, and few interactions with other inmates.\r\nThe data contain information on inmates' housing placements, institutional misconduct, risk factors, demographic characteristics, criminal history, and offense information. These data provide information on every housing placement for each inmate, including the time spent in each placement, and the reasons documented by correctional staff for placing inmates in each housing unit. Demographic information includes inmate sex, race/ethnicity, and age.\r\n\r\nThe collection contains 1 Stata data file \"Inmate-Housing-Placements-Data.dta\" with 16 variables and 124,942 cases.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examining Race and Gender Disparities in Restrictive Housing Placements, in a large U.S. State, 2010-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ea52b4ba85469538381422fe2c3c4cf8db19aada390a1f683c5941c98ca8a4d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3568" + }, + { + "key": "issued", + "value": "2018-09-25T12:43:43" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-25T13:00:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ca1d7240-3eba-42e4-acfa-50d18666412d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:27.654632", + "description": "ICPSR37092.v1", + "format": "", + "hash": "", + "id": "903dbf32-ae64-445d-9c61-6a0fa8caef15", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:02.238059", + "mimetype": "", + "mimetype_inner": null, + "name": "Examining Race and Gender Disparities in Restrictive Housing Placements, in a large U.S. State, 2010-2014", + "package_id": "13bfc065-6cec-4d3b-a914-2555a9b9e51b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37092.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ethnic-groups", + "id": "b75d6b7f-a928-4c1d-9090-1a4addcc18ba", + "name": "ethnic-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-conditions", + "id": "1ba6daa5-91e2-4c7d-be8e-33694f990fc1", + "name": "prison-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-segregation", + "id": "e2a429e4-02be-4048-ad11-029decbb93e8", + "name": "racial-segregation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "009e0fbc-4d82-4066-a5b2-f41c3e69f9e1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:54.138766", + "metadata_modified": "2023-11-28T09:31:14.775171", + "name": "white-collar-criminal-careers-1976-1978-federal-judicial-districts-a47ca", + "notes": "This study examined the criminal careers of 1,331 offenders\r\n convicted of white-collar crimes in the United States District Courts\r\n to assess the relative effectiveness of court-imposed prison sanctions\r\n in preventing or modifying future criminal behavior. The white-collar\r\n crime event that was the central focus of this study, the\r\n \"criterion\" offense, provided the standard point of entry for sample\r\n members. Researchers for this study supplemented the data collected by\r\n Wheeler et al. in their 1988 study (NATURE AND SANCTIONING OF WHITE\r\n COLLAR CRIME, 1976-1978: FEDERAL JUDICIAL DISTRICTS [ICPSR 8989]) with\r\n criminal history data subsequent to the criterion offense through to\r\n 1990. As in the 1988 study, white-collar crime was considered to\r\n include economic offenses committed through the use of some\r\n combination of fraud, deception, or collusion. Eight federal offenses\r\n were examined: antitrust, securities fraud, mail and wire fraud, false\r\n claims and statements, credit fraud, bank embezzlement, income tax\r\n fraud, and bribery. Arrests were chosen as the major measure of\r\n criminal conduct. The data contain information coded from Federal\r\n Bureau of Investigation (FBI) criminal history records (\"rap\r\n sheets\") for a set of offenders convicted of white-collar crimes in\r\n federal courts in fiscal years 1976 to 1978. The seven federal\r\n judicial districts from which the sample was drawn were central\r\n California, northern Georgia, northern Illinois, Maryland, southern\r\n New York, northern Texas, and western Washington. To correct for a\r\n bias that can be introduced when desistance from criminality is\r\n confused with the death of the offender, the researchers examined the\r\n National Death Index (NDI) data to identify offenders who had died\r\n between the date of sentencing for the criterion offense and when data\r\n collection began for this study in 1990. This data collection contains\r\n three types of records. The first record type (Part 1, Summary Data)\r\n contains summary and descriptive information about the offender's rap\r\n sheet as a whole. Variables include dates of first entry and last\r\n entry on the rap sheet, number of separate crimes on the rap sheet,\r\n whether the criterion crime was listed on the rap sheet, whether the\r\n rap sheet listed crimes prior to or subsequent to the criterion crime,\r\n and date of death of offender. The second and third record types are\r\n provided in one data file (Part 2, Event and Event Interim Data). The\r\n second record type contains information about each crime event on the\r\n rap sheet. Variables include custody status of offender at arrest,\r\n type of arresting agency, state of arrest, date of arrest, number of\r\n charges for each arrest, number of charges resulting in no formal\r\n charges filed, number of charges dismissed, number of charges for\r\n white-collar crimes, type of sanction, length of definite sentence,\r\n probation sentence, and suspended probation sentence, amount of fines,\r\n amount of court costs, and restitution ordered, first, second, and\r\n third offense charged, arrest and court disposition for each charge,\r\n and date of disposition. The third record type contains information\r\n about the interim period between events or between the final event and\r\n the end of the follow-up period. Variables include date of first,\r\n second, and third incarceration, date discharged or transferred from\r\n each incarceration, custody/supervision status at each incarceration,\r\n total number of prisons, jails, or other institutions resided in\r\n during the interval, final custody/supervision status and date\r\n discharged from incarceration for the interval, dates parole and\r\n probation started and expired, if parole or probation terms were\r\n changed or completed, amount of fines, court costs, and restitution\r\n paid, whether the conviction was overturned during the interval, and\r\n date the conviction was overturned. A single offender has as many of\r\n record types two and three as were needed to code the entire rap\r\nsheet.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "White-Collar Criminal Careers, 1976-1978: Federal Judicial Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "63f805b07b1108f88e82f3a9ab4a111430ef890b863864f308fbf2fefa731189" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2871" + }, + { + "key": "issued", + "value": "2000-08-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "644c447c-a12c-40a6-9035-cdf0eacee192" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:54.148868", + "description": "ICPSR06540.v1", + "format": "", + "hash": "", + "id": "fad3b1c3-6afa-4f5e-9e32-32fb416f08e9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:11.200504", + "mimetype": "", + "mimetype_inner": null, + "name": "White-Collar Criminal Careers, 1976-1978: Federal Judicial Districts", + "package_id": "009e0fbc-4d82-4066-a5b2-f41c3e69f9e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06540.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisons", + "id": "8c08d79a-1e72-48ec-b0b9-b670a37a500c", + "name": "prisons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sanctions", + "id": "50eb13f4-fa07-4493-a865-d3ec6ec99f37", + "name": "sanctions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:22:28.201577", + "metadata_modified": "2024-09-17T20:41:54.477389", + "name": "crime-incidents-in-2017", + "notes": "

    The dataset contains a subset of locations and attributes of incidents reported in the ASAP (Analytical Services Application) crime report database by the District of Columbia Metropolitan Police Department (MPD). Visit https://crimecards.dc.gov for more information. This data is shared via an automated process where addresses are geocoded to the District's Master Address Repository and assigned to the appropriate street block. Block locations for some crime points could not be automatically assigned resulting in 0,0 for x,y coordinates. These can be interactively assigned using the MAR Geocoder.

    On February 1 2020, the methodology of geography assignments of crime data was modified to increase accuracy. From January 1 2020 going forward, all crime data will have Ward, ANC, SMD, BID, Neighborhood Cluster, Voting Precinct, Block Group and Census Tract values calculated prior to, rather than after, anonymization to the block level. This change impacts approximately one percent of Ward assignments.

    ", + "num_resources": 7, + "num_tags": 12, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Crime Incidents in 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34aa6f7e3034064e5e1bbe0de7efd6bb4c4d702af939a061f39fcda4cb988b2c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6af5cb8dc38e4bcbac8168b27ee104aa&sublayer=38" + }, + { + "key": "issued", + "value": "2017-01-30T21:26:41.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2017" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2018-01-01T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1140,38.8134,-76.9099,38.9949" + }, + { + "key": "harvest_object_id", + "value": "482cd31b-fdf3-474e-91a2-f40a622cbcb8" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1140, 38.8134], [-77.1140, 38.9949], [-76.9099, 38.9949], [-76.9099, 38.8134], [-77.1140, 38.8134]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.516813", + "description": "", + "format": "HTML", + "hash": "", + "id": "da414634-6219-48b3-b117-aec8f878f256", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.484250", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::crime-incidents-in-2017", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:28.203825", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "03a0a931-fe92-45fb-9050-2ca181d7b6fc", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:28.178422", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/FEEDS/MPD/MapServer/38", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:41:54.516817", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "82e32378-d809-43db-ac75-60faad405e8f", + "last_modified": null, + "metadata_modified": "2024-09-17T20:41:54.484521", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/FEEDS/MPD/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:28.203827", + "description": "", + "format": "CSV", + "hash": "", + "id": "a8cf890b-01e0-458f-bfd7-5aa8a363900d", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:28.178536", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6af5cb8dc38e4bcbac8168b27ee104aa/csv?layers=38", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:28.203828", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "db694cc2-8134-4053-b0f6-88ae4e00ce6a", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:28.178781", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6af5cb8dc38e4bcbac8168b27ee104aa/geojson?layers=38", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:28.203830", + "description": "", + "format": "ZIP", + "hash": "", + "id": "2fa70092-2c19-449d-b6d5-6543582037d5", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:28.178934", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6af5cb8dc38e4bcbac8168b27ee104aa/shapefile?layers=38", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:22:28.203832", + "description": "", + "format": "KML", + "hash": "", + "id": "98276616-ef4d-4559-a8e8-7551c0850ab1", + "last_modified": null, + "metadata_modified": "2024-04-30T18:22:28.179062", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "5c1bc288-df35-4dbe-8670-99fe596183de", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/6af5cb8dc38e4bcbac8168b27ee104aa/kml?layers=38", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cdw", + "id": "9aad40ec-a768-4cc2-bd47-2aed3eaf7ec7", + "name": "cdw", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feeds", + "id": "addeb476-29f2-42c1-a691-5c2c43780c54", + "name": "feeds", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "509a0a16-fb42-4c98-aaab-045afda7a6c3", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "23df7426-62dc-4d34-ba6c-bf7f823c0f5f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:48.586276", + "metadata_modified": "2023-11-28T10:02:49.928918", + "name": "processing-and-outcome-of-death-penalty-appeals-after-furman-v-georgia-1973-1995-united-st-89a8c", + "notes": "This data collection effort was undertaken to analyze the\r\noutcomes of capital appeals in the United States between 1973 and 1995\r\nand as a means of assessing the reliability of death penalty verdicts\r\n(also referred to herein as \"capital judgments\" or \"death penalty\r\njudgments\") imposed under modern death-sentencing procedures. Those\r\nprocedures have been adopted since the decision in Furman v. Georgia\r\nin 1972. The United States Supreme Court's ruling in that case\r\ninvalidated all then-existing death penalty laws, determining that the\r\ndeath penalty was applied in an \"arbitrary and capricious\" manner and\r\nviolated Eighth Amendment protections against cruel and unusual\r\npunishment. Data provided in this collection include state\r\ncharacteristics and the outcomes of review of death verdicts by state\r\nand year at the state direct appeal, state post-conviction, federal\r\nhabeas corpus, and all three stages of review (Part 1). Data were\r\ncompiled from published and unpublished official and archived\r\nsources. Also provided in this collection are state and county\r\ncharacteristics and the outcome of review of death verdicts by county,\r\nstate, and year at the state direct appeal, state post-conviction,\r\nfederal habeas corpus, and all three stages of review (Part 2). After\r\ndesigning a systematic method for identifying official court decisions\r\nin capital appeals and state and federal post-conviction proceedings\r\n(no official or unofficial lists of those decisions existed prior to\r\nthis study), the authors created three databases original to this\r\nstudy using information reported in those decisions. The first of the\r\nthree original databases assembled as part of this project was the\r\nDirect Appeal Database (DADB) (Part 3). This database contains\r\ninformation on the timing and outcome of decisions on state direct\r\nappeals of capital verdicts imposed in all years during the 1973-1995\r\nstudy period in which the relevant state had a valid post-Furman\r\ncapital statute. The appeals in this database include all those that\r\nwere identified as having been finally decided during the 1973 to 1995\r\nperiod (sometimes called \"the study period\"). The second original\r\ndatabase, State Post-Conviction Database (SPCDB) (Part 4), contains a\r\nlist of capital verdicts that were imposed during the years between\r\n1973 and 2000 when the relevant state had a valid post-Furman capital\r\nstatute and that were finally reversed on state post-conviction review\r\nbetween 1973 and April 2000. The third original database, Habeas\r\nCorpus Database (HCDB) (Part 5), contains information on all decisions\r\nof initial (non-successive) capital federal habeas corpus cases\r\nbetween 1973 and 1995 that finally reviewed capital verdicts imposed\r\nduring the years 1973 to 1995 when the relevant state had a valid\r\npost-Furman capital statute. Part 1 variables include state and state\r\npopulation, population density, death sentence year, year the state\r\nenacted a valid post-Furman capital statute, total homicides, number\r\nof African-Americans in the state population, number of white and\r\nAfrican-American homicide victims, number of prison inmates, number of\r\nFBI Index Crimes, number of civil, criminal, and felony court cases\r\nawaiting decision, number of death verdicts, number of Black\r\ndefendants sentenced to death, rate of white victims of homicides for\r\nwhich defendants were sentenced to death per 100 white homicide\r\nvictims, percentage of death row inmates sentenced to death for\r\noffenses against at least one white victim, number of death verdicts\r\nreviewed, awaiting review, and granted relief at all three states of\r\nreview, number of welfare recipients and welfare expenditures, direct\r\nexpenditures on the court system, party-adjusted judicial ideology\r\nindex, political pressure index, and several other created\r\nvariables. Part 2 provides this same state-level information and also\r\nprovides similar variables at the county level. Court expenditure and\r\nwelfare data are not provided in Part 2, however. Part 3 provides data\r\non each capital direct appeal decision, including state, FIPS state\r\nand county code for trial court county, year of death verdict, year of\r\ndecision, whether the verdict was affirmed or reversed, and year of\r\nfirst fully valid post-Furman statute. The date and citation for\r\nrehearing in the state system and on certiorari to the United States\r\nSupreme Court are provided in some cases. For reversals in Part 4\r\ninformation was collected about state of death verdict, FIPS state and\r\ncounty code for trial court county, year of death verdict, date of\r\nrelief, basis for reversal, stage of trial and aspect of verdict\r\n(guilty of aggravated capital murder, death sentence) affected by\r\nreversal, outcome on retrial, and citation. Part 5 variables include\r\nstate, FIPS state and county codes for trial court county, year of\r\ndeath verdict, defendant's history of alcohol or drug abuse, whether\r\nthe defendant was intoxicated at the time of the crime, whether the\r\ndefense attorney was from in-state, whether the defendant was\r\nconnected to the community where the crime occurred, whether the\r\nvictim had a high standing in the community, sex of the victim,\r\nwhether the defendant had a prior record, whether a state evidentiary\r\nhearing was held, number of claims for final federal decision, whether\r\na majority of the judges voting to reverse were appointed by\r\nRepublican presidents, aggravating and mitigating circumstances,\r\nwhether habeas corpus relief was granted, what claims for habeas\r\ncorpus relief were presented, and the outcome on each claim that was\r\npresented. Part 5 also includes citations to the direct appeal\r\ndecision, the state post-conviction decision (last state decision on\r\nmerits), the judicial decision at the pre-penultimate federal stage,\r\nthe decision at the penultimate federal stage, and the final federal\r\ndecision.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Processing and Outcome of Death Penalty Appeals After Furman v. Georgia, 1973-1995: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e3bf905e345a241916636b0b7715aea3cd0d045e3f06822f685f03e5fccf0cf7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3593" + }, + { + "key": "issued", + "value": "2002-08-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dfab0bdb-da74-44dc-9ad9-105595600cc0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:48.683399", + "description": "ICPSR03468.v1", + "format": "", + "hash": "", + "id": "26a7caff-008d-4650-8434-17c6eeeba5e3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:57.182913", + "mimetype": "", + "mimetype_inner": null, + "name": "Processing and Outcome of Death Penalty Appeals After Furman v. Georgia, 1973-1995: [United States]", + "package_id": "23df7426-62dc-4d34-ba6c-bf7f823c0f5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03468.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "appeal-procedures", + "id": "7dbf9f51-66f9-4ff5-93d8-606cc29bb9c4", + "name": "appeal-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "appellate-courts", + "id": "13da0b67-e02a-43de-b0b5-84f516ac6240", + "name": "appellate-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-rights", + "id": "47e6beb6-164a-4cbc-ad53-09d49516070d", + "name": "civil-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "death-row-inmates", + "id": "db28fb3a-912e-470d-a8b0-fd0ea0cc71d6", + "name": "death-row-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "habeas-corpus", + "id": "25a6b01d-8693-49f6-bf56-44d82dfc2db2", + "name": "habeas-corpus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-review", + "id": "17b5cf90-15d3-43dc-b8b3-8a188bd01cd8", + "name": "judicial-review", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-appeals", + "id": "7adab03f-cf21-493f-baf7-2e381414c0bc", + "name": "legal-appeals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supreme-court-decisions", + "id": "1780506a-d12d-4df1-907c-2d98e3eda7ba", + "name": "supreme-court-decisions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "db0d0bba-01ab-4015-ba12-a67dfb0cf95b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:13.205417", + "metadata_modified": "2021-07-23T14:15:20.316119", + "name": "md-imap-maryland-police-municipal-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset includes municipal police facilities within Maryland. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/2 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - Municipal Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-22" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/nhpe-y6v4" + }, + { + "key": "harvest_object_id", + "value": "a4d89fe1-a500-4fcb-954e-a4bb2a7ef6f3" + }, + { + "key": "source_hash", + "value": "4ba2af9e80b35406ddfc83469bd32fb3c35d756f" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/nhpe-y6v4" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:13.282865", + "description": "", + "format": "HTML", + "hash": "", + "id": "7c0ef4f5-c88f-4749-8743-35286253715c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:13.282865", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "db0d0bba-01ab-4015-ba12-a67dfb0cf95b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/ee30e72e9a2d47828d51d47430a0ed01_2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ed4714fb-eefb-4058-a71e-3f2ebf922f46", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:22.981583", + "metadata_modified": "2023-11-28T10:14:19.996435", + "name": "implicit-and-explicit-messages-on-neighborhood-watch-signs-in-san-diego-county-califo-2005-49be2", + "notes": "The purpose of the study was to evaluate the effects of Neighborhood Watch signs on perceived crime rates, likelihood of victimization, community safety, and estimates of home and community quality. Part 1 (Study One Data) assessed the causal impact of Neighborhood Watch sign presence and content on perceptions of the community. Three Neighborhood Watch signs were incorporated into a series of slide show presentations. The signs utilized the traditional orange and white color scheme with black text and were used to represent an injunctive norm alone, a low descriptive norm for crime, or a high descriptive norm for crime. Digital color images of a for-sale home and the surrounding neighborhood of a middle class community in North San Diego County were shown to 180 undergraduates recruited from the Psychology Department's Human Participant Pool, and from other lower division general education courses at California State University, San Marcos, between July and November of 2005. Three of the slide shows were designated as Neighborhood Watch communities with one of the three sign types posted, and the fourth slide show served as a control with no posted crime prevention signs. Each slide show consisted of 20 images of the home and community, along with four instruction slides. Part 2 (Study Two Data) replicated the basic effect from Study 1 and extended the research to examine the moderating role of community social economic status (SES) on the effects of the Neighborhood Watch signs. Participants were 547 undergraduate students recruited from the Psychology Department's Human Participant Pool, and from other lower division general education courses at California State University and Palomar Community College in San Marcos, between January and September 2006. A total of 12 slide shows were utilized in Study Two, such that each of the four sign conditions from Study One was represented across each of the three communities (Low, Middle, and High SES). Part 3 (Study Three Data) examined the potential for the physical condition of the Neighborhood Watch signs posted in the community to convey normative information about the presence and acceptance of crime in the community. Participants were 364 undergraduate students recruited from the Psychology Department's Human Participant Pool, and from other lower division general education courses at California State University and Palomar Community College in San Marcos, between October 2006 and March 2007. Study Three used the same generic (Injunctive Norm, Program Only) sign that was utilized in Studies One and\r\nTwo. However, three variations (new, aged, and defaced) of the sign were used. The surveys used for Study One, Study Two, and Study Three, were identical. The data include variables on perceived crime rates, perceived likelihood of victimization, perceived community safety, community ratings, self-protective behavior, burglar's perspective, manipulation check, and demographics of the respondent.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Implicit and Explicit Messages on Neighborhood Watch Signs in San Diego County, California, 2005-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a5ba2cf3bd15087ce98e5a05e39d317245d7a064f9fc71806588948bc4eeb64a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3859" + }, + { + "key": "issued", + "value": "2010-11-24T09:59:58" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-11-24T10:17:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e00038bf-3dca-41e2-9cfa-87d30573a421" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:23.055802", + "description": "ICPSR20620.v1", + "format": "", + "hash": "", + "id": "b1e040bb-c50d-4985-8698-838adbcf8623", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:06.033922", + "mimetype": "", + "mimetype_inner": null, + "name": "Implicit and Explicit Messages on Neighborhood Watch Signs in San Diego County, California, 2005-2007", + "package_id": "ed4714fb-eefb-4058-a71e-3f2ebf922f46", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20620.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-watch-programs", + "id": "2cde17c2-e443-48e0-84cd-e0a772bc0726", + "name": "neighborhood-watch-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fc1c9f98-d96e-4dfe-a520-d26055aca167", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:33.374406", + "metadata_modified": "2023-11-28T09:24:19.424185", + "name": "examination-of-south-carolinas-sex-offender-registration-and-notification-sorn-policy-1990", + "notes": "This study examined the effects of comprehensive registration and community notification policies on rates of sexual violence in South Carolina. Specifically, it proposed to (1) evaluate whether broad sex offender registration and notification policies have reduced recidivism or deterred new sexual offenses, (2) examine whether unintended effects of broad registration and notification policies occurred, and (3) focus on the effects of registration and notification as it pertained to offenses committed by adults.\r\nThe study examined whether the introduction of sex offender registration and notification laws in South Carolina were associated with reductions in sexual crimes and, if so, whether this reduction could be attributed to an actual reduction in sexual violence and/or recidivism (i.e., an intended effect) or to changes in criminal judicial processing of individuals for registry crimes (i.e., an unintended effect).\r\n\r\n\r\nSpecific study aims included examining whether: (1) South Carolina registration and notification policies had the intended effect of preventing first time sexual offending; (2) South Carolina registration and notification policies had the intended effect of reducing sexual recidivism for known sex offenders; and (3) South Carolina registration and notification policies had the unintended effect of reducing the probability that individuals who committed sexual crimes would be prosecuted or convicted for such crimes. In addition to these primary aims, the researchers also investigated (4) registration violations (e.g., failure to register) were associated with sexual or general recidivism.\r\n", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examination of South Carolina's Sex Offender Registration and Notification (SORN) Policy in Reducing Sexual Violence, 1990-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e441c39fa8c59c81ea26e83df92f4b2bc292996b2ffa944cf5cffb458b9526c7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "558" + }, + { + "key": "issued", + "value": "2015-07-30T15:07:42" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-07-30T15:41:18" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e5ee91fa-200b-4b03-ada4-4c08d0de47de" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:13.884401", + "description": "ICPSR31502.v1", + "format": "", + "hash": "", + "id": "43c56042-ced3-4135-94cf-115f57126819", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:13.884401", + "mimetype": "", + "mimetype_inner": null, + "name": "Examination of South Carolina's Sex Offender Registration and Notification (SORN) Policy in Reducing Sexual Violence, 1990-2005", + "package_id": "fc1c9f98-d96e-4dfe-a520-d26055aca167", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31502.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-registration", + "id": "f4177733-a787-4462-bcb8-880c8e89fb55", + "name": "sex-offender-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0db5fb1c-cc3b-47db-9fff-e5776a384f78", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:30.015335", + "metadata_modified": "2023-02-13T21:17:52.759474", + "name": "evaluating-the-use-of-iris-recognition-technology-in-plumsted-township-new-jersey-2002-200-94304", + "notes": "This study was conducted from October 2002 through July 2003 as a process and impact evaluation of iris recognition technology named T-PASS (Teacher-Parent Authorization Security System) used in three New Egypt schools in New Jersey. The research team observed the use of the iris scanners, both informally (Dataset 1) and formally (Dataset 2), using systematic social observation methods, collected \"official\" data on school visitation patterns (Dataset 3), and administered surveys to parents and teachers (Datasets 4-7). The various data collection methods were intended to shed light on two key issues: what was the experience of the schools in implementing iris recognition technology, and what was the overall impact of the technology. Specific variables included in the study are demographic variables on survey respondents (parents and teachers), perceptions of safety and problems in the schools and surrounding neighborhoods, and comparisons of the T-PASS system to alternative entry systems such as the buzzer and swipe card methods.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Use of Iris Recognition Technology in Plumsted Township, New Jersey, 2002-2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "edd745f6eb3d2fbcf62c85094997c2c73479a69e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3135" + }, + { + "key": "issued", + "value": "2013-06-28T08:22:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-06-28T08:25:08" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "af843b5e-766a-4802-b69c-5c531a458d65" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:30.026117", + "description": "ICPSR04210.v1", + "format": "", + "hash": "", + "id": "8c7c7ed5-f353-4915-8718-631f41d3b172", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:06.583741", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Use of Iris Recognition Technology in Plumsted Township, New Jersey, 2002-2003", + "package_id": "0db5fb1c-cc3b-47db-9fff-e5776a384f78", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04210.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e185f703-32d9-4a77-a006-7160b8906ee1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:23.211626", + "metadata_modified": "2023-02-13T21:29:20.944307", + "name": "evaluation-of-safechildren-a-family-focused-prevention-program-in-chicago-illinois-2006-20-95014", + "notes": "Schools and Families Educating Children (SAFEChildren) is a family-focused program designed to aid families residing in high risk communities with child development during the child's transition to school. The program has the goal of building protection and impeding risk trajectories for aggression, violence, and school failure. The program utilizes multiple family groups (four to six families) combined with reading tutoring for the child. The SAFE Effectiveness Trial (SAFE-E) involved community providers delivering the family group intervention and upper grade students delivering the tutoring program. The trial took place between 2006 and 2010, and involved two age cohorts of children. Collaborating with two community mental health agencies and six elementary schools serving high-poverty, high-crime neighborhoods in Chicago, Illinois, families were randomly assigned to intervention groups of four to six families during their child's first grade year. Children also received tutoring from tutors selected from the upper grades of the child's school. Assessments were collected prior to, during and after the intervention to assess developmental influences, fidelity, process, and implementation characteristics that might affect impact. The purpose of these assessments was to examine the relation of implementation qualities to variation in intervention effects. Quality of implementation was expected to affect short and long-term impact of the intervention, focusing on three primary areas: (1) fidelity of implementation of the program, (2) provider characteristics, such as tutors' reading levels, and attitudes and orientation of the family intervention providers, and (3) quality of support for implementation. The data are from fidelity and process measures developed for this study and measures completed by parents, teachers, and children over four waves of measurement spanning two years, beginning in the fall of each child's first grade year.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of SAFEChildren, a Family-Focused Prevention Program in Chicago, Illinois, 2006-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4089aafc084914e661f3b32a95a4c2df76ab20df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3562" + }, + { + "key": "issued", + "value": "2013-12-20T12:43:25" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-05-12T11:48:17" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a0b30891-4357-4790-a9e3-925c3d9eb09b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:23.239284", + "description": "ICPSR33101.v2", + "format": "", + "hash": "", + "id": "25772f10-41bb-42b0-86ab-a3d09fdd2fde", + "last_modified": null, + "metadata_modified": "2023-02-13T19:39:03.509776", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of SAFEChildren, a Family-Focused Prevention Program in Chicago, Illinois, 2006-2010", + "package_id": "e185f703-32d9-4a77-a006-7160b8906ee1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33101.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aids", + "id": "d29aa830-038b-486a-80d1-48f7d5e2f0a4", + "name": "aids", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "behavior-problems", + "id": "1275db33-b25a-4582-9f6d-70ff17e6fa3e", + "name": "behavior-problems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-development", + "id": "07c1a1bf-be51-4c3b-b03e-22138095640e", + "name": "child-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "families", + "id": "5e1ab541-86a6-4fd0-879b-c23f16922e73", + "name": "families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relations", + "id": "991e8e0f-d8bf-475e-a87a-5bb5c5c9382d", + "name": "family-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hiv", + "id": "b0b16e55-d70a-4244-9644-879fa54f5782", + "name": "hiv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inner-city", + "id": "823b7f42-6e35-4263-a8d2-dc836589ef3f", + "name": "inner-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-attitudes", + "id": "1d0ec360-50e7-4535-b373-e6f97003ed89", + "name": "parental-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-influence", + "id": "2b82b9de-bc95-4706-b9f7-70abbb9b24cc", + "name": "parental-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk", + "id": "75833ee7-75e2-4d8e-9f96-5d33c7768202", + "name": "risk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tutoring", + "id": "db1651da-d324-4656-b534-789df4310e3c", + "name": "tutoring", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "13930fe3-60f5-46f2-8e88-8921b26fa724", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "hub_cityofsfgis", + "maintainer_email": "lsohl@siouxfalls.org", + "metadata_created": "2024-06-15T06:57:33.377654", + "metadata_modified": "2024-12-13T20:14:52.314618", + "name": "sioux-falls-dashboard-protecting-life-police-violent-crimes", + "notes": "Hub page featuring Sioux Falls Dashboard - Protecting Life - Police - Violent Crimes.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "0bb96132-10b6-4c20-908f-c07ebda09534", + "name": "city-of-sioux-falls", + "title": "City of Sioux Falls", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/3/3c/Sioux_Falls_Logo.png", + "created": "2020-11-10T17:54:19.779413", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "0bb96132-10b6-4c20-908f-c07ebda09534", + "private": false, + "state": "active", + "title": "Sioux Falls Dashboard - Protecting Life - Police - Violent Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "271945b74a0055f961f855a09cc9e1dae024ebaf4d326ea0aa4dcdcdb858901f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=735ac8cee59f4253a4aff2b51a7d1ef7" + }, + { + "key": "issued", + "value": "2023-11-23T01:00:46.000Z" + }, + { + "key": "landingPage", + "value": "https://dataworks.siouxfalls.gov/pages/cityofsfgis::sioux-falls-dashboard-protecting-life-police-violent-crimes-1" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-10T20:01:43.000Z" + }, + { + "key": "publisher", + "value": "City of Sioux Falls GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-96.8600,43.4600,-96.5800,43.6500" + }, + { + "key": "harvest_object_id", + "value": "2bfb0b36-ad76-4d10-aab0-e21813135523" + }, + { + "key": "harvest_source_id", + "value": "097b647c-9eb8-426b-b39a-e8a57b496af5" + }, + { + "key": "harvest_source_title", + "value": "City of Sioux Falls Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-96.8600, 43.4600], [-96.8600, 43.6500], [-96.5800, 43.6500], [-96.5800, 43.4600], [-96.8600, 43.4600]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T06:57:33.379403", + "description": "", + "format": "HTML", + "hash": "", + "id": "7995edce-6a82-432f-aa1d-e581961e9ec1", + "last_modified": null, + "metadata_modified": "2024-06-15T06:57:33.365605", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "13930fe3-60f5-46f2-8e88-8921b26fa724", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/pages/cityofsfgis::sioux-falls-dashboard-protecting-life-police-violent-crimes-1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "lincoln", + "id": "6e84ebf8-1251-4c46-9f38-8020f4b19e1a", + "name": "lincoln", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnehaha", + "id": "31b3ab4b-22b2-402d-83af-080406be282f", + "name": "minnehaha", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd", + "id": "fcb1f809-606b-416b-91b7-83ff480cf0d0", + "name": "sd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sioux-falls", + "id": "8d78dbd9-d767-4f60-9fd8-fc823ec4e3e1", + "name": "sioux-falls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-dakota", + "id": "042c043b-85a8-4ca2-b55c-e0efea2d7384", + "name": "south-dakota", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "db851270-4c2a-4fa8-80bd-d25dcbb3995a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:54.326007", + "metadata_modified": "2023-11-28T10:09:23.848514", + "name": "repeat-complaint-address-policing-two-field-experiments-in-minneapolis-1985-1987-599b6", + "notes": "A leading sociological theory of crime is the \"routine\r\n activities\" approach (Cohen and Felson, 1979). The premise of this\r\n theory is that the rate of occurrence of crime is affected by the\r\n convergence in time and space of three elements: motivated offenders,\r\n suitable targets, and the absence of guardianship against crime. The\r\n purpose of this study was to provide empirical evidence for the routine\r\n activities theory by investigating criminal data on places. This study\r\n deviates from traditional criminology research by analyzing places\r\n instead of collectivities as units of spatial analysis. There are two\r\n phases to this study. The purpose of the first phase was to test\r\n whether crime occurs randomly in space or is concentrated in \"hot\r\n spots\". Telephone calls for police service made in 1985 and 1986 to\r\n the Minneapolis Police Department were analyzed for patterns and\r\n concentration of repeat calls and were statistically tested for\r\n randomness. For the second phase of the study, two field experiments\r\n were designed to test the effectiveness of a proactive police strategy\r\n called Repeat Complaint Address Policing (RECAP). Samples of\r\n residential and commercial addresses that generated the most\r\n concentrated and most frequent repeat calls were divided into groups of\r\n experimental and control addresses, resulting in matched pairs. The\r\n experimental addresses were then subjected to a more focused proactive\r\n policing. The purposes of the RECAP experimentation were to test the\r\n effectiveness of proactive police strategy, as measured through the\r\n reduction in the incidence of calls to the police and, in so doing, to\r\n provide empirical evidence on the routine activities theory. Variables\r\n in this collection include the number of calls for police service in\r\n both 1986 and 1987 to the control addresses for each experimental pair,\r\n the number of calls for police service in both 1986 and 1987 to the\r\n experimental addresses for each experimental pair, numerical\r\n differences between calls in 1987 and 1986 for both the control\r\n addresses and experimental addresses in each experimental pair,\r\n percentage difference between calls in 1987 and 1986 for both the\r\n control addresses and the experimental addresses in each experimental\r\n pair, and a variable that indicates whether the experimental\r\n pair was used in the experimental analysis. The unit of observation for\r\n the first phase of the study is the recorded telephone call to the\r\n Minneapolis Police Department for police service and assistance. The\r\n unit of analysis for the second phase is the matched pair of control\r\n and experimental addresses for both the residential and commercial\r\naddress samples of the RECAP experiments.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Repeat Complaint Address Policing: Two Field Experiments in Minneapolis, 1985-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9fbaf30a377b2320ca9eac441e54059a403c7f6aec4cb86f0f705c299f73d414" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3753" + }, + { + "key": "issued", + "value": "1993-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ab50e4b7-d501-4b68-bdab-6a66c30a3790" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:54.334570", + "description": "ICPSR09788.v1", + "format": "", + "hash": "", + "id": "ad1485ce-e7c3-4e1e-8fd7-ab37aea38413", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:29.171376", + "mimetype": "", + "mimetype_inner": null, + "name": "Repeat Complaint Address Policing: Two Field Experiments in Minneapolis, 1985-1987", + "package_id": "db851270-4c2a-4fa8-80bd-d25dcbb3995a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09788.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "causes-of-crime", + "id": "addbc0a0-2d9c-4e21-92b6-57bbd8b8d443", + "name": "causes-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f72b54a0-0641-4b66-937d-b1d511fdda88", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2021-08-07T12:03:24.984977", + "metadata_modified": "2022-09-02T19:01:04.846737", + "name": "calls-for-service-2021", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2021. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com.\n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8bec936d5484bcb9def76a783c681c635cfcb408" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/3pha-hum9" + }, + { + "key": "issued", + "value": "2021-01-05" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/3pha-hum9" + }, + { + "key": "modified", + "value": "2022-01-03" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9c25f34b-f320-471f-bfe1-9c3fc53e8171" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:03:24.994926", + "description": "", + "format": "CSV", + "hash": "", + "id": "21221801-ff4f-40f4-af94-d5190e1e5f3f", + "last_modified": null, + "metadata_modified": "2021-08-07T12:03:24.994926", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f72b54a0-0641-4b66-937d-b1d511fdda88", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3pha-hum9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:03:24.994932", + "describedBy": "https://data.nola.gov/api/views/3pha-hum9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5d6dfdea-5e6d-40dd-9ceb-dd79c2022605", + "last_modified": null, + "metadata_modified": "2021-08-07T12:03:24.994932", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f72b54a0-0641-4b66-937d-b1d511fdda88", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3pha-hum9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:03:24.994935", + "describedBy": "https://data.nola.gov/api/views/3pha-hum9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2ac12fdf-9ba6-4c68-9adc-d152b62821fd", + "last_modified": null, + "metadata_modified": "2021-08-07T12:03:24.994935", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f72b54a0-0641-4b66-937d-b1d511fdda88", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3pha-hum9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T12:03:24.994938", + "describedBy": "https://data.nola.gov/api/views/3pha-hum9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6e590c8d-7cf6-44b1-9a5f-c4110a01f960", + "last_modified": null, + "metadata_modified": "2021-08-07T12:03:24.994938", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f72b54a0-0641-4b66-937d-b1d511fdda88", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/3pha-hum9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2021", + "id": "06c4437b-fd80-4b96-9659-dc7c6c5a7ac8", + "name": "2021", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c552406e-1a93-4fec-b14c-bfc82078f5a2", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-04-30T18:37:50.907046", + "metadata_modified": "2024-04-30T18:37:50.907052", + "name": "police-service-area-details", + "notes": "
    A web map used for the Police Service Area Details web application.

    In addition to Police Districts, every resident lives in a Police Service Area (PSA), and every PSA has a team of police officers and officials assigned to it. Residents should get to know their PSA team members and learn how to work with them to fight crime and disorder in their neighborhoods. Each police district has between seven and nine PSAs. There are a total of 56 PSAs in the District of Columbia.

    Printable PDF versions of each district map are available on the district pages. Residents and visitors may also access the PSA Finder to easily locate a PSA and other resources within a geographic area. Just enter an address or place name and click the magnifying glass to search, or just click on the map. The results will provide the geopolitical and public safety information for the address; it will also display a map of the nearest police station(s).

    Each Police Service Area generally holds meetings once a month. To learn more about the meeting time and location in your PSA, please contact your Community Outreach Coordinator. To reach a coordinator, choose your police district from the list below. The coordinators are included as part of each district's Roster.

    Visit https://mpdc.dc.gov for more information.

    ", + "num_resources": 2, + "num_tags": 7, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Police Service Area Details", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "784a0fdc935882a7e46a103cd91320faca62ef060b581dc2ba994f916c1754ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=9b33920cad0a4c0796e4567100c72fef" + }, + { + "key": "issued", + "value": "2017-08-10T18:20:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/apps/DCGIS::police-service-area-details" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-07-25T19:20:28.000Z" + }, + { + "key": "publisher", + "value": "City of Washington, DC" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.1645,38.7851,-76.8857,39.0341" + }, + { + "key": "harvest_object_id", + "value": "47b1a5dd-535e-4d54-891a-328cf3fa4d52" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.1645, 38.7851], [-77.1645, 39.0341], [-76.8857, 39.0341], [-76.8857, 38.7851], [-77.1645, 38.7851]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:37:50.911015", + "description": "", + "format": "HTML", + "hash": "", + "id": "d9dd1ba8-e64a-43d9-b556-65a851c4bb85", + "last_modified": null, + "metadata_modified": "2024-04-30T18:37:50.891145", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c552406e-1a93-4fec-b14c-bfc82078f5a2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/apps/DCGIS::police-service-area-details", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-30T18:37:50.911019", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5a317367-f2c5-4d50-a7b0-80ffe0f00cf9", + "last_modified": null, + "metadata_modified": "2024-04-30T18:37:50.891288", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "c552406e-1a93-4fec-b14c-bfc82078f5a2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dcgis.maps.arcgis.com/apps/InformationLookup/index.html?appid=9b33920cad0a4c0796e4567100c72fef", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-police-department", + "id": "4d415ebc-de3a-40d5-8408-81978c0f7ee0", + "name": "metropolitan-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-district", + "id": "07647fea-e838-4741-a42e-db1f2f52bbfb", + "name": "police-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4e8853f5-4c3e-4e66-9028-a1dc6504dfe9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:44.079078", + "metadata_modified": "2024-07-13T07:11:09.318428", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-peru-2012-data-985dc", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eb3dd99f534b590694eac5c9303099d05f474bc39503d6b09c52409e3c8386e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/xx7u-mpm3" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/xx7u-mpm3" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "24db5894-b594-4a5e-84ae-d850d2104909" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:44.150180", + "description": "", + "format": "CSV", + "hash": "", + "id": "8056caab-73b1-449f-bbca-4f8fd0fb48d7", + "last_modified": null, + "metadata_modified": "2024-06-04T20:06:42.720095", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4e8853f5-4c3e-4e66-9028-a1dc6504dfe9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/xx7u-mpm3/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:44.150187", + "describedBy": "https://data.usaid.gov/api/views/xx7u-mpm3/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8075d55b-03fb-4177-b6d7-631cb498c9f5", + "last_modified": null, + "metadata_modified": "2024-06-04T20:06:42.720199", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4e8853f5-4c3e-4e66-9028-a1dc6504dfe9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/xx7u-mpm3/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:44.150191", + "describedBy": "https://data.usaid.gov/api/views/xx7u-mpm3/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ee8dd9cf-fc6a-4700-92b0-f040f9dd0024", + "last_modified": null, + "metadata_modified": "2024-06-04T20:06:42.720275", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4e8853f5-4c3e-4e66-9028-a1dc6504dfe9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/xx7u-mpm3/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:44.150194", + "describedBy": "https://data.usaid.gov/api/views/xx7u-mpm3/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6104481d-2309-494a-b7b7-f13ce034b205", + "last_modified": null, + "metadata_modified": "2024-06-04T20:06:42.720356", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4e8853f5-4c3e-4e66-9028-a1dc6504dfe9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/xx7u-mpm3/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peru", + "id": "9787e618-7801-4ed9-b19b-577367bfa92c", + "name": "peru", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "215ae2fb-d402-4df5-bf26-35f3f2a06ba2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:42.405062", + "metadata_modified": "2023-11-28T09:25:33.721409", + "name": "evaluation-of-internet-safety-materials-used-by-internet-crimes-against-children-icac-2011", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe purpose of this study was to conduct content and process evaluations of current internet safety education (ISE) program materials and their use by law enforcement presenters and schools. The study was divided into four sub-projects. First, a systematic review or \"meta-synthesis\" was conducted to identify effective elements of prevention identified by the research across different youth problem areas such as drug abuse, sex education, smoking prevention, suicide, youth violence, and school failure. The process resulted in the development of a KEEP (Known Elements of Effective Prevention) Checklist. Second, a content analysis was conducted on four of the most well-developed and long-standing youth internet safety curricula: i-SAFE, iKeepSafe, Netsmartz, and Web Wise Kids. Third, a process evaluation was conducted to better understand how internet safety education programs are being implemented. The process evaluation was conducted via national surveys with three different groups of respondents: Internet Crimes Against Children (ICAC) Task Force commanders (N=43), ICAC Task Force presenters (N=91), and a sample of school professionals (N=139). Finally, researchers developed an internet safety education outcome survey focused on online harassment and digital citizenship. The intention for creating and piloting this survey was to provide the field with a research-based tool that can be used in future evaluation and program monitoring efforts.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Internet Safety Materials Used by Internet Crimes Against Children (ICAC) Task Forces in School and Community Settings, 2011-2012 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4db88cca19b47eeb07705f3273d6cee1675afd9566b13975d9b037af844025fc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1155" + }, + { + "key": "issued", + "value": "2016-03-31T14:16:45" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-03-31T14:19:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "efd9b859-d032-4cc1-ba7d-aef46efeb712" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:06.275836", + "description": "ICPSR34371.v1", + "format": "", + "hash": "", + "id": "38f438a8-8eaa-4c7c-a84d-8db2ab503000", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:06.275836", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Internet Safety Materials Used by Internet Crimes Against Children (ICAC) Task Forces in School and Community Settings, 2011-2012 [United States]", + "package_id": "215ae2fb-d402-4df5-bf26-35f3f2a06ba2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34371.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cyber-security", + "id": "80db7c93-2166-4f51-8b69-e9d1fa52190d", + "name": "cyber-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "digital-communications", + "id": "ed7bafe1-7752-48c7-b9f3-00ea2c515cac", + "name": "digital-communications", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "internet", + "id": "0c681277-14c4-4ef0-9872-64b3224676ad", + "name": "internet", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-age-children", + "id": "9f71d615-a727-4482-baf8-9e6b0065c398", + "name": "school-age-children", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9efbdd78-c4d0-4d4d-a227-6224f9e889b6", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:25.979578", + "metadata_modified": "2021-11-29T09:45:00.135965", + "name": "cumulative-violent-crime-reduction-2006-to-2014", + "notes": "This dataset tracks the cumulative statewide reductions in violent crime since 2006. Data are reported each year by MSAC, the Maryland Statistical Analysis Center, within GOCCP, the Governor's Office of Crime Control and Prevention.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Cumulative Violent Crime Reduction - 2006 to 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/rknb-wh47" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2015-01-09" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2020-01-24" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/rknb-wh47" + }, + { + "key": "source_hash", + "value": "405344af9cf074ab8a7ae0b7d6e0470ad997ad06" + }, + { + "key": "harvest_object_id", + "value": "cde64979-5367-418a-8f5a-41360658a9a9" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:25.985387", + "description": "", + "format": "CSV", + "hash": "", + "id": "514719e4-db03-41a4-88fc-aea3de9e4c59", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:25.985387", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9efbdd78-c4d0-4d4d-a227-6224f9e889b6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rknb-wh47/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:25.985397", + "describedBy": "https://opendata.maryland.gov/api/views/rknb-wh47/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0fff5dae-0bca-43cc-ac1a-bbb4f6ebd42d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:25.985397", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9efbdd78-c4d0-4d4d-a227-6224f9e889b6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rknb-wh47/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:25.985402", + "describedBy": "https://opendata.maryland.gov/api/views/rknb-wh47/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4af74104-9d2d-4378-943c-f19955578502", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:25.985402", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9efbdd78-c4d0-4d4d-a227-6224f9e889b6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rknb-wh47/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:25.985407", + "describedBy": "https://opendata.maryland.gov/api/views/rknb-wh47/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "db5a4d8d-5581-440e-a840-c86e2ea2411e", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:25.985407", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9efbdd78-c4d0-4d4d-a227-6224f9e889b6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/rknb-wh47/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime-control-and-prevention", + "id": "aed4b7cb-2b5b-42e2-88f1-e4aea0cda8b0", + "name": "governors-office-of-crime-control-and-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ad6c94e7-ef9b-48cc-997d-67ff0246c7dc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:22.924977", + "metadata_modified": "2023-11-28T09:35:34.167627", + "name": "evaluation-of-prison-based-drug-treatment-in-pennsylvania-2000-2001-b44b5", + "notes": "The purpose of this study was to examine multiple treatment\r\nprocess measures and post-release outcomes for inmates who\r\nparticipated in Therapeutic Community (TC) drug treatment programs or\r\ncomparison groups provided by the Pennsylvania Department of\r\nCorrections at five state prisons. The project attempted to examine\r\nmore closely the relationships among inmate characteristics, treatment\r\nprocess, and treatment outcomes than previous studies in order to\r\nexplore critical issues in prison-based drug treatment programming and\r\npolicies. Researchers examined in-treatment measures and multiple\r\npost-release outcomes for inmates who participated in TC drug\r\ntreatment programs or comparison groups at five state prisons:\r\nGraterford, Houtzdale, Cresson, Waymart, and Huntingdon. Matched\r\ncomparison groups were made up of TC-eligible inmates who participated\r\nin less intensive forms of treatment (e.g., short-term drug education\r\nand outpatient treatment groups) due to a shortage of intensive\r\ntreatment slots at the five institutions. Included in the treatment\r\nsample were all current TC residents as of January 1, 2000. New\r\nsubjects were added to the study as they were admitted to treatment\r\nprograms. Between January 1 and November 30, 2000, data on all inmates\r\nadmitted to or discharged from alcohol or drug treatment programs were\r\ncollected on a monthly basis. Monthly tracking was continued\r\nthroughout the study to determine treatment outcomes (e.g., successful\r\nvs. unsuccessful). TC clients were asked to complete additional\r\nself-report measures that tapped psychological constructs and inmate\r\nperceptions of the treatment experience, and TC counselors were asked\r\nto complete periodic reassessments of each inmate's participation in\r\ntreatment. Self-reports of treatment process and psychological\r\nfunctioning were gathered within 30 days after admission, again after\r\nsix months, again at the end of 12 months, and again at discharge if\r\nthe inmate remained in TC longer than 12 months. Counselor ratings of\r\ninmate participation in treatment were similarly gathered one month,\r\nsix months, and 12 months following admission to treatment. After\r\nrelease, both treatment and comparison groups were tracked over time\r\nto monitor rearrest, reincarceration, drug use, and employment.\r\nMeasures can be broken down into the following four categories and\r\ntheir sources: (1) Inmate Background Factors were collected from the\r\nPennsylvania Additive Classification System (PACT), the Pennsylvania\r\nDepartment of Corrections Screening Instrument (PACSI), and the TCU\r\n(Texas Christian University) Drug Screen. (2) Institutional\r\nIndicators: Impacts Internal to the Prison Environment were collected\r\nfrom the Department of Corrections Misconduct Database, research and\r\nprogram records, and TCU Resident Evaluation of Self and Treatment\r\n(REST) forms. (3) Intermediate or \"Proximal\" Outcomes: Reductions in\r\nRisk for Drug Use and Criminal Behavior were collected from research\r\nand program records, TCU Counselor Rating of Client (CRC) forms, and\r\nTCU Resident Evaluation of Self and Treatment (REST) forms. (4)\r\nPost-Release Indicators: Inmate Behavior Upon Release from Prison were\r\ncollected from the Pennsylvania Board of Probation and Parole,\r\nPennsylvania state police records provided by the Pennsylvania\r\nCommission on Crime and Delinquency (PCCD), and the Department of\r\nCorrections inmate records system.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Prison-Based Drug Treatment in Pennsylvania, 2000-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf9a9dee14200f33abd4171f3856575872107ea5b567138b46aeeaf1f613bf70" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2977" + }, + { + "key": "issued", + "value": "2003-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-06-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f712f989-e35b-440b-816a-a65cf71b5dcf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:22.933929", + "description": "ICPSR03540.v1", + "format": "", + "hash": "", + "id": "def3471f-9a4c-4cae-a4e8-e9308cdcac5c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:47.878718", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Prison-Based Drug Treatment in Pennsylvania, 2000-2001 ", + "package_id": "ad6c94e7-ef9b-48cc-997d-67ff0246c7dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03540.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-programs", + "id": "e84d9839-2c51-4db9-821a-d569c3252860", + "name": "residential-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0985d4f8-f33f-4371-907d-6be76ca5c091", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:55.119244", + "metadata_modified": "2024-07-13T07:04:37.038878", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-jamaica-2006-data-1ba8f", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2006 round of surveys. The 2006 survey was conducted by the Department of Sociology, Psychology and Social Work of the University of the West Indies (UWI).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9f66b69d884a8f7250a9bb444b73db0aba5683f791871ae6865e0693ed658b4e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/r6jt-zyyf" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/r6jt-zyyf" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ffee01de-a7ce-408b-8b5d-01abc7568cb8" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:55.187001", + "description": "", + "format": "CSV", + "hash": "", + "id": "761991d2-b8fd-4690-99c1-0ee4a97b644e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:52:18.579431", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0985d4f8-f33f-4371-907d-6be76ca5c091", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/r6jt-zyyf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:55.187008", + "describedBy": "https://data.usaid.gov/api/views/r6jt-zyyf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "b8f6f450-8d63-4894-bb74-ff15fc30af60", + "last_modified": null, + "metadata_modified": "2024-06-04T19:52:18.579533", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0985d4f8-f33f-4371-907d-6be76ca5c091", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/r6jt-zyyf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:55.187011", + "describedBy": "https://data.usaid.gov/api/views/r6jt-zyyf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e4ee268d-4601-4aea-818b-9854abae5f3b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:52:18.579611", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0985d4f8-f33f-4371-907d-6be76ca5c091", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/r6jt-zyyf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:55.187014", + "describedBy": "https://data.usaid.gov/api/views/r6jt-zyyf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "afd348af-2f9e-4786-9ef5-c238220fea37", + "last_modified": null, + "metadata_modified": "2024-06-04T19:52:18.579692", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0985d4f8-f33f-4371-907d-6be76ca5c091", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/r6jt-zyyf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1d6bbe9b-4047-4694-bc8e-b4953514b1ac", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:15.992890", + "metadata_modified": "2023-11-28T09:32:22.625260", + "name": "crime-control-effects-of-prosecuting-intimate-partner-violence-in-hamilton-county-ohi-1993-22d8b", + "notes": "The purpose of this research was to improve understanding of the conditions under which criminal sanctions do and do not reduce repeat violence between intimate partners.\r\nThis study involved repeated reading and close inspection of four documents in order to compare and contrast the multivariate analyses reported by John Wooldredge and Amy Thistlethwaite (RECONSIDERING DOMESTIC VIOLENCE RECIDIVISM: INDIVIDUAL AND CONTEXTUAL EFFECTS OF COURT DISPOSITIONS AND STAKE IN CONFORMITY IN HAMILTON COUNTY, OHIO, 1993-1998 [ICPSR 3013]).\r\nThe first part of this study's design involved the detailed literature review of four Wooldredge and Thistlethwaite publications between the years 1999 and 2005.\r\nThe second element of the study's design required researchers to gain a detailed understanding of the archived data using the documentation provided by Wooldredge. The third element of the study's secondary analysis research design involved using the identified variables to reproduce the multivariate empirical findings about the effects of sanctions, stakes, and social context on repeat offending. These findings were presented in a series of tables in the four Wooldredge and Thistlethwaite publications.\r\nAfter numerous iterations of reading reports and documentation and exploring alternative measures and methods, researchers produced a report detailing their ability to reproduce Wooldredge and Thistlethwaite's descriptive measures.\r\nThis study's design called for using explicit criteria for determining the extent to which Wooldredge and Thistlethwaite's findings could be reproduced. Researchers developed and applied three criteria for making that determination. The first was a simple comparison of the regression coefficients and standard errors. The second criterion was a determination of whether the reproduced results conformed to the direction and statistical significance levels of the original analyses. The third criterion was to apply a statistical test to assess the significance of any differences in the sizes of the original and the reproduced coefficients.\r\nThe data archived by Wooldredge provided seven dichotomous measures of criminal sanctions (no charges filed, dismissed, acquitted, a treatment program, probation only, jail only, and a combination of probation and jail). Part of the design of this study was to go beyond reproducing Wooldredge and Thistlethwaite's approaches and to reformulate the available measures of criminal sanctions to more directly test the prosecution, conviction, and sentence severity hypotheses. The researchers produced these tests by constructing three new measures of criminal sanctions (prosecution, conviction, and sanction severity) and testing each of them in separate multivariate models.\r\nThe Part 1 (Hamilton County, Ohio, Census Tract Data) data file contains 206 cases and 35 variables. The Part 2 (Neighborhood Data) data file contains 47 cases and 12 variables.\r\nThe variables in Part 1 (Hamilton County, Ohio, Census Tract Data) include a census tract indicator, median household income of tract, several proportions such as number of college graduates in the tract and corresponding Z-scores, a regression factor score for analysis 1, a socio-economic factor, a census tract number for the city of Cincinnati, Ohio, and a Cincinnati neighborhoods indicator.\r\nVariables in Part 2 (Neighborhood Data) include a neighborhood indicator, average age in the neighborhood, demographic proportions such as proportion male in the neighborhood and proportion of college graduates in the neighborhood, and a social class factor.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Control Effects of Prosecuting Intimate Partner Violence in Hamilton County, Ohio, 1993-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b3fea1df829f0131f5bca09254a954b45bd4f07e594a38bb5a0fc88d09fdd8d4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2896" + }, + { + "key": "issued", + "value": "2011-06-27T14:15:35" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-06-27T14:22:08" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7cbd2700-39ec-43a2-ab1e-2787241cf80d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:16.013494", + "description": "ICPSR25929.v1", + "format": "", + "hash": "", + "id": "61e7506d-58df-406f-a46b-297ce86d90ed", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:14.894482", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Control Effects of Prosecuting Intimate Partner Violence in Hamilton County, Ohio, 1993-1998", + "package_id": "1d6bbe9b-4047-4694-bc8e-b4953514b1ac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25929.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "07a907f0-d185-43da-90db-4c0d98b633b9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:33.224893", + "metadata_modified": "2023-11-28T09:42:51.496722", + "name": "assessing-trends-and-best-practices-of-motor-vehicle-theft-prevention-programs-in-the-unit-c9d62", + "notes": "This trends and best practices evaluation geared toward\r\nmotor vehicle theft prevention with a particular focus on the Watch\r\nYour Car (WYC) program was conducted between October 2002 and March\r\n2004. On-site and telephone interviews were conducted with\r\nadministrators from 11 of 13 WYC member states. Surveys were mailed to\r\nthe administrators of auto theft prevention programs in 36 non-WYC\r\nstates and the 10 cities with the highest motor vehicle theft rates.\r\nCompleted surveys were returned from 16 non-WYC states and five of the\r\nhigh auto theft rate cities. Part 1, the survey for Watch Your Car\r\n(WYC) program members, includes questions about how respondents\r\nlearned about the WYC program, their WYC related program activities,\r\nthe outcomes of their program, ways in which they might have done\r\nthings differently if given the opportunity, and summary questions\r\nthat asked WYC program administrators for their opinions about various\r\naspects of the overall WYC program. The survey for the nonmember\r\nstates, Part 2, and cities, Part 3, collected information about motor\r\nvehicle theft prevention within the respondent's state or city and\r\nasked questions about the respondent's knowledge of, and opinions\r\nabout, the Watch Your Car program.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing Trends and Best Practices of Motor Vehicle Theft Prevention Programs in the United States, 2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d863218e70f515485ad36d586613c8e187dabbfbbd5c87e65842cd6affae1de0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3140" + }, + { + "key": "issued", + "value": "2007-09-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-09-27T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "17293ae9-2a1f-4eff-9c4d-a44db73afd2b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:33.263946", + "description": "ICPSR04278.v1", + "format": "", + "hash": "", + "id": "0e1b5371-3818-455c-8085-e93dfb43f40e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:32.469368", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing Trends and Best Practices of Motor Vehicle Theft Prevention Programs in the United States, 2003", + "package_id": "07a907f0-d185-43da-90db-4c0d98b633b9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04278.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property", + "id": "04ab56cc-615c-4a8d-a724-998bca19e2a3", + "name": "stolen-property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-vehicles", + "id": "7a1ecf4f-0e4b-43a5-afd2-995c40b94932", + "name": "stolen-vehicles", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "490d6e7e-20d6-41a6-967f-b46c243d94c9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:36.484643", + "metadata_modified": "2023-11-28T10:02:12.377564", + "name": "national-evaluation-of-residential-substance-abuse-treatment-rsat-programs-in-the-uni-1995-27b15", + "notes": "The Residential Substance Abuse Treatment (RSAT) for State Prisoners \r\n Formula Grant Program, created by Title III (Subtitle U of the Violent Crime \r\n Control and Law Enforcement Act of 1994), was designed by Congress \r\n to implement residential substance abuse programs providing individual and group \r\n treatment for inmates in residential facilities operated by state and local \r\n correctional agencies. Under the Corrections Program Office of the Office of \r\n Justice Programs of the United States Department of Justice, state and local \r\n correctional agencies received funds to develop or enhance existing programs \r\n that: (1) lasted between six and 12 months, (2) provided residential treatment \r\n facilities set apart from the general correctional population, (3) were \r\n directed at the substance abuse problems of the inmate, (4) were intended to \r\n develop the inmate's cognitive, behavioral, social, vocational, and other \r\n skills in order to treat related problems as well as the substance abuse, and (5) \r\n continued to require urinalysis and/or other proven reliable forms of drug \r\n and alcohol testing of individuals assigned to treatment programs during and \r\n after release from residential custody. The National Development and Research \r\n Institutes, Inc. (NDRI) entered into a cooperative agreement with \r\n the National Institute of Justice wherein NDRI would evaluate the extent to which the goals of the RSAT program \r\n were being accomplished and the problems that were encountered by the \r\n participating states. The methods of this national evaluation were: (1) \r\n an initial state survey to ascertain the RSAT programs and program directors \r\n in each of the 50 states plus five territories and the District of Columbia \r\n and to collect basic information on the aggregate impact of the RSAT-funded \r\n programs in each state or territory (Part 1, State Data), (2) a follow-up state survey to \r\n collect more detailed information on the aggregate impact of the RSAT-funded \r\n programs in each state (Part 1, State Data), and (3) an initial program survey to describe \r\n the separate RSAT programs as they came on line and to assess whether a few of \r\n the programs might serve as model programs which could undergo subsequent \r\n intensive evaluation (Part 2, Program Data). The sampling method used was a census of all the existing RSAT-funded \r\n programs and all of the state RSAT officials. Part 1 variables include the \r\n amount of RSAT funds received by the state in fiscal years 1996 to 1998, \r\n amounts from other sources of funding, and amount spent on salaries, training, \r\n drug tests, other supplies, and facilities, as well as number of residents, number of \r\n staff, reasons why funding was delayed, RSAT award date, and RSAT end date.\r\n Part 2 variables include the number of clients in the program, number of beds \r\n available, number of staff by gender, race, age, education, profession, and \r\n years of experience, admission inclusion criteria, reporting procedures, treatment \r\n type and duration, type of drug testing and number of tests, annual budget, \r\nsources of funding, and cost per capita.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of Residential Substance Abuse Treatment (RSAT) Programs in the United States, 1995-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c946ed07d416238de0b3b5a092d8d87a0004481d67aec2f54044b175ae53aab3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3579" + }, + { + "key": "issued", + "value": "2002-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6c0851ae-fafa-4855-8de9-f4e33d41af99" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:36.612669", + "description": "ICPSR02914.v1", + "format": "", + "hash": "", + "id": "770b0f76-1e08-43f5-865a-09c6b99d8c19", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:31.367961", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of Residential Substance Abuse Treatment (RSAT) Programs in the United States, 1995-1999", + "package_id": "490d6e7e-20d6-41a6-967f-b46c243d94c9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02914.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grants", + "id": "a51dd8ee-74bf-438e-b7a3-8656fb0d2724", + "name": "grants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9a2a2989-b078-4cc1-b082-a1e89f50ba92", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:44.422775", + "metadata_modified": "2023-11-28T09:56:15.382284", + "name": "criminal-careers-criminal-violence-and-substance-abuse-in-california-1963-1983-14fec", + "notes": "The purpose of the study was to investigate the criminal\r\ncareer patterns of violent offenders. These data are intended to\r\nfacilitate the development of models to predict recidivism and\r\nviolence, and to construct parole supervision programs. Original data\r\nwere collected on young male offenders in 1964 and 1965 as they\r\nentered the California Youth Authority (CYA). At this time, data were\r\ncollected on criminal history, including current offenses, drug and\r\nalcohol use, psychological and personality variables, and sentencing, and\r\ndemographics such as age, education, work experience, and family\r\nstructure. The data collection also contains results from a number of\r\nstandardized psychological instruments: California Psychological\r\nInventory, Minnesota Multiphasic Personality Inventory, California\r\nAchievement Test Battery, General Aptitude Test Battery, Army General\r\nClassification Test, and the Revised Beta Test. After release from the\r\nCYA and over the following 20 years, subsequent arrest information\r\nwas collected on the offenders, including the nature of the offense,\r\ndisposition, and arrest and parole dates.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Careers, Criminal Violence, and Substance Abuse in California, 1963-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9fea233ff626a0887714b003ae0df163fc9fcb60547cfa4555e77a3cfdd28a04" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3444" + }, + { + "key": "issued", + "value": "1998-12-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c1fa44f4-c625-4368-948b-f070f3714d98" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:44.449572", + "description": "ICPSR09964.v1", + "format": "", + "hash": "", + "id": "c3bf2832-242e-4359-966a-758fabba6d13", + "last_modified": null, + "metadata_modified": "2023-02-13T19:34:49.827486", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Careers, Criminal Violence, and Substance Abuse in California, 1963-1983", + "package_id": "9a2a2989-b078-4cc1-b082-a1e89f50ba92", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09964.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personality-assessment", + "id": "4dba218a-c1bd-4448-ae7f-6be570f77486", + "name": "personality-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-evaluation", + "id": "97a4d538-cc4b-4c1e-9c43-15551201adce", + "name": "psychological-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eac53f30-7a0f-4326-a4f6-6a5230407164", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:04.391330", + "metadata_modified": "2023-02-13T21:34:46.344433", + "name": "evaluation-of-the-target-corporations-safe-city-initiative-in-chula-vista-california-2004--4286e", + "notes": "The purpose of the study was to evaluate the implementation of the Safe City crime prevention model that was implemented in designated retail areas in jurisdictions across the United States. The model involved frequent meetings and information-sharing among the police, Target, and neighboring retailers, along with the implementation of enhanced technology. The first step in the Safe City evaluation involved selecting evaluation sites. The final sites selected were Chula Vista, California, and Cincinnati, Ohio. Next, for each of the two sites, researchers selected a site that had a potential for crime displacement caused by the intervention area, and a matched comparison area in another jurisdiction that would likely have been selected as a Safe City site. For Chula Vista, the displacement area was 2 miles east of the intervention area and the comparison area was in Houston, Texas. For Cincinnati, the displacement area was 1.5 miles north of the intervention area and the comparison area was in Buffalo, New York. In Chula Vista, the Safe City intervention activities were focused on gaining a better understanding of the nature and underlying causes of the crime and disorder problems occurring in the designated Safe City site, and strengthening pre-existing partnerships between law enforcement and businesses affected by these problems. In Cincinnati, the Safe City intervention activities centered on increasing business and citizen awareness, communication, and involvement in crime control and prevention activities. The research team collected pre- and post-intervention crime data from local police departments (Part 1) to measure the impact of the Safe City initiatives in Chula Vista and Cincinnati. The 981 records in Part 1 contain monthly crime counts from January 2004 to November 2008 for various types of crime in the retail areas that received the intervention in Chula Vista and Cincinnati, and their corresponding displacement zones and matched comparison areas. Using the monthly crime counts contained in the Safe City Monthly Crime Data (Part 1) and estimations of the total cost of crime to society for various offenses from prior research, the research team calculated the total cost of crimes reported during the month/year for each crime type that was readily available (Part 2). The 400 records in the Safe City Monthly Cost Benefit Analysis Data (Part 2) contain monthly crime cost estimates from January 2004 to November 2008 for assaults, burglaries, larcenies, and robberies in the retail areas that received the intervention in Chula Vista and Cincinnati, and their corresponding displacement zones and matched comparison areas. The research team also received a total of 192 completed baseline and follow-up surveys with businesses in Chula Vista and Cincinnati in 2007 and 2008 (Part 3). The surveys collected data on merchants' perceptions of crime and safety in and around businesses located in the Safe City areas. The Safe City Monthly Crime Data (Part 1) contain seven variables including the number of crimes in the target area, the month and year the crime was committed, the number of crimes in the displacement area, the number of crimes in a comparable area in a comparable city, the city, and the crime type. The Safe City Monthly Cost Benefit Analysis Data (Part 2) contain seven variables including the cost of the specified type of crime occurring in the target area, the month and year the cost was incurred, the cost of the specified type of crime in the displacement area, the cost of the specified type of crime in a matched comparison area, the city, and the crime type. The Safe City Business Survey Data (Part 3) contain 132 variables relating to perceptions of safety, contact with local police, experience and reporting of crime, impact of crime, crime prevention, community connections, and business/employee information.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Target Corporation's Safe City Initiative in Chula Vista, California, and Cincinnati, Ohio, 2004-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c531e06e4343ff4c5f2c5896b298b0488f3cf32f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3765" + }, + { + "key": "issued", + "value": "2010-09-29T14:24:57" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-09-29T14:35:53" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "497011c2-a085-42da-b815-9a4f1f81d709" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:04.532078", + "description": "ICPSR28044.v1", + "format": "", + "hash": "", + "id": "967f0040-25e4-4b8b-a64f-d6d79b87223c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:51:13.539753", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Target Corporation's Safe City Initiative in Chula Vista, California, and Cincinnati, Ohio, 2004-2008", + "package_id": "eac53f30-7a0f-4326-a4f6-6a5230407164", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28044.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-costs", + "id": "b0dc6575-9899-49bd-be52-70032ed4d28a", + "name": "crime-costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reacti", + "id": "59e4f23b-f71c-4dd4-bb6b-9c5b05338c52", + "name": "reacti", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2cd79104-4692-4516-b2f8-b3e47a74c59c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:23:29.101567", + "metadata_modified": "2024-12-16T22:23:29.101572", + "name": "seattle-civility-charges-4beee", + "notes": "Criminal charges and civil infractions filed at Seattle Municipal Court for civility charges", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Civility Charges", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f59c539e774524cb5a58b5730b3ba7affd48e678b8805af1481dc9a99bf43295" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/9zu9-fsmi" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/9zu9-fsmi" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9134ced7-f0b5-4fbf-bae7-518b12e4b9a5" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:29.104407", + "description": "Criminal charges and civil infractions filed at Seattle Municipal Court for civility charges\n", + "format": "HTML", + "hash": "", + "id": "a3770d36-cc56-4caa-8e27-cef55093638e", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:29.080021", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Civility Charges", + "package_id": "2cd79104-4692-4516-b2f8-b3e47a74c59c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/SeattleCivilityCharges/Criminal", + "url_type": null + } + ], + "tags": [ + { + "display_name": "civility", + "id": "5788dbb5-67e7-4148-b798-9f0041a69519", + "name": "civility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-trespass", + "id": "a56d08d6-3a81-45d8-b7e6-e8776058c289", + "name": "criminal-trespass", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "failure-to-respond", + "id": "75c1aae4-4d23-4dda-a958-d399a2ca7174", + "name": "failure-to-respond", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-camping", + "id": "1e48734a-a8ab-46e7-bebb-7858c0df5cb3", + "name": "public-camping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-intoxication", + "id": "530e46bf-ea42-4c23-913c-e587c0e08db3", + "name": "public-intoxication", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-urination", + "id": "f132d0b5-a4d3-49e4-b522-ef6371c5be36", + "name": "public-urination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sit-lie", + "id": "6e4826d1-3d6a-424e-9c51-50a8e3ac80b4", + "name": "sit-lie", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b39bdad1-20cb-4c7b-aaad-7506afa0364c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:28.468717", + "metadata_modified": "2023-11-28T09:55:17.471813", + "name": "national-survey-of-weapon-related-experiences-behaviors-and-concerns-of-high-school-youth--b265f", + "notes": "This national-level survey of youth was undertaken to\r\ngather detailed behavioral and attitudinal data concerning weapons and\r\nviolence. The research project sought to obtain information from a\r\nbroad sample of high-school-aged youth to achieve diversity regarding\r\nhistory, cultural background, population size and density, urban and\r\nnon-urban mix, economic situation, and class, race, and ethnic\r\ndistributions. Data for the study were derived from two surveys\r\nconducted during the spring of 1996. The first survey was a lengthy\r\nquestionnaire that focused on exposure to weapons (primarily firearms\r\nand knives) and violence, and was completed by 733 10th- and\r\n11th-grade male students. Detail was gathered on all weapon-related\r\nincidents up to 12 months prior to the survey. The second survey,\r\nconsisting of a questionnaire completed by 48 administrators of the\r\n53 schools that the students attended, provided information regarding\r\nschool characteristics, levels of weapon-related activity in the\r\nschools, and anti-violence strategies employed by the schools. The\r\nstudent survey covered demographic characteristics of the respondent,\r\nfamily living situations, educational situations and aspirations,\r\ndrug, criminal, and gang activities, crime- and violence-related\r\ncharacteristics of family and friends, respondent's social and\r\nrecreational activities, exposure to violence generally, personal\r\nvictimization history, and possession of and activities relating to\r\nfirearms and knives. Administrators were asked to provide basic\r\ndemographic data about their schools and to rate the seriousness of\r\nviolence, drugs, guns, and other weapons in their institutions. They\r\nwere asked to provide weapon-related information about the average\r\nmale junior in their schools as well as to estimate the number of\r\nincidents involving types of weapons on school grounds during the past\r\nthree years. The administrators were also asked to identify, from an\r\nextensive list of violence reduction measures, those that were\r\npracticed at their schools. Variables are also provided about the type\r\nof school, grades taught, enrollment, and size of the community. In\r\naddition to the data collected directly from students and school\r\nadministrators, Census information concerning the cities and towns in\r\nwhich the sampled schools were located was also obtained. Census data\r\ninclude size of the city or town, racial and ethnic population\r\ndistributions, age, gender, and educational attainment distributions,\r\nmedian household and per capita income distributions, poverty rates,\r\nlabor force and unemployment rates, and violent and property crime\r\nrates.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Weapon-Related Experiences, Behaviors, and Concerns of High School Youth in the United States, 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "db45084cf520a4410c97e249da81930a98f1bf3ce49b57667b88c2eee3176f25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3424" + }, + { + "key": "issued", + "value": "2000-02-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e6a033be-20cc-4f3e-8131-1d915b0917dc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:28.475423", + "description": "ICPSR02580.v1", + "format": "", + "hash": "", + "id": "9635cec6-2a43-4b15-90b6-50a916b4920b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:35.742834", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Weapon-Related Experiences, Behaviors, and Concerns of High School Youth in the United States, 1996 ", + "package_id": "b39bdad1-20cb-4c7b-aaad-7506afa0364c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02580.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-school-students", + "id": "733c83ec-d228-4f0f-9056-e547677c53bd", + "name": "high-school-students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-schools", + "id": "eace4f76-4530-4b2e-95bd-869010e384d1", + "name": "high-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "274012bd-5401-4993-9d85-611f1dd550c1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:28:14.742066", + "metadata_modified": "2024-12-16T22:28:14.742071", + "name": "seattle-municipal-court-criminal-case-filings-34e32", + "notes": "Seattle Municipal Court case filings by case category", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Municipal Court Criminal Case Filings", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a9f8faecbe1a36e0637b28134be75bf08124a4d855b4b2128bb73fcdf930e1a5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/iibt-32y7" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/iibt-32y7" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "064be24e-49b6-4c7a-ad56-89c11395de1c" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:14.744616", + "description": "Seattle Municipal Court case filings by case category\n", + "format": "HTML", + "hash": "", + "id": "701fc422-8158-49b6-834b-f00201b61a9a", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:14.727995", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Municipal Court Criminal Case Filings", + "package_id": "274012bd-5401-4993-9d85-611f1dd550c1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/CaseFilings/CaseFilingsDashboard", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-filings", + "id": "84477ea4-042b-428b-b021-0a755c65cf14", + "name": "case-filings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-case", + "id": "3ba8ff86-b9c2-40a3-ae58-2864c48df466", + "name": "criminal-case", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dui-cases", + "id": "3a38f56c-1978-4b4b-a505-a61b6858ecb4", + "name": "dui-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dv-cases", + "id": "177b0d56-e90e-4f62-8932-46e91da030e7", + "name": "dv-cases", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ba4c161b-2717-40f8-bd45-242b0056dbed", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:53.739580", + "metadata_modified": "2023-11-28T10:15:24.967913", + "name": "examining-prison-stays-in-michigan-1985-2008-ccca1", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis research sought to analyze the length of time served by state prisoners in Michigan from 1985 to 2008. It was conducted to address research that showed Michigan had the longest prison stays in the United States of America, the substantial impact that time served had upon state prison populations, and to assess the effect of parole and sentencing policy on time-served. The research utilized National Corrections Reporting Program (NCRP) data available through the National Archive of Criminal Justice Data (NACJD) in order to build upon past-research and contribute to the understanding of state-specific patterns and trends across offenses and racial groups.\r\nIn order to address policy effects upon time served, the purpose of this study was to contextualize patterns of time served across 20 years within the parole and sentencing policy changes in Michigan; the impact of reforms in 1999 were of particular focus.There are no data files available with this study. Only syntax files used by the researcher(s) are provided.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examining Prison Stays in Michigan, 1985-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f0d823b7b1c30226e33a100d34dc7adfe04b36be7a9eaa8d8e6846b6b3cc906b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3897" + }, + { + "key": "issued", + "value": "2018-05-15T07:37:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-15T07:37:06" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e19587d8-e360-473d-a7ad-7795285c5d0f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:53.846793", + "description": "ICPSR37034.v1", + "format": "", + "hash": "", + "id": "a635137f-ce88-4052-9f64-110d94607d60", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:10.978804", + "mimetype": "", + "mimetype_inner": null, + "name": "Examining Prison Stays in Michigan, 1985-2008", + "package_id": "ba4c161b-2717-40f8-bd45-242b0056dbed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37034.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-system", + "id": "0bad9c38-2e5a-4c1d-bfe2-036949e34232", + "name": "correctional-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-correctional-facilities", + "id": "9c008805-b8d3-4e50-9fd5-ed0f7abd6f5e", + "name": "federal-correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail-inmates", + "id": "8ebc0e66-d34a-4c3e-b1e5-016901302aad", + "name": "jail-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-statistics-usa", + "id": "713dbbce-6027-4bfd-a209-d9a5dd90516c", + "name": "national-crime-statistics-usa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-discrimination", + "id": "1a545ef4-77e4-4686-8ee0-dc51c27ce104", + "name": "racial-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-reforms", + "id": "db409f27-4f4d-4859-96f3-d05bb6a35ace", + "name": "sentencing-reforms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-correctional-facilities", + "id": "23247ca3-a68d-4a40-86b9-5807a835c3a6", + "name": "state-correctional-facilities", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "85ab1fee-3850-436d-a632-86940a44894a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2023-02-13T21:47:03.839203", + "metadata_modified": "2023-05-10T00:14:44.538611", + "name": "ncvs-select-household-victimization-victims-b64ab", + "notes": "Contains property crime victimizations. Property crimes include burglary, theft, motor vehicle theft, and vandalism. Households that did not report a property crime victimization are not included on this file. Victimizations that took place outside of the United States are excluded from this file.", + "num_resources": 3, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "NCVS Select - Household Victimization Victims", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "769eb96ace2a3419cc1041377e187d3ac32bb4d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4305" + }, + { + "key": "issued", + "value": "2022-06-23T00:00:00" + }, + { + "key": "landingPage", + "value": "https://data.ojp.usdoj.gov/Victims/NCVS-Select-Household-Victimization/gkck-euys" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-09-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Office of Justice Programs" + }, + { + "key": "rights", + "value": "public" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of Justice > Office of Justice Programs" + }, + { + "key": "harvest_object_id", + "value": "07ee1125-6647-488c-81f9-a1054823c682" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:47:03.854220", + "description": "", + "format": "HTML", + "hash": "", + "id": "3d22f982-55ff-4a62-9d15-ef4a94aea080", + "last_modified": null, + "metadata_modified": "2023-05-10T00:14:44.545464", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "NCVS Select - Household Victimization Victims", + "package_id": "85ab1fee-3850-436d-a632-86940a44894a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/Victims/NCVS-Select-Household-Victimization/gkck-euys", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:47:03.854222", + "description": "gkck-euys.json", + "format": "Api", + "hash": "", + "id": "c2f2e2fc-1125-4c39-8d5e-a25c1f5e8328", + "last_modified": null, + "metadata_modified": "2023-05-10T00:14:44.545595", + "mimetype": "", + "mimetype_inner": null, + "name": "NCVS Select - Household Victimization Victims - Api", + "package_id": "85ab1fee-3850-436d-a632-86940a44894a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/resource/gkck-euys.json", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:47:03.854216", + "description": "", + "format": "CSV", + "hash": "", + "id": "a85439f3-4f72-42f7-82bd-546f29036799", + "last_modified": null, + "metadata_modified": "2023-05-10T00:14:44.545702", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "NCVS Select - Household Victimization Victims - Download", + "package_id": "85ab1fee-3850-436d-a632-86940a44894a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ojp.usdoj.gov/api/views/gkck-euys/rows.csv?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bjs", + "id": "9b640268-24d9-46e7-b27b-9be19083592f", + "name": "bjs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bureau-of-justice-statistics", + "id": "3f2ed7d4-d9f1-4efc-8760-1e3a89ca966b", + "name": "bureau-of-justice-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-victimization-survey", + "id": "3cae3e06-c307-4542-b768-51e9ad1d572f", + "name": "national-crime-victimization-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ncvs", + "id": "e227b4da-b67d-45d0-88b7-38c48e97d139", + "name": "ncvs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e2a2c45c-48d9-4ab2-9601-ed1b6e4dcee6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:32.964819", + "metadata_modified": "2023-11-28T10:04:14.271206", + "name": "process-evaluation-of-residential-substance-abuse-treatment-programs-in-maine-1999-2000-fda0e", + "notes": "The State of Maine Department of Corrections (MDOC) and the\r\nOffice of Substance Abuse (OSA) at the Maine Department of Mental\r\nHealth, Mental Retardation and Substance Abuse Services opened the Key\r\nMaine Therapeutic Community (TC) in March 1999, and its Transitional\r\nTreatment Program (TTP) for adult male inmates in January\r\n2000. Spectrum Behavioral Services, Inc. (SBC) was subcontracted to\r\nimplement the program, which was located at the Maine Correctional\r\nFacility in South Windham and the Pre-Release Center in Hallowell. The\r\nUnited States Department of Justice Residential Substance Abuse\r\nTreatment (RSAT) funded the initiative. This study was undertaken as a\r\nprocess evaluation of the program. To accomplish the aims of the\r\nprocess evaluation, research staff examined both program and\r\nclient-level data that were collected throughout the first 15 months\r\nof the Key Maine TC's operation, a period that included the initial\r\nstart-up period for the TTP. Part 1, Baseline Data, contains\r\ninformation on inmates, including age, ethnic group, education level,\r\ntiming of all diplomas or degrees they had received, reasons for\r\nstopping school, marital and/or relationship status and history, and\r\nnumber and ages of children. The file also includes information on the\r\nlast six months before being incarcerated, such as attendance at\r\nreligious services, kind of housing and time spent there, as well as\r\nwhom they lived with and the behavior of the inmate and their living\r\ncompanions in terms of alcohol and drug use. Also, there is\r\ninformation about how respondents supported themselves financially,\r\nincluding employment status and job information, such as number of\r\ndays worked, number of jobs, part-time or full-time status, income,\r\nsupplemental income, drug and alcohol use effects on employment, and\r\nwhether they had dependants to support. In addition to information on\r\nthe six months before incarceration, the file provides information on\r\nthe inmate's substance abuse behaviors over his lifetime, including\r\nspecific drugs used, the frequency used, and the age at which use of\r\nparticular substances began. Information on substance abuse behaviors,\r\nsuch as specific substances used and frequency used in the last 30\r\ndays, is also recorded. Other variables in Part 1 focus on whether\r\ninmates' substance abuse had caused problems in major areas of their\r\nlives, such as family, employment, school, physical and mental health,\r\nrelationships, and other substance abuse treatment received, including\r\nthe type of treatment, duration of treatment, main substance abused,\r\nand reasons for entering treatment. Self-report data are available on\r\neach inmate's lifetime history of illegal activities, including, but\r\nnot limited to, arrest history. This includes the offense(s) for which\r\nthe inmate was currently serving time, as well as past offenses, jail\r\ntime served, number of times incarcerated, illegal activities in which\r\nthe inmate engaged during the last six months before incarceration,\r\nand time spent in probation during the last six months before\r\nincarceration. Information on visitors received during time in jail\r\nand contact (phone calls and letters) with others while in jail are\r\nincluded, as well as personal history information concerning the\r\ninmate's relationship with family and the activities they engaged in\r\ntogether. There is information on the friends the inmate had during\r\nthe six months before incarceration, such as their education level,\r\nemployment status, and relationship with family. Additional variables\r\ninclude whether the inmate reported having a history of child abuse,\r\nwith details such as age at time of abuse, relationship with the\r\nabuser, frequency of abuse, perceived association of child abuse\r\nhistory to the inmate's substance abuse, the inmate's history as both\r\nvictim of and perpetrator of violent crimes and weapon use, the\r\ninmate's sexual activity during the six months before incarceration,\r\nand his opinions about the chances of contracting HIV/AIDS. Other\r\nitems pertain to behaviors that increase the risk of contracting\r\nHIV/AIDS and the inmates' feelings about HIV/AIDS, such as whether\r\nthey worried about contracting the virus, whether they would want to\r\nknow if they had the virus, whether they knew how to protect\r\nthemselves, whether they had altered their behavior to reduce their\r\nchances of infection, and their perceptions regarding the likelihood\r\nof contracting HIV/AIDS. Part 1 data also provide information on\r\ninmates' physical and mental health, along with medications taken and\r\ndiagnosed mental disorders. Interviewers' ratings concerning the\r\ninmates' behavior during the interview and whether the interviewer\r\nbelieved the inmates would complete the program are assessed across 16\r\nareas. Part 2, Retention Data, indicates how long inmates spent in the\r\nprogram and the reason for their discharge. Part 3, Score Data,\r\nprovides the inmates' psychological and motivational scores for the\r\nshort self-esteem index, the short depression index, motivation and\r\nreadiness and treatment engagement, and when they were tested. Also\r\nincluded are scores for counselor rapport and counselor\r\ncompetence. Part 4, Services Data, records the number of times an\r\ninmate had used particular services, such as clinical groups, clinical\r\nsupervision, educational sessions, encounter groups, group counseling\r\nsessions, individual counseling sessions, seminars, and 12-step\r\nsessions.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Process Evaluation of Residential Substance Abuse Treatment Programs in Maine, 1999-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31f2d0c524628fae8e6bf995a7b519158037041bd546aa8a82ee00f44333d9ff" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3648" + }, + { + "key": "issued", + "value": "2003-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e8fe022a-6b3d-4281-9647-a9e0b5d8cfc0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:32.974677", + "description": "ICPSR03281.v1", + "format": "", + "hash": "", + "id": "87818785-7f9b-419d-9c47-5075f1af8e07", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:12.045218", + "mimetype": "", + "mimetype_inner": null, + "name": "Process Evaluation of Residential Substance Abuse Treatment Programs in Maine, 1999-2000", + "package_id": "e2a2c45c-48d9-4ab2-9601-ed1b6e4dcee6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03281.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-dependence", + "id": "eebcac80-733c-4a4e-a2a7-5cf80d7d0f0d", + "name": "drug-dependence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-attitudes", + "id": "4e016492-fa49-4b87-a82d-de4ee6a1b294", + "name": "inmate-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-populations", + "id": "7c936a0e-5d8c-4d2b-9939-e7b905b5dd47", + "name": "inmate-populations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7e6514e5-56d8-4444-b18e-193bbaed0f3f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Lena Knezevic", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2024-01-11T15:42:09.990755", + "metadata_modified": "2024-06-25T23:23:58.254999", + "name": "mexico-icme-capacity-development-evaluation-survey-2021", + "notes": "This asset includes the dataset from the Capacity Development Evaluation survey prepared by International Business and Technical Consultants, Inc. (IBTCI) under the Integration, Collaboration, Monitoring and Evaluation (ICME) program. The project supports USAID/Mexico in making evidence-based decisions, implementing a new criminal justice system, preventing crime in relevant communities, protecting human rights, and reducing deforestation by improving land use management.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Mexico ICME Capacity Development Evaluation Survey 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "898c694bc495533ff6dbf843babc7425434e0095491a8c22d9db02cfb6869b6f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/sivx-rkem" + }, + { + "key": "issued", + "value": "2021-03-19" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/sivx-rkem" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-06-25" + }, + { + "key": "programCode", + "value": [ + "184:010__184:032" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://data.usaid.gov/api/views/sivx-rkem/files/6c6bbb76-bc66-4616-a053-2968d92f4136" + ] + }, + { + "key": "rights", + "value": "3 - Risk to ongoing operations - OMB 12-01c" + }, + { + "key": "theme", + "value": [ + "Civil Society" + ] + }, + { + "key": "describedBy", + "value": "https://data.usaid.gov/api/views/sivx-rkem/files/e350de9d-0e65-4ada-8a63-77494d266daf" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3de4ce83-85f5-4c31-b478-0b87a6c68827" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T08:12:12.533137", + "description": "The dataset complements the Capacity Development Evaluation, prepared by International Business and Technical Consultants, Inc. (IBTCI) under the Integration, Collaboration, Monitoring and Evaluation (ICME) program.", + "format": "HTML", + "hash": "", + "id": "8905c88c-3f3c-4f01-b899-38955a90000c", + "last_modified": null, + "metadata_modified": "2024-06-15T08:12:12.509747", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Mexico ICME Capacity Development Evaluation Survey 2021 Dataset", + "package_id": "7e6514e5-56d8-4444-b18e-193bbaed0f3f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/mih4-spcp", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deforestation", + "id": "2f28e866-b69b-4cc9-a9fe-25e66c22883e", + "name": "deforestation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-rights", + "id": "ee6e4efb-4c11-4aa0-af2f-2ae86165e183", + "name": "human-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "icme", + "id": "f657eebe-5559-415e-a889-cb7875eb1834", + "name": "icme", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "land-use", + "id": "654cca31-2f3e-484d-8172-d3135df7bc74", + "name": "land-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bea5385e-bbf9-486c-893a-b673b939924b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:41.381794", + "metadata_modified": "2023-11-28T09:59:40.286873", + "name": "measuring-crime-rates-of-prisoners-in-colorado-1988-1989-5f9a6", + "notes": "In the late 1970s, the Rand Corporation pioneered a method\r\nof collecting crime rate statistics. They obtained reports of\r\noffending behavior--types and frequencies of crimes\r\ncommitted--directly from offenders serving prison sentences. The\r\ncurrent study extends this research by exploring the extent to which\r\nvariation in the methodological approach affects prisoners'\r\nself-reports of criminal activity. If the crime rates reported in this\r\nsurvey remained constant across methods, perhaps one of the new\r\ntechniques developed would be easier and/or less expensive to\r\nadminister. Also, the self-reported offending rate data for female\r\noffenders in this collection represents the first time such data has\r\nbeen collected for females. Male and female prisoners recently\r\nadmitted to the Diagnostic Unit of the Colorado Department of\r\nCorrections were selected for participation in the study. Prisoners\r\nwere given one of two different survey instruments, referred to as the\r\nlong form and short form. Both questionnaires dealt with the number of\r\ntimes respondents committed each of eight types of crimes during a\r\n12-month measurement period. The crimes of interest were burglary,\r\nrobbery, assault, theft, auto theft, forgery/credit card and\r\ncheck-writing crimes, fraud, and drug dealing. The long form of the\r\ninstrument focused on juvenile and adult criminal activity and covered\r\nthe offender's childhood and family. It also contained questions about\r\nthe offender's rap sheet as one of the bases for validating the\r\nself-reported data. The crime count sections of the long form\r\ncontained questions about motivation, initiative, whether the offender\r\nusually acted alone or with others, and if the crimes recorded\r\nincluded crimes against people he or she knew. Long-form data are\r\ngiven in Part 1. The short form of the survey had fewer or no\r\nquestions compared with the long form on areas such as the\r\nrespondent's rap sheet, the number of crimes committed as a juvenile,\r\nthe number of times the respondent was on probation or parole, the\r\nrespondent's childhood experiences, and the respondent's perception of\r\nhis criminal career. These data are contained in Part 2. In addition,\r\nthe surveys were administered under different conditions of\r\nconfidentiality. Prisoners given what were called \"confidential\"\r\ninterviews had their names identified with the survey. Those\r\ninterviewed under conditions of anonymity did not have their names\r\nassociated with the survey. The short forms were all administered\r\nanonymously, while the long forms were either anonymous or\r\nconfidential. In addition to the surveys, data were collected from\r\nofficial records, which are presented in Part 3. The official record\r\ndata collection form was designed to collect detailed criminal history\r\ninformation, particularly during the measurement period identified in\r\nthe questionnaires, plus a number of demographic and drug-use items.\r\nThis information, when compared with the self-reported offense data\r\nfrom the measurement period in both the short and long forms, allows a\r\nvalidity analysis to be performed.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Measuring Crime Rates of Prisoners in Colorado, 1988-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "605ba359389f087231b350e65bcad258992d2313af18b6e0b10db67089a9bb27" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3512" + }, + { + "key": "issued", + "value": "1997-02-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c314456b-b596-4daa-9bc8-d04ed873ebde" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:41.391264", + "description": "ICPSR09989.v1", + "format": "", + "hash": "", + "id": "421f8d97-74bd-4854-8705-ebcc149865aa", + "last_modified": null, + "metadata_modified": "2023-02-13T19:37:28.411692", + "mimetype": "", + "mimetype_inner": null, + "name": "Measuring Crime Rates of Prisoners in Colorado, 1988-1989", + "package_id": "bea5385e-bbf9-486c-893a-b673b939924b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09989.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "female-offenders", + "id": "e532f9c8-2707-4edb-9682-9839a51699b7", + "name": "female-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5cf4acce-0dc4-4404-ab9d-ffb3503f2fcd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:52.643485", + "metadata_modified": "2023-11-28T09:37:05.825895", + "name": "responding-to-sexual-assault-on-campus-a-national-assessment-and-systematic-classific-2014-b8205", + "notes": "This study, Responding to Sexual Assault on Campus: A National Assessment and Systematic Classification of the Scope and Challenges for Investigation and Adjudication, documents the current landscape (the breadth and differences) of campus approaches to investigations and adjudication of sexual assault. Data were gathered from a national sample of 969 colleges and universities in conjunction with interviews with key informants in 47 universities.\r\nInformed by a victim-centered focus, researchers developed a typology/matrix of approaches based on documented features of Institutes of Higher Education (IHE) policies related to sexual assault. In addition to the typology/matrix development, interviews and surveys of campus stakeholders and key informants were conducted to identify implementation strategies and challenges associated with each type of response model. The project ultimately produced guidelines that may assist colleges with assessing their capacity and preparedness to meet new and existing demands for sexual assault response models.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Responding to Sexual Assault on Campus: A National Assessment and Systematic Classification of the Scope and Challenges for Investigation and Adjudication, [United States], 2014-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7ec4cf7105106ca6d1d8d0b6c9468f8f18d5171c3c90aab93e3049e8904f1542" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3014" + }, + { + "key": "issued", + "value": "2020-09-30T11:16:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-09-30T11:22:08" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e19b20fe-9685-4111-96b1-71323126fe70" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:52.653878", + "description": "ICPSR37458.v1", + "format": "", + "hash": "", + "id": "b2895867-cb70-447d-afb9-ea47e017d84d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:03.500942", + "mimetype": "", + "mimetype_inner": null, + "name": "Responding to Sexual Assault on Campus: A National Assessment and Systematic Classification of the Scope and Challenges for Investigation and Adjudication, [United States], 2014-2019", + "package_id": "5cf4acce-0dc4-4404-ab9d-ffb3503f2fcd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37458.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "campus-crime", + "id": "93f76503-0b58-4f84-a4a2-add4ed814ae0", + "name": "campus-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy", + "id": "3c7d5982-5715-4eb4-ade0-b1e8d8aea90e", + "name": "policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "universities", + "id": "71dce4d1-e218-4c22-89c0-dacada6db0ac", + "name": "universities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "024a5811-99b7-4663-9d51-912d1fe89d9e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:13.031470", + "metadata_modified": "2023-11-28T10:06:41.567252", + "name": "impact-of-forensic-evidence-on-arrest-and-prosecution-ifeap-in-connecticut-united-sta-2006-7e3b5", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n This research was conducted in two phases. Phase one analyzed a random sample of approximately 2,000 case files from 2006 through 2009 that contain forensic analyses from the Connecticut State Forensic Science Laboratory, along with corresponding police and court case file data. As with Peterson, et al. (2010), this research had four objectives: 1) estimate the percentage of cases in which crime scene evidence is collected; 2) discover what kinds of forensic are being collected; 3)track such evidence through the criminal justice system; and 4)identify which forms of forensic evidence are most efficacious given the crime investigated.\r\nPhase two consisted of a survey administered to detectives within the State of Connecticut regarding their comparative assessments of the utility of forensic evidence. These surveys further advance our understanding of how the success of forensic evidence in achieving arrests and convictions matches with detective opinion.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Forensic Evidence on Arrest and Prosecution (IFEAP) in Connecticut, United States, 2006-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c956d51093feed4912e7e16c6cc4465fd691819ba3dbcf5688f7dd5807e4d8c4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3699" + }, + { + "key": "issued", + "value": "2018-04-09T13:19:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-04-10T09:33:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ef96901a-6516-4e5a-8005-58f9ecd8f7db" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:13.041004", + "description": "ICPSR36695.v1", + "format": "", + "hash": "", + "id": "afbcee53-e9f0-4306-86a9-ebc3b094b6b9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:48.862186", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Forensic Evidence on Arrest and Prosecution (IFEAP) in Connecticut, United States, 2006-2009", + "package_id": "024a5811-99b7-4663-9d51-912d1fe89d9e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36695.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4086ca68-74cb-4b28-951a-8eb280ebf06b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:31.200032", + "metadata_modified": "2023-11-28T08:48:11.896119", + "name": "recidivism-of-felons-on-probation-1986-1989-united-states", + "notes": "This data collection provides an overview of how probation \r\n cases are processed in 32 urban and suburban jurisdictions in the \r\n United States and gauges the extent to which variations in probation \r\n patterns exist between jurisdictions. Data were collected on offenders \r\n who were sentenced in 1986 and who committed one or more of the \r\n following types of offenses: homicide, rape, robbery, aggravated \r\n assault, burglary, larceny, drug trafficking, and other felony crimes. \r\n Probation history questionnaires were completed during the last half of \r\n 1989. Information is available on number of conviction charges, race, \r\n age, sex, marital status, educational level, and ethnicity of the \r\n probationer. In addition, data on drug and alcohol use and treatment, \r\nsentencing, restitution, and offenses are provided.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Recidivism of Felons on Probation, 1986-1989: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "207e63405138b16d147fbea2b79273ad6041efbf11a9522de7ae5b313a392b87" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "278" + }, + { + "key": "issued", + "value": "1992-05-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "65481df8-1c75-4529-afca-924613b04fd7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:42.989611", + "description": "ICPSR09574.v2", + "format": "", + "hash": "", + "id": "911a2f6d-5677-44a3-88fb-bf5e74446b0e", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:42.989611", + "mimetype": "", + "mimetype_inner": null, + "name": "Recidivism of Felons on Probation, 1986-1989: [United States]", + "package_id": "4086ca68-74cb-4b28-951a-8eb280ebf06b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09574.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suburbs", + "id": "bd0ae0b4-079f-45b7-861e-6fe5aaedfbf3", + "name": "suburbs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-areas", + "id": "d5c8ecac-1e01-4738-a5d3-80d05ee955d0", + "name": "urban-areas", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "43238bbc-da2a-4935-af11-b9b6bb7ebd1a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:12.042370", + "metadata_modified": "2023-11-28T08:41:25.981314", + "name": "census-of-public-defender-offices-state-programs-2007", + "notes": "The Bureau of Justice Statistics' (BJS) 2007 Census of Public Defender Offices (CPDO) collected data from public defender offices located across 49 states and the District of Columbia. Public defender offices are one of three methods through which states and localities ensure that indigent defendants are granted the Sixth and Fourteenth Amendment right to counsel. (In addition to defender offices, indigent defense services may also be provided by court-assigned private counsel or by a contract system in which private attorneys contractually agree to take on a specified number of indigent defendants or indigent defense cases.) Public defender offices have a salaried staff of full- or part-time attorneys who represent indigent defendants and are employed as direct government employees or through a public, nonprofit organization.\r\nPublic defenders play an important role in the United States criminal justice system. Data from prior BJS surveys on indigent defense representation indicate that most criminal defendants rely on some form of publicly provided defense counsel, primarily public defenders. Although the United States Supreme Court has mandated that the states provide counsel for indigent persons accused of crime, documentation on the nature and provision of these services has not been readily available.\r\nStates have devised various systems, rules of organization, and funding mechanisms for indigent defense programs. While the operation and funding of public defender offices varies across states, public defender offices can be generally classified as being part of either a state program or a county-based system. The 22 state public defender programs functioned entirely under the direction of a central administrative office that funded and administered all the public defender offices in the state. For the 28 states with county-based offices, indigent defense services were administered at the county or local jurisdictional level and funded principally by the county or through a combination of county and state funds.\r\nThe CPDO collected data from both state- and county-based offices. All public defender offices that were principally funded by state or local governments and provided general criminal defense services, conflict services, or capital case representation were within the scope of the study. Federal public defender offices and offices that provided primarily contract or assigned counsel services with private attorneys were excluded from the data collection. In addition, public defender offices that were principally funded by a tribal government, or provided primarily appellate or juvenile services were outside the scope of the project and were also excluded.\r\nThe CPDO gathered information on public defender office staffing, expenditures, attorney training, standards and guidelines, and caseloads, including the number and type of cases received by the offices. The data collected by the CPDO can be compared to and analyzed against many of the existing national standards for the provision of indigent defense services.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Public Defender Offices: State Programs, 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "077c324ba689936a16e5177e8f7a98976a44f0b3b1609dd2452254d5f959e7b7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "82" + }, + { + "key": "issued", + "value": "2011-05-13T10:50:57" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-05-13T10:50:57" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "bb19e645-32b0-48d7-8af7-70abbe5aa943" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:43.985700", + "description": "ICPSR29501.v1", + "format": "", + "hash": "", + "id": "d18b8671-7316-4597-9b64-55b028369c86", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:43.985700", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Public Defender Offices: State Programs, 2007", + "package_id": "43238bbc-da2a-4935-af11-b9b6bb7ebd1a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29501.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-representation", + "id": "01ce77e9-e993-4171-962a-7149afff9180", + "name": "legal-representation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "39f68fbf-13dc-4bbb-8ee7-4744177eb8d2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T03:59:48.200857", + "metadata_modified": "2024-03-29T17:24:06.321919", + "name": "parole-board-decisions-for-initial-interviews-by-crime-type-beginning-2008", + "notes": "Represents Initial interview decisions made by the NYS Board of Parole by crime type and month and calendar year.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Parole Board Decisions for Initial Interviews by Crime Type: Beginning 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "047c0aefef4b4200901ea1c7d62d2c77eb6822401bf93e53c291ba6d24d218d9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/cgk2-twzc" + }, + { + "key": "issued", + "value": "2020-05-13" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/cgk2-twzc" + }, + { + "key": "modified", + "value": "2024-03-22" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "050dd8a3-bff9-45b6-965b-a1bdf74090f1" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:48.225993", + "description": "", + "format": "CSV", + "hash": "", + "id": "ce33c616-78b0-416e-bc6e-36a2fdca3dc1", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:48.225993", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "39f68fbf-13dc-4bbb-8ee7-4744177eb8d2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/cgk2-twzc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:48.226003", + "describedBy": "https://data.ny.gov/api/views/cgk2-twzc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "23d2aa64-49b9-4651-bb6e-a99c52e6b53e", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:48.226003", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "39f68fbf-13dc-4bbb-8ee7-4744177eb8d2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/cgk2-twzc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:48.226008", + "describedBy": "https://data.ny.gov/api/views/cgk2-twzc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "359879b6-e1c6-43ae-b7c4-2ef53a4ab025", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:48.226008", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "39f68fbf-13dc-4bbb-8ee7-4744177eb8d2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/cgk2-twzc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:48.226012", + "describedBy": "https://data.ny.gov/api/views/cgk2-twzc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "00105eea-e63e-49fd-9ed6-5dcccc255cce", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:48.226012", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "39f68fbf-13dc-4bbb-8ee7-4744177eb8d2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/cgk2-twzc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "initial-interviews", + "id": "d5500b21-dff0-4543-91f5-25b1b61c02e0", + "name": "initial-interviews", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-board-decisions", + "id": "5fc5c026-a3a1-4d42-af1d-e40945059cd3", + "name": "parole-board-decisions", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f418f0ee-d50f-456b-96ed-d6648db4d161", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:29:48.339355", + "metadata_modified": "2024-12-16T22:29:48.339360", + "name": "top-10-criminal-charges-filed-at-seattle-municipal-court-80784", + "notes": "Top 10 criminal charges filed at Seattle Municipal Court by year", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Top 10 Criminal Charges Filed at Seattle Municipal Court", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1c6de1d21212d2c42b5fd1c7659d29a9ea00f47c8bafc8e98576c7ae4d693ff2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/m5wp-2cu4" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/m5wp-2cu4" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3db1d0e3-0265-4dbc-928e-ebcef420162c" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:29:48.349955", + "description": "Top 10 criminal charges filed at Seattle Municipal Court by year \n", + "format": "HTML", + "hash": "", + "id": "42ecd5f4-b430-406a-a8a2-0e999b74c1ca", + "last_modified": null, + "metadata_modified": "2024-12-16T22:29:48.329691", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Top 10 Criminal Charges Filed at Seattle Municipal Court", + "package_id": "f418f0ee-d50f-456b-96ed-d6648db4d161", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/Top10CriminalCharges/Charges", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cases", + "id": "93557493-c9f7-4018-b730-c5bf8501ff33", + "name": "cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-charges", + "id": "140d9853-8e92-493c-8140-210889f2acb0", + "name": "criminal-charges", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8f5c2138-c281-463d-b9bb-8c4c09761354", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:40.911938", + "metadata_modified": "2023-11-28T10:14:53.054134", + "name": "case-processing-in-the-new-york-county-district-attorneys-office-new-york-city-2010-2011-af3f4", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis project sought to study the District Attorney of New York's (DANY) current practices by addressing the complex relationship between prosecutorial decision making and racial and ethnic justice in felony and misdemeanor cases closed in New York County in 2010-2011. Using a mixed-methods approach, administrative records from the DANY case-management systems and prosecutorial interviews were examined to study case acceptance for prosecution, pretrial detention and bail determination, case dismissal, plea offers, and sentencing. Researchers developed five hypotheses for the data collected: \r\n Blacks and Latinos are more likely to have their cases accepted for prosecution than similarly situated white defendants.\r\n Blacks and Latinos are more likely to be held in pretrial detention and less likely to be released on bail.\r\n Blacks and Latinos are less likely to have cases dismissed.\r\n Blacks and Latinos are less likely to receive a plea offer to a lesser charge and more likely to receive custodial sentence offers. \r\n Blacks and Latinos are more likely to be sentenced to custodial punishments.\r\nAll criminal activity of the defendant was examined, as well as their demographics and prior history, the location of the crime. Information on the Assistant District Attorney (ADA) was examined as well, including their demographics and caseload in order to more thoroughly understand the catalysts and trends in decision making.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Case Processing in the New York County District Attorney's Office, New York City, 2010-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d877b2a8bcf155fb755d48cfebc66d8fe52256e582994f1da306fa9992a0ac39" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3882" + }, + { + "key": "issued", + "value": "2016-12-23T10:59:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-09-22T13:37:58" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1c760959-2286-4e3e-b2c0-b0188b082cb6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:40.923682", + "description": "ICPSR34681.v3", + "format": "", + "hash": "", + "id": "1f55560a-54b4-44c6-9396-32b6625693a1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:12.403092", + "mimetype": "", + "mimetype_inner": null, + "name": "Case Processing in the New York County District Attorney's Office, New York City, 2010-2011", + "package_id": "8f5c2138-c281-463d-b9bb-8c4c09761354", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34681.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discrimination", + "id": "922a8b54-5776-41b7-a93f-6b1ef11ef44b", + "name": "discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-attorneys", + "id": "c9e43603-4be0-4061-b7b4-87096fca084c", + "name": "district-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-discrimination", + "id": "1a545ef4-77e4-4686-8ee0-dc51c27ce104", + "name": "racial-discrimination", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c06fd45b-998c-445f-94e6-6ad0f4518bf0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:29.677936", + "metadata_modified": "2023-11-28T10:01:44.926062", + "name": "offender-decision-making-decision-trees-and-displacement-texas-2014-2017-def9b", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis research expanded on offenders' decisions whether or not to offend by having explored a range of alternatives within the \"not offending\" category, using a framework derived from the concept of crime displacement. Decision trees were employed to analyze the multi-staged decision-making processes of criminals who are blocked from offending due to a situational crime control or prevention measure. The researchers were interested in determining how offenders evaluated displacement options as available alternatives. The data were collected through face-to-face interviews with 200 adult offenders, either in jail or on probation under the authority of the Texas Department of Criminal Justice, from 14 counties. Qualitative data collected as part of this study's methodology are not included as part of the data collection at this time.\r\nThree datasets are included as part of this collection:\r\n\r\nNIJ-2013-3454__Part1_Participants.sav (200 cases, 9 variables)\r\nNIJ-2013-3454__Part2_MeasuresSurvey.sav (2415 cases, 6 variables) NIJ-2013-3454__Part3_Vignettes.sav (1248 cases, 10 variables)\r\nDemographic variables included: age, gender, race, and ethnicity.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Offender Decision-Making: Decision Trees and Displacement, Texas, 2014-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2844626e777ba393bca55f31c1516c5938893c2de5781952ab8677e9068a75e2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3570" + }, + { + "key": "issued", + "value": "2018-12-20T11:22:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-01-04T16:15:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "33748df3-ea74-45e9-bbcd-f97bc8e92bd8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:29.690577", + "description": "ICPSR37116.v2", + "format": "", + "hash": "", + "id": "97c16769-3eb6-42d9-a8dc-f9060a0ebe5c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:03.478645", + "mimetype": "", + "mimetype_inner": null, + "name": "Offender Decision-Making: Decision Trees and Displacement, Texas, 2014-2017", + "package_id": "c06fd45b-998c-445f-94e6-6ad0f4518bf0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37116.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shoplifting", + "id": "9a744659-b6c8-4f36-838d-d6a85b8dc9ce", + "name": "shoplifting", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "62bfb33f-37af-4bf4-ba94-ce365f702f59", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:23.409902", + "metadata_modified": "2023-11-28T09:42:18.831951", + "name": "longitudinal-study-of-criminal-career-patterns-of-former-california-youth-authority-w-1965-a4cfd", + "notes": "This study was designed to measure changes that occur in\r\n criminal behavior as offenders move through life. It investigated the\r\n patterns of criminal behavior that occurred over ten to fifteen years\r\n for men whose early criminal involvement was serious enough to result\r\n in commitment to California Youth Authority (state-level)\r\n institutions. The main focus of the study was on changes in criminal\r\n behavior as these men moved through their 20s and into their 30s. This\r\n study extended and expanded the follow-up data for the study EARLY\r\n IDENTIFICATION OF THE CHRONIC OFFENDER, [1978-1980: CALIFORNIA] (ICPSR\r\n 8226). Half of the sample from the earlier study was used in the\r\n present study, along with smaller samples of adult offenders with no\r\n history of state-level commitments as juveniles. These data allow for\r\n analyses of adult patterns of criminal behavior and the relationship\r\n of the patterns to various explanatory variables. Part 1, Offense\r\n Data, contains arrest information covering the period after parole\r\n from the California Youth Authority through the date of data\r\n collection. Variables include entry and release dates to jail,\r\n prison, or probation, the most serious offense and charge, total\r\n number of offenses for violent, property, and all crimes, and dates of\r\n arrest, offense codes, and number of counts for all arrests.\r\n These arrest data incorporate the arrest data contained in EARLY\r\n IDENTIFICATION OF THE CHRONIC OFFENDER, [1978-1980: CALIFORNIA]\r\n (ICPSR 8226) for all California Youth Authority cases in the current\r\n study. Part 2,\r\n Arrest Data by Age and Year, contains counts of arrest charges by type\r\n of offense (violent or nonviolent) and by age and calendar year. Part\r\n 3, Arrest Data for Specific Offenses, contains counts of more specific\r\n arrest charges for four-year age blocks (from 18 through 30-plus) for\r\n 21 types of offenses, including murder, assault, rape, robbery,\r\n burglary, theft, forgery, arson, and drug possession. Variables\r\n include months of street time, months of incarceration, and total\r\n arrests. Part 4, Prison and Probation Data, contains information on\r\n prison or probation terms and arrest and lifestyle characteristics for\r\n the year immediately prior to and following jail or prison. Variables\r\n include family criminal history, family life, education, entry and\r\n release dates, offenses, treatment and training while incarcerated,\r\n gang affiliation, psychological evaluation, drug use, employment\r\n history, and marital status. Part 5, Social History Data, contains\r\n lifestyle characteristics by age and year. Variables include drug and\r\n alcohol use, marital status, living arrangements, and employment\r\nhistory. All files contain age and race variables.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Longitudinal Study of Criminal Career Patterns of Former California Youth Authority Wards, 1965-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "980933e5edb6f84f85de09c8fcb3b758d32c065cddf4d5efef731e0b492af6f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3127" + }, + { + "key": "issued", + "value": "1999-02-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b89101f7-63ea-4c44-b9b9-ce908142ccb4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:23.483244", + "description": "ICPSR02478.v1", + "format": "", + "hash": "", + "id": "99fa37ae-67fe-417a-8d41-82ad5cc99608", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:56.040723", + "mimetype": "", + "mimetype_inner": null, + "name": "Longitudinal Study of Criminal Career Patterns of Former California Youth Authority Wards, 1965-1984", + "package_id": "62bfb33f-37af-4bf4-ba94-ce365f702f59", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02478.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a4cfc7d3-dfda-4a82-89c4-7b1ac65a5635", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:11.169971", + "metadata_modified": "2023-02-13T21:38:52.574976", + "name": "evaluating-the-law-enforcement-prosecutor-and-court-response-to-firearm-related-crime-2015-4245c", + "notes": "This study examines the entire range of case-processing decisions after arrest, from charging to sentencing of firearm-related crimes. This study analyzes the cumulative effects of each decision point, after a charge has been issued, on the subsequent decisions of criminal justice officials. It examines criminal justice decisions regarding a serious category of crime, gun-related offenses. These offenses, most of which are felonious firearm possession or firearm use cases, vary substantially with respect to bail, pretrial detention, and sentencing outcomes (Williams and Rosenfeld, 2016). The focus of this study is St. Louis, where firearm violence is a critical public problem and where neighborhoods range widely in both stability and level of disadvantage. These communities are characterized on the basis of a large number of demographic and socioeconomic indicators. The study aims to enhance understanding of the community context of the criminal justice processing of firearm-related crimes.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Law Enforcement, Prosecutor, and Court Response to Firearm-related Crimes in St. Louis, 2015-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1bd852fd34a600eee525fbb61ee49f54b729311e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3919" + }, + { + "key": "issued", + "value": "2020-06-29T10:21:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-06-29T10:24:35" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "12aeecbb-2210-40b0-ace8-3b6c2e38491f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:11.184139", + "description": "ICPSR37408.v1", + "format": "", + "hash": "", + "id": "0ecdef49-ff6f-49a3-bbc3-d6ab233c9b47", + "last_modified": null, + "metadata_modified": "2023-02-13T20:01:48.482218", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Law Enforcement, Prosecutor, and Court Response to Firearm-related Crimes in St. Louis, 2015-2018", + "package_id": "a4cfc7d3-dfda-4a82-89c4-7b1ac65a5635", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37408.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "378647d3-b660-40bc-84d8-a9966cc3885c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:11.783487", + "metadata_modified": "2023-11-28T09:29:04.157056", + "name": "effects-of-drug-testing-on-defendant-risk-in-dade-county-florida-1987-0f074", + "notes": "The purpose of this data collection was to explore the\r\nrelationship between drug use and crime. Specifically, the collection\r\nwas undertaken to determine whether drug test results could provide\r\nimportant predictive information on pretrial misconduct over and above\r\nthat provided by other variables, thus supplying more data for judges\r\nto use in making bail and pretrial release decisions. Data about\r\ndefendants and their criminal and drug use history were gathered. In\r\naddition, defendants were subjected to urinalysis drug testing\r\nprocedures to determine the presence or absence of drugs in the urine.\r\nBoth the drug testing methods and subsequent results were subjected to\r\nreliability and validity testing procedures. The independent variables\r\nin the study include demographic attributes such as defendant's sex,\r\nrace, birthdate, marital status, and employment, charge-related\r\nattributes such as current offense, arrest, and court disposition,\r\nprior criminal record of the defendant, current and past drug use, and\r\ndrug testing results. The dependent variables pertain to the\r\ndefendant's pretrial performance and include items such as failure to\r\nappear and any rearrests.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Drug Testing on Defendant Risk in Dade County, Florida, 1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f0653611c7cd7bd7f0b4379c1f489c51f9040278fa80c160f7a35833a167d52f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2821" + }, + { + "key": "issued", + "value": "1992-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1999-08-20T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "140a0f23-1189-4c20-94a9-e39ccfdfed95" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:11.896405", + "description": "ICPSR09791.v1", + "format": "", + "hash": "", + "id": "ad1bf1a2-3268-47be-936c-ddd391271f19", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:15.906550", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Drug Testing on Defendant Risk in Dade County, Florida, 1987 ", + "package_id": "378647d3-b660-40bc-84d8-a9966cc3885c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09791.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "controlled-drugs", + "id": "99dce5b5-b80c-49a0-aecd-42489c666f5d", + "name": "controlled-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ac8918fb-f390-41db-8201-d8795f9536e8", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-06-22T07:23:29.267191", + "metadata_modified": "2024-06-22T07:23:29.267198", + "name": "city-of-tempe-2023-community-survey-report", + "notes": "
    ABOUT THE COMMUNITY SURVEY REPORT
    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    In many of the survey questions, survey respondents are asked to rate their satisfaction level on a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means "Very Dissatisfied" (while some questions follow another scale). The survey is mailed to a random sample of households in the City of Tempe and has a 95% confidence level.

    PERFORMANCE MEASURES
    Data collected in these surveys applies directly to a number of performance measures for the City of Tempe including the following (as of 2023):

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    • No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey

    Methods:
    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used.

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city.

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population.

    The 2023 Annual Community Survey data are available on data.tempe.gov. The individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    More survey information may be found on the Strategic Management and Innovation Signature Surveys, Research and Data page at https://www.tempe.gov/government/strategic-management-and-innovation/signature-surveys-research-and-data.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Adam Samuels
    Contact E-Mail (author): Adam_Samuels@tempe.gov
    Contact (maintainer): 
    Contact E-Mail (maintainer): 
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2023 Community Survey Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b2a484d82ce327c5b4a79aef75932541229aeb146c87df3211e370a0cc75f63" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e9489743589d4659ae87cb14c36bb0e5" + }, + { + "key": "issued", + "value": "2024-06-17T22:29:06.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2023-community-survey-report" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-06-18T18:55:59.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "ce742f1d-1834-491c-a265-9624ae86c817" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-22T07:23:29.271070", + "description": "", + "format": "HTML", + "hash": "", + "id": "a330130d-ce24-4bdf-b328-53025bc9bc12", + "last_modified": null, + "metadata_modified": "2024-06-22T07:23:29.261723", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ac8918fb-f390-41db-8201-d8795f9536e8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/documents/tempegov::city-of-tempe-2023-community-survey-report", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e9eea997-5855-4b25-b2e7-77c6f3162cff", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:45.121642", + "metadata_modified": "2021-07-23T14:27:40.917489", + "name": "md-imap-maryland-police-other-state-agency-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset includes Police facilities for other Maryland State Agency police groups (not including MSP). Other agencies include Maryland Department of Natural Resource Police - Maryland Aviation Administration Police - Maryland Transportation Authority - Maryland Department of General Services and Maryland Department of Health and Mental Hygiene. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/5 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - Other State Agency Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-22" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/w6rg-r6ju" + }, + { + "key": "harvest_object_id", + "value": "96545ff3-59c7-4196-8c3a-ef8325da2ced" + }, + { + "key": "source_hash", + "value": "6b59c564afb8c475cc892f4f282863a179efba0b" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/w6rg-r6ju" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:45.188522", + "description": "", + "format": "HTML", + "hash": "", + "id": "5181a40e-4e78-45b2-89da-9487c4754bec", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:45.188522", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "e9eea997-5855-4b25-b2e7-77c6f3162cff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/c6ea44b9939e4adcafcb84453bf13073_5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f3a20225-2ca7-4c0d-affc-7bcef412eb50", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:01.763552", + "metadata_modified": "2023-02-13T21:30:45.314204", + "name": "examination-of-actuarial-offender-based-prediction-assessments-in-texas-1993-1996-558b1", + "notes": "The purpose of this study was to provide a comprehensive assessment of the usefulness and effectiveness of prediction and classification of offenders under community supervision. A felony cohort data collection instrument was developed to test the validity of the Wisconsin Risk and Need Instrument in use in Texas, as well as to develop \"better\" predictor variables for a variety of dependent variables. Using the felony cohort data instrument, the Texas Department of Criminal Justice Community Justice Assistance Division (TDCJ-CJAD) collected detailed statewide information on 3,405 felony offenders placed on probation in Texas during October 1993. Specifically, the form was completed by a probation officer on all felony probation intakes at the time the initial case classification risk/needs assessment was conducted. Additionally, follow-up forms were developed and administered to track the offenders' progress at one year, two years, and three years. Variables include probationer information, current offense, criminal history, social history, substance abuse, probation sanctions, case classification risk items, and case classification need items. Additional variables include felony cohort one-year follow-up data form questions, felony cohort second-year follow-up data form questions, and felony cohort third-year follow-up data form questions.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examination of Actuarial Offender-Based Prediction Assessments in Texas, 1993-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "07d61bf04046bc5ea5de63e94c6810ed82858d3e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3610" + }, + { + "key": "issued", + "value": "2008-06-23T10:05:45" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-06-23T10:29:16" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d13f6d38-f926-4408-948e-fbfe2317f6da" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:01.998009", + "description": "ICPSR20403.v1", + "format": "", + "hash": "", + "id": "0a5eb8c8-de5f-459d-87c4-5cfd8dbe0c85", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:24.958587", + "mimetype": "", + "mimetype_inner": null, + "name": "Examination of Actuarial Offender-Based Prediction Assessments in Texas, 1993-1996", + "package_id": "f3a20225-2ca7-4c0d-affc-7bcef412eb50", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20403.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-classification", + "id": "dd816bbb-dab1-46ad-82fe-8607ac1431fb", + "name": "correctional-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-release-plans", + "id": "1409dd1b-63f1-49c2-9436-7fd77ef9f922", + "name": "inmate-release-plans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-classification", + "id": "771d9267-eeca-437b-be7d-51035421cc6f", + "name": "offender-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-boards", + "id": "30138b64-1f1e-4605-95a2-c573e0bb432b", + "name": "parole-boards", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-services", + "id": "3cabbfe6-bd88-496f-8b90-a2aba632e2e7", + "name": "parole-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probati", + "id": "c5dbbf11-c38d-4c32-bc38-984f235d0988", + "name": "probati", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "255d15eb-4e68-4b40-904d-d03ddc4f17f7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:19.652438", + "metadata_modified": "2023-02-13T21:23:27.615351", + "name": "victimization-and-fear-of-crime-among-arab-americans-in-metro-detroit-2014-0ee40", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.This study examines the experiences of Arab versus non-Arab households with crime and their relationships with and attitudes towards the police in their communities. Face to face interviews were conducted in 414 households. Data were analyzed to gauge respondents' level of fear regarding crime and other factors that affect their risk of victimization.This collection includes one SPSS data file: \"Arab_study_data.sav\" with 201 variables and 414 cases and one SPSS syntax file: \"Arab_study_syntax.sps\".", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Victimization and Fear of Crime among Arab Americans in Metro-Detroit 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d496ed600dd3e7c4321013edd64557e99e6692f4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3340" + }, + { + "key": "issued", + "value": "2018-01-29T10:39:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-01-29T10:42:40" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2a3ce2de-9b0e-4624-8e08-daf894408a67" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:19.788236", + "description": "ICPSR36418.v1", + "format": "", + "hash": "", + "id": "15085dd2-b3dc-41f5-bfa2-803d8f03c547", + "last_modified": null, + "metadata_modified": "2023-02-13T19:31:58.362863", + "mimetype": "", + "mimetype_inner": null, + "name": "Victimization and Fear of Crime among Arab Americans in Metro-Detroit 2014", + "package_id": "255d15eb-4e68-4b40-904d-d03ddc4f17f7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36418.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arab-americans", + "id": "580f314a-34d9-4c13-a521-30cb72e061b0", + "name": "arab-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnic-discrimination", + "id": "2ac0137e-2003-4bc8-8585-ecc0613b1ed6", + "name": "ethnic-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinions", + "id": "9963f3ee-8ac2-4264-b082-eb3434954db7", + "name": "opinions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vandalism", + "id": "53415aa3-ca29-4c5e-a63c-e9ddddd625fa", + "name": "vandalism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent", + "id": "6552729b-9fb6-4234-9c7e-9933061d6147", + "name": "violent", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "36fc16c0-2b7c-4e62-b1ed-869887d63872", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:22.013660", + "metadata_modified": "2023-02-13T21:35:23.062757", + "name": "the-role-and-impact-of-forensic-evidence-on-the-criminal-justice-system-2004-2008-united-s-72a18", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.This collection includes data gathered through three separate study designs. The first study called for tracking cases and forensic evidence through local criminal justice processes for five offenses: homicide, sexual assault, aggravated assault, robbery and burglary. Two sites, Denver, Colorado, and San Diego, California, participated in the study. Demographic data were collected on victims (Victim Data n = 7,583) and defendants (Defendant Data n = 2,318). Data on forensic evidence collected at crime scenes included DNA material (DNA Evidence Data n = 1,894), firearms evidence (Ballistics Evidence Data n = 488), latent prints (Latent Print Evidence Data n = 766), trace evidence (Other Impressions Evidence Data n = 49), and drug evidence (Drug Evidence Data n = 43). Comparisons were then made between open and closed cases from the participating sites. Two smaller studies were conducted as part of this grant. The second study was an analysis of an experiment in the Miami-Date, Florida Police Department (Miami-Data County Data n = 1,421) to determine whether clearance rates for no-suspect property crimes could be improved through faster processing of DNA evidence. The third study was a survey of 75 police departments across the nation (Crime Labs Survey Data) to obtain information on the organizational placement, staffing and responsibilities of crime lab units.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Role and Impact of Forensic Evidence on the Criminal Justice System, 2004-2008 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ecbe44748112182a56622005a2cd49808c998ca7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3787" + }, + { + "key": "issued", + "value": "2017-03-30T16:39:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-30T16:42:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e3a85ffc-9c99-419c-81f6-69564cf7e5b5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:22.028191", + "description": "ICPSR33462.v1", + "format": "", + "hash": "", + "id": "2ec3b204-7d82-44e5-b178-e206457e0d19", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:45.739883", + "mimetype": "", + "mimetype_inner": null, + "name": "The Role and Impact of Forensic Evidence on the Criminal Justice System, 2004-2008 [United States]", + "package_id": "36fc16c0-2b7c-4e62-b1ed-869887d63872", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33462.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-fingerprinting", + "id": "917db1f4-db23-4f05-8c06-f75ea8372026", + "name": "dna-fingerprinting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspect-identification", + "id": "2e654d8b-281b-4c26-8c0b-f271af83ee26", + "name": "suspect-identification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-identification", + "id": "d8df5fc6-91d4-4625-a894-1b4634d4c204", + "name": "victim-identification", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "90533cc0-11fb-472b-aa4e-278c43b0a268", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Rachel Hansen", + "maintainer_email": "rachel.hansen@ed.gov", + "metadata_created": "2023-08-12T23:36:46.697813", + "metadata_modified": "2023-08-12T23:36:46.697818", + "name": "school-survey-on-crime-and-safety-2004-bc301", + "notes": "The School Survey on Crime and Safety, 2004 (SSOCS:2004), is a study that is part of the School Survey on Crime and Safety program. SSOCS:2004 (https://nces.ed.gov/surveys/ssocs/) is a cross-sectional survey of the nation's public schools designed to provide estimates of school crime, discipline, disorder, programs and policies. SSOCS is administered to public primary, middle, high, and combined school principals in the spring of even-numbered school years. The study was conducted using a questionnaire and telephone follow-ups of school principals. Public schools were sampled in the spring of 2004 to participate in the study. The study's response rate was 74 percent. A number of key statistics on a variety of topics can be produced with SSOCS data.", + "num_resources": 3, + "num_tags": 9, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "School Survey on Crime and Safety, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8a11e4afd04026c663100d2045b3c76c4f58af0d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P2Y" + }, + { + "key": "bureauCode", + "value": [ + "018:50" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "6f333283-16c9-4d90-a47e-570cace56296" + }, + { + "key": "issued", + "value": "2006-12-28" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-07-10T14:29:24.558405" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "National Center for Education Statistics (NCES)" + }, + { + "key": "references", + "value": [ + "https://nces.ed.gov/pubs2007/2007335.pdf", + "https://nces.ed.gov/surveys/ssocs/data/txt/2003_04_readme.txt" + ] + }, + { + "key": "temporal", + "value": "2003/2004" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Institute of Education Sciences (IES) > National Center for Education Statistics (NCES)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "28e40407-827e-4968-821a-8c6c0b37d6aa" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:46.699791", + "describedBy": "https://nces.ed.gov/pubs2007/2007333.pdf", + "describedByType": "application/pdf", + "description": "2004 School Survey on Crime and Safety data as a TSV file", + "format": "TSV", + "hash": "", + "id": "231d4fdb-5a43-486e-bdfe-7802b9e8d280", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:46.679234", + "mimetype": "text/tab-separated-values", + "mimetype_inner": null, + "name": "2003_04_ssocs_puf.txt", + "package_id": "90533cc0-11fb-472b-aa4e-278c43b0a268", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/txt/2003_04_ssocs_puf.txt", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:46.699796", + "describedBy": "https://nces.ed.gov/pubs2007/2007333.pdf", + "describedByType": "application/pdf", + "description": "2004 School Survey on Crime and Safety data as a SAS 7-formatted binary data file", + "format": "Zipped SAS7BDAT", + "hash": "", + "id": "557510a1-efa1-4335-9de1-d4c4ddb58434", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:46.679393", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "2003_04_ssocs_puf_sas7bdat.zip", + "package_id": "90533cc0-11fb-472b-aa4e-278c43b0a268", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/2003_04_ssocs_puf_sas7bdat.zip", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:36:46.699800", + "describedBy": "https://nces.ed.gov/pubs2007/2007333.pdf", + "describedByType": "application/pdf", + "description": "2004 School Survey on Crime and Safety data as a SPSS-formatted binary data file", + "format": "Zipped SAV", + "hash": "", + "id": "db71b713-1555-47bf-a028-59819f78eb63", + "last_modified": null, + "metadata_modified": "2023-08-12T23:36:46.679523", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "2003_04_ssocs_puf_sav.zip", + "package_id": "90533cc0-11fb-472b-aa4e-278c43b0a268", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://nces.ed.gov/surveys/ssocs/data/zip/2003_04_ssocs_puf_sav.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "0ee4621b-38be-46bb-8360-219726022a58", + "id": "e7d5f049-7022-458b-a551-47ed639111e3", + "name": "0ee4621b-38be-46bb-8360-219726022a58", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disciplinary-action", + "id": "91b63361-1018-48de-bb1b-ae6dcf8c4544", + "name": "disciplinary-action", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline", + "id": "f6768585-41b0-4ba3-88ed-248043c0657f", + "name": "discipline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discipline-problem", + "id": "fe4bc174-a027-40d6-965f-408f220ca79b", + "name": "discipline-problem", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-schools", + "id": "3e8ff117-9e4b-4bb2-a799-b18b192c196f", + "name": "public-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-crime", + "id": "210113e3-e87d-4754-9bdb-90c624bfba2d", + "name": "school-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-incidents-at-school", + "id": "bc1d411b-538b-40a8-9a06-51e8889283cc", + "name": "violent-incidents-at-school", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7f82fec2-576e-4257-bd3f-20522ad9fab8", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "talvares", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-04-25T14:26:57.465829", + "metadata_modified": "2024-06-25T22:49:19.632043", + "name": "jamaicas-government-to-government-activity", + "notes": "The Government of Jamaica (GOJ) is collaborating with USAID through a Government to Government (G2G) initiative to implement a comprehensive reading activity. The G2G activity supports the GOJ’s efforts to improve reading among students in Grades 1 -3 of 450 poor performing primary and All Age schools across Jamaica. The activity targets specific education regions because of risk factors, such as crime, poverty and unemployment. The CBSI component of the project benefits approximately 11,000 students and 200 teachers in regions that experience the highest levels of crime and violence, and are part of the Government of Jamaica’s Community Renewal Program. The focus of the G2G activity is to enhance the Grades 1-3 teachers' competence in the teaching of phonological awareness, phonics and vocabulary; and to improve Grades 1-3 students' performance in the fundamentals of reading instruction. The activity also seeks to further equip school principals and education officers in the effective management of literacy instructions in the schools that they supervise; implement gender based instruction; and improve the tracking and monitoring of literacy resources and programs of the MOE. Parents also benefit under this project as they are provided with basic knowledge and skills and strategies on literacy development so that they can better impact their children's progress in education.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Jamaica's Government to Government Activity", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f9d2881626dcd168ba1512482a52a10b6b8c32c8d85b413c22dae082cfe8cce2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/bksd-idpg" + }, + { + "key": "issued", + "value": "2018-10-05" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/bksd-idpg" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-06-25" + }, + { + "key": "programCode", + "value": [ + "Basic Education - 184:020" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://data.usaid.gov/api/views/bksd-idpg/files/a36bcb53-bcb5-4cf8-8be1-9dedc47041b1" + ] + }, + { + "key": "theme", + "value": [ + "Basic Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "82ac540e-20ae-4724-9071-67197ca9ce45" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-15T08:03:44.517189", + "description": "The Government of Jamaica (GOJ) is collaborating with USAID through a Government to Government (G2G) initiative to implement a comprehensive reading activity. The G2G activity supports the GOJ’s efforts to improve reading among students in Grades 1 -3 of 450 poor performing primary and All Age schools across Jamaica. The activity targets specific education regions because of risk factors, such as crime, poverty and unemployment. The CBSI component of the project benefits approximately 11,000 students and 200 teachers in regions that experience the highest levels of crime and violence, and are part of the Government of Jamaica’s Community Renewal Program. The focus of the G2G activity is to enhance the Grades 1-3 teachers' competence in the teaching of phonological awareness, phonics and vocabulary; and to improve Grades 1-3 students' performance in the fundamentals of reading instruction. The activity also seeks to further equip school principals and education officers in the effective management of literacy instructions in the schools that they supervise; implement gender based instruction; and improve the tracking and monitoring of literacy resources and programs of the MOE. Parents also benefit under this project as they are provided with basic knowledge and skills and strategies on literacy development so that they can better impact their children's progress in education.\r\n\r\nThis data file contains 2014 student data from the project.", + "format": "HTML", + "hash": "", + "id": "520fc5e8-57ea-4063-8ffe-ecc42717151b", + "last_modified": null, + "metadata_modified": "2024-06-15T08:03:44.341414", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Jamaica's Government to Government Activity 2014 Student", + "package_id": "7f82fec2-576e-4257-bd3f-20522ad9fab8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://datahub.usaid.gov/d/gu2f-kggu", + "url_type": null + } + ], + "tags": [ + { + "display_name": "all-children-reading", + "id": "0f5abbc0-467f-4a21-9ab9-a644fbeb085a", + "name": "all-children-reading", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "early-grade-reading", + "id": "7fee09e2-8643-4f47-88f2-e331a649d7ad", + "name": "early-grade-reading", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "egra", + "id": "395ca607-a144-4e2f-8e9f-815b6ab941d2", + "name": "egra", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enrichment-initiative-to-increase-literacy-at-the-primary-school-level", + "id": "64963698-aaaf-4b30-9e40-6d9045a3fe34", + "name": "enrichment-initiative-to-increase-literacy-at-the-primary-school-level", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goal-one", + "id": "8c6b7693-fedf-4b7d-a753-45345ab7d9f8", + "name": "goal-one", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "primary", + "id": "bc407265-80db-4a03-908b-37780209b114", + "name": "primary", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "be554edd-f77d-4057-83f7-f05f8a5fff06", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:21.650377", + "metadata_modified": "2023-11-28T09:29:47.095077", + "name": "anticipating-community-drug-problems-in-washington-dc-and-portland-oregon-1984-1990-c2729", + "notes": "This study examined the use of arrestee urinalysis results\r\n as a predictor of other community drug problems. A three-stage public\r\n health model was developed using drug diffusion and community drug\r\n indicators as aggregate measures of individual drug use\r\n careers. Monthly data on drug indicators for Washington, DC, and\r\n Portland, Oregon, were used to: (1) estimate the correlations of drug\r\n problem indicators over time, (2) examine the correlations among\r\n indicators at different stages in the spread of new forms of drug\r\n abuse, and (3) estimate lagged models in which arrestee urinalysis\r\n results were used to predict subsequent community drug\r\n problems. Variables included arrestee drug test results, drug-overdose\r\n deaths, crimes reported to the local police department, and child\r\n maltreatment incidents. Washington variables also included\r\n drug-related emergency room episodes. The unit of analysis was months\r\n covered by the study. The Washington, DC, data consist of 78 records,\r\n one for each month from April 1984 through September 1990. The\r\n Portland, Oregon, data contain 33 records, one for each month from\r\nJanuary 1988 through September 1990.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Anticipating Community Drug Problems in Washington, DC, and Portland, Oregon, 1984-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e059749a8045450e79fa1dc79e3d547eb5299f5897660bd93584d94ca4edf6c9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2833" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1994-02-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "29c237ce-e8d0-4c5b-b183-98b2c69f89c3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:21.752153", + "description": "ICPSR09924.v1", + "format": "", + "hash": "", + "id": "68bf0c37-c871-476c-ab64-cefa5ef65ad1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:25.248379", + "mimetype": "", + "mimetype_inner": null, + "name": "Anticipating Community Drug Problems in Washington, DC, and Portland, Oregon, 1984-1990", + "package_id": "be554edd-f77d-4057-83f7-f05f8a5fff06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09924.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-health", + "id": "2665d6a1-f37d-43dd-a8e2-0ac79ba9617f", + "name": "community-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-overdose", + "id": "c132894f-2976-4052-a66c-a18fce98d78c", + "name": "drug-overdose", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "planning", + "id": "18c66f1f-0326-41b7-a503-b8c3bdd610df", + "name": "planning", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prediction", + "id": "849d46ff-085e-4f3a-aee6-25592d394c7d", + "name": "prediction", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "30e3c93e-87d2-4f70-9ff8-20fb054b3e6f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:04.728121", + "metadata_modified": "2023-11-28T09:28:43.804152", + "name": "census-of-urban-crime-1970-852d2", + "notes": "This data collection contains information on urban crime in\r\nthe United States. The 331 variables include crime incidence, criminal\r\nsanctions, police employment, police expenditures, police\r\nunionization, city revenues and sources of revenue (including\r\nintergovernmental transfers), property values, public sector package\r\ncharacteristics, demographic and socioeconomic characteristics, and\r\nhousing and land use characteristics. The data were primarily gathered\r\nfrom various governmental censuses: Census of Population, Census of\r\nHousing, Census of Government, Census of Manufactures, and Census of\r\nBusiness. UNIFORM CRIME REPORTING PROGRAM DATA [UNITED STATES] (ICPSR\r\n9028) and EXPENDITURE AND EMPLOYMENT DATA FOR THE CRIMINAL JUSTICE\r\nSYSTEM (ICPSR 7818) were used as supplemental sources.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Urban Crime, 1970", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "599419125b5c806c8015d6722792e54540b59f7ffc6c672b563e9b5d19f045f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2813" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9fa117d6-d4cf-470e-b409-2c01f5568254" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:04.740586", + "description": "ICPSR08275.v1", + "format": "", + "hash": "", + "id": "cedb17ec-5f1e-4b69-8ab0-ba0bacf2e383", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:47.119871", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Urban Crime, 1970", + "package_id": "30e3c93e-87d2-4f70-9ff8-20fb054b3e6f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08275.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-revenues", + "id": "755f25de-5a6e-438b-b2ad-71a43f1326d2", + "name": "government-revenues", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-expenditures", + "id": "941a783c-5621-4e05-8a7d-fc621effecf8", + "name": "municipal-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-values", + "id": "ac077563-7d1f-4662-985b-610e1938729f", + "name": "property-values", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "revenues", + "id": "479ed748-378a-4888-a132-4dbbc421a2fe", + "name": "revenues", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e0a1985e-40fc-4b87-9eb8-7ba536ca489a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:34.450129", + "metadata_modified": "2022-09-02T19:03:20.245749", + "name": "calls-for-service-2019", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2019. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. Please request 911 audio via our public records request system here: https://nola.nextrequest.com. \n\nIn the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\n\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf4549f81031aa1906c942df04a43b318bc1b38c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/qf6q-pp4b" + }, + { + "key": "issued", + "value": "2019-01-02" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/qf6q-pp4b" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2020-04-01" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "29a4ffb8-f78c-40b3-89da-1b55dc627823" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:34.458199", + "description": "", + "format": "CSV", + "hash": "", + "id": "47554ff9-0102-432d-a266-ebab82f2d4a0", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:34.458199", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e0a1985e-40fc-4b87-9eb8-7ba536ca489a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qf6q-pp4b/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:34.458209", + "describedBy": "https://data.nola.gov/api/views/qf6q-pp4b/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fd97bd1f-704b-4b96-bca6-2a2e52e2949b", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:34.458209", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e0a1985e-40fc-4b87-9eb8-7ba536ca489a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qf6q-pp4b/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:34.458212", + "describedBy": "https://data.nola.gov/api/views/qf6q-pp4b/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8de876fc-af3f-4aa9-806e-60f6f1942dd5", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:34.458212", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e0a1985e-40fc-4b87-9eb8-7ba536ca489a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qf6q-pp4b/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:34.458225", + "describedBy": "https://data.nola.gov/api/views/qf6q-pp4b/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a70903c4-9d9c-4dce-85fa-a39fca7682eb", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:34.458225", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e0a1985e-40fc-4b87-9eb8-7ba536ca489a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/qf6q-pp4b/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2019", + "id": "38849c05-b396-4f34-8907-05474f702831", + "name": "2019", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a30047f3-6f20-4afe-a59c-924dbcf6d319", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Socrata Service Account", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:55:54.626426", + "metadata_modified": "2021-11-29T08:56:13.174095", + "name": "calls-for-service-2018", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2018. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.\r\n\r\nPlease request 911 audio via our public records request system here: https://nola.nextrequest.com.\r\n\r\nDisclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2018-01-03" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/9san-ivhk" + }, + { + "key": "source_hash", + "value": "aec0e4f66e514af0c576f21ba3b35ac865d497f0" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2019-01-01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/9san-ivhk" + }, + { + "key": "harvest_object_id", + "value": "c45931f1-4cf7-4f45-88b3-13b88d592007" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:54.632739", + "description": "", + "format": "CSV", + "hash": "", + "id": "6b728809-1f98-4952-b9fd-3073c69d20fa", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:54.632739", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a30047f3-6f20-4afe-a59c-924dbcf6d319", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9san-ivhk/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:54.632749", + "describedBy": "https://data.nola.gov/api/views/9san-ivhk/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "64883390-f961-4c2f-bf23-0c926d47ab42", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:54.632749", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a30047f3-6f20-4afe-a59c-924dbcf6d319", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9san-ivhk/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:54.632755", + "describedBy": "https://data.nola.gov/api/views/9san-ivhk/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "dc3c60ba-476a-4823-a594-f6c1c537e9ce", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:54.632755", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a30047f3-6f20-4afe-a59c-924dbcf6d319", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9san-ivhk/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:55:54.632760", + "describedBy": "https://data.nola.gov/api/views/9san-ivhk/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "36438f64-d64e-48cf-9784-ee3e3d07db5f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:55:54.632760", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a30047f3-6f20-4afe-a59c-924dbcf6d319", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/9san-ivhk/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d24ce029-04bf-47df-94df-3d263443dfde", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:09.229783", + "metadata_modified": "2023-11-28T10:06:17.060672", + "name": "non-medical-use-of-prescription-drugs-policy-change-law-enforcement-activity-and-dive-2010-0ac80", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study contains Uniform Crime Report geocoded data obtained from St. Petersburg Police Department, Orlando Police Department, and Miami-Dade Police Department for the years between 2010 and 2014. The three primary goals of this study were:\r\n\r\nto determine whether Florida law HB 7095 (signed into law on June 3, 2011) and related legislation reduced the number of pain clinics abusively dispensing opioid prescriptions in the State\r\nto examine the spatial overlap between pain clinic locations and crime incidents\r\n to assess the logistics of administering the law\r\n\r\nThe study includes:\r\n\r\n3 Excel files: MDPD_Data.xlsx (336,672 cases; 6 variables), OPD_Data.xlsx (160,947 cases; 11 variables), SPPD_Data.xlsx (211,544 cases; 14 variables)\r\n15 GIS Shape files (95 files total)\r\n\r\nData related to respondents' qualitative interviews and the Florida Department of Health are not available as part of this collection. For access to data from the Florida Department of Health, interested researchers should apply directory to the FDOH.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Non-Medical use of Prescription Drugs: Policy Change, Law Enforcement Activity, and Diversion Tactics, Florida, 2010-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "413ba569c8213d10ad35834fe8c6f85657a85eea45d9cd24185c1e7afed762e1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3692" + }, + { + "key": "issued", + "value": "2018-03-21T15:24:02" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-03-21T15:29:37" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bcce2b6e-07b2-4d00-8c3a-cf6dae9054e8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:09.293608", + "description": "ICPSR36609.v1", + "format": "", + "hash": "", + "id": "624d90c8-5928-40d8-8b5f-e1f1bcda05de", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:21.737311", + "mimetype": "", + "mimetype_inner": null, + "name": "Non-Medical use of Prescription Drugs: Policy Change, Law Enforcement Activity, and Diversion Tactics, Florida, 2010-2014", + "package_id": "d24ce029-04bf-47df-94df-3d263443dfde", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36609.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dispensing", + "id": "8b198157-ac39-4919-b98c-1cb5df68dd02", + "name": "drug-dispensing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prescription-drugs", + "id": "19bf33e9-c447-4381-a5f6-af95670b0902", + "name": "prescription-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-regulations", + "id": "5b199746-2352-4414-b3b7-68f856acfe1a", + "name": "state-regulations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d04e5568-be90-44a5-aa60-a2fb548b308a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Laura Hjerpe, USAID Data Services Team", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2024-07-25T03:40:58.875100", + "metadata_modified": "2024-07-25T03:40:58.875106", + "name": "jamaica-local-partner-development-lpd-performance-evaluation-2023", + "notes": "This data asset contains one dataset of survey responses from youth beneficiaries of LPD programming. LPD programming focuses on building the capacity of Jamaican institutions, civil society organizations (CSOs) and key public and private partners to become more effective in advancing collaborative, evidence-based youth crime and violence prevention strategies that mobilize and sustain targeted secondary and tertiary prevention efforts. The purpose of this performance evaluation is to (1) determine the extent to which the LPD activity’s strategic approach improved the resilience of targeted youth, their families, and communities to crime and violence; (2) assess the degree to which targeted local organizations are able to implement evidence-based programming to improve activity outcomes; and (3) examine the extent to which private sector engagement may improve the sustainability of youth crime and violence prevention interventions.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Jamaica Local Partner Development (LPD) Performance Evaluation 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0949ef6c37fa37f2f576672d642b07dfb9f553fba2ddde342a2e6f87d69e0408" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/3fj9-a952" + }, + { + "key": "issued", + "value": "2023-03-07" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/3fj9-a952" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-23" + }, + { + "key": "programCode", + "value": [ + "184:031" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://data.usaid.gov/api/views/3fj9-a952/files/9bce62be-3c17-41ad-8d79-fba3e06f6b0b" + ] + }, + { + "key": "theme", + "value": [ + "Citizen Security and Law Enforcement" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "680c1a87-d3df-4a43-a0a6-cbf3ffe46212" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-07-25T03:40:58.891064", + "description": "This dataset is generated from the Jamaica LDP performance evaluation. It contains 149 rows and 163 columns. The purpose of this performance evaluation is to (1) determine the extent to which the LPD activity’s strategic approach improved the resilience of targeted youth, their families, and communities to crime and violence; (2) assess the degree to which targeted local organizations are able to implement evidence-based programming to improve activity outcomes; and (3) examine the extent to which private sector engagement may improve the sustainability of youth crime and violence prevention interventions.", + "format": "HTML", + "hash": "", + "id": "b8355bb7-b82f-449f-a53c-9058cc999f76", + "last_modified": null, + "metadata_modified": "2024-07-25T03:40:58.861480", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Jamaica Local Partner Development (LPD) Performance Evaluation 2023 Dataset", + "package_id": "d04e5568-be90-44a5-aa60-a2fb548b308a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/fjph-g7iq", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youth", + "id": "b4a916b7-3fa3-4c40-b6c7-fe9a6dfefc75", + "name": "youth", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "160528b4-7be6-4f35-8a39-202adb557eff", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:45.545293", + "metadata_modified": "2023-11-28T10:14:52.799756", + "name": "florida-state-university-and-florida-department-of-juvenile-justice-research-partners-2002-3cb7d", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\nA researcher-practitioner partnership was established between the College of Criminology and Criminal Justice at Florida State University and the Florida Department of Juvenile Justice (FDJJ). The purpose of this partnership was to collaborate on three timely and policy relevant research projects--(1) juvenile civil citation (JCC), (2) juvenile visitation (JV), and (3) juvenile school-based arrests (JSBA).\r\n\r\n\r\nThis collection includes 9 Stata data files: \"JV-Full-Data-Set\" with 78 vars, 1,202 cases, \"JCC-County-Data\" with 18 vars, 938 cases, \"JCC-Individual-Data\" with 22 vars, 110,088 cases, \"JCC-Individual-Data-with-Risk-Factors\" with 35 vars, 51,263 cases, \"JCC-Trend-Data\" with 6 vars, 11,725 cases, \"JSBA-Descriptives-Data\" with 14 vars, 94,708 cases, \"JSBA-Dropout-Data\" with 4 vars, 94,708 cases, \"JSBA-Recidivism-Data\" with 51 vars, 30,723 cases,\r\n\"JSBA-School-level-Data\" with 45 vars, 893 cases, and 9 Stata syntax files\r\n\"JV-Full-Data-Set-Syntax.do\", \"JCC-County-Data.do\", \"JCC-Individual-Data.do\",\r\n\"JCC-Individual-Data-with-Risk-Factors.do\", \"JCC-Trend-Data.do\", \"JSBA-Descriptives-Code.do\", \"JSBA-Dropout-Code.do\", \"JSBA-Recidivism-Code.do\", and\r\n\"JSBA-School-level-Code\".\r\n", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Florida State University and Florida Department of Juvenile Justice Research Partnership Project, 2002-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e151a7ff2ea44b7457ad1b08e6b229a646ac52a17b8f5ba467f7821fe847b6e6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3887" + }, + { + "key": "issued", + "value": "2018-10-29T09:15:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-10-29T09:17:42" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "929321d5-8c3d-4a18-9a04-50a17da010f2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:45.690052", + "description": "ICPSR36972.v1", + "format": "", + "hash": "", + "id": "e57dd271-5f0f-42e7-a2e7-375b5c88deef", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:20.147142", + "mimetype": "", + "mimetype_inner": null, + "name": "Florida State University and Florida Department of Juvenile Justice Research Partnership Project, 2002-2017", + "package_id": "160528b4-7be6-4f35-8a39-202adb557eff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36972.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities-juveniles", + "id": "80f390b0-1dfa-4a33-ae71-e3f83e6231df", + "name": "correctional-facilities-juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-system", + "id": "0bad9c38-2e5a-4c1d-bfe2-036949e34232", + "name": "correctional-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relationships", + "id": "20143936-483d-404f-a8c2-2a5cbfb94a33", + "name": "family-relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f6b57235-bc5e-49cf-8df4-9d958c34ab0d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:52.937411", + "metadata_modified": "2023-11-28T10:03:12.860446", + "name": "providing-help-to-victims-a-study-of-psychological-and-material-outcomes-in-new-york-1984--8012d", + "notes": "This data collection was designed to examine the\r\n effectiveness of a New York City agency's attempt to decrease the\r\n negative emotions that result from victimization. The data address the\r\n following questions: (1) To what extent do specific treatments\r\n mitigate the negative psychological impact of victimization? (2) Are\r\n individuals from a particular demographic group more prone to suffer\r\n from psychological adjustment problems following victimization? (3)\r\n When victimized, do individuals blame themselves or the situation? (4)\r\n Are some crimes more difficult to cope with than others? (5) Does\r\n previous victimization affect the likelihood that an individual will\r\n have difficulty coping with current as well as future victimization?\r\n Data were collected in two waves, with Wave 1 interviews completed\r\n within one month of the victimization incident and Wave 2 interviews\r\n completed three months after treatment. The effects of three\r\n treatments were measured. They included: traditional crisis counseling\r\n (which incorporates psychological aid and material assistance such as\r\n food, shelter, cash, etc.), cognitive restructuring (challenges to\r\n \"irrational\" beliefs about the world and one's self used in\r\n conjunction with crisis counseling), and material assistance only (no\r\n psychological aid provided). A fourth group of victims received no\r\n treatment or services. Three standardized psychometric scales were\r\n used in the study. In addition to these standardized scales, the\r\n initial assessment battery included an index of fear of crime as well\r\n as an index that measured behavior adjustment. Another set of measures\r\n assessed how victims perceived their experience of victimization and\r\n included items on self-blame, selective evaluation, and control. Also\r\n included were questions about the crime and precautions taken to guard\r\n against future victimization. The follow-up assessment battery was\r\n virtually identical to the initial battery, except that questions\r\n about services and social support received by the victim were\r\n added. The following demographic variables are included in the data:\r\n sex, age, marital status, education, income, and race. The unit of\r\nanalysis was the individual.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Providing Help to Victims: A Study of Psychological and Material Outcomes in New York City, 1984-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32884ac5c95599bfd4f36c84eceb836e7efaf2d8eafb1c729e1c9347ec9f45a0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3600" + }, + { + "key": "issued", + "value": "1991-07-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "78739e01-518c-413a-97fd-0decfd031caa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:52.944861", + "description": "ICPSR09479.v2", + "format": "", + "hash": "", + "id": "75b17423-0eb0-499e-9f98-2c972a7a8035", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:54.334853", + "mimetype": "", + "mimetype_inner": null, + "name": "Providing Help to Victims: A Study of Psychological and Material Outcomes in New York City, 1984-1985", + "package_id": "f6b57235-bc5e-49cf-8df4-9d958c34ab0d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09479.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "anxiety", + "id": "532ce039-34e5-4d09-b4f1-c0eeeff714ba", + "name": "anxiety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "coping", + "id": "fa61fcdc-64e4-4d2c-afea-3d662f7f2f62", + "name": "coping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counseling", + "id": "5619b3d5-a633-4945-8f07-7ea6db0afe54", + "name": "counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emotional-states", + "id": "3ba44fbe-8b19-43fb-89fe-1d35a9d824a5", + "name": "emotional-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear", + "id": "6c98975a-853e-4020-bf8f-0ecbcbb90fd4", + "name": "fear", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guilt", + "id": "97d6e1a9-d8c4-46e2-bc96-3682befd552b", + "name": "guilt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-adjustment", + "id": "54e2f0b7-96b4-492a-ad97-aa422065e3cc", + "name": "personal-adjustment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-effects", + "id": "70e43a66-c218-4f54-9e7f-e3be58f2783f", + "name": "psychological-effects", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment", + "id": "40819b81-f667-4176-aafe-9c9980391417", + "name": "treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "93183a39-0951-4c4e-bdc5-03feaba79fad", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:56.969604", + "metadata_modified": "2023-11-28T10:15:36.848563", + "name": "use-of-computerized-crime-mapping-by-law-enforcement-in-the-united-states-1997-1998-c4de0", + "notes": "As a first step in understanding law enforcement agencies'\r\n use and knowledge of crime mapping, the Crime Mapping Research Center\r\n (CMRC) of the National Institute of Justice conducted a nationwide\r\n survey to determine which agencies were using geographic information\r\n systems (GIS), how they were using them, and, among agencies that were\r\n not using GIS, the reasons for that choice. Data were gathered using a\r\n survey instrument developed by National Institute of Justice staff,\r\n reviewed by practitioners and researchers with crime mapping\r\n knowledge, and approved by the Office of Management and Budget. The\r\n survey was mailed in March 1997 to a sample of law enforcement\r\n agencies in the United States. Surveys were accepted until May 1,\r\n 1998. Questions asked of all respondents included type of agency,\r\n population of community, number of personnel, types of crimes for\r\n which the agency kept incident-based records, types of crime analyses\r\n conducted, and whether the agency performed computerized crime\r\n mapping. Those agencies that reported using computerized crime mapping\r\n were asked which staff conducted the mapping, types of training their\r\n staff received in mapping, types of software and computers used,\r\n whether the agency used a global positioning system, types of data\r\n geocoded and mapped, types of spatial analyses performed and how\r\n often, use of hot spot analyses, how mapping results were used, how\r\n maps were maintained, whether the department kept an archive of\r\n geocoded data, what external data sources were used, whether the\r\n agency collaborated with other departments, what types of Department\r\n of Justice training would benefit the agency, what problems the agency\r\n had encountered in implementing mapping, and which external sources\r\n had funded crime mapping at the agency. Departments that reported no\r\n use of computerized crime mapping were asked why that was the case,\r\n whether they used electronic crime data, what types of software they\r\n used, and what types of Department of Justice training would benefit\r\ntheir agencies.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Use of Computerized Crime Mapping by Law Enforcement in the United States, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c2a8fd34d23f1446073d823431ce1b9350d588e6e04df35d6fd6199904394bb9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3901" + }, + { + "key": "issued", + "value": "2001-02-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-04-18T08:18:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b111fdcf-d754-4601-8b6d-82c8c995bbbb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:56.983299", + "description": "ICPSR02878.v3", + "format": "", + "hash": "", + "id": "3d5af797-7bc2-4cb2-a3ec-452c787bb6fb", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:15.326243", + "mimetype": "", + "mimetype_inner": null, + "name": "Use of Computerized Crime Mapping by Law Enforcement in the United States, 1997-1998", + "package_id": "93183a39-0951-4c4e-bdc5-03feaba79fad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02878.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-use", + "id": "456c232c-4bc6-496a-925d-f0cae3c196fc", + "name": "information-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8eb75f8a-84e3-476c-bfbb-51a2cf41d6d3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "nucivic", + "maintainer_email": "noemailprovided@usa.gov", + "metadata_created": "2021-08-07T14:58:37.002392", + "metadata_modified": "2024-11-22T21:13:50.563013", + "name": "incident-based-reporting-system-coverage", + "notes": "

    Increase the percentage of the population covered by the law enforcement information sharing system from 42% in 2014 to 60% by 2017.

    ", + "num_resources": 2, + "num_tags": 3, + "organization": { + "id": "d70f1e1b-8a88-4bb2-bca5-29b26408a2ce", + "name": "state-of-oklahoma", + "title": "State of Oklahoma", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:22.956541", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "d70f1e1b-8a88-4bb2-bca5-29b26408a2ce", + "private": false, + "state": "active", + "title": "Incident-Based Reporting System Coverage", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "54d99d2132016d91b119cb1bb5868f05e821673d6028fa306c6ba4e789d8522c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "5f11de36-d716-449a-891f-96c03ae25377" + }, + { + "key": "issued", + "value": "2019-10-31T19:54:58.221293" + }, + { + "key": "modified", + "value": "2019-10-31T19:54:59.760830" + }, + { + "key": "publisher", + "value": "OKStateStat" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "12bfdd81-c175-4a7b-96c9-ee9d6b8ecd66" + }, + { + "key": "harvest_source_id", + "value": "ba08fbb6-207c-4622-87d1-a82b7bd693ce" + }, + { + "key": "harvest_source_title", + "value": "OK JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:58:37.061946", + "describedBy": "https://data.ok.gov/api/action/datastore_search?resource_id=bcd85484-a82c-4a8e-bebe-c07ffe95e97a&limit=0", + "describedByType": "application/json", + "description": "

    Increase the percentage of the population covered by the law enforcement information sharing system from 42% in 2014 to 60% by 2017.

    ", + "format": "CSV", + "hash": "", + "id": "faa28350-4c0c-4b6a-8821-98fa8a4ccb8d", + "last_modified": null, + "metadata_modified": "2024-11-22T21:13:50.568481", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Data - Incident-Based Reporting System Coverage", + "package_id": "8eb75f8a-84e3-476c-bfbb-51a2cf41d6d3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ok.gov/dataset/5f11de36-d716-449a-891f-96c03ae25377/resource/bcd85484-a82c-4a8e-bebe-c07ffe95e97a/download/data-incident-based-reporting-system-coverage.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:58:37.061953", + "describedBy": "https://data.ok.gov/api/action/datastore_search?resource_id=9edc7686-f032-4b1d-b75d-669471b3da6f&limit=0", + "describedByType": "application/json", + "description": "

    Increase the percentage of the population covered by the law enforcement information sharing system from 42% in 2014 to 60% by 2017.

    ", + "format": "CSV", + "hash": "", + "id": "cf533525-5b6c-4b2b-aeaf-113d2d9c3d97", + "last_modified": null, + "metadata_modified": "2024-11-22T21:13:50.568593", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "(C) - Incident-Based Reporting System Coverage - Line Chart", + "package_id": "8eb75f8a-84e3-476c-bfbb-51a2cf41d6d3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ok.gov/dataset/5f11de36-d716-449a-891f-96c03ae25377/resource/9edc7686-f032-4b1d-b75d-669471b3da6f/download/c-incident-based-reporting-system-coverage-line-chart.csv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "coverage", + "id": "8a7b4f94-4386-4d5a-b25c-031d02056460", + "name": "coverage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "53c51e27-9fc8-43a8-8cdf-48c586f342da", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:34.354247", + "metadata_modified": "2023-11-28T10:04:21.408085", + "name": "violence-against-women-developmental-antecedents-among-black-caucasian-and-hispanic-w-1992-bb68d", + "notes": "The aim of this study was to examine the factors related to\r\ndifferent patterns of male violence against women. Employing both\r\nintra-individual and sociocultural perspectives, the project focused\r\non the relationship between violence against women and previously\r\nestablished risk factors for intimate partner violence including\r\nstressors related to work, economic status, and role transitions\r\n(e.g., pregnancy), as well as family power dynamics, status\r\ndiscrepancies, and alcohol use. The following research questions were\r\naddressed: (1) To what extent do Caucasian, Black, and Hispanic\r\nindividuals engage in physical violence with their partners? (2) How\r\nare socioeconomic stressors associated with violent relationships\r\namong Caucasian, Black, and Hispanic couples? (3) To what extent are\r\nchanges in patterns of physical violence against women associated with\r\ndifferent stages of a relationship (e.g., cohabitation, early\r\nmarriage, pregnancy, marriage)? (4) To what extent do culturally\r\nlinked attitudes about family structure (family power dynamics)\r\npredict violence among Caucasian, Black, and Hispanic couples? (5) To\r\nwhat extent do family strengths and support systems contribute to the\r\ncessation of violence among Caucasian, Black, and Hispanic couples?\r\n(6) What is the role of alcohol use in violent relationships among\r\nCaucasian, Black, and Hispanic couples? The data used for this project\r\ncame from the first and second waves of the National Survey of\r\nFamilies and Households (NSFH) conducted by the Center for Demography\r\nand Ecology at the University of Wisconsin-Madison [NATIONAL SURVEY OF\r\nFAMILIES AND HOUSEHOLDS: WAVE I, 1987-1988, AND WAVE II, 1992-1994\r\n(ICPSR 6906)]. The NSFH was designed to cover a broad range of family\r\nstructures, processes, and relationships with a large enough sample to\r\npermit subgroup analysis. For the purposes of this study, the\r\nanalytical sample focused on only those couples who were cohabiting or\r\nmarried at the time of the first wave of the study and still with the\r\nsame person at the time of the second wave (N=3,584). Since the study\r\ndesign included oversamples of previously understudied groups (i.e.,\r\nBlacks, Mexicans, Puerto Ricans), racial and ethnic comparisons were\r\npossible. In both waves of the NSFH several identical questions were\r\nasked regarding marital conflicts. Both married and cohabiting\r\nrespondents were asked how often they used various tactics including\r\nheated arguments and hitting or throwing things at each other to\r\nresolve their conflicts. In addition, respondents were asked if any of\r\ntheir arguments became physical, how many of their fights resulted in\r\neither the respondent or their partner hitting, shoving, or throwing\r\nthings, and if any injuries resulted as a consequence of these\r\nfights. This data collection consists of the SPSS syntax used to\r\nrecode variables from the original NSFH dataset. In addition, new\r\nvariables, including both composite variables (e.g., self-esteem,\r\nhostility, depression) and husband and wife versions of the variables\r\n(using information from both respondent and partner), were\r\nconstructed. New variables were grouped into the following categories:\r\ndemographic, personality, alcohol and drug use, relationship stages,\r\ngender role attitudes, division of labor, fairness in household\r\nchores, social support, and isolation. Psychological well-being scales\r\nwere created to measure autonomy, positive relations with others,\r\npurpose in life, self-acceptance, environmental mastery, and personal\r\ngrowth. Additional scales were created to measure relationship\r\nconflict, sex role gender attitudes, personal mastery, alcohol use,\r\nand hostility. The Rosenberg Self Esteem Scale and the Center for\r\nEpidemiological Studies Depression Scale (CES-D) were also utilized.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Violence Against Women: Developmental Antecedents Among Black, Caucasian, and Hispanic Women in the United States, 1987-1988 and 1992-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5c4f7ce5e1b5133bf3354620d9b83efc3e163b99e52f1b713de8980cfd253dd3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3651" + }, + { + "key": "issued", + "value": "2001-11-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2002-05-14T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f73fa8d5-8621-4cee-98c6-39b841610b99" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:34.366511", + "description": "ICPSR03293.v1", + "format": "", + "hash": "", + "id": "199448cf-fadb-4fb1-a335-8505aed21028", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:01.456054", + "mimetype": "", + "mimetype_inner": null, + "name": "Violence Against Women: Developmental Antecedents Among Black, Caucasian, and Hispanic Women in the United States, 1987-1988 and 1992-1994", + "package_id": "53c51e27-9fc8-43a8-8cdf-48c586f342da", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03293.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-attitudes", + "id": "09dd8ee7-d799-469c-9b40-080a98721a0a", + "name": "cultural-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-influences", + "id": "e532950b-4787-41db-98f7-44599609a75a", + "name": "cultural-influences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "families", + "id": "5e1ab541-86a6-4fd0-879b-c23f16922e73", + "name": "families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relationships", + "id": "20143936-483d-404f-a8c2-2a5cbfb94a33", + "name": "family-relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-structure", + "id": "f4b8133f-df97-44c3-9880-c50ea58a2d02", + "name": "family-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-americans", + "id": "df6c9aed-96b6-431f-8c49-f65fa76bafec", + "name": "hispanic-or-latino-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "relationships", + "id": "6de08e18-9829-4855-a5af-3b8125c514cb", + "name": "relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-americans", + "id": "cad4f326-3291-4455-b2f7-3f1fe81d3bd0", + "name": "white-americans", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2928d5c3-58f4-474d-85b1-941afd597dba", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:44:38.183770", + "metadata_modified": "2024-10-25T11:45:25.299195", + "name": "apd-use-of-force", + "notes": "DATASET DESCRIPTION\nThis dataset contains offense incidents where any physical contact with a subject was made by an officer using the body or any object, device, or weapon, not including un-resisted escorting or handcuffing a subject. Any complaint by a subject that an officer caused pain or injury shall be treated as a use of force incident, except complaints of minor discomfort from un-resisted handcuffing.\n\nA response to resistance report is measured as a single subject officer interaction on a single case. A subject resistance may result in multiple types of force applied by an officer or multiple officers. Accordingly, the types of force used can be more than the total reports of response to resistance.\n\nGENERAL ORDERS RELATING TO THIS DATA\nIt is the policy of this department that officers use only that amount of objectively reasonable force which appears necessary under the circumstances to successfully accomplish the legitimate law enforcement purpose in accordance with this policy.\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department crime data.\n\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates.\n\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used.\n\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided.\n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq\n\nAPD Data Dictionary - https://data.austintexas.gov/Public-Safety/APD-Data-Dictionary/6w8q-suwv/about_data", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Use of Force", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0faf9350d52757d03a15d31b28db2832bf011bc63720606bd34d7b13f15a2ea7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/8dc8-gj97" + }, + { + "key": "issued", + "value": "2024-10-02" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/8dc8-gj97" + }, + { + "key": "modified", + "value": "2024-10-02" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1786188b-d654-4ca5-afd1-73a6158fe95e" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:44:38.186854", + "description": "", + "format": "CSV", + "hash": "", + "id": "740a1206-3927-432e-892c-9493de43f520", + "last_modified": null, + "metadata_modified": "2024-03-25T10:44:38.172920", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2928d5c3-58f4-474d-85b1-941afd597dba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/8dc8-gj97/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:44:38.186858", + "describedBy": "https://data.austintexas.gov/api/views/8dc8-gj97/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "638d0e88-2e24-4507-9722-34912ebd70a5", + "last_modified": null, + "metadata_modified": "2024-03-25T10:44:38.173055", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2928d5c3-58f4-474d-85b1-941afd597dba", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/8dc8-gj97/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:44:38.186861", + "describedBy": "https://data.austintexas.gov/api/views/8dc8-gj97/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9b72b1e2-93df-449d-b39a-3ce249205038", + "last_modified": null, + "metadata_modified": "2024-03-25T10:44:38.173168", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2928d5c3-58f4-474d-85b1-941afd597dba", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/8dc8-gj97/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:44:38.186863", + "describedBy": "https://data.austintexas.gov/api/views/8dc8-gj97/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4b80985f-4ae0-4141-af7a-190f29fec4ef", + "last_modified": null, + "metadata_modified": "2024-03-25T10:44:38.173278", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2928d5c3-58f4-474d-85b1-941afd597dba", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/8dc8-gj97/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "response-to-resistance", + "id": "b5ac644a-5829-42c8-a228-73c313463371", + "name": "response-to-resistance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use-of-force", + "id": "181f0cc2-54b1-4a49-9f45-b5c46eded115", + "name": "use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ced7fa88-8671-4bfc-9cfb-704b1a4d544d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:47.221513", + "metadata_modified": "2023-11-28T09:52:54.783546", + "name": "residential-neighborhood-crime-control-project-hartford-connecticut-1973-1975-1977-1979-02cf7", + "notes": "This data collection contains responses to victimization\r\nsurveys that were administered as part of both the planning and\r\nevaluation stages of the Hartford Project, a crime opportunity\r\nreduction program implemented in a residential neighborhood in\r\nHartford, Connecticut, in 1976. The Hartford Project was an experiment\r\nin how to reduce residential burglary and street robbery/purse snatching\r\nand the fear of those crimes. Funded through the Hartford Institute of\r\nCriminal and Social Justice, the project began in 1973. It was based\r\non a new \"environmental\" approach to crime prevention: a comprehensive\r\nand integrative view addressing not only the relationship among\r\ncitizens, police, and offenders, but also the effect of the physical\r\nenvironment on their attitudes and behavior. The surveys were\r\nadministered by the Center for Survey Research at the University of\r\nMassachusetts at Boston. The Center collected Hartford resident survey\r\ndata in five different years: 1973, 1975, 1976, 1977, and 1979. The\r\n1973 survey provided basic data for problem analysis and\r\nplanning. These data were updated twice: in 1975 to gather baseline\r\ndata for the time of program implementation, and in the spring of 1976\r\nwith a survey of households in one targeted neighborhood of Hartford\r\nto provide data for the time of implementation of physical changes\r\nthere. Program evaluation surveys were carried out in the spring of\r\n1977 and two years later in 1979. The procedures for each survey were\r\nessentially identical each year in order to ensure comparability\r\nacross time. The one exception was the 1976 sample, which was not\r\nindependent of the one taken in 1975. In each survey except 1979,\r\nrespondents reported on experiences during the preceding 12-month\r\nperiod. In 1979 the time reference was the past two years. The survey\r\nquestions were very similar from year to year, with 1973 being the most\r\nunique. All surveys focused on victimization, fear, and perceived risk\r\nof being victims of the target crimes. Other questions explored\r\nperceptions of and attitudes toward police, neighborhood problems, and\r\nneighbors. The surveys also included questions on household and\r\nrespondent characteristics.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Residential Neighborhood Crime Control Project: Hartford, Connecticut, 1973, 1975-1977, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8c9010bb9a30a7c9fc7d357d659f6d979b0ab9ef4d64d143efeab35cd8d23428" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3375" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "28b17e67-e629-4ca4-ad93-071392a41b6c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:47.347936", + "description": "ICPSR07682.v1", + "format": "", + "hash": "", + "id": "fd5a678d-95a8-49ce-8ff8-5cf0ed71c403", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:16.466360", + "mimetype": "", + "mimetype_inner": null, + "name": "Residential Neighborhood Crime Control Project: Hartford, Connecticut, 1973, 1975-1977, 1979", + "package_id": "ced7fa88-8671-4bfc-9cfb-704b1a4d544d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07682.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-cr", + "id": "02d26900-cffc-458e-ba02-3f51fb4a2ad4", + "name": "reactions-to-cr", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9b4402cc-e3cf-46d2-8e76-29cbe69efaa6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:17.112176", + "metadata_modified": "2023-11-28T10:03:26.325316", + "name": "improving-hot-spot-policing-through-behavioral-interventions-new-york-city-2012-2018-43fda", + "notes": "This project aimed to develop new insights into offender decision-making in hot spots in New York City, and to test whether these insights could inform interventions to reduce crime in hot spots. There were two phases to the project. In the first phase a set of hypotheses were developed about offender decision-making based on semi-structured interviews with individuals who were currently incarcerated, formerly incarcerated individuals, individuals currently on probation, and community members of high crime areas with no justice-involvement. These interviews suggested several factors worthy of further testing. For instance, offenders believed they were less likely to get away with a crime if they knew more about the officers in their community. That is, when police officers were less anonymous, offenders were less likely to go forward with a crime.\r\nIn the second phase a field intervention was developed and conducted to test whether reducing officer anonymity might deter crime. Through a randomized controlled trial (RCT) while working with NYPD neighborhood coordination officers, who work in New York City Housing Authority (NYCHA) developments, it was tested whether sending information about officers to residents in housing developments would deter crime in those developments.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Improving Hot Spot Policing through Behavioral Interventions, New York City, 2012-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5cb4e086d0803b3844cd51621cf926e25a2731e141b292f19ed78c48732fa843" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3628" + }, + { + "key": "issued", + "value": "2020-06-29T13:51:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-06-29T13:54:40" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e353f503-9614-43ec-9290-b32a65cccaf8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:17.182529", + "description": "ICPSR37284.v1", + "format": "", + "hash": "", + "id": "b8bd3d49-57af-465e-8772-aff8a6617248", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:53.169655", + "mimetype": "", + "mimetype_inner": null, + "name": "Improving Hot Spot Policing through Behavioral Interventions, New York City, 2012-2018", + "package_id": "9b4402cc-e3cf-46d2-8e76-29cbe69efaa6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37284.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "97f98d45-6cc5-4b20-aebf-7ab1cf54aa3a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:32.095341", + "metadata_modified": "2023-11-28T10:07:55.012639", + "name": "port-authority-cargo-theft-data-of-new-jersey-and-new-york-1978-1980-463c6", + "notes": "This data collection is one of three quantitative databases\r\n comprising the Commercial Theft Studies component of the Study of the\r\n Causes of Crime for Gain, which focuses on patterns of commercial\r\n theft and characteristics of commercial thieves. This data collection\r\n contains information on methods used to commit commericial thefts\r\n involving cargo. The data include incident and missing cargo\r\n characteristics, suspect characteristics and punishments, and type and\r\n value of stolen property. Cargo thefts that occurred at John\r\n F. Kennedy International Airport, LaGuardia Airport, Newark\r\n International Airport, and the New York Marine Terminals at Brooklyn,\r\n Port Elizabeth, and Port Newark were included in the data, which were\r\n collected from the Crime Analysis Unit files of the Port Authorities\r\nof New York and New Jersey.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Port Authority Cargo Theft Data of New Jersey and New York, 1978-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6f1a668ce1b8ef3aba12f0613bd992b26a1e66f95999d6081dfd0807829fa4b5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3726" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a41c1cd3-b2fb-4560-907c-18520b0152d7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:32.309112", + "description": "ICPSR08089.v1", + "format": "", + "hash": "", + "id": "5a7fcc53-0540-46f0-8ba3-9d4bf1d691d2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:15.738784", + "mimetype": "", + "mimetype_inner": null, + "name": "Port Authority Cargo Theft Data of New Jersey and New York, 1978-1980", + "package_id": "97f98d45-6cc5-4b20-aebf-7ab1cf54aa3a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08089.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "airport-security", + "id": "204614ed-2177-4de7-94c3-82663a058894", + "name": "airport-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cargo-security", + "id": "d04b70e9-84e5-442a-bb7c-63a7998698ea", + "name": "cargo-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cargo-shipments", + "id": "fefa5cda-971b-4166-be6d-e429ccceb6e8", + "name": "cargo-shipments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commercial-theft", + "id": "eaa09845-2d2a-4928-a94a-2f11ae851fec", + "name": "commercial-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-jersey", + "id": "2fc251d2-bb93-4197-a224-3eaad55fc3ae", + "name": "new-jersey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city", + "id": "1e1ef823-5694-489a-953e-e1e00fb693b7", + "name": "new-york-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-state", + "id": "97928207-0e37-4e58-8ead-360cc207d7a0", + "name": "new-york-state", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crime-statistics", + "id": "600d67df-1494-4b7e-b8e6-23797d2ca157", + "name": "property-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-property", + "id": "04ab56cc-615c-4a8d-a724-998bca19e2a3", + "name": "stolen-property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "200af14c-e01e-423c-9d69-b946def4ee31", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "PLD Open Data Asset Owners (Planning)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:22:50.322239", + "metadata_modified": "2024-06-25T11:20:37.547609", + "name": "healthy-austin", + "notes": "The information shared on this page is no longer being updated. For more information about Imagine Austin and its ongoing update, please visit speakupaustin.org/ImagineAustin\r\n\r\nView the results of the indicators related to the Healthy Austin Priority Program of Imagine Austin.", + "num_resources": 0, + "num_tags": 10, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Healthy Austin", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3cf1b714ca25a67de1114b132795a68e969a0a2707936b73783e6faa47e3b58f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/78uy-qt4w" + }, + { + "key": "issued", + "value": "2017-05-03" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/78uy-qt4w" + }, + { + "key": "modified", + "value": "2024-06-21" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Health and Community Services" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b310083b-6ee1-4833-83ee-aabdca21012c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "diabetes", + "id": "73fbc4de-d4e0-4bf6-85a0-4c11dccb8a0a", + "name": "diabetes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disease", + "id": "e21abc91-bf85-4377-8b2a-dbaf2f2cb810", + "name": "disease", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-care", + "id": "8b7245a8-94c1-41de-a3a8-de77777e1d55", + "name": "health-care", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "obesity", + "id": "27bb430b-c0e4-4c3a-9dc7-9f4831cae3e9", + "name": "obesity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "physical-activity", + "id": "0ab8a60f-13b6-4d03-a932-09942901a71c", + "name": "physical-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "smoking", + "id": "f0387771-f299-4b59-9b8f-58358139dd87", + "name": "smoking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tobacco", + "id": "7fb33fa5-ccb1-483c-8827-54d7b52919ff", + "name": "tobacco", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2f710503-e917-4f1b-95b3-09532bc15790", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T12:00:48.363280", + "metadata_modified": "2024-06-25T12:00:48.363288", + "name": "total-crimes-against-persons-henry", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of crimes against persons within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Persons - Henry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8610c39be56755d740e1ee30844db38bcfe0ca896df21127324401b713f108ab" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/wi9i-6kxr" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/wi9i-6kxr" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9c9c03a5-8f0d-4fa9-a15b-da1c4dc912f5" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "henry", + "id": "0cfb9499-8376-46a4-bb38-9c3e799eecfe", + "name": "henry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "15a46517-3ddd-49ed-8503-d3ce069c9ecb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.739133", + "metadata_modified": "2023-11-28T08:44:42.676466", + "name": "national-crime-surveys-national-sample-1986-1992-near-term-data", + "notes": "The objective of the National Crime Surveys is to provide\r\n data on the level of crime victimization in the United States and to\r\n collect information on the characteristics of crime incidents and\r\n victims. Each respondent was asked a series of screen questions to\r\n determine if he or she was victimized during the six-month period\r\n preceding the first day of the month of the interview. Screen\r\n questions cover the following types of crimes, including attempts:\r\n rape, robbery, assault, burglary, larceny, and motor vehicle\r\n theft. The data include type of crime, description of the offender,\r\n severity of the crime, injuries or losses, and demographic information\r\n on household members such as age, sex, race, education, employment,\r\nmedian family income, marital status, and military history.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: National Sample, 1986-1992 [Near-Term Data]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fa3750cde812d0a1eb30a0bc1c8a6c559880cf5ef25bbce2cb178f05fb06f8e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "186" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-09-11T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "8943b748-98d9-4bdd-b356-5e6038043ae1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:30.463052", + "description": "ICPSR08864.v7", + "format": "", + "hash": "", + "id": "f601f5b6-4843-4dbf-a4c3-ccb5802dd4eb", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:30.463052", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: National Sample, 1986-1992 [Near-Term Data] ", + "package_id": "15a46517-3ddd-49ed-8503-d3ce069c9ecb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08864.v7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b3619276-fb16-4ad1-9ad3-fadac6de6129", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:45:33.343615", + "metadata_modified": "2023-02-13T20:52:03.533511", + "name": "school-survey-on-crime-and-safety-ssocs-2006-48d6b", + "notes": "The School Survey on Crime and Safety (SSOCS) is managed by the National Center for Education Statistics (NCES) on behalf of the United States Department of Education (ED). SSOCS collects extensive crime and safety data from principals and school administrators of United States public schools. Data from this collection can be used to examine the relationship between school characteristics and violent and serious violent crimes in primary schools, middle schools, high schools, and combined schools. In addition, data from SSOCS can be used to assess what crime prevention programs, practices, and policies are used by schools. SSOCS has been conducted in school years 1999-2000, 2003-2004, and 2005-2006. A fourth collection is planned for school year 2007-2008. SSOCS:2006 was conducted by the United States Census Bureau. Data collection began on March 17, 2006, when questionnaire packets were mailed to schools, and continued through May 31, 2006. A total of 2,724 public schools submitted usable questionnaires: 715 primary schools, 948 middle schools, 924 high schools, and 137 combined schools.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "School Survey on Crime and Safety (SSOCS), 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0eb4a73de4819c080654df6c5511538f4dde92a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2474" + }, + { + "key": "issued", + "value": "2010-03-04T08:22:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-03-04T08:22:06" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ab22f5d3-a99e-4555-a315-a69f438aa29a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:45:33.365076", + "description": "ICPSR25421.v1", + "format": "", + "hash": "", + "id": "ec33a575-efd6-4879-b80e-824c5f70edcb", + "last_modified": null, + "metadata_modified": "2023-02-13T18:28:00.039211", + "mimetype": "", + "mimetype_inner": null, + "name": "School Survey on Crime and Safety (SSOCS), 2006", + "package_id": "b3619276-fb16-4ad1-9ad3-fadac6de6129", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25421.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-behavior", + "id": "8bc1ab24-3752-494b-b680-f843d3725896", + "name": "student-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5cd784cb-1eb0-457e-879b-bf5ec7021e5d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Jennifer Scherer", + "maintainer_email": "Jennifer.Scherer@usdoj.gov", + "metadata_created": "2021-08-18T21:07:42.384816", + "metadata_modified": "2023-02-13T21:22:08.920395", + "name": "reducing-violent-crime-and-firearms-violence-in-indianapolis-indiana-2003-2005-1d4f6", + "notes": "The lever-pulling model was first developed as part of a broad-based, problem-solving effort implemented in Boston in the mid-1990s. The lever-pulling strategy was a foundational element of many collaborative partnerships across the country and it was a central element of the strategic plans of many Project Safe Neighborhoods (PSN) jurisdictions. This effort attempted to deter the future violent behavior of chronic offenders by first communicating directly to them about the impact that violence had on the community and the implementation of new efforts to respond to it, and then giving credibility to this communication effort by using all available legal sanctions (i.e., levers) against these offenders when violence occurred. The purpose of the study was to perform an experimental evaluation of a lever-pulling strategy implemented in Indianapolis, Indiana. Probationers were randomly assigned to the law enforcement focused lever-pulling group, the community leader lever-pulling group, or a regular probation control group during six months between June 2003 and March 2004. There were a total of 540 probationers in the study--180 probationers in each group. Probationers in the law enforcement focused lever-pulling group had face-to-face meetings with federal and local law enforcement officials and primarily received a deterrence-based message, but community officials also discussed various types of job and treatment opportunities. In contrast, probationers in the community leader lever-pulling group attended meetings with community leaders and service providers who exclusively focused on the impact of violence on the community and available services. Three types of data were collected to assess perceptions about the meeting: offending behavior, program participation behavior, and the levers pulled. First, data were collected using a self-report survey instrument (Part 1). Second, the complete criminal history for probationers (Part 2) was collected one-year after their meeting date. Third, all available probation data (Part 3) were collected 365 days after the meeting date. Part 1, Self-Report Survey Data, includes a total of 316 variables related to the following three types of data: Section I: meeting evaluation and perception of risk, Section II: Self-reported offense and gun use behavior, and Section III: Demographics. Part 2, Criminal History Data, includes a total of 94 variables collected about the probationer's complete offending history as well as their criminal activities after the treatment for one year. Part 3, Probation Data, includes a total of 249 variables related to probation history and other outcome data.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reducing Violent Crime and Firearms Violence in Indianapolis, Indiana, 2003-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46183a9fc174b18b1b34aa92d3eea7085635d934" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3294" + }, + { + "key": "issued", + "value": "2009-01-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-01-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "47dfb777-c97e-4fdd-9a50-0b05fcccbeae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:42.514085", + "description": "ICPSR20357.v1", + "format": "", + "hash": "", + "id": "0ddebcb1-1e09-4bd4-b1da-b69e0afad645", + "last_modified": null, + "metadata_modified": "2023-02-13T19:25:16.376269", + "mimetype": "", + "mimetype_inner": null, + "name": "Reducing Violent Crime and Firearms Violence in Indianapolis, Indiana, 2003-2005", + "package_id": "5cd784cb-1eb0-457e-879b-bf5ec7021e5d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20357.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-leaders", + "id": "621f7abc-85b2-4712-83e8-aefe5dfe861b", + "name": "community-leaders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "conviction-records", + "id": "b06e10ed-4c7a-4ad2-942b-3767fdf2b6ac", + "name": "conviction-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-offenses", + "id": "4286292d-4fae-47b6-94ee-4700fe6ef53c", + "name": "federal-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nonviolent-crime", + "id": "681b65d8-15fd-4ac9-9593-816dcd802155", + "name": "nonviolent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "11a73115-3098-478f-be6a-b85567e4f16b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:27.984975", + "metadata_modified": "2023-11-28T10:14:21.699219", + "name": "impact-of-violent-victimization-on-physical-and-mental-health-among-women-in-the-unit-1994-18bbd", + "notes": "The major goals of the project were to use survey data\r\n about victimization experiences among American women to examine: (a)\r\n the consequences of victimization for women's physical and mental\r\n health, (b) how the impact of victimization on women's health sequelae\r\n is conditioned by the victim's invoking of family and community\r\n support, and (c) how among victims of intimate partner violence, such\r\n factors as the relationship between the victim and offender, the\r\n offender's characteristics, and police involvement condition the\r\n impact of victimization on the victim's subsequent physical and mental\r\n health. This data collection consists of the SPSS syntax used to\r\n recode existing variables and create new variables from the study,\r\n VIOLENCE AND THREATS OF VIOLENCE AGAINST WOMEN AND MEN IN THE UNITED\r\n STATES, 1994-1996 (ICPSR 2566). The study, also known as the National\r\n Violence against Women Survey (NVAWS), surveyed 8,000 women 18 years\r\n of age or older residing in households throughout the United States in\r\n 1995 and 1996. The data for the NVAWS were gathered via a national,\r\n random-digit dialing sample of telephone households in the United\r\n States, stratified by United States Census region. The NVAWS\r\n respondents were asked about their lifetime experiences with four\r\n different kinds of violent victimization: sexual abuse, physical\r\n abuse, stalking, and intimidation. Using the data from the NVAWS, the\r\n researchers in this study performed three separate analyses. The study\r\n included outcome variables, focal variables, moderator variables, and\r\ncontrol variables.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Violent Victimization on Physical and Mental Health Among Women in the United States, 1994-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "21c57cf577d38f41bb43b65b89e24396874185ebc6d9ef945b2d0936c3140bd0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3866" + }, + { + "key": "issued", + "value": "2007-10-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-10-26T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "502db08e-189e-4a44-964b-5bb0c812db74" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:27.992603", + "description": "ICPSR21020.v1", + "format": "", + "hash": "", + "id": "6af0552b-4778-4726-8a26-0dc38c1fc5c5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:54.185332", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Violent Victimization on Physical and Mental Health Among Women in the United States, 1994-1996", + "package_id": "11a73115-3098-478f-be6a-b85567e4f16b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21020.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-support", + "id": "93cd2197-f23f-4161-a593-d6fd7c79ea1a", + "name": "social-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3f641311-f48d-4a2d-ad6c-e7b28af6836e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:12.612795", + "metadata_modified": "2023-11-28T09:57:45.001739", + "name": "childrens-out-of-court-statements-effects-of-hearsay-on-jurors-decisions-in-sacrament-1994-d6974", + "notes": "The goal of this project was to investigate the effects of\r\nchildren's out-of-court hearsay statements on jurors' perceptions of\r\nwitness credibility and defendant guilt. To accomplish this goal,\r\nthree studies were conducted. The studies represented a series of\r\nincreasingly ecologically valid investigations: mock jurors'\r\nperceptions of children's live and hearsay statements about a mock\r\ncrime (Study 1), mock jurors' perceptions of real child sexual abuse\r\nvictims' hearsay statements (Study 2), and actual jurors' perceptions\r\nof real child sexual abuse victims' hearsay statements (Study 3). In\r\nthese contexts, \"hearsay statements\" are the repetition of a child's\r\nout-of-court statements in a court trial, either via a videotaped\r\nrecording of the child's testimony in a forensic interview with a\r\nsocial worker or as described by an adult (the social worker or a\r\npolice officer) who interviewed the child. The three studies permitted\r\nresearchers to examine factors that jurors use to evaluate the\r\nreliability of children's hearsay evidence. The mock crime in Study 1\r\nwas touching the child on the stomach, nose, or neck. Jurors were\r\ninstructed to consider those acts as if they were battery against a\r\nchild. In Study 1, elaborate mock trials concerning the above mock\r\ncrime were conducted under three trial conditions: (1) the child\r\ntestified live in court, (2) a videotape of a simulated forensic\r\ninterview with the child was presented, or (3) adult hearsay was\r\npresented (i.e., a social worker testified about what the child had\r\nsaid in the simulated forensic interview). A total of 370 mock jurors\r\nparticipated in Study 1, which was conducted in Sacramento County,\r\nCalifornia. In Study 2, videotapes of actual forensic interviews from\r\nreal child sexual abuse cases were incorporated into mock trials\r\ninstead of having live child testimony. The last two trial conditions\r\nin Study 2 were the same as those for Study 1, except that a police\r\nofficer provided the adult hearsay testimony instead of a social\r\nworker. For Study 2, 170 mock jurors served on 15 main juries, which\r\nwere held in Sacramento County, California. For both Studies 1 and 2,\r\npre- and post-deliberation questionnaires were completed by mock\r\njurors to ascertain their views on the credibility of the child and\r\nadult testimonies, the importance of various pieces of evidence, and\r\nthe guilt of the defendant. Demographic questionnaires were also\r\nfilled out before the mock trials. In Study 3, real jurors from actual\r\nchild sexual abuse trials were surveyed regarding their judgments of\r\nchild and adult testimonies. The three trial conditions that were\r\npresent in Studies 1 and 2 (live child testimony, videotaped\r\ntestimony, and adult hearsay testimony) were also experienced by the\r\nStudy 3 participants. These jurors also indicated the importance of\r\nvarious types of evidence and provided demographic data. A total of\r\n248 jurors representing 43 juries from Sacramento County, California,\r\nand Maricopa County, Arizona, participated in Study 3. This collection\r\nincludes aggregated data prepared from the Study 3 data to provide\r\nmean values for each of the 42 juries, as calculated from the\r\nindividual juror responses. Data for one jury were eliminated from the\r\naggregated data by the principal investigators. Variables from the\r\ndemographic questionnaire for Studies 1 and 2 include trial condition,\r\nrespondent's age, gender, marital status, occupation, ethnic\r\nbackground, religious orientation, and highest grade attained in\r\nschool, if the respondent supported the death penalty, if the\r\nrespondent was ever a victim of crime, number of children the\r\nrespondent had, if the respondent was a United States citizen, if the\r\nrespondent's native language was English, and if he or she had ever\r\nbeen a police officer, a convicted felon, a lawyer, or a judge. The\r\npre-deliberation questionnaire for Study 1 asked jurors if they felt\r\nthat the defendant was guilty, and how confident they were of the\r\ndefendant's guilt or innocence. Jurors were also asked to assess the\r\naccuracy of various facts as given in the social worker's interview of\r\nthe child and the child's statements in the taped interview, and what\r\nthe likelihood was of the child's being influenced by the social\r\nworker, prosecutor, and/or defense attorney. Questions about the trial\r\nincluded the juror's assessment of the defendant, the social worker,\r\nand the research assistant. Jurors were also asked about the influence\r\nof various factors on their decisions regarding whether to believe the\r\nindividuals in the case. Jurors' open-ended comments were coded on the\r\nmost important factors in believing or doubting the child or the\r\nsocial worker, the most important evidence in the case, and whether\r\nanything could have been done to make the trial more\r\nfair. Post-deliberation questions in Study 1 included whether the\r\ndefendant was guilty, how confident the juror was of the defendant's\r\nguilt or innocence regarding various charges in the case, and the\r\nfinal verdict of the jury. Questions similar to those in Study 1 were\r\nasked in the pre-deliberation questionnaire for Study 2, which also\r\nincluded respondents' opinions of the police officer, the mother, the\r\ndoctor, and the use of anatomical dolls. The Study 2 post-deliberation\r\nquestionnaire included questions on whether the defendant was guilty,\r\nhow confident the juror was of the defendant's guilt or innocence, and\r\nthe juror's assessment of the social worker's videotaped interview and\r\nthe police officer's testimony. Variables from the Study 3 juror\r\nsurvey include the county/state where the trial was held, the juror's\r\nage, gender, ethnic background, and highest grade attained in school,\r\nif the juror supported the death penalty, if he or she was ever a\r\nvictim of crime, and the amount of contact he or she had with\r\nchildren. Questions about the trial include the number of children the\r\ndefendant was charged with abusing, the main child's age and gender,\r\nif a videotape was shown at trial, who interviewed the child on the\r\nvideotape, the impact of seeing the videotape on the juror's decision\r\nto believe the child, the number of children who testified at the\r\ntrial, and if the child was involved in a custody dispute. Additional\r\nquestions focused on the defendant's relationship to the main child,\r\nwho the first person was that the child told about the abuse, if the\r\nmain child testified in court, the most important evidence in the case\r\nin the opinion of the juror, the jury's verdict, and how fair the\r\njuror considered the trial. Finally, jurors were asked about the\r\ninfluence of various factors on their decision to believe or doubt the\r\nindividuals in the case. Data in Study 3 also include coded open-ended\r\nresponses to several questions. Variables provided for the Study 3\r\naggregated data consist of the calculated mean values for each of the\r\n42 juries for most of the variables in the Study 3 juror survey data.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Children's Out-of-Court Statements: Effects of Hearsay on Jurors' Decisions in Sacramento County, California, and Maricopa County, Arizona, 1994-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a30dd13415c7c846ada740e5687ee8e945f39467a94484124aa06bc1c4bbb750" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3477" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7a3e6df5-c4e7-4598-8edc-5404145863f8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:12.697703", + "description": "ICPSR02791.v1", + "format": "", + "hash": "", + "id": "c597ab8f-ef76-43e8-935a-73d62308f2d8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:14.377048", + "mimetype": "", + "mimetype_inner": null, + "name": "Children's Out-of-Court Statements: Effects of Hearsay on Jurors' Decisions in Sacramento County, California, and Maricopa County, Arizona, 1994-1997", + "package_id": "3f641311-f48d-4a2d-ad6c-e7b28af6836e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02791.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hearsay-evidence", + "id": "dbeb96be-b4b2-46ae-a966-702974122a37", + "name": "hearsay-evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juries", + "id": "08a17134-2cd5-494e-8139-35a7c85a803a", + "name": "juries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "testimony", + "id": "2774db23-cc02-4742-970b-ec44bdea134f", + "name": "testimony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witness-credibility", + "id": "81dbc25c-fb53-42de-9431-37b22018d5bd", + "name": "witness-credibility", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "78ce6e09-a5d8-43c6-aa81-d7ca43ae17a3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:32.947192", + "metadata_modified": "2023-11-28T09:55:27.184655", + "name": "rape-prevention-through-bystander-education-at-a-northeastern-state-university-2002-2004-993f3", + "notes": "The purpose of the study was to evaluate the effectiveness\r\nof a rape prevention program that used a community of responsibility\r\nmodel to teach women and men how to intervene safely and effectively\r\nin cases of sexual violence before, during, and after incidents with\r\nstrangers, acquaintances, or friends. Instead of focusing on women as\r\npotential victims and men as potential perpetrators, the program was\r\ndifferent from other prevention programs in that it approached both\r\nwomen and men as potential bystanders or witnesses to behaviors\r\nrelated to sexual violence. Three hundred and eighty-nine\r\nundergraduate students were recruited to participant in the study in\r\nthe spring (first wave) and fall (second wave) semesters of 2003 at a\r\nnortheastern state university in the United States. Participants were\r\nrandomly assigned to one of two treatment groups or a control\r\ngroup. All first-wave participants filled out pretest questionnaires\r\n(Part 1), post-test questionnaires (Part 2), and questionnaires two\r\n(Part 3) and twelve (Part 4) months following the first post test.\r\nThose in the first wave experimental conditions participated in the\r\none-session or three-session training program prior to filling out the\r\npost-test questionnaire, and they participated in a booster session\r\nbefore filling out the questionnaire at the two-month mark.\r\nSecond-wave participants experienced similar treatments through the\r\ntwo-month follow-up questionnaire. After that, they received a\r\nfour-month follow-up questionnaire (Part 5) at the same time that the\r\nfirst-wave participants did their twelve-month follow-up\r\nquestionnaire. Numerous demographic variables are included in the\r\nstudy, along with variables from 15 different scales, a knowledge\r\nquestionnaire, responses to vignettes, and respondents' own\r\nexperiences with sexual violence.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Rape Prevention Through Bystander Education at a Northeastern State University, 2002-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "22951aaf7ce3a23d51a81ba39dbcb58de66f1df92d6bba80688294986a417e19" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3429" + }, + { + "key": "issued", + "value": "2008-02-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-05-13T09:32:41" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fbab06db-b51c-490c-bda1-1d0c40218537" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:32.999641", + "description": "ICPSR04367.v1", + "format": "", + "hash": "", + "id": "55eb9b8f-64a6-4b9f-9a70-9216b7e41665", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:17.970766", + "mimetype": "", + "mimetype_inner": null, + "name": "Rape Prevention Through Bystander Education at a Northeastern State University, 2002-2004", + "package_id": "78ce6e09-a5d8-43c6-aa81-d7ca43ae17a3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04367.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "29238c17-3399-4d50-afc4-a94da913f4f2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:23.986010", + "metadata_modified": "2023-11-28T10:10:42.858894", + "name": "estimating-the-unlawful-commercial-sex-economy-in-the-united-states-eight-cities-2003-2007-30fab", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study measures the size and structure of the underground commercial sex economy in eight major US cities: San Diego, Seattle, Dallas, Denver, Washington, DC, Kansas City, Atlanta, and Miami. The goals of this study were to derive a more rigorous estimate of the underground commercial sex economy (UCSE) in eight major US cities and to provide an understanding of the structure of this underground economy.\r\nResearchers relied on a multi-method approach using both qualitative and quantitative data to estimate the size of UCSE including:\r\nCollecting official data on crime related to the underground weapons and drugs economies\r\nConducting semi-structured interviews with convicted traffickers, pimps, child pornographers, and sex workers at the federal, state, and local levels\r\nConducting semi-structured interviews with local and federal police investigators and prosecutors to inform our analysis of the interrelationship across different types of underground commercial sex activity.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Estimating the Unlawful Commercial Sex Economy in the United States [Eight Cities]; 2003-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aa231b2f8a03b340fc02de4ba764fde1000a4e002ee38c4f27297409137076fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3790" + }, + { + "key": "issued", + "value": "2017-06-09T09:24:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-09T09:27:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6de6e71e-6d3d-4b1e-8ad3-2f228b795c0c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:24.053293", + "description": "ICPSR35159.v1", + "format": "", + "hash": "", + "id": "4b694d3a-aef4-45ad-8af9-a31945985672", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:11.423412", + "mimetype": "", + "mimetype_inner": null, + "name": "Estimating the Unlawful Commercial Sex Economy in the United States [Eight Cities]; 2003-2007", + "package_id": "29238c17-3399-4d50-afc4-a94da913f4f2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35159.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-pornography", + "id": "56088424-cfda-46d0-899d-e114ddd73132", + "name": "child-pornography", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-profiles", + "id": "1c00f204-acfd-4b11-a4e0-e3b62089f034", + "name": "sex-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4fe638c4-613c-4da7-a82c-e8795e537d8d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:53.524563", + "metadata_modified": "2023-11-28T09:44:03.577593", + "name": "developing-uniform-performance-measures-for-policing-in-the-united-states-a-pilot-pro-2008-121e5", + "notes": "Between 2008 and 2009, the research team gathered survey data from 458 members of the community (Part 1), 312 police officers (Part 2), and 804 individuals who had voluntary contact (Part 3), and 761 individuals who had involuntary contact (Part 4) with police departments in Dallas, Texas, Knoxville, Tennessee, and Kettering, Ohio, and the Broward County, Florida Sheriff's Office. The surveys were designed to look at nine dimensions of police performance: delivering quality services; fear, safety, and order; ethics and values; legitimacy and customer satisfaction; organizational competence and commitment to high standards; reducing crime and victimization; resource use; responding to offenders; and use of authority.\r\nThe community surveys included questions about police effectiveness, police professionalism, neighborhood problems, and victimization.\r\nThe officer surveys had three parts: job satisfaction items, procedural knowledge items, and questions about the culture of integrity. The voluntary police contact and involuntary police contact surveys included questions on satisfaction with the way the police officer or deputy sheriff handled the encounter.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Developing Uniform Performance Measures for Policing in the United States: A Pilot Project in Four Agencies, 2008-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e068905db34d9f0c5fda2e8f42df891cd853f3774093765f455236364db26a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3165" + }, + { + "key": "issued", + "value": "2013-04-24T15:42:42" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-04-24T15:48:59" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "303cbadb-1774-4c71-8970-a1523165ccf6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:53.610866", + "description": "ICPSR29742.v1", + "format": "", + "hash": "", + "id": "aebfc67a-cde7-4d33-a07a-871b8a76b7e6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:20.225876", + "mimetype": "", + "mimetype_inner": null, + "name": "Developing Uniform Performance Measures for Policing in the United States: A Pilot Project in Four Agencies, 2008-2009", + "package_id": "4fe638c4-613c-4da7-a82c-e8795e537d8d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29742.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment-practices", + "id": "45643bda-d6fd-45a3-b753-2421e3f02f8c", + "name": "employment-practices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "professionalism", + "id": "8beb0f72-9439-4d63-b1d2-6453a3242728", + "name": "professionalism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2a7f8869-4d44-4665-89f3-8dc5d509bb4d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:03.261756", + "metadata_modified": "2023-11-28T09:44:20.522335", + "name": "expanding-use-of-the-social-reactions-questionnaire-among-diverse-women-denver-colora-2013-cc284", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe Social Reactions Questionnaire (SRQ) is a widely used instrument designed to measure perceptions of social reactions. Studies using the SRQ have generally asked women to report on social reactions from \"other persons told about the assault,\" without specifying which persons. The purpose of this study was to test a modified version of the SRQ that asked women to report separately on social reactions from criminal justice personnel, community-based providers, and informal supports. The researchers sought to examine changes in social reactions longitudinally as well as the impact of social reactions on criminal justice engagement and post-traumatic distress among diverse women following a recent sexual assault. The study included testing hypotheses about the inter-relationships among social reactions, victim well-being (e.g., psychological distress), and criminal justice variables (e.g., victim engagement with prosecution). Addressing the dearth of longitudinal research on social reactions, this study examined causal links among variables. In particular, researchers tested hypotheses about changes in social reactions over time in relation to criminal justice cases and victims' post-traumatic reactions.\r\nThe data included as part of this collection includes one SPSS data file (2_1-Data_Quantiative-Variables-Updated-20180611.sav) with 3,310 variables for 228 cases. Demographic variables included: respondent's age, race, ethnicity, country of origin, sexual orientation, marital status, education level, employment status, income source, economic level, religion, household characteristics, and group identity. The data also contain transcripts of qualitative interviews and one SPSS qualitative coding dataset (file7-2_4_Data_Open_ended_Codes_from_Transcripts.sav) with 19 variables and 225 cases, which are not included in this fast track release.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Expanding Use of the Social Reactions Questionnaire among Diverse Women, Denver, Colorado, 2013-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b491c22099a1ac818438252763427d4fddb3bd6cc7976c213d4340c0ac45ca87" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3177" + }, + { + "key": "issued", + "value": "2018-09-19T12:37:34" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-19T12:41:13" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1e35d607-cc84-42a6-ad62-b81019be6053" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:03.277764", + "description": "ICPSR36776.v1", + "format": "", + "hash": "", + "id": "6032ba97-40b4-4256-ac1e-f0d4143b4256", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:09.749340", + "mimetype": "", + "mimetype_inner": null, + "name": "Expanding Use of the Social Reactions Questionnaire among Diverse Women, Denver, Colorado, 2013-2016", + "package_id": "2a7f8869-4d44-4665-89f3-8dc5d509bb4d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36776.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-behavior", + "id": "c7eed25a-bb24-499d-9ae9-5700321752ae", + "name": "social-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supportive-services", + "id": "d2336abe-168c-4988-bd06-b530d3ad2c53", + "name": "supportive-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wome", + "id": "5bce0fc9-07c9-4592-b07e-3c3e19b01f5e", + "name": "wome", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0aa456ed-3ae6-4196-97a7-9cfffa955739", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:23.655091", + "metadata_modified": "2023-11-28T10:10:34.793027", + "name": "crime-victimization-and-police-treatment-of-undocumented-migrant-workers-in-palisades-2011-5ad37", + "notes": " These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis exploratory study used the case of Palisades Park, New Jersey, to examine five problem areas: the political economy of migrant labor, prevalence and patterns of criminal victimization against undocumented migrant workers (UMWs), prevalence and patterns of violence against women among UMWs, police-migrant interactions, and criminal offending of UMWs. Data collection efforts were concentrated on the recruitment and survey of 160 male day laborers and 120 female migrant workers in face-to-face interviews. Additional data from focus group and key informant interviews were gathered to provide in-depth information on specific concerns and issues.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Victimization and Police Treatment of Undocumented Migrant Workers in Palisades Park, NJ, 2011-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "30c1193e906aad4caa81847fdad06acf574be44ceefea0b34a2335f4d09329bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3789" + }, + { + "key": "issued", + "value": "2017-03-03T17:18:09" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-03T17:21:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "923017da-0433-4d4f-a366-c34172ed14c5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:23.671755", + "description": "ICPSR35087.v1", + "format": "", + "hash": "", + "id": "10319861-5203-4871-a5fc-6ed1e718af6c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:48.372643", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Victimization and Police Treatment of Undocumented Migrant Workers in Palisades Park, NJ, 2011-2012", + "package_id": "0aa456ed-3ae6-4196-97a7-9cfffa955739", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35087.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "illegal-immigrants", + "id": "eecce911-33df-41b4-9df4-f9d0daef4040", + "name": "illegal-immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "migrant-workers", + "id": "6128d894-4c68-4a07-b0b2-588c7e8bc58c", + "name": "migrant-workers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d49a2a71-6512-4595-852a-a024a903dd9d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "cocadmin", + "maintainer_email": "no-reply@data.cityofchicago.org", + "metadata_created": "2020-11-10T16:54:20.943708", + "metadata_modified": "2024-01-12T14:42:24.675113", + "name": "strategic-subject-list-historical", + "notes": "The program described below ended in 2019. This dataset is being retained for historical reference. \n\nThe information displayed represents a de-identified listing of arrest data from August 1, 2012 to July 31, 2016, that was used by the Chicago Police Department’s Strategic Subject Algorithm, created by the Illinois Institute of Technology and funded through a Department of Justice Bureau of Justice Assistance grant, to create a risk assessment score known as the Strategic Subject List or “SSL.” These scores reflect an individual’s probability of being involved in a shooting incident either as a victim or an offender. Scores are calculated and placed on a scale ranging from 0 (extremely low risk) to 500 (extremely high risk). \n\nBased on this time frame’s version of the Strategic Subject Algorithm, individuals with criminal records are ranked using eight attributes, not including race or sex. These attributes are: number of times being the victim of a shooting incident, age during the latest arrest, number of times being the victim of aggravated battery or assault, number of prior arrests for violent offenses, gang affiliation, number of prior narcotic arrests, trend in recent criminal activity and number of prior unlawful use of weapon arrests. \n\nPlease note that this data set includes fields that are not used to calculate SSL, for example, neither race nor sex are used in the Strategic Subject Algorithm. Portions of the arrest data are de-identified on the basis of privacy concerns. The attributes used in the Strategic Subject Algorithm were revised on an ongoing basis during the lifetime of the program.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "name": "city-of-chicago", + "title": "City of Chicago", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/9/99/Logo_of_Chicago%2C_Illinois.svg/1920px-Logo_of_Chicago%2C_Illinois.svg.png", + "created": "2020-11-10T15:12:15.807741", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ba1dcf3-0855-491e-bd62-1625f38972b9", + "private": false, + "state": "active", + "title": "Strategic Subject List - Historical", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b21217c294cf7d690148c56558dd84cdfc584ee82a89e27362a92ab5ceeeeea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofchicago.org/api/views/4aki-r3np" + }, + { + "key": "issued", + "value": "2017-05-01" + }, + { + "key": "landingPage", + "value": "https://data.cityofchicago.org/d/4aki-r3np" + }, + { + "key": "modified", + "value": "2020-09-25" + }, + { + "key": "publisher", + "value": "data.cityofchicago.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofchicago.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fc120a18-d8a5-418d-9a8e-c45685b16fee" + }, + { + "key": "harvest_source_id", + "value": "7590e386-229e-453a-8e53-6f18e200e421" + }, + { + "key": "harvest_source_title", + "value": "Chicago JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:20.967200", + "description": "", + "format": "CSV", + "hash": "", + "id": "dc318ac1-458e-4245-94f3-de7a45250fe9", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:20.967200", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d49a2a71-6512-4595-852a-a024a903dd9d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/4aki-r3np/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:20.967212", + "describedBy": "https://data.cityofchicago.org/api/views/4aki-r3np/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "22a7d99e-04e1-460e-b7cd-3405aacc4a51", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:20.967212", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d49a2a71-6512-4595-852a-a024a903dd9d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/4aki-r3np/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:20.967218", + "describedBy": "https://data.cityofchicago.org/api/views/4aki-r3np/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "265d53e8-d105-4af2-9741-161f584fd3db", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:20.967218", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d49a2a71-6512-4595-852a-a024a903dd9d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/4aki-r3np/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:54:20.967224", + "describedBy": "https://data.cityofchicago.org/api/views/4aki-r3np/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ca6af94d-db0e-4101-ab37-e7263b36c243", + "last_modified": null, + "metadata_modified": "2020-11-10T16:54:20.967224", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d49a2a71-6512-4595-852a-a024a903dd9d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofchicago.org/api/views/4aki-r3np/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical", + "id": "3d674aab-30cd-4b0b-b603-d690131c507c", + "name": "historical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "66e12acf-c3e0-48a2-b14e-773df4225ef1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:09.892713", + "metadata_modified": "2023-11-28T09:48:11.617612", + "name": "deterrent-effects-of-the-new-york-juvenile-offender-law-1974-1984-a90b4", + "notes": "This data collection was designed to assess the effects of \r\n the New York Juvenile Offender Law on the rate of violent crime \r\n committed by juveniles. The data were collected to estimate the \r\n deterrent effects of the law and to permit the use of an interrupted \r\n time-series model to gauge the effects of intervention. The deterrent \r\n effects of the law are assessed on five types of violent offenses over \r\n a post-intervention period of 75 months using two comparison time \r\n series to control for temporal and geographical characteristics. One \r\n time series pertains to the monthly juvenile arrests of 16- to \r\n 19-year-olds in New York City, and the other covers monthly arrests of \r\n juveniles aged 13 to 15 years in Philadelphia, Pennsylvania, the \r\n control jurisdiction. Included in the collection are variables \r\n concerning the monthly rates of violent juvenile arrests for homicide, \r\n rape, assault, arson, and robbery for the two juvenile cohorts. These \r\n time series data were compiled from records of individual police \r\n jurisdictions that reported monthly arrests to the Uniform Crime \r\nReporting Division of the Federal Bureau of Investigation.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Deterrent Effects of the New York Juvenile Offender Law, 1974-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "364e075a7c9c5505d328674d7e64b45acd0e4627b8a0aeb54ed76365c2740c05" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3255" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c04a7ca1-f9c4-4c37-8127-1039947117da" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:09.996965", + "description": "ICPSR09324.v1", + "format": "", + "hash": "", + "id": "d66f38b6-ff37-44cc-abb1-5c6e949baabe", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:41.188883", + "mimetype": "", + "mimetype_inner": null, + "name": "Deterrent Effects of the New York Juvenile Offender Law, 1974-1984", + "package_id": "66e12acf-c3e0-48a2-b14e-773df4225ef1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09324.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e05531b1-853f-403c-9080-05370d1fe1e2", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Ashley Higgins", + "maintainer_email": "ashley.higgins@ed.gov", + "metadata_created": "2023-08-12T23:55:50.267918", + "metadata_modified": "2023-08-12T23:55:50.267923", + "name": "campus-safety-and-security-survey-2013-221a1", + "notes": "The Campus Safety and Security Survey, 2013 (CSSS 2013), is a data collection that is part of the Campus Safety and Security Survey (CSSS) program; program data is available since 2005 at . CSSS 2013 (https://ope.ed.gov/security/) was a cross-sectional survey that collected information required for benefits about crime, criminal activity, and fire safety at postsecondary institutions in the United States. The collection was conducted through a web-based data entry system utilized by postsecondary institutions. All postsecondary institutions participating in Title IV funding were sampled. The collection's response rate was 100 percent. Key statistics produced from CSSS 2013 were on the number and types of crimes committed at responding postsecondary institutions and the number of fires on institution property.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "Campus Safety and Security Survey, 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3ecc0ed5d6897276daae10de0a94d1b66cb6ce26" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "018:40" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "bc9db5ae-1cee-401f-89a3-181cef120665" + }, + { + "key": "issued", + "value": "2013-12-06" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "2023-06-28T22:55:02.208632" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "Office of Postsecondary Education (OPE)" + }, + { + "key": "references", + "value": [ + "https://www2.ed.gov/admins/lead/safety/campus.html" + ] + }, + { + "key": "temporal", + "value": "2013/P1Y" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Office of the Under Secretary (OUS) > Office of Postsecondary Education (OPE)" + }, + { + "key": "old-spatial", + "value": "United States" + }, + { + "key": "harvest_object_id", + "value": "bfc4ec68-68f1-4ba8-a281-1d52f4db18fb" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-12T23:55:50.269979", + "description": "Data for calendar years 2010-12", + "format": "TEXT", + "hash": "", + "id": "c367c4bf-5f47-4282-8058-35fcefbd2a4d", + "last_modified": null, + "metadata_modified": "2023-08-12T23:55:50.242944", + "mimetype": "text/plain", + "mimetype_inner": null, + "name": "Campus Safety and Security Survey, 2013 Data Download", + "package_id": "e05531b1-853f-403c-9080-05370d1fe1e2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://ope.ed.gov/campussafety/#/datafile/list", + "url_type": null + } + ], + "tags": [ + { + "display_name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "id": "c3420aa9-ea05-40c9-bdf7-54149d91cfad", + "name": "c1e7a143-9bfc-4eeb-8df8-720605a12e1a", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campus-safety", + "id": "14bfaea1-ab0d-4840-a1f3-3f43c4965c03", + "name": "campus-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clery-act", + "id": "ca5ae6b8-6afb-449c-aff7-d9808ae247e0", + "name": "clery-act", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-aid", + "id": "23465f34-09f2-4cd2-8c0e-c0a0b8ee1884", + "name": "financial-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-safety", + "id": "66452cb4-9a1b-43e3-a75f-402426744282", + "name": "fire-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-act-of-1965", + "id": "8a6fee3b-82ac-4a89-9127-bdaef403a67c", + "name": "higher-education-act-of-1965", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education-opportunity-act-of-2008", + "id": "e4fb96ab-b800-4eb6-a75b-b7fcf815e5f1", + "name": "higher-education-opportunity-act-of-2008", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "number-of-fires", + "id": "bf3a3e90-eb92-47f4-8eb0-eee2c6cbe645", + "name": "number-of-fires", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-postsecondary-education", + "id": "ee583fe2-e8ab-4156-bb6d-611097d38a1b", + "name": "office-of-postsecondary-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postsecondary-institutions", + "id": "ffcf5f90-7a0e-4234-88c5-fd9dec705829", + "name": "postsecondary-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "title-iv", + "id": "8b0feed3-3ae0-41c4-83ed-979ad8e13735", + "name": "title-iv", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "694730a2-f454-4ed3-be5c-c4487aa26db2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:18.920207", + "metadata_modified": "2023-11-28T09:38:39.912922", + "name": "community-context-and-sentencing-decisions-in-39-counties-in-the-united-states-1998-9d2ac", + "notes": "This study aimed to understand the extent to which\r\n punishment is influenced by the larger social context in which it\r\n occurs by examining both the main and conditioning influence of\r\n community context on individual sentences. The primary research\r\n questions for this study were (1) Does community context affect\r\n sentencing outcomes for criminal defendants net of the influence of\r\n defendant and case characteristics? and (2) Does community context\r\n condition the influences of defendant age, race, and sex on sentencing\r\n outcomes? Data from the 1998 State Court Processing Statistics (SCPS)\r\n were merged with a unique county-level dataset that provided\r\n information on the characteristics of the counties in which defendants\r\n were adjudicated. County-level data included unemployment, crime\r\n rates, sex ratio, age structure, religious group affiliation, and\r\npolitical orientation.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Context and Sentencing Decisions in 39 Counties in the United States, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bac4a74c91c031dfc58ec6143b56320304ae4589fdb5b3c01fa744e978d72fc6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3051" + }, + { + "key": "issued", + "value": "2004-05-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "613740a1-3359-43a0-a139-ea0871bb25ce" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:18.928081", + "description": "ICPSR03923.v1", + "format": "", + "hash": "", + "id": "3a689ef1-f897-49d3-b87f-a9817ea84548", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:25.293858", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Context and Sentencing Decisions in 39 Counties in the United States, 1998 ", + "package_id": "694730a2-f454-4ed3-be5c-c4487aa26db2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03923.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counties", + "id": "fdcc5016-393b-480b-b359-1064fb539f38", + "name": "counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5eb544bf-cad4-42ec-aa94-4aa368d58705", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:00.507316", + "metadata_modified": "2023-11-28T09:31:34.415027", + "name": "management-of-sex-offenders-by-probation-and-parole-agencies-in-the-united-states-1994-035cd", + "notes": "This study examined various ways states approach and\r\n sanction sex crimes (i.e., child sexual abuse, incest, and sexual\r\n assault) and sex offenders. The aim of the study was to obtain basic\r\n information about policies and procedures of probation and parole\r\n agencies with respect to adult sex offender case management. State\r\n corrections administrators in 49 states and the District of Columbia\r\n were contacted to supply information on their states' probation and\r\n parole offices and the corresponding jurisdictions. From these\r\n offices, probation and parole supervisors at the office-management\r\n level were selected as survey respondents because of their familiarity\r\n with the day-to-day office operations. Respondents were asked about\r\n the usage of various supervision methods, such as electronic\r\n monitoring, requiring offenders on probation or parole to register\r\n with law enforcement agencies, and polygraph testing. Sanctions such\r\n as requiring the offenders to seek treatment and forbidding contact\r\n with the victim were discussed, as were various queries about the\r\n handling of the victim in the case (whether a written statement by the\r\n victim was routinely included in the offender's file, whether officers\r\n usually had contact with the victim, and whether there was a system\r\n for advising victims of status changes for the offender). Other\r\n questions focused on whether the office used specialized assessments,\r\n caseloads, programs, and policies for sex offenders that differed from\r\n those used for other offenders. Various issues regarding treatment for\r\n offenders were also examined: who chooses and pays the treatment\r\n provider, whether the agency or the court approves treatment\r\n providers, what criteria are involved in approval, and whether the\r\noffice had an in-house sex offender treatment program.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Management of Sex Offenders by Probation and Parole Agencies in the United States, 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "35c3d3c5c38d8a142b342dcd22ef36e6476890b873dedd7dd06b6113cacaf736" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2879" + }, + { + "key": "issued", + "value": "1996-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6028e9bf-29e5-4aa0-ade5-e5a98427d47a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:00.570527", + "description": "ICPSR06627.v1", + "format": "", + "hash": "", + "id": "1adbcb5b-5457-4173-8afc-2aca9231d6e5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:40.891458", + "mimetype": "", + "mimetype_inner": null, + "name": "Management of Sex Offenders by Probation and Parole Agencies in the United States, 1994", + "package_id": "5eb544bf-cad4-42ec-aa94-4aa368d58705", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06627.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-registration", + "id": "f4177733-a787-4462-bcb8-880c8e89fb55", + "name": "sex-offender-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment", + "id": "40819b81-f667-4176-aafe-9c9980391417", + "name": "treatment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2949aa62-dcb5-47b0-8c7e-e63e8805da0f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:16.063107", + "metadata_modified": "2023-11-28T09:35:07.996230", + "name": "reporting-sexual-assault-to-the-police-in-honolulu-hawaii-1987-1992-01dfe", + "notes": "This study was undertaken to investigate factors\r\nfacilitating and hindering a victim's decision to report a sexual\r\nassault to the police. Further objectives were to use the findings to\r\nassist in the design of effective intervention methods by sexual\r\nassault treatment centers and community education projects, and to\r\npresent significant findings useful for community policing and other\r\ncriminal justice initiatives. Survey data for this study were\r\ncollected from female victims of nonincestuous sexual assault\r\nincidents who were at least 14 years of age and sought treatment\r\n(within one year of being assaulted) from the Sex Abuse Treatment\r\nCenter (SATC) in Honolulu, Hawaii, during 1987-1992. Data were\r\ncollected on two types of victims: (1) immediate treatment seekers,\r\nwho sought treatment within 72 hours of an assault incident, and (2)\r\ndelayed treatment seekers, who sought treatment 72 hours or longer\r\nafter an assault incident. Demographic variables for the victims\r\ninclude age at the time of the assault, marital status, employment\r\nstatus, educational level, and race and ethnicity. Other variables\r\ninclude where the attack took place, the victim's relationship to the\r\nassailant, the number of assailants, and whether the assailant(s) used\r\nthreats, force, or a weapon, or injured or drugged the\r\nvictim. Additional variables cover whether the victim attempted to get\r\naway, resisted physically, yelled, and/or reported the incident to the\r\npolice, how the victim learned about the Sex Abuse Treatment Center,\r\nwhether the victim was a tourist, in the military, or a resident of\r\nthe island, the number of days between the assault and the interview,\r\nand a self-reported trauma Sexual Assault Symptom Scale measure.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reporting Sexual Assault to the Police in Honolulu, Hawaii, 1987-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a2a7b590addb1a3aee6cf2d1b3c54a568fa6e884b8fc8f105ce56d6e19a3a402" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2968" + }, + { + "key": "issued", + "value": "2000-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d44091ad-3267-47a2-8f10-249257b8c175" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:16.071770", + "description": "ICPSR03051.v1", + "format": "", + "hash": "", + "id": "b5ac51a3-b9d7-42ce-83d0-5267ddb4d184", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:12.624222", + "mimetype": "", + "mimetype_inner": null, + "name": "Reporting Sexual Assault to the Police in Honolulu, Hawaii, 1987-1992", + "package_id": "2949aa62-dcb5-47b0-8c7e-e63e8805da0f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03051.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "12d9b1b2-89d3-4e68-ad32-da69411d1756", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:08.775774", + "metadata_modified": "2023-11-28T09:34:41.674718", + "name": "violence-prevention-for-middle-school-boys-a-dyadic-web-based-intervention-providence-2015-b6013", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study examined whether a web-based program that talks about communication and feelings with families reduces dating violence among middle-school boys.\r\nThe final intervention (STRONG), used by parents and adolescents together, was based on the empirical literature linking emotion regulation deficits to violent behavior as well as studies showing that parental involvement is crucial to offset dating violence risk.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Violence Prevention for Middle School Boys: A Dyadic Web-Based Intervention, Providence, Rhode Island, 2015-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "deb8cd97b3a27f105bc587095d6983b9204baedd9fc65af397d90e6e58826c9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2960" + }, + { + "key": "issued", + "value": "2019-08-27T09:32:48" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-08-27T09:39:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f7223b7d-d344-4a14-97f5-98331c7e2bd3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:08.785740", + "description": "ICPSR37248.v1", + "format": "", + "hash": "", + "id": "89814b62-25a4-4e14-b1ae-c806e843113a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:54.001120", + "mimetype": "", + "mimetype_inner": null, + "name": "Violence Prevention for Middle School Boys: A Dyadic Web-Based Intervention, Providence, Rhode Island, 2015-2018", + "package_id": "12d9b1b2-89d3-4e68-ad32-da69411d1756", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37248.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dating-social", + "id": "807c307f-eca2-440f-b73a-d98fdbdf6cbd", + "name": "dating-social", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "interpersonal-relations", + "id": "058ce60a-3e51-4f81-9ca5-9281e146b028", + "name": "interpersonal-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partners", + "id": "f61bdb6d-5688-4d79-b9ac-f44da3a91f54", + "name": "intimate-partners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "males", + "id": "11d9764b-b864-4e91-8784-28ff66c28150", + "name": "males", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-behavior", + "id": "70a87222-d920-4dcb-97b4-b5c099de1d82", + "name": "sexual-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "611ebbc1-4cf1-4e9d-b78c-e0277d47a0f7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:45.127792", + "metadata_modified": "2023-11-28T10:02:39.371190", + "name": "community-crime-prevention-and-intimate-violence-in-chicago-1995-1998-ff90a", + "notes": "This study sought to answer the question: If a woman is\r\n experiencing intimate partner violence, does the collective efficacy\r\n and community capacity of her neighborhood facilitate or erect\r\n barriers to her ability to escape violence, other things being equal?\r\n To address this question, longitudinal data on a sample of 210 abused\r\n women from the CHICAGO WOMEN'S HEALTH RISK STUDY, 1995-1998 (ICPSR\r\n 3002) were combined with community context data for each woman's\r\n residential neighborhood taken from the Chicago Alternative Policing\r\n Strategy (CAPS) evaluation, LONGITUDINAL EVALUATION OF CHICAGO'S\r\n COMMUNITY POLICING PROGRAM, 1993-2000 (ICPSR 3335). The unit of\r\n analysis for the study is the individual abused woman (not the\r\n neighborhood). The study takes the point of view of a woman standing\r\n at a street address and looking around her. The characteristics of the\r\n small geographical area immediately surrounding her residential\r\n address form the community context for that woman. Researchers chose\r\n the police beat as the best definition of a woman's neighborhood,\r\n because it is the smallest Chicago area for which reliable and\r\n complete data are available. The characteristics of the woman's police\r\n beat then became the community context for each woman. The beat,\r\n district, and community area of the woman's address are\r\n present. Neighborhood-level variables include voter turnout\r\n percentage, organizational involvement, percentage of households on\r\n public aid, percentage of housing that was vacant, percentage of\r\n housing units owned, percentage of feminine poverty households,\r\n assault rate, and drug crime rate. Individual-level demographic\r\n variables include the race, ethnicity, age, marital status, income,\r\n and level of education of the woman and the abuser. Other\r\n individual-level variables include the Social Support Network (SSN)\r\n scale, language the interview was conducted in, Harass score, Power\r\n and Control score, Post-Traumatic Stress Disorder (PTSD) diagnosis,\r\n other data pertaining to the respondent's emotional and physical\r\n health, and changes over the past year. Also included are details\r\n about the woman's household, such as whether she was homeless, the\r\n number of people living in the household and details about each\r\n person, the number of her children or other children in the household,\r\n details of any of her children not living in her household, and any\r\n changes in the household structure over the past year. Help-seeking in\r\n the past year includes whether the woman had sought medical care, had\r\n contacted the police, or had sought help from an agency or counselor,\r\n and whether she had an order of protection. Several variables reflect\r\n whether the woman left or tried to leave the relationship in the past\r\n year. Finally, the dataset includes summary variables about violent\r\n incidents in the past year (severity, recency, and frequency), and in\r\nthe follow-up period.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Crime Prevention and Intimate Violence in Chicago, 1995-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "93e95196537967cb05adf3fb290ff4fd7f2bbe1917091e5851e55bcc52988af4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3589" + }, + { + "key": "issued", + "value": "2003-01-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ad361235-90f3-4479-b834-dd4466c1d451" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:45.264223", + "description": "ICPSR03437.v1", + "format": "", + "hash": "", + "id": "f197043d-e31d-45e6-8af4-95d72900c904", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:44.460682", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Crime Prevention and Intimate Violence in Chicago, 1995-1998 ", + "package_id": "611ebbc1-4cf1-4e9d-b78c-e0277d47a0f7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03437.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-power", + "id": "7df996ae-dcfb-440f-b438-664c52ebf7cf", + "name": "community-power", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-conditions", + "id": "16d0e43f-2a73-49ef-9b1a-6c6090c7eb43", + "name": "living-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighbors", + "id": "a35cd150-b8b8-49d8-92dc-08f4ebcfb337", + "name": "neighbors", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-environment", + "id": "3d616476-04d2-439f-9a6b-6447ad271f3c", + "name": "social-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-networks", + "id": "60aa0dce-0e2d-4b34-8e29-47d4014d9ed2", + "name": "social-networks", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bbdae9a3-cb67-4b15-b3a1-4f1dbaa6da3f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:40.028737", + "metadata_modified": "2023-11-28T09:27:02.813273", + "name": "violent-incidents-among-selected-public-school-students-in-two-large-cities-of-the-south-a-de93c", + "notes": "This study of violent incidents among middle- and\r\nhigh-school students focused not only on the types and frequency of\r\nthese incidents, but also on their dynamics -- the locations, the\r\nopening moves, the relationship between the disputants, the goals and\r\njustifications of the aggressor, the role of third parties, and other\r\nfactors. For this study, violence was defined as an act carried out\r\nwith the intention, or perceived intention, of physically injuring\r\nanother person, and the \"opening move\" was defined as the action of\r\na respondent, antagonist, or third party that was viewed as beginning\r\nthe violent incident. Data were obtained from interviews with 70 boys\r\nand 40 girls who attended public schools with populations that had\r\nhigh rates of violence. About half of the students came from a middle\r\nschool in an economically disadvantaged African-American section of a\r\nlarge southern city. The neighborhood the school served, which\r\nincluded a public housing project, had some of the country's highest\r\nrates of reported violent crime. The other half of the sample were\r\nvolunteers from an alternative high school attended by students who\r\nhad committed serious violations of school rules, largely involving\r\nillegal drugs, possession of handguns, or fighting. Many students in\r\nthis high school, which is located in a large city in the southern\r\npart of the Midwest, came from high-crime areas, including public\r\nhousing communities. The interviews were open-ended, with the students\r\nencouraged to speak at length about any violent incidents in school,\r\nat home, or in the neighborhood in which they had been involved. The\r\n110 interviews yielded 250 incidents and are presented as text files,\r\nParts 3 and 4. The interview transcriptions were then reduced to a\r\nquantitative database with the incident as the unit of analysis\r\n(Part 1). Incidents were diagrammed, and events in each sequence were\r\ncoded and grouped to show the typical patterns and sub-patterns in\r\nthe interactions. Explanations the students offered for the\r\nviolent-incident behavior were grouped into two categories: (1)\r\n\"justifications,\" in which the young people accepted responsibility\r\nfor their violent actions but denied that the actions were wrong, and\r\n(2) \"excuses,\" in which the young people admitted the act was wrong\r\nbut denied responsibility. Every case in the incident database had at\r\nleast one physical indicator of force or violence. The\r\nrespondent-level file (Part 2) was created from the incident-level\r\nfile using the AGGREGATE procedure in SPSS. Variables in Part 1\r\ninclude the sex, grade, and age of the respondent, the sex and\r\nestimated age of the antagonist, the relationship between respondent\r\nand antagonist, the nature and location of the opening move, the\r\nrespondent's response to the opening move, persons present during the\r\nincident, the respondent's emotions during the incident, the person\r\nwho ended the fight, punishments imposed due to the incident, whether\r\nthe respondent was arrested, and the duration of the incident.\r\nAdditional items cover the number of times during the incident that\r\nsomething was thrown, the respondent was pushed, slapped, or spanked,\r\nwas kicked, bit, or hit with a fist or with something else, was beaten\r\nup, cut, or bruised, was threatened with a knife or gun, or a knife or\r\ngun was used on the respondent. Variables in Part 2 include the\r\nrespondent's age, gender, race, and grade at the time of the\r\ninterview, the number of incidents per respondent, if the respondent\r\nwas an armed robber or a victim of an armed robbery, and whether the\r\nrespondent had something thrown at him/her, was pushed, slapped, or\r\nspanked, was kicked, bit, or hit with a fist or with something else,\r\nwas beaten up, was threatened with a knife or gun, or had a knife or\r\ngun used on him/her.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Violent Incidents Among Selected Public School Students in Two Large Cities of the South and the Southern Midwest, 1995: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6ff7315a2a0d360ec8b79366102588e3cf640c872c68a121530f90e2671e0124" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2782" + }, + { + "key": "issued", + "value": "1998-12-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-08-22T08:55:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e0f84529-d6f1-471f-8085-39057ea5bb6c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:40.186329", + "description": "ICPSR02027.v1", + "format": "", + "hash": "", + "id": "1e612881-d490-4685-83e3-c8ec81ad6e5a", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:09.079973", + "mimetype": "", + "mimetype_inner": null, + "name": "Violent Incidents Among Selected Public School Students in Two Large Cities of the South and the Southern Midwest, 1995: [United States]", + "package_id": "bbdae9a3-cb67-4b15-b3a1-4f1dbaa6da3f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02027.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "middle-schools", + "id": "63b10781-44d2-440b-9a2f-326961939029", + "name": "middle-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8d1bc0f9-6b44-4672-8444-8d93e9a1e776", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:41.464608", + "metadata_modified": "2023-11-28T09:39:57.611518", + "name": "criminality-among-narcotic-addicts-in-baltimore-the-role-of-nonnarcotic-drugs-1973-1978-a92c1", + "notes": "This study investigated the frequency with which various\r\nnonnarcotic substances were used by male narcotic addicts and the\r\nrelation of these substances to different types of criminal activity\r\nduring periods of active addiction and periods of non- addiction. The\r\nvariables were designed to facilitate an analysis of narcotic addicts\r\nas crime risks, patterns of nonnarcotic drug use, and the percentage of\r\nillegal income addicts obtained during periods of addiction compared\r\nwith periods of nonaddiction. Information is included concerning types\r\nof narcotic drug use, crime patterns, and use of marijuana, cocaine,\r\nbarbiturates, amphetamines, and Librium.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminality Among Narcotic Addicts in Baltimore: The Role of Nonnarcotic Drugs, 1973-1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5f274989d84804048ef4abdbf88b6f42a8cf8fca7ced430a788d96bf37e7d1e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3078" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9a763d90-698d-4d3f-a454-850a093e2cac" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:41.526795", + "description": "ICPSR08604.v1", + "format": "", + "hash": "", + "id": "79269ada-9075-43be-911e-590cf878dd03", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:20.037154", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminality Among Narcotic Addicts in Baltimore: The Role of Nonnarcotic Drugs, 1973-1978", + "package_id": "8d1bc0f9-6b44-4672-8444-8d93e9a1e776", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08604.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "032b7d30-c149-4d40-a60e-a2921a0cdd51", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:22.384215", + "metadata_modified": "2023-11-28T09:35:31.083467", + "name": "national-evaluation-of-title-i-of-the-1994-crime-act-survey-sampling-frame-of-law-enf-1993-28746", + "notes": "The data in this collection represent the sampling frame\r\n used to draw a national sample of law enforcement agencies. The\r\n sampling frame was a composite of law enforcement agencies in\r\n existence between June 1993 and June 1997 and was used in a subsequent\r\n study, a national evaluation of Title I of the 1994 Crime Act. The\r\n evaluation was undertaken to (1) measure differences between Community\r\n Oriented Policing Services (COPS) grantees and nongrantees at the time\r\n of application, (2) measure changes over time in grantee agencies, and\r\n (3) compare changes over time between grantees and nongrantees. The\r\n sampling frame was comprised of two components: (a) a grantee\r\n component consisting of agencies that had received funding during\r\n 1995, and (b) a nongrantee component consisting of agencies that\r\nappeared potentially eligible but remained unfunded through 1995.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of Title I of the 1994 Crime Act: Survey Sampling Frame of Law Enforcement Agencies, 1993-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "10b7dda18fa6189a51b239c0ec8bc4f02fb47e12fe0216089e6faffdc9fb957e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2976" + }, + { + "key": "issued", + "value": "2001-08-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "77a4b1fa-7eb8-4695-b848-894d6c513547" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:22.390756", + "description": "ICPSR03080.v1", + "format": "", + "hash": "", + "id": "6312cf5f-98dc-4e6a-b124-c9f4de7faca4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:27.585972", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of Title I of the 1994 Crime Act: Survey Sampling Frame of Law Enforcement Agencies, 1993-1997", + "package_id": "032b7d30-c149-4d40-a60e-a2921a0cdd51", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03080.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1cbbf1bd-3e11-44c7-9c2e-d9ed21c8274a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:09.884314", + "metadata_modified": "2023-02-13T21:23:01.115259", + "name": "systematic-review-of-the-effects-of-problem-oriented-policing-on-crime-and-disorder-1985-2-602ae", + "notes": "The purpose of this study was to synthesize the extant problem-oriented policing evaluation literature and assess the effects of problem-oriented policing on crime and disorder. Several strategies were used to perform an exhaustive search for literature fitting the eligibility criteria. Researchers performed a keyword search on an array of online abstract databases, reviewed the bibliographies of past reviews of problem-oriented policing (POP), performed forward searches for works that have cited seminal problem-oriented policing studies, performed hand searches of leading journals in the field, searched the publication of several research and professional agencies, and emailed the list of studies meeting the eligibility criteria to leading policing scholars knowledgeable in the the area of problem-oriented policing to ensure relevant studies had not been missed. Both Part 1 (Pre-Post Study Data, n=52) and Part 2 (Quasi-Experimental Study Data, n=19) include variables in the following categories: reference information, nature and description of selection site, problems, etc., nature and description of selection of comparison group or period, unit of analysis, sample size, methodological type, description of the POP intervention, statistical test(s) used, reports of significance, effect size/power, and conclusions drawn by the authors.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Systematic Review of the Effects of Problem-Oriented Policing on Crime and Disorder, 1985-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb05e5637d1214a676be78e07a8d7c0fea2fa92a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3327" + }, + { + "key": "issued", + "value": "2011-08-22T19:05:32" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-08-22T19:05:32" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ff1cc02f-6d51-48c3-b1a5-03cb3cc4c5d6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:09.915918", + "description": "ICPSR31701.v1", + "format": "", + "hash": "", + "id": "36d1c390-0d64-4036-a127-a74bc0a8b85d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:12.167928", + "mimetype": "", + "mimetype_inner": null, + "name": "Systematic Review of the Effects of Problem-Oriented Policing on Crime and Disorder, 1985-2006", + "package_id": "1cbbf1bd-3e11-44c7-9c2e-d9ed21c8274a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31701.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d8685930-aff6-4ef9-afd4-12c5ab4639c5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:18.931295", + "metadata_modified": "2023-11-28T10:07:08.831334", + "name": "evaluation-of-the-impact-of-system-wide-drug-testing-in-multnomah-county-oregon-1991-1992-88233", + "notes": "The Multnomah County Drug Testing and Evaluation (DTE)\r\n program was established to help clients rid themselves of drug abusing\r\n behavior. To that end, the DTE program provided random, weekly drug\r\n tests to all clients in the program. These urinalysis tests allowed\r\n DTE to monitor each client's compliance with release conditions and\r\n progress in treatment programs, and to intervene appropriately when a\r\n client showed signs of a drug abuse problem. The DTE program\r\n supplemented drug testing with client drug evaluations and treatment\r\n recommendations, which were provided to the client's probation officer\r\n or case manager. This study was a program evaluation of two of DTE's\r\n divisions: the Pretrial Release Supervision Program (PRSP) and the\r\n probation and parole program. The pretrial division was chosen because\r\n it was the first opportunity for the criminal justice system to\r\n supervise and control the drug use of potential DTE clients. The\r\n probation and parole program was selected for three reasons: it was\r\n the largest component of the DTE program, it linked the pretrial and\r\n post-sentence DTE programs, and the experience of this program could\r\n be readily applied to the development of other such programs in other\r\n jurisdictions. The programs were evaluated using administrative data\r\n collected by corrections technicians, case managers, probation and\r\n parole officers, and the DTE central office. Part 1 (Pretrial Data)\r\n variables include dates of entry into and exit from the program,\r\n number of drug tests, number of positive tests for various drugs, type\r\n of offense and arrest date for each offense, and need assessment\r\n rating for medical, employment, legal, family, psychological, and drug\r\n addiction problems. Part 2 (Probation and Parole Data) variables\r\n include a probation or parole indicator, prior drug arrests, prior\r\n non-drug arrests, prior convictions, technical violations, drug use,\r\n and new drug crimes committed during the program. Demographic\r\nvariables for both files include age, race, and gender.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Impact of System-Wide Drug Testing in Multnomah County, Oregon, 1991-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1d56a480c934a989758dac351195a322fd0b28d136c04582d27c672d61f063bb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3710" + }, + { + "key": "issued", + "value": "2000-10-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f56d5647-81db-4620-9570-6de88e8277aa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:18.939782", + "description": "ICPSR02589.v1", + "format": "", + "hash": "", + "id": "81d933f1-878f-4fea-b4ba-4db3a765bb4c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:03.908691", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Impact of System-Wide Drug Testing in Multnomah County, Oregon, 1991-1992", + "package_id": "d8685930-aff6-4ef9-afd4-12c5ab4639c5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02589.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-intervention", + "id": "050983ba-a3c3-461b-9d90-3c6422eea298", + "name": "pretrial-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-conditions", + "id": "45a76601-5e9d-4447-8079-a01e4ff15106", + "name": "probation-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-compliance", + "id": "05d744e2-e7cc-4059-9253-bc09b4072835", + "name": "treatment-compliance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcomes", + "id": "546516af-1db7-4d8e-9395-09bb160abd1c", + "name": "treatment-outcomes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urinalysis", + "id": "ee3f324b-9816-464e-96d5-ac1c2f573073", + "name": "urinalysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a3ec6d2b-f1e3-4184-b0df-ab72ed930e2f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:33.187807", + "metadata_modified": "2023-11-28T09:36:14.314580", + "name": "validation-of-the-rand-selective-incapacitation-survey-and-the-iowa-risk-assessment-scale--136d4", + "notes": "This data collection was designed to replicate the Rand \r\n Selective Incapacitation Survey and the Iowa Risk Assessment Scale \r\n using a group of Colorado offenders. The Iowa model provides two \r\n assessments of offender risk: (1) a measure of general risk to society \r\n and (2) a measure of the risk of new violence. The Iowa dataset \r\n includes crime information from defendants' self-reports and from \r\n official crime records. Both files contain important self-report items \r\n such as perceived probability of being caught, weapon used in the \r\n offense committed, months free on the street during the reference \r\n period, and detailed activity description during the free period. Other \r\n items covered include employment history, plans, reasons for committing \r\nthe crime, and attitudes toward life, law, prisons, and police.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Validation of the RAND Selective Incapacitation Survey and the Iowa Risk Assessment Scale in Colorado, 1982 and 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e03987906097a81ded3f6f448354800bcf65133ff546015fbae2023a213141b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2989" + }, + { + "key": "issued", + "value": "1990-03-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "11ec59ee-c9bf-45e2-bec9-68ae6bfa6cdb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:33.196379", + "description": "ICPSR09292.v1", + "format": "", + "hash": "", + "id": "8c169d9d-f65b-47cc-be2f-d753ce7c4be9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:21.679447", + "mimetype": "", + "mimetype_inner": null, + "name": "Validation of the RAND Selective Incapacitation Survey and the Iowa Risk Assessment Scale in Colorado, 1982 and 1986", + "package_id": "a3ec6d2b-f1e3-4184-b0df-ab72ed930e2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09292.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "selective-incapacitation", + "id": "c2cb231c-bab7-4e13-bc92-521443d40c4f", + "name": "selective-incapacitation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ffea517a-da3c-4274-8a2f-ce6845b17d21", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:01.048895", + "metadata_modified": "2023-02-13T21:28:37.471403", + "name": "defining-law-enforcements-role-in-protecting-american-agriculture-from-agroterrorism-2003--1a0ac", + "notes": "The study was conducted to determine law enforcement's role in protecting American agriculture from terrorism. In particular, the study looked at what effect a widespread introduction of Foot and Mouth disease to America's livestock supply would have on the nation's economy, and law enforcement's ability to contain such an outbreak. The study had two primary components. One component of the study was designed to take an initial look at the preparedness of law enforcement in Kansas to respond to such acts. This was done through a survey completed by 85 sheriffs in Kansas (Part 1). The other component of the study was an assessment of the attitudes of persons who work in the livestock industry with regard to their attitudes about vulnerabilities, prevention strategies, and working relationships with public officials and other livestock industry affiliates. This was done through a survey completed by 133 livestock industry members in Kansas (Parts 2-3, 6-9, 12-13), Oklahoma (Parts 4, 10, 14), and Texas (Parts 5, 11, 15).", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Defining Law Enforcement's Role in Protecting American Agriculture From Agroterrorism in Kansas, Oklahoma, and Texas, 2003-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "70b20dfff44a918976a5de80b40399cee1c3ec76" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3536" + }, + { + "key": "issued", + "value": "2013-04-03T12:19:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-04-03T12:19:06" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "00354afc-775e-4035-9a06-3f906b9a7fae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:01.185053", + "description": "ICPSR32201.v1", + "format": "", + "hash": "", + "id": "565513b9-6222-4d9d-bacf-754599ed8f1e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:32.871205", + "mimetype": "", + "mimetype_inner": null, + "name": "Defining Law Enforcement's Role in Protecting American Agriculture From Agroterrorism in Kansas, Oklahoma, and Texas, 2003-2004", + "package_id": "ffea517a-da3c-4274-8a2f-ce6845b17d21", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32201.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "agricultural-policy", + "id": "d22b0f3f-d13f-4e65-ba2a-b61a3fc89ee8", + "name": "agricultural-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "agriculture", + "id": "5d759d19-2821-4f8a-9f1b-9c0d1da3291e", + "name": "agriculture", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bioterrorism", + "id": "6a82a18b-dc14-45b2-9f8b-b4e6aab212a6", + "name": "bioterrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic-crises", + "id": "4a21f557-e7b3-4311-a58b-e096d7361036", + "name": "economic-crises", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-preparedness", + "id": "700f9917-fd74-47bd-a3af-9b49425ef53a", + "name": "emergency-preparedness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "farms", + "id": "9a587191-a9e7-4167-817a-a1d6badc1e29", + "name": "farms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-threat", + "id": "1e646f9d-d591-48fa-be45-df24e3ca3fb1", + "name": "terrorist-threat", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "919abc0e-1811-42cc-a195-f61237b89785", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:09.150961", + "metadata_modified": "2023-02-13T21:23:01.102407", + "name": "systematic-review-of-the-effects-of-second-responder-programs-1992-2007-76d81", + "notes": "The purpose of this systematic review was to compile and synthesize published and unpublished empirical studies of the effects of second responder programs on repeat incidents of family violence. The researchers employed multiple strategies to search for literature that met the eligibility criteria. A keyword search was performed on a variety of online databases. Researchers reviewed the bibliographies of all second responder studies they located. Researchers performed hand searches of leading journals in the field and searched the Department of Justice Office of Violence Against Women Web site for a listing of federally-funded second responded programs and any evaluations conducted on those programs. A total of 22 studies that discussed second responder programs were found by the research team. Of these, 12 were eliminated from the sample because they did not meet the inclusion criteria, leaving a final sample of 10 studies. After collecting an electronic or paper copy of each article or report, researchers extracted pertinent data from each eligible article using a detailed coding protocol. Two main outcome measures were available for a sufficient number of studies to permit meta-analysis. One outcome was based on police data (Part 1: Police Data, n=9), for example whether a new domestic violence incident was reported to the police in the form of a crime report within six months of the triggering incident. The second outcome was based on survey data (Part 2: Interview Data, n=8), for example whether a new domestic violence incident occurred and was reported to a researcher during an interview within six months of the triggering incident. Several of studies (n=7) included in the meta-analysis had both outcome measures.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Systematic Review of the Effects of Second Responder Programs, 1992-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34b02fe3f7207fe30175cf4a098e3459b9c8c81e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3326" + }, + { + "key": "issued", + "value": "2011-08-22T19:00:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-08-22T19:00:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f00567ee-beaf-4a14-bd71-b498294efb0e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:09.243648", + "description": "ICPSR31641.v1", + "format": "", + "hash": "", + "id": "0792cccf-1eb3-448d-aef3-ecf57e914776", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:58.905807", + "mimetype": "", + "mimetype_inner": null, + "name": "Systematic Review of the Effects of Second Responder Programs, 1992-2007", + "package_id": "919abc0e-1811-42cc-a195-f61237b89785", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31641.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-conflict", + "id": "cf6d7424-1e9f-403c-9914-4b0e8d84f3ae", + "name": "family-conflict", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-referral", + "id": "792f2def-8bbb-49f9-94f8-df3e824091da", + "name": "police-referral", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-social-services", + "id": "0de1a46a-90e0-4637-9d8d-3ee98457461c", + "name": "police-social-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-services", + "id": "fbdf0645-9556-40a3-8dc6-99683d8127be", + "name": "social-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e6508743-87c8-4723-a02e-3948cb516836", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:10.888727", + "metadata_modified": "2023-11-28T09:25:41.797043", + "name": "evaluating-a-presumptive-drug-testing-technology-in-community-corrections-settings-2011-al", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study was a multi-site evaluation of a presumptive drug detection technology (PDDT) developed by Mistral Security Incorporated (MSI). The evaluation was conducted by Justice and Security Strategies, Inc. (JSS) in work release programs, probation and parole offices, and drug courts in three states: Alabama, Florida, and Wyoming. Also, interviews with the offenders, corrections staff, and program administrators were conducted.\r\n", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating a Presumptive Drug Testing Technology in Community Corrections Settings, 2011, Alabama, Florida and Wyoming", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7f64b81b4baf0d9465e7c3d91318ecb0a29c69276d5508be98284759fbffdcf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1158" + }, + { + "key": "issued", + "value": "2016-04-12T13:58:28" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-04-12T14:00:33" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ec10034c-2778-48dd-b987-44aba859ea60" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:23.784688", + "description": "ICPSR34494.v1", + "format": "", + "hash": "", + "id": "fea1a3f9-d8b8-4119-96a3-d66f9adf96c8", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:23.784688", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating a Presumptive Drug Testing Technology in Community Corrections Settings, 2011, Alabama, Florida and Wyoming", + "package_id": "e6508743-87c8-4723-a02e-3948cb516836", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34494.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-service-programs", + "id": "9b5b6eea-9605-4ab4-949c-54b3a5cfb8a9", + "name": "community-service-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-courts", + "id": "bd33576b-9b84-4fef-bf20-79088637ad4b", + "name": "drug-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offender-profiles", + "id": "972343a3-bbd7-41bd-8256-0739ea6cd2b9", + "name": "drug-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-possession", + "id": "ac9b8b8d-c907-474a-ae9e-ddac3d8e186b", + "name": "drug-possession", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-conditions", + "id": "45a76601-5e9d-4447-8079-a01e4ff15106", + "name": "probation-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-services", + "id": "027e68e1-d9d2-4044-9116-21d183e2e80d", + "name": "probation-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "testing-and-measuremen", + "id": "1640f4e4-314c-47a8-b81e-16de0d003bf4", + "name": "testing-and-measuremen", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f5fb8866-2e49-447e-a9a0-4db4937ef982", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:37.134446", + "metadata_modified": "2023-11-28T09:43:10.981914", + "name": "developing-a-comprehensive-empirical-model-of-policing-in-the-united-states-1996-1999-d58d0", + "notes": "The aim of this study was to provide a systematic empirical\r\nassessment of three basic organizational premises of\r\nCommunity-Oriented Policing (COP). This study constructed a\r\ncomprehensive data set by synthesizing data available in separate\r\nnational data sets on police agencies and communities. The base data\r\nsource used was the 1999 Law Enforcement Management and Administrative\r\nStatistics (LEMAS) survey [LAW ENFORCEMENT MANAGEMENT AND\r\nADMINISTRATIVE STATISTICS (LEMAS), 1999 (ICPSR 3079)], which contained\r\ndata on police organizational characteristics and on adoption of\r\ncommunity-oriented policing procedures. The 1999 survey was\r\nsupplemented with additional organizational variables from the 1997\r\nLEMAS survey [LAW ENFORCEMENT MANAGEMENT AND ADMINISTRATIVE STATISTICS\r\n(LEMAS), 1997 (ICPSR 2700)] and from the 1996 Directory of Law\r\nEnforcement Agencies [DIRECTORY OF LAW ENFORCEMENT AGENCIES, 1996:\r\n[UNITED STATES] (ICPSR 2260)]. Data on community characteristics were\r\nextracted from the 1994 County and City Data Book, from the 1996 to\r\n1999 Uniform Crime Reports [UNIFORM CRIME REPORTING PROGRAM\r\nDATA. [UNITED STATES]: OFFENSES KNOWN AND CLEARANCES BY ARREST\r\n(1996-1997: ICPSR 9028, 1998: ICPSR 2904, 1999: ICPSR 3158)], from the\r\n1990 and 2000 Census Gazetteer files, and from Rural-Urban Community\r\nclassifications. The merging of the separate data sources was\r\naccomplished by using the Law Enforcement Agency Identifiers Crosswalk\r\nfile [LAW ENFORCEMENT AGENCY IDENTIFIERS CROSSWALK [UNITED STATES],\r\n1996 (ICPSR 2876)]. In all, 23 data files from eight separate sources\r\ncollected by four different governmental agencies were used to create\r\nthe merged data set. The entire merging process resulted in a combined\r\nfinal sample of 3,005 local general jurisdiction policing agencies.\r\nVariables for this study provide information regarding police\r\norganizational structure include type of government, type of agency,\r\nand number and various types of employees. Several indices from the\r\nLEMAS surveys are also provided. Community-oriented policing variables\r\nare the percent of full-time sworn employees assigned to COP\r\npositions, if the agency had a COP plan, and several indices from the\r\n1999 LEMAS survey. Community context variables include various Census\r\npopulation categories, rural-urban continuum (Beale) codes, urban\r\ninfluence codes, and total serious crime rate for different year\r\nranges. Geographic variables include FIPS State, county, and place\r\ncodes, and region.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Developing a Comprehensive Empirical Model of Policing in the United States, 1996-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c73c1ea2da31e97867d2abc32e7a450407ccfe21e89158330385fae0c83528dc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3146" + }, + { + "key": "issued", + "value": "2006-09-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-09-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0b7437b6-b484-40df-902f-ac8918add1fe" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:37.188213", + "description": "ICPSR04338.v1", + "format": "", + "hash": "", + "id": "840ac678-2bf8-4aba-93ec-1ddfb3268edc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:21.303560", + "mimetype": "", + "mimetype_inner": null, + "name": "Developing a Comprehensive Empirical Model of Policing in the United States, 1996-1999", + "package_id": "f5fb8866-2e49-447e-a9a0-4db4937ef982", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04338.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workers", + "id": "7e2d87cc-d5cb-43a3-8225-31188e44eddb", + "name": "workers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5b66e044-f5db-4a8c-8a30-dc6c7802cfc3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:37.144906", + "metadata_modified": "2023-11-28T10:02:12.592965", + "name": "case-tracking-and-mapping-system-developed-for-the-united-states-attorneys-office-sou-1997-a9037", + "notes": "This collection grew out of a prototype case tracking and\r\ncrime mapping application that was developed for the United States\r\nAttorney's Office (USAO), Southern District of New York (SDNY). The\r\npurpose of creating the application was to move from the traditionally\r\nepisodic way of handling cases to a comprehensive and strategic method\r\nof collecting case information and linking it to specific geographic\r\nlocations, and collecting information either not handled at all or not\r\nhandled with sufficient enough detail by SDNY's existing case\r\nmanagement system. The result was an end-user application designed to\r\nbe run largely by SDNY's nontechnical staff. It consisted of two\r\ncomponents, a database to capture case tracking information and a\r\nmapping component to link case and geographic data. The case tracking\r\ndata were contained in a Microsoft Access database and the client\r\napplication contained all of the forms, queries, reports, macros,\r\ntable links, and code necessary to enter, navigate through, and query\r\nthe data. The mapping application was developed using Environmental\r\nSystems Research Institute's (ESRI) ArcView 3.0a GIS. This collection\r\nshows how the user-interface of the database and the mapping component\r\nwere customized to allow the staff to perform spatial queries without\r\nhaving to be geographic information systems (GIS) experts. Part 1 of\r\nthis collection contains the Visual Basic script used to customize the\r\nuser-interface of the Microsoft Access database. Part 2 contains the\r\nAvenue script used to customize ArcView to link the data maintained in\r\nthe server databases, to automate the office's most common queries,\r\nand to run simple analyses.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Case Tracking and Mapping System Developed for the United States Attorney's Office, Southern District of New York, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e0a3bbaf9b6d01a48bfc35f390a24cad2959f362043cf92b9bad8daac5b40f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3580" + }, + { + "key": "issued", + "value": "2000-09-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ba9e85be-40da-4796-a54c-5bf86654a3df" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:37.151872", + "description": "ICPSR02929.v1", + "format": "", + "hash": "", + "id": "567aa842-681f-4fc3-a355-15a3b86511ec", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:17.106769", + "mimetype": "", + "mimetype_inner": null, + "name": "Case Tracking and Mapping System Developed for the United States Attorney's Office, Southern District of New York, 1997-1998", + "package_id": "5b66e044-f5db-4a8c-8a30-dc6c7802cfc3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02929.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "92a5f62e-7a59-46ed-a8b8-d1a4442f3ac6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:57.712364", + "metadata_modified": "2023-11-28T09:28:18.753666", + "name": "early-identification-of-the-chronic-offender-1978-1980-california-56b68", + "notes": "Patterns of adult criminal behavior are examined in this \r\n data collection. Data covering the adult years of peak criminal \r\n activity (from approximately 18 to 26 years of age) were obtained from \r\n samples of delinquent youths who had been incarcerated in three \r\n California Youth Authority institutions during the 1960s: Preston, \r\n Fricot, and the Northern California Youth Center. Data were obtained \r\n from three sources: official arrest records of the California Bureau of \r\n Criminal Investigation and Identification (CII), supplementary data \r\n from the Federal Bureau of Investigation, and the California Bureau of \r\n Vital Statistics. Follow-up data were collected between 1978 and 1981. \r\n There are two files per sample site. The first is a background data \r\n file containing information obtained while the subjects were housed in \r\n Youth Authority institutions, and the second is a follow-up history \r\n offense file containing data from arrest records. Each individual is \r\n identified by a unique ID number, which is the same in the background \r\nand offense history files.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Early Identification of the Chronic Offender, [1978-1980: California]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d081cd205689384b971791003dca1d738bc6f6cdc0587b60bffd9eaab7476260" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2804" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0f84f27f-c641-4343-9abe-fb88a262d5d5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:57.760091", + "description": "ICPSR08226.v1", + "format": "", + "hash": "", + "id": "5f8142a2-c81f-4c0c-93e4-5563203a68a5", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:21.625222", + "mimetype": "", + "mimetype_inner": null, + "name": "Early Identification of the Chronic Offender, [1978-1980: California] ", + "package_id": "92a5f62e-7a59-46ed-a8b8-d1a4442f3ac6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08226.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquency", + "id": "43a4042c-630c-476f-8bb0-20bd91b2413d", + "name": "juvenile-delinquency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4936edff-8521-44a9-9601-de575a1a11e9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:37.546879", + "metadata_modified": "2023-11-28T10:04:35.399782", + "name": "evaluation-of-the-gang-resistance-education-and-training-great-program-in-the-united-1995--0a43c", + "notes": "This study sought to evaluate the effectiveness of the Gang\r\n Resistance Education And Training (GREAT) program by surveying five\r\n different groups: students in a cross-sectional design (Part 1), law\r\n enforcement officers (Part 2), educators (Part 3), parents (Part 4),\r\n and students in a longitudinal design (Part 5). Middle school students\r\n in the cross-sectional design were surveyed to examine GREAT's short-\r\n and long-term effects, and to assess the quality and effectiveness of\r\n officer training. Law enforcement officers were surveyed to determine\r\n whether their perceptions and expectations of the GREAT program varied\r\n depending on sex, race, rank, age, level of education, and length of\r\n time working in policing. Data were collected from middle school\r\n personnel (administrators, counselors, and teachers) in order to\r\n assess educators' attitudes toward and perceptions of the\r\n effectiveness of the GREAT program, including the curriculum's\r\n appropriateness for middle school students and its effectiveness in\r\n delinquency and gang prevention both in the school and in the\r\n community. Parents were surveyed to assess their attitudes toward\r\n crime and gangs in their community, school prevention programs, the\r\n role of police in the school, and their satisfaction with and\r\n perceptions of the effectiveness of the GREAT program. The middle\r\n school students participating in the longitudinal aspect of this study\r\n were surveyed to examine the change in attitudes and behavior, germane\r\n to gang activity, over time. Variables for all parts were geared\r\n toward assessing perception and attitudes about the police and the\r\n GREAT program and their overall effectiveness, community involvement,\r\nneighborhood crime, and gang-related activities.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Gang Resistance Education and Training (GREAT) Program in the United States, 1995-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0891c1a0abd4babc07c1f1e6f6544f6746241d58ffc06e95b090ba2e85d526a4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3655" + }, + { + "key": "issued", + "value": "2002-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-08-21T13:52:01" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "59f8068a-8929-45b8-b398-72b8c8414c30" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:37.645355", + "description": "ICPSR03337.v2", + "format": "", + "hash": "", + "id": "e43fe1af-9263-4c19-99a0-ffd56a45fd42", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:53.271571", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Gang Resistance Education and Training (GREAT) Program in the United States, 1995-1999", + "package_id": "4936edff-8521-44a9-9601-de575a1a11e9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03337.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-programs", + "id": "98ae1028-daf6-4bc3-abd0-fd5e894ef6ff", + "name": "educational-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educators", + "id": "fd11fc49-ce07-4d80-bd12-8fb871a11fad", + "name": "educators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dc14dc75-2990-41e1-b20d-86ea60c15f77", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:10.898429", + "metadata_modified": "2023-02-13T21:08:11.365129", + "name": "impact-evaluation-of-the-national-crime-victim-law-institutes-victims-rights-clinics-2009-", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.The purpose of the impact evaluation was to gauge the success of the victim's rights clinics in attaining each of the following goalsAid in enforcing rights for individual victims and getting them help for crime-related needs, thereby increasing satisfaction of victims with the justice process;Change attitudes of criminal justice officials towards victims' rights and increase their knowledge about rights;Change the legal landscape: establish victim standing and develop positive case law;Increase compliance of criminal justice officials with victims' rights; andSustain the clinic through developing alternative sources of fundingResearchers conducted surveys with prosecutors, judges, victim advocates, and defense attorneys to determine whether they had changed their attitudes toward victims' rights since the local clinic opened its doors. Surveys were fielded in South Carolina, Maryland, and Utah (Criminal Justice Official data, n=552) where clinic evaluations were conducted. An additional survey was fielded in Colorado (Colorado data, n=583) where the victim rights clinic had not yet started to accept cases. To determine the effect that clinics had on observance of victims' rights, researchers collected three samples of cases from prosecutors (NCVLI Case File Data, n=757) in the jurisdiction or jurisdictions in which each local clinic had done the most work: (a) all clinic cases closed since the start of each local clinic; (b) cases closed during the most recent 12-month period which did not involve representation by a clinic attorney; and (c) cases closed in the year prior to the start of each local clinic. Finally, to assess the impact of the clinics on victims' satisfaction with the criminal justice process and its compliance with their rights, researchers conducted telephone interviews (Victim Survey Data, n=125) with two samples of victims in each evaluation site, one drawn from the sample of cases at prosecutor offices and one drawn from the crime victim legal clinics.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact Evaluation of the National Crime Victim Law Institute's Victims' Rights Clinics, 2009-2010 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d8e915939c5892cbca051b3d8523288f120d63b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1162" + }, + { + "key": "issued", + "value": "2016-04-29T22:05:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-04-29T22:10:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b848aec1-0643-4cdf-8937-59eb1bb6adb3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:30.442463", + "description": "ICPSR34487.v1", + "format": "", + "hash": "", + "id": "32193c15-9736-497c-acc4-e063f9958e69", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:30.442463", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact Evaluation of the National Crime Victim Law Institute's Victims' Rights Clinics, 2009-2010 [United States]", + "package_id": "dc14dc75-2990-41e1-b20d-86ea60c15f77", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34487.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-courts", + "id": "3000da29-9915-4e02-8029-355beb5e2706", + "name": "criminal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "45e90955-410d-4785-8b49-4992b1e92b7e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:47:40.967404", + "metadata_modified": "2024-02-09T14:59:19.970705", + "name": "city-of-tempe-2008-community-survey-data-71ba1", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2008 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d4cf10d77e53d120fbf449b9fa55feeb2bb5896feed5d3e8e9fec47f4925e372" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=ede30ec317874098a1766cc9f7619da4" + }, + { + "key": "issued", + "value": "2020-06-12T17:30:42.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2008-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T22:03:02.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "3d1ad779-c463-41fe-8094-4943ba38ad81" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:47:40.970205", + "description": "", + "format": "HTML", + "hash": "", + "id": "8ae6595b-0973-4aea-b779-f8a209f0d3c4", + "last_modified": null, + "metadata_modified": "2022-09-02T17:47:40.957103", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "45e90955-410d-4785-8b49-4992b1e92b7e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2008-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "15c0c160-f63a-4531-bbff-b9515d5e1bd3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:11.661639", + "metadata_modified": "2024-02-09T14:59:39.949042", + "name": "city-of-tempe-2012-community-survey-data-264b0", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2012 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7413f1c9b2c92e40dba46f9c36af38c76bb21663e1ea9f5e56d4fa9f6d7e6054" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4269df1d3b9f47b28d0840048dacc4f9" + }, + { + "key": "issued", + "value": "2020-06-12T18:18:42.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2012-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:48:40.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "d0652277-d3b2-4906-90b6-a03ff59bd50b" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:11.666842", + "description": "", + "format": "HTML", + "hash": "", + "id": "b68a89e9-f4bf-4ca1-bf79-1ff62044478c", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:11.652422", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "15c0c160-f63a-4531-bbff-b9515d5e1bd3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2012-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "eaead404-8640-4f7f-8138-e8a03d4da361", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:23.173205", + "metadata_modified": "2024-02-09T14:59:45.308068", + "name": "city-of-tempe-2013-community-survey-data-92745", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2013 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8f36c395e7d2790068bfffbc9c49d0e0d043c3c4ff859fb4b632439ba4b2b7c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=60432f59e165416c9ed5eac15dccf0d1" + }, + { + "key": "issued", + "value": "2020-06-12T17:38:29.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2013-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:46:52.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "e88fb997-dcb5-41e0-8a84-1ca3c7cea6c2" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:23.181464", + "description": "", + "format": "HTML", + "hash": "", + "id": "456457c1-6d0a-49b9-8234-7dc06abde56e", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:23.165243", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "eaead404-8640-4f7f-8138-e8a03d4da361", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2013-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2a155a93-20c1-4ca3-a412-31387e2921af", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:37:07.465970", + "metadata_modified": "2024-02-09T14:59:56.027741", + "name": "city-of-tempe-2019-community-survey-data-6b09c", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual

    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2019 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ade13d3b817087a269e4389a06046d9b0360673c1718b95ba63334b1d185f044" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=bf2b40d5e0484f1e94eb36974cfbcfa9" + }, + { + "key": "issued", + "value": "2020-06-12T16:35:47.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2019-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:29:30.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "43ffce62-24d5-4f9f-8c9e-990e833bd368" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:37:07.468497", + "description": "", + "format": "HTML", + "hash": "", + "id": "ac4f8ed2-f3f5-4617-a71b-8c7083f5da7d", + "last_modified": null, + "metadata_modified": "2022-09-02T17:37:07.458305", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "2a155a93-20c1-4ca3-a412-31387e2921af", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2019-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c92018c1-d70b-46d2-8914-94cbc497956b", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2022-09-02T17:36:49.867176", + "metadata_modified": "2024-02-09T14:59:52.105850", + "name": "city-of-tempe-2017-community-survey-data-bbbc0", + "notes": "ABOUT THE COMMUNITY SURVEY REPORT DATASET

    Final Reports for ETC Institute conducted annual community attitude surveys for the City of Tempe. These survey reports help determine priorities for the community as part of the City's on-going strategic planning process.

    PERFORMANCE MEASURES

    Data collected in these surveys applies directly to a number of Performance Measures for the City of Tempe:

    1. Safe & Secure Communities

    • 1.04 Fire Services Satisfaction

    • 1.05 Feeling of Safety in the City

    • 1.06 Victim Not Reporting Crime to Police

    • 1.07 Police Services Satisfaction

    • 1.09 Victim of Crime

    • 1.10 Worry About Being a Victim

    • 1.11 Feeling Safe in City Facilities

    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.01 Customer Treatment Satisfaction

    • 2.02 Customer Service Satisfaction

    • 2.04 City Website Quality Satisfaction

    • 2.06 Police Encounter Satisfaction

    • 2.15 Feeling Invited to Participate in City Decisions

    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.01 Residential Property Code Enforcement

    • 3.02 Commercial Property Code Enforcement

    • 3.16 City Recreation, Arts, and Cultural Centers

    • 3.17 Community Services Programs

    • 3.18 Tempe Center for the Arts Programs

    • 3.19 Value of Special Events

    • 3.23 Right of Way Landscape Maintenance

    4. Sustainable Growth & Development

    • 4.05 Quality of City Infrastructure

    5. Financial Stability & Vitality

    • No Performance Measures in this category presently relate directly to the Community Survey
    The Community Survey was not conducted in 2015.

    Additional Information

    Source: Community Attitude Survey
    Contact (author): Wydale Holmes
    Contact E-Mail (author): wydale_holmes@tempe.gov
    Contact (maintainer): Wydale Holmes
    Contact E-Mail (maintainer): wydale_holmes@tempe.gov
    Data Source Type: PDF
    Preparation Method: Data received from vendor
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://s3.amazonaws.com/bsp-ocsit-prod-east-appdata/datagov/wordpress/2017/09/TempeColorHorizontal_small.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2017 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "57ef1310543cb90a3c506bbefa82f45a4595132efdbd8de5fbf207ffd7c43683" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=85069e0651d14ac5ad9c40cacab35d29" + }, + { + "key": "issued", + "value": "2020-06-12T17:43:51.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2017-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-09-17T21:34:29.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "99927510-ead6-4637-8808-7507c64ba04d" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T17:36:49.872920", + "description": "", + "format": "HTML", + "hash": "", + "id": "497972bd-b082-44ee-a09c-a2c577dd7816", + "last_modified": null, + "metadata_modified": "2022-09-02T17:36:49.858368", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "c92018c1-d70b-46d2-8914-94cbc497956b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2017-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8f937e2f-4556-4c47-bdc1-e3328cd286a9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:24.908367", + "metadata_modified": "2023-11-28T09:58:30.309590", + "name": "evaluation-of-the-impact-of-innovative-policing-programs-on-social-disorder-in-seven-1983--011a3", + "notes": "This study was designed to permit a \"meta-evaluation\" of\r\n the impact of alternative policing programs on social disorder.\r\n Examples of social disorder include bands of teenagers deserting\r\n school and congregating on street corners, solicitation by prostitutes\r\n and panhandlers, public drinking, vandalism, verbal harassment of\r\n women on the street, street violence, and open gambling and drug\r\n use. The data used in this study were taken from studies conducted\r\n between 1983 and 1990 in seven cities. For this collection, a common\r\n set of questions was identified and recoded into a consistent format\r\n across studies. The studies were conducted using similar sampling and\r\n interviewing procedures, and in almost every case used a\r\n quasi-experimental research design. For each target area studied, a\r\n different, matched area was designated as a comparison area where no\r\n new policing programs were begun. Surveys of residents were conducted\r\n in the target and comparison areas before the programs began (Wave I)\r\n and again after they had been in operation for a period ranging from\r\n ten months to two-and-a-half years (Wave II). The data contain\r\n information regarding police visibility and contact, encounters with\r\n police, victimization, fear and worry about crime, household\r\n protection and personal precautions, neighborhood conditions and\r\n problems, and demographic characteristics of respondents including\r\n race, marital status, employment status, education, sex, age, and\r\n income. The policing methods researched included community-oriented\r\npolicing and traditional intensive enforcement programs.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Impact of Innovative Policing Programs on Social Disorder in Seven Cities in the United States, 1983-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4b1c9b7d69102a11f1103748004cd4fc49e733e74e7e80dfaf2882a3fab088a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3491" + }, + { + "key": "issued", + "value": "1994-05-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "db1a0437-4757-44ab-b363-6c1a76f669b6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:25.005604", + "description": "ICPSR06215.v1", + "format": "", + "hash": "", + "id": "52d9ff99-d684-4124-8d87-9daa2f9e7bb2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:55.669912", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Impact of Innovative Policing Programs on Social Disorder in Seven Cities in the United States, 1983-1990", + "package_id": "8f937e2f-4556-4c47-bdc1-e3328cd286a9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06215.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "civil-disorders", + "id": "481e0920-71c2-4dee-b8d7-c9f3754124b1", + "name": "civil-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "753963b4-90c1-4cfd-95cd-d7b11d631db9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:24.439753", + "metadata_modified": "2023-11-28T09:49:03.025077", + "name": "drug-testing-of-juvenile-detainees-to-identify-high-risk-youth-in-florida-1986-1987-ee9a9", + "notes": "This data collection examines the interrelationships among\r\ndrug/alcohol use, childhood sexual or physical abuse, and encounters\r\nwith the juvenile justice system. To identify high-risk individuals,\r\nyouths in a Tampa juvenile detention center were given urine tests and\r\nwere asked a series of questions about past sexual and/or physical\r\nabuse. Official record searches were also conducted 6, 12, and 18\r\nmonths afterward to measure later encounters with the juvenile or\r\ncriminal justice systems. The investigators used the youths' urine\r\ntest results as the primary measure of drug use. On the basis of their\r\nreview of Florida's statutes, the investigators developed outcome\r\nmeasures for the following offense categories: violent felonies\r\n(murder/manslaughter, robbery, sex offenses, aggravated assault),\r\nproperty felonies (arson, burglary, auto theft, larceny/theft, stolen\r\nproperty offenses, damaging property offenses), drug felonies (drug\r\noffenses), violent misdemeanors (sex offenses, nonaggravated assault),\r\nproperty misdemeanors (larceny/theft, stolen property offenses,\r\ndamaging property offenses), drug misdemeanors (drug offenses), and\r\npublic disorder misdemeanors (public disorder offenses, trespassing\r\noffenses). Other variables measured physical and sexual abuse,\r\nemotional and psychological functioning, and prior drug use.\r\nDemographic variables on sex, race, age, and education are also\r\ncontained in the data. The individual is the unit of analysis.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drug Testing of Juvenile Detainees to Identify High-Risk Youth in Florida, 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46d119bd043e8143ca3723e43658e1813fc2d561065b321982046c94ba9e01c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3273" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2002-06-07T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "827368b5-9f0c-4643-aa57-7adb35940836" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:24.556846", + "description": "ICPSR09686.v1", + "format": "", + "hash": "", + "id": "93b0ab65-313e-412a-a786-3b9c6cda98cd", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:34.464666", + "mimetype": "", + "mimetype_inner": null, + "name": "Drug Testing of Juvenile Detainees to Identify High-Risk Youth in Florida, 1986-1987", + "package_id": "753963b4-90c1-4cfd-95cd-d7b11d631db9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09686.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-evaluation", + "id": "97a4d538-cc4b-4c1e-9c43-15551201adce", + "name": "psychological-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urinalysis", + "id": "ee3f324b-9816-464e-96d5-ac1c2f573073", + "name": "urinalysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f2c445a8-31c0-4f53-ac49-00369e48d69b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:47.610293", + "metadata_modified": "2023-02-13T21:14:43.708047", + "name": "national-law-enforcement-and-corrections-technology-centers-nlectc-information-and-ge-2014-c29bb", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.The study includes data collected with the purpose of determining the geospatial capabilities of the nation's law enforcement agencies (LEAs) with regards to the tools, techniques, and practices used by these agencies.The collection includes two Excel files. The file \"Geospatial Capabilities Survey Data To NACJD V2.xlsx\" provides the actual data obtained from the completed surveys (n=311; 314 variables). The other file \"Coding Scheme.xlsx\" provides a coding scheme to be used with the data.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Law Enforcement and Corrections Technology Center's (NLECTC) Information and Geospatial Technology Center of Excellence (COE), [United States], 2014 - 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "284fac0e687e444b4fe0a473e39f868c85378c3f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3007" + }, + { + "key": "issued", + "value": "2018-05-17T15:16:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-17T15:19:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f87b90d9-3684-43d3-b552-774fc1f9d1f3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:47.646413", + "description": "ICPSR36224.v1", + "format": "", + "hash": "", + "id": "007356dd-0c94-4d07-98d8-7ac70eb21c75", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:55.199117", + "mimetype": "", + "mimetype_inner": null, + "name": "National Law Enforcement and Corrections Technology Center's (NLECTC) Information and Geospatial Technology Center of Excellence (COE), [United States], 2014 - 2015", + "package_id": "f2c445a8-31c0-4f53-ac49-00369e48d69b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36224.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial-data", + "id": "2d25c921-fd01-4cc9-bfc3-7f7aa9dc3f94", + "name": "spatial-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2439c620-863c-42a9-befa-13f3e139b8cc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:04.127797", + "metadata_modified": "2023-11-28T10:13:10.161163", + "name": "termination-of-criminal-careers-measurement-of-rates-and-their-determinants-in-detroi-1974-b273b", + "notes": "The purpose of this collection was to measure the length of \r\n criminal careers and to correlate these lengths with other \r\n characteristics such as age, race, sex, type of crimes committed, and \r\n frequency of prior arrests. Determining the length of criminal activity \r\n and its relation to other attributes is important in planning for \r\n services such as prison space. Because of the difficulty in directly \r\n monitoring illegal acts, arrests were used instead as an indicator of \r\n criminal activity. Arrest data were gathered for murder, rape, robbery, \r\n aggravated assault, burglary, and automobile theft. Using the first \r\n arrest as an adult which took place between 1974 and 1977 as a \r\n reference point, individuals' prior and continued activities were \r\n followed. The data provide basic demographic information about \r\n offenders and extensive information about arrests, from arrest charges \r\nthrough final disposition.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Termination of Criminal Careers: Measurement of Rates and Their Determinants in Detroit SMSA, 1974-1977", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d772795f3964c9bb301a5ba537d27917e24b5bac2a76180e1e576b61819e64dc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3838" + }, + { + "key": "issued", + "value": "1992-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1995-03-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6d2d1daf-aeb5-472e-b844-583b04c389d0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:04.139146", + "description": "ICPSR09666.v1", + "format": "", + "hash": "", + "id": "1506c2c7-eea7-4566-9c35-f0308f70d926", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:23.292068", + "mimetype": "", + "mimetype_inner": null, + "name": "Termination of Criminal Careers: Measurement of Rates and Their Determinants in Detroit SMSA, 1974-1977", + "package_id": "2439c620-863c-42a9-befa-13f3e139b8cc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09666.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8bc48910-66cd-43c9-8e7f-155af2dc8a59", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:29.900630", + "metadata_modified": "2023-11-28T09:30:13.592917", + "name": "drug-abuse-as-a-predictor-of-rearrest-or-failure-to-appear-in-court-in-new-york-city-1984-e7572", + "notes": "This data collection was undertaken to estimate the\r\nprevalence of drug use/drug use trends among booked arrestees in New\r\nYork City and to analyze the relationship between drug use and crime.\r\nThe data, which were collected over a six-month period, were generated\r\nfrom volunteer interviews with male arrestees, the analyses of their\r\nurine specimens, police and court records of prior criminal behavior\r\nand experience with the criminal justice system, and records of each\r\narrestee's current case, including court warrants, rearrests, failures\r\nto appear, and court dispositions. Demographic variables include age,\r\neducation, vocational training, marital status, residence, and\r\nemployment. Items relating to prior and current drug use and drug\r\ndependency are provided, along with results from urinalysis tests for\r\nopiates, cocaine, PCP, and methadone. The collection also contains\r\narrest data for index crimes and subsequent court records pertaining\r\nto those arrests (number of court warrants issued, number of pretrial\r\nrearrests, types of rearrests, failure to appear in court, and court\r\ndispositions), and prior criminal records (number of times arrested\r\nand convicted for certain offenses).", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drug Abuse as a Predictor of Rearrest or Failure to Appear in Court in New York City, 1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed03e991658625936d4f3b3117a1774a1d60482066871f775227f60b3cc595df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2842" + }, + { + "key": "issued", + "value": "1993-05-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-04-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bdc1da64-c6bd-48ec-9fd4-808ebb75c29b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:30.019947", + "description": "ICPSR09979.v1", + "format": "", + "hash": "", + "id": "15a15e04-585b-4d9f-943c-7278fe6e18c4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:10.188023", + "mimetype": "", + "mimetype_inner": null, + "name": "Drug Abuse as a Predictor of Rearrest or Failure to Appear in Court in New York City, 1984 ", + "package_id": "8bc48910-66cd-43c9-8e7f-155af2dc8a59", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09979.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urinalysis", + "id": "ee3f324b-9816-464e-96d5-ac1c2f573073", + "name": "urinalysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "51a73b68-b4da-4a14-b958-414c037eb159", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:13.493152", + "metadata_modified": "2023-11-28T09:44:48.668939", + "name": "evaluating-anti-gang-legislation-and-gang-prosecution-units-in-clark-and-washoe-count-1989-c6163", + "notes": "In response to several high profile, violent crimes by\r\n minority males, which were reported by law enforcement officials as\r\n being gang-related, Nevada lawmakers enacted an array of anti-gang\r\n legislation, much of it drafted by law enforcement personnel. This\r\n study attempted to provide answers to the following research\r\n questions: (1) How often and under what specific conditions were the\r\n various anti-gang statutes used in the prosecution of gang members?\r\n (2) How had the passage of anti-gang statutes and the development of\r\n the gang prosecution units influenced the use of more conventional\r\n charging practices related to gang cases? and (3) Did specialized gang\r\n prosecution produce higher rates of convictions, more prison\r\n sentences, and longer prison terms for gang offenders? Court\r\n monitoring data were collected from both Clark and Washoe counties to\r\n document the actual extent and nature of gang crime in both\r\n jurisdictions over several years. Variables include the year of the\r\n court case, whether the defendant was a gang member, total number of\r\n initial charges, whether all charges were dismissed before trial,\r\n whether the defendant was convicted of any charge, the length of the\r\n prison sentence imposed, whether the defendant was charged with a gang\r\n enhancement statute, and whether the defendant was charged with\r\n murder, sexual assault, robbery, kidnapping, burglary, auto theft,\r\n larceny, a drug offense, a weapon offense, or assault. Demographic\r\nvariables include the race, sex, and age of the defendant.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating Anti-Gang Legislation and Gang Prosecution Units in Clark and Washoe Counties, Nevada, 1989-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "60052803a67b62cc712fb457e4df784e69799597a5f005049d62eb6481403dad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3187" + }, + { + "key": "issued", + "value": "2002-03-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "61388c92-823c-415f-b434-dc7081439ae5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:13.502794", + "description": "ICPSR02753.v1", + "format": "", + "hash": "", + "id": "49f08e2f-ae61-4fe6-a193-5d10ed251f70", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:24.695913", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating Anti-Gang Legislation and Gang Prosecution Units in Clark and Washoe Counties, Nevada, 1989-1995 ", + "package_id": "51a73b68-b4da-4a14-b958-414c037eb159", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02753.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "conviction-rates", + "id": "925c15e2-bada-480b-bdf6-7eb47ac0d71a", + "name": "conviction-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counties", + "id": "fdcc5016-393b-480b-b359-1064fb539f38", + "name": "counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislation", + "id": "128b7bd6-be05-40f8-aa0c-9c1f1f02f4e2", + "name": "legislation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislative-impact", + "id": "0a86bfd7-9c7c-401e-9d42-613b7541890b", + "name": "legislative-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nevada", + "id": "2830ad14-05eb-44b7-8533-96336d133990", + "name": "nevada", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0d239c87-1100-431b-8b8b-0dd62b1281b7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:51.648171", + "metadata_modified": "2023-11-28T10:09:17.938493", + "name": "use-and-effectiveness-of-fines-jail-and-probation-in-municipal-courts-in-los-angeles-1981--f323d", + "notes": "The purpose of this data collection was to identify those\r\n attributes of offenders that are most often associated with receiving\r\n particular types of financial penalties along with probation, such as\r\n fines, restitution, and cost of probation. A further purpose was to\r\n estimate the relative effectiveness of these penalties in preventing\r\n recidivism. Variables include descriptions of the type of offense and\r\n penalties received, the location of the court where sentencing took\r\n place, and information about the individual's race, age, gender, level\r\n of education, employment, living arrangements, and financial status.\r\n Prior arrests and convictions are included, as are arrests,\r\n convictions, and penalties subsequent to the original case under\r\n study. Also provided are six sets of variables that describe all\r\n offenders within each conviction category. These six groups provide\r\n additional information about the offender's background and\r\n behavior. The conviction categories include assault, burglary, drug\r\ncrimes, driving under the influence, theft, and indecent exposure.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Use and Effectiveness of Fines, Jail, and Probation in Municipal Courts in Los Angeles County, 1981-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4d6bd8e8c9b391305b0a4e0b65fa8f853099a1499605775f816983e0d904c4c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3751" + }, + { + "key": "issued", + "value": "1993-05-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2adffc94-1576-41f8-a987-2405cd835404" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:51.757437", + "description": "ICPSR09742.v1", + "format": "", + "hash": "", + "id": "20922768-7cff-4d69-a2f1-876c3f922cfa", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:29.163997", + "mimetype": "", + "mimetype_inner": null, + "name": "Use and Effectiveness of Fines, Jail, and Probation in Municipal Courts in Los Angeles County, 1981-1984 ", + "package_id": "0d239c87-1100-431b-8b8b-0dd62b1281b7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09742.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fines", + "id": "2aa9d32a-3af8-4faa-9dc1-4b33688e85ba", + "name": "fines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-courts", + "id": "3e57434a-9fcf-4452-be01-64f1226a1ef7", + "name": "municipal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restitution-programs", + "id": "300c3e90-6e11-4d70-a348-7aa032afb78a", + "name": "restitution-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c9d340c9-658a-454d-9be6-3e54bf3ee1fe", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:36.275564", + "metadata_modified": "2023-11-28T09:32:54.979951", + "name": "developing-a-problem-oriented-policing-model-in-ada-county-idaho-1997-1998-85e3a", + "notes": "To explore the idea of community policing and to get an\r\n understanding of citizens' policing needs, representatives from the\r\n Ada County Sheriff's Office and Boise State University formed a\r\n research partnership and conducted surveys of county residents and\r\n sheriff's deputies. The county-wide survey of residents (Part 1) was\r\n designed to enhance the sheriff's current community policing program\r\n and to assist in the deployment of community policing officers by\r\n measuring citizens' perceptions and fear of crime, perceptions of\r\n deputies, knowledge of sheriff's services, and support for community\r\n policing. Questions in the citizen survey focused on feelings of\r\n safety in Ada County, such as perception of drugs, gangs, safety of\r\n youth, and safety at night, satisfaction with the Sheriff's Office,\r\n including ratings of the friendliness and fairness of the department\r\n and how well deputies and citizens worked together, attitudes\r\n regarding community-oriented policing, such as whether this type of\r\n policing would be a good use of resources and would reduce crime, and\r\n neighborhood problems, including how problematic auto theft,\r\n vandalism, physical decay, and excessive noise were for citizens.\r\n Other questions were asked regarding the sheriff's deputy website,\r\n including whether citizens would like the site to post current crime\r\n reports, and whether the site should have more information about the\r\n jail. Respondents were also queried about their encounters with\r\n police, including their ratings of recent services they received for\r\n traffic violations, requests for service, and visits to the jail, and\r\n familiarity with several programs, such as the inmate substance abuse\r\n program and the employee robbery prevention program. Demographic\r\n variables in the citizen survey include ethnicity, gender, level of\r\n schooling, occupation, income, age, and length of time residing in\r\n Ada County. The second survey (Part 2), created for the sheriff's\r\n deputies, used questions from the citizen survey about the Sheriff's\r\n Office service needs. Deputies were asked to respond to questions in\r\n the way they thought that citizens would answer these same questions\r\n in the citizen survey. The purpose was to investigate the extent to\r\n which sheriff's deputies' attitudes mirrored citizens' attitudes\r\nabout the quality of service.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Developing a Problem-Oriented Policing Model in Ada County, Idaho, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "349a12479edc79105ee35cfbd96f9022efbd446237891ef488243c4b770cb465" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2920" + }, + { + "key": "issued", + "value": "1999-11-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "048c6e5e-a047-40af-a848-99422d40299e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:36.459209", + "description": "ICPSR02654.v1", + "format": "", + "hash": "", + "id": "6fa9ff23-ff86-48ac-b15d-348f93992c83", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:39.065279", + "mimetype": "", + "mimetype_inner": null, + "name": "Developing a Problem-Oriented Policing Model in Ada County, Idaho, 1997-1998", + "package_id": "c9d340c9-658a-454d-9be6-3e54bf3ee1fe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02654.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7aa2856f-2634-47df-a8d2-5fd0c0da481e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:44.737207", + "metadata_modified": "2023-11-28T09:27:27.979287", + "name": "evaluation-of-waiver-effects-in-maryland-1998-2000-2ff71", + "notes": "The purpose of this research was to assist policymakers in\r\n determining if the targeted youths affected by the waiver laws passed\r\n by the Maryland legislature in 1994 and 1998 were being processed as\r\n intended. The waiver laws were enacted to ensure that a youth who was\r\n unwilling to comply with treatment and/or committed a serious offense\r\n would have a serious consequence to his/her action and, therefore,\r\n would be processed in the adult system. As a result of the\r\n legislation, four pathways of court processing emerged which created\r\n four groups of youths to study: at-risk of waiver (not waived),\r\n waiver, legislative waiver, and reverse waver. A variety of data\r\n sources in both the juvenile and adult systems were triangulated to\r\n obtain the necessary information to accurately describe the youths\r\n involved. The triangulation of data from multiple file sources\r\n happened in a variety of formats (automated, hardcopy, and electronic\r\n files) from a variety of agencies to compare and contrast youths\r\n processed in the juvenile and adult systems. The five legislative\r\n criteria (age, mental and physical condition, amenability to\r\n treatment, crime seriousness, and public safety) plus extra-legal data\r\n were used as a framework to profile the youths in this study. Many of\r\n the variables chosen to explore each domain were included in previous\r\n studies. Other variables, such as those designed to operationalize\r\n mental health issues (not defined by the legislation) were chosen to\r\n extend the literature and to generate the most complete profile of\r\n youths processed in each system. The study includes variables\r\n pertinent to the five legislative criteria in addition to demographic\r\n and family information variables such as gender, race, and\r\n socioeconomic status, information on school expulsions, school\r\n suspensions, gang involvement, drug history, health, and\r\nhospitalization.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Waiver Effects in Maryland, 1998-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "659ffc17b46392d505b65f46d4609270fb7879cc6fda47d5440c7c5cf2cec646" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2789" + }, + { + "key": "issued", + "value": "2005-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-03-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "297f7a6a-ef3e-4e57-b29a-88c3202c033c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:44.819189", + "description": "ICPSR04077.v1", + "format": "", + "hash": "", + "id": "95a36663-a2c4-4a5a-9a46-22ee930cbef6", + "last_modified": null, + "metadata_modified": "2023-02-13T18:57:28.989929", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Waiver Effects in Maryland, 1998-2000 ", + "package_id": "7aa2856f-2634-47df-a8d2-5fd0c0da481e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04077.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prediction", + "id": "849d46ff-085e-4f3a-aee6-25592d394c7d", + "name": "prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f266bded-ca4a-47af-8cbc-a49aa46a6272", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:47.755554", + "metadata_modified": "2023-11-28T09:27:33.244844", + "name": "evaluation-of-the-tribal-strategies-against-violence-tsav-initiative-in-four-tribal-s-1995-45d35", + "notes": "This study evaluated the Tribal Strategies Against Violence\r\n (TSAV) Initiative. The TSAV was a federal-tribal partnership, lasting\r\n from 1995 to 1999, designed to develop comprehensive strategies in\r\n tribal communities to reduce crime, violence, and substance abuse.\r\n This study involved four of the seven TSAV sites: the Chickasaw Nation\r\n in Oklahoma, Fort Peck Assiniboine and Sioux Tribes in Montana, the\r\n Grand Traverse Band of Ottawa and Chippewa Indians in Michigan, and\r\n the Turtle Mountain Band of Chippewa Indians in North Dakota. A survey\r\n of TSAV stakeholders at the four sites was conducted in the summer and\r\n fall of 1999. The objectives of the survey were to gauge TSAV\r\n stakeholders' perceptions about the following: (1) the serious crime,\r\n violence, and quality of life issues in each community and the extent\r\n to which the local TSAV initiative had addressed those issues, (2) the\r\n intent and ultimate outcomes of the TSAV program, (3) obstacles to\r\n successful implementation of TSAV activities, and (4) decision-making\r\n processes used in planning and implementing TSAV locally. Offense data\r\n were also gathered at the Fort Peck site for 1995 to 1998 and at the\r\nGrand Traverse Band site for 1997 to 1999.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Tribal Strategies Against Violence (TSAV) Initiative in Four Tribal Sites in the United States, 1995-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e5952cd081e4b1c548ec66f505023b85c7fcf8f48955982cf241a928f1e5e36" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2792" + }, + { + "key": "issued", + "value": "2005-01-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-03-15T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "143ce405-7e93-4dcf-b4cb-20ef841bf851" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:47.764792", + "description": "ICPSR04080.v1", + "format": "", + "hash": "", + "id": "3eb3b4bc-7d41-445c-a53d-0b50023b9c14", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:25.032086", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Tribal Strategies Against Violence (TSAV) Initiative in Four Tribal Sites in the United States, 1995-1999", + "package_id": "f266bded-ca4a-47af-8cbc-a49aa46a6272", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04080.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "native-americans", + "id": "3c0205d2-1585-456c-aecc-dd43f08f56bf", + "name": "native-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "24c0c42d-1076-4a2a-8d0e-275718aba16f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:42.264397", + "metadata_modified": "2023-11-28T09:46:32.071475", + "name": "factors-influencing-the-quality-and-utility-of-government-sponsored-criminal-justice-1975--50140", + "notes": "This data collection examines the effects of organizational \r\n environment and funding level on the utility of criminal justice \r\n research projects sponsored by the National Institute of Justice (NIJ). \r\n The data represent a unique source of information on factors that \r\n influence the quality and utility of criminal justice research. \r\n Variables describing the research grants include NIJ office responsible \r\n for monitoring the grant (e.g., courts, police, corrections, etc.), \r\n organization type receiving the grant (academic or nonacademic), type \r\n of data (collected originally, existing, merged), and priority area \r\n (crime, victims, parole, police). The studies are also classified by: \r\n (1) sampling method employed, (2) presentation style, (3) statistical \r\n analysis employed, (4) type of research design, (5) number of \r\n observation points, and (6) unit of analysis. Additional variables \r\n provided include whether there was a copy of the study report in the \r\n National Criminal Justice Archive, whether the study contained \r\n recommendations for policy or practice, and whether the project was \r\n completed on time. The data file provides two indices--one that \r\n represents quality and one that represents utility. Each measure is \r\ngenerated from a combination of variables in the dataset.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Factors Influencing the Quality and Utility of Government-Sponsored Criminal Justice Research in the United States, 1975-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3ea82334428fd5dda7ac4678ac34c59ddf18ea2fb7ff41d7277a6104eaa1c33b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3222" + }, + { + "key": "issued", + "value": "1989-03-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "98e317f6-9389-4068-a591-a2d0883936ae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:42.324140", + "description": "ICPSR09089.v1", + "format": "", + "hash": "", + "id": "ac1677f3-009b-434f-a511-557ae3bd6f90", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:54.063156", + "mimetype": "", + "mimetype_inner": null, + "name": "Factors Influencing the Quality and Utility of Government-Sponsored Criminal Justice Research in the United States, 1975-1986", + "package_id": "24c0c42d-1076-4a2a-8d0e-275718aba16f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09089.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grants", + "id": "a51dd8ee-74bf-438e-b7a3-8656fb0d2724", + "name": "grants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "research", + "id": "30dd3737-ff53-4f15-88bf-d2256ded1880", + "name": "research", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7c7fcb04-6c3f-4e70-8624-4149ee5abb21", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:21.163152", + "metadata_modified": "2023-11-28T09:42:14.307012", + "name": "impact-of-constitutional-and-statutory-protection-on-crime-victims-rights-in-four-states-i-f6e2c", + "notes": "This survey of crime victims was undertaken to determine\r\n whether state constitutional amendments and other legal measures\r\n designed to protect crime victims' rights had been effective. It was\r\n designed to test the hypothesis that the strength of legal protection\r\n for victims' rights has a measurable impact on how victims are treated\r\n by the criminal justice system and on their perceptions of the\r\n system. A related hypothesis was that victims from states with strong\r\n legal protection would have more favorable experiences and greater\r\n satisfaction with the system than those from states where legal\r\n protection is weak. The Victim Survey (Parts 1, 4-7) collected\r\n information on when and where the crime occurred, characteristics of\r\n the perpetrators, use of force, police response, victim services, type\r\n of information given to the victim by the criminal justice system, the\r\n victim's level of participation in the criminal justice system, how\r\n the case ended, sentencing and restitution, the victim's satisfaction\r\n with the criminal justice system, and the effects of the crime on the\r\n victim. Demographic variables in the file include age, race, sex,\r\n education, employment, and income. In addition to the victim survey,\r\n criminal justice and victim assistance professionals at the state and\r\n local levels were surveyed because these professionals affect crime\r\n victims' ability to recover from and cope with the aftermath of the\r\n offense and the stress of participation in the criminal justice\r\n system. The Survey of State Officials (Parts 2 and 8) collected data\r\n on officials' opinions of the criminal justice system, level of\r\n funding for the agency, types of victims' rights provided by the\r\n state, how victims' rights provisions had changed the criminal justice\r\n system, advantages and disadvantages of such legislation, and\r\n recommendations for future legislation. The Survey of Local Officials\r\n (Parts 3 and 9) collected data on officials' opinions of the criminal\r\n justice system, level of funding, victims' rights to information about\r\n and participation in the criminal justice process, victim impact\r\nstatements, and restitution.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Constitutional and Statutory Protection on Crime Victims' Rights in Four States in the United States, 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bec7caaea7310ddd04751300dc31cba2e47e63b46a40dc89b616d6fcebd392b6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3126" + }, + { + "key": "issued", + "value": "1999-07-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9688285d-f248-4c1b-aee3-b9071efd5813" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:21.252555", + "description": "ICPSR02467.v1", + "format": "", + "hash": "", + "id": "b3d623a5-dc4a-40a7-b9c2-c30e04632a3e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:18.408882", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Constitutional and Statutory Protection on Crime Victims' Rights in Four States in the United States, 1995", + "package_id": "7c7fcb04-6c3f-4e70-8624-4149ee5abb21", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02467.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "constitutional-amendments", + "id": "b3161588-aa85-40b7-a90b-5f6cc8fff408", + "name": "constitutional-amendments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "109ed89b-6051-4b7a-be1a-74db3297ca10", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:03.852776", + "metadata_modified": "2023-11-28T09:50:47.413158", + "name": "examining-criminal-justice-responses-to-and-help-seeking-patterns-of-sexual-violence-2008--1d607", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they are received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collection and consult the investigator if further information is needed.\r\nThis mixed methods study examined the criminal justice outcomes and help-seeking experiences of sexual assault survivors with disabilities. The specific objectives of this study were to:\r\nDescribe criminal justice reporting of sexual assault against persons with disabilities (e.g., number and source of reports, characteristics or survivors and perpetrators, case characteristics, and case outcomes)Assess how cases of sexual assault survivors with disabilities proceeded through the criminal court system.Describe help-seeking experiences of sexual assault survivors with disabilities from formal and informal sources, including influences on how and where they seek help, their experiences in reporting, barriers to reporting, and outcome of this reporting, drawn from interviews with community based survivors and service providers.The study contains one data file called 'Data_Sexual Violence Survivors with Disabilities.sav'. This file has 26 variables and 417 cases.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examining Criminal Justice Responses to and Help-Seeking Patterns of Sexual Violence Survivors with Disabilities, United States, 2008-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca5aee476f3a089fff6d287e3b53b23ffc2d33c74d1704d360419e28896c39d8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3320" + }, + { + "key": "issued", + "value": "2018-08-14T12:13:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-08-14T13:23:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b2b8a7b4-b147-4afe-b1ab-d302aa0c13aa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:03.940927", + "description": "ICPSR36431.v1", + "format": "", + "hash": "", + "id": "84d85d5f-a01d-4961-9178-ab72f1a714d2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:44.270956", + "mimetype": "", + "mimetype_inner": null, + "name": "Examining Criminal Justice Responses to and Help-Seeking Patterns of Sexual Violence Survivors with Disabilities, United States, 2008-2013", + "package_id": "109ed89b-6051-4b7a-be1a-74db3297ca10", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36431.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disabilities", + "id": "9c6c0603-8ad2-4a52-a6a2-0e8fc0ca0039", + "name": "disabilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disabled-persons", + "id": "233ddfe4-8a04-4c7a-8a7d-adc2b9d52fdc", + "name": "disabled-persons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape-statistics", + "id": "14026244-a775-458e-b908-177aa6cd321b", + "name": "rape-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-harassment", + "id": "6ab3eb7c-6acd-4ff3-b48e-4203a2305605", + "name": "sexual-harassment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d50ede25-6c64-4160-8fb5-af29414c6b69", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:18.830459", + "metadata_modified": "2023-11-28T10:06:56.691063", + "name": "controlling-victimization-in-schools-effective-discipline-and-control-strategies-in-a-coun-300ee", + "notes": "The purpose of this study was to gather evidence on the\r\nrelationship between discipline and the control of victimization in\r\nschools and to investigate the effectiveness of humanistic versus\r\ncoercive disciplinary measures. Survey data were obtained from students, teachers,\r\nand principals in each of the 44 junior and senior high schools in a\r\ncounty in Ohio that agreed to participate in the study. The data\r\nrepresent roughly a six-month time frame. Students in grades 7 through\r\n12 were anonymously surveyed in February 1994. The Student Survey (Part 1)\r\nwas randomly distributed to approximately half of the students in all\r\nclassrooms in each school. The other half of the students received a\r\ndifferent survey that focused on drug use among students (not\r\navailable with this collection). The teacher (Part 2) and principal\r\n(Part 3) surveys were completed at the same time as the student\r\nsurvey. The principal survey included both closed-ended and open-ended\r\nquestions, while all questions on the student and teacher surveys were\r\nclosed-ended, with a finite set of answers from which to choose. The\r\nthree questionnaires were designed to gather respondent demographics,\r\nperceptions about school discipline and control, information about\r\nweapons and gangs in the school, and perceptions about school crime,\r\nincluding personal victimization and responses to victimization. All\r\nthree surveys asked whether the school had a student court and, if so,\r\nwhat sanctions could be imposed by the student court for various forms\r\nof student misconduct. The student survey and teacher surveys also\r\nasked about the availability at school of various controlled\r\ndrugs. The student survey elicited information about the student's\r\nfear of crime in the school and on the way to and from school,\r\navoidance behaviors, and possession of weapons for protection. Data\r\nwere also obtained from the principals on each school's\r\nsuspension/expulsion rate, the number and type of security guards\r\nand/or devices used within the school, and other school safety\r\nmeasures. In addition to the surveys, census data were acquired for a\r\none-quarter-mile radius around each participating school's campus,\r\nproviding population demographics, educational attainment, employment\r\nstatus, marital status, income levels, and area housing\r\ninformation. Also, arrest statistics for six separate crimes (personal\r\ncrime, property crime, simple assault, disorderly conduct,\r\ndrug/alcohol offenses, and weapons offenses) for the reporting\r\ndistrict in which each school was located were obtained from local police\r\ndepartments. Finally, the quality of the immediate neighborhood was\r\nassessed by means of a \"windshield\" survey in which the researchers\r\nconducted a visual inventory of various neighborhood characteristics:\r\ntype and quality of housing in the area, types of businesses, presence\r\nof graffiti and gang graffiti, number of abandoned cars, and the\r\nnumber and perceived age of pedestrians and people loitering in the\r\narea. These contextual data are also contained in Part 3.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Controlling Victimization in Schools: Effective Discipline and Control Strategies in a County in Ohio, 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bd01b07f8c3413360b154eaebb801eac170ca5a4b7728e20ee3e07d7825e3230" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3708" + }, + { + "key": "issued", + "value": "1998-12-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0db8b22e-88af-435c-abed-17e93661e08d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:18.962054", + "description": "ICPSR02587.v1", + "format": "", + "hash": "", + "id": "ad1385cc-3e79-4ee6-be06-17d1dd2d7f1f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:55.658724", + "mimetype": "", + "mimetype_inner": null, + "name": "Controlling Victimization in Schools: Effective Discipline and Control Strategies in a County in Ohio, 1994", + "package_id": "d50ede25-6c64-4160-8fb5-af29414c6b69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02587.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control", + "id": "ab721eb6-96a6-4890-862f-82a8308c33c2", + "name": "control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-schools", + "id": "eace4f76-4530-4b2e-95bd-869010e384d1", + "name": "high-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-security", + "id": "6f7cf1dc-be57-44f4-972d-400192813a4f", + "name": "personal-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "principals", + "id": "ff6b8a92-f959-4685-93d0-1bd1d789c611", + "name": "principals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-misconduct", + "id": "0ca4230d-0f1d-44c9-adda-8392fe357280", + "name": "student-misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "teachers", + "id": "4fd97566-a28a-4f8c-a872-fb8a0b5fc3c5", + "name": "teachers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e5095477-f602-4a9a-b489-f1e9230477c7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:17.019070", + "metadata_modified": "2024-07-13T07:00:43.635312", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guyana-2006-data-05f26", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and the Institute of Development Studies (IDS) of the University of Guyana funded by USAID.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c83d19ac7b51b4a9bb27a7ee4f57f7eabf14cc0247683170402240d1ea85914b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/m6yn-kw7d" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/m6yn-kw7d" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "681d257f-ce1d-4279-ba4b-4b4d869c86ea" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:17.073652", + "description": "", + "format": "CSV", + "hash": "", + "id": "34a39a1b-3f8d-4b3e-9828-e524e5042382", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:50.401351", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e5095477-f602-4a9a-b489-f1e9230477c7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/m6yn-kw7d/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:17.073663", + "describedBy": "https://data.usaid.gov/api/views/m6yn-kw7d/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f095f134-6656-4d18-9846-a1fa2712c025", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:50.401449", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e5095477-f602-4a9a-b489-f1e9230477c7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/m6yn-kw7d/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:17.073668", + "describedBy": "https://data.usaid.gov/api/views/m6yn-kw7d/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1fe87000-2d50-4380-b183-4f1fed5c29be", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:50.401524", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e5095477-f602-4a9a-b489-f1e9230477c7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/m6yn-kw7d/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:17.073673", + "describedBy": "https://data.usaid.gov/api/views/m6yn-kw7d/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6acbfdc8-f06b-42d0-ac42-7fb1c2ec3fc4", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:50.401597", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e5095477-f602-4a9a-b489-f1e9230477c7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/m6yn-kw7d/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5b0b438b-ba99-4492-98f9-50727f71d33a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:53.747056", + "metadata_modified": "2024-07-13T06:44:47.232864", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-colombia-2004", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Colombia as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and the Centro Nacional de Consultoria in Colombia.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ba8331d156d83da022e8db2e6cf67be44872421927acfcbcdfad622e1bc0821e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/3rf8-ub6g" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/3rf8-ub6g" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5e329ec6-53f7-4f12-9f5e-78cdec8cdc0c" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:53.785513", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Colombia as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and the Centro Nacional de Consultoria in Colombia.", + "format": "HTML", + "hash": "", + "id": "8c6bd4b7-6685-4ccd-9db4-43309423da4d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:53.785513", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2004 - Data", + "package_id": "5b0b438b-ba99-4492-98f9-50727f71d33a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/swua-cecv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2390d2e1-d385-46f3-9cbf-8c1650e01369", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:53.558619", + "metadata_modified": "2024-07-13T06:44:58.005050", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2004", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and ITAM.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b435352064c4af4298310bff152b9fdcbaeabe8c7520d8fe0228de8e16cf11f3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/3xdf-46wf" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/3xdf-46wf" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2427ef84-a889-483a-a34b-2fd1e66eb6a9" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:53.575041", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and ITAM.", + "format": "HTML", + "hash": "", + "id": "18d60790-7399-44c4-b233-14d7510e22c3", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:53.575041", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2004 - Data", + "package_id": "2390d2e1-d385-46f3-9cbf-8c1650e01369", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/psst-uexn", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "94c293fb-5eef-4a28-9b28-e5d4fd2afad2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:51.652533", + "metadata_modified": "2024-07-13T06:50:42.701039", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2014-da-2e14a", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Guatemala survey was carried out between April 1st and May 10th of 2014. It is a follow-up of the national surveys since 1992. The 2014 survey was conducted by Vanderbilt University and Asociation de Investigacion y Estudios Sociales (ASIES). The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "238c8c71c801ab049960efa5b852845e6389943c9bedd3a416d0527b932f576a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/a9u3-7mum" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/a9u3-7mum" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "63edc1fe-5d55-4104-8ba0-6efd69cbafd9" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:51.709579", + "description": "", + "format": "CSV", + "hash": "", + "id": "1a86b7a2-52d8-4c5d-8221-053e91d96be3", + "last_modified": null, + "metadata_modified": "2024-06-04T19:18:15.971705", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "94c293fb-5eef-4a28-9b28-e5d4fd2afad2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a9u3-7mum/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:51.709587", + "describedBy": "https://data.usaid.gov/api/views/a9u3-7mum/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "271abea2-de2d-441e-91ff-11b420b9de49", + "last_modified": null, + "metadata_modified": "2024-06-04T19:18:15.971846", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "94c293fb-5eef-4a28-9b28-e5d4fd2afad2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a9u3-7mum/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:51.709590", + "describedBy": "https://data.usaid.gov/api/views/a9u3-7mum/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a265f30d-a7d8-4f2b-a4c4-dbd9bbde96d0", + "last_modified": null, + "metadata_modified": "2024-06-04T19:18:15.971924", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "94c293fb-5eef-4a28-9b28-e5d4fd2afad2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a9u3-7mum/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:51.709593", + "describedBy": "https://data.usaid.gov/api/views/a9u3-7mum/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e14021dc-9efd-4e10-b8ea-4648d07064b4", + "last_modified": null, + "metadata_modified": "2024-06-04T19:18:15.972000", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "94c293fb-5eef-4a28-9b28-e5d4fd2afad2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a9u3-7mum/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7f5c450f-15ce-4f91-9334-61ecdc65290e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:56:58.951235", + "metadata_modified": "2024-07-13T06:44:05.146561", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-paraguay-2010-dat-8170d", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University and Centro de Informacion y Recursos para el Desarollo (CIRD).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "047d5493c7e9d1217a61c79dcec8a8ad18decf5cd714b74cf8c22a9486c90c83" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/32y5-vy58" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/32y5-vy58" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "56dd7d8f-8ae1-46ab-a3e5-a6b49f213e88" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:59.006819", + "description": "", + "format": "CSV", + "hash": "", + "id": "ef341b01-6c22-4d87-b059-6f5f5040be7e", + "last_modified": null, + "metadata_modified": "2024-06-04T18:58:50.136745", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7f5c450f-15ce-4f91-9334-61ecdc65290e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/32y5-vy58/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:59.006831", + "describedBy": "https://data.usaid.gov/api/views/32y5-vy58/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "547d9aeb-fdc9-44d0-adce-2bcc57b76edc", + "last_modified": null, + "metadata_modified": "2024-06-04T18:58:50.136847", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7f5c450f-15ce-4f91-9334-61ecdc65290e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/32y5-vy58/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:59.006836", + "describedBy": "https://data.usaid.gov/api/views/32y5-vy58/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9bb975b9-86ca-44e6-89d4-19963eae9a6a", + "last_modified": null, + "metadata_modified": "2024-06-04T18:58:50.136922", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7f5c450f-15ce-4f91-9334-61ecdc65290e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/32y5-vy58/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:59.006841", + "describedBy": "https://data.usaid.gov/api/views/32y5-vy58/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c65a828c-8588-40c2-a4a6-ff5b7bd63b04", + "last_modified": null, + "metadata_modified": "2024-06-04T18:58:50.136995", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7f5c450f-15ce-4f91-9334-61ecdc65290e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/32y5-vy58/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paraguay", + "id": "f9635e3e-4113-458f-8be2-783ab7bf238c", + "name": "paraguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "25249430-4057-4333-b31a-a6e996837231", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:54.512937", + "metadata_modified": "2024-07-13T06:43:59.971390", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-jamaica-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University and the Center for Leadership and Governance of the University of the West Indies (UWI) with funding by USAID.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "adaa06a7a8adfff2e1d2f83039fd7ee3328b350f194ceb2adb1761da271697f2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/32vd-kvst" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/32vd-kvst" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b2bac343-a1c6-4778-b482-ae12102e758e" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:54.530758", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University and the Center for Leadership and Governance of the University of the West Indies (UWI) with funding by USAID.,", + "format": "HTML", + "hash": "", + "id": "4a22ba7f-d439-43b9-b91b-734e3575abf7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:54.530758", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2008 - Data", + "package_id": "25249430-4057-4333-b31a-a6e996837231", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/w94p-jdix", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fc96c614-26bf-4af0-bb1e-a4d29746c9df", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:51.734060", + "metadata_modified": "2024-07-13T06:46:54.508551", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-uruguay-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Uruguay as part of its 2006 round of surveys. The 2006 survey was conducted by Cifra, Gonzalez Raga & Associates.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Uruguay, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "313b38155619bd58bc42e7523f5587394499c8ba8468196a6aba03c429114506" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/5xze-zwgc" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/5xze-zwgc" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6b7b2dc5-4fb7-4e79-91e6-ece4192ecf5a" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:51.748412", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Uruguay as part of its 2006 round of surveys. The 2006 survey was conducted by Cifra, Gonzalez Raga & Associates.", + "format": "HTML", + "hash": "", + "id": "54ee890b-832c-4bfe-928a-5160d2919fcf", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:51.748412", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Uruguay, 2006 - Data", + "package_id": "fc96c614-26bf-4af0-bb1e-a4d29746c9df", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/dd5v-rvds", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uruguay", + "id": "9f686018-2b6f-4fe9-bade-9636a4f7d939", + "name": "uruguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3d363a86-da9b-4b8b-8516-bbd3ea1f2f69", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:51.510068", + "metadata_modified": "2024-07-13T06:46:54.515113", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-haiti-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University with the field work being carried out by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bf2049525b60512f950229d6e42a1240f3dc98c3f78dd4290921034e2b1129f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/62m7-9v78" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/62m7-9v78" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "79809b68-24c6-4ec6-af41-c819929591e5" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:51.515018", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University with the field work being carried out by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "510dbc61-fd10-4028-9af7-c6c0387e3788", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:51.515018", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2010 - Data", + "package_id": "3d363a86-da9b-4b8b-8516-bbd3ea1f2f69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/b53t-ppa4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haiti", + "id": "787a5fe3-12ab-40df-a574-1c1175d5af65", + "name": "haiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9f0f0412-0f46-46d4-8eaa-fd7ee6657553", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:48.056176", + "metadata_modified": "2024-07-13T06:49:44.362844", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2010 round surveys. The 2010 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9990fe85bf2246ade0a459aab1052156cf6b2c671a7fc7450f55a72d99e02fea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/8zkt-vg6d" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/8zkt-vg6d" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a7f5546d-121f-4984-a80b-50b854347288" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:48.060618", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2010 round surveys. The 2010 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "3814334a-5180-414a-83ae-f2ad03b739f6", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:48.060618", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2010 - Data", + "package_id": "9f0f0412-0f46-46d4-8eaa-fd7ee6657553", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/dh8v-y7i5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3d32dd4b-0f29-40f7-9a87-960d281cb412", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:54.597663", + "metadata_modified": "2024-07-13T06:43:43.149302", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Panama survey was carried out between March 13th and May 3rd of 2014. It is a follow-up of the national surveys of 2004, 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Borge y Asociados. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7cc83cd916069a7d7334ad9a535612ff3db1835cdb4137d8ca23c6ec906953b5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/2xej-t9et" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/2xej-t9et" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4c73621d-d37f-4c0e-ac97-0379de3990c8" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:54.603404", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Panama survey was carried out between March 13th and May 3rd of 2014. It is a follow-up of the national surveys of 2004, 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Borge y Asociados. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "24a4cafe-06eb-4dad-8089-3ff1b83dad42", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:54.603404", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2014 - Data", + "package_id": "3d32dd4b-0f29-40f7-9a87-960d281cb412", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/tugk-hfqh", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ecb463dc-1ce9-471b-8169-5e2b2e8257fc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:53.398879", + "metadata_modified": "2024-07-13T06:45:04.423436", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the El Salvador survey was carried out between March 28th and April 30th of 2014. It is a follow-up of the national surveys since 1991. The 2014 survey was conducted by Vanderbilt University and FUNDAUNGO. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90577ce058bded17a0d79a29cce0065c0ef5b2381bad5ff3f3d9ec944257f8d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/3ygq-j2fw" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/3ygq-j2fw" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "81fa5e0a-0a6f-430a-8c0e-01b6080dd568" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:53.404302", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the El Salvador survey was carried out between March 28th and April 30th of 2014. It is a follow-up of the national surveys since 1991. The 2014 survey was conducted by Vanderbilt University and FUNDAUNGO. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "dc88c531-6914-480e-bebb-6240a7e97a09", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:53.404302", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2014 - Data", + "package_id": "ecb463dc-1ce9-471b-8169-5e2b2e8257fc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/6srb-set9", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "el-salvador", + "id": "89e2c91f-89f9-4151-b056-e1178b3f96fb", + "name": "el-salvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "acea3d68-8120-409c-a682-89b88bf6be1a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:53.458463", + "metadata_modified": "2024-07-13T06:44:58.033772", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and Asociación de Investigación y Estudios Sociales (ASIES).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3d092ba76c15f9196811a9dc742eca6108686b4be15ad57c59a29aa02c208645" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/3yfw-a6s4" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/3yfw-a6s4" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1bbc81a1-638b-4c8f-9227-c6c8074b2919" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:53.464173", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and Asociación de Investigación y Estudios Sociales (ASIES).", + "format": "HTML", + "hash": "", + "id": "6176d490-b356-4569-bdea-f402fc2be816", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:53.464173", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2012 - Data", + "package_id": "acea3d68-8120-409c-a682-89b88bf6be1a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/4wrp-eez7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "08ca1dbd-614b-4fc0-b0b5-767b99c43be1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:53.096823", + "metadata_modified": "2024-07-13T06:45:22.030717", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2006 round of surveys. The 2006 survey was conducted by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46670ec78136ee1b33e0c71e222c91ae012541ddb4233985411f7b418252d594" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/48jw-7w67" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/48jw-7w67" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fb07e4c5-6df4-4153-a890-a018d41b63ba" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:53.101001", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2006 round of surveys. The 2006 survey was conducted by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "7121ae83-1d7c-4dac-ac2e-ddca3351f902", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:53.101001", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2006 - Data", + "package_id": "08ca1dbd-614b-4fc0-b0b5-767b99c43be1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/vfdx-xeu7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8a36283e-14a6-4547-881f-773e2ac648ad", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:33.064645", + "metadata_modified": "2024-07-13T06:48:41.334101", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-f4599", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and the field work was carried out by Gallup Dominican Republic, S.A..,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d79d3f04e9554924b5f28d34682bff6dc9f7c69a612d602c1fa3faf7ac5d75c9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/7ps6-trtf" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/7ps6-trtf" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3c74e82b-11e6-4770-87e4-d1ef6eabd09e" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:33.141306", + "description": "", + "format": "CSV", + "hash": "", + "id": "d1690bc0-39e1-4329-b8b7-5d0cb259bf52", + "last_modified": null, + "metadata_modified": "2024-06-04T19:12:36.884969", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8a36283e-14a6-4547-881f-773e2ac648ad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7ps6-trtf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:33.141313", + "describedBy": "https://data.usaid.gov/api/views/7ps6-trtf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "864cf552-4978-459f-aa7e-9eb427277554", + "last_modified": null, + "metadata_modified": "2024-06-04T19:12:36.885074", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8a36283e-14a6-4547-881f-773e2ac648ad", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7ps6-trtf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:33.141317", + "describedBy": "https://data.usaid.gov/api/views/7ps6-trtf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "05acedc3-479d-4359-b3e8-c79bad4bb7ba", + "last_modified": null, + "metadata_modified": "2024-06-04T19:12:36.885154", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8a36283e-14a6-4547-881f-773e2ac648ad", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7ps6-trtf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:33.141319", + "describedBy": "https://data.usaid.gov/api/views/7ps6-trtf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "70527f94-99ab-46e0-bb98-605d48dc24ca", + "last_modified": null, + "metadata_modified": "2024-06-04T19:12:36.885230", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8a36283e-14a6-4547-881f-773e2ac648ad", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7ps6-trtf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b5c4df29-ab0c-4cdf-8fdf-ace5df0c4611", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:56.610951", + "metadata_modified": "2024-07-13T06:51:26.360491", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2006-data-42da3", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and ITAM.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b1a04194621e76a1ff007c908966ebd51f67f7561e54a5ea4ef93ee0d048f120" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/amyk-3tuc" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/amyk-3tuc" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "efc4f4a4-9c00-492a-ab6c-811dd70ec08d" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:56.626002", + "description": "", + "format": "CSV", + "hash": "", + "id": "491db2fd-88a1-4d5f-a0a9-7c43337e670f", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:31.310697", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b5c4df29-ab0c-4cdf-8fdf-ace5df0c4611", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/amyk-3tuc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:56.626009", + "describedBy": "https://data.usaid.gov/api/views/amyk-3tuc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "03519e53-4e37-4d2b-8064-09332efeaada", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:31.310813", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b5c4df29-ab0c-4cdf-8fdf-ace5df0c4611", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/amyk-3tuc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:56.626012", + "describedBy": "https://data.usaid.gov/api/views/amyk-3tuc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "376da8af-500b-4c1a-b8fb-ddc8b9194df7", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:31.310890", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b5c4df29-ab0c-4cdf-8fdf-ace5df0c4611", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/amyk-3tuc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:56.626014", + "describedBy": "https://data.usaid.gov/api/views/amyk-3tuc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "59b4da12-5ae6-4fd4-b0db-c3562d067cc6", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:31.310965", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b5c4df29-ab0c-4cdf-8fdf-ace5df0c4611", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/amyk-3tuc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4be91762-0cad-4914-8774-5a696a65d5ef", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:12.144649", + "metadata_modified": "2024-07-13T06:46:05.894565", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2012-da-a6a33", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and Asociación de Investigación y Estudios Sociales (ASIES).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cdb945abc4e1130022ce290c697ea014d530c391b14881b745a4963336b53c2d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/4wrp-eez7" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/4wrp-eez7" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "04301b4b-6897-4f29-9b1a-fc94ea0decb2" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:12.202362", + "description": "", + "format": "CSV", + "hash": "", + "id": "a8477d72-919f-49eb-9ca5-b7aed5fbf985", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:08.591885", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4be91762-0cad-4914-8774-5a696a65d5ef", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/4wrp-eez7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:12.202372", + "describedBy": "https://data.usaid.gov/api/views/4wrp-eez7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3d6d1567-f554-446d-ae32-39b6ec17cd62", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:08.591989", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4be91762-0cad-4914-8774-5a696a65d5ef", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/4wrp-eez7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:12.202378", + "describedBy": "https://data.usaid.gov/api/views/4wrp-eez7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "905382ee-1f4b-415e-b63c-0515152d24d9", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:08.592067", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4be91762-0cad-4914-8774-5a696a65d5ef", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/4wrp-eez7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:12.202383", + "describedBy": "https://data.usaid.gov/api/views/4wrp-eez7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a95351e4-33d3-4d4c-85ef-59a056f798aa", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:08.592142", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4be91762-0cad-4914-8774-5a696a65d5ef", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/4wrp-eez7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b9b68359-7b31-4aff-a6d9-df62f7148756", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:24.732670", + "metadata_modified": "2024-07-13T06:47:47.173987", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-02a85", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and the field work was carried out by Gallup Dominican Republic, S.A.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP) - Dominican Republic, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f6679292b1e0e3ac3f04ca8a459fbf0f5f428e634e65a43ce92f4aa409a7754b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/6rb4-naam" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/6rb4-naam" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://usaid-ddl-dev.data.socrata.com/api/views/xpj6-cm9e/files/fa6b2444-b363-43d4-aae4-344799df914b" + ] + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "29b1a4aa-92e0-4c45-9cc1-bd8b0415216a" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:24.745648", + "description": "", + "format": "CSV", + "hash": "", + "id": "cead835e-ce23-4fae-82ad-2f14a0250842", + "last_modified": null, + "metadata_modified": "2024-04-24T11:13:06.186807", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b9b68359-7b31-4aff-a6d9-df62f7148756", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6rb4-naam/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:24.745659", + "describedBy": "https://data.usaid.gov/api/views/6rb4-naam/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ca68ffb3-2916-4538-9911-4b90f18ef77c", + "last_modified": null, + "metadata_modified": "2024-04-24T11:13:06.187007", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b9b68359-7b31-4aff-a6d9-df62f7148756", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6rb4-naam/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:24.745664", + "describedBy": "https://data.usaid.gov/api/views/6rb4-naam/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8b637f09-de6a-43b1-bc41-ee504bb779be", + "last_modified": null, + "metadata_modified": "2024-04-24T11:13:06.187118", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b9b68359-7b31-4aff-a6d9-df62f7148756", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6rb4-naam/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:24.745669", + "describedBy": "https://data.usaid.gov/api/views/6rb4-naam/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ce872f7e-dfba-4d81-b1df-57bd1a5b8a92", + "last_modified": null, + "metadata_modified": "2024-04-24T11:13:06.187225", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b9b68359-7b31-4aff-a6d9-df62f7148756", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/6rb4-naam/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1d73fd4-b6ab-4e8c-931d-9edea528f7cb", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:46.748140", + "metadata_modified": "2024-07-13T06:50:58.505840", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and IUDOP-UCA.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7e195df4c796a213cca0c029272dd323b67e72255038c7370aee7c40637491e5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/aduw-bx3m" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/aduw-bx3m" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "33811572-59a3-4130-af06-8e11e1e7d972" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:46.753032", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and IUDOP-UCA.,", + "format": "HTML", + "hash": "", + "id": "8809353c-20e1-4ca9-be62-e6395536a7a4", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:46.753032", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2008", + "package_id": "a1d73fd4-b6ab-4e8c-931d-9edea528f7cb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/j8za-wmzx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "el-salvador", + "id": "89e2c91f-89f9-4151-b056-e1178b3f96fb", + "name": "el-salvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "642953cd-6f1f-4cfa-9c7b-406fba5266bf", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:55.497882", + "metadata_modified": "2024-07-13T06:42:59.730062", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Borge y Asociados.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5ce461120aa940664042389fef17b48543f575294ba0027aec19b7f6e3f16f85" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/26re-3iu2" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/26re-3iu2" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8650b0ab-59f1-4bba-81fc-ef9b10644dee" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:55.502438", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Borge y Asociados.,", + "format": "HTML", + "hash": "", + "id": "dcfa4301-bf32-4b92-9398-0ef796cf5d5c", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:55.502438", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2008 - Data", + "package_id": "642953cd-6f1f-4cfa-9c7b-406fba5266bf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/idw7-6jze", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "07832a27-a8c2-4fc2-836c-9481855af37f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:55.051522", + "metadata_modified": "2024-07-13T06:43:08.963351", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-jamaica-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Jamaica survey was carried out between February 25th and March 20th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by the University of West Indies. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4dadfcc1d4e985c652e532af34836cd471c4508546c35689715b024c70f2dc03" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/2cdg-5kxy" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/2cdg-5kxy" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "de73be28-43e4-482e-9d62-46fb2c3f2411" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:55.057899", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Jamaica survey was carried out between February 25th and March 20th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by the University of West Indies. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "c7958588-0349-49a1-a4c5-e55795344931", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:55.057899", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2014 - Data", + "package_id": "07832a27-a8c2-4fc2-836c-9481855af37f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/gv68-4y5i", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8171504e-0db3-4638-ad7f-d494418e85d2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:50.950883", + "metadata_modified": "2024-07-13T06:47:29.213042", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and ITAM with field work done by DATA Opinión Pública y Mercados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "de462b000f0245249d82179e6e75546e7716f777894f9084ce94c556633eb941" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/6dnw-8cz2" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/6dnw-8cz2" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fe5e2f81-a575-4505-ba32-e1f3f5f0cd31" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:50.969919", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and ITAM with field work done by DATA Opinión Pública y Mercados.", + "format": "HTML", + "hash": "", + "id": "c9eae52a-8e25-4a04-b778-0b979e2edeaf", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:50.969919", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2010 - Data", + "package_id": "8171504e-0db3-4638-ad7f-d494418e85d2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/n69a-djbd", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a9d91605-c581-412f-a0ff-3456359b9a18", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:51.460341", + "metadata_modified": "2024-07-13T06:47:07.173905", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-peru-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a4a31356426bfd5d41de2d2b1ff96f0f4fe65ef255cf4aa0952e6915b7071beb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/672b-ngkf" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/672b-ngkf" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "bd1da404-e305-4b7f-a4fd-9ab5f5ea9d05" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:51.468249", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos", + "format": "HTML", + "hash": "", + "id": "f2d7a7d6-2ea1-48da-bd8c-12267c0bb44c", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:51.468249", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2012 - Data", + "package_id": "a9d91605-c581-412f-a0ff-3456359b9a18", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/xx7u-mpm3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peru", + "id": "9787e618-7801-4ed9-b19b-577367bfa92c", + "name": "peru", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8975b299-4aa4-4c08-a3ba-bb82e5ae9f7b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:49.670180", + "metadata_modified": "2024-07-13T06:49:02.844427", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and Asociación de Investigación y Estudios Sociales (ASIES).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c83f629368ea04c6663e4093a426126c6bab31948a95c414440b89f8ea4ccba0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/7wrh-afz7" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/7wrh-afz7" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "71424abd-7b63-4ba2-bd86-95af054c5160" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:49.675135", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and Asociación de Investigación y Estudios Sociales (ASIES).", + "format": "HTML", + "hash": "", + "id": "3bcf4129-e26e-4993-b4e6-e4179f14267b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:49.675135", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2010 - Data", + "package_id": "8975b299-4aa4-4c08-a3ba-bb82e5ae9f7b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/i6af-tjjh", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ba8fb231-139c-42e3-a49f-0083634dff8b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:58.907850", + "metadata_modified": "2024-07-13T06:51:48.264327", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-haiti-2010-data-cc416", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University with the field work being carried out by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9ab9f67305ac17135b0e647b42de82a8499196fa9c58c2dddfe50541467494ff" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/b53t-ppa4" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/b53t-ppa4" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ae30bec1-c184-436d-bb93-d6f784452a72" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:58.920597", + "description": "", + "format": "CSV", + "hash": "", + "id": "bfe18694-3893-47d8-994a-c41f5fe1f1a1", + "last_modified": null, + "metadata_modified": "2024-06-04T19:20:00.659459", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ba8fb231-139c-42e3-a49f-0083634dff8b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/b53t-ppa4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:58.920607", + "describedBy": "https://data.usaid.gov/api/views/b53t-ppa4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "22366bf4-5b86-46fb-b680-434888ab9d92", + "last_modified": null, + "metadata_modified": "2024-06-04T19:20:00.659572", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ba8fb231-139c-42e3-a49f-0083634dff8b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/b53t-ppa4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:58.920613", + "describedBy": "https://data.usaid.gov/api/views/b53t-ppa4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "44dc5d4b-5a7b-4fc1-be7b-8d046bec8e00", + "last_modified": null, + "metadata_modified": "2024-06-04T19:20:00.659649", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ba8fb231-139c-42e3-a49f-0083634dff8b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/b53t-ppa4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:58.920618", + "describedBy": "https://data.usaid.gov/api/views/b53t-ppa4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c6e462ec-ef63-4698-af05-c9f7651926a9", + "last_modified": null, + "metadata_modified": "2024-06-04T19:20:00.659723", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ba8fb231-139c-42e3-a49f-0083634dff8b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/b53t-ppa4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haiti", + "id": "787a5fe3-12ab-40df-a574-1c1175d5af65", + "name": "haiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7340c9cd-410f-4a75-af6b-cb43c7168993", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:43.187018", + "metadata_modified": "2024-07-13T06:53:33.724325", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-brazil-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and Universidade de Brasilia.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c2c35577562d6c0f0af00f7c0cbcd5042c315398df4d8f388dc20599f29a9d4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/d4xu-avbv" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/d4xu-avbv" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "aa60a146-f898-4c21-867c-f1ed79aac368" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:43.212843", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and Universidade de Brasilia.", + "format": "HTML", + "hash": "", + "id": "42290fe1-03ee-4a1b-a211-9f6d4cdb7674", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:43.212843", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2010 - Data", + "package_id": "7340c9cd-410f-4a75-af6b-cb43c7168993", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/cda6-nzy2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brazil", + "id": "a29dbd16-c5aa-42d8-862f-ac8d8ae4d9de", + "name": "brazil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "76ba8707-1340-4f96-ad4e-e046279dc9b4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:08.735922", + "metadata_modified": "2024-07-13T06:53:02.766284", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-brazil-2010-data-8eb45", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and Universidade de Brasilia.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e933a85ce4bb0df830bacb1390024e695638a50aa4650330779341a49e35277f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/cda6-nzy2" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/cda6-nzy2" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3cc4e4c0-b144-47de-98d3-30e752a1c62c" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:08.757212", + "description": "", + "format": "CSV", + "hash": "", + "id": "ea563a51-6adb-4950-acbd-9c7735f2fd5e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:22:53.751383", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "76ba8707-1340-4f96-ad4e-e046279dc9b4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/cda6-nzy2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:08.757218", + "describedBy": "https://data.usaid.gov/api/views/cda6-nzy2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "33b3f58d-3a09-4923-9f5e-bf3d1fa43b4e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:22:53.751533", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "76ba8707-1340-4f96-ad4e-e046279dc9b4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/cda6-nzy2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:08.757222", + "describedBy": "https://data.usaid.gov/api/views/cda6-nzy2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "21be079d-319c-4a3a-966a-d86c04cac2b6", + "last_modified": null, + "metadata_modified": "2024-06-04T19:22:53.751816", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "76ba8707-1340-4f96-ad4e-e046279dc9b4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/cda6-nzy2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:08.757224", + "describedBy": "https://data.usaid.gov/api/views/cda6-nzy2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d9f79302-9e3c-472d-a070-8e7b4ae6995c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:22:53.751986", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "76ba8707-1340-4f96-ad4e-e046279dc9b4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/cda6-nzy2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brazil", + "id": "a29dbd16-c5aa-42d8-862f-ac8d8ae4d9de", + "name": "brazil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d539c6c4-6d42-47f1-a260-379168a09154", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:44.612963", + "metadata_modified": "2024-07-13T06:53:02.871804", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-cda46", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2004 round surveys. The 2004 survey was conducted by El Centro Universitario de Estudios Politicos y Sociales (CUEPS) of the Potificia Universidad Catolica Madre y Maestra and the Centro de Estudios Sociales y Demograficos (CESDEM).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "06a0e59002bc779bf63eac9a5f49f2d0500547e003291524ced76add395b5258" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/ccqj-jfhx" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/ccqj-jfhx" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "988bd614-ebef-4f19-b5dc-74fe689a4153" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:44.621273", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2004 round surveys. The 2004 survey was conducted by El Centro Universitario de Estudios Politicos y Sociales (CUEPS) of the Potificia Universidad Catolica Madre y Maestra and the Centro de Estudios Sociales y Demograficos (CESDEM).", + "format": "HTML", + "hash": "", + "id": "ce8d7831-d865-4aeb-9201-e2cf3e7ac88b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:44.621273", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2004 - Data", + "package_id": "d539c6c4-6d42-47f1-a260-379168a09154", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/g8zy-ub4s", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "471659df-e4d0-405f-be2a-ce8744bb9134", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:44.873000", + "metadata_modified": "2024-07-13T06:53:02.741882", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bbb7bd69c58362f6fdd16629c7f3039f73442020c46fae6985db453f8aae0900" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/carz-vacy" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/carz-vacy" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "10e2b82d-e98b-43ea-afa4-c45f4ea7c204" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:44.890766", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "b73f690b-4fc2-4d14-a691-5d187dffb66a", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:44.890766", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2012 - Data", + "package_id": "471659df-e4d0-405f-be2a-ce8744bb9134", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/bnm9-ctjm", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "949fa7b5-2412-4816-b331-3f90d51896e4", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:42.983182", + "metadata_modified": "2024-07-13T06:53:53.728745", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-paraguay-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University and Centro de Informacion y Recursos para el Desarollo (CIRD).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9e7257be9d3f3d1dce0492c695c80ccb3beb7930bfbecf56fc0e94f150a647b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/d8re-3963" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/d8re-3963" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c74b4c72-f3c6-4261-bcb0-e98d3326c0d3" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:42.988232", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University and Centro de Informacion y Recursos para el Desarollo (CIRD).", + "format": "HTML", + "hash": "", + "id": "ec9a4b38-ec49-46a9-a475-3bc59674baef", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:42.988232", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2010 - Data", + "package_id": "949fa7b5-2412-4816-b331-3f90d51896e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/32y5-vy58", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paraguay", + "id": "f9635e3e-4113-458f-8be2-783ab7bf238c", + "name": "paraguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ed587b6c-3a3d-4911-9ed4-477c6258aa7b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:42.696523", + "metadata_modified": "2024-07-13T06:53:53.725687", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-ecuador-2004", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Ecuador as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and Cedatos.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Ecuador, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "56a15939605a41430f79cda9ba974ead3b5b414890c9a99f36960ba947f7541f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/datx-jpwk" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/datx-jpwk" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "75e06fed-c011-4554-a172-c1d81160efd3" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:42.721763", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Ecuador as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and Cedatos.", + "format": "HTML", + "hash": "", + "id": "fc4bfb4b-2903-4268-b4e4-502388f3c87c", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:42.721763", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Ecuador, 2004 - Data", + "package_id": "ed587b6c-3a3d-4911-9ed4-477c6258aa7b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/cxfe-upsf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecuador", + "id": "19da9170-0823-4c79-af6e-1fce40b80dc5", + "name": "ecuador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "03e1896d-f453-4dc0-85c7-55969c8dba4f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:45.365995", + "metadata_modified": "2024-07-13T06:52:37.960614", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3a41de031765b36577f92cd5e26cf07448e5d254969fa0cd5804427b54e068ee" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/c36w-krxy" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/c36w-krxy" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e6e0d586-43ba-424e-b681-551aec4f1931" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:45.392252", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "c3fda923-d6e9-41d3-b68c-bafbb68ff69b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:45.392252", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2010 - Data", + "package_id": "03e1896d-f453-4dc0-85c7-55969c8dba4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/yn5p-z73k", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ca16cb27-ca0f-4abf-ba1c-ebc040e17328", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:17.678151", + "metadata_modified": "2024-07-13T06:54:04.653062", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2010-da-5d0a0", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2010 round surveys. The 2010 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "22d3621b44b461846b6a99a3d28f71c85295fe2528096f9ff4883f69e04f920e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/dh8v-y7i5" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/dh8v-y7i5" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "772bb7c5-b950-4e78-8ad1-f966d19515f6" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:17.689617", + "description": "", + "format": "CSV", + "hash": "", + "id": "fcef94a3-38bd-495b-81fd-87919310c53b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:25:55.406556", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ca16cb27-ca0f-4abf-ba1c-ebc040e17328", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/dh8v-y7i5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:17.689627", + "describedBy": "https://data.usaid.gov/api/views/dh8v-y7i5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8c7727a2-a680-4a5e-b4c6-5ca8c9f4f4cf", + "last_modified": null, + "metadata_modified": "2024-06-04T19:25:55.406656", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ca16cb27-ca0f-4abf-ba1c-ebc040e17328", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/dh8v-y7i5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:17.689633", + "describedBy": "https://data.usaid.gov/api/views/dh8v-y7i5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6673a6eb-dfe2-4f8e-b013-233f3df4c387", + "last_modified": null, + "metadata_modified": "2024-06-04T19:25:55.406733", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ca16cb27-ca0f-4abf-ba1c-ebc040e17328", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/dh8v-y7i5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:17.689638", + "describedBy": "https://data.usaid.gov/api/views/dh8v-y7i5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7aefd40a-9e97-4222-958c-1fd9e426a931", + "last_modified": null, + "metadata_modified": "2024-06-04T19:25:55.406807", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ca16cb27-ca0f-4abf-ba1c-ebc040e17328", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/dh8v-y7i5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2188cd99-0aa7-4cb7-9eb9-bceea8fec71c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:43.413376", + "metadata_modified": "2024-07-13T07:03:18.923972", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2004-data-239c9", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and ITAM.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "abf13a9490569734799f50ccf853521a4553da3985b2ec438ab8dc4a35c69557" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/psst-uexn" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/psst-uexn" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "12d7c845-a373-49e9-a12e-9efe7be5ded7" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:43.472960", + "description": "", + "format": "CSV", + "hash": "", + "id": "d3379dc1-d5b4-47c8-8040-a2adb5bc30ab", + "last_modified": null, + "metadata_modified": "2024-06-04T19:49:23.653681", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2188cd99-0aa7-4cb7-9eb9-bceea8fec71c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/psst-uexn/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:43.472972", + "describedBy": "https://data.usaid.gov/api/views/psst-uexn/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "372ba29c-d618-4341-a5ec-481435d1ce26", + "last_modified": null, + "metadata_modified": "2024-06-04T19:49:23.653787", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2188cd99-0aa7-4cb7-9eb9-bceea8fec71c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/psst-uexn/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:43.472977", + "describedBy": "https://data.usaid.gov/api/views/psst-uexn/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "027c4cc0-eba9-4269-bf2f-498966271239", + "last_modified": null, + "metadata_modified": "2024-06-04T19:49:23.653863", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2188cd99-0aa7-4cb7-9eb9-bceea8fec71c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/psst-uexn/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:43.472983", + "describedBy": "https://data.usaid.gov/api/views/psst-uexn/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "dfbc1160-527b-45ef-b54f-0cef4c5d93de", + "last_modified": null, + "metadata_modified": "2024-06-04T19:49:23.653936", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2188cd99-0aa7-4cb7-9eb9-bceea8fec71c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/psst-uexn/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a31f613b-dfda-4807-8779-b5db3c6dfc71", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:32.223183", + "metadata_modified": "2024-07-13T07:03:54.133047", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2012 round of surveys. The field work for the 2012 survey was done by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4474e0231336c60aff8b70d25d5b13566812d7aaa57e05717811b815c2282929" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/qd52-ceja" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/qd52-ceja" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "148a8123-486b-4ceb-a577-bcf755187a6f" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:32.241916", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2012 round of surveys. The field work for the 2012 survey was done by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "b1ecd316-5616-4eff-a1a7-82af6c0443ab", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:32.241916", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2012 - Data", + "package_id": "a31f613b-dfda-4807-8779-b5db3c6dfc71", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/vjn8-i9ke", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9b16268c-5d57-4b30-ad8c-70de8c22b4f6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:29.665283", + "metadata_modified": "2024-07-13T07:05:12.231323", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-bf2df", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and the field work was carried out by Gallup Dominican Republic, S.A..,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "be3cf32d41a0abb52de73fe792f958549e63f2c2c2a0f5a5e14427e1233f29da" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/rwcb-mvyv" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/rwcb-mvyv" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2879b9c9-2f06-469c-8fe6-caefeabbedec" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:29.690121", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and the field work was carried out by Gallup Dominican Republic, S.A..,", + "format": "HTML", + "hash": "", + "id": "00fcb261-a76b-450c-acd4-08df24dc5862", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:29.690121", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2008 - Data", + "package_id": "9b16268c-5d57-4b30-ad8c-70de8c22b4f6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/7ps6-trtf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f9688807-63dc-495e-8e54-525841050618", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:28.594092", + "metadata_modified": "2024-07-13T07:07:46.070743", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and ITAM with field work done by DATA Opinión Pública y Mercados with funding by USAID.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4b852fcad26210fd6edfb75def0be54590427d401978ae9362c9feb5895038d5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/twua-6a4a" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/twua-6a4a" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "42c151f5-09e0-4bb7-ac01-73a834dbc2d7" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:28.603544", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and ITAM with field work done by DATA Opinión Pública y Mercados with funding by USAID.,", + "format": "HTML", + "hash": "", + "id": "a0e33d9b-3959-48b7-be60-776aa8597eb0", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:28.603544", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2008 - Data", + "package_id": "f9688807-63dc-495e-8e54-525841050618", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/kgsk-hizz", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6f69f9ff-688e-47e8-90d6-3b1d504302dc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:28.245894", + "metadata_modified": "2024-07-13T07:07:59.626496", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-jamaica-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University and the Center for Leadership and Governance of the University of the West Indies (UWI).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5f00466b92f450c632d348915b98269d952091445649503463290b314b9e0e54" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/u8ui-d23h" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/u8ui-d23h" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2c532e65-be55-411b-a036-bef33fad6543" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:28.260666", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University and the Center for Leadership and Governance of the University of the West Indies (UWI).", + "format": "HTML", + "hash": "", + "id": "e210bdf1-ebc4-4703-aab3-bd0a7fc17f83", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:28.260666", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2010 - Data", + "package_id": "6f69f9ff-688e-47e8-90d6-3b1d504302dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/586t-7irm", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1808ec1a-3c13-4d3a-8256-9e6662d9ccb8", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:25.919748", + "metadata_modified": "2024-07-13T07:11:04.225397", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and the field work was carried out by Gallup Dominican Republic, S.A.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2a5a4eb01013ea792465714450c26ea2636d015ee10ef1c24152bb1a3434a62d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/xpj6-cm9e" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/xpj6-cm9e" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5ce1f7bf-6133-45da-a6a0-ff86e9244818" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:25.937827", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and the field work was carried out by Gallup Dominican Republic, S.A.", + "format": "HTML", + "hash": "", + "id": "a6de9aa1-07ab-46d3-b188-3de1a7daee29", + "last_modified": null, + "metadata_modified": "2024-04-24T11:13:05.258962", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP) - Dominican Republic, 2012 - Data", + "package_id": "1808ec1a-3c13-4d3a-8256-9e6662d9ccb8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/6rb4-naam", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cc6a7649-7429-4e79-869c-5ad6c8738e0e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:36.321832", + "metadata_modified": "2024-07-13T06:56:18.477473", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-e94bb", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University, and the field work was carried out by Gallup Dominican Republic, S.A.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8a0c9849a35c434bd61b3a2715179a6e7eacaba1e190d30c0747f59edb059bdf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/gbtn-axrr" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/gbtn-axrr" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1cc3cb94-3d3d-403a-9aa6-946427d176c5" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:36.374922", + "description": "", + "format": "CSV", + "hash": "", + "id": "90e60b66-54cd-4e43-9e59-bd5ec83f37e8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:32:32.217071", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cc6a7649-7429-4e79-869c-5ad6c8738e0e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gbtn-axrr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:36.374929", + "describedBy": "https://data.usaid.gov/api/views/gbtn-axrr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fcac3ce4-b3af-4b06-bc13-5410c6a78e5f", + "last_modified": null, + "metadata_modified": "2024-06-04T19:32:32.217173", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cc6a7649-7429-4e79-869c-5ad6c8738e0e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gbtn-axrr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:36.374932", + "describedBy": "https://data.usaid.gov/api/views/gbtn-axrr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e8c79dbb-feb0-4553-adf5-2f561ea48453", + "last_modified": null, + "metadata_modified": "2024-06-04T19:32:32.217249", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cc6a7649-7429-4e79-869c-5ad6c8738e0e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gbtn-axrr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:36.374935", + "describedBy": "https://data.usaid.gov/api/views/gbtn-axrr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2e84e327-e0b1-49ff-9ae0-d45ec40495dc", + "last_modified": null, + "metadata_modified": "2024-06-04T19:32:32.217321", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cc6a7649-7429-4e79-869c-5ad6c8738e0e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gbtn-axrr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1065ba18-0d36-49db-a29b-3692d4945626", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:39.529376", + "metadata_modified": "2024-07-13T06:56:18.480466", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2004", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and Cedatos.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2d1e9b4f5b52cf88994397f23c60a16225b98f9d38437016627a455304a0a338" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/gcup-t6ix" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/gcup-t6ix" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3e40731d-ea09-44ff-b2fb-e593f6d6a9c4" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:39.559572", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and Cedatos.", + "format": "HTML", + "hash": "", + "id": "f1615510-a0d1-4e17-9a97-140139878274", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:39.559572", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2004 - Data", + "package_id": "1065ba18-0d36-49db-a29b-3692d4945626", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/7d3u-8vir", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8ceab04c-a278-4e98-b14e-c5695b7a1cc1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:39.128354", + "metadata_modified": "2024-07-13T06:56:25.946654", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-brazil-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Universidade de Brasilia with the field work being done by Cedatos.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dbc81bcfe6ad3afdc45698959446e0447be309a4ba6dfbccd5a8bd397bed531b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/ggyg-tysd" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/ggyg-tysd" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ef2b00e0-13a0-40a3-9887-a9c8029448da" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:39.151389", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Universidade de Brasilia with the field work being done by Cedatos.,", + "format": "HTML", + "hash": "", + "id": "18155cc6-f4d5-49cc-8312-8f07abf68c3c", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:39.151389", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2008 - Data", + "package_id": "8ceab04c-a278-4e98-b14e-c5695b7a1cc1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/mm3i-pcnd", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brazil", + "id": "a29dbd16-c5aa-42d8-862f-ac8d8ae4d9de", + "name": "brazil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d16fd121-4bd6-4ec6-9430-5d8fa6826494", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:39.070832", + "metadata_modified": "2024-07-13T06:56:33.316549", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-peru-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos and APOYO Opinion y Mercadeo.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1fe49fa4a97a4a1b4565dd7eb10b9e456d48cac00a6bc3d2df9274826eb5e078" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/gh54-7gkz" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/gh54-7gkz" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d8747e2b-96f5-406a-88f0-ba0856715bce" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:39.077856", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos and APOYO Opinion y Mercadeo.,", + "format": "HTML", + "hash": "", + "id": "4394dac2-5474-4b48-be7c-55da5f234e71", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:39.077856", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2006 - Data", + "package_id": "d16fd121-4bd6-4ec6-9430-5d8fa6826494", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/6x4t-5y8u", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peru", + "id": "9787e618-7801-4ed9-b19b-577367bfa92c", + "name": "peru", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8335c8b8-aa86-468d-8695-1f58618dbabe", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:40.029951", + "metadata_modified": "2024-07-13T06:55:54.206497", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and IUDOP-UCA.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34294a87b337b1f869f4d138f5cc8cde7072b17424131180209137401e45ba2e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/g3m5-a2sd" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/g3m5-a2sd" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "dce6ee25-2c87-4d85-a8f0-59d222d2871e" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:40.051965", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and IUDOP-UCA.", + "format": "HTML", + "hash": "", + "id": "bc2f62d9-467d-4522-90fd-05818c9ebde2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:40.051965", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2006 - Data", + "package_id": "8335c8b8-aa86-468d-8695-1f58618dbabe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/xwk9-btv2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "el-salvador", + "id": "89e2c91f-89f9-4151-b056-e1178b3f96fb", + "name": "el-salvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "615f0c0f-d7dd-485e-88a9-8845dc7eed9b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:40.964326", + "metadata_modified": "2024-07-13T06:55:33.038590", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2012 round surveys. The 2012 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5fcc5b4a211aae1bc6ecd4a661d62be352779bf515e763117e9a1c2e7d6acbf4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/f8ky-uxd2" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/f8ky-uxd2" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6870be21-af62-4d99-b297-787fa2446ce6" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:40.982038", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2012 round surveys. The 2012 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "3aeb40b5-7e6e-4bcb-99ad-c23dbcab216d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:40.982038", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2012 - Data", + "package_id": "615f0c0f-d7dd-485e-88a9-8845dc7eed9b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/thnw-nsie", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0be29a19-eba1-412f-ad7d-8e2e26c23a63", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:40.319691", + "metadata_modified": "2024-07-13T06:55:54.141501", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-ecuador-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Ecuador as part of its 2010 round surveys. The 2010 survey was conducted by Vanderbilt University and Cedatos.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Ecuador, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "36a4f468da20d9401a4e1f0096e333fa75b8fd6059e695ec04f66b2bf68225b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/fw6n-fgvz" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/fw6n-fgvz" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "26ed2267-282b-4891-bc4c-d3320d50f318" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:40.324143", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Ecuador as part of its 2010 round surveys. The 2010 survey was conducted by Vanderbilt University and Cedatos.", + "format": "HTML", + "hash": "", + "id": "400faa8c-9ea6-4b27-b204-a90cd6a1ae89", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:40.324143", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Ecuador, 2010 - Data", + "package_id": "0be29a19-eba1-412f-ad7d-8e2e26c23a63", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/p2b6-viv7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecuador", + "id": "19da9170-0823-4c79-af6e-1fce40b80dc5", + "name": "ecuador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b0182d3e-17d8-4395-8fe2-5332c70fc1f2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:40.542839", + "metadata_modified": "2024-07-13T06:55:45.797345", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and ITAM.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1430ba632b070e0fec810f8d3a383b825e89c66b29e68e9fe8536a13fa719bf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/fst2-fbpa" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/fst2-fbpa" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "40c89f7d-cdda-449c-9368-ca8aa74b55f9" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:40.560087", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and ITAM.", + "format": "HTML", + "hash": "", + "id": "edc86309-f782-405c-b563-c7571b049ca0", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:40.560087", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2006 - Data", + "package_id": "b0182d3e-17d8-4395-8fe2-5332c70fc1f2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/amyk-3tuc", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d3c710ce-9c9d-4980-b100-3cd8ca179390", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:38.486551", + "metadata_modified": "2024-07-13T06:56:54.528387", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guyana-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University funded by USAID.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "607ef532d103db59e15aed6edee01994f73a3bd1f787c167214750270c4665a4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/gvgh-n9vk" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/gvgh-n9vk" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "485f4b56-f123-4d26-b00d-b2871f88f8eb" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:38.513834", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University funded by USAID.,", + "format": "HTML", + "hash": "", + "id": "f758ed2d-63d6-4a07-9b04-dd1da20c8222", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:38.513834", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2008 - Data", + "package_id": "d3c710ce-9c9d-4980-b100-3cd8ca179390", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/hqy4-h53s", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0ea09bbd-709b-4af8-9be5-e1de9066acd7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:38.368963", + "metadata_modified": "2024-07-13T06:57:00.662700", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-peru-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos and APOYO Opinion y Mercadeo with funding by USAID.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dfe65b2fbaee0ee23efd894f53d7dcef3d95b73c9c2e34ed227ac582c7e9adf8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/gwxt-x484" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/gwxt-x484" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "776d15a4-87a5-4029-8bca-4a612d7bd85f" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:38.396834", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos and APOYO Opinion y Mercadeo with funding by USAID.", + "format": "HTML", + "hash": "", + "id": "46716634-10e6-4a9f-beed-00a1ef1b6e3d", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:38.396834", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2010 - Data", + "package_id": "0ea09bbd-709b-4af8-9be5-e1de9066acd7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/mkfj-bqyj", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peru", + "id": "9787e618-7801-4ed9-b19b-577367bfa92c", + "name": "peru", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3f479d33-b2f4-4d4b-901f-f066b7012e9e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:38.711554", + "metadata_modified": "2024-07-13T07:02:45.361045", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-jamaica-2012-data-84a4c", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2012 of round surveys. The 2012 survey was conducted by The University of the West Indies (UWI).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1700fc7b5f68e9c871d1d00cf204c8d456dada45b0d1b7d756c405bd32d2e3b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/p9p9-kwyp" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/p9p9-kwyp" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ae283e63-6631-43c3-8c43-c00bf79ad70b" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:38.767554", + "description": "", + "format": "CSV", + "hash": "", + "id": "94765c63-da49-42ae-a59c-bb4cbb4a8d92", + "last_modified": null, + "metadata_modified": "2024-06-04T19:48:34.509726", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3f479d33-b2f4-4d4b-901f-f066b7012e9e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/p9p9-kwyp/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:38.767564", + "describedBy": "https://data.usaid.gov/api/views/p9p9-kwyp/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ac2983fa-f6dc-4847-9daf-8af842149339", + "last_modified": null, + "metadata_modified": "2024-06-04T19:48:34.509842", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3f479d33-b2f4-4d4b-901f-f066b7012e9e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/p9p9-kwyp/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:38.767570", + "describedBy": "https://data.usaid.gov/api/views/p9p9-kwyp/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "476ac105-ecb0-4923-a24e-f57fcfcfd1d0", + "last_modified": null, + "metadata_modified": "2024-06-04T19:48:34.509920", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3f479d33-b2f4-4d4b-901f-f066b7012e9e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/p9p9-kwyp/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:38.767574", + "describedBy": "https://data.usaid.gov/api/views/p9p9-kwyp/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ab286531-2ce9-41ec-82d1-630818f81134", + "last_modified": null, + "metadata_modified": "2024-06-04T19:48:34.509996", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3f479d33-b2f4-4d4b-901f-f066b7012e9e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/p9p9-kwyp/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "76a533e6-0ab2-4765-a60b-aca4b134c045", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:32.571309", + "metadata_modified": "2024-07-13T07:02:45.317533", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2004", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and CELA.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34b0e1a263cd40568907360ed18d4d9911a59a91d6a5b706a59fad61e5e85002" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/p8ua-3qgb" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/p8ua-3qgb" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6a70e62d-bf2c-411f-88ac-204b68850467" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:32.575085", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and CELA.", + "format": "HTML", + "hash": "", + "id": "3fd5e09b-83e9-47ba-8e03-961a830e33d7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:32.575085", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2004 - Data", + "package_id": "76a533e6-0ab2-4765-a60b-aca4b134c045", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/ibtf-2a34", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "da6e616f-3c84-4b6c-87a4-3c537d0dd38d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:32.299723", + "metadata_modified": "2024-07-13T07:03:01.452654", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Asociación de Investigación y Estudios Sociales (ASIES) with funding by USAID.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3de18aab5da624d9bcac44cf61347158d1c72d778ba9eb32dbb95a0d1afca32e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/pczd-46pa" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/pczd-46pa" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "452b49c0-76ea-4c09-bc36-17335f2edafe" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:32.305056", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Asociación de Investigación y Estudios Sociales (ASIES) with funding by USAID.,", + "format": "HTML", + "hash": "", + "id": "3e8b46eb-4efc-43e8-8bfb-c7ca7cdff6ee", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:32.305056", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2008 - Data", + "package_id": "da6e616f-3c84-4b6c-87a4-3c537d0dd38d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/kukx-2bxs", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "474e6aa4-eef6-42fd-86aa-068b2c348eaf", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:32.286115", + "metadata_modified": "2024-07-13T07:03:14.503568", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "19cb2260714d07daca2c7af35f84604171c6c57d3228ff9faf1bde18fb94449e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/piw4-wbud" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/piw4-wbud" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7a8d104e-2df2-40f0-9f58-f24601281e3b" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:32.309893", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "b9759ea0-7b17-4da4-8929-b9d94d6854e1", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:32.309893", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2006 - Data", + "package_id": "474e6aa4-eef6-42fd-86aa-068b2c348eaf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/atu9-byyj", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9da409c9-aa21-4aec-a11c-dc4fd1052bbd", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:29.398396", + "metadata_modified": "2024-07-13T07:05:22.460945", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and Centro de Analisis Sociocultural (CASC) of the Centroamericana University (UCA) of Nicaragua.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4150e44d7ffce477facbf0cb9519401b240a693386822ed362aefb627229502b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/sapd-dfau" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/sapd-dfau" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "48e90567-6d50-4125-b92b-e8e79b005ce4" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:29.415190", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and Centro de Analisis Sociocultural (CASC) of the Centroamericana University (UCA) of Nicaragua.", + "format": "HTML", + "hash": "", + "id": "cdf673ed-8d19-4afb-ac55-fed585f94bb2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:29.415190", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2006 - Data", + "package_id": "9da409c9-aa21-4aec-a11c-dc4fd1052bbd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/ti4c-4qj8", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9e8337d2-e154-4a21-8f7c-0e1dfec8ce69", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:29.142683", + "metadata_modified": "2024-07-13T07:05:50.736184", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guyana-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University with the field work being carried out by Development Policy and Management Consultants (DPMC).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "710bd83ba3e4ea20ebeae6805a03399d628f52d969451ca4ebbc2ae35bb097b1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/sj68-ygyg" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/sj68-ygyg" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "13d46011-98f7-49b9-a501-074b67da0ed4" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:29.159246", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University with the field work being carried out by Development Policy and Management Consultants (DPMC).", + "format": "HTML", + "hash": "", + "id": "502fa36c-baef-4456-a175-9c4102d4b44b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:29.159246", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2012 - Data", + "package_id": "9e8337d2-e154-4a21-8f7c-0e1dfec8ce69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/jq8e-ruxa", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "086b85a6-dc8a-437f-875d-b4148fbdc782", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:29.102608", + "metadata_modified": "2024-07-13T07:05:55.399438", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Alianza Ciudadana Pro Justicia with field work done by Borge y Asociados.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f21417b71fb69a60be5d5aa703f2e04c096ed3db4e00c95a48001c771d636682" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/sq3i-8ygm" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/sq3i-8ygm" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "535ea4ca-e219-4e05-9f9e-21cb6aaf7af2" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:29.107429", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Alianza Ciudadana Pro Justicia with field work done by Borge y Asociados.,", + "format": "HTML", + "hash": "", + "id": "728aa30b-2e5e-4cdd-9ae4-5167789ca3e2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:29.107429", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2008 - Data", + "package_id": "086b85a6-dc8a-437f-875d-b4148fbdc782", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/pydg-yd33", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5acf25c3-8220-41e9-8948-c04a0ffa01e6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:27.592694", + "metadata_modified": "2024-07-13T07:09:09.064980", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-8f1e8", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Dominican Republic survey was carried out between March 11th and March 25th of 2014. It is a follow-up of the national surveys of 2004,2006,2008,2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Gallup Republica Dominica. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2bd30d695f175f3f8f64c7070d9c83a4304b01e63ca600be88644b3c93a6b61c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/veaj-czwz" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/veaj-czwz" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a7dd2d83-cf54-4f85-8fef-a629cd1989ff" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:27.599562", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Dominican Republic survey was carried out between March 11th and March 25th of 2014. It is a follow-up of the national surveys of 2004,2006,2008,2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Gallup Republica Dominica. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "180c825a-37e9-4418-a417-4e05b91f3e05", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:27.599562", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2014 - Data", + "package_id": "5acf25c3-8220-41e9-8948-c04a0ffa01e6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/2tzw-gkr2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "91174e79-2a49-40db-9297-203a4be7f3e2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:27.459478", + "metadata_modified": "2024-07-13T07:09:19.455478", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-849e9", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University, and the field work was carried out by Gallup Dominican Republic, S.A.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "981f8db9872cc662180018be3400316abfb11ed8e678651c5b324b7db9d68fb5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/vkc2-k252" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/vkc2-k252" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d5ba076e-0f57-4606-aa39-a761e3f92653" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:27.482892", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University, and the field work was carried out by Gallup Dominican Republic, S.A.", + "format": "HTML", + "hash": "", + "id": "1592e318-63e5-44b9-8a15-8f815c7780b8", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:27.482892", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2006 - Data", + "package_id": "91174e79-2a49-40db-9297-203a4be7f3e2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/gbtn-axrr", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "864f2f9c-3249-4320-8a8d-95422995fb3d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:24.165943", + "metadata_modified": "2024-07-13T07:09:38.925343", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2004-d-2a6e0", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2004 round surveys. The 2004 survey was conducted by the Central American Population Center de CCP of the University of Costa Rica.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "600b6319fc21fa5d398cdc0a926b2d0dee131a4f7f6f054a124dc629a7b835f2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/vqgx-xd8p" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/vqgx-xd8p" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b98afe0f-0c8e-4fc8-b822-ed69c54b5190" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:24.215372", + "description": "", + "format": "CSV", + "hash": "", + "id": "ebf5f418-b0af-4fb9-bb0d-d649f183f370", + "last_modified": null, + "metadata_modified": "2024-06-04T20:01:28.786570", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "864f2f9c-3249-4320-8a8d-95422995fb3d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vqgx-xd8p/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:24.215383", + "describedBy": "https://data.usaid.gov/api/views/vqgx-xd8p/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0e775c14-de77-4137-8efc-aa508cdfc9fa", + "last_modified": null, + "metadata_modified": "2024-06-04T20:01:28.786722", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "864f2f9c-3249-4320-8a8d-95422995fb3d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vqgx-xd8p/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:24.215389", + "describedBy": "https://data.usaid.gov/api/views/vqgx-xd8p/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "419b45c0-e9c1-47a3-9c0b-3a0454a3a8cd", + "last_modified": null, + "metadata_modified": "2024-06-04T20:01:28.786867", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "864f2f9c-3249-4320-8a8d-95422995fb3d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vqgx-xd8p/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:24.215394", + "describedBy": "https://data.usaid.gov/api/views/vqgx-xd8p/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "30230fed-1644-4566-b3a3-366606d65a62", + "last_modified": null, + "metadata_modified": "2024-06-04T20:01:28.786990", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "864f2f9c-3249-4320-8a8d-95422995fb3d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vqgx-xd8p/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "854292d0-a0c7-4213-97b5-77f50f34c1bc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:27.257038", + "metadata_modified": "2024-07-13T07:09:34.264769", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-paraguay-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2006 round of surveys. The 2006 survey was conducted by Centro de Informacion y Recursos para el Desarollo (CIRD).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c930ff5496b7fb27052a0ea397f49793ffa423a0e1404053a84bd5ac24ef93be" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/vpgm-pizc" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/vpgm-pizc" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3429c178-e670-4760-b4ca-924710eab759" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:27.271681", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2006 round of surveys. The 2006 survey was conducted by Centro de Informacion y Recursos para el Desarollo (CIRD).", + "format": "HTML", + "hash": "", + "id": "eb7680c8-4aa9-4c92-9cfc-089f685af99b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:27.271681", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2006 - Data", + "package_id": "854292d0-a0c7-4213-97b5-77f50f34c1bc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/vf27-75dn", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paraguay", + "id": "f9635e3e-4113-458f-8be2-783ab7bf238c", + "name": "paraguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a9f6897f-6039-4f4b-8968-0d7b872955b5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:37.155269", + "metadata_modified": "2024-07-13T06:57:27.812589", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-colombia-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Colombia survey was carried out between March 28st and May 5th of 2014. It is a follow-up of the national surveys since 1991. The 2014 survey was conducted by Vanderbilt University and the Universidad de los Andes and the Observatorio de la Democracia with the field work being carried out by the Centro Nacional de Consultoria (CNC). The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e849aa320c7df259af82848826d747c936d3dbbe8763372e42eec0504ca7b9cd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/hjvz-q3ku" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/hjvz-q3ku" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "eb7d39ac-10de-493a-844a-ff84019b4290" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:37.161790", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Colombia survey was carried out between March 28st and May 5th of 2014. It is a follow-up of the national surveys since 1991. The 2014 survey was conducted by Vanderbilt University and the Universidad de los Andes and the Observatorio de la Democracia with the field work being carried out by the Centro Nacional de Consultoria (CNC). The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "9e3bd129-8791-4ed2-bde0-09083c6d3a2b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:37.161790", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2014 - Data", + "package_id": "a9f6897f-6039-4f4b-8968-0d7b872955b5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/ckz6-tdpv", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "651ed544-eb5a-43e8-8e01-8e5536491b19", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:37.743720", + "metadata_modified": "2024-07-13T06:57:27.812637", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-paraguay-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Paraguay survey was carried out between January 18th and February 8th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Centro de Informacion y Recursos para el (Desarrollo (CIRD). The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "06ab14b8bda77dbc0dbbc4fe7577d53c7ceca5896b77b875e727558c52406d84" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/hj8h-yy7b" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/hj8h-yy7b" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f9d5eb1a-e691-4af1-81a5-99202e417389" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:37.767783", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Paraguay survey was carried out between January 18th and February 8th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Centro de Informacion y Recursos para el (Desarrollo (CIRD). The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "a571313f-473d-4923-bec9-fcdac1c25884", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:37.767783", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2014 - Data", + "package_id": "651ed544-eb5a-43e8-8e01-8e5536491b19", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/pdmj-ntih", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paraguay", + "id": "f9635e3e-4113-458f-8be2-783ab7bf238c", + "name": "paraguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7a806db0-da01-4bd4-8328-32f295aa025d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:53.233361", + "metadata_modified": "2024-07-13T06:57:56.110325", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2004-data-e9e1f", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and CELA.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "abfc0194050fde3d4d3c726a765ef4fee5760381bf610034bc30192561a8e12c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/ibtf-2a34" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/ibtf-2a34" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "dd462fb3-bd1d-4c4d-953a-ac1c71b8da5c" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:53.247357", + "description": "", + "format": "CSV", + "hash": "", + "id": "c7dddae7-479f-4dc6-8d86-140fb345bfbb", + "last_modified": null, + "metadata_modified": "2024-06-04T19:36:58.183470", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7a806db0-da01-4bd4-8328-32f295aa025d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ibtf-2a34/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:53.247364", + "describedBy": "https://data.usaid.gov/api/views/ibtf-2a34/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "63b96c18-fe1b-4947-956f-fc0db2a7d408", + "last_modified": null, + "metadata_modified": "2024-06-04T19:36:58.183571", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7a806db0-da01-4bd4-8328-32f295aa025d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ibtf-2a34/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:53.247368", + "describedBy": "https://data.usaid.gov/api/views/ibtf-2a34/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "93f3a162-73db-4239-8203-ffee1c41af5b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:36:58.183647", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7a806db0-da01-4bd4-8328-32f295aa025d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ibtf-2a34/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:53.247370", + "describedBy": "https://data.usaid.gov/api/views/ibtf-2a34/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6a6711f0-32bd-4600-a29c-a7cce4c922e2", + "last_modified": null, + "metadata_modified": "2024-06-04T19:36:58.183720", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7a806db0-da01-4bd4-8328-32f295aa025d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ibtf-2a34/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "309cfbef-263f-49b8-bf19-320316c6f3c9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:34.690313", + "metadata_modified": "2024-07-13T06:59:46.268738", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2004", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2004 round surveys. The 2004 survey was conducted by Universidad Centroamericana (UCA) with support from USAID.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "27244b6c748efb88f8ce5900bde9cc5e4e61d1d3b38914073569ed7b02b4f22d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/ke46-4yfm" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/ke46-4yfm" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f2699f48-ab48-4811-8a9a-0f36a1abf668" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:34.696202", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2004 round surveys. The 2004 survey was conducted by Universidad Centroamericana (UCA) with support from USAID.", + "format": "HTML", + "hash": "", + "id": "66ca4e0d-8f50-4458-9031-0d379cbbab9f", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:34.696202", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2004 - Data", + "package_id": "309cfbef-263f-49b8-bf19-320316c6f3c9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/suy9-xikc", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5ee7c9d9-5a3d-42c6-9b8e-b19bb59627d2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:22.967386", + "metadata_modified": "2024-07-13T07:01:04.534839", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-brazil-2008-data-7dfec", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Universidade de Brasilia with the field work being done by Cedatos.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "51595d9d861f558498ff3be3f0e04d3322338e4e89fdfcf0a9f5d99173f17c9d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/mm3i-pcnd" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/mm3i-pcnd" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "66d93b7b-51e3-4017-a6e8-7bff029372b1" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:23.055583", + "description": "", + "format": "CSV", + "hash": "", + "id": "3900b820-44dc-4a3e-9c33-2438268e4f31", + "last_modified": null, + "metadata_modified": "2024-06-04T19:45:00.265735", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5ee7c9d9-5a3d-42c6-9b8e-b19bb59627d2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/mm3i-pcnd/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:23.055591", + "describedBy": "https://data.usaid.gov/api/views/mm3i-pcnd/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "a85fb02d-a99e-405f-8806-ba233ad8a032", + "last_modified": null, + "metadata_modified": "2024-06-04T19:45:00.265896", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5ee7c9d9-5a3d-42c6-9b8e-b19bb59627d2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/mm3i-pcnd/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:23.055594", + "describedBy": "https://data.usaid.gov/api/views/mm3i-pcnd/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "930a0180-d6a2-4a78-bb79-5e4864aaaffb", + "last_modified": null, + "metadata_modified": "2024-06-04T19:45:00.266080", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5ee7c9d9-5a3d-42c6-9b8e-b19bb59627d2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/mm3i-pcnd/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:23.055597", + "describedBy": "https://data.usaid.gov/api/views/mm3i-pcnd/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b51a4eef-be4f-44b1-8ac5-931ca7898d09", + "last_modified": null, + "metadata_modified": "2024-06-04T19:45:00.266199", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5ee7c9d9-5a3d-42c6-9b8e-b19bb59627d2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/mm3i-pcnd/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brazil", + "id": "a29dbd16-c5aa-42d8-862f-ac8d8ae4d9de", + "name": "brazil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0b02f74e-c8fe-4e97-aec1-3d494ae23019", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:22.082001", + "metadata_modified": "2024-07-13T07:01:02.657569", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-peru-2010-data-6c154", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Peru as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University with the Instituto de Estudios Peruanos and APOYO Opinion y Mercadeo with funding by USAID.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b74e97012d1234a4a3d41fdcab5df152ad02ed8a95b45616ab3c4dc9966e11d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/mkfj-bqyj" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/mkfj-bqyj" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4b0041fc-f4f6-4831-a7a8-d81fd2833687" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:22.138489", + "description": "", + "format": "CSV", + "hash": "", + "id": "9b4c406a-8698-4910-835b-db32351dd28e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:44:47.013180", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0b02f74e-c8fe-4e97-aec1-3d494ae23019", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/mkfj-bqyj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:22.138500", + "describedBy": "https://data.usaid.gov/api/views/mkfj-bqyj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7afec211-97a7-4c43-be1c-720b32334403", + "last_modified": null, + "metadata_modified": "2024-06-04T19:44:47.013279", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0b02f74e-c8fe-4e97-aec1-3d494ae23019", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/mkfj-bqyj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:22.138506", + "describedBy": "https://data.usaid.gov/api/views/mkfj-bqyj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a862626d-2bed-4cb6-ae44-4ae8148cd606", + "last_modified": null, + "metadata_modified": "2024-06-04T19:44:47.013354", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0b02f74e-c8fe-4e97-aec1-3d494ae23019", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/mkfj-bqyj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:22.138511", + "describedBy": "https://data.usaid.gov/api/views/mkfj-bqyj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b5e7938d-e7f0-41e7-a22e-713da4e46494", + "last_modified": null, + "metadata_modified": "2024-06-04T19:44:47.013426", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0b02f74e-c8fe-4e97-aec1-3d494ae23019", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/mkfj-bqyj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peru", + "id": "9787e618-7801-4ed9-b19b-577367bfa92c", + "name": "peru", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dc350f34-0aec-47cb-b34f-1399ba7c3d63", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:28.807943", + "metadata_modified": "2024-07-13T07:06:54.643414", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-dominicanrepublic-0733a", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and the field work was carried out by Gallup Dominican Republic, S.A.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d25bf27f15c2b02a50a8ed516c26b08efeb8d06005047dcad0f4305845a7eb48" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/td24-27u4" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/td24-27u4" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8dcc3503-11a3-4329-aa6c-05dad6ba6726" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:28.812694", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Dominican Republic as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and the field work was carried out by Gallup Dominican Republic, S.A.", + "format": "HTML", + "hash": "", + "id": "d2e7c0f2-71cd-4681-9f63-0f76d579bcc9", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:28.812694", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-DominicanRepublic, 2010 - Data", + "package_id": "dc350f34-0aec-47cb-b34f-1399ba7c3d63", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/96yq-tiyw", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dominican-republic", + "id": "963769aa-d7b2-4b3e-a2f5-d5de040fa0f8", + "name": "dominican-republic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "37e1f63b-ea3c-4955-8aa8-89d75ba73656", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:06.762471", + "metadata_modified": "2024-07-13T07:07:20.213904", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2006-da-c7b8e", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and Centro de Analisis Sociocultural (CASC) of the Centroamericana University (UCA) of Nicaragua.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "17d21dd5da8dba3a4af3cec13ce3dfa7d52a81bcd883da59d4a4fdcb6fd49f99" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/ti4c-4qj8" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/ti4c-4qj8" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ae588d0b-1d30-42a3-8341-7012b5ae8c4b" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:06.773718", + "description": "", + "format": "CSV", + "hash": "", + "id": "94ce66d5-c9bf-4995-918e-71c29c15ebb3", + "last_modified": null, + "metadata_modified": "2024-06-04T19:56:15.637068", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "37e1f63b-ea3c-4955-8aa8-89d75ba73656", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ti4c-4qj8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:06.773729", + "describedBy": "https://data.usaid.gov/api/views/ti4c-4qj8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2170ad26-6847-4b80-98ea-285f9def6cda", + "last_modified": null, + "metadata_modified": "2024-06-04T19:56:15.637172", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "37e1f63b-ea3c-4955-8aa8-89d75ba73656", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ti4c-4qj8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:06.773735", + "describedBy": "https://data.usaid.gov/api/views/ti4c-4qj8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3392b64e-5ebb-447d-ac8f-f18f96809219", + "last_modified": null, + "metadata_modified": "2024-06-04T19:56:15.637252", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "37e1f63b-ea3c-4955-8aa8-89d75ba73656", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ti4c-4qj8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:06.773739", + "describedBy": "https://data.usaid.gov/api/views/ti4c-4qj8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1b75c2bb-196b-4fea-bdfc-54633b8835f3", + "last_modified": null, + "metadata_modified": "2024-06-04T19:56:15.637326", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "37e1f63b-ea3c-4955-8aa8-89d75ba73656", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ti4c-4qj8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7e043bce-be9f-4913-85a2-7e4687970971", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:26.476785", + "metadata_modified": "2024-07-13T07:10:31.430207", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2010", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2010 round of surveys. The field work for the 2010 survey was Field work by Borge y Asociados.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "60cb684b4090925f1a29bc3ce180108d4bcd10d9fc9234c7563c1fabc88dc0a5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/x533-jqwe" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/x533-jqwe" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d4aa06b6-b27d-4535-8c61-3d2760fe03b7" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:26.494043", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2010 round of surveys. The field work for the 2010 survey was Field work by Borge y Asociados.", + "format": "HTML", + "hash": "", + "id": "95b60966-b350-45c2-b922-604e232fa18c", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:26.494043", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2010 - Data", + "package_id": "7e043bce-be9f-4913-85a2-7e4687970971", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/3wcc-6i5m", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ff16c426-3044-430f-a886-1edd8f5e7441", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:50.240771", + "metadata_modified": "2024-07-13T07:11:38.777756", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-brazil-2014-data-3fad5", + "notes": "This survey was carried out between March 21st and April 27th of 2014, as part of the LAPOP AmericasBarometer 2014 wave of surveys. It is a follow-up of the national surveys of 2006, and 2008, 2010 and 2012 carried out by the LAPOP. The 2014 survey was conducted by Vanderbilt University and Universidade de Brasilia. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Universit? Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dbfe18896aca8bef55fce863ab056c5474ab2b612b524e35e8ac1763142dc53e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/yheg-5vyr" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/yheg-5vyr" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d645c9bc-820d-4dc2-8fc8-54837ebd85e8" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:50.305409", + "description": "", + "format": "CSV", + "hash": "", + "id": "4b14e6ee-64eb-494e-9b9c-ab039f865e4d", + "last_modified": null, + "metadata_modified": "2024-06-04T20:08:19.446702", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ff16c426-3044-430f-a886-1edd8f5e7441", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/yheg-5vyr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:50.305416", + "describedBy": "https://data.usaid.gov/api/views/yheg-5vyr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8a7bf90c-f561-4dc0-9ac5-1061c4d47351", + "last_modified": null, + "metadata_modified": "2024-06-04T20:08:19.446804", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ff16c426-3044-430f-a886-1edd8f5e7441", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/yheg-5vyr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:50.305419", + "describedBy": "https://data.usaid.gov/api/views/yheg-5vyr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "758794dd-340d-4aca-870d-6af3c1b23d92", + "last_modified": null, + "metadata_modified": "2024-06-04T20:08:19.446889", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ff16c426-3044-430f-a886-1edd8f5e7441", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/yheg-5vyr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:50.305422", + "describedBy": "https://data.usaid.gov/api/views/yheg-5vyr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0a8b807d-424f-4776-9e44-6f3fc5e291ca", + "last_modified": null, + "metadata_modified": "2024-06-04T20:08:19.446965", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ff16c426-3044-430f-a886-1edd8f5e7441", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/yheg-5vyr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brazil", + "id": "a29dbd16-c5aa-42d8-862f-ac8d8ae4d9de", + "name": "brazil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "019775a0-4cec-4d08-bc60-1e24875a1865", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:25.252758", + "metadata_modified": "2024-07-13T07:11:46.348999", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-paraguay-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University and Centro de Informacion y Recursos para el Desarollo (CIRD).,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a74fc54ce823fc189e829749ea79da45a51e91790a307c091d62bb10fb8c5a9d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/ymma-6hfd" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/ymma-6hfd" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "75d36a0d-ee31-4016-b06c-fcb989bff535" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:25.257725", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University and Centro de Informacion y Recursos para el Desarollo (CIRD).,", + "format": "HTML", + "hash": "", + "id": "efe1e170-372b-4597-92fe-a391e9693979", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:25.257725", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2008 - Data", + "package_id": "019775a0-4cec-4d08-bc60-1e24875a1865", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/uuuh-avac", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paraguay", + "id": "f9635e3e-4113-458f-8be2-783ab7bf238c", + "name": "paraguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "820a6051-4e02-41a8-9800-9ca5b97bbd1f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:21.192619", + "metadata_modified": "2024-07-13T06:54:47.091601", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2010-data-98012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and Alianza Ciudadana Pro Justicia with field work done by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6b3940f136ec68a7ff6d061f79cf92c1add77a5c706c9d431a9168c77e3b4a09" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/e393-byza" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/e393-byza" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "58b0bf1d-9f11-4fb8-8684-089e07def852" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:21.245585", + "description": "", + "format": "CSV", + "hash": "", + "id": "1abbf1c2-74f1-416d-b047-4055668bb036", + "last_modified": null, + "metadata_modified": "2024-06-04T19:27:29.749709", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "820a6051-4e02-41a8-9800-9ca5b97bbd1f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/e393-byza/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:21.245597", + "describedBy": "https://data.usaid.gov/api/views/e393-byza/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "bb44ca75-5c29-401d-a2da-91f5d20ab647", + "last_modified": null, + "metadata_modified": "2024-06-04T19:27:29.749814", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "820a6051-4e02-41a8-9800-9ca5b97bbd1f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/e393-byza/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:21.245603", + "describedBy": "https://data.usaid.gov/api/views/e393-byza/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "74ea8d1b-956b-4fd3-a276-8f1256bf1e4b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:27:29.749906", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "820a6051-4e02-41a8-9800-9ca5b97bbd1f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/e393-byza/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:21.245608", + "describedBy": "https://data.usaid.gov/api/views/e393-byza/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "27f3a923-f423-478f-95d8-d4057d0c57f1", + "last_modified": null, + "metadata_modified": "2024-06-04T19:27:29.749982", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "820a6051-4e02-41a8-9800-9ca5b97bbd1f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/e393-byza/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "af739c3e-46f7-481c-b446-51e0ed5f7f41", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:58.361358", + "metadata_modified": "2024-07-13T06:58:29.460573", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2008-f2512", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and IUDOP-UCA.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e1483d36bcbce54dc45ea15640e01de87299b8bc8295dea821e3aed80712cdb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/j8za-wmzx" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/j8za-wmzx" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2448530b-b571-47e6-a43b-5be1db6f808f" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:58.373573", + "description": "", + "format": "CSV", + "hash": "", + "id": "178b6323-1274-4063-8434-244079798348", + "last_modified": null, + "metadata_modified": "2024-06-04T19:39:00.341520", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "af739c3e-46f7-481c-b446-51e0ed5f7f41", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/j8za-wmzx/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:58.373584", + "describedBy": "https://data.usaid.gov/api/views/j8za-wmzx/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "bda60318-f520-4ca8-987a-a2715aa3c5e8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:39:00.341618", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "af739c3e-46f7-481c-b446-51e0ed5f7f41", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/j8za-wmzx/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:58.373590", + "describedBy": "https://data.usaid.gov/api/views/j8za-wmzx/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6e09ffa4-0658-417a-8a55-88498eafa73d", + "last_modified": null, + "metadata_modified": "2024-06-04T19:39:00.341696", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "af739c3e-46f7-481c-b446-51e0ed5f7f41", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/j8za-wmzx/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:58.373595", + "describedBy": "https://data.usaid.gov/api/views/j8za-wmzx/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6c6d04ad-c4ae-4dc3-ae68-473d2b4af981", + "last_modified": null, + "metadata_modified": "2024-06-04T19:39:00.341771", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "af739c3e-46f7-481c-b446-51e0ed5f7f41", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/j8za-wmzx/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "el-salvador", + "id": "89e2c91f-89f9-4151-b056-e1178b3f96fb", + "name": "el-salvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5f20ad9f-6f94-484e-9cd2-a3126a8f171c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:31.795119", + "metadata_modified": "2024-07-13T07:04:04.739911", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-peru-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Peru survey was carried out between January 23rd and February 8th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University and the Instituto de Estudios Peruanos. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c80f3d958738bfda5a65b1540cdef1620e343d38745b33d7a8ff07a5f422109f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/qetg-qs3v" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/qetg-qs3v" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3a547293-d74c-4a05-928e-fffd2d858e4f" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:31.798978", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Peru survey was carried out between January 23rd and February 8th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University and the Instituto de Estudios Peruanos. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "8173caa1-85e0-4300-93e1-f74a5cab43ec", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:31.798978", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2014 - Data", + "package_id": "5f20ad9f-6f94-484e-9cd2-a3126a8f171c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/n7m7-g4td", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peru", + "id": "9787e618-7801-4ed9-b19b-577367bfa92c", + "name": "peru", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b6a251e2-9f6a-4745-a728-14cb49dea226", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:30.682184", + "metadata_modified": "2024-07-13T07:04:32.995871", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Honduras survey was carried out between March 8th and May 9th of 2014. It is a follow-up of the national surveys of 2004, 2006, 2008, 2010 and 2012. The 2014 survey was conducted with the field work being carried out by Le Vote. Funding came from the United States Agency for International Development (USAID).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "33d606a13cce9ff9c08114923f9d4dfefc8d3fd4a0c4a022bc22edd20f7aadc0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/r4fq-sfak" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/r4fq-sfak" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "04ef379f-ac10-40ed-b441-bc0da63aef7a" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:30.687230", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Honduras survey was carried out between March 8th and May 9th of 2014. It is a follow-up of the national surveys of 2004, 2006, 2008, 2010 and 2012. The 2014 survey was conducted with the field work being carried out by Le Vote. Funding came from the United States Agency for International Development (USAID).", + "format": "HTML", + "hash": "", + "id": "bed48817-17ce-416b-9275-ea85f24c723e", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:30.687230", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2014 - Data", + "package_id": "b6a251e2-9f6a-4745-a728-14cb49dea226", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/2nza-ufq3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d0b7fbdb-47d8-4567-b2e9-d4fa3402c7ad", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:30.592197", + "metadata_modified": "2024-07-13T07:04:32.944526", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2004", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2004 round surveys. The 2004 survey was conducted by the Central American Population Center de CCP of the University of Costa Rica.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "81a6ee1074d6d81cbc79fde335f2fae6e7c3bbb44f8babe44239e1d438fbf0d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/r4ja-zvpg" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/r4ja-zvpg" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c79d1aad-5f3d-4066-be57-dcbdf36b83f5" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:30.613803", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2004 round surveys. The 2004 survey was conducted by the Central American Population Center de CCP of the University of Costa Rica.", + "format": "HTML", + "hash": "", + "id": "41c6b138-cdf7-459a-b7b9-d08d0fe08fa2", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:30.613803", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2004 - Data", + "package_id": "d0b7fbdb-47d8-4567-b2e9-d4fa3402c7ad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/vqgx-xd8p", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "66612a95-aa8d-42e9-bffb-6ede1dd31308", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:04.201768", + "metadata_modified": "2024-07-13T07:06:33.394966", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2012-data-00a44", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University with field work done by DATA Opinión Pública y Mercados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e895d1fdf4d8b00faf5fa8daa77eb272d0a72f987061d46d16c01858d71d6535" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/t8wh-kqeu" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/t8wh-kqeu" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "620c5973-10fd-4e34-88e8-3b294f2d394c" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:04.208321", + "description": "", + "format": "CSV", + "hash": "", + "id": "d316d6ac-d286-4d40-af51-805fdd192474", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:33.893654", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "66612a95-aa8d-42e9-bffb-6ede1dd31308", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/t8wh-kqeu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:04.208331", + "describedBy": "https://data.usaid.gov/api/views/t8wh-kqeu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f57c500c-0c86-47ae-8e72-876e7a21d703", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:33.893757", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "66612a95-aa8d-42e9-bffb-6ede1dd31308", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/t8wh-kqeu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:04.208338", + "describedBy": "https://data.usaid.gov/api/views/t8wh-kqeu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1ff3b5aa-98e9-47c4-9acf-f0a0e9ca5847", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:33.893835", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "66612a95-aa8d-42e9-bffb-6ede1dd31308", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/t8wh-kqeu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:04.208343", + "describedBy": "https://data.usaid.gov/api/views/t8wh-kqeu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5406e882-c0f1-41ed-9e12-6b0214e181f2", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:33.893924", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "66612a95-aa8d-42e9-bffb-6ede1dd31308", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/t8wh-kqeu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c647d91d-d8df-4d16-9789-436bad1b3a38", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:15.892961", + "metadata_modified": "2024-07-13T07:08:41.706709", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-paraguay-2008-dat-865a3", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University and Centro de Informacion y Recursos para el Desarollo (CIRD).,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b507c75eb98e5871f4a74d6f97a42dd969be914285035478365749664a37291b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/uuuh-avac" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/uuuh-avac" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "95abac12-58d5-4130-b552-2f4e1df51061" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:15.937533", + "description": "", + "format": "CSV", + "hash": "", + "id": "cdea829e-4799-4549-b407-fafd3c9861a7", + "last_modified": null, + "metadata_modified": "2024-06-04T19:59:07.338721", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c647d91d-d8df-4d16-9789-436bad1b3a38", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/uuuh-avac/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:15.937540", + "describedBy": "https://data.usaid.gov/api/views/uuuh-avac/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ff21452c-f5ca-4983-b96d-750df1ab699c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:59:07.338849", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c647d91d-d8df-4d16-9789-436bad1b3a38", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/uuuh-avac/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:15.937543", + "describedBy": "https://data.usaid.gov/api/views/uuuh-avac/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3d175179-645e-4404-a4fa-9de2413f8a1d", + "last_modified": null, + "metadata_modified": "2024-06-04T19:59:07.338935", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c647d91d-d8df-4d16-9789-436bad1b3a38", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/uuuh-avac/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:15.937546", + "describedBy": "https://data.usaid.gov/api/views/uuuh-avac/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "69afe010-786d-4402-8216-ed159613295e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:59:07.339033", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c647d91d-d8df-4d16-9789-436bad1b3a38", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/uuuh-avac/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paraguay", + "id": "f9635e3e-4113-458f-8be2-783ab7bf238c", + "name": "paraguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dfd490f8-c7fd-42d1-9504-6deb5624d445", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:27.779483", + "metadata_modified": "2024-07-13T07:08:51.204119", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2008", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2008 round surveys. The 2008 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.,", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e83a631feaa5f4f0a62a241757c5c63ad9c5faa58671f19ec928251e681334fa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/v2ey-bcyw" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/v2ey-bcyw" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1d9c132a-6778-4988-9b38-d182236cab54" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:27.799310", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2008 round surveys. The 2008 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.,", + "format": "HTML", + "hash": "", + "id": "1cc20c78-629d-47a6-98ed-99e69a31b02a", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:27.799310", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2008 - Data", + "package_id": "dfd490f8-c7fd-42d1-9504-6deb5624d445", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/37b9-jpny", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "add8b4cc-28a1-49b2-9f45-73a445539378", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:30.617797", + "metadata_modified": "2024-07-13T07:09:57.942757", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-jamaica-2008-data-e441b", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2008 of round surveys. The 2008 survey was conducted by Vanderbilt University and the Center for Leadership and Governance of the University of the West Indies (UWI) with funding by USAID.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d8937cf5f182963532b7a303e1b06a1b843e5f6cfccded4ba721c077d843e1a3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/w94p-jdix" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/w94p-jdix" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6d4dec0b-8171-494f-a76d-a58392b25f3c" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:30.666654", + "description": "", + "format": "CSV", + "hash": "", + "id": "5821efbb-b27b-4f0b-9529-4e2905ddc915", + "last_modified": null, + "metadata_modified": "2024-06-04T20:02:36.424732", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "add8b4cc-28a1-49b2-9f45-73a445539378", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/w94p-jdix/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:30.666664", + "describedBy": "https://data.usaid.gov/api/views/w94p-jdix/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "eb538fb8-1cff-4d29-9741-2ff17e64a6a0", + "last_modified": null, + "metadata_modified": "2024-06-04T20:02:36.424836", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "add8b4cc-28a1-49b2-9f45-73a445539378", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/w94p-jdix/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:30.666670", + "describedBy": "https://data.usaid.gov/api/views/w94p-jdix/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "18d4737b-4eda-49d1-a8cf-02708e215249", + "last_modified": null, + "metadata_modified": "2024-06-04T20:02:36.424915", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "add8b4cc-28a1-49b2-9f45-73a445539378", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/w94p-jdix/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:30.666675", + "describedBy": "https://data.usaid.gov/api/views/w94p-jdix/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "29e23110-7060-4c2b-b8a4-10f4e78a7012", + "last_modified": null, + "metadata_modified": "2024-06-04T20:02:36.424991", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "add8b4cc-28a1-49b2-9f45-73a445539378", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/w94p-jdix/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d14e63b6-5529-4afb-ab7b-af94c9aa6f65", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:27.017793", + "metadata_modified": "2024-07-13T07:09:45.516449", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-haiti-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Haiti survey was carried out between February 18th and March 8th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Borges y Asociados. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "36ed5fd878f04d389709013036ef027a911d38a66ad8f321f0ba6251ae35e44c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/vqpz-nzdh" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/vqpz-nzdh" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "83ce377c-3a37-4892-8592-f4e23cce61bf" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:27.032707", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Haiti survey was carried out between February 18th and March 8th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Borges y Asociados. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "998618dc-bd61-4390-86e2-10557fed9f0c", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:27.032707", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2014 - Data", + "package_id": "d14e63b6-5529-4afb-ab7b-af94c9aa6f65", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/w8bx-vz4p", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haiti", + "id": "787a5fe3-12ab-40df-a574-1c1175d5af65", + "name": "haiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "986e3981-ef21-4996-9427-5c204e8808bd", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:26.821807", + "metadata_modified": "2024-07-13T07:10:18.519596", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2014", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Nicaragua survey was carried out between February 25th and March 22nd of 2014. It is a follow-up of the national surveys of 1999, 2004, 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Borge y Asociados. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a804a2d0667b81f644015dcedea4a649b6738476a13e5680541a4544ecc693a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/wigj-d79j" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/wigj-d79j" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3cab64f9-8e6b-49b3-abae-010fe26efe6f" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:26.845870", + "description": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Nicaragua survey was carried out between February 25th and March 22nd of 2014. It is a follow-up of the national surveys of 1999, 2004, 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Borge y Asociados. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "format": "HTML", + "hash": "", + "id": "1cef5d42-3edc-4070-b567-aa5e83a1fc91", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:26.845870", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2014 - Data", + "package_id": "986e3981-ef21-4996-9427-5c204e8808bd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/ay9g-yy4g", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe8d940c-d11c-484f-93cf-37b10f9dc753", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:26.969975", + "metadata_modified": "2024-07-13T07:10:03.041738", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2006", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University, and the field work was carried out by Central American Population Center (CCP) of the University of Costa Rica.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "483fcdc1951fd25778db6551f5cecd98594bb935c3e5715d0d2eaff50dccb689" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/we5n-y5bb" + }, + { + "key": "issued", + "value": "2018-11-13" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/we5n-y5bb" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e9434fe8-045f-42ea-a25a-fc887f6ce3d8" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:26.989003", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University, and the field work was carried out by Central American Population Center (CCP) of the University of Costa Rica.", + "format": "HTML", + "hash": "", + "id": "fd3ac20b-b36c-428b-a17e-05ef39ef07b8", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:26.989003", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2006 - Data", + "package_id": "fe8d940c-d11c-484f-93cf-37b10f9dc753", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/3csv-rdvi", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "11bdb3c8-b642-444a-8ad3-94f2ae45a44f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:52.505801", + "metadata_modified": "2023-11-28T09:33:49.230176", + "name": "forecasting-municipality-crime-counts-in-the-philadelphia-pennsylvania-metropolitan-a-2000-fca6d", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.\r\nThis study examines municipal crime levels and changes over a nine year time frame, from 2000-2008, in the fifth largest primary Metropolitan Statistical Area (MSA) in the United States, the Philadelphia metropolitan region. Crime levels and crime changes are linked to demographic features of jurisdictions, policing arrangements and coverage levels, and street and public transit network features.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Forecasting Municipality Crime Counts in the Philadelphia [Pennsylvania] Metropolitan Area, 2000-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "23414323327edbca31aacbb047a7d123eb7718506dbbecc4e6e6a5b3d9ac4adf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2940" + }, + { + "key": "issued", + "value": "2017-06-26T14:24:32" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-26T14:26:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f87bce3e-2e1a-4d5a-8239-1c2927923e35" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:52.511633", + "description": "ICPSR35319.v1", + "format": "", + "hash": "", + "id": "7f6cfb08-64a7-41f1-b49f-5732e45d02f1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:16.829552", + "mimetype": "", + "mimetype_inner": null, + "name": "Forecasting Municipality Crime Counts in the Philadelphia [Pennsylvania] Metropolitan Area, 2000-2008", + "package_id": "11bdb3c8-b642-444a-8ad3-94f2ae45a44f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35319.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecology-of-crime", + "id": "54f5cf28-c1c6-473c-997b-355f2114d8c0", + "name": "ecology-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan", + "id": "1c6ad989-a2b7-4e29-83cf-ed959b877c80", + "name": "metropolitan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metropolitan-statistical-areas", + "id": "e6f8ef8f-9871-4b5d-aac7-94b19a895cb8", + "name": "metropolitan-statistical-areas", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aa7ffd7e-c46d-4664-84e8-1076b8914cc9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:20.511617", + "metadata_modified": "2023-11-28T09:42:07.585355", + "name": "impact-of-neighborhood-structure-crime-and-physical-deterioration-on-residents-and-bu-1970-25ef9", + "notes": "This study is a secondary analysis of CRIME, FEAR, AND\r\nCONTROL IN NEIGHBORHOOD COMMERCIAL CENTERS: MINNEAPOLIS AND ST. PAUL,\r\n1970-1982 (ICPSR 8167), which was designed to explore the relationship\r\nbetween small commercial centers and their surrounding\r\nneighborhoods. Some variables from the original study were recoded and\r\nnew variables were created in order to examine the impact of community\r\nstructure, crime, physical deterioration, and other signs of\r\nincivility on residents' and merchants' cognitive and emotional\r\nresponses to disorder. This revised collection sought to measure\r\nseparately the contextual and individual determinants of commitment to\r\nlocale, informal social control, responses to crime, and fear of\r\ncrime. Contextual determinants included housing, business, and\r\nneighborhood characteristics, as well as crime data on robbery,\r\nburglary, assault, rape, personal theft, and shoplifting and measures\r\nof pedestrian activity in the commercial centers. Individual variables\r\nwere constructed from interviews with business leaders and surveys of\r\nresidents to measure victimization, fear of crime, and attitudes\r\ntoward businesses and neighborhoods. Part 1, Area Data, contains\r\nhousing, neighborhood, and resident characteristics. Variables include\r\nthe age and value of homes, types of businesses, amount of litter and\r\ngraffiti, traffic patterns, demographics of residents such as race and\r\nmarital status from the 1970 and 1980 Censuses, and crime data. Many\r\nof the variables are Z-scores. Part 2, Pedestrian Activity Data,\r\ndescribes pedestrians in the small commercial centers and their\r\nactivities on the day of observation. Variables include primary\r\nactivity, business establishment visited, and demographics such as\r\nage, sex, and race of the pedestrians. Part 3, Business Interview\r\nData, includes employment, business, neighborhood, and attitudinal\r\ninformation. Variables include type of business, length of employment,\r\nnumber of employees, location, hours, operating costs, quality of\r\nneighborhood, transportation, crime, labor supply, views about police,\r\nexperiences with victimization, fear of strangers, and security\r\nmeasures. Part 4, Resident Survey Data, includes measures of\r\ncommitment to the neighborhood, fear of crime, attitudes toward local\r\nbusinesses, perceived neighborhood incivilities, and police\r\ncontact. There are also demographic variables, such as sex, ethnicity,\r\nage, employment, education, and income.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Neighborhood Structure, Crime, and Physical Deterioration on Residents and Business Personnel in Minneapolis-St.Paul, 1970-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dc9cf3e7835d5e0263f4f8fb5eb9b2e5194d4e06daf032219eeab16a8c439b0f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3125" + }, + { + "key": "issued", + "value": "1998-10-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "65a731a6-d09e-40f1-94b4-acdd63cb5cab" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:20.588743", + "description": "ICPSR02371.v1", + "format": "", + "hash": "", + "id": "ad2dbdea-8b62-4c86-8c66-311eaad61e5d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:51.664871", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Neighborhood Structure, Crime, and Physical Deterioration on Residents and Business Personnel in Minneapolis-St.Paul, 1970-1982", + "package_id": "aa7ffd7e-c46d-4664-84e8-1076b8914cc9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02371.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "businesses", + "id": "579d47e2-0186-4002-aead-a3b939750722", + "name": "businesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commercial-districts", + "id": "ac2f737a-eea9-4dce-99ff-a0dbec55c26b", + "name": "commercial-districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0e5cf032-5b5e-4549-9855-ca074f0b7835", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:29.801226", + "metadata_modified": "2024-07-13T07:09:53.439656", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-haiti-2014-data-f7cca", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Haiti survey was carried out between February 18th and March 8th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Borges y Asociados. The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f9beecee3a2a8f85155b1308e21545610bc6d9abe32165eaf1151ed67b356f6a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/w8bx-vz4p" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/w8bx-vz4p" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "351beed5-79fd-4bd8-94a6-aef552bee119" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:29.850271", + "description": "", + "format": "CSV", + "hash": "", + "id": "f79b4959-8ebb-4e38-8344-8d78c34da450", + "last_modified": null, + "metadata_modified": "2024-06-04T20:02:20.859252", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0e5cf032-5b5e-4549-9855-ca074f0b7835", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/w8bx-vz4p/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:29.850278", + "describedBy": "https://data.usaid.gov/api/views/w8bx-vz4p/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "17d34b09-1da3-4c95-bd40-5c7d83be923a", + "last_modified": null, + "metadata_modified": "2024-06-04T20:02:20.859357", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0e5cf032-5b5e-4549-9855-ca074f0b7835", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/w8bx-vz4p/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:29.850282", + "describedBy": "https://data.usaid.gov/api/views/w8bx-vz4p/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c7e5f42d-957d-4821-af56-add4ab158753", + "last_modified": null, + "metadata_modified": "2024-06-04T20:02:20.859434", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0e5cf032-5b5e-4549-9855-ca074f0b7835", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/w8bx-vz4p/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:29.850284", + "describedBy": "https://data.usaid.gov/api/views/w8bx-vz4p/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4bfe2ff7-74e5-47fa-8244-2ed33da936e7", + "last_modified": null, + "metadata_modified": "2024-06-04T20:02:20.859526", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0e5cf032-5b5e-4549-9855-ca074f0b7835", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/w8bx-vz4p/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haiti", + "id": "787a5fe3-12ab-40df-a574-1c1175d5af65", + "name": "haiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6ab4f706-ccf9-4673-b71c-0e8692f6c297", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:43:46.086592", + "metadata_modified": "2024-06-25T11:43:46.086598", + "name": "aggravated-assault-count-of-victims-edward", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total aggravated assaults within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Aggravated Assault - Count of Victims - Edward", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d8e84e8c0646478b35b1de42e48c64c249a361b4ed1cd4fa2865595ddfa7f08c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/m664-syyy" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/m664-syyy" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "74cfdc97-e67a-4c22-93a5-178d4bb7e303" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "edward", + "id": "ca0158b3-3320-464b-b6a3-890d007440f7", + "name": "edward", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8960b929-9676-4576-af73-41fc8fbe9a7c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:14.280776", + "metadata_modified": "2023-02-13T21:38:59.839220", + "name": "comprehensive-gang-model-evaluation-integrating-research-into-practice-massachusetts-2014--3332d", + "notes": "The effects of a deliberate strategy to bolster organizational change in order to achieve the goals of the Comprehensive Gang Model (CGM) were tested in this study. The CGM goals of increasing community capacity to address gang and youth violence and reducing gang and youth violence were examined. A quasi-experimental design was used wherein two Massachusetts cities received a relational coordination intervention to boost organizational change and two similar Massachusetts cities were used as comparisons. Surveys, observational notes, and crime data assessed outcomes of interest. The intervention was carried out from March 2016 through August 2017. Survey and observational data were gathered during that time. Crime data from January 2014 through December 2018 was utilized to examine outcomes.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Comprehensive Gang Model Evaluation: Integrating Research Into Practice, Massachusetts, 2014-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee2935ed3ae2e605a19ae44f39dbfb260ef58838" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3923" + }, + { + "key": "issued", + "value": "2021-01-28T09:54:19" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-01-28T09:54:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "211cc0c3-3561-46ad-836a-d2f1b840826d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:14.327804", + "description": "ICPSR37453.v1", + "format": "", + "hash": "", + "id": "ae34e9fb-1126-41c0-9448-1feb7e6f70ce", + "last_modified": null, + "metadata_modified": "2023-02-13T19:59:12.094139", + "mimetype": "", + "mimetype_inner": null, + "name": "Comprehensive Gang Model Evaluation: Integrating Research Into Practice, Massachusetts, 2014-2018", + "package_id": "8960b929-9676-4576-af73-41fc8fbe9a7c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37453.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-behavior", + "id": "dc46474c-296f-4818-8cec-904e7e1bfb30", + "name": "organizational-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f00d086c-e54c-4599-808f-cca637258620", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:55.474344", + "metadata_modified": "2023-11-28T09:37:10.522028", + "name": "enhancing-the-research-partnership-between-the-albany-police-department-and-the-finn-2005--0ebde", + "notes": "The Finn Institute is an independent, not-for-profit corporation that conducts research on matters of public safety and security. The project provided for steps that would strengthen and enhance an existing police-researcher partnership, focused around analyses of proactive policing. As part of a research partnership with the Albany Police Department (APD) and the Finn Institute, this study was oriented around a basic research question: can proactive policing be conducted more efficiently, in the sense that a better ratio of high-value to lower-value stops is achieved, such that the trade-off between crime reduction and police community relations is mitigated.\r\nAlbany Resident Survey Dataset (DS1) unit of analysis was individuals. Variables include neighborhood crime and disorder, legitimacy and satisfaction with police service, and direct and vicarious experience with stop and perceptions of stops as a problem. Demographic variables include age, race, education, employment, marital status, and household count.\r\nManagement of \"Smart Stops\" Dataset (DS2) unit of analysis was investigatory stops; variables include records of individual stops, the month and year of the stop, whether the location of the stop was a high-crime location, whether the person stopped (or any of the persons stopped, if multiple people were stopped at one time) were high-risk, and whether the stop resulted in an arrest.\r\nTrends in Proactive Policing Dataset (DS3) unit of analysis was APD officers. Variables include number of stops per quarter; variables include demographics such as officer characteristics such as their assignments, length of service, and gender.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Enhancing the Research Partnership Between the Albany Police Department and the Finn Institute, 2005-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97749da23374682104d0dda50fcc4a4d980bde7e96e6332950c8f1141754952f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3017" + }, + { + "key": "issued", + "value": "2020-12-16T12:30:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-12-16T12:36:30" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dd4b3d75-480c-49e4-aa80-b5daf6d1ebad" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:55.488815", + "description": "ICPSR37820.v1", + "format": "", + "hash": "", + "id": "98c41fcf-4a0c-42b4-b4c9-2215a31edd32", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:43.096216", + "mimetype": "", + "mimetype_inner": null, + "name": "Enhancing the Research Partnership Between the Albany Police Department and the Finn Institute, 2005-2016", + "package_id": "f00d086c-e54c-4599-808f-cca637258620", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37820.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "be185df7-3a53-4846-b59e-451798941bcd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:16.898262", + "metadata_modified": "2023-02-13T21:17:24.849510", + "name": "police-arrest-decisions-in-intimate-partner-violence-cases-in-the-united-states-2000-and-2-289b1", + "notes": "The purpose of the study was to better understand the factors associated with police decisions to make an arrest or not in cases of heterosexual partner violence and how these decisions vary across jurisdictions. The study utilized data from three large national datasets: the National Incident-Based Reporting System (NIBRS) for the year 2003, the Law Enforcement Management and Administrative Statistics (LEMAS) for the years 2000 and 2003, and the United States Department of Health and Human Services Area Resource File (ARF) for the year 2003. Researchers also developed a database of domestic violence state arrest laws including arrest type (mandatory, discretionary, or preferred) and primary aggressor statutes. Next, the research team merged these four databases into one, with incident being the unit of analysis. As a further step, the research team conducted spatial analysis to examine the impact of spatial autocorrelation in arrest decisions by police organizations on the results of statistical analyses. The dependent variable for this study was arrest outcome, defined as no arrest, single male arrest, single female arrest, and dual arrest for an act of violence against an intimate partner. The primary independent variables were divided into three categories: incident factors, police organizational factors, and community factors.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Arrest Decisions in Intimate Partner Violence Cases in the United States, 2000 and 2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eff50cd570aa6ea3dc71e08a2295075315f02769" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3120" + }, + { + "key": "issued", + "value": "2011-05-26T13:51:01" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-05-26T13:51:01" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "152d079a-f4ab-4e06-aff3-e4f7c964e103" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:17.107727", + "description": "ICPSR31333.v1", + "format": "", + "hash": "", + "id": "b352bd67-aa9f-4137-b45a-26398dc86c25", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:05.083654", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Arrest Decisions in Intimate Partner Violence Cases in the United States, 2000 and 2003", + "package_id": "be185df7-3a53-4846-b59e-451798941bcd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31333.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partners", + "id": "f61bdb6d-5688-4d79-b9ac-f44da3a91f54", + "name": "intimate-partners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimidation", + "id": "f88bb39c-e79d-4132-b298-ba45c0adc604", + "name": "intimidation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial-data", + "id": "2d25c921-fd01-4cc9-bfc3-7f7aa9dc3f94", + "name": "spatial-data", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1fa4554c-0107-4dfa-a1e9-fdc2e58c6a7f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:39.729195", + "metadata_modified": "2023-11-28T10:14:52.910268", + "name": "st-louis-county-hot-spots-in-residential-areas-schira-2011-2013-102d3", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study applied an experimental design to examine the crime and short- and long-term community impact of different hot spots policing approaches in 71 residential crime hot spots in St Louis County, MO. Hot spots were selected using Part I and Part II incidents in the year preceding the study (2011). The design contrasted a traditional enforcement-oriented hot spots approach versus place-based problem solving responses expected to change the routine activities of places over the long term. Twenty hot spots were randomly assigned to collaborative problem solving, while 20 were randomly assigned to directed patrol. Thirty-one randomly assigned hot spots received standard police practices. The treatment lasted five months (June-October, 2012).\r\nIn order to assess community impact, researchers conducted 2,851 surveys of hot spots residents over three time points: March-May, 2012, at baseline; November 2012-January 2013, immediately following treatment; and May-July 2013, six to nine months after treatment concluded. In addition to collecting data on the crime and community effects, the study also collected data on the time officers spent in hot spots and the activities performed while on directed patrol. Officers were surveyed to learn their views about implementing hot spots policing.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "St Louis County Hot Spots in Residential Areas (SCHIRA) 2011-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "477565254724b73ee48c7a0f79f2a0df5659093aadf10edf693168b58814163e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3880" + }, + { + "key": "issued", + "value": "2017-12-13T14:14:35" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-13T14:16:18" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "470dab9a-5f26-4d13-9eba-3bfc7e659ead" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:39.738988", + "description": "ICPSR36098.v1", + "format": "", + "hash": "", + "id": "47003f30-a65d-48ce-a6a7-6e554c367986", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:00.689983", + "mimetype": "", + "mimetype_inner": null, + "name": "St Louis County Hot Spots in Residential Areas (SCHIRA) 2011-2013", + "package_id": "1fa4554c-0107-4dfa-a1e9-fdc2e58c6a7f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36098.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-intervention", + "id": "7c3343db-9d22-4f9f-8417-677a34655fd2", + "name": "police-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ae35eb17-5ad4-48dc-b4d5-097549c11b7a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:27.996974", + "metadata_modified": "2024-07-13T07:01:32.203718", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-colombia-2012-dat-48de0", + "notes": "In the process of migrating data to the current DDL platform, datasets with a large number of variables required splitting into multiple spreadsheets. They should be reassembled by the user to understand the data fully. This is the second spreadsheet of twoin the The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2012 - Data.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2012 - Data: Section 2", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fe1bdf8bc02c118b9d9d1ab4c43dd970dd49b5e42943bb8c164dba32cb411281" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/n5tx-45ad" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/n5tx-45ad" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1ca38afe-d599-48b6-bed8-abb9d687d9db" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:28.061389", + "description": "", + "format": "CSV", + "hash": "", + "id": "70b61d5d-7402-41a1-b083-721983110c4e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:04.366618", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ae35eb17-5ad4-48dc-b4d5-097549c11b7a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n5tx-45ad/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:28.061399", + "describedBy": "https://data.usaid.gov/api/views/n5tx-45ad/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7a2af35a-b1d2-4bbf-a81a-2737cf5ff721", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:04.366771", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ae35eb17-5ad4-48dc-b4d5-097549c11b7a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n5tx-45ad/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:28.061405", + "describedBy": "https://data.usaid.gov/api/views/n5tx-45ad/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4017c225-5432-438b-9ef0-73bbb0ea9678", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:04.366882", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ae35eb17-5ad4-48dc-b4d5-097549c11b7a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n5tx-45ad/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:28.061410", + "describedBy": "https://data.usaid.gov/api/views/n5tx-45ad/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b31e96f6-ec3d-477f-bcd0-0b0ecf5bd80b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:04.366962", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ae35eb17-5ad4-48dc-b4d5-097549c11b7a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n5tx-45ad/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "83376339-0301-4321-8232-a147643a25eb", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:32.613336", + "metadata_modified": "2024-07-13T07:01:59.503875", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-colombia-2010-dat-a4ce2", + "notes": "In the process of migrating data to the current DDL platform, datasets with a large number of variables required splitting into multiple spreadsheets. They should be reassembled by the user to understand the data fully. This is the second spreadsheet of twoin the The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2010 - Data.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2010 - Data: Section 2", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e001c6836a38d4de807154cb75973d0192e9471437152f831e3986d5f6848db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/nmek-ecs8" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/nmek-ecs8" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e86934cf-9067-4178-a7f8-ba10bae8741a" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:32.672500", + "description": "", + "format": "CSV", + "hash": "", + "id": "eaef895a-cc72-453c-b22e-5d3a37d5cf00", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:01.069903", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "83376339-0301-4321-8232-a147643a25eb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/nmek-ecs8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:32.672511", + "describedBy": "https://data.usaid.gov/api/views/nmek-ecs8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "10e32399-cbed-4366-94d6-8606cc730c43", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:01.070063", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "83376339-0301-4321-8232-a147643a25eb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/nmek-ecs8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:32.672517", + "describedBy": "https://data.usaid.gov/api/views/nmek-ecs8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3c324a4b-a618-46d1-ae54-641038b2c5cf", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:01.070187", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "83376339-0301-4321-8232-a147643a25eb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/nmek-ecs8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:32.672522", + "describedBy": "https://data.usaid.gov/api/views/nmek-ecs8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b2675a02-74f2-4d27-894a-61d188906924", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:01.070348", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "83376339-0301-4321-8232-a147643a25eb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/nmek-ecs8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9bb5478f-060e-4041-8a65-1dcc5b152286", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:31.543159", + "metadata_modified": "2024-07-13T07:04:04.747292", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-colombia-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Colombia as part of its 2012 round surveys. The 2012 survey was conducted by Vanderbilt University and Universidad de los Andes, and the Observatorio de la Democracia with the field work being carried out by the Centro Nacional de Consultoría.", + "num_resources": 2, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "09e567ab7ddb23812aefd0040169181be832222e9bf449c7aef93998d8fedfd5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/qk9t-za58" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/qk9t-za58" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4d7b127e-ae61-412e-a0e9-5144d8521f91" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:31.558606", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Colombia as part of its 2012 round surveys. The 2012 survey was conducted by Vanderbilt University and Universidad de los Andes, and the Observatorio de la Democracia with the field work being carried out by the Centro Nacional de Consultoría. In the process of migrating data to the current DDL platform, datasets with a large number of variables required splitting into multiple spreadsheets. They should be reassembled by the user to understand the data fully.", + "format": "HTML", + "hash": "", + "id": "dfc19457-0295-4a41-a5d9-675089911b80", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:31.558606", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2012 - Data: Section 1", + "package_id": "9bb5478f-060e-4041-8a65-1dcc5b152286", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/53b9-5u8a", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:31.558613", + "description": "In the process of migrating data to the current DDL platform, datasets with a large number of variables required splitting into multiple spreadsheets. They should be reassembled by the user to understand the data fully. This is the second spreadsheet in the The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2012 - Data.", + "format": "HTML", + "hash": "", + "id": "d6dfd54b-a1f1-4750-9be5-c8ea30bddedc", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:31.558613", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2012 - Data: Section 2", + "package_id": "9bb5478f-060e-4041-8a65-1dcc5b152286", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/n5tx-45ad", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "01c729ae-dcd6-48bf-8e0a-bbeea707163f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:40.890624", + "metadata_modified": "2023-11-28T09:52:33.821211", + "name": "measuring-perceptions-of-appropriate-prison-sentences-in-the-united-states-2000-08743", + "notes": "This study examined the public's preferences regarding\r\n sentencing and parole of criminal offenders. It also investigated the\r\n public's willingness to pay for particular crime prevention and\r\n control strategies and tested new methods for gathering this kind of\r\n information from the public. This involved asking the public to\r\n respond to a series of crime vignettes that involved constrained\r\n choice. The study consisted of a telephone survey of 1,300 adult\r\n respondents conducted in 2000 in the United States. Following a review\r\n by a panel of experts and extensive pretesting, the final instrument\r\n was programmed for computer-assisted telephone interviews (CATI). The\r\n questionnaire specifically focused on: (1) the attitudes of the public\r\n on issues such as the number of police on the street, civil rights of\r\n minority groups, and the legal rights of people accused of serious\r\n crimes, (2) the randomized evaluation of preferred sentencing\r\n alternatives for eight different crime scenarios, (3) making parole\r\n decisions in a constrained choice setting by assuming that there is\r\n only enough space for one of two offenders, (4) the underlying factors\r\n that motivate the public's parole decisions, and (5) respondents'\r\nwillingness to pay for various crime prevention strategies.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Measuring Perceptions of Appropriate Prison Sentences in the United States, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1f113179af4c1bb7370156aded05db94d6f4317e8807f1f2eaf3b123f6574b74" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3367" + }, + { + "key": "issued", + "value": "2004-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5b9287aa-bd76-4be0-b627-344770e94028" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:40.898310", + "description": "ICPSR03988.v1", + "format": "", + "hash": "", + "id": "b04e4e37-4fa4-41e8-ac24-69b6e837fd88", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:02.549514", + "mimetype": "", + "mimetype_inner": null, + "name": "Measuring Perceptions of Appropriate Prison Sentences in the United States, 2000", + "package_id": "01c729ae-dcd6-48bf-8e0a-bbeea707163f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03988.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "61aee516-ec55-438b-a7f3-f1d9a8c8c80d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:26.324518", + "metadata_modified": "2023-11-28T09:32:31.299537", + "name": "law-enforcement-and-criminal-justice-under-public-law-280-2003-2005-united-states-26e34", + "notes": "In 1953, Congress enacted Public Law 280, transferring federal criminal jurisdiction in\r\nIndian country to the state government in six states, allowing other states to join in at a\r\nlater date. This study was designed to gain a better\r\nunderstanding of law enforcement under Public Law 280. Specifically, amid federal concerns about rising crime rates in Indian country and rising\r\nvictimization rates among Indians, the National Institute of Justice funded this study to\r\nadvance understanding of this law and its impact, from the point of view of tribal\r\nmembers as well as state and local officials. The research team gathered data from 17 confidential reservation\r\nsites, which were selected to\r\nensure a range of features such as region and whether the communities were in Public\r\nLaw 280 jurisdictions under mandatory, optional, excluded, straggler, or retroceded\r\nstatus. Confidential\r\ninterviews were conducted with a total of 354 reservation residents, law enforcement officials,\r\nand criminal justice personnel.\r\nTo assess the quality or effectiveness of law enforcement and criminal justice systems\r\nunder Public Law 280, the research team collected quantitative data pertaining to the responsiveness, availability, quality, and sensitivity of law enforcement, and personal knowledge of Public Law 280.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement and Criminal Justice Under Public Law 280, 2003-2005 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dcd19ab6136965ee8e7cd139113c6f8a434a8621df41f699733604953f8c0675" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2909" + }, + { + "key": "issued", + "value": "2013-03-27T15:54:34" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-03-27T16:00:16" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3eb67284-92e3-42c1-8347-e282dc437935" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:26.405897", + "description": "ICPSR34557.v1", + "format": "", + "hash": "", + "id": "97be691e-47f4-4668-9ceb-543481a1444b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:07.637627", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement and Criminal Justice Under Public Law 280, 2003-2005 [United States]", + "package_id": "61aee516-ec55-438b-a7f3-f1d9a8c8c80d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34557.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-attitudes", + "id": "09dd8ee7-d799-469c-9b40-080a98721a0a", + "name": "cultural-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislative-impact", + "id": "0a86bfd7-9c7c-401e-9d42-613b7541890b", + "name": "legislative-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "native-americans", + "id": "3c0205d2-1585-456c-aecc-dd43f08f56bf", + "name": "native-americans", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5c05774e-0d18-45f5-a833-82a4f6f4c303", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:10.898209", + "metadata_modified": "2023-02-13T21:08:02.808699", + "name": "testing-the-efficacy-of-judicial-monitoring-using-a-randomized-trial-at-the-rochester-2006", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.The purpose of the study was to determine the effects of intensive judicial monitoring on offender compliance with court orders and perpetration of future violence. Offenders were processed in either of two specialized domestic violence courts based in Rochester, New York between October 2006 and December 2009. Study-eligible defendants had to be either (1) convicted and sentenced to a conditional discharge or probation or (2) disposed with an adjournment in contemplation of dismissal. Eligible defendants also had to be ordered to participate in a program (e.g., batterer program, substance abuse treatment). Once an eligible plea/disposition was entered, court staff randomly assigned defendants to either Group 1 (monitoring plus program, n = 77) or Group 2 (program only/no monitoring, n = 70). All of the offenders included in the sample were male. Offender interviews (n = 39) were completed between March 2008 and July 2010. The research intern present in court for compliance calendars approached offenders assigned to one of the two study groups to ask them to participate in the research interview on their last court appearance on the instant case (i.e., at successful dismissal from on-going monitoring or at re-sentencing). Victim interviews (n = 10) were conducted six months and one year post-offender disposition. Victims were contacted by staff from Alternatives for Battered Women (ABW), a local victim advocacy agency that was already in contact with many of the women coming through the domestic violence court. ", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Testing the Efficacy of Judicial Monitoring Using a Randomized Trial at the Rochester, New York Domestic Violence Courts, 2006-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cd84863cc701ec810ae147dd84a2e9c2c5bad091" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1159" + }, + { + "key": "issued", + "value": "2016-04-12T11:21:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-04-12T11:23:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "adedae19-91f9-48c6-8451-a7d2976f8478" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:14.960515", + "description": "ICPSR34383.v1", + "format": "", + "hash": "", + "id": "c77a47dc-3262-4998-8c3c-64f13ff2799c", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:14.960515", + "mimetype": "", + "mimetype_inner": null, + "name": "Testing the Efficacy of Judicial Monitoring Using a Randomized Trial at the Rochester, New York Domestic Violence Courts, 2006-2009", + "package_id": "5c05774e-0d18-45f5-a833-82a4f6f4c303", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34383.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "949ca1c0-a0f2-4304-a451-d20cc5f9a1c3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:30:47.630699", + "metadata_modified": "2024-06-25T11:30:47.630704", + "name": "total-crimes-against-property-adam", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total crimes against property within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Property - Adam", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7bac9aca3e5d37e888fcd44065c6e1c945c12c8edab223f7b5f61ce4340c1f14" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/d5qw-9khu" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/d5qw-9khu" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "121528d0-6c16-4893-8a7c-561609654793" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes-against-property", + "id": "582f6c6f-3506-4216-bb04-e6522c832111", + "name": "crimes-against-property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5f9e5f30-b0d1-48e7-ad0b-741923042dbd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:54.451195", + "metadata_modified": "2023-11-28T09:26:23.557091", + "name": "a-comprehensive-evaluation-of-a-drug-market-intervention-training-cohort-in-roanoke-v-2011", + "notes": "\r\nThe Drug Market Intervention (DMI) has been identified as a promising practice for disrupting overt-drug markets, reducing the crime and disorder associated with drug sales, and improving police-community relations. Montgomery County, Maryland; Flint, Michigan; Guntersville, Alabama; Lake County, Indiana; Jacksonville, Florida; New Orleans, Louisiana; and Roanoke, Virginia applied for and received DMI training and technical assistance from Michigan State University in 2010 and 2011. This study followed the seven sites that were trained in the program to determine how the program was implemented, how the DMI affected the targeted drug market, whether the program affected crime and disorder, whether the program improved police-community relations, and how much the program cost.\r\n", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Comprehensive Evaluation of a Drug Market Intervention Training Cohort in Roanoke, Virginia; Jacksonville, Florida; and Guntersville, Alabama, 2011-2013.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dd372f25f30dbe8db76b05d005b03aeffde321f29a84b9359d1e3029a19d62df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1185" + }, + { + "key": "issued", + "value": "2016-09-27T14:59:45" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-27T15:02:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bf87af40-038d-4231-a6b3-90a938badbaf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:54.071464", + "description": "ICPSR36322.v1", + "format": "", + "hash": "", + "id": "139071fa-566c-4d91-8257-cf40b46b823c", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:54.071464", + "mimetype": "", + "mimetype_inner": null, + "name": "A Comprehensive Evaluation of a Drug Market Intervention Training Cohort in Roanoke, Virginia; Jacksonville, Florida; and Guntersville, Alabama, 2011-2013. ", + "package_id": "5f9e5f30-b0d1-48e7-ad0b-741923042dbd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36322.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiv", + "id": "247df938-217a-40f4-8579-407293cb8468", + "name": "police-effectiv", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "641a6fad-c7c8-48bb-863a-789f1f826308", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:46:58.414707", + "metadata_modified": "2024-06-25T11:46:58.414713", + "name": "motor-vehicle-theft-henry", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total motor vehicle thefts within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Motor Vehicle Theft - Henry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "35e2bac7277544a0054c9d8a50042da668925e0d6413a5e006ed218e21e0275f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/nx6e-jv2h" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/nx6e-jv2h" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "fb0ef261-9af4-4420-a567-7c8683785297" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "henry", + "id": "0cfb9499-8376-46a4-bb38-9c3e799eecfe", + "name": "henry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3ed6f12d-b321-4cfd-9d38-ae2be27bee6e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Guymon, CarrieLyn", + "maintainer_email": "GuymonCD@state.gov", + "metadata_created": "2020-11-10T16:53:04.598020", + "metadata_modified": "2021-03-30T21:09:28.362576", + "name": "digest-of-united-states-practice-in-international-law-2002", + "notes": "The Office of the Legal Adviser publishes the annual Digest of United States Practice in International Law to provide the public with a historical record of the views and practice of the Government of the United States in public and private international law. \"In his introduction to the 2002 volume, then Legal Adviser William H. Taft IV stated in part: \"Calendar year 2002 gave rise to a broad range of significant and sometimes novel issues of international law. Many developments again highlighted the need to protect our national security against a different kind of enemy through the use of force in self-defense, non-proliferation and arms control efforts, the detention of unlawful enemy combatants and establishment of military commissions, continued counter-terrorism efforts, the imposition of sanctions, and the freezing of governmental assets, sometimes made available for payment of claims by individuals against terrorist states. At the same time, there were notable developments in non-confrontational contexts, including the fields of human rights, trade and investment, law of the sea, international claims and state responsibility, treaty practice, and international crime. . . .\"", + "num_resources": 1, + "num_tags": 1, + "organization": { + "id": "441a7317-0631-4d27-b8bb-dcfaa6be5915", + "name": "state-gov", + "title": "Department of State", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/state.png", + "created": "2020-11-10T15:10:24.824317", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "441a7317-0631-4d27-b8bb-dcfaa6be5915", + "private": false, + "state": "active", + "title": "Digest of United States Practice in International Law 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "4fea7182-f3b9-4158-b48c-f4bf6c230380" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "State JSON" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "programCode", + "value": [ + "014:003" + ] + }, + { + "key": "bureauCode", + "value": [ + "014:00" + ] + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "harvest_object_id", + "value": "e6d01ebc-cfa3-4a8a-8603-fba5b8c9a195" + }, + { + "key": "source_hash", + "value": "41442afdfd5a28d64ac9732948c9d7eba37f08dd" + }, + { + "key": "publisher", + "value": "U.S. Department of State" + }, + { + "key": "temporal", + "value": "2002-01-01T00:00:01Z/2002-12-31T23:59:59Z" + }, + { + "key": "modified", + "value": "2003-01-01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "old-spatial", + "value": "US" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "100689" + }, + { + "key": "spatial", + "value": "{\"type\":\"Polygon\",\"coordinates\":[[[-124.733253,24.544245],[-124.733253,49.388611],[-66.954811,49.388611],[-66.954811,24.544245],[-124.733253,24.544245]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:53:04.610774", + "description": "139638.pdf", + "format": "PDF", + "hash": "", + "id": "1e75aaf9-c112-474c-90b4-a61a9047922a", + "last_modified": null, + "metadata_modified": "2020-11-10T16:53:04.610774", + "mimetype": "", + "mimetype_inner": null, + "name": "PDF File", + "no_real_name": true, + "package_id": "3ed6f12d-b321-4cfd-9d38-ae2be27bee6e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.state.gov/documents/organization/139638.pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "__", + "id": "d62d86bd-eb0e-4c25-963d-0c0dd1146032", + "name": "__", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9e7c7c42-9206-42b4-8334-84a3ba7de0b7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:09.320365", + "metadata_modified": "2023-11-28T10:13:20.286974", + "name": "patterns-of-drug-use-and-their-relation-to-improving-prediction-of-patterns-of-delinq-1961-8298d", + "notes": "This dataset presents information on the relationship\r\nbetween drug and alcohol use and contacts with police for persons in\r\nRacine, Wisconsin, born in 1955. The collection is part of an ongoing\r\nlongitudinal study of three Racine, Wisconsin, birth cohorts: those\r\nborn in 1942, 1949, and 1955. Only those born in 1955 were considered\r\nto have potential for substantial contact with drugs, and thus only\r\nthe younger cohort was targeted for this collection. Data were\r\ngathered for ages 6 to 33 for the cohort members. The file contains\r\ninformation on the most serious offense during the juvenile and adult\r\nperiods, the number of police contacts grouped by age of the cohort\r\nmember, seriousness of the reason for police contact, drugs involved\r\nin the incident, the reason police gave for the person having the\r\ndrugs, the reason police gave for the contact, and the neighborhood in\r\nwhich the juvenile was socialized. Other variables include length of\r\nresidence in Racine of the cohort member, and demographic information\r\nincluding age, sex, and race.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Patterns of Drug Use and Their Relation to Improving Prediction of Patterns of Delinquency and Crime in Racine, Wisconsin, 1961-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "28ac2c18699cbc9e6314e93fd349887d10c1820d6ae391b32be3df74ffd746b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3843" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "00117ffa-82f0-4cb2-b8e9-95ea403816f0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:09.413778", + "description": "ICPSR09684.v1", + "format": "", + "hash": "", + "id": "517c4226-a99f-47ce-a7a9-5d9ca026eb19", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:55.079570", + "mimetype": "", + "mimetype_inner": null, + "name": "Patterns of Drug Use and Their Relation to Improving Prediction of Patterns of Delinquency and Crime in Racine, Wisconsin, 1961-1988", + "package_id": "9e7c7c42-9206-42b4-8334-84a3ba7de0b7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09684.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adults", + "id": "a519e5fb-6e3e-416b-be61-472b34944210", + "name": "adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical-data", + "id": "02801076-d786-4fcd-9375-cedc54249539", + "name": "historical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9228c581-1c0d-4430-a58d-d346b01b4df6", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:56:56.395592", + "metadata_modified": "2024-07-13T06:43:21.352491", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2014-dat-d77e7", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Honduras survey was carried out between March 8th and May 9th of 2014. It is a follow-up of the national surveys of 2004, 2006, 2008, 2010 and 2012. The 2014 survey was conducted with the field work being carried out by Le Vote. Funding came from the United States Agency for International Development (USAID).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "439a6e0be1da0e87512c65e9c104871b56ad624cc69dbd4d935cd0bf3cfd2179" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/2nza-ufq3" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/2nza-ufq3" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "af4a9f77-22f0-4815-aa9b-8042955ad6e1" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:56.408439", + "description": "", + "format": "CSV", + "hash": "", + "id": "2d07b025-0100-4d59-a5d9-1acaa66b2847", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:17.575926", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9228c581-1c0d-4430-a58d-d346b01b4df6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2nza-ufq3/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:56.408450", + "describedBy": "https://data.usaid.gov/api/views/2nza-ufq3/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "95b148bd-f0a7-427e-a645-879111b0f548", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:17.576030", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9228c581-1c0d-4430-a58d-d346b01b4df6", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2nza-ufq3/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:56.408456", + "describedBy": "https://data.usaid.gov/api/views/2nza-ufq3/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5749e266-be03-4100-8e05-ed5a455f1012", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:17.576107", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9228c581-1c0d-4430-a58d-d346b01b4df6", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2nza-ufq3/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:56.408460", + "describedBy": "https://data.usaid.gov/api/views/2nza-ufq3/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8049cda6-048a-4a6d-a87c-3bbe6b5a6b6a", + "last_modified": null, + "metadata_modified": "2024-06-04T18:57:17.576180", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9228c581-1c0d-4430-a58d-d346b01b4df6", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2nza-ufq3/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "40cc9720-90bd-45d3-9736-3c1b870702d2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:50.818833", + "metadata_modified": "2023-11-28T10:09:01.941973", + "name": "criminal-careers-and-crime-control-in-massachusetts-the-glueck-study-a-matched-sample-1939-99460", + "notes": "The relationship between crime control policies and\r\nfundamental parameters of the criminal career, such as career length,\r\nparticipation in offenses, and frequency and seriousness of offenses\r\ncommitted, is examined in this data collection. The investigators\r\ncoded, recoded, and computerized parts of the raw data from Sheldon\r\nand Eleanor Glueck's three-wave, matched sample study of juvenile and\r\nadult criminal behavior, extracting the criminal histories of the 500\r\ndelinquents (officially defined) from the Glueck study. Data were\r\noriginally collected by the Gluecks in 1940 through psychiatric\r\ninterviews with subjects, parent and teacher reports, and official\r\nrecords obtained from police, court, and correctional files. The\r\nsubjects were subsequently interviewed again between 1949 and 1965 at\r\nor near the age of 25, and again at or near the age of 32. The data\r\ncoded by Laub and Sampson include only information collected from\r\nofficial records. The data address in part (1) what effects\r\nprobation, incarceration, and parole have on the length of criminal\r\ncareer and frequency of criminal incidents of an offender, (2) how\r\nthe effects of criminal control policies vary in relation to the\r\nlength of sentence, type of offense, and age of the offender, (3)\r\nwhich factors in criminal control policy correlate with criminal\r\ncareer termination, (4) how well age of first offense predicts the\r\nlength of criminal career, and (5) how age of offender relates to\r\ntype of offense committed. Every incident of arrest up to the age of\r\n32 for each respondent (ranging from 1 to 51 arrests) is recorded in\r\nthe data file. Variables include the dates of arrest, up to three\r\ncharges associated with the arrest, court disposition, and starting\r\nand ending dates of probation, incarceration, and parole associated\r\nwith the arrest.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Careers and Crime Control in Massachusetts [The Glueck Study]: A Matched-Sample Longitudinal Research Design, Phase I, 1939-1963", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c3962eea620438403b3d279c4a537fcf9e954432330b9070cf64f0882fd8e305" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3748" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b63aa080-a103-40d5-b2bd-2f2125038d4d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:50.881772", + "description": "ICPSR09735.v1", + "format": "", + "hash": "", + "id": "1bd9be6d-3a8b-42d4-9026-f60933260c07", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:05.421720", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Careers and Crime Control in Massachusetts [The Glueck Study]: A Matched-Sample Longitudinal Research Design, Phase I, 1939-1963", + "package_id": "40cc9720-90bd-45d3-9736-3c1b870702d2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09735.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b1c7c06f-4c5e-4f48-b20f-b946e5205cf5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:59.166796", + "metadata_modified": "2023-11-28T09:47:31.139308", + "name": "assessing-the-validity-and-reliability-of-national-data-on-citizen-complaints-about-police-b1ecd", + "notes": "These data are part of the NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed excepted as noted below. All direct identifiers have been removed and replaced with text enclosed in square brackets (e.g.[MASKED]). Due to the masking of select information, variables/content described in the data documentation may not actually be available as part of the collection. Users should consult the investigator(s) if further information is needed.\r\nThis collection is one part of the Department of Justice's response to 42 USC 14142, a law which requires the U.S. Attorney General to 1) \"acquire data about the use of excessive force by law enforcement officers\" and 2) \"publish an annual summary of the data.\" Researchers compared agency-level data reported in the 2003 (ICPSR 4411) and 2007 (ICPSR 31161) waves of the Law Enforcement Management and Administrative Statistics (LEMAS) surveys with available external sources including publicly available reports and direct contact with agency personnel. The purpose of this study was to assess validity and reliability of the available agency-level reported data on citizen complaints about police use of force. ", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Validity and Reliability of National Data on Citizen Complaints about Police Use of Force, 2003 and 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4dba0233e4bca8b70c8149abf28760cc379b5c26f7dbb0691a8ee6e97665497a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3241" + }, + { + "key": "issued", + "value": "2017-06-30T16:29:34" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-30T16:29:34" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9e7026b0-6735-42e8-828b-eec8580fb6c0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:59.194515", + "description": "ICPSR36042.v1", + "format": "", + "hash": "", + "id": "cea3ea20-f886-4e0e-8cca-5f14f2a30ac0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:35.645888", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Validity and Reliability of National Data on Citizen Complaints about Police Use of Force, 2003 and 2007", + "package_id": "b1c7c06f-4c5e-4f48-b20f-b946e5205cf5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36042.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5cfe0a0a-6047-4d02-9601-8c8e54e30421", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:41.591174", + "metadata_modified": "2023-11-28T09:27:14.601936", + "name": "evaluation-of-the-midtown-community-court-in-new-york-city-1992-1994-549a4", + "notes": "In October 1993, the Midtown Community Court opened as a\r\nthree-year demonstration project designed to forge links with the\r\ncommunity in developing a problem-solving approach to quality-of-life\r\noffenses. The problems that this community-based courthouse sought to\r\naddress were specific to the court's midtown New York City location:\r\nhigh concentration of quality-of-life crimes, broad community\r\ndissatisfaction with court outcomes, visible signs of disorder, and\r\nclusters of persistent high-rate offenders with serious problems,\r\nincluding addiction and homelessness. This study was conducted to\r\nevaluate how well the new court was able to dispense justice locally\r\nand whether the establishment of the Midtown Community Court made a\r\ndifference in misdemeanor case processing. Data were collected at two\r\ntime periods for a comparative analysis. First, a baseline dataset\r\n(Part 1, Baseline Data) was constructed from administrative records,\r\nconsisting of a ten-percent random sample of all nonfelony\r\narraignments in Manhattan during the 12 months prior to the opening of\r\nthe Midtown Community Court. Second, comparable administrative data\r\n(Part 2, Comparison Data) were collected from all cases arraigned at\r\nthe Midtown Court during its first 12 months of operation, as well as\r\nfrom a random sample of all downtown nonfelony arraignments held\r\nduring this same time period. Both files contain variables on precinct\r\nof arrest, arraignment type, charges, bonds, dispositions, sentences,\r\ntotal number of court appearances, and total number of warrants\r\nissued, as well as prior felony and misdemeanor\r\nconvictions. Demographic variables include age, sex, and race of\r\noffender.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Midtown Community Court in New York City, 1992-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "01f8dcc3ae770419e12490367c2c4f4682e6e6ae724491dd515f442ad9a20b84" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2785" + }, + { + "key": "issued", + "value": "2000-04-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4a8148d0-f030-4d61-a02b-7827675d74b7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:41.599126", + "description": "ICPSR02311.v1", + "format": "", + "hash": "", + "id": "1e7d8718-2682-452e-8b94-04043455e27a", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:42.274699", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Midtown Community Court in New York City, 1992-1994", + "package_id": "5cfe0a0a-6047-4d02-9601-8c8e54e30421", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02311.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homelessness", + "id": "3967b1b0-3d3c-4f74-846b-ef34d30f640d", + "name": "homelessness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "17e1c76a-ca17-43b6-89c3-56d4c58b275e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:59.805464", + "metadata_modified": "2023-11-28T09:28:22.740499", + "name": "specific-deterrent-effects-of-arrest-for-domestic-assault-minneapolis-1981-1982-24252", + "notes": "This data collection contains information on 330 incidents\r\nof domestic violence in Minneapolis. Part 1, Police Data, contains data\r\nfrom the initial police reports filled out after each incident. Parts\r\n2-5 are based on interviews that were conducted with all parties to the\r\ndomestic assaults. Information for Part 2, Initial Data, was gathered\r\nfrom the victims after the incidents. Part 3, Follow-Up Data, consists\r\nof data from follow-up interviews with the victims and with relatives\r\nand acquaintances of both victims and suspects. There could be up to 12\r\ncontacts per case. Suspect interviews are the source for Part 4,\r\nSuspect Data. An experimental section, Part 5, Repeat Data, contains\r\ninformation on repeat incidents of domestic assault from interviews\r\nwith victims. Parts 2-5 include items such as socioeconomic and\r\ndemographic data describing the suspect and the victim, relationship\r\n(husband, wife, boyfriend, girlfriend, lover, divorced, separated),\r\nnature of the argument that spurred the assault, presence or absence of\r\nphysical violence, and the nature and extent of police contact in the\r\nincident. The collection also includes police records, which are the\r\nbasis for Parts 6-9. These files record the date of the crime,\r\nethnicity of the participants, presence or absence of alcohol or drugs\r\nand weapons, and whether a police assault occurred.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Specific Deterrent Effects of Arrest for Domestic Assault: Minneapolis, 1981-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "626e879bcbac04c9a18302da13fd17c83de6e61c1f6cd285a1ee46ad95744d81" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2806" + }, + { + "key": "issued", + "value": "1984-11-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dfcf0bc0-6b10-4ac8-9699-9686efaa2da1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:59.819138", + "description": "ICPSR08250.v2", + "format": "", + "hash": "", + "id": "87bf58de-ec1d-489a-9d0e-7c4dde7f9bdd", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:24.050813", + "mimetype": "", + "mimetype_inner": null, + "name": "Specific Deterrent Effects of Arrest for Domestic Assault: Minneapolis, 1981-1982", + "package_id": "17e1c76a-ca17-43b6-89c3-56d4c58b275e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08250.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a22729e0-8276-4576-9326-aac47fd738c0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:33.097648", + "metadata_modified": "2023-11-28T09:46:03.507934", + "name": "selecting-career-criminals-for-priority-prosecution-1984-1986-los-angeles-county-californi-298de", + "notes": "Collection of these data was undertaken in order to develop \r\n offender classification criteria that could be used to identify career \r\n criminals for priority prosecution. In addition to the crime records \r\n obtained from official sources and defendants' self- reports, \r\n information about prosecutors' discretionary judgments on sampled cases \r\n was obtained from interviews of prosecutors and case review forms \r\n completed by attorneys. Respondent and nonrespondent files, taken from \r\n official court records, contain information on current and past records \r\n of offenses committed, arrests, dispositions, sentences, parole and \r\n probation histories, substance abuse records, juvenile court \r\n appearances, criminal justice practitioners' assessments, and \r\n demographic characteristics. The prosecutor interview files contain \r\n variables relating to prosecutors' opinions on the seriousness of the \r\n defendant's case, subjective criteria used to decide suitability for \r\n prosecution, and case status at intake stage. Information obtained from \r\n prosecutors' case review forms include defendants' prior records and \r\n situational variables related to the charged offenses. The self-report \r\n files contain data on the defendants' employment histories, substance \r\n abuse and criminal records, sentence and confinement histories, and \r\nbasic socioeconomic characteristics.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Selecting Career Criminals for Priority Prosecution, 1984-1986: Los Angeles County, California and Middlesex County, Massachusetts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3fbe192360c7df4fbc5a610ae76021d39e49ac8d64f6b21cae0bde05136a31c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3211" + }, + { + "key": "issued", + "value": "1989-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "157c99a9-5546-4010-a941-04be0e2b2763" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:33.106595", + "description": "ICPSR08980.v1", + "format": "", + "hash": "", + "id": "f3be4475-ae71-438a-a0d0-8db4af6a4244", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:54.784526", + "mimetype": "", + "mimetype_inner": null, + "name": "Selecting Career Criminals for Priority Prosecution, 1984-1986: Los Angeles County, California and Middlesex County, Massachusetts", + "package_id": "a22729e0-8276-4576-9326-aac47fd738c0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08980.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-classification", + "id": "771d9267-eeca-437b-be7d-51035421cc6f", + "name": "offender-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7e425dd8-b608-4338-9db9-8ce5c84dde38", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:37.652785", + "metadata_modified": "2023-11-28T09:26:53.049394", + "name": "experimental-evaluation-of-drug-testing-and-treatment-interventions-for-probationers-1992--5737a", + "notes": "This data collection represents a combined experimental\r\nevaluation of a drug court program, implemented in 1992 in cooperation\r\nwith the Maricopa County Adult Probation Department, in comparison to\r\nstandard probation with different levels of drug testing. The\r\nexperiment's objective was to compare the drug use and criminal\r\nbehavior of probationers assigned to four alternative regimes or\r\ntracks: (1) standard probation, but no drug testing, (2) standard\r\nprobation with random monthly drug tests, (3) standard probation with\r\ntesting scheduled twice a week, and (4) drug court, an integrated\r\nprogram of drug testing, treatment, and sanctions that utilized a\r\ncarefully structured set of rewards and punishments. The experiment\r\nwas limited to first-time felony offenders convicted of drug\r\npossession or use (not sales) and sentenced to a term of three years'\r\nprobation. A total of 630 probationers from Maricopa County were\r\nrandomly assigned to one of the four experimental regimes and tracked\r\nfor a 12-month period. Data collection efforts included: (1)\r\nbackground information on each participant, (2) process information on\r\nthe characteristics of supervision and services provided under each\r\nexperimental condition, and (3) follow-up data on subsequent drug use,\r\ncrime, and pro-social activities for 12 full months. Background Data\r\n(Part 1) include demographic variables such as race, sex, education,\r\nmarital status, living arrangements, and employment history. In\r\naddition, there are variables on prior drug use and abuse, drug\r\ntreatment, criminal histories as both a juvenile and an adult, and\r\nrisk and need assessment scores. Other variables include the results\r\nof drug testing and any sanctions taken for a positive result (Part\r\n2), new arrests while on probation and corresponding disposition and\r\nconviction (Part 3), and technical violations and any actions taken\r\nfor these violations (Part 4). For probationers assigned to drug court\r\n(Part 5) there are variables measuring probationers' status, probation\r\nrecommendations, and judges' decisions at 11 different progress\r\nassessments. The follow-up information (Parts 6-8) includes monthly\r\ndata on the status of the probationer, the number of face-to-face\r\noffice contacts, phone contacts, work/school contacts, and community\r\ncontacts, collateral checks, employment/school verification,\r\ncounseling sessions, alcohol tests, drug tests, substance abuse\r\ntreatment, the number of hours the probationer spent job hunting, in\r\neducational training, in vocational training, and in community\r\nservice, the number of days employed full- and part-time, and the\r\namount of earnings, fines paid, restitution paid, and fees paid.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Experimental Evaluation of Drug Testing and Treatment Interventions for Probationers in Maricopa County, Arizona, 1992-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9f9fe1dc093cc7321918ff90e9ac31148d8d2559469f044193ab2278b8f890dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2780" + }, + { + "key": "issued", + "value": "2000-07-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-05-15T14:36:31" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "42e4fe44-c3b8-4b4a-940e-2a1fd5f0e121" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:37.661567", + "description": "ICPSR02025.v2", + "format": "", + "hash": "", + "id": "97d8234c-bea8-410a-b38c-cb183685b7e2", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:00.383974", + "mimetype": "", + "mimetype_inner": null, + "name": "Experimental Evaluation of Drug Testing and Treatment Interventions for Probationers in Maricopa County, Arizona, 1992-1994", + "package_id": "7e425dd8-b608-4338-9db9-8ce5c84dde38", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02025.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "be6bfa0b-cc5e-4668-aaa0-f060d58e3ab1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:42.647444", + "metadata_modified": "2023-11-28T09:25:38.201558", + "name": "responding-to-fiscal-challenges-in-state-correctional-systems-a-national-study-of-pri-2007", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study addresses changes to state correctional systems and policies in response to correctional spending limits brought on by the worsening economic climate beginning in late 2007. These changes include institutional changes, such as closing prisons and reducing staffing, \"back-end\" strategies, such as reductions in sentence lengths and reduced parolee supervision, and \"front-end\" measures, such as funding trade-offs between other governmental and social services. \r\nA survey of the 50 state correctional administrators addressed fiscal stress, including size and characteristics of the prison population, prison crowding, prison expenditures, institutional safety, staff morale, public safety and other justice spending. Additionally, six states were selected for in depth case studies, which included interviews with facility personnel and site visits by research staff in order to thoroughly understand the challenges faced and the resulting decisions made. \r\nAdditionally, each state's demographic, correctional spending, and overall financial information was collected from census and other publicly available reports. Information on the overall health and safety of the inmates was examined through an econometric comparison of funding levels and statistics as to prisoner mortality, crime and incarceration rates. ", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Responding to Fiscal Challenges in State Correctional Systems: A National Study of Prison Closings and Alternative Strategies, 2007-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "146a299e56c8610ba5558ec5e8850f93ff9f65e90c2ced9ff665f430053bee8a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1156" + }, + { + "key": "issued", + "value": "2016-03-31T10:33:03" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-03-31T10:36:33" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8da679c5-631e-485a-8509-3222923a9dd7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:20.389613", + "description": "ICPSR36105.v1", + "format": "", + "hash": "", + "id": "b7dcecc0-5ccb-423d-8153-b95c9baadf6e", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:20.389613", + "mimetype": "", + "mimetype_inner": null, + "name": "Responding to Fiscal Challenges in State Correctional Systems: A National Study of Prison Closings and Alternative Strategies, 2007-2012", + "package_id": "be6bfa0b-cc5e-4668-aaa0-f060d58e3ab1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36105.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "budget-cuts", + "id": "de5856d1-fac8-4c1d-a28a-fa160614bcfb", + "name": "budget-cuts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections", + "id": "e61b3fa3-bd5a-43bb-9f95-1bbcf0424845", + "name": "corrections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fiscal-policy", + "id": "f5dfb9da-cb12-4d14-9718-6db86740063c", + "name": "fiscal-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-administration", + "id": "a6f0ebec-76db-4bfd-90f1-1a0d3da6a167", + "name": "prison-administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-conditions", + "id": "1ba6daa5-91e2-4c7d-be8e-33694f990fc1", + "name": "prison-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-construction", + "id": "1d3eea55-4154-4e0c-9bfd-0021f01d5d3c", + "name": "prison-construction", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4f4d86de-ce57-4f29-9bf8-86e5d0654484", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:08.347720", + "metadata_modified": "2023-11-28T10:17:25.737860", + "name": "understanding-and-measuring-bias-victimization-against-latinos-san-diego-ca-galveston-2018-9a6e8", + "notes": "This study surveyed immigrant and non-immigrant populations residing in high Latino population communities in order to:\r\n\r\nAssess the nature and pattern of bias motivated victimization.\r\nExplore the co-occurrence of bias motivated victimization with other forms of victimization.\r\nMeasure reporting and help-seeking behaviors of individuals who experience bias motivated victimization.\r\nIdentify cultural factors which may contribute to the risk of bias victimization.\r\nEvaluate the effect of bias victimization on negative psychosocial outcomes relative to other forms of victimization.\r\n\r\nThe study's sample was a community sample of 910 respondents which included male and female Latino adults across three metropolitan areas within the conterminous United States. These respondents completed the survey in one of two ways. One set of respondents completed the survey on a tablet with the help of the research team, while the other group self-administered the survey on their own mobile device. The method used to complete the survey was randomly selected. A third option (paper and pencil with an administrator) was initially included but was removed early in the survey's deployment. The survey was administered from May 2018 to March 2019 in the respondent's preferred language (English or Spanish). \r\nThis collection contains 1,620 variables, and includes derived variables for several scales used in the questionnaire. Bias victimization measures considered both hate crimes (e.g. physical assault) and non-criminal bias events (e.g. racial slurs) and allowed the respondent to report multiple incidents, perpetrators, and types of bias victimization. The respondents were asked about their help-seeking and reporting behaviors for the experience of bias victimization they considered to be the most severe and the measures considered both formal (e.g. contacting the police) and informal (e.g. communicating with family) help-seeking behaviors. The victimization scale measured exposure to traumatic events (e.g. witnessing a murder) as well as experiences of victimization (e.g. physical assault). Acculturation and enculturation scales measured topics such as the respondent's use of Spanish and English and their consumption of media in both languages. The variables pertaining to acculturative stress considered factors such as feelings of social isolation, experiences of racism, and conflict with family members. The variables for mental health outcomes measured symptoms of anger, anxiety, depression, and disassociation.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding and Measuring Bias Victimization Against Latinos, San Diego, CA, Galveston, TX, Houston, TX, Boston, MA, 2018-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ae58b88e312de0852bed5c8d9cb8725e134dc50a8a508d4e3067a888aa26821" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4226" + }, + { + "key": "issued", + "value": "2022-04-28T10:14:54" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-04-28T10:21:05" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a4e86628-4699-4a4a-83cc-8eab44c023a8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:08.363006", + "description": "ICPSR37598.v1", + "format": "", + "hash": "", + "id": "b229f37b-bbc1-4245-aba9-13eed5ef9f90", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:25.747258", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding and Measuring Bias Victimization Against Latinos, San Diego, CA, Galveston, TX, Houston, TX, Boston, MA, 2018-2019", + "package_id": "4f4d86de-ce57-4f29-9bf8-86e5d0654484", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37598.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "discrimination", + "id": "922a8b54-5776-41b7-a93f-6b1ef11ef44b", + "name": "discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnic-discrimination", + "id": "2ac0137e-2003-4bc8-8585-ecc0613b1ed6", + "name": "ethnic-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-americans", + "id": "df6c9aed-96b6-431f-8c49-f65fa76bafec", + "name": "hispanic-or-latino-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-origins", + "id": "4697b998-98ec-4b0f-a96f-63cfb72bfc34", + "name": "hispanic-or-latino-origins", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration-status", + "id": "311fb347-1efa-4291-a1b3-43897c6acdcb", + "name": "immigration-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prejudice", + "id": "ebbee3f2-433a-4deb-98d1-67c81c26e499", + "name": "prejudice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fe9683e1-e8c8-4729-ae1e-e7e6170eb656", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T12:03:54.760602", + "metadata_modified": "2024-06-25T12:03:54.760607", + "name": "total-crimes-against-property-charlie", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total crimes against property within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Property - Charlie", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b863ce5cff588a307acb9bde554a972e61d1c0230249d8ee31a21e18d802ab3b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/y89u-ybvq" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/y89u-ybvq" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "04c51d07-2aed-49a2-b745-77164f662eb3" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charlie", + "id": "4d058b68-bd0d-4094-ba39-f092de095454", + "name": "charlie", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "79a49a6e-980e-4257-a75a-5bd5e895c643", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:34:56.440955", + "metadata_modified": "2024-06-25T11:34:56.440960", + "name": "theft-from-motor-vehicle-david", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total [thefts from motor vehicles] within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Theft From Motor Vehicle - David", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a2ecb96a96d5092f6c5ac1aa2032d56e57dd89a91f448c72ed7d1ff6501cdabc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ftq5-xj6x" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ftq5-xj6x" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0cefcc6d-03d2-4eca-857b-acc0107ab3b3" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "david", + "id": "65473f62-ff73-42e4-90fb-c0c8f988e63a", + "name": "david", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3695dd25-321d-427f-82f6-24dc085e0eed", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:08.353038", + "metadata_modified": "2023-11-28T09:37:54.888400", + "name": "delinquency-in-a-birth-cohort-in-wuchang-district-wuhan-china-1973-2000-c5f62", + "notes": "This study was designed by American criminologist Marvin\r\nWolfgang as a replication of his DELINQUENCY IN A BIRTH COHORT studies\r\nconducted in Philadelphia, Pennsylvania (ICPSR 7729 and ICPSR 9293).\r\nThe focus of the study is a cohort of all persons born in 1973 in the\r\nWuchang District of the city of Wuhan. This district was selected\r\nbecause it was a populous commercial and residential area. The cohort\r\nbirth year was chosen to reflect the impact of major economic and\r\nsocial changes in China. Data include interviews with all known\r\ncriminal offenders as of 1990 and with a matched comparison\r\nsample. Additional residential, demographic, and updated criminal\r\nhistory data as of 2000 were collected on all persons born in the\r\n1973 Wuchang District cohort.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Delinquency in a Birth Cohort in Wuchang District, Wuhan, China, 1973-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5ffa7be85dedd536348c840bca7ce97f172024f311574567619b95c07cdab856" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3036" + }, + { + "key": "issued", + "value": "2004-01-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "128fbfe5-ebbe-47c5-9989-7d2a3a52f49f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:08.364579", + "description": "ICPSR03751.v1", + "format": "", + "hash": "", + "id": "db6a185c-493f-47c8-81a1-acec1b55aee7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:38.114866", + "mimetype": "", + "mimetype_inner": null, + "name": "Delinquency in a Birth Cohort in Wuchang District, Wuhan, China, 1973-2000", + "package_id": "3695dd25-321d-427f-82f6-24dc085e0eed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03751.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic-change", + "id": "5c6efce3-9596-4d3b-a4ea-ea2168754c04", + "name": "economic-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-change", + "id": "dcca3d8a-671d-4551-a2c9-43ec0211df24", + "name": "social-change", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "779c9575-3a15-4519-95df-297aacc1fe1e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2023-11-12T23:48:31.914873", + "metadata_modified": "2024-01-21T11:29:09.983067", + "name": "operation-aquila", + "notes": "This dataset involves HSI National Bulk Cash Smuggling Center (BCSC) oversees Operation Aquila, a joint financial crimes partnership with the U.S. Postal Inspection Service (USPIS) to identify money laundering activity and provide advanced analytical support to HSI and USPIS field offices.", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "Operation Aquila", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "202bb61822d0d930f8111eee3902a9a567014cd7e089a4a3c8eba965925265e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "024:052" + ] + }, + { + "key": "identifier", + "value": "ICE-PFR-OperationAquila" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2024-01-18T23:19:17-05:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "ICE" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "598d6741-323a-4746-ad34-7f91e0f0e160" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "tags": [ + { + "display_name": "cash-smuggling", + "id": "e0998b54-87de-4c85-a1e0-15eedb3e0b3a", + "name": "cash-smuggling", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "108d2592-cc95-47b0-8839-a32e172732a6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:25.505151", + "metadata_modified": "2023-11-28T09:35:42.514883", + "name": "childhood-victimization-and-delinquency-adult-criminality-and-violent-criminal-behavi-1980-25b3a", + "notes": "This research project was designed as a replication and\r\nextension of earlier research on how childhood victimization relates\r\nto delinquency, adult criminality, and violent criminal behavior\r\n(CHILD ABUSE, NEGLECT, AND VIOLENT CRIMINAL BEHAVIOR IN A MIDWEST\r\nMETROPOLITAN AREA OF THE UNITED STATES, 1967-1988 (ICPSR 9480)). The\r\nstudy consisted of a sample of abused and neglected children who were\r\nmade dependents of the Superior Court of a large urban county in the\r\nNorthwest between 1980 and 1984, and a matched control group of\r\nchildren. Dependency records were obtained from the county court\r\nhouse. Control match criteria were collected from Department of Health\r\nbirth records data. Type of abuse/neglect precipitating the dependency\r\npetition was collected and coded using a modified version of the\r\nMaltreatment Classification Coding Scheme (MCS). Data on juvenile\r\narrests from juvenile court records, including both number and types,\r\nwere collected for each abused and/or neglected youth and each matched\r\ncontrol subject. Adult criminal arrests, excluding routine traffic\r\noffenses, for all abused and neglected subjects and matched controls\r\nwere collected from local, county, state, and federal law enforcement\r\nsources. A subset of arrests consisting of violent crimes was\r\ndeveloped as a key outcome of interest. Major types of variables\r\nincluded in this study are demographics, criminal records, dependency\r\nrecords (only for those subjects abused/neglected as children),\r\nincluding type and severity of child abuse/neglect, and census\r\nsocioeconomic variables. Several derived variables were also\r\nincluded.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Childhood Victimization and Delinquency, Adult Criminality, and Violent Criminal Behavior in a Large Urban County in the Northwest United States, 1980-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9a61c931e6ac4dbf0ad731d6db371f065e1f60542929c56c697ee6eb69b3789e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2980" + }, + { + "key": "issued", + "value": "2003-05-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-05-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a473604f-f7ba-4bc9-aca5-93562cc8bb1e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:25.574097", + "description": "ICPSR03548.v1", + "format": "", + "hash": "", + "id": "da70e683-32ea-488a-a70c-2adb0db6db19", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:38.957036", + "mimetype": "", + "mimetype_inner": null, + "name": "Childhood Victimization and Delinquency, Adult Criminality, and Violent Criminal Behavior in a Large Urban County in the Northwest United States, 1980-1997 ", + "package_id": "108d2592-cc95-47b0-8839-a32e172732a6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03548.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e92f9a0f-6f2a-41cc-ada3-05875d317cb0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:19.499512", + "metadata_modified": "2023-11-28T08:43:41.397201", + "name": "historical-statistics-on-prisoners-in-state-and-federal-institutions-yearend-1925-1986-uni", + "notes": "This data collection supplies annual data on the size of\r\n the prison population and the size of the general population in the\r\n United States for the period 1925 to 1986. These yearend counts\r\n include tabulations for prisons in each of the 50 states and the\r\n District of Columbia, as well as the federal prisons, and are intended\r\n to provide a measure of the overall size of the prison population. The\r\n figures were provided from a voluntary reporting program in which each\r\n state, the District of Columbia, and the Federal Bureau of Prisons\r\n reported summary statistics as part of the statistical information on\r\nprison populations in the United States.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Historical Statistics on Prisoners in State and Federal institutions, Yearend 1925-1986: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c5174164a70a9c236ca99fffcf8d1d86e66b96033e8fc5ec1be526e5b97a8cd9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "162" + }, + { + "key": "issued", + "value": "1989-05-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "2155218e-7e8b-460d-96c5-5498c21cd516" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:18:43.758162", + "description": "ICPSR08912.v1", + "format": "", + "hash": "", + "id": "05652c8a-0cd9-4111-b345-020471f01954", + "last_modified": null, + "metadata_modified": "2021-08-18T19:18:43.758162", + "mimetype": "", + "mimetype_inner": null, + "name": "Historical Statistics on Prisoners in State and Federal institutions, Yearend 1925-1986: [United States]", + "package_id": "e92f9a0f-6f2a-41cc-ada3-05875d317cb0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08912.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fbb0f26b-90d1-4a5d-8d07-836da7757ae5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:54.556444", + "metadata_modified": "2023-11-28T09:26:30.662287", + "name": "assessing-the-link-between-foreclosure-and-crime-rates-a-multi-level-analysis-of-neig-2007", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThe study integrated neighborhood-level data on robbery and burglary gathered from local police agencies across the United States, foreclosure data from RealtyTrac (a real estate information company), and a wide variety of social, economic, and demographic control variables from multiple sources. Using census tracts to approximate neighborhoods, the study regressed 2009 neighborhood robbery and burglary rates on foreclosure rates measured for 2007-2008 (a period during which foreclosure spiked dramatically in the nation), while accounting for 2007 robbery and burglary rates and other control variables that captured differences in social, economic, and demographic context across American neighborhoods and cities for this period. The analysis was based on more than 7,200 census tracts in over 60 large cities spread across 29 states. Core research questions were addressed with a series of multivariate multilevel and single-level regression models that accounted for the skewed nature of neighborhood crime patterns and the well-documented spatial dependence of crime.\r\n\r\n\r\nThe study contains one data file with 8,198 cases and 99 variables.\r\n", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Link Between Foreclosure and Crime Rates: A Multi-level Analysis of Neighborhoods Across 29 Large United States Cities, 2007-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d92d25cb63d9e363f7288d0385bd5c8bdc19fe9e8d1c54353e656eb17da36c62" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1188" + }, + { + "key": "issued", + "value": "2016-09-29T10:04:25" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-29T10:15:15" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "aebb9a5b-5727-4e57-98dd-4ea28e9cf6f0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:37.143059", + "description": "ICPSR34570.v1", + "format": "", + "hash": "", + "id": "bd8ba6b0-fbc8-4751-afba-74cbcfa11f48", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:37.143059", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Link Between Foreclosure and Crime Rates: A Multi-level Analysis of Neighborhoods Across 29 Large United States Cities, 2007-2009", + "package_id": "fbb0f26b-90d1-4a5d-8d07-836da7757ae5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34570.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-tract-level", + "id": "4c8bcfd1-6eec-459d-ba57-54cc33251fd1", + "name": "census-tract-level", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foreclosure", + "id": "3553f1a5-6227-497e-a039-db43aa746eb3", + "name": "foreclosure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b30a2a23-ff1a-461d-98dd-fcc450899fa2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:51.041919", + "metadata_modified": "2023-11-28T09:26:05.710824", + "name": "assessing-the-impacts-of-broken-windows-policing-strategies-on-citizen-attitudes-in-t-2008", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study examined the impact that a six-month broken windows style policing crackdown on disorder had on residents of three California cities: Colton, Ontario and Redlands. The study investigated four questions: \r\n What is the impact of broken windows policing on fear of crime among residents of the targeted hot spots? \r\nWhat is the impact of broken windows policing on police legitimacy in the targeted hot spots? \r\nWhat is the impact of broken windows policing on reports of collective efficacy in the targeted hot spots?\r\n Is broken windows policing at hot spots effective in reducing both actual and perceived levels of disorder and crime in the targeted hot spots? \r\nTo answer these questions, a block randomized experimental design was employed to deliver a police intervention targeting disorder to 55 treatment street segments with an equal number of segments serving as controls.\r\n Data were collected on the type and amount of crime before, during, and after implementation as well as interviews of residents before and after the crackdown in order to gauge their perception of its success.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Impacts of Broken Windows Policing Strategies on Citizen Attitudes in Three California Cities: Redlands, Ontario and Colton, 2008-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "70e6bba95c9f0e75a8c38c616fc2fd753a009d88fd29533e3e7d81f8df21dc11" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1173" + }, + { + "key": "issued", + "value": "2016-06-20T15:00:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-06-20T15:02:15" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "418be832-cfce-49f0-85e7-26319d314ce8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:00.821818", + "description": "ICPSR34427.v1", + "format": "", + "hash": "", + "id": "1bc9154d-12ac-40cf-b50d-2c9d35cc5bc8", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:00.821818", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Impacts of Broken Windows Policing Strategies on Citizen Attitudes in Three California Cities: Redlands, Ontario and Colton, 2008-2009", + "package_id": "b30a2a23-ff1a-461d-98dd-fcc450899fa2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34427.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d272f917-1b02-45da-838d-1e38481b9124", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:08.467214", + "metadata_modified": "2023-02-13T21:30:55.869781", + "name": "long-term-consequences-of-delinquency-child-maltreatment-and-crime-in-early-adulthood-1990-8b336", + "notes": "The purpose of the study was to expand understanding of the long-term consequences of juvenile delinquency by describing the prevalence and frequency of two adult outcomes -- arrest and the perpetration of abuse and neglect -- within a gender-diverse sample of known offenders. The researchers also sought to better inform the development and provision of services targeted to delinquent youth in residential care by exploring whether characteristics assessed at intake into care predict adult offending risk. The research team tracked a large sample of delinquent boys and girls released from juvenile correctional facilities/programs in New York State in the early 1990s and used state administrative databases to document their involvement with criminal justice and child protective services in young adulthood. Sample youth were initially drawn from a research database originally created to examine short-term criminal recidivism rates and associated risk factors among known juvenile delinquents (Frederick, 1999). As part of that study, a comprehensive list of adjudicated delinquents discharged from the custody of the New York State (NYS) Division of Youth between January 1, 1991, and December 31, 1994, was generated. The research team selected a stratified, random subsample of 999 youths with case reviews and tracked them forward through time from age 16 to age 28. The Administrative/Case File Review Data (Part 1) contain information on the experiences prior to being admitted into state custody of 999 youths. Specifically, Part 1 includes early risk factors taken from items coded during the initial recidivism study conducted by Frederick (1999). Part 1 also includes information on a youth's childhood experiences with child welfare services collected by the research team as part of this study. Information on a youth's prior receipt of child welfare services was obtained by extracting records from the NYS Child Care Review Service system (CCRS). The Child Protective Services Reports Data (Part 2) contain information on the sampled subjects' involvement with Child Protective Services (CPS) as young adults (ages 16-28). CPS data were collected by conducting person-based searches of CONNECTIONS, the NYS Statewide Automated Child Welfare Information System. For Part 2, adult perpetration of child maltreatment outcome data were collected on a total of 1,543 child protective services (CPS) reports. The Criminal History Data (Part 3) contain information on the sampled subjects' early adult involvement (ages 16-28) with the NYS adult criminal justice system. The research team documented adult crime and perpetration of child abuse and neglect via searches of two independent state administrative databases: (1) the NYS Offender-Based Transaction Statistics Computerized Criminal History (OBTS/CCH) database, which records all New York state-based arrests of individuals age 16 or older from point of arrest through disposition and sentencing; (2) the Department of Correctional Services (DOCS) database, which tracks all New York State prison admissions and discharges. For Part 3, data were collected on a total of 6,627 adult arrest events. Part 1 contains 30 variables detailing information on the study participants, including demographic variables and variables related to offense history, individual functioning, child maltreatment, receipt of child welfare services, and family environment. Part 2 includes 22 variables derived from child protective services (CPS) reports linked to a study participant, including variables relating to the participant's perpetration of child maltreatment, type of alleged maltreatment, investigation outcome, and outcome variables reflecting participants' involvement in various types of maltreatment allegations. Finally, Part 3 of the study contains 147 variables derived from specific adult arrest events associated with the participants, including arrest-specific variables, case outcome variables, and criminal history variables.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Long-Term Consequences of Delinquency: Child Maltreatment and Crime in Early Adulthood in New York, 1990-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1fb95358c187c2b67202e5dd0fe9eb56adc8ce7d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3618" + }, + { + "key": "issued", + "value": "2011-04-29T12:55:57" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-04-29T13:03:15" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "47f23c50-014d-4f72-8e15-2c7683f57033" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:08.605533", + "description": "ICPSR25441.v1", + "format": "", + "hash": "", + "id": "734f291b-8a9c-42ba-aab8-b8dc52141605", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:37.998525", + "mimetype": "", + "mimetype_inner": null, + "name": "Long-Term Consequences of Delinquency: Child Maltreatment and Crime in Early Adulthood in New York, 1990-2006", + "package_id": "d272f917-1b02-45da-838d-1e38481b9124", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25441.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-welfare", + "id": "c9dfa69e-d701-48dc-becb-a1091704ac9c", + "name": "child-welfare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relations", + "id": "991e8e0f-d8bf-475e-a87a-5bb5c5c9382d", + "name": "family-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "female-offenders", + "id": "e532f9c8-2707-4edb-9682-9839a51699b7", + "name": "female-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postrelease-programs", + "id": "036c2623-73e0-4e2b-922d-75cc3d54aa09", + "name": "postrelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-adjustment", + "id": "f0e5e661-0628-4928-bbf2-0da37e36f389", + "name": "social-adjustment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-re", + "id": "8f7aa078-0473-4ef9-bf12-8ce3757ac481", + "name": "social-re", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "06f36eb4-25c6-4bcd-94f5-1d3caaf6564e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:50.942732", + "metadata_modified": "2024-07-13T07:11:57.594161", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2010-d-2ac0b", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e5a8fb82f5aa4cfbc8409cb3a71c7ff244d95587b85a57aadf260cc268f59d6e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/yn5p-z73k" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/yn5p-z73k" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2ab298c7-59ce-453c-8554-78a31ffdee94" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:50.986143", + "description": "", + "format": "CSV", + "hash": "", + "id": "bda9d46f-8cf7-440b-a2a6-cb6ed861d18c", + "last_modified": null, + "metadata_modified": "2024-06-04T20:08:55.417545", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "06f36eb4-25c6-4bcd-94f5-1d3caaf6564e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/yn5p-z73k/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:50.986153", + "describedBy": "https://data.usaid.gov/api/views/yn5p-z73k/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "73a1e69e-df3e-4b2e-9359-8865ebd07613", + "last_modified": null, + "metadata_modified": "2024-06-04T20:08:55.417658", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "06f36eb4-25c6-4bcd-94f5-1d3caaf6564e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/yn5p-z73k/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:50.986159", + "describedBy": "https://data.usaid.gov/api/views/yn5p-z73k/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e9fc8af9-38f5-4833-a25d-eba25704e2fd", + "last_modified": null, + "metadata_modified": "2024-06-04T20:08:55.417738", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "06f36eb4-25c6-4bcd-94f5-1d3caaf6564e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/yn5p-z73k/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:50.986164", + "describedBy": "https://data.usaid.gov/api/views/yn5p-z73k/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "28422b69-8d81-407c-8106-1b25b0be536f", + "last_modified": null, + "metadata_modified": "2024-06-04T20:08:55.417813", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "06f36eb4-25c6-4bcd-94f5-1d3caaf6564e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/yn5p-z73k/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f609e2b5-ae81-426d-a83f-1e49176d210c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:41.910089", + "metadata_modified": "2024-07-13T06:55:00.713627", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-paraguay-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University and Centro de Informacion y Recursos para el Desarollo (CIRD).", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4377ed931faf1451dec0fcb10f60607a7ee143567a716efe39ab84e13952529" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/eeaj-adjq" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/eeaj-adjq" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a0024715-9795-4682-93f8-7f92eff5f7a5" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:41.914485", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University and Centro de Informacion y Recursos para el Desarollo (CIRD).", + "format": "HTML", + "hash": "", + "id": "9655e00a-1b98-4a52-bcb9-4744efeecd4b", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:41.914485", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2012 - Data", + "package_id": "f609e2b5-ae81-426d-a83f-1e49176d210c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/h3c6-s6we", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paraguay", + "id": "f9635e3e-4113-458f-8be2-783ab7bf238c", + "name": "paraguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3e45abfa-cbd3-4f25-9704-b0e99f708c5d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-01-25T10:39:50.382858", + "metadata_modified": "2024-12-25T12:06:12.925406", + "name": "nibrs-group-a-offense-crimes", + "notes": "AUSTIN POLICE DEPARTMENT DATA DISCLAIMER\n1. The data provided is for informational use only and may differ from official Austin Police Department crime data. \n\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\nThe Austin Police Department as of January 1, 2019, become a Uniform Crime Reporting -National Incident Based Reporting System (NIBRS) reporting agency. Crime is reported by persons, property and society. \n\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj‐cccq", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "NIBRS Group A Offense Crimes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cedb536dac96c74e575e82e682b0096bd65655d08a531114e8b97db51cb85643" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/i7fg-wrk5" + }, + { + "key": "issued", + "value": "2024-11-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/i7fg-wrk5" + }, + { + "key": "modified", + "value": "2024-12-13" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "961da63c-35fd-4e08-9206-5e7a809272e7" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:39:50.392558", + "description": "", + "format": "CSV", + "hash": "", + "id": "a8b392f7-574f-433a-bf09-cc319b590fef", + "last_modified": null, + "metadata_modified": "2024-01-25T10:39:50.369307", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3e45abfa-cbd3-4f25-9704-b0e99f708c5d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/i7fg-wrk5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:39:50.392562", + "describedBy": "https://data.austintexas.gov/api/views/i7fg-wrk5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "006e7d8c-2c4a-4c51-8f78-4e090dd7393d", + "last_modified": null, + "metadata_modified": "2024-01-25T10:39:50.369465", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3e45abfa-cbd3-4f25-9704-b0e99f708c5d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/i7fg-wrk5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:39:50.392564", + "describedBy": "https://data.austintexas.gov/api/views/i7fg-wrk5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "40eb77fc-2e9f-406d-b539-c4c4a6320f89", + "last_modified": null, + "metadata_modified": "2024-01-25T10:39:50.369623", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3e45abfa-cbd3-4f25-9704-b0e99f708c5d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/i7fg-wrk5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-25T10:39:50.392566", + "describedBy": "https://data.austintexas.gov/api/views/i7fg-wrk5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b5ddea6e-c488-4a6b-b5b0-68b9c8ff8882", + "last_modified": null, + "metadata_modified": "2024-01-25T10:39:50.369927", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3e45abfa-cbd3-4f25-9704-b0e99f708c5d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/i7fg-wrk5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dashboard", + "id": "c89bde78-0a23-4b82-a332-ba2aec7ef2d4", + "name": "dashboard", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1b423330-4f21-4fa2-8908-4e1d2d934f27", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2023-11-12T23:47:48.035229", + "metadata_modified": "2024-01-21T11:28:37.984156", + "name": "countering-transnational-organized-crime-ctoc", + "notes": "This dataset focuses on CTOC oversees programmatic areas targeting TCOs involved in money laundering, financial fraud, bulk cash smuggling, document fraud, benefit fraud, labor exploitation, human smuggling, narcotics trafficking, racketeering, violent gang activity, and other crimes", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "Countering Transnational Organized Crime (CTOC)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3966943c92cae9cab93d4100b67f0542a93f2577ea536edd6f6f61630788537c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "024:052" + ] + }, + { + "key": "identifier", + "value": "ICE-PFR-CounteringTransnationalOrganizedCrime(CTOC)" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2024-01-18T23:19:17-05:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "ICE" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "fecb9880-4f28-46de-b90e-38c270761f51" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "tags": [ + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5a8019cc-c5f0-4bc6-af78-a8d020447fe0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:18.134970", + "metadata_modified": "2023-11-28T10:21:32.199228", + "name": "youth-justice-policy-environments-and-their-effects-on-youth-confinement-rates-united-1996-2a380", + "notes": "This study was conducted to address the dropping rates in residential placements of adjudicated youth after the 1990s. Policymakers, advocates, and reseraches began to attirbute the decline to reform measures and proposed that this was the cause of the drop seen in historic national crime. In response, researchers set out to use state-level data on economic factors, crime rates, political ideology scores, and youth justice policies and practices to test the association between the youth justice policy environment and recent reductions in out-of-home placements for adjudicated youth.\r\n\r\nThis data collection contains two files, a multivariate and bivariate analyses. In the multivariate file the aim was to assess the impact of the progressive policy characteristics on the dependent variable which is known as youth confinement. In the bivariate analyses file Wave 1-Wave 10 the aim was to assess the states as they are divided into 2 groups across all 16 dichotomized variables that comprised the progressive policy scale: those with more progressive youth justice environments and those with less progressive or punitive environments. Some examples of these dichotomized variables include purpose clause, courtroom shackling, and competency standard.\r\n", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Youth Justice Policy Environments and Their Effects on Youth Confinement Rates, United States, 1996-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7ef82bf31e84c48a9e8ac0aed561fd206d887e6ea790f0e057c09301807710e6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3982" + }, + { + "key": "issued", + "value": "2020-12-17T09:48:01" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-12-17T09:48:01" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "13a58337-bdbf-4c00-8d33-6a6c1a899122" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:18.252914", + "description": "ICPSR37618.v1", + "format": "", + "hash": "", + "id": "83468655-76f3-4b1c-9adf-17bebd3b6fa6", + "last_modified": null, + "metadata_modified": "2023-02-13T20:05:25.287140", + "mimetype": "", + "mimetype_inner": null, + "name": "Youth Justice Policy Environments and Their Effects on Youth Confinement Rates, United States, 1996-2016", + "package_id": "5a8019cc-c5f0-4bc6-af78-a8d020447fe0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37618.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-detention", + "id": "4f784abe-617c-40c7-a26b-c0c53ee9ac17", + "name": "juvenile-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reform", + "id": "cb069214-5e17-4b94-938d-dd3a281cdf13", + "name": "reform", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "16881f82-9ceb-4287-8098-6d2203809d95", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:49.916525", + "metadata_modified": "2023-11-28T10:03:03.946185", + "name": "impact-of-victimization-in-the-lives-of-incarcerated-women-in-south-carolina-2000-2002-94cc8", + "notes": "This study examined victimization in the lives of\r\n incarcerated women, specifically victimization as a risk factor for\r\n crime, with particular emphasis on the direct and indirect ways in\r\n which the impact of victimization contributed to criminal involvement.\r\n Interviews were conducted with 60 women incarcerated in a maximum\r\n security state correctional facility in South Carolina from October\r\n 2001 to August 2002. Interview measures consisted of participant\r\n responses to loosely-structured open-ended prompts and addressed each\r\n woman's own perspective on psychological, physical, and sexual\r\n victimization within her life, as well as her history of family and\r\n peer relationships, alcohol and drug use, and criminal activity. The\r\n South Carolina Department of Corrections (SCDC) provided demographic\r\n and criminal history information for each prospective participant,\r\n including participants, no-shows, and decliners (Part 1) and for the\r\n female prison population without the prospective participants (Part\r\n 2). These data were used for sampling decisions and provide\r\n descriptive information on sample characteristics. In addition the\r\n SCDC provided inmate data on offenses committed while in the SCDC\r\n (Part 3), disciplinary actions at the SCDC (Part 4), education through\r\n the SCDC (Part 5), and known prior offenses (Part 6). The project also\r\n conducted online searches in NewsLibrary for media reports concerning\r\n women who participated in the study. Variables include age, race,\r\n number of children, marital status, criminal offense history,\r\n correctional disciplinary records, probation/parole information,\r\n victim/witness notification, corrections program participation,\r\n intelligence scores, math and reading scores, basic academic\r\nhistory/degrees, mental health assessment, and special medical needs.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Victimization in the Lives of Incarcerated Women in South Carolina, 2000-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b6bce2c7822705f14bd29076431c6c08ade972e1b6bf9d5bbe2e098a3f4bcf39" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3596" + }, + { + "key": "issued", + "value": "2007-02-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-02-05T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ccd17f4c-6449-4caf-8710-da25d2fbcac7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:49.926047", + "description": "ICPSR09418.v1", + "format": "", + "hash": "", + "id": "9529cd47-f949-46eb-bc64-4eb224c0f50d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:41.684138", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Victimization in the Lives of Incarcerated Women in South Carolina, 2000-2002", + "package_id": "16881f82-9ceb-4287-8098-6d2203809d95", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09418.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "female-offenders", + "id": "e532f9c8-2707-4edb-9682-9839a51699b7", + "name": "female-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b1c76451-7018-4137-9b1b-84550886d8d6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:06.703808", + "metadata_modified": "2023-11-28T09:44:32.886789", + "name": "changing-patterns-of-homicide-and-social-policy-in-philadelphia-phoenix-and-st-louis-1980--60128", + "notes": "This study sought to assess changes in the volume and types\r\nof homicide committed in Philadelphia, Phoenix, and St. Louis from\r\n1980 to 1994 and to document the nature of those changes. Three of the\r\neight cities originally studied by Margaret Zahn and Marc Riedel\r\n(NATURE AND PATTERNS OF HOMICIDE IN EIGHT AMERICAN CITIES, 1978 [ICPSR\r\n8936]) were revisited for this data collection. In each city, police\r\nrecords were coded for each case of homicide occurring in the city\r\neach year from 1980 to 1994. Homicide data for St. Louis were provided\r\nby the St. Louis Homicide Project with Scott Decker and Richard\r\nRosenfeld as the principal investigators. Variables describing the\r\nevent cover study site, year of the case, date and time of assault,\r\nlocation of fatal injury, method used to kill the victim, and\r\ncircumstances surrounding the death. Variables pertaining to offenders\r\ninclude total number of homicide and assault victims, number of\r\noffenders arrested, number of offenders identified, and disposition of\r\nevent for offenders. Variables on victims focus on whether the victim\r\nwas killed at work, if the victim was using drugs or alcohol, the\r\nvictim's blood alcohol level, and the relationship of the victim to\r\nthe offender. Demographic variables include age, sex, race, and\r\nmarital status of victims and offenders.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Changing Patterns of Homicide and Social Policy in Philadelphia, Phoenix, and St. Louis, 1980-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b9ccdf77e3ac4b23dd29d572fb6787b7e9e33e8abc1c4b74c6e2249e8c4e9e97" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3181" + }, + { + "key": "issued", + "value": "1999-12-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5967ecc4-3432-4b92-afad-3c8db6aed15c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:06.744552", + "description": "ICPSR02729.v1", + "format": "", + "hash": "", + "id": "30046e50-3e66-462b-9879-c626cb2209e6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:18.664089", + "mimetype": "", + "mimetype_inner": null, + "name": "Changing Patterns of Homicide and Social Policy in Philadelphia, Phoenix, and St. Louis, 1980-1994", + "package_id": "b1c76451-7018-4137-9b1b-84550886d8d6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02729.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7ef3df7e-d490-46b0-923b-7141f2afedaf", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T12:01:53.787820", + "metadata_modified": "2024-06-25T12:01:53.787825", + "name": "total-crimes-against-persons-frank", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of crimes against persons within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Persons - Frank", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f18fb6ed4e8be2b0e409f6a423143195310b4ec17925a6ad743abe75a0a5080a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/x9xn-k5e6" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/x9xn-k5e6" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b8c0c1c9-f47e-413c-b18e-5d1cc36a09d2" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frank", + "id": "c29564e7-7e38-490f-8ee8-6937a2b81c33", + "name": "frank", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-05-29T02:12:04.817627", + "metadata_modified": "2024-11-05T21:40:06.311761", + "name": "stop-data-b6fdf", + "notes": "

    The accompanying data cover all MPD stops including vehicle, pedestrian, bicycle, and harbor stops for the period from January 1, 2023 – June 30, 2024. A stop may involve a ticket (actual or warning), investigatory stop, protective pat down, search, or arrest.

    If the final outcome of a stop results in an actual or warning ticket, the ticket serves as the official documentation for the stop. The information provided in the ticket include the subject’s name, race, gender, reason for the stop, and duration. All stops resulting in additional law enforcement actions (e.g., pat down, search, or arrest) are documented in MPD’s Record Management System (RMS). This dataset includes records pulled from both the ticket (District of Columbia Department of Motor Vehicles [DMV]) and RMS sources. Data variables not applicable to a particular stop are indicated as “NULL.” For example, if the stop type (“stop_type” field) is a “ticket stop,” then the fields: “stop_reason_nonticket” and “stop_reason_harbor” will be “NULL.”

    Each row in the data represents an individual stop of a single person, and that row reveals any and all recorded outcomes of that stop (including information about any actual or warning tickets issued, searches conducted, arrests made, etc.). A single traffic stop may generate multiple tickets, including actual, warning, and/or voided tickets. Additionally, an individual who is stopped and receives a traffic ticket may also be stopped for investigatory purposes, patted down, searched, and/or arrested. If any of these situations occur, the “stop_type” field would be labeled “Ticket and Non-Ticket Stop.” If an individual is searched, MPD differentiates between person and property searches. Please note that the term property in this context refers to a person’s belongings and not a physical building. The “stop_location_block” field represents the block-level location of the stop and/or a street name. The age of the person being stopped is calculated based on the time between the person’s date of birth and the date of the stop.

    There are certain locations that have a high prevalence of non-ticket stops. These can be attributed to some centralized processing locations. Additionally, there is a time lag for data on some ticket stops as roughly 20 percent of tickets are handwritten. In these instances, the handwritten traffic tickets are delivered by MPD to the DMV, and then entered into data systems by DMV contractors.

    On August 1, 2021, MPD transitioned to a new version of its current records management system, Mark43 RMS.

    Beginning January 1, 2023, fields pertaining to the bureau, division, unit, and PSA (if applicable) of the officers involved in events where a stop was conducted were added to the dataset. MPD’s Records Management System (RMS) captures all members associated with the event but cannot isolate which officer (if multiple) conducted the stop itself. Assignments are captured by cross-referencing officers’ CAD ID with MPD’s Timesheet Manager Application. These fields reflect the assignment of the officer issuing the Notice of Infraction (NOIs) and/or the responding officer(s), assisting officer(s), and/or arresting officer(s) (if an investigative stop) as of the end of the two-week pay period for January 1 – June 30, 2023 and as of the date of the stop for July 1, 2023 and forward. The values are comma-separated if multiple officers were listed in the report.

    For Stop Type = Harbor and Stop Type = Ticket Only, the officer assignment information will be in the NOI_Officer fields. For Stop Type = Ticket and Non-Ticket the officer assignments will be in both NOI Officer (for the officer that issued the NOI) and RMS_Officer fields (for any other officer involved in the event, which may also be the officer who issued the NOI). For Stop Type = Non-Ticket, the officer assignment information will be in the RMS_Officer fields.

    Null values in officer assignment fields reflect either Reserve Corps members, who’s assignments are not captured in the Timesheet Manager Application, or members who separated from MPD between the time of the stop and the time of the data extraction.

    Finally, MPD is conducting on-going data audits on all data for thorough and complete information. Figures are subject to change due to delayed reporting, on-going data quality audits, and data improvement processes.

    ", + "num_resources": 5, + "num_tags": 14, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Stop Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "979e3ba9eb3ad70e617768bbe4ed417fa06c10c383056f147e0bbf25d5f02e06" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=5c359f8ebdf24d22a1f840d64c5cc540&sublayer=41" + }, + { + "key": "issued", + "value": "2024-05-24T18:04:20.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::stop-data" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-10-11T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "Metropolitan Police Department" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "39e53075-85f8-4b43-9dbc-873391d8b343" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:13.275504", + "description": "", + "format": "HTML", + "hash": "", + "id": "caad95c6-b046-4978-97ff-898340a10e6f", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:13.247131", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::stop-data", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:04.831479", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e74b0a2b-da8c-43cc-917e-221c2615a864", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:04.790248", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/41", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T21:09:13.275510", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "9076be65-0027-44a8-99e7-50ed3454d3ee", + "last_modified": null, + "metadata_modified": "2024-09-17T21:09:13.247394", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:04.831481", + "description": "", + "format": "CSV", + "hash": "", + "id": "860c2dd8-61ee-4b09-aaf7-a5c34fa717cc", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:04.790373", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5c359f8ebdf24d22a1f840d64c5cc540/csv?layers=41", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:04.831484", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3e6f4db6-22d3-419a-80af-a48254fe4e85", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:04.790499", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dae36370-279d-4b5d-8f39-ec44acbf7664", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/5c359f8ebdf24d22a1f840d64c5cc540/geojson?layers=41", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc", + "id": "b9f8e2d8-8d39-4019-b726-c308b028f8d4", + "name": "dc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dc-gis", + "id": "9262fabc-0add-4189-b35d-94f30503aa53", + "name": "dc-gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-of-columbia", + "id": "6e98c173-96cc-47a4-97ea-1e60f831070e", + "name": "district-of-columbia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "force", + "id": "1dfa019e-4d3c-4aa3-85e5-7b73baf587da", + "name": "force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mpd", + "id": "cab51b7f-6fce-40e3-af54-c809a64a2d4b", + "name": "mpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer-contact", + "id": "7cf349e3-2a17-4bbe-8adf-60ec626110d3", + "name": "officer-contact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-incident-data", + "id": "b15fc232-d974-41b4-a8d8-db57fb223633", + "name": "stop-incident-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stop-incidents", + "id": "aa198985-2bad-4810-98c0-ffd743c6653e", + "name": "stop-incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington-dc", + "id": "872312eb-fdc7-4027-8d00-8fab2453b88f", + "name": "washington-dc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ccc33777-37ac-4799-9796-7d714e1270a0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:02.740253", + "metadata_modified": "2023-11-28T09:34:23.877485", + "name": "a-systematic-analysis-of-product-counterfeiting-schemes-offenders-and-victims-43-stat-2000-7edc1", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nProduct counterfeiting is the fraudulent reproduction of trademark, copyright, or other intellectual property related to tangible products without the authorization of the producer and motivated by the desire for profit. This study create a Product Counterfeiting Database (PCD) by assessing multiple units of analysis associated with counterfeiting crimes from 2000-2015: (1) scheme; (2) offender (individual); (3) offender (business); (4) victim (consumer); and (5) victim (trademark owner). Unique identification numbers link records for each unit of analysis in a relational database. \r\nThe collection contains 5 Stata files and 1 Excel spreadsheet file.\r\n\r\nScheme-Data.dta (n=196, 35 variables)\r\nOffender-Individual-Data.dta (n=551, 16 variables)\r\nOffender-Business-Data.dta (n=310, 5 variables)\r\nVictim-Consumer-Data.dta (n=54, 8 variables)\r\nVictim-Trademark-Owner-Data.dta (n=146, 5 variables)\r\nRelational-Data.xlsx (4 spreadsheet tabs)\r\n\r\n", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Systematic Analysis of Product Counterfeiting Schemes, Offenders, and Victims, 43 states and 42 countries, 2000-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a7a1bf67737da8f4dc4b6b661fbca9e339d00e08c6abde62f23023fb179484d4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2954" + }, + { + "key": "issued", + "value": "2019-05-28T13:25:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-07T19:53:20" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b743e0f1-5ad6-4649-9f50-b85f6e29575f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T19:07:44.763952", + "description": "ICPSR37177.v2", + "format": "", + "hash": "", + "id": "fed1ba0a-aa93-4d18-b1b0-f9b315fc3ef3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:44.736859", + "mimetype": "", + "mimetype_inner": null, + "name": "A Systematic Analysis of Product Counterfeiting Schemes, Offenders, and Victims, 43 states and 42 countries, 2000-2015", + "package_id": "ccc33777-37ac-4799-9796-7d714e1270a0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37177.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "electronics", + "id": "8df18fdd-37ee-4c76-8f83-99fe07c37d7d", + "name": "electronics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "food-industry", + "id": "3fdafca0-0613-4b24-b97a-9c8bd8138a23", + "name": "food-industry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intellectual-property", + "id": "6f29f013-9298-434b-b06b-6497ba99a9da", + "name": "intellectual-property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pharmaceutical", + "id": "5a00fd1b-fe8f-452a-b0cf-2cb0ffff8742", + "name": "pharmaceutical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "product-counterfeiting", + "id": "df4c1a63-8c1d-4d7b-8f9a-71b79ef46cb9", + "name": "product-counterfeiting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a5b0ab58-a183-48ff-8446-ca79f2281cb1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Seth", + "maintainer_email": "no-reply@data.texas.gov", + "metadata_created": "2023-08-25T22:38:03.072109", + "metadata_modified": "2023-08-25T22:38:03.072114", + "name": "county-returns", + "notes": "See the attached PDF for a detailed description of each tax type. The Comptroller of Public Accounts is charged by statute, Tex. Gov’t Code § 403.0142, with reporting and posting the amounts of revenue remitted from each Texas municipality and county for taxes whose location information is available from tax returns. The revenue is presented by county only because specific cities could not be definitively determined from the report data. Returns submitted directly by local governments are open records and include their names and addresses. Due to confidentiality restrictions, amounts reported by businesses cannot be provided when less than four businesses report for a specific county. This data is posted quarterly, six months after the end of the quarterly data period to allow for collection actions when needed.", + "num_resources": 4, + "num_tags": 21, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "County Returns", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "62abd332492cbce1eb76affcc458bc5c9df266d9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ctj5-pypw" + }, + { + "key": "issued", + "value": "2017-03-28" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ctj5-pypw" + }, + { + "key": "modified", + "value": "2020-06-26" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Government and Taxes" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f4d23c96-7726-45db-888c-ef626b60340b" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:38:03.080254", + "description": "", + "format": "CSV", + "hash": "", + "id": "b6a39313-0b3c-45f2-b60a-6526fd8b3a0c", + "last_modified": null, + "metadata_modified": "2023-08-25T22:38:03.034309", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a5b0ab58-a183-48ff-8446-ca79f2281cb1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/ctj5-pypw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:38:03.080257", + "describedBy": "https://data.austintexas.gov/api/views/ctj5-pypw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "6ee0940b-ef28-4800-a073-d79c35b0a435", + "last_modified": null, + "metadata_modified": "2023-08-25T22:38:03.034503", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a5b0ab58-a183-48ff-8446-ca79f2281cb1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/ctj5-pypw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:38:03.080259", + "describedBy": "https://data.austintexas.gov/api/views/ctj5-pypw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e7379e84-718a-40d7-9433-13eeacc50ce6", + "last_modified": null, + "metadata_modified": "2023-08-25T22:38:03.034655", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a5b0ab58-a183-48ff-8446-ca79f2281cb1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/ctj5-pypw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:38:03.080261", + "describedBy": "https://data.austintexas.gov/api/views/ctj5-pypw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e1112850-a468-4bc6-95de-f85ca21666f6", + "last_modified": null, + "metadata_modified": "2023-08-25T22:38:03.034790", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a5b0ab58-a183-48ff-8446-ca79f2281cb1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/ctj5-pypw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boat", + "id": "5b39650f-27e0-4d54-a8c4-1f1bcf188097", + "name": "boat", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cigar", + "id": "ac457ad2-141d-45e3-941a-d83c2d1c5405", + "name": "cigar", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil", + "id": "25e0f7c9-0c33-4235-9b10-881f7f273d90", + "name": "civil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug", + "id": "249edd6e-68e6-4602-847f-ce6fa36ba556", + "name": "drug", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "excess", + "id": "ceed610c-5da7-4282-9530-fe958eaaffaf", + "name": "excess", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "excess-motor-carrier", + "id": "634ca018-fa12-44a9-adc0-8c184bd073bf", + "name": "excess-motor-carrier", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fines", + "id": "2aa9d32a-3af8-4faa-9dc1-4b33688e85ba", + "name": "fines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "highway", + "id": "3fc3f4b8-0748-492f-9ed9-dae38b43a7bf", + "name": "highway", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hotel", + "id": "9c8fd4a4-82ac-4328-9945-8cb3cfcf5b71", + "name": "hotel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mixed-beverage", + "id": "7d8c7c8c-e906-4fe7-81ec-c921b3a51160", + "name": "mixed-beverage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor-vehicle", + "id": "f2923f04-e6f5-40e1-b199-656ff2c26669", + "name": "motor-vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "motor-vehicle-sales", + "id": "5f954f4f-2fb5-4a14-98b4-9d16725016a0", + "name": "motor-vehicle-sales", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oyster", + "id": "0c3f859d-64b7-4e6c-9b05-91694ec73753", + "name": "oyster", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "photo", + "id": "380c2fed-9490-4eeb-947f-d5eb024a1a6a", + "name": "photo", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "returns", + "id": "2a7a95e2-8c20-4106-88a1-0d89df95510c", + "name": "returns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sales", + "id": "e659b4e4-5177-46c5-957b-2d65adf04d5e", + "name": "sales", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seat-belt", + "id": "cb77b5a6-0ed7-4d07-be47-189fac5c5f2e", + "name": "seat-belt", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tax", + "id": "431de89a-79fd-4c13-8a39-5d524d853052", + "name": "tax", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tobacco", + "id": "7fb33fa5-ccb1-483c-8827-54d7b52919ff", + "name": "tobacco", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "use", + "id": "dfce267e-357e-48d7-813f-6ac70a756c36", + "name": "use", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "18bc6122-f07b-4b7b-bde9-43a0ed9bd6cd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:01.246176", + "metadata_modified": "2023-02-13T21:30:39.908500", + "name": "outcome-evaluation-of-the-comprehensive-indian-resources-for-community-and-law-enforc-1995-f46ac", + "notes": "The data for this study were collected in Phase 2, the outcome evaluation, of the Comprehensive Indian Resources for Community and Law Enforcement (CIRCLE) Project. The CIRCLE Project was launched in the late 1990s to strengthen tribal justice systems and, through effective tribal-level planning and strategic comprehensive approaches, to better equip Native American nations to combat the interlinked community problems of crime, violence, substance abuse, and juvenile delinquency. The Native American nations invited to participate in the CIRCLE Project were the Northern Cheyenne, the Ogling Sioux, and the Zuni. Part 1, Participant Data, contains data on each of the Native American nations. The Northern Cheyenne data include variables on juvenile arrests between 1995 and 2003 for intoxication, curfew violations, disorderly conduct, and total arrests. The Oglala Sioux data include variables on police force stability and court pleadings. The Zuni data include variables on arrests for simple assault, public intoxication, driving while intoxicated (DWI), endangerment, domestic violence, and total arrests between 2001 and 2004. Part 2, United States Department of Justice Funding Data, contains data on funding given to the Northern Cheyenne, the Oglala Sioux, the Zuni, and six comparison Native American nations for fiscal years 1998 to 2003.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Outcome Evaluation of the Comprehensive Indian Resources for Community and Law Enforcement (CIRCLE) Project With Data From Nine Tribes in the United States, 1995-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f153d26bf2490100e0f417a2a9ecc7c4b993a06e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3609" + }, + { + "key": "issued", + "value": "2008-09-19T15:17:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-01-20T10:04:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cef1164d-14af-4e69-b3cf-2f2c7e12d4a7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:01.254433", + "description": "ICPSR20402.v1", + "format": "", + "hash": "", + "id": "4e65c429-e4a6-47d8-9de3-c76826001d1e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:22.889166", + "mimetype": "", + "mimetype_inner": null, + "name": "Outcome Evaluation of the Comprehensive Indian Resources for Community and Law Enforcement (CIRCLE) Project With Data From Nine Tribes in the United States, 1995-2004", + "package_id": "18bc6122-f07b-4b7b-bde9-43a0ed9bd6cd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20402.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "causes-of-crime", + "id": "addbc0a0-2d9c-4e21-92b6-57bbd8b8d443", + "name": "causes-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "native-americans", + "id": "3c0205d2-1585-456c-aecc-dd43f08f56bf", + "name": "native-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-issues", + "id": "491d2b67-3dd9-48bd-9160-dbc6a64994c0", + "name": "social-issues", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fd50d763-1ba7-491f-bb45-4a7ba7ba548c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:43:12.072590", + "metadata_modified": "2023-02-13T20:47:39.720605", + "name": "executions-in-the-united-states-1608-1940-the-espy-file-summary-data-of-executions-collect-b0564", + "notes": "This collection consists of four summary variables based on new data collected by M. Watt Espy between 1986 and 1996 after he corrected and updated the data in 1992. See the related collection, EXECUTIONS IN THE UNITED STATES, 1608-2002: THE ESPY FILE (ICPSR 8451). The summary variables consist of the ethnicity of the executed, the state, territory, district or colony of execution, the decade of execution, and the geographical region of execution. They were complete as of March 1, 1996.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Executions in the United States, 1608-1940: The ESPY File -- Summary Data of Executions Collected by M. Watt Espy Between 1986 and 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "17b421c9cd0137f95d87ba10eafff7a8c89769ee" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2292" + }, + { + "key": "issued", + "value": "2008-12-12T08:18:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-12-12T08:18:31" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "5d18ffaa-c342-4fe0-8c72-948b1355bd95" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:43:12.172558", + "description": "ICPSR23900.v1", + "format": "", + "hash": "", + "id": "7a2def4b-44c3-45c9-b16b-fb15dc8de0dd", + "last_modified": null, + "metadata_modified": "2023-02-13T18:18:18.602518", + "mimetype": "", + "mimetype_inner": null, + "name": "Executions in the United States, 1608-1940: The ESPY File -- Summary Data of Executions Collected by M. Watt Espy Between 1986 and 1996", + "package_id": "fd50d763-1ba7-491f-bb45-4a7ba7ba548c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR23900.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "executions", + "id": "f658d3c5-b851-4725-b3c0-073954a1275c", + "name": "executions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical-data", + "id": "02801076-d786-4fcd-9375-cedc54249539", + "name": "historical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "640e8e4f-b27a-4c38-b64f-ccba190a641a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:12.011362", + "metadata_modified": "2024-07-13T07:00:25.605998", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2008-da-f2479", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Asociación de Investigación y Estudios Sociales (ASIES) with funding by USAID.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "52622f1ded0a71ea7aaed52500ec3558247f906c1f541aa2e444d294c36b2014" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/kukx-2bxs" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/kukx-2bxs" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7126c5dd-43b2-49b7-8dfc-c83e28f6afbf" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:12.020828", + "description": "", + "format": "CSV", + "hash": "", + "id": "9fa6a69a-2fd2-4033-b5e9-08e2f314eb93", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:05.257687", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "640e8e4f-b27a-4c38-b64f-ccba190a641a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kukx-2bxs/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:12.020838", + "describedBy": "https://data.usaid.gov/api/views/kukx-2bxs/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5b03bd11-9fa3-4279-9794-ebaf2df39236", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:05.257846", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "640e8e4f-b27a-4c38-b64f-ccba190a641a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kukx-2bxs/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:12.020844", + "describedBy": "https://data.usaid.gov/api/views/kukx-2bxs/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "87edb372-8d63-46a9-bb46-dcb2a7c747cd", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:05.257969", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "640e8e4f-b27a-4c38-b64f-ccba190a641a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kukx-2bxs/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:12.020886", + "describedBy": "https://data.usaid.gov/api/views/kukx-2bxs/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a64bd50f-ce8d-4e82-9a17-a1733430adbc", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:05.258094", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "640e8e4f-b27a-4c38-b64f-ccba190a641a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kukx-2bxs/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "92738740-0981-44e4-801f-9e3a17c06e12", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-05-03T17:58:36.355784", + "metadata_modified": "2024-05-03T17:58:36.355789", + "name": "city-of-tempe-2020-community-survey-data-723a1", + "notes": "

    ABOUT THE COMMUNITY\nSURVEY DATASET

    \n\n

    Final Reports for\nETC Institute conducted annual community attitude surveys for the City of\nTempe. These survey reports help determine priorities for the community as part\nof the City's on-going strategic planning process.

    \n\n

     

    \n\n

    In many of the\nsurvey questions, survey respondents are asked to rate their satisfaction level\non a scale of 5 to 1, where 5 means "Very Satisfied" and 1 means\n"Very Dissatisfied" (while some questions follow another scale). The\nsurvey is mailed to a random sample of households in the City of Tempe and has\na 95% confidence level.

    \n\n

     

    \n\n

    PERFORMANCE MEASURES

    \n\n

    Data collected in\nthese surveys applies directly to a number of performance measures for the City\nof Tempe including the following (as of 2020):

    \n\n

     

    \n\n

    1. Safe and Secure\nCommunities

    \n\n

    • 1.04 Fire Services\nSatisfaction
    • 1.06 Victim Not\nReporting Crime to Police
    • 1.07 Police Services\nSatisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About\nBeing a Victim
    • 1.11 Feeling Safe in\nCity Facilities
    • 1.23 Feeling of\nSafety in Parks

    \n\n

    2. Strong Community\nConnections

    \n\n

    • 2.02 Customer\nService Satisfaction
    • 2.04 City Website\nQuality Satisfaction
    • 2.06 Police\nEncounter Satisfaction
    • 2.15 Feeling Invited\nto Participate in City Decisions
    • 2.21 Satisfaction\nwith Availability of City Information

    \n\n

    3. Quality of Life

    \n\n

    • 3.16 City\nRecreation, Arts, and Cultural Centers
    • 3.17 Community\nServices Programs
    • 3.19 Value of\nSpecial Events
    • 3.23 Right of Way\nLandscape Maintenance
    • 3.36 Quality of City\nServices

    \n\n

    4. Sustainable\nGrowth & Development

    \n\n

    • No Performance\nMeasures in this category presently relate directly to the Community Survey

    \n\n

    5. Financial\nStability & Vitality

    \n\n

    • No Performance\nMeasures in this category presently relate directly to the Community\nSurvey
    \n 

    \n\n

     

    \n\n

    Additional\nInformation

    \n\n

    Source: Community\nAttitude Survey

    \n\n

    Contact (author):\nWydale Holmes

    \n\n

    Contact E-Mail\n(author): wydale_holmes@tempe.gov

    \n\n

    Contact\n(maintainer): Wydale Holmes

    \n\n

    Contact E-Mail\n(maintainer): wydale_holmes@tempe.gov

    \n\n

    Data Source Type:\nPDF

    \n\n

    Preparation Method:\nData received from vendor

    \n\n

    Publish Frequency:\nAnnual

    \n\n

    Publish Method:\nManual

    ", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2020 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "171e28febb74b2f574ff9f3c4561c45f8fbecc0fe93845a09dd03a082c10aeb5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e3424127c4e04c6ba4bf8225469c88d2" + }, + { + "key": "issued", + "value": "2020-10-29T21:22:09.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2020-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2020-10-29T21:27:27.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "67acdbb2-d699-4bc7-ade4-036c9e755f87" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-03T17:58:36.360895", + "description": "", + "format": "HTML", + "hash": "", + "id": "d940d702-edfb-4893-bbe2-544fc467652c", + "last_modified": null, + "metadata_modified": "2024-05-03T17:58:36.348152", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "92738740-0981-44e4-801f-9e3a17c06e12", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/datasets/tempegov::city-of-tempe-2020-community-survey-data", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "79138ad3-8cdf-4648-ae56-67f23cb72ff5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:36.711989", + "metadata_modified": "2023-11-28T09:43:10.106874", + "name": "assessing-mental-health-problems-among-serious-delinquents-committed-to-the-californi-1997-30dd9", + "notes": "This study was conducted to explore the usefulness of the\r\ninstruments used in the California Youth Authority's (CYA) Treatment\r\nNeeds Assessment (TNA) battery. A total of 836 wards who completed\r\nscreening questionnaires were followed to determine whether they were\r\nsubsequently placed in mental health programs, were prescribed\r\nmedications used to treat serious mental health problems, and/or were\r\nidentified by staff as requiring these services. Data for this study\r\nwere collected from hard-copy files maintained in CYA ward\r\ninstitutions and the CYA central office. Specific variables include\r\nthe scale scores of the four instruments used in the TNA, demographic\r\nvariables of the ward, treatment received by the ward, and ward\r\nbehavior.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing Mental Health Problems Among Serious Delinquents Committed to the California Youth Authority, 1997-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d6dd5199fc4f209bd40ca48a6f5453764b3773ca5086ca5b4360caf2af13b4ab" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3145" + }, + { + "key": "issued", + "value": "2006-01-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "96970fca-cd3d-4dbd-b245-ca19450c1b28" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:36.720628", + "description": "ICPSR04337.v1", + "format": "", + "hash": "", + "id": "a8edfb65-3dab-4951-be83-ff52c38a1167", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:33.289844", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing Mental Health Problems Among Serious Delinquents Committed to the California Youth Authority, 1997-1999", + "package_id": "79138ad3-8cdf-4648-ae56-67f23cb72ff5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04337.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities-juveniles", + "id": "80f390b0-1dfa-4a33-ae71-e3f83e6231df", + "name": "correctional-facilities-juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-detention", + "id": "4f784abe-617c-40c7-a26b-c0c53ee9ac17", + "name": "juvenile-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-inmates", + "id": "e45a975a-6ca4-4b0c-a6bb-7dd676791274", + "name": "juvenile-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offenders", + "id": "8cbae6d8-c0e9-41fb-9a8d-50a29c6b9f4d", + "name": "youthful-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a6268c45-a9b6-4b17-bb51-045126775c33", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2020-11-12T03:59:34.030070", + "metadata_modified": "2023-11-10T13:22:37.445288", + "name": "hate-crimes-by-county-and-bias-type-beginning-2010", + "notes": "Under New York State’s Hate Crime Law (Penal Law Article 485), a person commits a hate crime when one of a specified set of offenses is committed targeting a victim because of a perception or belief about their race, color, national origin, ancestry, gender, religion, religious practice, age, disability, or sexual orientation, or when such an act is committed as a result of that type of perception or belief. These types of crimes can target an individual, a group of individuals, or public or private property.\r\nDCJS submits hate crime incident data to the FBI’s Uniform Crime Reporting (UCR) Program. Information collected includes number of victims, number of offenders, type of bias motivation, and type of victim.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Hate Crimes by County and Bias Type: Beginning 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "57d665e2e137caa1a684df845e6a721db4b794617e4404f8fc7cf45817543b0e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/6xda-q7ev" + }, + { + "key": "issued", + "value": "2021-10-12" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/6xda-q7ev" + }, + { + "key": "modified", + "value": "2023-11-03" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "019dfcfb-8b27-46d3-8a0e-8a8ba0ebd9cb" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:34.048013", + "description": "", + "format": "CSV", + "hash": "", + "id": "f23ba9be-2e50-4349-8b19-3893c52c1ece", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:34.048013", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a6268c45-a9b6-4b17-bb51-045126775c33", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/6xda-q7ev/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:34.048020", + "describedBy": "https://data.ny.gov/api/views/6xda-q7ev/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d2e17554-ab1d-4648-9274-884bc245c231", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:34.048020", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a6268c45-a9b6-4b17-bb51-045126775c33", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/6xda-q7ev/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:34.048023", + "describedBy": "https://data.ny.gov/api/views/6xda-q7ev/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3b9d75bc-b482-4d61-90a1-af292ab87d0a", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:34.048023", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a6268c45-a9b6-4b17-bb51-045126775c33", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/6xda-q7ev/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:34.048026", + "describedBy": "https://data.ny.gov/api/views/6xda-q7ev/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "42e9057b-e816-411b-98f2-3a3032370fa5", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:34.048026", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a6268c45-a9b6-4b17-bb51-045126775c33", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/6xda-q7ev/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "hate-crime", + "id": "ecf8025e-34e0-44b4-872b-4f3088a19aea", + "name": "hate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e851ed44-bc1f-45e6-bf4a-f484ebf776d5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:13.902626", + "metadata_modified": "2023-11-28T09:44:58.826326", + "name": "process-and-outcome-evaluation-of-the-residential-substance-abuse-treatment-rsat-prog-1993-5fe03", + "notes": "This study was undertaken to evaluate the treatment process\r\nand outcomes associated with a Residential Substance Abuse Treatment\r\n(RSAT) In-Prison Therapeutic Community (ITC) component of the 1991\r\nTexas Criminal Justice Chemical Dependency Treatment Initiative, as\r\nwell as to assess the effectiveness of prison-based drug\r\ntreatment. Specifically, this study evaluated the RSAT ITC treatment\r\nprocess and outcomes in Kyle, Texas, using the prison-based treatment\r\nassessment (PTA) data systems. The study design included process and\r\noutcome evaluations using a sample of graduates from the first ITC\r\ntreatment facility (Kyle cohort) and a matched comparison group of\r\nprison inmates who were eligible, but not selected, for assignment to\r\nan ITC. Data collection occurred at three points in time -- at the end\r\nof treatment in the Kyle ITC, and at six months and one year following\r\nan offender's release from the ITC program. Variables in the 19 files\r\nfor this study include: Part 1 (Educational Demographic Data, Kyle\r\nCohort): Highest grade level achieved by respondent, Texas Department\r\nof Criminal Justice education achievement and IQ scores, and the\r\nnumber of days at the Kyle ITC program. Parts 2-4 (Treatment\r\nBackground Data, Kyle Cohort, Aftercare Treatment Data, Kyle Cohort,\r\nTreatment Condition Data, Kyle Cohort): Treatment condition, discharge\r\ncodes, and whether there were three months of residential aftercare.\r\nPart 5 (Session One Interview Data, Kyle Cohort): Gender, ethnicity,\r\nage, marital status, whether the respondent was given medication,\r\nfollowed directions, made friends, or got into trouble while in\r\nelementary school, whether he held a job prior to prison, if either of\r\nhis parents spent time with, yelled at, or sexually abused him,\r\nwhether he used drugs, if so, specific drugs used (e.g., alcohol,\r\ninhalants, marijuana, or crack), and whether he did jail time. Part 6\r\n(Session Two Interview Data, Kyle Cohort): Whether drugs kept the\r\nrespondent from working, caused emotional problems, or caused medical\r\nproblems, if people were important to the respondent, if he had\r\ntrouble staying focused, felt sad or depressed, satisfied with life,\r\nlonely, nervous, or got mad easily, whether he felt the staff was\r\ncaring and helpful, whether he showed concern for the group and\r\naccepted confrontation by the group, whether the respondent felt the\r\ncounselor was easy to talk to, respected him, or taught him\r\nproblem-solving, and whether the respondent viewed himself as thinking\r\nclearly, clearly expressing thoughts, and was interested in\r\ntreatment. Part 7 (Session Three Interview Data, Kyle Cohort): How the\r\nrespondent saw himself as a child, whether he was easily distracted,\r\nanxious, nervous, inattentive, short-tempered, stubborn, depressed,\r\nrebellious, irritable, moody, angry, or impulsive, whether the\r\nrespondent had trouble with school, was considered normal by friends,\r\never lost a job or friends due to drinking or drug abuse, or was ever\r\narrested or hospitalized for drug or alcohol abuse, and in the last\r\nweek whether the respondent's mood was one of sadness, satisfaction,\r\ndisappointment, irritation, or suicide. Parts 8 and 9 (Six-Month\r\nFollow-Up Interview Data, Kyle Cohort, and One-Year Follow-Up\r\nInterview Data, Kyle Cohort): Organization of meetings and activities\r\nin the program, rules and regulations, work assignments, privileges,\r\nindividual counseling, the care and helpfulness of the treatment staff\r\nand custody staff, the respondent's behavior, mood, living situation,\r\ndrug use, and arrests within the last six months, whether the\r\ncounselor was easy to talk to, helped in motivating or building\r\nconfidence, or assisted in making a treatment plan, whether the\r\nrespondent felt a sense of family or closeness, if his family got\r\nalong, enjoyed being together, got drunk together, used drugs\r\ntogether, or had arguments or fights, if the respondent had a job in\r\nthe last six months to a year and if he enjoyed working, whether he\r\nwas on time for his job, whether he had new friends or associated with\r\nold friends, and which specific drugs he had used in the last six\r\nmonths (e.g., hallucinogens, heroin, methadone, or other\r\nopiates). Part 10 (Treatment Background Data, Comparison Group):\r\nTreatment condition of the comparison group. Part 11 (Educational\r\nDemographic Data, Comparison Group): Whether respondents completed a\r\nGED and their highest grade completed. Parts 12 and 13 (Six-Month\r\nFollow-Up Interview Data, Comparison Group, and One-Year Follow-Up\r\nInterview Data, Comparison Group): How important church was to the\r\nrespondent, whether the respondent had any educational or vocational\r\ntraining, if he had friends that had used drugs, got drunk, dealt\r\ndrugs, or had been arrested, if within the last six months to a year\r\nthe respondent had been arrested for drug use, drug sales, forgery,\r\nfencing, gambling, burglary, robbery, sexual offense, arson, or\r\nvandalism, whether drugs or alcohol affected the respondent's health,\r\nrelations, attitude, attention, or ability to work, whether the\r\nrespondent experienced symptoms of withdrawal, the number of drug\r\ntreatment programs and AA or CA meetings the respondent attended,\r\nwhether the respondent received help from parents, siblings, or other\r\nrelatives, if treatment was considered helpful, and risky behavior\r\nengaged in (e.g., sharing needles, using dirty needles, and\r\nunprotected sex). Parts 14 and 16 (Probation Officer Data, Six-Month\r\nFollow-Up Interview, Kyle Cohort and Comparison Group, and Probation\r\nOfficer Data, One-Year Follow-Up Interview, Kyle Cohort and Comparison\r\nGroup): Date of departure from prison, supervision level, number of\r\ntreatment team meetings, whether there was evidence of job hunting,\r\nproblems with transportation, child care, or finding work, number of\r\ndrug tests in the last six months, times tested positive for\r\nmarijuana, cocaine, heroin, opiates, crack, or other drugs, and number\r\nof arrests, charges, convictions, and technicals. Parts 15 and 17\r\n(Hair Specimen Data, Six-Month Follow-Up Interview, Kyle Cohort and\r\nComparison Group, and Hair Specimen Data, One-Year Follow-Up\r\nInterview, Kyle Cohort and Comparison Group): Hair collection and its\r\nsource at the six-month follow-up (Part 15) and one-year follow-up\r\n(Part 17) and whether parolee was positive or negative for cocaine or\r\nopiates. Part 18 (Texas Department of Public Safety Data, Kyle Cohort\r\nand Comparison Group): Dates of first, second, and third offenses, if\r\nparolee was arrested, and first, second, and third offenses from the\r\nNational Crime Information Center. Part 19 (Texas Department of\r\nCriminal Justice Data, Kyle Cohort and Comparison Group): Treatment\r\ncondition, date of release, race, and a Texas Department of Criminal\r\nJustice Salient Factor Risk Score.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Process and Outcome Evaluation of the Residential Substance Abuse Treatment (RSAT) Program in Kyle, Texas, 1993-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ffb6b26c0b067840b9f382abebba0031be255eeaa878cac65288b9c84437b551" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3189" + }, + { + "key": "issued", + "value": "2003-04-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fcbeea16-19ba-46d1-8f15-e25c97332f2a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:14.140813", + "description": "ICPSR02765.v2", + "format": "", + "hash": "", + "id": "ef2bbf72-6ad8-43c7-8084-72e380407faa", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:32.509955", + "mimetype": "", + "mimetype_inner": null, + "name": "Process and Outcome Evaluation of the Residential Substance Abuse Treatment (RSAT) Program in Kyle, Texas, 1993-1995", + "package_id": "e851ed44-bc1f-45e6-bf4a-f484ebf776d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02765.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-programs", + "id": "e84d9839-2c51-4db9-821a-d569c3252860", + "name": "residential-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-outcome", + "id": "d09e1fd5-f25f-4fca-ada2-5cff921b7765", + "name": "treatment-outcome", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a28ebbb2-6ba9-445b-8789-a592ffec7680", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:45:51.810936", + "metadata_modified": "2023-11-28T10:24:44.853499", + "name": "national-initiative-for-building-community-trust-and-justice-6-united-states-cities-2011-2-9147a", + "notes": "The National Initiative for Building Community Trust and Justice (the National Initiative) is a joint project of the National Network for Safe Communities, the Center for Policing Equity, the Justice Collaboratory at Yale Law School, and the Urban Institute, designed to improve relationships and increase trust between communities and law enforcement. \r\nFunded by the Department of Justice, this mixed-methods evaluation aimed to assess outcomes and impacts in six cities that participated in the National Initiative, which include Birmingham, AL; Fort Worth, TX; Gary, IN;\r\nMinneapolis, MN; Pittsburgh, PA; and Stockton, CA. The data described herein\r\nrepresent two waves of surveys of residents living in the highest-crime, lowest-income residential street segments in the six National Initiative cities.\r\nThe first wave was conducted between September 2015 and January 2016, and the second wave was conducted between July and October 2017. Survey items were designed to measure neighborhood residents' perceptions of their neighborhood conditions--with particular emphases on neighborhood safety, disorder, and victimization--and perceptions of the police as it relates to procedural justice, police legitimacy, officer trust, community-focused policing, police bias, willingness to partner with the police on solving crime, and the law.\r\nThe data described herein are from pre- and post-training assessment surveys of officers who participated in three trainings: 1) procedural justice (PJ) conceptual training, which is the application of PJ in the context of law enforcement-civilian interactions, as well as its role in mitigating historical tensions between law enforcement and communities of color; 2) procedural justice tactical, which provided simulation and scenario-based exercises and techniques to operationalize PJ principles in officers' daily activities; and 3) implicit bias, which engaged officers in critical thought about racial bias, and prepared them to better identify and handle identity traps that enable implicit biases. Surveys for the procedural justice conceptual training were fielded between December 2015 and July 2016; procedural justice tactical between February 2016 and June 2017; and implicit bias between September 2016 and April 2018. Survey items were designed to measure officers' understanding of procedural justice and implicit bias concepts, as well as officers' levels of satisfaction with the trainings.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Initiative for Building Community Trust and Justice, 6 United States cities, 2011-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0493a2854377562171a7961aafe3dbece9ad97cb5fe3dd2b33332beccdd44cab" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4285" + }, + { + "key": "issued", + "value": "2021-08-16T14:04:19" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-08-16T14:15:50" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "bdb28517-9e5e-4c7c-a7db-f712f811fef8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:45:51.822738", + "description": "ICPSR37492.v1", + "format": "", + "hash": "", + "id": "7d9ced88-d136-4420-b635-dad39f98f193", + "last_modified": null, + "metadata_modified": "2023-11-28T10:24:44.859681", + "mimetype": "", + "mimetype_inner": null, + "name": "National Initiative for Building Community Trust and Justice, 6 United States cities, 2011-2018", + "package_id": "a28ebbb2-6ba9-445b-8789-a592ffec7680", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37492.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-brutality", + "id": "43a2a8ae-8b98-48bb-8899-53e493acb0a4", + "name": "police-brutality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "procedural-justice", + "id": "b425a06f-999b-407c-8f0c-6ab9baf2552a", + "name": "procedural-justice", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d2938386-2cf6-45d4-9289-703d13cfbf67", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brett", + "maintainer_email": "no-reply@data.hartford.gov", + "metadata_created": "2020-11-12T14:53:15.578386", + "metadata_modified": "2023-09-15T14:46:19.509276", + "name": "behind-the-rocks-southwest-nrz-part-1-crime-data", + "notes": "This data contains information for the Southwest and Behind The Rocks NRZ Strategic Plan. It is crime data for 1985, 1990, 1995, 2000,2005,2010, and 2013.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "name": "city-of-hartford", + "title": "City of Hartford", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:44:10.786243", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1b4994eb-7f70-4453-8c75-99bf94b2d42c", + "private": false, + "state": "active", + "title": "Behind The Rocks SouthWest NRZ Part 1 Crime Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b3c19017db1527a60f5da81cbbfa9f7a8a3dd63c99f3b426a7cedbd9c3b8248" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.hartford.gov/api/views/gjqg-9572" + }, + { + "key": "issued", + "value": "2015-01-07" + }, + { + "key": "landingPage", + "value": "https://data.hartford.gov/d/gjqg-9572" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2015-01-07" + }, + { + "key": "publisher", + "value": "data.hartford.gov" + }, + { + "key": "theme", + "value": [ + "Community" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.hartford.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "997c4cf9-279f-40dd-b187-40039b503f7d" + }, + { + "key": "harvest_source_id", + "value": "a49a5edc-d60e-48eb-a26f-3b29d5886786" + }, + { + "key": "harvest_source_title", + "value": "Hartford Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:15.584509", + "description": "", + "format": "CSV", + "hash": "", + "id": "6e3756ec-1062-475f-99f8-6d3d2471ebb1", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:15.584509", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d2938386-2cf6-45d4-9289-703d13cfbf67", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/gjqg-9572/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:15.584519", + "describedBy": "https://data.hartford.gov/api/views/gjqg-9572/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7feac577-7163-47a2-9e9c-f29525f12fe9", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:15.584519", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d2938386-2cf6-45d4-9289-703d13cfbf67", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/gjqg-9572/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:15.584524", + "describedBy": "https://data.hartford.gov/api/views/gjqg-9572/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "090e150e-ee80-4475-9b65-f7e40a4e5ecd", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:15.584524", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d2938386-2cf6-45d4-9289-703d13cfbf67", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/gjqg-9572/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:53:15.584529", + "describedBy": "https://data.hartford.gov/api/views/gjqg-9572/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3997036b-55ac-4a3a-ab77-43c4895f079e", + "last_modified": null, + "metadata_modified": "2020-11-12T14:53:15.584529", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d2938386-2cf6-45d4-9289-703d13cfbf67", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.hartford.gov/api/views/gjqg-9572/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "behind-the-rocks", + "id": "4fe3730e-631d-4e02-9bb6-d5e14e2698b4", + "name": "behind-the-rocks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford", + "id": "f2211d0a-d807-4d66-8a72-475b4075879a", + "name": "hartford", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood", + "id": "85b41f31-3949-4f77-9240-dd36eebb1a53", + "name": "neighborhood", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nrz", + "id": "b3722fd6-bb8d-410d-96a8-5b4e95d58e33", + "name": "nrz", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "southwest", + "id": "63417509-fe23-4197-8983-e505041ec8c0", + "name": "southwest", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "636dcfe1-ecb9-4ce8-9e96-8b2e64c90ac1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "King County Open Data", + "maintainer_email": "no-reply@data.kingcounty.gov", + "metadata_created": "2021-07-23T14:36:35.509265", + "metadata_modified": "2021-07-23T14:36:35.509272", + "name": "prosecuting-attorney-data-dashboard", + "notes": "The King County Prosecuting Attorney’s Office (KCPAO) created this dashboard in 2020 to help better inform the public, government decision makers, and criminal justice system partners about the trajectory of felony criminal justice cases in King County. The KCPAO handles the vast majority of felonies in King County and some misdemeanors. Misdemeanor crimes are low-level offenses punishable by up to 364 days in jail. Felony crimes are more serious offenses and may result in a prison sentence of more than one year. This dashboard only provides data on felony referrals and cases filed into King County Superior Court; it does not contain any data on cases in King County District Court or the various Municipal Courts. The data that populates this dashboard comes from the KCPAO and, where noted, the King County Department of Judicial Administration about cases filed or intended to be filed in King County Superior Court.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "d737f173-fa1c-4f41-a363-6e2d5a8e7256", + "name": "king-county-washington", + "title": "King County, Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:47.348075", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "d737f173-fa1c-4f41-a363-6e2d5a8e7256", + "private": false, + "state": "active", + "title": "Prosecuting Attorney Data Dashboard", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "a91026a8-af79-4f8c-bcfe-e14f3d6aa4fb" + }, + { + "key": "issued", + "value": "2021-04-27" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "kingcounty json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.kingcounty.gov/d/kedp-7cep" + }, + { + "key": "harvest_object_id", + "value": "dc90b7dc-b827-444b-afcf-04ab67203ff8" + }, + { + "key": "source_hash", + "value": "c23a17d2816d9b1b6923a98d1fc311a587afaa95" + }, + { + "key": "publisher", + "value": "data.kingcounty.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2021-04-27" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Equity & Justice" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.kingcounty.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.kingcounty.gov/api/views/kedp-7cep" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-07-23T14:36:35.523601", + "description": "The King County Prosecuting Attorney’s Office (KCPAO) created this dashboard in 2020 to help better inform the public, government decision makers, and criminal justice system partners about the trajectory of felony criminal justice cases in King County. The KCPAO handles the vast majority of felonies in King County and some misdemeanors. Misdemeanor crimes are low-level offenses punishable by up to 364 days in jail. Felony crimes are more serious offenses and may result in a prison sentence of more than one year. This dashboard only provides data on felony referrals and cases filed into King County Superior Court; it does not contain any data on cases in King County District Court or the various Municipal Courts. The data that populates this dashboard comes from the KCPAO and, where noted, the King County Department of Judicial Administration about cases filed or intended to be filed in King County Superior Court.", + "format": "HTML", + "hash": "", + "id": "cd69d930-2fa5-4848-a1f8-3c9af32ced0c", + "last_modified": null, + "metadata_modified": "2021-07-23T14:36:35.523601", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "King County Prosecuting Attorney Data Dashboard", + "package_id": "636dcfe1-ecb9-4ce8-9e96-8b2e64c90ac1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://kingcounty.gov/depts/prosecutor/criminal-overview/CourtData.aspx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "kcpao", + "id": "2a04d386-e0f7-4bf3-8e0b-f1dfb2c618cb", + "name": "kcpao", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "king-county", + "id": "a5fcc140-09f4-445b-8746-f3c11b0c7f03", + "name": "king-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorney-office", + "id": "0412be76-0841-4bf4-b3fc-524a619573a3", + "name": "prosecuting-attorney-office", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9e5e0467-d2e5-49ca-b1e2-2067ba7a9a88", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "cityofsiouxfallsgis", + "maintainer_email": "lsohl@siouxfalls.org", + "metadata_created": "2023-11-11T04:53:46.941166", + "metadata_modified": "2024-12-13T20:21:26.162617", + "name": "crime-free-mobile-homes-0d9ba", + "notes": "Feature layer containing authoritative crime free mobile home points for Sioux Falls, South Dakota.", + "num_resources": 6, + "num_tags": 10, + "organization": { + "id": "0bb96132-10b6-4c20-908f-c07ebda09534", + "name": "city-of-sioux-falls", + "title": "City of Sioux Falls", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/3/3c/Sioux_Falls_Logo.png", + "created": "2020-11-10T17:54:19.779413", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "0bb96132-10b6-4c20-908f-c07ebda09534", + "private": false, + "state": "active", + "title": "Crime Free Mobile Homes", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "47a0151eca712a8b99dbe37f4d8ce3eb0017042399c8f8e610707960562eacf9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=44c7eca45d794656b7886014cc5f435d&sublayer=2" + }, + { + "key": "issued", + "value": "2018-02-12T19:38:33.000Z" + }, + { + "key": "landingPage", + "value": "https://dataworks.siouxfalls.gov/datasets/cityofsfgis::crime-free-mobile-homes" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2023-11-08T21:15:33.000Z" + }, + { + "key": "publisher", + "value": "City of Sioux Falls GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-96.8102,43.4915,-96.6587,43.5763" + }, + { + "key": "harvest_object_id", + "value": "3c2d319d-0b52-4866-b8ec-49f636a06526" + }, + { + "key": "harvest_source_id", + "value": "097b647c-9eb8-426b-b39a-e8a57b496af5" + }, + { + "key": "harvest_source_title", + "value": "City of Sioux Falls Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-96.8102, 43.4915], [-96.8102, 43.5763], [-96.6587, 43.5763], [-96.6587, 43.4915], [-96.8102, 43.4915]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-20T18:58:24.718954", + "description": "", + "format": "HTML", + "hash": "", + "id": "454d3c36-6fa2-44d2-b941-7df63d8c60d5", + "last_modified": null, + "metadata_modified": "2024-09-20T18:58:24.680002", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9e5e0467-d2e5-49ca-b1e2-2067ba7a9a88", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/datasets/cityofsfgis::crime-free-mobile-homes", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-11T04:53:46.944122", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5717a874-2e29-4512-8a32-5ef1795f9cd3", + "last_modified": null, + "metadata_modified": "2023-11-11T04:53:46.915395", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9e5e0467-d2e5-49ca-b1e2-2067ba7a9a88", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gis.siouxfalls.gov/arcgis/rest/services/Data/Safety/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:18.821912", + "description": "", + "format": "CSV", + "hash": "", + "id": "ec057e9f-844f-4ee5-93e2-bf273e1191e7", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:18.780923", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9e5e0467-d2e5-49ca-b1e2-2067ba7a9a88", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/44c7eca45d794656b7886014cc5f435d/csv?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:18.821915", + "description": "", + "format": "ZIP", + "hash": "", + "id": "6a62b73a-b5fe-4a6b-9446-68464c3ee6e3", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:18.781159", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "9e5e0467-d2e5-49ca-b1e2-2067ba7a9a88", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/44c7eca45d794656b7886014cc5f435d/shapefile?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:18.821914", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "38c8a83b-de1f-4dfa-b32d-eb48959f2ff9", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:18.781048", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9e5e0467-d2e5-49ca-b1e2-2067ba7a9a88", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/44c7eca45d794656b7886014cc5f435d/geojson?layers=2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:18.821917", + "description": "", + "format": "KML", + "hash": "", + "id": "678fd0d8-0f31-46a8-856a-b6d5a9bda031", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:18.781325", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "9e5e0467-d2e5-49ca-b1e2-2067ba7a9a88", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/api/download/v1/items/44c7eca45d794656b7886014cc5f435d/kml?layers=2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "free", + "id": "99ec42a5-2d53-436c-808b-4ce8034df67e", + "name": "free", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "home", + "id": "f4133f36-91ad-41df-8ef2-6614534c5244", + "name": "home", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lincoln", + "id": "6e84ebf8-1251-4c46-9f38-8020f4b19e1a", + "name": "lincoln", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnehaha", + "id": "31b3ab4b-22b2-402d-83af-080406be282f", + "name": "minnehaha", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mobile", + "id": "da34dee2-3417-4fad-8245-dc62994e2c1e", + "name": "mobile", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd", + "id": "fcb1f809-606b-416b-91b7-83ff480cf0d0", + "name": "sd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sioux-falls", + "id": "8d78dbd9-d767-4f60-9fd8-fc823ec4e3e1", + "name": "sioux-falls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-dakota", + "id": "042c043b-85a8-4ca2-b55c-e0efea2d7384", + "name": "south-dakota", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9ab83abb-edad-4191-885c-8cd4bcc75343", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:46:11.990208", + "metadata_modified": "2023-11-28T10:24:58.280352", + "name": "bridge-of-faith-aim4peace-community-based-violence-prevention-project-kansas-city-mis-2014-00ace", + "notes": "This study followed the outcomes of the Bridge of Faith program. Bridge of Faith is an expansion project based on efforts of the Aim4Peace Violence Prevention Program, serving youth 13-24 years of age living in a prioritized area of Kansas City, Missouri. Bridge of Faith created goals and objectives that strategically address a continuum from response to violence exposure, intervention for violence survivors, and preventing of violence exposure. Activities were designed to target a reduction in risk factors and improvement in resiliency factors associated with the use of violence, as well as improve access to care and quality of services for those who are survivors of violence to reduce the probability of violence and exposure to others in the future. The overall purpose was to improve the health, social, and economic outcomes for youth and families who have been exposed to trauma and/or violence and prevent further violence from occurring. The project will facilitate\r\nthese outcomes in specific goals and objectives to expand access to evidence-based programs and services for youth survivors through a new platform for collaborating agencies to link survivors of violence to additional wrap around services, and enhance the performance of service agencies through training, strengthening knowledge and skill development to ensure quality, trauma-informed, and culturally competent care. \r\nThis study on the Bridge of Faith Project was split into two datasets, Participant Survey Data and Police Data. Individuals were the unit of analysis measured in the Participant Survey Data, and criminal acts were the unit of analysis measured in the Police Data. Participant Survey Data contains 22 variables and 12 cases. Police Data contains 26 variables and 9 cases.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Bridge of Faith: Aim4Peace Community-Based Violence Prevention Project, Kansas City, Missouri, 2014-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e36385cccd7dec8baec7412292f3ab1617f302dc88446ab2bbae8858583ecf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4293" + }, + { + "key": "issued", + "value": "2022-01-13T13:03:10" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-01-13T13:07:39" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "c94f70d5-6728-47fe-9d3b-68ff878ee6cb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:46:11.992724", + "description": "ICPSR38128.v1", + "format": "", + "hash": "", + "id": "9af505cb-fbe1-43f4-85b6-b8dc3fd62a33", + "last_modified": null, + "metadata_modified": "2023-11-28T10:24:58.291634", + "mimetype": "", + "mimetype_inner": null, + "name": "Bridge of Faith: Aim4Peace Community-Based Violence Prevention Project, Kansas City, Missouri, 2014-2017", + "package_id": "9ab83abb-edad-4191-885c-8cd4bcc75343", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38128.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-crime", + "id": "0d345644-5496-4908-a8f3-0902dce46468", + "name": "urban-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "aa6be4ee-0b5e-4f61-97f1-d947317766b0", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:09:38.558313", + "metadata_modified": "2024-06-08T09:09:38.558319", + "name": "police-department-baltimore-maryland-incident-report-8-10-2022-e2d6d", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 8/10/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "710963957c04ffe73011e69e47c46571e11af3091e5355be6d62a7ed52b380aa" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=e2bffa06e6364076818802c54a906d3a" + }, + { + "key": "issued", + "value": "2022-08-10T20:59:17.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-8-10-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-08-10T21:01:08.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "a55e2320-5541-4312-a8d9-c065010a2d5e" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:09:38.561540", + "description": "", + "format": "HTML", + "hash": "", + "id": "391730dc-fed6-494b-8613-adcb4602767f", + "last_modified": null, + "metadata_modified": "2024-06-08T09:09:38.546116", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "aa6be4ee-0b5e-4f61-97f1-d947317766b0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-8-10-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "84a58b6d-2f72-4150-942e-cf5ddcdc83f6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:08.479478", + "metadata_modified": "2023-02-13T21:30:58.428528", + "name": "compstat-and-organizational-change-in-the-united-states-1999-2001-88412", + "notes": "The purpose of the study was to determine how Compstat programs were being implemented across the United States by examining the diffusion of Compstat and factors associated with its implementation. Another goal of the study was to assess the impact of Compstat on line or patrol officers at the bottom of the police organization. The researchers administered a national survey on Compstat and problem solving in police agencies (Part 1) by mail to all 515 American police agencies with over 100 sworn police officers, and to a random sample of 100 agencies with between 50 and 100 sworn officers. The researchers received a total of 530 completed surveys (Part 1) between June 1999 and April 2000. The researchers distributed an anonymous, voluntary, and self-administered survey (Part 2) between December 2000 and May 2001 to a total of 450 patrol officers at three police departments -- Lowell, Massachusetts (LPD), Minneapolis, Minnesota (MPD), and Newark, New Jersey (NPD). The Compstat Survey (Part 1) contains a total of 321 variables pertaining to executive views and departmental policy, organizational features and technology, and comments about problem solving in police agencies. The Line Officer Survey (Part 2) contains a total of 85 variables pertaining to the patrol officers' involvement in Compstat-generated activities, their motivation to participate in them, and their views on these activities.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Compstat and Organizational Change in the United States, 1999-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9e76fa6d80c722c8f8df9d1f938fa23ef3b18bb1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3619" + }, + { + "key": "issued", + "value": "2009-10-30T11:47:15" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-10-30T11:50:31" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ee8a17e7-7d90-4290-b362-90fd8e9c4171" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:08.604999", + "description": "ICPSR25481.v1", + "format": "", + "hash": "", + "id": "043eefb5-5e8b-4e42-9ec5-40abb4873b83", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:19.563517", + "mimetype": "", + "mimetype_inner": null, + "name": "Compstat and Organizational Change in the United States, 1999-2001", + "package_id": "84a58b6d-2f72-4150-942e-cf5ddcdc83f6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25481.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "compstat", + "id": "1412e072-6074-436d-930a-027058b1bde5", + "name": "compstat", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goals", + "id": "f4a3028a-b99c-4cfd-bcd3-79c5588199f0", + "name": "goals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "edb5ef18-e0bd-49e3-b6ad-cf718d0d888a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:36.465755", + "metadata_modified": "2023-02-13T21:14:24.625831", + "name": "impact-of-information-security-in-academic-institutions-on-public-safety-and-security-2005-76368", + "notes": "Despite the critical information security issues faced by academic institutions, little research has been conducted at the policy, practice, or theoretical levels to address these issues, and few policies or cost-effective controls have been developed. The purpose of this research study was three-fold: (1) to create an empirically-based profile of issues and approaches, (2) to develop a practical road map for policy and practice, and (3) to advance the knowledge, policy, and practice of academic institutions, law enforcement, government, and researchers. The study design incorporated three methods of data collection: a quantitative field survey, qualitative one-on-one interviews, and an empirical assessment of the institutions' network activity. Survey data collection involved simple random sampling of 600 academic institutions from the Department of Education's National Center for Education Statistics (NCES) Integrated Postsecondary Education Data System (IPEDS) database, recruitment via postcard, telephone, and email, Web-based survey administration, and three follow-ups. Results are contained in Part 1, Quantitative Field Survey Data. Interview data collection involved selecting a sample size of 15 institutions through a combination of simple random and convenience sampling, recruitment via telephone and email, and face-to-face or telephone interviews. Results are contained in Part 2, Qualitative One-on-One Interview Data. Network analysis data collection involved convenience sampling of two academic institutions, recruitment via telephone and email, installing Higher Education Network Analysis (HENA) on participants' systems, and six months of data collection. Results are in Part 3, Subject 1 Network Analysis Data, and Part 4, Subject 2 Network Analysis Data. The Quantitative Field Survey Data (Part 1) contains 19 variables on characteristics of institutions that participated in the survey component of this study, as well as 263 variables derived from responses to the Information Security in Academic Institutions Survey, which was organized into five sections: Environment, Policy, Information Security Controls, Information Security Challenges, and Resources. The Qualitative One-on-One Interview Data (Part 2) contains qualitative responses to a combination of closed-response and open-response formats. The data are divided into the following seven sections: Environment, Institution's Potential Vulnerability, Institution's Potential Threat, Information Value and Sharing, End Users, Countermeasures, and Insights. Data collected through the empirical analysis of network activity (Part 3 and Part 4) include type and protocol of attack, source and destination information, and geographic location.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Information Security in Academic Institutions on Public Safety and Security in the United States, 2005-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bd0199eab11819375760415a17dcf6a3b46897c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2993" + }, + { + "key": "issued", + "value": "2008-08-21T14:01:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-08-22T10:36:34" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "56841ede-75b7-415b-bd0f-3e61ebcd17a6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:36.606452", + "description": "ICPSR21188.v1", + "format": "", + "hash": "", + "id": "f16a6908-6858-41fc-93c2-c1eae6d126fb", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:35.312937", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Information Security in Academic Institutions on Public Safety and Security in the United States, 2005-2006", + "package_id": "edb5ef18-e0bd-49e3-b6ad-cf718d0d888a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21188.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colleges", + "id": "3c713e06-61ea-4dbc-a296-c9742c7375e0", + "name": "colleges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-related-crimes", + "id": "e83d6bca-0a80-4b47-adf1-8129a08978e1", + "name": "computer-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "higher-education", + "id": "c25630a0-b640-483b-af65-1b5b770c9f9c", + "name": "higher-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information", + "id": "ad3b4fd9-f1b3-4ac2-88d5-f5ee8a0f9376", + "name": "information", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-policy", + "id": "a9f7dfb3-969d-4455-93e7-3ce796add97f", + "name": "information-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-technology", + "id": "90e5af08-2d81-4319-a6ca-4b7562ea82ec", + "name": "information-technology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "internet", + "id": "0c681277-14c4-4ef0-9872-64b3224676ad", + "name": "internet", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-threat", + "id": "1e646f9d-d591-48fa-be45-df24e3ca3fb1", + "name": "terrorist-threat", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "threats", + "id": "4044a652-71f7-46c4-a561-96a51f3a873c", + "name": "threats", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "universities", + "id": "71dce4d1-e218-4c22-89c0-dacada6db0ac", + "name": "universities", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f4e8baa1-f2d8-4745-8545-556c04393ac5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Iowa Department of Public Safety", + "maintainer_email": "no-reply@data.iowa.gov", + "metadata_created": "2023-01-20T00:09:35.106358", + "metadata_modified": "2023-09-01T16:35:03.445700", + "name": "iowa-sex-offender-registry", + "notes": "The Iowa Sex Offender Registry became law on July 1, 1995 and is found in Chapter 692A Code of Iowa. On or after July 1, 1995, an individual who has been convicted or adjudicated of a criminal offense against a minor, sexual exploitation, or a sexually violent crime or who was on probation, parole, or work release status, or who was incarcerated on or after July 1, 1995 is required to register. Registration does include individuals that have received a deferred sentence or deferred judgments and can include convictions from other jurisdictions such as other states and/or federal convictions. The information on this website is provided from the Iowa Sex Offender Registry to the public pursuant to Iowa Code chapter 692A.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "name": "state-of-iowa", + "title": "State of Iowa", + "type": "organization", + "description": "State of Iowa ", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/state_IA.png", + "created": "2020-11-10T17:33:36.590556", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "private": false, + "state": "active", + "title": "Iowa Sex Offender Registry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "da5a44353c3e087b4d4a412c45d57e9c557b2443969b886a45e885374669df24" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.iowa.gov/api/views/qeyj-xvz9" + }, + { + "key": "issued", + "value": "2015-03-27" + }, + { + "key": "landingPage", + "value": "https://data.iowa.gov/d/qeyj-xvz9" + }, + { + "key": "modified", + "value": "2023-08-30" + }, + { + "key": "publisher", + "value": "data.iowa.gov" + }, + { + "key": "theme", + "value": [ + "Law Enforcement" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.iowa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b3b8c1cf-8093-462a-a0ef-3e9f1c07b614" + }, + { + "key": "harvest_source_id", + "value": "b99375b9-0a36-4269-920a-6778122ddb87" + }, + { + "key": "harvest_source_title", + "value": "Iowa metadata" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:09:35.109473", + "description": "Provides public the ability to search the Iowa Sex Offender Registry.", + "format": "HTML", + "hash": "", + "id": "2695a0a7-a198-4d66-8295-ebb6ee2a1106", + "last_modified": null, + "metadata_modified": "2023-01-20T00:09:35.091566", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Registry", + "package_id": "f4e8baa1-f2d8-4745-8545-556c04393ac5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.iowasexoffender.com/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adjudicated", + "id": "c0d807b0-7639-4d6f-a10f-0c874b3af1e0", + "name": "adjudicated", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convicted", + "id": "a90a0d52-b7b3-4aec-8951-3f49073b2f5b", + "name": "convicted", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-offense-against-a-minor", + "id": "d216fd6f-b144-46eb-ba5f-a47217dc2dac", + "name": "criminal-offense-against-a-minor", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aab85002-720c-42ed-8d88-505944f95a02", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Financial Crimes Enforcement Network", + "maintainer_email": "FRC@fincen.gov", + "metadata_created": "2020-11-10T16:53:43.772475", + "metadata_modified": "2023-12-01T09:01:34.999359", + "name": "suspicious-activity-report-sar-advisory-key-terms", + "notes": "Suspicious Activity Report (SAR) Advisory Key Terms is a consolidated listing of these SAR narrative key terms and a link to the related FinCEN advisory/other publication. This list will be updated as new advisories are published.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "a543287f-0731-4645-b100-a29f4f39be97", + "name": "treasury-gov", + "title": "Department of the Treasury", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/c/cb/Seal_of_the_United_States_Department_of_the_Treasury.svg", + "created": "2020-11-10T15:10:19.035566", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a543287f-0731-4645-b100-a29f4f39be97", + "private": false, + "state": "active", + "title": "Suspicious Activity Report (SAR) Advisory Key Terms", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed8f2593accbd533e11b6f0fee483cf133430a5543076b6e326afc3bbd9f4f0e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "irregular" + }, + { + "key": "bureauCode", + "value": [ + "015:04" + ] + }, + { + "key": "identifier", + "value": "015-FinCEN-005" + }, + { + "key": "issued", + "value": "2016-10-26T00:00:00" + }, + { + "key": "license", + "value": "http://opendefinition.org/licenses/cc-zero/" + }, + { + "key": "modified", + "value": "2016-10-26" + }, + { + "key": "programCode", + "value": [ + "015:000" + ] + }, + { + "key": "publisher", + "value": "Financial Crimes Enforcement Network" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "http://www.treasury.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Department of the Treasury > FinCEN > Financial Crimes Enforcement Network" + }, + { + "key": "harvest_object_id", + "value": "3f47f5b7-186d-4f4b-8c69-709d45ce3e2e" + }, + { + "key": "harvest_source_id", + "value": "eacdc0c3-6ae0-4b8b-b653-cbcb32fc9b71" + }, + { + "key": "harvest_source_title", + "value": "Treasury JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:53:43.776887", + "description": "", + "format": "HTML", + "hash": "", + "id": "da6d7e76-51a8-4210-ad59-eb13b4cbd515", + "last_modified": null, + "metadata_modified": "2020-11-10T16:53:43.776887", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "aab85002-720c-42ed-8d88-505944f95a02", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.fincen.gov/suspicious-activity-report-sar-advisory-key-terms", + "url_type": null + } + ], + "tags": [ + { + "display_name": "fincen", + "id": "75e8bc94-475b-4c1c-b6e5-9c8774987b9a", + "name": "fincen", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sar", + "id": "3e560b4e-4baa-4cbd-9591-81df5245d627", + "name": "sar", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "suspicious-activity-report", + "id": "7ee2c239-07df-4d3a-bdfe-7defe4c4da95", + "name": "suspicious-activity-report", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "99001725-29a1-493c-a74e-1d5b6f1b2950", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:00.951612", + "metadata_modified": "2023-11-28T09:47:37.821731", + "name": "process-evaluation-of-the-residential-substance-abuse-treatment-rsat-program-at-the-i-1999-94fd2", + "notes": "As part of the Violent Crime Control and Law Enforcement\r\nAct of 1994, Congress provided funding for the development of\r\nsubstance abuse treatment programs in state and local correctional\r\nfacilities with the Residential Substance Abuse Treatment (RSAT) for\r\nState Prisoners Formula Grant Program. To be eligible for this\r\nfunding, programs were required to last between six and 12 months, be\r\nprovided in residential treatment facilities set apart from the\r\ngeneral correctional population, be directed at the inmate's substance\r\nabuse problems, and be intended to develop the inmate's cognitive,\r\nbehavioral, social, vocational, and other skills to address substance\r\nabuse and related problems. The Illinois Youth Center (IYC) in\r\nSt. Charles started an RSAT program on September 30, 1999. The primary\r\nemphasis of this process evaluation was to describe why and how the\r\nSt. Charles RSAT program was designed, implemented, and operated. To a\r\nlesser degree, attention was also directed toward examining the\r\neffects of program participation on offender pre-release\r\nbehavior. This was considered to be a primary indicator of program\r\nimpact. This project sought to answer the following research\r\nquestions: (1) Did the program fit within the institutional\r\nenvironment? (2) Was the program operating as a therapeutic community?\r\n(3) Were the appropriate offenders selected for program participation?\r\nand (4) Were any short-term impacts evident within the youth? This\r\nstudy followed a process evaluation design with a focus on determining\r\nhow a product or outcome was produced, rather than on assessing the\r\nproduct or outcome itself. Information in this data collection was\r\ncollected from youth participants and youth files. Subjects consisted\r\nof the 44 youths who began the RSAT program in 1999 (the treatment\r\ngroup), as well as a matched sample of non-program participants (the\r\ncomparison group). The comparison group was used to contrast\r\ninstitutional behavior of youths not in the treatment program and to\r\nestablish a non-treatment cohort for an expected follow-up impact\r\nstudy. Part 1 contains data from two surveys of program youth only,\r\nand Parts 2-4 contained data on both program youth and the comparison\r\ngroup. Part 2 data were gathered from a review of the youths' master\r\nfiles at the correctional facility. Part 3 data were obtained from\r\nbehavior action tickets (BATs), which were an institution-wide\r\nsemi-formal mechanism to recognize positive and negative youth\r\nbehavior. Part 4 data were collected from institutional disciplinary\r\nreports (IDRs). Part 1 surveyed youth about what they hoped to achieve\r\nin the RSAT program, whether they thought the program would help them,\r\nhow well they understood the program, how they assessed their own\r\nsubstance abuse problems, what they liked and disliked about the\r\nprogram, their opinions about program staff, and their recommendations\r\nfor changing the program. Demographic variables in Part 2 include age,\r\nrace, and education level. Other variables record reading test scores,\r\nmath test scores, IQ scores, location of parents, number of siblings,\r\ndrug use and frequency, criminal history, types of prior substance\r\nabuse treatments, family history of drug use, suicidal ideations, and\r\npersonality test scores. Part 3 contains monthly counts of positive\r\nand negative behavior action tickets. Part 4 contains information\r\nabout the number and types of guilty institutional disciplinary\r\nreports, the severity of the offenses, and the number and types of\r\npunishments received.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Process Evaluation of the Residential Substance Abuse Treatment (RSAT) Program at the Illinois Youth Center, St. Charles, 1999-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b2277d6bbb08269eab4e79f015fa7d9001288e9c1dc7d5c09ffc62f1181bc2f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3244" + }, + { + "key": "issued", + "value": "2002-11-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ed3df861-ecfa-4390-8954-015aff4a7adc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:00.983673", + "description": "ICPSR03102.v1", + "format": "", + "hash": "", + "id": "921d1d3d-be5b-4528-88f6-c0f4e5a677d5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:55.197188", + "mimetype": "", + "mimetype_inner": null, + "name": "Process Evaluation of the Residential Substance Abuse Treatment (RSAT) Program at the Illinois Youth Center, St. Charles, 1999-2000", + "package_id": "99001725-29a1-493c-a74e-1d5b6f1b2950", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03102.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-inmates", + "id": "e45a975a-6ca4-4b0c-a6bb-7dd676791274", + "name": "juvenile-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b1a8ebfd-b599-4a3f-b6db-51d9d9382dab", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T20:21:52.313854", + "metadata_modified": "2023-11-28T10:52:07.955356", + "name": "somali-youth-longitudinal-study-syls-series-a499c", + "notes": "The Somali Youth Longitudinal Study collected data on Somali-American youth at four time points between 2013-2019. The study was originally designed to address concerns in the Somali community over youth violence. The study broadened its focus to adopt a life-course perspective to examine Somali immigrant experiences with discrimination and marginalization associated with religion, race, ethnicity, and immigration status, and their relationship to health outcomes.\r\nTime 1: May 2013 – January 2014\r\nTime 2: June 2014 – August 2015\r\nTime 3: December 2016 – February 2018, NOTE: Time 3 data are not available from ICPSR.\r\nTime 4: April 2018 – February 2019", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Somali Youth Longitudinal Study (SYLS) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "618271c024dcb9bcefa434670c0df8cb3459bbec4aec553b72637d1dfa7d2b58" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4214" + }, + { + "key": "issued", + "value": "2020-09-30T12:55:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-10-29T09:36:26" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "74f99e9d-d94a-4588-9422-051abcbc72d3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T20:21:52.337366", + "description": "", + "format": "", + "hash": "", + "id": "edda7d02-1170-4417-9c8a-eb38a48adf94", + "last_modified": null, + "metadata_modified": "2023-02-13T20:21:52.293755", + "mimetype": "", + "mimetype_inner": null, + "name": "Somali Youth Longitudinal Study (SYLS) Series", + "package_id": "b1a8ebfd-b599-4a3f-b6db-51d9d9382dab", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/1700", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "extremism", + "id": "b77a8297-b751-4697-9cf0-19757919f907", + "name": "extremism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relationships", + "id": "20143936-483d-404f-a8c2-2a5cbfb94a33", + "name": "family-relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "refugees", + "id": "2bfd38a9-5ca5-447f-96c4-cfa5c78a84ec", + "name": "refugees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-activism", + "id": "4204df6b-f646-469b-992d-9b7912edb088", + "name": "social-activism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-media", + "id": "2f7ba295-1244-47c6-80a8-ea6c6c9845d8", + "name": "social-media", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "275c57d8-c613-4a57-bf11-9773da75bd82", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:09:38.722762", + "metadata_modified": "2024-06-08T09:09:38.722768", + "name": "police-department-baltimore-maryland-incident-report-8-9-2022-d049e", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report. 8/9/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c33ceaca0dddac93e5a78bb9bcd8b81b6ef6dad660f8ee106ea5707915299889" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=55c754be493c480683aaa40c16edb377" + }, + { + "key": "issued", + "value": "2022-08-10T15:42:25.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-8-9-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-08-10T15:44:33.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "5b85b687-8141-4a83-b945-65b1d5ccf07b" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:09:38.724614", + "description": "", + "format": "HTML", + "hash": "", + "id": "b0556000-ba0a-4a1d-9314-9edbe9b3adc4", + "last_modified": null, + "metadata_modified": "2024-06-08T09:09:38.709705", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "275c57d8-c613-4a57-bf11-9773da75bd82", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-8-9-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "268c26f1-4e4a-40d8-a8f6-4d22ec0ef01c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:38.964553", + "metadata_modified": "2023-11-28T10:22:37.736324", + "name": "national-evaluation-of-the-safe-start-promising-approaches-initiative-2006-2010-4d13f", + "notes": "The Safe Start Promising Approaches for Children Exposed to Violence Initiative\r\nfunded 15 sites to implement and evaluate programs to improve outcomes for\r\nchildren exposed to violence. RAND conducted the national evaluation of\r\nthese programs, in collaboration with the sites and a national evaluation team,\r\nto focus on child-level outcomes. The dataset includes data gathered at the\r\nindividual family-level at baseline, 6-, 12-, 18-, and 24-months. All families were engaged in experimental or quasi-experimental studies comparing the Safe Start intervention to enhanced services-as-usual, alternative services, a wait-list control group, or a comparable comparison group of families that did not receive Safe Start services. Data sources for the outcome evaluation were primary caregiver interviews, child interviews (for ages 3 and over), and family/child-level service utilization data provided by the Safe Start program staff.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Safe Start Promising Approaches Initiative, 2006-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee463471c027b29fc277666c1a198a37bbfbc67df091d5687c3eee47a66544c1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4016" + }, + { + "key": "issued", + "value": "2013-08-01T16:05:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-11-27T15:12:21" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "721ae15d-af20-4178-b6c7-5ceb8dd26186" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:38.975930", + "description": "ICPSR34740.v2", + "format": "", + "hash": "", + "id": "09b32a3f-2cd4-415c-99e5-5cd6426384a0", + "last_modified": null, + "metadata_modified": "2023-02-13T20:08:07.721585", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Safe Start Promising Approaches Initiative, 2006-2010", + "package_id": "268c26f1-4e4a-40d8-a8f6-4d22ec0ef01c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34740.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "anxiety", + "id": "532ce039-34e5-4d09-b4f1-c0eeeff714ba", + "name": "anxiety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "behavior-problems", + "id": "1275db33-b25a-4582-9f6d-70ff17e6fa3e", + "name": "behavior-problems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "caregivers", + "id": "b84e1469-69f3-4d03-9e5b-d3c76258d163", + "name": "caregivers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "depression-psychology", + "id": "3dc89e24-72a6-44ac-9ee1-3e822f83eb8b", + "name": "depression-psychology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-victims", + "id": "cddb68b5-9a0a-43fd-990d-959515fc2e4f", + "name": "juvenile-victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parent-child-relationship", + "id": "fd99cb97-b125-4538-8c28-562cbcfc5e29", + "name": "parent-child-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psycholo", + "id": "000cfeb0-3037-4dfc-8744-683d7d77f0f8", + "name": "psycholo", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c981a6f3-faca-46f2-afa1-0f344ae8030b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:58.251738", + "metadata_modified": "2023-11-28T10:23:28.399049", + "name": "arkansas-juvenile-court-records-1991-1993-7c202", + "notes": "This data collection describes in quantitative terms the\r\nvolume of juvenile cases disposed by courts having jurisdiction over\r\njuvenile matters (delinquency, status offense, and dependency cases).\r\nInaugurated in 1983, the Arkansas Administrative Office of the Courts\r\nbegan to collect data from intake and probation departments on each\r\ncase disposed during the previous calendar year. The data include a\r\nrecord of each case processed formally with petition for each\r\ndelinquency, dependent/neglect, or family in need of services case\r\ndisposed. Information is provided on county, case type, date of\r\nfiling, reason for referral to the courts, and the court action.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Arkansas Juvenile Court Records, 1991-1993", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c3d154e5c7781f433426509c6ed752e69bd69d947e77c29b21206d2b1755a78c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4037" + }, + { + "key": "issued", + "value": "1998-01-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "4a52a838-fb50-457a-ae79-37029acfc7d1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:58.256764", + "description": "ICPSR06808.v1", + "format": "", + "hash": "", + "id": "4872abb6-a096-494f-a4a7-9d1b6631e378", + "last_modified": null, + "metadata_modified": "2023-02-13T20:07:44.598797", + "mimetype": "", + "mimetype_inner": null, + "name": "Arkansas Juvenile Court Records, 1991-1993", + "package_id": "c981a6f3-faca-46f2-afa1-0f344ae8030b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06808.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eee532ea-abb6-445e-9839-c664be64eb7c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:07.462725", + "metadata_modified": "2023-11-28T10:13:20.536824", + "name": "changing-patterns-of-drug-abuse-and-criminality-among-crack-cocaine-users-in-new-york-1988-d56f5", + "notes": "This collection examines the characteristics of users and\r\n sellers of crack cocaine and the impact of users and sellers on the\r\n criminal justice system and on drug treatment and community programs.\r\n Information was also collected concerning users of drugs other than\r\n crack cocaine and the attributes of those users. Topics covered\r\n include initiation into substance use and sales, expenses for drug\r\n use, involvement with crime, sources of income, and primary substance\r\n of abuse. Demographic information includes subject's race, educational\r\n level, living area, social setting, employment status, occupation,\r\n marital status, number of children, place of birth, and date of\r\n birth. Information was also collected about the subject's parents:\r\neducation level, occupation, and place of birth.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Changing Patterns of Drug Abuse and Criminality Among Crack Cocaine Users in New York City, 1988-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6de6d5f9446cd8b0d671a3e19f9ce134533ddcac4406ce9a8c46687a3d19363f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3842" + }, + { + "key": "issued", + "value": "1992-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "020eb46a-3137-4793-b589-c673968055ec" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:07.472951", + "description": "ICPSR09670.v2", + "format": "", + "hash": "", + "id": "0582e36b-0777-40c7-b345-aa32e3d9f6f4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:42.994053", + "mimetype": "", + "mimetype_inner": null, + "name": "Changing Patterns of Drug Abuse and Criminality Among Crack Cocaine Users in New York City, 1988-1989 ", + "package_id": "eee532ea-abb6-445e-9839-c664be64eb7c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09670.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crack-cocaine", + "id": "bf472960-bd4e-450f-9187-4df0b81c5982", + "name": "crack-cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ade7dc2b-dce7-4b1c-a54c-29fe3922fe82", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:10:14.351754", + "metadata_modified": "2024-06-08T09:10:14.351759", + "name": "baltimores-community-violence-intervention-ecosystem-07ffd", + "notes": "

    In April 2022, Mayor\nBrandon M. Scott announced his plan to establish a comprehensive and\nmulti-faceted Community Violence Intervention (CVI) ecosystem. This CVI\necosystem will include familiar programs, like Safe Streets and Roca, and grow\nto include additional partnerships with hospitals, public schools, victim\nservices providers, life coaches and case managers - each working together,\ncovering more ground across the city, and playing a uniquely important role in\nthe overall strategy to prevent and reduce violence. This approach is supported\nby the White House as a best practice to reduce violent crime in partnership\nwith local communities. This map will be updated to\ninclude additions to the growing Community Violence Intervention (CVI)\necosystem.

    ", + "num_resources": 2, + "num_tags": 4, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Baltimore's Community Violence Intervention Ecosystem", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ac8b6bae1a1985c758ad3b8720437c98c1e72862e3e8af697b0b5df9fc1ce85c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=d4919397186647a6b2a30c39dc373e7f" + }, + { + "key": "issued", + "value": "2022-04-12T19:59:37.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/apps/baltimore::baltimores-community-violence-intervention-ecosystem" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-04-13T14:03:09.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "fcaf3c18-2f74-4562-b4cd-8a2cee998665" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:14.353397", + "description": "", + "format": "HTML", + "hash": "", + "id": "9fc40d36-9a6e-469f-965b-d3d0e8b67de0", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:14.341587", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ade7dc2b-dce7-4b1c-a54c-29fe3922fe82", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/apps/baltimore::baltimores-community-violence-intervention-ecosystem", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:14.353401", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "bf2fb1f8-86d9-47d1-b888-50a2fd8be9ce", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:14.341722", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ade7dc2b-dce7-4b1c-a54c-29fe3922fe82", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://arcg.is/0Xy1CO", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safezone", + "id": "88016e1f-8aef-40b9-a6d9-ede2364e5ba5", + "name": "safezone", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0098da05-12f3-4cb4-ba5b-a05c4d695bbe", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:18:10.132763", + "metadata_modified": "2023-11-28T10:24:07.081097", + "name": "national-evaluation-of-the-safe-start-promising-approaches-initiative-2011-2016-f49b9", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\nThe Safe Start Promising Approaches for Children Exposed to Violence Initiative funded 10 sites to implement and evaluate programs to improve outcomes for children exposed to violence. RAND conducted the national evaluation of these programs, in collaboration with the sites and a national evaluation team, to focus on child-level outcomes. The dataset includes data gathered at the individual family-level at baseline, 6-, 12-months. All families were engaged in experimental or quasi-experimental studies comparing the Safe Start intervention to enhanced services-as-usual, alternative services, a wait-list control group, or a comparable comparison group of families that did not receive Safe Start services. Data sources for the outcome evaluation were primary caregiver interviews, child interviews (for ages 8 and over), and family/child-level service utilization data provided by the Safe Start program staff.\r\n", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Safe Start Promising Approaches Initiative, 2011-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7603318084d4bbde7369b2768cdf78f1343171ae8220f20da132e745e2f1ae58" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4052" + }, + { + "key": "issued", + "value": "2017-02-28T12:47:33" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-14T17:12:12" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "8bdecf83-cb22-4d3d-9330-c407e7925ac6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:18:10.143785", + "description": "ICPSR36610.v1", + "format": "", + "hash": "", + "id": "0849c629-6501-4a5c-b30a-9cf4977051ff", + "last_modified": null, + "metadata_modified": "2023-02-13T20:08:47.498066", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Safe Start Promising Approaches Initiative, 2011-2016", + "package_id": "0098da05-12f3-4cb4-ba5b-a05c4d695bbe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36610.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "anxiety", + "id": "532ce039-34e5-4d09-b4f1-c0eeeff714ba", + "name": "anxiety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "behavior-problems", + "id": "1275db33-b25a-4582-9f6d-70ff17e6fa3e", + "name": "behavior-problems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "caregivers", + "id": "b84e1469-69f3-4d03-9e5b-d3c76258d163", + "name": "caregivers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-impact", + "id": "5c4a17bb-d0ec-4ebe-9788-403009911266", + "name": "crime-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "depression-psychology", + "id": "3dc89e24-72a6-44ac-9ee1-3e822f83eb8b", + "name": "depression-psychology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-victims", + "id": "cddb68b5-9a0a-43fd-990d-959515fc2e4f", + "name": "juvenile-victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parent-child-relationship", + "id": "fd99cb97-b125-4538-8c28-562cbcfc5e29", + "name": "parent-child-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disor", + "id": "65f29b70-9d8f-4f19-8f7a-b029bc658783", + "name": "post-traumatic-stress-disor", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "efda9bdb-e9e6-4392-bf98-ab7ffda1bff5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:11:59.859478", + "metadata_modified": "2024-06-08T09:11:59.859483", + "name": "police-department-baltimore-maryland-incident-report-7-26-2022-52025", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 7/26/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d851dcb1ec8460f01ee9de1108d305735bdef1f936a2948e22e4ab4155f726bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=0b7fabcf6d7c4a07a5e65680ae585545" + }, + { + "key": "issued", + "value": "2022-07-26T20:46:36.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-26-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-07-26T20:47:31.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "c9afee59-a518-477e-9a2a-4b73105d1bf9" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:11:59.861150", + "description": "", + "format": "HTML", + "hash": "", + "id": "9dbc0ad9-2770-4285-bf6a-a261a7de4faa", + "last_modified": null, + "metadata_modified": "2024-06-08T09:11:59.847830", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "efda9bdb-e9e6-4392-bf98-ab7ffda1bff5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-26-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ae0b18f9-254f-4971-8b00-62e370342123", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:45:55.642896", + "metadata_modified": "2023-11-28T10:24:47.727325", + "name": "cross-age-peer-mentoring-to-enhance-resilience-among-low-income-urban-youth-living-in-2014-f7bd7", + "notes": "The goal\r\nof this mixed-methods study was to evaluate the effectiveness of community\r\nbased cross-age mentoring to reduce negative outcomes related to violence\r\nexposure/engagement and promote positive development among African-American and\r\nLatinx youth from multiple sites serving four low-income, high violence urban\r\nneighborhoods, using youth mentors from the same high-risk environment. The program was named by youth mentors,\r\n\"Saving Lives, Inspiring Youth\" (or SLIY henceforth).\r\nCross-age peer mentoring programs promise to solve problems and\r\nineffectiveness of other types of mentoring programs, but few have been\r\nsystematically studied in high-poverty, high-crime communities. In\r\ncollaboration with several community organizations, a prospective approach was\r\nimplemented to follow cross-age mentors and mentees for up to one year of\r\nmentoring. Both quantitative and qualitative methods were employed to examine\r\npossible changes in a number of relevant constructs, and to understand program\r\nimpact in greater depth.\r\nMentoring sessions lasting one hour took place each week, with an hour debriefing session\r\nfor mentors following each mentoring session. Quantitative data were collected\r\npre, post and at a 9-12 month follow-up. Throughout the mentoring intervention,\r\nseveral forms of qualitative data were gathered to make it possible for youth\r\nvoices to permeate understanding findings, to illuminate program processes that\r\nyouth perceived as helpful and not helpful, and to provide multiple\r\nperspectives on youths' resilience and their understanding of the risks they\r\nfaced. Both mentors and community collaborators were trained and engaged as\r\ncommunity researchers. School-based data were also collected. Demographic variables include participants' age, race, and grade in school.", + "num_resources": 1, + "num_tags": 2, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Cross-age Peer Mentoring to Enhance Resilience Among Low-Income Urban Youth Living in High Violence Chicago Communities, 2014-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a985cefe0d1778f9599096b221d8fc646c78d319fb2b8e5c89fd44224669a3e0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4286" + }, + { + "key": "issued", + "value": "2021-07-27T09:27:39" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-27T09:53:39" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "ebf3fc48-faf4-46d0-a3b9-e573f3f5b067" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:45:55.645025", + "description": "ICPSR37494.v1", + "format": "", + "hash": "", + "id": "bebbd391-5c34-4ac3-8064-54a2f2cc2223", + "last_modified": null, + "metadata_modified": "2023-11-28T10:24:47.732681", + "mimetype": "", + "mimetype_inner": null, + "name": "Cross-age Peer Mentoring to Enhance Resilience Among Low-Income Urban Youth Living in High Violence Chicago Communities, 2014-2019", + "package_id": "ae0b18f9-254f-4971-8b00-62e370342123", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37494.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "peer-groups", + "id": "a94c0360-5d6e-4d83-9b66-aed45bae25bf", + "name": "peer-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "78178b02-bffe-494a-91a9-6bea21c022a0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:52.172679", + "metadata_modified": "2023-11-28T10:12:26.690047", + "name": "evaluation-of-a-centralized-response-to-domestic-violence-by-the-san-diego-county-she-1998-391c4", + "notes": "This study examined the implementation of a specialized\r\n domestic violence unit within the San Diego County Sheriff's\r\n Department to determine whether the creation of the new unit would\r\n lead to increased and improved reporting, and more filings for\r\n prosecution. In order to evaluate the implementation of the\r\n specialized domestic violence unit, the researchers conducted the\r\n following tasks: (1) They surveyed field deputies to assess their\r\n level of knowledge about domestic violence laws and adherence to the\r\n countywide domestic violence protocol. (2) They studied a sample from\r\n the case tracking system that reported cases of domestic violence\r\n handled by the domestic violence unit to determine changes in\r\n procedures compared to an earlier case tracking study with no\r\n specialized unit. (3) They interviewed victims of domestic violence by\r\n phone to explore the responsiveness of the field deputies and the unit\r\n detectives to the needs of the victims. Part 1 (Deputy Survey Data)\r\n contains data on unit detectives' knowledge about the laws concerning\r\n domestic violence. Information includes whether or not the person\r\n considered the primary aggressor was the person who committed the\r\n first act of aggression, if a law enforcement officer could decide\r\n whether or not to complete a domestic violence supplemental report,\r\n whether an arrest should be made if there was reasonable cause to\r\n believe that a misdemeanor offense had been committed, and whether the\r\n decision to prosecute a suspect lay within the discretion of the\r\n district or city attorney. Demographic variables include deputy's\r\n years of education and law enforcement experience. Part 2 (Case\r\n Tracking Data) includes demographic variables such as race and sex of\r\n the victim and the suspect, and the relationship between the victim\r\n and the suspect. Other information was collected on whether the victim\r\n and the suspect used alcohol and drugs prior to or during the\r\n incident, if the victim was pregnant, if children were present during\r\n the incident, highest charge on the incident report, if the reporting\r\n call was made at the same place the incident occurred, suspect actions\r\n described on the report, if a gun, knife, physical force, or verbal\r\n abuse was used in the incident, if the victim or the suspect was\r\n injured, and if medical treatment was provided to the victim. Data\r\n were also gathered on whether the suspect was arrested or booked, how\r\n the investigating officer decided whether to request that the\r\n prosecutor file charges, type of evidence collected, if a victim or\r\n witness statement was collected, if the victim had a restraining\r\n order, prior history of domestic violence, if the victim was provided\r\n with information on domestic violence law, hotline, shelter,\r\n transportation, and medical treatment, highest arrest charge, number\r\n of arrests for any drug charges, weapon charges, domestic violence\r\n charges, or other charges, case disposition, number of convictions for\r\n the charges, and number of prior arrests and convictions. Part 3\r\n (Victim Survey Data) includes demographic variables such as victim's\r\n gender and race. Other variables include how much time the deputy\r\n spent at the scene when s/he responded to the call, number of deputies\r\n the victim interacted with at the scene, number of deputies at the\r\n scene that were male or female, if the victim used any of the\r\n information the deputy provided, if the victim used referral\r\n information for counseling, legal, shelter, and other services, how\r\n helpful the victim found the information, and the victim's rating of\r\nthe performance of the deputy.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Centralized Response to Domestic Violence by the San Diego County Sheriff's Department Domestic Violence Unit, 1998-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8b038fed6f008971aa2b839b905298b35d34166042c4f949cb15a4d7e281f265" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3823" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fc1696ff-c5eb-4b12-8f67-e59e67972a02" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:52.180559", + "description": "ICPSR03488.v1", + "format": "", + "hash": "", + "id": "3a92f411-a489-4b31-bf64-1b5a0833722a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:09.866979", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Centralized Response to Domestic Violence by the San Diego County Sheriff's Department Domestic Violence Unit, 1998-1999", + "package_id": "78178b02-bffe-494a-91a9-6bea21c022a0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03488.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3ddfa937-4a78-4fc0-9f3b-64b07d56ed74", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Veronika L Orlova", + "maintainer_email": "veronika.l.orlova@hud.gov", + "metadata_created": "2020-11-10T16:31:18.853671", + "metadata_modified": "2024-03-01T02:11:13.434176", + "name": "promise-zone-round-2-applicant-geography-and-goal-data", + "notes": "This dataset includes Promise Zone initiative round II applicant project data from 111 urban, rural, and tribal communities who consented to share their application information beyond application purposes. This data can be quickly filtered by geographical location or listed PZ goal to gain a better understanding of nationwide, community-initiated revitalization efforts.", + "num_resources": 2, + "num_tags": 28, + "organization": { + "id": "7f8ee588-32a3-4b6c-b435-d6603c91dbcc", + "name": "hud-gov", + "title": "Department of Housing and Urban Development", + "type": "organization", + "description": "The Department of Housing and Urban Development (HUD) provides comprehensive data on U.S. housing and urban communities with a commitment to transparency. Our mission is to create strong, inclusive, sustainable communities and quality affordable homes for all. Powered by a capable workforce, innovative research, and respect for consumer rights, we strive to bolster the economy and improve quality of life. We stand against discrimination and aim to transform our operations for greater efficiency. Open data is a critical tool in our mission, fostering accountability and enabling informed decision-making.", + "image_url": "http://www.foia.gov/images/logo-hud.jpg", + "created": "2020-11-10T15:11:05.597250", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7f8ee588-32a3-4b6c-b435-d6603c91dbcc", + "private": false, + "state": "active", + "title": "Promise Zone Round 2 Applicant Geography and Goal Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a3b7b2187465942dd86fac0c900b81fb1afb6268612b3bec7a6e8451f0007075" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "025:06" + ] + }, + { + "key": "identifier", + "value": "HUD179" + }, + { + "key": "issued", + "value": "2015-01-20" + }, + { + "key": "landingPage", + "value": "http://www.huduser.gov/portal/datasets/otherHUDdata.html" + }, + { + "key": "modified", + "value": "2015-01-15" + }, + { + "key": "programCode", + "value": [ + "025:000" + ] + }, + { + "key": "publisher", + "value": "U.S. Department of Housing and Urban Development" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "old-spatial", + "value": "USA" + }, + { + "key": "harvest_object_id", + "value": "c8837da2-b93e-4634-8d9a-f040d58bbc16" + }, + { + "key": "harvest_source_id", + "value": "c98ee13b-1e1a-4350-a47e-1bf13aaa35d6" + }, + { + "key": "harvest_source_title", + "value": "HUD JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:18.863462", + "description": "pzdatadictionary.xlsx", + "format": "XLS", + "hash": "", + "id": "a357eadd-1067-4881-a3f6-92d5982799ff", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:18.863462", + "mimetype": "application/xlsx", + "mimetype_inner": null, + "name": "PZ Data Dictionary", + "package_id": "3ddfa937-4a78-4fc0-9f3b-64b07d56ed74", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://inventory.data.gov/dataset/083d90b6-43b8-4618-843f-77c523a1fe1b/resource/7aaad106-e37f-4521-9f84-13dfbafc57e4/download/pzdatadictionary.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-12T10:37:16.309899", + "description": "PZdataset.xlsx", + "format": "XLS", + "hash": "", + "id": "5d5fe351-f5dd-449a-9408-a3c589f1813d", + "last_modified": null, + "metadata_modified": "2023-07-12T10:37:16.198043", + "mimetype": "application/xlsx", + "mimetype_inner": null, + "name": "PZdataset", + "package_id": "3ddfa937-4a78-4fc0-9f3b-64b07d56ed74", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.huduser.gov/portal/datasets/PZdataset.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital", + "id": "ce170b4b-a566-405c-8447-3b2f3a1ab3bb", + "name": "capital", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community", + "id": "ba16411b-60db-41c7-a4d9-f58f2ab539ca", + "name": "community", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-revitalization", + "id": "a54f1584-eae3-481c-a87d-b85b2ba7005f", + "name": "community-revitalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "creation", + "id": "d3b93a82-41ff-4aab-9440-f53625d75c47", + "name": "creation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimate-rate", + "id": "e0ca1aa8-e419-4cfe-a4e6-d386f5bc2bd1", + "name": "crimate-rate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rate", + "id": "136dbddc-2029-410b-ab13-871a4add4f75", + "name": "crime-rate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "development", + "id": "b351d28d-1c1d-4543-ac53-4a7c531aada3", + "name": "development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic", + "id": "02b4642f-3517-40d7-8c9b-55116d046575", + "name": "economic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "economic-development", + "id": "3d5ab9c6-16d8-4971-b551-4836b3d26a4b", + "name": "economic-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-poverty", + "id": "652f41da-d688-4d02-9851-3bac794bf838", + "name": "high-poverty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hud", + "id": "96798a4f-9065-409d-bb83-e8343e688d53", + "name": "hud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inter-agency", + "id": "e7c2e05d-7560-44b3-a713-7b2d36c1a973", + "name": "inter-agency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inter-agency-initiative", + "id": "aebc92d0-8edc-441f-8b94-1826e257e096", + "name": "inter-agency-initiative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "investment", + "id": "7c3e44a5-e837-44ba-a016-73e1c7530a21", + "name": "investment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job", + "id": "07a27af5-962b-497d-b285-f3e1de175ed6", + "name": "job", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-creation", + "id": "6a5c77a1-9082-47a3-8576-b5b71a040c78", + "name": "job-creation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nationwide", + "id": "ffa499a8-7e86-4314-a4b0-464e6637799e", + "name": "nationwide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "poverty", + "id": "7daecad2-0f0a-48bf-bef2-89b1cec84824", + "name": "poverty", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "private", + "id": "52eaee77-95be-43bb-aeeb-27cbd85a1a1f", + "name": "private", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "private-capital", + "id": "0b2c0365-4037-458c-ac41-f3878150b0d4", + "name": "private-capital", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "promise-zone", + "id": "5ed122ea-2319-4c35-94d7-0bfbb39ecf5b", + "name": "promise-zone", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "promise-zones", + "id": "216b8425-d4e3-4dc3-9838-8c5a37b72634", + "name": "promise-zones", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "revitalization", + "id": "79ec8549-c3d2-4199-9d2e-2be16d1a6d28", + "name": "revitalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural", + "id": "b291efa4-664c-4df5-9c11-1328d19a6776", + "name": "rural", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tribal", + "id": "ad4ee160-bf92-4997-863e-5efc99cb93c4", + "name": "tribal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban", + "id": "c715738e-5871-4a53-9a6d-4334bdd6344f", + "name": "urban", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6b39fd53-1820-4f12-a3ea-344187097f21", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:10:38.332393", + "metadata_modified": "2024-06-08T09:10:38.332400", + "name": "police-department-baltimore-maryland-incident-report-7-19-2022-ad43c", + "notes": "

    This document contains police department incident report citywide in the city of Baltimore.

    ", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 7/19/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dcf655065730cb2bb63b3baf01137fe71037037dc7b7a96773f88cbd9e870861" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=42466a4d4f2c421e959f132fe9b779da" + }, + { + "key": "issued", + "value": "2022-07-19T22:02:27.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-19-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-07-19T22:07:43.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "cf6146c4-a3c4-4828-b695-200830f81872" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:10:38.334318", + "description": "", + "format": "HTML", + "hash": "", + "id": "da9cd5b8-ecb6-45b0-93cd-3b71f730d108", + "last_modified": null, + "metadata_modified": "2024-06-08T09:10:38.319811", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "6b39fd53-1820-4f12-a3ea-344187097f21", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-19-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1ecbbed6-a458-4743-90b7-92b99c9287c4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "TempeData", + "maintainer_email": "data@tempe.gov", + "metadata_created": "2024-01-05T14:15:18.748881", + "metadata_modified": "2024-04-12T16:42:20.368607", + "name": "city-of-tempe-2023-community-survey-data", + "notes": "

    These data include the individual responses for the City of Tempe Annual Community Survey conducted by ETC Institute. This dataset has two layers and includes both the weighted data and unweighted data. Weighting data is a statistical method in which datasets are adjusted through calculations in order to more accurately represent the population being studied. The weighted data are used in the final published PDF report.

    These data help determine priorities for the community as part of the City's on-going strategic planning process. Averaged Community Survey results are used as indicators for several city performance measures. The summary data for each performance measure is provided as an open dataset for that measure (separate from this dataset). The performance measures with indicators from the survey include the following (as of 2023):

    1. Safe and Secure Communities

    • 1.04 Fire Services Satisfaction
    • 1.06 Crime Reporting
    • 1.07 Police Services Satisfaction
    • 1.09 Victim of Crime
    • 1.10 Worry About Being a Victim
    • 1.11 Feeling Safe in City Facilities
    • 1.23 Feeling of Safety in Parks

    2. Strong Community Connections

    • 2.02 Customer Service Satisfaction
    • 2.04 City Website Satisfaction
    • 2.05 Online Services Satisfaction Rate
    • 2.15 Feeling Invited to Participate in City Decisions
    • 2.21 Satisfaction with Availability of City Information

    3. Quality of Life

    • 3.16 City Recreation, Arts, and Cultural Centers
    • 3.17 Community Services Programs
    • 3.19 Value of Special Events
    • 3.23 Right of Way Landscape Maintenance
    • 3.36 Quality of City Services

    4. Sustainable Growth & Development

    No Performance Measures in this category presently relate directly to the Community Survey

    5. Financial Stability & Vitality

    No Performance Measures in this category presently relate directly to the Community Survey

    Methods:

    The survey is mailed to a random sample of households in the City of Tempe. Follow up emails and texts are also sent to encourage participation. A link to the survey is provided with each communication. To prevent people who do not live in Tempe or who were not selected as part of the random sample from completing the survey, everyone who completed the survey was required to provide their address. These addresses were then matched to those used for the random representative sample. If the respondent’s address did not match, the response was not used.

    To better understand how services are being delivered across the city, individual results were mapped to determine overall distribution across the city.

    Additionally, demographic data were used to monitor the distribution of responses to ensure the responding population of each survey is representative of city population.

    Processing and Limitations:

    The location data in this dataset is generalized to the block level to protect privacy. This means that only the first two digits of an address are used to map the location. When they data are shared with the city only the latitude/longitude of the block level address points are provided. This results in points that overlap. In order to better visualize the data, overlapping points were randomly dispersed to remove overlap. The result of these two adjustments ensure that they are not related to a specific address, but are still close enough to allow insights about service delivery in different areas of the city.

    The weighted data are used by the ETC Institute, in the final published PDF report.

    The 2023 Annual Community Survey report is available on data.tempe.gov or by visiting https://www.tempe.gov/government/strategic-management-and-innovation/signature-surveys-research-and-dataThe individual survey questions as well as the definition of the response scale (for example, 1 means “very dissatisfied” and 5 means “very satisfied”) are provided in the data dictionary.

    Additional Information
    Source: Community Attitude Survey
    Contact (author): Adam Samuels
    Contact E-Mail (author): Adam_Samuels@tempe.gov
    Contact (maintainer): 
    Contact E-Mail (maintainer): 
    Data Source Type: Excel table
    Preparation Method: Data received from vendor after report is completed
    Publish Frequency: Annual
    Publish Method: Manual
    ", + "num_resources": 2, + "num_tags": 2, + "organization": { + "id": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "name": "city-of-tempe", + "title": "City of Tempe", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/7/71/Logo_of_Tempe%2C_Arizona.svg/1280px-Logo_of_Tempe%2C_Arizona.svg.png", + "created": "2020-11-10T18:09:03.691605", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4b9a2b4d-f9e1-4898-aa2c-32d13e44b5a1", + "private": false, + "state": "active", + "title": "City of Tempe 2023 Community Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2c627112585f7a72241088e15817e7938f67e9b79fadff6574fe32f95dcfe68c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cacfb4bb56244552a6587fd2aa3fb06d" + }, + { + "key": "issued", + "value": "2024-01-02T19:51:54.000Z" + }, + { + "key": "landingPage", + "value": "https://data.tempe.gov/maps/tempegov::city-of-tempe-2023-community-survey-data" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-04-09T19:02:54.000Z" + }, + { + "key": "publisher", + "value": "City of Tempe" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-111.9780,33.3200,-111.8800,33.4580" + }, + { + "key": "harvest_object_id", + "value": "020a2e16-4f03-43c2-92eb-ca70ac4f06d3" + }, + { + "key": "harvest_source_id", + "value": "ceea1675-8276-45f1-b45c-bb28dba71955" + }, + { + "key": "harvest_source_title", + "value": "City of Tempe Data.json Harvest Source" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-111.9780, 33.3200], [-111.9780, 33.4580], [-111.8800, 33.4580], [-111.8800, 33.3200], [-111.9780, 33.3200]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:15:18.758101", + "description": "", + "format": "HTML", + "hash": "", + "id": "1a6cd402-3169-49fe-b355-7908a5c2fb5d", + "last_modified": null, + "metadata_modified": "2024-01-05T14:15:18.740451", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "1ecbbed6-a458-4743-90b7-92b99c9287c4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.tempe.gov/maps/tempegov::city-of-tempe-2023-community-survey-data", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T14:15:18.758107", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "59b3a6f1-927a-4108-8dd6-b49992ff295f", + "last_modified": null, + "metadata_modified": "2024-01-05T14:15:18.740601", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "1ecbbed6-a458-4743-90b7-92b99c9287c4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/lQySeXwbBg53XWDi/arcgis/rest/services/City_of_Tempe_2023_Community_Survey/FeatureServer", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-attitude-survey", + "id": "ea174996-ec3a-4145-bc95-954f6cc0721b", + "name": "community-attitude-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-survey", + "id": "8e12651b-984b-4b68-afc3-df9c7fb9088b", + "name": "community-survey", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5dae0e3e-9118-4c1d-ac4a-49b0861d6a2f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "baltimore_city", + "maintainer_email": null, + "metadata_created": "2024-06-08T09:09:40.953104", + "metadata_modified": "2024-06-08T09:09:40.953110", + "name": "police-department-baltimore-maryland-incident-report-7-3-2022-d5daa", + "notes": "{{description}}", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "name": "city-of-baltimore", + "title": "City of Baltimore", + "type": "organization", + "description": "City of Baltimore", + "image_url": "", + "created": "2020-11-10T15:12:09.787652", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "542631c1-a387-4ee2-96af-8090ec71c4b4", + "private": false, + "state": "active", + "title": "Police Department - Baltimore, Maryland Incident Report 7/3/2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eb59ac2c14fbf8c3c311cf902acaf7f91d70accddd3f270657f4fd28b125233a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=4af2f1667cf9470bb1ebbfa8860ba02a" + }, + { + "key": "issued", + "value": "2022-08-03T17:21:51.000Z" + }, + { + "key": "landingPage", + "value": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-3-2022" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/3.0" + }, + { + "key": "modified", + "value": "2022-08-03T17:23:00.000Z" + }, + { + "key": "publisher", + "value": "Baltimore City" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "{{extent:computeSpatialProperty}}" + }, + { + "key": "harvest_object_id", + "value": "34c52475-d736-490a-bc3b-fb770467aa1b" + }, + { + "key": "harvest_source_id", + "value": "9036f762-5108-4f00-bdd5-523aa22fda7e" + }, + { + "key": "harvest_source_title", + "value": "Baltimore JSON" + }, + { + "key": "spatial", + "value": "" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-06-08T09:09:40.954413", + "description": "", + "format": "HTML", + "hash": "", + "id": "fdad988d-9aa6-4c19-8d91-dde762dd5fb7", + "last_modified": null, + "metadata_modified": "2024-06-08T09:09:40.943574", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "5dae0e3e-9118-4c1d-ac4a-49b0861d6a2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.baltimorecity.gov/documents/baltimore::police-department-baltimore-maryland-incident-report-7-3-2022", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "e5db0099-4df8-48c5-9c7f-a9a725de9efa", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incident", + "id": "ba550e94-ed5e-46a0-8169-12e516a6417e", + "name": "incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "report", + "id": "5f7d6004-ccf9-4e7f-890c-4c5c130225ca", + "name": "report", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "585d6bd6-8441-454d-a0c4-7b7bec613b5f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:21.322821", + "metadata_modified": "2023-11-28T09:48:49.682293", + "name": "gang-involvement-in-rock-cocaine-trafficking-in-los-angeles-1984-1985-9f866", + "notes": "The purpose of this data collection was to investigate the\r\npossible increase in gang involvement within cocaine and \"rock\"\r\ncocaine trafficking. Investigators also examined the relationships\r\namong gangs, cocaine trafficking, and increasing levels of violence.\r\nThey attempted to determine the effects of increased gang involvement\r\nin cocaine distribution in terms of the location of an incident, the\r\ndemographic profiles of suspects, and the level of firearm use. They\r\nalso looked at issues such as whether the connection between gangs and\r\ncocaine trafficking yielded more drug-related violence, how the\r\nconnection between gangs and cocaine trafficking affected police\r\ninvestigative processes such as intra-organizational communication and\r\nthe use of special enforcement technologies, what kinds of working\r\nrelationships were established between narcotics units and gang\r\ncontrol units, and what the characteristics were of the rock\r\ntrafficking and rock house technologies of the dealers. Part 1 (Sales\r\nArrest Incident Data File) contains data for the cocaine sales arrest\r\nincidents. Part 2 (Single Incident Participant Data File) contains\r\ndata for participants of the cocaine sales arrest incidents. Part 3\r\n(Single Incident Participant Prior Arrest Data File) contains data for\r\nthe prior arrests of the participants in the cocaine arrest\r\nincidents. Part 4 (Multiple Event Incident Data File) contains data\r\nfor multiple event incidents. Part 5 (Multiple Event Arrest Incident\r\nData File) contains data for arrest events in the multiple event\r\nincidents. Part 6 (Multiple Event Incident Participant Data File)\r\ncontains data for the participants of the arrest events. Part 7\r\n(Multiple Event Incident Prior Arrest Data File) contains data for the\r\nprior arrest history of the multiple event participants. Part 8\r\n(Homicide Incident Data File) contains data for homicide\r\nincidents. Part 9 (Homicide Incident Suspect/Victim Data File)\r\ncontains data for the suspects and victims of the homicide\r\nincidents. Major variables characterizing the various units of\r\nobservation include evidence of gang involvement, presence of drugs,\r\npresence of a rock house, presence of firearms or other weapons,\r\npresence of violence, amount of cash taken as evidence, prior arrests,\r\nand law enforcement techniques.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Gang Involvement in \"Rock\" Cocaine Trafficking in Los Angeles, 1984-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "208bd88d476df910e95840f29b63e95e00f7cdb012007db1a4d2a7124e201661" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3269" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "321184b4-4c94-4282-84f8-2dc159831fe3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:21.332539", + "description": "ICPSR09398.v1", + "format": "", + "hash": "", + "id": "17d25d9e-3a5f-4ae4-9ce1-1e1771b06935", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:07.417697", + "mimetype": "", + "mimetype_inner": null, + "name": "Gang Involvement in \"Rock\" Cocaine Trafficking in Los Angeles, 1984-1985", + "package_id": "585d6bd6-8441-454d-a0c4-7b7bec613b5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09398.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cocaine", + "id": "b0d1a152-4a29-483f-97b0-a2803d1edb1f", + "name": "cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b27b688d-62f2-4fc4-b0d7-007ab7294b9f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:20.948624", + "metadata_modified": "2023-11-28T09:48:49.279146", + "name": "adult-criminal-careers-in-new-york-1972-1983-f6b40", + "notes": "This data collection was designed to estimate the extent and \r\n variation of individual offending by crime type, race, age, and prior \r\n criminal record. Included in this collection are the criminal records \r\n of individuals aged 16 years or older who were arrested in the state of \r\n New York. Two separate data files are supplied. Part 1 contains data on \r\n all adults arrested in New York from 1972 to 1976 for rape, murder, \r\n robbery, aggravated assault, or burglary. Part 2 includes data on all \r\n adults arrested for larceny or auto theft in Albany and Erie counties. \r\n Variables include items such as sex, race, age, number of prior \r\n arrests, date and place of arrest, arrest charged, number of multiple \r\ncounts, court disposition of charges, and type and length of sentence.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Adult Criminal Careers in New York, 1972-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "052ded1ea314bd9d19347fa34efcad9f27db27113d2d7c82840f9069e6dfc37a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3268" + }, + { + "key": "issued", + "value": "1990-07-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fa3523f2-ae0d-4d19-b83d-07f045e427ee" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:20.970479", + "description": "ICPSR09353.v1", + "format": "", + "hash": "", + "id": "c9be78b3-b76b-4936-a35b-0221f8f4f2ba", + "last_modified": null, + "metadata_modified": "2023-02-13T19:25:00.284028", + "mimetype": "", + "mimetype_inner": null, + "name": "Adult Criminal Careers in New York, 1972-1983", + "package_id": "b27b688d-62f2-4fc4-b0d7-007ab7294b9f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09353.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adult-offenders", + "id": "72123bed-e66f-40de-a17f-5b57ef8ffebb", + "name": "adult-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:05:16.612394", + "metadata_modified": "2024-04-26T17:58:43.216373", + "name": "nypd-criminal-court-summons-historic", + "notes": "List of every criminal summons issued in NYC going back to 2006 through the end of the previous calendar year.\n\nThis is a breakdown of every criminal summons issued in NYC by the NYPD going back to 2006 through the end of the previous calendar year.\nThis data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents a criminal summons issued in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. In addition, information related to suspect demographics is also included. \nThis data can be used by the public to explore the nature of police enforcement activity. \nPlease refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Criminal Court Summons (Historic)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1b12a2dfc26c94ffe4b96a07cb0e111ccf3be33846f1362014f59f8ee0fbf4b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/sv2w-rv3k" + }, + { + "key": "issued", + "value": "2020-06-30" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/sv2w-rv3k" + }, + { + "key": "modified", + "value": "2024-04-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7c4a00b4-6ce2-4fd4-b063-2935f4232704" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616639", + "description": "", + "format": "CSV", + "hash": "", + "id": "b2985098-4954-4cd2-b59f-aea43b692ae4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616639", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616645", + "describedBy": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f5920e23-4ef9-4a56-87aa-63aac65d20f0", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616645", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616649", + "describedBy": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cf1847d3-4258-4535-bd93-919fcccbf047", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616649", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616651", + "describedBy": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "812c4ee3-00ea-495b-9069-a44a3f7472c7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616651", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-summons", + "id": "680d4b55-05a4-4b9f-a77b-a4038e05534f", + "name": "criminal-summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "summons", + "id": "7c93b978-87aa-4366-9b61-3a4fd5d45760", + "name": "summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7b66945e-f5f5-4714-b751-42cd5c92957d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:25.016354", + "metadata_modified": "2023-11-28T09:39:06.481424", + "name": "immigrant-populations-as-victims-in-new-york-city-and-philadelphia-1994-56bf1", + "notes": "The purpose of this study was to examine interrelated\r\n issues surrounding the use of the criminal justice system by immigrant\r\n victims and to identify ways to improve the criminal justice response\r\n to immigrants' needs and problems. Two cities, New York City and\r\n Philadelphia, were selected for intensive investigation of\r\n victimization of immigrants. In each of these cities, three immigrant\r\n communities in a neighborhood were chosen for participation. In New\r\n York's Jackson Heights area, Colombians, Dominicans, and Indians were\r\n the ethnic groups studied. In Philadelphia's Logan section,\r\n Vietnamese, Cambodians, and Koreans were surveyed. In all, 87 Jackson\r\n Heights victims were interviewed and 26 Philadelphia victims were\r\n interviewed. The victim survey questions addressed can be broadly\r\n divided into two categories: issues pertaining to crime reporting and\r\n involvement with the court system by immigrant victims. \r\n Variables include type of crime, respondent's role in the\r\n incident, relationship to the perpetrator, whether the incident was\r\n reported to police, and who reported the incident. Respondents were\r\n also asked whether they were asked to go to court, whether they\r\n understood what the people in court said to them, whether they\r\n understood what was happening in their case, and, if victimized again,\r\nwhether they would report the incident to the police.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Immigrant Populations as Victims in New York City and Philadelphia, 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4792804e69db7194f25be6a5f40e995a1eb17cb6b8d10192f0f4bddbff086b3e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3058" + }, + { + "key": "issued", + "value": "1998-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "752367d6-34d1-44a8-8a02-f8e2484d4533" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:25.119373", + "description": "ICPSR06793.v1", + "format": "", + "hash": "", + "id": "69f23166-9a82-4ef0-8c77-f411a76ba695", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:45.101799", + "mimetype": "", + "mimetype_inner": null, + "name": "Immigrant Populations as Victims in New York City and Philadelphia, 1994", + "package_id": "7b66945e-f5f5-4714-b751-42cd5c92957d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06793.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c8850524-4eeb-4735-aabc-a654a391997a", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:29.829256", + "metadata_modified": "2024-07-13T07:01:38.857963", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-peru-2014-data-96719", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Peru survey was carried out between January 23rd and February 8th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University and the Instituto de Estudios Peruanos. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Peru, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dea55a9a7494d8c0256c1c5e7d6597ae3e77d76a9bb371d23b690b654ef07b10" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/n7m7-g4td" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/n7m7-g4td" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0d6fc69d-566a-40a4-b478-e44f0cb06d0d" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:29.872209", + "description": "", + "format": "CSV", + "hash": "", + "id": "83afe033-1c5e-4bd4-bd46-c80408d04794", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:17.031730", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c8850524-4eeb-4735-aabc-a654a391997a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n7m7-g4td/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:29.872215", + "describedBy": "https://data.usaid.gov/api/views/n7m7-g4td/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f2edf4f4-627b-4ff0-8b4d-865387f5f3bd", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:17.031882", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c8850524-4eeb-4735-aabc-a654a391997a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n7m7-g4td/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:29.872219", + "describedBy": "https://data.usaid.gov/api/views/n7m7-g4td/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c876d2e2-5ae7-44a2-a517-b7b52dc90d21", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:17.031961", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c8850524-4eeb-4735-aabc-a654a391997a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n7m7-g4td/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:29.872221", + "describedBy": "https://data.usaid.gov/api/views/n7m7-g4td/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e2ba91a6-fdb1-4e47-a2f7-cc6507169497", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:17.032045", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c8850524-4eeb-4735-aabc-a654a391997a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n7m7-g4td/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "peru", + "id": "9787e618-7801-4ed9-b19b-577367bfa92c", + "name": "peru", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9c399f6a-bf03-407d-8bb7-e0efc7e7c52a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Mary Neuman", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:19:51.955126", + "metadata_modified": "2023-12-29T13:53:03.503119", + "name": "values-of-property-involved-in-crimes-clarkston-police-department", + "notes": "This dataset shows the dollar values of property involved in reported crimes by status as reported by the City of Clarkston Police Depart to NIBRS (National Incident-Based Reporting System), Group A.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Values of Property Involved in Crimes, Clarkston Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a4c3c402d54a9d975c0d091a7a96dd6a832635711ba8f974ed1e19ce3ea3ebbd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/5ikh-48ry" + }, + { + "key": "issued", + "value": "2020-11-10" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/5ikh-48ry" + }, + { + "key": "modified", + "value": "2023-12-28" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7ee58ca8-3a19-4087-b040-11f2a9a2e295" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:51.962146", + "description": "", + "format": "CSV", + "hash": "", + "id": "81eea540-1f17-4e0a-a067-70bfbe6ea188", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:51.962146", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9c399f6a-bf03-407d-8bb7-e0efc7e7c52a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/5ikh-48ry/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:51.962156", + "describedBy": "https://data.wa.gov/api/views/5ikh-48ry/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c3aadd70-f6c7-44e0-be09-1a4361112212", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:51.962156", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9c399f6a-bf03-407d-8bb7-e0efc7e7c52a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/5ikh-48ry/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:51.962162", + "describedBy": "https://data.wa.gov/api/views/5ikh-48ry/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d7233427-6f98-4b92-8940-0bbb1baca923", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:51.962162", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9c399f6a-bf03-407d-8bb7-e0efc7e7c52a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/5ikh-48ry/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:19:51.962167", + "describedBy": "https://data.wa.gov/api/views/5ikh-48ry/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "cccc0860-2b60-4de5-a11c-3c179690bcef", + "last_modified": null, + "metadata_modified": "2020-11-10T17:19:51.962167", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9c399f6a-bf03-407d-8bb7-e0efc7e7c52a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/5ikh-48ry/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-values", + "id": "ac077563-7d1f-4662-985b-610e1938729f", + "name": "property-values", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bdaa62e7-7306-48e2-99ab-c6664d3ad785", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:28.829487", + "metadata_modified": "2024-07-13T07:06:24.900463", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-brazil-2012", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and Universidade de Brasilia.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6b038e8fe86d14e48cf7c9ecdd966f666c54a15cf85ec8bcf3191ae9e5ed748b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/t3zi-7b8k" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/t3zi-7b8k" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "dd136c3d-abef-42e2-9e6c-7fdda0d6755c" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:28.835194", + "description": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and Universidade de Brasilia.", + "format": "HTML", + "hash": "", + "id": "1e5b6eb0-925d-4f98-98e9-50d350c52452", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:28.835194", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2012 - Data", + "package_id": "bdaa62e7-7306-48e2-99ab-c6664d3ad785", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/nuj6-mztw", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brazil", + "id": "a29dbd16-c5aa-42d8-862f-ac8d8ae4d9de", + "name": "brazil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "981c1832-3cd7-4dae-8175-24969133bf44", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:19.745886", + "metadata_modified": "2023-11-28T09:48:48.509182", + "name": "police-performance-and-case-attrition-in-los-angeles-county-1980-1981-140ff", + "notes": "The purpose of this data collection was to investigate the\r\neffects of crime rates, city characteristics, and police departments'\r\nfinancial resources on felony case attrition rates in 28 cities located\r\nin Los Angeles County, California. Demographic data for this collection\r\nwere obtained from the 1983 COUNTY AND CITY DATA BOOK. Arrest data were\r\ncollected directly from the 1980 and 1981 CALIFORNIA OFFENDER BASED\r\nTRANSACTION STATISTICS (OBTS) data files maintained by the California\r\nBureau of Criminal Statistics. City demographic variables include total\r\npopulation, minority population, population aged 65 years or older,\r\nnumber of female-headed families, number of index crimes, number of\r\nfamilies below the poverty level, city expenditures, and police\r\nexpenditures. City arrest data include information on number of arrests\r\ndisposed and number of males, females, blacks, and whites arrested.\r\nAlso included are data on the number of cases released by police,\r\ndenied by prosecutors, and acquitted, and data on the number of\r\nconvicted cases given prison terms.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Performance and Case Attrition in Los Angeles County, 1980-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "166b870b8684316a3af9d9a06d47b5257079cabf854f507ef4701734fbf16352" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3267" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "05bb1298-7be5-4bc5-afa1-4e990a6d3a18" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:19.754597", + "description": "ICPSR09352.v1", + "format": "", + "hash": "", + "id": "8632cd3e-ebaa-4c52-9744-48cd210668d4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:07.378713", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Performance and Case Attrition in Los Angeles County, 1980-1981", + "package_id": "981c1832-3cd7-4dae-8175-24969133bf44", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09352.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0f41e3a2-5b93-43bc-bd00-744bf3e16f0f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:46.551321", + "metadata_modified": "2023-09-15T16:54:21.113990", + "name": "violent-crime-statewide-totals-by-type", + "notes": "The data are provided are the Maryland Statistical Analysis Center (MSAC), within the Governor's Office of Crime Control and Prevention (GOCCP). MSAC, in turn, receives these data from the FBI's annual Uniform Crime Reports.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "Violent Crime Statewide Totals by Type", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e9cafd5fcdfb6facd71a82dc62c15569df02fddc6f3135f36198094519584837" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/wkgc-hy7s" + }, + { + "key": "issued", + "value": "2015-01-09" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/wkgc-hy7s" + }, + { + "key": "modified", + "value": "2020-01-24" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6f67d9c9-2ad6-4e21-8e5c-42e2e804f05f" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "harvest_source_title", + "value": "md json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:46.557723", + "description": "", + "format": "CSV", + "hash": "", + "id": "318402c3-a73b-4c19-8e2b-79e60860930d", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:46.557723", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0f41e3a2-5b93-43bc-bd00-744bf3e16f0f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/wkgc-hy7s/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:46.557734", + "describedBy": "https://opendata.maryland.gov/api/views/wkgc-hy7s/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9955bfdf-9757-4d05-8ab8-ea9a2be63bb1", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:46.557734", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0f41e3a2-5b93-43bc-bd00-744bf3e16f0f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/wkgc-hy7s/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:46.557741", + "describedBy": "https://opendata.maryland.gov/api/views/wkgc-hy7s/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5ec214d9-6ab5-4fe5-adfc-920771f0ce09", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:46.557741", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0f41e3a2-5b93-43bc-bd00-744bf3e16f0f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/wkgc-hy7s/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:46.557746", + "describedBy": "https://opendata.maryland.gov/api/views/wkgc-hy7s/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a2d6a043-ebd6-49aa-979b-598e976b2b90", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:46.557746", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0f41e3a2-5b93-43bc-bd00-744bf3e16f0f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.maryland.gov/api/views/wkgc-hy7s/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-performance-improvement", + "id": "8b95a069-5e47-4d47-8749-b51b930d19c6", + "name": "governors-office-of-performance-improvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4e6d9c99-acf5-446e-9980-421145ced858", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Brad Burleson", + "maintainer_email": "no-reply@data.bloomington.in.gov", + "metadata_created": "2023-05-20T03:40:08.778071", + "metadata_modified": "2025-01-03T20:44:21.378787", + "name": "officers-assaulted-826cf", + "notes": "Information found in this report follow the Uniformed Crime Reporting guidelines established by the FBI for LEOKA.\n\nKey code for Race:\n\nA- Asian/Pacific Island, Non-Hispanic\nB- African American, Non-Hispanic\nC- Hawaiian/Other Pacific Island, Hispanic\nH- Hawaiian/Other Pacific Island, Non-Hispanic\nI- Indian/Alaskan Native, Non-Hispanic\nK- African American, Hispanic\nL- Caucasian, Hispanic\nN- Indian/Alaskan Native, Hispanic\nP- Asian/Pacific Island, Hispanic\nS- Asian, Non-Hispanic\nT- Asian, Hispanic\nU- Unknown\nW- Caucasian, Non-Hispanic\n\nKey Code for Reading Districts:\n\nExample: LB519\n\nL for Law call or incident\nB stands for Bloomington\n5 is the district or beat where incident occurred\nAll numbers following represents a grid sector.\n\nDisclaimer: The Bloomington Police Department takes great effort in making open data as accurate as possible, but there is no avoiding the introduction of errors in this process, which relies on data provided by many people and that cannot always be verified. Information contained in this dataset may change over a period of time. The Bloomington Police Department is not responsible for any error or omission from this data, or for the use or interpretation of the results of any research conducted.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "name": "city-of-bloomington", + "title": "City of Bloomington", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/7/74/CityofBloomingtonSeal.png", + "created": "2020-11-10T17:52:37.697459", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7550a5ee-be88-43e1-8dd7-14a5f120ab37", + "private": false, + "state": "active", + "title": "Officers Assaulted", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "68c4d8181be2bfdd8c5dd241e0c736599f16d6f62c363deb72b09f7ab8fd74e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.bloomington.in.gov/api/views/ewe6-uknm" + }, + { + "key": "issued", + "value": "2021-05-04" + }, + { + "key": "landingPage", + "value": "https://data.bloomington.in.gov/d/ewe6-uknm" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/pddl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.bloomington.in.gov" + }, + { + "key": "theme", + "value": [ + "Police" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.bloomington.in.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e12fc095-dbac-48a9-a695-8974623ad892" + }, + { + "key": "harvest_source_id", + "value": "59bba0d6-a855-49e0-bf4b-18a907bd3aba" + }, + { + "key": "harvest_source_title", + "value": "Bloomington Indiana Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:08.780624", + "description": "", + "format": "CSV", + "hash": "", + "id": "20de6b66-0cd7-41c3-b311-bb7389f6021b", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:08.773369", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4e6d9c99-acf5-446e-9980-421145ced858", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/ewe6-uknm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:08.780628", + "describedBy": "https://data.bloomington.in.gov/api/views/ewe6-uknm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e45058ab-06c2-4beb-8dae-bab8ac66e61d", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:08.773540", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4e6d9c99-acf5-446e-9980-421145ced858", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/ewe6-uknm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:08.780630", + "describedBy": "https://data.bloomington.in.gov/api/views/ewe6-uknm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b1e1e8b0-8bdd-49b6-bb49-0687db031b05", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:08.773689", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4e6d9c99-acf5-446e-9980-421145ced858", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/ewe6-uknm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-20T03:40:08.780632", + "describedBy": "https://data.bloomington.in.gov/api/views/ewe6-uknm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f909cd9d-d421-4728-976b-c5a8bd82588d", + "last_modified": null, + "metadata_modified": "2023-05-20T03:40:08.773834", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4e6d9c99-acf5-446e-9980-421145ced858", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.bloomington.in.gov/api/views/ewe6-uknm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a514e019-d6ed-487c-87ea-52db03715d06", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2020-11-10T16:58:05.719451", + "metadata_modified": "2025-01-03T21:54:04.547978", + "name": "mcpd-bias-incidents", + "notes": "This data will capture all incidents and criminal offenses that may be motivated by an offender's bias against a race, national or ethnic origin, religion, sex, mental or physical disability, sexual orientation or gender identity.\nUpdate Frequency: Weekly", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "MCPD Bias Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "701311a83ec3a6ab1d30deaaf7b5a2cc921ebc8b5f743f5b976a37ad2c048c43" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/7bhj-887p" + }, + { + "key": "issued", + "value": "2020-06-10" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/7bhj-887p" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "be066451-def8-4e49-a057-0c29135d347b" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:05.740977", + "description": "", + "format": "CSV", + "hash": "", + "id": "79fbafc6-54de-4300-b94f-26b1925bd6a0", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:05.740977", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a514e019-d6ed-487c-87ea-52db03715d06", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:05.740987", + "describedBy": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d5f04be6-2945-4712-88fe-a3cf97c4cf36", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:05.740987", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a514e019-d6ed-487c-87ea-52db03715d06", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:05.740993", + "describedBy": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "11948df1-4c2c-48be-8b7f-ff54db350adb", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:05.740993", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a514e019-d6ed-487c-87ea-52db03715d06", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:05.740998", + "describedBy": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "71034ff0-0f0a-4623-91e8-028f1c1043f4", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:05.740998", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a514e019-d6ed-487c-87ea-52db03715d06", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/7bhj-887p/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bias", + "id": "498f275d-3d95-4cdc-bf9f-3f098e8e1afa", + "name": "bias", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hatecrimes", + "id": "e0028305-fbaf-485c-a34a-db81ccd42652", + "name": "hatecrimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "publicsafety", + "id": "d52d5a4f-b702-4bf8-86ad-873f4e86096a", + "name": "publicsafety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fe0acaed-4376-4417-8561-5af6516d5132", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "svc dmesb", + "maintainer_email": "no-reply@data.montgomerycountymd.gov", + "metadata_created": "2023-01-27T09:38:38.514192", + "metadata_modified": "2025-01-03T21:56:11.483975", + "name": "police-criminal-citations", + "notes": "This data set contains data from individuals cited by a police officer in Montgomery County.\nUpdate Frequency : Daily", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "name": "montgomery-county-of-maryland", + "title": "Montgomery County of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:53.259571", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "23fadd55-de9c-44e6-8cea-b328f5eccf22", + "private": false, + "state": "active", + "title": "Police Criminal Citations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2171136d6a2fe5b8da1b758b2ce717a02b8d128fd90e23577edb5b1685ba2b28" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p" + }, + { + "key": "issued", + "value": "2023-10-25" + }, + { + "key": "landingPage", + "value": "https://data.montgomerycountymd.gov/d/juxb-wv7p" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.montgomerycountymd.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.montgomerycountymd.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f6881c3f-3333-463a-b7e7-d4974f136b45" + }, + { + "key": "harvest_source_id", + "value": "8d269e22-ff3d-45d8-b878-47ef2aba7851" + }, + { + "key": "harvest_source_title", + "value": "montgomerycountymd json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:38:38.517979", + "description": "", + "format": "CSV", + "hash": "", + "id": "854329e4-091d-4ddd-95c3-048a75338bdd", + "last_modified": null, + "metadata_modified": "2023-01-27T09:38:38.501884", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fe0acaed-4376-4417-8561-5af6516d5132", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:38:38.517982", + "describedBy": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d7b8e21f-3506-4339-b4f0-12433f52eea4", + "last_modified": null, + "metadata_modified": "2023-01-27T09:38:38.502043", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fe0acaed-4376-4417-8561-5af6516d5132", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:38:38.517984", + "describedBy": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5cc6993d-5441-47c0-a4b9-d4139640505e", + "last_modified": null, + "metadata_modified": "2023-01-27T09:38:38.502193", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fe0acaed-4376-4417-8561-5af6516d5132", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-27T09:38:38.517986", + "describedBy": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b563d086-cc62-4753-b4d9-dd54672e7cbf", + "last_modified": null, + "metadata_modified": "2023-01-27T09:38:38.502342", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fe0acaed-4376-4417-8561-5af6516d5132", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.montgomerycountymd.gov/api/views/juxb-wv7p/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citations", + "id": "f32bc5b8-7d5c-4307-9726-78482661dab6", + "name": "citations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ddc13f26-fef7-4210-bd00-53110d8e1867", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jonathan Wright", + "maintainer_email": "no-reply@data.honolulu.gov", + "metadata_created": "2023-06-04T02:47:34.032043", + "metadata_modified": "2025-01-03T22:01:25.778616", + "name": "hpd-crime-incidents-cfa5c", + "notes": "Visit crimemapping.com (https://www.crimemapping.com/) for a visual view of the data.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "68cc50c9-d31a-4db1-a666-dcdbb86b33d5", + "name": "city-of-honolulu", + "title": "City of Honolulu", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:29.825586", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "68cc50c9-d31a-4db1-a666-dcdbb86b33d5", + "private": false, + "state": "active", + "title": "HPD Crime Incidents", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1eee64ebdff46d4ba7cb0d34050125c72c1570ff0c5da4f63dfb11854dc7349c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.honolulu.gov/api/views/vg88-5rn5" + }, + { + "key": "issued", + "value": "2023-03-13" + }, + { + "key": "landingPage", + "value": "https://data.honolulu.gov/d/vg88-5rn5" + }, + { + "key": "modified", + "value": "2024-12-29" + }, + { + "key": "publisher", + "value": "data.honolulu.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.honolulu.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a880f536-51c7-47ab-b769-66cf53600cf8" + }, + { + "key": "harvest_source_id", + "value": "c5ee7104-80bc-4f22-8895-6c2c3755af40" + }, + { + "key": "harvest_source_title", + "value": "honolulu json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-04T02:47:34.037163", + "description": "", + "format": "CSV", + "hash": "", + "id": "65cc333d-91f5-42b5-9323-2f38a9b22cc6", + "last_modified": null, + "metadata_modified": "2023-06-04T02:47:34.027448", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ddc13f26-fef7-4210-bd00-53110d8e1867", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/vg88-5rn5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-04T02:47:34.037166", + "describedBy": "https://data.honolulu.gov/api/views/vg88-5rn5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "21236909-8c7f-499c-9634-d6c02a70329d", + "last_modified": null, + "metadata_modified": "2023-06-04T02:47:34.027646", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ddc13f26-fef7-4210-bd00-53110d8e1867", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/vg88-5rn5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-04T02:47:34.037168", + "describedBy": "https://data.honolulu.gov/api/views/vg88-5rn5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "db119739-616f-4c3c-811a-c1138ad29fc2", + "last_modified": null, + "metadata_modified": "2023-06-04T02:47:34.027861", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ddc13f26-fef7-4210-bd00-53110d8e1867", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/vg88-5rn5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-04T02:47:34.037170", + "describedBy": "https://data.honolulu.gov/api/views/vg88-5rn5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "41387073-af0d-45e8-87cd-fcfc807333a3", + "last_modified": null, + "metadata_modified": "2023-06-04T02:47:34.028040", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ddc13f26-fef7-4210-bd00-53110d8e1867", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.honolulu.gov/api/views/vg88-5rn5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "19ffa820-4381-4482-8788-63f60db26e22", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T03:59:53.147558", + "metadata_modified": "2025-01-03T17:57:41.950220", + "name": "neighborhood-and-rural-preservation-companies-directory", + "notes": "List of Neighborhood and Rural Preservation Program companies including the organization name and service area description. New York State Homes and Community Renewal (HCR) provides financial support for these community-based housing organizations to perform housing and community renewal activities statewide. These organizations provide assistance including, but not limited to, housing rehabilitation, home buyer counseling, tenant counseling, landlord/tenant mediation, community rehabilitation and renewal, crime watch programs, employment programs, legal assistance, and Main Street Development.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Neighborhood and Rural Preservation Companies Directory", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2f455c28986b68087abeb2b246f1eecde62b194e2c695e040b697469f2beb72c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/dwy2-ckb3" + }, + { + "key": "issued", + "value": "2024-12-27" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/dwy2-ckb3" + }, + { + "key": "modified", + "value": "2024-12-27" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Economic Development" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "83ace265-7363-4f3b-8b8d-bca70036b7e4" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:53.153284", + "description": "", + "format": "CSV", + "hash": "", + "id": "8951e98d-c314-443d-b6bf-6b8bc82a7060", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:53.153284", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "19ffa820-4381-4482-8788-63f60db26e22", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/dwy2-ckb3/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:53.153293", + "describedBy": "https://data.ny.gov/api/views/dwy2-ckb3/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "679f9d22-5f50-4661-8074-c925dd8f9261", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:53.153293", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "19ffa820-4381-4482-8788-63f60db26e22", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/dwy2-ckb3/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:53.153298", + "describedBy": "https://data.ny.gov/api/views/dwy2-ckb3/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5b00cb0e-07f0-41b0-aff7-9a736bdc2d18", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:53.153298", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "19ffa820-4381-4482-8788-63f60db26e22", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/dwy2-ckb3/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:53.153303", + "describedBy": "https://data.ny.gov/api/views/dwy2-ckb3/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "eb240274-83ec-452c-9005-ce649984abbe", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:53.153303", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "19ffa820-4381-4482-8788-63f60db26e22", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/dwy2-ckb3/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-based-housing", + "id": "820e3c40-f7be-4846-897f-6ea2a20dce8e", + "name": "community-based-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "npc", + "id": "9ca3c857-0cbc-4aae-bc91-ceb25934d9d1", + "name": "npc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rpc", + "id": "23f0eaea-c5d0-44b4-8faf-b6d517e1c19d", + "name": "rpc", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b3c1c952-4785-4a0a-84db-266663612590", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:24.310467", + "metadata_modified": "2023-11-28T10:01:26.588297", + "name": "evaluating-the-crime-control-and-cost-benefit-effectiveness-of-license-plate-recognition-l-1e3f2", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study, through a national survey and field studies in both patrols and investigations, examined the crime control and cost-effectiveness of the use of license plate readers (LPRs) within police agencies in the United States.\r\nThe collection contains 1 SPSS data file (Data-file-for-2013-IJ-CX-0017.sav (n=329; 94 variables)).\r\nA demographic variable includes an agency's number of authorized full time personnel.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Crime Control and Cost-Benefit Effectiveness of License Plate Recognition (LPR) Technology in Patrol and Investigations, United States, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "657327c7a4a88d55dda89e2fced8f9d08913d901d185ec58c3f35edf208cd5a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3564" + }, + { + "key": "issued", + "value": "2018-08-02T10:44:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-08-02T10:54:24" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "98459ffb-172c-4885-80a2-f2c23ec7b946" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:24.320232", + "description": "ICPSR37049.v1", + "format": "", + "hash": "", + "id": "211d0526-c40f-4af3-876b-3cb447554071", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:54.343575", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Crime Control and Cost-Benefit Effectiveness of License Plate Recognition (LPR) Technology in Patrol and Investigations, United States, 2014", + "package_id": "b3c1c952-4785-4a0a-84db-266663612590", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37049.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "automobile-license-plates", + "id": "66c590d6-2246-4db3-a8da-e3edbe566bea", + "name": "automobile-license-plates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "04ed994b-bd15-4433-bd6c-97453183366f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Lena Knezevic", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2020-11-10T16:31:49.015788", + "metadata_modified": "2024-07-13T06:49:09.301144", + "name": "final-performance-evaluation-of-the-usaid-jamaica-social-enterprise-boost-initiative-sebi", + "notes": "Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI)\r\n\r\nThe purpose of this evaluation of the Social Enterprise Boost Initiative (SEBI) is to determine whether the SEBI activity achieved its objectives and gain lessons for implementation of ongoing or future programs. The evaluation sought to identify: 1) implementation challenges, corrective actions to project management, and progress towards achieving expected results; 2) the factors that contributed to the success/failure of the different project components; 3) the effect of the activity on men and women; and 4) the extent to which SEBI contributed to the local social enterprise (SE) policy environment. The evaluation will serve to inform the United States Agency for International Development Jamaica Mission’s (USAID/Jamaica) Local Partner Development (LPD) program under the Caribbean Basin Security Initiative (CBSI) as well as the Social Enterprise Jamaica (SEJA), which is in the process of being registered as a non-governmental organization (NGO), with a view to continuing some of the work of SEBI once the project ends in December 2018. The exact nature of SEJA’s activities is unclear, although the Evaluation Team (ET) understands that the focus could primarily be on incubation services for SEs under the LPD program.\r\n\r\nSEBI was initiated by the Jamaica National Foundation (JNF) and jointly funded by JNF and USAID. The rationale for USAID’s decision to support SEBI in Jamaica, implemented by (JNF), was based on several important factors at the time, namely: 1) low levels of business competitiveness and productivity; 2) a stagnant economy; 3) a high debt burden; and 4) high levels of crime in the country. The genesis of SEBI was in JNF’s observation that not-for-profit and other organizations operating in the social sector were struggling to deliver their core services mainly due to a reliance on grants and donations. The underlying goal therefore was to introduce the social enterprise model to these organizations so that they could start generating their own income and become less reliant on grants and donations. SEBI began in July 2012 and is due for completion at the end of December 2018, following three extensions agreed in Modifications 2, 3, and 5 in the Cooperative Agreement (CA). \r\n\r\nThe ET pursued three separate, yet interlinked, data collection activities that formed the basis of its methodological approach to conducting the SEBI evaluation as follows:\r\n1.\tFace-to-face meetings on site with SEBI’s incubator and accelerator beneficiary clients as well as representatives from key stakeholders, including national and local government, the private sector, international community, civil society, NGOs, and business associations and agencies. In total, the ET met with 29 beneficiaries (20 incubators and 13 accelerators) and 30 stakeholders. Team members used semi-structured questionnaires to record answers for later comparative analysis and cross-reference purposes with findings from the other data collection methods, mentioned below. \r\n2.\tThe ET hosted four focus group discussions (FGDs) in the parishes (Trelawny, St. James, Westmoreland and Manchester) and one in Kingston with selected groups of SEBI indirect beneficiaries. In total, 31 participants attended the FGDs, providing views and responses to questions which were noted for later cross-referencing with findings from the direct beneficiary and public awareness surveys. \r\n3.\tTwo surveys were carried out by Market Research Services Limited (MRSL), based in Kingston, on behalf of the ET (see Annex 6 – Survey Reports for complete analysis of the findings from both surveys).", + "num_resources": 2, + "num_tags": 5, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e80e26908ca7c4f0276bee60abe5245a05609199ab70d18e14304cf01a8c70d4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/8aex-neih" + }, + { + "key": "issued", + "value": "2019-01-15" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/8aex-neih" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:037" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://data.usaid.gov/api/views/8aex-neih/files/3e4a61bb-1d16-414f-abbf-39dfd1c75bce" + ] + }, + { + "key": "theme", + "value": [ + "Evaluation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4b4c4db3-c317-4ebf-9799-a768c1070fbf" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:49.049453", + "description": "", + "format": "HTML", + "hash": "", + "id": "6f590a59-9a59-4a5e-ae72-1111accf4bb1", + "last_modified": null, + "metadata_modified": "2020-11-10T16:31:49.049453", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI), Beneficiary Survey Data", + "package_id": "04ed994b-bd15-4433-bd6c-97453183366f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/9njk-wzk7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:31:49.049463", + "description": "Household perception survey data from Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI)\r\n\r\nThe purpose of this evaluation of the Social Enterprise Boost Initiative (SEBI) is to determine whether the SEBI activity achieved its objectives and gain lessons for implementation of ongoing or future programs. The evaluation sought to identify: 1) implementation challenges, corrective actions to project management, and progress towards achieving expected results; 2) the factors that contributed to the success/failure of the different project components; 3) the effect of the activity on men and women; and 4) the extent to which SEBI contributed to the local social enterprise (SE) policy environment. The evaluation will serve to inform the United States Agency for International Development Jamaica Mission’s (USAID/Jamaica) Local Partner Development (LPD) program under the Caribbean Basin Security Initiative (CBSI) as well as the Social Enterprise Jamaica (SEJA), which is in the process of being registered as a non-governmental organization (NGO), with a view to continuing some of the work of SEBI once the project ends in December 2018. The exact nature of SEJA’s activities is unclear, although the Evaluation Team (ET) understands that the focus could primarily be on incubation services for SEs under the LPD program.\r\n\r\nSEBI was initiated by the Jamaica National Foundation (JNF) and jointly funded by JNF and USAID. The rationale for USAID’s decision to support SEBI in Jamaica, implemented by (JNF), was based on several important factors at the time, namely: 1) low levels of business competitiveness and productivity; 2) a stagnant economy; 3) a high debt burden; and 4) high levels of crime in the country. The genesis of SEBI was in JNF’s observation that not-for-profit and other organizations operating in the social sector were struggling to deliver their core services mainly due to a reliance on grants and donations. The underlying goal therefore was to introduce the social enterprise model to these organizations so that they could start generating their own income and become less reliant on grants and donations. SEBI began in July 2012 and is due for completion at the end of December 2018, following three extensions agreed in Modifications 2, 3, and 5 in the Cooperative Agreement (CA). \r\n\r\nThe ET pursued three separate, yet interlinked, data collection activities that formed the basis of its methodological approach to conducting the SEBI evaluation as follows:\r\n1.\tFace-to-face meetings on site with SEBI’s incubator and accelerator beneficiary clients as well as representatives from key stakeholders, including national and local government, the private sector, international community, civil society, NGOs, and business associations and agencies. In total, the ET met with 29 beneficiaries (20 incubators and 13 accelerators) and 30 stakeholders. Team members used semi-structured questionnaires to record answers for later comparative analysis and cross-reference purposes with findings from the other data collection methods, mentioned below. \r\n2.\tThe ET hosted four focus group discussions (FGDs) in the parishes (Trelawny, St. James, Westmoreland and Manchester) and one in Kingston with selected groups of SEBI indirect beneficiaries. In total, 31 participants attended the FGDs, providing views and responses to questions which were noted for later cross-referencing with findings from the direct beneficiary and public awareness surveys. \r\n3.\tTwo surveys were carried out by Market Research Services Limited (MRSL), based in Kingston, on behalf of the ET (see Annex 6 – Survey Reports for complete analysis of the findings from both surveys). Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI)\r\n\r\nThe purpose of this evaluation of the Social Enterprise Boost Initiative (SEBI) is to determine whether the SEBI activity achieved its objectives and gain lessons for implementation of ongoing or future programs. The evaluation sought to identify: 1) implementation challenges, corrective actions to project management, and progress towards achieving expected results; 2) the factors that contributed to the success/failure of the different project components; 3) the effect of the activity on men and women; and 4) the extent to which SEBI contributed to the local social enterprise (SE) policy environment. The evaluation will serve to inform the United States Agency for International Development Jamaica Mission’s (USAID/Jamaica) Local Partner Development (LPD) program under the Caribbean Basin Security Initiative (CBSI) as well as the Social Enterprise Jamaica (SEJA), which is in the process of being registered as a non-governmental organization (NGO), with a view to continuing some of the work of SEBI once the project ends in December 2018. The exact nature of SEJA’s activities is unclear, although the Evaluation Team (ET) understands that the focus could primarily be on incubation services for SEs under the LPD program.\r\n\r\nSEBI was initiated by the Jamaica National Foundation (JNF) and jointly funded by JNF and USAID. The rationale for USAID’s decision to support SEBI in Jamaica, implemented by (JNF), was based on several important factors at the time, namely: 1) low levels of business competitiveness and productivity; 2) a stagnant economy; 3) a high debt burden; and 4) high levels of crime in the country. The genesis of SEBI was in JNF’s observation that not-for-profit and other organizations operating in the social sector were struggling to deliver their core services mainly due to a reliance on grants and donations. The underlying goal therefore was to introduce the social enterprise model to these organizations so that they could start generating their own income and become less reliant on grants and donations. SEBI began in July 2012 and is due for completion at the end of December 2018, following three extensions agreed in Modifications 2, 3, and 5 in the Cooperative Agreement (CA). \r\n\r\nThe ET pursued three separate, yet interlinked, data collection activities that formed the basis of its methodological approach to conducting the SEBI evaluation as follows:\r\n1.\tFace-to-face meetings on site with SEBI’s incubator and accelerator beneficiary clients as well as representatives from key stakeholders, including national and local government, the private sector, international community, civil society, NGOs, and business associations and agencies. In total, the ET met with 29 beneficiaries (20 incubators and 13 accelerators) and 30 stakeholders. Team members used semi-structured questionnaires to record answers for later comparative analysis and cross-reference purposes with findings from the other data collection methods, mentioned below. \r\n2.\tThe ET hosted four focus group discussions (FGDs) in the parishes (Trelawny, St. James, Westmoreland and Manchester) and one in Kingston with selected groups of SEBI indirect beneficiaries. In total, 31 participants attended the FGDs, providing views and responses to questions which were noted for later cross-referencing with findings from the direct beneficiary and public awareness surveys. \r\n3.\tTwo surveys were carried out by Market Research Services Limited (MRSL), based in Kingston, on behalf of the ET (see Annex 6 – Survey Reports for complete analysis of the findings from both surveys).", + "format": "HTML", + "hash": "", + "id": "c4444617-d80c-4900-936a-1a6debb8b541", + "last_modified": null, + "metadata_modified": "2024-04-18T10:35:22.733342", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI), Household Perception Survey Data", + "package_id": "04ed994b-bd15-4433-bd6c-97453183366f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/d/2euu-4fc4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boost", + "id": "448f6283-5f75-4751-8d48-cd15ddb6d880", + "name": "boost", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enterprise", + "id": "e99e7efb-fbc8-403d-b859-d0afb3f5c905", + "name": "enterprise", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "initiative", + "id": "b1e34a8d-c941-4392-badd-78d10337de74", + "name": "initiative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social", + "id": "c17eeaac-d95c-420c-8e0c-a7c50bde9b1b", + "name": "social", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7d39ffec-2be9-483b-9cf7-06666eb72709", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Asotin County Library", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:35.226607", + "metadata_modified": "2023-09-15T16:30:34.954622", + "name": "relationship-of-victim-to-offender-city-of-clarkston-police-department", + "notes": "This dataset shows the relationship of victims to offenders for crimes as reported by the City of Clarkston Police Department to NIBRS (National Incident-Based Reporting System), Group A", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Relationship of Victim to Offender, Clarkston Police Department", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "08dc4eae5328381eaf2b5a4adba465977254b5223b1d04d375e1bf23d34df131" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/vgxg-6wg9" + }, + { + "key": "issued", + "value": "2020-11-06" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/vgxg-6wg9" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-03-14" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "261d3885-2ad8-4893-8977-e00d24022f3b" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:35.270854", + "description": "", + "format": "CSV", + "hash": "", + "id": "2dba664d-46b5-4347-939e-7c324773baf3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:35.270854", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7d39ffec-2be9-483b-9cf7-06666eb72709", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vgxg-6wg9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:35.270865", + "describedBy": "https://data.wa.gov/api/views/vgxg-6wg9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "982fae29-34ba-4cc5-a02a-c675f492d0d4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:35.270865", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7d39ffec-2be9-483b-9cf7-06666eb72709", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vgxg-6wg9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:35.270871", + "describedBy": "https://data.wa.gov/api/views/vgxg-6wg9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cfa5e268-34c5-4dc8-9ad3-4d041f218b2b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:35.270871", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7d39ffec-2be9-483b-9cf7-06666eb72709", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vgxg-6wg9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:35.270893", + "describedBy": "https://data.wa.gov/api/views/vgxg-6wg9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c99bca54-1b6c-4bf7-adf8-df267b089f4a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:35.270893", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7d39ffec-2be9-483b-9cf7-06666eb72709", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vgxg-6wg9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family", + "id": "946fd28c-ea96-49f9-ab24-d4cb66f2f6c8", + "name": "family", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "relationships", + "id": "6de08e18-9829-4855-a5af-3b8125c514cb", + "name": "relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c2f4aafd-c96c-4808-b642-535df1c7adb7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:10.852215", + "metadata_modified": "2023-11-28T09:34:54.353028", + "name": "estimating-the-financial-costs-of-victimization-united-states-2017-2018-af62d", + "notes": "Despite reductions in U.S. crime rates in recent decades, crime victimization continues to be a pressing problem with enormous societal costs. This project, conducted by the Justice Research and Statistics Association (JRSA) in partnership with the Urban Institute (Urban) and the National Center for Victims of Crime (NCVC), is an assessment of the field of cost of victimization research. The product is a menu of recommendations for future research studies and practitioner tools to advance the field.\r\nOne objective of the project was to keep the focus squarely on the victims, and consider what information is most needed by those who serve them. Relatedly, another objective was to recognize that even if the proximate victim is a business, the government, or non-profit organization, individuals still suffer.\r\nGiven the victim-centered focus, the project team conducted several primary data collections designed to obtain input from practitioners and victims about their experiences and needs. Focus groups were conducted with three practitioner groups: Victims of Crime Act (VOCA) compensation and assistance administrators, State Administering Agency (SAA) and state Statistical Analysis Center (SAC) directors, and civil attorneys who pursue tort claims for damages for crime victims. As well, the project team conducted a nationwide survey of victim service providers and a smaller survey of victimization survivors.\r\nThe project team also re-framed the taxonomy of victimization costs pioneered and revised by Cohen over the years (Cohen, 2005, e.g.) from the perspective of various practitioner users - based on who covers different costs - and adds factors that may increase or decrease costs they may be estimating. The project team also conducted a literature review that consists of two major sections: one focused on how costs of victimization are estimated and the other on estimation methods and data sources concerning the incidence, prevalence, and concentration of victimization.\r\nThe data collection activities and literature reviews, combined with extensive input from an advisory board of experts throughout the project, inform the menu of recommendations proposed in Volume III. These focus on topical areas where more information is needed; methodological recommendations to improve estimates; and practitioner resources and tools to help disseminate research developments, assist in calculating local estimates, and better equip practitioners to communicate and use victimization cost estimates effectively in the field.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Estimating the Financial Costs of Victimization, United States, 2017-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fffafb61beab64367facd367e2a9126caee71c4a15f22123d2993f6e62d1f3c6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2963" + }, + { + "key": "issued", + "value": "2021-01-28T11:46:30" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-01-28T11:50:23" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1c8aa6f3-7365-483a-90db-0c233d22ec7c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:10.901878", + "description": "ICPSR37260.v1", + "format": "", + "hash": "", + "id": "f8e26ffe-1ebb-4126-8081-2e8d2148396e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:53.977727", + "mimetype": "", + "mimetype_inner": null, + "name": "Estimating the Financial Costs of Victimization, United States, 2017-2018", + "package_id": "c2f4aafd-c96c-4808-b642-535df1c7adb7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37260.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "compensation", + "id": "89967019-7041-472b-83a2-a84e1ed40768", + "name": "compensation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costs", + "id": "439f6bc5-ef3b-4bd5-bf5b-2d563cbd8187", + "name": "costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims-of-crimes", + "id": "fe7e63c2-9c2f-4ce7-8541-f8ce58b84a70", + "name": "victims-of-crimes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cefcdc88-8c79-4e44-be2f-2b976bd1e7b7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:45:36.759597", + "metadata_modified": "2023-11-28T09:12:02.060394", + "name": "school-survey-on-crime-and-safety-ssocs-2004-68256", + "notes": "The School Survey on Crime and Safety (SSOCS) is managed by the National Center for Education Statistics (NCES) on behalf of the United States Department of Education (ED). SSOCS collects extensive crime and safety data from principals and school administrators of public schools in America. Data from this collection can be used to correlate school characteristics with violent and serious violent crimes in American schools. Furthermore, data from SSOCS can be used to assess what school programs, practices, and policies are used by\r\nschools in their efforts to prevent crime. SSOCS has been conducted three times, in school years 1999-2000, 2003-2004, and 2005-2006.\r\nThe 2003-2004 School Survey on Crime and Safety (SSOCS:2004) was developed by the National Center for Education Statistics (NCES) and conducted by Abt Associates Inc. Questionnaire packets were mailed to 3,743 public primary, middle, high, and combined schools. A total of 2,772 public schools submitted usable questionnaires for a weighted response rate of 77.2 percent. Data were collected from March 1, 2004, to June 4, 2004.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "School Survey on Crime and Safety (SSOCS), 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6b55636bc507f76b876f7d1446be67e16db60afc569876a4879768c594b42b5a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2478" + }, + { + "key": "issued", + "value": "2010-03-04T08:36:03" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-03-04T08:36:03" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "29b0aedd-3d43-4da8-bdef-26821169784e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:45:36.768992", + "description": "ICPSR25681.v1", + "format": "", + "hash": "", + "id": "cec49055-8300-4682-b912-1ed96847c4f5", + "last_modified": null, + "metadata_modified": "2023-02-13T18:28:38.639225", + "mimetype": "", + "mimetype_inner": null, + "name": "School Survey on Crime and Safety (SSOCS), 2004", + "package_id": "cefcdc88-8c79-4e44-be2f-2b976bd1e7b7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25681.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-behavior", + "id": "8bc1ab24-3752-494b-b680-f843d3725896", + "name": "student-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e6a78da1-6480-4ea9-aa69-1f413e487aef", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:15.141731", + "metadata_modified": "2023-11-28T09:29:16.588269", + "name": "crime-commission-rates-among-incarcerated-felons-in-nebraska-1986-1990-366b6", + "notes": "These data focus on rates of criminal offending obtained\r\n through the use of self-report surveys. Specifically, the study\r\n investigates whether two different types of self-report surveys\r\n produce different estimates of lambda, an individual's frequency of\r\n criminal offending. The surveys, which were administered during\r\n personal interviews with inmates in Nebraska prisons, differed in how\r\n respondents were asked about their frequency of criminal offending.\r\n The more detailed survey asked respondents to indicate their offenses\r\n on a month-by-month basis for the reporting period. The less detailed\r\n survey only asked respondents to indicate their offending for the\r\n entire reporting period. These data also provide information on the\r\n relationship between race and offending frequencies, the rates of\r\n offending over time and by crime category, and the individual's\r\n subjective probability of punishment and offending frequency. The\r\n specific crimes targeted in this collection include burglary, business\r\n robbery, personal robbery, assault, theft, forgery, fraud, drug\r\n dealing, and rape. All respondents were asked questions on criminal\r\n history, substance abuse, attitudes about crime and the judicial\r\n system, predictions of future criminal behavior, and demographic\r\ninformation, including age, race, education, and marital status.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Commission Rates Among Incarcerated Felons in Nebraska, 1986-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ae94bff0634b34830ca09f13ab76093d2218326a560fcfa198dfdfd20906de8f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2825" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1994-02-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5d185256-e7c7-4741-9492-0b23f5f18107" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:15.148467", + "description": "ICPSR09916.v2", + "format": "", + "hash": "", + "id": "ed5e2cac-4f16-490a-b43d-0d930da4f582", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:13.015270", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Commission Rates Among Incarcerated Felons in Nebraska, 1986-1990", + "package_id": "e6a78da1-6480-4ea9-aa69-1f413e487aef", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09916.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prediction", + "id": "a0ba3e73-91a1-467a-8c72-23c1f868a747", + "name": "crime-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "352157e2-a899-411d-886f-7585b882db4c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:22.496619", + "metadata_modified": "2023-11-28T10:07:22.708198", + "name": "reducing-disorder-fear-and-crime-in-public-housing-evaluation-of-a-drug-crime-elimina-1992-1396d", + "notes": "Established in 1994, Project ROAR (Reclaiming Our Area\r\nResidences) is a public housing drug-crime elimination program\r\nsponsored by the Spokane Police Department and the Spokane Housing\r\nAuthority. This study was undertaken to examine and evaluate the\r\neffects and outcomes of Project ROAR as it was implemented in the\r\nParsons' Public Housing Complex, located in downtown Spokane,\r\nWashington. In addition, the study sought to determine to what extent\r\nthe project as implemented reflected Project ROAR as originally\r\nconceived, and whether Project ROAR could be considered a\r\ncomprehensive community policing crime prevention program. Further,\r\nthe study attempted to determine what effects this collaborative\r\nanti-crime program might have on: (1) residents' perceptions of the\r\nquality of their neighborhood life, including perceptions of\r\nneighborhood inhabitants, satisfaction with their neighborhood, fear\r\nof crime, and neighborhood physical and social disorder, (2) objective\r\nmeasures of physical and social disorder, (3) levels of neighborhood\r\ncrime, and (4) subjective perceptions of the level and quality of\r\npolicing services. To assess the implementation and short-term impacts\r\nof Project ROAR, data were collected from various sources. First, four\r\nwaves of face-to-face interviews were conducted with Parsons' Public\r\nHousing residents at approximately six-month intervals: April 1994,\r\nDecember 1994, May 1995, and November 1995 (Part 1, Public Housing\r\nResidents Survey Data). Information collected from interviews with the\r\nParsons' residents focused on their involvement with Project ROAR,\r\ncommunity block watches, and tenant councils. Residents commented on\r\nwhether there had been any changes in the level of police presence,\r\ndrug-related crimes, prostitution, or any other physical or social\r\nchanges in their neighborhood since the inception of Project\r\nROAR. Residents were asked to rate their satisfaction with the housing\r\ncomplex, the neighborhood, the Spokane Police Department, the number\r\nof police present in the neighborhood, and the level of police\r\nservice. Residents were also asked if they had been the victim of any\r\ncrimes and to rate their level of fear of crime in the complex during\r\nthe day and night, pre- and post-Project ROAR. The gender and age of\r\neach survey participant was also recorded. The second source of data\r\nwas a city-wide survey mailed to the residents of Spokane (Part 2,\r\nSpokane Citizens Survey Data). Information collected from the survey\r\nincludes demographics on ethnicity, gender, age, highest level of\r\neducation, present occupation, and family income. The city residents\r\nwere also asked to assess the level of police service, the number of\r\npolice present in their neighborhood, the helpfulness of neighbors,\r\nwhether they felt safe alone in their neighborhood, and overall\r\nsatisfaction with their neighborhood. Third, a block-level physical\r\nand social disorder inventory was taken in April 1994, October 1994,\r\nApril 1994, and October 1995 (Part 3, Neighborhood Inventory\r\nData). The sex, age, and behavior of the first ten people observed\r\nduring the inventory period were recorded, as well as the number of\r\npeople observed loitering. Other observations made included the number\r\nof panhandlers, prostitutes, open drug sales, and displays of public\r\ndrunkenness. The number of residential and commercial properties,\r\nrestaurants, bars, office buildings, empty lots, unboarded and boarded\r\nabandoned buildings, potholes, barriers (walls or fences), abandoned\r\ncars, and for-sale signs, along with the amount of graffiti on public\r\nand private properties and the amount of litter and broken glass\r\nobserved in each neighborhood, completed the inventory data. Finally,\r\ncrime reports were collected from the Spokane Police Department's\r\nCrime Analysis Unit (Part 4, Disaggregated Crime Data, and Part 5,\r\nAggregated Crime Data). These data contain monthly counts of robberies\r\nand burglaries for the public housing neighborhood, a constructed\r\ncontrolled comparison neighborhood, and the city of Spokane for the\r\nperiod January 1, 1992, through December 31, 1995.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reducing Disorder, Fear, and Crime in Public Housing: Evaluation of a Drug-Crime Elimination Program in Spokane, Washington, 1992-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b3e43438da3516eb7624ce06d0a7092992d25a6bbb5f7e39aeca2f7bbcf3d69d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3715" + }, + { + "key": "issued", + "value": "2000-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f0a5971d-ea5c-4026-9a01-ef20d78f0b7e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:22.647301", + "description": "ICPSR02628.v1", + "format": "", + "hash": "", + "id": "09e77d42-20b5-40ee-bb07-a9cec71ad9cd", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:23.563229", + "mimetype": "", + "mimetype_inner": null, + "name": "Reducing Disorder, Fear, and Crime in Public Housing: Evaluation of a Drug-Crime Elimination Program in Spokane, Washington, 1992-1995", + "package_id": "352157e2-a899-411d-886f-7585b882db4c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02628.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residen", + "id": "067f34d5-31e4-48f1-add9-8d1afcfb3d9d", + "name": "residen", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b279dc01-c0d9-415e-8503-af609be1bc26", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Open Data Asset Owners (Police)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-03-25T10:55:48.609812", + "metadata_modified": "2024-11-25T12:16:54.802688", + "name": "apd-immigration-status-inquiries", + "notes": "DATASET DESCRIPTION:\nThis dataset includes documented incidents in which APD inquired into a subject’s immigration status, in accordance with City of Austin Resolution 20180614-074.\n\n\nGENERAL ORDERS RELATING TO THIS DATA:\nOfficers who have lawfully detained a person to conduct a criminal investigation into an alleged criminal offense, or who have arrested a person for a criminal offense, may make an inquiry into the person’s immigration status.\n\nBefore officers inquire into immigration status, they must instruct the detainee or arrestee that the detainee or arrestee is not compelled to respond to the inquiry and that the detainee or arrestee will not be subjected to additional law enforcement action because of their refusal to respond.\n\n\nAUSTIN POLICE DEPARTMENT DATA DISCLAIMER:\n1. The data provided is for informational use only and may differ from official Austin Police Department data. \n\t\n2. The Austin Police Department’s databases are continuously updated, and changes can be made due to a variety of investigative factors including but not limited to offense reclassification and dates. \n\t\n3. Reports run at different times may produce different results. Care should be taken when comparing against other reports as different data collection methods and different systems of record may have been used. \n\t\n4.The Austin Police Department does not assume any liability for any decision made or action taken or not taken by the recipient in reliance upon any information or data provided. \n\t\nThe Austin Police Department as of January 1, 2019, become a Uniform Crime Reporting -National Incident Based Reporting System (NIBRS) reporting agency. Crime is reported by persons, property and society. \n\t\nCity of Austin Open Data Terms of Use - https://data.austintexas.gov/stories/s/ranj-cccq", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "APD Immigration Status Inquiries", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5f1b74e38333ea22ff87e85a72259b1848d00179133045d8bb625c231ca2e781" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/pfjx-tjrm" + }, + { + "key": "issued", + "value": "2024-10-07" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/pfjx-tjrm" + }, + { + "key": "modified", + "value": "2024-11-04" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2350ead7-dc38-4643-8526-ac74a00205c3" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:55:48.611719", + "description": "", + "format": "CSV", + "hash": "", + "id": "40e975e1-5211-4994-9f85-a08d364f02b7", + "last_modified": null, + "metadata_modified": "2024-03-25T10:55:48.600011", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b279dc01-c0d9-415e-8503-af609be1bc26", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pfjx-tjrm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:55:48.611722", + "describedBy": "https://data.austintexas.gov/api/views/pfjx-tjrm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "cf040913-2ec4-4bc7-b31e-b37d1fda5f4c", + "last_modified": null, + "metadata_modified": "2024-03-25T10:55:48.600194", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b279dc01-c0d9-415e-8503-af609be1bc26", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pfjx-tjrm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:55:48.611724", + "describedBy": "https://data.austintexas.gov/api/views/pfjx-tjrm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3b176243-6eb6-49af-8c33-86b12202efd9", + "last_modified": null, + "metadata_modified": "2024-03-25T10:55:48.600342", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b279dc01-c0d9-415e-8503-af609be1bc26", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pfjx-tjrm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-25T10:55:48.611726", + "describedBy": "https://data.austintexas.gov/api/views/pfjx-tjrm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d4ae888f-ff21-484b-a2bd-16f7b8dbc745", + "last_modified": null, + "metadata_modified": "2024-03-25T10:55:48.600456", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b279dc01-c0d9-415e-8503-af609be1bc26", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pfjx-tjrm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "austin-police-department", + "id": "3c0ec93b-5d00-4e64-90b9-95605c31918c", + "name": "austin-police-department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration", + "id": "214d119a-44cb-4277-b9e1-634cea0566a4", + "name": "immigration", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1235e2c-2da1-4b27-8640-ae230fdb257e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:43.692797", + "metadata_modified": "2023-11-28T10:02:36.288458", + "name": "evaluation-of-a-truancy-reduction-program-in-nashville-tennessee-1998-2000-df1b1", + "notes": "The Metropolitan Development and Housing Agency in Nashville, \r\n Tennessee, received a National Institute of Justice grant to study the \r\n effectiveness of Nashville's Juvenile Court Truancy Reduction Program (TRP). \r\n The goals of the TRP were to increase attendance and to get children \r\n safely to and from school. While habitual truancy, also referred to \r\n as chronic absenteeism, was legally defined under the Juvenile Offender Act \r\n of the State of Tennessee as five or more aggregate, unexcused absences in \r\n the course of a school year, the TRP operationally defined students at risk \r\n of truancy as those who had three unexcused absences in a school year. The \r\n intent of TRP was to intervene before the student was adjudicated habitually \r\n truant, so once a student had a third unexcused absence, the child was placed \r\n on the TRP caseload. TRP staff would then intervene with a variety of \r\n services, including home visits, community advisory boards, a suspension \r\n school, and a summer program. The evaluation study was designed to test the following \r\n hypotheses: (1) students who participated in TRP would increase their \r\n attendance rates, and (2) students who participated in TRP and other community \r\n services that were part of the Public Housing Drug Elimination Program \r\n network would increase their attendance rates at higher rates than students \r\n who participated in TRP alone. The targeted population for this study \r\n consisted of child and youth residents from five of the six public housing communities \r\n that participated in TRP. These communities also represented the public \r\n housing communities with the highest crime rates in Nashville, and included five of the eight \r\n total family public housing developments there. All kindergarten through 8th-grade \r\n students from the targeted communities who began participating in \r\n TRP during the 1998-1999 or 1999-2000 school years were included in \r\n the study. The TRP served over 400 kindergarten through 8th-grade students during the two school years included in this study.\r\n Students who had all of the required data elements were \r\n included in the analyses. Required data elements included TRP entry \r\n date and school entry and exit dates. Students also had to have begun \r\n TRP during the study period. Variables include students' grade, gender, \r\n race, age, school enrollment date, TRP program entry date, bus eligibility, \r\n other program participation, attendance records for every school day during \r\n the two years of the study, and aggregated counts of attendance and \r\ntruant behavior.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Truancy Reduction Program in Nashville, Tennessee, 1998-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "935c9d0b7ae774c05e66e8169b19b22436e33f5602d7c30ba70bb4ea82e09c9e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3588" + }, + { + "key": "issued", + "value": "2002-09-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b9210749-e60d-4118-9598-935f4b0dc7e5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:43.700379", + "description": "ICPSR03424.v1", + "format": "", + "hash": "", + "id": "54c06dd5-7068-4833-bc5f-9e97d5aeff8c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:30.058127", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Truancy Reduction Program in Nashville, Tennessee, 1998-2000 ", + "package_id": "a1235e2c-2da1-4b27-8640-ae230fdb257e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03424.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-attendance", + "id": "8e48bf2f-0300-4299-bfb5-e14d844e2b63", + "name": "school-attendance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "truancy", + "id": "ad46700f-f1e4-426d-9585-736ac2e388a8", + "name": "truancy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5fa655ec-5afd-41d7-8e5a-9b70635e450a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:05.685530", + "metadata_modified": "2023-11-28T10:13:09.893833", + "name": "retail-level-heroin-enforcement-and-property-crime-in-30-cities-in-massachusetts-1980-1986-5f6e0", + "notes": "In undertaking this data collection, the principal\r\ninvestigators sought to determine (1) whether police enforcement\r\nagainst drug crimes, specifically heroin crimes, had any influence on\r\nthe rates of nondrug crimes, and (2) what effect intensive law\r\nenforcement programs against drug dealers had on residents where those\r\nprograms were operating. To achieve these objectives, data on crime\r\nrates for seven successive years were collected from police records of\r\n30 cities in Massachusetts. Data were collected for the following\r\noffenses: murder, rape, robbery, assault, larceny, and automobile\r\ntheft. The investigators also interviewed a sample of residents from 3\r\nof those 30 cities. Residents were queried about their opinions of the\r\nmost serious problem facing people today, their degree of concern about\r\nbeing victims of crime, and their opinions of the effectiveness of law\r\nenforcement agencies in handling drug problems.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Retail-Level Heroin Enforcement and Property Crime in 30 Cities in Massachusetts, 1980-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32e44df610cfec3d0e7d6b975a4ff6b3bbd3f986b7615015bfeecf6c65273b5e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3839" + }, + { + "key": "issued", + "value": "1992-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9be57498-55fd-45b9-9735-23cf484ec4cc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:05.873070", + "description": "ICPSR09667.v1", + "format": "", + "hash": "", + "id": "a1732ea0-af66-4228-af00-931f0d81b590", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:42.994160", + "mimetype": "", + "mimetype_inner": null, + "name": "Retail-Level Heroin Enforcement and Property Crime in 30 Cities in Massachusetts, 1980-1986", + "package_id": "5fa655ec-5afd-41d7-8e5a-9b70635e450a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09667.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d1f2f538-b07e-4042-b23a-c92615328f66", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Jennifer Scherer", + "maintainer_email": "Jennifer.Scherer@usdoj.gov", + "metadata_created": "2021-08-18T21:09:39.480811", + "metadata_modified": "2023-02-13T21:26:00.172696", + "name": "characteristics-of-high-and-low-crime-neighborhoods-in-atlanta-1980-628ba", + "notes": "This study examines the question of how some urban\r\nneighborhoods maintain a low crime rate despite their proximity and\r\nsimilarity to relatively high crime areas. The purpose of the study is\r\nto investigate differences in various dimensions of the concept of\r\nterritoriality (spatial identity, local ties, social cohesion,\r\ninformal social control) and physical characteristics (land use,\r\nhousing, street type, boundary characteristics) in three pairs of\r\nneighborhoods in Atlanta, Georgia. The study neighborhoods were\r\nselected by locating pairs of adjacent neighborhoods with distinctly\r\ndifferent crime levels. The criteria for selection, other than the\r\ndifference in crime rates and physical adjacency, were comparable\r\nracial composition and comparable economic status. This data\r\ncollection is divided into two files. Part 1, Atlanta Plan File,\r\ncontains information on every parcel of land within the six\r\nneighborhoods in the study. The variables include ownership, type of\r\nland use, physical characteristics, characteristics of structures, and\r\nassessed value of each parcel of land within the six\r\nneighborhoods. This file was used in the data analysis to measure a\r\nnumber of physical characteristics of parcels and blocks in the study\r\nneighborhoods, and as the sampling frame for the household survey. The\r\noriginal data were collected by the City of Atlanta Planning Bureau.\r\nPart 2, Atlanta Survey File, contains the results of a household\r\nsurvey administered to a stratified random sample of households within\r\neach of the study neighborhoods. Variables cover respondents'\r\nattitudes and behavior related to the neighborhood, fear of crime,\r\navoidance and protective measures, and victimization\r\nexperiences. Crime rates, land use, and housing characteristics of the\r\nblock in which the respondent resided were coded onto each case\r\nrecord.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Characteristics of High and Low Crime Neighborhoods in Atlanta, 1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9d7f369208c89c70dd01c48f4a4eabcc8396ba2e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3437" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cb120133-a00a-4817-baf7-91d8a548b0f2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:39.622255", + "description": "ICPSR07951.v1", + "format": "", + "hash": "", + "id": "96eeeb35-c051-4134-afb9-7d0f8f5e80c6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:54.561814", + "mimetype": "", + "mimetype_inner": null, + "name": "Characteristics of High and Low Crime Neighborhoods in Atlanta, 1980", + "package_id": "d1f2f538-b07e-4042-b23a-c92615328f66", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07951.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household-composition", + "id": "f7edfa87-38b2-4f04-9539-c3566299934c", + "name": "household-composition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race-relations", + "id": "d51fb5f9-ef92-4d18-bcf1-633eedf4d389", + "name": "race-relations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d7e5f2a4-ead5-4cdc-b864-3586f8c88087", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:46.262758", + "metadata_modified": "2023-11-28T09:36:45.216376", + "name": "forensic-evidence-in-homicide-investigations-cleveland-ohio-2008-2011-1532e", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe objective of this study was to determine how homicide investigators use evidence during the course of their investigations. Data on 294 homicide cases (315 victims) that occurred in Cleveland between 2008 and 2011 was collected from investigative reports, forensic analysis reports, prosecutors and homicide investigators, provided by the Cleveland Ohio Police Department, Cuyahoga County Medical Examiner's Office, and Cuyahoga County Clerk of Courts.\r\nThe study collection includes 1 Stata data file (NIJ_Cleveland_Homicides.dta, n=294, 109 variables).", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Forensic Evidence in Homicide Investigations, Cleveland, Ohio, 2008-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eec480f8e391456d71de91ed495eb2c15c1a379a85ad8cd6cabef6b0099f5726" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3006" + }, + { + "key": "issued", + "value": "2018-02-09T08:12:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-02-13T09:08:28" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "070ed0c7-3e1f-4818-9a76-dce2d1cd4305" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:46.272858", + "description": "ICPSR36202.v2", + "format": "", + "hash": "", + "id": "e53a3bd0-221d-42ae-8997-30b343f941f9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:25.835727", + "mimetype": "", + "mimetype_inner": null, + "name": "Forensic Evidence in Homicide Investigations, Cleveland, Ohio, 2008-2011", + "package_id": "d7e5f2a4-ead5-4cdc-b864-3586f8c88087", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36202.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d9ec65b2-2a89-4120-a58d-c07879d11282", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2024-02-18T18:40:45.222061", + "metadata_modified": "2024-02-18T18:40:45.222067", + "name": "dismantling-organized-crime", + "notes": "Dataset is about the HSI Operation Popeye which was conducted in collaboration with partners in Italy, Colombia, and the United States to dismantle multiple organized crime groups operating in domestically and in Europe, while simultaneously disrupting a Colombian drug cartel representing one of the largest suppliers of cocaine and fentanyl to Europe and North America. Operation Popeye led to the seizure of 4.4 tons of cocaine, 66 kilograms of heroin, €1.85 million (approximately $2.04 million), and 63 arrests. This investigation leveraged HSI’s unique domestic and international authorities and resources to coordinate one of the largest and most complex undercover operations ever accomplished through United States and international law enforcement partnerships.", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "Dismantling Organized Crime", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b0632c80f3a52268670ed20aa76149836f18da9aefb03858f9889f6578af3d7b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "024:052" + ] + }, + { + "key": "identifier", + "value": "ICE-PFR-OperationPopeye" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2024-02-16T12:17:32-05:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "ICE" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "d5166bec-b155-4a11-ad53-389cef7b05d5" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "tags": [ + { + "display_name": "popeye", + "id": "fce6f444-7ca5-45d1-8ae9-edc5522b5f4e", + "name": "popeye", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f9d38fe2-72bb-4ac3-9d91-0ed364085918", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:35.701187", + "metadata_modified": "2023-02-13T21:14:24.527956", + "name": "exploring-the-drugs-crime-connection-within-the-electronic-dance-music-and-hip-hop-ni-2005-c0575", + "notes": "To explore the relationship between alcohol, drugs, and crime in the electronic dance music and hip hop nightclub scenes of Philadelphia, Pennsylvania, researchers utilized a multi-faceted ethnographic approach featuring in-depth interviews with 51 respondents (Dataset 1, Initial Interview Qualitative Data) and two Web-based follow-up surveys with respondents (Dataset 2, Follow-Up Surveys Quantitative Data). Recruitment of respondents began in April of 2005 and was conducted in two ways. Slightly more than half of the respondents (n = 30) were recruited with the help of staff from two small, independent record stores. The remaining 21 respondents were recruited at electronic dance music or hip hop nightclub events. Dataset 1 includes structured and open-ended questions about the respondent's background, living situation and lifestyle, involvement and commitment to the electronic dance music and hip hop scenes, nightclub culture and interaction therein, and experiences with drugs, criminal activity, and victimization. Dataset 2 includes descriptive information on how many club events were attended, which ones, and the activities (including drug use and crime/victimization experiences) taking place therein. Dataset 3 (Demographic Quantitative Data) includes coded demographic information from the Dataset 1 interviews.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exploring the Drugs-Crime Connection Within the Electronic Dance Music and Hip Hop Nightclub Scenes in Philadelphia, Pennsylvania, 2005-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "55d194eec29d8dda78647d37f60f2f1c4faef5e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2992" + }, + { + "key": "issued", + "value": "2013-01-15T12:27:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-01-15T12:33:28" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b270e17a-52eb-4714-95bf-24e9a2ace3dd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:35.828548", + "description": "ICPSR21187.v1", + "format": "", + "hash": "", + "id": "b918e51c-d130-4850-a373-df98cba38570", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:37.086146", + "mimetype": "", + "mimetype_inner": null, + "name": "Exploring the Drugs-Crime Connection Within the Electronic Dance Music and Hip Hop Nightclub Scenes in Philadelphia, Pennsylvania, 2005-2006", + "package_id": "f9d38fe2-72bb-4ac3-9d91-0ed364085918", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21187.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "harassment", + "id": "99248677-7275-4e45-8c60-ce6be22f89ce", + "name": "harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-crimes", + "id": "7ba93cca-35c4-4e25-8a7c-c9f977adb3e0", + "name": "property-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-harassment", + "id": "6ab3eb7c-6acd-4ff3-b48e-4203a2305605", + "name": "sexual-harassment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vandalism", + "id": "53415aa3-ca29-4c5e-a63c-e9ddddd625fa", + "name": "vandalism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b80985e0-7709-48fb-9e5f-df7a3ecb5fbb", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Lena Knezevic", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:56:54.780556", + "metadata_modified": "2024-07-13T06:43:15.791253", + "name": "final-performance-evaluation-of-the-usaid-jamaica-social-enterprise-boost-initiative-sebi--afa4c", + "notes": "Household perception survey data from Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI)\r\n\r\nThe purpose of this evaluation of the Social Enterprise Boost Initiative (SEBI) is to determine whether the SEBI activity achieved its objectives and gain lessons for implementation of ongoing or future programs. The evaluation sought to identify: 1) implementation challenges, corrective actions to project management, and progress towards achieving expected results; 2) the factors that contributed to the success/failure of the different project components; 3) the effect of the activity on men and women; and 4) the extent to which SEBI contributed to the local social enterprise (SE) policy environment. The evaluation will serve to inform the United States Agency for International Development Jamaica Mission’s (USAID/Jamaica) Local Partner Development (LPD) program under the Caribbean Basin Security Initiative (CBSI) as well as the Social Enterprise Jamaica (SEJA), which is in the process of being registered as a non-governmental organization (NGO), with a view to continuing some of the work of SEBI once the project ends in December 2018. The exact nature of SEJA’s activities is unclear, although the Evaluation Team (ET) understands that the focus could primarily be on incubation services for SEs under the LPD program.\r\n\r\nSEBI was initiated by the Jamaica National Foundation (JNF) and jointly funded by JNF and USAID. The rationale for USAID’s decision to support SEBI in Jamaica, implemented by (JNF), was based on several important factors at the time, namely: 1) low levels of business competitiveness and productivity; 2) a stagnant economy; 3) a high debt burden; and 4) high levels of crime in the country. The genesis of SEBI was in JNF’s observation that not-for-profit and other organizations operating in the social sector were struggling to deliver their core services mainly due to a reliance on grants and donations. The underlying goal therefore was to introduce the social enterprise model to these organizations so that they could start generating their own income and become less reliant on grants and donations. SEBI began in July 2012 and is due for completion at the end of December 2018, following three extensions agreed in Modifications 2, 3, and 5 in the Cooperative Agreement (CA). \r\n\r\nThe ET pursued three separate, yet interlinked, data collection activities that formed the basis of its methodological approach to conducting the SEBI evaluation as follows:\r\n1.\tFace-to-face meetings on site with SEBI’s incubator and accelerator beneficiary clients as well as representatives from key stakeholders, including national and local government, the private sector, international community, civil society, NGOs, and business associations and agencies. In total, the ET met with 29 beneficiaries (20 incubators and 13 accelerators) and 30 stakeholders. Team members used semi-structured questionnaires to record answers for later comparative analysis and cross-reference purposes with findings from the other data collection methods, mentioned below. \r\n2.\tThe ET hosted four focus group discussions (FGDs) in the parishes (Trelawny, St. James, Westmoreland and Manchester) and one in Kingston with selected groups of SEBI indirect beneficiaries. In total, 31 participants attended the FGDs, providing views and responses to questions which were noted for later cross-referencing with findings from the direct beneficiary and public awareness surveys. \r\n3.\tTwo surveys were carried out by Market Research Services Limited (MRSL), based in Kingston, on behalf of the ET (see Annex 6 – Survey Reports for complete analysis of the findings from both surveys). Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI)\r\n\r\nThe purpose of this evaluation of the Social Enterprise Boost Initiative (SEBI) is to determine whether the SEBI activity achieved its objectives and gain lessons for implemen", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI), Household Perception Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "becfcb713dfe2445b5b75240e3fee163475febe26daf9b223658897f11e546d3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/2euu-4fc4" + }, + { + "key": "issued", + "value": "2019-08-28" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/2euu-4fc4" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:037" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://data.usaid.gov/api/views/2euu-4fc4/files/3626def0-678c-4c5e-858d-46254cf4daca", + "https://data.usaid.gov/api/views/8aex-neih/files/3e4a61bb-1d16-414f-abbf-39dfd1c75bce" + ] + }, + { + "key": "theme", + "value": [ + "Evaluation" + ] + }, + { + "key": "describedBy", + "value": "https://data.usaid.gov/api/views/2euu-4fc4/files/f6a10fa5-6e98-41dd-adfc-36dacb86743a" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5faf9c83-cc96-4906-9eb9-da9b18f2b394" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:54.795224", + "description": "", + "format": "CSV", + "hash": "", + "id": "60bc0a52-e0d6-4119-a624-6e61185a5341", + "last_modified": null, + "metadata_modified": "2024-04-18T10:35:24.700024", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "b80985e0-7709-48fb-9e5f-df7a3ecb5fbb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2euu-4fc4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:54.795230", + "describedBy": "https://data.usaid.gov/api/views/2euu-4fc4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e40321f9-770f-43ac-9101-2485c1e6296a", + "last_modified": null, + "metadata_modified": "2024-04-18T10:35:24.700128", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "b80985e0-7709-48fb-9e5f-df7a3ecb5fbb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2euu-4fc4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:54.795233", + "describedBy": "https://data.usaid.gov/api/views/2euu-4fc4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d7a3d70a-ad71-4108-897b-1ee22628ffd4", + "last_modified": null, + "metadata_modified": "2024-04-18T10:35:24.700239", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "b80985e0-7709-48fb-9e5f-df7a3ecb5fbb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2euu-4fc4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:56:54.795236", + "describedBy": "https://data.usaid.gov/api/views/2euu-4fc4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0c1f057b-cf2c-432f-9ac1-21459c7e7b8e", + "last_modified": null, + "metadata_modified": "2024-04-18T10:35:24.700315", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "b80985e0-7709-48fb-9e5f-df7a3ecb5fbb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/2euu-4fc4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boost", + "id": "448f6283-5f75-4751-8d48-cd15ddb6d880", + "name": "boost", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enterprise", + "id": "e99e7efb-fbc8-403d-b859-d0afb3f5c905", + "name": "enterprise", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "initiative", + "id": "b1e34a8d-c941-4392-badd-78d10337de74", + "name": "initiative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social", + "id": "c17eeaac-d95c-420c-8e0c-a7c50bde9b1b", + "name": "social", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9fcddd76-4c86-4094-993e-3c971b348224", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "cityofsiouxfallsgis", + "maintainer_email": "lsohl@siouxfalls.org", + "metadata_created": "2024-02-02T15:18:54.867891", + "metadata_modified": "2024-12-13T20:17:16.620204", + "name": "city-of-sioux-falls-call-for-service", + "notes": "Web mapping application containing calls for service information for Sioux Falls, South Dakota.

    Data is updated daily at approximately 12:00 am and is comprised of the last 30 days of calls for service from the Sioux Falls Police Department; however, it does not detail all calls for service. This map data is intended for informational purposes only and does not imply that a person is guilty, or has been charged with a crime.
    ", + "num_resources": 2, + "num_tags": 7, + "organization": { + "id": "0bb96132-10b6-4c20-908f-c07ebda09534", + "name": "city-of-sioux-falls", + "title": "City of Sioux Falls", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/en/3/3c/Sioux_Falls_Logo.png", + "created": "2020-11-10T17:54:19.779413", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "0bb96132-10b6-4c20-908f-c07ebda09534", + "private": false, + "state": "active", + "title": "City of Sioux Falls Call for Service", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4563de68838b933d696946cfdacc83b82f47aa358faf445d3f6147e4866769f8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=2975b5f127e34932af7340cd39049aca" + }, + { + "key": "issued", + "value": "2024-01-31T15:33:21.000Z" + }, + { + "key": "landingPage", + "value": "https://dataworks.siouxfalls.gov/apps/cityofsfgis::city-of-sioux-falls-call-for-service" + }, + { + "key": "license", + "value": "https://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2024-01-31T16:14:31.000Z" + }, + { + "key": "publisher", + "value": "City of Sioux Falls GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-96.8600,43.4600,-96.5800,43.6500" + }, + { + "key": "harvest_object_id", + "value": "92c0622c-a7d7-4a30-b24f-25ef10e10279" + }, + { + "key": "harvest_source_id", + "value": "097b647c-9eb8-426b-b39a-e8a57b496af5" + }, + { + "key": "harvest_source_title", + "value": "City of Sioux Falls Data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-96.8600, 43.4600], [-96.8600, 43.6500], [-96.5800, 43.6500], [-96.5800, 43.4600], [-96.8600, 43.4600]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-04-01T20:49:41.740536", + "description": "", + "format": "HTML", + "hash": "", + "id": "bd41b8ff-3ba3-4036-a623-bf0a267b2497", + "last_modified": null, + "metadata_modified": "2024-04-01T20:49:41.709137", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9fcddd76-4c86-4094-993e-3c971b348224", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://dataworks.siouxfalls.gov/apps/cityofsfgis::city-of-sioux-falls-call-for-service", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-02T15:18:54.872432", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "5a8ca173-460d-4afb-b5d1-24c6b4f37158", + "last_modified": null, + "metadata_modified": "2024-02-02T15:18:54.856584", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9fcddd76-4c86-4094-993e-3c971b348224", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://experience.arcgis.com/experience/6e7eed1b7c774950b4a5af41f4b909ba/", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lincoln", + "id": "6e84ebf8-1251-4c46-9f38-8020f4b19e1a", + "name": "lincoln", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minnehaha", + "id": "31b3ab4b-22b2-402d-83af-080406be282f", + "name": "minnehaha", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sd", + "id": "fcb1f809-606b-416b-91b7-83ff480cf0d0", + "name": "sd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sioux-falls", + "id": "8d78dbd9-d767-4f60-9fd8-fc823ec4e3e1", + "name": "sioux-falls", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-dakota", + "id": "042c043b-85a8-4ca2-b55c-e0efea2d7384", + "name": "south-dakota", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f9097c01-a01b-4e75-a099-7092c35a1852", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:24.899584", + "metadata_modified": "2023-11-28T10:17:42.321739", + "name": "recover-me-if-you-can-assessing-services-to-victims-of-identity-theft-united-states-2017-2-2e9b7", + "notes": "This multi-phase study was conducted to discover and learn more about the services offered to victims of identity theft and to evaluate the effect of these services on those who experienced this crime.\r\nThe first phase of this study focused on the effects of identity theft services on its direct victims. This was accomplished by combining available data from the Identity Theft Supplement (ITS) with survey data associated with the Identity Theft Resource Center (ITRC).\r\nThe second phase of this study was conducted as multiple focus groups where qualitative data was collected to help in understanding more about identity crime victimization. The participants that attended these focus groups were organizations and individuals who provided insight on the type of interactions within these identity crime services.\r\nThe third phase of this study was to examine the level of efficiency of the ITRC victim call center by performing interviews with the victims.\r\nDemographic variables include gender, race, age, ethnicity, education, marital status, and income.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Recover Me if You Can: Assessing Services to Victims of Identity Theft, United States, 2017-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "60b58813ad2868470050b25aaad90b7a327a6356839d286a9e07ee4a85a98799" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4233" + }, + { + "key": "issued", + "value": "2021-07-27T10:34:21" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-27T10:37:53" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bf8e0747-d93b-46ac-a05d-f1e64e35bbf9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:24.912240", + "description": "ICPSR37699.v1", + "format": "", + "hash": "", + "id": "33b4d9db-6ada-4cee-a2f2-a9f1b16133ed", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:42.333904", + "mimetype": "", + "mimetype_inner": null, + "name": "Recover Me if You Can: Assessing Services to Victims of Identity Theft, United States, 2017-2019", + "package_id": "f9097c01-a01b-4e75-a099-7092c35a1852", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37699.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "identity-theft", + "id": "17706012-0b35-4d64-abcc-fdf497ef3a18", + "name": "identity-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f4377cc8-8adb-4904-9530-b91e9b27dfa4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:53.328957", + "metadata_modified": "2023-11-28T09:43:58.013485", + "name": "adolescent-sexual-assault-victims-experiences-with-sane-sarts-and-the-criminal-justic-1998-ba8fb", + "notes": "The study examined adolescent sexual assault survivors' help-seeking experiences with the legal and medical systems in two Midwestern communities that have different models of Sexual Assault Nurse Examiner (SANE)/Sexual Assault Response Team (SART) interventions. \r\nIn Dataset 1 (Qualitative Victim Interviews), investigators conducted qualitative interviews with N=20 adolescent sexual assault victims 14-17 years old. From these interviews, investigators identified three distinct patterns of survivors' post-assault disclosures and their pathways to seeking help from SANE programs and the criminal justice system: voluntary (survivors' contact with the legal and medical system was by their choice), involuntary (system contact was not by choice), and situational (circumstances of the assault itself prompted involuntary disclosure). Interviews included responses that described the assault, their experience with both the SANE/SART programs and the criminal justice system, and victim and offender demographic information. \r\nIn Dataset 2 (SANE Programs Quantitative Data), investigators obtained SANE program records, police and prosecutor records, and crime lab findings for a sample of N=395 (ages 13-17) adolescent sexual assault victims who sought services from the local SANE programs in two different counties. The data collected examined victim's progress through the criminal justice system. Factors that could potentially affect case progression were also examined; age of victim, relationship to offender, assault characteristics, number of assaults on victim, and evidence collected. Differences between the two different counties' programs were also examined for their effect on the case progression.\r\n", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Adolescent Sexual Assault Victims' Experiences with SANE-SARTs and the Criminal Justice System, 1998-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d0fec57c23349e32b15b380635b201b331bb426cda641d951aa896db9ca79f57" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3164" + }, + { + "key": "issued", + "value": "2013-12-13T15:00:42" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-12-13T15:11:45" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8834b259-de3e-4088-9f3d-5969bb4f3be3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:53.339989", + "description": "ICPSR29721.v1", + "format": "", + "hash": "", + "id": "9e898c64-fca5-4dae-a01a-f1325a6d5bce", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:06.826121", + "mimetype": "", + "mimetype_inner": null, + "name": "Adolescent Sexual Assault Victims' Experiences with SANE-SARTs and the Criminal Justice System, 1998-2007", + "package_id": "f4377cc8-8adb-4904-9530-b91e9b27dfa4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29721.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "programs", + "id": "05f9c1c6-470b-4a16-9d38-2f954d3c0163", + "name": "programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c048ef90-058e-4e14-b26e-88991703ffdd", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "New York City Department of Education", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:00:37.752405", + "metadata_modified": "2024-11-29T21:16:50.782779", + "name": "2015-16-school-safety-report", + "notes": "Since 1998, the New York City Police Department (NYPD) has been tasked with the collection and maintenance of crime data for incidents that occur in New York City public schools. The NYPD has provided this data to the New York City Department of Education (DOE). The DOE has compiled this data by schools and locations for the information of our parents and students, our teachers and staff, and the general public. \nIn some instances, several Department of Education learning communities co-exist within a single building. In other instances, a single school has locations in several different buildings. In either of these instances, the data presented here is aggregated by building location rather than by school, since safety is always a building-wide issue. We use “consolidated locations” throughout the presentation of the data to indicate the numbers of incidents in buildings that include more than one learning community.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "2015 - 16 School Safety Report", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9214fd5a694c4ad10057bf96eb79d5b341bf809c9f6bd78f06e965c7da135666" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/44t3-dj6x" + }, + { + "key": "issued", + "value": "2019-05-08" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/44t3-dj6x" + }, + { + "key": "modified", + "value": "2024-11-26" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Education" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4b7b4f15-546e-413d-a010-333a5866835d" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:37.756742", + "description": "", + "format": "CSV", + "hash": "", + "id": "89008e78-a80f-4150-beb7-28d58d75179a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:37.756742", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c048ef90-058e-4e14-b26e-88991703ffdd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/44t3-dj6x/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:37.756752", + "describedBy": "https://data.cityofnewyork.us/api/views/44t3-dj6x/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "004b6b96-9ca2-4ff0-938a-81d3417fab81", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:37.756752", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c048ef90-058e-4e14-b26e-88991703ffdd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/44t3-dj6x/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:37.756758", + "describedBy": "https://data.cityofnewyork.us/api/views/44t3-dj6x/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "426e13c2-ee84-4dae-a89e-d5f4430033f6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:37.756758", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c048ef90-058e-4e14-b26e-88991703ffdd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/44t3-dj6x/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:37.756763", + "describedBy": "https://data.cityofnewyork.us/api/views/44t3-dj6x/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3ad1988d-3a7e-4486-81bc-d29b01a02711", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:37.756763", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c048ef90-058e-4e14-b26e-88991703ffdd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/44t3-dj6x/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a75775da-62a5-45dc-9b8d-e3ba387fc06b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2023-11-12T23:46:28.197233", + "metadata_modified": "2024-01-21T11:27:41.291608", + "name": "criminal-arrests-and-prosecutions", + "notes": "This dataset depicts administrative arrests and ERO's authority to execute criminal arrest warrants and initiate prosecution of crimes under U.S. law including but not limited to immigration-related offensesdataset depicts", + "num_resources": 0, + "num_tags": 1, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "Criminal Arrests and Prosecutions", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2218f79bc09c27c129f3b408358ee7a422fc2af88c9793374c585cbbfe73e50a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "024:052" + ] + }, + { + "key": "identifier", + "value": "ICE-PFR-CriminalArrestsandProsecutions" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2024-01-18T23:19:17-05:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "ICE" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "d02763a9-c68a-4df7-bdf0-8cb62cc4c28e" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "tags": [ + { + "display_name": "ciminal-prosecutions", + "id": "d06deb6e-0a26-46a5-8840-148f9fe0afa9", + "name": "ciminal-prosecutions", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Digital Scholarship Services, University of Pittsburgh Library System", + "maintainer_email": "uls-digitalscholarshipservices@pitt.edu", + "metadata_created": "2023-01-24T18:11:42.304192", + "metadata_modified": "2023-01-24T18:11:42.304200", + "name": "pittsburgh-neighborhood-atlas-1977", + "notes": "This compilation includes five historical datasets that are part of the University of Pittsburgh Library collection. The datasets were transcribed from The Pittsburgh Neighborhood Atlas, published in 1977. The atlas was prepared by the Pittsburgh Neighborhood Alliance. The information provides an insight into the neighborhoods conditions and the direction in which they were moving at the time of preparation. Much of the material describing neighborhood characteristics came from figures compiled for smaller areas: voting districts or census blocks.\r\nThe five datasets in this collection provide data about overall neighborhood satisfaction and satisfaction with public services, based on a city-wide citizen survey. Also included are statistics about public assistance, the crime rate and the changes in real estate and mortgage loans transactions.", + "num_resources": 11, + "num_tags": 12, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Pittsburgh Neighborhood Atlas, 1977", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "34ffea41e1635d1f1655540698fe0c034e2b6dd1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "9c7da6cf-7492-4ffc-865d-10945a37232a" + }, + { + "key": "modified", + "value": "2021-02-04T01:48:35.022462" + }, + { + "key": "publisher", + "value": "University of Pittsburgh" + }, + { + "key": "theme", + "value": [ + "Demographics" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "222c7f9e-e5eb-468b-afc7-dd2706434b51" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312147", + "description": "Scans of the original neighborhood reports", + "format": "HTML", + "hash": "", + "id": "953fed0c-bd3d-47c0-961d-9f47b5244062", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.269390", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Original Documents at Historic Pittsburgh", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://historicpittsburgh.org/islandora/search/catch_all_fields_mt%3A%28neighborhood%20of%20pittsburgh%201977%29", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312152", + "description": "crime-rate.csv", + "format": "CSV", + "hash": "", + "id": "7f39d383-e085-4158-9fa2-44c8e053229b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.269646", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Crime Rate, 1973-1975", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/9c7da6cf-7492-4ffc-865d-10945a37232a/resource/967cad5c-ea8f-4558-9dc9-8d3f7a3b046c/download/crime-rate.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312154", + "description": "crime-rate-dictionary1.pdf", + "format": "PDF", + "hash": "", + "id": "addd7adc-d041-42b2-8ad2-c0e5e18b0adf", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.269891", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Crime Rate, 1973-1975", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/9c7da6cf-7492-4ffc-865d-10945a37232a/resource/a5161c16-b751-4e15-88fd-64a83b4a6517/download/crime-rate-dictionary1.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312156", + "description": "neighborhood-problems.csv", + "format": "CSV", + "hash": "", + "id": "945aa4cf-275c-43ee-9e84-b893193fc417", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.270235", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Neighborhood Problems, 1976", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/9c7da6cf-7492-4ffc-865d-10945a37232a/resource/5287ce0c-d475-4c3c-95fd-a2236ba98f88/download/neighborhood-problems.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312157", + "description": "data-dictionaryproblems.pdf", + "format": "PDF", + "hash": "", + "id": "7033ea39-09f1-435a-a420-abd0ad7f49de", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.270417", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Neighborhood Problems, 1976", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/9c7da6cf-7492-4ffc-865d-10945a37232a/resource/8615e1b3-48c1-4db0-85f2-185ce2c47564/download/data-dictionaryproblems.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312159", + "description": "neighborhood-satisfaction.csv", + "format": "CSV", + "hash": "", + "id": "9e0ff894-274a-454f-81ee-3b09aa9cdb6f", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.270577", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Neighborhood Satisfaction, 1976", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/9c7da6cf-7492-4ffc-865d-10945a37232a/resource/88da41a0-9386-438d-8d27-7a8f7cea3069/download/neighborhood-satisfaction.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312160", + "description": "data-dictionary-satisfaction.pdf", + "format": "PDF", + "hash": "", + "id": "6b127ae1-ed3f-4d3a-9b44-2044a5579aee", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.270727", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Neighborhood Satisfaction, 1976", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/9c7da6cf-7492-4ffc-865d-10945a37232a/resource/f6ef3571-9a6d-4f8b-bbeb-56879599010d/download/data-dictionary-satisfaction.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312162", + "description": "public-assistance.csv", + "format": "CSV", + "hash": "", + "id": "e8b0a5ac-53e8-47b7-abd0-33689eade3f2", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.270872", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Public Assistance, 1974-1976", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/9c7da6cf-7492-4ffc-865d-10945a37232a/resource/21cb63d4-9df6-41b0-97a6-53434d2e4c85/download/public-assistance.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312164", + "description": "data-dictionary-public-assistance.pdf", + "format": "PDF", + "hash": "", + "id": "95b616f6-624e-4dd4-b5fb-47c2777caa4f", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.271018", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Public Assistance, 1974-1976", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/9c7da6cf-7492-4ffc-865d-10945a37232a/resource/677ca8a5-0c0b-4746-9009-cf2c48ea2a16/download/data-dictionary-public-assistance.pdf", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312165", + "description": "real-estate-and-mortgage-loan-statistics.csv", + "format": "CSV", + "hash": "", + "id": "90e9ad9a-c676-4df3-a7c6-0fe88bea8e4e", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.271188", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Real Estate and Mortgage Loan Transactions 1973-1975", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/9c7da6cf-7492-4ffc-865d-10945a37232a/resource/1bae1561-c106-4682-98f3-8eb87d5a4db4/download/real-estate-and-mortgage-loan-statistics.csv", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:11:42.312167", + "description": "data-dictionary-real-estate.pdf", + "format": "PDF", + "hash": "", + "id": "885f70d8-c49c-442d-af48-f2213ca26a27", + "last_modified": null, + "metadata_modified": "2023-01-24T18:11:42.271338", + "mimetype": "application/pdf", + "mimetype_inner": null, + "name": "Data Dictionary for Real Estate and Mortgage Loan Transactions 1973-1975", + "package_id": "a2abaff2-bc13-47de-bf88-fe2617f52af3", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/9c7da6cf-7492-4ffc-865d-10945a37232a/resource/10b8c6e7-bb6c-4327-9b03-90470f0fd393/download/data-dictionary-real-estate.pdf", + "url_type": null + } + ], + "tags": [ + { + "display_name": "1977", + "id": "2a73af03-6c3d-45b7-a021-d042721d8595", + "name": "1977", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "archives", + "id": "c49a2156-327a-4197-acf7-4b180d81e1c3", + "name": "archives", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographics", + "id": "7a2d983f-7628-4d6f-8430-19c919524db0", + "name": "demographics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historic-pittsburgh", + "id": "d39a7dc2-5697-4bfd-b5dc-4d608cee16e6", + "name": "historic-pittsburgh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mortgage-loans", + "id": "1999fb41-1a5c-43db-ae2a-dc56f1ede71f", + "name": "mortgage-loans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood", + "id": "85b41f31-3949-4f77-9240-dd36eebb1a53", + "name": "neighborhood", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pittsburgh", + "id": "e4b83a01-ee66-43d1-8d9d-7c9462b564ca", + "name": "pittsburgh", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "problems", + "id": "9370b657-4fbf-4560-826c-559c980dd007", + "name": "problems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-assistance", + "id": "cb6a81fa-5abc-4cdd-9fb7-ba97d10c27b2", + "name": "public-assistance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "real-estate", + "id": "7145c0e9-747b-4ba4-9cd0-fd560a872211", + "name": "real-estate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "satisfaction", + "id": "85e4c8b2-ee70-4c99-9654-016949723a53", + "name": "satisfaction", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f1781536-0b09-44e8-84e0-d732b5184cb8", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "SomerStat", + "maintainer_email": "no-reply@data.somervillema.gov", + "metadata_created": "2024-05-10T23:58:00.538432", + "metadata_modified": "2025-01-03T21:58:49.935706", + "name": "police-data-crime-reports", + "notes": "This dataset contains crime reports from the City of Somerville Police Department's records management system from 2017 to present. Each data point represents an incident, which may involve multiple offenses (the most severe offense is provided here). \n

    Incidents deemed sensitive by enforcement agencies are included in the data set but are stripped of time or location information to protect the privacy of victims. For these incidents, only the year of the offense is provided. \n\n

    This data set is refreshed daily with data appearing with a one-month delay (for example, crime reports from 1/1 will appear on 2/1). If a daily update does not refresh, please email data@somervillema.gov.", + "num_resources": 4, + "num_tags": 0, + "organization": { + "id": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "name": "city-of-somerville", + "title": "City of Somerville", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/somervillema.png", + "created": "2020-11-10T15:26:41.531219", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "private": false, + "state": "active", + "title": "Police Data: Crime Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "967dacb2ff751dfad4667714a89d023c2556fedfa5fa496583219fe0f2df9cd4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.somervillema.gov/api/views/aghs-hqvg" + }, + { + "key": "issued", + "value": "2024-09-10" + }, + { + "key": "landingPage", + "value": "https://data.somervillema.gov/d/aghs-hqvg" + }, + { + "key": "license", + "value": "http://opendatacommons.org/licenses/odbl/1.0/" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.somervillema.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.somervillema.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4a0b3280-4e80-40dd-8f8d-48749e3d23c4" + }, + { + "key": "harvest_source_id", + "value": "ded7e0b2-febc-49bb-af4c-ee572aa34770" + }, + { + "key": "harvest_source_title", + "value": "somervillema json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:00.539563", + "description": "", + "format": "CSV", + "hash": "", + "id": "1c309cc1-c5b3-421b-a788-29bc8ce2fb9a", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:00.535603", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f1781536-0b09-44e8-84e0-d732b5184cb8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/aghs-hqvg/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:00.539567", + "describedBy": "https://data.somervillema.gov/api/views/aghs-hqvg/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "36c157ff-e4af-4a32-af87-00c788c936a7", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:00.535738", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f1781536-0b09-44e8-84e0-d732b5184cb8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/aghs-hqvg/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:00.539569", + "describedBy": "https://data.somervillema.gov/api/views/aghs-hqvg/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "307b27f9-fa4a-4836-8e79-04e5a581b951", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:00.535851", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f1781536-0b09-44e8-84e0-d732b5184cb8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/aghs-hqvg/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-10T23:58:00.539571", + "describedBy": "https://data.somervillema.gov/api/views/aghs-hqvg/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "20bdfaf5-20db-40cc-a49d-008f90b72b79", + "last_modified": null, + "metadata_modified": "2024-05-10T23:58:00.535963", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f1781536-0b09-44e8-84e0-d732b5184cb8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/api/views/aghs-hqvg/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "07804e74-14b7-4349-af8f-c9cb396d1dce", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:56.287458", + "metadata_modified": "2023-02-13T21:18:41.952561", + "name": "crime-incident-data-for-selected-hope-vi-sites-in-milwaukee-wisconsin-2002-2010-and-w-2000-5041b", + "notes": "The purpose of this project was to conduct an evaluation of the impact on crime of the closing, renovation, and subsequent reopening of selected public housing developments under the United States Department of Housing and Urban Development's (HUD) Housing Opportunities for People Everywhere (HOPE VI) initiative. The study examined crime displacement and potential diffusion of benefits in and around five public housing developments that, since 2000, had been redeveloped using funds from HUD's HOPE VI initiative and other sources. In Milwaukee, Wisconsin, three sites were selected for inclusion in the study. However, due to substantial overlap between the various target sites and displacement zones, the research team ultimately decided to aggregate the three sites into a single target area. A comparison area was then chosen based on recommendations from the Housing Authority of the City of Milwaukee (HACM). In Washington, DC, two HOPE VI sites were selected for inclusion in the study. Based on recommendations from the District of Columbia Housing Authority (DCHA), the research team selected a comparison site for each of the two target areas. Displacement areas were then drawn as concentric rings (\"buffers\") around the target areas in both Milwaukee, Wisconsin and Washington, DC. Address-level incident data were collected for the city of Milwaukee from the Milwaukee Police Department for the period January 2002 through February 2010. Incident data included all \"Group A\" offenses as classified under National Incident Based Reporting System (NIBRS). The research team classified the offenses into personal and property offenses. The offenses were aggregated into monthly counts, yielding 98 months of data (Part 1: Milwaukee, Wisconsin Data). Address-level data were also collected for Washington, DC from the Metropolitan Police Department for the time period January 2000 through September 2009. Incident data included all Part I offenses as classified under the Uniform Crime Report (UCR) system. The data were classified by researchers into personal and property offenses and aggregated by month, yielding 117 months of data (Part 2: Washington, DC Data). Part 1 contains 15 variables, while Part 2 contains a total of 27 variables. Both datasets include variables on the number of personal offenses reported per month, the number of property offenses reported per month, and the total number of incidents reported per month for each target site, buffer zone area (1000 feet or 2000 feet), and comparison site. Month and year indicators are also included in each dataset.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Incident Data for Selected HOPE VI Sites in Milwaukee, Wisconsin, 2002-2010, and Washington, DC, 2000-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "26789ed6f35454fe039be57ef7cd592ef21b0883" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3167" + }, + { + "key": "issued", + "value": "2011-07-06T15:35:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-07-06T15:35:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "aeeb3356-a931-426e-a86a-2191840ec873" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:56.300233", + "description": "ICPSR29981.v1", + "format": "", + "hash": "", + "id": "a67f2076-b417-4a16-84f5-489c40fe3e07", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:42.723804", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Incident Data for Selected HOPE VI Sites in Milwaukee, Wisconsin, 2002-2010, and Washington, DC, 2000-2009", + "package_id": "07804e74-14b7-4349-af8f-c9cb396d1dce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29981.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-development", + "id": "9c451d77-215c-4b83-9a78-a874473c7868", + "name": "community-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-housing-programs", + "id": "32e80adb-ca62-487a-9391-8e47672f6fb1", + "name": "federal-housing-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "low-income-housing", + "id": "2b7c6af8-67cf-4daa-828a-bb0fd5ba3f60", + "name": "low-income-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-housing", + "id": "571fd743-80b1-4752-81cf-db46f5d8aab3", + "name": "public-housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-development", + "id": "3d1ed06f-aeb7-43ac-9714-2a8003a8d341", + "name": "urban-development", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6478070f-ffb4-4b1a-8f54-3c9ada565891", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:56.267880", + "metadata_modified": "2023-11-28T09:47:24.639526", + "name": "documentation-of-resident-to-resident-elder-mistreatment-in-residential-care-faciliti-2009-4fdf6", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\nThe purpose of this study was to investigate violence and aggression committed by nursing home residents that is directed toward other residents, referred to here as resident-to-resident elder mistreatment (R-REM). Resident-to-resident mistreatment (R-REM) was defined as: negative and aggressive physical, sexual, or verbal interactions between long term care residents, that in a community setting would likely be construed as unwelcome and have high potential to cause physical or psychological distress in the recipient.\r\n\r\nThe goals of this project were to: enhance institutional recognition of R-REM; examine the convergence of R-REM reports across different methodologies; identify the most accurate mechanism for detecting and reporting R-REM; develop profiles of persons involved with R-REM by reporting source; investigate existing R-REM policies, and; develop institutional guidelines for reporting R-REM episodes. Also, the project team sought to answer the following research questions: (1) Will the reporting of R-REM differ by source? (2) Which reporting methods will show the highest level of convergence and accuracy in reporting? (3) What resident characteristics or profiles will predict R-REM across the differing reporting sources? (4) What are the existing guidelines and/or institutional policies for reporting R-REM? To achieve these goals, the researcher conducted this study over a two week period in five urban and five suburban New York City facilities. Resident-to-resident abuse information was derived from five sources: (1) resident interviews (2) staff informants (3) observational data (behavior sheets) (4) resident chart reviews (5) incident and accident reports.", + "num_resources": 1, + "num_tags": 22, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Documentation of Resident to Resident Elder Mistreatment in Residential Care Facilities, New York City, 2009-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f9f1bf9185af9da5e0b0b0893f1c9869ba81ab0ae06b8aa5473b51c1008e7ded" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3238" + }, + { + "key": "issued", + "value": "2017-06-29T15:59:20" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-29T16:01:32" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1dd11b6d-2a2f-467f-8b07-5fd816c48270" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:56.293908", + "description": "ICPSR35649.v1", + "format": "", + "hash": "", + "id": "35754374-dc24-4449-abbd-4c12974de5bd", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:50.778304", + "mimetype": "", + "mimetype_inner": null, + "name": "Documentation of Resident to Resident Elder Mistreatment in Residential Care Facilities, New York City, 2009-2013", + "package_id": "6478070f-ffb4-4b1a-8f54-3c9ada565891", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35649.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "accidents", + "id": "74b8a97c-af52-4a87-89bc-8df87761e6a1", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "activities-of-daily-living", + "id": "faaf824e-46e6-4bbd-a0a2-166de279702c", + "name": "activities-of-daily-living", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "aggression", + "id": "03621efd-0bb8-4da0-a2a1-676e251d4c6d", + "name": "aggression", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "death", + "id": "f6daf377-4204-48b1-8ab7-648e74e4f1f7", + "name": "death", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "eldercare", + "id": "6ef061ec-72ef-4b0c-a358-334c568e8ef8", + "name": "eldercare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergencies", + "id": "bf84bbdb-ad08-4fbc-abec-5cc94a11c72f", + "name": "emergencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environment", + "id": "3bd6bde0-008b-457e-bb8f-acac11012cb4", + "name": "environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "facilities", + "id": "e84e6137-8dce-41d2-b63e-38319e3f618a", + "name": "facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hospitalization", + "id": "69c6e63a-1e81-4696-b5c2-5096c4f3e5c4", + "name": "hospitalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "older-adults", + "id": "8fb62490-23f5-45c4-b47d-d883a7a5cbe0", + "name": "older-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property", + "id": "00e7e813-ed9a-435b-beaf-afb3cb73041e", + "name": "property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residents", + "id": "5d51827e-30c8-40a8-a3c9-eec218f7ee56", + "name": "residents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-change", + "id": "dcca3d8a-671d-4551-a2c9-43ec0211df24", + "name": "social-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatme", + "id": "fd28f793-7a4e-4454-8a34-121ddb02c208", + "name": "treatme", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment", + "id": "40819b81-f667-4176-aafe-9c9980391417", + "name": "treatment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "167f2336-5c6d-47f2-bafd-68b163c05499", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:45:49.929284", + "metadata_modified": "2023-11-28T09:12:45.308596", + "name": "prosecutors-management-information-system-promis-data-1974-1975-df043", + "notes": "These data were generated by the\r\nProsecutor's Management Information System (PROMIS), a computer-based\r\nmanagement information system for public prosecution agencies, and contain\r\ninformation on\r\nall cases and defendants brought to the Superior Court Division of the\r\nUnited States Attorney's Office for the District of Columbia. The data\r\nwere prepared for public release by the Institute for Law and Social\r\nResearch, Washington, DC. The data contain selected variables,\r\nincluding type and gravity of the crime, a score reflecting the\r\ndefendant's past record, and detailed records of the administration of\r\neach case. The 1974 data have only sentencing information.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecutor's Management Information System (Promis) Data, 1974-1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8118bb2b1f977e5faf00e5a6a5050d0c0da8c4d17cad5451b792607ed79ec50a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2493" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1996-11-21T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "26220f95-16f0-4e70-81f3-dee145bb4bc9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:45:49.942901", + "description": "ICPSR07643.v1", + "format": "", + "hash": "", + "id": "a2db0edc-48a2-4223-bc92-3bc07b15300f", + "last_modified": null, + "metadata_modified": "2023-02-13T18:29:11.182459", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecutor's Management Information System (Promis) Data, 1974-1975", + "package_id": "167f2336-5c6d-47f2-bafd-68b163c05499", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07643.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "35167787-dfd2-4d5a-b538-9ace6242573d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Christopher Coffman", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:53.430429", + "metadata_modified": "2024-06-25T22:44:43.993754", + "name": "final-performance-evaluation-of-the-usaid-jamaica-social-enterprise-boost-initiative-sebi--dac47", + "notes": "Beneficiary survey data from Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI)\r\n\r\nThe purpose of this evaluation of the Social Enterprise Boost Initiative (SEBI) is to determine whether the SEBI activity achieved its objectives and gain lessons for implementation of ongoing or future programs. The evaluation sought to identify: 1) implementation challenges, corrective actions to project management, and progress towards achieving expected results; 2) the factors that contributed to the success/failure of the different project components; 3) the effect of the activity on men and women; and 4) the extent to which SEBI contributed to the local social enterprise (SE) policy environment. The evaluation will serve to inform the United States Agency for International Development Jamaica Mission’s (USAID/Jamaica) Local Partner Development (LPD) program under the Caribbean Basin Security Initiative (CBSI) as well as the Social Enterprise Jamaica (SEJA), which is in the process of being registered as a non-governmental organization (NGO), with a view to continuing some of the work of SEBI once the project ends in December 2018. The exact nature of SEJA’s activities is unclear, although the Evaluation Team (ET) understands that the focus could primarily be on incubation services for SEs under the LPD program.\r\n\r\nSEBI was initiated by the Jamaica National Foundation (JNF) and jointly funded by JNF and USAID. The rationale for USAID’s decision to support SEBI in Jamaica, implemented by (JNF), was based on several important factors at the time, namely: 1) low levels of business competitiveness and productivity; 2) a stagnant economy; 3) a high debt burden; and 4) high levels of crime in the country. The genesis of SEBI was in JNF’s observation that not-for-profit and other organizations operating in the social sector were struggling to deliver their core services mainly due to a reliance on grants and donations. The underlying goal therefore was to introduce the social enterprise model to these organizations so that they could start generating their own income and become less reliant on grants and donations. SEBI began in July 2012 and is due for completion at the end of December 2018, following three extensions agreed in Modifications 2, 3, and 5 in the Cooperative Agreement (CA). \r\n\r\nThe ET pursued three separate, yet interlinked, data collection activities that formed the basis of its methodological approach to conducting the SEBI evaluation as follows:\r\n1.\tFace-to-face meetings on site with SEBI’s incubator and accelerator beneficiary clients as well as representatives from key stakeholders, including national and local government, the private sector, international community, civil society, NGOs, and business associations and agencies. In total, the ET met with 29 beneficiaries (20 incubators and 13 accelerators) and 30 stakeholders. Team members used semi-structured questionnaires to record answers for later comparative analysis and cross-reference purposes with findings from the other data collection methods, mentioned below. \r\n2.\tThe ET hosted four focus group discussions (FGDs) in the parishes (Trelawny, St. James, Westmoreland and Manchester) and one in Kingston with selected groups of SEBI indirect beneficiaries. In total, 31 participants attended the FGDs, providing views and responses to questions which were noted for later cross-referencing with findings from the direct beneficiary and public awareness surveys. \r\n3.\tTwo surveys were carried out by Market Research Services Limited (MRSL), based in Kingston, on behalf of the ET (see Annex 6 – Survey Reports for complete analysis of the findings from both surveys).", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "Final Performance Evaluation of the USAID/Jamaica Social Enterprise Boost Initiative (SEBI), Beneficiary Survey Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5a2a15cf952fce894289681825616ceb18f6cea8fd7a5c3ebe461a77fa128aa8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/9njk-wzk7" + }, + { + "key": "issued", + "value": "2019-08-27" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/9njk-wzk7" + }, + { + "key": "modified", + "value": "2024-06-25" + }, + { + "key": "programCode", + "value": [ + "184:037" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "references", + "value": [ + "https://data.usaid.gov/api/views/9njk-wzk7/files/cc499ccb-3af9-43e2-a8d2-6eddbbb6c698", + "https://data.usaid.gov/api/views/9njk-wzk7/files/ad9c52d2-ce5b-4694-b0a3-bdaf19dce730" + ] + }, + { + "key": "theme", + "value": [ + "Evaluation" + ] + }, + { + "key": "describedBy", + "value": "https://data.usaid.gov/api/views/9njk-wzk7/files/3a3dad5e-58a9-4e04-a30a-f4f88785071e" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "556d808e-95ba-4fb7-98f3-3a2d62e5838e" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:53.493613", + "description": "", + "format": "CSV", + "hash": "", + "id": "705d5f63-8358-450f-b7f2-ab4f474d4132", + "last_modified": null, + "metadata_modified": "2024-06-04T19:16:40.929224", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "35167787-dfd2-4d5a-b538-9ace6242573d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/9njk-wzk7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:53.493620", + "describedBy": "https://data.usaid.gov/api/views/9njk-wzk7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "cc2a6ea5-3c54-4180-b314-ab0001b4f27e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:16:40.929391", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "35167787-dfd2-4d5a-b538-9ace6242573d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/9njk-wzk7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:53.493623", + "describedBy": "https://data.usaid.gov/api/views/9njk-wzk7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b5199b03-2dc1-456e-973f-1abf94882062", + "last_modified": null, + "metadata_modified": "2024-06-04T19:16:40.929521", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "35167787-dfd2-4d5a-b538-9ace6242573d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/9njk-wzk7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:53.493626", + "describedBy": "https://data.usaid.gov/api/views/9njk-wzk7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9133ca5f-d9d7-4157-8f8e-75be30b98719", + "last_modified": null, + "metadata_modified": "2024-06-04T19:16:40.929641", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "35167787-dfd2-4d5a-b538-9ace6242573d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/9njk-wzk7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boost", + "id": "448f6283-5f75-4751-8d48-cd15ddb6d880", + "name": "boost", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enterprise", + "id": "e99e7efb-fbc8-403d-b859-d0afb3f5c905", + "name": "enterprise", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "initiative", + "id": "b1e34a8d-c941-4392-badd-78d10337de74", + "name": "initiative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social", + "id": "c17eeaac-d95c-420c-8e0c-a7c50bde9b1b", + "name": "social", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5903bb4a-64b3-4b5e-b0b9-e96c2e27950b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "data@nola.gov", + "metadata_created": "2020-11-12T13:56:55.441701", + "metadata_modified": "2022-09-02T19:03:46.496699", + "name": "calls-for-service-2016", + "notes": "This dataset reflects incidents that have been reported to the New Orleans Police Department in 2016. Data is provided by Orleans Parish Communication District (OPCD), the administrative office of 9-1-1 for the City of New Orleans. In the OPCD system, NOPD may reclassify or change the signal type for up to 36 hours after the incident is marked up. For information about an incident after this time period, citizens may request police reports from the NOPD Public Records Division. In order to protect the privacy of victims, addresses are shown at the block level and the call types cruelty to juveniles, juvenile attachment and missing juvenile have been removed in accordance with the Louisiana Public Records Act, L.R.S. 44:1. Map coordinates (X,Y) have been removed for the following call types: Aggravated Rape, Aggravated Rape - MA, Crime Against Nature, Mental Patient, Oral Sexual Battery, Prostitution, Sexual Battery, Simple Rape, Simple Rape - Male V, and Soliciting for Prost.Disclaimer: These incidents may be based upon preliminary information supplied to the Police Department by the reporting parties that have not been verified. The preliminary crime classifications may be changed at a later date based upon additional investigation and there is always the possibility of mechanical or human error. Therefore, the New Orleans Police Department does not guarantee (either expressed or implied) the accuracy, completeness, timeliness, or correct sequencing of the information and the information should not be used for comparison purposes over time. The New Orleans Police Department will not be responsible for any error or omission, or for the use of, or the results obtained from the use of this information. All data visualizations on maps should be considered approximate and attempts to derive specific addresses are strictly prohibited. The New Orleans Police Department is not responsible for the content of any off-site pages that are referenced by or that reference this web page other than an official City of New Orleans or New Orleans Police Department web page. The user specifically acknowledges that the New Orleans Police Department is not responsible for any defamatory, offensive, misleading, or illegal conduct of other users, links, or third parties and that the risk of injury from the foregoing rests entirely with the user. Any use of the information for commercial purposes is strictly prohibited. The unauthorized use of the words \"New Orleans Police Department,\" \"NOPD,\" or any colorable imitation of these words or the unauthorized use of the New Orleans Police Department logo is unlawful. This web page does not, in any way, authorize such use.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "https://nola.gov/nola/media/NEXT/Assets/new-orleans-city-fdl-logo.png", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "Calls for Service 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d0c2232d677d5a5c8cd14e13a64b44f92e2c0956" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/wgrp-d3ma" + }, + { + "key": "issued", + "value": "2017-04-05" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/wgrp-d3ma" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2018-02-15" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3a212188-9d19-4853-9427-7f324d89468e" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:55.463828", + "description": "", + "format": "CSV", + "hash": "", + "id": "e79b9200-7fda-4fa7-8d40-5d4090e8323c", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:55.463828", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5903bb4a-64b3-4b5e-b0b9-e96c2e27950b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/wgrp-d3ma/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:55.463839", + "describedBy": "https://data.nola.gov/api/views/wgrp-d3ma/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9ffb1b65-e174-4a01-a224-14d10a6b88f3", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:55.463839", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5903bb4a-64b3-4b5e-b0b9-e96c2e27950b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/wgrp-d3ma/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:55.463845", + "describedBy": "https://data.nola.gov/api/views/wgrp-d3ma/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ff9b75ff-5bc4-4d41-8b43-8fcefc4d8b17", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:55.463845", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5903bb4a-64b3-4b5e-b0b9-e96c2e27950b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/wgrp-d3ma/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:56:55.463850", + "describedBy": "https://data.nola.gov/api/views/wgrp-d3ma/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7b77f611-f70e-458c-91a9-f14e371d3e7f", + "last_modified": null, + "metadata_modified": "2020-11-12T13:56:55.463850", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5903bb4a-64b3-4b5e-b0b9-e96c2e27950b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/wgrp-d3ma/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "calls-for-service", + "id": "73b0bc1d-b8dc-45df-8241-0b78c17a8cd1", + "name": "calls-for-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nopd", + "id": "4a20c0fa-6147-41f6-bceb-a79d25be7b6e", + "name": "nopd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "af884565-2a75-495c-aa18-87edf4102dfa", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:29.770375", + "metadata_modified": "2023-11-28T09:45:52.493331", + "name": "disorder-and-community-decline-in-forty-neighborhoods-of-the-united-states-1977-1983-ed15f", + "notes": "This data collection was designed to evaluate the effects\r\nof disorderly neighborhood conditions on community decline and\r\nresidents' reactions toward crime. Data from five previously collected\r\ndatasets were aggregated and merged to produce this collection: (1)\r\nREACTIONS TO CRIME PROJECT, 1977 [CHICAGO, PHILADELPHIA, SAN\r\nFRANCISCO]: SURVEY ON FEAR OF CRIME AND CITIZEN BEHAVIOR (ICPSR 8162),\r\n(2) CHARACTERISTICS OF HIGH AND LOW CRIME NEIGHBORHOODS IN ATLANTA,\r\n1980 (ICPSR 8951), (3) CRIME FACTORS AND NEIGHBORHOOD DECLINE IN\r\nCHICAGO, 1979 (ICPSR 7952), (4) REDUCING FEAR OF CRIME PROGRAM\r\nEVALUATION SURVEYS IN NEWARK AND HOUSTON, 1983-1984 (ICPSR 8496), and\r\n(5) a survey of citizen participation in crime prevention in six\r\nChicago neighborhoods conducted by Rosenbaum, Lewis, and Grant.\r\nNeighborhood-level data cover topics such as disorder, crime, fear,\r\nresidential satisfaction, and other key factors in community decline.\r\nVariables include disorder characteristics such as loitering,\r\ndrugs, vandalism, noise, and gang activity, demographic\r\ncharacteristics such as race, age, and unemployment rate, and\r\nneighborhood crime problems such as burglary, robbery, assault, and\r\nrape. Information is also available on crime avoidance behaviors, fear\r\nof crime on an aggregated scale, neighborhood satisfaction on an\r\naggregated scale, and cohesion and social interaction.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Disorder and Community Decline in Forty Neighborhoods of the United States, 1977-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c7611f513eed484839dd0ea53ed098c9a322a2aec39d81b48b0651c0fbc5d3d3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3207" + }, + { + "key": "issued", + "value": "1989-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1998-04-20T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7528c171-99c1-4905-ae59-94dea66b7b4f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:29.776402", + "description": "ICPSR08944.v2", + "format": "", + "hash": "", + "id": "781eb503-447c-45da-bf6e-8471ddeb120e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:47.862680", + "mimetype": "", + "mimetype_inner": null, + "name": "Disorder and Community Decline in Forty Neighborhoods of the United States, 1977-1983", + "package_id": "af884565-2a75-495c-aa18-87edf4102dfa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08944.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-change", + "id": "09538d96-e7c1-4d30-8923-da58d6383b55", + "name": "neighborhood-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vandalism", + "id": "53415aa3-ca29-4c5e-a63c-e9ddddd625fa", + "name": "vandalism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c72c703c-d1a2-426e-a9ee-a1f07c90e5e5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:34.251624", + "metadata_modified": "2023-11-28T09:24:30.536778", + "name": "race-and-drug-arrests-specific-deterrence-and-collateral-consequences-1997-2009", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study examines several explanations for the observed racial/ethnic disparities in drug arrests, the consequences of drug arrest on subsequent drug offending and social bonding, and whether these consequences vary by race/ethnicity. The study is a secondary analysis of the National Longitudinal Survey of Youth 1997 (NLSY97).\r\n\r\n Distributed here are the codes used for the secondary analysis and the code to compile the datasets. Please refer to the codebook appendix for instructions on how to obtain all the data used in this study.\r\n", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Race and Drug Arrests: Specific Deterrence and Collateral Consequences, 1997-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c3245be48a96a1b9be19ac54291ef3e72c333729d5aad53be176f9ce3faa432" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "563" + }, + { + "key": "issued", + "value": "2016-02-29T15:30:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-02-29T15:30:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "826809eb-3bee-48df-bf1d-b6b71fd29f89" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:42.954494", + "description": "ICPSR34313.v1", + "format": "", + "hash": "", + "id": "edc94629-a057-42ab-8b46-89861c2caf5b", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:42.954494", + "mimetype": "", + "mimetype_inner": null, + "name": "Race and Drug Arrests: Specific Deterrence and Collateral Consequences, 1997-2009", + "package_id": "c72c703c-d1a2-426e-a9ee-a1f07c90e5e5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34313.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minorities", + "id": "0e29d3f9-7524-4a24-8814-9f2ce47585fd", + "name": "minorities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f3dd50dc-018c-4dbf-aab2-7812650f5af2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:26.472378", + "metadata_modified": "2021-07-23T14:20:45.816543", + "name": "md-imap-maryland-police-state-police-barracks", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains the locations of all Maryland State Police Barracks (including MSP Headquarters). Content includes the areas which each barrack serves. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/0 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - State Police Barracks", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/rp5n-k8p3" + }, + { + "key": "harvest_object_id", + "value": "6657202f-01f4-46aa-a517-ddfdcdeff096" + }, + { + "key": "source_hash", + "value": "dcab8dfd715a017a9a61ea2eeeaf1fb4a10bf319" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/rp5n-k8p3" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:26.479581", + "description": "", + "format": "HTML", + "hash": "", + "id": "63523f1f-417c-424d-a801-1456e71806dc", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:26.479581", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "f3dd50dc-018c-4dbf-aab2-7812650f5af2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/24cc2d1f3acf454f86cb54d048eb3dd7_0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "258fef4e-35aa-45b2-b907-4cf499143f72", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:31.250703", + "metadata_modified": "2023-11-28T10:04:04.301132", + "name": "profiling-inmates-in-the-los-angeles-county-jail-1996-1998-87123", + "notes": "By 1996 it became apparent that the Los Angeles county\r\n jails faced a serious overcrowding problem. Two possible solutions to\r\n the problem were to build more jail capacity or to divert a greater\r\n number of incoming inmates to community-based, intermediate\r\n sanctions. The research team for this study was asked to review a 1996\r\n profile of inmates in the Los Angeles jail system and to determine how\r\n many of them might have been good candidates for intermediate\r\n sanctions such as electronic monitoring, work release, house arrest,\r\n and intensive supervision. The researchers selected a sample of 1,000\r\n pre-adjudicated (or unconvicted) inmates from the total census of\r\n inmates in jail custody on January 15, 1996, to study in more detail.\r\n Of the 1,000 offenders, the researchers were able to obtain jail and\r\n recidivism data for two years for 931 inmates. For each of these\r\n offenders, information on their prior criminal history, current\r\n offense, and subsequent recidivism behavior was obtained from official\r\n records maintained by several county agencies, including pretrial\r\n services, sheriff's department, probation, and courts. Demographic\r\n variables include date of birth, race, and gender. Prior criminal\r\n history variables for each prior adult arrest include type of filing\r\n charge, case disposition, type of sentence and sentence length\r\n imposed, and total number of prior juvenile petitions sustained.\r\n Current offense variables include arrest date, crime type for current\r\n arrest, crime charge, type and date of final case disposition, and\r\n sentence type and length, if convicted. Strike information collected\r\n includes number of strikes and the offense that qualified as a\r\n strike. Jail custody variables include the jail entry and exit data\r\n for the current offense and the reason for release, if released.\r\n Lastly, two-year follow-up variables include the date, type, and\r\n disposition of each subsequent arrest between January 15, 1996, and\r\nJanuary 15, 1998.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Profiling Inmates in the Los Angeles County Jail, 1996-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "719aed0c75d9fb9184420b9b20a308d5d93297d61b476ae6d53b9643eaee2b79" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3647" + }, + { + "key": "issued", + "value": "2003-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "77cc08a7-2a9b-4ff6-a5d7-0f3b6e82a2a5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:31.318752", + "description": "ICPSR03271.v2", + "format": "", + "hash": "", + "id": "c04daa58-6633-4c04-bd15-0baa473461f2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:46.366449", + "mimetype": "", + "mimetype_inner": null, + "name": "Profiling Inmates in the Los Angeles County Jail, 1996-1998", + "package_id": "258fef4e-35aa-45b2-b907-4cf499143f72", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03271.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jail-inmates", + "id": "8ebc0e66-d34a-4c3e-b1e5-016901302aad", + "name": "jail-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-overcrowding", + "id": "4cd9c374-5916-4142-82bc-472046c74648", + "name": "prison-overcrowding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sanctions", + "id": "50eb13f4-fa07-4493-a865-d3ec6ec99f37", + "name": "sanctions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f6a8c5c7-2bec-4011-a286-a3223e058af5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:42.804304", + "metadata_modified": "2023-11-28T09:33:19.002016", + "name": "geographies-of-urban-crime-in-nashville-tennessee-portland-oregon-and-tucson-arizona-1998--388e3", + "notes": "This research involved the exploration of how the\r\ngeographies of different crimes intersect with the geographies of\r\nsocial, economic, and demographic characteristics in Nashville,\r\nTennessee, Portland, Oregon, and Tucson, Arizona. Violent crime data\r\nwere collected from all three cities for the years 1998 through\r\n2002. The data were geo-coded and then aggregated to block groups and\r\ncensus tracts. The data include variables on 28 different crimes,\r\nnumerous demographic variables taken from the 2000 Census, and several\r\nland use variables.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Geographies of Urban Crime in Nashville, Tennessee, Portland, Oregon, and Tucson, Arizona, 1998-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "15f9ad7fd21bd1411c0b8841656b49065b5dd973d997e4e9d43c0a2cf2955978" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2928" + }, + { + "key": "issued", + "value": "2006-08-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-08-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e590b558-3a73-4745-9e24-0a49bf40d07e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:42.821863", + "description": "ICPSR04547.v1", + "format": "", + "hash": "", + "id": "ab60c8ba-1ed3-43b6-bf2d-cca0c925d3a0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:54.859592", + "mimetype": "", + "mimetype_inner": null, + "name": "Geographies of Urban Crime in Nashville, Tennessee, Portland, Oregon, and Tucson, Arizona, 1998-2002", + "package_id": "f6a8c5c7-2bec-4011-a286-a3223e058af5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04547.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-tract-level", + "id": "4c8bcfd1-6eec-459d-ba57-54cc33251fd1", + "name": "census-tract-level", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d6a35c0f-b69c-4cea-b285-865d269c755c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:38.068001", + "metadata_modified": "2023-11-28T08:59:43.705663", + "name": "judicial-district-data-book-1983-united-states-192e8", + "notes": "The Federal Judicial Center contracted with Claritas\r\n Corporation to produce the three data files in this collection from\r\n the Census Bureau's 1983 County and City Data Book. The data, which\r\n are summarized by judicial units, were compiled from a county-level\r\n file and include information on area and population, households, vital\r\n statistics, health, income, crime rates, housing, education, labor\r\n force, government finances, manufacturers, wholesale and retail trade,\r\nservice industries, and agriculture.", + "num_resources": 1, + "num_tags": 20, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Judicial District Data Book, 1983: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "588703c066b179937e8dd5a968ae3a680736e42a621121b1925669d1f0df2ef4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2118" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "dbe43dd2-dfe0-4bac-955d-e0ea05c4cce3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:38.079046", + "description": "ICPSR08439.v1", + "format": "", + "hash": "", + "id": "a3deb884-f0d8-4ee8-b849-8d47a9210306", + "last_modified": null, + "metadata_modified": "2023-02-13T18:09:17.506706", + "mimetype": "", + "mimetype_inner": null, + "name": "Judicial District Data Book, 1983: [United States]", + "package_id": "d6a35c0f-b69c-4cea-b285-865d269c755c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08439.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "agriculture", + "id": "5d759d19-2821-4f8a-9f1b-9c0d1da3291e", + "name": "agriculture", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counties", + "id": "fdcc5016-393b-480b-b359-1064fb539f38", + "name": "counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-expenditures", + "id": "23de0a06-cdf2-4599-bdee-c8a98daec358", + "name": "government-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "industry", + "id": "a33b4605-4e1b-4dd9-b299-43fd51ac6f5d", + "name": "industry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-force", + "id": "b45297b9-312f-452f-a5e0-d03cf7fd4004", + "name": "labor-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "manufacturing-industry", + "id": "15dc5856-d735-4005-8890-0c6dad488b7d", + "name": "manufacturing-industry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population", + "id": "3ae740f7-3b7e-4610-9040-4c9da2a5ba08", + "name": "population", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "service-industry", + "id": "3bdc56d5-8df0-4203-9628-969a3c003d70", + "name": "service-industry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trade", + "id": "ed36919c-a945-4b03-8a21-c0edc513f407", + "name": "trade", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vital-statistics", + "id": "e8656cb0-e889-4b69-bf4c-1250633312ad", + "name": "vital-statistics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4b0dacf6-3ecc-45f6-b405-432425eb450c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:21.272143", + "metadata_modified": "2023-02-13T21:44:03.263939", + "name": "optimizing-juvenile-assessment-performance-united-states-2003-2019-0bf33", + "notes": "In nearly every state and in the vast majority of juvenile justice agencies, risk assessments are incorporated into diversion, case management, supervision, and placement practices. Despite two decades of use within the juvenile justice system, little research regarding the methods of risk assessment development is discussed or translated to the field and practitioners. Many of the contemporary tools used today are implemented off-the-shelf, meaning that tools were developed with a specific set of methods, selecting and weighting items used in the prediction of a specified sample of youth. What is not known is how the various designs, methods, and circumstances of tool development impact the predictive performance when adopted by a jurisdiction. This study seeks to provide input into this dilemma. Demographic information in this study includes age, race, and sex.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Optimizing Juvenile Assessment Performance, United States, 2003-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f814bf36da9ad44ae4c3ddf9cf682a8d301ff994" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3985" + }, + { + "key": "issued", + "value": "2021-03-25T12:37:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-03-25T12:47:44" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "98acab59-27d3-443b-a04c-9b3c0f6aa6b6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:21.283901", + "description": "ICPSR37840.v1", + "format": "", + "hash": "", + "id": "75052fe0-b1dd-479d-adca-60b72d973ed9", + "last_modified": null, + "metadata_modified": "2023-02-13T20:05:52.814062", + "mimetype": "", + "mimetype_inner": null, + "name": "Optimizing Juvenile Assessment Performance, United States, 2003-2019", + "package_id": "4b0dacf6-3ecc-45f6-b405-432425eb450c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37840.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relations", + "id": "991e8e0f-d8bf-475e-a87a-5bb5c5c9382d", + "name": "family-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relationships", + "id": "20143936-483d-404f-a8c2-2a5cbfb94a33", + "name": "family-relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-recidivists", + "id": "3dce6d92-2993-4808-ae2a-804c8cc5db04", + "name": "juvenile-recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "95a188ba-1b60-418a-8de1-99f3bcb54160", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:19:25.818459", + "metadata_modified": "2024-06-25T11:19:25.818464", + "name": "aggravated-assault-count-of-victims-frank", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total aggravated assaults within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Aggravated Assault - Count of Victims - Frank", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6e9371f8b2ce95ab30b60750de2d9e3fec03e38c9a118623e51fd88788dcbbf7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/68je-6e88" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/68je-6e88" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7c9150fd-6055-42ea-92d9-7daeb13154e9" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frank", + "id": "c29564e7-7e38-490f-8ee8-6937a2b81c33", + "name": "frank", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6cd9c660-fd6e-402d-bfeb-6b50c8e40324", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:27:56.906572", + "metadata_modified": "2024-06-25T11:27:56.906578", + "name": "burglary-breaking-entering-charlie", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total burglaries/breaking & entering within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Burglary/Breaking & Entering - Charlie", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e3a563d8068a1b596a94b476701781c5c1b34bd2bafa1f9c1bbc89ce800b92b0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/b8ac-uvsp" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/b8ac-uvsp" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4aea309c-8eb4-48dd-a5b2-70b39b757ad0" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charlie", + "id": "4d058b68-bd0d-4094-ba39-f092de095454", + "name": "charlie", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fce766c2-2c4e-4b87-848e-a010314b38ad", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:27:52.559472", + "metadata_modified": "2024-06-25T11:27:52.559477", + "name": "burglary-breaking-entering-baker", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total burglaries/breaking & entering within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Burglary/Breaking & Entering - Baker", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ad5a923bc7230523efd358f15a3df5436af57b516b90789553250fe17a8baf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/b7sz-3ezk" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/b7sz-3ezk" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "02bca5ee-a026-44b7-8462-1fcf88760c89" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "baker", + "id": "b1319335-b9f6-4337-8e62-d3d4a218e9b4", + "name": "baker", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "50ddee90-89d7-4d38-9785-da525ae571c1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:29:00.041301", + "metadata_modified": "2024-06-25T11:29:00.041306", + "name": "robbery-henry", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total robberies within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Robbery - Henry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6fa6adb52ccb7674755457ccc9a3e539e440bf1b632e50a7e9212b4d7e621d70" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/c474-kt43" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/c474-kt43" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "554ac508-c9ce-4b41-8b60-e9ddafa8024c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "henry", + "id": "0cfb9499-8376-46a4-bb38-9c3e799eecfe", + "name": "henry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6a0e7421-cfb0-4a1f-98c2-21ddff2e07af", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:29:33.259164", + "metadata_modified": "2024-06-25T11:29:33.259171", + "name": "aggravated-assault-count-of-victims-henry", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total aggravated assaults within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Aggravated Assault - Count of Victims - Henry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6c48108dd48146aa79375e922ebf3d9ca9a91aaeb60d0215dffaf95bfd18edd9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ciqr-gf4d" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ciqr-gf4d" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "68581ce5-ef0d-4d72-a7ca-542ddc0ca4fc" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "henry", + "id": "0cfb9499-8376-46a4-bb38-9c3e799eecfe", + "name": "henry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0aea5f12-407b-4d61-ab7d-e71402176533", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:34:10.813700", + "metadata_modified": "2024-06-25T11:34:10.813715", + "name": "burglary-breaking-entering-ida", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total burglaries/breaking & entering within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Burglary/Breaking & Entering - Ida", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c17ec67a3055563b780e3aaedf1acc1118972ba31f5c5a9ef676621f6f5ad24" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ff55-rm7d" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ff55-rm7d" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7b190b7a-7a64-42bc-a930-afdee9660b22" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ida", + "id": "0543df31-f73c-4b8d-83c2-5fb3f2e5421a", + "name": "ida", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e8b55b12-e395-4042-9015-41b33b68582b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:47:13.805527", + "metadata_modified": "2024-06-25T11:47:13.805534", + "name": "total-crimes-against-property-david", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total crimes against property within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Property - David", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2692a7f5fb760c3d0ace381036069480f2350d6a6225c9cb80768d887562d64b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/p5ex-xkx3" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/p5ex-xkx3" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d9a022ce-96c5-4c30-9339-b7ee18c4e4ab" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "david", + "id": "65473f62-ff73-42e4-90fb-c0c8f988e63a", + "name": "david", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "557c537e-deb5-4a62-9391-75ebeb33ee87", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:53:45.040184", + "metadata_modified": "2024-06-25T11:53:45.040189", + "name": "total-crimes-against-property-baker", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total crimes against property within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Property - Baker", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2d4a2558059cbed8e8ec1c42241fb33b92b3d5394574912d0b79ac91e5f5d847" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/t98r-rwsk" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/t98r-rwsk" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "281b4de1-1da9-4fa0-ab50-75d8c22a2210" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "baker", + "id": "b1319335-b9f6-4337-8e62-d3d4a218e9b4", + "name": "baker", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "38514516-487c-411e-a545-16ec8fbf5fb2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:53:22.376475", + "metadata_modified": "2024-06-25T11:53:22.376480", + "name": "theft-from-motor-vehicle-adam", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total [thefts from motor vehicles] within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Theft From Motor Vehicle - Adam", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d929c5ef10160a4b84e34ad0d4920843e3fe8aae10add183361d847a4cdfc501" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ssaq-8yn2" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ssaq-8yn2" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a3a7d4b6-9ff0-4423-b5d2-dd988f7f8c50" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft-from-motor-vehicle", + "id": "19508523-d3d3-4ab1-9a45-fcb2baac0d75", + "name": "theft-from-motor-vehicle", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "66a25fbf-cc50-4b75-87d8-3d7a72521554", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:54:27.912905", + "metadata_modified": "2024-06-25T11:54:27.912911", + "name": "total-crimes-against-property-ida", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total crimes against property within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Property - Ida", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dd2fc150d2165147f14a61d89e0eff57c82641e669f1125543220bb2bef9882a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ti9b-hwqz" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ti9b-hwqz" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "52a8cf0f-643d-48fe-ae35-0af471d13ac4" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ida", + "id": "0543df31-f73c-4b8d-83c2-5fb3f2e5421a", + "name": "ida", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d6bf9128-3c5a-4945-9596-343e81daca70", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T12:02:47.592906", + "metadata_modified": "2024-06-25T12:02:47.592912", + "name": "burglary-breaking-entering-henry", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total burglaries/breaking & entering within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Burglary/Breaking & Entering - Henry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "db1023e406f5b85b064c649350f48d6a46de1bb06a369866e94f4c10083decc1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/xmfk-46ns" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/xmfk-46ns" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e0b5d3db-da44-4e57-b8b0-486ada831377" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "henry", + "id": "0cfb9499-8376-46a4-bb38-9c3e799eecfe", + "name": "henry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a184b6f6-318b-47f8-b268-179eecda0d7e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:12:58.677254", + "metadata_modified": "2024-06-25T11:12:58.677258", + "name": "aggravated-assault-count-of-victims-george", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total aggravated assaults within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Aggravated Assault - Count of Victims - George", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "92d8f3c7e7a3122326c92fb068034d50b1ea2ac1ff362ca912f76b089f93f308" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/32jp-g7tr" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/32jp-g7tr" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f361869f-1467-4d4f-b783-b98b2cfa417d" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "george", + "id": "2c494cc3-7076-47c5-a7a2-38b1c6640cd5", + "name": "george", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "950aada3-5f56-4d7d-9b64-5b0bed018a1f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:11:34.069530", + "metadata_modified": "2024-06-25T11:11:34.069535", + "name": "robbery-baker", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total robberies within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Robbery - Baker", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2377e105586be189c469bbebafc554bb42be488160fe99a01e3c9903f7f0460b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/25tv-fwkt" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/25tv-fwkt" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "da597682-8284-432e-a95e-27a81c2d0199" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "baker", + "id": "b1319335-b9f6-4337-8e62-d3d4a218e9b4", + "name": "baker", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "af849c45-67d8-420d-ab1b-7ee664805f2a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:11:21.935156", + "metadata_modified": "2024-06-25T11:11:21.935162", + "name": "aggravated-assault-count-of-victims-ida", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total aggravated assaults within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Aggravated Assault - Count of Victims - Ida", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d4b5979b899458d64ff39e5f865898c8a4d9e8e3fc5eca1d8553c20918eaad08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/24te-vryn" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/24te-vryn" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7ece1e72-75bf-446b-bf72-f70e5a2a664d" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ida", + "id": "0543df31-f73c-4b8d-83c2-5fb3f2e5421a", + "name": "ida", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "802b224b-2a23-4f0f-96ee-4abc0477a4cf", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:12:09.107389", + "metadata_modified": "2024-06-25T11:12:09.107397", + "name": "total-crimes-against-property-henry", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total crimes against property within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Property - Henry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a146e67e5ace974eac75b79b7dc9d051c0ffcf0cc25dcbd5dad00fd00f15939c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/2gvv-ffv8" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/2gvv-ffv8" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9e1d47c8-4f76-4618-984c-356d6d9e43a8" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "henry", + "id": "0cfb9499-8376-46a4-bb38-9c3e799eecfe", + "name": "henry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8a121f94-4184-4fcd-9555-9771ce96fdad", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:18:33.355596", + "metadata_modified": "2024-06-25T11:18:33.355601", + "name": "total-crimes-against-persons-baker", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of crimes against persons within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Persons - Baker", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "db50c5d7f79d6e4e9f3a2d7f52220fd4c5dd4c46e8c191adfa4d50683b89ded9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/5x7k-54h7" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/5x7k-54h7" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "28f9f854-ec4d-4345-9f66-a19c3cd88b65" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "baker", + "id": "b1319335-b9f6-4337-8e62-d3d4a218e9b4", + "name": "baker", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "47e36c57-b23a-4ee3-9d59-ef1ca4d8ef4e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:18:25.979207", + "metadata_modified": "2024-06-25T11:18:25.979212", + "name": "burglary-breaking-entering-david", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total burglaries/breaking & entering within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Burglary/Breaking & Entering - David", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8028bad6af5e5c2e59d0cf6e5b5d75812c274678a58cc56ddfb98a6527aa3ae6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/5wjt-irxz" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/5wjt-irxz" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "bfb64971-2ce4-4a59-9ca5-0a784ea2e1a7" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "david", + "id": "65473f62-ff73-42e4-90fb-c0c8f988e63a", + "name": "david", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f5c8d6f7-11d6-4fda-b6d4-3380f356611d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:34:48.475254", + "metadata_modified": "2024-06-25T11:34:48.475260", + "name": "aggravated-assault-count-of-victims-david", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total aggravated assaults within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Aggravated Assault - Count of Victims - David", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a65643354ac484af5668b412baf1f3452f35c18340ba5d230384f0154acd16f2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/fsft-84ru" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/fsft-84ru" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a9b9c306-4810-40dc-9784-70e1ffb7a71f" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "david", + "id": "65473f62-ff73-42e4-90fb-c0c8f988e63a", + "name": "david", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0282f0ee-f776-4d76-aa0c-2bf45a1e56d4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:40:56.885126", + "metadata_modified": "2024-06-25T11:40:56.885131", + "name": "burglary-breaking-entering-george", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total burglaries/breaking & entering within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Burglary/Breaking & Entering - George", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d462ecea33c2e037d0d98717f3085fb4c9a642216d0a76c28c39c5a236ea1dd1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/je9i-rqbn" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/je9i-rqbn" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "05cc10d2-af71-4322-9b90-3f8c2ae3fca0" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "george", + "id": "2c494cc3-7076-47c5-a7a2-38b1c6640cd5", + "name": "george", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "be1ac5a7-fc42-49b7-8172-0d6de5d91b2f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:46:05.747050", + "metadata_modified": "2024-06-25T11:46:05.747056", + "name": "motor-vehicle-theft-david", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total motor vehicle thefts within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Motor Vehicle Theft - David", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "10563a6ab914ed5ac9e5cdf743b2aae92a816b68343c537696188cfa3cd79810" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ng7p-xtd4" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ng7p-xtd4" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "daede239-63ef-45e5-87f8-fe1911823de9" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "david", + "id": "65473f62-ff73-42e4-90fb-c0c8f988e63a", + "name": "david", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6978c660-84e0-42fe-a6cc-e7129d8c7193", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:48:09.059017", + "metadata_modified": "2024-06-25T11:48:09.059022", + "name": "theft-from-motor-vehicle-frank", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total [thefts from motor vehicles] within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Theft From Motor Vehicle - Frank", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9ccd4343346ec4cafc978aa8b939aad9cd36bc742e62d8b11e6c0d0eb845f7c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/pz4s-3p4x" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/pz4s-3p4x" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c3aaae74-6225-4fc6-9fec-2c191acb694d" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frank", + "id": "c29564e7-7e38-490f-8ee8-6937a2b81c33", + "name": "frank", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bfd08edf-1bbc-48f1-a6f0-fe57c1a8da81", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:50:19.697376", + "metadata_modified": "2024-06-25T11:50:19.697381", + "name": "burglary-breaking-entering-frank", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total burglaries/breaking & entering within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Burglary/Breaking & Entering - Frank", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc06d92b2c8d73700476c47a8d475f53f1595d21dde2c0591a975b1a958193ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/r5u2-6qek" + }, + { + "key": "issued", + "value": "2024-06-12" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/r5u2-6qek" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a4997763-a1f4-48fb-a08c-5a41959485de" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frank", + "id": "c29564e7-7e38-490f-8ee8-6937a2b81c33", + "name": "frank", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3f820b08-18c6-4b9e-ae96-314d247efe48", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:23:14.624985", + "metadata_modified": "2024-06-25T11:23:14.624991", + "name": "total-crimes-against-property-george", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total crimes against property within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Total Crimes Against Property - George", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b1e3ce0dfbbc104aa4823e164dea5c27d3d3730742727aeb906f969c14caf140" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/8pf3-cakk" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/8pf3-cakk" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "dc77606c-7914-4454-a250-4d1d7f05e24f" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "george", + "id": "2c494cc3-7076-47c5-a7a2-38b1c6640cd5", + "name": "george", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a18cfd4f-3d2d-422c-9c96-ed9f992fc56d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:27:06.405434", + "metadata_modified": "2024-06-25T11:27:06.405438", + "name": "motor-vehicle-theft-baker", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total motor vehicle thefts within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Motor Vehicle Theft - Baker", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5ce8522aca7f29690eb3e3e0bcb3a96f11084cee91a8a55222f7912aff75dc41" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/am3n-ggcd" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/am3n-ggcd" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b7433ed1-4569-4c6b-b193-6d3f2f6ecdb5" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "baker", + "id": "b1319335-b9f6-4337-8e62-d3d4a218e9b4", + "name": "baker", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "71ad4b36-6e94-46ee-857a-616d40b90884", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:30:56.673294", + "metadata_modified": "2024-06-25T11:30:56.673300", + "name": "robbery-ida", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total robberies within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Robbery - Ida", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8311f30571562611cb2bbfdd7c02cc8fe408650226773762dc3a59b8d11f6505" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/d9mj-xaxu" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/d9mj-xaxu" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "78715436-8c42-4ca0-892b-ccb22b442d92" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ida", + "id": "0543df31-f73c-4b8d-83c2-5fb3f2e5421a", + "name": "ida", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "90641149-986e-42e7-8c3b-b7b4ab7ef4e4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:32:37.473993", + "metadata_modified": "2024-06-25T11:32:37.474001", + "name": "robbery-edward", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total robberies within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Robbery - Edward", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ac1bad0979d89e8d45b3cee0cf602a0fd87758286575dd02721a8b3bdea91ccd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/ee2x-e3vr" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/ee2x-e3vr" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6aec5d0a-303c-4a9c-8821-45f57dea9ace" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "edward", + "id": "ca0158b3-3320-464b-b6a3-890d007440f7", + "name": "edward", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "affc34f1-0c0a-408d-98b4-264b5b4dbd6d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:35:11.180690", + "metadata_modified": "2024-06-25T11:35:11.180696", + "name": "theft-from-motor-vehicle-henry", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total [thefts from motor vehicles] within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Theft From Motor Vehicle - Henry", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "99d8d5b894636ccfd3be810f18dda274acd8377a45d14b2189fafe704627ad74" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/g3ae-pfsm" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/g3ae-pfsm" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0c32cc51-f81b-45a6-b21c-5f59c0631bce" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "henry", + "id": "0cfb9499-8376-46a4-bb38-9c3e799eecfe", + "name": "henry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5798f82c-7f13-41e1-80e4-e0ae2dd25694", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:42:57.138088", + "metadata_modified": "2024-06-25T11:42:57.138094", + "name": "aggravated-assault-count-of-victims-charlie", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total aggravated assaults within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Aggravated Assault - Count of Victims - Charlie", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e0ee6c124c9766323fb0d919daba2366bf3574508fef065055876aad3a4407d0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/knp8-tkkn" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/knp8-tkkn" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ece67934-cbc3-44f9-8d56-6b657380583d" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charlie", + "id": "4d058b68-bd0d-4094-ba39-f092de095454", + "name": "charlie", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4292169b-58ed-4e01-844f-a7b448ec919b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:46:39.115266", + "metadata_modified": "2024-06-25T11:46:39.115271", + "name": "theft-from-motor-vehicle-edward", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total [thefts from motor vehicles] within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Theft From Motor Vehicle - Edward", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8efc0353312645dcfa71a90cfdf52f2f040a2038fc2a36385f46467feca70b42" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/nqud-jwrt" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/nqud-jwrt" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "377d184b-929d-4db3-acc8-5eb3a0d5dcf7" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "edward", + "id": "ca0158b3-3320-464b-b6a3-890d007440f7", + "name": "edward", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b9cde1b1-de64-4b6e-a89b-641349f7b80e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:46:48.938864", + "metadata_modified": "2024-06-25T11:46:48.938870", + "name": "motor-vehicle-theft-george", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total motor vehicle thefts within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Motor Vehicle Theft - George", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0ac334d03173afbbbb8443e8fbf0e711c8d835f0b61591e8e3ff2066d1eea2fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/nw2v-pvk3" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/nw2v-pvk3" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "340be10f-2393-4d2b-b884-8d617415025c" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "george", + "id": "2c494cc3-7076-47c5-a7a2-38b1c6640cd5", + "name": "george", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "70e24ef4-4d1c-4d82-ab64-dc435018f075", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:47:31.696525", + "metadata_modified": "2024-06-25T11:47:31.696530", + "name": "motor-vehicle-theft-edward", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total motor vehicle thefts within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Motor Vehicle Theft - Edward", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d74bc93dd924be97e0b4f17bcd3551ae663aa9bcb5b7e65fa2a7bc37316af2e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/pbas-ugut" + }, + { + "key": "issued", + "value": "2024-06-13" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/pbas-ugut" + }, + { + "key": "modified", + "value": "2024-06-17" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "df874114-fc00-410e-b6fb-71d0a7cd2d6a" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "edward", + "id": "ca0158b3-3320-464b-b6a3-890d007440f7", + "name": "edward", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ca96f98b-01b7-47a6-b8fd-0b8bc2ae54ab", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:15:14.955113", + "metadata_modified": "2024-07-25T11:29:38.535594", + "name": "arson-david", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of arson incidents within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Simple Assault - David", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b2a23de1db47fe204fbb769cc5bb9deedbd39dbbb66fdfa87db676d032bddcfd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/4drt-hxag" + }, + { + "key": "issued", + "value": "2024-07-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/4drt-hxag" + }, + { + "key": "modified", + "value": "2024-07-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d7735f5b-c4b2-4a60-a49c-7c774dd87939" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "david", + "id": "65473f62-ff73-42e4-90fb-c0c8f988e63a", + "name": "david", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "523e449c-0ea8-4876-8a68-9bc7c875720c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:20:24.005542", + "metadata_modified": "2024-07-25T11:32:03.044400", + "name": "arson-george", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of arson incidents within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Simple Assault - George", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c919ac7b83e3b546b224c814d545eb31f012bf57c58fa5c657beb9698e56eb35" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/73ee-6bb7" + }, + { + "key": "issued", + "value": "2024-07-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/73ee-6bb7" + }, + { + "key": "modified", + "value": "2024-07-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6c40f2e9-ca87-438d-813c-75744dfb4a82" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "george", + "id": "2c494cc3-7076-47c5-a7a2-38b1c6640cd5", + "name": "george", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0a0212d1-47c2-4aa8-9f1f-3b28be1fdcb8", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:21:20.453288", + "metadata_modified": "2024-07-25T11:32:42.832691", + "name": "arson-edward", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of arson incidents within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Simple Assault - Edward", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "196008ad5e0fd5d196aed05e855009845d42fdb4b0f02d2f3b05786fa7a1e947" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/7k8z-9a52" + }, + { + "key": "issued", + "value": "2024-07-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/7k8z-9a52" + }, + { + "key": "modified", + "value": "2024-07-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "0062cac0-31d4-41b2-a891-69fb6ab16802" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-connect", + "id": "a6ca63d6-7a93-4fd8-993f-2b5c15cdf577", + "name": "community-connect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "edward", + "id": "ca0158b3-3320-464b-b6a3-890d007440f7", + "name": "edward", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f6d02400-d23f-40f0-8eb0-066c54611651", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "APD Community Connect Assets", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-06-25T11:53:08.044316", + "metadata_modified": "2024-07-25T11:49:26.826518", + "name": "arson-adam", + "notes": "The data is sourced from the NIBRS Group A Offense Crimes dataset and covers the period from January 1, 2020, to the end of the most recent complete month. The displayed number represents the total number of arson incidents within the specified timeframe and sector.", + "num_resources": 0, + "num_tags": 5, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Simple Assault - Adam", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "710b0a327cafe41f13bc82945492230cce8f78b069225ef558849e19ca6c01ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/smvj-mxg5" + }, + { + "key": "issued", + "value": "2024-07-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/smvj-mxg5" + }, + { + "key": "modified", + "value": "2024-07-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f2afc65a-c5e3-449e-9c6b-13e459b4db25" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "apd", + "id": "32db81e2-dbc1-4b6b-befe-42d2e5b7fef7", + "name": "apd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arson", + "id": "a0c337eb-9d0f-4cf3-9bb7-589a28e73b00", + "name": "arson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nibrs", + "id": "2d18787a-badd-40f3-bdf4-3810033d7ada", + "name": "nibrs", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e235064e-8c22-44b7-8caf-7fa66d5471a0", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Performance Analytics & Research", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:25:42.927386", + "metadata_modified": "2024-12-16T22:25:42.927391", + "name": "seattle-crime-stats-by-1990-census-tract-1996-2007-94f2b", + "notes": "Violent Part 1 crime statistics by 1990 census tract.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Crime Stats by 1990 Census Tract 1996-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ebc351c720fa43c90133d814b0ed5b6037f932ca3b0d2453d0a123175704247b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/e3zj-s4zh" + }, + { + "key": "issued", + "value": "2011-04-17" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/e3zj-s4zh" + }, + { + "key": "modified", + "value": "2024-07-19" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a0905b25-9f3f-49cc-a842-e136bd3525ab" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:25:42.930548", + "description": "", + "format": "CSV", + "hash": "", + "id": "cfa08ee4-80e5-4573-aba8-980fb9f1fbc8", + "last_modified": null, + "metadata_modified": "2024-12-16T22:25:42.918813", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e235064e-8c22-44b7-8caf-7fa66d5471a0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/e3zj-s4zh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:25:42.930551", + "describedBy": "https://cos-data.seattle.gov/api/views/e3zj-s4zh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fbfd1ce3-30ed-40e2-be13-2c9a7290d20c", + "last_modified": null, + "metadata_modified": "2024-12-16T22:25:42.918951", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e235064e-8c22-44b7-8caf-7fa66d5471a0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/e3zj-s4zh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:25:42.930553", + "describedBy": "https://cos-data.seattle.gov/api/views/e3zj-s4zh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3e781eed-792d-418d-9c07-639cc962c11e", + "last_modified": null, + "metadata_modified": "2024-12-16T22:25:42.919066", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e235064e-8c22-44b7-8caf-7fa66d5471a0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/e3zj-s4zh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:25:42.930555", + "describedBy": "https://cos-data.seattle.gov/api/views/e3zj-s4zh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4aa57365-9c6c-4e2e-b3f9-db991340ff0d", + "last_modified": null, + "metadata_modified": "2024-12-16T22:25:42.919178", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e235064e-8c22-44b7-8caf-7fa66d5471a0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://cos-data.seattle.gov/api/views/e3zj-s4zh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent", + "id": "6552729b-9fb6-4234-9c7e-9933061d6147", + "name": "violent", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0f945318-1b74-45dd-9ae0-580cbc646c4c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:18:13.160431", + "metadata_modified": "2024-12-16T22:18:13.160437", + "name": "seattle-municipal-court-hearing-volume-373f1", + "notes": "Number of Seattle Municipal Court criminal, infraction and specialty court hearings held by year", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Municipal Court Hearing Volume", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "abe2c9fec303ce2c2c3ba153def44ec744caa0339c20e9619a2417c10c4757b0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/36q2-um64" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/36q2-um64" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5f880e56-53d1-4fab-9a3d-1b746fa01a16" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:18:13.163964", + "description": "Number of Seattle Municipal Court criminal, infraction and specialty court hearings held by year \n", + "format": "HTML", + "hash": "", + "id": "347d9a62-0ac5-41a7-b628-c3d00e7fd320", + "last_modified": null, + "metadata_modified": "2024-12-16T22:18:13.148974", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Municipal Court Hearing Volume", + "package_id": "0f945318-1b74-45dd-9ae0-580cbc646c4c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/eCARTableauHearings_0/CriminalHearingsbyHearingStage", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-case", + "id": "3ba8ff86-b9c2-40a3-ae58-2864c48df466", + "name": "criminal-case", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-hearings", + "id": "0cef59ed-a975-4dcd-b709-a5cdbb807719", + "name": "criminal-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "infraction-hearings", + "id": "fff3df5d-c2c2-4d98-b3e3-055fc5ec8640", + "name": "infraction-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "specialty-court-hearings", + "id": "e4d155eb-60c4-42a9-8bfe-5609d21d74e8", + "name": "specialty-court-hearings", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a9604c3d-8a9e-40bf-b9f7-a7220bc6786f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:01.550442", + "metadata_modified": "2024-07-13T06:44:19.630005", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2006-d-9fce8", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University, and the field work was carried out by Central American Population Center (CCP) of the University of Costa Rica.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1d1112f467dc7efd0019a0c930c6cd2577cf28974ecd511ead33ce1d15de5de0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/3csv-rdvi" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/3csv-rdvi" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9090c247-0d4d-4d94-ad39-fc0a9f9f5a2a" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:01.563637", + "description": "", + "format": "CSV", + "hash": "", + "id": "56c0d9f7-facd-45db-8f4f-c5efc5e9e7eb", + "last_modified": null, + "metadata_modified": "2024-06-04T19:00:07.083883", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a9604c3d-8a9e-40bf-b9f7-a7220bc6786f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/3csv-rdvi/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:01.563644", + "describedBy": "https://data.usaid.gov/api/views/3csv-rdvi/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "51f4c6d2-ad7c-42da-8bb1-73782f468efc", + "last_modified": null, + "metadata_modified": "2024-06-04T19:00:07.084053", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a9604c3d-8a9e-40bf-b9f7-a7220bc6786f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/3csv-rdvi/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:01.563648", + "describedBy": "https://data.usaid.gov/api/views/3csv-rdvi/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "874bd9f6-b85e-4fa3-82e9-ef15a85f0472", + "last_modified": null, + "metadata_modified": "2024-06-04T19:00:07.084168", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a9604c3d-8a9e-40bf-b9f7-a7220bc6786f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/3csv-rdvi/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:01.563651", + "describedBy": "https://data.usaid.gov/api/views/3csv-rdvi/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f9f78b7b-6250-42fb-bf2d-e744acf2c98b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:00:07.084283", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a9604c3d-8a9e-40bf-b9f7-a7220bc6786f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/3csv-rdvi/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ef23f49a-253e-47a5-bd2e-a38ec9724741", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:00.575483", + "metadata_modified": "2024-07-13T06:44:19.603896", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2008-da-3a8d8", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2008 round surveys. The 2008 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "075225355afdaf594452755b80d50df129baa59153289e0db4f0ba55e6edc6bf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/37b9-jpny" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/37b9-jpny" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "938a4ea3-8cf2-4e02-8588-933391a84a77" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:00.614948", + "description": "", + "format": "CSV", + "hash": "", + "id": "52a9c3bd-80d0-400c-89b6-b0abe63d6357", + "last_modified": null, + "metadata_modified": "2024-06-04T18:59:39.614551", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ef23f49a-253e-47a5-bd2e-a38ec9724741", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/37b9-jpny/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:00.614956", + "describedBy": "https://data.usaid.gov/api/views/37b9-jpny/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "756961c7-38a8-4a8a-ab8f-583ae718151b", + "last_modified": null, + "metadata_modified": "2024-06-04T18:59:39.614651", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ef23f49a-253e-47a5-bd2e-a38ec9724741", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/37b9-jpny/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:00.614959", + "describedBy": "https://data.usaid.gov/api/views/37b9-jpny/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5bf9fbdd-ea0b-4be6-89dc-a8be6a16448f", + "last_modified": null, + "metadata_modified": "2024-06-04T18:59:39.614756", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ef23f49a-253e-47a5-bd2e-a38ec9724741", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/37b9-jpny/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:00.614961", + "describedBy": "https://data.usaid.gov/api/views/37b9-jpny/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "40fc7cbc-6c94-4ad5-a1cf-be245448f69c", + "last_modified": null, + "metadata_modified": "2024-06-04T18:59:39.614831", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ef23f49a-253e-47a5-bd2e-a38ec9724741", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/37b9-jpny/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "de1b647d-67b6-4475-84d2-9958fe072819", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:03.446685", + "metadata_modified": "2024-07-13T06:44:52.518390", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2010-dat-ba662", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2010 round of surveys. The field work for the 2010 survey was Field work by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "590d593f41b5796b191713c38acfb284d24e197a1f2b85e3a6a918e35c82c4fd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/3wcc-6i5m" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/3wcc-6i5m" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "04417c3c-347c-40d2-a9cc-28504b3505cd" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:03.494431", + "description": "", + "format": "CSV", + "hash": "", + "id": "5ff70808-2e94-4687-81fb-9483d50f505d", + "last_modified": null, + "metadata_modified": "2024-06-04T19:01:24.001812", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "de1b647d-67b6-4475-84d2-9958fe072819", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/3wcc-6i5m/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:03.494443", + "describedBy": "https://data.usaid.gov/api/views/3wcc-6i5m/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c66d138e-169e-48d2-9be9-6eea8efaecf4", + "last_modified": null, + "metadata_modified": "2024-06-04T19:01:24.001926", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "de1b647d-67b6-4475-84d2-9958fe072819", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/3wcc-6i5m/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:03.494501", + "describedBy": "https://data.usaid.gov/api/views/3wcc-6i5m/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "409d24b8-d73f-466d-8ca0-16b1b65ded81", + "last_modified": null, + "metadata_modified": "2024-06-04T19:01:24.002003", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "de1b647d-67b6-4475-84d2-9958fe072819", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/3wcc-6i5m/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:03.494509", + "describedBy": "https://data.usaid.gov/api/views/3wcc-6i5m/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0db1aa70-e221-4ba7-b024-289b02b84f01", + "last_modified": null, + "metadata_modified": "2024-06-04T19:01:24.002078", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "de1b647d-67b6-4475-84d2-9958fe072819", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/3wcc-6i5m/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7eb78370-1852-4baf-a3ba-1077870875d1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:50.903202", + "metadata_modified": "2024-07-13T06:50:31.657420", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-haiti-2012-data-6915a", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Haiti as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University with the field work being carried out by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Haiti, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "527f3aa4efffe8bede3db7487d962bef3bc9c2bed63dd8bcc056b179902063ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/a5mg-hses" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/a5mg-hses" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ea49bee5-5c48-4cca-824a-fa5b910a15db" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:50.950301", + "description": "", + "format": "CSV", + "hash": "", + "id": "daaf45f2-99b1-414b-aff7-2cd97497bab6", + "last_modified": null, + "metadata_modified": "2024-06-04T19:18:01.332884", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7eb78370-1852-4baf-a3ba-1077870875d1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a5mg-hses/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:50.950310", + "describedBy": "https://data.usaid.gov/api/views/a5mg-hses/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4fc32831-e846-4aed-b69a-9a1ec1a0493d", + "last_modified": null, + "metadata_modified": "2024-06-04T19:18:01.333039", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7eb78370-1852-4baf-a3ba-1077870875d1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a5mg-hses/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:50.950315", + "describedBy": "https://data.usaid.gov/api/views/a5mg-hses/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "06730422-a975-4c82-8636-37f3355da006", + "last_modified": null, + "metadata_modified": "2024-06-04T19:18:01.333175", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7eb78370-1852-4baf-a3ba-1077870875d1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a5mg-hses/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:50.950319", + "describedBy": "https://data.usaid.gov/api/views/a5mg-hses/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "073350a7-6521-4891-a334-491e5156680b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:18:01.333293", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7eb78370-1852-4baf-a3ba-1077870875d1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/a5mg-hses/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haiti", + "id": "787a5fe3-12ab-40df-a574-1c1175d5af65", + "name": "haiti", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "518843e0-a7ad-438a-8e8e-1ef87eedeff3", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:39.404178", + "metadata_modified": "2024-07-13T06:49:49.860654", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2012--55f54", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University and FUNDAUNGO.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed5339d493e67fb5c9378a302a8a3ad0c1680c01e0d1d94d2cafddcee3ae6a97" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/92ef-4big" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/92ef-4big" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "25fa4840-a7a2-497f-8c10-ab0e057d537e" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:39.531316", + "description": "", + "format": "CSV", + "hash": "", + "id": "2fb2111f-3c22-4972-9a5c-952f399a30da", + "last_modified": null, + "metadata_modified": "2024-06-04T19:14:55.359181", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "518843e0-a7ad-438a-8e8e-1ef87eedeff3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/92ef-4big/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:39.531323", + "describedBy": "https://data.usaid.gov/api/views/92ef-4big/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7d2167e9-2531-4fab-b95a-8b3976045b2e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:14:55.359347", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "518843e0-a7ad-438a-8e8e-1ef87eedeff3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/92ef-4big/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:39.531326", + "describedBy": "https://data.usaid.gov/api/views/92ef-4big/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e4ada84a-e372-4605-ab01-5b0f16d3f1f0", + "last_modified": null, + "metadata_modified": "2024-06-04T19:14:55.359437", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "518843e0-a7ad-438a-8e8e-1ef87eedeff3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/92ef-4big/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:39.531329", + "describedBy": "https://data.usaid.gov/api/views/92ef-4big/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "18c3bb10-7163-4036-aa22-981bba6ff1c0", + "last_modified": null, + "metadata_modified": "2024-06-04T19:14:55.359515", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "518843e0-a7ad-438a-8e8e-1ef87eedeff3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/92ef-4big/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elsalvador", + "id": "f36e44b2-67eb-4304-b699-f430ea772afb", + "name": "elsalvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2f8a6aa0-c5c0-45cc-b18d-7b491a95f483", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:14.018174", + "metadata_modified": "2024-07-13T06:46:19.251618", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-jamaica-2010-data-a13de", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Jamaica as part of its 2010 of round surveys. The 2010 survey was conducted by Vanderbilt University and the Center for Leadership and Governance of the University of the West Indies (UWI).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1a0ceedc3b91f5a37d2e91f733b567dd8177174ef37e69e6a74061356b4c0cf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/586t-7irm" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/586t-7irm" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2d396f4f-0239-457e-88ed-b196e1d869e6" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:14.085501", + "description": "", + "format": "CSV", + "hash": "", + "id": "c3337cee-bfa1-4cfb-8be0-c2a13ae154e2", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:48.652539", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2f8a6aa0-c5c0-45cc-b18d-7b491a95f483", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/586t-7irm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:14.085508", + "describedBy": "https://data.usaid.gov/api/views/586t-7irm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "bda8da00-151f-441e-8f7a-1e6e98fc499a", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:48.652649", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2f8a6aa0-c5c0-45cc-b18d-7b491a95f483", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/586t-7irm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:14.085511", + "describedBy": "https://data.usaid.gov/api/views/586t-7irm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d8b2a63d-650b-4d01-9cef-99ea8268e2d8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:48.652760", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2f8a6aa0-c5c0-45cc-b18d-7b491a95f483", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/586t-7irm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:14.085514", + "describedBy": "https://data.usaid.gov/api/views/586t-7irm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c0d3d772-aab6-4564-8ecb-d86963834aa5", + "last_modified": null, + "metadata_modified": "2024-06-04T19:05:48.652836", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2f8a6aa0-c5c0-45cc-b18d-7b491a95f483", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/586t-7irm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9a72f67d-7dfd-430d-9b72-8193c6aa3bcb", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:30.381392", + "metadata_modified": "2024-07-13T06:48:35.867111", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2004-da-32496", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and Cedatos.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0dadbc6d3ef8d911c6a8576ef270ad8da250b90ed85112c32dec038adfc4b8d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/7d3u-8vir" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/7d3u-8vir" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "05ce66e0-8386-449d-a9be-316b8bdf5dee" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:30.396829", + "description": "", + "format": "CSV", + "hash": "", + "id": "61105ee2-1aba-49f1-9a2e-2049be198950", + "last_modified": null, + "metadata_modified": "2024-06-04T19:11:53.175975", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9a72f67d-7dfd-430d-9b72-8193c6aa3bcb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7d3u-8vir/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:30.396839", + "describedBy": "https://data.usaid.gov/api/views/7d3u-8vir/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8a1b5560-6ef4-4afe-9c45-e89bb855fd7b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:11:53.176091", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9a72f67d-7dfd-430d-9b72-8193c6aa3bcb", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7d3u-8vir/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:30.396844", + "describedBy": "https://data.usaid.gov/api/views/7d3u-8vir/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3d40dbe9-9257-4c4d-bd95-5e0ae1b9b7f5", + "last_modified": null, + "metadata_modified": "2024-06-04T19:11:53.176171", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9a72f67d-7dfd-430d-9b72-8193c6aa3bcb", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7d3u-8vir/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:30.396849", + "describedBy": "https://data.usaid.gov/api/views/7d3u-8vir/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "88e2c7f5-e172-4b5b-8629-683428f91e78", + "last_modified": null, + "metadata_modified": "2024-06-04T19:11:53.176246", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9a72f67d-7dfd-430d-9b72-8193c6aa3bcb", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/7d3u-8vir/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a2c30fd5-7107-4e5f-8a03-8c8ba23bda7d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:57.360691", + "metadata_modified": "2024-07-13T06:51:34.175882", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2006-dat-b7e3a", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2855f06db8a84ebbebea8bd55f6f0be48d53e8c7486bed6a2ce4eb2f4ad704f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/atu9-byyj" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/atu9-byyj" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1430ff6b-ecaa-4008-b6be-8b0124e3a803" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:57.414844", + "description": "", + "format": "CSV", + "hash": "", + "id": "904d0417-cc51-43e8-ae0d-f1a39f00122c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:42.835169", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a2c30fd5-7107-4e5f-8a03-8c8ba23bda7d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/atu9-byyj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:57.414856", + "describedBy": "https://data.usaid.gov/api/views/atu9-byyj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0a971106-5f3d-441c-b7ac-d65db2b64835", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:42.835335", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a2c30fd5-7107-4e5f-8a03-8c8ba23bda7d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/atu9-byyj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:57.414862", + "describedBy": "https://data.usaid.gov/api/views/atu9-byyj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f10c2f22-4f09-45d3-b80c-884b99408b9f", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:42.835447", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a2c30fd5-7107-4e5f-8a03-8c8ba23bda7d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/atu9-byyj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:57.414868", + "describedBy": "https://data.usaid.gov/api/views/atu9-byyj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d2293d81-fcbd-4aed-ac92-873e47b4b44b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:42.835532", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a2c30fd5-7107-4e5f-8a03-8c8ba23bda7d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/atu9-byyj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "93859c58-788d-4446-8170-23abfcbaa8c7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:57:58.192927", + "metadata_modified": "2024-07-13T06:51:40.369308", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2014-da-730c4", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Nicaragua survey was carried out between February 25th and March 22nd of 2014. It is a follow-up of the national surveys of 1999, 2004, 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Borge y Asociados. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ea15f55a2df3573f18d14b10b838d8bb97535b8a8b6a8b192b716ce8f4c42fa2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/ay9g-yy4g" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/ay9g-yy4g" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "70d455a0-c46d-452a-9b9e-2cb1ee82d731" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:58.207658", + "description": "", + "format": "CSV", + "hash": "", + "id": "6414200e-5668-4825-b6ed-aef183708ce9", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:55.619138", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "93859c58-788d-4446-8170-23abfcbaa8c7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ay9g-yy4g/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:58.207668", + "describedBy": "https://data.usaid.gov/api/views/ay9g-yy4g/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "75f94bcc-2db3-40b7-a45a-7289a58c5ea8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:55.619290", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "93859c58-788d-4446-8170-23abfcbaa8c7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ay9g-yy4g/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:58.207673", + "describedBy": "https://data.usaid.gov/api/views/ay9g-yy4g/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e0f33af7-4bd4-4fcc-a4d1-7038c33d57bd", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:55.619375", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "93859c58-788d-4446-8170-23abfcbaa8c7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ay9g-yy4g/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:57:58.207678", + "describedBy": "https://data.usaid.gov/api/views/ay9g-yy4g/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2111f248-0c22-4d07-a30f-f8d5629b7905", + "last_modified": null, + "metadata_modified": "2024-06-04T19:19:55.619469", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "93859c58-788d-4446-8170-23abfcbaa8c7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ay9g-yy4g/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "29a94a22-0b62-4a33-b4b4-664b0a80040c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:13.737158", + "metadata_modified": "2024-07-13T06:53:29.797985", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2010--13b4f", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and IUDOP-UCA.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ebff8f2a8dbe85be6323d0b7ef3f1b30cbb8f2f83bbd6e9dc6c998eece5692df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/d4g3-yina" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/d4g3-yina" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b4c7666d-fb90-4154-8abb-5db5e8efc651" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:13.792739", + "description": "", + "format": "CSV", + "hash": "", + "id": "2abbd983-4164-4eba-90c0-66b34d249ce5", + "last_modified": null, + "metadata_modified": "2024-06-04T19:24:53.360903", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "29a94a22-0b62-4a33-b4b4-664b0a80040c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/d4g3-yina/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:13.792746", + "describedBy": "https://data.usaid.gov/api/views/d4g3-yina/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "590039b9-d990-436d-8024-a5493b43ba96", + "last_modified": null, + "metadata_modified": "2024-06-04T19:24:53.361012", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "29a94a22-0b62-4a33-b4b4-664b0a80040c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/d4g3-yina/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:13.792749", + "describedBy": "https://data.usaid.gov/api/views/d4g3-yina/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "73af53fe-4811-495e-bbaf-fcbcf0600f61", + "last_modified": null, + "metadata_modified": "2024-06-04T19:24:53.361107", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "29a94a22-0b62-4a33-b4b4-664b0a80040c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/d4g3-yina/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:13.792752", + "describedBy": "https://data.usaid.gov/api/views/d4g3-yina/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "34e75ed6-6572-41a0-9221-b4e922afc267", + "last_modified": null, + "metadata_modified": "2024-06-04T19:24:53.361195", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "29a94a22-0b62-4a33-b4b4-664b0a80040c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/d4g3-yina/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elsalvador", + "id": "f36e44b2-67eb-4304-b699-f430ea772afb", + "name": "elsalvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dfe7b12a-8155-4173-b48b-48bfbf410262", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:12.001253", + "metadata_modified": "2024-07-13T06:53:29.753410", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-ecuador-2004-data-d9d70", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Ecuador as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University and Cedatos.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Ecuador, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "da53799ba6ec9826e8cd68d8ee69d50ed0651f2336fc3566c4187b489910f568" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/cxfe-upsf" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/cxfe-upsf" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3c6c2fd5-65e9-49f4-9640-70b440a7695f" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:12.014585", + "description": "", + "format": "CSV", + "hash": "", + "id": "74c1cdd9-efe4-4307-9e97-a5146b470d22", + "last_modified": null, + "metadata_modified": "2024-06-04T19:24:28.228477", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "dfe7b12a-8155-4173-b48b-48bfbf410262", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/cxfe-upsf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:12.014596", + "describedBy": "https://data.usaid.gov/api/views/cxfe-upsf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "dd4a6cc3-2f6c-4864-ad12-910b58ffa9ce", + "last_modified": null, + "metadata_modified": "2024-06-04T19:24:28.228581", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "dfe7b12a-8155-4173-b48b-48bfbf410262", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/cxfe-upsf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:12.014602", + "describedBy": "https://data.usaid.gov/api/views/cxfe-upsf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "2c43be16-fe23-4974-bbda-2aed5e0d05c1", + "last_modified": null, + "metadata_modified": "2024-06-04T19:24:28.228662", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "dfe7b12a-8155-4173-b48b-48bfbf410262", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/cxfe-upsf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:12.014607", + "describedBy": "https://data.usaid.gov/api/views/cxfe-upsf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "fc84b3d5-a813-4fa0-b0f8-eed0568de3c0", + "last_modified": null, + "metadata_modified": "2024-06-04T19:24:28.228738", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "dfe7b12a-8155-4173-b48b-48bfbf410262", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/cxfe-upsf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecuador", + "id": "19da9170-0823-4c79-af6e-1fce40b80dc5", + "name": "ecuador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fec8e3b1-8a29-44cb-ac6a-bb85e5a200c7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:10.278158", + "metadata_modified": "2024-07-13T06:53:14.587683", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-colombia-2014-dat-6b7b0", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Colombia survey was carried out between March 28st and May 5th of 2014. It is a follow-up of the national surveys since 1991. The 2014 survey was conducted by Vanderbilt University and the Universidad de los Andes and the Observatorio de la Democracia with the field work being carried out by the Centro Nacional de Consultoria (CNC). The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Colombia, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "21de12625570951d531d3a503dcd096a407c4366eb5c9fafedac6d83478ff643" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/ckz6-tdpv" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/ckz6-tdpv" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6faf06cc-bc43-423f-bea0-19fff2c1eccf" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:10.297498", + "description": "", + "format": "CSV", + "hash": "", + "id": "221be69c-478c-4643-9d6b-79989c98fcea", + "last_modified": null, + "metadata_modified": "2024-06-04T19:23:39.622474", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fec8e3b1-8a29-44cb-ac6a-bb85e5a200c7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ckz6-tdpv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:10.297505", + "describedBy": "https://data.usaid.gov/api/views/ckz6-tdpv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "eee04d26-96b3-4e29-9d1d-5c6cb4d77fc8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:23:39.622580", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fec8e3b1-8a29-44cb-ac6a-bb85e5a200c7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ckz6-tdpv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:10.297508", + "describedBy": "https://data.usaid.gov/api/views/ckz6-tdpv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "489b4802-173c-477c-93b5-d500ea477c28", + "last_modified": null, + "metadata_modified": "2024-06-04T19:23:39.622659", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fec8e3b1-8a29-44cb-ac6a-bb85e5a200c7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ckz6-tdpv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:10.297511", + "describedBy": "https://data.usaid.gov/api/views/ckz6-tdpv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8ccfd95d-80b1-4213-a856-f4bef2f647fa", + "last_modified": null, + "metadata_modified": "2024-06-04T19:23:39.622748", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fec8e3b1-8a29-44cb-ac6a-bb85e5a200c7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/ckz6-tdpv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "colombia", + "id": "12b6ce96-2c54-4777-b7e1-0c89ba0f982c", + "name": "colombia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "55792e38-a992-4bdf-be45-692f5c554cb5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:03.436839", + "metadata_modified": "2024-07-13T06:52:21.096945", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-costa-rica-2012-d-19f12", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Costa Rica as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Costa Rica, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7c0a03077340de64061c650d2ce1060625a7f87247252b89c660abc675cdc66a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/bnm9-ctjm" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/bnm9-ctjm" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4495eb38-27cb-4681-a7e0-0e40e4958486" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:03.451899", + "description": "", + "format": "CSV", + "hash": "", + "id": "8682ca20-eb30-48ba-8efa-79d19533fbff", + "last_modified": null, + "metadata_modified": "2024-06-04T19:21:10.967590", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "55792e38-a992-4bdf-be45-692f5c554cb5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/bnm9-ctjm/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:03.451910", + "describedBy": "https://data.usaid.gov/api/views/bnm9-ctjm/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ecf81f08-2610-4f19-b8c4-edca970d6f00", + "last_modified": null, + "metadata_modified": "2024-06-04T19:21:10.967690", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "55792e38-a992-4bdf-be45-692f5c554cb5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/bnm9-ctjm/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:03.451916", + "describedBy": "https://data.usaid.gov/api/views/bnm9-ctjm/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "874b00d5-fac4-4807-a70c-8e2a02b33b33", + "last_modified": null, + "metadata_modified": "2024-06-04T19:21:10.967767", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "55792e38-a992-4bdf-be45-692f5c554cb5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/bnm9-ctjm/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:03.451920", + "describedBy": "https://data.usaid.gov/api/views/bnm9-ctjm/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "42cefbb9-606b-414a-ab0b-a7252acfab04", + "last_modified": null, + "metadata_modified": "2024-06-04T19:21:10.967877", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "55792e38-a992-4bdf-be45-692f5c554cb5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/bnm9-ctjm/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "costa-rica", + "id": "3c2712a7-3483-4d6c-9a9b-595d3f4d82d4", + "name": "costa-rica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "78a79c74-9bbf-4d59-ab3c-14e8d37ddaf9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:04.547154", + "metadata_modified": "2024-07-13T06:52:30.448740", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-uruguay-2014-data-77697", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Uruguay survey was carried out between March 8th and April 23rd of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University, CIFRA, Gonzales Raga & Associates and la Universidad de Montevideo. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Uruguay, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c9915895622f4704d93b7b2e77befd617d5299a5a5f74165888eb7bc55d619cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/brav-zrhe" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/brav-zrhe" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "776a727b-e8f4-4215-8ea3-74433c5d1b80" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:04.557215", + "description": "", + "format": "CSV", + "hash": "", + "id": "f666d664-a1cf-4215-9c35-e3f9dfe5b1df", + "last_modified": null, + "metadata_modified": "2024-06-04T19:21:36.995631", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "78a79c74-9bbf-4d59-ab3c-14e8d37ddaf9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/brav-zrhe/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:04.557225", + "describedBy": "https://data.usaid.gov/api/views/brav-zrhe/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "01781de2-6087-45e0-b52f-d51c13080495", + "last_modified": null, + "metadata_modified": "2024-06-04T19:21:36.995741", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "78a79c74-9bbf-4d59-ab3c-14e8d37ddaf9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/brav-zrhe/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:04.557231", + "describedBy": "https://data.usaid.gov/api/views/brav-zrhe/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "3ca5a2c5-8459-415f-a4fd-52438d62a639", + "last_modified": null, + "metadata_modified": "2024-06-04T19:21:36.995839", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "78a79c74-9bbf-4d59-ab3c-14e8d37ddaf9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/brav-zrhe/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:04.557236", + "describedBy": "https://data.usaid.gov/api/views/brav-zrhe/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b7eaf274-e9cf-45b6-bd16-923b63fdcba8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:21:36.995947", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "78a79c74-9bbf-4d59-ab3c-14e8d37ddaf9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/brav-zrhe/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uruguay", + "id": "9f686018-2b6f-4fe9-bade-9636a4f7d939", + "name": "uruguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "311fed50-1d30-47cf-a2b9-083dc1c61c54", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:17.760888", + "metadata_modified": "2024-07-13T06:54:13.207645", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-brazil-2006-data-ec785", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Brazil as part of its 2006 round surveys. The 2006 survey was conducted by Universidade Federal de Goias (UFG), with scientific direction being provided by Mitchell A. Seligson.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Brazil, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f06c1d3855d8205a0ad6b95e5f7d47f48e42ab81f1af90ccee102d1415baccf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/di5u-g35d" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/di5u-g35d" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "41370ed8-cd8a-4893-b825-6e1e68d69af2" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:17.771256", + "description": "", + "format": "CSV", + "hash": "", + "id": "7e907b0d-eae2-4dfc-9342-dc2f949c6ff8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:26:01.281886", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "311fed50-1d30-47cf-a2b9-083dc1c61c54", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/di5u-g35d/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:17.771267", + "describedBy": "https://data.usaid.gov/api/views/di5u-g35d/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2b73ca87-d114-485e-ae95-3f4e7c708867", + "last_modified": null, + "metadata_modified": "2024-06-04T19:26:01.282030", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "311fed50-1d30-47cf-a2b9-083dc1c61c54", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/di5u-g35d/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:17.771274", + "describedBy": "https://data.usaid.gov/api/views/di5u-g35d/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0775ccd3-281e-4560-8d43-a94ea80b84c8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:26:01.282157", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "311fed50-1d30-47cf-a2b9-083dc1c61c54", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/di5u-g35d/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:17.771279", + "describedBy": "https://data.usaid.gov/api/views/di5u-g35d/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8f96589c-a99c-4cea-9336-b88245552188", + "last_modified": null, + "metadata_modified": "2024-06-04T19:26:01.282264", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "311fed50-1d30-47cf-a2b9-083dc1c61c54", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/di5u-g35d/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "brazil", + "id": "a29dbd16-c5aa-42d8-862f-ac8d8ae4d9de", + "name": "brazil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "88c9e8b6-3428-443e-b9f5-812067c1e062", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:45.143510", + "metadata_modified": "2024-07-13T07:03:24.827210", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2008-data-84558", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Alianza Ciudadana Pro Justicia with field work done by Borge y Asociados.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "04f6662e9c43c8dbea2b51e135384b5368b9475f5b7dbd2265d11a9cf689239c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/pydg-yd33" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/pydg-yd33" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2c34ba10-90d4-41da-bbaa-1c474e444eb4" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:45.167000", + "description": "", + "format": "CSV", + "hash": "", + "id": "61f77cab-6f6b-4d5b-974d-9bc0471a8aec", + "last_modified": null, + "metadata_modified": "2024-06-04T19:49:42.871760", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "88c9e8b6-3428-443e-b9f5-812067c1e062", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/pydg-yd33/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:45.167012", + "describedBy": "https://data.usaid.gov/api/views/pydg-yd33/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f347fc76-3167-4c7c-ab1c-96aa43223ed3", + "last_modified": null, + "metadata_modified": "2024-06-04T19:49:42.871949", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "88c9e8b6-3428-443e-b9f5-812067c1e062", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/pydg-yd33/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:45.167017", + "describedBy": "https://data.usaid.gov/api/views/pydg-yd33/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "18e4f10d-5b5c-464e-8d4f-20df98707140", + "last_modified": null, + "metadata_modified": "2024-06-04T19:49:42.872092", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "88c9e8b6-3428-443e-b9f5-812067c1e062", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/pydg-yd33/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:45.167022", + "describedBy": "https://data.usaid.gov/api/views/pydg-yd33/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "71e92f63-9d2d-452a-88ca-1342be656fa7", + "last_modified": null, + "metadata_modified": "2024-06-04T19:49:42.872214", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "88c9e8b6-3428-443e-b9f5-812067c1e062", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/pydg-yd33/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fcc8248e-2de3-4270-9584-5daed0b9279c", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:08.350875", + "metadata_modified": "2024-07-13T07:07:34.512094", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2014-data-5d828", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Panama survey was carried out between March 13th and May 3rd of 2014. It is a follow-up of the national surveys of 2004, 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Borge y Asociados. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ff3f4b9337c8ce9b7e9d0a9f873d62fa455001bf572e13ff254d05b75797d720" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/tugk-hfqh" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/tugk-hfqh" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d1b76f71-1a2c-4847-ac6a-6af9e0d0286a" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:08.400805", + "description": "", + "format": "CSV", + "hash": "", + "id": "8e392263-83eb-464a-81f0-de2ec336a0fa", + "last_modified": null, + "metadata_modified": "2024-06-04T19:57:03.992835", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fcc8248e-2de3-4270-9584-5daed0b9279c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/tugk-hfqh/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:08.400813", + "describedBy": "https://data.usaid.gov/api/views/tugk-hfqh/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "28bd9ff3-9ac3-4a01-90e7-7798111a4f85", + "last_modified": null, + "metadata_modified": "2024-06-04T19:57:03.992938", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fcc8248e-2de3-4270-9584-5daed0b9279c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/tugk-hfqh/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:08.400815", + "describedBy": "https://data.usaid.gov/api/views/tugk-hfqh/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8320ee4a-24fb-4f5a-b755-ff7ce18290a8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:57:03.993013", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fcc8248e-2de3-4270-9584-5daed0b9279c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/tugk-hfqh/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:08.400818", + "describedBy": "https://data.usaid.gov/api/views/tugk-hfqh/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "242f84d0-3937-4b23-afda-76fbe4cb82d5", + "last_modified": null, + "metadata_modified": "2024-06-04T19:57:03.993097", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fcc8248e-2de3-4270-9584-5daed0b9279c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/tugk-hfqh/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9add24d6-4730-4992-97de-dc1f6d71dde7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:43.466767", + "metadata_modified": "2024-07-13T07:11:04.239660", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-el-salvador-2006--da730", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in El Salvador as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and IUDOP-UCA.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-El Salvador, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e50a7cab7b9bd9077959e4620558210507dc393df5e0d16e4c7880fb9221cfc9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/xwk9-btv2" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/xwk9-btv2" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e967a450-8162-4f2f-a17f-c69ff47284ec" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:43.516888", + "description": "", + "format": "CSV", + "hash": "", + "id": "38924232-c877-476d-a94b-ff7331d81226", + "last_modified": null, + "metadata_modified": "2024-06-04T20:06:36.624799", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "9add24d6-4730-4992-97de-dc1f6d71dde7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/xwk9-btv2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:43.516899", + "describedBy": "https://data.usaid.gov/api/views/xwk9-btv2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0af286eb-87ee-474b-895d-768821b0cd20", + "last_modified": null, + "metadata_modified": "2024-06-04T20:06:36.624905", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "9add24d6-4730-4992-97de-dc1f6d71dde7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/xwk9-btv2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:43.516905", + "describedBy": "https://data.usaid.gov/api/views/xwk9-btv2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b25a4cfa-456c-4665-ba34-3046c6044d46", + "last_modified": null, + "metadata_modified": "2024-06-04T20:06:36.624985", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "9add24d6-4730-4992-97de-dc1f6d71dde7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/xwk9-btv2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:43.516910", + "describedBy": "https://data.usaid.gov/api/views/xwk9-btv2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1364ab7d-9ebf-4ff4-8342-0a3385417e7d", + "last_modified": null, + "metadata_modified": "2024-06-04T20:06:36.625059", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "9add24d6-4730-4992-97de-dc1f6d71dde7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/xwk9-btv2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "el-salvador", + "id": "89e2c91f-89f9-4151-b056-e1178b3f96fb", + "name": "el-salvador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "40ef8e66-d5b8-40d3-9f2a-313e2f7faeb1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:40.473423", + "metadata_modified": "2024-07-13T06:56:43.817948", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-jamaica-2014-data-3d301", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Jamaica survey was carried out between February 25th and March 20th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by the University of West Indies. The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Jamaica, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "62d8191bca8ecb7638e6703f61957102a2ea80177aba7773023d7150e12bfe07" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/gv68-4y5i" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/gv68-4y5i" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "512652d6-a79f-4151-b04f-c3dc7e43368b" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:40.531834", + "description": "", + "format": "CSV", + "hash": "", + "id": "4a04535c-5bc0-47bd-8d46-abbb4c230412", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:46.423166", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "40ef8e66-d5b8-40d3-9f2a-313e2f7faeb1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gv68-4y5i/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:40.531844", + "describedBy": "https://data.usaid.gov/api/views/gv68-4y5i/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8b219924-a38e-4611-bfa0-714023831017", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:46.423343", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "40ef8e66-d5b8-40d3-9f2a-313e2f7faeb1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gv68-4y5i/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:40.531847", + "describedBy": "https://data.usaid.gov/api/views/gv68-4y5i/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "1609cde3-8d20-46f7-af81-fe8eb82479a7", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:46.423428", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "40ef8e66-d5b8-40d3-9f2a-313e2f7faeb1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gv68-4y5i/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:40.531850", + "describedBy": "https://data.usaid.gov/api/views/gv68-4y5i/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "67f5b255-3123-4d57-9c4b-5be6ae4b40bb", + "last_modified": null, + "metadata_modified": "2024-06-04T19:33:46.423513", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "40ef8e66-d5b8-40d3-9f2a-313e2f7faeb1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/gv68-4y5i/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamaica", + "id": "94e3a432-4a34-455d-90bb-3c4916df663f", + "name": "jamaica", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "225655df-e7d2-4d44-be26-053f9f70c4e8", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:41.791354", + "metadata_modified": "2024-07-13T06:57:00.672541", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-paraguay-2012-dat-ef534", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University and Centro de Informacion y Recursos para el Desarollo (CIRD).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "002477c8835165913a8cd6fb32653722ede99aa91d62f1f8dd453de0e6256fa1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/h3c6-s6we" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/h3c6-s6we" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cbad938c-9742-40e5-b495-b3e65cb6b889" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:41.856906", + "description": "", + "format": "CSV", + "hash": "", + "id": "c90e8b47-5132-44fa-ac8e-cd6761d58a8d", + "last_modified": null, + "metadata_modified": "2024-06-04T19:34:02.921593", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "225655df-e7d2-4d44-be26-053f9f70c4e8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/h3c6-s6we/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:41.856916", + "describedBy": "https://data.usaid.gov/api/views/h3c6-s6we/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2df3143e-dc3f-49f9-be9e-b41fb4e401cf", + "last_modified": null, + "metadata_modified": "2024-06-04T19:34:02.921697", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "225655df-e7d2-4d44-be26-053f9f70c4e8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/h3c6-s6we/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:41.856921", + "describedBy": "https://data.usaid.gov/api/views/h3c6-s6we/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "569c3ecb-728e-4494-bc04-7c82ffb26d6e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:34:02.921775", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "225655df-e7d2-4d44-be26-053f9f70c4e8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/h3c6-s6we/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:41.856926", + "describedBy": "https://data.usaid.gov/api/views/h3c6-s6we/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4ae7c563-2f6d-4128-a136-9f1a1f6787c1", + "last_modified": null, + "metadata_modified": "2024-06-04T19:34:02.921849", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "225655df-e7d2-4d44-be26-053f9f70c4e8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/h3c6-s6we/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paraguay", + "id": "f9635e3e-4113-458f-8be2-783ab7bf238c", + "name": "paraguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "56729cf8-6fd4-49e7-a459-d41350c61bfd", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:28.977143", + "metadata_modified": "2024-07-13T07:01:38.856819", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2010-data-97d2f", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2010 round of surveys. The 2010 survey was conducted by Vanderbilt University and ITAM with field work done by DATA Opinión Pública y Mercados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "909c7334098a2385a770880bb594c3c3eed3150eb65b51068807376c4e4e8098" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/n69a-djbd" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/n69a-djbd" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "143ff337-ea53-4e3b-a05b-b0453d90394d" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:29.036512", + "description": "", + "format": "CSV", + "hash": "", + "id": "736f95b3-3a59-4577-9656-69bf54515dd9", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:04.417304", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "56729cf8-6fd4-49e7-a459-d41350c61bfd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n69a-djbd/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:29.036522", + "describedBy": "https://data.usaid.gov/api/views/n69a-djbd/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5067f1b0-9612-4fac-bd3b-95e27a41affd", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:04.417486", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "56729cf8-6fd4-49e7-a459-d41350c61bfd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n69a-djbd/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:29.036527", + "describedBy": "https://data.usaid.gov/api/views/n69a-djbd/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "18c95d3d-f75e-4700-98b0-d120cf8c1374", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:04.417630", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "56729cf8-6fd4-49e7-a459-d41350c61bfd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n69a-djbd/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:29.036532", + "describedBy": "https://data.usaid.gov/api/views/n69a-djbd/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9f52538c-6368-4429-9874-4a6e80a98cc6", + "last_modified": null, + "metadata_modified": "2024-06-04T19:46:04.417777", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "56729cf8-6fd4-49e7-a459-d41350c61bfd", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/n69a-djbd/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a49849a9-b492-441b-b8a0-970c8c807fcc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:40.308380", + "metadata_modified": "2024-07-13T07:03:01.474199", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-paraguay-2014-dat-d9e88", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Paraguay survey was carried out between January 18th and February 8th of 2014. It is a follow-up of the national surveys of 2006, 2008, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the fieldwork being carried out by Centro de Informacion y Recursos para el (Desarrollo (CIRD). The 2014 AmericasBarometer received generous support from many sources including USAID, UNDP, IADB,Vanderbilt U., Princeton U., Universite Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "38d2cb1a529f4c9afefc30862cc7fc5045e8e02f56ae03badfddb5410a1fb5ed" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/pdmj-ntih" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/pdmj-ntih" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f9b0cef9-3bc9-4ab4-8d72-be16e0694b64" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:40.322386", + "description": "", + "format": "CSV", + "hash": "", + "id": "7953fbb6-5c36-4b98-8cd4-74a7a26b505a", + "last_modified": null, + "metadata_modified": "2024-06-04T19:48:53.613210", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a49849a9-b492-441b-b8a0-970c8c807fcc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/pdmj-ntih/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:40.322396", + "describedBy": "https://data.usaid.gov/api/views/pdmj-ntih/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "80e0a1ff-3d30-4786-bb0b-e7ff858735ab", + "last_modified": null, + "metadata_modified": "2024-06-04T19:48:53.613399", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a49849a9-b492-441b-b8a0-970c8c807fcc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/pdmj-ntih/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:40.322402", + "describedBy": "https://data.usaid.gov/api/views/pdmj-ntih/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8f2dd3f7-ebf2-40b2-8eea-c93305beeb0b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:48:53.613529", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a49849a9-b492-441b-b8a0-970c8c807fcc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/pdmj-ntih/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:40.322407", + "describedBy": "https://data.usaid.gov/api/views/pdmj-ntih/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3f036909-65e6-4990-ad20-7e391fcc82b6", + "last_modified": null, + "metadata_modified": "2024-06-04T19:48:53.613641", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a49849a9-b492-441b-b8a0-970c8c807fcc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/pdmj-ntih/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paraguay", + "id": "f9635e3e-4113-458f-8be2-783ab7bf238c", + "name": "paraguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c0bd2c73-805d-4f06-9f76-85dc5b947bed", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:59.054907", + "metadata_modified": "2024-07-13T07:05:37.106213", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2012-data-d54d4", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2012 round of surveys. The 2012 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "01849a34081d56d6a50b277a508dec890b25fb644b6dd57ec1f1f07813a426a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/sefd-f3da" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/sefd-f3da" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8c7d55cf-f5fe-4a9e-aeda-d79a4df02fc5" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:59.067595", + "description": "", + "format": "CSV", + "hash": "", + "id": "1348fe31-83a3-4015-bff4-e88b1f8baf5b", + "last_modified": null, + "metadata_modified": "2024-06-04T19:54:11.084755", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c0bd2c73-805d-4f06-9f76-85dc5b947bed", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/sefd-f3da/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:59.067602", + "describedBy": "https://data.usaid.gov/api/views/sefd-f3da/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e5fcd5a9-e6fd-4b81-a5a1-c1f068e7d8dc", + "last_modified": null, + "metadata_modified": "2024-06-04T19:54:11.084858", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c0bd2c73-805d-4f06-9f76-85dc5b947bed", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/sefd-f3da/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:59.067605", + "describedBy": "https://data.usaid.gov/api/views/sefd-f3da/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6f0b9924-23c8-4a87-ab06-9527869cedc4", + "last_modified": null, + "metadata_modified": "2024-06-04T19:54:11.084937", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c0bd2c73-805d-4f06-9f76-85dc5b947bed", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/sefd-f3da/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:59.067608", + "describedBy": "https://data.usaid.gov/api/views/sefd-f3da/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0e93b13a-d981-4b77-8a0d-b1d2ef6cf84a", + "last_modified": null, + "metadata_modified": "2024-06-04T19:54:11.085010", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c0bd2c73-805d-4f06-9f76-85dc5b947bed", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/sefd-f3da/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eb3d89a6-8160-4b12-b512-69e2469406d7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:22.322311", + "metadata_modified": "2024-07-13T07:09:13.028877", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-paraguay-2006-dat-9ac0d", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Paraguay as part of its 2006 round of surveys. The 2006 survey was conducted by Centro de Informacion y Recursos para el Desarollo (CIRD).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Paraguay, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fce4ca5fa89063e2352587e8b16a133683839a0e09437612a719c2bcb4c03272" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/vf27-75dn" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/vf27-75dn" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f4bf7eff-0e36-488a-beca-068d4867170e" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:22.333936", + "description": "", + "format": "CSV", + "hash": "", + "id": "e02ec590-73ea-4d36-b5b6-a9eaec7dd7a3", + "last_modified": null, + "metadata_modified": "2024-06-04T20:00:37.172067", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "eb3d89a6-8160-4b12-b512-69e2469406d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vf27-75dn/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:22.333946", + "describedBy": "https://data.usaid.gov/api/views/vf27-75dn/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fb081c30-be57-43f1-ba85-15f6edea32b0", + "last_modified": null, + "metadata_modified": "2024-06-04T20:00:37.172169", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "eb3d89a6-8160-4b12-b512-69e2469406d7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vf27-75dn/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:22.333952", + "describedBy": "https://data.usaid.gov/api/views/vf27-75dn/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a2a14d13-a179-4c48-8a84-12cb2aa3b6e7", + "last_modified": null, + "metadata_modified": "2024-06-04T20:00:37.172247", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "eb3d89a6-8160-4b12-b512-69e2469406d7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vf27-75dn/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:22.333957", + "describedBy": "https://data.usaid.gov/api/views/vf27-75dn/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f18a66ea-c38f-4763-bc7b-ec86061ea445", + "last_modified": null, + "metadata_modified": "2024-06-04T20:00:37.172324", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "eb3d89a6-8160-4b12-b512-69e2469406d7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vf27-75dn/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paraguay", + "id": "f9635e3e-4113-458f-8be2-783ab7bf238c", + "name": "paraguay", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2ff50a62-7f0c-430e-b88a-72ae37975135", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:23.163975", + "metadata_modified": "2024-07-13T07:09:19.452957", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2012-dat-218b6", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2012 round of surveys. The field work for the 2012 survey was done by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ab0e8ff202cfb6c53d0e7ecd3312a191eebf1c73bf5a4a8f6fe9ee44c97389b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/vjn8-i9ke" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/vjn8-i9ke" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4cdd6e5c-8fa6-4bb0-96f7-9d56ee2b8d99" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:23.173107", + "description": "", + "format": "CSV", + "hash": "", + "id": "d3e6ad46-dde4-460a-9fac-30e4d4b3540c", + "last_modified": null, + "metadata_modified": "2024-06-04T20:01:03.504058", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2ff50a62-7f0c-430e-b88a-72ae37975135", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vjn8-i9ke/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:23.173118", + "describedBy": "https://data.usaid.gov/api/views/vjn8-i9ke/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d542496f-5080-431b-b3fc-448642c8f2d4", + "last_modified": null, + "metadata_modified": "2024-06-04T20:01:03.504194", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2ff50a62-7f0c-430e-b88a-72ae37975135", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vjn8-i9ke/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:23.173159", + "describedBy": "https://data.usaid.gov/api/views/vjn8-i9ke/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f88e1893-0f1d-4dec-a59f-76336e708ce6", + "last_modified": null, + "metadata_modified": "2024-06-04T20:01:03.504295", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2ff50a62-7f0c-430e-b88a-72ae37975135", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vjn8-i9ke/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:23.173168", + "describedBy": "https://data.usaid.gov/api/views/vjn8-i9ke/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "750ecfde-6ad5-443b-97be-70a094cb358a", + "last_modified": null, + "metadata_modified": "2024-06-04T20:01:03.504382", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2ff50a62-7f0c-430e-b88a-72ae37975135", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vjn8-i9ke/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "721edb15-23b9-408b-b8e3-5c55d993812e", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:22.508440", + "metadata_modified": "2024-07-13T07:09:19.444214", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guatemala-2006-da-d893e", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guatemala as part of its 2006 round of surveys. The 2006 survey was conducted by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guatemala, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "29863468593d27bf424070bd7812735f7a77c40b32150adf8ee31570850f7ac9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/vfdx-xeu7" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/vfdx-xeu7" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ec744e42-69d9-4f95-a6cf-cbdb1c359075" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:22.561197", + "description": "", + "format": "CSV", + "hash": "", + "id": "dffb8f7d-5902-4f89-af2c-e633c39cabd4", + "last_modified": null, + "metadata_modified": "2024-06-04T20:00:37.963494", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "721edb15-23b9-408b-b8e3-5c55d993812e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vfdx-xeu7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:22.561208", + "describedBy": "https://data.usaid.gov/api/views/vfdx-xeu7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "36cdde3c-3084-4a9c-b376-4de6c197c427", + "last_modified": null, + "metadata_modified": "2024-06-04T20:00:37.963603", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "721edb15-23b9-408b-b8e3-5c55d993812e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vfdx-xeu7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:22.561215", + "describedBy": "https://data.usaid.gov/api/views/vfdx-xeu7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b55fb045-5b8f-43e3-a1e8-a8690913d50a", + "last_modified": null, + "metadata_modified": "2024-06-04T20:00:37.963681", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "721edb15-23b9-408b-b8e3-5c55d993812e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vfdx-xeu7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:22.561220", + "describedBy": "https://data.usaid.gov/api/views/vfdx-xeu7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "9882e420-db63-4f42-8ebb-15a4baa59d00", + "last_modified": null, + "metadata_modified": "2024-06-04T20:00:37.963754", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "721edb15-23b9-408b-b8e3-5c55d993812e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/vfdx-xeu7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guatemala", + "id": "3c14a414-a0dc-4ee5-9388-8e77c39bd21e", + "name": "guatemala", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "76fcbeac-0bc1-41d3-91d2-6c9a6eb5b599", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:54.241936", + "metadata_modified": "2024-07-13T06:58:00.169748", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2008-dat-4e26d", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and Borge y Asociados.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a98d4cce80eaa6cd4983aafaac2815125d6678e1565cf8404a29f3333207f7a5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/idw7-6jze" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/idw7-6jze" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b27a513c-8e4e-44b8-baec-1a9081181746" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:54.289688", + "description": "", + "format": "CSV", + "hash": "", + "id": "7d71c2a3-f721-4331-b2bc-40d12b84ff10", + "last_modified": null, + "metadata_modified": "2024-06-04T19:37:11.574835", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "76fcbeac-0bc1-41d3-91d2-6c9a6eb5b599", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/idw7-6jze/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:54.289698", + "describedBy": "https://data.usaid.gov/api/views/idw7-6jze/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "534bb5a3-2ad5-4b81-8e38-777fc581fb73", + "last_modified": null, + "metadata_modified": "2024-06-04T19:37:11.574943", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "76fcbeac-0bc1-41d3-91d2-6c9a6eb5b599", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/idw7-6jze/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:54.289704", + "describedBy": "https://data.usaid.gov/api/views/idw7-6jze/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "18e216dc-99d1-4384-ae2f-274c5d5e6c39", + "last_modified": null, + "metadata_modified": "2024-06-04T19:37:11.575021", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "76fcbeac-0bc1-41d3-91d2-6c9a6eb5b599", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/idw7-6jze/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:54.289710", + "describedBy": "https://data.usaid.gov/api/views/idw7-6jze/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "bc3cc88d-a14a-43df-a9b6-2d6a34358b1a", + "last_modified": null, + "metadata_modified": "2024-06-04T19:37:11.575094", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "76fcbeac-0bc1-41d3-91d2-6c9a6eb5b599", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/idw7-6jze/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "970c9f8c-4b7f-4501-9fa8-be58cbb0f967", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:09.357913", + "metadata_modified": "2024-07-13T06:59:46.293785", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-mexico-2008-data-4dfb9", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Mexico as part of its 2008 round of surveys. The 2008 survey was conducted by Vanderbilt University and ITAM with field work done by DATA Opinión Pública y Mercados with funding by USAID.,", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Mexico, 2008 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e0414402a0ac06d450d3d4220b8c19a16543830b7999f22d97fa72f56f87cb0d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/kgsk-hizz" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/kgsk-hizz" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d0064d0a-a5e9-4af1-89d0-d1e3593e3ef8" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:09.418352", + "description": "", + "format": "CSV", + "hash": "", + "id": "6ee602b6-8986-458a-9de1-1d2b220bb133", + "last_modified": null, + "metadata_modified": "2024-06-04T19:42:22.336854", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "970c9f8c-4b7f-4501-9fa8-be58cbb0f967", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kgsk-hizz/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:09.418363", + "describedBy": "https://data.usaid.gov/api/views/kgsk-hizz/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ec0cbd7b-9d32-4945-ae62-f3cf1939e4a4", + "last_modified": null, + "metadata_modified": "2024-06-04T19:42:22.336959", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "970c9f8c-4b7f-4501-9fa8-be58cbb0f967", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kgsk-hizz/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:09.418369", + "describedBy": "https://data.usaid.gov/api/views/kgsk-hizz/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "77999252-8644-4e90-9f52-9deac7cb3c0c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:42:22.337037", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "970c9f8c-4b7f-4501-9fa8-be58cbb0f967", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kgsk-hizz/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:09.418374", + "describedBy": "https://data.usaid.gov/api/views/kgsk-hizz/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d5cb00c1-990a-45f0-86d2-a6f589fa140e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:42:22.337111", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "970c9f8c-4b7f-4501-9fa8-be58cbb0f967", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kgsk-hizz/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mexico", + "id": "229c9fd2-440e-45a2-a5ec-44c1cb16aa4d", + "name": "mexico", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ca2c393b-e235-4376-8987-93a8577ab5b2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:37.044446", + "metadata_modified": "2024-07-13T07:02:34.106819", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-ecuador-2010-data-56ae4", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Ecuador as part of its 2010 round surveys. The 2010 survey was conducted by Vanderbilt University and Cedatos.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Ecuador, 2010 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "762363ab7510acb9751a8a055bc8e768ce3598ad714b204b454b98d0edab621d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/p2b6-viv7" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/p2b6-viv7" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9abecc83-391f-4b77-9e27-3a574da99431" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:37.058740", + "description": "", + "format": "CSV", + "hash": "", + "id": "31efdc2c-bc0d-4ff5-bb06-3d0f1ef2637e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:57.443968", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ca2c393b-e235-4376-8987-93a8577ab5b2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/p2b6-viv7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:37.058750", + "describedBy": "https://data.usaid.gov/api/views/p2b6-viv7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c3572c57-c7a4-4135-aec4-fc60e1854484", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:57.444083", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ca2c393b-e235-4376-8987-93a8577ab5b2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/p2b6-viv7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:37.058756", + "describedBy": "https://data.usaid.gov/api/views/p2b6-viv7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6fdf7c5f-baab-4ec5-9321-511159eff029", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:57.444172", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ca2c393b-e235-4376-8987-93a8577ab5b2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/p2b6-viv7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:37.058762", + "describedBy": "https://data.usaid.gov/api/views/p2b6-viv7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "299177e8-9257-448f-a4e1-76a76bb580a4", + "last_modified": null, + "metadata_modified": "2024-06-04T19:47:57.444248", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ca2c393b-e235-4376-8987-93a8577ab5b2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/p2b6-viv7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecuador", + "id": "19da9170-0823-4c79-af6e-1fce40b80dc5", + "name": "ecuador", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c5923597-1dca-4609-9518-4d7dbe882a1b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:01.473199", + "metadata_modified": "2024-07-13T07:06:01.521101", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2004-da-8b2cb", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2004 round surveys. The 2004 survey was conducted by Universidad Centroamericana (UCA) with support from USAID.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7e85e38e0570fc98cd4a2c03bf06fa0c48ec013ebd45e5b636e7fb8451811103" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/suy9-xikc" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/suy9-xikc" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "93bf7bdf-e177-4387-ae98-197596953bf8" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:01.486451", + "description": "", + "format": "CSV", + "hash": "", + "id": "00d908f8-6760-4eb3-bb92-0244a11712f6", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:00.453267", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c5923597-1dca-4609-9518-4d7dbe882a1b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/suy9-xikc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:01.486462", + "describedBy": "https://data.usaid.gov/api/views/suy9-xikc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "3a2cfa4f-3c00-4b3f-a827-a16897aade79", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:00.453369", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c5923597-1dca-4609-9518-4d7dbe882a1b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/suy9-xikc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:01.486467", + "describedBy": "https://data.usaid.gov/api/views/suy9-xikc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9c3a83c3-10d8-4934-8d1b-e77dd1dc14ef", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:00.453447", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c5923597-1dca-4609-9518-4d7dbe882a1b", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/suy9-xikc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:01.486472", + "describedBy": "https://data.usaid.gov/api/views/suy9-xikc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "688785b9-b0bc-485a-85ea-1e3e6b8f654d", + "last_modified": null, + "metadata_modified": "2024-06-04T19:55:00.453524", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c5923597-1dca-4609-9518-4d7dbe882a1b", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/suy9-xikc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "73a82491-e3e9-4ef1-9dbc-7eb88f1acdc5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T07:00:06.602480", + "metadata_modified": "2024-07-13T07:07:20.195189", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-nicaragua-2012-da-81205", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Nicaragua as part of its 2012 round surveys. The 2012 survey was conducted by Vanderbilt University with field work done by Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Nicaragua, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c23e944e3c8c6589dbac6725b6402072dd69de574e6472b0b7543187fe592cfc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/thnw-nsie" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/thnw-nsie" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "e6d0c04d-413c-4138-9bdd-9c3978889082" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:06.612099", + "description": "", + "format": "CSV", + "hash": "", + "id": "b95f96a0-1317-43ad-ab59-c146eea3e509", + "last_modified": null, + "metadata_modified": "2024-06-04T19:56:15.622869", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "73a82491-e3e9-4ef1-9dbc-7eb88f1acdc5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/thnw-nsie/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:06.612109", + "describedBy": "https://data.usaid.gov/api/views/thnw-nsie/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "809b9d2a-d248-4f05-affe-a5ab8b23d767", + "last_modified": null, + "metadata_modified": "2024-06-04T19:56:15.622971", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "73a82491-e3e9-4ef1-9dbc-7eb88f1acdc5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/thnw-nsie/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:06.612115", + "describedBy": "https://data.usaid.gov/api/views/thnw-nsie/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cbddf47e-51ac-481c-a92d-1a30ee646e38", + "last_modified": null, + "metadata_modified": "2024-06-04T19:56:15.623062", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "73a82491-e3e9-4ef1-9dbc-7eb88f1acdc5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/thnw-nsie/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T07:00:06.612120", + "describedBy": "https://data.usaid.gov/api/views/thnw-nsie/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4b736ce6-b54e-44cc-a97f-e6561758d1f8", + "last_modified": null, + "metadata_modified": "2024-06-04T19:56:15.623148", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "73a82491-e3e9-4ef1-9dbc-7eb88f1acdc5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/thnw-nsie/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nicaragua", + "id": "1bbd1b5f-e3f2-4946-82ac-8beaaf35c62e", + "name": "nicaragua", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0e3c28d0-1678-47d3-9188-95f91ad76363", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:22.603184", + "metadata_modified": "2024-07-13T06:55:05.735356", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-panama-2006-data-5f58b", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Panama as part of its 2006 round of surveys. The 2006 survey was conducted by Vanderbilt University and Borge y Asociados.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Panama, 2006 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aec339bb01f3395a72a386d0d5cd316406b847fa997370d33365279506c4fbd8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/eefs-t8rd" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/eefs-t8rd" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2d0f4035-a922-44cd-a25e-e57cec3a9d3e" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:22.616847", + "description": "", + "format": "CSV", + "hash": "", + "id": "e45328d9-40d8-4495-8c75-5e4b1997ad74", + "last_modified": null, + "metadata_modified": "2024-06-04T19:28:07.058717", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0e3c28d0-1678-47d3-9188-95f91ad76363", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/eefs-t8rd/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:22.616857", + "describedBy": "https://data.usaid.gov/api/views/eefs-t8rd/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "e8124c35-94e8-4b08-b6d9-5617be944e82", + "last_modified": null, + "metadata_modified": "2024-06-04T19:28:07.058825", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0e3c28d0-1678-47d3-9188-95f91ad76363", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/eefs-t8rd/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:22.616862", + "describedBy": "https://data.usaid.gov/api/views/eefs-t8rd/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0e5a0e54-583b-4c4f-9265-697e1f0f48ea", + "last_modified": null, + "metadata_modified": "2024-06-04T19:28:07.058901", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0e3c28d0-1678-47d3-9188-95f91ad76363", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/eefs-t8rd/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:22.616866", + "describedBy": "https://data.usaid.gov/api/views/eefs-t8rd/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8d43f918-b058-4e18-b520-607e9595ecc6", + "last_modified": null, + "metadata_modified": "2024-06-04T19:28:07.058984", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0e3c28d0-1678-47d3-9188-95f91ad76363", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/eefs-t8rd/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "panama", + "id": "751e26e7-a3cc-4a49-9cae-27b098303fe2", + "name": "panama", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "253dcaaa-8013-47ee-bad8-2deb19edf4c5", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:58:57.477169", + "metadata_modified": "2024-07-13T06:58:29.440911", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guyana-2014-data-969d1", + "notes": "A part of the 2014 round of public opinion surveys implemented by LAPOP, the Guyana survey was carried out between June 4th and July 12th of 2014. It is a follow-up of the national surveys of 2006, 2009, 2010 and 2012. The 2014 survey was conducted by Vanderbilt University with the field work being carried out by Development Policy and Management Consultants (DPMC). The 2014 AmericasBarometer received generous support from many sources, including USAID, UNDP, IADB, Vanderbilt U., Princeton U., Université Laval, U. of Notre Dame, among others.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2014 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "004d84c17bfc6b76e2393f5d003bbca40a7b55c8b10a8870e97c0fd937c9211b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/j2fu-x3e7" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/j2fu-x3e7" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "95c2a6e9-3842-4b64-848f-ce460865742c" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:57.489974", + "description": "", + "format": "CSV", + "hash": "", + "id": "b428ba9d-5ac1-4974-b434-df8c08859aab", + "last_modified": null, + "metadata_modified": "2024-06-04T19:38:37.994453", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "253dcaaa-8013-47ee-bad8-2deb19edf4c5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/j2fu-x3e7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:57.489984", + "describedBy": "https://data.usaid.gov/api/views/j2fu-x3e7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d02672fd-4662-445e-9eb0-b73ed3630678", + "last_modified": null, + "metadata_modified": "2024-06-04T19:38:37.994582", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "253dcaaa-8013-47ee-bad8-2deb19edf4c5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/j2fu-x3e7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:57.489990", + "describedBy": "https://data.usaid.gov/api/views/j2fu-x3e7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "566aa0e5-8cdd-4968-ad08-4140cf98779f", + "last_modified": null, + "metadata_modified": "2024-06-04T19:38:37.994680", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "253dcaaa-8013-47ee-bad8-2deb19edf4c5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/j2fu-x3e7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:58:57.489994", + "describedBy": "https://data.usaid.gov/api/views/j2fu-x3e7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "1e315f76-991c-45ec-bb1f-f23d901a965e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:38:37.994766", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "253dcaaa-8013-47ee-bad8-2deb19edf4c5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/j2fu-x3e7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "46f701b4-4947-45df-8a0e-b7fefa8b7035", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:02.149362", + "metadata_modified": "2024-07-13T06:58:56.772759", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-guyana-2012-data-4e6f2", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Guyana as part of its 2012 of round surveys. The 2012 survey was conducted by Vanderbilt University with the field work being carried out by Development Policy and Management Consultants (DPMC).", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Guyana, 2012 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2a686f9de788bf84468dd2437a68337060ea6b4f8b0b60c5a4b884fbc990bc1b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/jq8e-ruxa" + }, + { + "key": "issued", + "value": "2018-11-09" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/jq8e-ruxa" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "110d7de4-446a-49a3-95f7-2b3606169f55" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:02.197493", + "description": "", + "format": "CSV", + "hash": "", + "id": "0c7e0863-8fa8-40c7-90e7-c9ed81af976c", + "last_modified": null, + "metadata_modified": "2024-06-04T19:40:09.535597", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "46f701b4-4947-45df-8a0e-b7fefa8b7035", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/jq8e-ruxa/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:02.197500", + "describedBy": "https://data.usaid.gov/api/views/jq8e-ruxa/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7d650662-3abe-46a4-85a7-fbadd2a656cb", + "last_modified": null, + "metadata_modified": "2024-06-04T19:40:09.535699", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "46f701b4-4947-45df-8a0e-b7fefa8b7035", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/jq8e-ruxa/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:02.197504", + "describedBy": "https://data.usaid.gov/api/views/jq8e-ruxa/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6c8217af-d8b0-4cc2-8f77-b737734716de", + "last_modified": null, + "metadata_modified": "2024-06-04T19:40:09.535830", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "46f701b4-4947-45df-8a0e-b7fefa8b7035", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/jq8e-ruxa/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:02.197507", + "describedBy": "https://data.usaid.gov/api/views/jq8e-ruxa/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "02585f33-24ea-4cfe-ac71-9a75bef3e431", + "last_modified": null, + "metadata_modified": "2024-06-04T19:40:09.535910", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "46f701b4-4947-45df-8a0e-b7fefa8b7035", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/jq8e-ruxa/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guyana", + "id": "af6cd93a-2f89-4633-99cc-faa3cb26af52", + "name": "guyana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "efe87503-bc32-4a70-b5ff-08b5d6729c6d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "USAID Data Services", + "maintainer_email": "no-reply@data.usaid.gov", + "metadata_created": "2021-11-29T06:59:13.601594", + "metadata_modified": "2024-07-13T07:00:38.413163", + "name": "the-americasbarometer-by-the-latin-american-public-opinion-project-lapop-honduras-2004-dat-9e1de", + "notes": "The Latin America Public Opinion Project (LAPOP) implemented this survey in Honduras as part of its 2004 round surveys. The 2004 survey was conducted by Vanderbilt University with FundaUngo and IUDOP, the public opinion arm of the Universidad Centroamericana Simeon Canas (UCA) of El Salvador.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "name": "usaid-gov", + "title": "US Agency for International Development", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/usaid.png", + "created": "2020-11-10T15:10:48.131795", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "57d66334-c55a-4d71-8c4e-8dd1055f5354", + "private": false, + "state": "active", + "title": "The AmericasBarometer by the Latin American Public Opinion Project (LAPOP)-Honduras, 2004 - Data", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6392936fe19197c4d91f73946b2b86861f9d5e89cc73c94b40aad70d154131fc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "184:15" + ] + }, + { + "key": "identifier", + "value": "https://data.usaid.gov/api/views/kz7u-ditb" + }, + { + "key": "issued", + "value": "2018-11-10" + }, + { + "key": "landingPage", + "value": "https://data.usaid.gov/d/kz7u-ditb" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by-nd/4.0/legalcode" + }, + { + "key": "modified", + "value": "2024-07-12" + }, + { + "key": "programCode", + "value": [ + "184:008,184:010,184:022,184:031,184:033" + ] + }, + { + "key": "publisher", + "value": "data.usaid.gov" + }, + { + "key": "rights", + "value": "Under the terms of an agreement with USAID, a partner owns data it collects. Under the authority of the license partners grant to USAID, USAID posts the data with a CC-BY license providing attribution to the partner." + }, + { + "key": "theme", + "value": [ + "Good Governance" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.usaid.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ba3b3e29-76cf-4b64-84f5-335a7dd68959" + }, + { + "key": "harvest_source_id", + "value": "0aeddf52-9cb0-4ab6-bc1f-b53172fe5348" + }, + { + "key": "harvest_source_title", + "value": "USAID JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:13.652259", + "description": "", + "format": "CSV", + "hash": "", + "id": "b2e61134-2b84-47f4-8bb3-488fd429075e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:38.170491", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "efe87503-bc32-4a70-b5ff-08b5d6729c6d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kz7u-ditb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:13.652267", + "describedBy": "https://data.usaid.gov/api/views/kz7u-ditb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f9ee8f12-8768-4e33-9f55-0bc5be281a2e", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:38.170595", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "efe87503-bc32-4a70-b5ff-08b5d6729c6d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kz7u-ditb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:13.652270", + "describedBy": "https://data.usaid.gov/api/views/kz7u-ditb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9fc21c92-f3af-4603-9974-2129bc800825", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:38.170672", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "efe87503-bc32-4a70-b5ff-08b5d6729c6d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kz7u-ditb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-11-29T06:59:13.652275", + "describedBy": "https://data.usaid.gov/api/views/kz7u-ditb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4c5f2e27-a400-4deb-a31e-6f2cbde737b9", + "last_modified": null, + "metadata_modified": "2024-06-04T19:43:38.170748", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "efe87503-bc32-4a70-b5ff-08b5d6729c6d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usaid.gov/api/views/kz7u-ditb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "honduras", + "id": "db3dd795-0114-4cb5-a9b0-6b5b269da404", + "name": "honduras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opinion-survey", + "id": "ce5e5ba3-ae92-4a9f-afc3-66e483593871", + "name": "opinion-survey", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + } + ], + [ + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "db889c44-3436-4f7b-ad67-a9d9c9cf631c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:55.369717", + "metadata_modified": "2023-11-28T08:37:39.210041", + "name": "expenditure-and-employment-data-for-the-criminal-justice-system-series-6d69c", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nThese data collections present public expenditure and \r\nemployment data pertaining to criminal justice activities in the United States. \r\nThe data were collected by the U.S. Bureau of the Census for the Bureau of \r\nJustice Statistics. Information on employment, payroll, and expenditures is \r\nprovided for police, courts, prosecutors' offices, and corrections agencies. \r\nSpecific variables include identification of each government, number of full- \r\nand part-time employees, level of full- and part-time payroll, current \r\nexpenditures, capital outlay, and intergovernmental expenditures.\r\nYears Produced: Annually\r\nRelated Data\r\n\r\nLongitudinal \r\nFile (ICPSR 7636, ICPSR 7618)\r\nIndividual Units File and Estimates File (ICPSR 9446, ICPSR 8650)\r\n\r\n", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Expenditure and Employment Data for the Criminal Justice System Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0ec4f63cdc9a60427362718722a342c62cc35fadde988f8a67192c6b7cd6f910" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2429" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-04-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "b48f05d7-0fb0-428a-b51c-7bf797c29766" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:55.476356", + "description": "", + "format": "", + "hash": "", + "id": "615ba4db-2931-49a9-a73c-a8afc8f1f228", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:55.476356", + "mimetype": "", + "mimetype_inner": null, + "name": "Expenditure and Employment Data for the Criminal Justice System Series", + "package_id": "db889c44-3436-4f7b-ad67-a9d9c9cf631c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/87", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-system", + "id": "0bad9c38-2e5a-4c1d-bfe2-036949e34232", + "name": "correctional-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-government", + "id": "2094cb15-299e-48d9-9d22-0f60cf9fda54", + "name": "federal-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "full-time-employment", + "id": "b48793c7-2493-4d29-8508-6c5fc6bf79c5", + "name": "full-time-employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-expenditures", + "id": "23de0a06-cdf2-4599-bdee-c8a98daec358", + "name": "government-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-government", + "id": "c474002c-50c5-4a7f-a5d8-ff1d3790605f", + "name": "local-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "part-time-employment", + "id": "991c9477-5f28-4778-b42b-de7adad8d4ab", + "name": "part-time-employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-government", + "id": "06321788-af6e-44e4-9e94-3bd668cc550a", + "name": "state-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wages-and-salaries", + "id": "3a34a59e-6d49-4ed4-9ec5-65900ab8e593", + "name": "wages-and-salaries", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:05:36.995577", + "metadata_modified": "2024-10-25T20:28:59.948113", + "name": "nypd-arrest-data-year-to-date", + "notes": "This is a breakdown of every arrest effected in NYC by the NYPD during the current year.\n This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning. \n Each record represents an arrest effected in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. \nIn addition, information related to suspect demographics is also included. \nThis data can be used by the public to explore the nature of police enforcement activity. \nPlease refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Arrest Data (Year to Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5489c9a695b7ef8e8b45680d5b5c81cf24b2cc9d2f66497c1da7da7cf1993bc2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/uip8-fykc" + }, + { + "key": "issued", + "value": "2020-10-28" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/uip8-fykc" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cf1f3514-4b33-4196-b5ee-347dc395ffbb" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001960", + "description": "", + "format": "CSV", + "hash": "", + "id": "c48f1a1a-5efb-4266-9572-769ed1c9b472", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001960", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001970", + "describedBy": "https://data.cityofnewyork.us/api/views/uip8-fykc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5c137f71-4e20-49c5-bd45-a562952195fe", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001970", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001976", + "describedBy": "https://data.cityofnewyork.us/api/views/uip8-fykc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "036b090c-488e-41fd-89f2-126fead8cda7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001976", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:37.001981", + "describedBy": "https://data.cityofnewyork.us/api/views/uip8-fykc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8bbb0d22-bf80-407f-bb8d-e72e2cd1fbd9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:37.001981", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f468fe8a-a319-464f-9374-f77128ffc9dc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/uip8-fykc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aa2c447c-5e77-4791-81d5-15630312f667", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:08:09.209569", + "metadata_modified": "2023-02-13T20:23:01.631683", + "name": "uniform-crime-reporting-program-data-series-16edb", + "notes": "Investigator(s): Federal Bureau of Investigation\r\nSince 1930, the Federal Bureau of Investigation (FBI) has compiled the Uniform Crime Reports (UCR) to serve as periodic nationwide assessments of reported crimes not available elsewhere in the criminal justice system. With the 1977 data, the title was expanded to Uniform Crime Reporting Program Data. Each year, participating law enforcement agencies contribute reports to the FBI either directly or through their state reporting programs. ICPSR archives the UCR data as five separate components: (1) summary data, (2) county-level data, (3) incident-level data (National Incident-Based Reporting System [NIBRS]), (4) hate crime data, and (5) various, mostly nonrecurring, data collections. Summary data are reported in four types of files: (a) Offenses Known and Clearances by Arrest, (b) Property Stolen and Recovered, (c) Supplementary Homicide Reports (SHR), and (d) Police Employee (LEOKA) Data (Law Enforcement Officers Killed or Assaulted). The county-level data provide counts of arrests and offenses aggregated to the county level. County populations are also reported. In the late 1970s, new ways to look at crime were studied. The UCR program was subsequently expanded to capture incident-level data with the implementation of the National Incident-Based Reporting System. The NIBRS data focus on various aspects of a crime incident. The gathering of hate crime data by the UCR program was begun in 1990. Hate crimes are defined as crimes that manifest evidence of prejudice based on race, religion, sexual orientation, or ethnicity. In September 1994, disabilities, both physical and mental, were added to the list. The fifth component of ICPSR's UCR holdings is comprised of various collections, many of which are nonrecurring and prepared by individual researchers. These collections go beyond the scope of the standard UCR collections provided by the FBI, either by including data for a range of years or by focusing on other aspects of analysis.\r\nNACJD has produced resource guides on UCR and on NIBRS data.\r\n\r\n ", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Uniform Crime Reporting Program Data Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "65e817aa3ab1397ac6bdc61f21242204dcc94f08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2167" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-01-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "698cc980-3095-4052-9507-bdf2ba7529d2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:08:09.221069", + "description": "", + "format": "", + "hash": "", + "id": "4eda0e8a-7492-4b4a-8a7c-6d2123e5e903", + "last_modified": null, + "metadata_modified": "2021-08-18T20:08:09.221069", + "mimetype": "", + "mimetype_inner": null, + "name": "Uniform Crime Reporting Program Data Series", + "package_id": "aa2c447c-5e77-4791-81d5-15630312f667", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/57", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b76307fd-e13d-47aa-8e58-aa0cf781bfca", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "CRDC Team", + "maintainer_email": "ocrdata@ed.gov", + "metadata_created": "2024-10-01T04:28:09.195073", + "metadata_modified": "2024-10-25T13:10:16.604824", + "name": "2017-18-arrests-civil-rights-data-collection", + "notes": "This set of Excel file contains data on student referrals to law enforcement by disability and student-related arrests by disability for all states. It also contains data on incidents of offenses by type of offense for all states.", + "num_resources": 7, + "num_tags": 14, + "organization": { + "id": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "name": "ed-gov", + "title": "Department of Education", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/ed.png", + "created": "2020-11-10T15:11:46.307254", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "217e855b-cd64-4ebc-958b-abbbb0f57ac2", + "private": false, + "state": "active", + "title": "2017-18 Arrests Civil Rights Data Collection", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "44ffaaf8a87f1007fb6cf0911985862bb5f6ac6628dde5a6c39e192217f93696" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "018:00" + ] + }, + { + "key": "identifier", + "value": "65519d17-b971-47da-ac4d-d7047087d82e" + }, + { + "key": "license", + "value": "http://www.opendefinition.org/licenses/cc-by" + }, + { + "key": "modified", + "value": "2024-10-23T14:45:28.401715" + }, + { + "key": "programCode", + "value": [ + "018:000" + ] + }, + { + "key": "publisher", + "value": "Office for Civil Rights (OCR)" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ed.gov/data.json" + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Government > U.S. Department of Education > Office of the Secretary (OS) > Office for Civil Rights (OCR)" + }, + { + "key": "harvest_object_id", + "value": "87e0035b-1e38-4d47-8f8d-50989ee58e3e" + }, + { + "key": "harvest_source_id", + "value": "2a5c4dd8-eda9-4f03-abc3-fff8cfb80fc6" + }, + { + "key": "harvest_source_title", + "value": "Education JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-25T13:10:16.655212", + "description": "This Excel file contains data on incidents of offenses by type of offense for all states.", + "format": "XLS", + "hash": "", + "id": "a331f7e2-ed61-4a82-8f8a-ce208c6b86bc", + "last_modified": null, + "metadata_modified": "2024-10-25T13:10:16.612204", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Offenses", + "package_id": "b76307fd-e13d-47aa-8e58-aa0cf781bfca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://civilrightsdata.ed.gov/assets/downloads/2017-2018/School-Climate/Offenses/Offenses.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-25T13:10:16.655218", + "description": "This Excel file contains data on student-related arrests by disability for all states.", + "format": "XLS", + "hash": "", + "id": "13957db7-1779-4f8a-8844-aedc5994c80a", + "last_modified": null, + "metadata_modified": "2024-10-25T13:10:16.612353", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "School-Related Arrests without disability", + "package_id": "b76307fd-e13d-47aa-8e58-aa0cf781bfca", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://civilrightsdata.ed.gov/assets/downloads/2017-2018/School-Climate/Arrests/School-Related-Arrest/School-Related-Arrest_by-no-disability.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-25T13:10:16.655220", + "description": "This Excel file contains data on student-related arrests by disability for all states.", + "format": "XLS", + "hash": "", + "id": "2a183c36-c8ca-446b-b9fd-298479367ea7", + "last_modified": null, + "metadata_modified": "2024-10-25T13:10:16.612492", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "School-Related Arrests with and without disability", + "package_id": "b76307fd-e13d-47aa-8e58-aa0cf781bfca", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://civilrightsdata.ed.gov/assets/downloads/2017-2018/School-Climate/Arrests/School-Related-Arrest/School-Related-Arrest_by-disability-and-no.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-25T13:10:16.655222", + "description": "This Excel file contains data on student-related arrests by disability for all states.", + "format": "XLS", + "hash": "", + "id": "ba1c4f87-ad93-4cd4-99d9-8bca76e88415", + "last_modified": null, + "metadata_modified": "2024-10-25T13:10:16.612611", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "School-Related Arrests by disability", + "package_id": "b76307fd-e13d-47aa-8e58-aa0cf781bfca", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://civilrightsdata.ed.gov/assets/downloads/2017-2018/School-Climate/Arrests/School-Related-Arrest/School-Related-Arrest_by-disability.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-25T13:10:16.655224", + "description": "This Excel file contains data on student referrals to law enforcement by disability for all states.", + "format": "XLS", + "hash": "", + "id": "5d2c350b-04d5-4726-9398-fe174a8e45f7", + "last_modified": null, + "metadata_modified": "2024-10-25T13:10:16.612725", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Referred to Law Enforcement without disability", + "package_id": "b76307fd-e13d-47aa-8e58-aa0cf781bfca", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://civilrightsdata.ed.gov/assets/downloads/2017-2018/School-Climate/Arrests/Referred-to-Law-Enforcement/Referred-to-Law-Enforcement_by-no-disability.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-25T13:10:16.655225", + "description": "This Excel file contains data on student referrals to law enforcement by disability for all states.", + "format": "XLS", + "hash": "", + "id": "8f01a7b8-b23b-48b6-a25a-3316eebd4f13", + "last_modified": null, + "metadata_modified": "2024-10-25T13:10:16.612848", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Referred to Law Enforcement with and without disability", + "package_id": "b76307fd-e13d-47aa-8e58-aa0cf781bfca", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://civilrightsdata.ed.gov/assets/downloads/2017-2018/School-Climate/Arrests/Referred-to-Law-Enforcement/Referred-to-Law-Enforcement_by-disability-and-no.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-25T13:10:16.655227", + "description": "This Excel file contains data on student referrals to law enforcement by disability for all states.", + "format": "XLS", + "hash": "", + "id": "c07c4564-fb40-403b-bd43-aa6fa6bf8ae5", + "last_modified": null, + "metadata_modified": "2024-10-25T13:10:16.612972", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Referred to Law Enforcement by disability", + "package_id": "b76307fd-e13d-47aa-8e58-aa0cf781bfca", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://civilrightsdata.ed.gov/assets/downloads/2017-2018/School-Climate/Arrests/Referred-to-Law-Enforcement/Referred-to-Law-Enforcement_by-disability.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children-with-disabilities", + "id": "e7a25093-6e02-4b03-b9cc-ea70bca4ace1", + "name": "children-with-disabilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-rights", + "id": "47e6beb6-164a-4cbc-ad53-09d49516070d", + "name": "civil-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crdc", + "id": "0c65733e-ccff-465d-bcd2-020633ea18b9", + "name": "crdc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disability", + "id": "96199699-ef8c-4949-b2c0-5703fd0680ab", + "name": "disability", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elementary-and-secondary", + "id": "5213d405-b761-4ecb-becd-23accd623d29", + "name": "elementary-and-secondary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "language", + "id": "987e242a-5e1c-45ff-9f0f-5a9956e5ea5d", + "name": "language", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minority", + "id": "f3c482ec-7fb0-424f-930c-9dbd9cfa25e2", + "name": "minority", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ocr", + "id": "54a2e81a-0800-42d1-8a29-cc9d8053a5b6", + "name": "ocr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-enrollment", + "id": "e80c8643-27d7-40e8-b379-d15df3808959", + "name": "student-enrollment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-retention", + "id": "5cdd7c2d-534f-49cf-8923-df0bde7fe944", + "name": "student-retention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "89653b7b-e9bd-433d-80d4-8b70875042a5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "U.S. Geological Survey", + "maintainer_email": "whsc_data_contact@usgs.gov", + "metadata_created": "2023-06-01T19:18:13.294324", + "metadata_modified": "2024-07-06T12:56:17.010037", + "name": "usgs-national-structures-dataset-usgs-national-map-downloadable-data-collection", + "notes": "USGS Structures from The National Map (TNM) consists of data to include the\n name, function, location, and other core information and characteristics of selected\n manmade facilities across all US states and territories. The types of structures \n collected are largely determined by the needs of disaster planning and emergency response, \n and homeland security organizations. Structures currently included are: School, \n School:Elementary, School:Middle, School:High, College/University, Technical/Trade School, \n Ambulance Service, Fire Station/EMS Station, Law Enforcement, Prison/Correctional Facility, \n Post Office, Hospital/Medical Center, Cabin, Campground, Cemetery, Historic Site/Point of Interest, \n Picnic Area, Trailhead, Vistor/Information Center, US Capitol, State Capitol, US Supreme Court, \n State Supreme Court, Court House, Headquarters, Ranger Station, White House, and City/Town Hall.\n Structures data are designed to be used in general mapping and in the analysis of\n structure related activities using geographic information system technology. Included is a feature\n class of preliminary building polygons provided by FEMA, USA Structures. The National Map structures \n data is commonly combined with other data themes, such as\n boundaries, elevation, hydrography, and transportation, to produce general reference\n base maps. The National Map viewer allows free downloads of public domain structures\n data in either Esri File Geodatabase or Shapefile formats. For additional\n information on the structures data model, go to\n https://www.usgs.gov/ngp-standards-and-specifications/national-map-structures-content.", + "num_resources": 2, + "num_tags": 37, + "organization": { + "id": "143529f7-2eef-4a07-b227-93ac9e84fad8", + "name": "doi-gov", + "title": "Department of the Interior", + "type": "organization", + "description": "The Department of the Interior (DOI) conserves and manages the Nation’s natural resources and cultural heritage for the benefit and enjoyment of the American people, provides scientific and other information about natural resources and natural hazards to address societal challenges and create opportunities for the American people, and honors the Nation’s trust responsibilities or special commitments to American Indians, Alaska Natives, and affiliated island communities to help them prosper.\r\n\r\nSee more at https://www.doi.gov/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/doi.png", + "created": "2020-11-10T15:11:40.499004", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "143529f7-2eef-4a07-b227-93ac9e84fad8", + "private": false, + "state": "active", + "title": "USGS National Structures Dataset - USGS National Map Downloadable Data Collection", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "63d4cedfa9ffd2c09c4d9636783f07138a3a77ff983a31aa3ecc756da0b24c37" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:12" + ] + }, + { + "key": "identifier", + "value": "USGS:db4fb1b6-1282-4e5b-9866-87a68912c5d1" + }, + { + "key": "modified", + "value": "20230907" + }, + { + "key": "publisher", + "value": "U.S. Geological Survey" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "@id", + "value": "http://datainventory.doi.gov/id/dataset/5558caee138c11d1afaae3bb68ff8cbc" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://datainventory.doi.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "White House > U.S. Department of the Interior > U.S. Geological Survey" + }, + { + "key": "__category_tag_16e15f51-d96e-4051-9124-75665abdc6ff", + "value": "[\"Arctic Development and Transport\",\"Arctic\",\"Human Health\",\"Energy Infrastructure\",\"Transportation\",\"Transportation Network\"]" + }, + { + "key": "old-spatial", + "value": "-179.229655487448,-14.4246950942767,179.856674735386,71.4395725901531" + }, + { + "key": "harvest_object_id", + "value": "42177489-3434-481f-9617-1945fac4d366" + }, + { + "key": "harvest_source_id", + "value": "52bfcc16-6e15-478f-809a-b1bc76f1aeda" + }, + { + "key": "harvest_source_title", + "value": "DOI EDI" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-179.229655487448, -14.4246950942767], [-179.229655487448, 71.4395725901531], [179.856674735386, 71.4395725901531], [179.856674735386, -14.4246950942767], [-179.229655487448, -14.4246950942767]]]}" + } + ], + "groups": [ + { + "description": "", + "display_name": "Climate", + "id": "16e15f51-d96e-4051-9124-75665abdc6ff", + "image_display_url": "", + "name": "climate5434", + "title": "Climate" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-19T16:51:34.403935", + "description": "Landing page for access to the data", + "format": "XML", + "hash": "", + "id": "de518842-4a26-455f-9551-63f0b6beeeee", + "last_modified": null, + "metadata_modified": "2023-07-19T16:51:34.318680", + "mimetype": "application/http", + "mimetype_inner": null, + "name": "Digital Data", + "package_id": "89653b7b-e9bd-433d-80d4-8b70875042a5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.usgs.gov/the-national-map-data-delivery", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "conformsTo": "https://www.fgdc.gov/schemas/metadata/", + "created": "2023-06-01T19:18:13.304414", + "description": "The metadata original format", + "format": "XML", + "hash": "", + "id": "59a5aaab-1f69-4723-a838-db1184198d08", + "last_modified": null, + "metadata_modified": "2023-10-25T18:32:32.063654", + "mimetype": "text/xml", + "mimetype_inner": null, + "name": "Original Metadata", + "package_id": "89653b7b-e9bd-433d-80d4-8b70875042a5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.usgs.gov/datacatalog/metadata/USGS.db4fb1b6-1282-4e5b-9866-87a68912c5d1.xml", + "url_type": null + } + ], + "tags": [ + { + "display_name": "ambulance-service", + "id": "e0535eb3-c849-485b-b564-bf83f71ae3c9", + "name": "ambulance-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cabin", + "id": "1a74f506-c749-4cbe-8daf-2a13d1ed2c14", + "name": "cabin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campground", + "id": "9df7d1b7-a1b9-457c-b627-0375ad98ca46", + "name": "campground", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cemetery", + "id": "991b9db1-248a-473f-8b79-e438732693f5", + "name": "cemetery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-town-hall", + "id": "38df5698-7b16-449a-8a74-5ac9d937d06b", + "name": "city-town-hall", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "college-university", + "id": "178e8314-0b35-474c-ba8d-c70af1cc1ced", + "name": "college-university", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-house", + "id": "87e0688d-6c6e-48bb-8136-60af1d686c8f", + "name": "court-house", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire-station-ems-station", + "id": "c53d9172-d445-439f-be5d-c82fc16510b4", + "name": "fire-station-ems-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "headquarters", + "id": "7c7a4c18-bc5b-416d-9b17-50af19fd8a96", + "name": "headquarters", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historic-site-point-of-interest", + "id": "13bda75b-e191-4b9b-8bd7-a2b2a6b59631", + "name": "historic-site-point-of-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hospital-medical-center", + "id": "071f4832-b0ab-4188-a2e3-2eaa1894c6bd", + "name": "hospital-medical-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-geospatial-data-asset", + "id": "bf88692b-a18b-4d28-9b45-8a4a3655fd68", + "name": "national-geospatial-data-asset", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-structures-dataset-nsd", + "id": "53861947-ce4d-416b-ae38-9d59e74830b4", + "name": "national-structures-dataset-nsd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ngda", + "id": "1f0345d4-4a58-40ec-a3a8-47fa1b8a6b78", + "name": "ngda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ngdaid135", + "id": "ced22922-306b-4da7-89bd-03865a97623e", + "name": "ngdaid135", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "picnic-area", + "id": "2fe37c76-9974-4d58-a71b-bd1121679c61", + "name": "picnic-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-office", + "id": "4a3208f4-a1c1-4664-b584-3f8f0c1e8c54", + "name": "post-office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-correctional-facility", + "id": "91e840bc-cbfc-46c3-aaeb-8b328cf4ceb6", + "name": "prison-correctional-facility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ranger-station", + "id": "10d3d6cb-f0e2-4859-96d1-5785a2452523", + "name": "ranger-station", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "real-property-theme", + "id": "506e8c1a-4279-4d4b-8774-b5e229069363", + "name": "real-property-theme", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school", + "id": "66527e34-17a7-4a8d-98b5-5ae44b705428", + "name": "school", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-elementary", + "id": "e8329015-07eb-48e2-9b37-2c4f281dab25", + "name": "school-elementary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-high-school", + "id": "736b8cb3-d913-46df-800d-b0b51caecf69", + "name": "school-high-school", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-middle-school", + "id": "a4831535-ee41-4b35-bfb2-80c88fcd9494", + "name": "school-middle-school", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-capitol", + "id": "0f299042-dd04-4a98-8875-c7b34da0fac2", + "name": "state-capitol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-supreme-court", + "id": "ee92ba62-1445-472d-a0e9-c08d318320b6", + "name": "state-supreme-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "structure", + "id": "dc194166-c647-43f4-955c-c3a081ea1a3a", + "name": "structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technical-trade-school", + "id": "bbf1b756-0ac0-4323-b504-2e8187c839ca", + "name": "technical-trade-school", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trailhead", + "id": "fefe196e-5377-47db-b5ec-e72bf853d025", + "name": "trailhead", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us", + "id": "048e69e4-486a-4a5d-830a-1f1b0d8a8b25", + "name": "us", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us-capitol", + "id": "a7074fc5-ae2a-47fa-9008-4322db5fa33e", + "name": "us-capitol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us-supreme-court", + "id": "302fe6b5-1b4e-4f9f-b0e3-98c272dbae8d", + "name": "us-supreme-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usgs-db4fb1b6-1282-4e5b-9866-87a68912c5d1", + "id": "a4ed810d-0763-466f-810e-8ae6b80c82a4", + "name": "usgs-db4fb1b6-1282-4e5b-9866-87a68912c5d1", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visitor-information-center", + "id": "ea361af4-c04d-4977-bf62-73a3b81de37e", + "name": "visitor-information-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-house", + "id": "6912263d-8318-4aee-9777-2e223bbdc3f4", + "name": "white-house", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "de7df4d0-aab6-4de1-9329-1db57e84a22e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:01:16.849062", + "metadata_modified": "2024-04-26T17:47:56.601526", + "name": "nypd-shooting-incident-data-historic", + "notes": "List of every shooting incident that occurred in NYC going back to 2006 through the end of the previous calendar year.\n\nThis is a breakdown of every shooting incident that occurred in NYC going back to 2006 through the end of the previous calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents a shooting incident in NYC and includes information about the event, the location and time of occurrence. In addition, information related to suspect and victim demographics is also included. This data can be used by the public to explore the nature of shooting/criminal activity. Please refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Shooting Incident Data (Historic)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7dff57addc00f38a27325023d522abcfface32da0b1d8756cb795e84bcb1636b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/833y-fsy8" + }, + { + "key": "issued", + "value": "2023-04-27" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/833y-fsy8" + }, + { + "key": "modified", + "value": "2024-04-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cc7924e0-9811-4e43-bdee-c5b839d07fff" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:16.873911", + "description": "", + "format": "CSV", + "hash": "", + "id": "c564b578-fd8a-4005-8365-34150d306cc4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:16.873911", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "de7df4d0-aab6-4de1-9329-1db57e84a22e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/833y-fsy8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:16.873918", + "describedBy": "https://data.cityofnewyork.us/api/views/833y-fsy8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d3f97a77-7646-49f5-badf-ecc3a905f5fe", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:16.873918", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "de7df4d0-aab6-4de1-9329-1db57e84a22e", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/833y-fsy8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:16.873921", + "describedBy": "https://data.cityofnewyork.us/api/views/833y-fsy8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a14c6352-f496-433a-ad9d-24be191a050c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:16.873921", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "de7df4d0-aab6-4de1-9329-1db57e84a22e", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/833y-fsy8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:16.873924", + "describedBy": "https://data.cityofnewyork.us/api/views/833y-fsy8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b7943da9-e3cf-4085-b3ee-19288d8d40f5", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:16.873924", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "de7df4d0-aab6-4de1-9329-1db57e84a22e", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/833y-fsy8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "02300200-a311-43b5-8cb5-10dc81ced205", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:01:21.603452", + "metadata_modified": "2024-04-26T17:48:12.760029", + "name": "nypd-arrests-data-historic", + "notes": "List of every arrest in NYC going back to 2006 through the end of the previous calendar year. This is a breakdown of every arrest effected in NYC by the NYPD going back to 2006 through the end of the previous calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents an arrest effected in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. \nIn addition, information related to suspect demographics is also included. \nThis data can be used by the public to explore the nature of police enforcement activity. \nPlease refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Arrests Data (Historic)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9dc98a00556412bfeb5b1cddc8d192e19430833ff0919d1ebcb414145cba9f48" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/8h9b-rp9u" + }, + { + "key": "issued", + "value": "2020-06-29" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/8h9b-rp9u" + }, + { + "key": "modified", + "value": "2024-04-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3c8223cd-a09d-44a5-b1ed-1601f0e86ed6" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644550", + "description": "", + "format": "CSV", + "hash": "", + "id": "08c24036-1e4a-4dc1-82ad-21a2ef833aa9", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644550", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644560", + "describedBy": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f35cd9a6-1bb8-4819-adf7-44e43b906eda", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644560", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644565", + "describedBy": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "4f7d1c81-bd29-409b-89ef-a7d277eaf11a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644565", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:01:21.644569", + "describedBy": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "14aff3eb-6c6d-467e-b397-0a848e0c2703", + "last_modified": null, + "metadata_modified": "2020-11-10T17:01:21.644569", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "02300200-a311-43b5-8cb5-10dc81ced205", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/8h9b-rp9u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest", + "id": "a76dff3f-cba8-42b4-ab51-1aceb059d16f", + "name": "arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a80a600f-6441-4cb3-b001-6603234972ea", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:52.138853", + "metadata_modified": "2023-02-13T20:22:30.820638", + "name": "national-incident-based-reporting-system-nibrs-series-e45c2", + "notes": "Investigator(s): United States Department of Justice. Federal Bureau of Investigation\r\nThe National Incident-Based Reporting System (NIBRS) series is a component part of the Uniform Crime Reporting Program (UCR), a nationwide view of crime administered by the Federal Bureau of Investigation (FBI), based on the submission of crime information by participating law enforcement agencies. The NIBRS was implemented to meet the new guidelines formulated for the UCR to provide new ways of looking at crime for the 21st century. NIBRS is an expanded and enhanced UCR Program, designed to capture incident-level data and data focused on various aspects of a crime incident. The NIBRS was aimed at offering law enforcement and the academic community more comprehensive data than ever before available for management, training, planning, research, and other uses. NIBRS collects data on each single incident and arrest within 22 offense categories made up of 46 specific crimes called Group A offenses. In addition, there are 11 Group B offense categories for which only arrest data are reported. NIBRS data on different aspects of crime incidents such as offenses, victims, offenders, arrestees, etc., can be examined as different units of analysis. The data are archived at ICPSR as 13 separate data files, which may be merged by using linkage variables.\r\nNACJD has prepared a resource guide on NIBRS.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Incident-Based Reporting System (NIBRS) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e8469df8c8853ea00d7045e3bcb94d9b1d5988dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2433" + }, + { + "key": "issued", + "value": "2000-10-05T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ce90a2be-38a9-43ec-a59a-fad3cf2634a2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:52.275866", + "description": "", + "format": "", + "hash": "", + "id": "85165fd0-8283-478f-aaff-878e0b4d6073", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:52.275866", + "mimetype": "", + "mimetype_inner": null, + "name": "National Incident-Based Reporting System (NIBRS) Series", + "package_id": "a80a600f-6441-4cb3-b001-6603234972ea", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/128", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-crime-statistics-usa", + "id": "713dbbce-6027-4bfd-a209-d9a5dd90516c", + "name": "national-crime-statistics-usa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "de2d7277-501b-4a54-aac1-761d67da918d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "King County Open Data", + "maintainer_email": "no-reply@data.kingcounty.gov", + "metadata_created": "2021-07-23T14:32:15.344171", + "metadata_modified": "2021-07-23T14:32:15.344179", + "name": "district-court-case-search", + "notes": "Search for and view case information on King County District Court (KCDC) Civil cases (excludes Small Claims, Name Changes, Impounds and Protection Orders). Users can also electronically file new Civil cases and electronically file documents into existing Civil cases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "d737f173-fa1c-4f41-a363-6e2d5a8e7256", + "name": "king-county-washington", + "title": "King County, Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:47.348075", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "d737f173-fa1c-4f41-a363-6e2d5a8e7256", + "private": false, + "state": "active", + "title": "District Court - Case Search", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "a91026a8-af79-4f8c-bcfe-e14f3d6aa4fb" + }, + { + "key": "issued", + "value": "2020-12-30" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "kingcounty json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.kingcounty.gov/d/2sqb-aysh" + }, + { + "key": "harvest_object_id", + "value": "c8fbee57-ae5f-4f87-95b2-8e61dd8e5346" + }, + { + "key": "source_hash", + "value": "afdc8e324a3566ad92801aa682b214f80fcda2bf" + }, + { + "key": "publisher", + "value": "data.kingcounty.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2021-02-16" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Equity & Justice" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.kingcounty.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.kingcounty.gov/api/views/2sqb-aysh" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-07-23T14:32:15.539038", + "description": "Search for and view case information on King County District Court (KCDC) Civil cases (excludes Small Claims, Name Changes, Impounds and Protection Orders). Users can also electronically file new Civil cases and electronically file documents into existing Civil cases.", + "format": "HTML", + "hash": "", + "id": "f7c5b65d-d15a-43ee-9bd0-ac8e7640a6f8", + "last_modified": null, + "metadata_modified": "2021-07-23T14:32:15.539038", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "District Court - Case Search", + "package_id": "de2d7277-501b-4a54-aac1-761d67da918d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://kingcounty.gov/courts/district-court/eFiling.aspx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-number", + "id": "8cda791a-2f02-4882-8b84-de3672ba2d86", + "name": "case-number", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cases", + "id": "93557493-c9f7-4018-b730-c5bf8501ff33", + "name": "cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-court", + "id": "6b95f7ac-595c-4edc-bfad-07515c946b63", + "name": "district-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "e-file", + "id": "c40ae26d-1632-4ac9-9ce4-aac6b0aba819", + "name": "e-file", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "efile", + "id": "96f39545-1f5e-4216-ae09-1de07e113566", + "name": "efile", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records", + "id": "70df92d5-120b-4223-87a4-e800fd2c7e72", + "name": "records", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:00:52.630536", + "metadata_modified": "2024-10-25T20:21:06.588683", + "name": "nypd-shooting-incident-data-year-to-date", + "notes": "List of every shooting incident that occurred in NYC during the current calendar year.\r\n\r\nThis is a breakdown of every shooting incident that occurred in NYC during the current calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. \r\n Each record represents a shooting incident in NYC and includes information about the event, the location and time of occurrence. In addition, information related to suspect and victim demographics is also included. This data can be used by the public to explore the nature of police enforcement activity. Please refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Shooting Incident Data (Year To Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0bd6c0b8d5914d54689b0c578517ecf4170c3ad3876e0b8860d482e8fcfd3ebf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/5ucz-vwe8" + }, + { + "key": "issued", + "value": "2022-06-09" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/5ucz-vwe8" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c2c1c25f-c251-4feb-84b9-2baf2b6103c9" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653641", + "description": "", + "format": "CSV", + "hash": "", + "id": "34b48c14-919d-4e65-bdd6-be833afd7a39", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653641", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653653", + "describedBy": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "aeef49be-f774-4aee-bb16-e7b0ef136cfa", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653653", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653659", + "describedBy": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b88733b2-ef15-40af-8031-2688791f4053", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653659", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:00:52.653664", + "describedBy": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "6cb01552-ad7e-47c0-9f6f-98a7a867cb2b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:00:52.653664", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "742e44d2-8391-4f48-9697-c9872dbbf03f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/5ucz-vwe8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shooting", + "id": "3f33b10c-8bbb-41eb-8129-bf1b029bf070", + "name": "shooting", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d7a8a892-cdf5-45ca-a1a0-02ff30ab24b8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:42.786722", + "metadata_modified": "2023-11-28T09:56:07.236738", + "name": "study-of-race-crime-and-social-policy-in-oakland-california-1976-1982-b8cd2", + "notes": "In 1980, the National Institute of Justice awarded a grant\r\nto the Cornell University College of Human Ecology for the\r\nestablishment of the Center for the Study of Race, Crime, and Social\r\nPolicy in Oakland, California. This center mounted a long-term\r\nresearch project that sought to explain the wide variation in crime\r\nstatistics by race and ethnicity. Using information from eight ethnic\r\ncommunities in Oakland, California, representing working- and\r\nmiddle-class Black, White, Chinese, and Hispanic groups, as well as\r\nadditional data from Oakland's justice systems and local\r\norganizations, the center conducted empirical research to describe the\r\ncriminalization process and to explore the relationship between race\r\nand crime. The differences in observed patterns and levels of crime\r\nwere analyzed in terms of: (1) the abilities of local ethnic\r\ncommunities to contribute to, resist, neutralize, or otherwise affect\r\nthe criminalization of its members, (2) the impacts of criminal\r\njustice policies on ethnic communities and their members, and (3) the\r\ncumulative impacts of criminal justice agency decisions on the\r\nprocessing of individuals in the system. Administrative records data\r\nwere gathered from two sources, the Alameda County Criminal Oriented\r\nRecords Production System (CORPUS) (Part 1) and the Oakland District\r\nAttorney Legal Information System (DALITE) (Part 2). In addition to\r\ncollecting administrative data, the researchers also surveyed\r\nresidents (Part 3), police officers (Part 4), and public defenders and\r\ndistrict attorneys (Part 5). The eight study areas included a middle-\r\nand low-income pair of census tracts for each of the four\r\nracial/ethnic groups: white, Black, Hispanic, and Asian. Part 1,\r\nCriminal Oriented Records Production System (CORPUS) Data, contains\r\ninformation on offenders' most serious felony and misdemeanor arrests,\r\ndispositions, offense codes, bail arrangements, fines, jail terms, and\r\npleas for both current and prior arrests in Alameda\r\nCounty. Demographic variables include age, sex, race, and marital\r\nstatus. Variables in Part 2, District Attorney Legal Information\r\nSystem (DALITE) Data, include current and prior charges, days from\r\noffense to charge, disposition, and arrest, plea agreement conditions,\r\nfinal results from both municipal court and superior court, sentence\r\noutcomes, date and outcome of arraignment, disposition, and sentence,\r\nnumber and type of enhancements, numbers of convictions, mistrials,\r\nacquittals, insanity pleas, and dismissals, and factors that\r\ndetermined the prison term. For Part 3, Oakland Community Crime Survey\r\nData, researchers interviewed 1,930 Oakland residents from eight\r\ncommunities. Information was gathered from community residents on the\r\nquality of schools, shopping, and transportation in their\r\nneighborhoods, the neighborhood's racial composition, neighborhood\r\nproblems, such as noise, abandoned buildings, and drugs, level of\r\ncrime in the neighborhood, chances of being victimized, how\r\nrespondents would describe certain types of criminals in terms of age,\r\nrace, education, and work history, community involvement, crime\r\nprevention measures, the performance of the police, judges, and\r\nattorneys, victimization experiences, and fear of certain types of\r\ncrimes. Demographic variables include age, sex, race, and family\r\nstatus. For Part 4, Oakland Police Department Survey Data, Oakland\r\nCounty police officers were asked about why they joined the police\r\nforce, how they perceived their role, aspects of a good and a bad\r\npolice officer, why they believed crime was down, and how they would\r\ndescribe certain beats in terms of drug availability, crime rates,\r\nsocioeconomic status, number of juveniles, potential for violence,\r\nresidential versus commercial, and degree of danger. Officers were\r\nalso asked about problems particular neighborhoods were experiencing,\r\nstrategies for reducing crime, difficulties in doing police work well,\r\nand work conditions. Demographic variables include age, sex, race,\r\nmarital status, level of education, and years on the force. In Part 5,\r\nPublic Defender/District Attorney Survey Data, public defenders and\r\ndistrict attorneys were queried regarding which offenses were\r\nincreasing most rapidly in Oakland, and they were asked to rank\r\ncertain offenses in terms of seriousness. Respondents were also asked\r\nabout the public's influence on criminal justice agencies and on the\r\nperformance of certain criminal justice agencies. Respondents were\r\npresented with a list of crimes and asked how typical these offenses\r\nwere and what factors influenced their decisions about such cases\r\n(e.g., intent, motive, evidence, behavior, prior history, injury or\r\nloss, substance abuse, emotional trauma). Other variables measured how\r\noften and under what circumstances the public defender and client and\r\nthe public defender and the district attorney agreed on the case,\r\ndefendant characteristics in terms of who should not be put on the\r\nstand, the effects of Proposition 8, public defender and district\r\nattorney plea guidelines, attorney discretion, and advantageous and\r\ndisadvantageous characteristics of a defendant. Demographic variables\r\ninclude age, sex, race, marital status, religion, years of experience,\r\nand area of responsibility.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Study of Race, Crime, and Social Policy in Oakland, California, 1976-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cbf3ee6c68c0ffc3346393e32535f22df39045ccc4190126e59567145118013d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3441" + }, + { + "key": "issued", + "value": "2000-05-17T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "08dbbe85-b167-4639-a234-2e2473759f16" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:42.794797", + "description": "ICPSR09961.v1", + "format": "", + "hash": "", + "id": "2f6dbf7d-d063-42ca-8ccf-63edd34eeedf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:59.311598", + "mimetype": "", + "mimetype_inner": null, + "name": "Study of Race, Crime, and Social Policy in Oakland, California, 1976-1982", + "package_id": "d7a8a892-cdf5-45ca-a1a0-02ff30ab24b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09961.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a04ba074-7fce-4957-ad6e-25953b29e259", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:08:04.606226", + "metadata_modified": "2023-11-28T08:38:14.877331", + "name": "federal-court-cases-integrated-database-series-34e8a", + "notes": "\r\nInvestigator(s): Federal Judicial Center\r\nThe purpose of this data collection is to provide an \r\nofficial public record of the business of the federal courts. The data \r\noriginate from 100 court offices throughout the United States. Information \r\nwas obtained at two points in the life of a case: filing and termination. The \r\ntermination data contain information on both filing and terminations, while \r\nthe pending data contain only filing information. For the appellate and civil \r\ndata, the unit of analysis is a single case. The unit of analysis for the \r\ncriminal data is a single defendant.Years Produced: Updated \r\nbi-annually with annual data.\r\n", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Federal Court Cases: Integrated Database Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6afb1e2d3e826be36f5dd7fa005ff32b8e70f609d475d32a5eda1b751a0d2c61" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2173" + }, + { + "key": "issued", + "value": "1984-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-04-30T14:21:04" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "155dde20-15c5-4cc3-b8c6-93ebf51d6544" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:08:04.615065", + "description": "", + "format": "", + "hash": "", + "id": "860233df-a92b-449b-87c1-6f78c1fcb10a", + "last_modified": null, + "metadata_modified": "2021-08-18T20:08:04.615065", + "mimetype": "", + "mimetype_inner": null, + "name": "Federal Court Cases: Integrated Database Series", + "package_id": "a04ba074-7fce-4957-ad6e-25953b29e259", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/72", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "appellate-courts", + "id": "13da0b67-e02a-43de-b0b5-84f516ac6240", + "name": "appellate-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bankruptcy", + "id": "abd4cc96-1a62-4cdf-98d0-93d17adf4497", + "name": "bankruptcy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-dismissal", + "id": "04b3041f-9993-4695-a76d-48a161055f40", + "name": "case-dismissal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-law", + "id": "ad044f73-c05b-444e-8701-aa3950f31590", + "name": "civil-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records", + "id": "70df92d5-120b-4223-87a4-e800fd2c7e72", + "name": "records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trial-courts", + "id": "4e0ab119-4f42-4712-9d16-4af3fdfa9626", + "name": "trial-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trial-procedures", + "id": "677df34f-fccc-49b4-9153-1e5a4c4d6c3f", + "name": "trial-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "af3850ce-93bc-4923-a26b-1019636de1f2", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Nicholas Pairolero", + "maintainer_email": "Nicholas.Pairolero@uspto.gov", + "metadata_created": "2022-07-15T13:50:43.024518", + "metadata_modified": "2022-07-15T13:50:43.024525", + "name": "patent-litigation-docket-report-data-files-for-academia-and-researchers-1963-2016", + "notes": "Contains detailed U.S. District Courts patent litigation data on 74,623 unique court cases filed during the period 1963 - 2016. The data was collected from the Public Access to Court Electronic Records (PACER) and RECAP as sources for all of the content. The final output datasets, provided in five different files, include information on the litigating parties involved and their attorneys; the cause of action; the court location; important dates in the litigation history; and, covering over 5 million document level information from the docket reports, descriptions of all documents submitted in a given case.", + "num_resources": 4, + "num_tags": 10, + "organization": { + "id": "16980d1c-5e8f-4188-b962-42446f2d3f63", + "name": "doc-gov", + "title": "Department of Commerce", + "type": "organization", + "description": "", + "image_url": "http://www.vos.noaa.gov/MWL/aug_10/Images/doc_logo_xparent.png", + "created": "2020-11-10T16:45:07.074194", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "16980d1c-5e8f-4188-b962-42446f2d3f63", + "private": false, + "state": "active", + "title": "Patent Litigation Docket Report Data Files for Academia and Researchers (1963 - 2016)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "webService", + "value": "https://bulkdata.uspto.gov/data/patent/litigation/2016" + }, + { + "key": "issued", + "value": "2016-12-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "systemOfRecords", + "value": " " + }, + { + "key": "references", + "value": [ + "https://ssrn.com/abstract=2942295" + ] + }, + { + "key": "source_hash", + "value": "db636dbfddb8000b14852d5fac475dfe4d9117a4" + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/mark/1.0" + }, + { + "key": "landingPage", + "value": "https://www.uspto.gov/ip-policy/economic-research/research-datasets/patent-litigation-docket-reports-data" + }, + { + "key": "temporal", + "value": "1963-01-01/2016-12-31" + }, + { + "key": "PrimaryITInvestmentUII", + "value": " " + }, + { + "key": "theme", + "value": [ + "patent", + "patent grant", + "patent application", + "litigation", + "court", + "dockets", + "dta", + "csv" + ] + }, + { + "key": "spatial", + "value": " " + }, + { + "key": "programCode", + "value": [ + "006:070" + ] + }, + { + "key": "dataDictionary", + "value": "https://ssrn.com/abstract=2942295" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "format", + "value": "csv" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "bureauCode", + "value": [ + "006:51" + ] + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accessURL", + "value": "https://bulkdata.uspto.gov/data/patent/litigation/2016" + }, + { + "key": "publisher", + "value": "Office of the Chief Economist (OCE)" + }, + { + "key": "accessLevelComment", + "value": " " + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "publisher_hierarchy", + "value": "U.S. Federal Government > Department of Commerce (DOC) > U.S. Patent and Trademark Office (USPTO) > Office of the Chief Economist (OCE)" + }, + { + "key": "modified", + "value": "2021-12-10" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "OCE-PT-00004" + }, + { + "key": "mbox", + "value": "IPD@uspto.gov" + }, + { + "key": "harvest_object_id", + "value": "9efbec7c-82cd-4cc6-9cda-6084b8eac0ff" + }, + { + "key": "harvest_source_id", + "value": "bce99b55-29c1-47be-b214-b8e71e9180b1" + }, + { + "key": "harvest_source_title", + "value": "Commerce Non Spatial Data.json Harvest Source" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-07-15T13:50:43.105479", + "description": "", + "format": "CSV", + "hash": "", + "id": "bfb85d7b-2954-4ba9-a106-f4174184a4cd", + "last_modified": null, + "metadata_modified": "2022-07-15T13:50:43.105479", + "mimetype": "", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "af3850ce-93bc-4923-a26b-1019636de1f2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://bulkdata.uspto.gov/data/patent/litigation/2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-07-15T13:50:43.105487", + "description": "", + "format": "dta", + "hash": "", + "id": "50140f16-26a9-42d6-9c0b-7c49ff9b93af", + "last_modified": null, + "metadata_modified": "2022-07-15T13:50:43.105487", + "mimetype": "", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "af3850ce-93bc-4923-a26b-1019636de1f2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://bulkdata.uspto.gov/data/patent/litigation/2016", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-07-15T13:50:43.105490", + "description": "", + "format": "CSV", + "hash": "", + "id": "6ee57513-fe5e-461e-808d-4c1880b1425b", + "last_modified": null, + "metadata_modified": "2022-07-15T13:50:43.105490", + "mimetype": "", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "af3850ce-93bc-4923-a26b-1019636de1f2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://bulkdata.uspto.gov/data/patent/litigation/2015", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-07-15T13:50:43.105493", + "description": "", + "format": "dta", + "hash": "", + "id": "919dbf0e-b64f-4c23-8c43-4e8203b89388", + "last_modified": null, + "metadata_modified": "2022-07-15T13:50:43.105493", + "mimetype": "", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "af3850ce-93bc-4923-a26b-1019636de1f2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://bulkdata.uspto.gov/data/patent/litigation/2015", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "csv", + "id": "bc53b254-8034-42a6-8d82-20e2d8a32a1b", + "name": "csv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "docket", + "id": "94474e52-4c71-4d6c-9649-04e3ba841b85", + "name": "docket", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dta", + "id": "d2aa9d57-1590-4449-a346-55d5d27eb08e", + "name": "dta", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "litigation", + "id": "ba37839d-0d82-4573-8c11-7138cb4cf20b", + "name": "litigation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pacer", + "id": "3b1f6da7-5747-4d19-8085-23628e06dcbb", + "name": "pacer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "patent", + "id": "c7d811f3-e96d-4c3e-85db-7a98a7817f18", + "name": "patent", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "patent-application", + "id": "17b7070a-fa28-45ca-8ef4-d7f29598c834", + "name": "patent-application", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stata", + "id": "b924b712-e124-41e4-9a80-8df56355c3b8", + "name": "stata", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uspto", + "id": "1302029d-79fa-4590-b6d1-754c7ecc6f20", + "name": "uspto", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ecdfc424-650e-4a00-9c85-c739b3456cfb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:58.728367", + "metadata_modified": "2023-11-28T10:18:11.455789", + "name": "capturing-human-trafficking-victimization-through-crime-reporting-united-states-2013-2016-5e773", + "notes": "Despite public attention to the problem of human trafficking, it has proven difficult to measure the problem. Improving the quality of information about human trafficking is critical to developing sound anti-trafficking policy. In support of this effort, in 2013 the Federal Bureau of Investigation incorporated human trafficking offenses in the Uniform Crime Reporting (UCR) program. Despite this achievement, there are many reasons to expect the UCR program to underreport human trafficking. Law enforcement agencies struggle to identify human trafficking and distinguishing it from other crimes. Additionally, human trafficking investigations may not be accurately classified in official data sources. Finally, human trafficking presents unique challenges to summary and incident-based crime reporting methods. For these reasons, it is important to understand how agencies identify and report human trafficking cases within the UCR program and what part of the population of human trafficking victims in a community are represented by UCR data. This study provides critical information to improve law enforcement identification and reporting of human trafficking.\r\nCoding criminal incidents investigated as human trafficking offenses in three US cities, supplemented by interviews with law and social service stakeholders in these locations, this study answers the following research questions:\r\nHow are human trafficking cases identified and reported by the police?\r\nWhat sources of information about human trafficking exist outside of law enforcement data?\r\nWhat is the estimated disparity between actual instances of human trafficking and the number of human trafficking offenses reported to the UCR?", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Capturing Human Trafficking Victimization Through Crime Reporting, United States, 2013-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed8077a53fd08e742a325e59b6777b1271f77569ec547ab5171d5f879900bb9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4245" + }, + { + "key": "issued", + "value": "2021-08-16T13:00:46" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-08-16T13:10:12" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bd0124a4-8c4c-4198-9fd8-23a38de91be4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:58.731227", + "description": "ICPSR37907.v1", + "format": "", + "hash": "", + "id": "64230847-102d-44d3-aee8-aa8630e9d27b", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:11.463612", + "mimetype": "", + "mimetype_inner": null, + "name": "Capturing Human Trafficking Victimization Through Crime Reporting, United States, 2013-2016", + "package_id": "ecdfc424-650e-4a00-9c85-c739b3456cfb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37907.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "service-providers", + "id": "381a3724-ffd3-4bf4-a05e-15764d9995b5", + "name": "service-providers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fb09b7d3-88b0-4b5e-abf2-b5cf717bb630", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T03:59:38.712558", + "metadata_modified": "2024-12-13T17:13:55.953256", + "name": "security-guard-schools-approved-by-the-division-of-criminal-justice-services", + "notes": "This is a current list of approved security guard schools. The Security Guard Act of 1992 requires registration and training of security guards in New York State. The Division of Criminal Justice Services (DCJS) approves the private security training schools and provides administrative oversight for mandated security training.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Security Guard Schools Approved by the Division of Criminal Justice Services", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "53ce9e9c1361d2a5e5825588c11cf2ac5a8a3e4b3af9191dbf66196a9b1775bd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/93qk-wjz6" + }, + { + "key": "issued", + "value": "2021-07-21" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/93qk-wjz6" + }, + { + "key": "modified", + "value": "2024-12-12" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "843a29ad-2933-4fea-9db4-be23e8dedc96" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:38.735978", + "description": "", + "format": "CSV", + "hash": "", + "id": "c175d615-55ae-4c07-aeed-eb157a76920b", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:38.735978", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "fb09b7d3-88b0-4b5e-abf2-b5cf717bb630", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/93qk-wjz6/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:38.735989", + "describedBy": "https://data.ny.gov/api/views/93qk-wjz6/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f5d23c11-daa7-4dff-ab76-d1971395fc07", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:38.735989", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "fb09b7d3-88b0-4b5e-abf2-b5cf717bb630", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/93qk-wjz6/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:38.735996", + "describedBy": "https://data.ny.gov/api/views/93qk-wjz6/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "5a896907-dc86-4878-8a59-849c70a5b2ac", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:38.735996", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "fb09b7d3-88b0-4b5e-abf2-b5cf717bb630", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/93qk-wjz6/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:38.736001", + "describedBy": "https://data.ny.gov/api/views/93qk-wjz6/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5c754ff5-27a1-4688-aedb-f959be3143a1", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:38.736001", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "fb09b7d3-88b0-4b5e-abf2-b5cf717bb630", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/93qk-wjz6/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security-guards", + "id": "25f4e97d-c277-4cb2-95bc-28d2883fe2fc", + "name": "security-guards", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f031701b-0a00-4bc6-8bea-99db61e0c8e8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:56.232621", + "metadata_modified": "2023-11-28T08:37:41.431237", + "name": "united-states-supreme-court-judicial-database-terms-series-aea2b", + "notes": "\r\nInvestigator(s): Harold J. Spaeth, James L. Gibson, Michigan State University\r\nThis data collection encompasses all aspects of United \r\nStates Supreme Court decision-making from the beginning of the Warren Court \r\nin 1953 up to the completion of the 1995 term of the Rehnquist Court on July \r\n1, 1996, including any decisions made afterward but before the start of the \r\n1996 term on October 7, 1996. In this collection, distinct aspects of the \r\ncourt's decisions are covered by six types of variables: (1) identification \r\nvariables including case citation, docket number, unit of analysis, and number\r\nof records per unit of analysis, (2) background variables offering information\r\non origin of case, source of case, reason for granting cert, parties to the \r\ncase, direction of the lower court's decision, and manner in which the Court \r\ntakes jurisdiction, (3) chronological variables covering date of term of \r\ncourt, chief justice, and natural court, (4) substantive variables including \r\nmultiple legal provisions, authority for decision, issue, issue areas, and \r\ndirection of decision, (5) outcome variables supplying information on form of \r\ndecision, disposition of case, winning party, declaration of \r\nunconstitutionality, and multiple memorandum decisions, and (6) voting and \r\nopinion variables pertaining to the vote in the case and to the direction of \r\nthe individual justices' votes.Years Produced: Annually\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "United States Supreme Court Judicial Database Terms Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ee25c3fc8685ca838268d305b12a39459af4b8875ed91edf4dc5885efeaba70b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2428" + }, + { + "key": "issued", + "value": "1990-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ad78333d-5971-4574-8e25-805e2de24f6e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:56.322543", + "description": "", + "format": "", + "hash": "", + "id": "23350331-e7b4-4684-bfdb-ac9b20cdb75a", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:56.322543", + "mimetype": "", + "mimetype_inner": null, + "name": "United States Supreme Court Judicial Database Terms Series", + "package_id": "f031701b-0a00-4bc6-8bea-99db61e0c8e8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/86", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-review", + "id": "17b5cf90-15d3-43dc-b8b3-8a188bd01cd8", + "name": "judicial-review", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-history", + "id": "cb5e21b4-35a8-4710-903d-33f4bbaeb91f", + "name": "legal-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supreme-court-decisions", + "id": "1780506a-d12d-4df1-907c-2d98e3eda7ba", + "name": "supreme-court-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supreme-court-justices", + "id": "b46b23ff-5088-4384-846b-13165dc5cf3c", + "name": "supreme-court-justices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "twentieth-century", + "id": "7de14590-1a55-4bbc-bbc0-d55597a4fce2", + "name": "twentieth-century", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states-supreme-court", + "id": "be30d491-1585-4c90-98e6-24f26e58d8c0", + "name": "united-states-supreme-court", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7ed43cc2-f003-4253-b0b9-7990e199baf3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:37.403143", + "metadata_modified": "2023-11-28T10:51:58.707802", + "name": "law-enforcement-agency-identifiers-crosswalk-series-c2ecb", + "notes": "Researchers have long been able to analyze crime and law enforcement data at the individual agency level and at the county level using data from the Federal Bureau of Investigation's Uniform Crime Reporting (UCR) Program data series. However, analyzing crime data at the intermediate level, the city or place, has been difficult, as has merging disparate data sources that have no common match keys. To facilitate the creation and analysis of place-level data and linking reported crime data with data from other sources, the Bureau of Justice Statistics (BJS) and the National Archive of Criminal Justice Data (NACJD) created the Law Enforcement Agency Identifiers Crosswalk (LEAIC).\r\nThe crosswalk file was designed to provide geographic and other identification information for each record included in the FBI's UCR files and Bureau of Justice Statistics' Census of State and Local Law Enforcement Agencies (CSLLEA). The LEAIC records contain common match keys for merging reported crime data and Census Bureau data. These linkage variables include the Originating Agency Identifier (ORI) code, Federal Information Processing Standards (FIPS) state, county and place codes, and Governments Integrated Directory government identifier codes. These variables make it possible for researchers to take police agency-level data, combine them with Bureau of the Census and BJS data, and perform place-level, jurisdiction-level, and government-level analyses.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Agency Identifiers Crosswalk Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b915d997a961ff6fa4e69159edb317e193c353c5259348dca1b05bbe0af2fa35" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2632" + }, + { + "key": "issued", + "value": "2000-03-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-18T11:41:59" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "c4f2deff-8a56-4726-b8ba-06c6c9c5d450" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:37.413869", + "description": "", + "format": "", + "hash": "", + "id": "44e50613-d33f-4c0d-af79-bfc94c7a3f48", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:37.413869", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Agency Identifiers Crosswalk Series", + "package_id": "7ed43cc2-f003-4253-b0b9-7990e199baf3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/366", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0c18186f-0340-4f88-9bbd-d50716b7b486", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:53.568387", + "metadata_modified": "2023-02-13T21:22:26.656185", + "name": "crime-during-the-transition-to-adulthood-how-youth-fare-as-they-leave-out-of-home-car-2002-31234", + "notes": "The purpose of the study was to examine criminal behavior and criminal justice system involvement among youth making the transition from out-of-home care to independent adulthood. The study collected data from two sources: (1) survey data from the Midwest Study of the Adult Functioning of Former Foster Youth (Midwest Study), and (2) official arrest data. The Midwest Study was a longitudinal panel study that was part of a collaborative effort of the state public child welfare agencies in Illinois, Iowa, and Wisconsin, Chapin Hall at the University of Chicago, and the University of Washington. The participating states funded and/or operated the full range of services supported by the Chafee Foster Care Independence Program. The Midwest Study survey data were collected directly from the youth in the sample every two years over three waves, between May 2002 and January 2007. A total of 732 respondents participated in at least one of the in-person interviews over the three waves. This data collection includes some variables that were directly measured from the original Midwest Study survey instrument and other variables that were computed or derived from variables in the original data for purposes of the current study. To supplement the survey data, the research team accessed official arrest data from each state for this study. Researchers obtained data on all criminal arrests that occurred between the respondents' Wave 1 interview and August 31, 2007, a date by which all of the study participants were at least 21 years old. The study contains a total of 85 variables including indicator variables, demographic and background variables, delinquency and crime variables, out-of-home care experiences variables, and social bonds variables.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime During the Transition to Adulthood: How Youth Fare As They Leave Out-of-Home Care in Illinois, Iowa, and Wisconsin, 2002-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a53f5219ec125cd7d1405b5242367032e644d7f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3307" + }, + { + "key": "issued", + "value": "2010-12-14T11:24:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2010-12-14T11:34:05" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e698c448-0467-44f5-a506-5b8bd3adbdd8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:53.576684", + "description": "ICPSR27062.v1", + "format": "", + "hash": "", + "id": "e8e6f40f-9313-4c28-8b8e-93286eaca034", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:02.515852", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime During the Transition to Adulthood: How Youth Fare As They Leave Out-of-Home Care in Illinois, Iowa, and Wisconsin, 2002-2007", + "package_id": "0c18186f-0340-4f88-9bbd-d50716b7b486", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27062.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-welfare", + "id": "c9dfa69e-d701-48dc-becb-a1091704ac9c", + "name": "child-welfare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "independent-living", + "id": "6b1e3c54-63c2-4abc-9a42-0eaf718e9af0", + "name": "independent-living", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-factors", + "id": "8ef9b68c-831e-4444-9a81-d37b5b324ab9", + "name": "risk-factors", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-support", + "id": "93cd2197-f23f-4161-a593-d6fd7c79ea1a", + "name": "social-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offenders", + "id": "8cbae6d8-c0e9-41fb-9a8d-50a29c6b9f4d", + "name": "youthful-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "113a8e25-d11e-4583-8100-de532d6a0a2a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2020-11-12T14:59:46.417851", + "metadata_modified": "2024-11-01T20:17:54.891303", + "name": "city-court-warrants", + "notes": "Listing of active warrants for Baton Rouge City Court.\r\n\r\nWarrants are posted to the site daily, however it may take up to 7-10 days for information processed in court to be reflected on the site. If you have questions please contact the Criminal Traffic Division via email at traffic@brgov.com or call (225) 389-5278.\r\n\r\nThis lookup is not confirmation of an active warrant. All City Court warrants should be confirmed by the official court file. Please contact the City Constable's Office at 389-3889 or 389-3004 for confirmation.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "City Court Warrants", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "80c45ab816a0221660b8375bf9ba42f1b13e7b0aab570917d0f61f5f4484de20" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/3j5u-jyar" + }, + { + "key": "issued", + "value": "2015-07-14" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/3j5u-jyar" + }, + { + "key": "modified", + "value": "2024-10-31" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a3316059-2503-478b-b075-412b61339fd7" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:46.430715", + "description": "", + "format": "CSV", + "hash": "", + "id": "1aeeac8b-793a-4ea3-b462-2f3c57a88ae5", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:46.430715", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "113a8e25-d11e-4583-8100-de532d6a0a2a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/3j5u-jyar/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:46.430722", + "describedBy": "https://data.brla.gov/api/views/3j5u-jyar/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "76119593-c629-4971-aa8d-85e0de489a7a", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:46.430722", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "113a8e25-d11e-4583-8100-de532d6a0a2a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/3j5u-jyar/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:46.430725", + "describedBy": "https://data.brla.gov/api/views/3j5u-jyar/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a37d8601-f55b-4d55-ac78-ec5262c2ba92", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:46.430725", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "113a8e25-d11e-4583-8100-de532d6a0a2a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/3j5u-jyar/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T14:59:46.430727", + "describedBy": "https://data.brla.gov/api/views/3j5u-jyar/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "22ffdb44-048c-4cf6-b2b1-bab6c361372c", + "last_modified": null, + "metadata_modified": "2020-11-12T14:59:46.430727", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "113a8e25-d11e-4583-8100-de532d6a0a2a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/3j5u-jyar/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "warrants", + "id": "db87efca-0cd2-4aca-a11f-b8f4eed055a3", + "name": "warrants", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "456b1b74-042a-4af6-8daa-be32d5c8cec0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:40.873411", + "metadata_modified": "2023-11-28T10:17:58.781285", + "name": "testing-and-evaluating-body-worn-video-technology-in-the-los-angeles-police-departmen-2012-3ec8a", + "notes": "This research sought to evaluate the implementation of body worn cameras (BWCs) in the Los Angeles Police Department (LAPD). Researchers employed three strategies to evaluate the impact of BWCs in the department: 1) two-wave officer surveys about BWCs, 2) two-wave Systematic Social Observations (SSOs) of citizen interactions from officer ride-alongs, and 3) a time series analysis of existing LAPD data of use of force and complaint data.\r\nThe officer surveys were conducted in the Mission and Newton divisions of the LAPD before and after BWCs were implemented. The survey instrument was designed to measure perceptions of BWCs across a variety of domains and took approximately 20 minutes to complete. Researchers attended roll calls for all shifts and units to request officer participation and administered the surveys on tablets using the Qualtrics software. The pre-deployment survey was administered in both divisions August and September 2015. The post-deployment surveys were conducted with a subset of officers who participated in the pre-deployment surveys during a two-week period in the summer of 2016, approximately nine months following the initial rollout of BWCs.\r\nThe SSO data was collected in the Mission and Newton divisions prior to and following BWC implementation. The pre-administration SSOs were conducted in August and September 2015 and the post-administration SSOs were conducted in June and August, 2016. Trained observers spent 725 hours riding with and collecting observational data on the encounters between officers and citizens using tablets to perform field coding using Qualtrics software. A total of 124 rides (71 from Wave I and 53 from Wave II) were completed between both Newton and Mission Divisions. These observations included 514 encounters and involved coding the interactions of 1,022 citizens, 555 of which were deemed to be citizens who had full contact, which was defined as a minute or more of face-time or at least three verbal exchanges.\r\nPatrol officers (including special units) for ride-alongs were selected from a master list of officers scheduled to work each day and shift throughout the observation period. Up to five officers within each shift were randomly identified as potential participants for observation from this master list and observers would select the first available officer from this list. For each six-hour observation period, or approximately one-half of a shift, the research staff observed the interactions between the assigned officer, his or her partner, and any citizens he or she encountered. In Wave 2, SSOs were conducted with the same officers from Wave 1.\r\nThe time series data were obtained from the LAPD use of force and complaint databases for each of the 21 separate patrol divisions, a metropolitan patrol division, and four traffic divisions of the LAPD. These data cover the time period where BWC were implemented throughout the LAPD on a staggered basis by division from 2015 to 2018. The LAPD operates using four-week deployment periods (DPs), and there are approximately 13 deployment periods per year. These data span the period of the beginning of 2012 through the 2017 DP 12. These data were aggregated to counts by deployment period based on the date of the originating incident. The LAPD collects detailed information about each application of force by an officer within an encounter. For this reason, separate use of force counts are based on incidents, officers, and use of force applications. Similarly, the LAPD also collects information on each allegation for each officer within a complaint and public complaint counts are based on incidents, officers, and allegations.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Testing and Evaluating Body Worn Video Technology in the Los Angeles Police Department, California, 2012-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "467c2bceb2b2cfd8131f51700c1688ce4fcb53e1bb123cb122bb27d94994f3e0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4240" + }, + { + "key": "issued", + "value": "2021-04-28T09:58:14" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-04-28T10:02:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cc0a35f3-58ef-47b1-a83d-e488fcd691f3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:40.894806", + "description": "ICPSR37467.v1", + "format": "", + "hash": "", + "id": "229a3f95-5f2b-4891-946d-59f3e2df6794", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:58.790309", + "mimetype": "", + "mimetype_inner": null, + "name": "Testing and Evaluating Body Worn Video Technology in the Los Angeles Police Department, California, 2012-2018", + "package_id": "456b1b74-042a-4af6-8daa-be32d5c8cec0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37467.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "procedural-justice", + "id": "b425a06f-999b-407c-8f0c-6ab9baf2552a", + "name": "procedural-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-behavior", + "id": "c7eed25a-bb24-499d-9ae9-5700321752ae", + "name": "social-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wearable-cameras", + "id": "fb236350-53c4-4887-8040-fb01343d1ce1", + "name": "wearable-cameras", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wearable-video-devices", + "id": "7ee6f8d3-99bf-4f6f-a5d0-581d9046b57a", + "name": "wearable-video-devices", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "14a2edfe-97d5-4852-a080-0e9e9e75503e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:11.948016", + "metadata_modified": "2023-11-28T08:41:25.796694", + "name": "census-of-public-defender-offices-county-based-and-local-offices-2007", + "notes": "The Bureau of Justice Statistics' (BJS) 2007 Census of Public Defender Offices (CPDO) collected data from public defender offices located across 49 states and the District of Columbia. Public defender offices are one of three methods through which states and localities ensure that indigent defendants are granted the Sixth and Fourteenth Amendment right to counsel. (In addition to defender offices, indigent defense services may also be provided by court-assigned private counsel or by a contract system in which private attorneys contractually agree to take on a specified number of indigent defendants or indigent defense cases.) Public defender offices have a salaried staff of full- or part-time attorneys who represent indigent defendants and are employed as direct government employees or through a public, nonprofit organization.\r\nPublic defenders play an important role in the United States criminal justice system. Data from prior BJS surveys on indigent defense representation indicate that most criminal defendants rely on some form of publicly provided defense counsel, primarily public defenders. Although the United States Supreme Court has mandated that the states provide counsel for indigent persons accused of crime, documentation on the nature and provision of these services has not been readily available.\r\nStates have devised various systems, rules of organization, and funding mechanisms for indigent defense programs. While the operation and funding of public defender offices varies across states, public defender offices can be generally classified as being part of either a state program or a county-based system. The 22 state public defender programs functioned entirely under the direction of a central administrative office that funded and administered all the public defender offices in the state. For the 28 states with county-based offices, indigent defense services were administered at the county or local jurisdictional level and funded principally by the county or through a combination of county and state funds.\r\nThe CPDO collected data from both state- and county-based offices. All public defender offices that were principally funded by state or local governments and provided general criminal defense services, conflict services, or capital case representation were within the scope of the study. Federal public defender offices and offices that provided primarily contract or assigned counsel services with private attorneys were excluded from the data collection. In addition, public defender offices that were principally funded by a tribal government, or provided primarily appellate or juvenile services were outside the scope of the project and were also excluded.\r\nThe CPDO gathered information on public defender office staffing, expenditures, attorney training, standards and guidelines, and caseloads, including the number and type of cases received by the offices. The data collected by the CPDO can be compared to and analyzed against many of the existing national standards for the provision of indigent defense services.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Public Defender Offices: County-Based and Local Offices, 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b75be00105d7729217d9a8ac538930df388caf7a262cb2c6861fb7bb1568590" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "81" + }, + { + "key": "issued", + "value": "2011-05-13T11:26:36" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-05-13T11:26:36" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "523fdedb-0aca-434d-8324-e7649095352b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:32.892938", + "description": "ICPSR29502.v1", + "format": "", + "hash": "", + "id": "3b9e6c78-b182-4a5a-82ac-f426868d7323", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:32.892938", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Public Defender Offices: County-Based and Local Offices, 2007", + "package_id": "14a2edfe-97d5-4852-a080-0e9e9e75503e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29502.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender", + "id": "5084ea4d-bbc5-4567-9643-f7928076205e", + "name": "offender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "61be91c1-9c86-426f-9aa6-da39181ae372", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Western Pennsylvania Regional Data Center", + "maintainer_email": "wprdc@pitt.edu", + "metadata_created": "2023-01-24T18:13:04.396592", + "metadata_modified": "2023-01-24T18:13:04.396597", + "name": "police-civil-actions", + "notes": "Documentation of open police bureau litigation that took place between Jan 1 and Dec 31, 2015.", + "num_resources": 2, + "num_tags": 6, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Police Civil Actions", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a76e025ead94f4db5508bf42b682f704b6fe018d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "8f349889-a5d9-49c1-b1b6-c781c6c6be0e" + }, + { + "key": "modified", + "value": "2021-02-03T20:20:44.226980" + }, + { + "key": "publisher", + "value": "City of Pittsburgh" + }, + { + "key": "theme", + "value": [ + "Public Safety & Justice" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "f6731962-9683-4509-86de-649873e4c519" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:13:04.418982", + "description": "police-litigations.xlsx", + "format": "XLS", + "hash": "", + "id": "34328258-6e64-44a1-ae5f-3a2cf4e1730b", + "last_modified": null, + "metadata_modified": "2023-01-24T18:13:04.378119", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Police Civil Action Records", + "package_id": "61be91c1-9c86-426f-9aa6-da39181ae372", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f349889-a5d9-49c1-b1b6-c781c6c6be0e/resource/2eb7217a-f3ec-4dc8-8cb9-b6912579cffa/download/police-litigations.xlsx", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:13:04.418986", + "description": "police-civil-action-data-dictionary.xlsx", + "format": "XLS", + "hash": "", + "id": "b4ff5e80-cc97-4fe3-af3c-5b70f858529f", + "last_modified": null, + "metadata_modified": "2023-01-24T18:13:04.378291", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Police Civil Action Data Dictionary", + "package_id": "61be91c1-9c86-426f-9aa6-da39181ae372", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/8f349889-a5d9-49c1-b1b6-c781c6c6be0e/resource/e3044f20-af90-44fa-8431-619fe9db53f6/download/police-civil-action-data-dictionary.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "civil-action", + "id": "516528fa-ca92-46d2-b99d-74299208056e", + "name": "civil-action", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lawsuit", + "id": "a41b3ce9-232b-49d8-b90d-500bed5f3384", + "name": "lawsuit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal", + "id": "af6a45ce-80cb-49d0-85f3-2eb5140ad905", + "name": "legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "litigations", + "id": "886fa29b-989c-415b-a178-dc508a714e6e", + "name": "litigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ef74b2fa-fee4-48aa-a41e-fa2aaedfcbad", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:26.204096", + "metadata_modified": "2023-11-28T09:51:39.603735", + "name": "felonious-homicides-of-american-police-officers-1977-1992-25657", + "notes": "The study was a comprehensive analysis of felonious\r\n killings of officers. The purposes of the study were (1) to analyze\r\n the nature and circumstances of incidents of felonious police killings\r\n and (2) to analyze trends in the numbers and rates of killings across\r\n different types of agencies and to explain these differences. For Part\r\n 1, Incident-Level Data, an incident-level database was created to\r\n capture all incidents involving the death of a police officer from\r\n 1983 through 1992. Data on officers and incidents were collected from\r\n the Law Enforcement Officers Killed and Assaulted (LEOKA) data\r\n collection as coded by the Uniform Crime Reporting (UCR) program. In\r\n addition to the UCR data, the Police Foundation also coded information\r\n from the LEOKA narratives that are not part of the computerized LEOKA\r\n database from the FBI. For Part 2, Agency-Level Data, the researchers\r\n created an agency-level database to research systematic differences\r\n among rates at which law enforcement officers had been feloniously\r\n killed from 1977 through 1992. The investigators focused on the 56\r\n largest law enforcement agencies because of the availability of data\r\n for explanatory variables. Variables in Part 1 include year of\r\n killing, involvement of other officers, if the officer was killed with\r\n his/her own weapon, circumstances of the killing, location of fatal\r\n wounds, distance between officer and offender, if the victim was\r\n wearing body armor, if different officers were killed in the same\r\n incident, if the officer was in uniform, actions of the killer and of\r\n the officer at entry and final stage, if the killer was visible at\r\n first, if the officer thought the killer was a felon suspect, if the\r\n officer was shot at entry, and circumstances at anticipation, entry,\r\n and final stages. Demographic variables for Part 1 include victim's\r\n sex, age, race, type of assignment, rank, years of experience, agency,\r\n population group, and if the officer was working a security job. Part\r\n 2 contains variables describing the general municipal environment,\r\n such as whether the agency is located in the South, level of poverty\r\n according to a poverty index, population density, percent of\r\n population that was Hispanic or Black, and population aged 15-34 years\r\n old. Variables capturing the crime environment include the violent\r\n crime rate, property crime rate, and a gun-related crime\r\n index. Lastly, variables on the environment of the police agencies\r\n include violent and property crime arrests per 1,000 sworn officers,\r\n percentage of officers injured in assaults, and number of sworn\r\nofficers.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Felonious Homicides of American Police Officers, 1977-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eeb00793352b7f4b7ab44df434f585fd7cf446baa58533b17770d63d47a9ef8c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3349" + }, + { + "key": "issued", + "value": "2001-11-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fb51e145-4230-4295-a5ea-90623dcd91bb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:26.210732", + "description": "ICPSR03187.v1", + "format": "", + "hash": "", + "id": "312420be-d17e-4ad3-aa4a-4e58f8616128", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:32.106610", + "mimetype": "", + "mimetype_inner": null, + "name": "Felonious Homicides of American Police Officers, 1977-1992", + "package_id": "ef74b2fa-fee4-48aa-a41e-fa2aaedfcbad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03187.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-deaths", + "id": "611e920b-5bc8-46b1-b965-7fa96e37b14e", + "name": "police-deaths", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-safety", + "id": "a8e0cd15-539b-4fa9-b499-a847d3f4555f", + "name": "police-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b507a4b8-3d83-4851-b82c-55f502e525f5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:16.721123", + "metadata_modified": "2023-11-28T10:01:17.393228", + "name": "detection-of-crime-resource-deployment-and-predictors-of-success-a-multi-level-analys-2007-59d38", + "notes": "The Detection of Crime, Resource Deployment, and Predictors of Success: A Multi-Level Analysis of Closed-Circuit Television (CCTV) in Newark, NJ collection represents the findings of a multi-level analysis of the Newark, New Jersey Police Department's video surveillance system. This collection contains multiple quantitative data files (Datasets 1-14) as well as spatial data files (Dataset 15 and Dataset 16). The overall project was separated into three components:\r\n\r\nComponent 1 (Dataset 1, Individual CCTV Detections and Calls-For-Service Data and Dataset 2, Weekly CCTV Detections in Newark Data) evaluates CCTV's ability to increase the \"certainty of punishment\" in target areas;\r\nComponent 2 (Dataset 3, Overall Crime Incidents Data; Dataset 4, Auto Theft Incidents Data; Dataset 5, Property Crime Incidents Data; Dataset 6, Robbery Incidents Data; Dataset 7, Theft From Auto Incidents Data; Dataset 8, Violent Crime Incidents Data; Dataset 9, Attributes of CCTV Catchment Zones Data; Dataset 10, Attributes of CCTV Camera Viewsheds Data; and Dataset 15, Impact of Micro-Level Features Spatial Data) analyzes the context under which CCTV cameras best deter crime. Micro-level factors were grouped into five categories: environmental features, line-of-sight, camera design and enforcement activity (including both crime and arrests); and\r\nComponent 3 (Dataset 11, Calls-for-service Occurring Within CCTV Scheme Catchment Zones During the Experimental Period Data; Dataset 12, Calls-for-service Occurring Within CCTV Schemes During the Experimental Period Data; Dataset 13, Targeted Surveillances Conducted by the Experimental Operators Data; Dataset 14, Weekly Surveillance Activity Data; and Dataset 16, Randomized Controlled Trial Spatial Data) was a randomized, controlled trial measuring the effects of coupling proactive CCTV monitoring with directed patrol units.\r\nOver 40 separate four-hour tours of duty, an additional camera operator was funded to monitor specific CCTV cameras in Newark. Two patrol units were dedicated solely to the operators and were tasked with exclusively responding to incidents of concern detected on the experimental cameras. Variables included throughout the datasets include police report and incident dates, crime type, disposition code, number of each type of incident that occurred in a viewshed precinct, number of CCTV detections that resulted in any police enforcement, and number of schools, retail stores, bars and public transit within the catchment zone.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Detection of Crime, Resource Deployment, and Predictors of Success: A Multi-Level Analysis of CCTV in Newark, New Jersey, 2007-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1aa4939bc9c6e67cf5b2905e79dc013379a56836fce965fee10bcc8a79dd9740" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3554" + }, + { + "key": "issued", + "value": "2019-06-27T07:20:59" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-09-24T09:50:34" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5fb9cdfe-9308-4fa5-a913-64a11ad06e33" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:16.756679", + "description": "ICPSR34619.v3", + "format": "", + "hash": "", + "id": "fad11cd5-2649-4b2b-b902-61f9262876a1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:48.334000", + "mimetype": "", + "mimetype_inner": null, + "name": "Detection of Crime, Resource Deployment, and Predictors of Success: A Multi-Level Analysis of CCTV in Newark, New Jersey, 2007-2011", + "package_id": "b507a4b8-3d83-4851-b82c-55f502e525f5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34619.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial-data", + "id": "2d25c921-fd01-4cc9-bfc3-7f7aa9dc3f94", + "name": "spatial-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "video-surveillance", + "id": "afe436ad-712f-4650-bff5-4c21a16ceebe", + "name": "video-surveillance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime-statistics", + "id": "bff1fd85-dac3-4596-b769-faec30824ec9", + "name": "violent-crime-statistics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "11b40387-b3a6-4d2b-bb2b-5df9d429b435", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Criminal Justice Training Commission", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2022-06-30T01:53:06.990059", + "metadata_modified": "2024-12-07T00:46:04.068112", + "name": "wscjtc-officer-certification-database", + "notes": "As a condition of employment, all Washington peace and corrections officers are required to obtain certification. The commission may deny, suspend, or revoke the certification of an officer who has been found of misconduct outlined in RCW 43.101.105.\n\nReports of misconduct come to the attention of commission. The certification division reviews the case, conducts an investigation, and if the alleged misconduct meets the burden of proof, the commission shall provide the officer with written notice and a hearing. \n\nOutcomes of all cases are presented here as mandated by RCW 43.101.400 (4). The dataset is searchable, machine readable and exportable. Supporting documents are viewable for each closed case.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Criminal Justice Training Commission Officer Certification Cases", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4ac50fc1c55a236ca92aaf7dc06ee4f80b73dfb4cdbde34fa7ade50f82633df9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/r5ki-dmfz" + }, + { + "key": "issued", + "value": "2024-11-13" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/r5ki-dmfz" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "15f117eb-e1dc-4b7b-a151-3132895b7003" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T01:53:07.089415", + "description": "", + "format": "CSV", + "hash": "", + "id": "a2f8803f-fc77-4a57-829b-268eba1259f8", + "last_modified": null, + "metadata_modified": "2022-06-30T01:53:07.089415", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "11b40387-b3a6-4d2b-bb2b-5df9d429b435", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/r5ki-dmfz/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T01:53:07.089422", + "describedBy": "https://data.wa.gov/api/views/r5ki-dmfz/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "26d4e57e-3773-4988-b5c1-990de4a89543", + "last_modified": null, + "metadata_modified": "2022-06-30T01:53:07.089422", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "11b40387-b3a6-4d2b-bb2b-5df9d429b435", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/r5ki-dmfz/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T01:53:07.089425", + "describedBy": "https://data.wa.gov/api/views/r5ki-dmfz/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d08bc025-3a89-49af-93ed-78bd82d1e7ef", + "last_modified": null, + "metadata_modified": "2022-06-30T01:53:07.089425", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "11b40387-b3a6-4d2b-bb2b-5df9d429b435", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/r5ki-dmfz/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-30T01:53:07.089428", + "describedBy": "https://data.wa.gov/api/views/r5ki-dmfz/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "3e9dc951-a649-4a15-89ef-107faaf68770", + "last_modified": null, + "metadata_modified": "2022-06-30T01:53:07.089428", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "11b40387-b3a6-4d2b-bb2b-5df9d429b435", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/r5ki-dmfz/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "certification", + "id": "023c6496-df44-41e9-aa1b-35d0d1ecc46c", + "name": "certification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decertification", + "id": "04058276-72c6-48c7-ad46-dd5c9b37c358", + "name": "decertification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misconduct", + "id": "f59994d2-5543-4f7e-95c1-70ac4f1adf75", + "name": "misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "officer", + "id": "7f4d9259-7abe-4ffe-8293-29a1a691226f", + "name": "officer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8a419643-9668-40f9-aeed-1bf6d5cbf0f2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:59.976938", + "metadata_modified": "2023-11-28T09:37:31.324266", + "name": "crimemaptutorial-workbooks-and-sample-data-for-arcview-and-mapinfo-2000-3c9be", + "notes": "CrimeMapTutorial is a step-by-step tutorial for learning\r\n \r\n crime mapping using ArcView GIS or MapInfo Professional GIS. It was\r\n \r\n designed to give users a thorough introduction to most of the\r\n \r\n knowledge and skills needed to produce daily maps and spatial data\r\n \r\n queries that uniformed officers and detectives find valuable for crime\r\n \r\n prevention and enforcement. The tutorials can be used either for\r\n \r\n self-learning or in a laboratory setting. The geographic information\r\n \r\n system (GIS) and police data were supplied by the Rochester, New York,\r\n \r\n Police Department. For each mapping software package, there are three\r\n \r\n PDF tutorial workbooks and one WinZip archive containing sample data\r\n \r\n and maps. Workbook 1 was designed for GIS users who want to learn how\r\n \r\n to use a crime-mapping GIS and how to generate maps and data queries.\r\n \r\n Workbook 2 was created to assist data preparers in processing police\r\n \r\n data for use in a GIS. This includes address-matching of police\r\n \r\n incidents to place them on pin maps and aggregating crime counts by\r\n \r\n areas (like car beats) to produce area or choropleth maps. Workbook 3\r\n \r\n was designed for map makers who want to learn how to construct useful\r\n \r\n crime maps, given police data that have already been address-matched\r\n \r\n and preprocessed by data preparers. It is estimated that the three\r\n \r\n tutorials take approximately six hours to complete in total, including\r\n \r\nexercises.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "CrimeMapTutorial Workbooks and Sample Data for ArcView and MapInfo, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8612c39cc9fe6adf6d8be67d38096da649588259d53002d60cdd2830149327e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3027" + }, + { + "key": "issued", + "value": "2001-04-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2001-04-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "90af2fbf-3a82-43c6-93c5-0043a2d255be" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:59.982286", + "description": "ICPSR03143.v1", + "format": "", + "hash": "", + "id": "28862684-b990-41e3-80a3-a6fa8f7cd059", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:06.499276", + "mimetype": "", + "mimetype_inner": null, + "name": "CrimeMapTutorial Workbooks and Sample Data for ArcView and MapInfo, 2000 ", + "package_id": "8a419643-9668-40f9-aeed-1bf6d5cbf0f2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03143.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "instructional-materials", + "id": "45f22b51-5e40-4af9-a742-d0901b510956", + "name": "instructional-materials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "98401335-8223-4527-8fdc-c08c0e7a16ab", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:22.044527", + "metadata_modified": "2023-11-28T09:38:51.836883", + "name": "fraud-in-the-savings-and-loan-industry-in-california-florida-texas-and-washington-dc-1986--6399e", + "notes": "The purpose of this study was to gain an understanding of\r\nthe factors that contributed to the epidemic of fraud in the savings\r\nand loan (\"thrift\") industry, the role that white-collar crime played,\r\nand the government response to this crisis. The researchers sought to\r\ndescribe the magnitude, role, and nature of thrift crime, analyze\r\nfactors related to the effectiveness of law enforcement control of\r\nsavings and loan fraud, and develop the broader implications, from\r\nboth a theoretical and a policy perspective. Data consist of\r\nstatistics from various government agencies and focus on all types of\r\nthrift, i.e., solvent and insolvent, that fell under the jurisdiction\r\nof the Office of Thrift Supervision in Florida, Texas, and California\r\nand all insolvent thrifts under the control of the Resolution Trust\r\nCorporation (RTC) in Washington, DC. The study focused on Texas,\r\nCalifornia, and Florida because of the high numbers of savings and\r\nloan failures, instances of fraud, and executives being\r\nindicted. However, as the study progressed, it became clear that the\r\nfrauds and failures were nationwide, and while many of the crimes were\r\nlocated in these three states, the individuals involved may have been\r\nlocated elsewhere. Thus, the scope of the study was expanded to\r\nprovide a national perspective. Parts 1 and 2, Case and Defendant\r\nData, provide information from the Executive Office of United States\r\nAttorneys on referrals, investigations, and prosecutions of thrifts,\r\nbanks, and other financial institutions. Part 1 consists of data about\r\nthe cases that were prosecuted, the number of institutions victimized,\r\nthe state in which these occurred, and the seriousness of the offense\r\nas indicated by the dollar loss and the number of victims. Part 2\r\nprovides information on the defendant's position in the institution\r\n(director, officer, employee, borrower, customer, developer, lawyer,\r\nor shareholder) and disposition (fines, restitution, prison,\r\nprobation, or acquittal). The relevant variables associated with the\r\nResolution Trust Corporation (Part 3, Institution Data) describe\r\nindictments, convictions, and sentences for all cases in the\r\nrespective regions, organizational structure and behavior for a single\r\ninstitution, and the estimated loss to the institution. Variables\r\ncoded are ownership type, charter, home loans, brokered deposits, net\r\nworth, number of referrals, number of individuals referred, assets and\r\nasset growth, ratio of direct investments to total assets, and total\r\ndollar losses due to fraud. For Parts 4 and 5, Texas and California\r\nReferral Data, the Office of Thrift Supervision (OTS) provided data\r\nfor what are called Category I referrals for California and\r\nTexas. Part 4 covers Category I referrals for Texas. Variables include\r\nthe individual's position in the institution, the number of referrals,\r\nand the sum of dollar losses from all referrals. Part 5 measures the\r\ntotal dollar losses due to fraud in California, the total number of\r\ncriminal referrals, and the number of individuals indicted.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Fraud in the Savings and Loan Industry in California, Florida, Texas, and Washington, DC: White-Collar Crime and Government Response, 1986-1993", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4acfaae0d81185d501c48eeafd50f58ddb30b4548cd5b1762958d6401071cf28" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3055" + }, + { + "key": "issued", + "value": "1999-10-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bac7fde7-b231-4b9a-8031-d38f28c62e8b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:22.052363", + "description": "ICPSR06790.v1", + "format": "", + "hash": "", + "id": "79c32a2b-0968-4c45-a9c0-8ed74477fec3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:38.177392", + "mimetype": "", + "mimetype_inner": null, + "name": "Fraud in the Savings and Loan Industry in California, Florida, Texas, and Washington, DC: White-Collar Crime and Government Response, 1986-1993", + "package_id": "98401335-8223-4527-8fdc-c08c0e7a16ab", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06790.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "financial-institutions", + "id": "e727ce12-7239-41e8-8efd-f215ea51bece", + "name": "financial-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "savings-and-loans-associations", + "id": "1905463d-2447-41e3-9b7f-8f2d9bf8246e", + "name": "savings-and-loans-associations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b6256d1e-bd7e-46c2-995a-e01b986c6f7f", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Douglas R. White", + "maintainer_email": "douglas.white@nist.gov", + "metadata_created": "2021-03-11T17:18:28.109480", + "metadata_modified": "2022-10-15T07:59:52.762476", + "name": "national-software-reference-library-nsrl-reference-data-set-rds-nist-special-database-28-72db0", + "notes": "The National Software Reference Library (NSRL) collects software from various sources and incorporates file profiles computed from this software into a Reference Data Set (RDS) of information. The RDS can be used by law enforcement, government, and industry organizations to review files on a computer by matching file profiles in the RDS. This alleviates much of the effort involved in determining which files are important as evidence on computers or file systems that have been seized as part of criminal investigations. The RDS is a collection of digital signatures of known, traceable software applications. There are application hash values in the hash set which may be considered malicious, i.e. steganography tools and hacking scripts. There are no hash values of illicit data, i.e. child abuse images.", + "num_resources": 2, + "num_tags": 23, + "organization": { + "id": "176f2a2d-ca9b-41f2-8df3-d93096ebdb85", + "name": "national-institute-of-standards-and-technology", + "title": "National Institute of Standards and Technology", + "type": "organization", + "description": "The National Institute of Standards and Technology promotes U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life. ", + "image_url": "", + "created": "2021-02-20T00:40:21.649226", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "176f2a2d-ca9b-41f2-8df3-d93096ebdb85", + "private": false, + "state": "active", + "title": "National Software Reference Library (NSRL) Reference Data Set (RDS) - NIST Special Database 28", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "718f35722f8ece4e76168068735ec7d980efd30a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P3M" + }, + { + "key": "bureauCode", + "value": [ + "006:55" + ] + }, + { + "key": "identifier", + "value": "FF429BC178698B3EE0431A570681E858216" + }, + { + "key": "landingPage", + "value": "https://data.nist.gov/od/id/FF429BC178698B3EE0431A570681E858216" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "license", + "value": "https://www.nist.gov/open/license" + }, + { + "key": "modified", + "value": "2021-12-03 00:00:00" + }, + { + "key": "programCode", + "value": [ + "006:052" + ] + }, + { + "key": "publisher", + "value": "National Institute of Standards and Technology" + }, + { + "key": "references", + "value": [ + "https://www.nist.gov/software-quality-group/national-software-reference-library-nsrl" + ] + }, + { + "key": "rights", + "value": "This is a paid resource. It is an annual subscription with quarterly releases and can be ordered online at https://www.nist.gov/srd/nist-special-database-28" + }, + { + "key": "theme", + "value": [ + "Forensics:Digital and multimedia evidence" + ] + }, + { + "key": "describedBy", + "value": "https://www.nist.gov/sites/default/files/data-formats-of-the-nsrl-reference-data-set-16_0.pdf" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/data.json" + }, + { + "key": "harvest_object_id", + "value": "cd6b2b7e-86de-4179-9dca-3b9f975149fe" + }, + { + "key": "harvest_source_id", + "value": "74e175d9-66b3-4323-ac98-e2a90eeb93c0" + }, + { + "key": "harvest_source_title", + "value": "NIST" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-03-11T17:18:28.266654", + "description": "", + "format": "NSRL main page", + "hash": "", + "id": "8136b6da-3673-48e4-86d7-01be9d272986", + "last_modified": null, + "metadata_modified": "2021-03-11T17:18:28.266654", + "mimetype": "", + "mimetype_inner": null, + "name": "National Software Reference Library", + "package_id": "b6256d1e-bd7e-46c2-995a-e01b986c6f7f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.nist.gov/software-quality-group/national-software-reference-library-nsrl", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-03-11T17:18:28.266664", + "description": "", + "format": "", + "hash": "", + "id": "f449d5f0-bd90-432f-97a9-c2b25ff433a4", + "last_modified": null, + "metadata_modified": "2021-03-11T17:18:28.266664", + "mimetype": "", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "b6256d1e-bd7e-46c2-995a-e01b986c6f7f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.18434/M3695G", + "url_type": null + } + ], + "tags": [ + { + "display_name": "computer-crimes", + "id": "8f401b31-9a06-4e05-9d51-ec85872f4807", + "name": "computer-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-forensics", + "id": "fae343d5-db18-4ac9-84ac-b02f447ed46d", + "name": "computer-forensics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cyber-crimes", + "id": "d7e860c5-2513-4e60-a845-b228a8ff57cd", + "name": "cyber-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-computer-forensics-laboratory", + "id": "2ac1d784-6561-416b-a773-3d03baa2321c", + "name": "defense-computer-forensics-laboratory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-bureau-of-investigation", + "id": "abfeddc3-63da-44a4-9682-6262d5f07621", + "name": "federal-bureau-of-investigation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "file-profiles", + "id": "59311a13-b82d-4488-b18c-b4941fdd4c05", + "name": "file-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "finger-print-software", + "id": "8b4e0c9b-01d8-484f-91f8-ea90ee7a1752", + "name": "finger-print-software", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fingerprints", + "id": "2483489f-5a20-431b-94c7-f5b9deed27b8", + "name": "fingerprints", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "graphics", + "id": "1508cd03-853c-406d-ab4a-6a331f95a30b", + "name": "graphics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hash-keeper", + "id": "938b715a-70f6-4d24-a44c-161bb30b5e10", + "name": "hash-keeper", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hashes", + "id": "eed93fb4-87c1-4255-a665-cf2d42c3e1bd", + "name": "hashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "investigations", + "id": "b5da54f0-2c40-4318-9ca9-039756636831", + "name": "investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kff", + "id": "23e843dc-2f76-47d4-9482-ba1d9553e365", + "name": "kff", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "known-file-filters", + "id": "8dc74648-278e-42f4-adeb-f55c8d7efcf5", + "name": "known-file-filters", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-institute-of-justice", + "id": "afb2e360-ac43-43c4-8e38-5fb3e7879657", + "name": "national-institute-of-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-software-reference-library", + "id": "d1e5b6bc-280f-44b7-b1f6-efba29cc7e49", + "name": "national-software-reference-library", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oles", + "id": "39925220-74db-45aa-9a95-534fbcff3a98", + "name": "oles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "profiles", + "id": "f1bbd28c-b8c2-4b0d-a50d-e494d57f2862", + "name": "profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reference-data-set", + "id": "49b8ed2b-73e8-4be3-9790-e4d6fcc76677", + "name": "reference-data-set", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "softwares", + "id": "1df7538a-5b9d-4bee-804e-b2559e5023dc", + "name": "softwares", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us-customs-services", + "id": "989efa1f-c336-4a94-ab29-f35750f27a0f", + "name": "us-customs-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9f440483-56ed-4d7c-a464-c660949808ba", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "DCGISopendata", + "maintainer_email": "gisgroup@dc.gov", + "metadata_created": "2024-05-29T02:12:34.415766", + "metadata_modified": "2024-09-17T20:33:22.075023", + "name": "felony-sentences-0299e", + "notes": "

    This dataset contains all felony counts sentenced from 2010 onward and includes offender demographic information such as gender, race, and age, as well as sentencing information such as the offense, offense severity group, and the type and length of sentence imposed. The dataset is updated annually. Individuals interested in more extensive data sets may contact the Sentencing Commission via email at sccrc@dc.gov.

    ", + "num_resources": 5, + "num_tags": 10, + "organization": { + "id": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "name": "district-of-columbia", + "title": "District of Columbia", + "type": "organization", + "description": "Engage with the District of Columbia through government open data.", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dc.png", + "created": "2024-04-25T10:57:11.924623", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f2d0ab92-6e70-41ac-b5fd-305d70fbb37f", + "private": false, + "state": "active", + "title": "Felony Sentences", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "862a13710df5eb628ae98da1ea09a54b60eba0a3a6d52c1499d33ff66f923625" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=f92f4556f26b4737a040fb996eaefca3&sublayer=40" + }, + { + "key": "issued", + "value": "2024-05-24T18:08:52.000Z" + }, + { + "key": "landingPage", + "value": "https://opendata.dc.gov/datasets/DCGIS::felony-sentences" + }, + { + "key": "license", + "value": "http://creativecommons.org/licenses/by/4.0" + }, + { + "key": "modified", + "value": "2021-04-30T00:00:00.000Z" + }, + { + "key": "publisher", + "value": "District of Columbia Sentencing Commission" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-77.6754,38.2954,-76.6977,39.2386" + }, + { + "key": "harvest_object_id", + "value": "a6723995-2fe9-4fe1-9b93-3ad159b273a2" + }, + { + "key": "harvest_source_id", + "value": "b05f955a-65d6-4288-9558-15a5ebc74e36" + }, + { + "key": "harvest_source_title", + "value": "DC data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-77.6754, 38.2954], [-77.6754, 39.2386], [-76.6977, 39.2386], [-76.6977, 38.2954], [-77.6754, 38.2954]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:33:22.131530", + "description": "", + "format": "HTML", + "hash": "", + "id": "8131fc2b-441c-42b4-933e-d6171bbc6a22", + "last_modified": null, + "metadata_modified": "2024-09-17T20:33:22.089990", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "9f440483-56ed-4d7c-a464-c660949808ba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/datasets/DCGIS::felony-sentences", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:34.425499", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d98e7b0e-2080-47e5-b163-ce592c17249a", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:34.392276", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "9f440483-56ed-4d7c-a464-c660949808ba", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/rest/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/40", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-17T20:33:22.131536", + "description": "", + "format": "OGC WMS", + "hash": "", + "id": "06d5f179-d9e0-4ba9-a005-95e3d2b34f86", + "last_modified": null, + "metadata_modified": "2024-09-17T20:33:22.090262", + "mimetype": "application/vnd.ogc.wms_xml", + "mimetype_inner": null, + "name": "OGC WMS", + "package_id": "9f440483-56ed-4d7c-a464-c660949808ba", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://maps2.dcgis.dc.gov/dcgis/services/DCGIS_DATA/Public_Safety_WebMercator/MapServer/WMSServer?request=GetCapabilities&service=WMS", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:34.425500", + "description": "", + "format": "CSV", + "hash": "", + "id": "5fde780a-d77c-4ca4-9fd5-b925456eea12", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:34.392479", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "9f440483-56ed-4d7c-a464-c660949808ba", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f92f4556f26b4737a040fb996eaefca3/csv?layers=40", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-05-29T02:12:34.425502", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "ffb22b0f-4349-4e16-932a-f80876f60abb", + "last_modified": null, + "metadata_modified": "2024-05-29T02:12:34.392662", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "9f440483-56ed-4d7c-a464-c660949808ba", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata.dc.gov/api/download/v1/items/f92f4556f26b4737a040fb996eaefca3/geojson?layers=40", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony", + "id": "2da52a17-015e-46be-bf5c-602dde94a5b9", + "name": "felony", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rahbilitation", + "id": "697ba83d-2298-4f78-86ea-95517b4da026", + "name": "rahbilitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "scdc", + "id": "d793925d-2408-41d2-b316-41842f393afb", + "name": "scdc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c1fbb277-f700-4599-abcc-1f3d29aac340", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Western Pennsylvania Regional Data Center", + "maintainer_email": "webmaster.civil@alleghenycounty.us", + "metadata_created": "2023-01-24T18:04:57.827140", + "metadata_modified": "2023-05-14T23:27:34.563324", + "name": "allegheny-county-conservatorship-filings", + "notes": "This data includes filings related to conservatorship petitions in Allegheny County. The conservatorship process, defined by PA’s 2008 Act 135, seeks to provide “a mechanism to transform abandoned and blighted buildings into productive reuse”, ideally creating “an opportunity for communities to modernize, revitalize and grow, and to improve the quality of life for neighbors who are already there”. Conservators petition to take possession of the building and oversee the “operation, management and improvement of the building in order to bring it into compliance with all municipal building and housing code requirements”. Conservators can be can be lienholders, non-profit groups, or residents/business owners who are in the proximity of the property in question. More information can be found on the Pennsylvania General Assembly website: https://www.legis.state.pa.us/cfdocs/legis/li/uconsCheck.cfm?yr=2008&sessInd=0&act=135\r\n\r\nConservatorship data in the court system is maintained by the Allegheny County Department of Court Records. Data included here is from the general docket. Several different types of legal filings may occur on a property involved in the conservatorship process. At this time, only the most recent filing in a case is included in the data found here. (All of the fields except the `last_activity` field are expected to be set at the initial filing of the case. The `last_activity` field is the only one we expect to update on a regular basis; it represents the date of the most recent activity on the case.)\r\n\r\nTo view the detailed conservatorship filings for each property represented in this dataset, please visit the Department of Court Records Civil/Family Division [Website Search Page](https://dcr.alleghenycounty.us/Civil/LoginSearch.aspx), and enter the Case ID for a docket. This will provide detailed information about each conservatorship case by docket , including litigants, attorneys, non-litigants, docket entries, events, copies of documents, property information (included in the docket report) and services.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Allegheny County Conservatorship Filings", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5cf3208aab56e2aa09dbfce4c1a78ff5a74a54d8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "87a9fb10-71f9-4d99-9a51-cd5ca2c5d3d5" + }, + { + "key": "modified", + "value": "2023-05-14T08:43:06.110502" + }, + { + "key": "publisher", + "value": "Allegheny County" + }, + { + "key": "theme", + "value": [ + "Civic Vitality & Governance" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "7143fa5b-9f99-4eaa-a177-ec961cf65b1c" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:04:57.861801", + "description": "", + "format": "CSV", + "hash": "", + "id": "3c5d2f39-3e2f-496c-8653-ca9b2872c89e", + "last_modified": null, + "metadata_modified": "2023-01-24T18:04:57.808808", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Conservatorship Records", + "package_id": "c1fbb277-f700-4599-abcc-1f3d29aac340", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/fd64c179-b5af-4263-9275-fb581705d878", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blight", + "id": "7ed4f6de-77d9-4674-b72a-64b14952608b", + "name": "blight", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "docket", + "id": "94474e52-4c71-4d6c-9649-04e3ba841b85", + "name": "docket", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parcel", + "id": "c2090ae9-b7f3-4dbb-a950-b3eb0acc02bf", + "name": "parcel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parcels", + "id": "d1a63199-0f7c-4562-bc97-efacf27fdc20", + "name": "parcels", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property", + "id": "00e7e813-ed9a-435b-beaf-afb3cb73041e", + "name": "property", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "property-condition", + "id": "37c1280c-4b18-4e1a-8523-9b7c783abd01", + "name": "property-condition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "real-estate", + "id": "7145c0e9-747b-4ba4-9cd0-fd560a872211", + "name": "real-estate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vacant", + "id": "fb939c0f-f3f9-4069-826a-fc1e36312fbf", + "name": "vacant", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7c3f860c-96e2-4b84-82e2-0d69990f50e1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:46:40.820548", + "metadata_modified": "2023-11-28T09:14:56.502673", + "name": "prosecutors-management-and-information-system-promis-new-orleans-1979-45f45", + "notes": "The Prosecutor's Management and Information System (PROMIS)\r\n is a computer-based management information system for public\r\n prosecution agencies. PROMIS was initially developed with funds from\r\n the United States Law Enforcement Assistance Administration (LEAA) to\r\n cope with the problems of a large, urban prosecution agency where mass\r\n production operations had superseded the traditional practice of a\r\n single attorney preparing and prosecuting a given case from inception\r\n to final disposition. The combination of massive volumes of cases and\r\n the assembly-line fragmentation of responsibility and control had\r\n created a situation in which one case was indistinguishable from\r\n another and the effects of problems at various stages in the assembly\r\n line on ultimate case disposition went undetected and uncorrected. One\r\n unique feature of PROMIS that addresses these problems is the\r\n automated evaluation of cases. Through the application of a uniform\r\n set of criteria, PROMIS assigns two numerical ratings to each case:\r\n one signifying the gravity of the crime through a measurement of the\r\n amount of harm done to society, and the other signifying the gravity\r\n of the prior criminal record of the accused. These ratings make it\r\n possible to select the more important cases for intensive, pre-trial\r\n preparation and to assure even-handed treatment of cases of like\r\n gravity. A complementary feature of PROMIS is the automation of\r\n reasons for decisions made or actions taken along the assembly\r\n line. Reasons for dismissing cases prior to trial on their merits can\r\n be related to earlier cycles of postponements for various reasons and\r\n to the reasoning behind intake and screening decisions. The PROMIS\r\n data include information about the defendant, case characteristics and\r\n processes, charge, sentencing and continuance processes, and the\r\n witnesses/victims involved with a case. PROMIS was first used in 1971\r\n in the United States Attorney's Office for the District of\r\n Columbia. To enhance the ability to transfer the PROMIS concepts and\r\n software to other communities, LEAA awarded a grant to the Institute\r\n for Law and Social Research (INSLAW) in Washington, DC. The New\r\nOrleans PROMIS data collection is a product of this grant.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecutor's Management and Information System (PROMIS), New Orleans, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f4dc26eba12a9edb7bcd629e871bcc6a244f8d2ddf861a2078850af37f36adec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2552" + }, + { + "key": "issued", + "value": "1984-11-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "0b4a9eef-3224-40a2-b391-3f6487878602" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:46:41.071554", + "description": "ICPSR08219.v1", + "format": "", + "hash": "", + "id": "7f286283-5e43-4b8e-8151-af4f02deb379", + "last_modified": null, + "metadata_modified": "2023-02-13T18:31:50.561943", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecutor's Management and Information System (PROMIS), New Orleans, 1979", + "package_id": "7c3f860c-96e2-4b84-82e2-0d69990f50e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08219.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-programs", + "id": "ff8cbf71-62d3-45cb-bb14-9547c7c3bc0d", + "name": "computer-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "95a7b959-c903-4c5f-a8d6-e7e2f223899a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:21:33.486204", + "metadata_modified": "2024-11-22T20:54:06.162696", + "name": "washington-state-criminal-justice-data-book-6c019", + "notes": "Complete data set from the Washington State Criminal Justice Data Book. Combines state data from multiple agency sources that can be queried through CrimeStats Online.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Criminal Justice Data Book", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8794f86a1dd969236abc64da445f09be22f8a1e679a95c989efc2ce6fd6578d9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/v2gc-rgep" + }, + { + "key": "issued", + "value": "2021-09-01" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/v2gc-rgep" + }, + { + "key": "modified", + "value": "2024-11-19" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1cb1c14b-fc47-468c-93ad-db372dd6b325" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:33.491066", + "description": "", + "format": "CSV", + "hash": "", + "id": "f5c4e3ca-449d-44b4-a087-f010a24cdac8", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:33.491066", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "95a7b959-c903-4c5f-a8d6-e7e2f223899a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/v2gc-rgep/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:33.491072", + "describedBy": "https://data.wa.gov/api/views/v2gc-rgep/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f0a0a8ce-924a-4bc4-abb4-da46df081f14", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:33.491072", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "95a7b959-c903-4c5f-a8d6-e7e2f223899a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/v2gc-rgep/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:33.491076", + "describedBy": "https://data.wa.gov/api/views/v2gc-rgep/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "404be5e1-079e-4d5a-bc7c-0eb3abdb1c25", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:33.491076", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "95a7b959-c903-4c5f-a8d6-e7e2f223899a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/v2gc-rgep/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:21:33.491078", + "describedBy": "https://data.wa.gov/api/views/v2gc-rgep/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c5c9b45c-780b-4261-be18-6145d076458f", + "last_modified": null, + "metadata_modified": "2020-11-10T17:21:33.491078", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "95a7b959-c903-4c5f-a8d6-e7e2f223899a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/v2gc-rgep/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5ec09476-2b6c-4aa0-be10-b8f3476d1fd8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:48.688673", + "metadata_modified": "2023-11-28T08:37:11.924453", + "name": "united-nations-surveys-of-crime-trends-and-operations-of-criminal-justice-systems-series-81b80", + "notes": "\r\n\r\nInvestigator(s): United Nations Office at Vienna, R.W. Burnham, Helen\r\nBurnham, Bruce DiCristina, and Graeme Newman\r\nThe United Nations Surveys of Crime Trends \r\nand Operations of Criminal Justice Systems (formerly known as \r\nthe United Nations World Crime Surveys) series was begun in \r\n1978 and is comprised of five quinquennial surveys covering the \r\nyears 1970-1975, 1975-1980, 1980-1986, 1986-1990, and 1990-1994. \r\nThe project was supported by the United States Bureau of Justice \r\nStatistics, and conducted under the auspices of the United Nations \r\nCriminal Justice and Crime Prevention Branch, United Nations Office \r\nin Vienna. Data gathered on crime prevention and criminal justice \r\namong member nations provide information for policy development \r\nand program planning. The main objectives of the survey include: \r\nto conduct a more focused inquiry into the incidence of crime \r\nworldwide, to improve knowledge about the incidence of reported crime\r\nin the global development perspective and also international \r\nunderstanding of effective ways to counteract crime, to improve the \r\ndissemination globally of the information collected, to facilitate an \r\noverview of trends and interrelationships among various parts of the \r\ncriminal justice system so as to promote informed decision-making in \r\nits administration, nationally and cross-nationally, and to serve as an \r\ninstrument for strengthening cooperation among member states by putting \r\nthe review and analysis of national crime-related data in a broader \r\ncontext. The surveys also provide a valuable source of charting trends \r\nin crime and criminal justice over two decades.\r\n", + "num_resources": 1, + "num_tags": 33, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "United Nations Surveys of Crime Trends and Operations of Criminal Justice Systems Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c8881f38e306eee5e8ec46c81cbfedc2b3513e24b32bbc7ea19d5ae1c0ee90a1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2437" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "33cdae6a-865b-4b79-b8be-dab498eb6b09" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:48.712040", + "description": "", + "format": "", + "hash": "", + "id": "37c52de1-24c1-4bd4-badd-01dfae5ee808", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:48.712040", + "mimetype": "", + "mimetype_inner": null, + "name": "United Nations Surveys of Crime Trends and Operations of Criminal Justice Systems Series", + "package_id": "5ec09476-2b6c-4aa0-be10-b8f3476d1fd8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/186", + "url_type": null + } + ], + "tags": [ + { + "display_name": "acquittals", + "id": "9e6dbc92-393b-4311-9180-68acd2060750", + "name": "acquittals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "embezzlement", + "id": "e6eac896-0164-4b7b-b272-b57baae60c4f", + "name": "embezzlement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "international-crime-statistics", + "id": "907e76f1-c4a8-4894-a851-84c8875a6bf3", + "name": "international-crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nations", + "id": "e5d9b3fa-2372-402d-a472-36d045b0fce9", + "name": "nations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-characteristics", + "id": "8515a57a-8842-4cd9-8748-9b1da288930b", + "name": "population-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sanctions", + "id": "50eb13f4-fa07-4493-a865-d3ec6ec99f37", + "name": "sanctions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-nations", + "id": "eb07f821-696f-4ba6-97d4-dc1181498b7d", + "name": "united-nations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bf85854e-bb8a-4e96-9a0f-b432af5cae8d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:16.725763", + "metadata_modified": "2023-11-28T10:17:37.191678", + "name": "effects-of-marijuana-legalization-on-law-enforcement-and-crime-washington-2004-2018-9d2ba", + "notes": "This study sought to examine the effects of cannabis legalization on crime and law enforcement in Washington State. In 2012 citizens voted to legalize possession of small amounts of cannabis, with the first licensed retail outlets opening on July 1, 2014. Researchers crafted their analysis around two questions. First, how are law enforcement agencies handling crime and offenders, particularly involving marijuana, before and after legalization? Second, what are the effects of marijuana legalization on crime, crime clearance, and other policing activities statewide, as well as in urban, rural, tribal, and border areas?\r\nResearch participants and crime data were collected from 14 police organizations across Washington, as well as Idaho police organizations situated by the Washington-Idaho border where marijuana possession is illegal. Additional subjects were recruited from other police agencies across Washington, prosecutors, and officials from the Washington State Department of Fish and Wildlife, Washington State Liquor and Cannabis Board, and the National Association of State Boating Law Administrators for focus groups and individual interviews. Variables included dates of calls for service from 2004 through 2018, circumstances surrounding calls for service, geographic beats, agency, whether calls were dispatch or officer initiated, and whether the agency was in a jurisdiction with legal cannabis.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Marijuana Legalization on Law Enforcement and Crime, Washington, 2004-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b906ab5e84aa42528f59c4a08b432260275c80ecc041270866b88de9c9b585a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4230" + }, + { + "key": "issued", + "value": "2021-04-29T13:54:13" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-04-29T13:57:20" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1e10044c-f07c-4185-bc27-89012a47c72d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:16.728489", + "description": "ICPSR37661.v1", + "format": "", + "hash": "", + "id": "e5fe098c-cdf0-4cdb-b402-78c95ddf9115", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:37.198168", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Marijuana Legalization on Law Enforcement and Crime, Washington, 2004-2018", + "package_id": "bf85854e-bb8a-4e96-9a0f-b432af5cae8d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37661.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-legalization", + "id": "ec4fc60c-2c11-4474-93f7-238b59552288", + "name": "drug-legalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe477105-1bd8-4178-987a-a9c72a07c0b3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:07.978118", + "metadata_modified": "2023-11-28T09:41:39.190725", + "name": "strategic-approaches-to-community-safety-initiative-sacsi-research-partnership-in-det-1999-2e126", + "notes": "The Strategic Approaches to Community Safety Initiative\r\n(SACSI), in Detroit, Michigan, involved a team of federal, state, and\r\nlocal agencies that worked together to systematically address gun\r\nviolence in that city. The purpose of the SACSI project was to examine\r\nthe dynamics of gun violence and the manner in which such cases are\r\nprocessed within the criminal justice system, and to evaluate two\r\nSACSI gun violence interventions in Detroit's Eighth Precinct. The\r\nfirst intervention, \"Operation 8-Ball,\" was a warrant sweep aimed at\r\ngun-involved offenders with outstanding warrants, who were residing in\r\nthe Eighth Precinct. Part 1, SACSI Monthly Gun Robberies Data,\r\ncontains the monthly totals for stranger gun robberies in three\r\nDetroit precincts, collected to measure the impact of the \"Operation\r\n8-Ball\" intensive warrant enforcement program conducted in late\r\nSeptember 2001. Part 1, contains six variables. The second strategy\r\nfor addressing gun violence adopted by the working group was a\r\ngun-involved parolee supervision component entitled the Detroit SACSI\r\nParolee Initiative. Part 2, SACSI Monthly Contact for Parolees Data,\r\ncontains the monthly totals for a variety of parole contacts,\r\ncollected to measure the intensity of a supervision program\r\nimplemented for gun offenders, which commenced in July 2002. Part 2\r\nalso contains levels of parole violations in an intensive parole group\r\nin the Eighth Precinct of Detroit. Part 2, contains 16 variables.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Strategic Approaches to Community Safety Initiative (SACSI) Research Partnership in Detroit, Michigan, 1999-2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "302daddbd6aa708083db4db4b6bb4283ab11dafd05c4f752edd6d82d67190257" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3111" + }, + { + "key": "issued", + "value": "2007-12-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-12-07T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "09df8e5c-c02a-4c89-9ef6-dd12ed20a3d2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:07.992798", + "description": "ICPSR20353.v1", + "format": "", + "hash": "", + "id": "82b06fe7-297a-4fa7-820a-1b761cfe15bc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:44.270807", + "mimetype": "", + "mimetype_inner": null, + "name": "Strategic Approaches to Community Safety Initiative (SACSI) Research Partnership in Detroit, Michigan, 1999-2003", + "package_id": "fe477105-1bd8-4178-987a-a9c72a07c0b3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20353.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "deee7eba-8798-497f-825d-475e5f80e544", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:03.656791", + "metadata_modified": "2023-11-28T09:34:28.541466", + "name": "decision-making-in-sexual-assault-cases-replication-research-on-sexual-violence-case-2006--fb433", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe study contains data on sexual assault cases reported to the police for the years 2006-2012, collected from six police agencies and also their corresponding public prosecutor's offices across the United States. The study analyzed the attrition of sexual assault cases from the criminal justice system.\r\nThis study includes two SPSS data files:\r\n\r\nCourt-Form-2008-2010-Sample-Revised-Nov-2018.sav (801 variables, 417 cases)\r\nPolice-Form-2008-2010-Sample-Revised-Nov-2018.sav (1,276 variables, 3,269 cases)\r\n\r\nThis study also includes two SPSS syntax files:\r\n\r\nICPSR-Court-Form-Variable-Construction-2008-2010.sps\r\nICPSR-Constructed-Variables-Syntax.sps\r\n\r\nThe study also contains qualitative data which are not available as part of this data collection at this time. The qualitative data includes interviews, field observations, and focus groups which were conducted with key personnel to examine organizational and cultural dimensions of handling sexual assault cases in order to understand how these factors influence case outcomes. ", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Decision Making in Sexual Assault Cases: Replication Research on Sexual Violence Case Attrition in the United States, 2006-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "33b7205c525667188a3182e133cbc4b1258c3752cab5af825f057e59b4199ae9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2955" + }, + { + "key": "issued", + "value": "2019-04-29T12:35:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-04-29T12:36:48" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "15177ff7-7325-4b12-b6fe-0de30aa387e4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:03.792265", + "description": "ICPSR37181.v1", + "format": "", + "hash": "", + "id": "108943bc-44be-4cbb-a328-7340174ffbbf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:30.321168", + "mimetype": "", + "mimetype_inner": null, + "name": "Decision Making in Sexual Assault Cases: Replication Research on Sexual Violence Case Attrition in the United States, 2006-2012", + "package_id": "deee7eba-8798-497f-825d-475e5f80e544", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37181.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-attrition", + "id": "7e1c2244-f216-4601-a02a-4dbe685e9966", + "name": "case-attrition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape-statistics", + "id": "14026244-a775-458e-b908-177aa6cd321b", + "name": "rape-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e607dd7a-8a16-4aa0-ba5c-a4eddd41bca8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:52.431700", + "metadata_modified": "2023-02-13T21:18:35.187585", + "name": "cross-national-comparison-of-interagency-coordination-between-law-enforcement-and-public-h-e2edd", + "notes": "This project examined strategies for interagency coordination in the United States, the United Kingdom, Canada, and Ireland. The project's primary goal was to produce promising practices that will help law enforcement and public health agencies improve interagency coordination related to terrorist threats, as well as other public health emergencies. Phase I of this study used the Surveillance System Inventory (SSI). The SSI is a database that documents and describes public health and public safety surveillance systems in the United States, the United Kingdom, Canada, and Ireland. The purpose of the SSI was to summarize the status of coordination between law enforcement and public health agencies across these systems, as well as to highlight potentially useful systems for coordination and dual-use integration.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Cross-National Comparison of Interagency Coordination Between Law Enforcement and Public Health", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f3c11530676a826ac7916986beb8a48a0f8b4b70" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3162" + }, + { + "key": "issued", + "value": "2014-05-02T11:45:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-05-02T11:45:29" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "78db9413-972f-4744-b20c-e8ec60da6e08" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:52.444175", + "description": "ICPSR29522.v1", + "format": "", + "hash": "", + "id": "153df87b-58f0-4394-b4ed-cab7fede52e6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:53.044549", + "mimetype": "", + "mimetype_inner": null, + "name": "Cross-National Comparison of Interagency Coordination Between Law Enforcement and Public Health", + "package_id": "e607dd7a-8a16-4aa0-ba5c-a4eddd41bca8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29522.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bioterrorism", + "id": "6a82a18b-dc14-45b2-9f8b-b4e6aab212a6", + "name": "bioterrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-preparedness", + "id": "700f9917-fd74-47bd-a3af-9b49425ef53a", + "name": "emergency-preparedness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health", + "id": "29c0fb2a-cf1a-4acf-9c91-c094bc804ed5", + "name": "public-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-threat", + "id": "1e646f9d-d591-48fa-be45-df24e3ca3fb1", + "name": "terrorist-threat", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9b91026b-7249-4309-acc1-7ca640d3e96a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:58.353270", + "metadata_modified": "2023-02-13T21:22:38.312118", + "name": "evaluation-of-less-lethal-technologies-on-police-use-of-force-outcomes-in-13-sites-in-1992-3e331", + "notes": "The study examined how law enforcement agencies (LEAs) manage the use of force by officers. It was conducted to produce practical information that can help LEAs establish guidelines that assist in the effective design of Conducted Energy Device (CED) deployment programs that support increased safety for officers and citizens. The study used a quasi-experimental design to compare seven LEAs with CED deployment to a set of six matched LEAs that did not deploy CEDs on a variety of safety outcomes. From 2006-2008, data were collected on the details of every use of force incident during a specified time period (1992-2007), as well as demographic and crime statistics for each site. For the agencies that deployed CEDs, at least two years of data on use of force incidents were collected for the period before CED deployment and at least two years of data for the period after CED deployment. For the agencies that did not deploy CEDs, at least four years of data were collected over a similar period.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Less-Lethal Technologies on Police Use-of-Force Outcomes in 13 Sites in the United States, 1992-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "701f84975676389b6b76b771732ea05b61a072ac" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3313" + }, + { + "key": "issued", + "value": "2013-10-29T17:03:09" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-10-29T17:09:37" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5c5d14ca-0049-4c97-b673-09ed4ab455eb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:58.472270", + "description": "ICPSR27561.v1", + "format": "", + "hash": "", + "id": "27a69d63-64f6-4a8d-a69e-3f746ebf4c74", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:06.543790", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Less-Lethal Technologies on Police Use-of-Force Outcomes in 13 Sites in the United States, 1992-2007", + "package_id": "9b91026b-7249-4309-acc1-7ca640d3e96a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27561.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-safety", + "id": "a8e0cd15-539b-4fa9-b499-a847d3f4555f", + "name": "police-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-weapons", + "id": "53372385-a9a8-42c4-8f20-92eced331082", + "name": "police-weapons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ce8eea13-967d-4368-99ee-40fc6350207e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:49.458341", + "metadata_modified": "2023-11-28T09:33:44.397013", + "name": "impact-of-terrorism-on-state-and-local-law-enforcement-agencies-and-criminal-justice-syste-e9970", + "notes": "This study explored the new roles of state and local law\r\n enforcement agencies and the changing conditions that came about as a\r\n result of the events of September 11, 2001. In order to examine the\r\n impact of terrorism on state and local police agencies, the research\r\n team developed a survey that was administered to all state police,\r\n highway patrol agencies, and general-purpose state bureaus of\r\n investigation and a sample population of 400 local police and sheriff\r\n agencies in the spring of 2004. The survey asked these state and local\r\n law enforcement agencies questions concerning how their allocation of\r\n resources, homeland security responsibilities, and interactions with\r\nother agencies had changed since September 11, 2001.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Terrorism on State and Local Law Enforcement Agencies and Criminal Justice Systems in the United States, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b4683de4f97c25e11d420106cd907dc384f36227508c2e88ea59fa71d2b2bb46" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2938" + }, + { + "key": "issued", + "value": "2007-07-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-07-20T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8ae1a900-ce3a-4329-9b65-4eca33e52ece" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:49.523945", + "description": "ICPSR04677.v1", + "format": "", + "hash": "", + "id": "fce24319-6b9f-4c17-8c33-b8e5378bf3a1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:13.289886", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Terrorism on State and Local Law Enforcement Agencies and Criminal Justice Systems in the United States, 2004", + "package_id": "ce8eea13-967d-4368-99ee-40fc6350207e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04677.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "government-agencies", + "id": "ef777579-206f-48d7-9c0f-700552fc3e58", + "name": "government-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homeland-security", + "id": "b3bfe5c1-6e43-441b-96fa-bd9358447b6f", + "name": "homeland-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-threat", + "id": "1e646f9d-d591-48fa-be45-df24e3ca3fb1", + "name": "terrorist-threat", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d07c94cf-44f3-4917-b002-d29550f5c3de", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:52.919740", + "metadata_modified": "2023-11-28T09:00:35.505513", + "name": "executions-in-the-united-states-1608-2002-the-espy-file-1635c", + "notes": "This collection furnishes data on executions performed under\r\ncivil authority in the United States between 1608 and 2002. The dataset\r\ndescribes each individual executed and the circumstances surrounding\r\nthe crime for which the person was convicted. Variables include age,\r\nrace, name, sex, and occupation of the offender, place, jurisdiction,\r\ndate, and method of execution, and the crime for which the offender was\r\nexecuted. Also recorded are data on whether the only evidence for the\r\nexecution was official records indicating that an individual\r\n(executioner or slave owner) was compensated for an execution.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Executions in the United States, 1608-2002: The ESPY File", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e9dbd49d16d7ee2c67f30f44896e38186880c03a11b230694b4fb270600d4169" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2134" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-07-20T14:57:03" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "6a808b8d-b0d7-408d-8570-6ce6d6731f99" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:52.937749", + "description": "ICPSR08451.v5", + "format": "", + "hash": "", + "id": "f23abc9a-77c5-4de6-9cf8-31f63420d150", + "last_modified": null, + "metadata_modified": "2023-02-13T18:10:09.813664", + "mimetype": "", + "mimetype_inner": null, + "name": "Executions in the United States, 1608-2002: The ESPY File ", + "package_id": "d07c94cf-44f3-4917-b002-d29550f5c3de", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08451.v5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "executions", + "id": "f658d3c5-b851-4725-b3c0-073954a1275c", + "name": "executions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical-data", + "id": "02801076-d786-4fcd-9375-cedc54249539", + "name": "historical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1fe00ab5-2dcd-492f-9364-5bb35d76ddf3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:50.899265", + "metadata_modified": "2023-11-28T09:31:03.638872", + "name": "evaluation-of-hung-juries-in-bronx-county-new-york-los-angeles-county-california-mari-2000-f0d1e", + "notes": "This study was undertaken for the purpose of providing an\r\n empirical picture of hung juries. Researchers were able to secure the\r\n cooperation of four courts: (1) Bronx County Supreme Court in New\r\n York, (2) Los Angeles County Superior Court in California, (3)\r\n Maricopa County Superior Court in Arizona, and (4) District of\r\n Columbia Superior Court in Washington, DC. The four sites were\r\n responsible for distributing and collecting questionnaire packets to\r\n all courtrooms hearing non-capital felony jury cases. Each packet\r\n contained a case data form requesting information about case\r\n characteristics (Part 1) and outcomes (Part 2), as well as survey\r\n questionnaires for the judges (Part 3), attorneys (Part 4), and jurors\r\n (Part 5). The case data form requested type of charge, sentence range,\r\n jury's decision, demographic information about the defendant(s) and\r\n the victim(s), voir dire (jury selection process), trial evidence and\r\n procedures, and jury deliberations. The judge questionnaire probed\r\n for evaluation of the evidence, case complexity, attorney skill,\r\n likelihood that the jury would hang, reaction to the verdict, opinions\r\n regarding the hung jury rate in the jurisdiction, and experience on\r\n the bench. The attorney questionnaire requested information assessing\r\n the voir dire, case complexity, attorney skill, evaluation of the\r\n evidence, reaction to the verdict, opinions regarding the hung jury\r\n rate in the jurisdiction, and experience in legal practice. If the\r\n jury hung, attorneys also provided their views about why the jury was\r\n unable to reach a verdict. Finally, the juror questionnaire requested\r\n responses regarding case complexity, attorney skill, evaluation of the\r\n evidence, formation of opinions, dynamics of the deliberations\r\n including the first and final votes, juror participation, conflict,\r\n reaction to the verdict, opinions about applicable law, assessment of\r\ncriminal justice in the community, and demographic information.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Hung Juries in Bronx County, New York, Los Angeles County, California, Maricopa County, Arizona, and Washington, DC, 2000-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "818cb0117c24a70dd9424015fd9fd2a043da64c1e208d717f9395d87c803d934" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2867" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c4e3103d-42fb-497c-94ca-69af00ef4d72" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:50.913270", + "description": "ICPSR03689.v1", + "format": "", + "hash": "", + "id": "86f582e2-435d-438e-8bae-59597873a4ae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:57.975903", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Hung Juries in Bronx County, New York, Los Angeles County, California, Maricopa County, Arizona, and Washington, DC, 2000-2001", + "package_id": "1fe00ab5-2dcd-492f-9364-5bb35d76ddf3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03689.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hung-juries", + "id": "864f1a59-9181-4bc2-a3d5-10452709b882", + "name": "hung-juries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jury-deliberations", + "id": "fea67f62-14db-4192-b835-6294f2dae638", + "name": "jury-deliberations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jury-instructions", + "id": "1dbd3d9b-ffc2-43e5-81f1-94dd510e9c22", + "name": "jury-instructions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jury-selection", + "id": "ec7c2683-7214-41e9-929e-63f6af85b2d8", + "name": "jury-selection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mistrials", + "id": "3a5e5706-b558-4266-a1e7-17c3a00cb7b5", + "name": "mistrials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "verdicts", + "id": "c200f7f5-57b3-4cde-85c1-16ec2a1be571", + "name": "verdicts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "92543b03-6b94-48da-aa01-8b70ed8c522a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:08.951255", + "metadata_modified": "2023-11-28T10:21:06.653051", + "name": "federally-prosecuted-commercial-sexual-exploitation-of-children-csec-cases-united-sta-1998-399bf", + "notes": "To increase understanding of the prosecution of Commercial Sexual Exploitation of Children and Youth (CSEC) offenders, the Urban Institute, a non-partisan social and economic policy research organization, along with Polaris Project, an anti-human trafficking organization based in the United States and Japan, were awarded a cooperative agreement from the Office of Juvenile Justice and Delinquency Prevention (OJJDP) to conduct a 12-month study on CSEC in the United States. The purpose of this research was to conduct a national analysis of federal prosecutions of CSEC-related cases from 1998 through 2005, in order to answer the following four research questions:\r\n\r\nIs the United States enforcing existing federal laws related to CSEC?\r\nWhat are key features of successfully prosecuted CSEC cases? What factors predict convictions in cases? What factors predict sentence length?\r\nHave the U.S. courts increased penalties associated with sexual crimes against children?\r\nWhat, if any, are the effects of CSEC legislation on service providers who work with these victims?\r\nThe data collection includes three datasets: (Dataset 1) Base Cohort File with 7,696 cases for 50 variables, (Dataset 2) Commercial Sexual Exploitation of Children (CSEC) Defendants in cases filed in U.S. Court with 7,696 cases for 100 variables, and (Dataset 3) Suspects in Criminal Matters Investigated and Concluded by U.S. Attorneys Dataset with 13,819 cases for 14 variables.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Federally Prosecuted Commercial Sexual Exploitation of Children (CSEC) Cases, United States, 1998-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "532ab8c12d70a04907e8b952cce703120b4ead7d4ec4e3509782882d2674f131" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3972" + }, + { + "key": "issued", + "value": "2019-10-29T08:40:30" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-10-29T08:44:34" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "f3678a30-4c9f-480a-8630-921d5c47b4d6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:09.053666", + "description": "ICPSR26722.v1", + "format": "", + "hash": "", + "id": "9511a21a-c108-4fb8-b211-6513cdb9285a", + "last_modified": null, + "metadata_modified": "2023-02-13T20:05:07.081208", + "mimetype": "", + "mimetype_inner": null, + "name": "Federally Prosecuted Commercial Sexual Exploitation of Children (CSEC) Cases, United States, 1998-2005", + "package_id": "92543b03-6b94-48da-aa01-8b70ed8c522a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26722.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-prostitution", + "id": "2ab15274-73ee-45aa-9ce0-a2e50f134404", + "name": "child-prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-rights", + "id": "ee6e4efb-4c11-4aa0-af2f-2ae86165e183", + "name": "human-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d616536d-bb97-4326-9399-6cae2935ccbf", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:48:34.442772", + "metadata_modified": "2023-11-28T09:19:34.203445", + "name": "uniform-crime-reports-united-states-1930-1959-a3322", + "notes": "This collection contains electronic versions of the Uniform\r\n Crime Reports publications for the early years of the Uniform Crime\r\n Reporting Program in the United States. The reports, which were\r\n published monthly from 1930 to 1931, quarterly from 1932 to 1940, and\r\n annually from 1941 to 1959, consist of tables showing the number of\r\n offenses known to the police as reported to the Federal Bureau of\r\n Investigation by contributing police departments. The term \"offenses\r\n known to the police\" includes those crimes designated as Part I\r\n classes of the Uniform Classification code occurring within the police\r\n jurisdiction, whether they became known to the police through reports\r\n of police officers, citizens, prosecuting or court officials, or\r\n otherwise. They were confined to the following group of seven classes\r\n of grave offenses, historically those offenses most often and most\r\n completely reported to the police: felonious homicide, including\r\n murder and nonnegligent manslaughter, and manslaughter by negligence,\r\n rape, robbery, aggravated assault, burglary -- breaking and entering,\r\n and larceny -- theft (including thefts $50 and over, and thefts under\r\n $50, and auto theft). The figures also included the number of\r\n attempted crimes in the designated classes excepting attempted murders\r\n classed as aggravated assaults. In other words, an attempted burglary\r\n or robbery, for example, was reported in the same manner as if the\r\n crimes had been completed. \"Offenses known to the police\" included,\r\n therefore, all of the above offenses, including attempts, which were\r\n reported by the police departments and not merely arrests or cleared\r\ncases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Uniform Crime Reports [United States], 1930-1959", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "13c38b6633143e761636e2aa5d94757c4fd35a6604e6d2e86523d8c82d324db8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2688" + }, + { + "key": "issued", + "value": "2003-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-06-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "d0899e96-40fe-4198-9d79-0eb0ecae1c17" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:48:34.606803", + "description": "ICPSR03666.v1", + "format": "", + "hash": "", + "id": "7e564101-3635-42ac-b391-2482fda1df1b", + "last_modified": null, + "metadata_modified": "2023-02-13T18:39:12.403978", + "mimetype": "", + "mimetype_inner": null, + "name": "Uniform Crime Reports [United States], 1930-1959", + "package_id": "d616536d-bb97-4326-9399-6cae2935ccbf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03666.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fbf23125-eb0b-4475-a5eb-1e25e0f23937", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:14.882445", + "metadata_modified": "2023-11-28T09:48:25.989182", + "name": "illegal-immigration-and-crime-in-san-diego-and-el-paso-counties-1985-1986-9fc89", + "notes": "This study was conducted to examine whether a rising crime \r\n rate in El Paso, Texas and San Diego, California in 1986 could be \r\n attributed to, among other factors, the influx of undocumented aliens. \r\n Variables include level of involvement of undocumented aliens in \r\n serious felony arrests in San Diego and El Paso Counties, the outcome \r\n of serious felony arrest cases involving undocumented persons compared \r\n to others arrested for similar offenses, the impact of arrests of \r\n undocumented aliens on the criminal justice system in terms of workload \r\n and cost, the extent that criminal justice agencies coordinate their \r\n efforts to apprehend and process undocumented aliens who have committed \r\n serious crimes in San Diego and El Paso counties, and how differences \r\n in agency objectives impede or enhance coordination. Data are also \r\n provided on how many undocumented persons were arrested/convicted for \r\n repeat offense in these counties and which type of policies or \r\n procedures could be implemented in criminal justice agencies to address \r\n the issue of crimes committed by undocumented aliens. Data were \r\n collected in the two cities with focus on serious felony offenses. The \r\n collection includes sociodemographic characteristics, citizenship \r\n status, current arrest, case disposition, and prior criminal history \r\n with additional data from San Diego to compute the costs involving \r\nundocumented aliens.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Illegal Immigration and Crime in San Diego and El Paso Counties, 1985-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc95f81aac7f7c58d8065f3c2443c5e5a6d14ae13c8fd473bae3b8b77e4630b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3261" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e80cc89f-696b-4245-816a-1d01813e0df7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:15.015139", + "description": "ICPSR09330.v1", + "format": "", + "hash": "", + "id": "e2b4b28e-f5f9-4b08-b96c-f7c8e22c7ede", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:52.724591", + "mimetype": "", + "mimetype_inner": null, + "name": "Illegal Immigration and Crime in San Diego and El Paso Counties, 1985-1986", + "package_id": "fbf23125-eb0b-4475-a5eb-1e25e0f23937", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09330.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "illegal-immigrants", + "id": "eecce911-33df-41b4-9df4-f9d0daef4040", + "name": "illegal-immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigration", + "id": "214d119a-44cb-4277-b9e1-634cea0566a4", + "name": "immigration", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bbd05c6c-2f47-44dd-9342-d2f1440f1c67", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:42:50.913131", + "metadata_modified": "2023-11-28T09:05:25.178692", + "name": "police-departments-arrests-and-crime-in-the-united-states-1860-1920-476a7", + "notes": "These data on 19th- and early 20th-century police department\r\nand arrest behavior were collected between 1975 and 1978 for a study of\r\npolice and crime in the United States. Raw and aggregated time-series\r\ndata are presented in Parts 1 and 3 on 23 American cities for most\r\nyears during the period 1860-1920. The data were drawn from annual\r\nreports of police departments found in the Library of Congress or in\r\nnewspapers and legislative reports located elsewhere. Variables in Part\r\n1, for which the city is the unit of analysis, include arrests for\r\ndrunkenness, conditional offenses and homicides, persons dismissed or\r\nheld, police personnel, and population. Part 3 aggregates the data by\r\nyear and reports some of these variables on a per capita basis, using a\r\nlinear interpolation from the last decennial census to estimate\r\npopulation. Part 2 contains data for 267 United States cities for the\r\nperiod 1880-1890 and was generated from the 1880 federal census volume,\r\nREPORT ON THE DEFECTIVE, DEPENDENT, AND DELINQUENT CLASSES, published\r\nin 1888, and from the 1890 federal census volume, SOCIAL STATISTICS OF\r\nCITIES. Information includes police personnel and expenditures,\r\narrests, persons held overnight, trains entering town, and population.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Departments, Arrests and Crime in the United States, 1860-1920", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "041474e1c6e0694a6fc7718687cfec01efeeff4871d7135e18b699b1d6d341be" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2270" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "12876013-f4db-4b0e-99c1-842514a7d475" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:42:51.053900", + "description": "ICPSR07708.v2", + "format": "", + "hash": "", + "id": "214ddcfa-6e47-4c91-9718-dd7809da2348", + "last_modified": null, + "metadata_modified": "2023-02-13T18:17:04.408852", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Departments, Arrests and Crime in the United States, 1860-1920", + "package_id": "bbd05c6c-2f47-44dd-9342-d2f1440f1c67", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07708.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-activity", + "id": "82ccae0d-d729-4f95-ae45-49f2baf7faa6", + "name": "police-activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-chiefs", + "id": "d308c5c3-e1c8-4a2d-9242-29444d5e04ea", + "name": "police-chiefs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d2aa90a3-e5b5-456d-8ca7-4f3d218b838a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:25.427051", + "metadata_modified": "2023-11-28T10:07:30.281829", + "name": "crime-factors-and-neighborhood-decline-in-chicago-1979-60294", + "notes": "This study explores the relationship between crime and\r\nneighborhood deterioration in eight neighborhoods in Chicago. The\r\nneighborhoods were selected on the basis of slowly or rapidly\r\nappreciating real estate values, stable or changing racial\r\ncomposition, and high or low crime rates. These data provide the\r\nresults of a telephone survey administered to approximately 400 heads\r\nof households in each study neighborhood, a total of 3,310 completed\r\ninterviews. The survey was designed to measure victimization\r\nexperience, fear and perceptions of crime, protective measures taken,\r\nattitudes toward neighborhood quality and resources, attitudes toward\r\nthe neighborhood as an investment, and density of community\r\ninvolvement. Each record includes appearance ratings for the block of\r\nthe respondent's residence and aggregate figures on personal and\r\nproperty victimization for that city block. The aggregate appearance\r\nratings were compiled from windshield surveys taken by trained\r\npersonnel of the National Opinion Research Center. The criminal\r\nvictimization figures came from Chicago City Police files.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Factors and Neighborhood Decline in Chicago, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c179d984e7a89ebd70c07e0d16ce67195d41f8779fa4c6513ca3e2d51a73b387" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3718" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1997-09-26T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a2adc728-1420-4519-8480-ab8ab980731d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:25.433760", + "description": "ICPSR07952.v1", + "format": "", + "hash": "", + "id": "8401bf75-22d8-429d-8519-1407e47e2bee", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:12.525195", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Factors and Neighborhood Decline in Chicago, 1979 ", + "package_id": "d2aa90a3-e5b5-456d-8ca7-4f3d218b838a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07952.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-participation", + "id": "1783851c-c180-4368-9e53-206f676765ae", + "name": "community-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household-composition", + "id": "f7edfa87-38b2-4f04-9539-c3566299934c", + "name": "household-composition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing-conditions", + "id": "833b8ac5-346e-4123-aca6-9368b3fa7eb1", + "name": "housing-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-re", + "id": "262f3f1b-0d03-4f71-b8a0-b80610d89f8d", + "name": "police-re", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2e6543a0-e1a7-4059-8947-4a663d173da1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NPS IRMA Help", + "maintainer_email": "NRSS_DataStore@nps.gov", + "metadata_created": "2023-06-01T03:40:50.106889", + "metadata_modified": "2024-06-05T00:40:06.182222", + "name": "great-smoky-mountains-national-park-ranger-stations", + "notes": "This is a vector point file showing Ranger Stations at Great Smoky Mountains National Park (GRSM). Data were collected with GPS and/or aerial photography. The intended use of all data in the park's GIS library is to support diverse park activities including planning, management, maintenance, research, and interpretation.", + "num_resources": 2, + "num_tags": 57, + "organization": { + "id": "143529f7-2eef-4a07-b227-93ac9e84fad8", + "name": "doi-gov", + "title": "Department of the Interior", + "type": "organization", + "description": "The Department of the Interior (DOI) conserves and manages the Nation’s natural resources and cultural heritage for the benefit and enjoyment of the American people, provides scientific and other information about natural resources and natural hazards to address societal challenges and create opportunities for the American people, and honors the Nation’s trust responsibilities or special commitments to American Indians, Alaska Natives, and affiliated island communities to help them prosper.\r\n\r\nSee more at https://www.doi.gov/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/doi.png", + "created": "2020-11-10T15:11:40.499004", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "143529f7-2eef-4a07-b227-93ac9e84fad8", + "private": false, + "state": "active", + "title": "Great Smoky Mountains National Park Ranger Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94eb9881fc2c5220bc8cb1a59150a41b72bcb2c32d3d77cf9b8103973500a70e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:24" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "NPS_DataStore_2220959" + }, + { + "key": "issued", + "value": "2015-04-01T12:00:00Z" + }, + { + "key": "landingPage", + "value": "https://irma.nps.gov/DataStore/Reference/Profile/2220959" + }, + { + "key": "modified", + "value": "2015-04-01" + }, + { + "key": "programCode", + "value": [ + "010:118", + "010:119" + ] + }, + { + "key": "publisher", + "value": "National Park Service" + }, + { + "key": "references", + "value": [ + "https://nps.maps.arcgis.com/home/item.html?id=bf43cd36f60840e3bbe324d2dc1bd51b", + "https://irma.nps.gov/DataStore/Reference/Profile/2220959", + "https://nps.cartodb.com/api/v2/sql?filename=Ranger%20Stations&format=kml&q=SELECT+*+FROM+points_of_interest%20WHERE%20lower(unit_code)=lower(%27grsm%27)%20AND%20lower(type)=lower(%27Ranger%20Station%27)%20and%20lower(unit_code)=lower(%27grsm%27)", + "https://grsm-nps.opendata.arcgis.com/datasets/bf43cd36f60840e3bbe324d2dc1bd51b_0.kml", + "https://nps.cartodb.com/api/v2/sql?filename=Ranger%20Stations&format=geojson&q=SELECT+*+FROM+points_of_interest%20WHERE%20lower(unit_code)=lower(%27grsm%27)%20AND%20lower(type)=lower(%27Ranger%20Station%27)%20and%20lower(unit_code)=lower(%27grsm%27)", + "https://grsm-nps.opendata.arcgis.com/datasets/bf43cd36f60840e3bbe324d2dc1bd51b_0.csv", + "https://grsm-nps.opendata.arcgis.com/datasets/bf43cd36f60840e3bbe324d2dc1bd51b_0.zip", + "https://nps.cartodb.com/api/v2/sql?filename=Ranger%20Stations&format=csv&q=SELECT+*+FROM+points_of_interest%20WHERE%20lower(unit_code)=lower(%27grsm%27)%20AND%20lower(type)=lower(%27Ranger%20Station%27)%20and%20lower(unit_code)=lower(%27grsm%27)" + ] + }, + { + "key": "temporal", + "value": "2020-01-11T12:00:00Z/2020-01-11T12:00:00Z" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "@id", + "value": "http://datainventory.doi.gov/id/dataset/69c198f2b853492981214717844c1170" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://datainventory.doi.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "White House > U.S. Department of the Interior > National Park Service" + }, + { + "key": "old-spatial", + "value": "-84.0139,35.42586,-83.0425,35.84241" + }, + { + "key": "harvest_object_id", + "value": "5405d4ce-eca4-40ca-9828-ecd94a802ddf" + }, + { + "key": "harvest_source_id", + "value": "52bfcc16-6e15-478f-809a-b1bc76f1aeda" + }, + { + "key": "harvest_source_title", + "value": "DOI EDI" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-84.0139, 35.42586], [-84.0139, 35.84241], [-83.0425, 35.84241], [-83.0425, 35.42586], [-84.0139, 35.42586]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-01T03:40:50.112130", + "description": "GEOJSON", + "format": "API", + "hash": "", + "id": "c3e98b97-d629-40b5-974f-e1429448fafd", + "last_modified": null, + "metadata_modified": "2023-06-01T03:40:50.029702", + "mimetype": "", + "mimetype_inner": null, + "name": "Map Service", + "package_id": "2e6543a0-e1a7-4059-8947-4a663d173da1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/fBc8EJBxQRMcHlei/arcgis/rest/services/GRSM_RANGER_STATIONS/FeatureServer/0/query?f=geojson&outSR=4326&where=OBJECTID%20IS%20NOT%20NULL&outFields=*", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-01T03:40:50.112134", + "description": "ArcGIS Online REST Endpoint", + "format": "API", + "hash": "", + "id": "e8acfcc2-ff25-4a72-ade7-3d342ca8d2bb", + "last_modified": null, + "metadata_modified": "2023-06-01T03:40:50.029886", + "mimetype": "", + "mimetype_inner": null, + "name": "Map Service", + "package_id": "2e6543a0-e1a7-4059-8947-4a663d173da1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/fBc8EJBxQRMcHlei/arcgis/rest/services/GRSM_RANGER_STATIONS/FeatureServer/0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aphn", + "id": "87a135b7-8724-46ce-9270-d6520e6c565b", + "name": "aphn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "appalachian-highlands-network", + "id": "70b0a99a-8aa8-4ab8-a37b-5d182ebc8676", + "name": "appalachian-highlands-network", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blockhouse-tn", + "id": "80a41f54-c9d3-4f15-b2c3-01df16fe7141", + "name": "blockhouse-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "blount-county", + "id": "5910a1f2-60af-4bc0-984c-950a8af1346c", + "name": "blount-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bryson-city-nc", + "id": "4fce7b00-ae93-481f-959d-caceccd9a6d8", + "name": "bryson-city-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bunches-bald-nc", + "id": "4ecc9be2-76a2-4f50-b16f-27ece8b5c75b", + "name": "bunches-bald-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cades-cove-tn", + "id": "1d642985-e6ac-4eb4-ba2c-77cd4fe6ab6d", + "name": "cades-cove-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calderwood-tn", + "id": "de14fc3f-ac21-4d43-9037-5ae54f0e6926", + "name": "calderwood-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clingmans-dome-nc", + "id": "41b7febe-8f5b-4d91-8da9-1ab59618eb8d", + "name": "clingmans-dome-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cocke-county", + "id": "f88ce303-f946-41dc-a05c-68c9da7cad16", + "name": "cocke-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cove-creek-gap-nc", + "id": "d2b04715-709f-40ec-8407-8b9786ace3bb", + "name": "cove-creek-gap-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dellwood-nc", + "id": "f3509d6b-dbd7-4420-90aa-edf15d65a351", + "name": "dellwood-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ecological-framework-human-use-visitor-and-recreation-use-visitor-use", + "id": "35cbf193-5d84-4407-a177-05a490038122", + "name": "ecological-framework-human-use-visitor-and-recreation-use-visitor-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fines-creek-nc", + "id": "bc92310f-c8a2-4943-a1a5-9e61a99c5057", + "name": "fines-creek-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fontana-dam-nc", + "id": "8b60c0e1-eb58-4c1b-a69f-903c3dbe3dd6", + "name": "fontana-dam-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gatlinburg-tn", + "id": "a8bddea1-f776-4d69-abff-ee4867474047", + "name": "gatlinburg-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "graham-county", + "id": "5c80ae91-4aee-41dc-b806-e4da1e37f319", + "name": "graham-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "great-smoky-mountains-national-park", + "id": "57b1eda3-df83-482e-879b-44dd72206543", + "name": "great-smoky-mountains-national-park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grsm", + "id": "58c114c1-4ab9-42a3-930a-949675b36c8c", + "name": "grsm", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hartford-tn", + "id": "8e8a98ef-e473-4ebf-900d-007e8d7684a1", + "name": "hartford-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "haywood-county", + "id": "a045105c-720d-4f35-9854-aec2d40d30c1", + "name": "haywood-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jones-cove-tn", + "id": "933d94ff-463d-4c85-9a56-beb5017404ba", + "name": "jones-cove-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kinzel-springs-tn", + "id": "5d6c50ef-8fd9-4843-ae3d-07a7ef75ba47", + "name": "kinzel-springs-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "luftee-knob-nc", + "id": "92379c81-a9ff-4a96-addb-59cff135a9d3", + "name": "luftee-knob-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mount-guyot-tn", + "id": "21c68cba-6c7e-4c0e-aeea-ead924fda105", + "name": "mount-guyot-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mount-le-conte-tn", + "id": "8d826f16-5571-4e63-ba74-12fc16d56327", + "name": "mount-le-conte-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-standards-for-spatial-digital-accuracy-nssda", + "id": "21a2f30f-7aa8-4747-aa53-8ad7907f1115", + "name": "national-standards-for-spatial-digital-accuracy-nssda", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "natural-resource-inventory-and-monitoring-program", + "id": "896d04d1-38ab-4d72-afb8-3354ad0c4cd3", + "name": "natural-resource-inventory-and-monitoring-program", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nc", + "id": "b67cba6c-f3f6-4d48-85f5-18d8cae51a53", + "name": "nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "noland-creek-nc", + "id": "5c220d6b-bb6a-4f92-807e-7a5755164496", + "name": "noland-creek-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "none", + "id": "ac9f5df1-8872-4952-97d3-1573690f38b3", + "name": "none", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "north-carolina", + "id": "86dd76ec-78d8-4114-9aad-52d5901ba347", + "name": "north-carolina", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nrim", + "id": "d045d413-a5ae-44dc-823a-5ca4eee5f1c1", + "name": "nrim", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pigeon-forge-tn", + "id": "f7298d73-0476-4b0e-8d3d-3993b4f79991", + "name": "pigeon-forge-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ranger-stations", + "id": "e9ed5703-1898-4562-8818-27bb91cdbe12", + "name": "ranger-stations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "richardson-cove-tn", + "id": "67b84b1a-885c-4008-a41f-735ec740b5d4", + "name": "richardson-cove-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sero", + "id": "baee89e8-8691-4fcd-95df-9f93e78497fa", + "name": "sero", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sevier-county", + "id": "434ea8b3-4969-42dc-8b8e-e786c0c96c34", + "name": "sevier-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "silers-bald-nc", + "id": "2d19c67f-6ab6-469f-8173-bc41088bd087", + "name": "silers-bald-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "smokemont-nc", + "id": "0b9358e8-1cb1-405d-9d67-77f56860e8d3", + "name": "smokemont-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "southeast-region", + "id": "f4d30964-6862-4ad0-b845-9895ea22d0c2", + "name": "southeast-region", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "swain-county", + "id": "64cc5bff-4b2e-406d-9f8b-133f0246a6e0", + "name": "swain-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tallassee-tn", + "id": "f85a9fe6-6f67-44c1-9d01-d8c6db86c608", + "name": "tallassee-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tapoco-nc", + "id": "67478393-4fd4-4165-9a03-168482a3c9df", + "name": "tapoco-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tennessee", + "id": "bc5ae4d2-3fef-4cf9-9e55-08819c2b91d0", + "name": "tennessee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "thunderhead-mountain-nc", + "id": "fad25948-cca0-4122-bc15-0ef4fea81298", + "name": "thunderhead-mountain-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tn", + "id": "d528c022-953c-4c51-8849-50d5d51c2eae", + "name": "tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tuskeegee-nc", + "id": "4eaf9f23-c14e-4c56-8746-e89312214912", + "name": "tuskeegee-nc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "u-s", + "id": "04af2673-c87b-48b8-986e-a883ef6b04f4", + "name": "u-s", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "us", + "id": "048e69e4-486a-4a5d-830a-1f1b0d8a8b25", + "name": "us", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "usa", + "id": "838f889f-0a0f-44e9-bd1a-01500c061aa5", + "name": "usa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "waterville-tn", + "id": "d261201f-506d-453f-a4c1-22cf18b59a7a", + "name": "waterville-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wear-cove-tn", + "id": "fa050764-8e15-4143-9b6c-15319d82fb54", + "name": "wear-cove-tn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "whittier-nc", + "id": "4bdf0869-814d-4628-a614-f23a99d3b924", + "name": "whittier-nc", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "51723ad8-e6b8-4ff4-bfb0-01d37e2ef1e1", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Karen Marshall", + "maintainer_email": "karen.marshall@nist.gov", + "metadata_created": "2021-03-11T17:18:36.810503", + "metadata_modified": "2023-06-27T10:25:26.584540", + "name": "nist-mugshot-identification-database-mid-nist-special-database-18-42420", + "notes": "This database was distributed for use in development and testing of automated mugshot identification systems. The database consists of one zipped file, containing a total of 3,248 images of variable size using PNG format for the images and TXT format for corresponding metadata files. There are images of 1,573 individuals (cases) 1,495 male and 78 female. The database contains both front and side (profile) views when available. Separating front views and profiles, there are 131 cases with two or more front views and 1,418 with only one front view. Profiles have 89 cases with two or more profiles and 1,268 with only one profile. Cases with both fronts and profiles have 89 cases with two or more of both fronts and profiles, 27 with two or more fronts and one profile, and 1,217 with only one front and one profile.", + "num_resources": 2, + "num_tags": 8, + "organization": { + "id": "176f2a2d-ca9b-41f2-8df3-d93096ebdb85", + "name": "national-institute-of-standards-and-technology", + "title": "National Institute of Standards and Technology", + "type": "organization", + "description": "The National Institute of Standards and Technology promotes U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life. ", + "image_url": "", + "created": "2021-02-20T00:40:21.649226", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "176f2a2d-ca9b-41f2-8df3-d93096ebdb85", + "private": false, + "state": "active", + "title": "NIST Mugshot Identification Database (MID) - NIST Special Database 18", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f7e1ba2616fb2ba19ff1a3a1fa9d30b5647dbcf7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "irregular" + }, + { + "key": "bureauCode", + "value": [ + "006:55" + ] + }, + { + "key": "identifier", + "value": "1E651A532AFD8816E0531A570681A662439" + }, + { + "key": "landingPage", + "value": "https://data.nist.gov/od/id/1E651A532AFD8816E0531A570681A662439" + }, + { + "key": "language", + "value": [ + "en" + ] + }, + { + "key": "license", + "value": "https://www.nist.gov/open/license" + }, + { + "key": "modified", + "value": "2005-01-09 00:00:00" + }, + { + "key": "programCode", + "value": [ + "006:052" + ] + }, + { + "key": "publisher", + "value": "National Institute of Standards and Technology" + }, + { + "key": "references", + "value": [ + "https://www.nist.gov/document/readmesd18pdf" + ] + }, + { + "key": "rights", + "value": "Use of this data requires users agree to be bound by the following terms and conditions. The database will only be used for biometrics related research. The database will not be further distributed, published, copied, or disseminated in any way or form." + }, + { + "key": "theme", + "value": [ + "Information Technology:Biometrics" + ] + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/data.json" + }, + { + "key": "harvest_object_id", + "value": "4bb0ceff-bd66-44c6-88d5-d0e1cb7d5870" + }, + { + "key": "harvest_source_id", + "value": "74e175d9-66b3-4323-ac98-e2a90eeb93c0" + }, + { + "key": "harvest_source_title", + "value": "NIST" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-03-11T17:18:36.863525", + "description": "DOI Access to NIST Mugshot Identification Database (MID) - NIST Special Database 18", + "format": "HTML", + "hash": "", + "id": "874966e4-e8ef-4aed-9332-d8cafe61d4e3", + "last_modified": null, + "metadata_modified": "2021-03-11T17:18:36.863525", + "mimetype": "", + "mimetype_inner": null, + "name": "DOI Access to NIST Mugshot Identification Database (MID) - NIST Special Database 18", + "package_id": "51723ad8-e6b8-4ff4-bfb0-01d37e2ef1e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.18434/t4159s", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-03-11T17:18:36.863532", + "description": "This database is being distributed for use in developing and testing of mugshot identification systems. The database contains images of 1,573 individuals (cases) for a total of 3,248 images stored in PNG format. The mugshots are mainly of male cases, with the database containing 1495 male cases and 78 female cases. The gender and age of each individual are stored in a text file that accompanies each image.", + "format": "the downloaded file is in zipped format with the images in PNG format", + "hash": "", + "id": "27758c04-4044-4e0a-b70a-b96fe8ef643a", + "last_modified": null, + "metadata_modified": "2021-03-11T17:18:36.863532", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Special Database 18 -NIST Mugshot Identification Database (MID)", + "package_id": "51723ad8-e6b8-4ff4-bfb0-01d37e2ef1e1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.nist.gov/srd/nist-special-database-18", + "url_type": null + } + ], + "tags": [ + { + "display_name": "8-bit-gray-scales", + "id": "248c215e-4f26-4454-ba79-0799521e5b07", + "name": "8-bit-gray-scales", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "facial-recognition", + "id": "5cc4fc06-bc04-4a53-bd53-69e99d786b9a", + "name": "facial-recognition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "front-views", + "id": "526fff5e-5a1d-4248-9bb3-aad213c16f8a", + "name": "front-views", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "matching", + "id": "9b563f96-e0ec-4e4b-bb34-580e921107b8", + "name": "matching", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mugshots", + "id": "b56da28d-4a58-48d0-8ef8-6fb85186930c", + "name": "mugshots", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "profile-views", + "id": "33a3e77b-48dd-40a8-afdb-f0d4ea5c735b", + "name": "profile-views", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "profiles", + "id": "f1bbd28c-b8c2-4b0d-a50d-e494d57f2862", + "name": "profiles", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b246662e-bdad-49d0-8329-b378165b9199", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:35.361643", + "metadata_modified": "2023-11-28T09:24:35.836565", + "name": "examining-prosecutorial-decision-making-across-federal-district-courts-2000-2009-united-st", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study utilized data from the Bureau of Justice Statistics on federal criminal case processing to study jurisdictional variations in prosecutorial decision-making outcomes. It linked information across multiple federal agencies in order to track individual offenders across the various stages of the federal justice system. Specifically, it combined arrest information from the United States Marshall's Service with charging information from the Executive and Administrative Offices of the United States Attorney and with sentencing information from the United States Sentencing Commission. These individual data were subsequently augmented with additional information on federal courts to examine contextual variations in charging decisions across federal jurisdictions.\r\n\r\n\r\nThere are three data files. Dataset 1 (Executive Office for United States Attorneys (EOUSA) and United States Marshals Service (USMS) Data) contains 88 variables and 284,869 cases. Dataset 2 (Administrative Office of the United States Courts (AOUSC) and United States Sentencing Commission (USSC) Data) contains 717 variables and 256,598 cases. Dataset 3 (United States District Court Characteristics Data) contains 6 variables and 89 cases.\r\n\r\n\r\nOnly Dataset 3 is being released as part of the available study materials. Datasets 1 and 2 can be re-created using the syntax files which are included in the study materials.\r\n", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examining Prosecutorial Decision-Making Across Federal District Courts, 2000-2009 [UNITED STATES]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f94e98d0a634ee2a634880ffe6f8d7a52a9d342586516e22f2c2d10cb7aaa3b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "566" + }, + { + "key": "issued", + "value": "2016-09-22T16:32:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-22T16:32:05" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6fe95851-1af7-4f9c-a770-49c95dc966ab" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:37.359499", + "description": "ICPSR34513.v1", + "format": "", + "hash": "", + "id": "ca1861b1-4516-4546-bce2-846628cef0e8", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:37.359499", + "mimetype": "", + "mimetype_inner": null, + "name": "Examining Prosecutorial Decision-Making Across Federal District Courts, 2000-2009 [UNITED STATES]", + "package_id": "b246662e-bdad-49d0-8329-b378165b9199", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34513.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-law", + "id": "d1b63a74-3787-4c1e-94bb-28eadbfcecfe", + "name": "criminal-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-courts", + "id": "536346a8-8346-408c-a492-78d015b34f23", + "name": "district-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-offenses", + "id": "4286292d-4fae-47b6-94ee-4700fe6ef53c", + "name": "federal-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-prisoners", + "id": "8b94b5a9-9ccb-46e6-bcce-bf375635d3a2", + "name": "federal-prisoners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trial-courts", + "id": "4e0ab119-4f42-4712-9d16-4af3fdfa9626", + "name": "trial-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "235ecc3b-c57a-433d-b940-5e6fca2bf43b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:36.497212", + "metadata_modified": "2023-11-28T09:36:21.548093", + "name": "habeas-corpus-litigation-in-united-states-district-courts-an-empirical-study-2000-2006-6994f", + "notes": "The purpose of the Habeas Corpus Litigation in United States District Courts: An Empirical Study, 2007 is to provide empirical information about habeas corpus cases filed by state prisoners in United States District Courts under the Antiterrorism and Effective Death Penalty Act of 1996 (AEDPA). The writ of habeas corpus is a remedy regulated by statute and available in federal court to persons \"in custody in violation of the Constitution...\" When a federal court grants a writ of habeas corpus, it orders the state court to release the prisoner, or to repeat the trial, sentencing, or other proceeding that led to the prisoner's custody. Each year, state prisoners file between 16,000 and 18,000 cases seeking habeas corpus relief. The study was the first to collect empirical information about this litigation, a decade after AEDPA was passed. It sought to shed light upon an otherwise unexplored area of habeas corpus law by looking at samples of capital and non-capital cases and describing the court processing and general demographic information of these cases in detail.\r\nAEDPA changed habeas law by:\r\n\r\nEstablishing a 1-year statute of limitation for filing a federal habeas petition, which begins when appeal of the state judgment is complete, and is tolled during \"properly filed\" state post-conviction proceedings;\r\nAuthorizing federal judges to deny on the merits any claim that a petitioner failed to exhaust in state court;\r\nProhibiting a federal court from holding an evidentiary hearing when the petitioner failed to develop the facts in state court, except in limited circumstances;\r\nBarring successive petitions, except in limited circumstances; and\r\nMandating a new standard of review for evaluating state court determinations of fact and applications of constitutional law.\r\n\r\nThe information found within this study is for policymakers who design or assess changes in habeas law, for litigants and courts who address the scope and meaning of the habeas statutes, and for researchers who seek information concerning the processing of habeas petitions in federal courts. Descriptive findings are provided detailing petitioner demographics, state proceedings, representation of petitioner in federal court, petitions, type of proceeding challenged, claims raised, intermediate orders, litigation steps, processing time, non-merits dispositions and merits disposition for both capital and non-capital cases which lead into the comparative and explanatory findings that provide information on current and past habeas litigation and how it has been effected by the Antiterrorism and Effective Death Penalty Act of 1996.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Habeas Corpus Litigation in United States District Courts: An Empirical Study, 2000-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "41de33743a5356f6061f0a3261ce3993de035a5618974daaf6b4a21f98720db2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2994" + }, + { + "key": "issued", + "value": "2013-12-20T11:48:21" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-12-20T11:55:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e7234ac4-fd99-4312-aea1-222e271dc8c4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:36.507461", + "description": "ICPSR21200.v1", + "format": "", + "hash": "", + "id": "3a341f74-ea8f-4961-b009-4bde405b763d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:37.103034", + "mimetype": "", + "mimetype_inner": null, + "name": "Habeas Corpus Litigation in United States District Courts: An Empirical Study, 2000-2006", + "package_id": "235ecc3b-c57a-433d-b940-5e6fca2bf43b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR21200.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-records", + "id": "bc0b4b1f-5eab-4318-9d0e-8117d85c0df1", + "name": "criminal-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "habeas-corpus", + "id": "25a6b01d-8693-49f6-bf56-44d82dfc2db2", + "name": "habeas-corpus", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f84c1908-4727-4deb-9fd6-2e206f6a4ce8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:08:02.828165", + "metadata_modified": "2023-11-28T08:38:13.419220", + "name": "federal-justice-statistics-program-data-series-18c2f", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nData in this collection examine the processing of federal \r\noffenders. The Cases Terminated files (Parts 1-3 and 25-28) contain \r\ninformation about defendants in criminal cases filed in the United States \r\nFederal District Court and terminated in the calendar year indicated. \r\nDefendants in criminal cases may either be individuals or corporations, and \r\nthere is one record for each defendant in each case terminated. Information \r\non court proceedings, date the case was filed, date the case was terminated, \r\nmost serious charge, and reason for termination are included. The Docket and \r\nReporting System files (Parts 4-7 and 31-34) include information on suspects \r\nin investigative matters that took an hour or more of a United States \r\nAttorney's time with one of the following outcomes: (1) the United States \r\nAttorney declined to prosecute, (2) the case was filed in Federal District \r\nCourt, or (3) the matter was disposed by a United States magistrate. Codes \r\nfor each disposition and change of status are also provided.The \r\nPretrial Services data (Parts 8 and 22) present variables on the circuit, \r\ndistrict, and office where the defendant was charged, type of action, year of \r\nbirth and sex of the defendant, major offense charge, and results of initial \r\nand detention hearings. The Parole Decisions data (Part 9) contain information\r\nfrom various parole hearings such as court date, appeal action, reopening \r\ndecision, sentence, severity, offense, and race and ethnicity of the defendant.\r\nThe Offenders Under Supervision files (Parts 15-16 and 37-40) focus on \r\nconvicted offenders sentenced to probation supervision and federal prisoners \r\nreleased to parole supervision. The Federal Prisoner files (Parts 18 and 20) \r\nsupply data on when an offender entered and was released from confinement, as \r\nwell as the amount of time served for any given offense.Years \r\nProduced: Annually.NACJD has prepared a resource guide for the Federal Justice Statistics Program.\r\n", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Federal Justice Statistics Program Data Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "26c8aad02cab1ea770dd65889d0d5a369b6533a5122e0b6a9518b89f5ae451cb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2174" + }, + { + "key": "issued", + "value": "2009-01-29T10:00:54" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-06-23T16:31:34" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "9ba281dd-59de-4f0d-a5bd-4518dad85ed6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:08:02.851237", + "description": "", + "format": "", + "hash": "", + "id": "79246684-5ef6-4925-9e58-604a43721791", + "last_modified": null, + "metadata_modified": "2021-08-18T20:08:02.851237", + "mimetype": "", + "mimetype_inner": null, + "name": "Federal Justice Statistics Program Data Series", + "package_id": "f84c1908-4727-4deb-9fd6-2e206f6a4ce8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/73", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-law", + "id": "d1b63a74-3787-4c1e-94bb-28eadbfcecfe", + "name": "criminal-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trial-courts", + "id": "4e0ab119-4f42-4712-9d16-4af3fdfa9626", + "name": "trial-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "81d18f9b-e668-47e0-993e-e9a84ea69108", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:04.928703", + "metadata_modified": "2023-11-28T10:16:04.210955", + "name": "evaluation-of-a-hot-spot-policing-field-experiment-in-st-louis-2012-2014-02f62", + "notes": "These data are part of NACJDs Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe two central objectives of this project were (1) to evaluate the effect on crime of a targeted patrol strategy mounted by the St. Louis Metropolitan Police Department (SLMPD) and (2) to evaluate the researcher-practitioner partnership that underlay the policing intervention.\r\nThe study addressed the following research questions:\r\n\r\nDo intensified police patrols and enforcement in crime hot spots result in larger reductions in firearm assaults and robberies than in similar areas subject to routine police activity?\r\nDo specific enforcement tactics decrease certain type of crime?\r\nWhich enforcement tactics are most effective?\r\nDoes video surveillance reduce crime?\r\nHow does the criminal justice system respond to firearm crime?\r\nDo notification meetings reduce recidivism?\r\nDoes community unrest increase crime?\r\nDid crime rates rise following the Ferguson Killing?\r\n\r\nTo answer these questions, researchers used a mixed methods data collection plan, including interviews with local law enforcement, surveillance camera footage, and conducting ride-alongs with officers.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Hot Spot Policing Field Experiment in St. Louis, 2012 - 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "40be1e74467602e19ca4de26e41b15acb9d8b16aeb2032911d955fdc686a09ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3911" + }, + { + "key": "issued", + "value": "2017-12-07T11:47:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-07T14:01:21" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f326a7fa-9415-4d8e-95c0-f2886cc10282" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:05.055663", + "description": "ICPSR36129.v1", + "format": "", + "hash": "", + "id": "3fdeec12-9e0a-45a8-81a1-5a1b145a9bf2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:51.807897", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Hot Spot Policing Field Experiment in St. Louis, 2012 - 2014", + "package_id": "81d18f9b-e668-47e0-993e-e9a84ea69108", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36129.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "surveillance", + "id": "084739c9-8152-4f51-a8c0-ea4a13ed59eb", + "name": "surveillance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cac7a848-cc26-4831-9e4d-f2d7eda6f568", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:13.786808", + "metadata_modified": "2023-02-13T21:31:05.021776", + "name": "evaluation-of-the-bureau-of-justice-assistances-indian-alcohol-and-substance-abuse-de-2002-825ef", + "notes": "The purpose of this study was to determine whether the Lummi Nation's Community Mobilization Against Drugs (CMAD) Initiative successfully achieved its four stated goals, which were to reduce illicit drug trafficking, reduce rates of substance use disorder and addiction, prevent drug abuse and underage drinking among youth, and mobilize the community in all aspects of prevention, intervention, and suppression of alcohol and drug use, drug abuse, and drug trafficking. The study also aimed to evaluate whether the outcomes of the demonstration project had application for other tribal communities confronting similar public safety issues related to substance abuse. Qualitative information from focus group interviews was collected. Six focus groups were held with individuals representing the following populations: service providers, policy makers, adult clients and family members, youth, traditional tribal healers, and community members. In addition to the focus groups, the evaluation team conducted an interview session with two traditional providers who preferred this format. All focus groups were conducted on-site at Lummi by two trained moderators from the evaluation team. There were six different sets of questions, one for each group. Each set included 9 to 10 open-ended questions, which addressed knowledge and impact of the Community Mobilized Against Drugs (CMAD) Initiative; issues or problems with the Initiative; how the community viewed its actions; the importance and inclusion of a cultural perspective (traditional healers and others) in implementing various aspects of the CMAD Initiative; and how the Initiative had affected work and networking capabilities, policy making decisions, and/or treatment. Participants were also asked to think about what they would like CMAD to address and about their perceptions and definitions of some of the service barriers they may be experiencing (clients, community, and/or youth). All of the focus groups were openly audio taped with full knowledge and agreement of the participants.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Bureau of Justice Assistance's Indian Alcohol and Substance Abuse Demonstration Programs, 2002-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "82c3714465a77a77b74af4d68855844e3b1b015d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3624" + }, + { + "key": "issued", + "value": "2009-07-31T10:44:58" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-01-20T12:04:09" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "739cf46a-5893-435c-af2a-57c47ea31114" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:13.986815", + "description": "ICPSR25741.v1", + "format": "", + "hash": "", + "id": "13256437-384f-49f0-b370-adb455de1de4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:04.067887", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Bureau of Justice Assistance's Indian Alcohol and Substance Abuse Demonstration Programs, 2002-2006", + "package_id": "cac7a848-cc26-4831-9e4d-f2d7eda6f568", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25741.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-education", + "id": "b20a7799-645d-4581-ab6c-ce5339a5fde2", + "name": "drug-education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indigenous-peoples", + "id": "39b6a166-b071-46e3-be2d-96fd3dff57cf", + "name": "indigenous-peoples", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trea", + "id": "524902ed-36c2-4e95-b05b-c31fcfd481bc", + "name": "trea", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "05984956-5c76-4ac0-b4c4-8fafc52ae7be", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:49.470980", + "metadata_modified": "2023-11-28T09:53:02.436540", + "name": "alaska-plea-bargaining-study-1974-1976-573ab", + "notes": "This study examines the characteristics of criminal\r\noffenders as they affect the primary outcomes of their court cases,\r\nparticularly plea bargaining decisions. The study was conducted in\r\nAnchorage, Juneau, and Fairbanks, Alaska, over a two-year period from\r\nAugust 1974 to August 1976. The data were collected from police\r\nbooking sheets, public fingerprint files, and court dockets. The unit\r\nof observation is the felony case, i.e., a single felony charge\r\nagainst a single defendant. Each unit of data contains information\r\nabout both the defendant and the charge. The variables include\r\ndemographic and social\r\ncharacteristics of the offender, criminal history of the offender,\r\nnature of the offense, evidence, victim characteristics, and\r\nadministrative factors related to the disposition of the case.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Alaska Plea Bargaining Study, 1974-1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "302695515aa6269eb002090fbc84838dc60d66b01cc007d0d4bdfc19a4e64893" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3377" + }, + { + "key": "issued", + "value": "1984-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3208b51e-4723-4638-adcf-0a04e023aacb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:49.514158", + "description": "ICPSR07714.v2", + "format": "", + "hash": "", + "id": "75a959ad-ea1d-4aa6-b17d-2cffb059ddbb", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:24.314396", + "mimetype": "", + "mimetype_inner": null, + "name": "Alaska Plea Bargaining Study, 1974-1976", + "package_id": "05984956-5c76-4ac0-b4c4-8fafc52ae7be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07714.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7e83a1cc-142a-4256-99be-2c64c87f28d2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:53.244913", + "metadata_modified": "2023-11-28T09:00:41.335619", + "name": "penal-code-citations-sentencing-in-18-american-felony-courts-1983-e9ce2", + "notes": "The purpose of this study was to describe sentencing\r\n outcomes in 18 jurisdictions across the United States based on\r\n sentences actually imposed on adjudicated felons. Such descriptive\r\n information provides an overview of how sentencing is operating in a\r\n jurisdiction as a whole and supplies a baseline against which the\r\n impact of changes in sentencing codes and practices can be\r\n assessed. The data focus on sentences handed down in courts of general\r\n jurisdiction for selected crimes of homicide, rape, robbery,\r\naggravated assault, burglary, theft, and drug trafficking.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Penal Code Citations: Sentencing in 18 American Felony Courts, 1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9ae7193e8a5502f98b6d8094304d7e050f89999a458ed2293974d57a7e6e304e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2135" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "90f08bac-1f0b-4393-be0b-c032752ec975" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:53.384496", + "description": "ICPSR08396.v3", + "format": "", + "hash": "", + "id": "b88befee-8f72-4df6-9044-e458295e07f3", + "last_modified": null, + "metadata_modified": "2023-02-13T18:10:11.243755", + "mimetype": "", + "mimetype_inner": null, + "name": "Penal Code Citations: Sentencing in 18 American Felony Courts, 1983", + "package_id": "7e83a1cc-142a-4256-99be-2c64c87f28d2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08396.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "84716d94-0d68-45b9-a38e-ae0af960c098", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:47.636774", + "metadata_modified": "2023-11-28T09:40:20.975248", + "name": "relationships-between-employment-and-crime-a-survey-of-brooklyn-residents-1979-1980-9124c", + "notes": "The study was designed to explore the relationship between\r\nemployment and involvement with the criminal justice system. Males\r\narrested primarily for felony offenses were interviewed at the central\r\nbooking agency in Brooklyn, New York, at the time of their arrests in\r\n1979. A subsample of 152 arrestees was reinterviewed in 1980. The\r\ndata include information on labor market participation, arrests,\r\nperiods of incarceration, and the respondents' demographic\r\ncharacteristics. The labor market information spans a two-year period\r\nprior to those arrests. Arrest history and other criminal justice\r\ndata cover the two years prior to arrest and one year following the\r\narrest. Additional variables supply information on employment and\r\noccupation, social and neighborhood characteristics, and perceptions\r\nof the risk of committing selected crimes.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Relationships Between Employment and Crime: A Survey of Brooklyn Residents, 1979-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "22feb1c607e9e98346020cadece63ac0d0e0de45b7ca5471c0ac486b86d10611" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3084" + }, + { + "key": "issued", + "value": "1987-02-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "28402694-3237-447e-9697-99d59908e2e5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:47.645943", + "description": "ICPSR08649.v2", + "format": "", + "hash": "", + "id": "109cfe20-149a-4d54-8762-ea15d3371a48", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:42.635819", + "mimetype": "", + "mimetype_inner": null, + "name": "Relationships Between Employment and Crime: A Survey of Brooklyn Residents, 1979-1980", + "package_id": "84716d94-0d68-45b9-a38e-ae0af960c098", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08649.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-history", + "id": "23dbfeee-fcad-478d-a5e0-6938d8329e5a", + "name": "job-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-markets", + "id": "00f75047-0c40-47bc-84d8-39ee56bf2dfb", + "name": "labor-markets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "occupations", + "id": "e193f94f-f79c-4161-8a79-99b43c5ae49b", + "name": "occupations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bedff175-819e-4058-aa8f-855be802e783", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:38.630392", + "metadata_modified": "2023-02-13T21:10:59.662787", + "name": "reducing-courts-failure-to-appear-rate-a-procedural-justice-approach-nebraska-statewi-2009-4fa8c", + "notes": "The purpose of the study was to examine the effectiveness of using different kinds of written reminders to reduce misdemeanants' failure to appear (FTA) rates. The study examined the problem of FTA via a two-stage experiment. In Phase 1, 7,865 misdemeanor defendants from 14 Nebraska counties were randomly assigned to one of four reminder conditions: (1) a no-reminder (control) condition; (2) a reminder-only condition; (3) a condition in which the reminder also made them aware of possible sanctions should they fail to appear (reminder-sanctions); or (4) a condition in which the reminder mentioned sanctions but also highlighted aspects of procedural justice (PJ), such as voice, neutrality, respect, and public interest (reminder-combined). Data collection began in March 2009 and continued through May 2010. Files were received daily from the Nebraska Administrative Office of the Courts containing information about cases filed in each of the 14 counties included in the study. Upon receipt of this file, researchers screened participants using certain eligibility criteria. Researchers mailed postcard reminders two to five business days prior to the scheduled court appearance. Approximately one week after each scheduled court appearance researchers accessed the courts' administrative database (JUSTICE) to determine whether the defendant actually appeared for the scheduled hearing. Upon accessing this information, researchers recorded this variable, which is the primary dependent variable in the study. At the same time researchers recorded the appearance variable, they selected participants for Phase 2 of the study -- a mail survey administered after their scheduled appearance (or non-appearance) to assess their perceptions of procedural fairness and their level of trust/confidence in the courts. To do so, researchers selected all participants who failed to appear for their court date to receive a survey. Twenty percent of defendants who did appear were also randomly selected to receive a survey. Surveys were sent to a total of 2,360 individuals and were received from a total of 452 defendants. The study contains a total of 197 variables including demographics, court appearance characteristics, experiment characteristics, charge/offense variables, and variables from surveys about experiences with the court system.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reducing Courts' Failure to Appear Rate: A Procedural Justice Approach [Nebraska Statewide, Select Counties, 2009-2010]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0ea696db2ae24638cdb794c56eb8f57b7c393306" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2852" + }, + { + "key": "issued", + "value": "2011-06-22T10:00:14" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-06-22T10:08:09" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "05e6f115-7c91-4db4-9e65-11acfca8708b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:38.732637", + "description": "ICPSR28861.v1", + "format": "", + "hash": "", + "id": "35f28364-e79a-4599-ad35-1c3700e8403b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:20.152440", + "mimetype": "", + "mimetype_inner": null, + "name": "Reducing Courts' Failure to Appear Rate: A Procedural Justice Approach [Nebraska Statewide, Select Counties, 2009-2010]", + "package_id": "bedff175-819e-4058-aa8f-855be802e783", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28861.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-courts", + "id": "3000da29-9915-4e02-8029-355beb5e2706", + "name": "criminal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "failure-to-appear", + "id": "5a43fc02-b53d-4aa7-b1e4-f1b172f61a45", + "name": "failure-to-appear", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-proceedings", + "id": "818691d4-4dbb-4b11-af36-e2470d263c3b", + "name": "legal-proceedings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offense-classification", + "id": "aa476839-db55-408a-88ff-158d97a5e5f1", + "name": "offense-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "procedural-justice", + "id": "b425a06f-999b-407c-8f0c-6ab9baf2552a", + "name": "procedural-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trust-in-government", + "id": "4abd7c31-2726-42df-84fc-c291420d22fb", + "name": "trust-in-government", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7cdb5ee6-c969-456e-9bc7-ec89c59a4b0a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:45.259127", + "metadata_modified": "2023-11-28T09:40:19.674196", + "name": "six-year-follow-up-study-on-career-criminals-1970-1976-united-states-7bd8d", + "notes": "The major objective of the Six-year Follow-up Study on\r\nCareer Criminals was to provide data describing the effects of\r\nsentencing decisions on the behavior of career criminals. A second\r\npurpose was to develop programs to target career offenders at the time\r\nof sentencing who were likely to commit crimes in the future and\r\nincarcerate them accordingly. The data collection includes detailed\r\ndemographic background and complete prior and follow-up criminal\r\nrecords for each selected offender. There are two types of data sets in\r\nthe study, the PSI data set based on pre-sentence investigation (PSI)\r\nreports, and the Parole data set based on Parole Commission records.\r\nThe PSI data set describes each offender's demographic background,\r\ncriminal history, and court entry/exit history. The Parole data set\r\ncontains information about the offender's background characteristics,\r\nprior records of arrests, convictions, dispositions and sentences, and\r\nfollow-up records for a period of six years. Arrests are described in\r\nterms of arrest date, offense charge, disposition, result of sentence,\r\nand months incarcerated.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Six-Year Follow-up Study on Career Criminals, 1970-1976: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "166c0da156f6d8ec32afa5e0202b1907c17a374a9458b0cf684d48cf307d501f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3083" + }, + { + "key": "issued", + "value": "1987-05-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2f7cc9bc-2085-44b7-a3c2-ac206efee36b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:45.267948", + "description": "ICPSR08648.v1", + "format": "", + "hash": "", + "id": "3aab8b3f-de82-485f-afee-c42b6a6d3d65", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:54.844112", + "mimetype": "", + "mimetype_inner": null, + "name": "Six-Year Follow-up Study on Career Criminals, 1970-1976: [United States]", + "package_id": "7cdb5ee6-c969-456e-9bc7-ec89c59a4b0a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08648.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-hearings", + "id": "905f1b20-1bbf-466a-900a-892ef78c3669", + "name": "parole-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "92b612cb-7f0b-448f-a04d-5da9d371b051", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Eli Thomas", + "maintainer_email": "gishelp@alleghenycounty.us", + "metadata_created": "2023-01-24T18:02:37.524727", + "metadata_modified": "2023-05-14T23:29:52.842362", + "name": "allegheny-county-park-features", + "notes": "A combination of all park features, events, recreations, facilities, all in one layer, including Activenet information.", + "num_resources": 6, + "num_tags": 24, + "organization": { + "id": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "name": "allegheny-county-city-of-pittsburgh-western-pa-regional-data-center", + "title": "Allegheny County / City of Pittsburgh / Western PA Regional Data Center", + "type": "organization", + "description": "Allegheny County (Pennsylvania) and the City of Pittsburgh both publish their data through the Western Pennsylvania Regional Data Center. The Western Pennsylvania Regional Data Center supports key community initiatives by making public information easier to find and use. The Data Center maintains Allegheny County and the City of Pittsburgh’s open data portal, and provides a number of services to data publishers and users. The Data Center also hosts datasets from these and other public sector agencies, academic institutions, and non-profit organizations. The Data Center is managed by the University of Pittsburgh’s Center for Social and Urban Research, and is a partnership of the University, Allegheny County and the City of Pittsburgh.", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Seal_of_Pennsylvania.svg/1200px-Seal_of_Pennsylvania.svg.png", + "created": "2020-11-10T17:36:24.261236", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e846364e-cb2f-4a9a-bcee-1f4f570d10e3", + "private": false, + "state": "active", + "title": "Allegheny County Park Features", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "80ee9c6258d4766a58e7b123bb7596f913fbe71a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "c16b5379-3f99-4bdf-8d52-63fd25676d6e" + }, + { + "key": "landingPage", + "value": "https://openac-alcogis.opendata.arcgis.com/datasets/13722cbefb0947ea96efe1d07f9a72f8_0" + }, + { + "key": "modified", + "value": "2023-05-13T17:18:26.716535" + }, + { + "key": "publisher", + "value": "Allegheny County" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-80.1629,40.2351],[-80.1629,40.6622],[-79.694,40.6622],[-79.694,40.2351],[-80.1629,40.2351]]]}" + }, + { + "key": "harvest_object_id", + "value": "318254aa-d87c-495d-92b7-db31267ec80d" + }, + { + "key": "harvest_source_id", + "value": "2b953a26-28c2-4190-ad6c-d0fdc8d2786d" + }, + { + "key": "harvest_source_title", + "value": "WPRDC data.json" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-80.1629,40.2351],[-80.1629,40.6622],[-79.694,40.6622],[-79.694,40.2351],[-80.1629,40.2351]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:02:37.623124", + "description": "", + "format": "HTML", + "hash": "", + "id": "8277b692-afe5-4e51-8fcb-78409a8c77c8", + "last_modified": null, + "metadata_modified": "2023-01-24T18:02:37.480711", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "92b612cb-7f0b-448f-a04d-5da9d371b051", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://openac-alcogis.opendata.arcgis.com/maps/AlCoGIS::allegheny-county-park-features", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:02:37.623129", + "description": "", + "format": "HTML", + "hash": "", + "id": "c5ff5fa6-ae01-4e0d-b30b-539f0be11acf", + "last_modified": null, + "metadata_modified": "2023-01-24T18:02:37.480877", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Esri Rest API", + "package_id": "92b612cb-7f0b-448f-a04d-5da9d371b051", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services1.arcgis.com/vdNDkVykv9vEWFX4/arcgis/rest/services/Allegheny_County_Park_Features/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:02:37.623131", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "db1aa472-ecbe-4df0-8b1d-f8fae724c6d9", + "last_modified": null, + "metadata_modified": "2023-01-24T18:02:37.481026", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "92b612cb-7f0b-448f-a04d-5da9d371b051", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/c16b5379-3f99-4bdf-8d52-63fd25676d6e/resource/b13b5177-8e43-4f85-95ca-54a90e837f94/download/alcogisallegheny-county-park-features.geojson", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:02:37.623132", + "description": "", + "format": "CSV", + "hash": "", + "id": "95eeb0c4-90d0-4a74-8223-173556ab5778", + "last_modified": null, + "metadata_modified": "2023-01-24T18:02:37.481186", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "92b612cb-7f0b-448f-a04d-5da9d371b051", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/datastore/dump/9bd66142-ffbe-4342-9ed8-d2a11dcce60f", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:02:37.623134", + "description": "alcogisallegheny-county-park-features.kml", + "format": "KML", + "hash": "", + "id": "37368dc6-29db-40fd-b843-67f88a865795", + "last_modified": null, + "metadata_modified": "2023-01-24T18:02:37.481335", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "92b612cb-7f0b-448f-a04d-5da9d371b051", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/c16b5379-3f99-4bdf-8d52-63fd25676d6e/resource/789db8c2-3d79-408e-8075-f94005f29760/download/alcogisallegheny-county-park-features.kml", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-24T18:02:37.623136", + "description": "alcogisallegheny-county-park-features.zip", + "format": "ZIP", + "hash": "", + "id": "3f61eea0-4ce5-41b0-9930-163bd1f03851", + "last_modified": null, + "metadata_modified": "2023-01-24T18:02:37.481498", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "92b612cb-7f0b-448f-a04d-5da9d371b051", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wprdc.org/dataset/c16b5379-3f99-4bdf-8d52-63fd25676d6e/resource/aa5eaedb-0642-4948-91e7-95a9c44d893e/download/alcogisallegheny-county-park-features.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "_etl", + "id": "1baa8382-c16d-419f-8b99-6fffe8574809", + "name": "_etl", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "activenet", + "id": "11932579-3947-4ad5-8aef-f461bce2318e", + "name": "activenet", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ballfield", + "id": "fe79c0e0-2e3c-41f5-a6dd-a26a7045bded", + "name": "ballfield", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "barn", + "id": "2629b9ac-08d0-4d2a-80a1-4867aa71f0aa", + "name": "barn", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bocce", + "id": "eb3f2927-3b51-4cbf-8a69-51ce8daf4784", + "name": "bocce", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "camping", + "id": "ef823783-b78f-46db-93e7-59cd5984620b", + "name": "camping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "events", + "id": "3e0a707c-8c57-4b45-b87b-e96ea18f69f7", + "name": "events", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "facilities", + "id": "e84e6137-8dce-41d2-b63e-38319e3f618a", + "name": "facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "field", + "id": "bfee699a-7260-4fc9-9df6-fdd2952ad6c8", + "name": "field", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "horse", + "id": "5f5344fc-dedd-48c7-bf55-fd8729d6c2f8", + "name": "horse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "picnic", + "id": "7fc96ded-841c-45bc-b64b-c8701314f775", + "name": "picnic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pools", + "id": "00196ce5-0e6e-4302-b1f3-2be4bf19bcb9", + "name": "pools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rink", + "id": "2a8a97cd-e3cf-454d-8cdc-da938d36b700", + "name": "rink", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shelters", + "id": "0606665d-6718-477a-b31a-5aeac30e2529", + "name": "shelters", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "skating-rink", + "id": "70409241-62a9-4719-b2df-d2144d4a2158", + "name": "skating-rink", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "soccer", + "id": "4c7ae814-a3dc-40d7-be92-bf07198e59b2", + "name": "soccer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sports", + "id": "69baca70-c3c9-4b71-b5f5-bcd6e19fb26c", + "name": "sports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stage", + "id": "c42da7de-0068-4174-a254-028b7406ac1b", + "name": "stage", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "swimming-pools", + "id": "6be8f3fa-aa86-4bb5-bc36-04fc7739cc7b", + "name": "swimming-pools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tennis", + "id": "70b34326-5eeb-49d1-b4a2-021dae29cda2", + "name": "tennis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "volleyball", + "id": "f5c7ea1d-386e-49c5-9416-810f2b30a22e", + "name": "volleyball", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "95f04dee-4207-44c6-bc43-511c0643eb43", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:47:17.659565", + "metadata_modified": "2023-11-28T09:16:07.225743", + "name": "prosecution-of-felony-arrests-1986-indianapolis-los-angeles-new-orleans-portland-st-louis--5d9ad", + "notes": "This data collection represents the sixth in a series of\r\nstatistical reports sponsored by the Bureau of Justice Statistics. The\r\npurpose of the series is to provide statistical information on how\r\nprosecutors and the courts dispose of criminal cases involving adults\r\narrested for felony crimes. With this purpose in mind, information was\r\ncollected on items such as an individual's arrest date, sentencing\r\ndate, court charge, and case disposition.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecution of Felony Arrests, 1986: Indianapolis, Los Angeles, New Orleans, Portland, St. Louis, and Washington, DC", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d93122685850745a1e8b8289bc398daf30d79a40db25a64bed7126eeaa72ba2b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2599" + }, + { + "key": "issued", + "value": "1989-09-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "133a9d3f-0b5a-4495-abda-6dc02c93949e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:47:17.674763", + "description": "ICPSR09094.v3", + "format": "", + "hash": "", + "id": "ed35c6b5-9e4e-4052-ac24-cee7c850a1b5", + "last_modified": null, + "metadata_modified": "2023-02-13T18:34:31.244590", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecution of Felony Arrests, 1986: Indianapolis, Los Angeles, New Orleans, Portland, St. Louis, and Washington, DC", + "package_id": "95f04dee-4207-44c6-bc43-511c0643eb43", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09094.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9755827e-88d2-41f2-8ff0-dfe8fd6d1da1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:42.055630", + "metadata_modified": "2023-11-28T10:08:35.288787", + "name": "learning-deficiencies-among-adult-inmates-1982-louisiana-pennsylvania-and-washington-7350b", + "notes": "The National Institute of Justice sponsored this study of\r\n1,065 prison inmates in Louisiana, Pennsylvania, and Washington.\r\nRespondents were administered an academic achievement test, the Tests\r\nof Adult Basic Education, and an individual intelligence test, the\r\nWechsler Adult Intelligence Scale-Revised (WAIS-R). Other screening\r\ntests were also given to certain respondents, including the\r\nMann-Suiter Disabilities Screening Test and the Adaptive Behavior\r\nChecklist. Data for each inmate includes offenses committed, prior\r\ninstitutionalization, juvenile adjudication, years of formal\r\neducation, academic and vocational participation while incarcerated,\r\nprevious diagnoses, childhood home situation, death of parents, number\r\nof siblings, and any childhood problems. Information on demographic\r\ncharacteristics, such as age, sex, race, employment history, and\r\nphysical condition, is available for each respondent.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Learning Deficiencies Among Adult Inmates, 1982: Louisiana, Pennsylvania, and Washington", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "19dccf3e00cb83292c2ee93f5c7fc8f8099a4516d0d429bbe1930bef16b036b0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3739" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b944dd8e-ba49-4928-83dc-6532d622aec3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:42.064824", + "description": "ICPSR08359.v1", + "format": "", + "hash": "", + "id": "2a82b015-19b4-478a-a7df-29bc9d132922", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:44.314381", + "mimetype": "", + "mimetype_inner": null, + "name": "Learning Deficiencies Among Adult Inmates, 1982: Louisiana, Pennsylvania, and Washington", + "package_id": "9755827e-88d2-41f2-8ff0-dfe8fd6d1da1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08359.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "academic-ability", + "id": "5f5a8710-84f9-47dc-99bc-5eb3e0c8facd", + "name": "academic-ability", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "academic-achievement", + "id": "0a252a9f-ca14-4d2e-b689-288952a9eea4", + "name": "academic-achievement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-background", + "id": "9d56e35a-8521-4a56-9b03-87c4672e84ff", + "name": "educational-background", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educationally-disadvantaged", + "id": "824e96f7-c377-4516-93f6-0b09c3332884", + "name": "educationally-disadvantaged", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-histories", + "id": "29c7db76-192b-4864-b20a-956c70b6db6b", + "name": "family-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-status", + "id": "0971ff69-6984-4f90-a067-be2ffdfa6c49", + "name": "health-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-programs", + "id": "58480ec4-9b2d-4b97-9566-d09663a92cf7", + "name": "inmate-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-history", + "id": "23dbfeee-fcad-478d-a5e0-6938d8329e5a", + "name": "job-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "learning-disabilities", + "id": "fac53849-5782-4be4-9f05-ff87dcadd1e3", + "name": "learning-disabilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "test-s", + "id": "71a8e3dd-c6b3-442e-b09e-0b16aa1b8fc4", + "name": "test-s", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8eb712b7-0097-4415-92c6-242b39e13271", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:33.773789", + "metadata_modified": "2023-11-28T09:24:26.566655", + "name": "homeland-security-in-small-law-enforcement-jurisdictions-preparedness-efficacy-and-proximi", + "notes": "The Homeland Security in Small Law Enforcement Jurisdictions study drew upon data collected from 350 small (1-25 full time sworn officers) law enforcement agencies nationwide to address four gaps in the homeland security research literature and clarify/expand upon an empirically-derived model of homeland security preparedness and organizational efficacy.\r\n\r\n\r\nWhether physical and relational proximity to large agency peers facilitates the development of homeland security preparedness and improves perceptions of organizational efficacy (the capacity of an organization to respond) in small agencies and, conversely, whether the geographic isolation of small, rural agencies inhibits homeland security efforts.\r\nWhether efficacy of efforts to enhance homeland security is not just a function of perceived/actual risk or funding, but also other \"institutional pressures\", such as books and journal publications, as well as conferences, training, and other professional networks and channels.\r\nAssessments of preparedness outcomes through \"organizational efficacy\", the perception about the organization's ability to accomplish its goals.\r\nThe lack of theoretical context, such as contingency and institutional theory frameworks, used to examine data on preparedness and organizational efficacy.\r\n\r\n", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Homeland Security in Small Law Enforcement Jurisdictions: Preparedness, Efficacy, and Proximity to Big-City Peers, 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8b41c5eabb89a5b1e0541fe1fd4a8e46bba541e4e58d47495048d5b56f754549" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "561" + }, + { + "key": "issued", + "value": "2015-12-22T10:46:18" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-12-22T10:49:11" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "40add46a-ab10-4841-b230-da90e501b182" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:25.704422", + "description": "ICPSR33941.v1", + "format": "", + "hash": "", + "id": "640f9d91-5e2b-4f1b-97a4-488441d7c60e", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:25.704422", + "mimetype": "", + "mimetype_inner": null, + "name": "Homeland Security in Small Law Enforcement Jurisdictions: Preparedness, Efficacy, and Proximity to Big-City Peers, 2011", + "package_id": "8eb712b7-0097-4415-92c6-242b39e13271", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33941.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "disasters", + "id": "6e443a06-b889-44b0-9d27-e393e8898e3d", + "name": "disasters", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergencies", + "id": "bf84bbdb-ad08-4fbc-abec-5cc94a11c72f", + "name": "emergencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-preparedness", + "id": "700f9917-fd74-47bd-a3af-9b49425ef53a", + "name": "emergency-preparedness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk", + "id": "75833ee7-75e2-4d8e-9f96-5d33c7768202", + "name": "risk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-attacks", + "id": "f1fa0f0e-d886-4b52-b23a-f3957f2fdd91", + "name": "terrorist-attacks", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e8fa0296-9b16-4095-9294-46195e06a375", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T13:53:04.417842", + "metadata_modified": "2024-11-22T20:50:39.687608", + "name": "washington-state-uniform-crime-reporting-summary-reporting-system", + "notes": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nSRS has been used since the 1930s to collect national crime data. Washington SRS data is available from 1994 to 2018. Data will no longer be produced from the SRS as of 2018.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Uniform Crime Reporting - Summary Reporting System", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f33439344dad41254d1257de9e0fc95833638a00bcbcf74a128b417b3c3ec57d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/6njs-53y5" + }, + { + "key": "issued", + "value": "2022-12-07" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/6njs-53y5" + }, + { + "key": "modified", + "value": "2024-11-20" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6b999365-e1b4-4e87-a1a7-bf86fca0a09d" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:53:04.430627", + "description": "", + "format": "CSV", + "hash": "", + "id": "1098b08e-d7cc-4ae1-b248-8d1189c69a3d", + "last_modified": null, + "metadata_modified": "2021-08-07T13:53:04.430627", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "e8fa0296-9b16-4095-9294-46195e06a375", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/6njs-53y5/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:53:04.430635", + "describedBy": "https://data.wa.gov/api/views/6njs-53y5/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "18a3acc3-a132-4fbd-a117-a62c4298a217", + "last_modified": null, + "metadata_modified": "2021-08-07T13:53:04.430635", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "e8fa0296-9b16-4095-9294-46195e06a375", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/6njs-53y5/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:53:04.430639", + "describedBy": "https://data.wa.gov/api/views/6njs-53y5/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "443a1f6e-ee08-4824-b885-42fa1d7630b6", + "last_modified": null, + "metadata_modified": "2021-08-07T13:53:04.430639", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "e8fa0296-9b16-4095-9294-46195e06a375", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/6njs-53y5/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:53:04.430642", + "describedBy": "https://data.wa.gov/api/views/6njs-53y5/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a21acfe1-4e3a-4085-b051-e72665846781", + "last_modified": null, + "metadata_modified": "2021-08-07T13:53:04.430642", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "e8fa0296-9b16-4095-9294-46195e06a375", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/6njs-53y5/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c2b31c17-0258-4a30-93d4-e4dccd6148a1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:15.476999", + "metadata_modified": "2023-02-13T21:23:15.623925", + "name": "missing-data-in-the-uniform-crime-reports-ucr-1977-2000-united-states-4b340", + "notes": "This study reexamined and recoded missing data in the Uniform Crime Reports (UCR) for the years 1977 to 2000 for all police agencies in the United States. The principal investigator conducted a data cleaning of 20,067 Originating Agency Identifiers (ORIs) contained within the Offenses-Known UCR data from 1977 to 2000. Data cleaning involved performing agency name checks and creating new numerical codes for different types of missing data including missing data codes that identify whether a record was aggregated to a particular month, whether no data were reported (true missing), if more than one index crime was missing, if a particular index crime (motor vehicle theft, larceny, burglary, assault, robbery, rape, murder) was missing, researcher assigned missing value codes according to the \"rule of 20\", outlier values, whether an ORI was covered by another agency, and whether an agency did not exist during a particular time period.", + "num_resources": 1, + "num_tags": 18, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Missing Data in the Uniform Crime Reports (UCR), 1977-2000 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "082ce606812767b751325e7171680a59577851ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3334" + }, + { + "key": "issued", + "value": "2012-11-26T10:54:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-11-26T10:54:17" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2aa38a83-c495-4b0e-a5ab-aba0ba2f9cd8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:15.486017", + "description": "ICPSR32061.v1", + "format": "", + "hash": "", + "id": "9ca31f6a-9592-47f4-aa6c-a3d5bb4484b9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:41.683529", + "mimetype": "", + "mimetype_inner": null, + "name": "Missing Data in the Uniform Crime Reports (UCR), 1977-2000 [United States]", + "package_id": "c2b31c17-0258-4a30-93d4-e4dccd6148a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32061.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records-management", + "id": "0f5a2b69-eabb-4d47-acfa-7e6540720fd3", + "name": "records-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "uniform-crime-reports", + "id": "8d67e4e1-14a7-43b2-b328-a6c5a0fd0378", + "name": "uniform-crime-reports", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b5f1f2a7-c5c2-4886-999d-f92963f60e1b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:40.860440", + "metadata_modified": "2023-11-28T10:17:52.383882", + "name": "multi-state-recidivism-study-using-static-99r-and-static-2002-risk-scores-and-tier-gu-1990-9b31a", + "notes": "This study seeks to examine important components of our nation's sex offender tracking and monitoring systems, with a focus on risk assessment and sexual\r\nrecidivism (measured by re-arrest). Data were collected from 1,789 adult sex offenders in the following states.\r\n\r\nFlorida: 500 cases\r\nMinnesota: 500 cases\r\nNew Jersey: 291 cases\r\nSouth Carolina: 498 cases\r\n\r\nThe data file contains another 551 cases from the state of Massachusetts. However, due to how and when those cases were identified they were not included in the Principal Investigator's focus and analysis. There are also another 151 cases where a study participant's state is missing. Total there are 2,491 cases and 1,947 variables. ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Multi-State Recidivism Study Using Static-99R and Static-2002 Risk Scores and Tier Guidelines From the Adam Walsh Act, Florida, Minnesota, New Jersey, South Carolina, 1990-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "599bf51d9476dc5a4e45a1a875883d12dc5305b42dfaa38dc25a9bde63854818" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4239" + }, + { + "key": "issued", + "value": "2022-05-26T11:04:11" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-05-26T11:11:18" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ef78b8de-d871-4820-ad4e-1081882c47bc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:40.889729", + "description": "ICPSR34628.v1", + "format": "", + "hash": "", + "id": "8eb4d641-54df-4f63-9ac9-f0887c7ebdc8", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:52.393214", + "mimetype": "", + "mimetype_inner": null, + "name": "Multi-State Recidivism Study Using Static-99R and Static-2002 Risk Scores and Tier Guidelines From the Adam Walsh Act, Florida, Minnesota, New Jersey, South Carolina, 1990-2004", + "package_id": "b5f1f2a7-c5c2-4886-999d-f92963f60e1b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34628.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adam-walsh-act", + "id": "6b0159ef-66a5-4495-adfa-cbf69bbecc50", + "name": "adam-walsh-act", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "behavior-problems", + "id": "1275db33-b25a-4582-9f6d-70ff17e6fa3e", + "name": "behavior-problems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rehabilitation", + "id": "9fb4b74a-23e1-44b0-af5a-edceca408a01", + "name": "rehabilitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "da41148b-0106-4d15-b0f5-46a4c2601725", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:50.614670", + "metadata_modified": "2023-11-28T09:53:07.692197", + "name": "plea-bargaining-in-the-united-states-1978-55d0c", + "notes": "This study was conducted in 1978 at the Institute of\r\nCriminal Law and Procedure of the Georgetown University Law Center. The\r\nstudy consists of three files. The first contains information from\r\n3,397 case files in six United States cities. The 63 variables include\r\ndemographic information on the accused and the victim, past record of\r\nthe accused, seriousness of the offense, pleas entered, speed of trial\r\nprocess, and sentencing. The second file contains information gathered\r\nfrom in-court observations focused on the formal supervision of plea\r\nbargaining by judges. There are approximately 33 variables for each of\r\nthe 711 court observations. The third file consists of the results of a\r\nplea bargaining simulation game. There are 17 variables for each of the\r\n479 cases in the file.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Plea Bargaining in the United States, 1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "067aa2747d370e58645b9f3f7d8f8fdca597e07f861cfe64d13a065b30cc8833" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3379" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "876fe417-bd63-4bd9-9a0c-6bce50c7bc53" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:50.667548", + "description": "ICPSR07775.v1", + "format": "", + "hash": "", + "id": "ee0c944a-22f8-43ad-9da8-b2c38c9a2251", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:25.501436", + "mimetype": "", + "mimetype_inner": null, + "name": "Plea Bargaining in the United States, 1978", + "package_id": "da41148b-0106-4d15-b0f5-46a4c2601725", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07775.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1239a4f7-b93c-4cbc-9286-642bd5cc13db", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:41.816360", + "metadata_modified": "2023-11-28T10:08:35.645544", + "name": "judicial-decision-guidelines-for-bail-the-philadelphia-experiment-1981-1982-2abcf", + "notes": "The purpose of this study was to test the utility of draft\r\n guidelines in informing judicial decisions about bail. A sample of\r\n judges, based upon a stratified quota sampling design, was selected\r\n from the Philadephia Municipal Court to rule on sample cases. Eight\r\n judges were randomly selected to use guidelines and be \"experimental\r\n judges,\" and eight others were randomly selected to be nonguideline or\r\n \"control judges.\" Data for the sample cases were taken from\r\n defendants' files. Variables provided in this collection include\r\n number of suspects involved, number of different offenses charged,\r\n most serious injury experienced by the victim(s), preliminary\r\n arraignment disposition, amount of bail, socioeconomic status and\r\n demographics of the defendant, prior criminal history of the\r\ndefendant, and reason for granting or denying bail.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Judicial Decision Guidelines for Bail: The Philadelphia Experiment, 1981-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "628d5000b751c3c312c9892c1b3e38460f6ff99105c4867294043a7386c2d427" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3738" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1993-03-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5d5ee371-19ae-4aaf-aadd-44a21bc3fddc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:41.826088", + "description": "ICPSR08358.v1", + "format": "", + "hash": "", + "id": "aa18c4e5-2470-4a3f-8357-42dc53b4b04a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:44.319651", + "mimetype": "", + "mimetype_inner": null, + "name": "Judicial Decision Guidelines for Bail: The Philadelphia Experiment, 1981-1982", + "package_id": "1239a4f7-b93c-4cbc-9286-642bd5cc13db", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08358.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bail", + "id": "01b0c5ce-8bfd-4acb-a6b8-7eafdd3289b4", + "name": "bail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "768ba4cc-6cac-4350-a6f2-837df7ffd4ec", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.603116", + "metadata_modified": "2023-11-28T08:44:37.726126", + "name": "national-crime-surveys-national-sample-1973-1983", + "notes": "The National Crime Survey (NCS), a study of personal and\r\nhousehold victimization, measures victimization for six selected\r\ncrimes, including attempts. The NCS was designed to achieve three\r\nprimary objectives: to develop detailed information about the victims\r\nand consequences of crime, to estimate the number and types of crimes\r\nnot reported to police, and to provide uniform measures of selected\r\ntypes of crime. The surveys cover the following types of crimes,\r\nincluding attempts: rape, robbery, assault, burglary, larceny, and\r\nauto or motor vehicle theft. Crimes such as murder, kidnapping,\r\nshoplifting, and gambling are not covered. Questions designed to\r\nobtain data on the characteristics and circumstances of the\r\nvictimization were asked in each incident report. Items such as time\r\nand place of occurrence, injuries suffered, medical expenses incurred,\r\nnumber, age, race, and sex of offender(s), relationship of offender(s)\r\nto victim (stranger, casual acquaintance, relative, etc.), and other\r\ndetailed data relevant to a complete description of the incident were\r\nincluded. Legal and technical terms, such as assault and larceny, were\r\navoided during the interviews. Incidents were later classified in more\r\ntechnical terms based upon the presence or absence of certain\r\nelements. In addition, data were collected in the study to obtain\r\ninformation on the victims' education, migration, labor force status,\r\noccupation, and income. Full data for each year are contained in Parts\r\n101-110. Incident-level extract files (Parts 1-10, 41) are available\r\nto provide users with files that are easy to manipulate. The\r\nincident-level datasets contain each incident record that appears in\r\nthe full sample file, the victim's person record, and the victim's\r\nhousehold information. These data include person and household\r\ninformation for incidents only. Subsetted person-level files also are\r\navailable as Parts 50-79. All of the variables for victims are\r\nrepeated for a maximum of four incidents per victim. There is one\r\nperson-level subset file for each interview quarter of the complete\r\nnational sample from 1973 through the second interview quarter in\r\n1980.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: National Sample, 1973-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7b8a3be7cef316a043865ccc365b691108eac607a34e72072b81170c2778b5e1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "184" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1998-10-05T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "389b7ce5-1838-4fcd-80fe-03ac834dd998" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:08.040522", + "description": "ICPSR07635.v6", + "format": "", + "hash": "", + "id": "9ab6d572-a0ea-445c-9fc2-be7c1bd3a333", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:08.040522", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: National Sample, 1973-1983 ", + "package_id": "768ba4cc-6cac-4350-a6f2-837df7ffd4ec", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07635.v6", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-environment", + "id": "ee2242bf-4c30-4f52-8e40-4fbd29090050", + "name": "residential-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ea7b3475-f3f0-43d8-87c7-5ec55a16f528", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:25.372364", + "metadata_modified": "2023-11-28T10:07:24.165620", + "name": "police-corruption-in-thirty-agencies-in-the-united-states-1997-0b158", + "notes": "This study examined police officers' perceptions of and\r\n tolerance for corruption. In contrast to the popular viewpoint that\r\n police corruption is a result of moral defects in the individual\r\n police officer, this study investigated corruption from an\r\n organizational viewpoint. The approach examined the ways rules are\r\n communicated to officers, how rules are enforced by supervisors,\r\n including sanctions for violation of ethical guidelines, the unspoken\r\n code against reporting the misconduct of a fellow officer, and the\r\n influence of public expectations about police behavior. For the\r\n survey, a questionnaire describing 11 hypothetical scenarios of police\r\n misconduct was administered to 30 police agencies in the United\r\n States. Specifically, officers were asked to compare the violations in\r\n terms of seriousness and to assess the level of sanctions each\r\n violation of policies and procedures both should and would likely\r\n receive. For each instance of misconduct, officers were asked about\r\n the extent to which they supported agency discipline for it and their\r\n willingness to report it. Scenarios included issues such as off-duty\r\n private business, free meals, bribes for speeding, free gifts,\r\n stealing, drinking on duty, and use of excessive force. Additional\r\n information was collected about the officers' personal\r\n characteristics, such as length of time in the police force (in\r\n general and at their agency), the size of the agency, and the level of\r\nrank the officer held.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Corruption in Thirty Agencies in the United States, 1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "72c16e636a7e2e103b65a76105bf12a77d5880b9f4dea932e72ebba8b9b73d5a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3716" + }, + { + "key": "issued", + "value": "1999-08-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b85feb64-d23f-43ef-b3d7-43c16a4727a1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:25.465886", + "description": "ICPSR02629.v1", + "format": "", + "hash": "", + "id": "85fb79d4-c8bb-4a78-9a84-aad069044e05", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:07.798289", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Corruption in Thirty Agencies in the United States, 1997 ", + "package_id": "ea7b3475-f3f0-43d8-87c7-5ec55a16f528", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02629.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-corruption", + "id": "e01039c4-c646-4dfd-baac-69ee5999aa51", + "name": "police-corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-misconduct", + "id": "798c5ff2-2fe8-4994-a7bf-99ca19068bd2", + "name": "police-misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "professional-ethics", + "id": "1daaa439-5f4b-4f3c-9392-fbb9a6491dd3", + "name": "professional-ethics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sanctions", + "id": "50eb13f4-fa07-4493-a865-d3ec6ec99f37", + "name": "sanctions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "ef8ec8bb-2d33-4cf5-ae45-4511a34090b1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-11-25T12:20:42.928742", + "metadata_modified": "2024-12-25T12:13:24.793789", + "name": "municipal-court-caseload-information-fy-2025", + "notes": "This data is provided to help with analysis of various violations charged throughout the City of Austin.\n\nUpdated the Municipal Court Caseload:\nThis data is provided to help with analysis of various violations charged throughout the City of Austin.\n\"Case Status\" and \"Race\" abbreviations go as follows:\nFields for Race:\nA, Asian\nB, Black\nBA, Black or African American\nCD, Client does not know\nCR, Client refused\nDNC, Data not calculated\nH, Native Hawaiian or Other Pacific Islander\nL, Hispanic or Latino\nME, Middle Eastern\nMR, Identified Multiple Races\nN, Native American or Alaskan\nO, Other\nU, Unknown\nW, White\n\nCase Status (Closed Y/N)\nTERMINATED (TERM) and TERMINATED ADMINISTRATIVELY (TERMA) = Y\nACTIVE (ACT) AND INACTIVE(IN) INACTIVE = N\nActive, Inactive, Terminated, Terminated Administratively\nInactive doesn't mean the cases is closed only TERM and TERMA.", + "num_resources": 4, + "num_tags": 13, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Municipal Court Caseload Information FY 2025", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "836902d608554dff332362e74b17f4f1a3dc2e52e4093767528b5aeb232ec0b3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/t47c-f82f" + }, + { + "key": "issued", + "value": "2024-11-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/t47c-f82f" + }, + { + "key": "modified", + "value": "2024-12-02" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7b0a9db0-e42f-4132-a1fb-5f1a454834ba" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:20:42.932072", + "description": "", + "format": "CSV", + "hash": "", + "id": "161d87bd-d478-412d-bac8-5a1df0f3022d", + "last_modified": null, + "metadata_modified": "2024-11-25T12:20:42.904516", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ef8ec8bb-2d33-4cf5-ae45-4511a34090b1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t47c-f82f/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:20:42.932076", + "describedBy": "https://data.austintexas.gov/api/views/t47c-f82f/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8b347fbd-e6f9-4de2-9c78-fda3fae46a87", + "last_modified": null, + "metadata_modified": "2024-11-25T12:20:42.904677", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ef8ec8bb-2d33-4cf5-ae45-4511a34090b1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t47c-f82f/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:20:42.932078", + "describedBy": "https://data.austintexas.gov/api/views/t47c-f82f/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "450a2d1c-959a-4d1c-8cdc-3f1845fbf65c", + "last_modified": null, + "metadata_modified": "2024-11-25T12:20:42.904798", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ef8ec8bb-2d33-4cf5-ae45-4511a34090b1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t47c-f82f/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:20:42.932079", + "describedBy": "https://data.austintexas.gov/api/views/t47c-f82f/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "295d8d8b-2fc9-4550-8ec1-014e8879c162", + "last_modified": null, + "metadata_modified": "2024-11-25T12:20:42.904930", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ef8ec8bb-2d33-4cf5-ae45-4511a34090b1", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/t47c-f82f/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cases", + "id": "93557493-c9f7-4018-b730-c5bf8501ff33", + "name": "cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-government", + "id": "5b4c654e-e5c1-4a63-a90c-8877e05bb676", + "name": "city-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-austin", + "id": "8936248f-a8ac-446d-9289-b4419bd1e37f", + "name": "city-of-austin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-municipal", + "id": "3dbaa624-3b9e-48b8-b97e-d4222378e34e", + "name": "criminal-municipal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-court", + "id": "fbf897c3-4737-4466-b666-296f1f811f30", + "name": "municipal-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tickets", + "id": "12f43346-a3f9-4222-b2f5-70a18fc47875", + "name": "tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-tickets", + "id": "81e254bf-7ad0-49e1-a02a-caca2a410838", + "name": "traffic-tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "88fc21e7-fc0c-4f40-aaf5-c49f11c9927f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2023-11-25T10:43:15.910414", + "metadata_modified": "2024-12-25T12:11:12.808580", + "name": "municipal-court-caseload-information-fy-2024", + "notes": "This data is provided to help with analysis of various violations charged throughout the City of Austin. \n\n\"Case Status\" and \"Race\" abbreviations go as follows:\nFields for Race:\nA, Asian\nB, Black\nBA, Black or African American\nCD, Client does not know\nCR, Client refused\nDNC, Data not calculated\nH, Native Hawaiian or Other Pacific Islander\nL, Hispanic or Latino\nME, Middle Eastern\nMR, Identified Multiple Races\nN, Native American or Alaskan\nO, Other\nU, Unknown\nW, White\n\nCase Status (Closed Y/N)\nTERMINATED (TERM) and TERMINATED ADMINISTRATIVELY (TERMA) = Y\nACTIVE (ACT) AND INACTIVE(IN) INACTIVE = N\nActive, Inactive, Terminated, Terminated Administratively\nInactive doesn't mean the cases is closed only TERM and TERMA.", + "num_resources": 4, + "num_tags": 13, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Municipal Court Caseload Information FY 2024", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "037bf9a2411c4d6cb1a390ea7a0245f45cbc188c88a9c179156dd3fca1b727f5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/q4t4-skuc" + }, + { + "key": "issued", + "value": "2024-05-02" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/q4t4-skuc" + }, + { + "key": "modified", + "value": "2024-12-02" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3b64c70c-eac0-4150-a3a4-93d3f6062a85" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-25T10:43:15.913232", + "description": "", + "format": "CSV", + "hash": "", + "id": "be59323e-cebc-4908-98a5-b0150999e0e8", + "last_modified": null, + "metadata_modified": "2023-11-25T10:43:15.892756", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "88fc21e7-fc0c-4f40-aaf5-c49f11c9927f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/q4t4-skuc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-25T10:43:15.913235", + "describedBy": "https://data.austintexas.gov/api/views/q4t4-skuc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "96f320a4-45ea-401b-af8b-f35fdf2f4aaa", + "last_modified": null, + "metadata_modified": "2023-11-25T10:43:15.892910", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "88fc21e7-fc0c-4f40-aaf5-c49f11c9927f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/q4t4-skuc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-25T10:43:15.913237", + "describedBy": "https://data.austintexas.gov/api/views/q4t4-skuc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "967e6e56-5279-4a29-9a8c-1be3503714fa", + "last_modified": null, + "metadata_modified": "2023-11-25T10:43:15.893039", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "88fc21e7-fc0c-4f40-aaf5-c49f11c9927f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/q4t4-skuc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-25T10:43:15.913239", + "describedBy": "https://data.austintexas.gov/api/views/q4t4-skuc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5c01230a-9478-4091-8e88-ff121c1c375f", + "last_modified": null, + "metadata_modified": "2023-11-25T10:43:15.893164", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "88fc21e7-fc0c-4f40-aaf5-c49f11c9927f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/q4t4-skuc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cases", + "id": "93557493-c9f7-4018-b730-c5bf8501ff33", + "name": "cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-government", + "id": "5b4c654e-e5c1-4a63-a90c-8877e05bb676", + "name": "city-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-austin", + "id": "8936248f-a8ac-446d-9289-b4419bd1e37f", + "name": "city-of-austin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-municipal", + "id": "3dbaa624-3b9e-48b8-b97e-d4222378e34e", + "name": "criminal-municipal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-court", + "id": "fbf897c3-4737-4466-b666-296f1f811f30", + "name": "municipal-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tickets", + "id": "12f43346-a3f9-4222-b2f5-70a18fc47875", + "name": "tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-tickets", + "id": "81e254bf-7ad0-49e1-a02a-caca2a410838", + "name": "traffic-tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8281f9fe-e2d2-439a-bf39-607a0e3f669d", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Michael Hessling, U.S. EPA Office of Mission Support (OMS)", + "maintainer_email": "Hessling.Michael@epa.gov", + "metadata_created": "2020-12-03T02:11:29.881999", + "metadata_modified": "2024-03-16T16:17:44.311246", + "name": "epa-web-taxonomy", + "notes": "EPA's Web Taxonomy is a faceted hierarchical vocabulary used to tag web pages with terms from a controlled vocabulary. Tagging enables search and discovery of EPA's Web based information assests. EPA's Web Taxonomy is being provided in Simple Knowledge Organization System (SKOS) format. SKOS is a standard for sharing and linking knowledge organization systems that promises to make Federal terminology resources more interoperable.", + "num_resources": 1, + "num_tags": 19, + "organization": { + "id": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "name": "epa-gov", + "title": "U.S. Environmental Protection Agency", + "type": "organization", + "description": "Our mission is to protect human health and the environment. ", + "image_url": "https://edg.epa.gov/EPALogo.svg", + "created": "2020-11-10T15:10:42.298896", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "82b85475-f85d-404a-b95b-89d1a42e9f6b", + "private": false, + "state": "active", + "title": "EPA Web Taxonomy", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bb2dffca8cb47fa8b958d13ab6a0172b9f82ab4ea2ac31d45596b0d06bc3f5f6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "020:00" + ] + }, + { + "key": "identifier", + "value": "9FC56CC1-2532-455A-9FA9-A58B0B35D304" + }, + { + "key": "issued", + "value": "2014-01-01" + }, + { + "key": "landingPage", + "value": "https://www.epa.gov/webguide/epas-information-architecture-and-web-taxonomy" + }, + { + "key": "license", + "value": "https://edg.epa.gov/EPA_Data_License.html" + }, + { + "key": "modified", + "value": "2014-01-01" + }, + { + "key": "programCode", + "value": [ + "020:072" + ] + }, + { + "key": "publisher", + "value": "U.S. EPA Office of Mission Support (OMS)" + }, + { + "key": "references", + "value": [ + "https://edg.epa.gov/metadata/catalog/search/resource/details.page?uuid=%7B9FC56CC1-2532-455A-9FA9-A58B0B35D304%7D", + "https://edg.epa.gov/metadata/rest/document?id=%7B9FC56CC1-2532-455A-9FA9-A58B0B35D304%7D" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://edg.epa.gov/data/public/OEI/metadata/OEI-OIC.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-180.0,18.0,-66.0,72.0" + }, + { + "key": "harvest_object_id", + "value": "019becf6-a978-4a3a-837e-c9b6f5fe90b6" + }, + { + "key": "harvest_source_id", + "value": "c9917860-d5d5-4b23-acc3-45c74ce30142" + }, + { + "key": "harvest_source_title", + "value": "OEI-OIC Non-Geo Records" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-180.0, 18.0], [-180.0, 72.0], [-66.0, 72.0], [-66.0, 18.0], [-180.0, 18.0]]]}" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-12-03T02:11:29.896865", + "description": "", + "format": "BIN", + "hash": "", + "id": "b179787e-a484-4690-b7ed-afabc359e698", + "last_modified": null, + "metadata_modified": "2024-03-16T16:17:44.316804", + "mimetype": "application/octet-stream", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "8281f9fe-e2d2-439a-bf39-607a0e3f669d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.epa.gov/webguide/epas-information-architecture-and-web-taxonomy", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-assistance", + "id": "6b59ea10-f431-4d95-9e5b-ddd4663cd889", + "name": "community-assistance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-awareness", + "id": "898d9535-8015-402d-bbb4-c5dec17836b4", + "name": "community-awareness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "compliance", + "id": "640a04f0-a875-48d9-817a-cd288e94cc0c", + "name": "compliance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environment", + "id": "3bd6bde0-008b-457e-bb8f-acac11012cb4", + "name": "environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental-justice", + "id": "7b8a573d-1190-4ab3-b9fc-45635e0bd505", + "name": "environmental-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "executive-orders", + "id": "2fd747fb-1015-40d0-a64c-39a72dc061bc", + "name": "executive-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "laws", + "id": "501be5b9-069d-48ee-980b-c6fb18910830", + "name": "laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal", + "id": "af6a45ce-80cb-49d0-85f3-2eb5140ad905", + "name": "legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislative-relations", + "id": "6ecf4ee8-feee-447f-94c8-36ffa1355c5e", + "name": "legislative-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "regulations", + "id": "cc6313da-0c6c-462e-99b1-09cb8a8b83bc", + "name": "regulations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "regulatory", + "id": "50c58c0b-82e9-44b9-b420-0fbbaa729533", + "name": "regulatory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "regulatory-compliance-and-enforcement", + "id": "a2b03496-63ef-4a15-817e-6ce22876a03d", + "name": "regulatory-compliance-and-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "regulatory-development", + "id": "5648f5f8-92a0-4284-a6aa-f0ae9780d0f3", + "name": "regulatory-development", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sample", + "id": "41116319-9500-406a-898d-26165fe62495", + "name": "sample", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statutes", + "id": "eb82d3f9-c73e-42fa-9f22-31d99555e1f2", + "name": "statutes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "686404af-e264-4012-99bf-b43f97ec3276", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:22.807984", + "metadata_modified": "2023-11-28T09:49:01.979264", + "name": "police-documentation-of-drunk-driving-arrests-1984-1987-los-angeles-denver-and-boston-db5b7", + "notes": "These data measure the effects of blood alcohol content\r\ncoupled with officer reports at the time of arrest on driving while\r\nintoxicated (DWI) case outcomes (jury verdicts and guilty\r\npleas). Court records and relevant police reports for drunk-driving\r\ncases drawn from the greater metropolitan areas of Boston, Denver, and\r\nLos Angeles were compiled to produce this data collection. Cases were\r\nselected to include roughly equal proportions of guilty pleas, guilty\r\nverdicts, and not-guilty verdicts. DWI cases were compared on the\r\nquality and quantity of evidence concerning the suspect's behavior,\r\nwith the evidence coming from any mention of 20 standard visual\r\ndetection cues prior to the stop, 13 attributes of general appearance\r\nand behavior immediately after the stop, and the results of as many as\r\n7 field sobriety tests. Questions concerned driving-under-the-influence\r\ncues (scoring sheet), observed traffic violations and actual traffic\r\naccidents, the verdict, DWI history, whether the stop resulted from\r\nan accident, whether the attorney was public or private, and sanctions\r\nthat followed the verdict. Also included were demographic questions on\r\nage, sex, and ethnicity.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Documentation of Drunk Driving Arrests, 1984-1987: Los Angeles, Denver, and Boston", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7bea3c4e15249be597c32372ffd40c52c55035396aad6413069e537a5bb831bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3271" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "731095df-5bb0-4f63-8a4b-5ed2d2d397d4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:22.817660", + "description": "ICPSR09400.v3", + "format": "", + "hash": "", + "id": "722e0cf8-165a-492b-b0f8-5dc0fcf89804", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:11.788863", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Documentation of Drunk Driving Arrests, 1984-1987: Los Angeles, Denver, and Boston ", + "package_id": "686404af-e264-4012-99bf-b43f97ec3276", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09400.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pleas", + "id": "f5b2b34f-10b4-491f-9390-f3f8efc168b3", + "name": "pleas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "verdicts", + "id": "c200f7f5-57b3-4cde-85c1-16ec2a1be571", + "name": "verdicts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "52297669-9284-45f5-86e2-7211e863df3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:12.145360", + "metadata_modified": "2023-11-28T09:57:38.796524", + "name": "effectiveness-of-alternative-victim-assistance-service-delivery-models-in-the-san-die-1993-ddac4", + "notes": "This study had a variety of aims: (1) to assess the needs\r\n of violent crime victims, (2) to document the services that were\r\n available to violent crime victims in the San Diego region, (3) to\r\n assess the level of service utilization by different segments of the\r\n population, (4) to determine how individuals cope with victimization\r\n and how coping ability varies as a function of victim and crime\r\n characteristics, (5) to document the set of factors related to\r\n satisfaction with the criminal justice system, (6) to recommend\r\n improvements in the delivery of services to victims, and (7) to\r\n identify issues for future research. Data were collected using five\r\n different survey instruments. The first survey was sent to over 3,000\r\n violent crime victims over the age of 16 and to approximately 60\r\n homicide witnesses and survivors in the San Diego region (Part 1,\r\n Initial Victims' Survey Data). Of the 718 victims who returned the\r\n initial survey, 330 victims were recontacted six months later (Part 2,\r\n Follow-Up Victims' Survey Data). Respondents in Part 1 were asked what\r\n type of violent crime occurred, whether they sustained injury, whether\r\n they received medical treatment, what the nature of their relationship\r\n to the suspect was, and if the suspect had been arrested. Respondents\r\n for both Parts 1 and 2 were asked which service providers, if any,\r\n contacted them at the time of the incident or afterwards. Respondents\r\n were also asked what type of services they needed and received at the\r\n time of the incident or afterwards. Respondents in Part 2 rated the\r\n overall service and helpfulness of the information received at the\r\n time of the incident and after, and their level of satisfaction\r\n regarding contact with the police, prosecutor, and judge handling\r\n their case. Respondents in Part 2 were also asked what sort of\r\n financial loss resulted from the incident, and whether federal, state,\r\n local, or private agencies provided financial assistance to\r\n them. Finally, respondents in Part 1 and Part 2 were asked about the\r\n physical and psychological effects of their victimization. Demographic\r\n variables for Part 1 and Part 2 include the marital status, employment\r\n status, and type of job of each violent crime\r\n victim/witness/survivor. Part 1 also includes the race, sex, and\r\n highest level of education of each respondent. Police and court case\r\n files were reviewed six months after the incident occurred for each\r\n initial sample case. Data regarding victim and incident\r\n characteristics were collected from original arrest reports, jail\r\n booking screens, and court dockets (Part 3, Tracking Data). The\r\n variables for Part 3 include the total number of victims, survivors,\r\n and witnesses of violent crimes, place of attack, evidence collected,\r\n and which service providers were at the scene of the crime. Part 3\r\n also includes a detailed list of the services provided to the\r\n victim/witness/survivor at the scene of the crime and after. These\r\n services included counseling, explanation of medical and police\r\n procedures, self-defense and crime prevention classes, food, clothing,\r\n psychological/psychiatric services, and help with court\r\n processes. Additional Part 3 variables cover circumstances of the\r\n incident, initial custody status of suspects, involvement of victims\r\n and witnesses at hearings, and case outcome, including disposition and\r\n sentencing. The race, sex, and age of each victim/witness/survivor are\r\n also recorded in Part 3 along with the same demographics for each\r\n suspect. Data for Part 4, Intervention Programs Survey Data, were\r\n gathered using a third survey, which was distributed to members of the\r\n three following intervention programs: (1) the San Diego Crisis\r\n Intervention Team, (2) the EYE Counseling and Crisis Services, Crisis\r\n and Advocacy Team, and (3) the District Attorney's Victim-Witness\r\n Assistance Program. A modified version of the survey with a subset of\r\n the original questions was administered one year later to members of\r\n the San Diego Crisis Intervention Team (Part 5, Crisis Intervention\r\n Team Survey Data) and to the EYE Counseling and Crisis Services,\r\n Crisis and Advocacy Team (Part 6, EYE Crisis and Advocacy Team Survey\r\n Data). The survey questions for Parts 4-6 asked each respondent to\r\n provide their reasons for becoming involved with the program, the\r\n goals of the program, responsibilities of the staff or volunteers, the\r\n types of referral services their agency provided, the number of hours\r\n of training required, and the topics covered in the\r\n training. Respondents for Parts 4-6 were further asked about the\r\n specific types of services they provided to\r\n victims/witnesses/survivors. Part 4 also contains a series of\r\n variables regarding coordination efforts, problems, and resolutions\r\n encountered when dealing with other intervention agencies and law\r\n enforcement agencies. Demographic variables for Parts 4-6 include the\r\n ethnicity, age, gender, and highest level of education of each\r\n respondent, and whether the respondent was a staff member of the\r\n agency or volunteer. The fourth survey was mailed to 53 referral\r\n agencies used by police and crisis interventionists (Part 7, Service\r\n Provider Survey Data). Part 7 contains the same series of variables as\r\n Part 4 on dealing with other intervention and law enforcement\r\n agencies. Respondents in Part 7 were further asked to describe the\r\n type of victims/witnesses/survivors to whom they provided service\r\n (e.g., domestic violence victims, homicide witnesses, or suicide\r\n survivors) and to rate their level of satisfaction with referral\r\n procedures provided by law enforcement officers, hospitals,\r\n paramedics, religious groups, the San Diego Crisis Intervention Team,\r\n the EYE Crisis Team, and the District Attorney's Victim/Witness\r\n Program. Part 7 also includes the hours of operation for each service\r\n provider organization, as well as which California counties they\r\n serviced. Finally, respondents in Part 7 were given a list of services\r\n and asked if they provided any of those services to\r\n victims/witnesses/survivors. Services unique to this list included job\r\n placement assistance, public awareness campaigns, accompaniment to\r\n court, support groups, and advocacy with outside agencies (e.g.,\r\n employers or creditors). Demographic variables for Part 7 include the\r\n ethnicity, age, and gender of each respondent. The last survey was\r\n distributed to over 1,000 law enforcement officers from the Escondido,\r\n San Diego, and Vista sheriff's agencies (Part 8, Law Enforcement\r\n Survey Data). Respondents in Part 8 were surveyed to determine their\r\n familiarity with intervention programs, how they learned about the\r\n program, the extent to which they used or referred others to\r\n intervention services, appropriate circumstances for calling or not\r\n calling in interventionists, their opinions regarding various\r\n intervention programs, their interactions with interventionists at\r\n crime scenes, and suggestions for improving delivery of services to\r\n victims. Demographic variables for Part 8 include the rank and agency\r\nof each law enforcement respondent.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effectiveness of Alternative Victim Assistance Service Delivery Models in the San Diego Region, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c25010eb4a3f1c0440cd34a65c1a4d5888b67223678a22149cc60a73ffb59b61" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3476" + }, + { + "key": "issued", + "value": "2000-08-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ed1379a4-17b1-47f1-9355-941bffb1d40f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:12.155723", + "description": "ICPSR02789.v1", + "format": "", + "hash": "", + "id": "e07cb1d4-12e9-43b6-86b5-fd07ebed3fcc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:29.045445", + "mimetype": "", + "mimetype_inner": null, + "name": "Effectiveness of Alternative Victim Assistance Service Delivery Models in the San Diego Region, 1993-1994", + "package_id": "52297669-9284-45f5-86e2-7211e863df3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02789.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "coping", + "id": "fa61fcdc-64e4-4d2c-afea-3d662f7f2f62", + "name": "coping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crisis-intervention", + "id": "c77a0d41-4626-4bb2-8183-b5fc6dbf920e", + "name": "crisis-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b066851b-4a7e-4b18-b2a5-9b99542a151e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:58.942255", + "metadata_modified": "2023-11-28T09:34:09.450831", + "name": "ethnic-albanian-organized-crime-in-new-york-city-1975-2014-236ba", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe main aim of this research is to study the criminal mobility of ethnic-based organized crime groups. The project examines whether organized crime groups are able to move abroad easily and to reproduce their territorial control in a foreign country, or whether these groups, and/or individual members, start a life of crime only after their arrival in the new territories, potentially as a result of social exclusion, economic strain, culture conflict and labeling. More specifically, the aim is to examine the criminal mobility of ethnic Albanian organized crime groups involved in a range of criminal markets and operating in and around New York City, area and to study the relevance of the importation/alien conspiracy model versus the deprivation model of organized crime in relation to Albanian organized crime. There are several analytical dimensions in this study: (1) reasons for going abroad; (2) the nature of the presence abroad; (3) level of support from ethnic constituencies in the new territories; (4) importance of cultural codes; (5) organizational structure; (6) selection of criminal activities; (7) economic incentives and political infiltration. This study utilizes a mixed-methods approach with a sequential exploratory design, in which qualitative data and documents are collected and analyzed first, followed by quantitative data. Demographic variables in this collection include age, gender, birth place, immigration status, nationality, ethnicity, education, religion, and employment status.\r\nTwo main data sources were employed: (1) court documents, including indictments and court transcripts related to select organized crime cases (84 court documents on 29 groups, 254 offenders); (2) in-depth, face-to-face interviews with 9 ethnic Albanian offenders currently serving prison sentences in U.S. Federal Prisons for organized crime related activities, and with 79 adult ethnic Albanian immigrants in New York, including common people, undocumented migrants, offenders, and people with good knowledge of Albanian organized crime modus operandi. Sampling for these data were conducted in five phases, the first of which involved researchers examining court documents and identifying members of 29 major ethnic Albanian organized crime groups operating in the New York area between 1975 and 2013 who were or had served sentences in the U.S. Federal Prisons for organized crime related activities. In phase two researchers conducted eight in-depth interviews with law enforcement experts working in New York or New Jersey. Phase three involved interviews with members of the Albanian diaspora and filed observations from an ethnographic study. Researchers utilized snowball and respondent driven (RDS) recruitment methods to create the sample for the diaspora dataset. The self-reported criteria for recruitment to participate in the diaspora interviews were: (1) age 18 or over; (2) of ethnic Albanian origin (foreign-born or 1st/2nd generation); and (3) living in NYC area for at least 1 year. They also visited neighborhoods identified as high concentrations of ethnic Albanian individuals and conducted an ethnographic study to locate the target population. In phase four, data for the cultural advisors able to help with the project data was collected. In the fifth and final phase, researchers gathered data for the second wave of the diaspora data, and conducted interviews with offenders with ethnic Albanian immigrants with knowledge of the organized crime situation in New York City area. Researchers also approached about twenty organized crime figures currently serving a prison sentence, and were able to conduct 9 in-depth interviews. ", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Ethnic Albanian Organized Crime in New York City, 1975-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b46e0dd4112f8cf99e9351a787ee5d440f4d5f8cc14741538b0042bfadf12382" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2949" + }, + { + "key": "issued", + "value": "2017-03-31T10:50:30" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-31T10:56:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "65348250-cfce-49eb-ac93-0107b03718a0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:58.951722", + "description": "ICPSR35487.v1", + "format": "", + "hash": "", + "id": "bef23290-7b14-478a-98a5-06f184136ede", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:04.887955", + "mimetype": "", + "mimetype_inner": null, + "name": "Ethnic Albanian Organized Crime in New York City, 1975-2014", + "package_id": "b066851b-4a7e-4b18-b2a5-9b99542a151e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35487.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-identity", + "id": "cc4b5e1b-e31c-4021-89a0-33e4875cc21f", + "name": "cultural-identity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnic-groups", + "id": "b75d6b7f-a928-4c1d-9090-1a4addcc18ba", + "name": "ethnic-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "globalization", + "id": "5f0831ee-9aa1-4ba7-854b-93e089feba4b", + "name": "globalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "migrants", + "id": "5e676c0d-73ed-461b-92a9-0a00e57bda93", + "name": "migrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e68915e5-12ae-479f-ab56-b13c19d42d52", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:51.730557", + "metadata_modified": "2023-11-28T10:23:06.838836", + "name": "families-of-missing-children-psychological-consequences-and-promising-interventions-i-1989-7fe2b", + "notes": "This study was conducted to examine the psychological\r\n reactions experienced by families of missing children and to evaluate\r\n families' utilization of and satisfaction with intervention\r\n services. To address issues of psychological consequences, the events\r\n occurring prior to child loss, during the experience of child loss,\r\n and after child recovery (if applicable) were studied from multiple\r\n perspectives within the family by interviewing parents, spouses,\r\n siblings, and, when possible, the missing child. A sample of 249\r\n families with one or more missing children were followed with in-home\r\n interviews, in a time series measurement design. Three time periods\r\n were used: Time Series 1, within 45 days of disappearance, Time Series\r\n 2, at 4 months post-disappearance, and Time Series 3, at 8 months\r\n post-disappearance. Three groups of missing children and their\r\n families were studied: loss from alleged nonfamily abduction\r\n (stranger), loss by alleged family or parental abduction, and loss by\r\n alleged runaway. Cases were selected from four confidential sites in\r\n the United States. The files in this collection consist of data from\r\n detailed structured interviews (Parts 1-22) and selected quantitative\r\n nationally-normed measurement instruments (Parts 23-33). Structured\r\n interview items covered: (1) family of origin for parents of the\r\n missing child or children, (2) demographics of the current family with\r\n the missing child or children, (3) conditions in the family before the\r\n child's disappearance, (4) circumstances of the child's disappearance,\r\n (5) perception of the child's disappearance, (6) missing child search,\r\n (7) nonmissing child, concurrent family stress, (8) coping with the\r\n child's disappearance, (9) coping with a nonmissing child, concurrent\r\n family stress, (10) missing child recovery, if applicable, (11)\r\n recovered child reunification with family, if applicable, and (12)\r\n resource and assistance evaluation. With respect to intervention\r\n services, utilization of and satisfaction with these services were\r\n assessed in each of the following categories: law enforcement\r\n services, mental health services, missing child center services,\r\n within-family social support, and community social support. The\r\n quantitative instruments collected data on family members' stress\r\n levels and reactions to stress, using the Symptom Check List-90,\r\n Achenbach Child Behavior Check List, Family Inventory of Life Events,\r\n F-COPES, Frederick Trauma Reaction Index-Adult, and Frederick Trauma\r\nReaction Index-Child.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Families of Missing Children: Psychological Consequences and Promising Interventions in the United States, 1989-1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1828b7195cce2b2512f814bdd305638de891b3a7c920110168247473c840dab4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4029" + }, + { + "key": "issued", + "value": "1997-03-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "86790264-10be-43ea-b65a-7e8dc18ec670" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:51.855676", + "description": "ICPSR06140.v1", + "format": "", + "hash": "", + "id": "1ec5d8b6-13cb-4d51-9cb8-0b14a632e9c8", + "last_modified": null, + "metadata_modified": "2023-02-13T20:07:40.043426", + "mimetype": "", + "mimetype_inner": null, + "name": "Families of Missing Children: Psychological Consequences and Promising Interventions in the United States, 1989-1991", + "package_id": "e68915e5-12ae-479f-ab56-b13c19d42d52", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06140.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "coping", + "id": "fa61fcdc-64e4-4d2c-afea-3d662f7f2f62", + "name": "coping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "families", + "id": "5e1ab541-86a6-4fd0-879b-c23f16922e73", + "name": "families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relations", + "id": "991e8e0f-d8bf-475e-a87a-5bb5c5c9382d", + "name": "family-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kidnapping", + "id": "77581724-8523-4a60-bc91-998247dd9654", + "name": "kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "loss-adjustment", + "id": "a40622fd-9ff4-4f2f-b011-37c0935f0285", + "name": "loss-adjustment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missing-children", + "id": "1b1461cf-71fc-4fab-89a4-dd842295ebee", + "name": "missing-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-kidnapping", + "id": "9c8f4b0f-c895-4e2e-a0ee-0a72c29923d9", + "name": "parental-kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-support", + "id": "93cd2197-f23f-4161-a593-d6fd7c79ea1a", + "name": "social-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stress", + "id": "10c74ec8-b2a6-4305-98d1-69681fbcf7be", + "name": "stress", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a9f68321-b4e2-4ce8-9d8b-7e3b48da4a79", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "NHTSA-Datahub", + "maintainer_email": "NHTSA-Datahub@dot.gov", + "metadata_created": "2020-11-12T12:56:50.435460", + "metadata_modified": "2024-05-01T08:36:52.047379", + "name": "national-sobriety-testing-resource-center-and-dre-data-system", + "notes": "NATIONAL DRIVER REGISTER & TRAFFIC RECORDS (NVS-422). National Sobriety Testing Resource Center and DRE Data system. National Sobriety Testing Resource Center & DRE Data System (hereatfer referred to as the DRE Data System), a NHTSA data system used to collect drug impaired driving evaluation and toxicology data from the system's end-users: Drug Recognition Experts (DREs) from across the nation. To ensure that law enforcement officers apply DEC procedures correctly and uniformly, officers must undergo IACP-approved training in how to conduct evaluations of suspects prior to being certified as a Drug Recognition Expert (DRE). The DRE Data System serves as a respository for the evualtion records created by certifies DREs.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "name": "dot-gov", + "title": "Department of Transportation", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/8/81/US_DOT_Triskelion.png", + "created": "2020-11-10T14:13:01.158937", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "private": false, + "state": "active", + "title": "National Sobriety Testing Resource Center and DRE Data System -", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7a947d366cfa3a00c216a10a69d74b6d5ed380d228c48aa7f94b1fdcd683035a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "non-public" + }, + { + "key": "accrualPeriodicity", + "value": "irregular" + }, + { + "key": "bureauCode", + "value": [ + "021:18" + ] + }, + { + "key": "identifier", + "value": "533.0" + }, + { + "key": "issued", + "value": "2018-12-18" + }, + { + "key": "landingPage", + "value": "https://data.transportation.gov/d/s2xt-bk5v" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://project-open-data.cio.gov/unknown-license/" + }, + { + "key": "modified", + "value": "2024-05-01" + }, + { + "key": "primaryITInvestmentUII", + "value": "021-802932942" + }, + { + "key": "programCode", + "value": [ + "021:000" + ] + }, + { + "key": "publisher", + "value": "National Highway Traffic Safety Administration" + }, + { + "key": "rights", + "value": "contains sensitive information" + }, + { + "key": "temporal", + "value": "2004-01-01/2015-01-31" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "categoryDesignation", + "value": "Research" + }, + { + "key": "collectionInstrument", + "value": "Transportation" + }, + { + "key": "phone", + "value": "202-366-0546" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.transportation.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "59edef4c-be0f-445a-90f0-9746c27b2e2c" + }, + { + "key": "harvest_source_id", + "value": "a776e4b7-8221-443c-85ed-c5ee5db0c360" + }, + { + "key": "harvest_source_title", + "value": "DOT Socrata Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T12:56:50.464731", + "description": "", + "format": "HTML", + "hash": "", + "id": "9159a7a6-e99b-47b3-a309-e364716426e4", + "last_modified": null, + "metadata_modified": "2020-11-12T12:56:50.464731", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "a9f68321-b4e2-4ce8-9d8b-7e3b48da4a79", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.transportation.gov/mission/data-inventory-not-available", + "url_type": null + } + ], + "tags": [ + { + "display_name": "classification", + "id": "c377de5e-9f38-4d61-af66-6de787ed4412", + "name": "classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data-collection", + "id": "92f09696-3193-457b-a826-a060ff8b6e6d", + "name": "data-collection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug", + "id": "249edd6e-68e6-4602-847f-ce6fa36ba556", + "name": "drug", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "impaired-driving", + "id": "c8a4966e-6267-4f2f-9cd7-a7296b4285d4", + "name": "impaired-driving", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a9f73145-a1d5-41e8-a95d-abec7745070a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "WA Public Disclosure Commission", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T13:58:52.412610", + "metadata_modified": "2025-01-03T21:21:48.791811", + "name": "demo-enforcement-cases", + "notes": "This dataset contains list PDC enforcement cases from 2010 forward. The data present summary information with one record per case. Additional information about the case can be found by reviewing the attached case documents and penalties information. The list of attachments and penalties is structured as JSON so that it can be interpreted and displayed by computer software although it it also human readable text. This same information is presented on the PDC website in a format that is intended to be read by humans.\n\nThis dataset is a best-effort by the PDC to provide a complete set of records as described herewith.\n\nDescriptions attached to this dataset do not constitute legal definitions; please consult RCW 42.17A and WAC Title 390 for legal definitions.\n\nCONDITION OF RELEASE: This publication and or referenced documents constitutes a list of individuals prepared by the Washington State Public Disclosure Commission and may not be used for commercial purposes. This list is provided on the condition and with the understanding that the persons receiving it agree to this statutorily imposed limitation on its use. See RCW 42.56.070(9) and AGO 1975 No. 15.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "PDC Enforcement Cases", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b193af9cca24d24741276c2c61e765bde60efca8f06007305cea6073f506dc7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/a4ma-dq6s" + }, + { + "key": "issued", + "value": "2022-04-25" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/a4ma-dq6s" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Politics" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d4a2da3f-f4ee-42eb-91f5-29e555665638" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:58:52.438266", + "description": "", + "format": "CSV", + "hash": "", + "id": "87bb3998-0813-4a47-8974-ff738bea4cc3", + "last_modified": null, + "metadata_modified": "2021-08-07T13:58:52.438266", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "a9f73145-a1d5-41e8-a95d-abec7745070a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/a4ma-dq6s/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:58:52.438274", + "describedBy": "https://data.wa.gov/api/views/a4ma-dq6s/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "babb641b-e0e7-41ae-bd2d-06454a7740f8", + "last_modified": null, + "metadata_modified": "2021-08-07T13:58:52.438274", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "a9f73145-a1d5-41e8-a95d-abec7745070a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/a4ma-dq6s/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:58:52.438277", + "describedBy": "https://data.wa.gov/api/views/a4ma-dq6s/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7ffb4aa9-1eeb-4ee5-aa2d-09cbb97d1edb", + "last_modified": null, + "metadata_modified": "2021-08-07T13:58:52.438277", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "a9f73145-a1d5-41e8-a95d-abec7745070a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/a4ma-dq6s/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T13:58:52.438280", + "describedBy": "https://data.wa.gov/api/views/a4ma-dq6s/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "8de3852f-fe77-44a6-a570-f58f6b8b355b", + "last_modified": null, + "metadata_modified": "2021-08-07T13:58:52.438280", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "a9f73145-a1d5-41e8-a95d-abec7745070a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/a4ma-dq6s/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lobbying", + "id": "23fb55cc-e12a-44ba-a398-0f279f930914", + "name": "lobbying", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "political-finance", + "id": "26c6d8f6-7936-49c5-ab4f-f0e439e6ea1f", + "name": "political-finance", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:04:16.782007", + "metadata_modified": "2024-10-25T20:26:46.358236", + "name": "nypd-criminal-court-summons-incident-level-data-year-to-date", + "notes": "List of every criminal summons issued in NYC during the current calendar year.\r\n\r\nThis is a breakdown of every criminal summons issued in NYC by the NYPD during the current calendar year. This data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents a criminal summons issued in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. In addition, information related to suspect demographics is also included. This data can be used by the public to explore the nature of police enforcement activity. Please refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Criminal Court Summons Incident Level Data (Year To Date)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4bbe4bc539f6d6c03a9f4035b20400ca4d01b05fe0efb000a42356cd4ed14200" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/mv4k-y93f" + }, + { + "key": "issued", + "value": "2020-07-22" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/mv4k-y93f" + }, + { + "key": "modified", + "value": "2024-10-21" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6b1e424e-772b-416e-9a49-f61410e6dcd4" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838140", + "description": "", + "format": "CSV", + "hash": "", + "id": "4c993b94-ba3f-435b-88a5-ea4d9e082ff4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838140", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838150", + "describedBy": "https://data.cityofnewyork.us/api/views/mv4k-y93f/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "4ed74d75-63d4-417a-9ab5-365308961c60", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838150", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838156", + "describedBy": "https://data.cityofnewyork.us/api/views/mv4k-y93f/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ad12f00d-d8f1-4694-b01e-7eb9d68c46d2", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838156", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:04:16.838161", + "describedBy": "https://data.cityofnewyork.us/api/views/mv4k-y93f/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ea05feac-4300-428b-9ffc-49ffe14f6e23", + "last_modified": null, + "metadata_modified": "2020-11-10T17:04:16.838161", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ead9efa5-3aef-426c-96e6-165f086eb09f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/mv4k-y93f/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "c-summons", + "id": "b955036d-fb69-42c2-9069-a9295560526b", + "name": "c-summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-summons", + "id": "680d4b55-05a4-4b9f-a77b-a4038e05534f", + "name": "criminal-summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "summons", + "id": "7c93b978-87aa-4366-9b61-3a4fd5d45760", + "name": "summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2a407532-0d1e-40a3-9f62-f8d22a4db385", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Iowa Law Enforcement Academy", + "maintainer_email": "no-reply@data.iowa.gov", + "metadata_created": "2023-01-20T00:04:21.558967", + "metadata_modified": "2024-03-08T12:14:02.203732", + "name": "peace-officers-decertified-by-the-iowa-law-enforcement-academy-by-calendar-year", + "notes": "This dataset represents the number of peace officers whose certifications were revoked or suspended by the Iowa Law Enforcement Academy.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "name": "state-of-iowa", + "title": "State of Iowa", + "type": "organization", + "description": "State of Iowa ", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/state_IA.png", + "created": "2020-11-10T17:33:36.590556", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "private": false, + "state": "active", + "title": "Peace officers decertified by the Iowa Law Enforcement Academy by calendar year.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e0e7424fe37a63fc74c903c4b1f3ad93abf3fd0b195e4731da0ad8ad7d4e0c3f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.iowa.gov/api/views/m6hg-dubw" + }, + { + "key": "issued", + "value": "2018-01-18" + }, + { + "key": "landingPage", + "value": "https://data.iowa.gov/d/m6hg-dubw" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-03-01" + }, + { + "key": "publisher", + "value": "data.iowa.gov" + }, + { + "key": "theme", + "value": [ + "Law Enforcement" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.iowa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "da63fff3-957e-4281-b6cf-05f9742124f3" + }, + { + "key": "harvest_source_id", + "value": "b99375b9-0a36-4269-920a-6778122ddb87" + }, + { + "key": "harvest_source_title", + "value": "Iowa metadata" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:04:21.567445", + "description": "", + "format": "CSV", + "hash": "", + "id": "4222eced-07ee-4225-beb3-5970724d84eb", + "last_modified": null, + "metadata_modified": "2023-01-20T00:04:21.540957", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2a407532-0d1e-40a3-9f62-f8d22a4db385", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/m6hg-dubw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:04:21.567449", + "describedBy": "https://data.iowa.gov/api/views/m6hg-dubw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "daa146e8-13dc-4d60-95c3-5b32e607bd2f", + "last_modified": null, + "metadata_modified": "2023-01-20T00:04:21.541131", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2a407532-0d1e-40a3-9f62-f8d22a4db385", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/m6hg-dubw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:04:21.567451", + "describedBy": "https://data.iowa.gov/api/views/m6hg-dubw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "51cc21dc-6656-4d1a-8d61-80b0a2b7cd4a", + "last_modified": null, + "metadata_modified": "2023-01-20T00:04:21.541284", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2a407532-0d1e-40a3-9f62-f8d22a4db385", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/m6hg-dubw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:04:21.567453", + "describedBy": "https://data.iowa.gov/api/views/m6hg-dubw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "60d58abb-3f12-44db-b718-990543ea81e3", + "last_modified": null, + "metadata_modified": "2023-01-20T00:04:21.541433", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2a407532-0d1e-40a3-9f62-f8d22a4db385", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/m6hg-dubw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "certified", + "id": "0a25534a-cedb-4856-8b72-18fec59d9306", + "name": "certified", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decertification", + "id": "04058276-72c6-48c7-ad46-dd5c9b37c358", + "name": "decertification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deputy", + "id": "4e069b9f-7803-4db0-b571-2531ddb44331", + "name": "deputy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ilea", + "id": "78df7915-f5b0-4e0a-a9e7-f6f22c3d0b1f", + "name": "ilea", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d29db2d6-16b8-4063-ba04-ee08a11434ab", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Iowa Law Enforcement Academy", + "maintainer_email": "no-reply@data.iowa.gov", + "metadata_created": "2023-01-20T00:14:50.919544", + "metadata_modified": "2024-03-08T12:14:33.658137", + "name": "peace-officers-certified-by-the-iowa-law-enforcement-academy-by-calendar-year", + "notes": "This Dataset contains information on the number of officers that have been certified each year by graduating from the Basic Academy course held at the Iowa Law Enforcement Academy at Camp Dodge, Johnston, IA.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "name": "state-of-iowa", + "title": "State of Iowa", + "type": "organization", + "description": "State of Iowa ", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/state_IA.png", + "created": "2020-11-10T17:33:36.590556", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "private": false, + "state": "active", + "title": "Peace officers certified by the Iowa Law Enforcement Academy by calendar year.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b89e3c09bcb6f40321e28896638cbe1353f8d5bdb331d593a6a50248dc42856d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.iowa.gov/api/views/tyef-pm5y" + }, + { + "key": "issued", + "value": "2019-02-27" + }, + { + "key": "landingPage", + "value": "https://data.iowa.gov/d/tyef-pm5y" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-03-01" + }, + { + "key": "publisher", + "value": "data.iowa.gov" + }, + { + "key": "theme", + "value": [ + "Law Enforcement" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.iowa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "433472dd-7bd1-4a31-befb-5c9cb9f4fbea" + }, + { + "key": "harvest_source_id", + "value": "b99375b9-0a36-4269-920a-6778122ddb87" + }, + { + "key": "harvest_source_title", + "value": "Iowa metadata" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:14:50.938165", + "description": "", + "format": "CSV", + "hash": "", + "id": "416ba482-45cc-4c4b-b012-53bcb79dc081", + "last_modified": null, + "metadata_modified": "2023-01-20T00:14:50.907003", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "d29db2d6-16b8-4063-ba04-ee08a11434ab", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/tyef-pm5y/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:14:50.938170", + "describedBy": "https://data.iowa.gov/api/views/tyef-pm5y/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "1b381bd1-340c-4a59-8c0f-c4602e3de285", + "last_modified": null, + "metadata_modified": "2023-01-20T00:14:50.907214", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "d29db2d6-16b8-4063-ba04-ee08a11434ab", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/tyef-pm5y/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:14:50.938172", + "describedBy": "https://data.iowa.gov/api/views/tyef-pm5y/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b1fb193b-7694-4d45-af9a-390cb36234b6", + "last_modified": null, + "metadata_modified": "2023-01-20T00:14:50.907384", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "d29db2d6-16b8-4063-ba04-ee08a11434ab", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/tyef-pm5y/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:14:50.938175", + "describedBy": "https://data.iowa.gov/api/views/tyef-pm5y/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2bcee55b-cf8b-4196-b629-3585a286f97c", + "last_modified": null, + "metadata_modified": "2023-01-20T00:14:50.907540", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "d29db2d6-16b8-4063-ba04-ee08a11434ab", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/tyef-pm5y/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "certification", + "id": "023c6496-df44-41e9-aa1b-35d0d1ecc46c", + "name": "certification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "certified", + "id": "0a25534a-cedb-4856-8b72-18fec59d9306", + "name": "certified", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deputy", + "id": "4e069b9f-7803-4db0-b571-2531ddb44331", + "name": "deputy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ilea", + "id": "78df7915-f5b0-4e0a-a9e7-f6f22c3d0b1f", + "name": "ilea", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "96e9beb8-67cb-4165-bf5b-e37e792d6c3e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:05.779742", + "metadata_modified": "2023-11-28T10:18:16.774556", + "name": "the-influence-of-subjective-and-objective-rural-school-security-on-law-enforcement-en-2017-c8202", + "notes": "This study is to understand how perceptions and the organization of school safety and security are associated with the level and type of law enforcement engagement in rural schools. A triangulation mixed methods design was used to collect and examine individual, school, and community level quantitative and qualitative data. The social-ecological theory of violence prevention guides the research by predicting that an interplay of factors at multiple levels influences the type and level of law enforcement engagement in rural schools. \r\nSpecifically, it was predicted that the more organized and coordinated a school is in the area of safety and security, the more likely it is to be formally engaged with law enforcement. Formal engagement is defined as use of some version of the school resource officer (SRO) model or defined roles and responsibilities for law enforcement in schools that are articulated in documents such as a memorandum of agreement or understanding.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Influence of Subjective and Objective Rural School Security on Law Enforcement Engagement, Nebraska, 2017-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e06b4d18f21eedf4182658c674a301343445f2774f331817f71cfc067eccd177" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4247" + }, + { + "key": "issued", + "value": "2021-07-28T10:44:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-28T10:44:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1d98b5ab-485a-4a89-ab76-2b62c2090725" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:05.782069", + "description": "ICPSR37915.v1", + "format": "", + "hash": "", + "id": "fee13dc2-c779-45c0-a054-3a5dc3c89587", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:16.784673", + "mimetype": "", + "mimetype_inner": null, + "name": "The Influence of Subjective and Objective Rural School Security on Law Enforcement Engagement, Nebraska, 2017-2018", + "package_id": "96e9beb8-67cb-4165-bf5b-e37e792d6c3e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37915.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-areas", + "id": "049e6047-a4f2-4da4-9b02-f0729a5718de", + "name": "rural-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-schools", + "id": "77f454a3-5a0b-4c29-97e9-c50e69854bae", + "name": "rural-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "6ef4ce6e-1dc5-491c-95c9-c9613ca29ca7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bef4edb0-107c-4a53-a5be-432a00567145", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:31.273416", + "metadata_modified": "2023-11-28T08:48:25.114814", + "name": "state-and-local-probation-and-parole-systems-1976", + "notes": "This study is a census of all state and local probation and\r\n parole systems. It was conducted in late 1976 by the United States\r\n Census Bureau for the Bureau of Justice Statistics. The data contain\r\n information on each agency, including jurisdiction, funding and\r\noperation, employment, and client caseload.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "State and Local Probation and Parole Systems, 1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b6f2088312d97f8bb2d76ab12a26011b7da65c4a39ee190268f8bab7b81e8db7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "279" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ed67650c-cb19-45f6-9e98-5b4b03d56c10" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:49.540941", + "description": "ICPSR07673.v1", + "format": "", + "hash": "", + "id": "06c87388-9218-4521-912f-08f67e55a101", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:49.540941", + "mimetype": "", + "mimetype_inner": null, + "name": "State and Local Probation and Parole Systems, 1976", + "package_id": "bef4edb0-107c-4a53-a5be-432a00567145", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07673.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cd1f50d7-7c8e-4da0-a764-7cff90078d00", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:00.289906", + "metadata_modified": "2023-11-28T09:28:28.634628", + "name": "search-warrant-procedures-in-seven-cities-1984-united-states-71a19", + "notes": "These data were collected in seven unnamed cities by the\r\nNational Center of State Courts. Court cases were identified in one of\r\nthree ways: (1) observation during real-time interviews, (2) court\r\nrecords of real-time interviews, or (3) court records of historical\r\ncases. The variables in this dataset include the rank of the law\r\nenforcement officer applying for the warrant, the type of agency\r\napplying for the warrant, general object of the search requested,\r\nspecific area to be searched, type of crime being investigated,\r\ncentral offense named in the warrant, evidence upon which the warrant\r\napplication is based, and disposition of the warrant application.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Search Warrant Procedures in Seven Cities, 1984: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1a68a025ba5a73a83000592742fc04c2aaa6a111e21b731a2ad2b0f6192473ef" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2807" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "86444c87-bc36-4bae-8553-47b3914342f8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:00.378653", + "description": "ICPSR08254.v1", + "format": "", + "hash": "", + "id": "80dd074d-aec4-4673-9405-6b4fdeeb8aac", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:20.197020", + "mimetype": "", + "mimetype_inner": null, + "name": "Search Warrant Procedures in Seven Cities, 1984: [United States] ", + "package_id": "cd1f50d7-7c8e-4da0-a764-7cff90078d00", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08254.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "search-warrants", + "id": "4f349bde-56fe-4238-ba0e-2024daa79972", + "name": "search-warrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "890379a0-a94d-4fc1-ac01-bdb542b78adf", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LOJICData", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:32:44.270880", + "metadata_modified": "2023-04-13T13:32:44.270885", + "name": "jefferson-county-ky-public-service-locations", + "notes": "Contains locations of Animal Services, County Clerk, Court & Judicial Centers, Drivers' License, Golf Courses, Government Service Centers, Health Clinics, Housing & Social Services, Metro Government Offices, Metro Parks, Downtown Parking and Recycling Centers. View detailed metadata.", + "num_resources": 6, + "num_tags": 13, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Jefferson County KY Public Service Locations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86aa3750f2dd419e72db7c4ac69293f6514f7195" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=372e41b4a64f4e0f867ff40a5e9dc282&sublayer=5" + }, + { + "key": "issued", + "value": "2016-09-21T11:19:19.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::jefferson-county-ky-public-service-locations" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-05-31T15:16:31.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville Metro Office of Civic Innovation and Technology" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Locations for various Public Services in Louisiville, Kentucky." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-86.0389,37.9443,-85.4274,38.3546" + }, + { + "key": "harvest_object_id", + "value": "ec160458-c043-44c1-8040-ca7a378d0021" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-86.0389, 37.9443], [-86.0389, 38.3546], [-85.4274, 38.3546], [-85.4274, 37.9443], [-86.0389, 37.9443]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:44.274052", + "description": "", + "format": "HTML", + "hash": "", + "id": "d00f9841-714e-4bbb-b19e-ae9e8955cd77", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:44.248368", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "890379a0-a94d-4fc1-ac01-bdb542b78adf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::jefferson-county-ky-public-service-locations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:44.274056", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "e32c4d6a-80e3-479d-b296-4a55d3ab1cf4", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:44.248587", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "890379a0-a94d-4fc1-ac01-bdb542b78adf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gis.lojic.org/maps/rest/services/LojicSolutions/OpenDataSociety/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:44.274058", + "description": "", + "format": "CSV", + "hash": "", + "id": "cb78b405-167f-4d52-909c-797813c2c91b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:44.248766", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "890379a0-a94d-4fc1-ac01-bdb542b78adf", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-public-service-locations.csv?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:44.274060", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "edba688f-7cca-4094-8231-8c92b888b6fa", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:44.248924", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "890379a0-a94d-4fc1-ac01-bdb542b78adf", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-public-service-locations.geojson?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:44.274061", + "description": "", + "format": "ZIP", + "hash": "", + "id": "771f2220-34c4-4037-89f4-8a662a4eb9ed", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:44.249071", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "890379a0-a94d-4fc1-ac01-bdb542b78adf", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-public-service-locations.zip?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:32:44.274063", + "description": "", + "format": "KML", + "hash": "", + "id": "b7d87a2f-be62-4846-b68f-46044b7eb80b", + "last_modified": null, + "metadata_modified": "2023-04-13T13:32:44.249217", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "890379a0-a94d-4fc1-ac01-bdb542b78adf", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-public-service-locations.kml?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + } + ], + "tags": [ + { + "display_name": "clinics", + "id": "9f215a33-6ce2-4313-b921-97c037b2b090", + "name": "clinics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "golf-courses", + "id": "37fa09b3-0b7e-40eb-8b30-cd81ecae24f2", + "name": "golf-courses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson", + "id": "158999a3-d958-4e3b-b9ea-d61116a4d2a8", + "name": "jefferson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ky", + "id": "f0307497-f6f0-4064-b54f-48a8fffe811e", + "name": "ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "license", + "id": "9605d16f-596f-429b-bbfd-3ca6e9d56b0d", + "name": "license", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lojic", + "id": "eee4c335-8b8e-4e5a-bec6-182b982cbd86", + "name": "lojic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office", + "id": "c985cf64-b1e5-4712-ac54-e790ff678d91", + "name": "office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "society", + "id": "45c1199f-133e-43ce-b50c-ef473056b155", + "name": "society", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9e2cad2c-c510-478c-a55a-0e5f7ea6e262", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:23.466612", + "metadata_modified": "2023-11-28T09:42:19.653646", + "name": "survey-on-street-disorder-in-large-municipalities-in-the-united-states-1994-1996-c0b38", + "notes": "The objective of this survey was to provide city officials\r\n and police with information on how to carry out street disorder\r\n enforcement strategies within the constitutional guidelines\r\n established by the courts. To that end, a survey of 512 municipal\r\n police departments was conducted in the spring of 1996. The agencies\r\n were asked to supply data for the current year as well as for 1994 and\r\n 1995. Information was collected on the existence of particular street\r\n disorder ordinances, when such ordinances were passed, the number of\r\n citations and arrests resulting from each ordinance, and whether the\r\n ordinances were challenged in court. Data covered the following types\r\n of street disorder: panhandling, open containers of alcohol, public\r\n intoxication, disorderly conduct, sleeping in public places,\r\n unregulated day labor solicitation, vending, dumpster diving, camping\r\n in public, and juvenile curfews. Departments were also asked about\r\n their written policies regarding certain types of street\r\n disorder. Other departmental information includes location, number of\r\npersonnel, and population of jurisdiction.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey on Street Disorder in Large Municipalities in the United States, 1994-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3046641d1f39d58598f30be4daed306eacffec414fe90228dbe0b8dad5953f6f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3128" + }, + { + "key": "issued", + "value": "1999-06-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0d9c03b2-fac9-411c-ad9f-796ccf26550a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:23.485775", + "description": "ICPSR02479.v1", + "format": "", + "hash": "", + "id": "1c04744a-37db-4950-8af5-28cdb7a8ab1b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:26.732399", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey on Street Disorder in Large Municipalities in the United States, 1994-1996 ", + "package_id": "9e2cad2c-c510-478c-a55a-0e5f7ea6e262", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02479.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-disorders", + "id": "481e0920-71c2-4dee-b8d7-c9f3754124b1", + "name": "civil-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disorderly-conduct", + "id": "7917ca17-bc8c-46a5-8eed-abc2441b34a1", + "name": "disorderly-conduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cf81d883-1e28-46ae-9338-bab035e5eca9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:02.385222", + "metadata_modified": "2023-11-28T09:31:38.648582", + "name": "hospital-based-victim-assistance-for-physically-injured-crime-victims-in-charleston-s-1990-430ef", + "notes": "The central purpose of this study was to provide\r\ndescriptive information about hospitalized crime victims. More\r\nspecifically, patients' knowledge of victim services, the legal\r\njustice system, and victims' rights were explored through their use of\r\nmedical and dental services. From July 1, 1990, to June 30, 1991, the\r\nproject staff obtained daily reports from the Medical University of\r\nSouth Carolina (MUSC) Admissions Office regarding new admissions to\r\nspecified units. If patients granted permission, the staff member\r\nadministered a Criminal Victimization Screening Schedule (CVSS) and\r\nasked permission to review the relevant portion of their medical\r\ncharts. Patients were also asked if they would be willing to\r\nparticipate in interviews about their victimization. If so, they were\r\ngiven the Criminal Victimization Interview (CVI), a structured\r\ninterview schedule developed for this study that included items on\r\ndemographics, victim and assault characteristics, knowledge of\r\nvictims' rights, and a post-traumatic stress disorder checklist. This\r\ninformation is contained in Part 1, Interview Data File. At the\r\nconclusion of the personal interviews, patients were referred to the\r\nModel Hospital Victim Assistance Program (MHVAP), which was developed\r\nfor this project and which provided information, advocacy, crisis\r\ncounseling, and post-discharge referral services to hospitalized crime\r\nvictims and their families. The Follow-Up Criminal Victimization\r\nInterview (FUCVI) was administered to 30 crime victims who had\r\nparticipated in the study and who were successfully located 3 months\r\nafter discharge from the hospital. The FUCVI included questions on\r\nhealth status, victim services utilization and satisfaction, and\r\nsatisfaction with the criminal justice system. These data are found in\r\nPart 2, Follow-Up Data File.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Hospital-Based Victim Assistance for Physically Injured Crime Victims in Charleston, South Carolina, 1990-1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e926c9b6a7e2fd7f9482ed8a279964700cbc552c60fe43a45d5f77aedf0c271d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2881" + }, + { + "key": "issued", + "value": "1996-07-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3433263b-1d38-404d-ad7f-2c8e85b93b86" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:02.399320", + "description": "ICPSR06719.v1", + "format": "", + "hash": "", + "id": "befccb66-9c53-417c-80b3-a7670c7bd65b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:40.894747", + "mimetype": "", + "mimetype_inner": null, + "name": "Hospital-Based Victim Assistance for Physically Injured Crime Victims in Charleston, South Carolina, 1990-1991", + "package_id": "cf81d883-1e28-46ae-9338-bab035e5eca9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06719.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "counseling-services", + "id": "315d1c0d-6e0d-4732-83b6-6259a8f8d8f8", + "name": "counseling-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dental-health", + "id": "c5508b6f-e27d-4700-996c-b8f5dc4a62a2", + "name": "dental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-care-services", + "id": "e315e3e0-5e7b-4590-aab6-a8a8753b3eb6", + "name": "health-care-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-services-utilization", + "id": "b81b9571-72c6-437a-b47e-23eea2a02c58", + "name": "health-services-utilization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hospitals", + "id": "9aadae7d-f4eb-46fc-aeb4-1430e4f9106a", + "name": "hospitals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2d26fec9-d481-456e-8765-24d30384659e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:57.234655", + "metadata_modified": "2023-11-28T09:47:27.852340", + "name": "comparative-evaluation-of-court-based-responses-to-offenders-with-mental-illnesses-co-1953-e5499", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study was designed to provide a mixed methods comparative evaluation of three established court-based programs that serve offenders with serious mental illness (SMI). These programs were selected in response to criticism of similar research for studying young programs that are still in development, employing short follow up periods that are unable to indicate sustained effectiveness, and utilizing less than ideal comparison conditions. The study was conducted in Cook County, Illinois, and data were collected from three distinct court-based programs: the Cook County Felony Mental Health Court (MHC) which serves individuals with SMI who have been arrested for nonviolent felonies, the Specialized Mental Health Probation Unit which involves specially trained probation officers who supervise a reduced caseload of probationers diagnosed with SMI, and the Cook County Adult Probation Department which has an active caseload of approximately 25,000 probationers, a portion of whom have SMI. Probation officer interviews were coded for themes regarding beliefs about the relationship between mental illness and crime, views on the purpose of their program, and approaches used with probationers with SMI. The coding of probationer interviews focused on experiences related to having SMI and being on probation, including: the extent to which probation was involved with mental health treatment; development of awareness of mental health issues; evaluations of the programs based on subjective experiences; and the relationship dynamics between probationers and staff.\r\nThe collection includes 3 Stata data files: DRI-R_data_for_NACJD_041315.dta with 98 cases and 61 variables, Epperson_NIJ_Quantitative_Data_for_NACJD_041315.dta with 25203 cases and 49 variables, and incarceration_data_061515.dta with 676 cases and 4 variables. The qualitative data are not available as part of this data collection at this time.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Comparative Evaluation of Court-Based Responses to Offenders with Mental Illnesses, Cook County, Illinois, 1953-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "186687cc5dcbe02a100137fe8ea48ec320834feed9774b2c88c38395e2e9305d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3239" + }, + { + "key": "issued", + "value": "2018-05-09T11:39:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-09T11:42:26" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ebf21212-39b8-4c1f-8ffc-65b9049559b9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:57.301880", + "description": "ICPSR35650.v1", + "format": "", + "hash": "", + "id": "2f62a261-daae-4078-9c5d-4f4d13c7c9c8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:35.663717", + "mimetype": "", + "mimetype_inner": null, + "name": "Comparative Evaluation of Court-Based Responses to Offenders with Mental Illnesses, Cook County, Illinois, 1953-2014", + "package_id": "2d26fec9-d481-456e-8765-24d30384659e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35650.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-conditions", + "id": "45a76601-5e9d-4447-8079-a01e4ff15106", + "name": "probation-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-services", + "id": "027e68e1-d9d2-4044-9116-21d183e2e80d", + "name": "probation-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0f022639-cb24-4022-8729-c9f8aeeb1ea1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.485950", + "metadata_modified": "2023-11-28T08:44:31.076265", + "name": "national-crime-surveys-national-sample-of-rape-victims-1973-1982", + "notes": "The purpose of this study was to provide an in-depth look\r\nat rapes and attempted rapes in the United States. Part 1 of the\r\ncollection offers data on rape victims and contains variables\r\nregarding the characteristics of the crime, such as the setting, the\r\nrelationship between the victim and offender, the likelihood of\r\ninjury, and the reasons why rape is not reported to police. Part 2\r\ncontains data on a control group of females who were victims of no\r\ncrime or of crimes other than rape. The information contained is\r\nsimilar to that found in Part 1.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: National Sample of Rape Victims, 1973-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "511234faff6a82a78572cd20d7b27a8a2da57efd8a0b7ee4ff75e1fa602c22bc" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "183" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "5463dcd7-10c3-4961-a8bd-e6f39a2cdefa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:19.084272", + "description": "ICPSR08625.v3", + "format": "", + "hash": "", + "id": "56f0437a-f560-4738-bbc7-0f4c10cff7a4", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:19.084272", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: National Sample of Rape Victims, 1973-1982", + "package_id": "0f022639-cb24-4022-8729-c9f8aeeb1ea1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08625.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "physical-violence", + "id": "86b8a43a-2a26-4a36-b970-ab623ad0f948", + "name": "physical-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-environment", + "id": "ee2242bf-4c30-4f52-8e40-4fbd29090050", + "name": "residential-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f11f89c9-ee1f-4067-8cf8-adb83f8139ae", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:29.907523", + "metadata_modified": "2023-11-28T08:47:33.175295", + "name": "national-survey-of-indigent-defense-systems-nsids-1999", + "notes": "This survey collected nationwide data in order to: (1)\r\nidentify the number and characteristics of publicly financed indigent\r\ndefense systems and agencies in the United States, (2) measure how\r\nlegal services were provided to indigent criminal defendants in terms\r\nof caseloads, workloads, policies, and practices, and (3) describe the\r\ntypes of offenses handled by indigent defense system organizations.\r\nThe study was initially designed to permit measurable statistical\r\nestimates at the national level for each region of the United States,\r\nfor individual states, and for the 100 most populous counties,\r\nincluding the District of Columbia. However, due to resource and\r\nfinancial constraints, the study was scaled back to collect indigent\r\ncriminal defense data at the trial level for (1) the 100 most populous\r\ncounties, (2) 197 counties outside the 100 most populous counties, and\r\n(3) states that entirely funded indigent criminal defense services.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Indigent Defense Systems (NSIDS), 1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf540b7f4117bde4e8b548c38ec0f7a1415c613c8333939cb0ece8867b7aee40" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "264" + }, + { + "key": "issued", + "value": "2001-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "fad2386c-aeb9-48d0-8705-724d71171af9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:14.794927", + "description": "ICPSR03081.v1", + "format": "", + "hash": "", + "id": "20160dbd-2019-4afc-8b8e-393c7c674fa5", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:14.794927", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Indigent Defense Systems (NSIDS), 1999", + "package_id": "f11f89c9-ee1f-4067-8cf8-adb83f8139ae", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03081.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-counsel", + "id": "1719b041-05a5-4925-96c8-07ba27691f77", + "name": "defense-counsel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-law", + "id": "f7977845-a303-42c9-ac04-d4781f4a4358", + "name": "defense-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-representation", + "id": "01ce77e9-e993-4171-962a-7149afff9180", + "name": "legal-representation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7338905a-b8a8-4638-939b-d3e742611ac5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.204506", + "metadata_modified": "2023-11-28T08:44:30.085275", + "name": "national-crime-surveys-cities-1972-1975", + "notes": "This sample of the National Crime Survey contains\r\ninformation about victimization in 26 central cities in the United\r\nStates. The data are designed to achieve three primary objectives: 1)\r\nto develop detailed information about the victims and consequences of\r\ncrime, 2) to estimate the numbers and types of crimes not reported to\r\npolice, and 3) to provide uniform measures of selected types of crimes\r\nand permit reliable comparisons over time and between areas of the\r\ncountry. Information about each household or personal victimization was\r\nrecorded. The data include type of crime (attempts are covered as\r\nwell), description of offender, severity of crime, injuries or losses,\r\ntime and place of occurrence, age, race and sex of offender(s),\r\nrelationship of offenders to victims, education, migration, labor force\r\nstatus, occupation, and income of persons involved.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Cities, 1972-1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "591f76867c4af6b69c1d6700fd3cb17b6cabc55d3bc90cad28e99a98562fee4a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "181" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "72e9a6ae-4746-46af-9781-474f366f70c6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:18.234943", + "description": "ICPSR07658.v3", + "format": "", + "hash": "", + "id": "386931f6-0fd5-464b-99cf-45e8849ac827", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:18.234943", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Cities, 1972-1975", + "package_id": "7338905a-b8a8-4638-939b-d3e742611ac5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07658.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "48659696-d420-440b-8d71-8b93812de735", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "City of New Orleans GIS Department", + "maintainer_email": "gis@nola.gov", + "metadata_created": "2022-01-24T23:27:05.155474", + "metadata_modified": "2023-06-17T02:42:43.965391", + "name": "nopd-reporting-district", + "notes": "

    Polygon layer of the eight districts that the New Orleans Police Department uses across the parish.

    ", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "name": "city-of-new-orleans", + "title": "City of New Orleans", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T16:57:50.764929", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8571f574-7d3d-48f3-8cc7-af44048076a1", + "private": false, + "state": "active", + "title": "NOPD Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb856c268e6991a15357406266667ad53d8dd916" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.nola.gov/api/views/e2he-xim8" + }, + { + "key": "issued", + "value": "2022-03-14" + }, + { + "key": "landingPage", + "value": "https://data.nola.gov/d/e2he-xim8" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2023-06-13" + }, + { + "key": "publisher", + "value": "data.nola.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety and Preparedness" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.nola.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b29c7fa9-5337-49e7-90a6-741bd58ce8d1" + }, + { + "key": "harvest_source_id", + "value": "87bb3350-882e-4976-978d-18d37298e268" + }, + { + "key": "harvest_source_title", + "value": "New Orleans Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:05.194804", + "description": "", + "format": "CSV", + "hash": "", + "id": "85774389-cede-4779-9835-b36d55a0596f", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:05.194804", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "48659696-d420-440b-8d71-8b93812de735", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/e2he-xim8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:05.194811", + "describedBy": "https://data.nola.gov/api/views/e2he-xim8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ff228eb4-f380-416f-a27f-9c27d6fa598e", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:05.194811", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "48659696-d420-440b-8d71-8b93812de735", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/e2he-xim8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:05.194814", + "describedBy": "https://data.nola.gov/api/views/e2he-xim8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8b5255c8-67b5-4a56-b873-c031b48c6a44", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:05.194814", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "48659696-d420-440b-8d71-8b93812de735", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/e2he-xim8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-01-24T23:27:05.194817", + "describedBy": "https://data.nola.gov/api/views/e2he-xim8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "a3ab290b-bd23-48df-94cf-893a5abd5885", + "last_modified": null, + "metadata_modified": "2022-01-24T23:27:05.194817", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "48659696-d420-440b-8d71-8b93812de735", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.nola.gov/api/views/e2he-xim8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6df0592b-a12e-400c-b310-8c7b0564f235", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:51.046827", + "metadata_modified": "2023-11-28T09:40:30.814203", + "name": "supervised-pretrial-release-programs-1979-1982-miami-milwaukee-and-portland-2df91", + "notes": "This data collection effort was designed to assess the\r\neffects of different types of supervised pretrial release (SPR). Four\r\nmajor types of effects were examined: (1) defendants' behaviors while\r\nawaiting trial (failure to appear and arrests for new offenses), (2)\r\nthe costs of SPR to victims and the criminal justice system, (3)\r\npretrial release practices, and (4) jail populations. This study\r\nprovides detailed information for a selected group of defendants\r\nawaiting trial on criminal histories and arrests while awaiting trial.\r\nData are also available on services provided between arrest and\r\ndisposition. The study produced four different data sets. The first,\r\nSupervised Release Information System (SRIS), contains intake\r\ninformation on current arrest, criminal record, socio-economic status,\r\nties with the community, contact with mental health and substance abuse\r\nfacilities, and pretrial release decisions. The release section of this\r\ndata base contains information on services provided, intensity of\r\nsupervision, termination from program, personal characteristics at\r\ntermination, criminal charges at disposition, and new charges resulting\r\nfrom arrests while under pretrial status. The Arrest Data Set includes\r\nvariables on type and number of crimes committed by SPR defendants,\r\nproperty costs to victims, personal injury costs, and court disposition\r\nfor each offense. The Retrospective Data Set supplies variables on\r\ncharges filed and method of release, personal characteristics, length\r\nof pretrial incarceration, bail, whether the defendant was rebooked\r\nduring the pretrial period, charge at disposition, sentence, total\r\ncourt appearances, and total failures to appear in court (FTAs). The\r\nJail Population Data Set contains monthly counts of jail population and\r\naverage daily population.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Supervised Pretrial Release Programs, 1979-1982: Miami, Milwaukee, and Portland", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0161d0d4226899710ad501bafa686a3fdba36691386456b4f737a15615a40eec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3090" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1187dfa7-22ef-42ce-80fe-5b0efa7aa315" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:51.052461", + "description": "ICPSR08919.v1", + "format": "", + "hash": "", + "id": "dfabcb64-f0ca-4d5e-b6c1-566025dbb6f3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:44.311519", + "mimetype": "", + "mimetype_inner": null, + "name": "Supervised Pretrial Release Programs, 1979-1982: Miami, Milwaukee, and Portland", + "package_id": "6df0592b-a12e-400c-b310-8c7b0564f235", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08919.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7d49159b-27ff-4de3-9e62-66db9a0f4e8c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:50.515661", + "metadata_modified": "2023-02-13T21:13:05.076882", + "name": "evaluation-of-the-agriculture-crime-technology-information-and-operation-network-acti-2004-bfd43", + "notes": "The Urban Institute and Florida State University multidisciplinary research team employed a multimethod approach to evaluate the Agricultural Crime, Technology, Information, and Operations Network (ACTION) project. The goal of the research was to provide policymakers, practitioners, program developers, and funders with empirically-based information about whether ACTION works. Two paper-and-pencil, self-administered surveys -- one in fall 2004 and the second in fall 2005 -- were sent to samples of farmers in the nine ACTION counties in California. The researchers identified farms using lists provided by Agricultural Commissioners in each county. The survey instruments asked farmers about experiences with agricultural crime victimization during the 12 months prior to the survey. It also asked questions about characteristics of their farm operations and the activities that they take to prevent agricultural crime. Advance notice of the study was given to farmers through the use of postcards, then surveys were sent to farmers in three waves at one-month intervals, with the second and third waves targeting nonrespondents. The Fall 2004 Agricultural Crime Survey (Part 1) contains data on 823 respondents (farms) and the Fall 2005 Agricultural Crime Survey (Part 2) contains data on 818 respondents (farms).", + "num_resources": 1, + "num_tags": 18, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Agriculture Crime Technology Information and Operation Network (ACTION) in Nine Counties in California, 2004-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c80957bc0ba48f78ef33474b3a382cf45986c8c2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2939" + }, + { + "key": "issued", + "value": "2009-05-01T09:59:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-05-01T10:05:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0ed4e5aa-0c16-4d7d-b89e-e5882ca4479a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:50.520607", + "description": "ICPSR04686.v1", + "format": "", + "hash": "", + "id": "8856543c-fd1c-49e8-9149-f66fc5922c85", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:39.101321", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Agriculture Crime Technology Information and Operation Network (ACTION) in Nine Counties in California, 2004-2005", + "package_id": "7d49159b-27ff-4de3-9e62-66db9a0f4e8c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04686.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "agricultural-census", + "id": "7efefc9e-e0e0-4f77-9543-33d24c6e5fd5", + "name": "agricultural-census", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "agricultural-policy", + "id": "d22b0f3f-d13f-4e65-ba2a-b61a3fc89ee8", + "name": "agricultural-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "agriculture", + "id": "5d759d19-2821-4f8a-9f1b-9c0d1da3291e", + "name": "agriculture", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-costs", + "id": "b0dc6575-9899-49bd-be52-70032ed4d28a", + "name": "crime-costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "farmers", + "id": "0f68280c-65b8-40d9-8389-e84be353f5c2", + "name": "farmers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "farming-communities", + "id": "3a1d5a01-dc6d-4e41-acfc-75be4150b625", + "name": "farming-communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "farms", + "id": "9a587191-a9e7-4167-817a-a1d6badc1e29", + "name": "farms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "securi", + "id": "eb7b40b7-3856-4b55-8044-00627ecd6250", + "name": "securi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3c98a9e2-98e1-4420-98f0-1f560430048a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:34.497397", + "metadata_modified": "2023-11-28T10:14:33.280995", + "name": "systems-change-analysis-of-sexual-assault-nurse-examiner-sane-programs-in-one-midwest-1994-72c69", + "notes": "The purpose of this study was to determine whether adult sexual assault cases in a Midwestern community were more likely to be investigated and prosecuted after the implementation of a Sexual Assault Nurse Examiner (SANE) program, and to identify the 'critical ingredients' that contributed to that increase.\r\nPart 1 (Study 1: Case Records Quantitative Data) used a quasi-experimental, nonequivalent comparison group cohort design to compare criminal justice systems outcomes for adult sexual assault cases treated in county hospitals five years prior to the implementation of the Sexual Assault Nurse Examiner (SANE) program (January 1994 to August 1999) (the comparison group, n=156) to cases treated in the focal SANE program during its first seven years of operation (September 1999 to December 2005) (the intervention group, n=137). Variables include focus on case outcome, law enforcement agency that handled the case, DNA findings, and county-level factors, including prosecutor elections and the emergence of the focal SANE program.\r\nPart 2 (Study 2: Case Characteristics Quantitative Data) used the adult sexual assault cases from the Study 1 intervention group (post-SANE) (n=137) to examine whether victim characteristics, assault characteristics, and the presence and type of medical forensic evidence predicted case progression outcomes.\r\nPart 3 (Study 3: Police and Prosecutors Interview Qualitative Data) used in-depth interviews in April and May of 2007 with law enforcement supervisors (n=9) and prosecutors (n=6) in the focal county responsible for the prosecution of adult sexual assault crimes to explore if and how the SANEs affect the way in which police and prosecutors approach such cases. The interviews focused on four main topics: (1) whether they perceived a change in investigations and prosecution of adult sexual assault cases in post-SANE, (2) their assessment of the quality and utility of the forensic evidence provided by SANEs, (3) their perceptions regarding whether inter-agency training has improved the quality of police investigations and reports post-SANE, and (4) their perceptions regarding if and how the SANE program increased communication and collaboration among legal and medical personnel, and if such changes have influenced law enforcement investigational practices or prosecutor charging decisions.Part 4 (Study 4: Police Reports Quantitative Data) examined police reports written before and after the implementation of the SANE program to determine whether there had been substantive changes in ways sexual assaults cases were investigated since the emergence of the SANE program. Variables include whether the police had referred the case to the prosecutor, indicators of SANE involvement, and indicators of law enforcement effort.\r\nPart 5 (Study 5: Survivor Interview Qualitative Data) focused on understanding how victims characterized the care they received at the focal SANE program as well as their expriences with the criminal justices system. Using prospective sampling and community-based retrospective purposive sampling, twenty adult sexual assault vicitims were identified and interviewed between January 2006 and May 2007. Interviews covered four topics: (1) the rape itself and initial disclosures, (2) victims' experiences with SANE program staff including nurses and victim support advocates, (3) the specific role forensic evidence played in victims' decisions to participate in prosecution, and (4) victims' experiences with law enforcement, prosecutors, and judicial proceedings, and if/how the forensic nurses and advocates influenced those interactions.\r\nPart 6 (Study 6: Forensic Nurse Interview Qualitative Data) examined forensic nurses' perspectives on how the SANE program could affect survivor participation with prosecution indirectly and how the interactions between SANEs and law enforcement could be contributing to increased investigational effort. Between July and August of 2008, six Sexual Assault Nurse Examiners (SANEs) were interviewed. The interviews explored three topics: (1) the nurses' philosophy on victim reporting and participating in prosecution, (2) their perceptions regarding how patient care may or may not affect victim participation in the criminal justice system, and (3) their perception of how the SANE programs influence the work of law enforcement investigational practices.The interviews explored three topics: (1) the nurses' philosophy on victim reporting and participating in prosecution, (2) their perceptions regarding how patient care may or may not affect victim participation in the criminal justice system, and (3) their perception of how the SANE programs influence the work of law enforcement investigational practices.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Systems Change Analysis of Sexual Assault Nurse Examiner (SANE) Programs in One Midwestern County of the United States, 1994-2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "039649e5fdc6dae576c730ed68850444c225c32ed59b606f7318cb227cd75eb4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3874" + }, + { + "key": "issued", + "value": "2011-07-06T10:23:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-07-06T10:26:11" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7f0e60ce-10b2-4b1c-bb69-81c6c80f39a2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:34.628433", + "description": "ICPSR25881.v1", + "format": "", + "hash": "", + "id": "c307bb34-0ebd-4d6b-ad6b-98b4a4627b51", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:11.182252", + "mimetype": "", + "mimetype_inner": null, + "name": "Systems Change Analysis of Sexual Assault Nurse Examiner (SANE) Programs in One Midwestern County of the United States, 1994-2007", + "package_id": "3c98a9e2-98e1-4420-98f0-1f560430048a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25881.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-evaluation", + "id": "cf42b7de-2629-4a41-940a-727267de0192", + "name": "medical-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1346a074-bc06-4944-9be7-234b60978ccd", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jeff Parsons", + "maintainer_email": "jeffrey.parsons@water.ca.gov", + "metadata_created": "2023-09-15T12:54:34.242232", + "metadata_modified": "2024-03-30T07:28:41.692270", + "name": "sswp-recreation-resources-084b7", + "notes": "The SSWP Recreation Resources Study is one of many relicensing documents for the South SWP (SSWP) Hydropower Project Number 2426. The California Department of Water Resources and the Los Angeles Department of Water and Power applied to the Federal Energy Regulatory Commission for a new license of the SSWP Project located in Los Angeles County, California along the West Branch of the State Water Project (SWP). The SWP provides southern California with many benefits, including an affordable water supply, reliable regional clean energy, opportunities to integrate green energy, accessible public recreation opportunities, and environmental benefits.", + "num_resources": 1, + "num_tags": 66, + "organization": { + "id": "ae56c24b-46d3-4688-965e-94bdc208164f", + "name": "ca-gov", + "title": "State of California", + "type": "organization", + "description": "State of California", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/0/0f/Seal_of_California.svg/250px-Seal_of_California.svg.png", + "created": "2020-11-10T14:12:32.792144", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ae56c24b-46d3-4688-965e-94bdc208164f", + "private": false, + "state": "active", + "title": "SSWP Recreation Resources", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bfdcf3148359babb83fbb8b4108082f931e728905541fd919b5b74815934ec8b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "fea6c036-c926-4a1d-91b3-9c5aa170f7e3" + }, + { + "key": "issued", + "value": "2020-02-28T17:05:40.303193" + }, + { + "key": "modified", + "value": "2020-02-28T17:08:09.623806" + }, + { + "key": "publisher", + "value": "California Department of Water Resources" + }, + { + "key": "theme", + "value": [ + "Natural Resources", + "Water" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "427999ce-70fe-447b-b4a5-069388bd41b7" + }, + { + "key": "harvest_source_id", + "value": "3ba8a0c1-5dc2-4897-940f-81922d3cf8bc" + }, + { + "key": "harvest_source_title", + "value": "State of California" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T12:54:34.246728", + "description": "The SSWP Recreation Resources Study is one of many relicensing documents for the South SWP (SSWP) Hydropower Project Number 2426. The California Department of Water Resources and the Los Angeles Department of Water and Power applied to the Federal Energy Regulatory Commission for a new license of the SSWP Project located in Los Angeles County, California along the West Branch of the State Water Project (SWP). The SWP provides southern California with many benefits, including an affordable water supply, reliable regional clean energy, opportunities to integrate green energy, accessible public recreation opportunities, and environmental benefits.", + "format": "ZIP", + "hash": "", + "id": "90916c5b-1eb9-4c76-a3a8-5b6245f50221", + "last_modified": null, + "metadata_modified": "2023-09-15T12:54:34.119408", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "SSWP Recreation Resources", + "package_id": "1346a074-bc06-4944-9be7-234b60978ccd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cnra.ca.gov/dataset/4d44aad7-3df6-4b2a-83cd-ba006e3b81cf/resource/41275c6b-59dc-4ad5-82d6-2fd621f3aa65/download/study-11-recreation-resources.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "2426", + "id": "df0a5acb-d8b5-4c9a-9d6e-5292bfe3aef6", + "name": "2426", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ada", + "id": "17c87c0d-7484-4aec-8540-ffd49a881f70", + "name": "ada", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bear-trap-boat-in-picnic-area", + "id": "30379606-794e-44c9-ab13-0c5950dfbe1f", + "name": "bear-trap-boat-in-picnic-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bike", + "id": "50fdc6e2-c1b7-4a9e-b67d-1be6b16873b1", + "name": "bike", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "biophysical", + "id": "6965a204-b6be-473a-930a-2c6b07e2b0db", + "name": "biophysical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "boat-launch", + "id": "eab172f1-89d8-4861-bb01-22c938157520", + "name": "boat-launch", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "california-department-of-water-resources", + "id": "217c1554-efca-42b6-9ae7-e8e359731990", + "name": "california-department-of-water-resources", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campground", + "id": "9df7d1b7-a1b9-457c-b627-0375ad98ca46", + "name": "campground", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "capacity", + "id": "747e8d3e-9a14-4f16-b03d-d01059ba23ef", + "name": "capacity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "concessionaire", + "id": "59cb3561-7a61-4c7f-80aa-02ba72de2291", + "name": "concessionaire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "condition", + "id": "ac8a7170-50e5-47fc-b6c9-cee706ea2452", + "name": "condition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "day-use", + "id": "3c00558b-4408-4dcd-9c04-62d22d0e46d2", + "name": "day-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demand", + "id": "ffb72bdd-768d-407b-a371-ff7df720342f", + "name": "demand", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-water-resources", + "id": "6a2d7ef8-ef95-4997-921c-5bf3ead98cbc", + "name": "department-of-water-resources", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dwr", + "id": "f04cf899-4304-4028-8715-c7f504897333", + "name": "dwr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emigrant-landing-boat-launch", + "id": "f2ffe437-5ec5-4815-856c-03c26b1f74ef", + "name": "emigrant-landing-boat-launch", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emigrant-landing-entrance-area", + "id": "ab0389f6-0c8e-4264-bff2-71445697c94a", + "name": "emigrant-landing-entrance-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emigrant-landing-picnic-and-fishing-area", + "id": "b53520ee-6830-471b-98c2-beacb5e157f3", + "name": "emigrant-landing-picnic-and-fishing-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emigrant-landing-swim-and-picnic-area", + "id": "b94dd50a-069e-4a82-b29b-829345e905f0", + "name": "emigrant-landing-swim-and-picnic-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental", + "id": "8f630884-ddb6-4beb-af4e-e55128c02a35", + "name": "environmental", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "facilities", + "id": "e84e6137-8dce-41d2-b63e-38319e3f618a", + "name": "facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-energy-regulatory-commission", + "id": "e303292f-45f6-4185-ac5d-2c7b7841ee3d", + "name": "federal-energy-regulatory-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ferc", + "id": "529aa211-4a6f-4001-95f2-8db1f306ef94", + "name": "ferc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "form-80", + "id": "c2aa6778-546c-4364-8269-10f8dc47b816", + "name": "form-80", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "frenchmans-flat", + "id": "e0be3eca-6753-4f6d-8189-9ef51417e0d9", + "name": "frenchmans-flat", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hlpco", + "id": "5cfdd032-877f-43f3-9c50-77ccfa1acd98", + "name": "hlpco", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hydropower", + "id": "7a8d71da-0a84-445f-b554-ec93bd7b7824", + "name": "hydropower", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ilp", + "id": "43db6438-db62-448a-8b96-3e0af2f68af0", + "name": "ilp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "integrated", + "id": "0baf476a-1335-442c-b075-d41be2838f2a", + "name": "integrated", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ladwp", + "id": "0291958e-ce04-4182-8a91-3922e963eddf", + "name": "ladwp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "landing", + "id": "4e9e9f23-2df0-4fec-96a7-0dc0a41c93d0", + "name": "landing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "los-alamos-campground", + "id": "a44f73ee-bc2f-4033-bba9-faeee2297d7f", + "name": "los-alamos-campground", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "los-alamos-group-campground", + "id": "b0ccbdeb-7513-41ce-9ac3-5e741a4c3ef4", + "name": "los-alamos-group-campground", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "los-angeles-department-of-water-and-power", + "id": "f0240451-e20f-41cf-b728-d03d7ee594d0", + "name": "los-angeles-department-of-water-and-power", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marina", + "id": "0de2e5ee-2f36-4363-8b03-692007ad2fe2", + "name": "marina", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "physical", + "id": "189292f2-7975-4723-80e4-56048c0c768c", + "name": "physical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "picnic", + "id": "7fc96ded-841c-45bc-b64b-c8701314f775", + "name": "picnic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "powerplant", + "id": "1216908f-c8bf-4219-96fc-cfa7bd2c33b7", + "name": "powerplant", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pyramid-lake", + "id": "5445f29f-9d36-4e03-af9c-0455a6aa8777", + "name": "pyramid-lake", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quail-lake", + "id": "b55ba52f-0b08-42b8-bf56-3f556c72ba69", + "name": "quail-lake", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quail-lake-day-use-area", + "id": "38ccd5c8-ff39-475e-8d6b-57436dd03eaf", + "name": "quail-lake-day-use-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation-facilities-demand-analysis-and-condition-assessment", + "id": "d756d3ad-9102-4b72-af3a-cab9b447cd8b", + "name": "recreation-facilities-demand-analysis-and-condition-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation-plan", + "id": "21c204ea-0609-4ad3-b293-f5eb175578d1", + "name": "recreation-plan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation-resources", + "id": "f010f5da-99f2-49f7-b229-fec8d1bfce3c", + "name": "recreation-resources", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "relicensing", + "id": "e7e29839-3ebf-4a3d-8dea-e927ca366689", + "name": "relicensing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "road", + "id": "c8bf5d39-5789-4b3a-bcd7-3c0ddc06cfec", + "name": "road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "serrano-boat-in-picnic-area", + "id": "89958fad-c4a6-4546-a6d3-2ecada8ba3ce", + "name": "serrano-boat-in-picnic-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "signs", + "id": "d969a54f-7955-431d-a375-eb7222fbf421", + "name": "signs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social", + "id": "c17eeaac-d95c-420c-8e0c-a7c50bde9b1b", + "name": "social", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "south-swp", + "id": "a939c102-4fbf-40ac-aa3a-2fcbb7aa17f4", + "name": "south-swp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spanish-point-boat-in-picnic-area", + "id": "f83d2a23-3b00-44e9-bcf0-ea8552159394", + "name": "spanish-point-boat-in-picnic-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial", + "id": "54b0fe3c-a4ba-4466-93c9-48044b8b3229", + "name": "spatial", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sswp", + "id": "adc7c7b6-ff6e-43e2-b539-e5b268f940d9", + "name": "sswp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "study", + "id": "321d1188-a7ab-4121-b24f-56166d407d9b", + "name": "study", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "swim", + "id": "5e43c8b1-3565-49d7-a394-8d75797e7406", + "name": "swim", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "swp", + "id": "3f967c74-c60f-4921-8ddc-8c4229c439d9", + "name": "swp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trail", + "id": "02bc4d9c-947c-4710-ad61-415096f2c673", + "name": "trail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vaquero-day-use-area", + "id": "1fa9962a-ace3-4f95-8956-66cfcc43e1b9", + "name": "vaquero-day-use-area", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visitation", + "id": "ba497edc-cb3a-49d6-85a8-74dc3da6cee8", + "name": "visitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vista-del-lago-visitor-center", + "id": "5dcb3b63-7b51-4e20-8301-6277055b745b", + "name": "vista-del-lago-visitor-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water", + "id": "143854aa-c603-4193-9c89-232e63461fa4", + "name": "water", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "yellow-bar-boat-in-picnic-area", + "id": "9c17d2ba-8ed2-44f4-aac0-a65a38ee4b44", + "name": "yellow-bar-boat-in-picnic-area", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "44f2962e-fda2-47bf-9b38-b5c842e3445b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:30.235348", + "metadata_modified": "2023-11-28T10:01:47.589674", + "name": "an-in-depth-examination-of-batterer-intervention-and-alternative-treatment-approaches-2015-4d6ce", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis National Institute of Justice (NIJ)-funded study was designed to provide an in-depth examination of a batterer intervention program (BIP) and an alternative treatment approach using restorative justice (RJ) for domestic violence (DV) offenders. The study design provided an in-depth content analysis to complement a National Science Foundation (NSF)-funded randomized controlled trial (RCT) in Salt Lake City, Utah that used an intention to treat method of analysis to determine which treatment program has the lowest arrest outcomes: a traditional BIP or a BIP plus RJ approach called Circles of Peace (CP). Utah requires a minimum of 16 weeks of treatment for domestic violence offenders mandated to treatment. BIP, a 16-week group-based treatment approach for offenders only, is largely didactic and focuses on changing sexist attitudes for the purpose of altering the behavior of offenders. BIP plus CP provides 12 weeks of offender-only group sessions (with RJ principles infused throughout), encouraging offenders to focus on behavioral and attitudinal change. Following the initial 12 group sessions, offenders participated in four weeks of individual circles with a willing victim or a victim advocate (if the victim does not want to participate), family members or other support people, and trained community volunteers.\r\nThe collection contains 2 SPSS data files: Case-Record-Review---BIP--CP-n-68-.sav (n=68, 313 variables) and Case-Record-Review---BIP-Only-n-92-.sav (n=92, 398 variables).\r\nData related to respondents' qualitative interviews are not available as part of this collection.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "An In-depth Examination of Batterer Intervention and Alternative Treatment Approaches for Domestic Violence Offenders, Utah, 2015-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8cd3f1990442791d913f8016ea06a38abc88ffc783b71a8dd99603120ecb6856" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3571" + }, + { + "key": "issued", + "value": "2019-02-28T08:54:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-02-28T08:56:55" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2c5e2ac9-df62-4234-8667-e3bd4dee3d79" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:30.241209", + "description": "ICPSR37123.v1", + "format": "", + "hash": "", + "id": "e1d54b3a-f5e0-418c-bee4-e522e24bd896", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:20.258980", + "mimetype": "", + "mimetype_inner": null, + "name": "An In-depth Examination of Batterer Intervention and Alternative Treatment Approaches for Domestic Violence Offenders, Utah, 2015-2018", + "package_id": "44f2962e-fda2-47bf-9b38-b5c842e3445b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37123.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-treatment", + "id": "e0bc4f5d-8743-4e8e-9451-840fdb74925e", + "name": "offender-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restitution-programs", + "id": "300c3e90-6e11-4d70-a348-7aa032afb78a", + "name": "restitution-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restorative-justice", + "id": "b3202305-4c3e-4412-ac45-b6496fbfbec4", + "name": "restorative-justice", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "776ac11b-83bf-46dd-9197-2bc94a81332b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:09.130371", + "metadata_modified": "2023-11-28T09:34:41.564636", + "name": "the-impact-of-exclusion-in-school-a-comprehensive-study-in-new-york-city-2010-2015-2b5c3", + "notes": "This study uses quantitative and qualitative research to fill a gap in the scholarly literature on \"what\r\nworks\" in school discipline, climate, and safety and has important implications for educators and justice policymakers\r\nnationwide. The quantitative analysis utilized data from 2010-2015 of middle and high\r\nschool students (N=87,471 students nested within 804 schools and 74\r\nneighborhoods) in New York City. Researchers applied hierarchical modeling methods to analyze effects of\r\nneighborhood, school, and student characteristics on: 1) future school\r\ndisciplinary outcomes; 2) future arrest; and 3) grade advancement. Demographic variables for individual participants include race, gender, and if they are an English language learner. Demographic variables for neighborhoods include race, median income, crime rates, and education levels.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Impact of Exclusion in School: A Comprehensive Study in New York City, 2010-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "958a0febd1769bb1eea52402e59a5068033a15d2d1fae5ee619724073fdb3e12" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2961" + }, + { + "key": "issued", + "value": "2020-12-16T10:38:11" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-12-16T10:42:15" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6e37fafa-475d-431e-975c-3526fa4d3ce2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:09.174652", + "description": "ICPSR37249.v1", + "format": "", + "hash": "", + "id": "b91a4812-fb4c-48e0-ac43-462a61ba0514", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:51.729365", + "mimetype": "", + "mimetype_inner": null, + "name": "The Impact of Exclusion in School: A Comprehensive Study in New York City, 2010-2015", + "package_id": "776ac11b-83bf-46dd-9197-2bc94a81332b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37249.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restorative-justice", + "id": "b3202305-4c3e-4412-ac45-b6496fbfbec4", + "name": "restorative-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-age-children", + "id": "9f71d615-a727-4482-baf8-9e6b0065c398", + "name": "school-age-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0544ff7c-77bb-463d-a068-71c713ba2589", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:31.776618", + "metadata_modified": "2023-11-28T10:07:45.112320", + "name": "inmate-victimization-in-state-prisons-in-the-united-states-1979-49680", + "notes": "This data collection was designed to determine the nature\r\nand extent of victimization in state prisons across the nation. In\r\nparticular, it examines topics such as prison living conditions,\r\nprison programs, prison safety, and inmates' participation in or\r\nvictimization by other inmates with respect to several types of\r\nproperty and bodily crimes. Also presented are a set of attitudinal\r\nmeasures dealing with inmates' thoughts and perceptions on a variety\r\nof subjects, including their reactions to general statements about\r\nprison life and to a series of hypothetical situations.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Inmate Victimization in State Prisons in the United States, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8f63630ab821a498b99fdb1f243a4a1d7494217b3d7e6c6952d3989ffe6d8c6a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3724" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "517f5c11-5057-474c-8e3a-376bbbaa6b61" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:31.895504", + "description": "ICPSR08087.v1", + "format": "", + "hash": "", + "id": "d8604955-cfb5-4004-96b5-3bdbea8a9b85", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:09.543077", + "mimetype": "", + "mimetype_inner": null, + "name": "Inmate Victimization in State Prisons in the United States, 1979", + "package_id": "0544ff7c-77bb-463d-a068-71c713ba2589", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08087.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f5588ead-b4cb-4d2b-a2a4-396731fc1f03", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:59.021289", + "metadata_modified": "2023-11-28T10:17:21.961785", + "name": "common-operational-picture-technology-in-law-enforcement-three-case-studies-baton-rou-2015-5882d", + "notes": "The use of common operational picture (COP) technology can give law enforcement and its public safety response partners the capacity to develop a shared situational awareness to support effective and timely decision-making.\r\nThese technologies collate and display information relevant\r\nfor situational awareness (e.g., the location and what is known about a crime\r\nincident, the location and operational status of an agency's patrol units, the\r\nduty status of officers).\r\n CNA conducted a mixed-methods study including a technical review of COP technologies and their capacities and a set of case studies intended to produce narratives of the COP technology adoption process as well as lessons learned and best practices regarding implementation and use of COP technologies.\r\nThis study involved four phases over two years: (1) preparation and technology review, (2) qualitative case studies, (3) analysis, and (4) development and dissemination of results. This study produced a market review report describing the results from the technical review, including common technical characteristics and logistical requirements associated with COP technologies and a case study report of law enforcement agencies' adoption and use of COP technologies. This study provides guidance and lessons learned to agencies interested in implementing or revising their use of COP technology. Agencies will be able to identify how they can improve their information sharing and situational awareness capabilities using COP technology, and will be able to refer to the processes used by other, model agencies when undertaking the implementation of COP technology.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Common Operational Picture Technology in Law Enforcement: Three Case Studies, Baton Rouge, Louisiana, Camden County, New Jersey, Chicago, Illinois, 2015-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fd885020e3039a2dd5bb899962dc70598636a4f27f24850dbe97b557e6b55d26" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4224" + }, + { + "key": "issued", + "value": "2022-01-13T12:19:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-01-13T12:27:24" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bf49b0cb-a0b3-4c6c-8b17-00aa9dd9380a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:59.041138", + "description": "ICPSR37582.v1", + "format": "", + "hash": "", + "id": "2f12d33d-49bc-410d-89d5-ec62f3f09597", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:21.971539", + "mimetype": "", + "mimetype_inner": null, + "name": "Common Operational Picture Technology in Law Enforcement: Three Case Studies, Baton Rouge, Louisiana, Camden County, New Jersey, Chicago, Illinois, 2015-2019 ", + "package_id": "f5588ead-b4cb-4d2b-a2a4-396731fc1f03", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37582.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "bf28b2f2-f5f4-4b15-90e8-216bccb8157b", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LakeCounty_Illinois", + "maintainer_email": "gis@lakecountyil.gov", + "metadata_created": "2022-09-01T23:32:29.372462", + "metadata_modified": "2022-09-01T23:32:29.372472", + "name": "budget-974b6", + "notes": "{{description}}", + "num_resources": 2, + "num_tags": 15, + "organization": { + "id": "7cff86d0-0d45-4944-a4ba-4511805793bc", + "name": "lake-county-illinois", + "title": "Lake County, Illinois", + "type": "organization", + "description": "", + "image_url": "https://maps.lakecountyil.gov/output/logo/countyseal.png", + "created": "2020-11-10T22:37:09.655827", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7cff86d0-0d45-4944-a4ba-4511805793bc", + "private": false, + "state": "active", + "title": "Budget", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "398bb39fa6d08ae8d039551748c1099e947d5192" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=6fbf08e860a74b05afc7c19fdfd6bd19" + }, + { + "key": "issued", + "value": "2018-09-05T17:08:52.000Z" + }, + { + "key": "landingPage", + "value": "https://data-lakecountyil.opendata.arcgis.com/documents/lakecountyil::budget" + }, + { + "key": "license", + "value": "https://www.arcgis.com/sharing/rest/content/items/89679671cfa64832ac2399a0ef52e414/data" + }, + { + "key": "modified", + "value": "2022-03-23T20:28:23.000Z" + }, + { + "key": "publisher", + "value": "Lake County Illinois GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-88.2150,42.1580,-87.7810,42.4930" + }, + { + "key": "harvest_object_id", + "value": "2820af5a-cd29-4ca3-b8f2-4cd1d0ea2e71" + }, + { + "key": "harvest_source_id", + "value": "e2c1b013-5957-4c37-9452-7d0aafee3fcc" + }, + { + "key": "harvest_source_title", + "value": "Open data from Lake County, Illinois" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-88.2150, 42.1580], [-88.2150, 42.4930], [-87.7810, 42.4930], [-87.7810, 42.1580], [-88.2150, 42.1580]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-01T23:32:29.378494", + "description": "", + "format": "HTML", + "hash": "", + "id": "433f0872-dc1c-42ad-a719-4dd9dbd27b9d", + "last_modified": null, + "metadata_modified": "2022-09-01T23:32:29.337651", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "bf28b2f2-f5f4-4b15-90e8-216bccb8157b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data-lakecountyil.opendata.arcgis.com/documents/lakecountyil::budget", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-01T23:32:29.378501", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "d12a92c6-51a4-4b94-b1ec-8ca4af24b737", + "last_modified": null, + "metadata_modified": "2022-09-01T23:32:29.337886", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "bf28b2f2-f5f4-4b15-90e8-216bccb8157b", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.lakecountyil.gov/2511/Budget", + "url_type": null + } + ], + "tags": [ + { + "display_name": "annual-budget", + "id": "6adaece0-9abd-476e-8490-3867a08ba5eb", + "name": "annual-budget", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "audit-reports", + "id": "d7a45ede-9068-47a9-88d3-3b9ce970dbb8", + "name": "audit-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "budget", + "id": "fb50db7b-6e06-4e01-afb9-d91edb65feee", + "name": "budget", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "budget-walkthrough", + "id": "6ca7e696-9b91-4806-a8cc-3b0eb26bd0f5", + "name": "budget-walkthrough", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "core-services", + "id": "4d2170ea-8728-454b-8017-c4589bca3e15", + "name": "core-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-services", + "id": "02107ed4-e550-4eed-8e96-afa5549e14e2", + "name": "health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lake-county-board-budget", + "id": "dd822011-6e61-43fe-a418-fa2569674c4d", + "name": "lake-county-board-budget", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lake-county-budget", + "id": "4f4ef290-4696-4458-a947-4f13128cc348", + "name": "lake-county-budget", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lake-county-illinois", + "id": "071d9c2a-306b-4dfd-98ab-827380130ac2", + "name": "lake-county-illinois", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "monthly-expense-reports", + "id": "4878b323-9f24-4944-9c54-d4c575b04363", + "name": "monthly-expense-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tax-rate-information", + "id": "ff8f6c33-ed35-4c73-bb5a-30ff265beba7", + "name": "tax-rate-information", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "9de63758-c817-4198-8946-25300ec44352", + "name": "transportation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c9d8be92-0e0e-432f-a7e7-53a103d65fa9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:45:00.984201", + "metadata_modified": "2023-11-28T09:10:17.978983", + "name": "census-of-problem-solving-courts-2012-83177", + "notes": "With the creation of the first drug court in Miami-Dade County, Florida in 1989, problem-solving courts emerged as an innovative effort to close the revolving door of recidivism. Designed to target the social and psychological problems underlying certain types of criminal behavior, the problem-solving model boasts a community-based, therapeutic approach. As a result of the anecdotal successes of early drug courts, states expanded the problem-solving court model by developing specialized courts or court dockets to address a number of social problems. Although the number and types of problem-solving courts has been expanding, the formal research and statistical information regarding the operations and models of these programs has not grown at the same rate. Multiple organizations have started mapping the variety of problem-solving courts in the county; however, a national catalogue of problem-solving court infrastructure is lacking. As evidence of this, different counts of problem-solving courts have been offered by different groups, and a likely part of the discrepancy lies in disagreements about how to define and identify a problem-solving court. What is known about problem-solving courts is therefore limited to evaluation or outcome analyses of specific court programs.\r\nIn 2010, the Bureau of Justice Statistics awarded the National Center for State Courts a grant to develop accurate and reliable national statistics regarding problem-solving court operations, staffing, and participant characteristics. The NCSC, with assistance from the National Drug Court Institute (NDCI), produced the resulting Census of Problem-Solving Courts which captures information on over 3,000 problem-solving courts that were operational in 2012.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Problem-Solving Courts, 2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cfccf43283d73c8296c45bfc748694846a4bcd1873b0b5c619fb6f885c848373" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2419" + }, + { + "key": "issued", + "value": "2017-04-06T15:00:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-04-06T15:00:08" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "8e9c7100-14f2-417b-bb35-0c02d04f7159" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:45:01.001355", + "description": "ICPSR36717.v1", + "format": "", + "hash": "", + "id": "b4ab0778-77cf-43dc-a7fe-fa8c507aaa81", + "last_modified": null, + "metadata_modified": "2023-02-13T18:24:48.875853", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Problem-Solving Courts, 2012", + "package_id": "c9d8be92-0e0e-432f-a7e7-53a103d65fa9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36717.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-courts", + "id": "bd33576b-9b84-4fef-bf20-79088637ad4b", + "name": "drug-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homelessness", + "id": "3967b1b0-3d3c-4f74-846b-ef34d30f640d", + "name": "homelessness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d3213ed6-883c-4ecb-8b14-2ab4aea7edfd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:16.354504", + "metadata_modified": "2023-11-28T09:58:01.358905", + "name": "prosecution-and-defense-strategies-in-domestic-violence-felonies-in-iowa-1989-1995-f0ab2", + "notes": "This study consisted of an in-depth analysis of the trial\r\nstrategies used by the prosecution and the defense in domestic\r\nviolence-related felony cases. The research objectives of this study\r\nwere (1) to catalog the evidentiary constraints in domestic\r\nviolence-related cases -- specifically, the types of character\r\nevidence and prior acts of defendants allowed during trial, (2) to\r\nshow how the prosecution presented its case in domestic violence\r\ntrials by identifying the key prosecution themes and strategies, (3)\r\nto present the specific evidence used by the prosecution to prove the\r\nelements of a case, and (4) to describe the themes and strategies used\r\nby the defense to counter the prosecution's case. Researchers focused\r\non the admission of evidence of other acts of violence, known as\r\n\"context\" evidence, which characterized the violent relationship\r\nbetween the defendant and victim. The design involved a qualitative\r\nanalysis of felony trial transcripts in Iowa from 1989 to 1995, in\r\nwhich the defendant and victim were involved in a domestic\r\nrelationship. Part 1, Coded Transcript Data, contains the coded themes\r\nfrom the text analysis program. Background information was gathered on\r\nthe length and type of relationship at the time of the incident, and\r\nthe substance abuse and criminal histories of the defendant and the\r\nvictim. Incident variables include current case charges, type of\r\ntrial, description of physical injuries, whether hospitalization was\r\nrequired, type of weapon used, and whether the defendant or the victim\r\nowned a firearm. Other variables describe prosecution and defense\r\nstrategies regarding evidence, identity, credibility, the nature of\r\nthe relationship between the defendant and the victim, the intentions\r\nof the defendant, and how the police handled the case. Demographic\r\nvariables include the race of the defendant and the ages of the\r\ndefendant and the victim. Parts 2-40 consist of the actual court\r\ntranscripts.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecution and Defense Strategies in Domestic Violence Felonies in Iowa, 1989-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c77cf3290b6e72172f7b8936303f665850bd1908a02ed5e463a956b44295dc8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3482" + }, + { + "key": "issued", + "value": "2000-10-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "85599ceb-4fc1-41d3-a6a5-80bf2226ee15" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:16.361269", + "description": "ICPSR02811.v2", + "format": "", + "hash": "", + "id": "0194f7a0-756e-41c0-b55e-01741b4315d5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:37.524147", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecution and Defense Strategies in Domestic Violence Felonies in Iowa, 1989-1995", + "package_id": "d3213ed6-883c-4ecb-8b14-2ab4aea7edfd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02811.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trial-procedures", + "id": "677df34f-fccc-49b4-9153-1e5a4c4d6c3f", + "name": "trial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f8b3be06-857d-4401-bcc4-dda90563d887", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:51.676404", + "metadata_modified": "2023-11-28T08:37:19.650950", + "name": "national-pretrial-reporting-program-series-2e824", + "notes": "\r\nInvestigator(s): Pretrial Services Resource Center\r\nThe National Pretrial Reporting Program project \r\nwas initiated in 1983 by the Pretrial Services Resource Center \r\nwith funding from the Bureau of Justice Statistics (BJS) to determine \r\nthe feasibility of a national pretrial database. Specifically, the project \r\nsought to determine whether accurate and comprehensive pretrial data \r\ncan be collected at the local level and subsequently aggregated at the \r\nstate and federal levels. Before this project began, there was no \r\nnational system for regularly tracking information on persons and \r\ncases from the point they entered the local court system until they \r\nwere adjudicated and sentenced, nor was it clear that such a system \r\ncould be established. The project was developed in three phases and \r\neach phase has taken the program closer to its goal of providing BJS \r\nwith reliable and valid data on the movement of defendants through the \r\ncriminal court system. Phase 1 of the project, though limited to three \r\njurisdictions, demonstrated that baseline data could be collected to \r\ndescribe how criminal defendants are processed through the courts. \r\nPhase II of the project not only focused on the collection and \r\nanalyses of the data, but was also concerned with the procedural \r\nmethods necessary to devise a national baseline data collection project. \r\nAlthough there were problems encountered and lessons learned in Phase II, \r\nthe findings confirmed that a national effort could be undertaken. In \r\nthe summer of 1987, Phase III of the program was developed. Changes \r\nincorporated in Phase III were a direct result of the lessons learned \r\nfrom Phase II, with the goal of achieving a more accurate and \r\nrepresentative database. To accomplish this, significant changes were \r\nmade, particularly in four areas: site selection, defendant sampling, \r\nsite personnel training, and targeted charge. A more ambitious project \r\nwas envisioned as well, with the project targeting 40 jurisdictions for \r\ndata collection. Another major change in Phase III concerned the \r\ndecision to target felony defendants only, since many of the ongoing \r\nBJS projects were limited to felony defendants. The data collected in \r\nthe period 1988-1993 provide a picture of felony defendants' \r\nmovements through the criminal courts and what happens during the course \r\nof their journey.\r\n", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Pretrial Reporting Program Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "24d169c834d0e7d8614906a9a0a8781508341f0d8e6b298c660f62ac437323be" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2434" + }, + { + "key": "issued", + "value": "1991-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-06-12T16:38:47" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "9efe7de5-778f-42b9-9f62-62ed14d558d4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:51.802976", + "description": "", + "format": "", + "hash": "", + "id": "01949473-c5e4-426e-8ee5-45704cdd3890", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:51.802976", + "mimetype": "", + "mimetype_inner": null, + "name": "National Pretrial Reporting Program Series", + "package_id": "f8b3be06-857d-4401-bcc4-dda90563d887", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/130", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-courts", + "id": "e343c0e7-8a56-4c49-a6f2-5a1efc2917fd", + "name": "felony-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-detentions", + "id": "97449b0c-a079-4250-b583-bb5dd77f8091", + "name": "pretrial-detentions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-hearings", + "id": "fed95721-4cf7-4e18-bfcb-d9f34b96df24", + "name": "pretrial-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-release", + "id": "df01fdd9-7e66-467d-b633-52eb1592debc", + "name": "pretrial-release", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "67961fc6-fa19-4f08-848b-d11689222599", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.155852", + "metadata_modified": "2023-11-28T08:44:25.592011", + "name": "national-crime-surveys-cities-attitude-sub-sample-1972-1975", + "notes": "This subsample of the national crime surveys consists of\r\ndata on personal and household victimization for persons aged 12 and\r\nolder in 26 major United States cities in the period 1972-1975. The\r\nNational Crime Surveys were designed by the Bureau of Justice\r\nStatistics to meet three primary objectives: (1) to develop\r\ndetailed information about the victims and consequences of crime,\r\n(2) to estimate the numbers and types of crimes not reported to\r\npolice, and (3) to provide uniform measures of selected types of\r\ncrimes in order to permit reliable comparisons over time and between\r\nareas. The surveys provide measures of victimization on the basis\r\nof six crimes (including attempts): rape, robbery, assault, burglary,\r\nlarceny, and motor vehicle theft. The total National Crime Survey\r\nemployed two distinct samples: a National Sample, and a Cities Sample.\r\nThe cities sample consists of information about victimization in 26\r\nmajor United States cities. The data collection was conducted by the\r\nUnited States Census Bureau, initial processing of the data and\r\ndocumentation was performed by the Data Use and Access Laboratories\r\n(DUALabs), and subsequent processing was performed by the ICPSR under\r\ngrants from the Bureau of Justice Statistics (BJS). This Cities\r\nAttitude Sub-Sample study also includes information on personal attitudes\r\nand perceptions of crime and the police, the fear of crime, and the\r\neffect of this fear on behavioral patterns such as choice of shopping\r\nareas and places of entertainment. Data are provided on reasons for\r\nrespondents' choice of neighborhood, and feelings about neighborhood,\r\ncrime, personal safety, and the local police. Also specified are date,\r\ntype, place, and nature of the incidents, injuries suffered, hospital\r\ntreatment and medical expenses incurred, offender's personal profile,\r\nrelationship of offender to victim, property stolen and value, items\r\nrecovered and value, insurance coverage, and police report and reasons\r\nif incident was not reported to the police. Demographic items cover\r\nage, sex, marital status, race, ethnicity, education, employment, family\r\nincome, and previous residence and reasons for migrating. This subsample\r\nis a one-half random sample of the Complete Sample, NATIONAL CRIME\r\nSURVEYS: CITIES, 1972-1975 (ICPSR 7658), in which an attitude\r\nquestionnaire was administered. The subsample contains data from the\r\nsame 26 cities that were used in the Complete Sample.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Cities Attitude Sub-Sample, 1972-1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "da1a4634a250777b15c4542184b33e790dc10b06b5bf966fbe2f0d8cfa928ce2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "180" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "e6770996-a0bf-48cb-9d53-3857c97afe21" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:06.448536", + "description": "ICPSR07663.v2", + "format": "", + "hash": "", + "id": "6b211e5a-0612-42ba-8adb-4d7807272059", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:06.448536", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Cities Attitude Sub-Sample, 1972-1975", + "package_id": "67961fc6-fa19-4f08-848b-d11689222599", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07663.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7d94734f-4bb0-406b-a914-848ba07196e6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:29.739013", + "metadata_modified": "2023-11-28T10:04:03.050178", + "name": "homicide-bereavement-and-the-criminal-justice-system-in-texas-2000-944ad", + "notes": "This study assessed the influence of the criminal justice\r\nsystem on the bereavement process of individuals who have lost loved\r\nones to homicide. The primary question motivating this research was:\r\nCan the criminal justice system help to heal the harm of the\r\nbereaved's loss? The three main goals of this study were to examine:\r\n(1) bereaveds' perceptions of and experiences with the criminal\r\njustice system and its professionals, (2) the ways criminal justice\r\nprofessionals perceive and manage the bereaved, and (3) the nature of\r\nthe association between the criminal justice system and bereaveds'\r\npsychological well-being. Data were obtained from in-depth interviews\r\nconducted in June through December 2000 with two different groups of\r\npeople. The first group represented individuals who had lost loved\r\nones to murder between 1994 and 1998 in one county in Texas (Parts\r\n1-33). The second group (Parts 34-55) was comprised county criminal\r\njustice professionals (murder detectives, prosecutors, criminal court\r\njudges, victim's service counselors, and victim's rights advocates).\r\nFor Parts 1-33, interviewees were asked a series of open-ended\r\nquestions about the criminal justice system, including how they\r\nlearned about the death and the current disposition of the murder\r\ncase. They also were asked what they would change about the criminal\r\njustice system's treatment of them. The bereaved were further asked\r\nabout their sex, age, race, education, marital status, employment\r\nstatus, income, and number of children. Additional questions were\r\nasked regarding the deceased's age at the time of the murder, race,\r\nrelationship to interviewee, and the deceased's relationship to the\r\nmurderer, if known. For Parts 34-55, respondents were asked about\r\ntheir job titles, years in those positions, number of murder cases\r\nhandled in the past year, number of murder cases handled over the\r\ncourse of their career, and whether they thought the criminal justice\r\nsystem could help to heal the harm of people who had lost loved ones\r\nto murder. All interviews (Parts 1-55) were tape-recorded and later\r\ntranscribed by the interviewer, who replaced actual names of\r\nindividuals, neighborhoods, cities, counties, or any other\r\nidentifiable names with pseudonyms.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Homicide, Bereavement, and the Criminal Justice System in Texas, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e5888375f6e1eee302368bf3e63fc037636f39cc3eaaf9317245d455c1afac3c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3645" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b4de9fdd-7aba-4fdf-b439-1d694aa89137" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:29.843047", + "description": "ICPSR03263.v1", + "format": "", + "hash": "", + "id": "eb3bd671-4eed-4561-9a8a-62f2e199e4a0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:41.489622", + "mimetype": "", + "mimetype_inner": null, + "name": "Homicide, Bereavement, and the Criminal Justice System in Texas, 2000", + "package_id": "7d94734f-4bb0-406b-a914-848ba07196e6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03263.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "death-counseling", + "id": "2c7060a2-f623-4a52-8bc9-7861ef18d1f6", + "name": "death-counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grief", + "id": "f341d1e9-1e44-426b-9579-a2a627abb331", + "name": "grief", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "loss-adjustment", + "id": "a40622fd-9ff4-4f2f-b011-37c0935f0285", + "name": "loss-adjustment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-wellbeing", + "id": "e4e84cf9-393f-407b-b8bb-fc0c86c9b6db", + "name": "psychological-wellbeing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b1038ab1-66f1-4fe0-b683-b121d0319250", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:13.326483", + "metadata_modified": "2023-11-28T08:42:01.648197", + "name": "census-of-state-felony-courts-1985-united-states", + "notes": "The purpose of this study was to provide a current listing\r\nof all felony courts in this country and to provide a universe from\r\nwhich a sample of courts could be selected based on felony caseload.\r\nThe study includes information on all state felony courts in the United\r\nStates, including the number of cases filed and disposed by conviction,\r\nacquittal, dismissal, or other means. Court administrators were asked\r\nto indicate the manner in which cases filed and disposed were counted,\r\nsuch as by defendant, charge, or indictment information. The total\r\nnumber of cases disposed during the period was also collected for\r\njuvenile delinquents and for traffic offenses (moving violations) where\r\napplicable. Finally, data were gathered on whether felonies reduced to\r\nmisdemeanors were included in the felony count and whether lower courts\r\nin the jurisdiction accepted guilty pleas to felonies.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of State Felony Courts, 1985: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "95f0fa26f4bdaa304c8880b70a0e59b42ead1bd2f7c2fb8f6c4679284059e922" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "96" + }, + { + "key": "issued", + "value": "1988-06-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "c95d90e6-0365-4198-95b0-38615f10c4f6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:17:05.032935", + "description": "ICPSR08667.v2", + "format": "", + "hash": "", + "id": "8169869f-adbe-49dd-aaad-c0a8da45dcac", + "last_modified": null, + "metadata_modified": "2021-08-18T19:17:05.032935", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of State Felony Courts, 1985: [United States]", + "package_id": "b1038ab1-66f1-4fe0-b683-b121d0319250", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08667.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquency", + "id": "43a4042c-630c-476f-8bb0-20bd91b2413d", + "name": "juvenile-delinquency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "states-usa", + "id": "34eb313d-cf10-4d9e-9f68-528e6a920703", + "name": "states-usa", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f248be93-f5d6-4ece-9a19-9491250b6eb7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:39:23.883619", + "metadata_modified": "2023-11-28T08:56:11.534757", + "name": "juror-discussions-about-evidence-1997-1998-arizona-1ffc5", + "notes": "These data were collected in conjunction with an evaluation\r\n of the Arizona court reform effective December 1, 1995, to permit\r\n jurors in civil cases to discuss the evidence prior to\r\n deliberations. The datasets consist of survey responses by judges,\r\n jurors, attorneys, and litigants in all civil cases conducted in\r\n Maricopa, Pima, Mohave, and Yavapai counties in Arizona between June\r\n 15, 1997, and January 31, 1998. Civil cases in the participating\r\n courts were randomly assigned to one of two experimental conditions:\r\n (1) jurors were told they could discuss the evidence prior to\r\n deliberation according to Rule 39(f) of the Arizona Rules of Civil\r\n Procedure, or (2) jurors were told they could not discuss the evidence\r\n per the previous admonition. The datasets contain survey responses\r\n under both conditions. Part 1, Case Characteristics Data, contains\r\n information from two questionnaires completed by judges about the\r\n lawsuit, the parties, the trial procedures, and the case outcome. The\r\n data in Part 2, Juror Questionnaire Data, cover jurors' views\r\n regarding the complexity of the case, the importance of witnesses and\r\n testimonies, and attorneys' performances. The variables in Part 3,\r\n Attorney Questionnaire Data, offer information on attorneys' opinions\r\n of the jurors, the opposing counsel, and the verdict. Part 4, Litigant\r\n Questionniare Data, consists of litigants' views regarding the jurors\r\n and the verdict. Demographic data include respondents' gender, age,\r\nrace, income, and job status.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Juror Discussions About Evidence, 1997-1998: [Arizona]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "67ef098f0655e42d53e78186401a92cd381629b22ba6ed3ea8aa807d2f6fa2d6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2032" + }, + { + "key": "issued", + "value": "1999-06-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "ec563d99-bdf3-4697-bf08-ff864591c063" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:39:24.017427", + "description": "ICPSR02687.v1", + "format": "", + "hash": "", + "id": "242689f9-8ad9-4de5-9c4a-a458b0c65d68", + "last_modified": null, + "metadata_modified": "2023-02-13T18:04:58.914434", + "mimetype": "", + "mimetype_inner": null, + "name": "Juror Discussions About Evidence, 1997-1998: [Arizona]", + "package_id": "f248be93-f5d6-4ece-9a19-9491250b6eb7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02687.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juries", + "id": "08a17134-2cd5-494e-8139-35a7c85a803a", + "name": "juries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jury-deliberations", + "id": "fea67f62-14db-4192-b835-6294f2dae638", + "name": "jury-deliberations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jury-instructions", + "id": "1dbd3d9b-ffc2-43e5-81f1-94dd510e9c22", + "name": "jury-instructions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trial-procedures", + "id": "677df34f-fccc-49b4-9153-1e5a4c4d6c3f", + "name": "trial-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fad05fc1-c4ff-48d6-bf8c-17d1aebaef41", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:41:33.760735", + "metadata_modified": "2023-11-28T09:02:58.374413", + "name": "national-survey-of-judges-and-court-practitioners-1991-622c2", + "notes": "The United States Sentencing Commission, established by the\r\n 98th Congress, is an independent agency in the judicial branch of\r\n government. The Commission's primary function is to institute\r\n guidelines that prescribe the appropriate form and severity of\r\n punishment for offenders convicted of federal crimes. This survey was\r\n developed in response to issues that arose during site visits\r\n conducted in conjunction with an implementation study of sentencing\r\n guidelines and was intended to supplement the information obtained in\r\n the more extensive site visit interviews. Topics include the impact of\r\n the plea agreement, departures by the court, mandatory minimum\r\n sentences, the general issue of unwarranted sentencing disparity, and\r\n whether this disparity had increased, decreased, or stayed about the\r\nsame since the sentencing guidelines were imposed in 1987.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Judges and Court Practitioners, 1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f77ba33ede47b9ca778446f989183530f32ec702c6be208868001f8f9b0899ae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2199" + }, + { + "key": "issued", + "value": "1993-04-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-10-27T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "0d2b8118-397f-4b52-b388-18b0efbb276d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:41:33.770219", + "description": "ICPSR09837.v1", + "format": "", + "hash": "", + "id": "6e3a5b1d-e909-4a79-a941-82ad5c2fbd20", + "last_modified": null, + "metadata_modified": "2023-02-13T18:13:21.889208", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Judges and Court Practitioners, 1991 ", + "package_id": "fad05fc1-c4ff-48d6-bf8c-17d1aebaef41", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09837.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-offenses", + "id": "4286292d-4fae-47b6-94ee-4700fe6ef53c", + "name": "federal-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pleas", + "id": "f5b2b34f-10b4-491f-9390-f3f8efc168b3", + "name": "pleas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1feb6de2-2767-46cc-af0e-c04110eb046f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:53.502126", + "metadata_modified": "2023-11-28T09:53:20.885064", + "name": "illegal-corporate-behavior-1975-1976-f1372", + "notes": "This study represents the first large-scale comprehensive\r\ninvestigation of corporate violations of law. It examines the extent\r\nand nature of these illegal activities, the internal corporate\r\nstructure and the economic setting in which the violations occurred.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Illegal Corporate Behavior, 1975-1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "82763bdbd9981963b8816c170d50666346bd9e16818f5f7d125278a4b3398e3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3382" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ee318fa2-147c-4ad8-9194-6e4894d53f36" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:53.511483", + "description": "ICPSR07855.v3", + "format": "", + "hash": "", + "id": "ac2aaf25-a6bf-4fb0-9166-dccbae56ad92", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:21.914222", + "mimetype": "", + "mimetype_inner": null, + "name": "Illegal Corporate Behavior, 1975-1976", + "package_id": "1feb6de2-2767-46cc-af0e-c04110eb046f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07855.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "businesses", + "id": "579d47e2-0186-4002-aead-a3b939750722", + "name": "businesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-behavior", + "id": "e1d7e471-ce58-460e-b3d3-e18fde33d245", + "name": "corporate-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporate-crime", + "id": "a681e168-07d3-4d0f-bb9f-0e804e13340d", + "name": "corporate-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corporations", + "id": "268a37d5-43e7-4ced-ad05-bfdd6f477bcc", + "name": "corporations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-management", + "id": "b977a394-62ba-4055-8933-c9b506e8e344", + "name": "financial-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "manufacturing-industry", + "id": "15dc5856-d735-4005-8890-0c6dad488b7d", + "name": "manufacturing-industry", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5453b84d-61cd-4a17-b7af-338b2d6a8611", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:44.399807", + "metadata_modified": "2023-11-28T09:40:07.166010", + "name": "employment-services-for-ex-offenders-1981-1984-boston-chicago-and-san-diego-c0d84", + "notes": "This study was conducted to test whether job counseling and\r\nplacement services, accompanied by intensive follow-up after\r\nplacement, would significantly increase the effectiveness of\r\nemployment programs for individuals recently released from\r\nprison. Data were collected on personal, criminal, and employment\r\nbackgrounds, including the type, duration, and pay of previous\r\nemployment, living arrangements, marital status, criminal history, and\r\ncharacteristics of the employment placement.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Employment Services for Ex-Offenders, 1981-1984: Boston, Chicago, and San Diego", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "11b127eb6a99d73304b776a579c48a90a4765208a4cdbe9cc7cbcca840eb10c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3080" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "dde1b694-8bdf-4f31-95b0-892ba9fc65cf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:44.517184", + "description": "ICPSR08619.v2", + "format": "", + "hash": "", + "id": "b05d5b3f-b830-447a-9fcc-d72f90049d83", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:21.486860", + "mimetype": "", + "mimetype_inner": null, + "name": "Employment Services for Ex-Offenders, 1981-1984: Boston, Chicago, and San Diego", + "package_id": "5453b84d-61cd-4a17-b7af-338b2d6a8611", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08619.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-conditions", + "id": "16d0e43f-2a73-49ef-9b1a-6c6090c7eb43", + "name": "living-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0cd252eb-8a63-473a-bdc4-a28b053e09f0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:37.318504", + "metadata_modified": "2023-11-28T09:33:06.386978", + "name": "work-and-family-services-for-law-enforcement-personnel-in-the-united-states-1995-fe437", + "notes": "This study was undertaken to provide current information\r\n on work and family issues from the police officer's perspective, and\r\n to explore the existence and prevalence of work and family training\r\n and intervention programs offered nationally by law enforcement\r\n agencies. Three different surveys were employed to collect data for\r\n this study. First, a pilot study was conducted in which a\r\n questionnaire, designed to elicit information on work and family\r\n issues in law enforcement, was distributed to 1,800 law enforcement\r\n officers representing 21 municipal, suburban, and rural police\r\n agencies in western New York State (Part 1). Demographic information\r\n in this Work and Family Issues in Law Enforcement (WFILE)\r\n questionnaire included the age, gender, ethnicity, marital status,\r\n highest level of education, and number of years in law enforcement of\r\n each respondent. Respondents also provided information on which\r\n agency they were from, their job title, and the number of children\r\n and step-children they had. The remaining items on the WFILE\r\n questionnaire fell into one of the following categories: (1) work and\r\n family orientation, (2) work and family issues, (3) job's influence\r\n on spouse/significant other, (4) support by spouse/significant other,\r\n (5) influence of parental role on the job, (6) job's influence on\r\n relationship with children, (7) job's influence on relationships and\r\n friendships, (8) knowledge of programs to assist with work and family\r\n issues, (9) willingness to use programs to assist with work and\r\n family issues, (10) department's ability to assist officers with work\r\n and family issues, and (11) relationship with officer's\r\n partner. Second, a Police Officer Questionnaire (POQ) was developed\r\n based on the results obtained from the pilot study. The POQ was sent\r\n to over 4,400 officers in police agencies in three geographical\r\n locations: the Northeast (New York City, New York, and surrounding\r\n areas), the Midwest (Minneapolis, Minnesota, and surrounding areas),\r\n and the Southwest (Dallas, Texas, and surrounding areas) (Part\r\n 2). Respondents were asked questions measuring their health,\r\n exercise, alcohol and tobacco use, overall job stress, and the number\r\n of health-related stress symptoms experienced within the last\r\n month. Other questions from the POQ addressed issues of concern to\r\n the Police Research and Education Project -- a sister organization of\r\n the National Association of Police Organizations -- and its\r\n membership. These questions dealt with collective bargaining, the Law\r\n Enforcement Officer's Bill of Rights, residency requirements, and\r\n high-speed pursuit policies and procedures. Demographic variables\r\n included gender, age, ethnicity, marital status, highest level of\r\n education, and number of years employed in law enforcement. Third, to\r\n identify the extent and nature of services that law enforcement\r\n agencies provided for officers and their family members, an Agency\r\n Questionnaire (AQ) was developed (Part 3). The AQ survey was\r\n developed based on information collected from previous research\r\n efforts, the Violent Crime Control and Law Enforcement Act of 1994\r\n (Part W-Family Support, subsection 2303 [b]), and from information\r\n gained from the POQ. Data collected from the AQ consisted of whether\r\n the agency had a mission statement, provided any type of mental\r\n health service, and had a formalized psychological services\r\n unit. Respondents also provided information on the number of sworn\r\n officers in their agency and the gender of the officers. The\r\n remaining questions requested information on service providers, types\r\n of services provided, agencies' obstacles to use of services,\r\n agencies' enhancement of services, and the organizational impact of\r\nthe services.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Work and Family Services for Law Enforcement Personnel in the United States, 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f99c6631d219c1adef6468f03f8c635b139322c49a07e001060578c15c5ece20" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2923" + }, + { + "key": "issued", + "value": "2000-05-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c7685bda-0754-40de-927c-f3902b961a42" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:37.326786", + "description": "ICPSR02696.v1", + "format": "", + "hash": "", + "id": "f5da771b-0ece-4b63-8b9b-1595970fb6b2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:43.697889", + "mimetype": "", + "mimetype_inner": null, + "name": "Work and Family Services for Law Enforcement Personnel in the United States, 1995", + "package_id": "0cd252eb-8a63-473a-bdc4-a28b053e09f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02696.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-counseling", + "id": "6881c444-7dd1-4c96-bc84-53cf01bb4594", + "name": "family-counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relations", + "id": "991e8e0f-d8bf-475e-a87a-5bb5c5c9382d", + "name": "family-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-work-relationship", + "id": "25cd3d45-073f-42ea-b5f0-845790c5ed03", + "name": "family-work-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-satisfaction", + "id": "3bbd513c-e22e-4b75-92a2-b42f44caf8a9", + "name": "job-satisfaction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-stress", + "id": "6177f669-9670-40bc-a270-ccce88d99611", + "name": "job-stress", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5f906b76-0537-421d-b6c1-714530332b19", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:03.189538", + "metadata_modified": "2023-11-28T09:28:32.265011", + "name": "influence-of-sanctions-and-opportunities-on-rates-of-bank-robbery-1970-1975-united-states-50d9e", + "notes": "This study was designed to explain variations in crime rates \r\n and to examine the deterrent effects of sanctions on crime. The study \r\n concentrated on bank robberies, but it also examined burglaries and \r\n other kinds of robberies. In examining these effects the study \r\n condidered three sets of factors: (1) Economic considerations-- the \r\n cost/benefit factors that individuals consider in deciding whether or \r\n not to perform a crime, (2) Degree of anomie--the amount of alienation \r\n and isolation individuals feel toward society and the effect of these \r\n feelings on the individuals' performing a crime, and (3) \r\n Opportunity--the effect of exposure, attractiveness, and degree of \r\n guardianship on an object being taken. These factors were explored by \r\n gathering information on such topics as: crime clearance rates, \r\n arrests, and sentences, bank attributes, and socioeconomic and \r\ndemographic information.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Influence of Sanctions and Opportunities on Rates of Bank Robbery, 1970-1975: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c6cbbca4fd2e1631f4cd1aab831e1ce3ca9b4a6d7b15be4ad03a336f999a53a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2810" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ca5c1e46-997d-4f83-86fa-747c63a5939a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:03.325456", + "description": "ICPSR08260.v1", + "format": "", + "hash": "", + "id": "2bf2250e-3658-4b3f-849c-2ca320f964af", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:34.424609", + "mimetype": "", + "mimetype_inner": null, + "name": "Influence of Sanctions and Opportunities on Rates of Bank Robbery, 1970-1975: [United States]", + "package_id": "5f906b76-0537-421d-b6c1-714530332b19", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08260.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "banks", + "id": "3541524f-7688-441e-af75-aa09ac3592c9", + "name": "banks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "migration", + "id": "161acbfe-4ae2-45af-8245-e180f1d3fdc4", + "name": "migration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-class-structure", + "id": "aaa88bc8-154b-4a47-bb97-7063fa08c567", + "name": "social-class-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unemployment", + "id": "e311b847-5442-4ac7-93e1-63612c59d79f", + "name": "unemployment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urban-affairs", + "id": "ca82ef79-e484-409e-9486-4665b6d3d999", + "name": "urban-affairs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9541f42d-ae65-4fe9-a29c-af9102bddbc2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:46.033627", + "metadata_modified": "2023-11-28T10:20:11.241725", + "name": "national-youth-gang-intervention-and-suppression-survey-1980-1987-2e821", + "notes": "This survey was conducted by the National Youth Gang\r\n Intervention and Suppression Program. The primary goals of the program\r\n were to assess the national scope of the gang crime problem, to\r\n identify promising programs and approaches for dealing with the\r\n problem, to develop prototypes from the information gained about the\r\n most promising programs, and to provide technical assistance for the\r\n development of gang intervention and suppression programs nationwide.\r\n The survey was designed to encompass every agency in the country that\r\n was engaged in or had recently engaged in organized responses specifically\r\n intended to deal with gang crime problems. Cities were screened with\r\n selection criteria including the presence and recognition of a youth\r\n gang problem and the presence of a youth gang program as an organized\r\n response to the problem. Respondents were classified into several major\r\n categories and subcategories: law enforcement (mainly police,\r\n prosecutors, judges, probation, corrections, and parole), schools\r\n (subdivided into security and academic personnel), community, county,\r\n or state planners, other, and community/service (subdivided into youth\r\n service, youth and family service/treatment, comprehensive crisis\r\n intervention, and grassroots groups). These data include variables\r\n coded from respondents' definitions of the gang, gang member, and gang\r\n incident. Also included are respondents' historical accounts of the\r\n gang problems in their areas. Information on the size and scope of the\r\ngang problem and response was also solicited.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Youth Gang Intervention and Suppression Survey, 1980-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2b4b1e8c6fd3a9b10a7374ceea8776640f0304f35ec81b83d2688b1aaedb891f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3944" + }, + { + "key": "issued", + "value": "1992-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "dd597652-60f3-4ddb-9ac6-f58051328fe0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:46.139401", + "description": "ICPSR09792.v2", + "format": "", + "hash": "", + "id": "c65b097c-5b5a-4b61-8bbc-c1c079ec1bb4", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:01.360005", + "mimetype": "", + "mimetype_inner": null, + "name": "National Youth Gang Intervention and Suppression Survey, 1980-1987", + "package_id": "9541f42d-ae65-4fe9-a29c-af9102bddbc2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09792.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1ee81cdb-d531-405e-a813-215d87d20fae", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:57.335297", + "metadata_modified": "2023-11-28T09:40:55.727597", + "name": "police-response-to-street-gang-violence-in-california-improving-the-investigative-process--94363", + "notes": "This data collection examines gang and non-gang homicides as \r\n well as other types of offenses in small California jurisdictions. Data \r\n are provided on violent gang offenses and offenders as well as on a \r\n companion sample of non-gang offenses and offenders. Two separate data \r\n files are supplied, one for participants and one for incidents. The \r\n participant data include age, gender, race, and role of participants. \r\n The incident data include information from the \"violent incident data \r\n collection form\" (setting, auto involvement, and amount of property \r\n loss), and the \"group indicators coding form\" (argot, tattoos, \r\nclothing, and slang terminology).", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Response to Street Gang Violence in California: Improving the Investigative Process, 1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2a93c150d3714b75d769049e286c7dfdc196afe06c2b3ed278d44c5fd1a420b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3096" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "02407cd5-6269-4923-abba-25cd4f7f0037" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:57.366742", + "description": "ICPSR08934.v1", + "format": "", + "hash": "", + "id": "1d604a40-ff64-43d3-b74e-b7e3c81f9bc0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:48.703891", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Response to Street Gang Violence in California: Improving the Investigative Process, 1985", + "package_id": "1ee81cdb-d531-405e-a813-215d87d20fae", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08934.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "death", + "id": "f6daf377-4204-48b1-8ab7-648e74e4f1f7", + "name": "death", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6123b88c-e264-433c-9344-ebfb0495653d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:00.783316", + "metadata_modified": "2023-11-28T10:12:54.274520", + "name": "victim-impact-statements-their-effect-on-court-outcomes-and-victim-satisfaction-in-ne-1988-6578a", + "notes": "The purpose of this data collection was to assess the\r\neffects of victim impact statements on sentencing decisions and on\r\nvictim satisfaction with the criminal justice system. Victims were\r\nrandomly assigned to one of three experimental conditions: (1) Victims\r\nwere interviewed, with an impact statement written and immediately\r\ndistributed to the prosecutor, defense attorney, and judge on the\r\ncase, (2) Victims were interviewed to assess impact but no statement\r\nwas written, and (3) Victims were assigned to a control condition in\r\nwhich there was no interview or statement. Subsequent interviews\r\nevaluated victims' perceptions of their role in the proceedings and\r\ntheir satisfaction with the outcome. Data were also recorded on\r\ncharges filed against the defendants (both the arraignment and final\r\ncharges), sentences, and special conditions of sentences. Standard\r\ndemographic information was gathered as well. The remaining variables\r\nfall into two categories. The first category includes questions about\r\nthe defendant(s) in the case. For all defendants in each case (up to\r\nsix per victim) the researchers recorded information on the nature and\r\nseverity of the arraignment charges and final charges, and on the\r\nsentence received. Additional information was recorded for the first\r\nand second defendants in a case. This included information on special\r\nconditions of the sentence such as a drug treatment program or\r\nrestraining order. Orders to pay restitution were noted. Also recorded\r\nwas information on the defendant's status with the criminal justice\r\nsystem, including number of prior convictions and number of open cases\r\nagainst the defendant. Finally, whether the Victim Impact Statement\r\nappeared in the assistant district attorney's file on the case and\r\nwhether the statement had been opened were noted. The second category\r\nof variables includes information about the victim's reactions to the\r\ncrime and the criminal justice system. Victims were asked to assess\r\nthe impact the crime had on them in terms of physical injury,\r\nfinancial losses, psychological effect, and behavioral effect (i.e.,\r\nchanges in behavior resulting from the experience). They were also\r\nquestioned about their experiences with the criminal justice\r\nsystem. The researchers inquired about their participation in the\r\nsentencing decision, their satisfaction with the outcome, and how they\r\nfelt they had been treated by various court officials. Victims were\r\nasked whether they felt that court officials were aware of and were\r\nconcerned about the effect the crime had on them. They were also asked\r\nwhether victims should have a greater role in the court proceedings\r\nand whether court officials should be aware of victim impact as part\r\nof the sentencing procedure. Finally, the researchers investigated\r\nwhether the victims believed that going to court was a waste of time.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Victim Impact Statements: Their Effect on Court Outcomes and Victim Satisfaction in New York, 1988-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4f30db0d0898bfa46bb242387a5f50c1266b124e5d0e762d15cd8ff7e888c204" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3834" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1999-12-14T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f45fd1b1-9075-4dae-8686-950f14ad06ab" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:00.791459", + "description": "ICPSR09588.v1", + "format": "", + "hash": "", + "id": "22660161-cf38-4548-bc50-fffeaa7e5a3f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:10.814221", + "mimetype": "", + "mimetype_inner": null, + "name": "Victim Impact Statements: Their Effect on Court Outcomes and Victim Satisfaction in New York, 1988-1990 ", + "package_id": "6123b88c-e264-433c-9344-ebfb0495653d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09588.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "3127b80a-5a2e-471c-9a4a-7c1c34ef94f0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:42:23.006521", + "metadata_modified": "2023-02-14T06:39:45.659716", + "name": "evidence-based-screening-and-assessment-a-randomized-trial-of-a-validated-assessment-2011--812ec", + "notes": "With funding from the National Institute of Justice, the Center for Court Innovation examined the impact of introducing an evidence-based risk-need assessment and treatment matching protocol into three New York City drug courts. Preexisting practice in all three sites involved administration of a non-validated bio-psychosocial assessment, whose results informed the professional judgment of court-employed case managers, but without the aid of a structured decision making system.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evidence-Based Screening and Assessment: A Randomized Trial of a Validated Assessment Tool in Three New York City Drug Courts, 2011-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "74bb5af03b42e7107fe7444d77fcc64b09c80a1f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4275" + }, + { + "key": "issued", + "value": "2022-07-28T11:10:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-07-28T11:17:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "96d25545-de9d-4405-85f6-9da811dd3d09" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:42:23.010200", + "description": "ICPSR36310.v1", + "format": "", + "hash": "", + "id": "f4751018-7e34-4ca9-8fb4-84e5e37129c9", + "last_modified": null, + "metadata_modified": "2023-02-14T06:39:45.664713", + "mimetype": "", + "mimetype_inner": null, + "name": "Evidence-Based Screening and Assessment: A Randomized Trial of a Validated Assessment Tool in Three New York City Drug Courts, 2011-2015", + "package_id": "3127b80a-5a2e-471c-9a4a-7c1c34ef94f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36310.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-courts", + "id": "bd33576b-9b84-4fef-bf20-79088637ad4b", + "name": "drug-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homelessness", + "id": "3967b1b0-3d3c-4f74-846b-ef34d30f640d", + "name": "homelessness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-programs", + "id": "e84d9839-2c51-4db9-821a-d569c3252860", + "name": "residential-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b9809991-9bef-43d9-8453-dc59f3d2580c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:15.507038", + "metadata_modified": "2023-11-28T10:16:55.032956", + "name": "information-sharing-and-the-role-of-sex-offender-registration-and-notification-united-2009-0c72a", + "notes": "This study was conducted to evaluate and better improve inter-jurisdictional consistency and coordination of SORN (sex offender registration and notification) systems operating within the United States under SORNA (the Sex Offender Registration and Notification Act). The study examined the progress that has been made toward SORNA's goals as envisioned in 2006, with a particular emphasis on\r\nchanges in information sharing over that period. The study utilized a\r\nmixed-method approach, including nationwide analyses of official data and a\r\nseries of in-depth state case studies featuring interviews with 152 federal,\r\nstate, and local personnel involved in various aspects of SORN operations and policy development across 10 states. Specific areas of focus included: 1) the nature, extent, and dynamics of state implementation of SORNA requirements; 2) the scope and evolution of information-sharing practices within the states, including both areas of success and challenge; and 3) the impacts of federal initiatives, including the expanded role of the US Marshal Service and information technology initiatives, on the achievement of SORNA's goals.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Information Sharing and the Role of Sex Offender Registration and Notification, United States, 2009-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0f725c03b96877ba0c9fa90b610009a5b2a91a0d80db1bc7f826bcfcb3de6622" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4208" + }, + { + "key": "issued", + "value": "2021-08-16T10:32:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-08-16T10:37:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9ad89a31-eed2-44c3-8b3e-43839f97b058" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:15.521995", + "description": "ICPSR37483.v1", + "format": "", + "hash": "", + "id": "57c68866-f9d1-40f3-93ad-849279dc114b", + "last_modified": null, + "metadata_modified": "2023-11-28T10:16:55.040160", + "mimetype": "", + "mimetype_inner": null, + "name": "Information Sharing and the Role of Sex Offender Registration and Notification, United States, 2009-2017", + "package_id": "b9809991-9bef-43d9-8453-dc59f3d2580c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37483.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-dissemination", + "id": "fc53a45d-61c4-46b4-a569-c959b5e9d4cb", + "name": "information-dissemination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-registration", + "id": "f4177733-a787-4462-bcb8-880c8e89fb55", + "name": "sex-offender-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenders", + "id": "7d5b5f05-199e-42a3-9e8b-8640dae835b4", + "name": "sex-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e79071ff-d90e-47d9-84c4-ecef1c667b42", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:49.214949", + "metadata_modified": "2023-11-28T09:36:54.508974", + "name": "predictors-of-injury-and-reporting-of-intraracial-interracial-and-racially-biased-non-2003-9989d", + "notes": "These files are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study more thoroughly explored the unique nature of racially- and ethnically-motivated assaults than previous work focused on situational predictors, which was reliant on official statistics and lacked adequate comparison groups.\r\nThe data for this study came from the National Crime Victimization Survey (NCVS) and the National Incident-Based Reporting System (NIBRS). Agency-level data from Law Enforcement Management and Statistics (LEMAS) augmented the NIBRS data for one part of the analyses.\r\nThe NCVS contained self-reported incident-level crime data from a nationally representative victimization survey, while NIBRS contains officially-reported incident-level crime data.\r\nThere are no data files available with this study; only syntax files used by the researchers are provided.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Predictors of Injury and Reporting of Intraracial, Interracial, and Racially-Biased Nonsexual Assaults, United States, 2003-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "531d21a99f1f7ebf096013d8753bfdc48cb6788748ef56e374b42479f14c9ed4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3009" + }, + { + "key": "issued", + "value": "2018-05-16T10:40:07" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-16T10:40:07" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "28daf7bf-f3f7-4e72-8d87-11913981567c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:49.287126", + "description": "ICPSR36236.v1", + "format": "", + "hash": "", + "id": "16a8c1b1-1ff2-46fb-a39d-84bce431362a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:25.872708", + "mimetype": "", + "mimetype_inner": null, + "name": "Predictors of Injury and Reporting of Intraracial, Interracial, and Racially-Biased Nonsexual Assaults, United States, 2003-2011 ", + "package_id": "e79071ff-d90e-47d9-84c4-ecef1c667b42", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36236.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hate-crimes", + "id": "0adb5c0e-c19f-45b8-8fc3-f8b264d23c1c", + "name": "hate-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "injuries", + "id": "9a8bc9a5-b98b-4e4f-9208-4d2da589c739", + "name": "injuries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d467fd7b-affa-4813-9ab7-67977b99dd36", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:38.122173", + "metadata_modified": "2023-11-28T10:08:15.754905", + "name": "survey-of-jail-and-prison-inmates-1978-california-michigan-texas-f4b90", + "notes": "This survey was was conducted as part of the Rand \r\n Corporation's research program on career criminals. Rand's Second \r\n Inmate Survey was administered in late 1978 and early 1979 to convicted \r\n male inmates at 12 prisons and 14 county jails in California, Michigan, \r\n and Texas. The purpose of the survey was to provide detailed \r\n information about the criminal behavior of offenders and their \r\n associated characteristics. Emphasis was also placed on investigating \r\n other major areas of interest such as the quality of prisoner \r\n self-reports, varieties of criminal behavior, selective incapacitation, \r\nand prison treatment programs.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Jail and Prison Inmates, 1978: California, Michigan, Texas", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "119922e0d234043178328a309d2930d5204ab48b064d410ffa17c94885833c6f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3732" + }, + { + "key": "issued", + "value": "1984-07-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "abf189cb-f16c-4d65-b3e1-f25b3df1b49c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:38.171998", + "description": "ICPSR08169.v2", + "format": "", + "hash": "", + "id": "d4a6045a-ff66-4103-9724-1a507ed901a5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:23.374781", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Jail and Prison Inmates, 1978: California, Michigan, Texas", + "package_id": "d467fd7b-affa-4813-9ab7-67977b99dd36", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08169.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes-and-behavior", + "id": "a3f56ee9-98f3-4376-98b5-82f62678b30f", + "name": "social-attitudes-and-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "633dd564-9bbe-4683-a192-0bfb7fc19d3d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:11.065406", + "metadata_modified": "2023-11-28T09:29:01.906959", + "name": "changing-patterns-of-drug-abuse-and-criminality-among-crack-cocaine-users-in-new-york-1984-d733f", + "notes": "This data collection compares a sample of persons arrested\r\n for offenses related to crack cocaine with a sample arrested for\r\n offenses related to powdered cocaine. The collection is one of two\r\n parts of a study designed to examine the characteristics of crack\r\n users and sellers, the impact of large numbers of crack-related\r\n offenders on the criminal justice system, and their effects on drug\r\n treatment and community programs. Official arrest records and\r\n supplementary data bases are used to analyze the official arrest,\r\n conviction, and incarceration histories of powdered cocaine and crack\r\n defendants. Questions addressed by the collection include: (1) How\r\n are defendants charged with crack-related offenses different from\r\n defendants charged with offenses related to powdered cocaine? (2) Is\r\n there a difference between the ways the criminal justice system\r\n handles crack offenders and powdered cocaine offenders in pretrial\r\n detention, charges filed, case dispositions, and sentencing? (3) How\r\n do the criminal careers of crack offenders compare with the criminal\r\n careers of powdered cocaine offenders, especially in terms of total\r\n arrest rates, frequencies of nondrug crimes, and frequencies of\r\n violent crimes? (4) Is violence more strongly associated with crack\r\n dealing than with powdered cocaine dealing? and (5) How does the\r\n developmental history of powdered cocaine sales and possession compare\r\n with the history of crack sales and possession? Variables include\r\n demographic information such as gender, residence, and race, arrest,\r\n conviction, and incarceration histories, prior criminal record,\r\ncommunity ties, and court outcomes of the arrests.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Changing Patterns of Drug Abuse and Criminality Among Crack Cocaine Users in New York City: Criminal Histories and Criminal Justice System Processing, 1983-1984, 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3292b998ca0257c1b55a9d1a11c379ae08454c3b12174e756ea858d9904300b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2820" + }, + { + "key": "issued", + "value": "1992-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cbcf06f2-db64-49f0-a045-7cf3e15b8452" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:11.212397", + "description": "ICPSR09790.v1", + "format": "", + "hash": "", + "id": "0ab90772-1ab8-4986-a608-7c9d29c7f750", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:18.874696", + "mimetype": "", + "mimetype_inner": null, + "name": "Changing Patterns of Drug Abuse and Criminality Among Crack Cocaine Users in New York City: Criminal Histories and Criminal Justice System Processing, 1983-1984, 1986", + "package_id": "633dd564-9bbe-4683-a192-0bfb7fc19d3d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09790.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crack-cocaine", + "id": "bf472960-bd4e-450f-9187-4df0b81c5982", + "name": "crack-cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d71ecf58-0e26-4b76-b99c-74224e5de424", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:49.231320", + "metadata_modified": "2023-11-28T10:03:02.359150", + "name": "evaluation-of-the-regional-auto-theft-task-ratt-force-in-san-diego-county-1993-1996-11e95", + "notes": "The Criminal Justice Research Division of the San Diego\r\n Association of Governments (SANDAG) received funds from the National\r\n Institute of Justice to assist the Regional Auto Theft Task (RATT)\r\n force and evaluate the effectiveness of the program. The project\r\n involved the development of a computer system to enhance the crime\r\n analysis and mapping capabilities of RATT. Following the\r\n implementation of the new technology, the effectiveness of task force\r\n efforts was evaluated. The primary goal of the research project was to\r\n examine the effectiveness of RATT in reducing auto thefts relative to\r\n the traditional law enforcement response. In addition, the use of\r\n enhanced crime analysis information for targeting RATT investigations\r\n was assessed. This project addressed the following research questions:\r\n (1) What were the characteristics of vehicle theft rings in San Diego\r\n and how were the stolen vehicles and/or parts used, transported, and\r\n distributed? (2) What types of vehicles were targeted by vehicle theft\r\n rings and what was the modus operandi of suspects? (3) What was the\r\n extent of violence involved in motor vehicle theft incidents? (4) What\r\n was the relationship between the locations of vehicle thefts and\r\n recoveries? (5) How did investigators identify motor vehicle thefts\r\n that warranted investigation by the task force? (6) Were the\r\n characteristics of motor vehicle theft cases investigated through RATT\r\n different than other cases reported throughout the county? (7) What\r\n investigative techniques were effective in apprehending and\r\n prosecuting suspects involved in major vehicle theft operations? (8)\r\n What was the impact of enhanced crime analysis information on\r\n targeting decisions? and (9) How could public education be used to\r\n reduce the risk of motor vehicle theft? For Part 1 (Auto Theft\r\n Tracking Data), data were collected from administrative records to\r\n track auto theft cases in San Diego County. The data were used to\r\n identify targets of enforcement efforts (e.g., auto theft rings,\r\n career auto thieves), techniques or strategies used, the length of\r\n investigations, involvement of outside agencies, property recovered,\r\n condition of recoveries, and consequences to offenders that resulted\r\n from the activities of the investigations. Data were compiled for all\r\n 194 cases investigated by RATT in fiscal year 1993 to 1994 (the\r\n experimental group) and compared to a random sample of 823 cases\r\n investigated through the traditional law enforcement response during\r\n the same time period (the comparison group). The research staff also\r\n conducted interviews with task force management (Parts 2 and 3,\r\n Investigative Operations Committee Initial Interview Data and\r\n Investigative Operations Committee Follow-Up Interview Data) and other\r\n task force members (Parts 4 and 5, Staff Initial Interview Data and\r\n Staff Follow-Up Interview Data) at two time periods to address the\r\n following issues: (1) task force goals, (2) targets, (3) methods of\r\n identifying targets, (4) differences between RATT strategies and the\r\n traditional law enforcement response to auto theft, (5) strategies\r\n employed, (6) geographic concentrations of auto theft, (7) factors\r\n that enhance or impede investigations, (8) opinions regarding\r\n effective approaches, (9) coordination among agencies, (10)\r\n suggestions for improving task force operations, (11) characteristics\r\n of auto theft rings, (12) training received, (13) resources and\r\n information needed, (14) measures of success, and (15) suggestions for\r\n public education efforts. Variables in Part 1 include the total number\r\n of vehicles and suspects involved in an incident, whether informants\r\n were used to solve the case, whether the stolen vehicle was used to\r\n buy parts, drugs, or weapons, whether there was a search warrant or an\r\n arrest warrant, whether officers used surveillance equipment,\r\n addresses of theft and recovery locations, date of theft and recovery,\r\n make and model of the stolen car, condition of vehicle when recovered,\r\n property recovered, whether an arrest was made, the arresting agency,\r\n date of arrest, arrest charges, number and type of charges filed,\r\n disposition, conviction charges, number of convictions, and\r\n sentence. Demographic variables include the age, sex, and race of the\r\n suspect, if known. Variables in Parts 2 and 3 include the goals of\r\n RATT, how the program evolved, the role of the IOC, how often the IOC\r\n met, the relationship of the IOC and the executive committee, how RATT\r\n was unique, why RATT was successful, how RATT could be improved, how\r\n RATT was funded, and ways in which auto theft could be\r\n reduced. Variables in Parts 4 and 5 include the goals of RATT, sources\r\n of information about vehicle thefts, strategies used to solve auto\r\n theft cases, location of most vehicle thefts, how motor vehicle thefts\r\n were impacted by RATT, impediments to the RATT program, suggestions\r\n for improving the program, ways in which auto theft could be reduced,\r\n and methods to educate citizens about auto theft. In addition, Part 5\r\n also has variables about the type of officers' training, usefulness of\r\n maps and other data, descriptions of auto theft rings in terms of the\r\n age, race, and gender of its members, and types of cars stolen by\r\nrings.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Regional Auto Theft Task (RATT) Force in San Diego County, 1993-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fcd78218888c5d09837b551e5aaecaf7adcaae7b0cbcaa0347844451dba10833" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3595" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "91389b74-ccfa-4fed-a5d0-35c2eb8a6d98" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:49.240149", + "description": "ICPSR03483.v1", + "format": "", + "hash": "", + "id": "e29fd77c-159a-4a3d-a1b5-98b762762b9d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:58.615277", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Regional Auto Theft Task (RATT) Force in San Diego County, 1993-1996", + "package_id": "d71ecf58-0e26-4b76-b99c-74224e5de424", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03483.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "automobiles", + "id": "30e9b28b-70ce-4bf9-b0ef-19610084b3d0", + "name": "automobiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stolen-vehicles", + "id": "7a1ecf4f-0e4b-43a5-afd2-995c40b94932", + "name": "stolen-vehicles", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8788022f-76a5-438d-9944-e956f1aa0e69", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:14.014949", + "metadata_modified": "2023-11-28T09:41:51.864328", + "name": "collecting-dna-from-juveniles-in-30-u-s-states-2009-2010-f4490", + "notes": " This study examined the laws, policies, and practices\r\nrelated to juvenile DNA collection, as well as their implications for the juvenile and criminal justice systems. DNA evidence proved valuable in solving crimes, which motivated a concerted effort to expand the categories of offenders who provided DNA samples for analysis and inclusion in the Combined DNA Index System (CODIS), the Federal Bureau of Investigation (FBI)-operated national database.\r\nState requirements for DNA collection, which initially focused on adult offenders convicted of sexual or violent offenses, expanded to include other categories of convicted felons, convicted misdemeanants, arrestees, and juveniles. In 30 states, certain categories of juveniles handled in the juvenile justice system must now provide DNA samples. The study was designed to explore the practice and implications of collecting DNA from juveniles and addressed the following questions:\r\n\r\nHow have state agencies, juvenile justice agencies and state laboratories implemented juvenile DNA collection laws?What were the number and characteristics of juveniles with profiles included in CODIS?How have juvenile profiles in CODIS contributed to public safety or other justice outcomes?What improvements to policies and practices needed to be made?\r\n\r\nTo examine these questions, researchers at the Urban Institute: (1) systematically reviewed all state DNA statutes; (2) conducted semi-structured interviews with CODIS lab representatives in states that collect DNA from juveniles to understand how the laws were implemented; (3) collected and analyzed descriptive data provided by these labs on the volume and characteristics of juvenile profiles in CODIS; (4) conducted semi-structured interviews with juvenile and criminal justice stakeholders in five case study states; and (5) convened a meeting of federal officials and experts from the forensic and juvenile justice committees to explore the broader impacts of juvenile DNA collection.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Collecting DNA from Juveniles in 30 U.S. States, 2009-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f029e9a942d6361cf4a00387e0492fd19cb8426e7ef462c1c4356efa0b2d099d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3117" + }, + { + "key": "issued", + "value": "2014-12-19T16:17:06" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-12-19T16:21:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e919ab13-2218-4070-901d-02e8f10e1fc8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:14.102251", + "description": "ICPSR31281.v1", + "format": "", + "hash": "", + "id": "0de41acb-1a98-4bf2-a3da-752c1c34d498", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:59.738912", + "mimetype": "", + "mimetype_inner": null, + "name": "Collecting DNA from Juveniles in 30 U.S. States, 2009-2010", + "package_id": "8788022f-76a5-438d-9944-e956f1aa0e69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31281.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-laboratories", + "id": "a921710c-86ee-478b-9513-14ce668ba2a0", + "name": "crime-laboratories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dna-fingerprinting", + "id": "917db1f4-db23-4f05-8c06-f75ea8372026", + "name": "dna-fingerprinting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy", + "id": "3c7d5982-5715-4eb4-ade0-b1e8d8aea90e", + "name": "policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records-management", + "id": "0f5a2b69-eabb-4d47-acfa-7e6540720fd3", + "name": "records-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-regulations", + "id": "5b199746-2352-4414-b3b7-68f856acfe1a", + "name": "state-regulations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5ffa16f7-e63d-4ce1-8643-785bce41144c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:33.159192", + "metadata_modified": "2023-02-14T06:38:07.360901", + "name": "estimating-the-prevalence-of-wrongful-convictions-virginia-1973-1987-a3560", + "notes": "This study extends research on wrongful convictions in the United States and the factors associated with justice system errors that lead to the incarceration of innocent people. Among cases where physical evidence produced a DNA profile of known origin, 12.6 percent of the cases had DNA evidence that would support a claim of wrongful conviction. Extrapolating to all cases in our dataset, the investigators estimate a slightly smaller rate of 11.6 percent. This result was based on forensics, case processing, and disposition data collected on murder and sexual assault convictions in the 1970s and 1980s across 56 circuit courts in the state of Virginia. To address limitations in the amount and type of information provided in forensic files that were reviewed in the Urban Institute's prior examination of these data, the current research includes data collected through a review of all publicly available documents on court processes and dispositions across the 714 convictions, which the investigators use to reassess prior estimates of wrongful conviction.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Estimating the Prevalence of Wrongful Convictions, Virginia, 1973-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "59c94bb8185dae0dfe719fff62bf84f49ba63113" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4258" + }, + { + "key": "issued", + "value": "2021-09-15T09:14:03" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-09-15T09:16:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "41359248-6716-40c1-8293-fecc898b8721" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:33.179602", + "description": "ICPSR36836.v1", + "format": "", + "hash": "", + "id": "f580ea01-dcdb-4f34-94b0-1ce74c3d94a9", + "last_modified": null, + "metadata_modified": "2023-02-14T06:38:07.366313", + "mimetype": "", + "mimetype_inner": null, + "name": "Estimating the Prevalence of Wrongful Convictions, Virginia, 1973-1987", + "package_id": "5ffa16f7-e63d-4ce1-8643-785bce41144c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36836.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "conviction-records", + "id": "b06e10ed-4c7a-4ad2-942b-3767fdf2b6ac", + "name": "conviction-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wrongful-convictions", + "id": "13bc2c36-ed39-4716-8f86-48375e8932ff", + "name": "wrongful-convictions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f6fecb90-5542-494e-beba-f3db72d0acc5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:41:34.937272", + "metadata_modified": "2023-11-28T09:02:58.296473", + "name": "prosecutorial-discretion-and-plea-bargaining-in-federal-criminal-courts-in-the-united-1983-8867e", + "notes": "The primary purpose of this data collection was to study\r\n whether prosecutorial behavior was affected by the implementation of\r\n federal criminal sentencing guidelines in 1987. Monthly time series\r\n data were constructed on a number of prosecutorial outcomes,\r\n representing either discrete decision steps in the processing of\r\n criminal cases or the characteristics of cases that passed through the\r\n system. Variables include disposition year and month, number of matters\r\n initiated, number of cases filed, declined, and dismissed, number of\r\n convictions by trial, by jury, and by bench trial, number of guilty\r\n pleas, ratio of guilty pleas to cases resolved, and ratio of trials to\r\n cases resolved. The collection also provides a series of dichotomous\r\n variables to assess the impact of various events on prosecutorial\r\n outcomes over time. These events include the Anti-Drug Abuse Act of\r\n 1986 (effective November 1986), implementation of the sentencing\r\n guidelines (November 1987), Anti-Drug Abuse Act of 1988 (November\r\n 1988), United States Supreme Court's decision in the Minstretta case\r\n affirming the constitutionality of the sentencing guidelines (January\r\n 1989), and Attorney General Thornburgh's memo outlining Justice\r\nDepartment policy on charging and prosecution (March 1989).", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecutorial Discretion and Plea Bargaining in Federal Criminal Courts in the United States, 1983-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eb6c3b4deb7cbaf5222896971df3a78d778ab4d18ed5bc914133cb6aa80a496b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2200" + }, + { + "key": "issued", + "value": "1993-04-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-06-05T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "fb254e69-7b70-40c4-9846-7783c3d84cf4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:41:35.139865", + "description": "ICPSR09844.v1", + "format": "", + "hash": "", + "id": "992a28d5-8be9-4a42-9a4b-5733638e4c92", + "last_modified": null, + "metadata_modified": "2023-02-13T18:13:45.094083", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecutorial Discretion and Plea Bargaining in Federal Criminal Courts in the United States, 1983-1990 ", + "package_id": "f6fecb90-5542-494e-beba-f3db72d0acc5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09844.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-dismissal", + "id": "04b3041f-9993-4695-a76d-48a161055f40", + "name": "case-dismissal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guilty-pleas", + "id": "01e4fa38-9481-4d6f-a5b2-dc4a08e4a266", + "name": "guilty-pleas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pleas", + "id": "f5b2b34f-10b4-491f-9390-f3f8efc168b3", + "name": "pleas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "173f871d-6874-4c68-8722-797f25118376", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:56.706967", + "metadata_modified": "2023-02-13T21:22:35.283449", + "name": "national-portrait-of-domestic-violence-courts-5c4e1", + "notes": "The study was designed to create a portrait of domestic violence courts across America, specifically courtroom policies, procedures and goals were examined as described by court employees and prosecutors that work with the domestic violence courts. Geographic information on 338 courts was collected and organized in a national compendium of domestic violence courts. From this compendium a sample of 129 domestic violence courts was surveyed along with 74 prosecutors offices.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Portrait of Domestic Violence Courts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a0adedadbc527589bacf42d0bd6a2a8741ecf4db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3311" + }, + { + "key": "issued", + "value": "2014-04-16T13:36:19" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-04-16T13:38:32" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4d26a553-8297-401e-8b4d-141085eb14e2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:56.717876", + "description": "ICPSR27282.v1", + "format": "", + "hash": "", + "id": "0f9c1e9c-4c12-4c6d-a438-0ec081eb2876", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:05.143804", + "mimetype": "", + "mimetype_inner": null, + "name": "National Portrait of Domestic Violence Courts", + "package_id": "173f871d-6874-4c68-8722-797f25118376", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27282.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goals", + "id": "f4a3028a-b99c-4cfd-bcd3-79c5588199f0", + "name": "goals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rehabilitation", + "id": "9fb4b74a-23e1-44b0-af5a-edceca408a01", + "name": "rehabilitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3240d075-f255-4933-afb1-8644571aeb49", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2020-11-12T03:59:54.434883", + "metadata_modified": "2024-11-29T17:13:11.006098", + "name": "dec-division-of-law-enforcement-total-reportable-activity-by-region", + "notes": "This quantitative set of numeric values represents the total reportable activity as collected from the sworn Members of the Division of Law Enforcement from each of the 9 regions across New York State.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "DEC Division of Law Enforcement Total Reportable Activity by Region: Beginning 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "50d547ea4c7fa28b18bcc4ef9aa923c242e51b8f428c2b042632ca8bcaa2e886" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/e7ig-ybbx" + }, + { + "key": "issued", + "value": "2017-09-26" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/e7ig-ybbx" + }, + { + "key": "modified", + "value": "2024-11-25" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Energy & Environment" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "cc055167-4bbb-477a-8791-758137b730b9" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:54.464334", + "description": "", + "format": "CSV", + "hash": "", + "id": "cc59af0b-c5ab-4305-bf79-f6f3f2bb06c7", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:54.464334", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "3240d075-f255-4933-afb1-8644571aeb49", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/e7ig-ybbx/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:54.464345", + "describedBy": "https://data.ny.gov/api/views/e7ig-ybbx/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d4db94f2-6c98-4a6a-b099-d3ffe540fbeb", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:54.464345", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "3240d075-f255-4933-afb1-8644571aeb49", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/e7ig-ybbx/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:54.464352", + "describedBy": "https://data.ny.gov/api/views/e7ig-ybbx/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "e32894b6-418e-4007-b2bf-3b51ba6c7e0d", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:54.464352", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "3240d075-f255-4933-afb1-8644571aeb49", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/e7ig-ybbx/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:54.464358", + "describedBy": "https://data.ny.gov/api/views/e7ig-ybbx/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "2769c27e-2e23-40e7-97b0-066d506dfe57", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:54.464358", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "3240d075-f255-4933-afb1-8644571aeb49", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/e7ig-ybbx/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "environmental-enforcement", + "id": "9fc7bd42-0148-4e03-8ddf-5605932226a2", + "name": "environmental-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1447103b-6120-4692-a7a7-01fa400bda15", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:44:47.618059", + "metadata_modified": "2023-11-28T09:09:38.037041", + "name": "prosecution-of-felony-arrests-1982-st-louis-062a9", + "notes": "This data collection provides statistical information on how\r\nprosecutors and the courts disposed of criminal cases involving adults\r\narrested for felony crimes in an individual urban jurisdiction, St.\r\nLouis. The cases in the data file represent cases initiated in 1982,\r\ndefined as screened, or filed in 1982. The collection includes\r\ndisposition data on felonies for which an initial court charge was\r\nfiled (cases filed) and for those felony arrests that were ultimately\r\nindicted or bound over to the felony court for disposition (cases\r\nindicted). It does not include information on all felony arrests\r\ndeclined for prosecution. It is, with a few exceptions, extracted from\r\nthe defendant, case, charge and sentence records.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecution of Felony Arrests, 1982: St. Louis", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e48d63846aeeb47e68284b709ff36591bc7e0b359166648d5d0d3ac8f33b9b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2403" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "55dff3f1-4743-4cca-a172-6eddb7fd411a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:44:47.672764", + "description": "ICPSR08705.v1", + "format": "", + "hash": "", + "id": "0c3d02ae-7b92-4b42-adb4-4646f371b4ca", + "last_modified": null, + "metadata_modified": "2023-02-13T18:24:21.613026", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecution of Felony Arrests, 1982: St. Louis", + "package_id": "1447103b-6120-4692-a7a7-01fa400bda15", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08705.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a68092ae-ab48-41dd-b59d-78dbcc71ed3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:59.561908", + "metadata_modified": "2023-11-28T08:38:01.406766", + "name": "state-court-processing-statistics-series-7531d", + "notes": "\r\nInvestigator(s): Pretrial Services Resource Center (formerly National Pretrial Reporting Program)\r\nThis data collection effort was undertaken to determine whether \r\naccurate and comprehensive pretrial data can be collected at the local \r\nlevel and subsequently aggregated at the state and federal levels. The \r\ndata contained in this collection provide a picture of felony defendants' \r\nmovements through the criminal courts. Offenses were recoded into 14 broad \r\ncategories that conform to the Bureau of Justice Statistics' crime \r\ndefinitions. Other variables include sex, race, age, prior record, \r\nrelationship to criminal justice system at the time of the offense, \r\npretrial release, detention decisions, court appearances, pretrial \r\nrearrest, adjudication, and sentencing. The unit of analysis is the \r\ndefendant.Years Produced: Updated biannually\r\n", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "State Court Processing Statistics Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a31e85845f4bbf7c19370e11ad81dea3d59359984f308df973883fd6d9b31034" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2178" + }, + { + "key": "issued", + "value": "1998-09-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2019-03-28T09:36:18" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "189fa3ad-42b4-4b02-9236-516725406503" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:59.573221", + "description": "", + "format": "", + "hash": "", + "id": "6d771aa2-dd09-4097-8253-e3ff27ecf4a2", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:59.573221", + "mimetype": "", + "mimetype_inner": null, + "name": "State Court Processing Statistics Series", + "package_id": "a68092ae-ab48-41dd-b59d-78dbcc71ed3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/79", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-courts", + "id": "e343c0e7-8a56-4c49-a6f2-5a1efc2917fd", + "name": "felony-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-detention", + "id": "cbbfa6e0-2a16-4932-947e-a37f0be4191f", + "name": "pretrial-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-release", + "id": "df01fdd9-7e66-467d-b633-52eb1592debc", + "name": "pretrial-release", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b0e46db9-1d17-461e-a3ba-b41ce9f90099", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:56.381530", + "metadata_modified": "2023-11-28T10:12:43.945303", + "name": "intimate-partner-homicide-in-california-1987-2000-621ba", + "notes": "Since 1976, the United States has witnessed a steady and\r\nprecipitous decline in intimate partner homicides. This study builds\r\non the work of Dugan et al. (1999, 2000) and Browne and Williams\r\n(1989) by examining, in greater detail, the relationship between\r\nintimate partner homicide and gender, race, criminal justice system\r\nresponse, and domestic violence services. Specifically, the study\r\nexamines the net effect of criminal justice system response and\r\nfederally-funded domestic violence shelters on victimization of white,\r\nAfrican American, and Hispanic males and females. This study used\r\naggregated data from the 58 counties in California from 1987 to\r\n2000. Homicide data were gathered by the State of California\r\nDepartment of Justice, Criminal Justice Statistics Center. Data on\r\ndomestic violence resources were obtained from the Governor's Office\r\nof Criminal Justice Planning, Domestic Violence Branch, in the form of\r\ndetailed reports from domestic violence shelters in the state. Based\r\non these records, the researchers computed the number of\r\nfederally-funded shelter-based organizations in a given county over\r\ntime. Data on criminal justice responses at the county level were\r\ngathered from the State of California Department of Justice, Criminal\r\nJustice Statistics Center. These data included domestic violence\r\narrests and any convictions and incarceration that followed those\r\narrests. The researchers disaggregated these criminal justice system\r\nmeasures by race and gender. In order to account for population\r\ndifferences and changes over time, rates were computed per 100,000\r\nadults (age 18 and older).", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Intimate Partner Homicide in California, 1987-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "10ac50f170e345f8c253976fe7b4543bbb18b253fa4db88555d1f7c7a5256186" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3829" + }, + { + "key": "issued", + "value": "2003-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-06-19T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b533a990-bb88-4a88-b75c-4f2dfaf90e79" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:56.538979", + "description": "ICPSR03501.v1", + "format": "", + "hash": "", + "id": "ad2fc127-39a5-4409-8b0f-357da4d51311", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:16.167781", + "mimetype": "", + "mimetype_inner": null, + "name": "Intimate Partner Homicide in California, 1987-2000", + "package_id": "b0e46db9-1d17-461e-a3ba-b41ce9f90099", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03501.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "african-americans", + "id": "816a4be5-3797-43f4-b9c6-9029de49ebf4", + "name": "african-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-americans", + "id": "df6c9aed-96b6-431f-8c49-f65fa76bafec", + "name": "hispanic-or-latino-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-americans", + "id": "cad4f326-3291-4455-b2f7-3f1fe81d3bd0", + "name": "white-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "womens-shelters", + "id": "59e019a7-fc9f-4820-9493-37fb2a00053c", + "name": "womens-shelters", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5e5d2f42-8933-48ca-a834-f3359ce718dc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:43.591111", + "metadata_modified": "2023-11-28T08:36:45.057789", + "name": "annual-probation-survey-series-9ba4e", + "notes": "The Annual Probation Surveys collect administrative data from probation agencies in the United States. Data Collected include the total number of adults on state and federal probation on January 1 and December 31 of each year, the number of adults entering and exiting probation supervision each year, and the characteristics of adults under the supervision of probation agencies. The surveys cover all 50 states, the federal system, and the District of Columbia.\r\nA crosswalk of the items included in each year of the Annual Probation Survey series, and the variable names and variable labels that have been assigned in the NACJD documentation and datasets is available.\r\nResearchers may also be interested in the companion series Annual Parole Survey Series.\r\n", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Annual Probation Survey Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e0a31db9592dbaaaaaab5f9bbde5c4e1c40e180c8a25f06b496aeb6a03414fa2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2444" + }, + { + "key": "issued", + "value": "2011-06-22T18:02:48" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-10-28T11:13:30" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "6c0a281e-cb06-4c40-88df-1c7a12928a3f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:43.600901", + "description": "", + "format": "", + "hash": "", + "id": "a35e6a17-c841-4af4-be51-9fa0a03d667c", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:43.600901", + "mimetype": "", + "mimetype_inner": null, + "name": "Annual Probation Survey Series", + "package_id": "5e5d2f42-8933-48ca-a834-f3359ce718dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/327", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "20b63601-169b-4296-80ef-1b342f46cf07", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:40.375070", + "metadata_modified": "2023-11-28T10:19:48.644545", + "name": "delinquency-in-a-birth-cohort-ii-philadelphia-1958-1988-0b20e", + "notes": "The purpose of this data collection was to follow a birth\r\ncohort born in Philadelphia during 1958 with a special focus on\r\ndelinquent activities as children and as adults. The respondents were\r\nfirst interviewed in DELINQUENCY IN A BIRTH COHORT IN PHILADELPHIA,\r\nPENNSYLVANIA, 1945-1963 (ICPSR 7729). Part 1 offers basic demographic\r\ninformation, such as sex, race, date of birth, church membership, age,\r\nand socioeconomic status, on each cohort member. Two files supply\r\noffense data: Part 2 pertains to offenses committed while a juvenile\r\nand Part 3 details offenses as an adult. Offense-related variables\r\ninclude most serious offense, police disposition, location of crime,\r\nreason for police response, complainant's sex, age, and race, type of\r\nvictimization, date of offense, number of victims, average age of\r\nvictims, number of victims killed or hospitalized, property loss,\r\nweapon involvement, and final court disposition. Part 4, containing\r\nfollow-up survey interview data collected in 1988, was designed to\r\ninvestigate differences in the experiences and attitudes of individuals\r\nwith varying degrees of involvement with the juvenile justice system.\r\nVariables include individual histories of delinquency, health,\r\nhousehold composition, marriage, parent and respondent employment and\r\neducation, parental contacts with the legal system, and other social\r\nand demographic variables.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Delinquency in a Birth Cohort II: Philadelphia, 1958-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31c10065a8b285e50c3a85241d37878466bbf855cfaff6ee9b4275b7da82597f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3937" + }, + { + "key": "issued", + "value": "1990-03-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "e46792aa-eeea-4f9b-b89e-7a001c02b8c1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:40.384757", + "description": "ICPSR09293.v3", + "format": "", + "hash": "", + "id": "237a3d27-35de-44fc-a580-cbd254851428", + "last_modified": null, + "metadata_modified": "2023-02-13T20:03:44.372790", + "mimetype": "", + "mimetype_inner": null, + "name": "Delinquency in a Birth Cohort II: Philadelphia, 1958-1988", + "package_id": "20b63601-169b-4296-80ef-1b342f46cf07", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09293.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adult-offenders", + "id": "72123bed-e66f-40de-a17f-5b57ef8ffebb", + "name": "adult-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d057d639-2c05-4af2-b1c7-ff34a12bb876", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:42.691656", + "metadata_modified": "2023-02-13T21:44:43.225810", + "name": "national-evaluation-of-the-enforcing-underage-drinking-laws-program-law-enforcement-a-1999-cc544", + "notes": "The Enforcing Underage Drinking Laws (EUDL) Program was designed to reduce the number of alcoholic beverages sold to and consumed by minors under the age of 21 by distributing grants to state agencies to increase law enforcement activity with regard to the sale of alcohol to minors. The main elements of the National Evaluation of the Enforcing Underage Drinking Laws Program are: Law Enforcement Agency (LEA) Survey: a telephone survey of law enforcement agencies in a sample of communities in states receiving discretionary grants, and Youth Survey: a telephone survey of youth, age 16 to 20, in these same communities. Each of these data collection efforts was conducted once relatively early in the implementation of the program and annually for two years thereafter for each round. The evaluation involves a comparison of communities that are receiving the most intensive \"interventions\"--in this case, communities that received sub-grants under the three rounds EUDL discretionary grant program--with communities that are not receiving such intense interventions.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Enforcing Underage Drinking Laws Program - Law Enforcement Agency (LEA) and Youth Surveys, [United States], 1999-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "172c23c45fe60926942e62a6684bb5aa1001720f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4020" + }, + { + "key": "issued", + "value": "2018-07-31T14:12:37" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-31T14:16:36" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "cecea5c1-640c-4e19-b114-d5a46e67d6a2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:42.781580", + "description": "ICPSR35190.v1", + "format": "", + "hash": "", + "id": "b342495b-b381-44ca-ada9-5cd0f9cb4ac4", + "last_modified": null, + "metadata_modified": "2023-02-13T20:08:07.765260", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Enforcing Underage Drinking Laws Program - Law Enforcement Agency (LEA) and Youth Surveys, [United States], 1999-2005 ", + "package_id": "d057d639-2c05-4af2-b1c7-ff34a12bb876", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35190.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol", + "id": "66af7110-9b65-4465-983d-728fa5053c3f", + "name": "alcohol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "alcohol-consumption", + "id": "10d1887d-8819-4139-b88f-f976cbab5e25", + "name": "alcohol-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drinking-behavior", + "id": "b502faa7-f09b-44c7-abac-3caf6ac94175", + "name": "drinking-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "29677519-e4f8-4d9d-92ed-521c0933004e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:47:39.458162", + "metadata_modified": "2023-11-28T09:16:45.085604", + "name": "national-survey-of-indigent-defense-systems-nsids-state-administered-data-2013-29318", + "notes": "The National Survey of Indigent Defense Systems (NSIDS) collected nationwide data in order to: (1) identify the number and characteristics of publicly financed indigent defense systems and agencies in the United States, (2) measure how legal services were provided to indigent criminal defendants in terms of caseloads, workloads, policies, and practices, and (3) describe the types of offenses handled by indigent defense system organizations. The study was initially designed to permit measurable statistical estimates at the national level for each region of the United States, for individual states, and for the 100 most populous counties, including the District of Columbia. However, due to resource and financial constraints, the 1999 Survey of Indigent Defense Systems (ICPSR 3081) was scaled back to collect indigent criminal defense data at the trial level for (1) the 100 most populous counties, (2) 197 counties outside the 100 most populous counties, and (3) states that entirely funded indigent criminal defense services.\r\nThe 2013 NSIDS was the first census of all state- and county-administered indigent defense systems. It was also the first collection of data focusing on criminal defense and civil, juvenile, and appellate representation. The NSIDS furthers the work of the 2007 Census of Public Defender Offices (CPDO) and the 1999 Survey of Indigent Defense Systems.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Indigent Defense Systems (NSIDS) State-Administered Data, 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0a28c8735bde0d30b919b93eef84679ed93d5756dcc031c8f96a191a78b518ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2624" + }, + { + "key": "issued", + "value": "2017-10-02T14:57:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-10-02T14:57:47" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "f8adbb2c-2284-484e-9414-7ff14f97c9c9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:47:39.471821", + "description": "ICPSR36831.v1", + "format": "", + "hash": "", + "id": "ed7cba55-224a-4397-b25a-7d9018249193", + "last_modified": null, + "metadata_modified": "2023-02-13T18:35:41.838619", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Indigent Defense Systems (NSIDS) State-Administered Data, 2013", + "package_id": "29677519-e4f8-4d9d-92ed-521c0933004e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36831.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-counsel", + "id": "1719b041-05a5-4925-96c8-07ba27691f77", + "name": "defense-counsel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-law", + "id": "f7977845-a303-42c9-ac04-d4781f4a4358", + "name": "defense-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-representation", + "id": "01ce77e9-e993-4171-962a-7149afff9180", + "name": "legal-representation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1d4fbea1-4eec-4bf7-ac51-0b1de5a1fc7a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:28.493753", + "metadata_modified": "2023-11-28T10:07:33.181067", + "name": "pretrial-release-practices-in-the-united-states-1976-1978-29955", + "notes": "Funded by the National Institute of Justice, this data collection\r\nrepresents Phase II of a larger project to evaluate pretrial release\r\npractices. The\r\nstudy focuses on four major topics: (1) release--rates and types of\r\nreleases, defendant or case characteristics and their impact on the\r\nrelease decision, (2) court appearance --extent to which released\r\ndefendants appear in court, factors associated with defendants'\r\nfailure to appear in court, (3) pretrial criminality--number of\r\nrearrests during the pretrial period and the factors predicting\r\nrearrest, charges and rates of conviction for crimes committed during\r\nthe pretrial period, and (4) impact of pretrial release programs--effect of\r\nprograms on release decisions and on the behavior of defendants. The study\r\nis limited to adult defendants processed through state and local trial\r\ncourts, and to pretrial release rather than pretrial intervention or\r\ndiversion programs. Part 1 is an analysis of release practices and\r\noutcomes in eight jurisdictions (Baltimore City and Baltimore County,\r\nMaryland, Washington, DC, Dade County, Florida, Jefferson County,\r\nKentucky, Pima County, Arizona, Santa Cruz County, California, and\r\nSanta Clara County, California). The pretrial release \"delivery\r\nsystems,\" that is, the major steps and individuals and organizations\r\nin the pretrial release process, were analyzed in each jurisdiction.\r\nAdditionally, a sample of defendants from each site was studied from\r\npoint of arrest to final case disposition and sentencing. Part 2 of\r\nthis study examines the impact of the existence of pretrial release\r\nprograms on release, court appearance, and pretrial release outcomes.\r\nAn experimental design was used to compare a group of\r\ndefendants who participated in a pretrial release program with a\r\ncontrol group who did not. Experiments were conducted in Pima County\r\n(Tucson), Arizona, Baltimore City, Maryland, Lincoln, Nebraska, and\r\nJefferson County (Beaumont-Port Arthur), Texas. In Tucson, separate\r\nexperiments were conducted for felony and misdemeanor cases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Pretrial Release Practices in the United States, 1976-1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "84c15722ab5dd31d69634d548220d8a62406055363597824f17354ac2b2b53d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3720" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c025061b-2e14-4fcb-80e5-02ba05052793" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:28.502045", + "description": "ICPSR07972.v2", + "format": "", + "hash": "", + "id": "127546b1-440c-4005-9895-e607672c9293", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:50.068052", + "mimetype": "", + "mimetype_inner": null, + "name": "Pretrial Release Practices in the United States, 1976-1978", + "package_id": "1d4fbea1-4eec-4bf7-ac51-0b1de5a1fc7a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07972.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-hearings", + "id": "fed95721-4cf7-4e18-bfcb-d9f34b96df24", + "name": "pretrial-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-release", + "id": "df01fdd9-7e66-467d-b633-52eb1592debc", + "name": "pretrial-release", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "78d896b5-4a71-4b5e-bed7-4b2bcf12963c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:14.905649", + "metadata_modified": "2023-11-28T10:21:22.746392", + "name": "trauma-focused-interventions-for-justice-involved-and-at-risk-youth-a-meta-analysis-1980-2-34ca7", + "notes": "The objective of the Trauma-Focused Interventions for Justice-Involved and At-Risk Youth meta-analysis was to systematically review and statistically synthesize all available research on the effectiveness of trauma-informed treatment programs for justice-involved youth and youth at-risk of justice system involvement who experienced some form of trauma in their lives. A systematic search identified 29 publications that met the eligibility criteria and represented 30 treatment-comparison contrasts. Of these studies, 6 evaluated the effectiveness of trauma-informed programs for justice-involved youth, and the remaining 24 evaluated programs for at-risk children and youth. From these studies, researchers extracted results related to delinquency, problem behaviors, aggression, antisocial behavior, substance use, and post-traumatic stress disorder (PTSD) outcomes. Most of these studies (24) used random assignment to conditions designs, with the remaining 6 using a quasi experimental design with a comparison condition.\r\nVariables in this collection include type of publication, authors, country of study, type of primary study design, publication year, youth type (at-risk or delinquent), frequency and duration of treatment, treatment techniques and types of therapy, treatment and control group sample sizes, as well as variables summarizing respondent histories of abuse, neglect, trauma, violence, delinquency, institutionalization, homelessness, and involvement in foster care. Demographic information on primary study respondents includes overall sample, treatment, and control group percentage breakdowns by ethnicity and respondent age summary statistics.\r\n", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Trauma-Focused Interventions for Justice-Involved and At-Risk Youth: A Meta-Analysis, 1980-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1cf42529d237c333ba419ad3b6ff9c35752b13c8542bbe0f371ba36281942c4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3978" + }, + { + "key": "issued", + "value": "2020-01-30T11:28:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-01-30T11:28:29" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "0cd2b494-50a0-4d96-9d46-48cfeed0b2f7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:14.922934", + "description": "ICPSR37439.v1", + "format": "", + "hash": "", + "id": "a5fc6b4a-8a62-412a-aa21-571128f8acbd", + "last_modified": null, + "metadata_modified": "2023-02-13T20:05:25.272159", + "mimetype": "", + "mimetype_inner": null, + "name": "Trauma-Focused Interventions for Justice-Involved and At-Risk Youth: A Meta-Analysis, 1980-2015", + "package_id": "78d896b5-4a71-4b5e-bed7-4b2bcf12963c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37439.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths-at-risk", + "id": "34b88574-0f26-49da-8769-0afd2046fa01", + "name": "youths-at-risk", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e412a3cc-3328-49ec-b6bf-dffa3338b4f0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:41.066755", + "metadata_modified": "2023-11-28T09:27:04.019928", + "name": "justice-systems-processing-of-child-abuse-and-neglect-cases-in-a-local-jurisdiction-c-1993-60cfc", + "notes": "The purpose of this study was to provide a comprehensive,\r\n case-level examination of the full spectrum of case processing of\r\n serious child abuse and neglect cases as they flowed through the\r\n justice process, from initial receipt of a report to final disposition\r\n in the criminal and/or civil court. This was accomplished by in-depth,\r\n detailed tracking, from a single jurisdiction, of both prospective and\r\n retrospective samples of serious child abuse cases reported to child\r\n protective services and law enforcement agencies. The four agencies\r\n that participated directly by providing case samples and case files\r\n for tracking were: (1) Child Protective Services (CPS), (2) the\r\n sheriff's office, (3) Dependency Court Legal Services (DCLS), and (4)\r\n the county prosecutor's office. Each case was abstracted at the point\r\n of sampling and then tracked throughout the other participating\r\n agencies. Data were collected over a nine-month period. Part 1,\r\n Maltreatment Abstract, Person Roster, and CPS Abstract Data, contains\r\n three types of data. First, information is provided on each\r\n maltreatment incident committed by each perpetrator, background of the\r\n perpetrator and the victim, and characteristics of the incident. The\r\n data continue with a roster of persons, which covers the relationships\r\n among the individuals in the case and whether any of these individuals\r\n were living together at the time of the maltreatment. Data from the\r\n CPS abstract include which source brought the case to the attention of\r\n Protective Services, the dates, priority, and investigation level of\r\n the report, if any prior allegations of maltreatment had occurred that\r\n involved either the same victims and/or perpetrators and, if so,\r\n information on those reports, and the perpetrator's response to the\r\n incident and level of cooperation with the investigation. For each\r\n victim, information is given on medical findings, if applicable,\r\n whether photographs were taken, whether a guardian was appointed,\r\n whether the victim was assigned an interim placement, and the CPS\r\n disposition of the case. Part 1 concludes with information on\r\n interviews with the victim, where the case was referred, the\r\n assessment of risk in the case, and whether the victim was placed in\r\n foster care. Part 2, Dependency Court Abstract Data, provides\r\n information on the case, the reason the case was closed, and the\r\n outcome as determined by the court. Part 3, Juvenile Court Schedule of\r\n Hearings Data, focuses on the schedule of hearings, such as who was\r\n present and if they were represented by an attorney, whether the\r\n hearing took place, and, if not, the reason for delay. Part 4, Law\r\n Enforcement Abstract Data, contains dates of incidents, reports, and\r\n arrests, details of the case, and how the case was handled. Part 5,\r\n State Attorney's Office Abstract Data, offers data on the case\r\n closing, charges, and sentencing, as well as information on the type\r\n of defense attorney representing the perpetrator, if a juvenile, how\r\n the defendant was referred to adult court, whether the state attorney\r\n filed cases on other perpetrators in the case, whether the victim was\r\n interviewed by the prosecutor prior to filing, and whether the victim\r\n was deposed by the state attorney after the case was filed. Part 6,\r\n Criminal Court Schedule of Hearings Data, contains information on date\r\n of arrest, filing, and court hearing, whether a public defender was\r\n assigned, number of hearings, type of hearing, and coded remarks about\r\n the hearing. Part 7, State Attorney Addendum Data, provides\r\n \"no-file\" data from the State Attorney Questionnaire Addendum,\r\n including if the no-file was a warrant or arrest, date of the no-file,\r\nand reason for the no-file.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Justice Systems Processing of Child Abuse and Neglect Cases in a Local Jurisdiction (County) in the United States, 1993-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bbcc121570c5e4a6506ef81d9a4d898a7ea2549b89f16ba7f5e33bcf6006b258" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2784" + }, + { + "key": "issued", + "value": "2000-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "faade962-b706-4e49-b487-197c25165b7c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:41.074322", + "description": "ICPSR02310.v1", + "format": "", + "hash": "", + "id": "ba24b7fd-a409-4809-91cc-cb48bbd58778", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:10.237446", + "mimetype": "", + "mimetype_inner": null, + "name": "Justice Systems Processing of Child Abuse and Neglect Cases in a Local Jurisdiction (County) in the United States, 1993-1994", + "package_id": "e412a3cc-3328-49ec-b6bf-dffa3338b4f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02310.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-relations", + "id": "7ae9f39e-8049-42c0-945e-bc58447f8505", + "name": "domestic-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-histories", + "id": "29c7db76-192b-4864-b20a-956c70b6db6b", + "name": "family-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7f6b2cb6-3237-4d9e-8c24-9102b5453664", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:09.062736", + "metadata_modified": "2023-11-28T09:38:01.135656", + "name": "revictimization-and-victim-satisfaction-in-domestic-violence-cases-processed-in-the-q-1995-492f3", + "notes": "This study sought to examine (1) the occurrence of\r\n revictimization, (2) the impact of case processing in Quincy District\r\n Court (QDC) on the disclosure of revictimization, and (3) victim\r\n satisfaction with various components of the criminal justice\r\n system. This study was undertaken as part of a secondary analysis of\r\n data originally collected for a National Institute of Justice (NIJ)\r\n sponsored evaluation of a \"model\" domestic violence program located in\r\n Quincy, Massachusetts (RESPONSE TO DOMESTIC VIOLENCE IN THE QUINCY,\r\n MASSACHUSETTS, DISTRICT COURT, 1995-1997 [ICPSR 3076]). Administrative\r\n records data were collected from the Quincy District Court's\r\n Department of Probation, two batterer treatment programs servicing\r\n offenders, and police incident reports, as well as survey data\r\n administered to victims. Included are criminal history data, records\r\n of civil restraining orders, probation department data on\r\n prosecutorial charges, case disposition and risk assessment\r\n information, data on offender treatment program participation, police\r\n incident reports, and self-report victim survey data. These data were\r\n collected with three primary goals: (1) to obtain the victim's point\r\n of view about what she wanted from the criminal justice system, and\r\n how the criminal justice system responded to the domestic violence\r\n incident in which she was involved, (2) to get details about the study\r\n incidents and the context of the victim-offender relationship that are\r\n not typically available in official statistics, and (3) to hear\r\ndirectly from victims about the defendant's reoffending behavior.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Revictimization and Victim Satisfaction in Domestic Violence Cases Processed in the Quincy, Massachusetts, District Court, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "75a178ac9c43ef2b46f375427c0b83c8e81f94d4922aecbe5681e84af3735377" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3038" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-10-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "50ade8b6-da48-43cd-96c5-81b2160c50e3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:09.087354", + "description": "ICPSR03790.v1", + "format": "", + "hash": "", + "id": "23c80c97-421d-4dce-91a0-598e4a29c261", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:46.786050", + "mimetype": "", + "mimetype_inner": null, + "name": "Revictimization and Victim Satisfaction in Domestic Violence Cases Processed in the Quincy, Massachusetts, District Court, 1995-1997 ", + "package_id": "7f6b2cb6-3237-4d9e-8c24-9102b5453664", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03790.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5c4f25cb-dc1a-424a-b86c-fb49f3e7039e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:20.691583", + "metadata_modified": "2021-07-23T14:18:26.885616", + "name": "md-imap-maryland-police-federal-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains police facilities within Maryland that are operated by the U.S. Government. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/3 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - Federal Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-22" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/q8fa-atsu" + }, + { + "key": "harvest_object_id", + "value": "bdb5d8b3-1db5-44d3-83fe-ae32ea981931" + }, + { + "key": "source_hash", + "value": "bc20a9263922cd65ef5b461882ea0298d3e041ff" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/q8fa-atsu" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:20.757073", + "description": "", + "format": "HTML", + "hash": "", + "id": "56f43d8a-cbba-4c6b-b11e-5116e1f67d6a", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:20.757073", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "5c4f25cb-dc1a-424a-b86c-fb49f3e7039e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/9601aafc31de4d6c8592485ee7fa7857_3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "33d2006e-9ce4-4af6-9f4a-0fb0b617533c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:06.474146", + "metadata_modified": "2023-11-28T09:44:21.637299", + "name": "racialized-cues-and-support-for-justice-reinvestment-a-mixed-method-study-of-public-opinio-672d2", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nWithin the past fifteen years, policymakers across the country have increasingly supported criminal justice reforms designed to reduce the scope of mass incarceration in favor of less costly, more evidence-based approaches to preventing and responding to crime. One of the primary reform efforts is the Justice Reinvestment Initiative (JRI), a public-private partnership through which state governments work to diagnose the primary drivers of their state incarceration rates, reform their sentencing policies to send fewer nonviolent offenders to prison, and reinvest the saved money that used to go into prisons into alternatives to incarceration, instead.\r\nThis mixed-methods study sought to assess public opinion about the justice reinvestment paradigm of reform and to determine whether exposure to racialized and race-neutral cues affects people's willingness to allocate money into criminal justice institutions versus community-based social services in order to reduce and prevent crime.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Racialized Cues and Support for Justice Reinvestment: A Mixed-Method Study of Public Opinion, Boston, 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c9ee21b53e5a14fea145eed1a255883c76778922e6eca68f5908b2cc4b1d0f4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3179" + }, + { + "key": "issued", + "value": "2018-05-16T13:48:09" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-16T13:49:52" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "12e8b4ea-4b4d-4f1b-8052-f692dd57625b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:06.485911", + "description": "ICPSR36778.v1", + "format": "", + "hash": "", + "id": "20389374-4380-4201-8bc2-43dfac1be961", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:09.730829", + "mimetype": "", + "mimetype_inner": null, + "name": "Racialized Cues and Support for Justice Reinvestment: A Mixed-Method Study of Public Opinion, Boston, 2016", + "package_id": "33d2006e-9ce4-4af6-9f4a-0fb0b617533c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36778.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nonviolent-crime", + "id": "681b65d8-15fd-4ac9-9593-816dcd802155", + "name": "nonviolent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-policy", + "id": "9f578839-9c0e-4352-b9ea-2f8b8d6cbcbe", + "name": "public-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-attitudes", + "id": "c541ba73-2009-4223-a621-c8a2c8fd74c0", + "name": "racial-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racism", + "id": "ab0779be-3599-46a7-a8e4-155b2a1091ee", + "name": "racism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-reforms", + "id": "db409f27-4f4d-4859-96f3-d05bb6a35ace", + "name": "sentencing-reforms", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "76d3dc72-69f3-43e8-9277-ecb5f591c60a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:47:48.712078", + "metadata_modified": "2023-11-28T09:17:17.411392", + "name": "united-states-courts-of-appeals-database-phase-1-1925-1988-86750", + "notes": "The Appeals Court Database Project was designed to create\r\nan extensive dataset to facilitate the empirical analysis of the votes\r\nof judges and the decisions of the United States Courts of\r\nAppeals. The data in this collection comprise the first phase of this\r\nproject. A random sample of cases from each circuit for each year\r\nbetween 1925-1988 was coded for the nature of the issues presented,\r\nthe statutory, constitutional, and procedural bases of the decision,\r\nthe votes of the judges, and the nature of the litigants. The\r\nvariables are divided into four sections: basic case characteristics,\r\nparticipation, issues, and judges and votes. There is a separate data\r\nfile (Part 2) containing the number of cases with published decisions\r\nfor each circuit/year between 1925 and 1990. These data are necessary\r\nto weight the variables in the main data file (Part 1).", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "United States Courts of Appeals Database Phase 1, 1925-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2e748d0333a58223ee4af34201c5ae018efcddb50afa4609e4bd4c512ce9cca6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2638" + }, + { + "key": "issued", + "value": "1998-05-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "bc483954-1e4a-4e41-b8a1-812b471d6002" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:47:48.776990", + "description": "ICPSR02086.v1", + "format": "", + "hash": "", + "id": "f7cd0f37-68ee-4b81-9ec4-260a7037734e", + "last_modified": null, + "metadata_modified": "2023-02-13T18:36:22.607035", + "mimetype": "", + "mimetype_inner": null, + "name": "United States Courts of Appeals Database Phase 1, 1925-1988", + "package_id": "76d3dc72-69f3-43e8-9277-ecb5f591c60a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02086.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "appellate-courts", + "id": "13da0b67-e02a-43de-b0b5-84f516ac6240", + "name": "appellate-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "004d05bd-5f91-420e-b955-3d73993eded8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:15.334659", + "metadata_modified": "2023-11-28T09:57:54.156656", + "name": "evaluation-of-community-policing-initiatives-in-jefferson-county-west-virginia-1996-1997-989b8", + "notes": "This data collection was designed to evaluate the\r\n implementation of community policing initiatives for three police\r\n departments in Jefferson County, West Virginia: the Ranson Town Police\r\n Department, the West Virginia State Police (Jefferson County\r\n Detachment), and the Jefferson County Sheriff's Department. The\r\n evaluation was undertaken by the Free Our Citizens of Unhealthy\r\n Substances Coalition (FOCUS), a county-based group of citizens who\r\n represented all segments of the community, including businesses,\r\n churches, local law enforcement agencies, and local governments. The\r\n aim was to find answers to the following questions: (1) Can community\r\n policing have any detectable and measurable impact in a predominantly\r\n rural setting? (2) Did the police department do what they said they\r\n would do in their funding application? (3) If they were successful,\r\n what factors supported their efforts and were key to their success?\r\n and (4) If they were not successful, what problems prevented their\r\n success? The coalition conducted citizen surveys to evaluate how much\r\n of an impact community policing initiatives had in their county. In\r\n January 1996, research assistants conducted a baseline survey of 300\r\n households in the county. Survey responses were intended to gauge\r\n residents' fear of crime and to assess how well the police were\r\n performing their duties. After one year, the coalition repeated its\r\n survey of public attitudes, and research assistants interviewed\r\n another 300 households. The research assumption was that any change in\r\n fear of crime or assessment of police performance could reasonably be\r\n attributed to these new community policing inventions. Crime reporting\r\n variables from the survey included which crime most concerned the\r\n respondent, if the respondent would report a crime he or she observed,\r\n and whether the respondent would testify about the crime in\r\n court. Variables pertaining to level of concern for specific crimes\r\n include how concerned respondents were that someone would rob or\r\n attack them, break into or vandalize their home, or try to sexually\r\n attack them/someone they cared about. Community involvement variables\r\n covered participation in community groups or activities, neighborhood\r\n associations, church, or informal social activities. Police/citizen\r\n interaction variables focused on the number of times respondents had\r\n called to report a problem to the police in the last two years, how\r\n satisfied they were with how the police handled the problem, the\r\n extent to which this police department needed improvement, whether\r\n children trusted law enforcement officers, whether police needed to\r\n respond more quickly to calls, whether the police needed improved\r\n relations with the community, and in the past year whether local\r\n police performance had improved/gotten worse. Specific crime\r\n information variables include whether the crime occurred in the\r\n respondent's neighborhood, whether he/she was the victim, if crime was\r\n serious in the respondent's neighborhood versus elsewhere, whether the\r\n respondent had considered moving as a result of crime in the\r\n neighborhood, and how personal safety had changed in the respondent's\r\n neighborhood. Variables relating to community policing include whether\r\n the respondent had heard the term \"community policing\" in the past\r\n year, from what source, and what community policing activities the\r\n respondent was aware of. Demographic variables include job\r\n self-classification, racial/ethnic identity, length of residency, age,\r\n gender, martial status, educational status, and respondent's town of\r\nresidence.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Community Policing Initiatives in Jefferson County, West Virginia, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a42026b67ff35a2101a8dbec924da0b7e3a849569e8273202cbf8af0b69e538c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3480" + }, + { + "key": "issued", + "value": "2000-03-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f5f0b750-9abd-42d6-bb08-b376c52ba40d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:15.346475", + "description": "ICPSR02800.v1", + "format": "", + "hash": "", + "id": "647e1eca-4c43-41b5-8b4a-552fb4b3145a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:30.202921", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Community Policing Initiatives in Jefferson County, West Virginia, 1996-1997 ", + "package_id": "004d05bd-5f91-420e-b955-3d73993eded8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02800.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-areas", + "id": "049e6047-a4f2-4da4-9b02-f0729a5718de", + "name": "rural-areas", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "00cc51df-ae82-432b-ae8c-423a6668df36", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:39.141623", + "metadata_modified": "2023-11-28T10:02:16.615265", + "name": "impact-of-oleoresin-capsicum-spray-on-respiratory-function-in-human-subjects-in-the-sittin-61142", + "notes": "Oleoresin capsicum (OC), or pepper spray, has gained wide\r\n acceptance as standard police equipment in law enforcement as a swift\r\n and effective method to subdue violent, dangerous suspects in the\r\n field. As a use-of-force method, however, OC spray has been alleged in\r\n the media to have been associated with a number of in-custody\r\n deaths. The goal of this study was to assess the safety of a\r\n commercially available OC spray in use by law enforcement agencies\r\n nationwide. The study was conducted as a randomized, cross-over,\r\n controlled trial on volunteer human subjects recruited from the local\r\n law enforcement training academy in San Diego County,\r\n California. Subjects participated in four different experimental\r\n trials in random order over two separate days in a pulmonary function\r\n testing laboratory: (a) placebo spray exposure followed by sitting\r\n position, (b) placebo spray exposure followed by restraint position,\r\n (c) OC spray exposure followed by sitting position, and (d) OC spray\r\n exposure followed by restraint position. Prior to participation,\r\n subjects completed a short questionnaire regarding their health\r\n status, history of lung disease and asthma, smoking history,\r\n medication use, and respiratory inhaler medication use. Prior to\r\n exposure, subjects also underwent a brief screening spirometry in the\r\n sitting position by means of a portable spirometry device to determine\r\n baseline pulmonary function. Subjects then placed their heads in a 5'\r\n x 3' x 3' exposure box that allowed their faces to be exposed to the\r\n spray. A one-second spray was delivered into the box from the end\r\n opposite the subject (approximately five feet away). Subjects remained\r\n in the box for five seconds after the spray was delivered. During this\r\n time, subjects underwent impedance monitoring to assess whether\r\n inhalation of the OC or placebo spray had occurred. After this\r\n exposure period, subjects were placed in either the sitting or prone\r\n maximal restraint position. Subjects remained in these positions for\r\n ten minutes. Repeat spirometric measurements were performed, oxygen\r\n saturation, blood pressure, end-tidal carbon dioxide levels, and pulse\r\n rate were recorded, and an arterial blood sample was drawn. A total of\r\n 34 subjects completed the study, comprising 128 separate analyzable\r\n study trials. Variables provided in all three parts of this collection\r\n include subject's age, gender, ethnicity, height, weight, body mass\r\n index, past medical history, tobacco use history, and history of\r\n medication use, as well as OC spray or placebo exposure and sitting or\r\n restraint position during the trial. Part 1 also includes tidal\r\n volume, respiratory rate, and heart rate at baseline and at 1, 5, 7,\r\n and 9 minutes, and systolic and diastolic blood pressure at baseline\r\n and at 3, 6, and 9 minutes. Additional variables in Part 2 include\r\n predicted forced vital capacity and predicted forced expiratory volume\r\n in 1 second, and the same measures at baseline, 1.5 minutes, and 10\r\n minutes. Derived variables include percent predicted and mean percent\r\n predicted values involving the above variables. Part 3 also provides\r\n end-tidal carbon dioxide and oxygenation levels, oxygen saturation,\r\n oxygen consumption at baseline and at 1, 5, 7, and 9 minutes, blood\r\n pH, partial pressure of oxygen, and partial pressure of carbon dioxide\r\nat 8 minutes.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Oleoresin Capsicum Spray on Respiratory Function in Human Subjects in the Sitting and Prone Maximal Restraint Positions in San Diego County, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e12cf5720d8ff5909065c0c4f079101295c485c61ccabd7d66a74434b93ab35e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3582" + }, + { + "key": "issued", + "value": "2001-06-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9f6888dc-47ca-4284-bdb9-aa58bb14223f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:39.154199", + "description": "ICPSR02961.v1", + "format": "", + "hash": "", + "id": "ec16218d-c8a0-482f-a63a-7c548a64358b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:18.412605", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Oleoresin Capsicum Spray on Respiratory Function in Human Subjects in the Sitting and Prone Maximal Restraint Positions in San Diego County, 1998", + "package_id": "00cc51df-ae82-432b-ae8c-423a6668df36", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02961.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "media-influence", + "id": "d1802616-3415-459c-aaa1-7e0f8d1dcf44", + "name": "media-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d112d007-a37d-4458-8c08-1a8a044d0850", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:40.345687", + "metadata_modified": "2023-11-28T09:43:24.004098", + "name": "impact-of-the-court-process-on-sexually-abused-children-in-north-carolina-1983-1986-d7293", + "notes": "This data collection examines the psychological impact of \r\n judicial processes on child sexual abuse victims. More specifically, it \r\n provides information on how sexual abuse and the subsequent judicial \r\n processes affect the mental health functioning of child victims by \r\n assessing the impact of (1) additional harm to victims from out-of-home \r\n placement, (2) criminal prosecution of the offender/family member, (3) \r\n subject testimony in juvenile or criminal court, and (4) family and \r\n professional support for the children. Children were enrolled in the \r\n study at the time that social services personnel substantiated claims \r\n of sexual abuse, and they were followed for a period of 18 months. \r\n Assessments of the mental health functioning of the children were made \r\n at the time of initial investigation, five months later, and 18 months \r\n later, using a combination of self-reports, parent and teacher reports, \r\n and psychological tests. After obtaining informed consent from the \r\n parent or guardian, each child was interviewed using a structured \r\n psychiatric inventory. The specific impacts of the various judicial \r\n processes or interventions under study were examined through \r\n comparisons of subgroups of the sample that did and did not experience \r\n particular interventions. The interventions included social services \r\n investigation, court process, foster placement, and psychological \r\n therapy. Other information in the file includes the type of sexual \r\n abuse experienced, judicial interventions the child experienced, and \r\n the child's level of depression, anxiety, and social adjustment. \r\nDemographic variables include age, sex, and race.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of the Court Process on Sexually Abused Children in North Carolina, 1983-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "de0959a4eb62930dc50b38c9cccd4f5eecf9d9642c05e5af8c9c0657dea624ad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3150" + }, + { + "key": "issued", + "value": "1993-05-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1994-02-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ab44a397-4bd4-499e-8bbf-bfd425400a60" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:40.420938", + "description": "ICPSR09985.v1", + "format": "", + "hash": "", + "id": "2189f12a-21e5-4bc4-8f0c-373e2d482b08", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:27.611237", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of the Court Process on Sexually Abused Children in North Carolina, 1983-1986", + "package_id": "d112d007-a37d-4458-8c08-1a8a044d0850", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09985.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-evaluation", + "id": "97a4d538-cc4b-4c1e-9c43-15551201adce", + "name": "psychological-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5dcdc425-9eb7-4e6e-a608-f9cd92ed7f41", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:59.765120", + "metadata_modified": "2023-11-28T10:12:54.559858", + "name": "electronic-monitoring-of-nonviolent-convicted-felons-an-experiment-in-home-detention-1986--229b4", + "notes": "The purpose of the study was to provide information about\r\nhome detention monitoring systems and to evaluate their effectiveness.\r\nThe principal investigators sought to determine (1) whether electronic\r\nmonitoring systems relieved some of the burdens associated with manual\r\nmonitoring of home detention, such as making telephone calls and field\r\nvisits, (2) how home detention affected the lifestyles of offenders,\r\n(3) whether the methods of monitoring influenced offender behavior\r\nduring the program, (4) how electronic monitoring differed from manual\r\nmonitoring in terms of supervision of the offenders, (5) how offenders\r\nreacted to electronic monitoring, (6) how offenders' families reacted\r\nto electronic monitoring, and (7) whether the method of monitoring\r\ninfluenced the probability of an arrest or subsequent contact with the\r\ncriminal justice system after release from the program. Part 1 contains\r\ndemographic information, such as age, race, marital status, number of\r\nchildren, living arrangements, employment, and education for each\r\noffender. Also included is information on the offense leading to the\r\ncurrent case, including numbers and types of charges and convictions\r\nfor both felonies and misdemeanors, recommendations and judicial\r\ndisposition for the current case, and information on the criminal\r\nhistory of the offender. Part 2 contains data from the intake interview\r\nwith the offender, such as information on the offender's family, living\r\narrangements, education, employment, past alcohol and drug use, and\r\nexpectations for the home detention program and monitoring procedures.\r\nPart 3 contains information collected in the exit interview and is\r\nsimilar in content to Part 2. Part 4 contains information on the\r\nprogram delivery (type of release from the program, violations of the\r\nprogram, results of tests for alcohol and drug use, errand time,\r\npayment, contacts with offenders, and the characteristics and results\r\nof the contacts with electronically monitored offenders). Part 5 is a\r\ncheck of criminal histories of offenders for at least one year after\r\ntheir release from the program.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Electronic Monitoring of Nonviolent Convicted Felons: An Experiment in Home Detention in Marion County, Indiana, 1986-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f61ae3928f000d084ae11a393ceb37ef4ed9cb8cb6827dc46e31bc870091a792" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3833" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "293d0a9a-572f-40f8-8462-32934203855a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:59.858113", + "description": "ICPSR09587.v1", + "format": "", + "hash": "", + "id": "a132fbc6-5265-4c15-b0b9-fcfece7f744e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:21.499268", + "mimetype": "", + "mimetype_inner": null, + "name": "Electronic Monitoring of Nonviolent Convicted Felons: An Experiment in Home Detention in Marion County, Indiana, 1986-1988", + "package_id": "5dcdc425-9eb7-4e6e-a608-f9cd92ed7f41", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09587.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "electronic-monitoring", + "id": "d53cb74d-8461-40ec-bb2c-edbb58b6acc2", + "name": "electronic-monitoring", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "house-arrest", + "id": "dc2a08e7-efe1-4ea6-af31-b702437f684f", + "name": "house-arrest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supervised-liberty", + "id": "5a3c78c1-8084-4f46-bce5-0ba7230fa534", + "name": "supervised-liberty", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c96c27c1-29a0-4cac-8cfb-2ba5a827b60d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2022-09-02T20:07:44.382807", + "metadata_modified": "2024-08-16T18:38:48.216446", + "name": "judicial-court-appeals-subsection", + "notes": "Polygon geometry with attributes displaying the Louisiana 1st Circuit Court of Appeals Subsections in East Baton Rouge Parish, Louisiana.", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "1st Circuit Court of Appeals, 2nd District", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aa3e128b0613260457e494525275b274a711c432199012a7b9b2e2b3fded1005" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/9mc4-8ctx" + }, + { + "key": "issued", + "value": "2024-08-09" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/9mc4-8ctx" + }, + { + "key": "modified", + "value": "2024-08-09" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "098b8cfb-8d4a-4b4d-8d21-fb19f820d02d" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:07:44.399510", + "description": "", + "format": "CSV", + "hash": "", + "id": "f5e10204-3c35-415f-aa0f-843f50fa2ddc", + "last_modified": null, + "metadata_modified": "2022-09-02T20:07:44.367088", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "c96c27c1-29a0-4cac-8cfb-2ba5a827b60d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/9mc4-8ctx/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:07:44.399516", + "describedBy": "https://data.brla.gov/api/views/9mc4-8ctx/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fa0336dd-d9c2-4fad-8722-3bf84671afe4", + "last_modified": null, + "metadata_modified": "2022-09-02T20:07:44.367337", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "c96c27c1-29a0-4cac-8cfb-2ba5a827b60d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/9mc4-8ctx/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:07:44.399520", + "describedBy": "https://data.brla.gov/api/views/9mc4-8ctx/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "fea31ff0-2c95-420f-96df-4443f8d04d96", + "last_modified": null, + "metadata_modified": "2022-09-02T20:07:44.367550", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "c96c27c1-29a0-4cac-8cfb-2ba5a827b60d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/9mc4-8ctx/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:07:44.399524", + "describedBy": "https://data.brla.gov/api/views/9mc4-8ctx/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ef8e18ac-06e3-4f2a-a5bf-079e2b6a06ef", + "last_modified": null, + "metadata_modified": "2022-09-02T20:07:44.367752", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "c96c27c1-29a0-4cac-8cfb-2ba5a827b60d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/9mc4-8ctx/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "appeals", + "id": "e3c26579-1aa9-4872-9f96-80fe0c9443c0", + "name": "appeals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ebrp", + "id": "b8ca5109-fb0d-4dc0-804f-d84b20483003", + "name": "ebrp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisiana", + "id": "305ec236-ebfd-4b12-a6ab-56f1135f1234", + "name": "louisiana", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "subsection", + "id": "97c01e31-08bf-43a3-9720-1da573d1a904", + "name": "subsection", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "240895c3-8365-42ad-8945-3ac4bced7fd4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:55.503228", + "metadata_modified": "2023-02-13T21:43:18.854856", + "name": "national-youth-gang-survey-united-states-1996-2001-4fc37", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.Prior to 1996, surveys pertaining to youth gangs in the United States were conducted infrequently, and methodology and samples had been inconsistent. No single source of data pertaining to the nature, size, and scope of youth gangs existed. From 1996 through 2012, the National Youth Gang Survey (NYGS) collected data annually from a large, representative sample of local law enforcement agencies to track the span and seriousness of gang activity nationwide. The NYGS collected data from a sample of the universe of law enforcement agencies in the United States from which data can be extrapolated to determine the scope of youth gangs nationally.This collection includes one SPSS data file \"1996-2001_cleaned_for_NACJD.sav\" with 330 variables and 3,018 cases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Youth Gang Survey, [United States], 1996-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fe4a2da4cab3635c5e5a3085a38be0e32d936fad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3955" + }, + { + "key": "issued", + "value": "2018-05-04T11:31:37" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-04T11:39:34" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "9370e5ef-a8c0-43e2-9d3c-387d0e17aa60" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:55.520434", + "description": "ICPSR36786.v1", + "format": "", + "hash": "", + "id": "debcfd77-b3e5-4946-9077-29245ba5c56e", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:34.376118", + "mimetype": "", + "mimetype_inner": null, + "name": "National Youth Gang Survey, [United States], 1996-2001", + "package_id": "240895c3-8365-42ad-8945-3ac4bced7fd4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36786.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7c1ab85a-742b-4eb5-979e-dbf478c8bfac", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:01.340837", + "metadata_modified": "2023-02-13T21:38:30.623278", + "name": "investigation-and-prosecution-of-homicide-cases-in-the-united-states-1995-2000-the-process-43459", + "notes": "This study addressed questions related to potential geographic and racial disparity in the investigation and prosecution of federal capital cases and examined the process by which criminal cases, specially homicide cases, enter the federal criminal justice system. The primary method of data collection used was face-to-face interviews of key criminal justice officials within each district included in the study. Between 2000 and 2004, the researchers visited nine federal districts and interviewed all actors in the state and federal criminal justice systems who potentially would play a role in determining whether a homicide case was investigated and prosecuted in the state or federal systems. The study focused on homicide cases because federal homicides represented the offense of conviction in all capital case convictions in the federal system under the 2000 and 2001 DOJ reports (see U.S. Department of Justice, \"The Federal Death Penalty System: A Statistical Survey (1988-2000),\" Washington, DC: U.S. Department of Justice, September 12, 2000, and U.S. Department of Justice, \"The Federal Death Penalty System: Supplementary Data, Analysis and Revised Protocols for Capital Case Review,\" Washington, DC: U.S. Department of Justice, June 6, 2001). In addition, federally related homicides are frequently involved with drug, gang, and/or organized crime investigations. Using 11 standardized interview protocols, developed in consultation with members of the project's advisory group, research staff interviewed local investigative agencies (police chief or his/her representative, section heads for homicide, drug, gang, or organized crime units as applicable to the agency structure), federal investigative agencies (Special Agent-in-Charge or designee, section heads of relevant units), local prosecutors (District Attorney, Assistant District Attorney, including the line attorneys and section heads), and defense attorneys who practiced in federal court. Due to the extensive number of issues to be covered with the U.S. Attorneys' Offices, interviews were conducted with: (1) the U.S. Attorney or designated representative, (2) section heads, and (3) Assistant U.S. Attorneys (AUSAs) within the respective sections. Because the U.S. Attorneys were appointed following the change in the U.S. Presidency in 2000, a slightly altered U.S. Attorney questionnaire was designed for interviews with the former U.S. Attorney who was in office during the study period of 1995 through 2000. In some instances, because the project focus was on issues and processes from 1995 through 2000, a second individual with longer tenure was chosen to be interviewed simultaneously when the head or section head was newer to the position. In some instances when a key respondent was unavailable during the site visit and no acceptable alternative could be identified, arrangements were made to complete the interview by telephone after the visit. The interviews included questions related to the nature of the local crime problem, agency crime priorities, perceived benefits of the federal over the local process, local and federal resources, nature and target of joint task forces, relationships between and among agencies, policy and agreements, definitions and understanding of federal jurisdiction, federal investigative strategies, case flow, and attitudes toward the death penalty.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Investigation and Prosecution of Homicide Cases in the United States, 1995-2000: The Process for Federal Involvement", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "18300e030923dae0dbdacb35d6b1fb86a396427d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3906" + }, + { + "key": "issued", + "value": "2006-08-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-01-20T10:09:09" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "45ba4394-c6ad-4f8b-9548-da64cfbb41df" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:01.429388", + "description": "ICPSR04540.v1", + "format": "", + "hash": "", + "id": "a25dbbf9-29f0-4342-9512-5830f692ac2c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:29.667531", + "mimetype": "", + "mimetype_inner": null, + "name": "Investigation and Prosecution of Homicide Cases in the United States, 1995-2000: The Process for Federal Involvement", + "package_id": "7c1ab85a-742b-4eb5-979e-dbf478c8bfac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04540.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-courts", + "id": "536346a8-8346-408c-a492-78d015b34f23", + "name": "district-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fc1036cd-eca3-4795-b331-4f6570b207cf", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "HHS/ACF/OCSE Data Questions", + "maintainer_email": "dennis.putze@acf.hhs.gov", + "metadata_created": "2020-11-10T16:20:08.394022", + "metadata_modified": "2023-07-26T15:57:02.986416", + "name": "child-support-enforcement-annual-data-report-form-34a-and-instructions", + "notes": "

    Federally approved OCSE Form 34A and instructions for child support professionals.

    ", + "num_resources": 0, + "num_tags": 35, + "organization": { + "id": "2c2fc21f-21d0-4450-af01-cf8c69b44156", + "name": "hhs-gov", + "title": "U.S. Department of Health & Human Services", + "type": "organization", + "description": "", + "image_url": "https://www.hhs.gov/sites/default/files/web/images/seal_blue_gold_hi_res.jpg", + "created": "2020-11-10T14:14:03.176362", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2c2fc21f-21d0-4450-af01-cf8c69b44156", + "private": false, + "state": "active", + "title": "OFFICE OF CHILD SUPPORT ENFORCEMENT", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "63c16ef0e785f339ea234859b92c141edd0f9aec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "001:05" + ] + }, + { + "key": "dataQuality", + "value": true + }, + { + "key": "identifier", + "value": "4f03d9be-5b22-49bb-ae18-61ad0f6c7d57" + }, + { + "key": "issued", + "value": "2014-02-24" + }, + { + "key": "landingPage", + "value": "https://healthdata.gov/dataset/child-support-enforcement-annual-data-report-form-34a-and-instructions" + }, + { + "key": "license", + "value": "https://opendatacommons.org/licenses/odbl/1.0/" + }, + { + "key": "modified", + "value": "2023-07-25" + }, + { + "key": "programCode", + "value": [ + "009:084" + ] + }, + { + "key": "publisher", + "value": "Administration for Children and Families, Department of Health & Human Services" + }, + { + "key": "theme", + "value": [ + "National", + "State" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://healthdata.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d21582a0-b148-43fb-bc20-986eec2e6f64" + }, + { + "key": "harvest_source_id", + "value": "651e43b2-321c-4e4c-b86a-835cfc342cb0" + }, + { + "key": "harvest_source_title", + "value": "Healthdata.gov" + } + ], + "tags": [ + { + "display_name": "administrative", + "id": "5725be5f-870d-4482-ab74-e1c371f0a177", + "name": "administrative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "childrens-health", + "id": "5f76deb0-996b-451b-bf26-c282ba5f796a", + "name": "childrens-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employer-responsibilities", + "id": "f4666244-e25f-4a5b-9e5d-d3ae9d633bd6", + "name": "employer-responsibilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employers", + "id": "0a6a1442-c030-4a8f-bcc5-1a2b8477dda5", + "name": "employers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "enforcement", + "id": "af92a5e6-8afc-4904-8012-435e1af5f3b4", + "name": "enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-reporting", + "id": "523a3f73-1bce-4b77-94dd-a1fd8d9ae451", + "name": "federal-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-systems", + "id": "a02d184a-72bf-460a-a1d5-29a967808e12", + "name": "federal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-institution-data-match", + "id": "d5b75844-12fb-4f2e-8430-ca69fdcde645", + "name": "financial-institution-data-match", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "financial-instructions", + "id": "50cfbf12-cea1-4b97-83b3-1f8bef5aa1ab", + "name": "financial-instructions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forms", + "id": "35600a86-9003-446b-9d2f-aa615558a165", + "name": "forms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guides-publications-reports", + "id": "368dcd6b-0560-43a6-b563-9c104e6286ba", + "name": "guides-publications-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income-wage-withholding", + "id": "69cc37a1-bc62-479b-b3da-39032c49937c", + "name": "income-wage-withholding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intergovernmental-interstate", + "id": "31c16791-52d6-4bf9-ad90-2dfa42a0afd5", + "name": "intergovernmental-interstate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "locate", + "id": "d8977d5c-b287-47dc-abdc-a9353648f3c5", + "name": "locate", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "medical-support", + "id": "89a354bc-9d5a-45ab-9317-c4886fbb7123", + "name": "medical-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "multistate-employer-reporting", + "id": "645d6747-76e4-40ad-a57d-e51f70f0f781", + "name": "multistate-employer-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-medical-support-notice", + "id": "a9bcf6ef-40a8-4b4f-a8d5-e30354469941", + "name": "national-medical-support-notice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-hire-reporting", + "id": "4b3423c1-a632-4bc2-90de-14ec07adf990", + "name": "new-hire-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ocse-157-annual-data-report", + "id": "9893dc20-c0c9-435f-876a-5e766952445f", + "name": "ocse-157-annual-data-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ocse-34a-quarterly-report-of-collections", + "id": "d610e89d-7e77-4c02-b6a5-a8668ae38d00", + "name": "ocse-34a-quarterly-report-of-collections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ocse-396a-financial-report", + "id": "6176a2ca-d379-43fb-a088-0bb3d2e51efb", + "name": "ocse-396a-financial-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ocse-75-tribal-annual-data-report", + "id": "7d2bcdde-025a-4810-8440-d1b907065eed", + "name": "ocse-75-tribal-annual-data-report", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "order-establishment", + "id": "6d98c3d2-d9bd-405c-9199-80462f21632a", + "name": "order-establishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "paternity-establishment", + "id": "367d6e89-d8ea-4901-addc-e5ef78515242", + "name": "paternity-establishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population-statistics", + "id": "24ce6389-0eb6-4b66-9820-eefb96f4a9df", + "name": "population-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "private-partners", + "id": "c518a222-63a6-4be3-b8ba-6c3705bd5b81", + "name": "private-partners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-partners", + "id": "158a1ef2-a5f7-4021-b67d-70ed696ef458", + "name": "public-partners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "review-and-modification", + "id": "c877b8db-c004-4f53-954b-5101e635144e", + "name": "review-and-modification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-local-child-support-agencies", + "id": "667cf70a-10f0-421c-b4e0-09c976db55f9", + "name": "state-local-child-support-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-plan", + "id": "bb81f3b0-3baa-4711-b54d-b6f1a192d34b", + "name": "state-plan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tribal-child-support-agencies", + "id": "1213e027-39db-4044-bc8c-ee8ca9ca10df", + "name": "tribal-child-support-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tribal-plan", + "id": "10b57186-7a39-4d16-ac4e-468c7905774f", + "name": "tribal-plan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "verification-of-employment", + "id": "aff527b8-c571-4705-b722-0f054034cd94", + "name": "verification-of-employment", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a2b294ca-6d33-4a48-874f-64f19e72b6b2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:19.347745", + "metadata_modified": "2023-11-28T10:07:11.715828", + "name": "soviet-emigre-organized-crime-networks-in-the-united-states-1992-1995-c9d60", + "notes": "The goal of this study was to assess the nature and scope\r\nof Soviet emigre crime in the United States, with a special focus on\r\nthe question of whether and how well this crime was organized. The\r\nresearch project was designed to overcome the lack of reliable and\r\nvalid knowledge on Soviet emigre crime networks through the systematic\r\ncollection, evaluation, and analysis of information. In Part 1, the\r\nresearchers conducted a national survey of 750 law enforcement\r\nspecialists and prosecutors to get a general overview of Soviet emigre\r\ncrime in the United States. For Parts 2-14, the researchers wanted to\r\nlook particularly at the character, operations, and structure, as well\r\nas the criminal ventures and enterprises, of Soviet emigre crime\r\nnetworks in the New York-New Jersey-Pennsylvania region. They were\r\nalso interested in any international criminal connections to these\r\nnetworks, especially with the former Soviet Union. The investigators\r\nfocused particularly on identifying whether these particular networks\r\nmet the following criteria commonly used to define organized crime:\r\n(1) some degree of hierarchical structure within the network, (2)\r\ncontinuity of that structure over time, (3) use of corruption and\r\nviolence to facilitate and protect criminal activities, (4) internal\r\ndiscipline within the network structure, (5) involvement in multiple\r\ncriminal enterprises that are carried out with a degree of criminal\r\nsophistication, (6) involvement in legitimate businesses, and (7)\r\nbonding among participants based upon shared ethnicity. Data for Parts\r\n2-14 were collected from a collaborative effort with the Tri-State\r\nJoint Project on Soviet Emigre Organized Crime. From 1992 through 1995\r\nevery investigative report or other document produced by the project\r\nwas entered into a computer file that became the database for the\r\nnetwork analysis. Documents included undercover observation and\r\nsurveillance reports, informant interviews, newspaper articles,\r\ntelephone records, intelligence files from other law enforcement\r\nagencies, indictments, and various materials from the former Soviet\r\nUnion. Every individual, organization, and other entity mentioned in a\r\ndocument was considered an actor, given a code number, and entered\r\ninto the database. The investigators then used network analysis to\r\nmeasure ties among individuals and organizations and to examine the\r\nstructure of the relationships among the entries in the database. In\r\nPart 1, National Survey of Law Enforcement and Prosecutors Data, law\r\nenforcement officials and prosecutors were asked if their agency had\r\nany contact with criminals from the former Soviet Union, the types of\r\ncriminal activity these people were involved in, whether they thought\r\nthese suspects were part of a criminal organization, whether this type\r\nof crime was a problem for the agency, whether the agency had any\r\ncontact with governmental agencies in the former Soviet Union, and\r\nwhether anyone on the staff spoke Russian. Part 2, Actor\r\nIdentification Data, contains the network identification of each actor\r\ncoded from the documents in Part 3 and identified in the network data\r\nin Parts 4-14. An actor could be an individual, organization, concept,\r\nor location. Information in Part 2 includes the unique actor\r\nidentification number, the type of actor, and whether the actor was a\r\n\"big player.\" Part 3, Sources of Data, contains data on the documents\r\nthat were the sources of the network data in Parts 4-14. Variables\r\ninclude the title and date of document, the type of document, and\r\nwhether the following dimensions of organized crime were mentioned:\r\nsources of capital, locational decisions, advertising, price setting,\r\nfinancial arrangements, recruitment, internal structure, corruption,\r\nor overlapping partnerships. Parts 4-14 contain the coding of the ties\r\namong actors in particular types of documents, and are named for them:\r\nindictments, tips, investigative reports, incident reports, search\r\nreports, interview reports, arrest reports, intelligence reports,\r\ncriminal acts reports, confidential informant reports, newspaper\r\nreports, social surveillance reports, other surveillance reports, and\r\ncompany reports.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Soviet Emigre Organized Crime Networks in the United States, 1992-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3c328ad0d6b3a8367f1178a517b3e087fdd4545118a3d70bfbe1bd6674198d90" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3711" + }, + { + "key": "issued", + "value": "2001-03-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "267e7080-1cb4-4ea3-9681-c40a46d00b8d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:19.423356", + "description": "ICPSR02594.v1", + "format": "", + "hash": "", + "id": "c280052e-5a12-4d89-8d70-cef2e207f6a3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:17.215165", + "mimetype": "", + "mimetype_inner": null, + "name": "Soviet Emigre Organized Crime Networks in the United States, 1992-1995", + "package_id": "a2b294ca-6d33-4a48-874f-64f19e72b6b2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02594.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emigrants", + "id": "0e9e4085-2cbb-42a0-a72e-6bfa22a7a62e", + "name": "emigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1d81ab30-fcd5-4711-afd8-f86e639e9d2f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:33.672483", + "metadata_modified": "2023-11-28T09:52:09.290997", + "name": "breaking-the-cycle-of-drugs-and-crime-in-birmingham-alabama-jacksonville-florida-and-1997--cb933", + "notes": "This study was an evaluation of the Breaking the Cycle\r\n (BTC) demonstration projects conducted in Birmingham, Alabama,\r\n Jacksonville, Florida, and Tacoma, Washington, between 1997 and\r\n 2001. The BTC demonstrations tested the feasibility and impact of\r\n systemwide interventions to reduce drug use among offenders by\r\n identifying and intervening with drug-involved felony defendants. This\r\n study contains data collected as part of the impact evaluation of BTC,\r\n which was designed to test the hypotheses that BTC reduced criminal\r\n involvement, substance abuse, and problems related to the health,\r\n mental health, employment, and families of felony drug defendants in\r\n the demonstration sites. The evaluation examined the relationship\r\n between changes in these areas and characteristics of the\r\n participants, the kinds and levels of services and supervision they\r\n received, and perceptions of defendants about the justice system's\r\n handling of their cases. It also assessed how BTC affected case\r\n handling and the length of time required to reach a disposition, the\r\n number of hearings, and the kinds of sentences imposed. The impact\r\n evaluation was based on a quasi-experimental comparison of defendants\r\n in BTC with samples of similar defendants arrested in the year before\r\n BTC implementation. Interviews were conducted with sample members and\r\n additional data were gathered from administrative records sources,\r\nsuch as the BTC programs, arrest records, and court records.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Breaking the Cycle of Drugs and Crime in Birmingham, Alabama, Jacksonville, Florida, and Tacoma, Washington, 1997-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7c6d49e0665d7681180284afafbd7da72b83ec009a3124ed061c221411806c68" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3358" + }, + { + "key": "issued", + "value": "2004-05-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "301a3b24-7cbe-4fc9-a1a7-8bde98ab1668" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:33.783229", + "description": "ICPSR03928.v1", + "format": "", + "hash": "", + "id": "82a18f0d-93cc-49b9-9c1d-b681271065bc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:42.740462", + "mimetype": "", + "mimetype_inner": null, + "name": "Breaking the Cycle of Drugs and Crime in Birmingham, Alabama, Jacksonville, Florida, and Tacoma, Washington, 1997-2001", + "package_id": "1d81ab30-fcd5-4711-afd8-f86e639e9d2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03928.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "19bfc7e2-db60-457c-98f8-8e26a3dcec3d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:33:42.137373", + "metadata_modified": "2024-12-25T12:15:27.297580", + "name": "municipal-court-caseload-information-fy-2021", + "notes": "This data is provided to help with analysis of various violations charged throughout the City of Austin.\n\n\"Case Status\" and \"Race\" abbreviations go as follows:\nFields for Race:\nA, Asian\nB, Black\nBA, Black or African American\nCD, Client does not know\nCR, Client refused\nDNC, Data not calculated\nH, Native Hawaiian or Other Pacific Islander\nL, Hispanic or Latino\nME, Middle Eastern\nMR, Identified Multiple Races\nN, Native American or Alaskan\nO, Other\nU, Unknown\nW, White\n\nCase Status (Closed Y/N)\nTERMINATED (TERM) and TERMINATED ADMINISTRATIVELY (TERMA) = Y\nACTIVE (ACT) AND INACTIVE(IN) INACTIVE = N\nActive, Inactive, Terminated, Terminated Administratively\nInactive doesn't mean the cases is closed only TERM and TERMA.", + "num_resources": 4, + "num_tags": 14, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Municipal Court Caseload Information FY 2021", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a3542fe1a7b260e943b2d29d85fc7c1a6cbd5dcead629e16a20b51b30bb992a3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/vdpw-j3sj" + }, + { + "key": "issued", + "value": "2023-04-17" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/vdpw-j3sj" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "6f39b748-9052-4076-be89-1103adf838b0" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:33:42.143061", + "description": "", + "format": "CSV", + "hash": "", + "id": "874b9d20-35e1-477e-a5f1-7d7f59c4d869", + "last_modified": null, + "metadata_modified": "2020-11-12T13:33:42.143061", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "19bfc7e2-db60-457c-98f8-8e26a3dcec3d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/vdpw-j3sj/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:33:42.143068", + "describedBy": "https://data.austintexas.gov/api/views/vdpw-j3sj/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "49ef1ee3-3ffe-44f4-8091-33ede2b5f78e", + "last_modified": null, + "metadata_modified": "2020-11-12T13:33:42.143068", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "19bfc7e2-db60-457c-98f8-8e26a3dcec3d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/vdpw-j3sj/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:33:42.143071", + "describedBy": "https://data.austintexas.gov/api/views/vdpw-j3sj/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "373b9465-a843-4470-8ec5-cccc4b0fb1fe", + "last_modified": null, + "metadata_modified": "2020-11-12T13:33:42.143071", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "19bfc7e2-db60-457c-98f8-8e26a3dcec3d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/vdpw-j3sj/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:33:42.143073", + "describedBy": "https://data.austintexas.gov/api/views/vdpw-j3sj/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "627d2202-7975-4c43-985f-1f8e92cc3fe1", + "last_modified": null, + "metadata_modified": "2020-11-12T13:33:42.143073", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "19bfc7e2-db60-457c-98f8-8e26a3dcec3d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/vdpw-j3sj/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cases", + "id": "93557493-c9f7-4018-b730-c5bf8501ff33", + "name": "cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-government", + "id": "5b4c654e-e5c1-4a63-a90c-8877e05bb676", + "name": "city-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-austin", + "id": "8936248f-a8ac-446d-9289-b4419bd1e37f", + "name": "city-of-austin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal", + "id": "c74707be-c10e-4536-a0dc-012affe0d263", + "name": "municipal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-court", + "id": "fbf897c3-4737-4466-b666-296f1f811f30", + "name": "municipal-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tickets", + "id": "12f43346-a3f9-4222-b2f5-70a18fc47875", + "name": "tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-tickets", + "id": "81e254bf-7ad0-49e1-a02a-caca2a410838", + "name": "traffic-tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violations", + "id": "86aa5919-b576-4e33-9dd3-a90d5fd7d79a", + "name": "violations", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d49dddb0-21ba-49d9-8964-ced79072f2d7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2020-11-10T17:20:36.541112", + "metadata_modified": "2024-11-22T20:52:16.910648", + "name": "washington-state-criminal-justice-data-book", + "notes": "Access to the Washington State Criminal Justice Data Book. \r\nFor additional information about the data available and an online query system, click https://sac.ofm.wa.gov/data", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Criminal Justice Data Book", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e37a0c6295019ada617aed19296df39ca5bd2919bfb279b2e5ee014ac66b623a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/fth5-2ey4" + }, + { + "key": "issued", + "value": "2015-06-03" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/fth5-2ey4" + }, + { + "key": "modified", + "value": "2024-11-18" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "18996491-bab0-4a78-8d41-84136b72d89e" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T20:52:16.934704", + "description": "Complete data set from the Washington State Criminal Justice Data Book. Combines state data from multiple agency sources that can be queried through CrimeStats Online.", + "format": "XLS", + "hash": "", + "id": "806c6bef-f327-45bb-b35f-4436999d28d0", + "last_modified": null, + "metadata_modified": "2024-11-22T20:52:16.917089", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Washington State Criminal Justice Data Book", + "package_id": "d49dddb0-21ba-49d9-8964-ced79072f2d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://sac.ofm.wa.gov/sites/default/files/cjdb90_23.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cb3b1ae6-60a5-4e3b-83d7-5843787ba62e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:34.144808", + "metadata_modified": "2023-02-13T21:10:55.179301", + "name": "field-study-of-sex-trafficking-in-tijuana-mexico-2008-2009-1ab94", + "notes": "The study examined human trafficking and the commercialized sex industry in Tijuana, Mexico. The research team conducted interviews with 220 women from the sex industry (Dataset 1), 92 sex trade facilitators (Dataset 2), 30 government/law enforcement officials (Dataset 3), and 20 community-based service providers (Dataset 4).", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Field Study of Sex Trafficking in Tijuana, Mexico, 2008-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "91806c739a0d538dac7194ef3b993ac3c4407b22" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2847" + }, + { + "key": "issued", + "value": "2014-04-10T16:45:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-04-10T16:50:58" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1b9b3efd-b50b-47e5-afa9-7bd09934f04c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:34.467550", + "description": "ICPSR28301.v1", + "format": "", + "hash": "", + "id": "20a1afe6-684d-479c-a8b8-9847573159ef", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:51.763925", + "mimetype": "", + "mimetype_inner": null, + "name": "Field Study of Sex Trafficking in Tijuana, Mexico, 2008-2009", + "package_id": "cb3b1ae6-60a5-4e3b-83d7-5843787ba62e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR28301.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nongovernmental-organizations", + "id": "bff1e6e6-ee80-4bbb-aa13-ab6fe43f870e", + "name": "nongovernmental-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-officials", + "id": "d792e9a0-2c31-4eed-90fc-06ff64e4dd13", + "name": "public-officials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-tourism", + "id": "32265399-6ad8-4240-b34e-444c93c11d1d", + "name": "sex-tourism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-behavior", + "id": "70a87222-d920-4dcb-97b4-b5c099de1d82", + "name": "sexual-behavior", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "58f8dc68-3d8e-4f96-868b-dce4e3bf822c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:47:06.664017", + "metadata_modified": "2023-02-13T20:55:00.859447", + "name": "law-enforcement-agency-roster-lear-2016-31301", + "notes": "In the past several years, BJS has made efforts to develop a national roster of publicly funded law enforcement agencies. The Census of State and Local Law Enforcement Agencies (CSLLEA) represents the core of the BJS's law enforcement statistics program, and is currently used as the primary universe for all BJS law enforcement collections. The CSLLEA was last conducted in 2014 but encountered data collection issues. Since the last law enforcement universe list was the 2008 CSLLEA, BJS decided further work was needed to have a reliable and complete roster of law enforcement agencies. Using the 2008 and 2014 CSLLEA universe as the base, the LEAR integrated multiple datasets in an effort to compile a complete list of active general purpose law enforcement agencies. The goal of the LEAR was to serve as the universe list for which the Law Enforcement Management and Administrative Statistics (LEMAS) core and supplement samples could be pulled. The 2016 LEAR contains a census of 15,810 general purpose law enforcement agencies, including 12,695 local and county police departments, 3,066 sheriffs' offices and 49 primary state police departments. Staffing size from multiple datasets has also been merged into the LEAR file.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Agency Roster (LEAR), 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "681e02290e86f7c946b94e363c1b7f6260f867c3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2582" + }, + { + "key": "issued", + "value": "2017-03-31T15:11:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-04-05T11:46:50" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "0a19efc0-769c-44b4-9045-b328b0c1679f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:47:06.676138", + "description": "ICPSR36697.v1", + "format": "", + "hash": "", + "id": "74ed4e96-71b7-426e-9553-7a3da36e7462", + "last_modified": null, + "metadata_modified": "2023-02-13T18:33:56.821856", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Agency Roster (LEAR), 2016", + "package_id": "58f8dc68-3d8e-4f96-868b-dce4e3bf822c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36697.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workers", + "id": "7e2d87cc-d5cb-43a3-8225-31188e44eddb", + "name": "workers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T04:00:09.218453", + "metadata_modified": "2024-07-12T14:32:43.472340", + "name": "law-enforcement-personnel-by-agency-beginning-2007", + "notes": "The Division of Criminal Justice Services (DCJS) collects personnel statistics from more than 500 New York State police and sheriffs’ departments. In New York State, law enforcement agencies use the Uniform Crime Reporting (UCR) system to report their annual personnel counts to DCJS.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Law Enforcement Personnel by Agency: Beginning 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "761d4e7341d3333f5cdebc4a044111e1709bd0a00d9135c0e59aa86da34a9134" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/khn9-hhpq" + }, + { + "key": "issued", + "value": "2020-05-29" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/khn9-hhpq" + }, + { + "key": "modified", + "value": "2024-07-08" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "82ce78a7-e8de-4423-8fde-fb73f5ad7fb8" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239373", + "description": "", + "format": "CSV", + "hash": "", + "id": "ae5172d3-2f90-46bd-8ceb-46c27dff242f", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239373", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239385", + "describedBy": "https://data.ny.gov/api/views/khn9-hhpq/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "64193fd7-7573-4f52-80e5-15cd6726b0cd", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239385", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239395", + "describedBy": "https://data.ny.gov/api/views/khn9-hhpq/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a39cb0f9-d532-4dba-866c-c41cdc169e2f", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239395", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:09.239400", + "describedBy": "https://data.ny.gov/api/views/khn9-hhpq/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "55c846c6-aa2a-4c64-9d08-94a50a63d1e1", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:09.239400", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4a80d2b8-04f1-4758-a1fd-6cce961149c8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/khn9-hhpq/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ucr", + "id": "f0189440-81d5-4ef5-809a-36d8ace4d036", + "name": "ucr", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7a358ce7-c3ae-4fbd-a180-ca50d5025f50", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T20:07:30.819186", + "metadata_modified": "2023-11-28T10:52:31.340250", + "name": "juvenile-court-statistics-series-bf358", + "notes": "\r\nInvestigator(s): National Center for Juvenile Justice\r\nThese data collections describe in quantitative terms the \r\nvolume of juvenile cases disposed by courts having jurisdiction over juvenile \r\nmatters (delinquency, status offense, and dependency cases). Inaugurated in \r\n1926 to furnish an index of the problems brought before the juvenile courts, \r\nthis series is the oldest continuous source of information on the processing \r\nof delinquent and dependent youth by juvenile courts. It is the most detailed \r\ninformation available on youth who come in contact with the juvenile justice \r\nsystem and on the activities of the nation's juvenile courts. Information is \r\nprovided on state, county, number of delinquency cases, number of status \r\noffense cases, number of dependency cases, and total number of cases. The \r\ndata distinguish cases with and without the filing of a \r\npetition.Years Produced: Annually.\r\n", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Juvenile Court Statistics Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32043f624dd549ac901c800fa8bced416917c062f168a0f7a36eafdf66d9f3fb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3986" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "25771a37-4d92-4333-a5d2-a6da1e71a1e4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:30.924981", + "description": "", + "format": "", + "hash": "", + "id": "cd8c8bd3-2356-4564-a082-b1bac66cedbb", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:30.924981", + "mimetype": "", + "mimetype_inner": null, + "name": "Juvenile Court Statistics Series", + "package_id": "7a358ce7-c3ae-4fbd-a180-ca50d5025f50", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/74", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "county-courts", + "id": "3a693724-d72c-41f2-9801-8d321c6c1d4f", + "name": "county-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dependents", + "id": "e84f452c-513c-49d6-abea-bc854aa4059a", + "name": "dependents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "status-offenses", + "id": "9d8cf0fb-2b67-4f03-ba01-3dda044d93b8", + "name": "status-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9e4f638e-62e8-4686-9e00-aae40c8135d3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:46:19.292997", + "metadata_modified": "2023-11-28T10:24:58.430342", + "name": "national-juvenile-court-data-archive-united-states-1985-2019-a45e5", + "notes": "The National Juvenile Court Data Archive houses over 15 million automated records of cases handled by courts with juvenile jurisdiction. Although some states' data contain traffic and dependency cases, the majority are delinquency and status offense records. The collection itself dates back to the 1920s when it was under the Children's Bureau, however in 1974 the Office of Juvenile Justice and Delinquency Prevention (OJJDP), within the U.S. Department of Justice assumed responsibility for the work of promoting access to automated juvenile court data sets for juvenile justice research and policymaking efforts.\r\nThe Archive contains the most detailed information available on juveniles involved in the juvenile justice system and on the activities of U.S. juvenile courts. The Archive houses a sizable collection of automated juvenile court data files that not only support the national estimates but also support the study of a wide range of national and subnational juvenile justice issues. Designed to facilitate research on the juvenile justice system, the Archive's data files are available to policy-makers, researchers, students, and the public. The data have been used to explore a broad range of topics, from investigating the effectiveness of juvenile court programs and examining policy developments in individual jurisdictions, to monitoring the impact of legislative changes, and guiding juvenile justice system reform. ", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Juvenile Court Data Archive, United States, 1985-2019", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b0dec52c23bd5d22c3488ea7feecf1e7b4347e18e945f8f4c68fddebf5d8e1d3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4295" + }, + { + "key": "issued", + "value": "2022-07-28T10:43:18" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-07-28T10:43:18" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "0a97abf3-7739-4470-8659-64c63630beea" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:46:19.296395", + "description": "ICPSR38418.v1", + "format": "", + "hash": "", + "id": "b415e60a-3497-45e5-8919-f35a6ee0fbbf", + "last_modified": null, + "metadata_modified": "2023-11-28T10:24:58.439815", + "mimetype": "", + "mimetype_inner": null, + "name": "National Juvenile Court Data Archive, United States, 1985-2019", + "package_id": "9e4f638e-62e8-4686-9e00-aae40c8135d3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38418.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy", + "id": "3c7d5982-5715-4eb4-ade0-b1e8d8aea90e", + "name": "policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "status-offenses", + "id": "9d8cf0fb-2b67-4f03-ba01-3dda044d93b8", + "name": "status-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6f76aea1-b6f0-441f-89ec-8500018274af", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:49.178552", + "metadata_modified": "2023-11-28T10:22:59.347053", + "name": "national-study-of-law-enforcement-agencies-policies-regarding-missing-children-and-homeles-24c66", + "notes": "The purpose of the study was to provide information about \r\n law enforcement agencies' handling of missing child cases, including \r\n the rates of closure for these cases, agencies' initial investigative \r\n procedures for handling such reports, and obstacles to investigation. \r\n Case types identified include runaway, parental abduction, stranger \r\n abduction, and missing for unknown reasons. Other key variables provide \r\n information about the existence and types of policies within law \r\n enforcement agencies regarding missing child reports, such as a waiting \r\n period and classification of cases. The data also contain information \r\n about the cooperation of and use of the National Center of Missing and \r\n Exploited Children (NCMEC) and the National Crime Information Center \r\n(NCIC).", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Study of Law Enforcement Agencies' Policies Regarding Missing Children and Homeless Youth, 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "94a766daff539aa34865a62c6ffe626a67791f279b5b46a470365f854ffbfe2a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4028" + }, + { + "key": "issued", + "value": "1995-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "710f6431-f121-43eb-ae83-43611e594a79" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:49.250335", + "description": "ICPSR06127.v1", + "format": "", + "hash": "", + "id": "69e9be7b-4651-406c-92af-81edf8a3bbd7", + "last_modified": null, + "metadata_modified": "2023-02-13T20:08:31.386946", + "mimetype": "", + "mimetype_inner": null, + "name": "National Study of Law Enforcement Agencies' Policies Regarding Missing Children and Homeless Youth, 1986", + "package_id": "6f76aea1-b6f0-441f-89ec-8500018274af", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06127.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "homelessness", + "id": "3967b1b0-3d3c-4f74-846b-ef34d30f640d", + "name": "homelessness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kidnapping", + "id": "77581724-8523-4a60-bc91-998247dd9654", + "name": "kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missing-children", + "id": "1b1461cf-71fc-4fab-89a4-dd842295ebee", + "name": "missing-children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-kidnapping", + "id": "9c8f4b0f-c895-4e2e-a0ee-0a72c29923d9", + "name": "parental-kidnapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-investigations", + "id": "e77347dc-e594-4fa4-9938-7f5b60d9e00d", + "name": "police-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3c42d6a4-fe72-48ff-85a0-f310c911f0a3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:49.718097", + "metadata_modified": "2023-11-28T10:20:15.139409", + "name": "understanding-the-role-of-trauma-and-violence-exposure-on-justice-involved-lgbtqa-and-gnc--7f22b", + "notes": " The Hennepin County Department of Community Corrections and Rehabilitation Office of Policy, Planning and Evaluations surveyed 150 youth to examine the role of trauma and violence on justice-involved lesbian, gay, bisexual, transgender, questioning/unsure or asexual (LGBTQA) and gender non-conforming youth (GNC). \r\n Youth were surveyed and administrative human services and juvenile justice data were also analyzed. The correctional staff were surveyed with an organizational self-assessment on employee perceptions of trauma-informed practices and policies. A subset of youth (N = 60) were interviewed using the Juvenile Victimization Questionnaire Revised Version 2 (JVQ-R2) and the Adverse Childhood Experiences (ACEs) tool to assess trauma and victimization. \r\nThis survey also collected demographic information as well as the participants' history of harassment, bullying, suspension, expulsion, housing arrangements, and foster care involvement. ", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding the Role of Trauma and Violence Exposure on Justice-Involved LGBTQA and GNC Youth in Hennepin County, Minnesota, 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0f30dc06a752880a46347e59897e27f57929f05abac4a634e4590802d8e31a2f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3949" + }, + { + "key": "issued", + "value": "2020-11-30T12:53:07" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-11-30T12:58:03" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "929f6779-c171-47f2-95bd-4771cb769c81" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:49.726286", + "description": "ICPSR37444.v1", + "format": "", + "hash": "", + "id": "7dfff4d7-1be6-46cc-beb5-b197091a4015", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:08.530637", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding the Role of Trauma and Violence Exposure on Justice-Involved LGBTQA and GNC Youth in Hennepin County, Minnesota, 2018", + "package_id": "3c42d6a4-fe72-48ff-85a0-f310c911f0a3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37444.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault-and-battery", + "id": "1c5fb889-98a4-4950-92f9-f69a59f5351d", + "name": "assault-and-battery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-welfare", + "id": "c9dfa69e-d701-48dc-becb-a1091704ac9c", + "name": "child-welfare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gays-and-lesbians", + "id": "7c9870c7-29d5-403e-a92d-61d13f7c07ee", + "name": "gays-and-lesbians", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health-services-utilization", + "id": "b81b9571-72c6-437a-b47e-23eea2a02c58", + "name": "health-services-utilization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parent-child-relationship", + "id": "fd99cb97-b125-4538-8c28-562cbcfc5e29", + "name": "parent-child-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program", + "id": "ba33544b-af60-42d8-8813-a5822d2b4f41", + "name": "program", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c67371be-a617-496f-826e-f8b947abdc98", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data", + "maintainer_email": "Open.Data@ssa.gov", + "metadata_created": "2020-11-10T16:49:37.883119", + "metadata_modified": "2025-01-02T18:54:44.578426", + "name": "fugitive-felon-fraud-operational-data-store-fods", + "notes": "Stores information from law enforcement agencies about fugitive felons.", + "num_resources": 0, + "num_tags": 4, + "organization": { + "id": "7ae8518f-b54f-439a-b63f-fe137bc6faf2", + "name": "ssa-gov", + "title": "Social Security Administration", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/ssa.png", + "created": "2020-11-10T15:10:36.345329", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ae8518f-b54f-439a-b63f-fe137bc6faf2", + "private": false, + "state": "active", + "title": "Fugitive Felon Fraud Operational Data Store (FODS)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ae227626e16a86af1e77358fd98a886c5f0da85f8ea4796c65331873a563600" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "non-public" + }, + { + "key": "bureauCode", + "value": [ + "016:00" + ] + }, + { + "key": "identifier", + "value": "US-GOV-SSA-28" + }, + { + "key": "license", + "value": "https://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2025-01-02" + }, + { + "key": "programCode", + "value": [ + "016:000" + ] + }, + { + "key": "publisher", + "value": "Social Security Administration" + }, + { + "key": "rights", + "value": "The data asset contains Personally Identifiable Information (PII) and cannot be provided to the public." + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "bd053098-e26b-49e2-a93d-7309f040cf75" + }, + { + "key": "harvest_source_id", + "value": "9386406b-a7b0-4834-a267-0f912b6340db" + }, + { + "key": "harvest_source_title", + "value": "SSA JSON" + } + ], + "tags": [ + { + "display_name": "fods", + "id": "14c4a857-effc-430e-ac7b-40fc0c3d91dc", + "name": "fods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud", + "id": "94f6c1fb-a4e0-49fa-b1a6-f4310494b4d0", + "name": "fraud", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fugitive-felon", + "id": "ad964601-2080-47ba-bb1a-9e96bcb07857", + "name": "fugitive-felon", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b1b39d83-09ee-458e-8374-bce6fd014699", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T14:35:25.499953", + "metadata_modified": "2024-11-22T20:54:24.100962", + "name": "washington-state-uniform-crime-reporting-national-incident-based-reporting-system-c2b32", + "notes": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nNIBRS was created in the 1980s to collect more detailed information on crime. Washington NIBRS data begins in 2012.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Uniform Crime Reporting - National Incident Based Reporting System", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f55b41dd1ecce4f42f9eeabcd872da2e395d34544cffdb12b5ec79104468507d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/xuwr-yzri" + }, + { + "key": "issued", + "value": "2021-04-16" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/xuwr-yzri" + }, + { + "key": "modified", + "value": "2024-11-18" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "99086e26-989e-4dba-88e3-50283163f82f" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T20:54:24.135290", + "description": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nNIBRS was created in the 1980s to collect more detailed information on crime. Washington NIBRS data begins in 2012.", + "format": "XLS", + "hash": "", + "id": "20fafcff-72ed-43b3-b6d0-30b311d3a665", + "last_modified": null, + "metadata_modified": "2024-11-22T20:54:24.109042", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Washington State Uniform Crime Reporting - National Incident Based Reporting System", + "package_id": "b1b39d83-09ee-458e-8374-bce6fd014699", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://sac.ofm.wa.gov/sites/default/files/nibrs_12-23.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8ec3a74a-2b6a-4f82-9d9a-577e4b49bd49", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T14:32:25.353035", + "metadata_modified": "2024-11-22T20:54:11.648507", + "name": "washington-state-uniform-crime-reporting-national-incident-based-reporting-system", + "notes": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nNIBRS was created in the 1980s to collect more detailed information on crime. Washington NIBRS data begins in 2012.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Uniform Crime Reporting - National Incident Based Reporting System", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f6cdad6b2f478c2571f7c613265608bc4fbe1c7558e77a9ea72464b0d01ba7c4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/vvfu-ry7f" + }, + { + "key": "issued", + "value": "2021-09-01" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/vvfu-ry7f" + }, + { + "key": "modified", + "value": "2024-11-19" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9300a316-4288-4a36-ae22-60d434b88331" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:32:25.506321", + "description": "", + "format": "CSV", + "hash": "", + "id": "adbe4d59-85b0-4fff-ad28-f33c44a9b21e", + "last_modified": null, + "metadata_modified": "2021-08-07T14:32:25.506321", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8ec3a74a-2b6a-4f82-9d9a-577e4b49bd49", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vvfu-ry7f/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:32:25.506329", + "describedBy": "https://data.wa.gov/api/views/vvfu-ry7f/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2498c8ed-3841-4ef9-b421-72a52c2765bd", + "last_modified": null, + "metadata_modified": "2021-08-07T14:32:25.506329", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8ec3a74a-2b6a-4f82-9d9a-577e4b49bd49", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vvfu-ry7f/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:32:25.506332", + "describedBy": "https://data.wa.gov/api/views/vvfu-ry7f/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "37fc2c93-86c1-48b4-b79a-2f1d0b7848f8", + "last_modified": null, + "metadata_modified": "2021-08-07T14:32:25.506332", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8ec3a74a-2b6a-4f82-9d9a-577e4b49bd49", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vvfu-ry7f/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:32:25.506335", + "describedBy": "https://data.wa.gov/api/views/vvfu-ry7f/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "d2115c4c-21e0-4562-981f-184784569723", + "last_modified": null, + "metadata_modified": "2021-08-07T14:32:25.506335", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8ec3a74a-2b6a-4f82-9d9a-577e4b49bd49", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/vvfu-ry7f/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe676980-aed5-4671-84fc-0b0f1a809d19", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:54.427080", + "metadata_modified": "2023-02-13T21:08:47.676399", + "name": "the-national-police-research-platform-phase-2-united-states-2013-2015", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The purpose of the study was to implement a \"platform-based\" methodology for collecting data about police organizations and the communities they serve with the goals of generating in-depth standardized information about police organizations, personnel and practices and to help move policing in the direction of evidence-based \"learning-organizations\" by providing judicious feedback to police agencies and policy makers. The research team conducted three web-based Law Enforcement Organizations (LEO) surveys of sworn and civilian law enforcement employees (LEO Survey A Data, n=22,765; LEO Survey B Data, n=15,825; and LEO Survey C Data, n=16,483). The sample was drawn from the 2007 Law Enforcement Management and Administrative Statistics (LEMAS) database. Agencies with 100 to 3,000 sworn police personnel were eligible for participation. To collect data for the Police-Community Interaction (PCI) survey (PCI Data, n=16,659), each week department employees extracted names and addresses of persons who had recent contact with a police officer because of a reported crime incident, traffic accident or traffic stop. Typically, the surveys were completed within two to four weeks of the encounter. ", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The National Police Research Platform, Phase 2 [United States], 2013-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3459eef9c296a9a64bc7adfa469a482aed0e0245" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1186" + }, + { + "key": "issued", + "value": "2016-09-29T21:57:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-29T22:02:22" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b75ebc13-025b-491d-bf19-d2e2b71ced4b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:33.395984", + "description": "ICPSR36497.v1", + "format": "", + "hash": "", + "id": "c62ae48c-d2d4-4891-bbd1-07376ae43e51", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:33.395984", + "mimetype": "", + "mimetype_inner": null, + "name": "The National Police Research Platform, Phase 2 [United States], 2013-2015", + "package_id": "fe676980-aed5-4671-84fc-0b0f1a809d19", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36497.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "leadership", + "id": "5863b651-f905-42eb-a0be-b6cad71459d7", + "name": "leadership", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "procedural-justice", + "id": "b425a06f-999b-407c-8f0c-6ab9baf2552a", + "name": "procedural-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stress", + "id": "10c74ec8-b2a6-4305-98d1-69681fbcf7be", + "name": "stress", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "18b32697-5781-4528-85e6-16d24bdcad4f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:38.236831", + "metadata_modified": "2023-11-28T10:08:20.336620", + "name": "arrests-without-conviction-1979-1980-jacksonville-and-san-diego-3d9e9", + "notes": "This data collection includes information on robberies and\r\n burglaries in two cities, Jacksonville, Florida, and San Diego,\r\n California. The unit of analysis is defendants in felony cases.\r\n Information on each defendant includes socioeconomic status, criminal\r\n history, weapon usage, relationship to victim, trial procedures, and\r\n disposition. Demographic information for each defendant includes sex,\r\n race, age, and employment status. There are five files in the\r\n dataset. Parts 4 and 5 must be merged to form the complete\r\nJacksonville burglaries dataset.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Arrests Without Conviction, 1979-1980: Jacksonville and San Diego", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "190321bba2a27f64e58526217efd7e2ca3c281fa7aefe1c57b0468599583b559" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3733" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "40aed292-c577-4005-aec0-4ecc9ef72c02" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:38.247257", + "description": "ICPSR08180.v1", + "format": "", + "hash": "", + "id": "f5d95402-1386-4fd6-8b6f-27f1e6cbe354", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:30.299093", + "mimetype": "", + "mimetype_inner": null, + "name": "Arrests Without Conviction, 1979-1980: Jacksonville and San Diego", + "package_id": "18b32697-5781-4528-85e6-16d24bdcad4f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08180.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "acquittals", + "id": "9e6dbc92-393b-4311-9180-68acd2060750", + "name": "acquittals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "conviction-rates", + "id": "925c15e2-bada-480b-bdf6-7eb47ac0d71a", + "name": "conviction-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-courts", + "id": "e343c0e7-8a56-4c49-a6f2-5a1efc2917fd", + "name": "felony-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "socioeconomic-status", + "id": "de0aca5e-ff88-4216-8050-f61f8e52803c", + "name": "socioeconomic-status", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "749b3d85-6f9f-4c1a-b35c-e2d20d6e4c20", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ff822812-9869-4e1e-bc90-5cbda277a276", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:50.969260", + "metadata_modified": "2023-11-28T09:53:07.695467", + "name": "survey-of-california-prison-inmates-1976-832c8", + "notes": "This survey of inmates in five California prisons was\r\nconducted by the RAND Corporation with a grant from the National\r\nInstitute of Justice. Researchers distributed an anonymous\r\nself-administered questionnaire to groups of 10-20 inmates at a time.\r\nUsing the self-report technique, the survey obtained detailed\r\ninformation about the crimes committed by these prisoners prior to\r\ntheir incarceration. Variables were calculated to examine the\r\ncharacteristics of repeatedly arrested or convicted offenders\r\n(recidivists) as well as offenders reporting the greatest number of\r\nserious crimes (habitual criminals). The variables include crimes\r\ncommitted leading to incarceration, rates of criminal activity, and\r\nsocial-psychological scales for analyzing motivations to commit crimes,\r\nas well as self-reports of age, race, education, marital status,\r\nemployment, income, and drug use.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of California Prison Inmates, 1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2526e29dcfc4022f149fa1babd5c531907571b12c0788ef781d9e397f8ad0f39" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3380" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "52dc7b83-14ad-4cdd-9965-a41e27cf5ff8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:50.980960", + "description": "ICPSR07797.v2", + "format": "", + "hash": "", + "id": "a3d4172d-300e-4bc6-9d80-fba7daa771d4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:20.735005", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of California Prison Inmates, 1976", + "package_id": "ff822812-9869-4e1e-bc90-5cbda277a276", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07797.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "64e47007-8a9a-4e40-a8d6-89da30ab6dc3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:50.365131", + "metadata_modified": "2023-11-28T09:53:06.440413", + "name": "police-response-time-analysis-1975-ed37d", + "notes": "This is a study of the relationship between the amount of\r\n time taken by police to respond to calls for service and the outcomes\r\n of criminal and noncriminal incidents in Kansas City, Missouri.\r\n Outcomes were evaluated in terms of police effectiveness and citizen\r\n satisfaction. Response time data were generated by timing telephone\r\n and radio exchanges on police dispatch tapes. Police travel time was\r\n measured and recorded by highly trained civilian observers. To assess\r\n satisfaction with police service, personal and telephone interviews\r\n were conducted with victims and witnesses who had made the calls to\r\nthe police.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Response Time Analysis, 1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "921d68c7b3e39d690b8a7cb6cbba984883ba85c518dba49d2b43e2479b65b47c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3378" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3cdf5759-4ada-4f55-b11d-8be4a15408cc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:50.475158", + "description": "ICPSR07760.v1", + "format": "", + "hash": "", + "id": "64ba848f-2b46-425f-9a26-b97825c87c72", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:19.590107", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Response Time Analysis, 1975", + "package_id": "64e47007-8a9a-4e40-a8d6-89da30ab6dc3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07760.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-crime-reporting", + "id": "57c1414e-fbeb-4c15-a25e-f9f05af27c6d", + "name": "citizen-crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-participation", + "id": "a61fd123-4f9d-483b-8f83-44cb3712c2ad", + "name": "citizen-participation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kansas-city-missouri", + "id": "cb3e9fd1-f958-49ef-a70b-01800f4ea1da", + "name": "kansas-city-missouri", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "missouri", + "id": "125d9fc9-9663-4731-b769-ce68216be9b2", + "name": "missouri", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "po", + "id": "78444626-7293-499c-bf85-b4214393b090", + "name": "po", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fdeffc28-73bc-4d31-9772-bdf39995a803", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:46.239778", + "metadata_modified": "2023-11-28T09:52:54.626634", + "name": "new-york-drug-law-evaluation-project-1973-e17cb", + "notes": "This data collection contains the results of a study\r\n created in response to New York State's 1973 revision of its criminal\r\n laws relating to drug use. The Association of the Bar of the City of\r\n New York and the Drug Abuse Council jointly organized a joint\r\n committee and a research project to collect data, in a systematic\r\n fashion, (1) to ascertain the repercussions of the drug law revision,\r\n (2) to analyze, to the degree possible, why the law was revised, and\r\n (3) to identify any general principles or specific lessons that could\r\n be derived from the New York experience that could be helpful to other\r\n states as they dealt with the problem of illegal drug use and related\r\n crime. This data collection contains five files from the study. Part 1\r\n contains information gathered in a survey investigating the effects of\r\n the 1973 predicate felony provisions on crime committed by repeat\r\n offenders. Data include sex, age at first arrest, county and year of\r\n sampled felony conviction, subsequent arrests up to December 1976,\r\n time between arrests, time incarcerated between arrests, and number\r\n and type of short-span arrests and incarcerations. Part 2 contains\r\n data gathered in a survey meant to estimate the number and proportion\r\n of felony crimes attributable to narcotics users in Manhattan. Case\r\n records for male defendants, aged 16 and older, who were arraigned on\r\n at least one felony charge in Manhattan's Criminal Court, in 1972 and\r\n 1975, were sampled. Data include original and reduced charges and\r\n penal code numbers, and indicators of first, second, third, and fourth\r\n drug status. Part 3 contains data gathered in a survey designed to\r\n estimate the number and proportion of felony crimes attributable to\r\n narcotics users in Manhattan. Case records for male defendants, aged\r\n 16 and older, who were arraigned on at least one felony charge in\r\n Manhattan's Criminal Court or Manhattan's Supreme Court, were sampled\r\n from 1971 through 1975. Eighty percent of the sample was drawn from\r\n the Criminal Court while the remaining 20 percent was taken from the\r\n Supreme Court. Data include date of arraignment, age, number of\r\n charges, penal code numbers for first six charges, bail information\r\n (e.g., if it was set, amount, and date bail made), disposition and\r\n sentence, indications of first through fourth drug status, first\r\n through third drug of abuse, and treatment status of defendant. Part 4\r\n contains data gathered in a survey that determined the extent of\r\n knowledge of the 1973 drug law among ex-drug users in drug treatment\r\n programs, and to discover any changes in their behavior in response to\r\n the new law. Interviews were administered to non-randomly selected\r\n volunteers from three modalities: residential drug-free, ambulatory\r\n methadone maintenance, and the detoxification unit of the New York\r\n City House of Detention for Men. Data include sources of knowledge of\r\n drug laws (e.g., from media, subway posters, police, friends, dealers,\r\n and treatment programs), average length of sentence for various drug\r\n convictions, maximum sentence for such crimes, the pre-1974 sentence\r\n for such crimes, type of plea bargaining done, and respondent's\r\n opinion of the effects of the new law on police activity, the street,\r\n conviction rates, and drug use. Part 5 contains data from a survey\r\n that estimated the number and proportion of felony crimes attributable\r\n to narcotics users in Manhattan. Detained males aged 16 and older in\r\n Manhattan pre-trial detention centers who faced at least one current\r\n felony charge were sampled. Data include date of admission and\r\n discharge, drug status and charges, penal code numbers for first\r\n through sixth charge, bail information, and drug status and\r\ntreatment.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "New York Drug Law Evaluation Project, 1973", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c32fe2df1b5184e4a10d2574c9b1574fd92f7ed39665ad378e371c99817d8106" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3374" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "19bb8841-fccf-49d9-92c4-9b03989dac7f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:46.248075", + "description": "ICPSR07656.v1", + "format": "", + "hash": "", + "id": "b229ac7c-deca-436f-8863-a99d8ee61e25", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:10.118878", + "mimetype": "", + "mimetype_inner": null, + "name": "New York Drug Law Evaluation Project, 1973", + "package_id": "fdeffc28-73bc-4d31-9772-bdf39995a803", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07656.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legisla", + "id": "6a1593bb-3fa1-4141-9b50-803b3aef1e8d", + "name": "legisla", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislation", + "id": "128b7bd6-be05-40f8-aa0c-9c1f1f02f4e2", + "name": "legislation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-city", + "id": "1e1ef823-5694-489a-953e-e1e00fb693b7", + "name": "new-york-city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york-state", + "id": "97928207-0e37-4e58-8ead-360cc207d7a0", + "name": "new-york-state", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7e0fd591-bfd2-49fd-b912-496239c88555", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:00.489567", + "metadata_modified": "2023-02-13T21:28:35.022686", + "name": "survey-of-police-chiefs-and-data-analysts-use-of-data-in-police-departments-in-the-united--2fcbd", + "notes": "This study surveyed police chiefs and data analysts in order to determine the use of data in police departments. The surveys were sent to 1,379 police agencies serving populations of at least 25,000. The survey sample for this study was selected from the 2000 Law Enforcement Management and Administrative Statistics (LEMAS) survey. All police agencies serving populations of at least 25,000 were selected from the LEMAS database for inclusion. Separate surveys were sent for completion by police chiefs and data analysts. Surveys were used to gather information on data sharing and integration efforts to identify the needs and capacities for data usage in local law enforcement agencies. The police chief surveys focused on five main areas of interest: use of data, personnel response to data collection, the collection and reporting of incident-based data, sharing data, and the providing of statistics to the community and media. Like the police chief surveys, the data analyst surveys focused on five main areas of interest: use of data, agency structures and resources, data for strategies, data sharing and outside assistance, and incident-based data. The final total of police chief surveys included in the study is 790, while 752 data analyst responses are included.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Police Chiefs' and Data Analysts' Use of Data in Police Departments in the United States, 2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "64edf4aca82d170e0c663ad4c04efac93c80d03c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3534" + }, + { + "key": "issued", + "value": "2013-02-21T09:53:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-02-21T10:02:28" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e2ff3a17-cfc0-4707-86af-373de4d19636" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:00.627297", + "description": "ICPSR32103.v1", + "format": "", + "hash": "", + "id": "b4204bbe-9948-4707-911b-a7e16f59f7b5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:38:10.172671", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Police Chiefs' and Data Analysts' Use of Data in Police Departments in the United States, 2004", + "package_id": "7e0fd591-bfd2-49fd-b912-496239c88555", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32103.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data", + "id": "f40f62db-7210-448e-9a77-a028a7e32621", + "name": "data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-making", + "id": "c4aedf8a-3adf-4726-95c0-cf74d8cbc3db", + "name": "policy-making", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6b704f90-0f57-42c9-b289-bd5a7cb7a401", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:08:01.544372", + "metadata_modified": "2023-11-28T08:38:04.331946", + "name": "offender-based-transaction-statistics-obts-series-c7ab1", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nThe Offender Based Transaction Statistics (OBTS) series was\r\ndesigned by the Bureau of Justice Statistics to collect information tracking \r\nadult offenders from the point of entry into the criminal justice system \r\n(typically by arrest), through final disposition, regardless of whether the \r\noffender is convicted or acquitted. Collected by individual states from \r\nexisting data, the datasets include all cases that reached disposition during \r\nthe calendar year. Using the individual adult offender as the unit for \r\nanalysis, selected information is provided about the offender and his or her \r\narrest, prosecution, and court disposition. Examples of variables included \r\nare arrest and level of arrest charge, date of arrest, charge filed by the \r\nprosecutor, prosecutor or grand jury disposition, type of counsel, type of \r\ntrial, court disposition, sentence type, and minimum and maximum sentence \r\nlength. Dates of disposition of each stage of the process allow for tracking \r\nof time spent at each stage.\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Offender Based Transaction Statistics (OBTS) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ec92be205f012b3bc20c042699dc25a4213110494df81e96c2add76eaa2ad8eb" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2177" + }, + { + "key": "issued", + "value": "1984-07-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-09-02T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "0db10cfc-264b-4777-a9d8-c9bf5092e3b6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:08:01.614710", + "description": "", + "format": "", + "hash": "", + "id": "d90c3058-45c3-4d1a-849f-99ed5ccb702c", + "last_modified": null, + "metadata_modified": "2021-08-18T20:08:01.614710", + "mimetype": "", + "mimetype_inner": null, + "name": "Offender Based Transaction Statistics (OBTS) Series", + "package_id": "6b704f90-0f57-42c9-b289-bd5a7cb7a401", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/78", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adult-offenders", + "id": "72123bed-e66f-40de-a17f-5b57ef8ffebb", + "name": "adult-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "58f823ce-3492-4f62-aa58-dd8683aeb634", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:44.058399", + "metadata_modified": "2023-11-28T09:30:37.596786", + "name": "impact-evaluation-of-the-felony-domestic-violence-court-in-kings-county-brooklyn-new-1994--a40f8", + "notes": "This study examined the ways in which the model of the\r\n Kings County Felony Domestic Violence Court (FDVC) changed the way\r\n cases were processed and adjudicated, the impact of this approach on\r\n outcomes, and its effects on recidivism. In order to evaluate the\r\n implementation and effectiveness of the FDVC, the researchers selected\r\n three samples of cases for collection of detailed data and comparisons\r\n on case characteristics, processing, and outcomes. First, felony\r\n domestic violence cases indicted from 1995 to early 1996 before the\r\n FDVC was established, and adjudicated by various parts of the state\r\n Supreme Court were studied. These pre-FDVC cases provided a comparison\r\n group for assessing differences associated with the FDVC model. Very\r\n few of these cases had felony protection order violations as the sole\r\n or top indictment charge, since they predated the implementation of\r\n the expanded criminal contempt law that went into effect in September\r\n 1996. Second, a sample of cases adjudicated by FDVC in its early\r\n period (the first half of 1997, after the model was fully implemented)\r\n and similar in indictment charges to the pre-FDVC cases was\r\n selected. These were cases that had indictment charges other than, or\r\n in addition to, felony criminal contempt charges for protection order\r\n violations. In other words, these were cases that would have been\r\n indicted and adjudicated in the state Supreme Court even without\r\n application of the September 1996 law. Third, because the September\r\n 1996 law felonizing many protection order violations (under criminal\r\n contempt statutes) broadened the types of cases handled by the Supreme\r\n Court, compared with those handled in the Supreme Court prior to this\r\n law, an additional sample of cases adjudicated by the FDVC (beginning\r\n in the first half of 1997) was selected. This was a small sample in\r\n which felony protection order violations were the only indicted felony\r\n charges. These cases would not have been indicted on felonies during\r\n the pre-FDVC period, and so would have remained in the criminal courts\r\n as misdemeanors. The inclusion of this sample allowed the researchers\r\n to assess how the protection order violation cases were different from\r\n the general population of FDVC cases, and how they might be handled\r\n differently by the Court and partner agencies. These cases were\r\n designated \"CC-only\" because their only felony indictment was for\r\n criminal contempt, the law under which felony protection order\r\n violations were charged. Variables in Part 1, Recidivism Data, contain\r\n information on number of appearance warrants issued, days incarcerated\r\n for predisposition, number of appearances for predisposition and\r\n post-disposition, bail conditions (i.e., batterer treatment or drug\r\n treatment), top charge at arrest, indictment, and disposition,\r\n indications of defendant's substance abuse of alcohol, marijuana, or\r\n other drugs, and psychological problems, types of disposition and\r\n probation, months of incarceration, sentence conditions, history of\r\n abuse by defendant against the victim, length of abuse in months,\r\n history of physical assault and sexual abuse, past weapon use, and\r\n medical attention needed for past domestic violence. Additional\r\n variables focus on whether an order of protection was issued before\r\n the current incident, whether the defendant was arrested for past\r\n domestic violence with this victim, total number of known victims,\r\n weapon used during incident, injury during the incident, medical\r\n attention sought, number of final orders of protection, whether the\r\n defendant was jailed throughout the pending case, number of releases\r\n during the case, number of reincarcerations after release, whether the\r\n victim lived with the defendant, whether the victim lived with\r\n children in common with the defendant, relationship between the victim\r\n and the defendant, number of months the victim had known the\r\n defendant, number of children in common with the defendant, whether\r\n the victim attempted to drop charges, whether the victim testified at\r\n trial, whether a victim advocate was assigned, total violations during\r\n pending case, predisposition violations, and number of probation\r\n violations. Demographic variables in Part 1 include defendant and\r\n victims' gender, race, victim age at defendant's arrest, defendant's\r\n income, employment status, and education. Variables in Part 2, Top\r\n Charge Data, relating to the defendant include number and types of\r\n prior arrests and convictions, top charge at arrest, severity of top\r\n charge at arrest, top charge at grand jury indictment, severity of top\r\n charge indictment, disposition details, Uniform Crime Reporting (UCR)\r\n arrest indicators, child victim conviction indicator, drug conviction\r\n indicator, weapon conviction indicator, types of probation, sentence,\r\n disposition, and offenses. Demographic variables in Part 2 include sex\r\nand race of the defendant.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact Evaluation of the Felony Domestic Violence Court in Kings County [Brooklyn], New York, 1994-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7c55dece2d40617ce0f25115a8e175d9bde4d4ced636b07dac1c1e1224eebd6a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2859" + }, + { + "key": "issued", + "value": "2002-07-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-07-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "201405b7-d533-4fd0-a4cf-924a26dc455c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:44.155664", + "description": "ICPSR03382.v2", + "format": "", + "hash": "", + "id": "ea599944-afb4-4374-b755-790a2dea25cf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:46.678325", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact Evaluation of the Felony Domestic Violence Court in Kings County [Brooklyn], New York, 1994-2000", + "package_id": "58f823ce-3492-4f62-aa58-dd8683aeb634", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03382.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-courts", + "id": "200c7ea4-7c1e-45be-9a3b-974f9059f202", + "name": "family-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restraining-orders", + "id": "a7fe6119-e93e-4459-9270-d86a0d7b21f6", + "name": "restraining-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "27f6ce0b-eb59-4734-b4ee-072abcfaa6e1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:13.226416", + "metadata_modified": "2023-11-28T08:41:58.315697", + "name": "census-of-state-and-local-law-enforcement-training-academies-2006", + "notes": "As of year-end 2006 a total of 648 state and local law\r\nenforcement academies were providing basic training to\r\nentry-level recruits in the United States. State agencies\r\napproved 98 percent of these academies. This data collection describes\r\nthe academies in terms of their personnel, expenditures,\r\nfacilities, curricula, and trainees using data from the 2006\r\nCensus of State and Local Law Enforcement Training Academies (CLETA)\r\nsponsored by the Bureau of Justice Statistics (BJS).\r\nThe 2006 CLETA, like the initial 2002 study, collected data\r\nfrom all state and local academies that provided basic law\r\nenforcement training. Academies that provided only\r\nin-service training, corrections and detention training, or\r\nother special types of training were excluded. Federal training\r\nacademies were also excluded.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of State and Local Law Enforcement Training Academies, 2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "93eb43110f68ac2269018eb842b6346bf76294320d9a7d3ccf01a63e5143ae01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "95" + }, + { + "key": "issued", + "value": "2010-05-24T14:16:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-09-13T09:01:46" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "a549097c-633f-4c64-9a4f-2980882f5b6c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:17:02.687171", + "description": "ICPSR27262.v1", + "format": "", + "hash": "", + "id": "75b2d653-e06d-49e4-847c-1c13f4aabe22", + "last_modified": null, + "metadata_modified": "2021-08-18T19:17:02.687171", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of State and Local Law Enforcement Training Academies, 2006", + "package_id": "27f6ce0b-eb59-4734-b4ee-072abcfaa6e1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR27262.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7f86c82a-bc58-4c22-bc02-9554a59ed98f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:08.531279", + "metadata_modified": "2023-11-28T09:28:54.803315", + "name": "felony-prosecution-and-sentencing-in-north-carolina-1981-1982-69604", + "notes": "This survey assesses the impact of a determinant sentencing\r\nlaw, the Fair Sentencing Act, which became effective July 1, 1981, in\r\nNorth Carolina. Specific variables include information from official\r\ncourt records on witness testimony and quality of evidence, information\r\nfrom prison staff and probation/parole officers, and social,\r\ndemographic, and criminal history for defendants. In this dataset it is\r\nalso possible to trace defendants through the criminal justice system\r\nfrom arrest to disposition.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Felony Prosecution and Sentencing in North Carolina, 1981-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a99843b2b6d267d5cb3fb8f6d605bcd9f8041672dccfe470c1b1e71eca2392e6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2817" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5c0fdddd-40a8-4819-9d84-7f36d44493ec" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:08.554731", + "description": "ICPSR08307.v3", + "format": "", + "hash": "", + "id": "75e387a4-e5c9-42f3-9b59-db65491d0f20", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:02.028501", + "mimetype": "", + "mimetype_inner": null, + "name": "Felony Prosecution and Sentencing in North Carolina, 1981-1982", + "package_id": "7f86c82a-bc58-4c22-bc02-9554a59ed98f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08307.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "95d2229a-d757-4e77-a53a-08e3721fd152", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:46.071486", + "metadata_modified": "2023-11-28T09:56:18.811968", + "name": "alternative-procedures-for-reducing-delays-in-criminal-appeals-sacramento-springfield-1983-2bcae", + "notes": "This data collection investigates the effectiveness of\r\n alternative approaches to reducing delays in criminal\r\n appeals. Interviews were conducted with court representatives from\r\n districts employing differing alternatives. These districts and\r\n approaches are (1) case management in the Illinois Appellate Court,\r\n Fourth District, in Springfield, (2) staff screening for submission\r\n without oral argument in the California Court of Appeals, Third\r\n District, in Sacramento, and (3) fast-tracking procedures in the Rhode\r\n Island Supreme Court. Parallel interviews were conducted in public\r\n defenders' offices in three additional locations: Colorado, the\r\n District of Columbia, and Minnesota. Questions focused on the backlogs\r\n courts were facing, the reasons for the backlogs, and the\r\n consequences. Participants were asked about the fairness and possible\r\n consequences of procedures employed by their courts and other courts\r\n in this study. Case data were acquired from court records of the\r\nSpringfield, Sacramento, and Rhode Island courts.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Alternative Procedures for Reducing Delays in Criminal Appeals: Sacramento, Springfield, and Rhode Island, 1983-1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8a45d3704dcf1a3254f60b9f9ab0a76b1417997cae2cf8afe18806c870a6f228" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3445" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1994-02-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "66473203-9160-48a5-a822-7f79bbc1565f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:46.083365", + "description": "ICPSR09965.v1", + "format": "", + "hash": "", + "id": "5326f55e-7c43-48bf-8e2e-36805151ac0a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:34:10.271598", + "mimetype": "", + "mimetype_inner": null, + "name": "Alternative Procedures for Reducing Delays in Criminal Appeals: Sacramento, Springfield, and Rhode Island, 1983-1984", + "package_id": "95d2229a-d757-4e77-a53a-08e3721fd152", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09965.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "appeal-procedures", + "id": "7dbf9f51-66f9-4ff5-93d8-606cc29bb9c4", + "name": "appeal-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "appellate-courts", + "id": "13da0b67-e02a-43de-b0b5-84f516ac6240", + "name": "appellate-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fe7dd241-944e-4325-bce6-be4f9b67d775", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:56.577749", + "metadata_modified": "2023-11-28T09:28:08.777504", + "name": "effectiveness-of-police-response-denver-1982-5a53d", + "notes": "This data collection investigates the nature of law\r\n enforcement by recording police behavior in problematic situations,\r\n primarily disturbances and traffic stops. The data collection contains\r\n two files. The first consists of information on disturbance\r\n encounters. Disturbance variables include type of disturbance, manner\r\n of investigation, designation of police response, several situational\r\n variables such as type of setting, number of victims, bystanders,\r\n suspects, and witnesses, demeanor of participants toward the police,\r\n type of police response, and demeanor of police toward\r\n participants. The second file contains data on traffic offenses. The\r\n variables include manner of investigation, incident code, officers'\r\n description of the incident, condition of the vehicle stopped, police\r\n contact with the passengers of the vehicle, demeanor of passengers\r\n toward the police, demeanor of police toward the passengers, and\r\n resolution of the situation. The data were collected based on field\r\nobservation, using an instrument for recording observations.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effectiveness of Police Response: Denver, 1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97c9d1e3f54cdb9402511d07da94dbf057819a601155f9ac3b9812c9bc9852fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2802" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "11f68c9d-e2cb-4fd3-bec5-169765917f89" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:56.587306", + "description": "ICPSR08217.v1", + "format": "", + "hash": "", + "id": "b1fd22f9-2d50-4d75-bd7d-eccfd0e774c9", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:07.104862", + "mimetype": "", + "mimetype_inner": null, + "name": "Effectiveness of Police Response: Denver, 1982", + "package_id": "fe7dd241-944e-4325-bce6-be4f9b67d775", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08217.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-offenses", + "id": "7aad2f26-4d41-4bd1-a7ef-777914b80cda", + "name": "traffic-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "38707d29-b1cc-4a85-b254-cda729682b61", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:57.926862", + "metadata_modified": "2023-11-28T09:28:21.343171", + "name": "criminal-justice-response-to-victim-harm-in-the-united-states-1981-0606f", + "notes": "This data collection examines the ways in which victim harm \r\n affects decisions regarding arrest, prosecution, and sentencing, and \r\n the impact of these decisions on the victim's perception of the \r\n criminal justice system. Five types of offenses were studied: homicide, \r\n sexual assault, burglary, robbery, and aggravated assault. The victim \r\n file contains information on personal characteristics, results of \r\n victimization, involvement in case processing, use of victim assistance \r\n service, satisfaction with case outcomes, and opinions about the court \r\n system. The police file and the prosecutor file variables cover \r\n personal background, screening decisions on scenario cases, \r\n communication with victims, and opinions about the role of victims in \r\n the criminal justice system. The prosecutor file also includes \r\n sentencing recommendations on the scenarios. Data in the judge file \r\n cover personal background, sentencing recommendations on the scenario \r\n cases, communications with victims, sources of information regarding \r\n victim harm, and opinions about the role of victims in the criminal \r\njustice system.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Justice Response to Victim Harm in the United States, 1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a42411d4e138a9129130bd489369d7485ad3e953532ddcf5fba5889aa8a601f6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2805" + }, + { + "key": "issued", + "value": "1989-09-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e11ba65c-c85b-47b1-9acf-26f24f58bc23" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:57.944276", + "description": "ICPSR08249.v1", + "format": "", + "hash": "", + "id": "715908d1-fd3b-43af-8080-f31aa446897c", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:18.870626", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Justice Response to Victim Harm in the United States, 1981", + "package_id": "38707d29-b1cc-4a85-b254-cda729682b61", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08249.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "091d7c3a-1c30-4a06-a801-14be8b74413f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:51.861620", + "metadata_modified": "2023-11-28T09:50:30.891516", + "name": "police-practitioner-researcher-partnerships-survey-of-law-enforcement-executives-united-st-e9b76", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they are received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe purpose of this study is to examine the prevalence of police practitioner-research partnerships in the United States and examine the factors that prevent or facilitate development and sustainability of these partnerships. This study used a mixed method approach to examine the relationship between law enforcement in the United States and researchers. A nationally-representative sample of law enforcement agencies were randomly selected and given a survey in order to capture the prevalence of police practitioner-researcher partnerships and associated information. Then, representatives from 89 separate partnerships were interviewed, which were identified through the national survey. The primary purpose of these interviews was to gain insight into the barriers and facilitators of police and practitioner relationships as well as the benefits of this partnering. Lastly four case studies were conducted on model partnerships that were identified during interviews with practitioners and researchers.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Practitioner-Researcher Partnerships: Survey of Law Enforcement Executives, United States, 2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "92bd0a23595a1e786909035a54aabc40dcfc1ee03c9c1f43d3b1916224e01918" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3305" + }, + { + "key": "issued", + "value": "2018-01-09T11:23:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-01-09T11:25:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "875a3873-14ce-4302-a99e-92d77afc9602" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:51.941678", + "description": "ICPSR34977.v1", + "format": "", + "hash": "", + "id": "30a30240-fa5b-4a96-bb4c-76714b7ee399", + "last_modified": null, + "metadata_modified": "2023-02-13T19:25:52.279114", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Practitioner-Researcher Partnerships: Survey of Law Enforcement Executives, United States, 2010", + "package_id": "091d7c3a-1c30-4a06-a801-14be8b74413f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34977.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "research", + "id": "30dd3737-ff53-4f15-88bf-d2256ded1880", + "name": "research", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8e6e88d3-bbe1-4e20-86fc-0e67c24d2363", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:23.752922", + "metadata_modified": "2023-11-28T09:54:56.461749", + "name": "community-policing-and-police-agency-accreditation-in-the-united-states-1992-and-1994-bb63f", + "notes": "This study was undertaken to examine the compatibility of\r\n law enforcement agency accreditation and community policing. It sought\r\n to answer the following questions: (1) Are accreditation and community\r\n policing compatible? (2) Do accreditation and community policing\r\n conflict? (3) Does accreditation support community policing? (4) Did\r\n any of this change with the 1994 \"top-down\" revision of the\r\n Commission on Accreditation for Law Enforcement Agencies (CALEA)\r\n standards? To that end, the researchers conducted separate content\r\n analyses of the 897 accreditation standards of the Commission on\r\n Accreditation for Law Enforcement Agencies (CALEA) in effect at the\r\n end of 1992 and the revised set of 436 standards published in\r\n 1994. The standards were coded on 27 variables derived from the\r\n literature on community policing and police\r\n administration. Information was collected on the basics of each\r\n accreditation standard, its references to issues of community-oriented\r\n policing (COP) and problem-oriented policing (POP), and general\r\n information on its compatibility, or conflict with COP and POP. Basic\r\n variables cover standard, chapter, section, and\r\n applicability. Variables focusing on the compatibility of\r\n community-oriented policing and the accreditation standards include\r\n sources of legitimacy/authorization, community input, community\r\n reciprocity, geographic responsibility, and broadening of\r\n functions. Variables on problem-oriented policing include level of\r\n analysis, empirical analysis, collaboration with nonpolice agencies,\r\n evaluation/assessment, and nature of the problem. Variables on\r\n management and administration concern officer discretion,\r\n specialization by unit, specialization by task, formalization,\r\n centralization, levels/hierarchy, employee notification, employee\r\n involvement, employee rights, specific accountability, and customer\r\n orientation. General information on the compatibility or conflict\r\n between a standard and community-oriented policing/problem-oriented\r\n policing includes overall restrictiveness of the standard, primary\r\nstrategic affiliation, focus on process, and focus on administration.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Policing and Police Agency Accreditation in the United States, 1992 and 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "664147ac3efa8b3604f3be1a375c28e6a3a2842c09bd25997988c9d4ddb1b8ea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3418" + }, + { + "key": "issued", + "value": "1999-11-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "989dfc12-9e8f-4c76-8f60-8fa3026fe808" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:23.800004", + "description": "ICPSR02560.v1", + "format": "", + "hash": "", + "id": "a142197d-692f-4d94-b7b3-88b35d9a1c1a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:23.521150", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Policing and Police Agency Accreditation in the United States, 1992 and 1994", + "package_id": "8e6e88d3-bbe1-4e20-86fc-0e67c24d2363", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02560.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accreditation-institutions", + "id": "690b12f2-6f9d-4c3e-ad7b-d4d26ba3d25d", + "name": "accreditation-institutions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2ceba9a8-8c85-43ab-9555-b5683bd2b2f9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:46.927801", + "metadata_modified": "2023-11-28T09:50:06.357712", + "name": "evaluation-of-the-strategic-approaches-to-community-safety-initiative-sacsi-in-winsto-1998-ed7a8", + "notes": "The purpose of this study was to perform an initial\r\n evaluation of key aspects of the Winston-Salem Strategic Approaches to\r\n Community Safety Initiative (SACSI). The research team administered a\r\n SACSI Process Questionnaire to the SACSI Core Team and Working Group\r\n during the fall of 2000. Part 1, SACSI Core Team/Working Group\r\n Questionnaire Data, provides survey responses from 28 members of the\r\n Working Group and/or Core Team who completed the questionnaires.\r\n Variables in Part 1 were divided into four sections: (1) perceived\r\n functioning of the Core Team/Working Group, (2) personal experience of\r\n the group/team member, (3) perceived effectiveness or ineffectiveness\r\n of various elements of the SACSI program, and (4) reactions to\r\n suggestions for increasing the scope of the SACSI program. The\r\n research team also conducted an analysis of reoffending among SACSI\r\n Offenders in Winston-Salem, North Carolina, in order to assess whether\r\n criminal behavior changed following the implementation of the\r\n Notification Program that was conducted with offenders on probation to\r\n communicate to them the low tolerance for violent crime in the\r\n community. To determine if criminal behavior changed following the\r\n program, the research team obtained arrest records from the\r\n Winston-Salem Police Department of 138 subjects who attended a\r\n notification session between September 9, 1999, and September 7, 2000.\r\n These records are contained in Part 2, Notification Program Offender\r\n Data. Variables in Part 2 included notification (status and date),\r\n age group, prior record, and 36 variables pertaining to being arrested\r\nfor or identified as a suspect in nine specific types of crime.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Strategic Approaches to Community Safety Initiative (SACSI) in Winston-Salem, North Carolina, 1998-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a8f967a6f25a143249e01166ed00e7e47ea94b9fb80da8a2624b5066ac1a3ab3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3298" + }, + { + "key": "issued", + "value": "2008-02-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-02-28T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "86e58ef1-9922-43d2-8f15-cd450e6cfac7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:46.939033", + "description": "ICPSR20362.v1", + "format": "", + "hash": "", + "id": "3bbf8438-ebf5-4307-9df1-3ff6b6df7e3b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:32.703607", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Strategic Approaches to Community Safety Initiative (SACSI) in Winston-Salem, North Carolina, 1998-2001", + "package_id": "2ceba9a8-8c85-43ab-9555-b5683bd2b2f9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20362.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youthful-offenders", + "id": "8cbae6d8-c0e9-41fb-9a8d-50a29c6b9f4d", + "name": "youthful-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c81df874-0625-45c7-a5ac-faa854336914", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:04.282904", + "metadata_modified": "2023-11-28T10:00:53.796295", + "name": "law-enforcement-and-sex-offender-registration-and-notification-perspectives-uses-and-exper-55382", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study represents the first comprehensive national assessment of law enforcement uses of and perspectives on sex offender registration and notification (SORN) systems. The two-year, mixed-method study featured collection and analysis of interview data from over two-dozen jurisdictions, and administration of a nationwide survey of law enforcement professionals. The study examined ways in which law enforcement leaders, uniformed staff, and civilian staff engaged in SORN-related duties perceive SORN's roles and functions, general effectiveness, and informational utility. Additionally, the study elicited law enforcement perspectives related to promising SORN and related sex offender management practices, perceived barriers and challenges to effectiveness, and policy reform priorities.\r\nThis collection includes two SPSS data files and one SPSS syntax file: \"LE Qualitative Data.sav\" with 55 variables and 101 cases, \"LE Quantitative Data-ICPSR.sav\" with 201 variables and 1402 cases and \"LE Quantitative Data Syntax.sps\".\r\nQualitative data from interviews conducted with law enorcement professionals are not available at this time.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement and Sex Offender Registration and Notification: Perspectives, Uses, and Experiences, 2014-2015 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c9fb7cc3308cc5dbf931709788c4b1c2b372575d3abe66ce5c0360647d4e7366" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3540" + }, + { + "key": "issued", + "value": "2017-12-19T10:56:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-19T10:58:07" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e45716bb-873f-4d97-9344-117034f76211" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:04.361581", + "description": "ICPSR36534.v1", + "format": "", + "hash": "", + "id": "82544338-0483-4805-a6ec-20a0c8528400", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:00.327627", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement and Sex Offender Registration and Notification: Perspectives, Uses, and Experiences, 2014-2015 [United States]", + "package_id": "c81df874-0625-45c7-a5ac-faa854336914", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36534.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-profiles", + "id": "1c00f204-acfd-4b11-a4e0-e3b62089f034", + "name": "sex-offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offender-registration", + "id": "f4177733-a787-4462-bcb8-880c8e89fb55", + "name": "sex-offender-registration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "67e63da0-4f9f-4a9e-8689-37a6178ab555", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:52.685473", + "metadata_modified": "2023-02-13T21:13:10.065241", + "name": "probation-and-parole-officers-outlook-on-the-proposed-gps-toolkit-focus-groups-on-the-pote-caa5a", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.The purpose of the Probation/Parole Officer's (PPO) portion of the study was designed to capture work experiences, caseload, and several important issues related to information systems assimilation (i.e., work environment, caseload, technical support, system reliability and consistency, perceived usefulness of information and system, perceived ease of use, attitude toward the current GPS system and the program, intention to use, actual use, access to system, flexibility of the system to adapt to user needs, integration of information into other agency processes, quality of output, comprehensiveness of information provided, format of the system display and output provided, timeliness of obtaining the information, speed of system operation, overall satisfaction with monitoring system, training provided, value added to the officers efforts by the monitoring system, and ease of learning to use the system).The single data file (PPO_survey_data_9182014.sav) contains 102 variables and 55 cases.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Probation and Parole Officers' Outlook on the Proposed GPS Toolkit: Focus Groups on the Potential of Proposed Tools for TRACKS in Oklahoma, 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b32f2b2fe12d34743a88dad9ee748869d6c7194c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2942" + }, + { + "key": "issued", + "value": "2017-06-30T23:33:56" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-06-30T23:36:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cb5d2f58-e2e8-4bee-bf14-ee7310a9289f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:52.752108", + "description": "ICPSR35354.v1", + "format": "", + "hash": "", + "id": "1e1477c8-e84b-47d3-9ab4-b7792a0f2dbe", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:25.767442", + "mimetype": "", + "mimetype_inner": null, + "name": "Probation and Parole Officers' Outlook on the Proposed GPS Toolkit: Focus Groups on the Potential of Proposed Tools for TRACKS in Oklahoma, 2011", + "package_id": "67e63da0-4f9f-4a9e-8689-37a6178ab555", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35354.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-load", + "id": "23b9da22-494e-4f0b-aa6c-7e3d47b4932a", + "name": "case-load", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computers", + "id": "4263a840-4909-4c42-8e1d-3fa35c9aa598", + "name": "computers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "focus-groups", + "id": "8d87c4e2-2f65-44f2-90d5-042af677f862", + "name": "focus-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gps-monitoring", + "id": "f73b15e1-fb93-4147-8565-4bc35eb018f8", + "name": "gps-monitoring", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-officers", + "id": "85d54338-359b-4d31-9989-407cbe068a1a", + "name": "parole-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-officers", + "id": "409184af-fc51-4c98-b7e4-acf3dd272c8d", + "name": "probation-officers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2f1b6060-4843-43b5-8c56-c06bfa36d3b1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:20.809926", + "metadata_modified": "2023-11-28T09:29:45.216266", + "name": "national-assessment-program-survey-of-criminal-justice-personnel-in-the-united-states-1986-21f2c", + "notes": "This survey probed the needs and problems facing local\r\n criminal justice practitioners. Within each sampled county, survey\r\n questionnaires were distributed to the police chief of the largest\r\n city, the sheriff, the jail administrator, the prosecutor, the chief\r\n trial court judge, the trial court administrator (where applicable),\r\n and probation and parole agency heads. Although the general topics\r\n covered in the questionnaires are similar, specific items are not\r\n repeated across the questionnaires, except for those given to the\r\n sheriffs and the police chiefs. The sheriffs surveyed were those with\r\n law enforcement responsibilities, so the questions asked of the police\r\n chiefs and the sheriffs were identical. The questionnaires were\r\n tailored to each group of respondents, and dealt with five general\r\n areas: (1) background characteristics, including staff size, budget\r\n totals, and facility age, (2) criminal justice system problems, (3)\r\n prison crowding, (4) personnel issues such as training needs and\r\n programs, and (5) operations and procedures including management,\r\n management information, and the specific operations in which the\r\n respondents were involved. In some cases, sets of question items were\r\n grouped into question batteries that dealt with specific topic areas\r\n (e.g., staff recruitment, judicial training, and number of personnel).\r\n For example, the Staff Recruitment battery items in the Probation and\r\n Parole Questionnaire asked respondents to use a 4 point scale to\r\n indicate the seriousness of each of the following problems: low\r\n salaries, poor image of corrections work, high entrance requirements,\r\n location of qualified staff, shortage of qualified minority\r\napplicants, and hiring freezes.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Assessment Program Survey of Criminal Justice Personnel in the United States, 1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c49093d69fc294e0e4872afa98d0238b1b55f149241caa5e95aa074e27559b40" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2832" + }, + { + "key": "issued", + "value": "1993-10-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2bc7a875-f0fb-4ccf-bc99-f2f7af3c643f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:20.819888", + "description": "ICPSR09923.v1", + "format": "", + "hash": "", + "id": "43607429-6ec2-423e-9806-92b596bf251c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:46.903916", + "mimetype": "", + "mimetype_inner": null, + "name": "National Assessment Program Survey of Criminal Justice Personnel in the United States, 1986", + "package_id": "2f1b6060-4843-43b5-8c56-c06bfa36d3b1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09923.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-management", + "id": "b0cb1e56-66bb-47f7-8f62-73d0c8649eee", + "name": "personnel-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-administration", + "id": "a6f0ebec-76db-4bfd-90f1-1a0d3da6a167", + "name": "prison-administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-overcrowding", + "id": "4cd9c374-5916-4142-82bc-472046c74648", + "name": "prison-overcrowding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ea136920-c448-44bd-b54d-a2c895764a37", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:40.796969", + "metadata_modified": "2023-11-28T10:04:47.340446", + "name": "national-assessment-program-survey-of-criminal-justice-agencies-in-the-united-states-1992--91b83", + "notes": "The National Assessment Program (NAP) Survey was conducted\r\n to determine the needs and problems of state and local criminal\r\n justice agencies. At the local level in each sampled county, survey\r\n questionnaires were distributed to police chiefs of the largest city,\r\n sheriffs, jail administrators, prosecutors, public defenders, chief\r\n trial court judges, trial court administrators (where applicable), and\r\n probation and parole agency heads. Data were collected at the state\r\n level through surveys sent to attorneys general, commissioners of\r\n corrections, prison wardens, state court administrators, and directors\r\n of probation and parole. For the 1992-1994 survey, 13 separate\r\n questionnaires were used. Police chiefs and sheriffs received the same\r\n survey instruments, with a screening procedure employed to identify\r\n sheriffs who handled law enforcement responsibilities. Of the 411\r\n counties selected, 264 counties also employed trial court\r\n administrators. Judges and trial court administrators received\r\n identical survey instruments. A total of 546 surveys were mailed to\r\n probation and parole agencies, with the same questions asked of state\r\n and local officers. Counties that had separate agencies for probation\r\n and parole were sent two surveys. All survey instruments were divided\r\n into sections on workload (except that the wardens, jail\r\n administrators, and corrections commissioners were sent a section on\r\n jail use and crowding instead), staffing, operations and procedures,\r\n and background. The staffing section of each survey queried\r\n respondents on recruitment, retention, training, and number of\r\n staff. The other sections varied from instrument to instrument, with\r\n questions tailored to the responsibilities of the particular\r\n agency. Most of the questionnaires asked about use of automated\r\n information systems, programs, policies, or aspects of the facility or\r\n security needing improvement, agency responsibilities and\r\n jurisdictions, factors contributing to workload increases, budget,\r\n number of fulltime employees and other staff, and contracted\r\n services. Questions specific to police chiefs and sheriffs included\r\n activities aimed at drug problems and whether they anticipated\r\n increases in authorized strength in officers. Jail administrators,\r\n corrections commissioners, and wardens were asked about factors\r\n contributing to jail crowding, alternatives to jail, medical services\r\n offered, drug testing and drug-related admissions, and inmate\r\n classification. Topics covered by the surveys for prosecutors, public\r\n defenders, judges, and state and trial court administrators included\r\n types of cases handled, case timeliness, diversion and sentencing\r\n alternatives, and court and jury management. State and local probation\r\n and parole agency directors were asked about diagnostic tools,\r\n contracted services, and drug testing. Attorneys general were queried\r\n about operational issues, statutory authority, and legal services and\r\nsupport provided to state and local criminal justice agencies.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Assessment Program Survey of Criminal Justice Agencies in the United States, 1992-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b0e4720ee253c9f8e8aa2412de88c83f46a77a4196bee66ca7e127e96d08ffe3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3659" + }, + { + "key": "issued", + "value": "1997-03-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f2e375ef-3e7c-4ae2-aa85-22b18e4bbfd0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:40.881831", + "description": "ICPSR06481.v1", + "format": "", + "hash": "", + "id": "78a0ce97-ec25-4f9f-9448-bfb8b9578124", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:59.198064", + "mimetype": "", + "mimetype_inner": null, + "name": "National Assessment Program Survey of Criminal Justice Agencies in the United States, 1992-1994", + "package_id": "ea136920-c448-44bd-b54d-a2c895764a37", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06481.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections-management", + "id": "c391f427-f41d-4f14-9643-ebdecde21db9", + "name": "corrections-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisons", + "id": "8c08d79a-1e72-48ec-b0b9-b670a37a500c", + "name": "prisons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "15dda104-34c3-4e57-91c6-9aabb5cc182c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:06.973258", + "metadata_modified": "2023-11-28T09:28:51.929875", + "name": "effects-of-determinant-sentencing-on-institutional-climate-and-prison-administration-1981--eb10b", + "notes": "This data collection examines the effects of determinant\r\n sentencing on prison climate and administration. Three data collection\r\n periods are covered in the dataset. Parts 1-3 contain data taken from\r\n a total random sample of offenders housed at five prisons over all\r\n three data collection periods. Part 4 is an additional sample from the\r\n state of Connecticut of inmates serving determinate sentences,\r\n collected during the third period of data collection. Parts 5 and 6\r\n comprise indeterminate sample data from all three data collection\r\n periods, while Parts 7-9 contain determinate panel sample data from\r\n all three collection periods. There were six questionnaires used in\r\n collecting these data, covering inmates' feelings about their arrest,\r\n court case, and conviction, their feelings about the law, physical\r\n problems developed during their prison term, how their time was spent\r\n in prison, family contacts outside prison, relationships with other\r\n prisoners and guards, involvement in prison programs, and criminal\r\nhistory.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Determinant Sentencing on Institutional Climate and Prison Administration: Connecticut, Minnesota, Illinois, 1981-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d535e1dc8ed0fa88e342570d522a6fdf38ff7dbf714c71b2dcdc3aca9d5e4290" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2815" + }, + { + "key": "issued", + "value": "1985-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a2d9ff30-4069-4e1a-a26f-7b04dad7a7d6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:07.192464", + "description": "ICPSR08278.v1", + "format": "", + "hash": "", + "id": "a41d1336-41e8-4232-b671-9b79e4abb92b", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:48.513626", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Determinant Sentencing on Institutional Climate and Prison Administration: Connecticut, Minnesota, Illinois, 1981-1983", + "package_id": "15dda104-34c3-4e57-91c6-9aabb5cc182c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08278.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-reform", + "id": "4a3adc12-a89c-48d3-8eaf-11c55616e9c6", + "name": "correctional-reform", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-attitudes", + "id": "4e016492-fa49-4b87-a82d-de4ee6a1b294", + "name": "inmate-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-administration", + "id": "a6f0ebec-76db-4bfd-90f1-1a0d3da6a167", + "name": "prison-administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-conditions", + "id": "1ba6daa5-91e2-4c7d-be8e-33694f990fc1", + "name": "prison-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prison-inmates", + "id": "8e2baf8f-3474-4a22-9090-44693e3d1769", + "name": "prison-inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0d855257-80f6-4b78-a75e-254ab82f5c32", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:41.289583", + "metadata_modified": "2023-11-28T09:39:54.777627", + "name": "sanctions-in-the-justice-system-1942-1977-the-effects-on-offenders-in-racine-wisconsin-07b44", + "notes": "The purpose of this data collection was to evaluate the\r\neffectiveness of judicial intervention and varying degrees of sanction\r\nseverity by comparing persons who have been processed at the juvenile\r\nor adult level in the justice system with persons who have not. The\r\nmain research question was whether the number of judicial interventions\r\nand severity of sanctions had any effects on the seriousness of\r\noffenders' future offenses or the decision to desist from such\r\nbehavior. Variables include characteristics of the person who had the\r\npolice contact as well as items specific to a particular police\r\ncontact. Others are the number of police contacts, seriousness of\r\npolice contacts, severity of sanctions, and age, cohort, and decade the\r\ncontact occurred.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Sanctions in the Justice System, 1942-1977: The Effects on Offenders in Racine, Wisconsin", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2493589e2405796327f779e5872b103b5b92d493ebfff06772bd954841345f2d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3077" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "433f50be-9ae5-48d3-b94a-d60c9ec1cd39" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:41.335214", + "description": "ICPSR08530.v1", + "format": "", + "hash": "", + "id": "34221058-adb2-4553-a73d-e188e0927bb2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:41.294831", + "mimetype": "", + "mimetype_inner": null, + "name": "Sanctions in the Justice System, 1942-1977: The Effects on Offenders in Racine, Wisconsin", + "package_id": "0d855257-80f6-4b78-a75e-254ab82f5c32", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08530.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquency", + "id": "43a4042c-630c-476f-8bb0-20bd91b2413d", + "name": "juvenile-delinquency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2e006938-ceb4-4df0-ac45-4a2f6e722c6f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:52.906241", + "metadata_modified": "2023-11-28T09:43:55.310020", + "name": "lifecourse-experiences-of-intimate-partner-violence-and-help-seeking-among-filipina-indian-0a10e", + "notes": "The goal of this research project was to enhance the understanding of Asian battered women's experiences in seeking help from the criminal justice system (CJS) and other (non-CJS) programs and develop recommendations for system responses to intimate partner violence (IPV) in Asian communities. The project focused on selected Asian ethnic groups -- Filipina, Indian and Pakistani and addressed the following research questions:\r\n\r\nWhen do Asian battered women experience various types of IPV over their life course?\r\nWhen do Asian battered women come into contact with CJS and non-CJS agencies?\r\nWhat kinds of responses do Asian battered women receive from CJS and non-CJS agencies?\r\nWhat responses do Asian battered women perceive as helpful?\r\nWhat are the barriers to contacting CJS agencies?\r\nWhat suggestions do Asian battered women have for improving CJS responses to IPV in Asian communities?\r\n", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Lifecourse Experiences of Intimate Partner Violence and Help-Seeking among Filipina, Indian, and Pakistani Women: Implications for Justice System Responses 2007-2009 (San Francisco, California)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3a970c5090249236460e3a496052e94c24162183e86bbeb31a84510f706c815d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3163" + }, + { + "key": "issued", + "value": "2014-07-28T11:33:42" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-07-28T11:48:36" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "80a504a9-ef34-4bda-8b44-480d163a1501" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:52.953916", + "description": "ICPSR29682.v1", + "format": "", + "hash": "", + "id": "066b670b-f0f8-4e2f-9272-7e75de745fb8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:20.169991", + "mimetype": "", + "mimetype_inner": null, + "name": "Lifecourse Experiences of Intimate Partner Violence and Help-Seeking among Filipina, Indian, and Pakistani Women: Implications for Justice System Responses 2007-2009 (San Francisco, California)", + "package_id": "2e006938-ceb4-4df0-ac45-4a2f6e722c6f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29682.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minorities", + "id": "0e29d3f9-7524-4a24-8814-9f2ce47585fd", + "name": "minorities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race-relations", + "id": "d51fb5f9-ef92-4d18-bcf1-633eedf4d389", + "name": "race-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dba65e43-e64a-45cf-bbb1-b6cd1620b6ac", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:06.772600", + "metadata_modified": "2023-11-28T09:28:45.047384", + "name": "evaluation-of-intensive-probation-in-milwaukee-1980-1981-3f196", + "notes": "The purpose of this study was to evaluate the results and \r\n impact of a two-year experiment in innovative probation practices in \r\n Milwaukee, Wisconsin. After being classified according to the Wisconsin \r\n risk and needs assessment scale, individuals who had been sentenced to \r\n probation between January 2, 1980 and June 30, 1981 and had reported to \r\n the probation department for intake were randomly assigned to one of \r\n eight experimental and control groups. The experiment was limited to \r\n adult residents of Milwaukee County who were not already on probation, \r\n were not judged to be severe psychotic or severe sex-deviant cases, and \r\n were not assigned to jail work-release sentences of more than ten days \r\n followed by probation (Huber cases). There are three files in this data \r\n collection: the Reassessment file, the Admissions/Terminations file, \r\n and the Chronological file. Each case in the Reassessment and \r\n Admissions/Terminations files represents data on an individual \r\n probationer. There are 84 variables for 1343 cases in the Reassessment \r\n file and 218 variables for 1922 cases in the Admissions/Terminations \r\n file, both files have logical record lengths of 100 characters. Of the \r\n 1922 cases for which admissions data were collected (about 133 \r\n variables), 397 cases also have termination data available (an \r\n additional 85 variables). Cases in the Chronological file are records \r\n of probation agent contacts with probationers over the course of the \r\n study. There are 17 variables for 47,169 cases (contacts) in this file \r\n which includes information on 1781 probationers. As many as 270 \r\n contacts with a single probationer are recorded. This file has a \r\nlogical record length of 80.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Intensive Probation in Milwaukee, 1980-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8eab6c514712033435c68eca65341d3c7df5c8b046b998d09f020f17e451dbb6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2814" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9b129d6e-4d2d-4723-baf9-999a28bf988f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:06.887735", + "description": "ICPSR08276.v1", + "format": "", + "hash": "", + "id": "1f6de6cc-34d1-4de6-adbd-f38096519dc7", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:58.083802", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Intensive Probation in Milwaukee, 1980-1981", + "package_id": "dba65e43-e64a-45cf-bbb1-b6cd1620b6ac", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08276.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-conditions", + "id": "45a76601-5e9d-4447-8079-a01e4ff15106", + "name": "probation-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-officers", + "id": "409184af-fc51-4c98-b7e4-acf3dd272c8d", + "name": "probation-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6af858b7-e24e-468b-8a7d-fd59ebd2c9d7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:52.496413", + "metadata_modified": "2023-11-28T09:31:13.773559", + "name": "survey-of-drug-enforcement-tactics-of-law-enforcement-agencies-in-the-united-states-1992-bd1e7", + "notes": "This program evaluation study is intended to capture fully\r\n the universe of drug enforcement tactics available in the United\r\n States and to assess trends in drug enforcement. The primary objective\r\n of the study was to learn more about the application of anti-drug\r\n tactics by police: What tactics are used by police to address drug use\r\n problems? How widely are these tactics used? What new and innovative\r\n tactics are being developed and applied by police? What anti-drug\r\n tactics are most effective or show some promise of effectiveness? To\r\n answer these questions, state and local law enforcement agencies\r\n serving populations of 50,000 or more were mailed surveys. The survey\r\n was administered to both patrol and investigation units in the law\r\n enforcement agencies. This dual pattern of administration was intended\r\n to capture the extent to which the techniques of one unit had been\r\n applied by another. The questionnaire consisted primarily of\r\n dichotomous survey questions on anti-drug tactics that could be\r\n answered \"yes\" or \"no\". In each of the 14 categories of tactics,\r\n respondents were encouraged to add other previously unidentified or\r\n unspecified tactics in use in their agencies. These open-ended\r\n questions were designed to insure that a final list of anti-drug\r\n tactics would be truly comprehensive and capture the universe of drug\r\n tactics in use. In addition to questions regarding structural\r\n dimensions of anti-drug tactics, the survey also collected\r\n standardized information about the law enforcement agency, including\r\n agency size, demographic characteristics and size of the agency's\r\n service population, and a description of the relative size and nature\r\nof the jurisdiction's drug problems.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Drug Enforcement Tactics of Law Enforcement Agencies in the United States, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "018d30e604ec43e7d9ee807acd0c700d191985c59996a30e619c42da90fb9712" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2869" + }, + { + "key": "issued", + "value": "1997-02-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3b66e5be-471f-45d1-a001-d1bf9caf0215" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:52.559876", + "description": "ICPSR06506.v1", + "format": "", + "hash": "", + "id": "1fca0f55-fe42-4b79-86ae-fa156a5f293f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:03:02.338964", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Drug Enforcement Tactics of Law Enforcement Agencies in the United States, 1992", + "package_id": "6af858b7-e24e-468b-8a7d-fd59ebd2c9d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06506.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e61fb5b6-e656-40d6-89e8-84ead3c2b1fc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:10.212567", + "metadata_modified": "2023-11-28T09:28:56.072880", + "name": "alternative-probation-strategies-in-baltimore-maryland-95455", + "notes": "The purpose of this study was to assess the relative\r\ncost-effectiveness of supervised probation, unsupervised probation,\r\nand community service. Data were collected from several sources:\r\ninput-intake forms used by the State of Maryland, probation officers'\r\ncase record files, Maryland state police rap sheets, FBI sources, and\r\ninterviews with Maryland probationers. Non-violent, less serious\r\noffenders who normally received probation sentences of 12 months or\r\nless were offered randomly selected assignments to one of three\r\ntreatment methods over a five-month period. Baseline data for\r\nprobationers in each of the three samples were drawn from an intake\r\nform that was routinely completed for cases. An interim assessment of\r\nrecidivism was made at the midpoint of the intervention for each\r\nprobationer using information drawn from police records. Probationers\r\nwere interviewed six and twelve months after probation\r\nended. Demographic information on the probationers includes sex, race,\r\nage, birthplace, marital status, employment status, and education.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Alternative Probation Strategies in Baltimore, Maryland", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1e300c7f929c6eff202178e0cd5699f76cafa3372bc142c456d814acd09010c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2818" + }, + { + "key": "issued", + "value": "1985-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "94310f4d-7286-4960-8f9d-2a36f383eb83" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:10.244408", + "description": "ICPSR08355.v1", + "format": "", + "hash": "", + "id": "41d4a449-440d-4a6f-9b51-001bf22d905c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:00.541135", + "mimetype": "", + "mimetype_inner": null, + "name": "Alternative Probation Strategies in Baltimore, Maryland", + "package_id": "e61fb5b6-e656-40d6-89e8-84ead3c2b1fc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08355.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-service-programs", + "id": "9b5b6eea-9605-4ab4-949c-54b3a5cfb8a9", + "name": "community-service-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmate-release-plans", + "id": "1409dd1b-63f1-49c2-9436-7fd77ef9f922", + "name": "inmate-release-plans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "postrelease-programs", + "id": "036c2623-73e0-4e2b-922d-75cc3d54aa09", + "name": "postrelease-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-services", + "id": "027e68e1-d9d2-4044-9116-21d183e2e80d", + "name": "probation-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9935400c-4a9c-4b5b-9285-0a6398f82763", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:16.893596", + "metadata_modified": "2023-11-28T09:29:27.854169", + "name": "caseflow-management-and-delay-reduction-in-urban-trial-courts-of-the-united-states-19-1983-04347", + "notes": "The purpose of this study was to examine caseflow\r\n management in order to reduce delays in urban trial courts. The data\r\n contain information from court records that reached disposition in a\r\n cross-section of urban general-jurisdiction trial courts during 1979,\r\n 1983, 1984, and 1985. The 1979 data files contain the baseline data\r\n for this survey. Data were gathered on civil and criminal case\r\n processing times across a broad range of courts, and changes in case\r\n processing times over a period of years were analyzed for 18 different\r\n jurisdictions: Newark, Pittsburgh, New Orleans, Miami, Wayne County,\r\n Minneapolis, the Bronx, Phoenix, Portland, San Diego, Dayton, Boston,\r\n Cleveland, Providence, Wichita, Detroit, Oakland, and Jersey City.\r\n The data are supplemented by information supplied by trial court\r\n administrators and presiding judges in the courts participating in the\r\n study. Data include information on the nature of the case, the dates\r\n of first and last trials, and the total number of trials and their\r\nmanner of disposition.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Caseflow Management and Delay Reduction in Urban Trial Courts of the United States, 1979, 1983-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "148cec3115d69d69b72aa7a97245a3328344ae1fcc50ad05c23dfab918735bba" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2827" + }, + { + "key": "issued", + "value": "1995-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c508c1f3-c10a-41f9-92a9-55bada953c14" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:16.964391", + "description": "ICPSR09918.v1", + "format": "", + "hash": "", + "id": "5d971284-1caf-4bef-b351-a30b660619cf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:15.355633", + "mimetype": "", + "mimetype_inner": null, + "name": "Caseflow Management and Delay Reduction in Urban Trial Courts of the United States, 1979, 1983-1985", + "package_id": "9935400c-4a9c-4b5b-9285-0a6398f82763", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09918.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trial-courts", + "id": "4e0ab119-4f42-4712-9d16-4af3fdfa9626", + "name": "trial-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d39af0f3-c9e2-42b0-881b-25f602f8d725", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:05.921002", + "metadata_modified": "2023-02-13T21:32:51.096068", + "name": "evaluation-of-a-demonstration-for-enhanced-judicial-oversight-of-domestic-violence-ca-1997-f3234", + "notes": "The Judicial Oversight Demonstration (JOD) was designed to test the feasibility and impact of a coordinated response to intimate partner violence (IPV) that involved the courts and justice agencies in a central role. The primary goals were to protect victim safety, hold offenders accountable, and reduce repeat offending. The two primary evaluation objectives were: (1) to test the impact of JOD interventions on victim safety, offender accountability, and recidivism, and (2) to learn from the experiences of well-qualified sites who were given resources and challenged to build a collaboration between the courts and community agencies to respond to intimate partner violence. Dorchester, Massachusetts, and Washtenaw County, Michigan, participated in a quasi-experimental evaluation of the impact of the program. IPV cases reaching disposition during the JOD were compared to similar cases reaching disposition in Lowell, Massachusetts, and Ingham County, Michigan. All IPV cases reaching disposition from approximately January 2003 to November 2004 (see Study Time Periods and Time Frames) were reviewed and included in the sample if appropriate. To be eligible for the sample, cases had to involve: (1) criminal IPV charges; (2) victims and offenders age 18 or older; and (3) victims and offenders who lived in the target jurisdiction at the time of case disposition. Cases that reached disposition more than a year after the incident were excluded to limit loss of data due to poor recall of the facts of the incident and police response. The evaluation design of JOD in Milwaukee differed from that of the other two sites. The evaluation in Milwaukee was based on a quasi-experimental comparison of offenders convicted of IPV and ordered to probation during JOD (January 1, 2001, to May 21, 2002) and before JOD (October 8, 1997, to December 21, 1999). This design was selected when early plans for an experimental design had to be abandoned and no comparable contemporaneous comparison group could be identified. Data for this evaluation were collected from court and prosecutors' records of case and defendant characteristics, probation files on offender supervision practices, and official records of rearrest, but do not include interviews with victims or offenders. This data collection has 20 data files containing 3,578 cases and 4,092 variables. The data files contain information related to each site's Batterer Intervention Programs (Parts 1, 8, and 15), court data (Parts 2, 12, 13, 14, 16, and 18), law enforcement (Parts 3, 11, and 17), and victim data (Parts 4, 5, 6, 9, 10, and 19). The Dorchester, Massachusetts, and Washtenaw County, Michigan, Impact Evaluation Data (Part 7) include baseline and follow-up information for the offender and the victim. The data file also contains Probation Supervision Performance Reports, Victim Services Logs, and Case Incident Fact Sheet information. The Milwaukee, Wisconsin, Impact Evaluation Data (Part 20) include information related to the offender and the victim such as age, race, and sex, as well as arrest records including charges filed.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Demonstration for Enhanced Judicial Oversight of Domestic Violence Cases in Milwaukee, Wisconsin; Washtenaw County, Michigan; and Dorchester, Massachusetts; 1997-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "870776d0d9ce2bee3cf89e7054fe9316b0b241ee" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3688" + }, + { + "key": "issued", + "value": "2011-04-29T11:04:24" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-04-29T11:17:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "67865b90-feb1-4a09-81aa-0e5b0e098efd" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:06.025750", + "description": "ICPSR25924.v1", + "format": "", + "hash": "", + "id": "6982afcd-01ba-460a-8e82-62b594006610", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:05.433687", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Demonstration for Enhanced Judicial Oversight of Domestic Violence Cases in Milwaukee, Wisconsin; Washtenaw County, Michigan; and Dorchester, Massachusetts; 1997-2004", + "package_id": "d39af0f3-c9e2-42b0-881b-25f602f8d725", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25924.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "44f8ad21-8cd3-479f-9cf7-c34dc1d6870d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:26.561215", + "metadata_modified": "2023-11-28T10:03:49.586651", + "name": "training-school-resource-officers-to-improve-school-climate-and-student-safety-outcom-2015-9689a", + "notes": "This study is an experimental investigation of the effectiveness of integrating School Resource Officers (SROs) into multi-disciplinary teams in reducing risk behaviors in students, specifically the average number of disciplinary incidents over the course of three years (2015-2017). The authors focus on the following research questions:\r\n\r\nDo schools with SROs demonstrate significantly greater declines in student disciplinary incidents than schools with no SROs?\r\nDo schools with SROs who receive the enhanced training (intervention) show greater declines in student disciplinary incidents than schools whose SROs receive only the standard training?\r\nDo the answers to questions 1-2 vary by sub-populations in the schools such as students from racial/ethnic minority backgrounds, gender, and socioeconomic status?\r\n", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Training School Resource Officers to Improve School Climate and Student Safety Outcomes, Arizona, 2015-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0466a623a7ff31a78b3bfa9935a230173774a43654ac445e08451d88d477d68f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3641" + }, + { + "key": "issued", + "value": "2020-03-30T09:15:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-03-30T09:15:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ba4d4faa-3b6e-4913-a293-157aa84674f0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:26.570435", + "description": "ICPSR37366.v1", + "format": "", + "hash": "", + "id": "1b093106-0c0f-47bd-a9bf-f36bd7625a92", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:30.815904", + "mimetype": "", + "mimetype_inner": null, + "name": "Training School Resource Officers to Improve School Climate and Student Safety Outcomes, Arizona, 2015-2017", + "package_id": "44f8ad21-8cd3-479f-9cf7-c34dc1d6870d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37366.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-services", + "id": "703511da-8f8d-46d3-ac25-b99e686fdb1b", + "name": "mental-health-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "student-misconduct", + "id": "0ca4230d-0f1d-44c9-adda-8392fe357280", + "name": "student-misconduct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "716cd3de-40ad-4a74-bf5e-9898b6852491", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:04.147783", + "metadata_modified": "2023-11-28T09:28:40.936798", + "name": "state-appellate-court-adaptation-to-caseload-increase-1968-1984-united-states-9f653", + "notes": "This data collection examines the impact of caseload\r\npressures on both intermediate appellate courts and supreme courts for\r\neach state in the nation. The data describe in detail the changes made\r\nby appellate courts and supply information related to each change.\r\nThese changes include (1) adding judges, law clerks and staff\r\nattorneys, (2) expanding or creating intermediate appellate courts, (3)\r\nreducing panel size, (4) using summary procedures, (5) curtailing\r\nopinion practices by deciding cases without opinion or unpublished and\r\nmemo opinions, and (6) curtailing oral argument length.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "State Appellate Court Adaptation to Caseload Increase, 1968-1984: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc0ee135a4def134b700151beee66cd7cd49ba5b2334a41357ef256104823ac0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2812" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "801039c0-9045-4f68-94e0-e2917ae56f27" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:04.190087", + "description": "ICPSR08262.v1", + "format": "", + "hash": "", + "id": "163d7cfb-741c-44b8-983f-ecab9e712e93", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:35.627556", + "mimetype": "", + "mimetype_inner": null, + "name": "State Appellate Court Adaptation to Caseload Increase, 1968-1984: [United States]", + "package_id": "716cd3de-40ad-4a74-bf5e-9898b6852491", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08262.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "848f3138-8f7c-4133-b9af-dec46829a58d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:35.787292", + "metadata_modified": "2023-11-28T10:11:30.579377", + "name": "the-impact-of-a-forensic-collaborative-for-older-adults-on-criminal-justice-and-victi-2014-5c9df", + "notes": "Initially funded in 2013 by the National Institute of Justice, the primary purpose of this project was to conduct a randomized-control test of the impact of a victim-focused, forensic collaborative relative to usual care (UC) on older adult victims' health, mental health, and criminal justice outcomes. During the course of the project, researchers responded to enrollment and consent challenges by implementing Arm 2 that focused on collecting caseworker and victim advocate perceptions of cases as well as administrative data from Adult Protective Services (APS).\r\nThis collection contains 6 datasets:\r\n\r\nArm 1 (DS1) contains survey results from victim-focused interviews of 40 older adults who were reported to be victims of abuse, neglect, and/or financial exploitation over 4 time points. Variables describe victim and case characteristics, service use/needs, risk factors for abuse, consequences of abuse and exploitation, and criminal justice process and outcomes.\r\nArm 2 (DS2) includes a survey of APS caseworkers reporting on a case of older adult abuse, such as client (older adult victim) and perpetrator demographics, mistreatment details (verbal abuse, physical abuse, sexual abuse, neglect, financial exploitation, and/or housing exploitation), and service use.\r\nCollateral assessments (DS3) surveyed a trusted individual related to the older adult respondent in Arm 1. This included data on the perceptions of the older adult's functioning and use of services; and the quality of decision-making procedures, desired treatment, and outcomes in the criminal justice system. Of the 40 Arm 1 participants interviewed, 33 gave collateral contact information. Of those 33, 16 could not be reached, one failed the consent quiz, and two declined to participate. Of the 14 who participated in an initial interview, only three participated at the follow-up nine months later.\r\nRevictimization and Prosecutorial Outcome Data (DS5) includes information on new incidents reported to law enforcement over the nine months following the original incident report and prosecution outcomes, gathered from publicly-accessible police reports and court information for Arm 1 and Arm 2 cases.\r\nAPS administrative data (DS6), such as the demographics of the older adult victim and the primary perpetrator, assessment scores for risk and safety, the alleged mistreatment type, whether mistreatment was substantiated, and APS case status. The data included overall risk/safety scores and summary scores for the domains of physical functioning, environmental context, financial resources, mental health, cognition, medical issues, and mistreatment.\r\n\r\nArm 1 demographic variables includes age, gender, education, employment status, marital status, household size, ethnic minority, and income source. Arm 2 surveys reported ethnicity, gender, age, education, marital status, and employment status; APS data reported age and gender. ", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Impact of a Forensic Collaborative for Older Adults on Criminal Justice and Victim Outcomes: A Randomized-Control, Longitudinal Design, Denver, Colorado, 2014-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "be5b34227e2fafda10181bef452a5b8ebc116733a69d157c0bef73e7080aab23" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3803" + }, + { + "key": "issued", + "value": "2020-07-30T11:01:24" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-07-30T11:15:39" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "20159795-f5c2-4ad0-9c52-7dda60d2eba8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:35.801151", + "description": "ICPSR37167.v1", + "format": "", + "hash": "", + "id": "3728366e-3963-420f-9dda-baca5fbdeba0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:10.941888", + "mimetype": "", + "mimetype_inner": null, + "name": "The Impact of a Forensic Collaborative for Older Adults on Criminal Justice and Victim Outcomes: A Randomized-Control, Longitudinal Design, Denver, Colorado, 2014-2018", + "package_id": "848f3138-8f7c-4133-b9af-dec46829a58d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37167.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elder-abuse", + "id": "69c35031-40bf-4c25-a489-e9cab3ca0a6d", + "name": "elder-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "older-adults", + "id": "8fb62490-23f5-45c4-b47d-d883a7a5cbe0", + "name": "older-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ab85c503-2526-4448-a652-79da8ca79022", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:06.714582", + "metadata_modified": "2023-11-28T09:47:59.379765", + "name": "national-review-of-stalking-laws-and-implementation-practices-in-the-united-states-1998-20-246c4", + "notes": "This study was designed to clarify the status of stalking\r\n laws and their implementation needs. To accomplish this, the principal\r\n investigator conducted a survey of police and prosecutor agencies\r\n across the country to determine how stalking laws were being\r\n implemented. While there had been significant federal support for\r\n state and local agencies to adopt anti-stalking laws and implement\r\n anti-stalking initiatives, no comprehensive review of the status of\r\n such efforts had been done. Thus, there had been no way of knowing\r\n what additional measures might be needed to enhance local\r\n anti-stalking efforts. Two national surveys on stalking were\r\n conducted. The first survey of 204 law enforcement agencies (Part 1,\r\n Initial Law Enforcement Survey Data) and 222 prosecution offices (Part\r\n 3, Initial Prosecutor Survey Data) in jurisdictions with populations\r\n over 250,000 was conducted by mail in November of 1998. The survey\r\n briefly asked what special efforts the agencies had undertaken against\r\n stalking, including special units, training, or written policies and\r\n procedures. A replication of the first national survey was conducted\r\n in November of 2000. Part 2, Follow-Up Law Enforcement Survey Data,\r\n contains the follow-up data for law enforcement agencies and Part 4,\r\n Follow-Up Prosecutor Survey Data, contains the second survey data for\r\n prosecutors. Parts 1 to 4 include variables about the unit that\r\n handled stalking cases, types of stalking training provided, written\r\n policies on stalking cases, and whether statistics were collected on\r\n stalking and harassment. Parts 2 and 4 also include variables about\r\n the type of funding received by agencies. Part 4 also contains\r\n variables about other charges that might be filed in stalking cases,\r\n such as harassment, threats, criminal trespass, and protection order\r\nviolation.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Review of Stalking Laws and Implementation Practices in the United States, 1998-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b7f96724e4ce0ebf1a619052b1b0f49dc6ca750398e0a398077b2f4db650dfb5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3251" + }, + { + "key": "issued", + "value": "2002-11-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2be7fcd1-c434-47ac-b779-a4adbd3a92cb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:06.722550", + "description": "ICPSR03411.v1", + "format": "", + "hash": "", + "id": "c37bb4b7-36f3-4d76-b1d0-e7515a58d516", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:20.564691", + "mimetype": "", + "mimetype_inner": null, + "name": "National Review of Stalking Laws and Implementation Practices in the United States, 1998-2001", + "package_id": "ab85c503-2526-4448-a652-79da8ca79022", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03411.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "anti-stalking-laws", + "id": "9a3e8e2a-c86a-49c0-8236-e4e969a1c087", + "name": "anti-stalking-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personal-security", + "id": "6f7cf1dc-be57-44f4-972d-400192813a4f", + "name": "personal-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "10c9cf22-f08a-4200-8cd7-5790d8e2d407", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:53.066896", + "metadata_modified": "2023-11-28T09:28:00.574429", + "name": "assessing-the-delivery-of-community-policing-services-in-ada-county-idaho-2002-59fa8", + "notes": "This study was conducted to explore the ways that enable\r\n the Ada County Sheriff's Office (ACSO) to examine its behavior in five\r\n areas that embody its adoption of community policing elements: (1)\r\n periodic assessments of citizens' perceptions of crime and police\r\n services, (2) substation policing, (3) patrol based in\r\n problem-oriented identification and resolution, (4) performance\r\n evaluation in a community-oriented policing (COP)/problem-oriented\r\n policing (POP) environment, and (5) the building of community\r\n partnerships. The researchers strived to obtain both transitive and\r\n recursive effects. One of the goals of this project was to facilitate\r\n the ACSO's efforts toward self-reflection, and by doing so, become a\r\n learning organization. In order to do this, data were collected, via\r\n survey, from both citizens of Ada County and from deputies employed by\r\n the ACSO. The citizen survey was a random, stratified telephone\r\n survey, using CATI technology, administered to 761 Ada County\r\n residents who received patrol services from the ACSO. The survey was\r\n designed to correspond to a similar survey conducted in 1997\r\n (DEVELOPING A PROBLEM-ORIENTED POLICING MODEL IN ADA COUNTY, IDAHO,\r\n 1997-1998 [ICPSR 2654]) in the same area regarding similar issues:\r\n citizens' fear of crime, citizens' satisfaction with police services,\r\n the extent of public knowledge about and interest in ideas of\r\n community policing, citizens' police service needs, sheriff's office\r\n service needs and their views of the community policing mandate. The\r\n deputy survey was a self-enumerated questionnaire administered to 54\r\n deputies and sergeants of the ACSO during a pre-arranged, regular\r\n monthly training. This survey consisted of four sections: the\r\n deputies' perception of crime problems, rating of the deputy\r\n performance evaluation, ethical issues in policing, and departmental\r\nrelations.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Delivery of Community Policing Services in Ada County, Idaho, 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e937949a4bf5946c6af7a4cca1c2bb70eed63c0e9836eab9a863ce0750b68ec" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2798" + }, + { + "key": "issued", + "value": "2006-01-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "05271ef1-d47e-4bfd-b87b-80876201f5a6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:53.077176", + "description": "ICPSR04152.v1", + "format": "", + "hash": "", + "id": "4eafba76-2696-4dbb-bc2b-d7a48caf3ef7", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:57.049717", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Delivery of Community Policing Services in Ada County, Idaho, 2002", + "package_id": "10c9cf22-f08a-4200-8cd7-5790d8e2d407", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04152.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-change", + "id": "2bbada5c-7caa-46da-82ae-9df79732a53f", + "name": "organizational-change", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rural-crime", + "id": "ce199891-021a-4304-9b05-f589768a47a0", + "name": "rural-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "097b9619-ea28-4cc9-9301-8d25d165c0b4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:34.111623", + "metadata_modified": "2023-11-28T10:04:21.675333", + "name": "national-survey-of-investigations-in-the-community-policing-context-1997-b2ff8", + "notes": "This survey collected descriptive information from\r\nmunicipal police departments and sheriffs offices across the United\r\nStates to determine whether the departments had implemented community\r\npolicing, how their investigative functions were organized, and the\r\nways in which their investigative organizational structure may have\r\nbeen modified to accommodate a community policing approach. The\r\nresearch project involved a national mail survey of municipal police\r\ndepartments and sheriffs offices in all jurisdictions with populations\r\nof more than 50,000 and 100 or more sworn officers. The survey was\r\nmailed in the late fall of 1997. Data contain responses from 405\r\nmunicipal departments and 196 sheriffs offices. Questionnaires were\r\nsimilar but were modified depending on whether they were sent to\r\nmunicipal or sheriffs agencies. Data generated by the questionnaires\r\nprovide descriptive information about the agencies, including agency\r\ntype, state, size of population served, number of full-time and\r\npart-time sworn and civilian personnel, number of auxiliary and rescue\r\npersonnel, number of detectives, whether the sworn personnel were\r\nrepresented by a bargaining unit, and if the agency was\r\naccredited. Respondents reported whether community policing had been\r\nimplemented and, if so, identified various features that described\r\ncommunity policing as it was structured in their agency, including\r\nyear implementation began, number of sworn personnel with assignments\r\nthat included community policing activities, and if someone was\r\nspecifically responsible for overseeing community policing activities\r\nor implementation. Also elicited was information about the\r\norganization of the investigative function, including number of sworn\r\npersonnel assigned specifically to the investigative/detective\r\nfunction, the organizational structure of this function, location and\r\nassignment of investigators or the investigative function,\r\nspecialization of detectives/investigators, their pay scale compared\r\nto patrol officers, their relationship with patrol officers, and their\r\nchain-of-command. Finally, respondents reported whether the\r\ninvestigative structure or function had been modified to accommodate a\r\ncommunity policing approach, and if so, the year the changes were\r\nfirst implemented.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Investigations in the Community Policing Context, 1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e02cfdc8d97d96360c940463e7e97fd0af7153a9a1b12fd48be6ca54f19d217d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3650" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2001-12-14T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "16dd168f-f96b-4817-a9cb-2fc747fafb4a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:34.184966", + "description": "ICPSR03283.v1", + "format": "", + "hash": "", + "id": "88a412c1-4751-4c24-ae7f-ec99f5701cae", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:17.582145", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Investigations in the Community Policing Context, 1997 ", + "package_id": "097b9619-ea28-4cc9-9301-8d25d165c0b4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03283.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3ee45dea-a4cd-441e-89f4-517e67c71b3e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:17.757566", + "metadata_modified": "2023-11-28T09:48:38.573691", + "name": "crime-stoppers-a-national-evaluation-of-program-operations-and-effects-united-states-1984-c7504", + "notes": "The goal of this data collection was to answer three basic\r\nquestions about the Crime Stoppers (CS) program, a program encouraging\r\ncitizen involvement in averting crime and apprehending suspects. First,\r\nhow does Crime Stoppers work in theory and in practice? Second, what\r\nare the opinions and attitudes of program participants toward the Crime\r\nStoppers program? Third, how do various components of the program such\r\nas rewards, anonymity, use of informants, and media participation\r\naffect criminal justice outcome measures such as citizen calls and\r\narrests? This collection marks the first attempt to examine the\r\noperational procedures and effectiveness of Crime Stoppers programs in\r\nthe United States. Police coordinators and board chairs of local Crime\r\nStoppers programs described their perceptions of and attitudes toward\r\nthe Crime Stoppers program. The Police Coordinator File includes\r\nvariables such as the police coordinator's background and experience,\r\nprogram development and support, everyday operations and procedures,\r\noutcome statistics on citizen calls (suspects arrested, property\r\nrecovered, and suspects prosecuted), reward setting and distribution,\r\nand program relations with media, law enforcement, and the board of\r\ndirectors. Also available in this file are data on citizen calls\r\nreceived by the program, the program's arrests and clearances, and the\r\nprogram's effects on investigation procedure. The merged file contains\r\ndata from police coordinators and from Crime Stoppers board members.\r\nOther variables include city population, percent of households living\r\nin poverty, percent of white population, number of Uniform Crime\r\nReports (UCR) Part I crimes involved, membership and performance of the\r\nboard, fund raising methods, and ratings of the program.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Crime Stoppers: A National Evaluation of Program Operations and Effects, [United States], 1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a5322404b10b7d4cd972ba2a80bba7e64dadad110a2b57337e5435cfd08853e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3264" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4d65c33e-318f-4043-b805-4d426fcadf53" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:17.900909", + "description": "ICPSR09349.v1", + "format": "", + "hash": "", + "id": "fbbc216b-41bb-4630-b881-5ed1a2c99d23", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:19.512841", + "mimetype": "", + "mimetype_inner": null, + "name": "Crime Stoppers: A National Evaluation of Program Operations and Effects, [United States], 1984", + "package_id": "3ee45dea-a4cd-441e-89f4-517e67c71b3e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09349.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-stoppers-programs", + "id": "b210d11d-e29c-40d1-8653-f1458e170048", + "name": "crime-stoppers-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e0eb4425-2b8f-43cd-b363-15c4401a1f37", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:44.954435", + "metadata_modified": "2023-11-28T10:08:49.961744", + "name": "improving-correctional-classification-new-york-1981-1983-b6ab8", + "notes": "There were three specific goals of this research. The first\r\n was to evaluate three procedures currently available for the\r\n classification of correctional inmates: the Risk Analysis method,\r\n Megargee's Minnesota Multiphasic Personality Inventory Typology, and\r\n Toch's Prison Preference Inventory. Second, the research devised and\r\n tested a postdictive model of adjustment to prison life. Third, a new\r\n classification scheme was developed for predicting inmate adjustment\r\n to prison life that considers individual and organizational\r\n (contextual) factors and various interactions between the two. These\r\n data were collected from a sample of 942 volunteer inmates from ten\r\n New York state correctional facilities, five of which were maximum\r\n security and five of which were medium security facilities. Only\r\n one-half of the original 942 inmates completed the MMPI. Background\r\n and questionnaire data were collected during the summer and fall of\r\n 1983. Outcome data on each inmate infraction were collected for a\r\n three-year period prior to that time. Each case in Part 1, Merged\r\n Survey Response File [PPQ, PEI, PAQ], represents survey response data\r\n from an individual inmate, with variables from the Prison Preference\r\n Questionnaire (PPQ), the Prison Environment Inventory (PEI), and the\r\n Prison Adjustment Questionnaire (PAQ). Cases in Part 2, Medical\r\n Records, are records of medical contacts and diagnoses of inmates'\r\n illnesses. Part 3, Minnesota Multiphasic Personality Inventory,\r\n contains personality assessment information and scores for each\r\n individual offender. Data in Part 4, Sample Data [Background\r\n Characteristics], consist of individual-based variables covering\r\n inmates' background characteristics. Part 5, Offenses and Disciplinary\r\n Action Records, contains records of offenses and disciplinary action\r\n by individual offender. The client number is unique and consistent\r\nacross all data files.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Improving Correctional Classification, New York, 1981-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c24f060bca512dc174d53ba53aa0686d40216c08002d3a4495be2f24d44ca902" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3742" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a8cb6fd9-7266-4196-9351-17200f9e0b78" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:44.962745", + "description": "ICPSR08437.v1", + "format": "", + "hash": "", + "id": "6e5e01e7-284e-456a-86e8-2271ae02d126", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:08.876135", + "mimetype": "", + "mimetype_inner": null, + "name": "Improving Correctional Classification, New York, 1981-1983", + "package_id": "e0eb4425-2b8f-43cd-b363-15c4401a1f37", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08437.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "29b802a1-32ee-45e0-9fc9-6dd8e44cf426", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:04.386915", + "metadata_modified": "2023-02-13T21:30:50.046064", + "name": "evaluating-the-impact-of-a-specialized-domestic-violence-police-unit-in-charlotte-nor-2003-d9195", + "notes": "The specific goals of this project were (1) to assess the selection criteria used to determine the domestic violence cases for intensive intervention: what criteria are used, and what differentiates how cases are handled, (2) to track the outcomes through Charlotte-Mecklenburg Police Department (CMPD), Mecklenburg domestic violence court, and the Mecklenburg jail for the different methods of dealing with the cases, and (3) to provide an assessment of the relative effectiveness of a specialized domestic violence unit vis-a-vis normal patrol unit responses in terms of repeat calls, court processing, victim harm, and repeat arrests. The population from which the sample was selected consisted of all police complaint numbers for cases involving domestic violence (DV) in 2003. The unit of analysis was therefore the domestic violence incident. Cases were selected using a randomized stratified sample (stratifying by month) that also triple-sampled DV Unit cases, which generated 255 DV Unit cases for inclusion. The final sample therefore consists of 891 domestic violence cases, each involving one victim and one suspect. Within this final sample of cases, 25 percent were processed by the DV Unit. The data file contains data from multiple sources. Included from the police department's computerized database (KBCOPS) are variables pertaining to the nature of the crime, victim information and suspect information such as suspect and victim demographic data, victim/offender relationship, highest offense category, weapon usage, victim injury, and case disposition status. From police narratives come such variables as victim/offender relationship, weapon use (more refined than what is included in KBCOPS data), victim injury (also a more refined measure), and evidence collected. Variables from tracking data include information regarding the nature of the offense, the level/type of harm inflicted, and if the assault involved the same victim in the sample. Variables such as amount of jail time a suspect may have had, information pertaining to the court charges (as opposed to the charges at arrest) and case disposition status are included from court and jail data.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Impact of a Specialized Domestic Violence Police Unit in Charlotte, North Carolina, 2003-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8463643fefd09a1007b4b5ea98a90f49495d0d7b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3613" + }, + { + "key": "issued", + "value": "2008-06-30T15:01:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-07-01T13:23:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f132aad6-731e-4143-82c1-8e76382d8333" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:04.481793", + "description": "ICPSR20461.v1", + "format": "", + "hash": "", + "id": "227dd9ec-df93-4556-b4d7-7e13e5f36c59", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:00.255892", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Impact of a Specialized Domestic Violence Police Unit in Charlotte, North Carolina, 2003-2005", + "package_id": "29b802a1-32ee-45e0-9fc9-6dd8e44cf426", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20461.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cb241017-f367-4329-a901-e21c50081dd9", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mary Neuman", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T14:20:24.967465", + "metadata_modified": "2022-02-14T23:35:06.018081", + "name": "arrests-for-criminal-offenses-groups-a-b-as-reported-by-the-asotin-county-sheriffs-office-", + "notes": "This dataset documents Groups A & B arrests as reported by the Asotin County Sheriff's Office to NIBRS (National Incident-Based Reporting System).", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Arrests for Criminal Offenses (Groups A & B) as Reported by the Asotin County Sheriff's Office to NIBRS", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2021-01-08" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/myt4-rvx9" + }, + { + "key": "source_hash", + "value": "f836d992eafaf89aa107ffc1af73c856e0942057" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2022-02-08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/myt4-rvx9" + }, + { + "key": "harvest_object_id", + "value": "d3482217-b4cf-4408-b18d-8a8fd059b2c3" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:20:24.976465", + "description": "", + "format": "CSV", + "hash": "", + "id": "7b4648c5-dd0b-4087-b2d1-b1cc23ef67c0", + "last_modified": null, + "metadata_modified": "2021-08-07T14:20:24.976465", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cb241017-f367-4329-a901-e21c50081dd9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myt4-rvx9/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:20:24.976475", + "describedBy": "https://data.wa.gov/api/views/myt4-rvx9/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5d6e6d77-eb36-4f60-a0d4-faa2ac056235", + "last_modified": null, + "metadata_modified": "2021-08-07T14:20:24.976475", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cb241017-f367-4329-a901-e21c50081dd9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myt4-rvx9/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:20:24.976479", + "describedBy": "https://data.wa.gov/api/views/myt4-rvx9/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "6e52d692-db4b-405d-9a3f-f72f524e5e52", + "last_modified": null, + "metadata_modified": "2021-08-07T14:20:24.976479", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cb241017-f367-4329-a901-e21c50081dd9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myt4-rvx9/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-07T14:20:24.976482", + "describedBy": "https://data.wa.gov/api/views/myt4-rvx9/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "5bd18e9e-5efd-4fb7-bf0b-4714c5bd3e53", + "last_modified": null, + "metadata_modified": "2021-08-07T14:20:24.976482", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cb241017-f367-4329-a901-e21c50081dd9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/myt4-rvx9/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asotin-county", + "id": "a8d9846e-7476-4bd7-a9f0-300261dd38b4", + "name": "asotin-county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dac5766a-ae35-41ae-8b71-36611b1ac3a4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:44.549681", + "metadata_modified": "2023-11-28T09:40:07.271709", + "name": "sentencing-in-eight-united-states-district-courts-1973-1978-206d5", + "notes": "This data collection provides information about sentencing\r\npatterns established by the United States District Courts for federal\r\noffenses. It is one of only a few studies that examine federal\r\nsentencing patterns, court involvement, sentencing, and criminal\r\nhistories. Eleven types of crimes are included: bank robbery,\r\nembezzlement, income tax evasion, mail theft, forgery, drugs, random\r\nother, false claims, homicide, bribery of a public official, and mail\r\nfraud. There are three kinds of data files that pertain to the 11 types\r\nof crimes: psi files, offense files, and AO files. The psi files\r\ndescribe defendant demographic background and criminal history. The\r\noffense files contain questions tailored to a particular type of\r\noffense committed by a defendant and the results of conviction and\r\nsentencing. The AO files provide additional information on defendants'\r\nbackground characteristics, court records, and dates of court entry and\r\nexit.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Sentencing in Eight United States District Courts, 1973-1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bc0f38a13c3b5a0ad89670f2db7566ede33acd768cf75d975398e84a0d51f3c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3082" + }, + { + "key": "issued", + "value": "1987-05-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "55401c28-d73b-44c2-8fd1-9f092f33ca88" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:44.675152", + "description": "ICPSR08622.v3", + "format": "", + "hash": "", + "id": "054a3caf-b9d7-4f0e-9035-d2492c81f451", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:23.667774", + "mimetype": "", + "mimetype_inner": null, + "name": "Sentencing in Eight United States District Courts, 1973-1978", + "package_id": "dac5766a-ae35-41ae-8b71-36611b1ac3a4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08622.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corruption", + "id": "8de05b73-1809-4d87-b5f9-f03dd9140428", + "name": "corruption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b10a993f-0684-482e-a2e4-b3c965db97ca", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:53.716841", + "metadata_modified": "2021-07-23T14:31:04.591294", + "name": "md-imap-maryland-police-university-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains police facilities for Maryland Universities - both 2 and 4 year colleges. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/4 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - University Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/yjqa-hpq5" + }, + { + "key": "harvest_object_id", + "value": "d4b39b3d-cc33-40f1-ba06-f9a4887cc614" + }, + { + "key": "source_hash", + "value": "442411f8aacde125407cf51d921823828cdaaa86" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/yjqa-hpq5" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:53.724747", + "description": "", + "format": "HTML", + "hash": "", + "id": "a73d2179-a55c-44f3-bd06-eab3292582b3", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:53.724747", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "b10a993f-0684-482e-a2e4-b3c965db97ca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/05856e0bb0614dacb914684864af86e2_4", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1d561c71-1e6f-49a3-aa49-9ab35d6a656e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:41.581534", + "metadata_modified": "2023-11-28T09:25:24.821024", + "name": "the-anatomy-of-discretion-an-analysis-of-prosecutorial-decision-making-for-cases-proc-2007", + "notes": " Prosecuting attorneys enjoy broad discretion in making decisions that influence criminal case outcomes. This study examines the impact of legal, quasi-legal, and extra-legal factors on case outcomes throughout the prosecutorial process. It then examines how prosecutors weigh these factors in their decision making and explores the formal and informal mechanisms that constrain or regulate prosecutors' decision-making.\r\n The study examines case screening decisions, charging decisions, plea offers, sentence recommendations, and dismissals in two moderately large county prosecutors' offices. It includes statistical analyses of actual case outcomes, responses to a standardized set of hypothetical cases, and responses to a survey of prosecutors' opinions and priorities, as well as qualitative analyses of two waves of individual interviews and focus groups. It addresses the following questions: How did prosecutors define and apply the concepts of justice and fairness?What factors were associated with prosecutorial outcomes at each stage? How did prosecutors interpret and weigh different case-specific factors in making decisions at each stage?How did contextual factors constrain or regulate prosecutorial decision making?How consistent were prosecutors' decisions across similar cases? What case-level and contextual factors influenced the degree of consistency? ", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Anatomy of Discretion: An Analysis of Prosecutorial Decision-making for Cases Processed by Offices in One Northern County and One Southern County, 2007-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cdde24616c277f6faa8fd180975460382bef9d151aac4d7d5160d59c4c007475" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1148" + }, + { + "key": "issued", + "value": "2015-12-23T14:22:21" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-04-21T12:43:21" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "35578e8d-cfe7-4f5f-813d-44d75a8bc621" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:59:54.293440", + "description": "ICPSR32542.v1", + "format": "", + "hash": "", + "id": "8fe7ebfa-d291-4b84-9f9c-e9e7c3381a12", + "last_modified": null, + "metadata_modified": "2021-08-18T19:59:54.293440", + "mimetype": "", + "mimetype_inner": null, + "name": "The Anatomy of Discretion: An Analysis of Prosecutorial Decision-making for Cases Processed by Offices in One Northern County and One Southern County, 2007-2010 ", + "package_id": "1d561c71-1e6f-49a3-aa49-9ab35d6a656e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32542.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-dismissal", + "id": "04b3041f-9993-4695-a76d-48a161055f40", + "name": "case-dismissal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-attorneys", + "id": "c9e43603-4be0-4061-b7b4-87096fca084c", + "name": "district-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guilty-pleas", + "id": "01e4fa38-9481-4d6f-a5b2-dc4a08e4a266", + "name": "guilty-pleas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "71bc8524-0fab-4310-9a00-0c5e4777a944", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:19.990655", + "metadata_modified": "2023-02-13T21:12:09.952934", + "name": "evaluation-of-the-phoenix-arizona-homicide-clearance-initiative-2003-2005-428f2", + "notes": "The purpose of the study was to conduct a process and outcome evaluation of the Homicide Clearance Project in the Phoenix, Arizona Police Department. The primary objective of the Homicide Clearance Project was to improve homicide clearance rates by increasing investigative time through the transfer of four crime scene specialists to the homicide unit. In 2004, the Phoenix Police Department received a grant from the Bureau of Justice Assistance providing support for the assignment of four crime scene specialists directly to the department's Homicide Unit. Responsibilities of the crime scene specialists were to collect evidence at homicide scenes, prepare scene reports, develop scene diagrams, and other supportive activities. Prior to the project, homicide investigators were responsible for evidence collection, which reduced the time they could devote to investigations. The crime scene specialists were assigned to two of the four investigative squads within the homicide unit. This organizational arrangement provided for a performance evaluation of the squads with crime scene specialists (experimental squads) against the performance of the other squads (comparison squads). During the course of the evaluation, research staff coded information from all homicides that occurred during the 12-month period prior to the transfers (July 1, 2003 - June 30, 2004), referred to as the baseline period, the 2-month training period (July 1, 2004 - August 31, 2004), and a 10-month test period (September 1, 2004 - June 30, 2005). Data were collected on 404 homicide cases (Part 1), 532 homicide victims and survivors (Part 2), and 3,338 records of evidence collected at homicide scenes (Part 3). The two primary sources of information for the evaluation were investigative reports from the department's records management system, called the Police Automated Computer Entry (PACE) system, and crime laboratory reports from the crime laboratory's Laboratory Information Management System (LIMS). Part 1, Part 2, and Part 3 each contain variables that measure squad type, time period, and whether six general categories of evidence were collected. Part 1 contains a total of 18 variables including number of investigators, number of patrol officers at the scene, number of witnesses, number of crime scene specialists at the scene, number of investigators collecting evidence at the scene, total number of evidence collectors, whether the case was open or closed, type of arrest, and whether the case was open or closed by arrest. Part 2 contains a total of 37 variables including victim characteristics and motives. Other variables in Part 2 include an instrumental/expressive homicide indicator, whether the case was open or closed, type of arrest, whether the case was open or closed by arrest, number of investigators, number of patrol officers at the scene, number of witnesses, and investigative time to closure. Part 3 contains a total of 46 variables including primary/secondary scene indicator, scene type, number of pieces of evidence, total time at the scene, and number of photos taken. Part 3 also includes variables that measure whether 16 specific types of evidence were found and the number of items of evidence that were collected for 13 specific evidence types.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Phoenix, Arizona, Homicide Clearance Initiative, 2003-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0c7f090e9f47bce89db67a284345b92661fbd000" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2902" + }, + { + "key": "issued", + "value": "2011-07-05T15:32:27" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-07-05T15:32:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fbe816d7-dd24-4d57-a1e3-a8edb2fd545f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:20.125582", + "description": "ICPSR26081.v1", + "format": "", + "hash": "", + "id": "c06bbc90-1c0e-4104-9455-faa0182300cf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:04:38.111235", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Phoenix, Arizona, Homicide Clearance Initiative, 2003-2005", + "package_id": "71bc8524-0fab-4310-9a00-0c5e4777a944", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26081.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "clearance-rates", + "id": "32679202-7e41-4371-9082-320fa8f7e119", + "name": "clearance-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "98dc33f9-36e0-462f-9539-972c9aad4ea6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:22.518396", + "metadata_modified": "2023-02-13T21:12:11.679552", + "name": "assessment-of-defense-and-prosecutorial-strategies-in-terrorism-trials-in-the-united-1980--945ff", + "notes": "This study created a flat-file database of information regarding defendants who were referred to United States Attorneys by the Federal Bureau of Investigation (FBI) following official terrorism investigations between 1980 and 2004. Its ultimate goal was to provide state and federal prosecutors with empirical information that could assist federal and state prosecutors with more effective strategies for prosecution of terrorism cases. The results of this study enhanced the existing 78 variables in the AMERICAN TERRORISM STUDY, 1980-2002 (ICPSR 4639) database by adding the 162 variables from the Prosecution and Defense Strategies (PADS) database. The variables in the PADS database track information regarding important pleadings, motions, and other key events that occur in federal terrorism trials; the PADS variables measure the strategies used by legal counsel as well as other legal nuances.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessment of Defense and Prosecutorial Strategies in Terrorism Trials in the United States, 1980-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ba3445e8235671a8e901ac449e973bef5d994d47" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2904" + }, + { + "key": "issued", + "value": "2014-11-11T15:39:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-11-11T15:42:51" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d1c455a0-381d-432e-b8b2-14121edae231" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:22.551487", + "description": "ICPSR26241.v1", + "format": "", + "hash": "", + "id": "464ef6fb-89a2-4a6e-9945-e56cbf176b13", + "last_modified": null, + "metadata_modified": "2023-02-13T19:04:44.953543", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessment of Defense and Prosecutorial Strategies in Terrorism Trials in the United States, 1980-2004", + "package_id": "98dc33f9-36e0-462f-9539-972c9aad4ea6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26241.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courtroom-proceedings", + "id": "289aa568-963e-42f3-b493-23717799e154", + "name": "courtroom-proceedings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-counsel", + "id": "1719b041-05a5-4925-96c8-07ba27691f77", + "name": "defense-counsel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-law", + "id": "f7977845-a303-42c9-ac04-d4781f4a4358", + "name": "defense-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-courts", + "id": "536346a8-8346-408c-a492-78d015b34f23", + "name": "district-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fbi", + "id": "e70fe12d-788f-4790-8c8d-76bc88047ce8", + "name": "fbi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-prisoners", + "id": "8b94b5a9-9ccb-46e6-bcce-bf375635d3a2", + "name": "federal-prisoners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indictments", + "id": "5820729d-8a94-4c09-958f-28d693f6563b", + "name": "indictments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorism", + "id": "e8ffabc4-c70c-400d-bf19-6946e489a8d8", + "name": "terrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-attacks", + "id": "f1fa0f0e-d886-4b52-b23a-f3957f2fdd91", + "name": "terrorist-attacks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "terrorist-pros", + "id": "8ff5ce1f-b20e-4d8d-a3b9-54e0b126510c", + "name": "terrorist-pros", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fdddcbe3-1e3c-440b-9dff-30b01b73e268", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:50.129071", + "metadata_modified": "2023-11-28T09:43:51.817575", + "name": "long-term-effects-of-law-enforcements-post-9-11-focus-on-counterterrorism-and-homeland-sec-cbf6e", + "notes": "This study examines the state of counterterrorism and homeland security in five large urban law enforcement agencies (the Boston Police Department, the Houston Police Department, the Las Vegas Metropolitan Police Department, the Los Angeles County Sheriff's Department, and the Miami-Dade Police Department) nine years following the September 11, 2001, terrorist attacks. It explores the long-term adjustments that these agencies made to accommodate this new role. \r\nResearchers from the RAND Corporation, in consultation with National Institute of Justice project staff, selected law enforcement agencies of major urban areas with a high risk of terrorist attacks from different regions of the United States that have varied experiences with counterterrorism and homeland security issues. The research team conducted on-site, in-depth interviews with personnel involved in developing or implementing counterterrorism or homeland security functions within their respective agency. The research team used a standardized interview protocol to address such issues as security operations, regional role, organizational structures, challenges associated with the focus on counterterrorism and homeland security issues, information sharing, training, equipment, and grant funding. ", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Long-Term Effects of Law Enforcement's Post-9/11 Focus on Counterterrorism and Homeland Security, 2007-2010, United States", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2641f49737f907868d83eec2a1593cc3503d5760c78247541829c8311045e0fe" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3161" + }, + { + "key": "issued", + "value": "2014-09-25T15:11:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-09-25T15:11:04" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "22c7764b-3009-42d3-af5a-6bb1bc00a505" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:50.217409", + "description": "ICPSR29461.v1", + "format": "", + "hash": "", + "id": "dd421d66-ea35-4845-8a70-9a5a1108d91a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:20.172926", + "mimetype": "", + "mimetype_inner": null, + "name": "Long-Term Effects of Law Enforcement's Post-9/11 Focus on Counterterrorism and Homeland Security, 2007-2010, United States", + "package_id": "fdddcbe3-1e3c-440b-9dff-30b01b73e268", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29461.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "counterterrorism", + "id": "c7cfb043-52c7-42fa-8c76-2f5934277813", + "name": "counterterrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-preparedness", + "id": "700f9917-fd74-47bd-a3af-9b49425ef53a", + "name": "emergency-preparedness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trends", + "id": "d5e23dbe-dad2-44c3-8684-3c526eb040c3", + "name": "trends", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9e744a5f-cf1a-4842-b8c8-7291e8861084", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:34.031203", + "metadata_modified": "2023-11-28T10:01:54.019951", + "name": "evaluation-of-north-carolinas-1994-structured-sentencing-law-1992-1998-c540d", + "notes": "Effective October 1, 1994, the state of North Carolina\r\n implemented a new structured sentencing law that applied to all felony\r\n and misdemeanor crimes (except for driving while impaired) committed\r\n on or after October 1, 1994. Under the new structured sentencing law\r\n parole was eliminated, and a sentencing commission developed\r\n recommended ranges of punishment for offense and offender categories,\r\n set priorities for the use of correctional resources, and developed a\r\n model to estimate correctional populations. This study sought to\r\n investigate sentencing reforms by looking at the effects of structured\r\n sentencing on multiple aspects of the adjudication process in North\r\n Carolina. A further objective was to determine whether there were\r\n differences in the commission of institutional infractions between\r\n inmates sentenced to North Carolina prisons under the pre-structured\r\n versus structured sentencing laws. Researchers hoped that the results\r\n of this study may help North Carolina and jurisdictions around the\r\n country (1) anticipate the likely effects of structured sentencing\r\n laws, (2) design new laws that might better achieve the jurisdictions'\r\n goals, and (3) improve the potential of sentencing legislation in\r\n order to enhance public safety in an effective and equitable\r\n way. Administrative records data were collected from two\r\n sources. First, in order to examine the effects of structured\r\n sentencing on the adjudication process in North Carolina, criminal\r\n case data were obtained from the North Carolina Administrative Office\r\n of the Courts (Parts 1 and 2). The pre-structured sentencing and\r\n structured sentencing samples were selected at the case level, and\r\n each record in Parts 1 and 2 represents a charged offense processed in\r\n either the North Carolina Superior or District Court. Second, inmate\r\n records data were collected from administrative records provided by\r\n the North Carolina Department of Correction (Part 3). These data were\r\n used to compare the involvement in infractions of inmates sentenced\r\n under both pre-structured and structured sentencing. The data for Part\r\n 3 focused on inmates entering the prison system between June 1, 1995,\r\n and January 31, 1998. Variables for Parts 1 and 2 include type of\r\n charge, charged offense date, method of disposition (e.g., dismissal,\r\n withdrawal, jury trial), defendant's plea, verdict for the offense,\r\n and whether the offense was processed through the North Carolina\r\n Superior or District Court. Structured sentencing offense class and\r\n modified Uniform Crime Reporting code for both charged and convicted\r\n offenses are presented for Parts 1 and 2. There are also county,\r\n prosecutorial district, and defendant episode identifiers in both\r\n parts. Variables related to defendant episodes include types of\r\n offenses within episode, total number of charges and convictions,\r\n whether all charges were dismissed, whether any felony charge resulted\r\n in a jury trial, and the adjudication time for all charges. Demographic\r\n variables for Parts 1 and 2 include the defendant's age, race, and\r\n gender. Part 3 variables include the date of prison admission,\r\n sentence type, number of prior incarcerations, number of years served\r\n during prior incarcerations, maximum sentence length for current\r\n incarceration, jail credit in years, count of all infractions during\r\n current and prior incarcerations, reason for incarceration, infraction\r\n rate, the risk for alcohol and drug dependency based on alcohol and\r\n chemical dependency screening scores, and the number of assault,\r\n drug/alcohol, profanity/disobedience, work absence, and money/property\r\n infractions during an inmate's current incarceration. Demographic\r\n variables for Part 3 include race, gender, and age at the time of each\r\ninmate's prison admission.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of North Carolina's 1994 Structured Sentencing Law, 1992-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "68fe4a293128a3ff670f18392d040af9b10edd9f82b2d96d362b6dc03739bbd8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3576" + }, + { + "key": "issued", + "value": "2001-02-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e0574fc7-35d3-4812-ada2-0e4c36c13534" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:34.146407", + "description": "ICPSR02891.v1", + "format": "", + "hash": "", + "id": "2010f949-0087-4554-9b7e-2f23fbbac96b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:14.704620", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of North Carolina's 1994 Structured Sentencing Law, 1992-1998", + "package_id": "9e744a5f-cf1a-4842-b8c8-7291e8861084", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02891.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-reforms", + "id": "db409f27-4f4d-4859-96f3-d05bb6a35ace", + "name": "sentencing-reforms", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "afe55f28-4d3f-4e16-84ef-1de0c14fea51", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:54.078036", + "metadata_modified": "2023-11-28T09:40:44.313721", + "name": "prison-crowding-and-forced-releases-in-illinois-1979-1982-0db3b", + "notes": "These data were collected in the Illinois prison system\r\n where, in response to a prison overcrowding crisis, approximately\r\n two-thirds of the inmates released by the Illinois Department of\r\n Corrections (IDOC) were discharged prior to serving their expected\r\n sentences. This study was designed to evaluate the effects of an early\r\n release program on prisoners, prison populations, offense rates, local\r\n criminal justice systems, and the general public. The files contain\r\n extensive Federal Bureau of Investigation arrest history information\r\n and other personal and social indicators describing inmates released\r\n from the state prison system. Data are available for three comparison\r\n groups: (1) a sample of prisoners who served their regular sentences\r\n prior to the \"forced release\" program, (2) a group that served regular\r\n sentences after implementation of the program, and (3) a group of\r\n inmates who were released early under the program (i.e., before\r\n serving their full sentences). The \"inmate jacket file,\" which is the\r\n comprehensive institutional file maintained for all inmates, contains\r\n variables for each inmate on social and personal characteristics,\r\n criminal history, risk scales, court decisions for each offense,\r\n institutional conduct, prior release and return records, method of\r\n release, condition of supervision, and parole violation records. The\r\n arrest file includes variables that describe the type and number of\r\n charges at arrest, case disposition of each charge, probation length,\r\nincarceration length, admission and release dates, and release type.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prison Crowding and Forced Releases in Illinois, 1979-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "781753700f1b3a67e590b4f601f15a250677cad4c425cc5687eccabb46af7cf0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3092" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3e3db99b-9898-413c-873a-94d764e646cc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:54.087297", + "description": "ICPSR08921.v1", + "format": "", + "hash": "", + "id": "1a6cf0d0-471f-4936-922c-c0f7ba47e6af", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:11.888033", + "mimetype": "", + "mimetype_inner": null, + "name": "Prison Crowding and Forced Releases in Illinois, 1979-1982", + "package_id": "afe55f28-4d3f-4e16-84ef-1de0c14fea51", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08921.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-system", + "id": "89d6e23a-141a-4efe-890c-eab59366adfb", + "name": "parole-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "socioeconomic-indicators", + "id": "90d0ae22-ab56-46ba-82b4-715ad23b05d9", + "name": "socioeconomic-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ede72a36-31e2-418e-80ea-96c7eaebec5f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:36.916594", + "metadata_modified": "2023-02-13T21:25:57.662627", + "name": "role-of-law-enforcement-in-public-school-safety-in-the-united-states-2002-5e1e1", + "notes": "The purpose of this research was to develop an accurate description of the current involvement of law enforcement in schools. The researchers administered a school survey (Part 1) as well as a law enforcement survey (Part 2 and Part 3). The school survey was designed specifically for this research, but did incorporate items from previous surveys, particularly the School Survey on Crime and Safety and the National Assessment of School Resource Officer Programs Survey of School Principals. The school surveys were then sent out to a total of 3,156 school principals between January 2002 and May 2002. The researchers followed Dillman's mail survey design and received a total of 1,387 completed surveys. Surveys sent to the schools requested that each school identify their primary and secondary law enforcement providers. Surveys were then sent to those identified primary law enforcement agencies (Part 2) and secondary law enforcement agencies (Part 3) in August 2002. Part 2 and Part 3 each contain 3,156 cases which matches the original sample size of schools. For Part 2 and Part 3, a total of 1,508 law enforcement surveys were sent to both primary and secondary law enforcement agencies. The researchers received 1,060 completed surveys from the primary law enforcement agencies (Part 2) and 86 completed surveys from the secondary law enforcement agencies (Part 3). Part 1, School Survey Data, included a total of 309 variables pertaining to school characteristics, type of law enforcement relied on by the schools, school resource officers, frequency of public law enforcement activities, teaching activities of law enforcement officers, frequency of private security activities, safety plans and meetings with law enforcement, and crime/disorder in schools. Part 2, Primarily Relied Upon Law Enforcement Agency Survey Data, and Part 3, Secondarily Relied Upon Law Enforcement Agency Survey Data, each contain 161 variables relating to school resource officers, frequency of public law enforcement activities, teaching activities of law enforcement agencies, safety plans and meetings with schools, and crime/disorder in schools reported to police according to primary/secondary law enforcement.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Role of Law Enforcement in Public School Safety in the United States, 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6c2da4a51c413f39c384e3accc9e7e14160b4f33" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3435" + }, + { + "key": "issued", + "value": "2008-12-24T10:07:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-12-24T10:12:02" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "14aad6ef-1b8d-452d-a2af-53e83c7ca7d9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:36.928820", + "description": "ICPSR04457.v1", + "format": "", + "hash": "", + "id": "968483f8-f326-4004-8d5a-5f53cc46843b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:30.474653", + "mimetype": "", + "mimetype_inner": null, + "name": "Role of Law Enforcement in Public School Safety in the United States, 2002", + "package_id": "ede72a36-31e2-418e-80ea-96c7eaebec5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04457.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-in-schools", + "id": "336c3604-4c5b-4900-b28c-d77785c81574", + "name": "crime-in-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "educational-environment", + "id": "c7da02f3-7404-4565-81c3-782c4264cb56", + "name": "educational-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-schools", + "id": "3e8ff117-9e4b-4bb2-a799-b18b192c196f", + "name": "public-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-violence", + "id": "f1e54179-f801-4cc7-8482-669958a692b3", + "name": "school-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "security", + "id": "a8313cee-759c-4826-896e-144179765c02", + "name": "security", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "14a55fb8-0ab4-4137-83a4-73621487efd9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:05.962166", + "metadata_modified": "2023-11-28T09:57:24.728084", + "name": "understanding-arrest-data-in-the-national-incident-based-reporting-system-nibrs-massa-2011-3cfea", + "notes": " These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed. \r\n This research examined the reliability of the Federal Bureau of Investigation's National Incident-Based Reporting System (NIBRS) arrests data. Data on crime incidents, including data on whether an arrest was made or a summons issued, are collected from hundreds of law enforcement agencies (LEAs) across the country and then combined by the FBI into a national data set that is frequently used by researchers. This study compared arrest data in a sample of cases from NIBRS data files with arrest and summons data collected on the same cases directly from LEAs. The dataset consists of information collected from the Massachusetts NIBRS database combined with data from LEAs through a survey and includes data on arrests, summons, exceptional clearances, applicable statutes and offense names, arrest dates, and arrestees' sex, race, ethnicity and age for a sample of assault incidents between 2011 and 2013 from the NIBRS.\r\n The collection contains one SPSS data file (n=480; 32 variables). Qualitative data are not available as part of this collection.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding Arrest Data in the National Incident-based Reporting System (NIBRS), Massachusetts, 2011-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8192580763147a6ef5b8b6ec0f06311cca4db3d69d6f2e37781f436ee92fb679" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3468" + }, + { + "key": "issued", + "value": "2018-05-24T15:00:56" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-24T15:04:42" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f26c9db6-b6ef-4472-bd5d-8e98e6cf3c11" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:05.966850", + "description": "ICPSR36858.v1", + "format": "", + "hash": "", + "id": "b49d9e46-2288-4579-89ea-7c381cfa5681", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:01.506289", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding Arrest Data in the National Incident-based Reporting System (NIBRS), Massachusetts, 2011-2013", + "package_id": "14a55fb8-0ab4-4137-83a4-73621487efd9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36858.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b6d537c6-bc28-49bf-a35b-dbfc553510d2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:37.145679", + "metadata_modified": "2023-11-28T10:04:30.790488", + "name": "national-evaluation-of-the-violent-offender-incarceration-truth-in-sentencing-incenti-1996-6e218", + "notes": "This study evaluated the Violent Offender\r\nIncarceration/Truth-in-Sentencing (VOI/TIS) incentive grant program\r\nenacted in 1994. The program provided grants to states to be used to\r\nincrease the capacity of state correctional systems to confine serious\r\nand violent offenders. This national evaluation addressed four broad\r\nareas: (1) How had the federal government implemented the law? How\r\nmuch money had been made available and what were the criteria for\r\ndisbursement? (2) How had the states reacted legislatively to the law?\r\nDid states adopt truth-in-sentencing or statutes having equivalent\r\neffect? (3) How had the state VOI/TIS money been spent and for what?\r\nHow much did it increased prison capacities? (4) Did the law increase\r\nthe number of admissions, length of sentences, and terms served for\r\nviolent offenders? In addition to these four major areas, the study\r\nlooked at related areas of interest, such as the impact of VOI/TIS and\r\nother \"get tough\" legislation on prosecutorial and judicial attitudes,\r\npolicies, and practices. It also examined state spending on\r\ncorrections, particularly for construction. The researchers\r\ncollaborated with the American Correctional Association (ACA), the\r\nAmerican Prosecutors Research Institute (APRI), and the Justice\r\nManagement Institute (JMI) to conduct special surveys among state\r\ncorrectional officials, prosecutors, and judges. The ACA surveyed\r\nstate departments of correction in the summer of 1998. States were\r\nasked to indicate the extent of changes in a number of prison\r\noperations and activities since 1996, when VOI/TIS funds became\r\navailable. In the summer of 1999 the APRI surveyed prosecutors\r\nnationwide to ascertain their perceptions of the effects of \"get\r\ntough\" legislation (including TIS) on a number of dimensions. In the\r\nfall of 1999, the JMI surveyed judges nationwide on their impressions\r\nof the effectiveness of several \"get tough\" measures in their states,\r\nincluding VOI/TIS. In Part 1, American Correctional Association Survey\r\nData, state correction departments were questioned on the amount of\r\nVOI/TIS funds spent by their state since 1996, number of beds added\r\nusing VOI/TIS funds and in what types of facilities, how VOI/TIS funds\r\nwere used to increase number of beds, average prison sentences in 1993\r\nand 1998 for different types of offenses, average time actually served\r\nin 1993 and 1998 for those offenses, the effects of VOI/TIS on prison\r\nand jail admissions for different types of offenders, and its effects\r\non the composition of the prison population, prison inmate activities\r\nand programs, prison staffing, and prison operations. In Part 2,\r\nAmerican Prosecutors Research Institute Survey Data, prosecutors were\r\nquestioned about what \"get tough\" policies their states had enacted,\r\nthe efficacy of \"get tough\" policies in achieving their goals, whether\r\nthese policies had unanticipated or negative consequences, expected\r\nresults of these policies, the percentage of cases to which these\r\npolicies applied, the extent to which these policies had helped\r\naccomplish their office's goals, the effects of \"get tough\" policies\r\non budget and resources, sentences and time actually served, and the\r\ncriminal justice process, the size of their jurisdiction, and the\r\nnumber of staff in their office. In Part 3, Justice Management\r\nInstitute Survey Data, judges were questioned about whether their\r\nstate had enacted \"get tough\" policies in the past ten years, what\r\nkinds of policies were adopted, their effect on the efficiency of case\r\nprocessing, the formal positions of the Judicial Council and Judges\r\nAssociation on the policies, whether the respondent or other judges\r\nhad input into the policies, how likely \"get tough\" policies were to\r\nachieve certain goals, what results the respondent expected from the\r\npolicies, the impact of the policies on the criminal justice process,\r\nyears experience on the bench, the percentage of their caseload that\r\ninvolved criminal cases, whether they handled civil, family\r\nlaw/domestic relations, or juvenile cases, and the population of their\r\njurisdiction.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Violent Offender Incarceration/Truth-in-Sentencing Incentive Grant Program, 1996-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b537f747871554f2dd26077f2315bca150337521fb0dc7ab1147611010059311" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3654" + }, + { + "key": "issued", + "value": "2003-03-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ef001e55-31f4-4497-bd0b-180d4be3053a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:37.229429", + "description": "ICPSR03336.v1", + "format": "", + "hash": "", + "id": "836f3538-3e9f-4401-8f37-a832819a7152", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:26.483346", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Violent Offender Incarceration/Truth-in-Sentencing Incentive Grant Program, 1996-1999", + "package_id": "b6d537c6-bc28-49bf-a35b-dbfc553510d2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03336.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-reform", + "id": "4a3adc12-a89c-48d3-8eaf-11c55616e9c6", + "name": "correctional-reform", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislative-impact", + "id": "0a86bfd7-9c7c-401e-9d42-613b7541890b", + "name": "legislative-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders-sentencing", + "id": "a728e03f-6f07-43d8-a9f7-49c60d63d84f", + "name": "offenders-sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-reforms", + "id": "db409f27-4f4d-4859-96f3-d05bb6a35ace", + "name": "sentencing-reforms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-correctional-facilities", + "id": "23247ca3-a68d-4a40-86b9-5807a835c3a6", + "name": "state-correctional-facilities", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e2ea8852-5f8c-43fa-8164-a793928fb684", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Jennifer Scherer", + "maintainer_email": "Jennifer.Scherer@usdoj.gov", + "metadata_created": "2021-08-18T21:15:44.453640", + "metadata_modified": "2023-02-13T21:38:03.043727", + "name": "effects-of-defense-counsel-on-homicide-case-outcomes-in-philadelphia-pennsylvania-1995-200-83e47", + "notes": "This study measured the difference that defense counsel made to the outcome of homicide and death penalty cases. One in five indigent murder defendants in Philadelphia were randomly assigned representation by the Defender Association of Philadelphia while the remainder received court-appointed private attorneys. This study's research design utilized this random assignment to measure how defense counsel affected murder case outcomes. The research team collected data on 3,157 defendants charged with murder in Philadelphia Municipal Court between 1995-2004, using records provided by the Philadelphia Courts (First Judicial District of Pennsylvania). Data were also obtained from the Philadelphia Court of Common Pleas, the Pennsylvania Unified Judicial System web portal, the National Corrections Reporting Program, and the 2000 Census. This study contains a total of 47 variables including public defender representation, defendant demographics, ZIP code characteristics, prior criminal history, case characteristics, case outcomes, and case handling procedures.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Defense Counsel on Homicide Case Outcomes in Philadelphia, Pennsylvania, 1995-2004 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ad0eb1f65a1bde90c3c1a619c0e78a7645abb6e1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3886" + }, + { + "key": "issued", + "value": "2012-09-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-09-21T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "45b2268b-0621-4396-80c1-ec10047208c2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:44.474328", + "description": "ICPSR32541.v1", + "format": "", + "hash": "", + "id": "7de34d67-fe6c-4c75-bb0f-ad639ec52b60", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:36.345628", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Defense Counsel on Homicide Case Outcomes in Philadelphia, Pennsylvania, 1995-2004 [United States]", + "package_id": "e2ea8852-5f8c-43fa-8164-a793928fb684", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR32541.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-courts", + "id": "3000da29-9915-4e02-8029-355beb5e2706", + "name": "criminal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-law", + "id": "d1b63a74-3787-4c1e-94bb-28eadbfcecfe", + "name": "criminal-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-counsel", + "id": "1719b041-05a5-4925-96c8-07ba27691f77", + "name": "defense-counsel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-representation", + "id": "01ce77e9-e993-4171-962a-7149afff9180", + "name": "legal-representation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8a77a65f-a573-421e-b710-6ebc890e7ed5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:50.421065", + "metadata_modified": "2023-11-28T09:50:26.947895", + "name": "how-justice-systems-realign-in-california-the-policies-and-systemic-effects-of-prison-1978-e276f", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThe California correctional system underwent a dramatic transformation under California's Public Safety Realignment Act (AB 109) in 2011, a law that shifted from the state to the counties the responsibility for monitoring, tracking, and incarcerating lower level offenders previously bound for state prison. Realignment, therefore, presents the opportunity to witness 58 natural experiments in the downsizing of prisons. Counties faced different types of offenders, implemented different programs in different community and jail environments, and adopted differing sanctioning policies. This study examines the California's Public Safety Realignment Act's effect on counties' criminal justice institutions, including the disparities that result in charging, sentencing, and resource decisions.\r\n", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "How Justice Systems Realign in California: The Policies and Systemic Effects of Prison Downsizing, 1978-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "91ff498c8faae9bc585b92057efd50973535b102d8c45c6545f80b10d453758e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3304" + }, + { + "key": "issued", + "value": "2017-03-30T12:02:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-03-30T12:04:25" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a97034e4-4a0e-4795-a28c-a6373f073c12" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:50.428327", + "description": "ICPSR34939.v1", + "format": "", + "hash": "", + "id": "5df8bea0-1292-4b9c-9fbb-edf28db8e502", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:09.633265", + "mimetype": "", + "mimetype_inner": null, + "name": "How Justice Systems Realign in California: The Policies and Systemic Effects of Prison Downsizing, 1978-2013", + "package_id": "8a77a65f-a573-421e-b710-6ebc890e7ed5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34939.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-guards", + "id": "dfaceeda-3bc8-4da8-853a-66854d7ac88a", + "name": "correctional-guards", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-officers", + "id": "5c698656-79d1-4397-a5d2-81058abb2532", + "name": "correctional-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-system", + "id": "0bad9c38-2e5a-4c1d-bfe2-036949e34232", + "name": "correctional-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "corrections-management", + "id": "c391f427-f41d-4f14-9643-ebdecde21db9", + "name": "corrections-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-courts", + "id": "3000da29-9915-4e02-8029-355beb5e2706", + "name": "criminal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-attorneys", + "id": "c9e43603-4be0-4061-b7b4-87096fca084c", + "name": "district-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "econo", + "id": "cee6b0a6-f030-4be0-8006-a2d8dfad4d00", + "name": "econo", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "960cf68f-7193-4a69-a4e7-a7326b0defa1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:39.021571", + "metadata_modified": "2023-11-28T09:46:18.913910", + "name": "operation-hardcore-crime-evaluation-los-angeles-1976-1980-82d79", + "notes": "This evaluation was developed and implemented by the Los\r\nAngeles District Attorney's Office to examine the effectiveness of\r\nspecialized prosecutorial activities in dealing with the local problem\r\nof rising gang violence, in particular the special gang prosecution\r\nunit Operation Hardcore. One part of the evaluation was a system\r\nperformance analysis. The purposes of this system performance analysis\r\nwere (1) to describe the problems of gang violence in Los Angeles and\r\nthe ways that incidents of gang violence were handled by the Los\r\nAngeles criminal justice system, and (2) to document the activities of\r\nOperation Hardcore and its effect on the criminal justice system's\r\nhandling of the cases prosecuted by that unit. Computer-generated\r\nlistings from the Los Angeles District Attorney's Office of all\r\nindividuals referred for prosecution by local police agencies were used\r\nto identify those individuals who were subsequently prosecuted by the\r\nDistrict Attorney. Data from working files on all cases prosecuted,\r\nincluding copies of police, court, and criminal history records as well\r\nas information on case prosecution, were used to describe criminal\r\njustice handling. Information from several supplementary sources was\r\nalso included, such as the automated Prosecutors Management Information\r\nSystem (PROMIS) maintained by the District Attorney's Office, and court\r\nrecords from the Superior Court of California in Los Angeles County,\r\nthe local felony court.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Operation Hardcore [Crime] Evaluation: Los Angeles, 1976-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "330cbd8489d0b4e9473b25867a2c958de733e02eb1f6cd505fdc50e3bf534d61" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3218" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0d102267-ae45-4e60-a726-6631d99c65b0" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:39.151628", + "description": "ICPSR09038.v2", + "format": "", + "hash": "", + "id": "b39a7a30-d1de-4459-9308-fdbe97054561", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:42.189086", + "mimetype": "", + "mimetype_inner": null, + "name": "Operation Hardcore [Crime] Evaluation: Los Angeles, 1976-1980", + "package_id": "960cf68f-7193-4a69-a4e7-a7326b0defa1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09038.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-attorneys", + "id": "c9e43603-4be0-4061-b7b4-87096fca084c", + "name": "district-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-possession", + "id": "ac9b8b8d-c907-474a-ae9e-ddac3d8e186b", + "name": "drug-possession", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "f_", + "id": "5597db0a-63a9-4834-9167-215cada2299c", + "name": "f_", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f1b0d503-15ed-479f-8b45-f107ddd5fc0a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:13.243796", + "metadata_modified": "2023-11-28T09:57:45.291995", + "name": "prevalence-of-five-gang-structures-in-201-cities-in-the-united-states-1992-and-1995-8e411", + "notes": "The goal of this study was to provide useful data on how\r\n street gang crime patterns (by amount and type of offense) relate to\r\n common patterns of street gang structure, thus providing focused,\r\n data-based guidelines for gang control and intervention. The data\r\n collection consists of two components: (1) descriptions of cities'\r\n gang activities taken from an earlier study of gang migration in 1992,\r\n IMPACT OF GANG MIGRATION: EFFECTIVE RESPONSES BY LAW ENFORCEMENT\r\n AGENCIES IN THE UNITED STATES, 1992 (ICPSR 2570), and (2) gang\r\n structure data from 1995 interviews with police agencies in a sample\r\n of the same cities that responded to the 1992 survey. Information\r\n taken from the 1992 study includes the year of gang emergence in the\r\n city, numbers of active gangs and gang members, ethnic distribution of\r\n gang members, numbers of gang homicides and \"drive-bys\" in 1991, state\r\n in which the city is located, and population of the city. Information\r\n from the 1995 gang structures survey provides detail on the ethnic\r\n distributions of gangs, whether a predominant gang structure was\r\n present, each gang structure's typical size, and the total number of\r\n each of the five gang structures identified by the principal\r\n investigators -- chronic traditional, emergent traditional, emergent\r\n integrated, expanded integrated, and specialty integrated. City crime\r\n information was collected on the spread of arrests, number of serious\r\n arrests, volume and specialization of crime, arrest profile codes and\r\n history, uniform crime rate compared to city population, ratio of\r\n serious arrests to total arrests, and ratio of arrests to city\r\npopulation.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prevalence of Five Gang Structures in 201 Cities in the United States, 1992 and 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "25a82272c9b28f596649bab1c9662abdc77a1dd5869455de2f5b6bc1b3b7e7d7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3478" + }, + { + "key": "issued", + "value": "2000-06-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "40d10078-9cb5-4272-a28d-9a746e2ad8f5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:13.328691", + "description": "ICPSR02792.v1", + "format": "", + "hash": "", + "id": "dfad3a60-117f-4569-ac90-4a29c89cb141", + "last_modified": null, + "metadata_modified": "2023-02-13T19:35:29.890257", + "mimetype": "", + "mimetype_inner": null, + "name": "Prevalence of Five Gang Structures in 201 Cities in the United States, 1992 and 1995 ", + "package_id": "f1b0d503-15ed-479f-8b45-f107ddd5fc0a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02792.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drive-by-shootings", + "id": "236eb057-ff56-4cb8-8d9c-d04fe8a0ceda", + "name": "drive-by-shootings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-migration", + "id": "b89f54dd-9782-4ce5-b432-6fa83706f638", + "name": "gang-migration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "68d175ea-3118-4b19-89b2-02138c15e93a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:28.875829", + "metadata_modified": "2023-11-28T09:58:44.445812", + "name": "national-assessment-survey-of-law-enforcement-anti-gang-information-resources-1990-1991-82901", + "notes": "This study constituted a systematic national assessment of\r\n local law enforcement perceptions of the distribution of gang and\r\n gang-like problems in large cities in the United States, law\r\n enforcement reactions to gangs, and their policies toward gang\r\n problems. One purpose of the study was to examine changes in law\r\n enforcement perceptions of the U.S. gang problem that have occurred\r\n since NATIONAL YOUTH GANG INTERVENTION AND SUPPRESSION SURVEY,\r\n 1980-1987 (ICPSR 9792) was undertaken. The overall goal was to obtain\r\n as \"conservative\" as possible an estimate of the magnitude of the\r\n gang problem in the United States as reflected by the official\r\n reaction, record-keeping, and reporting of local law enforcement\r\n agencies. The agencies were asked to refer the interviewer to the\r\n individual representative of the agency who could provide the most\r\n information about the agency's processing of information on gangs and\r\n other youth-based groups engaged in criminal activity. To obtain each\r\n law enforcement agency's official, not personal, perspective on gang\r\n problems, anonymity was intentionally avoided. Each respondent was\r\n first asked whether the respondent's agency officially identified a\r\n \"gang problem\" within their jurisdiction. Gangs were defined for\r\n this study as groups involving youths engaging in criminal activity.\r\n Respondents were then asked if their department officially recognized\r\n the presence of other kinds of organized groups that engaged in\r\n criminal activity and involved youths and that might be identified by\r\n their department as crews, posses, or some other designation. Based on\r\n affirmative answers to questions on the officially recognized presence\r\n of gangs and the kinds of record-keeping employed by their\r\n departments, agencies were sent customized questionnaire packets\r\n asking for specifics on only those aspects of the gang problem that\r\n their representative had reported the agency kept information on.\r\n Variables include city name, state, ZIP code, whether the city\r\n participated in National Youth Gang Intervention and Suppression\r\n Survey, 1980-1987, and, if so, if the city reported a gang problem.\r\n Data on gangs include the number of homicides and other violent,\r\n property, drug-related, and vice offenses attributed to youth gangs\r\n and female gangs, total number of gang incidents, gangs, gang members,\r\n female gang members, and gangs comprised only of females for 1991,\r\n number of juvenile gang-related incidents and adult gang-related\r\n incidents in 1991, number of drive-by shootings involving gang members\r\n or female gang members in 1991, and numbers or percent estimates of\r\n gang members by ethnic groups for 1990 and 1991. Respondents also\r\n indicated whether various strategies for combating gang problems had\r\n been attempted by the department, and if so, how effective each of the\r\ncrime prevention measures were.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Assessment Survey of Law Enforcement Anti-Gang Information Resources, 1990-1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f7a0dbdd8ab3b28a1956cf25866a01c4b6db561924ff2f520a76dd8fcac8b84c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3494" + }, + { + "key": "issued", + "value": "1996-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9d032146-5b71-46e9-a500-a5e28d97e249" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:28.940541", + "description": "ICPSR06237.v1", + "format": "", + "hash": "", + "id": "67cf6b2f-5722-4791-aac4-3ebb6fdc7c63", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:20.333148", + "mimetype": "", + "mimetype_inner": null, + "name": "National Assessment Survey of Law Enforcement Anti-Gang Information Resources, 1990-1991", + "package_id": "68d175ea-3118-4b19-89b2-02138c15e93a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06237.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-gangs", + "id": "cb6dd10f-12a7-4477-b931-1d263af39947", + "name": "juvenile-gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "776fec4c-8263-49b1-8423-d93bab887cce", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:10.459872", + "metadata_modified": "2023-11-28T09:29:01.757351", + "name": "effects-of-cognitive-interviewing-practice-and-interview-style-on-childrens-recall-pe-1989-c13a6", + "notes": "This data collection, designed to improve the quality of\r\n children's testimony in court, evaluates how different types of\r\n interview formats affect the completeness and accuracy of children's\r\n recall performance. Specifically, the study assesses the impact of a\r\n \"practice interview\" about an event on the completeness and accuracy\r\n of later reports about a second, unrelated event. Three interview\r\n conditions were employed, and each condition consisted of both a\r\n practice interview and a target interview. The three conditions were\r\n RS, RC, and CC, where \"R\" represents a practice session with\r\n rapport-building only, \"S\" represents a target interview that\r\n contained all components of the standard interview procedure, and\r\n \"C\" represents either a practice or target interview that contained\r\n all components of the cognitive interview procedure. In\r\n rapport-building sessions, interviewers talked about school\r\n activities, family life, and favorite games with the child. In\r\n standard and cognitive interview sessions, the rapport-building\r\n sessions were followed by a request from the interviewer for the child\r\n to verbalize a narrative account of \"what happened\" during an event\r\n that had been previously staged by the experimenter. This narrative\r\n account was then followed by the interviewer's request for additional\r\n information about the event. Cognitive interviews also included\r\n several additional questions that were hypothesized to improve recall\r\n performance. The number of correct items recalled and the number of\r\n incorrect items generated were used to compare the performance of\r\nchildren in the three interview conditions.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Cognitive Interviewing, Practice, and Interview Style on Children's Recall Performance in California, 1989-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d556e5e622adb63255e7c4dcd26eb4fde2e4c2de5b30b8c6753a3aa6a1b60217" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2819" + }, + { + "key": "issued", + "value": "1992-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bd3d0659-985f-4549-87cc-81550ff7244e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:10.538721", + "description": "ICPSR09789.v1", + "format": "", + "hash": "", + "id": "738d66a2-3070-43f8-a760-e9a6d2c15b5a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:14.506994", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Cognitive Interviewing, Practice, and Interview Style on Children's Recall Performance in California, 1989-1990 ", + "package_id": "776fec4c-8263-49b1-8423-d93bab887cce", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09789.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "testimony", + "id": "2774db23-cc02-4742-970b-ec44bdea134f", + "name": "testimony", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8653161b-fc70-4588-91cc-2647e552ee80", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:08.763297", + "metadata_modified": "2023-11-28T10:20:57.745053", + "name": "reforming-public-child-welfare-in-indiana-2007-2009-1b759", + "notes": "The study of Indiana's Child Welfare reform was designed to identify community professionals' perceptions of the Department of Child Services (DCS) following the release of a pilot program to reform child welfare in the state of Indiana. In December, 2005, the pilot project was officially rolled out in three regions of the state. The three chosen regions of the state included 11 county agencies with both urban and rural population centers. Together these regions represented 28% of the state's CHINS (Child In Need of Service) population and 20% of the child fatalities for 2004. This study represents data collected to identify perceptions of the DCS by sending a survey to professionals in the 11 pilot and 12 comparison counties. The survey questions were arranged by categories of safety, permanency, well-being, DCS goals, the reform, team meetings, and demographics. Nine separate instruments were developed and disseminated for each community group.\r\nThe community professionals surveyed included: Court Appointed Special Advocates (CASAs), foster parents, judges, Law Enforcement Agencies (LEAs), medical and public health professionals, schools, social service professionals, and mental health professionals. Survey instruments were tailored to each audience, with questions that were derived from the DCS \"Framework for Individualized Needs-Based Child Welfare Service Provisions,\" which outlined the agency's core practice values and principles.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reforming Public Child Welfare in Indiana, 2007-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "59ceffe3c3738f87076ee2c6e9c06e06d1e375661a98c5df6c3b9c211ac1827b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3971" + }, + { + "key": "issued", + "value": "2018-11-20T10:58:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-11-20T10:58:08" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "3faedfdc-f607-4561-b335-1bdd57464600" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:08.832940", + "description": "ICPSR26343.v1", + "format": "", + "hash": "", + "id": "f813f43a-3f0d-450e-895e-fa92e4ec5316", + "last_modified": null, + "metadata_modified": "2023-02-13T20:05:07.091899", + "mimetype": "", + "mimetype_inner": null, + "name": "Reforming Public Child Welfare in Indiana, 2007-2009", + "package_id": "8653161b-fc70-4588-91cc-2647e552ee80", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR26343.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-advocacy", + "id": "28008899-9e95-4b8c-83cc-c01f1b3c23d0", + "name": "child-advocacy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-welfare", + "id": "c9dfa69e-d701-48dc-becb-a1091704ac9c", + "name": "child-welfare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health", + "id": "29c0fb2a-cf1a-4acf-9c91-c094bc804ed5", + "name": "public-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-personnel", + "id": "4ac0f19d-7870-4220-9800-199f0c443b67", + "name": "school-personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-services", + "id": "fbdf0645-9556-40a3-8dc6-99683d8127be", + "name": "social-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bae1672b-4423-42da-985c-f852b2ba7b7c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:42.468872", + "metadata_modified": "2023-11-28T10:11:51.449744", + "name": "evaluation-of-victim-advocacy-services-funded-by-the-violence-against-women-act-in-urban-o-24bbc", + "notes": "The focus of this research and evaluation endeavor was on\r\ndirect service programs in Ohio, particularly advocacy services for\r\nfemale victims of violence, receiving funding through the Services,\r\nTraining, Officers, Prosecutors (STOP) formula grants under the\r\nViolence Against Women Act (VAWA) of 1994. The objectives of this\r\nproject were (1) to describe and compare existing advocacy services in\r\nOhio, (2) to compare victim advocacy typologies and identify key\r\nvariables in the delivery of services, (3) to develop a better\r\nunderstanding of how victim advocacy services are defined and\r\ndelivered, and (4) to assess the effectiveness of those services. For\r\nPart 1, Service Agencies Data, comprehensive information about 13\r\nVAWA-funded programs providing direct services in urban Ohio was\r\ngathered through a mailback questionnaire and phone interviews.\r\nDetailed information was collected on organizational structure,\r\nclients served, and agency services. Focus groups were also used to\r\ncollect data from clients (Parts 3-11) and staff (Parts 12-23) about\r\ntheir definitions of advocacy, types of services needed by victims,\r\nservices provided to victims, and important outcomes for service\r\nproviders. Part 2, Police Officer Data, focused on police officers'\r\nattitudes toward domestic violence and on evaluating service outcomes\r\nin one particular agency. The agency selected was a prosecutor's\r\noffice that planned to improve services to victims by changing how the\r\npolice and prosecutors responded to domestic violence cases. The\r\nprosecutor's office selected one police district as the site for\r\nimplementing the new program, which included training police officers\r\nand placing a prosecutor in the district office to work directly with\r\nthe police on domestic violence cases. The evaluation of this program\r\nwas designed to assess the effectiveness of the police officers'\r\ntraining and officers' increased access to information from the\r\nprosecutor on the outcome of the case. Police officers from the\r\nselected district were administered surveys. Also surveyed were\r\nofficers from another district that handled a similar number of\r\ndomestic violence cases and had a comparable number of officers\r\nemployed in the district. Variables in Part 1 include number of staff,\r\nbudget, funding sources, number and type of victims served, target\r\npopulation, number of victims served speaking languages other than\r\nEnglish, number of juveniles and adults served, number of victims with\r\nspecial needs served, collaboration with other organizations, benefits\r\nof VAWA funding, and direct and referral services provided by the\r\nagency. Variables in Part 2 cover police officers' views on whether it\r\nwas a waste of time to prosecute domestic violence cases, if these\r\ncases were likely to result in a conviction, whether they felt\r\nsympathetic toward the victim or blamed the victim, how the\r\nprosecution should proceed with domestic violence cases, how the\r\nprosecution and police worked together on such cases, whether domestic\r\nviolence was a private matter, and how they felt about the new program\r\nimplemented under VAWA.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Victim Advocacy Services Funded by the Violence Against Women Act in Urban Ohio, 1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32db9099e4cd1a6b242e529f2542c4c3b69eb830055449500144c46b43b56666" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3811" + }, + { + "key": "issued", + "value": "2000-09-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8f99987b-1088-4795-8761-ea1f5e5c7c6a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:42.587708", + "description": "ICPSR02992.v2", + "format": "", + "hash": "", + "id": "60934d4d-89ca-4f6b-974d-7ece46483e92", + "last_modified": null, + "metadata_modified": "2023-02-13T19:53:23.806974", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Victim Advocacy Services Funded by the Violence Against Women Act in Urban Ohio, 1999", + "package_id": "bae1672b-4423-42da-985c-f852b2ba7b7c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02992.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "client-characteristics", + "id": "49fe45f2-c694-4bd8-a3cc-2f4f89ee934b", + "name": "client-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clients", + "id": "5986bd66-7183-4179-a87b-1afe6b9d0821", + "name": "clients", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "1ea50190-409b-430e-94c6-4f246b0bdc80", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:41:40.601980", + "metadata_modified": "2023-11-28T10:18:33.080971", + "name": "jurors-judgments-about-forensic-identification-evidence-arizona-2011-2014-975c3", + "notes": "This data file describes three different experiments that were designed to examine how differences in the way forensic scientific evidence is communicated affects jurors.\r\nIn each experiment, participants consisted of jury-eligible community members in Maricopa County, Arizona. Groups of participants attended a research session in which they were shown a 35-40-minute videotapes of one of two mock criminal trials (one, a rape case, centers around bitemark evidence, and the other, an attempted murder, centers around fingerprint evidence). Within each trial the content of a forensic scientist's testimony was manipulated. These manipulations involved: 1) whether the technique used by the forensic scientist was \"high tech\" or \"low tech,\" 2) the amount of experience possessed by the forensic scientist, 3) whether the technique used by the forensic scientist had been scientifically validated, 4) whether the forensic scientist conceded that an error was possible, and 5) whether any exculpatory evidence was present at the crime scene.\r\nImmediately following the trial, each individual participants completed a questionnaire in which they gave their individual impressions of the strength of the case. Following that, the group of participant would deliberate and attempt to reach a unanimous verdict. Finally, each individual participant completed an additional questionnaire that again measured perceptions of the case along with individual difference measures and demographics.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Jurors' Judgments About Forensic Identification Evidence, Arizona, 2011-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1507046c27b745f3e805ab7d973e65d3bf581e2c2acfee3cb92a23af32f73803" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4261" + }, + { + "key": "issued", + "value": "2021-08-31T10:00:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-08-31T10:11:23" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e4493b91-5eed-4bc9-8fbe-b060774eda3e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:41:40.615590", + "description": "ICPSR36169.v1", + "format": "", + "hash": "", + "id": "2d02021b-d9e9-4d55-9fbd-eb19b9f219d8", + "last_modified": null, + "metadata_modified": "2023-11-28T10:18:33.087010", + "mimetype": "", + "mimetype_inner": null, + "name": "Jurors' Judgments About Forensic Identification Evidence, Arizona, 2011-2014", + "package_id": "1ea50190-409b-430e-94c6-4f246b0bdc80", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36169.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juries", + "id": "08a17134-2cd5-494e-8139-35a7c85a803a", + "name": "juries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "testimony", + "id": "2774db23-cc02-4742-970b-ec44bdea134f", + "name": "testimony", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f5bfecd8-e89f-42ab-8593-a190bc424ac2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:50.463547", + "metadata_modified": "2023-02-13T21:08:21.207488", + "name": "exploring-the-reach-of-evidence-outside-the-jury-box-united-states-2005-2011", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The purpose of the study was to compare how the quantity versus the quality of evidence influences the likelihood of trial convictions and plea decisions and examine whether evidence has differential impacts on the perceived likelihood of trial convictions and plea values. In Phase I (Phase I Data, n=2,593) defense attorneys, prosecutors, and judges, representing all 50 states and the District of Columbia, completed an online survey of a hypothetical legal case in which the presence of three types of evidence (confession, eyewitness, and DNA) and length of defendant criminal history were manipulated. In Phase II (Phase II Data, n=502), researchers worked with two District Attorneys' offices in New York state to code the contents of case files. Researchers coded 502 closed cases from 2005 and 2006, all of which originated as felony arrests. Researchers also obtained criminal history record information on the defendants involved in the cases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Exploring the Reach of Evidence Outside the Jury Box [United States], 2005-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ea20d0d4d94ca93c4bfae7f8663b261ac8345d8c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1169" + }, + { + "key": "issued", + "value": "2016-05-20T21:24:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-05-20T21:28:42" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "00030662-dc72-43b5-bf87-d8e223fde9a9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:55.874811", + "description": "ICPSR34679.v1", + "format": "", + "hash": "", + "id": "c9b1ffd0-99a5-4d30-8dba-50751ec7687d", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:55.874811", + "mimetype": "", + "mimetype_inner": null, + "name": "Exploring the Reach of Evidence Outside the Jury Box [United States], 2005-2011", + "package_id": "f5bfecd8-e89f-42ab-8593-a190bc424ac2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34679.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-law", + "id": "f7977845-a303-42c9-ac04-d4781f4a4358", + "name": "defense-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pleas", + "id": "f5b2b34f-10b4-491f-9390-f3f8efc168b3", + "name": "pleas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c9f09431-ba31-4f51-a677-e9787fbc892c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:33.904461", + "metadata_modified": "2023-11-28T09:26:47.104044", + "name": "assessment-of-a-multiagency-approach-to-drug-involved-gang-members-in-san-diego-count-1988-c8a34", + "notes": "In 1988, with funds from the Bureau of Justice Assistance\r\n(BJA) via the Anti-Drug Abuse Act of 1987, a multiagency task force,\r\nJurisdictions Unified for Drug Gang Enforcement (JUDGE), was created.\r\nSpearheaded by the San Diego County District Attorney's Office and\r\nrepresenting a unique blend of police officers, probation officers,\r\nand deputy district attorneys working together, the JUDGE program\r\ntargeted documented gang members also involved in drug use and\r\nsales. The task force incorporated an intensive supervision approach\r\nthat enforced conditions of probation and drug laws and provided\r\nvertical prosecution for probation violations and new offenses\r\ninvolving targeted offenders. This research project sought to address\r\nthe following research objectives: (1) to determine if the JUDGE\r\nprogram objectives were met during the grant period, (2) to assess the\r\nresults of program activities, such as surveillance, special\r\nenforcement, and vertical prosecution, in terms of probation\r\nviolations, arrests, pretrial custody, probation revocations,\r\nconvictions, and sentences, (3) to evaluate the impact of the program\r\non offenders as measured by recidivism and the need for probation\r\nintervention, (4) to assess the cost of JUDGE probation compared to\r\nregular probation caseloads, and (5) to provide recommendations\r\nregarding the implementation of similar programs in other\r\njurisdictions. This research project consisted of a process\r\nevaluation and an impact assessment that focused on the first two\r\nyears of the JUDGE program, when youthful offenders were the targets\r\n(1988 and 1989). The research effort focused only on new targets for\r\nwhom adequate records were maintained, yielding a study size of\r\n279. The tracking period for targets ended in 1992. For the impact\r\nassessment, the research was structured as a within-subjects design,\r\nwith the comparison focusing on target youths two years before the\r\nimplementation of JUDGE and the same group two years after being\r\ntargeted by JUDGE. Data were compiled on the juveniles' age at target,\r\nrace, sex, gang affiliation, type of target (gang member, drug\r\nhistory, and/or ward), status when targeted, and referrals to other\r\nagencies. Variables providing data on criminal histories include age\r\nat first contact/arrest, instant offense and disposition, highest\r\ncharges for each subsequent arrest that resulted in probation\r\nsupervision, drug charges, highest conviction charges, probation\r\nconditions before selection date and after JUDGE target, number of\r\ncontacts by probation and JUDGE staff, number of violations for each\r\nprobation condition and action taken, and new offenses during\r\nprobation. For the process evaluation, case outcome data were compared\r\nto project objectives to measure compliance in terms of program\r\nimplementation and results. Variables include number of violations for\r\neach probation condition and action taken, and number of failed drug\r\ntests. The consequences of increased probation supervision, including\r\nrevocation, sentences, custody time, and use of vertical prosecution,\r\nwere addressed by comparing the processing of cases prior to the\r\nimplementation of JUDGE to case processing after JUDGE targeting.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessment of a Multiagency Approach to Drug-Involved Gang Members in San Diego County, California, 1988-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "52d6ddf9daba8f47cdc66cb592e0b0ed1b8437e5056a67275c30c7ef6022fca1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2777" + }, + { + "key": "issued", + "value": "2000-12-08T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2002-03-05T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "035a18a3-ea28-4c57-9436-956d71f57004" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:33.967543", + "description": "ICPSR02022.v1", + "format": "", + "hash": "", + "id": "d76d8cc7-2375-4e06-b055-5cbfcc1c5ea2", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:29.043355", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessment of a Multiagency Approach to Drug-Involved Gang Members in San Diego County, California, 1988-1992", + "package_id": "c9f09431-ba31-4f51-a677-e9787fbc892c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02022.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-agencies", + "id": "ef777579-206f-48d7-9c0f-700552fc3e58", + "name": "government-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e9978a85-78ff-4640-960b-e85483d8be76", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:51.400570", + "metadata_modified": "2023-11-28T09:26:07.575122", + "name": "the-detroit-sexual-assault-kit-action-research-project-1980-2009", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe four primary goals of The Detroit Sexual Assault Kit Action Research Project (DSAK-ARP) were:\r\nTo assess the scope of the problem by conducting a complete census of all sexual assault kits (SAKs) in police property.\r\nTo identify the underlying factors that contributed to why Detroit had so many un-submitted SAKs.\r\nTo develop a plan for testing SAKs and to evaluate the efficacy of that plan.\r\nTo create a victim notification protocol and evaluate the efficacy of that protocol.\r\n To conduct the census and investigate factors that contributed to untested SAKs, The study investigated police and other public records, interviewed public officials and employees and manually cataloged untested SAKs to conduct the census and gather information as to the decision making processes as to why the SAKs remained untested. \r\nA random sample of 1,595 SAKs were tested as part of developing a SAK testing plan. Kits were divided into four testing groups to examine the utility of testing SAKs for stranger perpetrated sexual assaults, non-stranger perpetrated sexual assaults and sexual assaults believed to be beyond the statute of limitations. The final testing group split SAKs randomly into two addition sample sets as part of an experimental design to examine whether the testing method of selective degradation was a quicker and more cost efficient approach that offered satisfactory levels of accuracy when compared to standard DNA testing methods. \r\nA two stage protocol was created to inform sexual assault victims that their SAKs had been tested, discuss options for participating with the investigation and prosecution process and connect the victim with community services.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Detroit Sexual Assault Kit Action Research Project: 1980-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d0492d509a7723a8fa73eb85751e362093c73b6875bcbb4e361e2c53bb664393" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1174" + }, + { + "key": "issued", + "value": "2016-07-12T12:47:02" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-07-12T12:48:59" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c81ef4c0-c7cf-4114-bfb5-e102d84b4464" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:19.505734", + "description": "ICPSR35632.v1", + "format": "", + "hash": "", + "id": "ebf2913d-e03c-4d4a-9778-c1014f220974", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:19.505734", + "mimetype": "", + "mimetype_inner": null, + "name": "The Detroit Sexual Assault Kit Action Research Project: 1980-2009", + "package_id": "e9978a85-78ff-4640-960b-e85483d8be76", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35632.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "forensic-medicine", + "id": "5f8a3fbb-4aa8-4394-bd94-6fa2e22a2050", + "name": "forensic-medicine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rapists", + "id": "03b3d340-96ac-4a4d-91c7-bec58a0339bc", + "name": "rapists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-offenses", + "id": "fcfc7698-9e15-40b6-b021-cfe24b26b9d9", + "name": "sex-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1e8e2f73-dbdd-46fe-a47e-6ed5ba0142b9", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "emassa", + "maintainer_email": "no-reply@data.kingcounty.gov", + "metadata_created": "2020-11-10T16:58:46.358135", + "metadata_modified": "2021-11-29T09:48:21.232759", + "name": "kcso-reporting-areas", + "notes": "King County Sheriff's Department Reporting Areas", + "num_resources": 4, + "num_tags": 5, + "organization": { + "id": "d737f173-fa1c-4f41-a363-6e2d5a8e7256", + "name": "king-county-washington", + "title": "King County, Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:26:47.348075", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "d737f173-fa1c-4f41-a363-6e2d5a8e7256", + "private": false, + "state": "active", + "title": "KCSO Reporting Areas", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "publisher", + "value": "data.kingcounty.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "identifier", + "value": "https://data.kingcounty.gov/api/views/wab8-9yes" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "issued", + "value": "2019-11-05" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "modified", + "value": "2021-08-06" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Law Enforcement & Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.kingcounty.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "landingPage", + "value": "https://data.kingcounty.gov/d/wab8-9yes" + }, + { + "key": "source_hash", + "value": "2eb755f47e0f4f21dae4e660a3dd2945486fc197" + }, + { + "key": "harvest_object_id", + "value": "be08f401-68a8-4871-bb66-9497dedbf564" + }, + { + "key": "harvest_source_id", + "value": "a91026a8-af79-4f8c-bcfe-e14f3d6aa4fb" + }, + { + "key": "harvest_source_title", + "value": "kingcounty json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:46.383443", + "description": "", + "format": "CSV", + "hash": "", + "id": "aba32ac3-6b50-4ae3-ad13-8fd62ccaa433", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:46.383443", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "1e8e2f73-dbdd-46fe-a47e-6ed5ba0142b9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/wab8-9yes/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:46.383454", + "describedBy": "https://data.kingcounty.gov/api/views/wab8-9yes/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "fa3681fc-a22b-4b9f-b932-122f6f347454", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:46.383454", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "1e8e2f73-dbdd-46fe-a47e-6ed5ba0142b9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/wab8-9yes/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:46.383460", + "describedBy": "https://data.kingcounty.gov/api/views/wab8-9yes/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "25a95a2d-8b43-4c0e-ae1c-ce2936749326", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:46.383460", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "1e8e2f73-dbdd-46fe-a47e-6ed5ba0142b9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/wab8-9yes/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:46.383465", + "describedBy": "https://data.kingcounty.gov/api/views/wab8-9yes/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4b5d8d00-eea1-4ada-b4ca-e7ff616f00f7", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:46.383465", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "1e8e2f73-dbdd-46fe-a47e-6ed5ba0142b9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.kingcounty.gov/api/views/wab8-9yes/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precinct", + "id": "9f21ee18-b1d8-4d5f-9522-a753ba5bb806", + "name": "precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reporting", + "id": "7c03abe9-6685-4c25-8ffb-65c530020c03", + "name": "reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "04bd22de-f610-43ea-accf-961603102cc5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:33.188344", + "metadata_modified": "2023-11-28T10:04:16.419682", + "name": "evaluating-a-multi-disciplinary-response-to-domestic-violence-in-colorado-springs-1996-199-5c157", + "notes": "The Colorado Springs Police Department formed a\r\n nontraditional domestic violence unit in 1996 called the Domestic\r\n Violence Enhanced Response Team (DVERT). This unit involved a\r\n partnership and collaboration with the Center for the Prevention of\r\n Domestic Violence, a private, nonprofit victim advocacy organization,\r\n and 25 other city and county agencies. DVERT was unique in its focus\r\n on the safety of the victim over the arrest and prosecution of the\r\n batterer. It was also different from the traditional police model for\r\n a special unit because it was a systemic response to domestic violence\r\n situations that involved the coordination of criminal justice, social\r\n service, and community-based agencies. This study is an 18-month\r\n evaluation of the DVERT unit. It was designed to answer the following\r\n research and evaluation questions: (1) What were the activities of\r\n DVERT staff? (2) Who were the victims and perpetrators of domestic\r\n violence? (3) What were the characteristics of domestic\r\n violence-related incidents in Colorado Springs and surrounding\r\n jurisdictions? (4) What was the nature of the intervention and\r\n prevention activities of DVERT? (5) What were the effects of the\r\n intervention? (6) What was the nature and extent of the collaboration\r\n among criminal justice agencies, victim advocates, and city and county\r\n human services agencies? (7) What were the dynamics of the\r\n collaboration? and (8) How successful was the collaboration? At the\r\n time of this evaluation, the DVERT program focused on three levels of\r\n domestic violence situations: Level I included the most lethal\r\n situations in which a victim might be in serious danger, Level II\r\n included moderately lethal situations in which the victim was not in\r\n immediate danger, and Level III included lower lethality situations in\r\n which patrol officers engaged in problem-solving. Domestic violence\r\n situations came to the attention of DVERT through a variety of\r\n mechanisms. Most of the referrals came from the Center for the\r\n Prevention of Domestic Violence. Other referrals came from the\r\n Department of Human Services, the Humane Society, other law\r\n enforcement agencies, or city service agencies. Once a case was\r\n referred to DVERT, all relevant information concerning criminal and\r\n prosecution histories, advocacy, restraining orders, and human\r\n services documentation was researched by appropriate DVERT member\r\n agencies. Referral decisions were made on a weekly basis by a group\r\n of six to eight representatives from the partner agencies. From its\r\n inception in May 1996 to December 31, 1999, DVERT accepted 421 Level I\r\n cases and 541 Level II cases. Cases were closed or deactivated when\r\n DVERT staff believed that the client was safe from harm. Parts 1-4\r\n contain data from 285 Level I DVERT cases that were closed between\r\n July 1, 1996, and December 31, 1999. Parts 5-8 contain data from 515\r\n Level II cases from 1998 and 1999 only, because data were more\r\n complete in those two years. Data were collected from (1) police\r\n records of the perpetrator and victim, including calls for service,\r\n arrest reports, and criminal histories, (2) DVERT case files,\r\n and (3) Center for the Prevention of Domestic Violence files on\r\n victims. Coding sheets were developed to capture the information\r\n within these administrative documents. Part 1 includes data on whether\r\n the incident produced injuries or a risk to children, whether the\r\n victim, children, or animals were threatened, whether weapons were\r\n used, if there was stalking or sexual abuse, prior criminal history,\r\n and whether there was a violation of a restraining order. For Part 2\r\n data were gathered on the date of case acceptance to the DVERT program\r\n and deactivation, if the offender was incarcerated, if the victim was\r\n in a new relationship or had moved out of the area, if the offender\r\n had moved or was in treatment, if the offender had completed a\r\n domestic violence class, and if the offender had served a\r\n sentence. Parts 3 and 4 contain information on the race, date of\r\n birth, gender, employment, and relationship to the victim or offender\r\n for the offenders and victims, respectively. Part 5 includes data on\r\n the history of emotional, physical, sexual, and child abuse, prior\r\n arrests, whether the victim took some type of action against the\r\n offender, whether substance abuse was involved, types of injuries that\r\n the victim sustained, whether medical care was necessary, whether a\r\n weapon was used, restraining order violations, and incidents of\r\n harassment, criminal trespassing, telephone threats, or\r\n kidnapping. Part 6 variables include whether the case was referred to\r\n and accepted in Level I and whether a DVERT advocate made contact on\r\n the case. Part 7 contains information on the offenders' race and\r\n gender. Part 8 includes data on the victims' date of birth, race, and\r\ngender.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating a Multi-Disciplinary Response to Domestic Violence in Colorado Springs, 1996-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86c84522eb2cf5ba958aea88e8b3a9c071aa3876f943431360888dc09eb58ef2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3649" + }, + { + "key": "issued", + "value": "2002-05-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2a85a72b-392d-453e-9bf8-2a438ccf009a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:33.320157", + "description": "ICPSR03282.v1", + "format": "", + "hash": "", + "id": "29ab1df0-81df-4f9b-9679-dd8644335b17", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:51.073358", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating a Multi-Disciplinary Response to Domestic Violence in Colorado Springs, 1996-1999", + "package_id": "04bd22de-f610-43ea-accf-961603102cc5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03282.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-services", + "id": "cbf259f9-e4b1-4642-b4d0-83543d7d858a", + "name": "human-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "204a6c0d-f66d-49b1-b6c2-be099b95ed87", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:58.395808", + "metadata_modified": "2023-02-13T21:30:33.279873", + "name": "understanding-court-culture-and-improving-court-performance-in-12-courts-in-california-flo-7acf3", + "notes": "The purpose of this study was to examine the organizational culture in 12 felony criminal trial courts selected in 3 states and to gauge prosecuting and public defender attorneys' views on how well the courts in which they practice achieve the goals of access, fairness, and managerial effectiveness. Data on organizational culture in each of the 12 courts (Part 1) were obtained by administering the Court Culture Assessment Instrument (CCAI) to all judges with a felony criminal court docket and to all senior court administrators. A total of 224 respondents completed the questionnaire. Additionally, surveys were conducted of prosecuting attorneys (Part 2) and public defender attorneys (Part 3) to gauge their views on how well the courts in which they practice achieve the goals of access, fairness, and managerial effectiveness. A total of 334 prosecuting attorneys and 260 public defense attorneys completed the 46-item trial court process survey. Part 1 contains 40 variables pertaining to 5 dimensions of current and preferred court culture. Variables in Part 2 and Part 3 each include seven items from a jurisdictional practice scale, eight items from a procedural fairness scale, seven items from a resource scale, nine items from a management scale, nine items from a practitioner competence scale, and six items from a court access scale.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding Court Culture and Improving Court Performance in 12 Courts in California, Florida, and Minnesota, 2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1e95c68d1ab8ca56a2de5fea2a619e4c5e59d57c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3606" + }, + { + "key": "issued", + "value": "2008-08-25T09:34:28" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-08-25T11:20:03" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a19c4ebc-f872-43ba-afd5-b13781663aa5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:58.596457", + "description": "ICPSR20366.v1", + "format": "", + "hash": "", + "id": "de5b9298-0a7a-4685-9fc0-0b2569cdb7e5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:49.432125", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding Court Culture and Improving Court Performance in 12 Courts in California, Florida, and Minnesota, 2002", + "package_id": "204a6c0d-f66d-49b1-b6c2-be099b95ed87", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20366.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "administrators", + "id": "0583bc99-801d-42c7-834f-b1793e7d285f", + "name": "administrators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-courts", + "id": "3000da29-9915-4e02-8029-355beb5e2706", + "name": "criminal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-courts", + "id": "e343c0e7-8a56-4c49-a6f2-5a1efc2917fd", + "name": "felony-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management-styles", + "id": "efd74ff4-b08a-4c4f-993c-2730e3a97ec8", + "name": "management-styles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-behavior", + "id": "dc46474c-296f-4818-8cec-904e7e1bfb30", + "name": "organizational-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-culture", + "id": "e2ad4168-7272-4d91-a53e-7666a6c2386c", + "name": "organizational-culture", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuti", + "id": "499746b8-59b1-455a-9c6d-2be79d3b29de", + "name": "prosecuti", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d1d37cec-4625-46be-9443-1c69106426e0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:33.917916", + "metadata_modified": "2023-11-28T09:36:14.269336", + "name": "individual-responses-to-affirmative-action-issues-in-criminal-justice-agencies-1981-united-2cfae", + "notes": "These data, which are part of a larger study undertaken by\r\nthe University of Wisconsin-Milwaukee, evaluate the responses of\r\ncriminal justice employees to affirmative action within criminal\r\njustice agencies. Information is provided on employees' (1) general\r\nmood, (2) attitudes across various attributes, such as race, sex, rank,\r\neducation and length of service, and (3) demographic characteristics\r\nincluding age, sex, race, educational level, parents' occupations, and\r\nliving arrangements. The use of criminal justice employees as the units\r\nof analysis provides attitudinal and perceptual data in assessing\r\naffirmative action programs within each agency. Variables include\r\nreasons for becoming a criminal justice employee, attitudes toward\r\naffirmative action status in general, and attitudes about affirmative\r\naction in criminal justice settings.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Individual Responses to Affirmative Action Issues in Criminal Justice Agencies, 1981: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ae52d6e43ca6b00dc1b0e284f107a1434d31c565749d5e5ea76016e1388386d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2991" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7476b0c5-1db3-41ca-87ae-b4308c5ccc32" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:34.057374", + "description": "ICPSR09311.v1", + "format": "", + "hash": "", + "id": "23b6682b-34ef-43a0-a80a-284f94a525dc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:16.235573", + "mimetype": "", + "mimetype_inner": null, + "name": "Individual Responses to Affirmative Action Issues in Criminal Justice Agencies, 1981: [United States]", + "package_id": "d1d37cec-4625-46be-9443-1c69106426e0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09311.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "affirmative-action", + "id": "740b04cb-9a78-46f3-b427-53732b0ac553", + "name": "affirmative-action", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workers", + "id": "7e2d87cc-d5cb-43a3-8225-31188e44eddb", + "name": "workers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "615a9716-2745-4446-a8a4-3b689f29df4c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:02.111695", + "metadata_modified": "2023-02-13T21:30:45.323339", + "name": "law-enforcement-response-to-human-trafficking-and-the-implications-for-victims-in-the-unit-c3298", + "notes": "The purpose of the study was to explore how local law enforcement were responding to the crime of human trafficking after the passage of the Trafficking Victims Protection Act (TVPA) in 2000. The first phase of the study (Part 1, Law Enforcement Interview Quantitative Data) involved conducting telephone surveys with 121 federal, state, and local law enforcement officials in key cities across the country between August and November of 2005. Different versions of the telephone survey were created for the key categories of law enforcement targeted by this study (state/local investigators, police offices, victim witness coordinators, and federal agents). The telephone surveys were supplemented with interviews from law enforcement supervisors/managers, representatives from the Federal Bureau of Investigation's (FBI) Human Trafficking/Smuggling Office, the United States Attorney's Office, the Trafficking in Persons Office, and the Department of Justice's Civil Rights Division. Respondents were asked about their history of working human trafficking cases, knowledge of human trafficking, and familiarity with the TVPA. Other variables include the type of trafficking victims encountered, how human trafficking cases were identified, and the law enforcement agency's capability to address the issue of trafficking. The respondents were also asked about the challenges and barriers to investigating human trafficking cases and to providing services to the victims. In the second phase of the study (Part 2, Case File Review Qualitative Data) researchers collected comprehensive case information from sources such as case reports, sanitized court reports, legal newspapers, magazines, and newsletters, as well as law review articles. This case review examined nine prosecuted cases of human trafficking since the passage of the TVPA. The research team conducted an assessment of each case focusing on four core components: identifying the facts, defining the problem, identifying the rule to the facts (e.g., in light of the rule, how law enforcement approached the situation), and conclusion.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Response to Human Trafficking and the Implications for Victims in the United States, 2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca1c57adc2245f295d8d628c099ce1bd5a46c774" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3611" + }, + { + "key": "issued", + "value": "2011-06-13T11:03:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-06-13T11:07:30" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "514047a9-2e1a-402d-80a3-c2b76ffac736" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:02.182651", + "description": "ICPSR20423.v1", + "format": "", + "hash": "", + "id": "9b80aba0-9d50-4380-b880-0ffea19183f8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:52.442586", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Response to Human Trafficking and the Implications for Victims in the United States, 2005 ", + "package_id": "615a9716-2745-4446-a8a4-3b689f29df4c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20423.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-rights", + "id": "ee6e4efb-4c11-4aa0-af2f-2ae86165e183", + "name": "human-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "indentured-servants", + "id": "6faa3ea5-16d1-41b0-b95a-6cf0fac1f6a5", + "name": "indentured-servants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "slavery", + "id": "931ad4a3-68d2-48ee-87fc-ef7c5aa2c98d", + "name": "slavery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2ac09dee-bce9-405c-8683-47bd6d9ab7aa", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:04.222542", + "metadata_modified": "2023-11-28T09:47:49.719758", + "name": "evaluation-of-law-enforcement-training-for-domestic-violence-cases-in-a-southwestern-1997--17a84", + "notes": "This study was an outcome evaluation of the effects of the\r\nDuluth Domestic Abuse Intervention Project Training Model for Law\r\nEnforcement Response on police officer attitudes toward domestic\r\nviolence. Data on the effectiveness of the training were collected by\r\nmeans of an attitude survey of law enforcement officers (Part\r\n1). Additionally, two experimental designs (Part 2) were implemented\r\nto test the effects of the Duluth model training on (1) time spent by\r\npolice officers at the scene of a domestic violence incident, and (2)\r\nthe number of convictions. Variables for Part 1 include the assigned\r\nresearch group and respondents' level of agreement with various\r\nstatements, such as: alcohol is the primary cause of family violence,\r\nmen are more likely than women to be aggressive, only mentally ill\r\npeople batter their families, mandatory arrest of offenders is the\r\nbest way to reduce repeat episodes of violence, family violence is a\r\nprivate matter, law enforcement policies are ineffective for\r\npreventing family violence, children of single-parent, female-headed\r\nfamilies are abused more than children of dual-parent households, and\r\nprosecution of an offender is unlikely regardless of how well a victim\r\ncooperates. Index scores calculated from groupings of various\r\nvariables are included as well as whether the respondent found\r\ntraining interesting, relevant, well-organized, and\r\nuseful. Demographic variables for each respondent include race,\r\ngender, age, and assignment and position in the police department.\r\nVariables for Part 2 include whether the domestic violence case\r\noccurred before or after training, to which test group the case\r\nbelongs, the amount of time in minutes spent on the domestic violence\r\nscene, and whether the case resulted in a conviction.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Law Enforcement Training for Domestic Violence Cases in a Southwestern City in Texas, 1997-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9e6d5b1f1f506318f04656de4e7f7a777eb110b8e95278fb714bd36be250e3c1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3248" + }, + { + "key": "issued", + "value": "2002-06-27T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b7db930d-d0c8-4e8f-983a-f1a123787f01" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:04.376414", + "description": "ICPSR03400.v1", + "format": "", + "hash": "", + "id": "cb222519-c05e-4e27-b91a-3dea2dcc0922", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:00.825118", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Law Enforcement Training for Domestic Violence Cases in a Southwestern City in Texas, 1997-1999", + "package_id": "2ac09dee-bce9-405c-8683-47bd6d9ab7aa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03400.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9f6172c7-55b4-48ae-856c-9fa44930ea45", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:13.064107", + "metadata_modified": "2021-07-23T14:15:11.974090", + "name": "md-imap-maryland-police-county-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains Maryland counties police facilities. County Police and County Sheriff's offices are included. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/1 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - County Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/ng3f-pf6x" + }, + { + "key": "harvest_object_id", + "value": "816c77d4-7a7d-4f29-bc55-5bb2da381b1f" + }, + { + "key": "source_hash", + "value": "506ec3a3b4babc4ec1eef43bd3e20faec90e762c" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/ng3f-pf6x" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:13.143439", + "description": "", + "format": "HTML", + "hash": "", + "id": "a0d453ea-8356-4378-9780-c84ed0547107", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:13.143439", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "9f6172c7-55b4-48ae-856c-9fa44930ea45", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/c77fb3c801474c678f7a8337c6db45fb_1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "82034855-e920-4946-a7ee-1d5365228aa1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:41.281691", + "metadata_modified": "2023-11-28T09:39:54.692987", + "name": "matching-treatment-and-offender-north-carolina-1980-1982-bdbd9", + "notes": "These data were gathered in order to evaluate the \r\n implications of rational choice theory for offender rehabilitation. The \r\n hypothesis of the research was that income-enhancing prison \r\n rehabilitation programs are most effective for the economically \r\n motivated offender. The offender was characterized by demographic and \r\n socio-economic characteristics, criminal history and behavior, and work \r\n activities during incarceration. Information was also collected on type \r\n of release and post-release recidivistic and labor market measures. \r\n Recividism was measured by arrests, convictions, and reincarcerations, \r\n length of time until first arrest after release, and seriousness of \r\noffense leading to reincarceration.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Matching Treatment and Offender: North Carolina, 1980-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b191e1dea3ca08fe2553facee5ee9376753e9c8410404fae0b914e248fd2215a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3076" + }, + { + "key": "issued", + "value": "1986-08-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6810e0fa-27d7-4df1-b3d8-c6403e019961" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:41.381576", + "description": "ICPSR08515.v1", + "format": "", + "hash": "", + "id": "8e82bbac-6f33-4beb-8d6c-f6fdd1e704b0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:18.666642", + "mimetype": "", + "mimetype_inner": null, + "name": "Matching Treatment and Offender: North Carolina, 1980-1982", + "package_id": "82034855-e920-4946-a7ee-1d5365228aa1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08515.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "369e2d4e-0361-4237-b81f-04f92b2a51f1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:47.785339", + "metadata_modified": "2023-11-28T09:40:20.782743", + "name": "participation-in-illegitimate-activities-ehrlich-revisited-1960-c5a0d", + "notes": "This study re-analyzes Isaac Ehrlich's 1960 cross-section\r\ndata on the relationship between aggregate levels of punishment and\r\ncrime rates. It provides alternative model specifications and\r\nestimations. The study examined the deterrent effects of punishment on\r\nseven FBI index crimes: murder, rape, assault, larceny, robbery,\r\nburglary, and auto theft. Socio-economic variables include family\r\nincome, percentage of families earning below half of the median income,\r\nunemployment rate for urban males in the age groups 14-24 and 35-39,\r\nlabor force participation rate, educational level, percentage of young\r\nmales and non-whites in the population, percentage of population in the\r\nSMSA, sex ratio, and place of occurrence. Two sanction variables are\r\nalso included: 1) the probability of imprisonment, and 2) the average\r\ntime served in prison when sentenced (severity of punishment). Also\r\nincluded are: per capita police expenditure for 1959 and 1960, and the\r\ncrime rates for murder, rape, assault, larceny, robbery, burglary, and\r\nauto theft.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Participation in Illegitimate Activities: Ehrlich Revisited, 1960", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a22df9e7a9072548b94bfa7d1b5baf80de143d931de4c7b9360b6caa3739ec33" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3086" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "2e77e798-458d-4994-8b1d-b7e947fc8e5c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:47.799672", + "description": "ICPSR08677.v1", + "format": "", + "hash": "", + "id": "aa4431e2-2c8c-4aab-8dd3-6b5a2df22655", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:33.402160", + "mimetype": "", + "mimetype_inner": null, + "name": "Participation in Illegitimate Activities: Ehrlich Revisited, 1960", + "package_id": "369e2d4e-0361-4237-b81f-04f92b2a51f1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08677.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "low-income-groups", + "id": "b6772e43-1059-4989-8fd9-b0fbd110f1f3", + "name": "low-income-groups", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "unemployment", + "id": "e311b847-5442-4ac7-93e1-63612c59d79f", + "name": "unemployment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3e178764-51f7-4ca6-9f22-24f35e4b9374", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:26.598927", + "metadata_modified": "2023-11-28T09:45:39.412922", + "name": "evaluation-of-the-focused-offender-disposition-program-in-birmingham-phoenix-and-chic-1988-9ce77", + "notes": "The Drug Testing Technology/Focused Offender Disposition\r\n(FOD) program was designed to examine two issues regarding drug users\r\nin the criminal justice system: (1) the utility of need assessment\r\ninstruments in appropriately determining the level of treatment and/or\r\nsupervision needed by criminal offenders with a history of drug use,\r\nand (2) the use of urinalysis monitoring as a deterrent to subsequent\r\ndrug use. This data collection consists of four datasets from three\r\nsites. The FOD program was first established in Birmingham, Alabama,\r\nand Phoenix, Arizona, in December 1988 and ran through August\r\n1990. The Chicago, Illinois, program began in October 1990 and ended\r\nin March 1992. These first three programs studied probationers with a\r\nhistory of recent drug use who were not incarcerated while awaiting\r\nsentencing. The subjects were assessed with one of two different\r\ntreatment instruments. Half of all clients were assessed with the\r\nobjective Offender Profile Index (OPI) created by the National\r\nAssociation of State Alcohol and Drug Abuse Directors (NASADAD). The\r\nother half were assessed with the local instrument administered in\r\neach site by Treatment Alternatives to Street Crime (TASC),\r\nInc. Regardless of which assessment procedure was used, offenders were\r\nthen randomly assigned to one of two groups. Half of all offenders\r\nassessed by the OPI and half of the offenders assessed by the local\r\ninstrument were assigned to a control group that received only random\r\nurinalysis monitoring regardless of the drug treatment intervention\r\nstrategy prescribed by the assessment instrument. The other half of\r\noffenders in each assessment group were assigned to a treatment group\r\nthat received appropriate drug intervention treatment. The Phoenix\r\npilot study (Part 4), which ran from March 1991 to May 1992, was\r\ndesigned like the first Phoenix study, except that the sample for the\r\npilot study was drawn from convicted felons who were jailed prior to\r\nsentencing and who were expected to be sentenced to probation. These\r\ndata contain administrative information, such as current offense,\r\nnumber of arrests, number of convictions, and prior charges. The need\r\nassessment instruments were used to gather data on clients' living\r\narrangements, educational and vocational backgrounds, friendships,\r\nhistory of mental problems, drug use history, and scores measuring\r\nstakes in conformity. In addition, the study specifically collected\r\ninformation on the monitoring of the clients while in the FOD program,\r\nincluding the number of urinalyses administered and their results, as\r\nwell as the placement of clients in treatment programs. The files also\r\ncontain demographic information, such as age, race, sex, and\r\neducation.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Focused Offender Disposition Program in Birmingham, Phoenix, and Chicago, 1988-1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d40134e1569e493f77310db0bedc71f49f241c1cdee79c6d3bd546804721a934" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3203" + }, + { + "key": "issued", + "value": "1999-02-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d412034a-a8e7-43da-9faa-5ef4e99b02d5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:26.689151", + "description": "ICPSR06214.v1", + "format": "", + "hash": "", + "id": "e2e85214-be87-4d82-bffe-d0845ce2c054", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:41.160954", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Focused Offender Disposition Program in Birmingham, Phoenix, and Chicago, 1988-1992", + "package_id": "3e178764-51f7-4ca6-9f22-24f35e4b9374", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06214.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urinalysis", + "id": "ee3f324b-9816-464e-96d5-ac1c2f573073", + "name": "urinalysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2a0bd58d-48bb-42c5-8b3e-a0aca4ee59a2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:50.294667", + "metadata_modified": "2023-11-28T09:27:50.374357", + "name": "evaluation-of-the-bureau-of-justice-assistance-mental-health-court-initiative-at-seve-2003-fb814", + "notes": "This study evaluated seven mental health courts that were\r\npartially funded by the Bureau of Justice Assistance. Data were\r\ncollected on 285 formal referrals to the seven courts between November\r\n1, 2003, and January 31, 2004. For every referral, court staff completed\r\na one-page questionnaire that covered (1) identification of the\r\nreferring agent, (2) characteristics of the referred person, including\r\nage, gender, race, criminal charges, and type of mental disorder, and\r\n(3) the disposition decision.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Bureau of Justice Assistance Mental Health Court Initiative at Seven Sites in the United States, 2003-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "69dab33af2917740573897214316824ddc7ffaedb7f975b24858601c63700a26" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2795" + }, + { + "key": "issued", + "value": "2005-03-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-03-15T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4aa97f9d-dd4b-4687-8498-1167ffb584fc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:50.321352", + "description": "ICPSR04114.v1", + "format": "", + "hash": "", + "id": "578dff3f-b642-4ded-a4e7-9e761cd339b1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:00:27.865655", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Bureau of Justice Assistance Mental Health Court Initiative at Seven Sites in the United States, 2003-2004", + "package_id": "2a0bd58d-48bb-42c5-8b3e-a0aca4ee59a2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04114.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-disorders", + "id": "b226321b-ac53-4a1a-899d-46bf94c270f3", + "name": "mental-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bbf93fbb-0cc3-40fa-b706-6d212f00a0f0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:48.048438", + "metadata_modified": "2023-11-28T10:08:56.848899", + "name": "women-in-prison-1800-1935-tennessee-new-york-and-ohio-9d252", + "notes": "This data collection focused on problems in the women's\r\n correctional system over a 135-year period. More specifically, it\r\n examined the origins and development of prisoner and sentencing\r\n characteristics in three states. Demographic data on female inmates\r\n cover age, race, parents' place of birth, prisoner's occupation,\r\n religion, and marital status. Other variables include correctional\r\n facilities, offenses, minimum and maximum sentences, prior\r\n commitments, method of release from prison, and presence of crime\r\npartners.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Women in Prison, 1800-1935: Tennessee, New York, and Ohio", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d3efa0db64d9b1306290f2146b062a2ca8cb5835137c479ef072d823ea67387c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3745" + }, + { + "key": "issued", + "value": "1986-08-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-10-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c0e01835-24eb-4e31-b02e-883ac30bf3b5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:48.143413", + "description": "ICPSR08481.v2", + "format": "", + "hash": "", + "id": "84c3cf86-35f0-47a4-b807-89d33acd32db", + "last_modified": null, + "metadata_modified": "2023-02-13T19:50:03.762426", + "mimetype": "", + "mimetype_inner": null, + "name": "Women in Prison, 1800-1935: Tennessee, New York, and Ohio ", + "package_id": "bbf93fbb-0cc3-40fa-b706-6d212f00a0f0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08481.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-york", + "id": "01d97887-7ed3-4af1-ab39-ea70770bc0dd", + "name": "new-york", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ohio", + "id": "00c7081e-4155-4a54-9432-0905da42e744", + "name": "ohio", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tennessee", + "id": "bc5ae4d2-3fef-4cf9-9e55-08819c2b91d0", + "name": "tennessee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c8faa70f-f760-4fed-b06d-fed3ea6ff798", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:18.225572", + "metadata_modified": "2023-11-28T10:16:40.012366", + "name": "cross-border-multi-jurisdictional-task-force-evaluation-san-diego-and-imperial-counti-2007-eb439", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThe study involved a three-year evaluation of two efforts to target crime stemming from the Southern Border of the United States - one which funded greater participation by local officers on four FBI-led multi-jurisdictional task forces (MJTFs) and another that created a new multi-jurisdictional team. As part of this evaluation, researchers documented the level of inter-agency collaboration and communication when the project began, gathered information regarding the benefits and challenges of MJTF participation, measured the level of communication and collaboration, and tracked a variety of outcomes specific to the funded MJTFs, as well as three comparison MJTFs. Multiple methodologies were used to achieve these goals including surveys of task forces, law enforcement stakeholders, and community residents; law enforcement focus groups; program observations; and analysis of archival data related to staffing costs; task force activities; task force target criminal history; and prosecution outcomes.\r\n\r\n\r\nThe study is comprised of several data files in SPSS format:\r\n\r\nImperial County Law Enforcement Stakeholder Survey Data (35 cases and 199 variables)\r\nImperial County Resident Survey (402 cases and 70 variables)\r\nImperial Task Force Survey (6 cases and 84 variables)\r\nProsecution Outcome Data (1,973 cases and 115 variables)\r\nSan Diego County Resident Survey (402 cases and 69 variables)\r\nSan Diego Law Enforcement Stakeholder Survey (460 cases and 353 variables)\r\nSan Diego Task Force Survey (18 cases and 101 variables)\r\nStaff and Cost Measures Data (7 cases and 61 variables)\r\nCriminal Activity Data (110 cases and 50 variables)\r\n\r\n\r\n\r\nAdditionally, Calls for Service Data, Countywide Arrest Data, and Data used for Social Network Analysis are available in Excel format.\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Cross-Border Multi-Jurisdictional Task Force Evaluation, San Diego and Imperial Counties, California, 2007-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f79416faa17d8a0426de9ceb604a6f4e18b779e764cfec073dcccbd81f01f2c8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3928" + }, + { + "key": "issued", + "value": "2016-11-30T18:19:49" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-11-30T18:30:27" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6a126119-9602-4665-8ddd-2cc1b120d7ee" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:18.307994", + "description": "ICPSR34904.v1", + "format": "", + "hash": "", + "id": "0261ddc4-e895-4fd5-ac86-1cd3db4e22f4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:59:26.982000", + "mimetype": "", + "mimetype_inner": null, + "name": "Cross-Border Multi-Jurisdictional Task Force Evaluation, San Diego and Imperial Counties, California, 2007-2012", + "package_id": "c8faa70f-f760-4fed-b06d-fed3ea6ff798", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34904.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residents", + "id": "5d51827e-30c8-40a8-a3c9-eec218f7ee56", + "name": "residents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d3cb612a-1a96-42d3-acf8-a686787b11d8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:39.586042", + "metadata_modified": "2023-11-28T10:04:36.532937", + "name": "national-victim-assistance-agency-survey-1992-ce493", + "notes": "This data collection examines victim assistance programs\r\n that are operated by law enforcement agencies, prosecutor's offices,\r\n and independent assistance agencies. Victim assistance programs came\r\n into being when it was discovered that, in addition to the physical,\r\n emotional, and financial impact of a crime, victims often experience a\r\n \"second victimization\" because of insensitive treatment by the\r\n criminal justice system. Specifically, this study sought to answer the\r\n following questions: (1) What are the current staffing levels of\r\n victim assistance programs? (2) What types of victims come to the\r\n attention of the programs? (3) What types of services are provided to\r\n victims? and (4) What are the operational and training needs of victim\r\n assistance programs? The survey was sent to 519 police departments,\r\n sheriff departments, and prosecutor's offices identified as having\r\n victim assistance programs. Also, 172 independent full-service\r\n agencies that were believed to provide referral or direct services to\r\n victims (not just advocacy) were also sent surveys. Variables on\r\n staffing levels include the number of full-time, part-time, and\r\n volunteer personnel, and the education and years of experience of paid\r\n staff. Victim information includes the number of victims served for\r\n various types of crime, and the percent of victims served identified\r\n by race/ethnicity and by age characteristics (under 16 years old,\r\n 17-64 years old, and over 65 years old). Variables about services\r\n include percent estimates on the number of victims receiving various\r\n types of assistance, such as information on their rights, information\r\n on criminal justice processes, \"next-day\" crisis counseling,\r\n short-term supportive counseling, or transportation. Other data\r\n gathered include the number of victims for which the agency arranged\r\n emergency loans, accompanied to line-ups, police or prosecutor\r\n interviews, or court, assisted in applying for state victim\r\n compensation, prepared victim impact statements, notified of court\r\n dates or parole hearings, or made referrals to social service agencies\r\n or mental health agencies. Information is also presented on training\r\n provided to criminal justice, medical, mental health, or other victim\r\n assistance agency personnel, and whether the agency conducted\r\n community or public school education programs. Agencies ranked their\r\n need for more timely victim notification of various criminal justice\r\n events, improvement or implementation of various forms of victim and\r\n public protection, and improvement of victim participation in various\r\n stages of the criminal justice process. Agencies also provided\r\n information on training objectives for their agency, number of hours\r\n of mandatory pre-service and in-service training, types of information\r\n provided during the training of their staff, sources for their\r\n training, and the priority of additional types of training for their\r\n staff. Agency variables include type of agency, year started, and\r\nbudget information.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Victim Assistance Agency Survey, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "301874f0b3ef3871805e7b960fbc4bfb3844b01e25d3165c6fc7514a77f31ab8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3656" + }, + { + "key": "issued", + "value": "1995-08-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1995-08-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8fcf7af5-aaa2-40bb-b5ea-6211e2b23eeb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:39.598905", + "description": "ICPSR06436.v1", + "format": "", + "hash": "", + "id": "64f52617-a5e1-4dc8-a124-8167fea4f07a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:26.500073", + "mimetype": "", + "mimetype_inner": null, + "name": "National Victim Assistance Agency Survey, 1992", + "package_id": "d3cb612a-1a96-42d3-acf8-a686787b11d8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06436.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "counseling", + "id": "5619b3d5-a633-4945-8f07-7ea6db0afe54", + "name": "counseling", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-compensation", + "id": "0959c17c-7d79-4e9d-a64d-6235fe2b1726", + "name": "victim-compensation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims-services", + "id": "60d0dfe8-bb30-4f58-bac3-d355d2a9a761", + "name": "victims-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cb398d49-a900-42a6-b4ed-a27ef20a2cae", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Open Data", + "maintainer_email": "Open.Data@ssa.gov", + "metadata_created": "2020-11-10T16:49:35.312697", + "metadata_modified": "2024-06-04T02:45:34.315140", + "name": "national-new-court-cases-data-collection", + "notes": "These quarterly reports show the number of receipts, dispositions and pending New Court Cases (NCCs) during the defined period. The data shown is by month with quarterly and fiscal year (FY) summaries through the most recently completed quarter.", + "num_resources": 0, + "num_tags": 20, + "organization": { + "id": "7ae8518f-b54f-439a-b63f-fe137bc6faf2", + "name": "ssa-gov", + "title": "Social Security Administration", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/ssa.png", + "created": "2020-11-10T15:10:36.345329", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ae8518f-b54f-439a-b63f-fe137bc6faf2", + "private": false, + "state": "active", + "title": "National New Court Cases Data Collection", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9dd88ac9b0f41c00ac09d7ccbe622784311cac71ea55c38ca6a897de10ae847f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P3M" + }, + { + "key": "bureauCode", + "value": [ + "016:00" + ] + }, + { + "key": "identifier", + "value": "US-GOV-SSA-1390" + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "R/P3M" + }, + { + "key": "programCode", + "value": [ + "016:000" + ] + }, + { + "key": "publisher", + "value": "Social Security Administration" + }, + { + "key": "temporal", + "value": "R/2011-10-01/P3M" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4b1729ec-66df-4e8d-a46b-5de96505fed7" + }, + { + "key": "harvest_source_id", + "value": "9386406b-a7b0-4834-a267-0f912b6340db" + }, + { + "key": "harvest_source_title", + "value": "SSA JSON" + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foia", + "id": "71a6ba8a-9347-4439-9955-ef369f675597", + "name": "foia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "freedom-of-information", + "id": "c10ec3ff-fa3b-4dcf-8cd8-b8002ea592dc", + "name": "freedom-of-information", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hearing-request", + "id": "30b6e7a4-0bff-42c6-8c96-05036e7dcf32", + "name": "hearing-request", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hearings", + "id": "4eaf4ee3-136e-48d1-98cf-0572ff530bf9", + "name": "hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hearings-and-appeals", + "id": "c51a3e2a-3a30-4fac-87f1-f9febe35b164", + "name": "hearings-and-appeals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ncc", + "id": "96047245-d050-4394-8494-2c42d70e7a8e", + "name": "ncc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-court-cases", + "id": "0449278b-522f-4522-b6e8-b7fd71c411f1", + "name": "new-court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odar", + "id": "81403585-d541-4c34-ae98-dec7d079b000", + "name": "odar", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-disability-adjudication-and-review", + "id": "98b38638-2b1a-4249-89ca-c8faccd5f911", + "name": "office-of-disability-adjudication-and-review", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-hearings-operations", + "id": "7a0cc136-47a7-4359-8759-4f36050458f6", + "name": "office-of-hearings-operations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oho", + "id": "0b0fbbbe-8790-4ecf-8543-411d8341f5d1", + "name": "oho", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pending", + "id": "f3adc296-c462-457e-9a91-5db4d8cc8639", + "name": "pending", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pending-hearings", + "id": "accaf45b-273e-4345-a43b-e883b9159ed7", + "name": "pending-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-security", + "id": "0127f483-54c2-4254-bc65-eda394e1ec91", + "name": "social-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-security-administration", + "id": "f7cf4280-e8fc-4dba-ab00-e96b75755b57", + "name": "social-security-administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-security-benefits", + "id": "e7788b05-8627-4d8a-b008-a2d90b530d37", + "name": "social-security-benefits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-security-disability-benefits", + "id": "3515d2cc-b754-431b-8fc2-a938a9b4291b", + "name": "social-security-disability-benefits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ssa", + "id": "7105783f-9b6b-4883-872d-4d9bfd0978f3", + "name": "ssa", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4beaccc2-734a-4cbb-926e-3ab10efd11ba", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:19.670534", + "metadata_modified": "2023-11-28T08:43:42.589718", + "name": "juvenile-defendants-in-criminal-courts-jdcc-survey-of-40-counties-in-the-united-states-199", + "notes": "This is an independent sample of juvenile defendants drawn\r\nfrom the State Court Processing Statistics (SCPS) for 1998 (see ICPSR\r\n2038). SCPS 1998 tracked felony cases filed in May 1998 until final\r\ndisposition or until one year had elapsed from the date of filing.\r\nSCPS 1998 presents data on felony cases filed in approximately\r\n40 of the nation's 75 most populous counties in 1998. These 75\r\ncounties account for more than a third of the United States population\r\nand approximately half of all reported crimes. The cases from these 40\r\njurisdictions were weighted to represent all felony filings during the\r\nmonth of May in the 75 most populous counties. Data were collected on\r\narrest charges, demographic characteristics, criminal history,\r\npretrial release and detention, adjudication, and sentencing. Within\r\neach sampled site, data were gathered on each juvenile felony\r\ncase. Cases were tracked through adjudication or for up to one\r\nyear. The source used to identify the upper age for juveniles and the\r\nfiling mechanism appropriate to each state was the OJJDP publication,\r\nTrying Juveniles as Adults in Criminal Court: An Analysis of State\r\nTransfer Provisions (December 1998).", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Juvenile Defendants in Criminal Courts (JDCC): Survey of 40 Counties in the United States, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c3214528ce9c6e994040c285beaaac380ad12a67f72835ca39a896e99a82d8d4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "163" + }, + { + "key": "issued", + "value": "2003-09-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-09-25T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "5d769455-a92c-4303-9b80-6829f34c7d76" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:18:45.287942", + "description": "ICPSR03750.v1", + "format": "", + "hash": "", + "id": "3ab6c063-2c5e-42b5-bfc4-3a794b7a2bec", + "last_modified": null, + "metadata_modified": "2021-08-18T19:18:45.287942", + "mimetype": "", + "mimetype_inner": null, + "name": "Juvenile Defendants in Criminal Courts (JDCC): Survey of 40 Counties in the United States, 1998 ", + "package_id": "4beaccc2-734a-4cbb-926e-3ab10efd11ba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03750.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-courts", + "id": "e343c0e7-8a56-4c49-a6f2-5a1efc2917fd", + "name": "felony-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juveniles", + "id": "8312193e-4b82-41c7-bed3-3d2bc3d9800e", + "name": "juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-detention", + "id": "cbbfa6e0-2a16-4932-947e-a37f0be4191f", + "name": "pretrial-detention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-release", + "id": "df01fdd9-7e66-467d-b633-52eb1592debc", + "name": "pretrial-release", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4683ef55-41a9-4af0-b0fa-69cf191c5a16", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:29.593665", + "metadata_modified": "2023-11-28T08:47:17.947990", + "name": "national-survey-of-court-organization-1971-1972", + "notes": "The purpose of this study\r\nwas to document the existing organization of courts in the 50 states\r\nand the District of Columbia as of 1971-1972. The survey covers all\r\nappellate courts, courts of general jurisdiction, special courts, and\r\nother courts of limited jurisdiction. Excluded were justices of the\r\npeace and similar magistrates whose compensation is solely on a direct\r\nfee basis, and courts of limited or special jurisdiction located in\r\nmunicipalities or townships with a 1960 population of less than 1,000.\r\nThe data for courts include information on the organization of the\r\ncourt, geographic location, type of court, level of government\r\nadministering the court, number, types, and full- or part-time status\r\nof judicial and other personnel, method of appealing cases, location of\r\ncourt records, and types of statistics. Court subdivision variables cover\r\norganization of the courts, geographic location, type of\r\ncourt, level of government administering the court, types of\r\njurisdiction, percentage of judges' time spent on types of cases,\r\navailability of jury trials, and length of sentence and amounts of\r\nfines which may be imposed by the court.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Court Organization, 1971-1972", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "df16b3bb25fadc00f063fb258da0a6784f779ac9f71448b90668cf0ab32ac92f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "261" + }, + { + "key": "issued", + "value": "1984-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "476ff7d5-baf7-44d4-8215-14a919dd1a24" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:12.114147", + "description": "ICPSR07640.v1", + "format": "", + "hash": "", + "id": "25289511-110a-457e-9b5c-a439984278ea", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:12.114147", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Court Organization, 1971-1972", + "package_id": "4683ef55-41a9-4af0-b0fa-69cf191c5a16", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07640.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "834163af-f1cf-4acc-a2a7-68b069690b72", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:11.683973", + "metadata_modified": "2023-11-28T08:41:24.571446", + "name": "census-of-law-enforcement-training-academies-2002-united-states", + "notes": "The 2002 Census of Law Enforcement Training Academies\r\n (CLETA02) was the first effort by the Bureau of Justice Statistics\r\n (BJS) to collect information from law enforcement training academies\r\n across the United States. The CLETA02 included all currently\r\n operating academies that provided basic law enforcement training.\r\n Academies that provided only in-service training,\r\n corrections/detention training, or other special types of training\r\n were excluded. Data were collected on personnel, expenditures,\r\n facilities, equipment, trainees, training curricula, and a variety of\r\n special topic areas. As of year-end 2002, a total of 626 law\r\n enforcement academies operating in the United States offered basic law\r\n enforcement training to individuals recruited or seeking to become law\r\nenforcement officers.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Law Enforcement Training Academies, 2002: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "51f25438601869b0467a264de4a04e1f815d94f95a003e4bd1d7eab1d48f26c1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "80" + }, + { + "key": "issued", + "value": "2005-06-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-06-09T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "13b4983b-4ce8-470a-bdba-ec3f4a445b0b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:42.150437", + "description": "ICPSR04255.v1", + "format": "", + "hash": "", + "id": "dca51aee-db75-46d0-9680-82a8e7a89b39", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:42.150437", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Law Enforcement Training Academies, 2002: [United States] ", + "package_id": "834163af-f1cf-4acc-a2a7-68b069690b72", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04255.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9f8207eb-9dc0-4b41-8b15-61089f5f4f3b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:12.263376", + "metadata_modified": "2023-11-28T09:38:15.636239", + "name": "effects-of-arrests-and-incarceration-on-informal-social-control-in-baltimore-maryland-1980-36f34", + "notes": "This study examined the effects of police arrest policies\r\nand incarceration policies on communities in 30 neighborhoods in\r\nBaltimore. Specifically, the study addressed the question of whether\r\naggressive arrest and incarceration policies negatively impacted\r\nsocial organization and thereby reduced the willingness of area\r\nresidents to engage in informal social control, or collective efficacy.\r\nCRIME CHANGES IN BALTIMORE, 1970-1994 (ICPSR 2352) provided aggregate\r\ncommunity-level data on demographics, socioeconomic attributes, and\r\ncrime rates as well as data from interviews with residents about\r\ncommunity attachment, cohesiveness, participation, satisfaction, and\r\nexperiences with crime and self-protection. Incident-level offense\r\nand arrest data for 1987 and 1992 were obtained from the Baltimore\r\nPolice Department. The Maryland Department of Public Safety and\r\nCorrections provided data on all of the admissions to and releases\r\nfrom prisons in neighborhoods in Baltimore City and Baltimore County\r\nfor 1987, 1992, and 1994.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Arrests and Incarceration on Informal Social Control in Baltimore, Maryland, Neighborhoods, 1980-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a627a48425620531c7c5405caca389ab3529c123907410b60b63310bac8df9b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3042" + }, + { + "key": "issued", + "value": "2003-12-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-12-11T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a51a745c-fb87-43eb-842d-bab941eef0bc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:12.279237", + "description": "ICPSR03796.v1", + "format": "", + "hash": "", + "id": "cf19f864-4917-4d69-a836-146729846dc7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:49.018518", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Arrests and Incarceration on Informal Social Control in Baltimore, Maryland, Neighborhoods, 1980-1994 ", + "package_id": "9f8207eb-9dc0-4b41-8b15-61089f5f4f3b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03796.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "informal-social-control", + "id": "8e961284-f00a-42d5-96cf-82f28d0ea5c5", + "name": "informal-social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residents", + "id": "5d51827e-30c8-40a8-a3c9-eec218f7ee56", + "name": "residents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-control", + "id": "7da5831d-dc54-4b0f-9afd-d300144a93a0", + "name": "social-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-environment", + "id": "3d616476-04d2-439f-9a6b-6447ad271f3c", + "name": "social-environment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5b6b00f0-45e8-4e29-a74a-a045046162ba", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:11.628957", + "metadata_modified": "2023-11-28T08:41:22.681110", + "name": "census-of-law-enforcement-gang-units-2007", + "notes": "The 2007 Census of Law Enforcement Gang Units (CLEGU) collected data from all state and local law enforcement agencies with 100 or more sworn officers and at least one officer dedicated solely to addressing gangs and gang activities. Law enforcement agencies are often the first line of response to the gang problems experienced across the country and are a critical component of most anti-gang initiatives. One way for law enforcement agencies to address gang-related problems is to form specialized gang units. The consolidation of an agency's gang enforcement activities and resources into a single unit can allow gang unit officers to develop specific expertise and technical skills related to local gang characteristics and behaviors and gang prevention and suppression.\r\nNo prior studies have collected data regarding the organization and operations of law enforcement gang units nationwide, the types of gang prevention tactics employed, or the characteristics and training of gang unit officers.\r\nThis CLEGU collected data on the operations, workload, policies, and procedures of gang units in large state and local law enforcement agencies in order to expand knowledge of gang prevention and enforcement tactics. The CLEGU also collected summary measures of gang activity in the agencies' jurisdictions to allow for comparison across jurisdictions with similar gang problems.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Law Enforcement Gang Units, 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "abceefbb1f1a02afd3c4b7c5401a49165d1748bd1ed943b09fc4d4cb1299af3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "79" + }, + { + "key": "issued", + "value": "2011-03-22T16:21:43" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-03-22T16:21:43" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "cd534f11-a39e-4595-a241-d2934abbb652" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:32.511856", + "description": "ICPSR29503.v1", + "format": "", + "hash": "", + "id": "ebd6e9c6-354e-4bb3-9bf5-fe6cfed1db10", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:32.511856", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Law Enforcement Gang Units, 2007", + "package_id": "5b6b00f0-45e8-4e29-a74a-a045046162ba", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29503.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d4ec210b-be40-446f-9def-0049b2511bfb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:11.616445", + "metadata_modified": "2023-11-28T10:53:02.757473", + "name": "census-of-law-enforcement-aviation-units-2007-united-states", + "notes": "The 2007 Census of Law Enforcement Aviation Units is the first systematic, national-level data collection providing information about law enforcement aviation assets and functions. In general, these units provide valuable airborne support for traditional ground-based police operations. An additional role following the September 11, 2001 terrorist attacks is the provision of essential\r\nhomeland security functions, such as providing critical facility checks of buildings, ports and harbors, public utilities, inland waterways, oil refineries, bridges and spans, water storage/reservoirs, National and/or State monuments, water treatment plants, irrigation facilities, airports, and natural resources. Aviation units are thought to be able to perform critical facility checks and routine patrol and support operations with greater efficiency than ground-based personnel. However, little is presently known about the equipment, personnel, operations, expenditures, and safety requirements of these units on a national level. This information is critical to law enforcement policy development, planning, and budgeting at all levels of government.\r\nThe data will supply law enforcement agencies with a benchmark for comparative analysis with other similarly situated agencies, and increase understanding of the support that aviation units provide to ground-based police operations.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Law Enforcement Aviation Units, 2007 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aa0900e0352c1c9e0d463709109ccfd84ebd6dd500da7981f7e59f4a6859791a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "78" + }, + { + "key": "issued", + "value": "2009-12-02T14:47:54" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-12-07T07:42:47" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "4714fdff-64c0-4001-b777-3b4707f469ce" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:41.359146", + "description": "ICPSR25482.v1", + "format": "", + "hash": "", + "id": "230fe308-02d8-4d7c-9453-5f5efc949183", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:41.359146", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Law Enforcement Aviation Units, 2007 [United States]", + "package_id": "d4ec210b-be40-446f-9def-0049b2511bfb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25482.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aircraft", + "id": "864d75e1-9be1-45c3-b2ac-e560cff36478", + "name": "aircraft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cd8916dc-ec74-418c-9e46-3861e3e9e695", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:22.025802", + "metadata_modified": "2023-11-28T08:44:56.289829", + "name": "national-crime-surveys-victim-risk-supplement-1983", + "notes": "This special one-time survey was designed to collect data\r\non persons aged 12 and over reporting household victimizations. The\r\nsupplement, administered over a one-month period as part of the\r\nNational Crime Survey, gathered data on people's lifestyles in order\r\nto determine whether certain lifestyles were related to crime\r\nvictimization. Five questionnaires used by the Census Bureau for data\r\ncollection served as the data collection model for this\r\nsupplement. The first and second questionnaires, VRS-1 and VRS-2,\r\ncontained basic screen questions and an incident report,\r\nrespectively. VRS-3, the third questionnaire, was completed for every\r\nhousehold member aged 16 or older, and included items specifically\r\ndesigned to determine whether a person's lifestyle at work, home, or\r\nduring leisure time affected the risk of crime victimization. The\r\ninterviewers completed the fourth and fifth questionnaires, VRS-4 and\r\nVRS-5. They were instructed to answer questions about the respondents'\r\nneighborhoods and behavior during the interview.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Victim Risk Supplement, 1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cff1c5d1571dfce9a101d89d039fb30139ab9e4b2cd9c6766d6d29abfb93f121" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "189" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1999-02-25T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "94546cb8-27f4-45d0-beb9-7c994febc388" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:42.338974", + "description": "ICPSR08316.v2", + "format": "", + "hash": "", + "id": "85e84aba-8e5c-4a71-a2c0-a113542be2ea", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:42.338974", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Victim Risk Supplement, 1983 ", + "package_id": "cd8916dc-ec74-418c-9e46-3861e3e9e695", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08316.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "leisure", + "id": "f844a9c5-435d-491c-bda7-ad1fe978c718", + "name": "leisure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-conditions", + "id": "16d0e43f-2a73-49ef-9b1a-6c6090c7eb43", + "name": "living-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "residential-environment", + "id": "ee2242bf-4c30-4f52-8e40-4fbd29090050", + "name": "residential-environment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "work-environment", + "id": "d955e7a0-ac50-4a28-ac34-dc8dd3c8093f", + "name": "work-environment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "26bd1d4f-8264-49da-9a60-7d2dc6ee1c02", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:46:40.921212", + "metadata_modified": "2023-11-28T09:15:00.435354", + "name": "prosecutors-management-information-system-promis-st-louis-1979-e88b5", + "notes": "The Prosecutor's Management Information System (PROMIS) is\r\n a computer-based information system for public prosecution agencies.\r\n PROMIS was initially developed with funds from the United States Law\r\n Enforcement Assistance Administration (LEAA) to cope with problems of\r\n a large, urban prosecution agency where mass production operations had\r\n superceded the traditional practice of a single attorney preparing and\r\n prosecuting a given case from inception to final disposition. The\r\n combination of massive volumes of cases and assembly-line\r\n fragmentation of responsibility and control had created a situation in\r\n which one case was indistinguishable from another and the effects of\r\n problems at various stages in the assembly line on ultimate case\r\n disposition went undetected and uncorrected. One unique feature of\r\n PROMIS that addresses these problems is the automated evaluation of\r\n cases. Through the application of a uniform set of criteria, PROMIS\r\n assigns two numerical ratings to each case: one signifying the gravity\r\n of the crimes through the measurement of the amount of harm done to\r\n society, and the other signifying the gravity of the prior record of\r\n the accused. These ratings make it possible to select the more\r\n important cases for intensive, pre-trial preparation and to assure\r\n even-handed treatment of cases with similar degrees of gravity. A\r\n complementary feature of PROMIS is the automation of reasons for\r\n decisions made or actions taken along the assembly line. Reasons for\r\n dismissing cases prior to trial on their merits can be related to\r\n earlier cycles of postponement for various reasons and the reasoning\r\n behind intake and screening decisions. The PROMIS data include\r\n information about the defendant, case characteristics and processes,\r\n charge, sentencing and continuance processes, and the witness/victims\r\n involved in the case. PROMIS was first used in 1971 in the United\r\n States Attorney's Office for the District of Columbia. To enhance the\r\n ability to transfer the concepts and software to other communities,\r\n LEAA awarded a grant to the Institute for Law and Social Research\r\n (INSLAW) in Washington, DC. The St. Louis PROMIS data collection is a\r\nproduct of this grant.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecutor's Management Information System (PROMIS), St. Louis, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6c45a8cce04b422b35c4e7206f948aa53cd1b288c4251d79bc833d9f5fb43093" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2553" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "80bf2306-1bc9-40b1-84a5-a7583db55bf1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:46:41.091628", + "description": "ICPSR08225.v1", + "format": "", + "hash": "", + "id": "8359fdba-117f-439f-9433-91744b19428a", + "last_modified": null, + "metadata_modified": "2023-02-13T18:32:04.568510", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecutor's Management Information System (PROMIS), St. Louis, 1979", + "package_id": "26bd1d4f-8264-49da-9a60-7d2dc6ee1c02", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08225.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-programs", + "id": "ff8cbf71-62d3-45cb-bb14-9547c7c3bc0d", + "name": "computer-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d7ede128-fcdc-4208-ad67-cd30e73caea9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:44:06.713005", + "metadata_modified": "2023-02-13T20:49:24.023904", + "name": "census-of-federal-law-enforcement-officers-cfleo-united-states-fiscal-year-2016-3b8ef", + "notes": "In 2016, there were approximately 132,000 full-time federal law enforcement officers who were authorized to make arrests and carry firearms in the United States and its territories. This data collection comes from the Census of Federal Law Enforcement Officers (CFLEO) and describes the agencies, functions, sex, and race of these officers. The data cover federal officers with arrest and firearm authority in both supervisory and non-supervisory roles employed as of September 30, 2016. The Bureau of Justice Statistics (BJS) administered the CFLEO to 86 federal agencies employing officers with arrest and firearm authority. The data do not include officers stationed in foreign countries and also exclude officers in the U.S. Armed Forces.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Federal Law Enforcement Officers (CFLEO), [United States], Fiscal Year 2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d315ea6843be6714cc17807c7ed9f0339b6f217d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2356" + }, + { + "key": "issued", + "value": "2020-03-24T10:15:23" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-03-24T10:15:23" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "844889cc-4828-4121-8aa9-a66e998b9499" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:44:06.835253", + "description": "ICPSR37607.v1", + "format": "", + "hash": "", + "id": "cb0dbdeb-7f30-4949-a88d-66d60c754643", + "last_modified": null, + "metadata_modified": "2023-02-13T18:22:15.575144", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Federal Law Enforcement Officers (CFLEO), [United States], Fiscal Year 2016", + "package_id": "d7ede128-fcdc-4208-ad67-cd30e73caea9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37607.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census", + "id": "498ebbaa-dc91-4e60-981e-93cb3eda3f67", + "name": "census", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-government", + "id": "2094cb15-299e-48d9-9d22-0f60cf9fda54", + "name": "federal-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7a0fb20d-e4a0-4c1f-9197-7087780b6c1f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:15.498268", + "metadata_modified": "2023-11-28T09:38:28.335923", + "name": "public-opinion-on-the-courts-in-the-united-states-2000-28b92", + "notes": "This study centered on two questions fundamental to\r\nunderstanding public opinion about the courts: (1) Do African\r\nAmericans, Latinos, and Whites view the state courts differently? and\r\n(2) What impact did recent direct court experience have on people's\r\nopinions about state courts? Between March 22, 2000, and May 3, 2000,\r\ninterviewers conducted 1,567 telephone interviews with randomly\r\nselected United States residents. Variables include respondents'\r\ngender, race, age, education, and other demographic information,\r\nrespondents' perception of the fairness of local courts, including\r\nwhether African Americans and Latinos were discriminated against,\r\nwhether the respondent or a member of the respondent's household had\r\nbeen involved with the courts in the past 12 months, and if so, how\r\nfairly that case was conducted.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Public Opinion on the Courts in the United States, 2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3b24f17e026b0ad6d9b4cf90a9d4ec600521e3e79df591cffa9d44a798b26df5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3046" + }, + { + "key": "issued", + "value": "2004-01-07T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-12-15T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "886a75c8-53c2-4192-b53b-6e310d941202" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:15.521778", + "description": "ICPSR03864.v2", + "format": "", + "hash": "", + "id": "f6e7bbc5-07bb-473f-91a6-da72e0d36ded", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:11.441781", + "mimetype": "", + "mimetype_inner": null, + "name": "Public Opinion on the Courts in the United States, 2000", + "package_id": "7a0fb20d-e4a0-4c1f-9197-7087780b6c1f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03864.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "african-americans", + "id": "816a4be5-3797-43f4-b9c6-9029de49ebf4", + "name": "african-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ethnicity", + "id": "ef2e67bf-cfd0-4ad1-adce-3b1ab025b66f", + "name": "ethnicity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hispanic-or-latino-americans", + "id": "df6c9aed-96b6-431f-8c49-f65fa76bafec", + "name": "hispanic-or-latino-americans", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "media-influence", + "id": "d1802616-3415-459c-aaa1-7e0f8d1dcf44", + "name": "media-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-discrimination", + "id": "1a545ef4-77e4-4686-8ee0-dc51c27ce104", + "name": "racial-discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-americans", + "id": "cad4f326-3291-4455-b2f7-3f1fe81d3bd0", + "name": "white-americans", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "67dc3e27-f014-4ff1-b91e-57484912b4f4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:41:26.947509", + "metadata_modified": "2023-11-28T09:02:31.715883", + "name": "mandatory-drug-offender-processing-data-1987-new-york-9ca70", + "notes": "The National Consortium for Assessing Drug Control\r\n Initiatives, funded by the Bureau of Justice Assistance and\r\n coordinated by the Criminal Justice Statistics Association, collected\r\n drug offender processing data from the state of New York. The purpose\r\n of the project was to track adult drug offenders from the point of\r\n entry into the criminal justice system (typically by arrest) through\r\n final court disposition, regardless of whether the offender was\r\n released without trial, acquitted, or convicted. These data allow\r\n researchers to examine how the criminal justice system processes drug\r\n offenders, to measure the changing volume of drug offenders moving\r\n through the different segments of the criminal justice system, to\r\n calculate processing time intervals between major decision-making\r\n events, and to assess the changing structure of the drug offender\r\n population. For purposes of this project, a drug offender was defined\r\n as any person who had been charged with a felony drug offense. The\r\n data are structured into six segments pertaining to (1) record\r\n identification, (2) the offender (date of birth, sex, race, and ethnic\r\n origin), (3) arrest information (date of arrest, age at arrest, arrest\r\n charge code), (4) prosecution information (filed offense code and\r\n level, prosecution disposition and date), (5) court disposition\r\n information (disposition offense and level, court disposition, final\r\n disposition date, final pleading, type of trial), and (6) sentencing\r\n information (sentence and sentence date, sentence minimum and\r\n maximum). Also included are elapsed time variables. The unit of\r\nanalysis is the felony drug offender.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Mandatory Drug Offender Processing Data, 1987: New York", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7731c825b80c60a7fa5c97e1c51394a7b89078f4517f6f991ec7a9d73d7bbb26" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2191" + }, + { + "key": "issued", + "value": "1992-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1997-08-25T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "af27b8a0-3ec7-4099-a70f-78c067bdb824" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:41:26.956315", + "description": "ICPSR09565.v1", + "format": "", + "hash": "", + "id": "5caad322-e77f-4c92-8063-98854ca1f934", + "last_modified": null, + "metadata_modified": "2023-02-13T18:12:48.026942", + "mimetype": "", + "mimetype_inner": null, + "name": "Mandatory Drug Offender Processing Data, 1987: New York", + "package_id": "67dc3e27-f014-4ff1-b91e-57484912b4f4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09565.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adults", + "id": "a519e5fb-6e3e-416b-be61-472b34944210", + "name": "adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c8044b2f-676b-4149-88ad-877b67505d60", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.736363", + "metadata_modified": "2023-11-28T08:44:41.694334", + "name": "national-crime-surveys-national-sample-1979-1987-revised-questionnaire", + "notes": "The purpose of the National Crime Surveys is to provide\r\ndata on the level of crime victimization in the United States and to\r\ncollect data on the characteristics of crime incidents and victims.\r\nInformation about each household and personal victimization was\r\nrecorded. The data include type of crime, description of the offender,\r\nseverity of crime, injuries or losses, and demographic characteristics\r\nof household members.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: National Sample, 1979-1987 [Revised Questionnaire]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "257ee50cc444755c3dc94fc020c869dc56db240ba97636239c0ad432a710359d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "185" + }, + { + "key": "issued", + "value": "1987-06-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2004-06-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "7d274d19-1c58-4d28-8d6b-2c84356b8c8b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:19.246997", + "description": "ICPSR08608.v7", + "format": "", + "hash": "", + "id": "e87bf265-e4d7-4467-85b7-ce33daa8f25a", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:19.246997", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: National Sample, 1979-1987 [Revised Questionnaire] ", + "package_id": "c8044b2f-676b-4149-88ad-877b67505d60", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08608.v7", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violent-crime", + "id": "2c0cd7e1-f65a-4907-8362-53b597cc675a", + "name": "violent-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dba86cf4-5e22-4af6-8f14-6d491c59cf46", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:30.921101", + "metadata_modified": "2023-11-28T08:48:11.824645", + "name": "recidivism-among-young-parolees-a-study-of-inmates-released-from-prison-in-22-states-1978", + "notes": "This study examines the criminal activities of a group of\r\nyoung offenders after their release from prison to parole supervision.\r\nPrevious studies have examined recidivism using arrests as the\r\nprincipal measure, whereas this study examines a variety of factors,\r\nincluding length of incarceration, age, sex, race, prior arrest\r\nrecord, prosecutions, length of time between parole and rearrest,\r\nparolees not prosecuted for new offenses but having their parole\r\nrevoked, rearrests in states other than the paroling states, and the\r\nnature and location of rearrest charges. Parolees in the 22 states\r\ncovered in this study account for 50 percent of all state prisoners\r\nparoled in the United States in 1978.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Recidivism Among Young Parolees: a Study of Inmates Released from Prison in 22 States, 1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d361cf7f628c80df34f07f7cfb8bb06edc43e168dfa996e9408fce27551fccf5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "276" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1997-05-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "3175dc1f-c5b3-43b8-b6f8-e619436b6568" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:41.446314", + "description": "ICPSR08673.v2", + "format": "", + "hash": "", + "id": "7ba18c6a-22fa-462b-8dc1-4d346e4d854f", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:41.446314", + "mimetype": "", + "mimetype_inner": null, + "name": "Recidivism Among Young Parolees: a Study of Inmates Released from Prison in 22 States, 1978", + "package_id": "dba86cf4-5e22-4af6-8f14-6d491c59cf46", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08673.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-systems", + "id": "38ae510d-f497-484f-a7fb-403e7e494dac", + "name": "parole-systems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "113e6658-1299-4cc9-93be-380505ed37dd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:36.227528", + "metadata_modified": "2023-11-28T08:59:39.840756", + "name": "national-indigent-criminal-defense-survey-1982-a8208", + "notes": "This survey was conducted to provide national-level data on\r\nbasic information such as system types, funding sources, costs, and\r\ncaseloads of indigent defense programs for defense practitioners,\r\npolicymakers, and planners in the criminal justice system. The goal of\r\nthe survey was to provide data that could begin to answer questions\r\nregarding the nature and scope of indigent service delivery.\r\nSpecifically, the three basic objectives were to provide descriptive\r\ndata, to assess the level of response to defense service delivery\r\nrequirements, and to facilitate further research.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Indigent Criminal Defense Survey, 1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "764476127876e6ed6590e0e71632de30a4d8408999da63b0b493083394427826" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2116" + }, + { + "key": "issued", + "value": "1986-06-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "38830180-e9b9-4128-ada9-9ec19dc865d7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:36.471014", + "description": "ICPSR08417.v2", + "format": "", + "hash": "", + "id": "4ab2be8a-5c82-47b4-a72d-9f77cc24b59b", + "last_modified": null, + "metadata_modified": "2023-02-13T18:09:03.538897", + "mimetype": "", + "mimetype_inner": null, + "name": "National Indigent Criminal Defense Survey, 1982", + "package_id": "113e6658-1299-4cc9-93be-380505ed37dd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08417.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "caseloads", + "id": "a4b68578-f4b3-4690-86f4-76ec1e0cdc2b", + "name": "caseloads", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-law", + "id": "f7977845-a303-42c9-ac04-d4781f4a4358", + "name": "defense-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-aid", + "id": "e429bb93-742e-40e6-bc5b-ddd3a13c7561", + "name": "legal-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-representation", + "id": "01ce77e9-e993-4171-962a-7149afff9180", + "name": "legal-representation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8398a5b2-5c86-462d-9f9c-9dc480df5d73", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:44:50.822780", + "metadata_modified": "2023-11-28T09:09:53.543821", + "name": "prosecution-of-felony-arrests-1982-portland-oregon-and-washington-d-c-da9c4", + "notes": "This study provides statistical information on how\r\nprosecutors and the courts disposed of criminal cases involving adults\r\narrested for felony crimes in two individual urban jurisdictions,\r\nPortland, Oregon and Washington, D.C. Cases in the data files were\r\ninitiated or filed in 1982. Both the Washington, D.C. file and the\r\nPortland file contain information on all felony arrests (which include\r\narrests declined as well as those filed), cases filed, and cases\r\nindicted. Sentencing information is provided in the Portland file but\r\nis not available for Washington D.C.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecution of Felony Arrests, 1982: Portland, Oregon and Washington, D.C.", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "06729bc84fc0d77c426f9a4eebef9d1e08edcb66f2eb87d9e246b53f60fa994a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2407" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "225eba23-b246-40d3-ba7c-7e94ad3f9f68" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:44:50.829339", + "description": "ICPSR08717.v1", + "format": "", + "hash": "", + "id": "e3b0ceee-903c-46e1-a6ea-f35a1d7e3f14", + "last_modified": null, + "metadata_modified": "2023-02-13T18:24:26.782575", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecution of Felony Arrests, 1982: Portland, Oregon and Washington, D.C.", + "package_id": "8398a5b2-5c86-462d-9f9c-9dc480df5d73", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08717.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5c4d6126-9869-4e7f-9bba-63f95cdf2cf8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:46:21.609440", + "metadata_modified": "2023-11-28T09:13:48.125635", + "name": "criminal-case-processing-in-metropolitan-courts-1976-690d6", + "notes": "In 1977 the National Center for State Courts, in\r\n cooperation with the National Conference of Metropolitan Courts, began\r\n a research and demonstration project on the delay in processing criminal\r\n cases in major metropolitan\r\n courts. The objectives were (1) to determine the scope and extent of\r\n the delay in such courts, (2) to identify factors associated with the delay,\r\n and (3) to suggest and ultimately test techniques that might work to\r\n reduce the delay. The variables include geographic location, disposition\r\n type, most serious charge against the defendant, and dates of arrest,\r\ntrial, disposition, and sentencing.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Case Processing in Metropolitan Courts, 1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "74f2128c6f3d708ddb222c950752a9db5832c1c50f78b4f0689f3a125f8c8a24" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2530" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "e880bd89-9a83-4bac-8901-ed213c98cdca" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:46:21.618241", + "description": "ICPSR07750.v1", + "format": "", + "hash": "", + "id": "a7b5ea8c-e56a-465e-b6fc-b227105e643b", + "last_modified": null, + "metadata_modified": "2023-02-13T18:30:58.875632", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Case Processing in Metropolitan Courts, 1976", + "package_id": "5c4d6126-9869-4e7f-9bba-63f95cdf2cf8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07750.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courtroom-proceedings", + "id": "289aa568-963e-42f3-b493-23717799e154", + "name": "courtroom-proceedings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3b7233f0-c512-4951-997a-1415aade0219", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:32.534342", + "metadata_modified": "2023-11-28T08:59:31.746236", + "name": "prosecutors-management-information-system-promis-rhode-island-1979-ac9fe", + "notes": "The Prosecutor's Management Information System (PROMIS) is\r\na computer-based information system for public prosecution agencies.\r\nPROMIS was initially developed with funds from the United States Law\r\nEnforcement Assistance Administration (LEAA) to cope with problems of\r\na large, urban prosecution agency where mass production operations had\r\nsuperseded the traditional practice of a single attorney preparing and\r\nprosecuting a given case from inception to final disposition. The\r\ncombination of massive volumes of cases and assembly-line\r\nfragmentation of responsibility and control had created a situation in\r\nwhich one case was indistinguishable from another and the effects of\r\nproblems at various stages in the assembly line on ultimate case\r\ndisposition went undetected and uncorrected. One unique feature of\r\nPROMIS that addresses these problems is the automated evaluation of\r\ncases. Through the application of a uniform set of criteria, PROMIS\r\nassigns two numerical ratings to each case: one signifying the gravity\r\nof the crimes through the measurement of the amount of harm done to\r\nsociety, and the other signifying the gravity of the prior record of\r\nthe accused. These ratings make it possible to select the more\r\nimportant cases for intensive, pre-trial preparation and to assure\r\neven-handed treatment of cases with similar degrees of gravity. A\r\ncomplementary feature of PROMIS is the automation of reasons for\r\ndecisions made or actions taken along the assembly line. Reasons for\r\ndismissing cases prior to trial on their merits can be related to\r\nearlier cycles of postponement for various reasons and the reasoning\r\nbehind intake and screening decisions. The PROMIS data include\r\ninformation about the defendant, case characteristics and processes,\r\ncharge, sentencing and continuance processes, and the\r\nwitnesses/victims involved in the case. PROMIS was first used in 1971\r\nin the United States Attorney's Office for the District of\r\nColumbia. To enhance the ability to transfer the concepts and software\r\nto other communities, LEAA awarded a grant to the Institute for Law\r\nxand Social Research (INSLAW) in Washington, DC. The Rhode Island\r\nPROMIS data collection is a product of this grant.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecutor's Management Information System (PROMIS), Rhode Island, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a69df0ad9632e55369868fa8ed107bc6f704ad641e096f9ee95de59ce60484b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2112" + }, + { + "key": "issued", + "value": "1985-01-11T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "46fa39dd-a7a4-45b9-9aca-891086504426" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:32.917780", + "description": "ICPSR08288.v1", + "format": "", + "hash": "", + "id": "7f1bf532-aa9f-4588-b863-a05e1b6217cb", + "last_modified": null, + "metadata_modified": "2023-02-13T18:09:00.973774", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecutor's Management Information System (PROMIS), Rhode Island, 1979", + "package_id": "3b7233f0-c512-4951-997a-1415aade0219", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08288.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "computer-programs", + "id": "ff8cbf71-62d3-45cb-bb14-9547c7c3bc0d", + "name": "computer-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "42126e5c-4d97-4e4c-8836-672c34edbe46", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:21.750155", + "metadata_modified": "2023-11-28T08:44:42.682881", + "name": "national-crime-surveys-redesign-data-1975-1979", + "notes": "These data are a product of the National Crime Surveys\r\nRedesign Project. The purpose of the data collection was to create\r\nseveral different data files from existing public-use National Crime\r\nSurveys files. For each crime, information is gathered on the victim's\r\nhousing unit and household and the incident itself. A personal history\r\nand interview are also included. Several data files contain National\r\nCrime Survey and Uniform Crime Report data on the following index\r\ncrimes: robbery, larceny-theft, burglary, motor vehicle theft, rape,\r\nand aggravated assault.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Crime Surveys: Redesign Data, 1975-1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b83ecbf584be0089a6a1561b585e23a5399e92797903878fc651cc33c9aa3ddf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "187" + }, + { + "key": "issued", + "value": "1987-02-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "4cc5f326-9ed9-437d-9a75-9b0e57c35e96" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:19:20.043154", + "description": "ICPSR08484.v1", + "format": "", + "hash": "", + "id": "6b95cd78-a25d-4951-a19f-37434ab8b6d6", + "last_modified": null, + "metadata_modified": "2021-08-18T19:19:20.043154", + "mimetype": "", + "mimetype_inner": null, + "name": "National Crime Surveys: Redesign Data, 1975-1979", + "package_id": "42126e5c-4d97-4e4c-8836-672c34edbe46", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08484.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "58b4e60f-e862-4997-9abe-0a51fd0fadcf", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:39:58.327312", + "metadata_modified": "2023-11-28T08:57:56.213245", + "name": "long-range-planning-survey-of-federal-judges-1992-united-states-5110a", + "notes": "In October 1992, the Federal Judicial Center surveyed nearly \r\n all federal judges on a wide range of issues of concern to the federal \r\n courts. The survey was conducted for two purposes: to inform the \r\n deliberations of the Judicial Conference Committee on Long-Range \r\n Planning and to provide information for the Center's \r\n congressionally-mandated study of structural alternatives for the \r\n federal courts of appeals. Although the purposes were distinct, the \r\n areas of interest overlapped, resulting in a survey instrument that \r\n addressed many issues at differing levels of detail. The survey \r\n questions dealt with the nature and severity of problems in the federal \r\n courts, structure and relationships, jurisdiction size and resources, \r\n administration and governance, discovery, juries, criminal sanctions, \r\n deciding appeals in the current system, availability and compensation \r\nof counsel, and methods of civil dispute resolution.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Long-Range Planning Survey of Federal Judges, 1992: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c73868685d8894ba832f69c53fce190c144a7bd066ce6b7fbc769b27f0070c4c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2071" + }, + { + "key": "issued", + "value": "1995-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "1feb9f14-fa87-49f2-8256-93eed2092355" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:39:58.390939", + "description": "ICPSR06544.v1", + "format": "", + "hash": "", + "id": "d1762fc2-18be-45e4-b7ec-4aa02a7cc23e", + "last_modified": null, + "metadata_modified": "2023-02-13T18:06:55.998115", + "mimetype": "", + "mimetype_inner": null, + "name": "Long-Range Planning Survey of Federal Judges, 1992: [United States]", + "package_id": "58b4e60f-e862-4997-9abe-0a51fd0fadcf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06544.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "appellate-courts", + "id": "13da0b67-e02a-43de-b0b5-84f516ac6240", + "name": "appellate-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fd9ea3f4-95ac-42b2-afcd-d27652ced63b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:46:23.592134", + "metadata_modified": "2023-11-28T09:13:49.272579", + "name": "law-enforcement-assistance-administration-profile-data-1968-1978-e48da", + "notes": "The Law Enforcement Assistance Administration File\r\n (PROFILE) System was designed for the automated storage and retrieval\r\n of information describing programs sponsored by the Bureau of Justice\r\n Statistics. The two types of data elements used to describe the\r\n projects in this file are basic data and program descriptors. The\r\n basic data elements include the title of the grant, information\r\n regarding the location of the grantee and the project, critical\r\n funding dates, the government level and type of grantee, financial\r\n data, the name of the project director, indication of the availability\r\n of reports, and identification numbers. The program descriptor\r\n elements form the program classification system and describe the key\r\n characteristics of the program. Key characteristics include subject of\r\n the program, primary and secondary activity, whether the program\r\n covered a juvenile or adult problem, and what specific crimes,\r\n clients, staff, program strategies, agencies, equipment, or research\r\nmethods were to be used or would be affected by the project.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Assistance Administration Profile Data, [1968-1978]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8fb43ac5c00fea97f868dc000495aeac72356a498f7f58450c3a9a076317d7c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2533" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "29f7f850-4507-49a1-a54b-25052e1a66a8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:46:23.598767", + "description": "ICPSR08075.v1", + "format": "", + "hash": "", + "id": "7432036d-0c16-4d20-af50-2b7c53f28ed7", + "last_modified": null, + "metadata_modified": "2023-02-13T18:31:03.687064", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Assistance Administration Profile Data, [1968-1978]", + "package_id": "fd9ea3f4-95ac-42b2-afcd-d27652ced63b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08075.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "computer-software", + "id": "e5c970be-4dae-4c23-8a6c-604f47f817e0", + "name": "computer-software", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grants", + "id": "a51dd8ee-74bf-438e-b7a3-8656fb0d2724", + "name": "grants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2524864f-ecf2-4634-bfd3-4ffcd794efd2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2023-08-25T23:19:59.288143", + "metadata_modified": "2024-11-25T12:17:28.582274", + "name": "s-d-4-municipal-court", + "notes": "Number and percentage of instances where people access court services other than in person and outside normal business hours (e.g. phone, mobile application, online, expanded hours)", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "S.D.4 Municipal Court", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fa43cf20846118acf4ae462543a60c6b0677b4d2875af5f98fce72dcf0b741b8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/pnh5-e6nf" + }, + { + "key": "issued", + "value": "2019-01-18" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/pnh5-e6nf" + }, + { + "key": "modified", + "value": "2024-11-15" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "000427b7-267c-4a99-af3a-77ffd4f2cc67" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:19:59.289849", + "description": "", + "format": "CSV", + "hash": "", + "id": "6e20d48d-aa26-4c0c-832e-936d4c0228e7", + "last_modified": null, + "metadata_modified": "2023-08-25T23:19:59.281722", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "2524864f-ecf2-4634-bfd3-4ffcd794efd2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pnh5-e6nf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:19:59.289854", + "describedBy": "https://data.austintexas.gov/api/views/pnh5-e6nf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "96ef2da0-8096-4f0c-a684-049abdf23d94", + "last_modified": null, + "metadata_modified": "2023-08-25T23:19:59.281965", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "2524864f-ecf2-4634-bfd3-4ffcd794efd2", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pnh5-e6nf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:19:59.289856", + "describedBy": "https://data.austintexas.gov/api/views/pnh5-e6nf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "03cef685-3070-4075-b738-d40169e1a2e2", + "last_modified": null, + "metadata_modified": "2023-08-25T23:19:59.282186", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "2524864f-ecf2-4634-bfd3-4ffcd794efd2", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pnh5-e6nf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T23:19:59.289858", + "describedBy": "https://data.austintexas.gov/api/views/pnh5-e6nf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "e48b5c01-73de-490f-83ea-534f6f59d2d7", + "last_modified": null, + "metadata_modified": "2023-08-25T23:19:59.282406", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "2524864f-ecf2-4634-bfd3-4ffcd794efd2", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/pnh5-e6nf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal", + "id": "c74707be-c10e-4536-a0dc-012affe0d263", + "name": "municipal", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fa4d6702-7224-4287-a350-6f46a73f7da2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:54.491437", + "metadata_modified": "2023-11-28T09:26:23.786051", + "name": "evaluation-of-the-red-hook-community-justice-center-in-brooklyn-new-york-city-new-yor-1998", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The study examined four research questions: (1) Was the Red Hook Community Justice Center (RHCJC) implemented according to plan?; (2) Did RHCJC make a difference in sanctioning, recidivism, and arrests?; (3) How did RHCJC produce any observed reductions to recidivism and arrests?; and (4) Is RHCJC cost-efficient from the viewpoint of taxpayers?\r\nThe community survey (Red Hook Resident Data, n = 95) was administered by research teams in the spring and summer of 2010. Teams generally went house-to-house ringing apartment buzzers at varying times of day, usually on the weekend when working people are more likely to be home or approached people on the sitting on park benches to conduct interviews.In autumn 2010, the research team administered a survey to 200 misdemeanor offenders (Red Hook Offender Data, n = 205) who were recruited from within the catchment area of the Red Hook Community Justice Center (RHCJC) using Respondent Driven Sampling (RDS).To examine how the RHCJC was implemented (Red Hook Process Evaluation Data, n= 35,465 and Red Hook Work File Data, n= 3,127), the research team relied on a diverse range of data sources, including 52 structured group and individual interviews with court staff and stakeholders carried out over five site visits; observation of courtroom activities and staff meetings; extensive document review; and analysis of case-level data including all adult criminal cases and some juvenile delinquency cases processed at the Justice Center from 2000 through 2009. To aid in understanding the RHCJC's impact on the overall level of crime in the catchment area, researchers obtained monthly counts (Arrest Data, n = 144) of felony and misdemeanor arrests in each of the three catchment area police precincts (the 72nd, 76th, and 78th precincts).", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Red Hook Community Justice Center in Brooklyn, [New York City, New York], 1998-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c581fcc7de4970f99b1588fb96f3d3f5e5263664071e388a1e30c2781c7cfd01" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1187" + }, + { + "key": "issued", + "value": "2016-09-29T14:30:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-09-29T14:34:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4a83e68c-e429-4313-81d7-88b555487778" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:01:54.545243", + "description": "ICPSR34742.v1", + "format": "", + "hash": "", + "id": "5d248cf8-8101-4f9a-b533-54fa39691b1d", + "last_modified": null, + "metadata_modified": "2021-08-18T20:01:54.545243", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Red Hook Community Justice Center in Brooklyn, [New York City, New York], 1998-2010", + "package_id": "fa4d6702-7224-4287-a350-6f46a73f7da2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34742.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-decision-making", + "id": "14cc0023-8df8-4e74-819b-56f2b1d1e5c9", + "name": "community-decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courtroom-proceedings", + "id": "289aa568-963e-42f3-b493-23717799e154", + "name": "courtroom-proceedings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-government", + "id": "c474002c-50c5-4a7f-a5d8-ff1d3790605f", + "name": "local-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a86cfac9-a30a-4610-ae7b-628bda4467d6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:51.726965", + "metadata_modified": "2023-11-28T10:03:03.412386", + "name": "organized-crime-business-activities-and-their-implications-for-law-enforcement-1986-1987-59c3f", + "notes": "This project was undertaken to investigate organized \r\n criminal groups and the types of business activities in which they \r\n engage. The focus (unit of analysis) was on the organized groups rather \r\n than their individual members. The project assessed the needs of these \r\n groups in pursuing their goals and considered the operations used to \r\n implement or carry out their activities. The data collected address \r\n some of the following issues: (1) Are business operations (including \r\n daily operations, acquiring ownership, and structuring the \r\n organization) of organized criminal groups conducted in a manner \r\n paralleling legitimate business ventures? (2) Should investigating and \r\n prosecuting white-collar crime be a central way of proceeding against \r\n organized criminal groups? (3) What are the characteristics of the \r\n illegal activities of organized criminal groups? (4) In what ways are \r\n legal activities used by organized criminal groups to pursue income \r\n from illegal activities? (5) What is the purpose of involvement in \r\n legal activities for organized criminal groups? (6) What services are \r\n used by organized criminal groups to implement their activities? \r\n Variables include information on the offense actually charged against \r\n the criminal organization in the indictments or complaints, other \r\n illegal activities participated in by the organization, and the \r\n judgments against the organization requested by law enforcement \r\n agencies. These judgments fall into several categories: monetary relief \r\n (such as payment of costs of investigation and recovery of stolen or \r\n misappropriated funds), equitable relief (such as placing the business \r\n in receivership or establishment of a victim fund), restraints on \r\n actions (such as prohibiting participation in labor union activities or \r\n further criminal involvement), and forfeitures (such as forfeiting \r\n assets in pension funds or bank accounts). Other variables include the \r\n organization's participation in business-type activities--both illegal \r\n and legal, the organization's purpose for providing legal goods and \r\n services, the objectives of the organization, the market for the \r\n illegal goods and services provided by the organization, the \r\n organization's assets, the business services it requires, how it \r\n financially provides for its members, the methods it uses to acquire \r\nownership, indicators of its ownership, and the nature of its victims.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Organized Crime Business Activities and Their Implications for Law Enforcement, 1986-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bb7b2f073df7a8d3b1b27dd4faa192ef861139775f539748e5c1dd7ed2bdef57" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3597" + }, + { + "key": "issued", + "value": "1991-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-17T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6a857005-0df1-4d3e-9fe4-50738dd6180f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:51.778366", + "description": "ICPSR09476.v1", + "format": "", + "hash": "", + "id": "2e00f831-43cd-4a04-9528-f93fb20214da", + "last_modified": null, + "metadata_modified": "2023-02-13T19:42:05.739972", + "mimetype": "", + "mimetype_inner": null, + "name": "Organized Crime Business Activities and Their Implications for Law Enforcement, 1986-1987", + "package_id": "a86cfac9-a30a-4610-ae7b-628bda4467d6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09476.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organized-crime", + "id": "3a45d505-0e76-429d-8d90-97608af1b5fe", + "name": "organized-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "white-collar-crime", + "id": "5339ef21-2366-4374-959e-6102b56f8974", + "name": "white-collar-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5c116fbd-424e-4117-81ac-ddd42e60cdb7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:50.825093", + "metadata_modified": "2023-02-13T21:16:45.063591", + "name": "effects-of-prison-versus-probation-in-california-1980-1982-835db", + "notes": "This study was divided into two phases. The first assessed the effects of different sanctions on separate criminal populations, focusing on probation as a sentencing alternative for felons. The second phase used a quasi-experimental design to address how imprisonment affects criminal behavior when criminals are released. Specific issues included: (a) the effect that imprisonment (vs. probation) and length of time served have on recidivism, (b) the amount of crime prevented by imprisoning offenders rather than placing them on probation, and (c) costs to the system for achieving that reduction in crime.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Prison Versus Probation in California, 1980-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "673052cbae0028515cab65559eefa9dac433eb64" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3088" + }, + { + "key": "issued", + "value": "1988-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3fbb8b5c-0267-42b0-b01e-6a8dc7035a74" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:51.001531", + "description": "ICPSR08700.v1", + "format": "", + "hash": "", + "id": "7dc05cd4-0131-4cd6-b69f-a8d1232ace41", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:38.997829", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Prison Versus Probation in California, 1980-1982", + "package_id": "5c116fbd-424e-4117-81ac-ddd42e60cdb7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08700.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-performance", + "id": "f660db68-3ff6-4bf9-9811-933aebb90cba", + "name": "government-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-accounts", + "id": "6289f7ad-cd97-42d3-976d-0aa88b7f13e5", + "name": "social-accounts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-expenditures", + "id": "6c3ab6d2-9569-4729-bf57-ffa17b392c2a", + "name": "social-expenditures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "deb81863-71cb-41ad-aee4-049789fdaf11", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:11.508177", + "metadata_modified": "2023-11-28T09:38:14.279719", + "name": "national-evaluation-of-the-arrest-policies-program-under-the-violence-against-women-a-1996-a46f9", + "notes": "This study was undertaken to evaluate the impact of the\r\n Arrest Policies Program, funded by the Violence Against Women Office\r\n (VAWO), on criminal justice system changes and offender accountability,\r\n and victim safety and well-being. Through convenience sampling, six\r\n project sites were chosen to participate in the study. Part 1, Case\r\n Tracking Data, contains quantitative data collected from criminal\r\n justice agencies on arrests, prosecution filings, criminal case\r\n disposition, convictions, and sentences imposed for intimate partner\r\n violence cases involving a male offender and female offender. Data for\r\n Part 2, Victim Interview Data, were collected from in-depth personal\r\n interviews with domestic violence victims/survivors (1) to learn more\r\n about victim experiences with and perceptions of the criminal justice\r\n response, and (2) to obtain victim perceptions about how the arrest\r\n and/or prosecution of their batterers affected their safety and\r\n well-being. The survey instrument covered a wide range of topics\r\n including severity and history of domestic violence, social support\r\n networks, perceptions of police response, satisfaction with the\r\n criminal justice process and the sentence, experiences in court, and\r\n satisfaction with prosecutors, victim services provider advocates, and\r\nprobation officers.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of the Arrest Policies Program Under the Violence Against Women Act (VAWA), 1996-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a9779b52553ad83a1b54b85f20d9b2212e419d21e0e83902592adb4ab9ec39a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3041" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "24c2b2cd-4edd-435f-8343-0f4b6fe3cd96" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:11.636707", + "description": "ICPSR03795.v1", + "format": "", + "hash": "", + "id": "428fa1b7-13fc-4989-9825-dd3b8d50b35f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:11:51.702482", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of the Arrest Policies Program Under the Violence Against Women Act (VAWA), 1996-2000", + "package_id": "deb81863-71cb-41ad-aee4-049789fdaf11", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03795.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-officers", + "id": "409184af-fc51-4c98-b7e4-acf3dd272c8d", + "name": "probation-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-support", + "id": "93cd2197-f23f-4161-a593-d6fd7c79ea1a", + "name": "social-support", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "390cf77d-0d4a-4325-87c4-0e5e3a991c5e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:15.713875", + "metadata_modified": "2023-11-28T09:38:28.417639", + "name": "evaluation-of-multi-jurisdictional-task-forces-in-the-united-states-1999-2000-b6f02", + "notes": "Since the inception of the Edward Byrne Memorial State and\r\nLocal Law Enforcement Assistance Program in 1988, a large proportion of\r\nformula grant program funds has been allocated by state administrative\r\nagencies (SAA) to support multi-jurisdictional drug task forces (MJTFs).\r\nMJTFs are a subset of law enforcement task forces that were created in\r\norder to target the illegal distribution of drugs at the local and\r\nregional levels. While many policymakers, researchers, and practitioners\r\nexpress confidence in the task force approach generally, there remains\r\ninsufficient understanding of the possible community and organizational\r\nimpact of individual MJTFs and the kinds of evaluation methodologies\r\nthat can elicit such information. The goal of this project was to\r\nidentify several methodologies that could be used by state planning\r\nagencies, task forces, and others to assess the work of MJTFs. This\r\nproject consisted of two surveys that were designed to ascertain the\r\nextent to which state administrative agencies (SAAs) and\r\nmulti-jurisdictional drug task forces (MJTFs) collected various kinds of\r\nprocess and outcome information and conducted evaluations of task\r\nforces.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Multi-Jurisdictional Task Forces in the United States, 1999-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2d7a3dae5334b68560570aa047e68dad78efcec7b2d30eb41001d48d07460747" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3047" + }, + { + "key": "issued", + "value": "2004-04-28T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c2ccb4a0-6653-4061-bdae-850a178f2a30" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:15.725146", + "description": "ICPSR03865.v1", + "format": "", + "hash": "", + "id": "bda85459-222f-4a64-b2fe-533634812be9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:21.619282", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Multi-Jurisdictional Task Forces in the United States, 1999-2000", + "package_id": "390cf77d-0d4a-4325-87c4-0e5e3a991c5e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03865.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grants", + "id": "a51dd8ee-74bf-438e-b7a3-8656fb0d2724", + "name": "grants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1e17c16-8068-48ae-bb2a-c51874cb23b8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:18.634071", + "metadata_modified": "2023-11-28T09:38:39.952645", + "name": "assessing-the-efficacy-of-treatment-modalities-in-the-context-of-adult-drug-courts-in-1997-88d9f", + "notes": "This study examined adult drug treatment courts. Drug\r\ntreatment courts are intended to reduce the recidivism of drug-involved\r\noffenders by changing their drug-use habits. These courts provide a\r\nconnection between the criminal justice and treatment systems by\r\ncombining treatment with structured sanctions and rewards. Researchers\r\ncollected data between February 2001 and May 2002 on drug court\r\nparticipants, treatment services and staff, and organizations involved\r\nin drug court operations in four jurisdictions: Bakersfield, California,\r\nJackson County, Missouri, Creek County, Oklahoma, and St. Mary Parish,\r\nLouisiana. Part 1, Retrospective Participant Data, contains recidivism\r\nand treatment data on 2,357 drug treatment court participants who were\r\nenrolled in one of the drug courts between January 1997 and December\r\n2000. Part 2, Treatment Observation Data, contains data collected from\r\nobservations of treatment sessions at each site from May through July\r\n2001. Part 3, Staff Survey Data, provides data obtained through surveys\r\nof 54 treatment service staff members.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing the Efficacy of Treatment Modalities in the Context of Adult Drug Courts in Four Jurisdictions in the United States, 1997-2002", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4ff064f09209d6ddd046497f629dea4f7bdb695d76c7be338005a034a3c64278" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3050" + }, + { + "key": "issued", + "value": "2004-04-21T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f5baa5c9-0a2b-4dee-a341-67817e9a3ceb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:18.686890", + "description": "ICPSR03922.v1", + "format": "", + "hash": "", + "id": "9c916921-0ddd-4e71-897d-0b50c1ecf8cf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:25.317733", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing the Efficacy of Treatment Modalities in the Context of Adult Drug Courts in Four Jurisdictions in the United States, 1997-2002", + "package_id": "a1e17c16-8068-48ae-bb2a-c51874cb23b8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03922.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "8a1867b5-46fd-436d-9d36-bb380da94eb8", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2022-09-02T20:09:48.385344", + "metadata_modified": "2024-02-09T15:54:20.516373", + "name": "judicial-juvenile-court-section", + "notes": "Polygon geometry with attributes displaying Juvenile Court Sections in East Baton Rouge Parish, Louisiana.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Judicial Juvenile Court Section", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2bdb16a386403a37183f9c35094d9be4c1ca1d5b9ad23fdd283ac65a9ab96c78" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/qebx-d8aw" + }, + { + "key": "issued", + "value": "2022-08-29" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/qebx-d8aw" + }, + { + "key": "modified", + "value": "2022-09-22" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1fc6d9aa-3dd7-45a3-9e36-75281d0e18da" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:09:48.387498", + "description": "", + "format": "CSV", + "hash": "", + "id": "bde6231a-3021-4e7f-b1e1-7585117324b3", + "last_modified": null, + "metadata_modified": "2022-09-02T20:09:48.374199", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "8a1867b5-46fd-436d-9d36-bb380da94eb8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/qebx-d8aw/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:09:48.387505", + "describedBy": "https://data.brla.gov/api/views/qebx-d8aw/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "de2a3d61-4ee1-4364-8ce7-43592e0ace01", + "last_modified": null, + "metadata_modified": "2022-09-02T20:09:48.374447", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "8a1867b5-46fd-436d-9d36-bb380da94eb8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/qebx-d8aw/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:09:48.387509", + "describedBy": "https://data.brla.gov/api/views/qebx-d8aw/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ea4d39bb-6a12-4bcc-aa37-f7a88c9fce6d", + "last_modified": null, + "metadata_modified": "2022-09-02T20:09:48.374708", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "8a1867b5-46fd-436d-9d36-bb380da94eb8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/qebx-d8aw/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:09:48.387513", + "describedBy": "https://data.brla.gov/api/views/qebx-d8aw/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "728166e1-93d2-433e-81aa-8ee73937e055", + "last_modified": null, + "metadata_modified": "2022-09-02T20:09:48.375030", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "8a1867b5-46fd-436d-9d36-bb380da94eb8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/qebx-d8aw/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ebrp", + "id": "b8ca5109-fb0d-4dc0-804f-d84b20483003", + "name": "ebrp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile", + "id": "38571e52-9711-4d8a-8ab2-991628718303", + "name": "juvenile", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "section", + "id": "ef166bc5-d349-4ff4-a40a-691dccfc70a4", + "name": "section", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cb091dcb-5d78-4722-87cd-232384d7cab9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:55.540136", + "metadata_modified": "2023-11-28T10:20:34.316457", + "name": "national-youth-gang-survey-united-states-2002-2012-764be", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe National Youth Gang Survey (NYGS) 2002-2012 is a continuation of data collected annually from a representative sample of all law enforcement agencies in the United States that began in 1996. In 2002, the NYGS resampled law enforcement agencies based on updated data from the United States Census Bureau and the Federal Bureau of Investigation (FBI), and the NYGS continued to collect law enforcement data through 2012. This longitudinal study allows for examination of the trends in scope and magnitude of youth gangs nationally by measuring the presence, characteristics, and behaviors of local gangs in jurisdictions throughout the United States.\r\nThis collection includes 1 SPSS data file with 2,388 cases and 606 variables.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Youth Gang Survey, [United States], 2002-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2e93715901f709bc0a07c0a157853f5ee794d205ea2d9706a978fcb6b7a18434" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3956" + }, + { + "key": "issued", + "value": "2018-04-13T16:00:16" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-04-13T16:07:08" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "50c05b8f-7369-409e-b4f9-276144e3b9bb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:55.612795", + "description": "ICPSR36787.v1", + "format": "", + "hash": "", + "id": "922473f0-65fa-494a-87e5-89900fc32740", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:08.485689", + "mimetype": "", + "mimetype_inner": null, + "name": "National Youth Gang Survey, [United States], 2002-2012", + "package_id": "cb091dcb-5d78-4722-87cd-232384d7cab9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36787.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-members", + "id": "d871ede4-730e-4fa7-8d91-5fe7d16af4d0", + "name": "gang-members", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-migration", + "id": "b89f54dd-9782-4ce5-b432-6fa83706f638", + "name": "gang-migration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gang-violence", + "id": "95b2f72b-6167-4402-81f7-b9c58def304e", + "name": "gang-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "youths", + "id": "3a90db5d-8fab-48e1-8e17-3cf4d74c0acd", + "name": "youths", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eb1ab6a9-1bdf-4906-84e1-f4c4dce9c3fc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:44.421974", + "metadata_modified": "2023-11-28T09:40:07.312046", + "name": "comparing-court-case-processing-in-nine-courts-1979-1980-5e51a", + "notes": "This study looks at the characteristics of officials who are\r\ninvolved in court case processing. Data were collected on the cases and\r\ndefendants, the officials involved in the cases, personality\r\ncharacteristics of the officials and the perceptions that these\r\nofficials have of each other.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Comparing Court Case Processing in Nine Courts, 1979-1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7eac75c43ade8809a4316c50e8450b8c3cfbd5c44bc397f250c8ea1c4a9ae23d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3081" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "42203a9f-2cec-4ca2-bf9b-721a37272adc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:44.438994", + "description": "ICPSR08621.v1", + "format": "", + "hash": "", + "id": "be3cbc9a-34c9-4288-a6b3-43cdf6cc2cd6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:13:53.421520", + "mimetype": "", + "mimetype_inner": null, + "name": "Comparing Court Case Processing in Nine Courts, 1979-1980", + "package_id": "eb1ab6a9-1bdf-4906-84e1-f4c4dce9c3fc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08621.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-service", + "id": "b7a94c14-1f61-4e51-9405-12e19597dca0", + "name": "civil-service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defense-counsel", + "id": "1719b041-05a5-4925-96c8-07ba27691f77", + "name": "defense-counsel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-employees", + "id": "b806fa53-b883-428d-86a4-f6dc1de05a68", + "name": "government-employees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-representation", + "id": "01ce77e9-e993-4171-962a-7149afff9180", + "name": "legal-representation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bdf3724c-c775-4534-be71-3b02a31aa7c6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:40.829743", + "metadata_modified": "2023-02-13T21:07:40.996979", + "name": "custody-evaluators-beliefs-about-domestic-abuse-allegations-2009-2010", + "notes": "This study sought to further understanding of the beliefs of child custody evaluators and related professionals regarding allegations of domestic abuse made by parents during the divorce process. Researchers administered a survey of beliefs, practices, background, and training experiences to custody evaluators. For comparison purposes, judges, legal aid attorneys, private attorneys, and domestic violence program workers were also surveyed. Additionally, researchers used in-depth qualitative interviews of domestic abuse survivors to help interpret quantitative findings, to understand the complexities of their experiences, and to generate hypotheses for future research. The study had two major parts. Part 1 (Custody Evaluator Beliefs Dataset) was a survey of professionals, who had experience with custody cases (child custody evaluators, judges, attorneys, and domestic violence program workers). The dataset includes 1,246 cases and 162 variables. Part 2 (Qualitative Transcripts of Survivors' Interviews) involved qualitative, semi-structured interviews with domestic abuse survivors who experienced negative outcomes in family court. Part 2 contains interviews with 24 with domestic abuse survivors.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Custody Evaluators' Beliefs about Domestic Abuse Allegations, 2009-2010 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f6cdc1e429bb39ced2c0df768246ab8f63c38349" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1142" + }, + { + "key": "issued", + "value": "2015-09-30T12:22:47" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-09-30T12:27:24" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ab248210-90a4-4dd4-82eb-64503f4bae6b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:59:15.404702", + "description": "ICPSR30962.v1", + "format": "", + "hash": "", + "id": "3cf7d3af-af81-49f5-996a-34e868a79865", + "last_modified": null, + "metadata_modified": "2021-08-18T19:59:15.404702", + "mimetype": "", + "mimetype_inner": null, + "name": "Custody Evaluators' Beliefs about Domestic Abuse Allegations, 2009-2010 [United States]", + "package_id": "bdf3724c-c775-4534-be71-3b02a31aa7c6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR30962.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "abuse-allegations", + "id": "39e30837-b39a-4f06-8a36-9151f7673843", + "name": "abuse-allegations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-management", + "id": "d1364d0c-f697-4fe3-b27b-e8791f018437", + "name": "case-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-custody", + "id": "739b9e1b-bc63-4a6f-ac0c-2d9cc05b9946", + "name": "child-custody", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "divorce", + "id": "bd666de8-91c7-404e-9fff-9ea0e18cdd0a", + "name": "divorce", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a90c96d3-ebdc-47b3-a50f-7375753931fb", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:20.214967", + "metadata_modified": "2023-11-28T09:54:36.468241", + "name": "criminal-protective-orders-as-a-critical-strategy-to-reduce-domestic-violence-connect-2012-1741e", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed. \r\nCriminal protection orders are a critical tool to enhance the safety and protection of victims of domestic violence (DV). However, limited research exists to elucidate the process and outcomes of these orders. The purposes of the study were to (a) elucidate the process of criminal orders as a critical strategy to reduce domestic violence, (b) increase knowledge about how criminal orders influence the daily lives of women, and children, and how they are associated with offender behavior, (c) disseminate findings to practitioners, policy makers, and academics to inform practice, policy, and future research; and (d) document in detail the relevant accounts of the collaboration to inform best practices for collaborations that lead to better policy, practice, and research. The sample is comprised of 298 female victims of DV by a male, intimate partner. Participants were recruited from two geographical area courthouses in an urban and a suburban New England community. \r\nInformation was collected in personal interviews and augmented with information from court records. Separate data files contain information about housing events as well as substance use. Qualitative data collected as part of this study are not included in this fast track release.\r\nThe collection contains 3 SPSS data files, NIJ-PO-Full-Dataset.sav (n=298; 1299 variables), NIJ-PO-Housing-TLFB-Dataset.sav (n=577; 29 variables) and NIJ-PO-Substance-Use-Dataset.sav (n=8940; 24 variables) and 1 Excel data file Living-Together-Data.xlsx (n=298; 3 variables). The collection also contains transcripts of qualitative interviews with 294 of the 298 respondents, which are not included in this release. ", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminal Protective Orders as a Critical Strategy to Reduce Domestic Violence, Connecticut, 2012-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8ad1019c344286f07ac67a79499c3b15020542d77793ff63765c512fbc6f1422" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3413" + }, + { + "key": "issued", + "value": "2018-07-24T12:38:01" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-24T12:40:59" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fc8bd888-fe1e-4d16-92ef-04f121ea32d4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:20.367239", + "description": "ICPSR36605.v1", + "format": "", + "hash": "", + "id": "f944ac3f-f471-4f8b-a6a7-5aaed254ac94", + "last_modified": null, + "metadata_modified": "2023-02-13T19:32:09.034877", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminal Protective Orders as a Critical Strategy to Reduce Domestic Violence, Connecticut, 2012-2016", + "package_id": "a90c96d3-ebdc-47b3-a50f-7375753931fb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36605.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-orders", + "id": "c53dfc7e-490a-4307-b1be-950b924a2857", + "name": "court-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partners", + "id": "f61bdb6d-5688-4d79-b9ac-f44da3a91f54", + "name": "intimate-partners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-classification", + "id": "771d9267-eeca-437b-be7d-51035421cc6f", + "name": "offender-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restraining-orders", + "id": "a7fe6119-e93e-4459-9270-d86a0d7b21f6", + "name": "restraining-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "womens-rights", + "id": "b32e2334-d6f8-41c6-b1ee-2a17ab45d8a9", + "name": "womens-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "womens-shelters", + "id": "59e019a7-fc9f-4820-9493-37fb2a00053c", + "name": "womens-shelters", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0e7dfb6d-11c2-45e8-9f82-3bc79bff792e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:29.931129", + "metadata_modified": "2023-11-28T09:32:32.243379", + "name": "law-enforcement-family-support-demonstration-project-l-e-a-f-s-1998-1999-9de09", + "notes": "The Law Enforcement and Family Support program consists of multi-dimensional stress management services for law enforcement personnel within the state of Tennessee. The Tennessee Sheriffs' Association was awarded a grant to develop, demonstrate, and test innovative stress-reduction and support programs for State or local law enforcement personnel and their families. Over an 18-month period, a framework of stress-related services on a statewide basis for law enforcement personnel and their families was developed. The services cover a range of activities from on-scene defusings to group therapy for families, children, and couples. Its focus is the early recognition and provision of services, which preserves confidentiality while utilizing extensive peer support. The program implemented a model for a stress reduction program at regional law enforcement training academies and produced a text/workbook for educating new recruits and their families on stress related topics. In addition, this program incorporated a monitoring and evaluation component, which consisted of three studies, a Baseline Study, a Critical Incident Stress Debriefing (C.I.S.D.) Study, and an Evaluation of C.I.S.D. Peer and Family Teams Study, all of which utilized a design that attempted to test the efficacy of services provided to law enforcement personnel and their families and are described in more detail below.\r\nBaseline Study (Dataset 1) - A baseline survey, the Tennessee Law Enforcement Officer Questionnaire, was developed and distributed to officers in a randomly selected number of departments from each of three regions: West, Middle, and East. The agencies from each region were matched based on demographics such as number of sworn officers. In addition to demographic information, participants were asked to identify their awareness of 19 services that may be offered by their agency as well as the utilization and willingness to use these services. The final section of the questionnaire asked participants to identify post-traumatic stress disorder symptoms that they may have experienced after a critical incident on the job. All law enforcement agencies in Tennessee were organized into groups based on type of agency (City, County, State). Agencies from each group were randomly selected. A summary of the data from Time 1 provides Tennessee with a baseline of the current awareness, utilization, and willingness to use services. In addition, this data provides an understanding of the number of critical incidents that law enforcement officers in Tennessee have experienced as well as the potential to which these incidences have impacted officers' perception of their performance.\r\nCritical Incident Stress Debriefing (C.I.S.D.) Study (Datasets 2 and 3) - The goal of this portion of the project was to determine the effectiveness of critical incidents stress debriefing (CISD) as a means to assist officers in dealing with the negative effects of exposure to a critical incident. To identify the effectiveness of the CISD intervention as well as the support programs in each region, information was collected from officers who participated in a debriefing at three time periods (i.e. prior to CISD, 2-weeks after CISD, 3-months after CISD). The Western region received only Critical Incident Stress Debriefing (CISD), the Eastern region received CISD, and Peer Support, and the Middle region received CISD, Peer Support, and Family Support. Participants were asked to identify what services they and their family may have used (e.g. EAP, Counseling, Family Support Team, Peer Support Team, Training Seminar). Additionally, participants were asked to identify any health problems they experienced since the incident, and lost work time as a result of the incident. A CISD Team member identified the type of critical incident that the officer experienced.\r\nEvaluation of the C.I.S.D. Peer and Family Teams Study (Dataset 4) - The goal of this section of the evaluation process was to identify the impact that the three Teams had on participants. Specifically participants' perception of the usefulness of the Teams and what was gained from their interaction with the Teams was to be measured. Initially, the Team evaluation forms were to be filled out by every individual who participated in a debriefing at the 2-week and 3-month periods. Asking participants to complete Team evaluations at these time periods would allow participants in the Middle region to have exposure to the Family Support and Peer Support Teams, and participants in the Eastern region to have exposure to a Peer Support Team. The procedure was modified so that Team evaluations were conducted at the completion of the project. The evaluation first asked the participant to identify if they had been contacted by\r\na member of a Team (CISD, Peer, Family).\r\nThe Part 1 (Baseline) data public and restricted files contain 5,425 cases and 157 variables. The Part 2 (Critical Incident Stress Debriefing) data public and restricted files contain 329 cases and 189 variables. The Part 3 (Critical Incident Stress Debriefing Matched Cases) data public and restricted files contain 236 cases and 354 variables. The Part 4 (Evaluation of CISD Peer and Family Teams) data public and restricted files contain 81 cases and 24 variables.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Family Support: Demonstration Project (L.E.A.F.S.) 1998-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2852d5eeedfab457f1044ee92410d0f47f459caa22d4d4dc235921f1fc7c4dae" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2914" + }, + { + "key": "issued", + "value": "2012-06-04T14:10:40" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-06-04T14:18:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0e781493-226c-4363-812c-9fc20fab9042" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:29.945400", + "description": "ICPSR29422.v1", + "format": "", + "hash": "", + "id": "5032aaa6-3969-4152-9fb1-24645ec8a5f2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:24.497452", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Family Support: Demonstration Project (L.E.A.F.S.) 1998-1999", + "package_id": "0e7dfb6d-11c2-45e8-9f82-3bc79bff792e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29422.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "families", + "id": "5e1ab541-86a6-4fd0-879b-c23f16922e73", + "name": "families", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-work-relationship", + "id": "25cd3d45-073f-42ea-b5f0-845790c5ed03", + "name": "family-work-relationship", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stress", + "id": "10c74ec8-b2a6-4305-98d1-69681fbcf7be", + "name": "stress", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a43e403f-2adb-4c72-8c86-28a208363d4b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:22.077318", + "metadata_modified": "2023-11-28T10:07:13.024647", + "name": "impact-of-community-policing-at-the-street-level-an-observational-study-in-richmond-virgin-59dc0", + "notes": "This study's purpose was twofold: to investigate the nature\r\n of police patrol work in a community policing context and to\r\n field-test data collection instruments designed for systematic social\r\n observation. The project, conducted in Richmond, Virginia, where its\r\n police department was in the third year of a five-year plan to\r\n implement community policing, was designed as a case study of one\r\n police department's experience with community policing, focusing on\r\n officers in the patrol division. A team of eight researchers conducted\r\n observations with the police officers in the spring and summer of\r\n 1992. A total of 120 officers were observed during 125 observation\r\n sessions. Observers accompanied officers throughout their regular work\r\n shifts, taking brief field notes on officers' activities and\r\n encounters with the public. All of an observed officer's time during\r\n the shift was accounted for by either encounters or activities. Within\r\n 15 hours of the completion of the ridealong, the observer prepared a\r\n detailed narrative account of events that occurred during the\r\n ridealong and coded key items associated with these events. The study\r\n generated five nested quantitative datasets that can be linked by\r\n common variables. Part 1, Ridealong Data, provides information\r\n pertinent to the 125 observation sessions or \"rides.\" Part 2, Activity\r\n Data, focuses on 5,576 activities conducted by officers when not\r\n engaged in encounters. Data in Part 3, Encounter Data, describe 1,098\r\n encounters with citizens during the ridealongs. An encounter was\r\n defined as a communication between officers and citizens that took\r\n over one minute, involved more than three verbal exchanges between an\r\n officer and a citizen, or involved significant physical contact\r\n between the officer and citizen. Part 4, Citizen Data, provides data\r\n relevant to each of the 1,630 citizens engaged by police in the\r\n encounters. Some encounters involved more than one citizen. Part 5,\r\n Arrest Data, was constructed by merging Parts 1, 3, and 4, and\r\n provides information on 451 encounters that occurred during the\r\n ridealongs in which the citizen was suspected of some criminal\r\n mischief. All identification variables in this collection were created\r\n by the researchers for this project. Variables from Part 1 include\r\n date, start time, end time, unit, and beat assignment of the\r\n observation session, and the primary officer's and secondary officer's\r\n sex, race/ethnicity, years as an officer, months assigned to precinct\r\n and beat, hours of community policing training, and general\r\n orientation to community policing. Variables in Part 2 specify the\r\n time the activity began and ended, who initiated the activity, type,\r\n location, and visibility of the activity, involvement of the officer's\r\n supervisor during the activity, and if the activity involved\r\n problem-solving, or meeting with citizens or other community\r\n organizations. Part 3 variables include time encounter began and\r\n ended, who initiated the encounter, primary and secondary officer's\r\n energy level and mood before the encounter, problem as radioed by\r\n dispatcher, and problem as it appeared at the beginning of the\r\n encounter and at the end of the encounter. Information on the location\r\n of the encounter includes percent of time at initial location,\r\n visibility, officer's prior knowledge of the initial location, and if\r\n the officer anticipated violence at the scene. Additional variables\r\n focus on the presence of a supervisor, other police officers, service\r\n personnel, bystanders, and participants, if the officer filed or\r\n intended to file a report, if the officer engaged in problem-solving,\r\n and factors that influenced the officer's actions. Citizen information\r\n in Part 4 includes sex, age, and race/ethnicity of the citizen, role\r\n in the encounter, if the citizen appeared to be of low income, under\r\n the use of alcohol or drugs, or appeared to have a mental disorder or\r\n physical injury or illness, if the citizen was representing an\r\n establishment, if the citizen lived, worked, or owned property in the\r\n police beat, and if the citizen had a weapon. Also presented are\r\n various aspects of the police-citizen interaction, such as evidence\r\n considered by the officer, requests and responses to each other, and\r\n changes in actions during the encounter. Variables in Part 5 record\r\n the officer's orientation toward community policing, if the suspect\r\n was arrested or cited, if the offense was serious or drug-related,\r\n amount of evidence, if the victim requested that the suspect be\r\n arrested, if the victim was white, Black, and of low income, and if\r\n the suspect represented an organization. Information on the suspect\r\n includes gender, race, sobriety level, if of low income, if 19 years\r\n old or less, if actively resistant, if the officer knew the suspect\r\n adversarially, and if the suspect demonstrated conflict with\r\n others. Some items were recoded for the particular analyses for which\r\nthe Arrest Data were constructed.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Community Policing at the Street Level: An Observational Study in Richmond, Virginia, 1992", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1dc142a3a21b69f75160b3a6dd5998f29742772a6d6137076d80b7ef5b420154" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3712" + }, + { + "key": "issued", + "value": "2002-03-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "df716ca7-02dd-4fca-a404-c30898b369fc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:22.089137", + "description": "ICPSR02612.v1", + "format": "", + "hash": "", + "id": "f41540d0-4bcc-4fc8-87d0-14d2f554f0d1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:03.933021", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Community Policing at the Street Level: An Observational Study in Richmond, Virginia, 1992", + "package_id": "a43e403f-2adb-4c72-8c86-28a208363d4b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02612.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-patrol", + "id": "1d12c1e9-3cc8-4498-87fa-0b1642a73a93", + "name": "police-patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "richmond", + "id": "52f38da3-1181-4097-9624-27a924663c86", + "name": "richmond", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "virginia", + "id": "9eba7ccb-8234-4f34-9f78-a51ea87bf46d", + "name": "virginia", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5de2b141-ab7f-491b-9824-44059fb7f9e0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:27.077871", + "metadata_modified": "2023-11-28T09:42:33.768517", + "name": "floridas-criminal-justice-workforce-research-information-system-1985-1996-01d9a", + "notes": "This project sought to prove that research files could be\r\n created through the extraction of personnel management systems\r\n data. There were five goals associated with designing and creating the\r\n Florida Criminal Justice Workforce Research Information System: (1) to\r\n extract data from two transaction management information systems,\r\n which could then be used by researchers to describe and analyze the\r\n workforce that administers justice in Florida, (2) to pilot test the\r\n concept of developing a new research information source from existing\r\n data systems, (3) to forge partnerships with diverse criminal justice\r\n agencies having a mutual need to understand their respective\r\n workforces, (4) to design research files to enable internal and\r\n external researchers to utilize the data for analytical purposes, and\r\n (5) to describe the methodology used to create the workforce\r\n information system in sufficient detail to enable other states to\r\n replicate the process and develop their own criminal justice workforce\r\n research databases. The project was jointly conceived, designed, and\r\n completed by two state-level criminal justice agencies with diverse\r\n missions and responsibilities: the Florida Department of Law\r\n Enforcement (FDLE) and the Florida Department of Corrections\r\n (FDC). Data were extracted from two personnel management systems: the\r\n Automated Transaction Management System (ATMS) operated by the Florida\r\n Department of Law Enforcement, which contains data on all certified\r\n law enforcement, correctional, and correctional probation officers in\r\n Florida (Part 1), and the Cooperative Personnel Employment System\r\n (COPES) operated by the Department of Management Services, which\r\n contains data on all state employees (Part 2). Parts 3-5 consist of\r\n data extracted from Parts 1 and 2 regarding certification status (Part\r\n 3), education (Part 4), and training (Part 5). Two demographic\r\n variables, race and sex, are found in all parts. Parts 1 and 2 also\r\n contain variables on employment event type, employer type, position\r\n type, salary plan, job class, appointment status, and supervisor\r\n indicator. Part 3 variables are certification event type and\r\n certificate type. Part 4 variables include degree earned and area of\r\n degree. Part 5 includes a variable for passing or failing training\r\ncertification.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Florida's Criminal Justice Workforce Research Information System, 1985-1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7643fc11a4d7bacd46f27f86fd8dd1f99122fbeea004df4511aacf4ec168c598" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3133" + }, + { + "key": "issued", + "value": "2000-10-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3b5960ad-b791-471b-a2ba-8f6cda301bba" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:27.171910", + "description": "ICPSR02542.v1", + "format": "", + "hash": "", + "id": "8ce1befe-7177-407b-a6a0-ecb839abee1c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:01.307074", + "mimetype": "", + "mimetype_inner": null, + "name": "Florida's Criminal Justice Workforce Research Information System, 1985-1996", + "package_id": "5de2b141-ab7f-491b-9824-44059fb7f9e0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02542.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-officers", + "id": "5c698656-79d1-4397-a5d2-81058abb2532", + "name": "correctional-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-management", + "id": "6c07b5b4-e737-45e5-9a81-7c0e1948018e", + "name": "information-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-systems", + "id": "9f6050c3-9df1-4a3b-b0ed-eb050cb2e619", + "name": "information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-management", + "id": "b0cb1e56-66bb-47f7-8f62-73d0c8649eee", + "name": "personnel-management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel-records", + "id": "8e397109-6eed-461d-b78a-ab313d7c875e", + "name": "personnel-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-officers", + "id": "409184af-fc51-4c98-b7e4-acf3dd272c8d", + "name": "probation-officers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2d7833eb-0771-4831-923e-59a42b24bad8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:32.747769", + "metadata_modified": "2023-02-14T06:33:35.577201", + "name": "racial-disparities-in-virginia-felony-court-cases-2007-2015-594d8", + "notes": "Research examining racial disparities in the court system has typically focused on only one of the discrete stages in the criminal process (the charging, conviction, or sentencing stages), with the majority of the literature focusing on the sentencing stage. The literature has thus largely ignored the key early decisions made by the prosecutor such as their decision to prosecute, the determination of preliminary charges, charge reductions, and plea negotiations. Further, the few studies that have examined whether racial disparities arise in prosecutorial charging decisions are rarely able to follow these cases all the way through the criminal court process. This project sought to expand the literature by using a dataset on felony cases filed in twelve Virginia counties between 2007 through 2015 whereby each criminal incident can be followed from the initial charge filing stage to the final disposition. Using each felony case as the unit of analysis, this data was used to evaluate whether African Americans and whites that are arrested for the same felony crimes have similar final case outcomes.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Racial Disparities in Virginia Felony Court Cases, 2007-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d8896afd31ae6e511e5a053a3ab122d07fc48659" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4212" + }, + { + "key": "issued", + "value": "2022-01-27T10:40:53" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-01-27T10:40:53" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "0befd743-501a-4d8f-a433-2eba0e5795d5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:32.759127", + "description": "ICPSR38274.v1", + "format": "", + "hash": "", + "id": "0d79b940-2aaa-4974-8fa5-1d1a7e65a37d", + "last_modified": null, + "metadata_modified": "2023-02-14T06:33:35.582706", + "mimetype": "", + "mimetype_inner": null, + "name": "Racial Disparities in Virginia Felony Court Cases, 2007-2015", + "package_id": "2d7833eb-0771-4831-923e-59a42b24bad8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38274.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-statistics", + "id": "f9e8bcf2-5b48-443e-86df-de30a50ced2a", + "name": "crime-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7b1d1941-b255-4596-89a6-99e1a33cc2d8", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:08:09.159846", + "metadata_modified": "2023-11-28T08:38:33.111026", + "name": "national-justice-agency-list-series-a15d5", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nThe National Justice Agency List is a master name and address \r\nfile created and maintained by the United States Bureau of the Census for the \r\nBureau of Justice Statistics. The file was first created in 1970, and the Census \r\nBureau has continued to maintain and expand the file. For the original survey, \r\neach county in the United States and each municipality and township with a 1960 \r\npopulation of 1,000 or more persons was surveyed to identify the names and \r\naddresses of the criminal justice agencies and institutions controlled by local \r\ngovernment. The survey was conducted by mail canvass. In addition to the mail \r\nsurvey, the Census Bureau collected information on state-level governments and \r\ncounties with a 1960 population of 500,000 or more and cities with a 1960 \r\npopulation of 300,000 or more through in-house research methods. The reference \r\ninformation included a variety of published government documents such as budget \r\nstatements, organization manuals, and state, county, and municipal \r\ndirectories.\r\n", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Justice Agency List Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e011eed077a72466bd0e29fa7b8b2169e4bafeef5574365e153c26ab13d81ba" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2166" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "1b07d1a5-da88-4a51-a62f-b957a6f2fcd7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:08:09.338812", + "description": "", + "format": "", + "hash": "", + "id": "64529bcc-bdce-4175-9e6c-e5741f658001", + "last_modified": null, + "metadata_modified": "2021-08-18T20:08:09.338812", + "mimetype": "", + "mimetype_inner": null, + "name": "National Justice Agency List Series", + "package_id": "7b1d1941-b255-4596-89a6-99e1a33cc2d8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/44", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities-adults", + "id": "2f699efd-0ac5-408a-a2d3-32ded21c5183", + "name": "correctional-facilities-adults", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities-juveniles", + "id": "80f390b0-1dfa-4a33-ae71-e3f83e6231df", + "name": "correctional-facilities-juveniles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-agencies", + "id": "ef777579-206f-48d7-9c0f-700552fc3e58", + "name": "government-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "local-government", + "id": "c474002c-50c5-4a7f-a5d8-ff1d3790605f", + "name": "local-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-correctional-facilities", + "id": "23247ca3-a68d-4a40-86b9-5807a835c3a6", + "name": "state-correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-government", + "id": "06321788-af6e-44e4-9e94-3bd668cc550a", + "name": "state-government", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b30bb2f9-4d12-4543-bcdf-6e22656307f1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:54.292303", + "metadata_modified": "2023-11-28T09:40:45.451330", + "name": "effects-of-prior-record-in-sentencing-research-in-a-large-northeastern-city-1968-1979-unit-7d44f", + "notes": "This data collection examines the impact of defendants' \r\n prior criminal records on the sentencing of male and female defendants \r\n committing violent and non-violent crimes. The collection also provides \r\n data on which types of prior records most influenced the sentencing \r\n judges. Variables deal specifically with the defendant, the judge and \r\n the characteristics of the current case. Only cases that fell into one \r\n of 14 categories of common offenses were included. These offenses were \r\n murder, manslaughter, rape, robbery, assault, minor assault, burglary, \r\n auto theft, embezzlement, receiving stolen property, forgery, sex \r\n offenses other than rape, drug possession, and driving while \r\nintoxicated.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Prior Record in Sentencing Research in a Large Northeastern City, 1968-1979: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ce80aae9772168fc8459c29d4fa99ec4d7328b0b2d4cf013b3ded72f36f0e601" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3094" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9bf341be-fcae-4118-b9e5-0973b845f2b1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:54.298876", + "description": "ICPSR08929.v1", + "format": "", + "hash": "", + "id": "417ae4e1-8180-4788-a002-3fabea4e250e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:47.339817", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Prior Record in Sentencing Research in a Large Northeastern City, 1968-1979: [United States]", + "package_id": "b30bb2f9-4d12-4543-bcdf-6e22656307f1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08929.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d9a7df04-0102-4ddc-8382-6f7c59807b3d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:48:24.816223", + "metadata_modified": "2023-11-28T09:18:57.059593", + "name": "executions-in-the-united-states-1608-1991-the-espy-file-instructional-materials-e605c", + "notes": "These instructional materials were prepared for use with\r\nEXECUTIONS IN THE UNITED STATES, 1608-1991: THE ESPY FILE (ICPSR\r\n8451), compiled by M. Watt Espy and John Ortiz Smykla. The data file\r\n(an SPSS portable file) and accompanying documentation are provided to\r\nassist educators in instructing students about the history of capital\r\npunishment in the United States. An instructor's handout is also\r\nincluded. This handout contains the following sections, among others:\r\n(1) general goals for student analysis of quantitative datasets, (2)\r\nspecific goals in studying this dataset, (3) suggested appropriate\r\ncourses for use of the dataset, (4) tips for using the dataset, and\r\n(5) related secondary source readings. This dataset furnishes data on\r\nexecutions performed under civil authority in the United States\r\nbetween 1608 and April 24, 1991, and describes each individual executed\r\nand the circumstances surrounding the crime for which the person was\r\nconvicted. Variables include age, race, name, sex, and occupation of\r\nthe offender, place, jurisdiction, date, and method of execution, and\r\nthe crime for which the offender was executed. Also recorded are data\r\non whether the only evidence for the execution was official records\r\nindicating that an individual (executioner or slave owner) was\r\ncompensated for an execution.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Executions in the United States, 1608-1991: The Espy File [Instructional Materials]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31b0776c22757e9cf5dadc4723a166703e443ad393c73fab343b63466041b3de" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2677" + }, + { + "key": "issued", + "value": "2003-01-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-01-02T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "7ccd1944-a511-4668-a2c8-1e7f5443a13c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:48:24.944697", + "description": "ICPSR03465.v1", + "format": "", + "hash": "", + "id": "f6b6e640-a60a-4669-a333-59fe1a568e29", + "last_modified": null, + "metadata_modified": "2023-02-13T18:38:01.156304", + "mimetype": "", + "mimetype_inner": null, + "name": "Executions in the United States, 1608-1991: The Espy File [Instructional Materials]", + "package_id": "d9a7df04-0102-4ddc-8382-6f7c59807b3d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03465.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-rights", + "id": "47e6beb6-164a-4cbc-ad53-09d49516070d", + "name": "civil-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "executions", + "id": "f658d3c5-b851-4725-b3c0-073954a1275c", + "name": "executions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "instructional-materials", + "id": "45f22b51-5e40-4af9-a742-d0901b510956", + "name": "instructional-materials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1c709018-d66e-4238-bbde-0d7fd2a3a0d4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:30.697683", + "metadata_modified": "2023-11-28T09:42:47.891445", + "name": "final-assessment-of-the-strategic-approaches-to-community-safety-initiative-sacsi-in-1994--38bf2", + "notes": "This study was conducted to assess the effectiveness of New\r\nHaven, Connecticut's Strategic Approaches to Community Safety\r\nInitiative (SACSI) project, named TimeZup, by measuring the impact of\r\nthe program on public safety, public fear, and law enforcement\r\nrelationships and operations. The study was conducted using data\r\nretrieved from the New Haven Police Department's computerized records\r\nand logs, on-site questionnaires, and phone interviews. Important\r\nvariables included in the study are number of violent gun crimes\r\ncommitted, number and type of guns seized by the police, calls to the\r\npolice involving shootings or gun shots, the date and time of such\r\nincidents, residents' perception of crime, safety and quality of\r\nlife in New Haven, and supervisees' perceptions of the TimeZup\r\nprogram.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Final Assessment of the Strategic Approaches to Community Safety Initiative (SACSI) in New Haven, Connecticut, 1994-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "594886877d52622c727a193aa59f61448f5d2297b0b340a35971e37b46128235" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3138" + }, + { + "key": "issued", + "value": "2006-01-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "78280ac8-fa54-4ab7-8a90-30b5e8d3f779" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:30.810874", + "description": "ICPSR04223.v1", + "format": "", + "hash": "", + "id": "8f13cf84-e21d-4aaa-9036-39150fe8632b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:36.027038", + "mimetype": "", + "mimetype_inner": null, + "name": "Final Assessment of the Strategic Approaches to Community Safety Initiative (SACSI) in New Haven, Connecticut, 1994-2001", + "package_id": "1c709018-d66e-4238-bbde-0d7fd2a3a0d4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04223.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-control", + "id": "be8a9559-f0ab-4a24-bb9d-bfff7fcc8d36", + "name": "gun-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-regulation", + "id": "5aa35f4c-684d-4367-b6d4-9e51bf926a26", + "name": "gun-regulation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons-offenses", + "id": "9b0ca051-2575-43e4-95c4-858889a58cf2", + "name": "weapons-offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "43e639f3-8c2d-4c69-bad6-d958a11bbe36", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2022-09-02T20:10:16.561311", + "metadata_modified": "2024-02-09T15:54:37.584507", + "name": "judicial-family-court-section", + "notes": "Polygon geometry with attributes displaying family court sections in East Baton Rouge Parish, Louisiana.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Judicial Family Court Section", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9aea6611475cf4bad1399f3e1631346e98389346c29a66ce20a8db0694ea7f4f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/s24n-jsxc" + }, + { + "key": "issued", + "value": "2022-08-29" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/s24n-jsxc" + }, + { + "key": "modified", + "value": "2022-09-22" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d95eceae-60e0-44f0-a61e-734011a48581" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:10:16.563649", + "description": "", + "format": "CSV", + "hash": "", + "id": "3ac5f200-e2b0-4970-bb0a-ab0a1d24219b", + "last_modified": null, + "metadata_modified": "2022-09-02T20:10:16.550309", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "43e639f3-8c2d-4c69-bad6-d958a11bbe36", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/s24n-jsxc/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:10:16.563655", + "describedBy": "https://data.brla.gov/api/views/s24n-jsxc/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "031bb07f-2a18-4fb6-83a9-6ad2528f905c", + "last_modified": null, + "metadata_modified": "2022-09-02T20:10:16.550549", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "43e639f3-8c2d-4c69-bad6-d958a11bbe36", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/s24n-jsxc/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:10:16.563659", + "describedBy": "https://data.brla.gov/api/views/s24n-jsxc/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "f731510f-a6f6-4b8b-9749-8a749f867971", + "last_modified": null, + "metadata_modified": "2022-09-02T20:10:16.550751", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "43e639f3-8c2d-4c69-bad6-d958a11bbe36", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/s24n-jsxc/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-02T20:10:16.563662", + "describedBy": "https://data.brla.gov/api/views/s24n-jsxc/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0feb9c45-c6cb-4a27-a844-4e8fa211be01", + "last_modified": null, + "metadata_modified": "2022-09-02T20:10:16.550964", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "43e639f3-8c2d-4c69-bad6-d958a11bbe36", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/s24n-jsxc/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ebrp", + "id": "b8ca5109-fb0d-4dc0-804f-d84b20483003", + "name": "ebrp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family", + "id": "946fd28c-ea96-49f9-ab24-d4cb66f2f6c8", + "name": "family", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial", + "id": "88341245-c9fe-4e4c-98d2-56c886a137bc", + "name": "judicial", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cfad274c-dd6f-4a35-81c5-01471c821b8f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:13.623633", + "metadata_modified": "2023-11-28T09:41:50.760047", + "name": "multi-site-adult-drug-court-evaluation-madce-2003-2009-feda2", + "notes": "The Multi-Site Adult Drug Court Evaluation (MADCE) study included 23 drug courts and 6 comparison sites selected from 8 states across the country. The purpose of the study was to: (1) Test whether drug courts reduce drug use, crime, and multiple other problems associated with drug abuse, in comparision with similar offenders not exposed to drug courts, (2) address how drug courts work and for whom by isolating key individual and program factors that make drug courts more or less effective in achieving their desired outcomes, (3) explain how offender attitudes and behaviors change when they are exposed to drug courts and how these changes help explain the effectiveness of drug court programs, and (4) examine whether drug courts generate cost savings.\r\nOffenders in all 29 sites were surveyed in 3 waves, at baseline, 6 months later, and 18 months after enrollment. The research comprises three major components: process evaluation, impact evaluation, and a cost-benefit analysis. The process evaluation describes how the 23 drug court sites vary in program eligibility, supervision, treatment, team collaboration, and other key policies and practices. The impact evaluation examines whether drug courts produce better outcomes than comparison sites and tests which court policies and offender attitudes might explain those effects. The cost-benefit analysis evaluates drug court costs and benefits.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Multi-Site Adult Drug Court Evaluation (MADCE), 2003-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "89ebd56bc3fe8d1e0dc9dc50a2394de9ce88208d5d629b3a89834d11bb89cf13" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3116" + }, + { + "key": "issued", + "value": "2012-11-05T11:35:35" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-11-05T11:44:26" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b6c2bb29-3626-4981-a84a-51e79af73293" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:13.792969", + "description": "ICPSR30983.v1", + "format": "", + "hash": "", + "id": "eb6e0f24-e9a8-430b-9202-450f644054d5", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:00.918223", + "mimetype": "", + "mimetype_inner": null, + "name": "Multi-Site Adult Drug Court Evaluation (MADCE), 2003-2009", + "package_id": "cfad274c-dd6f-4a35-81c5-01471c821b8f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR30983.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-policies", + "id": "632eca1d-1ed7-4754-8061-2b974c5ee7a0", + "name": "crime-control-policies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-courts", + "id": "bd33576b-9b84-4fef-bf20-79088637ad4b", + "name": "drug-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3746731d-124e-4a20-b4e9-ababbbe11239", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:05.781670", + "metadata_modified": "2023-11-28T09:34:29.710742", + "name": "a-process-impact-evaluation-of-the-veterans-moving-forward-best-practices-outcomes-an-2015-d161a", + "notes": "In 2014, the San Diego Association of Governments applied for and received funding from the National Institute of Justice (NIJ) to conduct a process and impact evaluation of the Veterans Moving Forward (VMF) program that was created by the San Diego County Sheriff's Department in partnership with the San Diego Veterans Administration (VA) in 2013. VMF is a veteran-only housing unit for male inmates who have served in the U.S. military. When the grant was written, experts in the field had noted that the population of veterans returning to the U.S. with numerous mental health issues, including post-traumatic stress disorder (PTSD), traumatic brain injury (TBI), and depression, were increasing and as a result, the number of veterans incarcerated in jails and prisons was also expected to increase. While numerous specialized courts for veterans had been implemented across the country at the time, veteran-specific housing units for those already sentenced to serve time in custody were rarer and no evaluations of these units had been published. Since this evaluation grant was awarded, the number of veteran-only housing units has increased, demonstrating the need for more evaluation information regarding lessons learned.\r\nA core goal when creating VMF was to structure an environment for veterans to draw upon the positive aspects of their shared military culture, create a safe place for healing and rehabilitation, and foster positive peer connections. There are several components that separate VMF from traditional housing with the general population that relate to the overall environment, the rehabilitative focus, and initiation of reentry planning as early as possible. These components include the selection of correctional staff with military backgrounds and an emphasis on building on their shared experience and connecting through it; a less restrictive and more welcoming environment that includes murals on the walls and open doors; no segregation of inmates by race/ethnicity; incentives including extended dayroom time and use of a microwave and coffee machine (under supervision); mandatory rehabilitative programming that focuses on criminogenic and other underlying risks and needs or that are quality of life focused, such as yoga, meditation, and art; a VMF Counselor who is located in the unit to provide one-on-one services to clients, as well as provide overall program management on a day-to-day basis; the regular availability of VA staff in the unit, including linkages to staff knowledgeable about benefits and other resources available upon reentry; and the guidance and assistance of a multi-disciplinary team (MDT) to support reentry transition for individuals needing additional assistance.\r\nThe general criteria for housing in this veteran module includes: (1) not being at a classification level above a four, which requires a maximum level of custody; (2) not having less than 30 days to serve in custody; (3) no state or federal prison holds and/or prison commitments; (4) no fugitive holds; (5) no prior admittance to the psychiatric security unit or a current psychiatric hold; (6) not currently a Post-Release Community Supervision Offender serving a term of flash incarceration; (7) not in custody for a sex-related crime or requirement to register per Penal Code 290; (8) no specialized housing requirements including protective custody, administration segregation, or medical segregation; and (9) no known significant disciplinary incidents.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Process & Impact Evaluation of the Veterans Moving Forward: Best Practices, Outcomes, and Cost-Effectiveness, United States, 2015-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c767aff79f6d9bade2e920b72a0db5cfeab6edda62bc3b7211ef66d9e8a09ff8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2957" + }, + { + "key": "issued", + "value": "2020-01-30T08:53:43" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-01-30T09:23:12" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "eefbe290-d561-45cd-aefc-301bb79d9d6c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:05.840370", + "description": "ICPSR37192.v1", + "format": "", + "hash": "", + "id": "56207a3b-fd37-4e0a-9ac8-3f3ec4d80cb4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:07:30.312152", + "mimetype": "", + "mimetype_inner": null, + "name": "A Process & Impact Evaluation of the Veterans Moving Forward: Best Practices, Outcomes, and Cost-Effectiveness, United States, 2015-2016", + "package_id": "3746731d-124e-4a20-b4e9-ababbbe11239", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37192.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "veterans", + "id": "41e5abbd-65b9-4421-91da-1237dec901a2", + "name": "veterans", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "72c8a7ef-ecc5-448b-b61f-74046f39fb41", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:28.551339", + "metadata_modified": "2023-11-28T10:07:39.239201", + "name": "deterrent-effects-of-arrests-and-imprisonment-in-the-united-states-1960-1977-511c6", + "notes": "Emerging from the tradition of econometric models of\r\ndeterrence and crime, this study attempts to improve estimates of how\r\ncrime rates are affected by the apprehension and punishment of persons\r\ncharged with criminal activity. These data are contained in two files:\r\nPart 1, State Data, consists of a panel of observations from each of\r\nthe 50 states and contains information on\r\ncrime rates, clearance rates, length of time served, probability of\r\nimprisonment, socioeconomic factors such as unemployment rates,\r\npopulation levels, and income levels, and state and local expenditures\r\nfor police protection. Part 2, SMSA Data, consists of a panel of 77\r\nSMSAs and contains information on crime rates, clearance rates, length\r\nof time served, probability of imprisonment, socioeconomic factors\r\nsuch as employment rates, population levels, and income levels, and\r\ntaxation and expenditure information.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Deterrent Effects of Arrests and Imprisonment in the United States, 1960-1977", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8526696a2c71e95787d44c7693391bb3278b88a07ea99a4116134ae58efa3242" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3721" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d1cd05e0-4136-4688-909f-ea072f51b9c4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:28.767214", + "description": "ICPSR07973.v1", + "format": "", + "hash": "", + "id": "50fa6736-61cd-4927-8c7a-8933e9f9d2ea", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:35.009943", + "mimetype": "", + "mimetype_inner": null, + "name": "Deterrent Effects of Arrests and Imprisonment in the United States, 1960-1977", + "package_id": "72c8a7ef-ecc5-448b-b61f-74046f39fb41", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07973.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jails", + "id": "a4fce3f5-fd35-413a-bdb6-6c08604856f5", + "name": "jails", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "standard-metropolitan-statistical-areas", + "id": "039cc569-b823-42b8-9119-58a3fb1a6b91", + "name": "standard-metropolitan-statistical-areas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bc4f1ac9-ade4-4a04-9bf6-1d427f1794b1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:18.888332", + "metadata_modified": "2023-02-13T21:35:16.040692", + "name": "preventing-firearm-violence-among-victims-of-intimate-partner-violence-in-north-carol-2003-f90a4", + "notes": "The study examined (1) the scope and nature of firearm possession by Domestic Violence Protective Order (DVPO) defendants, (2) pre- and post-legislation experiences of firearm-related intimate partner violence (IPV) among women applying for Domestic Violence Protective Orders, (3) judges' behaviors specifying firearm-related conditions in DVPOs prior to and following the legislation, and (4) the proportion of and manner in which male DVPO defendants surrendered firearms subsequent to the enactment of the new legislation. Records were extracted for 952 adult women (age 18 and older) seeking relief from a male intimate partner by filing a civil action under North Carolina Statute Chapter 50B in Durham and Wake counties, North Carolina from February 1, 2003, to June 30, 2004, and from their male offenders. Researchers compiled data from three sources: (1) DVPO files, (2) Court Ordered Protection Evaluation (COPE) study, and (3) Criminal background checks. Variables from the DVPO files include demographic information about the plaintiff and defendant, the relationship between the plaintiff and defendant, number of children under 18 in common, incident prompting the DVPO motion, DVPO conditions requested by the plaintiff, ex parte conditions granted including firearm-related restrictions, details of DVPO hearing (e.g. date, presence of attorneys), disposition of the permanent DVPO, conditions of the DVPO, if granted, and the Civil District (CVD) number for that case. Variables from the COPE study include COPE interview information regarding the women's intimate partner violence (IPV) experiences prior to filing for the DVPO (including firearm-related IPV), whether the judge inquired about firearms during the ex parte or DVPO hearings, whether the defendant possessed firearm(s) and whether he surrendered them, women's IPV experiences post-ex parte (including firearm-related IPV), and the CVD number for that case. Variables from the criminal background check include applicable charges (assault on female, communicating threats, violation of DVPO, stalking, other domestic violence related charges, firearm charges, and concealed weapon charges), the associated offense dates, and the existence and scope of other types of charges (i.e. one or more than one additional charges), and the CVD number for that case.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Preventing Firearm Violence Among Victims of Intimate Partner Violence in North Carolina, 2003-2004", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ead709884f307f71924ea6a89909bd448ab65b52" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3783" + }, + { + "key": "issued", + "value": "2008-06-30T16:46:44" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-06-30T16:56:03" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d7717ac5-7f41-49c7-8263-0862d0866e14" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:18.992314", + "description": "ICPSR20350.v1", + "format": "", + "hash": "", + "id": "eafbfbd6-102f-46e5-b200-3b055e5b5cbf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:42.106706", + "mimetype": "", + "mimetype_inner": null, + "name": "Preventing Firearm Violence Among Victims of Intimate Partner Violence in North Carolina, 2003-2004", + "package_id": "bc4f1ac9-ade4-4a04-9bf6-1d427f1794b1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20350.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spouse-abuse", + "id": "b7879a1f-1c25-4cd7-9fde-a263c92ea673", + "name": "spouse-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ad0620bc-2e57-445b-8026-3c35874db8c3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:10.369175", + "metadata_modified": "2023-11-28T09:44:34.018176", + "name": "evaluation-of-victim-services-programs-funded-by-stop-violence-against-women-grants-i-1998-50c7b", + "notes": "This project investigated the effects of Violence Against\r\n Women Act (VAWA) STOP (Services, Training, Officers, Prosecutors)\r\n funds with respect to the provision of victim services by criminal\r\n justice-based agencies to domestic assault, stalking, and sexual\r\n assault victims. Violence Against Women grants were intended \"to\r\n assist states, Indian tribal governments, and units of local\r\n government to develop and strengthen effective law enforcement and\r\n prosecution strategies to combat violent crimes against women, and to\r\n develop and strengthen victim services in cases involving violent\r\n crimes against women.\" Domestic violence and sexual assault were\r\n identified as primary targets for the STOP grants, along with support\r\n for under-served victim populations. Two types of programs were\r\n sampled in this evaluation. The first was a sample of representatives\r\n of STOP grant programs, from which 62 interviews were completed (Part\r\n 1, Criminal Justice Victim Service Program Survey Data). The second\r\n was a sample of 96 representatives of programs that worked in close\r\n cooperation with the 62 STOP program grantees to serve victims (Part\r\n 2, Ancillary Programs Survey Data). General questions from the STOP\r\n program survey (Part 1) covered types of victims served, years program\r\n had been in existence, types of services provided, stages when\r\n services were provided, number of victims served by the program the\r\n previous year, the program's operating budget, and primary and\r\n secondary funding sources. Questions about the community in which the\r\n program operated focused on types of services for domestic violence\r\n and/or sexual assault victims that existed in the community, if\r\n services provided by the program complemented or overlapped those\r\n provided by the community, and a rating of the community's coordinated\r\n response in providing services. Questions specific to the activities\r\n supported by the STOP grant included the amount of the grant award, if\r\n the STOP grant was used to start the program or to expand services and\r\n if the latter, which services, and whether the STOP funds changed the\r\n way the program delivered services, changed linkages with other\r\n agencies in the community, increased the program's visibility in the\r\n community, and/or impacted the program's stability. Also included were\r\n questions about under-served populations being served by the program,\r\n the impact of the STOP grant on victims as individuals and on their\r\n cases in the criminal justice system, and the program's impact on\r\n domestic violence, stalking, and sexual assault victims throughout the\r\n community. Data from the ancillary programs survey (Part 2) pertain to\r\n types of services provided by the program, if the organization was\r\n part of the private sector or the criminal justice system, and the\r\n impact of the STOP program in the community on various aspects of\r\nservices provided and on improvements for victims.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Victim Services Programs Funded by \"Stop Violence Against Women\" Grants in the United States, 1998-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "462715cb02ba95a45f805f6ee2af41c319e78654c4fd901abf7fb89ea2f1f3b2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3183" + }, + { + "key": "issued", + "value": "2000-04-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "96c8411a-a15d-4376-bce4-52e0c1459dca" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:10.375374", + "description": "ICPSR02735.v1", + "format": "", + "hash": "", + "id": "b48bd64a-b65e-4ae4-b77f-08616141346f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:22.373197", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Victim Services Programs Funded by \"Stop Violence Against Women\" Grants in the United States, 1998-1999", + "package_id": "ad0620bc-2e57-445b-8026-3c35874db8c3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02735.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9dbd6aaa-1ab8-4f9f-b1a0-8f3256a5d073", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Washington State Statistical Analysis Center", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-08-07T14:07:25.607357", + "metadata_modified": "2024-11-22T20:52:12.310721", + "name": "washington-state-uniform-crime-reporting-summary-reporting-system-af2ff", + "notes": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nSRS has been used since the 1930s to collect national crime data. Washington SRS data is available from 1994 to 2018. Data will no longer be produced from the SRS as of 2018.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Washington State Uniform Crime Reporting - Summary Reporting System", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "47fe78806f3a1adabcb8a02f26ebade3a892889f3b67d6da76950446afd4eb8a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/f7e5-kx78" + }, + { + "key": "issued", + "value": "2021-04-16" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/f7e5-kx78" + }, + { + "key": "modified", + "value": "2024-11-20" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8f1b4e10-b85e-4c67-938f-9a1aad99517c" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-22T20:52:12.346430", + "description": "Summary Reporting System (SRS) and the National Incident-Based Reporting System (NIBRS) are part of the FBI's Uniform Crime Reporting system. SRS and NIBRS collect data on crime incidents that are reported by law enforcement agencies across the country. Because SRS and NIBRS data are collected differently, they cannot be compared.\n\nSRS has been used since the 1930s to collect national crime data. Washington SRS data is available from 1994 to 2018. Data will no longer be produced from the SRS as of 2018.", + "format": "XLS", + "hash": "", + "id": "046a6354-94c6-4805-b304-cc830ac4c469", + "last_modified": null, + "metadata_modified": "2024-11-22T20:52:12.318673", + "mimetype": "application/vnd.openxmlformats-officedocument.spreadsheetml.sheet", + "mimetype_inner": null, + "name": "Washington State Uniform Crime Reporting - Summary Reporting System", + "package_id": "9dbd6aaa-1ab8-4f9f-b1a0-8f3256a5d073", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://sac.ofm.wa.gov/sites/default/files/srs_94_19.xlsx", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice", + "id": "f5bef5be-80d0-4095-94f2-555110491e8b", + "name": "criminal-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistics", + "id": "cf363512-c17a-488e-9fa1-dea9694a70b5", + "name": "statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "washington", + "id": "75eae539-9b91-4cf6-b3ac-f9383fd16373", + "name": "washington", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "480fe580-23c0-4611-a9e5-0e75cfc2ef9c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:41:35.557252", + "metadata_modified": "2023-11-28T09:02:58.402298", + "name": "impact-of-sentencing-guidelines-on-the-use-of-incarceration-in-federal-criminal-court-1984-bfac5", + "notes": "The primary purpose of this data collection was to examine\r\n the impact of the implementation of sentencing guidelines on the rate\r\n of incarcerative and nonincarcerative sentences imposed and on the\r\n average length of expected time to be served in incarceration for all\r\n offenses as well as for select groups of offenses. The measure of\r\n sentence length, \"expected time to be served,\" was used to allow for\r\n assumed good time and parole reductions. This term represents the\r\n amount of time an offender can expect to spend in prison at the time\r\n of sentencing, a roughly equivalent standard that can be measured\r\n before and after the implementation of federal criminal sentencing\r\n guidelines in 1987. Three broad offense categories were studied: drug\r\n offenses, robbery, and economic crimes. Drug offenses include a wide\r\n range of illegal activities involving marijuana, heroin, and\r\n cocaine. Robbery includes bank and postal robbery (both armed and\r\n unarmed) as well as other types of robbery offenses that appear less\r\n frequently in the federal system, such as carrying a firearm during\r\n the commission of a robbery. Economic offenses include fraud (bank,\r\n postal, and other), embezzlement (bank, postal, and other), and tax\r\n evasion. Other monthly data are provided on the number of prison and\r\nprobation sentences for all offenses and by offense categories.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Sentencing Guidelines on the Use of Incarceration in Federal Criminal Courts in the United States, 1984-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b2812eb7ce188e091e2072b6f96be17a0aaad6934453b60c991cc968e14b7d34" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2201" + }, + { + "key": "issued", + "value": "1993-04-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-06-05T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "f1d48bfb-2554-4cb5-8a97-05713b174823" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:41:35.572537", + "description": "ICPSR09845.v1", + "format": "", + "hash": "", + "id": "c01dd878-b71e-45ea-a0a2-f9f3cebc675b", + "last_modified": null, + "metadata_modified": "2023-02-13T18:13:32.551064", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Sentencing Guidelines on the Use of Incarceration in Federal Criminal Courts in the United States, 1984-1990 ", + "package_id": "480fe580-23c0-4611-a9e5-0e75cfc2ef9c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09845.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing-guidelines", + "id": "1fe1915f-d971-461f-91a5-308361b0dcec", + "name": "sentencing-guidelines", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tax-evasion", + "id": "128bf651-219e-446a-860c-229405f737eb", + "name": "tax-evasion", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "972e18b1-b96f-4e3b-8952-aaf619f04fb3", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:54.425079", + "metadata_modified": "2023-11-28T10:12:35.979998", + "name": "survey-of-citizens-attitudes-toward-community-oriented-law-enforcement-in-alachua-county-f-84a1f", + "notes": "This study sought to identify the impact of the\r\n communication training program given to deputies in Alachua County,\r\n Florida, on the community's attitudes toward community law enforcement\r\n activities, particularly crime prevention and neighborhood patrols. To\r\n determine the success of the communication training for the Alachua\r\n deputies, researchers administered a survey to residents in the target\r\n neighborhood before the communication program was implemented (Part\r\n 1: Pretest Data) and again after the program had been established\r\n (Part 2: Post-Test Data). The survey instrument developed for use in\r\n this study was designed to assess neighborhood respondents' attitudes\r\n regarding (1) community law enforcement, defined as the assignment of\r\n deputies to neighborhoods on a longer term (not just patrol) basis\r\n with the goal of developing and implementing crime prevention\r\n programs, (2) the communication skills of deputies assigned to the\r\n community, and (3) the perceived importance of community law\r\n enforcement activities. For both parts, residents were asked how\r\n important it was to (1) have the same deputies assigned to their\r\n neighborhoods, (2) personally know the names of their deputies, and\r\n (3) work with the deputies on crime watch programs. Residents were\r\n asked if they agreed that the sheriff's office dealt with the\r\n neighborhood residents effectively, were good listeners, were easy to\r\n talk to, understood and were interested in what the residents had to\r\n say, were flexible, were trustworthy, were safe to deal with, and were\r\n straightforward, respectful, considerate, honest, reliable, friendly,\r\n polite, informed, smart, and helpful. Demographic variables include\r\n the gender, race, age, income, employment status, and educational\r\nlevel of each respondent.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Citizens' Attitudes Toward Community-Oriented Law Enforcement in Alachua County, Florida, 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0cfcca8a0dc73e2a5891b77f8a90d448c737fd10f120545e2ca10ca057aebb4c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3826" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3443ce27-880d-4ffa-8c9c-1d1a8718618e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:54.437723", + "description": "ICPSR03491.v1", + "format": "", + "hash": "", + "id": "6b8d90e6-e78b-4f42-9307-61471cd75dc0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:42.958906", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Citizens' Attitudes Toward Community-Oriented Law Enforcement in Alachua County, Florida, 1996", + "package_id": "972e18b1-b96f-4e3b-8952-aaf619f04fb3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03491.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communication", + "id": "d617960d-b87f-43ab-ba4c-ab771f366cfd", + "name": "communication", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perception-of-crime", + "id": "12e0683a-afce-48a2-bb9e-600590b69da0", + "name": "perception-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-relations-programs", + "id": "e79a6eed-34fd-4bfa-8cd5-4df7b2e96cc0", + "name": "police-relations-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-interactio", + "id": "82320aaa-86ba-4645-81cf-cf3ea9966a44", + "name": "social-interactio", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bc48df63-88b3-41b6-9de3-8c00e90d6a4a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:54.655907", + "metadata_modified": "2023-11-28T09:40:45.413025", + "name": "improving-prison-classification-procedures-in-vermont-applying-an-interaction-model-1983-1-75710", + "notes": "The purpose of this data collection was to develop and test\r\n an interactive model for classifying prisoners. The model includes\r\n person variables, environmental or situation variables, and\r\n prison-environmental interaction variables in order to study the\r\n interactions between individuals and their environments and to predict\r\n offender behaviors such as escape, misconduct, and violence. The model\r\n was designed to enhance the predictive validity of the National\r\n Institute of Corrections' classification system that was being used in\r\n Vermont prisons. Included are scores from the National Institute of\r\n Corrections' custody classification and reclassification instruments,\r\n scores from a needs assessment, sentencing information, and\r\ncharacteristics of the prison in which the inmate was housed.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Improving Prison Classification Procedures in Vermont: Applying an Interaction Model, 1983-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1b31cca62e14fd6ef33747103be6b45e05b96f5d46a698f65c08205de30a5c3a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3095" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-03-21T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "43ca6a06-1c35-47dd-8ed8-573786535a08" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:54.746000", + "description": "ICPSR08933.v1", + "format": "", + "hash": "", + "id": "4018793c-75f2-4055-939f-9f226576c44a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:35.741450", + "mimetype": "", + "mimetype_inner": null, + "name": "Improving Prison Classification Procedures in Vermont: Applying an Interaction Model, 1983-1985 ", + "package_id": "bc48df63-88b3-41b6-9de3-8c00e90d6a4a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08933.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "living-conditions", + "id": "16d0e43f-2a73-49ef-9b1a-6c6090c7eb43", + "name": "living-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "socioeconomic-indicators", + "id": "90d0ae22-ab56-46ba-82b4-715ad23b05d9", + "name": "socioeconomic-indicators", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vermont", + "id": "69e03fb4-857a-4fed-ad39-436f1005bb6a", + "name": "vermont", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a8c9b3ad-e77b-4510-b3d8-e2831e8f9ae9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:31.383673", + "metadata_modified": "2023-11-28T08:48:26.344430", + "name": "state-and-local-prosecution-and-civil-attorney-systems-1976", + "notes": "The purpose of this data collection was to establish a\r\n current name and address listing of state and local government\r\n prosecution and civil attorney agencies and to obtain information\r\n about agency function, jurisdiction, employment, funding, and attorney\r\n compensation arrangements. The data for each agency include\r\n information for any identifiable local police prosecutors. Excluded\r\n from the study were private law firms that perform legal services\r\n periodically for a government and are compensated by retainers and\r\n fees. Variables cover agency functions and jurisdiction, agency\r\n funding, number and types of employees, compensation and employment\r\n restrictions for attorneys, agency's geographical jurisdiction, number\r\nof branch offices, and number of branch office employees.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "State and Local Prosecution and Civil Attorney Systems, 1976", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "acba4bfa5de9831a5b0a66474a39c3a07af6887657515293af239b58be9d7bed" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "280" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "eeaa6177-7002-4f6e-89bd-fe3b19c98417" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:21:58.200394", + "description": "ICPSR07674.v2", + "format": "", + "hash": "", + "id": "2d11d329-60af-4453-9e8e-557d2de359b9", + "last_modified": null, + "metadata_modified": "2021-08-18T19:21:58.200394", + "mimetype": "", + "mimetype_inner": null, + "name": "State and Local Prosecution and Civil Attorney Systems, 1976", + "package_id": "a8c9b3ad-e77b-4510-b3d8-e2831e8f9ae9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07674.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "databases", + "id": "6b2e1102-a7e4-4956-b72c-33d98fa9d496", + "name": "databases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-aid", + "id": "e429bb93-742e-40e6-bc5b-ddd3a13c7561", + "name": "legal-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0c66a436-647f-4d6b-a2c6-51af32aa47db", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Jennifer Scherer", + "maintainer_email": "Jennifer.Scherer@usdoj.gov", + "metadata_created": "2021-08-18T21:05:56.855285", + "metadata_modified": "2023-02-13T21:18:46.670607", + "name": "custody-evaluations-when-there-are-allegations-of-domestic-violence-practices-beliefs-1997-40945", + "notes": "The purpose of this study was to investigate the impact of the beliefs and investigative practices of psychologists, psychiatrists, and social workers who had been appointed by a court to evaluate families in disputed custody cases when there were allegations of domestic violence. The research team conducted a Case Review study (Part 1) and administered an Evaluator Survey to corresponding case evaluators (Part 2) between August 2007 and December 2009. The case review study was implemented through four private non-profit legal services agencies in New York City that provide free legal representation to domestic violence victims in civil proceedings including custody and visitation litigation. A total of 69 cases involving custody or visitation issues that were litigated and resolved between 1997 and 2007 were identified for inclusion in the study. The case review study involved the development of a Coding Scale for Custody Evaluations with Domestic Violence (DV) Allegations in order to rate the characteristics of the custody evaluations and the court outcomes. Raters coded each of the 69 cases in the case review sample with the Evaluation Coding Scale. The research team administered the Evaluator Survey (Part 2) to 14 custody evaluators who had completed evaluation reports for the cases in the Part 1 case review study.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Custody Evaluations When There Are Allegations of Domestic Violence: Practices, Beliefs and Recommendations of Professional Evaluators in New York City, 1997-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b712a50b8e30c49d5ee8face0395f2f8f7ce7aa4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3169" + }, + { + "key": "issued", + "value": "2013-01-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-01-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d54147ac-7643-4a47-adf1-6a29a457934b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:56.875862", + "description": "ICPSR30321.v1", + "format": "", + "hash": "", + "id": "a16906cd-78cb-4719-bb86-21ba700f8c76", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:56.636706", + "mimetype": "", + "mimetype_inner": null, + "name": "Custody Evaluations When There Are Allegations of Domestic Violence: Practices, Beliefs and Recommendations of Professional Evaluators in New York City, 1997-2009", + "package_id": "0c66a436-647f-4d6b-a2c6-51af32aa47db", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR30321.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-custody", + "id": "739b9e1b-bc63-4a6f-ac0c-2d9cc05b9946", + "name": "child-custody", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-custody-hearings", + "id": "9f68c797-2374-424a-ab0a-e8e8468b1b50", + "name": "child-custody-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "divorce", + "id": "bd666de8-91c7-404e-9fff-9ea0e18cdd0a", + "name": "divorce", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-courts", + "id": "200c7ea4-7c1e-45be-9a3b-974f9059f202", + "name": "family-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-relationships", + "id": "20143936-483d-404f-a8c2-2a5cbfb94a33", + "name": "family-relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-aid", + "id": "e429bb93-742e-40e6-bc5b-ddd3a13c7561", + "name": "legal-aid", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parents", + "id": "24ec2564-25dc-49d0-8ead-540f9fec93bc", + "name": "parents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "psychological-evaluation", + "id": "97a4d538-cc4b-4c1e-9c43-15551201adce", + "name": "psychological-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-services", + "id": "fbdf0645-9556-40a3-8dc6-99683d8127be", + "name": "social-services", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dcc3c990-4b3a-4055-ba12-394237c9451d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:35.160550", + "metadata_modified": "2023-11-28T10:08:05.356095", + "name": "juvenile-delinquency-and-adult-crime-1948-1977-racine-wisconsin-three-birth-cohorts-00a5c", + "notes": "This data collection contains information on juvenile\r\ndelinquency and adult crime for three birth cohorts born in 1942, 1949,\r\nand 1955 in Racine, Wisconsin. These individual-level data are\r\norganized into three basic types: police contact data for the three\r\ncohorts, interview and contact data for the 1942 and 1949 cohorts, and\r\ncontact data classified by age for all three cohorts. The police\r\ncontact data include information on the type and frequency of police\r\ncontacts by individual as well as the location, date, and number of the\r\nfirst contact. The interview datasets contain information on police\r\ncontacts and a number of variables measured during personal interviews\r\nwith the 1942 and 1949 cohorts. The interview variables include\r\nretrospective measures of the respondents' attitudes toward the police\r\nand a variety of other variables such as socioeconomic status and age\r\nat marriage. The age-by-age datasets provide juvenile court and police\r\ncontact data classified by age.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Juvenile Delinquency and Adult Crime, 1948-1977 [Racine, Wisconsin]: Three Birth Cohorts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "137db53c28fb812dfacd8c5dde766e6f9e969714ef12ccec059353e7353aeb63" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3729" + }, + { + "key": "issued", + "value": "1984-07-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "6c114356-a62d-42df-a092-c4b51ac1f871" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:35.171065", + "description": "ICPSR08163.v2", + "format": "", + "hash": "", + "id": "252dff1d-a502-415c-bda4-bd6e68981d5e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:47.816264", + "mimetype": "", + "mimetype_inner": null, + "name": "Juvenile Delinquency and Adult Crime, 1948-1977 [Racine, Wisconsin]: Three Birth Cohorts", + "package_id": "dcc3c990-4b3a-4055-ba12-394237c9451d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08163.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6a90b253-d56c-4299-aa87-f4a585e3f7fc", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:08.079078", + "metadata_modified": "2023-02-13T21:38:47.447208", + "name": "understanding-school-safety-and-the-use-of-school-resource-officers-in-understudied-settin-dccf7", + "notes": "The Understanding School Safety and the Use of School Resource Officers in Understudied Settings project investigated school resource officers (SROs) within settings that have received almost no attention in the empirical literature: elementary schools and affluent, high performing school districts. This project was guided by four research questions: 1) Why and through what process were SROs implemented? 2) What roles and activities do SROs engage in within schools? 3) What impacts do SROs have on schools and students? 4) How do the roles and impacts of SROs differ across school contexts? Survey data come from the districts' SROs, and a sample of teachers, school leaders, students, and parents. Survey data was collected between spring of 2017 and fall of 2017.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding School Safety and the Use of School Resource Officers in Understudied Settings: Survey Data, Southern United States, 2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9874abb42722b17640eccad1b5ddec85ac277ae5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3915" + }, + { + "key": "issued", + "value": "2020-04-29T13:16:14" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-04-29T13:20:55" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c2c22df6-d63a-4366-be4b-b95ef1d953a4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:08.108480", + "description": "ICPSR37384.v1", + "format": "", + "hash": "", + "id": "71c10462-b40b-41f3-a356-9c3d68f608eb", + "last_modified": null, + "metadata_modified": "2023-02-13T20:01:40.925579", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding School Safety and the Use of School Resource Officers in Understudied Settings: Survey Data, Southern United States, 2017", + "package_id": "6a90b253-d56c-4299-aa87-f4a585e3f7fc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37384.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-police", + "id": "2f10cb44-6710-4a0f-a678-9e61ab4ffc78", + "name": "school-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-security", + "id": "16f2335f-adea-4cf4-bcc3-becace1522d6", + "name": "school-security", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "db0d0bba-01ab-4015-ba12-a67dfb0cf95b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:13.205417", + "metadata_modified": "2021-07-23T14:15:20.316119", + "name": "md-imap-maryland-police-municipal-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset includes municipal police facilities within Maryland. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/2 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - Municipal Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-22" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/nhpe-y6v4" + }, + { + "key": "harvest_object_id", + "value": "a4d89fe1-a500-4fcb-954e-a4bb2a7ef6f3" + }, + { + "key": "source_hash", + "value": "4ba2af9e80b35406ddfc83469bd32fb3c35d756f" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/nhpe-y6v4" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:13.282865", + "description": "", + "format": "HTML", + "hash": "", + "id": "7c0ef4f5-c88f-4749-8743-35286253715c", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:13.282865", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "db0d0bba-01ab-4015-ba12-a67dfb0cf95b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/ee30e72e9a2d47828d51d47430a0ed01_2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a8ce022a-7a0d-4477-af58-32a751e9072b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:19.258778", + "metadata_modified": "2023-02-13T21:12:09.902025", + "name": "statewide-study-of-stalking-and-its-criminal-justice-response-in-rhode-island-2001-2005-b80b4", + "notes": "The research team collected data from statewide datasets on 268 stalking cases including a population of 108 police identified stalking cases across Rhode Island between 2001 and 2005 with a sample of 160 researcher identified stalking incidents (incidents that met statutory criteria for stalking but were cited by police for other domestic violence offenses) during the same period. The secondary data used for this study came from the Rhode Island Supreme Court Domestic Violence Training and Monitoring Unit's (DVU) statewide database of domestic violence incidents reported to Rhode Island law enforcement. Prior criminal history data were obtained from records of all court cases entered into the automated Rhode Island court file, CourtConnect. The data contain a total of 121 variables including suspect characteristics, victim characteristics, incident characteristics, police response characteristics, and prosecutor response characteristics.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Statewide Study of Stalking and Its Criminal Justice Response in Rhode Island, 2001-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "04b66af5d47bb6f4182efa55d035ca7944e9881c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2900" + }, + { + "key": "issued", + "value": "2012-09-18T14:56:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-09-24T15:10:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f510b927-aaec-448e-8f1b-701358605f28" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:19.266463", + "description": "ICPSR25961.v1", + "format": "", + "hash": "", + "id": "306ef737-4001-4752-8bd2-683478a1cb73", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:18.779896", + "mimetype": "", + "mimetype_inner": null, + "name": "Statewide Study of Stalking and Its Criminal Justice Response in Rhode Island, 2001-2005", + "package_id": "a8ce022a-7a0d-4477-af58-32a751e9072b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25961.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "abuse", + "id": "cad30965-93db-4780-9b40-c6cd919af2d2", + "name": "abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-rates", + "id": "a60437da-c469-4961-a03a-88f1c1a849ea", + "name": "recidivism-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalkers", + "id": "974146cc-0eba-4134-a2c3-c03e576eade1", + "name": "stalkers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8b342047-b251-4f98-bd0f-0f61c27bdf11", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:45.343967", + "metadata_modified": "2023-11-28T10:08:51.583084", + "name": "keeping-the-peace-police-discretion-and-the-mentally-disordered-in-chicago-1980-1981-456a3", + "notes": "For this data collection, information on police-citizen\r\n encounters was collected to explore the peacekeeping functions of the\r\n police and their handling of encounters with mentally ill persons. The\r\n data were gathered for part or all of 270 shifts through observations\r\n by researchers riding in police cars in two Chicago police districts\r\n during a 14-month period in 1980-1981. In Part 1 (Shift Level),\r\n information was collected once per shift on the general level of\r\n activity during the shift and the observer's perceptions of\r\n emotions/attitudes displayed by the police officers he/she\r\n observed. The file also contains, for each of the 270 shifts,\r\n information about the personal characteristics, work history, and\r\n working relationships of the police officers observed. Part 2\r\n (Encounter Level) contains detailed information on each police-citizen\r\n encounter including its nature, location, police actions and/or\r\n responses, citizens involved, and their characteristics and\r\n behavior. A unique and consistent shift identification number is\r\n attached to each encounter so that information about police officer\r\n characteristics from Part 1 may be matched with Part 2. There are\r\n 1,382 police-citizen encounters involving 2,555 citizens in this\r\ncollection.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Keeping the Peace: Police Discretion and the Mentally Disordered in Chicago, 1980-1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aeaa1fd3b3ff05a544044bda1d7e84d7d8733d5595b7bb8c662eff0e6400806f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3743" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9066ad05-9550-4479-8089-82287a5b4da3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:45.353341", + "description": "ICPSR08438.v1", + "format": "", + "hash": "", + "id": "2a02ee99-2246-4a8a-8fa5-fa34a87d2603", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:57.452172", + "mimetype": "", + "mimetype_inner": null, + "name": "Keeping the Peace: Police Discretion and the Mentally Disordered in Chicago, 1980-1981", + "package_id": "8b342047-b251-4f98-bd0f-0f61c27bdf11", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08438.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emotional-states", + "id": "3ba44fbe-8b19-43fb-89fe-1d35a9d824a5", + "name": "emotional-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "job-history", + "id": "23dbfeee-fcad-478d-a5e0-6938d8329e5a", + "name": "job-history", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-disorders", + "id": "b226321b-ac53-4a1a-899d-46bf94c270f3", + "name": "mental-disorders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "work-attitudes", + "id": "5b1630bb-a11c-47b3-a12a-8f6d4e145460", + "name": "work-attitudes", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3a429732-ae7c-473f-8126-fb1d8dd9437d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:49.951190", + "metadata_modified": "2023-11-28T08:37:16.349724", + "name": "directory-of-law-enforcement-agencies-series-11ee5", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nTo ensure an accurate sampling frame for its Law \r\nEnforcement Management and Administrative Statistics (LEMAS) survey, the \r\nBureau of Justice Statistics periodically sponsors a census of the \r\nnation's state and local law enforcement agencies. This census, known as \r\nthe Directory Survey, gathers data on all police and sheriffs' department \r\nthat are publicly funded and employ at least one full-time or part-time \r\nsworn officer with general arrest powers. Variables include personnel \r\ntotals, type of agency, geographic location of agency, and whether the \r\nagency had the legal authority to hold a person beyond arraignment for \r\n48 or more hours.\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Directory of Law Enforcement Agencies Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8f5c39c23d4da39a2fceba28f1af378874920cb89c9da3fce9a60cd15483aa21" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2436" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-08-03T13:27:33" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "cb59fc14-dd63-4745-a3bf-312b49cc3bb9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:49.960314", + "description": "", + "format": "", + "hash": "", + "id": "9e767bb5-0c18-483e-ac06-7fbc64416717", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:49.960314", + "mimetype": "", + "mimetype_inner": null, + "name": "Directory of Law Enforcement Agencies Series", + "package_id": "3a429732-ae7c-473f-8126-fb1d8dd9437d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/169", + "url_type": null + } + ], + "tags": [ + { + "display_name": "authority", + "id": "c5745d81-22cc-4e0b-b6ea-d18f06a34d12", + "name": "authority", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "full-time-employment", + "id": "b48793c7-2493-4d29-8508-6c5fc6bf79c5", + "name": "full-time-employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "part-time-employment", + "id": "991c9477-5f28-4778-b42b-de7adad8d4ab", + "name": "part-time-employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "54e6663c-c30a-4613-9e12-54b24cd5d7ae", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Iowa Courts", + "maintainer_email": "no-reply@data.iowa.gov", + "metadata_created": "2023-01-20T00:01:39.794759", + "metadata_modified": "2024-12-13T16:09:45.953961", + "name": "trials-by-jury-civil", + "notes": "This dataset contains data on civil court cases disposed by jury (BTJR) for each month starting with January 2018. It identifies the case ID, case title, county, district, and disposition date for each case.\nIf you believe a case disposed of by jury is not listed, contact the clerk of court.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "name": "state-of-iowa", + "title": "State of Iowa", + "type": "organization", + "description": "State of Iowa ", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/state_IA.png", + "created": "2020-11-10T17:33:36.590556", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "private": false, + "state": "active", + "title": "Trials by Jury - Civil", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "29508e2b0829480e6a2ce30a7f40747f52a3c77617bc8ecf34070c2b2d251a7e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.iowa.gov/api/views/iw3p-xfjs" + }, + { + "key": "issued", + "value": "2019-01-29" + }, + { + "key": "landingPage", + "value": "https://data.iowa.gov/d/iw3p-xfjs" + }, + { + "key": "modified", + "value": "2024-12-09" + }, + { + "key": "publisher", + "value": "data.iowa.gov" + }, + { + "key": "theme", + "value": [ + "Courts" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.iowa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "84d491aa-653b-474d-a4ce-f3ccac9add95" + }, + { + "key": "harvest_source_id", + "value": "b99375b9-0a36-4269-920a-6778122ddb87" + }, + { + "key": "harvest_source_title", + "value": "Iowa metadata" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:01:39.805584", + "description": "", + "format": "CSV", + "hash": "", + "id": "dbbef795-a4cf-4a11-a6e7-4cec0d127a3b", + "last_modified": null, + "metadata_modified": "2023-01-20T00:01:39.788132", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "54e6663c-c30a-4613-9e12-54b24cd5d7ae", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/iw3p-xfjs/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:01:39.805588", + "describedBy": "https://data.iowa.gov/api/views/iw3p-xfjs/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "0bf8f979-2464-4c7a-a867-74724df0d368", + "last_modified": null, + "metadata_modified": "2023-01-20T00:01:39.788295", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "54e6663c-c30a-4613-9e12-54b24cd5d7ae", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/iw3p-xfjs/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:01:39.805590", + "describedBy": "https://data.iowa.gov/api/views/iw3p-xfjs/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ba8dba1b-f03b-42e4-b15f-16ec20341eb3", + "last_modified": null, + "metadata_modified": "2023-01-20T00:01:39.788448", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "54e6663c-c30a-4613-9e12-54b24cd5d7ae", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/iw3p-xfjs/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-20T00:01:39.805592", + "describedBy": "https://data.iowa.gov/api/views/iw3p-xfjs/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "942c2a18-8fb8-4b51-a7c7-0f8e9997af2d", + "last_modified": null, + "metadata_modified": "2023-01-20T00:01:39.788599", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "54e6663c-c30a-4613-9e12-54b24cd5d7ae", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/iw3p-xfjs/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juries", + "id": "08a17134-2cd5-494e-8139-35a7c85a803a", + "name": "juries", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2dcb4f2d-7c10-4175-baf0-180fe8421f36", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:35.990901", + "metadata_modified": "2023-11-28T10:02:05.917943", + "name": "experiences-and-needs-of-formerly-intimate-stalking-victims-in-southeastern-pennsylva-1991-fd347", + "notes": "This study sought to explore the nature of the stalking\r\n experiences of noncelebrity stalking victims who had previously been\r\n in intimate relationships with their stalkers. These were cases in\r\n which the stalkers were seeking revenge and/or reconciliation through\r\n stalking. Data were collected from 187 female stalking victims during\r\n 1991-1995 living in Chester, Delaware, Bucks, Philadelphia, and\r\n Montgomery counties in southeastern Pennsylvania. Data collection was\r\n comprised of an extensive, semistructured, face-to-face interview\r\n conducted with each woman to gather information concerning the nature\r\n of the stalking, the relationship between the victim and the stalker,\r\n the victim's response to the stalking, the consequences of the\r\n stalking for the victim, the needs of stalking victims in general, and\r\n fulfillment of those needs in terms of victim services and interaction\r\n with and cooperation from the criminal justice system. A brief survey\r\n questionnaire was also administered to obtain demographic information\r\n about each victim and her stalker. Content analysis of the interview\r\n transcripts was used to identify variables. Each variable fell into\r\n one of six categories: (1) victim's prior relationship with the\r\n stalker, (2) characteristics of the stalking, (3) victim's attempt to\r\n discourage the stalker (through both legal and extralegal mechanisms),\r\n (4) assistance sought by the victim through formal and informal\r\n networks and the subsequent handling of the situation by others, (5)\r\n the physical and emotional effects of the stalking on the victim, and\r\n (6) other victimization experiences. Demographic variables include\r\n the age, race, education level, marital status, and employment status\r\nof both the victim and the stalker.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Experiences and Needs of Formerly Intimate Stalking Victims in Southeastern Pennsylvania, 1991-1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "848570764114cbbce809c38ae0bb70814cfbce939d21aa24e264f3c4368914e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3578" + }, + { + "key": "issued", + "value": "2000-08-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-08-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7525750d-6af6-4856-95e0-3c6b7bcde373" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:36.119418", + "description": "ICPSR02899.v1", + "format": "", + "hash": "", + "id": "0b1b1a47-a853-4ecc-a727-d8dfcd2f3c77", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:15.976829", + "mimetype": "", + "mimetype_inner": null, + "name": "Experiences and Needs of Formerly Intimate Stalking Victims in Southeastern Pennsylvania, 1991-1995 ", + "package_id": "2dcb4f2d-7c10-4175-baf0-180fe8421f36", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02899.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "relationships", + "id": "6de08e18-9829-4855-a5af-3b8125c514cb", + "name": "relationships", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stalking", + "id": "32d41e64-30d3-4f54-be65-175764fe30a8", + "name": "stalking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9ff519b2-804c-4d67-a0dd-1e6419366ffb", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "NHTSA-Datahub", + "maintainer_email": "NHTSA-Datahub@dot.gov", + "metadata_created": "2020-11-12T13:01:29.574247", + "metadata_modified": "2024-05-01T08:43:29.890857", + "name": "motor-vehicle-importation-information-mvii", + "notes": "Forms HS-7, declaration on motor vehicles and motor vehicle equipment subject to Federal Motor Vehicle Safety Standards. Customs reports of declarations and inspections. Records relating to refusal of entry or penalties, and in some instances law enforcement and court records in alleged fraud cases.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "name": "dot-gov", + "title": "Department of Transportation", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/8/81/US_DOT_Triskelion.png", + "created": "2020-11-10T14:13:01.158937", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c549d5ce-2b93-4397-ab76-aa2b31d9983a", + "private": false, + "state": "active", + "title": "Motor Vehicle Importation Information (MVII) -", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f14cd01c6817d383228c632accecef46e01f9a473392d6db6b50a436ecea7d9c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "non-public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P1Y" + }, + { + "key": "bureauCode", + "value": [ + "021:18" + ] + }, + { + "key": "identifier", + "value": "420.0" + }, + { + "key": "issued", + "value": "2018-12-18" + }, + { + "key": "landingPage", + "value": "https://data.transportation.gov/d/x3dv-k7vf" + }, + { + "key": "language", + "value": [ + "en-US" + ] + }, + { + "key": "license", + "value": "https://project-open-data.cio.gov/unknown-license/" + }, + { + "key": "modified", + "value": "2024-05-01" + }, + { + "key": "primaryITInvestmentUII", + "value": "021-158063122" + }, + { + "key": "programCode", + "value": [ + "021:031" + ] + }, + { + "key": "publisher", + "value": "National Highway Traffic Safety Administration" + }, + { + "key": "rights", + "value": "supports internal processes" + }, + { + "key": "temporal", + "value": "R/2013/P1Y" + }, + { + "key": "theme", + "value": [ + "Transportation" + ] + }, + { + "key": "categoryDesignation", + "value": "Research" + }, + { + "key": "collectionInstrument", + "value": "Transportation" + }, + { + "key": "phone", + "value": "202-366-5308" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.transportation.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "77b39cc3-3e7a-4b58-9f20-641036bfc49b" + }, + { + "key": "harvest_source_id", + "value": "a776e4b7-8221-443c-85ed-c5ee5db0c360" + }, + { + "key": "harvest_source_title", + "value": "DOT Socrata Data.json" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:01:29.580178", + "description": "", + "format": "HTML", + "hash": "", + "id": "ebefd47b-2aee-4006-bad2-490deb843f8b", + "last_modified": null, + "metadata_modified": "2020-11-12T13:01:29.580178", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "9ff519b2-804c-4d67-a0dd-1e6419366ffb", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.transportation.gov/mission/data-inventory-not-available", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cbp", + "id": "8f3bd141-6bff-4747-80fe-960474308e5f", + "name": "cbp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "compliance", + "id": "640a04f0-a875-48d9-817a-cd288e94cc0c", + "name": "compliance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-records", + "id": "c8bc76c7-77cf-484c-96c4-e14743fb287d", + "name": "court-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "customs", + "id": "cc9c046e-3628-4d14-a810-8042e3063151", + "name": "customs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "declaration", + "id": "f6b138c6-b29d-4dbf-9275-52fad2be2b66", + "name": "declaration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "entry", + "id": "b0a490ef-5302-476e-a19a-d24023bfbf7a", + "name": "entry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fmvss", + "id": "f1758309-60eb-419d-ae33-dc91217414d2", + "name": "fmvss", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fraud-cases", + "id": "b0390c59-7b89-473d-8d6f-f8946681db7c", + "name": "fraud-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hs-7", + "id": "c64e694b-37f7-478d-a37d-f1d5125bc5f9", + "name": "hs-7", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inspections", + "id": "914d0572-87e3-45ee-b3f9-8455118a22ee", + "name": "inspections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "penalties", + "id": "676ef6ae-3e67-441a-a086-68eb00541530", + "name": "penalties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records", + "id": "70df92d5-120b-4223-87a4-e800fd2c7e72", + "name": "records", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3c43070f-a045-4314-8924-f4be2ff625d5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:36.338866", + "metadata_modified": "2023-11-28T10:04:24.890004", + "name": "evaluation-of-no-drop-policies-for-domestic-violence-cases-in-san-diego-california-om-1996-66a07", + "notes": "This study sought to examine the effects of no-drop\r\npolicies on court outcomes, victim satisfaction with the\r\njustice system, and feelings of safety. Moreover, researchers wanted\r\nto determine whether (1) prosecution without the victim's cooperation\r\nwas feasible with appropriate increases in resources, (2) implementing\r\na no-drop policy resulted in increased convictions and fewer\r\ndismissals, (3) the number of trials would increase in jurisdictions\r\nwhere no-drop was adopted as a result of the prosecutor's demand for a\r\nplea in cases in which victims were uncooperative or unavailable, and\r\n(4) prosecutors would have to downgrade sentence demands to persuade\r\ndefense attorneys to negotiate pleas in the new context of a no-drop\r\npolicy. Statutes implemented in San Diego, California, were designed\r\nto make it easier to admit certain types of evidence and thereby to\r\nincrease the prosecutor's chances of succeeding in trials without\r\nvictim cooperation. To assess the impact of these statutes,\r\nresearchers collected official records data on a sample of domestic\r\nviolence cases in which disposition occurred between 1996 and 2000 and\r\nresulted in no trial (Part 1), and cases in which disposition occurred\r\nbetween 1996 and 1999, and resulted in a trial (Part 2). In Everett,\r\nWashington (Part 3), Klamath Falls, Oregon (Part 4), and Omaha,\r\nNebraska (Part 5), researchers collected data on all domestic violence\r\ncases in which disposition occurred between 1996 and 1999 and resulted\r\nin a trial. Researchers also conducted telephone interviews in the\r\nfour sites with domestic violence victims whose cases resolved under\r\nthe no-drop policy (Part 6) in the four sites. Variables for Part 1\r\ninclude defendant's gender, court outcome, whether the defendant was\r\nsentenced to probation, jail, or counseling, and whether the\r\ncounseling was for batterer, drug, or anger management. Criminal\r\nhistory, other domestic violence charges, and the relationship between\r\nthe victim and defendant are also included. Variables for Part 2\r\ninclude length of trial and outcome, witnesses for the prosecution,\r\ndefendant's statements to the police, whether there were photos of the\r\nvictim's injury, the scene, or the weapon, and whether medical experts\r\ntestified. Criminal history and whether the defendant underwent\r\npsychological evaluation or counseling are also included. Variables\r\nfor Parts 3-5 include the gender of the victim and defendant,\r\nrelationship between victim and defendant, top charges and outcomes,\r\nwhether the victim had to be subpoenaed, types of witnesses, if there\r\nwas medical evidence, type of weapon used, if any, whether the\r\ndefendant confessed, any indications that the prosecutor talked to the\r\nvictim, if the victim was in court on the disposition date, the\r\ndefendant's sentence, and whether the sentence included electronic\r\nsurveillance, public service, substance abuse counseling, or other\r\ngeneral counseling. Variables for Part 6 include relationship between\r\nvictim and defendant, whether the victim wanted the defendant to be\r\narrested, whether the defendant received treatment for alcohol, drugs,\r\nor domestic violence, if the court ordered the defendant to stay away\r\nfrom the victim, and if the victim spoke to anyone in the court\r\nsystem, such as the prosecutor, detective, victim advocate, defense\r\nattorney, judge, or a probation officer. The victim's satisfaction with\r\nthe police, judge, prosecutor, and the justice system, and whether the\r\ndefendant had continued to threaten, damage property, or abuse the\r\nvictim verbally or physically are also included. Demographic variables\r\non the victim include race, income, and level of education.", + "num_resources": 1, + "num_tags": 12, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of No-Drop Policies for Domestic Violence Cases in San Diego, California, Omaha, Nebraska, Klamath Falls, Oregon, and Everett, Washington, 1996-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c34a94eaa20f9d386fe52ad60fc3b5d5e37b320e60397f5a74518243780d3d3f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3652" + }, + { + "key": "issued", + "value": "2002-06-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "a2bc01b4-5329-4473-908f-44dc5d24f44f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:36.349198", + "description": "ICPSR03319.v1", + "format": "", + "hash": "", + "id": "998ad968-dace-4764-ad28-d7fa2394cdf4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:45:24.348784", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of No-Drop Policies for Domestic Violence Cases in San Diego, California, Omaha, Nebraska, Klamath Falls, Oregon, and Everett, Washington, 1996-2000", + "package_id": "3c43070f-a045-4314-8924-f4be2ff625d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03319.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "63ba344c-5957-4975-8125-1cc71f0684a7", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:33:01.914071", + "metadata_modified": "2024-12-16T22:33:01.914077", + "name": "seattle-domestic-violence-court-data-reports-ab15b", + "notes": "Seattle Municipal Court domestic violence case filings by charge type, hearing volume, defendant demographics, and time to file and time to resolution", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Domestic Violence Court Data Reports", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5bcf0f6d33788c561b26cc489a89926c4a09f72f9de98ad3ba96b936b4d140d3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/sn6h-uggc" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/sn6h-uggc" + }, + { + "key": "modified", + "value": "2021-10-26" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9acdf15d-0648-4376-b9bf-157adbba18c5" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:33:01.917542", + "description": "Seattle Municipal Court domestic violence case filings by charge type, hearing volume, defendant demographics, and time to file and time to resolution", + "format": "HTML", + "hash": "", + "id": "d37d3fee-66f0-4160-9a3a-60f9a566dcb7", + "last_modified": null, + "metadata_modified": "2024-12-16T22:33:01.897117", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Domestic Violence Court Data Reports", + "package_id": "63ba344c-5957-4975-8125-1cc71f0684a7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/SeattleDomesticViolenceCourtData/DVCaseFilingsTop10Charges", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-filings", + "id": "84477ea4-042b-428b-b021-0a755c65cf14", + "name": "case-filings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "charge-types", + "id": "0cc88fc1-dd77-44a1-b642-e53661523eef", + "name": "charge-types", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendant-demographics", + "id": "5bb92393-6d73-4e52-8cce-005cdba92e7a", + "name": "defendant-demographics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dv", + "id": "974b9091-b08c-4a8e-8819-36c4f0209ac8", + "name": "dv", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dv-cases", + "id": "177b0d56-e90e-4f62-8932-46e91da030e7", + "name": "dv-cases", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "2cd79104-4692-4516-b2f8-b3e47a74c59c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:23:29.101567", + "metadata_modified": "2024-12-16T22:23:29.101572", + "name": "seattle-civility-charges-4beee", + "notes": "Criminal charges and civil infractions filed at Seattle Municipal Court for civility charges", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Civility Charges", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f59c539e774524cb5a58b5730b3ba7affd48e678b8805af1481dc9a99bf43295" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/9zu9-fsmi" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/9zu9-fsmi" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9134ced7-f0b5-4fbf-bae7-518b12e4b9a5" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:23:29.104407", + "description": "Criminal charges and civil infractions filed at Seattle Municipal Court for civility charges\n", + "format": "HTML", + "hash": "", + "id": "a3770d36-cc56-4caa-8e27-cef55093638e", + "last_modified": null, + "metadata_modified": "2024-12-16T22:23:29.080021", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Civility Charges", + "package_id": "2cd79104-4692-4516-b2f8-b3e47a74c59c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/SeattleCivilityCharges/Criminal", + "url_type": null + } + ], + "tags": [ + { + "display_name": "civility", + "id": "5788dbb5-67e7-4148-b798-9f0041a69519", + "name": "civility", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-trespass", + "id": "a56d08d6-3a81-45d8-b7e6-e8776058c289", + "name": "criminal-trespass", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "failure-to-respond", + "id": "75c1aae4-4d23-4dda-a958-d399a2ca7174", + "name": "failure-to-respond", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prostitution", + "id": "fcc90cfd-23b8-4d2e-8ef0-74ec6cf2dd3f", + "name": "prostitution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-camping", + "id": "1e48734a-a8ab-46e7-bebb-7858c0df5cb3", + "name": "public-camping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-intoxication", + "id": "530e46bf-ea42-4c23-913c-e587c0e08db3", + "name": "public-intoxication", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-urination", + "id": "f132d0b5-a4d3-49e4-b522-ef6371c5be36", + "name": "public-urination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sit-lie", + "id": "6e4826d1-3d6a-424e-9c51-50a8e3ac80b4", + "name": "sit-lie", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "64f81c0a-5f15-4ca5-8a0b-3724c5d20c6a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bhang-Barnett, Hazel", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:25:12.966628", + "metadata_modified": "2024-12-16T22:25:12.966637", + "name": "seattle-parks-and-recreation-gis-map-layer-web-services-url-basketball-court-outline-d10c6", + "notes": "Seattle Parks and Recreation ARCGIS park feature map layer web services are hosted on Seattle Public Utilities' ARCGIS server. This web services URL provides a live read only data connection to the Seattle Parks and Recreations Basketball Court Outline dataset.", + "num_resources": 0, + "num_tags": 15, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Parks and Recreation GIS Map Layer Web Services URL - Basketball Court Outline", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "940b7a7b57ba1a345c754df9835d0c6a21d903dfdb8b5c6f4874bca43bbea7db" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/dfr4-83id" + }, + { + "key": "issued", + "value": "2016-04-05" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/dfr4-83id" + }, + { + "key": "modified", + "value": "2018-03-06" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Parks and Recreation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a98a928b-1e9c-410a-9c1d-bc99674d7965" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "basketball", + "id": "5c26d1be-db82-44e5-9d7c-860e76ff5d59", + "name": "basketball", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endpoint", + "id": "9e9dd8f9-694b-4aef-b0cd-cec328cd04ea", + "name": "endpoint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feature", + "id": "3ebb4b6a-e9b3-4244-8de7-a185da636a88", + "name": "feature", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "layer", + "id": "222133d1-cd9e-4d62-be67-12fc347353e6", + "name": "layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outline", + "id": "40ff36e5-7e2a-4662-aee3-5c75757ab718", + "name": "outline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "url", + "id": "cec78f6e-52fe-4111-8e4b-3c896d443797", + "name": "url", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "web", + "id": "b70d457e-8536-410b-9e05-d1dab80aa96b", + "name": "web", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "20a82b26-205b-48a3-9aa6-f54367d02736", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:28:53.391136", + "metadata_modified": "2024-12-16T22:28:53.391141", + "name": "seattle-municipal-court-community-resource-center-utilization-54291", + "notes": "Demographics of users of the community resource center at Seattle Municipal Court and the services accessed", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Municipal Court Community Resource Center Utilization", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "06cf42c93e63b845eca8579363d4ccdb28f489ac6441c6325f77ae88d1f2864a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/jdhr-5rcs" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/jdhr-5rcs" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "c587fe56-9da1-4671-97c8-0ae527ffef2f" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:53.393848", + "description": "Demographics of users of the community resource center at Seattle Municipal Court and the services accessed\n", + "format": "HTML", + "hash": "", + "id": "de5e71f2-4333-4c94-abf4-a450a45c3864", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:53.382459", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Municipal Court Community Resource Center Utilization", + "package_id": "20a82b26-205b-48a3-9aa6-f54367d02736", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/CourtResourceCenterData/CRCUntilization", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-resource-center", + "id": "2dd2fae7-de91-4324-a394-cc4884672c22", + "name": "community-resource-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-resource-center", + "id": "dc7fd5ae-09e3-4539-aee2-566d0331bc51", + "name": "court-resource-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-services", + "id": "ceb4fa8f-a257-4598-b1c3-260749b59199", + "name": "court-services", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9077387d-6220-4c8b-8248-7638ebec81d5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:27:11.244923", + "metadata_modified": "2024-12-16T22:27:11.244928", + "name": "seattle-municipal-court-court-user-access-and-fairness-survey-75585", + "notes": "Seattle Municipal Court user perceptions of accessibility and fairness of court services in 2011 and 2015", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Municipal Court Court User Access and Fairness Survey", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "22ab32380fe819059b9eced023978e1577a33e3245e0acc258770dcb51a2f763" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/ghkn-z3c2" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/ghkn-z3c2" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d112c483-f135-4fb1-852f-7f29404b2913" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:27:11.247680", + "description": "Seattle Municipal Court user perceptions of accessibility and fairness of court services in 2011 and 2015\n", + "format": "HTML", + "hash": "", + "id": "2373f84d-e4c2-45dd-84a7-9d5d2644d184", + "last_modified": null, + "metadata_modified": "2024-12-16T22:27:11.235355", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Municipal Court Court User Access and Fairness Survey", + "package_id": "9077387d-6220-4c8b-8248-7638ebec81d5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/AccessandFairnessSurvey/Access", + "url_type": null + } + ], + "tags": [ + { + "display_name": "access", + "id": "d5224307-4220-41c7-ae5b-715c33558eca", + "name": "access", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-user", + "id": "18d74997-8afa-4d50-ac9f-c96f00cfbde1", + "name": "court-user", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "customer-survey", + "id": "8dab967a-7f3b-41da-8fa9-9c029f111021", + "name": "customer-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fairness", + "id": "57b64d07-8425-4f31-a241-a64faf5b88d0", + "name": "fairness", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "54bc6745-7674-4719-95cb-7e8fee927e96", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bhang-Barnett, Hazel", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:32:43.943323", + "metadata_modified": "2024-12-16T22:32:43.943328", + "name": "seattle-parks-and-recreation-gis-map-layer-web-services-url-basketball-court-point-69d32", + "notes": "Seattle Parks and Recreation ARCGIS park feature map layer web services are hosted on Seattle Public Utilities' ARCGIS server. This web services URL provides a live read only data connection to the Seattle Parks and Recreations Basketball Court Point dataset.", + "num_resources": 0, + "num_tags": 15, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Parks and Recreation GIS Map Layer Web Services URL - Basketball Court Point", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f3393cb8099f88c470cd82b4164accdada1df2d381adf09d0e13c3b1b727f195" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/s9j3-23qt" + }, + { + "key": "issued", + "value": "2016-04-05" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/s9j3-23qt" + }, + { + "key": "modified", + "value": "2018-03-06" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Parks and Recreation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3bed9c1e-d39e-4377-801f-aa32efdb581f" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "basketball", + "id": "5c26d1be-db82-44e5-9d7c-860e76ff5d59", + "name": "basketball", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endpoint", + "id": "9e9dd8f9-694b-4aef-b0cd-cec328cd04ea", + "name": "endpoint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feature", + "id": "3ebb4b6a-e9b3-4244-8de7-a185da636a88", + "name": "feature", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "layer", + "id": "222133d1-cd9e-4d62-be67-12fc347353e6", + "name": "layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "point", + "id": "bc764a9e-dfbc-4dd6-9a1b-065e3a1f5793", + "name": "point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "url", + "id": "cec78f6e-52fe-4111-8e4b-3c896d443797", + "name": "url", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "web", + "id": "b70d457e-8536-410b-9e05-d1dab80aa96b", + "name": "web", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b68c1408-d1ed-462b-bc4c-9c8d5aa465b2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bhang-Barnett, Hazel", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:30:59.388832", + "metadata_modified": "2024-12-16T22:30:59.388838", + "name": "seattle-parks-and-recreation-gis-map-layer-web-services-url-volleyball-court-point-a638a", + "notes": "Seattle Parks and Recreation ARCGIS park feature map layer web services are hosted on Seattle Public Utilities' ARCGIS server. This web services URL provides a live read only data connection to the Seattle Parks and Recreations Volleyball Court Point dataset.", + "num_resources": 0, + "num_tags": 15, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Parks and Recreation GIS Map Layer Web Services URL - Volleyball Court Point", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "744a1e7c171106f4abd70faa52eb6e2c7f717237accec339341e0a01badaaed3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/pqp4-jvs5" + }, + { + "key": "issued", + "value": "2016-04-06" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/pqp4-jvs5" + }, + { + "key": "modified", + "value": "2018-03-06" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Parks and Recreation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "4590879a-8355-4119-b8ed-76759a87cbd0" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endpoint", + "id": "9e9dd8f9-694b-4aef-b0cd-cec328cd04ea", + "name": "endpoint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feature", + "id": "3ebb4b6a-e9b3-4244-8de7-a185da636a88", + "name": "feature", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "layer", + "id": "222133d1-cd9e-4d62-be67-12fc347353e6", + "name": "layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "point", + "id": "bc764a9e-dfbc-4dd6-9a1b-065e3a1f5793", + "name": "point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "url", + "id": "cec78f6e-52fe-4111-8e4b-3c896d443797", + "name": "url", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "volleyball", + "id": "f5c7ea1d-386e-49c5-9416-810f2b30a22e", + "name": "volleyball", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "web", + "id": "b70d457e-8536-410b-9e05-d1dab80aa96b", + "name": "web", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "274012bd-5401-4993-9d85-611f1dd550c1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:28:14.742066", + "metadata_modified": "2024-12-16T22:28:14.742071", + "name": "seattle-municipal-court-criminal-case-filings-34e32", + "notes": "Seattle Municipal Court case filings by case category", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Municipal Court Criminal Case Filings", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a9f8faecbe1a36e0637b28134be75bf08124a4d855b4b2128bb73fcdf930e1a5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/iibt-32y7" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/iibt-32y7" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "064be24e-49b6-4c7a-ad56-89c11395de1c" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:28:14.744616", + "description": "Seattle Municipal Court case filings by case category\n", + "format": "HTML", + "hash": "", + "id": "701fc422-8158-49b6-834b-f00201b61a9a", + "last_modified": null, + "metadata_modified": "2024-12-16T22:28:14.727995", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Municipal Court Criminal Case Filings", + "package_id": "274012bd-5401-4993-9d85-611f1dd550c1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/CaseFilings/CaseFilingsDashboard", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-filings", + "id": "84477ea4-042b-428b-b021-0a755c65cf14", + "name": "case-filings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-case", + "id": "3ba8ff86-b9c2-40a3-ae58-2864c48df466", + "name": "criminal-case", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dui-cases", + "id": "3a38f56c-1978-4b4b-a505-a61b6858ecb4", + "name": "dui-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dv-cases", + "id": "177b0d56-e90e-4f62-8932-46e91da030e7", + "name": "dv-cases", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9b40427e-cb1f-4ba0-8a66-f19c8ba6e5b3", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:29:09.249512", + "metadata_modified": "2024-12-16T22:29:09.249518", + "name": "seattle-mental-health-court-case-events-b5d7d", + "notes": "Seattle Mental Health Court case events by the number of defendants", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Mental Health Court Case Events", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "39d20b7ab6ee46f0485a67054854bbff25957da3d5ddd3f5ad16d7173634895b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/jwma-vxpq" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/jwma-vxpq" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "bf366a69-b351-4863-a02e-8ff137bea15a" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:29:09.252362", + "description": "Seattle Mental Health Court case events by the number of defendants\n", + "format": "HTML", + "hash": "", + "id": "b48b9816-439f-43e4-b655-0690ed4a9936", + "last_modified": null, + "metadata_modified": "2024-12-16T22:29:09.241384", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Mental Health Court Case Events", + "package_id": "9b40427e-cb1f-4ba0-8a66-f19c8ba6e5b3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/MHCCaseEventReport/SeattleMentalHealthCourtCaseEvents", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-case-events", + "id": "05ef9ecb-bb50-4281-8ba6-e2e60a5a3ceb", + "name": "court-case-events", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-court", + "id": "3ab46268-f4c0-46e1-b9cc-88eec4e1d6ca", + "name": "mental-health-court", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0ac2a041-659f-456b-9254-f2e72f869af2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:29:13.139010", + "metadata_modified": "2024-12-16T22:29:13.139015", + "name": "seattle-vehicle-infractions-7d32c", + "notes": "City of Seattle vehicle infractions by type and year", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Vehicle Infractions", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e5f6416ea0d94c5da41e20cf41c8bb55fa74879fd65c2e70180ad9c9935ccf8b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/jxcr-rhfz" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/jxcr-rhfz" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "1bbe1549-f43b-47a9-98a8-10539a8b4270" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:29:13.141914", + "description": "City of Seattle vehicle infractions by type and year\n", + "format": "HTML", + "hash": "", + "id": "fea2ac97-f230-43ba-b2a3-f9cfd5193256", + "last_modified": null, + "metadata_modified": "2024-12-16T22:29:13.124635", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Vehicle Infractions", + "package_id": "0ac2a041-659f-456b-9254-f2e72f869af2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/SMCVehicleInfractionTicketTrends2009-2014/VehicleInfractions", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tickets", + "id": "12f43346-a3f9-4222-b2f5-70a18fc47875", + "name": "tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-camera", + "id": "eec6c93b-eedb-4510-ba7e-fb52a1c6152e", + "name": "traffic-camera", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-tickets", + "id": "81e254bf-7ad0-49e1-a02a-caca2a410838", + "name": "traffic-tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "59b4fa07-a92a-4c9d-9adc-712fba80faeb", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle-infractions", + "id": "6b3a96da-3804-456e-9bef-94ffdada3b6d", + "name": "vehicle-infractions", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "56af3065-6c68-4463-8710-b669782f27d0", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bhang-Barnett, Hazel", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:28:06.746564", + "metadata_modified": "2024-12-16T22:28:06.746570", + "name": "seattle-parks-and-recreation-gis-map-layer-web-services-url-basketball-courts-point-1e9e3", + "notes": "Seattle Parks and Recreation ARCGIS park feature map layer web services are hosted on Seattle Public Utilities' ARCGIS server. This web services URL provides a live read only data connection to the Seattle Parks and Recreations Basketball Courts Point dataset.", + "num_resources": 0, + "num_tags": 15, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Parks and Recreation GIS Map Layer Web Services URL - Basketball Courts Point", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e3774097738d35db983453e77bdce92202e0c395a70fe7d5015382cac16c5aa5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/hzy3-z5rz" + }, + { + "key": "issued", + "value": "2016-04-05" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/hzy3-z5rz" + }, + { + "key": "modified", + "value": "2018-03-06" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Parks and Recreation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "657ad1fa-80ba-408e-8a53-a9314bef5dba" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "basketball", + "id": "5c26d1be-db82-44e5-9d7c-860e76ff5d59", + "name": "basketball", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endpoint", + "id": "9e9dd8f9-694b-4aef-b0cd-cec328cd04ea", + "name": "endpoint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feature", + "id": "3ebb4b6a-e9b3-4244-8de7-a185da636a88", + "name": "feature", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "layer", + "id": "222133d1-cd9e-4d62-be67-12fc347353e6", + "name": "layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "point", + "id": "bc764a9e-dfbc-4dd6-9a1b-065e3a1f5793", + "name": "point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "url", + "id": "cec78f6e-52fe-4111-8e4b-3c896d443797", + "name": "url", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "web", + "id": "b70d457e-8536-410b-9e05-d1dab80aa96b", + "name": "web", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e44b7d5b-9382-4ff3-a6ab-15c278fec4e6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:42.943303", + "metadata_modified": "2023-11-28T10:20:02.125802", + "name": "missouri-juvenile-court-records-1984-1987-5299e", + "notes": "This data collections provides information on each juvenile \r\n case disposed in the state of Missouri during calendar years 1984-1987. \r\n The state of Missouri began collecting and disseminating juvenile court \r\n data in 1975 as the result of legislation by the Division of Youth \r\n Services within the Department of Social Services. Despite this \r\n legislation no binding laws required the courts to submit data to the \r\n Division of Youth Services. In 1980, such a law was passed, and data \r\n were first collected in 1982 and 1983. The system was automated in \r\n 1984, and these data are now available for public use. The data files \r\n provide information on juveniles' progress through the juvenile justice \r\n system from the time of referral to juvenile court to final \r\n disposition. Variables include sex, race, and birth date of the \r\n juveniles, court referral date, major allegation, number of law \r\n violations, number of prior referrals, detention status, jail status, \r\ncourt orders, placement status, and final court action.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Missouri Juvenile Court Records, 1984-1987", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a99cf0ce250a7b657114534341a8df41f8c034ae555a9bafb05c344cdf8db3ed" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3940" + }, + { + "key": "issued", + "value": "1990-12-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "07805004-f1c1-48ad-a52d-eca3b23e12dc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:42.953017", + "description": "ICPSR09448.v1", + "format": "", + "hash": "", + "id": "bb1094f2-7bcf-4ca7-ba6e-59f2287b341c", + "last_modified": null, + "metadata_modified": "2023-02-13T20:03:51.618029", + "mimetype": "", + "mimetype_inner": null, + "name": "Missouri Juvenile Court Records, 1984-1987", + "package_id": "e44b7d5b-9382-4ff3-a6ab-15c278fec4e6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09448.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "224ae583-c6a2-4755-8117-1e44c753ae45", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:13.204534", + "metadata_modified": "2023-02-13T20:42:41.277270", + "name": "federal-justice-statistics-program-defendants-in-federal-criminal-cases-in-district-court--10eb1", + "notes": "The data contain records of defendants in criminal cases filed in United States District Court before or during fiscal year 2011 and still pending as of year-end. The data were constructed from the Administrative Office of the United States District Courts' (AOUSC) criminal file. Defendants in criminal cases may be either individuals or corporations. There is one record for each defendant in each case filed. Included in the records are data from court proceedings and offense codes for up to five offenses charged at the time the case was filed. (The most serious charge at termination may differ from the most serious charge at case filing, due to plea bargaining or action of the judge or jury.) In a case with multiple charges against the defendant, a \"most serious\" offense charge is determined by a hierarchy of offenses based on statutory maximum penalties associated with the charges. The data file contains variables from the original AOUSC files as well as additional analysis variables, or \"SAF\" variables, that denote subsets of the data. These SAF variables are related to statistics reported in the Compendium of Federal Justice Statistics, Tables 4.1-4.5 and 5.1-5.6. Variables containing identifying information (e.g., name, Social Security number) were replaced with blanks, and the day portions of date fields were also sanitized in order to protect the identities of individuals. These data are part of a series designed by the Urban Institute (Washington, DC) and the Bureau of Justice Statistics. Data and documentation were prepared by the Urban Institute.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Federal Justice Statistics Program: Defendants in Federal Criminal Cases in District Court -- Pending, 2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cd6a47bf7be47d9ff9262990c0a26a40c2bd95dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2089" + }, + { + "key": "issued", + "value": "2014-06-16T11:42:24" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2014-06-16T11:44:08" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "4b8955a4-15b1-4d70-a0bc-1cb80f01c10a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:13.224115", + "description": "ICPSR35042.v1", + "format": "", + "hash": "", + "id": "e7b2f94b-3cf4-449b-b7ba-f1eba4a5d0af", + "last_modified": null, + "metadata_modified": "2023-02-13T18:07:43.982820", + "mimetype": "", + "mimetype_inner": null, + "name": "Federal Justice Statistics Program: Defendants in Federal Criminal Cases in District Court -- Pending, 2011", + "package_id": "224ae583-c6a2-4755-8117-1e44c753ae45", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR35042.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-law", + "id": "d1b63a74-3787-4c1e-94bb-28eadbfcecfe", + "name": "criminal-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-courts", + "id": "536346a8-8346-408c-a492-78d015b34f23", + "name": "district-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trial-courts", + "id": "4e0ab119-4f42-4712-9d16-4af3fdfa9626", + "name": "trial-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "024a5811-99b7-4663-9d51-912d1fe89d9e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:13.031470", + "metadata_modified": "2023-11-28T10:06:41.567252", + "name": "impact-of-forensic-evidence-on-arrest-and-prosecution-ifeap-in-connecticut-united-sta-2006-7e3b5", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n This research was conducted in two phases. Phase one analyzed a random sample of approximately 2,000 case files from 2006 through 2009 that contain forensic analyses from the Connecticut State Forensic Science Laboratory, along with corresponding police and court case file data. As with Peterson, et al. (2010), this research had four objectives: 1) estimate the percentage of cases in which crime scene evidence is collected; 2) discover what kinds of forensic are being collected; 3)track such evidence through the criminal justice system; and 4)identify which forms of forensic evidence are most efficacious given the crime investigated.\r\nPhase two consisted of a survey administered to detectives within the State of Connecticut regarding their comparative assessments of the utility of forensic evidence. These surveys further advance our understanding of how the success of forensic evidence in achieving arrests and convictions matches with detective opinion.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Forensic Evidence on Arrest and Prosecution (IFEAP) in Connecticut, United States, 2006-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c956d51093feed4912e7e16c6cc4465fd691819ba3dbcf5688f7dd5807e4d8c4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3699" + }, + { + "key": "issued", + "value": "2018-04-09T13:19:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-04-10T09:33:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ef96901a-6516-4e5a-8005-58f9ecd8f7db" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:13.041004", + "description": "ICPSR36695.v1", + "format": "", + "hash": "", + "id": "afbcee53-e9f0-4306-86a9-ebc3b094b6b9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:48.862186", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Forensic Evidence on Arrest and Prosecution (IFEAP) in Connecticut, United States, 2006-2009", + "package_id": "024a5811-99b7-4663-9d51-912d1fe89d9e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36695.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "evidence", + "id": "9b71adae-fa52-4805-8e20-9dbce78a2463", + "name": "evidence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "forensic-sciences", + "id": "fc678424-4526-45c5-a9df-5cd1db88b0f2", + "name": "forensic-sciences", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "37189d09-2de1-4b8e-b61e-98ff7b7db172", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a2077370-aaa4-4845-b544-86608a9a1f52", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:19:08.939415", + "metadata_modified": "2024-12-16T22:19:08.939422", + "name": "seattle-mental-health-court-hearings-26c58", + "notes": "Seattle Mental Health Court held hearings by hearing type and case stage", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Mental Health Court Hearings", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "99cae84e04666386261ae68969709125fd7b07a014aaea49b1f2607e48ca1b78" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/48j3-cd5k" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/48j3-cd5k" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "b11aade4-bbb9-4c22-85fd-102a850e47f9" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:19:08.943908", + "description": "Seattle Mental Health Court held hearings by hearing type and case stage\n", + "format": "HTML", + "hash": "", + "id": "60608e01-ffef-49ba-b1e0-e5a6ce358720", + "last_modified": null, + "metadata_modified": "2024-12-16T22:19:08.926436", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Mental Health Court Hearings", + "package_id": "a2077370-aaa4-4845-b544-86608a9a1f52", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/MHCHearingReports/MentalHealthCourtroom", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-court", + "id": "3ab46268-f4c0-46e1-b9cc-88eec4e1d6ca", + "name": "mental-health-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-court-case-stages", + "id": "3f2d42bc-940d-4b75-83c5-e954a3265653", + "name": "mental-health-court-case-stages", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "43238bbc-da2a-4935-af11-b9b6bb7ebd1a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:12.042370", + "metadata_modified": "2023-11-28T08:41:25.981314", + "name": "census-of-public-defender-offices-state-programs-2007", + "notes": "The Bureau of Justice Statistics' (BJS) 2007 Census of Public Defender Offices (CPDO) collected data from public defender offices located across 49 states and the District of Columbia. Public defender offices are one of three methods through which states and localities ensure that indigent defendants are granted the Sixth and Fourteenth Amendment right to counsel. (In addition to defender offices, indigent defense services may also be provided by court-assigned private counsel or by a contract system in which private attorneys contractually agree to take on a specified number of indigent defendants or indigent defense cases.) Public defender offices have a salaried staff of full- or part-time attorneys who represent indigent defendants and are employed as direct government employees or through a public, nonprofit organization.\r\nPublic defenders play an important role in the United States criminal justice system. Data from prior BJS surveys on indigent defense representation indicate that most criminal defendants rely on some form of publicly provided defense counsel, primarily public defenders. Although the United States Supreme Court has mandated that the states provide counsel for indigent persons accused of crime, documentation on the nature and provision of these services has not been readily available.\r\nStates have devised various systems, rules of organization, and funding mechanisms for indigent defense programs. While the operation and funding of public defender offices varies across states, public defender offices can be generally classified as being part of either a state program or a county-based system. The 22 state public defender programs functioned entirely under the direction of a central administrative office that funded and administered all the public defender offices in the state. For the 28 states with county-based offices, indigent defense services were administered at the county or local jurisdictional level and funded principally by the county or through a combination of county and state funds.\r\nThe CPDO collected data from both state- and county-based offices. All public defender offices that were principally funded by state or local governments and provided general criminal defense services, conflict services, or capital case representation were within the scope of the study. Federal public defender offices and offices that provided primarily contract or assigned counsel services with private attorneys were excluded from the data collection. In addition, public defender offices that were principally funded by a tribal government, or provided primarily appellate or juvenile services were outside the scope of the project and were also excluded.\r\nThe CPDO gathered information on public defender office staffing, expenditures, attorney training, standards and guidelines, and caseloads, including the number and type of cases received by the offices. The data collected by the CPDO can be compared to and analyzed against many of the existing national standards for the provision of indigent defense services.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Public Defender Offices: State Programs, 2007", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "077c324ba689936a16e5177e8f7a98976a44f0b3b1609dd2452254d5f959e7b7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "82" + }, + { + "key": "issued", + "value": "2011-05-13T10:50:57" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-05-13T10:50:57" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "bb19e645-32b0-48d7-8af7-70abbe5aa943" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:16:43.985700", + "description": "ICPSR29501.v1", + "format": "", + "hash": "", + "id": "d18b8671-7316-4597-9b64-55b028369c86", + "last_modified": null, + "metadata_modified": "2021-08-18T19:16:43.985700", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Public Defender Offices: State Programs, 2007", + "package_id": "43238bbc-da2a-4935-af11-b9b6bb7ebd1a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29501.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "expenditures", + "id": "faa2e0ff-2d37-4d5d-9ce1-5896364701e3", + "name": "expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-representation", + "id": "01ce77e9-e993-4171-962a-7149afff9180", + "name": "legal-representation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-defenders", + "id": "2177cc19-1978-4db9-a2a1-92882b6b11dc", + "name": "public-defenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7ecc51be-9d7b-4a9e-abf2-3883258e342b", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bhang-Barnett, Hazel", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:22:48.597194", + "metadata_modified": "2024-12-16T22:22:48.597203", + "name": "seattle-parks-and-recreation-gis-map-layer-web-services-url-tennis-court-point-91164", + "notes": "Seattle Parks and Recreation ARCGIS park feature map layer web services are hosted on Seattle Public Utilities' ARCGIS server. This web services URL provides a live read only data connection to the Seattle Parks and Recreations Tennis Court Point dataset.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Parks and Recreation GIS Map Layer Web Services URL - Tennis Court Point", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "373bb69bb0399f8e0be196ed10110149b211f4703ba2626cd81333b9dee04b4b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/8sq4-z6du" + }, + { + "key": "issued", + "value": "2016-04-06" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/8sq4-z6du" + }, + { + "key": "modified", + "value": "2018-03-06" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Parks and Recreation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7ec31aac-2773-4d43-bda0-531e0d8d616c" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:22:48.600102", + "description": "", + "format": "HTML", + "hash": "", + "id": "4869d928-f374-412e-8015-a49a88f56f2a", + "last_modified": null, + "metadata_modified": "2024-12-16T22:22:48.573906", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "7ecc51be-9d7b-4a9e-abf2-3883258e342b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gisrevprxy.seattle.gov/arcgis/rest/services/DPR_EXT/ParksExternalWebsite/MapServer/47", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endpoint", + "id": "9e9dd8f9-694b-4aef-b0cd-cec328cd04ea", + "name": "endpoint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feature", + "id": "3ebb4b6a-e9b3-4244-8de7-a185da636a88", + "name": "feature", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "layer", + "id": "222133d1-cd9e-4d62-be67-12fc347353e6", + "name": "layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "point", + "id": "bc764a9e-dfbc-4dd6-9a1b-065e3a1f5793", + "name": "point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tennis", + "id": "70b34326-5eeb-49d1-b4a2-021dae29cda2", + "name": "tennis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "url", + "id": "cec78f6e-52fe-4111-8e4b-3c896d443797", + "name": "url", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "web", + "id": "b70d457e-8536-410b-9e05-d1dab80aa96b", + "name": "web", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "e4627d6b-43fa-40db-a3e7-a7a87193920e", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bhang-Barnett, Hazel", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:19:47.650882", + "metadata_modified": "2024-12-16T22:19:47.650888", + "name": "seattle-parks-and-recreation-gis-map-layer-web-services-url-volleyball-court-outline-ba373", + "notes": "Seattle Parks and Recreation ARCGIS park feature map layer web services are hosted on Seattle Public Utilities' ARCGIS server. This web services URL provides a live read only data connection to the Seattle Parks and Recreations Volleyball Court Outline dataset.", + "num_resources": 0, + "num_tags": 15, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Parks and Recreation GIS Map Layer Web Services URL - Volleyball Court Outline", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b9fbc03d00282cea981ad3e2bfd957479d0f520f952265649ca8e1ac3cb73263" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/56ma-k9wu" + }, + { + "key": "issued", + "value": "2016-04-06" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/56ma-k9wu" + }, + { + "key": "modified", + "value": "2018-03-06" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Parks and Recreation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "62d9d733-cab7-4653-8f00-e97098a09400" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endpoint", + "id": "9e9dd8f9-694b-4aef-b0cd-cec328cd04ea", + "name": "endpoint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feature", + "id": "3ebb4b6a-e9b3-4244-8de7-a185da636a88", + "name": "feature", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "layer", + "id": "222133d1-cd9e-4d62-be67-12fc347353e6", + "name": "layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outline", + "id": "40ff36e5-7e2a-4662-aee3-5c75757ab718", + "name": "outline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "url", + "id": "cec78f6e-52fe-4111-8e4b-3c896d443797", + "name": "url", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "volleyball", + "id": "f5c7ea1d-386e-49c5-9416-810f2b30a22e", + "name": "volleyball", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "web", + "id": "b70d457e-8536-410b-9e05-d1dab80aa96b", + "name": "web", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "db5fed8a-1316-4ccc-8923-b0091cc0f8e9", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bhang-Barnett, Hazel", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:29:00.915999", + "metadata_modified": "2024-12-16T22:29:00.916005", + "name": "seattle-parks-and-recreation-gis-map-layer-web-services-url-tennis-court-outline-afef4", + "notes": "Seattle Parks and Recreation ARCGIS park feature map layer web services are hosted on Seattle Public Utilities' ARCGIS server. This web services URL provides a live read only data connection to the Seattle Parks and Recreations Tennis Court Outline dataset.", + "num_resources": 0, + "num_tags": 15, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Parks and Recreation GIS Map Layer Web Services URL - Tennis Court Outline", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c953ac4e9f739cab02b7eec5662929118487d11703555aee2159bb386c17e170" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/ju2a-8hih" + }, + { + "key": "issued", + "value": "2016-04-06" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/ju2a-8hih" + }, + { + "key": "modified", + "value": "2018-03-06" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Parks and Recreation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "98288523-3833-453e-b4c7-8fb78ce810b6" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endpoint", + "id": "9e9dd8f9-694b-4aef-b0cd-cec328cd04ea", + "name": "endpoint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feature", + "id": "3ebb4b6a-e9b3-4244-8de7-a185da636a88", + "name": "feature", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "layer", + "id": "222133d1-cd9e-4d62-be67-12fc347353e6", + "name": "layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outline", + "id": "40ff36e5-7e2a-4662-aee3-5c75757ab718", + "name": "outline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tennis", + "id": "70b34326-5eeb-49d1-b4a2-021dae29cda2", + "name": "tennis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "url", + "id": "cec78f6e-52fe-4111-8e4b-3c896d443797", + "name": "url", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "web", + "id": "b70d457e-8536-410b-9e05-d1dab80aa96b", + "name": "web", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "c726ff24-0aa2-4ace-86e4-504dd8272998", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:32:58.889526", + "metadata_modified": "2024-12-16T22:32:58.889531", + "name": "seattle-municipal-court-key-performance-indicators-4c415", + "notes": "2015 Seattle Municipal Court performance data related to case file integrity, time to resolution and juror satisfaction", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Municipal Court Key Performance Indicators", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9e7b2f159ad300d990e025776fa898af6042169c965ba907bd4739b24a780701" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/siv8-arad" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/siv8-arad" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "34dd6c50-bbf9-4dd4-91a7-837787c3858b" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:32:58.892266", + "description": "2015 Seattle Municipal Court performance data related to case file integrity, time to resolution and juror satisfaction", + "format": "HTML", + "hash": "", + "id": "0933f0d8-9a4e-41b6-b1f7-287d83c9acca", + "last_modified": null, + "metadata_modified": "2024-12-16T22:32:58.876557", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Municipal Court Key Performance Indicators", + "package_id": "c726ff24-0aa2-4ace-86e4-504dd8272998", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/SMC_KPI/KPIDashboard", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-file-integrity", + "id": "5b9d4abe-87b7-4704-b0a9-e08edc00d5e8", + "name": "case-file-integrity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-performance-measures", + "id": "b6cc6bb5-19f6-4b51-b934-3f9d9615a43b", + "name": "court-performance-measures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juror-satisfaction", + "id": "367b2292-c6a6-4e2f-a752-860e9badb9fb", + "name": "juror-satisfaction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juror-survey", + "id": "89818012-f7ab-49b4-8a9d-f34d55333f8a", + "name": "juror-survey", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kpi", + "id": "6fb162a6-6081-4c3f-99ad-bb20e74eeabb", + "name": "kpi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "time-to-resolution", + "id": "8ec8f597-aa46-4a39-890b-0b47faef5bd9", + "name": "time-to-resolution", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "874bf661-4ee2-4a1c-9600-03e88f1077f4", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bhang-Barnett, Hazel", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:28:22.063550", + "metadata_modified": "2024-12-16T22:28:22.063555", + "name": "seattle-parks-and-recreation-gis-map-layer-web-services-url-tennis-courts-point-6c3dc", + "notes": "Seattle Parks and Recreation ARCGIS park feature map layer web services are hosted on Seattle Public Utilities' ARCGIS server. This web services URL provides a live read only data connection to the Seattle Parks and Recreations Tennis Courts Point dataset.", + "num_resources": 0, + "num_tags": 15, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Parks and Recreation GIS Map Layer Web Services URL - Tennis Courts Point", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0a68af3c014e3b8c5233f719b431e5197ad7ae3450cb8561ebcb2b130614ec4d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/ijz3-4sbk" + }, + { + "key": "issued", + "value": "2016-04-06" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/ijz3-4sbk" + }, + { + "key": "modified", + "value": "2018-03-06" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Parks and Recreation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7aabcc57-2996-4c4e-8450-73a6ba12ec1d" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endpoint", + "id": "9e9dd8f9-694b-4aef-b0cd-cec328cd04ea", + "name": "endpoint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feature", + "id": "3ebb4b6a-e9b3-4244-8de7-a185da636a88", + "name": "feature", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "layer", + "id": "222133d1-cd9e-4d62-be67-12fc347353e6", + "name": "layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "point", + "id": "bc764a9e-dfbc-4dd6-9a1b-065e3a1f5793", + "name": "point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tennis", + "id": "70b34326-5eeb-49d1-b4a2-021dae29cda2", + "name": "tennis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "url", + "id": "cec78f6e-52fe-4111-8e4b-3c896d443797", + "name": "url", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "web", + "id": "b70d457e-8536-410b-9e05-d1dab80aa96b", + "name": "web", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "f418f0ee-d50f-456b-96ed-d6648db4d161", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:29:48.339355", + "metadata_modified": "2024-12-16T22:29:48.339360", + "name": "top-10-criminal-charges-filed-at-seattle-municipal-court-80784", + "notes": "Top 10 criminal charges filed at Seattle Municipal Court by year", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Top 10 Criminal Charges Filed at Seattle Municipal Court", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1c6de1d21212d2c42b5fd1c7659d29a9ea00f47c8bafc8e98576c7ae4d693ff2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/m5wp-2cu4" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/m5wp-2cu4" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3db1d0e3-0265-4dbc-928e-ebcef420162c" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:29:48.349955", + "description": "Top 10 criminal charges filed at Seattle Municipal Court by year \n", + "format": "HTML", + "hash": "", + "id": "42ecd5f4-b430-406a-a8a2-0e999b74c1ca", + "last_modified": null, + "metadata_modified": "2024-12-16T22:29:48.329691", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Top 10 Criminal Charges Filed at Seattle Municipal Court", + "package_id": "f418f0ee-d50f-456b-96ed-d6648db4d161", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/Top10CriminalCharges/Charges", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cases", + "id": "93557493-c9f7-4018-b730-c5bf8501ff33", + "name": "cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-charges", + "id": "140d9853-8e92-493c-8140-210889f2acb0", + "name": "criminal-charges", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8f5c2138-c281-463d-b9bb-8c4c09761354", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:40.911938", + "metadata_modified": "2023-11-28T10:14:53.054134", + "name": "case-processing-in-the-new-york-county-district-attorneys-office-new-york-city-2010-2011-af3f4", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis project sought to study the District Attorney of New York's (DANY) current practices by addressing the complex relationship between prosecutorial decision making and racial and ethnic justice in felony and misdemeanor cases closed in New York County in 2010-2011. Using a mixed-methods approach, administrative records from the DANY case-management systems and prosecutorial interviews were examined to study case acceptance for prosecution, pretrial detention and bail determination, case dismissal, plea offers, and sentencing. Researchers developed five hypotheses for the data collected: \r\n Blacks and Latinos are more likely to have their cases accepted for prosecution than similarly situated white defendants.\r\n Blacks and Latinos are more likely to be held in pretrial detention and less likely to be released on bail.\r\n Blacks and Latinos are less likely to have cases dismissed.\r\n Blacks and Latinos are less likely to receive a plea offer to a lesser charge and more likely to receive custodial sentence offers. \r\n Blacks and Latinos are more likely to be sentenced to custodial punishments.\r\nAll criminal activity of the defendant was examined, as well as their demographics and prior history, the location of the crime. Information on the Assistant District Attorney (ADA) was examined as well, including their demographics and caseload in order to more thoroughly understand the catalysts and trends in decision making.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Case Processing in the New York County District Attorney's Office, New York City, 2010-2011", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d877b2a8bcf155fb755d48cfebc66d8fe52256e582994f1da306fa9992a0ac39" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3882" + }, + { + "key": "issued", + "value": "2016-12-23T10:59:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-09-22T13:37:58" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1c760959-2286-4e3e-b2c0-b0188b082cb6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:40.923682", + "description": "ICPSR34681.v3", + "format": "", + "hash": "", + "id": "1f55560a-54b4-44c6-9396-32b6625693a1", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:12.403092", + "mimetype": "", + "mimetype_inner": null, + "name": "Case Processing in the New York County District Attorney's Office, New York City, 2010-2011", + "package_id": "8f5c2138-c281-463d-b9bb-8c4c09761354", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34681.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "discrimination", + "id": "922a8b54-5776-41b7-a93f-6b1ef11ef44b", + "name": "discrimination", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-attorneys", + "id": "c9e43603-4be0-4061-b7b4-87096fca084c", + "name": "district-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "racial-discrimination", + "id": "1a545ef4-77e4-4686-8ee0-dc51c27ce104", + "name": "racial-discrimination", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c06fd45b-998c-445f-94e6-6ad0f4518bf0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:29.677936", + "metadata_modified": "2023-11-28T10:01:44.926062", + "name": "offender-decision-making-decision-trees-and-displacement-texas-2014-2017-def9b", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis research expanded on offenders' decisions whether or not to offend by having explored a range of alternatives within the \"not offending\" category, using a framework derived from the concept of crime displacement. Decision trees were employed to analyze the multi-staged decision-making processes of criminals who are blocked from offending due to a situational crime control or prevention measure. The researchers were interested in determining how offenders evaluated displacement options as available alternatives. The data were collected through face-to-face interviews with 200 adult offenders, either in jail or on probation under the authority of the Texas Department of Criminal Justice, from 14 counties. Qualitative data collected as part of this study's methodology are not included as part of the data collection at this time.\r\nThree datasets are included as part of this collection:\r\n\r\nNIJ-2013-3454__Part1_Participants.sav (200 cases, 9 variables)\r\nNIJ-2013-3454__Part2_MeasuresSurvey.sav (2415 cases, 6 variables) NIJ-2013-3454__Part3_Vignettes.sav (1248 cases, 10 variables)\r\nDemographic variables included: age, gender, race, and ethnicity.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Offender Decision-Making: Decision Trees and Displacement, Texas, 2014-2017", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2844626e777ba393bca55f31c1516c5938893c2de5781952ab8677e9068a75e2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3570" + }, + { + "key": "issued", + "value": "2018-12-20T11:22:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-01-04T16:15:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "33748df3-ea74-45e9-bbcd-f97bc8e92bd8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:29.690577", + "description": "ICPSR37116.v2", + "format": "", + "hash": "", + "id": "97c16769-3eb6-42d9-a8dc-f9060a0ebe5c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:41:03.478645", + "mimetype": "", + "mimetype_inner": null, + "name": "Offender Decision-Making: Decision Trees and Displacement, Texas, 2014-2017", + "package_id": "c06fd45b-998c-445f-94e6-6ad0f4518bf0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37116.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality-prediction", + "id": "21342f41-1395-4b17-933c-e31b827ef74b", + "name": "criminality-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shoplifting", + "id": "9a744659-b6c8-4f36-838d-d6a85b8dc9ce", + "name": "shoplifting", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "6e6a765c-deda-4de0-adea-6d8b0a1f4b52", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:02.129026", + "metadata_modified": "2023-02-13T21:18:51.954939", + "name": "multi-site-national-institute-of-justice-evaluation-of-second-chance-act-reentry-cour-2012-137e8", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they there received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except of the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collections and consult the investigator(s) if further information is needed.The study used a multi-method approach including 1. a process evaluation in all eight sites involving yearly site visits from 2012 to 2014 with key stakeholder interviews, observations, and participant focus groups; 2. a prospective impact evaluation (in four sites) including interviews at release from jail or prison and at 12 months after release (as well as oral swab drug tests) with reentry court participants and a matched comparison group; 3. a recidivism impact evaluation (in seven sites) with a matched comparison group tracking recidivism for 2 years post reentry court entry and 4. a cost-benefit evaluation (in seven sites) involving a transactional and institutional cost analysis (TICA) approach. Final administrative data were collected through the end of 2016.This collection includes four SPSS data files: \"interview_archive2.sav\" with 746 variables and 412 cases, \"NESCCARC_Archive_File_3.sav\" with 518 variables and 3,710 cases, \"Interview Data1.sav\" with 1,356 variables and 412 cases, \"NESCCARC Admin Data File.sav\" with 517 variables and 3,710 cases, and three SPSS syntax files: \"Interview Syntax.sps\", \"archive_2-17.sps\", and \"NESCCARC Admin Data Syntax.sps\".", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Multi-site National Institute of Justice Evaluation of Second Chance Act Reentry Courts in Seven States, 2012-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4621fd60e21d5e5288fb672da4dd69cc144a4ead" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3174" + }, + { + "key": "issued", + "value": "2018-07-24T09:57:09" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-24T09:59:16" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "53b17b4f-051f-4359-971c-76e432b09d51" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:02.450435", + "description": "ICPSR36748.v1", + "format": "", + "hash": "", + "id": "a7bc4619-c5d2-4006-aa43-9bf47badb8f2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:51.152822", + "mimetype": "", + "mimetype_inner": null, + "name": "Multi-site National Institute of Justice Evaluation of Second Chance Act Reentry Courts in Seven States, 2012-2016", + "package_id": "6e6a765c-deda-4de0-adea-6d8b0a1f4b52", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36748.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-costs", + "id": "4e1db457-200b-4311-acb2-ff245d54bc13", + "name": "court-costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sanctions", + "id": "50eb13f4-fa07-4493-a865-d3ec6ec99f37", + "name": "sanctions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse-treatment", + "id": "da8fd49d-fde4-46ff-b941-ff41a367ea66", + "name": "substance-abuse-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "dcad07e2-9819-45ad-9094-18902a2f8b96", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LOJICData", + "maintainer_email": "opendata@louisvilleky.gov", + "metadata_created": "2023-04-13T13:21:51.941606", + "metadata_modified": "2023-04-13T13:21:51.941613", + "name": "jefferson-county-ky-fiscal-court-b9586", + "notes": "This dataset contains polygons and attributes which represent County Commissioner, Constable and Justice of the Peace districts within Jefferson County, KY. The data was generated following the release of the 2010 Census data and was finalized in 2013 after a court ordered redistricting revision. During the redistricting process a number of precinct boundaries were redrawn. Precinct boundaries are the fundamental building blocks of all political layers in Jefferson County, KY. View detailed metadata.", + "num_resources": 6, + "num_tags": 13, + "organization": { + "id": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "name": "louisville-metro-government", + "title": "Louisville Metro Government", + "type": "organization", + "description": "Louisville Metro Government in collaboration with our GIS partner LOJIC (Louisville-Jefferson County Information Consortium) publishes hundreds of datasets including budget items, crime reports, restaurant health ratings, employee salaries, building permits, car collisions, fire runs, and 311 service calls. This information is used by journalists, researchers, non-profits, and residents to help you understand what is happening across all levels of your city and neighborhood.\r\n\r\nhttps://data.louisvilleky.gov/\r\nhttps://louisvilleky.gov/\r\nhttps://www.lojic.org/", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/louisvilleky.png", + "created": "2020-11-10T17:40:00.972688", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b404edc2-c117-4d3e-99f7-3c29cc8cb50c", + "private": false, + "state": "active", + "title": "Jefferson County KY Fiscal Court", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cb1c683429f1384111e649039c13ead118bcc27c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "010:86", + "010:04" + ] + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=b03f094d16b44bd1a9b52d71f990ef74&sublayer=0" + }, + { + "key": "issued", + "value": "2018-04-12T17:38:01.000Z" + }, + { + "key": "landingPage", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::jefferson-county-ky-fiscal-court-2" + }, + { + "key": "license", + "value": "https://louisville-metro-opendata-lojic.hub.arcgis.com/pages/terms-of-use-and-license" + }, + { + "key": "modified", + "value": "2022-05-31T13:45:26.000Z" + }, + { + "key": "programCode", + "value": [ + "015:001", + "015:002" + ] + }, + { + "key": "publisher", + "value": "Louisville/Jefferson County Information Consortium" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "culture", + "value": "en-us" + }, + { + "key": "platform", + "value": "ArcGIS Hub" + }, + { + "key": "summary", + "value": "Jefferson County Fiscal Court District boundaries in Jefferson County, Kentucky." + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-85.9469,37.9967,-85.4067,38.3827" + }, + { + "key": "harvest_object_id", + "value": "c706331f-bfd5-4374-96a0-d46c0468d3de" + }, + { + "key": "harvest_source_id", + "value": "df573dd9-dda2-439d-be4a-c5a3e9b0cc03" + }, + { + "key": "harvest_source_title", + "value": "Louisville Open Data" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-85.9469, 37.9967], [-85.9469, 38.3827], [-85.4067, 38.3827], [-85.4067, 37.9967], [-85.9469, 37.9967]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:51.981623", + "description": "", + "format": "HTML", + "hash": "", + "id": "8b067daa-8ddd-4c2a-a488-e8cc89d8d136", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:51.913093", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "dcad07e2-9819-45ad-9094-18902a2f8b96", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/maps/LOJIC::jefferson-county-ky-fiscal-court-2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:51.981628", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "b77f7a13-6970-46b7-a026-d9e8c164d388", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:51.913267", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "dcad07e2-9819-45ad-9094-18902a2f8b96", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gis.lojic.org/maps/rest/services/LojicSolutions/OpenDataPolitical/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:51.981630", + "description": "", + "format": "CSV", + "hash": "", + "id": "1fdade21-6433-435d-95fe-fc81a22f321a", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:51.913425", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "package_id": "dcad07e2-9819-45ad-9094-18902a2f8b96", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-fiscal-court-2.csv?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:51.981632", + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "dd3265e7-2506-4373-8dd8-5abedf0e63a0", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:51.913595", + "mimetype": "application/vnd.geo+json", + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "dcad07e2-9819-45ad-9094-18902a2f8b96", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-fiscal-court-2.geojson?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:51.981633", + "description": "", + "format": "ZIP", + "hash": "", + "id": "5ca5c4fa-4952-4570-88be-5eefcef9d5b5", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:51.913743", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "dcad07e2-9819-45ad-9094-18902a2f8b96", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-fiscal-court-2.zip?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-13T13:21:51.981635", + "description": "", + "format": "KML", + "hash": "", + "id": "43e7e4c8-5237-46da-8d8c-7f7d3a1e7bef", + "last_modified": null, + "metadata_modified": "2023-04-13T13:21:51.913889", + "mimetype": "application/vnd.google-earth.kml+xml", + "mimetype_inner": null, + "name": "KML", + "package_id": "dcad07e2-9819-45ad-9094-18902a2f8b96", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://louisville-metro-opendata-lojic.hub.arcgis.com/datasets/LOJIC::jefferson-county-ky-fiscal-court-2.kml?outSR=%7B%22latestWkid%22%3A2246%2C%22wkid%22%3A102679%7D", + "url_type": null + } + ], + "tags": [ + { + "display_name": "commissioner", + "id": "56b26bbc-74e3-4e62-abb8-a887a2646561", + "name": "commissioner", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "constable", + "id": "b357d0a5-ac71-4949-9184-14cbb68a43c5", + "name": "constable", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fiscal", + "id": "ef4b44cd-64dd-4e94-83c7-ed8806ca6354", + "name": "fiscal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jefferson", + "id": "158999a3-d958-4e3b-b9ea-d61116a4d2a8", + "name": "jefferson", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice-of-the-peace", + "id": "4d8b55ae-0588-40f5-8f89-5336c908b262", + "name": "justice-of-the-peace", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kentucky", + "id": "c6015bab-7219-4a8d-986f-c957b8d0f013", + "name": "kentucky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ky", + "id": "f0307497-f6f0-4064-b54f-48a8fffe811e", + "name": "ky", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lojic", + "id": "eee4c335-8b8e-4e5a-bec6-182b982cbd86", + "name": "lojic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "louisville", + "id": "ab9f685f-c4e6-4e34-bf1b-b17f7c08cb3d", + "name": "louisville", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "modp", + "id": "5ca83419-dbd6-44d2-91c2-7171af9dbe51", + "name": "modp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open-data", + "id": "8fce45f2-032f-4b14-960c-6a8d9ffdaf0f", + "name": "open-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "political", + "id": "724f2161-c11c-409c-b72c-903952266df9", + "name": "political", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a4cfc7d3-dfda-4a82-89c4-7b1ac65a5635", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:11.169971", + "metadata_modified": "2023-02-13T21:38:52.574976", + "name": "evaluating-the-law-enforcement-prosecutor-and-court-response-to-firearm-related-crime-2015-4245c", + "notes": "This study examines the entire range of case-processing decisions after arrest, from charging to sentencing of firearm-related crimes. This study analyzes the cumulative effects of each decision point, after a charge has been issued, on the subsequent decisions of criminal justice officials. It examines criminal justice decisions regarding a serious category of crime, gun-related offenses. These offenses, most of which are felonious firearm possession or firearm use cases, vary substantially with respect to bail, pretrial detention, and sentencing outcomes (Williams and Rosenfeld, 2016). The focus of this study is St. Louis, where firearm violence is a critical public problem and where neighborhoods range widely in both stability and level of disadvantage. These communities are characterized on the basis of a large number of demographic and socioeconomic indicators. The study aims to enhance understanding of the community context of the criminal justice processing of firearm-related crimes.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Law Enforcement, Prosecutor, and Court Response to Firearm-related Crimes in St. Louis, 2015-2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1bd852fd34a600eee525fbb61ee49f54b729311e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3919" + }, + { + "key": "issued", + "value": "2020-06-29T10:21:51" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-06-29T10:24:35" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "12aeecbb-2210-40b0-ace8-3b6c2e38491f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:11.184139", + "description": "ICPSR37408.v1", + "format": "", + "hash": "", + "id": "0ecdef49-ff6f-49a3-bbc3-d6ab233c9b47", + "last_modified": null, + "metadata_modified": "2023-02-13T20:01:48.482218", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Law Enforcement, Prosecutor, and Court Response to Firearm-related Crimes in St. Louis, 2015-2018", + "package_id": "a4cfc7d3-dfda-4a82-89c4-7b1ac65a5635", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37408.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5234d95a-3d8f-45ab-bb6a-d4da2f21c3dc", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Mary Neuman", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-10-08T21:49:30.269236", + "metadata_modified": "2021-11-29T09:40:21.495337", + "name": "asotin-county-general-election-results-november-6-2018", + "notes": "This dataset includes election results by precinct for candidates and issues in the Asotin County November 6, 2018 General Election.", + "num_resources": 4, + "num_tags": 51, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "Asotin County General Election Results, November 6, 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "issued", + "value": "2021-10-07" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/hhge-jq8f" + }, + { + "key": "source_hash", + "value": "dccca6aa49b99b69e464f9cc639631d63a1abe68" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2021-10-07" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Politics" + ] + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/hhge-jq8f" + }, + { + "key": "harvest_object_id", + "value": "e061db19-b876-4d28-a88c-e1d1a77ba323" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-08T21:49:30.289816", + "description": "", + "format": "CSV", + "hash": "", + "id": "78471368-e549-40ea-b724-4d8c47a3508a", + "last_modified": null, + "metadata_modified": "2021-10-08T21:49:30.289816", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5234d95a-3d8f-45ab-bb6a-d4da2f21c3dc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/hhge-jq8f/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-08T21:49:30.289822", + "describedBy": "https://data.wa.gov/api/views/hhge-jq8f/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7adb6994-9dfe-473e-9e4d-ea403bf35e50", + "last_modified": null, + "metadata_modified": "2021-10-08T21:49:30.289822", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5234d95a-3d8f-45ab-bb6a-d4da2f21c3dc", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/hhge-jq8f/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-08T21:49:30.289826", + "describedBy": "https://data.wa.gov/api/views/hhge-jq8f/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "9726707e-4477-42e6-bebe-7f5aa805f4e2", + "last_modified": null, + "metadata_modified": "2021-10-08T21:49:30.289826", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5234d95a-3d8f-45ab-bb6a-d4da2f21c3dc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/hhge-jq8f/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-08T21:49:30.289828", + "describedBy": "https://data.wa.gov/api/views/hhge-jq8f/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "84221907-6fc8-4473-8783-4b13da249db8", + "last_modified": null, + "metadata_modified": "2021-10-08T21:49:30.289828", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5234d95a-3d8f-45ab-bb6a-d4da2f21c3dc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/hhge-jq8f/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "1631", + "id": "44aa3b0d-1923-4e8d-be77-8af4a7086c2c", + "name": "1631", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "1634", + "id": "c6cd4b83-b8b5-4206-8fd2-65aa7bebfb19", + "name": "1634", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "1639", + "id": "4f982197-45c3-4e6d-93a9-a14ee2b8387a", + "name": "1639", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "6269", + "id": "3ba179db-8d1d-41db-9cb7-cae17c32519a", + "name": "6269", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "940", + "id": "92843ca7-5c28-4049-8fd7-ba671f3be0f8", + "name": "940", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "advisory-vote", + "id": "93586347-c757-4680-b293-e0beba9dc2de", + "name": "advisory-vote", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "asotin", + "id": "a1261c24-2548-47b4-9185-64d5e9d59686", + "name": "asotin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assessor", + "id": "cdc94d3b-74d6-4bf0-9464-cd520eb091fa", + "name": "assessor", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auditor", + "id": "fe30562c-d90e-4503-b4c7-98e4508f602f", + "name": "auditor", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "candidates", + "id": "2169e067-aa4b-44fb-8afe-c9ba8223416f", + "name": "candidates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clarkston", + "id": "c3d726f5-4f1c-4f2b-99cc-8b7d1b98989e", + "name": "clarkston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "clerk", + "id": "4ae951bd-f8be-4bb6-bacb-173efb8ddc4d", + "name": "clerk", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commission", + "id": "fecdf39a-368a-4019-809d-e312240b4882", + "name": "commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "commissioner", + "id": "56b26bbc-74e3-4e62-abb8-a887a2646561", + "name": "commissioner", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "congressional-district", + "id": "2b20e3da-0133-4ec1-bb1e-3e5b96be408e", + "name": "congressional-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "county", + "id": "16fd1d8e-2fb9-4ccb-bf4d-ef86ace0eaef", + "name": "county", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "countywide", + "id": "cdb22408-db3e-4d65-9ff3-bff53b5e6ac4", + "name": "countywide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-court", + "id": "6b95f7ac-595c-4edc-bfad-07515c946b63", + "name": "district-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "elections", + "id": "9abfa505-1fb9-44e9-8ea4-c53b7cd92d5a", + "name": "elections", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "emergency-medical-services", + "id": "f511e5ad-ca5b-42df-8646-f3d453374c07", + "name": "emergency-medical-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ems", + "id": "68fa3417-118b-4b64-9f13-a188d0f32c9d", + "name": "ems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "engrossed-second-substitute-senate-bill", + "id": "aa0d2c4f-5495-4707-9608-a318bd41b9cd", + "name": "engrossed-second-substitute-senate-bill", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fire", + "id": "c47f9fba-5338-4f01-a8f6-f396ffd50880", + "name": "fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "e864573b-68ba-4c86-83a1-015a0fa915a3", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-consumption", + "id": "163204d3-8782-46b6-a169-438d2188dfa7", + "name": "human-consumption", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "initiative", + "id": "b1e34a8d-c941-4392-badd-78d10337de74", + "name": "initiative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "issues", + "id": "7bff4f59-0485-45b2-9e78-5d099fedb13c", + "name": "issues", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judge", + "id": "6cc29825-ef8f-49c1-afe8-b6f9513bf9f2", + "name": "judge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial", + "id": "88341245-c9fe-4e4c-98d2-56c886a137bc", + "name": "judicial", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislative", + "id": "f709e216-103d-4238-bd3f-3d4c5204d45a", + "name": "legislative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "measure", + "id": "5a177a65-e7d9-479e-a269-890ab170f870", + "name": "measure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "percentages", + "id": "cdb2d155-e236-4c03-aefd-6849b752f82a", + "name": "percentages", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pollution", + "id": "8c74ca48-086c-482d-8f64-c9a4f6fdd2b4", + "name": "pollution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "position", + "id": "1b8bcf67-4f11-4112-8d92-8c46a15503b3", + "name": "position", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precincts", + "id": "65b9789a-00ac-477c-b3d5-2a0951f30501", + "name": "precincts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecutor", + "id": "c1329af2-fa1c-43cb-8e1b-0c9800f306f2", + "name": "prosecutor", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-utility-district", + "id": "d83fa94b-fe95-4331-932e-0000b33cbcf4", + "name": "public-utility-district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "representative", + "id": "eb1ed4c0-8c76-43db-8920-6737eb9f7abc", + "name": "representative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-district-levy", + "id": "eb941c39-c87d-413d-b8bd-ee56b2ca036c", + "name": "school-district-levy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "senator", + "id": "429c3544-daa1-43e6-bfef-b1b7e245c123", + "name": "senator", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sheriff", + "id": "f8dcdc1d-b4cc-4ebe-9fb1-1c5c32cb26db", + "name": "sheriff", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supreme-court", + "id": "f6b5818d-f498-4753-a6e0-30d032a8c003", + "name": "supreme-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "taxation", + "id": "6a75b505-444f-448f-9d2d-0a0d331481d1", + "name": "taxation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "totals", + "id": "f8cb792d-a0be-4891-a0e9-b8457d420a20", + "name": "totals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treasurer", + "id": "95c0a878-7dfd-41cf-a869-4e26e1fdff97", + "name": "treasurer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "votes", + "id": "8b73a174-e167-4d63-abc0-44d13e813dec", + "name": "votes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "write-in", + "id": "4246cc21-325d-4aaa-8328-e12990d959f8", + "name": "write-in", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "71f8c13b-615c-4826-87f9-1699f8decd8a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:47.867533", + "metadata_modified": "2023-11-28T09:52:57.780781", + "name": "evaluation-of-pre-trial-settlement-conference-dade-county-florida-criminal-court-1979-8481d", + "notes": "This study reports on the implementation in Dade County,\r\nFlorida, of a proposal to involve, on a voluntary basis, victims,\r\ndefendants, and police in a judicial plea negotiation conference. The\r\nstudy was supported by a grant from the National Institute of Law\r\nEnforcement and Criminal Justice of the Law Enforcement Assistance\r\nAdministration, United States Department of Justice. Parts 1-3,\r\nDefendants, Victims, and Police files, consist of responses to questionnaires\r\ngiven to defendants, victims, and police. The questionnaires were\r\nadministered during 20-minute interviews, conducted after the case had\r\nbeen completed. The interview instruments were designed to collect\r\ndata on three major issues: (1) the extent to which respondents\r\nreported participation in the processing of their cases, (2)\r\nrespondents' knowledge of the way their cases were processed, and (3)\r\nrespondents' attitudes toward the disposition of their cases and\r\ntoward the criminal justice system. Part 4 is the Conference Data\r\nFile. During the pretrial settlement conference, an observer wrote down\r\nin sequence as much as possible of the verbal behavior. After the\r\nsession, the observer made some subjective ratings, provided\r\ndescriptive data about the conclusion of the session, and classified\r\ncomments into one of the following categories: (1) Facts of\r\nthe Case, (2) Prior Record, (3) Law and Practices, (4) Maximum\r\nSentence, (5) Prediction of Trial Outcome, (6) Conference Precedent,\r\n(7) Personal Background History, and (8) Recommendations.\r\nInformation in Part 5, the Case Information Data File, was drawn from\r\ncourt records and includes type of case, number of\r\ncharges, sentence type, sentence severity (stated and perceived),\r\nseriousness of offense, date of arrest, date of arraignment, date of\r\nconference, prior incarcerations, and defendant background.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Pre-Trial Settlement Conference: Dade County, Florida, Criminal Court, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "14e0ba9534a852fc06c6ba57dac44230e984808510589d7058d5ebc1089faee3" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3376" + }, + { + "key": "issued", + "value": "1984-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4385f325-754f-4878-81da-53de47c5bcb6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:47.965037", + "description": "ICPSR07710.v1", + "format": "", + "hash": "", + "id": "4e72a96a-afa8-435f-817f-ef9568ec8adf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:11.253453", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Pre-Trial Settlement Conference: Dade County, Florida, Criminal Court, 1979", + "package_id": "71f8c13b-615c-4826-87f9-1699f8decd8a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07710.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pretrial-procedures", + "id": "4fb0b49a-5637-47db-a8dc-709f21534eb2", + "name": "pretrial-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e9eea997-5855-4b25-b2e7-77c6f3162cff", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:45.121642", + "metadata_modified": "2021-07-23T14:27:40.917489", + "name": "md-imap-maryland-police-other-state-agency-police-stations", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset includes Police facilities for other Maryland State Agency police groups (not including MSP). Other agencies include Maryland Department of Natural Resource Police - Maryland Aviation Administration Police - Maryland Transportation Authority - Maryland Department of General Services and Maryland Department of Health and Mental Hygiene. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/5 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - Other State Agency Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-22" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/w6rg-r6ju" + }, + { + "key": "harvest_object_id", + "value": "96545ff3-59c7-4196-8c3a-ef8325da2ced" + }, + { + "key": "source_hash", + "value": "6b59c564afb8c475cc892f4f282863a179efba0b" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/w6rg-r6ju" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:45.188522", + "description": "", + "format": "HTML", + "hash": "", + "id": "5181a40e-4e78-45b2-89da-9487c4754bec", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:45.188522", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "e9eea997-5855-4b25-b2e7-77c6f3162cff", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/c6ea44b9939e4adcafcb84453bf13073_5", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "45cca7d1-8872-4371-9583-393c08c6c7d9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:07.785843", + "metadata_modified": "2023-02-13T21:22:58.698940", + "name": "new-york-city-trafficking-assessment-project-2007-2008-55139", + "notes": "The purpose of the New York City Trafficking Assessment Project (NYCTAP) was to develop a screening tool to identify likely victims of trafficking and an accompanying toolkit for service providers to support the administration of the screening tool. The NYCTAP Community Advisory Board (CAB) consisted of twelve local organizations, including four social service agencies, four legal service agencies, three community-based organizations, and one advocacy organization. In May and June of 2007, (Part 1, Community Advisory Board (CAB) Agency Reviews Qualitative Data) a draft of the screening tool was circulated among the CAB agencies for review. The reviewers were asked to evaluate the screening tool for comprehensiveness, section organization, question wording, and question placement. The draft NYCTAP screening tool was also circulated among law enforcement agencies at the federal and local level in November and December of 2007. Reviewers (Part 3, Law Enforcement Agency Reviews Qualitative Data) were asked to review the screening tool from the perspective of federal and local law enforcement and to suggest modifications and additions to screening tool content. In October and November of 2007, semi-structured interviews (Part 2, Community Advisory Board (CAB) Agency Interviews Qualitative Data) were conducted with two CAB agencies that were unable to participate in the field application of the screening tool, but had extensive experience in trafficking victim assistance that could be shared. In January and February of 2008, (Part 4, Community Advisory Board (CAB) De-briefings Qualitative Data) six of participating CAB agencies that applied the draft NYCTAP screening tool in their work with clients were asked to provide feedback on the overall usability of the screening tool, as well as tool content and tool administration.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "New York City Trafficking Assessment Project, 2007-2008", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "66d664a518989ee5f46bb8133ee8ffe3262dd35e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3325" + }, + { + "key": "issued", + "value": "2011-07-06T08:52:22" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-07-06T08:55:01" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f3dad1c1-8806-4e87-9517-315ab0876ff7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:07.792268", + "description": "ICPSR31601.v1", + "format": "", + "hash": "", + "id": "9c4334bf-437c-4eef-b8c9-12246603e1bf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:10.846789", + "mimetype": "", + "mimetype_inner": null, + "name": "New York City Trafficking Assessment Project, 2007-2008", + "package_id": "45cca7d1-8872-4371-9583-393c08c6c7d9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31601.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "exploitation", + "id": "e0e5780f-7cf4-4162-b09b-b7ab21179b59", + "name": "exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-rights", + "id": "ee6e4efb-4c11-4aa0-af2f-2ae86165e183", + "name": "human-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-rights-violations", + "id": "1da32c3c-f261-4d8c-9473-e3af5792dda5", + "name": "human-rights-violations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-services", + "id": "cbf259f9-e4b1-4642-b4d0-83543d7d858a", + "name": "human-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "identured-servants", + "id": "c6bdbc81-78cd-4e20-9e97-5454f2d9ace3", + "name": "identured-servants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "service-providers", + "id": "381a3724-ffd3-4bf4-a05e-15764d9995b5", + "name": "service-providers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sex-trafficking", + "id": "3455f064-bb67-440d-be5f-84353d2578f1", + "name": "sex-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "slavery", + "id": "931ad4a3-68d2-48ee-87fc-ef7c5aa2c98d", + "name": "slavery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c9b24aa3-7482-465c-b0a6-e35231e5521f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:28.633671", + "metadata_modified": "2023-11-28T10:07:39.456838", + "name": "civil-litigation-in-the-united-states-1977-1979-ed277", + "notes": "The Civil Litigation Research Project, based at the \r\n University of Wisconsin Law School, was organized in 1979 to develop a \r\n large database on dispute processing and litigation and to collect \r\n information on the costs of civil litigation. Data were gathered on \r\n topics such as negotiation proceedings, relationship between lawyer and \r\nclient, and organizations' influence on the outcome of a dispute.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Civil Litigation in the United States, 1977-1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "051c4ca280f3a50cab0797e8901ae5b4f9e3e621287db78ebd6af3037ec8b32d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3722" + }, + { + "key": "issued", + "value": "1984-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1994-02-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "915c7a1a-d3b9-4a2b-9ca9-a75b1081dd0d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:28.644946", + "description": "ICPSR07994.v3", + "format": "", + "hash": "", + "id": "615bc038-d8af-4a5c-ac66-4fde46c98924", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:50.106647", + "mimetype": "", + "mimetype_inner": null, + "name": "Civil Litigation in the United States, 1977-1979", + "package_id": "c9b24aa3-7482-465c-b0a6-e35231e5521f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07994.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-law", + "id": "ad044f73-c05b-444e-8701-aa3950f31590", + "name": "civil-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "plea-negotiations", + "id": "f23bd8c3-1b35-40fb-9fe6-bb102fc1b71f", + "name": "plea-negotiations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a94f4c95-a884-4588-99a2-f06c1a4183ab", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:42:22.955732", + "metadata_modified": "2023-11-28T10:19:06.055069", + "name": "cross-site-evaluation-of-the-bureau-of-justice-assistance-second-chance-act-adult-off-2011-7fde4", + "notes": "The cross-site evaluation of the Adult Offender Reentry Demonstration Projects (AORDP) was a seven-site study designed to 1) describe the implementation and sustainability of each AORDP project through a process evaluation, 2) determine the per capita program costs of each AORDP project through a cost study, and 3) determine the effectiveness of the programs through a multicomponent outcome study. The seven evaluation sites were located in California, Connecticut, Florida, Massachusetts, Minnesota, New Jersey, and Pennsylvania. The objectives of the outcome evaluation were to determine the effects of program participation on recidivism and other outcomes and assess whether program participation increased engagement in services, including substance abuse treatment and mental health services. The outcome evaluation consisted of two components:\r\n1. Cross-site prospective study designed to collect longitudinal survey data with a sample of program participants and appropriate comparison or control subjects to assess the impact of the SCA funding on access to services and reentry outcomes, such as substance use, employment, housing, and health. \r\n2. Site-specific recidivism analyses using administrative data to assess the impact of AORDP program participation on recidivism outcomes for all individuals enrolled in the AORDP programs and a matched comparison group in each site", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Cross-Site Evaluation of the Bureau of Justice Assistance Second Chance Act Adult Offender Reentry Demonstration Programs, United States, 2011-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "225e009018f33e9edde6534b95eca524a5e149d99d8841435ebbcc7bf85c44d6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4274" + }, + { + "key": "issued", + "value": "2021-07-29T10:59:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-07-29T11:08:42" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f36e7da1-449b-42b4-b91c-0807d2a83093" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:42:22.958123", + "description": "ICPSR37042.v1", + "format": "", + "hash": "", + "id": "caaa77f3-ae5c-462a-b252-1b659b4af7f9", + "last_modified": null, + "metadata_modified": "2023-11-28T10:19:06.063512", + "mimetype": "", + "mimetype_inner": null, + "name": "Cross-Site Evaluation of the Bureau of Justice Assistance Second Chance Act Adult Offender Reentry Demonstration Programs, United States, 2011-2016", + "package_id": "a94f4c95-a884-4588-99a2-f06c1a4183ab", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37042.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment", + "id": "a23818aa-d0c8-4736-afeb-4d3d37e546fa", + "name": "employment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outcome-evaluation", + "id": "f155029b-3ddc-4a83-a8a6-7a2935d3c8a1", + "name": "outcome-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prisoner-reentry", + "id": "c957e747-aa7d-4580-a423-3bf63cb9714f", + "name": "prisoner-reentry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "substance-abuse", + "id": "cc1558bf-e107-4f25-9154-0eea66d9865a", + "name": "substance-abuse", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b2da21e3-4584-4862-a81e-a50cc2826797", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bhang-Barnett, Hazel", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:33:50.064708", + "metadata_modified": "2024-12-16T22:33:50.064714", + "name": "seattle-parks-and-recreation-gis-map-layer-web-services-url-misc-court-outline-99c94", + "notes": "Seattle Parks and Recreation ARCGIS park feature map layer web services are hosted on Seattle Public Utilities' ARCGIS server. This web services URL provides a live read only data connection to the Seattle Parks and Recreations Misc Court Outline dataset.", + "num_resources": 0, + "num_tags": 15, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Parks and Recreation GIS Map Layer Web Services URL - Misc Court Outline", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "e147a4c0771e0b2210428342838c12d01d8d54380b116edae31a4d9e0756fd60" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/tyzn-cpzg" + }, + { + "key": "issued", + "value": "2016-04-05" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/tyzn-cpzg" + }, + { + "key": "modified", + "value": "2018-03-06" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Parks and Recreation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "59422f7b-f3b3-4e09-808d-2c3e0bcd5779" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endpoint", + "id": "9e9dd8f9-694b-4aef-b0cd-cec328cd04ea", + "name": "endpoint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feature", + "id": "3ebb4b6a-e9b3-4244-8de7-a185da636a88", + "name": "feature", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "layer", + "id": "222133d1-cd9e-4d62-be67-12fc347353e6", + "name": "layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misc", + "id": "6db37619-93be-42ae-83e0-b6a2b1b2fbcf", + "name": "misc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "outline", + "id": "40ff36e5-7e2a-4662-aee3-5c75757ab718", + "name": "outline", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "url", + "id": "cec78f6e-52fe-4111-8e4b-3c896d443797", + "name": "url", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "web", + "id": "b70d457e-8536-410b-9e05-d1dab80aa96b", + "name": "web", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d24ce029-04bf-47df-94df-3d263443dfde", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:09.229783", + "metadata_modified": "2023-11-28T10:06:17.060672", + "name": "non-medical-use-of-prescription-drugs-policy-change-law-enforcement-activity-and-dive-2010-0ac80", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study contains Uniform Crime Report geocoded data obtained from St. Petersburg Police Department, Orlando Police Department, and Miami-Dade Police Department for the years between 2010 and 2014. The three primary goals of this study were:\r\n\r\nto determine whether Florida law HB 7095 (signed into law on June 3, 2011) and related legislation reduced the number of pain clinics abusively dispensing opioid prescriptions in the State\r\nto examine the spatial overlap between pain clinic locations and crime incidents\r\n to assess the logistics of administering the law\r\n\r\nThe study includes:\r\n\r\n3 Excel files: MDPD_Data.xlsx (336,672 cases; 6 variables), OPD_Data.xlsx (160,947 cases; 11 variables), SPPD_Data.xlsx (211,544 cases; 14 variables)\r\n15 GIS Shape files (95 files total)\r\n\r\nData related to respondents' qualitative interviews and the Florida Department of Health are not available as part of this collection. For access to data from the Florida Department of Health, interested researchers should apply directory to the FDOH.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Non-Medical use of Prescription Drugs: Policy Change, Law Enforcement Activity, and Diversion Tactics, Florida, 2010-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "413ba569c8213d10ad35834fe8c6f85657a85eea45d9cd24185c1e7afed762e1" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3692" + }, + { + "key": "issued", + "value": "2018-03-21T15:24:02" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-03-21T15:29:37" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bcce2b6e-07b2-4d00-8c3a-cf6dae9054e8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:09.293608", + "description": "ICPSR36609.v1", + "format": "", + "hash": "", + "id": "624d90c8-5928-40d8-8b5f-e1f1bcda05de", + "last_modified": null, + "metadata_modified": "2023-02-13T19:47:21.737311", + "mimetype": "", + "mimetype_inner": null, + "name": "Non-Medical use of Prescription Drugs: Policy Change, Law Enforcement Activity, and Diversion Tactics, Florida, 2010-2014", + "package_id": "d24ce029-04bf-47df-94df-3d263443dfde", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36609.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dispensing", + "id": "8b198157-ac39-4919-b98c-1cb5df68dd02", + "name": "drug-dispensing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prescription-drugs", + "id": "19bf33e9-c447-4381-a5f6-af95670b0902", + "name": "prescription-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-regulations", + "id": "5b199746-2352-4414-b3b7-68f856acfe1a", + "name": "state-regulations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "93183a39-0951-4c4e-bdc5-03feaba79fad", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:56.969604", + "metadata_modified": "2023-11-28T10:15:36.848563", + "name": "use-of-computerized-crime-mapping-by-law-enforcement-in-the-united-states-1997-1998-c4de0", + "notes": "As a first step in understanding law enforcement agencies'\r\n use and knowledge of crime mapping, the Crime Mapping Research Center\r\n (CMRC) of the National Institute of Justice conducted a nationwide\r\n survey to determine which agencies were using geographic information\r\n systems (GIS), how they were using them, and, among agencies that were\r\n not using GIS, the reasons for that choice. Data were gathered using a\r\n survey instrument developed by National Institute of Justice staff,\r\n reviewed by practitioners and researchers with crime mapping\r\n knowledge, and approved by the Office of Management and Budget. The\r\n survey was mailed in March 1997 to a sample of law enforcement\r\n agencies in the United States. Surveys were accepted until May 1,\r\n 1998. Questions asked of all respondents included type of agency,\r\n population of community, number of personnel, types of crimes for\r\n which the agency kept incident-based records, types of crime analyses\r\n conducted, and whether the agency performed computerized crime\r\n mapping. Those agencies that reported using computerized crime mapping\r\n were asked which staff conducted the mapping, types of training their\r\n staff received in mapping, types of software and computers used,\r\n whether the agency used a global positioning system, types of data\r\n geocoded and mapped, types of spatial analyses performed and how\r\n often, use of hot spot analyses, how mapping results were used, how\r\n maps were maintained, whether the department kept an archive of\r\n geocoded data, what external data sources were used, whether the\r\n agency collaborated with other departments, what types of Department\r\n of Justice training would benefit the agency, what problems the agency\r\n had encountered in implementing mapping, and which external sources\r\n had funded crime mapping at the agency. Departments that reported no\r\n use of computerized crime mapping were asked why that was the case,\r\n whether they used electronic crime data, what types of software they\r\n used, and what types of Department of Justice training would benefit\r\ntheir agencies.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Use of Computerized Crime Mapping by Law Enforcement in the United States, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c2a8fd34d23f1446073d823431ce1b9350d588e6e04df35d6fd6199904394bb9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3901" + }, + { + "key": "issued", + "value": "2001-02-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-04-18T08:18:44" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b111fdcf-d754-4601-8b6d-82c8c995bbbb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:56.983299", + "description": "ICPSR02878.v3", + "format": "", + "hash": "", + "id": "3d5af797-7bc2-4cb2-a3ec-452c787bb6fb", + "last_modified": null, + "metadata_modified": "2023-02-13T19:58:15.326243", + "mimetype": "", + "mimetype_inner": null, + "name": "Use of Computerized Crime Mapping by Law Enforcement in the United States, 1997-1998", + "package_id": "93183a39-0951-4c4e-bdc5-03feaba79fad", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02878.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "geographic-information-systems", + "id": "e11879be-b9ef-48ef-99bd-ba676dc00ce4", + "name": "geographic-information-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "information-use", + "id": "456c232c-4bc6-496a-925d-f0cae3c196fc", + "name": "information-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0c43666c-9e20-4099-a7b3-018669e94e6d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2023-08-25T22:05:12.009118", + "metadata_modified": "2024-12-25T11:56:19.230275", + "name": "downtown-austin-community-court-dacc-fy-2022-caseload-information", + "notes": "This data is provided to help with analysis of various violations charged throughout the City of Austin's Downtown Community Court.\n\n\"Case Status\" and \"Race\" abbreviations go as follows:\nRace -\nA, Asian\nB, Black\nBA, Black or African American\nCD, Client does not know\nCR, Client refused\nDNC, Data not calculated\nH, Native Hawaiian or Other Pacific Islander\nL, Hispanic or Latino\nME, Middle Eastern\nMR, Identified Multiple Races\nN, Native American or Alaskan\nO, Other\nU, Unknown\nW, White\n\nCase Status - Y = closed || N = Not closed\nTERMINATED (TERM) and TERMINATED ADMINISTRATIVELY (TERMA) = Y\nACTIVE (ACT) AND INACTIVE(IN) INACTIVE = N\nActive, Inactive, Terminated, Terminated Administratively\nInactive doesn't mean the cases is closed only TERM and TERMA.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Downtown Austin Community Court (DACC) FY 2022 Caseload Information", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "23f86b125d6ae5cce72a084a2a0a69aa1db66e1b910180dad86118db1653558a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/56au-zawf" + }, + { + "key": "issued", + "value": "2023-04-25" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/56au-zawf" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "24391bee-9042-4328-b848-f0b520546042" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:05:12.010635", + "description": "", + "format": "CSV", + "hash": "", + "id": "0b97486c-cfec-44db-9b65-f5d114d4db5c", + "last_modified": null, + "metadata_modified": "2023-08-25T22:05:11.996447", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0c43666c-9e20-4099-a7b3-018669e94e6d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/56au-zawf/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:05:12.010639", + "describedBy": "https://data.austintexas.gov/api/views/56au-zawf/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "cd066d8f-a4f0-4cc8-b95a-df2c2da00496", + "last_modified": null, + "metadata_modified": "2023-08-25T22:05:11.996596", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0c43666c-9e20-4099-a7b3-018669e94e6d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/56au-zawf/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:05:12.010641", + "describedBy": "https://data.austintexas.gov/api/views/56au-zawf/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "912825e5-b8dc-471a-bb3c-98b6c588cca5", + "last_modified": null, + "metadata_modified": "2023-08-25T22:05:11.996727", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0c43666c-9e20-4099-a7b3-018669e94e6d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/56au-zawf/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:05:12.010643", + "describedBy": "https://data.austintexas.gov/api/views/56au-zawf/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "c694f94f-d3e7-4ccc-82c9-06b4c8b8c412", + "last_modified": null, + "metadata_modified": "2023-08-25T22:05:11.996853", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0c43666c-9e20-4099-a7b3-018669e94e6d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/56au-zawf/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-court", + "id": "9ae877fd-67df-49f8-b905-5280b6586bf8", + "name": "community-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ticket", + "id": "f48ad031-e0fe-4c36-bf6a-03aab2d0ed64", + "name": "ticket", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7bc97996-d8b2-48c8-b474-fdbf1d086bb5", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2021-10-15T21:09:51.348363", + "metadata_modified": "2024-12-25T11:54:01.419144", + "name": "municipal-court-caseload-information-fy-2022", + "notes": "This data is provided to help with analysis of various violations charged throughout the City of Austin.\n\n\"Case Status\" and \"Race\" abbreviations go as follows:\nFields for Race:\nA, Asian\nB, Black\nBA, Black or African American\nCD, Client does not know\nCR, Client refused\nDNC, Data not calculated\nH, Native Hawaiian or Other Pacific Islander\nL, Hispanic or Latino\nME, Middle Eastern\nMR, Identified Multiple Races\nN, Native American or Alaskan\nO, Other\nU, Unknown\nW, White\n\nCase Status (Closed Y/N)\nTERMINATED (TERM) and TERMINATED ADMINISTRATIVELY (TERMA) = Y\nACTIVE (ACT) AND INACTIVE(IN) INACTIVE = N\nActive, Inactive, Terminated, Terminated Administratively\nInactive doesn't mean the cases is closed only TERM and TERMA.", + "num_resources": 4, + "num_tags": 13, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Municipal Court Caseload Information FY 2022", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4307d93ac13fa73e31fa1515fdfa4dd918e2eef0387e4aa407dcef8a74ab2fb8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/26w4-part" + }, + { + "key": "issued", + "value": "2023-04-17" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/26w4-part" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "835b8929-4ee6-44c7-b212-a5ac01524432" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-15T21:09:51.380007", + "description": "", + "format": "CSV", + "hash": "", + "id": "0e205e29-eb46-4b84-b867-2a7ba8d288b5", + "last_modified": null, + "metadata_modified": "2021-10-15T21:09:51.380007", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7bc97996-d8b2-48c8-b474-fdbf1d086bb5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/26w4-part/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-15T21:09:51.380015", + "describedBy": "https://data.austintexas.gov/api/views/26w4-part/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "d477896c-652e-45b2-8f52-c79d8436e07e", + "last_modified": null, + "metadata_modified": "2021-10-15T21:09:51.380015", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7bc97996-d8b2-48c8-b474-fdbf1d086bb5", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/26w4-part/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-15T21:09:51.380018", + "describedBy": "https://data.austintexas.gov/api/views/26w4-part/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "7224a579-4c5e-4adf-9c12-fa65c1ae167b", + "last_modified": null, + "metadata_modified": "2021-10-15T21:09:51.380018", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7bc97996-d8b2-48c8-b474-fdbf1d086bb5", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/26w4-part/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-10-15T21:09:51.380021", + "describedBy": "https://data.austintexas.gov/api/views/26w4-part/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "65cf8c1c-ba84-426a-a061-d87137eae8ae", + "last_modified": null, + "metadata_modified": "2021-10-15T21:09:51.380021", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7bc97996-d8b2-48c8-b474-fdbf1d086bb5", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/26w4-part/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cases", + "id": "93557493-c9f7-4018-b730-c5bf8501ff33", + "name": "cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-government", + "id": "5b4c654e-e5c1-4a63-a90c-8877e05bb676", + "name": "city-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-austin", + "id": "8936248f-a8ac-446d-9289-b4419bd1e37f", + "name": "city-of-austin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-municipal", + "id": "3dbaa624-3b9e-48b8-b97e-d4222378e34e", + "name": "criminal-municipal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-court", + "id": "fbf897c3-4737-4466-b666-296f1f811f30", + "name": "municipal-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tickets", + "id": "12f43346-a3f9-4222-b2f5-70a18fc47875", + "name": "tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-tickets", + "id": "81e254bf-7ad0-49e1-a02a-caca2a410838", + "name": "traffic-tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "35e87477-f0fc-4cce-b7fa-315da1578b98", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2020-11-12T13:21:28.685285", + "metadata_modified": "2024-12-25T11:55:29.189035", + "name": "downtown-austin-community-court-dacc-fy-2021-caseload-information", + "notes": "This data is provided to help with analysis of various violations charged throughout the City of Austin's Downtown Community Court.\n\n\"Case Status\" and \"Race\" abbreviations go as follows:\nRace -\nA, Asian\nB, Black\nBA, Black or African American\nCD, Client does not know\nCR, Client refused\nDNC, Data not calculated\nH, Native Hawaiian or Other Pacific Islander\nL, Hispanic or Latino\nME, Middle Eastern\nMR, Identified Multiple Races\nN, Native American or Alaskan\nO, Other\nU, Unknown\nW, White\n\nCase Status - Y = closed || N = Not closed\nTERMINATED (TERM) and TERMINATED ADMINISTRATIVELY (TERMA) = Y\nACTIVE (ACT) AND INACTIVE(IN) INACTIVE = N\nActive, Inactive, Terminated, Terminated Administratively\nInactive doesn't mean the cases is closed only TERM and TERMA.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Downtown Austin Community Court (DACC) FY 2021 Caseload Information", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b7cacb7562e4a209f465f28471b42e823350c7a58788bb410958b78da960761" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/448k-h8t4" + }, + { + "key": "issued", + "value": "2023-04-24" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/448k-h8t4" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9b2cc754-6b32-48db-b9e0-9b60c70ba27a" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:21:28.690357", + "description": "", + "format": "CSV", + "hash": "", + "id": "cb2776e1-e028-40b1-bca1-98e05255cc81", + "last_modified": null, + "metadata_modified": "2020-11-12T13:21:28.690357", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "35e87477-f0fc-4cce-b7fa-315da1578b98", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/448k-h8t4/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:21:28.690367", + "describedBy": "https://data.austintexas.gov/api/views/448k-h8t4/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "120bd7de-cb18-45dc-a68f-73bddad19c9e", + "last_modified": null, + "metadata_modified": "2020-11-12T13:21:28.690367", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "35e87477-f0fc-4cce-b7fa-315da1578b98", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/448k-h8t4/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:21:28.690373", + "describedBy": "https://data.austintexas.gov/api/views/448k-h8t4/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "bd5d7804-bad1-4e62-ba19-2c5e15253c94", + "last_modified": null, + "metadata_modified": "2020-11-12T13:21:28.690373", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "35e87477-f0fc-4cce-b7fa-315da1578b98", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/448k-h8t4/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T13:21:28.690378", + "describedBy": "https://data.austintexas.gov/api/views/448k-h8t4/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "af9e67ee-10b0-43cc-8bba-07ce6f81acf4", + "last_modified": null, + "metadata_modified": "2020-11-12T13:21:28.690378", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "35e87477-f0fc-4cce-b7fa-315da1578b98", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/448k-h8t4/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-court", + "id": "9ae877fd-67df-49f8-b905-5280b6586bf8", + "name": "community-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ticket", + "id": "f48ad031-e0fe-4c36-bf6a-03aab2d0ed64", + "name": "ticket", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ced7fa88-8671-4bfc-9cfb-704b1a4d544d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:47.221513", + "metadata_modified": "2023-11-28T09:52:54.783546", + "name": "residential-neighborhood-crime-control-project-hartford-connecticut-1973-1975-1977-1979-02cf7", + "notes": "This data collection contains responses to victimization\r\nsurveys that were administered as part of both the planning and\r\nevaluation stages of the Hartford Project, a crime opportunity\r\nreduction program implemented in a residential neighborhood in\r\nHartford, Connecticut, in 1976. The Hartford Project was an experiment\r\nin how to reduce residential burglary and street robbery/purse snatching\r\nand the fear of those crimes. Funded through the Hartford Institute of\r\nCriminal and Social Justice, the project began in 1973. It was based\r\non a new \"environmental\" approach to crime prevention: a comprehensive\r\nand integrative view addressing not only the relationship among\r\ncitizens, police, and offenders, but also the effect of the physical\r\nenvironment on their attitudes and behavior. The surveys were\r\nadministered by the Center for Survey Research at the University of\r\nMassachusetts at Boston. The Center collected Hartford resident survey\r\ndata in five different years: 1973, 1975, 1976, 1977, and 1979. The\r\n1973 survey provided basic data for problem analysis and\r\nplanning. These data were updated twice: in 1975 to gather baseline\r\ndata for the time of program implementation, and in the spring of 1976\r\nwith a survey of households in one targeted neighborhood of Hartford\r\nto provide data for the time of implementation of physical changes\r\nthere. Program evaluation surveys were carried out in the spring of\r\n1977 and two years later in 1979. The procedures for each survey were\r\nessentially identical each year in order to ensure comparability\r\nacross time. The one exception was the 1976 sample, which was not\r\nindependent of the one taken in 1975. In each survey except 1979,\r\nrespondents reported on experiences during the preceding 12-month\r\nperiod. In 1979 the time reference was the past two years. The survey\r\nquestions were very similar from year to year, with 1973 being the most\r\nunique. All surveys focused on victimization, fear, and perceived risk\r\nof being victims of the target crimes. Other questions explored\r\nperceptions of and attitudes toward police, neighborhood problems, and\r\nneighbors. The surveys also included questions on household and\r\nrespondent characteristics.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Residential Neighborhood Crime Control Project: Hartford, Connecticut, 1973, 1975-1977, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8c9010bb9a30a7c9fc7d357d659f6d979b0ab9ef4d64d143efeab35cd8d23428" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3375" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "28b17e67-e629-4ca4-ad93-071392a41b6c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:47.347936", + "description": "ICPSR07682.v1", + "format": "", + "hash": "", + "id": "fd5a678d-95a8-49ce-8ff8-5cf0ed71c403", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:16.466360", + "mimetype": "", + "mimetype_inner": null, + "name": "Residential Neighborhood Crime Control Project: Hartford, Connecticut, 1973, 1975-1977, 1979", + "package_id": "ced7fa88-8671-4bfc-9cfb-704b1a4d544d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07682.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "burglary", + "id": "7d506709-e256-42da-9466-7655e1e7f103", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-cr", + "id": "02d26900-cffc-458e-ba02-3f51fb4a2ad4", + "name": "reactions-to-cr", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "5fa6fd3f-ccc3-4f31-8653-10ffdc9ea261", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2023-08-25T22:16:17.095039", + "metadata_modified": "2024-12-25T11:58:10.025696", + "name": "municipal-court-caseload-information-fy-2023", + "notes": "This data is provided to help with analysis of various violations charged throughout the City of Austin.\n\nUpdated the Municipal Court Caseload:\nThis data is provided to help with analysis of various violations charged throughout the City of Austin.\n\"Case Status\" and \"Race\" abbreviations go as follows:\nFields for Race:\nA, Asian\nB, Black\nBA, Black or African American\nCD, Client does not know\nCR, Client refused\nDNC, Data not calculated\nH, Native Hawaiian or Other Pacific Islander\nL, Hispanic or Latino\nME, Middle Eastern\nMR, Identified Multiple Races\nN, Native American or Alaskan\nO, Other\nU, Unknown\nW, White\n\nCase Status (Closed Y/N)\nTERMINATED (TERM) and TERMINATED ADMINISTRATIVELY (TERMA) = Y\nACTIVE (ACT) AND INACTIVE(IN) INACTIVE = N\nActive, Inactive, Terminated, Terminated Administratively\nInactive doesn't mean the cases is closed only TERM and TERMA.", + "num_resources": 4, + "num_tags": 13, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Municipal Court Caseload Information FY 2023", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "17ba7f3733338e3a60359ca5e744c69cbc7266032c6ebe1ae7af806d4af71ca9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/7njn-cb55" + }, + { + "key": "issued", + "value": "2023-04-20" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/7njn-cb55" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "f812ed3d-2c67-4785-aff6-a5344fcc096b" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:16:17.097040", + "description": "", + "format": "CSV", + "hash": "", + "id": "70ac29fd-162e-447e-aba6-bf69de7b0a7a", + "last_modified": null, + "metadata_modified": "2023-08-25T22:16:17.077858", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "5fa6fd3f-ccc3-4f31-8653-10ffdc9ea261", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/7njn-cb55/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:16:17.097044", + "describedBy": "https://data.austintexas.gov/api/views/7njn-cb55/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "93023ebc-2d2d-470b-880a-e4c47dc65def", + "last_modified": null, + "metadata_modified": "2023-08-25T22:16:17.078011", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "5fa6fd3f-ccc3-4f31-8653-10ffdc9ea261", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/7njn-cb55/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:16:17.097046", + "describedBy": "https://data.austintexas.gov/api/views/7njn-cb55/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "56374564-05bd-459e-a2a4-a5a9fd7cfa51", + "last_modified": null, + "metadata_modified": "2023-08-25T22:16:17.078143", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "5fa6fd3f-ccc3-4f31-8653-10ffdc9ea261", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/7njn-cb55/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:16:17.097048", + "describedBy": "https://data.austintexas.gov/api/views/7njn-cb55/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f2060471-32e6-4603-80a9-f29a87cebc62", + "last_modified": null, + "metadata_modified": "2023-08-25T22:16:17.078270", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "5fa6fd3f-ccc3-4f31-8653-10ffdc9ea261", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/7njn-cb55/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cases", + "id": "93557493-c9f7-4018-b730-c5bf8501ff33", + "name": "cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-government", + "id": "5b4c654e-e5c1-4a63-a90c-8877e05bb676", + "name": "city-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-austin", + "id": "8936248f-a8ac-446d-9289-b4419bd1e37f", + "name": "city-of-austin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-municipal", + "id": "3dbaa624-3b9e-48b8-b97e-d4222378e34e", + "name": "criminal-municipal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-court", + "id": "fbf897c3-4737-4466-b666-296f1f811f30", + "name": "municipal-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tickets", + "id": "12f43346-a3f9-4222-b2f5-70a18fc47875", + "name": "tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-tickets", + "id": "81e254bf-7ad0-49e1-a02a-caca2a410838", + "name": "traffic-tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7b23d7f3-a5b9-4be8-b1f3-8fa3a07a35c0", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2024-11-25T12:07:08.680176", + "metadata_modified": "2024-12-25T12:03:22.762516", + "name": "downtown-austin-community-court-dacc-fy-2025-caseload-information", + "notes": "This data is provided to help with analysis of various violations charged throughout the City of Austin's Downtown Community Court.\n\n\"Case Status\" and \"Race\" abbreviations go as follows:\nRace -\nA, Asian\nB, Black\nBA, Black or African American\nCD, Client does not know\nCR, Client refused\nDNC, Data not calculated\nH, Native Hawaiian or Other Pacific Islander\nL, Hispanic or Latino\nME, Middle Eastern\nMR, Identified Multiple Races\nN, Native American or Alaskan\nO, Other\nU, Unknown\nW, White\n\nCase Status - Y = closed || N = Not closed\nTERMINATED (TERM) and TERMINATED ADMINISTRATIVELY (TERMA) = Y\nACTIVE (ACT) AND INACTIVE(IN) INACTIVE = N\nActive, Inactive, Terminated, Terminated Administratively\nInactive doesn't mean the cases is closed only TERM and TERMA.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Downtown Austin Community Court (DACC) FY 2025 Caseload Information", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "342e9cd93299b4b4b722dc846cfa1766666a09ae6c1de773b91ce9b05231e930" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/emdh-pf9u" + }, + { + "key": "issued", + "value": "2024-11-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/emdh-pf9u" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "3e6a8dd2-aa45-42e6-a72f-0ede85369735" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:07:08.684507", + "description": "", + "format": "CSV", + "hash": "", + "id": "105500f2-5880-4588-bf60-802060eddbd3", + "last_modified": null, + "metadata_modified": "2024-11-25T12:07:08.664164", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "7b23d7f3-a5b9-4be8-b1f3-8fa3a07a35c0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/emdh-pf9u/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:07:08.684512", + "describedBy": "https://data.austintexas.gov/api/views/emdh-pf9u/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "ad65af0d-034b-43bb-b9ae-63433adb0656", + "last_modified": null, + "metadata_modified": "2024-11-25T12:07:08.664357", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "7b23d7f3-a5b9-4be8-b1f3-8fa3a07a35c0", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/emdh-pf9u/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:07:08.684515", + "describedBy": "https://data.austintexas.gov/api/views/emdh-pf9u/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "d8aaea7d-f2f7-4e1a-b46d-ca906770156c", + "last_modified": null, + "metadata_modified": "2024-11-25T12:07:08.664521", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "7b23d7f3-a5b9-4be8-b1f3-8fa3a07a35c0", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/emdh-pf9u/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-25T12:07:08.684518", + "describedBy": "https://data.austintexas.gov/api/views/emdh-pf9u/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "17f3fdd6-dfee-4533-82fc-096b8732f1ed", + "last_modified": null, + "metadata_modified": "2024-11-25T12:07:08.664660", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "7b23d7f3-a5b9-4be8-b1f3-8fa3a07a35c0", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/emdh-pf9u/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-court", + "id": "9ae877fd-67df-49f8-b905-5280b6586bf8", + "name": "community-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ticket", + "id": "f48ad031-e0fe-4c36-bf6a-03aab2d0ed64", + "name": "ticket", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "da263d56-62d4-4c45-8aad-fc86b77df108", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2023-11-25T10:41:26.549181", + "metadata_modified": "2024-12-25T12:09:26.311573", + "name": "downtown-austin-community-court-dacc-fy-2024-caseload-information", + "notes": "This data is provided to help with analysis of various violations charged throughout the City of Austin's Downtown Community Court.\n\n\"Case Status\" and \"Race\" abbreviations go as follows:\nRace -\nA, Asian\nB, Black\nBA, Black or African American\nCD, Client does not know\nCR, Client refused\nDNC, Data not calculated\nH, Native Hawaiian or Other Pacific Islander\nL, Hispanic or Latino\nME, Middle Eastern\nMR, Identified Multiple Races\nN, Native American or Alaskan\nO, Other\nU, Unknown\nW, White\n\nCase Status - Y = closed || N = Not closed\nTERMINATED (TERM) and TERMINATED ADMINISTRATIVELY (TERMA) = Y\nACTIVE (ACT) AND INACTIVE(IN) INACTIVE = N\nActive, Inactive, Terminated, Terminated Administratively\nInactive doesn't mean the cases is closed only TERM and TERMA.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Downtown Austin Community Court (DACC) FY 2024 Caseload Information", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ef4385552a0cbbb13c60537d2b6f3011a54cab526693e466265667abf29580b6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/mv2b-q2wb" + }, + { + "key": "issued", + "value": "2024-03-05" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/mv2b-q2wb" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "577bafdc-73a9-44db-b0ab-9f5f3a1b16c9" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-25T10:41:26.552331", + "description": "", + "format": "CSV", + "hash": "", + "id": "da7017c6-7f1f-4b1e-a452-fd137a505786", + "last_modified": null, + "metadata_modified": "2023-11-25T10:41:26.530707", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "da263d56-62d4-4c45-8aad-fc86b77df108", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/mv2b-q2wb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-25T10:41:26.552335", + "describedBy": "https://data.austintexas.gov/api/views/mv2b-q2wb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "72ecbcd2-ea33-432a-82cf-96c0963b5275", + "last_modified": null, + "metadata_modified": "2023-11-25T10:41:26.530883", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "da263d56-62d4-4c45-8aad-fc86b77df108", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/mv2b-q2wb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-25T10:41:26.552337", + "describedBy": "https://data.austintexas.gov/api/views/mv2b-q2wb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ec4fea1d-6a73-4164-bc9b-197249405ff7", + "last_modified": null, + "metadata_modified": "2023-11-25T10:41:26.531022", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "da263d56-62d4-4c45-8aad-fc86b77df108", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/mv2b-q2wb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-25T10:41:26.552339", + "describedBy": "https://data.austintexas.gov/api/views/mv2b-q2wb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "ab323d88-6830-4b52-8389-0fc01a4b9d56", + "last_modified": null, + "metadata_modified": "2023-11-25T10:41:26.531153", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "da263d56-62d4-4c45-8aad-fc86b77df108", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/mv2b-q2wb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-court", + "id": "9ae877fd-67df-49f8-b905-5280b6586bf8", + "name": "community-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ticket", + "id": "f48ad031-e0fe-4c36-bf6a-03aab2d0ed64", + "name": "ticket", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0ea36e19-62a8-4915-b3c7-77961177b54d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2021-08-20T07:56:54.311745", + "metadata_modified": "2024-12-25T12:11:20.315751", + "name": "proposition-b-camping-ban-offenses", + "notes": "Effective May 11, 2021\nProposition B Camping Ban offenses filed at Austin Municipal Court & Downtown Austin Community Court\nIndividuals found to be in violation of the ban on public camping are issued citation offenses.", + "num_resources": 4, + "num_tags": 15, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Proposition B Camping Ban Offenses", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a52ab6d546b72c35bfbf95cdbd623e49e82ef30c6b60260ab2a8c6a34bdfe80e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/qc59-phn7" + }, + { + "key": "issued", + "value": "2024-03-14" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/qc59-phn7" + }, + { + "key": "modified", + "value": "2024-12-06" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "City Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "088a9560-ae30-4ecc-887b-b28ee50603be" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-20T07:56:54.344975", + "description": "", + "format": "CSV", + "hash": "", + "id": "20e2ad5d-350f-4fa8-af73-99dea7a7c034", + "last_modified": null, + "metadata_modified": "2021-08-20T07:56:54.344975", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "0ea36e19-62a8-4915-b3c7-77961177b54d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qc59-phn7/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-20T07:56:54.344982", + "describedBy": "https://data.austintexas.gov/api/views/qc59-phn7/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "5270e58d-9fde-47a8-aa46-f29c42690d6f", + "last_modified": null, + "metadata_modified": "2021-08-20T07:56:54.344982", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "0ea36e19-62a8-4915-b3c7-77961177b54d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qc59-phn7/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-20T07:56:54.344985", + "describedBy": "https://data.austintexas.gov/api/views/qc59-phn7/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b03e5974-23c8-4501-85f4-ae03e0bc1e64", + "last_modified": null, + "metadata_modified": "2021-08-20T07:56:54.344985", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "0ea36e19-62a8-4915-b3c7-77961177b54d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qc59-phn7/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-20T07:56:54.344988", + "describedBy": "https://data.austintexas.gov/api/views/qc59-phn7/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4a546e02-52c1-44ac-bc59-0909b15cbea5", + "last_modified": null, + "metadata_modified": "2021-08-20T07:56:54.344988", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "0ea36e19-62a8-4915-b3c7-77961177b54d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/qc59-phn7/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cases", + "id": "93557493-c9f7-4018-b730-c5bf8501ff33", + "name": "cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-government", + "id": "5b4c654e-e5c1-4a63-a90c-8877e05bb676", + "name": "city-government", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-of-austin", + "id": "8936248f-a8ac-446d-9289-b4419bd1e37f", + "name": "city-of-austin", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-court", + "id": "9ae877fd-67df-49f8-b905-5280b6586bf8", + "name": "community-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-municipal", + "id": "3dbaa624-3b9e-48b8-b97e-d4222378e34e", + "name": "criminal-municipal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "municipal-court", + "id": "fbf897c3-4737-4466-b666-296f1f811f30", + "name": "municipal-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tickets", + "id": "12f43346-a3f9-4222-b2f5-70a18fc47875", + "name": "tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-tickets", + "id": "81e254bf-7ad0-49e1-a02a-caca2a410838", + "name": "traffic-tickets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5cd784cb-1eb0-457e-879b-bf5ec7021e5d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Jennifer Scherer", + "maintainer_email": "Jennifer.Scherer@usdoj.gov", + "metadata_created": "2021-08-18T21:07:42.384816", + "metadata_modified": "2023-02-13T21:22:08.920395", + "name": "reducing-violent-crime-and-firearms-violence-in-indianapolis-indiana-2003-2005-1d4f6", + "notes": "The lever-pulling model was first developed as part of a broad-based, problem-solving effort implemented in Boston in the mid-1990s. The lever-pulling strategy was a foundational element of many collaborative partnerships across the country and it was a central element of the strategic plans of many Project Safe Neighborhoods (PSN) jurisdictions. This effort attempted to deter the future violent behavior of chronic offenders by first communicating directly to them about the impact that violence had on the community and the implementation of new efforts to respond to it, and then giving credibility to this communication effort by using all available legal sanctions (i.e., levers) against these offenders when violence occurred. The purpose of the study was to perform an experimental evaluation of a lever-pulling strategy implemented in Indianapolis, Indiana. Probationers were randomly assigned to the law enforcement focused lever-pulling group, the community leader lever-pulling group, or a regular probation control group during six months between June 2003 and March 2004. There were a total of 540 probationers in the study--180 probationers in each group. Probationers in the law enforcement focused lever-pulling group had face-to-face meetings with federal and local law enforcement officials and primarily received a deterrence-based message, but community officials also discussed various types of job and treatment opportunities. In contrast, probationers in the community leader lever-pulling group attended meetings with community leaders and service providers who exclusively focused on the impact of violence on the community and available services. Three types of data were collected to assess perceptions about the meeting: offending behavior, program participation behavior, and the levers pulled. First, data were collected using a self-report survey instrument (Part 1). Second, the complete criminal history for probationers (Part 2) was collected one-year after their meeting date. Third, all available probation data (Part 3) were collected 365 days after the meeting date. Part 1, Self-Report Survey Data, includes a total of 316 variables related to the following three types of data: Section I: meeting evaluation and perception of risk, Section II: Self-reported offense and gun use behavior, and Section III: Demographics. Part 2, Criminal History Data, includes a total of 94 variables collected about the probationer's complete offending history as well as their criminal activities after the treatment for one year. Part 3, Probation Data, includes a total of 249 variables related to probation history and other outcome data.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Reducing Violent Crime and Firearms Violence in Indianapolis, Indiana, 2003-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "46183a9fc174b18b1b34aa92d3eea7085635d934" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3294" + }, + { + "key": "issued", + "value": "2009-01-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-01-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "47dfb777-c97e-4fdd-9a50-0b05fcccbeae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:42.514085", + "description": "ICPSR20357.v1", + "format": "", + "hash": "", + "id": "0ddebcb1-1e09-4bd4-b1da-b69e0afad645", + "last_modified": null, + "metadata_modified": "2023-02-13T19:25:16.376269", + "mimetype": "", + "mimetype_inner": null, + "name": "Reducing Violent Crime and Firearms Violence in Indianapolis, Indiana, 2003-2005", + "package_id": "5cd784cb-1eb0-457e-879b-bf5ec7021e5d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20357.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-leaders", + "id": "621f7abc-85b2-4712-83e8-aefe5dfe861b", + "name": "community-leaders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "conviction-records", + "id": "b06e10ed-4c7a-4ad2-942b-3767fdf2b6ac", + "name": "conviction-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-offenses", + "id": "4286292d-4fae-47b6-94ee-4700fe6ef53c", + "name": "federal-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "b373c10f-2abf-45bc-9614-8c2d694173ff", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gun-use", + "id": "031c9446-f2ef-44a8-ab65-fe054c972197", + "name": "gun-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nonviolent-crime", + "id": "681b65d8-15fd-4ac9-9593-816dcd802155", + "name": "nonviolent-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probationers", + "id": "bf0475d7-1be6-48b7-9d57-8e040f9da1a4", + "name": "probationers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "51ee5b86-48c4-4e5f-8c60-5074ae05c480", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2022-04-28T02:50:58.148789", + "metadata_modified": "2023-12-22T14:48:18.069495", + "name": "baton-rouge-city-court", + "notes": "Polygon geometry with attributes displaying sections and divisions of the Baton Rouge City Court.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "Baton Rouge City Court", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b121594e88fd462d050d05b89c64a30f7c3de65fbf529dcb1a7d626ad83b4d7e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/shsq-4qar" + }, + { + "key": "issued", + "value": "2022-04-18" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/shsq-4qar" + }, + { + "key": "modified", + "value": "2022-09-22" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "afd79278-1dec-424c-892b-a635e1d899db" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:58.159507", + "description": "", + "format": "CSV", + "hash": "", + "id": "c3da6fe2-7152-4180-ae33-55f58315484e", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:58.159507", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "51ee5b86-48c4-4e5f-8c60-5074ae05c480", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/shsq-4qar/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:58.159517", + "describedBy": "https://data.brla.gov/api/views/shsq-4qar/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "51062170-6c66-4aee-9b32-f18f7eaa9596", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:58.159517", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "51ee5b86-48c4-4e5f-8c60-5074ae05c480", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/shsq-4qar/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:58.159522", + "describedBy": "https://data.brla.gov/api/views/shsq-4qar/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "0193a9f6-322f-428a-9cb8-6221b731f10c", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:58.159522", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "51ee5b86-48c4-4e5f-8c60-5074ae05c480", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/shsq-4qar/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:58.159527", + "describedBy": "https://data.brla.gov/api/views/shsq-4qar/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "09d3d6d9-1a44-4d98-a87c-6f8d864ad0e3", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:58.159527", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "51ee5b86-48c4-4e5f-8c60-5074ae05c480", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/shsq-4qar/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "baton-rouge", + "id": "1c9c2a59-134d-49cd-b29c-9a739cf9ac8e", + "name": "baton-rouge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city", + "id": "ed027967-210a-4fe6-a039-82c9b5ebf8f6", + "name": "city", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "division", + "id": "0c231cc3-3f06-4b95-b60f-630b15092b79", + "name": "division", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ebrp", + "id": "b8ca5109-fb0d-4dc0-804f-d84b20483003", + "name": "ebrp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal", + "id": "af6a45ce-80cb-49d0-85f3-2eb5140ad905", + "name": "legal", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "a18953fe-23c4-49b7-a2a6-213a3937bcc7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Open Data (MGMT)", + "maintainer_email": "edmo@hq.dhs.gov", + "metadata_created": "2022-10-14T14:50:22.562487", + "metadata_modified": "2024-02-25T19:26:02.728091", + "name": "foia-law-enforcement-federal-air-marshal-service", + "notes": "FOIA requests posted to the FOIA electronic reading room for the Law Enforcement/Federal Air Marshal category.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "name": "dhs-gov", + "title": "Department of Homeland Security", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/dhs.png", + "created": "2020-11-10T15:36:06.901521", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4455a74e-f5bd-4a7e-941e-9fe5a72eb882", + "private": false, + "state": "active", + "title": "FOIA - Law Enforcement / Federal Air Marshal Service", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a15ba0d93573eabb645ac1d9c5f37a0541a74336f015ffbe2b807695904fb471" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "024:056" + ] + }, + { + "key": "identifier", + "value": "TSA-4783a752-7a9f-43c5-8cda-31a545a4124f" + }, + { + "key": "license", + "value": "https://www.usa.gov/government-works" + }, + { + "key": "modified", + "value": "2024-02-22T12:25:27-05:00" + }, + { + "key": "programCode", + "value": [ + "024:000" + ] + }, + { + "key": "publisher", + "value": "FOIA Electronic Reading Room" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "harvest_object_id", + "value": "734a23f5-fefe-4f02-a586-7d460b88fd97" + }, + { + "key": "harvest_source_id", + "value": "803bdba9-bfcb-453c-ae2a-ed81f240ff5a" + }, + { + "key": "harvest_source_title", + "value": "DHS datajson source" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-10-14T14:50:22.567232", + "description": "", + "format": "", + "hash": "", + "id": "15b19ef9-af74-4cfb-af79-6d65bb57c65e", + "last_modified": null, + "metadata_modified": "2022-10-14T14:50:22.555771", + "mimetype": "", + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "a18953fe-23c4-49b7-a2a6-213a3937bcc7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.tsa.gov/foia/readingroom", + "url_type": null + } + ], + "tags": [ + { + "display_name": "air-marshal", + "id": "e2bee54e-42be-4147-bcc1-a85969138fd9", + "name": "air-marshal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foia", + "id": "71a6ba8a-9347-4439-9955-ef369f675597", + "name": "foia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b1035fa7-0ddc-441f-b31a-2f96e1b1d271", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:36.047964", + "metadata_modified": "2023-11-28T10:14:40.938873", + "name": "optimizing-prescription-drug-monitoring-programs-to-support-law-enforcement-activitie-2013-dc686", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe purpose of this study was to characterize Prescription Drug Monitoring Programs' (PDMP) features and practices that are optimal for supporting law enforcement investigations and prosecutions of prescription drug diversion cases.\r\nThe study collection includes 1 CSV data file (OptimizingPDMPsToSup_DATA_NOHDRS_2015-01-29_1235.csv, n=1,834, 204 variables). The qualitative data is not available as part of this collection at this time.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Optimizing Prescription Drug Monitoring Programs to Support Law Enforcement Activities, United States, 2013-2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c9a559a91eeac6e0cea82e98296f839a8df0f1c54d565786d2dda53d1b2b0415" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3875" + }, + { + "key": "issued", + "value": "2018-07-19T10:48:08" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-07-19T10:50:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "161464db-354c-4b9c-a09b-cfacfdf4b43c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:36.143579", + "description": "ICPSR36043.v1", + "format": "", + "hash": "", + "id": "736c27c7-f76d-4572-b80b-04435572ac00", + "last_modified": null, + "metadata_modified": "2023-02-13T19:56:56.481683", + "mimetype": "", + "mimetype_inner": null, + "name": "Optimizing Prescription Drug Monitoring Programs to Support Law Enforcement Activities, United States, 2013-2014", + "package_id": "b1035fa7-0ddc-441f-b31a-2f96e1b1d271", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36043.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "controlled-drugs", + "id": "99dce5b5-b80c-49a0-aecd-42489c666f5d", + "name": "controlled-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-dispensing", + "id": "8b198157-ac39-4919-b98c-1cb5df68dd02", + "name": "drug-dispensing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prescription-drugs", + "id": "19bf33e9-c447-4381-a5f6-af95670b0902", + "name": "prescription-drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-health", + "id": "29c0fb2a-cf1a-4acf-9c91-c094bc804ed5", + "name": "public-health", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4fe638c4-613c-4da7-a82c-e8795e537d8d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:53.524563", + "metadata_modified": "2023-11-28T09:44:03.577593", + "name": "developing-uniform-performance-measures-for-policing-in-the-united-states-a-pilot-pro-2008-121e5", + "notes": "Between 2008 and 2009, the research team gathered survey data from 458 members of the community (Part 1), 312 police officers (Part 2), and 804 individuals who had voluntary contact (Part 3), and 761 individuals who had involuntary contact (Part 4) with police departments in Dallas, Texas, Knoxville, Tennessee, and Kettering, Ohio, and the Broward County, Florida Sheriff's Office. The surveys were designed to look at nine dimensions of police performance: delivering quality services; fear, safety, and order; ethics and values; legitimacy and customer satisfaction; organizational competence and commitment to high standards; reducing crime and victimization; resource use; responding to offenders; and use of authority.\r\nThe community surveys included questions about police effectiveness, police professionalism, neighborhood problems, and victimization.\r\nThe officer surveys had three parts: job satisfaction items, procedural knowledge items, and questions about the culture of integrity. The voluntary police contact and involuntary police contact surveys included questions on satisfaction with the way the police officer or deputy sheriff handled the encounter.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Developing Uniform Performance Measures for Policing in the United States: A Pilot Project in Four Agencies, 2008-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0e068905db34d9f0c5fda2e8f42df891cd853f3774093765f455236364db26a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3165" + }, + { + "key": "issued", + "value": "2013-04-24T15:42:42" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-04-24T15:48:59" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "303cbadb-1774-4c71-8970-a1523165ccf6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:53.610866", + "description": "ICPSR29742.v1", + "format": "", + "hash": "", + "id": "aebfc67a-cde7-4d33-a07a-871b8a76b7e6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:18:20.225876", + "mimetype": "", + "mimetype_inner": null, + "name": "Developing Uniform Performance Measures for Policing in the United States: A Pilot Project in Four Agencies, 2008-2009", + "package_id": "4fe638c4-613c-4da7-a82c-e8795e537d8d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR29742.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "decision-making", + "id": "d560e3a3-38cf-4287-9414-e2019ee31cda", + "name": "decision-making", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "employment-practices", + "id": "45643bda-d6fd-45a3-b753-2421e3f02f8c", + "name": "employment-practices", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "5160ca0c-a1d9-4aeb-a0bf-3fad8516f8ac", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-community-relations", + "id": "aaf97fc5-97d0-4973-b1c0-87bf20ceaea3", + "name": "police-community-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "professionalism", + "id": "8beb0f72-9439-4d63-b1d2-6453a3242728", + "name": "professionalism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2a7f8869-4d44-4665-89f3-8dc5d509bb4d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:03.261756", + "metadata_modified": "2023-11-28T09:44:20.522335", + "name": "expanding-use-of-the-social-reactions-questionnaire-among-diverse-women-denver-colora-2013-cc284", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe Social Reactions Questionnaire (SRQ) is a widely used instrument designed to measure perceptions of social reactions. Studies using the SRQ have generally asked women to report on social reactions from \"other persons told about the assault,\" without specifying which persons. The purpose of this study was to test a modified version of the SRQ that asked women to report separately on social reactions from criminal justice personnel, community-based providers, and informal supports. The researchers sought to examine changes in social reactions longitudinally as well as the impact of social reactions on criminal justice engagement and post-traumatic distress among diverse women following a recent sexual assault. The study included testing hypotheses about the inter-relationships among social reactions, victim well-being (e.g., psychological distress), and criminal justice variables (e.g., victim engagement with prosecution). Addressing the dearth of longitudinal research on social reactions, this study examined causal links among variables. In particular, researchers tested hypotheses about changes in social reactions over time in relation to criminal justice cases and victims' post-traumatic reactions.\r\nThe data included as part of this collection includes one SPSS data file (2_1-Data_Quantiative-Variables-Updated-20180611.sav) with 3,310 variables for 228 cases. Demographic variables included: respondent's age, race, ethnicity, country of origin, sexual orientation, marital status, education level, employment status, income source, economic level, religion, household characteristics, and group identity. The data also contain transcripts of qualitative interviews and one SPSS qualitative coding dataset (file7-2_4_Data_Open_ended_Codes_from_Transcripts.sav) with 19 variables and 225 cases, which are not included in this fast track release.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Expanding Use of the Social Reactions Questionnaire among Diverse Women, Denver, Colorado, 2013-2016", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b491c22099a1ac818438252763427d4fddb3bd6cc7976c213d4340c0ac45ca87" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3177" + }, + { + "key": "issued", + "value": "2018-09-19T12:37:34" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-09-19T12:41:13" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1e35d607-cc84-42a6-ad62-b81019be6053" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:03.277764", + "description": "ICPSR36776.v1", + "format": "", + "hash": "", + "id": "6032ba97-40b4-4256-ac1e-f0d4143b4256", + "last_modified": null, + "metadata_modified": "2023-02-13T19:19:09.749340", + "mimetype": "", + "mimetype_inner": null, + "name": "Expanding Use of the Social Reactions Questionnaire among Diverse Women, Denver, Colorado, 2013-2016", + "package_id": "2a7f8869-4d44-4665-89f3-8dc5d509bb4d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36776.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-assault", + "id": "ff44ecfc-3b34-4142-b0cd-323ab6257322", + "name": "domestic-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "post-traumatic-stress-disorder", + "id": "08042043-f90f-47e2-967c-2f6fa15e5526", + "name": "post-traumatic-stress-disorder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reactions-to-crime", + "id": "b4b5780e-7411-451e-b2cd-37d30b07ec59", + "name": "reactions-to-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-attitudes", + "id": "af891cc4-7d8e-487c-8024-78c6e4e09ef5", + "name": "social-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-behavior", + "id": "c7eed25a-bb24-499d-9ae9-5700321752ae", + "name": "social-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supportive-services", + "id": "d2336abe-168c-4988-bd06-b530d3ad2c53", + "name": "supportive-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wome", + "id": "5bce0fc9-07c9-4592-b07e-3c3e19b01f5e", + "name": "wome", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "16d7a68d-c721-48b4-ad61-0d9ddbb876c5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:53.823571", + "metadata_modified": "2023-02-13T21:14:56.235985", + "name": "childrens-allegations-of-sexual-abuse-in-criminal-trials-assessing-defense-attacks-on-2005-eb9cc", + "notes": "Child maltreatment is widely recognized as a severe crisis in the United States (Norman, Byambaa, Butchart, Scott, & Vos, 2012), incurring costs of $124 billion annually (Fang, Brown, Florence, & Mercy, 2012). Accordingly, children in the United States are frequently called to testify in criminal proceedings about their allegations (Hamblen & Levine, 1997). To effectively develop procedures that better distinguish true from false allegations, one must be equally concerned about false convictions and false acquittals; assessing best practices that minimize children's vulnerabilities and maximize competencies. To do so, the justice system must assess whether children are credible. As such, is necessary for the prosecutor to establish children's credibility, particularly by preempting or rebuffing concerns from the defense. Further, it is necessary for the defense to evaluate whether children's allegations are honest or suggestively influenced, productive, consistent and plausible. However, it is undetermined how to do this effectively. The purpose of the present investigation is to assess how children's credibility is established and questioned in courtroom investigations of sexual abuse allegations, with a particular focus on how children respond. It is expected that: 1) defense attorneys will use likely use subtle means to attack children's honesty and suggestibility, whereas prosecutors will ask overtly about such topics, 2) children will exhibit productivity differences depending on the questioner, 3) defense attorneys will frequently ask children specific questions about prior inconsistencies, 4) prosecutors will infrequently establish the plausibility of abuse, 5) prosecutors will infrequently preempt defense attorneys' concerns of credibility, and will only sometimes rebuff their attacks during re-direct examination, 6) both prosecutors and defense attorneys may ask developmentally inappropriate questions, and that 7) case characteristics will be related to questioning patterns. The proposed investigation will: develop an understanding of current prosecution and defense methods in cases involving allegations of child sexual abuse, contribute to prosecutors' abilities to effectively try such cases, providing concrete recommendations for defense attorneys when assessing children's credibility, and facilitate better decision making in cases of alleged child sexual abuse.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Children's Allegations of Sexual Abuse in Criminal Trials: Assessing Defense Attacks on Credibility and Identifying Effective Prosecution Methods, Maricopa County, Arizona, 2005-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f4d7b26bcef2e1c561884632dac1bc4180fef864" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3015" + }, + { + "key": "issued", + "value": "2020-11-30T08:42:10" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-11-30T08:47:03" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "20c64eda-7464-4159-8d3e-e2de95a247ae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:53.869680", + "description": "ICPSR37465.v1", + "format": "", + "hash": "", + "id": "6eaf9340-ebcb-4c7c-a825-d2c8eab17c33", + "last_modified": null, + "metadata_modified": "2023-02-13T19:10:35.864635", + "mimetype": "", + "mimetype_inner": null, + "name": "Children's Allegations of Sexual Abuse in Criminal Trials: Assessing Defense Attacks on Credibility and Identifying Effective Prosecution Methods, Maricopa County, Arizona, 2005-2015", + "package_id": "16d7a68d-c721-48b4-ad61-0d9ddbb876c5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37465.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-courts", + "id": "3000da29-9915-4e02-8029-355beb5e2706", + "name": "criminal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "2b72a3cd-2a5b-460e-9ae9-be17fc40d5fd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:10.859749", + "metadata_modified": "2023-11-28T10:00:55.336265", + "name": "identifying-effective-counter-trafficking-programs-and-practices-in-the-unites-states-2003-944a6", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nAfter a decade of efforts to combat human trafficking in the United States through legislation, law enforcement, victim services, and public awareness, it was critical to begin to assess what legislative, legal, and civic responses have been most effective in achieving the desired outcome of reducing opportunities and instances of human trafficking. This study began to fill gaps in the understanding of effective anti-trafficking responses by evaluating three strategic platforms to combat human trafficking in the United States.\r\n\r\nResearchers examined the effectiveness of state-level human trafficking legislation.\r\nInvestigators described how state human trafficking laws have been used to prosecute human trafficking offenders.\r\nResearchers explored public opinion on human trafficking through a nationally representative survey containing embedded experiments.\r\n\r\n\r\n\r\nThe collection includes 2 Stata data files: (1) Effective Countertrafficking Law_Legislation Dataset.dta (n=500; 32 variables) and (2) Effective Countertrafficking_State Case Data-ICPSR.dta (n=479; 109 variables). Data from the public opinion survey are not available at this time.\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Identifying Effective Counter-Trafficking Programs and Practices in the Unites States, 2003-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "56b38815d787b8521bb1511dc0852646bf2087a9841bb8cf96c6995fe84304ff" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3548" + }, + { + "key": "issued", + "value": "2017-12-08T09:36:33" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2017-12-08T09:43:23" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8f7d7bad-d9c2-4393-9f0d-f1261f28e9b3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:10.870074", + "description": "ICPSR36348.v1", + "format": "", + "hash": "", + "id": "29574a71-0fa3-4435-aabd-3e4ab74664fe", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:46.386423", + "mimetype": "", + "mimetype_inner": null, + "name": "Identifying Effective Counter-Trafficking Programs and Practices in the Unites States, 2003-2012", + "package_id": "2b72a3cd-2a5b-460e-9ae9-be17fc40d5fd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36348.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "human-trafficking", + "id": "021ae4c9-e6cb-4133-8138-b96bc77ace39", + "name": "human-trafficking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-reform", + "id": "17a0c4bd-e108-4645-bfab-800d162a5acd", + "name": "law-reform", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislation", + "id": "128b7bd6-be05-40f8-aa0c-9c1f1f02f4e2", + "name": "legislation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lobbying", + "id": "23fb55cc-e12a-44ba-a398-0f279f930914", + "name": "lobbying", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-opinion", + "id": "00b265f8-2ed6-4e4d-af3c-3a477f3c89b8", + "name": "public-opinion", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-legislatures", + "id": "cca83742-5d5f-462e-8ea1-6359bbf08db1", + "name": "state-legislatures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "d2267784-5028-42fd-aaa4-ae8014f92474", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Bhang-Barnett, Hazel", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:23:21.755890", + "metadata_modified": "2024-12-16T22:23:21.755897", + "name": "seattle-parks-and-recreation-gis-map-layer-web-services-url-misc-court-point-ebfef", + "notes": "Seattle Parks and Recreation ARCGIS park feature map layer web services are hosted on Seattle Public Utilities' ARCGIS server. This web services URL provides a live read only data connection to the Seattle Parks and Recreations Misc Court Point dataset.", + "num_resources": 0, + "num_tags": 15, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Parks and Recreation GIS Map Layer Web Services URL - Misc Court Point", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8be4fb68cfb1619243607190b3c04529b7c2923e845d4e3236e49d78f419613c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/9kji-x2xj" + }, + { + "key": "issued", + "value": "2016-04-05" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/9kji-x2xj" + }, + { + "key": "modified", + "value": "2018-03-06" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Parks and Recreation" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7bca5e34-5d92-46ff-baf1-ccb9dc77b474" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "endpoint", + "id": "9e9dd8f9-694b-4aef-b0cd-cec328cd04ea", + "name": "endpoint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "feature", + "id": "3ebb4b6a-e9b3-4244-8de7-a185da636a88", + "name": "feature", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "layer", + "id": "222133d1-cd9e-4d62-be67-12fc347353e6", + "name": "layer", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "map", + "id": "284a1a31-fb8a-4ee1-b0fc-5b16fe90b3c7", + "name": "map", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misc", + "id": "6db37619-93be-42ae-83e0-b6a2b1b2fbcf", + "name": "misc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "park", + "id": "f511f184-049e-4a1e-b288-b02c184908b2", + "name": "park", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parks", + "id": "cff4ca2c-3888-4446-b291-2b031cd9cd14", + "name": "parks", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "point", + "id": "bc764a9e-dfbc-4dd6-9a1b-065e3a1f5793", + "name": "point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "seattle", + "id": "ce2d428f-816d-4142-89bc-9ea5badb0a11", + "name": "seattle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "services", + "id": "93c695d8-22c1-42f3-a00b-c61f19fc9d14", + "name": "services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "url", + "id": "cec78f6e-52fe-4111-8e4b-3c896d443797", + "name": "url", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "web", + "id": "b70d457e-8536-410b-9e05-d1dab80aa96b", + "name": "web", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "694730a2-f454-4ed3-be5c-c4487aa26db2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:18.920207", + "metadata_modified": "2023-11-28T09:38:39.912922", + "name": "community-context-and-sentencing-decisions-in-39-counties-in-the-united-states-1998-9d2ac", + "notes": "This study aimed to understand the extent to which\r\n punishment is influenced by the larger social context in which it\r\n occurs by examining both the main and conditioning influence of\r\n community context on individual sentences. The primary research\r\n questions for this study were (1) Does community context affect\r\n sentencing outcomes for criminal defendants net of the influence of\r\n defendant and case characteristics? and (2) Does community context\r\n condition the influences of defendant age, race, and sex on sentencing\r\n outcomes? Data from the 1998 State Court Processing Statistics (SCPS)\r\n were merged with a unique county-level dataset that provided\r\n information on the characteristics of the counties in which defendants\r\n were adjudicated. County-level data included unemployment, crime\r\n rates, sex ratio, age structure, religious group affiliation, and\r\npolitical orientation.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Community Context and Sentencing Decisions in 39 Counties in the United States, 1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bac4a74c91c031dfc58ec6143b56320304ae4589fdb5b3c01fa744e978d72fc6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3051" + }, + { + "key": "issued", + "value": "2004-05-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "613740a1-3359-43a0-a139-ea0871bb25ce" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:18.928081", + "description": "ICPSR03923.v1", + "format": "", + "hash": "", + "id": "3a689ef1-f897-49d3-b87f-a9817ea84548", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:25.293858", + "mimetype": "", + "mimetype_inner": null, + "name": "Community Context and Sentencing Decisions in 39 Counties in the United States, 1998 ", + "package_id": "694730a2-f454-4ed3-be5c-c4487aa26db2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03923.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counties", + "id": "fdcc5016-393b-480b-b359-1064fb539f38", + "name": "counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "37cc1261-cb42-4eba-b3f1-263144c92f16", + "isopen": true, + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "Open Data", + "maintainer_email": "Open.Data@ssa.gov", + "metadata_created": "2020-11-10T16:49:35.182231", + "metadata_modified": "2024-07-03T01:21:37.828892", + "name": "national-court-remand-activity-data-collection", + "notes": "These quarterly reports show the number of receipts, dispositions and pending Court Remands (CRs) during the defined period. The data shown is by month with quarterly and fiscal year (FY) summaries through the most recently completed quarter.", + "num_resources": 0, + "num_tags": 20, + "organization": { + "id": "7ae8518f-b54f-439a-b63f-fe137bc6faf2", + "name": "ssa-gov", + "title": "Social Security Administration", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/ssa.png", + "created": "2020-11-10T15:10:36.345329", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ae8518f-b54f-439a-b63f-fe137bc6faf2", + "private": false, + "state": "active", + "title": "National Court Remands Data Collection", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "243029cdf5ade5b234ba2eeb373e023138a7c34dc792b6b1172fa90382d24687" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "accrualPeriodicity", + "value": "R/P3M" + }, + { + "key": "bureauCode", + "value": [ + "016:00" + ] + }, + { + "key": "identifier", + "value": "US-GOV-SSA-1391" + }, + { + "key": "license", + "value": "https://creativecommons.org/publicdomain/zero/1.0/" + }, + { + "key": "modified", + "value": "R/P3M" + }, + { + "key": "programCode", + "value": [ + "016:000" + ] + }, + { + "key": "publisher", + "value": "Social Security Administration" + }, + { + "key": "temporal", + "value": "R/2011-10-01/P3M" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "afe60cb3-941c-436a-8817-4d0e71bad89f" + }, + { + "key": "harvest_source_id", + "value": "9386406b-a7b0-4834-a267-0f912b6340db" + }, + { + "key": "harvest_source_title", + "value": "SSA JSON" + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-remands", + "id": "82fe0e9c-1b47-4aab-8a48-a03e89a98029", + "name": "court-remands", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "foia", + "id": "71a6ba8a-9347-4439-9955-ef369f675597", + "name": "foia", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "freedom-of-information", + "id": "c10ec3ff-fa3b-4dcf-8cd8-b8002ea592dc", + "name": "freedom-of-information", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hearing-request", + "id": "30b6e7a4-0bff-42c6-8c96-05036e7dcf32", + "name": "hearing-request", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hearings", + "id": "4eaf4ee3-136e-48d1-98cf-0572ff530bf9", + "name": "hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hearings-and-appeals", + "id": "c51a3e2a-3a30-4fac-87f1-f9febe35b164", + "name": "hearings-and-appeals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "odar", + "id": "81403585-d541-4c34-ae98-dec7d079b000", + "name": "odar", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-disability-adjudication-and-review", + "id": "98b38638-2b1a-4249-89ca-c8faccd5f911", + "name": "office-of-disability-adjudication-and-review", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-hearings-operations", + "id": "7a0cc136-47a7-4359-8759-4f36050458f6", + "name": "office-of-hearings-operations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "oho", + "id": "0b0fbbbe-8790-4ecf-8543-411d8341f5d1", + "name": "oho", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pending", + "id": "f3adc296-c462-457e-9a91-5db4d8cc8639", + "name": "pending", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pending-hearings", + "id": "27efaba9-8510-445b-a03c-d7e0aa5b2de5", + "name": "pending-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "remands", + "id": "7229e4d1-dd1d-4e21-b79e-670bbbd68352", + "name": "remands", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-security", + "id": "0127f483-54c2-4254-bc65-eda394e1ec91", + "name": "social-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-security-administration", + "id": "f7cf4280-e8fc-4dba-ab00-e96b75755b57", + "name": "social-security-administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-security-benefits", + "id": "e7788b05-8627-4d8a-b008-a2d90b530d37", + "name": "social-security-benefits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social-security-disability-benefits", + "id": "3515d2cc-b754-431b-8fc2-a938a9b4291b", + "name": "social-security-disability-benefits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ssa", + "id": "7105783f-9b6b-4883-872d-4d9bfd0978f3", + "name": "ssa", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "635c17bf-743c-445d-869f-dbefda699057", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:19.603071", + "metadata_modified": "2023-11-28T09:35:22.213684", + "name": "response-to-domestic-violence-in-the-quincy-massachusetts-district-court-1995-1997-21761", + "notes": "The Quincy, Massachusetts, District Court initiated an\r\n aggressive, pro-intervention strategy for dealing with domestic\r\n violence cases in 1986. This study was funded to examine the workings\r\n of this court and its impact on the lives of victims. The four main\r\n goals of the research were: (1) to describe the workings of the\r\n primary components of this model jurisdiction in its response to\r\n domestic violence, specifically (a) what the police actually did when\r\n called to a domestic violence incident, (b) decisions made by the\r\n prosecutor's office and the court in their handling of these\r\n incidents, (c) how many victims talked to a victim advocate, and (d)\r\n how many offenders received batterer treatment and/or were\r\n incarcerated, (2) to describe the types of incidents, victims, and\r\n offenders seen in a full enforcement jurisdiction to determine if the\r\n types of cases coming to attention in such a setting looked similar to\r\n cases reported in studies from other jurisdictions, (3) to interview\r\n victims to hear directly about their experiences with a model court,\r\n and (4) to examine how well this model jurisdiction worked in\r\n preventing revictimization. Data used in this study were based on\r\n domestic violence cases that resulted in an arrest and arraignment\r\n before the Quincy District Court (QDC) during a seven-month study\r\n period. Six types of data were collected for this study: (1) The\r\n offender's criminal history prior to the study and for one year\r\n subsequent to the study incident were provided by the QDC's Department\r\n of Probation from the Massachusetts Criminal Records System Board. (2)\r\n Civil restraining order data were provided by the Department of\r\n Probation from a statewide registry of civil restraining orders. (3)\r\n Data on prosecutorial charges for up to three domestic\r\n violence-related charges were provided by the Department of\r\n Probation. (4) Data on defendants who attended batterer treatment\r\n programs were provided by directors of two such programs that served\r\n the QDC. (5) Police incident reports from the seven departments served\r\n by the QDC were used to measure the officer's perspective and actions\r\n taken relating to each incident, what the call for service involved,\r\n characteristics of the incident, socio-demographics of the\r\n participants, their narrative descriptions of the incident, and their\r\n stated response. (6) Interviews with victims were conducted one year\r\n after the occurrence of the study incident. Variables from\r\n administrative records include date and location of incident, number\r\n of suspects, age and race of victims and offenders, use of weapons,\r\n injuries, witnesses, whether there was an existing restraining order\r\n and its characteristics, charges filed by police, number and gender of\r\n police officers responding to the incident, victim's state at the time\r\n of the incident, offender's criminal history, and whether the offender\r\n participated in batterer treatment. The victim survey collected data\r\n on the victim's education and employment status, current living\r\n arrangement, relationship with offender, how the victim responded to\r\n the incident, how afraid the victim was, victim's opinions of police\r\n and the prosecutor, victim's sense of control, satisfaction with the\r\n court, victim's past violent relationships and child sexual abuse,\r\n victim's opinions on what the criminal justice system could do to stop\r\nabuse, and whether the victim obtained a restraining order.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Response to Domestic Violence in the Quincy, Massachusetts, District Court, 1995-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c7f51d8e40a417c2be5f31799323918fe47e8639ef08c68f7a8b3d0816b77bd5" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2973" + }, + { + "key": "issued", + "value": "2001-08-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2001-08-06T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "58a7db86-e0d2-4a78-89fb-bff52f7937e4" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:19.725091", + "description": "ICPSR03076.v1", + "format": "", + "hash": "", + "id": "3625540b-ffcd-418a-a906-d06e3908deb0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:34.130352", + "mimetype": "", + "mimetype_inner": null, + "name": "Response to Domestic Violence in the Quincy, Massachusetts, District Court, 1995-1997 ", + "package_id": "635c17bf-743c-445d-869f-dbefda699057", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03076.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "imprisonment", + "id": "4e9f12ff-aa08-4ffe-a2c6-2cdb2e4e94fd", + "name": "imprisonment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "805e70d1-0f74-478f-9d44-8e1786e25e55", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:21.113181", + "metadata_modified": "2023-11-28T10:03:35.093815", + "name": "post-incarceration-partner-violence-examining-the-social-context-of-victimization-to-2008--144ae", + "notes": "Do post-incarceration partner violence experiences in justice-involved couples conform to the most widely used evidence based typology of partner violence in the general population (Johnson, 2008)? What aspects of social context at the individual, couple/family, and community levels shape post-incarceration partner violence experiences? Do couple/family-level social context factors mediate the observed relationship between the identified community-level influences and experiences of partner violence? What social context factors at the individual, couple/family, and community levels do members of justice-involved couples see as shaping their experiences of partner violence?\r\nVictim advocates and criminal justice system personnel have long recognized the importance of context in guiding victim services and criminal justice system responses to violence, yet little evidence exists to guide such approaches. Despite the very high prevalence of post-incarceration partner violence observed in the first study to rigorously measure it (the Multi-site Study on Incarceration, Parenting, and Partnering), little is known of the social contextual factors that shape violent victimization in justice-involved couples. The Post-Incarceration Partner Violence: Examining the Social Context of Victimization to Inform Victim Services and Prevention study addressed this\r\ngap by assessing the role of contextual factors that empirical and theoretical\r\nwork suggests could affect partner violence in this vulnerable population. This secondary analysis study drew on longitudinal data from the MFS-IP\r\ndataset and other public sources to develop an actionable understanding of the social contexts that influence the observed high prevalence of violence in a sample of couples that have contact with the criminal justice system but are disconnected from formal service delivery systems or other sources of help. The researcher conducted a theory-driven typology analysis to describe the social context of post-incarceration partner violence at the couple level, and utilized quantitative modeling and in-depth qualitative analysis to assess\r\nthe individual-, couple/family-, and community-level contexts that shape\r\npartner violence. ", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Post-Incarceration Partner Violence: Examining the Social Context of Victimization to Inform Victim Services and Prevention, 5 U.S. States, 2008-2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d2ef7f83424f33311cdd5e4b550fe1f3ca6a84a29a54b0ca2165f22953532207" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3634" + }, + { + "key": "issued", + "value": "2021-01-27T10:01:58" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-01-27T10:04:43" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "28727233-518f-4ef6-ab42-4cad1ce35003" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:21.122572", + "description": "ICPSR37327.v1", + "format": "", + "hash": "", + "id": "e21061c6-8eee-43d3-aa02-c7ca7ff0d611", + "last_modified": null, + "metadata_modified": "2023-02-13T19:44:09.338462", + "mimetype": "", + "mimetype_inner": null, + "name": "Post-Incarceration Partner Violence: Examining the Social Context of Victimization to Inform Victim Services and Prevention, 5 U.S. States, 2008-2015", + "package_id": "805e70d1-0f74-478f-9d44-8e1786e25e55", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37327.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-welfare", + "id": "c9dfa69e-d701-48dc-becb-a1091704ac9c", + "name": "child-welfare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parental-influence", + "id": "2b82b9de-bc95-4706-b9f7-70abbb9b24cc", + "name": "parental-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "60dfbaed-e25f-413a-ad03-c9eb8688afaf", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2023-02-13T21:01:25.769624", + "metadata_modified": "2023-02-14T06:32:17.749598", + "name": "census-of-law-enforcement-training-academies-2018-9bd8c", + "notes": "In 2018, there were 681 state and local law enforcement training academies that provided basic training instruction to 59,511 recruits. As part of the 2018 Census of Law Enforcement Training Academies (CLETA), respondents provided general information about the academies' facilities, resources, programs, and staff. The core curricula subject areas and hours dedicated to each topic, as well as training offered in some special topics, were also included. The collection included information about recruit demographics, completion, and reasons for non-completion of basic training. BJS administered previous versions of the CLETA in 2002, 2006, and 2013.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of Law Enforcement Training Academies, 2018", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "25a7bc545eeb9724ac61e6ca68529ac854b5b0d2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4140" + }, + { + "key": "issued", + "value": "2021-11-30T10:04:20" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-11-30T10:04:20" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "c77d9ee2-751d-4dd3-8c0b-2c189a147aab" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:01:25.772368", + "description": "ICPSR38250.v1", + "format": "", + "hash": "", + "id": "070d78a0-544e-4a11-af3e-1a2260edd10c", + "last_modified": null, + "metadata_modified": "2023-02-14T06:32:17.754773", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of Law Enforcement Training Academies, 2018", + "package_id": "60dfbaed-e25f-413a-ad03-c9eb8688afaf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38250.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "eaf2cfc3-f27f-42b1-abf9-d89ac4c9f09b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:39:22.406521", + "metadata_modified": "2023-02-14T06:33:30.017715", + "name": "a-randomized-controlled-trial-of-a-comprehensive-research-based-framework-for-impleme-2017-52910", + "notes": "The purpose of this study was to evaluate a comprehensive, research-based framework of recommended practices for integrating police into the educational environment. This research tested use of a multi-faceted school-based law enforcement (SBLE) framework to determine how the framework contributes to multiple outcomes. The objectives for this study were to: (1) implement a randomized controlled trial to test a comprehensive framework for SBLE involving 25 middle and high schools; (2) assess the impacts of this framework on student victimization and delinquency, use of exclusionary discipline practices (e.g., suspension, expulsion), school climate measures, and student-officer interactions; and (3) disseminate tangible findings that can immediately be translated into practice and further research in schools nationwide.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "A Randomized Controlled Trial Of A Comprehensive, Research-Based Framework for Implementing School-Based Law Enforcement Programs, Texas, 2017-2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "f1d6aa04b656e03c97b27d9841367359ff43b4b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4211" + }, + { + "key": "issued", + "value": "2022-04-14T08:53:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-04-14T09:00:13" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "datagov_dedupe_retained", + "value": "20230214013206" + }, + { + "key": "harvest_object_id", + "value": "93d2c375-9552-41fa-afb7-604e831d2109" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:39:22.438646", + "description": "ICPSR38263.v1", + "format": "", + "hash": "", + "id": "b06833ab-680b-4bd5-ac5e-6f362bcae454", + "last_modified": null, + "metadata_modified": "2023-02-14T06:33:30.023231", + "mimetype": "", + "mimetype_inner": null, + "name": "A Randomized Controlled Trial Of A Comprehensive, Research-Based Framework for Implementing School-Based Law Enforcement Programs, Texas, 2017-2020", + "package_id": "eaf2cfc3-f27f-42b1-abf9-d89ac4c9f09b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR38263.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "high-schools", + "id": "eace4f76-4530-4b2e-95bd-869010e384d1", + "name": "high-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "middle-schools", + "id": "63b10781-44d2-440b-9a2f-326961939029", + "name": "middle-schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "programs", + "id": "05f9c1c6-470b-4a16-9d38-2f954d3c0163", + "name": "programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "schools", + "id": "4959d10e-726b-4ca8-8283-63d9fa0859f5", + "name": "schools", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "students", + "id": "e1398935-4df4-46df-b9c2-b42d76ca753f", + "name": "students", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8d1bc0f9-6b44-4672-8444-8d93e9a1e776", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:41.464608", + "metadata_modified": "2023-11-28T09:39:57.611518", + "name": "criminality-among-narcotic-addicts-in-baltimore-the-role-of-nonnarcotic-drugs-1973-1978-a92c1", + "notes": "This study investigated the frequency with which various\r\nnonnarcotic substances were used by male narcotic addicts and the\r\nrelation of these substances to different types of criminal activity\r\nduring periods of active addiction and periods of non- addiction. The\r\nvariables were designed to facilitate an analysis of narcotic addicts\r\nas crime risks, patterns of nonnarcotic drug use, and the percentage of\r\nillegal income addicts obtained during periods of addiction compared\r\nwith periods of nonaddiction. Information is included concerning types\r\nof narcotic drug use, crime patterns, and use of marijuana, cocaine,\r\nbarbiturates, amphetamines, and Librium.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Criminality Among Narcotic Addicts in Baltimore: The Role of Nonnarcotic Drugs, 1973-1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5f274989d84804048ef4abdbf88b6f42a8cf8fca7ced430a788d96bf37e7d1e7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3078" + }, + { + "key": "issued", + "value": "1987-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9a763d90-698d-4d3f-a454-850a093e2cac" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:41.526795", + "description": "ICPSR08604.v1", + "format": "", + "hash": "", + "id": "79269ada-9075-43be-911e-590cf878dd03", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:20.037154", + "mimetype": "", + "mimetype_inner": null, + "name": "Criminality Among Narcotic Addicts in Baltimore: The Role of Nonnarcotic Drugs, 1973-1978", + "package_id": "8d1bc0f9-6b44-4672-8444-8d93e9a1e776", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08604.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "032b7d30-c149-4d40-a60e-a2921a0cdd51", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:22.384215", + "metadata_modified": "2023-11-28T09:35:31.083467", + "name": "national-evaluation-of-title-i-of-the-1994-crime-act-survey-sampling-frame-of-law-enf-1993-28746", + "notes": "The data in this collection represent the sampling frame\r\n used to draw a national sample of law enforcement agencies. The\r\n sampling frame was a composite of law enforcement agencies in\r\n existence between June 1993 and June 1997 and was used in a subsequent\r\n study, a national evaluation of Title I of the 1994 Crime Act. The\r\n evaluation was undertaken to (1) measure differences between Community\r\n Oriented Policing Services (COPS) grantees and nongrantees at the time\r\n of application, (2) measure changes over time in grantee agencies, and\r\n (3) compare changes over time between grantees and nongrantees. The\r\n sampling frame was comprised of two components: (a) a grantee\r\n component consisting of agencies that had received funding during\r\n 1995, and (b) a nongrantee component consisting of agencies that\r\nappeared potentially eligible but remained unfunded through 1995.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Evaluation of Title I of the 1994 Crime Act: Survey Sampling Frame of Law Enforcement Agencies, 1993-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "10b7dda18fa6189a51b239c0ec8bc4f02fb47e12fe0216089e6faffdc9fb957e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2976" + }, + { + "key": "issued", + "value": "2001-08-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "77a4b1fa-7eb8-4695-b848-894d6c513547" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:22.390756", + "description": "ICPSR03080.v1", + "format": "", + "hash": "", + "id": "6312cf5f-98dc-4e6a-b124-c9f4de7faca4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:08:27.585972", + "mimetype": "", + "mimetype_inner": null, + "name": "National Evaluation of Title I of the 1994 Crime Act: Survey Sampling Frame of Law Enforcement Agencies, 1993-1997", + "package_id": "032b7d30-c149-4d40-a60e-a2921a0cdd51", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03080.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control-programs", + "id": "4e92ebaa-fc7e-4ec2-b101-c82c7adb0975", + "name": "crime-control-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dc70c05b-9d59-459d-a0de-cd77d076625c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:35.772595", + "metadata_modified": "2023-11-28T09:52:13.992983", + "name": "evaluation-of-the-transfer-of-responsibility-for-child-protective-services-to-law-enf-1995-97b34", + "notes": "In 1998 Florida law required that the responsibility for\r\n child maltreatment investigations be transferred from a statewide\r\n child welfare agency to the sheriff's offices in Manatee, Pasco, and\r\n Pinellas Counties. The aim of this study was to evaluate the outcomes\r\n produced by this change. This study used a nonequivalent control\r\n group design. Performance in Manatee, Pasco, and Pinellas Counties was\r\n compared to performance in selected counties before and after the\r\n change in service took place. Data were obtained from the Florida\r\n Abuse Hotline Information System (FAHIS), an online data system that\r\n contained records of all reported incidents of abuse and neglect in\r\nthe state of Florida.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Transfer of Responsibility for Child Protective Services to Law Enforcement in Manatee, Pasco, and Pinellas Counties, Florida, 1995-2001", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "15a6cea5e82e2c9884faab09ac067c68993c078f7625719bc3c5095177706543" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3361" + }, + { + "key": "issued", + "value": "2004-07-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "201a77b4-8e66-47dd-8b4d-28994466a1ba" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:35.826547", + "description": "ICPSR03933.v1", + "format": "", + "hash": "", + "id": "80064da8-2506-4f5e-9a13-50857156ba7c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:58.671035", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Transfer of Responsibility for Child Protective Services to Law Enforcement in Manatee, Pasco, and Pinellas Counties, Florida, 1995-2001", + "package_id": "dc70c05b-9d59-459d-a0de-cd77d076625c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03933.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-welfare", + "id": "c9dfa69e-d701-48dc-becb-a1091704ac9c", + "name": "child-welfare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counties", + "id": "fdcc5016-393b-480b-b359-1064fb539f38", + "name": "counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "1cbbf1bd-3e11-44c7-9c2e-d9ed21c8274a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:09.884314", + "metadata_modified": "2023-02-13T21:23:01.115259", + "name": "systematic-review-of-the-effects-of-problem-oriented-policing-on-crime-and-disorder-1985-2-602ae", + "notes": "The purpose of this study was to synthesize the extant problem-oriented policing evaluation literature and assess the effects of problem-oriented policing on crime and disorder. Several strategies were used to perform an exhaustive search for literature fitting the eligibility criteria. Researchers performed a keyword search on an array of online abstract databases, reviewed the bibliographies of past reviews of problem-oriented policing (POP), performed forward searches for works that have cited seminal problem-oriented policing studies, performed hand searches of leading journals in the field, searched the publication of several research and professional agencies, and emailed the list of studies meeting the eligibility criteria to leading policing scholars knowledgeable in the the area of problem-oriented policing to ensure relevant studies had not been missed. Both Part 1 (Pre-Post Study Data, n=52) and Part 2 (Quasi-Experimental Study Data, n=19) include variables in the following categories: reference information, nature and description of selection site, problems, etc., nature and description of selection of comparison group or period, unit of analysis, sample size, methodological type, description of the POP intervention, statistical test(s) used, reports of significance, effect size/power, and conclusions drawn by the authors.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Systematic Review of the Effects of Problem-Oriented Policing on Crime and Disorder, 1985-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "fb05e5637d1214a676be78e07a8d7c0fea2fa92a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3327" + }, + { + "key": "issued", + "value": "2011-08-22T19:05:32" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-08-22T19:05:32" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ff1cc02f-6d51-48c3-b1a5-03cb3cc4c5d6" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:09.915918", + "description": "ICPSR31701.v1", + "format": "", + "hash": "", + "id": "36d1c390-0d64-4036-a127-a74bc0a8b85d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:27:12.167928", + "mimetype": "", + "mimetype_inner": null, + "name": "Systematic Review of the Effects of Problem-Oriented Policing on Crime and Disorder, 1985-2006", + "package_id": "1cbbf1bd-3e11-44c7-9c2e-d9ed21c8274a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31701.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "89ad0d30-9d82-460a-8e8e-aae024d6e4ca", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:01.314898", + "metadata_modified": "2023-11-28T09:28:31.090400", + "name": "cost-effectiveness-of-misdemeanant-probation-in-hamilton-county-ohio-1981-1982-a74e6", + "notes": "This research was designed to determine whether the\r\n supervision of misdemeanant probationers was cost-effective for\r\n increasing the level of successful probation completions in Hamilton\r\n County, Ohio. The primary objective was to examine the relationships\r\n among these factors: supervision costs, the collection of court costs,\r\n fines, and restitution, types of supervision, risk assessment, and\r\n probationer conduct for the population of probationers. Probationers\r\n were initially classified according to risk assessment and then\r\n randomly assigned to a supervision category. The probationer's risk\r\n potential was a numerical score derived from demographic background\r\n variables, prior record, and history of substance use. The DSCP\r\n (Degree of Successful Completion of Probation) was developed\r\n specifically to measure probationer conduct and to compare trends and\r\n relationships. The variables examined in the study include: risk\r\n assessment at intake, supervision level assigned, number of times the\r\n probationer was assigned to probation, start and planned termination\r\n dates, date of last status change, status at termination, degree of\r\n successful completion of probation achieved, costs incurred in\r\n administering probation, and amounts collected from each probationer\r\n for court costs, restitution, and fines. Although data were collected\r\n on 7,072 misdemeanant probation experiences, there are only 2,756\r\n probationers included in the study. The remaining 4,316 cases were\r\n excluded due to failure of the probationer to show up for screening or\r\nfor other reasons that did not meet the research criteria.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Cost Effectiveness of Misdemeanant Probation in Hamilton County, Ohio, 1981-1982", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6384cc13fa2d448fa4e4beddea950ca354039ff2be94c620bfca5b4abd76207f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2809" + }, + { + "key": "issued", + "value": "1985-10-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "167e0157-94cf-4f02-ba5d-a0565f9ebaa9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:01.325424", + "description": "ICPSR08259.v1", + "format": "", + "hash": "", + "id": "35ff4187-8659-4e20-b41b-0a47b13535f7", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:36.928225", + "mimetype": "", + "mimetype_inner": null, + "name": "Cost Effectiveness of Misdemeanant Probation in Hamilton County, Ohio, 1981-1982", + "package_id": "89ad0d30-9d82-460a-8e8e-aae024d6e4ca", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08259.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administrative-costs", + "id": "e906b0db-fe6f-439b-a748-0c63c25410c3", + "name": "administrative-costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-costs", + "id": "4e1db457-200b-4311-acb2-ff245d54bc13", + "name": "court-costs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation", + "id": "19afd5e4-70a5-45c6-bf41-c77a1433997d", + "name": "probation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "probation-conditions", + "id": "45a76601-5e9d-4447-8079-a01e4ff15106", + "name": "probation-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restitution-programs", + "id": "300c3e90-6e11-4d70-a348-7aa032afb78a", + "name": "restitution-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "risk-assessment", + "id": "20258ee8-1723-4515-94e9-82fe61fb8555", + "name": "risk-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supervised-liberty", + "id": "5a3c78c1-8084-4f46-bce5-0ba7230fa534", + "name": "supervised-liberty", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8b24d01c-6e23-487b-bc0f-707d32ee6902", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:37.824059", + "metadata_modified": "2023-11-28T09:52:19.374776", + "name": "prosecuting-adolescents-in-juvenile-and-criminal-jurisdictions-in-selected-counties-i-1992-c0205", + "notes": "A different model of justice is assumed to be reflected in\r\n the prosecution of adolescents in juvenile jurisdictions compared to\r\n criminal jurisdictions, with a juvenile justice model in the juvenile\r\n jurisdiction and a criminal justice model in the criminal jurisdiction. \r\n These two models of justice are believed to be very different from one\r\n another across three dimensions: formality of case processing,\r\n evaluation of defendants, and punishment. This research project compared\r\n the prosecution and punishment of adolescent felony offenders in the New\r\n Jersey juvenile jurisdiction and the New York criminal jurisdiction to\r\n determine whether these two models of justice varied across the two\r\n jurisdiction types. Data from this collection were used by the\r\n researcher only to examine the dimension of punishment severity across\r\n jurisdiction types and across courts within each jurisdiction type. Data\r\n were collected on comparable cases of adolescent felony offenders from\r\n counties in New Jersey and New York. Due to the very different\r\n boundaries between juvenile and criminal jurisdictions in these adjacent\r\n states, the data include cases (matched by offense and offender age) in\r\n New Jersey's juvenile jurisdiction and New York's criminal jurisdiction.\r\n Cases of 15- and 16-year-old defendants who had been charged with\r\n aggravated assault, robbery, or burglary in three counties of New Jersey\r\n and three counties of New York City in 1992 and 1993 were sampled.\r\n Variables include offender characteristics, such as age at offense, sex,\r\n race, and ethnicity, offense characteristics, court action and\r\nsentencing information, state, and county.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecuting Adolescents in Juvenile and Criminal Jurisdictions in Selected Counties in New Jersey and New York, 1992-1993", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "57b75235c459ac46edab739b969fadda292739a209d482da763dcf546e6c8ab2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3363" + }, + { + "key": "issued", + "value": "2004-07-26T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "50018d29-a534-47b6-8f4e-eb5f80fb8a5b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:37.885769", + "description": "ICPSR03976.v1", + "format": "", + "hash": "", + "id": "88ff63b2-b9ed-4539-9595-02f34e5cabf7", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:59.846663", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecuting Adolescents in Juvenile and Criminal Jurisdictions in Selected Counties in New Jersey and New York, 1992-1993 ", + "package_id": "8b24d01c-6e23-487b-bc0f-707d32ee6902", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03976.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "adolescents", + "id": "3f01d706-8854-456f-af59-f7288a7aadbe", + "name": "adolescents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-courts", + "id": "3000da29-9915-4e02-8029-355beb5e2706", + "name": "criminal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "punishment", + "id": "58832ade-ca4b-41b6-81cb-849ac3acbed8", + "name": "punishment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "975bf737-566f-4fc4-8ea1-7a01d4ad8856", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:15.895681", + "metadata_modified": "2023-11-28T10:10:21.850088", + "name": "court-responses-to-batterer-program-noncompliance-in-the-united-states-2005-2006-ee163", + "notes": "The purpose of this study was to explore to what extent\r\ncriminal courts nationwide are advancing the goal of accountability by\r\nimposing consequences on offenders who are noncompliant with a\r\nbatterer program mandate. The study also sought to understand the\r\ngoals that courts, batterer programs, and victim assistance agencies\r\ncurrently ascribe to batterer programs. In March 2005, a preliminary\r\nsurvey was sent to 2,445 batterer programs nationwide found through\r\nmultiple sources. Preliminary survey results were analyzed, and a\r\nfinal sample of 260 communities or triads (courts, batterer programs,\r\nand victim assistance agencies) was selected. Respondents were asked\r\nto complete a Web-based survey in May 2006. Alternatively, respondents\r\ncould request a hard-copy version of the survey. The variables in this\r\nstudy encompass community demographic information, the functions that\r\ncourt mandates to batterer programs serve, and the primary focus of\r\nthe curriculum of batterer programs. Variables specific to batterer\r\nprograms capture whether the program accepts court-mandated referrals\r\nonly or volunteers as well, the length and duration of the program,\r\npossible reasons for noncompliance, and an approximate program\r\ncompletion rate. Variables related to the interaction between courts\r\nand batterer programs capture whether the court receives progress\r\nreports from the batterer program, and if so, when, and who receives\r\nthem.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Court Responses to Batterer Program Noncompliance in the United States, 2005-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9ecaa6ddffad04606baa4de21971f8664e1df252e0dd15886a01691a6ce73abf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3779" + }, + { + "key": "issued", + "value": "2007-11-02T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-11-02T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e539eb5f-1789-43d5-8870-09228a02c00f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:15.904723", + "description": "ICPSR20346.v1", + "format": "", + "hash": "", + "id": "3c4c161c-0bd0-4ec8-89a6-552cf38fb1c8", + "last_modified": null, + "metadata_modified": "2023-02-13T19:52:32.819477", + "mimetype": "", + "mimetype_inner": null, + "name": "Court Responses to Batterer Program Noncompliance in the United States, 2005-2006", + "package_id": "975bf737-566f-4fc4-8ea1-7a01d4ad8856", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20346.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8a9c7f9c-b166-430b-9837-520b006f2195", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:23.654864", + "metadata_modified": "2023-11-28T09:42:19.540846", + "name": "communication-of-innovation-in-policing-in-the-united-states-1996-2736d", + "notes": "These data were collected to examine the patterns of\r\n communication among police planners in the United States. The focus\r\n was on information-sharing, in which police planners and others\r\n contact other law enforcement agencies directly to gather the\r\n information they need to manage their departments. This study\r\n examined this informal network and its role in the dissemination of\r\n police research. The Police Communication Network Survey was mailed\r\n to the chief executives of 517 local departments and all 49 state\r\n police and highway patrol organizations in March 1996. The chief was\r\n asked to forward the questionnaire to the commander of the\r\n department's planning and research unit. Questions covered the agency\r\n most frequently contacted, how frequently this agency was contacted,\r\n mode of communication used most often, why this agency was contacted,\r\n and the agency most likely contacted on topics such as domestic\r\n violence, deadly force, gangs, community policing, problem-oriented\r\n policing, drug enforcement strategies, civil liability, labor\r\n relations, personnel administration, accreditation, and police traffic\r\n services. Information was also elicited on the number of times\r\n different law enforcement agencies contacted the respondent's agency\r\n in the past year, the percentage of time devoted to responding to\r\n requests for information from other agencies, and the amount of\r\n training the respondent and the staff received on the logic of social\r\n research, research design, statistics, operations research,\r\n cost-benefit analysis, evaluation research, and computing. Demographic\r\n variables include respondent's agency name, position, rank, number of\r\n years of police experience, number of years in the planning and\r\nresearch unit, and highest degree attained.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Communication of Innovation in Policing in the United States, 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5b553db4fd33906cc584c5dc8e2e65179cc8894705f50e5ff7b48fb279788294" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3129" + }, + { + "key": "issued", + "value": "1999-04-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e51de938-6f50-4563-a7a8-1c917553e59c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:23.666258", + "description": "ICPSR02480.v1", + "format": "", + "hash": "", + "id": "b2f88728-df53-4472-9d99-d60da366745c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:17:01.271796", + "mimetype": "", + "mimetype_inner": null, + "name": "Communication of Innovation in Policing in the United States, 1996 ", + "package_id": "8a9c7f9c-b166-430b-9837-520b006f2195", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02480.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "communication", + "id": "d617960d-b87f-43ab-ba4c-ab771f366cfd", + "name": "communication", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d036e859-ebb9-40c9-8ddd-572e9f904fa6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:46.799329", + "metadata_modified": "2023-11-28T09:30:49.618781", + "name": "evaluation-of-special-session-domestic-violence-court-processing-in-connecticut-1999-2000-fc18c", + "notes": "This study documented women's experience of enhanced\r\n services and advocacy in the context of the three special session\r\n domestic violence courts in Connecticut. The study conducted 60\r\n in-depth interviews with women whose current or former partners were\r\n arrested for domestic violence and who appeared in one of the three\r\n special session courts. The questions were designed to elicit\r\n information from women about the meaning and context of intimate\r\n violence in their lives generally, their assessments of the risks and\r\n options available to them and their children from family, friends, and\r\n other institutions, their strategies for maximizing safety for\r\n themselves and their children, the meaning of the arrest incident in\r\n their overall experience of their relationship with their abusive\r\n partner, and the impact of the court experience on their plans, sense\r\nof options, and understanding of the abuse they had experienced.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Special Session Domestic Violence Court Processing in Connecticut, 1999-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9a35cfad5e1ff85c214d66cbb233e6ae449dbd20c0a9539ed9755342ece37ee7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2862" + }, + { + "key": "issued", + "value": "2003-10-30T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2003-10-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "7a77dda5-0e3a-4afb-84de-e5908b181ad8" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:46.804842", + "description": "ICPSR03603.v1", + "format": "", + "hash": "", + "id": "687d6349-38b0-4638-81e5-1cf168b17d5e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:02:36.384325", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Special Session Domestic Violence Court Processing in Connecticut, 1999-2000 ", + "package_id": "d036e859-ebb9-40c9-8ddd-572e9f904fa6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03603.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "advocacy", + "id": "b3a86dbf-519a-44fc-aa8d-83d7ad3618f5", + "name": "advocacy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment", + "id": "40819b81-f667-4176-aafe-9c9980391417", + "name": "treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "28c5a0ac-9822-40d3-94fd-46c4603c7e8d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:51.464810", + "metadata_modified": "2023-11-28T09:40:30.845196", + "name": "differential-use-of-jail-confinement-in-san-francisco-los-angeles-and-yolo-counties-1981-67e38", + "notes": "This study provides detailed information on inmate\r\ncharacteristics, length of time in jail, methods of release, conditions\r\nof release, disciplinary violations, and types of program participation\r\nwhile in jail. The file contains variables for each inmate, including\r\ninformation about inmates' demographic characteristics, current\r\noffenses, prior records, confinement conditions, disciplinary problems,\r\nand nature and time of disposition.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Differential Use of Jail Confinement in San Francisco, Los Angeles, and Yolo Counties, 1981", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b5ef1dc6c79060123515608b70d19e79185a7d32e64a48d768137ba302c480ad" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3091" + }, + { + "key": "issued", + "value": "1988-10-25T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b74c490b-5665-4a92-9c0f-275db8102d60" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:51.476890", + "description": "ICPSR08920.v1", + "format": "", + "hash": "", + "id": "339ea53d-5edc-4637-a680-f651f81c21fc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:33.360650", + "mimetype": "", + "mimetype_inner": null, + "name": "Differential Use of Jail Confinement in San Francisco, Los Angeles, and Yolo Counties, 1981", + "package_id": "28c5a0ac-9822-40d3-94fd-46c4603c7e8d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08920.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9567c0de-49ab-4e2c-9009-602d15282616", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:32.633574", + "metadata_modified": "2023-11-28T09:46:03.283411", + "name": "use-of-adjuncts-to-supplement-judicial-resources-in-six-jurisdictions-1983-1986-united-sta-daa12", + "notes": "This multi-site data collection evaluates the impact of \r\n judicial adjunct attorneys and referees on the court system at the \r\n county and state levels in six jurisdictions: (1) Pima County, Arizona, \r\n (2) Multnomah County, Oregon, (3) King County, Washington, (4) Hennepin \r\n County, Minnesota, (5) Phoenix, Arizona, and (6) the state of \r\n Connecticut. There are three different units of observation in this \r\n study: (1) civil trial cases, (2) trial judges, including regular \r\n judges and adjunct attorneys, and (3) litigating attorneys. The court \r\n case data include information on type of case, date of trial, type of \r\n judge, type of disposition, and date of disposition. For the \r\n questionnaire data obtained on judges, adjuncts, and litigating \r\n attorneys, information includes experience with the program, \r\nsatisfaction, and ideas for changes.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Use of Adjuncts to Supplement Judicial Resources in Six Jurisdictions, 1983-1986: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ec631b1158c515739aee44fdafcc4656512d9018809c6a0cf26cd7a25c7e57e4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3210" + }, + { + "key": "issued", + "value": "1989-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "54fecb65-dbd6-419e-8c73-49d2a9792d5c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:32.687012", + "description": "ICPSR08979.v1", + "format": "", + "hash": "", + "id": "c3cc8441-fdac-4efc-aa3b-ed5f51c32f24", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:31.242045", + "mimetype": "", + "mimetype_inner": null, + "name": "Use of Adjuncts to Supplement Judicial Resources in Six Jurisdictions, 1983-1986: [United States]", + "package_id": "9567c0de-49ab-4e2c-9009-602d15282616", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08979.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "68a1e89a-bbdc-427e-bec4-e0af1e10f0a1", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:27.422988", + "metadata_modified": "2023-11-28T09:30:11.775893", + "name": "evaluation-of-the-maricopa-county-arizona-demand-reduction-program-1989-1991-3c030", + "notes": "These data were collected to evaluate the Demand Reduction\r\n Program, a program initiated in Maricopa County, Arizona, in 1989 to\r\n combat drug abuse. A consortium of municipal, county, state, and\r\n federal law enforcement agencies developed the program, which stressed\r\n user accountability. The Demand Reduction Program had two objectives:\r\n (1) to create community-wide awareness of the severity of the drug\r\n problem and to alert drug users to the increased risk of legal\r\n sanctions, and (2) to adopt a zero-tolerance position of user\r\n accountability through an emphasis on increased and coordinated law\r\n enforcement activities directed against individual offenders and\r\n special treatment programs in lieu of prosecution. Part 1 of the\r\n collection, Demand Reduction Program Data, provides information on\r\n prosecutor's disposition, arrest date, submitted charges, filed\r\n charges, prior charges, disposition of charges, drugs offender used in\r\n last three months, information on prior drug treatment, type of\r\n attorney, and arrestee's age at arrest, sex, marital status, income,\r\n and living arrangement. Part 2 is a Citizen Survey conducted in\r\n January 1990, ten months after the implementation of the Demand\r\n Reduction Program. Adult residents of Maricopa County were asked in\r\n telephone interviews about their attitudes toward drug use, tax\r\n support for drug treatment, education, and punishment, their knowledge\r\n of the Demand Reduction Program, and demographic information. Parts 3\r\n and 4 supply data from surveys of Maricopa County police officers,\r\n conducted in March 1990 and April 1991, to measure attitudes regarding\r\n the Demand Reduction Program with respect to (1) police effort, (2)\r\n inter-agency cooperation, (3) the harm involved in drug use, and (4)\r\n support for diversion to treatment. The two police surveys contained\r\n identically-worded questions, with only a small number of different\r\n questions asked the second year. Variables include officer's rank,\r\n years at rank, years in department, shift worked, age, sex, ethnicity,\r\n education, marital status, if officer was the primary or secondary\r\n wage earner, officer's perception of and training for the Demand\r\n Reduction Program, and personal attitudes toward drug use. Part 5\r\n provides arrest data from the Maricopa County Task Force, which\r\n arrested drug users through two methods: (1) sweeps of public and\r\n semi-public places, and (2) \"reversals,\" where drug sellers were\r\n arrested and replaced by police officers posing as drug sellers, who\r\n then arrested the drug buyers. Task Force data include arrest date,\r\n operation number, operation beginning and ending date, operation type,\r\n region where operation was conducted, charge resulting from arrest,\r\n Demand Reduction Program identification number, and arrestee's sex,\r\nrace, and date of birth.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Maricopa County [Arizona] Demand Reduction Program, 1989-1991", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "851a77ea51240fe366203992e817af52f6e5652b84b316cea7d2db6643caaaf6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2840" + }, + { + "key": "issued", + "value": "1994-06-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d75b72c9-061c-4615-bb52-1888043f9dea" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:27.555731", + "description": "ICPSR09977.v1", + "format": "", + "hash": "", + "id": "48fe45b2-13f8-4926-966d-28f5b0b54abc", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:00.176740", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Maricopa County [Arizona] Demand Reduction Program, 1989-1991", + "package_id": "68a1e89a-bbdc-427e-bec4-e0af1e10f0a1", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09977.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alternatives-to-institutionalization", + "id": "d9b34cbd-1071-4bea-b77f-1c08500570db", + "name": "alternatives-to-institutionalization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-involvement", + "id": "4555cb66-a77b-482a-80c6-e839e62749cf", + "name": "community-involvement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0ba5db31-4b8d-4970-b620-6b4080ff875a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:44.415547", + "metadata_modified": "2023-11-28T10:08:38.945662", + "name": "national-assessment-of-criminal-justice-needs-1983-united-states-f0a40", + "notes": "In 1983, the National Institute of Justice sponsored a\r\n program evaluation survey by Abt Associates that was designed to\r\n identify the highest priority needs for management and operational\r\n improvements in the criminal justice system. Six groups were surveyed:\r\n judges and trial court administrators, corrections officials, public\r\n defenders, police, prosecutors, and probation/parole officials.\r\n Variables in this study include background information on the\r\n respondents' agencies, such as operating budget and number of\r\n employees, financial resources available to the agency, and technical\r\n assistance, research, and initiative programs used by the agency. The\r\n codebook includes the mailed questionnaire sent to each of the six\r\n groups in the study as well as a copy of the telephone interview\r\nguide.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Assessment of Criminal Justice Needs, 1983: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cc5bbfef35aa445326ebae11d6868ae8230a21070cec8411c1a1312c36243c38" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3740" + }, + { + "key": "issued", + "value": "1985-05-24T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b6f950f4-14fd-4537-8cec-aee9568baa3b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:44.436075", + "description": "ICPSR08362.v1", + "format": "", + "hash": "", + "id": "0d7e57e7-ef85-4566-89e2-3fcc6495f839", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:49.116194", + "mimetype": "", + "mimetype_inner": null, + "name": "National Assessment of Criminal Justice Needs, 1983: [United States]", + "package_id": "0ba5db31-4b8d-4970-b620-6b4080ff875a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08362.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-agencies", + "id": "ef777579-206f-48d7-9c0f-700552fc3e58", + "name": "government-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-process", + "id": "d746132a-43c3-44b5-9f1e-79dd7856b266", + "name": "judicial-process", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-behavior", + "id": "dc46474c-296f-4818-8cec-904e7e1bfb30", + "name": "organizational-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-services", + "id": "3cabbfe6-bd88-496f-8b90-a2aba632e2e7", + "name": "parole-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-ev", + "id": "111e9b50-671a-4454-93e9-9545041d9396", + "name": "program-ev", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3505b898-0aaf-4685-b5c4-b12c3a86eb71", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:06.847039", + "metadata_modified": "2023-11-28T10:13:19.187343", + "name": "registry-of-randomized-criminal-justice-experiments-in-sanctions-1951-1983-9fce3", + "notes": "This registry categorizes, summarizes, and analyzes\r\n datasets containing information on randomized criminal justice\r\n experiments in sanctions. These datasets vary in methodology,\r\n geographic region, and other aspects. Among the topics covered in this\r\n registry are the nature of offense being sanctioned, type of sanction,\r\n racial and sexual composition of the sample, and procedures and\r\noutcomes of each collection.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Registry of Randomized Criminal Justice Experiments in Sanctions, 1951-1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "467c6d44835fdb3488523cd2d33f9b61d50b4d15ec68338fc4e71228cefa9485" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3840" + }, + { + "key": "issued", + "value": "1992-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1997-08-15T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8114e24f-9266-4c24-8242-1a492bf7d3f5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:06.952196", + "description": "ICPSR09668.v2", + "format": "", + "hash": "", + "id": "4a8ba9fd-d9b6-46d0-88f2-9bea1f722a30", + "last_modified": null, + "metadata_modified": "2023-02-13T19:55:39.708410", + "mimetype": "", + "mimetype_inner": null, + "name": "Registry of Randomized Criminal Justice Experiments in Sanctions, 1951-1983 ", + "package_id": "3505b898-0aaf-4685-b5c4-b12c3a86eb71", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09668.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender", + "id": "a7af1215-88eb-4a66-8c84-11d41c16650c", + "name": "gender", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sanctions", + "id": "50eb13f4-fa07-4493-a865-d3ec6ec99f37", + "name": "sanctions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "92a5f62e-7a59-46ed-a8b8-d1a4442f3ac6", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:57.712364", + "metadata_modified": "2023-11-28T09:28:18.753666", + "name": "early-identification-of-the-chronic-offender-1978-1980-california-56b68", + "notes": "Patterns of adult criminal behavior are examined in this \r\n data collection. Data covering the adult years of peak criminal \r\n activity (from approximately 18 to 26 years of age) were obtained from \r\n samples of delinquent youths who had been incarcerated in three \r\n California Youth Authority institutions during the 1960s: Preston, \r\n Fricot, and the Northern California Youth Center. Data were obtained \r\n from three sources: official arrest records of the California Bureau of \r\n Criminal Investigation and Identification (CII), supplementary data \r\n from the Federal Bureau of Investigation, and the California Bureau of \r\n Vital Statistics. Follow-up data were collected between 1978 and 1981. \r\n There are two files per sample site. The first is a background data \r\n file containing information obtained while the subjects were housed in \r\n Youth Authority institutions, and the second is a follow-up history \r\n offense file containing data from arrest records. Each individual is \r\n identified by a unique ID number, which is the same in the background \r\nand offense history files.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Early Identification of the Chronic Offender, [1978-1980: California]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d081cd205689384b971791003dca1d738bc6f6cdc0587b60bffd9eaab7476260" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2804" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "0f84f27f-c641-4343-9abe-fb88a262d5d5" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:57.760091", + "description": "ICPSR08226.v1", + "format": "", + "hash": "", + "id": "5f8142a2-c81f-4c0c-93e4-5563203a68a5", + "last_modified": null, + "metadata_modified": "2023-02-13T18:59:21.625222", + "mimetype": "", + "mimetype_inner": null, + "name": "Early Identification of the Chronic Offender, [1978-1980: California] ", + "package_id": "92a5f62e-7a59-46ed-a8b8-d1a4442f3ac6", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08226.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-delinquency", + "id": "43a4042c-630c-476f-8bb0-20bd91b2413d", + "name": "juvenile-delinquency", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "72d5d4d0-543c-43ff-9690-f762c6de2b30", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:25.865910", + "metadata_modified": "2023-11-28T10:07:32.041696", + "name": "characteristics-and-movement-of-felons-in-california-prisons-1851-1964-1c68d", + "notes": "Felons in the California prison system are documented in\r\nthis data collection. The data are arranged by year and type of\r\nmovement within the prison system, and include admissions, paroles,\r\nparole violations, suspensions or reinstatements of parole, discharges,\r\ndeaths, and executions. Each record contains information on certain\r\ncharacteristics of the person involved, such as age at admission, race,\r\nmarital status, education, military history, occupation, number of\r\nprior arrests, escape record, date and type of releases, and parole\r\nviolations.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Characteristics and Movement of Felons in California Prisons, 1851-1964", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "31bb5019233144abb447cb1ff763ac0b8baf3c29eb5cfd3fe93164632fe8cd79" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3719" + }, + { + "key": "issued", + "value": "1985-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fe5470f3-1cda-4af7-849e-ae554c5d267c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:25.931364", + "description": "ICPSR07971.v3", + "format": "", + "hash": "", + "id": "c18d7271-e8ee-4b21-a83f-1676ba2237bf", + "last_modified": null, + "metadata_modified": "2023-02-13T19:48:29.150518", + "mimetype": "", + "mimetype_inner": null, + "name": "Characteristics and Movement of Felons in California Prisons, 1851-1964", + "package_id": "72d5d4d0-543c-43ff-9690-f762c6de2b30", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07971.v3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatalities", + "id": "c0084c03-0651-4f41-834e-233d701a8168", + "name": "fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felons", + "id": "3a6974d8-c7a5-40ae-be23-af22ac59c601", + "name": "felons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "dc14dc75-2990-41e1-b20d-86ea60c15f77", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:10.898429", + "metadata_modified": "2023-02-13T21:08:11.365129", + "name": "impact-evaluation-of-the-national-crime-victim-law-institutes-victims-rights-clinics-2009-", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.The purpose of the impact evaluation was to gauge the success of the victim's rights clinics in attaining each of the following goalsAid in enforcing rights for individual victims and getting them help for crime-related needs, thereby increasing satisfaction of victims with the justice process;Change attitudes of criminal justice officials towards victims' rights and increase their knowledge about rights;Change the legal landscape: establish victim standing and develop positive case law;Increase compliance of criminal justice officials with victims' rights; andSustain the clinic through developing alternative sources of fundingResearchers conducted surveys with prosecutors, judges, victim advocates, and defense attorneys to determine whether they had changed their attitudes toward victims' rights since the local clinic opened its doors. Surveys were fielded in South Carolina, Maryland, and Utah (Criminal Justice Official data, n=552) where clinic evaluations were conducted. An additional survey was fielded in Colorado (Colorado data, n=583) where the victim rights clinic had not yet started to accept cases. To determine the effect that clinics had on observance of victims' rights, researchers collected three samples of cases from prosecutors (NCVLI Case File Data, n=757) in the jurisdiction or jurisdictions in which each local clinic had done the most work: (a) all clinic cases closed since the start of each local clinic; (b) cases closed during the most recent 12-month period which did not involve representation by a clinic attorney; and (c) cases closed in the year prior to the start of each local clinic. Finally, to assess the impact of the clinics on victims' satisfaction with the criminal justice process and its compliance with their rights, researchers conducted telephone interviews (Victim Survey Data, n=125) with two samples of victims in each evaluation site, one drawn from the sample of cases at prosecutor offices and one drawn from the crime victim legal clinics.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact Evaluation of the National Crime Victim Law Institute's Victims' Rights Clinics, 2009-2010 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d8e915939c5892cbca051b3d8523288f120d63b4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1162" + }, + { + "key": "issued", + "value": "2016-04-29T22:05:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-04-29T22:10:47" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b848aec1-0643-4cdf-8937-59eb1bb6adb3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:30.442463", + "description": "ICPSR34487.v1", + "format": "", + "hash": "", + "id": "32193c15-9736-497c-acc4-e063f9958e69", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:30.442463", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact Evaluation of the National Crime Victim Law Institute's Victims' Rights Clinics, 2009-2010 [United States]", + "package_id": "dc14dc75-2990-41e1-b20d-86ea60c15f77", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34487.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-courts", + "id": "3000da29-9915-4e02-8029-355beb5e2706", + "name": "criminal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-programs", + "id": "fa8938ad-5ff3-4877-8cf8-b582153ca4d0", + "name": "criminal-justice-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8cb1c374-cfba-44f1-9e21-0f7955272be4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:31.683846", + "metadata_modified": "2023-11-28T09:58:56.620393", + "name": "police-and-child-abuse-policies-and-practices-in-the-united-states-1987-1988-1a005", + "notes": "This study was conducted by the Police Foundation and the\r\n American Enterprise Institute to document municipal and county law\r\n enforcement agencies' policies for dealing with child abuse, neglect,\r\n and sexual assault and exploitation, and to identify emerging police\r\n practices. The researchers investigated promising approaches for\r\n dealing with child abuse and also probed for areas of weakness that\r\n are in need of improvement. Data were collected from 122 law\r\n enforcement agencies on topics including interagency reporting and\r\n case screening procedures, the existence and organizational location\r\n of specialized units for conducting child abuse investigations, actual\r\n procedures for investigating various types of child abuse cases,\r\n factors that affect the decision to arrest in physical and sexual\r\n abuse cases, the scope and nature of interagency cooperative\r\n agreements practices and relations, the amount of training received by\r\n agency personnel, and ways to improve agency responses to child abuse\r\nand neglect cases.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police and Child Abuse: Policies and Practices in the United States, 1987-1988", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a667d7f743bea27b9e6fb2658ec32240a4e3032f14ae005c4e05c7b5118e9574" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3499" + }, + { + "key": "issued", + "value": "1996-10-08T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e3e1f48f-d42c-4093-84b7-c605485778eb" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:31.695290", + "description": "ICPSR06338.v1", + "format": "", + "hash": "", + "id": "3df1f301-e33c-40e6-841b-379060ce203d", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:37.795095", + "mimetype": "", + "mimetype_inner": null, + "name": "Police and Child Abuse: Policies and Practices in the United States, 1987-1988", + "package_id": "8cb1c374-cfba-44f1-9e21-0f7955272be4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06338.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5ec68f2d-d16d-4582-9799-bd3fa664be83", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:31.261636", + "metadata_modified": "2023-11-28T09:58:53.505620", + "name": "production-and-consumption-of-research-in-police-agencies-in-the-united-states-1989-1990-0f2da", + "notes": "The purpose of this study was to describe the dynamics of\r\n police research, how the role and practice of research differ among\r\n police agencies, and why this appears to happen. This study also\r\n attempts to answer, on a national scale, four fundamental questions:\r\n (1) What is police research? (2) Who does it? (3) Why is it done? and\r\n (4) What impact does it have? In addition to describing the overall\r\n contours of the conduct of research in United States police agencies,\r\n this study also sought to explore the organizational dynamics that\r\n might contribute to understanding the different roles research plays\r\n in various types of police organizations. Questionnaires were mailed\r\n in 1990 to 777 sheriff, municipal, county, and state police agencies\r\n selected for this study, resulting in 491 surveys for\r\n analysis. Respondents were asked to identify the extent to which they\r\n were involved in each of 26 distinct topic areas within the past year,\r\n to specify the five activities that consumed most of their time during\r\n the previous year, and to describe briefly any projects currently\r\n being undertaken that might be of interest to other police agencies. A\r\n second approach sought to describe police research not in terms of the\r\n topics studied but in terms of the methods police used to study those\r\n topics. A third section of the questionnaire called for respondents to\r\n react to a series of statements characterizing the nature of research\r\n as practiced in their agencies. A section asking respondents to\r\n describe the characteristics of those responsible for research in\r\n their agency followed, covering topics such as to whom the research\r\n staff reported. Respondent agencies were also asked to evaluate the\r\n degree to which various factors played a role in initiating research\r\n in their agencies. Finally, questions about the impact of research on\r\nthe police agency were posed.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Production and Consumption of Research in Police Agencies in the United States, 1989-1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b537d7b029cbfb62b52c70664e28fa01b3c43f6a739c48e0fef069104db91d4f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3498" + }, + { + "key": "issued", + "value": "1997-02-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1997-02-13T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "095f409a-a4f0-4847-8a07-0e9b146ec86d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:31.326783", + "description": "ICPSR06315.v1", + "format": "", + "hash": "", + "id": "9cb73632-219f-45c2-a69d-8cdef028813b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:32.164161", + "mimetype": "", + "mimetype_inner": null, + "name": "Production and Consumption of Research in Police Agencies in the United States, 1989-1990", + "package_id": "5ec68f2d-d16d-4582-9799-bd3fa664be83", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06315.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "research", + "id": "30dd3737-ff53-4f15-88bf-d2256ded1880", + "name": "research", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f2c445a8-31c0-4f53-ac49-00369e48d69b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:03:47.610293", + "metadata_modified": "2023-02-13T21:14:43.708047", + "name": "national-law-enforcement-and-corrections-technology-centers-nlectc-information-and-ge-2014-c29bb", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.The study includes data collected with the purpose of determining the geospatial capabilities of the nation's law enforcement agencies (LEAs) with regards to the tools, techniques, and practices used by these agencies.The collection includes two Excel files. The file \"Geospatial Capabilities Survey Data To NACJD V2.xlsx\" provides the actual data obtained from the completed surveys (n=311; 314 variables). The other file \"Coding Scheme.xlsx\" provides a coding scheme to be used with the data.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Law Enforcement and Corrections Technology Center's (NLECTC) Information and Geospatial Technology Center of Excellence (COE), [United States], 2014 - 2015", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "284fac0e687e444b4fe0a473e39f868c85378c3f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3007" + }, + { + "key": "issued", + "value": "2018-05-17T15:16:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-17T15:19:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "f87b90d9-3684-43d3-b552-774fc1f9d1f3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:03:47.646413", + "description": "ICPSR36224.v1", + "format": "", + "hash": "", + "id": "007356dd-0c94-4d07-98d8-7ac70eb21c75", + "last_modified": null, + "metadata_modified": "2023-02-13T19:09:55.199117", + "mimetype": "", + "mimetype_inner": null, + "name": "National Law Enforcement and Corrections Technology Center's (NLECTC) Information and Geospatial Technology Center of Excellence (COE), [United States], 2014 - 2015", + "package_id": "f2c445a8-31c0-4f53-ac49-00369e48d69b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36224.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime-mapping", + "id": "8cee44dd-c28b-40cf-bbcd-bed305030603", + "name": "crime-mapping", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial-data", + "id": "2d25c921-fd01-4cc9-bfc3-7f7aa9dc3f94", + "name": "spatial-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8bc48910-66cd-43c9-8e7f-155af2dc8a59", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:01:29.900630", + "metadata_modified": "2023-11-28T09:30:13.592917", + "name": "drug-abuse-as-a-predictor-of-rearrest-or-failure-to-appear-in-court-in-new-york-city-1984-e7572", + "notes": "This data collection was undertaken to estimate the\r\nprevalence of drug use/drug use trends among booked arrestees in New\r\nYork City and to analyze the relationship between drug use and crime.\r\nThe data, which were collected over a six-month period, were generated\r\nfrom volunteer interviews with male arrestees, the analyses of their\r\nurine specimens, police and court records of prior criminal behavior\r\nand experience with the criminal justice system, and records of each\r\narrestee's current case, including court warrants, rearrests, failures\r\nto appear, and court dispositions. Demographic variables include age,\r\neducation, vocational training, marital status, residence, and\r\nemployment. Items relating to prior and current drug use and drug\r\ndependency are provided, along with results from urinalysis tests for\r\nopiates, cocaine, PCP, and methadone. The collection also contains\r\narrest data for index crimes and subsequent court records pertaining\r\nto those arrests (number of court warrants issued, number of pretrial\r\nrearrests, types of rearrests, failure to appear in court, and court\r\ndispositions), and prior criminal records (number of times arrested\r\nand convicted for certain offenses).", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Drug Abuse as a Predictor of Rearrest or Failure to Appear in Court in New York City, 1984", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ed03e991658625936d4f3b3117a1774a1d60482066871f775227f60b3cc595df" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2842" + }, + { + "key": "issued", + "value": "1993-05-13T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2000-04-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "bdc1da64-c6bd-48ec-9fd4-808ebb75c29b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:01:30.019947", + "description": "ICPSR09979.v1", + "format": "", + "hash": "", + "id": "15a15e04-585b-4d9f-943c-7278fe6e18c4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:01:10.188023", + "mimetype": "", + "mimetype_inner": null, + "name": "Drug Abuse as a Predictor of Rearrest or Failure to Appear in Court in New York City, 1984 ", + "package_id": "8bc48910-66cd-43c9-8e7f-155af2dc8a59", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09979.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-testing", + "id": "3226a681-73a7-4353-a37c-ef7d3de48f59", + "name": "drug-testing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-records", + "id": "b94716cc-0c55-4c64-ae11-717c10d5e2b3", + "name": "police-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism-prediction", + "id": "91760c86-a4d0-47cc-a870-c86215134c42", + "name": "recidivism-prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "urinalysis", + "id": "ee3f324b-9816-464e-96d5-ac1c2f573073", + "name": "urinalysis", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "bdf45471-22a2-46f3-af62-56cebba12541", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:10:34.820649", + "metadata_modified": "2023-11-28T09:59:06.221423", + "name": "firearms-violence-and-the-michigan-felony-firearm-law-detroit-1976-1978-6b3c2", + "notes": "The purpose of this study was to estimate the impact of the\r\nMichigan Firearm Law on the processing of defendants in Detroit's\r\nRecorder's Court. Most variables in the study focus on the defendant\r\nand on court processing decisions made at different stages. Special\r\nattention was given to determining the presence and use of firearms\r\nand other weapons in each offense. Variables included are gender and\r\nrace of the defendant, original charges, type of counsel, amount of\r\nbail, felony firearm charged, number of convictions, race of the\r\nvictim, firearm used, judge, and sentence.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Firearms Violence and the Michigan Felony Firearm Law: Detroit, 1976-1978", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dbdcca8096cbc23c894a863bb1a162142dc16f6377aa5f83c23503619e340a97" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3503" + }, + { + "key": "issued", + "value": "1986-06-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "75b39472-e34f-484b-8f31-9513d1c2a7dc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:10:34.828710", + "description": "ICPSR08509.v1", + "format": "", + "hash": "", + "id": "3fbb4f76-b483-45b0-8fbb-abfdc555b759", + "last_modified": null, + "metadata_modified": "2023-02-13T19:36:59.700683", + "mimetype": "", + "mimetype_inner": null, + "name": "Firearms Violence and the Michigan Felony Firearm Law: Detroit, 1976-1978", + "package_id": "bdf45471-22a2-46f3-af62-56cebba12541", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08509.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law", + "id": "4f4a8238-a74e-4ef5-9a8a-6bf51d41c6f0", + "name": "law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "michigan-firearm-law", + "id": "250fabe1-a657-4361-83bc-91eb3e4cefaf", + "name": "michigan-firearm-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trials", + "id": "35b32570-8830-4611-84b0-22baea7987c1", + "name": "trials", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "263b8eb7-d8c0-4efb-802c-43bd4e667d30", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:33.769112", + "metadata_modified": "2023-11-28T09:46:07.960094", + "name": "effects-of-sentences-on-subsequent-criminal-behavior-in-new-jersey-1976-1977-be9d1", + "notes": "This data collection examines the effects of sentencing on \r\n offenders' subsequent criminal behaviors. The data address the \r\n following questions: (1) At what point in the criminal career is the \r\n criminal career interrupted or halted by the criminal justice system \r\n because the offender is \"taken off the streets?\" (2) How long is the \r\n criminal career interrupted as a result of intervention from the \r\n criminal justice system? (3) How significant are the effects of past \r\n criminal behavior, as opposed to offender characteristics, such as \r\n education, employment history, or drug use, on criminal behavior \r\n subsequent to sentencing? (4) How do the effects of sentencing differ \r\n among offenders according to background, criminal history, and offense? \r\n Special characteristics of the collection include detailed information \r\n on the demographic and psychological background of defendants, a \r\n description of the offenses and the victims, and criminal recidivism \r\n information for adult defendants. More specifically, the sentence file \r\n contains data on the defendant's family, educational background, \r\n psychological condition, social activities, financial status, \r\n employment history, substance abuse, prior and follow-up criminal \r\n records, sentence and correctional histories, and other disposition \r\n information. The event file provides data on arrest and court \r\n appearances as well as data on incarcerations, escapes, transfers, \r\nreleases, paroles, and furloughs.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of Sentences on Subsequent Criminal Behavior in New Jersey, 1976-1977", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d662833199cb1a0fd4cdbda930cf0f7a894c33f33ee9865131d703f9bbb8dc82" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3213" + }, + { + "key": "issued", + "value": "1989-03-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1993-05-08T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fba43dd3-558c-4b3d-8060-6e214b78faf1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:33.851864", + "description": "ICPSR08986.v2", + "format": "", + "hash": "", + "id": "684057c4-50ac-418b-b1fb-15aeb6cdea82", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:54.805251", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of Sentences on Subsequent Criminal Behavior in New Jersey, 1976-1977", + "package_id": "263b8eb7-d8c0-4efb-802c-43bd4e667d30", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08986.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c9d340c9-658a-454d-9be6-3e54bf3ee1fe", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:36.275564", + "metadata_modified": "2023-11-28T09:32:54.979951", + "name": "developing-a-problem-oriented-policing-model-in-ada-county-idaho-1997-1998-85e3a", + "notes": "To explore the idea of community policing and to get an\r\n understanding of citizens' policing needs, representatives from the\r\n Ada County Sheriff's Office and Boise State University formed a\r\n research partnership and conducted surveys of county residents and\r\n sheriff's deputies. The county-wide survey of residents (Part 1) was\r\n designed to enhance the sheriff's current community policing program\r\n and to assist in the deployment of community policing officers by\r\n measuring citizens' perceptions and fear of crime, perceptions of\r\n deputies, knowledge of sheriff's services, and support for community\r\n policing. Questions in the citizen survey focused on feelings of\r\n safety in Ada County, such as perception of drugs, gangs, safety of\r\n youth, and safety at night, satisfaction with the Sheriff's Office,\r\n including ratings of the friendliness and fairness of the department\r\n and how well deputies and citizens worked together, attitudes\r\n regarding community-oriented policing, such as whether this type of\r\n policing would be a good use of resources and would reduce crime, and\r\n neighborhood problems, including how problematic auto theft,\r\n vandalism, physical decay, and excessive noise were for citizens.\r\n Other questions were asked regarding the sheriff's deputy website,\r\n including whether citizens would like the site to post current crime\r\n reports, and whether the site should have more information about the\r\n jail. Respondents were also queried about their encounters with\r\n police, including their ratings of recent services they received for\r\n traffic violations, requests for service, and visits to the jail, and\r\n familiarity with several programs, such as the inmate substance abuse\r\n program and the employee robbery prevention program. Demographic\r\n variables in the citizen survey include ethnicity, gender, level of\r\n schooling, occupation, income, age, and length of time residing in\r\n Ada County. The second survey (Part 2), created for the sheriff's\r\n deputies, used questions from the citizen survey about the Sheriff's\r\n Office service needs. Deputies were asked to respond to questions in\r\n the way they thought that citizens would answer these same questions\r\n in the citizen survey. The purpose was to investigate the extent to\r\n which sheriff's deputies' attitudes mirrored citizens' attitudes\r\nabout the quality of service.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Developing a Problem-Oriented Policing Model in Ada County, Idaho, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "349a12479edc79105ee35cfbd96f9022efbd446237891ef488243c4b770cb465" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2920" + }, + { + "key": "issued", + "value": "1999-11-19T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "048c6e5e-a047-40af-a848-99422d40299e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:36.459209", + "description": "ICPSR02654.v1", + "format": "", + "hash": "", + "id": "6fa9ff23-ff86-48ac-b15d-348f93992c83", + "last_modified": null, + "metadata_modified": "2023-02-13T19:06:39.065279", + "mimetype": "", + "mimetype_inner": null, + "name": "Developing a Problem-Oriented Policing Model in Ada County, Idaho, 1997-1998", + "package_id": "c9d340c9-658a-454d-9be6-3e54bf3ee1fe", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02654.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attitudes", + "id": "d052ec99-1e90-4f8c-8f8b-6b471801ae74", + "name": "attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perceptions", + "id": "60cfc1fd-8ab5-4b2b-991c-fdf6dcc130fc", + "name": "perceptions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-interest", + "id": "34d9fb8a-7f7c-4d0a-b95d-c1a908070ad1", + "name": "public-interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7aa2856f-2634-47df-a8d2-5fd0c0da481e", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:44.737207", + "metadata_modified": "2023-11-28T09:27:27.979287", + "name": "evaluation-of-waiver-effects-in-maryland-1998-2000-2ff71", + "notes": "The purpose of this research was to assist policymakers in\r\n determining if the targeted youths affected by the waiver laws passed\r\n by the Maryland legislature in 1994 and 1998 were being processed as\r\n intended. The waiver laws were enacted to ensure that a youth who was\r\n unwilling to comply with treatment and/or committed a serious offense\r\n would have a serious consequence to his/her action and, therefore,\r\n would be processed in the adult system. As a result of the\r\n legislation, four pathways of court processing emerged which created\r\n four groups of youths to study: at-risk of waiver (not waived),\r\n waiver, legislative waiver, and reverse waver. A variety of data\r\n sources in both the juvenile and adult systems were triangulated to\r\n obtain the necessary information to accurately describe the youths\r\n involved. The triangulation of data from multiple file sources\r\n happened in a variety of formats (automated, hardcopy, and electronic\r\n files) from a variety of agencies to compare and contrast youths\r\n processed in the juvenile and adult systems. The five legislative\r\n criteria (age, mental and physical condition, amenability to\r\n treatment, crime seriousness, and public safety) plus extra-legal data\r\n were used as a framework to profile the youths in this study. Many of\r\n the variables chosen to explore each domain were included in previous\r\n studies. Other variables, such as those designed to operationalize\r\n mental health issues (not defined by the legislation) were chosen to\r\n extend the literature and to generate the most complete profile of\r\n youths processed in each system. The study includes variables\r\n pertinent to the five legislative criteria in addition to demographic\r\n and family information variables such as gender, race, and\r\n socioeconomic status, information on school expulsions, school\r\n suspensions, gang involvement, drug history, health, and\r\nhospitalization.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of Waiver Effects in Maryland, 1998-2000", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "659ffc17b46392d505b65f46d4609270fb7879cc6fda47d5440c7c5cf2cec646" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2789" + }, + { + "key": "issued", + "value": "2005-03-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-03-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "297f7a6a-ef3e-4e57-b29a-88c3202c033c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:44.819189", + "description": "ICPSR04077.v1", + "format": "", + "hash": "", + "id": "95a36663-a2c4-4a5a-9a46-22ee930cbef6", + "last_modified": null, + "metadata_modified": "2023-02-13T18:57:28.989929", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of Waiver Effects in Maryland, 1998-2000 ", + "package_id": "7aa2856f-2634-47df-a8d2-5fd0c0da481e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR04077.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prediction", + "id": "849d46ff-085e-4f3a-aee6-25592d394c7d", + "name": "prediction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "20458047-0541-47f2-9506-f99f24839caa", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LakeCounty_Illinois", + "maintainer_email": "gis@lakecountyil.gov", + "metadata_created": "2022-09-01T23:14:55.713643", + "metadata_modified": "2022-09-01T23:14:55.713650", + "name": "drug-collection-boxes-lake-county-il-finder-app-c5d2b", + "notes": "Locations of Drug Collection Boxes across Lake County, Illinois -- organized and managed by The Lake County Underage Drinking and Drug Prevention Task Force.", + "num_resources": 2, + "num_tags": 7, + "organization": { + "id": "7cff86d0-0d45-4944-a4ba-4511805793bc", + "name": "lake-county-illinois", + "title": "Lake County, Illinois", + "type": "organization", + "description": "", + "image_url": "https://maps.lakecountyil.gov/output/logo/countyseal.png", + "created": "2020-11-10T22:37:09.655827", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7cff86d0-0d45-4944-a4ba-4511805793bc", + "private": false, + "state": "active", + "title": "Drug Collection Boxes - Lake County, IL Finder App", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "430c96f5abb758f43e84d7383e56c24fe4b64b08" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://www.arcgis.com/home/item.html?id=cc37e9c750474c95a0656ad57f418bce" + }, + { + "key": "issued", + "value": "2016-07-13T15:47:21.000Z" + }, + { + "key": "landingPage", + "value": "https://data-lakecountyil.opendata.arcgis.com/apps/lakecountyil::drug-collection-boxes-lake-county-il-finder-app" + }, + { + "key": "license", + "value": "https://www.arcgis.com/sharing/rest/content/items/89679671cfa64832ac2399a0ef52e414/data" + }, + { + "key": "modified", + "value": "2022-03-23T20:35:53.000Z" + }, + { + "key": "publisher", + "value": "Lake County Illinois GIS" + }, + { + "key": "theme", + "value": [ + "geospatial" + ] + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "old-spatial", + "value": "-88.2150,42.1580,-87.7810,42.4930" + }, + { + "key": "harvest_object_id", + "value": "e36c4c39-fb84-4af5-9039-2125e6a114c6" + }, + { + "key": "harvest_source_id", + "value": "e2c1b013-5957-4c37-9452-7d0aafee3fcc" + }, + { + "key": "harvest_source_title", + "value": "Open data from Lake County, Illinois" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-88.2150, 42.1580], [-88.2150, 42.4930], [-87.7810, 42.4930], [-87.7810, 42.1580], [-88.2150, 42.1580]]]}" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-01T23:14:55.734870", + "description": "", + "format": "HTML", + "hash": "", + "id": "2b2e8dbe-dc18-414e-9911-1d03e5aa54d2", + "last_modified": null, + "metadata_modified": "2022-09-01T23:14:55.694419", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "20458047-0541-47f2-9506-f99f24839caa", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data-lakecountyil.opendata.arcgis.com/apps/lakecountyil::drug-collection-boxes-lake-county-il-finder-app", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-09-01T23:14:55.734876", + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "473df3e5-16e9-42ed-b21f-db842d54e27e", + "last_modified": null, + "metadata_modified": "2022-09-01T23:14:55.694651", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "20458047-0541-47f2-9506-f99f24839caa", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://lakecountyil.maps.arcgis.com/apps/Directions/index.html?appid=cc37e9c750474c95a0656ad57f418bce", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drug-prevention", + "id": "35978170-db43-4780-8b6c-05be8093f9e2", + "name": "drug-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lake-county-illinois", + "id": "071d9c2a-306b-4dfd-98ab-827380130ac2", + "name": "lake-county-illinois", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lake-county-illinoiswebmap-webapphealth", + "id": "ed8d7142-a3a9-4822-9b78-4ffd7b9ca39e", + "name": "lake-county-illinoiswebmap-webapphealth", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "opioid-initiative", + "id": "81386d6a-5c5e-457c-a1ff-f3593b679a25", + "name": "opioid-initiative", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "webmap-webapp", + "id": "69a2daec-b6d4-476f-9bd3-aeb27ac4c3e8", + "name": "webmap-webapp", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "24c0c42d-1076-4a2a-8d0e-275718aba16f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:42.264397", + "metadata_modified": "2023-11-28T09:46:32.071475", + "name": "factors-influencing-the-quality-and-utility-of-government-sponsored-criminal-justice-1975--50140", + "notes": "This data collection examines the effects of organizational \r\n environment and funding level on the utility of criminal justice \r\n research projects sponsored by the National Institute of Justice (NIJ). \r\n The data represent a unique source of information on factors that \r\n influence the quality and utility of criminal justice research. \r\n Variables describing the research grants include NIJ office responsible \r\n for monitoring the grant (e.g., courts, police, corrections, etc.), \r\n organization type receiving the grant (academic or nonacademic), type \r\n of data (collected originally, existing, merged), and priority area \r\n (crime, victims, parole, police). The studies are also classified by: \r\n (1) sampling method employed, (2) presentation style, (3) statistical \r\n analysis employed, (4) type of research design, (5) number of \r\n observation points, and (6) unit of analysis. Additional variables \r\n provided include whether there was a copy of the study report in the \r\n National Criminal Justice Archive, whether the study contained \r\n recommendations for policy or practice, and whether the project was \r\n completed on time. The data file provides two indices--one that \r\n represents quality and one that represents utility. Each measure is \r\ngenerated from a combination of variables in the dataset.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Factors Influencing the Quality and Utility of Government-Sponsored Criminal Justice Research in the United States, 1975-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3ea82334428fd5dda7ac4678ac34c59ddf18ea2fb7ff41d7277a6104eaa1c33b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3222" + }, + { + "key": "issued", + "value": "1989-03-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-02-16T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "98e317f6-9389-4068-a591-a2d0883936ae" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:42.324140", + "description": "ICPSR09089.v1", + "format": "", + "hash": "", + "id": "ac1677f3-009b-434f-a511-557ae3bd6f90", + "last_modified": null, + "metadata_modified": "2023-02-13T19:21:54.063156", + "mimetype": "", + "mimetype_inner": null, + "name": "Factors Influencing the Quality and Utility of Government-Sponsored Criminal Justice Research in the United States, 1975-1986", + "package_id": "24c0c42d-1076-4a2a-8d0e-275718aba16f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09089.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "funding", + "id": "b2852463-23ae-499e-9de3-0d5235baa8cf", + "name": "funding", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "grants", + "id": "a51dd8ee-74bf-438e-b7a3-8656fb0d2724", + "name": "grants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "research", + "id": "30dd3737-ff53-4f15-88bf-d2256ded1880", + "name": "research", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "3644dc75-bab5-46ad-aa71-f1a87e4181d4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:48.841238", + "metadata_modified": "2023-11-28T10:15:06.353043", + "name": "examining-prosecutorial-discretion-in-federal-criminal-cases-united-states-2002-2010-c53a6", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study directly examined the nature and characteristics of cases prosecuted in the federal courts by analyzing prosecutorial decisions to proceed with charges (or not) once an arrest is initiated, and to investigate any adjustment from the arresting offense to the charging offense. These decisions were analyzed to document their correlates and identify variation across case type.\r\nThe collection contains 1 SPSS data file (2002-10-Arrest-cases--FINAL-ANALYSIS.sav (n=794,807; 43 variables)) and 1 SPSS syntax file.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examining Prosecutorial Discretion in Federal Criminal Cases, [United States], 2002-2010", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32f8f13212be221d51c4ec267e5daca369dad51d74579f821932ed34a02bfd5a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3891" + }, + { + "key": "issued", + "value": "2018-05-14T12:41:17" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-05-14T12:44:08" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "e90f4089-b3b4-4418-bb00-376385d70d67" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:48.921826", + "description": "ICPSR36989.v1", + "format": "", + "hash": "", + "id": "67eaf471-a9d4-41a2-aa18-d1ab58a7823c", + "last_modified": null, + "metadata_modified": "2023-02-13T19:57:37.686274", + "mimetype": "", + "mimetype_inner": null, + "name": "Examining Prosecutorial Discretion in Federal Criminal Cases, [United States], 2002-2010", + "package_id": "3644dc75-bab5-46ad-aa71-f1a87e4181d4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36989.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-courts", + "id": "3000da29-9915-4e02-8029-355beb5e2706", + "name": "criminal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "7a271412-ec7a-4515-8acb-59e7fd99a892", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Jeff Parsons", + "maintainer_email": "jeffrey.parsons@water.ca.gov", + "metadata_created": "2023-09-15T12:57:48.048050", + "metadata_modified": "2024-03-30T07:31:00.615282", + "name": "dcp-recreation-facilities-condition-and-demand-assessment-0fc20", + "notes": "The DCP Recreation Facilities Condition and Demand Assessment Study is one of many relicensing documents for the Devil Canyon Project (DCP) Hydropower Project Number 14797. The California Department of Water Resources applied to the Federal Energy Regulatory Commission for a new license of the DCP Project located in San Bernardino County, California along the East Branch of the State Water Project (SWP). The SWP provides southern California with many benefits, including an affordable water supply, reliable regional clean energy, opportunities to integrate green energy, accessible public recreation opportunities, and environmental benefits.", + "num_resources": 1, + "num_tags": 67, + "organization": { + "id": "ae56c24b-46d3-4688-965e-94bdc208164f", + "name": "ca-gov", + "title": "State of California", + "type": "organization", + "description": "State of California", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/0/0f/Seal_of_California.svg/250px-Seal_of_California.svg.png", + "created": "2020-11-10T14:12:32.792144", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ae56c24b-46d3-4688-965e-94bdc208164f", + "private": false, + "state": "active", + "title": "DCP Recreation Facilities Condition and Demand Assessment", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "512710b6128dd51ad71dbe9361295edea3d72c0746b9dc5bd0606a880fe83599" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "8f1b391f-f5ea-440d-a4d4-f6c5bfeaa2b8" + }, + { + "key": "issued", + "value": "2020-02-24T21:28:34.817956" + }, + { + "key": "modified", + "value": "2020-02-24T22:03:14.250292" + }, + { + "key": "publisher", + "value": "California Department of Water Resources" + }, + { + "key": "theme", + "value": [ + "Natural Resources", + "Water" + ] + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "harvest_object_id", + "value": "c3f6e36f-25fc-423a-8a9f-860dfab954d5" + }, + { + "key": "harvest_source_id", + "value": "3ba8a0c1-5dc2-4897-940f-81922d3cf8bc" + }, + { + "key": "harvest_source_title", + "value": "State of California" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-15T12:57:48.052978", + "description": "The DCP Recreation Facilities Condition and Demand Assessment Study is one of many relicensing documents for the Devil Canyon Project (DCP) Hydropower Project Number 14797. The California Department of Water Resources applied to the Federal Energy Regulatory Commission for a new license of the DCP Project located in San Bernardino County, California along the East Branch of the State Water Project (SWP). The SWP provides southern California with many benefits, including an affordable water supply, reliable regional clean energy, opportunities to integrate green energy, accessible public recreation opportunities, and environmental benefits.", + "format": "ZIP", + "hash": "", + "id": "014d4c47-25fa-43de-8e0c-df9b1bc6a99b", + "last_modified": null, + "metadata_modified": "2023-09-15T12:57:47.974359", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "dcp-recreation-facilities-condition-and-demand-assessment", + "package_id": "7a271412-ec7a-4515-8acb-59e7fd99a892", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cnra.ca.gov/dataset/c38a8737-0a58-49d7-b9a2-cc6b5e5f8c9b/resource/0abea292-c0fa-4d6e-befd-aeb30e50a10f/download/study-9-recreation-facilities-condition-and-demand-assessment.zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "14797", + "id": "b922ce67-435d-42f5-9903-073931c4e92d", + "name": "14797", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ada", + "id": "17c87c0d-7484-4aec-8540-ffd49a881f70", + "name": "ada", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bike", + "id": "50fdc6e2-c1b7-4a9e-b67d-1be6b16873b1", + "name": "bike", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "biophysical", + "id": "6965a204-b6be-473a-930a-2c6b07e2b0db", + "name": "biophysical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "black-oak", + "id": "52f894a4-7968-4aab-8e6f-df753d81ea42", + "name": "black-oak", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "boat-launch", + "id": "eab172f1-89d8-4861-bb01-22c938157520", + "name": "boat-launch", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "california-department-of-water-resources", + "id": "217c1554-efca-42b6-9ae7-e8e359731990", + "name": "california-department-of-water-resources", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "campground", + "id": "9df7d1b7-a1b9-457c-b627-0375ad98ca46", + "name": "campground", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "canyon", + "id": "e2472731-5606-4126-bb77-5a3de8173a96", + "name": "canyon", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "capacity", + "id": "747e8d3e-9a14-4f16-b03d-d01059ba23ef", + "name": "capacity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "chamise", + "id": "c8293fb6-dc0c-4389-a8af-ac5152bccb16", + "name": "chamise", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "concessionaire", + "id": "59cb3561-7a61-4c7f-80aa-02ba72de2291", + "name": "concessionaire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "condition", + "id": "ac8a7170-50e5-47fc-b6c9-cee706ea2452", + "name": "condition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "day-use", + "id": "3c00558b-4408-4dcd-9c04-62d22d0e46d2", + "name": "day-use", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dcp", + "id": "1ddadb76-b465-4c1e-a231-6de3138ff82a", + "name": "dcp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demand", + "id": "ffb72bdd-768d-407b-a371-ff7df720342f", + "name": "demand", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department-of-water-resources", + "id": "6a2d7ef8-ef95-4997-921c-5bf3ead98cbc", + "name": "department-of-water-resources", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "devil", + "id": "d3f0b3e5-a630-47e4-b223-ea8be2e74bb0", + "name": "devil", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "devil-canyon", + "id": "ad6acfee-aff9-4044-b676-af1ff01c09ac", + "name": "devil-canyon", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "devil-canyon-project", + "id": "49cb997b-4a19-47b3-8250-8e5b69d92da5", + "name": "devil-canyon-project", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "devils-pit", + "id": "b247f463-d389-453a-a03a-ec57fd650c01", + "name": "devils-pit", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dwr", + "id": "f04cf899-4304-4028-8715-c7f504897333", + "name": "dwr", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "environmental", + "id": "8f630884-ddb6-4beb-af4e-e55128c02a35", + "name": "environmental", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "facilities", + "id": "e84e6137-8dce-41d2-b63e-38319e3f618a", + "name": "facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-energy-regulatory-commission", + "id": "e303292f-45f6-4185-ac5d-2c7b7841ee3d", + "name": "federal-energy-regulatory-commission", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ferc", + "id": "529aa211-4a6f-4001-95f2-8db1f306ef94", + "name": "ferc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "form-80", + "id": "c2aa6778-546c-4364-8269-10f8dc47b816", + "name": "form-80", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "garces-overlook", + "id": "c1a3b92f-8db5-4d6c-80e8-887813f03a9a", + "name": "garces-overlook", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hlpco", + "id": "5cfdd032-877f-43f3-9c50-77ccfa1acd98", + "name": "hlpco", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "hydropower", + "id": "7a8d71da-0a84-445f-b554-ec93bd7b7824", + "name": "hydropower", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jamajab-point", + "id": "cb6448fa-1092-4c01-87c7-498bf6a7aaba", + "name": "jamajab-point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "landing", + "id": "4e9e9f23-2df0-4fec-96a7-0dc0a41c93d0", + "name": "landing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "live-oak", + "id": "9e738119-3c8c-47c4-9836-c07a333b08ce", + "name": "live-oak", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lynx-point", + "id": "7a7fbe3b-5387-4ef9-8063-6fae50ebb93c", + "name": "lynx-point", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marina", + "id": "0de2e5ee-2f36-4363-8b03-692007ad2fe2", + "name": "marina", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mesa", + "id": "265b8438-941d-4646-b0b0-2bcfa36f7a19", + "name": "mesa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "miller-canyon", + "id": "302d671d-3ba8-4886-8703-a53feaace77e", + "name": "miller-canyon", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nature-center", + "id": "82eb5877-bc10-4efc-af95-0e912058d74e", + "name": "nature-center", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "new-mesa", + "id": "7ff8c49d-0511-47f2-91dd-10e9dfa48fff", + "name": "new-mesa", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pacific-crest-trail", + "id": "5d2ef320-badc-4939-842a-1d9423354848", + "name": "pacific-crest-trail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parking", + "id": "4c0b517a-a2ec-4cc6-9899-51604c242731", + "name": "parking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "physical", + "id": "189292f2-7975-4723-80e4-56048c0c768c", + "name": "physical", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "picnic", + "id": "7fc96ded-841c-45bc-b64b-c8701314f775", + "name": "picnic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "powerplant", + "id": "1216908f-c8bf-4219-96fc-cfa7bd2c33b7", + "name": "powerplant", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation", + "id": "ecae1244-a7d8-45c1-a161-ecaa1fa4c638", + "name": "recreation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation-facilities-condition-and-demand-assessment", + "id": "08d6963e-fd8e-46e2-9b45-d7305ad89d7f", + "name": "recreation-facilities-condition-and-demand-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recreation-plan", + "id": "21c204ea-0609-4ad3-b293-f5eb175578d1", + "name": "recreation-plan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "relicensing", + "id": "e7e29839-3ebf-4a3d-8dea-e927ca366689", + "name": "relicensing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "road", + "id": "c8bf5d39-5789-4b3a-bcd7-3c0ddc06cfec", + "name": "road", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sawpit-canyon", + "id": "5aa2fa5f-c0d8-4fd1-80ee-5dd759c3b468", + "name": "sawpit-canyon", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "serrano", + "id": "27fdea93-13ca-4f2e-865c-bf358e2e642c", + "name": "serrano", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "signs", + "id": "d969a54f-7955-431d-a375-eb7222fbf421", + "name": "signs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "silverwood", + "id": "4f2d4309-e364-4450-97ac-951d5b67c55b", + "name": "silverwood", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "silverwood-lake", + "id": "75c6c5b6-17f2-45dd-bd76-0507cba1ed01", + "name": "silverwood-lake", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "social", + "id": "c17eeaac-d95c-420c-8e0c-a7c50bde9b1b", + "name": "social", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial", + "id": "54b0fe3c-a4ba-4466-93c9-48044b8b3229", + "name": "spatial", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "study", + "id": "321d1188-a7ab-4121-b24f-56166d407d9b", + "name": "study", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "swim", + "id": "5e43c8b1-3565-49d7-a394-8d75797e7406", + "name": "swim", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "swp", + "id": "3f967c74-c60f-4921-8ddc-8c4229c439d9", + "name": "swp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tlp", + "id": "95cb81cb-96ee-44b0-bc03-a0dd8b6c5c3f", + "name": "tlp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traditional", + "id": "81881ff8-d367-4af6-ab9a-b172444d8251", + "name": "traditional", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trail", + "id": "02bc4d9c-947c-4710-ad61-415096f2c673", + "name": "trail", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "visitation", + "id": "ba497edc-cb3a-49d6-85a8-74dc3da6cee8", + "name": "visitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "water", + "id": "143854aa-c603-4193-9c89-232e63461fa4", + "name": "water", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "west-fork", + "id": "4f01248c-2959-442a-8456-f8430412a071", + "name": "west-fork", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7c7fcb04-6c3f-4e70-8624-4149ee5abb21", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:21.163152", + "metadata_modified": "2023-11-28T09:42:14.307012", + "name": "impact-of-constitutional-and-statutory-protection-on-crime-victims-rights-in-four-states-i-f6e2c", + "notes": "This survey of crime victims was undertaken to determine\r\n whether state constitutional amendments and other legal measures\r\n designed to protect crime victims' rights had been effective. It was\r\n designed to test the hypothesis that the strength of legal protection\r\n for victims' rights has a measurable impact on how victims are treated\r\n by the criminal justice system and on their perceptions of the\r\n system. A related hypothesis was that victims from states with strong\r\n legal protection would have more favorable experiences and greater\r\n satisfaction with the system than those from states where legal\r\n protection is weak. The Victim Survey (Parts 1, 4-7) collected\r\n information on when and where the crime occurred, characteristics of\r\n the perpetrators, use of force, police response, victim services, type\r\n of information given to the victim by the criminal justice system, the\r\n victim's level of participation in the criminal justice system, how\r\n the case ended, sentencing and restitution, the victim's satisfaction\r\n with the criminal justice system, and the effects of the crime on the\r\n victim. Demographic variables in the file include age, race, sex,\r\n education, employment, and income. In addition to the victim survey,\r\n criminal justice and victim assistance professionals at the state and\r\n local levels were surveyed because these professionals affect crime\r\n victims' ability to recover from and cope with the aftermath of the\r\n offense and the stress of participation in the criminal justice\r\n system. The Survey of State Officials (Parts 2 and 8) collected data\r\n on officials' opinions of the criminal justice system, level of\r\n funding for the agency, types of victims' rights provided by the\r\n state, how victims' rights provisions had changed the criminal justice\r\n system, advantages and disadvantages of such legislation, and\r\n recommendations for future legislation. The Survey of Local Officials\r\n (Parts 3 and 9) collected data on officials' opinions of the criminal\r\n justice system, level of funding, victims' rights to information about\r\n and participation in the criminal justice process, victim impact\r\nstatements, and restitution.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Impact of Constitutional and Statutory Protection on Crime Victims' Rights in Four States in the United States, 1995", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "bec7caaea7310ddd04751300dc31cba2e47e63b46a40dc89b616d6fcebd392b6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3126" + }, + { + "key": "issued", + "value": "1999-07-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9688285d-f248-4c1b-aee3-b9071efd5813" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:21.252555", + "description": "ICPSR02467.v1", + "format": "", + "hash": "", + "id": "b3d623a5-dc4a-40a7-b9c2-c30e04632a3e", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:18.408882", + "mimetype": "", + "mimetype_inner": null, + "name": "Impact of Constitutional and Statutory Protection on Crime Victims' Rights in Four States in the United States, 1995", + "package_id": "7c7fcb04-6c3f-4e70-8624-4149ee5abb21", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02467.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "constitutional-amendments", + "id": "b3161588-aa85-40b7-a90b-5f6cc8fff408", + "name": "constitutional-amendments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "process-evaluation", + "id": "aa9189da-086e-4ed4-a607-9ea5c5bf5880", + "name": "process-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-rights", + "id": "e834f4a8-d2cb-4699-94bf-e515df188895", + "name": "victim-rights", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-safety", + "id": "e069d1de-e39d-4e74-b97b-3dab4b5c56af", + "name": "victim-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "109ed89b-6051-4b7a-be1a-74db3297ca10", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:03.852776", + "metadata_modified": "2023-11-28T09:50:47.413158", + "name": "examining-criminal-justice-responses-to-and-help-seeking-patterns-of-sexual-violence-2008--1d607", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they are received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompany readme file for a brief description of the files available with this collection and consult the investigator if further information is needed.\r\nThis mixed methods study examined the criminal justice outcomes and help-seeking experiences of sexual assault survivors with disabilities. The specific objectives of this study were to:\r\nDescribe criminal justice reporting of sexual assault against persons with disabilities (e.g., number and source of reports, characteristics or survivors and perpetrators, case characteristics, and case outcomes)Assess how cases of sexual assault survivors with disabilities proceeded through the criminal court system.Describe help-seeking experiences of sexual assault survivors with disabilities from formal and informal sources, including influences on how and where they seek help, their experiences in reporting, barriers to reporting, and outcome of this reporting, drawn from interviews with community based survivors and service providers.The study contains one data file called 'Data_Sexual Violence Survivors with Disabilities.sav'. This file has 26 variables and 417 cases.", + "num_resources": 1, + "num_tags": 11, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Examining Criminal Justice Responses to and Help-Seeking Patterns of Sexual Violence Survivors with Disabilities, United States, 2008-2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "ca5aee476f3a089fff6d287e3b53b23ffc2d33c74d1704d360419e28896c39d8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3320" + }, + { + "key": "issued", + "value": "2018-08-14T12:13:29" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-08-14T13:23:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "b2b8a7b4-b147-4afe-b1ab-d302aa0c13aa" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:03.940927", + "description": "ICPSR36431.v1", + "format": "", + "hash": "", + "id": "84d85d5f-a01d-4961-9178-ab72f1a714d2", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:44.270956", + "mimetype": "", + "mimetype_inner": null, + "name": "Examining Criminal Justice Responses to and Help-Seeking Patterns of Sexual Violence Survivors with Disabilities, United States, 2008-2013", + "package_id": "109ed89b-6051-4b7a-be1a-74db3297ca10", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36431.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disabilities", + "id": "9c6c0603-8ad2-4a52-a6a2-0e8fc0ca0039", + "name": "disabilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disabled-persons", + "id": "233ddfe4-8a04-4c7a-8a7d-adc2b9d52fdc", + "name": "disabled-persons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape-statistics", + "id": "14026244-a775-458e-b908-177aa6cd321b", + "name": "rape-statistics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-abuse", + "id": "f79814b4-98a1-4a1e-a85e-a5f6ddc7a836", + "name": "sexual-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-exploitation", + "id": "54f743b0-7c57-4d4d-aeee-b974df31f085", + "name": "sexual-exploitation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-harassment", + "id": "6ab3eb7c-6acd-4ff3-b48e-4203a2305605", + "name": "sexual-harassment", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7ff2c6d5-a0f9-4db5-b752-355f820f9bd2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:52.746472", + "metadata_modified": "2023-11-28T09:53:17.364228", + "name": "assessing-local-legal-culture-practitioner-norms-in-four-criminal-courts-1979-e9924", + "notes": "This study attempts to operationalize the concept of local\r\n legal culture by examining differences in the processing of twelve\r\n hypothetical criminal cases in four criminal courts. Questionnaires\r\n asking how these hypothetical cases should best be handled were\r\n administered to judges, district attorneys, and defense attorneys in\r\n four cities: Bronx County (New York City), New York, Detroit,\r\n Michigan, Miami, Florida, and Pittsburgh, Pennsylvania. In each city,\r\n the presiding judge, prosecutor, and head of the public defender's\r\n office were informed of the project. Questionnaires were distributed\r\n to prosecuting attorneys and public defenders by their supervisors.\r\n Judges were contacted in person or given questionnaires with a cover\r\n letter from the presiding judge. All questionnaires were completed\r\n anonymously and returned separately by respondents. The variables\r\n include number of years the respondent had been in the criminal\r\n justice system, preferred mode of disposition and of sentencing for\r\n each of the twelve cases, and the respondents' predictions of the\r\nprobability of conviction in each case.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Assessing Local Legal Culture: Practitioner Norms in Four Criminal Courts, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b82f555bf86b41ec6703b6dce26d86e0579470f82de3a7e7339b16bf58d0aa41" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3381" + }, + { + "key": "issued", + "value": "1984-05-03T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c462910c-c16d-42dd-a23d-0cd74808c55b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:52.817098", + "description": "ICPSR07808.v1", + "format": "", + "hash": "", + "id": "fe4e273c-3264-4038-8518-67fc5f6e41a9", + "last_modified": null, + "metadata_modified": "2023-02-13T19:29:26.738939", + "mimetype": "", + "mimetype_inner": null, + "name": "Assessing Local Legal Culture: Practitioner Norms in Four Criminal Courts, 1979", + "package_id": "7ff2c6d5-a0f9-4db5-b752-355f820f9bd2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07808.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courtroom-proceedings", + "id": "289aa568-963e-42f3-b493-23717799e154", + "name": "courtroom-proceedings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-systems", + "id": "3f8dd250-8ded-41e6-89cc-5757862cfb9d", + "name": "legal-systems", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d0e39748-a5ad-4bba-a4b2-719d38e3923a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:16.565144", + "metadata_modified": "2023-11-28T09:48:37.450672", + "name": "effects-of-united-states-vs-leon-on-police-search-warrant-practices-1984-1985-9af68", + "notes": "This data collection examines the impact of the Supreme\r\nCourt decision in \"UNITED STATES VS. LEON\" on police search warrant\r\napplications in seven jurisdictions. For this collection, which is one\r\nof the few data collections currently available for the study of\r\nwarrant activities, data were gathered from search warrant applications\r\nfiled during a three-month period before the Leon decision and three\r\nmonths after it. Each warrant application can be tracked through the\r\ncriminal justice system to its disposition. The file contains variables\r\non the contents of the warrant such as rank of applicant, specific area\r\nof search, offense type, material sought, basis of evidence, status of\r\ninformants, and reference to good faith. Additional variables concern\r\nthe results of the warrant application and include items such as\r\nmaterials seized, arrest made, cases charged by prosecutor, type of\r\nattorney, whether a motion to suppress the warrant was filed, outcomes\r\nof motions, appeal status, and number of arrestees.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Effects of \"United States vs. Leon\" on Police Search Warrant Practices, 1984-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "96f53b853da8710b87e84ce55bf791e45af7d5d36d25272d094cefcf1bb581dd" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3263" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "d83c6d2d-45f2-4efe-ac03-7aa6b70bae44" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:16.632452", + "description": "ICPSR09348.v1", + "format": "", + "hash": "", + "id": "25fa64fd-7656-4680-8303-1d98769ae3e3", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:31.381720", + "mimetype": "", + "mimetype_inner": null, + "name": "Effects of \"United States vs. Leon\" on Police Search Warrant Practices, 1984-1985", + "package_id": "d0e39748-a5ad-4bba-a4b2-719d38e3923a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09348.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "search-warrants", + "id": "4f349bde-56fe-4238-ba0e-2024daa79972", + "name": "search-warrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "supreme-court-decisions", + "id": "1780506a-d12d-4df1-907c-2d98e3eda7ba", + "name": "supreme-court-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states-supreme-court", + "id": "be30d491-1585-4c90-98e6-24f26e58d8c0", + "name": "united-states-supreme-court", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "6bc37b37-1014-4258-b5e1-0f89b10117be", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Governor’s Office of Drug Control Policy", + "maintainer_email": "no-reply@data.iowa.gov", + "metadata_created": "2023-01-19T23:41:33.670533", + "metadata_modified": "2023-09-01T16:03:15.939620", + "name": "prescription-drug-drop-off-sites", + "notes": "This map provides the locations of prescription Drug Drop Off Sites in Iowa.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "name": "state-of-iowa", + "title": "State of Iowa", + "type": "organization", + "description": "State of Iowa ", + "image_url": "", + "created": "2020-11-10T17:33:36.590556", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "private": false, + "state": "active", + "title": "Prescription Drug Drop Off Sites", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "353acf190eb09dd30dbd6f89373a0d7af88109cdbbe2f9ff0433c646e38596a6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.iowa.gov/api/views/4dtr-2kt5" + }, + { + "key": "issued", + "value": "2017-04-18" + }, + { + "key": "landingPage", + "value": "https://data.iowa.gov/d/4dtr-2kt5" + }, + { + "key": "modified", + "value": "2023-08-30" + }, + { + "key": "publisher", + "value": "data.iowa.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.iowa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "42c3f006-ea38-45f5-a738-68e82bf3a2c6" + }, + { + "key": "harvest_source_id", + "value": "b99375b9-0a36-4269-920a-6778122ddb87" + }, + { + "key": "harvest_source_title", + "value": "Iowa metadata" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-19T23:41:33.676836", + "description": "", + "format": "HTML", + "hash": "", + "id": "5dec8526-1103-4a65-9f29-285bf8e55744", + "last_modified": null, + "metadata_modified": "2023-01-19T23:41:33.656997", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "6bc37b37-1014-4258-b5e1-0f89b10117be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://iowa.maps.arcgis.com/apps/webappviewer/index.html?id=5377c6d482424157aa013cff0afdcd31", + "url_type": null + } + ], + "tags": [ + { + "display_name": "drop-off", + "id": "e13ab8b5-a1fe-402f-afcf-b884e4722575", + "name": "drop-off", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pharmacies", + "id": "d79e06c0-4479-4ad3-a54d-75930765ae32", + "name": "pharmacies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prescription-drugs", + "id": "19bf33e9-c447-4381-a5f6-af95670b0902", + "name": "prescription-drugs", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "23cc262c-5972-4d85-9b05-a1b432f3e336", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:16:45.762268", + "metadata_modified": "2023-11-28T10:20:03.673506", + "name": "study-of-tribal-and-alaska-native-juvenile-justice-systems-in-the-united-states-1990-d96d0", + "notes": "This data collection focuses on juvenile justice systems\r\nadministered by federally recognized Indian tribes throughout the\r\nUnited States. Responses were received from 93 tribes who indicated\r\nthat they administered some form of juvenile justice system and from 57\r\ntribes who indicated that they did not. Variables in the data\r\ncollection include number of Indian juveniles aged 10-17 in the\r\njurisdiction, types of cases that the juvenile justice system exercised\r\njurisdiction over, type of court (tribal, state, federal), annual\r\nbudget and sources of funds for the court, number of court personnel,\r\ntypes of legal statutes covering court activities, kinds of\r\ndiversionary options available to the court, and the circumstances\r\nunder which juveniles were held with adults. A separate file on\r\njuvenile offense rates according to tribe is provided.", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Study of Tribal and Alaska Native Juvenile Justice Systems in The United States, 1990", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32d6664db10ede853f64106e42cdec04e74a60c39eaacad4225cb112e74bb578" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3943" + }, + { + "key": "issued", + "value": "1992-10-31T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1992-10-31T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "f2d13f52-ae5e-4022-a5a1-59f388eb14fe" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:16:45.770945", + "description": "ICPSR09772.v1", + "format": "", + "hash": "", + "id": "1437e69f-e714-4de4-94ec-742fe50595e0", + "last_modified": null, + "metadata_modified": "2023-02-13T20:04:17.784011", + "mimetype": "", + "mimetype_inner": null, + "name": "Study of Tribal and Alaska Native Juvenile Justice Systems in The United States, 1990", + "package_id": "23cc262c-5972-4d85-9b05-a1b432f3e336", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09772.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alaskan-natives", + "id": "e8de3fa3-be7d-4c0e-a379-43178ec45068", + "name": "alaskan-natives", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-justice", + "id": "792cdfc1-29de-4c59-b37e-08468478ddd3", + "name": "juvenile-justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-offenders", + "id": "08a2e768-1967-4d78-94b9-f667fe097d1c", + "name": "juvenile-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "native-americans", + "id": "3c0205d2-1585-456c-aecc-dd43f08f56bf", + "name": "native-americans", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "be185df7-3a53-4846-b59e-451798941bcd", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:16.898262", + "metadata_modified": "2023-02-13T21:17:24.849510", + "name": "police-arrest-decisions-in-intimate-partner-violence-cases-in-the-united-states-2000-and-2-289b1", + "notes": "The purpose of the study was to better understand the factors associated with police decisions to make an arrest or not in cases of heterosexual partner violence and how these decisions vary across jurisdictions. The study utilized data from three large national datasets: the National Incident-Based Reporting System (NIBRS) for the year 2003, the Law Enforcement Management and Administrative Statistics (LEMAS) for the years 2000 and 2003, and the United States Department of Health and Human Services Area Resource File (ARF) for the year 2003. Researchers also developed a database of domestic violence state arrest laws including arrest type (mandatory, discretionary, or preferred) and primary aggressor statutes. Next, the research team merged these four databases into one, with incident being the unit of analysis. As a further step, the research team conducted spatial analysis to examine the impact of spatial autocorrelation in arrest decisions by police organizations on the results of statistical analyses. The dependent variable for this study was arrest outcome, defined as no arrest, single male arrest, single female arrest, and dual arrest for an act of violence against an intimate partner. The primary independent variables were divided into three categories: incident factors, police organizational factors, and community factors.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Police Arrest Decisions in Intimate Partner Violence Cases in the United States, 2000 and 2003", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "eff50cd570aa6ea3dc71e08a2295075315f02769" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3120" + }, + { + "key": "issued", + "value": "2011-05-26T13:51:01" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2011-05-26T13:51:01" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "152d079a-f4ab-4e06-aff3-e4f7c964e103" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:17.107727", + "description": "ICPSR31333.v1", + "format": "", + "hash": "", + "id": "b352bd67-aa9f-4137-b45a-26398dc86c25", + "last_modified": null, + "metadata_modified": "2023-02-13T19:16:05.083654", + "mimetype": "", + "mimetype_inner": null, + "name": "Police Arrest Decisions in Intimate Partner Violence Cases in the United States, 2000 and 2003", + "package_id": "be185df7-3a53-4846-b59e-451798941bcd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR31333.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "aggravated-assault", + "id": "655bcde4-1b80-40cf-9e30-337b7ac0d966", + "name": "aggravated-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-patterns", + "id": "3446fb00-e3a4-4681-af8c-03a4818efbd0", + "name": "crime-patterns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partner-violence", + "id": "3c3add17-0aa2-40a9-a51f-56f5e43e280a", + "name": "intimate-partner-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimate-partners", + "id": "f61bdb6d-5688-4d79-b9ac-f44da3a91f54", + "name": "intimate-partners", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intimidation", + "id": "f88bb39c-e79d-4132-b298-ba45c0adc604", + "name": "intimidation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sexual-assault", + "id": "49e0bcf6-a85f-4598-91d0-7c82ff4d778b", + "name": "sexual-assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial-data", + "id": "2d25c921-fd01-4cc9-bfc3-7f7aa9dc3f94", + "name": "spatial-data", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "61aee516-ec55-438b-a7f3-f1d9a8c8c80d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:02:26.324518", + "metadata_modified": "2023-11-28T09:32:31.299537", + "name": "law-enforcement-and-criminal-justice-under-public-law-280-2003-2005-united-states-26e34", + "notes": "In 1953, Congress enacted Public Law 280, transferring federal criminal jurisdiction in\r\nIndian country to the state government in six states, allowing other states to join in at a\r\nlater date. This study was designed to gain a better\r\nunderstanding of law enforcement under Public Law 280. Specifically, amid federal concerns about rising crime rates in Indian country and rising\r\nvictimization rates among Indians, the National Institute of Justice funded this study to\r\nadvance understanding of this law and its impact, from the point of view of tribal\r\nmembers as well as state and local officials. The research team gathered data from 17 confidential reservation\r\nsites, which were selected to\r\nensure a range of features such as region and whether the communities were in Public\r\nLaw 280 jurisdictions under mandatory, optional, excluded, straggler, or retroceded\r\nstatus. Confidential\r\ninterviews were conducted with a total of 354 reservation residents, law enforcement officials,\r\nand criminal justice personnel.\r\nTo assess the quality or effectiveness of law enforcement and criminal justice systems\r\nunder Public Law 280, the research team collected quantitative data pertaining to the responsiveness, availability, quality, and sensitivity of law enforcement, and personal knowledge of Public Law 280.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement and Criminal Justice Under Public Law 280, 2003-2005 [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "dcd19ab6136965ee8e7cd139113c6f8a434a8621df41f699733604953f8c0675" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2909" + }, + { + "key": "issued", + "value": "2013-03-27T15:54:34" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2013-03-27T16:00:16" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3eb67284-92e3-42c1-8347-e282dc437935" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:02:26.405897", + "description": "ICPSR34557.v1", + "format": "", + "hash": "", + "id": "97be691e-47f4-4668-9ceb-543481a1444b", + "last_modified": null, + "metadata_modified": "2023-02-13T19:05:07.637627", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement and Criminal Justice Under Public Law 280, 2003-2005 [United States]", + "package_id": "61aee516-ec55-438b-a7f3-f1d9a8c8c80d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34557.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cultural-attitudes", + "id": "09dd8ee7-d799-469c-9b40-080a98721a0a", + "name": "cultural-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legislative-impact", + "id": "0a86bfd7-9c7c-401e-9d42-613b7541890b", + "name": "legislative-impact", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "native-americans", + "id": "3c0205d2-1585-456c-aecc-dd43f08f56bf", + "name": "native-americans", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ba7b233e-8894-48a0-ac09-fa7ef48e1868", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data BR", + "maintainer_email": "no-reply@data.brla.gov", + "metadata_created": "2022-04-28T02:50:25.255623", + "metadata_modified": "2023-12-22T14:47:03.807870", + "name": "19th-judicial-district-court-sections", + "notes": "Polygon geometry with attributes displaying the 19th Judicial District Court Sections in East Baton Rouge Parish, Louisiana.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "ad042a79-d405-4cad-92dc-8c5a70028758", + "name": "city-of-baton-rouge", + "title": "City of Baton Rouge", + "type": "organization", + "description": "City of Baton Rouge/Parish of East Baton Rouge Consolidated Government", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/6/64/Wordmark_of_Baton_Rouge.png", + "created": "2020-11-10T16:31:21.601173", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "ad042a79-d405-4cad-92dc-8c5a70028758", + "private": false, + "state": "active", + "title": "19th Judicial District Court Sections", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a1ef5bdaaaac04da71edf9823818a41a808360e0ffffc5e07e28a1b0878be80b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.brla.gov/api/views/3id2-kbnu" + }, + { + "key": "issued", + "value": "2022-04-18" + }, + { + "key": "landingPage", + "value": "https://data.brla.gov/d/3id2-kbnu" + }, + { + "key": "modified", + "value": "2022-10-03" + }, + { + "key": "publisher", + "value": "data.brla.gov" + }, + { + "key": "theme", + "value": [ + "Government" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.brla.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "ea1b195b-934f-4f27-9439-2961e3ea4bd8" + }, + { + "key": "harvest_source_id", + "value": "527363ff-de32-4b43-a73f-ed38fccdb66d" + }, + { + "key": "harvest_source_title", + "value": "City of Baton Rouge Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:25.347045", + "description": "", + "format": "CSV", + "hash": "", + "id": "4c1e6cb8-867f-4e3f-9f2e-eb70eca3e453", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:25.347045", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "ba7b233e-8894-48a0-ac09-fa7ef48e1868", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/3id2-kbnu/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:25.347052", + "describedBy": "https://data.brla.gov/api/views/3id2-kbnu/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "c2270440-0b26-447b-9e9a-79d2d90a41dd", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:25.347052", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "ba7b233e-8894-48a0-ac09-fa7ef48e1868", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/3id2-kbnu/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:25.347055", + "describedBy": "https://data.brla.gov/api/views/3id2-kbnu/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "267f7d96-f49e-431d-a40d-b91a12cabb5c", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:25.347055", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "ba7b233e-8894-48a0-ac09-fa7ef48e1868", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/3id2-kbnu/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-04-28T02:50:25.347058", + "describedBy": "https://data.brla.gov/api/views/3id2-kbnu/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "0a75d05e-715e-4d4e-a611-2edd48075986", + "last_modified": null, + "metadata_modified": "2022-04-28T02:50:25.347058", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "ba7b233e-8894-48a0-ac09-fa7ef48e1868", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.brla.gov/api/views/3id2-kbnu/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district", + "id": "80e48b05-51e9-414e-b938-45cabfea1a11", + "name": "district", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "division", + "id": "0c231cc3-3f06-4b95-b60f-630b15092b79", + "name": "division", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ebrp", + "id": "b8ca5109-fb0d-4dc0-804f-d84b20483003", + "name": "ebrp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gis", + "id": "051036d1-5fe4-4af7-844b-7eabfcea6ad5", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial", + "id": "88341245-c9fe-4e4c-98d2-56c886a137bc", + "name": "judicial", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "section", + "id": "ef166bc5-d349-4ff4-a40a-691dccfc70a4", + "name": "section", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5c05774e-0d18-45f5-a833-82a4f6f4c303", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-12-10T22:10:10.898209", + "metadata_modified": "2023-02-13T21:08:02.808699", + "name": "testing-the-efficacy-of-judicial-monitoring-using-a-randomized-trial-at-the-rochester-2006", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.The purpose of the study was to determine the effects of intensive judicial monitoring on offender compliance with court orders and perpetration of future violence. Offenders were processed in either of two specialized domestic violence courts based in Rochester, New York between October 2006 and December 2009. Study-eligible defendants had to be either (1) convicted and sentenced to a conditional discharge or probation or (2) disposed with an adjournment in contemplation of dismissal. Eligible defendants also had to be ordered to participate in a program (e.g., batterer program, substance abuse treatment). Once an eligible plea/disposition was entered, court staff randomly assigned defendants to either Group 1 (monitoring plus program, n = 77) or Group 2 (program only/no monitoring, n = 70). All of the offenders included in the sample were male. Offender interviews (n = 39) were completed between March 2008 and July 2010. The research intern present in court for compliance calendars approached offenders assigned to one of the two study groups to ask them to participate in the research interview on their last court appearance on the instant case (i.e., at successful dismissal from on-going monitoring or at re-sentencing). Victim interviews (n = 10) were conducted six months and one year post-offender disposition. Victims were contacted by staff from Alternatives for Battered Women (ABW), a local victim advocacy agency that was already in contact with many of the women coming through the domestic violence court. ", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Testing the Efficacy of Judicial Monitoring Using a Randomized Trial at the Rochester, New York Domestic Violence Courts, 2006-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cd84863cc701ec810ae147dd84a2e9c2c5bad091" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1159" + }, + { + "key": "issued", + "value": "2016-04-12T11:21:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-04-12T11:23:56" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "adedae19-91f9-48c6-8451-a7d2976f8478" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:14.960515", + "description": "ICPSR34383.v1", + "format": "", + "hash": "", + "id": "c77a47dc-3262-4998-8c3c-64f13ff2799c", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:14.960515", + "mimetype": "", + "mimetype_inner": null, + "name": "Testing the Efficacy of Judicial Monitoring Using a Randomized Trial at the Rochester, New York Domestic Violence Courts, 2006-2009", + "package_id": "5c05774e-0d18-45f5-a833-82a4f6f4c303", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34383.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention-strategies", + "id": "7a9d1959-ab4d-4261-bbdd-0da3554e6dc7", + "name": "intervention-strategies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "male-offenders", + "id": "11868c35-faa1-4b15-ad83-f7af736a7f63", + "name": "male-offenders", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "08f72e9f-1498-4fa4-8d1e-2149774102f4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:43.799490", + "metadata_modified": "2023-02-13T21:22:08.953252", + "name": "integrated-approaches-to-manage-multi-case-families-in-the-criminal-justice-system-in-1999-20a01", + "notes": "The project goal was to collect data on approximately 100 Unified Family Court (UFC) cases at each of the three selected jurisdictions -- Maricopa County, Arizona, Deschutes County, Oregon, and Jackson County, Oregon -- that have developed systems to address the special needs of families with multiple court cases. The purpose of the study was to examine research questions related to: (1) dependency case processing and outcomes, (2) delinquency case processing and outcomes, (3) domestic relations/probate case processing and outcomes, and (4) criminal case processing and outcomes. The data used in this study were generated from a review of the court records of 602 families including 406 families served by the UFC as well as comparison groups of 196 non-UFC multi-case families. During the study's planning phase, an instrument was drafted for use in extracting this information. Data collectors were recruited from former UFC staff and current and former non-UFC court staff. All data collectors were trained by the principal investigator in the use of the data collection form. The vast majority of all data extraction required a manual review of paper files. Variables in this dataset are organized into the following categories: background variables, items from dependency/abuse and neglect filings, delinquency filings, domestic relations/probate filings, civil domestic violence/protection order filings, criminal domestic violence filings, criminal child abuse filings, other criminal filings, and variables from a summary across cases.", + "num_resources": 1, + "num_tags": 16, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Integrated Approaches to Manage Multi-Case Families in the Criminal Justice System in Maricopa County, Arizona, and Deschutes and Jackson Counties, Oregon, 1999-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "a09ed587ec7e2bd0ae77acf8093c83f71b910d0f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3295" + }, + { + "key": "issued", + "value": "2009-07-31T14:54:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-07-31T14:59:23" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "782aafa6-1570-4c23-a925-15919066d2d3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:43.931625", + "description": "ICPSR20358.v1", + "format": "", + "hash": "", + "id": "d52a828a-8634-4a30-8fc1-a30f502fa4e4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:25:49.739292", + "mimetype": "", + "mimetype_inner": null, + "name": "Integrated Approaches to Manage Multi-Case Families in the Criminal Justice System in Maricopa County, Arizona, and Deschutes and Jackson Counties, Oregon, 1999-2005", + "package_id": "08f72e9f-1498-4fa4-8d1e-2149774102f4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20358.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-custody", + "id": "739b9e1b-bc63-4a6f-ac0c-2d9cc05b9946", + "name": "child-custody", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-neglect", + "id": "5bf15b68-168d-4f31-9cf1-df2d0c00c58c", + "name": "child-neglect", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-welfare", + "id": "c9dfa69e-d701-48dc-becb-a1091704ac9c", + "name": "child-welfare", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-relations", + "id": "7ae9f39e-8049-42c0-945e-bc58447f8505", + "name": "domestic-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-courts", + "id": "200c7ea4-7c1e-45be-9a3b-974f9059f202", + "name": "family-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-histories", + "id": "29c7db76-192b-4864-b20a-956c70b6db6b", + "name": "family-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-services", + "id": "306a6f4f-bb45-4ccc-9397-e982198735f9", + "name": "family-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health", + "id": "bda9970c-2fab-4132-9b26-2adb87d7daf9", + "name": "mental-health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mental-health-servic", + "id": "6b0b8f4d-e31f-40cf-ab03-1d575ddbe715", + "name": "mental-health-servic", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ff4cbd90-dd57-49fd-bdeb-f8d17230cd45", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:48.370437", + "metadata_modified": "2023-11-28T09:40:30.016687", + "name": "women-correctional-officers-in-california-1979-da384", + "notes": "This study examined women correctional officers working in\r\nthe 11 institutions for men operated by the California Department of\r\nCorrections in 1979. For Part 1, Census, researchers conducted a\r\ncensus of all 386 female correctional officers working in these\r\ninstitutions to collect demographic characteristics and baseline\r\ndata. For Parts 2 (Staff) and 3 (Inmate), a survey was administered to\r\nstaff and inmates asking their opinions about differences in\r\nperformance between male and female correctional officers. Part 4,\r\nProfile, contains demographic and background data for the officers\r\nparticipating in the Part 2 survey. For Parts 5 (Female) and 6 (Male),\r\nresearchers gathered job performance data for female correctional\r\nofficers in 7 of the 11 institutions, as well as a matched sample of\r\nmale correctional officers. Variables in Parts 1 and 4-6 include\r\ndemographic information such as age, ethnicity, marital status, number\r\nof children, and educational and occupational history. Other variables\r\nmeasure attributes such as age, weight, and height, and record career\r\ninformation such as date and location of permanent assignment as a\r\ncorrectional officer, any breaks in service, and other criminal\r\njustice work experience. Additional variables in Parts 5 and 6 include\r\njob performance measures, such as ratings on skills, knowledge, work\r\nhabits, learning ability, overall work habits, quality and quantity of\r\nwork, and commendations. Parts 2 and 3 present information on staff\r\nand inmate evaluations of male and female correctional officers\r\nperforming specific roles, such as control work officer, yard officer,\r\nor security squad officer. Additional variables include opinions on\r\nhow well male and female officers handled emergency situations,\r\nmaintained control under stress, and used firearms when\r\nnecessary. Questions were also asked about whether inmates' or\r\nofficers' safety was endangered with female officers, whether women\r\nshould be hired as correctional officers, and whether female officers\r\nwere gaining acceptance in correctional facilities.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Women Correctional Officers in California, 1979", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "b515053cb06b928df797b9bf34cef0085e2cf613e7e3142cd9bee3a055cb4bd2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3087" + }, + { + "key": "issued", + "value": "1987-10-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "3d36f8dc-fd5c-4654-a5c6-2b094e417039" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:48.425270", + "description": "ICPSR08684.v2", + "format": "", + "hash": "", + "id": "59bbb009-0acd-43ed-b787-a486bea879b0", + "last_modified": null, + "metadata_modified": "2023-02-13T19:14:04.397347", + "mimetype": "", + "mimetype_inner": null, + "name": "Women Correctional Officers in California, 1979", + "package_id": "ff4cbd90-dd57-49fd-bdeb-f8d17230cd45", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08684.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gender-roles", + "id": "8f282e8d-51b2-4614-9f0e-73c3bbe68820", + "name": "gender-roles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "women", + "id": "7d6be18b-3ddd-4786-ad48-88b7689bd877", + "name": "women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5cfe0a0a-6047-4d02-9601-8c8e54e30421", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:00:41.591174", + "metadata_modified": "2023-11-28T09:27:14.601936", + "name": "evaluation-of-the-midtown-community-court-in-new-york-city-1992-1994-549a4", + "notes": "In October 1993, the Midtown Community Court opened as a\r\nthree-year demonstration project designed to forge links with the\r\ncommunity in developing a problem-solving approach to quality-of-life\r\noffenses. The problems that this community-based courthouse sought to\r\naddress were specific to the court's midtown New York City location:\r\nhigh concentration of quality-of-life crimes, broad community\r\ndissatisfaction with court outcomes, visible signs of disorder, and\r\nclusters of persistent high-rate offenders with serious problems,\r\nincluding addiction and homelessness. This study was conducted to\r\nevaluate how well the new court was able to dispense justice locally\r\nand whether the establishment of the Midtown Community Court made a\r\ndifference in misdemeanor case processing. Data were collected at two\r\ntime periods for a comparative analysis. First, a baseline dataset\r\n(Part 1, Baseline Data) was constructed from administrative records,\r\nconsisting of a ten-percent random sample of all nonfelony\r\narraignments in Manhattan during the 12 months prior to the opening of\r\nthe Midtown Community Court. Second, comparable administrative data\r\n(Part 2, Comparison Data) were collected from all cases arraigned at\r\nthe Midtown Court during its first 12 months of operation, as well as\r\nfrom a random sample of all downtown nonfelony arraignments held\r\nduring this same time period. Both files contain variables on precinct\r\nof arrest, arraignment type, charges, bonds, dispositions, sentences,\r\ntotal number of court appearances, and total number of warrants\r\nissued, as well as prior felony and misdemeanor\r\nconvictions. Demographic variables include age, sex, and race of\r\noffender.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of the Midtown Community Court in New York City, 1992-1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "01f8dcc3ae770419e12490367c2c4f4682e6e6ae724491dd515f442ad9a20b84" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2785" + }, + { + "key": "issued", + "value": "2000-04-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "4a8148d0-f030-4d61-a02b-7827675d74b7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:00:41.599126", + "description": "ICPSR02311.v1", + "format": "", + "hash": "", + "id": "1e7d8718-2682-452e-8b94-04043455e27a", + "last_modified": null, + "metadata_modified": "2023-02-13T18:58:42.274699", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of the Midtown Community Court in New York City, 1992-1994", + "package_id": "5cfe0a0a-6047-4d02-9601-8c8e54e30421", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR02311.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "addiction", + "id": "294c1676-e1b1-477a-ac9e-3f68506cce2b", + "name": "addiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homelessness", + "id": "3967b1b0-3d3c-4f74-846b-ef34d30f640d", + "name": "homelessness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "misdemeanor-offenses", + "id": "3e01c44d-d1af-44a9-9fa9-68a3e0e52961", + "name": "misdemeanor-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "quality-of-life", + "id": "f4a50b22-3222-4b41-b5a1-88a1e3a93407", + "name": "quality-of-life", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e7af59d9-f2ad-4968-9d6f-070ce3f81112", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:18.187166", + "metadata_modified": "2023-11-28T09:48:38.376089", + "name": "national-survey-of-field-training-programs-for-police-officers-1985-1986-34bb8", + "notes": "This national survey of field training programs for police \r\n officers contains data gathered from state and local criminal justice \r\n agencies regarding the format of their programs, costs of programs, \r\n impact on civil liability suits, and other complaints. Topics covered \r\n include length of time since the implementation of the program, reasons \r\n for initiating the program, objectives of the program, evaluation \r\n criteria and characteristics of the program, and number of dismissals \r\n based on performance in field training programs. Other topics deal with \r\n hours of classroom training, characteristics of field service training \r\n officers, and incentives for pursuing this position. Topics pertaining \r\n to agency evaluation include impact of program on the number of civil \r\n liability complaints, number of successful equal employment opportunity \r\n complaints, presence of alternative training such as with a senior \r\n officer, and additional classroom training during probation when there \r\nis no field training program.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of Field Training Programs for Police Officers, 1985-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4aed1600993ff7378807ce54e20e659c3583ac26aea62ead279c90af02a75fc7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3265" + }, + { + "key": "issued", + "value": "1990-10-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "57579133-b6c6-4391-86af-cb003e1a061c" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:18.310970", + "description": "ICPSR09350.v1", + "format": "", + "hash": "", + "id": "6a8423f4-c45a-4d25-87f3-00bd629cdf3f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:41.178736", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of Field Training Programs for Police Officers, 1985-1986", + "package_id": "e7af59d9-f2ad-4968-9d6f-070ce3f81112", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09350.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "evaluation", + "id": "95a7ae0e-8e2a-411d-b9eb-d60e49922289", + "name": "evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "programs", + "id": "05f9c1c6-470b-4a16-9d38-2f954d3c0163", + "name": "programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a22729e0-8276-4576-9326-aac47fd738c0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:06:33.097648", + "metadata_modified": "2023-11-28T09:46:03.507934", + "name": "selecting-career-criminals-for-priority-prosecution-1984-1986-los-angeles-county-californi-298de", + "notes": "Collection of these data was undertaken in order to develop \r\n offender classification criteria that could be used to identify career \r\n criminals for priority prosecution. In addition to the crime records \r\n obtained from official sources and defendants' self- reports, \r\n information about prosecutors' discretionary judgments on sampled cases \r\n was obtained from interviews of prosecutors and case review forms \r\n completed by attorneys. Respondent and nonrespondent files, taken from \r\n official court records, contain information on current and past records \r\n of offenses committed, arrests, dispositions, sentences, parole and \r\n probation histories, substance abuse records, juvenile court \r\n appearances, criminal justice practitioners' assessments, and \r\n demographic characteristics. The prosecutor interview files contain \r\n variables relating to prosecutors' opinions on the seriousness of the \r\n defendant's case, subjective criteria used to decide suitability for \r\n prosecution, and case status at intake stage. Information obtained from \r\n prosecutors' case review forms include defendants' prior records and \r\n situational variables related to the charged offenses. The self-report \r\n files contain data on the defendants' employment histories, substance \r\n abuse and criminal records, sentence and confinement histories, and \r\nbasic socioeconomic characteristics.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Selecting Career Criminals for Priority Prosecution, 1984-1986: Los Angeles County, California and Middlesex County, Massachusetts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "3fbe192360c7df4fbc5a610ae76021d39e49ac8d64f6b21cae0bde05136a31c0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3211" + }, + { + "key": "issued", + "value": "1989-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "157c99a9-5546-4010-a941-04be0e2b2763" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:06:33.106595", + "description": "ICPSR08980.v1", + "format": "", + "hash": "", + "id": "f3be4475-ae71-438a-a0d0-8db4af6a4244", + "last_modified": null, + "metadata_modified": "2023-02-13T19:20:54.784526", + "mimetype": "", + "mimetype_inner": null, + "name": "Selecting Career Criminals for Priority Prosecution, 1984-1986: Los Angeles County, California and Middlesex County, Massachusetts", + "package_id": "a22729e0-8276-4576-9326-aac47fd738c0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08980.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "career-criminals", + "id": "809fea96-24d2-4a94-9b2e-160cdee1ac12", + "name": "career-criminals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-classification", + "id": "771d9267-eeca-437b-be7d-51035421cc6f", + "name": "offender-classification", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offender-profiles", + "id": "96e4297a-f042-4631-84aa-c8f383f8d9a3", + "name": "offender-profiles", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivism", + "id": "7cfd9bd6-9ae5-4092-aa0e-07d08d9a34e8", + "name": "recidivism", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "aaf06439-64be-42e1-8c01-2c58f6b6a4b5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:12:07.672387", + "metadata_modified": "2023-02-13T21:30:55.862569", + "name": "court-workforce-racial-diversity-and-racial-justice-in-criminal-case-outcomes-in-the-2000--b49e9", + "notes": "The purpose of this study was to determine whether workgroup racial composition is related to sentence outcomes generally, and racial differences in sentencing in particular, across federal districts. This collection contains information on federal court district characteristics. Data include information about the social context, court context, and diversity of the courtroom workgroup for 90 federal judicial districts provided by 50 judicial district context variables.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Court Workforce Racial Diversity and Racial Justice in Criminal Case Outcomes in the United States, 2000-2005", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "800fa50339991ef6685a4dd90bb4d184fa872c0e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3617" + }, + { + "key": "issued", + "value": "2009-06-25T08:12:57" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2009-06-25T08:12:57" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5078dc64-5ea1-451a-b189-f8cdbde40795" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:12:07.788585", + "description": "ICPSR25423.v1", + "format": "", + "hash": "", + "id": "dce15a2e-2702-4426-ab23-ca6d18ef0f05", + "last_modified": null, + "metadata_modified": "2023-02-13T19:43:19.345755", + "mimetype": "", + "mimetype_inner": null, + "name": "Court Workforce Racial Diversity and Racial Justice in Criminal Case Outcomes in the United States, 2000-2005", + "package_id": "aaf06439-64be-42e1-8c01-2c58f6b6a4b5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR25423.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courtroom-proceedings", + "id": "289aa568-963e-42f3-b493-23717799e154", + "name": "courtroom-proceedings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "district-courts", + "id": "536346a8-8346-408c-a492-78d015b34f23", + "name": "district-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "justice", + "id": "446e98de-7fd5-46f5-b7aa-ead77d438e97", + "name": "justice", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-force", + "id": "b45297b9-312f-452f-a5e0-d03cf7fd4004", + "name": "labor-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race-relations", + "id": "d51fb5f9-ef92-4d18-bcf1-633eedf4d389", + "name": "race-relations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "8629ea02-5126-4afb-99b2-e01bd5ffee7d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:45:04.233617", + "metadata_modified": "2023-11-28T09:10:21.025222", + "name": "census-of-state-and-local-law-enforcement-training-academies-2013-96dee", + "notes": "From 2011 to 2013, a total of 664 state and local law enforcement academies provided basic training to entry-level officer recruits in the United States. During this period, more than 135,000 recruits (45,000 per year) entered a basic training program, and 86 percent completed the program successfully. This completion rate was the same as was observed for the 57,000 recruits who\r\nentered training programs in 2005. This data collection describes basic training programs for new recruits based on their content, instructors, and teaching methods. It also describes the recruits' demographics, completion rates, and reasons for failure. The data describing recruits cover those entering basic training programs from 2011 to 2013. The data describing academies are based on 2013, the latest year referenced in the survey. Like prior BJS studies conducted in 2002 and 2006, the 2013 CLETA collected data from all state and local academies that provided basic law enforcement training. Academies that provided only in-service, corrections and detention, or other specialized training were excluded. Federal training academies were also excluded. Any on-the-job training received by recruits subsequent to their academy training is not covered.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Census of State and Local Law Enforcement Training Academies, 2013", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "97dd37fdc3859febab33acabf635d46b8564e600f31e21bb3d898394a9c2837f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2423" + }, + { + "key": "issued", + "value": "2018-12-12T11:20:27" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-12-12T11:20:27" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "9843820f-a763-4b86-a716-9fdd0e32eaa7" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:45:04.331970", + "description": "ICPSR36764.v1", + "format": "", + "hash": "", + "id": "d6092473-a1c6-400b-a087-ebba0d46ea89", + "last_modified": null, + "metadata_modified": "2023-02-13T18:24:54.855621", + "mimetype": "", + "mimetype_inner": null, + "name": "Census of State and Local Law Enforcement Training Academies, 2013", + "package_id": "8629ea02-5126-4afb-99b2-e01bd5ffee7d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36764.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-recruits", + "id": "641ea56f-4fbb-4f4d-85f9-364647d075c2", + "name": "police-recruits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e92f9a0f-6f2a-41cc-ada3-05875d317cb0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2020-11-10T16:23:19.499512", + "metadata_modified": "2023-11-28T08:43:41.397201", + "name": "historical-statistics-on-prisoners-in-state-and-federal-institutions-yearend-1925-1986-uni", + "notes": "This data collection supplies annual data on the size of\r\n the prison population and the size of the general population in the\r\n United States for the period 1925 to 1986. These yearend counts\r\n include tabulations for prisons in each of the 50 states and the\r\n District of Columbia, as well as the federal prisons, and are intended\r\n to provide a measure of the overall size of the prison population. The\r\n figures were provided from a voluntary reporting program in which each\r\n state, the District of Columbia, and the Federal Bureau of Prisons\r\n reported summary statistics as part of the statistical information on\r\nprison populations in the United States.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Historical Statistics on Prisoners in State and Federal institutions, Yearend 1925-1986: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c5174164a70a9c236ca99fffcf8d1d86e66b96033e8fc5ec1be526e5b97a8cd9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "162" + }, + { + "key": "issued", + "value": "1989-05-04T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "2155218e-7e8b-460d-96c5-5498c21cd516" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:18:43.758162", + "description": "ICPSR08912.v1", + "format": "", + "hash": "", + "id": "05652c8a-0cd9-4111-b345-020471f01954", + "last_modified": null, + "metadata_modified": "2021-08-18T19:18:43.758162", + "mimetype": "", + "mimetype_inner": null, + "name": "Historical Statistics on Prisoners in State and Federal institutions, Yearend 1925-1986: [United States]", + "package_id": "e92f9a0f-6f2a-41cc-ada3-05875d317cb0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08912.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "inmates", + "id": "c0077681-912e-4abf-add2-e1be2d485c12", + "name": "inmates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d79a58a8-e9e9-419e-b41e-9ec3f6906b53", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:05:07.429690", + "metadata_modified": "2023-11-28T09:41:38.149094", + "name": "multi-method-study-of-police-special-weapons-and-tactics-teams-in-the-united-states-1986-1-00309", + "notes": "This research study was designed to pursue three specific\r\n goals to accomplish its objective of enhancing knowledge about Special\r\n Weapons and Tactics (SWAT) teams and the role they play in\r\n contemporary American policing. The first goal was to develop a better\r\n picture of the structure and nature of SWAT teams in American law\r\n enforcement. The second goal of the research project was to increase\r\n the amount of knowledge about how SWAT teams prepare for and execute\r\n operations. The project's third goal was to develop information about\r\n one specific aspect of SWAT operations: the use of force, especially\r\n deadly force, by both officers and suspects. To gather this\r\n information, the SWAT Operations Survey (SOS) was conducted. This was a\r\n nationwide survey of law enforcement agencies with 50 or more sworn\r\n officers. The survey sought information about the agencies' emergency\r\n response capabilities and structures. The SOS included two\r\n instruments: (1) the Operations Form, completed by a total of 341\r\n agencies, and containing variables about the organization and\r\n functioning of SWAT teams, and (2) the Firearms Discharge Report,\r\n which includes a total of 273 shootings of interest, as well as items\r\n about incidents in which SWAT officers and suspects discharged\r\nfirearms during SWAT operations.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Multi-Method Study of Police Special Weapons and Tactics Teams in the United States, 1986-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "226351ff7887a49bcd531d049fa10980426f3e31d86e9e1f0b39d7b108cd5449" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3109" + }, + { + "key": "issued", + "value": "2007-12-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2007-12-10T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "8a17b486-837a-4e01-be4f-d7bd4fff852f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:05:07.439622", + "description": "ICPSR20351.v1", + "format": "", + "hash": "", + "id": "bfdf44e2-dd99-4beb-9c22-1cd81470e0ca", + "last_modified": null, + "metadata_modified": "2023-02-13T19:15:35.026996", + "mimetype": "", + "mimetype_inner": null, + "name": "Multi-Method Study of Police Special Weapons and Tactics Teams in the United States, 1986-1998", + "package_id": "d79a58a8-e9e9-419e-b41e-9ec3f6906b53", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR20351.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crisis-intervention", + "id": "c77a0d41-4626-4bb2-8183-b5fc6dbf920e", + "name": "crisis-intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "organizational-structure", + "id": "66d5ebe6-7f56-475e-9087-f8ff50418a83", + "name": "organizational-structure", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-effectiveness", + "id": "6ba76d28-9704-410e-9135-53e318fd92e7", + "name": "police-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-performance", + "id": "eb663bec-ff4a-4def-b69a-21e049aa7895", + "name": "police-performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-deadly-force", + "id": "8462a6b6-8f8f-45bf-93fe-d72e2bab8997", + "name": "police-use-of-deadly-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9a70dcec-417e-4b9d-a2cb-3dc932f4e123", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:13.104792", + "metadata_modified": "2023-11-28T09:48:24.658082", + "name": "repeat-offender-laws-in-the-united-states-forms-uses-and-perceived-value-1983-84ac9", + "notes": "This survey of prosecutors, defense attorneys, and judges in\r\njurisdictions with sentence enhancement statutes for repeat offenders\r\ncollected information about the characteristics of the laws and\r\ncriminal justice professionals regarding the fairness, effectiveness,\r\nand practice of the laws. The jurisdiction file includes variables such\r\nas jurisdiction size, number of provisions in the law, number of felony\r\ncases handled under the law per year, number of defendants sentenced as\r\nrepeat offenders, frequency of charging and sentencing under the law,\r\nand minimum and maximum sentences specified in the statutes. The\r\nvariables in the three surveys of practitioners contain data related to\r\ntheir familiarity with the laws, descriptions of recent cases, and\r\nsatisfaction with the new statutes.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Repeat Offender Laws in the United States: Forms, Uses, and Perceived Value, 1983", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "014ea8cf88f39904894bb3c6d7fa327ad5d2710c08fb857f81159338f63c6498" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3259" + }, + { + "key": "issued", + "value": "1990-05-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "ddeca92d-3fef-4a01-a7f9-c3aee4cc4dad" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:13.190685", + "description": "ICPSR09328.v1", + "format": "", + "hash": "", + "id": "08f7ec19-594f-4aac-a2b3-20ffdb6200cd", + "last_modified": null, + "metadata_modified": "2023-02-13T19:23:46.685585", + "mimetype": "", + "mimetype_inner": null, + "name": "Repeat Offender Laws in the United States: Forms, Uses, and Perceived Value, 1983", + "package_id": "9a70dcec-417e-4b9d-a2cb-3dc932f4e123", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09328.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "attorneys", + "id": "4fa714f1-7255-479a-8de6-345633e09b7e", + "name": "attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "felony-offenses", + "id": "9302f081-f2c0-4b7c-96d7-caf3c91d41a6", + "name": "felony-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judges", + "id": "6b8497ce-392a-4142-8480-243e0337b5a1", + "name": "judges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "jurisdiction", + "id": "a0b77530-15e9-4810-a5f5-d7b51b9a7319", + "name": "jurisdiction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "recidivists", + "id": "540be965-5302-468c-843b-4426716370fa", + "name": "recidivists", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "fd50d763-1ba7-491f-bb45-4a7ba7ba548c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:43:12.072590", + "metadata_modified": "2023-02-13T20:47:39.720605", + "name": "executions-in-the-united-states-1608-1940-the-espy-file-summary-data-of-executions-collect-b0564", + "notes": "This collection consists of four summary variables based on new data collected by M. Watt Espy between 1986 and 1996 after he corrected and updated the data in 1992. See the related collection, EXECUTIONS IN THE UNITED STATES, 1608-2002: THE ESPY FILE (ICPSR 8451). The summary variables consist of the ethnicity of the executed, the state, territory, district or colony of execution, the decade of execution, and the geographical region of execution. They were complete as of March 1, 1996.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Executions in the United States, 1608-1940: The ESPY File -- Summary Data of Executions Collected by M. Watt Espy Between 1986 and 1996", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "17b421c9cd0137f95d87ba10eafff7a8c89769ee" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2292" + }, + { + "key": "issued", + "value": "2008-12-12T08:18:31" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2008-12-12T08:18:31" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "5d18ffaa-c342-4fe0-8c72-948b1355bd95" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:43:12.172558", + "description": "ICPSR23900.v1", + "format": "", + "hash": "", + "id": "7a2def4b-44c3-45c9-b16b-fb15dc8de0dd", + "last_modified": null, + "metadata_modified": "2023-02-13T18:18:18.602518", + "mimetype": "", + "mimetype_inner": null, + "name": "Executions in the United States, 1608-1940: The ESPY File -- Summary Data of Executions Collected by M. Watt Espy Between 1986 and 1996", + "package_id": "fd50d763-1ba7-491f-bb45-4a7ba7ba548c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR23900.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "capital-punishment", + "id": "14c58124-7deb-4553-8c98-35217acf989c", + "name": "capital-punishment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "executions", + "id": "f658d3c5-b851-4725-b3c0-073954a1275c", + "name": "executions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "historical-data", + "id": "02801076-d786-4fcd-9375-cedc54249539", + "name": "historical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "0498b0bc-ce31-41fb-8169-80064459cb6d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:25.092849", + "metadata_modified": "2023-11-28T09:51:28.663242", + "name": "understanding-the-use-of-force-by-and-against-the-police-in-six-jurisdictions-in-the-1996--cbf5e", + "notes": "This study examined the amount of force used by and against\r\nlaw enforcement officers and more than 50 characteristics of officers,\r\ncivilians, and arrest situations associated with the use of different\r\nlevels of force. An important component of this multijurisdiction\r\nproject was to employ a common measurement of elements of force and\r\npredictors of force. Data were gathered about suspects' and police\r\nofficers' behaviors from adult custody arrests in six urban law\r\nenforcement agencies. The participating agencies were the\r\nCharlotte-Mecklenburg (North Carolina) Police Department, Colorado\r\nSprings (Colorado) Police Department, Dallas (Texas) Police\r\nDepartment, St. Petersburg (Florida) Police Department, San Diego\r\n(California) Police Department, and San Diego County (California)\r\nSheriff's Department. Data collection began at different times in the\r\nparticipating departments, so the total sample included arrests during\r\nthe summer, fall, and winter of 1996-1997. Forms were completed and\r\ncoded for 7,512 adult custody arrests (Part 1). This form was used to\r\nrecord officer self-reports on the characteristics of the arrest\r\nsituation, the suspects, and the officers, and the specific behavioral\r\nacts of officers, suspects, and bystanders in a particular\r\narrest. Similar items were asked of 1,156 suspects interviewed in\r\nlocal jails at the time they were booked following arrest to obtain an\r\nindependent assessment of officer and suspect use of force (Part\r\n2). Officers were informed that some suspects would be interviewed,\r\nbut they did not know which would be interviewed or when. Using the\r\nitems included on the police survey, the research team constructed\r\nfour measures of force used by police officers -- physical force,\r\nphysical force plus threats, continuum of force, and maximum\r\nforce. Four comparable measures of force used by arrested suspects\r\nwere also developed. These measures are included in the data for Part\r\n1. Each measure was derived by combining specific actions by law\r\nenforcement officers or by suspects in various ways. The first measure\r\nwas a traditional conceptual dichotomy of arrests in which physical\r\nforce was or was not used. For both the police and for suspects, the\r\ndefinition of physical force included any arrest in which a weapon or\r\nweaponless tactic was used. In addition, police arrests in which\r\nofficers used a severe restraint were included. The second measure,\r\nphysical force plus threats, was similar to physical force but added\r\nthe use of threats and displays of weapons. To address the potential\r\nlimitations of these two dichotomous measures, two other measures were\r\ndeveloped. The continuum-of-force measure captured the levels of force\r\ncommonly used in official policies by the participating law\r\nenforcement agencies. To construct the fourth measure, maximum force,\r\n503 experienced officers in five of the six jurisdictions ranked a\r\nvariety of hypothetical types of force by officers and by suspects on\r\na scale from 1 (least forceful) to 100 (most forceful). Officers were\r\nasked to rank these items based on their own personal experience, not\r\nofficial policy. These rankings of police and suspect use of force,\r\nwhich appear in Part 3, were averaged for each jurisdiction and used\r\nin Part 1 to weight the behaviors that occurred in the sampled\r\narrests. Variables for Parts 1 and 2 include nature of the arrest,\r\nfeatures of the arrest location, mobilization of the police, and officer\r\nand suspect characteristics. Part 3 provides officer rankings on 54\r\nitems that suspects might do or say during an arrest. Separately,\r\nofficers ranked a series of 44 items that a police officer might do or\r\nsay during an arrest. These items include spitting, shouting or\r\ncursing, hitting, wrestling, pushing, resisting, fleeing, commanding,\r\nusing conversational voice, and using pressure point holds, as well as\r\npossession, display, threat of use, or use of several weapons (e.g.,\r\nknife, chemical agent, dog, blunt object, handgun, motor vehicle).", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Understanding the Use of Force By and Against the Police in Six Jurisdictions in the United States, 1996-1997", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cf4cf43c62eae8b970cddf318ee0a6496d64f0992cd1b3e70e35b8923ad59cb9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3347" + }, + { + "key": "issued", + "value": "2001-06-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "c789d29c-7eb4-44ca-9e54-b7b8c1083641" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:25.098136", + "description": "ICPSR03172.v1", + "format": "", + "hash": "", + "id": "731490ec-a81a-4c73-b8f8-117721495986", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:30.771889", + "mimetype": "", + "mimetype_inner": null, + "name": "Understanding the Use of Force By and Against the Police in Six Jurisdictions in the United States, 1996-1997", + "package_id": "0498b0bc-ce31-41fb-8169-80064459cb6d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03172.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-procedures", + "id": "b4fb645c-0808-4102-8825-df2779812d41", + "name": "arrest-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "assaults-on-police", + "id": "968b6606-84f9-4af2-a98c-68dd072297ee", + "name": "assaults-on-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-use-of-force", + "id": "d3f3f454-52eb-4e06-b9e7-d9461f9bb3dc", + "name": "police-use-of-force", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "096e0f1c-8665-461f-a5ba-3b9dc5914990", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:13:44.898101", + "metadata_modified": "2023-11-28T10:08:44.505283", + "name": "implementation-of-community-corrections-in-oregon-colorado-and-connecticut-1981-ee0c9", + "notes": "Data were collected from three states to evaluate the\r\n success of community corrections programs and to identify the\r\n conditions that underlie these successes. In-person field interviews,\r\n telephone interviews, and mailback questionnaires were used at state,\r\n county, and district levels. The variables in the study were designed\r\n to examine the kinds of people who implement and maintain these\r\n programs, the level of commitment by judicial and prison officials to\r\n these programs, community support, and the goals of cost reduction,\r\nwork training, and rehabilitation.", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Implementation of Community Corrections in Oregon, Colorado, and Connecticut [1981]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6a2bb5a9e74f3bfe08ef5a0c9caf71116f85f725075cfdb23149da5677d11903" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3741" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-12T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "05761505-46a9-45d2-820f-01cff92311db" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:13:44.918177", + "description": "ICPSR08407.v1", + "format": "", + "hash": "", + "id": "29134bf4-8abd-4143-9965-2d3ad2fb1422", + "last_modified": null, + "metadata_modified": "2023-02-13T19:49:49.134269", + "mimetype": "", + "mimetype_inner": null, + "name": "Implementation of Community Corrections in Oregon, Colorado, and Connecticut [1981] ", + "package_id": "096e0f1c-8665-461f-a5ba-3b9dc5914990", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08407.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "achievement", + "id": "b223aaa8-6eb2-48b7-a892-6846647f1164", + "name": "achievement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-service-programs", + "id": "9b5b6eea-9605-4ab4-949c-54b3a5cfb8a9", + "name": "community-service-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "correctional-facilities", + "id": "c794bb8c-19d5-4420-bd2f-d7d0c2e03c04", + "name": "correctional-facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cost-effectiveness", + "id": "f5d3fda2-1995-4c98-a342-f607ba237d0f", + "name": "cost-effectiveness", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goals", + "id": "f4a3028a-b99c-4cfd-bcd3-79c5588199f0", + "name": "goals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole-services", + "id": "3cabbfe6-bd88-496f-8b90-a2aba632e2e7", + "name": "parole-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rehabilitation-programs", + "id": "f193437f-33b7-4d23-b9f2-a7ee0bcb8b1b", + "name": "rehabilitation-programs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "success", + "id": "f2dd37f1-9340-43aa-8cc2-0112c396e24c", + "name": "success", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "63f72701-b835-4f2c-9c3a-ad720c058be7", + "name": "training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "40a76a75-63a1-4a10-8334-18862eee80d4", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:08:02.593815", + "metadata_modified": "2023-11-28T08:38:10.859573", + "name": "monitoring-of-federal-criminal-convictions-and-sentences-appeals-data-series-83c1c", + "notes": "\r\nInvestigator(s): U.S. Sentencing Commission\r\nThis collection contains appellate information from the 12 \r\ncircuit courts of appeals of the United States. The United States Sentencing \r\nCommission compiled from the Clerk of the Court of each court of appeals the \r\nfinal opinions and orders, both published and unpublished, in all criminal \r\nappeals for the time period surveyed. The Commission also collected habeas \r\ncorpus decisions (although technically civil matters), because such cases \r\noften involve sentencing issues. Both the \"case\" and the \"defendant\" are used \r\nin this collection as units of analysis. Each \"case\" comprises individual \r\nrecords representing all codefendants participating in a consolidated appeal. \r\nEach defendant's record comprises the sentencing-related issues corresponding \r\nto that particular defendant. The 1993 data file (Part 1) includes all appeals\r\ncases received by the U.S. Sentencing Commission as of December 22, 1993, that\r\nhad disposition dates between March 9, 1990, and September 30, 1993 \r\n(inclusive). The 1994 file (Part 2) includes all appeals cases received as of \r\nDecember 23, 1994, that had disposition dates between October 1, 1993, and \r\nSeptember 30, 1994 (inclusive). The 1995 data file (Part 6) includes all \r\nappeals cases received as of December 26, 1995, that had disposition dates \r\nbetween October 1, 1994, and September 30, 1995 (inclusive).Years\r\nProduced: Updated annually.\r\n", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Monitoring of Federal Criminal Convictions and Sentences: Appeals Data Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "77c9b9a9a0daea66d558f77111dc40e3fcad676def3eb28cb7b455a74fc49bf8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2175" + }, + { + "key": "issued", + "value": "1996-03-06T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-03-29T13:56:30" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "d59f77b2-2f31-4e9f-974b-e455d8c178dc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:08:02.750114", + "description": "", + "format": "", + "hash": "", + "id": "722dd180-da38-4985-a999-416e6e92fafb", + "last_modified": null, + "metadata_modified": "2021-08-18T20:08:02.750114", + "mimetype": "", + "mimetype_inner": null, + "name": "Monitoring of Federal Criminal Convictions and Sentences: Appeals Data Series", + "package_id": "40a76a75-63a1-4a10-8334-18862eee80d4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/75", + "url_type": null + } + ], + "tags": [ + { + "display_name": "appeal-procedures", + "id": "7dbf9f51-66f9-4ff5-93d8-606cc29bb9c4", + "name": "appeal-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "appellate-courts", + "id": "13da0b67-e02a-43de-b0b5-84f516ac6240", + "name": "appellate-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-histories", + "id": "a47636d7-e959-4cd0-b6bf-ea89c4488392", + "name": "criminal-histories", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "federal-courts", + "id": "5692de22-e648-44c7-a03c-788f952d552a", + "name": "federal-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "habeas-corpus", + "id": "25a6b01d-8693-49f6-bf56-44d82dfc2db2", + "name": "habeas-corpus", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-decisions", + "id": "9ad7b339-9985-4675-86ab-1c6b8ff04065", + "name": "judicial-decisions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legal-appeals", + "id": "7adab03f-cf21-493f-baf7-2e381414c0bc", + "name": "legal-appeals", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentence-review", + "id": "0a8f0d55-8301-4d56-8993-73f3a9eea8c1", + "name": "sentence-review", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "84451231-c1e9-4db5-a8d4-f90f6bd2e1af", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data NY", + "maintainer_email": "opendata@its.ny.gov", + "metadata_created": "2020-11-12T04:00:14.360042", + "metadata_modified": "2024-10-25T16:49:23.949645", + "name": "currently-accredited-law-enforcement-agencies", + "notes": "This is a directory of the New York State Law Enforcement Agencies currently accredited under the New York State Law Enforcement Accreditation Program which was established in 1989 through Article 36, §846-h of the New York State Executive Law. The program was designed to provide law enforcement agencies with a mechanism to evaluate and improve the overall effectiveness of their agency and the performance of their staff.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Currently Accredited Law Enforcement Agencies", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aae743ab67034c09505f830bd2d866d5920eee7770231cb246a1c1317f5f11f9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/n86b-q7rb" + }, + { + "key": "issued", + "value": "2021-03-03" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/n86b-q7rb" + }, + { + "key": "modified", + "value": "2024-10-24" + }, + { + "key": "publisher", + "value": "State of New York" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "74fec768-6a1c-4ad6-ac40-4e93d11f37e2" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:14.366163", + "description": "", + "format": "CSV", + "hash": "", + "id": "e9366593-eb7c-405f-99da-ec8a49796007", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:14.366163", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "84451231-c1e9-4db5-a8d4-f90f6bd2e1af", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/n86b-q7rb/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:14.366174", + "describedBy": "https://data.ny.gov/api/views/n86b-q7rb/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "9b50beb4-ce93-40ec-bfa9-926d3859668c", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:14.366174", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "84451231-c1e9-4db5-a8d4-f90f6bd2e1af", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/n86b-q7rb/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:14.366180", + "describedBy": "https://data.ny.gov/api/views/n86b-q7rb/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "b9f2f4af-ca41-4229-ab4a-64815610efd4", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:14.366180", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "84451231-c1e9-4db5-a8d4-f90f6bd2e1af", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/n86b-q7rb/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T04:00:14.366184", + "describedBy": "https://data.ny.gov/api/views/n86b-q7rb/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "f604eab1-4218-4717-8e54-87f79d965b1b", + "last_modified": null, + "metadata_modified": "2020-11-12T04:00:14.366184", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "84451231-c1e9-4db5-a8d4-f90f6bd2e1af", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/n86b-q7rb/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accreditation", + "id": "033be22a-0dc8-4402-865b-9e68412d9c15", + "name": "accreditation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "4db2adb7-9b8c-412b-bdef-eb1ac70704d7", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:26.038629", + "metadata_modified": "2023-11-28T09:51:34.280265", + "name": "evaluating-a-driving-while-intoxicated-dwi-night-drug-court-in-las-cruces-new-mexico-1997--c51c6", + "notes": "The purpose of this study was twofold. First, researchers\r\n wanted to assess the benefits of the driving while intoxicated (DWI)\r\n drug court established in the Las Cruces, New Mexico, Municipal Court\r\n in an effort to determine its future viability. This was accomplished\r\n by examining the behaviors and attitudes of three groups of convicted\r\n drunk-drivers and determining the extent to which these groups were\r\n different or similar. The three groups included: (1) non-alcoholic\r\n first- and second-time offenders (non-alcoholic offenders), (2)\r\n alcoholic first- and second-time DWI offenders (alcoholic offenders),\r\n and (3) chronic three-time (or more) DWI offenders (chronic\r\n offenders). The second purpose of this study was to explore police\r\n officers' attitudes toward court-based treatment programs for DWI\r\n offenders, while examining the distinguishing characteristics between\r\n police officers who support court-based programs for drunk drivers and\r\n those who are less likely to support such sanctions. Data for Part 1,\r\n Drug Court Survey Data, were collected using a survey questionnaire\r\n distributed to non-alcoholic, alcoholic, and chronic offenders. Part 1\r\n variables include blood alcohol level, jail time, total number of\r\n prior arrests and convictions, the level of support from the\r\n respondents' family and friends, and whether the respondent thought\r\n DWI was wrong, could cause injury, or could ruin lives. Respondents\r\n were also asked whether they acted spontaneously in general, took\r\n risks, found trouble exciting, ever assaulted anyone, ever destroyed\r\n property, ever extorted money, ever sold or used drugs, thought lying\r\n or stealing was OK, ever stole a car, attempted breaking and entering,\r\n or had been a victim of extortion. Demographic variables for Part 1\r\n include the age, gender, race, and marital status of each\r\n respondent. Data for Part 2, Police Officer Survey Data, were\r\n collected using a survey questionnaire designed to capture what police\r\n officers knew about the DWI Drug Court, where they learned about it,\r\n and what factors accounted for their attitudes toward the program.\r\n Variables for Part 2 include police officers' responses to whether DWI\r\n court was effective, whether DWI laws were successful, the perceived\r\n effect of mandatory jail time versus treatment alone, major problems\r\n seen with DWI policies, if DWI was considered dangerous, and how the\r\n officer had learned or been briefed about the drug court. Other\r\n variables include the number of DWI arrests, and whether respondents\r\n believed that reforms weaken police power, that DWI caused more work\r\n for them, that citizens have bad attitudes, that the public has too\r\n many rights, and that stiffer penalties for DWI offenders were more\r\nsuccessful.", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating a Driving While Intoxicated (DWI) Night Drug Court in Las Cruces, New Mexico, 1997-1998", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "aca4c6a0afd35212b7c654244a913c16d765a8f83ef67b52859b875cbd3706f7" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3348" + }, + { + "key": "issued", + "value": "2001-12-14T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "247f7357-c652-4147-8ace-eab2989c4e05" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:26.143992", + "description": "ICPSR03186.v1", + "format": "", + "hash": "", + "id": "ef3f23be-79f7-4b30-bd12-bc2f6ba4c038", + "last_modified": null, + "metadata_modified": "2023-02-13T19:28:04.553562", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating a Driving While Intoxicated (DWI) Night Drug Court in Las Cruces, New Mexico, 1997-1998", + "package_id": "4db2adb7-9b8c-412b-bdef-eb1ac70704d7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03186.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "alcohol-abuse", + "id": "cae3b396-4e7b-4adc-bc5a-eee7c00fc379", + "name": "alcohol-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrest-records", + "id": "a7ab159e-b839-4b68-9fd0-000f965a1825", + "name": "arrest-records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "convictions-law", + "id": "b138c988-7be2-4bed-93ad-7396242f76f3", + "name": "convictions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "driving-under-the-influence", + "id": "62d402de-bf41-4a00-8ee0-9f5d77b0c04a", + "name": "driving-under-the-influence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenders", + "id": "dbf63c50-e620-4d24-a558-2faaeeb47aba", + "name": "offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "program-evaluation", + "id": "039cd486-c314-4573-84f2-62730948fdbe", + "name": "program-evaluation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "192c11b1-aadd-4549-900b-dc7a42fb51d0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:53.092942", + "metadata_modified": "2023-11-28T08:37:31.467126", + "name": "survey-of-campus-law-enforcement-agencies-united-states-series-33c0f", + "notes": "\r\n\r\nInvestigator(s): Bureau of Justice\r\nStatistics\r\nIn 1995, to determine the nature of law enforcement\r\nservices provided on campus, the Bureau of Justice Statistics (BJS)\r\nsurveyed four-year institutions of higher education in the United\r\nStates with 2,500 or more students. This survey describes nearly 600\r\nof these campus law enforcement agencies in terms of their personnel,\r\nexpenditures and pay, operations, equipment, computers and information\r\nsystems, policies, and special programs. The survey was based on the\r\nBJS Law Enforcement Management and Administrative Statistics (LEMAS)\r\nprogram, which collected similar data from a national sample of state\r\nand local law enforcement agencies.\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Campus Law Enforcement Agencies [United States] Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "5c54ced186c7cf62cd6a4792b998f3af44e524cfb2696dd25d09443e0c479e8f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2431" + }, + { + "key": "issued", + "value": "1997-05-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2015-08-13T13:58:19" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "3c9f168f-275b-40bc-b337-463a3a260d0e" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:53.225646", + "description": "", + "format": "", + "hash": "", + "id": "9872a18f-395a-48c3-b018-64d8ac1975f5", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:53.225646", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Campus Law Enforcement Agencies [United States] Series", + "package_id": "192c11b1-aadd-4549-900b-dc7a42fb51d0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/93", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "colleges", + "id": "3c713e06-61ea-4dbc-a296-c9742c7375e0", + "name": "colleges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "universities", + "id": "71dce4d1-e218-4c22-89c0-dacada6db0ac", + "name": "universities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wages-and-salaries", + "id": "3a34a59e-6d49-4ed4-9ec5-65900ab8e593", + "name": "wages-and-salaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workers", + "id": "7e2d87cc-d5cb-43a3-8225-31188e44eddb", + "name": "workers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "9ea57336-79ba-4769-ad05-627c60aad4ee", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:08:07.002098", + "metadata_modified": "2023-11-28T09:50:55.181032", + "name": "the-challenge-and-promise-of-using-community-policing-strategies-to-prevent-violent-extrem-f625c", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThe study contains data from a survey of 480 large (200+ sworn officers) state and local law enforcement agencies, and 63 additional smaller county and municipal agencies that experienced violent extremism. These data were collected as part of a project to perform a comprehensive assessment of challenges and opportunities when developing partnerships between police and communities to counter violent extremism. Qualitative data collected as a part of this project are not included in this release.\r\nThis collection includes one tab-delimited data file: \"file6-NIJ-2012-3163-Survey-Responses.csv\" with 194 variables and 382 cases.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "The Challenge and Promise of Using Community Policing Strategies to Prevent Violent Extremism, United States, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "cddf747199b8c34aa0902f75329a61f47ac553aab54ffe16c5effce77a91823f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3324" + }, + { + "key": "issued", + "value": "2018-03-07T16:15:04" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-03-07T16:18:46" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "5e048994-12b6-4796-8739-204812f9b88b" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:08:07.031496", + "description": "ICPSR36460.v1", + "format": "", + "hash": "", + "id": "877d4617-55ce-4366-a9ea-28b17df2dd49", + "last_modified": null, + "metadata_modified": "2023-02-13T19:26:57.443249", + "mimetype": "", + "mimetype_inner": null, + "name": "The Challenge and Promise of Using Community Policing Strategies to Prevent Violent Extremism, United States, 2014", + "package_id": "9ea57336-79ba-4769-ad05-627c60aad4ee", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR36460.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "community-policing", + "id": "ef9126c0-5963-42cb-a5f0-91e68e65defa", + "name": "community-policing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counterterrorism", + "id": "c7cfb043-52c7-42fa-8c76-2f5934277813", + "name": "counterterrorism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "extremism", + "id": "b77a8297-b751-4697-9cf0-19757919f907", + "name": "extremism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "islam", + "id": "db36c972-9b11-4657-bbc3-5475a3f872b8", + "name": "islam", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "muslims-united-states", + "id": "8f4541ee-18a7-42eb-9dbf-ab4a3a36bbcc", + "name": "muslims-united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-citizen-interactions", + "id": "b6d7d95d-6d18-4a32-b2de-43178aafed97", + "name": "police-citizen-interactions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-training", + "id": "3c89606a-1810-43d7-867e-2040807e8bcb", + "name": "police-training", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c981a6f3-faca-46f2-afa1-0f344ae8030b", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:17:58.251738", + "metadata_modified": "2023-11-28T10:23:28.399049", + "name": "arkansas-juvenile-court-records-1991-1993-7c202", + "notes": "This data collection describes in quantitative terms the\r\nvolume of juvenile cases disposed by courts having jurisdiction over\r\njuvenile matters (delinquency, status offense, and dependency cases).\r\nInaugurated in 1983, the Arkansas Administrative Office of the Courts\r\nbegan to collect data from intake and probation departments on each\r\ncase disposed during the previous calendar year. The data include a\r\nrecord of each case processed formally with petition for each\r\ndelinquency, dependent/neglect, or family in need of services case\r\ndisposed. Information is provided on county, case type, date of\r\nfiling, reason for referral to the courts, and the court action.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Arkansas Juvenile Court Records, 1991-1993", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c3d154e5c7781f433426509c6ed752e69bd69d947e77c29b21206d2b1755a78c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4037" + }, + { + "key": "issued", + "value": "1998-01-16T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:000" + ] + }, + { + "key": "publisher", + "value": "Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Office of Juvenile Justice and Delinquency Prevention" + }, + { + "key": "harvest_object_id", + "value": "4a52a838-fb50-457a-ae79-37029acfc7d1" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:17:58.256764", + "description": "ICPSR06808.v1", + "format": "", + "hash": "", + "id": "4872abb6-a096-494f-a4a7-9d1b6631e378", + "last_modified": null, + "metadata_modified": "2023-02-13T20:07:44.598797", + "mimetype": "", + "mimetype_inner": null, + "name": "Arkansas Juvenile Court Records, 1991-1993", + "package_id": "c981a6f3-faca-46f2-afa1-0f344ae8030b", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06808.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-courts", + "id": "a9886197-36ca-4407-be10-4fcfd1327524", + "name": "juvenile-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juvenile-crime", + "id": "2b846127-b740-48ab-aba7-18b6782a7d5d", + "name": "juvenile-crime", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "eee532ea-abb6-445e-9839-c664be64eb7c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:07.462725", + "metadata_modified": "2023-11-28T10:13:20.536824", + "name": "changing-patterns-of-drug-abuse-and-criminality-among-crack-cocaine-users-in-new-york-1988-d56f5", + "notes": "This collection examines the characteristics of users and\r\n sellers of crack cocaine and the impact of users and sellers on the\r\n criminal justice system and on drug treatment and community programs.\r\n Information was also collected concerning users of drugs other than\r\n crack cocaine and the attributes of those users. Topics covered\r\n include initiation into substance use and sales, expenses for drug\r\n use, involvement with crime, sources of income, and primary substance\r\n of abuse. Demographic information includes subject's race, educational\r\n level, living area, social setting, employment status, occupation,\r\n marital status, number of children, place of birth, and date of\r\n birth. Information was also collected about the subject's parents:\r\neducation level, occupation, and place of birth.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Changing Patterns of Drug Abuse and Criminality Among Crack Cocaine Users in New York City, 1988-1989", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "6de6d5f9446cd8b0d671a3e19f9ce134533ddcac4406ce9a8c46687a3d19363f" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3842" + }, + { + "key": "issued", + "value": "1992-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "020eb46a-3137-4793-b589-c673968055ec" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:07.472951", + "description": "ICPSR09670.v2", + "format": "", + "hash": "", + "id": "0582e36b-0777-40c7-b345-aa32e3d9f6f4", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:42.994053", + "mimetype": "", + "mimetype_inner": null, + "name": "Changing Patterns of Drug Abuse and Criminality Among Crack Cocaine Users in New York City, 1988-1989 ", + "package_id": "eee532ea-abb6-445e-9839-c664be64eb7c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09670.v2", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crack-cocaine", + "id": "bf472960-bd4e-450f-9187-4df0b81c5982", + "name": "crack-cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminality", + "id": "db86f5a8-d218-41ac-9651-4b802e0e4b47", + "name": "criminality", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-abuse", + "id": "1cb996b3-6035-441a-befb-1906755c76f2", + "name": "drug-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-treatment", + "id": "152ef8b2-9456-4a07-89bc-2fdec2410a8f", + "name": "drug-treatment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-use", + "id": "d70afb6a-a957-4477-8e80-e0c57846a264", + "name": "drug-use", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "78178b02-bffe-494a-91a9-6bea21c022a0", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:14:52.172679", + "metadata_modified": "2023-11-28T10:12:26.690047", + "name": "evaluation-of-a-centralized-response-to-domestic-violence-by-the-san-diego-county-she-1998-391c4", + "notes": "This study examined the implementation of a specialized\r\n domestic violence unit within the San Diego County Sheriff's\r\n Department to determine whether the creation of the new unit would\r\n lead to increased and improved reporting, and more filings for\r\n prosecution. In order to evaluate the implementation of the\r\n specialized domestic violence unit, the researchers conducted the\r\n following tasks: (1) They surveyed field deputies to assess their\r\n level of knowledge about domestic violence laws and adherence to the\r\n countywide domestic violence protocol. (2) They studied a sample from\r\n the case tracking system that reported cases of domestic violence\r\n handled by the domestic violence unit to determine changes in\r\n procedures compared to an earlier case tracking study with no\r\n specialized unit. (3) They interviewed victims of domestic violence by\r\n phone to explore the responsiveness of the field deputies and the unit\r\n detectives to the needs of the victims. Part 1 (Deputy Survey Data)\r\n contains data on unit detectives' knowledge about the laws concerning\r\n domestic violence. Information includes whether or not the person\r\n considered the primary aggressor was the person who committed the\r\n first act of aggression, if a law enforcement officer could decide\r\n whether or not to complete a domestic violence supplemental report,\r\n whether an arrest should be made if there was reasonable cause to\r\n believe that a misdemeanor offense had been committed, and whether the\r\n decision to prosecute a suspect lay within the discretion of the\r\n district or city attorney. Demographic variables include deputy's\r\n years of education and law enforcement experience. Part 2 (Case\r\n Tracking Data) includes demographic variables such as race and sex of\r\n the victim and the suspect, and the relationship between the victim\r\n and the suspect. Other information was collected on whether the victim\r\n and the suspect used alcohol and drugs prior to or during the\r\n incident, if the victim was pregnant, if children were present during\r\n the incident, highest charge on the incident report, if the reporting\r\n call was made at the same place the incident occurred, suspect actions\r\n described on the report, if a gun, knife, physical force, or verbal\r\n abuse was used in the incident, if the victim or the suspect was\r\n injured, and if medical treatment was provided to the victim. Data\r\n were also gathered on whether the suspect was arrested or booked, how\r\n the investigating officer decided whether to request that the\r\n prosecutor file charges, type of evidence collected, if a victim or\r\n witness statement was collected, if the victim had a restraining\r\n order, prior history of domestic violence, if the victim was provided\r\n with information on domestic violence law, hotline, shelter,\r\n transportation, and medical treatment, highest arrest charge, number\r\n of arrests for any drug charges, weapon charges, domestic violence\r\n charges, or other charges, case disposition, number of convictions for\r\n the charges, and number of prior arrests and convictions. Part 3\r\n (Victim Survey Data) includes demographic variables such as victim's\r\n gender and race. Other variables include how much time the deputy\r\n spent at the scene when s/he responded to the call, number of deputies\r\n the victim interacted with at the scene, number of deputies at the\r\n scene that were male or female, if the victim used any of the\r\n information the deputy provided, if the victim used referral\r\n information for counseling, legal, shelter, and other services, how\r\n helpful the victim found the information, and the victim's rating of\r\nthe performance of the deputy.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluation of a Centralized Response to Domestic Violence by the San Diego County Sheriff's Department Domestic Violence Unit, 1998-1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8b038fed6f008971aa2b839b905298b35d34166042c4f949cb15a4d7e281f265" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3823" + }, + { + "key": "issued", + "value": "2002-12-09T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "fc1696ff-c5eb-4b12-8f67-e59e67972a02" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:14:52.180559", + "description": "ICPSR03488.v1", + "format": "", + "hash": "", + "id": "3a92f411-a489-4b31-bf64-1b5a0833722a", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:09.866979", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluation of a Centralized Response to Domestic Violence by the San Diego County Sheriff's Department Domestic Violence Unit, 1998-1999", + "package_id": "78178b02-bffe-494a-91a9-6bea21c022a0", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03488.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "intervention", + "id": "e6f29d97-1668-4d5c-9e31-25d0a83d1874", + "name": "intervention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-reports", + "id": "1cca7e8e-a1e9-420c-8bbc-12ec230b3b7a", + "name": "police-reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victim-services", + "id": "ecf53aa8-55ec-4612-ad3f-e4b80c245ed8", + "name": "victim-services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "054d8e4b-c639-4678-8564-655082176f69", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "Iowa Courts", + "maintainer_email": "no-reply@data.iowa.gov", + "metadata_created": "2023-01-19T23:52:22.012186", + "metadata_modified": "2024-10-04T15:10:51.816577", + "name": "master-jury-list", + "notes": "This dataset contains persons with addresses in Iowa who are over the age of 16, are registered voters, and/or have a driver’s license or a state-issued photo I.D.\n\nVoter registration information is obtained from the Iowa Secretary of State. Driver's license and state-issued photo I.D. information is obtained from the Iowa Department of Transportation.\n\nDuring the year those source lists are updated with information from the Iowa Department of Public Health list of recently deceased persons, with address changes from the National Change of Address (NCOA) list, and with address changes reported to jury managers.\n\nIf your name is not on this list and you believe it should be, please contact your local Clerk of Court.", + "num_resources": 4, + "num_tags": 2, + "organization": { + "id": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "name": "state-of-iowa", + "title": "State of Iowa", + "type": "organization", + "description": "State of Iowa ", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/state_IA.png", + "created": "2020-11-10T17:33:36.590556", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "2efac508-2a39-46d4-8d0c-e034d17e928f", + "private": false, + "state": "active", + "title": "Master Jury List", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0fe9713b614532c68241d9a194da09ff392627668cd45a83d7e913ff9d2b8be6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.iowa.gov/api/views/cajy-5hfr" + }, + { + "key": "issued", + "value": "2018-12-04" + }, + { + "key": "landingPage", + "value": "https://data.iowa.gov/d/cajy-5hfr" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-10-01" + }, + { + "key": "publisher", + "value": "data.iowa.gov" + }, + { + "key": "theme", + "value": [ + "Courts" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.iowa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7787eedc-e8bb-4dff-85bb-fdb2764232f8" + }, + { + "key": "harvest_source_id", + "value": "b99375b9-0a36-4269-920a-6778122ddb87" + }, + { + "key": "harvest_source_title", + "value": "Iowa metadata" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-19T23:52:22.029233", + "description": "", + "format": "CSV", + "hash": "", + "id": "1a2c1201-02b7-483d-ad8b-2bdccb630e8f", + "last_modified": null, + "metadata_modified": "2023-01-19T23:52:22.003428", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "054d8e4b-c639-4678-8564-655082176f69", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/cajy-5hfr/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-19T23:52:22.029236", + "describedBy": "https://data.iowa.gov/api/views/cajy-5hfr/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "7d3672c6-2ee6-46ca-ae70-fbe8473d4f1d", + "last_modified": null, + "metadata_modified": "2023-01-19T23:52:22.003590", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "054d8e4b-c639-4678-8564-655082176f69", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/cajy-5hfr/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-19T23:52:22.029238", + "describedBy": "https://data.iowa.gov/api/views/cajy-5hfr/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "ae9ee718-7507-4564-aa98-db103b1d2f18", + "last_modified": null, + "metadata_modified": "2023-01-19T23:52:22.003739", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "054d8e4b-c639-4678-8564-655082176f69", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/cajy-5hfr/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-01-19T23:52:22.029240", + "describedBy": "https://data.iowa.gov/api/views/cajy-5hfr/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "97df7035-e2f7-40f1-9f45-d945efc643c0", + "last_modified": null, + "metadata_modified": "2023-01-19T23:52:22.003887", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "054d8e4b-c639-4678-8564-655082176f69", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.iowa.gov/api/views/cajy-5hfr/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "juries", + "id": "08a17134-2cd5-494e-8139-35a7c85a803a", + "name": "juries", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "e5cd8f5d-43c3-4edd-a04f-e6053a286528", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Keith Johnson", + "maintainer_email": "no-reply@data.somervillema.gov", + "metadata_created": "2020-11-10T16:58:50.042738", + "metadata_modified": "2024-05-17T23:05:27.203359", + "name": "police-stations-68aa3", + "notes": "ESRI point feature class representing City of Somerville, Massachusetts police station locations.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "name": "city-of-somerville", + "title": "City of Somerville", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/somervillema.png", + "created": "2020-11-10T15:26:41.531219", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "07daac3b-dc2c-45b0-b754-f7ad255a30ab", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1891c1021d2a0e9831fda4508c2bdce5d6cddc1ae89a43e04f48c3dc1583e380" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.somervillema.gov/api/views/9yqy-rex4" + }, + { + "key": "issued", + "value": "2017-04-12" + }, + { + "key": "landingPage", + "value": "https://data.somervillema.gov/d/9yqy-rex4" + }, + { + "key": "modified", + "value": "2024-05-13" + }, + { + "key": "publisher", + "value": "data.somervillema.gov" + }, + { + "key": "theme", + "value": [ + "GIS Data" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.somervillema.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "8b113b57-c24a-421d-90b8-422782c44f9e" + }, + { + "key": "harvest_source_id", + "value": "ded7e0b2-febc-49bb-af4c-ee572aa34770" + }, + { + "key": "harvest_source_title", + "value": "somervillema json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T16:58:50.048711", + "description": "", + "format": "ZIP", + "hash": "", + "id": "c766d1e1-a975-46d7-862e-692496f898fb", + "last_modified": null, + "metadata_modified": "2020-11-10T16:58:50.048711", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "Zip File", + "no_real_name": true, + "package_id": "e5cd8f5d-43c3-4edd-a04f-e6053a286528", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.somervillema.gov/download/9yqy-rex4/application/zip", + "url_type": null + } + ], + "tags": [ + { + "display_name": "emergency-response", + "id": "931e958a-dc3a-4037-b497-9f7acbbb1938", + "name": "emergency-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maps", + "id": "9dd3ddea-a000-4574-a58e-e77ce01a3848", + "name": "maps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "spatial-data", + "id": "2d25c921-fd01-4cc9-bfc3-7f7aa9dc3f94", + "name": "spatial-data", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "ce5a83bb-a4a5-42c1-8fe9-e431fb6e03c9", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:39.296510", + "metadata_modified": "2023-11-28T10:51:59.971319", + "name": "annual-parole-survey-series-81407", + "notes": "The Annual Parole Surveys collect administrative data from parole agencies in the United States. Data collected include the total number of adults on state and federal parole on January 1 and December 31 of each year, the number of adults entering and exiting parole supervision each year, and the characteristics of adults under the supervision of parole agencies. The surveys cover all 50 states, the federal system, and the District of Columbia.\r\nA crosswalk of the items included in each year of the Annual Parole Survey series, and the variable names and variable labels that have been assigned in the NACJD documentation and datasets is available.\r\nResearchers may also be interested in the companion series Annual Probation Survey Series.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Annual Parole Survey Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "7d943b06165bd3b1ff5d14725ba31e6eaf1ab35c15fd1eb1deb8db9ca6f878e2" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2631" + }, + { + "key": "issued", + "value": "2012-09-25T18:21:09" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2021-10-28T11:29:31" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "1dc88ab6-9f50-48f0-8b0d-76dd8ec676bf" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:39.353365", + "description": "", + "format": "", + "hash": "", + "id": "5e1ab7f3-9d11-495a-9c34-14bdb7a600e6", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:39.353365", + "mimetype": "", + "mimetype_inner": null, + "name": "Annual Parole Survey Series", + "package_id": "ce5a83bb-a4a5-42c1-8fe9-e431fb6e03c9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/328", + "url_type": null + } + ], + "tags": [ + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "1cf91929-cc62-4f20-9211-25a554b7cc53", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parole", + "id": "5bf3fbcb-097a-4d33-9548-5134455a27b0", + "name": "parole", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "parolees", + "id": "fa796915-21d3-4728-acd7-eba5ca1541d0", + "name": "parolees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sentencing", + "id": "719a4000-6982-4f23-9454-f727605c18ee", + "name": "sentencing", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "585d6bd6-8441-454d-a0c4-7b7bec613b5f", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:21.322821", + "metadata_modified": "2023-11-28T09:48:49.682293", + "name": "gang-involvement-in-rock-cocaine-trafficking-in-los-angeles-1984-1985-9f866", + "notes": "The purpose of this data collection was to investigate the\r\npossible increase in gang involvement within cocaine and \"rock\"\r\ncocaine trafficking. Investigators also examined the relationships\r\namong gangs, cocaine trafficking, and increasing levels of violence.\r\nThey attempted to determine the effects of increased gang involvement\r\nin cocaine distribution in terms of the location of an incident, the\r\ndemographic profiles of suspects, and the level of firearm use. They\r\nalso looked at issues such as whether the connection between gangs and\r\ncocaine trafficking yielded more drug-related violence, how the\r\nconnection between gangs and cocaine trafficking affected police\r\ninvestigative processes such as intra-organizational communication and\r\nthe use of special enforcement technologies, what kinds of working\r\nrelationships were established between narcotics units and gang\r\ncontrol units, and what the characteristics were of the rock\r\ntrafficking and rock house technologies of the dealers. Part 1 (Sales\r\nArrest Incident Data File) contains data for the cocaine sales arrest\r\nincidents. Part 2 (Single Incident Participant Data File) contains\r\ndata for participants of the cocaine sales arrest incidents. Part 3\r\n(Single Incident Participant Prior Arrest Data File) contains data for\r\nthe prior arrests of the participants in the cocaine arrest\r\nincidents. Part 4 (Multiple Event Incident Data File) contains data\r\nfor multiple event incidents. Part 5 (Multiple Event Arrest Incident\r\nData File) contains data for arrest events in the multiple event\r\nincidents. Part 6 (Multiple Event Incident Participant Data File)\r\ncontains data for the participants of the arrest events. Part 7\r\n(Multiple Event Incident Prior Arrest Data File) contains data for the\r\nprior arrest history of the multiple event participants. Part 8\r\n(Homicide Incident Data File) contains data for homicide\r\nincidents. Part 9 (Homicide Incident Suspect/Victim Data File)\r\ncontains data for the suspects and victims of the homicide\r\nincidents. Major variables characterizing the various units of\r\nobservation include evidence of gang involvement, presence of drugs,\r\npresence of a rock house, presence of firearms or other weapons,\r\npresence of violence, amount of cash taken as evidence, prior arrests,\r\nand law enforcement techniques.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Gang Involvement in \"Rock\" Cocaine Trafficking in Los Angeles, 1984-1985", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "208bd88d476df910e95840f29b63e95e00f7cdb012007db1a4d2a7124e201661" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3269" + }, + { + "key": "issued", + "value": "1991-10-23T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "321184b4-4c94-4282-84f8-2dc159831fe3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:21.332539", + "description": "ICPSR09398.v1", + "format": "", + "hash": "", + "id": "17d25d9e-3a5f-4ae4-9ce1-1e1771b06935", + "last_modified": null, + "metadata_modified": "2023-02-13T19:24:07.417697", + "mimetype": "", + "mimetype_inner": null, + "name": "Gang Involvement in \"Rock\" Cocaine Trafficking in Los Angeles, 1984-1985", + "package_id": "585d6bd6-8441-454d-a0c4-7b7bec613b5f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09398.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cocaine", + "id": "b0d1a152-4a29-483f-97b0-a2803d1edb1f", + "name": "cocaine", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-investigations", + "id": "0cbbd878-f8ff-4d78-9056-5dcf52408674", + "name": "criminal-investigations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "gangs", + "id": "9b46ad24-4478-48c0-b63c-df75841bb359", + "name": "gangs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence", + "id": "50e0bb44-355f-43f1-addc-ede7730fe312", + "name": "violence", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "4994c2a2-4ab9-4551-bb4b-7c19255cba2f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "MCT Open Data Asset Owners (Municipal Court)", + "maintainer_email": "no-reply@data.austintexas.gov", + "metadata_created": "2023-08-25T22:04:00.263418", + "metadata_modified": "2024-12-25T11:55:53.023223", + "name": "downtown-austin-community-court-dacc-fy-2023-caseload-information", + "notes": "This data is provided to help with analysis of various violations charged throughout the City of Austin's Downtown Community Court.\n\n\"Case Status\" and \"Race\" abbreviations go as follows:\nRace -\nA, Asian\nB, Black\nBA, Black or African American\nCD, Client does not know\nCR, Client refused\nDNC, Data not calculated\nH, Native Hawaiian or Other Pacific Islander\nL, Hispanic or Latino\nME, Middle Eastern\nMR, Identified Multiple Races\nN, Native American or Alaskan\nO, Other\nU, Unknown\nW, White\n\nCase Status - Y = closed || N = Not closed\nTERMINATED (TERM) and TERMINATED ADMINISTRATIVELY (TERMA) = Y\nACTIVE (ACT) AND INACTIVE(IN) INACTIVE = N\nActive, Inactive, Terminated, Terminated Administratively\nInactive doesn't mean the cases is closed only TERM and TERMA.", + "num_resources": 4, + "num_tags": 8, + "organization": { + "id": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "name": "city-of-austin", + "title": "City of Austin", + "type": "organization", + "description": "City of Austin (Texas) ", + "image_url": "https://upload.wikimedia.org/wikipedia/en/thumb/a/a0/Seal_of_Austin%2C_TX.svg/1024px-Seal_of_Austin%2C_TX.svg.png", + "created": "2020-11-10T17:33:56.939302", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8b1a6b3-a9bd-4f01-96ef-154082643353", + "private": false, + "state": "active", + "title": "Downtown Austin Community Court (DACC) FY 2023 Caseload Information", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "1ca947f5addcfd57e2c37df5cd8bc872f97e8822264ace6842d15726cbb0fcbf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.austintexas.gov/api/views/4tje-ntwx" + }, + { + "key": "issued", + "value": "2023-08-04" + }, + { + "key": "landingPage", + "value": "https://data.austintexas.gov/d/4tje-ntwx" + }, + { + "key": "modified", + "value": "2024-12-05" + }, + { + "key": "publisher", + "value": "data.austintexas.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.austintexas.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "af2a7568-1a7b-4941-9274-59d294477472" + }, + { + "key": "harvest_source_id", + "value": "3b6df381-c8b4-40be-954e-84552dfba592" + }, + { + "key": "harvest_source_title", + "value": "City of Austin Data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:04:00.265382", + "description": "", + "format": "CSV", + "hash": "", + "id": "9e3687cf-6993-477e-bcf5-cb2da91c0750", + "last_modified": null, + "metadata_modified": "2023-08-25T22:04:00.246136", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "4994c2a2-4ab9-4551-bb4b-7c19255cba2f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/4tje-ntwx/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:04:00.265386", + "describedBy": "https://data.austintexas.gov/api/views/4tje-ntwx/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "18aacfd6-6945-4e12-a8ba-04b6419a97e9", + "last_modified": null, + "metadata_modified": "2023-08-25T22:04:00.246286", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "4994c2a2-4ab9-4551-bb4b-7c19255cba2f", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/4tje-ntwx/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:04:00.265388", + "describedBy": "https://data.austintexas.gov/api/views/4tje-ntwx/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "a60f616e-e562-4208-a999-72cff1cd5354", + "last_modified": null, + "metadata_modified": "2023-08-25T22:04:00.246417", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "4994c2a2-4ab9-4551-bb4b-7c19255cba2f", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/4tje-ntwx/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-25T22:04:00.265390", + "describedBy": "https://data.austintexas.gov/api/views/4tje-ntwx/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "4b027c88-812b-4334-83c5-df07b8f732fb", + "last_modified": null, + "metadata_modified": "2023-08-25T22:04:00.246544", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "4994c2a2-4ab9-4551-bb4b-7c19255cba2f", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.austintexas.gov/api/views/4tje-ntwx/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city-ordinance", + "id": "66e44fce-d0c2-4fa9-a71e-ca6785cd2a0e", + "name": "city-ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-court", + "id": "9ae877fd-67df-49f8-b905-5280b6586bf8", + "name": "community-court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal", + "id": "54a89449-f462-4e15-b0f5-9a480b93726f", + "name": "criminal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ordinance", + "id": "51f6484d-3653-41a6-9b3d-ec8b48baf405", + "name": "ordinance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ticket", + "id": "f48ad031-e0fe-4c36-bf6a-03aab2d0ed64", + "name": "ticket", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5f4dc797-d877-490e-8fb2-9a31125d3a54", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data", + "maintainer_email": "Open.Data@ssa.gov", + "metadata_created": "2020-11-10T16:50:33.927477", + "metadata_modified": "2025-01-02T19:10:02.411518", + "name": "legal-automated-workflow-system-laws", + "notes": "Provides information on legal matters, in which the Office of General Council represents the Social Security Administration.", + "num_resources": 0, + "num_tags": 5, + "organization": { + "id": "7ae8518f-b54f-439a-b63f-fe137bc6faf2", + "name": "ssa-gov", + "title": "Social Security Administration", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/ssa.png", + "created": "2020-11-10T15:10:36.345329", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ae8518f-b54f-439a-b63f-fe137bc6faf2", + "private": false, + "state": "active", + "title": "Legal Automated Workflow System (LAWS)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "d7e70179f27523f3cc74c230dcedadc78e35fa7ad8ccc362e1a89180a84ed358" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "non-public" + }, + { + "key": "bureauCode", + "value": [ + "016:00" + ] + }, + { + "key": "identifier", + "value": "US-GOV-SSA-733" + }, + { + "key": "license", + "value": "https://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2025-01-02" + }, + { + "key": "programCode", + "value": [ + "016:000" + ] + }, + { + "key": "publisher", + "value": "Social Security Administration" + }, + { + "key": "rights", + "value": "The data asset contains Personally Identifiable Information (PII) and cannot be provided to the public." + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "61ae1f63-0de2-41d3-adae-4c46adf294d4" + }, + { + "key": "harvest_source_id", + "value": "9386406b-a7b0-4834-a267-0f912b6340db" + }, + { + "key": "harvest_source_title", + "value": "SSA JSON" + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "laws", + "id": "501be5b9-069d-48ee-980b-c6fb18910830", + "name": "laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "office-of-general-council", + "id": "d6f09b8c-6b5b-471a-938a-151d12879584", + "name": "office-of-general-council", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ogc", + "id": "e5edc487-8149-4064-91ec-b90779c19720", + "name": "ogc", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workflow", + "id": "a57eb5e4-4d2a-4147-9d10-55e7c5f7400c", + "name": "workflow", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c502019f-f8e4-4bf3-8e71-f4ec647aad89", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data", + "maintainer_email": "Open.Data@ssa.gov", + "metadata_created": "2020-11-10T16:49:41.870395", + "metadata_modified": "2025-01-02T18:57:14.874084", + "name": "title-xvi-field-office-appeals-operational-data-store-2bbd0", + "notes": "Legacy title XVI appeals tracking system. Track appeals from reconsideration through court.", + "num_resources": 0, + "num_tags": 6, + "organization": { + "id": "7ae8518f-b54f-439a-b63f-fe137bc6faf2", + "name": "ssa-gov", + "title": "Social Security Administration", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/ssa.png", + "created": "2020-11-10T15:10:36.345329", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "7ae8518f-b54f-439a-b63f-fe137bc6faf2", + "private": false, + "state": "active", + "title": "Title XVI Field Office Appeals Operational Data Store", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "86daab9262a7d97bc622f28877c6fbc20e9595ebbcab5d4efcb5bf816ba2f7cf" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "non-public" + }, + { + "key": "bureauCode", + "value": [ + "016:00" + ] + }, + { + "key": "identifier", + "value": "US-GOV-SSA-82" + }, + { + "key": "license", + "value": "https://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2025-01-02" + }, + { + "key": "programCode", + "value": [ + "016:000" + ] + }, + { + "key": "publisher", + "value": "Social Security Administration" + }, + { + "key": "rights", + "value": "The data asset contains Personally Identifiable Information (PII) and cannot be provided to the public." + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "2420d09b-ccbe-408f-af9a-c7e2e3ae27c8" + }, + { + "key": "harvest_source_id", + "value": "9386406b-a7b0-4834-a267-0f912b6340db" + }, + { + "key": "harvest_source_title", + "value": "SSA JSON" + } + ], + "tags": [ + { + "display_name": "appeals-tracking", + "id": "b9aaf54b-c435-4c8b-8837-685a4300c750", + "name": "appeals-tracking", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legacy", + "id": "5038588d-95dd-4c7c-92ae-a4f8951cf5a8", + "name": "legacy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ssi", + "id": "352b1692-ccf7-4cdf-b5bc-2039e7bdcefc", + "name": "ssi", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "t16", + "id": "4cc2786d-25a7-459c-b786-37c39192a541", + "name": "t16", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "title-xvi", + "id": "2c3c0eaf-62b6-404c-9d7e-b2a52feb37d0", + "name": "title-xvi", + "state": "active", + "vocabulary_id": null + } + ], + "resources": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "b9d205f9-df22-4c85-99c4-10748989cb29", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2023-02-13T21:40:24.888032", + "metadata_modified": "2023-11-28T10:17:46.214658", + "name": "law-enforcement-officers-safety-and-wellness-a-multi-level-study-united-states-2017-2020-8ab6a", + "notes": "The objective of this study was to assess the role of traumatic exposures, operational and organizational stressors, and personal behaviors on law enforcement safety and wellness. The goal was to provide the necessary data\r\nto help researchers, Law Enforcement Agencies (LEAs), and policymakers design policies and programs to address risk factors for Law Enforcement Officers' (LEOs) wellness and safety outcomes. The project objectives were to identify profiles of LEAs who are using best practices in addressing officer safety and wellness (OSAW); determine the extent to which specific occupational, organizational, and personal stressors distinguish OSAW outcomes identify whether modifiable factors such as coping, social support, and healthy lifestyles moderate the relationship between stressors and OSAW outcomes; and investigate which LEA policies/programs have the potential to moderate OSAW outcomes.", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Officers Safety and Wellness: A Multi-Level Study, United States, 2017-2020", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "90d20890e09111cc18379ca405680cd3dc908f32e2482bea0b7f299ff385c670" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "4234" + }, + { + "key": "issued", + "value": "2022-06-16T10:13:39" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2022-06-16T10:17:41" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "207ea0d1-fba9-4b77-99a9-e87e78bb8032" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-13T21:40:24.891039", + "description": "ICPSR37821.v1", + "format": "", + "hash": "", + "id": "19b6e19f-f3eb-4934-a146-caf777181072", + "last_modified": null, + "metadata_modified": "2023-11-28T10:17:46.225486", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Officers Safety and Wellness: A Multi-Level Study, United States, 2017-2020", + "package_id": "b9d205f9-df22-4c85-99c4-10748989cb29", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37821.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-safety", + "id": "a8e0cd15-539b-4fa9-b499-a847d3f4555f", + "name": "police-safety", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:05:16.612394", + "metadata_modified": "2024-04-26T17:58:43.216373", + "name": "nypd-criminal-court-summons-historic", + "notes": "List of every criminal summons issued in NYC going back to 2006 through the end of the previous calendar year.\n\nThis is a breakdown of every criminal summons issued in NYC by the NYPD going back to 2006 through the end of the previous calendar year.\nThis data is manually extracted every quarter and reviewed by the Office of Management Analysis and Planning before being posted on the NYPD website. Each record represents a criminal summons issued in NYC by the NYPD and includes information about the type of crime, the location and time of enforcement. In addition, information related to suspect demographics is also included. \nThis data can be used by the public to explore the nature of police enforcement activity. \nPlease refer to the attached data footnotes for additional information about this dataset.", + "num_resources": 4, + "num_tags": 7, + "organization": { + "id": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "name": "city-of-new-york", + "title": "City of New York", + "type": "organization", + "description": "", + "image_url": "https://upload.wikimedia.org/wikipedia/commons/thumb/c/ca/Seal_of_New_York.svg/175px-Seal_of_New_York.svg.png", + "created": "2020-11-10T15:26:23.896065", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1149ee63-2fff-494e-82e5-9aace9d3b3bf", + "private": false, + "state": "active", + "title": "NYPD Criminal Court Summons (Historic)", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "c1b12a2dfc26c94ffe4b96a07cb0e111ccf3be33846f1362014f59f8ee0fbf4b" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.cityofnewyork.us/api/views/sv2w-rv3k" + }, + { + "key": "issued", + "value": "2020-06-30" + }, + { + "key": "landingPage", + "value": "https://data.cityofnewyork.us/d/sv2w-rv3k" + }, + { + "key": "modified", + "value": "2024-04-23" + }, + { + "key": "publisher", + "value": "data.cityofnewyork.us" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.cityofnewyork.us/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "7c4a00b4-6ce2-4fd4-b063-2935f4232704" + }, + { + "key": "harvest_source_id", + "value": "1696593e-c691-4f61-a696-5dcb9e4c9b4c" + }, + { + "key": "harvest_source_title", + "value": "NYC JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616639", + "description": "", + "format": "CSV", + "hash": "", + "id": "b2985098-4954-4cd2-b59f-aea43b692ae4", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616639", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616645", + "describedBy": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "f5920e23-4ef9-4a56-87aa-63aac65d20f0", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616645", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616649", + "describedBy": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "cf1847d3-4258-4535-bd93-919fcccbf047", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616649", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:05:16.616651", + "describedBy": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "812c4ee3-00ea-495b-9069-a44a3f7472c7", + "last_modified": null, + "metadata_modified": "2020-11-10T17:05:16.616651", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "77ee9700-ff00-47b9-aa51-643263a0a757", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.cityofnewyork.us/api/views/sv2w-rv3k/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-summons", + "id": "680d4b55-05a4-4b9f-a77b-a4038e05534f", + "name": "criminal-summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "nypd", + "id": "f3f11364-96d9-4bda-b4f4-5d6111c39108", + "name": "nypd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "summons", + "id": "7c93b978-87aa-4366-9b61-3a4fd5d45760", + "name": "summons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violation", + "id": "0b4216b0-39c1-47a6-a933-418018686b58", + "name": "violation", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7b66945e-f5f5-4714-b751-42cd5c92957d", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:04:25.016354", + "metadata_modified": "2023-11-28T09:39:06.481424", + "name": "immigrant-populations-as-victims-in-new-york-city-and-philadelphia-1994-56bf1", + "notes": "The purpose of this study was to examine interrelated\r\n issues surrounding the use of the criminal justice system by immigrant\r\n victims and to identify ways to improve the criminal justice response\r\n to immigrants' needs and problems. Two cities, New York City and\r\n Philadelphia, were selected for intensive investigation of\r\n victimization of immigrants. In each of these cities, three immigrant\r\n communities in a neighborhood were chosen for participation. In New\r\n York's Jackson Heights area, Colombians, Dominicans, and Indians were\r\n the ethnic groups studied. In Philadelphia's Logan section,\r\n Vietnamese, Cambodians, and Koreans were surveyed. In all, 87 Jackson\r\n Heights victims were interviewed and 26 Philadelphia victims were\r\n interviewed. The victim survey questions addressed can be broadly\r\n divided into two categories: issues pertaining to crime reporting and\r\n involvement with the court system by immigrant victims. \r\n Variables include type of crime, respondent's role in the\r\n incident, relationship to the perpetrator, whether the incident was\r\n reported to police, and who reported the incident. Respondents were\r\n also asked whether they were asked to go to court, whether they\r\n understood what the people in court said to them, whether they\r\n understood what was happening in their case, and, if victimized again,\r\nwhether they would report the incident to the police.", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Immigrant Populations as Victims in New York City and Philadelphia, 1994", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "4792804e69db7194f25be6a5f40e995a1eb17cb6b8d10192f0f4bddbff086b3e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3058" + }, + { + "key": "issued", + "value": "1998-01-12T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "752367d6-34d1-44a8-8a02-f8e2484d4533" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:04:25.119373", + "description": "ICPSR06793.v1", + "format": "", + "hash": "", + "id": "69f23166-9a82-4ef0-8c77-f411a76ba695", + "last_modified": null, + "metadata_modified": "2023-02-13T19:12:45.101799", + "mimetype": "", + "mimetype_inner": null, + "name": "Immigrant Populations as Victims in New York City and Philadelphia, 1994", + "package_id": "7b66945e-f5f5-4714-b751-42cd5c92957d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR06793.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reporting", + "id": "cb11b4f8-bec5-4582-887c-fdd25c2e8d9f", + "name": "crime-reporting", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "immigrants", + "id": "9e688a49-7919-4e49-955a-4b6b8928d003", + "name": "immigrants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "needs-assessment", + "id": "10ccf224-f77e-492b-840d-f0ef9f9af85a", + "name": "needs-assessment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victimization", + "id": "87b4ed08-b5d9-46af-b9a0-e0cfad85fa6e", + "name": "victimization", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "victims", + "id": "47763868-515a-469d-b410-b7c9fac0e944", + "name": "victims", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "cd0af59c-2f34-4a74-aad5-8e6eecdaf001", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NY Open Data", + "maintainer_email": "no-reply@data.ny.gov", + "metadata_created": "2020-11-12T03:59:59.489746", + "metadata_modified": "2025-01-03T17:57:55.371189", + "name": "public-determinations-of-the-nys-commission-on-judicial-conduct-beginning-1977", + "notes": "All public determinations of judicial misconduct rendered by the NYS Commission on Judicial Conduct since the current Commission's inception in 1978, together with earlier determinations of the prior Commission.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "dde3fc99-e074-41cf-a843-14aa9c777889", + "name": "state-of-new-york", + "title": "State of New York", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T20:14:29.747011", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "dde3fc99-e074-41cf-a843-14aa9c777889", + "private": false, + "state": "active", + "title": "Public Determinations of the NYS Commission on Judicial Conduct: Beginning 1977", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "76b9a09d9e93f62add24d06fae78067c37b5e762e004584e0cc281905f40da44" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.ny.gov/api/views/gnpf-e4p2" + }, + { + "key": "issued", + "value": "2021-07-20" + }, + { + "key": "landingPage", + "value": "https://data.ny.gov/d/gnpf-e4p2" + }, + { + "key": "modified", + "value": "2024-12-31" + }, + { + "key": "publisher", + "value": "data.ny.gov" + }, + { + "key": "theme", + "value": [ + "Transparency" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.ny.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "dfec18e3-b0cb-4ac3-9bdf-3f46b4f2cdb1" + }, + { + "key": "harvest_source_id", + "value": "36f923f9-f915-42dc-a4de-1a5e3a17d284" + }, + { + "key": "harvest_source_title", + "value": "NY State JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:59.506452", + "description": "", + "format": "CSV", + "hash": "", + "id": "3eb51697-1d9f-417f-9b9e-665d9ca29611", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:59.506452", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "cd0af59c-2f34-4a74-aad5-8e6eecdaf001", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/gnpf-e4p2/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:59.506459", + "describedBy": "https://data.ny.gov/api/views/gnpf-e4p2/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "8a2fd631-3f30-4ded-b78c-38ebade2850f", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:59.506459", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "cd0af59c-2f34-4a74-aad5-8e6eecdaf001", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/gnpf-e4p2/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:59.506462", + "describedBy": "https://data.ny.gov/api/views/gnpf-e4p2/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "8a98e3ce-1bd7-4519-9b18-42c96279ad76", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:59.506462", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "cd0af59c-2f34-4a74-aad5-8e6eecdaf001", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/gnpf-e4p2/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-12T03:59:59.506464", + "describedBy": "https://data.ny.gov/api/views/gnpf-e4p2/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "b6babe46-50b5-43f8-b73d-6d35333f5df8", + "last_modified": null, + "metadata_modified": "2020-11-12T03:59:59.506464", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "cd0af59c-2f34-4a74-aad5-8e6eecdaf001", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.ny.gov/api/views/gnpf-e4p2/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judge", + "id": "6cc29825-ef8f-49c1-afe8-b6f9513bf9f2", + "name": "judge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial-conduct", + "id": "fd72a9a8-05d5-4933-a603-ef1336b531af", + "name": "judicial-conduct", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "25631f50-a797-49b3-bd9b-ff7e9101277c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:08:05.025951", + "metadata_modified": "2023-11-28T08:38:18.975547", + "name": "civil-justice-survey-of-state-courts-united-states-series-bff29", + "notes": "\r\n Investigator(s): Bureau\r\nof Justice Statistics\r\nThese\r\nsurveys provide a broad-based, systematic examination of the nature of\r\ngeneral civil litigation (e.g., tort, contract, and real property\r\ncases) disposed in a sample of the nation's 75 most populous\r\ncounties. Data collection was carried out by the National Center for\r\nState Courts with the assistance of WESTAT. Data collected includes\r\ninformation about the types of civil cases litigated at trial, types\r\nof plaintiffs and defendants, trial winners, amount of total damages\r\nawarded, amount of punitive damages awarded, and case processing\r\ntime. In addition, information was collected on general civil cases\r\nconcluded by bench or jury trial that were subsequently appealed to a\r\nstate's intermediate appellate court or court of last resort. The\r\nappellate datasets examine information on the types of civil bench and\r\njury trials appealed, the characteristics of litigants filing an\r\nappeal, the frequency in which appellate courts affirm, reverse, or\r\nmodify trial court outcomes and cases further appealed from an\r\nintermediate appellate court to a state court of last\r\nresort.\r\n", + "num_resources": 1, + "num_tags": 8, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Civil Justice Survey of State Courts: [United States] Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "0b2b2dae9bf6355ae28ef5d533669268badfc1c32cee77cc3035264bad1fe71d" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2172" + }, + { + "key": "issued", + "value": "1996-10-01T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-01-10T15:50:17" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "6799327e-edb5-4f2a-bfc6-f51efca3d34a" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:08:05.134264", + "description": "", + "format": "", + "hash": "", + "id": "55067159-c701-4390-a446-3ffdb0db8190", + "last_modified": null, + "metadata_modified": "2021-08-18T20:08:05.134264", + "mimetype": "", + "mimetype_inner": null, + "name": "Civil Justice Survey of State Courts: [United States] Series", + "package_id": "25631f50-a797-49b3-bd9b-ff7e9101277c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/71", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-courts", + "id": "221098ca-3511-4827-9875-e6ba3dc0a51e", + "name": "civil-courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "civil-law", + "id": "ad044f73-c05b-444e-8701-aa3950f31590", + "name": "civil-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-system", + "id": "cd88e29b-4b66-4e32-8eaf-c3d5dfae7b9e", + "name": "court-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "disposition-legal", + "id": "4aa761a9-a317-4dbd-a368-87260c851d0b", + "name": "disposition-legal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lawsuits", + "id": "b21e5f98-bc37-4ef1-872a-d78b5e5b75dd", + "name": "lawsuits", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "state-courts", + "id": "14c305b8-c66e-473a-b872-1b44465e7573", + "name": "state-courts", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f058b86a-0c57-4843-90c5-4230886698be", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "WA Public Disclosure Commission", + "maintainer_email": "no-reply@data.wa.gov", + "metadata_created": "2021-09-11T04:29:49.564191", + "metadata_modified": "2025-01-03T21:24:36.631456", + "name": "pdc-enforcement-case-attachments", + "notes": "This dataset contains list PDC enforcement case documents from 2010 forward. The data present summary information with one record per document. Additional information about the case can be found at the case_url link. \n\nThis dataset is a best-effort by the PDC to provide a complete set of records as described herewith.\n\nDescriptions attached to this dataset do not constitute legal definitions; please consult RCW 42.17A and WAC Title 390 for legal definitions.\n\nCONDITION OF RELEASE: This publication and or referenced documents constitutes a list of individuals prepared by the Washington State Public Disclosure Commission and may not be used for commercial purposes. This list is provided on the condition and with the understanding that the persons receiving it agree to this statutorily imposed limitation on its use. See RCW 42.56.070(9) and AGO 1975 No. 15.", + "num_resources": 4, + "num_tags": 3, + "organization": { + "id": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "name": "state-of-washington", + "title": "State of Washington", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:27:34.605650", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "bccbad82-abc4-4712-bd29-3e194e7a8042", + "private": false, + "state": "active", + "title": "PDC Enforcement Case Attachments", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "52809e5d6f118a5d75e29349e7622d277126a7b4c59fc7b5d340b2db44f93069" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.wa.gov/api/views/ub89-7wbv" + }, + { + "key": "issued", + "value": "2022-04-22" + }, + { + "key": "landingPage", + "value": "https://data.wa.gov/d/ub89-7wbv" + }, + { + "key": "modified", + "value": "2025-01-03" + }, + { + "key": "publisher", + "value": "data.wa.gov" + }, + { + "key": "theme", + "value": [ + "Politics" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.wa.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "d99f90e3-af50-4d40-8467-c7b41f22b295" + }, + { + "key": "harvest_source_id", + "value": "1c33d1cb-2f69-4f1b-835e-453790f38dc7" + }, + { + "key": "harvest_source_title", + "value": "WA JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-11T04:29:49.696594", + "description": "", + "format": "CSV", + "hash": "", + "id": "fc32f258-b88d-4cb0-946d-dac67418cc42", + "last_modified": null, + "metadata_modified": "2021-09-11T04:29:49.696594", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "f058b86a-0c57-4843-90c5-4230886698be", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ub89-7wbv/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-11T04:29:49.696603", + "describedBy": "https://data.wa.gov/api/views/ub89-7wbv/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "51d6f17d-9503-48d2-bdd6-01275d378175", + "last_modified": null, + "metadata_modified": "2021-09-11T04:29:49.696603", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "f058b86a-0c57-4843-90c5-4230886698be", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ub89-7wbv/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-11T04:29:49.696606", + "describedBy": "https://data.wa.gov/api/views/ub89-7wbv/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "476e5266-75d0-427a-b64a-ae53556de173", + "last_modified": null, + "metadata_modified": "2021-09-11T04:29:49.696606", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "f058b86a-0c57-4843-90c5-4230886698be", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ub89-7wbv/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-09-11T04:29:49.696609", + "describedBy": "https://data.wa.gov/api/views/ub89-7wbv/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "592b2897-1553-4005-8ff2-a27a6860f528", + "last_modified": null, + "metadata_modified": "2021-09-11T04:29:49.696609", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "f058b86a-0c57-4843-90c5-4230886698be", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.wa.gov/api/views/ub89-7wbv/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lobbying", + "id": "23fb55cc-e12a-44ba-a398-0f279f930914", + "name": "lobbying", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "political-finance", + "id": "26c6d8f6-7936-49c5-ab4f-f0e439e6ea1f", + "name": "political-finance", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "b3c1c952-4785-4a0a-84db-266663612590", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:11:24.310467", + "metadata_modified": "2023-11-28T10:01:26.588297", + "name": "evaluating-the-crime-control-and-cost-benefit-effectiveness-of-license-plate-recognition-l-1e3f2", + "notes": "These data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\nThis study, through a national survey and field studies in both patrols and investigations, examined the crime control and cost-effectiveness of the use of license plate readers (LPRs) within police agencies in the United States.\r\nThe collection contains 1 SPSS data file (Data-file-for-2013-IJ-CX-0017.sav (n=329; 94 variables)).\r\nA demographic variable includes an agency's number of authorized full time personnel.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Evaluating the Crime Control and Cost-Benefit Effectiveness of License Plate Recognition (LPR) Technology in Patrol and Investigations, United States, 2014", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "657327c7a4a88d55dda89e2fced8f9d08913d901d185ec58c3f35edf208cd5a8" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3564" + }, + { + "key": "issued", + "value": "2018-08-02T10:44:05" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2018-08-02T10:54:24" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "98459ffb-172c-4885-80a2-f2c23ec7b946" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:11:24.320232", + "description": "ICPSR37049.v1", + "format": "", + "hash": "", + "id": "211d0526-c40f-4af3-876b-3cb447554071", + "last_modified": null, + "metadata_modified": "2023-02-13T19:40:54.343575", + "mimetype": "", + "mimetype_inner": null, + "name": "Evaluating the Crime Control and Cost-Benefit Effectiveness of License Plate Recognition (LPR) Technology in Patrol and Investigations, United States, 2014", + "package_id": "b3c1c952-4785-4a0a-84db-266663612590", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR37049.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrests", + "id": "509c88ba-e01e-41a6-97d0-a307dcf4d9f9", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "automobile-license-plates", + "id": "66c590d6-2246-4db3-a8da-e3edbe566bea", + "name": "automobile-license-plates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-prevention", + "id": "885d1267-9cc7-4b25-a2c3-39b0a7f72d45", + "name": "crime-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "national-security", + "id": "3c285e1a-2626-4d79-88d4-5f46f479c843", + "name": "national-security", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-equipment", + "id": "6b379463-61ee-46f3-875b-0c6759fd982b", + "name": "police-equipment", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-officers", + "id": "d0da24fb-8016-4c69-93a9-3f2a8a4a6179", + "name": "police-officers", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "technology", + "id": "b93461b8-d8fd-4cf3-a10c-269756a3d525", + "name": "technology", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "b2d127e9-2390-4566-a1f3-a36f55aee5f8", + "name": "traffic", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "006a5fea-05a9-4234-a2ed-1c9afa53a073", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:07:02.316994", + "metadata_modified": "2023-11-28T09:47:42.216218", + "name": "survey-of-prosecutors-views-on-children-and-domestic-violence-in-the-united-states-1999-3173e", + "notes": "This survey of prosecutors was undertaken to describe\r\ncurrent practice and identify \"promising practices\" with respect to\r\ncases involving domestic violence and child victims or witnesses. It\r\nsought to answer the following questions: (1) What are the challenges\r\nfacing prosecutors when children are exposed to domestic violence? (2)\r\nHow are new laws regarding domestic violence committed in the presence of\r\nchildren, now operating in a small number of states, affecting\r\npractice? (3) What can prosecutors do to help battered women and their\r\nchildren? To gather data on these topics, the researchers conducted a\r\nnational telephone survey of prosecutors. Questions asked include case\r\nassignment, jurisdiction of the prosecutor's office, caseload,\r\nprotocol for coordinating cases, asking about domestic violence when\r\ninvestigating child abuse cases, asking about children when\r\ninvestigating domestic violence cases, and how the respondent found\r\nout when a child abuse case involved domestic violence or when a\r\ndomestic violence case involved children. Other variables cover\r\nwhether police routinely checked for prior Child Protective Services\r\n(CPS) reports, if these cases were heard by the same judge, in the\r\nsame court, and were handled by the same prosecutor, if there were\r\nlaws identifying exposure to domestic violence as child abuse, if\r\nthere were laws applying or enhancing criminal penalties when children\r\nwere exposed to domestic violence, if the state legislature was\r\nconsidering any such action, if prosecutors were using other avenues\r\nto enhance penalties, if there was pertinent caselaw, and if the\r\nrespondent's office had a no-drop policy for domestic violence\r\ncases. Additional items focus on whether the presence of children\r\ninfluenced decisions to prosecute, if the office would report or\r\nprosecute a battered woman who abused her children, or failed to\r\nprotect her children from abuse or from exposure to domestic violence,\r\nhow often the office prosecuted such women, if there was a batterers'\r\ntreatment program in the community, how often batterers were sentenced\r\nto attend the treatment program, if there were programs to which the\r\nrespondent could refer battered mothers and children, what types of\r\nprograms were operating, and if prosecutors had received training on\r\ndomestic violence issues.", + "num_resources": 1, + "num_tags": 9, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Survey of Prosecutors' Views on Children and Domestic Violence in the United States, 1999", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "af21b684c2864a6483ae552652efd4908a58719a19190a6c42db2d0adc97e8e6" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3245" + }, + { + "key": "issued", + "value": "2001-06-29T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "002df42b-cfeb-470d-90c2-4200513beba3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:07:02.424579", + "description": "ICPSR03103.v1", + "format": "", + "hash": "", + "id": "63b61d53-3860-4fb4-b6da-8daa2b0db33f", + "last_modified": null, + "metadata_modified": "2023-02-13T19:22:40.923536", + "mimetype": "", + "mimetype_inner": null, + "name": "Survey of Prosecutors' Views on Children and Domestic Violence in the United States, 1999 ", + "package_id": "006a5fea-05a9-4234-a2ed-1c9afa53a073", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR03103.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "battered-women", + "id": "9f5c2023-1616-4c1c-85aa-e0c4a0001301", + "name": "battered-women", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "child-abuse", + "id": "ebcadf5c-8f7f-4a21-9f3d-d93573f1b4a2", + "name": "child-abuse", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "children", + "id": "13b933b8-430c-497a-975c-e58677bde6e4", + "name": "children", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "family-violence", + "id": "02f918e4-4a48-4139-a904-41e17beccc12", + "name": "family-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policies-and-procedures", + "id": "e2a7c518-91fb-4512-afe4-990077e5b996", + "name": "policies-and-procedures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecuting-attorneys", + "id": "57c1cc68-23c6-49c0-add8-ecbfe33288ca", + "name": "prosecuting-attorneys", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "treatment-programs", + "id": "4131149b-3804-442c-abf1-aa05782d7a72", + "name": "treatment-programs", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "580e3cc5-19b4-4d81-918a-1f468f3d5a78", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-11-07T05:54:13.627701", + "metadata_modified": "2024-11-07T05:54:13.627706", + "name": "circuit-court-districts", + "notes": "Data available online through the Arkansas Spatial Data Infrastructure (http://gis.arkansas.gov). The subject file represents the Circuit Court District boundaries for the State of Arkansas. Other geographic information contained in the files includes the attribute of the Circuit Court District number.", + "num_resources": 3, + "num_tags": 7, + "organization": { + "id": "af9851d3-20d0-4121-8a23-8e2753efdc99", + "name": "arkansas-gov", + "title": "State of Arkansas", + "type": "organization", + "description": "The Arkansas Geographic Information Office coordinates statewide geographic data and hosts a portal and catalog for discovery. ", + "image_url": "http://www.50states.com/flag/image/nunst005.gif", + "created": "2020-11-10T02:49:28.083803", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "af9851d3-20d0-4121-8a23-8e2753efdc99", + "private": false, + "state": "active", + "title": "Circuit Court Districts", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "guid", + "value": "70f58e75-8a33-47cf-b046-36723cca2338_source" + }, + { + "key": "spatial_harvester", + "value": true + }, + { + "key": "spatial-reference-system", + "value": "" + }, + { + "key": "dataset-reference-date", + "value": "[{\"type\": \"publication\", \"value\": \"2010-10-09\"}]" + }, + { + "key": "metadata-language", + "value": "eng; USA" + }, + { + "key": "metadata-date", + "value": "2017-01-12" + }, + { + "key": "coupled-resource", + "value": "[]" + }, + { + "key": "contact-email", + "value": "communication@arkansasgisoffice.org" + }, + { + "key": "frequency-of-update", + "value": "irregular" + }, + { + "key": "spatial-data-service-type", + "value": "" + }, + { + "key": "progress", + "value": "completed" + }, + { + "key": "resource-type", + "value": "dataset" + }, + { + "key": "licence", + "value": "[\"The data herein, including but not limited to geographic data, tabular data, analytical data, electronic data structures or files, are provided \\\"as is\\\" without warranty of any kind, either expressed or implied, or statutory, including, but not limited to, the implied warranties or merchantability and fitness for a particular purpose. The entire risk as to the quality and performance of the data is assumed by the user. No guarantee of accuracy is granted, nor is any responsibility for reliance thereon assumed. In no event shall the Arkansas Geographic Information Office be liable for direct, indirect, incidental, consequential or special damages of any kind, including, but not limited to, loss of anticipated profits or benefits arising out of use of or reliance on the data. The Arkansas Geographic Information Office does not accept liability for any damages or misrepresentation caused by inaccuracies in the data or as a result of changes to the data caused by system transfers or other transformations or conversions, nor is there responsibility assumed to maintain the data in any manner or form. This data has been developed from the best available sources. Although efforts have been made to ensure that the data is accurate and reliable, errors and variable conditions originating from physical sources used to develop the data may be reflected in the data supplied. Users must be aware of these conditions and bear responsibility for the appropriate use of the information with respect to possible errors, scale, resolution, rectification, positional accuracy, development methodology, time period, environmental and climatic conditions and other circumstances specific to this data. The user is responsible for understanding the accuracy limitations of the data provided herein. The burden for determining fitness for use lies entirely with the user. The user should refer to the accompanying metadata notes for a description of the data and data development procedures. Although this data has been processed successfully on computers at the Arkansas Geographic Information Systems Office, no guarantee, expressed or implied, is made by Arkansas Geographic Information Systems Office regarding the use of these data on any other system, nor does the act of distribution constitute or imply any such warranty. Distribution of these data is intended for information purposes and should not be considered authoritative for engineering, legal and other site-specific uses.\"]" + }, + { + "key": "access_constraints", + "value": "[\"Use Constraints: The data herein, including but not limited to geographic data, tabular data, analytical data, electronic data structures or files, are provided \\\"as is\\\" without warranty of any kind, either expressed or implied, or statutory, including, but not limited to, the implied warranties or merchantability and fitness for a particular purpose. The entire risk as to the quality and performance of the data is assumed by the user. No guarantee of accuracy is granted, nor is any responsibility for reliance thereon assumed. In no event shall the Arkansas Geographic Information Office be liable for direct, indirect, incidental, consequential or special damages of any kind, including, but not limited to, loss of anticipated profits or benefits arising out of use of or reliance on the data. The Arkansas Geographic Information Office does not accept liability for any damages or misrepresentation caused by inaccuracies in the data or as a result of changes to the data caused by system transfers or other transformations or conversions, nor is there responsibility assumed to maintain the data in any manner or form. This data has been developed from the best available sources. Although efforts have been made to ensure that the data is accurate and reliable, errors and variable conditions originating from physical sources used to develop the data may be reflected in the data supplied. Users must be aware of these conditions and bear responsibility for the appropriate use of the information with respect to possible errors, scale, resolution, rectification, positional accuracy, development methodology, time period, environmental and climatic conditions and other circumstances specific to this data. The user is responsible for understanding the accuracy limitations of the data provided herein. The burden for determining fitness for use lies entirely with the user. The user should refer to the accompanying metadata notes for a description of the data and data development procedures. Although this data has been processed successfully on computers at the Arkansas Geographic Information Systems Office, no guarantee, expressed or implied, is made by Arkansas Geographic Information Systems Office regarding the use of these data on any other system, nor does the act of distribution constitute or imply any such warranty. Distribution of these data is intended for information purposes and should not be considered authoritative for engineering, legal and other site-specific uses.\", \"Access Constraints: None\"]" + }, + { + "key": "responsible-party", + "value": "[{\"name\": \"Arkansas Secretary of State\", \"roles\": [\"pointOfContact\"]}, {\"name\": \"State of Arkansas\", \"roles\": [\"pointOfContact\"]}]" + }, + { + "key": "bbox-east-long", + "value": "-89.619987" + }, + { + "key": "bbox-north-lat", + "value": "36.531952" + }, + { + "key": "bbox-south-lat", + "value": "32.969416" + }, + { + "key": "bbox-west-long", + "value": "-94.618368" + }, + { + "key": "lineage", + "value": "This lineage was generated by the FGDC CSDGM to 19139 transformation" + }, + { + "key": "metadata_type", + "value": "geospatial" + }, + { + "key": "old-spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-94.618368, 32.969416], [-89.619987, 32.969416], [-89.619987, 36.531952], [-94.618368, 36.531952], [-94.618368, 32.969416]]]}" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-94.618368, 32.969416], [-89.619987, 32.969416], [-89.619987, 36.531952], [-94.618368, 36.531952], [-94.618368, 32.969416]]]}" + }, + { + "key": "harvest_object_id", + "value": "70f58e75-8a33-47cf-b046-36723cca2338" + }, + { + "key": "harvest_source_id", + "value": "7a623574-eb17-44d1-a9d8-835db8448245" + }, + { + "key": "harvest_source_title", + "value": "Arkansas XML" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-07T05:54:13.638413", + "description": "CSDGM IMPORT ERROR: No digtinfo/formcont", + "format": "Esri REST", + "hash": "", + "id": "9b56e0ea-3dfc-4762-81fd-b584f7dbc19f", + "last_modified": null, + "metadata_modified": "2024-11-07T05:54:13.610979", + "mimetype": null, + "mimetype_inner": null, + "name": "CSDGM IMPORT ERROR: No digtinfo/formname", + "package_id": "580e3cc5-19b4-4d81-918a-1f468f3d5a78", + "position": 0, + "resource_locator_function": "information", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gis.arkansas.gov/product/circuit-court-districts/ https://gis.arkansas.gov/arcgis/rest/services/FEATURESERVICES/Boundaries/FeatureServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-07T05:54:13.638417", + "description": "", + "format": "", + "hash": "", + "id": "0cbba6f2-5be4-4f96-b67e-32990a1deb95", + "last_modified": null, + "metadata_modified": "2024-11-07T05:54:13.611171", + "mimetype": null, + "mimetype_inner": null, + "name": "Web Resource", + "no_real_name": true, + "package_id": "580e3cc5-19b4-4d81-918a-1f468f3d5a78", + "position": 1, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://www.gis.arkansas.gov/?product=circuit-court-districts", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-07T05:54:13.638419", + "description": "", + "format": "Esri REST", + "hash": "", + "id": "3c2f4993-0beb-4d55-a137-4dc707a49473", + "last_modified": null, + "metadata_modified": "2024-11-07T05:54:13.611300", + "mimetype": null, + "mimetype_inner": null, + "name": "Esri REST API Endpoint", + "no_real_name": true, + "package_id": "580e3cc5-19b4-4d81-918a-1f468f3d5a78", + "position": 2, + "resource_locator_function": "", + "resource_locator_protocol": "", + "resource_type": null, + "size": null, + "state": "active", + "url": "http://gis.arkansas.gov/arcgis/rest/services/FEATURESERVICES/Boundaries/FeatureServer/3", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arkansas", + "id": "caffc820-98d1-44a6-bc7a-701da018ff7a", + "name": "arkansas", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "circuit court", + "id": "3b40e131-ecd9-46eb-b0b0-3602e341d4d4", + "name": "circuit court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judge", + "id": "6cc29825-ef8f-49c1-afe8-b6f9513bf9f2", + "name": "judge", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "judicial", + "id": "88341245-c9fe-4e4c-98d2-56c886a137bc", + "name": "judicial", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united states", + "id": "e91ed835-c966-4d60-a3a1-9f6f774f8a1c", + "name": "united states", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "5fa655ec-5afd-41d7-8e5a-9b70635e450a", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:15:05.685530", + "metadata_modified": "2023-11-28T10:13:09.893833", + "name": "retail-level-heroin-enforcement-and-property-crime-in-30-cities-in-massachusetts-1980-1986-5f6e0", + "notes": "In undertaking this data collection, the principal\r\ninvestigators sought to determine (1) whether police enforcement\r\nagainst drug crimes, specifically heroin crimes, had any influence on\r\nthe rates of nondrug crimes, and (2) what effect intensive law\r\nenforcement programs against drug dealers had on residents where those\r\nprograms were operating. To achieve these objectives, data on crime\r\nrates for seven successive years were collected from police records of\r\n30 cities in Massachusetts. Data were collected for the following\r\noffenses: murder, rape, robbery, assault, larceny, and automobile\r\ntheft. The investigators also interviewed a sample of residents from 3\r\nof those 30 cities. Residents were queried about their opinions of the\r\nmost serious problem facing people today, their degree of concern about\r\nbeing victims of crime, and their opinions of the effectiveness of law\r\nenforcement agencies in handling drug problems.", + "num_resources": 1, + "num_tags": 14, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Retail-Level Heroin Enforcement and Property Crime in 30 Cities in Massachusetts, 1980-1986", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "32e44df610cfec3d0e7d6b975a4ff6b3bbd3f986b7615015bfeecf6c65273b5e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3839" + }, + { + "key": "issued", + "value": "1992-01-10T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-03-30T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "9be57498-55fd-45b9-9735-23cf484ec4cc" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:15:05.873070", + "description": "ICPSR09667.v1", + "format": "", + "hash": "", + "id": "a1732ea0-af66-4228-af00-931f0d81b590", + "last_modified": null, + "metadata_modified": "2023-02-13T19:54:42.994160", + "mimetype": "", + "mimetype_inner": null, + "name": "Retail-Level Heroin Enforcement and Property Crime in 30 Cities in Massachusetts, 1980-1986", + "package_id": "5fa655ec-5afd-41d7-8e5a-9b70635e450a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR09667.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "assault", + "id": "e632e1ab-e5c6-4532-a16a-d329efada8ee", + "name": "assault", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "auto-theft", + "id": "526588f2-0ae4-49c4-8f82-8c81a2c9a9ed", + "name": "auto-theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "citizen-attitudes", + "id": "a4ecdaad-5464-4c93-abfb-53d601704c35", + "name": "citizen-attitudes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-control", + "id": "ca0348b8-184b-4695-a717-2f079f74c073", + "name": "crime-control", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-related-crimes", + "id": "5cfb364d-a856-41a4-8737-52d4ba23873b", + "name": "drug-related-crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-traffic", + "id": "4ca271e3-988f-4a7a-ba76-473403bb3ad8", + "name": "drug-traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "larceny", + "id": "364a6ab0-7d3d-4d03-affc-91a84b223b7a", + "name": "larceny", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "aab0acef-ca19-4f28-a7ba-f4023473a15c", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "rape", + "id": "8517b810-cb56-4f3c-af8b-011e8aaf7238", + "name": "rape", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "robbery", + "id": "6423523f-f4f5-43b3-8986-88e9f7a165a6", + "name": "robbery", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d1f2f538-b07e-4042-b23a-c92615328f66", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Jennifer Scherer", + "maintainer_email": "Jennifer.Scherer@usdoj.gov", + "metadata_created": "2021-08-18T21:09:39.480811", + "metadata_modified": "2023-02-13T21:26:00.172696", + "name": "characteristics-of-high-and-low-crime-neighborhoods-in-atlanta-1980-628ba", + "notes": "This study examines the question of how some urban\r\nneighborhoods maintain a low crime rate despite their proximity and\r\nsimilarity to relatively high crime areas. The purpose of the study is\r\nto investigate differences in various dimensions of the concept of\r\nterritoriality (spatial identity, local ties, social cohesion,\r\ninformal social control) and physical characteristics (land use,\r\nhousing, street type, boundary characteristics) in three pairs of\r\nneighborhoods in Atlanta, Georgia. The study neighborhoods were\r\nselected by locating pairs of adjacent neighborhoods with distinctly\r\ndifferent crime levels. The criteria for selection, other than the\r\ndifference in crime rates and physical adjacency, were comparable\r\nracial composition and comparable economic status. This data\r\ncollection is divided into two files. Part 1, Atlanta Plan File,\r\ncontains information on every parcel of land within the six\r\nneighborhoods in the study. The variables include ownership, type of\r\nland use, physical characteristics, characteristics of structures, and\r\nassessed value of each parcel of land within the six\r\nneighborhoods. This file was used in the data analysis to measure a\r\nnumber of physical characteristics of parcels and blocks in the study\r\nneighborhoods, and as the sampling frame for the household survey. The\r\noriginal data were collected by the City of Atlanta Planning Bureau.\r\nPart 2, Atlanta Survey File, contains the results of a household\r\nsurvey administered to a stratified random sample of households within\r\neach of the study neighborhoods. Variables cover respondents'\r\nattitudes and behavior related to the neighborhood, fear of crime,\r\navoidance and protective measures, and victimization\r\nexperiences. Crime rates, land use, and housing characteristics of the\r\nblock in which the respondent resided were coded onto each case\r\nrecord.", + "num_resources": 1, + "num_tags": 15, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Characteristics of High and Low Crime Neighborhoods in Atlanta, 1980", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9d7f369208c89c70dd01c48f4a4eabcc8396ba2e" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3437" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2005-11-04T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "cb120133-a00a-4817-baf7-91d8a548b0f2" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:39.622255", + "description": "ICPSR07951.v1", + "format": "", + "hash": "", + "id": "96eeeb35-c051-4134-afb9-7d0f8f5e80c6", + "last_modified": null, + "metadata_modified": "2023-02-13T19:33:54.561814", + "mimetype": "", + "mimetype_inner": null, + "name": "Characteristics of High and Low Crime Neighborhoods in Atlanta, 1980", + "package_id": "d1f2f538-b07e-4042-b23a-c92615328f66", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07951.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "cities", + "id": "12b9b3a7-8c12-4b8d-8ce2-0012bac26039", + "name": "cities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "communities", + "id": "5c23cc33-06db-472c-b8f2-308d0b3631ca", + "name": "communities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-rates", + "id": "e25f8952-b053-4dac-8202-1758e6fceec3", + "name": "crime-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "delinquent-behavior", + "id": "d5bf47f5-6288-4d45-9470-c6c3bf5bcb43", + "name": "delinquent-behavior", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fear-of-crime", + "id": "6cf6f84a-872e-486d-803c-edb8978c100e", + "name": "fear-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "household-composition", + "id": "f7edfa87-38b2-4f04-9539-c3566299934c", + "name": "household-composition", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-characteristics", + "id": "c5866112-6676-4932-9c03-72b70dc03396", + "name": "neighborhood-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhood-conditions", + "id": "79ed43ae-5c8b-4214-8aa6-215dde772628", + "name": "neighborhood-conditions", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "neighborhoods", + "id": "39351035-5e20-4280-bab1-bd6060d06c48", + "name": "neighborhoods", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-protection", + "id": "a7fad2dd-420c-47bb-9617-1514f1d18077", + "name": "police-protection", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-response", + "id": "cb9fbc6e-68a7-4a65-b4c0-75ed5bb680c2", + "name": "police-response", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race-relations", + "id": "d51fb5f9-ef92-4d18-bcf1-633eedf4d389", + "name": "race-relations", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "33df5be1-52a5-46cc-8a8b-0a72a22ed2e2", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:50.929874", + "metadata_modified": "2023-11-28T09:25:54.803326", + "name": "social-science-research-on-wrongful-convictions-and-near-misses-1980-2012", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study examined how the criminal justice system avoids wrongful convictions by comparing violent felony cases that ended in an official exoneration after conviction (\"wrongful convictions\") with those in which defendants had charges dismissed before trial or were acquitted on the basis of their factual innocence (\"near misses\"). Data were collected on a total of 460 cases (260 wrongful convictions and 200 near misses), and these cases were compared quantitatively and qualitatively on variables that might explain the different outcomes. These variables included the usual causes of wrongful convictions, such as eyewitness misidentification, false confession, and forensic error, as well as demographic, social, and procedural variables.\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Social Science Research on Wrongful Convictions and Near Misses, 1980-2012", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "974498655c5d0f50bf9efe5cb78f16b1d8ea5dd3579132fdd6095a2543568f96" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "1171" + }, + { + "key": "issued", + "value": "2016-05-31T13:20:36" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-05-31T13:22:19" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "88224950-68d9-4c41-a4ec-0f9760662b7f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:00:56.294852", + "description": "ICPSR34522.v1", + "format": "", + "hash": "", + "id": "139df520-d53c-46d2-972b-9d837a689685", + "last_modified": null, + "metadata_modified": "2021-08-18T20:00:56.294852", + "mimetype": "", + "mimetype_inner": null, + "name": "Social Science Research on Wrongful Convictions and Near Misses, 1980-2012", + "package_id": "33df5be1-52a5-46cc-8a8b-0a72a22ed2e2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34522.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "case-processing", + "id": "9c86223c-c369-4773-a1b7-e55afbf521af", + "name": "case-processing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "confessions-law", + "id": "e235e9bc-125b-4ed7-aa80-7b3cf5570a43", + "name": "confessions-law", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courtroom-proceedings", + "id": "289aa568-963e-42f3-b493-23717799e154", + "name": "courtroom-proceedings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "defendants", + "id": "48816529-67f0-4315-be0a-b7a7a2059a77", + "name": "defendants", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "eyewitness-memory", + "id": "a1182bfc-d494-4e3f-acd5-47384fc62a89", + "name": "eyewitness-memory", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "perjury", + "id": "9d23deeb-9c3a-44cd-94a5-5afe72984ce2", + "name": "perjury", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "prosecution", + "id": "0e191ef6-48d3-488f-b9b0-14451b28533c", + "name": "prosecution", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "witnesses", + "id": "ac49fc6d-d880-44b4-a0e4-b9bb5a0b4a1b", + "name": "witnesses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wrongful-convictions", + "id": "13bc2c36-ed39-4716-8f86-48375e8932ff", + "name": "wrongful-convictions", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "7d2afef9-e208-4028-83d6-399fda81a254", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2021-08-18T21:09:07.102513", + "metadata_modified": "2023-11-28T09:54:07.207074", + "name": "national-survey-of-the-courts-capacity-to-provide-protection-orders-to-limited-englis-2003-ad5ce", + "notes": "The primary goal of the research project was to collect national-level information on the provision of protection orders for non-English speaking applicants. There were six objectives: (1) To determine the extent of Limited English Proficient (LEP) women seeking protection orders on a national scale with documentation of languages represented and geographic distribution; (2) To assess current policies and procedures regarding LEP requests for protection orders; (3) To estimate the courts' current level of language services and assistance to LEP women seeking protection orders; (4) To identify and assess court collaborations with local community-based organizations; (5) To examine budget, staffing, and coordination issues that facilitate delivery of services to LEP clients; and (6) To develop national service and delivery models based on promising local practices.\r\nThe multi-method study design included a national survey of courts, an intensive survey of a select group of courts and community-based organizations within their jurisdictions, and the assessment of selected sites that can serve as national models. The national survey, based on a systematic sample of counties stratified by population and state resulted in a nationally representative sample of courts. The overwhelming majority of courts were general jurisdiction courts that handled a variety of criminal, civil, and/or family matters. The national survey was followed by an intensive survey of a subset of courts, and local community-based organizations (CBOs) that served domestic violence victims. Courts selected for this phase had promising practices, such as language assistance plans in civil cases and the use of certified interpreters. The intensive survey included telephone interviews of court and CBO representatives and a fax survey for CBOs. Finally, three case studies were conducted to develop promising practices. The Part 1 (Phase I Data) data file contains 158 cases and 203 variables. The Part 2 (Phase II Quantitative Data) data file contains 81 cases and 81 variables. Part 3 (Phase II Qualitative Data) contains 123 interviews.", + "num_resources": 1, + "num_tags": 7, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "National Survey of the Court's Capacity to Provide Protection Orders to Limited English Proficient (LEP) Battered Women, 2003-2006", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "24014c0517668797fd4bbcb7c34aa3053576eb1d3b6964f44b18753cdf8bd6e0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "restricted public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "3399" + }, + { + "key": "issued", + "value": "2012-09-26T10:38:48" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2012-09-26T10:55:29" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "rights", + "value": "These data are restricted due to the increased risk of violation of confidentiality of respondent and subject data." + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "1fd02a4f-902e-4b63-9906-21340f451f4f" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T21:09:07.124913", + "description": "ICPSR33969.v1", + "format": "", + "hash": "", + "id": "0dd2fa1d-adbb-4f91-9229-f861d8b50c06", + "last_modified": null, + "metadata_modified": "2023-02-13T19:30:55.266985", + "mimetype": "", + "mimetype_inner": null, + "name": "National Survey of the Court's Capacity to Provide Protection Orders to Limited English Proficient (LEP) Battered Women, 2003-2006", + "package_id": "7d2afef9-e208-4028-83d6-399fda81a254", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR33969.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bilingualism", + "id": "aa4e855c-75a5-43a3-8673-8ae55550e466", + "name": "bilingualism", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "community-organizations", + "id": "12297f34-1467-4dd6-ae36-a04dd2f1448a", + "name": "community-organizations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "courts", + "id": "29c469fa-2cd5-42d7-b394-dbac359d380b", + "name": "courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "domestic-violence", + "id": "22498768-e254-4df0-a91a-12d80aba3c06", + "name": "domestic-violence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "language", + "id": "987e242a-5e1c-45ff-9f0f-5a9956e5ea5d", + "name": "language", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "restraining-orders", + "id": "a7fe6119-e93e-4459-9270-d86a0d7b21f6", + "name": "restraining-orders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "violence-against-women", + "id": "99c6c4aa-fda1-44dc-bc33-66c19ac14aca", + "name": "violence-against-women", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "526294a1-a95b-4e8f-bdc0-54786fac2fd5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:07:54.990360", + "metadata_modified": "2023-11-28T08:37:32.565334", + "name": "law-enforcement-management-and-administrative-statistics-lemas-series-db146", + "notes": "\r\nInvestigator(s): Bureau of Justice Statistics\r\nConducted periodically since 1987, LEMAS collects data from over 3,000 general purpose state and local law enforcement agencies, including all those that employ 100 or more sworn officers and a nationally representative sample of smaller agencies. Data obtained include agency responsibilities, operating expenditures, job functions of sworn and civilian employees, officer salaries and special pay, demographic characteristics of officers, weapons and armor policies, education and training requirements, computers and information systems, use of video technology, vehicles, special units, and community policing activities.Years Produced: Periodically since 1987\r\n\r\n", + "num_resources": 1, + "num_tags": 10, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Law Enforcement Management and Administrative Statistics (LEMAS) Series", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8de6f6c59fde3e42713eb2542701e90e9856eb228fe5ff2cc1abc530fe5ec9e9" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2430" + }, + { + "key": "issued", + "value": "1989-12-15T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2020-08-20T09:49:27" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "collection_metadata", + "value": "true" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "107ac4fa-785a-4314-9571-9450e692110d" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:07:54.995028", + "description": "", + "format": "", + "hash": "", + "id": "a5c57927-3cc0-4c86-ac29-a1c26b0059b5", + "last_modified": null, + "metadata_modified": "2021-08-18T20:07:54.995028", + "mimetype": "", + "mimetype_inner": null, + "name": "Law Enforcement Management and Administrative Statistics (LEMAS) Series", + "package_id": "526294a1-a95b-4e8f-bdc0-54786fac2fd5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.icpsr.umich.edu/web/ICPSR/series/92", + "url_type": null + } + ], + "tags": [ + { + "display_name": "administration", + "id": "3b48c43f-fa7a-46ac-9e57-7908b69bc1de", + "name": "administration", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "budgets", + "id": "66a05dce-1a2c-4f9a-a011-ea8558c34922", + "name": "budgets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement-agencies", + "id": "1dbd8778-2c7a-4488-838d-d5c5ea1846c3", + "name": "law-enforcement-agencies", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "management", + "id": "136bd9fa-8661-4e11-904b-b4f71cef0184", + "name": "management", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "personnel", + "id": "cc29ec4f-27f2-4281-aeed-21b45ce6348f", + "name": "personnel", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police-departments", + "id": "073a336d-086f-46da-8b74-c0da204b2c5c", + "name": "police-departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "statistical-data", + "id": "88878592-f47e-48dc-89bd-21543ef7b7bc", + "name": "statistical-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wages-and-salaries", + "id": "3a34a59e-6d49-4ed4-9ec5-65900ab8e593", + "name": "wages-and-salaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "workers", + "id": "7e2d87cc-d5cb-43a3-8225-31188e44eddb", + "name": "workers", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "167f2336-5c6d-47f2-bafd-68b163c05499", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:45:49.929284", + "metadata_modified": "2023-11-28T09:12:45.308596", + "name": "prosecutors-management-information-system-promis-data-1974-1975-df043", + "notes": "These data were generated by the\r\nProsecutor's Management Information System (PROMIS), a computer-based\r\nmanagement information system for public prosecution agencies, and contain\r\ninformation on\r\nall cases and defendants brought to the Superior Court Division of the\r\nUnited States Attorney's Office for the District of Columbia. The data\r\nwere prepared for public release by the Institute for Law and Social\r\nResearch, Washington, DC. The data contain selected variables,\r\nincluding type and gravity of the crime, a score reflecting the\r\ndefendant's past record, and detailed records of the administration of\r\neach case. The 1974 data have only sentencing information.", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Prosecutor's Management Information System (Promis) Data, 1974-1975", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "8118bb2b1f977e5faf00e5a6a5050d0c0da8c4d17cad5451b792607ed79ec50a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2493" + }, + { + "key": "issued", + "value": "1984-03-18T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "1996-11-21T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "26220f95-16f0-4e70-81f3-dee145bb4bc9" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:45:49.942901", + "description": "ICPSR07643.v1", + "format": "", + "hash": "", + "id": "a2db0edc-48a2-4223-bc92-3bc07b15300f", + "last_modified": null, + "metadata_modified": "2023-02-13T18:29:11.182459", + "mimetype": "", + "mimetype_inner": null, + "name": "Prosecutor's Management Information System (Promis) Data, 1974-1975", + "package_id": "167f2336-5c6d-47f2-bafd-68b163c05499", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR07643.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court-cases", + "id": "7f29d418-c627-41ef-b9c2-24ba6d2ad3f3", + "name": "court-cases", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "c72c703c-d1a2-426e-a9ee-a1f07c90e5e5", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Open Data Office of Justice Programs (USDOJ)", + "maintainer_email": "opendata@usdoj.gov", + "metadata_created": "2020-11-10T16:24:34.251624", + "metadata_modified": "2023-11-28T09:24:30.536778", + "name": "race-and-drug-arrests-specific-deterrence-and-collateral-consequences-1997-2009", + "notes": "\r\nThese data are part of NACJD's Fast Track Release and are distributed as they were received from the data depositor. The files have been zipped by NACJD for release, but not checked or processed except for the removal of direct identifiers. Users should refer to the accompanying readme file for a brief description of the files available with this collection and consult the investigator(s) if further information is needed.\r\n\r\n\r\nThis study examines several explanations for the observed racial/ethnic disparities in drug arrests, the consequences of drug arrest on subsequent drug offending and social bonding, and whether these consequences vary by race/ethnicity. The study is a secondary analysis of the National Longitudinal Survey of Youth 1997 (NLSY97).\r\n\r\n Distributed here are the codes used for the secondary analysis and the code to compile the datasets. Please refer to the codebook appendix for instructions on how to obtain all the data used in this study.\r\n", + "num_resources": 1, + "num_tags": 13, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Race and Drug Arrests: Specific Deterrence and Collateral Consequences, 1997-2009", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9c3245be48a96a1b9be19ac54291ef3e72c333729d5aad53be176f9ce3faa432" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "563" + }, + { + "key": "issued", + "value": "2016-02-29T15:30:38" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2016-02-29T15:30:38" + }, + { + "key": "programCode", + "value": [ + "011:060" + ] + }, + { + "key": "publisher", + "value": "National Institute of Justice" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > National Institute of Justice" + }, + { + "key": "harvest_object_id", + "value": "826809eb-3bee-48df-bf1d-b6b71fd29f89" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T19:58:42.954494", + "description": "ICPSR34313.v1", + "format": "", + "hash": "", + "id": "edc94629-a057-42ab-8b46-89861c2caf5b", + "last_modified": null, + "metadata_modified": "2021-08-18T19:58:42.954494", + "mimetype": "", + "mimetype_inner": null, + "name": "Race and Drug Arrests: Specific Deterrence and Collateral Consequences, 1997-2009", + "package_id": "c72c703c-d1a2-426e-a9ee-a1f07c90e5e5", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR34313.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "arrest-rates", + "id": "c496b5ce-687b-4d29-aeeb-43912da4c4ca", + "name": "arrest-rates", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-reduction", + "id": "1dcf507a-8be4-4438-be9a-8e09be9e6d4f", + "name": "crime-reduction", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-policy", + "id": "3cfb3761-273a-4f82-b62d-4e9ba68b04e6", + "name": "criminal-justice-policy", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "deterrence", + "id": "01ca034e-98db-4b56-909d-14eb1a5c89a8", + "name": "deterrence", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-enforcement", + "id": "27ddb9ff-9b50-4a04-b609-c8ffd956813a", + "name": "drug-law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-law-offenses", + "id": "417097bc-8d82-4b5a-8c04-a5bc7b84a6c2", + "name": "drug-law-offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-laws", + "id": "0e14a67c-4e9c-45a0-a94f-f6518f074271", + "name": "drug-laws", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drug-offenders", + "id": "12c0c423-d3da-4a45-a79b-f078d9f8bcca", + "name": "drug-offenders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "drugs", + "id": "2bb98a66-0fab-44e4-8c12-091f221081f5", + "name": "drugs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "minorities", + "id": "0e29d3f9-7524-4a24-8814-9f2ce47585fd", + "name": "minorities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "policy-analysis", + "id": "ec0a4e82-0623-47f6-b031-7141e1b0572f", + "name": "policy-analysis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "race", + "id": "e0eea0d9-9219-4b8f-afae-533236f435b9", + "name": "race", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "f3dd50dc-018c-4dbf-aab2-7812650f5af2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Open Data Administrator", + "maintainer_email": "no-reply@opendata.maryland.gov", + "metadata_created": "2020-11-10T17:25:26.472378", + "metadata_modified": "2021-07-23T14:20:45.816543", + "name": "md-imap-maryland-police-state-police-barracks", + "notes": "This is a MD iMAP hosted service layer. Find more information at http://imap.maryland.gov. This dataset contains the locations of all Maryland State Police Barracks (including MSP Headquarters). Content includes the areas which each barrack serves. Last Updated: 10/9/2015 Feature Service Layer Link: http://geodata.md.gov/imap/rest/services/PublicSafety/MD_Police/FeatureServer/0 ADDITIONAL LICENSE TERMS: The Spatial Data and the information therein (collectively \"the Data\") is provided \"as is\" without warranty of any kind either expressed implied or statutory. The user assumes the entire risk as to quality and performance of the Data. No guarantee of accuracy is granted nor is any responsibility for reliance thereon assumed. In no event shall the State of Maryland be liable for direct indirect incidental consequential or special damages of any kind. The State of Maryland does not accept liability for any damages or misrepresentation caused by inaccuracies in the Data or as a result to changes to the Data nor is there responsibility assumed to maintain the Data in any manner or form. The Data can be freely distributed as long as the metadata entry is not modified or deleted. Any data derived from the Data must acknowledge the State of Maryland in the metadata.", + "num_resources": 1, + "num_tags": 17, + "organization": { + "id": "b98a6f3b-552a-4826-931e-4594420f4596", + "name": "state-of-maryland", + "title": "State of Maryland", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/datamaryland_logo_lower_400px_noback.png", + "created": "2020-11-10T15:27:11.114879", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "b98a6f3b-552a-4826-931e-4594420f4596", + "private": false, + "state": "active", + "title": "MD iMAP: Maryland Police - State Police Barracks", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_source_id", + "value": "ee165ef5-7b35-41a7-b3a5-5479c71b0e58" + }, + { + "key": "issued", + "value": "2016-07-29" + }, + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "harvest_source_title", + "value": "md json" + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "landingPage", + "value": "https://opendata.maryland.gov/d/rp5n-k8p3" + }, + { + "key": "harvest_object_id", + "value": "6657202f-01f4-46aa-a517-ddfdcdeff096" + }, + { + "key": "source_hash", + "value": "dcab8dfd715a017a9a61ea2eeeaf1fb4a10bf319" + }, + { + "key": "publisher", + "value": "opendata.maryland.gov" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "modified", + "value": "2020-01-25" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@id", + "value": "https://opendata.maryland.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "identifier", + "value": "https://opendata.maryland.gov/api/views/rp5n-k8p3" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:25:26.479581", + "description": "", + "format": "HTML", + "hash": "", + "id": "63523f1f-417c-424d-a801-1456e71806dc", + "last_modified": null, + "metadata_modified": "2020-11-10T17:25:26.479581", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Web Page", + "no_real_name": true, + "package_id": "f3dd50dc-018c-4dbf-aab2-7812650f5af2", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "http://data.imap.maryland.gov/datasets/24cc2d1f3acf454f86cb54d048eb3dd7_0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "control-prevention", + "id": "42f37d9b-58ea-43d6-b2b6-d1624acadbc1", + "name": "control-prevention", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dynamic", + "id": "b4dabced-a775-4fd4-8bd9-b8dff3b8108c", + "name": "dynamic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "goccp", + "id": "2b05852d-ab6c-4689-a3fe-5d44158a2654", + "name": "goccp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "governors-office-of-crime", + "id": "ab5bdcb1-acb8-4293-8d1d-18a4ae74d8cd", + "name": "governors-office-of-crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "kml", + "id": "ed3fdc95-2405-47cf-9e36-c563bbe701dd", + "name": "kml", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "law-enforcement", + "id": "c7de583e-e2ca-4e1a-99f9-d0bdb8acd910", + "name": "law-enforcement", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland", + "id": "06574e84-3757-495b-80eb-ad96d6a3999c", + "name": "maryland", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maryland-state-police", + "id": "46061e78-4912-4606-9e9d-8e81c61d74a5", + "name": "maryland-state-police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md", + "id": "93edd96b-6677-4e70-a17a-e8cdbb1d6096", + "name": "md", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "md-imap", + "id": "7b17734f-c6c2-47fd-a272-c9a1983786c2", + "name": "md-imap", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "msp", + "id": "2240d1c4-f92c-4600-b1c8-94b82f7f0aba", + "name": "msp", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public-safety", + "id": "66326f22-35c0-46a7-941b-4b7690f8b199", + "name": "public-safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe", + "id": "6ee76678-a019-48e9-a1d3-96d27ab44d77", + "name": "safe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vector", + "id": "36d57e12-370d-4be2-acbb-0293457643b8", + "name": "vector", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wfs", + "id": "34f72dcf-f0cd-44e1-9a0d-c61792686ce7", + "name": "wfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "wms", + "id": "053a4400-bd38-4be8-81a3-e4af24828421", + "name": "wms", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "d6a35c0f-b69c-4cea-b285-865d269c755c", + "isopen": false, + "license_id": "us-pd", + "license_title": "us-pd", + "maintainer": "Ask BJS Bureau of Justice Statistics (USDOJ)", + "maintainer_email": "askbjs@usdoj.gov", + "metadata_created": "2021-08-18T20:40:38.068001", + "metadata_modified": "2023-11-28T08:59:43.705663", + "name": "judicial-district-data-book-1983-united-states-192e8", + "notes": "The Federal Judicial Center contracted with Claritas\r\n Corporation to produce the three data files in this collection from\r\n the Census Bureau's 1983 County and City Data Book. The data, which\r\n are summarized by judicial units, were compiled from a county-level\r\n file and include information on area and population, households, vital\r\n statistics, health, income, crime rates, housing, education, labor\r\n force, government finances, manufacturers, wholesale and retail trade,\r\nservice industries, and agriculture.", + "num_resources": 1, + "num_tags": 20, + "organization": { + "id": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "name": "doj-gov", + "title": "Department of Justice", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/master/justice.png", + "created": "2020-11-10T15:11:34.614013", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "97ae80aa-2507-4920-808f-99a45dc5ef27", + "private": false, + "state": "active", + "title": "Judicial District Data Book, 1983: [United States]", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "588703c066b179937e8dd5a968ae3a680736e42a621121b1925669d1f0df2ef4" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "bureauCode", + "value": [ + "011:21" + ] + }, + { + "key": "identifier", + "value": "2118" + }, + { + "key": "issued", + "value": "1985-12-20T00:00:00" + }, + { + "key": "language", + "value": [ + "eng" + ] + }, + { + "key": "license", + "value": "http://www.usa.gov/publicdomain/label/1.0/" + }, + { + "key": "modified", + "value": "2006-01-18T00:00:00" + }, + { + "key": "programCode", + "value": [ + "011:061" + ] + }, + { + "key": "publisher", + "value": "Bureau of Justice Statistics" + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://www.justice.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "publisher_hierarchy", + "value": "Office of Justice Programs > Bureau of Justice Statistics" + }, + { + "key": "harvest_object_id", + "value": "dbe43dd2-dfe0-4bac-955d-e0ea05c4cce3" + }, + { + "key": "harvest_source_id", + "value": "3290e90a-116f-42fc-86ac-e65521ef3b68" + }, + { + "key": "harvest_source_title", + "value": "DOJ JSON" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-08-18T20:40:38.079046", + "description": "ICPSR08439.v1", + "format": "", + "hash": "", + "id": "a3deb884-f0d8-4ee8-b849-8d47a9210306", + "last_modified": null, + "metadata_modified": "2023-02-13T18:09:17.506706", + "mimetype": "", + "mimetype_inner": null, + "name": "Judicial District Data Book, 1983: [United States]", + "package_id": "d6a35c0f-b69c-4cea-b285-865d269c755c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://doi.org/10.3886/ICPSR08439.v1", + "url_type": null + } + ], + "tags": [ + { + "display_name": "agriculture", + "id": "5d759d19-2821-4f8a-9f1b-9c0d1da3291e", + "name": "agriculture", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "census-data", + "id": "f552374b-5bed-4d63-86a5-ccd4e9d59aad", + "name": "census-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "counties", + "id": "fdcc5016-393b-480b-b359-1064fb539f38", + "name": "counties", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-justice-system", + "id": "958510e7-137a-4421-a7c4-ea5ec0160775", + "name": "criminal-justice-system", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "demographic-characteristics", + "id": "11619b03-a258-4d8f-9edc-4f4fc7eefc0f", + "name": "demographic-characteristics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "education", + "id": "62c3cc27-f242-47b5-a9be-4e0c756e841f", + "name": "education", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "government-expenditures", + "id": "23de0a06-cdf2-4599-bdee-c8a98daec358", + "name": "government-expenditures", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "health", + "id": "3b24c0fa-1ddf-4dc3-965f-93a79d68ab18", + "name": "health", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "households", + "id": "aef0d9f6-cbf1-44df-86f0-e586b7d54a07", + "name": "households", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "housing", + "id": "5324fe1d-b438-4c0a-8cbc-6b5573c8def2", + "name": "housing", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "income", + "id": "252c0259-b650-4127-962f-3df1e7c6ee93", + "name": "income", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "industry", + "id": "a33b4605-4e1b-4dd9-b299-43fd51ac6f5d", + "name": "industry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "labor-force", + "id": "b45297b9-312f-452f-a5e0-d03cf7fd4004", + "name": "labor-force", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "manufacturing-industry", + "id": "15dc5856-d735-4005-8890-0c6dad488b7d", + "name": "manufacturing-industry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "population", + "id": "3ae740f7-3b7e-4610-9040-4c9da2a5ba08", + "name": "population", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "service-industry", + "id": "3bdc56d5-8df0-4203-9628-969a3c003d70", + "name": "service-industry", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "trade", + "id": "ed36919c-a945-4b03-8a21-c0edc513f407", + "name": "trade", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "united-states", + "id": "862eb5b5-773c-400d-bf40-3139b5b902b6", + "name": "united-states", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vital-statistics", + "id": "e8656cb0-e889-4b69-bf4c-1250633312ad", + "name": "vital-statistics", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "82f5f226-5475-44e9-89e3-17f0cb0dc40f", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:17:36.386340", + "metadata_modified": "2024-12-16T22:17:36.386347", + "name": "seattle-marijuana-infractions-aeb06", + "notes": "Marijuana violations filed in Seattle by type and year", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Marijuana Infractions", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "07c4ff03d03ab768f6e922b337f6a01a5669fdc5a089ded9dd82e7067a2e1bea" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/2wiz-bgzg" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/2wiz-bgzg" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9ec8b8ca-24c3-4573-9c08-e83d354cda19" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:17:36.389773", + "description": "Marijuana violations filed in Seattle by type and year", + "format": "HTML", + "hash": "", + "id": "ee0fedc7-30ac-4619-b399-477f25471294", + "last_modified": null, + "metadata_modified": "2024-12-16T22:17:36.376161", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Marijuana Infractions", + "package_id": "82f5f226-5475-44e9-89e3-17f0cb0dc40f", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/SeattleMarijuanaCharges/Marijuana", + "url_type": null + } + ], + "tags": [ + { + "display_name": "charges", + "id": "d240b6f3-b895-468a-ab83-4c39a624ddf4", + "name": "charges", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "marijuana", + "id": "2c5f10fb-9419-48e6-a229-f285ec083692", + "name": "marijuana", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "0f945318-1b74-45dd-9ae0-580cbc646c4c", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:18:13.160431", + "metadata_modified": "2024-12-16T22:18:13.160437", + "name": "seattle-municipal-court-hearing-volume-373f1", + "notes": "Number of Seattle Municipal Court criminal, infraction and specialty court hearings held by year", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Municipal Court Hearing Volume", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "abe2c9fec303ce2c2c3ba153def44ec744caa0339c20e9619a2417c10c4757b0" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/36q2-um64" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/36q2-um64" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "5f880e56-53d1-4fab-9a3d-1b746fa01a16" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:18:13.163964", + "description": "Number of Seattle Municipal Court criminal, infraction and specialty court hearings held by year \n", + "format": "HTML", + "hash": "", + "id": "347d9a62-0ac5-41a7-b628-c3d00e7fd320", + "last_modified": null, + "metadata_modified": "2024-12-16T22:18:13.148974", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Municipal Court Hearing Volume", + "package_id": "0f945318-1b74-45dd-9ae0-580cbc646c4c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/eCARTableauHearings_0/CriminalHearingsbyHearingStage", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-case", + "id": "3ba8ff86-b9c2-40a3-ae58-2864c48df466", + "name": "criminal-case", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "criminal-hearings", + "id": "0cef59ed-a975-4dcd-b709-a5cdbb807719", + "name": "criminal-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "infraction-hearings", + "id": "fff3df5d-c2c2-4d98-b3e3-055fc5ec8640", + "name": "infraction-hearings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "specialty-court-hearings", + "id": "e4d155eb-60c4-42a9-8bfe-5609d21d74e8", + "name": "specialty-court-hearings", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "9d53ba6b-cd9d-4171-8aff-af2f279e9e02", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:18:17.645956", + "metadata_modified": "2024-12-16T22:18:17.645961", + "name": "seattle-bicycle-infractions-e1fa6", + "notes": "Bicycle infractions issued in Seattle by type and year", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Bicycle Infractions", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "2d900f165d5c81b33de5766a215ebd5d0a4a2b3a9446653ade6e8cb38ef57e6c" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/3dpu-v4wv" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/3dpu-v4wv" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "64aa719f-d749-4899-8ab7-f082c32c317f" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:18:17.650018", + "description": "Bicycle infractions issued in Seattle by type and year", + "format": "HTML", + "hash": "", + "id": "3147bb4d-8f42-4192-9a9e-8996fc5dd5dc", + "last_modified": null, + "metadata_modified": "2024-12-16T22:18:17.633507", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Bicycle Infractions", + "package_id": "9d53ba6b-cd9d-4171-8aff-af2f279e9e02", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/SeattleBicycleInfractions/Bicycle", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bicycle", + "id": "3c4037c6-1cbe-42f0-aa2b-d7f31ae54b1d", + "name": "bicycle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bike", + "id": "50fdc6e2-c1b7-4a9e-b67d-1be6b16873b1", + "name": "bike", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bike-violation", + "id": "2a776c35-08b1-4f6a-9506-01606f362d6b", + "name": "bike-violation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "helmet-law", + "id": "e0b761f2-b7e9-4526-812f-147ce784885d", + "name": "helmet-law", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "1ecd1fb1-1be6-46bb-b90d-07a0762ed104", + "id": "fedfece0-b414-403a-92cf-d2da69b8af76", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "Gary Ireland", + "maintainer_email": "no-reply@cos-data.seattle.gov", + "metadata_created": "2024-12-16T22:18:55.853361", + "metadata_modified": "2024-12-16T22:18:55.853367", + "name": "seattle-traffic-camera-infractions-04727", + "notes": "Traffic camera infractions issued in the City of Seattle by location and violation type", + "num_resources": 1, + "num_tags": 6, + "organization": { + "id": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "name": "city-of-seattle", + "title": "City of Seattle", + "type": "organization", + "description": "", + "image_url": "https://raw.githubusercontent.com/GSA/logo/refs/heads/master/seattlewa.png", + "created": "2020-11-10T15:26:35.656387", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "a706cca3-8032-4bcb-89c8-6f2d14fa1137", + "private": false, + "state": "active", + "title": "Seattle Traffic Camera Infractions", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "58f506fdf560a4d965aad55139936a629dbdf4f9d1294c3aa2e26167af8e253a" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://cos-data.seattle.gov/api/views/3vi5-ik2f" + }, + { + "key": "issued", + "value": "2019-06-12" + }, + { + "key": "landingPage", + "value": "https://cos-data.seattle.gov/d/3vi5-ik2f" + }, + { + "key": "modified", + "value": "2019-07-03" + }, + { + "key": "publisher", + "value": "cos-data.seattle.gov" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://cos-data.seattle.gov/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "9b3486bb-4e3d-458f-9c76-e41814e58bd1" + }, + { + "key": "harvest_source_id", + "value": "f61de7a2-69cf-40a9-a1bc-dd9edb8f3fe5" + }, + { + "key": "harvest_source_title", + "value": "Seattle JSON" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-16T22:18:55.856118", + "description": "Traffic camera infractions issued in the City of Seattle by location and violation type\n", + "format": "HTML", + "hash": "", + "id": "8be6cef9-9517-401c-ac95-2f856dbc1a65", + "last_modified": null, + "metadata_modified": "2024-12-16T22:18:55.841682", + "mimetype": "text/html", + "mimetype_inner": null, + "name": "Seattle Traffic Camera Infractions", + "package_id": "fedfece0-b414-403a-92cf-d2da69b8af76", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://public.tableau.com/profile/seattlemunicipalcourt#!/vizhome/SeattleTrafficCameraViolations/TrafficCameraCitations", + "url_type": null + } + ], + "tags": [ + { + "display_name": "court", + "id": "70bb0522-e271-4cca-b989-411e6c8aea0a", + "name": "court", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "red-light-camera", + "id": "c9ad5e4b-a3a0-4a9d-9c72-b0beb7fc3cbe", + "name": "red-light-camera", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "school-zone-speed-camera", + "id": "81a634da-e025-42b9-be0a-06b5aab35d42", + "name": "school-zone-speed-camera", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ticket", + "id": "f48ad031-e0fe-4c36-bf6a-03aab2d0ed64", + "name": "ticket", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-camera", + "id": "eec6c93b-eedb-4510-ba7e-fb52a1c6152e", + "name": "traffic-camera", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic-ticket", + "id": "2ce738f9-37c9-47ad-9401-6b543bee247a", + "name": "traffic-ticket", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + } + ], + [ + { + "author": null, + "author_email": null, + "btype": [], + "classification": "public", + "contact_point": "Analytics Team", + "contact_point_email": "analyticsteam@boston.gov", + "creator_user_id": "a05758e1-f1a1-434a-83d8-c9aa9b07c153", + "id": "b7ab9596-a33a-4f53-bf39-5a365dd18030", + "isopen": true, + "license_id": "odc-pddl", + "license_title": "Open Data Commons Public Domain Dedication and License (PDDL)", + "license_url": "http://www.opendefinition.org/licenses/odc-pddl", + "location": [], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2023-12-18T22:36:11.477785", + "metadata_modified": "2024-12-29T15:55:46.696513", + "modified": "2024-05-21", + "name": "police-districts", + "notes": "Authoritative police districts dataset for the City of Boston.", + "notes_translated": { + "en": "Authoritative police districts dataset for the City of Boston." + }, + "num_resources": 6, + "num_tags": 7, + "open": "open", + "organization": { + "id": "f8d82bea-34ab-4328-8adf-a5b1c331b50c", + "name": "boston-maps", + "title": "Boston Maps", + "type": "organization", + "description": "Geospatial data created by Boston's GIS department published through ArcGIS Online.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2021-06-17-165647.595590bostonmaps.PNG", + "created": "2016-10-05T09:08:53.173506", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8d82bea-34ab-4328-8adf-a5b1c331b50c", + "private": false, + "publisher": "Boston Maps", + "released": "2015-04-09", + "source": [], + "state": "active", + "temporal_notes": {}, + "theme": [], + "title": "Police Districts", + "title_translated": { + "en": "Police Districts" + }, + "type": "dataset", + "url": "https://boston.maps.arcgis.com/home/item.html?id=9a3a8c427add450eaf45a470245680fc", + "version": null, + "groups": [ + { + "description": "", + "display_name": "Geospatial", + "id": "de706399-fa05-4c15-aaa6-b6bb11076616", + "image_display_url": "https://patterns.boston.gov/images/global/icons/experiential/map.svg", + "name": "geospatial", + "title": "Geospatial" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-08T15:05:57.850249", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": {}, + "format": "GeoJSON", + "hash": "", + "id": "beead2e5-9d5a-4c74-be5c-65d44f9000f5", + "language": [], + "last_modified": "2024-12-29T15:55:42.501600", + "metadata_modified": "2024-12-29T15:55:43.547532", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoJSON", + "name_translated": {}, + "package_id": "b7ab9596-a33a-4f53-bf39-5a365dd18030", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/b7ab9596-a33a-4f53-bf39-5a365dd18030/resource/beead2e5-9d5a-4c74-be5c-65d44f9000f5/download/police_districts.geojson", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-08T15:05:57.850256", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "a69f71e15a7d68a530a012c7bc42a9be", + "id": "0239b5e8-643f-4a8a-9f9d-4ea51d3847e7", + "language": [], + "last_modified": "2024-12-29T15:55:41.541314", + "metadata_modified": "2024-12-29T15:55:42.528292", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "name_translated": {}, + "package_id": "b7ab9596-a33a-4f53-bf39-5a365dd18030", + "position": 1, + "resource_id": "0239b5e8-643f-4a8a-9f9d-4ea51d3847e7", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/b7ab9596-a33a-4f53-bf39-5a365dd18030/resource/0239b5e8-643f-4a8a-9f9d-4ea51d3847e7/download/police_districts.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-18T22:36:11.642319", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": {}, + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "4219ded2-df41-403f-895a-1998a6a08b09", + "language": [], + "last_modified": "2024-12-29T10:55:00", + "metadata_modified": "2024-12-29T15:55:46.706899", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS GeoServices REST API", + "name_translated": {}, + "package_id": "b7ab9596-a33a-4f53-bf39-5a365dd18030", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisportal.boston.gov/arcgis/rest/services/PublicSafety/OpenData/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-18T22:36:11.642320", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": { + "en": "" + }, + "format": "HTML", + "hash": "", + "id": "3d792a2e-208f-4798-a5ad-7445369f6224", + "language": [], + "last_modified": null, + "metadata_modified": "2024-09-17T15:09:29.630562", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "name_translated": { + "en": "ArcGIS Hub Dataset" + }, + "package_id": "b7ab9596-a33a-4f53-bf39-5a365dd18030", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://bostonopendata-boston.opendata.arcgis.com/maps/boston::police-districts", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-08T15:05:57.850259", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": {}, + "format": "KML", + "hash": "", + "id": "23348882-5a6c-4f27-8032-a46953e54d54", + "language": [], + "last_modified": "2024-12-29T15:55:44.886111", + "metadata_modified": "2024-12-29T15:55:46.211370", + "mimetype": null, + "mimetype_inner": null, + "name": "KML", + "name_translated": {}, + "package_id": "b7ab9596-a33a-4f53-bf39-5a365dd18030", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/b7ab9596-a33a-4f53-bf39-5a365dd18030/resource/23348882-5a6c-4f27-8032-a46953e54d54/download/police_districts.kmz", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-18T22:01:55.269755", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": {}, + "format": "SHP", + "hash": "", + "id": "70204afa-f38f-40fd-af7c-5c7e59b09164", + "language": [], + "last_modified": "2024-12-29T15:55:43.500969", + "metadata_modified": "2024-12-29T15:55:44.921549", + "mimetype": null, + "mimetype_inner": null, + "name": "Shapefile", + "name_translated": {}, + "package_id": "b7ab9596-a33a-4f53-bf39-5a365dd18030", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/b7ab9596-a33a-4f53-bf39-5a365dd18030/resource/70204afa-f38f-40fd-af7c-5c7e59b09164/download/police_districts.zip", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "boston", + "id": "2fa281c5-3431-4bc0-8d47-3e64c6b480ac", + "name": "boston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bostonmaps", + "id": "aad659f9-e5a1-499f-a752-c606a16f681a", + "name": "bostonmaps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bpd", + "id": "b607dd1a-8221-4f5b-bf53-ec3701b3307e", + "name": "bpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ckan", + "id": "7804dcc5-25b5-4edd-b261-5cf5a30d38e2", + "name": "ckan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "districts", + "id": "20fddc83-993c-4105-83ed-67dbe67de41a", + "name": "districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open", + "id": "6c99eb6b-9cf6-4e43-85c6-65a002233c8a", + "name": "open", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "f3e90290-2202-4044-892e-fc0b41b88f16", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "extras": [ + { + "key": "harvest_object_id", + "value": "faface37-39b9-4d57-a896-7f604d573337" + }, + { + "key": "harvest_source_id", + "value": "8bdb7fca-0171-4078-93e8-26d47ff947ce" + }, + { + "key": "harvest_source_title", + "value": "Boston Maps (Arcgis Online)" + } + ], + "base_url": "https://data.boston.gov/" + }, + { + "author": null, + "author_email": null, + "btype": [], + "classification": "public", + "contact_point": "Analytics Team", + "contact_point_email": "analyticsteam@boston.gov", + "creator_user_id": "a05758e1-f1a1-434a-83d8-c9aa9b07c153", + "id": "8aa8671a-94fb-4bdd-9283-4a25d7d640cc", + "isopen": true, + "license_id": "odc-pddl", + "license_title": "Open Data Commons Public Domain Dedication and License (PDDL)", + "license_url": "http://www.opendefinition.org/licenses/odc-pddl", + "location": [], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2023-08-10T21:30:00.900170", + "metadata_modified": "2024-12-29T15:12:11.450331", + "modified": "2024-05-22", + "name": "boston-police-stations-bpd-only", + "notes": "Point layer of Boston police station locations.  Includes BPD Headquarters and Area police stations- shared publicly on Analyze Boston", + "notes_translated": { + "en": "Point layer of Boston police station locations.  Includes BPD Headquarters and Area police stations- shared publicly on Analyze Boston" + }, + "num_resources": 6, + "num_tags": 6, + "open": "open", + "organization": { + "id": "f8d82bea-34ab-4328-8adf-a5b1c331b50c", + "name": "boston-maps", + "title": "Boston Maps", + "type": "organization", + "description": "Geospatial data created by Boston's GIS department published through ArcGIS Online.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2021-06-17-165647.595590bostonmaps.PNG", + "created": "2016-10-05T09:08:53.173506", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f8d82bea-34ab-4328-8adf-a5b1c331b50c", + "private": false, + "publisher": "Boston Maps", + "released": "2015-05-05", + "source": [], + "state": "active", + "temporal_notes": {}, + "theme": [], + "title": "Boston Police Stations (BPD Only)", + "title_translated": { + "en": "Boston Police Stations (BPD Only)" + }, + "type": "dataset", + "url": "https://boston.maps.arcgis.com/home/item.html?id=e5a0066d38ac4e2abbc7918197a4f6af", + "version": null, + "groups": [ + { + "description": "", + "display_name": "Geospatial", + "id": "de706399-fa05-4c15-aaa6-b6bb11076616", + "image_display_url": "https://patterns.boston.gov/images/global/icons/experiential/map.svg", + "name": "geospatial", + "title": "Geospatial" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-08T15:11:27.637310", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": {}, + "format": "GeoJSON", + "hash": "", + "id": "223512fc-64b1-40ae-83dc-b74cba68f18c", + "language": [], + "last_modified": "2024-12-29T15:12:08.037545", + "metadata_modified": "2024-12-29T15:12:08.756569", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoJSON", + "name_translated": {}, + "package_id": "8aa8671a-94fb-4bdd-9283-4a25d7d640cc", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/8aa8671a-94fb-4bdd-9283-4a25d7d640cc/resource/223512fc-64b1-40ae-83dc-b74cba68f18c/download/boston_police_stations__bpd_only_.geojson", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-08T15:11:27.637315", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "d1f89ff32abe18bc6270ac8ed523e75a", + "id": "c2b3f4c4-2339-4f14-9f44-86bee255e07d", + "language": [], + "last_modified": "2024-12-29T15:12:07.166954", + "metadata_modified": "2024-12-29T15:12:08.064496", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "name_translated": {}, + "package_id": "8aa8671a-94fb-4bdd-9283-4a25d7d640cc", + "position": 1, + "resource_id": "c2b3f4c4-2339-4f14-9f44-86bee255e07d", + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/8aa8671a-94fb-4bdd-9283-4a25d7d640cc/resource/c2b3f4c4-2339-4f14-9f44-86bee255e07d/download/boston_police_stations__bpd_only_.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-18T22:37:11.657394", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": {}, + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "55c8aa54-8644-4bf4-8f15-b0740dcaae9d", + "language": [], + "last_modified": "2024-12-29T10:12:00", + "metadata_modified": "2024-12-29T15:12:11.460205", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS GeoServices REST API", + "name_translated": {}, + "package_id": "8aa8671a-94fb-4bdd-9283-4a25d7d640cc", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisportal.boston.gov/arcgis/rest/services/PublicSafety/OpenData/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-10T21:30:00.991250", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": { + "en": "" + }, + "format": "HTML", + "hash": "", + "id": "d644a596-bfa6-49d7-b7af-19cedb924ff0", + "language": [], + "last_modified": null, + "metadata_modified": "2024-05-22T15:07:37.595410", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "name_translated": { + "en": "ArcGIS Hub Dataset" + }, + "package_id": "8aa8671a-94fb-4bdd-9283-4a25d7d640cc", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://bostonopendata-boston.opendata.arcgis.com/maps/boston::boston-police-stations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-08T15:11:27.637317", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": {}, + "format": "KML", + "hash": "", + "id": "95c9e0a1-2b79-406b-810b-cf5251010e3f", + "language": [], + "last_modified": "2024-12-29T15:12:09.777454", + "metadata_modified": "2024-12-29T15:12:10.773080", + "mimetype": null, + "mimetype_inner": null, + "name": "KML", + "name_translated": {}, + "package_id": "8aa8671a-94fb-4bdd-9283-4a25d7d640cc", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/8aa8671a-94fb-4bdd-9283-4a25d7d640cc/resource/95c9e0a1-2b79-406b-810b-cf5251010e3f/download/boston_police_stations__bpd_only_.kmz", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-18T20:34:31.349236", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": {}, + "format": "SHP", + "hash": "", + "id": "6dc0e32f-0654-415c-bbff-acce9dc47120", + "language": [], + "last_modified": "2024-12-29T15:12:08.701707", + "metadata_modified": "2024-12-29T15:12:09.813844", + "mimetype": null, + "mimetype_inner": null, + "name": "Shapefile", + "name_translated": {}, + "package_id": "8aa8671a-94fb-4bdd-9283-4a25d7d640cc", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/8aa8671a-94fb-4bdd-9283-4a25d7d640cc/resource/6dc0e32f-0654-415c-bbff-acce9dc47120/download/boston_police_stations__bpd_only_.zip", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "boston", + "id": "2fa281c5-3431-4bc0-8d47-3e64c6b480ac", + "name": "boston", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bostonmaps", + "id": "aad659f9-e5a1-499f-a752-c606a16f681a", + "name": "bostonmaps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bpd", + "id": "b607dd1a-8221-4f5b-bf53-ec3701b3307e", + "name": "bpd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "ckan", + "id": "7804dcc5-25b5-4edd-b261-5cf5a30d38e2", + "name": "ckan", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "departments", + "id": "b9a7008d-a552-4dd3-b464-d78b51182edb", + "name": "departments", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "f3e90290-2202-4044-892e-fc0b41b88f16", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "extras": [ + { + "key": "harvest_object_id", + "value": "d206f1ca-7e9e-4a2f-aec1-9f048ae6be9c" + }, + { + "key": "harvest_source_id", + "value": "8bdb7fca-0171-4078-93e8-26d47ff947ce" + }, + { + "key": "harvest_source_title", + "value": "Boston Maps (Arcgis Online)" + } + ], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "Boston Police Department", + "contact_point_email": "Mediarelations@pd.boston.gov", + "contact_point_phone": "", + "creator_user_id": "fe140128-8d10-4c2e-85f6-e38513f088ce", + "icon_url": "https://patterns.boston.gov/images/global/icons/experiential/police-fio.svg", + "id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "isopen": true, + "license_id": "odc-pddl", + "license_title": "Open Data Commons Public Domain Dedication and License (PDDL)", + "license_url": "http://www.opendefinition.org/licenses/odc-pddl", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2016-12-11T22:07:36.309019", + "metadata_modified": "2024-07-11T14:01:56.402090", + "name": "boston-police-department-fio", + "notes": "The FIO program encompasses a wide range of interactions between the Boston Police Department (BPD) and private individuals. By releasing the records of these interactions, BPD hopes to add transparency to the execution of the program while still protecting the privacy of the individuals involved. These records are now sourced from three different record management systems titled: (OLD RMS) (NEW RMS) and (MARK43). The differences between the resulting files are described below.\r\n\r\n### About the FIO Records (Mark43) Files (Sept 29 - Dec 31 2023)\r\n\r\nThese records are compiled from the BPD’s new Records Management System (RMS) on the BPD's FIO program. MARK43 went live September 29, 2019 and the FIO information has been structured into two separate tables. These tables are the same titles as (NEW RMS) but include new or different data points as retrieved from MARK43.\r\n\r\n* `FieldContact`, which lists each contact between BPD and one or more individuals\r\n* `FieldContact_Name`, which lists each individual involved in these contacts.\r\n \r\nA FIO Data Key has also been created and posted to help distinguish the data categories *(Data Key (Mark43))*.\r\n\r\nLastly, FIOs are maintained in a live database and information related to each individual may change overtime. The data provided here should be considered a static representation of the Field Interaction and/or Observation that occurred in 2019.\r\n\r\nNULL indicates no entry was made for an optional field. \r\n\r\n### About the FIO Records 2015 (New RMS) and 2016, 2017, 2018, 2019, and 2020 (Jan 1 - Sept 29 2020) Files\r\n\r\nThese records are compiled from the BPD’s new Records Management System (RMS) on the BPD's FIO program. The new RMS, which went live in June, 2015, structures the FIO information into two separate tables:\r\n\r\n* `FieldContact`, which lists each contact between BPD and one or more individuals\r\n* `FieldContact_Name`, which lists each individual involved in these contacts\r\n\r\nWhile these two tables align on the field contact number (`fc_num`) column, __it is not methodologically correct to join the two datasets for the purpose of generating aggregate statistics on columns from the `FieldContact` table__. Doing so would lead to incorrect estimates stemming from contacts with multiple individuals. As noted in the _Data Key (New RMS)_ file, several of the columns in the `FieldContact` table apply to the contact as a whole, but may not necessarily apply to each individual involved in the contact. These include:\r\n\r\n* `frisked`\r\n* `searchperson`\r\n* `summonsissued`\r\n* `circumstances`\r\n* `basis`\r\n* `contact_reason`\r\n\r\nFor example, the `frisked` column contains a value of `Y` if _any_ of the individuals involved in a contact were frisked, but it would be inaccurate to assume that _all_ individuals were frisked during that contact. As such, extrapolating from the `frisked` column for a contact to each individual and then summing across them would give an artificially high estimate of the number of people frisked in total. Likewise, the `summonsissued` column indicates when someone involved in a contact was issued a summons, but this does not imply that everyone involved in a contact was issued a summons. \r\n\r\nFor a detailed listing of columns in each table, see both tables of the _Data Key (New RMS)_ file below.\r\n\r\n### About the FIO Records 2011 - 2015 (Old RMS) File\r\n\r\nThese records are sourced from BPD's older RMS, which was retired in June, 2015. This system (which stored all records in a single table, rather than the two tables in the newer system) captures similar information to the new RMS, but users should note that the fields are not identical and exercise care when comparing or combining records from each system.\r\n\r\n### Additional Notes\r\n\r\n* The data provided is FIO information entered into the new system from June, 2015 through December, 2016, which includes some interactions which occurred before June, 2015 which were entered after the transition from the old system. _For comprehensive analyses of interactions prior to the introduction of the new RMS, users will need to include data on interactions prior to June, 2015 from the 2015 (New RMS) file._\r\n* These files are extracted from live databases which may have records added or updated at any time. As such, the number and content of records shared here may differ slightly from versions used to produce analyses such as those linked below, due to subsequent revisions to the underlying database records. \r\n* A contact can consist of an observation of a vehicle, without direct contact with a person. This would create a record where no person-level details are recorded.\r\n\r\nFor more information on the FIO Program, please visit: \r\n\r\n[Boston Police Commissioner Announces Field Interrogation and Observation (FIO) Study Results](http://bpdnews.com/news/2014/10/8/boston-police-commissioner-announces-field-interrogation-and-observation-fio-study-results?rq=fio%20dATA)\r\n\r\n[Commissioner Evans Continues Efforts to Increase Transparency and Accountability of Policing Activities to the Public](http://bpdnews.com/news/2016/1/7/commissioner-evans-continues-efforts-to-increase-transparency-and-accountability-of-policing-activities-to-the-public?rq=fio%20dATA)\r\n\r\n[Boston Police Department Releases Latest Field Interrogation Observation Data](http://bpdnews.com/news/2017/5/23/boston-police-department-releases-latest-field-interrogation-observation-data)", + "notes_translated": { + "en": "The FIO program encompasses a wide range of interactions between the Boston Police Department (BPD) and private individuals. By releasing the records of these interactions, BPD hopes to add transparency to the execution of the program while still protecting the privacy of the individuals involved. These records are now sourced from three different record management systems titled: (OLD RMS) (NEW RMS) and (MARK43). The differences between the resulting files are described below.\r\n\r\n### About the FIO Records (Mark43) Files (Sept 29 - Dec 31 2023)\r\n\r\nThese records are compiled from the BPD’s new Records Management System (RMS) on the BPD's FIO program. MARK43 went live September 29, 2019 and the FIO information has been structured into two separate tables. These tables are the same titles as (NEW RMS) but include new or different data points as retrieved from MARK43.\r\n\r\n* `FieldContact`, which lists each contact between BPD and one or more individuals\r\n* `FieldContact_Name`, which lists each individual involved in these contacts.\r\n \r\nA FIO Data Key has also been created and posted to help distinguish the data categories *(Data Key (Mark43))*.\r\n\r\nLastly, FIOs are maintained in a live database and information related to each individual may change overtime. The data provided here should be considered a static representation of the Field Interaction and/or Observation that occurred in 2019.\r\n\r\nNULL indicates no entry was made for an optional field. \r\n\r\n### About the FIO Records 2015 (New RMS) and 2016, 2017, 2018, 2019, and 2020 (Jan 1 - Sept 29 2020) Files\r\n\r\nThese records are compiled from the BPD’s new Records Management System (RMS) on the BPD's FIO program. The new RMS, which went live in June, 2015, structures the FIO information into two separate tables:\r\n\r\n* `FieldContact`, which lists each contact between BPD and one or more individuals\r\n* `FieldContact_Name`, which lists each individual involved in these contacts\r\n\r\nWhile these two tables align on the field contact number (`fc_num`) column, __it is not methodologically correct to join the two datasets for the purpose of generating aggregate statistics on columns from the `FieldContact` table__. Doing so would lead to incorrect estimates stemming from contacts with multiple individuals. As noted in the _Data Key (New RMS)_ file, several of the columns in the `FieldContact` table apply to the contact as a whole, but may not necessarily apply to each individual involved in the contact. These include:\r\n\r\n* `frisked`\r\n* `searchperson`\r\n* `summonsissued`\r\n* `circumstances`\r\n* `basis`\r\n* `contact_reason`\r\n\r\nFor example, the `frisked` column contains a value of `Y` if _any_ of the individuals involved in a contact were frisked, but it would be inaccurate to assume that _all_ individuals were frisked during that contact. As such, extrapolating from the `frisked` column for a contact to each individual and then summing across them would give an artificially high estimate of the number of people frisked in total. Likewise, the `summonsissued` column indicates when someone involved in a contact was issued a summons, but this does not imply that everyone involved in a contact was issued a summons. \r\n\r\nFor a detailed listing of columns in each table, see both tables of the _Data Key (New RMS)_ file below.\r\n\r\n### About the FIO Records 2011 - 2015 (Old RMS) File\r\n\r\nThese records are sourced from BPD's older RMS, which was retired in June, 2015. This system (which stored all records in a single table, rather than the two tables in the newer system) captures similar information to the new RMS, but users should note that the fields are not identical and exercise care when comparing or combining records from each system.\r\n\r\n### Additional Notes\r\n\r\n* The data provided is FIO information entered into the new system from June, 2015 through December, 2016, which includes some interactions which occurred before June, 2015 which were entered after the transition from the old system. _For comprehensive analyses of interactions prior to the introduction of the new RMS, users will need to include data on interactions prior to June, 2015 from the 2015 (New RMS) file._\r\n* These files are extracted from live databases which may have records added or updated at any time. As such, the number and content of records shared here may differ slightly from versions used to produce analyses such as those linked below, due to subsequent revisions to the underlying database records. \r\n* A contact can consist of an observation of a vehicle, without direct contact with a person. This would create a record where no person-level details are recorded.\r\n\r\nFor more information on the FIO Program, please visit: \r\n\r\n[Boston Police Commissioner Announces Field Interrogation and Observation (FIO) Study Results](http://bpdnews.com/news/2014/10/8/boston-police-commissioner-announces-field-interrogation-and-observation-fio-study-results?rq=fio%20dATA)\r\n\r\n[Commissioner Evans Continues Efforts to Increase Transparency and Accountability of Policing Activities to the Public](http://bpdnews.com/news/2016/1/7/commissioner-evans-continues-efforts-to-increase-transparency-and-accountability-of-policing-activities-to-the-public?rq=fio%20dATA)\r\n\r\n[Boston Police Department Releases Latest Field Interrogation Observation Data](http://bpdnews.com/news/2017/5/23/boston-police-department-releases-latest-field-interrogation-observation-data)" + }, + "num_resources": 24, + "num_tags": 2, + "open": "", + "organization": { + "id": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "name": "boston-police-department-org", + "title": "Boston Police Department", + "type": "organization", + "description": "We are dedicated to working in partnership with the community to fight crime, reduce fear, and improve the quality of life in our neighborhoods.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192053.604707policelogo.svg", + "created": "2017-02-08T21:43:31.044067", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [], + "state": "active", + "temporal_from": "2011-01-01", + "temporal_notes": { + "en": "This dataset primarily contains interactions which occurred between 2011 and 2023. A small number of records contain dates outside this range." + }, + "temporal_to": "2023-12-31", + "theme": [ + "public_safety" + ], + "title": "BPD Field Interrogation and Observation (FIO)", + "title_translated": { + "en": "BPD Field Interrogation and Observation (FIO)" + }, + "type": "dataset", + "url": "", + "version": null, + "groups": [ + { + "description": "", + "display_name": "Public Safety", + "id": "a1d23922-c00a-4d50-9e74-db227d0476cc", + "image_display_url": "https://data.boston.gov/uploads/group/2016-10-05-203537.070084security160.png", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2024-04-18T12:32:10.154476", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December, 2023", + "description_translated": { + "en": "Records between January and December, 2023" + }, + "format": "CSV", + "hash": "bc2be709c533949e34973691113a848f", + "id": "a2b8d492-0f60-45bb-80de-226d2fd67c50", + "ignore_hash": false, + "language": [], + "last_modified": "2024-07-10T17:48:37.495007", + "metadata_modified": "2024-07-11T14:01:56.414075", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2023 (Mark43) - FieldContact Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/a2b8d492-0f60-45bb-80de-226d2fd67c50/download/fio__reports_2023_2-1.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 0, + "resource_id": "a2b8d492-0f60-45bb-80de-226d2fd67c50", + "resource_type": null, + "set_url_type": false, + "size": 5142848, + "state": "active", + "task_created": "2024-07-10 17:48:37.744632", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/a2b8d492-0f60-45bb-80de-226d2fd67c50/download/fio__reports_2023_2-1.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2024-04-18T12:31:34.138722", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December, 2023", + "description_translated": { + "en": "Records between January and December, 2023" + }, + "format": "CSV", + "hash": "157b90f28849da324c71228392f3cd1e", + "id": "ab4879bb-7f91-4e2c-9b2f-cb82c06faec2", + "ignore_hash": false, + "language": [ + "en" + ], + "last_modified": "2024-07-11T14:01:56.337154", + "metadata_modified": "2024-07-11T14:01:56.414220", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2023 (Mark43) - FieldContact_Name Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/ab4879bb-7f91-4e2c-9b2f-cb82c06faec2/download/fio_names_2023_2-1.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 1, + "resource_id": "ab4879bb-7f91-4e2c-9b2f-cb82c06faec2", + "resource_type": null, + "set_url_type": false, + "size": 1185323, + "state": "active", + "task_created": "2024-07-11 14:01:56.654872", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/ab4879bb-7f91-4e2c-9b2f-cb82c06faec2/download/fio_names_2023_2-1.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2023-02-21T22:30:22.658437", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December, 2022", + "description_translated": { + "en": "Records between January and December, 2022" + }, + "format": "CSV", + "hash": "0416adfdfe77651dead8151b107a8813", + "id": "ed2e15c9-ac7b-4d05-890d-a5cdc86c42d8", + "ignore_hash": false, + "language": [ + "en" + ], + "last_modified": "2023-02-21T22:30:22.574544", + "metadata_modified": "2023-02-21T22:30:22.658437", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2022 (Mark43) - FieldContact Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/ed2e15c9-ac7b-4d05-890d-a5cdc86c42d8/download/fio-records-2022-mark43-fieldcontact-table.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 2, + "resource_id": "ed2e15c9-ac7b-4d05-890d-a5cdc86c42d8", + "resource_type": null, + "set_url_type": false, + "size": 2554019, + "state": "active", + "task_created": "2023-02-21 22:30:23.086392", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/ed2e15c9-ac7b-4d05-890d-a5cdc86c42d8/download/fio-records-2022-mark43-fieldcontact-table.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-02-21T22:28:27.733786", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Records between January and December, 2022", + "description_translated": { + "en": "Records between January and December, 2022" + }, + "format": "CSV", + "hash": "", + "id": "b211de86-fa2b-4a5e-9378-8113125011ca", + "language": [ + "en" + ], + "last_modified": "2023-02-21T22:28:27.627985", + "metadata_modified": "2023-02-21T22:28:27.733786", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2022 (Mark43) - FieldContact_Name Table" + }, + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 3, + "resource_type": null, + "size": 1092249, + "state": "active", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/b211de86-fa2b-4a5e-9378-8113125011ca/download/fio-records-2022-mark43-fieldcontact_name-table.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2022-07-05T13:19:41.912918", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December 2021", + "description_translated": { + "en": "Records between January and December 2021" + }, + "format": "CSV", + "hash": "39a8ab81151e23f42324443ccebb71e6", + "id": "f2d08479-878b-4cb9-8ddc-2c8173155123", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2022-07-05T13:19:41.841555", + "metadata_modified": "2022-07-05T13:19:41.912918", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2021 (Mark43) - FieldContact Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/f2d08479-878b-4cb9-8ddc-2c8173155123/download/fio_2021-2.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 4, + "resource_id": "f2d08479-878b-4cb9-8ddc-2c8173155123", + "resource_type": null, + "set_url_type": "False", + "size": 3618294, + "state": "active", + "task_created": "2022-07-05 13:19:41.986258", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/f2d08479-878b-4cb9-8ddc-2c8173155123/download/fio_2021-2.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2022-07-05T13:38:25.347926", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December, 2021.", + "description_translated": { + "en": "Records between January and December, 2021." + }, + "format": "CSV", + "hash": "b9675bb458fa73aa545912098e1810a6", + "id": "a16e0f1b-a536-4f64-a712-86dfe6bce9c6", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2022-07-05T13:38:25.271306", + "metadata_modified": "2022-07-05T13:38:25.347926", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2021 (Mark43) - FieldContact_Name Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/a16e0f1b-a536-4f64-a712-86dfe6bce9c6/download/fio_names_2021.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 5, + "resource_id": "a16e0f1b-a536-4f64-a712-86dfe6bce9c6", + "resource_type": null, + "set_url_type": "False", + "size": 907452, + "state": "active", + "task_created": "2022-07-05 13:38:25.423631", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/a16e0f1b-a536-4f64-a712-86dfe6bce9c6/download/fio_names_2021.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-04-16T20:42:55.834462", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between September, 29 and December, 2020 from the new Mark43 RMS", + "description_translated": { + "en": "Records between September, 29 and December, 2020 from the new Mark43 RMS" + }, + "format": "CSV", + "hash": "9d0bf1e46d1fd4ccbd2aff239589eed5", + "id": "64dd32d9-26f9-4275-9265-97fa3de7e22b", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2021-04-16T20:42:55.754984", + "metadata_modified": "2021-04-16T20:42:55.834462", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2020 (Mark43) - FieldContact Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/64dd32d9-26f9-4275-9265-97fa3de7e22b/download/mark43_fieldcontacts_for_public_2020_202104151551.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 6, + "resource_id": "64dd32d9-26f9-4275-9265-97fa3de7e22b", + "resource_type": null, + "set_url_type": "False", + "size": 4171796, + "state": "active", + "task_created": "2022-05-27 14:48:06.558908", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/64dd32d9-26f9-4275-9265-97fa3de7e22b/download/mark43_fieldcontacts_for_public_2020_202104151551.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-04-16T20:44:08.092659", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between September, 29 and December, 2020", + "description_translated": { + "en": "Records between September, 29 and December, 2020" + }, + "format": "CSV", + "hash": "886e3238d4fdf9960596337fc827655f", + "id": "3db83582-83a8-4dc8-99a4-23aaa343b437", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2021-04-16T20:44:08.020734", + "metadata_modified": "2021-04-16T20:44:08.092659", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2020 (Mark43) - FieldContact_Name Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/3db83582-83a8-4dc8-99a4-23aaa343b437/download/mark43_fieldcontacts_name_for_public_2020_202104151551.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 7, + "resource_id": "3db83582-83a8-4dc8-99a4-23aaa343b437", + "resource_type": null, + "set_url_type": "False", + "size": 957077, + "state": "active", + "task_created": "2022-05-27 14:48:07.104892", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/3db83582-83a8-4dc8-99a4-23aaa343b437/download/mark43_fieldcontacts_name_for_public_2020_202104151551.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2020-05-08T14:24:34.880295", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between September, 29 and December, 2019 from the new Mark43 RMS", + "description_translated": { + "en": "Records between September, 29 and December, 2019 from the new Mark43 RMS" + }, + "format": "CSV", + "hash": "ec25b4de69904417506aff2acf32c46d", + "id": "03f33240-47c1-46f2-87ae-bcdabec092ad", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2020-05-08T14:36:21.202807", + "metadata_modified": "2020-05-08T14:24:34.880295", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2019 (Mark43) - FieldContact Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/03f33240-47c1-46f2-87ae-bcdabec092ad/download/mark43_fieldcontacts_for_public_20192.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 8, + "resource_id": "03f33240-47c1-46f2-87ae-bcdabec092ad", + "resource_type": null, + "set_url_type": "False", + "size": 1136481, + "state": "active", + "task_created": "2022-05-27 14:48:06.680225", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/03f33240-47c1-46f2-87ae-bcdabec092ad/download/mark43_fieldcontacts_for_public_20192.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2020-05-08T14:25:22.243921", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between September, 29 and December, 2019", + "description_translated": { + "en": "Records between September, 29 and December, 2019" + }, + "format": "CSV", + "hash": "25a8cd20b71531c97106ae5fae4ae485", + "id": "2d29a168-534b-47c4-977a-b8f4aaf2ea8c", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2020-05-08T14:25:22.186923", + "metadata_modified": "2020-05-08T14:25:22.243921", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2019 (Mark43) - FieldContact_Name Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/2d29a168-534b-47c4-977a-b8f4aaf2ea8c/download/mark43_fieldcontacts_name_for_public_2019.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 9, + "resource_id": "2d29a168-534b-47c4-977a-b8f4aaf2ea8c", + "resource_type": null, + "set_url_type": "False", + "size": 294136, + "state": "active", + "task_created": "2022-05-27 14:48:06.923653", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/2d29a168-534b-47c4-977a-b8f4aaf2ea8c/download/mark43_fieldcontacts_name_for_public_2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2020-05-08T14:41:34.493381", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Field descriptions for the 2019 FieldContact and FieldContact_Name tables", + "description_translated": { + "en": "Field descriptions for the 2019 FieldContact and FieldContact_Name tables" + }, + "format": "XLSX", + "hash": "4fff31bd311e00209e4e6efd1df5ea14", + "id": "570eb634-64cf-4e88-8ce8-327422b104fa", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2020-05-08T14:41:34.357305", + "metadata_modified": "2020-05-08T14:41:34.493381", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "Data Key (Mark43)" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/570eb634-64cf-4e88-8ce8-327422b104fa/download/fiokeymark43-1-1.xlsx", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 10, + "resource_id": "570eb634-64cf-4e88-8ce8-327422b104fa", + "resource_type": null, + "set_url_type": "False", + "size": 14658, + "state": "active", + "task_created": "2022-05-27 14:48:06.497132", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/570eb634-64cf-4e88-8ce8-327422b104fa/download/fiokeymark43-1-1.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2020-05-08T15:35:20.204940", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and September 29, 2019", + "description_translated": { + "en": "Records between January and September 29, 2019" + }, + "format": "CSV", + "hash": "52572cdc7e14fea55bed77bfbad74fbe", + "id": "35cfa498-cb10-43da-b8b2-948a66e48f26", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2020-05-08T15:35:20.133074", + "metadata_modified": "2020-05-08T15:35:20.204940", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2019 (RMS) - FieldContact Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/35cfa498-cb10-43da-b8b2-948a66e48f26/download/rms_fieldcontacts_for_public_2019.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 11, + "resource_id": "35cfa498-cb10-43da-b8b2-948a66e48f26", + "resource_type": null, + "set_url_type": "False", + "size": 3941304, + "state": "active", + "task_created": "2022-05-27 14:48:06.437083", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/35cfa498-cb10-43da-b8b2-948a66e48f26/download/rms_fieldcontacts_for_public_2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2020-05-08T15:36:48.599407", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and September 29, 2019", + "description_translated": { + "en": "Records between January and September 29, 2019" + }, + "format": "CSV", + "hash": "0d88fd581253c9baf827addfaa77fd4d", + "id": "b102d3a4-8b44-443e-bc09-00c44974c3b1", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2020-05-08T15:36:48.531467", + "metadata_modified": "2020-05-08T15:36:48.599407", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2019 (RMS) - FieldContact_Name Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/b102d3a4-8b44-443e-bc09-00c44974c3b1/download/rms_fieldcontacts_name_for_public_2019.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 12, + "resource_id": "b102d3a4-8b44-443e-bc09-00c44974c3b1", + "resource_type": null, + "set_url_type": "False", + "size": 1241212, + "state": "active", + "task_created": "2022-05-27 14:48:06.619587", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/b102d3a4-8b44-443e-bc09-00c44974c3b1/download/rms_fieldcontacts_name_for_public_2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2020-03-13T21:00:41.469672", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December, 2018", + "description_translated": { + "en": "Records between January and December, 2018" + }, + "format": "CSV", + "hash": "88cb2636ee96ed1b6a4f7a77b63eec52", + "id": "ee4f1175-54b6-4d06-bceb-26d349118e25", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2020-03-13T21:00:41.415666", + "metadata_modified": "2020-03-13T21:00:41.469672", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2018 - FieldContact Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/ee4f1175-54b6-4d06-bceb-26d349118e25/download/rms_fieldcontacts_for_public_2018_202003111433.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 13, + "resource_id": "ee4f1175-54b6-4d06-bceb-26d349118e25", + "resource_type": null, + "set_url_type": "False", + "size": 4881761, + "state": "active", + "task_created": "2022-05-27 14:48:07.166212", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/ee4f1175-54b6-4d06-bceb-26d349118e25/download/rms_fieldcontacts_for_public_2018_202003111433.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2020-03-13T21:01:36.367603", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December, 2018", + "description_translated": { + "en": "Records between January and December, 2018" + }, + "format": "CSV", + "hash": "66589a753783cb1238cb8539c9b77cb7", + "id": "aa46b3ad-1526-4551-9f0f-6dbdfbb429c0", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2020-03-13T21:01:36.306687", + "metadata_modified": "2020-03-13T21:01:36.367603", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2018 - FieldContact_Name Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/aa46b3ad-1526-4551-9f0f-6dbdfbb429c0/download/rms_fieldcontacts_name_for_public_2018_202003111443.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 14, + "resource_id": "aa46b3ad-1526-4551-9f0f-6dbdfbb429c0", + "resource_type": null, + "set_url_type": "False", + "size": 1573669, + "state": "active", + "task_created": "2022-05-27 14:48:07.227155", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/aa46b3ad-1526-4551-9f0f-6dbdfbb429c0/download/rms_fieldcontacts_name_for_public_2018_202003111443.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2020-03-13T20:59:20.923687", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December, 2017", + "description_translated": { + "en": "Records between January and December, 2017" + }, + "format": "CSV", + "hash": "60140d3e97af95f6e99683e67b0ae2ee", + "id": "c72b9288-2658-4e6a-9686-ffdcacb585e7", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2020-03-13T20:59:20.868931", + "metadata_modified": "2020-03-13T20:59:20.923687", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2017 - FieldContact Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/c72b9288-2658-4e6a-9686-ffdcacb585e7/download/rms_fieldcontacts_for_public_2017_202003111424.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 15, + "resource_id": "c72b9288-2658-4e6a-9686-ffdcacb585e7", + "resource_type": null, + "set_url_type": "False", + "size": 4209571, + "state": "active", + "task_created": "2022-05-27 14:48:06.863436", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/c72b9288-2658-4e6a-9686-ffdcacb585e7/download/rms_fieldcontacts_for_public_2017_202003111424.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2020-03-13T20:58:02.982573", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December, 2017", + "description_translated": { + "en": "Records between January and December, 2017" + }, + "format": "CSV", + "hash": "9480579bd10b8a886c4404c4264ec907", + "id": "f18a0632-46ea-4032-9749-f5b50cf7b865", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2020-03-13T20:58:02.861447", + "metadata_modified": "2020-03-13T20:58:02.982573", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2017 - FieldContact_Name Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/f18a0632-46ea-4032-9749-f5b50cf7b865/download/rms_fieldcontacts_name_for_public_2017_202003111442.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 16, + "resource_id": "f18a0632-46ea-4032-9749-f5b50cf7b865", + "resource_type": null, + "set_url_type": "False", + "size": 1708136, + "state": "active", + "task_created": "2022-05-27 14:48:06.982591", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/f18a0632-46ea-4032-9749-f5b50cf7b865/download/rms_fieldcontacts_name_for_public_2017_202003111442.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2017-08-30T00:52:35.436162", + "data_dictionary": [ + "enabled" + ], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December, 2016", + "description_translated": { + "en": "Records between January and December, 2016" + }, + "format": "CSV", + "hash": "cfb80a157a5495634e513a26170e5ee5", + "id": "35f3fb8f-4a01-4242-9758-f664e7ead125", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2017-08-30T00:52:35.387195", + "metadata_modified": "2017-08-30T00:52:35.436162", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2016 - FieldContact Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/35f3fb8f-4a01-4242-9758-f664e7ead125/download/fieldcontactforpublic2016.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 17, + "resource_id": "35f3fb8f-4a01-4242-9758-f664e7ead125", + "resource_type": null, + "set_url_type": "False", + "size": null, + "state": "active", + "task_created": "2022-05-27 14:48:06.376470", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/35f3fb8f-4a01-4242-9758-f664e7ead125/download/fieldcontactforpublic2016.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2017-08-30T00:53:49.120031", + "data_dictionary": [ + "enabled" + ], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January and December, 2016", + "description_translated": { + "en": "Records between January and December, 2016" + }, + "format": "CSV", + "hash": "285f8cc40e2b1d0526bac42da3ee5c15", + "id": "ebb9c51c-6e9a-40a4-94d0-895de9bf47ad", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2017-08-30T00:53:49.070430", + "metadata_modified": "2017-08-30T00:53:49.120031", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2016 - FieldContact_Name Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/ebb9c51c-6e9a-40a4-94d0-895de9bf47ad/download/fieldcontactnameforpublic2016.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 18, + "resource_id": "ebb9c51c-6e9a-40a4-94d0-895de9bf47ad", + "resource_type": null, + "set_url_type": "False", + "size": null, + "state": "active", + "task_created": "2022-05-27 14:48:07.286228", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/ebb9c51c-6e9a-40a4-94d0-895de9bf47ad/download/fieldcontactnameforpublic2016.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2017-08-30T00:49:36.925878", + "data_dictionary": [ + "enabled" + ], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between June, 2015 and December, 2016 from the new record management system.", + "description_translated": { + "en": "Records between June, 2015 and December, 2016 from the new record management system." + }, + "format": "CSV", + "hash": "2a6cfc3ec52d7e496394d15084764b45", + "id": "8119eb8d-6ee8-412d-a45d-53c367a98cea", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2017-08-30T00:49:36.873251", + "metadata_modified": "2017-08-30T00:49:36.925878", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2015 (New RMS) - FieldContact Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/8119eb8d-6ee8-412d-a45d-53c367a98cea/download/fieldcontactforpublic2015.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 19, + "resource_id": "8119eb8d-6ee8-412d-a45d-53c367a98cea", + "resource_type": null, + "set_url_type": "False", + "size": null, + "state": "active", + "task_created": "2022-05-27 14:48:07.043860", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/8119eb8d-6ee8-412d-a45d-53c367a98cea/download/fieldcontactforpublic2015.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2017-08-30T00:50:58.188093", + "data_dictionary": [ + "enabled" + ], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between June, 2015 and December, 2016 from the new record management system.", + "description_translated": { + "en": "Records between June, 2015 and December, 2016 from the new record management system." + }, + "format": "CSV", + "hash": "656f722b8970b3981a1bbca0c2219f1b", + "id": "34453828-67ca-45f1-a31d-526b11ca49f4", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2017-08-30T00:50:58.142659", + "metadata_modified": "2017-08-30T00:50:58.188093", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2015 (New RMS) - FieldContact_Name Table" + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/34453828-67ca-45f1-a31d-526b11ca49f4/download/fieldcontactnameforpublic2015.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 20, + "resource_id": "34453828-67ca-45f1-a31d-526b11ca49f4", + "resource_type": null, + "set_url_type": "False", + "size": null, + "state": "active", + "task_created": "2022-05-27 14:48:06.802700", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/34453828-67ca-45f1-a31d-526b11ca49f4/download/fieldcontactnameforpublic2015.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-05-24T02:17:05.403343", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Field descriptions for the FIO Records 2015 (New RMS) and 2016 files (see both tabs in workbook)", + "description_translated": { + "en": "Field descriptions for the FIO Records 2015 (New RMS) and 2016 files (see both tabs in workbook)" + }, + "format": "XLSX", + "hash": "", + "id": "e350b43e-1c0c-4356-a6ba-1aa599fb8890", + "language": [ + "en" + ], + "last_modified": "2017-08-29T19:43:33.639179", + "metadata_modified": "2017-05-24T02:17:05.403343", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "Data Key (New RMS)" + }, + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 21, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/e350b43e-1c0c-4356-a6ba-1aa599fb8890/download/fiokeynewrms.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2016-12-11T22:08:03.672121", + "data_dictionary": [ + "enabled" + ], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Records between January, 2011 and June, 2015 from the old record management system.", + "description_translated": { + "en": "Records between January, 2011 and June, 2015 from the old record management system." + }, + "format": "CSV", + "hash": "c901ab224a64ec1701e3dbe3cf56d6d9", + "id": "c696738d-2625-4337-8c50-123c2a85fbad", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2016-12-11T22:08:03.528849", + "metadata_modified": "2016-12-11T22:08:03.672121", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "FIO Records 2011 - 2015 (Old RMS) " + }, + "original_url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/c696738d-2625-4337-8c50-123c2a85fbad/download/boston-police-department-fio.csv", + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 22, + "resource_id": "c696738d-2625-4337-8c50-123c2a85fbad", + "resource_type": null, + "set_url_type": "False", + "size": null, + "state": "active", + "task_created": "2022-05-27 14:48:06.740342", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/c696738d-2625-4337-8c50-123c2a85fbad/download/boston-police-department-fio.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-04-04T14:24:23.579552", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Field descriptions for the 2011 - 2015 (Old RMS) file", + "description_translated": { + "en": "Field descriptions for the 2011 - 2015 (Old RMS) file" + }, + "format": "XLSX", + "hash": "", + "id": "1e5f1bc5-a0b4-4dce-ae1c-7c01ab3364f6", + "language": [ + "en" + ], + "last_modified": "2017-04-04T14:24:23.513221", + "metadata_modified": "2017-04-04T14:24:23.579552", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "Data Key (Old RMS)" + }, + "package_id": "4ebae674-28c1-4b9b-adc3-c04c99234a68", + "position": 23, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/4ebae674-28c1-4b9b-adc3-c04c99234a68/resource/1e5f1bc5-a0b4-4dce-ae1c-7c01ab3364f6/download/fiofielddescriptions.xlsx", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "FIO", + "id": "4405ce46-5541-416e-bcf6-964aa70da9f7", + "name": "FIO", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "f3e90290-2202-4044-892e-fc0b41b88f16", + "name": "police", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "R/P1M", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "Boston Police Department", + "contact_point_email": "mediarelations@pd.boston.gov", + "contact_point_phone": "", + "creator_user_id": "fe140128-8d10-4c2e-85f6-e38513f088ce", + "icon_url": "https://patterns.boston.gov/images/global/icons/experiential/firearmrecovery.svg", + "id": "3937b427-6aa4-4515-b30d-c76771313feb", + "isopen": true, + "license_id": "odc-pddl", + "license_title": "Open Data Commons Public Domain Dedication and License (PDDL)", + "license_url": "http://www.opendefinition.org/licenses/odc-pddl", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2016-12-11T22:15:54.954866", + "metadata_modified": "2025-01-03T15:24:58.049242", + "modified": "2019-06-24", + "name": "boston-police-department-firearm-recovery-counts", + "notes": "This dataset provides daily counts of firearms recovered by Boston Police Department since August 20, 2014. Recovery totals are provided for three distinct channels: crime, voluntary surrender, and gun buyback programs.", + "notes_translated": { + "en": "This dataset provides daily counts of firearms recovered by Boston Police Department since August 20, 2014. Recovery totals are provided for three distinct channels: crime, voluntary surrender, and gun buyback programs." + }, + "num_resources": 2, + "num_tags": 5, + "open": "", + "organization": { + "id": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "name": "boston-police-department-org", + "title": "Boston Police Department", + "type": "organization", + "description": "We are dedicated to working in partnership with the community to fight crime, reduce fear, and improve the quality of life in our neighborhoods.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192053.604707policelogo.svg", + "created": "2017-02-08T21:43:31.044067", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [], + "state": "active", + "temporal_from": "2014-08-20", + "temporal_notes": { + "en": "This dataset is updated by hand on a monthly basis." + }, + "temporal_to": "2019-06-24", + "theme": [ + "public_safety" + ], + "title": "BPD Firearm Recovery Counts", + "title_translated": { + "en": "BPD Firearm Recovery Counts" + }, + "type": "dataset", + "url": "", + "version": null, + "groups": [ + { + "description": "", + "display_name": "Public Safety", + "id": "a1d23922-c00a-4d50-9e74-db227d0476cc", + "image_display_url": "https://data.boston.gov/uploads/group/2016-10-05-203537.070084security160.png", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2017-12-05T21:05:17.478945", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "0c831cce2657eb0f0f34af723153aa7b", + "id": "a3d2260f-8a41-4e95-9134-d14711b0f954", + "ignore_hash": false, + "is_data_dict_populated": false, + "language": [], + "last_modified": "2025-01-03T15:24:58.033228", + "metadata_modified": "2025-01-03T15:24:58.058481", + "mimetype": null, + "mimetype_inner": null, + "name": "BPD Firearm Recovery Counts", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/3937b427-6aa4-4515-b30d-c76771313feb/resource/a3d2260f-8a41-4e95-9134-d14711b0f954/download/tmp0_jt7x2v.csv", + "package_id": "3937b427-6aa4-4515-b30d-c76771313feb", + "position": 0, + "resource_id": "a3d2260f-8a41-4e95-9134-d14711b0f954", + "resource_type": null, + "set_url_type": false, + "size": 20983, + "state": "active", + "task_created": "2025-01-03 15:24:58.226302", + "url": "https://data.boston.gov/dataset/3937b427-6aa4-4515-b30d-c76771313feb/resource/a3d2260f-8a41-4e95-9134-d14711b0f954/download/tmp0_jt7x2v.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-09-28T20:36:00.133670", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": { + "en": "" + }, + "format": "PDF", + "hash": "", + "id": "cffa075e-3dc4-441e-a15f-4ba64f35f599", + "language": [ + "en" + ], + "last_modified": "2020-09-28T20:36:00.074292", + "metadata_modified": "2020-09-28T20:36:00.133670", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "Data Dictionary" + }, + "package_id": "3937b427-6aa4-4515-b30d-c76771313feb", + "position": 1, + "resource_type": null, + "size": 30569, + "state": "active", + "url": "https://data.boston.gov/dataset/3937b427-6aa4-4515-b30d-c76771313feb/resource/cffa075e-3dc4-441e-a15f-4ba64f35f599/download/untitled-spreadsheet-sheet1.pdf", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "crime", + "id": "4d25c93e-4bb9-43a2-a266-41f41ad60ed5", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "firearms", + "id": "8da30706-fe77-4ebc-88ed-3b68cabef3a7", + "name": "firearms", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "guns", + "id": "2871e687-2fe6-4352-981d-2a49745d4a3b", + "name": "guns", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "f3e90290-2202-4044-892e-fc0b41b88f16", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "d298268b-be68-4dba-8970-6267364492e8", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "", + "author": null, + "author_email": null, + "btype": [ + "external", + "tabular" + ], + "classification": "", + "contact_point": "Boston Police Department", + "contact_point_email": "mediarelations@pd.boston.gov", + "contact_point_phone": "", + "creator_user_id": "fe140128-8d10-4c2e-85f6-e38513f088ce", + "icon_url": "https://patterns.boston.gov/images/global/icons/experiential/police-departments.svg", + "id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "isopen": true, + "license_id": "odc-pddl", + "license_title": "Open Data Commons Public Domain Dedication and License (PDDL)", + "license_url": "http://www.opendefinition.org/licenses/odc-pddl", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2016-12-11T22:04:25.766562", + "metadata_modified": "2025-01-03T15:22:56.663541", + "name": "crime-incident-reports-august-2015-to-date-source-new-system", + "notes": "Crime incident reports are provided by Boston Police Department (BPD) to document the initial details surrounding an incident to which BPD officers respond. This is a dataset containing records from the new crime incident report system, which includes a reduced set of fields focused on capturing the type of incident as well as when and where it occurred. Records in the new system begin in June of 2015.\r\n\r\nThe Analyze Boston Data Exports posted now are the updated incident data from the Mark43 RMS Database which launched in September of 2019 and is complete through present with the exclusion of data that falls under [MGL ch.41 s.98f](https://malegislature.gov/laws/generallaws/parti/titlevii/chapter41/section98f). The 2019 data that was originally posted contained combined exports from the Intergraph RMS and the Mark43 RMS during 2019 but the Extract/Transfer/Load process was not updated during the transition.", + "notes_translated": { + "en": "Crime incident reports are provided by Boston Police Department (BPD) to document the initial details surrounding an incident to which BPD officers respond. This is a dataset containing records from the new crime incident report system, which includes a reduced set of fields focused on capturing the type of incident as well as when and where it occurred. Records in the new system begin in June of 2015.\r\n\r\nThe Analyze Boston Data Exports posted now are the updated incident data from the Mark43 RMS Database which launched in September of 2019 and is complete through present with the exclusion of data that falls under [MGL ch.41 s.98f](https://malegislature.gov/laws/generallaws/parti/titlevii/chapter41/section98f). The 2019 data that was originally posted contained combined exports from the Intergraph RMS and the Mark43 RMS during 2019 but the Extract/Transfer/Load process was not updated during the transition." + }, + "num_resources": 11, + "num_tags": 4, + "open": "", + "organization": { + "id": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "name": "boston-police-department-org", + "title": "Boston Police Department", + "type": "organization", + "description": "We are dedicated to working in partnership with the community to fight crime, reduce fear, and improve the quality of life in our neighborhoods.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192053.604707policelogo.svg", + "created": "2017-02-08T21:43:31.044067", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [], + "state": "active", + "temporal_notes": { + "en": "This dataset contains records of crime incident reports using the new system starting in June of 2015." + }, + "theme": [ + "public_safety" + ], + "title": "Crime Incident Reports (August 2015 - To Date) (Source: New System)", + "title_translated": { + "en": "Crime Incident Reports (August 2015 - To Date) (Source: New System)" + }, + "type": "dataset", + "url": "", + "version": null, + "groups": [ + { + "description": "", + "display_name": "Public Safety", + "id": "a1d23922-c00a-4d50-9e74-db227d0476cc", + "image_display_url": "https://data.boston.gov/uploads/group/2016-10-05-203537.070084security160.png", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2023-01-06T21:21:17.132829", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "10c339fe14607ccbb91f5126968fcf92", + "id": "b973d8cb-eeb2-4e7e-99da-c92938efc9c0", + "ignore_hash": false, + "is_data_dict_populated": false, + "language": [], + "last_modified": "2025-01-03T15:22:56.591818", + "metadata_modified": "2025-01-03T15:22:56.675199", + "mimetype": null, + "mimetype_inner": null, + "name": "Crime Incident Reports - 2023 to Present", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/b973d8cb-eeb2-4e7e-99da-c92938efc9c0/download/tmpeikg8lhx.csv", + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 0, + "resource_id": "b973d8cb-eeb2-4e7e-99da-c92938efc9c0", + "resource_type": null, + "set_url_type": false, + "size": 35870, + "state": "active", + "task_created": "2025-01-03 15:22:56.876706", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/b973d8cb-eeb2-4e7e-99da-c92938efc9c0/download/tmpeikg8lhx.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2022-01-18T16:01:31.727177", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "509d70a70799ad8cd44f1c6c1da2848f", + "id": "313e56df-6d77-49d2-9c49-ee411f10cf58", + "ignore_hash": false, + "language": [], + "last_modified": "2023-01-11T07:16:12.699142", + "metadata_modified": "2022-01-18T16:01:31.727177", + "mimetype": null, + "mimetype_inner": null, + "name": "Crime Incident Reports - 2022", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/313e56df-6d77-49d2-9c49-ee411f10cf58/download/tmpdfeo3qy2.csv", + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 1, + "resource_id": "313e56df-6d77-49d2-9c49-ee411f10cf58", + "resource_type": null, + "set_url_type": false, + "size": 73282, + "state": "active", + "task_created": "2023-01-11 07:16:12.865695", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/313e56df-6d77-49d2-9c49-ee411f10cf58/download/tmpdfeo3qy2.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-04-23T19:34:22.249120", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "eeeddb1703b3a13cb42593a1d72d8af9", + "id": "f4495ee9-c42c-4019-82c1-d067f07e45d2", + "ignore_hash": false, + "language": [], + "last_modified": "2023-01-11T07:14:46.097414", + "metadata_modified": "2021-04-23T19:34:22.249120", + "mimetype": null, + "mimetype_inner": null, + "name": "Crime Incident Reports - 2021", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/f4495ee9-c42c-4019-82c1-d067f07e45d2/download/tmpfap3hfze.csv", + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 2, + "resource_id": "f4495ee9-c42c-4019-82c1-d067f07e45d2", + "resource_type": null, + "set_url_type": false, + "size": 3413618, + "state": "active", + "task_created": "2023-01-11 07:14:46.275132", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/f4495ee9-c42c-4019-82c1-d067f07e45d2/download/tmpfap3hfze.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-04-23T19:32:01.752155", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "971b2a77d21e96fa77d8d55fe2d409be", + "id": "be047094-85fe-4104-a480-4fa3d03f9623", + "ignore_hash": false, + "language": [], + "last_modified": "2023-01-11T07:13:05.304465", + "metadata_modified": "2021-04-23T19:32:01.752155", + "mimetype": null, + "mimetype_inner": null, + "name": "Crime Incident Reports - 2020", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/be047094-85fe-4104-a480-4fa3d03f9623/download/tmpkd_w64k_.csv", + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 3, + "resource_id": "be047094-85fe-4104-a480-4fa3d03f9623", + "resource_type": null, + "set_url_type": false, + "size": 12643537, + "state": "active", + "task_created": "2023-01-11 07:13:05.467335", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/be047094-85fe-4104-a480-4fa3d03f9623/download/tmpkd_w64k_.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-04-23T19:29:43.807885", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "ef8ccd2769d2019383e5b345096df5ac", + "id": "34e0ae6b-8c94-4998-ae9e-1b51551fe9ba", + "ignore_hash": false, + "language": [], + "last_modified": "2023-01-11T07:11:35.630482", + "metadata_modified": "2021-04-23T19:29:43.807885", + "mimetype": null, + "mimetype_inner": null, + "name": "Crime Incident Reports - 2019", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/34e0ae6b-8c94-4998-ae9e-1b51551fe9ba/download/tmp6w6ts2d7.csv", + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 4, + "resource_id": "34e0ae6b-8c94-4998-ae9e-1b51551fe9ba", + "resource_type": null, + "set_url_type": false, + "size": 3585876, + "state": "active", + "task_created": "2023-01-11 07:11:35.790408", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/34e0ae6b-8c94-4998-ae9e-1b51551fe9ba/download/tmp6w6ts2d7.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-01-22T17:51:44.542813", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "b649f7d4106c966b99215275bd267407", + "id": "e86f8e38-a23c-4c1a-8455-c8f94210a8f1", + "ignore_hash": false, + "language": [], + "last_modified": "2023-01-11T07:09:56.743489", + "metadata_modified": "2021-01-22T17:51:44.542813", + "mimetype": null, + "mimetype_inner": null, + "name": "Crime Incident Reports - 2018", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/e86f8e38-a23c-4c1a-8455-c8f94210a8f1/download/tmpf_uzkqpk.csv", + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 5, + "resource_id": "e86f8e38-a23c-4c1a-8455-c8f94210a8f1", + "resource_type": null, + "set_url_type": false, + "size": 17872313, + "state": "active", + "task_created": "2023-01-11 07:09:56.917084", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/e86f8e38-a23c-4c1a-8455-c8f94210a8f1/download/tmpf_uzkqpk.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-01-22T17:50:58.292858", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "fd60652fe64343af7591bcdebfc80295", + "id": "64ad0053-842c-459b-9833-ff53d568f2e3", + "ignore_hash": false, + "language": [], + "last_modified": "2023-01-11T07:07:58.952183", + "metadata_modified": "2021-01-22T17:50:58.292858", + "mimetype": null, + "mimetype_inner": null, + "name": "Crime Incident Reports - 2017", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/64ad0053-842c-459b-9833-ff53d568f2e3/download/tmp3apxsafn.csv", + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 6, + "resource_id": "64ad0053-842c-459b-9833-ff53d568f2e3", + "resource_type": null, + "set_url_type": false, + "size": 18246117, + "state": "active", + "task_created": "2023-01-11 07:07:59.112096", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/64ad0053-842c-459b-9833-ff53d568f2e3/download/tmp3apxsafn.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-01-22T17:50:08.309944", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "7f6de1042a84bfd02c1d58325961662e", + "id": "b6c4e2c3-7b1e-4f4a-b019-bef8c6a0e882", + "ignore_hash": false, + "language": [], + "last_modified": "2023-01-11T07:05:33.212172", + "metadata_modified": "2021-01-22T17:50:08.309944", + "mimetype": null, + "mimetype_inner": null, + "name": "Crime Incident Reports - 2016", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/b6c4e2c3-7b1e-4f4a-b019-bef8c6a0e882/download/tmp3ochjtdc.csv", + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 7, + "resource_id": "b6c4e2c3-7b1e-4f4a-b019-bef8c6a0e882", + "resource_type": null, + "set_url_type": false, + "size": 17892322, + "state": "active", + "task_created": "2023-01-11 07:05:33.370046", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/b6c4e2c3-7b1e-4f4a-b019-bef8c6a0e882/download/tmp3ochjtdc.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-01-22T17:49:24.570359", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "56ea6907f02ccf64b54c91a1b11787cd", + "id": "792031bf-b9bb-467c-b118-fe795befdf00", + "ignore_hash": false, + "language": [], + "last_modified": "2023-01-11T07:02:33.096391", + "metadata_modified": "2021-01-22T17:49:24.570359", + "mimetype": null, + "mimetype_inner": null, + "name": "Crime Incident Reports - 2015", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/792031bf-b9bb-467c-b118-fe795befdf00/download/tmpzr3l5bxw.csv", + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 8, + "resource_id": "792031bf-b9bb-467c-b118-fe795befdf00", + "resource_type": null, + "set_url_type": false, + "size": 9734104, + "state": "active", + "task_created": "2023-01-11 07:02:33.265726", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/792031bf-b9bb-467c-b118-fe795befdf00/download/tmpzr3l5bxw.csv", + "url_type": "upload" + }, + { + "access_url": "", + "cache_last_updated": null, + "cache_url": null, + "created": "2017-03-15T15:07:40.413398", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": { + "en": "" + }, + "format": "XLSX", + "hash": "", + "id": "9c30453a-fefa-4fe0-b51a-5fc09b0f4655", + "language": [ + "en" + ], + "last_modified": "2017-03-15T15:07:40.375310", + "metadata_modified": "2017-03-15T15:07:40.413398", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "RMS_Crime_Incident_Field_Explanation" + }, + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/9c30453a-fefa-4fe0-b51a-5fc09b0f4655/download/rmscrimeincidentfieldexplanation.xlsx", + "url_type": "upload" + }, + { + "access_url": "", + "cache_last_updated": null, + "cache_url": null, + "created": "2017-03-15T15:08:38.620449", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": { + "en": "" + }, + "format": "XLSX", + "hash": "", + "id": "3aeccf51-a231-4555-ba21-74572b4c33d6", + "language": [ + "en" + ], + "last_modified": "2017-03-15T15:08:38.579635", + "metadata_modified": "2017-03-15T15:08:38.620449", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "RMS_Offense_Codes" + }, + "package_id": "6220d948-eae2-4e4b-8723-2dc8e67722a3", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/6220d948-eae2-4e4b-8723-2dc8e67722a3/resource/3aeccf51-a231-4555-ba21-74572b4c33d6/download/rmsoffensecodes.xlsx", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "crime", + "id": "4d25c93e-4bb9-43a2-a266-41f41ad60ed5", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "949a3ccc-dbfd-43fe-8024-6299c75fe9d1", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "f3e90290-2202-4044-892e-fc0b41b88f16", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "d298268b-be68-4dba-8970-6267364492e8", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "Department of Innovation and Technology", + "contact_point_email": "opengov@cityofboston.gov", + "contact_point_phone": "", + "creator_user_id": "fe140128-8d10-4c2e-85f6-e38513f088ce", + "icon_url": "https://patterns.boston.gov/images/global/icons/experiential/important.svg", + "id": "eefad66a-e805-4b35-b170-d26e2028c373", + "isopen": true, + "license_id": "odc-pddl", + "license_title": "Open Data Commons Public Domain Dedication and License (PDDL)", + "license_url": "http://www.opendefinition.org/licenses/odc-pddl", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2016-12-11T22:15:23.535054", + "metadata_modified": "2019-05-21T02:57:20.460276", + "name": "crime-incident-reports-july-2012-august-2015-source-legacy-system", + "notes": "Crime incident reports are provided by Boston Police Department (BPD) to document the initial details surrounding an incident to which BPD officers respond. This is a dataset containing records from a legacy crime incident report system, which includes multiple fields capturing when, where, and how the incident occurred, as well as who was involved. The records span from July 2012 to August of 2015. ", + "notes_translated": { + "en": "Crime incident reports are provided by Boston Police Department (BPD) to document the initial details surrounding an incident to which BPD officers respond. This is a dataset containing records from a legacy crime incident report system, which includes multiple fields capturing when, where, and how the incident occurred, as well as who was involved. The records span from July 2012 to August of 2015. " + }, + "num_resources": 2, + "num_tags": 5, + "open": "", + "organization": { + "id": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "name": "boston-police-department-org", + "title": "Boston Police Department", + "type": "organization", + "description": "We are dedicated to working in partnership with the community to fight crime, reduce fear, and improve the quality of life in our neighborhoods.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192053.604707policelogo.svg", + "created": "2017-02-08T21:43:31.044067", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [], + "state": "active", + "temporal_from": "2012-07-08", + "temporal_notes": { + "en": "This dataset contains records of legacy system crime incident reports between July 2012 and August 2015." + }, + "temporal_to": "2015-08-10", + "theme": [ + "public_safety" + ], + "title": "Crime Incident Reports (July 2012 - August 2015) (Source: Legacy System)", + "title_translated": { + "en": "Crime Incident Reports (July 2012 - August 2015) (Source: Legacy System)" + }, + "type": "dataset", + "url": "", + "version": null, + "groups": [ + { + "description": "", + "display_name": "Public Safety", + "id": "a1d23922-c00a-4d50-9e74-db227d0476cc", + "image_display_url": "https://data.boston.gov/uploads/group/2016-10-05-203537.070084security160.png", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-02-07T23:45:14.861068", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": { + "en": "" + }, + "format": "CSV", + "hash": "", + "id": "ba5ed0e2-e901-438c-b2e0-4acfc3c452b9", + "language": [], + "last_modified": "2017-04-05T19:25:51.914230", + "metadata_modified": "2017-02-07T23:45:14.861068", + "mimetype": null, + "mimetype_inner": null, + "name": "Crime Incident Reports (July 2012 - August 2015) (Source: Legacy System)", + "name_translated": { + "en": "Crime Incident Reports (July 2012 - August 2015) (Source: Legacy System)" + }, + "package_id": "eefad66a-e805-4b35-b170-d26e2028c373", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/eefad66a-e805-4b35-b170-d26e2028c373/resource/ba5ed0e2-e901-438c-b2e0-4acfc3c452b9/download/crime-incident-reports-july-2012-august-2015-source-legacy-system.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-04-03T12:41:43.575645", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": { + "en": "" + }, + "format": "XLSX", + "hash": "", + "id": "b3b7d7f6-2582-45b1-a342-cc14eaa7d14a", + "language": [], + "last_modified": "2017-04-03T12:41:43.532171", + "metadata_modified": "2017-04-03T12:41:43.575645", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "Crime Incident Field Explanation" + }, + "package_id": "eefad66a-e805-4b35-b170-d26e2028c373", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/eefad66a-e805-4b35-b170-d26e2028c373/resource/b3b7d7f6-2582-45b1-a342-cc14eaa7d14a/download/crimeincidentfieldexplanationjuly-august-2015.xlsx", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "crime", + "id": "4d25c93e-4bb9-43a2-a266-41f41ad60ed5", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "incidents", + "id": "949a3ccc-dbfd-43fe-8024-6299c75fe9d1", + "name": "incidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legacy portal", + "id": "c4071bc5-bd58-42b8-bd6a-38cd3115ec8e", + "name": "legacy portal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "f3e90290-2202-4044-892e-fc0b41b88f16", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "d298268b-be68-4dba-8970-6267364492e8", + "name": "safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "R/P1Y", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "Boston Police Department", + "contact_point_email": "policedashboard@boston.gov", + "contact_point_phone": "", + "creator_user_id": "c5f07dac-aa06-4346-8f52-b55cf798083c", + "icon_url": "", + "id": "3dbe9c5b-1a72-422a-9300-d4bbc296867a", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2021-06-29T14:43:17.062043", + "metadata_modified": "2021-06-30T20:01:39.061064", + "name": "homicide-clearance-rate", + "notes": "The Boston Police Department’s Homicide Investigation Unit investigates all homicides occurring within Boston Police jurisdiction. According to FBI standards, the annual homicide clearance rate is calculated using the total number of new homicides in a calendar year, and the total number of homicides that are cleared that calendar year – regardless of the year the homicide occurred within. The reason for this is that homicide investigations can span multiple calendar years. In addition, incidents that happened in previous years can be ruled a homicide years later and added to the current year’s total. ", + "notes_translated": { + "en": "The Boston Police Department’s Homicide Investigation Unit investigates all homicides occurring within Boston Police jurisdiction. According to FBI standards, the annual homicide clearance rate is calculated using the total number of new homicides in a calendar year, and the total number of homicides that are cleared that calendar year – regardless of the year the homicide occurred within. The reason for this is that homicide investigations can span multiple calendar years. In addition, incidents that happened in previous years can be ruled a homicide years later and added to the current year’s total. " + }, + "num_resources": 2, + "num_tags": 0, + "open": "", + "organization": { + "id": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "name": "boston-police-department-org", + "title": "Boston Police Department", + "type": "organization", + "description": "We are dedicated to working in partnership with the community to fight crime, reduce fear, and improve the quality of life in our neighborhoods.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192053.604707policelogo.svg", + "created": "2017-02-08T21:43:31.044067", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [], + "state": "active", + "temporal_notes": { + "en": "" + }, + "theme": [ + "public_safety" + ], + "title": "Homicide Clearance Rate", + "title_translated": { + "en": "Homicide Clearance Rate" + }, + "type": "dataset", + "url": "", + "version": null, + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-06-29T14:45:52.418020", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The Boston Police Department’s Homicide Investigation Unit investigates all homicides occurring within Boston Police jurisdiction. According to FBI standards, the annual homicide clearance rate is calculated using the total number of new homicides in a calendar year, and the total number of homicides that are cleared that calendar year – regardless of the year the homicide occurred within. The reason for this is that homicide investigations can span multiple calendar years. In addition, incidents that happened in previous years can be ruled a homicide years later and added to the current year’s total. ", + "description_translated": { + "en": "The Boston Police Department’s Homicide Investigation Unit investigates all homicides occurring within Boston Police jurisdiction. According to FBI standards, the annual homicide clearance rate is calculated using the total number of new homicides in a calendar year, and the total number of homicides that are cleared that calendar year – regardless of the year the homicide occurred within. The reason for this is that homicide investigations can span multiple calendar years. In addition, incidents that happened in previous years can be ruled a homicide years later and added to the current year’s total. " + }, + "format": "CSV", + "hash": "e690c466ece0751c857fd5c9906eee41", + "id": "7943c05a-e0d3-4f0b-b403-5cb5fab11a1f", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2021-06-29T14:45:52.385616", + "metadata_modified": "2021-06-29T14:45:52.418020", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "Homicide Clearance Rate" + }, + "original_url": "https://data.boston.gov/dataset/3dbe9c5b-1a72-422a-9300-d4bbc296867a/resource/7943c05a-e0d3-4f0b-b403-5cb5fab11a1f/download/homicide-clearance-rate.csv", + "package_id": "3dbe9c5b-1a72-422a-9300-d4bbc296867a", + "position": 0, + "resource_id": "7943c05a-e0d3-4f0b-b403-5cb5fab11a1f", + "resource_type": null, + "set_url_type": "False", + "size": 610, + "state": "active", + "task_created": "2021-06-29 14:45:52.494558", + "url": "https://data.boston.gov/dataset/3dbe9c5b-1a72-422a-9300-d4bbc296867a/resource/7943c05a-e0d3-4f0b-b403-5cb5fab11a1f/download/homicide-clearance-rate.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-06-29T14:49:05.777823", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": { + "en": "" + }, + "format": "CSV", + "hash": "34531ac19592837c0f8f03f91ccc7b11", + "id": "28f6f4ab-481f-4a97-8fac-c492d7ceab02", + "ignore_hash": false, + "language": [ + "en" + ], + "last_modified": "2021-06-29T14:49:05.754984", + "metadata_modified": "2021-06-29T14:49:05.777823", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "Homicide Clearance Rate - Data Dictionary" + }, + "original_url": "https://data.boston.gov/dataset/3dbe9c5b-1a72-422a-9300-d4bbc296867a/resource/28f6f4ab-481f-4a97-8fac-c492d7ceab02/download/homicide-clearance-rate-data-dictionary.csv", + "package_id": "3dbe9c5b-1a72-422a-9300-d4bbc296867a", + "position": 1, + "resource_id": "28f6f4ab-481f-4a97-8fac-c492d7ceab02", + "resource_type": null, + "set_url_type": false, + "size": 551, + "state": "active", + "task_created": "2021-06-29 14:49:05.840811", + "url": "https://data.boston.gov/dataset/3dbe9c5b-1a72-422a-9300-d4bbc296867a/resource/28f6f4ab-481f-4a97-8fac-c492d7ceab02/download/homicide-clearance-rate-data-dictionary.csv", + "url_type": "upload" + } + ], + "tags": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "R/P1Y", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "Boston Police Department", + "contact_point_email": "policedashboard@boston.gov", + "contact_point_phone": "", + "creator_user_id": "c5f07dac-aa06-4346-8f52-b55cf798083c", + "icon_url": "", + "id": "26f38509-6998-4b5a-b258-52398204eba2", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2021-06-30T14:37:16.546676", + "metadata_modified": "2021-08-09T17:48:42.569683", + "name": "in-custody-deaths", + "notes": "The Boston Police Department's Homicide Investigation Unit, in conjunction with the Suffolk County District Attorney’s Office, investigates deaths that occur while a prisoner is under police custody. This may include incidents that occur during arrest, transport, while in a holding cell, etc. \r\n\r\nThe Suffolk County District Attorney’s Office has legal authority over all death investigations in Suffolk County. They investigate all in custody deaths in conjunction with BPD, and make a determination as to whether there is a violation of criminal law. \r\n\r\nDue to the infrequency of in-custody deaths, this dashboard will be updated as soon as possible following an incident, or a new medical examiner report is received. If there are no incidents in a year the dashboard will be updated annually to record a zero for the previous year. ", + "notes_translated": { + "en": "The Boston Police Department's Homicide Investigation Unit, in conjunction with the Suffolk County District Attorney’s Office, investigates deaths that occur while a prisoner is under police custody. This may include incidents that occur during arrest, transport, while in a holding cell, etc. \r\n\r\nThe Suffolk County District Attorney’s Office has legal authority over all death investigations in Suffolk County. They investigate all in custody deaths in conjunction with BPD, and make a determination as to whether there is a violation of criminal law. \r\n\r\nDue to the infrequency of in-custody deaths, this dashboard will be updated as soon as possible following an incident, or a new medical examiner report is received. If there are no incidents in a year the dashboard will be updated annually to record a zero for the previous year. " + }, + "num_resources": 2, + "num_tags": 0, + "open": "", + "organization": { + "id": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "name": "boston-police-department-org", + "title": "Boston Police Department", + "type": "organization", + "description": "We are dedicated to working in partnership with the community to fight crime, reduce fear, and improve the quality of life in our neighborhoods.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192053.604707policelogo.svg", + "created": "2017-02-08T21:43:31.044067", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [], + "state": "active", + "temporal_notes": { + "en": "" + }, + "theme": [ + "public_safety" + ], + "title": "In Custody Deaths", + "title_translated": { + "en": "In Custody Deaths" + }, + "type": "dataset", + "url": "", + "version": null, + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-06-30T14:38:47.953946", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The Boston Police Department's Homicide Investigation Unit, in conjunction with the Suffolk County District Attorney’s Office, investigates deaths that occur while a prisoner is under police custody. This may include incidents that occur during arrest, transport, while in a holding cell, etc. \r\n\r\nThe Suffolk County District Attorney’s Office has legal authority over all death investigations in Suffolk County. They investigate all in custody deaths in conjunction with BPD, and make a determination as to whether there is a violation of criminal law. \r\n\r\nDue to the infrequency of in-custody deaths, this dashboard will be updated as soon as possible following an incident, or a new medical examiner report is received. If there are no incidents in a year the dashboard will be updated annually to record a zero for the previous year. ", + "description_translated": { + "en": "The Boston Police Department's Homicide Investigation Unit, in conjunction with the Suffolk County District Attorney’s Office, investigates deaths that occur while a prisoner is under police custody. This may include incidents that occur during arrest, transport, while in a holding cell, etc. \r\n\r\nThe Suffolk County District Attorney’s Office has legal authority over all death investigations in Suffolk County. They investigate all in custody deaths in conjunction with BPD, and make a determination as to whether there is a violation of criminal law. \r\n\r\nDue to the infrequency of in-custody deaths, this dashboard will be updated as soon as possible following an incident, or a new medical examiner report is received. If there are no incidents in a year the dashboard will be updated annually to record a zero for the previous year. " + }, + "format": "CSV", + "hash": "7e3e457d95eab62c5c9bae35fd77f7f5", + "id": "58ad5180-f5f5-4893-a681-742971f71582", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2021-06-30T14:38:47.926600", + "metadata_modified": "2021-06-30T14:38:47.953946", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "In Custody Deaths" + }, + "original_url": "https://data.boston.gov/dataset/26f38509-6998-4b5a-b258-52398204eba2/resource/58ad5180-f5f5-4893-a681-742971f71582/download/in-custody-deaths.csv", + "package_id": "26f38509-6998-4b5a-b258-52398204eba2", + "position": 0, + "resource_id": "58ad5180-f5f5-4893-a681-742971f71582", + "resource_type": null, + "set_url_type": "False", + "size": 558, + "state": "active", + "task_created": "2021-06-30 14:39:19.218385", + "url": "https://data.boston.gov/dataset/26f38509-6998-4b5a-b258-52398204eba2/resource/58ad5180-f5f5-4893-a681-742971f71582/download/in-custody-deaths.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-06-30T14:42:06.529040", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": { + "en": "" + }, + "format": "CSV", + "hash": "", + "id": "4d334a2a-05ab-4470-bc44-15759ea91cbe", + "language": [ + "en" + ], + "last_modified": "2021-06-30T14:42:06.497572", + "metadata_modified": "2021-06-30T14:42:06.529040", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "In Custody Deaths - Data Dictionary" + }, + "package_id": "26f38509-6998-4b5a-b258-52398204eba2", + "position": 1, + "resource_type": null, + "size": 435, + "state": "active", + "url": "https://data.boston.gov/dataset/26f38509-6998-4b5a-b258-52398204eba2/resource/4d334a2a-05ab-4470-bc44-15759ea91cbe/download/in-custody-deaths-data-dictionary.csv", + "url_type": "upload" + } + ], + "tags": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "R/P1W", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "Boston Police Department", + "contact_point_email": "policedashboard@boston.gov", + "contact_point_phone": "", + "creator_user_id": "c5f07dac-aa06-4346-8f52-b55cf798083c", + "icon_url": "", + "id": "e63a37e1-be79-4722-89e6-9e7e2a3da6d1", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2021-06-29T14:30:23.133147", + "metadata_modified": "2025-01-03T15:23:12.141548", + "name": "shootings", + "notes": "The Shootings dashboard contains information on shooting incidents where a victim was struck by a bullet, either fatally or non-fatally; that occurred in the City of Boston and fall under Boston Police Department jurisdiction. The dashboard does not contain records for self-inflicted gunshot wounds or shootings determined to be justifiable. Information on the incident, and the demographics of victims are included. This information is updated based on analysis conducted by the Boston Regional Intelligence Center under the Boston Police Department Bureau of Intelligence and Analysis. The data is for 2015 forward, with a 7 day rolling delay to allow for analysis and data entry to occur. ", + "notes_translated": { + "en": "The Shootings dashboard contains information on shooting incidents where a victim was struck by a bullet, either fatally or non-fatally; that occurred in the City of Boston and fall under Boston Police Department jurisdiction. The dashboard does not contain records for self-inflicted gunshot wounds or shootings determined to be justifiable. Information on the incident, and the demographics of victims are included. This information is updated based on analysis conducted by the Boston Regional Intelligence Center under the Boston Police Department Bureau of Intelligence and Analysis. The data is for 2015 forward, with a 7 day rolling delay to allow for analysis and data entry to occur. " + }, + "num_resources": 2, + "num_tags": 0, + "open": "", + "organization": { + "id": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "name": "boston-police-department-org", + "title": "Boston Police Department", + "type": "organization", + "description": "We are dedicated to working in partnership with the community to fight crime, reduce fear, and improve the quality of life in our neighborhoods.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192053.604707policelogo.svg", + "created": "2017-02-08T21:43:31.044067", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [], + "state": "active", + "temporal_notes": { + "en": "" + }, + "theme": [ + "public_safety" + ], + "title": "Shootings", + "title_translated": { + "en": "Shootings" + }, + "type": "dataset", + "url": "", + "version": null, + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-06-29T15:22:32.278933", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "10b6c7e1770304711d0a294741ec4950", + "id": "73c7e069-701f-4910-986d-b950f46c91a1", + "ignore_hash": false, + "is_data_dict_populated": false, + "language": [], + "last_modified": "2025-01-03T15:23:12.126582", + "metadata_modified": "2025-01-03T15:23:12.151122", + "mimetype": null, + "mimetype_inner": null, + "name": "Shootings", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/e63a37e1-be79-4722-89e6-9e7e2a3da6d1/resource/73c7e069-701f-4910-986d-b950f46c91a1/download/tmpoxetpr83.csv", + "package_id": "e63a37e1-be79-4722-89e6-9e7e2a3da6d1", + "position": 0, + "resource_id": "73c7e069-701f-4910-986d-b950f46c91a1", + "resource_type": null, + "set_url_type": false, + "size": 2, + "state": "active", + "task_created": "2025-01-03 15:23:12.576779", + "url": "https://data.boston.gov/dataset/e63a37e1-be79-4722-89e6-9e7e2a3da6d1/resource/73c7e069-701f-4910-986d-b950f46c91a1/download/tmpoxetpr83.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-06-30T13:12:16.115441", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": { + "en": "" + }, + "format": "CSV", + "hash": "3129bb7e37823d54ba8592e85b8a751f", + "id": "15e2652a-99df-4d40-8eae-da7d1dd226f3", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2021-06-30T13:12:16.086584", + "metadata_modified": "2021-06-30T13:12:16.115441", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "Shootings - Data Dictionary" + }, + "original_url": "https://data.boston.gov/dataset/e63a37e1-be79-4722-89e6-9e7e2a3da6d1/resource/15e2652a-99df-4d40-8eae-da7d1dd226f3/download/shootings-data-dictionary.csv", + "package_id": "e63a37e1-be79-4722-89e6-9e7e2a3da6d1", + "position": 1, + "resource_id": "15e2652a-99df-4d40-8eae-da7d1dd226f3", + "resource_type": null, + "set_url_type": "False", + "size": 376, + "state": "active", + "task_created": "2021-06-30 13:12:16.192595", + "url": "https://data.boston.gov/dataset/e63a37e1-be79-4722-89e6-9e7e2a3da6d1/resource/15e2652a-99df-4d40-8eae-da7d1dd226f3/download/shootings-data-dictionary.csv", + "url_type": "upload" + } + ], + "tags": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "R/P1W", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "Boston Police Department", + "contact_point_email": "policedashboard@boston.gov", + "contact_point_phone": "", + "creator_user_id": "c5f07dac-aa06-4346-8f52-b55cf798083c", + "icon_url": "", + "id": "85bb7a19-be41-4c1a-a555-3c68405ffbb9", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2021-06-29T14:27:03.788434", + "metadata_modified": "2025-01-03T15:22:51.556839", + "name": "shots-fired", + "notes": "The Shots Fired dashboard contains information on shooting incidents that did not result in any victim(s) being struck; but occurred in the city of Boston and fall under Boston Police Department jurisdiction. This information may come into the department through a 911 call, a ShotSpotter activation, or an officer on-siting an incident. Shots fired incidents are confirmed when ballistics evidence is recovered, or in the absence of ballistics evidence, there is strong witness or officer corroboration. This information is updated based on analysis conducted by the Boston Regional Intelligence Center under the Boston Police Department Bureau of Intelligence and Analysis. The data is for 2015 forward, with a 7 day rolling delay to allow for analysis and data entry to occur. ", + "notes_translated": { + "en": "The Shots Fired dashboard contains information on shooting incidents that did not result in any victim(s) being struck; but occurred in the city of Boston and fall under Boston Police Department jurisdiction. This information may come into the department through a 911 call, a ShotSpotter activation, or an officer on-siting an incident. Shots fired incidents are confirmed when ballistics evidence is recovered, or in the absence of ballistics evidence, there is strong witness or officer corroboration. This information is updated based on analysis conducted by the Boston Regional Intelligence Center under the Boston Police Department Bureau of Intelligence and Analysis. The data is for 2015 forward, with a 7 day rolling delay to allow for analysis and data entry to occur. " + }, + "num_resources": 2, + "num_tags": 0, + "open": "", + "organization": { + "id": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "name": "boston-police-department-org", + "title": "Boston Police Department", + "type": "organization", + "description": "We are dedicated to working in partnership with the community to fight crime, reduce fear, and improve the quality of life in our neighborhoods.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192053.604707policelogo.svg", + "created": "2017-02-08T21:43:31.044067", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [], + "state": "active", + "temporal_notes": { + "en": "" + }, + "theme": [ + "public_safety" + ], + "title": "Shots Fired", + "title_translated": { + "en": "Shots Fired" + }, + "type": "dataset", + "url": "", + "version": null, + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-06-29T15:21:35.621437", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "083b19660d0e0a047ebcb344820f1b6e", + "id": "c1e4e6ac-8a84-4b48-8a23-7b2645a32ede", + "ignore_hash": false, + "is_data_dict_populated": false, + "language": [], + "last_modified": "2025-01-03T15:22:51.540999", + "metadata_modified": "2025-01-03T15:22:51.567575", + "mimetype": null, + "mimetype_inner": null, + "name": "Shots Fired", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/85bb7a19-be41-4c1a-a555-3c68405ffbb9/resource/c1e4e6ac-8a84-4b48-8a23-7b2645a32ede/download/tmpqqo5cv6n.csv", + "package_id": "85bb7a19-be41-4c1a-a555-3c68405ffbb9", + "position": 0, + "resource_id": "c1e4e6ac-8a84-4b48-8a23-7b2645a32ede", + "resource_type": null, + "set_url_type": false, + "size": 2, + "state": "active", + "task_created": "2025-01-03 15:22:52.061155", + "url": "https://data.boston.gov/dataset/85bb7a19-be41-4c1a-a555-3c68405ffbb9/resource/c1e4e6ac-8a84-4b48-8a23-7b2645a32ede/download/tmpqqo5cv6n.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-06-30T13:14:32.763249", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": { + "en": "" + }, + "format": "CSV", + "hash": "1f5d307aeeae740684fea0d5de38508c", + "id": "e16705ca-49ce-4803-84c1-c9848aa63024", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2021-06-30T13:14:32.736751", + "metadata_modified": "2021-06-30T13:14:32.763249", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "Shots Fired - Data Dictionary" + }, + "original_url": "https://data.boston.gov/dataset/85bb7a19-be41-4c1a-a555-3c68405ffbb9/resource/e16705ca-49ce-4803-84c1-c9848aa63024/download/shots-fired-data-dictionary.csv", + "package_id": "85bb7a19-be41-4c1a-a555-3c68405ffbb9", + "position": 1, + "resource_id": "e16705ca-49ce-4803-84c1-c9848aa63024", + "resource_type": null, + "set_url_type": "False", + "size": 194, + "state": "active", + "task_created": "2021-06-30 13:14:32.837122", + "url": "https://data.boston.gov/dataset/85bb7a19-be41-4c1a-a555-3c68405ffbb9/resource/e16705ca-49ce-4803-84c1-c9848aa63024/download/shots-fired-data-dictionary.csv", + "url_type": "upload" + } + ], + "tags": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "R/P1M", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "Vision Zero Boston Program", + "contact_point_email": "visionzero@boston.gov", + "contact_point_phone": "617-635-2462", + "creator_user_id": "7cd69699-b958-48d5-8e69-18a020d3aefb", + "icon_url": "https://patterns.boston.gov/images/global/icons/experiential/car.svg", + "id": "d326a4e3-75f2-42ac-9b32-e2920566d04c", + "isopen": true, + "license_id": "odc-pddl", + "license_title": "Open Data Commons Public Domain Dedication and License (PDDL)", + "license_url": "http://www.opendefinition.org/licenses/odc-pddl", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2018-07-23T14:56:34.270329", + "metadata_modified": "2024-12-30T01:54:52.276507", + "name": "vision-zero-fatality-records", + "notes": "_Vision Zero Boston is our commitment to focus the city’s resources on proven strategies to eliminate fatal and serious traffic crashes in the city by 2030. We are inspired by the belief that even one fatality is too many. Learn more about about the Vision Zero Boston program at http://visionzeroboston.org._\r\n\r\nThis dataset, provided as part of the Vision Zero Boston program, contains records of the date, time, location, and type of fatality for Vision Zero related crashes resulting in a fatality. All records are compiled by the Department of Innovation and Technology from the City's Computer-Aided Dispatch (911) system and verified by the Boston Police Department as being a Vision Zero related fatality. To protect the privacy of individuals involved in these incidents, we do not provide any descriptions of the incident or whether medical care was provided in any specific case.\r\n\r\n_Additional notes:_\r\n\r\n- Each incident is included only once regardless of the number of individuals involved.\r\n- The location of an incident reflects where public safety response was dispatched to, not the incident itself.\r\n- Records are typically updated on a monthly basis, but because the verification process involves manual confirmation of incidents, exact posting schedules may vary.\r\n- Records may be updated after their initial posting if new information becomes available.\r\n- The data includes traffic fatalities that take place on streets that are within the jurisdiction of the Boston Police Department. It does not include traffic fatalities on streets that are within the jurisdiction of the Massachusetts State Police. \r\n- The following are excluded: fatal crashes that occur on private property or on streets that are not owned by the City of Boston; fatalities due to driver medical emergencies, intentional assault, or suicide; fatalities where the driver or passenger fell out of a car.\r\n", + "notes_translated": { + "en": "_Vision Zero Boston is our commitment to focus the city’s resources on proven strategies to eliminate fatal and serious traffic crashes in the city by 2030. We are inspired by the belief that even one fatality is too many. Learn more about about the Vision Zero Boston program at http://visionzeroboston.org._\r\n\r\nThis dataset, provided as part of the Vision Zero Boston program, contains records of the date, time, location, and type of fatality for Vision Zero related crashes resulting in a fatality. All records are compiled by the Department of Innovation and Technology from the City's Computer-Aided Dispatch (911) system and verified by the Boston Police Department as being a Vision Zero related fatality. To protect the privacy of individuals involved in these incidents, we do not provide any descriptions of the incident or whether medical care was provided in any specific case.\r\n\r\n_Additional notes:_\r\n\r\n- Each incident is included only once regardless of the number of individuals involved.\r\n- The location of an incident reflects where public safety response was dispatched to, not the incident itself.\r\n- Records are typically updated on a monthly basis, but because the verification process involves manual confirmation of incidents, exact posting schedules may vary.\r\n- Records may be updated after their initial posting if new information becomes available.\r\n- The data includes traffic fatalities that take place on streets that are within the jurisdiction of the Boston Police Department. It does not include traffic fatalities on streets that are within the jurisdiction of the Massachusetts State Police. \r\n- The following are excluded: fatal crashes that occur on private property or on streets that are not owned by the City of Boston; fatalities due to driver medical emergencies, intentional assault, or suicide; fatalities where the driver or passenger fell out of a car.\r\n" + }, + "num_resources": 1, + "num_tags": 10, + "open": "", + "organization": { + "id": "4599ef4f-38ad-4435-a8c4-f15ee844c743", + "name": "vision-zero-boston-program", + "title": "Vision Zero Boston", + "type": "organization", + "description": "Vision Zero Boston is our commitment to focus the city’s resources on proven strategies to eliminate fatal and serious traffic crashes in the city by 2030. We are inspired by the belief that even one fatality is too many.", + "image_url": "2018-03-26-182510.704265tumblrnz06udo9rq1v0cmv4o7r11280.png", + "created": "2018-03-26T18:23:04.003039", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4599ef4f-38ad-4435-a8c4-f15ee844c743", + "private": false, + "publisher": "Department of Innovation and Technology", + "released": "2018-07-23", + "source": [ + "Computer Aided Dispatch system" + ], + "state": "active", + "temporal_from": "2015-01-01", + "temporal_notes": { + "en": "Updated on a monthly basis after manual verification of fatality records." + }, + "theme": [ + "public_works", + "transportation" + ], + "title": "Vision Zero Fatality Records", + "title_translated": { + "en": "Vision Zero Fatality Records" + }, + "type": "dataset", + "url": "", + "version": null, + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2018-07-23T14:57:33.277292", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "f092e548cfef050d072f3fe1d72870ff", + "id": "92f18923-d4ec-4c17-9405-4e0da63e1d6c", + "ignore_hash": false, + "is_data_dict_populated": false, + "language": [], + "last_modified": "2024-12-30T01:54:52.262426", + "metadata_modified": "2024-12-30T01:54:52.288934", + "mimetype": null, + "mimetype_inner": null, + "name": "Vision Zero Fatality Records", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/d326a4e3-75f2-42ac-9b32-e2920566d04c/resource/92f18923-d4ec-4c17-9405-4e0da63e1d6c/download/tmptmdbzwkq.csv", + "package_id": "d326a4e3-75f2-42ac-9b32-e2920566d04c", + "position": 0, + "resource_id": "92f18923-d4ec-4c17-9405-4e0da63e1d6c", + "resource_type": null, + "set_url_type": false, + "size": 21026, + "state": "active", + "task_created": "2024-12-30 01:54:52.677218", + "url": "https://data.boston.gov/dataset/d326a4e3-75f2-42ac-9b32-e2920566d04c/resource/92f18923-d4ec-4c17-9405-4e0da63e1d6c/download/tmptmdbzwkq.csv", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "accidents", + "id": "2063e02b-5bf4-44b3-903d-30bfc6b9c6cb", + "name": "accidents", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bikes", + "id": "056f3391-564b-44d2-989d-2734ab4a1915", + "name": "bikes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cars", + "id": "c954a182-88f2-4db4-90ed-46614e9836cf", + "name": "cars", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crashes", + "id": "e5e69678-1e29-4c8b-90d7-73b90688d293", + "name": "crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "fatalities", + "id": "b9583696-22b0-457c-acc0-3be97e7d5d1e", + "name": "fatalities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrians", + "id": "3dfa6808-f965-423c-98ba-4ce06357eb79", + "name": "pedestrians", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "d298268b-be68-4dba-8970-6267364492e8", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "streets", + "id": "aeaa171d-ffc6-4ef2-81f6-71910734a976", + "name": "streets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "traffic", + "id": "f3d1bfb1-67dd-43f4-863a-53f9dbf5f3de", + "name": "traffic", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision zero", + "id": "a74663e3-62bb-429f-a984-ea978aba71bf", + "name": "vision zero", + "state": "active", + "vocabulary_id": null + } + ], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "Department of Innovation and Technology", + "contact_point_email": "analyticsteam@boston.gov", + "contact_point_phone": "", + "creator_user_id": "fe140128-8d10-4c2e-85f6-e38513f088ce", + "icon_url": "https://patterns.boston.gov/images/global/icons/experiential/911-daily-dispatch-count.svg", + "id": "17129fad-fff9-4eac-ad74-51fb4bf63c22", + "isopen": true, + "license_id": "odc-pddl", + "license_title": "Open Data Commons Public Domain Dedication and License (PDDL)", + "license_url": "http://www.opendefinition.org/licenses/odc-pddl", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2016-12-11T22:21:55.041589", + "metadata_modified": "2019-05-18T02:50:16.633696", + "name": "911-daily-dispatch-count-by-agency", + "notes": "This a legacy dataset from the period of November 1, 2010 to April 21, 2014 showing daily counts of 911 dispatches by City of Boston public safety agencies. Agencies included are the Boston Police Department, Boston Fire Department, and Boston Emergency Medical Services.", + "notes_translated": { + "en": "This a legacy dataset from the period of November 1, 2010 to April 21, 2014 showing daily counts of 911 dispatches by City of Boston public safety agencies. Agencies included are the Boston Police Department, Boston Fire Department, and Boston Emergency Medical Services." + }, + "num_resources": 1, + "num_tags": 4, + "open": "", + "organization": { + "id": "80644104-7cff-4322-b2a3-33466d5e98bb", + "name": "department-of-innovation-and-technology-org", + "title": "Department of Innovation and Technology", + "type": "organization", + "description": "We manage the City’s websites and technologies, like the BOS:311 app, that are focused on service delivery. We also ensure that the networks, computers, e-mail systems, and applications that support the business of City government are continuously available and operating both securely and effectively.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192352.308769innovationandtechnologylogo.svg", + "created": "2016-11-16T16:01:40.735325", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "80644104-7cff-4322-b2a3-33466d5e98bb", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [], + "state": "active", + "temporal_from": "2010-11-01", + "temporal_notes": { + "en": "This dataset contains daily counts of 911 dispatches between November 1, 2010 and April 21, 2014." + }, + "temporal_to": "2014-04-21", + "theme": [ + "public_safety" + ], + "title": "911 Daily Dispatch Count by Agency", + "title_translated": { + "en": "911 Daily Dispatch Count by Agency" + }, + "type": "dataset", + "url": "", + "version": null, + "groups": [ + { + "description": "", + "display_name": "Public Safety", + "id": "a1d23922-c00a-4d50-9e74-db227d0476cc", + "image_display_url": "https://data.boston.gov/uploads/group/2016-10-05-203537.070084security160.png", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "archiver": "{'is_broken_printable': 'Downloaded OK', 'updated': '2016-12-12T22:57:16.644613', 'cache_filepath': u'/data/resource_cache/24/2459542e-7026-48e2-9128-ca29dd3bebf8/911-daily-dispatch-count-by-agency.csv', 'last_success': '2016-12-12T22:57:16.644613', 'size': u'50664', 'is_broken': False, 'failure_count': 0, 'etag': u'\"1481494919.36-50664\"', 'status': 'Archived successfully', 'url_redirected_to': None, 'hash': u'6f43e0d519ee7230440890d1ed7339d5bc062f2c', 'status_id': 0, 'reason': u'', 'last_modified': u'Sun, 11 Dec 2016 22:21:59 GMT', 'resource_timestamp': '2016-12-11T22:22:09.989843', 'mimetype': u'text/csv', 'cache_url': u'/24/2459542e-7026-48e2-9128-ca29dd3bebf8/911-daily-dispatch-count-by-agency.csv', 'created': '2016-12-12T22:53:04.975329', 'first_failure': None}", + "cache_last_updated": null, + "cache_url": null, + "created": "2016-12-11T22:21:57.624938", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "represents the non-administrative dispatches for public safety agencies", + "description_translated": { + "en": "represents the non-administrative dispatches for public safety agencies" + }, + "format": "CSV", + "hash": "", + "id": "2459542e-7026-48e2-9128-ca29dd3bebf8", + "language": [ + "en" + ], + "last_modified": "2016-12-11T22:21:57.392302", + "metadata_modified": "2016-12-11T22:21:57.624938", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "911 Daily Dispatch Count By Agency (CSV)" + }, + "package_id": "17129fad-fff9-4eac-ad74-51fb4bf63c22", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/17129fad-fff9-4eac-ad74-51fb4bf63c22/resource/2459542e-7026-48e2-9128-ca29dd3bebf8/download/911-daily-dispatch-count-by-agency.csv", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "911", + "id": "b39dbe2f-1552-4317-bf98-bebbe05ca93f", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dispatch", + "id": "719858f3-e3d3-4171-8980-9aa40b13e265", + "name": "dispatch", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "legacy portal", + "id": "c4071bc5-bd58-42b8-bd6a-38cd3115ec8e", + "name": "legacy portal", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "3831dafc-c02a-402c-847e-7bf0ee839418", + "name": "public safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "R/P1M", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "Boston Police Department", + "contact_point_email": "policedashboard@boston.gov", + "contact_point_phone": "", + "creator_user_id": "c5f07dac-aa06-4346-8f52-b55cf798083c", + "icon_url": "", + "id": "02328069-3821-49b2-91d3-7387e6c59711", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2021-06-29T14:29:01.342717", + "metadata_modified": "2024-12-30T01:54:52.277643", + "name": "boston-emergency-services-team-best", + "notes": "Through a close partnership with the BEST, Mental Health Clinicians co-respond with BPD officers to improve response to mental health-related calls for service. These clinicians can also assist with holding cell evaluations, provide critical follow-up, and assist with mental health training of BPD officers. \r\n\r\nBEST operates independently from the BPD and maintains their own confidential client database. Therefore, the BPD will only present monthly aggregate data as provided by this partner organization. The BPD does not have access to any client information per HIPAA and other privacy concerns. \r\n\r\nThis dashboard includes two metrics for the BEST clinicians: the number of incidents to which BEST clinicians co-responded with BPD officers, and the proactive engagement/ follow-ups conducted by BEST clinicians.", + "notes_translated": { + "en": "Through a close partnership with the BEST, Mental Health Clinicians co-respond with BPD officers to improve response to mental health-related calls for service. These clinicians can also assist with holding cell evaluations, provide critical follow-up, and assist with mental health training of BPD officers. \r\n\r\nBEST operates independently from the BPD and maintains their own confidential client database. Therefore, the BPD will only present monthly aggregate data as provided by this partner organization. The BPD does not have access to any client information per HIPAA and other privacy concerns. \r\n\r\nThis dashboard includes two metrics for the BEST clinicians: the number of incidents to which BEST clinicians co-responded with BPD officers, and the proactive engagement/ follow-ups conducted by BEST clinicians." + }, + "num_resources": 2, + "num_tags": 0, + "open": "", + "organization": { + "id": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "name": "boston-police-department-org", + "title": "Boston Police Department", + "type": "organization", + "description": "We are dedicated to working in partnership with the community to fight crime, reduce fear, and improve the quality of life in our neighborhoods.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192053.604707policelogo.svg", + "created": "2017-02-08T21:43:31.044067", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "8fd6184e-eb73-47f2-8aab-177cbce8620d", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [], + "state": "active", + "temporal_notes": { + "en": "" + }, + "theme": [ + "public_safety" + ], + "title": "Boston Emergency Services Team (BEST)", + "title_translated": { + "en": "Boston Emergency Services Team (BEST)" + }, + "type": "dataset", + "url": "", + "version": null, + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2021-06-29T15:20:11.256743", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "3ce97e404b2b3a2944ce4e301ecbf1c3", + "id": "f82a9dae-2db0-45bf-8663-97f654a323ca", + "ignore_hash": false, + "is_data_dict_populated": false, + "language": [], + "last_modified": "2024-12-30T01:54:52.265446", + "metadata_modified": "2024-12-30T01:54:52.285535", + "mimetype": null, + "mimetype_inner": null, + "name": "Boston Emergency Services Team Best", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/02328069-3821-49b2-91d3-7387e6c59711/resource/f82a9dae-2db0-45bf-8663-97f654a323ca/download/tmp_zkv9q_e.csv", + "package_id": "02328069-3821-49b2-91d3-7387e6c59711", + "position": 0, + "resource_id": "f82a9dae-2db0-45bf-8663-97f654a323ca", + "resource_type": null, + "set_url_type": false, + "size": 2, + "state": "active", + "task_created": "2024-12-30 01:54:52.609282", + "url": "https://data.boston.gov/dataset/02328069-3821-49b2-91d3-7387e6c59711/resource/f82a9dae-2db0-45bf-8663-97f654a323ca/download/tmp_zkv9q_e.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-06-30T13:17:32.000065", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "description_translated": { + "en": "" + }, + "format": "CSV", + "hash": "", + "id": "992215fb-36e9-4f81-b9d4-78bbcdeb257e", + "language": [ + "en" + ], + "last_modified": "2021-06-30T13:17:31.973152", + "metadata_modified": "2021-06-30T13:17:32.000065", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "BEST - Data Dictionary" + }, + "package_id": "02328069-3821-49b2-91d3-7387e6c59711", + "position": 1, + "resource_type": null, + "size": 339, + "state": "active", + "url": "https://data.boston.gov/dataset/02328069-3821-49b2-91d3-7387e6c59711/resource/992215fb-36e9-4f81-b9d4-78bbcdeb257e/download/best-data-dictionary.csv", + "url_type": "upload" + } + ], + "tags": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + }, + { + "accrual_periodicity": "R/P1D", + "author": null, + "author_email": null, + "btype": [ + "tabular" + ], + "classification": "", + "contact_point": "DoIT Data and Analytics", + "contact_point_email": "analyticsteam@boston.gov", + "contact_point_phone": "(617) 635-4783", + "creator_user_id": "25c6af7d-acbf-4def-b8a8-4fce311e53c8", + "icon_url": "https://patterns.boston.gov/images/global/icons/experiential/cityscore.svg", + "id": "7ae458ed-cd6a-47fa-8571-e323e488b70b", + "isopen": true, + "license_id": "odc-pddl", + "license_title": "Open Data Commons Public Domain Dedication and License (PDDL)", + "license_url": "http://www.opendefinition.org/licenses/odc-pddl", + "location": [ + "all" + ], + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2017-01-10T19:29:43.167602", + "metadata_modified": "2025-01-04T01:15:40.232001", + "name": "cityscore", + "notes": "Provides metrics on overall city health based on work done across all facets of the City of Boston.\r\n\r\nFor more information about CityScore, please refer to this link: https://www.boston.gov/cityscore", + "notes_translated": { + "en": "Provides metrics on overall city health based on work done across all facets of the City of Boston.\r\n\r\nFor more information about CityScore, please refer to this link: https://www.boston.gov/cityscore" + }, + "num_resources": 5, + "num_tags": 8, + "open": "", + "organization": { + "id": "4719afa8-2223-474a-9ca3-a2002a3a8ac2", + "name": "doit-data-analytics-org", + "title": "DoIT Data & Analytics", + "type": "organization", + "description": "The Citywide Analytics Team is the City of Boston’s central data organization. We use data and technology to improve our City.\r\n\r\n
    \r\nMORE INFO", + "image_url": "2020-01-13-192445.936787analyticsteamicon.svg", + "created": "2017-01-16T20:11:23.600812", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4719afa8-2223-474a-9ca3-a2002a3a8ac2", + "private": false, + "publisher": "Department of Innovation and Technology", + "source": [ + "Boston Police Department crime statistics feed", + "Boston Public Library enterprise Integrated Library System", + "City Constituent Relationship Management system", + "City of Boston Voice over IP System", + "Citywide enterprise permitting and licensing software", + "Computer Aided Dispatch system" + ], + "state": "active", + "temporal_notes": { + "en": "Please note that CityScore captures a data snapshot once every weekday. Source systems are constantly updating, and these updates can include revisions to existing data that could affect CityScore's calculations. The most recent records are always the most accurate. In addition, you may notice null values in the data set, which indicate that CityScore has no data for a given time period. This most often occurs when a particular data source is updated on a different schedule than CityScore's calculations. We are currently working to adjust our process to allow CityScore to capture data every day, including weekends, as well as to retroactively generate values for fields created after the initial CityScore launch in January 2016." + }, + "theme": [ + "performance" + ], + "title": "CityScore", + "title_translated": { + "en": "CityScore" + }, + "type": "dataset", + "url": "", + "version": null, + "groups": [ + { + "description": "", + "display_name": "City Services", + "id": "5287bf7d-3e3f-40a4-96ac-c0b0377fa0ae", + "image_display_url": "https://data.boston.gov/uploads/group/2017-01-17-210311.757864governmentbuilding160.png", + "name": "city-services", + "title": "City Services" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2019-04-11T15:33:24.363276", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "52279e3d10583fa5974e8f3119361ebd", + "id": "dd657c02-3443-4c00-8b29-56a40cfe7ee4", + "ignore_hash": false, + "is_data_dict_populated": false, + "language": [], + "last_modified": "2025-01-04T01:15:40.207557", + "metadata_modified": "2025-01-04T01:15:40.242897", + "mimetype": null, + "mimetype_inner": null, + "name": "CityScore Full Metric List", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/7ae458ed-cd6a-47fa-8571-e323e488b70b/resource/dd657c02-3443-4c00-8b29-56a40cfe7ee4/download/tmpjx8qx5dn.csv", + "package_id": "7ae458ed-cd6a-47fa-8571-e323e488b70b", + "position": 0, + "resource_id": "dd657c02-3443-4c00-8b29-56a40cfe7ee4", + "resource_type": null, + "set_url_type": false, + "size": 14, + "state": "active", + "task_created": "2025-01-04 01:15:40.418163", + "url": "https://data.boston.gov/dataset/7ae458ed-cd6a-47fa-8571-e323e488b70b/resource/dd657c02-3443-4c00-8b29-56a40cfe7ee4/download/tmpjx8qx5dn.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2019-04-11T15:34:54.841244", + "data_dictionary": [], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "description_translated": {}, + "format": "CSV", + "hash": "548a431a9a936c73d70e972d28e4f223", + "id": "6c0529d0-47ff-4cd2-91a9-309ee649ef55", + "ignore_hash": false, + "is_data_dict_populated": false, + "language": [], + "last_modified": "2025-01-04T01:15:38.881317", + "metadata_modified": "2025-01-04T01:15:40.243043", + "mimetype": null, + "mimetype_inner": null, + "name": "CityScore Summary", + "name_translated": {}, + "original_url": "https://data.boston.gov/dataset/7ae458ed-cd6a-47fa-8571-e323e488b70b/resource/6c0529d0-47ff-4cd2-91a9-309ee649ef55/download/tmprmqxk8w2.csv", + "package_id": "7ae458ed-cd6a-47fa-8571-e323e488b70b", + "position": 1, + "resource_id": "6c0529d0-47ff-4cd2-91a9-309ee649ef55", + "resource_type": null, + "set_url_type": false, + "size": 14, + "state": "active", + "task_created": "2025-01-04 01:15:39.023608", + "url": "https://data.boston.gov/dataset/7ae458ed-cd6a-47fa-8571-e323e488b70b/resource/6c0529d0-47ff-4cd2-91a9-309ee649ef55/download/tmprmqxk8w2.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2017-03-24T12:39:22.484181", + "data_dictionary": [ + "enabled" + ], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Full CityScore metric list containing actual, target, and score data.", + "description_translated": { + "en": "Full CityScore metric list containing actual, target, and score data." + }, + "format": "CSV", + "hash": "cab75be2f2756dcfcbdf32b51e1f77e2", + "id": "5bce8e71-5192-48c0-ab13-8faff8fef4d7", + "ignore_hash": "False", + "language": [ + "en" + ], + "last_modified": "2019-04-12T12:40:06.437102", + "metadata_modified": "2017-03-24T12:39:22.484181", + "mimetype": null, + "mimetype_inner": null, + "name": "CityScore Full Metric List", + "name_translated": { + "en": "CityScore Full Metric List LEGACY" + }, + "original_url": "https://data.boston.gov/dataset/7ae458ed-cd6a-47fa-8571-e323e488b70b/resource/5bce8e71-5192-48c0-ab13-8faff8fef4d7/download/rpt_city_score_summary.csv", + "package_id": "7ae458ed-cd6a-47fa-8571-e323e488b70b", + "position": 2, + "resource_id": "5bce8e71-5192-48c0-ab13-8faff8fef4d7", + "resource_type": null, + "set_url_type": "False", + "size": 3744757, + "state": "active", + "task_created": "2021-05-01 11:11:17.223182", + "url": "https://data.boston.gov/dataset/7ae458ed-cd6a-47fa-8571-e323e488b70b/resource/5bce8e71-5192-48c0-ab13-8faff8fef4d7/download/rpt_city_score_summary.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.boston.gov", + "created": "2017-03-24T12:44:20.457369", + "data_dictionary": [ + "enabled" + ], + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Daily average CityScore.", + "description_translated": { + "en": "Daily average CityScore." + }, + "format": "CSV", + "hash": "8060d32b0c1b5d19927b7da9192716c7", + "id": "edc24d12-4e0d-43dd-a61d-687fc65e2d1b", + "ignore_hash": "True", + "language": [ + "en" + ], + "last_modified": "2019-04-12T12:50:01.286514", + "metadata_modified": "2017-03-24T12:44:20.457369", + "mimetype": null, + "mimetype_inner": null, + "name": "CityScore Summary", + "name_translated": { + "en": "CityScore Summary LEGACY" + }, + "original_url": "https://data.boston.gov/dataset/7ae458ed-cd6a-47fa-8571-e323e488b70b/resource/edc24d12-4e0d-43dd-a61d-687fc65e2d1b/download/rpt_city_score_agg_v.csv", + "package_id": "7ae458ed-cd6a-47fa-8571-e323e488b70b", + "position": 3, + "resource_id": "edc24d12-4e0d-43dd-a61d-687fc65e2d1b", + "resource_type": null, + "set_url_type": "False", + "size": null, + "state": "active", + "task_created": "2021-06-05 00:13:07.977262", + "url": "https://data.boston.gov/dataset/7ae458ed-cd6a-47fa-8571-e323e488b70b/resource/edc24d12-4e0d-43dd-a61d-687fc65e2d1b/download/rpt_city_score_agg_v.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-04-06T15:42:24.264268", + "data_dictionary": [], + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "This document of CityScore Metric Definitions applies to both the CityScore full metric list and CityScore summary. ", + "description_translated": { + "en": "This document of CityScore Metric Definitions applies to both the CityScore full metric list and CityScore summary. " + }, + "format": "PDF", + "hash": "", + "id": "db7b8b86-5c35-45b2-9276-5a6527ae6edc", + "language": [ + "en" + ], + "last_modified": "2017-04-06T15:42:24.206980", + "metadata_modified": "2017-04-06T15:42:24.264268", + "mimetype": null, + "mimetype_inner": null, + "name": null, + "name_translated": { + "en": "CityScore Metric Definitions LEGACY" + }, + "package_id": "7ae458ed-cd6a-47fa-8571-e323e488b70b", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.boston.gov/dataset/7ae458ed-cd6a-47fa-8571-e323e488b70b/resource/db7b8b86-5c35-45b2-9276-5a6527ae6edc/download/cityscoremetricdefinitions-1.pdf", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "City services", + "id": "dfba6ec1-9d9c-4655-a94e-ba32e25c6d28", + "name": "City services", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "dashboard", + "id": "af8667ee-4ebc-4d57-8d78-3ea047325287", + "name": "dashboard", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "metrics", + "id": "985b6f20-0f6a-44d2-bb89-dea733178ef3", + "name": "metrics", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "performance", + "id": "ca36d1d8-72d5-450d-836b-52510d0efa74", + "name": "performance", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "3831dafc-c02a-402c-847e-7bf0ee839418", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public works", + "id": "c020b37e-9577-4083-b481-c33df6f3cec5", + "name": "public works", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "scores", + "id": "d63ae9b0-aee5-4002-9a75-7c5991493154", + "name": "scores", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "targets", + "id": "a7bbd057-631c-41e2-ad5c-de01925d1f05", + "name": "targets", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.boston.gov/" + } + ], + [ + { + "author": "", + "author_email": "", + "creator_user_id": "435806d2-b84c-4ecb-b200-6203a1f28bcc", + "id": "41f3f7ea-9987-4935-9bce-81c06391acfd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2019-04-10T21:35:41.591059", + "metadata_modified": "2019-04-10T21:36:18.775935", + "name": "police-precinct-city-of-jackson-and-wards", + "notes": "Police Precinct city of Jackson and Wards", + "num_resources": 1, + "num_tags": 4, + "organization": { + "id": "316f0947-045b-4d14-9000-be8275fc9776", + "name": "city-of-jackson", + "title": "City of Jackson ", + "type": "organization", + "description": "", + "image_url": "2018-10-05-145402.797902ColorCitySeal.png", + "created": "2018-09-14T14:55:45.719434", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "316f0947-045b-4d14-9000-be8275fc9776", + "private": false, + "state": "active", + "title": "Police Precinct city of Jackson and Wards", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2019-04-10T21:36:18.491436", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Police Precinct city of Jackson and Wards", + "format": "HTML", + "hash": "", + "id": "9ab80836-5387-4eb1-9456-db87e42ef288", + "last_modified": null, + "metadata_modified": "2019-04-10T21:36:18.491436", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Precinct city of Jackson and Wards", + "package_id": "41f3f7ea-9987-4935-9bce-81c06391acfd", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://jacksongis.maps.arcgis.com/apps/View/index.html?webmap=12e42bb1acc24450a0419369a2793b45", + "url_type": null + } + ], + "tags": [ + { + "display_name": "gis", + "id": "9fb014bc-b16e-4124-9adb-a92acc8fca3b", + "name": "gis", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "maps", + "id": "a119063a-91b3-44f0-b644-dd7420694b8f", + "name": "maps", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "3afb5122-1d1a-4d82-8c08-2f744dcd3063", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "precinct", + "id": "93c99984-6c3b-4eed-a9cf-e8ae0f8fed26", + "name": "precinct", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://open.jacksonms.gov/" + } + ], + [ + { + "author": "", + "author_email": "", + "creator_user_id": "003ba133-c2a3-45c7-bb8c-9c06b4c4428f", + "id": "84636e0d-cb58-4552-a465-03a1be0981c5", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2021-01-25T16:43:22.498472", + "metadata_modified": "2021-02-11T20:15:26.570459", + "name": "master-address-index-mai-points-mpd", + "notes": "For one time use for MPD vendors to use.", + "num_resources": 1, + "num_tags": 5, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "Master Address Index (MAI) Points - MPD", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "__This group contains call center data,\r\nsnow removal, \r\nleaf collection, \r\nstreet sweeping, \r\npaving projects \r\nas well as garbage \r\nand recycling collection data.__", + "display_name": "City Services", + "id": "8eaa2cff-0924-44ba-bf44-e8003b8e55ce", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-204853.132449truck-orange.2.jpg", + "name": "city-services", + "title": "City Services" + }, + { + "description": "This group contains various maps and resting end points. ", + "display_name": "Maps ", + "id": "5e10f41c-5744-42fb-8f73-985983b66472", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-11-13-202359.641354iconMaps.jpg", + "name": "maps", + "title": "Maps " + }, + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-02-11T20:15:26.596062", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "MAI address points for one time use by the vendor.", + "format": "SHP", + "hash": "", + "id": "e59d3405-5171-448e-bfa2-76b201aa6e0d", + "last_modified": "2021-02-11T20:15:26.559959", + "metadata_modified": "2021-02-11T20:15:26.596062", + "mimetype": null, + "mimetype_inner": null, + "name": "ParcelPointAddress.zip", + "package_id": "84636e0d-cb58-4552-a465-03a1be0981c5", + "position": 0, + "resource_type": null, + "size": 11429197, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/84636e0d-cb58-4552-a465-03a1be0981c5/resource/e59d3405-5171-448e-bfa2-76b201aa6e0d/download/parcelpointaddress.zip", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "MPD", + "id": "2fa7a453-7b15-4965-b617-96badb73da3c", + "name": "MPD", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "address", + "id": "20959469-0c15-43aa-a884-ecb8669c0940", + "name": "address", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "data", + "id": "b3444e92-8076-46b6-ae55-6bffd45302ed", + "name": "data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "points", + "id": "056818b5-9f38-499d-8952-60aa06da0952", + "name": "points", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "special", + "id": "9fef0285-cd0b-43d7-afb8-f4690413fd92", + "name": "special", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "2bc6ccaf-3b26-44c9-a4b3-6cedbc1f95b3", + "id": "14816fbd-b730-4090-ae64-1fe4a954a3b4", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2024-09-11T16:22:26.029825", + "metadata_modified": "2024-09-11T16:28:59.161130", + "name": "mpd-sc-datasets-2023-q1", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n(MPD stands for Milwaukee Police Department)", + "num_resources": 1, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2023 1st Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-11T16:26:25.090040", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "83d63cf5-a4ab-4d01-8fb6-40701454674d", + "last_modified": "2024-09-11T16:26:25.051342", + "metadata_modified": "2024-09-11T16:26:28.427385", + "mimetype": null, + "mimetype_inner": null, + "name": "FINAL - MPD SC Datasets 2023 Q1.zip", + "package_id": "14816fbd-b730-4090-ae64-1fe4a954a3b4", + "position": 0, + "resource_type": null, + "size": 7217396, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/14816fbd-b730-4090-ae64-1fe4a954a3b4/resource/83d63cf5-a4ab-4d01-8fb6-40701454674d/download/final-mpd-sc-datasets-2023-q1.zip", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "2bc6ccaf-3b26-44c9-a4b3-6cedbc1f95b3", + "id": "c84506b8-b070-4371-8012-caceeb081f4f", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2024-09-11T16:38:57.161507", + "metadata_modified": "2024-09-11T16:39:29.961682", + "name": "2023-4th-quarter-mpd-stop-and-search-data", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n(MPD stands for Milwaukee Police Department)", + "num_resources": 1, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2023 4th Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-11T16:39:26.821149", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "ddb084ee-c357-40dd-b86a-92a196b4e954", + "last_modified": "2024-09-11T16:39:26.790919", + "metadata_modified": "2024-09-11T16:39:29.967800", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD SC Datasets 2023 Q4.zip", + "package_id": "c84506b8-b070-4371-8012-caceeb081f4f", + "position": 0, + "resource_type": null, + "size": 6768789, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/c84506b8-b070-4371-8012-caceeb081f4f/resource/ddb084ee-c357-40dd-b86a-92a196b4e954/download/final-mpd-sc-datasets-2023-q4.zip", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "2bc6ccaf-3b26-44c9-a4b3-6cedbc1f95b3", + "id": "bd03db27-5d7b-4be2-82da-1b9a4054afc3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2024-09-11T16:37:31.292209", + "metadata_modified": "2024-09-11T16:37:50.430934", + "name": "2023-3rd-quarter-mpd-stop-and-search-data", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n(MPD stands for Milwaukee Police Department)", + "num_resources": 1, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2023 3rd Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-11T16:37:47.158130", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "d66f0b24-0171-454a-8da9-0611c3fb21fa", + "last_modified": "2024-09-11T16:37:47.132121", + "metadata_modified": "2024-09-11T16:37:50.440543", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD SC Datasets 2023 Q3.zip", + "package_id": "bd03db27-5d7b-4be2-82da-1b9a4054afc3", + "position": 0, + "resource_type": null, + "size": 6530393, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/bd03db27-5d7b-4be2-82da-1b9a4054afc3/resource/d66f0b24-0171-454a-8da9-0611c3fb21fa/download/final-mpd-sc-datasets-2023-q3.zip", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "2bc6ccaf-3b26-44c9-a4b3-6cedbc1f95b3", + "id": "b6673c8b-4667-4c5f-84ef-086820eb35d0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2024-09-11T16:35:35.194531", + "metadata_modified": "2024-09-11T16:36:37.019975", + "name": "2023-2nd-quarter-mpd-stop-and-search-data", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n(MPD stands for Milwaukee Police Department)", + "num_resources": 1, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2023 2nd Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-11T16:36:12.123377", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "fc6d952f-f58c-466a-aa63-ba2f1a5d85b7", + "last_modified": "2024-09-11T16:36:12.092315", + "metadata_modified": "2024-09-11T16:36:37.028418", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD SC Datasets 2023 Q2.zip", + "package_id": "b6673c8b-4667-4c5f-84ef-086820eb35d0", + "position": 0, + "resource_type": null, + "size": 6661038, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/b6673c8b-4667-4c5f-84ef-086820eb35d0/resource/fc6d952f-f58c-466a-aa63-ba2f1a5d85b7/download/final-mpd-sc-datasets-2023-q2.zip", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "7f63ac27-154a-4425-8dab-0cdca02f1a30", + "id": "3957dc5d-0275-479c-b4eb-82013bdf97c3", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2023-06-09T00:39:45.963023", + "metadata_modified": "2023-06-12T01:23:26.092013", + "name": "2022-4th-quarter-mpd-stop-and-search-data", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 1, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2022 4th Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-09T00:40:02.461407", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "39a74255-eac0-48c5-a75c-5697105961f7", + "last_modified": "2023-06-09T00:40:02.427300", + "metadata_modified": "2023-06-09T00:40:02.461407", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD SC Datasets 2022 Q4.zip", + "package_id": "3957dc5d-0275-479c-b4eb-82013bdf97c3", + "position": 0, + "resource_type": null, + "size": 5578026, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/3957dc5d-0275-479c-b4eb-82013bdf97c3/resource/39a74255-eac0-48c5-a75c-5697105961f7/download/mpd-sc-datasets-2022-q4.zip", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "7f63ac27-154a-4425-8dab-0cdca02f1a30", + "id": "792e7c9d-0093-4b7c-8429-167bc348782c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2023-06-09T00:38:15.626206", + "metadata_modified": "2023-06-12T01:23:01.067840", + "name": "2022-3rd-quarter-mpd-stop-and-search-data", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 1, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2022 3rd Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-09T00:39:04.334462", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "5ed9b3bf-df06-4fb9-bc3c-b798c5f63b29", + "last_modified": "2023-06-09T00:39:04.309552", + "metadata_modified": "2023-06-09T00:39:04.334462", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD SC Datasets 2022 Q3.zip", + "package_id": "792e7c9d-0093-4b7c-8429-167bc348782c", + "position": 0, + "resource_type": null, + "size": 5684253, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/792e7c9d-0093-4b7c-8429-167bc348782c/resource/5ed9b3bf-df06-4fb9-bc3c-b798c5f63b29/download/mpd-sc-datasets-2022-q3.zip", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "7f63ac27-154a-4425-8dab-0cdca02f1a30", + "id": "689f4d88-af5a-4b25-a9b5-990723877a8e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2023-06-09T00:36:51.098337", + "metadata_modified": "2023-06-12T01:22:34.739233", + "name": "2022-2nd-quarter-mpd-stop-and-search-data", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 1, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2022 2nd Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-09T00:37:27.282898", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "6f3f5272-d44e-4ed2-9d36-323d857c29df", + "last_modified": "2023-06-09T00:37:27.253726", + "metadata_modified": "2023-06-09T00:37:27.282898", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD SC Datasets 2022 Q2.zip", + "package_id": "689f4d88-af5a-4b25-a9b5-990723877a8e", + "position": 0, + "resource_type": null, + "size": 5612372, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/689f4d88-af5a-4b25-a9b5-990723877a8e/resource/6f3f5272-d44e-4ed2-9d36-323d857c29df/download/mpd-sc-datasets-2022-q2.zip", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "7f63ac27-154a-4425-8dab-0cdca02f1a30", + "id": "709dd82a-c3a5-4f83-9177-5df049262d02", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2023-06-09T19:46:55.453061", + "metadata_modified": "2023-06-12T01:22:06.561979", + "name": "2022-1st-quarter-mpd-stop-and-search-data", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 1, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2022 1st Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-09T19:47:07.260895", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "870b977f-5c20-473f-a526-e4db11d87e55", + "last_modified": "2023-06-09T19:47:07.236559", + "metadata_modified": "2023-06-09T19:47:07.260895", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD SC Datasets 2022 - Q1.zip", + "package_id": "709dd82a-c3a5-4f83-9177-5df049262d02", + "position": 0, + "resource_type": null, + "size": 7968432, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/709dd82a-c3a5-4f83-9177-5df049262d02/resource/870b977f-5c20-473f-a526-e4db11d87e55/download/mpd-sc-datasets-2022-q1.zip", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "Milwaukee Police Department", + "author_email": "", + "creator_user_id": "679336ec-7042-48df-b2cd-f9aa49f8ab92", + "id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "Jordan Dickerson", + "maintainer_email": "jordan.dickerson@milwaukee.gov", + "metadata_created": "2020-01-02T21:25:45.197846", + "metadata_modified": "2022-06-08T11:18:47.612935", + "name": "mpd-stop-and-search-data-3rd-quarter-2019", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\nAdditional data sets will be added as they become available. \r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 28, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2019 3rd Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-01-02T22:05:30.142320", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "This document serves as a guide to the stop and search data. ", + "format": "PDF", + "hash": "", + "id": "10160d03-37e2-400c-a8cd-a279dc06e01e", + "last_modified": "2020-01-02T22:05:30.061984", + "metadata_modified": "2020-01-02T22:05:30.142320", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD Compliance Data Dictionary - 2019 Q3", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 0, + "resource_type": null, + "size": 573049, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/10160d03-37e2-400c-a8cd-a279dc06e01e/download/mpd-compliance-data-dictionary-2019-q3.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-01-14T18:06:08.289449", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "11b56a20-afd7-4c80-af9c-7b93a6bdfa41", + "last_modified": "2020-01-14T18:06:08.205596", + "metadata_modified": "2020-01-14T18:06:08.289449", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD Call Types", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 1, + "resource_type": null, + "size": 199219, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/11b56a20-afd7-4c80-af9c-7b93a6bdfa41/download/cad-call-types.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-01-14T18:08:00.510386", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "37d5e705-56a4-45ef-b49b-5089b3ec8fed", + "last_modified": "2020-01-14T18:08:00.435359", + "metadata_modified": "2020-01-14T18:08:00.510386", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD Disposition Codes", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 2, + "resource_type": null, + "size": 186276, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/37d5e705-56a4-45ef-b49b-5089b3ec8fed/download/cad_disposition_codes.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:26:55.689084", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the dispositions for each CAD call associated with each no-action encounter.", + "format": "CSV", + "hash": "", + "id": "91a4d2b0-e3d8-4ae9-8c24-0e08f3c09cbb", + "ignore_hash": false, + "last_modified": "2020-01-02T21:26:55.651861", + "metadata_modified": "2020-01-02T21:26:55.689084", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD No Action Encounter Dispositions", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/91a4d2b0-e3d8-4ae9-8c24-0e08f3c09cbb/download/cad_noactionencounter_dispositions.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 3, + "resource_id": "91a4d2b0-e3d8-4ae9-8c24-0e08f3c09cbb", + "resource_type": null, + "set_url_type": false, + "size": 1480, + "state": "active", + "task_created": "2021-02-23 15:37:03.890932", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/91a4d2b0-e3d8-4ae9-8c24-0e08f3c09cbb/download/cad_noactionencounter_dispositions.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:27:55.481014", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The primary data set containing CAD call segments. Each CAD call can have many of these segments. The key that joins these segments is CAD_CALLKEY. Also it is important to note that some original call types that may start off as a stop, end up as something else, such as fleeing. When this occurs, there is potentially no requirement for a field interview or contact summary, as there is no opportunity for such.", + "format": "CSV", + "hash": "", + "id": "66c45c41-9c7d-44ce-b02d-89066b9f09a2", + "ignore_hash": false, + "last_modified": "2020-01-02T21:27:55.440141", + "metadata_modified": "2020-01-02T21:27:55.481014", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALL JOINED", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/66c45c41-9c7d-44ce-b02d-89066b9f09a2/download/cad_pcarscall_joined.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 4, + "resource_id": "66c45c41-9c7d-44ce-b02d-89066b9f09a2", + "resource_type": null, + "set_url_type": false, + "size": 1108034, + "state": "active", + "task_created": "2021-02-23 15:37:02.637477", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/66c45c41-9c7d-44ce-b02d-89066b9f09a2/download/cad_pcarscall_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:30:24.058423", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the each squad (car) unit that responded to a given call. This table has a many:1 relationship with CAD_PCARSCALL_JOINED", + "format": "CSV", + "hash": "", + "id": "f2fe2374-8352-4e1a-9b3a-6417d77d15cf", + "ignore_hash": false, + "last_modified": "2020-01-02T21:30:24.017866", + "metadata_modified": "2020-01-02T21:30:24.058423", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALLUNIT", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/f2fe2374-8352-4e1a-9b3a-6417d77d15cf/download/cad_pcarscallunit.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 5, + "resource_id": "f2fe2374-8352-4e1a-9b3a-6417d77d15cf", + "resource_type": null, + "set_url_type": false, + "size": 1027263, + "state": "active", + "task_created": "2021-02-23 15:37:03.948089", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/f2fe2374-8352-4e1a-9b3a-6417d77d15cf/download/cad_pcarscallunit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:32:10.263035", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains imported citations that were matched to an MNI number in TraCS.", + "format": "CSV", + "hash": "", + "id": "e8d2e601-11f7-4e51-9911-c060eac3d3d5", + "ignore_hash": false, + "last_modified": "2020-01-02T21:32:10.221026", + "metadata_modified": "2020-01-02T21:32:10.263035", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_ELCI.csv", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/e8d2e601-11f7-4e51-9911-c060eac3d3d5/download/inform_elci.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 6, + "resource_id": "e8d2e601-11f7-4e51-9911-c060eac3d3d5", + "resource_type": null, + "set_url_type": false, + "size": 292952, + "state": "active", + "task_created": "2021-02-23 15:37:03.497758", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/e8d2e601-11f7-4e51-9911-c060eac3d3d5/download/inform_elci.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:33:19.120791", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where field interview data is stored. Each field interview will have one record in this data set. Important note: Any given field interview may have multiple persons involved in it.", + "format": "CSV", + "hash": "", + "id": "6ab28d15-7117-478e-9bc9-538a82cf57de", + "ignore_hash": false, + "last_modified": "2020-01-02T21:33:19.077309", + "metadata_modified": "2020-01-02T21:33:19.120791", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Joined", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/6ab28d15-7117-478e-9bc9-538a82cf57de/download/inform_fieldinterview_joined.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 7, + "resource_id": "6ab28d15-7117-478e-9bc9-538a82cf57de", + "resource_type": null, + "set_url_type": false, + "size": 120518, + "state": "active", + "task_created": "2021-02-23 15:37:02.812398", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/6ab28d15-7117-478e-9bc9-538a82cf57de/download/inform_fieldinterview_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:34:16.624257", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a field interview. For each field interview, there can be many FieldInterview persons.\r\nIf the same person is involved in two separate field interviews, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "", + "id": "3f48c017-a3b0-47cc-9b11-185e98cd612c", + "ignore_hash": false, + "last_modified": "2020-01-02T21:34:16.574804", + "metadata_modified": "2020-01-02T21:34:16.624257", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Person - Redacted", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/3f48c017-a3b0-47cc-9b11-185e98cd612c/download/inform_fieldinterviewperson_redacted.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 8, + "resource_id": "3f48c017-a3b0-47cc-9b11-185e98cd612c", + "resource_type": null, + "set_url_type": false, + "size": 313826, + "state": "active", + "task_created": "2021-02-23 15:37:03.388917", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/3f48c017-a3b0-47cc-9b11-185e98cd612c/download/inform_fieldinterviewperson_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:36:38.435538", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where no action encounter data is stored. Each no action encounter will have one record in this data set.\r\nNote: Similar to how the field interviews work, any given no action encounter can have multiple persons involved.", + "format": "CSV", + "hash": "", + "id": "b10926b5-7e5c-4a05-8fb0-3c5fcab7bb24", + "ignore_hash": false, + "last_modified": "2020-01-02T21:36:38.349568", + "metadata_modified": "2020-01-02T21:36:38.435538", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter Joined", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/b10926b5-7e5c-4a05-8fb0-3c5fcab7bb24/download/inform_noactionencounter_joined.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 9, + "resource_id": "b10926b5-7e5c-4a05-8fb0-3c5fcab7bb24", + "resource_type": null, + "set_url_type": false, + "size": 5515, + "state": "active", + "task_created": "2021-02-23 15:37:03.835172", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/b10926b5-7e5c-4a05-8fb0-3c5fcab7bb24/download/inform_noactionencounter_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:37:58.651899", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a no action encounter. For each no action encounter, there can be many No Action Encounter persons.\r\nIf the same person is involved in two separate no action encounters, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "", + "id": "467c63af-1699-4761-8212-2c8d41cff4b8", + "ignore_hash": false, + "last_modified": "2020-01-02T21:37:58.600120", + "metadata_modified": "2020-01-02T21:37:58.651899", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter Person - Redacted", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/467c63af-1699-4761-8212-2c8d41cff4b8/download/inform_noactionencounterperson_redacted.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 10, + "resource_id": "467c63af-1699-4761-8212-2c8d41cff4b8", + "resource_type": null, + "set_url_type": false, + "size": 7548, + "state": "active", + "task_created": "2021-02-23 15:37:03.273963", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/467c63af-1699-4761-8212-2c8d41cff4b8/download/inform_noactionencounterperson_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:39:13.911170", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set has been included facilitate linking a Peoplesoft number from a given contact summary or field interview to an officer.", + "format": "CSV", + "hash": "", + "id": "78350490-96ac-4789-a38b-750b6bec88ef", + "ignore_hash": false, + "last_modified": "2020-01-02T21:39:13.855230", + "metadata_modified": "2020-01-02T21:39:13.911170", + "mimetype": null, + "mimetype_inner": null, + "name": "Reporting Districts", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/78350490-96ac-4789-a38b-750b6bec88ef/download/reporting_districts.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 11, + "resource_id": "78350490-96ac-4789-a38b-750b6bec88ef", + "resource_type": null, + "set_url_type": false, + "size": 65595, + "state": "active", + "task_created": "2021-02-23 15:37:02.872709", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/78350490-96ac-4789-a38b-750b6bec88ef/download/reporting_districts.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:40:26.000162", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links each individual involved in a contact summary to the actual contact summary. It also contains a few additional fields as shown below. Has a many:1 relationship with Tracs_Prd_Header", + "format": "CSV", + "hash": "", + "id": "f53d589e-a46b-478f-a0f7-7eb53fb84dca", + "ignore_hash": false, + "last_modified": "2020-01-02T21:40:25.944148", + "metadata_modified": "2020-01-02T21:40:26.000162", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Individual", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/f53d589e-a46b-478f-a0f7-7eb53fb84dca/download/tracs_contactsummary_individual.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 12, + "resource_id": "f53d589e-a46b-478f-a0f7-7eb53fb84dca", + "resource_type": null, + "set_url_type": false, + "size": 1738834, + "state": "active", + "task_created": "2021-02-23 15:37:02.583086", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/f53d589e-a46b-478f-a0f7-7eb53fb84dca/download/tracs_contactsummary_individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:41:58.919067", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents additional header information for a given contact summary. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "", + "id": "ba9750e6-ba62-4857-9cb2-dfcae18e61ae", + "ignore_hash": false, + "last_modified": "2020-01-02T21:41:58.860420", + "metadata_modified": "2020-01-02T21:41:58.919067", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Joined - Redacted", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/ba9750e6-ba62-4857-9cb2-dfcae18e61ae/download/tracs_contactsummary_joined_redacted.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 13, + "resource_id": "ba9750e6-ba62-4857-9cb2-dfcae18e61ae", + "resource_type": null, + "set_url_type": false, + "size": 1994996, + "state": "active", + "task_created": "2021-02-23 15:37:02.702487", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/ba9750e6-ba62-4857-9cb2-dfcae18e61ae/download/tracs_contactsummary_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:43:25.269386", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents information related to any vehicle search in regards to a given stop. Has a many:1 relationship with Tracs_Prd_Header and Tracs_ContactSummary_Joined.", + "format": "CSV", + "hash": "", + "id": "178075ed-a668-4d21-902f-b9b56605930a", + "ignore_hash": false, + "last_modified": "2020-01-02T21:43:25.208261", + "metadata_modified": "2020-01-02T21:43:25.269386", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Unit", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/178075ed-a668-4d21-902f-b9b56605930a/download/tracs_contactsummary_unit.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 14, + "resource_id": "178075ed-a668-4d21-902f-b9b56605930a", + "resource_type": null, + "set_url_type": false, + "size": 1722388, + "state": "active", + "task_created": "2021-02-23 15:37:03.332273", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/178075ed-a668-4d21-902f-b9b56605930a/download/tracs_contactsummary_unit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:47:27.561441", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for electronic citations. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "", + "id": "33abe9f5-d417-4a03-b620-dae7a8499bed", + "ignore_hash": false, + "last_modified": "2020-01-02T21:47:27.501179", + "metadata_modified": "2020-01-02T21:47:27.561441", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ELCI Joined", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/33abe9f5-d417-4a03-b620-dae7a8499bed/download/tracs_elci_joined.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 15, + "resource_id": "33abe9f5-d417-4a03-b620-dae7a8499bed", + "resource_type": null, + "set_url_type": false, + "size": 3366743, + "state": "active", + "task_created": "2021-02-23 15:37:03.047276", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/33abe9f5-d417-4a03-b620-dae7a8499bed/download/tracs_elci_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:48:48.367761", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links to each involved individual indicated in the data sets for each of the four form types (Contact Summary, ELCI, NTC and Warning). Each form entry will usually have one entry in this table. However, one exception to this is when a Contact Summary is created but the individual section is not entered by the officer.", + "format": "CSV", + "hash": "", + "id": "fbce8435-98c6-4a5c-808b-0346142dcc54", + "ignore_hash": false, + "last_modified": "2020-01-02T21:48:48.305677", + "metadata_modified": "2020-01-02T21:48:48.367761", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Individuals", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/fbce8435-98c6-4a5c-808b-0346142dcc54/download/tracs_individuals.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 16, + "resource_id": "fbce8435-98c6-4a5c-808b-0346142dcc54", + "resource_type": null, + "set_url_type": false, + "size": 2578778, + "state": "active", + "task_created": "2021-02-23 15:37:04.058487", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/fbce8435-98c6-4a5c-808b-0346142dcc54/download/tracs_individuals.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:49:35.185179", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the latitude and longitude of each stop. Each stop in TraCS should have a single location.", + "format": "CSV", + "hash": "", + "id": "b8ae0dbd-8ea2-4c04-af82-fdd29631fe9c", + "ignore_hash": false, + "last_modified": "2020-01-02T21:49:35.130266", + "metadata_modified": "2020-01-02T21:49:35.185179", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Location", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/b8ae0dbd-8ea2-4c04-af82-fdd29631fe9c/download/tracs_location.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 17, + "resource_id": "b8ae0dbd-8ea2-4c04-af82-fdd29631fe9c", + "resource_type": null, + "set_url_type": false, + "size": 2905190, + "state": "active", + "task_created": "2021-02-23 15:37:02.992613", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/b8ae0dbd-8ea2-4c04-af82-fdd29631fe9c/download/tracs_location.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:50:22.533384", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for non-traffic citations that occurred as a part of a traffic, targeted traffic or subject stop. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop", + "format": "CSV", + "hash": "", + "id": "04eda0f2-61a6-4950-9644-96439e446efd", + "ignore_hash": false, + "last_modified": "2020-01-02T21:50:22.478299", + "metadata_modified": "2020-01-02T21:50:22.533384", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs NTC Joined", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/04eda0f2-61a6-4950-9644-96439e446efd/download/tracs_ntc_joined.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 18, + "resource_id": "04eda0f2-61a6-4950-9644-96439e446efd", + "resource_type": null, + "set_url_type": false, + "size": 92345, + "state": "active", + "task_created": "2021-02-23 15:37:03.218414", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/04eda0f2-61a6-4950-9644-96439e446efd/download/tracs_ntc_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:51:13.348245", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for contraband in TraCS", + "format": "CSV", + "hash": "", + "id": "a70635b4-0b03-40e1-8d75-82d08bf869b0", + "ignore_hash": false, + "last_modified": "2020-01-02T21:51:13.183067", + "metadata_modified": "2020-01-02T21:51:13.348245", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Contraband", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/a70635b4-0b03-40e1-8d75-82d08bf869b0/download/tracs_v2contraband.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 19, + "resource_id": "a70635b4-0b03-40e1-8d75-82d08bf869b0", + "resource_type": null, + "set_url_type": false, + "size": 212, + "state": "active", + "task_created": "2021-02-23 15:37:02.935405", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/a70635b4-0b03-40e1-8d75-82d08bf869b0/download/tracs_v2contraband.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:52:28.278643", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for summary outcomes in TraCS", + "format": "CSV", + "hash": "", + "id": "e4aab96c-5648-46be-9f00-fc74639cae09", + "ignore_hash": false, + "last_modified": "2020-01-02T21:52:28.217655", + "metadata_modified": "2020-01-02T21:52:28.278643", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Outcome", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/e4aab96c-5648-46be-9f00-fc74639cae09/download/tracs_v2outcome.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 20, + "resource_id": "e4aab96c-5648-46be-9f00-fc74639cae09", + "resource_type": null, + "set_url_type": false, + "size": 154, + "state": "active", + "task_created": "2021-02-23 15:37:03.443781", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/e4aab96c-5648-46be-9f00-fc74639cae09/download/tracs_v2outcome.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:53:20.942825", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for race in TraCS", + "format": "CSV", + "hash": "", + "id": "a8ec4997-0085-459a-ac07-d13c229db8e2", + "ignore_hash": false, + "last_modified": "2020-01-02T21:53:20.883399", + "metadata_modified": "2020-01-02T21:53:20.942825", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Race", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/a8ec4997-0085-459a-ac07-d13c229db8e2/download/tracs_v2race.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 21, + "resource_id": "a8ec4997-0085-459a-ac07-d13c229db8e2", + "resource_type": null, + "set_url_type": false, + "size": 152, + "state": "active", + "task_created": "2021-02-23 15:37:04.002211", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/a8ec4997-0085-459a-ac07-d13c229db8e2/download/tracs_v2race.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:55:53.915011", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reasons in the contact summary form.", + "format": "CSV", + "hash": "", + "id": "247fd024-9aa9-4318-ab0f-72944436102e", + "ignore_hash": false, + "last_modified": "2020-01-02T21:55:53.833676", + "metadata_modified": "2020-01-02T21:55:53.915011", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Reason Detail", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/247fd024-9aa9-4318-ab0f-72944436102e/download/tracs_v2reasondetail.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 22, + "resource_id": "247fd024-9aa9-4318-ab0f-72944436102e", + "resource_type": null, + "set_url_type": false, + "size": 434, + "state": "active", + "task_created": "2021-02-23 15:37:03.160985", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/247fd024-9aa9-4318-ab0f-72944436102e/download/tracs_v2reasondetail.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:57:02.580465", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for search basis in TraCS", + "format": "CSV", + "hash": "", + "id": "548df137-955c-452b-8a46-0a4d0b71d530", + "ignore_hash": false, + "last_modified": "2020-01-02T21:57:02.510102", + "metadata_modified": "2020-01-02T21:57:02.580465", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Search Basis", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/548df137-955c-452b-8a46-0a4d0b71d530/download/tracs_v2searchbasis.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 23, + "resource_id": "548df137-955c-452b-8a46-0a4d0b71d530", + "resource_type": null, + "set_url_type": false, + "size": 206, + "state": "active", + "task_created": "2021-02-23 15:37:02.757595", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/548df137-955c-452b-8a46-0a4d0b71d530/download/tracs_v2searchbasis.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:57:51.650555", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for the status of all forms in TraCS.", + "format": "CSV", + "hash": "", + "id": "b614d60a-21b1-4c80-a533-66e4db2b9fdc", + "ignore_hash": false, + "last_modified": "2020-01-02T21:57:51.582123", + "metadata_modified": "2020-01-02T21:57:51.650555", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Status", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/b614d60a-21b1-4c80-a533-66e4db2b9fdc/download/tracs_v2status.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 24, + "resource_id": "b614d60a-21b1-4c80-a533-66e4db2b9fdc", + "resource_type": null, + "set_url_type": false, + "size": 361, + "state": "active", + "task_created": "2021-02-23 15:37:03.103345", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/b614d60a-21b1-4c80-a533-66e4db2b9fdc/download/tracs_v2status.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:58:57.950856", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for warnings. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "", + "id": "226a9e00-dfd8-4fcb-8256-5092e3eaffa5", + "ignore_hash": false, + "last_modified": "2020-01-02T21:58:57.876884", + "metadata_modified": "2020-01-02T21:58:57.950856", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Warning Joined", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/226a9e00-dfd8-4fcb-8256-5092e3eaffa5/download/tracs_warning_joined.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 25, + "resource_id": "226a9e00-dfd8-4fcb-8256-5092e3eaffa5", + "resource_type": null, + "set_url_type": false, + "size": 1252198, + "state": "active", + "task_created": "2021-02-23 15:37:03.552206", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/226a9e00-dfd8-4fcb-8256-5092e3eaffa5/download/tracs_warning_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-01-02T21:59:48.392193", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The data set is included to primarily indicate the outcome of the stop. Note: This table was not joinable, as it involves a 1:many relationship with each Tracs warning.", + "format": "CSV", + "hash": "", + "id": "e1328fc3-f97a-4e6f-a26f-5aa6f7073764", + "ignore_hash": false, + "last_modified": "2020-01-02T21:59:48.322222", + "metadata_modified": "2020-01-02T21:59:48.392193", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Warning Violation", + "original_url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/e1328fc3-f97a-4e6f-a26f-5aa6f7073764/download/tracs_warning_violation.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 26, + "resource_id": "e1328fc3-f97a-4e6f-a26f-5aa6f7073764", + "resource_type": null, + "set_url_type": false, + "size": 631681, + "state": "active", + "task_created": "2021-02-23 15:37:03.607359", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/e1328fc3-f97a-4e6f-a26f-5aa6f7073764/download/tracs_warning_violation.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-02-23T15:37:01.188604", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "This data set represents the primary table in Tracs. Each contact summary, electronic citation (ELCI), non-traffic citation (NTC), or warning will contain a row in this data sets.", + "format": "CSV", + "hash": "", + "id": "825c968b-db1b-4efb-bcb7-a83d79f220ca", + "last_modified": "2021-02-23T15:37:01.101767", + "metadata_modified": "2021-02-23T15:37:01.188604", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Prd_Header Redacted Q3 2019.csv", + "package_id": "d983db72-2a5a-4359-a793-cc53bf9f7445", + "position": 27, + "resource_type": null, + "size": 2403359, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/d983db72-2a5a-4359-a793-cc53bf9f7445/resource/825c968b-db1b-4efb-bcb7-a83d79f220ca/download/tracs_prd_header-redacted-q3-2019.csv", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "4bdb27fd-3788-4db9-b95d-60c0cdc263c9", + "id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2021-04-14T13:52:20.826791", + "metadata_modified": "2022-06-08T11:16:46.148610", + "name": "milwaukee-police-department-mpd-stop-and-search-data-4th-quarter-2020", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 38, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2020 4th Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-04-14T13:54:42.542345", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "This document serves as a guide to the stop and search data.", + "format": "PDF", + "hash": "", + "id": "8c999408-c02b-491f-9e74-718ecc553747", + "last_modified": "2021-04-14T13:54:42.515236", + "metadata_modified": "2021-04-14T13:54:42.542345", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD Compliance Data Dictionary Redactions Noted.pdf", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 0, + "resource_type": null, + "size": 596695, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/8c999408-c02b-491f-9e74-718ecc553747/download/mpd-compliance-data-dictionary-redactions-noted.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-04-14T13:56:10.020180", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "459c0bc4-3960-4613-bb13-58f1c54c5630", + "last_modified": "2021-04-14T13:56:09.989494", + "metadata_modified": "2021-04-14T13:56:10.020180", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD Call Types.pdf", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 1, + "resource_type": null, + "size": 196028, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/459c0bc4-3960-4613-bb13-58f1c54c5630/download/cad-call-types.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-04-14T13:56:34.386695", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "1e2b0170-3050-4d6d-bdbe-1348384c1165", + "last_modified": "2021-04-14T13:56:34.356471", + "metadata_modified": "2021-04-14T13:56:34.386695", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_Disposition_Codes.pdf", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 2, + "resource_type": null, + "size": 183075, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/1e2b0170-3050-4d6d-bdbe-1348384c1165/download/cad_disposition_codes.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-04-14T15:01:53.318699", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "883bfaed-4544-42c5-8dde-9350a211850f", + "last_modified": "2021-04-14T15:01:53.205447", + "metadata_modified": "2021-04-14T15:01:53.318699", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM Use of Force Lookup Lists.pdf", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 3, + "resource_type": null, + "size": 178103, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/883bfaed-4544-42c5-8dde-9350a211850f/download/aim-use-of-force-lookup-lists.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T13:58:24.867306", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the use of force incidents for both field interviews and traffic stops.", + "format": "CSV", + "hash": "b32aa97f065bc4479da584c7f31fcb25", + "id": "56eea0eb-eaf5-440d-a09a-08f0b710d5ea", + "ignore_hash": "False", + "last_modified": "2021-04-14T13:58:24.835938", + "metadata_modified": "2021-04-14T13:58:24.867306", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM Use of Force.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/56eea0eb-eaf5-440d-a09a-08f0b710d5ea/download/aim-use-of-force.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 4, + "resource_id": "56eea0eb-eaf5-440d-a09a-08f0b710d5ea", + "resource_type": null, + "set_url_type": "False", + "size": 16176, + "state": "active", + "task_created": "2021-05-11 14:03:03.966922", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/56eea0eb-eaf5-440d-a09a-08f0b710d5ea/download/aim-use-of-force.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T13:59:51.387675", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the entry segment narratives for each of the regular traffic stops. This is defined as all calls with CALL_TYPE_ORIG of traffic stop, as long as the call does not have the value ‘SUB’ (Subject Stop) as CALL_TYPE_FINAL. For the majority of traffic stops, this narrative entry segment includes the reason for the stop.", + "format": "CSV", + "hash": "7c6c7e5fadc45e07cc0bef25657569fb", + "id": "4ba7d20d-52d6-4b6a-a195-846655a8f996", + "ignore_hash": "False", + "last_modified": "2021-04-14T13:59:51.355897", + "metadata_modified": "2021-04-14T13:59:51.387675", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_EMBEDDED_STOPREASON_CALLSEGMENTS Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/4ba7d20d-52d6-4b6a-a195-846655a8f996/download/cad_embedded_stopreason_callsegments-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 5, + "resource_id": "4ba7d20d-52d6-4b6a-a195-846655a8f996", + "resource_type": null, + "set_url_type": "False", + "size": 24982, + "state": "active", + "task_created": "2021-05-11 14:05:25.856280", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/4ba7d20d-52d6-4b6a-a195-846655a8f996/download/cad_embedded_stopreason_callsegments-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:01:03.443275", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the dispositions for each CAD call associated with each no-action encounter.", + "format": "CSV", + "hash": "44f3fb2be35a15511fc6e195e28e4eaf", + "id": "e12ebf65-fb0a-4466-8664-0dfe3383cf10", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:01:03.408724", + "metadata_modified": "2021-04-14T14:01:03.443275", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_NoActionEncounter_Dispositions.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/e12ebf65-fb0a-4466-8664-0dfe3383cf10/download/cad_noactionencounter_dispositions.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 6, + "resource_id": "e12ebf65-fb0a-4466-8664-0dfe3383cf10", + "resource_type": null, + "set_url_type": "False", + "size": 1539, + "state": "active", + "task_created": "2021-05-11 14:03:05.591386", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/e12ebf65-fb0a-4466-8664-0dfe3383cf10/download/cad_noactionencounter_dispositions.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:10:26.728558", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The primary data set containing CAD call segments. Each CAD call can have many of these segments. The key that joins these segments is CAD_CALLKEY. Also it is important to note that some original call types that may start off as a stop, end up as something else, such as fleeing. When this occurs, there is potentially no requirement for a field interview or contact summary, as there is no opportunity for such.", + "format": "CSV", + "hash": "9654718b16cc943d7deb5389e3088c02", + "id": "81df04d8-a8a3-41ad-bec7-52b958053740", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:10:26.689106", + "metadata_modified": "2021-04-14T14:10:26.728558", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSCALL_JOINED.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/81df04d8-a8a3-41ad-bec7-52b958053740/download/cad_pcarscall_joined.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 7, + "resource_id": "81df04d8-a8a3-41ad-bec7-52b958053740", + "resource_type": null, + "set_url_type": "False", + "size": 988117, + "state": "active", + "task_created": "2021-05-11 14:03:04.625744", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/81df04d8-a8a3-41ad-bec7-52b958053740/download/cad_pcarscall_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:11:17.308396", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the each squad (car) unit that responded to a given call. This table has a many:1 relationship with CAD_PCARSCALL_JOINED", + "format": "CSV", + "hash": "022d2172e1088adc8019514aca1b5544", + "id": "39230f7c-c722-4022-9a24-2da52f5099cc", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:11:17.261004", + "metadata_modified": "2021-04-14T14:11:17.308396", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSCALLUNIT.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/39230f7c-c722-4022-9a24-2da52f5099cc/download/cad_pcarscallunit.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 8, + "resource_id": "39230f7c-c722-4022-9a24-2da52f5099cc", + "resource_type": null, + "set_url_type": "False", + "size": 862924, + "state": "active", + "task_created": "2021-05-11 14:03:04.032460", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/39230f7c-c722-4022-9a24-2da52f5099cc/download/cad_pcarscallunit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:12:31.278700", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains each officer that responded to a given call and includes the unit key to link to. This table has a many:1 relationship with CAD_PCARSCALLUNIT. Some stops may not include a row in this data set (e.g. may not contain a PERS_ID/Peoplesoft ID number). For example, it is possible that a stop combined with a call for service may not contain a Peoplesoft ID number.", + "format": "CSV", + "hash": "d79cb0abac7034cb854a1542d5561c80", + "id": "43159706-c8b3-45b0-b2d0-30acd5360ac9", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:12:31.239125", + "metadata_modified": "2021-04-14T14:12:31.278700", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSUNITASGN Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/43159706-c8b3-45b0-b2d0-30acd5360ac9/download/cad_pcarsunitasgn-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 9, + "resource_id": "43159706-c8b3-45b0-b2d0-30acd5360ac9", + "resource_type": null, + "set_url_type": "False", + "size": 800691, + "state": "active", + "task_created": "2021-05-11 14:03:04.821683", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/43159706-c8b3-45b0-b2d0-30acd5360ac9/download/cad_pcarsunitasgn-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:13:44.925645", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the entry segment narratives for each of the regular traffic stops. This is defined as all calls with CALL_TYPE_ORIG of traffic stop, as long as the call does not have the value ‘SUB’ (Subject Stop) as CALL_TYPE_FINAL. For the majority of traffic stops, this narrative entry segment includes the reason for the stop.", + "format": "CSV", + "hash": "d18ae6f480822623e5fa452ed0968b98", + "id": "6d34d2b1-fbb0-4c6e-a689-9225ae8848b3", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:13:44.868316", + "metadata_modified": "2021-04-14T14:13:44.925645", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_REGULAR_STOPREASON_CALLSEGMENTS Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/6d34d2b1-fbb0-4c6e-a689-9225ae8848b3/download/cad_regular_stopreason_callsegments-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 10, + "resource_id": "6d34d2b1-fbb0-4c6e-a689-9225ae8848b3", + "resource_type": null, + "set_url_type": "False", + "size": 1444174, + "state": "active", + "task_created": "2021-05-11 14:03:05.340349", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/6d34d2b1-fbb0-4c6e-a689-9225ae8848b3/download/cad_regular_stopreason_callsegments-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:14:41.104399", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains imported citations that were matched to an MNI number in TraCS. Note: an individual that has two MNIs with the same ethnicity, race, age, and date of birth may not reflect the same person.", + "format": "CSV", + "hash": "c07adb6d83476e1c16c66e9b649abe32", + "id": "2783ca3c-f481-4c70-8b11-5aa61a08fce9", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:14:41.059319", + "metadata_modified": "2021-04-14T14:14:41.104399", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_ELCI.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/2783ca3c-f481-4c70-8b11-5aa61a08fce9/download/inform_elci.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 11, + "resource_id": "2783ca3c-f481-4c70-8b11-5aa61a08fce9", + "resource_type": null, + "set_url_type": "False", + "size": 1368376, + "state": "active", + "task_created": "2021-05-11 14:03:04.365893", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/2783ca3c-f481-4c70-8b11-5aa61a08fce9/download/inform_elci.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:33:48.048986", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where field interview data is stored. Each field interview will have one record in this data set. Important note: Any given field interview may have multiple persons involved in it.", + "format": "CSV", + "hash": "6646d3ce684135f9696f75028293e78a", + "id": "6c997fa8-c56f-4bf5-bc8c-99f960bf5b7b", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:33:48.001221", + "metadata_modified": "2021-04-14T14:33:48.048986", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterview_Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/6c997fa8-c56f-4bf5-bc8c-99f960bf5b7b/download/inform_fieldinterview_joined.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 12, + "resource_id": "6c997fa8-c56f-4bf5-bc8c-99f960bf5b7b", + "resource_type": null, + "set_url_type": "False", + "size": 55961, + "state": "active", + "task_created": "2021-05-11 14:03:05.716560", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/6c997fa8-c56f-4bf5-bc8c-99f960bf5b7b/download/inform_fieldinterview_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:34:43.205208", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each field interview. Data set has a many:1 relationship with Inform_FieldInterview_Joined.", + "format": "CSV", + "hash": "e6ec85db813e4d9a6b4de9e130432eca", + "id": "fa782f7c-4072-4776-aa20-2e873cb6349d", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:34:43.159690", + "metadata_modified": "2021-04-14T14:34:43.205208", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterviewOfficer.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/fa782f7c-4072-4776-aa20-2e873cb6349d/download/inform_fieldinterviewofficer.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 13, + "resource_id": "fa782f7c-4072-4776-aa20-2e873cb6349d", + "resource_type": null, + "set_url_type": "False", + "size": 219481, + "state": "active", + "task_created": "2021-05-11 14:03:05.277413", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/fa782f7c-4072-4776-aa20-2e873cb6349d/download/inform_fieldinterviewofficer.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:35:47.050605", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a field interview. For each field interview, there can be many FieldInterview persons. If the same person is involved in two separate field interviews, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "e5af292a87224483797ca539674c7d6f", + "id": "64697d24-00df-4328-9fe3-37cf923c1118", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:35:47.005056", + "metadata_modified": "2021-04-14T14:35:47.050605", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterviewPerson Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/64697d24-00df-4328-9fe3-37cf923c1118/download/inform_fieldinterviewperson-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 14, + "resource_id": "64697d24-00df-4328-9fe3-37cf923c1118", + "resource_type": null, + "set_url_type": "False", + "size": 749679, + "state": "active", + "task_created": "2021-05-11 14:03:04.430085", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/64697d24-00df-4328-9fe3-37cf923c1118/download/inform_fieldinterviewperson-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:37:00.803998", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where no action encounter data is stored. Each no action encounter will have one record in this data set. Note: Similar to how the field interviews work, any given no action encounter can have multiple persons involved.", + "format": "CSV", + "hash": "c6bf7751f800e7b8325c1015b274e68e", + "id": "d3259e45-02cd-4be8-a3e6-090ef0b1de7b", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:37:00.756352", + "metadata_modified": "2021-04-14T14:37:00.803998", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounter_Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/d3259e45-02cd-4be8-a3e6-090ef0b1de7b/download/inform_noactionencounter_joined.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 15, + "resource_id": "d3259e45-02cd-4be8-a3e6-090ef0b1de7b", + "resource_type": null, + "set_url_type": "False", + "size": 4480, + "state": "active", + "task_created": "2021-05-11 14:03:04.559541", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/d3259e45-02cd-4be8-a3e6-090ef0b1de7b/download/inform_noactionencounter_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:38:14.782786", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each no action encounter.", + "format": "CSV", + "hash": "78ba6fcd13657e25f7532f34c89606de", + "id": "83b9dd6e-d8a3-4571-8c20-589e6f7e231a", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:38:14.728193", + "metadata_modified": "2021-04-14T14:38:14.782786", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounterOfficer Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/83b9dd6e-d8a3-4571-8c20-589e6f7e231a/download/inform_noactionencounterofficer-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 16, + "resource_id": "83b9dd6e-d8a3-4571-8c20-589e6f7e231a", + "resource_type": null, + "set_url_type": "False", + "size": 8727, + "state": "active", + "task_created": "2021-05-11 14:04:44.429177", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/83b9dd6e-d8a3-4571-8c20-589e6f7e231a/download/inform_noactionencounterofficer-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:39:07.328125", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a no action encounter. For each no action encounter, there can be many No Action Encounter persons. If the same person is involved in two separate no action encounters, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "c3763f032a0925a4330778cef56b789a", + "id": "6f8671a9-e5c6-47bc-9ba2-ba0cac206f68", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:39:07.270505", + "metadata_modified": "2021-04-14T14:39:07.328125", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounterPerson Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/6f8671a9-e5c6-47bc-9ba2-ba0cac206f68/download/inform_noactionencounterperson-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 17, + "resource_id": "6f8671a9-e5c6-47bc-9ba2-ba0cac206f68", + "resource_type": null, + "set_url_type": "False", + "size": 28969, + "state": "active", + "task_created": "2021-05-11 14:03:04.103527", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/6f8671a9-e5c6-47bc-9ba2-ba0cac206f68/download/inform_noactionencounterperson-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:43:24.572076", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set has been included facilitate linking a Peoplesoft number from a given contact summary or field interview to an officer.", + "format": "CSV", + "hash": "04098baebc1863ad647003f24141e2ad", + "id": "da64d56c-03a2-4a15-be86-40577bb7907c", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:43:24.516834", + "metadata_modified": "2021-04-14T14:43:24.572076", + "mimetype": null, + "mimetype_inner": null, + "name": "Reporting Districts.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/da64d56c-03a2-4a15-be86-40577bb7907c/download/reporting-districts.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 18, + "resource_id": "da64d56c-03a2-4a15-be86-40577bb7907c", + "resource_type": null, + "set_url_type": "False", + "size": 65584, + "state": "active", + "task_created": "2021-05-11 14:03:05.465520", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/da64d56c-03a2-4a15-be86-40577bb7907c/download/reporting-districts.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:45:23.024318", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links each individual involved in a contact summary to the actual contact summary. It also contains a few additional fields as shown below. Has a many:1 relationship with Tracs_Prd_Header", + "format": "CSV", + "hash": "5d54bdb6d2e4cc982f6a6798f02b26ff", + "id": "ae321585-ef31-43d6-be0d-658d6c67b79b", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:45:22.949034", + "metadata_modified": "2021-04-14T14:45:23.024318", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Individual.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/ae321585-ef31-43d6-be0d-658d6c67b79b/download/tracs_contactsummary_individual.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 19, + "resource_id": "ae321585-ef31-43d6-be0d-658d6c67b79b", + "resource_type": null, + "set_url_type": "False", + "size": 1758304, + "state": "active", + "task_created": "2021-05-11 14:03:04.237377", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/ae321585-ef31-43d6-be0d-658d6c67b79b/download/tracs_contactsummary_individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:46:27.180584", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents additional header information for a given contact summary. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "4c0385fcf3541606852f568d66cf8ef2", + "id": "1c95456b-0f56-4df5-9ddc-a7832401a02d", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:46:27.125063", + "metadata_modified": "2021-04-14T14:46:27.180584", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Joined Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/1c95456b-0f56-4df5-9ddc-a7832401a02d/download/tracs_contactsummary_joined-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 20, + "resource_id": "1c95456b-0f56-4df5-9ddc-a7832401a02d", + "resource_type": null, + "set_url_type": "False", + "size": 2946189, + "state": "active", + "task_created": "2021-05-11 14:03:04.302854", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/1c95456b-0f56-4df5-9ddc-a7832401a02d/download/tracs_contactsummary_joined-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:47:34.191245", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents information related to any vehicle search in regards to a given stop. Has a many:1 relationship with Tracs_Prd_Header and Tracs_ContactSummary_Joined.", + "format": "CSV", + "hash": "84aa5b138d4e1d2076589ea3f0f1e70d", + "id": "2f573bc8-8aeb-47c9-ad0f-dfafae0211c5", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:47:34.130114", + "metadata_modified": "2021-04-14T14:47:34.191245", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Unit.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/2f573bc8-8aeb-47c9-ad0f-dfafae0211c5/download/tracs_contactsummary_unit.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 21, + "resource_id": "2f573bc8-8aeb-47c9-ad0f-dfafae0211c5", + "resource_type": null, + "set_url_type": "False", + "size": 1701117, + "state": "active", + "task_created": "2021-05-11 14:03:03.765732", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/2f573bc8-8aeb-47c9-ad0f-dfafae0211c5/download/tracs_contactsummary_unit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:48:28.419580", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for electronic citations. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "236bdec20287ff9a1f78339daedf07f5", + "id": "07187f53-5d9a-4a01-a4a6-b03c2995c483", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:48:28.357371", + "metadata_modified": "2021-04-14T14:48:28.419580", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ELCI_Joined Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/07187f53-5d9a-4a01-a4a6-b03c2995c483/download/tracs_elci_joined-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 22, + "resource_id": "07187f53-5d9a-4a01-a4a6-b03c2995c483", + "resource_type": null, + "set_url_type": "False", + "size": 2594228, + "state": "active", + "task_created": "2021-05-11 14:03:04.692418", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/07187f53-5d9a-4a01-a4a6-b03c2995c483/download/tracs_elci_joined-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:49:32.229103", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links to each involved individual indicated in the data sets for each of the four form types (Contact Summary, ELCI, NTC and Warning). Each form entry will usually have one entry in this table. However, one exception to this is when a Contact Summary is created but the individual section is not entered by the officer.", + "format": "CSV", + "hash": "162861a5727e50f9a8832faadda1b81d", + "id": "00904992-d8d3-4b2b-a61a-6cbdde032d07", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:49:32.168152", + "metadata_modified": "2021-04-14T14:49:32.229103", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Individual Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/00904992-d8d3-4b2b-a61a-6cbdde032d07/download/tracs_individual-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 23, + "resource_id": "00904992-d8d3-4b2b-a61a-6cbdde032d07", + "resource_type": null, + "set_url_type": "False", + "size": 2126441, + "state": "active", + "task_created": "2021-05-11 14:03:05.082717", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/00904992-d8d3-4b2b-a61a-6cbdde032d07/download/tracs_individual-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:50:25.422122", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the latitude and longitude of each stop. Each stop in TraCS should have a single location.", + "format": "CSV", + "hash": "21f0d61b23dc2a9345c6452407af3375", + "id": "72b98ef1-94ff-412e-aab4-09cf6651fd9c", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:50:25.359917", + "metadata_modified": "2021-04-14T14:50:25.422122", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Location.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/72b98ef1-94ff-412e-aab4-09cf6651fd9c/download/tracs_location.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 24, + "resource_id": "72b98ef1-94ff-412e-aab4-09cf6651fd9c", + "resource_type": null, + "set_url_type": "False", + "size": 2649189, + "state": "active", + "task_created": "2021-05-11 14:03:05.146280", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/72b98ef1-94ff-412e-aab4-09cf6651fd9c/download/tracs_location.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:51:27.612127", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for non-traffic citations that occurred as a part of a traffic, targeted traffic or subject stop. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop", + "format": "CSV", + "hash": "21f4447be8b26f0dfbc84251ad27370e", + "id": "74fa683b-59ce-4d50-8d7e-0965f322565d", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:51:27.551922", + "metadata_modified": "2021-04-14T14:51:27.612127", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_NTC_Joined Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/74fa683b-59ce-4d50-8d7e-0965f322565d/download/tracs_ntc_joined-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 25, + "resource_id": "74fa683b-59ce-4d50-8d7e-0965f322565d", + "resource_type": null, + "set_url_type": "False", + "size": 56794, + "state": "active", + "task_created": "2021-05-11 14:03:04.756121", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/74fa683b-59ce-4d50-8d7e-0965f322565d/download/tracs_ntc_joined-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:52:18.579890", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the primary table in Tracs. Each contact summary, electronic citation (ELCI), non-traffic citation (NTC), or warning will contain a row in this data sets.", + "format": "CSV", + "hash": "7f22894429ecc61af2f2b0879e6ba282", + "id": "2a00798e-a235-48a4-81c7-4689a9e53b04", + "ignore_hash": "False", + "last_modified": "2021-04-14T16:08:41.867400", + "metadata_modified": "2021-04-14T14:52:18.579890", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Prd_Header Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/2a00798e-a235-48a4-81c7-4689a9e53b04/download/tracs_prd_header-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 26, + "resource_id": "2a00798e-a235-48a4-81c7-4689a9e53b04", + "resource_type": null, + "set_url_type": "False", + "size": 4275833, + "state": "active", + "task_created": "2021-05-11 14:03:05.528340", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/2a00798e-a235-48a4-81c7-4689a9e53b04/download/tracs_prd_header-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:53:14.492991", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for contraband in TraCS", + "format": "CSV", + "hash": "f8d15f9158cd1e10ed6c53d3eb1fd0c5", + "id": "194ee1de-ec19-4050-ab0f-0b4e4cf40986", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:53:14.427337", + "metadata_modified": "2021-04-14T14:53:14.492991", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2Contraband.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/194ee1de-ec19-4050-ab0f-0b4e4cf40986/download/tracs_v2contraband.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 27, + "resource_id": "194ee1de-ec19-4050-ab0f-0b4e4cf40986", + "resource_type": null, + "set_url_type": "False", + "size": 205, + "state": "active", + "task_created": "2021-04-14 16:08:43.099020", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/194ee1de-ec19-4050-ab0f-0b4e4cf40986/download/tracs_v2contraband.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:54:04.781807", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for individual entity type in TraCS.", + "format": "CSV", + "hash": "e575aac13918c31f273ddf5a1aa8f829", + "id": "bdebca8f-0bbe-4750-9893-9a3889afb103", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:54:04.718694", + "metadata_modified": "2021-04-14T14:54:04.781807", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2EntityType.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/bdebca8f-0bbe-4750-9893-9a3889afb103/download/tracs_v2entitytype.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 28, + "resource_id": "bdebca8f-0bbe-4750-9893-9a3889afb103", + "resource_type": null, + "set_url_type": "False", + "size": 100, + "state": "active", + "task_created": "2021-05-11 14:03:04.169306", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/bdebca8f-0bbe-4750-9893-9a3889afb103/download/tracs_v2entitytype.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:54:50.896811", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for summary outcomes in TraCS", + "format": "CSV", + "hash": "125aff0f8a8fc376f6ebc545f6c6b8ce", + "id": "146c8118-4175-45eb-9cac-cbc34e7834c2", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:54:50.831105", + "metadata_modified": "2021-04-14T14:54:50.896811", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2Outcome.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/146c8118-4175-45eb-9cac-cbc34e7834c2/download/tracs_v2outcome.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 29, + "resource_id": "146c8118-4175-45eb-9cac-cbc34e7834c2", + "resource_type": null, + "set_url_type": "False", + "size": 149, + "state": "active", + "task_created": "2021-05-11 14:03:23.745408", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/146c8118-4175-45eb-9cac-cbc34e7834c2/download/tracs_v2outcome.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:55:39.908962", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for race in TraCS", + "format": "CSV", + "hash": "5c35a276e9157a879fab2b575af4497a", + "id": "ce2539de-dc30-46bf-9d82-dad5e437e620", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:55:39.845312", + "metadata_modified": "2021-04-14T14:55:39.908962", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2Race.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/ce2539de-dc30-46bf-9d82-dad5e437e620/download/tracs_v2race.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 30, + "resource_id": "ce2539de-dc30-46bf-9d82-dad5e437e620", + "resource_type": null, + "set_url_type": "False", + "size": 152, + "state": "active", + "task_created": "2021-05-11 14:03:04.495244", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/ce2539de-dc30-46bf-9d82-dad5e437e620/download/tracs_v2race.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:56:28.654849", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reason for a stop in TraCS.", + "format": "CSV", + "hash": "dc9117e894fc3b71c4cb76057c98c61f", + "id": "2bbcfc1b-9ff2-43da-8c3b-5a87f986e623", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:56:28.586308", + "metadata_modified": "2021-04-14T14:56:28.654849", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2ReasonContact.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/2bbcfc1b-9ff2-43da-8c3b-5a87f986e623/download/tracs_v2reasoncontact.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 31, + "resource_id": "2bbcfc1b-9ff2-43da-8c3b-5a87f986e623", + "resource_type": null, + "set_url_type": "False", + "size": 428, + "state": "active", + "task_created": "2021-05-11 14:03:04.951742", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/2bbcfc1b-9ff2-43da-8c3b-5a87f986e623/download/tracs_v2reasoncontact.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:57:23.738837", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reasons in the contact summary form.", + "format": "CSV", + "hash": "b452a86ddda892e016cc793e5bd9aa90", + "id": "4984e654-dd15-463a-8529-56e6fd0fb227", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:57:23.671718", + "metadata_modified": "2021-04-14T14:57:23.738837", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2ReasonDetail.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/4984e654-dd15-463a-8529-56e6fd0fb227/download/tracs_v2reasondetail.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 32, + "resource_id": "4984e654-dd15-463a-8529-56e6fd0fb227", + "resource_type": null, + "set_url_type": "False", + "size": 427, + "state": "active", + "task_created": "2021-05-11 14:03:05.780117", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/4984e654-dd15-463a-8529-56e6fd0fb227/download/tracs_v2reasondetail.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:58:12.264403", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for search basis in TraCS", + "format": "CSV", + "hash": "f9596ba9372fd71f42197a9de0cb032f", + "id": "c163cc3e-8c4c-43d0-8c4f-ca7b00f2c9e1", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:58:12.193116", + "metadata_modified": "2021-04-14T14:58:12.264403", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2SearchBasis.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/c163cc3e-8c4c-43d0-8c4f-ca7b00f2c9e1/download/tracs_v2searchbasis.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 33, + "resource_id": "c163cc3e-8c4c-43d0-8c4f-ca7b00f2c9e1", + "resource_type": null, + "set_url_type": "False", + "size": 199, + "state": "active", + "task_created": "2021-05-11 14:03:03.688878", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/c163cc3e-8c4c-43d0-8c4f-ca7b00f2c9e1/download/tracs_v2searchbasis.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T14:59:16.683645", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for the status of all forms in TraCS.", + "format": "CSV", + "hash": "ba914fa64cdc20bee7f4109496c2dead", + "id": "931fb78c-5063-4346-ab37-5e5e20b6559a", + "ignore_hash": "False", + "last_modified": "2021-04-14T14:59:16.610550", + "metadata_modified": "2021-04-14T14:59:16.683645", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2Status.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/931fb78c-5063-4346-ab37-5e5e20b6559a/download/tracs_v2status.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 34, + "resource_id": "931fb78c-5063-4346-ab37-5e5e20b6559a", + "resource_type": null, + "set_url_type": "False", + "size": 375, + "state": "active", + "task_created": "2021-05-11 14:03:05.654327", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/931fb78c-5063-4346-ab37-5e5e20b6559a/download/tracs_v2status.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T15:00:06.630613", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for warnings. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "e0d998ecb5a9ff62e5f0c3c648947c9c", + "id": "0968f4f6-66b2-487d-9708-012c27e9338c", + "ignore_hash": "False", + "last_modified": "2021-04-14T15:00:06.560008", + "metadata_modified": "2021-04-14T15:00:06.630613", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Warning_Joined Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/0968f4f6-66b2-487d-9708-012c27e9338c/download/tracs_warning_joined-redacted.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 35, + "resource_id": "0968f4f6-66b2-487d-9708-012c27e9338c", + "resource_type": null, + "set_url_type": "False", + "size": 1238507, + "state": "active", + "task_created": "2021-05-11 14:03:05.211377", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/0968f4f6-66b2-487d-9708-012c27e9338c/download/tracs_warning_joined-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-04-14T15:01:01.609484", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The data set is included to primarily indicate the outcome of the stop. Note: This table was not joinable, as it involves a 1:many relationship with each Tracs warning.", + "format": "CSV", + "hash": "6811fe1398ab14df4192e3659061f3cf", + "id": "20b8b2c9-1428-4735-be46-77bfc844d6a5", + "ignore_hash": "False", + "last_modified": "2021-04-14T15:01:01.536243", + "metadata_modified": "2021-04-14T15:01:01.609484", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Warning_Violation.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/20b8b2c9-1428-4735-be46-77bfc844d6a5/download/tracs_warning_violation.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 36, + "resource_id": "20b8b2c9-1428-4735-be46-77bfc844d6a5", + "resource_type": null, + "set_url_type": "False", + "size": 440709, + "state": "active", + "task_created": "2021-05-11 14:03:05.017461", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/20b8b2c9-1428-4735-be46-77bfc844d6a5/download/tracs_warning_violation.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-05-11T14:03:03.233428", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Provides information to assist in the linking of Police Document Number (CAD) with Person ID numbers,", + "format": "CSV", + "hash": "5b108c72857882691f27e09a0ea2a9e5", + "id": "d524c513-ad1c-4e32-b087-ffa0f9f51c01", + "ignore_hash": "False", + "last_modified": "2021-05-11T14:03:03.142701", + "metadata_modified": "2021-05-11T14:03:03.233428", + "mimetype": null, + "mimetype_inner": null, + "name": "Warnings_MNI.csv", + "original_url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/d524c513-ad1c-4e32-b087-ffa0f9f51c01/download/warnings_mni.csv", + "package_id": "04197dc0-1cc1-4de8-8454-a2d97d842638", + "position": 37, + "resource_id": "d524c513-ad1c-4e32-b087-ffa0f9f51c01", + "resource_type": null, + "set_url_type": "False", + "size": 717013, + "state": "active", + "task_created": "2021-05-11 14:06:14.808586", + "url": "https://data.milwaukee.gov/dataset/04197dc0-1cc1-4de8-8454-a2d97d842638/resource/d524c513-ad1c-4e32-b087-ffa0f9f51c01/download/warnings_mni.csv", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "003ba133-c2a3-45c7-bb8c-9c06b4c4428f", + "id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2022-06-08T11:25:06.619652", + "metadata_modified": "2023-06-08T22:14:07.625316", + "name": "2021-1st-quarter-mpd-stop-and-search-data", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 26, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2021 1st Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-09T18:12:28.921885", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "8e3d349a-b0e1-407a-a817-948cb85a4462", + "last_modified": "2022-06-09T18:12:28.863670", + "metadata_modified": "2022-06-09T18:12:28.921885", + "mimetype": null, + "mimetype_inner": null, + "name": "2021 Q1 - Dictionary and lookup files - PDF.zip", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 0, + "resource_type": null, + "size": 1078538, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/8e3d349a-b0e1-407a-a817-948cb85a4462/download/2021-q1-dictionary-and-lookup-files-pdf.zip", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-08T11:45:03.310164", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "c4ef818b-7328-4161-985c-d310c7d21336", + "last_modified": "2022-06-08T11:45:03.246679", + "metadata_modified": "2022-06-08T11:45:03.310164", + "mimetype": null, + "mimetype_inner": null, + "name": "2021 Q1 - Tracs lookup files - CSV.zip", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 1, + "resource_type": null, + "size": 3048, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/c4ef818b-7328-4161-985c-d310c7d21336/download/2021-q1-tracs-lookup-files-csv.zip", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:26:05.060642", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "fbdcc0d1a9d34f979cb5952f6bc86c4e", + "id": "d9a2482c-8d79-41f1-9aa2-f6ff7cf61cdb", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:26:05.034774", + "metadata_modified": "2022-06-08T11:26:05.060642", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM_Use_of_Force_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/d9a2482c-8d79-41f1-9aa2-f6ff7cf61cdb/download/aim_use_of_force_remcol.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 2, + "resource_id": "d9a2482c-8d79-41f1-9aa2-f6ff7cf61cdb", + "resource_type": null, + "set_url_type": "False", + "size": 74139, + "state": "active", + "task_created": "2022-06-08 11:27:04.974158", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/d9a2482c-8d79-41f1-9aa2-f6ff7cf61cdb/download/aim_use_of_force_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:26:24.860832", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "c1ad09773a7f19f5ed4b478890753c5d", + "id": "0a4ea950-ceb0-4c4f-96f6-bcc894c32777", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:26:24.832417", + "metadata_modified": "2022-06-08T11:26:24.860832", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_EMBEDDED_STOPREASON_CALLSEGMENTS_Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/0a4ea950-ceb0-4c4f-96f6-bcc894c32777/download/cad_embedded_stopreason_callsegments_redacted.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 3, + "resource_id": "0a4ea950-ceb0-4c4f-96f6-bcc894c32777", + "resource_type": null, + "set_url_type": "False", + "size": 34003, + "state": "active", + "task_created": "2022-06-08 11:27:05.015240", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/0a4ea950-ceb0-4c4f-96f6-bcc894c32777/download/cad_embedded_stopreason_callsegments_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:26:55.094103", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "fec200a3016bda6f674ac6cb7602096d", + "id": "b2312492-1166-4365-a9bc-3b50ac0077b6", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:26:55.064032", + "metadata_modified": "2022-06-08T11:26:55.094103", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_NoActionEncounter_Dispositions.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/b2312492-1166-4365-a9bc-3b50ac0077b6/download/cad_noactionencounter_dispositions.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 4, + "resource_id": "b2312492-1166-4365-a9bc-3b50ac0077b6", + "resource_type": null, + "set_url_type": "False", + "size": 1970, + "state": "active", + "task_created": "2022-06-08 11:27:04.924231", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/b2312492-1166-4365-a9bc-3b50ac0077b6/download/cad_noactionencounter_dispositions.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:27:50.027425", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "15f7d2b4280840f4de29de951ab63f27", + "id": "8c4ea324-2398-4401-bc84-3a6d7b75affc", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:27:49.994621", + "metadata_modified": "2022-06-08T11:27:50.027425", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSCALL_JOINED.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/8c4ea324-2398-4401-bc84-3a6d7b75affc/download/cad_pcarscall_joined.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 5, + "resource_id": "8c4ea324-2398-4401-bc84-3a6d7b75affc", + "resource_type": null, + "set_url_type": "False", + "size": 1389143, + "state": "active", + "task_created": "2022-06-08 11:27:50.308021", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/8c4ea324-2398-4401-bc84-3a6d7b75affc/download/cad_pcarscall_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:32:26.318276", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "6e0d7ac2662fde6ed43c58a29383f8e6", + "id": "e9d9dfb4-65c4-4695-a5dd-d98c1c29a1ac", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:32:26.285827", + "metadata_modified": "2022-06-08T11:32:26.318276", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSCALLUNIT.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/e9d9dfb4-65c4-4695-a5dd-d98c1c29a1ac/download/cad_pcarscallunit.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 6, + "resource_id": "e9d9dfb4-65c4-4695-a5dd-d98c1c29a1ac", + "resource_type": null, + "set_url_type": "False", + "size": 1108138, + "state": "active", + "task_created": "2022-06-08 11:32:26.590331", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/e9d9dfb4-65c4-4695-a5dd-d98c1c29a1ac/download/cad_pcarscallunit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:32:49.348848", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "f1a3c6aa83a36b50583c9c5382658cf5", + "id": "aefd2296-9127-401e-9e13-500d9f7507ba", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:32:49.313586", + "metadata_modified": "2022-06-08T11:32:49.348848", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSUNITASGN_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/aefd2296-9127-401e-9e13-500d9f7507ba/download/cad_pcarsunitasgn_remcol.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 7, + "resource_id": "aefd2296-9127-401e-9e13-500d9f7507ba", + "resource_type": null, + "set_url_type": "False", + "size": 1056710, + "state": "active", + "task_created": "2022-06-08 11:32:49.653251", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/aefd2296-9127-401e-9e13-500d9f7507ba/download/cad_pcarsunitasgn_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:33:10.033405", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "c3d25a8f06dff838c8387efe017e7d91", + "id": "cbd915d5-237d-4240-ab39-a194b719c61e", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:33:09.999310", + "metadata_modified": "2022-06-08T11:33:10.033405", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_REGULAR_STOPREASON_CALLSEGMENTS_Redacted.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/cbd915d5-237d-4240-ab39-a194b719c61e/download/cad_regular_stopreason_callsegments_redacted.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 8, + "resource_id": "cbd915d5-237d-4240-ab39-a194b719c61e", + "resource_type": null, + "set_url_type": "False", + "size": 1887627, + "state": "active", + "task_created": "2022-06-08 11:33:10.356736", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/cbd915d5-237d-4240-ab39-a194b719c61e/download/cad_regular_stopreason_callsegments_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:33:40.602919", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "3f247496981ce4ddf8cd31f914e213cf", + "id": "b17950cd-fa28-4496-a11d-32010bc152f2", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:33:40.565285", + "metadata_modified": "2022-06-08T11:33:40.602919", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_ELCI.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/b17950cd-fa28-4496-a11d-32010bc152f2/download/inform_elci.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 9, + "resource_id": "b17950cd-fa28-4496-a11d-32010bc152f2", + "resource_type": null, + "set_url_type": "False", + "size": 1445718, + "state": "active", + "task_created": "2022-06-08 11:33:40.965703", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/b17950cd-fa28-4496-a11d-32010bc152f2/download/inform_elci.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:34:02.241863", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "fc6df6b5ede4abe4d8c1a9176f70ca49", + "id": "efd720d4-4a0e-4b27-9d07-92b1ca1eb972", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:34:02.203218", + "metadata_modified": "2022-06-08T11:34:02.241863", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterview_Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/efd720d4-4a0e-4b27-9d07-92b1ca1eb972/download/inform_fieldinterview_joined.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 10, + "resource_id": "efd720d4-4a0e-4b27-9d07-92b1ca1eb972", + "resource_type": null, + "set_url_type": "False", + "size": 60818, + "state": "active", + "task_created": "2022-06-08 11:34:02.608799", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/efd720d4-4a0e-4b27-9d07-92b1ca1eb972/download/inform_fieldinterview_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:34:22.357605", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "672206e8720cfe0b6af2c965c663bdf4", + "id": "695bdba2-7464-4433-9ea4-bea4279ffaf6", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:34:22.317353", + "metadata_modified": "2022-06-08T11:34:22.357605", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterviewOfficer_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/695bdba2-7464-4433-9ea4-bea4279ffaf6/download/inform_fieldinterviewofficer_remcol.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 11, + "resource_id": "695bdba2-7464-4433-9ea4-bea4279ffaf6", + "resource_type": null, + "set_url_type": "False", + "size": 260687, + "state": "active", + "task_created": "2022-06-08 11:34:22.753547", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/695bdba2-7464-4433-9ea4-bea4279ffaf6/download/inform_fieldinterviewofficer_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:35:47.025254", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "f15be8ea33419dbddb1141f22b95800b", + "id": "5c561427-f623-4b3d-aed2-0b6a0b1d4412", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:35:46.984080", + "metadata_modified": "2022-06-08T11:35:47.025254", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterviewPerson_Redacted_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/5c561427-f623-4b3d-aed2-0b6a0b1d4412/download/inform_fieldinterviewperson_redacted_remcol.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 12, + "resource_id": "5c561427-f623-4b3d-aed2-0b6a0b1d4412", + "resource_type": null, + "set_url_type": "False", + "size": 906700, + "state": "active", + "task_created": "2022-06-08 11:35:47.510233", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/5c561427-f623-4b3d-aed2-0b6a0b1d4412/download/inform_fieldinterviewperson_redacted_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:34:44.123512", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "3a85b03632fb232068a97a4328fd0293", + "id": "7ab96c4e-0709-4288-afc0-992c412a3bf6", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:34:44.084282", + "metadata_modified": "2022-06-08T11:34:44.123512", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounter_Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/7ab96c4e-0709-4288-afc0-992c412a3bf6/download/inform_noactionencounter_joined.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 13, + "resource_id": "7ab96c4e-0709-4288-afc0-992c412a3bf6", + "resource_type": null, + "set_url_type": "False", + "size": 3935, + "state": "active", + "task_created": "2022-06-08 11:34:44.561678", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/7ab96c4e-0709-4288-afc0-992c412a3bf6/download/inform_noactionencounter_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:36:51.436390", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "ff65f57f89801a96f42f51df77f9e3aa", + "id": "fc00036d-649c-451b-bbc3-f930d6ff8553", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:36:51.389793", + "metadata_modified": "2022-06-08T11:36:51.436390", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounterOfficer_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/fc00036d-649c-451b-bbc3-f930d6ff8553/download/inform_noactionencounterofficer_remcol.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 14, + "resource_id": "fc00036d-649c-451b-bbc3-f930d6ff8553", + "resource_type": null, + "set_url_type": "False", + "size": 8061, + "state": "active", + "task_created": "2022-06-08 11:36:51.950127", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/fc00036d-649c-451b-bbc3-f930d6ff8553/download/inform_noactionencounterofficer_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:37:12.638507", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "3286bb26dfc478903720f5f7c8049284", + "id": "baffea92-38b4-4fa5-8daf-8327ca472fb4", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:37:12.592871", + "metadata_modified": "2022-06-08T11:37:12.638507", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounterPerson_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/baffea92-38b4-4fa5-8daf-8327ca472fb4/download/inform_noactionencounterperson_redacted.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 15, + "resource_id": "baffea92-38b4-4fa5-8daf-8327ca472fb4", + "resource_type": null, + "set_url_type": "False", + "size": 28385, + "state": "active", + "task_created": "2022-06-08 11:37:13.217715", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/baffea92-38b4-4fa5-8daf-8327ca472fb4/download/inform_noactionencounterperson_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:37:37.608926", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "264b0d2bce01f4324bc235c7289f6682", + "id": "48f0ac28-2261-428d-befc-4d85e224897d", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:37:37.564148", + "metadata_modified": "2022-06-08T11:37:37.608926", + "mimetype": null, + "mimetype_inner": null, + "name": "Reporting_Districts.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/48f0ac28-2261-428d-befc-4d85e224897d/download/reporting_districts.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 16, + "resource_id": "48f0ac28-2261-428d-befc-4d85e224897d", + "resource_type": null, + "set_url_type": "False", + "size": 65587, + "state": "active", + "task_created": "2022-06-08 11:37:38.356954", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/48f0ac28-2261-428d-befc-4d85e224897d/download/reporting_districts.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:38:05.496459", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "01c5a7e06eef0ab7e05c801a3d23e07f", + "id": "8eee8fc9-ca3f-49c5-b3c6-dbe0eeaf6211", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:38:05.451179", + "metadata_modified": "2022-06-08T11:38:05.496459", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Individual.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/8eee8fc9-ca3f-49c5-b3c6-dbe0eeaf6211/download/tracs_contactsummary_individual.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 17, + "resource_id": "8eee8fc9-ca3f-49c5-b3c6-dbe0eeaf6211", + "resource_type": null, + "set_url_type": "False", + "size": 2242270, + "state": "active", + "task_created": "2022-06-08 11:38:06.084304", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/8eee8fc9-ca3f-49c5-b3c6-dbe0eeaf6211/download/tracs_contactsummary_individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:38:30.031954", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "24307de79991529227f426f529996656", + "id": "1bd4b98f-8553-4fb5-aa5b-8d6b6998fb6b", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:38:29.971941", + "metadata_modified": "2022-06-08T11:38:30.031954", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Joined_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/1bd4b98f-8553-4fb5-aa5b-8d6b6998fb6b/download/tracs_contactsummary_joined_redacted.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 18, + "resource_id": "1bd4b98f-8553-4fb5-aa5b-8d6b6998fb6b", + "resource_type": null, + "set_url_type": "False", + "size": 3838392, + "state": "active", + "task_created": "2022-06-08 11:38:30.763057", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/1bd4b98f-8553-4fb5-aa5b-8d6b6998fb6b/download/tracs_contactsummary_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:39:27.989133", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "ada656e60351f2e5c50e3b5c8631cfbd", + "id": "18bb0bba-e234-4268-959b-b30e8a936fcd", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:39:27.942465", + "metadata_modified": "2022-06-08T11:39:27.989133", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Unit.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/18bb0bba-e234-4268-959b-b30e8a936fcd/download/tracs_contactsummary_unit.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 19, + "resource_id": "18bb0bba-e234-4268-959b-b30e8a936fcd", + "resource_type": null, + "set_url_type": "False", + "size": 2208539, + "state": "active", + "task_created": "2022-06-08 11:39:28.697058", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/18bb0bba-e234-4268-959b-b30e8a936fcd/download/tracs_contactsummary_unit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:39:52.421677", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "72e54b10e4ff2ec2218f6944f44708c5", + "id": "f0629ac8-e390-4448-a034-fe657cbe5e75", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:39:52.369625", + "metadata_modified": "2022-06-08T11:39:52.421677", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ELCI_Joined_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/f0629ac8-e390-4448-a034-fe657cbe5e75/download/tracs_elci_joined_redacted.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 20, + "resource_id": "f0629ac8-e390-4448-a034-fe657cbe5e75", + "resource_type": null, + "set_url_type": "False", + "size": 3867007, + "state": "active", + "task_created": "2022-06-08 11:39:53.201183", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/f0629ac8-e390-4448-a034-fe657cbe5e75/download/tracs_elci_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:40:13.499392", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "f7d8eaacd71494661f0165df61b9b5c3", + "id": "f2de1fda-b61d-4dd9-8054-9da2d33ae4ef", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:40:13.444714", + "metadata_modified": "2022-06-08T11:40:13.499392", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Individual_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/f2de1fda-b61d-4dd9-8054-9da2d33ae4ef/download/tracs_individual_remcol.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 21, + "resource_id": "f2de1fda-b61d-4dd9-8054-9da2d33ae4ef", + "resource_type": null, + "set_url_type": "False", + "size": 3049946, + "state": "active", + "task_created": "2022-06-08 11:40:14.317088", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/f2de1fda-b61d-4dd9-8054-9da2d33ae4ef/download/tracs_individual_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:40:53.756954", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "be3d695b4b10d8d29a26be9b7a0324c0", + "id": "4dbdcf33-321b-4c88-9d83-75ddd2dbde71", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:40:53.693598", + "metadata_modified": "2022-06-08T11:40:53.756954", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Location.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/4dbdcf33-321b-4c88-9d83-75ddd2dbde71/download/tracs_location.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 22, + "resource_id": "4dbdcf33-321b-4c88-9d83-75ddd2dbde71", + "resource_type": null, + "set_url_type": "False", + "size": 3300513, + "state": "active", + "task_created": "2022-06-08 11:40:54.587479", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/4dbdcf33-321b-4c88-9d83-75ddd2dbde71/download/tracs_location.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:41:13.735204", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "387ebe0d9aa19ea42314e4475e2b72ca", + "id": "fc04212a-6699-4d91-a97b-9563eb599860", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:41:13.682200", + "metadata_modified": "2022-06-08T11:41:13.735204", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Prd_Header_Redacted_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/fc04212a-6699-4d91-a97b-9563eb599860/download/tracs_prd_header_redacted_remcol.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 23, + "resource_id": "fc04212a-6699-4d91-a97b-9563eb599860", + "resource_type": null, + "set_url_type": "False", + "size": 3739653, + "state": "active", + "task_created": "2022-06-08 11:41:14.640284", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/fc04212a-6699-4d91-a97b-9563eb599860/download/tracs_prd_header_redacted_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:41:34.329914", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "86401e115d1791d2a579633b32ebfd25", + "id": "81728888-2270-4f16-aa39-ce5911e93602", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:41:34.273324", + "metadata_modified": "2022-06-08T11:41:34.329914", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Warning_Joined_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/81728888-2270-4f16-aa39-ce5911e93602/download/tracs_warning_joined_redacted.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 24, + "resource_id": "81728888-2270-4f16-aa39-ce5911e93602", + "resource_type": null, + "set_url_type": "False", + "size": 1662453, + "state": "active", + "task_created": "2022-06-08 11:41:35.343850", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/81728888-2270-4f16-aa39-ce5911e93602/download/tracs_warning_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-08T11:41:55.284703", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "ab7f79ce28132558253e98383794ad2c", + "id": "26fc1187-a4cd-41bc-8027-81f1dd1f4783", + "ignore_hash": "False", + "last_modified": "2022-06-08T11:41:55.214873", + "metadata_modified": "2022-06-08T11:41:55.284703", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Warning_Violation.csv", + "original_url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/26fc1187-a4cd-41bc-8027-81f1dd1f4783/download/tracs_warning_violation.csv", + "package_id": "f83766a7-b644-4817-af9b-f4cc33a016d0", + "position": 25, + "resource_id": "26fc1187-a4cd-41bc-8027-81f1dd1f4783", + "resource_type": null, + "set_url_type": "False", + "size": 627814, + "state": "active", + "task_created": "2022-06-08 11:41:56.293729", + "url": "https://data.milwaukee.gov/dataset/f83766a7-b644-4817-af9b-f4cc33a016d0/resource/26fc1187-a4cd-41bc-8027-81f1dd1f4783/download/tracs_warning_violation.csv", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "003ba133-c2a3-45c7-bb8c-9c06b4c4428f", + "id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2022-06-10T08:52:33.015140", + "metadata_modified": "2022-08-30T18:24:51.936104", + "name": "2021-4th-quarter-mpd-stop-and-search-data", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 27, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2021 4th Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-10T08:53:14.874217", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "f208ca2e-1a5d-47aa-9154-067a900840b0", + "last_modified": "2022-06-10T08:53:14.853267", + "metadata_modified": "2022-06-10T08:53:14.874217", + "mimetype": null, + "mimetype_inner": null, + "name": "2021 Q4 - Dictionary, linkage, and lookup files - PDF.zip", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 0, + "resource_type": null, + "size": 1965650, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/f208ca2e-1a5d-47aa-9154-067a900840b0/download/2021-q4-dictionary-linkage-and-lookup-files-pdf.zip", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-10T08:53:27.644827", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "0d6caf13-6fbb-4b0c-a638-767e6f8e0ceb", + "last_modified": "2022-06-10T08:53:27.619144", + "metadata_modified": "2022-06-10T08:53:27.644827", + "mimetype": null, + "mimetype_inner": null, + "name": "2021 Q4 - Tracs lookup files - CSV.zip", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 1, + "resource_type": null, + "size": 3265, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/0d6caf13-6fbb-4b0c-a638-767e6f8e0ceb/download/2021-q4-tracs-lookup-files-csv.zip", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:54:00.250204", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "6b7ca0bfa15b148da659d508c98cfea2", + "id": "0ae8861d-304d-434c-9e5f-00ce32052f22", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:54:00.154516", + "metadata_modified": "2022-06-10T08:54:00.250204", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM_Use_of_Force_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/0ae8861d-304d-434c-9e5f-00ce32052f22/download/aim_use_of_force_remcol.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 2, + "resource_id": "0ae8861d-304d-434c-9e5f-00ce32052f22", + "resource_type": null, + "set_url_type": "False", + "size": 85210, + "state": "active", + "task_created": "2022-06-10 08:54:00.679526", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/0ae8861d-304d-434c-9e5f-00ce32052f22/download/aim_use_of_force_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:54:26.466078", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "6c7544b6f6db35fcb95c89e9983467a5", + "id": "2ea05c37-adef-4915-86cc-4484f0e3d67e", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:54:26.440711", + "metadata_modified": "2022-06-10T08:54:26.466078", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_EMBEDDED_STOPREASON_CALLSEGMENTS_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/2ea05c37-adef-4915-86cc-4484f0e3d67e/download/cad_embedded_stopreason_callsegments_redacted.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 3, + "resource_id": "2ea05c37-adef-4915-86cc-4484f0e3d67e", + "resource_type": null, + "set_url_type": "False", + "size": 28953, + "state": "active", + "task_created": "2022-06-10 08:54:26.985223", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/2ea05c37-adef-4915-86cc-4484f0e3d67e/download/cad_embedded_stopreason_callsegments_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:54:45.622946", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "96e566cb3e2488ec3864e488090b97b4", + "id": "02c2348b-b619-4ed4-8804-ccdf24f153b9", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:54:45.594754", + "metadata_modified": "2022-06-10T08:54:45.622946", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_NoActionEncounter_Dispositions.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/02c2348b-b619-4ed4-8804-ccdf24f153b9/download/cad_noactionencounter_dispositions.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 4, + "resource_id": "02c2348b-b619-4ed4-8804-ccdf24f153b9", + "resource_type": null, + "set_url_type": "False", + "size": 329, + "state": "active", + "task_created": "2022-06-10 08:54:45.923845", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/02c2348b-b619-4ed4-8804-ccdf24f153b9/download/cad_noactionencounter_dispositions.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:55:02.622843", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "4d3ff95fd1303064988bd35546552b33", + "id": "bd9d96c5-f241-42a3-b83d-709a406b1698", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:55:02.578237", + "metadata_modified": "2022-06-10T08:55:02.622843", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSCALL_JOINED.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/bd9d96c5-f241-42a3-b83d-709a406b1698/download/cad_pcarscall_joined.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 5, + "resource_id": "bd9d96c5-f241-42a3-b83d-709a406b1698", + "resource_type": null, + "set_url_type": "False", + "size": 845393, + "state": "active", + "task_created": "2022-06-10 08:55:02.956508", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/bd9d96c5-f241-42a3-b83d-709a406b1698/download/cad_pcarscall_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:55:26.940013", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "55c4293f1412bab97cbe8cdb1159e344", + "id": "c5ecf841-6de1-4acf-ab65-db02ac6a0d45", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:55:26.906987", + "metadata_modified": "2022-06-10T08:55:26.940013", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSCALLUNIT.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/c5ecf841-6de1-4acf-ab65-db02ac6a0d45/download/cad_pcarscallunit.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 6, + "resource_id": "c5ecf841-6de1-4acf-ab65-db02ac6a0d45", + "resource_type": null, + "set_url_type": "False", + "size": 749193, + "state": "active", + "task_created": "2022-06-10 08:55:27.475832", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/c5ecf841-6de1-4acf-ab65-db02ac6a0d45/download/cad_pcarscallunit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:55:46.993989", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "68917249f9ea7f967046b145b8a4b706", + "id": "4ff951de-400e-4504-af48-669246655fa6", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:55:46.960702", + "metadata_modified": "2022-06-10T08:55:46.993989", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSUNITASGN_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/4ff951de-400e-4504-af48-669246655fa6/download/cad_pcarsunitasgn_remcol.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 7, + "resource_id": "4ff951de-400e-4504-af48-669246655fa6", + "resource_type": null, + "set_url_type": "False", + "size": 681104, + "state": "active", + "task_created": "2022-06-10 08:55:47.368623", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/4ff951de-400e-4504-af48-669246655fa6/download/cad_pcarsunitasgn_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:56:11.266367", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "6a9ebc930f2d34931464db4254172318", + "id": "9848c278-c11a-49ef-aca7-08718504ad69", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:56:11.234463", + "metadata_modified": "2022-06-10T08:56:11.266367", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_REGULAR_STOPREASON_CALLSEGMENTS_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/9848c278-c11a-49ef-aca7-08718504ad69/download/cad_regular_stopreason_callsegments_redacted.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 8, + "resource_id": "9848c278-c11a-49ef-aca7-08718504ad69", + "resource_type": null, + "set_url_type": "False", + "size": 1228754, + "state": "active", + "task_created": "2022-06-10 08:56:11.635980", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/9848c278-c11a-49ef-aca7-08718504ad69/download/cad_regular_stopreason_callsegments_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:57:06.169785", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "1edf3b20a7f1d2a16ebf9e99fc50ba29", + "id": "c92ad09f-093e-42dd-8f4c-7abe75503729", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:57:06.131513", + "metadata_modified": "2022-06-10T08:57:06.169785", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_ELCI.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/c92ad09f-093e-42dd-8f4c-7abe75503729/download/inform_elci.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 9, + "resource_id": "c92ad09f-093e-42dd-8f4c-7abe75503729", + "resource_type": null, + "set_url_type": "False", + "size": 96076, + "state": "active", + "task_created": "2022-06-10 08:57:06.588889", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/c92ad09f-093e-42dd-8f4c-7abe75503729/download/inform_elci.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:57:23.540682", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "4ba7c0c84171654e807fca384d0799fb", + "id": "56e03b35-a4b2-48b7-8635-49a166595000", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:57:23.507899", + "metadata_modified": "2022-06-10T08:57:23.540682", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterview_Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/56e03b35-a4b2-48b7-8635-49a166595000/download/inform_fieldinterview_joined.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 10, + "resource_id": "56e03b35-a4b2-48b7-8635-49a166595000", + "resource_type": null, + "set_url_type": "False", + "size": 47534, + "state": "active", + "task_created": "2022-06-10 08:57:23.998173", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/56e03b35-a4b2-48b7-8635-49a166595000/download/inform_fieldinterview_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:58:39.860763", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "b8890c04e044ce269ff61dec2368e1c1", + "id": "fd93c244-e07e-4610-8323-b1fc02488e1a", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:58:39.823759", + "metadata_modified": "2022-06-10T08:58:39.860763", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterviewOfficer_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/fd93c244-e07e-4610-8323-b1fc02488e1a/download/inform_fieldinterviewofficer_remcol.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 11, + "resource_id": "fd93c244-e07e-4610-8323-b1fc02488e1a", + "resource_type": null, + "set_url_type": "False", + "size": 258841, + "state": "active", + "task_created": "2022-06-10 08:58:40.376636", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/fd93c244-e07e-4610-8323-b1fc02488e1a/download/inform_fieldinterviewofficer_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:58:58.294514", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "d910cfad6919f45e0bcb2bfb53ff7d24", + "id": "8f9e280c-f23f-4384-91da-f4994f9e895c", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:58:58.253915", + "metadata_modified": "2022-06-10T08:58:58.294514", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterviewPerson_REDACTED_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/8f9e280c-f23f-4384-91da-f4994f9e895c/download/inform_fieldinterviewperson_redacted_remcol.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 12, + "resource_id": "8f9e280c-f23f-4384-91da-f4994f9e895c", + "resource_type": null, + "set_url_type": "False", + "size": 1249473, + "state": "active", + "task_created": "2022-06-10 08:58:58.831622", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/8f9e280c-f23f-4384-91da-f4994f9e895c/download/inform_fieldinterviewperson_redacted_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:59:20.239713", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "5776a0cb3dd6bb8e01712bdeb8a1dd50", + "id": "f031c5e3-1059-4a0d-b50b-36d1aaddb0c4", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:59:20.203789", + "metadata_modified": "2022-06-10T08:59:20.239713", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounter_Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/f031c5e3-1059-4a0d-b50b-36d1aaddb0c4/download/inform_noactionencounter_joined.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 13, + "resource_id": "f031c5e3-1059-4a0d-b50b-36d1aaddb0c4", + "resource_type": null, + "set_url_type": "False", + "size": 765, + "state": "active", + "task_created": "2022-06-10 08:59:21.061693", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/f031c5e3-1059-4a0d-b50b-36d1aaddb0c4/download/inform_noactionencounter_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T08:59:42.971260", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "693cb175f12cfdec615e18cca1317777", + "id": "b1f11d0c-4932-4593-8d4a-dcf6daa25e1f", + "ignore_hash": "False", + "last_modified": "2022-06-10T08:59:42.925241", + "metadata_modified": "2022-06-10T08:59:42.971260", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounterOfficer_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/b1f11d0c-4932-4593-8d4a-dcf6daa25e1f/download/inform_noactionencounterofficer_remcol.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 14, + "resource_id": "b1f11d0c-4932-4593-8d4a-dcf6daa25e1f", + "resource_type": null, + "set_url_type": "False", + "size": 1938, + "state": "active", + "task_created": "2022-06-10 08:59:43.737548", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/b1f11d0c-4932-4593-8d4a-dcf6daa25e1f/download/inform_noactionencounterofficer_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:00:12.094761", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "cf4f76ec9776e861c1fbdcf22572ce05", + "id": "4e05603d-6838-4221-a5a1-c34e8092864a", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:00:12.052359", + "metadata_modified": "2022-06-10T09:00:12.094761", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounterPerson_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/4e05603d-6838-4221-a5a1-c34e8092864a/download/inform_noactionencounterperson_redacted.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 15, + "resource_id": "4e05603d-6838-4221-a5a1-c34e8092864a", + "resource_type": null, + "set_url_type": "False", + "size": 7757, + "state": "active", + "task_created": "2022-06-10 09:00:12.689427", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/4e05603d-6838-4221-a5a1-c34e8092864a/download/inform_noactionencounterperson_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:00:34.954618", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "172033a1c0d9f24657fe30d675fec8a2", + "id": "2e537bf1-c244-49b5-936c-d1880f67b5fe", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:00:34.903203", + "metadata_modified": "2022-06-10T09:00:34.954618", + "mimetype": null, + "mimetype_inner": null, + "name": "Reporting_Districts.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/2e537bf1-c244-49b5-936c-d1880f67b5fe/download/reporting_districts.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 16, + "resource_id": "2e537bf1-c244-49b5-936c-d1880f67b5fe", + "resource_type": null, + "set_url_type": "False", + "size": 65538, + "state": "active", + "task_created": "2022-06-10 09:00:35.655620", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/2e537bf1-c244-49b5-936c-d1880f67b5fe/download/reporting_districts.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:01:37.874349", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "2bae0d7b1b24ac671fdba92e73a02466", + "id": "18dda355-1e18-4254-a0e6-ca34e5f5d1c9", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:01:37.756372", + "metadata_modified": "2022-06-10T09:01:37.874349", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Individual.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/18dda355-1e18-4254-a0e6-ca34e5f5d1c9/download/tracs_contactsummary_individual.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 17, + "resource_id": "18dda355-1e18-4254-a0e6-ca34e5f5d1c9", + "resource_type": null, + "set_url_type": "False", + "size": 1468218, + "state": "active", + "task_created": "2022-06-10 09:01:40.297858", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/18dda355-1e18-4254-a0e6-ca34e5f5d1c9/download/tracs_contactsummary_individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:01:59.484661", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "57bb0f697edb068473357f9407c3e33d", + "id": "85bbf784-08ac-442f-8929-5c71df7b64ad", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:01:59.416016", + "metadata_modified": "2022-06-10T09:01:59.484661", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Joined_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/85bbf784-08ac-442f-8929-5c71df7b64ad/download/tracs_contactsummary_joined_redacted.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 18, + "resource_id": "85bbf784-08ac-442f-8929-5c71df7b64ad", + "resource_type": null, + "set_url_type": "False", + "size": 2711596, + "state": "active", + "task_created": "2022-06-10 09:02:00.564879", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/85bbf784-08ac-442f-8929-5c71df7b64ad/download/tracs_contactsummary_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:02:20.750740", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "327d87276507ade4cc3ea9c4eefa9dda", + "id": "b993305d-26cd-42d0-b7b8-f538dd200efe", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:02:20.703366", + "metadata_modified": "2022-06-10T09:02:20.750740", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Unit.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/b993305d-26cd-42d0-b7b8-f538dd200efe/download/tracs_contactsummary_unit.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 19, + "resource_id": "b993305d-26cd-42d0-b7b8-f538dd200efe", + "resource_type": null, + "set_url_type": "False", + "size": 1459926, + "state": "active", + "task_created": "2022-06-10 09:02:21.541909", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/b993305d-26cd-42d0-b7b8-f538dd200efe/download/tracs_contactsummary_unit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:02:44.708966", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "92fa981d1f0c738ce82fc7bdd4fed6ec", + "id": "180774ea-4304-41f7-b775-c991aaaa6114", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:02:44.462844", + "metadata_modified": "2022-06-10T09:02:44.708966", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ELCI_Joined_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/180774ea-4304-41f7-b775-c991aaaa6114/download/tracs_elci_joined_redacted.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 20, + "resource_id": "180774ea-4304-41f7-b775-c991aaaa6114", + "resource_type": null, + "set_url_type": "False", + "size": 2731519, + "state": "active", + "task_created": "2022-06-10 09:02:47.804074", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/180774ea-4304-41f7-b775-c991aaaa6114/download/tracs_elci_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:04:08.448813", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "bb7fc2da29bb59a057cb7a20709ae944", + "id": "faa40df1-2797-41d5-8478-0ac761bfc711", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:04:08.379099", + "metadata_modified": "2022-06-10T09:04:08.448813", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Individual_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/faa40df1-2797-41d5-8478-0ac761bfc711/download/tracs_individual_remcol.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 21, + "resource_id": "faa40df1-2797-41d5-8478-0ac761bfc711", + "resource_type": null, + "set_url_type": "False", + "size": 1808486, + "state": "active", + "task_created": "2022-06-10 09:05:13.733695", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/faa40df1-2797-41d5-8478-0ac761bfc711/download/tracs_individual_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:04:29.482805", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "9c7861875cb65f689c984166320327b2", + "id": "f4634efa-6848-4c1f-b5b6-0f3a5ac8918d", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:04:29.426768", + "metadata_modified": "2022-06-10T09:04:29.482805", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Location.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/f4634efa-6848-4c1f-b5b6-0f3a5ac8918d/download/tracs_location.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 22, + "resource_id": "f4634efa-6848-4c1f-b5b6-0f3a5ac8918d", + "resource_type": null, + "set_url_type": "False", + "size": 2455751, + "state": "active", + "task_created": "2022-06-10 09:04:30.509317", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/f4634efa-6848-4c1f-b5b6-0f3a5ac8918d/download/tracs_location.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:04:52.327823", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "2de7f32f6044b5cd2c2e1d592d50d07f", + "id": "9d9baa1f-5a9b-4171-a657-92cc11eb3a0a", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:04:52.269633", + "metadata_modified": "2022-06-10T09:04:52.327823", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_NTC_Joined_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/9d9baa1f-5a9b-4171-a657-92cc11eb3a0a/download/tracs_ntc_joined_redacted.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 23, + "resource_id": "9d9baa1f-5a9b-4171-a657-92cc11eb3a0a", + "resource_type": null, + "set_url_type": "False", + "size": 24559, + "state": "active", + "task_created": "2022-06-10 09:04:53.304997", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/9d9baa1f-5a9b-4171-a657-92cc11eb3a0a/download/tracs_ntc_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:05:12.447961", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "0b9cdf42036972a67d1bc8e019a12e36", + "id": "f488548c-0ee4-4576-a7d5-e434b7473487", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:05:12.372603", + "metadata_modified": "2022-06-10T09:05:12.447961", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Prd_Header_REDACTED_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/f488548c-0ee4-4576-a7d5-e434b7473487/download/tracs_prd_header_redacted_remcol.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 24, + "resource_id": "f488548c-0ee4-4576-a7d5-e434b7473487", + "resource_type": null, + "set_url_type": "False", + "size": 3880236, + "state": "active", + "task_created": "2022-06-10 09:05:13.593736", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/f488548c-0ee4-4576-a7d5-e434b7473487/download/tracs_prd_header_redacted_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:05:36.715791", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "0b9cdf42036972a67d1bc8e019a12e36", + "id": "639ecd75-9750-4ed6-953e-9b22df1361a0", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:05:36.660712", + "metadata_modified": "2022-06-10T09:05:36.715791", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Prd_Header_REDACTED_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/639ecd75-9750-4ed6-953e-9b22df1361a0/download/tracs_prd_header_redacted_remcol.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 25, + "resource_id": "639ecd75-9750-4ed6-953e-9b22df1361a0", + "resource_type": null, + "set_url_type": "False", + "size": 3880236, + "state": "active", + "task_created": "2022-06-10 09:05:37.708830", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/639ecd75-9750-4ed6-953e-9b22df1361a0/download/tracs_prd_header_redacted_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-10T09:06:01.680900", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "f5f055a76b8ea345caa6e2776c0dc00a", + "id": "dcbc4a9d-5e48-4f24-bf71-e9a450065461", + "ignore_hash": "False", + "last_modified": "2022-06-10T09:06:01.620878", + "metadata_modified": "2022-06-10T09:06:01.680900", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Warning_Violation.csv", + "original_url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/dcbc4a9d-5e48-4f24-bf71-e9a450065461/download/tracs_warning_violation.csv", + "package_id": "4b13c091-bced-44d9-9de8-aed9aa61f130", + "position": 26, + "resource_id": "dcbc4a9d-5e48-4f24-bf71-e9a450065461", + "resource_type": null, + "set_url_type": "False", + "size": 465501, + "state": "active", + "task_created": "2022-06-10 09:06:02.749063", + "url": "https://data.milwaukee.gov/dataset/4b13c091-bced-44d9-9de8-aed9aa61f130/resource/dcbc4a9d-5e48-4f24-bf71-e9a450065461/download/tracs_warning_violation.csv", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "003ba133-c2a3-45c7-bb8c-9c06b4c4428f", + "id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2022-06-09T18:26:23.838190", + "metadata_modified": "2022-06-10T04:10:46.367584", + "name": "2021-2nd-quarter-mpd-stop-and-search-data", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 28, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2021 2nd Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-09T18:27:47.311146", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "0cc546a9-9fd4-4d45-a03e-b39510357173", + "last_modified": "2022-06-09T18:27:47.287232", + "metadata_modified": "2022-06-09T18:27:47.311146", + "mimetype": null, + "mimetype_inner": null, + "name": "2021 Q2 - Dictionary and lookup files - PDF.zip", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 0, + "resource_type": null, + "size": 1085264, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/0cc546a9-9fd4-4d45-a03e-b39510357173/download/2021-q2-dictionary-and-lookup-files-pdf.zip", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-10T04:08:17.837844", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "9998c6c5-4cf4-4909-a0cc-851188b5b87b", + "last_modified": "2022-06-10T04:08:17.765459", + "metadata_modified": "2022-06-10T04:08:17.837844", + "mimetype": null, + "mimetype_inner": null, + "name": "2021 Q2 - Tracs lookup files - CSV.zip", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 1, + "resource_type": null, + "size": 3549, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/9998c6c5-4cf4-4909-a0cc-851188b5b87b/download/2021-q2-tracs-lookup-files-csv.zip", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-09T18:28:03.842018", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "CSV", + "hash": "", + "id": "151dc950-b9e4-4308-adc2-7a1b1bcc6518", + "last_modified": "2022-06-09T18:28:03.815329", + "metadata_modified": "2022-06-09T18:28:03.842018", + "mimetype": null, + "mimetype_inner": null, + "name": "2021 Q2 - Tracs lookup files - CSV.zip", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 2, + "resource_type": null, + "size": 3549, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/151dc950-b9e4-4308-adc2-7a1b1bcc6518/download/2021-q2-tracs-lookup-files-csv.zip", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:28:17.107262", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "8b0ceb4031dda51d82338abc2e1255d5", + "id": "3d682a73-34e1-4792-93e2-e811cad35e2f", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:28:17.078542", + "metadata_modified": "2022-06-09T18:28:17.107262", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM_Use_of_Force_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/3d682a73-34e1-4792-93e2-e811cad35e2f/download/aim_use_of_force_remcol.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 3, + "resource_id": "3d682a73-34e1-4792-93e2-e811cad35e2f", + "resource_type": null, + "set_url_type": "False", + "size": 81820, + "state": "active", + "task_created": "2022-06-09 18:32:06.593141", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/3d682a73-34e1-4792-93e2-e811cad35e2f/download/aim_use_of_force_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:28:27.788037", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "693e364d71c03717cf390df181bce073", + "id": "5bc8cc58-fee7-4b6d-9d15-6e1a8e63d6e8", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:28:27.757025", + "metadata_modified": "2022-06-09T18:28:27.788037", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_EMBEDDED_STOPREASON_CALLSEGMENTS_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/5bc8cc58-fee7-4b6d-9d15-6e1a8e63d6e8/download/cad_embedded_stopreason_callsegments_redacted.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 4, + "resource_id": "5bc8cc58-fee7-4b6d-9d15-6e1a8e63d6e8", + "resource_type": null, + "set_url_type": "False", + "size": 33745, + "state": "active", + "task_created": "2022-06-09 18:32:06.464874", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/5bc8cc58-fee7-4b6d-9d15-6e1a8e63d6e8/download/cad_embedded_stopreason_callsegments_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:28:38.862194", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "1748aa56a05d279586c58248adee30d8", + "id": "bd3016f7-b49a-4434-93cc-a565ee36a080", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:28:38.830817", + "metadata_modified": "2022-06-09T18:28:38.862194", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_NoActionEncounter_Dispositions.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/bd3016f7-b49a-4434-93cc-a565ee36a080/download/cad_noactionencounter_dispositions.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 5, + "resource_id": "bd3016f7-b49a-4434-93cc-a565ee36a080", + "resource_type": null, + "set_url_type": "False", + "size": 1786, + "state": "active", + "task_created": "2022-06-09 18:31:35.098941", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/bd3016f7-b49a-4434-93cc-a565ee36a080/download/cad_noactionencounter_dispositions.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:28:49.832199", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "cd0cb94fedce5c959dcc5dc8d148ae0f", + "id": "0e2ed446-4bb3-4a47-b200-1253d374894b", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:28:49.800080", + "metadata_modified": "2022-06-09T18:28:49.832199", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSCALL_JOINED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/0e2ed446-4bb3-4a47-b200-1253d374894b/download/cad_pcarscall_joined.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 6, + "resource_id": "0e2ed446-4bb3-4a47-b200-1253d374894b", + "resource_type": null, + "set_url_type": "False", + "size": 1529579, + "state": "active", + "task_created": "2022-06-09 18:30:42.611876", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/0e2ed446-4bb3-4a47-b200-1253d374894b/download/cad_pcarscall_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:29:02.529748", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "601f15433c4f77282a7fdae74a209332", + "id": "fd40cde4-65e7-43d3-b897-a1a03b43a700", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:29:02.497270", + "metadata_modified": "2022-06-09T18:29:02.529748", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSCALLUNIT.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/fd40cde4-65e7-43d3-b897-a1a03b43a700/download/cad_pcarscallunit.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 7, + "resource_id": "fd40cde4-65e7-43d3-b897-a1a03b43a700", + "resource_type": null, + "set_url_type": "False", + "size": 1126423, + "state": "active", + "task_created": "2022-06-09 18:31:00.396198", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/fd40cde4-65e7-43d3-b897-a1a03b43a700/download/cad_pcarscallunit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:29:16.650277", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "c938b4dc7c72239f3210bd66c30a4822", + "id": "7813be78-52c1-49bd-a132-d3a675d4f41d", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:29:16.612294", + "metadata_modified": "2022-06-09T18:29:16.650277", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSUNITASGN_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/7813be78-52c1-49bd-a132-d3a675d4f41d/download/cad_pcarsunitasgn_remcol.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 8, + "resource_id": "7813be78-52c1-49bd-a132-d3a675d4f41d", + "resource_type": null, + "set_url_type": "False", + "size": 1006987, + "state": "active", + "task_created": "2022-06-09 18:31:34.983795", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/7813be78-52c1-49bd-a132-d3a675d4f41d/download/cad_pcarsunitasgn_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:29:28.157339", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "57f46ab2153f98fd3a76ad6161a3d37e", + "id": "e900af77-7453-4c17-82a0-e5756f671876", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:29:28.115165", + "metadata_modified": "2022-06-09T18:29:28.157339", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_REGULAR_STOPREASON_CALLSEGMENTS_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/e900af77-7453-4c17-82a0-e5756f671876/download/cad_regular_stopreason_callsegments_redacted.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 9, + "resource_id": "e900af77-7453-4c17-82a0-e5756f671876", + "resource_type": null, + "set_url_type": "False", + "size": 1950035, + "state": "active", + "task_created": "2022-06-09 18:30:25.788494", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/e900af77-7453-4c17-82a0-e5756f671876/download/cad_regular_stopreason_callsegments_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:29:40.215226", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "5bd5165cf7c5623ed4e24e803b0be8a9", + "id": "e9698257-2611-42ee-8eae-1825d9350dbf", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:29:40.172947", + "metadata_modified": "2022-06-09T18:29:40.215226", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_ELCI.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/e9698257-2611-42ee-8eae-1825d9350dbf/download/inform_elci.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 10, + "resource_id": "e9698257-2611-42ee-8eae-1825d9350dbf", + "resource_type": null, + "set_url_type": "False", + "size": 2437864, + "state": "active", + "task_created": "2022-06-09 18:31:00.247202", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/e9698257-2611-42ee-8eae-1825d9350dbf/download/inform_elci.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:29:51.449708", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "b7d6131d290e8928d145d7b913c10930", + "id": "35122ae8-d7ac-4df5-9eac-fcdf12a61c1d", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:29:51.409846", + "metadata_modified": "2022-06-09T18:29:51.449708", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterview_Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/35122ae8-d7ac-4df5-9eac-fcdf12a61c1d/download/inform_fieldinterview_joined.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 11, + "resource_id": "35122ae8-d7ac-4df5-9eac-fcdf12a61c1d", + "resource_type": null, + "set_url_type": "False", + "size": 62661, + "state": "active", + "task_created": "2022-06-09 18:29:51.779372", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/35122ae8-d7ac-4df5-9eac-fcdf12a61c1d/download/inform_fieldinterview_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:30:02.672117", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "02a4cffd64cba21e2f7a6e19ba071705", + "id": "72c00ff2-196d-4c97-90d0-c42f55bb193f", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:30:02.631079", + "metadata_modified": "2022-06-09T18:30:02.672117", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterviewOfficer_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/72c00ff2-196d-4c97-90d0-c42f55bb193f/download/inform_fieldinterviewofficer_remcol.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 12, + "resource_id": "72c00ff2-196d-4c97-90d0-c42f55bb193f", + "resource_type": null, + "set_url_type": "False", + "size": 259365, + "state": "active", + "task_created": "2022-06-09 18:32:06.530327", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/72c00ff2-196d-4c97-90d0-c42f55bb193f/download/inform_fieldinterviewofficer_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:30:13.765000", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "f82822ccf7d7c2b7ff7c102ab7ff6d14", + "id": "c1409c9e-8449-49ec-88b7-9475e6234194", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:30:13.720820", + "metadata_modified": "2022-06-09T18:30:13.765000", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterviewPerson_REDACTED_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/c1409c9e-8449-49ec-88b7-9475e6234194/download/inform_fieldinterviewperson_redacted_remcol.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 13, + "resource_id": "c1409c9e-8449-49ec-88b7-9475e6234194", + "resource_type": null, + "set_url_type": "False", + "size": 1132884, + "state": "active", + "task_created": "2022-06-09 18:32:06.397112", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/c1409c9e-8449-49ec-88b7-9475e6234194/download/inform_fieldinterviewperson_redacted_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:30:25.240553", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "ddb14979c1a7c0ac8403ad14accb0944", + "id": "c249697d-f402-4602-bc3a-92e37ec65e08", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:30:25.182871", + "metadata_modified": "2022-06-09T18:30:25.240553", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounter_Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/c249697d-f402-4602-bc3a-92e37ec65e08/download/inform_noactionencounter_joined.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 14, + "resource_id": "c249697d-f402-4602-bc3a-92e37ec65e08", + "resource_type": null, + "set_url_type": "False", + "size": 3783, + "state": "active", + "task_created": "2022-06-09 18:30:25.631217", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/c249697d-f402-4602-bc3a-92e37ec65e08/download/inform_noactionencounter_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:30:42.100113", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "e4204354931c4b2206d6419866883282", + "id": "8bd11946-7aa5-4f08-a368-88212430f2a3", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:30:42.059590", + "metadata_modified": "2022-06-09T18:30:42.100113", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounterOfficer_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/8bd11946-7aa5-4f08-a368-88212430f2a3/download/inform_noactionencounterofficer_remcol.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 15, + "resource_id": "8bd11946-7aa5-4f08-a368-88212430f2a3", + "resource_type": null, + "set_url_type": "False", + "size": 5752, + "state": "active", + "task_created": "2022-06-09 18:30:42.497712", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/8bd11946-7aa5-4f08-a368-88212430f2a3/download/inform_noactionencounterofficer_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:30:59.648359", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "8a053c8be9468b7ac3a59838c71367d9", + "id": "a838bb87-8e1c-4c61-9dfa-7bb37353920c", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:30:59.595080", + "metadata_modified": "2022-06-09T18:30:59.648359", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounterPerson_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/a838bb87-8e1c-4c61-9dfa-7bb37353920c/download/inform_noactionencounterperson_redacted.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 16, + "resource_id": "a838bb87-8e1c-4c61-9dfa-7bb37353920c", + "resource_type": null, + "set_url_type": "False", + "size": 29940, + "state": "active", + "task_created": "2022-06-09 18:31:00.152624", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/a838bb87-8e1c-4c61-9dfa-7bb37353920c/download/inform_noactionencounterperson_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:31:11.569546", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "0ea772b09d54a5ea0327a785165d807d", + "id": "4090c94a-7b6a-4178-97d1-d3825bea28b9", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:31:11.516275", + "metadata_modified": "2022-06-09T18:31:11.569546", + "mimetype": null, + "mimetype_inner": null, + "name": "Reporting_Districts.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/4090c94a-7b6a-4178-97d1-d3825bea28b9/download/reporting_districts.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 17, + "resource_id": "4090c94a-7b6a-4178-97d1-d3825bea28b9", + "resource_type": null, + "set_url_type": "False", + "size": 65585, + "state": "active", + "task_created": "2022-06-09 18:31:12.043746", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/4090c94a-7b6a-4178-97d1-d3825bea28b9/download/reporting_districts.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:31:22.796670", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "ec1166d5819d921b40e0e811da102b45", + "id": "2a95fa45-776a-4fc4-ac28-7917311eae2e", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:31:22.742874", + "metadata_modified": "2022-06-09T18:31:22.796670", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Individual.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/2a95fa45-776a-4fc4-ac28-7917311eae2e/download/tracs_contactsummary_individual.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 18, + "resource_id": "2a95fa45-776a-4fc4-ac28-7917311eae2e", + "resource_type": null, + "set_url_type": "False", + "size": 2370043, + "state": "active", + "task_created": "2022-06-09 18:31:23.287038", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/2a95fa45-776a-4fc4-ac28-7917311eae2e/download/tracs_contactsummary_individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:31:34.277608", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "876a2310b38c825fc4728075e2357955", + "id": "fe404dc1-01cb-4973-bee9-d8a405176eec", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:31:34.229188", + "metadata_modified": "2022-06-09T18:31:34.277608", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Joined_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/fe404dc1-01cb-4973-bee9-d8a405176eec/download/tracs_contactsummary_joined_redacted.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 19, + "resource_id": "fe404dc1-01cb-4973-bee9-d8a405176eec", + "resource_type": null, + "set_url_type": "False", + "size": 3836516, + "state": "active", + "task_created": "2022-06-09 18:31:34.873339", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/fe404dc1-01cb-4973-bee9-d8a405176eec/download/tracs_contactsummary_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:32:05.549857", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "0f61ec92646978e7009639780cdebd54", + "id": "afcb10e5-fb01-4046-9c64-9433dbcf3a10", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:32:05.493116", + "metadata_modified": "2022-06-09T18:32:05.549857", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_unit.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/afcb10e5-fb01-4046-9c64-9433dbcf3a10/download/tracs_contactsummary_unit.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 20, + "resource_id": "afcb10e5-fb01-4046-9c64-9433dbcf3a10", + "resource_type": null, + "set_url_type": "False", + "size": 2358778, + "state": "active", + "task_created": "2022-06-09 18:32:06.244911", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/afcb10e5-fb01-4046-9c64-9433dbcf3a10/download/tracs_contactsummary_unit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:34:43.870848", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "932c0d54401bd0405824b9f911aa89b8", + "id": "44123ef7-997f-432d-9180-f38d59c62f6f", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:34:43.819622", + "metadata_modified": "2022-06-09T18:34:43.870848", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ELCI_Joined_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/44123ef7-997f-432d-9180-f38d59c62f6f/download/tracs_elci_joined_redacted.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 21, + "resource_id": "44123ef7-997f-432d-9180-f38d59c62f6f", + "resource_type": null, + "set_url_type": "False", + "size": 3960158, + "state": "active", + "task_created": "2022-06-09 18:34:44.692509", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/44123ef7-997f-432d-9180-f38d59c62f6f/download/tracs_elci_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:35:06.084474", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "e12bc6c429b86b28a1591c48c9db3678", + "id": "5a11a051-2fe9-4e84-b61a-ad323b40560c", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:35:06.030492", + "metadata_modified": "2022-06-09T18:35:06.084474", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Individual_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/5a11a051-2fe9-4e84-b61a-ad323b40560c/download/tracs_individual_remcol.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 22, + "resource_id": "5a11a051-2fe9-4e84-b61a-ad323b40560c", + "resource_type": null, + "set_url_type": "False", + "size": 2826932, + "state": "active", + "task_created": "2022-06-09 18:35:06.972378", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/5a11a051-2fe9-4e84-b61a-ad323b40560c/download/tracs_individual_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:35:26.231412", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "ee9133fbaefa7a9d0c53f4d09533e4ba", + "id": "5dae4dfe-6e70-4908-97eb-4a4431261011", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:35:26.175739", + "metadata_modified": "2022-06-09T18:35:26.231412", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Location.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/5dae4dfe-6e70-4908-97eb-4a4431261011/download/tracs_location.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 23, + "resource_id": "5dae4dfe-6e70-4908-97eb-4a4431261011", + "resource_type": null, + "set_url_type": "False", + "size": 3480875, + "state": "active", + "task_created": "2022-06-09 18:35:27.153588", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/5dae4dfe-6e70-4908-97eb-4a4431261011/download/tracs_location.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:35:46.272781", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "205a4d37bb5707c56a5b7910e4c13ea1", + "id": "bb94a1e3-c6da-4c3c-98a6-b021e98321e4", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:35:46.214404", + "metadata_modified": "2022-06-09T18:35:46.272781", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_NTC_Joined_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/bb94a1e3-c6da-4c3c-98a6-b021e98321e4/download/tracs_ntc_joined_redacted.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 24, + "resource_id": "bb94a1e3-c6da-4c3c-98a6-b021e98321e4", + "resource_type": null, + "set_url_type": "False", + "size": 52930, + "state": "active", + "task_created": "2022-06-09 18:35:47.256937", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/bb94a1e3-c6da-4c3c-98a6-b021e98321e4/download/tracs_ntc_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:36:08.670084", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "09cc0f502543704688e2c54f961363af", + "id": "1bbec99f-9edc-4e5e-bb11-36b46b37bc8c", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:36:08.616003", + "metadata_modified": "2022-06-09T18:36:08.670084", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_PRD_Header_REDACTED_REMCOL.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/1bbec99f-9edc-4e5e-bb11-36b46b37bc8c/download/tracs_prd_header_redacted_remcol.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 25, + "resource_id": "1bbec99f-9edc-4e5e-bb11-36b46b37bc8c", + "resource_type": null, + "set_url_type": "False", + "size": 5170121, + "state": "active", + "task_created": "2022-06-09 18:36:09.616792", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/1bbec99f-9edc-4e5e-bb11-36b46b37bc8c/download/tracs_prd_header_redacted_remcol.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:36:29.205753", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "56d4caf126af791e6fc157150eaa064b", + "id": "4e0e1d60-05d0-44ea-ad6c-61d3a001694e", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:36:29.139359", + "metadata_modified": "2022-06-09T18:36:29.205753", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Warning_Joined_REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/4e0e1d60-05d0-44ea-ad6c-61d3a001694e/download/tracs_warning_joined_redacted.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 26, + "resource_id": "4e0e1d60-05d0-44ea-ad6c-61d3a001694e", + "resource_type": null, + "set_url_type": "False", + "size": 1726073, + "state": "active", + "task_created": "2022-06-09 18:36:30.371611", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/4e0e1d60-05d0-44ea-ad6c-61d3a001694e/download/tracs_warning_joined_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2022-06-09T18:36:48.642524", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "81334861fd60f3eeb4a2f5db52604695", + "id": "43b7f1b4-3895-4b41-a2b6-828c93e0b4c3", + "ignore_hash": "False", + "last_modified": "2022-06-09T18:36:48.576623", + "metadata_modified": "2022-06-09T18:36:48.642524", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Warning_Violation.csv", + "original_url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/43b7f1b4-3895-4b41-a2b6-828c93e0b4c3/download/tracs_warning_violation.csv", + "package_id": "b5d61080-da2a-43f5-9cb2-8b8f098967fd", + "position": 27, + "resource_id": "43b7f1b4-3895-4b41-a2b6-828c93e0b4c3", + "resource_type": null, + "set_url_type": "False", + "size": 647473, + "state": "active", + "task_created": "2022-06-09 18:36:49.872245", + "url": "https://data.milwaukee.gov/dataset/b5d61080-da2a-43f5-9cb2-8b8f098967fd/resource/43b7f1b4-3895-4b41-a2b6-828c93e0b4c3/download/tracs_warning_violation.csv", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "739a21f6-4601-4959-acf8-9e9aeadfbe7e", + "id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2021-01-06T20:23:39.286593", + "metadata_modified": "2022-06-08T11:20:27.870463", + "name": "milwaukee-police-department-mpd-stop-and-search-data-2nd-quarter-2020", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 37, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2020 2nd Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-06T21:09:35.296268", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "This document serves as a guide to the stop and search data.", + "format": "PDF", + "hash": "", + "id": "9c77892a-4af7-455e-b1be-11daf34387d9", + "last_modified": "2021-01-06T21:09:35.264305", + "metadata_modified": "2021-01-06T21:09:35.296268", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD Compliance Data Dictionary redactions noted.pdf", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 0, + "resource_type": null, + "size": 628181, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/9c77892a-4af7-455e-b1be-11daf34387d9/download/mpd-compliance-data-dictionary-redactions-noted.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-06T21:16:59.471543", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "195007c7-0491-4b32-a591-3a3cce2981f1", + "last_modified": "2021-01-06T21:16:59.437883", + "metadata_modified": "2021-01-06T21:16:59.471543", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD Call Types.pdf", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 1, + "resource_type": null, + "size": 196028, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/195007c7-0491-4b32-a591-3a3cce2981f1/download/cad-call-types.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-06T21:17:24.834968", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "1bb92d19-5523-4e11-a5d7-32fbd82e5003", + "last_modified": "2021-01-06T21:17:24.800349", + "metadata_modified": "2021-01-06T21:17:24.834968", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_Disposition_Codes.pdf", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 2, + "resource_type": null, + "size": 183075, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/1bb92d19-5523-4e11-a5d7-32fbd82e5003/download/cad_disposition_codes.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T22:51:01.525584", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the use of force incidents for both field interviews and traffic stops.", + "format": "CSV", + "hash": "", + "id": "5b482cdf-790c-47ce-9f8d-c885d62127ff", + "ignore_hash": false, + "last_modified": "2021-01-06T22:51:01.487387", + "metadata_modified": "2021-01-06T22:51:01.525584", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM_Use_of_Force REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/5b482cdf-790c-47ce-9f8d-c885d62127ff/download/aim_use_of_force-redacted.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 3, + "resource_id": "5b482cdf-790c-47ce-9f8d-c885d62127ff", + "resource_type": null, + "set_url_type": false, + "size": 7495, + "state": "active", + "task_created": "2021-02-12 17:43:35.222347", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/5b482cdf-790c-47ce-9f8d-c885d62127ff/download/aim_use_of_force-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T22:59:03.161777", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the entry segment narratives for each of the regular traffic stops. This is defined as all calls with CALL_TYPE_ORIG of traffic stop, as long as the call does not have the value ‘SUB’ (Subject Stop) as CALL_TYPE_FINAL. For the majority of traffic stops, this narrative entry segment includes the reason for the stop.", + "format": "CSV", + "hash": "", + "id": "8fbbd693-e70b-431b-97dd-2fb16bf5b627", + "ignore_hash": false, + "last_modified": "2021-01-06T22:59:03.126102", + "metadata_modified": "2021-01-06T22:59:03.161777", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_EMBEDDED_STOPREASON_CALLSEGMENTS.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/8fbbd693-e70b-431b-97dd-2fb16bf5b627/download/cad_embedded_stopreason_callsegments.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 4, + "resource_id": "8fbbd693-e70b-431b-97dd-2fb16bf5b627", + "resource_type": null, + "set_url_type": false, + "size": 49127, + "state": "active", + "task_created": "2021-02-12 17:43:35.620596", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/8fbbd693-e70b-431b-97dd-2fb16bf5b627/download/cad_embedded_stopreason_callsegments.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:01:39.790516", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the dispositions for each CAD call associated with each no-action encounter.", + "format": "CSV", + "hash": "", + "id": "c9df79f1-38dd-46a4-85f1-87e415bc4ee3", + "ignore_hash": false, + "last_modified": "2021-01-06T23:01:39.746869", + "metadata_modified": "2021-01-06T23:01:39.790516", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_NoActionEncounter_Dispositions.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/c9df79f1-38dd-46a4-85f1-87e415bc4ee3/download/cad_noactionencounter_dispositions.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 5, + "resource_id": "c9df79f1-38dd-46a4-85f1-87e415bc4ee3", + "resource_type": null, + "set_url_type": false, + "size": 2234, + "state": "active", + "task_created": "2021-02-12 17:43:34.466418", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/c9df79f1-38dd-46a4-85f1-87e415bc4ee3/download/cad_noactionencounter_dispositions.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:06:21.223651", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The primary data set containing CAD call segments. Each CAD call can have many of these segments. The key that joins these segments is CAD_CALLKEY. Also it is important to note that some original call types that may start off as a stop, end up as something else, such as fleeing. When this occurs, there is potentially no requirement for a field interview or contact summary, as there is no opportunity for such.", + "format": "CSV", + "hash": "", + "id": "d8fc798e-5843-4a9d-9556-edf93efb7f8a", + "ignore_hash": false, + "last_modified": "2021-01-06T23:06:21.158850", + "metadata_modified": "2021-01-06T23:06:21.223651", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSCALL_JOINED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/d8fc798e-5843-4a9d-9556-edf93efb7f8a/download/cad_pcarscall_joined.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 6, + "resource_id": "d8fc798e-5843-4a9d-9556-edf93efb7f8a", + "resource_type": null, + "set_url_type": false, + "size": 588402, + "state": "active", + "task_created": "2021-02-12 17:41:37.654759", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/d8fc798e-5843-4a9d-9556-edf93efb7f8a/download/cad_pcarscall_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:07:17.224734", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the each squad (car) unit that responded to a given call. This table has a many:1 relationship with CAD_PCARSCALL_JOINED", + "format": "CSV", + "hash": "", + "id": "42eadc3a-a1a8-4e5c-86fb-2e2218ad6c65", + "ignore_hash": false, + "last_modified": "2021-01-06T23:07:17.182435", + "metadata_modified": "2021-01-06T23:07:17.224734", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSCALLUNIT.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/42eadc3a-a1a8-4e5c-86fb-2e2218ad6c65/download/cad_pcarscallunit.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 7, + "resource_id": "42eadc3a-a1a8-4e5c-86fb-2e2218ad6c65", + "resource_type": null, + "set_url_type": false, + "size": 662924, + "state": "active", + "task_created": "2021-02-12 17:43:34.525968", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/42eadc3a-a1a8-4e5c-86fb-2e2218ad6c65/download/cad_pcarscallunit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:10:39.073379", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains each officer that responded to a given call and includes the unit key to link to. This table has a many:1 relationship with CAD_PCARSCALLUNIT. Some stops may not include a row in this data set (e.g. may not contain a PERS_ID/Peoplesoft ID number). For example, it is possible that a stop combined with a call for service may not contain a Peoplesoft ID number.", + "format": "CSV", + "hash": "", + "id": "fa6b59a2-1e65-46ae-9572-ee8f6eaab14c", + "ignore_hash": false, + "last_modified": "2021-01-06T23:10:39.030414", + "metadata_modified": "2021-01-06T23:10:39.073379", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_PCARSUNITASGN.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/fa6b59a2-1e65-46ae-9572-ee8f6eaab14c/download/cad_pcarsunitasgn.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 8, + "resource_id": "fa6b59a2-1e65-46ae-9572-ee8f6eaab14c", + "resource_type": null, + "set_url_type": false, + "size": 738389, + "state": "active", + "task_created": "2021-02-12 17:41:37.967600", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/fa6b59a2-1e65-46ae-9572-ee8f6eaab14c/download/cad_pcarsunitasgn.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:14:41.523864", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the entry segment narratives for each of the regular traffic stops. This is defined as all calls with CALL_TYPE_ORIG of traffic stop, as long as the call does not have the value ‘SUB’ (Subject Stop) as CALL_TYPE_FINAL. For the majority of traffic stops, this narrative entry segment includes the reason for the stop.", + "format": "CSV", + "hash": "", + "id": "4d8b8528-7f46-489c-bc46-1259944c54ec", + "ignore_hash": false, + "last_modified": "2021-01-06T23:14:41.478764", + "metadata_modified": "2021-01-06T23:14:41.523864", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_REGULAR_STOPREASON_CALLSEGMENTS REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/4d8b8528-7f46-489c-bc46-1259944c54ec/download/cad_regular_stopreason_callsegments-redacted.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 9, + "resource_id": "4d8b8528-7f46-489c-bc46-1259944c54ec", + "resource_type": null, + "set_url_type": false, + "size": 795432, + "state": "active", + "task_created": "2021-02-12 17:43:35.059124", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/4d8b8528-7f46-489c-bc46-1259944c54ec/download/cad_regular_stopreason_callsegments-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:19:26.355548", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains imported citations that were matched to an MNI number in TraCS. Note: an individual that has two MNIs with the same ethnicity, race, age, and date of birth may not reflect the same person.", + "format": "CSV", + "hash": "", + "id": "f6d4cf33-1fd4-4663-b5cc-c89ae106d333", + "ignore_hash": false, + "last_modified": "2021-01-06T23:19:26.308732", + "metadata_modified": "2021-01-06T23:19:26.355548", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_ELCI.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/f6d4cf33-1fd4-4663-b5cc-c89ae106d333/download/inform_elci.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 10, + "resource_id": "f6d4cf33-1fd4-4663-b5cc-c89ae106d333", + "resource_type": null, + "set_url_type": false, + "size": 1082846, + "state": "active", + "task_created": "2021-02-12 17:43:35.461127", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/f6d4cf33-1fd4-4663-b5cc-c89ae106d333/download/inform_elci.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:20:09.045115", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where field interview data is stored. Each field interview will have one record in this data set. Important note: Any given field interview may have multiple persons involved in it.", + "format": "CSV", + "hash": "", + "id": "c81eb3d5-4edb-4377-82b0-c61fd0b5d262", + "ignore_hash": false, + "last_modified": "2021-01-06T23:20:08.996363", + "metadata_modified": "2021-01-06T23:20:09.045115", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterview_Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/c81eb3d5-4edb-4377-82b0-c61fd0b5d262/download/inform_fieldinterview_joined.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 11, + "resource_id": "c81eb3d5-4edb-4377-82b0-c61fd0b5d262", + "resource_type": null, + "set_url_type": false, + "size": 93153, + "state": "active", + "task_created": "2021-02-12 17:43:35.542588", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/c81eb3d5-4edb-4377-82b0-c61fd0b5d262/download/inform_fieldinterview_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:21:20.956477", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each field interview. Data set has a many:1 relationship with Inform_FieldInterview_Joined.", + "format": "CSV", + "hash": "", + "id": "997bd44d-47fd-4fd0-a16b-60c877da9bdf", + "ignore_hash": false, + "last_modified": "2021-01-06T23:21:20.905145", + "metadata_modified": "2021-01-06T23:21:20.956477", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterviewOfficer.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/997bd44d-47fd-4fd0-a16b-60c877da9bdf/download/inform_fieldinterviewofficer.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 12, + "resource_id": "997bd44d-47fd-4fd0-a16b-60c877da9bdf", + "resource_type": null, + "set_url_type": false, + "size": 324025, + "state": "active", + "task_created": "2021-02-12 17:41:37.330865", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/997bd44d-47fd-4fd0-a16b-60c877da9bdf/download/inform_fieldinterviewofficer.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:22:09.247752", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a field interview. For each field interview, there can be many FieldInterview persons. If the same person is involved in two separate field interviews, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "", + "id": "50bb5480-f55e-4a21-8aad-4ab4afdd142a", + "ignore_hash": false, + "last_modified": "2021-02-12T17:43:32.250364", + "metadata_modified": "2021-01-06T23:22:09.247752", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_FieldInterviewPerson REDACTED TO POST 1.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/50bb5480-f55e-4a21-8aad-4ab4afdd142a/download/inform_fieldinterviewperson-redacted-to-post-1.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 13, + "resource_id": "50bb5480-f55e-4a21-8aad-4ab4afdd142a", + "resource_type": null, + "set_url_type": false, + "size": 694509, + "state": "active", + "task_created": "2021-02-12 17:43:48.522259", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/50bb5480-f55e-4a21-8aad-4ab4afdd142a/download/inform_fieldinterviewperson-redacted-to-post-1.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:23:04.892782", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where no action encounter data is stored. Each no action encounter will have one record in this data set. Note: Similar to how the field interviews work, any given no action encounter can have multiple persons involved.", + "format": "CSV", + "hash": "", + "id": "f7f216bc-879a-4494-92db-e3c14a6c98e1", + "ignore_hash": false, + "last_modified": "2021-01-06T23:23:04.840158", + "metadata_modified": "2021-01-06T23:23:04.892782", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounter_Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/f7f216bc-879a-4494-92db-e3c14a6c98e1/download/inform_noactionencounter_joined.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 14, + "resource_id": "f7f216bc-879a-4494-92db-e3c14a6c98e1", + "resource_type": null, + "set_url_type": false, + "size": 5656, + "state": "active", + "task_created": "2021-02-12 17:43:34.213685", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/f7f216bc-879a-4494-92db-e3c14a6c98e1/download/inform_noactionencounter_joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:24:09.544581", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each no action encounter.", + "format": "CSV", + "hash": "", + "id": "623046cf-a155-4bfd-95db-b0e5dfacd4c2", + "ignore_hash": false, + "last_modified": "2021-01-06T23:24:09.486053", + "metadata_modified": "2021-01-06T23:24:09.544581", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounterOfficer.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/623046cf-a155-4bfd-95db-b0e5dfacd4c2/download/inform_noactionencounterofficer.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 15, + "resource_id": "623046cf-a155-4bfd-95db-b0e5dfacd4c2", + "resource_type": null, + "set_url_type": false, + "size": 324025, + "state": "active", + "task_created": "2021-02-12 17:41:37.075847", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/623046cf-a155-4bfd-95db-b0e5dfacd4c2/download/inform_noactionencounterofficer.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:24:54.695072", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a no action encounter. For each no action encounter, there can be many No Action Encounter persons. If the same person is involved in two separate no action encounters, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "", + "id": "eefb6324-c4e0-460d-809d-c3b144d06b26", + "ignore_hash": false, + "last_modified": "2021-01-06T23:24:54.640971", + "metadata_modified": "2021-01-06T23:24:54.695072", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform_NoActionEncounterPerson.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/eefb6324-c4e0-460d-809d-c3b144d06b26/download/inform_noactionencounterperson.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 16, + "resource_id": "eefb6324-c4e0-460d-809d-c3b144d06b26", + "resource_type": null, + "set_url_type": false, + "size": 28465, + "state": "active", + "task_created": "2021-02-12 17:41:37.516868", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/eefb6324-c4e0-460d-809d-c3b144d06b26/download/inform_noactionencounterperson.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:25:48.657062", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set has been included facilitate linking a Peoplesoft number from a given contact summary or field interview to an officer.", + "format": "CSV", + "hash": "", + "id": "f87d7840-6188-4a64-87ff-64dda5a8441d", + "ignore_hash": false, + "last_modified": "2021-01-06T23:25:48.598490", + "metadata_modified": "2021-01-06T23:25:48.657062", + "mimetype": null, + "mimetype_inner": null, + "name": "Reporting_Districts.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/f87d7840-6188-4a64-87ff-64dda5a8441d/download/reporting_districts.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 17, + "resource_id": "f87d7840-6188-4a64-87ff-64dda5a8441d", + "resource_type": null, + "set_url_type": false, + "size": 65595, + "state": "active", + "task_created": "2021-02-12 17:43:35.307952", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/f87d7840-6188-4a64-87ff-64dda5a8441d/download/reporting_districts.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:26:33.523231", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links each individual involved in a contact summary to the actual contact summary. It also contains a few additional fields as shown below. Has a many:1 relationship with Tracs_Prd_Header", + "format": "CSV", + "hash": "", + "id": "4b5a49a2-dd61-4dbb-b374-49a98509dbca", + "ignore_hash": false, + "last_modified": "2021-01-06T23:26:33.464801", + "metadata_modified": "2021-01-06T23:26:33.523231", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Individual.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/4b5a49a2-dd61-4dbb-b374-49a98509dbca/download/tracs_contactsummary_individual.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 18, + "resource_id": "4b5a49a2-dd61-4dbb-b374-49a98509dbca", + "resource_type": null, + "set_url_type": false, + "size": 1028934, + "state": "active", + "task_created": "2021-02-12 17:43:35.140789", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/4b5a49a2-dd61-4dbb-b374-49a98509dbca/download/tracs_contactsummary_individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:27:22.791019", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents additional header information for a given contact summary. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "", + "id": "da63f81a-a4fd-432c-86bd-417763192620", + "ignore_hash": false, + "last_modified": "2021-01-06T23:27:22.732547", + "metadata_modified": "2021-01-06T23:27:22.791019", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Joined REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/da63f81a-a4fd-432c-86bd-417763192620/download/tracs_contactsummary_joined-redacted.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 19, + "resource_id": "da63f81a-a4fd-432c-86bd-417763192620", + "resource_type": null, + "set_url_type": false, + "size": 1630089, + "state": "active", + "task_created": "2021-02-12 17:41:37.841626", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/da63f81a-a4fd-432c-86bd-417763192620/download/tracs_contactsummary_joined-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:28:10.265448", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents information related to any vehicle search in regards to a given stop. Has a many:1 relationship with Tracs_Prd_Header and Tracs_ContactSummary_Joined.", + "format": "CSV", + "hash": "", + "id": "f2910217-1f2c-4b38-bae7-5a71ff930a6b", + "ignore_hash": false, + "last_modified": "2021-01-06T23:28:10.200867", + "metadata_modified": "2021-01-06T23:28:10.265448", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ContactSummary_Unit.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/f2910217-1f2c-4b38-bae7-5a71ff930a6b/download/tracs_contactsummary_unit.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 20, + "resource_id": "f2910217-1f2c-4b38-bae7-5a71ff930a6b", + "resource_type": null, + "set_url_type": false, + "size": 930186, + "state": "active", + "task_created": "2021-02-12 17:43:34.343771", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/f2910217-1f2c-4b38-bae7-5a71ff930a6b/download/tracs_contactsummary_unit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:28:47.557195", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for electronic citations. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "", + "id": "89b1a86c-239f-4860-8211-94f269618f99", + "ignore_hash": false, + "last_modified": "2021-01-06T23:28:47.496496", + "metadata_modified": "2021-01-06T23:28:47.557195", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_ELCI_Joined REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/89b1a86c-239f-4860-8211-94f269618f99/download/tracs_elci_joined-redacted.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 21, + "resource_id": "89b1a86c-239f-4860-8211-94f269618f99", + "resource_type": null, + "set_url_type": false, + "size": 2082548, + "state": "active", + "task_created": "2021-02-12 17:41:37.592896", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/89b1a86c-239f-4860-8211-94f269618f99/download/tracs_elci_joined-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:29:31.600270", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links to each involved individual indicated in the data sets for each of the four form types (Contact Summary, ELCI, NTC and Warning). Each form entry will usually have one entry in this table. However, one exception to this is when a Contact Summary is created but the individual section is not entered by the officer.", + "format": "CSV", + "hash": "", + "id": "87e77a90-aa46-4b34-970c-f378ce255780", + "ignore_hash": false, + "last_modified": "2021-01-06T23:29:31.532592", + "metadata_modified": "2021-01-06T23:29:31.600270", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Individual.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/87e77a90-aa46-4b34-970c-f378ce255780/download/tracs_individual.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 22, + "resource_id": "87e77a90-aa46-4b34-970c-f378ce255780", + "resource_type": null, + "set_url_type": false, + "size": 1324107, + "state": "active", + "task_created": "2021-02-12 17:41:37.015028", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/87e77a90-aa46-4b34-970c-f378ce255780/download/tracs_individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:31:24.221285", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the latitude and longitude of each stop. Each stop in TraCS should have a single location.", + "format": "CSV", + "hash": "", + "id": "1aa96c56-4f3e-4218-b6f6-8a70a33b7d3b", + "ignore_hash": false, + "last_modified": "2021-01-06T23:31:23.932776", + "metadata_modified": "2021-01-06T23:31:24.221285", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Location.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/1aa96c56-4f3e-4218-b6f6-8a70a33b7d3b/download/tracs_location.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 23, + "resource_id": "1aa96c56-4f3e-4218-b6f6-8a70a33b7d3b", + "resource_type": null, + "set_url_type": false, + "size": 1604952, + "state": "active", + "task_created": "2021-02-12 17:43:34.707728", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/1aa96c56-4f3e-4218-b6f6-8a70a33b7d3b/download/tracs_location.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:32:05.223850", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for non-traffic citations that occurred as a part of a traffic, targeted traffic or subject stop. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop", + "format": "CSV", + "hash": "", + "id": "e683f478-2ca6-4ad7-87dc-bd903276a5b9", + "ignore_hash": false, + "last_modified": "2021-01-06T23:32:05.136652", + "metadata_modified": "2021-01-06T23:32:05.223850", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_NTC_Joined REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/e683f478-2ca6-4ad7-87dc-bd903276a5b9/download/tracs_ntc_joined-redacted.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 24, + "resource_id": "e683f478-2ca6-4ad7-87dc-bd903276a5b9", + "resource_type": null, + "set_url_type": false, + "size": 115086, + "state": "active", + "task_created": "2021-02-12 17:41:37.778682", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/e683f478-2ca6-4ad7-87dc-bd903276a5b9/download/tracs_ntc_joined-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:32:48.613539", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the primary table in Tracs. Each contact summary, electronic citation (ELCI), non-traffic citation (NTC), or warning will contain a row in this data sets.", + "format": "CSV", + "hash": "", + "id": "cf97372f-529a-4c63-8586-a59f990a212e", + "ignore_hash": false, + "last_modified": "2021-01-06T23:32:48.549840", + "metadata_modified": "2021-01-06T23:32:48.613539", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Prd_Header REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/cf97372f-529a-4c63-8586-a59f990a212e/download/tracs_prd_header-redacted.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 25, + "resource_id": "cf97372f-529a-4c63-8586-a59f990a212e", + "resource_type": null, + "set_url_type": false, + "size": 1975683, + "state": "active", + "task_created": "2021-02-12 17:43:34.791755", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/cf97372f-529a-4c63-8586-a59f990a212e/download/tracs_prd_header-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:33:30.659666", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for contraband in TraCS", + "format": "CSV", + "hash": "", + "id": "10bc9b4f-2802-45bd-8d01-40def4b65f41", + "ignore_hash": false, + "last_modified": "2021-01-06T23:33:30.595691", + "metadata_modified": "2021-01-06T23:33:30.659666", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2Contraband.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/10bc9b4f-2802-45bd-8d01-40def4b65f41/download/tracs_v2contraband.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 26, + "resource_id": "10bc9b4f-2802-45bd-8d01-40def4b65f41", + "resource_type": null, + "set_url_type": false, + "size": 205, + "state": "active", + "task_created": "2021-02-12 17:43:34.891857", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/10bc9b4f-2802-45bd-8d01-40def4b65f41/download/tracs_v2contraband.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:34:02.379975", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for individual entity type in TraCS.", + "format": "CSV", + "hash": "", + "id": "47eb4cef-3cfb-42de-acb8-76fb66405fb3", + "ignore_hash": false, + "last_modified": "2021-01-06T23:34:02.313334", + "metadata_modified": "2021-01-06T23:34:02.379975", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2EntityType.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/47eb4cef-3cfb-42de-acb8-76fb66405fb3/download/tracs_v2entitytype.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 27, + "resource_id": "47eb4cef-3cfb-42de-acb8-76fb66405fb3", + "resource_type": null, + "set_url_type": false, + "size": 100, + "state": "active", + "task_created": "2021-02-12 17:43:34.405541", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/47eb4cef-3cfb-42de-acb8-76fb66405fb3/download/tracs_v2entitytype.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:34:36.243481", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for summary outcomes in TraCS", + "format": "CSV", + "hash": "", + "id": "7f7af351-6811-4077-81fd-d5fd89a41fab", + "ignore_hash": false, + "last_modified": "2021-01-06T23:34:36.174158", + "metadata_modified": "2021-01-06T23:34:36.243481", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2Outcome.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/7f7af351-6811-4077-81fd-d5fd89a41fab/download/tracs_v2outcome.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 28, + "resource_id": "7f7af351-6811-4077-81fd-d5fd89a41fab", + "resource_type": null, + "set_url_type": false, + "size": 149, + "state": "active", + "task_created": "2021-02-12 17:41:37.454530", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/7f7af351-6811-4077-81fd-d5fd89a41fab/download/tracs_v2outcome.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:34:58.492003", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for race in TraCS", + "format": "CSV", + "hash": "", + "id": "c039314b-697e-4985-92b5-97de0e2600c1", + "ignore_hash": false, + "last_modified": "2021-01-06T23:34:58.428875", + "metadata_modified": "2021-01-06T23:34:58.492003", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2Race.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/c039314b-697e-4985-92b5-97de0e2600c1/download/tracs_v2race.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 29, + "resource_id": "c039314b-697e-4985-92b5-97de0e2600c1", + "resource_type": null, + "set_url_type": false, + "size": 152, + "state": "active", + "task_created": "2021-02-12 17:43:34.975025", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/c039314b-697e-4985-92b5-97de0e2600c1/download/tracs_v2race.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:35:26.086972", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reason for a stop in TraCS.", + "format": "CSV", + "hash": "", + "id": "b7ab0641-d79d-4cf5-b5b5-2958d97ebfdd", + "ignore_hash": false, + "last_modified": "2021-01-06T23:35:26.017891", + "metadata_modified": "2021-01-06T23:35:26.086972", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2ReasonContact.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/b7ab0641-d79d-4cf5-b5b5-2958d97ebfdd/download/tracs_v2reasoncontact.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 30, + "resource_id": "b7ab0641-d79d-4cf5-b5b5-2958d97ebfdd", + "resource_type": null, + "set_url_type": false, + "size": 428, + "state": "active", + "task_created": "2021-02-12 17:43:35.385891", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/b7ab0641-d79d-4cf5-b5b5-2958d97ebfdd/download/tracs_v2reasoncontact.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:35:54.911770", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reasons in the contact summary form.", + "format": "CSV", + "hash": "", + "id": "5855a17d-35e1-469f-af0e-d934acf4cfb7", + "ignore_hash": false, + "last_modified": "2021-01-06T23:35:54.845401", + "metadata_modified": "2021-01-06T23:35:54.911770", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2ReasonDetail.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/5855a17d-35e1-469f-af0e-d934acf4cfb7/download/tracs_v2reasondetail.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 31, + "resource_id": "5855a17d-35e1-469f-af0e-d934acf4cfb7", + "resource_type": null, + "set_url_type": false, + "size": 427, + "state": "active", + "task_created": "2021-02-12 17:43:34.647184", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/5855a17d-35e1-469f-af0e-d934acf4cfb7/download/tracs_v2reasondetail.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:36:22.846755", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for search basis in TraCS", + "format": "CSV", + "hash": "", + "id": "b42591f9-8d09-4b70-abb5-2e6beacaf997", + "ignore_hash": false, + "last_modified": "2021-01-06T23:36:22.776038", + "metadata_modified": "2021-01-06T23:36:22.846755", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2SearchBasis.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/b42591f9-8d09-4b70-abb5-2e6beacaf997/download/tracs_v2searchbasis.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 32, + "resource_id": "b42591f9-8d09-4b70-abb5-2e6beacaf997", + "resource_type": null, + "set_url_type": false, + "size": 199, + "state": "active", + "task_created": "2021-02-12 17:41:37.904555", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/b42591f9-8d09-4b70-abb5-2e6beacaf997/download/tracs_v2searchbasis.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:36:56.607749", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for the status of all forms in TraCS.", + "format": "CSV", + "hash": "", + "id": "1da8124f-5b6f-4a79-968b-5b03402713d6", + "ignore_hash": false, + "last_modified": "2021-01-06T23:36:56.539422", + "metadata_modified": "2021-01-06T23:36:56.607749", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_V2Status.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/1da8124f-5b6f-4a79-968b-5b03402713d6/download/tracs_v2status.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 33, + "resource_id": "1da8124f-5b6f-4a79-968b-5b03402713d6", + "resource_type": null, + "set_url_type": false, + "size": 375, + "state": "active", + "task_created": "2021-02-12 17:41:37.717434", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/1da8124f-5b6f-4a79-968b-5b03402713d6/download/tracs_v2status.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:37:29.840866", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for warnings. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "", + "id": "33a4ec7a-ad7b-4f29-b2b1-4ef260474642", + "ignore_hash": false, + "last_modified": "2021-01-06T23:37:29.768493", + "metadata_modified": "2021-01-06T23:37:29.840866", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Warning_Joined REDACTED.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/33a4ec7a-ad7b-4f29-b2b1-4ef260474642/download/tracs_warning_joined-redacted.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 34, + "resource_id": "33a4ec7a-ad7b-4f29-b2b1-4ef260474642", + "resource_type": null, + "set_url_type": false, + "size": 973175, + "state": "active", + "task_created": "2021-02-12 17:41:37.393490", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/33a4ec7a-ad7b-4f29-b2b1-4ef260474642/download/tracs_warning_joined-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-06T23:38:10.296870", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The data set is included to primarily indicate the outcome of the stop. Note: This table was not joinable, as it involves a 1:many relationship with each Tracs warning.", + "format": "CSV", + "hash": "", + "id": "dc8bacef-663c-4c32-bef9-e70d1e9ecc1a", + "ignore_hash": false, + "last_modified": "2021-01-06T23:38:10.219533", + "metadata_modified": "2021-01-06T23:38:10.296870", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs_Warning_Violation.csv", + "original_url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/dc8bacef-663c-4c32-bef9-e70d1e9ecc1a/download/tracs_warning_violation.csv", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 35, + "resource_id": "dc8bacef-663c-4c32-bef9-e70d1e9ecc1a", + "resource_type": null, + "set_url_type": false, + "size": 356013, + "state": "active", + "task_created": "2021-02-12 17:43:34.586280", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/dc8bacef-663c-4c32-bef9-e70d1e9ecc1a/download/tracs_warning_violation.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-22T17:57:39.169113", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "42f7cd2b-706a-4271-a4a1-8f1d29c02cbd", + "last_modified": "2021-01-22T17:57:39.070546", + "metadata_modified": "2021-01-22T17:57:39.169113", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM Use of Force Lookup Lists", + "package_id": "b0e4a98c-ede6-4136-a78a-9d116ada1eef", + "position": 36, + "resource_type": null, + "size": 178103, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/b0e4a98c-ede6-4136-a78a-9d116ada1eef/resource/42f7cd2b-706a-4271-a4a1-8f1d29c02cbd/download/aim-use-of-force-lookup-lists.pdf", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "0f969e81-45c7-4205-bb1f-01af64c3e068", + "id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2020-04-13T16:37:02.234346", + "metadata_modified": "2022-06-08T11:19:57.555124", + "name": "milwaukee-police-department-mpd-stop-and-search-data-4th-quarter-2019", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 33, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2019 4th Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-04-13T16:39:38.185426", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "This document serves as a guide to the stop and search data.", + "format": "PDF", + "hash": "", + "id": "9661ae8e-f1d9-48ea-a7a6-c7bbf32d33cc", + "last_modified": "2020-12-03T19:32:29.929221", + "metadata_modified": "2020-04-13T16:39:38.185426", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD Compliance Data Dictionary 2019 Q4", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 0, + "resource_type": null, + "size": 369598, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/9661ae8e-f1d9-48ea-a7a6-c7bbf32d33cc/download/mpd-compliance-data-dictionary-q4-2019.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-12-03T20:16:32.579036", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the use of force incidents for both field interviews and traffic stops.", + "format": "CSV", + "hash": "", + "id": "48e9354a-be6e-4eb6-8cd6-b0b797356cb0", + "ignore_hash": false, + "last_modified": "2020-12-03T20:16:32.509084", + "metadata_modified": "2020-12-03T20:16:32.579036", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM Use of Force", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/48e9354a-be6e-4eb6-8cd6-b0b797356cb0/download/aim-use-of-force-q4-2019-redacted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 1, + "resource_id": "48e9354a-be6e-4eb6-8cd6-b0b797356cb0", + "resource_type": null, + "set_url_type": false, + "size": 4663, + "state": "active", + "task_created": "2021-02-22 14:55:12.768088", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/48e9354a-be6e-4eb6-8cd6-b0b797356cb0/download/aim-use-of-force-q4-2019-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-04-13T16:44:28.068577", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "dd9d224f-450e-4066-bcde-794522c0a6d2", + "last_modified": "2020-04-13T16:44:28.034955", + "metadata_modified": "2020-04-13T16:44:28.068577", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD Call Types", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 2, + "resource_type": null, + "size": 199217, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/dd9d224f-450e-4066-bcde-794522c0a6d2/download/cad-call-types.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-04-13T16:46:57.884502", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "033879a2-c320-458f-aeda-dec146e06209", + "last_modified": "2020-04-13T16:46:57.848605", + "metadata_modified": "2020-04-13T16:46:57.884502", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD Disposition Codes", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 3, + "resource_type": null, + "size": 186274, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/033879a2-c320-458f-aeda-dec146e06209/download/cad_disposition_codes.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T17:03:43.409023", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the dispositions for each CAD call associated with each no-action encounter.", + "format": "CSV", + "hash": "", + "id": "effc85a0-b85a-4de8-9b1a-22cd35f0f86b", + "ignore_hash": false, + "last_modified": "2020-04-13T17:06:36.275407", + "metadata_modified": "2020-04-13T17:03:43.409023", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD No Action Encounter Dispositions", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/effc85a0-b85a-4de8-9b1a-22cd35f0f86b/download/copy-of-cad_noactionencounter_dispositions-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 4, + "resource_id": "effc85a0-b85a-4de8-9b1a-22cd35f0f86b", + "resource_type": null, + "set_url_type": false, + "size": 680, + "state": "active", + "task_created": "2021-02-22 14:55:12.102055", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/effc85a0-b85a-4de8-9b1a-22cd35f0f86b/download/copy-of-cad_noactionencounter_dispositions-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-04-13T17:16:11.314585", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "The primary data set containing CAD call segments. Each CAD call can have many of these segments. The key that joins these segments is CAD_CALLKEY. Also it is important to note that some original call types that may start off as a stop, end up as something else, such as fleeing. When this occurs, there is potentially no requirement for a field interview or contact summary, as there is no opportunity for such.", + "format": "CSV", + "hash": "", + "id": "81db027a-89b7-4e68-a684-8df992390064", + "last_modified": "2020-04-13T17:16:11.276537", + "metadata_modified": "2020-04-13T17:16:11.314585", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALL JOINED ", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 5, + "resource_type": null, + "size": 1226209, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/81db027a-89b7-4e68-a684-8df992390064/download/copy-of-cad_pcarscall_joined-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T17:19:21.170162", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the each squad (car) unit that responded to a given call. This table has a many:1 relationship with CAD_PCARSCALL_JOINED", + "format": "CSV", + "hash": "", + "id": "afee7c2e-a301-4ea9-8216-aa4b40fa8a6b", + "ignore_hash": false, + "last_modified": "2020-04-13T17:19:21.132001", + "metadata_modified": "2020-04-13T17:19:21.170162", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALL UNIT ", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/afee7c2e-a301-4ea9-8216-aa4b40fa8a6b/download/copy-of-cad_pcarscallunit-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 6, + "resource_id": "afee7c2e-a301-4ea9-8216-aa4b40fa8a6b", + "resource_type": null, + "set_url_type": false, + "size": 1089168, + "state": "active", + "task_created": "2021-02-22 14:55:13.196711", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/afee7c2e-a301-4ea9-8216-aa4b40fa8a6b/download/copy-of-cad_pcarscallunit-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-12-03T19:35:18.907449", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains each officer that responded to a given call and includes the unit key to link to. This table has a many:1 relationship with CAD_PCARSCALLUNIT. Some stops may not include a row in this data set (e.g. may not contain a PERS_ID/Peoplesoft ID number). For example, it is possible that a stop combined with a call for service may not contain a Peoplesoft ID number.", + "format": "CSV", + "hash": "", + "id": "6727e47b-7e6f-4344-a011-eaa14794aa95", + "ignore_hash": false, + "last_modified": "2020-12-03T19:35:18.824242", + "metadata_modified": "2020-12-03T19:35:18.907449", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCAL UNIT ASGN", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/6727e47b-7e6f-4344-a011-eaa14794aa95/download/cad-pcarscall-unit-asgn-q4-2019-redacted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 7, + "resource_id": "6727e47b-7e6f-4344-a011-eaa14794aa95", + "resource_type": null, + "set_url_type": false, + "size": 1118096, + "state": "active", + "task_created": "2021-02-22 14:55:12.652288", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/6727e47b-7e6f-4344-a011-eaa14794aa95/download/cad-pcarscall-unit-asgn-q4-2019-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T17:26:04.649727", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains imported citations that were matched to an MNI number in TraCS.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "ca19ddd6-0439-492b-98eb-06a7b03862ac", + "ignore_hash": false, + "last_modified": "2020-04-13T17:26:04.610995", + "metadata_modified": "2020-04-13T17:26:04.649727", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform ELCI", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/ca19ddd6-0439-492b-98eb-06a7b03862ac/download/copy-of-inform_elci-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 8, + "resource_id": "ca19ddd6-0439-492b-98eb-06a7b03862ac", + "resource_type": null, + "set_url_type": false, + "size": 1051685, + "state": "active", + "task_created": "2021-02-22 14:55:11.683125", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/ca19ddd6-0439-492b-98eb-06a7b03862ac/download/copy-of-inform_elci-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T17:33:03.215287", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where field interview data is stored. Each field interview will have one record in this data set. Important note: Any given field interview may have multiple persons involved in it.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "d73044ab-28f4-4c66-bb85-b0195f203b70", + "ignore_hash": false, + "last_modified": "2020-04-22T19:39:08.544867", + "metadata_modified": "2020-04-13T17:33:03.215287", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Joined", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/d73044ab-28f4-4c66-bb85-b0195f203b70/download/copy-of-infrom-field-interview-joined-post.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 9, + "resource_id": "d73044ab-28f4-4c66-bb85-b0195f203b70", + "resource_type": null, + "set_url_type": false, + "size": 80054, + "state": "active", + "task_created": "2021-02-22 14:55:12.160992", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/d73044ab-28f4-4c66-bb85-b0195f203b70/download/copy-of-infrom-field-interview-joined-post.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-12-03T20:03:53.552900", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each field interview. Data set has a many:1 relationship with Inform_FieldInterview_Joined.", + "format": "CSV", + "hash": "", + "id": "2302dca5-4592-4bb0-97d9-5fbfca880ae3", + "ignore_hash": false, + "last_modified": "2020-12-03T20:03:53.478462", + "metadata_modified": "2020-12-03T20:03:53.552900", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform FieldInterviewOfficer", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/2302dca5-4592-4bb0-97d9-5fbfca880ae3/download/inform-field-interview-officer-q4-2019-redacted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 10, + "resource_id": "2302dca5-4592-4bb0-97d9-5fbfca880ae3", + "resource_type": null, + "set_url_type": false, + "size": 148920, + "state": "active", + "task_created": "2021-02-22 14:55:12.412395", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/2302dca5-4592-4bb0-97d9-5fbfca880ae3/download/inform-field-interview-officer-q4-2019-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T17:38:23.572468", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a field interview. For each field interview, there can be many FieldInterview persons. If the same person is involved in two separate field interviews, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "43334aa7-06a1-4419-967f-ae24118ee715", + "ignore_hash": false, + "last_modified": "2020-04-13T17:38:23.526428", + "metadata_modified": "2020-04-13T17:38:23.572468", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview PersonV1- Redacted", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/43334aa7-06a1-4419-967f-ae24118ee715/download/copy-of-inform_fieldinterviewpersonv1-formatted-redacted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 11, + "resource_id": "43334aa7-06a1-4419-967f-ae24118ee715", + "resource_type": null, + "set_url_type": false, + "size": 361495, + "state": "active", + "task_created": "2021-02-22 14:55:12.827219", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/43334aa7-06a1-4419-967f-ae24118ee715/download/copy-of-inform_fieldinterviewpersonv1-formatted-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T17:43:01.029199", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where no action encounter data is stored. Each no action encounter will have one record in this data set. Note: Similar to how the field interviews work, any given no action encounter can have multiple persons involved.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "20201225-9979-4f36-8046-2dc245fe726f", + "ignore_hash": false, + "last_modified": "2020-05-18T20:12:48.456963", + "metadata_modified": "2020-04-13T17:43:01.029199", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter Joined", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/20201225-9979-4f36-8046-2dc245fe726f/download/copy-of-inform_noactionencounter_joined-formatted-002.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 12, + "resource_id": "20201225-9979-4f36-8046-2dc245fe726f", + "resource_type": null, + "set_url_type": false, + "size": 2114, + "state": "active", + "task_created": "2021-02-22 14:55:12.943122", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/20201225-9979-4f36-8046-2dc245fe726f/download/copy-of-inform_noactionencounter_joined-formatted-002.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-12-03T20:13:57.497750", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each no action encounter.", + "format": "CSV", + "hash": "", + "id": "15a05eaf-64f9-43b8-9e96-8ab7cc999267", + "ignore_hash": false, + "last_modified": "2020-12-03T20:13:57.385963", + "metadata_modified": "2020-12-03T20:13:57.497750", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform NoActionEncounter Officer", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/15a05eaf-64f9-43b8-9e96-8ab7cc999267/download/inform-noactionencounter-officer-q4-2019-redacted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 13, + "resource_id": "15a05eaf-64f9-43b8-9e96-8ab7cc999267", + "resource_type": null, + "set_url_type": false, + "size": 3036, + "state": "active", + "task_created": "2021-02-22 14:55:12.885647", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/15a05eaf-64f9-43b8-9e96-8ab7cc999267/download/inform-noactionencounter-officer-q4-2019-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T17:46:42.461929", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a no action encounter. For each no action encounter, there can be many No Action Encounter persons. If the same person is involved in two separate no action encounters, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "eb4f9773-fc6c-43b0-8356-2356d0619e6b", + "ignore_hash": false, + "last_modified": "2020-04-13T17:46:42.414570", + "metadata_modified": "2020-04-13T17:46:42.461929", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter Person- Redacted", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/eb4f9773-fc6c-43b0-8356-2356d0619e6b/download/copy-of-inform_noactionencounterperson-redacted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 14, + "resource_id": "eb4f9773-fc6c-43b0-8356-2356d0619e6b", + "resource_type": null, + "set_url_type": false, + "size": 9427, + "state": "active", + "task_created": "2021-02-22 14:55:11.928851", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/eb4f9773-fc6c-43b0-8356-2356d0619e6b/download/copy-of-inform_noactionencounterperson-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T17:49:28.785450", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set has been included facilitate linking a Peoplesoft number from a given contact summary or field interview to an officer.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "975b7a62-48c5-4143-9d6c-af43ee741686", + "ignore_hash": false, + "last_modified": "2020-04-13T17:49:28.691922", + "metadata_modified": "2020-04-13T17:49:28.785450", + "mimetype": null, + "mimetype_inner": null, + "name": "Reporting Districts", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/975b7a62-48c5-4143-9d6c-af43ee741686/download/copy-of-reporting_districts-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 15, + "resource_id": "975b7a62-48c5-4143-9d6c-af43ee741686", + "resource_type": null, + "set_url_type": false, + "size": 65595, + "state": "active", + "task_created": "2021-02-22 14:55:13.000825", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/975b7a62-48c5-4143-9d6c-af43ee741686/download/copy-of-reporting_districts-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T17:54:47.881691", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links each individual involved in a contact summary to the actual contact summary. It also contains a few additional fields as shown below. Has a many:1 relationship with Tracs_Prd_Header\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "68d2cd5c-2586-4bef-b2b6-54b19ede7dec", + "ignore_hash": false, + "last_modified": "2020-04-13T17:59:34.518947", + "metadata_modified": "2020-04-13T17:54:47.881691", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Individual", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/68d2cd5c-2586-4bef-b2b6-54b19ede7dec/download/copy-of-tracs_contactsummaryindividual-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 16, + "resource_id": "68d2cd5c-2586-4bef-b2b6-54b19ede7dec", + "resource_type": null, + "set_url_type": false, + "size": 2203040, + "state": "active", + "task_created": "2021-02-22 14:55:11.810557", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/68d2cd5c-2586-4bef-b2b6-54b19ede7dec/download/copy-of-tracs_contactsummaryindividual-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:07:36.585767", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents additional header information for a given contact summary. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "8da43aff-b05d-4cf3-8b18-077ce02303c7", + "ignore_hash": false, + "last_modified": "2020-04-20T18:57:00.393629", + "metadata_modified": "2020-04-13T18:07:36.585767", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Joined- Redacted", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/8da43aff-b05d-4cf3-8b18-077ce02303c7/download/copy-of-tracs-contact-summary-joined-redacted-post.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 17, + "resource_id": "8da43aff-b05d-4cf3-8b18-077ce02303c7", + "resource_type": null, + "set_url_type": false, + "size": 3411823, + "state": "active", + "task_created": "2021-02-22 14:55:12.353823", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/8da43aff-b05d-4cf3-8b18-077ce02303c7/download/copy-of-tracs-contact-summary-joined-redacted-post.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:17:00.358702", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents information related to any vehicle search in regards to a given stop. Has a many:1 relationship with Tracs_Prd_Header and Tracs_ContactSummary_Joined.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "6f4f3bb6-d829-4e61-b064-6637eddeae61", + "ignore_hash": false, + "last_modified": "2020-04-13T18:17:00.301874", + "metadata_modified": "2020-04-13T18:17:00.358702", + "mimetype": null, + "mimetype_inner": null, + "name": "TracsContact Summary Unit", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/6f4f3bb6-d829-4e61-b064-6637eddeae61/download/copy-of-tracs_contactsummaryunit-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 18, + "resource_id": "6f4f3bb6-d829-4e61-b064-6637eddeae61", + "resource_type": null, + "set_url_type": false, + "size": 2110201, + "state": "active", + "task_created": "2021-02-22 14:55:11.985335", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/6f4f3bb6-d829-4e61-b064-6637eddeae61/download/copy-of-tracs_contactsummaryunit-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:25:08.204292", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for electronic citations. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "f6c533ce-40cf-4f50-a02b-a355e4e2488c", + "ignore_hash": false, + "last_modified": "2020-04-13T18:25:08.142873", + "metadata_modified": "2020-04-13T18:25:08.204292", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ELCI Joined - Redacted", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/f6c533ce-40cf-4f50-a02b-a355e4e2488c/download/copy-of-tracs_elci_joined-formatted-redacted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 19, + "resource_id": "f6c533ce-40cf-4f50-a02b-a355e4e2488c", + "resource_type": null, + "set_url_type": false, + "size": 3593845, + "state": "active", + "task_created": "2021-02-22 14:55:12.593137", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/f6c533ce-40cf-4f50-a02b-a355e4e2488c/download/copy-of-tracs_elci_joined-formatted-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:27:43.735615", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links to each involved individual indicated in the data sets for each of the four form types (Contact Summary, ELCI, NTC and Warning). Each form entry will usually have one entry in this table. However, one exception to this is when a Contact Summary is created but the individual section is not entered by the officer.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "6dc8f270-4909-4199-8110-7c59e9c784ba", + "ignore_hash": false, + "last_modified": "2020-04-13T18:27:43.671156", + "metadata_modified": "2020-04-13T18:27:43.735615", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Individual", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/6dc8f270-4909-4199-8110-7c59e9c784ba/download/copy-of-tracs_individual-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 20, + "resource_id": "6dc8f270-4909-4199-8110-7c59e9c784ba", + "resource_type": null, + "set_url_type": false, + "size": 3211553, + "state": "active", + "task_created": "2021-02-22 14:55:13.313202", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/6dc8f270-4909-4199-8110-7c59e9c784ba/download/copy-of-tracs_individual-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:31:46.486960", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the latitude and longitude of each stop. Each stop in TraCS should have a single location.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "364ddd9f-4b98-4fb3-ab2b-d23db2d3fa64", + "ignore_hash": false, + "last_modified": "2020-04-13T18:31:46.418734", + "metadata_modified": "2020-04-13T18:31:46.486960", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Location ", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/364ddd9f-4b98-4fb3-ab2b-d23db2d3fa64/download/copy-of-tracs_location-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 21, + "resource_id": "364ddd9f-4b98-4fb3-ab2b-d23db2d3fa64", + "resource_type": null, + "set_url_type": false, + "size": 3652100, + "state": "active", + "task_created": "2021-02-22 14:55:11.870581", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/364ddd9f-4b98-4fb3-ab2b-d23db2d3fa64/download/copy-of-tracs_location-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-12-03T20:15:06.116152", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the primary table in Tracs. Each contact summary, electronic citation (ELCI), non-traffic citation (NTC), or warning will contain a row in this data sets.", + "format": "CSV", + "hash": "", + "id": "0a28b054-28ac-4baf-b968-0722967d474f", + "ignore_hash": false, + "last_modified": "2020-12-03T20:15:06.042414", + "metadata_modified": "2020-12-03T20:15:06.116152", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs PrdHeader", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/0a28b054-28ac-4baf-b968-0722967d474f/download/tracs-prdheader-q4-2019.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 22, + "resource_id": "0a28b054-28ac-4baf-b968-0722967d474f", + "resource_type": null, + "set_url_type": false, + "size": 2989372, + "state": "active", + "task_created": "2021-02-22 14:55:13.371817", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/0a28b054-28ac-4baf-b968-0722967d474f/download/tracs-prdheader-q4-2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:34:47.341537", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for non-traffic citations that occurred as a part of a traffic, targeted traffic or subject stop. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "bfcc74b8-5367-4dbb-9686-1c7200dd158e", + "ignore_hash": false, + "last_modified": "2020-04-13T18:34:47.276990", + "metadata_modified": "2020-04-13T18:34:47.341537", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs NTC Joined - Redacted ", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/bfcc74b8-5367-4dbb-9686-1c7200dd158e/download/copy-of-tracs_ntc_joined-formatted-redacted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 23, + "resource_id": "bfcc74b8-5367-4dbb-9686-1c7200dd158e", + "resource_type": null, + "set_url_type": false, + "size": 817403, + "state": "active", + "task_created": "2021-02-22 14:55:12.471732", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/bfcc74b8-5367-4dbb-9686-1c7200dd158e/download/copy-of-tracs_ntc_joined-formatted-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:36:49.119534", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for contraband in TraCS\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "12fbbbc1-113a-4f63-8577-fed374470668", + "ignore_hash": false, + "last_modified": "2020-04-13T18:36:49.050281", + "metadata_modified": "2020-04-13T18:36:49.119534", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Contraband", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/12fbbbc1-113a-4f63-8577-fed374470668/download/copy-of-tracs_v2contraband-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 24, + "resource_id": "12fbbbc1-113a-4f63-8577-fed374470668", + "resource_type": null, + "set_url_type": false, + "size": 205, + "state": "active", + "task_created": "2021-02-22 14:55:11.749013", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/12fbbbc1-113a-4f63-8577-fed374470668/download/copy-of-tracs_v2contraband-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:38:50.048282", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for summary outcomes in TraCS\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "588e8162-48ca-430f-aa6e-38e7e7a2c76d", + "ignore_hash": false, + "last_modified": "2020-04-13T18:38:49.975724", + "metadata_modified": "2020-04-13T18:38:50.048282", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Outcome", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/588e8162-48ca-430f-aa6e-38e7e7a2c76d/download/copy-of-tracs_v2outcome-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 25, + "resource_id": "588e8162-48ca-430f-aa6e-38e7e7a2c76d", + "resource_type": null, + "set_url_type": false, + "size": 149, + "state": "active", + "task_created": "2021-02-22 14:55:13.253849", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/588e8162-48ca-430f-aa6e-38e7e7a2c76d/download/copy-of-tracs_v2outcome-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:40:46.347876", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for race in TraCS\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "8cc06bf3-45ab-422d-8c88-a187366b3418", + "ignore_hash": false, + "last_modified": "2020-04-13T18:40:46.276830", + "metadata_modified": "2020-04-13T18:40:46.347876", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Race", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/8cc06bf3-45ab-422d-8c88-a187366b3418/download/copy-of-tracs_v2race-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 26, + "resource_id": "8cc06bf3-45ab-422d-8c88-a187366b3418", + "resource_type": null, + "set_url_type": false, + "size": 152, + "state": "active", + "task_created": "2021-02-22 14:55:12.296019", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/8cc06bf3-45ab-422d-8c88-a187366b3418/download/copy-of-tracs_v2race-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-12-03T20:17:22.494476", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reason for a stop in TraCS.", + "format": "CSV", + "hash": "", + "id": "83dc1382-1ef9-42a4-a12f-322e2cc2e5b4", + "ignore_hash": false, + "last_modified": "2020-12-03T20:17:22.417436", + "metadata_modified": "2020-12-03T20:17:22.494476", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Reason Contact", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/83dc1382-1ef9-42a4-a12f-322e2cc2e5b4/download/tracs-v2-reason-contact-q4-2019.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 27, + "resource_id": "83dc1382-1ef9-42a4-a12f-322e2cc2e5b4", + "resource_type": null, + "set_url_type": false, + "size": 428, + "state": "active", + "task_created": "2021-02-22 14:55:12.044059", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/83dc1382-1ef9-42a4-a12f-322e2cc2e5b4/download/tracs-v2-reason-contact-q4-2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:43:11.404859", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reasons in the contact summary form.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "2004056f-411a-445f-8557-68f4fbca00ba", + "ignore_hash": false, + "last_modified": "2020-04-13T18:43:11.332401", + "metadata_modified": "2020-04-13T18:43:11.404859", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Reason Detail", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/2004056f-411a-445f-8557-68f4fbca00ba/download/copy-of-tracs_v2reasondetail-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 28, + "resource_id": "2004056f-411a-445f-8557-68f4fbca00ba", + "resource_type": null, + "set_url_type": false, + "size": 427, + "state": "active", + "task_created": "2021-02-22 14:55:12.220141", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/2004056f-411a-445f-8557-68f4fbca00ba/download/copy-of-tracs_v2reasondetail-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:44:56.346466", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for search basis in TraCS\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "e1d296c8-3495-4d0b-a6fe-87b1c76975ce", + "ignore_hash": false, + "last_modified": "2020-04-13T18:44:56.270759", + "metadata_modified": "2020-04-13T18:44:56.346466", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Search Basis", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/e1d296c8-3495-4d0b-a6fe-87b1c76975ce/download/copy-of-tracs_v2searchbasis-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 29, + "resource_id": "e1d296c8-3495-4d0b-a6fe-87b1c76975ce", + "resource_type": null, + "set_url_type": false, + "size": 199, + "state": "active", + "task_created": "2021-02-22 14:55:12.533615", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/e1d296c8-3495-4d0b-a6fe-87b1c76975ce/download/copy-of-tracs_v2searchbasis-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:50:28.546773", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for the status of all forms in TraCS.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "e5d00255-98b7-435d-a389-1759f183b443", + "ignore_hash": false, + "last_modified": "2020-04-13T18:50:28.465624", + "metadata_modified": "2020-04-13T18:50:28.546773", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Status", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/e5d00255-98b7-435d-a389-1759f183b443/download/copy-of-tracs_v2status-formatted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 30, + "resource_id": "e5d00255-98b7-435d-a389-1759f183b443", + "resource_type": null, + "set_url_type": false, + "size": 425, + "state": "active", + "task_created": "2021-02-22 14:55:13.079136", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/e5d00255-98b7-435d-a389-1759f183b443/download/copy-of-tracs_v2status-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:52:40.076425", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for warnings. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "730f0802-cb10-4c75-83b7-839197a8de07", + "ignore_hash": false, + "last_modified": "2020-04-13T18:52:40.000192", + "metadata_modified": "2020-04-13T18:52:40.076425", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Warning Joined- Redacted", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/730f0802-cb10-4c75-83b7-839197a8de07/download/copy-of-tracs_warning_joined-formatted-redacted.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 31, + "resource_id": "730f0802-cb10-4c75-83b7-839197a8de07", + "resource_type": null, + "set_url_type": false, + "size": 1958242, + "state": "active", + "task_created": "2021-02-22 14:55:13.137452", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/730f0802-cb10-4c75-83b7-839197a8de07/download/copy-of-tracs_warning_joined-formatted-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-04-13T18:55:11.146202", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The data set is included to primarily indicate the outcome of the stop. Note: This table was not joinable, as it involves a 1:many relationship with each Tracs warning.\r\n\r\n", + "format": "CSV", + "hash": "", + "id": "f2370f76-ea38-4ca4-891d-ccf145766014", + "ignore_hash": false, + "last_modified": "2021-02-22T14:55:09.930801", + "metadata_modified": "2020-04-13T18:55:11.146202", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Warning Violation", + "original_url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/f2370f76-ea38-4ca4-891d-ccf145766014/download/tracs_warning_violation.csv", + "package_id": "da43dea4-b204-4a85-aa12-a8cebf01c114", + "position": 32, + "resource_id": "f2370f76-ea38-4ca4-891d-ccf145766014", + "resource_type": null, + "set_url_type": false, + "size": 856475, + "state": "active", + "task_created": "2021-02-22 14:55:12.710462", + "url": "https://data.milwaukee.gov/dataset/da43dea4-b204-4a85-aa12-a8cebf01c114/resource/f2370f76-ea38-4ca4-891d-ccf145766014/download/tracs_warning_violation.csv", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "739a21f6-4601-4959-acf8-9e9aeadfbe7e", + "id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2021-01-28T21:02:05.370148", + "metadata_modified": "2022-06-08T11:18:16.903757", + "name": "milwaukee-police-department-mpd-stop-and-search-data-3rd-quarter-2020", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 37, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2020 3rd Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-28T21:02:53.825457", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "This document serves as a guide to the stop and search data.", + "format": "PDF", + "hash": "", + "id": "e5df8ba0-dde6-4b99-ac2d-b3245fdcb42f", + "last_modified": "2021-01-28T21:02:53.789108", + "metadata_modified": "2021-01-28T21:02:53.825457", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD Compliance Data Dictionary redactions noted.pdf", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 0, + "resource_type": null, + "size": 628181, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/e5df8ba0-dde6-4b99-ac2d-b3245fdcb42f/download/mpd-compliance-data-dictionary-redactions-noted.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-28T21:03:21.544523", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "f7c3ad87-2ebd-4cf9-bfb8-71fe70dd3e3e", + "last_modified": "2021-01-28T21:03:21.505409", + "metadata_modified": "2021-01-28T21:03:21.544523", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD Call Types.pdf", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 1, + "resource_type": null, + "size": 196028, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/f7c3ad87-2ebd-4cf9-bfb8-71fe70dd3e3e/download/cad-call-types.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-28T21:03:43.872526", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "40b79f42-ddbe-4072-a89b-a11667247414", + "last_modified": "2021-01-28T21:03:43.824125", + "metadata_modified": "2021-01-28T21:03:43.872526", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD_Disposition_Codes.pdf", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 2, + "resource_type": null, + "size": 183075, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/40b79f42-ddbe-4072-a89b-a11667247414/download/cad_disposition_codes.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:04:24.448593", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the use of force incidents for both field interviews and traffic stops.", + "format": "CSV", + "hash": "", + "id": "c4edfeea-a15f-4312-9f60-2fba8aafaeae", + "ignore_hash": false, + "last_modified": "2021-01-28T21:04:24.407968", + "metadata_modified": "2021-01-28T21:04:24.448593", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM Use of Force.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/c4edfeea-a15f-4312-9f60-2fba8aafaeae/download/aim-use-of-force.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 3, + "resource_id": "c4edfeea-a15f-4312-9f60-2fba8aafaeae", + "resource_type": null, + "set_url_type": false, + "size": 6931, + "state": "active", + "task_created": "2021-02-23 17:04:12.336861", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/c4edfeea-a15f-4312-9f60-2fba8aafaeae/download/aim-use-of-force.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:05:57.798912", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the entry segment narratives for each of the regular traffic stops. This is defined as all calls with CALL_TYPE_ORIG of traffic stop, as long as the call does not have the value ‘SUB’ (Subject Stop) as CALL_TYPE_FINAL. For the majority of traffic stops, this narrative entry segment includes the reason for the stop.", + "format": "CSV", + "hash": "", + "id": "dda5a292-0ae8-48df-8464-cab3706ffba1", + "ignore_hash": false, + "last_modified": "2021-01-28T21:05:57.762774", + "metadata_modified": "2021-01-28T21:05:57.798912", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD EMBED STOPREASON CALLSEGMENTS.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/dda5a292-0ae8-48df-8464-cab3706ffba1/download/cad-embed-stopreason-callsegments.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 4, + "resource_id": "dda5a292-0ae8-48df-8464-cab3706ffba1", + "resource_type": null, + "set_url_type": false, + "size": 75181, + "state": "active", + "task_created": "2021-02-23 17:04:11.737780", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/dda5a292-0ae8-48df-8464-cab3706ffba1/download/cad-embed-stopreason-callsegments.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:06:32.736322", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the dispositions for each CAD call associated with each no-action encounter.", + "format": "CSV", + "hash": "", + "id": "6b5a92df-b7ae-4722-8300-d4d35258b632", + "ignore_hash": false, + "last_modified": "2021-01-28T21:06:32.697524", + "metadata_modified": "2021-01-28T21:06:32.736322", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD NOACTIONENCOUNTER DISPOSITIONS.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/6b5a92df-b7ae-4722-8300-d4d35258b632/download/cad-noactionencounter-dispositions.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 5, + "resource_id": "6b5a92df-b7ae-4722-8300-d4d35258b632", + "resource_type": null, + "set_url_type": false, + "size": 1037, + "state": "active", + "task_created": "2021-02-23 17:04:12.755492", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/6b5a92df-b7ae-4722-8300-d4d35258b632/download/cad-noactionencounter-dispositions.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:07:02.339390", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The primary data set containing CAD call segments. Each CAD call can have many of these segments. The key that joins these segments is CAD_CALLKEY. Also it is important to note that some original call types that may start off as a stop, end up as something else, such as fleeing. When this occurs, there is potentially no requirement for a field interview or contact summary, as there is no opportunity for such.", + "format": "CSV", + "hash": "", + "id": "f0672014-ccbd-4da4-aeb3-d6a901cd32f2", + "ignore_hash": false, + "last_modified": "2021-01-28T21:07:02.298823", + "metadata_modified": "2021-01-28T21:07:02.339390", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALL JOINED.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/f0672014-ccbd-4da4-aeb3-d6a901cd32f2/download/cad-pcarscall-joined.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 6, + "resource_id": "f0672014-ccbd-4da4-aeb3-d6a901cd32f2", + "resource_type": null, + "set_url_type": false, + "size": 662167, + "state": "active", + "task_created": "2021-02-23 17:04:11.350946", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/f0672014-ccbd-4da4-aeb3-d6a901cd32f2/download/cad-pcarscall-joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:07:31.944692", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the each squad (car) unit that responded to a given call. This table has a many:1 relationship with CAD_PCARSCALL_JOINED", + "format": "CSV", + "hash": "", + "id": "0685e8bf-c3d5-4e67-98ba-a50d149c7804", + "ignore_hash": false, + "last_modified": "2021-01-28T21:07:31.900652", + "metadata_modified": "2021-01-28T21:07:31.944692", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALLUNIT.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/0685e8bf-c3d5-4e67-98ba-a50d149c7804/download/cad-pcarscallunit.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 7, + "resource_id": "0685e8bf-c3d5-4e67-98ba-a50d149c7804", + "resource_type": null, + "set_url_type": false, + "size": 645187, + "state": "active", + "task_created": "2021-02-23 17:04:09.674130", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/0685e8bf-c3d5-4e67-98ba-a50d149c7804/download/cad-pcarscallunit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:08:50.763006", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains each officer that responded to a given call and includes the unit key to link to. This table has a many:1 relationship with CAD_PCARSCALLUNIT. Some stops may not include a row in this data set (e.g. may not contain a PERS_ID/Peoplesoft ID number). For example, it is possible that a stop combined with a call for service may not contain a Peoplesoft ID number.", + "format": "CSV", + "hash": "", + "id": "9b5dea79-5016-48e7-95e0-10e7c4bf2645", + "ignore_hash": false, + "last_modified": "2021-01-28T21:08:50.718472", + "metadata_modified": "2021-01-28T21:08:50.763006", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALLUNITASGN.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/9b5dea79-5016-48e7-95e0-10e7c4bf2645/download/cad-pcarscallunitasgn.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 8, + "resource_id": "9b5dea79-5016-48e7-95e0-10e7c4bf2645", + "resource_type": null, + "set_url_type": false, + "size": 646221, + "state": "active", + "task_created": "2021-02-23 17:04:11.804595", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/9b5dea79-5016-48e7-95e0-10e7c4bf2645/download/cad-pcarscallunitasgn.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:09:21.019671", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the entry segment narratives for each of the regular traffic stops. This is defined as all calls with CALL_TYPE_ORIG of traffic stop, as long as the call does not have the value ‘SUB’ (Subject Stop) as CALL_TYPE_FINAL. For the majority of traffic stops, this narrative entry segment includes the reason for the stop.", + "format": "CSV", + "hash": "", + "id": "5611e2dd-e484-42f1-831d-5842b30a8d8d", + "ignore_hash": false, + "last_modified": "2021-01-28T21:09:20.972293", + "metadata_modified": "2021-01-28T21:09:21.019671", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD REGULAR STOPREASON CALLSEGMENTS.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/5611e2dd-e484-42f1-831d-5842b30a8d8d/download/cad-regular-stopreason-callsegments.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 9, + "resource_id": "5611e2dd-e484-42f1-831d-5842b30a8d8d", + "resource_type": null, + "set_url_type": false, + "size": 910680, + "state": "active", + "task_created": "2021-02-23 17:04:09.838422", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/5611e2dd-e484-42f1-831d-5842b30a8d8d/download/cad-regular-stopreason-callsegments.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:09:53.845514", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains imported citations that were matched to an MNI number in TraCS. Note: an individual that has two MNIs with the same ethnicity, race, age, and date of birth may not reflect the same person.", + "format": "CSV", + "hash": "", + "id": "d6329716-8daf-4b50-8dd9-d42a6b1e8424", + "ignore_hash": false, + "last_modified": "2021-01-28T21:09:53.799008", + "metadata_modified": "2021-01-28T21:09:53.845514", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform ELCI.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/d6329716-8daf-4b50-8dd9-d42a6b1e8424/download/inform-elci.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 10, + "resource_id": "d6329716-8daf-4b50-8dd9-d42a6b1e8424", + "resource_type": null, + "set_url_type": false, + "size": 1013980, + "state": "active", + "task_created": "2021-02-23 17:04:11.073857", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/d6329716-8daf-4b50-8dd9-d42a6b1e8424/download/inform-elci.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:10:20.898808", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where field interview data is stored. Each field interview will have one record in this data set. Important note: Any given field interview may have multiple persons involved in it.", + "format": "CSV", + "hash": "", + "id": "f14a2b50-335b-403c-b4a0-b7db57287f2a", + "ignore_hash": false, + "last_modified": "2021-01-28T21:10:20.831568", + "metadata_modified": "2021-01-28T21:10:20.898808", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform FieldInterview Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/f14a2b50-335b-403c-b4a0-b7db57287f2a/download/inform-fieldinterview-joined.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 11, + "resource_id": "f14a2b50-335b-403c-b4a0-b7db57287f2a", + "resource_type": null, + "set_url_type": false, + "size": 66856, + "state": "active", + "task_created": "2021-02-23 17:04:10.316220", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/f14a2b50-335b-403c-b4a0-b7db57287f2a/download/inform-fieldinterview-joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:10:47.543451", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each field interview. Data set has a many:1 relationship with Inform_FieldInterview_Joined.", + "format": "CSV", + "hash": "", + "id": "78b470e0-362f-4dec-a647-f83870a31d22", + "ignore_hash": false, + "last_modified": "2021-01-28T21:10:47.470439", + "metadata_modified": "2021-01-28T21:10:47.543451", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform FieldInterview Officer.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/78b470e0-362f-4dec-a647-f83870a31d22/download/inform-fieldinterview-officer.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 12, + "resource_id": "78b470e0-362f-4dec-a647-f83870a31d22", + "resource_type": null, + "set_url_type": false, + "size": 227591, + "state": "active", + "task_created": "2021-02-23 17:04:11.252225", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/78b470e0-362f-4dec-a647-f83870a31d22/download/inform-fieldinterview-officer.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:11:32.492455", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a field interview. For each field interview, there can be many FieldInterview persons. If the same person is involved in two separate field interviews, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "", + "id": "5f1a6257-d335-4343-ab21-140c8c613924", + "ignore_hash": false, + "last_modified": "2021-01-28T21:11:32.437124", + "metadata_modified": "2021-01-28T21:11:32.492455", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform FieldInterview Person.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/5f1a6257-d335-4343-ab21-140c8c613924/download/inform-fieldinterview-person.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 13, + "resource_id": "5f1a6257-d335-4343-ab21-140c8c613924", + "resource_type": null, + "set_url_type": false, + "size": 592730, + "state": "active", + "task_created": "2021-02-23 17:04:12.235316", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/5f1a6257-d335-4343-ab21-140c8c613924/download/inform-fieldinterview-person.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:12:32.703463", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where no action encounter data is stored. Each no action encounter will have one record in this data set. Note: Similar to how the field interviews work, any given no action encounter can have multiple persons involved.", + "format": "CSV", + "hash": "", + "id": "3ed8e108-b11c-4bcb-bd47-786751b44f22", + "ignore_hash": false, + "last_modified": "2021-01-28T21:12:32.591308", + "metadata_modified": "2021-01-28T21:12:32.703463", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform NoActionEncounter Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/3ed8e108-b11c-4bcb-bd47-786751b44f22/download/inform-noactionencounter-joined.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 14, + "resource_id": "3ed8e108-b11c-4bcb-bd47-786751b44f22", + "resource_type": null, + "set_url_type": false, + "size": 2912, + "state": "active", + "task_created": "2021-02-23 17:04:12.571435", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/3ed8e108-b11c-4bcb-bd47-786751b44f22/download/inform-noactionencounter-joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:13:20.028739", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each no action encounter.", + "format": "CSV", + "hash": "", + "id": "8ee1e529-f0c6-4c3a-aae9-bd0fc3606790", + "ignore_hash": false, + "last_modified": "2021-01-28T21:13:19.954558", + "metadata_modified": "2021-01-28T21:13:20.028739", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform NoActionEncounter Officer.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/8ee1e529-f0c6-4c3a-aae9-bd0fc3606790/download/inform-noactionencounter-officer.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 15, + "resource_id": "8ee1e529-f0c6-4c3a-aae9-bd0fc3606790", + "resource_type": null, + "set_url_type": false, + "size": 5418, + "state": "active", + "task_created": "2021-02-23 17:04:10.131205", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/8ee1e529-f0c6-4c3a-aae9-bd0fc3606790/download/inform-noactionencounter-officer.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:13:49.976674", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a no action encounter. For each no action encounter, there can be many No Action Encounter persons. If the same person is involved in two separate no action encounters, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "", + "id": "67903841-9f3f-407d-bbad-8e435bb674e8", + "ignore_hash": false, + "last_modified": "2021-01-28T21:13:49.922310", + "metadata_modified": "2021-01-28T21:13:49.976674", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform NoActionEncounter Person.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/67903841-9f3f-407d-bbad-8e435bb674e8/download/inform-noactionencounter-person.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 16, + "resource_id": "67903841-9f3f-407d-bbad-8e435bb674e8", + "resource_type": null, + "set_url_type": false, + "size": 16072, + "state": "active", + "task_created": "2021-02-23 17:04:10.831646", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/67903841-9f3f-407d-bbad-8e435bb674e8/download/inform-noactionencounter-person.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-02-03T16:21:58.562951", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set has been included facilitate linking a Peoplesoft number from a given contact summary or field interview to an officer.", + "format": "CSV", + "hash": "", + "id": "01735ffc-6d72-43c6-a24d-428298a424c8", + "ignore_hash": false, + "last_modified": "2021-02-03T16:21:58.420520", + "metadata_modified": "2021-02-03T16:21:58.562951", + "mimetype": null, + "mimetype_inner": null, + "name": "Reporting Districts.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/01735ffc-6d72-43c6-a24d-428298a424c8/download/reporting-districts.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 17, + "resource_id": "01735ffc-6d72-43c6-a24d-428298a424c8", + "resource_type": null, + "set_url_type": false, + "size": 65584, + "state": "active", + "task_created": "2021-02-23 17:04:10.597171", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/01735ffc-6d72-43c6-a24d-428298a424c8/download/reporting-districts.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:16:45.149672", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links each individual involved in a contact summary to the actual contact summary. It also contains a few additional fields as shown below. Has a many:1 relationship with Tracs_Prd_Header", + "format": "CSV", + "hash": "", + "id": "8c6ee50e-5622-4feb-9a1f-d981fe13701e", + "ignore_hash": false, + "last_modified": "2021-01-28T21:16:45.072115", + "metadata_modified": "2021-01-28T21:16:45.149672", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ContactSummary Individual.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/8c6ee50e-5622-4feb-9a1f-d981fe13701e/download/tracs-contactsummary-individual.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 18, + "resource_id": "8c6ee50e-5622-4feb-9a1f-d981fe13701e", + "resource_type": null, + "set_url_type": false, + "size": 1147669, + "state": "active", + "task_created": "2021-02-23 17:04:11.934919", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/8c6ee50e-5622-4feb-9a1f-d981fe13701e/download/tracs-contactsummary-individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:18:14.726341", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents additional header information for a given contact summary. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "", + "id": "378709c9-dbfa-494a-ba35-b3df0ee54a2f", + "ignore_hash": false, + "last_modified": "2021-01-28T21:18:14.645796", + "metadata_modified": "2021-01-28T21:18:14.726341", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ContactSummary Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/378709c9-dbfa-494a-ba35-b3df0ee54a2f/download/tracs-contactsummary-joined.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 19, + "resource_id": "378709c9-dbfa-494a-ba35-b3df0ee54a2f", + "resource_type": null, + "set_url_type": false, + "size": 1905663, + "state": "active", + "task_created": "2021-02-23 17:04:11.664448", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/378709c9-dbfa-494a-ba35-b3df0ee54a2f/download/tracs-contactsummary-joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:19:35.943060", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents information related to any vehicle search in regards to a given stop. Has a many:1 relationship with Tracs_Prd_Header and Tracs_ContactSummary_Joined.", + "format": "CSV", + "hash": "", + "id": "04a59d10-ac51-44e1-86a5-8f39c27bce8a", + "ignore_hash": false, + "last_modified": "2021-01-28T21:19:35.875426", + "metadata_modified": "2021-01-28T21:19:35.943060", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ContactSummary Unit.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/04a59d10-ac51-44e1-86a5-8f39c27bce8a/download/tracs-contactsummary-unit.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 20, + "resource_id": "04a59d10-ac51-44e1-86a5-8f39c27bce8a", + "resource_type": null, + "set_url_type": false, + "size": 1091451, + "state": "active", + "task_created": "2021-02-23 17:04:10.755362", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/04a59d10-ac51-44e1-86a5-8f39c27bce8a/download/tracs-contactsummary-unit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:20:29.644296", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for electronic citations. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "", + "id": "71aa9c2f-8b9c-4699-a92a-cf96b64f78cb", + "ignore_hash": false, + "last_modified": "2021-01-28T21:20:29.586335", + "metadata_modified": "2021-01-28T21:20:29.644296", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ELCI Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/71aa9c2f-8b9c-4699-a92a-cf96b64f78cb/download/tracs-elci-joined.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 21, + "resource_id": "71aa9c2f-8b9c-4699-a92a-cf96b64f78cb", + "resource_type": null, + "set_url_type": false, + "size": 2378015, + "state": "active", + "task_created": "2021-02-23 17:04:11.601316", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/71aa9c2f-8b9c-4699-a92a-cf96b64f78cb/download/tracs-elci-joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:21:12.126247", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links to each involved individual indicated in the data sets for each of the four form types (Contact Summary, ELCI, NTC and Warning). Each form entry will usually have one entry in this table. However, one exception to this is when a Contact Summary is created but the individual section is not entered by the officer.", + "format": "CSV", + "hash": "", + "id": "d4a11431-122b-4a5d-b370-b970f69b361d", + "ignore_hash": false, + "last_modified": "2021-01-28T21:21:12.064585", + "metadata_modified": "2021-01-28T21:21:12.126247", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Individual.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/d4a11431-122b-4a5d-b370-b970f69b361d/download/tracs-individual.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 22, + "resource_id": "d4a11431-122b-4a5d-b370-b970f69b361d", + "resource_type": null, + "set_url_type": false, + "size": 1474798, + "state": "active", + "task_created": "2021-02-23 17:04:11.867021", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/d4a11431-122b-4a5d-b370-b970f69b361d/download/tracs-individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:21:59.277270", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the latitude and longitude of each stop. Each stop in TraCS should have a single location.", + "format": "CSV", + "hash": "", + "id": "4d53b5f0-673a-4339-bb8b-abaae9bdcdac", + "ignore_hash": false, + "last_modified": "2021-01-28T21:21:59.210626", + "metadata_modified": "2021-01-28T21:21:59.277270", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Location.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/4d53b5f0-673a-4339-bb8b-abaae9bdcdac/download/tracs-location.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 23, + "resource_id": "4d53b5f0-673a-4339-bb8b-abaae9bdcdac", + "resource_type": null, + "set_url_type": false, + "size": 1825036, + "state": "active", + "task_created": "2021-02-23 17:04:12.019187", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/4d53b5f0-673a-4339-bb8b-abaae9bdcdac/download/tracs-location.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:22:50.702034", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for non-traffic citations that occurred as a part of a traffic, targeted traffic or subject stop. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop", + "format": "CSV", + "hash": "", + "id": "ba592ff8-8714-40c3-9d18-5bc7ca66b5ae", + "ignore_hash": false, + "last_modified": "2021-01-28T21:22:50.640192", + "metadata_modified": "2021-01-28T21:22:50.702034", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs NTC Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/ba592ff8-8714-40c3-9d18-5bc7ca66b5ae/download/tracs-ntc-joined.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 24, + "resource_id": "ba592ff8-8714-40c3-9d18-5bc7ca66b5ae", + "resource_type": null, + "set_url_type": false, + "size": 110547, + "state": "active", + "task_created": "2021-02-23 17:04:09.960661", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/ba592ff8-8714-40c3-9d18-5bc7ca66b5ae/download/tracs-ntc-joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:23:26.083625", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the primary table in Tracs. Each contact summary, electronic citation (ELCI), non-traffic citation (NTC), or warning will contain a row in this data sets.", + "format": "CSV", + "hash": "", + "id": "59b40cdd-9460-4e0d-b006-15104b7d0b68", + "ignore_hash": false, + "last_modified": "2021-02-23T17:04:07.592606", + "metadata_modified": "2021-01-28T21:23:26.083625", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Prd Header.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/59b40cdd-9460-4e0d-b006-15104b7d0b68/download/tracs-prd-header.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 25, + "resource_id": "59b40cdd-9460-4e0d-b006-15104b7d0b68", + "resource_type": null, + "set_url_type": false, + "size": 2606290, + "state": "active", + "task_created": "2021-02-23 17:04:12.152548", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/59b40cdd-9460-4e0d-b006-15104b7d0b68/download/tracs-prd-header.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:24:18.403113", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for contraband in TraCS", + "format": "CSV", + "hash": "", + "id": "f786d5b8-1c9f-4f96-8a85-acd1e5b82cf2", + "ignore_hash": false, + "last_modified": "2021-01-28T21:24:18.337328", + "metadata_modified": "2021-01-28T21:24:18.403113", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Contraband.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/f786d5b8-1c9f-4f96-8a85-acd1e5b82cf2/download/tracs-v2-contraband.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 26, + "resource_id": "f786d5b8-1c9f-4f96-8a85-acd1e5b82cf2", + "resource_type": null, + "set_url_type": false, + "size": 205, + "state": "active", + "task_created": "2021-02-23 17:04:12.452855", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/f786d5b8-1c9f-4f96-8a85-acd1e5b82cf2/download/tracs-v2-contraband.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:24:58.605297", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for individual entity type in TraCS.", + "format": "CSV", + "hash": "", + "id": "c048b935-cb82-4f96-b8c0-f8baa73f790d", + "ignore_hash": false, + "last_modified": "2021-01-28T21:24:58.523895", + "metadata_modified": "2021-01-28T21:24:58.605297", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 EntityType.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/c048b935-cb82-4f96-b8c0-f8baa73f790d/download/tracs-v2-entitytype.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 27, + "resource_id": "c048b935-cb82-4f96-b8c0-f8baa73f790d", + "resource_type": null, + "set_url_type": false, + "size": 100, + "state": "active", + "task_created": "2021-02-23 17:04:12.873156", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/c048b935-cb82-4f96-b8c0-f8baa73f790d/download/tracs-v2-entitytype.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:25:32.937195", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for summary outcomes in TraCS", + "format": "CSV", + "hash": "", + "id": "7ef33e40-a3c8-49f7-b360-47a89c2e666a", + "ignore_hash": false, + "last_modified": "2021-01-28T21:25:32.873750", + "metadata_modified": "2021-01-28T21:25:32.937195", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Outcome.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/7ef33e40-a3c8-49f7-b360-47a89c2e666a/download/tracs-v2-outcome.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 28, + "resource_id": "7ef33e40-a3c8-49f7-b360-47a89c2e666a", + "resource_type": null, + "set_url_type": false, + "size": 149, + "state": "active", + "task_created": "2021-02-23 17:04:09.764695", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/7ef33e40-a3c8-49f7-b360-47a89c2e666a/download/tracs-v2-outcome.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:26:12.643447", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for race in TraCS", + "format": "CSV", + "hash": "", + "id": "52ee5029-c98d-4510-b645-a3ecc18f671e", + "ignore_hash": false, + "last_modified": "2021-01-28T21:26:12.568147", + "metadata_modified": "2021-01-28T21:26:12.643447", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Race.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/52ee5029-c98d-4510-b645-a3ecc18f671e/download/tracs-v2-race.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 29, + "resource_id": "52ee5029-c98d-4510-b645-a3ecc18f671e", + "resource_type": null, + "set_url_type": false, + "size": 152, + "state": "active", + "task_created": "2021-02-23 17:04:09.899412", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/52ee5029-c98d-4510-b645-a3ecc18f671e/download/tracs-v2-race.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:26:40.703828", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reason for a stop in TraCS.", + "format": "CSV", + "hash": "", + "id": "d408226f-0f94-471f-85df-a5a4cc5843da", + "ignore_hash": false, + "last_modified": "2021-01-28T21:26:40.624452", + "metadata_modified": "2021-01-28T21:26:40.703828", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 ReasonContact.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/d408226f-0f94-471f-85df-a5a4cc5843da/download/tracs-v2-reasoncontact.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 30, + "resource_id": "d408226f-0f94-471f-85df-a5a4cc5843da", + "resource_type": null, + "set_url_type": false, + "size": 428, + "state": "active", + "task_created": "2021-02-23 17:04:10.022778", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/d408226f-0f94-471f-85df-a5a4cc5843da/download/tracs-v2-reasoncontact.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:27:05.572428", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reasons in the contact summary form.", + "format": "CSV", + "hash": "", + "id": "94926d51-8c91-4892-9b5f-689c6fd651f0", + "ignore_hash": false, + "last_modified": "2021-01-28T21:27:05.504192", + "metadata_modified": "2021-01-28T21:27:05.572428", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 ReasonDetail.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/94926d51-8c91-4892-9b5f-689c6fd651f0/download/tracs-v2-reasondetail.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 31, + "resource_id": "94926d51-8c91-4892-9b5f-689c6fd651f0", + "resource_type": null, + "set_url_type": false, + "size": 427, + "state": "active", + "task_created": "2021-02-23 17:04:10.253855", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/94926d51-8c91-4892-9b5f-689c6fd651f0/download/tracs-v2-reasondetail.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:27:33.176329", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for search basis in TraCS", + "format": "CSV", + "hash": "", + "id": "df30128d-49ef-480c-b1dc-7c851f0a1f53", + "ignore_hash": false, + "last_modified": "2021-01-28T21:27:33.105100", + "metadata_modified": "2021-01-28T21:27:33.176329", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 SearchBasis.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/df30128d-49ef-480c-b1dc-7c851f0a1f53/download/tracs-v2-searchbasis.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 32, + "resource_id": "df30128d-49ef-480c-b1dc-7c851f0a1f53", + "resource_type": null, + "set_url_type": false, + "size": 199, + "state": "active", + "task_created": "2021-02-23 17:04:10.534125", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/df30128d-49ef-480c-b1dc-7c851f0a1f53/download/tracs-v2-searchbasis.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:27:58.926447", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for the status of all forms in TraCS.", + "format": "CSV", + "hash": "", + "id": "63642237-49ec-4dfc-9174-1538d2939301", + "ignore_hash": false, + "last_modified": "2021-01-28T21:27:58.841441", + "metadata_modified": "2021-01-28T21:27:58.926447", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Status.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/63642237-49ec-4dfc-9174-1538d2939301/download/tracs-v2-status.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 33, + "resource_id": "63642237-49ec-4dfc-9174-1538d2939301", + "resource_type": null, + "set_url_type": false, + "size": 375, + "state": "active", + "task_created": "2021-02-23 17:04:10.670348", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/63642237-49ec-4dfc-9174-1538d2939301/download/tracs-v2-status.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:28:36.691609", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for warnings. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "", + "id": "924f437b-75f7-442c-b17a-ef8b0eba7369", + "ignore_hash": false, + "last_modified": "2021-01-28T21:28:36.610234", + "metadata_modified": "2021-01-28T21:28:36.691609", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Warning Joined.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/924f437b-75f7-442c-b17a-ef8b0eba7369/download/tracs-warning-joined.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 34, + "resource_id": "924f437b-75f7-442c-b17a-ef8b0eba7369", + "resource_type": null, + "set_url_type": false, + "size": 963272, + "state": "active", + "task_created": "2021-02-23 17:04:10.966042", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/924f437b-75f7-442c-b17a-ef8b0eba7369/download/tracs-warning-joined.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2021-01-28T21:29:16.273261", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The data set is included to primarily indicate the outcome of the stop. Note: This table was not joinable, as it involves a 1:many relationship with each Tracs warning.", + "format": "CSV", + "hash": "", + "id": "f25d8246-d15d-49ea-a900-08065087acb7", + "ignore_hash": false, + "last_modified": "2021-01-28T21:29:16.190568", + "metadata_modified": "2021-01-28T21:29:16.273261", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Warning Violation.csv", + "original_url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/f25d8246-d15d-49ea-a900-08065087acb7/download/tracs-warning-violation.csv", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 35, + "resource_id": "f25d8246-d15d-49ea-a900-08065087acb7", + "resource_type": null, + "set_url_type": false, + "size": 346302, + "state": "active", + "task_created": "2021-02-23 17:04:11.136630", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/f25d8246-d15d-49ea-a900-08065087acb7/download/tracs-warning-violation.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-28T21:29:43.872249", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "356e0720-17d8-4cf9-9865-714cc82fe49b", + "last_modified": "2021-01-28T21:29:43.794964", + "metadata_modified": "2021-01-28T21:29:43.872249", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM Use of Force Lookup Lists.pdf", + "package_id": "930c7e1a-793f-451c-b1dc-ee55946a0545", + "position": 36, + "resource_type": null, + "size": 178103, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/930c7e1a-793f-451c-b1dc-ee55946a0545/resource/356e0720-17d8-4cf9-9865-714cc82fe49b/download/aim-use-of-force-lookup-lists.pdf", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "0f969e81-45c7-4205-bb1f-01af64c3e068", + "id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2020-07-16T15:15:11.691992", + "metadata_modified": "2022-06-08T11:15:45.020872", + "name": "milwaukee-police-department-mpd-stop-and-search-data-1st-quarter-2020", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\n_MPD stands for Milwaukee Police Department_", + "num_resources": 35, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2020 1st Quarter - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-07-16T15:21:11.204769", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "This document serves as a guide to the stop and search data.", + "format": "PDF", + "hash": "", + "id": "b8689242-00c8-498c-b09e-dc331d897404", + "last_modified": "2020-11-06T17:36:05.825169", + "metadata_modified": "2020-07-16T15:21:11.204769", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD Compliance Data Dictionary 2020 Q1", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 0, + "resource_type": null, + "size": 405376, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/b8689242-00c8-498c-b09e-dc331d897404/download/mpd-compliance-data-dictionary-q1-2020.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-07-16T15:24:40.013132", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "7b5a46a1-4f0b-4fe0-857e-e712d8ecaea4", + "last_modified": "2020-07-16T15:24:39.977012", + "metadata_modified": "2020-07-16T15:24:40.013132", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD Call Types", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 1, + "resource_type": null, + "size": 199213, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/7b5a46a1-4f0b-4fe0-857e-e712d8ecaea4/download/cad-call-types2020.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-07-16T15:28:14.546391", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "6364ef6a-57af-4b0d-aacc-e62c4cd5aa5c", + "last_modified": "2020-07-16T15:28:14.506882", + "metadata_modified": "2020-07-16T15:28:14.546391", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD Disposition Codes", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 2, + "resource_type": null, + "size": 186275, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/6364ef6a-57af-4b0d-aacc-e62c4cd5aa5c/download/cad_disposition_codes2020.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T15:34:50.200080", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the dispositions for each CAD call associated with each no-action encounter.", + "format": "CSV", + "hash": "a9feba060c6baceed167e1cb0d30f0fd", + "id": "8f355f61-dae4-487c-b622-4c975db2957b", + "ignore_hash": "False", + "last_modified": "2020-07-16T15:34:50.161315", + "metadata_modified": "2020-07-16T15:34:50.200080", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD No Action Encounter Dispositions", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/8f355f61-dae4-487c-b622-4c975db2957b/download/copy-of-cad-no-action-encounter-dispositions-formatted2020.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 3, + "resource_id": "8f355f61-dae4-487c-b622-4c975db2957b", + "resource_type": null, + "set_url_type": "False", + "size": 2137, + "state": "active", + "task_created": "2021-08-23 16:20:19.238972", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/8f355f61-dae4-487c-b622-4c975db2957b/download/copy-of-cad-no-action-encounter-dispositions-formatted2020.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T15:43:11.110334", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The primary data set containing CAD call segments. Each CAD call can have many of these segments. The key that joins these segments is CAD_CALLKEY. Also it is important to note that some original call types that may start off as a stop, end up as something else, such as fleeing. When this occurs, there is potentially no requirement for a field interview or contact summary, as there is no opportunity for such.", + "format": "CSV", + "hash": "0121b50a38f92f7b1a1eff42758fa1e8", + "id": "16ea5425-0a60-4499-bb0a-42fdda21b0ed", + "ignore_hash": "False", + "last_modified": "2020-07-16T15:43:11.055524", + "metadata_modified": "2020-07-16T15:43:11.110334", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALL JOINED", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/16ea5425-0a60-4499-bb0a-42fdda21b0ed/download/copy-of-cad-pcarscall-joined-formatted2020.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 4, + "resource_id": "16ea5425-0a60-4499-bb0a-42fdda21b0ed", + "resource_type": null, + "set_url_type": "False", + "size": 1276438, + "state": "active", + "task_created": "2021-08-23 16:20:19.304959", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/16ea5425-0a60-4499-bb0a-42fdda21b0ed/download/copy-of-cad-pcarscall-joined-formatted2020.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T15:48:11.388038", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the each squad (car) unit that responded to a given call. This table has a many:1 relationship with CAD_PCARSCALL_JOINED", + "format": "CSV", + "hash": "e378c5db92f41023336245d1a03f145b", + "id": "d56d1676-3c75-43ac-ba87-c34f29413989", + "ignore_hash": "False", + "last_modified": "2020-07-16T15:48:11.334973", + "metadata_modified": "2020-07-16T15:48:11.388038", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALL UNIT", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/d56d1676-3c75-43ac-ba87-c34f29413989/download/copy-of-cad-pcarscallunit-formatted2020.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 5, + "resource_id": "d56d1676-3c75-43ac-ba87-c34f29413989", + "resource_type": null, + "set_url_type": "False", + "size": 1148031, + "state": "active", + "task_created": "2021-08-23 16:20:20.349905", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/d56d1676-3c75-43ac-ba87-c34f29413989/download/copy-of-cad-pcarscallunit-formatted2020.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T18:22:06.579877", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where field interview data is stored. Each field interview will have one record in this data set. Important note: Any given field interview may have multiple persons involved in it.", + "format": "CSV", + "hash": "4466d0b09a8fdd565e3ec4ff50572ed0", + "id": "3e8caf66-98e6-4b65-ae65-31e77d07d6ed", + "ignore_hash": "False", + "last_modified": "2020-07-16T18:22:06.524444", + "metadata_modified": "2020-07-16T18:22:06.579877", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Joined", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/3e8caf66-98e6-4b65-ae65-31e77d07d6ed/download/copy-of-inform-field-interview-joined-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 6, + "resource_id": "3e8caf66-98e6-4b65-ae65-31e77d07d6ed", + "resource_type": null, + "set_url_type": "False", + "size": 97039, + "state": "active", + "task_created": "2021-08-23 16:20:20.088294", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/3e8caf66-98e6-4b65-ae65-31e77d07d6ed/download/copy-of-inform-field-interview-joined-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T18:30:15.725913", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a field interview. For each field interview, there can be many FieldInterview persons. If the same person is involved in two separate field interviews, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "a4f9c6c14e602153437f2b75771f3ffb", + "id": "d960635d-d1c1-4035-bde6-58f4dde46e10", + "ignore_hash": "False", + "last_modified": "2021-02-12T16:15:33.819043", + "metadata_modified": "2020-07-16T18:30:15.725913", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Person Formatted- Redacted", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/d960635d-d1c1-4035-bde6-58f4dde46e10/download/inform-field-interview-person-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 7, + "resource_id": "d960635d-d1c1-4035-bde6-58f4dde46e10", + "resource_type": null, + "set_url_type": "False", + "size": 467695, + "state": "active", + "task_created": "2021-08-23 16:20:20.544637", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/d960635d-d1c1-4035-bde6-58f4dde46e10/download/inform-field-interview-person-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T18:34:09.711597", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where no action encounter data is stored. Each no action encounter will have one record in this data set. Note: Similar to how the field interviews work, any given no action encounter can have multiple persons involved.", + "format": "CSV", + "hash": "383fb8d129504f87e65e2994e15a29f5", + "id": "a62ad7a1-e64f-43b8-8951-fc4aa31ad054", + "ignore_hash": "False", + "last_modified": "2020-07-16T18:34:09.645532", + "metadata_modified": "2020-07-16T18:34:09.711597", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter Joined", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/a62ad7a1-e64f-43b8-8951-fc4aa31ad054/download/copy-of-inform-no-action-encounter-joined-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 8, + "resource_id": "a62ad7a1-e64f-43b8-8951-fc4aa31ad054", + "resource_type": null, + "set_url_type": "False", + "size": 7011, + "state": "active", + "task_created": "2021-08-23 16:20:19.632519", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/a62ad7a1-e64f-43b8-8951-fc4aa31ad054/download/copy-of-inform-no-action-encounter-joined-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T18:39:04.193390", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a no action encounter. For each no action encounter, there can be many No Action Encounter persons. If the same person is involved in two separate no action encounters, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "2a4d856a93246d22458de9f3e5757da7", + "id": "7830d3bd-aa58-4238-90cd-c210db87e6e4", + "ignore_hash": "False", + "last_modified": "2020-07-16T18:39:04.144510", + "metadata_modified": "2020-07-16T18:39:04.193390", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter Person- Redacted", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/7830d3bd-aa58-4238-90cd-c210db87e6e4/download/copy-of-inform-no-action-encounter-person-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 9, + "resource_id": "7830d3bd-aa58-4238-90cd-c210db87e6e4", + "resource_type": null, + "set_url_type": "False", + "size": 31307, + "state": "active", + "task_created": "2021-08-23 16:20:19.696844", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/7830d3bd-aa58-4238-90cd-c210db87e6e4/download/copy-of-inform-no-action-encounter-person-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T18:46:38.385332", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set has been included facilitate linking a Peoplesoft number from a given contact summary or field interview to an officer.", + "format": "CSV", + "hash": "068b6b9a0771161b3137bdcb7f232b0e", + "id": "738ec05d-b21f-4923-afdd-45a601167214", + "ignore_hash": "False", + "last_modified": "2020-07-16T18:46:38.329183", + "metadata_modified": "2020-07-16T18:46:38.385332", + "mimetype": null, + "mimetype_inner": null, + "name": "Reporting Districts", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/738ec05d-b21f-4923-afdd-45a601167214/download/copy-of-reporting-districts-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 10, + "resource_id": "738ec05d-b21f-4923-afdd-45a601167214", + "resource_type": null, + "set_url_type": "False", + "size": 65595, + "state": "active", + "task_created": "2021-08-23 16:20:20.610278", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/738ec05d-b21f-4923-afdd-45a601167214/download/copy-of-reporting-districts-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T18:59:36.810452", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links each individual involved in a contact summary to the actual contact summary. It also contains a few additional fields as shown below. Has a many:1 relationship with Tracs_Prd_Header", + "format": "CSV", + "hash": "6d71eee112e754a54fbee580f4c55357", + "id": "16a10ada-6858-48ba-9b02-5f8367f79782", + "ignore_hash": "False", + "last_modified": "2020-07-16T18:59:36.748664", + "metadata_modified": "2020-07-16T18:59:36.810452", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Individual", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/16a10ada-6858-48ba-9b02-5f8367f79782/download/copy-of-tracs-contact-summary-individual-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 11, + "resource_id": "16a10ada-6858-48ba-9b02-5f8367f79782", + "resource_type": null, + "set_url_type": "False", + "size": 2424309, + "state": "active", + "task_created": "2021-08-23 16:20:20.022053", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/16a10ada-6858-48ba-9b02-5f8367f79782/download/copy-of-tracs-contact-summary-individual-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:07:36.445428", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents additional header information for a given contact summary. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "e8c3c08751ecdab7e5a245fde912dda6", + "id": "c178f5b5-d4e5-4c23-95b0-d829f8d44ada", + "ignore_hash": "False", + "last_modified": "2020-07-16T19:07:36.392082", + "metadata_modified": "2020-07-16T19:07:36.445428", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Joined- Redacted", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/c178f5b5-d4e5-4c23-95b0-d829f8d44ada/download/copy-of-tracs-contact-summary-joined-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 12, + "resource_id": "c178f5b5-d4e5-4c23-95b0-d829f8d44ada", + "resource_type": null, + "set_url_type": "False", + "size": 3735986, + "state": "active", + "task_created": "2021-08-23 16:20:19.762440", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/c178f5b5-d4e5-4c23-95b0-d829f8d44ada/download/copy-of-tracs-contact-summary-joined-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:13:57.621679", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents information related to any vehicle search in regards to a given stop. Has a many:1 relationship with Tracs_Prd_Header and Tracs_ContactSummary_Joined.", + "format": "CSV", + "hash": "dbf146b2ab11cbb9c1f1c827b996f129", + "id": "7dc573a4-f076-4314-8ab8-3757bb50fcdd", + "ignore_hash": "False", + "last_modified": "2020-07-16T19:13:57.564577", + "metadata_modified": "2020-07-16T19:13:57.621679", + "mimetype": null, + "mimetype_inner": null, + "name": "TracsContact Summary Unit", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/7dc573a4-f076-4314-8ab8-3757bb50fcdd/download/copy-of-tracs-contact-summary-unit-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 13, + "resource_id": "7dc573a4-f076-4314-8ab8-3757bb50fcdd", + "resource_type": null, + "set_url_type": "False", + "size": 2202410, + "state": "active", + "task_created": "2021-08-23 16:20:19.892661", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/7dc573a4-f076-4314-8ab8-3757bb50fcdd/download/copy-of-tracs-contact-summary-unit-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:17:03.117430", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for electronic citations. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.\r\n\r\n", + "format": "CSV", + "hash": "b3f0eb768f8d22a96c3bbfc90373f1a0", + "id": "5dbd7316-87f8-4b01-9081-b4aa909fa459", + "ignore_hash": false, + "last_modified": "2020-07-16T19:17:03.057820", + "metadata_modified": "2020-07-16T19:17:03.117430", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ELCI Joined - Redacted", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/5dbd7316-87f8-4b01-9081-b4aa909fa459/download/copy-of-tracs-elci-joined-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 14, + "resource_id": "5dbd7316-87f8-4b01-9081-b4aa909fa459", + "resource_type": null, + "set_url_type": false, + "size": 3861821, + "state": "active", + "task_created": "2021-08-23 16:23:07.491838", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/5dbd7316-87f8-4b01-9081-b4aa909fa459/download/copy-of-tracs-elci-joined-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:19:46.188690", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links to each involved individual indicated in the data sets for each of the four form types (Contact Summary, ELCI, NTC and Warning). Each form entry will usually have one entry in this table. However, one exception to this is when a Contact Summary is created but the individual section is not entered by the officer.", + "format": "CSV", + "hash": "c5b543ff963465788913ba9c174e19ca", + "id": "f2eb6bb8-3dc5-4342-ae9c-2f7388babade", + "ignore_hash": "False", + "last_modified": "2020-07-16T19:19:46.111303", + "metadata_modified": "2020-07-16T19:19:46.188690", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Individual", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/f2eb6bb8-3dc5-4342-ae9c-2f7388babade/download/copy-of-tracs-individual-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 15, + "resource_id": "f2eb6bb8-3dc5-4342-ae9c-2f7388babade", + "resource_type": null, + "set_url_type": "False", + "size": 3312285, + "state": "active", + "task_created": "2021-08-23 16:20:20.479400", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/f2eb6bb8-3dc5-4342-ae9c-2f7388babade/download/copy-of-tracs-individual-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:22:28.654170", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the latitude and longitude of each stop. Each stop in TraCS should have a single location.", + "format": "CSV", + "hash": "0cfe544402faadce4ae232be4c159129", + "id": "4cbfb8ad-f198-4434-a97e-87cc17583a43", + "ignore_hash": "False", + "last_modified": "2020-07-16T19:22:28.563805", + "metadata_modified": "2020-07-16T19:22:28.654170", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Location", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/4cbfb8ad-f198-4434-a97e-87cc17583a43/download/copy-of-tracs-location-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 16, + "resource_id": "4cbfb8ad-f198-4434-a97e-87cc17583a43", + "resource_type": null, + "set_url_type": "False", + "size": 3641793, + "state": "active", + "task_created": "2021-08-23 16:20:20.414477", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/4cbfb8ad-f198-4434-a97e-87cc17583a43/download/copy-of-tracs-location-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:24:13.514935", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for non-traffic citations that occurred as a part of a traffic, targeted traffic or subject stop. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop", + "format": "CSV", + "hash": "80305d8f0befc1816c4f9cddd594ed7a", + "id": "c08f0515-ea70-407a-954d-e9fedd0cc119", + "ignore_hash": "False", + "last_modified": "2020-07-16T19:24:13.443996", + "metadata_modified": "2020-07-16T19:24:13.514935", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs NTC Joined - Redacted", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/c08f0515-ea70-407a-954d-e9fedd0cc119/download/copy-of-tracs-ntc-joined-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 17, + "resource_id": "c08f0515-ea70-407a-954d-e9fedd0cc119", + "resource_type": null, + "set_url_type": "False", + "size": 803145, + "state": "active", + "task_created": "2021-08-23 16:20:19.827955", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/c08f0515-ea70-407a-954d-e9fedd0cc119/download/copy-of-tracs-ntc-joined-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:26:32.416824", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for contraband in TraCS", + "format": "CSV", + "hash": "f8d15f9158cd1e10ed6c53d3eb1fd0c5", + "id": "8f8bbfa2-a843-4357-9709-99a5843f13fa", + "ignore_hash": false, + "last_modified": "2020-07-16T19:26:32.338807", + "metadata_modified": "2020-07-16T19:26:32.416824", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Contraband", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/8f8bbfa2-a843-4357-9709-99a5843f13fa/download/copy-of-tracs-v2-contraband-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 18, + "resource_id": "8f8bbfa2-a843-4357-9709-99a5843f13fa", + "resource_type": null, + "set_url_type": false, + "size": 205, + "state": "active", + "task_created": "2021-08-23 16:23:06.472549", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/8f8bbfa2-a843-4357-9709-99a5843f13fa/download/copy-of-tracs-v2-contraband-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:28:12.685658", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for summary outcomes in TraCS", + "format": "CSV", + "hash": "125aff0f8a8fc376f6ebc545f6c6b8ce", + "id": "5c6618ed-c751-4cf5-b62f-28bf10ac5847", + "ignore_hash": "False", + "last_modified": "2020-07-16T19:28:12.604183", + "metadata_modified": "2020-07-16T19:28:12.685658", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Outcome", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/5c6618ed-c751-4cf5-b62f-28bf10ac5847/download/copy-of-tracs-v2-outcome-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 19, + "resource_id": "5c6618ed-c751-4cf5-b62f-28bf10ac5847", + "resource_type": null, + "set_url_type": "False", + "size": 149, + "state": "active", + "task_created": "2021-08-23 16:20:19.172968", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/5c6618ed-c751-4cf5-b62f-28bf10ac5847/download/copy-of-tracs-v2-outcome-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:30:04.351443", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for race in TraCS", + "format": "CSV", + "hash": "5c35a276e9157a879fab2b575af4497a", + "id": "491f6b60-135a-48cd-bf68-1ac2110ba46b", + "ignore_hash": "False", + "last_modified": "2020-07-16T19:30:04.264458", + "metadata_modified": "2020-07-16T19:30:04.351443", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Race", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/491f6b60-135a-48cd-bf68-1ac2110ba46b/download/copy-of-tracs-v2-race-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 20, + "resource_id": "491f6b60-135a-48cd-bf68-1ac2110ba46b", + "resource_type": null, + "set_url_type": "False", + "size": 152, + "state": "active", + "task_created": "2021-08-23 16:20:20.675637", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/491f6b60-135a-48cd-bf68-1ac2110ba46b/download/copy-of-tracs-v2-race-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:32:06.652662", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reasons in the contact summary form.", + "format": "CSV", + "hash": "b452a86ddda892e016cc793e5bd9aa90", + "id": "1e47fd2d-7506-4d9a-b67f-b26f69d588bd", + "ignore_hash": "False", + "last_modified": "2020-07-16T19:32:06.572578", + "metadata_modified": "2020-07-16T19:32:06.652662", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Reason Detail", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/1e47fd2d-7506-4d9a-b67f-b26f69d588bd/download/copy-of-tracs-v2-reason-detail-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 21, + "resource_id": "1e47fd2d-7506-4d9a-b67f-b26f69d588bd", + "resource_type": null, + "set_url_type": "False", + "size": 427, + "state": "active", + "task_created": "2021-08-23 16:20:20.740675", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/1e47fd2d-7506-4d9a-b67f-b26f69d588bd/download/copy-of-tracs-v2-reason-detail-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:47:48.670950", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for search basis in TraCS", + "format": "CSV", + "hash": "f9596ba9372fd71f42197a9de0cb032f", + "id": "c3d91d39-4586-4616-b9aa-a48aea48075d", + "ignore_hash": "False", + "last_modified": "2020-07-16T19:47:48.581046", + "metadata_modified": "2020-07-16T19:47:48.670950", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Search Basis", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/c3d91d39-4586-4616-b9aa-a48aea48075d/download/copy-of-tracs-v2-search-basis-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 22, + "resource_id": "c3d91d39-4586-4616-b9aa-a48aea48075d", + "resource_type": null, + "set_url_type": "False", + "size": 199, + "state": "active", + "task_created": "2021-08-23 16:20:19.108311", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/c3d91d39-4586-4616-b9aa-a48aea48075d/download/copy-of-tracs-v2-search-basis-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:52:43.166058", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for the status of all forms in TraCS.", + "format": "CSV", + "hash": "ba914fa64cdc20bee7f4109496c2dead", + "id": "c821c456-a009-417a-8df6-b48845d54653", + "ignore_hash": false, + "last_modified": "2020-07-16T19:52:43.078639", + "metadata_modified": "2020-07-16T19:52:43.166058", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Status", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/c821c456-a009-417a-8df6-b48845d54653/download/copy-of-tracs-v2-status-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 23, + "resource_id": "c821c456-a009-417a-8df6-b48845d54653", + "resource_type": null, + "set_url_type": false, + "size": 375, + "state": "active", + "task_created": "2021-08-23 16:23:06.003767", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/c821c456-a009-417a-8df6-b48845d54653/download/copy-of-tracs-v2-status-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:56:09.494963", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for warnings. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "a926cbd2178b5a48fb97a592a01da666", + "id": "be57487c-7439-4810-a91f-49075e47f52f", + "ignore_hash": false, + "last_modified": "2020-07-16T19:56:09.415191", + "metadata_modified": "2020-07-16T19:56:09.494963", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Warning Joined- Redacted", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/be57487c-7439-4810-a91f-49075e47f52f/download/copy-of-tracs-warning-joined-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 24, + "resource_id": "be57487c-7439-4810-a91f-49075e47f52f", + "resource_type": null, + "set_url_type": false, + "size": 2080871, + "state": "active", + "task_created": "2021-08-23 16:23:05.936898", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/be57487c-7439-4810-a91f-49075e47f52f/download/copy-of-tracs-warning-joined-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-07-16T19:58:43.441731", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The data set is included to primarily indicate the outcome of the stop. Note: This table was not joinable, as it involves a 1:many relationship with each Tracs warning.", + "format": "CSV", + "hash": "6b00107706cde99511bc8d8774fb3065", + "id": "a58a9950-59e8-4ab7-83b3-de3daf4aacb7", + "ignore_hash": "False", + "last_modified": "2020-07-16T19:58:43.349185", + "metadata_modified": "2020-07-16T19:58:43.441731", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Warning Violation", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/a58a9950-59e8-4ab7-83b3-de3daf4aacb7/download/copy-of-tracs-warning-violation-formatted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 25, + "resource_id": "a58a9950-59e8-4ab7-83b3-de3daf4aacb7", + "resource_type": null, + "set_url_type": "False", + "size": 887605, + "state": "active", + "task_created": "2021-08-23 16:20:19.370190", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/a58a9950-59e8-4ab7-83b3-de3daf4aacb7/download/copy-of-tracs-warning-violation-formatted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-11-06T17:52:39.064640", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains each officer that responded to a given call and includes the unit key to link to. This table has a many:1 relationship with CAD_PCARSCALLUNIT. Some stops may not include a row in this data set (e.g. may not contain a PERS_ID/Peoplesoft ID number). For example, it is possible that a stop combined with a call for service may not contain a Peoplesoft ID number.", + "format": "CSV", + "hash": "3681697c7ba789fa9ea7b9ba6bfcfed1", + "id": "fb97447f-93db-4d89-9b45-9637637213e1", + "ignore_hash": "False", + "last_modified": "2020-11-06T17:52:38.978192", + "metadata_modified": "2020-11-06T17:52:39.064640", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCAL UNIT ASGN", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/fb97447f-93db-4d89-9b45-9637637213e1/download/copy-of-cad-pcarscall-unit-asgn-q1-2020-redacted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 26, + "resource_id": "fb97447f-93db-4d89-9b45-9637637213e1", + "resource_type": null, + "set_url_type": "False", + "size": 1215140, + "state": "active", + "task_created": "2021-08-23 16:20:19.501597", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/fb97447f-93db-4d89-9b45-9637637213e1/download/copy-of-cad-pcarscall-unit-asgn-q1-2020-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-11-06T18:07:27.806171", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each field interview. Data set has a many:1 relationship with Inform_FieldInterview_Joined.", + "format": "CSV", + "hash": "a21e933e05029e6f060dd803474ec0c2", + "id": "27ae38d8-cbdc-494b-8854-5ec49e33833a", + "ignore_hash": "False", + "last_modified": "2020-11-06T18:07:27.728050", + "metadata_modified": "2020-11-06T18:07:27.806171", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Officer", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/27ae38d8-cbdc-494b-8854-5ec49e33833a/download/copy-of-inform-field-interview-officer-q1-2020-redacted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 27, + "resource_id": "27ae38d8-cbdc-494b-8854-5ec49e33833a", + "resource_type": null, + "set_url_type": "False", + "size": 203817, + "state": "active", + "task_created": "2021-08-23 16:20:19.957479", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/27ae38d8-cbdc-494b-8854-5ec49e33833a/download/copy-of-inform-field-interview-officer-q1-2020-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-11-06T18:23:45.096497", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each no action encounter.", + "format": "CSV", + "hash": "2cbee5b6f1af4c054b26e984f5d765c4", + "id": "e211e5dc-018d-45dd-92c6-3fc1a5731dab", + "ignore_hash": "False", + "last_modified": "2020-11-23T21:43:00.708696", + "metadata_modified": "2020-11-06T18:23:45.096497", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter Officer", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/e211e5dc-018d-45dd-92c6-3fc1a5731dab/download/copy-of-inform-noactionencounter-officer-q1-2020-redacted-002.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 28, + "resource_id": "e211e5dc-018d-45dd-92c6-3fc1a5731dab", + "resource_type": null, + "set_url_type": "False", + "size": 10757, + "state": "active", + "task_created": "2021-08-23 16:20:21.011138", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/e211e5dc-018d-45dd-92c6-3fc1a5731dab/download/copy-of-inform-noactionencounter-officer-q1-2020-redacted-002.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-11-06T18:57:02.168567", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the primary table in Tracs. Each contact summary, electronic citation (ELCI), non-traffic citation (NTC), or warning will contain a row in this data sets.", + "format": "CSV", + "hash": "95250f405e438fe22beec20a5e48421e", + "id": "956bee40-80cc-41f9-a32d-3ac79430f35e", + "ignore_hash": "False", + "last_modified": "2020-11-06T18:57:02.089859", + "metadata_modified": "2020-11-06T18:57:02.168567", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs PrdHeader", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/956bee40-80cc-41f9-a32d-3ac79430f35e/download/copy-of-tracs-prdheader-q1-2020-redacted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 29, + "resource_id": "956bee40-80cc-41f9-a32d-3ac79430f35e", + "resource_type": null, + "set_url_type": "False", + "size": 3640427, + "state": "active", + "task_created": "2021-08-23 16:20:20.219295", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/956bee40-80cc-41f9-a32d-3ac79430f35e/download/copy-of-tracs-prdheader-q1-2020-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-11-06T19:07:26.978251", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the use of force incidents for both field interviews and traffic stops.", + "format": "CSV", + "hash": "8aaed8d8d6451017a88bc6d3b2313818", + "id": "04e4d764-28aa-4c17-a29a-c05532c3901f", + "ignore_hash": "False", + "last_modified": "2020-11-06T19:10:55.927883", + "metadata_modified": "2020-11-06T19:07:26.978251", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM Use of Force", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/04e4d764-28aa-4c17-a29a-c05532c3901f/download/copy-of-aim-use-of-force-q1-2020-redacted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 30, + "resource_id": "04e4d764-28aa-4c17-a29a-c05532c3901f", + "resource_type": null, + "set_url_type": "False", + "size": 5952, + "state": "active", + "task_created": "2021-08-23 16:20:19.566913", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/04e4d764-28aa-4c17-a29a-c05532c3901f/download/copy-of-aim-use-of-force-q1-2020-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-11-06T19:22:22.071391", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reason for a stop in TraCS.", + "format": "CSV", + "hash": "dc9117e894fc3b71c4cb76057c98c61f", + "id": "753bf1dc-fd28-4dc8-94e8-8dac46287e97", + "ignore_hash": "False", + "last_modified": "2020-11-06T19:22:21.987330", + "metadata_modified": "2020-11-06T19:22:22.071391", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Reason Contact", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/753bf1dc-fd28-4dc8-94e8-8dac46287e97/download/copy-of-tracs-v2-reason-contact-q1-2020-redacted.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 31, + "resource_id": "753bf1dc-fd28-4dc8-94e8-8dac46287e97", + "resource_type": null, + "set_url_type": "False", + "size": 428, + "state": "active", + "task_created": "2021-08-23 16:20:20.154046", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/753bf1dc-fd28-4dc8-94e8-8dac46287e97/download/copy-of-tracs-v2-reason-contact-q1-2020-redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-11-06T20:03:08.967856", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains imported citations that were matched to an MNI number in TraCS. Note: an individual that has two MNIs with the same ethnicity, race, age, and date of birth may not reflect the same person.", + "format": "CSV", + "hash": "c6292ce1dd4cafad5e8be38ec4294a35", + "id": "d1688c11-396b-43bd-8812-da6d1dc5b430", + "ignore_hash": "False", + "last_modified": "2021-08-23T16:20:16.987070", + "metadata_modified": "2020-11-06T20:03:08.967856", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform ELCI", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/d1688c11-396b-43bd-8812-da6d1dc5b430/download/inform_elci-updated-.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 32, + "resource_id": "d1688c11-396b-43bd-8812-da6d1dc5b430", + "resource_type": null, + "set_url_type": "False", + "size": 1860362, + "state": "active", + "task_created": "2021-08-23 16:20:19.435914", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/d1688c11-396b-43bd-8812-da6d1dc5b430/download/inform_elci-updated-.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-11-06T20:10:49.674134", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for individual entity type in TraCS.", + "format": "CSV", + "hash": "e575aac13918c31f273ddf5a1aa8f829", + "id": "37427cd0-b565-4d4b-89e4-8566212d3108", + "ignore_hash": false, + "last_modified": "2020-11-06T20:10:49.587449", + "metadata_modified": "2020-11-06T20:10:49.674134", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2 Entity Type", + "original_url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/37427cd0-b565-4d4b-89e4-8566212d3108/download/copy-of-tracs-v2-entity-type-q1-2020.csv", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 33, + "resource_id": "37427cd0-b565-4d4b-89e4-8566212d3108", + "resource_type": null, + "set_url_type": false, + "size": 100, + "state": "active", + "task_created": "2021-08-23 16:23:06.608067", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/37427cd0-b565-4d4b-89e4-8566212d3108/download/copy-of-tracs-v2-entity-type-q1-2020.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-22T17:55:21.308375", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "d40c6f38-6b2b-40b3-bc65-23f021e9c8ac", + "last_modified": "2021-01-22T17:55:21.220118", + "metadata_modified": "2021-01-22T17:55:21.308375", + "mimetype": null, + "mimetype_inner": null, + "name": "AIM Use of Force Lookup Lists", + "package_id": "9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd", + "position": 34, + "resource_type": null, + "size": 178103, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/9fa186c6-fb69-4cb7-8865-f8fcba1ae2fd/resource/d40c6f38-6b2b-40b3-bc65-23f021e9c8ac/download/aim-use-of-force-lookup-lists.pdf", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "0f969e81-45c7-4205-bb1f-01af64c3e068", + "id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2020-02-19T21:41:57.862484", + "metadata_modified": "2022-06-08T11:17:42.986296", + "name": "milwaukee-police-department-mpd-stop-and-search-data-1st-2nd-quarter-2019", + "notes": "Per the requirements in the settlement to Federal Case 17-CV-234-JPS the Milwaukee Fire and Police Commission (FPC) is required to publish particular stop and search encounter data in compliance with Sec. IV(A)(10-13).\r\n\r\nAdditional data sets will be added as they become available.\r\n\r\n_MPD stands for Milwaukee Police Department_\r\n", + "num_resources": 36, + "num_tags": 0, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "2019 1st & 2nd Quarters - MPD Stop and Search Data", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-02-19T21:43:33.217804", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "This document serves as a guide to the stop and search data.", + "format": "PDF", + "hash": "", + "id": "1d3a5132-2579-4562-96f6-bcafdd36439f", + "last_modified": "2020-02-19T21:43:33.167478", + "metadata_modified": "2020-02-19T21:43:33.217804", + "mimetype": null, + "mimetype_inner": null, + "name": "MPD Compliance Data Dictionary 2019 Q1 & Q2", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 0, + "resource_type": null, + "size": 1088100, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/1d3a5132-2579-4562-96f6-bcafdd36439f/download/mpd-compliance-data-dictionary-2019-q1-q2.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T21:45:15.223905", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The primary data set containing CAD call segments. Each CAD call can have many of these segments. The key that joins these segments is CAD_CALLKEY. Also it is important to note that some original call types that may start off as a stop, end up as something else, such as fleeing. When this occurs, there is potentially no requirement for a field interview or contact summary, as there is no opportunity for such.", + "format": "CSV", + "hash": "", + "id": "f6f75ccc-4f93-4b20-b256-ac8590085960", + "ignore_hash": false, + "last_modified": "2020-02-19T21:45:15.186721", + "metadata_modified": "2020-02-19T21:45:15.223905", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALL1", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/f6f75ccc-4f93-4b20-b256-ac8590085960/download/cad_pcarscall1.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 1, + "resource_id": "f6f75ccc-4f93-4b20-b256-ac8590085960", + "resource_type": null, + "set_url_type": false, + "size": 2360927, + "state": "active", + "task_created": "2021-02-23 17:13:12.046689", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/f6f75ccc-4f93-4b20-b256-ac8590085960/download/cad_pcarscall1.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T21:46:17.906678", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains additional call segment information and has a 1:1 relationship with CAD_PCARSCALL1", + "format": "CSV", + "hash": "", + "id": "f8fab16a-c206-444b-b372-e3bfc62b2738", + "ignore_hash": false, + "last_modified": "2020-02-19T21:46:17.868925", + "metadata_modified": "2020-02-19T21:46:17.906678", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALL3", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/f8fab16a-c206-444b-b372-e3bfc62b2738/download/cad_pcarscall3.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 2, + "resource_id": "f8fab16a-c206-444b-b372-e3bfc62b2738", + "resource_type": null, + "set_url_type": false, + "size": 1638223, + "state": "active", + "task_created": "2021-02-23 17:13:12.655818", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/f8fab16a-c206-444b-b372-e3bfc62b2738/download/cad_pcarscall3.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T21:47:01.817494", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the each squad (car) unit that responded to a given call. This table has a many:1 relationship with CAD_PCARSCALL1 and CAD_CARSCALL3.", + "format": "CSV", + "hash": "", + "id": "4717cddd-2225-43ca-a60f-643afe290eba", + "ignore_hash": false, + "last_modified": "2020-02-19T21:47:01.779448", + "metadata_modified": "2020-02-19T21:47:01.817494", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSCALLUNIT", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/4717cddd-2225-43ca-a60f-643afe290eba/download/cad_pcarscallunit.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 3, + "resource_id": "4717cddd-2225-43ca-a60f-643afe290eba", + "resource_type": null, + "set_url_type": false, + "size": 2465854, + "state": "active", + "task_created": "2021-02-23 17:13:10.839433", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/4717cddd-2225-43ca-a60f-643afe290eba/download/cad_pcarscallunit.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T21:48:08.530655", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains each officer that responded to a given call and includes the unit key to link to. This table has a many:1 relationship with CAD_PCARSCALLUNIT.", + "format": "CSV", + "hash": "", + "id": "01428a1d-4e65-495f-bfde-915e3365a68b", + "ignore_hash": false, + "last_modified": "2020-02-19T21:48:08.490867", + "metadata_modified": "2020-02-19T21:48:08.530655", + "mimetype": null, + "mimetype_inner": null, + "name": "CAD PCARSUNITASGN Redacted", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/01428a1d-4e65-495f-bfde-915e3365a68b/download/cad_pcarsunitasgn_redacted.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 4, + "resource_id": "01428a1d-4e65-495f-bfde-915e3365a68b", + "resource_type": null, + "set_url_type": false, + "size": 2740861, + "state": "active", + "task_created": "2021-02-23 17:13:11.035421", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/01428a1d-4e65-495f-bfde-915e3365a68b/download/cad_pcarsunitasgn_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T21:50:40.114011", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where field interview data is stored. Each field interview will have one record in this data set. Important note: Any given field interview may have multiple persons involved in it.", + "format": "CSV", + "hash": "", + "id": "15a91e1d-2944-40df-bc17-89d4b1943404", + "ignore_hash": false, + "last_modified": "2020-02-19T21:50:40.073098", + "metadata_modified": "2020-02-19T21:50:40.114011", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/15a91e1d-2944-40df-bc17-89d4b1943404/download/inform_fieldinterview.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 5, + "resource_id": "15a91e1d-2944-40df-bc17-89d4b1943404", + "resource_type": null, + "set_url_type": false, + "size": 109936, + "state": "active", + "task_created": "2021-02-23 17:13:12.453360", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/15a91e1d-2944-40df-bc17-89d4b1943404/download/inform_fieldinterview.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T21:51:37.399334", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains additional field interview event data. This table was a 1:1 relationship with the Inform_FieldInterview table.", + "format": "CSV", + "hash": "", + "id": "5f698bc2-8f98-4144-9d75-e284bca110f9", + "ignore_hash": false, + "last_modified": "2020-02-19T21:51:37.360913", + "metadata_modified": "2020-02-19T21:51:37.399334", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Event", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/5f698bc2-8f98-4144-9d75-e284bca110f9/download/inform_fieldinterviewevent.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 6, + "resource_id": "5f698bc2-8f98-4144-9d75-e284bca110f9", + "resource_type": null, + "set_url_type": false, + "size": 249675, + "state": "active", + "task_created": "2021-02-23 17:13:12.717789", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/5f698bc2-8f98-4144-9d75-e284bca110f9/download/inform_fieldinterviewevent.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T21:52:34.458219", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the each narrative that may have been entered for a given field interview.", + "format": "CSV", + "hash": "", + "id": "5a1fa8dc-1f9b-4e09-9490-ad08b73f9eb7", + "ignore_hash": false, + "last_modified": "2020-02-19T21:52:34.415817", + "metadata_modified": "2020-02-19T21:52:34.458219", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Narrative Redacted", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/5a1fa8dc-1f9b-4e09-9490-ad08b73f9eb7/download/inform_fieldinterviewnarrative_redacted.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 7, + "resource_id": "5a1fa8dc-1f9b-4e09-9490-ad08b73f9eb7", + "resource_type": null, + "set_url_type": false, + "size": 129425, + "state": "active", + "task_created": "2021-02-23 17:13:11.895502", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/5a1fa8dc-1f9b-4e09-9490-ad08b73f9eb7/download/inform_fieldinterviewnarrative_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T21:53:25.395517", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each field interview.", + "format": "CSV", + "hash": "", + "id": "7a5c0021-2aa2-429b-a761-f96c93945591", + "ignore_hash": false, + "last_modified": "2020-02-19T21:53:25.344129", + "metadata_modified": "2020-02-19T21:53:25.395517", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Officer", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/7a5c0021-2aa2-429b-a761-f96c93945591/download/inform_fieldinterviewofficer.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 8, + "resource_id": "7a5c0021-2aa2-429b-a761-f96c93945591", + "resource_type": null, + "set_url_type": false, + "size": 336657, + "state": "active", + "task_created": "2021-02-23 17:13:11.766549", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/7a5c0021-2aa2-429b-a761-f96c93945591/download/inform_fieldinterviewofficer.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T21:54:22.159975", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a field interview. For each field interview, there can be many FieldInterview persons.\r\nIf the same person is involved in two separate field interviews, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "", + "id": "44eb350a-03e5-4a01-a3b3-7e28dcdd4a2c", + "ignore_hash": false, + "last_modified": "2020-02-19T22:46:05.762093", + "metadata_modified": "2020-02-19T21:54:22.159975", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Person Redacted", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/44eb350a-03e5-4a01-a3b3-7e28dcdd4a2c/download/inform_fieldinterviewperson_redacted.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 9, + "resource_id": "44eb350a-03e5-4a01-a3b3-7e28dcdd4a2c", + "resource_type": null, + "set_url_type": false, + "size": 450367, + "state": "active", + "task_created": "2021-02-23 17:13:10.360189", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/44eb350a-03e5-4a01-a3b3-7e28dcdd4a2c/download/inform_fieldinterviewperson_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T21:59:44.638324", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This is the primary data set where no action encounter data is stored. Each no action encounter will have one record in this data set.\r\nNote: Similar to how the field interviews work, any given no action encounter can have multiple persons involved.", + "format": "CSV", + "hash": "", + "id": "14307d23-7e00-4f46-aa1c-1511744ea75d", + "ignore_hash": false, + "last_modified": "2020-02-19T21:59:44.587838", + "metadata_modified": "2020-02-19T21:59:44.638324", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/14307d23-7e00-4f46-aa1c-1511744ea75d/download/inform_noactionencounter.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 10, + "resource_id": "14307d23-7e00-4f46-aa1c-1511744ea75d", + "resource_type": null, + "set_url_type": false, + "size": 6196, + "state": "active", + "task_created": "2021-02-23 17:13:10.490779", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/14307d23-7e00-4f46-aa1c-1511744ea75d/download/inform_noactionencounter.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:01:22.223207", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains additional no action encounter event data. This table has a 1:1 relationship with the Inform_NoActionEncounter data set.", + "format": "CSV", + "hash": "", + "id": "82a87c27-05f4-4809-9402-4a10b2ea68ef", + "ignore_hash": false, + "last_modified": "2020-02-19T22:01:22.169027", + "metadata_modified": "2020-02-19T22:01:22.223207", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter Event", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/82a87c27-05f4-4809-9402-4a10b2ea68ef/download/inform_noactionencounterevent.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 11, + "resource_id": "82a87c27-05f4-4809-9402-4a10b2ea68ef", + "resource_type": null, + "set_url_type": false, + "size": 13979, + "state": "active", + "task_created": "2021-02-23 17:13:11.529666", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/82a87c27-05f4-4809-9402-4a10b2ea68ef/download/inform_noactionencounterevent.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:03:00.102860", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the each narrative that may have been entered for a given field interview.", + "format": "CSV", + "hash": "", + "id": "481462d3-ed47-4a46-b089-f54728e34c06", + "ignore_hash": false, + "last_modified": "2020-02-19T22:03:00.046475", + "metadata_modified": "2020-02-19T22:03:00.102860", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform Field Interview Narrative", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/481462d3-ed47-4a46-b089-f54728e34c06/download/inform_fieldinterviewnarrative.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 12, + "resource_id": "481462d3-ed47-4a46-b089-f54728e34c06", + "resource_type": null, + "set_url_type": false, + "size": 1532737, + "state": "active", + "task_created": "2021-02-23 17:13:12.109139", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/481462d3-ed47-4a46-b089-f54728e34c06/download/inform_fieldinterviewnarrative.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:03:55.649648", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the involved officer(s) for each no action encounter.", + "format": "CSV", + "hash": "", + "id": "40efaa23-b0ef-488f-932a-df60e4de4ad2", + "ignore_hash": false, + "last_modified": "2020-02-19T22:03:55.593573", + "metadata_modified": "2020-02-19T22:03:55.649648", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter Officer", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/40efaa23-b0ef-488f-932a-df60e4de4ad2/download/inform_noactionencounterofficer.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 13, + "resource_id": "40efaa23-b0ef-488f-932a-df60e4de4ad2", + "resource_type": null, + "set_url_type": false, + "size": 16683, + "state": "active", + "task_created": "2021-02-23 17:13:12.329571", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/40efaa23-b0ef-488f-932a-df60e4de4ad2/download/inform_noactionencounterofficer.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:05:05.556301", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the person information for each individual involved in a no action encounter. For each no action encounter, there can be many NoActionEncounter persons.\r\nIf the same person is involved in two separate no action encounters, they will be entered into Inform twice, once for each. However, that person will still be linkable via their MNI.", + "format": "CSV", + "hash": "", + "id": "10cf1d06-617c-4c80-965e-2fea3c001e5b", + "ignore_hash": false, + "last_modified": "2020-02-19T22:05:05.473605", + "metadata_modified": "2020-02-19T22:05:05.556301", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform No Action Encounter Person Redacted", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/10cf1d06-617c-4c80-965e-2fea3c001e5b/download/inform_noactionencounterperson_redacted.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 14, + "resource_id": "10cf1d06-617c-4c80-965e-2fea3c001e5b", + "resource_type": null, + "set_url_type": false, + "size": 14903, + "state": "active", + "task_created": "2021-02-23 17:13:12.391625", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/10cf1d06-617c-4c80-965e-2fea3c001e5b/download/inform_noactionencounterperson_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:06:06.629777", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains imported citations that were matched to an MNI number in TraCS.", + "format": "CSV", + "hash": "", + "id": "14585725-d969-4e5a-81b9-0ecce18122db", + "ignore_hash": false, + "last_modified": "2020-02-19T22:06:06.574450", + "metadata_modified": "2020-02-19T22:06:06.629777", + "mimetype": null, + "mimetype_inner": null, + "name": "Inform ELCI", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/14585725-d969-4e5a-81b9-0ecce18122db/download/inform_elci.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 15, + "resource_id": "14585725-d969-4e5a-81b9-0ecce18122db", + "resource_type": null, + "set_url_type": false, + "size": 2627323, + "state": "active", + "task_created": "2021-02-23 17:13:11.162675", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/14585725-d969-4e5a-81b9-0ecce18122db/download/inform_elci.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:07:04.629363", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the primary table in Tracs. Each contact summary will contain a row in this data set.", + "format": "CSV", + "hash": "", + "id": "8b0e9f3e-dff6-41ad-b448-2cb670e7f7ed", + "ignore_hash": false, + "last_modified": "2021-02-23T17:13:09.376010", + "metadata_modified": "2020-02-19T22:07:04.629363", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Prd Header", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/8b0e9f3e-dff6-41ad-b448-2cb670e7f7ed/download/tracs_prd_header-q1-q2-2019.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 16, + "resource_id": "8b0e9f3e-dff6-41ad-b448-2cb670e7f7ed", + "resource_type": null, + "set_url_type": false, + "size": 4781037, + "state": "active", + "task_created": "2021-02-23 17:13:10.250691", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/8b0e9f3e-dff6-41ad-b448-2cb670e7f7ed/download/tracs_prd_header-q1-q2-2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:08:10.947783", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents additional header information for a given contact summary. It has a 1:1 relationship with the Tracs_Prd_Header table and includes information about the stop.", + "format": "CSV", + "hash": "", + "id": "08a902c5-9029-40d9-8f1a-664f6a19dd84", + "ignore_hash": false, + "last_modified": "2020-02-19T22:08:10.889395", + "metadata_modified": "2020-02-19T22:08:10.947783", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Summary", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/08a902c5-9029-40d9-8f1a-664f6a19dd84/download/tracs_contactsummary_summary.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 17, + "resource_id": "08a902c5-9029-40d9-8f1a-664f6a19dd84", + "resource_type": null, + "set_url_type": false, + "size": 3430164, + "state": "active", + "task_created": "2021-02-23 17:13:12.236748", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/08a902c5-9029-40d9-8f1a-664f6a19dd84/download/tracs_contactsummary_summary.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:09:22.359994", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set is needed to provide the agency space field, which is used to record the text-based justification for a stop. Has a 1:1 relationship with Tracs_Prd_Header.", + "format": "CSV", + "hash": "", + "id": "a61e99bc-d641-45b9-8778-05f394204270", + "ignore_hash": false, + "last_modified": "2020-02-19T22:09:22.282722", + "metadata_modified": "2020-02-19T22:09:22.359994", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Agency Redacted", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/a61e99bc-d641-45b9-8778-05f394204270/download/tracs_contactsummary_agency_redacted.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 18, + "resource_id": "a61e99bc-d641-45b9-8778-05f394204270", + "resource_type": null, + "set_url_type": false, + "size": 1689329, + "state": "active", + "task_created": "2021-02-23 17:13:12.172430", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/a61e99bc-d641-45b9-8778-05f394204270/download/tracs_contactsummary_agency_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:10:12.537774", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set is required to provide the CAD number for a given contact summary. Has a 1:1 relationship with Tracs_Prd_Header.", + "format": "CSV", + "hash": "", + "id": "cfa59b0e-ed4e-4278-8325-5c62ebd1488a", + "ignore_hash": false, + "last_modified": "2020-02-19T22:10:12.477395", + "metadata_modified": "2020-02-19T22:10:12.537774", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Document", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/cfa59b0e-ed4e-4278-8325-5c62ebd1488a/download/tracs_contactsummary_document.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 19, + "resource_id": "cfa59b0e-ed4e-4278-8325-5c62ebd1488a", + "resource_type": null, + "set_url_type": false, + "size": 1983320, + "state": "active", + "task_created": "2021-02-23 17:13:10.571773", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/cfa59b0e-ed4e-4278-8325-5c62ebd1488a/download/tracs_contactsummary_document.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:11:42.641559", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links each individual involved in a contact summary to the actual contact summary. It also contains a few additional fields as shown below. Has a many:1 relationship with Tracs_Prd_Header", + "format": "CSV", + "hash": "", + "id": "5785a75d-c610-4bb9-9c5c-e17fe50f5e37", + "ignore_hash": false, + "last_modified": "2020-02-19T22:11:42.573516", + "metadata_modified": "2020-02-19T22:11:42.641559", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Individual", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/5785a75d-c610-4bb9-9c5c-e17fe50f5e37/download/tracs_contactsummary_individual.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 20, + "resource_id": "5785a75d-c610-4bb9-9c5c-e17fe50f5e37", + "resource_type": null, + "set_url_type": false, + "size": 3579812, + "state": "active", + "task_created": "2021-02-23 17:13:11.828239", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/5785a75d-c610-4bb9-9c5c-e17fe50f5e37/download/tracs_contactsummary_individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:13:01.205172", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links a given contact summary with a location. Has a 1:1 relationship with Tracs_Prd_Header.", + "format": "CSV", + "hash": "", + "id": "4d87a80b-72a7-4ddf-85e2-e98de74d18c3", + "ignore_hash": false, + "last_modified": "2020-02-19T22:13:01.137164", + "metadata_modified": "2020-02-19T22:13:01.205172", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Contact Summary Location", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/4d87a80b-72a7-4ddf-85e2-e98de74d18c3/download/tracs_contactsummary_location.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 21, + "resource_id": "4d87a80b-72a7-4ddf-85e2-e98de74d18c3", + "resource_type": null, + "set_url_type": false, + "size": 3791279, + "state": "active", + "task_created": "2021-02-23 17:13:11.288715", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/4d87a80b-72a7-4ddf-85e2-e98de74d18c3/download/tracs_contactsummary_location.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:13:52.135624", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set contains the latitude and longitude of each stop. Each stop in TraC should have a single location.", + "format": "CSV", + "hash": "", + "id": "393f4825-5eeb-4cd5-a8c4-3b548985f217", + "ignore_hash": false, + "last_modified": "2020-02-19T22:13:52.073214", + "metadata_modified": "2020-02-19T22:13:52.135624", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Location", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/393f4825-5eeb-4cd5-a8c4-3b548985f217/download/tracs_location.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 22, + "resource_id": "393f4825-5eeb-4cd5-a8c4-3b548985f217", + "resource_type": null, + "set_url_type": false, + "size": 5264367, + "state": "active", + "task_created": "2021-02-23 17:13:10.777694", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/393f4825-5eeb-4cd5-a8c4-3b548985f217/download/tracs_location.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:14:35.829555", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links to each involved individual indicated in the Tracs_ContactSummary_Individual data set. It has a 1:1 relationship with it.", + "format": "CSV", + "hash": "", + "id": "624065f7-90b8-464a-bc82-93dcc8d8044f", + "ignore_hash": false, + "last_modified": "2020-02-19T22:14:35.768792", + "metadata_modified": "2020-02-19T22:14:35.829555", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs Individual", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/624065f7-90b8-464a-bc82-93dcc8d8044f/download/tracs_individual.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 23, + "resource_id": "624065f7-90b8-464a-bc82-93dcc8d8044f", + "resource_type": null, + "set_url_type": false, + "size": 4765818, + "state": "active", + "task_created": "2021-02-23 17:13:11.432934", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/624065f7-90b8-464a-bc82-93dcc8d8044f/download/tracs_individual.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:15:29.481381", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set includes the text-based narratives for electronic citations.", + "format": "CSV", + "hash": "", + "id": "fa3a0e79-f696-4903-ae07-a255e24288eb", + "ignore_hash": false, + "last_modified": "2020-02-19T22:15:29.377294", + "metadata_modified": "2020-02-19T22:15:29.481381", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ELCI Summary Redacted", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/fa3a0e79-f696-4903-ae07-a255e24288eb/download/tracs_elci_summary_redacted.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 24, + "resource_id": "fa3a0e79-f696-4903-ae07-a255e24288eb", + "resource_type": null, + "set_url_type": false, + "size": 1243951, + "state": "active", + "task_created": "2021-02-23 17:13:11.226654", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/fa3a0e79-f696-4903-ae07-a255e24288eb/download/tracs_elci_summary_redacted.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:16:29.992528", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "The data set is included to primarily indicate the outcome of the stop.", + "format": "CSV", + "hash": "", + "id": "db9b1a55-4c98-401b-b7b4-9387409952ff", + "ignore_hash": false, + "last_modified": "2020-02-19T22:16:29.912950", + "metadata_modified": "2020-02-19T22:16:29.992528", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ELCI Violation", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/db9b1a55-4c98-401b-b7b4-9387409952ff/download/tracs_elci_violation.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 25, + "resource_id": "db9b1a55-4c98-401b-b7b4-9387409952ff", + "resource_type": null, + "set_url_type": false, + "size": 2911837, + "state": "active", + "task_created": "2021-02-23 17:13:11.703093", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/db9b1a55-4c98-401b-b7b4-9387409952ff/download/tracs_elci_violation.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:17:20.493546", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links electronic citations to locations.", + "format": "CSV", + "hash": "", + "id": "b7b60123-a906-407d-8a18-655ac6f362ac", + "ignore_hash": false, + "last_modified": "2020-02-19T22:17:20.429592", + "metadata_modified": "2020-02-19T22:17:20.493546", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ELCI Location", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/b7b60123-a906-407d-8a18-655ac6f362ac/download/tracs_elci_location.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 26, + "resource_id": "b7b60123-a906-407d-8a18-655ac6f362ac", + "resource_type": null, + "set_url_type": false, + "size": 2894863, + "state": "active", + "task_created": "2021-02-23 17:13:10.143296", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/b7b60123-a906-407d-8a18-655ac6f362ac/download/tracs_elci_location.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:22:56.185555", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set links the defendant involved in the electronic citation to the individual record via the Defenant ColKey", + "format": "CSV", + "hash": "", + "id": "c0a416c3-87bd-4010-a49e-a76db7c1c77a", + "ignore_hash": false, + "last_modified": "2020-02-19T22:22:56.094783", + "metadata_modified": "2020-02-19T22:22:56.185555", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ELCI Defendant", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/c0a416c3-87bd-4010-a49e-a76db7c1c77a/download/tracs_elci_defendant.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 27, + "resource_id": "c0a416c3-87bd-4010-a49e-a76db7c1c77a", + "resource_type": null, + "set_url_type": false, + "size": 2902579, + "state": "active", + "task_created": "2021-02-23 17:13:11.984609", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/c0a416c3-87bd-4010-a49e-a76db7c1c77a/download/tracs_elci_defendant.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:24:49.138703", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set is required to provide the CAD number for a given electronic citation. Has a 1:1 relationship with Tracs_Prd_Header.", + "format": "CSV", + "hash": "", + "id": "b1575f53-ae73-4e3e-81d4-2584396b5231", + "ignore_hash": false, + "last_modified": "2020-02-19T22:24:49.060045", + "metadata_modified": "2020-02-19T22:24:49.138703", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs ELCI Document", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/b1575f53-ae73-4e3e-81d4-2584396b5231/download/tracs_elci_document.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 28, + "resource_id": "b1575f53-ae73-4e3e-81d4-2584396b5231", + "resource_type": null, + "set_url_type": false, + "size": 1527534, + "state": "active", + "task_created": "2021-02-23 17:13:11.099854", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/b1575f53-ae73-4e3e-81d4-2584396b5231/download/tracs_elci_document.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:31:02.436283", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set has been included facilitate linking a badge number from a given contact summary or field interview to an officer.", + "format": "CSV", + "hash": "", + "id": "427a5196-97a3-4980-9896-d3a005b99572", + "ignore_hash": false, + "last_modified": "2020-02-19T22:31:02.273631", + "metadata_modified": "2020-02-19T22:31:02.436283", + "mimetype": null, + "mimetype_inner": null, + "name": "Reporting Districts", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/427a5196-97a3-4980-9896-d3a005b99572/download/reporting_districts.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 29, + "resource_id": "427a5196-97a3-4980-9896-d3a005b99572", + "resource_type": null, + "set_url_type": false, + "size": 65595, + "state": "active", + "task_created": "2021-02-23 17:13:10.715100", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/427a5196-97a3-4980-9896-d3a005b99572/download/reporting_districts.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:33:23.862928", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for contraband in TraCS", + "format": "CSV", + "hash": "", + "id": "86fc0483-639c-4327-a57a-7a8eb14b4e86", + "ignore_hash": false, + "last_modified": "2020-02-19T22:33:23.781222", + "metadata_modified": "2020-02-19T22:33:23.862928", + "mimetype": null, + "mimetype_inner": null, + "name": "TRACS V2CONTRABAND", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/86fc0483-639c-4327-a57a-7a8eb14b4e86/download/tracs_v2contraband.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 30, + "resource_id": "86fc0483-639c-4327-a57a-7a8eb14b4e86", + "resource_type": null, + "set_url_type": false, + "size": 212, + "state": "active", + "task_created": "2021-02-23 17:13:10.077097", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/86fc0483-639c-4327-a57a-7a8eb14b4e86/download/tracs_v2contraband.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:34:29.954322", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for race in TraCS", + "format": "CSV", + "hash": "", + "id": "62cf813c-b4a1-410d-8144-8996706b87e8", + "ignore_hash": false, + "last_modified": "2020-02-19T22:34:29.876367", + "metadata_modified": "2020-02-19T22:34:29.954322", + "mimetype": null, + "mimetype_inner": null, + "name": "TRACS V2RACE", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/62cf813c-b4a1-410d-8144-8996706b87e8/download/tracs_v2race.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 31, + "resource_id": "62cf813c-b4a1-410d-8144-8996706b87e8", + "resource_type": null, + "set_url_type": false, + "size": 152, + "state": "active", + "task_created": "2021-02-23 17:13:10.651787", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/62cf813c-b4a1-410d-8144-8996706b87e8/download/tracs_v2race.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:36:25.512955", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for reasons in the contact summary form.", + "format": "CSV", + "hash": "", + "id": "fc61c2ef-f99a-4633-b5e9-d97b1ab5c85d", + "ignore_hash": false, + "last_modified": "2020-02-19T22:36:25.108521", + "metadata_modified": "2020-02-19T22:36:25.512955", + "mimetype": null, + "mimetype_inner": null, + "name": "TRACS V2REASON DETAIL", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/fc61c2ef-f99a-4633-b5e9-d97b1ab5c85d/download/tracs_v2reasondetail.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 32, + "resource_id": "fc61c2ef-f99a-4633-b5e9-d97b1ab5c85d", + "resource_type": null, + "set_url_type": false, + "size": 434, + "state": "active", + "task_created": "2021-02-23 17:13:10.427817", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/fc61c2ef-f99a-4633-b5e9-d97b1ab5c85d/download/tracs_v2reasondetail.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:37:21.722237", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for the status of all forms in TraCS.", + "format": "CSV", + "hash": "", + "id": "2f049b23-e968-4f28-b508-f5468681a393", + "ignore_hash": false, + "last_modified": "2020-02-19T22:37:21.643537", + "metadata_modified": "2020-02-19T22:37:21.722237", + "mimetype": null, + "mimetype_inner": null, + "name": "TRACS V2STATUS", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/2f049b23-e968-4f28-b508-f5468681a393/download/tracs_v2status.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 33, + "resource_id": "2f049b23-e968-4f28-b508-f5468681a393", + "resource_type": null, + "set_url_type": false, + "size": 361, + "state": "active", + "task_created": "2021-02-23 17:13:10.971525", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/2f049b23-e968-4f28-b508-f5468681a393/download/tracs_v2status.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:38:17.448893", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for summary outcomes in TraCS", + "format": "CSV", + "hash": "", + "id": "b4d6b4a0-dec5-4521-a440-d4e54e671737", + "ignore_hash": false, + "last_modified": "2020-02-19T22:38:17.372697", + "metadata_modified": "2020-02-19T22:38:17.448893", + "mimetype": null, + "mimetype_inner": null, + "name": "TRACS V2OUTCOME", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/b4d6b4a0-dec5-4521-a440-d4e54e671737/download/tracs_v2outcome.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 34, + "resource_id": "b4d6b4a0-dec5-4521-a440-d4e54e671737", + "resource_type": null, + "set_url_type": false, + "size": 154, + "state": "active", + "task_created": "2021-02-23 17:13:12.855941", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/b4d6b4a0-dec5-4521-a440-d4e54e671737/download/tracs_v2outcome.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-19T22:39:14.020006", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "This data set represents the lookup table for search basis in TraCS", + "format": "CSV", + "hash": "", + "id": "650aeeaa-5591-4526-8a55-02f3c5c94326", + "ignore_hash": false, + "last_modified": "2020-02-19T22:39:13.943461", + "metadata_modified": "2020-02-19T22:39:14.020006", + "mimetype": null, + "mimetype_inner": null, + "name": "Tracs V2Search Basis", + "original_url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/650aeeaa-5591-4526-8a55-02f3c5c94326/download/tracs_v2searchbasis.csv", + "package_id": "eede14b5-aec0-424c-83aa-ac826a1023db", + "position": 35, + "resource_id": "650aeeaa-5591-4526-8a55-02f3c5c94326", + "resource_type": null, + "set_url_type": false, + "size": 206, + "state": "active", + "task_created": "2021-02-23 17:13:11.637916", + "url": "https://data.milwaukee.gov/dataset/eede14b5-aec0-424c-83aa-ac826a1023db/resource/650aeeaa-5591-4526-8a55-02f3c5c94326/download/tracs_v2searchbasis.csv", + "url_type": "upload" + } + ], + "tags": [], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "2a2605fd-db76-499c-97d5-886d3127c2e1", + "id": "1cb11103-18df-4c6e-b622-859d1e217920", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "Alicia Fugate", + "maintainer_email": "afugate@milwaukee.gov", + "metadata_created": "2018-01-31T17:03:54.769044", + "metadata_modified": "2021-01-25T19:20:23.978528", + "name": "milwaukee-police-district", + "notes": "_Update Frequency: As needed_\r\n\r\nMilwaukee Police Department (MPD) district polygons ", + "num_resources": 2, + "num_tags": 5, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "Police Districts", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "This group contains various maps and resting end points. ", + "display_name": "Maps ", + "id": "5e10f41c-5744-42fb-8f73-985983b66472", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-11-13-202359.641354iconMaps.jpg", + "name": "maps", + "title": "Maps " + }, + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-19T16:16:29.387220", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Milwaukee Police Department (MPD) district polygons\r\n__Click on a blue shaded area to see the police district number.__", + "format": "Esri REST", + "hash": "", + "id": "7ce853c5-04a0-4500-8650-b7442f10198d", + "last_modified": null, + "metadata_modified": "2018-03-19T16:16:29.387220", + "mimetype": null, + "mimetype_inner": null, + "name": "REST", + "package_id": "1cb11103-18df-4c6e-b622-859d1e217920", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_geography/MapServer/2", + "url_type": "" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-01-31T17:03:55.028809", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "SHP", + "hash": "", + "id": "cac45f22-0609-4972-88a5-a3f6d9f74f83", + "last_modified": "2021-01-25T19:20:23.967146", + "metadata_modified": "2018-01-31T17:03:55.028809", + "mimetype": "application/zip", + "mimetype_inner": null, + "name": "SHP", + "package_id": "1cb11103-18df-4c6e-b622-859d1e217920", + "position": 1, + "resource_type": null, + "size": 29845, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/1cb11103-18df-4c6e-b622-859d1e217920/resource/cac45f22-0609-4972-88a5-a3f6d9f74f83/download/mpd.zip", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Crime", + "id": "026f718f-1008-4919-a9ef-0dd975761230", + "name": "Crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "MPD", + "id": "2fa7a453-7b15-4965-b617-96badb73da3c", + "name": "MPD", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Milwaukee Police Department", + "id": "c5eadb06-5b13-4ed1-86e8-293bcc5f8bc7", + "name": "Milwaukee Police Department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "dabfffd5-b2b4-4183-bcba-9baf3590e347", + "name": "Police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Safety", + "id": "8afee14a-59f1-4d29-871a-e469af31d1c5", + "name": "Safety", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "7f63ac27-154a-4425-8dab-0cdca02f1a30", + "id": "d1969887-3718-4441-83bf-c2ac11115f38", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2019-01-18T20:50:40.740432", + "metadata_modified": "2024-09-11T16:47:20.419939", + "name": "fpc-citizen-complaints", + "notes": "\r\nThe Fire and Police Commission (FPC) is the civilian oversight agency of the Milwaukee Fire and Police Departments and has full authority to investigate and discipline department employees for rule violations. \r\n\r\nData-sets contain complaints against the City of Milwaukee Fire and Police Department personnel. Beginning with Q3 2019, the data is inclusive of complaints received by the FPC and MPD.", + "num_resources": 4, + "num_tags": 9, + "organization": { + "id": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "name": "fire-and-police-commission", + "title": "Fire and Police Commission", + "type": "organization", + "description": "Under Wisconsin law and the Milwaukee City Charter, the Fire and Police Commission oversees all aspects of Fire Department and Police Department operations. The Commission sets overall policy while the chief of each department manages daily operations and implements the Commission’s policy direction and goals. ", + "image_url": "2019-01-18-205554.390166FPC.png", + "created": "2019-01-18T20:55:54.427167", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "4c7c3689-5a1f-4938-877f-da30e3eca945", + "private": false, + "state": "active", + "title": "Citizen Complaints Against Police and Fire Departments", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2019-01-22T18:05:17.679816", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Detailed information and definitions related to the data-set. ", + "format": "PDF", + "hash": "", + "id": "6bde17da-a6a4-4f1c-acf4-c7d2c1cb8e3a", + "last_modified": "2019-07-19T17:36:12.132786", + "metadata_modified": "2019-01-22T18:05:17.679816", + "mimetype": null, + "mimetype_inner": null, + "name": "FPC Complaint Data Key", + "package_id": "d1969887-3718-4441-83bf-c2ac11115f38", + "position": 0, + "resource_type": null, + "size": 128937, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/d1969887-3718-4441-83bf-c2ac11115f38/resource/6bde17da-a6a4-4f1c-acf4-c7d2c1cb8e3a/download/fpc-complaint-data-key-7.19.2019.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-06-04T14:59:43.412372", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Citizen complaints made against the Milwaukee Fire and Police Departments.", + "format": "XLSX", + "hash": "1d855cf3bd27db9735a92db5cfa7af21", + "id": "83052a7c-aeb0-4f8e-9289-4e18972e0df8", + "last_modified": "2024-09-11T16:47:20.374702", + "metadata_modified": "2024-09-11T16:47:20.430336", + "mimetype": null, + "mimetype_inner": null, + "name": "Combined Complaints - Q3 2019 through Q4 2023", + "package_id": "d1969887-3718-4441-83bf-c2ac11115f38", + "position": 1, + "resource_type": null, + "size": 131481, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/d1969887-3718-4441-83bf-c2ac11115f38/resource/83052a7c-aeb0-4f8e-9289-4e18972e0df8/download/combined-complaints-q3-2019-through-q4-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-06-09T18:10:29.457023", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "XLSX", + "hash": "", + "id": "4ba09be2-1a80-49ef-97da-4dbc8837e15d", + "last_modified": "2024-09-11T16:46:10.693086", + "metadata_modified": "2024-09-11T16:47:20.430445", + "mimetype": null, + "mimetype_inner": null, + "name": "Complaint Tabulation SA.XLSX", + "package_id": "d1969887-3718-4441-83bf-c2ac11115f38", + "position": 2, + "resource_type": null, + "size": 26261, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/d1969887-3718-4441-83bf-c2ac11115f38/resource/4ba09be2-1a80-49ef-97da-4dbc8837e15d/download/year-6-complaint-tabulation-q3-2019-through-q4-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2022-06-10T16:00:33.373810", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "CSV", + "hash": "", + "id": "5cb9ea51-c23f-4171-ad2d-9e9b1bfde280", + "last_modified": "2024-09-11T16:45:25.511286", + "metadata_modified": "2024-09-11T16:46:10.718753", + "mimetype": null, + "mimetype_inner": null, + "name": "Combined Complaints - Q3 2019 through Q4 2023", + "package_id": "d1969887-3718-4441-83bf-c2ac11115f38", + "position": 3, + "resource_type": null, + "size": 218718, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/d1969887-3718-4441-83bf-c2ac11115f38/resource/5cb9ea51-c23f-4171-ad2d-9e9b1bfde280/download/combined-complaints-q3-2019-through-q4-2023.csv", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Allegations", + "id": "b068b351-eac7-466b-8494-b628c1b993d0", + "name": "Allegations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Civilian", + "id": "4845dbcc-4f0c-4eb9-9fea-fbafcf1eec8f", + "name": "Civilian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Complaint", + "id": "ae2b5a97-bbbf-4ea0-bc69-79f5bb67d25b", + "name": "Complaint", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "FPC", + "id": "5dac8512-5d9a-4c32-8454-59ebcf5e0a81", + "name": "FPC", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Fire", + "id": "43babb2a-d9ea-4d63-9af9-999b82b38f36", + "name": "Fire", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Incident", + "id": "9c20c731-cea4-4b15-ae60-ef3d8b31301b", + "name": "Incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "MFD", + "id": "28bf8011-fde6-4c98-a069-a406c91bb911", + "name": "MFD", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "MPD", + "id": "2fa7a453-7b15-4965-b617-96badb73da3c", + "name": "MPD", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "dabfffd5-b2b4-4183-bcba-9baf3590e347", + "name": "Police", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "2a2605fd-db76-499c-97d5-886d3127c2e1", + "id": "3216a1e4-4286-4247-a0c2-95551d5d268e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "Alicia Fugate", + "maintainer_email": "afugate@milwaukee.gov", + "metadata_created": "2018-01-31T17:03:54.160955", + "metadata_modified": "2021-01-25T19:23:46.830410", + "name": "milwaukee-police-department-squad-areas", + "notes": "_Update Frequency: As needed_\r\n\r\nA geographical representation of the Milwaukee Police Department Squad Areas.", + "num_resources": 2, + "num_tags": 6, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "Police Department Squad Areas", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "This group contains various maps and resting end points. ", + "display_name": "Maps ", + "id": "5e10f41c-5744-42fb-8f73-985983b66472", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-11-13-202359.641354iconMaps.jpg", + "name": "maps", + "title": "Maps " + }, + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-01-31T17:03:54.478727", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Milwaukee Police Department (MPD) squad areas \r\n__Click on the blue highlighted area for more information.__", + "format": "Esri REST", + "hash": "", + "id": "7a88db9b-ae25-4b07-8344-5ee6bbf5ba96", + "last_modified": null, + "metadata_modified": "2018-01-31T17:03:54.478727", + "mimetype": null, + "mimetype_inner": null, + "name": "REST", + "package_id": "3216a1e4-4286-4247-a0c2-95551d5d268e", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_geography/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-25T19:23:46.869989", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "SHP", + "hash": "", + "id": "1afe1cae-c409-43f0-a381-27dcaf519eec", + "last_modified": "2021-01-25T19:23:46.796789", + "metadata_modified": "2021-01-25T19:23:46.869989", + "mimetype": null, + "mimetype_inner": null, + "name": "SHP", + "package_id": "3216a1e4-4286-4247-a0c2-95551d5d268e", + "position": 1, + "resource_type": null, + "size": 57805, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/3216a1e4-4286-4247-a0c2-95551d5d268e/resource/1afe1cae-c409-43f0-a381-27dcaf519eec/download/mpd_squad_area.zip", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Crime", + "id": "026f718f-1008-4919-a9ef-0dd975761230", + "name": "Crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "MPD", + "id": "2fa7a453-7b15-4965-b617-96badb73da3c", + "name": "MPD", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "dabfffd5-b2b4-4183-bcba-9baf3590e347", + "name": "Police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police Department", + "id": "51519e79-17b4-413e-990f-f7c0bbee6156", + "name": "Police Department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Safety", + "id": "8afee14a-59f1-4d29-871a-e469af31d1c5", + "name": "Safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Squad Areas", + "id": "10ec99bf-5602-4635-a554-d5dfd6e4651b", + "name": "Squad Areas", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "003ba133-c2a3-45c7-bb8c-9c06b4c4428f", + "id": "5a067a87-4e4d-472f-bff0-a1205f31ed94", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2021-01-25T19:14:41.974316", + "metadata_modified": "2021-01-25T19:16:27.535203", + "name": "mpd-stations", + "notes": "_Update Frequency: As needed_\r\n\r\nMilwaukee Police Department stations.", + "num_resources": 2, + "num_tags": 9, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "Police Stations", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "This group contains various maps and resting end points. ", + "display_name": "Maps ", + "id": "5e10f41c-5744-42fb-8f73-985983b66472", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-11-13-202359.641354iconMaps.jpg", + "name": "maps", + "title": "Maps " + }, + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-25T19:15:20.367631", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "SHP", + "hash": "", + "id": "4c2d2986-0433-4ed9-acc8-65528a5721e3", + "last_modified": "2021-01-25T19:15:20.320152", + "metadata_modified": "2021-01-25T19:15:20.367631", + "mimetype": null, + "mimetype_inner": null, + "name": "SHP", + "package_id": "5a067a87-4e4d-472f-bff0-a1205f31ed94", + "position": 0, + "resource_type": null, + "size": 4293, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/5a067a87-4e4d-472f-bff0-a1205f31ed94/resource/4c2d2986-0433-4ed9-acc8-65528a5721e3/download/policestations.zip", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-25T19:15:46.037574", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "Esri REST", + "hash": "", + "id": "69a4e306-9039-4e08-abdc-460e66b2081a", + "last_modified": null, + "metadata_modified": "2021-01-25T19:15:46.037574", + "mimetype": null, + "mimetype_inner": null, + "name": "REST", + "package_id": "5a067a87-4e4d-472f-bff0-a1205f31ed94", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_stations/MapServer/0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city of milwaukee", + "id": "d70384ff-ad1a-418c-87fd-d22efcb3a3e5", + "name": "city of milwaukee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "06703987-b619-4dcf-961c-5f6f63fd5b03", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "department", + "id": "187833ec-503e-4c7a-9393-8a7f80ae9521", + "name": "department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "milwaukee", + "id": "c938ed29-c424-495a-9ae6-fd8d0b93205f", + "name": "milwaukee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "milwaukee police", + "id": "524c6194-22dc-4842-85aa-0f3d950871a7", + "name": "milwaukee police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "mke", + "id": "e6f056aa-713c-4de7-8c99-0518ee5f40fd", + "name": "mke", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "places of interest", + "id": "bb482f7a-e8c8-48fb-95a0-cde7664d381e", + "name": "places of interest", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "71c18832-012d-4b91-bf01-cc589207d8ea", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stations", + "id": "140f4437-876a-42ef-bc8e-8e3da4d0f78b", + "name": "stations", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "2a2605fd-db76-499c-97d5-886d3127c2e1", + "id": "0d3c16b3-f44a-47fc-a110-41456c10ee32", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "Alicia Fugate", + "maintainer_email": "afugate@milwaukee.gov", + "metadata_created": "2018-01-31T17:03:53.589241", + "metadata_modified": "2021-01-25T19:22:19.112103", + "name": "milwaukee-police-department-reporting-districts", + "notes": "_Update Frequency: As needed_\r\n\r\nA geographical representation of the Milwaukee Police Reporting Districts.", + "num_resources": 2, + "num_tags": 6, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "Police Department Reporting Districts", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "This group contains various maps and resting end points. ", + "display_name": "Maps ", + "id": "5e10f41c-5744-42fb-8f73-985983b66472", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-11-13-202359.641354iconMaps.jpg", + "name": "maps", + "title": "Maps " + }, + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-01-31T17:03:53.853766", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "Esri REST", + "hash": "", + "id": "59617303-7466-4177-abf3-48e94c18e2cb", + "last_modified": null, + "metadata_modified": "2018-01-31T17:03:53.853766", + "mimetype": null, + "mimetype_inner": null, + "name": "REST", + "package_id": "0d3c16b3-f44a-47fc-a110-41456c10ee32", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_geography/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-25T19:22:19.154245", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "SHP", + "hash": "", + "id": "38e32823-f5c9-410c-97cd-2a9dc091ace9", + "last_modified": "2021-01-25T19:22:19.097594", + "metadata_modified": "2021-01-25T19:22:19.154245", + "mimetype": null, + "mimetype_inner": null, + "name": "SHP", + "package_id": "0d3c16b3-f44a-47fc-a110-41456c10ee32", + "position": 1, + "resource_type": null, + "size": 707984, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/0d3c16b3-f44a-47fc-a110-41456c10ee32/resource/38e32823-f5c9-410c-97cd-2a9dc091ace9/download/mpdreporting.zip", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Crime", + "id": "026f718f-1008-4919-a9ef-0dd975761230", + "name": "Crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "MPD", + "id": "2fa7a453-7b15-4965-b617-96badb73da3c", + "name": "MPD", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "dabfffd5-b2b4-4183-bcba-9baf3590e347", + "name": "Police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police Department", + "id": "51519e79-17b4-413e-990f-f7c0bbee6156", + "name": "Police Department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Reporting Districts", + "id": "bef2801d-ca37-4739-941d-8786da4e5ee2", + "name": "Reporting Districts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Safety", + "id": "8afee14a-59f1-4d29-871a-e469af31d1c5", + "name": "Safety", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "b2a7cdab-d171-4425-bfc1-debc381f92d8", + "id": "5fafe01d-dc55-4a41-8760-8ae52f7855f1", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2018-10-15T19:12:09.480887", + "metadata_modified": "2025-01-04T10:28:17.388916", + "name": "traffic_crash", + "notes": "_Update Frequency: Daily_\r\n\r\nThis data-set includes traffic crash information including case number, accident date and the location.\r\n\r\n* Reportable crash reports can take up to 10 business days to appear after the date of the crash if there are no issues with the report.\r\n\r\n* If you cannot find your crash report after 10 business days, please call the Milwaukee Police Department Open Records Section at (414) 935-7435 for further assistance.\r\n\r\n* Non-reportable crash reports can only be obtained by contacting the Open Records Section and will not show up in a search on this site.\r\nA non-reportable crash is any accident that does not:\r\n\r\n1) result in injury or death to any person\r\n\r\n2) damage government-owned non-vehicle property to an apparent extent of $200 or more\r\n\r\n3) result in total damage to property owned by any one person to an apparent extent of $1000 or more. \r\n\r\n* All MV4000 crash reports, completed by MPD officers, will be available from the Wisconsin Department of Transportation (WisDOT) Division of Motor Vehicles (DMV) Accident Records Unit, generally 10 days after the incident.\r\n\r\nOnline Request: Request your Crash Report online at WisDOT-DMV website, https://app.wi.gov/crashreports.\r\n \r\nMail:\r\nWisconsin Department of Transportation\r\nCrash Records Unit\r\nP.O. Box 7919\r\nMadison, WI 53707-7919\r\n \r\nPhone: (608) 266-8753 \r\n\r\n\r\n\r\n\r\n\r\n\r\n", + "num_resources": 3, + "num_tags": 3, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "Traffic Crash Data", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2018-10-17T18:02:21.824043", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "e5b6fbbd892b19517581ee27803649e6", + "id": "8fffaa3a-b500-4561-8898-78a424bdacee", + "ignore_hash": false, + "is_data_dict_populated": false, + "last_modified": "2025-01-04T10:28:12.006591", + "metadata_modified": "2025-01-04T10:28:12.025668", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "original_url": "https://data.milwaukee.gov/dataset/5fafe01d-dc55-4a41-8760-8ae52f7855f1/resource/8fffaa3a-b500-4561-8898-78a424bdacee/download/trafficaccident.csv", + "package_id": "5fafe01d-dc55-4a41-8760-8ae52f7855f1", + "position": 0, + "resource_id": "8fffaa3a-b500-4561-8898-78a424bdacee", + "resource_type": null, + "set_url_type": false, + "size": 122571597, + "state": "active", + "task_created": "2025-01-04 10:28:12.218936", + "url": "https://data.milwaukee.gov/dataset/5fafe01d-dc55-4a41-8760-8ae52f7855f1/resource/8fffaa3a-b500-4561-8898-78a424bdacee/download/trafficaccident.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-10-17T18:03:04.244103", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "JSON", + "hash": "", + "id": "52f0a81f-364a-4621-bb30-d0712e5c560e", + "last_modified": "2025-01-04T10:28:15.609818", + "metadata_modified": "2025-01-04T10:28:15.636864", + "mimetype": null, + "mimetype_inner": null, + "name": "JSON", + "package_id": "5fafe01d-dc55-4a41-8760-8ae52f7855f1", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/5fafe01d-dc55-4a41-8760-8ae52f7855f1/resource/52f0a81f-364a-4621-bb30-d0712e5c560e/download/trafficaccident.json", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-10-17T18:03:50.722322", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "XML", + "hash": "", + "id": "a9bdc590-525e-452b-a4ef-86f5dbc2a0b6", + "last_modified": "2025-01-04T10:28:17.376656", + "metadata_modified": "2025-01-04T10:28:17.399408", + "mimetype": null, + "mimetype_inner": null, + "name": "XML", + "package_id": "5fafe01d-dc55-4a41-8760-8ae52f7855f1", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/5fafe01d-dc55-4a41-8760-8ae52f7855f1/resource/a9bdc590-525e-452b-a4ef-86f5dbc2a0b6/download/trafficaccident.xml", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Car Crash", + "id": "9cbaaf66-9322-4e3a-81a0-370b6a84337c", + "name": "Car Crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Crash", + "id": "74a03957-07e5-4192-90a3-a60b9f58be62", + "name": "Crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Transport", + "id": "7f00e530-7be0-46c7-8a33-386f253cb817", + "name": "Transport", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "b2a7cdab-d171-4425-bfc1-debc381f92d8", + "id": "5a537f5c-10d7-40a2-9b93-3527a4c89fbd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2020-02-27T15:09:12.910717", + "metadata_modified": "2025-01-04T10:34:23.327894", + "name": "wibrarchive", + "notes": "Crime data from years prior to the current one. \r\n\r\nWisconsin Incident Based Report (WIBR) Group A Offenses. \r\n\r\n\r\nThe Crime Data represents incident level data defined by Wisconsin Incident Based Reporting System (WIBRS) codes. WIBRS reporting is a crime reporting standard and can not be compared to any previous UCR report. Therefore, the Crime Data may reflect:\r\n\r\n* Information not yet verified by further investigation\r\n* Preliminary crime classifications that may be changed at a later date based upon further investigation\r\n* Information that may include mechanical or human error\r\n\r\nNeither the City of Milwaukee nor the Milwaukee Police Department guarantee (either express or implied) the accuracy, completeness, timeliness, or correct sequencing of the Crime Data. The City of Milwaukee and the Milwaukee Police Department shall have no liability for any error or omission, or for the use of, or the results obtained from the use of the Crime Data. In addition, the City of Milwaukee and the Milwaukee Police Department caution against using the Crime Data to make decisions/comparisons regarding the safety of or the amount of crime occurring in a particular area. When reviewing the Crime Data, the site user should consider that:\r\n\r\n* The information represents only police services where a report was made and does not include other calls for police service\r\n* The information does not reflect or certify \"safe\" or \"unsafe\" areas\r\n* The information will sometimes reflect where the crime was reported versus where the crime occurred\r\n\r\nThe use of the Crime Data indicates the site user's unconditional acceptance of all risks associated with the use of the Crime Data.", + "num_resources": 3, + "num_tags": 4, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "WIBR Crime Data (Historical)", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-27T15:24:33.205912", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "599bd82caeb6282e397954bb936f4b1e", + "id": "395db729-a30a-4e53-ab66-faeb5e1899c8", + "ignore_hash": false, + "is_data_dict_populated": false, + "last_modified": "2025-01-04T10:33:01.011619", + "metadata_modified": "2025-01-04T10:33:01.041155", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "original_url": "https://data.milwaukee.gov/dataset/5a537f5c-10d7-40a2-9b93-3527a4c89fbd/resource/395db729-a30a-4e53-ab66-faeb5e1899c8/download/wibrarchive.csv", + "package_id": "5a537f5c-10d7-40a2-9b93-3527a4c89fbd", + "position": 0, + "resource_id": "395db729-a30a-4e53-ab66-faeb5e1899c8", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2025-01-04 10:33:08.368841", + "url": "https://data.milwaukee.gov/dataset/5a537f5c-10d7-40a2-9b93-3527a4c89fbd/resource/395db729-a30a-4e53-ab66-faeb5e1899c8/download/wibrarchive.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-02-27T15:25:55.495323", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "JSON", + "hash": "", + "id": "2fbfa0de-3a2d-4936-b52e-662c06b700bb", + "last_modified": "2025-01-04T10:34:23.315972", + "metadata_modified": "2025-01-04T10:34:23.335533", + "mimetype": null, + "mimetype_inner": null, + "name": "JSON", + "package_id": "5a537f5c-10d7-40a2-9b93-3527a4c89fbd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/5a537f5c-10d7-40a2-9b93-3527a4c89fbd/resource/2fbfa0de-3a2d-4936-b52e-662c06b700bb/download/wibrarchive.json", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-02-27T15:27:22.873046", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "XML", + "hash": "", + "id": "f4849329-115e-431a-aeee-0f6156c97a05", + "last_modified": "2023-12-31T10:32:49.540809", + "metadata_modified": "2023-12-31T10:32:49.557377", + "mimetype": null, + "mimetype_inner": null, + "name": "XML", + "package_id": "5a537f5c-10d7-40a2-9b93-3527a4c89fbd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/5a537f5c-10d7-40a2-9b93-3527a4c89fbd/resource/f4849329-115e-431a-aeee-0f6156c97a05/download/wibrarchive.xml", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Incident", + "id": "9c20c731-cea4-4b15-ae60-ef3d8b31301b", + "name": "Incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "MPD", + "id": "2fa7a453-7b15-4965-b617-96badb73da3c", + "name": "MPD", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "dabfffd5-b2b4-4183-bcba-9baf3590e347", + "name": "Police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Safety", + "id": "8afee14a-59f1-4d29-871a-e469af31d1c5", + "name": "Safety", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "b2a7cdab-d171-4425-bfc1-debc381f92d8", + "id": "e5feaad3-ee73-418c-b65d-ef810c199390", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2018-05-08T16:31:41.139691", + "metadata_modified": "2025-01-04T10:28:24.911868", + "name": "wibr", + "notes": "_Update Frequency: Daily_\r\n\r\nCurrent year to date.\r\n\r\nWisconsin Incident Based Report (WIBR) Group A Offenses. \r\n\r\n\r\nThe Crime Data represents incident level data defined by Wisconsin Incident Based Reporting System (WIBRS) codes. WIBRS reporting is a crime reporting standard and can not be compared to any previous UCR report. Therefore, the Crime Data may reflect:\r\n\r\n* Information not yet verified by further investigation\r\n* Preliminary crime classifications that may be changed at a later date based upon further investigation\r\n* Information that may include mechanical or human error\r\n\r\nNeither the City of Milwaukee nor the Milwaukee Police Department guarantee (either express or implied) the accuracy, completeness, timeliness, or correct sequencing of the Crime Data. The City of Milwaukee and the Milwaukee Police Department shall have no liability for any error or omission, or for the use of, or the results obtained from the use of the Crime Data. In addition, the City of Milwaukee and the Milwaukee Police Department caution against using the Crime Data to make decisions/comparisons regarding the safety of or the amount of crime occurring in a particular area. When reviewing the Crime Data, the site user should consider that:\r\n\r\n* The information represents only police services where a report was made and does not include other calls for police service\r\n* The information does not reflect or certify \"safe\" or \"unsafe\" areas\r\n* The information will sometimes reflect where the crime was reported versus where the crime occurred\r\n\r\nThis data is not intended to represent a total number/sum of crimes, rather 1 = True and 0 = False. \r\n\r\nThe use of the Crime Data indicates the site user's unconditional acceptance of all risks associated with the use of the Crime Data.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "WIBR Crime Data (Current)", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2018-05-08T17:28:19.066610", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "a765e4bca6b3cacbe7263e9049a24b3e", + "id": "87843297-a6fa-46d4-ba5d-cb342fb2d3bb", + "ignore_hash": false, + "is_data_dict_populated": false, + "last_modified": "2025-01-04T10:28:19.372031", + "metadata_modified": "2025-01-04T10:28:19.400230", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "original_url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/87843297-a6fa-46d4-ba5d-cb342fb2d3bb/download/wibr.csv", + "package_id": "e5feaad3-ee73-418c-b65d-ef810c199390", + "position": 0, + "resource_id": "87843297-a6fa-46d4-ba5d-cb342fb2d3bb", + "resource_type": null, + "set_url_type": false, + "size": 117409245, + "state": "active", + "task_created": "2025-01-01 10:33:24.872592", + "url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/87843297-a6fa-46d4-ba5d-cb342fb2d3bb/download/wibr.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-05-08T17:29:03.500066", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "JSON", + "hash": "", + "id": "224134b8-4756-4600-8d04-33bb0d34c1ed", + "last_modified": "2025-01-04T10:28:21.709508", + "metadata_modified": "2025-01-04T10:28:21.798830", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON", + "package_id": "e5feaad3-ee73-418c-b65d-ef810c199390", + "position": 1, + "resource_type": null, + "size": 280967970, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/224134b8-4756-4600-8d04-33bb0d34c1ed/download/wibr.json", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-05-08T17:29:29.829656", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "XML", + "hash": "", + "id": "7783943c-2739-4894-9452-099bcbe1ed4d", + "last_modified": "2025-01-04T10:28:24.893226", + "metadata_modified": "2025-01-04T10:28:24.925788", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML", + "package_id": "e5feaad3-ee73-418c-b65d-ef810c199390", + "position": 2, + "resource_type": null, + "size": 341720528, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/7783943c-2739-4894-9452-099bcbe1ed4d/download/wibr.xml", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2018-05-08T19:25:00.301770", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Top 5 Crimes Reported in 2017 listed by Aldermanic District. ", + "format": "CSV", + "hash": "dfed3780f2030f91c6e58d78faed3ebf", + "id": "58702520-7ef6-4780-880a-b38dcf654144", + "ignore_hash": false, + "last_modified": "2018-05-08T19:25:00.263510", + "metadata_modified": "2018-05-08T19:25:00.301770", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Top 5 Crimes Recorded in 2017", + "original_url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/58702520-7ef6-4780-880a-b38dcf654144/download/wibr-crime-data-top-5-2017.csv", + "package_id": "e5feaad3-ee73-418c-b65d-ef810c199390", + "position": 3, + "resource_id": "58702520-7ef6-4780-880a-b38dcf654144", + "resource_type": null, + "set_url_type": false, + "size": 555, + "state": "active", + "task_created": "2022-12-03 10:29:51.055137", + "url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/58702520-7ef6-4780-880a-b38dcf654144/download/wibr-crime-data-top-5-2017.csv", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Incident", + "id": "9c20c731-cea4-4b15-ae60-ef3d8b31301b", + "name": "Incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "MPD", + "id": "2fa7a453-7b15-4965-b617-96badb73da3c", + "name": "MPD", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "dabfffd5-b2b4-4183-bcba-9baf3590e347", + "name": "Police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Safety", + "id": "8afee14a-59f1-4d29-871a-e469af31d1c5", + "name": "Safety", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + } + ], + [ + { + "author": "", + "author_email": "", + "creator_user_id": "b2a7cdab-d171-4425-bfc1-debc381f92d8", + "id": "e5feaad3-ee73-418c-b65d-ef810c199390", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2018-05-08T16:31:41.139691", + "metadata_modified": "2025-01-04T10:28:24.911868", + "name": "wibr", + "notes": "_Update Frequency: Daily_\r\n\r\nCurrent year to date.\r\n\r\nWisconsin Incident Based Report (WIBR) Group A Offenses. \r\n\r\n\r\nThe Crime Data represents incident level data defined by Wisconsin Incident Based Reporting System (WIBRS) codes. WIBRS reporting is a crime reporting standard and can not be compared to any previous UCR report. Therefore, the Crime Data may reflect:\r\n\r\n* Information not yet verified by further investigation\r\n* Preliminary crime classifications that may be changed at a later date based upon further investigation\r\n* Information that may include mechanical or human error\r\n\r\nNeither the City of Milwaukee nor the Milwaukee Police Department guarantee (either express or implied) the accuracy, completeness, timeliness, or correct sequencing of the Crime Data. The City of Milwaukee and the Milwaukee Police Department shall have no liability for any error or omission, or for the use of, or the results obtained from the use of the Crime Data. In addition, the City of Milwaukee and the Milwaukee Police Department caution against using the Crime Data to make decisions/comparisons regarding the safety of or the amount of crime occurring in a particular area. When reviewing the Crime Data, the site user should consider that:\r\n\r\n* The information represents only police services where a report was made and does not include other calls for police service\r\n* The information does not reflect or certify \"safe\" or \"unsafe\" areas\r\n* The information will sometimes reflect where the crime was reported versus where the crime occurred\r\n\r\nThis data is not intended to represent a total number/sum of crimes, rather 1 = True and 0 = False. \r\n\r\nThe use of the Crime Data indicates the site user's unconditional acceptance of all risks associated with the use of the Crime Data.", + "num_resources": 4, + "num_tags": 4, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "WIBR Crime Data (Current)", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2018-05-08T17:28:19.066610", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "a765e4bca6b3cacbe7263e9049a24b3e", + "id": "87843297-a6fa-46d4-ba5d-cb342fb2d3bb", + "ignore_hash": false, + "is_data_dict_populated": false, + "last_modified": "2025-01-04T10:28:19.372031", + "metadata_modified": "2025-01-04T10:28:19.400230", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "CSV", + "original_url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/87843297-a6fa-46d4-ba5d-cb342fb2d3bb/download/wibr.csv", + "package_id": "e5feaad3-ee73-418c-b65d-ef810c199390", + "position": 0, + "resource_id": "87843297-a6fa-46d4-ba5d-cb342fb2d3bb", + "resource_type": null, + "set_url_type": false, + "size": 117409245, + "state": "active", + "task_created": "2025-01-01 10:33:24.872592", + "url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/87843297-a6fa-46d4-ba5d-cb342fb2d3bb/download/wibr.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-05-08T17:29:03.500066", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "JSON", + "hash": "", + "id": "224134b8-4756-4600-8d04-33bb0d34c1ed", + "last_modified": "2025-01-04T10:28:21.709508", + "metadata_modified": "2025-01-04T10:28:21.798830", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON", + "package_id": "e5feaad3-ee73-418c-b65d-ef810c199390", + "position": 1, + "resource_type": null, + "size": 280967970, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/224134b8-4756-4600-8d04-33bb0d34c1ed/download/wibr.json", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-05-08T17:29:29.829656", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "XML", + "hash": "", + "id": "7783943c-2739-4894-9452-099bcbe1ed4d", + "last_modified": "2025-01-04T10:28:24.893226", + "metadata_modified": "2025-01-04T10:28:24.925788", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML", + "package_id": "e5feaad3-ee73-418c-b65d-ef810c199390", + "position": 2, + "resource_type": null, + "size": 341720528, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/7783943c-2739-4894-9452-099bcbe1ed4d/download/wibr.xml", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2018-05-08T19:25:00.301770", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Top 5 Crimes Reported in 2017 listed by Aldermanic District. ", + "format": "CSV", + "hash": "dfed3780f2030f91c6e58d78faed3ebf", + "id": "58702520-7ef6-4780-880a-b38dcf654144", + "ignore_hash": false, + "last_modified": "2018-05-08T19:25:00.263510", + "metadata_modified": "2018-05-08T19:25:00.301770", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Top 5 Crimes Recorded in 2017", + "original_url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/58702520-7ef6-4780-880a-b38dcf654144/download/wibr-crime-data-top-5-2017.csv", + "package_id": "e5feaad3-ee73-418c-b65d-ef810c199390", + "position": 3, + "resource_id": "58702520-7ef6-4780-880a-b38dcf654144", + "resource_type": null, + "set_url_type": false, + "size": 555, + "state": "active", + "task_created": "2022-12-03 10:29:51.055137", + "url": "https://data.milwaukee.gov/dataset/e5feaad3-ee73-418c-b65d-ef810c199390/resource/58702520-7ef6-4780-880a-b38dcf654144/download/wibr-crime-data-top-5-2017.csv", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Incident", + "id": "9c20c731-cea4-4b15-ae60-ef3d8b31301b", + "name": "Incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "MPD", + "id": "2fa7a453-7b15-4965-b617-96badb73da3c", + "name": "MPD", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "dabfffd5-b2b4-4183-bcba-9baf3590e347", + "name": "Police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Safety", + "id": "8afee14a-59f1-4d29-871a-e469af31d1c5", + "name": "Safety", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "003ba133-c2a3-45c7-bb8c-9c06b4c4428f", + "id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2021-01-13T14:23:59.788847", + "metadata_modified": "2021-04-14T16:54:20.629050", + "name": "wibr-crime-monthly", + "notes": "_Update Frequency: Daily_\r\n\r\nCrimes that occurred within the last month in the City of Milwaukee, data from Milwaukee Police Department. Crimes are not shown at the exact location to protect the victim's identity.\r\n\r\nWisconsin Incident Based Report (WIBR) Group A Offenses.\r\n\r\nThe Crime Data represents incident level data defined by Wisconsin Incident Based Reporting System (WIBRS) codes. WIBRS reporting is a crime reporting standard and can not be compared to any previous UCR report. Therefore, the Crime Data may reflect:\r\n\r\nInformation not yet verified by further investigation\r\nPreliminary crime classifications that may be changed at a later date based upon further investigation\r\nInformation that may include mechanical or human error\r\nNeither the City of Milwaukee nor the Milwaukee Police Department guarantee (either express or implied) the accuracy, completeness, timeliness, or correct sequencing of the Crime Data. The City of Milwaukee and the Milwaukee Police Department shall have no liability for any error or omission, or for the use of, or the results obtained from the use of the Crime Data. In addition, the City of Milwaukee and the Milwaukee Police Department caution against using the Crime Data to make decisions/comparisons regarding the safety of or the amount of crime occurring in a particular area. When reviewing the Crime Data, the site user should consider that:\r\n\r\nThe information represents only police services where a report was made and does not include other calls for police service\r\nThe information does not reflect or certify \"safe\" or \"unsafe\" areas\r\nThe information will sometimes reflect where the crime was reported versus where the crime occurred\r\n\r\nThe use of the Crime Data indicates the site user's unconditional acceptance of all risks associated with the use of the Crime Data.", + "num_resources": 12, + "num_tags": 12, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "WIBR Crime (Monthly)", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "This group contains various maps and resting end points. ", + "display_name": "Maps ", + "id": "5e10f41c-5744-42fb-8f73-985983b66472", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-11-13-202359.641354iconMaps.jpg", + "name": "maps", + "title": "Maps " + }, + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:24:30.643116", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Homicides in the past 30 days.", + "format": "Esri REST", + "hash": "", + "id": "a6f7d4ae-8815-4b71-99ef-b4d2254a781b", + "last_modified": null, + "metadata_modified": "2021-01-13T14:24:30.643116", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicides", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:24:58.611281", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Arson in the past 30 days.", + "format": "Esri REST", + "hash": "", + "id": "2109d184-6533-414b-a970-5493df141ac7", + "last_modified": null, + "metadata_modified": "2021-01-13T14:24:58.611281", + "mimetype": null, + "mimetype_inner": null, + "name": "Arson", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/1", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:25:23.944710", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Sex offenses in the past 30 days.", + "format": "Esri REST", + "hash": "", + "id": "11a388bc-f11d-4ce9-89bb-3894c63b391d", + "last_modified": null, + "metadata_modified": "2021-01-13T14:25:23.944710", + "mimetype": null, + "mimetype_inner": null, + "name": "Sex Offense", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/2", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:25:54.890456", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Criminal damages to property in the last 30 days.", + "format": "Esri REST", + "hash": "", + "id": "48be0bfe-f286-4c39-b38f-e04e939ed580", + "last_modified": null, + "metadata_modified": "2021-01-13T14:25:54.890456", + "mimetype": null, + "mimetype_inner": null, + "name": "Criminal Damage to Property", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/3", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:26:15.841901", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Robberies in the last 30 days.", + "format": "Esri REST", + "hash": "", + "id": "a4360a96-4680-4a3d-ab9a-7b2a6b7a3d0f", + "last_modified": null, + "metadata_modified": "2021-01-13T14:26:15.841901", + "mimetype": null, + "mimetype_inner": null, + "name": "Robbery", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/4", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:26:38.536864", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Burglaries in the last 30 days.", + "format": "Esri REST", + "hash": "", + "id": "1ad2d012-4b7d-4fd5-a552-3140053731fe", + "last_modified": null, + "metadata_modified": "2021-01-13T14:26:38.536864", + "mimetype": null, + "mimetype_inner": null, + "name": "Burglary", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/5", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:27:00.704601", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Thefts in the last 30 days.", + "format": "Esri REST", + "hash": "", + "id": "72cfca8a-89d9-4a55-9eb7-69fae71ca6b7", + "last_modified": null, + "metadata_modified": "2021-01-13T14:27:00.704601", + "mimetype": null, + "mimetype_inner": null, + "name": "Theft", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/6", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:27:30.942562", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Vehicle thefts in the last 30 days.", + "format": "Esri REST", + "hash": "", + "id": "28cd2b68-330d-49a5-adb0-1cc3446c757e", + "last_modified": null, + "metadata_modified": "2021-01-13T14:27:30.942562", + "mimetype": null, + "mimetype_inner": null, + "name": "Vehicle Theft", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/7", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:28:04.321587", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Locked vehicle entries in the last 30 days.", + "format": "Esri REST", + "hash": "", + "id": "fd9d249d-20ae-4938-bda9-293f6ebcfd7d", + "last_modified": null, + "metadata_modified": "2021-01-13T14:28:04.321587", + "mimetype": null, + "mimetype_inner": null, + "name": "Locked Vehicle Entry", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/8", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:28:26.583486", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Assaults in the last 30 days.", + "format": "Esri REST", + "hash": "", + "id": "2a2229fd-707a-41bf-a5f1-8c7a4e68814c", + "last_modified": null, + "metadata_modified": "2021-01-13T14:28:26.583486", + "mimetype": null, + "mimetype_inner": null, + "name": "Assault", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/9", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:28:47.831365", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Shootings in the last 30 days.", + "format": "Esri REST", + "hash": "", + "id": "b24d34c7-1d97-4e7e-afbd-9a4a44d52fa8", + "last_modified": null, + "metadata_modified": "2021-01-13T14:28:47.831365", + "mimetype": null, + "mimetype_inner": null, + "name": "Shootings", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/10", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2021-01-13T14:29:11.602670", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Shots fired in the last 30 days.", + "format": "Esri REST", + "hash": "", + "id": "9e035bfe-959a-4b07-b622-338a90fa2c3a", + "last_modified": null, + "metadata_modified": "2021-01-13T14:29:11.602670", + "mimetype": null, + "mimetype_inner": null, + "name": "Shots Fired", + "package_id": "82dfc726-e0fb-4d53-a0c9-e5e4a3fea86a", + "position": 11, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://milwaukeemaps.milwaukee.gov/arcgis/rest/services/MPD/MPD_Monthly/MapServer/11", + "url_type": null + } + ], + "tags": [ + { + "display_name": "City of Milwaukee", + "id": "40f8bfde-a65a-4487-9c2b-9272750e3149", + "name": "City of Milwaukee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "MKE", + "id": "c9df8ef1-5f25-46fa-8662-3499c3e26d9c", + "name": "MKE", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Milwaukee", + "id": "e74cf349-af81-4299-a441-5c250268db1f", + "name": "Milwaukee", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "burglary", + "id": "79e2e32b-fd81-47a7-b41e-72eaf9e700d2", + "name": "burglary", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "06703987-b619-4dcf-961c-5f6f63fd5b03", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "homicide", + "id": "6360c3c1-71d9-4f5a-b547-6793a2f6deea", + "name": "homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "murder", + "id": "be1f0224-0a3e-4881-ac8e-37280c5bfc77", + "name": "murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "71c18832-012d-4b91-bf01-cc589207d8ea", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shootings", + "id": "9203dd39-a977-4092-8e12-7e67753bc3a9", + "name": "shootings", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "shots", + "id": "2e5e895c-fc0d-43dc-961f-5118f8dfe27c", + "name": "shots", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "theft", + "id": "339498e1-c334-42e7-8690-f70477c978b0", + "name": "theft", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "weapons", + "id": "ae6b5e11-3f30-4a82-a0f6-a250cc186074", + "name": "weapons", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "b2a7cdab-d171-4425-bfc1-debc381f92d8", + "id": "5a537f5c-10d7-40a2-9b93-3527a4c89fbd", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2020-02-27T15:09:12.910717", + "metadata_modified": "2025-01-04T10:34:23.327894", + "name": "wibrarchive", + "notes": "Crime data from years prior to the current one. \r\n\r\nWisconsin Incident Based Report (WIBR) Group A Offenses. \r\n\r\n\r\nThe Crime Data represents incident level data defined by Wisconsin Incident Based Reporting System (WIBRS) codes. WIBRS reporting is a crime reporting standard and can not be compared to any previous UCR report. Therefore, the Crime Data may reflect:\r\n\r\n* Information not yet verified by further investigation\r\n* Preliminary crime classifications that may be changed at a later date based upon further investigation\r\n* Information that may include mechanical or human error\r\n\r\nNeither the City of Milwaukee nor the Milwaukee Police Department guarantee (either express or implied) the accuracy, completeness, timeliness, or correct sequencing of the Crime Data. The City of Milwaukee and the Milwaukee Police Department shall have no liability for any error or omission, or for the use of, or the results obtained from the use of the Crime Data. In addition, the City of Milwaukee and the Milwaukee Police Department caution against using the Crime Data to make decisions/comparisons regarding the safety of or the amount of crime occurring in a particular area. When reviewing the Crime Data, the site user should consider that:\r\n\r\n* The information represents only police services where a report was made and does not include other calls for police service\r\n* The information does not reflect or certify \"safe\" or \"unsafe\" areas\r\n* The information will sometimes reflect where the crime was reported versus where the crime occurred\r\n\r\nThe use of the Crime Data indicates the site user's unconditional acceptance of all risks associated with the use of the Crime Data.", + "num_resources": 3, + "num_tags": 4, + "organization": { + "id": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "name": "milwaukee-police-department", + "title": "Milwaukee Police Department", + "type": "organization", + "description": "VISION\r\nA Milwaukee where all can live safely and without fear, protected by a police department with the highest ethical and professional standards.\r\n \r\n\r\nMISSION\r\nIn partnership with the community, we will create and maintain neighborhoods capable of sustaining civic life. We commit to reducing the levels of crime, fear, and disorder through community-based, problem-oriented, and data-driven policing.", + "image_url": "2018-02-01-214733.601976MPD-LOGO.png", + "created": "2018-01-31T16:53:49.828685", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "669a5b7d-697c-4fab-8864-0b5cc4dcd63c", + "private": false, + "state": "active", + "title": "WIBR Crime Data (Historical)", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "__This group contains police district data,\r\ncrime incidents,\r\nand WIBR crime data.__", + "display_name": "Public Safety", + "id": "8dc97d05-92a1-4757-a49e-a15d997592f9", + "image_display_url": "https://data.milwaukee.gov/uploads/group/2018-05-14-170730.439346police-car-orange.jpg", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.milwaukee.gov", + "created": "2020-02-27T15:24:33.205912", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "599bd82caeb6282e397954bb936f4b1e", + "id": "395db729-a30a-4e53-ab66-faeb5e1899c8", + "ignore_hash": false, + "is_data_dict_populated": false, + "last_modified": "2025-01-04T10:33:01.011619", + "metadata_modified": "2025-01-04T10:33:01.041155", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "original_url": "https://data.milwaukee.gov/dataset/5a537f5c-10d7-40a2-9b93-3527a4c89fbd/resource/395db729-a30a-4e53-ab66-faeb5e1899c8/download/wibrarchive.csv", + "package_id": "5a537f5c-10d7-40a2-9b93-3527a4c89fbd", + "position": 0, + "resource_id": "395db729-a30a-4e53-ab66-faeb5e1899c8", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2025-01-04 10:33:08.368841", + "url": "https://data.milwaukee.gov/dataset/5a537f5c-10d7-40a2-9b93-3527a4c89fbd/resource/395db729-a30a-4e53-ab66-faeb5e1899c8/download/wibrarchive.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-02-27T15:25:55.495323", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "JSON", + "hash": "", + "id": "2fbfa0de-3a2d-4936-b52e-662c06b700bb", + "last_modified": "2025-01-04T10:34:23.315972", + "metadata_modified": "2025-01-04T10:34:23.335533", + "mimetype": null, + "mimetype_inner": null, + "name": "JSON", + "package_id": "5a537f5c-10d7-40a2-9b93-3527a4c89fbd", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/5a537f5c-10d7-40a2-9b93-3527a4c89fbd/resource/2fbfa0de-3a2d-4936-b52e-662c06b700bb/download/wibrarchive.json", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-02-27T15:27:22.873046", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "XML", + "hash": "", + "id": "f4849329-115e-431a-aeee-0f6156c97a05", + "last_modified": "2023-12-31T10:32:49.540809", + "metadata_modified": "2023-12-31T10:32:49.557377", + "mimetype": null, + "mimetype_inner": null, + "name": "XML", + "package_id": "5a537f5c-10d7-40a2-9b93-3527a4c89fbd", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.milwaukee.gov/dataset/5a537f5c-10d7-40a2-9b93-3527a4c89fbd/resource/f4849329-115e-431a-aeee-0f6156c97a05/download/wibrarchive.xml", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Incident", + "id": "9c20c731-cea4-4b15-ae60-ef3d8b31301b", + "name": "Incident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "MPD", + "id": "2fa7a453-7b15-4965-b617-96badb73da3c", + "name": "MPD", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "dabfffd5-b2b4-4183-bcba-9baf3590e347", + "name": "Police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Safety", + "id": "8afee14a-59f1-4d29-871a-e469af31d1c5", + "name": "Safety", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.milwaukee.gov/" + } + ], + [ + { + "author": "", + "author_email": "", + "creator_user_id": "80bc8719-d3b3-4701-a66c-c340db4e411c", + "id": "04991fd6-25aa-47ed-946c-4ea204ab3558", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "IntegratedCommunitySafetyOffice@sanantonio.gov", + "maintainer_email": "", + "metadata_created": "2024-10-09T21:03:49.614863", + "metadata_modified": "2025-01-04T11:46:21.128373", + "name": "sapd-offenses", + "notes": "Police offense reports data", + "num_resources": 2, + "num_tags": 10, + "organization": { + "id": "f5d6c2ed-4039-467f-bea3-9e88540d367c", + "name": "cosa-public-safety", + "title": "Public Safety", + "type": "organization", + "description": "", + "image_url": "2023-09-11-181311.189256NEWCRMIconsPublicSafety.png", + "created": "2020-07-29T17:39:12.368771", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f5d6c2ed-4039-467f-bea3-9e88540d367c", + "private": false, + "state": "active", + "title": "SAPD Offenses", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanantonio.gov", + "created": "2024-10-09T21:04:06.930687", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police offense reports data", + "format": "CSV", + "hash": "7c393884475f569eaa7908c337d52113", + "id": "f36bb931-8fb4-481c-83d9-a3589108bb20", + "ignore_hash": false, + "is_data_dict_populated": true, + "last_modified": "2025-01-04T11:46:21.119932", + "metadata_modified": "2025-01-04T11:46:21.136001", + "mimetype": null, + "mimetype_inner": null, + "name": "SAPD Offenses", + "original_url": "https://data.sanantonio.gov/dataset/04991fd6-25aa-47ed-946c-4ea204ab3558/resource/f36bb931-8fb4-481c-83d9-a3589108bb20/download/pubsafedash_offenses.csv", + "package_id": "04991fd6-25aa-47ed-946c-4ea204ab3558", + "position": 0, + "resource_id": "f36bb931-8fb4-481c-83d9-a3589108bb20", + "resource_type": null, + "set_url_type": false, + "size": 10968463, + "state": "active", + "task_created": "2024-12-12 11:30:23.711037", + "url": "https://data.sanantonio.gov/dataset/04991fd6-25aa-47ed-946c-4ea204ab3558/resource/f36bb931-8fb4-481c-83d9-a3589108bb20/download/pubsafedash_offenses.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-10T15:21:33.708217", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "e84ac8bb-1905-49df-b7c1-2c418bd38b38", + "last_modified": "2024-10-10T15:21:33.671529", + "metadata_modified": "2024-11-01T14:01:58.278190", + "mimetype": null, + "mimetype_inner": null, + "name": "Data Preparation - Offenses", + "package_id": "04991fd6-25aa-47ed-946c-4ea204ab3558", + "position": 1, + "resource_type": null, + "size": 92238, + "state": "active", + "url": "https://data.sanantonio.gov/dataset/04991fd6-25aa-47ed-946c-4ea204ab3558/resource/e84ac8bb-1905-49df-b7c1-2c418bd38b38/download/data-preparation-offenses.pdf", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "icso", + "id": "7d5703c0-d540-4bb8-afbc-6cb5dcd2cbbb", + "name": "icso", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "integrated community safety office", + "id": "17128d9b-f900-49e4-b7d4-b46e96c4324a", + "name": "integrated community safety office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offense reports", + "id": "c69e15cf-ae5d-45bf-8e92-5a637ed3693d", + "name": "offense reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "offenses", + "id": "19347118-2d77-4757-8cce-77d93c53d679", + "name": "offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open", + "id": "7179903d-a057-4463-a2b7-6fd8ac64b6fc", + "name": "open", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open data", + "id": "f002d256-811d-40eb-8212-e5a8a59f86c3", + "name": "open data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "a18b960e-bd22-4b56-84b1-1d6fcb92de51", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police activity", + "id": "b045d7fd-5182-4a59-90b0-3e1c11efe98e", + "name": "police activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "26308ab7-e816-4aca-8768-a63be09d16a7", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sapd", + "id": "0a02543c-2b16-4ecd-a948-a3b27a0e15e2", + "name": "sapd", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanantonio.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "80bc8719-d3b3-4701-a66c-c340db4e411c", + "id": "b9900625-f890-4413-8bab-a7ff09f3836e", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "IntegratedCommunitySafetyOffice@sanantonio.gov", + "maintainer_email": "", + "metadata_created": "2024-10-09T20:53:04.134534", + "metadata_modified": "2025-01-04T11:46:06.164328", + "name": "sapd-arrests", + "notes": "Police arrest reports data", + "num_resources": 2, + "num_tags": 10, + "organization": { + "id": "f5d6c2ed-4039-467f-bea3-9e88540d367c", + "name": "cosa-public-safety", + "title": "Public Safety", + "type": "organization", + "description": "", + "image_url": "2023-09-11-181311.189256NEWCRMIconsPublicSafety.png", + "created": "2020-07-29T17:39:12.368771", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f5d6c2ed-4039-467f-bea3-9e88540d367c", + "private": false, + "state": "active", + "title": "SAPD Arrests", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanantonio.gov", + "created": "2024-10-09T20:53:59.113693", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police arrest reports", + "format": "CSV", + "hash": "0e6de01133681a9bd800e6c63ea8e533", + "id": "5bf98f1b-25c2-488c-aba7-082d7f8d38aa", + "ignore_hash": false, + "is_data_dict_populated": true, + "last_modified": "2025-01-04T11:46:06.107773", + "metadata_modified": "2025-01-04T11:46:06.175067", + "mimetype": null, + "mimetype_inner": null, + "name": "SAPD Arrests", + "original_url": "https://data.sanantonio.gov/dataset/b9900625-f890-4413-8bab-a7ff09f3836e/resource/5bf98f1b-25c2-488c-aba7-082d7f8d38aa/download/pubsafedash_arrests.csv", + "package_id": "b9900625-f890-4413-8bab-a7ff09f3836e", + "position": 0, + "resource_id": "5bf98f1b-25c2-488c-aba7-082d7f8d38aa", + "resource_type": null, + "set_url_type": false, + "size": 3778298, + "state": "active", + "task_created": "2025-01-02 11:30:06.891080", + "url": "https://data.sanantonio.gov/dataset/b9900625-f890-4413-8bab-a7ff09f3836e/resource/5bf98f1b-25c2-488c-aba7-082d7f8d38aa/download/pubsafedash_arrests.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-10T15:22:18.824599", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "4b680a7a-59cf-4e6f-be74-baef4b4cadbb", + "last_modified": "2024-10-10T15:22:18.787845", + "metadata_modified": "2024-11-01T14:01:53.621053", + "mimetype": null, + "mimetype_inner": null, + "name": "Data Preparation - Arrests", + "package_id": "b9900625-f890-4413-8bab-a7ff09f3836e", + "position": 1, + "resource_type": null, + "size": 92782, + "state": "active", + "url": "https://data.sanantonio.gov/dataset/b9900625-f890-4413-8bab-a7ff09f3836e/resource/4b680a7a-59cf-4e6f-be74-baef4b4cadbb/download/data-preparation-arrests.pdf", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "arrest reports", + "id": "65a99957-1c1f-4fde-8eb6-d4afe7fda700", + "name": "arrest reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "arrests", + "id": "58ced534-802d-4975-b6d5-54167487b3a3", + "name": "arrests", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "icso", + "id": "7d5703c0-d540-4bb8-afbc-6cb5dcd2cbbb", + "name": "icso", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "integrated community safety office", + "id": "17128d9b-f900-49e4-b7d4-b46e96c4324a", + "name": "integrated community safety office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open", + "id": "7179903d-a057-4463-a2b7-6fd8ac64b6fc", + "name": "open", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open data", + "id": "f002d256-811d-40eb-8212-e5a8a59f86c3", + "name": "open data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "a18b960e-bd22-4b56-84b1-1d6fcb92de51", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police activity", + "id": "b045d7fd-5182-4a59-90b0-3e1c11efe98e", + "name": "police activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "26308ab7-e816-4aca-8768-a63be09d16a7", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sapd", + "id": "0a02543c-2b16-4ecd-a948-a3b27a0e15e2", + "name": "sapd", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanantonio.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "dddf876c-5405-477a-a1d9-2d3db43e52ea", + "id": "7f8fc157-dc15-4003-afbf-897b96214417", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2023-08-10T23:18:56.773721", + "metadata_modified": "2024-12-29T02:17:23.237326", + "name": "sapd-districts", + "notes": "

    This is a polygon dataset depicting the polygon boundaries of the patrol districts for the San Antonio Police Department. Districts updated 12/30/2017

    ", + "num_resources": 11, + "num_tags": 5, + "organization": { + "id": "3327cd62-fc1d-4576-8a9f-7da92350642f", + "name": "gis-data", + "title": "GIS Data", + "type": "organization", + "description": "Organization for harvesting GIS data from https://opendata-cosagis.opendata.arcgis.com", + "image_url": "2018-10-11-160549.477429BIDATAANNPWAP01BIAnalyticsOpenGovTechnical-DocslayoutNEWCRMIconsITSD.png", + "created": "2018-05-09T21:43:38.308262", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "3327cd62-fc1d-4576-8a9f-7da92350642f", + "private": false, + "state": "active", + "title": "SAPD Districts", + "type": "dataset", + "url": "https://opendata-cosagis.opendata.arcgis.com/datasets/CoSAGIS::sapd-districts", + "version": null, + "extras": [ + { + "key": "dcat_issued", + "value": "2018-06-29T20:23:16.000Z" + }, + { + "key": "dcat_modified", + "value": "2024-11-12T15:38:02.772Z" + }, + { + "key": "dcat_publisher_name", + "value": "City of San Antonio" + }, + { + "key": "guid", + "value": "https://www.arcgis.com/home/item.html?id=b9cc71dc4d694e17aedc44defcda9863&sublayer=0" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-98.8141,29.1853],[-98.8141,29.7313],[-98.2211,29.7313],[-98.2211,29.1853],[-98.8141,29.1853]]]}" + }, + { + "key": "harvest_object_id", + "value": "2a55b0e9-1b78-452c-869b-e7a24d4355d2" + }, + { + "key": "harvest_source_id", + "value": "5bc1a31a-46ac-4657-a2e8-fbd560acf8b1" + }, + { + "key": "harvest_source_title", + "value": "GIS Data" + } + ], + "groups": [ + { + "description": "", + "display_name": "Geospatial", + "id": "79b6c35c-8858-494f-841c-e41a9f5075eb", + "image_display_url": "https://data.sanantonio.gov/uploads/group/2018-10-10-120603.695003BIDATAANNPWAP01BIAnalyticsOpenGovTechnical-DocslayoutNEWCRMIconsGeoSpatial.p", + "name": "geospatial", + "title": "Geospatial" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-22T02:02:04.285773", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "HTML", + "hash": "", + "id": "3754da25-52a1-41ec-a983-e5f071da9953", + "last_modified": null, + "metadata_modified": "2024-09-22T02:02:04.196906", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/datasets/CoSAGIS::sapd-districts", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-10T23:18:56.777249", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "7177c7d9-69b6-4608-b554-f4f6ed1a0887", + "last_modified": null, + "metadata_modified": "2023-08-10T23:18:56.777249", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/g1fRTDLeMgspWrYp/arcgis/rest/services/SAPD_Districts/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:24.042246", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "", + "id": "e0093c5e-1ceb-4eab-9ee8-36767ad8c480", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:50.597798", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/b9cc71dc4d694e17aedc44defcda9863/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:24.042254", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "03132202-b7bc-42e2-8a0b-73e137af7751", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:23.954847", + "mimetype": null, + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/b9cc71dc4d694e17aedc44defcda9863/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:24.042252", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "3c1c7350-d52f-4824-8268-7472f51a0081", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:23.954717", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/b9cc71dc4d694e17aedc44defcda9863/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:24.042256", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "KML", + "hash": "", + "id": "304d96ec-d24d-4961-8886-060543a1264c", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:23.954973", + "mimetype": null, + "mimetype_inner": null, + "name": "KML", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/b9cc71dc4d694e17aedc44defcda9863/kml?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:02:50.621137", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "8e702de7-6db4-4fd9-a577-5fd32fb56c49", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:50.598266", + "mimetype": null, + "mimetype_inner": null, + "name": "File Geodatabase", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/b9cc71dc4d694e17aedc44defcda9863/filegdb?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:02:50.621140", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "TXT", + "hash": "", + "id": "6af0c3b6-4ece-4294-933a-d31750fe384e", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:50.598420", + "mimetype": null, + "mimetype_inner": null, + "name": "Feature Collection", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/b9cc71dc4d694e17aedc44defcda9863/featureCollection?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:02:50.621142", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "XLSX", + "hash": "", + "id": "86bccdec-aa2d-45c0-8b76-78fca34cde85", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:50.598588", + "mimetype": null, + "mimetype_inner": null, + "name": "Excel", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/b9cc71dc4d694e17aedc44defcda9863/excel?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:02:50.621144", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GPKG", + "hash": "", + "id": "93dd497b-7988-4532-8b18-40be2eceed1f", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:50.598726", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoPackage", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/b9cc71dc4d694e17aedc44defcda9863/geoPackage?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:02:50.621146", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GDB", + "hash": "", + "id": "faf4041d-582b-40af-a8a4-bcde030ae63e", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:50.598873", + "mimetype": null, + "mimetype_inner": null, + "name": "SQLite Geodatabase", + "package_id": "7f8fc157-dc15-4003-afbf-897b96214417", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/b9cc71dc4d694e17aedc44defcda9863/sqlite?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "public safety", + "id": "26308ab7-e816-4aca-8768-a63be09d16a7", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "san antonio", + "id": "719df2e2-2e89-4311-8d73-b954376795a3", + "name": "san antonio", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "san antonio police department", + "id": "254ff193-bbbd-4ae3-893c-c966d9ce9b20", + "name": "san antonio police department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sapd", + "id": "0a02543c-2b16-4ecd-a948-a3b27a0e15e2", + "name": "sapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sapd district", + "id": "c3bebf70-239d-4135-ac6f-c21d384624a0", + "name": "sapd district", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanantonio.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "dddf876c-5405-477a-a1d9-2d3db43e52ea", + "id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2023-08-10T23:18:28.282315", + "metadata_modified": "2024-12-29T02:16:42.512177", + "name": "sapd-saffe-zones", + "notes": "

    The central core of SAPD's Community Policing activities is the SAFFE (San Antonio Fear Free Environment) Unit. First established in 1994-95 with 60 officers and supervisors, then enlarged in 1996 with an additional 40 officers, the SAFFE Unit consists of officers who focus on identifying, evaluating and resolving community crime problems with the cooperation and participation of community residents.

    SAFFE officers are assigned to specific areas or neighborhoods within the city, and work closely with both residents and the district patrol officers also assigned to those areas. SAFFE officers establish and maintain day-to-day interaction with residents and businesses within their assigned beats, in order to prevent crimes before they happen. SAFFE officers also act as liaisons with other city agencies, work closely with schools and youth programs, coordinate graffiti-removal activities, and serve as resources to residents who wish to take back their neighborhoods from crime and decay.

    SAFFE Website

    ", + "num_resources": 11, + "num_tags": 6, + "organization": { + "id": "3327cd62-fc1d-4576-8a9f-7da92350642f", + "name": "gis-data", + "title": "GIS Data", + "type": "organization", + "description": "Organization for harvesting GIS data from https://opendata-cosagis.opendata.arcgis.com", + "image_url": "2018-10-11-160549.477429BIDATAANNPWAP01BIAnalyticsOpenGovTechnical-DocslayoutNEWCRMIconsITSD.png", + "created": "2018-05-09T21:43:38.308262", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "3327cd62-fc1d-4576-8a9f-7da92350642f", + "private": false, + "state": "active", + "title": "SAPD SAFFE Zones", + "type": "dataset", + "url": "https://opendata-cosagis.opendata.arcgis.com/datasets/CoSAGIS::sapd-saffe-zones", + "version": null, + "extras": [ + { + "key": "dcat_issued", + "value": "2018-01-31T19:25:54.000Z" + }, + { + "key": "dcat_modified", + "value": "2024-11-12T15:37:32.434Z" + }, + { + "key": "dcat_publisher_name", + "value": "City of San Antonio" + }, + { + "key": "guid", + "value": "https://www.arcgis.com/home/item.html?id=e4f7e9b6d63448d2993245b8e3549bd0&sublayer=0" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-98.8141,29.1853],[-98.8141,29.7313],[-98.2211,29.7313],[-98.2211,29.1853],[-98.8141,29.1853]]]}" + }, + { + "key": "harvest_object_id", + "value": "fba3de8c-3327-4ed3-8c39-aaa3e63767c3" + }, + { + "key": "harvest_source_id", + "value": "5bc1a31a-46ac-4657-a2e8-fbd560acf8b1" + }, + { + "key": "harvest_source_title", + "value": "GIS Data" + } + ], + "groups": [ + { + "description": "", + "display_name": "Geospatial", + "id": "79b6c35c-8858-494f-841c-e41a9f5075eb", + "image_display_url": "https://data.sanantonio.gov/uploads/group/2018-10-10-120603.695003BIDATAANNPWAP01BIAnalyticsOpenGovTechnical-DocslayoutNEWCRMIconsGeoSpatial.p", + "name": "geospatial", + "title": "Geospatial" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-22T02:01:11.310145", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "HTML", + "hash": "", + "id": "9848c53d-ca5c-4e6f-b9af-a5c30ebb4ac8", + "last_modified": null, + "metadata_modified": "2024-09-22T02:01:11.280837", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/datasets/CoSAGIS::sapd-saffe-zones", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-10T23:18:28.285994", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "45453f94-fe2e-4288-8bc3-afd85a6c4040", + "last_modified": null, + "metadata_modified": "2023-08-10T23:18:28.285994", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/g1fRTDLeMgspWrYp/arcgis/rest/services/SAPD_SAFFE_Zones/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:15:43.556037", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "", + "id": "021a9368-dbae-4664-894b-cb4a6c0432b5", + "last_modified": null, + "metadata_modified": "2024-11-24T02:01:59.797240", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/e4f7e9b6d63448d2993245b8e3549bd0/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:15:43.556043", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "507e31b0-a51e-4ffe-9348-78d48cbd6c28", + "last_modified": null, + "metadata_modified": "2024-02-11T02:15:43.464366", + "mimetype": null, + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/e4f7e9b6d63448d2993245b8e3549bd0/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:15:43.556041", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "6ebfe973-1e19-442a-8981-6bebded44be5", + "last_modified": null, + "metadata_modified": "2024-02-11T02:15:43.464237", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/e4f7e9b6d63448d2993245b8e3549bd0/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:15:43.556045", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "KML", + "hash": "", + "id": "e229c609-834e-4a4a-9874-097ee808344a", + "last_modified": null, + "metadata_modified": "2024-02-11T02:15:43.464491", + "mimetype": null, + "mimetype_inner": null, + "name": "KML", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/e4f7e9b6d63448d2993245b8e3549bd0/kml?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:01:59.824365", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "d3bab9e2-9f7f-4621-9895-b23405c73952", + "last_modified": null, + "metadata_modified": "2024-11-24T02:01:59.797707", + "mimetype": null, + "mimetype_inner": null, + "name": "File Geodatabase", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/e4f7e9b6d63448d2993245b8e3549bd0/filegdb?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:01:59.824369", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "TXT", + "hash": "", + "id": "a95c89fd-e410-444e-badb-0ceaca0bf7bb", + "last_modified": null, + "metadata_modified": "2024-11-24T02:01:59.797863", + "mimetype": null, + "mimetype_inner": null, + "name": "Feature Collection", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/e4f7e9b6d63448d2993245b8e3549bd0/featureCollection?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:01:59.824371", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "XLSX", + "hash": "", + "id": "442cda8e-4def-4964-b020-008c39803fd2", + "last_modified": null, + "metadata_modified": "2024-11-24T02:01:59.798004", + "mimetype": null, + "mimetype_inner": null, + "name": "Excel", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/e4f7e9b6d63448d2993245b8e3549bd0/excel?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:01:59.824372", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GPKG", + "hash": "", + "id": "6f54f8ff-e357-4489-b43f-da6d184c13d5", + "last_modified": null, + "metadata_modified": "2024-11-24T02:01:59.798142", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoPackage", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/e4f7e9b6d63448d2993245b8e3549bd0/geoPackage?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:01:59.824374", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GDB", + "hash": "", + "id": "c76e5ae4-7d30-4257-824e-19d208bc9f95", + "last_modified": null, + "metadata_modified": "2024-11-24T02:01:59.798278", + "mimetype": null, + "mimetype_inner": null, + "name": "SQLite Geodatabase", + "package_id": "f9570ee8-1afd-4aa1-a32e-da455ffdc567", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/e4f7e9b6d63448d2993245b8e3549bd0/sqlite?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "police", + "id": "a18b960e-bd22-4b56-84b1-1d6fcb92de51", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "26308ab7-e816-4aca-8768-a63be09d16a7", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "saffe", + "id": "74878152-370f-47bc-a427-310bf5d667df", + "name": "saffe", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "san antonio", + "id": "719df2e2-2e89-4311-8d73-b954376795a3", + "name": "san antonio", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sapd", + "id": "0a02543c-2b16-4ecd-a948-a3b27a0e15e2", + "name": "sapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tx", + "id": "e6bb5c23-8628-4458-b81b-55db2c060b62", + "name": "tx", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanantonio.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "dddf876c-5405-477a-a1d9-2d3db43e52ea", + "id": "11abfce6-7ed5-443b-8098-8f013364432d", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2023-08-10T23:18:41.179830", + "metadata_modified": "2024-12-29T02:17:31.941564", + "name": "sapd-service-areas", + "notes": "

    This is a polygon dataset depicting the polygon boundaries of the six substations for the San Antonio Police Department. Service areas created post-redistricting, January 2014.

    ", + "num_resources": 11, + "num_tags": 5, + "organization": { + "id": "3327cd62-fc1d-4576-8a9f-7da92350642f", + "name": "gis-data", + "title": "GIS Data", + "type": "organization", + "description": "Organization for harvesting GIS data from https://opendata-cosagis.opendata.arcgis.com", + "image_url": "2018-10-11-160549.477429BIDATAANNPWAP01BIAnalyticsOpenGovTechnical-DocslayoutNEWCRMIconsITSD.png", + "created": "2018-05-09T21:43:38.308262", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "3327cd62-fc1d-4576-8a9f-7da92350642f", + "private": false, + "state": "active", + "title": "SAPD Service Areas", + "type": "dataset", + "url": "https://opendata-cosagis.opendata.arcgis.com/datasets/CoSAGIS::sapd-service-areas", + "version": null, + "extras": [ + { + "key": "dcat_issued", + "value": "2017-08-09T20:31:56.000Z" + }, + { + "key": "dcat_modified", + "value": "2024-11-12T15:36:57.067Z" + }, + { + "key": "dcat_publisher_name", + "value": "City of San Antonio" + }, + { + "key": "guid", + "value": "https://www.arcgis.com/home/item.html?id=8a86d7923b0b45d7a3fe7e9268138d33&sublayer=0" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-98.8141,29.1853],[-98.8141,29.7313],[-98.2211,29.7313],[-98.2211,29.1853],[-98.8141,29.1853]]]}" + }, + { + "key": "harvest_object_id", + "value": "d36388ce-6e68-44da-8427-f1365b2b88ac" + }, + { + "key": "harvest_source_id", + "value": "5bc1a31a-46ac-4657-a2e8-fbd560acf8b1" + }, + { + "key": "harvest_source_title", + "value": "GIS Data" + } + ], + "groups": [ + { + "description": "", + "display_name": "Geospatial", + "id": "79b6c35c-8858-494f-841c-e41a9f5075eb", + "image_display_url": "https://data.sanantonio.gov/uploads/group/2018-10-10-120603.695003BIDATAANNPWAP01BIAnalyticsOpenGovTechnical-DocslayoutNEWCRMIconsGeoSpatial.p", + "name": "geospatial", + "title": "Geospatial" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-22T02:01:37.884362", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "HTML", + "hash": "", + "id": "b61c0d31-e10f-4a40-99ef-4b463b4450a7", + "last_modified": null, + "metadata_modified": "2024-09-22T02:01:37.798670", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/datasets/CoSAGIS::sapd-service-areas", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-10T23:18:41.184379", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f45e2564-b273-47d1-947d-e5f8be256809", + "last_modified": null, + "metadata_modified": "2023-08-10T23:18:41.184379", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/g1fRTDLeMgspWrYp/arcgis/rest/services/SAPD_Service_Areas/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:01.961643", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "", + "id": "bf70ca05-f4ae-495f-a0d8-f957f5ffb5ca", + "last_modified": null, + "metadata_modified": "2024-11-24T02:03:03.121344", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/8a86d7923b0b45d7a3fe7e9268138d33/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:01.961650", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "7f35a115-91a7-40ad-9073-7cfde91aa30d", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:01.871002", + "mimetype": null, + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/8a86d7923b0b45d7a3fe7e9268138d33/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:01.961648", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "0e0429de-641d-4bcc-b99d-d9c3d1d0e770", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:01.870862", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/8a86d7923b0b45d7a3fe7e9268138d33/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:01.961651", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "KML", + "hash": "", + "id": "f21c59ea-e6fc-433d-9008-bdb7592686dd", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:01.871173", + "mimetype": null, + "mimetype_inner": null, + "name": "KML", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/8a86d7923b0b45d7a3fe7e9268138d33/kml?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:03:03.296629", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "464d8265-e4d0-4f32-ad34-d49ea507e1fd", + "last_modified": null, + "metadata_modified": "2024-11-24T02:03:03.122177", + "mimetype": null, + "mimetype_inner": null, + "name": "File Geodatabase", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/8a86d7923b0b45d7a3fe7e9268138d33/filegdb?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:03:03.296637", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "TXT", + "hash": "", + "id": "a73c93cb-f25b-4cd8-ab96-b664484a28a4", + "last_modified": null, + "metadata_modified": "2024-11-24T02:03:03.122492", + "mimetype": null, + "mimetype_inner": null, + "name": "Feature Collection", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/8a86d7923b0b45d7a3fe7e9268138d33/featureCollection?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:03:03.296641", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "XLSX", + "hash": "", + "id": "37f8a8ac-3dae-4c86-a427-fc9682577583", + "last_modified": null, + "metadata_modified": "2024-11-24T02:03:03.122775", + "mimetype": null, + "mimetype_inner": null, + "name": "Excel", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/8a86d7923b0b45d7a3fe7e9268138d33/excel?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:03:03.296644", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GPKG", + "hash": "", + "id": "b153e3d5-7820-4fb9-b06f-79019c8a41e6", + "last_modified": null, + "metadata_modified": "2024-11-24T02:03:03.123043", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoPackage", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/8a86d7923b0b45d7a3fe7e9268138d33/geoPackage?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:03:03.296647", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GDB", + "hash": "", + "id": "50ddc42b-83ea-4a64-9b4d-e312c38f9290", + "last_modified": null, + "metadata_modified": "2024-11-24T02:03:03.123311", + "mimetype": null, + "mimetype_inner": null, + "name": "SQLite Geodatabase", + "package_id": "11abfce6-7ed5-443b-8098-8f013364432d", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/8a86d7923b0b45d7a3fe7e9268138d33/sqlite?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "boundaries", + "id": "c5e3e4e0-69d2-49f5-b0ff-5c91769b9561", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "26308ab7-e816-4aca-8768-a63be09d16a7", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "san antonio", + "id": "719df2e2-2e89-4311-8d73-b954376795a3", + "name": "san antonio", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sapd", + "id": "0a02543c-2b16-4ecd-a948-a3b27a0e15e2", + "name": "sapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sapd service areas", + "id": "ebf32ea6-888a-41e0-971b-6ff1602021d0", + "name": "sapd service areas", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanantonio.gov/" + }, + { + "author": "", + "author_email": "", + "creator_user_id": "80bc8719-d3b3-4701-a66c-c340db4e411c", + "id": "111a6b75-a125-410c-b483-8470e9bf9324", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "IntegratedCommunitySafetyOffice@sanantonio.gov", + "maintainer_email": "", + "metadata_created": "2024-10-09T20:56:28.043082", + "metadata_modified": "2024-12-02T16:36:47.377709", + "name": "sapd-calls-for-service", + "notes": "Police calls for service within SAPD jurisdiction", + "num_resources": 2, + "num_tags": 12, + "organization": { + "id": "f5d6c2ed-4039-467f-bea3-9e88540d367c", + "name": "cosa-public-safety", + "title": "Public Safety", + "type": "organization", + "description": "", + "image_url": "2023-09-11-181311.189256NEWCRMIconsPublicSafety.png", + "created": "2020-07-29T17:39:12.368771", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "f5d6c2ed-4039-467f-bea3-9e88540d367c", + "private": false, + "state": "active", + "title": "SAPD Calls for Service", + "type": "dataset", + "url": "", + "version": "", + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-09T20:57:36.000984", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police calls for service within SAPD jurisdiction", + "format": "CSV", + "hash": "2a0ed324f90c09308c7f7740e46ad401", + "id": "9cb17985-ac16-49a6-ad69-6fe5ad8f2bf5", + "last_modified": "2024-11-01T19:11:06.639030", + "metadata_modified": "2024-12-02T16:36:47.388626", + "mimetype": null, + "mimetype_inner": null, + "name": "SAPD Calls for Service", + "package_id": "111a6b75-a125-410c-b483-8470e9bf9324", + "position": 0, + "resource_type": null, + "size": 207746906, + "state": "active", + "url": "https://data.sanantonio.gov/dataset/111a6b75-a125-410c-b483-8470e9bf9324/resource/9cb17985-ac16-49a6-ad69-6fe5ad8f2bf5/download/pubsafedash_cfs_20241202.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-10T15:20:42.651207", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "PDF", + "hash": "", + "id": "0d505071-a8df-4690-83b3-7b3194cafd9a", + "last_modified": "2024-10-10T15:20:42.599183", + "metadata_modified": "2024-11-01T19:11:06.696708", + "mimetype": null, + "mimetype_inner": null, + "name": "Data Preparation - Calls for Service", + "package_id": "111a6b75-a125-410c-b483-8470e9bf9324", + "position": 1, + "resource_type": null, + "size": 96528, + "state": "active", + "url": "https://data.sanantonio.gov/dataset/111a6b75-a125-410c-b483-8470e9bf9324/resource/0d505071-a8df-4690-83b3-7b3194cafd9a/download/data-preparation-cfs.pdf", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "911", + "id": "e7084597-ce3d-4496-be98-fe7b265bf485", + "name": "911", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "calls for service", + "id": "f8dfe663-cb55-41d5-9e63-790259301582", + "name": "calls for service", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "cfs", + "id": "0aeaa22a-3d36-4e59-ad1d-3db0a9126801", + "name": "cfs", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "icso", + "id": "7d5703c0-d540-4bb8-afbc-6cb5dcd2cbbb", + "name": "icso", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "integrated community safety office", + "id": "17128d9b-f900-49e4-b7d4-b46e96c4324a", + "name": "integrated community safety office", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open", + "id": "7179903d-a057-4463-a2b7-6fd8ac64b6fc", + "name": "open", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "open data", + "id": "f002d256-811d-40eb-8212-e5a8a59f86c3", + "name": "open data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "a18b960e-bd22-4b56-84b1-1d6fcb92de51", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police activity", + "id": "b045d7fd-5182-4a59-90b0-3e1c11efe98e", + "name": "police activity", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "26308ab7-e816-4aca-8768-a63be09d16a7", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "reports", + "id": "2b46d850-fe38-4c97-9821-725a822c8272", + "name": "reports", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sapd", + "id": "0a02543c-2b16-4ecd-a948-a3b27a0e15e2", + "name": "sapd", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanantonio.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "dddf876c-5405-477a-a1d9-2d3db43e52ea", + "id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2023-08-10T23:19:03.168586", + "metadata_modified": "2024-12-29T02:17:26.721361", + "name": "sapd-bike-patrol-districts", + "notes": "

    The SAPD Bike Patrol Areas are not used as beats, districts, etc, but rather as areas to help break apart their service area. It is not clear to what extent that the San Antonio Police Department uses these areas outside illustrating Bike Patrol's service area.

    ", + "num_resources": 11, + "num_tags": 6, + "organization": { + "id": "3327cd62-fc1d-4576-8a9f-7da92350642f", + "name": "gis-data", + "title": "GIS Data", + "type": "organization", + "description": "Organization for harvesting GIS data from https://opendata-cosagis.opendata.arcgis.com", + "image_url": "2018-10-11-160549.477429BIDATAANNPWAP01BIAnalyticsOpenGovTechnical-DocslayoutNEWCRMIconsITSD.png", + "created": "2018-05-09T21:43:38.308262", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "3327cd62-fc1d-4576-8a9f-7da92350642f", + "private": false, + "state": "active", + "title": "SAPD Bike Patrol Districts", + "type": "dataset", + "url": "https://opendata-cosagis.opendata.arcgis.com/datasets/CoSAGIS::sapd-bike-patrol-districts", + "version": null, + "extras": [ + { + "key": "dcat_issued", + "value": "2018-01-31T19:28:31.000Z" + }, + { + "key": "dcat_modified", + "value": "2024-11-12T15:37:43.885Z" + }, + { + "key": "dcat_publisher_name", + "value": "City of San Antonio" + }, + { + "key": "guid", + "value": "https://www.arcgis.com/home/item.html?id=3d8cd3600cb24d5587e1b78729aa8854&sublayer=0" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-98.5124,29.4095],[-98.5124,29.4456],[-98.476,29.4456],[-98.476,29.4095],[-98.5124,29.4095]]]}" + }, + { + "key": "harvest_object_id", + "value": "bc924624-a6be-4ae4-9bda-86c3b36020e3" + }, + { + "key": "harvest_source_id", + "value": "5bc1a31a-46ac-4657-a2e8-fbd560acf8b1" + }, + { + "key": "harvest_source_title", + "value": "GIS Data" + } + ], + "groups": [ + { + "description": "", + "display_name": "Geospatial", + "id": "79b6c35c-8858-494f-841c-e41a9f5075eb", + "image_display_url": "https://data.sanantonio.gov/uploads/group/2018-10-10-120603.695003BIDATAANNPWAP01BIAnalyticsOpenGovTechnical-DocslayoutNEWCRMIconsGeoSpatial.p", + "name": "geospatial", + "title": "Geospatial" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-22T02:02:15.709968", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "HTML", + "hash": "", + "id": "f31338bd-cca3-4774-b999-3b3ee7386e21", + "last_modified": null, + "metadata_modified": "2024-09-22T02:02:15.687046", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/datasets/CoSAGIS::sapd-bike-patrol-districts", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-10T23:19:03.172269", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "49aa6ca0-ce6d-42dc-9764-223c806c3167", + "last_modified": null, + "metadata_modified": "2023-08-10T23:19:03.172269", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/g1fRTDLeMgspWrYp/arcgis/rest/services/SAPD_Bike_Patrol_Districts/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:32.054403", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "", + "id": "8eb0e1c0-8feb-4215-a08c-847951069a52", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:55.495290", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/3d8cd3600cb24d5587e1b78729aa8854/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:32.054410", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "8c172571-0a6e-406b-90f3-04413fc0caca", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:31.958412", + "mimetype": null, + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/3d8cd3600cb24d5587e1b78729aa8854/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:32.054408", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "faec046a-f0ee-42ce-b24c-97c00582c601", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:31.958252", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/3d8cd3600cb24d5587e1b78729aa8854/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:32.054411", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "KML", + "hash": "", + "id": "66ec5f49-8f02-48f0-8dd8-508f3c9e8b13", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:31.958554", + "mimetype": null, + "mimetype_inner": null, + "name": "KML", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/3d8cd3600cb24d5587e1b78729aa8854/kml?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:02:55.519822", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "424f83fb-0e45-4de2-b276-574b3aa35549", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:55.495786", + "mimetype": null, + "mimetype_inner": null, + "name": "File Geodatabase", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/3d8cd3600cb24d5587e1b78729aa8854/filegdb?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:02:55.519826", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "TXT", + "hash": "", + "id": "dddce1f9-26d6-450a-8bc4-8642c283af27", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:55.495944", + "mimetype": null, + "mimetype_inner": null, + "name": "Feature Collection", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/3d8cd3600cb24d5587e1b78729aa8854/featureCollection?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:02:55.519828", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "XLSX", + "hash": "", + "id": "e9d5c79c-dc6e-4dfa-88af-190e4c56f94a", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:55.496104", + "mimetype": null, + "mimetype_inner": null, + "name": "Excel", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/3d8cd3600cb24d5587e1b78729aa8854/excel?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:02:55.519829", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GPKG", + "hash": "", + "id": "97496f6b-9a38-470f-8981-f1cd9d2e492f", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:55.496253", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoPackage", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/3d8cd3600cb24d5587e1b78729aa8854/geoPackage?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:02:55.519831", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GDB", + "hash": "", + "id": "4311c179-f9a1-4c96-a9cd-323dd7a02100", + "last_modified": null, + "metadata_modified": "2024-11-24T02:02:55.496393", + "mimetype": null, + "mimetype_inner": null, + "name": "SQLite Geodatabase", + "package_id": "b346347e-6c8f-44ab-b7c9-a951fba03849", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/3d8cd3600cb24d5587e1b78729aa8854/sqlite?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "bike patrol", + "id": "9298658b-6317-452d-b0cb-426f497696e8", + "name": "bike patrol", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "boundaries", + "id": "c5e3e4e0-69d2-49f5-b0ff-5c91769b9561", + "name": "boundaries", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "26308ab7-e816-4aca-8768-a63be09d16a7", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "san antonio", + "id": "719df2e2-2e89-4311-8d73-b954376795a3", + "name": "san antonio", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sapd", + "id": "0a02543c-2b16-4ecd-a948-a3b27a0e15e2", + "name": "sapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "tx", + "id": "e6bb5c23-8628-4458-b81b-55db2c060b62", + "name": "tx", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanantonio.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "dddf876c-5405-477a-a1d9-2d3db43e52ea", + "id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "isopen": false, + "license_id": null, + "license_title": null, + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2023-08-10T23:19:04.759480", + "metadata_modified": "2024-12-29T02:17:33.710985", + "name": "public-safety-facilities", + "notes": "

    This Dataset depicts the location of the San Antonio Fire Department stations and the San Antonio Police Department substations Public Safety Facilities.

    ", + "num_resources": 11, + "num_tags": 11, + "organization": { + "id": "3327cd62-fc1d-4576-8a9f-7da92350642f", + "name": "gis-data", + "title": "GIS Data", + "type": "organization", + "description": "Organization for harvesting GIS data from https://opendata-cosagis.opendata.arcgis.com", + "image_url": "2018-10-11-160549.477429BIDATAANNPWAP01BIAnalyticsOpenGovTechnical-DocslayoutNEWCRMIconsITSD.png", + "created": "2018-05-09T21:43:38.308262", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "3327cd62-fc1d-4576-8a9f-7da92350642f", + "private": false, + "state": "active", + "title": "Public Safety Facilities", + "type": "dataset", + "url": "https://opendata-cosagis.opendata.arcgis.com/datasets/CoSAGIS::public-safety-facilities", + "version": null, + "extras": [ + { + "key": "dcat_issued", + "value": "2017-08-09T20:31:16.000Z" + }, + { + "key": "dcat_modified", + "value": "2024-12-03T22:16:30.998Z" + }, + { + "key": "dcat_publisher_name", + "value": "City of San Antonio" + }, + { + "key": "guid", + "value": "https://www.arcgis.com/home/item.html?id=4812a92e242043ec8ce877d454f74f6f&sublayer=0" + }, + { + "key": "spatial", + "value": "{\"type\": \"Polygon\", \"coordinates\": [[[-98.69,29.2739],[-98.69,29.6491],[-98.3613,29.6491],[-98.3613,29.2739],[-98.69,29.2739]]]}" + }, + { + "key": "harvest_object_id", + "value": "bda2c23c-4205-4fa6-9ff7-89c322a4dce9" + }, + { + "key": "harvest_source_id", + "value": "5bc1a31a-46ac-4657-a2e8-fbd560acf8b1" + }, + { + "key": "harvest_source_title", + "value": "GIS Data" + } + ], + "groups": [ + { + "description": "", + "display_name": "Geospatial", + "id": "79b6c35c-8858-494f-841c-e41a9f5075eb", + "image_display_url": "https://data.sanantonio.gov/uploads/group/2018-10-10-120603.695003BIDATAANNPWAP01BIAnalyticsOpenGovTechnical-DocslayoutNEWCRMIconsGeoSpatial.p", + "name": "geospatial", + "title": "Geospatial" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-22T02:02:17.997761", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "HTML", + "hash": "", + "id": "1616cb45-acb2-4e31-995e-0a9c5f551c44", + "last_modified": null, + "metadata_modified": "2024-09-22T02:02:17.902315", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/datasets/CoSAGIS::public-safety-facilities", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-10T23:19:04.788962", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "f8053746-4a6d-4fc7-adcc-840b87531b10", + "last_modified": null, + "metadata_modified": "2023-08-10T23:19:04.788962", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://services.arcgis.com/g1fRTDLeMgspWrYp/arcgis/rest/services/Public_Safety_Facilities/FeatureServer/0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:34.342378", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "", + "id": "dcedbb6b-4ce8-4fa1-a47e-0883327171a6", + "last_modified": null, + "metadata_modified": "2024-12-15T02:17:51.087073", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/4812a92e242043ec8ce877d454f74f6f/csv?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:34.342385", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "0b9f8117-1b46-4a72-b3a3-f677affa04bc", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:34.247556", + "mimetype": null, + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/4812a92e242043ec8ce877d454f74f6f/shapefile?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:34.342383", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "e8cce6b8-e17b-489b-8326-38c57069cfba", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:34.247426", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/4812a92e242043ec8ce877d454f74f6f/geojson?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-11T02:16:34.342387", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "KML", + "hash": "", + "id": "7c059551-8422-4eae-ae0c-56003fb6fdf8", + "last_modified": null, + "metadata_modified": "2024-02-11T02:16:34.247682", + "mimetype": null, + "mimetype_inner": null, + "name": "KML", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/4812a92e242043ec8ce877d454f74f6f/kml?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:03:06.598084", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "1e586013-51eb-436e-a43f-44d8b2d3f0d1", + "last_modified": null, + "metadata_modified": "2024-11-24T02:03:06.419076", + "mimetype": null, + "mimetype_inner": null, + "name": "File Geodatabase", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/4812a92e242043ec8ce877d454f74f6f/filegdb?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:03:06.598091", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "TXT", + "hash": "", + "id": "f0035180-8bcf-4540-b7c2-d886f99c9674", + "last_modified": null, + "metadata_modified": "2024-11-24T02:03:06.419311", + "mimetype": null, + "mimetype_inner": null, + "name": "Feature Collection", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/4812a92e242043ec8ce877d454f74f6f/featureCollection?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:03:06.598094", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "XLSX", + "hash": "", + "id": "163c9029-4090-4650-8512-e5a23994457c", + "last_modified": null, + "metadata_modified": "2024-12-15T02:17:51.087610", + "mimetype": null, + "mimetype_inner": null, + "name": "Excel", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/4812a92e242043ec8ce877d454f74f6f/excel?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:03:06.598098", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GPKG", + "hash": "", + "id": "bac170f3-9616-433b-9a1e-caab98d0578e", + "last_modified": null, + "metadata_modified": "2024-11-24T02:03:06.419751", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoPackage", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/4812a92e242043ec8ce877d454f74f6f/geoPackage?layers=0", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-24T02:03:06.598101", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GDB", + "hash": "", + "id": "209735f0-f1c8-4142-81ab-d743db1d1315", + "last_modified": null, + "metadata_modified": "2024-11-24T02:03:06.419958", + "mimetype": null, + "mimetype_inner": null, + "name": "SQLite Geodatabase", + "package_id": "f67acdd1-da68-4405-9f9b-dde59dedfeb9", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://opendata-cosagis.opendata.arcgis.com/api/download/v1/items/4812a92e242043ec8ce877d454f74f6f/sqlite?layers=0", + "url_type": null + } + ], + "tags": [ + { + "display_name": "facilities", + "id": "84075cbd-5480-4c37-8b30-7e401d49151a", + "name": "facilities", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "26308ab7-e816-4aca-8768-a63be09d16a7", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "records", + "id": "6d112ed9-da64-4c4a-bfcf-b11aee028edd", + "name": "records", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safd", + "id": "df34b3bd-dd9f-4349-9368-4663db4b19f3", + "name": "safd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "san antonio", + "id": "719df2e2-2e89-4311-8d73-b954376795a3", + "name": "san antonio", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "san antonio fire department", + "id": "64315aa5-a936-4214-99ac-b0e9776f7205", + "name": "san antonio fire department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "san antonio police department", + "id": "254ff193-bbbd-4ae3-893c-c966d9ce9b20", + "name": "san antonio police department", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "sapd", + "id": "0a02543c-2b16-4ecd-a948-a3b27a0e15e2", + "name": "sapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "stations", + "id": "58e31ae9-1b72-4d7d-bf17-43dbe0a83eaa", + "name": "stations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "training", + "id": "b191dbab-d004-43b8-8e17-10f0fc2b7c32", + "name": "training", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "warehouse", + "id": "500f8751-b2f2-432b-88ae-05e0a09aa6cf", + "name": "warehouse", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanantonio.gov/" + } + ], + [ + { + "accrualPeriodicity": "irregular", + "author": null, + "author_email": null, + "contact_email": "gis.info@sanjoseca.gov", + "contact_name": "sanjose", + "creator_user_id": "1094394d-9795-4c0a-98e8-b3dcf11db682", + "id": "54275415-1cce-4afa-9844-b16ee8bbdbd8", + "isopen": true, + "language": "English", + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2023-08-11T00:45:37.914918", + "metadata_modified": "2025-01-03T23:02:41.865360", + "name": "police-station", + "notes": "

    Police station location in the City of San Jose, CA.

    Data is published on Mondays on a weekly basis.

    ", + "num_resources": 6, + "num_tags": 3, + "organization": { + "id": "6b0ca18a-da93-4855-bba9-fc0cfef68e75", + "name": "maps-data", + "title": "Enterprise GIS", + "type": "organization", + "description": "City's ArcGIS Data", + "image_url": "2020-10-09-172343.870053nounGIS14294.png", + "created": "2020-10-07T16:43:26.248775", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6b0ca18a-da93-4855-bba9-fc0cfef68e75", + "private": false, + "spatial": "{\"type\": \"Polygon\", \"coordinates\": [[[-122.0212,37.1971],[-122.0212,37.4562],[-121.7554,37.4562],[-121.7554,37.1971],[-122.0212,37.1971]]]}", + "state": "active", + "temporal": "other", + "title": "Police Station", + "type": "dataset", + "url": "https://gisdata-csj.opendata.arcgis.com/datasets/CSJ::police-station", + "version": null, + "extras": [ + { + "key": "dcat_issued", + "value": "2020-08-27T22:24:56.000Z" + }, + { + "key": "dcat_modified", + "value": "2021-02-08T17:02:24.000Z" + }, + { + "key": "dcat_publisher_name", + "value": "City of San José" + }, + { + "key": "guid", + "value": "https://www.arcgis.com/home/item.html?id=b29030933f1b434ba49ab3e98e41f917&sublayer=126" + }, + { + "key": "harvest_object_id", + "value": "e79cbd64-eb9e-42cf-b390-251c137d3b44" + }, + { + "key": "harvest_source_id", + "value": "851423fe-71b1-44ee-97c2-fa54ab80c42d" + }, + { + "key": "harvest_source_title", + "value": "GIS Open Data" + } + ], + "groups": [ + { + "description": "", + "display_name": "Geospatial", + "id": "b40eb18b-a19e-4659-bbb9-1c46dd551a56", + "image_display_url": "https://data.sanjoseca.gov/uploads/group/2020-10-07-164842.273160Maps.png", + "name": "geospatial", + "title": "Geospatial" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-19T23:09:02.474335", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "HTML", + "hash": "", + "id": "e0e03634-f95e-4459-a48e-127373eb302d", + "last_modified": null, + "metadata_modified": "2024-09-19T23:09:02.451498", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "54275415-1cce-4afa-9844-b16ee8bbdbd8", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/datasets/CSJ::police-station", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-11T00:45:37.918187", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "3442645a-be81-4d1e-9ff5-a0c5a532a94a", + "last_modified": null, + "metadata_modified": "2023-08-11T00:45:37.918187", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "54275415-1cce-4afa-9844-b16ee8bbdbd8", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geo.sanjoseca.gov/server/rest/services/OPN/OPN_OpenDataService/MapServer/126", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-07T23:11:53.104245", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "CSV", + "hash": "", + "id": "8699d110-4af1-4aa0-be73-4d3d068a5f6a", + "last_modified": null, + "metadata_modified": "2024-02-07T23:11:53.013504", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "package_id": "54275415-1cce-4afa-9844-b16ee8bbdbd8", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/b29030933f1b434ba49ab3e98e41f917/csv?layers=126", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-07T23:11:53.104251", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "0d641927-e3a2-43c1-ae3a-20cf3d456d28", + "last_modified": null, + "metadata_modified": "2024-02-07T23:11:53.013775", + "mimetype": null, + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "54275415-1cce-4afa-9844-b16ee8bbdbd8", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/b29030933f1b434ba49ab3e98e41f917/shapefile?layers=126", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-07T23:11:53.104249", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "545cafaf-192b-47fb-947b-55c2d6a4b936", + "last_modified": null, + "metadata_modified": "2024-02-07T23:11:53.013647", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "54275415-1cce-4afa-9844-b16ee8bbdbd8", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/b29030933f1b434ba49ab3e98e41f917/geojson?layers=126", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-07T23:11:53.104253", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "KML", + "hash": "", + "id": "c0f0b0cd-1fb2-4f3d-9404-e864d38178bb", + "last_modified": null, + "metadata_modified": "2024-02-07T23:11:53.013901", + "mimetype": null, + "mimetype_inner": null, + "name": "KML", + "package_id": "54275415-1cce-4afa-9844-b16ee8bbdbd8", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/b29030933f1b434ba49ab3e98e41f917/kml?layers=126", + "url_type": null + } + ], + "tags": [ + { + "display_name": "city of san jose", + "id": "a09bd925-a20c-40fb-b7e9-7fe3b104c9b4", + "name": "city of san jose", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime", + "id": "dc353805-98c3-43bd-8300-defce42b412e", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "94ce2fe0-f761-4f84-a222-a7b466af0259", + "name": "public safety", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanjoseca.gov/" + }, + { + "accrualPeriodicity": "", + "additional_information": "", + "author": "City of San Jose", + "author_email": "", + "citation": "", + "contact_email": "opendata@sanjoseca.gov", + "contact_name": "Open Data Team", + "creator_user_id": "d9085a0a-8c05-4ec7-81e8-609801b07812", + "id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "isopen": true, + "landingPage": "", + "language": "", + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": "", + "maintainer_email": "", + "metadata_created": "2019-04-30T22:30:17.151568", + "metadata_modified": "2025-01-04T12:00:58.193020", + "name": "police-calls-for-service", + "notes": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "num_resources": 13, + "num_tags": 0, + "organization": { + "id": "1e6d7e3c-6c8f-4520-a1f1-733f6a6534b9", + "name": "police-dept", + "title": "Police", + "type": "organization", + "description": "Police Department", + "image_url": "2019-07-10-203353.459983Police.png", + "created": "2018-10-15T20:37:39.659145", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1e6d7e3c-6c8f-4520-a1f1-733f6a6534b9", + "private": false, + "related_resources": "", + "secondary_sources": "", + "spatial": "", + "state": "active", + "temporal": "", + "title": "Police-Calls-for-Service", + "type": "dataset", + "url": "", + "version": "", + "groups": [ + { + "description": "", + "display_name": "Public Safety", + "id": "6017968e-c903-4ff1-b4b2-256691c37d5b", + "image_display_url": "https://data.sanjoseca.gov/uploads/group/2019-05-07-205849.481690publicsafety.png", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2019-04-30T23:25:41.935071", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "a8b57e0baa1a724efced3c8e83c12067", + "id": "7cd04151-14fd-4a6b-b33d-807f04ab441d", + "ignore_hash": false, + "last_modified": "2024-07-15T17:37:09.200960", + "metadata_modified": "2024-07-15T17:44:54.891410", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2013", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/7cd04151-14fd-4a6b-b33d-807f04ab441d/download/policecalls2013.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 0, + "resource_id": "7cd04151-14fd-4a6b-b33d-807f04ab441d", + "resource_type": null, + "set_url_type": false, + "size": 71917887, + "state": "active", + "task_created": "2024-07-15 17:37:09.424017", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/7cd04151-14fd-4a6b-b33d-807f04ab441d/download/policecalls2013.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2019-04-30T23:28:23.978027", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "62dd3cd08ffe7928c3aae7605f620e8f", + "id": "0e0eaa75-2df4-4414-9a99-bfd9abfc18be", + "ignore_hash": false, + "last_modified": "2024-07-15T17:45:55.839455", + "metadata_modified": "2024-07-15T17:51:23.320593", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2014", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/0e0eaa75-2df4-4414-9a99-bfd9abfc18be/download/policecalls2014.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 1, + "resource_id": "0e0eaa75-2df4-4414-9a99-bfd9abfc18be", + "resource_type": null, + "set_url_type": false, + "size": 71625228, + "state": "active", + "task_created": "2024-07-15 17:45:56.017713", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/0e0eaa75-2df4-4414-9a99-bfd9abfc18be/download/policecalls2014.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2019-04-30T23:28:00.670205", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "9387f5468dbabe028e2cd645fc460d0e", + "id": "1b211226-7731-468b-ae96-28384c86fa4f", + "ignore_hash": false, + "last_modified": "2024-07-15T17:51:23.246500", + "metadata_modified": "2024-07-15T17:59:02.628468", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2015", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/1b211226-7731-468b-ae96-28384c86fa4f/download/policecalls2015.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 2, + "resource_id": "1b211226-7731-468b-ae96-28384c86fa4f", + "resource_type": null, + "set_url_type": false, + "size": 71748669, + "state": "active", + "task_created": "2024-07-15 17:51:23.475648", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/1b211226-7731-468b-ae96-28384c86fa4f/download/policecalls2015.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2019-04-30T23:27:17.242373", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "004dd19d47d393981448103911a159cd", + "id": "92bb6e3f-8e11-4c51-b232-911dc618604a", + "ignore_hash": false, + "last_modified": "2024-07-15T17:59:02.505416", + "metadata_modified": "2024-07-15T18:02:37.556158", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2016", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/92bb6e3f-8e11-4c51-b232-911dc618604a/download/policecalls2016.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 3, + "resource_id": "92bb6e3f-8e11-4c51-b232-911dc618604a", + "resource_type": null, + "set_url_type": false, + "size": 70580670, + "state": "active", + "task_created": "2024-07-15 17:59:02.803145", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/92bb6e3f-8e11-4c51-b232-911dc618604a/download/policecalls2016.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2019-04-30T23:27:38.926375", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "1a435a6eef7c5fff64e41b38e5c7686e", + "id": "80093bd5-386a-4345-b7c0-5877ffd6a6c4", + "ignore_hash": false, + "last_modified": "2024-07-15T18:02:37.521398", + "metadata_modified": "2024-07-15T18:08:54.571343", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2017", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/80093bd5-386a-4345-b7c0-5877ffd6a6c4/download/policecalls2017.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 4, + "resource_id": "80093bd5-386a-4345-b7c0-5877ffd6a6c4", + "resource_type": null, + "set_url_type": false, + "size": 72159562, + "state": "active", + "task_created": "2024-07-15 18:02:37.671022", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/80093bd5-386a-4345-b7c0-5877ffd6a6c4/download/policecalls2017.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2019-04-30T23:28:55.486228", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "df19f64c517008935b90ee8275fba444", + "id": "355c3448-b90c-4955-9321-e78e2396648b", + "ignore_hash": false, + "last_modified": "2024-07-15T18:08:54.483992", + "metadata_modified": "2024-07-15T18:13:07.484953", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2018", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/355c3448-b90c-4955-9321-e78e2396648b/download/policecalls2018.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 5, + "resource_id": "355c3448-b90c-4955-9321-e78e2396648b", + "resource_type": null, + "set_url_type": false, + "size": 73899151, + "state": "active", + "task_created": "2024-07-15 18:08:54.756208", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/355c3448-b90c-4955-9321-e78e2396648b/download/policecalls2018.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2021-01-25T17:32:49.337224", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "723cded8ae9d844bd30879caef9aead5", + "id": "22e37864-017c-4be4-b29a-1ffa0d93f26d", + "ignore_hash": false, + "last_modified": "2024-07-15T18:13:07.437574", + "metadata_modified": "2024-07-15T18:18:52.974745", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2019", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/22e37864-017c-4be4-b29a-1ffa0d93f26d/download/policecalls2019.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 6, + "resource_id": "22e37864-017c-4be4-b29a-1ffa0d93f26d", + "resource_type": null, + "set_url_type": false, + "size": 74067020, + "state": "active", + "task_created": "2024-07-15 18:13:07.615575", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/22e37864-017c-4be4-b29a-1ffa0d93f26d/download/policecalls2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2020-01-08T18:24:33.069208", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "c190228ef5b35241a2d5345292d5dee1", + "id": "aa926acb-63e0-425b-abea-613d293b5b46", + "ignore_hash": false, + "last_modified": "2024-07-15T18:18:52.923581", + "metadata_modified": "2024-07-15T18:22:46.138031", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2020", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/aa926acb-63e0-425b-abea-613d293b5b46/download/policecalls2020.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 7, + "resource_id": "aa926acb-63e0-425b-abea-613d293b5b46", + "resource_type": null, + "set_url_type": false, + "size": 68273619, + "state": "active", + "task_created": "2024-07-15 18:18:53.112384", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/aa926acb-63e0-425b-abea-613d293b5b46/download/policecalls2020.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2021-01-06T18:06:45.054790", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "25d67696ca4b5411e78e2ddbf2ecce6d", + "id": "9ca4f4d5-2a86-4a26-9a63-5956e68571f2", + "ignore_hash": false, + "last_modified": "2024-07-15T18:22:46.086177", + "metadata_modified": "2024-07-15T18:26:47.875754", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2021", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/9ca4f4d5-2a86-4a26-9a63-5956e68571f2/download/policecalls2021.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 8, + "resource_id": "9ca4f4d5-2a86-4a26-9a63-5956e68571f2", + "resource_type": null, + "set_url_type": false, + "size": 70553418, + "state": "active", + "task_created": "2024-07-15 18:22:46.275899", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/9ca4f4d5-2a86-4a26-9a63-5956e68571f2/download/policecalls2021.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2022-01-03T23:12:47.268198", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "eaec3a020ca598ba20c28478add86398", + "id": "721b045a-51f2-4e58-b571-4628f7248783", + "ignore_hash": false, + "last_modified": "2024-07-15T18:26:47.826893", + "metadata_modified": "2024-07-15T18:32:37.814535", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2022", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/721b045a-51f2-4e58-b571-4628f7248783/download/policecalls2022.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 9, + "resource_id": "721b045a-51f2-4e58-b571-4628f7248783", + "resource_type": null, + "set_url_type": false, + "size": 69369246, + "state": "active", + "task_created": "2024-07-15 18:26:48.015503", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/721b045a-51f2-4e58-b571-4628f7248783/download/policecalls2022.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2023-01-09T17:45:13.233705", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "", + "format": "CSV", + "hash": "c86df0182b54794d273d888f81548a62", + "id": "f15e857c-1286-4dfe-bc53-cbbbaa6954da", + "ignore_hash": false, + "last_modified": "2024-07-15T18:32:37.750303", + "metadata_modified": "2024-07-16T11:00:54.094223", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2023", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/f15e857c-1286-4dfe-bc53-cbbbaa6954da/download/policecalls2023.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 10, + "resource_id": "f15e857c-1286-4dfe-bc53-cbbbaa6954da", + "resource_type": null, + "set_url_type": false, + "size": 67245993, + "state": "active", + "task_created": "2024-07-15 18:32:37.944189", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/f15e857c-1286-4dfe-bc53-cbbbaa6954da/download/policecalls2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T17:55:18.407635", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "CSV", + "hash": "05c5357febc8c5f799d5422b77278b2e", + "id": "df207219-ba82-407d-8190-5b31edaded79", + "last_modified": "2025-01-02T18:54:01.959870", + "metadata_modified": "2025-01-04T12:00:58.200809", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2024", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 11, + "resource_type": null, + "size": 1005538, + "state": "active", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/df207219-ba82-407d-8190-5b31edaded79/download/policecalls2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-12-10T19:11:26.944904", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Updated Daily", + "format": "CSV", + "hash": "90c6675e29789232f7beec4bb1406261", + "id": "0bc5ea69-fcc7-4998-ab6c-70c3a0df778b", + "ignore_hash": false, + "is_data_dict_populated": true, + "last_modified": "2025-01-04T12:00:58.171649", + "metadata_modified": "2025-01-04T12:00:58.200921", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2025", + "original_url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/0bc5ea69-fcc7-4998-ab6c-70c3a0df778b/download/policecalls2025.csv", + "package_id": "c5929f1b-7dbe-445e-83ed-35cca0d3ca8b", + "position": 12, + "resource_id": "0bc5ea69-fcc7-4998-ab6c-70c3a0df778b", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2025-01-04 12:00:58.307204", + "url": "https://data.sanjoseca.gov/dataset/c5929f1b-7dbe-445e-83ed-35cca0d3ca8b/resource/0bc5ea69-fcc7-4998-ab6c-70c3a0df778b/download/policecalls2025.csv", + "url_type": "upload" + } + ], + "tags": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanjoseca.gov/" + }, + { + "accrualPeriodicity": "", + "additional_information": "", + "author": null, + "author_email": null, + "citation": "", + "contact_email": "opendata@sanjoseca.gov", + "contact_name": "Open Data Team", + "creator_user_id": "c4b96f98-6f8c-4e77-9136-8b270a93b8d1", + "id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "isopen": true, + "landingPage": "", + "language": "", + "license_id": "cc-zero", + "license_title": "Creative Commons CCZero", + "license_url": "http://www.opendefinition.org/licenses/cc-zero", + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-03-06T23:27:58.751227", + "metadata_modified": "2025-01-04T12:01:08.227631", + "name": "police-calls-for-service-quarterly", + "notes": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.\r\nThis data set is same as Police-Calls-for-Service Yearly dataset which is too big to open. This has been created to store smaller quarterly files, starting from 2021. ", + "num_resources": 20, + "num_tags": 0, + "organization": { + "id": "1e6d7e3c-6c8f-4520-a1f1-733f6a6534b9", + "name": "police-dept", + "title": "Police", + "type": "organization", + "description": "Police Department", + "image_url": "2019-07-10-203353.459983Police.png", + "created": "2018-10-15T20:37:39.659145", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "1e6d7e3c-6c8f-4520-a1f1-733f6a6534b9", + "private": false, + "related_resources": "", + "secondary_sources": "", + "spatial": "", + "state": "active", + "temporal": "", + "title": "Police-Calls-for-Service-Quarterly", + "type": "dataset", + "url": "", + "version": null, + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:31:15.969352", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "91566e5afbe64b0c12d8e079ff601373", + "id": "0c2871c4-18fd-4b34-88e9-8d0a2164d479", + "ignore_hash": false, + "last_modified": "2024-07-15T21:04:14.871708", + "metadata_modified": "2024-07-15T21:08:49.835819", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2021 Q1", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/0c2871c4-18fd-4b34-88e9-8d0a2164d479/download/policecalls2021-q1.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 0, + "resource_id": "0c2871c4-18fd-4b34-88e9-8d0a2164d479", + "resource_type": null, + "set_url_type": false, + "size": 16186977, + "state": "active", + "task_created": "2024-07-15 21:04:15.841698", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/0c2871c4-18fd-4b34-88e9-8d0a2164d479/download/policecalls2021-q1.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:31:50.017160", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "a4fdefc41dbebbe397eaf201500bd266", + "id": "9c541f6e-f47b-40e8-ad59-cebe1826698c", + "ignore_hash": false, + "last_modified": "2024-07-15T21:08:49.767533", + "metadata_modified": "2024-07-15T21:15:36.006888", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2021 Q2", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/9c541f6e-f47b-40e8-ad59-cebe1826698c/download/policecalls2021-q2.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 1, + "resource_id": "9c541f6e-f47b-40e8-ad59-cebe1826698c", + "resource_type": null, + "set_url_type": false, + "size": 17884027, + "state": "active", + "task_created": "2024-07-15 21:08:50.925407", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/9c541f6e-f47b-40e8-ad59-cebe1826698c/download/policecalls2021-q2.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:32:59.692990", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "4968a0a20887a41d87160432109c74a8", + "id": "3be750e8-e66e-461c-a66e-bc4113c42c2c", + "ignore_hash": false, + "last_modified": "2024-07-15T21:15:35.951442", + "metadata_modified": "2024-07-15T21:20:08.244532", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2021 Q3", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/3be750e8-e66e-461c-a66e-bc4113c42c2c/download/policecalls2021-q3.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 2, + "resource_id": "3be750e8-e66e-461c-a66e-bc4113c42c2c", + "resource_type": null, + "set_url_type": false, + "size": 18562570, + "state": "active", + "task_created": "2024-07-15 21:15:36.987208", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/3be750e8-e66e-461c-a66e-bc4113c42c2c/download/policecalls2021-q3.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:33:57.212679", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "21471e5487c54449b776fc302839b863", + "id": "989583eb-44a5-4129-854b-79d24e350b60", + "ignore_hash": false, + "last_modified": "2024-07-15T21:20:08.139942", + "metadata_modified": "2024-07-15T21:39:14.018782", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2021 Q4", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/989583eb-44a5-4129-854b-79d24e350b60/download/policecalls2021-q4.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 3, + "resource_id": "989583eb-44a5-4129-854b-79d24e350b60", + "resource_type": null, + "set_url_type": false, + "size": 17920390, + "state": "active", + "task_created": "2024-07-15 21:20:09.318861", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/989583eb-44a5-4129-854b-79d24e350b60/download/policecalls2021-q4.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:44:09.774621", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "5695089880435324e32226ea802f6af7", + "id": "3e67e7dc-d949-494b-ae57-c4eca13fe625", + "ignore_hash": false, + "last_modified": "2024-07-15T21:39:13.941186", + "metadata_modified": "2024-07-15T21:42:36.910739", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2022 Q1", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/3e67e7dc-d949-494b-ae57-c4eca13fe625/download/policecalls2022-q1.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 4, + "resource_id": "3e67e7dc-d949-494b-ae57-c4eca13fe625", + "resource_type": null, + "set_url_type": false, + "size": 16463453, + "state": "active", + "task_created": "2024-07-15 21:39:14.785717", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/3e67e7dc-d949-494b-ae57-c4eca13fe625/download/policecalls2022-q1.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:46:32.902374", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "f2bc48df3f28657f1922834f83a4e8e9", + "id": "9978201b-28e2-4ebc-8bc7-a53997b25100", + "ignore_hash": false, + "last_modified": "2024-07-15T21:42:36.857756", + "metadata_modified": "2024-07-15T21:46:25.380378", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2022 Q2", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/9978201b-28e2-4ebc-8bc7-a53997b25100/download/policecalls2022-q2.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 5, + "resource_id": "9978201b-28e2-4ebc-8bc7-a53997b25100", + "resource_type": null, + "set_url_type": false, + "size": 18000413, + "state": "active", + "task_created": "2024-07-15 21:42:38.021410", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/9978201b-28e2-4ebc-8bc7-a53997b25100/download/policecalls2022-q2.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:47:39.797057", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "f84cf6ad9fc3860b94033aa3a79ebbe9", + "id": "fe1f7ef8-9598-44ff-a878-03abe2533c29", + "ignore_hash": false, + "last_modified": "2024-07-15T21:46:25.326954", + "metadata_modified": "2024-07-15T21:50:05.185868", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2022 Q3", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/fe1f7ef8-9598-44ff-a878-03abe2533c29/download/policecalls2022-q3.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 6, + "resource_id": "fe1f7ef8-9598-44ff-a878-03abe2533c29", + "resource_type": null, + "set_url_type": false, + "size": 17934408, + "state": "active", + "task_created": "2024-07-15 21:46:26.308821", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/fe1f7ef8-9598-44ff-a878-03abe2533c29/download/policecalls2022-q3.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:49:22.959404", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "4ef913bbdb6101d58ed791a610b12c4a", + "id": "66c80471-5c3d-4df3-89b6-ca1f6a97003a", + "ignore_hash": false, + "last_modified": "2024-07-15T21:50:05.133989", + "metadata_modified": "2024-07-15T21:53:20.391272", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2022 Q4", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/66c80471-5c3d-4df3-89b6-ca1f6a97003a/download/policecalls2022-q4.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 7, + "resource_id": "66c80471-5c3d-4df3-89b6-ca1f6a97003a", + "resource_type": null, + "set_url_type": false, + "size": 16971518, + "state": "active", + "task_created": "2024-07-15 21:50:06.318902", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/66c80471-5c3d-4df3-89b6-ca1f6a97003a/download/policecalls2022-q4.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:50:44.905975", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set. ", + "format": "CSV", + "hash": "7828c00f70a7a6cb88189430b628883d", + "id": "c7c8c01e-5230-42ac-a0fb-d1c9d6427f9c", + "ignore_hash": false, + "last_modified": "2024-07-15T21:53:20.354568", + "metadata_modified": "2024-07-15T21:57:37.595305", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2023 Q1", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/c7c8c01e-5230-42ac-a0fb-d1c9d6427f9c/download/policecalls2023-q1.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 8, + "resource_id": "c7c8c01e-5230-42ac-a0fb-d1c9d6427f9c", + "resource_type": null, + "set_url_type": false, + "size": 15955169, + "state": "active", + "task_created": "2024-07-15 21:53:21.177843", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/c7c8c01e-5230-42ac-a0fb-d1c9d6427f9c/download/policecalls2023-q1.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:51:40.492553", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set. ", + "format": "CSV", + "hash": "cfdf1b26f21b4748a23c9176a7d0b8b3", + "id": "2b0b8ebe-89f4-44ef-9e87-904ae362d9ec", + "ignore_hash": false, + "last_modified": "2024-07-15T21:57:37.544215", + "metadata_modified": "2024-07-15T22:01:02.715722", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2023 Q2", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/2b0b8ebe-89f4-44ef-9e87-904ae362d9ec/download/policecalls2023-q2.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 9, + "resource_id": "2b0b8ebe-89f4-44ef-9e87-904ae362d9ec", + "resource_type": null, + "set_url_type": false, + "size": 17187940, + "state": "active", + "task_created": "2024-07-15 21:57:38.596494", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/2b0b8ebe-89f4-44ef-9e87-904ae362d9ec/download/policecalls2023-q2.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:53:28.523512", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "026d475deba2e9a86d68fa9a6622c268", + "id": "170277bb-a667-4ce5-8428-6a676450a1ea", + "ignore_hash": false, + "last_modified": "2024-07-15T22:01:02.523575", + "metadata_modified": "2024-07-15T22:04:10.590557", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2023 Q3", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/170277bb-a667-4ce5-8428-6a676450a1ea/download/policecalls2023-q3.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 10, + "resource_id": "170277bb-a667-4ce5-8428-6a676450a1ea", + "resource_type": null, + "set_url_type": false, + "size": 17377443, + "state": "active", + "task_created": "2024-07-15 22:01:06.023296", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/170277bb-a667-4ce5-8428-6a676450a1ea/download/policecalls2023-q3.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-03-07T21:54:32.700993", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "5af9555abdc6d73ecf509fd34a07c71f", + "id": "bfe2807a-5655-45f7-9f78-6f39583c4268", + "ignore_hash": false, + "last_modified": "2024-07-15T22:04:10.537789", + "metadata_modified": "2024-07-16T11:00:58.468898", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2023 Q4", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/bfe2807a-5655-45f7-9f78-6f39583c4268/download/policecalls2023-q4.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 11, + "resource_id": "bfe2807a-5655-45f7-9f78-6f39583c4268", + "resource_type": null, + "set_url_type": false, + "size": 16725987, + "state": "active", + "task_created": "2024-07-15 22:04:11.578271", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/bfe2807a-5655-45f7-9f78-6f39583c4268/download/policecalls2023-q4.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-07T21:55:28.490659", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "849174c576ceb688f6dd24984d8c6ef9", + "id": "209092a2-874b-4172-82bb-e9742520c624", + "last_modified": "2025-01-02T18:54:09.236914", + "metadata_modified": "2025-01-03T16:10:44.034209", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2024 Q1", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 12, + "resource_type": null, + "size": 34083403, + "state": "active", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/209092a2-874b-4172-82bb-e9742520c624/download/policecalls2024-q1.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-07T21:56:03.385958", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "c45f7149730cec4093091fa0aff379c9", + "id": "de857fab-8a35-412e-9cb4-bdd997823b87", + "last_modified": "2025-01-02T18:54:15.979229", + "metadata_modified": "2025-01-03T16:11:04.335012", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2024 Q2", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 13, + "resource_type": null, + "size": 0, + "state": "active", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/de857fab-8a35-412e-9cb4-bdd997823b87/download/policecalls2024-q2.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-07T21:56:27.355957", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "91227b79edfed53e87e2111d9f00b409", + "id": "50b63e57-49ff-4526-bf91-e80018d010c6", + "last_modified": "2025-01-02T18:54:23.033596", + "metadata_modified": "2025-01-03T16:11:23.312677", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2024 Q3", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 14, + "resource_type": null, + "size": 0, + "state": "active", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/50b63e57-49ff-4526-bf91-e80018d010c6/download/policecalls2024-q3.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-07T21:57:02.429903", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Each record in this data set represents one incident. Please note, multiple calls received for any incident will be represented only once in this data set.", + "format": "CSV", + "hash": "1c1fc85f20816855322d74c77a1393ad", + "id": "dacc5392-8d07-4748-8c58-a1d6c375ed3b", + "last_modified": "2025-01-02T18:54:30.225518", + "metadata_modified": "2025-01-04T12:01:00.443649", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2024 Q4", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 15, + "resource_type": null, + "size": 0, + "state": "active", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/dacc5392-8d07-4748-8c58-a1d6c375ed3b/download/policecalls2024-q4.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.sanjoseca.gov", + "created": "2024-12-10T22:08:51.713145", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Updated Daily", + "format": "CSV", + "hash": "90c6675e29789232f7beec4bb1406261", + "id": "14beb715-ad5f-47c2-bbc3-d92875071deb", + "ignore_hash": false, + "is_data_dict_populated": false, + "last_modified": "2025-01-04T12:01:00.394604", + "metadata_modified": "2025-01-04T12:01:00.443796", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2025 Q1", + "original_url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/14beb715-ad5f-47c2-bbc3-d92875071deb/download/policecalls2025-q1.csv", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 16, + "resource_id": "14beb715-ad5f-47c2-bbc3-d92875071deb", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2025-01-04 12:01:01.803557", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/14beb715-ad5f-47c2-bbc3-d92875071deb/download/policecalls2025-q1.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-10T22:11:29.485172", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Not Updated yet", + "format": "CSV", + "hash": "", + "id": "474b2e9a-d3e9-466e-9f7b-e17965e84ed2", + "last_modified": "2025-01-04T12:01:03.056854", + "metadata_modified": "2025-01-04T12:01:03.096837", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2025 Q2", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 17, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/474b2e9a-d3e9-466e-9f7b-e17965e84ed2/download/policecalls2025-q2.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-10T22:12:50.858501", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Not Updated yet", + "format": "CSV", + "hash": "", + "id": "8c309149-eeea-42bf-a61c-7b1606e4dd01", + "last_modified": "2025-01-04T12:01:05.755086", + "metadata_modified": "2025-01-04T12:01:05.798301", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2025 Q3", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 18, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/8c309149-eeea-42bf-a61c-7b1606e4dd01/download/policecalls2025-q3.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-10T22:14:16.050446", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Not Updated yet", + "format": "CSV", + "hash": "", + "id": "19f028fc-aee6-4b8a-a851-6de7c3e44316", + "last_modified": "2025-01-04T12:01:08.198172", + "metadata_modified": "2025-01-04T12:01:08.236198", + "mimetype": null, + "mimetype_inner": null, + "name": "Police Calls 2025 Q4", + "package_id": "c414a023-8e2c-4ed0-a0e0-2731913161a1", + "position": 19, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.sanjoseca.gov/dataset/c414a023-8e2c-4ed0-a0e0-2731913161a1/resource/19f028fc-aee6-4b8a-a851-6de7c3e44316/download/policecalls2025-q4.csv", + "url_type": "upload" + } + ], + "tags": [], + "groups": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanjoseca.gov/" + }, + { + "accrualPeriodicity": "irregular", + "author": null, + "author_email": null, + "contact_email": "gis.info@sanjoseca.gov", + "contact_name": "sanjose", + "creator_user_id": "1094394d-9795-4c0a-98e8-b3dcf11db682", + "id": "859cf4f8-935c-4f42-ab4e-ef1ac60f1cb3", + "isopen": true, + "language": "English", + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-09-26T23:01:24.683459", + "metadata_modified": "2025-01-03T23:01:04.775608", + "name": "crash-locations", + "notes": "

    Locations of all crashes known to the City since 1977. Crash reports are logged by the Police Department and collected by the Department of Transportation, which analyzes them to inform roadway safety improvements. The "Crash Vehicles Involved" dataset is related to each crash location.

    Data is published on Mondays on a weekly basis.

    ", + "num_resources": 6, + "num_tags": 14, + "organization": { + "id": "6b0ca18a-da93-4855-bba9-fc0cfef68e75", + "name": "maps-data", + "title": "Enterprise GIS", + "type": "organization", + "description": "City's ArcGIS Data", + "image_url": "2020-10-09-172343.870053nounGIS14294.png", + "created": "2020-10-07T16:43:26.248775", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6b0ca18a-da93-4855-bba9-fc0cfef68e75", + "private": false, + "spatial": "{\"type\": \"Polygon\", \"coordinates\": [[[-122.0331,36.982],[-122.0331,37.4575],[-121.5657,37.4575],[-121.5657,36.982],[-122.0331,36.982]]]}", + "state": "active", + "temporal": "other", + "title": "Crash Locations", + "type": "dataset", + "url": "https://gisdata-csj.opendata.arcgis.com/datasets/CSJ::crash-locations", + "version": null, + "extras": [ + { + "key": "dcat_issued", + "value": "2020-08-12T23:44:55.000Z" + }, + { + "key": "dcat_modified", + "value": "2024-09-26T16:58:37.000Z" + }, + { + "key": "dcat_publisher_name", + "value": "City of San José" + }, + { + "key": "guid", + "value": "https://www.arcgis.com/home/item.html?id=8f2f6943cf93404fa33abdf1e6f4a3b2&sublayer=512" + }, + { + "key": "harvest_object_id", + "value": "8d2c102b-9e83-4aa0-950e-a9850c2c70f4" + }, + { + "key": "harvest_source_id", + "value": "851423fe-71b1-44ee-97c2-fa54ab80c42d" + }, + { + "key": "harvest_source_title", + "value": "GIS Open Data" + } + ], + "groups": [ + { + "description": "", + "display_name": "Geospatial", + "id": "b40eb18b-a19e-4659-bbb9-1c46dd551a56", + "image_display_url": "https://data.sanjoseca.gov/uploads/group/2020-10-07-164842.273160Maps.png", + "name": "geospatial", + "title": "Geospatial" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:01:24.802068", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "HTML", + "hash": "", + "id": "98900b87-b31a-43eb-bc8b-56052701e4c3", + "last_modified": null, + "metadata_modified": "2024-09-26T23:01:24.651849", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "859cf4f8-935c-4f42-ab4e-ef1ac60f1cb3", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/datasets/CSJ::crash-locations", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:01:24.802073", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "924e7879-ed52-42fb-b09b-b3c78efaef58", + "last_modified": null, + "metadata_modified": "2024-09-26T23:01:24.651999", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "859cf4f8-935c-4f42-ab4e-ef1ac60f1cb3", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geo.sanjoseca.gov/server/rest/services/OPN/OPN_OpenDataService/MapServer/512", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:01:24.802075", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "CSV", + "hash": "", + "id": "10e2fda4-445a-496a-b4bc-483c45299a86", + "last_modified": null, + "metadata_modified": "2024-09-26T23:01:24.652131", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "package_id": "859cf4f8-935c-4f42-ab4e-ef1ac60f1cb3", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/8f2f6943cf93404fa33abdf1e6f4a3b2/csv?layers=512", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:01:24.802078", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "257e35b3-0b72-4881-bdff-12cbd38f4689", + "last_modified": null, + "metadata_modified": "2024-09-26T23:01:24.652528", + "mimetype": null, + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "859cf4f8-935c-4f42-ab4e-ef1ac60f1cb3", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/8f2f6943cf93404fa33abdf1e6f4a3b2/shapefile?layers=512", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:01:24.802076", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "1d6519a2-a1bc-437e-a4f6-c57f7479d1e0", + "last_modified": null, + "metadata_modified": "2024-09-26T23:01:24.652292", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "859cf4f8-935c-4f42-ab4e-ef1ac60f1cb3", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/8f2f6943cf93404fa33abdf1e6f4a3b2/geojson?layers=512", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:01:24.802079", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "KML", + "hash": "", + "id": "754dc849-838e-4132-b2b4-49bdd6bee65a", + "last_modified": null, + "metadata_modified": "2024-09-26T23:01:24.652676", + "mimetype": null, + "mimetype_inner": null, + "name": "KML", + "package_id": "859cf4f8-935c-4f42-ab4e-ef1ac60f1cb3", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/8f2f6943cf93404fa33abdf1e6f4a3b2/kml?layers=512", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accident", + "id": "e75bea88-6f82-402d-9365-4a20903247f5", + "name": "accident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bicycle", + "id": "80d0a9fb-ebbd-48c6-97f5-ab453f1b6c9e", + "name": "bicycle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bike", + "id": "1596a80e-33e7-43fd-bd44-bfd933202728", + "name": "bike", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "car", + "id": "ffc02cf4-9336-4b8d-8ff2-70bb46a6f434", + "name": "car", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city of san jose", + "id": "a09bd925-a20c-40fb-b7e9-7fe3b104c9b4", + "name": "city of san jose", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "2b5b875d-4a2c-47bb-b61b-050eddb50003", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crashes", + "id": "b8035b0c-2805-4211-a181-7aa715f5be75", + "name": "crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "b398689a-e58d-444a-a3db-7962d7894efd", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "94ce2fe0-f761-4f84-a222-a7b466af0259", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "f7e288ec-4e63-42ff-9c76-86a934ce30a7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "863bb8bb-dd44-4e34-a5f6-f65e3e320e00", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "bf3700a6-0c1a-4bb7-940e-33ed8e20e725", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision", + "id": "d2aa4d81-c4bc-4059-8396-0d2fd91de21e", + "name": "vision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zero", + "id": "5273ceae-69a7-47e9-9da6-dfb022c3200b", + "name": "zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanjoseca.gov/" + }, + { + "accrualPeriodicity": "irregular", + "author": null, + "author_email": null, + "contact_email": "gis.info@sanjoseca.gov", + "contact_name": "sanjose", + "creator_user_id": "1094394d-9795-4c0a-98e8-b3dcf11db682", + "id": "ef3341e0-b8f1-48ff-92b6-70edd248b5e4", + "isopen": true, + "language": "English", + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": null, + "maintainer_email": null, + "metadata_created": "2024-09-26T23:02:32.548844", + "metadata_modified": "2025-01-03T23:01:03.074586", + "name": "crash-locations-last-five-years", + "notes": "

    Locations of all crashes known to the City over the past five years. Crash reports are logged by the Police Department and collected by the Department of Transportation, which analyzes them to inform roadway safety improvements. This dataset is a subset of the "Crash Locations", which contains all crashes since 1977.

    Data is published on Mondays on a weekly basis.

    ", + "num_resources": 6, + "num_tags": 14, + "organization": { + "id": "6b0ca18a-da93-4855-bba9-fc0cfef68e75", + "name": "maps-data", + "title": "Enterprise GIS", + "type": "organization", + "description": "City's ArcGIS Data", + "image_url": "2020-10-09-172343.870053nounGIS14294.png", + "created": "2020-10-07T16:43:26.248775", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "6b0ca18a-da93-4855-bba9-fc0cfef68e75", + "private": false, + "spatial": "{\"type\": \"Polygon\", \"coordinates\": [[[-122.0296,37.1635],[-122.0296,37.4563],[-121.6882,37.4563],[-121.6882,37.1635],[-122.0296,37.1635]]]}", + "state": "active", + "temporal": "other", + "title": "Crash Locations Last Five Years", + "type": "dataset", + "url": "https://gisdata-csj.opendata.arcgis.com/datasets/CSJ::crash-locations-last-five-years", + "version": null, + "extras": [ + { + "key": "dcat_issued", + "value": "2024-09-26T16:56:43.000Z" + }, + { + "key": "dcat_modified", + "value": "2024-09-26T16:59:42.000Z" + }, + { + "key": "dcat_publisher_name", + "value": "City of San José" + }, + { + "key": "guid", + "value": "https://www.arcgis.com/home/item.html?id=cb673c383983406abe0c890dd8b63e86&sublayer=553" + }, + { + "key": "harvest_object_id", + "value": "fb913535-fdce-4c04-bc4e-3cdda1d25874" + }, + { + "key": "harvest_source_id", + "value": "851423fe-71b1-44ee-97c2-fa54ab80c42d" + }, + { + "key": "harvest_source_title", + "value": "GIS Open Data" + } + ], + "groups": [ + { + "description": "", + "display_name": "Geospatial", + "id": "b40eb18b-a19e-4659-bbb9-1c46dd551a56", + "image_display_url": "https://data.sanjoseca.gov/uploads/group/2020-10-07-164842.273160Maps.png", + "name": "geospatial", + "title": "Geospatial" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:02:32.586954", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "HTML", + "hash": "", + "id": "d5342fdc-be5a-42ae-9294-15d238b9cf94", + "last_modified": null, + "metadata_modified": "2024-09-26T23:02:32.465127", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS Hub Dataset", + "package_id": "ef3341e0-b8f1-48ff-92b6-70edd248b5e4", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/datasets/CSJ::crash-locations-last-five-years", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:02:32.586958", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ArcGIS GeoServices REST API", + "hash": "", + "id": "79a91634-bba8-4f95-8f00-6c79c04800f3", + "last_modified": null, + "metadata_modified": "2024-09-26T23:02:32.465281", + "mimetype": null, + "mimetype_inner": null, + "name": "ArcGIS GeoService", + "package_id": "ef3341e0-b8f1-48ff-92b6-70edd248b5e4", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://geo.sanjoseca.gov/server/rest/services/OPN/OPN_OpenDataService/MapServer/553", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:02:32.586960", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "CSV", + "hash": "", + "id": "0d562206-0b24-4d7b-8a0d-be687e57a38a", + "last_modified": null, + "metadata_modified": "2024-09-26T23:02:32.465414", + "mimetype": null, + "mimetype_inner": null, + "name": "CSV", + "package_id": "ef3341e0-b8f1-48ff-92b6-70edd248b5e4", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/cb673c383983406abe0c890dd8b63e86/csv?layers=553", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:02:32.586963", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "ZIP", + "hash": "", + "id": "0d3c9324-d587-4a37-8fd8-0ce90451fbb1", + "last_modified": null, + "metadata_modified": "2024-09-26T23:02:32.465665", + "mimetype": null, + "mimetype_inner": null, + "name": "Shapefile", + "package_id": "ef3341e0-b8f1-48ff-92b6-70edd248b5e4", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/cb673c383983406abe0c890dd8b63e86/shapefile?layers=553", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:02:32.586961", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "GeoJSON", + "hash": "", + "id": "21c0dd96-d9f8-436d-9432-45f728fc300e", + "last_modified": null, + "metadata_modified": "2024-09-26T23:02:32.465540", + "mimetype": null, + "mimetype_inner": null, + "name": "GeoJSON", + "package_id": "ef3341e0-b8f1-48ff-92b6-70edd248b5e4", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/cb673c383983406abe0c890dd8b63e86/geojson?layers=553", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-26T23:02:32.586964", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "", + "format": "KML", + "hash": "", + "id": "15ef0a53-dc21-42e7-8d65-caf2880d104e", + "last_modified": null, + "metadata_modified": "2024-09-26T23:02:32.465787", + "mimetype": null, + "mimetype_inner": null, + "name": "KML", + "package_id": "ef3341e0-b8f1-48ff-92b6-70edd248b5e4", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://gisdata-csj.opendata.arcgis.com/api/download/v1/items/cb673c383983406abe0c890dd8b63e86/kml?layers=553", + "url_type": null + } + ], + "tags": [ + { + "display_name": "accident", + "id": "e75bea88-6f82-402d-9365-4a20903247f5", + "name": "accident", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bicycle", + "id": "80d0a9fb-ebbd-48c6-97f5-ab453f1b6c9e", + "name": "bicycle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "bike", + "id": "1596a80e-33e7-43fd-bd44-bfd933202728", + "name": "bike", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "car", + "id": "ffc02cf4-9336-4b8d-8ff2-70bb46a6f434", + "name": "car", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "city of san jose", + "id": "a09bd925-a20c-40fb-b7e9-7fe3b104c9b4", + "name": "city of san jose", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crash", + "id": "2b5b875d-4a2c-47bb-b61b-050eddb50003", + "name": "crash", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crashes", + "id": "b8035b0c-2805-4211-a181-7aa715f5be75", + "name": "crashes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "pedestrian", + "id": "b398689a-e58d-444a-a3db-7962d7894efd", + "name": "pedestrian", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "public safety", + "id": "94ce2fe0-f761-4f84-a222-a7b466af0259", + "name": "public safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safety", + "id": "f7e288ec-4e63-42ff-9c76-86a934ce30a7", + "name": "safety", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "transportation", + "id": "863bb8bb-dd44-4e34-a5f6-f65e3e320e00", + "name": "transportation", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vehicle", + "id": "bf3700a6-0c1a-4bb7-940e-33ed8e20e725", + "name": "vehicle", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "vision", + "id": "d2aa4d81-c4bc-4059-8396-0d2fd91de21e", + "name": "vision", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "zero", + "id": "5273ceae-69a7-47e9-9da6-dfb022c3200b", + "name": "zero", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.sanjoseca.gov/" + } + ], + [ + { + "author": "David Allen", + "author_email": "David.Allen@birminghamal.gov", + "creator_user_id": "e3962453-0f4a-4c09-919b-e7a78ff99188", + "id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "David Allen", + "maintainer_email": "David.Allen@birminghamal.gov", + "metadata_created": "2017-06-05T15:47:44.821937", + "metadata_modified": "2024-02-20T17:04:04.741234", + "name": "west-precinct-crime-data", + "notes": "Police - West Precinct Crime Data YTD", + "num_resources": 15, + "num_tags": 4, + "organization": { + "id": "c12a5022-f471-4a51-a14d-31398a5dced0", + "name": "birmingham-police-department", + "title": "Birmingham Police Department", + "type": "organization", + "description": "", + "image_url": "2017-05-07-230848.592812Police-1.png", + "created": "2017-05-05T21:12:57.767949", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c12a5022-f471-4a51-a14d-31398a5dced0", + "private": false, + "state": "active", + "title": "West Precinct Crime Data", + "type": "dataset", + "url": "", + "version": "1.0", + "groups": [ + { + "description": "", + "display_name": "Police", + "id": "3c648d96-0a29-4deb-aa96-150117119a23", + "image_display_url": "https://data.birminghamal.gov/uploads/group/2017-05-05-151507.360187Police-1.png", + "name": "police", + "title": "Police" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2019-03-05T16:07:20.998505", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - West Precinct Crime Data through Sep 30 2019 YTD", + "format": "XLSX", + "hash": "", + "id": "67f4fd8e-5fba-4987-b8cc-8f53086de0ae", + "last_modified": "2019-10-18T17:32:01.186702", + "metadata_modified": "2019-03-05T16:07:20.998505", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2019 YTD", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 0, + "resource_type": null, + "size": 197708, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/67f4fd8e-5fba-4987-b8cc-8f53086de0ae/download/open-data-portal-west-thru-sep-30-2019.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2018-02-27T21:00:44.125739", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - West Precinct Crime Data - January 1 - Dec 31, 2018", + "format": "XLSX", + "hash": "80d91923347f45e43f45fc6bcc0d4646", + "id": "c50041ac-9da1-44bb-89c6-e45eef419c8a", + "ignore_hash": false, + "last_modified": "2019-01-30T21:32:01.467684", + "metadata_modified": "2018-02-27T21:00:44.125739", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2018 ", + "original_url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/c50041ac-9da1-44bb-89c6-e45eef419c8a/download/open-data-portal-west-thru-dec-31-2018.xlsx", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 1, + "resource_id": "c50041ac-9da1-44bb-89c6-e45eef419c8a", + "resource_type": null, + "set_url_type": false, + "size": 303970, + "state": "active", + "task_created": "2023-03-22 18:26:02.596415", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/c50041ac-9da1-44bb-89c6-e45eef419c8a/download/open-data-portal-west-thru-dec-31-2018.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2018-02-27T21:01:42.072026", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - West Precinct Crime Data - January 1 - Dec 31, 2018", + "format": "CSV", + "hash": "29cf7c0d6f94003456bba9ebd0eb9a85", + "id": "83d01fdd-222d-47b0-b50b-31cfe88b7d0f", + "ignore_hash": false, + "last_modified": "2019-01-30T21:31:25.551571", + "metadata_modified": "2018-02-27T21:01:42.072026", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2018 CSV", + "original_url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/83d01fdd-222d-47b0-b50b-31cfe88b7d0f/download/open-data-portal-west-thru-dec-31-2018-csv.csv", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 2, + "resource_id": "83d01fdd-222d-47b0-b50b-31cfe88b7d0f", + "resource_type": null, + "set_url_type": false, + "size": 1815089, + "state": "active", + "task_created": "2023-03-22 18:26:02.677745", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/83d01fdd-222d-47b0-b50b-31cfe88b7d0f/download/open-data-portal-west-thru-dec-31-2018-csv.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2017-06-05T15:49:17.731633", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - West Precinct Crime Data - January 1 - December 31, 2017 YTD", + "format": "XLSX", + "hash": "aaa58c36192c9e6c9898563ae6530a8c", + "id": "edeea512-097d-4593-80ab-cfc796a58027", + "ignore_hash": false, + "last_modified": "2018-01-22T21:03:04.604520", + "metadata_modified": "2017-06-05T15:49:17.731633", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2017", + "original_url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/edeea512-097d-4593-80ab-cfc796a58027/download/open-data-portal-west-thru-dec-31-2017.xlsx", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 3, + "resource_id": "edeea512-097d-4593-80ab-cfc796a58027", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 18:26:02.515112", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/edeea512-097d-4593-80ab-cfc796a58027/download/open-data-portal-west-thru-dec-31-2017.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-06-05T15:50:05.071921", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - West Precinct Crime Data - January 1 - December 31, 2017 YTD", + "format": "CSV", + "hash": "", + "id": "84fbeec1-8482-451f-8839-5bf84bc4f82b", + "last_modified": "2018-01-22T21:40:11.570687", + "metadata_modified": "2017-06-05T15:50:05.071921", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2017 CSV", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/84fbeec1-8482-451f-8839-5bf84bc4f82b/download/open-data-portal-west-thru-dec-31-2017-csv.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-22T18:26:11.603882", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime Data - West", + "format": "CSV", + "hash": "0497f9a0b8750027df1ce97976f81573", + "id": "66bc0707-9bd2-4b9b-ae42-df58e0c26997", + "last_modified": "2023-03-22T18:26:11.559966", + "metadata_modified": "2023-03-22T18:26:11.603882", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2019", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/66bc0707-9bd2-4b9b-ae42-df58e0c26997/download/open-data-portal-west-2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-22T18:26:13.042120", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime Data - West", + "format": "CSV", + "hash": "464b4a454668a932d472484b24cd65d6", + "id": "012a2c32-5672-4b3d-8f7f-9485a9fe117b", + "last_modified": "2023-03-22T18:26:13.001867", + "metadata_modified": "2023-03-22T18:26:13.042120", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2020", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/012a2c32-5672-4b3d-8f7f-9485a9fe117b/download/open-data-portal-west-2020.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-22T18:26:14.504186", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime Data - West", + "format": "CSV", + "hash": "02492120783d3b5084b861992c3de702", + "id": "3237be96-bcf7-404d-81c9-71174bfa763b", + "last_modified": "2023-03-22T18:26:14.405132", + "metadata_modified": "2023-03-22T18:26:14.504186", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2021", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/3237be96-bcf7-404d-81c9-71174bfa763b/download/open-data-portal-west-2021.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T20:15:16.798220", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - West", + "format": "CSV", + "hash": "09869e8f12c8db27863e7d8f46d43196", + "id": "72cbd4cc-b131-492a-a115-b4d6d6ebfaa7", + "ignore_hash": false, + "last_modified": "2023-03-23T20:15:16.751065", + "metadata_modified": "2023-03-23T20:15:16.798220", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2022", + "original_url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/72cbd4cc-b131-492a-a115-b4d6d6ebfaa7/download/open-data-portal-west-2022.csv", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 8, + "resource_id": "72cbd4cc-b131-492a-a115-b4d6d6ebfaa7", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 20:15:17.718155", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/72cbd4cc-b131-492a-a115-b4d6d6ebfaa7/download/open-data-portal-west-2022.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T20:15:18.056115", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - West", + "format": "XLSX", + "hash": "a72b0f86563375fb6cccdb508c30f1d8", + "id": "3c77ff38-cee4-4d74-8aa4-60687b59b126", + "ignore_hash": false, + "last_modified": "2023-03-23T20:15:18.013226", + "metadata_modified": "2023-03-23T20:15:18.056115", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2019", + "original_url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/3c77ff38-cee4-4d74-8aa4-60687b59b126/download/open-data-portal-west-2019.xlsx", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 9, + "resource_id": "3c77ff38-cee4-4d74-8aa4-60687b59b126", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 20:15:18.875514", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/3c77ff38-cee4-4d74-8aa4-60687b59b126/download/open-data-portal-west-2019.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T20:15:19.222215", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - West", + "format": "XLSX", + "hash": "74402910c18b87e01258c1c943ddc302", + "id": "c098f76a-528f-4330-8eca-f8eec5f99d70", + "ignore_hash": false, + "last_modified": "2023-03-23T20:15:19.171252", + "metadata_modified": "2023-03-23T20:15:19.222215", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2020", + "original_url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/c098f76a-528f-4330-8eca-f8eec5f99d70/download/open-data-portal-west-2020.xlsx", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 10, + "resource_id": "c098f76a-528f-4330-8eca-f8eec5f99d70", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 20:15:20.051626", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/c098f76a-528f-4330-8eca-f8eec5f99d70/download/open-data-portal-west-2020.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T20:15:20.377750", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - West", + "format": "XLSX", + "hash": "83d3ae078a3a04ea3862455ef03d3a23", + "id": "a1c81b1d-5c73-444d-a77f-cf7772cc9702", + "ignore_hash": false, + "last_modified": "2023-03-23T20:15:20.329937", + "metadata_modified": "2023-03-23T20:15:20.377750", + "mimetype": null, + "mimetype_inner": null, + "name": "west Precinct Crime Data 2021", + "original_url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/a1c81b1d-5c73-444d-a77f-cf7772cc9702/download/open-data-portal-west-2021.xlsx", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 11, + "resource_id": "a1c81b1d-5c73-444d-a77f-cf7772cc9702", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 20:15:21.150360", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/a1c81b1d-5c73-444d-a77f-cf7772cc9702/download/open-data-portal-west-2021.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T20:15:21.490156", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - West", + "format": "XLSX", + "hash": "efa03d0a3ad19d4aeceb3053286579c2", + "id": "142e9c6a-4db1-47fa-971f-f66cc0a164dd", + "ignore_hash": false, + "last_modified": "2023-03-23T20:15:21.437822", + "metadata_modified": "2023-03-23T20:15:21.490156", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2022", + "original_url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/142e9c6a-4db1-47fa-971f-f66cc0a164dd/download/open-data-portal-west-2022.xlsx", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 12, + "resource_id": "142e9c6a-4db1-47fa-971f-f66cc0a164dd", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 20:15:22.511226", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/142e9c6a-4db1-47fa-971f-f66cc0a164dd/download/open-data-portal-west-2022.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-10-13T20:47:26.783568", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": true, + "description": "West Precinct Crime Data as of December 2023", + "format": "XLSX", + "hash": "3db6d7634bb9e6b1cd29ebcc01e4a113", + "id": "ab5b5951-cb32-4793-a490-d2680a12a7f1", + "ignore_hash": false, + "last_modified": "2024-02-20T17:04:02.143118", + "metadata_modified": "2024-02-20T17:04:02.202502", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2023", + "original_url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/ab5b5951-cb32-4793-a490-d2680a12a7f1/download/opendataportal-west-aug-2023.xlsx", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 13, + "resource_id": "ab5b5951-cb32-4793-a490-d2680a12a7f1", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-10-13 20:47:28.086781", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/ab5b5951-cb32-4793-a490-d2680a12a7f1/download/open-data-west-dec-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-08T20:42:29.219825", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "West Precinct Crime Data as of December 2023", + "format": "CSV", + "hash": "c91ac8112dd971373a132cc1aca8c1d2", + "id": "4b3640fe-ccea-4135-acce-dd5ee1b28c16", + "ignore_hash": false, + "last_modified": "2024-02-20T17:04:04.700889", + "metadata_modified": "2024-02-20T17:04:04.753324", + "mimetype": null, + "mimetype_inner": null, + "name": "West Precinct Crime Data 2023", + "original_url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/4b3640fe-ccea-4135-acce-dd5ee1b28c16/download/open-data-portal-west-as-of-dec-2023.csv", + "package_id": "b3fab069-4df4-4335-b972-eb2fef7ce218", + "position": 14, + "resource_id": "4b3640fe-ccea-4135-acce-dd5ee1b28c16", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-13 15:02:11.880703", + "url": "https://data.birminghamal.gov/dataset/b3fab069-4df4-4335-b972-eb2fef7ce218/resource/4b3640fe-ccea-4135-acce-dd5ee1b28c16/download/open-data-west-dec-2023.csv", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "2017", + "id": "45b3ebd1-b689-4c08-8af2-d4fcad4e1722", + "name": "2017", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Crime", + "id": "f57a61d4-8b60-45b4-bbc5-bbb515240532", + "name": "Crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "106a46ed-347f-45fc-a9ec-b2054e5157fa", + "name": "Police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "West Precinct", + "id": "678ddb70-06be-4140-9f9c-a4450c7fb38f", + "name": "West Precinct", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.birminghamal.gov/" + }, + { + "author": "David Allen", + "author_email": "David.Allen@birminghamal.gov", + "creator_user_id": "e3962453-0f4a-4c09-919b-e7a78ff99188", + "id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "David Allen", + "maintainer_email": "David.Allen@birminghamal.gov", + "metadata_created": "2017-06-05T15:04:48.741288", + "metadata_modified": "2024-02-20T17:03:59.987997", + "name": "east-precinct-crime-data", + "notes": "Police - East Precinct Crime Data YTD", + "num_resources": 15, + "num_tags": 3, + "organization": { + "id": "c12a5022-f471-4a51-a14d-31398a5dced0", + "name": "birmingham-police-department", + "title": "Birmingham Police Department", + "type": "organization", + "description": "", + "image_url": "2017-05-07-230848.592812Police-1.png", + "created": "2017-05-05T21:12:57.767949", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c12a5022-f471-4a51-a14d-31398a5dced0", + "private": false, + "state": "active", + "title": "East Precinct Crime Data", + "type": "dataset", + "url": "", + "version": "1.0", + "groups": [ + { + "description": "", + "display_name": "Police", + "id": "3c648d96-0a29-4deb-aa96-150117119a23", + "image_display_url": "https://data.birminghamal.gov/uploads/group/2017-05-05-151507.360187Police-1.png", + "name": "police", + "title": "Police" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2019-03-05T16:08:24.109497", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "West Precinct Crime Data through Sep 30 2019 YTD", + "format": "XLSX", + "hash": "", + "id": "dc58e159-4e36-4ac5-8e08-b0639ca49e0f", + "last_modified": "2019-10-18T17:28:55.639652", + "metadata_modified": "2019-03-05T16:08:24.109497", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2019 YTD", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 0, + "resource_type": null, + "size": 175631, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/dc58e159-4e36-4ac5-8e08-b0639ca49e0f/download/open-data-portal-east-thru-sep-30-2019.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2018-02-27T20:57:09.862601", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - East Precinct Crime Data - January 1 - Dec 31, 2018", + "format": "XLSX", + "hash": "d007eb48258215ab133dbd8f430ad7d9", + "id": "86fc6f71-45ac-4c37-a92c-6af67503901e", + "ignore_hash": false, + "last_modified": "2019-01-30T21:30:17.223562", + "metadata_modified": "2018-02-27T20:57:09.862601", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2018", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/86fc6f71-45ac-4c37-a92c-6af67503901e/download/open-data-portal-east-thru-dec-31-2018.xlsx", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 1, + "resource_id": "86fc6f71-45ac-4c37-a92c-6af67503901e", + "resource_type": null, + "set_url_type": false, + "size": 297245, + "state": "active", + "task_created": "2022-12-16 17:50:05.665227", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/86fc6f71-45ac-4c37-a92c-6af67503901e/download/open-data-portal-east-thru-dec-31-2018.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2018-02-27T20:58:38.919623", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - East Precinct Crime Data CSV - January 1 - Dec 31, 2018", + "format": "CSV", + "hash": "edefb10750af121423bf2fc406b0e316", + "id": "9d13f610-5538-4d68-81f8-5a0fb514512a", + "ignore_hash": false, + "last_modified": "2019-01-30T21:30:45.381298", + "metadata_modified": "2018-02-27T20:58:38.919623", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data - 2018 CSV", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/9d13f610-5538-4d68-81f8-5a0fb514512a/download/open-data-portal-east-thru-dec-31-2018-csv.csv", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 2, + "resource_id": "9d13f610-5538-4d68-81f8-5a0fb514512a", + "resource_type": null, + "set_url_type": false, + "size": 1856546, + "state": "active", + "task_created": "2022-12-16 17:50:06.028017", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/9d13f610-5538-4d68-81f8-5a0fb514512a/download/open-data-portal-east-thru-dec-31-2018-csv.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2017-06-05T15:05:12.195900", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - East Precinct Crime Data - January 1 - December 31, 2017 YTD", + "format": "XLSX", + "hash": "366cfbfb0e842c753c6c73e25329a76f", + "id": "6437134e-538f-4402-a10d-60d339ad6b88", + "ignore_hash": false, + "last_modified": "2018-01-22T20:57:59.575271", + "metadata_modified": "2017-06-05T15:05:12.195900", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2017", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/6437134e-538f-4402-a10d-60d339ad6b88/download/open-data-portal-east-thru-dec-31-2017.xlsx", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 3, + "resource_id": "6437134e-538f-4402-a10d-60d339ad6b88", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2022-12-16 17:50:05.792866", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/6437134e-538f-4402-a10d-60d339ad6b88/download/open-data-portal-east-thru-dec-31-2017.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2017-06-05T15:12:24.404285", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - East Precinct Crime Data - January 1 - December 31, 2017 YTD", + "format": "CSV", + "hash": "3993a0d057fee03c0646f5d222284ec1", + "id": "ce40b1be-84ec-4134-ae32-aa84d8437810", + "ignore_hash": true, + "last_modified": "2018-01-22T21:48:59.571369", + "metadata_modified": "2017-06-05T15:12:24.404285", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2017 CSV", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/ce40b1be-84ec-4134-ae32-aa84d8437810/download/open-data-portal-east-thru-dec-31-2017-csv.csv", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 4, + "resource_id": "ce40b1be-84ec-4134-ae32-aa84d8437810", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2022-12-17 02:03:41.179962", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/ce40b1be-84ec-4134-ae32-aa84d8437810/download/open-data-portal-east-thru-dec-31-2017-csv.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-22T21:32:16.628295", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - East", + "format": "CSV", + "hash": "fb4d788a5258117b143476961476b7fd", + "id": "5feae4ba-a987-4754-a4f9-7e2c908087ca", + "ignore_hash": false, + "last_modified": "2023-03-22T21:32:16.575079", + "metadata_modified": "2023-03-22T21:32:16.628295", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2021", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/5feae4ba-a987-4754-a4f9-7e2c908087ca/download/open-data-portal-east-2021.csv", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 5, + "resource_id": "5feae4ba-a987-4754-a4f9-7e2c908087ca", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 21:32:17.480880", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/5feae4ba-a987-4754-a4f9-7e2c908087ca/download/open-data-portal-east-2021.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-22T21:32:17.839467", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - East", + "format": "CSV", + "hash": "64a349b8a19a40696af1808e2109fff0", + "id": "c81260de-ac87-4710-b090-925838db1161", + "ignore_hash": false, + "last_modified": "2023-03-22T21:32:17.792273", + "metadata_modified": "2023-03-22T21:32:17.839467", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2022", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/c81260de-ac87-4710-b090-925838db1161/download/open-data-portal-east-2022.csv", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 6, + "resource_id": "c81260de-ac87-4710-b090-925838db1161", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 21:32:18.617832", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/c81260de-ac87-4710-b090-925838db1161/download/open-data-portal-east-2022.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-22T21:36:38.076566", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - East", + "format": "XLSX", + "hash": "7bc6c0e6919f67523236f45dbb9e26c6", + "id": "f2058fe2-4a27-47ca-952d-b8e6d985c0c8", + "ignore_hash": false, + "last_modified": "2023-03-22T21:36:38.026593", + "metadata_modified": "2023-03-22T21:36:38.076566", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2019", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/f2058fe2-4a27-47ca-952d-b8e6d985c0c8/download/open-data-portal-east-2019.xlsx", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 7, + "resource_id": "f2058fe2-4a27-47ca-952d-b8e6d985c0c8", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 21:36:39.034885", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/f2058fe2-4a27-47ca-952d-b8e6d985c0c8/download/open-data-portal-east-2019.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-22T21:36:39.407061", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime Data - East", + "format": "XLSX", + "hash": "9ac54c58dcef8fb7e77fb78714b9b951", + "id": "481d17d7-ed78-4b71-9aac-cb7f02651b09", + "last_modified": "2023-03-22T21:36:39.356358", + "metadata_modified": "2024-01-05T19:19:42.737053", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2020", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/481d17d7-ed78-4b71-9aac-cb7f02651b09/download/open-data-portal-east-2020.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-22T21:36:40.664352", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - East", + "format": "XLSX", + "hash": "9a1232203bb8ef19bf34dc66e32752fc", + "id": "5c37c511-51c7-4943-babf-c44406a14db2", + "ignore_hash": false, + "last_modified": "2023-03-22T21:36:40.615162", + "metadata_modified": "2023-03-22T21:36:40.664352", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2021", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/5c37c511-51c7-4943-babf-c44406a14db2/download/open-data-portal-east-2021.xlsx", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 9, + "resource_id": "5c37c511-51c7-4943-babf-c44406a14db2", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 21:36:41.676303", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/5c37c511-51c7-4943-babf-c44406a14db2/download/open-data-portal-east-2021.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-22T21:36:42.014965", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - East", + "format": "XLSX", + "hash": "7102e0ee93cd582960f394378bc21e71", + "id": "aae91513-d735-4804-bed9-6d252828ae47", + "ignore_hash": false, + "last_modified": "2023-03-22T21:36:41.961847", + "metadata_modified": "2023-03-22T21:36:42.014965", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2022", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/aae91513-d735-4804-bed9-6d252828ae47/download/open-data-portal-east-2022.xlsx", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 10, + "resource_id": "aae91513-d735-4804-bed9-6d252828ae47", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 21:36:43.074793", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/aae91513-d735-4804-bed9-6d252828ae47/download/open-data-portal-east-2022.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-05T20:05:21.815046", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "East Precinct Crime Data as of December 2023", + "format": "XLSX", + "hash": "a283dcaf6c64f03ce30c92ca4f01d69c", + "id": "5536c074-4c14-4f4e-81a4-4eb5c313d542", + "ignore_hash": false, + "last_modified": "2024-02-20T17:03:57.646322", + "metadata_modified": "2024-02-20T17:03:57.684984", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2023", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/5536c074-4c14-4f4e-81a4-4eb5c313d542/download/open-data-portal-east-as-of-dec-2023.xlsx", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 11, + "resource_id": "5536c074-4c14-4f4e-81a4-4eb5c313d542", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-12 17:44:39.048750", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/5536c074-4c14-4f4e-81a4-4eb5c313d542/download/open-dat-east-dec-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-08T20:17:09.035967", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "East Precinct Crime Data as of November 2019", + "format": "CSV", + "hash": "6e75ee107abfbf9f509dace67f604b84", + "id": "9ae1f684-2dc3-482a-9513-8af65a2a6f86", + "ignore_hash": false, + "last_modified": "2024-01-08T20:17:08.972354", + "metadata_modified": "2024-01-08T20:32:28.993706", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2019", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/9ae1f684-2dc3-482a-9513-8af65a2a6f86/download/open-data-east-2019.csv", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 12, + "resource_id": "9ae1f684-2dc3-482a-9513-8af65a2a6f86", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-01-08 20:17:10.231129", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/9ae1f684-2dc3-482a-9513-8af65a2a6f86/download/open-data-east-2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-08T20:17:10.713576", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "East Precinct Crime Data as of December 2020", + "format": "CSV", + "hash": "dfa3d6142639720051fba36047bde2c9", + "id": "bdab9888-bf17-45d9-ab4c-efd28c797785", + "ignore_hash": false, + "last_modified": "2024-01-08T20:17:10.629957", + "metadata_modified": "2024-01-08T20:32:28.993801", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2020", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/bdab9888-bf17-45d9-ab4c-efd28c797785/download/open-data-east-2020.csv", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 13, + "resource_id": "bdab9888-bf17-45d9-ab4c-efd28c797785", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-01-08 20:17:11.968658", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/bdab9888-bf17-45d9-ab4c-efd28c797785/download/open-data-east-2020.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-08T20:42:23.618806", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "East Precinct Crime Data as of December 2023", + "format": "CSV", + "hash": "5f80a8a4806e290aa23f4ea77a865622", + "id": "83954d55-51a3-4a57-8181-bcd00d961ead", + "ignore_hash": false, + "last_modified": "2024-02-20T17:03:59.951181", + "metadata_modified": "2024-02-20T17:03:59.997944", + "mimetype": null, + "mimetype_inner": null, + "name": "East Precinct Crime Data 2023", + "original_url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/83954d55-51a3-4a57-8181-bcd00d961ead/download/open-data-east-dec-2023.csv", + "package_id": "0a22b9f3-eb07-40f6-b52d-d31ff43c6b54", + "position": 14, + "resource_id": "83954d55-51a3-4a57-8181-bcd00d961ead", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-19 15:14:18.624406", + "url": "https://data.birminghamal.gov/dataset/0a22b9f3-eb07-40f6-b52d-d31ff43c6b54/resource/83954d55-51a3-4a57-8181-bcd00d961ead/download/open-data-east-dec-2023.csv", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Crime", + "id": "f57a61d4-8b60-45b4-bbc5-bbb515240532", + "name": "Crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "East Precinct", + "id": "7a0af406-01aa-4914-aba2-7b93971b577a", + "name": "East Precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "106a46ed-347f-45fc-a9ec-b2054e5157fa", + "name": "Police", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.birminghamal.gov/" + }, + { + "author": "David Allen", + "author_email": "David.Allen@birminghamal.gov", + "creator_user_id": "e3962453-0f4a-4c09-919b-e7a78ff99188", + "id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "David Allen", + "maintainer_email": "David.Allen@birminghamal.gov", + "metadata_created": "2017-06-05T14:10:09.885008", + "metadata_modified": "2024-02-20T17:03:54.479089", + "name": "north-precinct-crime-data", + "notes": "Police - North Precinct Crime Data YTD", + "num_resources": 16, + "num_tags": 3, + "organization": { + "id": "c12a5022-f471-4a51-a14d-31398a5dced0", + "name": "birmingham-police-department", + "title": "Birmingham Police Department", + "type": "organization", + "description": "", + "image_url": "2017-05-07-230848.592812Police-1.png", + "created": "2017-05-05T21:12:57.767949", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c12a5022-f471-4a51-a14d-31398a5dced0", + "private": false, + "state": "active", + "title": "North Precinct Crime Data", + "type": "dataset", + "url": "", + "version": "1.0", + "groups": [ + { + "description": "", + "display_name": "Police", + "id": "3c648d96-0a29-4deb-aa96-150117119a23", + "image_display_url": "https://data.birminghamal.gov/uploads/group/2017-05-05-151507.360187Police-1.png", + "name": "police", + "title": "Police" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2019-03-05T16:12:02.555343", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "North Precinct Crime Data Sep 30 2019 YTD", + "format": "XLSX", + "hash": "", + "id": "657a2a4e-ed61-4bb3-86c9-b8a2575455a0", + "last_modified": "2019-10-18T17:27:25.848226", + "metadata_modified": "2019-03-05T16:12:02.555343", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2019 YTD", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 0, + "resource_type": null, + "size": 96880, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/657a2a4e-ed61-4bb3-86c9-b8a2575455a0/download/open-data-portal-north-thru-sep-30-2019.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2018-02-27T21:08:39.609775", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - North Precinct Crime Data - January 1 - Dec 31, 2018 ", + "format": "XLSX", + "hash": "aa3080ea26629d332780d26c8d4149e2", + "id": "f0615275-fc76-466f-b2d1-2029cce4c041", + "ignore_hash": false, + "last_modified": "2019-01-30T21:27:31.719540", + "metadata_modified": "2018-02-27T21:08:39.609775", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2018", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/f0615275-fc76-466f-b2d1-2029cce4c041/download/open-data-portal-north-thru-dec-31-2018.xlsx", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 1, + "resource_id": "f0615275-fc76-466f-b2d1-2029cce4c041", + "resource_type": null, + "set_url_type": false, + "size": 186955, + "state": "active", + "task_created": "2023-03-22 18:26:04.566260", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/f0615275-fc76-466f-b2d1-2029cce4c041/download/open-data-portal-north-thru-dec-31-2018.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2018-02-27T21:10:01.143059", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - North Precinct Crime Data CSV - January 1 - Dec 31, 2018", + "format": "CSV", + "hash": "a3a81de6ae49bbd75a2004feff741fb0", + "id": "3292391a-d538-4604-a5d2-72bbf8fb42ab", + "ignore_hash": false, + "last_modified": "2019-01-30T21:28:00.916818", + "metadata_modified": "2018-02-27T21:10:01.143059", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2018 CSV", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/3292391a-d538-4604-a5d2-72bbf8fb42ab/download/open-data-portal-north-thru-dec-31-2018-csv.csv", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 2, + "resource_id": "3292391a-d538-4604-a5d2-72bbf8fb42ab", + "resource_type": null, + "set_url_type": false, + "size": 983673, + "state": "active", + "task_created": "2023-03-22 18:26:04.379174", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/3292391a-d538-4604-a5d2-72bbf8fb42ab/download/open-data-portal-north-thru-dec-31-2018-csv.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2017-06-05T14:10:39.367065", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - North Precinct Crime Data - January 1 - December 31, 2017 YTD", + "format": "XLSX", + "hash": "cfb97d31994df5fe36cd4ad071340d47", + "id": "0bf51b24-5320-404e-a96a-9ae01d15c2f0", + "ignore_hash": false, + "last_modified": "2018-01-22T21:00:26.595889", + "metadata_modified": "2017-06-05T14:10:39.367065", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2017", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/0bf51b24-5320-404e-a96a-9ae01d15c2f0/download/open-data-portal-north-thru-dec-31-2017.xlsx", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 3, + "resource_id": "0bf51b24-5320-404e-a96a-9ae01d15c2f0", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 18:26:04.134325", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/0bf51b24-5320-404e-a96a-9ae01d15c2f0/download/open-data-portal-north-thru-dec-31-2017.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2017-06-05T14:12:05.829270", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - North Precinct Crime Data - January 1 - December 31, 2017 YTD", + "format": "CSV", + "hash": "aa00ee65be3e094daa2e7d532e93f161", + "id": "db042e8e-67db-43b3-9cec-f91299a5cb4b", + "ignore_hash": false, + "last_modified": "2018-01-22T21:01:42.367562", + "metadata_modified": "2017-06-05T14:12:05.829270", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2017 CSV", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/db042e8e-67db-43b3-9cec-f91299a5cb4b/download/open-data-portal-north-thru-dec-31-2017-csv.csv", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 4, + "resource_id": "db042e8e-67db-43b3-9cec-f91299a5cb4b", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 18:26:04.471131", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/db042e8e-67db-43b3-9cec-f91299a5cb4b/download/open-data-portal-north-thru-dec-31-2017-csv.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-22T18:26:15.671722", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime Data - North", + "format": "CSV", + "hash": "fe8c97fbdf8d6ca9c17fbfc582713097", + "id": "6273a1e4-82c8-4a5b-be18-6d27300e4aa3", + "last_modified": "2023-03-22T18:26:15.618823", + "metadata_modified": "2023-03-22T18:26:15.671722", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2019", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/6273a1e4-82c8-4a5b-be18-6d27300e4aa3/download/open-data-portal-north-2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-22T18:26:16.914064", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime Data - North", + "format": "CSV", + "hash": "51ff35db2a3677f456a6a8cbc1367f7b", + "id": "b92ecad4-1c00-499b-a1ae-24a311dfd090", + "last_modified": "2023-03-22T18:26:16.857015", + "metadata_modified": "2023-03-22T18:26:16.914064", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2020", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/b92ecad4-1c00-499b-a1ae-24a311dfd090/download/open-data-portal-north-2020.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-22T18:26:18.328681", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime Data - North", + "format": "CSV", + "hash": "5522991b03278bc95536d95671fd2906", + "id": "8db2abab-69d0-4442-b059-da94c50981fb", + "last_modified": "2023-03-22T18:26:18.277710", + "metadata_modified": "2023-03-22T18:26:18.328681", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2021", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/8db2abab-69d0-4442-b059-da94c50981fb/download/open-data-portal-north-2021.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T19:59:32.691850", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - North", + "format": "CSV", + "hash": "e7aa0ba062023bef19bbc8e165ad02a5", + "id": "cb57fc12-83f4-42f4-9829-97c6404d1447", + "ignore_hash": false, + "last_modified": "2023-03-23T19:59:32.646716", + "metadata_modified": "2023-03-23T19:59:32.691850", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2022", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/cb57fc12-83f4-42f4-9829-97c6404d1447/download/open-data-portal-north-2022.csv", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 8, + "resource_id": "cb57fc12-83f4-42f4-9829-97c6404d1447", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 19:59:33.454113", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/cb57fc12-83f4-42f4-9829-97c6404d1447/download/open-data-portal-north-2022.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T20:07:48.167212", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - North", + "format": "CSV", + "hash": "e7aa0ba062023bef19bbc8e165ad02a5", + "id": "a44f4729-a169-4d04-98c2-ea1e8fd85879", + "ignore_hash": false, + "last_modified": "2023-03-23T20:07:48.122943", + "metadata_modified": "2023-03-23T20:07:48.167212", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2022", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/a44f4729-a169-4d04-98c2-ea1e8fd85879/download/open-data-portal-north-2022.csv", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 9, + "resource_id": "a44f4729-a169-4d04-98c2-ea1e8fd85879", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 20:07:48.951041", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/a44f4729-a169-4d04-98c2-ea1e8fd85879/download/open-data-portal-north-2022.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T20:07:49.283567", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - North", + "format": "XLSX", + "hash": "5909a0391b279c09d55fbe8252a686cb", + "id": "b4a464ef-13ec-40d6-a699-6840467d1e02", + "ignore_hash": false, + "last_modified": "2023-03-23T20:07:49.239785", + "metadata_modified": "2023-03-23T20:07:49.283567", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2019", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/b4a464ef-13ec-40d6-a699-6840467d1e02/download/open-data-portal-north-2019.xlsx", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 10, + "resource_id": "b4a464ef-13ec-40d6-a699-6840467d1e02", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 20:07:50.088521", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/b4a464ef-13ec-40d6-a699-6840467d1e02/download/open-data-portal-north-2019.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T20:07:50.389157", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - North", + "format": "XLSX", + "hash": "d6418019cbd95f057155f7b62aed2491", + "id": "d13a3a7e-15b1-4680-b655-217fd9fd9328", + "ignore_hash": false, + "last_modified": "2023-03-23T20:07:50.345424", + "metadata_modified": "2023-03-23T20:07:50.389157", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2020", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/d13a3a7e-15b1-4680-b655-217fd9fd9328/download/open-data-portal-north-2020.xlsx", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 11, + "resource_id": "d13a3a7e-15b1-4680-b655-217fd9fd9328", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 20:07:51.166405", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/d13a3a7e-15b1-4680-b655-217fd9fd9328/download/open-data-portal-north-2020.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T20:07:51.472392", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - North", + "format": "XLSX", + "hash": "786a56c5fa9ee4568d87c40ac934ccfe", + "id": "259a1f42-a7d7-41f4-bb8a-0b2b93d7aa84", + "ignore_hash": false, + "last_modified": "2023-03-23T20:07:51.421886", + "metadata_modified": "2023-03-23T20:07:51.472392", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2021", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/259a1f42-a7d7-41f4-bb8a-0b2b93d7aa84/download/open-data-portal-north-2021.xlsx", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 12, + "resource_id": "259a1f42-a7d7-41f4-bb8a-0b2b93d7aa84", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 20:07:52.401098", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/259a1f42-a7d7-41f4-bb8a-0b2b93d7aa84/download/open-data-portal-north-2021.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T20:07:52.662365", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - North", + "format": "XLSX", + "hash": "a6dfb8873c379bfe65df79b5a6f4f6e8", + "id": "c17e2596-f9cc-4629-9603-2c1cbb0bc58a", + "ignore_hash": false, + "last_modified": "2023-03-23T20:07:52.614524", + "metadata_modified": "2023-03-23T20:07:52.662365", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2022", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/c17e2596-f9cc-4629-9603-2c1cbb0bc58a/download/open-data-portal-north-2022.xlsx", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 13, + "resource_id": "c17e2596-f9cc-4629-9603-2c1cbb0bc58a", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 20:07:53.479681", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/c17e2596-f9cc-4629-9603-2c1cbb0bc58a/download/open-data-portal-north-2022.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T21:07:13.516380", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "North Precinct Crime Data as of December 2023", + "format": "XLSX", + "hash": "", + "id": "d1ecda89-8ea7-48fe-a776-502b7fa6daf4", + "last_modified": "2024-02-20T17:03:51.966935", + "metadata_modified": "2024-02-20T17:03:52.027955", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2023", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 14, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/d1ecda89-8ea7-48fe-a776-502b7fa6daf4/download/open-data-north-dec-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-08T20:55:07.215678", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "North Precinct Crime Data as of December 2023", + "format": "CSV", + "hash": "3eeba6b22da17f5b9afb2e9addfec42f", + "id": "21397b4a-e99a-42f5-993f-713c87742653", + "ignore_hash": false, + "last_modified": "2024-02-20T17:03:54.423462", + "metadata_modified": "2024-02-20T17:03:54.488534", + "mimetype": null, + "mimetype_inner": null, + "name": "North Precinct Crime Data 2023", + "original_url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/21397b4a-e99a-42f5-993f-713c87742653/download/open-data-north-dec-2023.csv", + "package_id": "eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a", + "position": 15, + "resource_id": "21397b4a-e99a-42f5-993f-713c87742653", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-19 15:14:11.074478", + "url": "https://data.birminghamal.gov/dataset/eb9bca6d-06e1-4130-9b9c-c9a9a92d5d5a/resource/21397b4a-e99a-42f5-993f-713c87742653/download/open-data-north-dec-2023.csv", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Crime", + "id": "f57a61d4-8b60-45b4-bbc5-bbb515240532", + "name": "Crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "North Precinct", + "id": "58ad01e6-7dc9-4ba9-a7ca-79320a6fdf8f", + "name": "North Precinct", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "106a46ed-347f-45fc-a9ec-b2054e5157fa", + "name": "Police", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.birminghamal.gov/" + }, + { + "author": "David Allen", + "author_email": "David.Allen@birminghamal.gov", + "creator_user_id": "e3962453-0f4a-4c09-919b-e7a78ff99188", + "id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "David Allen", + "maintainer_email": "David.Allen@birminghamal.gov", + "metadata_created": "2017-06-05T14:38:34.086755", + "metadata_modified": "2024-02-20T17:03:49.732640", + "name": "south-precinct-crime-data", + "notes": "Police - South Precinct Crime Data YTD", + "num_resources": 15, + "num_tags": 3, + "organization": { + "id": "c12a5022-f471-4a51-a14d-31398a5dced0", + "name": "birmingham-police-department", + "title": "Birmingham Police Department", + "type": "organization", + "description": "", + "image_url": "2017-05-07-230848.592812Police-1.png", + "created": "2017-05-05T21:12:57.767949", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c12a5022-f471-4a51-a14d-31398a5dced0", + "private": false, + "state": "active", + "title": "South Precinct Crime Data", + "type": "dataset", + "url": "", + "version": "1.0", + "groups": [ + { + "description": "", + "display_name": "Police", + "id": "3c648d96-0a29-4deb-aa96-150117119a23", + "image_display_url": "https://data.birminghamal.gov/uploads/group/2017-05-05-151507.360187Police-1.png", + "name": "police", + "title": "Police" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2019-03-05T16:09:20.843047", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "South Precinct Crime Data Sep 30 2019 YTD", + "format": "XLSX", + "hash": "", + "id": "288ae19c-c58b-4512-8c43-7e0099cc3a58", + "last_modified": "2019-10-18T17:28:15.539464", + "metadata_modified": "2019-03-05T16:09:20.843047", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2019 YTD", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 0, + "resource_type": null, + "size": 145493, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/288ae19c-c58b-4512-8c43-7e0099cc3a58/download/open-date-portal-south-thru-sep-30-2019.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2018-02-27T21:05:02.377541", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - South Precinct Crime Data - January 1 - Dec 31, 2018", + "format": "XLSX", + "hash": "50f0522252b22382bfb71e833981853b", + "id": "13921b8d-3938-4e85-9ee3-0c51f758c3c6", + "ignore_hash": false, + "last_modified": "2019-01-30T21:29:32.034587", + "metadata_modified": "2018-02-27T21:05:02.377541", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2018", + "original_url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/13921b8d-3938-4e85-9ee3-0c51f758c3c6/download/open-date-portal-south-thru-dec-31-2018.xlsx", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 1, + "resource_id": "13921b8d-3938-4e85-9ee3-0c51f758c3c6", + "resource_type": null, + "set_url_type": false, + "size": 300720, + "state": "active", + "task_created": "2023-03-22 18:26:06.322049", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/13921b8d-3938-4e85-9ee3-0c51f758c3c6/download/open-date-portal-south-thru-dec-31-2018.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2018-02-27T21:06:14.217958", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - South Precinct Crime Data CSV - January 1 - Dec 31, 2018 CSV", + "format": "CSV", + "hash": "522e625206e6ac0dc42ad05ee5c7507d", + "id": "368fec83-6503-41e9-a0f1-e8d062a4c821", + "ignore_hash": false, + "last_modified": "2019-01-30T21:29:00.316199", + "metadata_modified": "2018-02-27T21:06:14.217958", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2018 CSV", + "original_url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/368fec83-6503-41e9-a0f1-e8d062a4c821/download/open-date-portal-south-thru-dec-31-2018-csv.csv", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 2, + "resource_id": "368fec83-6503-41e9-a0f1-e8d062a4c821", + "resource_type": null, + "set_url_type": false, + "size": 1625292, + "state": "active", + "task_created": "2023-03-22 18:26:06.040905", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/368fec83-6503-41e9-a0f1-e8d062a4c821/download/open-date-portal-south-thru-dec-31-2018-csv.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2017-06-05T14:39:04.268081", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - South Precinct Crime Data - January 1 - December 31, 2017 YTD", + "format": "XLSX", + "hash": "326ce301f9a2977ef0ff7a2575a39071", + "id": "ef0bc5d8-8180-4c36-a09b-3dd722928581", + "ignore_hash": false, + "last_modified": "2018-01-22T20:54:24.370404", + "metadata_modified": "2017-06-05T14:39:04.268081", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2017 ", + "original_url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/ef0bc5d8-8180-4c36-a09b-3dd722928581/download/open-date-portal-south-thru-dec-31-2017.xlsx", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 3, + "resource_id": "ef0bc5d8-8180-4c36-a09b-3dd722928581", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 18:26:06.162829", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/ef0bc5d8-8180-4c36-a09b-3dd722928581/download/open-date-portal-south-thru-dec-31-2017.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2017-06-05T14:40:12.382479", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - South Precinct Crime Data - January 1 - December 31, 2017 YTD", + "format": "CSV", + "hash": "abe41d89a572e78f8caae26f40a2aa2c", + "id": "7d4211ea-075a-46cc-8679-76cf3196a6fb", + "ignore_hash": false, + "last_modified": "2018-01-22T21:41:47.906011", + "metadata_modified": "2017-06-05T14:40:12.382479", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2017 CSV", + "original_url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/7d4211ea-075a-46cc-8679-76cf3196a6fb/download/open-date-portal-south-thru-dec-31-2017-csv.csv", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 4, + "resource_id": "7d4211ea-075a-46cc-8679-76cf3196a6fb", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 18:26:06.240792", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/7d4211ea-075a-46cc-8679-76cf3196a6fb/download/open-date-portal-south-thru-dec-31-2017-csv.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-22T18:26:19.624226", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime Data - South", + "format": "CSV", + "hash": "0e7d7c722ffa6dde2f573adf985181fc", + "id": "f7992fe1-af26-4d2f-8b63-1ca69441280a", + "last_modified": "2023-03-22T18:26:19.578763", + "metadata_modified": "2023-03-22T18:26:19.624226", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2019", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/f7992fe1-af26-4d2f-8b63-1ca69441280a/download/open-data-portal-south-2019.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-22T18:26:20.827006", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime Data - South", + "format": "CSV", + "hash": "84fb2f77fc00a23844ef92fe0aa6820f", + "id": "5c3852b4-b2cb-415b-926b-6bccdfc56250", + "last_modified": "2023-03-22T18:26:20.785374", + "metadata_modified": "2023-03-22T18:26:20.827006", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2020", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/5c3852b4-b2cb-415b-926b-6bccdfc56250/download/open-data-portal-south-2020.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-22T18:26:22.371413", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime Data - South", + "format": "CSV", + "hash": "322d17675a0b6a79502d23ab5a8d16e1", + "id": "2d7f7c3b-9b58-40bb-b6f7-2336b58a7fdf", + "last_modified": "2023-03-22T18:26:22.320050", + "metadata_modified": "2023-03-22T18:26:22.371413", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2021", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/2d7f7c3b-9b58-40bb-b6f7-2336b58a7fdf/download/open-data-portal-south-2021.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-22T22:00:56.109237", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - South", + "format": "CSV", + "hash": "1cca8ecc03bfd703e2ca58cf56c83e23", + "id": "f9c58da4-3e17-4f0f-9592-c83ea249dffa", + "ignore_hash": false, + "last_modified": "2023-03-22T22:00:56.065783", + "metadata_modified": "2023-03-22T22:00:56.109237", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2022", + "original_url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/f9c58da4-3e17-4f0f-9592-c83ea249dffa/download/open-data-portal-south-2022.csv", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 8, + "resource_id": "f9c58da4-3e17-4f0f-9592-c83ea249dffa", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-22 22:00:56.814494", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/f9c58da4-3e17-4f0f-9592-c83ea249dffa/download/open-data-portal-south-2022.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T18:59:00.212781", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - South", + "format": "XLSX", + "hash": "e1161acb61d983b81a9012b00f477c42", + "id": "d63eed7b-b547-4586-b8f5-373b07295a39", + "ignore_hash": false, + "last_modified": "2023-03-23T18:59:00.145578", + "metadata_modified": "2023-03-23T18:59:00.212781", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2019", + "original_url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/d63eed7b-b547-4586-b8f5-373b07295a39/download/open-data-portal-south-2019.xlsx", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 9, + "resource_id": "d63eed7b-b547-4586-b8f5-373b07295a39", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 18:59:01.573282", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/d63eed7b-b547-4586-b8f5-373b07295a39/download/open-data-portal-south-2019.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T18:59:01.968945", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - South", + "format": "XLSX", + "hash": "bd52792485ca8a7dc7c8925c21e37119", + "id": "5316c068-4c35-49bc-aba0-7d224f7b5d04", + "ignore_hash": false, + "last_modified": "2023-03-23T18:59:01.921141", + "metadata_modified": "2023-03-23T18:59:01.968945", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2020", + "original_url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/5316c068-4c35-49bc-aba0-7d224f7b5d04/download/open-data-portal-south-2020.xlsx", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 10, + "resource_id": "5316c068-4c35-49bc-aba0-7d224f7b5d04", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 18:59:02.892518", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/5316c068-4c35-49bc-aba0-7d224f7b5d04/download/open-data-portal-south-2020.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T18:59:03.176860", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - South", + "format": "XLSX", + "hash": "b12b3a65e10d831855b57fe175322a12", + "id": "b286b1f1-579a-4bb4-afe4-18164f97bd49", + "ignore_hash": false, + "last_modified": "2023-03-23T18:59:03.125684", + "metadata_modified": "2023-03-23T18:59:03.176860", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2021", + "original_url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/b286b1f1-579a-4bb4-afe4-18164f97bd49/download/open-data-portal-south-2021.xlsx", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 11, + "resource_id": "b286b1f1-579a-4bb4-afe4-18164f97bd49", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 18:59:04.175125", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/b286b1f1-579a-4bb4-afe4-18164f97bd49/download/open-data-portal-south-2021.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-23T18:59:04.518281", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Crime Data - South", + "format": "XLSX", + "hash": "d39cac0504d2aede5d3e5f4b768bf12c", + "id": "99d35847-bb35-48a0-8482-a4fcbbae362b", + "ignore_hash": false, + "last_modified": "2023-03-23T18:59:04.470734", + "metadata_modified": "2023-03-23T18:59:04.518281", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2022", + "original_url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/99d35847-bb35-48a0-8482-a4fcbbae362b/download/open-data-portal-south-2022.xlsx", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 12, + "resource_id": "99d35847-bb35-48a0-8482-a4fcbbae362b", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-23 18:59:05.392952", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/99d35847-bb35-48a0-8482-a4fcbbae362b/download/open-data-portal-south-2022.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T21:07:15.492621", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "South Precinct Crime Data as of December 2023", + "format": "XLSX", + "hash": "", + "id": "fa751d3a-5ec4-49d6-b86f-66b5fdb012fb", + "last_modified": "2024-02-20T17:03:46.519443", + "metadata_modified": "2024-02-20T17:03:46.599283", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2023", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 13, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/fa751d3a-5ec4-49d6-b86f-66b5fdb012fb/download/open-data-south-dec-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-08T20:55:09.210499", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "South Precinct Crime Data as of December 2023", + "format": "CSV", + "hash": "347081440482ff78ae77bd7043a04e14", + "id": "fb772dd6-8b92-4735-978c-790bd4c21e10", + "ignore_hash": false, + "last_modified": "2024-02-20T17:03:49.695446", + "metadata_modified": "2024-02-20T17:03:49.745295", + "mimetype": null, + "mimetype_inner": null, + "name": "South Precinct Crime Data 2023", + "original_url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/fb772dd6-8b92-4735-978c-790bd4c21e10/download/open-data-south-2023.csv", + "package_id": "70fa50d3-5c65-4f5c-b352-f8c3516c25f6", + "position": 14, + "resource_id": "fb772dd6-8b92-4735-978c-790bd4c21e10", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-01-08 20:55:10.547357", + "url": "https://data.birminghamal.gov/dataset/70fa50d3-5c65-4f5c-b352-f8c3516c25f6/resource/fb772dd6-8b92-4735-978c-790bd4c21e10/download/open-data-south-dec-2023.csv", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Crime", + "id": "f57a61d4-8b60-45b4-bbc5-bbb515240532", + "name": "Crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "106a46ed-347f-45fc-a9ec-b2054e5157fa", + "name": "Police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "South Precinct", + "id": "c1db4869-8c21-4ec7-bf71-a4e137dec01b", + "name": "South Precinct", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.birminghamal.gov/" + }, + { + "author": " Scott R. Thurmond", + "author_email": "Scott.Thurmond@birminghamal.gov", + "creator_user_id": "f7c6bc72-35b0-4417-9733-0776e099e3b6", + "id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": " Scott R. Thurmond", + "maintainer_email": "Scott.Thurmond@birminghamal.gov", + "metadata_created": "2018-03-28T20:17:25.946725", + "metadata_modified": "2019-10-23T19:04:22.210797", + "name": "homicide-data-annual-birmingham", + "notes": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "num_resources": 13, + "num_tags": 9, + "organization": { + "id": "c12a5022-f471-4a51-a14d-31398a5dced0", + "name": "birmingham-police-department", + "title": "Birmingham Police Department", + "type": "organization", + "description": "", + "image_url": "2017-05-07-230848.592812Police-1.png", + "created": "2017-05-05T21:12:57.767949", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "c12a5022-f471-4a51-a14d-31398a5dced0", + "private": false, + "state": "active", + "title": "Homicide Data - Annual Birmingham", + "type": "dataset", + "url": "", + "version": "1.0", + "groups": [ + { + "description": "", + "display_name": "Police", + "id": "3c648d96-0a29-4deb-aa96-150117119a23", + "image_display_url": "https://data.birminghamal.gov/uploads/group/2017-05-05-151507.360187Police-1.png", + "name": "police", + "title": "Police" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2019-02-12T19:27:11.843843", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "ad0e9d59caa4dfb3a337163078d5590d", + "id": "a090974e-bd42-44b9-be07-75c333bb98f6", + "ignore_hash": true, + "last_modified": "2019-10-23T19:04:22.169421", + "metadata_modified": "2019-02-12T19:27:11.843843", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2019 Year-To-Date", + "original_url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/a090974e-bd42-44b9-be07-75c333bb98f6/download/homicide-data-2019-ytd.xlsx", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 0, + "resource_id": "a090974e-bd42-44b9-be07-75c333bb98f6", + "resource_type": null, + "set_url_type": false, + "size": 18332, + "state": "active", + "task_created": "2023-10-08 01:00:49.520802", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/a090974e-bd42-44b9-be07-75c333bb98f6/download/homicide-data-2019-ytd.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-07-18T17:05:23.903342", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)\r\n", + "format": "XLSX", + "hash": "", + "id": "6efea52f-4f83-4943-9db1-051d76aac75c", + "last_modified": "2019-01-31T20:03:21.971572", + "metadata_modified": "2018-07-18T17:05:23.903342", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2018 ", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 1, + "resource_type": null, + "size": 28808, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/6efea52f-4f83-4943-9db1-051d76aac75c/download/homicide-cases-2018.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:27:44.823106", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "", + "id": "30bfc83c-2374-4b7f-8989-9e48c1881f4e", + "last_modified": "2018-03-28T20:44:16.610746", + "metadata_modified": "2018-03-28T20:27:44.823106", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2017", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/30bfc83c-2374-4b7f-8989-9e48c1881f4e/download/homicides-cob-annual-report-2017.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:26:59.122885", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "", + "id": "2796e1a5-18eb-4c72-99f3-ba370ef88d2d", + "last_modified": "2018-03-28T20:45:54.181316", + "metadata_modified": "2018-03-28T20:26:59.122885", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2016", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/2796e1a5-18eb-4c72-99f3-ba370ef88d2d/download/homicides-cob-annual-report-2016.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:26:09.488671", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "", + "id": "ea9fe5cc-44ee-41fc-b600-59c1f8784fa2", + "last_modified": "2018-03-28T20:47:15.445579", + "metadata_modified": "2018-03-28T20:26:09.488671", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2015", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/ea9fe5cc-44ee-41fc-b600-59c1f8784fa2/download/homicides-cob-annual-report-2015.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:25:23.315097", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "", + "id": "682dea3e-a371-48ae-984f-dafa257fb6dc", + "last_modified": "2018-03-28T20:25:23.266538", + "metadata_modified": "2018-03-28T20:25:23.315097", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2014", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/682dea3e-a371-48ae-984f-dafa257fb6dc/download/homicides-cob-annual-report-2014.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:24:34.426364", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "", + "id": "7644848a-b63e-4b10-8ad5-9d2199e6f935", + "last_modified": "2018-03-28T20:24:34.374826", + "metadata_modified": "2018-03-28T20:24:34.426364", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2013", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 6, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/7644848a-b63e-4b10-8ad5-9d2199e6f935/download/homicides-cob-annual-report-2013.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:23:49.418159", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "", + "id": "8173db88-d829-45ed-bd7f-492c76a9ca60", + "last_modified": "2018-03-28T20:23:49.369296", + "metadata_modified": "2018-03-28T20:23:49.418159", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2012", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 7, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/8173db88-d829-45ed-bd7f-492c76a9ca60/download/homicides-cob-annual-report-2012.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:22:55.997354", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "", + "id": "4026ff4a-7b62-40a0-bff5-d77de45fcf81", + "last_modified": "2018-03-28T20:22:55.948768", + "metadata_modified": "2018-03-28T20:22:55.997354", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2011", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/4026ff4a-7b62-40a0-bff5-d77de45fcf81/download/homicides-cob-annual-report-2011.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:21:59.331217", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "", + "id": "21dbc301-2c68-43b5-81db-6c20ecedd44f", + "last_modified": "2018-03-28T20:21:59.286898", + "metadata_modified": "2018-03-28T20:21:59.331217", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2010", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 9, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/21dbc301-2c68-43b5-81db-6c20ecedd44f/download/homicides-cob-annual-report-2010.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:20:58.542163", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "", + "id": "72742541-ac74-4f62-a0ae-539ab89ce435", + "last_modified": "2018-03-28T20:20:58.498286", + "metadata_modified": "2018-03-28T20:20:58.542163", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2009", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 10, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/72742541-ac74-4f62-a0ae-539ab89ce435/download/homicides-cob-annual-report-2009.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:19:30.646916", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "XLSX", + "hash": "", + "id": "87211ff3-d414-4a08-8d55-521d9a98721f", + "last_modified": "2018-03-28T20:19:30.606931", + "metadata_modified": "2018-03-28T20:19:30.646916", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2008", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 11, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/87211ff3-d414-4a08-8d55-521d9a98721f/download/homicides-cob-annual-report-2008.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2018-03-28T20:18:32.062870", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Police - Homicide Data Birmingham\r\nContains: Case #, Victim Name, Sex, Race and Age. Location of Homicide and Zip code. Status of Case\r\nTerms: HOM - Homicide; CBA - Cleared by Arrest; Open - Case not Solved; Justified - Killing Justified (i.e., Self Defense)", + "format": "PDF", + "hash": "", + "id": "be528b86-d24c-43f1-b2d2-29634409e7a6", + "last_modified": "2018-03-28T20:18:32.022505", + "metadata_modified": "2018-03-28T20:18:32.062870", + "mimetype": null, + "mimetype_inner": null, + "name": "Homicide Data Birmingham - 2007", + "package_id": "742c42d1-6a02-4f6b-b200-65f5cc3ed066", + "position": 12, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/742c42d1-6a02-4f6b-b200-65f5cc3ed066/resource/be528b86-d24c-43f1-b2d2-29634409e7a6/download/homicides-cob-annual-report-2007.pdf", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Crime", + "id": "f57a61d4-8b60-45b4-bbc5-bbb515240532", + "name": "Crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Crimes", + "id": "d36796bf-e503-4948-8afa-fde2674eef9d", + "name": "Crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Domicide Data", + "id": "0bb5e71e-bebd-4295-a90f-2c99e2337309", + "name": "Domicide Data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Homicide", + "id": "315d4b1c-a402-45c2-9690-6188e3ca1138", + "name": "Homicide", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Homicides", + "id": "32873a23-65fe-4686-9b10-992e62dda4b1", + "name": "Homicides", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Murder", + "id": "a4c1bc26-0025-409b-b443-3325b66cdffe", + "name": "Murder", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Murders", + "id": "1a68cf7c-80b0-4cd1-a57e-ea22e019e8e2", + "name": "Murders", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police", + "id": "106a46ed-347f-45fc-a9ec-b2054e5157fa", + "name": "Police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Police Data", + "id": "b303a2f1-5401-421b-98b1-aa18a7348f94", + "name": "Police Data", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.birminghamal.gov/" + } + ], + [ + { + "author": "Lashondrea S. Farris", + "author_email": "Lashondrea.Farris@birminghamal.gov", + "creator_user_id": "f7c6bc72-35b0-4417-9733-0776e099e3b6", + "id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "Lashondrea S. Farris", + "maintainer_email": "Lashondrea.Farris@birminghamal.gov", + "metadata_created": "2017-04-26T21:24:28.347716", + "metadata_modified": "2025-01-02T21:46:02.171478", + "name": "municipal-courts", + "notes": "Municipal Courts - Court Dockets and Citations - CSV\r\n\r\nStatus Code\tDescription\r\nIA\t Initial Appearance\r\nTD\t Traffic Docket\r\n", + "num_resources": 184, + "num_tags": 4, + "organization": { + "id": "e589aa71-fa8f-4fe1-a4e8-4607fd27adb9", + "name": "birmingham-municipal-courts", + "title": "Birmingham Municipal Courts", + "type": "organization", + "description": "", + "image_url": "2017-05-07-230758.180463Municipal-Courts-2.png", + "created": "2017-05-05T21:18:38.030175", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e589aa71-fa8f-4fe1-a4e8-4607fd27adb9", + "private": false, + "state": "active", + "title": "Municipal Courts - Court Dockets and Citations", + "type": "dataset", + "url": "", + "version": "1.0", + "extras": [ + { + "key": "IA\t", + "value": "Initial Appearance" + }, + { + "key": "Status Code", + "value": "Description" + }, + { + "key": "TD\t ", + "value": "Traffic Docket" + } + ], + "groups": [ + { + "description": "Municipal Court Group", + "display_name": "Municipal Courts", + "id": "92654c61-3a7d-484f-a146-257c0f6c55aa", + "image_display_url": "https://data.birminghamal.gov/uploads/group/2017-05-05-151408.969244Municipal-Courts-2.png", + "name": "municipal-court", + "title": "Municipal Courts" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2020-10-19T19:59:09.726015", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective Jan, 2021, • Disclaimer – The material provided is for informational purpose only. Status Code Description IA Initial Appearance TD Traffic Docket", + "format": "XLSX", + "hash": "45328cd897de7ba818fb7ce139a5839d", + "id": "b1535e0e-cc2b-4e6e-9e65-97c6ee6f8b8e", + "ignore_hash": false, + "last_modified": "2020-10-19T19:59:09.669383", + "metadata_modified": "2020-10-19T19:59:09.726015", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b1535e0e-cc2b-4e6e-9e65-97c6ee6f8b8e/download/docket-january-2021.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 0, + "resource_id": "b1535e0e-cc2b-4e6e-9e65-97c6ee6f8b8e", + "resource_type": null, + "set_url_type": false, + "size": 189389, + "state": "active", + "task_created": "2023-03-24 18:54:11.798157", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b1535e0e-cc2b-4e6e-9e65-97c6ee6f8b8e/download/docket-january-2021.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2020-10-19T19:56:00.705707", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective Jan, 2021, • Disclaimer – The material provided is for informational purpose only. Status Code Description IA Initial Appearance TD Traffic Docket", + "format": "CSV", + "hash": "3408b4cfd562c697a8f85b7d99472b21", + "id": "1625a1d3-9899-4a80-b8ed-e2a1f7898a9b", + "ignore_hash": true, + "last_modified": "2020-10-19T19:56:00.633232", + "metadata_modified": "2020-10-19T19:56:00.705707", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/1625a1d3-9899-4a80-b8ed-e2a1f7898a9b/download/docket-january-2021.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 1, + "resource_id": "1625a1d3-9899-4a80-b8ed-e2a1f7898a9b", + "resource_type": null, + "set_url_type": false, + "size": 373237, + "state": "active", + "task_created": "2021-07-17 00:16:06.989674", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/1625a1d3-9899-4a80-b8ed-e2a1f7898a9b/download/docket-january-2021.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-10-19T19:54:06.960256", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket, Effective Jan, 2021, • Disclaimer – The material provided is for informational purpose only. Status Code Description IA Initial Appearance TD Traffic Docket", + "format": "PDF", + "hash": "", + "id": "784701d2-6229-47fa-9977-f0b0a9feae8e", + "last_modified": "2020-10-19T19:54:06.901855", + "metadata_modified": "2020-10-19T19:54:06.960256", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 2, + "resource_type": null, + "size": 2670401, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/784701d2-6229-47fa-9977-f0b0a9feae8e/download/docket-january-2021.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-24T20:02:00.354805", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket: Effective January 23 - February 23", + "format": "CSV", + "hash": "47d4388257f879510122572e633928a7", + "id": "cc401cac-fa33-46dc-91e8-8f0d6d982f4c", + "ignore_hash": false, + "last_modified": "2023-03-24T20:02:00.297285", + "metadata_modified": "2023-03-24T20:02:00.354805", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/cc401cac-fa33-46dc-91e8-8f0d6d982f4c/download/docket-january-23-feburary-23-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 3, + "resource_id": "cc401cac-fa33-46dc-91e8-8f0d6d982f4c", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-24 20:02:01.324069", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/cc401cac-fa33-46dc-91e8-8f0d6d982f4c/download/docket-january-23-feburary-23-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-24T20:02:01.642287", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket: Effective January 23 - February 23", + "format": "XLSX", + "hash": "a0bbd406af6f2ee30e51380b3faa6735", + "id": "fe0c0517-6ce2-4a4c-98f9-05ec6767244a", + "ignore_hash": false, + "last_modified": "2023-03-24T20:02:01.587798", + "metadata_modified": "2023-03-24T20:02:01.642287", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fe0c0517-6ce2-4a4c-98f9-05ec6767244a/download/docket-january-23-feburary-23-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 4, + "resource_id": "fe0c0517-6ce2-4a4c-98f9-05ec6767244a", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-24 20:02:02.710397", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fe0c0517-6ce2-4a4c-98f9-05ec6767244a/download/docket-january-23-feburary-23-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-24T20:02:03.280855", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket: Effective January 23 - February 23", + "format": "PDF", + "hash": "", + "id": "00057d57-8785-44a5-8d9e-f41a8989495c", + "last_modified": "2023-03-24T20:02:03.226326", + "metadata_modified": "2023-03-24T20:02:03.280855", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/00057d57-8785-44a5-8d9e-f41a8989495c/download/docket-january-23-feburary-23-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-29T14:01:45.162024", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective March 30 2023 - April 30 2023", + "format": "CSV", + "hash": "49d42d758ce6d2d81b5f8b8505054e6f", + "id": "7fa02ad7-bd9e-4bb0-8cf1-bd84f2106ed8", + "ignore_hash": false, + "last_modified": "2023-03-29T14:01:45.077916", + "metadata_modified": "2023-03-29T14:01:45.162024", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7fa02ad7-bd9e-4bb0-8cf1-bd84f2106ed8/download/docket-march-30-2023-april-30-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 6, + "resource_id": "7fa02ad7-bd9e-4bb0-8cf1-bd84f2106ed8", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-29 14:01:46.858179", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7fa02ad7-bd9e-4bb0-8cf1-bd84f2106ed8/download/docket-march-30-2023-april-30-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-03-29T14:01:47.187074", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective March 30 2023 - April 30 2023", + "format": "XLSX", + "hash": "a4d4545960b23e03a8a76bdd0c27a35f", + "id": "52786d7a-469e-48c0-a975-dd95d0a98883", + "ignore_hash": false, + "last_modified": "2023-03-29T14:01:47.128002", + "metadata_modified": "2023-03-29T14:01:47.187074", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/52786d7a-469e-48c0-a975-dd95d0a98883/download/docket-march-30-2023-april-30-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 7, + "resource_id": "52786d7a-469e-48c0-a975-dd95d0a98883", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-03-29 14:01:48.537943", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/52786d7a-469e-48c0-a975-dd95d0a98883/download/docket-march-30-2023-april-30-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-03-29T14:01:49.069606", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective March 30 2023 - April 30 2023", + "format": "PDF", + "hash": "", + "id": "97927d8f-8bed-4495-9fa0-a512aea97e69", + "last_modified": "2023-03-29T14:01:49.011887", + "metadata_modified": "2023-03-29T14:01:49.069606", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 8, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/97927d8f-8bed-4495-9fa0-a512aea97e69/download/docket-march-30-2023-april-30-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-04-11T16:34:31.717847", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective April 10 2023 - May 10 2023", + "format": "CSV", + "hash": "a8c152e0aff597bfeebcf13e8ce9cd9b", + "id": "e9daa57f-f2b5-48ff-8fed-e6b8a74c92be", + "ignore_hash": false, + "last_modified": "2023-04-11T16:34:31.624844", + "metadata_modified": "2023-04-11T16:34:31.717847", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e9daa57f-f2b5-48ff-8fed-e6b8a74c92be/download/docket-april-10-2023-may-10-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 9, + "resource_id": "e9daa57f-f2b5-48ff-8fed-e6b8a74c92be", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-04-11 16:34:33.436733", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e9daa57f-f2b5-48ff-8fed-e6b8a74c92be/download/docket-april-10-2023-may-10-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-04-11T16:34:33.856081", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective April 10 2023 - May 10 2023", + "format": "XLSX", + "hash": "91215d709ea1e84ff8d458c50746d25a", + "id": "a64333f3-2577-404e-913c-36a2cb96241b", + "ignore_hash": false, + "last_modified": "2023-04-11T16:34:33.786425", + "metadata_modified": "2023-04-11T16:34:33.856081", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a64333f3-2577-404e-913c-36a2cb96241b/download/docket-april-10-2023-may-10-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 10, + "resource_id": "a64333f3-2577-404e-913c-36a2cb96241b", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-04-11 16:34:35.462739", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a64333f3-2577-404e-913c-36a2cb96241b/download/docket-april-10-2023-may-10-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-11T16:34:36.119311", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective April 10 2023 - May 10 2023", + "format": "PDF", + "hash": "", + "id": "e43a6e99-e901-49da-8404-d65d9cdb850b", + "last_modified": "2023-04-11T16:34:36.053679", + "metadata_modified": "2023-04-11T16:34:36.119311", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 11, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e43a6e99-e901-49da-8404-d65d9cdb850b/download/docket-april-10-2023-may-10-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-04-18T14:35:01.848301", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective April 17 2023 - May 17 2023", + "format": "CSV", + "hash": "a10a6531e5b4873ddbecbb08a726307c", + "id": "9663e319-1f16-4125-b148-7055d4d8c8d7", + "ignore_hash": false, + "last_modified": "2023-04-18T14:35:01.755255", + "metadata_modified": "2023-04-18T14:35:01.848301", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9663e319-1f16-4125-b148-7055d4d8c8d7/download/docket-march-30-2023-april-30-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 12, + "resource_id": "9663e319-1f16-4125-b148-7055d4d8c8d7", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-04-18 14:35:04.062885", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9663e319-1f16-4125-b148-7055d4d8c8d7/download/docket-march-30-2023-april-30-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-04-18T14:35:04.480069", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective April 17 2023 - May 17 2023", + "format": "XLSX", + "hash": "7d9e588ac61bfe6e545cf98b396e8c07", + "id": "491008c0-b64d-4901-a759-fcd1ea35f247", + "ignore_hash": false, + "last_modified": "2023-04-18T14:35:04.410704", + "metadata_modified": "2023-04-18T14:35:04.480069", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/491008c0-b64d-4901-a759-fcd1ea35f247/download/docket-april-17-2023-may-17-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 13, + "resource_id": "491008c0-b64d-4901-a759-fcd1ea35f247", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-04-18 14:35:06.382655", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/491008c0-b64d-4901-a759-fcd1ea35f247/download/docket-april-17-2023-may-17-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-18T14:35:06.889923", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective April 17 2023 - May 17 2023", + "format": "PDF", + "hash": "", + "id": "439af23a-3c0e-43d1-9753-a586f4716748", + "last_modified": "2023-04-18T14:35:06.828897", + "metadata_modified": "2023-04-18T14:35:06.889923", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 14, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/439af23a-3c0e-43d1-9753-a586f4716748/download/docket-april-17-2023-may-17-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-04-24T15:41:34.923518", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective April 24 2023 - May 24 2023", + "format": "CSV", + "hash": "0ba2c74fa8b7396af8495b32a55fe251", + "id": "87c321d8-34a4-421a-b80c-b9735d6353cd", + "ignore_hash": false, + "last_modified": "2023-04-24T15:41:34.832493", + "metadata_modified": "2023-04-24T15:41:34.923518", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/87c321d8-34a4-421a-b80c-b9735d6353cd/download/docket-march-24-2023-april-24-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 15, + "resource_id": "87c321d8-34a4-421a-b80c-b9735d6353cd", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-04-24 15:41:37.491642", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/87c321d8-34a4-421a-b80c-b9735d6353cd/download/docket-march-24-2023-april-24-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-04-24T15:41:37.868459", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective April 24 2023 - May 24 2023", + "format": "XLSX", + "hash": "b1c158d81465e8a65f3ca4430bfbe7f0", + "id": "2d9e93c6-49e2-4d89-8a1c-7c1d13b29f13", + "ignore_hash": false, + "last_modified": "2023-04-24T15:41:37.795942", + "metadata_modified": "2023-04-24T15:41:37.868459", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/2d9e93c6-49e2-4d89-8a1c-7c1d13b29f13/download/docket-april-24-2023-may-24-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 16, + "resource_id": "2d9e93c6-49e2-4d89-8a1c-7c1d13b29f13", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-04-24 15:41:40.238521", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/2d9e93c6-49e2-4d89-8a1c-7c1d13b29f13/download/docket-april-24-2023-may-24-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-04-24T15:41:40.802232", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective April 24 2023 - May 24 2023", + "format": "PDF", + "hash": "", + "id": "61f98e5c-99c9-4790-980b-028cbac8603e", + "last_modified": "2023-04-24T15:41:40.732484", + "metadata_modified": "2023-04-24T15:41:40.802232", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 17, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/61f98e5c-99c9-4790-980b-028cbac8603e/download/docket-april-24-2023-may-24-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-05-02T14:00:51.158460", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective May 1 2023 - June 1 2023", + "format": "CSV", + "hash": "888490d885bd4c6d3c6d1ce075a56f1b", + "id": "c8261edd-09ef-443c-91e8-c40aa16d1da2", + "ignore_hash": false, + "last_modified": "2023-05-02T14:00:50.866468", + "metadata_modified": "2023-05-02T14:00:51.158460", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c8261edd-09ef-443c-91e8-c40aa16d1da2/download/docket-may-1-2023-june-1-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 18, + "resource_id": "c8261edd-09ef-443c-91e8-c40aa16d1da2", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-05-02 14:00:56.859226", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c8261edd-09ef-443c-91e8-c40aa16d1da2/download/docket-may-1-2023-june-1-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-05-02T14:00:57.506551", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective May 1 2023 - June 1 2023", + "format": "XLSX", + "hash": "3192397c93b75ca2a83efd069fd62aa0", + "id": "e45b5930-79bd-4a9b-a26e-90059df36510", + "ignore_hash": false, + "last_modified": "2023-05-02T14:00:57.428741", + "metadata_modified": "2023-05-02T14:00:57.506551", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e45b5930-79bd-4a9b-a26e-90059df36510/download/docket-may-1-2023-june-1-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 19, + "resource_id": "e45b5930-79bd-4a9b-a26e-90059df36510", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-05-02 14:01:00.251363", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e45b5930-79bd-4a9b-a26e-90059df36510/download/docket-may-1-2023-june-1-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-02T14:01:01.399061", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective May 1 2023 - June 1 2023", + "format": "PDF", + "hash": "", + "id": "45b71246-e10f-4dcd-8142-73fb58982f9e", + "last_modified": "2023-05-02T14:01:01.142362", + "metadata_modified": "2023-05-02T14:01:01.399061", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 20, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/45b71246-e10f-4dcd-8142-73fb58982f9e/download/docket-may-1-2023-june-1-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-05-09T14:15:02.256705", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective May 8 2023 - June 8 2023", + "format": "CSV", + "hash": "83b173095da9b6521827db8786ebd300", + "id": "46914fa0-a132-46fb-bbfb-451b1fc9c1a7", + "ignore_hash": false, + "last_modified": "2023-05-09T14:15:02.137657", + "metadata_modified": "2023-05-09T14:15:02.256705", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/46914fa0-a132-46fb-bbfb-451b1fc9c1a7/download/docket-may-8-2023-june-8-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 21, + "resource_id": "46914fa0-a132-46fb-bbfb-451b1fc9c1a7", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-05-09 14:15:05.749111", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/46914fa0-a132-46fb-bbfb-451b1fc9c1a7/download/docket-may-8-2023-june-8-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-05-09T14:15:06.456588", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective May 8 2023 - June 8 2023", + "format": "XLSX", + "hash": "9d10cac8bd044283b399c67607c65a56", + "id": "0008b77c-0d9e-4f02-9315-4a8aaf2f83c1", + "ignore_hash": false, + "last_modified": "2023-05-09T14:15:06.176179", + "metadata_modified": "2023-05-09T14:15:06.456588", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0008b77c-0d9e-4f02-9315-4a8aaf2f83c1/download/docket-may-8-2023-june-8-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 22, + "resource_id": "0008b77c-0d9e-4f02-9315-4a8aaf2f83c1", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-05-09 14:15:09.745329", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0008b77c-0d9e-4f02-9315-4a8aaf2f83c1/download/docket-may-8-2023-june-8-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-09T14:15:10.722752", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective May 8 2023 - June 8 2023", + "format": "PDF", + "hash": "", + "id": "c7f619ce-f2d4-46e4-8929-47d958f81f41", + "last_modified": "2023-05-09T14:15:10.632260", + "metadata_modified": "2023-05-09T14:15:10.722752", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 23, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c7f619ce-f2d4-46e4-8929-47d958f81f41/download/docket-may-8-2023-june-8-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-05-16T21:47:26.147159", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective May 15 2023 - June 15 2023", + "format": "CSV", + "hash": "2b6f6676ffd1d5f50659d4c292256b78", + "id": "45f70d20-6d38-4d57-a335-25c295ac256c", + "ignore_hash": false, + "last_modified": "2023-05-16T21:47:26.035851", + "metadata_modified": "2023-05-16T21:47:26.147159", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/45f70d20-6d38-4d57-a335-25c295ac256c/download/docket-may-15-2023-june-15-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 24, + "resource_id": "45f70d20-6d38-4d57-a335-25c295ac256c", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-05-16 21:47:29.838230", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/45f70d20-6d38-4d57-a335-25c295ac256c/download/docket-may-15-2023-june-15-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-05-16T21:47:30.380110", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective May 15 2023 - June 15 2023", + "format": "XLSX", + "hash": "83b2ac61f353af8cd58337a8d4f656d5", + "id": "ae2d1328-bed7-48fc-8dcb-b76b4bbbb986", + "ignore_hash": false, + "last_modified": "2023-05-16T21:47:30.301034", + "metadata_modified": "2023-05-16T21:47:30.380110", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/ae2d1328-bed7-48fc-8dcb-b76b4bbbb986/download/docket-may-15-2023-june-15-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 25, + "resource_id": "ae2d1328-bed7-48fc-8dcb-b76b4bbbb986", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-05-16 21:47:33.966246", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/ae2d1328-bed7-48fc-8dcb-b76b4bbbb986/download/docket-may-15-2023-june-15-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-16T21:47:34.666848", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective May 15 2023 - June 15 2023", + "format": "PDF", + "hash": "", + "id": "b6f1eacb-4a67-4a7d-9098-8ee499f18e3b", + "last_modified": "2023-05-16T21:47:34.570972", + "metadata_modified": "2023-05-16T21:47:34.666848", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 26, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b6f1eacb-4a67-4a7d-9098-8ee499f18e3b/download/docket-may-15-2023-june-15-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-05-24T14:08:18.915432", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective May 22 2023 - June 22 2023", + "format": "CSV", + "hash": "940a670b64c70aca165eb36a40d373cf", + "id": "e518d724-e7b0-4b58-ade4-29cb19ce7937", + "ignore_hash": false, + "last_modified": "2023-05-24T14:08:18.785102", + "metadata_modified": "2023-05-24T14:08:18.915432", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e518d724-e7b0-4b58-ade4-29cb19ce7937/download/docket-may-22-2023-june-22-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 27, + "resource_id": "e518d724-e7b0-4b58-ade4-29cb19ce7937", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-05-24 14:08:23.412624", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e518d724-e7b0-4b58-ade4-29cb19ce7937/download/docket-may-22-2023-june-22-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-05-24T14:08:23.825073", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective May 22 2023 - June 22 2023", + "format": "XLSX", + "hash": "0cffc78205d7719563acce49115a97d3", + "id": "11102728-58eb-452a-9416-0c33b25a3c80", + "ignore_hash": false, + "last_modified": "2023-05-24T14:08:23.736121", + "metadata_modified": "2023-05-24T14:08:23.825073", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/11102728-58eb-452a-9416-0c33b25a3c80/download/docket-may-22-2023-june-22-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 28, + "resource_id": "11102728-58eb-452a-9416-0c33b25a3c80", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-05-24 14:08:27.634777", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/11102728-58eb-452a-9416-0c33b25a3c80/download/docket-may-22-2023-june-22-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-05-24T14:08:28.250323", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective May 22 2023 - June 22 2023", + "format": "PDF", + "hash": "", + "id": "0ead202c-7b59-4e3d-9539-662ace41ac08", + "last_modified": "2023-05-24T14:08:28.149619", + "metadata_modified": "2023-05-24T14:08:28.250323", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 29, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0ead202c-7b59-4e3d-9539-662ace41ac08/download/docket-may-22-2023-june-22-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-06-08T13:29:33.132779", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective June 5 2023 - July 5 2023", + "format": "CSV", + "hash": "df66f13a4eba124112fb8eb25b2ae12f", + "id": "7d5f9b85-9492-43d1-abfd-4b5c61c86c0b", + "ignore_hash": false, + "last_modified": "2023-06-08T13:29:33.001840", + "metadata_modified": "2023-06-08T13:29:33.132779", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7d5f9b85-9492-43d1-abfd-4b5c61c86c0b/download/docket-june-5-2023-july-5-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 30, + "resource_id": "7d5f9b85-9492-43d1-abfd-4b5c61c86c0b", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-06-08 13:29:38.501195", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7d5f9b85-9492-43d1-abfd-4b5c61c86c0b/download/docket-june-5-2023-july-5-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-06-08T13:29:38.996613", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective June 5 2023 - July 5 2023", + "format": "XLSX", + "hash": "2703965075c8322925fad71fb07e4069", + "id": "be455e74-37d9-415f-981c-338cbc99a0fa", + "ignore_hash": false, + "last_modified": "2023-06-08T13:29:38.877592", + "metadata_modified": "2023-06-08T13:29:38.996613", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/be455e74-37d9-415f-981c-338cbc99a0fa/download/docket-june-5-2023-july-5-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 31, + "resource_id": "be455e74-37d9-415f-981c-338cbc99a0fa", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-06-08 13:29:44.421593", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/be455e74-37d9-415f-981c-338cbc99a0fa/download/docket-june-5-2023-july-5-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-08T13:29:45.042006", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective June 5 2023 - July 5 2023", + "format": "PDF", + "hash": "", + "id": "cd314267-61ae-4c6f-89ee-67163637ee6f", + "last_modified": "2023-06-08T13:29:44.925871", + "metadata_modified": "2023-06-08T13:29:45.042006", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 32, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/cd314267-61ae-4c6f-89ee-67163637ee6f/download/docket-june-5-2023-july-5-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-06-13T16:03:40.674252", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective June 12 2023 - July 12 2023", + "format": "CSV", + "hash": "64d5ae78abd557cd1e2c0ecf85d7b923", + "id": "8cf4d41b-848d-46a1-8d37-0d93165d7d98", + "ignore_hash": false, + "last_modified": "2023-06-13T16:03:40.534128", + "metadata_modified": "2023-06-13T16:03:40.674252", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/8cf4d41b-848d-46a1-8d37-0d93165d7d98/download/docket-june-12-2023-july-12-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 33, + "resource_id": "8cf4d41b-848d-46a1-8d37-0d93165d7d98", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-06-13 16:03:47.067329", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/8cf4d41b-848d-46a1-8d37-0d93165d7d98/download/docket-june-12-2023-july-12-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-06-13T16:03:47.525407", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective June 12 2023 - July 12 2023", + "format": "XLSX", + "hash": "ae98af15e0bd3fac8f5e817eee1f442a", + "id": "30ec7e03-bcc6-4bf3-921e-396ca40b13cf", + "ignore_hash": false, + "last_modified": "2023-06-13T16:03:47.412245", + "metadata_modified": "2023-06-13T16:03:47.525407", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/30ec7e03-bcc6-4bf3-921e-396ca40b13cf/download/docket-june-12-2023-july-12-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 34, + "resource_id": "30ec7e03-bcc6-4bf3-921e-396ca40b13cf", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-06-13 16:03:53.340055", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/30ec7e03-bcc6-4bf3-921e-396ca40b13cf/download/docket-june-12-2023-july-12-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-13T16:03:53.986151", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective June 12 2023 - July 12 2023", + "format": "PDF", + "hash": "", + "id": "f2d38776-510f-42d8-90d1-416ea043f915", + "last_modified": "2023-06-13T16:03:53.865583", + "metadata_modified": "2023-06-13T16:03:53.986151", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 35, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/f2d38776-510f-42d8-90d1-416ea043f915/download/docket-june-12-2023-july-12-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-06-23T21:44:26.734165", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective June 20 2023 - July 20 2023", + "format": "CSV", + "hash": "f189aa2200e42df06d9abe91b5852560", + "id": "85f862c6-8a01-4d80-9fab-5c33eee8dbe5", + "ignore_hash": false, + "last_modified": "2023-06-23T21:44:26.604624", + "metadata_modified": "2023-06-23T21:44:26.734165", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/85f862c6-8a01-4d80-9fab-5c33eee8dbe5/download/docket-june-20-2023-july-20-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 36, + "resource_id": "85f862c6-8a01-4d80-9fab-5c33eee8dbe5", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-06-23 21:44:32.992640", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/85f862c6-8a01-4d80-9fab-5c33eee8dbe5/download/docket-june-20-2023-july-20-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-06-23T21:44:33.443213", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective June 20 2023 - July 20 2023", + "format": "XLSX", + "hash": "4b2d76239d57c6d220b2d71d430df312", + "id": "6ece373f-7575-4682-b24d-ea7b0324a8e0", + "ignore_hash": false, + "last_modified": "2023-06-23T21:44:33.316402", + "metadata_modified": "2023-06-23T21:44:33.443213", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/6ece373f-7575-4682-b24d-ea7b0324a8e0/download/docket-june-20-2023-july-20-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 37, + "resource_id": "6ece373f-7575-4682-b24d-ea7b0324a8e0", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-06-23 21:44:40.118948", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/6ece373f-7575-4682-b24d-ea7b0324a8e0/download/docket-june-20-2023-july-20-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-23T21:44:40.841709", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective June 20 2023 - July 20 2023", + "format": "PDF", + "hash": "", + "id": "9459daf5-f8d2-43c4-9141-2e28e8777973", + "last_modified": "2023-06-23T21:44:40.723862", + "metadata_modified": "2023-06-23T21:44:40.841709", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 38, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9459daf5-f8d2-43c4-9141-2e28e8777973/download/docket-june-20-2023-july-20-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-06-26T21:57:36.956510", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective June 26 2023 - July 26 2023", + "format": "CSV", + "hash": "0994beb68cc6d695217600c48567d82a", + "id": "c021cb73-bd66-4820-b931-22b889bd6e7a", + "ignore_hash": false, + "last_modified": "2023-06-26T21:57:36.810970", + "metadata_modified": "2023-06-26T21:57:36.956510", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c021cb73-bd66-4820-b931-22b889bd6e7a/download/docket-june-26-2023-july-26-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 39, + "resource_id": "c021cb73-bd66-4820-b931-22b889bd6e7a", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-06-26 21:57:44.001119", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c021cb73-bd66-4820-b931-22b889bd6e7a/download/docket-june-26-2023-july-26-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-06-26T21:57:44.499379", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective June 26 2023 - July 26 2023", + "format": "XLSX", + "hash": "dc7643e2cb6082fc695dae23ed0faed5", + "id": "7377e00d-6b38-4a13-8766-b12ff2e7a692", + "ignore_hash": false, + "last_modified": "2023-06-26T21:57:44.352453", + "metadata_modified": "2023-06-26T21:57:44.499379", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7377e00d-6b38-4a13-8766-b12ff2e7a692/download/docket-june-26-2023-july-26-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 40, + "resource_id": "7377e00d-6b38-4a13-8766-b12ff2e7a692", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-06-26 21:57:51.676040", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7377e00d-6b38-4a13-8766-b12ff2e7a692/download/docket-june-26-2023-july-26-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-26T21:57:52.383439", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective June 26 2023 - July 26 2023", + "format": "PDF", + "hash": "", + "id": "47776146-c7dc-4a4d-808d-1d9d9ab1d629", + "last_modified": "2023-06-26T21:57:52.256859", + "metadata_modified": "2023-06-26T21:57:52.383439", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 41, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/47776146-c7dc-4a4d-808d-1d9d9ab1d629/download/docket-june-26-2023-july-26-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-12T14:30:46.016567", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 10 2023 - August 10 2023", + "format": "CSV", + "hash": "", + "id": "9f9d6322-438e-472d-89a5-93610698a46e", + "last_modified": "2023-07-12T14:30:45.846528", + "metadata_modified": "2023-07-12T14:30:46.016567", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 42, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9f9d6322-438e-472d-89a5-93610698a46e/download/docket-july-10-2023-august-10-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-07-12T14:30:55.249327", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective July 10 2023 - August 10 2023", + "format": "XLSX", + "hash": "a16dc4f3125b5617dec95ab258905b52", + "id": "0a8be134-471b-4b52-b845-47082820f0da", + "ignore_hash": false, + "last_modified": "2023-07-12T14:30:55.085575", + "metadata_modified": "2023-07-12T14:30:55.249327", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0a8be134-471b-4b52-b845-47082820f0da/download/docket-july-10-2023-august-10-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 43, + "resource_id": "0a8be134-471b-4b52-b845-47082820f0da", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-07-12 14:31:04.117287", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0a8be134-471b-4b52-b845-47082820f0da/download/docket-july-10-2023-august-10-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-12T14:31:05.024173", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 10 2023 - August 10 2023", + "format": "PDF", + "hash": "", + "id": "145dd08b-db82-4b25-b54f-7a810db87c13", + "last_modified": "2023-07-12T14:31:04.858118", + "metadata_modified": "2023-07-12T14:31:05.024173", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 44, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/145dd08b-db82-4b25-b54f-7a810db87c13/download/docket-july-10-2023-august-10-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-12T14:35:50.994335", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 10 2023 - August 10 2023", + "format": "PDF", + "hash": "", + "id": "f353b8cc-6e1a-4b4e-a5d8-31e40b8a6e56", + "last_modified": "2023-07-12T14:35:50.833295", + "metadata_modified": "2023-07-12T14:35:50.994335", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 45, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/f353b8cc-6e1a-4b4e-a5d8-31e40b8a6e56/download/docket-july-10-2023-august-10-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-19T18:17:06.460461", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 17 2023 - August 17 2023", + "format": "CSV", + "hash": "", + "id": "5b593c22-a68d-4436-a25f-1f568dcb3403", + "last_modified": "2023-07-19T18:17:06.272858", + "metadata_modified": "2023-07-19T18:17:06.460461", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 46, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/5b593c22-a68d-4436-a25f-1f568dcb3403/download/docket-july-17-2023-august-17-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-07-19T18:17:17.491387", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective July 17 2023 - August 17 2023", + "format": "XLSX", + "hash": "3c712590e5d4cad5ebaeb7a0304fd71e", + "id": "c1eebe26-2bff-4e3b-8cbc-4f26b26bd838", + "ignore_hash": false, + "last_modified": "2023-07-19T18:17:17.344359", + "metadata_modified": "2023-07-19T18:17:17.491387", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c1eebe26-2bff-4e3b-8cbc-4f26b26bd838/download/docket-july-17-2023-august-17-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 47, + "resource_id": "c1eebe26-2bff-4e3b-8cbc-4f26b26bd838", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-07-19 18:17:27.356407", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c1eebe26-2bff-4e3b-8cbc-4f26b26bd838/download/docket-july-17-2023-august-17-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-19T18:17:28.114031", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 17 2023 - August 17 2023", + "format": "PDF", + "hash": "", + "id": "e95fc57e-58cb-4017-a152-c6fad73605f2", + "last_modified": "2023-07-19T18:17:27.940991", + "metadata_modified": "2023-07-19T18:17:28.114031", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 48, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e95fc57e-58cb-4017-a152-c6fad73605f2/download/docket-july-17-2023-august-17-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-31T14:36:47.886660", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 24 2023 - August 24 2023", + "format": "CSV", + "hash": "", + "id": "4a4f08be-f40f-410f-8090-6790885c2a38", + "last_modified": "2023-07-31T14:36:47.740418", + "metadata_modified": "2023-07-31T14:36:47.886660", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 49, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/4a4f08be-f40f-410f-8090-6790885c2a38/download/docket-july-24-2023-august-24-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-07-31T14:36:57.718561", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective July 24 2023 - August 24 2023", + "format": "XLSX", + "hash": "afe07daa6601a9cddf831ae95ac3852b", + "id": "9f2a4fde-7b8e-4707-acd7-6fa7e0133ef1", + "ignore_hash": false, + "last_modified": "2023-07-31T14:36:57.573213", + "metadata_modified": "2023-07-31T14:36:57.718561", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9f2a4fde-7b8e-4707-acd7-6fa7e0133ef1/download/docket-july-24-2023-august-24-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 50, + "resource_id": "9f2a4fde-7b8e-4707-acd7-6fa7e0133ef1", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-07-31 14:37:07.765653", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9f2a4fde-7b8e-4707-acd7-6fa7e0133ef1/download/docket-july-24-2023-august-24-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-31T14:37:08.497841", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 24 2023 - August 24 2023", + "format": "PDF", + "hash": "", + "id": "557fbea7-7fe0-4b3f-8d85-93296451607d", + "last_modified": "2023-07-31T14:37:08.332809", + "metadata_modified": "2023-07-31T14:37:08.497841", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 51, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/557fbea7-7fe0-4b3f-8d85-93296451607d/download/docket-july-24-2023-august-24-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-31T14:57:07.508273", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 31 2023 - August 31 2023", + "format": "CSV", + "hash": "", + "id": "35fadacb-6ac0-479b-8915-114bb948b9dd", + "last_modified": "2023-07-31T14:57:07.337641", + "metadata_modified": "2023-07-31T14:57:07.508273", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 52, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/35fadacb-6ac0-479b-8915-114bb948b9dd/download/docket-july-31-2023-august-31-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-07-31T14:57:18.791018", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective July 31 2023 - August 31 2023", + "format": "XLSX", + "hash": "2f85f088c54be17b00f85c338e122ee0", + "id": "80a4bb68-783d-4705-af2f-02d768bd0bcf", + "ignore_hash": false, + "last_modified": "2023-07-31T14:57:18.640138", + "metadata_modified": "2023-07-31T14:57:18.791018", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/80a4bb68-783d-4705-af2f-02d768bd0bcf/download/docket-july-31-2023-august-31-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 53, + "resource_id": "80a4bb68-783d-4705-af2f-02d768bd0bcf", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-07-31 14:57:30.247547", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/80a4bb68-783d-4705-af2f-02d768bd0bcf/download/docket-july-31-2023-august-31-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-07-31T14:57:30.979743", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 31 2023 - August 31 2023", + "format": "PDF", + "hash": "", + "id": "fa4a63a9-fd34-4593-83af-3327a63c6d57", + "last_modified": "2023-07-31T14:57:30.820395", + "metadata_modified": "2023-07-31T14:57:30.979743", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 54, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fa4a63a9-fd34-4593-83af-3327a63c6d57/download/docket-july-31-2023-august-31-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-07T21:53:14.180161", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective August 7 2023 - September 7 2023", + "format": "CSV", + "hash": "", + "id": "b7de7909-42fc-4fae-88ee-e7ee35f9e4d7", + "last_modified": "2023-08-07T21:53:13.990671", + "metadata_modified": "2023-08-07T21:53:14.180161", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 55, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b7de7909-42fc-4fae-88ee-e7ee35f9e4d7/download/docket-august-7-2023-september-7-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-08-07T21:53:26.278856", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective August 7 2023 - September 7 2023", + "format": "XLSX", + "hash": "23a49355f84771d93847ef7b35b88ba3", + "id": "ae43da24-8b75-4078-badd-b3bc527e3d55", + "ignore_hash": false, + "last_modified": "2023-08-07T21:53:26.112595", + "metadata_modified": "2023-08-07T21:53:26.278856", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/ae43da24-8b75-4078-badd-b3bc527e3d55/download/docket-august-7-2023-september-7-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 56, + "resource_id": "ae43da24-8b75-4078-badd-b3bc527e3d55", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-08-07 21:53:38.771613", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/ae43da24-8b75-4078-badd-b3bc527e3d55/download/docket-august-7-2023-september-7-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-07T21:53:39.581905", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective August 7 2023 - September 7 2023", + "format": "PDF", + "hash": "", + "id": "c8c601e9-ff91-4051-a791-c42698ba0fce", + "last_modified": "2023-08-07T21:53:39.407844", + "metadata_modified": "2023-08-07T21:53:39.581905", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 57, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c8c601e9-ff91-4051-a791-c42698ba0fce/download/docket-august-7-2023-september-7-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-08-15T15:02:51.916549", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective August 14 2023 - September 14 2023", + "format": "CSV", + "hash": "fdf6d509f40c114287a260808143e31c", + "id": "81b3bf75-74a0-430b-b8aa-8489b3b4344f", + "ignore_hash": false, + "last_modified": "2023-08-15T15:02:51.730626", + "metadata_modified": "2023-08-22T13:55:56.693161", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/81b3bf75-74a0-430b-b8aa-8489b3b4344f/download/docket-august-14-2023-september-14-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 58, + "resource_id": "81b3bf75-74a0-430b-b8aa-8489b3b4344f", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-08-15 15:03:08.307332", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/81b3bf75-74a0-430b-b8aa-8489b3b4344f/download/docket-august-14-2023-september-14-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-08-15T15:03:08.909707", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective August 14 2023 - September 14 2023", + "format": "XLSX", + "hash": "7384c5d903478a49f1e279dfb798e07a", + "id": "65d87f29-1e9c-4cfe-9413-8be99d670509", + "ignore_hash": false, + "last_modified": "2023-08-15T15:03:08.740475", + "metadata_modified": "2023-08-22T13:55:56.693260", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/65d87f29-1e9c-4cfe-9413-8be99d670509/download/docket-august-14-2023-september-14-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 59, + "resource_id": "65d87f29-1e9c-4cfe-9413-8be99d670509", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-08-15 15:03:26.893709", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/65d87f29-1e9c-4cfe-9413-8be99d670509/download/docket-august-14-2023-september-14-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-15T15:03:27.892013", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective August 14 2023 - September 14 2023", + "format": "PDF", + "hash": "", + "id": "19c262b8-ad41-4eae-a3d1-e2682a543fcc", + "last_modified": "2023-08-15T15:03:27.722711", + "metadata_modified": "2023-08-22T13:55:56.693350", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 60, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/19c262b8-ad41-4eae-a3d1-e2682a543fcc/download/docket-august-14-2023-september-14-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-22T13:55:56.792548", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective August 21 2023 - September 21 2023", + "format": "CSV", + "hash": "", + "id": "cb96ce98-c971-42a2-8d4f-c3e4bb442749", + "last_modified": "2023-08-22T13:55:56.499894", + "metadata_modified": "2023-08-22T13:56:30.600496", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 61, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/cb96ce98-c971-42a2-8d4f-c3e4bb442749/download/docket-august-21-2023-september-21-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-08-22T13:56:13.300976", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective August 21 2023 - September 21 2023", + "format": "XLSX", + "hash": "3a23f759015061a7340550f2ce157cd2", + "id": "a577ac7f-6697-403a-aefc-c8a36b0d1ab4", + "ignore_hash": false, + "last_modified": "2023-08-22T13:56:13.069026", + "metadata_modified": "2023-09-06T21:46:04.957450", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a577ac7f-6697-403a-aefc-c8a36b0d1ab4/download/docket-august-21-2023-september-21-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 62, + "resource_id": "a577ac7f-6697-403a-aefc-c8a36b0d1ab4", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-08-22 13:56:29.381787", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a577ac7f-6697-403a-aefc-c8a36b0d1ab4/download/docket-august-21-2023-september-21-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-08-22T13:56:30.679328", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective August 21 2023 - September 21 2023", + "format": "PDF", + "hash": "", + "id": "091201d0-f245-4a75-a3e4-5a015775e01f", + "last_modified": "2023-08-22T13:56:30.408546", + "metadata_modified": "2023-09-06T21:46:04.957541", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 63, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/091201d0-f245-4a75-a3e4-5a015775e01f/download/docket-august-21-2023-september-21-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-06T21:46:05.099988", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 5 2023 - October 5 2023", + "format": "CSV", + "hash": "", + "id": "f9df893a-9e11-4e3c-a4cb-64ead23b3e67", + "last_modified": "2023-09-06T21:46:04.546860", + "metadata_modified": "2023-09-06T21:46:44.452966", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 64, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/f9df893a-9e11-4e3c-a4cb-64ead23b3e67/download/docket-september-5-2023-october-5-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-09-06T21:46:24.650612", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective September 5 2023 - October 5 2023", + "format": "XLSX", + "hash": "92c7ecd72b051cc06b3c50534e23418f", + "id": "ed58f6e4-1aca-4db1-a140-6f7a83898285", + "ignore_hash": false, + "last_modified": "2023-09-06T21:46:24.366968", + "metadata_modified": "2023-09-11T15:42:33.856284", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/ed58f6e4-1aca-4db1-a140-6f7a83898285/download/docket-september-5-2023-october-5-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 65, + "resource_id": "ed58f6e4-1aca-4db1-a140-6f7a83898285", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-09-06 21:46:43.124770", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/ed58f6e4-1aca-4db1-a140-6f7a83898285/download/docket-september-5-2023-october-5-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-06T21:46:44.524405", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 5 2023 - October 5 2023", + "format": "PDF", + "hash": "", + "id": "028eac25-a936-4abb-8d12-1a642696d038", + "last_modified": "2023-09-06T21:46:44.244590", + "metadata_modified": "2023-09-11T15:42:33.856414", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 66, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/028eac25-a936-4abb-8d12-1a642696d038/download/docket-september-5-2023-october-5-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-11T15:42:33.953520", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 11 2023 - October 11 2023", + "format": "CSV", + "hash": "", + "id": "55115bfe-6791-4f6e-8723-68638a5c086a", + "last_modified": "2023-09-11T15:42:33.614318", + "metadata_modified": "2023-09-11T15:43:17.994442", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 67, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/55115bfe-6791-4f6e-8723-68638a5c086a/download/docket-september-11-2023-october-11-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-09-11T15:42:56.122547", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective September 11 2023 - October 11 2023", + "format": "XLSX", + "hash": "7932d3cb200345ec4120d97225496d5c", + "id": "bf692dd7-d9df-4603-a40e-330bb219fdf1", + "ignore_hash": false, + "last_modified": "2023-09-11T15:42:55.834437", + "metadata_modified": "2023-09-19T13:46:11.707330", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/bf692dd7-d9df-4603-a40e-330bb219fdf1/download/docket-september-11-2023-october-11-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 68, + "resource_id": "bf692dd7-d9df-4603-a40e-330bb219fdf1", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-09-11 15:43:16.619097", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/bf692dd7-d9df-4603-a40e-330bb219fdf1/download/docket-september-11-2023-october-11-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-11T15:43:18.073565", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 11 2023 - October 11 2023", + "format": "PDF", + "hash": "", + "id": "a10a2fbc-c1b0-4176-b134-bb4413d182bc", + "last_modified": "2023-09-11T15:43:17.777505", + "metadata_modified": "2023-09-19T13:46:11.707472", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 69, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a10a2fbc-c1b0-4176-b134-bb4413d182bc/download/docket-september-11-2023-october-11-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-19T13:46:11.788643", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 18 2023 - October 18 2023", + "format": "CSV", + "hash": "", + "id": "2d824e22-3049-4216-b250-a61d65524c4b", + "last_modified": "2023-09-19T13:46:11.519536", + "metadata_modified": "2023-09-19T13:46:56.807061", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 70, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/2d824e22-3049-4216-b250-a61d65524c4b/download/docket-september-18-2023-october-18-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-09-19T13:46:33.229721", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective September 18 2023 - October 18 2023", + "format": "XLSX", + "hash": "3a03a15f7c35a28c77b46519288a21cd", + "id": "92195051-b5e6-4d30-9f42-ed4a0d2ce870", + "ignore_hash": false, + "last_modified": "2023-09-19T13:46:32.965918", + "metadata_modified": "2023-09-26T14:34:40.346021", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/92195051-b5e6-4d30-9f42-ed4a0d2ce870/download/docket-september-18-2023-october-18-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 71, + "resource_id": "92195051-b5e6-4d30-9f42-ed4a0d2ce870", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-09-19 13:46:55.556792", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/92195051-b5e6-4d30-9f42-ed4a0d2ce870/download/docket-september-18-2023-october-18-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-09-19T13:46:56.886646", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 18 2023 - October 18 2023", + "format": "PDF", + "hash": "", + "id": "f49675e4-ecc9-4a9e-9148-590f48fd4748", + "last_modified": "2023-09-19T13:46:56.599299", + "metadata_modified": "2023-09-26T14:34:40.346118", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 72, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/f49675e4-ecc9-4a9e-9148-590f48fd4748/download/docket-september-18-2023-october-18-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-10-04T15:13:30.714543", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective September 25 2023 - October 25 2023", + "format": "CSV", + "hash": "09e323d0eed4eb06dd868c5510f55256", + "id": "e0afdd5d-baf6-4a1e-b719-9d02a6067c88", + "ignore_hash": false, + "last_modified": "2023-10-04T15:13:29.950081", + "metadata_modified": "2023-10-04T15:15:02.951784", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e0afdd5d-baf6-4a1e-b719-9d02a6067c88/download/docket-september-25-2023-october-25-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 73, + "resource_id": "e0afdd5d-baf6-4a1e-b719-9d02a6067c88", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-10-04 15:14:14.097539", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e0afdd5d-baf6-4a1e-b719-9d02a6067c88/download/docket-september-25-2023-october-25-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-10-04T15:14:15.996952", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective September 25 2023 - October 25 2023", + "format": "XLSX", + "hash": "a0efbd54a2db192dc6186fb97a131f01", + "id": "b8501562-e229-41f3-b879-be6d81681ba6", + "ignore_hash": false, + "last_modified": "2023-10-04T15:14:15.464984", + "metadata_modified": "2023-10-04T15:19:03.643859", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b8501562-e229-41f3-b879-be6d81681ba6/download/docket-september-25-2023-october-25-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 74, + "resource_id": "b8501562-e229-41f3-b879-be6d81681ba6", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-10-04 15:15:00.592115", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b8501562-e229-41f3-b879-be6d81681ba6/download/docket-september-25-2023-october-25-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-04T15:15:03.040991", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 25 2023 - October 25 2023", + "format": "PDF", + "hash": "", + "id": "57aa1e55-6673-413b-a5e4-c345bbb3cce2", + "last_modified": "2023-10-04T15:15:02.499443", + "metadata_modified": "2023-10-04T15:19:03.643953", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 75, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/57aa1e55-6673-413b-a5e4-c345bbb3cce2/download/docket-september-25-2023-october-25-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-10-04T15:19:03.737254", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 2 2023 - November 2 2023", + "format": "CSV", + "hash": "65ea2a7e5f74a05f4c2a313afc6825e0", + "id": "6e5dfbbd-6f43-4a9e-a659-f19141dc0b2d", + "ignore_hash": false, + "last_modified": "2023-10-04T15:19:03.169378", + "metadata_modified": "2023-10-04T15:20:49.559627", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/6e5dfbbd-6f43-4a9e-a659-f19141dc0b2d/download/docket-october-2-2023-november-2-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 76, + "resource_id": "6e5dfbbd-6f43-4a9e-a659-f19141dc0b2d", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-10-04 15:19:57.663262", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/6e5dfbbd-6f43-4a9e-a659-f19141dc0b2d/download/docket-october-2-2023-november-2-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-10-04T15:20:00.681857", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 2 2023 - November 2 2023", + "format": "XLSX", + "hash": "bb2d47e94c407bb3606bddc39df71e31", + "id": "0fe874de-bf27-44c0-9bcc-afd70318b677", + "ignore_hash": false, + "last_modified": "2023-10-04T15:19:59.552293", + "metadata_modified": "2023-10-13T15:18:32.383777", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0fe874de-bf27-44c0-9bcc-afd70318b677/download/docket-october-2-2023-november-2-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 77, + "resource_id": "0fe874de-bf27-44c0-9bcc-afd70318b677", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-10-04 15:20:47.330886", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0fe874de-bf27-44c0-9bcc-afd70318b677/download/docket-october-2-2023-november-2-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-04T15:20:49.652837", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 2 2023 - November 2 2023", + "format": "PDF", + "hash": "", + "id": "e49913f6-8db8-4c41-8ff4-3cc2919f7f8a", + "last_modified": "2023-10-04T15:20:49.027778", + "metadata_modified": "2023-10-13T15:18:32.383871", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 78, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e49913f6-8db8-4c41-8ff4-3cc2919f7f8a/download/docket-october-2-2023-november-2-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-13T15:18:32.471425", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 9 2023 - November 9 2023", + "format": "CSV", + "hash": "", + "id": "946b8642-92e5-4182-9d8c-1bcefd5e680c", + "last_modified": "2023-10-13T15:18:32.130497", + "metadata_modified": "2023-10-13T15:19:34.610506", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 79, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/946b8642-92e5-4182-9d8c-1bcefd5e680c/download/docket-october-9-2023-november-9-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-10-13T15:19:05.639316", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 9 2023 - November 9 2023", + "format": "XLSX", + "hash": "48529368931ab90756600ca86853cea9", + "id": "5cd8f4a9-537c-4610-9644-d69adf28107d", + "ignore_hash": false, + "last_modified": "2023-10-13T15:19:05.203561", + "metadata_modified": "2023-10-18T19:22:54.303889", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/5cd8f4a9-537c-4610-9644-d69adf28107d/download/docket-october-9-2023-november-9-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 80, + "resource_id": "5cd8f4a9-537c-4610-9644-d69adf28107d", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-10-13 15:19:33.367620", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/5cd8f4a9-537c-4610-9644-d69adf28107d/download/docket-october-9-2023-november-9-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-13T15:19:34.701704", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 9 2023 - November 9 2023", + "format": "PDF", + "hash": "", + "id": "5f88be24-83a8-4a0d-bc72-ab0badcbafae", + "last_modified": "2023-10-13T15:19:34.388702", + "metadata_modified": "2023-10-18T19:22:54.303981", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 81, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/5f88be24-83a8-4a0d-bc72-ab0badcbafae/download/docket-october-9-2023-november-9-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-18T19:22:54.356961", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 16 2023 - November 16 2023", + "format": "CSV", + "hash": "", + "id": "c23deddd-c9f4-4736-8f54-0c5c5c056571", + "last_modified": "2023-10-18T19:22:54.037420", + "metadata_modified": "2023-10-18T19:23:52.240292", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 82, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c23deddd-c9f4-4736-8f54-0c5c5c056571/download/docket-october-16-2023-november-16-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-10-18T19:23:22.967769", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 16 2023 - November 16 2023", + "format": "XLSX", + "hash": "3285b3d6afe25d5dc4991c962e8554ee", + "id": "fea89acd-81e9-47c0-ac05-1c2555681da4", + "ignore_hash": false, + "last_modified": "2023-10-18T19:23:22.475777", + "metadata_modified": "2023-10-26T18:56:39.200918", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fea89acd-81e9-47c0-ac05-1c2555681da4/download/docket-october-16-2023-november-16-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 83, + "resource_id": "fea89acd-81e9-47c0-ac05-1c2555681da4", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-10-18 19:23:51.034401", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fea89acd-81e9-47c0-ac05-1c2555681da4/download/docket-october-16-2023-november-16-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-18T19:23:52.310636", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 16 2023 - November 16 2023", + "format": "PDF", + "hash": "", + "id": "f47a4f98-c95b-4261-8dd5-499bc0619df7", + "last_modified": "2023-10-18T19:23:51.985241", + "metadata_modified": "2023-10-26T18:56:39.201011", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 84, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/f47a4f98-c95b-4261-8dd5-499bc0619df7/download/docket-october-16-2023-november-16-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-10-26T18:56:39.292880", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 23 2023 - November 23 2023", + "format": "CSV", + "hash": "cc27720f70848158be38fb9e4268a28e", + "id": "c7e33e90-c8ff-4d7f-9ac7-5fcd6ddc2071", + "ignore_hash": false, + "last_modified": "2023-10-26T18:56:38.949545", + "metadata_modified": "2023-10-26T18:57:39.903078", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c7e33e90-c8ff-4d7f-9ac7-5fcd6ddc2071/download/docket-october-23-2023-november-23-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 85, + "resource_id": "c7e33e90-c8ff-4d7f-9ac7-5fcd6ddc2071", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-10-26 18:57:08.432106", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c7e33e90-c8ff-4d7f-9ac7-5fcd6ddc2071/download/docket-october-23-2023-november-23-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-10-26T18:57:09.304047", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 23 2023 - November 23 2023", + "format": "XLSX", + "hash": "8c58616823cb897392e36618f61ae4a8", + "id": "3e787beb-de6a-44d8-a6f8-aee2a551fcf0", + "ignore_hash": false, + "last_modified": "2023-10-26T18:57:08.959165", + "metadata_modified": "2023-11-06T16:14:21.517163", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/3e787beb-de6a-44d8-a6f8-aee2a551fcf0/download/docket-october-23-2023-november-23-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 86, + "resource_id": "3e787beb-de6a-44d8-a6f8-aee2a551fcf0", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-10-26 18:57:38.553670", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/3e787beb-de6a-44d8-a6f8-aee2a551fcf0/download/docket-october-23-2023-november-23-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-10-26T18:57:40.001314", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 23 2023 - November 23 2023", + "format": "PDF", + "hash": "", + "id": "d91e9c08-20b0-40a9-8351-120c9e6fb375", + "last_modified": "2023-10-26T18:57:39.634648", + "metadata_modified": "2023-11-06T16:14:21.517256", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 87, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/d91e9c08-20b0-40a9-8351-120c9e6fb375/download/docket-october-23-2023-november-23-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-11-06T16:14:21.613369", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 30 2023 - November 30 2023", + "format": "CSV", + "hash": "c4edc3aeafe64f1eb58ddc65fe72d793", + "id": "891dc3eb-9c8d-424f-8e27-af26d4960f2a", + "ignore_hash": false, + "last_modified": "2023-11-06T16:14:21.269428", + "metadata_modified": "2023-11-06T16:15:33.366026", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/891dc3eb-9c8d-424f-8e27-af26d4960f2a/download/docket-october-30-2023-november-30-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 88, + "resource_id": "891dc3eb-9c8d-424f-8e27-af26d4960f2a", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-11-06 16:14:52.512802", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/891dc3eb-9c8d-424f-8e27-af26d4960f2a/download/docket-october-30-2023-november-30-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-11-06T16:14:53.517292", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 30 2023 - November 30 2023", + "format": "XLSX", + "hash": "02b3430f583d93033852c047be2c5595", + "id": "e8ca755a-a6ad-460b-b022-8a4df7e2ff08", + "ignore_hash": false, + "last_modified": "2023-11-06T16:14:53.192552", + "metadata_modified": "2023-11-06T16:35:29.369290", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e8ca755a-a6ad-460b-b022-8a4df7e2ff08/download/docket-october-30-2023-november-30-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 89, + "resource_id": "e8ca755a-a6ad-460b-b022-8a4df7e2ff08", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-11-06 16:15:32.129078", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e8ca755a-a6ad-460b-b022-8a4df7e2ff08/download/docket-october-30-2023-november-30-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-06T16:15:33.443364", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 30 2023 - November 30 2023", + "format": "PDF", + "hash": "", + "id": "911edbdb-55dc-4b73-b177-749d9efbb83b", + "last_modified": "2023-11-06T16:15:33.045412", + "metadata_modified": "2023-11-06T16:35:29.369387", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 90, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/911edbdb-55dc-4b73-b177-749d9efbb83b/download/docket-october-30-2023-november-30-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-11-06T16:35:29.471424", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective November 6 2023 - December 6 2023", + "format": "CSV", + "hash": "9e6eaeff6248b1f1ef458c5ff88f06cb", + "id": "c544239d-2edb-4e2c-9638-af6ae1ae9fb3", + "ignore_hash": false, + "last_modified": "2023-11-06T16:35:29.093486", + "metadata_modified": "2023-11-06T16:36:48.976429", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c544239d-2edb-4e2c-9638-af6ae1ae9fb3/download/docket-november-6-2023-december-6-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 91, + "resource_id": "c544239d-2edb-4e2c-9638-af6ae1ae9fb3", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-11-06 16:36:07.109561", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c544239d-2edb-4e2c-9638-af6ae1ae9fb3/download/docket-november-6-2023-december-6-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-11-06T16:36:08.169954", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective November 6 2023 - December 6 2023", + "format": "XLSX", + "hash": "363e8682e3cd4fba5033fb7423dc68a9", + "id": "644a837d-14c9-41c6-9cd9-bf21c59b6563", + "ignore_hash": false, + "last_modified": "2023-11-06T16:36:07.775761", + "metadata_modified": "2023-11-27T20:05:09.352589", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/644a837d-14c9-41c6-9cd9-bf21c59b6563/download/docket-november-6-2023-december-6-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 92, + "resource_id": "644a837d-14c9-41c6-9cd9-bf21c59b6563", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-11-06 16:36:47.724394", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/644a837d-14c9-41c6-9cd9-bf21c59b6563/download/docket-november-6-2023-december-6-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-06T16:36:49.075052", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective November 6 2023 - December 6 2023", + "format": "PDF", + "hash": "", + "id": "1fb78624-3a69-4a61-b8f3-016a4bed2420", + "last_modified": "2023-11-06T16:36:48.696731", + "metadata_modified": "2023-11-27T20:05:09.352683", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 93, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/1fb78624-3a69-4a61-b8f3-016a4bed2420/download/docket-november-6-2023-december-6-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-11-27T20:05:09.453620", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective November 13 2023 - December 13 2023", + "format": "CSV", + "hash": "60dc0b230f16b9e3b58d065249b461f8", + "id": "a7ba4efd-c2d2-488e-b909-f0be652d7a05", + "ignore_hash": false, + "last_modified": "2023-11-27T20:05:09.060974", + "metadata_modified": "2023-11-27T20:06:18.810236", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a7ba4efd-c2d2-488e-b909-f0be652d7a05/download/docket-november-13-2023-december-13-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 94, + "resource_id": "a7ba4efd-c2d2-488e-b909-f0be652d7a05", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-11-27 20:05:43.106233", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a7ba4efd-c2d2-488e-b909-f0be652d7a05/download/docket-november-13-2023-december-13-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-11-27T20:05:43.971954", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective November 13 2023 - December 13 2023", + "format": "XLSX", + "hash": "56a22171cc2e04ffdda010d474981461", + "id": "55f66851-4abe-4bfc-83f1-a0b5b19de4fb", + "ignore_hash": false, + "last_modified": "2023-11-27T20:05:43.620310", + "metadata_modified": "2023-11-27T20:11:18.997790", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/55f66851-4abe-4bfc-83f1-a0b5b19de4fb/download/docket-november-13-2023-december-13-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 95, + "resource_id": "55f66851-4abe-4bfc-83f1-a0b5b19de4fb", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-11-27 20:06:17.615200", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/55f66851-4abe-4bfc-83f1-a0b5b19de4fb/download/docket-november-13-2023-december-13-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-27T20:06:18.897809", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective November 13 2023 - December 13 2023", + "format": "PDF", + "hash": "", + "id": "af0d826f-e5a7-4bcd-9df2-66b91bbc2d65", + "last_modified": "2023-11-27T20:06:18.505742", + "metadata_modified": "2023-11-27T20:11:18.997878", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 96, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/af0d826f-e5a7-4bcd-9df2-66b91bbc2d65/download/docket-november-13-2023-december-13-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-11-27T20:11:19.095666", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective November 20 2023 - December 20 2023", + "format": "CSV", + "hash": "b4dac4118d9725248893f9c38a7a7738", + "id": "7338508f-f5ac-455d-ac42-03bc0fdd9eab", + "ignore_hash": false, + "last_modified": "2023-11-27T20:11:18.740859", + "metadata_modified": "2023-11-27T20:12:35.189698", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7338508f-f5ac-455d-ac42-03bc0fdd9eab/download/docket-november-20-2023-december-20-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 97, + "resource_id": "7338508f-f5ac-455d-ac42-03bc0fdd9eab", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-11-27 20:11:52.507113", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7338508f-f5ac-455d-ac42-03bc0fdd9eab/download/docket-november-20-2023-december-20-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-11-27T20:11:53.397004", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective November 20 2023 - December 20 2023", + "format": "XLSX", + "hash": "de31c22c99483e2e4d51c82c87c0bed6", + "id": "a82b7742-6fe3-498f-bdc8-efef3b0a91d5", + "ignore_hash": false, + "last_modified": "2023-11-27T20:11:52.996971", + "metadata_modified": "2023-11-27T20:21:28.108253", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a82b7742-6fe3-498f-bdc8-efef3b0a91d5/download/docket-november-20-2023-december-20-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 98, + "resource_id": "a82b7742-6fe3-498f-bdc8-efef3b0a91d5", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-11-27 20:12:34.019463", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a82b7742-6fe3-498f-bdc8-efef3b0a91d5/download/docket-november-20-2023-december-20-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-27T20:12:35.294004", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective November 20 2023 - December 20 2023", + "format": "PDF", + "hash": "", + "id": "7d6c205a-1ad2-49f7-87fe-f0b76420b9b7", + "last_modified": "2023-11-27T20:12:34.876941", + "metadata_modified": "2023-11-27T20:21:28.108343", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 99, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7d6c205a-1ad2-49f7-87fe-f0b76420b9b7/download/docket-november-20-2023-december-20-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-11-27T20:31:57.387768", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective November 27 2023 - December 27 2023", + "format": "CSV", + "hash": "a5a014adbf2f78bcc0c7cf6b6db226a8", + "id": "a4b1d1ac-8331-4877-b343-6c68e6c0651a", + "ignore_hash": false, + "last_modified": "2023-11-27T20:31:56.994312", + "metadata_modified": "2023-11-27T20:33:31.578271", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a4b1d1ac-8331-4877-b343-6c68e6c0651a/download/docket-november-27-2023-december-27-2023.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 100, + "resource_id": "a4b1d1ac-8331-4877-b343-6c68e6c0651a", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-11-27 20:32:39.701156", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a4b1d1ac-8331-4877-b343-6c68e6c0651a/download/docket-november-27-2023-december-27-2023.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-11-27T20:32:40.682609", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective November 27 2023 - December 27 2023", + "format": "XLSX", + "hash": "e5cf5aa4d711e797f47b8cad15abfab8", + "id": "a73593a3-5811-43c2-aa48-a076b91bc0e4", + "ignore_hash": false, + "last_modified": "2023-11-27T20:32:40.233057", + "metadata_modified": "2023-12-19T14:26:08.425102", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a73593a3-5811-43c2-aa48-a076b91bc0e4/download/docket-november-27-2023-december-27-2023.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 101, + "resource_id": "a73593a3-5811-43c2-aa48-a076b91bc0e4", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-11-27 20:33:30.308965", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a73593a3-5811-43c2-aa48-a076b91bc0e4/download/docket-november-27-2023-december-27-2023.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-11-27T20:33:31.688991", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective November 27 2023 - December 27 2023", + "format": "PDF", + "hash": "", + "id": "b0d0327d-50a1-4e90-be9c-17e3997e5b4e", + "last_modified": "2023-11-27T20:33:31.221863", + "metadata_modified": "2023-12-19T14:26:08.425195", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 102, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b0d0327d-50a1-4e90-be9c-17e3997e5b4e/download/docket-november-27-2023-december-27-2023.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-19T14:26:08.534899", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective December 4 2023 - January 4 2024", + "format": "CSV", + "hash": "e0696d44d84795e7a6bbfa1f6987c13f", + "id": "7ab6cecc-62e3-4872-bf69-ab173677e084", + "last_modified": "2023-12-19T14:26:07.951517", + "metadata_modified": "2023-12-19T14:40:46.871460", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 103, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7ab6cecc-62e3-4872-bf69-ab173677e084/download/docket-december-4-2023-january-4-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-19T14:27:01.152779", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective December 4 2023 - January 4 2024", + "format": "XLSX", + "hash": "9b2915293c2013d5767aaea0d2ae49db", + "id": "7c7d83b4-be2b-4334-94cb-3059ce3a60a4", + "last_modified": "2023-12-19T14:27:00.736935", + "metadata_modified": "2023-12-19T14:42:42.508507", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 104, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/7c7d83b4-be2b-4334-94cb-3059ce3a60a4/download/docket-december-4-2023-january-4-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-19T14:27:50.930553", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective December 4 2023 - January 4 2024", + "format": "PDF", + "hash": "", + "id": "904ecc52-d8fa-4623-9b28-0d89343e5382", + "last_modified": "2023-12-19T14:27:49.854972", + "metadata_modified": "2023-12-19T14:50:27.907084", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 105, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/904ecc52-d8fa-4623-9b28-0d89343e5382/download/docket-december-4-2023-january-4-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-12-19T14:34:25.956765", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective December 11 2023 - January 11 2024", + "format": "CSV", + "hash": "7cb520f3320e5ef1b8df45565eda7892", + "id": "fe7de010-7522-423c-870e-bd8a13bea531", + "ignore_hash": false, + "last_modified": "2023-12-19T14:34:25.414361", + "metadata_modified": "2023-12-19T14:36:14.773408", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fe7de010-7522-423c-870e-bd8a13bea531/download/docket-december-11-2023-january-11-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 106, + "resource_id": "fe7de010-7522-423c-870e-bd8a13bea531", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-12-19 14:35:24.844548", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fe7de010-7522-423c-870e-bd8a13bea531/download/docket-december-11-2023-january-11-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-12-19T14:35:26.132831", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective December 11 2023 - January 11 2024", + "format": "XLSX", + "hash": "ff81205e93bd78d82d86986615973c21", + "id": "011ecbf3-1918-4317-963b-c082fc876635", + "ignore_hash": false, + "last_modified": "2023-12-19T14:35:25.660627", + "metadata_modified": "2023-12-19T14:38:50.363911", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/011ecbf3-1918-4317-963b-c082fc876635/download/docket-december-11-2023-january-11-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 107, + "resource_id": "011ecbf3-1918-4317-963b-c082fc876635", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-12-19 14:36:13.708528", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/011ecbf3-1918-4317-963b-c082fc876635/download/docket-december-11-2023-january-11-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-19T14:36:14.886403", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective December 11 2023 - January 11 2024", + "format": "PDF", + "hash": "", + "id": "f4d0263e-6b39-4edd-a62e-229c291d5964", + "last_modified": "2023-12-19T14:36:14.450877", + "metadata_modified": "2023-12-19T14:38:50.364002", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 108, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/f4d0263e-6b39-4edd-a62e-229c291d5964/download/docket-december-11-2023-january-11-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-12-19T14:50:28.032142", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective December 18 2023 - January 18 2024", + "format": "CSV", + "hash": "960edbd728cd2ba689fc1523cb8e513c", + "id": "b2f9ec62-9252-43fa-854f-0cb93f775634", + "ignore_hash": false, + "last_modified": "2023-12-19T14:50:27.562671", + "metadata_modified": "2024-01-05T16:46:52.730856", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b2f9ec62-9252-43fa-854f-0cb93f775634/download/docket-december-18-2023-january-18-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 109, + "resource_id": "b2f9ec62-9252-43fa-854f-0cb93f775634", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-12-19 14:51:11.050396", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b2f9ec62-9252-43fa-854f-0cb93f775634/download/docket-december-18-2023-january-18-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2023-12-19T14:51:12.024404", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective December 18 2023 - January 18 2024", + "format": "XLSX", + "hash": "b5953abd637fdf6229910e0f867ee34e", + "id": "9ca038e7-4e60-4364-8bd4-15173accfadf", + "ignore_hash": false, + "last_modified": "2023-12-19T14:51:11.578491", + "metadata_modified": "2024-01-05T16:46:52.730952", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9ca038e7-4e60-4364-8bd4-15173accfadf/download/docket-december-18-2023-january-18-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 110, + "resource_id": "9ca038e7-4e60-4364-8bd4-15173accfadf", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2023-12-19 14:51:52.884936", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9ca038e7-4e60-4364-8bd4-15173accfadf/download/docket-december-18-2023-january-18-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-12-19T14:51:54.474543", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective December 18 2023 - January 18 2024", + "format": "PDF", + "hash": "", + "id": "40999adf-f271-40a5-a7ec-2cc8c3d24f35", + "last_modified": "2023-12-19T14:51:54.036335", + "metadata_modified": "2024-01-05T16:46:52.731041", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2023", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 111, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/40999adf-f271-40a5-a7ec-2cc8c3d24f35/download/docket-december-18-2023-january-18-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-05T16:46:52.909128", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective January 2 2024 - February 2 2024", + "format": "CSV", + "hash": "949499f38295dfb169e1e241ff339765", + "id": "8412d860-0d03-4a78-bf4e-9baddf40680e", + "ignore_hash": false, + "last_modified": "2024-01-05T16:46:52.229926", + "metadata_modified": "2024-01-05T16:58:22.446979", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/8412d860-0d03-4a78-bf4e-9baddf40680e/download/docket-january-2-2024-february-2-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 112, + "resource_id": "8412d860-0d03-4a78-bf4e-9baddf40680e", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-01-05 16:47:43.644940", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/8412d860-0d03-4a78-bf4e-9baddf40680e/download/docket-january-2-2024-february-2-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-05T16:47:44.653409", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective January 2 2024 - February 2 2024", + "format": "XLSX", + "hash": "16e9d8a6d49847dfb38faea53aaa1d0e", + "id": "fed4891d-1729-4c6c-8a33-392816e796dd", + "ignore_hash": false, + "last_modified": "2024-01-05T16:47:44.204287", + "metadata_modified": "2024-01-05T16:58:22.447074", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fed4891d-1729-4c6c-8a33-392816e796dd/download/docket-january-2-2024-february-2-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 113, + "resource_id": "fed4891d-1729-4c6c-8a33-392816e796dd", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-01-05 16:48:33.215995", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fed4891d-1729-4c6c-8a33-392816e796dd/download/docket-january-2-2024-february-2-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-05T16:58:22.552962", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective January 2 2024 - February 2 2024", + "format": "PDF", + "hash": "", + "id": "1145b204-29a2-428a-91a9-c027e11dd2c3", + "last_modified": "2024-01-05T16:58:22.003912", + "metadata_modified": "2024-01-08T21:03:13.570155", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 114, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/1145b204-29a2-428a-91a9-c027e11dd2c3/download/docket-january-2-2024-february-2-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-08T21:03:13.690436", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective January 8 2024 - February 8 2024", + "format": "CSV", + "hash": "a6a0e9e87e3db1bbc771ac23dd280cdb", + "id": "3a4ffa7b-c2da-4b70-863c-f51a88659222", + "ignore_hash": false, + "last_modified": "2024-01-08T21:03:13.099047", + "metadata_modified": "2024-01-08T21:05:12.243048", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/3a4ffa7b-c2da-4b70-863c-f51a88659222/download/docket-january-8-2024-february-8-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 115, + "resource_id": "3a4ffa7b-c2da-4b70-863c-f51a88659222", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-01-08 21:04:17.450032", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/3a4ffa7b-c2da-4b70-863c-f51a88659222/download/docket-january-8-2024-february-8-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-01-08T21:04:15.353622", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective January 8 2024 - February 8 2024", + "format": "XLSX", + "hash": "d4c7491b230d7978103bf5fcce309ee1", + "id": "25ca34cb-8886-4372-9227-39b85db89485", + "ignore_hash": false, + "last_modified": "2024-01-08T21:04:13.838208", + "metadata_modified": "2024-01-29T15:40:41.291347", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/25ca34cb-8886-4372-9227-39b85db89485/download/docket-january-8-2024-february-8-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 116, + "resource_id": "25ca34cb-8886-4372-9227-39b85db89485", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-01-08 21:05:10.670152", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/25ca34cb-8886-4372-9227-39b85db89485/download/docket-january-8-2024-february-8-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-01-08T21:05:12.402377", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective January 8 2024 - February 8 2024", + "format": "PDF", + "hash": "", + "id": "17935d3a-d110-4af9-a792-1d065f9416a3", + "last_modified": "2024-01-08T21:05:11.924716", + "metadata_modified": "2024-01-29T15:40:41.291441", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 117, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/17935d3a-d110-4af9-a792-1d065f9416a3/download/docket-january-8-2024-february-8-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-02-09T17:10:37.800919", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective January 22 2024 - February 22 2024", + "format": "CSV", + "hash": "c695fe8814077a750e56402f397c41f5", + "id": "50413354-a5c8-45f5-acde-db3f8781e553", + "ignore_hash": false, + "last_modified": "2024-02-09T17:10:37.311512", + "metadata_modified": "2024-02-09T17:12:32.196194", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/50413354-a5c8-45f5-acde-db3f8781e553/download/docket-january-22-2024-february-22-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 118, + "resource_id": "50413354-a5c8-45f5-acde-db3f8781e553", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-09 17:11:34.067066", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/50413354-a5c8-45f5-acde-db3f8781e553/download/docket-january-22-2024-february-22-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-02-09T17:11:35.178045", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective January 22 2024 - February 22 2024", + "format": "XLSX", + "hash": "5f4cbab4a77d456783695da3b1bd4a12", + "id": "07f885fd-66a5-4624-8491-36d5556cc9b6", + "ignore_hash": false, + "last_modified": "2024-02-09T17:11:34.728632", + "metadata_modified": "2024-02-09T17:18:04.259334", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/07f885fd-66a5-4624-8491-36d5556cc9b6/download/docket-january-22-2024-february-22-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 119, + "resource_id": "07f885fd-66a5-4624-8491-36d5556cc9b6", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-09 17:12:30.227733", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/07f885fd-66a5-4624-8491-36d5556cc9b6/download/docket-january-22-2024-february-22-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T17:12:32.353195", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective January 22 2024 - February 22 2024", + "format": "PDF", + "hash": "", + "id": "0fe24cba-0dd7-44e9-b4f1-a807c5aa4da9", + "last_modified": "2024-02-09T17:12:31.848523", + "metadata_modified": "2024-02-09T17:18:04.259524", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 120, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0fe24cba-0dd7-44e9-b4f1-a807c5aa4da9/download/docket-january-22-2024-february-22-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-02-09T19:46:50.981574", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket February 5 2024 - March 5 2024", + "format": "CSV", + "hash": "a57959a8987fb7756cddec2197578c22", + "id": "efd23b26-5252-4765-85a9-7eeff4673fbe", + "ignore_hash": false, + "last_modified": "2024-02-09T19:46:50.465081", + "metadata_modified": "2024-02-09T19:48:52.662935", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/efd23b26-5252-4765-85a9-7eeff4673fbe/download/docket-february-5-2024-march-5-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 121, + "resource_id": "efd23b26-5252-4765-85a9-7eeff4673fbe", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-09 19:47:48.864994", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/efd23b26-5252-4765-85a9-7eeff4673fbe/download/docket-february-5-2024-march-5-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-02-09T19:47:52.458107", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket February 5 2024 - March 5 2024", + "format": "XLSX", + "hash": "87d8d91e48c891c2599afdacc915778d", + "id": "0653e628-7fa2-46df-9a68-03633971792d", + "ignore_hash": false, + "last_modified": "2024-02-09T19:47:51.936651", + "metadata_modified": "2024-02-12T16:32:19.173663", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0653e628-7fa2-46df-9a68-03633971792d/download/docket-february-5-2024-march-5-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 122, + "resource_id": "0653e628-7fa2-46df-9a68-03633971792d", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-09 19:48:50.272704", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0653e628-7fa2-46df-9a68-03633971792d/download/docket-february-5-2024-march-5-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-09T19:48:52.785502", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket February 5 2024 - March 5 2024", + "format": "PDF", + "hash": "", + "id": "432b0769-9a0e-40d7-86c6-c7ed7809bcd2", + "last_modified": "2024-02-09T19:48:52.255539", + "metadata_modified": "2024-02-12T16:32:19.173756", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 123, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/432b0769-9a0e-40d7-86c6-c7ed7809bcd2/download/docket-february-5-2024-march-5-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-02-12T16:32:19.298643", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket February 5 2024 - March 5 2024", + "format": "CSV", + "hash": "a57959a8987fb7756cddec2197578c22", + "id": "f897ff2f-b548-4dad-a020-f946412885bf", + "ignore_hash": false, + "last_modified": "2024-02-12T16:32:18.805806", + "metadata_modified": "2024-02-12T16:34:18.472018", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/f897ff2f-b548-4dad-a020-f946412885bf/download/docket-february-5-2024-march-5-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 124, + "resource_id": "f897ff2f-b548-4dad-a020-f946412885bf", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-12 16:33:13.678573", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/f897ff2f-b548-4dad-a020-f946412885bf/download/docket-february-5-2024-march-5-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-02-12T16:33:15.081381", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket February 5 2024 - March 5 2024", + "format": "XLSX", + "hash": "87d8d91e48c891c2599afdacc915778d", + "id": "71d7a5ac-a8f2-4fa3-8a63-f6eee3bf603d", + "ignore_hash": false, + "last_modified": "2024-02-12T16:33:14.601175", + "metadata_modified": "2024-02-12T20:53:18.889475", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/71d7a5ac-a8f2-4fa3-8a63-f6eee3bf603d/download/docket-february-5-2024-march-5-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 125, + "resource_id": "71d7a5ac-a8f2-4fa3-8a63-f6eee3bf603d", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-12 16:34:13.844975", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/71d7a5ac-a8f2-4fa3-8a63-f6eee3bf603d/download/docket-february-5-2024-march-5-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-12T16:34:18.642438", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket February 5 2024 - March 5 2024", + "format": "PDF", + "hash": "", + "id": "3e72f059-95a0-4069-bd4e-149cc9700dff", + "last_modified": "2024-02-12T16:34:18.085939", + "metadata_modified": "2024-02-12T20:53:18.889565", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 126, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/3e72f059-95a0-4069-bd4e-149cc9700dff/download/docket-february-5-2024-march-5-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-02-12T20:53:19.054545", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective February 12 2024 - March 12 2024", + "format": "CSV", + "hash": "6a0ea988efbb1371c7ef3f7fd689a2da", + "id": "e9e70da1-1844-4539-b48d-5375702d31da", + "ignore_hash": false, + "last_modified": "2024-02-12T20:53:18.544574", + "metadata_modified": "2024-02-12T20:55:22.769943", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e9e70da1-1844-4539-b48d-5375702d31da/download/docket-february-12-2024-march-12-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 127, + "resource_id": "e9e70da1-1844-4539-b48d-5375702d31da", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-12 20:54:29.646443", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/e9e70da1-1844-4539-b48d-5375702d31da/download/docket-february-12-2024-march-12-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-12T20:54:20.155417", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective February 12 2024 - March 12 2024", + "format": "XLSX", + "hash": "", + "id": "bc584793-31d8-48ac-9bca-1fedf0655d20", + "last_modified": "2024-02-12T20:54:19.147324", + "metadata_modified": "2024-02-12T20:55:22.770033", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 128, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/bc584793-31d8-48ac-9bca-1fedf0655d20/download/docket-february-12-2024-march-12-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-12T20:55:23.053347", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective February 12 2024 - March 12 2024", + "format": "PDF", + "hash": "", + "id": "1b1205a9-af14-4d1a-b617-3a227decade1", + "last_modified": "2024-02-12T20:55:21.971548", + "metadata_modified": "2024-02-20T19:14:16.292154", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 129, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/1b1205a9-af14-4d1a-b617-3a227decade1/download/docket-february-12-2024-march-12-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-02-20T19:14:16.475508", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective February 19 2024 - March 19 2024", + "format": "CSV", + "hash": "3ad56078b580ab52bdeba4d8f33c58e5", + "id": "6b7e4f18-3df2-4678-a228-577d1b93211b", + "ignore_hash": false, + "last_modified": "2024-02-20T19:14:15.695332", + "metadata_modified": "2024-02-20T19:16:19.989118", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/6b7e4f18-3df2-4678-a228-577d1b93211b/download/docket-february-19-2024-march-19-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 130, + "resource_id": "6b7e4f18-3df2-4678-a228-577d1b93211b", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-20 19:15:27.397037", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/6b7e4f18-3df2-4678-a228-577d1b93211b/download/docket-february-19-2024-march-19-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-02-20T19:15:16.778694", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective February 19 2024 - March 19 2024", + "format": "XLSX", + "hash": "1cfa156478063d65cd6dfbd7754a98b9", + "id": "cc3b7931-ae12-4acf-8222-364a67a4ebf8", + "ignore_hash": false, + "last_modified": "2024-02-20T19:15:16.123700", + "metadata_modified": "2024-02-26T17:41:14.203507", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/cc3b7931-ae12-4acf-8222-364a67a4ebf8/download/docket-february-19-2024-march-19-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 131, + "resource_id": "cc3b7931-ae12-4acf-8222-364a67a4ebf8", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-20 19:16:35.992676", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/cc3b7931-ae12-4acf-8222-364a67a4ebf8/download/docket-february-19-2024-march-19-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-20T19:16:20.192541", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective February 19 2024 - March 19 2024", + "format": "PDF", + "hash": "", + "id": "c8e150ba-2806-4b42-b88d-05e64ab10094", + "last_modified": "2024-02-20T19:16:19.521523", + "metadata_modified": "2024-02-26T17:41:14.203609", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 132, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c8e150ba-2806-4b42-b88d-05e64ab10094/download/docket-february-19-2024-march-19-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-02-26T17:41:14.381524", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective February 26 2024 - March 26 2024", + "format": "CSV", + "hash": "3b7b092067b774db8ec7393c595ef817", + "id": "32c778d4-830c-4847-9e1e-ed95831ddd66", + "ignore_hash": false, + "last_modified": "2024-02-26T17:41:13.829049", + "metadata_modified": "2024-02-26T17:43:18.058860", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/32c778d4-830c-4847-9e1e-ed95831ddd66/download/docket-february-26-2024-march-26-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 133, + "resource_id": "32c778d4-830c-4847-9e1e-ed95831ddd66", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-02-26 17:42:23.586523", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/32c778d4-830c-4847-9e1e-ed95831ddd66/download/docket-february-26-2024-march-26-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-26T17:42:14.964053", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective February 26 2024 - March 26 2024", + "format": "XLSX", + "hash": "", + "id": "b23c96fe-3fee-4caa-b384-3ca204ed9e92", + "last_modified": "2024-02-26T17:42:14.251877", + "metadata_modified": "2024-02-26T17:43:18.058950", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 134, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b23c96fe-3fee-4caa-b384-3ca204ed9e92/download/docket-february-26-2024-march-26-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-02-26T17:43:18.369004", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective February 26 2024 - March 26 2024", + "format": "PDF", + "hash": "", + "id": "ec1ae196-e4cd-48be-a1b1-fd7863ffb451", + "last_modified": "2024-02-26T17:43:17.268145", + "metadata_modified": "2024-03-15T18:58:19.056531", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 135, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/ec1ae196-e4cd-48be-a1b1-fd7863ffb451/download/docket-february-26-2024-march-26-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-03-15T18:58:19.196711", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective March 5 2024 - April 5 2024", + "format": "CSV", + "hash": "948a3bc843bbac93b24d4a62e283f31c", + "id": "933245a4-7d2d-41b1-8330-dc97f6792a4d", + "ignore_hash": false, + "last_modified": "2024-03-15T18:58:18.645728", + "metadata_modified": "2024-03-15T19:00:44.576501", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/933245a4-7d2d-41b1-8330-dc97f6792a4d/download/docket-march-5-2024-april-5-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 136, + "resource_id": "933245a4-7d2d-41b1-8330-dc97f6792a4d", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-03-15 18:59:28.728782", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/933245a4-7d2d-41b1-8330-dc97f6792a4d/download/docket-march-5-2024-april-5-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-15T18:59:22.782926", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective March 5 2024 - April 5 2024", + "format": "XLSX", + "hash": "", + "id": "33f746ad-4b4c-42e4-a282-7071b1300dee", + "last_modified": "2024-03-15T18:59:22.241535", + "metadata_modified": "2024-03-15T19:00:44.576615", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 137, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/33f746ad-4b4c-42e4-a282-7071b1300dee/download/docket-march-5-2024-april-5-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-03-15T19:00:45.050821", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective March 5 2024 - April 5 2024", + "format": "PDF", + "hash": "", + "id": "03b6bdac-7e32-4b1a-99cc-917a90cb92a0", + "last_modified": "2024-03-15T19:00:40.955745", + "metadata_modified": "2024-08-26T13:56:46.695341", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 138, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/03b6bdac-7e32-4b1a-99cc-917a90cb92a0/download/docket-march-5-2024-april-5-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-26T13:58:58.050232", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 29 2024 - August 29 2024", + "format": "PDF", + "hash": "", + "id": "0f8ed306-d131-448d-88da-cd6de4064d3e", + "last_modified": "2024-08-26T13:58:52.258571", + "metadata_modified": "2024-08-26T14:35:13.035103", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 139, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0f8ed306-d131-448d-88da-cd6de4064d3e/download/docket-july-29-2024-august-29-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-08-26T14:36:14.489089", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective August 12 2024 - September 12 2024", + "format": "XLSX", + "hash": "481d2737575a327c1af55df37d430cf5", + "id": "934dea0b-301a-4369-8262-ec898583b94e", + "ignore_hash": false, + "last_modified": "2024-08-26T14:36:12.895659", + "metadata_modified": "2024-08-26T15:25:47.616987", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/934dea0b-301a-4369-8262-ec898583b94e/download/docket-august-12-2024-september-12-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 140, + "resource_id": "934dea0b-301a-4369-8262-ec898583b94e", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-08-26 14:37:56.094441", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/934dea0b-301a-4369-8262-ec898583b94e/download/docket-august-12-2024-september-12-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-26T14:37:22.292519", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective August 12 2024 - September 12 2024", + "format": "PDF", + "hash": "", + "id": "256d1260-1d98-48de-8fc3-7e0427294236", + "last_modified": "2024-08-26T14:37:18.090333", + "metadata_modified": "2024-08-26T15:25:47.617079", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 141, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/256d1260-1d98-48de-8fc3-7e0427294236/download/docket-august-12-2024-september-12-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-08-26T15:26:48.308145", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective August 19 2024 - September 19 2024", + "format": "XLSX", + "hash": "9657c4328dae1b0e5fab3a5bf57e7917", + "id": "fc891797-8c8a-4497-8f53-7e72bb9126f6", + "ignore_hash": false, + "last_modified": "2024-08-26T15:26:47.559473", + "metadata_modified": "2024-09-09T14:29:32.884557", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fc891797-8c8a-4497-8f53-7e72bb9126f6/download/docket-august-19-2024-september-19-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 142, + "resource_id": "fc891797-8c8a-4497-8f53-7e72bb9126f6", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-08-26 15:27:17.742748", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fc891797-8c8a-4497-8f53-7e72bb9126f6/download/docket-august-19-2024-september-19-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-08-26T15:27:51.278465", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective August 19 2024 - September 19 2024", + "format": "PDF", + "hash": "", + "id": "ba8ba4b1-cc70-4600-947a-292e1218d830", + "last_modified": "2024-08-26T15:27:50.497893", + "metadata_modified": "2024-09-09T14:29:32.884653", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 143, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/ba8ba4b1-cc70-4600-947a-292e1218d830/download/docket-august-19-2024-september-19-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-09-09T14:42:21.723203", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective August 26 2024 - September 26 2024", + "format": "XLSX", + "hash": "520597c496da30ae8cf94df0a99bd226", + "id": "99d2c3f1-6788-4dc7-8f46-1dec8241f6de", + "ignore_hash": false, + "last_modified": "2024-09-09T14:42:21.084424", + "metadata_modified": "2024-09-09T14:56:06.817056", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/99d2c3f1-6788-4dc7-8f46-1dec8241f6de/download/docket-august-26-2024-september-26-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 144, + "resource_id": "99d2c3f1-6788-4dc7-8f46-1dec8241f6de", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-09-09 14:42:42.071867", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/99d2c3f1-6788-4dc7-8f46-1dec8241f6de/download/docket-august-26-2024-september-26-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-09T14:43:23.968175", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective August 26 2024 - September 26 2024", + "format": "PDF", + "hash": "", + "id": "27cae81b-d311-4a33-a4fc-cd0337767f9f", + "last_modified": "2024-09-09T14:43:23.327799", + "metadata_modified": "2024-09-09T14:56:06.817149", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 145, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/27cae81b-d311-4a33-a4fc-cd0337767f9f/download/docket-august-26-2024-september-26-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-09-09T15:06:50.224543", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective August 26 2024 - September 26 2024", + "format": "CSV", + "hash": "6dc202cf7e66ccbf3b1f9086963e57a0", + "id": "73c5c372-ea57-47c6-b8cc-5d92f5891b25", + "ignore_hash": false, + "last_modified": "2024-09-09T15:06:49.424303", + "metadata_modified": "2024-09-09T15:19:28.224997", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/73c5c372-ea57-47c6-b8cc-5d92f5891b25/download/docket-august-26-2024-september-26-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 146, + "resource_id": "73c5c372-ea57-47c6-b8cc-5d92f5891b25", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-09-09 15:08:21.051401", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/73c5c372-ea57-47c6-b8cc-5d92f5891b25/download/docket-august-26-2024-september-26-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-09T16:13:32.633010", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 29 2024 - August 29 2024", + "format": "CSV", + "hash": "b9fde16bdb95d87c05b765e338ae3f82", + "id": "6826f38f-930c-48c4-a06f-3a4c26c82524", + "last_modified": "2024-09-09T16:13:31.968602", + "metadata_modified": "2024-10-01T14:18:20.794550", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 147, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/6826f38f-930c-48c4-a06f-3a4c26c82524/download/docket-july-29-2024-august-29-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-09T16:42:08.394441", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective July 29 2024 - August 29 2024", + "format": "XLSX", + "hash": "f6d3e73452e9eefc91401e6a88faa078", + "id": "2a622d71-8f29-4625-adf4-bac98eeb7278", + "last_modified": "2024-09-09T16:42:07.787661", + "metadata_modified": "2024-10-01T14:23:05.829994", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 148, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/2a622d71-8f29-4625-adf4-bac98eeb7278/download/docket-july-29-2024-august-29-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-09T16:56:44.847837", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective August 19 2024 - September 19 2024", + "format": "CSV", + "hash": "92764d7ea20f4a177a80c2693e5e540c", + "id": "9858f4ce-403c-44ef-a84a-554a4a80fe8b", + "last_modified": "2024-09-09T16:56:44.231441", + "metadata_modified": "2024-10-01T14:40:45.665627", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 149, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9858f4ce-403c-44ef-a84a-554a4a80fe8b/download/docket-august-19-2024-september-12-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-09-09T20:10:57.867186", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective August 12 2024 - September 12 2024", + "format": "CSV", + "hash": "c5aa7f26a1faae18f21185a2bab23ceb", + "id": "306d108e-471a-4434-8b58-f0f34182b3be", + "last_modified": "2024-09-09T20:10:56.955229", + "metadata_modified": "2024-10-01T21:15:37.044053", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 150, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/306d108e-471a-4434-8b58-f0f34182b3be/download/docket-august-12-2024-september-12-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-02T14:53:15.124275", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 9 2024 - October 9 2024", + "format": "XLSX", + "hash": "", + "id": "9482fc2c-ab80-4b6e-b874-8b792ebe8d5b", + "last_modified": "2024-10-02T14:53:13.830441", + "metadata_modified": "2024-10-02T14:54:19.494338", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 151, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9482fc2c-ab80-4b6e-b874-8b792ebe8d5b/download/docket-september-9-2024-october-9-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-02T14:54:19.683234", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 9 2024 - October 9 2024", + "format": "PDF", + "hash": "", + "id": "c9c414cc-0ed7-4de0-ad0e-3064027b30ce", + "last_modified": "2024-10-02T14:54:18.821105", + "metadata_modified": "2024-10-02T15:44:20.866315", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 152, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c9c414cc-0ed7-4de0-ad0e-3064027b30ce/download/docket-september-9-2024-october-9-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-10-02T15:56:58.840200", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective September 23 2024 - October 23 2024", + "format": "XLSX", + "hash": "70ec8283e8f7ac79b34a0466060ef7f1", + "id": "eb49c516-73f8-4ae4-83c9-a8747538f84a", + "ignore_hash": false, + "last_modified": "2024-10-02T15:56:57.353738", + "metadata_modified": "2024-10-02T16:07:35.286630", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/eb49c516-73f8-4ae4-83c9-a8747538f84a/download/docket-september-23-2024-october-23-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 153, + "resource_id": "eb49c516-73f8-4ae4-83c9-a8747538f84a", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-10-02 15:58:09.615010", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/eb49c516-73f8-4ae4-83c9-a8747538f84a/download/docket-september-23-2024-october-23-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-02T16:07:35.480684", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 23 2024 - October 23 2024", + "format": "PDF", + "hash": "", + "id": "b7c1f022-84a9-412c-8262-b83a187b18e6", + "last_modified": "2024-10-02T16:07:34.816840", + "metadata_modified": "2024-10-02T16:11:53.418335", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 154, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/b7c1f022-84a9-412c-8262-b83a187b18e6/download/docket-september-23-2024-october-23-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-02T16:12:54.162001", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 30 2024 - October 30 2024", + "format": "XLSX", + "hash": "", + "id": "0b4fe86d-ce5c-45b7-983c-858c4eb5462f", + "last_modified": "2024-10-02T16:12:53.445164", + "metadata_modified": "2024-10-02T16:13:59.128505", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 155, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/0b4fe86d-ce5c-45b7-983c-858c4eb5462f/download/docket-september-30-2024-october-30-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-02T16:13:59.715164", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective September 30 2024 - October 30 2024", + "format": "PDF", + "hash": "", + "id": "3b73d47b-db6c-4eb1-b3fd-f2c7f69afdb3", + "last_modified": "2024-10-02T16:13:57.024599", + "metadata_modified": "2024-10-21T13:38:46.767208", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 156, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/3b73d47b-db6c-4eb1-b3fd-f2c7f69afdb3/download/docket-september-30-2024-october-30-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-10-21T13:39:47.249988", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 7 2024 - November 7 2024", + "format": "XLSX", + "hash": "baf8a548ef24e641dddc2494bd31b56c", + "id": "36708802-e5cf-469c-b10f-a6d048ca9842", + "ignore_hash": false, + "last_modified": "2024-10-21T13:39:46.447416", + "metadata_modified": "2024-10-21T13:45:28.367634", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/36708802-e5cf-469c-b10f-a6d048ca9842/download/docket-october-7-2024-november-7-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 157, + "resource_id": "36708802-e5cf-469c-b10f-a6d048ca9842", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-10-21 13:40:29.153369", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/36708802-e5cf-469c-b10f-a6d048ca9842/download/docket-october-7-2024-november-7-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-10-21T13:40:50.917200", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 7 2024 - November 7 2024", + "format": "PDF", + "hash": "", + "id": "73cf4ec7-2616-44e7-af11-59de78baafb6", + "last_modified": "2024-10-21T13:40:49.262726", + "metadata_modified": "2024-10-21T13:45:28.367743", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 158, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/73cf4ec7-2616-44e7-af11-59de78baafb6/download/docket-october-7-2024-november-7-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-10-29T15:46:38.661364", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective September 9 2024 - October 9 2024", + "format": "CSV", + "hash": "20f0c5515a53faefa45328a82c2ec97e", + "id": "4ddcb903-2c50-4990-9eac-e7ab24df40e4", + "ignore_hash": false, + "last_modified": "2024-10-29T15:46:37.847221", + "metadata_modified": "2024-10-29T15:56:58.692941", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/4ddcb903-2c50-4990-9eac-e7ab24df40e4/download/docket-september-9-2024-october-9-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 159, + "resource_id": "4ddcb903-2c50-4990-9eac-e7ab24df40e4", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-10-29 15:48:27.381662", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/4ddcb903-2c50-4990-9eac-e7ab24df40e4/download/docket-september-9-2024-october-9-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-01T20:07:27.036341", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective September 30 2024 - October 30 2024", + "format": "CSV", + "hash": "cd7e893f2a43232fbc2dddccc6158433", + "id": "abbf5582-0f51-4f76-a6a4-5f6ef53f1573", + "ignore_hash": false, + "last_modified": "2024-11-01T20:07:26.136518", + "metadata_modified": "2024-11-01T20:11:24.026829", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/abbf5582-0f51-4f76-a6a4-5f6ef53f1573/download/docket-september-30-2024-october-30-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 160, + "resource_id": "abbf5582-0f51-4f76-a6a4-5f6ef53f1573", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-01 20:08:52.602594", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/abbf5582-0f51-4f76-a6a4-5f6ef53f1573/download/docket-september-30-2024-october-30-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-04T02:15:02.932832", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective September 23 2024 - October 23 2024", + "format": "CSV", + "hash": "4bc6ad352a1a883d27fde42767fcad6a", + "id": "79b9d9b2-8ea1-45e6-ae61-59569ada69e1", + "ignore_hash": false, + "last_modified": "2024-11-04T02:15:01.888793", + "metadata_modified": "2024-11-04T02:35:39.456746", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/79b9d9b2-8ea1-45e6-ae61-59569ada69e1/download/docket-september-23-2024-october-23-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 161, + "resource_id": "79b9d9b2-8ea1-45e6-ae61-59569ada69e1", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-04 02:16:46.375605", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/79b9d9b2-8ea1-45e6-ae61-59569ada69e1/download/docket-september-23-2024-october-23-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-04T02:37:56.442660", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 07 2024 - November 07 2024", + "format": "PDF", + "hash": "", + "id": "92ac31a6-d6db-463c-aef4-fd24588bd3c2", + "last_modified": "2024-11-04T02:37:55.727926", + "metadata_modified": "2024-11-04T03:09:50.612915", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 162, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/92ac31a6-d6db-463c-aef4-fd24588bd3c2/download/docket-october-07-2024-november-07-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-04T03:25:45.752973", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 07 2024 - November 07 2024", + "format": "XLSX", + "hash": "baf8a548ef24e641dddc2494bd31b56c", + "id": "fcbb4887-85bb-4cc9-8565-8240029a2eed", + "ignore_hash": false, + "last_modified": "2024-11-04T03:25:44.897833", + "metadata_modified": "2024-11-04T14:11:20.712757", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fcbb4887-85bb-4cc9-8565-8240029a2eed/download/docket-october-07-2024-november-07-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 163, + "resource_id": "fcbb4887-85bb-4cc9-8565-8240029a2eed", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-04 03:26:13.557173", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fcbb4887-85bb-4cc9-8565-8240029a2eed/download/docket-october-07-2024-november-07-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-04T14:11:20.920478", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 07 2024 - November 07 2024", + "format": "CSV", + "hash": "0cf9fa4c5d4d210f251fdb38da2225ef", + "id": "ccff10a7-b6ad-42d4-947b-cd4c68bfedf3", + "ignore_hash": false, + "last_modified": "2024-11-04T14:11:20.205510", + "metadata_modified": "2024-11-04T14:16:01.263028", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/ccff10a7-b6ad-42d4-947b-cd4c68bfedf3/download/docket-october-07-2024-november-07-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 164, + "resource_id": "ccff10a7-b6ad-42d4-947b-cd4c68bfedf3", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-04 14:12:55.757874", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/ccff10a7-b6ad-42d4-947b-cd4c68bfedf3/download/docket-october-07-2024-november-07-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-04T14:21:25.141767", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 14 2024 - November 14 2024", + "format": "PDF", + "hash": "", + "id": "c61c1cb8-2991-4d91-9b38-0444f1b6adc5", + "last_modified": "2024-11-04T14:21:24.285247", + "metadata_modified": "2024-11-04T14:26:42.720315", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 165, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c61c1cb8-2991-4d91-9b38-0444f1b6adc5/download/docket-october-14-2024-november-14-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-04T14:37:34.558619", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 14 2024 - November 14 2024", + "format": "CSV", + "hash": "71fd4d57b9bc7cf734e88b64df606ca5", + "id": "fe6b26c1-70d8-4bee-bcc5-ed851f26b1bc", + "ignore_hash": false, + "last_modified": "2024-11-04T14:37:33.763312", + "metadata_modified": "2024-11-04T14:41:48.609896", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fe6b26c1-70d8-4bee-bcc5-ed851f26b1bc/download/docket-october-14-2024-november-14-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 166, + "resource_id": "fe6b26c1-70d8-4bee-bcc5-ed851f26b1bc", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-04 14:39:28.984791", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/fe6b26c1-70d8-4bee-bcc5-ed851f26b1bc/download/docket-october-14-2024-november-14-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-04T14:41:48.910117", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 14 2024 - November 14 2024", + "format": "XLSX", + "hash": "362a261e784098a41df9831609ff018a", + "id": "f2df948c-b139-4fe9-9873-b0dcc3bc4aff", + "ignore_hash": false, + "last_modified": "2024-11-04T14:41:47.586169", + "metadata_modified": "2024-11-04T14:45:51.678779", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/f2df948c-b139-4fe9-9873-b0dcc3bc4aff/download/docket-october-14-2024-november-14-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 167, + "resource_id": "f2df948c-b139-4fe9-9873-b0dcc3bc4aff", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-04 14:43:30.650771", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/f2df948c-b139-4fe9-9873-b0dcc3bc4aff/download/docket-october-14-2024-november-14-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-04T14:46:52.235207", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 21 2024 - November 21 2024", + "format": "XLSX", + "hash": "ff8fbeb9136c2ae2dd8aa69bbbd21cf5", + "id": "32f15247-d0be-4a8e-95a1-0a22c5420fc1", + "ignore_hash": false, + "last_modified": "2024-11-04T14:46:51.447142", + "metadata_modified": "2024-11-04T14:53:07.110115", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/32f15247-d0be-4a8e-95a1-0a22c5420fc1/download/docket-october-21-2024-november-21-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 168, + "resource_id": "32f15247-d0be-4a8e-95a1-0a22c5420fc1", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-04 14:47:29.417694", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/32f15247-d0be-4a8e-95a1-0a22c5420fc1/download/docket-october-21-2024-november-21-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-04T14:47:54.818891", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 21 2024 - November 21 2024", + "format": "PDF", + "hash": "", + "id": "d84b575b-9e6d-4781-9e77-868122c8bbaf", + "last_modified": "2024-11-04T14:47:53.338321", + "metadata_modified": "2024-11-04T14:53:07.110205", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 169, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/d84b575b-9e6d-4781-9e77-868122c8bbaf/download/docket-october-21-2024-november-21-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-04T15:12:52.726135", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 21 2024 - November 21 2024", + "format": "CSV", + "hash": "3efcdb1b3b33c036ff9ad9fbf985fc9b", + "id": "3aab50f2-0cce-4f96-97cc-d24b6e147461", + "ignore_hash": false, + "last_modified": "2024-11-04T15:12:51.987893", + "metadata_modified": "2024-11-04T15:17:04.987262", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/3aab50f2-0cce-4f96-97cc-d24b6e147461/download/docket-october-21-2024-november-21-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 170, + "resource_id": "3aab50f2-0cce-4f96-97cc-d24b6e147461", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-04 15:14:29.085635", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/3aab50f2-0cce-4f96-97cc-d24b6e147461/download/docket-october-21-2024-november-21-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-04T15:18:05.658530", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 28 2024 - November 28 2024", + "format": "XLSX", + "hash": "", + "id": "44dfff50-2ecc-4d00-9df5-4841d014d299", + "last_modified": "2024-11-04T15:18:04.918356", + "metadata_modified": "2024-11-04T15:19:08.620793", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 171, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/44dfff50-2ecc-4d00-9df5-4841d014d299/download/docket-october-28-2024-november-28-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-04T15:19:09.305458", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective October 28 2024 - November 28 2024", + "format": "PDF", + "hash": "", + "id": "c40cff2a-6fa0-4045-9678-1aee896bf98d", + "last_modified": "2024-11-04T15:19:06.953034", + "metadata_modified": "2024-11-04T15:32:55.634464", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 172, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/c40cff2a-6fa0-4045-9678-1aee896bf98d/download/docket-october-28-2024-november-28-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-04T16:27:05.373586", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective October 28 2024 - November 28 2024", + "format": "CSV", + "hash": "c9c103c9c6ff6909955980ff795dee7c", + "id": "51e36100-93de-40f6-bb94-d48a7f1eb813", + "ignore_hash": false, + "last_modified": "2024-11-04T16:27:04.599253", + "metadata_modified": "2024-11-04T16:29:37.138829", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/51e36100-93de-40f6-bb94-d48a7f1eb813/download/docket-october-28-2024-november-28-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 173, + "resource_id": "51e36100-93de-40f6-bb94-d48a7f1eb813", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-04 16:28:45.722542", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/51e36100-93de-40f6-bb94-d48a7f1eb813/download/docket-october-28-2024-november-28-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-19T15:55:39.142245", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective November 18 2024 - December 18 2024", + "format": "XLSX", + "hash": "c3f6bb0df7f5648c8e4d30f24ebc5822", + "id": "a1a468d9-5968-4885-a902-95d5d7aaef90", + "ignore_hash": false, + "is_data_dict_populated": false, + "last_modified": "2024-11-19T15:55:38.235642", + "metadata_modified": "2024-11-19T15:59:41.555161", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a1a468d9-5968-4885-a902-95d5d7aaef90/download/docket-november-18-2024-december-18-2024.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 174, + "resource_id": "a1a468d9-5968-4885-a902-95d5d7aaef90", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-19 15:56:24.532361", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/a1a468d9-5968-4885-a902-95d5d7aaef90/download/docket-november-18-2024-december-18-2024.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-11-19T16:31:43.336034", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective November 18 2024 - December 18 2024", + "format": "PDF", + "hash": "", + "id": "6a4f55b8-e327-4cf7-a83c-23579d061d81", + "last_modified": "2024-11-19T16:31:41.904976", + "metadata_modified": "2024-11-19T16:34:16.033124", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 175, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/6a4f55b8-e327-4cf7-a83c-23579d061d81/download/docket-november-18-2024-december-18-2024.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-11-22T05:41:36.728330", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective November 18 2024 - December 18 2024", + "format": "CSV", + "hash": "ed5ba452c5513fdaa8f8e97cc92e4e77", + "id": "22b2de0e-fee0-4bf8-9d81-dcaa8dcbab80", + "ignore_hash": false, + "is_data_dict_populated": false, + "last_modified": "2024-11-22T05:41:35.863811", + "metadata_modified": "2024-12-09T16:07:42.996806", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/22b2de0e-fee0-4bf8-9d81-dcaa8dcbab80/download/docket-november-18-2024-december-18-2024.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 176, + "resource_id": "22b2de0e-fee0-4bf8-9d81-dcaa8dcbab80", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-11-22 05:43:08.726829", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/22b2de0e-fee0-4bf8-9d81-dcaa8dcbab80/download/docket-november-18-2024-december-18-2024.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-12-09T16:08:43.625925", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective December 2 2024 - January 2 2025", + "format": "XLSX", + "hash": "836e43375ca37991365fde6b281f9551", + "id": "66a9ba50-a669-4f38-a97f-b5d277627107", + "ignore_hash": false, + "is_data_dict_populated": false, + "last_modified": "2024-12-09T16:08:42.813630", + "metadata_modified": "2024-12-09T16:11:49.817400", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/66a9ba50-a669-4f38-a97f-b5d277627107/download/docket-december-2-2024-january-2-2025.xlsx", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 177, + "resource_id": "66a9ba50-a669-4f38-a97f-b5d277627107", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-12-09 16:09:22.303257", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/66a9ba50-a669-4f38-a97f-b5d277627107/download/docket-december-2-2024-january-2-2025.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-30T21:40:59.048842", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective December 2 2024 - January 2 2025", + "format": "CSV", + "hash": "ba76e008926b6c0be60377331c84e4b7", + "id": "32d65f88-8fbd-4aa5-8789-7bb18f73a4b6", + "last_modified": "2024-12-30T21:40:58.239915", + "metadata_modified": "2024-12-30T22:06:40.661859", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 178, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/32d65f88-8fbd-4aa5-8789-7bb18f73a4b6/download/docket-december-2-2024-january-2-2025.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-30T21:48:23.964893", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective December 2 2024 - January 2 2025", + "format": "PDF", + "hash": "", + "id": "12d4fc83-892d-4c10-a06d-a375092cbc59", + "last_modified": "2024-12-30T21:48:23.109605", + "metadata_modified": "2024-12-30T22:01:04.468498", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 179, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/12d4fc83-892d-4c10-a06d-a375092cbc59/download/docket-december-2-2024-january-2-2025.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2024-12-30T22:28:12.359731", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective December 9 2024 - January 9 2025", + "format": "PDF", + "hash": "", + "id": "1d4f2690-367b-4931-9e4b-86803a3529e6", + "last_modified": "2024-12-30T22:28:11.547487", + "metadata_modified": "2024-12-30T22:30:51.727319", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 180, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/1d4f2690-367b-4931-9e4b-86803a3529e6/download/docket-december-9-2024-january-9-2025.pdf", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2024-12-30T22:42:03.568178", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Court Docket Effective December 9 2024 - January 9 2025", + "format": "CSV", + "hash": "51aedb0de689c17abc886f906bdd7f6c", + "id": "340174e1-1a09-40dc-a4ec-3b4df44d0568", + "ignore_hash": false, + "is_data_dict_populated": false, + "last_modified": "2024-12-30T22:42:02.256432", + "metadata_modified": "2025-01-02T14:17:24.874257", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "original_url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/340174e1-1a09-40dc-a4ec-3b4df44d0568/download/docket-december-9-2024-january-9-2025.csv", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 181, + "resource_id": "340174e1-1a09-40dc-a4ec-3b4df44d0568", + "resource_type": null, + "set_url_type": false, + "size": null, + "state": "active", + "task_created": "2024-12-30 22:44:07.601083", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/340174e1-1a09-40dc-a4ec-3b4df44d0568/download/docket-december-9-2024-january-9-2025.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2025-01-02T14:22:17.338681", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective December 9 2024 - January 9 2025", + "format": "XLSX", + "hash": "9513fff5b3595b39b7d329e7da7f3c55", + "id": "9e835934-b3ea-4210-88c0-d332336236b9", + "last_modified": "2025-01-02T14:22:16.449142", + "metadata_modified": "2025-01-02T21:38:32.538987", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 182, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/9e835934-b3ea-4210-88c0-d332336236b9/download/docket-december-9-2024-january-9-2025.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2025-01-02T21:33:35.920445", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Court Docket Effective December 16 2024 - January 16 2025", + "format": "PDF", + "hash": "", + "id": "58c393a0-438e-4971-aceb-8cef2eac9bff", + "last_modified": "2025-01-02T21:33:35.060318", + "metadata_modified": "2025-01-02T21:37:00.778532", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Court Dockets and Citations 2024", + "package_id": "15747901-f1bf-4c36-bc53-accea2e36eed", + "position": 183, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/15747901-f1bf-4c36-bc53-accea2e36eed/resource/58c393a0-438e-4971-aceb-8cef2eac9bff/download/docket-december-16-2024-january-16-2025.pdf", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Citations", + "id": "f7872db5-428a-49a6-9e76-18b77750eb69", + "name": "Citations", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Court Dockets", + "id": "167a3058-a956-434a-bd0f-1c90139a2a40", + "name": "Court Dockets", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Courts", + "id": "ace4891f-22ac-4cb2-b48c-7144bdb90300", + "name": "Courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Municipal Courts", + "id": "11b21b24-50c6-4e38-83c1-b7ca4506b928", + "name": "Municipal Courts", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.birminghamal.gov/" + }, + { + "author": "Lashondrea S. Farris", + "author_email": "Lashondrea.Farris@birminghamal.gov", + "creator_user_id": "f7c6bc72-35b0-4417-9733-0776e099e3b6", + "id": "b8f80e68-8797-4bd5-a005-7062301efc5d", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "Bettye King", + "maintainer_email": "Bettye.King@birminghamal.gov", + "metadata_created": "2017-04-26T23:10:13.848915", + "metadata_modified": "2020-10-19T19:48:06.828110", + "name": "municipal-courts-collections", + "notes": "Municipal Courts - Collections\r\n\r\nFines/fees are paid at Birmingham Municipal Court and online at www.birminghamal.gov/eservices/Pay Traffic Fines and Parking Tickets, or by U.S. mail.\r\n", + "num_resources": 1, + "num_tags": 3, + "organization": { + "id": "e589aa71-fa8f-4fe1-a4e8-4607fd27adb9", + "name": "birmingham-municipal-courts", + "title": "Birmingham Municipal Courts", + "type": "organization", + "description": "", + "image_url": "2017-05-07-230758.180463Municipal-Courts-2.png", + "created": "2017-05-05T21:18:38.030175", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e589aa71-fa8f-4fe1-a4e8-4607fd27adb9", + "private": false, + "state": "active", + "title": "Municipal Courts - Collections", + "type": "dataset", + "url": "", + "version": "1.0", + "groups": [ + { + "description": "Municipal Court Group", + "display_name": "Municipal Courts", + "id": "92654c61-3a7d-484f-a146-257c0f6c55aa", + "image_display_url": "https://data.birminghamal.gov/uploads/group/2017-05-05-151408.969244Municipal-Courts-2.png", + "name": "municipal-court", + "title": "Municipal Courts" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "ckan_url": "https://data.birminghamal.gov", + "created": "2020-10-19T19:31:46.970608", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": true, + "description": "Municipal Courts - Collections Effective data January 1, 2020 Status Code... ", + "format": "XLSX", + "hash": "", + "id": "15042978-ad93-40b7-abeb-79d2340fd7fe", + "ignore_hash": false, + "last_modified": "2020-10-19T19:31:46.904097", + "metadata_modified": "2020-10-19T19:31:46.970608", + "mimetype": null, + "mimetype_inner": null, + "name": "Municipal Courts - Collections", + "original_url": "https://data.birminghamal.gov/dataset/b8f80e68-8797-4bd5-a005-7062301efc5d/resource/15042978-ad93-40b7-abeb-79d2340fd7fe/download/docket-january-2021.xlsx", + "package_id": "b8f80e68-8797-4bd5-a005-7062301efc5d", + "position": 0, + "resource_id": "15042978-ad93-40b7-abeb-79d2340fd7fe", + "resource_type": null, + "set_url_type": false, + "size": 189372, + "state": "active", + "task_created": "2020-10-19 19:34:40.318950", + "url": "https://data.birminghamal.gov/dataset/b8f80e68-8797-4bd5-a005-7062301efc5d/resource/15042978-ad93-40b7-abeb-79d2340fd7fe/download/docket-january-2021.xlsx", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Collectons", + "id": "c1ce880d-cf8e-48bf-8855-aa86a97df272", + "name": "Collectons", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Municipal Courts", + "id": "11b21b24-50c6-4e38-83c1-b7ca4506b928", + "name": "Municipal Courts", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Municipal Courts - Collections", + "id": "9d113fad-d838-4f69-8013-935f60905721", + "name": "Municipal Courts - Collections", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.birminghamal.gov/" + }, + { + "author": "Lashondrea S. Farris", + "author_email": "Lashondrea.Farris@birminghamal.gov", + "creator_user_id": "f7c6bc72-35b0-4417-9733-0776e099e3b6", + "id": "5de718a9-c9da-4fd6-b7a0-9b4637d1c92c", + "isopen": true, + "license_id": "cc-by", + "license_title": "Creative Commons Attribution", + "license_url": "http://www.opendefinition.org/licenses/cc-by", + "maintainer": "Lashondrea S. Farris", + "maintainer_email": "Lashondrea.Farris@birminghamal.gov", + "metadata_created": "2017-06-05T20:57:56.565125", + "metadata_modified": "2017-11-20T19:04:26.066208", + "name": "schedule-of-fines-and-fees-for-traffic-violations-equipment-offenses", + "notes": "Municipal Courts - Schedule of fines and fees for Traffic Violations ", + "num_resources": 6, + "num_tags": 3, + "organization": { + "id": "e589aa71-fa8f-4fe1-a4e8-4607fd27adb9", + "name": "birmingham-municipal-courts", + "title": "Birmingham Municipal Courts", + "type": "organization", + "description": "", + "image_url": "2017-05-07-230758.180463Municipal-Courts-2.png", + "created": "2017-05-05T21:18:38.030175", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "e589aa71-fa8f-4fe1-a4e8-4607fd27adb9", + "private": false, + "state": "active", + "title": "Fines and Fees for Traffic Violations", + "type": "dataset", + "url": "", + "version": "1.0", + "groups": [ + { + "description": "Municipal Court Group", + "display_name": "Municipal Courts", + "id": "92654c61-3a7d-484f-a146-257c0f6c55aa", + "image_display_url": "https://data.birminghamal.gov/uploads/group/2017-05-05-151408.969244Municipal-Courts-2.png", + "name": "municipal-court", + "title": "Municipal Courts" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-06-05T20:59:42.268687", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Municipal Courts - Schedule of fines and fees for Traffic Violations - Equipment Offenses", + "format": "XLSX", + "hash": "", + "id": "5428c2ec-19c5-47b8-802c-e6dbde5ebd65", + "last_modified": "2017-06-05T20:59:42.239906", + "metadata_modified": "2017-06-05T20:59:42.268687", + "mimetype": null, + "mimetype_inner": null, + "name": "Fines and Fees Traffic Violations - Equipment Offenses", + "package_id": "5de718a9-c9da-4fd6-b7a0-9b4637d1c92c", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/5de718a9-c9da-4fd6-b7a0-9b4637d1c92c/resource/5428c2ec-19c5-47b8-802c-e6dbde5ebd65/download/fines-fees-equipment-offenses.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-06-05T21:03:57.104239", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Municipal Courts - Schedule of Fines and Fees - - General Violations", + "format": "XLSX", + "hash": "", + "id": "2888eb34-f058-4ee8-b015-6ba57aa1719b", + "last_modified": "2017-06-05T21:03:57.074866", + "metadata_modified": "2017-06-05T21:03:57.104239", + "mimetype": null, + "mimetype_inner": null, + "name": "Fines and Fees - General Violations", + "package_id": "5de718a9-c9da-4fd6-b7a0-9b4637d1c92c", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/5de718a9-c9da-4fd6-b7a0-9b4637d1c92c/resource/2888eb34-f058-4ee8-b015-6ba57aa1719b/download/fines-fees-general-violation.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-06-05T21:07:38.101734", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Municipal Courts - Schedule of fines and fees - Moving Offenses", + "format": "XLSX", + "hash": "", + "id": "69511f82-19ef-4281-98ab-9fe8587de4cb", + "last_modified": "2017-06-05T21:07:38.070820", + "metadata_modified": "2017-06-05T21:07:38.101734", + "mimetype": null, + "mimetype_inner": null, + "name": "Fines and fees - Moving Offenses", + "package_id": "5de718a9-c9da-4fd6-b7a0-9b4637d1c92c", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/5de718a9-c9da-4fd6-b7a0-9b4637d1c92c/resource/69511f82-19ef-4281-98ab-9fe8587de4cb/download/fines-fees-moving-offenses.xlsx", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-06-05T21:14:54.563819", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Municipal Courts - Schedule of fines and fees Traffic Violations - Equipment Offenses", + "format": "CSV", + "hash": "", + "id": "d7fb9317-ca5c-4302-8c86-f345beaac411", + "last_modified": "2017-06-05T21:14:54.530610", + "metadata_modified": "2017-06-05T21:14:54.563819", + "mimetype": null, + "mimetype_inner": null, + "name": "Fines and fees Traffic Violations - Equipment Offenses", + "package_id": "5de718a9-c9da-4fd6-b7a0-9b4637d1c92c", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/5de718a9-c9da-4fd6-b7a0-9b4637d1c92c/resource/d7fb9317-ca5c-4302-8c86-f345beaac411/download/fines-fees-equipment-offenses-csv.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-06-05T21:21:05.506814", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Municipal Courts - Fines and fees Traffic Violations - General Violations", + "format": "CSV", + "hash": "", + "id": "63322066-e6b6-4f0b-a060-6e4842eab561", + "last_modified": "2017-06-05T21:21:05.473517", + "metadata_modified": "2017-06-05T21:21:05.506814", + "mimetype": null, + "mimetype_inner": null, + "name": "Fines and fees Traffic Violations - General Violations CSV", + "package_id": "5de718a9-c9da-4fd6-b7a0-9b4637d1c92c", + "position": 4, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/5de718a9-c9da-4fd6-b7a0-9b4637d1c92c/resource/63322066-e6b6-4f0b-a060-6e4842eab561/download/fines-fees-general-violation-csv.csv", + "url_type": "upload" + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2017-06-05T21:22:22.138235", + "datastore_active": true, + "datastore_contains_all_records_of_source_file": false, + "description": "Municipal Courts - Fines and fees Traffic Violations - Moving Offenses", + "format": "CSV", + "hash": "", + "id": "99a06608-9966-4c8e-9835-ef097484d6d7", + "last_modified": "2017-06-05T21:22:22.101008", + "metadata_modified": "2017-06-05T21:22:22.138235", + "mimetype": null, + "mimetype_inner": null, + "name": "Fines and fees Traffic Violations - Moving Offenses CSV", + "package_id": "5de718a9-c9da-4fd6-b7a0-9b4637d1c92c", + "position": 5, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.birminghamal.gov/dataset/5de718a9-c9da-4fd6-b7a0-9b4637d1c92c/resource/99a06608-9966-4c8e-9835-ef097484d6d7/download/fines-fees-moving-offenses-csv.csv", + "url_type": "upload" + } + ], + "tags": [ + { + "display_name": "Equipment Offenses", + "id": "a87fe3a2-efde-46ce-80b9-beafcf761486", + "name": "Equipment Offenses", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Fines and Fees", + "id": "d04c6ad0-7954-4d1e-933a-9494be1813dd", + "name": "Fines and Fees", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "Traffice Violation Fees", + "id": "ee4a1d57-dd26-47d5-be17-0817f20c4f62", + "name": "Traffice Violation Fees", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.birminghamal.gov/" + } + ], + [ + { + "author": "Houston Police Department", + "author_email": null, + "creator_user_id": "3764f460-940a-4ae7-9170-bc6ab623be3d", + "id": "50851cc3-bd84-4aec-b530-f17694b105cf", + "isopen": true, + "license_id": "odc-by", + "license_title": "Open Data Commons Attribution License", + "license_url": "http://www.opendefinition.org/licenses/odc-by", + "maintainer": "Data Community", + "maintainer_email": "datacommunity@houstontx.gov", + "metadata_created": "2023-06-09T20:00:04.445164", + "metadata_modified": "2023-06-09T20:33:42.488796", + "name": "houston-police-department-crime-statistics", + "notes": "Multiple datasets related to Houston Police Department Crime Stats", + "num_resources": 2, + "num_tags": 1, + "organization": { + "id": "d6f4346d-f298-498d-b8dd-a4b95ee0846b", + "name": "houston-police-department", + "title": "Houston Police Department", + "type": "organization", + "description": "", + "image_url": "", + "created": "2023-06-07T22:00:10.675738", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "d6f4346d-f298-498d-b8dd-a4b95ee0846b", + "private": false, + "state": "active", + "title": "Houston Police Department Crime Statistics", + "type": "dataset", + "url": null, + "version": null, + "groups": [ + { + "description": "", + "display_name": "Public Safety", + "id": "45b05fe1-4780-46ea-8a17-9899a8fb3b84", + "image_display_url": "https://data.houstontx.gov/uploads/group/2023-06-08-153118.942689care-1.png", + "name": "public-safety", + "title": "Public Safety" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-09T20:04:22.144690", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "Crime data is available in Access databases and Excel sheets from the Houston...", + "format": "HTML", + "hash": "", + "id": "9a5aa70f-9ead-4633-a673-8076b6177c57", + "last_modified": null, + "metadata_modified": "2023-06-09T20:04:48.677395", + "mimetype": null, + "mimetype_inner": null, + "name": "Monthly Crime Data", + "package_id": "50851cc3-bd84-4aec-b530-f17694b105cf", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.houstontx.gov/police/cs/index-2.htm", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2023-06-09T20:04:48.685044", + "datastore_active": false, + "datastore_contains_all_records_of_source_file": false, + "description": "The information contained in these reports is a monthly breakdown of Part I...", + "format": "HTML", + "hash": "", + "id": "ee228061-81d9-4cf9-800c-f3af82a6d5e9", + "last_modified": null, + "metadata_modified": "2023-06-09T20:33:42.495019", + "mimetype": null, + "mimetype_inner": null, + "name": "Monthly UCR Crime By Street", + "package_id": "50851cc3-bd84-4aec-b530-f17694b105cf", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://www.houstontx.gov/police/cs/stats2.htm", + "url_type": null + } + ], + "tags": [ + { + "display_name": "Legacy", + "id": "8ad28176-93b8-46e7-a246-79840397c4d1", + "name": "Legacy", + "state": "active", + "vocabulary_id": null + } + ], + "extras": [], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://data.houstontx.gov/" + } + ] +] \ No newline at end of file diff --git a/util/helper_functions.py b/util/helper_functions.py index 676a614f..a59786cf 100644 --- a/util/helper_functions.py +++ b/util/helper_functions.py @@ -1,6 +1,20 @@ +import os from enum import Enum from typing import Type +from dotenv import load_dotenv +from pydantic import BaseModel + def get_enum_values(enum: Type[Enum]): - return [item.value for item in enum] \ No newline at end of file + return [item.value for item in enum] + +def get_from_env(key: str): + load_dotenv() + val = os.getenv(key) + if val is None: + raise ValueError(f"Environment variable {key} is not set") + return val + +def base_model_list_dump(model_list: list[BaseModel]) -> list[dict]: + return [model.model_dump() for model in model_list] \ No newline at end of file From fb1a7449e0175e54289d6ec392a6a281ca85f8f6 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sat, 4 Jan 2025 14:55:27 -0500 Subject: [PATCH 44/62] Implement and fix abort logic --- api/routes/batch.py | 11 ++++- collector_manager/CollectorBase.py | 26 ++++++---- core/DTOs/MessageResponse.py | 5 ++ core/SourceCollectorCore.py | 6 +++ .../api/helpers/RequestValidator.py | 7 +++ .../integration/api/test_batch.py | 27 +++++++++++ .../core/test_example_collector_lifecycle.py | 4 -- .../integration/source_collectors/__init__.py | 0 .../test_example_collector.py | 47 +++++++++++++++++++ 9 files changed, 118 insertions(+), 15 deletions(-) create mode 100644 core/DTOs/MessageResponse.py create mode 100644 tests/test_automated/integration/api/test_batch.py create mode 100644 tests/test_automated/integration/source_collectors/__init__.py create mode 100644 tests/test_automated/integration/source_collectors/test_example_collector.py diff --git a/api/routes/batch.py b/api/routes/batch.py index 9523c955..9a6237fb 100644 --- a/api/routes/batch.py +++ b/api/routes/batch.py @@ -10,6 +10,7 @@ from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse +from core.DTOs.MessageResponse import MessageResponse from core.SourceCollectorCore import SourceCollectorCore from core.enums import BatchStatus from security_manager.SecurityManager import AccessInfo, get_access_info @@ -78,4 +79,12 @@ def get_batch_logs( Retrieve the logs for a recent batch. Note that for later batches, the logs may not be available. """ - return core.get_batch_logs(batch_id) \ No newline at end of file + return core.get_batch_logs(batch_id) + +@batch_router.post("/{batch_id}/abort") +def abort_batch( + batch_id: int = Path(description="The batch id"), + core: SourceCollectorCore = Depends(get_core), + access_info: AccessInfo = Depends(get_access_info), +) -> MessageResponse: + return core.abort_batch(batch_id) \ No newline at end of file diff --git a/collector_manager/CollectorBase.py b/collector_manager/CollectorBase.py index 2da3a30f..828a0878 100644 --- a/collector_manager/CollectorBase.py +++ b/collector_manager/CollectorBase.py @@ -43,7 +43,6 @@ def __init__( self.raise_error = raise_error # # TODO: Determine how to update this in some of the other collectors self._stop_event = threading.Event() - self.abort_ready = False @abc.abstractmethod def run_implementation(self) -> None: @@ -68,17 +67,17 @@ def handle_error(self, e: Exception) -> None: self.log(f"Error: {e}") def process(self) -> None: - self.log("Processing collector...") + self.log("Processing collector...", allow_abort=False) preprocessor = self.preprocessor() url_infos = preprocessor.preprocess(self.data) - self.log(f"URLs processed: {len(url_infos)}") + self.log(f"URLs processed: {len(url_infos)}", allow_abort=False) - self.log("Inserting URLs...") + self.log("Inserting URLs...", allow_abort=False) insert_urls_info: InsertURLsInfo = self.db_client.insert_urls( url_infos=url_infos, batch_id=self.batch_id ) - self.log("Updating batch...") + self.log("Updating batch...", allow_abort=False) self.db_client.update_batch_post_collection( batch_id=self.batch_id, total_url_count=insert_urls_info.total_count, @@ -87,7 +86,7 @@ def process(self) -> None: batch_status=self.status, compute_time=self.compute_time ) - self.log("Done processing collector.") + self.log("Done processing collector.", allow_abort=False) def run(self) -> None: @@ -101,13 +100,21 @@ def run(self) -> None: except CollectorAbortException: self.stop_timer() self.status = BatchStatus.ABORTED + self.db_client.update_batch_post_collection( + batch_id=self.batch_id, + batch_status=BatchStatus.ABORTED, + compute_time=self.compute_time, + total_url_count=0, + original_url_count=0, + duplicate_url_count=0 + ) except Exception as e: self.stop_timer() self.status = BatchStatus.ERROR self.handle_error(e) - def log(self, message: str) -> None: - if self.abort_ready: + def log(self, message: str, allow_abort = True) -> None: + if self._stop_event.is_set() and allow_abort: raise CollectorAbortException self.logger.log(LogInfo( batch_id=self.batch_id, @@ -116,8 +123,7 @@ def log(self, message: str) -> None: def abort(self) -> None: self._stop_event.set() # Signal the thread to stop - self.log("Collector was aborted.") - self.abort_ready = True + self.log("Collector was aborted.", allow_abort=False) def close(self) -> None: self._stop_event.set() diff --git a/core/DTOs/MessageResponse.py b/core/DTOs/MessageResponse.py new file mode 100644 index 00000000..1751744e --- /dev/null +++ b/core/DTOs/MessageResponse.py @@ -0,0 +1,5 @@ +from pydantic import BaseModel, Field + + +class MessageResponse(BaseModel): + message: str = Field(description="The response message") \ No newline at end of file diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index 0cb07166..d12fb1c1 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -13,6 +13,7 @@ from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse from core.DTOs.LabelStudioExportResponseInfo import LabelStudioExportResponseInfo +from core.DTOs.MessageResponse import MessageResponse from core.ScheduledTaskManager import ScheduledTaskManager from core.enums import BatchStatus from label_studio_interface.DTOs.LabelStudioTaskExportInfo import LabelStudioTaskExportInfo @@ -28,6 +29,7 @@ def __init__( dev_mode: bool = False ): self.db_client = db_client + self.core_logger = core_logger self.collector_manager = CollectorManager( logger=core_logger, db_client=db_client @@ -111,6 +113,10 @@ def export_batch_to_label_studio(self, batch_id: int) -> LabelStudioExportRespon num_urls_imported=url_count ) + def abort_batch(self, batch_id: int) -> MessageResponse: + self.collector_manager.abort_collector(cid=batch_id) + return MessageResponse(message=f"Batch aborted.") + def shutdown(self): self.collector_manager.shutdown_all_collectors() diff --git a/tests/test_automated/integration/api/helpers/RequestValidator.py b/tests/test_automated/integration/api/helpers/RequestValidator.py index b1c4a0bc..04066ab4 100644 --- a/tests/test_automated/integration/api/helpers/RequestValidator.py +++ b/tests/test_automated/integration/api/helpers/RequestValidator.py @@ -11,6 +11,7 @@ from core.DTOs.GetDuplicatesByBatchResponse import GetDuplicatesByBatchResponse from core.DTOs.GetURLsByBatchResponse import GetURLsByBatchResponse from core.DTOs.LabelStudioExportResponseInfo import LabelStudioExportResponseInfo +from core.DTOs.MessageResponse import MessageResponse class ExpectedResponseInfo(BaseModel): @@ -146,3 +147,9 @@ def export_batch_to_label_studio(self, batch_id: int) -> LabelStudioExportRespon url=f"/label-studio/export-batch/{batch_id}" ) return LabelStudioExportResponseInfo(**data) + + def abort_batch(self, batch_id: int) -> MessageResponse: + data = self.post( + url=f"/batch/{batch_id}/abort" + ) + return MessageResponse(**data) diff --git a/tests/test_automated/integration/api/test_batch.py b/tests/test_automated/integration/api/test_batch.py new file mode 100644 index 00000000..e69156ac --- /dev/null +++ b/tests/test_automated/integration/api/test_batch.py @@ -0,0 +1,27 @@ +import time + +from collector_db.DTOs.BatchInfo import BatchInfo +from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO +from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse +from core.enums import BatchStatus + + +def test_abort_batch(api_test_helper): + ath = api_test_helper + + dto = ExampleInputDTO( + sleep_time=1 + ) + + batch_id = ath.request_validator.example_collector(dto=dto)["batch_id"] + + response = ath.request_validator.abort_batch(batch_id=batch_id) + + assert response.message == "Batch aborted." + + time.sleep(3) + + bi: BatchInfo = ath.request_validator.get_batch_info(batch_id=batch_id) + + assert bi.status == BatchStatus.ABORTED + diff --git a/tests/test_automated/integration/core/test_example_collector_lifecycle.py b/tests/test_automated/integration/core/test_example_collector_lifecycle.py index 9a0efaa7..0572477a 100644 --- a/tests/test_automated/integration/core/test_example_collector_lifecycle.py +++ b/tests/test_automated/integration/core/test_example_collector_lifecycle.py @@ -81,7 +81,3 @@ def test_example_collector_lifecycle_multiple_batches(test_core: SourceCollector for csi in csis: assert core.get_status(csi.batch_id) == BatchStatus.COMPLETE - - - - diff --git a/tests/test_automated/integration/source_collectors/__init__.py b/tests/test_automated/integration/source_collectors/__init__.py new file mode 100644 index 00000000..e69de29b diff --git a/tests/test_automated/integration/source_collectors/test_example_collector.py b/tests/test_automated/integration/source_collectors/test_example_collector.py new file mode 100644 index 00000000..4be48710 --- /dev/null +++ b/tests/test_automated/integration/source_collectors/test_example_collector.py @@ -0,0 +1,47 @@ +import threading +import time + +from collector_db.DTOs.BatchInfo import BatchInfo +from collector_db.DatabaseClient import DatabaseClient +from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO +from collector_manager.ExampleCollector import ExampleCollector +from core.CoreLogger import CoreLogger +from core.SourceCollectorCore import SourceCollectorCore +from core.enums import BatchStatus + + +def test_live_example_collector_abort(test_core: SourceCollectorCore): + core = test_core + db_client = core.db_client + + db_client.insert_batch( + BatchInfo( + strategy="example", + status=BatchStatus.IN_PROCESS, + parameters={}, + user_id=1 + ) + ) + + + dto = ExampleInputDTO( + sleep_time=3 + ) + + collector = ExampleCollector( + batch_id=1, + dto=dto, + logger=core.core_logger, + db_client=db_client, + raise_error=True + ) + # Run collector in separate thread + thread = threading.Thread(target=collector.run) + thread.start() + collector.abort() + time.sleep(2) + thread.join() + + + assert db_client.get_batch_status(1) == BatchStatus.ABORTED + From cc2da16fa41efa3386c5507e7f69152c3be0d160 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sat, 4 Jan 2025 15:34:09 -0500 Subject: [PATCH 45/62] Replace thread logic with executor logic --- collector_manager/CollectorManager.py | 46 ++++++++++++++----- core/CoreLogger.py | 20 ++++++-- core/SourceCollectorCore.py | 5 ++ .../integration/api/conftest.py | 2 +- .../integration/api/test_batch.py | 1 - .../test_collector_manager.py | 34 ++++++++++++-- 6 files changed, 85 insertions(+), 23 deletions(-) diff --git a/collector_manager/CollectorManager.py b/collector_manager/CollectorManager.py index 0fc4d7aa..aaf3f793 100644 --- a/collector_manager/CollectorManager.py +++ b/collector_manager/CollectorManager.py @@ -4,6 +4,8 @@ And manages the retrieval of collector info """ import threading +import traceback +from concurrent.futures import Future, ThreadPoolExecutor from typing import Dict, List from pydantic import BaseModel @@ -24,14 +26,21 @@ def __init__( self, logger: CoreLogger, db_client: DatabaseClient, - dev_mode: bool = False + dev_mode: bool = False, + max_workers: int = 10 # Limit the number of concurrent threads ): self.collectors: Dict[int, CollectorBase] = {} + self.futures: Dict[int, Future] = {} self.threads: Dict[int, threading.Thread] = {} self.db_client = db_client self.logger = logger self.lock = threading.Lock() + self.max_workers = max_workers self.dev_mode = dev_mode + self.executor = ThreadPoolExecutor(max_workers=self.max_workers) + + def restart_executor(self): + self.executor = ThreadPoolExecutor(max_workers=self.max_workers) def list_collectors(self) -> List[str]: return [cm.value for cm in list(COLLECTOR_MAPPING.keys())] @@ -43,6 +52,10 @@ def start_collector( dto: BaseModel ) -> None: with self.lock: + # If executor is shutdown, restart it + if self.executor._shutdown: + self.restart_executor() + if batch_id in self.collectors: raise ValueError(f"Collector with batch_id {batch_id} is already running.") try: @@ -57,9 +70,13 @@ def start_collector( except KeyError: raise InvalidCollectorError(f"Collector {collector_type.value} not found.") self.collectors[batch_id] = collector - thread = threading.Thread(target=collector.run) - self.threads[batch_id] = thread - thread.start() + + future = self.executor.submit(collector.run) + self.futures[batch_id] = future + + # thread = threading.Thread(target=collector.run) + # self.threads[batch_id] = thread + # thread.start() def get_info(self, cid: str) -> str: collector = self.collectors.get(cid) @@ -79,16 +96,23 @@ def abort_collector(self, cid: int) -> None: collector = self.try_getting_collector(cid) # Get collector thread thread = self.threads.get(cid) + future = self.futures.get(cid) collector.abort() - thread.join(timeout=1) + # thread.join(timeout=1) self.collectors.pop(cid) - self.threads.pop(cid) + self.futures.pop(cid) + # self.threads.pop(cid) def shutdown_all_collectors(self) -> None: with self.lock: - for cid, collector in self.collectors.items(): - collector.abort() - for thread in self.threads.values(): - thread.join(timeout=1) + for cid, future in self.futures.items(): + if future.done(): + try: + future.result() + except Exception as e: + raise e + self.collectors[cid].abort() + + self.executor.shutdown(wait=True) self.collectors.clear() - self.threads.clear() \ No newline at end of file + self.futures.clear() \ No newline at end of file diff --git a/core/CoreLogger.py b/core/CoreLogger.py index b4845e3d..b24ae18b 100644 --- a/core/CoreLogger.py +++ b/core/CoreLogger.py @@ -3,6 +3,9 @@ import threading import queue import time +from concurrent.futures import Future +from concurrent.futures.thread import ThreadPoolExecutor + from collector_db.DTOs.LogInfo import LogInfo from collector_db.DatabaseClient import DatabaseClient @@ -21,9 +24,9 @@ def __init__( self.log_queue = queue.Queue() self.lock = threading.Lock() self.stop_event = threading.Event() - # Start the flush thread - self.flush_thread = threading.Thread(target=self._flush_logs) - self.flush_thread.start() + # Start the periodic flush task + self.executor = ThreadPoolExecutor(max_workers=1) + self.flush_future: Future = self.executor.submit(self._flush_logs) def __enter__(self): """ @@ -78,10 +81,17 @@ def flush_all(self): while not self.log_queue.empty(): self.flush() + def restart(self): + self.flush_all() + self.executor.shutdown(wait=False) + self.executor = ThreadPoolExecutor(max_workers=1) + self.flush_future = self.executor.submit(self._flush_logs) + def shutdown(self): """ Stops the logger gracefully and flushes any remaining logs. """ self.stop_event.set() - self.flush_thread.join(timeout=1) - self.flush() # Flush remaining logs + if self.flush_future and not self.flush_future.done(): + self.flush_future.result(timeout=10) + self.flush_all() # Flush remaining logs diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index d12fb1c1..686262fd 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -117,6 +117,11 @@ def abort_batch(self, batch_id: int) -> MessageResponse: self.collector_manager.abort_collector(cid=batch_id) return MessageResponse(message=f"Batch aborted.") + def restart(self): + self.collector_manager.shutdown_all_collectors() + self.collector_manager.restart_executor() + self.collector_manager.logger.restart() + def shutdown(self): self.collector_manager.shutdown_all_collectors() diff --git a/tests/test_automated/integration/api/conftest.py b/tests/test_automated/integration/api/conftest.py index 6579d012..fccbbe3c 100644 --- a/tests/test_automated/integration/api/conftest.py +++ b/tests/test_automated/integration/api/conftest.py @@ -27,7 +27,7 @@ def client(db_client_test) -> Generator[TestClient, None, None]: with TestClient(app) as c: app.dependency_overrides[get_access_info] = override_access_info core: SourceCollectorCore = c.app.state.core - core.shutdown() + # core.shutdown() yield c core.shutdown() diff --git a/tests/test_automated/integration/api/test_batch.py b/tests/test_automated/integration/api/test_batch.py index e69156ac..a518f9e6 100644 --- a/tests/test_automated/integration/api/test_batch.py +++ b/tests/test_automated/integration/api/test_batch.py @@ -2,7 +2,6 @@ from collector_db.DTOs.BatchInfo import BatchInfo from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO -from core.DTOs.GetBatchStatusResponse import GetBatchStatusResponse from core.enums import BatchStatus diff --git a/tests/test_automated/unit/collector_manager/test_collector_manager.py b/tests/test_automated/unit/collector_manager/test_collector_manager.py index 0faaf30b..3995cde6 100644 --- a/tests/test_automated/unit/collector_manager/test_collector_manager.py +++ b/tests/test_automated/unit/collector_manager/test_collector_manager.py @@ -1,13 +1,14 @@ import threading import time from dataclasses import dataclass -from unittest.mock import Mock +from unittest.mock import Mock, MagicMock import pytest from collector_db.DatabaseClient import DatabaseClient from collector_manager.CollectorManager import CollectorManager, InvalidCollectorError from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO +from collector_manager.ExampleCollector import ExampleCollector from collector_manager.enums import CollectorType from core.CoreLogger import CoreLogger from core.enums import BatchStatus @@ -42,9 +43,11 @@ def test_start_collector(ecs: ExampleCollectorSetup): batch_id = 1 ecs.start_collector(batch_id) assert batch_id in manager.collectors, "Collector not added to manager." - thread = manager.threads.get(batch_id) - assert thread is not None, "Thread not started for collector." - assert thread.is_alive(), "Thread is not running." + future = manager.futures.get(batch_id) + assert future is not None, "Thread not started for collector." + # Check that future is running + assert future.running(), "Future is not running." + print("Test passed: Collector starts correctly.") @@ -91,7 +94,7 @@ def test_concurrent_collectors(ecs: ExampleCollectorSetup): thread.join() assert all(batch_id in manager.collectors for batch_id in batch_ids), "Not all collectors started." - assert all(manager.threads[batch_id].is_alive() for batch_id in batch_ids), "Not all threads are running." + assert all(manager.futures[batch_id].running() for batch_id in batch_ids), "Not all threads are running." print("Test passed: Concurrent collectors managed correctly.") @@ -129,3 +132,24 @@ def test_shutdown_all_collectors(ecs: ExampleCollectorSetup): assert not manager.threads, "Not all threads were cleaned up." print("Test passed: Shutdown cleans up all collectors and threads.") + + +def test_collector_manager_raises_exceptions(monkeypatch): + # Mock dependencies + logger = MagicMock() + db_client = MagicMock() + collector_manager = CollectorManager(logger=logger, db_client=db_client) + + dto = ExampleInputDTO(example_field="example_value", sleep_time=1) + + # Mock a collector type and DTO + batch_id = 1 + + # Patch the example collector run method to raise an exception + monkeypatch.setattr(ExampleCollector, 'run', MagicMock(side_effect=RuntimeError("Collector failed!"))) + + # Start the collector and expect an exception during shutdown + collector_manager.start_collector(CollectorType.EXAMPLE, batch_id, dto) + + with pytest.raises(RuntimeError, match="Collector failed!"): + collector_manager.shutdown_all_collectors() \ No newline at end of file From 593e11026c22419f1fb932bf9b77cb02c36bd099 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sat, 4 Jan 2025 17:17:37 -0500 Subject: [PATCH 46/62] Add pagination for batch URL and duplicate queries --- api/routes/batch.py | 12 +++++- collector_db/DatabaseClient.py | 11 +++-- core/SourceCollectorCore.py | 8 ++-- tests/helpers/DBDataCreator.py | 16 +++++++ .../api/helpers/RequestValidator.py | 11 +++-- .../integration/api/test_batch.py | 42 +++++++++++++++++++ 6 files changed, 86 insertions(+), 14 deletions(-) diff --git a/api/routes/batch.py b/api/routes/batch.py index 9a6237fb..c91fbce7 100644 --- a/api/routes/batch.py +++ b/api/routes/batch.py @@ -56,18 +56,26 @@ def get_batch_info( @batch_router.get("/{batch_id}/urls") def get_urls_by_batch( batch_id: int = Path(description="The batch id"), + page: int = Query( + description="The page number", + default=1 + ), core: SourceCollectorCore = Depends(get_core), access_info: AccessInfo = Depends(get_access_info), ) -> GetURLsByBatchResponse: - return core.get_urls_by_batch(batch_id) + return core.get_urls_by_batch(batch_id, page=page) @batch_router.get("/{batch_id}/duplicates") def get_duplicates_by_batch( batch_id: int = Path(description="The batch id"), + page: int = Query( + description="The page number", + default=1 + ), core: SourceCollectorCore = Depends(get_core), access_info: AccessInfo = Depends(get_access_info), ) -> GetDuplicatesByBatchResponse: - return core.get_duplicate_urls_by_batch(batch_id) + return core.get_duplicate_urls_by_batch(batch_id, page=page) @batch_router.get("/{batch_id}/logs") def get_batch_logs( diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index 7a4d9bd8..9fbc1360 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -159,9 +159,10 @@ def insert_url(self, session, url_info: URLInfo) -> int: @session_manager - def get_urls_by_batch(self, session, batch_id: int) -> List[URLInfo]: + def get_urls_by_batch(self, session, batch_id: int, page: int = 1) -> List[URLInfo]: """Retrieve all URLs associated with a batch.""" - urls = session.query(URL).filter_by(batch_id=batch_id).all() + urls = (session.query(URL).filter_by(batch_id=batch_id) + .limit(100).offset((page - 1) * 100).all()) return ([URLInfo(**url.__dict__) for url in urls]) @session_manager @@ -192,7 +193,7 @@ def add_duplicate_info(self, session, duplicate_infos: list[DuplicateInfo]): # TODO: Add test for this method when testing CollectorDatabaseProcessor for duplicate_info in duplicate_infos: duplicate = Duplicate( - batch_id=duplicate_info.batch_id, + batch_id=duplicate_info.original_batch_id, original_url_id=duplicate_info.original_url_id, ) session.add(duplicate) @@ -221,7 +222,7 @@ def get_recent_batch_status_info( return [BatchStatusInfo(**self.row_to_dict(batch)) for batch in batches] @session_manager - def get_duplicates_by_batch_id(self, session, batch_id: int) -> List[DuplicateInfo]: + def get_duplicates_by_batch_id(self, session, batch_id: int, page: int) -> List[DuplicateInfo]: original_batch = aliased(Batch) duplicate_batch = aliased(Batch) @@ -239,6 +240,8 @@ def get_duplicates_by_batch_id(self, session, batch_id: int) -> List[DuplicateIn .join(duplicate_batch, Duplicate.batch_id == duplicate_batch.id) .join(original_batch, URL.batch_id == original_batch.id) .filter(duplicate_batch.id == batch_id) + .limit(100) + .offset((page - 1) * 100) ) results = query.all() final_results = [] diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index 686262fd..9039f973 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -43,12 +43,12 @@ def __init__( def get_batch_info(self, batch_id: int) -> BatchInfo: return self.db_client.get_batch_by_id(batch_id) - def get_urls_by_batch(self, batch_id: int) -> GetURLsByBatchResponse: - url_infos = self.db_client.get_urls_by_batch(batch_id) + def get_urls_by_batch(self, batch_id: int, page: int = 1) -> GetURLsByBatchResponse: + url_infos = self.db_client.get_urls_by_batch(batch_id, page) return GetURLsByBatchResponse(urls=url_infos) - def get_duplicate_urls_by_batch(self, batch_id: int) -> GetDuplicatesByBatchResponse: - dup_infos = self.db_client.get_duplicates_by_batch_id(batch_id) + def get_duplicate_urls_by_batch(self, batch_id: int, page: int = 1) -> GetDuplicatesByBatchResponse: + dup_infos = self.db_client.get_duplicates_by_batch_id(batch_id, page=page) return GetDuplicatesByBatchResponse(duplicates=dup_infos) def get_batch_statuses( diff --git a/tests/helpers/DBDataCreator.py b/tests/helpers/DBDataCreator.py index 39883314..aa586082 100644 --- a/tests/helpers/DBDataCreator.py +++ b/tests/helpers/DBDataCreator.py @@ -1,6 +1,7 @@ from typing import List from collector_db.DTOs.BatchInfo import BatchInfo +from collector_db.DTOs.DuplicateInfo import DuplicateInfo, DuplicateInsertInfo from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo from collector_db.DTOs.URLInfo import URLInfo from collector_db.DatabaseClient import DatabaseClient @@ -37,3 +38,18 @@ def urls(self, batch_id: int, url_count: int) -> InsertURLsInfo: ) return self.db_client.insert_urls(url_infos=url_infos, batch_id=batch_id) + + def duplicate_urls(self, duplicate_batch_id: int, url_ids: list[int]): + """ + Create duplicates for all given url ids, and associate them + with the given batch + """ + duplicate_infos = [] + for url_id in url_ids: + dup_info = DuplicateInsertInfo( + duplicate_batch_id=duplicate_batch_id, + original_url_id=url_id + ) + duplicate_infos.append(dup_info) + + self.db_client.insert_duplicates(duplicate_infos) diff --git a/tests/test_automated/integration/api/helpers/RequestValidator.py b/tests/test_automated/integration/api/helpers/RequestValidator.py index 04066ab4..eaaab9a9 100644 --- a/tests/test_automated/integration/api/helpers/RequestValidator.py +++ b/tests/test_automated/integration/api/helpers/RequestValidator.py @@ -124,15 +124,17 @@ def get_batch_info(self, batch_id: int) -> BatchInfo: ) return BatchInfo(**data) - def get_batch_urls(self, batch_id: int) -> GetURLsByBatchResponse: + def get_batch_urls(self, batch_id: int, page: int = 1) -> GetURLsByBatchResponse: data = self.get( - url=f"/batch/{batch_id}/urls" + url=f"/batch/{batch_id}/urls", + params={"page": page} ) return GetURLsByBatchResponse(**data) - def get_batch_url_duplicates(self, batch_id: int) -> GetDuplicatesByBatchResponse: + def get_batch_url_duplicates(self, batch_id: int, page: int = 1) -> GetDuplicatesByBatchResponse: data = self.get( - url=f"/batch/{batch_id}/duplicates" + url=f"/batch/{batch_id}/duplicates", + params={"page": page} ) return GetDuplicatesByBatchResponse(**data) @@ -153,3 +155,4 @@ def abort_batch(self, batch_id: int) -> MessageResponse: url=f"/batch/{batch_id}/abort" ) return MessageResponse(**data) + diff --git a/tests/test_automated/integration/api/test_batch.py b/tests/test_automated/integration/api/test_batch.py index a518f9e6..92b2e72e 100644 --- a/tests/test_automated/integration/api/test_batch.py +++ b/tests/test_automated/integration/api/test_batch.py @@ -1,6 +1,7 @@ import time from collector_db.DTOs.BatchInfo import BatchInfo +from collector_db.DTOs.InsertURLsInfo import InsertURLsInfo from collector_manager.DTOs.ExampleInputDTO import ExampleInputDTO from core.enums import BatchStatus @@ -24,3 +25,44 @@ def test_abort_batch(api_test_helper): assert bi.status == BatchStatus.ABORTED +def test_get_batch_urls(api_test_helper): + + # Insert batch and urls into database + ath = api_test_helper + batch_id = ath.db_data_creator.batch() + iui: InsertURLsInfo = ath.db_data_creator.urls(batch_id=batch_id, url_count=101) + + response = ath.request_validator.get_batch_urls(batch_id=1, page=1) + assert len(response.urls) == 100 + # Check that the first url corresponds to the first url inserted + assert response.urls[0].url == iui.url_mappings[0].url + # Check that the last url corresponds to the 100th url inserted + assert response.urls[-1].url == iui.url_mappings[99].url + + + # Check that a more limited set of urls exist + response = ath.request_validator.get_batch_urls(batch_id=1, page=2) + assert len(response.urls) == 1 + # Check that this url corresponds to the last url inserted + assert response.urls[0].url == iui.url_mappings[-1].url + +def test_get_duplicate_urls(api_test_helper): + + # Insert batch and url into database + ath = api_test_helper + batch_id = ath.db_data_creator.batch() + iui: InsertURLsInfo = ath.db_data_creator.urls(batch_id=batch_id, url_count=101) + # Get a list of all url ids + url_ids = [url.url_id for url in iui.url_mappings] + + # Create a second batch which will be associated with the duplicates + dup_batch_id = ath.db_data_creator.batch() + + # Insert duplicate urls into database + ath.db_data_creator.duplicate_urls(duplicate_batch_id=dup_batch_id, url_ids=url_ids) + + response = ath.request_validator.get_batch_url_duplicates(batch_id=dup_batch_id, page=1) + assert len(response.duplicates) == 100 + + response = ath.request_validator.get_batch_url_duplicates(batch_id=dup_batch_id, page=2) + assert len(response.duplicates) == 1 \ No newline at end of file From 681e249dcd45a3eeef3f60184ec65d24026ef6af Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sat, 4 Jan 2025 17:19:34 -0500 Subject: [PATCH 47/62] Remove openai playground --- openai-playground/.gitignore | 152 ----------- openai-playground/README.md | 35 --- openai-playground/openai-env/bin/Activate.ps1 | 241 ------------------ openai-playground/openai-env/bin/activate | 66 ----- openai-playground/openai-env/bin/activate.csh | 25 -- .../openai-env/bin/activate.fish | 64 ----- openai-playground/openai-env/bin/distro | 8 - openai-playground/openai-env/bin/httpx | 8 - openai-playground/openai-env/bin/openai | 8 - openai-playground/openai-env/bin/pip | 8 - openai-playground/openai-env/bin/pip3 | 8 - openai-playground/openai-env/bin/pip3.9 | 8 - openai-playground/openai-env/bin/python | 1 - openai-playground/openai-env/bin/python3 | 1 - openai-playground/openai-env/bin/python3.9 | 1 - openai-playground/openai-env/bin/tqdm | 8 - openai-playground/openai-env/pyvenv.cfg | 3 - openai-playground/openai-test.py | 14 - 18 files changed, 659 deletions(-) delete mode 100644 openai-playground/.gitignore delete mode 100644 openai-playground/README.md delete mode 100644 openai-playground/openai-env/bin/Activate.ps1 delete mode 100644 openai-playground/openai-env/bin/activate delete mode 100644 openai-playground/openai-env/bin/activate.csh delete mode 100644 openai-playground/openai-env/bin/activate.fish delete mode 100755 openai-playground/openai-env/bin/distro delete mode 100755 openai-playground/openai-env/bin/httpx delete mode 100755 openai-playground/openai-env/bin/openai delete mode 100755 openai-playground/openai-env/bin/pip delete mode 100755 openai-playground/openai-env/bin/pip3 delete mode 100755 openai-playground/openai-env/bin/pip3.9 delete mode 120000 openai-playground/openai-env/bin/python delete mode 120000 openai-playground/openai-env/bin/python3 delete mode 120000 openai-playground/openai-env/bin/python3.9 delete mode 100755 openai-playground/openai-env/bin/tqdm delete mode 100644 openai-playground/openai-env/pyvenv.cfg delete mode 100644 openai-playground/openai-test.py diff --git a/openai-playground/.gitignore b/openai-playground/.gitignore deleted file mode 100644 index d9005f2c..00000000 --- a/openai-playground/.gitignore +++ /dev/null @@ -1,152 +0,0 @@ -# Byte-compiled / optimized / DLL files -__pycache__/ -*.py[cod] -*$py.class - -# C extensions -*.so - -# Distribution / packaging -.Python -build/ -develop-eggs/ -dist/ -downloads/ -eggs/ -.eggs/ -lib/ -lib64/ -parts/ -sdist/ -var/ -wheels/ -share/python-wheels/ -*.egg-info/ -.installed.cfg -*.egg -MANIFEST - -# PyInstaller -# Usually these files are written by a python script from a template -# before PyInstaller builds the exe, so as to inject date/other infos into it. -*.manifest -*.spec - -# Installer logs -pip-log.txt -pip-delete-this-directory.txt - -# Unit test / coverage reports -htmlcov/ -.tox/ -.nox/ -.coverage -.coverage.* -.cache -nosetests.xml -coverage.xml -*.cover -*.py,cover -.hypothesis/ -.pytest_cache/ -cover/ - -# Translations -*.mo -*.pot - -# Django stuff: -*.log -local_settings.py -db.sqlite3 -db.sqlite3-journal - -# Flask stuff: -instance/ -.webassets-cache - -# Scrapy stuff: -.scrapy - -# Sphinx documentation -docs/_build/ - -# PyBuilder -.pybuilder/ -target/ - -# Jupyter Notebook -.ipynb_checkpoints - -# IPython -profile_default/ -ipython_config.py - -# pyenv -# For a library or package, you might want to ignore these files since the code is -# intended to run in multiple environments; otherwise, check them in: -# .python-version - -# pipenv -# According to pypa/pipenv#598, it is recommended to include Pipfile.lock in version control. -# However, in case of collaboration, if having platform-specific dependencies or dependencies -# having no cross-platform support, pipenv may install dependencies that don't work, or not -# install all needed dependencies. -#Pipfile.lock - -# poetry -# Similar to Pipfile.lock, it is generally recommended to include poetry.lock in version control. -# This is especially recommended for binary packages to ensure reproducibility, and is more -# commonly ignored for libraries. -# https://python-poetry.org/docs/basic-usage/#commit-your-poetrylock-file-to-version-control -#poetry.lock - -# PEP 582; used by e.g. github.com/David-OConnor/pyflow -__pypackages__/ - -# Celery stuff -celerybeat-schedule -celerybeat.pid - -# SageMath parsed files -*.sage.py - -# Environments -.env -.venv -env/ -venv/ -ENV/ -env.bak/ -venv.bak/ - -# Spyder project settings -.spyderproject -.spyproject - -# Rope project settings -.ropeproject - -# mkdocs documentation -/site - -# mypy -.mypy_cache/ -.dmypy.json -dmypy.json - -# Pyre type checker -.pyre/ - -# pytype static type analyzer -.pytype/ - -# Cython debug symbols -cython_debug/ - -# PyCharm -# JetBrains specific template is maintainted in a separate JetBrains.gitignore that can -# be found at https://github.com/github/gitignore/blob/main/Global/JetBrains.gitignore -# and can be added to the global gitignore or merged into this file. For a more nuclear -# option (not recommended) you can uncomment the following to ignore the entire idea folder. -#.idea/ diff --git a/openai-playground/README.md b/openai-playground/README.md deleted file mode 100644 index c2027d7b..00000000 --- a/openai-playground/README.md +++ /dev/null @@ -1,35 +0,0 @@ -# README - -https://platform.openai.com/docs/quickstart?context=python - -## Mac instructions - -Adapted from [OpenAI quickstart docs](https://platform.openai.com/docs/quickstart/step-2-setup-your-api-key), where there is more detail. - -1. `cd` to this directory in terminal, and activate the virtual environment. - -``` -source openai-env/bin/activate -``` - -2. Optionally, you can create your own virtual environment and install requirements there: - -``` -python -m venv openai-env-two -source openai-env-two/bin/activate -pip install -r requirements.txt -``` - -3. run `python openai-test.py` or `python3 openai-test.py` depending on your install. - -4. If you run into an error, try running `pip install --upgrade openai` - -5. Set up your API key according to the [instructions here](https://platform.openai.com/docs/quickstart/step-2-setup-your-api-key). - -6. If you make something useful, put it in the index below! - -# Index - -name | description of purpose ---- | --- -openai-test | Makes a simple request for poetry from GPT3.5  diff --git a/openai-playground/openai-env/bin/Activate.ps1 b/openai-playground/openai-env/bin/Activate.ps1 deleted file mode 100644 index 2fb3852c..00000000 --- a/openai-playground/openai-env/bin/Activate.ps1 +++ /dev/null @@ -1,241 +0,0 @@ -<# -.Synopsis -Activate a Python virtual environment for the current PowerShell session. - -.Description -Pushes the python executable for a virtual environment to the front of the -$Env:PATH environment variable and sets the prompt to signify that you are -in a Python virtual environment. Makes use of the command line switches as -well as the `pyvenv.cfg` file values present in the virtual environment. - -.Parameter VenvDir -Path to the directory that contains the virtual environment to activate. The -default value for this is the parent of the directory that the Activate.ps1 -script is located within. - -.Parameter Prompt -The prompt prefix to display when this virtual environment is activated. By -default, this prompt is the name of the virtual environment folder (VenvDir) -surrounded by parentheses and followed by a single space (ie. '(.venv) '). - -.Example -Activate.ps1 -Activates the Python virtual environment that contains the Activate.ps1 script. - -.Example -Activate.ps1 -Verbose -Activates the Python virtual environment that contains the Activate.ps1 script, -and shows extra information about the activation as it executes. - -.Example -Activate.ps1 -VenvDir C:\Users\MyUser\Common\.venv -Activates the Python virtual environment located in the specified location. - -.Example -Activate.ps1 -Prompt "MyPython" -Activates the Python virtual environment that contains the Activate.ps1 script, -and prefixes the current prompt with the specified string (surrounded in -parentheses) while the virtual environment is active. - -.Notes -On Windows, it may be required to enable this Activate.ps1 script by setting the -execution policy for the user. You can do this by issuing the following PowerShell -command: - -PS C:\> Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope CurrentUser - -For more information on Execution Policies: -https://go.microsoft.com/fwlink/?LinkID=135170 - -#> -Param( - [Parameter(Mandatory = $false)] - [String] - $VenvDir, - [Parameter(Mandatory = $false)] - [String] - $Prompt -) - -<# Function declarations --------------------------------------------------- #> - -<# -.Synopsis -Remove all shell session elements added by the Activate script, including the -addition of the virtual environment's Python executable from the beginning of -the PATH variable. - -.Parameter NonDestructive -If present, do not remove this function from the global namespace for the -session. - -#> -function global:deactivate ([switch]$NonDestructive) { - # Revert to original values - - # The prior prompt: - if (Test-Path -Path Function:_OLD_VIRTUAL_PROMPT) { - Copy-Item -Path Function:_OLD_VIRTUAL_PROMPT -Destination Function:prompt - Remove-Item -Path Function:_OLD_VIRTUAL_PROMPT - } - - # The prior PYTHONHOME: - if (Test-Path -Path Env:_OLD_VIRTUAL_PYTHONHOME) { - Copy-Item -Path Env:_OLD_VIRTUAL_PYTHONHOME -Destination Env:PYTHONHOME - Remove-Item -Path Env:_OLD_VIRTUAL_PYTHONHOME - } - - # The prior PATH: - if (Test-Path -Path Env:_OLD_VIRTUAL_PATH) { - Copy-Item -Path Env:_OLD_VIRTUAL_PATH -Destination Env:PATH - Remove-Item -Path Env:_OLD_VIRTUAL_PATH - } - - # Just remove the VIRTUAL_ENV altogether: - if (Test-Path -Path Env:VIRTUAL_ENV) { - Remove-Item -Path env:VIRTUAL_ENV - } - - # Just remove the _PYTHON_VENV_PROMPT_PREFIX altogether: - if (Get-Variable -Name "_PYTHON_VENV_PROMPT_PREFIX" -ErrorAction SilentlyContinue) { - Remove-Variable -Name _PYTHON_VENV_PROMPT_PREFIX -Scope Global -Force - } - - # Leave deactivate function in the global namespace if requested: - if (-not $NonDestructive) { - Remove-Item -Path function:deactivate - } -} - -<# -.Description -Get-PyVenvConfig parses the values from the pyvenv.cfg file located in the -given folder, and returns them in a map. - -For each line in the pyvenv.cfg file, if that line can be parsed into exactly -two strings separated by `=` (with any amount of whitespace surrounding the =) -then it is considered a `key = value` line. The left hand string is the key, -the right hand is the value. - -If the value starts with a `'` or a `"` then the first and last character is -stripped from the value before being captured. - -.Parameter ConfigDir -Path to the directory that contains the `pyvenv.cfg` file. -#> -function Get-PyVenvConfig( - [String] - $ConfigDir -) { - Write-Verbose "Given ConfigDir=$ConfigDir, obtain values in pyvenv.cfg" - - # Ensure the file exists, and issue a warning if it doesn't (but still allow the function to continue). - $pyvenvConfigPath = Join-Path -Resolve -Path $ConfigDir -ChildPath 'pyvenv.cfg' -ErrorAction Continue - - # An empty map will be returned if no config file is found. - $pyvenvConfig = @{ } - - if ($pyvenvConfigPath) { - - Write-Verbose "File exists, parse `key = value` lines" - $pyvenvConfigContent = Get-Content -Path $pyvenvConfigPath - - $pyvenvConfigContent | ForEach-Object { - $keyval = $PSItem -split "\s*=\s*", 2 - if ($keyval[0] -and $keyval[1]) { - $val = $keyval[1] - - # Remove extraneous quotations around a string value. - if ("'""".Contains($val.Substring(0, 1))) { - $val = $val.Substring(1, $val.Length - 2) - } - - $pyvenvConfig[$keyval[0]] = $val - Write-Verbose "Adding Key: '$($keyval[0])'='$val'" - } - } - } - return $pyvenvConfig -} - - -<# Begin Activate script --------------------------------------------------- #> - -# Determine the containing directory of this script -$VenvExecPath = Split-Path -Parent $MyInvocation.MyCommand.Definition -$VenvExecDir = Get-Item -Path $VenvExecPath - -Write-Verbose "Activation script is located in path: '$VenvExecPath'" -Write-Verbose "VenvExecDir Fullname: '$($VenvExecDir.FullName)" -Write-Verbose "VenvExecDir Name: '$($VenvExecDir.Name)" - -# Set values required in priority: CmdLine, ConfigFile, Default -# First, get the location of the virtual environment, it might not be -# VenvExecDir if specified on the command line. -if ($VenvDir) { - Write-Verbose "VenvDir given as parameter, using '$VenvDir' to determine values" -} -else { - Write-Verbose "VenvDir not given as a parameter, using parent directory name as VenvDir." - $VenvDir = $VenvExecDir.Parent.FullName.TrimEnd("\\/") - Write-Verbose "VenvDir=$VenvDir" -} - -# Next, read the `pyvenv.cfg` file to determine any required value such -# as `prompt`. -$pyvenvCfg = Get-PyVenvConfig -ConfigDir $VenvDir - -# Next, set the prompt from the command line, or the config file, or -# just use the name of the virtual environment folder. -if ($Prompt) { - Write-Verbose "Prompt specified as argument, using '$Prompt'" -} -else { - Write-Verbose "Prompt not specified as argument to script, checking pyvenv.cfg value" - if ($pyvenvCfg -and $pyvenvCfg['prompt']) { - Write-Verbose " Setting based on value in pyvenv.cfg='$($pyvenvCfg['prompt'])'" - $Prompt = $pyvenvCfg['prompt']; - } - else { - Write-Verbose " Setting prompt based on parent's directory's name. (Is the directory name passed to venv module when creating the virutal environment)" - Write-Verbose " Got leaf-name of $VenvDir='$(Split-Path -Path $venvDir -Leaf)'" - $Prompt = Split-Path -Path $venvDir -Leaf - } -} - -Write-Verbose "Prompt = '$Prompt'" -Write-Verbose "VenvDir='$VenvDir'" - -# Deactivate any currently active virtual environment, but leave the -# deactivate function in place. -deactivate -nondestructive - -# Now set the environment variable VIRTUAL_ENV, used by many tools to determine -# that there is an activated venv. -$env:VIRTUAL_ENV = $VenvDir - -if (-not $Env:VIRTUAL_ENV_DISABLE_PROMPT) { - - Write-Verbose "Setting prompt to '$Prompt'" - - # Set the prompt to include the env name - # Make sure _OLD_VIRTUAL_PROMPT is global - function global:_OLD_VIRTUAL_PROMPT { "" } - Copy-Item -Path function:prompt -Destination function:_OLD_VIRTUAL_PROMPT - New-Variable -Name _PYTHON_VENV_PROMPT_PREFIX -Description "Python virtual environment prompt prefix" -Scope Global -Option ReadOnly -Visibility Public -Value $Prompt - - function global:prompt { - Write-Host -NoNewline -ForegroundColor Green "($_PYTHON_VENV_PROMPT_PREFIX) " - _OLD_VIRTUAL_PROMPT - } -} - -# Clear PYTHONHOME -if (Test-Path -Path Env:PYTHONHOME) { - Copy-Item -Path Env:PYTHONHOME -Destination Env:_OLD_VIRTUAL_PYTHONHOME - Remove-Item -Path Env:PYTHONHOME -} - -# Add the venv to the PATH -Copy-Item -Path Env:PATH -Destination Env:_OLD_VIRTUAL_PATH -$Env:PATH = "$VenvExecDir$([System.IO.Path]::PathSeparator)$Env:PATH" diff --git a/openai-playground/openai-env/bin/activate b/openai-playground/openai-env/bin/activate deleted file mode 100644 index 0925395e..00000000 --- a/openai-playground/openai-env/bin/activate +++ /dev/null @@ -1,66 +0,0 @@ -# This file must be used with "source bin/activate" *from bash* -# you cannot run it directly - -deactivate () { - # reset old environment variables - if [ -n "${_OLD_VIRTUAL_PATH:-}" ] ; then - PATH="${_OLD_VIRTUAL_PATH:-}" - export PATH - unset _OLD_VIRTUAL_PATH - fi - if [ -n "${_OLD_VIRTUAL_PYTHONHOME:-}" ] ; then - PYTHONHOME="${_OLD_VIRTUAL_PYTHONHOME:-}" - export PYTHONHOME - unset _OLD_VIRTUAL_PYTHONHOME - fi - - # This should detect bash and zsh, which have a hash command that must - # be called to get it to forget past commands. Without forgetting - # past commands the $PATH changes we made may not be respected - if [ -n "${BASH:-}" -o -n "${ZSH_VERSION:-}" ] ; then - hash -r 2> /dev/null - fi - - if [ -n "${_OLD_VIRTUAL_PS1:-}" ] ; then - PS1="${_OLD_VIRTUAL_PS1:-}" - export PS1 - unset _OLD_VIRTUAL_PS1 - fi - - unset VIRTUAL_ENV - if [ ! "${1:-}" = "nondestructive" ] ; then - # Self destruct! - unset -f deactivate - fi -} - -# unset irrelevant variables -deactivate nondestructive - -VIRTUAL_ENV="/Users/joshchamberlain/dev/openai/openai-env" -export VIRTUAL_ENV - -_OLD_VIRTUAL_PATH="$PATH" -PATH="$VIRTUAL_ENV/bin:$PATH" -export PATH - -# unset PYTHONHOME if set -# this will fail if PYTHONHOME is set to the empty string (which is bad anyway) -# could use `if (set -u; : $PYTHONHOME) ;` in bash -if [ -n "${PYTHONHOME:-}" ] ; then - _OLD_VIRTUAL_PYTHONHOME="${PYTHONHOME:-}" - unset PYTHONHOME -fi - -if [ -z "${VIRTUAL_ENV_DISABLE_PROMPT:-}" ] ; then - _OLD_VIRTUAL_PS1="${PS1:-}" - PS1="(openai-env) ${PS1:-}" - export PS1 -fi - -# This should detect bash and zsh, which have a hash command that must -# be called to get it to forget past commands. Without forgetting -# past commands the $PATH changes we made may not be respected -if [ -n "${BASH:-}" -o -n "${ZSH_VERSION:-}" ] ; then - hash -r 2> /dev/null -fi diff --git a/openai-playground/openai-env/bin/activate.csh b/openai-playground/openai-env/bin/activate.csh deleted file mode 100644 index cbc29e98..00000000 --- a/openai-playground/openai-env/bin/activate.csh +++ /dev/null @@ -1,25 +0,0 @@ -# This file must be used with "source bin/activate.csh" *from csh*. -# You cannot run it directly. -# Created by Davide Di Blasi . -# Ported to Python 3.3 venv by Andrew Svetlov - -alias deactivate 'test $?_OLD_VIRTUAL_PATH != 0 && setenv PATH "$_OLD_VIRTUAL_PATH" && unset _OLD_VIRTUAL_PATH; rehash; test $?_OLD_VIRTUAL_PROMPT != 0 && set prompt="$_OLD_VIRTUAL_PROMPT" && unset _OLD_VIRTUAL_PROMPT; unsetenv VIRTUAL_ENV; test "\!:*" != "nondestructive" && unalias deactivate' - -# Unset irrelevant variables. -deactivate nondestructive - -setenv VIRTUAL_ENV "/Users/joshchamberlain/dev/openai/openai-env" - -set _OLD_VIRTUAL_PATH="$PATH" -setenv PATH "$VIRTUAL_ENV/bin:$PATH" - - -set _OLD_VIRTUAL_PROMPT="$prompt" - -if (! "$?VIRTUAL_ENV_DISABLE_PROMPT") then - set prompt = "(openai-env) $prompt" -endif - -alias pydoc python -m pydoc - -rehash diff --git a/openai-playground/openai-env/bin/activate.fish b/openai-playground/openai-env/bin/activate.fish deleted file mode 100644 index 0298d7c1..00000000 --- a/openai-playground/openai-env/bin/activate.fish +++ /dev/null @@ -1,64 +0,0 @@ -# This file must be used with "source /bin/activate.fish" *from fish* -# (https://fishshell.com/); you cannot run it directly. - -function deactivate -d "Exit virtual environment and return to normal shell environment" - # reset old environment variables - if test -n "$_OLD_VIRTUAL_PATH" - set -gx PATH $_OLD_VIRTUAL_PATH - set -e _OLD_VIRTUAL_PATH - end - if test -n "$_OLD_VIRTUAL_PYTHONHOME" - set -gx PYTHONHOME $_OLD_VIRTUAL_PYTHONHOME - set -e _OLD_VIRTUAL_PYTHONHOME - end - - if test -n "$_OLD_FISH_PROMPT_OVERRIDE" - functions -e fish_prompt - set -e _OLD_FISH_PROMPT_OVERRIDE - functions -c _old_fish_prompt fish_prompt - functions -e _old_fish_prompt - end - - set -e VIRTUAL_ENV - if test "$argv[1]" != "nondestructive" - # Self-destruct! - functions -e deactivate - end -end - -# Unset irrelevant variables. -deactivate nondestructive - -set -gx VIRTUAL_ENV "/Users/joshchamberlain/dev/openai/openai-env" - -set -gx _OLD_VIRTUAL_PATH $PATH -set -gx PATH "$VIRTUAL_ENV/bin" $PATH - -# Unset PYTHONHOME if set. -if set -q PYTHONHOME - set -gx _OLD_VIRTUAL_PYTHONHOME $PYTHONHOME - set -e PYTHONHOME -end - -if test -z "$VIRTUAL_ENV_DISABLE_PROMPT" - # fish uses a function instead of an env var to generate the prompt. - - # Save the current fish_prompt function as the function _old_fish_prompt. - functions -c fish_prompt _old_fish_prompt - - # With the original prompt function renamed, we can override with our own. - function fish_prompt - # Save the return status of the last command. - set -l old_status $status - - # Output the venv prompt; color taken from the blue of the Python logo. - printf "%s%s%s" (set_color 4B8BBE) "(openai-env) " (set_color normal) - - # Restore the return status of the previous command. - echo "exit $old_status" | . - # Output the original/"old" prompt. - _old_fish_prompt - end - - set -gx _OLD_FISH_PROMPT_OVERRIDE "$VIRTUAL_ENV" -end diff --git a/openai-playground/openai-env/bin/distro b/openai-playground/openai-env/bin/distro deleted file mode 100755 index 81148f49..00000000 --- a/openai-playground/openai-env/bin/distro +++ /dev/null @@ -1,8 +0,0 @@ -#!/Users/joshchamberlain/dev/openai/openai-env/bin/python3 -# -*- coding: utf-8 -*- -import re -import sys -from distro.distro import main -if __name__ == '__main__': - sys.argv[0] = re.sub(r'(-script\.pyw|\.exe)?$', '', sys.argv[0]) - sys.exit(main()) diff --git a/openai-playground/openai-env/bin/httpx b/openai-playground/openai-env/bin/httpx deleted file mode 100755 index b96bd195..00000000 --- a/openai-playground/openai-env/bin/httpx +++ /dev/null @@ -1,8 +0,0 @@ -#!/Users/joshchamberlain/dev/openai/openai-env/bin/python3 -# -*- coding: utf-8 -*- -import re -import sys -from httpx import main -if __name__ == '__main__': - sys.argv[0] = re.sub(r'(-script\.pyw|\.exe)?$', '', sys.argv[0]) - sys.exit(main()) diff --git a/openai-playground/openai-env/bin/openai b/openai-playground/openai-env/bin/openai deleted file mode 100755 index db5b35f4..00000000 --- a/openai-playground/openai-env/bin/openai +++ /dev/null @@ -1,8 +0,0 @@ -#!/Users/joshchamberlain/dev/openai/openai-env/bin/python3 -# -*- coding: utf-8 -*- -import re -import sys -from openai.cli import main -if __name__ == '__main__': - sys.argv[0] = re.sub(r'(-script\.pyw|\.exe)?$', '', sys.argv[0]) - sys.exit(main()) diff --git a/openai-playground/openai-env/bin/pip b/openai-playground/openai-env/bin/pip deleted file mode 100755 index cd14fa62..00000000 --- a/openai-playground/openai-env/bin/pip +++ /dev/null @@ -1,8 +0,0 @@ -#!/Users/joshchamberlain/dev/openai/openai-env/bin/python3 -# -*- coding: utf-8 -*- -import re -import sys -from pip._internal.cli.main import main -if __name__ == '__main__': - sys.argv[0] = re.sub(r'(-script\.pyw|\.exe)?$', '', sys.argv[0]) - sys.exit(main()) diff --git a/openai-playground/openai-env/bin/pip3 b/openai-playground/openai-env/bin/pip3 deleted file mode 100755 index cd14fa62..00000000 --- a/openai-playground/openai-env/bin/pip3 +++ /dev/null @@ -1,8 +0,0 @@ -#!/Users/joshchamberlain/dev/openai/openai-env/bin/python3 -# -*- coding: utf-8 -*- -import re -import sys -from pip._internal.cli.main import main -if __name__ == '__main__': - sys.argv[0] = re.sub(r'(-script\.pyw|\.exe)?$', '', sys.argv[0]) - sys.exit(main()) diff --git a/openai-playground/openai-env/bin/pip3.9 b/openai-playground/openai-env/bin/pip3.9 deleted file mode 100755 index cd14fa62..00000000 --- a/openai-playground/openai-env/bin/pip3.9 +++ /dev/null @@ -1,8 +0,0 @@ -#!/Users/joshchamberlain/dev/openai/openai-env/bin/python3 -# -*- coding: utf-8 -*- -import re -import sys -from pip._internal.cli.main import main -if __name__ == '__main__': - sys.argv[0] = re.sub(r'(-script\.pyw|\.exe)?$', '', sys.argv[0]) - sys.exit(main()) diff --git a/openai-playground/openai-env/bin/python b/openai-playground/openai-env/bin/python deleted file mode 120000 index b8a0adbb..00000000 --- a/openai-playground/openai-env/bin/python +++ /dev/null @@ -1 +0,0 @@ -python3 \ No newline at end of file diff --git a/openai-playground/openai-env/bin/python3 b/openai-playground/openai-env/bin/python3 deleted file mode 120000 index f25545fe..00000000 --- a/openai-playground/openai-env/bin/python3 +++ /dev/null @@ -1 +0,0 @@ -/Library/Developer/CommandLineTools/usr/bin/python3 \ No newline at end of file diff --git a/openai-playground/openai-env/bin/python3.9 b/openai-playground/openai-env/bin/python3.9 deleted file mode 120000 index b8a0adbb..00000000 --- a/openai-playground/openai-env/bin/python3.9 +++ /dev/null @@ -1 +0,0 @@ -python3 \ No newline at end of file diff --git a/openai-playground/openai-env/bin/tqdm b/openai-playground/openai-env/bin/tqdm deleted file mode 100755 index 5de5f968..00000000 --- a/openai-playground/openai-env/bin/tqdm +++ /dev/null @@ -1,8 +0,0 @@ -#!/Users/joshchamberlain/dev/openai/openai-env/bin/python3 -# -*- coding: utf-8 -*- -import re -import sys -from tqdm.cli import main -if __name__ == '__main__': - sys.argv[0] = re.sub(r'(-script\.pyw|\.exe)?$', '', sys.argv[0]) - sys.exit(main()) diff --git a/openai-playground/openai-env/pyvenv.cfg b/openai-playground/openai-env/pyvenv.cfg deleted file mode 100644 index 4760c1ff..00000000 --- a/openai-playground/openai-env/pyvenv.cfg +++ /dev/null @@ -1,3 +0,0 @@ -home = /Library/Developer/CommandLineTools/usr/bin -include-system-site-packages = false -version = 3.9.6 diff --git a/openai-playground/openai-test.py b/openai-playground/openai-test.py deleted file mode 100644 index 50f7af51..00000000 --- a/openai-playground/openai-test.py +++ /dev/null @@ -1,14 +0,0 @@ -import openai -import os - -client = openai.OpenAI() - -completion = client.chat.completions.create( - model="gpt-3.5-turbo", - messages=[ - {"role": "system", "content": "You are a poetic assistant, skilled in explaining complex programming concepts with creative flair."}, - {"role": "user", "content": "Compose a poem that explains the concept of recursion in programming."} - ] -) - -print(completion.choices[0].message) \ No newline at end of file From 85ce7f6a732a6f15c182f07ffced15480689828f Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sat, 4 Jan 2025 17:20:53 -0500 Subject: [PATCH 48/62] Migrate hugging_face specific requirements to HuggingFace directory --- hugging_face/requirements.txt | 8 ++++++++ requirements.txt | 11 +---------- 2 files changed, 9 insertions(+), 10 deletions(-) create mode 100644 hugging_face/requirements.txt diff --git a/hugging_face/requirements.txt b/hugging_face/requirements.txt new file mode 100644 index 00000000..3027c20b --- /dev/null +++ b/hugging_face/requirements.txt @@ -0,0 +1,8 @@ +# hugging_face only +torch>=2.2.0 +evaluate>=0.4.1 +transformers>=4.38.0 +datasets>=2.17.1 +accelerate>=0.27.2 +numpy>=1.26.4 +multimodal-transformers>=0.3.1 \ No newline at end of file diff --git a/requirements.txt b/requirements.txt index b6fd8118..4511abc3 100644 --- a/requirements.txt +++ b/requirements.txt @@ -9,16 +9,7 @@ urllib3~=1.26.18 psycopg2-binary~=2.9.6 # common_crawler only huggingface-hub~=0.22.2 -# openai-playground only -openai>=1.14.2 -# hugging_face only -torch>=2.2.0 -evaluate>=0.4.1 -transformers>=4.38.0 -datasets>=2.17.1 -accelerate>=0.27.2 -numpy>=1.26.4 -multimodal-transformers>=0.3.1 + # html_tag_collector_only requests_html>=0.10.0 lxml~=5.1.0 From 07b9109a2dbaa283e1a3ffa9c00a8218a5b2f44f Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 17:51:09 -0500 Subject: [PATCH 49/62] Fix import pathfinding issues --- api/dependencies.py | 2 -- tests/helpers/DBDataCreator.py | 2 +- tests/test_automated/integration/api/conftest.py | 4 ++-- .../integration/api/test_label_studio_routes.py | 2 +- 4 files changed, 4 insertions(+), 6 deletions(-) diff --git a/api/dependencies.py b/api/dependencies.py index e73c98e9..bd9719bf 100644 --- a/api/dependencies.py +++ b/api/dependencies.py @@ -1,5 +1,3 @@ -from collector_db.DatabaseClient import DatabaseClient -from core.CoreLogger import CoreLogger from core.SourceCollectorCore import SourceCollectorCore diff --git a/tests/helpers/DBDataCreator.py b/tests/helpers/DBDataCreator.py index aa586082..ece740b7 100644 --- a/tests/helpers/DBDataCreator.py +++ b/tests/helpers/DBDataCreator.py @@ -6,7 +6,7 @@ from collector_db.DTOs.URLInfo import URLInfo from collector_db.DatabaseClient import DatabaseClient from core.enums import BatchStatus -from helpers.simple_test_data_functions import generate_test_urls +from tests.helpers.simple_test_data_functions import generate_test_urls class DBDataCreator: diff --git a/tests/test_automated/integration/api/conftest.py b/tests/test_automated/integration/api/conftest.py index fccbbe3c..eca564d0 100644 --- a/tests/test_automated/integration/api/conftest.py +++ b/tests/test_automated/integration/api/conftest.py @@ -6,9 +6,9 @@ from api.main import app from core.SourceCollectorCore import SourceCollectorCore -from helpers.DBDataCreator import DBDataCreator +from tests.helpers.DBDataCreator import DBDataCreator from security_manager.SecurityManager import get_access_info, AccessInfo, Permissions -from test_automated.integration.api.helpers.RequestValidator import RequestValidator +from tests.test_automated.integration.api.helpers.RequestValidator import RequestValidator @dataclass diff --git a/tests/test_automated/integration/api/test_label_studio_routes.py b/tests/test_automated/integration/api/test_label_studio_routes.py index 778953a0..66505c0b 100644 --- a/tests/test_automated/integration/api/test_label_studio_routes.py +++ b/tests/test_automated/integration/api/test_label_studio_routes.py @@ -4,7 +4,7 @@ from core.DTOs.LabelStudioExportResponseInfo import LabelStudioExportResponseInfo from label_studio_interface.DTOs.LabelStudioTaskExportInfo import LabelStudioTaskExportInfo from label_studio_interface.LabelStudioAPIManager import LabelStudioAPIManager -from test_automated.integration.api.conftest import APITestHelper +from tests.test_automated.integration.api.conftest import APITestHelper def test_export_batch_to_label_studio( From 01d0e0d6f4dfd4eff6a0335b155568f8ce73c2e8 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 17:51:29 -0500 Subject: [PATCH 50/62] Add pandas and datasets --- requirements.txt | 2 ++ 1 file changed, 2 insertions(+) diff --git a/requirements.txt b/requirements.txt index 4511abc3..b3f4999f 100644 --- a/requirements.txt +++ b/requirements.txt @@ -7,6 +7,8 @@ pytest>=7.2.2 pytest-mock==3.12.0 urllib3~=1.26.18 psycopg2-binary~=2.9.6 +pandas~=2.2.3 +datasets~=2.19.1 # common_crawler only huggingface-hub~=0.22.2 From 91bdd39bb447b6204c17647216ecaf4e35fcc2f9 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 17:51:57 -0500 Subject: [PATCH 51/62] Setup Dockerfile, docker-compose yml files, GitHub Action --- .github/workflows/test_app.yml | 18 ++++++++++++++++++ Dockerfile | 18 ++++++++++++++++++ docker-compose-test.yml | 25 +++++++++++++++++++++++++ local_database/docker-compose.yml | 3 +++ 4 files changed, 64 insertions(+) create mode 100644 .github/workflows/test_app.yml create mode 100644 Dockerfile create mode 100644 docker-compose-test.yml diff --git a/.github/workflows/test_app.yml b/.github/workflows/test_app.yml new file mode 100644 index 00000000..22e1d907 --- /dev/null +++ b/.github/workflows/test_app.yml @@ -0,0 +1,18 @@ +# This workflow will test the Source Collector App +# Utilizing the docker-compose file in the root directory +name: Test Source Collector App +on: pull_request + +jobs: + build: + runs-on: ubuntu-latest + steps: + - name: Checkout repository + uses: actions/checkout@v4 + - name: Run docker-compose + uses: hoverkraft-tech/compose-action@v2.0.1 + with: + compose-file: "docker-compose-test.yml" + - name: Execute tests in the running service + run: | + docker-compose exec app pytest /app/tests/test_automated \ No newline at end of file diff --git a/Dockerfile b/Dockerfile new file mode 100644 index 00000000..b7e9a5b8 --- /dev/null +++ b/Dockerfile @@ -0,0 +1,18 @@ +# Dockerfile for Source Collector FastAPI app + +FROM python:3.12.8 + +# Set working directory +WORKDIR /app + +# Copy project files +COPY . . + +# Install dependencies +RUN pip install --no-cache-dir -r requirements.txt + +# Expose the application port +EXPOSE 80 + +# Run FastAPI app with uvicorn +CMD ["uvicorn", "api.main:app", "--host", "0.0.0.0", "--port", "80"] \ No newline at end of file diff --git a/docker-compose-test.yml b/docker-compose-test.yml new file mode 100644 index 00000000..326a6d2b --- /dev/null +++ b/docker-compose-test.yml @@ -0,0 +1,25 @@ +# This is the docker-compose file for running the API in test mode +# It will spin up both the Fast API and the test database + +services: + app: + build: + context: . + dockerfile: Dockerfile + ports: + - "8000:8000" + environment: + - POSTGRES_USER=test_source_collector_user + - POSTGRES_PASSWORD=HanviliciousHamiltonHilltops + - POSTGRES_DB=source_collector_test_db + - POSTGRES_HOST=host.docker.internal + - POSTGRES_PORT=5432 + depends_on: + - test_db + + test_db: + extends: + file: local_database/docker-compose.yml + service: postgres +volumes: + dbscripts: diff --git a/local_database/docker-compose.yml b/local_database/docker-compose.yml index 8324bfe8..efff881a 100644 --- a/local_database/docker-compose.yml +++ b/local_database/docker-compose.yml @@ -1,3 +1,6 @@ +# This is the docker compose file for creating +# a local database for testing + services: postgres: image: postgres:15 From 00fcab06c0aef34769b2d1258b6bf01384002e14 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 17:57:45 -0500 Subject: [PATCH 52/62] Setup Dockerfile, docker-compose yml files, GitHub Action --- .github/workflows/test_app.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/test_app.yml b/.github/workflows/test_app.yml index 22e1d907..a67ae416 100644 --- a/.github/workflows/test_app.yml +++ b/.github/workflows/test_app.yml @@ -15,4 +15,4 @@ jobs: compose-file: "docker-compose-test.yml" - name: Execute tests in the running service run: | - docker-compose exec app pytest /app/tests/test_automated \ No newline at end of file + docker exec app pytest /app/tests/test_automated \ No newline at end of file From 84db6b4102babe6b6d439cd4035f0c67f75e4504 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 17:59:43 -0500 Subject: [PATCH 53/62] Setup Dockerfile, docker-compose yml files, GitHub Action --- .github/workflows/test_app.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/test_app.yml b/.github/workflows/test_app.yml index a67ae416..8e25c401 100644 --- a/.github/workflows/test_app.yml +++ b/.github/workflows/test_app.yml @@ -15,4 +15,4 @@ jobs: compose-file: "docker-compose-test.yml" - name: Execute tests in the running service run: | - docker exec app pytest /app/tests/test_automated \ No newline at end of file + docker exec data-source-identification-app-1 pytest /app/tests/test_automated \ No newline at end of file From 81201028a3a0264c4c9b27ae79fa135337179004 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 18:04:06 -0500 Subject: [PATCH 54/62] Setup Dockerfile, docker-compose yml files, GitHub Action --- docker-compose-test.yml | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/docker-compose-test.yml b/docker-compose-test.yml index 326a6d2b..44e6f407 100644 --- a/docker-compose-test.yml +++ b/docker-compose-test.yml @@ -12,7 +12,10 @@ services: - POSTGRES_USER=test_source_collector_user - POSTGRES_PASSWORD=HanviliciousHamiltonHilltops - POSTGRES_DB=source_collector_test_db - - POSTGRES_HOST=host.docker.internal +# For local development +# - POSTGRES_HOST=host.docker.internal +# For GitHub Actions + - POSTGRES_HOST=172.17.0.1 - POSTGRES_PORT=5432 depends_on: - test_db From e4e7bb02551942ecf537a8a103119c23f3ce8f9b Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 18:10:55 -0500 Subject: [PATCH 55/62] Setup Dockerfile, docker-compose yml files, GitHub Action --- docker-compose-test.yml | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/docker-compose-test.yml b/docker-compose-test.yml index 44e6f407..a0d81e8a 100644 --- a/docker-compose-test.yml +++ b/docker-compose-test.yml @@ -12,11 +12,13 @@ services: - POSTGRES_USER=test_source_collector_user - POSTGRES_PASSWORD=HanviliciousHamiltonHilltops - POSTGRES_DB=source_collector_test_db -# For local development +# For local development in non-Linux environment # - POSTGRES_HOST=host.docker.internal -# For GitHub Actions +# For GitHub Actions (which use Linux Docker - POSTGRES_HOST=172.17.0.1 - POSTGRES_PORT=5432 + - GOOGLE_API_KEY=TEST + - GOOGLE_CSE_ID=TEST depends_on: - test_db From e7d24572c9551c45f737ee918a7ee51fca986b16 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 18:34:29 -0500 Subject: [PATCH 56/62] Add to README, rename docker-compose-test.yml to docker-compose.yml --- .github/workflows/test_app.yml | 2 +- README.md | 8 ++++++++ docker-compose-test.yml => docker-compose.yml | 0 3 files changed, 9 insertions(+), 1 deletion(-) rename docker-compose-test.yml => docker-compose.yml (100%) diff --git a/.github/workflows/test_app.yml b/.github/workflows/test_app.yml index 8e25c401..8005b33d 100644 --- a/.github/workflows/test_app.yml +++ b/.github/workflows/test_app.yml @@ -12,7 +12,7 @@ jobs: - name: Run docker-compose uses: hoverkraft-tech/compose-action@v2.0.1 with: - compose-file: "docker-compose-test.yml" + compose-file: "docker-compose.yml" - name: Execute tests in the running service run: | docker exec data-source-identification-app-1 pytest /app/tests/test_automated \ No newline at end of file diff --git a/README.md b/README.md index 12dbb171..6e772791 100644 --- a/README.md +++ b/README.md @@ -33,6 +33,14 @@ Thank you for your interest in contributing to this project! Please follow these - If you want to work on something, create an issue first so the broader community can discuss it. - If you make a utility, script, app, or other useful bit of code: put it in a top-level directory with an appropriate name and dedicated README and add it to the index. +# Testing + +Tests can be run by spinning up the `docker-compose-test.yml` file in the root directory. This will start a two-container setup, consisting of the FastAPI Web App and a clean Postgres Database. To run tests on the container, run: + +```bash +docker compose up -d +docker exec data-source-identification-app-1 pytest /app/tests/test_automated +``` # Diagrams diff --git a/docker-compose-test.yml b/docker-compose.yml similarity index 100% rename from docker-compose-test.yml rename to docker-compose.yml From 5e8efb2b889878bd5b3c4b57b7f4ce194fe8d1b2 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 19:25:19 -0500 Subject: [PATCH 57/62] Update Readme to mention different environment variables depending on OS --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 6e772791..2f909fef 100644 --- a/README.md +++ b/README.md @@ -42,6 +42,8 @@ docker compose up -d docker exec data-source-identification-app-1 pytest /app/tests/test_automated ``` +Be sure to inspect the `docker-compose.yml` file in the root directory -- some environment variables are dependant upon the Operating System you are using. + # Diagrams ## Identification pipeline plan From bc7106e8b4efabc2852039e1fd15d6e38a0f307e Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 19:26:27 -0500 Subject: [PATCH 58/62] Clean up README --- README.md | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 2f909fef..102d15dd 100644 --- a/README.md +++ b/README.md @@ -35,10 +35,17 @@ Thank you for your interest in contributing to this project! Please follow these # Testing -Tests can be run by spinning up the `docker-compose-test.yml` file in the root directory. This will start a two-container setup, consisting of the FastAPI Web App and a clean Postgres Database. To run tests on the container, run: +Tests can be run by spinning up the `docker-compose-test.yml` file in the root directory. This will start a two-container setup, consisting of the FastAPI Web App and a clean Postgres Database. + +This can be done via the following command: ```bash docker compose up -d +``` + +To run tests on the container, run: + +```bash docker exec data-source-identification-app-1 pytest /app/tests/test_automated ``` From 0e57a85440a76c948128beb79323e283681bb332 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 19:28:39 -0500 Subject: [PATCH 59/62] Clean up README --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index 102d15dd..a255539b 100644 --- a/README.md +++ b/README.md @@ -43,6 +43,8 @@ This can be done via the following command: docker compose up -d ``` +Note that while the container may mention the web app running on `0.0.0.0:8000`, the actual host may be `127.0.0.1:8000`. + To run tests on the container, run: ```bash From 5b86ce95db85b5a1223494bd2ea6dab10206870e Mon Sep 17 00:00:00 2001 From: Max Chis Date: Sun, 5 Jan 2025 19:29:47 -0500 Subject: [PATCH 60/62] Clean up README --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index a255539b..749620b2 100644 --- a/README.md +++ b/README.md @@ -45,6 +45,8 @@ docker compose up -d Note that while the container may mention the web app running on `0.0.0.0:8000`, the actual host may be `127.0.0.1:8000`. +To access the API documentation, visit `http://{host}:8000/docs`. + To run tests on the container, run: ```bash From 5e38843a4d0dbc0d38c102b0c0fd2416cea5dafb Mon Sep 17 00:00:00 2001 From: Max Chis Date: Mon, 6 Jan 2025 12:20:04 -0500 Subject: [PATCH 61/62] Update docker-compose.yml and README.md --- README.md | 2 ++ docker-compose.yml | 6 +++--- 2 files changed, 5 insertions(+), 3 deletions(-) diff --git a/README.md b/README.md index 749620b2..b37d9cbc 100644 --- a/README.md +++ b/README.md @@ -35,6 +35,8 @@ Thank you for your interest in contributing to this project! Please follow these # Testing +Note that prior to running tests, you need to install [Docker](https://docs.docker.com/get-started/get-docker/) and have the Docker engine running. + Tests can be run by spinning up the `docker-compose-test.yml` file in the root directory. This will start a two-container setup, consisting of the FastAPI Web App and a clean Postgres Database. This can be done via the following command: diff --git a/docker-compose.yml b/docker-compose.yml index a0d81e8a..ddd3524f 100644 --- a/docker-compose.yml +++ b/docker-compose.yml @@ -7,15 +7,15 @@ services: context: . dockerfile: Dockerfile ports: - - "8000:8000" + - "8000:80" environment: - POSTGRES_USER=test_source_collector_user - POSTGRES_PASSWORD=HanviliciousHamiltonHilltops - POSTGRES_DB=source_collector_test_db # For local development in non-Linux environment -# - POSTGRES_HOST=host.docker.internal + - POSTGRES_HOST=host.docker.internal # For GitHub Actions (which use Linux Docker - - POSTGRES_HOST=172.17.0.1 +# - POSTGRES_HOST=172.17.0.1 - POSTGRES_PORT=5432 - GOOGLE_API_KEY=TEST - GOOGLE_CSE_ID=TEST From 33780bc8b090d53acd0247c45ba8bdb47b17f4f4 Mon Sep 17 00:00:00 2001 From: Max Chis Date: Mon, 6 Jan 2025 13:44:11 -0500 Subject: [PATCH 62/62] Update docker-compose.yml and README.md --- api/routes/batch.py | 8 ++++---- collector_db/DTOs/BatchInfo.py | 1 + collector_db/DatabaseClient.py | 13 ++++++++----- core/DTOs/GetBatchStatusResponse.py | 4 ++-- core/SourceCollectorCore.py | 4 ++-- docker-compose.yml | 4 ++-- .../integration/api/test_example_collector.py | 4 ++-- 7 files changed, 21 insertions(+), 17 deletions(-) diff --git a/api/routes/batch.py b/api/routes/batch.py index c91fbce7..9405fec6 100644 --- a/api/routes/batch.py +++ b/api/routes/batch.py @@ -32,9 +32,9 @@ def get_batch_status( description="Filter by status", default=None ), - limit: int = Query( - description="The number of results to return", - default=10 + page: int = Query( + description="The page number", + default=1 ), core: SourceCollectorCore = Depends(get_core), access_info: AccessInfo = Depends(get_access_info), @@ -42,7 +42,7 @@ def get_batch_status( """ Get the status of recent batches """ - return core.get_batch_statuses(collector_type=collector_type, status=status, limit=limit) + return core.get_batch_statuses(collector_type=collector_type, status=status, page=page) @batch_router.get("/{batch_id}") diff --git a/collector_db/DTOs/BatchInfo.py b/collector_db/DTOs/BatchInfo.py index 1a55c839..ba16539a 100644 --- a/collector_db/DTOs/BatchInfo.py +++ b/collector_db/DTOs/BatchInfo.py @@ -7,6 +7,7 @@ class BatchInfo(BaseModel): + id: Optional[int] = None strategy: str status: BatchStatus parameters: dict diff --git a/collector_db/DatabaseClient.py b/collector_db/DatabaseClient.py index 9fbc1360..cce6b954 100644 --- a/collector_db/DatabaseClient.py +++ b/collector_db/DatabaseClient.py @@ -207,19 +207,22 @@ def get_batch_status(self, session, batch_id: int) -> BatchStatus: def get_recent_batch_status_info( self, session, - limit: int, + page: int, collector_type: Optional[CollectorType] = None, status: Optional[BatchStatus] = None, - ) -> List[BatchStatusInfo]: + ) -> List[BatchInfo]: # Get only the batch_id, collector_type, status, and created_at - query = session.query(Batch).order_by(Batch.date_generated.desc()).limit(limit) - query = query.with_entities(Batch.id, Batch.strategy, Batch.status, Batch.date_generated) + limit = 100 + query = (session.query(Batch) + .order_by(Batch.date_generated.desc()) + .limit(limit) + .offset((page - 1) * limit)) if collector_type: query = query.filter(Batch.strategy == collector_type.value) if status: query = query.filter(Batch.status == status.value) batches = query.all() - return [BatchStatusInfo(**self.row_to_dict(batch)) for batch in batches] + return [BatchInfo(**batch.__dict__) for batch in batches] @session_manager def get_duplicates_by_batch_id(self, session, batch_id: int, page: int) -> List[DuplicateInfo]: diff --git a/core/DTOs/GetBatchStatusResponse.py b/core/DTOs/GetBatchStatusResponse.py index 5f53c731..2624f0c3 100644 --- a/core/DTOs/GetBatchStatusResponse.py +++ b/core/DTOs/GetBatchStatusResponse.py @@ -1,7 +1,7 @@ from pydantic import BaseModel -from core.DTOs.BatchStatusInfo import BatchStatusInfo +from collector_db.DTOs.BatchInfo import BatchInfo class GetBatchStatusResponse(BaseModel): - results: list[BatchStatusInfo] \ No newline at end of file + results: list[BatchInfo] \ No newline at end of file diff --git a/core/SourceCollectorCore.py b/core/SourceCollectorCore.py index 9039f973..3e54aed3 100644 --- a/core/SourceCollectorCore.py +++ b/core/SourceCollectorCore.py @@ -55,12 +55,12 @@ def get_batch_statuses( self, collector_type: Optional[CollectorType], status: Optional[BatchStatus], - limit: int + page: int ) -> GetBatchStatusResponse: results = self.db_client.get_recent_batch_status_info( collector_type=collector_type, status=status, - limit=limit + page=page ) return GetBatchStatusResponse(results=results) diff --git a/docker-compose.yml b/docker-compose.yml index ddd3524f..6f618e24 100644 --- a/docker-compose.yml +++ b/docker-compose.yml @@ -13,9 +13,9 @@ services: - POSTGRES_PASSWORD=HanviliciousHamiltonHilltops - POSTGRES_DB=source_collector_test_db # For local development in non-Linux environment - - POSTGRES_HOST=host.docker.internal +# - POSTGRES_HOST=host.docker.internal # For GitHub Actions (which use Linux Docker -# - POSTGRES_HOST=172.17.0.1 + - POSTGRES_HOST=172.17.0.1 - POSTGRES_PORT=5432 - GOOGLE_API_KEY=TEST - GOOGLE_CSE_ID=TEST diff --git a/tests/test_automated/integration/api/test_example_collector.py b/tests/test_automated/integration/api/test_example_collector.py index c0a8aa68..8dc0040d 100644 --- a/tests/test_automated/integration/api/test_example_collector.py +++ b/tests/test_automated/integration/api/test_example_collector.py @@ -29,7 +29,7 @@ def test_example_collector(api_test_helper): bsi: BatchStatusInfo = bsr.results[0] assert bsi.id == batch_id - assert bsi.strategy == CollectorType.EXAMPLE + assert bsi.strategy == CollectorType.EXAMPLE.value assert bsi.status == BatchStatus.IN_PROCESS time.sleep(2) @@ -40,7 +40,7 @@ def test_example_collector(api_test_helper): bsi: BatchStatusInfo = csr.results[0] assert bsi.id == batch_id - assert bsi.strategy == CollectorType.EXAMPLE + assert bsi.strategy == CollectorType.EXAMPLE.value assert bsi.status == BatchStatus.COMPLETE bi: BatchInfo = ath.request_validator.get_batch_info(batch_id=batch_id)
  • 2@iAJ34$0qBiU?*^cylKmwAON^#&qkCMvB z%&j1%Ec5W4`dSm>CO?zzoB^v4qIyG|Em%aTu7jv1N^&0gRDUF#?nhrcJXa98t2aHF zBoH7R9iA_LNaSdf(9OrLN;#S&OhfRc_~fsQ$=-(0mB{6@LGG`fd5>`4hk z@#n=Nns=+XM@RKB0AAAfs3iF>>U+*ZWKEf5!7qRG@;eTnk)Ke2IXZgzi7Dbdk+zS0 z6=n0BZF&%NIdUkvkg24m@Bp#?aTefb=Lv=vNcE@W+V@V4m~j?s_&%k8YvbaprMB^C z>a~aOs_}x$iaguj!mU_WYkQGdhc8Ig^O}xJ`B2Xf{m`(k!auMpZ@5iOhhnokgfmFh zFzTs?6_3sdU?4z+td-j%q%Ped58q3jYCS;Bo_w#Swu?5`b>-<%jqL95N%PDdruWK^YP&cKlkt{6_pyZcRqXP#w+|G z)xCUVu~Wk+hJs0ohbfqnvl`RDaXkvish^@W8eJ8LdXduRiD=#&Ts-z`pD9amnW*=a ze_w~*0IhLTZ~YUj+Tpn!gj06)33TQ&@T05#7e_BYc6h#A({&|7HxHkX0&IrT+)mf! z!`4gFuh1fQ`=j0#0qP#b>+*LvE!NoaqqQ&evwf%_((FNRW4yKbL$GXc-4B=+Qy0gm zZhUPF1}q+lC4~`jCOdXeU(c}Xih=A!h_&dGFDquW!*@$v<7RZQt~K1_yzr=8tUNYM z2XiVmJq#_iS!=GG-`^p4f)_FZfn?;Y9UQlfQ?+8;vGH%VTpOb69YpYLY%HBP^vBF-esB9{G1-7lsHx0c;otQ zJvg#)=2p(4*thmb{vg3*pZ+3!P#tX(sfU+_F6>6UnzqLq!=dDlL^~1;5(sHTQcDrv zNoe$v@U1!7KV-tlllzbwNnT32hpkE)4BxOxN(&{l+^Q1FE)|m?pTaRfVv(eM7B#<< z!Qrisq?I!t%X_y-R+MT~`H8v@tGlcEK=6?=d%TNXRyPWtQ$``%T|~sh8<+e$6QV-) zXZMv?fB4k}_Mq9dNx1MXyY^)#>;)jc0s7*M?ZH<2x^55tHQC}5d+;yGzn+JST-v43 z)J9~L>?>robK%C7>lfMEBCRyM<71Boza*D0w+1W4uh5mhB6s}K`ntjo)tOL+^;D`D zJ4O~mCsSQIe{Qrr+-J?V;Qu1pcm5nXaV++5Q~KMmP31?LQL-~4lWB*=k{|6v_hpN) z!g8#P_(?6f>29&bO|!oC8_D~{o1W4AE?}m+vRa4wry{sX4G*u!z+YG0mC1pONJA;WNOoj z(Fw=9d&xbva73??p4A)dz=x)k)_LU^mDTV^1GTVI2&h zW>8sws9)Aee#A}bX3fUo0&%L04KOuC9q*q7ZT(?6;Xi;i)##F4@b%1 z@5_x%UZrEFKuEiYEfYd_!=C4uw(CfKth~MU@r7ZfzPT7#^{t~`*FW<)t#c-OMbE<&c~iMVQhZiG769Q0ngtTUupGjy8<}nz!fgZ1 zF`+LtA741lmN0#|Qi-A2@J4&Z83nO!xi4zFLi5#32&eR}XmVriWrxp}*1p(lVpX;9 z;QmWl&7z!V$`S}Yh>p(4gHzkpLKR6usM1b)Cn^J>VKFE&0O>j<1_LU5;>taK`?I%d zo}9J^GB-?Zq4su#`Gn@Zpt^Zvb$t)$$)w{bhTn`Qx8Qq0=CFJQfA-iJS?=X2IsVWs zyryhZsog>!_ulC598I}&?QGLFF5OEvvR{2{&^#4>L%!teOLk^~2duRjMwP76X3i^6 zACrTLP^(=my`G558LTnsG@L>$nvbg!ORu&C>Kr+)^j+&}c(DggOjN>)^E~DI40=izk1y_9`fOZA(dy;XA^Q%@ zAVzKFHV#h+&vy{w^>{`UfzL*K8){r_)5)DnpZ~P#oEOozQ!hg(^!rxeQdwo-Ymx`o z#lMBpni<3CxARo!{nZPqTj#x@;cA|Re>vwsR{rJS$5{>FpRegZ-W0)j&Wa&cPa^t^ z(8(L!k%XvsoPRIL(l{~m(2a4*^(PDGoR`OGmt96)pAibOkKbYD8D!T|E*yjB|0K`- z+Tf?;=>25exvKQ3NohAT zqQab?YG)${?rWD>uFvBI>~_A`CqA_euWV;C+E?==j#%|^3U$A_!Ix#Yqw>4OFI1&A zqfF{pa1|p_4!Y=1-BQhudd=>JSbVEO?#ax}*@>A$1TQJ5x8rDQzf;^vGpW;6?O+3xyWTBjWq3Jm_nKUz5kx z8saom;@;rb<=4-(+ctllYu}tY?v+*eDKWA;CJ4cgP_ZHVU-^8U+ogOE`4IWIrjDbg zBRCL)0j2V{^dJ9-Ka?Fg_)Y$HbMRa0zvag^RE>Apg4~>Fj~t8t8`r%#_{ZwMvJH9S zZ}Z3D-H ztDkG9{r^v{MGO32>K*?#|9$EI>1@xn$^K#so2<<{E1Rs%L{>H#EwZCcf$rw1di~-5 zQa-#!arpcE`^!gzcmD_KkH4+|^&b7N_o+WNes}Nz{-Qj#Z}qrM0s;sgCPmCfz`_t# zLmC#qQJZ90OwlCm!5*>W*5)wvWH-J zML|~8X`s(Cbr`P>;L%Upe29*MfHn&@qJP;HnAK4I`DzERy_>EM-j(M|6Qh;q`yJx>BGPZ^ z!Rudku=-ufb5G{^rXI;bNLH3 z<1TEJ^i}K{q#Ia97Ta#h279y)UPvh19{I7Zy=WtPm!*{sb$NaXb!v~-0_t3Oyer6g zb?|=2K+cHtTYB)4Wp4FM%ZBFXL>@2oz9|9FyqmiujG}D`?a~vR^fH=;M{Y`W6%U+y z@TymmEkyCof`eDcG;(O-Y2MKFjf`5Crxh^NFyJ4KD)4tnGXFtmvUsID+A;rz5n{w4Ms$~V-YX6oNpP;(XQU2h-j zU0=m|SFzr0vNRtxsM+eg6;N|c`3Qdvbp;+B#7}nc+7!T|iCvnj!=nS44pCp9idC0X zeyNA_;NGbnytA()k}E)RQ{QQg*c?+tMgWX%ys2M zk42KsNE#O2q7$T7xmg;YU-SGcL~ zCQe9gP;HOg2FTp*9GE?Fzx(fe;nYWNn|D@6Zkq`_?#O*;@bXEHT=GyMD+~e>wOu@7 z8oN*)EGgolL62+lQlkLUvq$U5rR0tSmC7ROTHh5%ZevhwkK6{l-0mEhJ#z2-!s)%-Ht(#C+%^+<+>!f8 z0L#7+rVxEZq}D|M%Q-}2p$X-fi!tVec#^3Q06#iMF3qGIj$9W`SLjIU5nZ)OCr2*q z#jZ!)JeK1mm5Rzy8kwykxyy&+_(Rc`&JYYmFJ%*A79vcEjac=!mB4ZaswLq z!7Z1=;0h}y#2$G!a;fOdoHRC}u=FXdopaFS?io_X)lY&SDNOY38fF+@DacZ9hmyRn zWQJ#ncQ8a>mIwzadyz~K)zdF+KRNy^drf9LL=bRdN!K&ri` zSpgJ3M2E_5U68EU;2Q+W=Ze8u5{lEJ3j){sjHIP9b>a*#lhcwX0BQB z%Pk_-ZQfa#6>Vm-X;z>@i|~4~npxlv$^u`5`nKTgg`NUh>r<@rJL~KGmwxk|bJzLLp7}brnYzY0uM3f0@v-ZP zd~A#5K70li93>>G8vNm1KIFe7nuKj}> zUZYchX5$t57OWr85WB~&4Q(7)#pL#One63f^UwWlC11yR;QvBM_ zM!I=#`k5O zhELdhiHv8-2^fYs^xZxL{5h=7kg!4EXuHB#XNO^yASjWt|9^r_GjQeIwF7N;5rHe1#lD9Ux_QKU0SD?uKDcPp~p~A4bq)u{V3N zJue$yN-U%GMib_2?J*~7V5=ovw&nd<;3 zpbL5Z2Wm!9Nz8Ymu)uHU#iLdqb6Xb*D5+ehi8TT85685eE| z>pT>ll?cxS*u4aDY$8iG`1cC0V4O=(RnNyoJ9r3Hb2ILs>djXVMH*-C%JY}5*8A2N zx*yrNq0`KCimCm2ROLawe?~NYO@k)Qb9>PAu}^=M9!);k#(=UQgQj!0bX&oZx9h+Z z>)KI*m({`1KQlPOp_E&5#|N*4Fsl9X05;BvD=F7Q@j>xt5r=4e@x>3BOpEc!g(JMy zhZ39_ch-CZS1njvC%&~f*1MyN`0uYExN+EVV8x-Xef-mdlYN*$NB2#xO&Dxn9Ur_3 zuK9Y-^x->um}YK_{j(wmPFo+nMUk$9=GBW+8doaXNeK}z!LV6NJEEJZ6Etcpx8sC(X-by`pw$TkA2KsxdCts!}-`*4J*J@E3rvHOtgTE zlZ%KDIx)p5N!3}@b*`H`qvzUxvT!i8cUZZylZZ7Jb_0hg8X8U`DQ}#FGd6Ialwoa7(wd+!=lE_yIyU zrV=VWX`gJq20f1Y%TO@+r19Nf-B0E4+(#|x#?>WGGO>>NrqHDD0CwbFTH;gNCYo8lxik{VYbO%i&agY|yvSXu9EHYND z)6)0UX>fALaanR|WDZmiA?-et!ohixlIwzI+qOKKzz|17O4#KzSaNEZCHMRUWr@W+ zSL3qGy_C+W@&4x2xY3hfm~&hHtBoHQnz?t5i*8Qgv4U@3-<%Yhv2;(0>p%R>^QnWo zL!mbk1|C8)5rll>oseu;(&YN*T$lYVxGp`IopE1!{4V3a{g|F- zo-bbpcK;lno{GNzB*B*nA$f0fABD&^%F#x|IVf*>#B0 zIz$wja<|z7>){X1$0;SypOr*6(6>7{m9#*W=KBW{t3+IrD}`hO)6vaxOn~EfT%EKL z%Iau*PfFxWXaqf&6TF}{kteym1LB@TFP4&ZlzCIHV3Yu`^;1DNCqFcE?It{DR zk}b?Z@t5bJC}=xg5!F}(8mN+M0N9fV$im+e%sfF?iLwFn7gA$DT!hp+#pZ1#x`C-F zcRl7#amZP4Fn&P1VR`*O+)Y#-JqB0Ah zCXUfrhMRc!x*$skKb`NRVbc%i`9$`wuu`x*xtN@tC{)~ z+o+_oq|F;_3L^HV(XBJ${EZFHHDl?)`HMgF9zD*3*n?rX!TA%hoLj-XBYq-67SK2K zgcSbfJmxvkNyr=7yBSd4F`()MJO`|;fq9*CzO2Z`Lag>A4!P*Yzjb z73~20yZQlMhXP)YAfjdkR^Ysj2s~~O@l6fbH3RAa`xozjs~+qT`jGMVf{2s}W(xUj$jn{3E zxvr@;+6?t+(AdPrB<|ISSpszmaO?;gBP$ItNw3(6k5Sn3jSZwVqv(P3+rL+BzdcC7TyD~h z{XXXlxfL86N)-4ga5j5z{8#32+}xMzI)#(+(r&kt$*CLgG1-gxeC2yj~`o_`*QV0p0fy-n0wZ zLGd@$D3-FJQGMn#;N5&NnP#qw;FZFm$15&)a|2q<(|bVs(LGOVhrJ!!=XTvX-RE=x zw*ppL&f^^~j0p91!TPc5ov?g;yT*DpWdoB6o%SAx`%8zQX~8j7LGH_-<3)jnMMzXt~8Qr*j$=KVErbmYal%8%&ljL9G^wV8nGJvPY+}^31 zpHwH+f7cc#8CQL#20-eU%1`IzebXCcLI5Ni`9G?opvCOmb@`k8s5CRn8mE4GvBbrw z+jRI86;G3zgiLx9XeU@1u&c7Xj7gzd)C@ojnUWQxKoo*}Pl%n}0w#o|2|>SplPJwg zop)cruK7gsu7}Q(>5aY(*KHmSnz=5XC)1@qYXi|++Dp7@r8~t+f9T`ir9DsTa`TB_ ze@+*0E9XgK1c+i%o;_*4ho71^{w7S*^z5L5ezJc;=-eRvV0`#W{ijx3y!O(sNPCd{ zmSd(a?Hv(tJEiE(fS!&)&IcU+gE2=C6;4as@GMSCyU6HkDN}CTx$Vg#z+&9(+{P||6jrHDq=dWg>i)fpy-`RTgzNx)JtJb&! zwd(dWTBx}@33U`AsbT5@&*SQC17`v8Tz4n%Jg>Kf_KWj4Q##p)<3sD@C>2vR^|CQv zl**YtHHx$9hBwOcr2P#W*?gSLd3y9pDSfx?7m&L;KF#i873ykhGZZ%YVG2gu}V4mip@TY7=#LrFfyww$8tg4%FXLLtXrsIamF^*!VqL zGu1_~AD-lo=c&K7fxG76J)Zh6-BG8(ydBp;$_Y=%!2Nu#-&O!mOq$q&AG< zoCo|&JY2lbgYo#2w5HavYN>`5!+Vrwb=bPLqr>P)BRlkhj28HeORjI16onKBGoeC^ zgIdL5k`ZzqzUc;L=niQO3FY^qXKr#G^t`P`&&#fH$?I`9*7CC(2asmAivW7noi6AZ zGfZ!5Af$PG7eXKT6?GaJZZT9y8~mKt<=YB^++7#88M+@ug0+L753h%yCbc*sy(1iB zlJ!}IqtZ{|z6(WO$0zPf6^2DKwQW^-3NY6H+cEcjpIc#&n{kM5zh#gZ*I+vYJnFoXdn5U5-bEl&|7j^u$;ez z+X_;G-9Rb_17iCB?NY>>2hCJN1jdyr(t zR+yok5mE1G5TzMF*Zf@ng|ART%G-esF^O9b?)Sx%~ynK=G%o*y{KkQ&xoXVHb~Muzl)@g{8J^6+?^iYaRKPg^u?A&#t=X%Cvrpw0-ScQruL zE%Kt1cYS{ilVl@>*COdWuH9BZ6z>Mn4#DI&=qp(J$$1bdWAG2^6!-C$wz$Q0!!#+0 zO%#=oU{<+^uLmLgtLVgfB`JcGx4k4(VU{M2!nmJ#S&CI>7q0`$x7V<268`f+^DVeM zis>$5vw2aE7dU@+>oh6`&^2|}s`tK4nhYO7QXF=X4sMNvr2owH9_Nn6-b7j)DSG%43GA%h0@Be1sV;l^84%jddyg)VtmW@WmNn?BYs}0S z^RRSu1a}0#IT0Gy_V74f0#OWTo`h6%A%R2-S6O8!|7Os}pnMZ06^FC5a7{?-MK;EA zy_sc#V`eUa*8N1YkR5P-hXLnIquGQK2JHf)VQ@wuy!USHH5x+FZ~M6qE^ceHX@6?t z;Zn^~E@J;aU3PUtkkyjRAYEW24C=|xZ{PCnzh%RI;?dnV{xS2*->LufjrE`2Vt%>v zTX)~eZ%#$);7{=PC>H!s{mW3eYj4KTBHqXcVGfh-3&1=tM?7FB82oVF$JDj}K^KwhCc+IuZJ3Yf$XSKe;oJ zGIVX}aQXsY_OYiZPlXl0Sl}6^qpbFX>kRI^C4uv2p{Mr3-pb~KA><1b5LaWjMF^nL*m z#=P+#6fc^6BcbpZV~d;^b0p;?vwLibcoA9b+|F{}f^7x9Kx$X5EaN{xTshSE=K<8n z1KR|>q+};SFDb!Yo*3N0L3OstTZO>;k_2dtc+nYm!JL56-~GLQVH-^laJ^liS-0sf zcnkrf`StYt9U4-@r2?qkv%o2lkbybI@@$Gt32_$|&R}UdRPa%&squzJq|Xxn%s zH9`^Dez&m7&q&1V83Cg+zUw&=qYwO}{&%erF4s6~wK z&fZDuvpCqbiA_>yiE2+vRHno=RVG=L($NBOcC9#Lh7 z0mj8g8!<)lB9AIMSs;?&w5czeL0FclU1ku?D4JOh@2c78h~~ME?izQg z6?oA+d^SutS$GMnT(|$=l7x1EY{AI!5vCGtssuYF@mu4EozF$w3K|nh0(+#JBDVQr zW$(v6+G%2Kf_Qb)dEF%1NJ@43&ZXb1iSa`nVea{E8b60O%e7+{Tlz)0JMX-ARq*lYLNJN<^VkQj8Ng^qxcYyAL48>b0Gm)pNU}a}GJ; zE?v3)p(~d!U%9+@>-GybU%Ybh)(ba`V%V)KAHII&#_d~^c^wcJy&NH51tsstOWWy)epH4L=SRnK-q|#lvPni?!30&dL zA8(xPj-2gOYr1{M+rux3T;{`(?^h7dxmoE2sS^aK=j34tfJ-+neSC`+=cVJ8SrrBr z?ABx^LAS+qie{psD(PPI@=9XED{wwp1REB_-n;MQ6U{PpaQ>Zw^Bd!frb~aKr8#?1 zYWm8J2ci*n)OZ5ZAckfg=E2=%yoRo_Rcf7Ug4c|s@ku74JgV0+tqGbO!p0|g!`EmK zjZYHn1c_q^oeZL%lx5upj2**b8M$z(;xTu;lrQULK4E&94@XHD5TuDSC(QH2CyQGM z8z(HC5I7l}gak|S_YZ*az=(G&$~j+*JArkV!8VzL?))z0R*p9MccUG4Jt6Jx(f07%OKd(I(WL|rU*wh!(B9+~7#z4F9hc5f{J)hrmi751Fw z&m_XsexhB{4wOZuehOug;+(;;hHplLr74az(;mR_B5R-K!3~HfYCft(AMjPK{o~*N zrp2<9S+S0J5Zj*Xhwc62oUY?m5bW-HjxryLdu&+pDbv`Qt)Hw3Lv;GN1_Yy9BHnF+q(nVLLR*S04JH3T$=2vXx%0}- z3i~2C1CQzZeiKO5oKdJm#QqyBUr-nEDn6GVsM28kOp#u zwTBjMe?bC?gO$e_{zrh!PzHAcxv4a#X^Hj=sY6;w6qmlY9M-xn0ybw7zw6 zXvw>}cw@hgXq8$@ZPhIFrC=otIO=#BbgjDDCfrqtQ^ zBIkWUw{o6&yS~4Z5O!=UKxQQaz8n&MT|>f!0}WV+Od^!UZs>Xv9j1MM1RhcL$5>J968Q~Ig8bMmpO2YA_Ij79Kj{$%)bWfVw9i4N^mUHUGD<6L8 z`HL^E6A}LTjh|ea6`4P|nk2=x0>Z5tk!E1S_o^FT{|@b07QlIgacc|UpS&gB%IQYE z7}4#>qPO<&pUfn#R()mrc~t+vvEvsjFXc0&P$d1V-{WL*&ROK>;BBW zmd>&A7((xwOVjkWrkU{c)Trt6_ZEfTHIHoWX{`#9=DEX%Li`(V*B%PgM};K(S_em? z_pX`F##V3}nD?+*F+A0A(kqYf{|CMIha(b4Sf0EL;Q;i4DhU(1+X5R-qQonsn8KCD zlb{qgs!~dE1DfFcj7pa*j}c~0_%}9xL||3nNi=JYnxWfUi|6mozm*Q;8#U^^=R_BN zB81&aL>O*WlWx+;nXk8lL&XYo&Hz(+v`iXaGlu3+XeE<00~tINuK)P2sS`~RC6$xV z&G}!@t(*}UAQ&?3z_oi)Ob>r#z%LMEJyCscLOBLzKdMiy4 zUvSGf^71UiVQdIpmxf^xR%g8kj)V!pl0K7Of1+JcCB9#1$lkY!Z_Nss3kM~S__7vkYKKiVN3%F}=xSi~ix2qz^lI4$&Wk|nY! zdVz$^jUoOlJ=#L^iqrKJ&tLhl)ApUMTmZw z>8bV8n~!HGR$>Lj>fQ3VG1*oSO807pVzT4=-=ICc{2kvD63gcFdUBR_E2kJdXLJtR zgfII1lz(sh6cQ@pn6z#FgbT>1lqaIjLVIqHlzP)zdn|buy1W`DfW8kJwU~)Y%u$(- zj|vVSp2tJm2eot_xAtjSrlpq-Vx(Qom==$t(Sz~PCnc)!S|cgf_t2cciFxL|(}RMiPQgFcoH6FjP^s$$vpgU(iD?AfXWm`sjQK!w#&j#~8eP2U@uJZ-)i@;6 zYrAF$@5%ud)^+JkWIwwYG7N;8&0zv%i8e3SCt|k4Jhvh#8xwB`iwR6=Zc2)R#71FC z!GZ`b{hW)7Xgd?iC|%E4-F-vYp`NW98$zRAS72^EIxu}^2&T>5rOzGs*^Rpcn$=j1 z*XADcxGq5}52YE@FmT`b?Hb^6@5CW+6GybV3~-;U#oY>mlUE?W zK-^v;*1FpCfx9m3kn2s)-}YT`Zj48DQTb?6Ro+_mweLASk31)Log4-+ucADPWKcF6oV2DU?qH;$)+e~TN;VG?P zh-n^;@9`I}Ae<`{Lx(5n3|BlwXA3tMBZGZNM)y)@9~Gry1> z+`se1^8OeaCe{ZIgp;HFoIddBokPR&yyl%lG4UzJ;jpVmXVJ?uJG!;+8Lj44p?Llv zp0C-zZ>jXwY;kO`1L-=Mg~nkyw=207^wOM&NU$pc3O(rk<$3hh8o4HOG8k1|#HNv- zg>@`HLBnFUi8*tE#h7gT0MoB^5$gwIkV>gXp_{q$RY`NZ^PbWVT|)N{I2AAYw^ z@7+s}Ufa8hD)FoP1&cd#8f^ZytXYKVX+S4=ehgiSIi?#$slDlzsYkl@$uN-;Q@xO( z*yi{D%2Lhy*^|NFaXlDjTU-A`tm;-yiBJUF;e&#Bqvw?PoAal{44vr=jBAQY?EZX; zX27JIgP|^xr=z3?-x5Jx#CW3vC^cA?v z9vRR~f5oPKjK;cF{Y^89;X~l}zW8o!_S4&8A4F1;Yl5BUd_A{nV^Cw5uv_euHb6XIvbKz>5hQ`3d@keYvKghL*VU@pyyk^r9@M^%-iPKAy4AR#O1 zeUB=zT*nD)8s_;UbeEKO5ht)6EASswLz&^L&9o&Cw zjeB8$Z^|+I9D&WZPHE=92z)8cZgfT-*Zj9Cb(&!eBmZxF_Peymr!PJsSj4S)OTB2C zndldEE6`7NJ$DDWQX-;V=zr{bC$Uk-53t@%2w_qb)m~xo+l&32SYT7NFjX&U&V?D) zvTA%v*pGUz(aCG~;S{^jT#QG}&G?y-VBndNXw%D;ppo36!}W@(@sfX8Q>2-yiPK}Q z(1@W-swe8dYl|n07z2*R_(Az4*nz^kkiDEjiN`+2J_!Vk0o8t+xPPai%g)F?=@dAC0tUQ?NrrV&t@Oi*vr7+c=s62xExr z(%vAnk)5o>r{=v96R48lqj)6}Njy0%YM}(7FRcFrSE4z!>I;WCLQESx2Lu-P(k+Qj zo*oqS`9VP!fqL#P2V+h%PKdr6h3iyy5jvUcA(@dTP`c+d^%6da(#rFM60P}0LYz}Ai~wxWWXM-QX4Jh-4ospHR(0-nc3+zK=u2_}XP&}1KWp!vmlXeuuZ zeM(0HXIMMNd475%*3={nM9M^nO4F8jn97Ir=#^3o^GU-XDjXIK1!;};tHM?)>4t5^ zB73qEoDK+CN8}nM89{wDF$LcZ;Mj7x8`zV=tH`hDCHFE5_WhDjB&_Ul5tW<{VNiKA zn1_KT6d9Pe0^OnE+3gEO)}LtKTjz9WEIZ!Tl55B2EsJt)r+?Y3eE{yiUZ31m(KFB2B76<$5s8?kiVQ{LnY zM^Z2L=azj4`!`V{``$7|jOz9A>NV3}+^s!oX=ltvwpxjrQ4C`L+H3#8MZLcexKxj{ zbqbq5OEoi5ujf|K?@2ARpAb*u3>4R)mazDtyMKw_KfE~aI?UuDjbC3YN7Sl{#0^Zz z!4V`=CS6!N@jZ69iVKH^YzhD+86}N&p2&kq1 zfb4&tyMALm%uRzT666x*ehJjfu1eS(fj}!1qt`mN#W9mAE5;x zQTihX@QRtB2vThofSP%C z0a&lTEdCkI-?uaX)I5F|fW;C3&L`WQFfp1mTLPeF8mm`vO8^Y$DTGnXX^h@1E%FFsZ)WlnPmU}+zC3FknvTBeg6ZITts5Bnr%`8O+d2ee?-wXBRW?=VYo40$4Nq09) zv+QTY-1}Oir+D@-=02;#9Hod6ieEywVK8?tmvAe93wAx!2yGzO7d!r*^#CX2V9P)j zfLR1#RhnxP1n z!z>&@H$sV4Oq69(@9kz;Ugb#HCsjqqhgYPuvPyszbXMHrK$@nKBQR49XfBZ>v=?b} zi_t;ayC+C9(`+)zGmzW7Jf&vpJ&-fwGfA|(sV-alKKE@6_B10H#NPFv`wBJqV8M@k zjzDAE&hbia1%;6`8bsWSB*@S~;frTM;Y6Fh*$1RhOoM_c(ddI?My@lB!-7(UIB`o` z#6}|6?t+X0s#L^HaF5m0yKc7-rlo2q!SSdwtfl{Y1OS9U#BIwx&%* z^pbj=pV)X%N0c#EEx{tLo4326nw<|cFxQM^5a!o@=YM{yK5tLc*R+fH30Tvu;2yDG zXD7tG_4W||rP~#vC4zisC-M2-DTAfq>hrB=T0UHVnXj zZmm1;fA2i}U)~=}%`-*H(~92DZyflV$qxbl)%g*wZP`EAKwdM3VaWgBFMW+3@;1?> zur1U(*Q>cnuuIDJwnKg#q9pj*J&%pvW8}-5M`JiEO!jd~2OwR&=*%4pG!4F6J|N0< zZ;lT{Qtt9NKfOoldUT^^1-gKs(bF~IM?-%#(Um)XrsvvA1Fs#Ua2W?t9J^s6)dZ!T zq;{E7fnQFFc?tsadEj`o?mAq1;hUh3FOICLN@=pG0w=eZU3=%30klW*@!1gY{3qIl z>LB$kjfpULa zR$3()+Cs#CJla{qf?MOCYU?vKc~e|4T)*=vvP{wevxw_K9uHpsbXe7kpVOe@XB z6Ih^Vb;GVay8C1DnP^}SKg9i_G#`nv^qOA65M;F60K6>R@0r=r@dHihiy^r`e zOz5-qFMnFT;XQQWx)yqmc6=M9Sr=Q#Rl=dteKwcrHJ@-PTIDFB*MQ8a#GO7b-|;lx z;aJY`iS?;ddI8EK>)!psk~)8jNfk4ia$ zCh=~ln@FFoSa`YVEWBL-C zqfORrpW}~i!VAycy!5pAK+WT7ALukY*gw8Ak_LwT{8WgWP5+UUFE&xX@-QEtO6y=l z7%fC;$awCjha8sc1g^N#LaBR!*p5A%WQ*U}|@A}Ql61+HsT0sgUr-N*d zU7@Q#ky-CO`s~|a){_6-{d26&N8WSy&&w~r@9t0Vi|oTDXrD*9ClYtmY0=a z5iAI)XO|v=7m4shm>2S%ij^>Hf8QMP7K3h9;?doo;#(iSXLzk1-TjO5i8r!=(!>2f zY}}YfrW*8PyA1OsHrdhWqx;7sCFsbaw+m`17EGcw(^+1UI?6L2Z2vU0Q63X^Z}E?(-){zhFj~De>(;jE(|+>@eq3Z-!Q5-3g7vT4 zPi1Ld8N92B4`LxGM(=nDXFnKXWr2CW4B#< zHwbq5AZE`A32*#WKJi0$e_lTKb?N>4nEsN`)?b%De+{%?92$>K@BX6v@q@?_uN9=T^tDysy!qRFIluf0 zzkK4+1=-R6lHcCA`#+lhwzF-Hq2#tBacjwGC$19<3%*1&>Z;_=n0?51{W?E-_=cO8 zpL=xoU-MgjQiCKesUt?y4d0@KSd6|uE0uGXE0Sp5ratXqkM2%nw(FB`=8>e9!)P{? z*ZD*{sE%XttXZk=b6B9uFbT3D;Sw`TbWoQ`S8Tjv{+3bi{NerkkM7n^x6VrZugsDo zp^i@f4u81z)ahFm?X=1DXy`LF&zw@FYZi6t$QWbrDF@QRb`i`;R4;;M7Qwn-RP_?f z8|W2V!&oR7-SC4wc#JO;PMAG&&TVQb`mSy6JES#XO;U0q1`XB^~K!FM6S;bPP= zXbW3o=8=efLuEJPbIzE}`9XEI#&=G)Mt$>L*b$d*y?n+U@f9;W;`(oY!vccMe)vhn zy>q?&pjpZ8emD^VJ8Nzma5>g&gU|nQ!2X`$X-rSdIah`{bGo*n9Fv*^*(kF`o|7|# zwXZkI!%>wLd2Sal5_5)Bi6~~nmk);_eS#sAZi5aa(_KGybLk4CFTs&MVkD)k3Wh^u zTF}!j2H6W|HjP^k5Jk#pwk*2)iDn9&ZS~%ZSFi8AbX@L@tG(yOM|p`5?e$A9JU?@* z(Oi?)d-6tME6LB2cP+;gVl+#UXCsE|3QRQ&0FAG2Oi44H$8+f_& z%{FoS)GyP7hJw5_`pqQ3(PxC)Cr1Xs&q?A4M`V8jZXO{rKo|n&I`F%nXr|D?kR$rd zSFV5P%H_*fE)NMf@AU{C{k7rq=-I{rdUicz*@`8ZA}ddey%HX0xJHU01!vG!;115~ zlV}Fj=rX>cjq58$HW*O2{?Gr@1+(%z{(`#v3s(6 zy>?8vwQR114m?{(jnIXf=Frkmndy?EnP3o_49BJQj|gK3<`rQ|MsuI|YMX5g<6Z?~jj7G-I|f<-guI@HFc%54^4p5ER`D zgI(LYeN}@t&2Wa%_6uLDL>sov_1OVU@a{=j)~!G+k|r1%nXEoJkv@pgzsi*%Bid)j zzFna_>Qd=N0c?t(C=u}1%u(3|p(S#DE~zYwf;30Og?-CQ!vdCTX$BfhPtO7<+V$z5 zNVvVuM!n}hF*Ah@#NH(kyLsv2i?=RaeE#{pYcE{Aapm%ipQtGi)EJJLOQT}u^Psw) zr$@&*p_(QuJsSnrJi9SkU){h+xAa3!;z!+YUc6lom@Sr_a&)334Uo?7Qf>n}9+8@m z>p0|C*b2=pE2Oj|Lf$0|sgp#+xA5@`;}liy*n<(8Z>c@RGAR-$T6{?1bE4;Af^`at z!YXJjaNvKWTU7&{dVr*-7-9eAeSQiZ=zQ}WbY8k~_4W*I9&OwhX{J4Zn?;t_H9+$< z4QMn^AGAH!e&)A3A*nvl)C*27-x@};I_RX`mXT5v|gSYkV+C3@J@I8sc7%A6f#gGG%qri9lc19Uu- z*_)(TyPs&L&_T?%Ob{bzxp?ctH@bm|KeKV*XlCC7905&w{L10uMJB$s!H;GT!}$3J z-=@V6FDOJcFldd=`CiVgzzEI`d^YMK`qZuaV3d0W-PdT5ghj>C80Y+dR93XfL}gS6 z{YhA-F8T!y* zG#4!z&E2TVu}!#mRJ`~pg{%cv9XeXz35k%zl>YAKZbXNfYZqLLsIwF9X)@faUmaUl>v zX+{$Y=S|4~9qQ0$>&WK;H8X_{puVdYP>s-b_ZIaRH;yaKLae}5!>#{#7piY);H4SQ zAiS=<@VjqN87TAGNKghoF(L!7CuU{0g0o=PkBEl{u4r+o43`r?t4yfdqf?_m03kzU ziBfQQ))BF>DTk;HSCGTD3!$B^^eD6iC@&Y-p9k;8ynnd#x;z)fBdU&QsK_L zq`!OCmwK7j&M`nzUxqokH$*r$g%18c(BQ9|^{tf_XM9JE zM5xAZo2I5Ti_pPbH|6_S?&F&poN2}~h_mZ^Z`Qewye!V$aKcLPM6BsnkQMF*&JLvx zlw9kOMe}ih{$Ld+5UQlqDETPiIYmY3eNuYqgiH<;(Hjz?VeBXLHwBPgL3-s`6 zg@JJ(F5&8sg&Ck1Q++t(LC#H~gRI{_gsed)@-J`PsA<+>HNZCFM}A|2GtH2OarQ^P zO@lM@Vu)KA6%OM?K1oZv6}Uyh#1kR_+{bj>8zDq|D?^^6sB+2%NfB~$t0=a}W5l*x z>2t0f$&AVg3J6`xi%Ahf`4Lc!n^qR3fDw@rICwHXyBcn0fC1k;rwurJVVj#m2X5az z1h>|gymI;CrQ3707Mm~7*DS_rye;^VXN)YqxdEJJOv8ZtjYAFKcr~=dI#J{h4lsaw zqSkgxi1TRAgK5=O)?>hvmD$uXEJCgqHbsbURolc>HxOcu--XGJjclgR46@qj`(k(XQ zE@}vu)^is%6Q80BiG*f!lmyO>ZtZ%&w=_u7Jbw^L*F1U)by)IZLTkiZI5!QJ&h1KW z1vjyDi;!sY17$ADMs+%+)jcdrfRXXL03$`IM&WuTGPbRyip#Qu>^p(r&6B>(9Eu9c zIjkZp?Xo1U2$hKjH}wDmNc|XKFK*_h(80|IYKn@6^Ym6tCAl}1jhw;I=C22uMVMm9 zv5hX}OTIgogK`o_2M0kH~f{hh4Yk2^h zK!zy`JtwClvNdCL&SuEKq*f{93!pK!AUq|=0s8>KMlY;#mHSr@kgBS1s3c=<3LU65 zqKFG->?NxBW(=4{$ZI_(P&54%_#g;srn`4~^cW@$sCm z=a!HZxDYN7HRWj07_A8O_^=_BXbQWuU{O?2p?KsYIsqeL&UUXu7Ze~;y`INbNf44; zvri1(22&N3+)B^z zB9x@msc8#&Tm$v?21}Y@3>&CF`W4@!#8N9^^b1GfZ`}8OR!EXW&dA#}V@k%lIMI=qHQID4>{^k}&iZKks=+{28 zqk)kuJ~TNF=jir&@i(}dTfz`W32MdaTT})aj?~YHQ7YmBqvM8InPd^>1~NVpU^Rw( z3O4eJk|*i_Gt19O3ZsMMSrP44h09--5*%M?ka$T95KXxt8HnuFpJ=Dh!B9hn{rng@ zQlT)La%XCooY(W`G;>~r&cWQk){f`Bqd|=3(Zh)O$^Xz*A_l&wAdY+q7a7BI9v5*d zKtWPoq*wx1LN6N6P5MBH#)(LZBV~VdMWZl_-eu`#k(IvFJXqb;s zH3~w+YXbrfA)s0f6f;0V>vZW47@N5%bb#`~+H;$VLoX>=`U{))-*S89Dl9^0su4YL z-yYBWyt6ewiopzn>8sz8sKCVQ@OL0MFbPNlrYB=rw*)T_TP%XnN_fSr96HbRR1v#& z3O7Y;KJ>iIbIXj5#mU78qBaVWus+25xENIqT^}ipS9uvAGX|GCttL8nF+h=fc87d9 zXLn`_9eDL}x%b_TG`!>MnI+8`WCqf&6CrbR`ao3x&msg_ z!m}vuiIR}Ha!GxpZfQA?_aM-crm&L`pS44@5fNMR?Tq7Wo^^Nbk+56{5HM7o4bg7wN{J-C~XtRw){sqNdT=UFn zD}!cvrxv-UW=8gPO3mD?#)c@GC+~$MG@1v7a%ph0bSauCl+ROauN77qfym6xt(4+n zD+Npi#ub1qFM8n8aHr`qWSN?aiJE^ z>L(Ng|88kPA&bHbR zMe~|3UorXV%U4h|YaZY1_Libq_X3706@Kmc6-BF#JrbYTEIzF4ffPHdFFl&+%s^># zt2uw^S!BCkm!f&HMIqoLLuyNRmnLu!=277L8N9GX<^@$wi!PkYCDChSP$SVxt1;x3 zDJ89lqNd2oP`HXzI5g-Kd?PnkQ6yAwDlZKj%ncAN2B~u$z|hPTIv7$?G&6<%71{tou`%?>MX`Z%kf;L_gnhCDk)-pVSE4(EP`T?3q zE|m&83?^Y2gitbjC5;ovoO;B_OMYi3Hry@Jy42V)R7{}?q|6TA2GukuU-*!3<#_>> zQso3*M!085@NR-Z1{ffnDiyc`7@V0x2ZNiZXx8lUnL}8y4)eh4_UjH&G;2oEpsl57 zwiUw}M%&dvJ!8{%HbEONByqi1WSxv{(@->PCbR8j-3r8zeW8=kB|^^OqcL-S;Z;=< zR0Xj-q>=q3j^UE z<%V5DClAWJia||C5guG*c?DA@Dgs4jyC@E%FqCn2t+q~qa7ZKVo5aJ=nVCWdI*(1! zyxz;!OncyEFV=u-9^8PYrD)bXeHb*KIs67CXo#oaE*Rk#V|_Ff&6?>g)gCK);zz#PfO9P z8N@Jt{!}rnjyvnU8D=BoI-$9GRC{k4ie}Aprufm!M7x|@fe{kH&JINXXeugUgkp4- z!Y5UQ?4 z^#HMGLeSX@qq!+`V5FmH?nWjw{K4z(1y;Wtd z%xemz^0=)ddh(WdD-cA)F5KY?6SYFBt3(i;vZ%bwwMD;;QavZ6Mo)r+6^(%qWCE+k z_e)$+dLyKscvvzQWsVqOYYRdv`j-MBZc#z79-v2E!w>}LrqF@lV^B0}cJuVK%@q@# zB5eNPrn9jX+!8)qZztfM zFGMFAPtVWND7VpYa*$#U{4$2>0cMBThkqHAOqnjxxuL|BhIHte5r5C9xZ{ArSb-_B zR)}(NRIT>(qFosv!F}QW?KM&LCz>gA@UcmX=Jj4TUBxR`paYnd6wR73Gze-bnl%F% zM9}rW`b(PFxOoYrP@w*8@S~w<)=XxKAI&`0Srx>#elNY69Cz$0%wh_jg~ba1wuqPe+Kb-Qde z1j6g>3eAG7*cA)ZdOfXAnjtl~YblyF;~K`@-+#;7R5vU08e`8P_0r((iCf{V;17}v zN|!uHgOqkIh$155q0VXDvl@ zr5MW~&aVI7S8CixUWJ2%G8gsMeblgpX(qGPHQf@jd{@Z0Txq7&T*+9p93i8ia@-tA zQS{k@(us3~a9|8DI`TEL@Dve|!m<%r7kka-VvdJf!DRkhrC5q)rB(yY$ zBl(5UY3k&n<15U0QB{hn04A@@k+8CXlTS2L=pb$b6wT}H0L{dwJ75Jxv*ytal3I#p&GQG5bnPowQ8bJ3 zsu!Iq(;x`lHp!)-Xx2<;iY3iV6f3zE+`!rpNe>#CVI6KLUJ|kS%*kAelfnq1unf(B zGV)R)hT)_t!-_*+H0~dg zHU$c%5f#i4y;yz@!qNm4x3WqTELZFPWmGJ}gk4x}C`>PIVOv?0#a0z~7&yqr5WCly zv3h`boMIt+-M_ghbfC5|istn;foA$E@bwtwxh+MrW)#Dq`WMgXOcyV}p=`lP>=slS zismojdTt3x2;0F4iY9;#Nr?+$Vh7eEJCD3LFJrgLBjif`sw@a;v`BKO>WKW3(n9)& z;Y_L`kQ4=04(VCS|3cJFbx2}>en`^_A0I%{%oI9E+8jmmdaqtH|3xURqG;BPpfOM_ zMYCoY!&v%%{)*N>A$Chs9S3q_pfnWCn(0gplx8OS1>Fjm=%tQ#=zNA-}HjyZGMOid0;XQA`RHgJ$6+|Tv(vARAK_4-sV-{*s#2hmKxIzG@@c_*L zVK=k;E1_^T=BCgA(}pOT*L(4r$uGY6r4-GY$2TyVP&BJvz)&xK^||+|{JfxMU4@Xo z?N`(gkZGnfh0z9Ab4wUPM+VvxD9CjfO7e&ZdK?8geNz>2Qiv?LQZ(z9dk8WA@YCO+LX5wQcuhe4v~Vh!np+J;vt~LohylcaD&`Ura;bUG1-MMKP z6%fKoF%o6zZYi~uO%)Q3AW8DvLZgryP!Pez9O1c@MBg(=apqlL#Kb z(cBa|IO?G~A1wXTaB^#Q^X%!ldKDJoq@z05jH5wS%g9WhsN$6j8Kq}}6@oQQP~5n2 zl*UApI@>2>S+@i)FWf<07}|23nbN`w{rM7Y8}hRR0)^KlL_~l-sw8t=u1avYrUVBy z@M3_%{p1W~oPyn%DV#HSX;xwD@M>wAHG>&6TG#aOB8Mq5HbO9Le7?=YOEZ&omvt-f z3Q3vnghG0xjD({EZwILEhSblJn+KehxMn(cXPM5Sd$(%3cdObzD37iCMYZ#X_wPTtJ8zd4 zX?cH6j0)ucZbR>L+oYLx9dd^BR!N#m;+MT!qswrPetnz^*`QAqJr%lk!q$LOHx7{K zi3#b)Q7^-}WVYmy)PT^p(r*jvPqc&TY>kHDT(*XW;au}}8mDiL;r!R%v=F^B`$5BS zu6g2gKWJ96yC2TZa6Z2c8ZgGYHvS3Gw6>DFcN@SR|LE?&W|P3RSKm)yJ1KG~AgnBr z=$dCEJyYZ^mdbR>=qIwUYur<^+4>am^9hI!X3M5gm$Yh z6pT^gQu1HARv9}E{L>y1mdktEW(Nq%NZ=0{9&`S*Q|N4~4H4b1cLr!CKYjTMqI=Eb zn?tW9-qws^_@?`XKe&RP$4*8_J9!jQhVVB-h(_E(ebd!UXL_P)W};lpvrVs*1FXe9D;VrQs@6TPNapc24Jwg)zcI z1TJVqP|Tc?ruQ=6OQRKJj*W+C2Iy0G6AeLUZVDafJT}q&dM{fu?SYrQ*h!;#a08l_ zs9W>&VbHwO{w5V@9BEJUsGky*4+9zv(YsyZFnZLsezngAzZe4~SQ-w6ChAW#Q|Q2Gn?(2P?FG$> z%5Z!CW)WEIf>DCNv7;d-zen&ERz{hg~34-}@9vX9{A-dO0X9_pXOde;6w*)~U zb8rwRY?8IBA`?MY2psY%%3)OTxEi6w2QihG*{B_*0J()AxM5mfOm#Qu2n=r@KH!zS;_Az`V1U84B&@TdU`TI;y_Yu z(HmAsc4wy0!N(?v?$>+Wnic50?v+IMnlUs8YMHn-0~tin_5c2hifEl{UP2VnAkgAR zLv*j1%oIPGd91Ub+W?ej8$rs*btKZP2{xdKN7YAFgno{YibG;HqI%h(UybtpXv&)i zi=u5;m1{W(nJ6EgMT@kRZK26m1+eKjDDx?u~%|fi$ z2EzoUnxQoCY6-VB;~9k4weR?MD~RrAlTQJfr4z@EpJ=zk@>?zqvMCxr4RI6Wlq>A|Z;BGAxm45tZZ;j}Ueh zKD+X61&U;VGzkbTU!UP>KG95}gR?CX-LJPRGz+p~S1b^e_7L4`hScD$CE(VKYZ!O8 zuj&GUro=+{+@+PuIEEUcd(CvFxYNw!F;;j>_~XXu`t;pUFrl$?P}Dp4nMv-5QWE3@ zR57LCF3s}{p5ZC}(95I=wLn?IhK@VrKUwajv}%_`K&XK$#Z}edj{$NUL;G(Ke=}3) z;BUi3_iOG5#UgZeL^tKzCA!xPqrq8Azzu7x;)M()d;j4#D%?koLS9AaIqrn>K*PDH znam8z6!TbfO}B(B@^ucf%v#2sl1fwG3q%+*M^((VL!3zx7hy<0Ax5vYYzUn@7_X3e z(v(u;O3F)7Q^LHtj!U&^g~+)MSqu;rilEzmQzx`|oikJDAZt5B_v>v2&04J93>)zy zTi$KWkOuA9^-sS;hcjLbr?6=ZHr7l-bbnr!c1v)BAC#gl!y~UTWHCicULI$VS%o-; zDaHwbQE21Pe1SM&5+O|a8Hz51=FuzT!WKHz55m<0Ln>|bC?L7^a>b+xm>8fa0}d5d z0JoVbbl|onqWkqWg=R5U<88r@oF%%~45u+{Ej_npOv8Zt;)w=uCay^MITR%=1Gvri zz-Z=i#m*rdiCDXws%l%jOv^aYfR#1ZSO8y7b_ zPmpebKbUGkhdeWmq(gR@pnO)QZk&P6)vjYbK(wu*fwY)6H-!%3Hb8W*+0IkfMl2SuX%KXq?VXl^ZY?1U2|3u-A`ilB1z&?lhzh8X^8GM)7kh+ZV5LoeeJNCN|}(x zQk8I9g<%oUC|xA3L*GbA&>pd)l)y*kv$<>BxM>npP#{>MMTTRTLv)|Ju?4?LL{A}U zEq6IXaAT>QT^XRym5al!H{?-&qM1SmHyb9pU+>Lp7Ga8^HHhvt!)Wl-QgCa=GK{DH z>*)_FYcy!1=VjSmTjR9(OP6LQYp&{+utmL!P=;vpU{q74E>ZLh#}DfQW+)W22@xVl zMA6FxTUF`X6h=9g?c^}eCG=!vWtmt-4E<@~pp_*2!Wx?-19V|@iRpL=Mvmy+6AQtSYl9$*_rZBzZ{3 z2$j4=Mw=IAPXjeGK#8VwH6WBLXl5;i@XvTn~_h zwNwE28m+l0bda<;qI=Cwo}Q<^V*ZOzT19lP89{@kmZ4iSjA1PONB91K3QN2KeG`n zmC_uHHnc<9OylDPy9^L<=t#WsUdv=Y(N3X*p~qvqU-M-v=Dhf_`xx&vPi+v>Qg-W> zdm#6F?YrL>C=mny0X+|a+-;3Fr(wL;OlJl$kG+Un0t!ThE}efd+g1Y<*A7yjUJ%4p zB1H9Qp${_RbT;~54*FkwOYOpC^!}z!=~+1<=479|+)Cm!v@)9-L(*0J7dy8)?hpu* zqU+!?4#o89Pc&2L0A*v0_v^iG&GZ*Bvx4znGk^v@EjPDj6oUrm`hWLNH5n$BKiY9g zrwISamaamYd8k)&D>#DlHQpgGjsvH|5jB3fUC|#%pKnB{AdX8He!hy9PcQURt~WJ~ zoGc^ukW^H!7i4kE0K&eEjt?)){E$Shki=+kR1XlL$}Z!56I7U+LI+1J8V+T#SNfiyw{AQK~+o1tr^T9s;>R=|8zrTlz1J~1vnwxSq-i< zl-!!>Y9UxfMDzKT-n~CcY~51SN2?<9IY)4f%8C6YUf_@Or-?KivChdUUvd_{tJ- zmY=wDa&rH8_t|HQ^d#N6w}0>;J^f@^?z}R7)%@tVJb8A#O@L1Q$|YFDR!hvinSgjp z&#f8BFtA>G`8`Ttp>G877JYLKu%3W5-4d#Nj26P;QXHaj{^*`ZVI@ScJVfHFgb6UE z`J>3FFTsRKt964akE(X^y_OdzRQhE;az`$@U{u4>sbAU|{-DliF+fCKD0?5cC55{) zQ|O>-Lqzv$;z=?2Aw2aG-D@7-n5g$QMEAa848urre&g$vND@LF7#Ad!Z(P64M;bIU zQLg4ZhBiTT&+VO-sS55QC|igI1n}nO6(Io>9dME=s3s;o^BGqpR9#nNQYU8%(B`_dELOQzVe!`m)3(cZ3y*^NUe9y|DpZ#z^|@F5t7#ewA$pO>V~ zm5EKV?vD@l^U^BH`{~iiz4GwHx_7^@j!(w-EulR=F4Lp@4#fW_sWnTCPY*14vM=yu zAA5=@ zTlC9V*KXc2AHLoi%h7XukD;HwX+}7@G`@Fl|M+-+d^o!B+|5f*kM@t-#})F$_fNBf z{o^|$na6&9dXOHCWESQt>RF7+!+d;tc*0m^J~F<1eDD6jetMXfqX+vZcSg6$d}nm^ z|zTiM_u7|3NnWnK$BuQr7NsY4ovei+c>x^r3CyP%BSpG_pvQ;T2@?OHrXu$R>q4v~*E= zuef>iZIkAaWNzYFgF85=&Ng}LrHgEn^x$B0`?dS!@fml)EOY*~zx#V%x#$e)L*#4i z0?oQjcLD6aR?bYVlj%&)@RFllm+~l&7PFp%WZ6q5Cg~PVVg-Q<1yV^!E`^A~LJT&8 z7QJK(@Ctiha{WmD-k*&X%)aEgL3Lj8yLribm-mnFkB|2S|9h9l#hKsrEIt0U5B#J4 zcm27IBc2%A%H^AT*LyScv3vP+!pmRz8l2vf^>^X(5CymZM*F^K?!)h|t&5z%_@5lT z_m9eBY3e#kb4GxPgXYgTKI4e09HkfK5U`hH~Dj+Ru$a zI^Jn5P*ewKIc38e7$8huTlH zbMNfE_g%bteeb2?a&KJiJ!huahJov57=3NoT1SIs-qY=}NU7hL1gv6y{OTF3VoR#8 z8O7|a`ZITb2T$Vqhu=4pM`6#wr{Qu}p_0mYG_V&65tBZT@}*nGtsoDgQE!LPT-3+> z__2?29h?VWK0Z82_YaSaI|tBkg^tTtjMs->bd;X#i{~fcgZ$@?0JFYIzG5zM^ROG4 zuNKF#to9Gf!Z?hWQn50}^&Rfg#pj>jyZ!N-SN2|b@#=@o*UcdJ8Tl6nY0n%yn)lhG|Ml~2n*o<8Tf zt2Zt_zcT`B=AYh6?~af5PhMMm^zk$NHAA0FnhWXdVsH>0oMI)+mmHPpF;`t#6&a3r z!As7ZxXPf?OgxK<2MQfLCzGzGf^wqF39~B5=u=vH=G5<0Y9nT=@Mh23xwqaqb1sOz zyK?;@3@MN=wj5wI2ztirYmDCSmXNQSIW7aa8&aY7Ra! z1;gl^OpXL}*z1i>KG96SgU&5T6Rd?z%>vA0v&&O4`BWBszXnbhb~zcmmm9raTdza{iFSR5+X5iS#j7KpMg9pcD6xc z<1`%ajIM~EF!_0&9@cjIUV2y?-8=aDt&hRSZ(~3|S-yrLO;1LW4mBor<|7hI76T^6 z>LXV^zB9Uba6BIEpUBVm@7*6C5&J!nfRqF)>aRH--{TH(wExQfA<=AeQkY9_{kQj0 ze4G;^(f9zB@llKge}?0t7@ZQ7J|4*z;0`ds^5D39W^{bYocMWlP?r33XY|oKr3BC! z!Z^=QkBs+F5)eP-6~%u!KD{SPZTuiSi~0-s zlJR|+r*wC`X1op=&yq8(h^stG;?m;&C6W**X4BCYk~yi!9#-TQV+t~*cC7D~!--`! zhC?}DFw1>4@i^K~v|FchrfozEVlC8ZraXU&E!BchJiEylwptLH0d&u;Ye&EPb&JuV z2|@7e?FJJX!RQW$8CJ&JZd4)=ig`?GCuw$2a(+qRTMn>Y2Rt8e zDH3%CtPBGQgqkKi660X^=+A03W07(_PQODlkA zqI+|fZ-ZXrF^oqC`-h(dx@Sh~OE<3G-WlBzcR?=k$ADanHoirD-3RtZ;|G$AHnx7^ z0bQV8Y-jS}#vkItH?O>SYwzmiXK$9{`)Co5tCP{y%cH~7ds%t(bRC2!Kb?|#r^!Sy-Gu~-h$qvoadrqO3E`NjS6f(X+62g6ex3;BINHc|%3%He2i1tUxHF$B@ z;~0E7;>lU@x<@?yBF^GK2xyQ)u~4APp#bG~NYW)Rg;J*9a%K#iF6N#35gZ*ur_0=1 z@0>0gU6WBy;zcF8v7Yr-EX6!-R_K~MZZ4+PHPOAJX=hlSi@A2;18-EFNhTXZ1QcS* z=1h9>)^;n$6@onBju!+$U(f%;e?D-JsRJF{Q*sQFxqj3R!vl#C+)GdLJIx*DaCH5~ z)yCrxzlE~+OSg7LHwa4X;!E+PV*l0s;*_|E@i^pebMjy;|EfvRn2bh>M??hVaG&Q9 zjyOtlJeKqo`42%7{2-H~&GwH-$hJPyQAv1&AjaeiYPP>+UWhaqRGw#15bfiIgmCKw zsKe$l<)02TsF1EKy9+t>V%nr*dov?=A#=;!IVT=Rd}Xa;0EY6FGo2m-L*grnM>hAL zR(wVC+#b*4U;W@)^eFdf1elQ8t5jDM^O)X$G*eizblU(iRlD>S*?xfZR`=%f@ShnF zOZb4;W+!_3z{K?ysu-H0S0axmW9qM(DC**e9_*72HCfQ{q15x{CEi&D1+P)4YO7^~zok z!?$7#4a!@A7|lR>Q2raA{0cqF1KM0B?cFME7{xrMDA!D3oweKw?4@3RCkaBouejpj zj||vuIRz$gYN8$&j-Q?uRV<)#XLPwOjam_Tyn0Ab;NISI`{hA#wJnHhdf%2n7E+)L z#b~mf$l^j5N#kBhC4vQyNgPE*imK<5A}Eifky!`Qxze}N3)#7qQbP6xso*M)X5s*w z-)5Sruh?eI8$4r3pcS3b45SCLzx2Ogh;8El!d9c`a(jN68!X*IkJu@0hyN!ez zB}Th5`rh$_^40Q4hDv(2d9wMM0qRA6-b zh0)CyZrvU^GY8UN-*_FbW-(SANcCHp#09LAF^yx#Css4?wR;#^eICuwdXA`n^Eqwq zM0!(QmzYp@1!>qX*-oPfFyVy@vEXbXq7fbQM{0q*PJm;=zzgjS{+xP|-zhi0ep+ zsHLBVIkgZ}xC|FO(5NXZ4y|H9VNkC}Gxtt9N6MzfhSu_(HM8%WA>AUb$GVENVndp- zbPtW|?;2D;nJt1a=~kD{-?;T^RD{=G>c!m38R3g#0~09Z@Lk8|;qzy`i}XNq3GUz( zpmRB|xIYBKQ^0j1fzAMusxm+-B`4^${PJ&R0V4v6ECaZko2MRk-OI%0w~A)=t8w>u z_lZ_~NHdl$?yjwMpMV`bo-|iH5zDzH$2!8lUDnBG*n@(dB5m+xZCayPJ6Is#tAK`t&8WvL%nZo%W(}-z>eo>@B3a4|cHQ!$^;F{?p z;s&4WfEzKlKpnKc^TkpMteLm;1)m(z41YWWQI$;5dS0et##4x{5`0oTy2%){f={{? z?_~eKXNl6&f}N3QJ>fIJvKAl|pU z)VU_vyLnVJ9G1h7_A_X1rNFQ#&`tDQ1NF_{3^Y?%b2+yHduS&_;0+G*o`UFye{&x8GqeXYxV&SyVLK^@ z0i$b>UMC4rH0s(6++HWz8=Rk0``kV6!e5ou+} z_#NHnXh9?RBRphFoa}nNJScp7$rLyR=2oC_*=zBDhO4djrEmre= zzgM(3S(@ZXSI z7_Rt33|)a##BPqMqn%Xl{^=gt$b`{&2t&8$Ly9k{ck1;Z-x>rXFM>Qj84Yk=<{a9I z=oLWs#s4}SbM=aHAsaw$YJ#;L)m9Q#dqT3!#AlH_r3rS>1G>}%vl&JUl>fs&evcKD zbxv&HB^CF`VPDCmU>SN#cZGf^uT5(C`HPJly^g^-UsXnZs-UN;mX~-eBSB^gZi|Wz zVTzZ;up^DeJLJMB8R}`)fn(;d?U~c|MDN^FXU?DKUAlTkoydl?o(92ls!T}!QnL@K zoA{kAVtmL1s={CWJN$y}sz-UMQb$UIi%(?5hN3`Gi2_QI`5%SHQlB(482L>Gp^?mN zX#D<3?1>Yi?+kdA^hK7HLqj2KkRE{DQhU&-#OOg$VVFuQ&=5M|K@9cU2#!X$9I+C~ z{1`z!$&eU9WE@)a0JUe`FgI`3{?7TT?_tVa_*)B4z1vK8*2qj&d!N34DUW9J;Vq`+ z$>7cQriBU#$1BtAhjaawVNiSuT1CFu^`!Km;T(Lt?i{F8PD!dJbOGB?hbgEFxtabB zTcK=?cH|ZCRqrpbX2+hnB6+!;o4H0keZl0Wi3uuMuM~V-1*K7f_;$qA7o&l=14^sy=}@@41@HQXPWVJWR<^U*D6 zd;W**B5mc9qY#EFx$()ZG}XSttG5)aDRpMJWfc2N18e`Gjx|e1e0{v$-!@c(Gd*;Q z!AHtrRqk6T>V+JTT2}pX?$XoE>xG<;x-+>0ndXfaOuUWPhc zkV2u$-4YGA`M?3gA}=@BpZC>jQ&SbmT}|5ot6xz*j|SWu0b{Nm$Dn|aS7e5&wIs(Z9UzK~0@2XeXX`k`ojHtfMS>h@qNtu7vF z*?y;)eDvX(l`LiIoSxjO!2s3_*L%mrSwDUP_qS<5ddKkL`5gwqC_3pHd*c9LMB3;> z<`EQUqe1M)-l!jXQpuXp5}SkxQYRrY-vftYdC%x+wO@q;Rw=6vxC`&N3fHeFm$M7b zlRLie44iG|JqzcFK;1#%Tq@JqjG_h3fA#(Ew(_9$nLa?awya-WJe+N&V7-t_fitV% zP^&VCBK*q+oKMe%^Ud-21t|J7nx#!ekhYl)^<|d!oV(9T*BNGmVKC}@3B1uk$X!*E zi|~*GV{tHy!cjm1v^)3ZtD%Q<01i4XrS&Vy$u+?B)~o8O_c`xOHSDQy^fL<&M{OoN zyBS{eCTqISfV9-3v-$WYoSytGo8m8prDWhHVM+IWSeI`pAfhbVLxhhu!nSzy(%wKc z$v{YgM@S|mamDShp^xZBRDgDOkQJl8pTS`lczFT$?hxV^DD9wGb;8kbE`x)w=YcGq z(E7D{pS78GBkG(Q_*KTeR7BZKxQQses;Qd6rr$W0KD0MPnJS(hl@ySMqjY}WCOE|e+!)sCjvgk!HZ{ctl-^VxPEYGWPvPh%7k)C?%(jUmvz+?` z(PKv3(dM&Tj-}7ofJjAbK^TNS?zaNbpJa{<&XtxG6&6I zH-Nlg5R>hswvf)hA^*fVvb@NuI@x@ejxv4*?InpEq#Xy))U+C?dALN)GYohNGJj*? zkg=I+6Ed=n`^3w;3|?$LxCJjiZG#u(#^J=E<8JVB_!e#{UjB1!cTNlyY^Lqr# zM3BT#h?eKgoaVh@oDPxlcKdluXAJaIA?#Z~#~Xx64w~rZ%jZTzdI~O;pIy;VZITV> zyrY7S8otCt6f{p^Xz{XHHgj&lkQ$$aMb-HB+*SW>116ghG{JQ7E3dFb6Lt3_jO2-^ z)8`N`;gVoQ-`2pT0+sW(aRxoJA6O~pO>&851C%WN>WY63zQQC7Q#a20epukpMU>m5 zBL_L(fghl94B&=ybbm06q4c07I1^nZ@cI?yY#aD`dmUeA3zVL2PQh#O4DvQp?t)i7 zHM~8e>pcctHUnru*RR^5OL_uhS5)m3x(@FOE(Ki3LU?S*NaZgZ;5xH6aGCN}%I2gz z#iSa#!=oYmV*__Ikc{1cLXw!05_n|#UJ(tsNKeU*&qtFQJa^iT-xVI!rq@8z+e$QD zQL@`VAmg3_)8ZSPY-Zd9lU`P}s{3^NdgV!Fwc?Fj!#}Y(s8pCVfI+d!gdf`VTN0AO zi2AfR775b^lAhihlH_bc&}MrFH5x9i;dqkbvk9o?oKXlbCs6cq-9(KDx5x3IkCwrZ zZ&6pJdd~H8lJs*j;%NLvD_qP4Uf1ohdPO)pUroT?T(~;h7Gbxz7UCJT*h8de95u?=iTw8A;Qhym0$p+BIG%4oM*|9R2-xR zkxv6vhN%6pz@0@DHg}6bk!9}OhG<`}5X~vViQby1tgT@K&+n|``MK4xRHlxNwu#c6 z{_Mh$Y%}XFB)?c6;hxXl_ZbY^jG+a?UtPb?zNmu|9cl{9>3gV`aXxy#g5LJsM?E_I z`qV{uif=QFMd!(-=D}s>iL?6h+P_l&ewlx7JihjC| zP%`UJ>B^C(p!e9?hlKg#YuY&zLGlaV`qnFFx5ko;x6Kkx@Plr9e`l-ck4JqX0JQCO zxlI42OnPNQSe@&SzgYVd=JT<8YY+U0`tqClyNC35534UX{&4LP{$uBd?;TtFQGU+@ ze@TCNnJ;%AcSeI~P$YOJVHWe09n#1{cf|flM-g_eaD<*m?}$7N{JcP7cj!5AL8RQ) zq^axmQ+h#$Bgf5Lk(2sy-uI=oPs_XChZ@B2&b_stkZ&G4BYi4p^wGm|>lPAxz0=!p zwa~SK8N0Xklk%DqV!}?HJbC-}?UnHcik>1xu1GId#+%nq-h_!}eXH0yY2No9f5U`6 zqrd!=yn}2-r_b?BkRB1^hS+{ShA4!Ao6GdKZLhx}WW%tvsd*(Sh{eu35%U9GJ zTr39$)iB({Qa5#3jZm%WDq>`C;2wM8@|ok(7-T+9$s=y;4B1CFdNPmIOv%5ih6Q;G zlglY8Vlj1Alhonzd*kM6Dx|_n%j`;#;Z{F)?DX+tuEPo+UwQEU2k*aj@$y-TVAtt! zmZGl7AkEm$R;zdI-rDC`lqcW2_67O!U29+Di)>9}a&ZjmykbE9`Ng?xo|5=Ue*xieB}bLNJ6;EJ(r-ZL3P!@N~cNg(lk zy0t-HmJ0XP7$@s9{Y0mJ3KSrQ7TL-brMN2qG7p>W!yEDL^2TZ@Ad0@RO0$WKHoLJ} zjKqp6XJ@jDg{~Ssm@T|A@w_JQuLgizjoy)317q@OfAFcF5rteJfu1nyubazcX|9i9 ztXb*ZTl*DR*!Rf(mm`So6)XxhDJ%ZKaifTxxw5f-{oY!6Qk5^eicCbPGUjs7NR#=m z@kTGLeNEo(b?L^&CUfMt`MP}n8t!qhBlmXJz9HW}9$0OgZ}Qrg>u;bp$_Hh%J>c8> zh=y;k-;*tUMa2AMayn(Gc>T@Jd95IXrPnS4Cg|I|IbVKKEeT_T}8XY=8srk%*fQ~{ttek;rOZ3 z{g*AgW1G*M&;;46<>Yjia|0V?X0MM7;vF;l{>KA#XtW*kv%BfDC_mqQw0k-ebg|#` z^8;OS7jNKO6&`8R|H8shCUCup{Tp zyrOw_;lK}rl!z*#2&5R&?Uv;cG_=E*a{4gJhWO?)xsvA0oPi@ZJ5_Aee1(~NV`n}* z>uz#_$QpmCdyP*T1HjkaeWJ;hv6<>*%QPH9vq@UhBQ^suG;*&np_R>OnxWOj_>mba zT9>@`yq-&0PI$_NO({y8N_OUmEN9)vo&{f$8#+6@dK9bavT)|B3`Po;PK{fXLLuXE7jm2q@qT4E_ z+QTk-<+Rmx?|)TmOl6bGw)xBnglyJq0-+3L3Q+{_OZ9GR5M}j%xdn+=5-#%{p2zH2 z&AHzdLp#1Noc12fwb)|Vz9}Lo@|1W2X8VZP%5%6uYJI@^BNe%J#{;ens_}qDD4gRJ zh4d{IKymcu`+Cl=ntslI=Xcv&XYx!id(D5 zU)b?XQspI;RC!4S5qGotVX7)m%7*f(QBHAB$itF-iifu~&Q=wlg9^EnW6()!qi>x-z%XA!-4!Z|sU&I| z>gPYFm}4ewrQ*bq{n##7Xv z+)Su2dg>*To8j%QojLu~Q%|1z!Ij==VSANp3$j9$`Xd3J2tX3Y^EO)|azEZ&z0N%c zjIm-V)QP5lD?*SYU{vcnB?J;AiqlO;EN(arcl<=&VEcwlu(-L!J;~M%l2-g2(bs~X zuJk@C{4%_PY(kdpY-&Pya!mYSgJIC0!-w8sNM%|{#ibGfG(@wcp?0R)PF>89k!#_ z@33a|P1CSu>L9&*=JYdHY5(v32Y-M8=$X5H{n%)Q96>sUNDB{c`N9jwCYLQa= zhRTsJDGdW>lqPMIi&Zv-eXAD&zp++7+I)pss>Z&3lUS^3yuD{HoxjSiRfp~`E&R~6 zne8r{OrF+(&)CX0l>#w+jD0a(A?IW|K3k2;XH%PFL3a}HS z-KCG+Y0y6ZR~m$El}D^FYk0_ZfvQeTYs~|lm{#~!C+%1XACMDW>FpQLf)D=siX5~m zV^t}mo5CZ`xi&h8-mzkZ-I;d# z4O!|Aa%2~{!}htMp&hc1{^5`d>olgUmr9kC8=3|fXXoTP0|9MY^j@EJ1B|cN+DD4z z(jd^Ltj#76o@DWCW;umG6Qpa}?Q6p8dSFlCbq01eBWZ!%`ya6O6reIqe7EY5JOYck z46MPe;`l3`8+u6_*8YXUnz-Ub&n4|s6`wyCvv8)jM6u zozA|Yob-y!^;VbEsX!fKbE%E!#(5qiz8IuK*lb1=(`1tSCt=5}7e#_2&w=W(?bZvN zO9>T+?%RI#=zSd*y8}$VdOx|Zw?z@c{uo+g18TgH47b>_(z~E7Yhf&5uQuonEZDki| z6RJCD(&!;dOOT~GZT+6}g8ho**#r;AwvMYjk_sqhAd9oDiVY;ww@Zw#F>y^{qJqTk z`U(iCdU=*2q6*P5?QKIxC=94$8VyHTnj}tIa8J-Uv}YCq9>_ql9#e<*%qz;JYJmB% zX)spD|Dvd4P*@r|&m_wi#Osp#T24#sycmI~};B9?LxY zkzC#dqPp@xsda~fIE=kON=N0kw3ZF{@4B-A>g=abj*Bk6Sya*61lLncR~7y_Ya0pZ zm5IFSj44osdbkpj#2<>Y&M{vHyU}=+{vp$PkdhJ5a+)eZuUiW=k^Jp3Q8*=)(zP)2 zNq-uOs`EXLKxn$sG?q|;jATIV9T_aSk@f=DO-NU|ZDIcGbMF2y?x6;$BB)to)Vn?2e1S{2DynJw(8J(R1J?QUUBL`r814&IosD$_=V)Q2n_y zEX;e2g}KyHd{B#P{{F%(i_P3SElacVz(h9HjawfzlzoOc50oB})zfKoG5^5ptm_U2 z0eOxxz&XN8yg-XmIq)vAjwmn1uw}Jal&3m!jp7njzD`@L(*oo?CAq`E6U+(sssapLFlBOUp+dzW4>MV(9f_zdy5#3Q6x%z?Q}=m3c*+=>y&(IQy)kOT8{6!>H&&@4`9TWUBa6L6~~ zpv#^9v<`6B7O4U5H$78GMWW1|GG!W*>CiN3h%YbP7qOXb6T~!S=@Ck)yB^^r`LNI6 z;0*@4HX~|6_rmvmm-YRJzv7@DTwQ}6p+#K=WWzv&Sd&DE8Ct@D->O4a3tXzZjm{kC zEFevTC^-lOC}-iS*pX=29hargQZqc__HRneUcs54Q#?#sVI7-sb9@`AN`8>4%xPF+sL-Gt1_ zDaV0hz>g$`Yr6KctJ*LFA80oNI%nAM>c6>gV_>rY9masJa%Bwq#u}7G5ojV}`wMCp z_g@|HMq>_ahSy>a#%~C0%>i;ap`S=Mow|`Ysw=z-8!y3UQ>Sl30-GsqKoOa{lOBwW@&wEv-t(^dKsG2jitfH8238E3# z217i6Jb^QjMjscO5Cy`!78g0}L;R#W4uC^VFP7sbah(jnL<-d_%yKp?fu^;e^#`7% zIl*`Wi!a=-PSh4*Ovw?J)liUN0e{UWxOHQ7Lw6d;&4b4A#F;mZQo`<0ee|@I zNr!0ss0&DCJLW@ugw8d5GeUfj(RMHj;RJUmcTW8khB?0i%0P4Z^yQfBnt>luxNHFkKkym z=K=vaDVxEWMgP;q325{C|6U!CQ&~S%GrhTbODGgIje$m7hKH}uXocPk4w0Q(@+w$C zZgNm=j@MVSs)Mn2OuXRZCpb9Q``d=NuWWDZ9pm)pcUAU8?(SU-PRaAkMhq+ zy@XUB>ANK5Dt|~p(h&A|@_n91O>&MvLR+EW%xV!NaZy-1WoKSdu4fmXiEKWsQl%!g zx8eTYTce}ROec6|<+H8+#%8V)xMh*iKJWJ4YG7gYl>SKQ zfD}cK__pdUPB@)~h$t;7Hz^lNH?J4sCYM+izJQ(K8o*cV2H%0`e}3>!UsM(clpltE z1ffqpq|KQt{=S>VFrMT&GRVc;6J4!1v_6ADYcUUJe(jkwEPx6AC9cs~{;Al%Jl=n8 z;m5npv?u1Etlm*(;oACkw(!{hZN@~{jH|^&{HISmU~3{Mv5VcB??oYPMCd#M1iA-TQ?|7 z`=cWFp>jd@K^nN`c-3n74y2gkz_rD?erE-t}ktl)%XU?VS+p?FM`{BWr^1$=|ZBnnS0~5%mw{V;`B7ol(1(C2HLdzZj>6x@VN_m8ip2iFW4$FH907H*~QZ!1EoN@KU(1{iKMCIQ6nP zq6Kaa@Di~blx)#s*#W%TG#kJ(NhW~zwANWNs9QWmv&~eyQD@e526B5x+B*!=Y(~?9 zw9i-~4SowQv4sOmA?=8)<}yyUz>)ltPe*&)#y0;K_69SeBI$y$In$CXb0VY+=){Lx z16|7;GWi6yNXh*~(GVYf?wO_sj$fJh9e!nfY7J;T2>vN316t28YJ;nvU-)TeGtX{Z z$$}mjRF4`^*$kxxR6lJAD&%`eQdYgHM`0-!h^R?I1HDIl=mCCN8=}td5m7}dUH0NO z8k)HhUUQnq5N>Io@jrzXl6G7Y@rB4QBe`oP1vzYM&WhzYTzvyuxE2~=-W|i6=+188uppAWJ2{VhaG+}n} zEAvHYr}=5%BXYv>@H!HUxj>**xg1)I;gAk+5oIkJLD_Tr0h)3QCEKG?rjuN(xc1 zw?Q`z=oU{{Y%}2r=;}F=7d?%=Tn+KSN8Doudp1LA!QQXhW6z^=J}9q2j?$Vg1%l|u zi1!!;t-{bB+8YE-jUzc$sV%VbA`6kYjIyLJ0xM)E9jcO|QGpuWkOXB!AQl_amKo8nD5u!K+*>Nl8S$|nkkK2+ExvWeX1?8!(+jND_rQpImqDD(h?Tf*Td79ibIn2HrwP`Ug>KrMtG}$h)#PyvaF-8o~CCQaGd>NS$&M=eh{C8VIZ~f)1AFGKp9t=XnuS5# z;_s$yW;zFTYH$Yz+`CJ_SuOi)`OU>&wmsr#|BDB%IQ~nz>0icbE(L6m+>n8cq0wro z_q+Rxb+B396`FhbLr~QVt?9@~93-!Xl+7W{8PcT>kQ1NY+&E40LR5w3z*jF1ss~a4 z-F9?_wFPXz_ucyFG=+-ha<5U>yZGL5n~8U!**w05U+=xgfZJwl&C~S4@b}+kd%cGo z0(VAIyQ1KIB$sz7XonjgJrj66Tbp;ja+Slftj^W+g4s=q>y%K5ra=~gUMaVff?i$7 zs#EqxddOVoYbG#dJ9HJ$ZAt^A3RZ}uQZxmW0*`16Y5qd#;dM_b{=;VJzbY)&Ffu!H zmot0h`LQ#KBP0XRYz{IqL&?BJdM_IZ-9|+Iu9+D^q~23x#!4;H;X=d5aCF=xik{?T z9UGuGnV}N&&#jK7Oi^^j6^-%Y3sP)mJVE=mH@YMG(%HWhgoguU_(qB`E2U~|G~~AKo{=tR?`Cm9f+imLq-sJJ z<$E{J`b80jgCK%+OQg$xocDcc?bGt^_ZbcQpO9}JJ0n%?RQ_-ge(M%G-@Vh@5Ij)h zuJ-Ux%4<$YcJtK9lecf*UO})MHKWlgU1?H0i;nq8(WzhGDz;9V_r1s8Frm-rFFz&k z@F+G2(79CIUG>~kj(5rlDck~^(|n!?J|jMmTy<#+qFXLP*Tv_i(de$9gKF@0y7NL& z&{ry-iI%0*ABh@RUo?)T=(kS|LSILPTIkr{%=-v4ZBmd=$F9fC%I6r+^Y?Re4snjM zYDTPHNv=thuA+!yds{1!OIzX-@Btumj%q1dYHr*=^BmMaLI1+#E9%7)W%h32_uerS z$d8MiH6N$#?9TA!>eh{(%wsj%5h_Jhx-69xCV5clE*c6);Xf(0oOQd@l_I04>bYa5 zj~~PDasA`UWL^`|Yl5M5Ix8jFJ{ja?wR*jY%KNo@YoBLPo_zn>7v#%#t$mR%vNeB< zueKuRpOx1>IzpRWJp=QI7^~5X#~!LzbT5%nIDddWm9DRT(pb?i^Hn<<h$6tlOCz>VYfnDoA!=-IW)bdCNXG6855Azg393xzfMf zphitaj_OY)>ofh=Q$L+(*RLS`qXA^z7`|`bhE2IFw#v8q~ z_BDCC*QFa9o6M1Vfv?N=uc7A~J92Ml?Hls#<2c}%9}zx>sf%42a6Bh5q`x_`WQAX3 zDN@7t*1pMWU#`D_-Y6dwwDy2+?;{$%RLRMfz9OalGC7l;5`J~Fb6zX%3`?&)K}^uM zd2_z}4qrZY@7Qb^M+;zrW_44;e3T5)O{L9PxJYRINi*(`hosKKQJxJ0kD}yCthX`V z7?;PHwxo?$lrw6$FTSiPd&#K7Yr6Wgl{!4uN_zP*^~$G1fpjBhC|ZHg?&SF+Rv(+9 z%vZaB{@VeSY|2o`GNNmKt(Xb}C3u$1tf-ec_7E=}hVfJ*Zu?t8^haa9cZ!x4q7u?xX1m8(9m>ewdw zBXI>p^|=adr?*LMP>pT!i0EXU5o@MIyZ5;ZUNOB3{>T5^;Ja75z(%-xZ@a)|-6p%> z0K(n%^`y5liM`M>m*$oaIdF#YU=(=Rf}u1h$6h~0dX)QaEHzbE5RwtlwAunC4UHI@ zQvB(7$Ww!AJmhzX&g7I*@--#gz0YS|6KQ|n|I+@fZN$6x_N;A|ulB5$F5W%8DS}fT zXQ|xpwq?72sGfkEsk+_4_rzzwms2H48OO~!UWWK~!|^r^u}V#+B8k^d1L2>r#wxFJ zURz8S6gje?Dcg)&ULjNN4@QyGr%o5W&~!x9(Y$tQ&WuE>6z;a}z1rLxd+*Js&tL34 ztEc#cOi@RuDu(`B7S$Dd+a)&Bo$Qiy^;VzN7qM=&`qRO)&F2~w?pK-M+2+HW!Sls8 zy>rG*nxWYDiA)fcgUWn`3#LTKN|Zf4oU2!lnP*+IJyh6EZ$ezvcqJa-4YgF*KL621 zKf9`lD7#B_zqk?8p6!THo;v6g=MKIa6{*#+rPV))?^JYb8e}*xMa7t|@>LKjD$dug z{@~?v*Pedn{D)K)Z3><$O(tEf;!n!wD6Q>$jDsoJG}XN-KYlU2xl{E1;8Q<+<=G#= z_3s_KV!CU@Gd?bVJo%g_&R;tHl-4AXKfRT%q2x_~Br}=%XvMfIz3XKgkZGPT7o&C+ zpvxST-I4c{c(rnE&s=$K#=_5o$eh$^_K2k#gs`o?U|7e7LVWZ9@<(tnm z^5Pn+PV*J!sW%ME`^9rPcku^M&c1T>>C4ZYJALKpOKOR(ocqwlbC<4OnX)uCb+a~z zpLn1)^PgB6@jVI{Pjxb*Eas9OR7%26RdU%3#F(B}8`EPmnx^Tw@YVP4#24n~isbfnp9UqhXj1JirL`EnX(guUwNk1fW6ghcIFe8TDLPs>w+? zO6{t98kV)`H(>bzna!oAPoKGZ{^?8SE}eP$*-KZ?J<~gT{>tU2ubh`3PUF&sFu?{6 z6I|LXKpmG22J8OxW7?-raGwFD&2XB)y!ha&t$l)+d`~3-cvRMNDY(Q-5*KMe@~er< z=Rc>sgcc=GgHWMqu8>%nW!>*y{d}TlBf2-*Z@{;my!#fh;zPQ=h{vC9fny){Z_<7Ne8Qb zT^e>JWhF;9J^AF)c1Wo~w#yrA-;fCw95^Rv+l6O`pO0=91wUQseN?z{cm=u5EZf=C zMEzt}`N0OmSl?ddsJg?D$|SeSl1YTp5K5Dlezl^Ll2qjY;Zo=~)~2(?$;QF;@!Q{YiR+Zg~X8;Ooevlr(3S``&22O;a1g8zhPhvNeXOZJmZqd%HaU z%V$nMb48w7@50mPFP%F(YL$O)l zUT~YDuAoZFP4O(`9s?}vYy4gGO2s%;d;OZ;>)o2ePLza2G92|YKc}pYiTRE-Q^wo_a)Wj@=1$t5d+dw{T$E%(nxW@|^aG z%GVlH+I)J`o49c1_ZoTm4pdSy5s`?LMm6Q;AJPR}3M5s3YaHP%o5XHSWAra~CmBo* zL5Vo+0z`e`x2_6ubTUApS9uI$rIf)<)4tKFc7N}RxC`O}Y>^j`Lt83z)F*OUx6$hK zjuk670p*L0Kg5eKpL^!Ywex3BPU&`>KikvN9nkfW&Vy<%mFvqB#)Bcc*;=JENH2rw z1LNvtC`Xb`mZUn?5$8d!*|_g-`{apINcD+xJcPk8gvS?wz>sTCk`V<~C@i=$cZxU* zh9d+JcrX)K6Giy5-mONP#5|tQfaeoV}F+R{L@H#LaFK& zUQRYINCFyGM=tpl$`ZpQ@P@uaF>=!6S(whA@JtU*sXg_ErTKGWX`VUv zp=X~u{ftH8^OqLx0oklT-R_vYx~k(^TcmH`u@>6FvZ~;mJKyiLZZQPcmz^!yUyJ3Qs_1?ux=Z%XY zHG5Zu`eX%d&+XzA&J#bXD2de@NHDXFW;%amE@RZ)g$S&Z@_>(!9K(s8kQ0!FxGw*Y z6`^WJUAYcdH@Uqj{hrN&dK>J7A#-5j?gCz(2+eyWd{1(&Ns=*AN`MM<`LX*6^T zHqHFtXK;$ejNu#WEb>vWD3`lo4BlYm1BGdE%Gvnz!a;8{(+TJ`e|ul3#rNrA+;6~b z^SLeH{@0&)gMAvpi4mWrC`<)Bhi>VX0b-ZtJZB{#Atw8-0pj0QAeMXq$xPibKmj6^ zZaC~fRweRgiV{o>E2+lqF_mQ{m3O^zK~sEIJl+&Ej;R7vg}HoK`2m!?R%uYlfu8D} zt|Z21KUJWs-tShIytuqQVRv@|gKmP<6XYTq0lN#bK>cAr#ojQ^hmav9@yKhkb59-U zW-WclxjPCZ>Z{$ra4BE>ge=y1x!!qk71cD&AUFl;FDx9?HdAkaT0MfQ7{w?9?Gxp% zHz>CmNDIo3-DiD!iINlKSW+dfP=5H=a!Ig@SuIO4* zu@$?d8ujUQt-kY1QJ-$e#>o&SLBe~qxj1&w^P`nMfMgIiEp}4eaq-oKQa{DF5Q?t+S8N#GxSQmN%4#e=V0{emqs}Us%O2vv#C+d%XFAqyg?2Ny4@d zos@ZW#T9cR3ctvcg0>yHHEG!lhS{(`M1G(jCs7=_aE*+1aZl8WhcH`oWd+>YGiexy z_Zj!(()hG096MLmjWvS`8%nml)nD1nzF{AlC0GY4VtB}y2%E7qU6hMI^m^;!t1w1Z zo?}@>6-Qz*mtrI6F@k?YRP);S?Vj3iV9^52Ik-!T!Yx81K1WW*B_J(TP#_nyQsvHw zhD8cmq%LeuSO8}oi~)2AhFy_-ZJrI>J>H4Cr=?eey3NVKY(xFCH{jV!-vW3C3l833 zkY_WP7UX^JTP%_1zzyQk>uQj9G*)v-&{MqKw2-yrzoA0QM;@+lK`ak9NG`2c!sOt@bN~$bo!!mVy1dWJc@rRhr>@5t_fr5sIja{-CON(9lr+?ns zE^!+S$K=vH0-Fi!aWNNZmS_j^ueuR+3#UTp{~~YDnri$X>K=il35NwG$fiyy?~T%I z_2w#cbm;l5uD>9q%akKcih^_vQg5_5zQr%DLr);|8A`Oi6eW{FALX>^20s2o>IKvuBk?duQm*x~R>0P$A8%7p`2*f)fNAsjO<-PdP)f0eX2@Nw zRMIGC{m?GqBH>t8*@DO*gffguA~NHR3%`F>hoe>lo}VI|1)Jf=AkIgvcNU6D8Vtsg zvHpcLMUZ6Vk}J(~)eOa-D5&ytt`G^`*RcmT$G6e-cWxuJUP8L|k>RaFx_yxwkba*UYpFkcMJp#x ziSkatd+}$m&Fm-eriB#EK=X)=AWeUgE#7D1?vXM!uzC`W#NAu|>KkpLPC+>=%ay*v zkyy^9z#g)#U?uh}f)bwgMG zO4Kn6TGN-HxRA=y=;;fKbckq=F3XwUlkB4n;|wwiaE2pz?FT`M3?d2op`VW&(9cbO zQv-DRE?=z|wZgC+bYQ%;q796{rxoLktNhO|{P?z+`7ZcAP{!>|2HQ5{XgS9J%bRv% z1ucv5C<%_D0HzIdj34@?TnerSr~HuaA>V10+WuN6uBTC@uvu2!-RZqp+*r*h+&9El z+yhd!nQlTdCr-0*u@xu4Ue9Dza;GtWM!V?d@Z0^S-wD!ikVAf#W+8NmK|!@`ltTYI z@&}n053?efU!0>BDv85D$a<#z@aoX6EoB4H?`j3~vsEXLx@7y@!r^Q)?_J=0fNrBV zmp-}G>NgJRzw~z>wmqnw6}p$H;xJ%7eAfEF2-j0e50Z?DnB4Nc-7n5DlYX6ernmUIt7rQeizK{(d z8}$n*lx^OEExyamX1=okmU7vH)ziJj0N3WzTTbEkoPXRFxSYbse^yuHhjam#0$BW7 zZ^iYHf-ppqwKlGtmQEWcE#iINlpL(mkMWH+bGHK%q z9M1Jyl0gXv2s_1SJGFQKAFq1=Dk)Pkn@MoJ4Yj|5x-g9C@30lh)@W~C0bl-;7+$y2 zNQQ0aX0B0BQ9oH`9RHhRLE(LT&GC}roK z;@k=_Ro98S+;O=#m@GyEagS)kJyi~Ma-Y6J61TCnyX>R7Y%w%5_++%}|pGwp4PO-BwjmBkh^ zc;O66OO8G+#?#H~g`AJ&8%S5Yq5aeFJzrMQFDswc?X(XGzP%CZ1PN76Tw7;;pI|)c zheH^^QPO zfxOL!w?O`%f6ey(OTNcXrQhpd6xaHTLNgzr$eG=EGYs``iEXpR+%vT}T_NWcT4*zolRn zy5j`JWZ!k$s?JZ(#q7=T_yvgXG-RdQMc}lFlS)8b`oP_%9=WI}4`JVTvjN3gB&hmH znuMgFbIMDHiI>f1oAcDreLwa+kk*!S)~_fh*FexjlKf0H?y1Of@r4UEGoA$zlH`+B z-6xJ7H8`^Q{3ec`{4LAE51OY!4}ELn>mJ(mTM~|_!-}Xw8nk4q?q1p(jwa~@$<_#a zdqHF8nASSqM&X50cQy{@vX`vlcH4XA8BzXepeHK-`|r{{fXpt2di#riD;RH3v) z4d~vJ&Dd}#_o^jsDuJkRfG7=8_!3UtXo`!G?-v2rqCSG+!C(}V`4o2#F;s3@iYSWa zUWwpV+KbyAKrqa z&)DIJs0`KKsA4!foQt;<5Ji%GkLaCkyGObEeS15Zgy6>lIH4ysfV2o@gM?~cVxm5` zkN9@TmSt`-f@p1S5um3A4bz7!gKqWhYSU@}=Z!jn32>fa#8asGiG|k?*vz#BHL{ZX zgv`6jxX5aiXX^%@{Ap{*B!dB3NapA{ge$isyrA(N(?=p``Aa=IcMzeGZVN2j(wU~1!!t$x{ z?HORDmc8Ao&mLG8f7KpfUI@ornSnUOOSmL_`TmLvv$ogP9e!qS_%ijW!*okZPfX^a zJ5gwitJoDP!B0P#UIS2XuK=ZWZGS)p zK82^n>mJxlxdl&pVb!|s)Bh_)i~mq>B6qN?bn{U{TST(=0h~Xg4w&&C7y~h2s`Rpc~F5b33 zohZEWt4pRsxp+%~QgX_VR-%C$iFR@$qWbwdlq`!u%r)+xa=A71W23;2hy6GtH%M{0 zoO*HEFUYq$#gL49#FXcNQ!kC{cv2_R3eMW%HNa_3JyU+#tln6>(YBfLEJDr0I#>nA z_ZXPk44?_q3;*=jAF{m-hBrQnoS;m69Nslt3R(xJ+=wzs-;)xS23o&-m7}br5LQ}h zx|2{zA!!cdRSKQu28%LB(IXDY9eQtFu1*SDV!Ot%IWVM-f7j9pyk8sZ??E4IKZN|_7 z-GA`m`)r}>!dDa_Eo5?*hk6<3qxUPHdd+v;ebl2;yYEz4hruZ=Kko(RBz<}9U-7z^ z*S^fZHy&U6H}XfXx_tJD84+PWj0#%n5$cI^F0$wbLOm=B`_vm|S>la~U_e{Y?{|J= zOynMQolvzwH8%TuXLZSYPwBFer(m?$TG`0y6yEcOdVEbM3I3Q7U-;IyUOBrx6!XO5 zd2DT#ae|>))$_itm+9Y}OuW7YinTvsJ|DZc_P~#*FTbh3dq{uxu=;Z257!>yKXyd$ z`$zdb5B(+mFyeVmkWG$;~sT49Dq0y7Gw<0OzBHyuTAwG~L4-CO%H_1eKGb(09r zmC-O7uq%dfKapKAN=6x~(rMw1C>Ho}Ui;G8r{yp1%kXdR+*|tz`R1`R(sBYL4DBel zZjIrZIK2%;2@NQivU_VkDX%#pX6)3-lecf*UKwv7lv#{c>FE?(H{QH{@+M?$>s!Uv zN%Ow<_!}nl8U5v_CpLC^!ddrLM5OMA+}Eu(|RIC^-0|L?}2u zEAMd*vdY`(&I?7+-x$kh_H$vs-4=1p{;dtI72T(5sjp-6zMOA;cWb+k`rjtqGJP4u zy|vHrX3yVG;}K*|>R{U}KEAWMS;+fTiAdUr}#xu^d?M3EoGw7hF~&RBO75#ut|d$DX)+=C~ZS=Hv8HyE9}T-RQ|YRx>51 zu6hro_R6GgDj8!#0xHZsXo#(*>)hcfJ@qR^29dyX$4(zV#toh8A76R!{s-^BcJcCA ziB{L?NtUXv$soC@UO zC?b$pKHb`&#Y%EKLrYKFY{~(U&Nmh0GWr)_Ti0qcX?yA6nE(QT2)GK zWVvsw79;Val*2RG#X{VI>WYXvi1#&le>DI^Vf2pFN)wY$`-4yYj0n#H33Mk|f88f0 zOLKh;jm%2#-rBFo!oCMp*nu2F6s2QP5JFx-``3*kcIL{)`t^Hj?&=dVR(uc z1|GsK_*1{e8@;slHF>+&r5hWY%n{@Ab@~1^T-{(t?(M97L%x07Zrgm5*S=hT1HDl` zC}`~g-`+fds<)0RoP+}st<31SKP#BZKHo9}+Vj&jG@j*|2hMLyX*;?-W?S*5i|b@^#M zK{ZGNVi{QF%Qg@8VFJ9kQ0Y4mVuP>*1MLhjaG4K1e=>*zkp-;|c0i6hfh8rE8p&-; z;)Sk^w+cO{Y;Ao;jf4FIvZm~%(xRLd;gYiuXtA%;%{x8y6h1->VNQ3e!{(1zH_XV? z>HevcuW3Eqf7!-Ew)o76qPfjlPEL0@H?UD=_WH;m<}tJHe;l8UZK(a5`Y~^{n*zDQ zmDXR8k)Pd7?947tFQ!=}h*Hk~kwdfQ2=xX;cZz-i1v+%eSz4s^4N)DfRLlB8Z3saV zAKAJgYJ+NQh=)Wm?TpwhDf-*m$Af>x^n>r;-w-fRZrx`V{@`uaZ1UhU2qi`9w=czm zTL*f`isUAQ@OxlF?P-%S=OIg`vKU2aKa7~@sO1aFjRR6kSae83y|;YS-*1nS^vWCw!83FL=}4ixy{nmp7k}D_sYp$ z%Ve^)kNmTLg~RO8?%g^$HK)%JpZZ#da|Ed}Tuwp$bl>~kte!1Z*WP8D>eNW5I@$%5 zvR^rDw#M12>JnGppYkEr#}wR)(W25g8}CSOcy-*Ix$>NjBk%Uo0Yq*oG&or_q;RRo zInxU_8#=k~j2sCQw8sZwOc;(L7kgMxx{}14M~Vk78^mEggr+h!{1bQYdjc1ODzLU~ zsu#gU;GsqWH+4AGm#MK$AD3BQYT>?}+PYXMMJw|^bw8q$#xFQ&6Dmzk5}Q?++GOL6 zJN@wpqmuWl$I-7IhfqJ38*r;Hbq(n@os4Q1PPe~Wz~J7RI$vL9(lIu}oKDA7k4(bu zi$D0f8Ru(S>KZ>0CMozy9pUI*H%RT=v-yi4$DA7q>xsKn~FZ=xG6xl_K zMx24a(3e&)-zu)FfYkKPRX?9-El3Vk^IQ;=PF^mNh!V&a!AQx%s&HZIB@%=3cGu3F ze(I?w&;8&^@3c@&N{W`~x6+cskrg>PqAT8JOEj{_o2%E!=|Wd2W=I{I`nMu0N1&;? zb!pcXXIO&R6WF4>M`sZ~kvG`BArmaH7AL6hf%}@DBOzJv)0N&wg%X2T5H)4l&ZZ`$ zCYI(08w`Uc1U^*Mxy$fb`QH-PHuQI-J#eOuNF||(6ZISNCgTlZWEIkH+75Ah+rs80IJYXYlG=VMG9+H*mqJXEDs>;84ewq{>i=MDevJ( zm?X*Q3Vm$`Q*R&%&1yn7QwFoX#To|l&9YA}pE>=^6?wY73s0ZFbndJ%kY8Q6fwY-* zyMf%u(# zB<^QEiZv8m`-6myu{-4Tf_dbpEOV{I4t=@HTVa1@Q7v z7lQWt4BBnR)Q$GP{MY8vg}?)n!7U-q{~u&= z@AiTqieL$F25G`cA4Z`h#Dmc&bf}Ona$-MiE&L+MxVnkBuq#m88FD|97X0J8MGVbA zoJST8Lbc}f1O()Nn%1Ivg?TCsYw<24y7PomCY;sJHHPEY7j8Igrr$Iint!#gxXvNe zHd?=?{$yfAYW0`)@zZOJ0kIidw*h&>Uz$rPQa2zD`I-R_PPq$5a+Q~1NPMEp5Z-Ok zaBCWpKa=bv6f>yZzRk6#5DRkkC$W#XOjCq|Dpu3NFPa!-YkQSYZKzd2q#CF9;wp4X zH;Ps6123I#i+EBf9I_~LgCe46fzn|gN$+7C#`G`wqtV3u5qcb-%A4HHNK-q)8=hm@ z2#kU}FMj-Xk6|}%hnTRqNU$^ zrhspal*{tGBa0=O7`YDPrXSydjoWKW@5o|I-Nx5{$kMP9sQXQ=p-xcC;n)dJ3IX+}eji zLpaT2F2xEckcqe;oq^xN?T@k`MaDeMoshG2mxv34qMi(W%%NP$wfRu`73H&Qn4I?- zlhc-%*2HVZ#Qes>{V1Cyn1CQNDQRPB+OpEK>6d-_Qm-@S#%6q-=H_DdPU~DW-BDqs zSaM|7c`1fxaLNf*+yQi>EjLepCUIyyB2vnVKbf%NJLz6|X^O2K9_Psxe*Sj2;u6bKY*yNpFszk55-0nR<=%W23p8#QixST8EaVE zE)84v!8x{0yI2j!YVl~aS&Thdy#+a0-)*d(&G@>l-jkoSw|avpk-%TMSVwl9mtpmS z=#-z3cMkos(x!Iben=G*@AfF+7)HZE>JVRXQ9h(nD25q&NYLeb+!|H(z^CfR5zcl` z)nIylKPBNreJ~eJ{3SwbHuk_QlLwh`N4QmA$c8<5Q;X7~@pitvaBnBJm~<2OEozGg z4yW!fk!~@fPNZM>zWMTt^;}WJafH@(8R!m?9g4^jIEo6TQBCt-u^{8!9-69d zfmXZg6$mqN%REB+HB6jQkP*RzmB-*xF6g9r3i*Y23@`=4g+ZPr96{w9Lm3!Lt=O*7 zkzVRJNYD*ykB;gOqhTSmUL6HxT3*&DZA>XQ8guc@g_{eT6=<4^?P>MK{+6bfo04xl zu$V;L_kW(NHdD795Y#wA)S&!?qq@+GHzc^aQZc=PJKRoQ^Iwa^rVLuNFZm~1`ia|JZ`m|OKMoAt7 zSd?9@M!By3fPS6UoJ#qMa^)LV;{&>xa@K0-bV?({`1-*oM*R>^Y7z@q1HES!LrLx5M7GGPqeXyCjt$nDM!0a>Q`d}H6SUr;o8CO+* z_{UWLUijXheXqTBphamSh;j6mcqz64dN|muVDgb>^+sUw^?JFRB`HdaEXH?)AVs=H z8`NNTdqW>J=wTcs_yeAo4x-E-4oBI*fwO-^SzKuysF}+lxrYBgMg%7q(r7qvXki|5 zJ2P-7y$_^PQUZ{dTe<}Ry;@7^W)kVrZ8ZzE)oz%D$FvVIC0a?#;LNS>FD=|M*i5_2 zGE8Y$9yrW+$QT5h@l3l5FRv*}@ZbEqQ&yJ1$A?})Ek2R@PUR;YnI&C{0f06kT5)N( zZ@q2#Gkr_+e##U8g}RH^x4hfS2wwt9QwEVAL|Bi6GNK{!xftcb9b|+rI@B3?1*ukX zS2!~9UTC*PhA-<=*H69j5W$n&uvu4UWV1#eGo_z6N-Iul3blHL*%J*j^{_Tm6CF(B zwEW`2O_R-xyG+wWyyC!?=?%s**$ijeGF6X38K|H8>z^I= z!#+`@>!D~82JT^%%j6Cu8x<4}1&%jL(>yBzC`-8fD1waQnW^vtY7^>2Xs;W&0~`zx z4C50`(X=N5_Antb0g=08I0sU<%#wtWpGYlto1al%v<845(f}@HH4S`!Vd3z#nQs?- zOKHsmgZE(rUYo&mgZCf(&3F&sh2&BqLj~TWv8+phF3MQ`O6Wqk!ai-p7JsI``EQ9} z@Al|4;$Ad?C!rW2O5sM7-w#MctSf)CMuoHAZ76fmd)h5OvyyF^T5XBjmDVR45!yMgJ8C4MzN4lDu zFKve%8Abhya`p{SPS}wptEj~f&AGn#t9P5(c7d@bBzRyvK4S1_Goooc>YTw`Nx|wu zl7s;_Zgh7D*`YepkI;%P1&H)>BIQICVA$3oyEHwtyFFOo(-Ax$2y~7zKaNIGG0Z}) z1z`_FU$81R3N!M&NkO$C_lLqWNpDBwjrv}~MS+uwb`3Dw{ixIvMO~x4*a+O#mZE`5 z6Dd!0)0P$~+st?lBn>t0f${hzgGZa;OyjW@DL*++Os#^YV)SrhkBY*jg~>M4*!!w3 z1CulvQ8ex2Y)c5)@U<5zuXeW=W-)5BBG3SkHnHL1%9fPJPNsAqt|`@qiNjVLp(ntTLi>iy$85UXE-4ytM(p zGzUia)$X$29v$i}9c)oQ4Ppwm@Rj3S3e|6zFwVC%koT@=W z-YZgB2L|k03}9^r)d|@7+EjJK!o>+_&6#<$7IzuY4dPP)31*@-5yx#ncPVmJ1eUPw zKw*dCE(A+-CI_C&xjD!S2QoX~gN$6?`DA`RaC0A8>@WeM5x3J6+oKc^BtoG{xER_% zR8KOL0_2XQPkk905PeGpQNvoRbgc|R7vC#uGwnGD)ugr1*`U33V1T~W0MuqoodBJy zb~S}h5kNAdLE{L*|G3sjCROwI|bbe{!=O?9gyUuhTI@Rb7jLWx`xU?9}G%j`SXTDxmg-DhBai|m$?r??3 zBeI-J!6IDU18Qg3`fWkx&(|}smc?R5DCav;Al6bGmQoX#4Ren&a-pnFMnlfwaNwnm zOO<(4)tL`za8*3ARLX&FPEzh}RVN!qu=vrT9NOK*VWD0-m!@xQds_@^USU?Zf$n!} zbeC#99fjpfpd+`Kco*2svt1P7(c2B;?ViP?WYkoMUH^ygvAT8v^Wn-s1S87K(otH~ zr2s#XLm1^o$|GBRc3!bR{hck-fY!5FRS zr{!W4nX2N29`|mpuD^g%$x3g(?5RRB%3og*T4Y#!&6pz-Pz zpGZXk=Y*lEhD?2HRVdBWN@&VykwzM>uEP_nsPR)xRV_?uqSV5=wS9EUN4628aiF2G z5@#`bpa~g!1P5u58Kx1n@Klgs*mWEu9uW0QqyE6pk?ugfg+AOM?Bn#I=}n)$U+~(l z%d^@xLC!aZ8m-<@S9`@|BQ-4DTc>$pd-BA3r>}hIk}-7OSh%6HnRnCB30wYz3|e)@ zq+8e5OW~FNrXg+HXP3;Q#@^WsuG`*y>90RxZ|_1!Q+_FXcQluI@n$cP&RZ{DL7UT! z+kBvT#Lz}MG>7e8*}h|2$1C>3o+1au&=_)1Y=u%V62rL*AGBt+xu%#uqqW!=y-!78X=>R=Tx5s)R|{a21>O7@Zz*U)H~@D7a{dM2!`nKg+V`r7K2ub0WrJ z&>qcPvw+5fjUbMf37N)_E?0sO_;mvA?utPYjKVyQ!i+*Wjp>5>_96t%j++SS4$M0P z56MlRlGBu)SdtxcZsI|#=U+vL4fO`cS&1FGh3fYR6{hR!(ZKZg%%S6|Cd&82L z+m6ed`G>iLDK?Eeu=opYn+Z3~22U#6>Thi3H`M4Bb^gE0SO}Xzby|oEFWlWjHw!n@ z5Zjvb|7b1m;?05Lf$<`VYvFHgF$X_1*BtC1V};}u0X?BSsRk5RMYCA~{NZ@}#%wTv z5)}$mCFoV6q7Ax9nie?@dk!Oo>u~W%;Z7F8zUjfnm$=w>?F2YM5#SaC)WK3hKzCZ) zho3m@<2OJhoQamMxx=W^Wm7p!16|rfMN@ZW0J+;tS#0$RiIpa6)PU~8vs&y+OJ3T{ zxQX3{V*1Cmit0gw`F9)e+Kj3bychr5x7i)aHMd;|sAz^L*8>m@GyE zq~@YQYG(C3rLhDbcxm}Jn~67flRjtZD$!2^Eo3#yMV+_rF_5(xTsLID@(Mf1QcvrK zNM#dSEh+nEGmnEV^1_jedZ$C+Nj5o(@xoh9-QTGrw+geh93<)V(qWd!n|p`bqNIp` zX?DX%vaO4ph{@MW*8l2e3XFSbw{91wIEDFHzWU;7zJq+EdI!nPZQmZtpKa-6J*p(V zt&|G|gd*2h`M^6TdQ#GjcH?#Vhm)Ku5q16#S2sEA%Ugua0u@PUCaO2k?9OdQB#S)4 z_QK8c05zsG4~t|-u8zbUvOKA@*=i$#uv?PQ5Zd>tG8CnOoD`nxA%~0R8|)E7MfcNg zL=ZQT@)r>|5!qDE@g#Pn`MzO98qcL+L|$*geFPqXKYPqRIZtaL)o8{%9Nwi|h6%v!3n!EWzi;=&NSA(;w0y z#|bX^^8qr{m@Y{8yxgb4v!zr>d(Q$nHPJBP7OpKcu3k|tMFVwj#(HI2J&x{kdTLjh znt|WnT{!$~raOUODd|z2+j{ktihX%#?-P#iHE^^U&@>!PGiYveMyq4)RZN(7iX@>=L9#RqNb2k5wST4l{WAaFc-*v}Tt54R7HH=u z=KKjzXdj{Z04XEqk3*ph5oyS=GU5XuElSdCN^-sNkIzIAI% zEy?Na?akHUjwC_vt^K6D=7cKvi6h(hyET2h**ap(#BKO_DwUPHFi_^y$?3*S9Jdm{SZf*BHeujAP zCKthdwm+u-bG+g6Pf<^UP>J#mH;a$&tZo)cS6z-O#N{)`MY!C2oDwbG*cq~y zZuDd>tJ%)Yl#&!?qTWK!1hw>Ryd(G6y7Y(fQO&Y(b2SyUKUL3irN~x#=bt-v`uH*G zXI=mJicmJ5&U5vc7`7~i)C`GBt%d(mwD@vST4%0zPy*yF8TX5HUWpu_`ul4aFP|0t z_Vrw6(k7EMb30o-fonn#`FWQ0$;a2eAYZ;~?TdVo4X(Fokj0r)e)c)mk?0y=!l(rt z;W+z_D5Iu>086Nz^rIt|P(4ZWpc&dNy@Z^#yzAXZyBGQ1+Aql~9$;st>#Lts$^3h3 zVpX3%#RGqq-MiWQ=;{`c%oYoIGrg@=S|0dhdS}FKIdem8nG@>yc7I@R{33#aML|lD zg-y3Mh&a%yAL)%SS)u7YG4)dbwW$V4o%U4*Auu%CMLjNgcX?yA6nA>JZ>*}qrlObK zSS?2KIjZ<;f(4?Vb>bo^6I;D`2R-}p{nY@7+w`7R&wc9C{@_zTvsHdb&iZHS7DQsJ z>*Mq$gS)r(E3&Zf5d_IW<`T<@9zD&`q&K68y}h!re*NBBdES*TyNX}MdB+R!-k?gp zxAtqi(MxMzlec?ay0Njz9BKCWx_ti{xeR=w5V7A?~GTgNp zH9Uk5%9^r)OVcFF**m+cwo7pqM_iu8N2rO>{({}{^+zl+CS}TB$UpmVtG{4V zM{4t#C#j$u?{J%N(q=&?{(_uD*ekOHm^TigyjlWv{)jjJaj(sHnB7&Mg%bDfqun0R z1Z=f^7m8}G=YdP(Tu#%HKmR#ZM_TmC8&nzMbUEqj`t_bv2xek-wuLCb74hK?hSG_6P-YgO3`aorKmd{Y&dKiAlL*ogVT+?A(y?R8mAghF=bG$NeB2vvQiRRUMmZ?fK$xF56mnH|OnqtDU^)S3uTr-WY+9K?NFYXtYg)fVVcHqn3 zC%#@;;>+TrTk!Ste|h`taX(#HS;tot(vZ)SQVE15;LBnP^H*;v_@bK1MF}mYuDAtX zpX8=F!~H9&u$mH)3g^3)Iz~RaaN{x#_rwrll_B&j_@W+X-PhLQt#^i5XoD z5kjPise!KRdsHA*%M+jpBH4jfkk%Hk0n$e+kjhAIlRK5h$JikW>>@$j3}d3xAaavAsyxj3YP#0|JSX*pYeTfs_B zLk`nMSbh73)I`iihbrpkPY6-j2`0RreUZx5sxW)JUf|ef++HOW*wZBuTfFAQ@lEn@^7fo1-C%b^ z=ou)K=u;RGa08VCb}4vF2HeNG*mufo<^`d8EuGkRgax1t?Df@dfc>qe^x+9Lx2iwO z9LqnwaG={vcmi}&1)&zcTK9b(&G#9M+l-(E;~QUng)PRRe?}i$vIh#|hjCPhZGjqye5@Ujy>qe(2A7LJHf*N7 z3og}T+9x<)W58)Mj23V{`M=KX6s!ld1VMC`FYN%fnS%XFE(M`bBXEBd!brt3NWH{# zO8aiw;Xqfx?RvT?w`}CAt5mT%25GoiCqK;b$jPVExUC20JoIs&nI@DK)38HDMj_<% zxU&5;cakAGcmovj=Aute4JLfI!}%3nh{@y|=sVtlzDw1dpE0fS28uS+cQ&5rV zu=OOY&9Q++yUzMAEZj%6nfNXMG%LT))9`f$bv6TOLERhQcb~1R>Y_!BYFT+29{#ml z3e*DWw}DP%P}UDlpNG#s-%S;yLR1P?xHi$DioQaTvrna)rpk9KP!bZRv!UdQX5Nuz z+ZpG#yfc+6;-R@9R9BREWE6v?E*WESIy=OnR%)T1`D%MXW+6(++_l-8XAInq|^ zQ+w+^vQPvEkC-ZO51O?~a&+yI*e*u@IzCvi|8;Jb}AvKdf|HTnzx_BFQF$XOw3 zb}Qff=&b2dtP%pK!3y$;eyfnwf3!%GQ4}%D&Y=@sv#GMS7uu!E9=u=o9$i_bqLgY& zOvMct$;2?unwQ?~@#YKCVN~YR+CFts3e%NSn`1Lv`i0`$6C>eJy*mo1=15(F3HTCe zQ-DdVq#KFv+0%C+lg*7_1%$rkTl!t4P0$T(gN3? zjV$5nu7va&2rab==8wQqE(NoShKi<e-t7im=r!FT|B%wC{$CU^e&K)sd-X@!rJ6JQK(`WAX(n2Re3gZ zUjF>T&r6%BH&Cd2nd%0rdNBJuH6JKFYOANvUSM@9Q6a-h6HkUb~;ITv)yB1ES;ZVhP_ z=%(h`0G&OposC4=-VQ&T$v0rva8nPKS9`F;oz;Vw#ofgZp0+&xycHiVDj{H1$KR1y z%%#9ClpIWm^q$jF>GAyaB_!5byxgheTFY>S zVGO1hB1;@PoWi2-jf&JK{|_JMoN_Zvj(WyHOy;J`6R7QihEe+7?wGmPo@-nD-H^>9 z>~5SElWu#c45_UiOv6aUr|gZ?z>TD~en}T@OI*~Y7%LLS(F#4%aoiSRKiA={ACSAJ zJ5YAHpbydW?&q|xa}|y>ZQ>5;7A-QUb)d=dq!oRRx1i<&D{?SHY;8I$fNpKZ4Pdsg z;(U7H-nh*y8^{w@oPE09Zz$1awYszDy6~Ugdd$}Kb|GW+CK8s1Zt0eSAw z7j=XoJq>+$s*%`4Ixm(U>KSZ7?jeOl!Z;j8@s44dqv?1KkR9Z%94|xm1+fUJpB_-R>8AZC3P$j?3{Z}kQ$NiS zsMaesG;nJqXJ?P#vxW=EoWYB~gS46WE}JVi zW8CK<{3e4`n~}62_4zaJwneJ5LOPpAw6qIdn#^MSQhI9o9NEqc_L5 z%QIT&g<3g1W{>IatW*fKwUklyA%myHYRD-)$il2&xbdh!nS~x@vS%}qbH&*K+SL+r zffc%3Ft?r3`W59OH_)!L0u6`zd_{b1@V@v<7n`Z?vPCERV4sM8vq8MgSXvPOr7uLb zh^HR|U#hw}J`&5h6wH(AaaSPc!&Pa){8}64J3?j6pOf}(jSXp2g%G*BSLw z)Kr{dKlW0pIiP!n#kqiLXOQGY9OOa-Jr|T}j;;@(Ag)I%C~K?G0AS1JCFYbdz?=1$9HX~^PwEe5fD?(nF z?P&C`c1`z5=@0x-fcz4Iqy?>vSq`aik_CN#7zUyzHiFA?7f>=&TKhd=((eG})LJw^ z`H+rhXF#}k1}B?|&hDFP{q~2tw;I&hd~^%y{{5B9wx~l!GL9ojx~LHKFs|NGU>2P6 zLp%W54>356i<}>?!%Ta+l>VEhr;7Zd5+f1EheMA%60nlYl0Mx`%x1Et*CtNfq>^~I z^zvMK4U7aVL8F-T@Q`NyC`h5#NZ@ew^DIM(%n5?I#m25$hB!*%8FldL4pqORT&M;H z%{|X#V&*9PTMNJEv6<>D3J>g#zRlp!=EGZX_{qO-eYxYV1k_XsqlCiY;atC^AQ5qc z!3ssINaVF3@j@Mm)osd5_O_~6)!gGP0-h~un^ocBDD_irMJW$PP!~!n$A=%^5m~+v zHxs(5q?lWZ;Ho*0*@ES!<0z}mvH_!a>Z45bdCIGmSx&0OU-#L}dKOVqnNZ%W95fI6 zb^|V(akPNzdX=l2_~gn*4&btS@Ixyhkbf<)=A+GGP`vPiLXKqMA``0|`n zXB;_9z^fINmZ+mLFlXC~X&lCoT+{0c)gGx#6TDPE27ShcV#f#}zRl;KRr&>Jwx3n+ zBUD+VSDaF^f{#Zj*}I*dn9IUip-@wsa5ybj58UK+YnQ~G^3e_$Liw>mt(rVQjaq$k z>*eNZw?;IY9K0&T3U3;M25$Kz;AieQ(tB92f!Q4&{TDmF|UT^4a%{!ye z6{>M4uBRY?Gm1XYHYkcv`?zi-BtM=dTt0IGllpnlo|&fJ*c(l$&nGKq)P&FV8;5S~ zHF?`w?Rh}Q>$yUCnv7qgJWsvcSb0DQ6pN3wqYS=}?Gzq`?mz(RdMjpt^Ht}4-Ko3&$`Y_)Cq!SLPZs~?p! zOJ?G0l=09~0kH}FWA2KB=EG_M85C9HDO~Dq09TC{yO6EVI|eQF?uKU=!XQ-_b=2P| zXJ<+ktHSi%Zw+V>^XMp@+74 z(V#K})2+6c^;gFAP(TY50$~vY0fI0}IvW5)19c?!r7+b*tvE_=WyAWIo!%y&)fTo2 z<;(PqqVl1zG1#ZP1IFtItd3g9ssL9)ow2-QQ{bcKD`D6z?4nJ3DVUzJ|wD9wf zGzKRm3jl_UQ6l<&Y^U%@v=ER!Tlgiz+Q7)AaV?za>6jukmW%RBT*o5<_NpFtlzo{lFu)vK*)W>|2KtwLE+#aB_3VJ4 zP>;Rsl>Yq4P=8*#bmOhH)|J<8Ub_0VBa3M?dEXjEQgfVUyRhRPP@!6dLN$4SX@$D> zAAX{-MoDS9l-#HT={X}K z>d8{AZrr?d^Bru@BO(QC@}kqL0mfBk^?;i6lZ7TV8M;Q3I?XjH#2Xp{M;v}hRFfB& zKX*r>Lo|Z=D|Cs|ELx*OB#4Ow4l~4y{Gjp}Dssdl<(X~L#ZKyB%^B@9qv6%zU?Ixx z@GIC5aD~yIF~9WQRxbbrrzd83ZBSwC6{mFPsZw{|dgtclx2}~|-LD_IRoCQArx!pm zl?T+G7YglZGWN9gy!l%Vk0EP?tWM~ZP3j-ZxjPc=2``$?ieVXs01Hl?K$n-)o-Ep- zX_d}Ybgn4WofAj!z!A@~C~6C3foP6LZkS37!^&-%SD@Ll=Eo6uc$=> z5BV{;U_}-vTY1_ht15MP1jRz1y7D0KQronE)y-I+n%>+@ViU3|yKM%vgE)zowPVkM z*2)c2Go$uAvYo?c7@3fGJ?BpY>OZ`|is%=P&Uw3;?h1 z-6AZ%-~FC^_#;uSe*H2K;&-FH53+3KR`1S!_c!E^&w)Kc6SO+j7(R@8NX^$#iC ztsG)tv%pj0-ZW|PHY8pd(x)cz%HNWE{Mhiu?d_gCSGx>7?{~j1UwCKzoo$Zpto6F2 z@}x%|-oLVme*OHp^XIOWkJh@b?m%)J7KL5KSpVX+>sMZCmA8c3e&gOPnX>)v?{f1u zAMO4P`EjcIH~Ar=)dKRoFmhwcR5*@>gg%Nzj!xUaxl9}=4m_KJ74`hjPe1=~baoMW zgXiZw;C}b_t z4@EE)ZW6h@+u5ZlVwc{-2-1h`9e5HGsqK#Wv%EetOfAB2e&p-Q2fy99bvx_twz6F? z2k384J5@%{L=3TlpVw2n-$fc5e52X`gr6R$LUce)NGg;0ux{Nji5ZJlg2w*-Gm@ zedi7!Bt6o*>0Tn=kO4QqU*1rTPqNe5gbPDYf{exrfKoC81poFB+`aC9q=sy^ zGXG<~`{DQv^iq7f)Q~d0Q>?$ouY224hl&|gE9B+#=hTYB-bujo;Dz}_X5zi8ufE;V zf07wqSzj;a;r#Wz7+q}LKy!E5+4a5ydkTk!0c4IPkzwB@siKN?Og9wAx^oz9NL1)cJTeq^x#GKz&kJpxsMIKM>V-wH3mv#RUlKJMo zS|0xc|GC!vAJxCr70)3T-lV!!7r0WlVaeI{hkWnD?mt%ls>!}P+TY40I@+XWY~tt7 zt*>8Z5Ac zsfYX{d4>zk%!2=g@4op+SDR@6n;Q5(kjqaCoyZ-|Z52ZsE|1~yBujl|_?w*Ks~GCH zI(=cc+gv_FR^cI(t{Y)7jqd{?B~8rndY>)$2o{Cng|?|EP9;8Q9F#Iob$>62PaGrc+L=j1og3yH zBPsA}bSFpc%)zeBZ8J3!tPb^3r^_qr?w^$o(Ndm}pL=#BEFz}MBd|^41o6ggBT178 zx1K;U3q((UN+C{2>vWs`b`}$SgaFjUc{`yZ92dz1UkXRzm^~qOCh>jvG4yhPcEz9w zZsNdb(r(&5h)j&O7z^hhY@7H&-bF_jqnpqyv+t>C{&c>bv=bb#?_^tT?BeYWv3@Z< z#Kn34*Rk}^pS#I9^?C;ebuk=@Lr^@tjeJFzYIv7dKK z{4nfh`NHTpoxJ79Inu_O)Mn*-coWecp2H62x*VJoDT@&&o}jjaJN*P2^$zUp74ISA zMSAzLOn0vB?9qKaYyrXM6EES47|>XjSoVU$hrK^~eV&;Qa606PFU!b0eUm3Ica zjg?mG)$CShOL+;(nfbci5=cyi9j;@(Dh@?QP+wdnMyNahcxoA+D)&epf;m>N%btXl zuUy2F+C@A&;UYSTpV%I>96|}pR%HXNEeie3k_ZycLio?+NVSbrOAnU^D5P3g zR?kfeX(abK4&p_Y%{#dEJFWMS4qh#jyAc67!}=Lt18QzB-^NMPOn`G2np#pKQ*kk) z{x<%j@~PA_j#f`~nN~g}+8_kPJk3h$rigX;t{7u-BNnXOSXpEc8s6@(Xyj>=+np>I z@u)`S$|3_92kF;ffOy7f6N_6fqTy)&>{tGJzZ@iG{x#*7OwFwxI6dN! zC@1bGWU*-N#$BMO-+|cGFg=f@FyX&dHvv~d9b_#{DZyC6e`~gEX8La)l9W9}rnT5Z zT9*nXDz*%H#R*Zd&!{NFd@pb4IYEYOiKEsgl}j>&wQsTujbRTjSg36 zOOAk+YEsc=bhAT$%FlV@5B_+nC{!8Jzt_N!ZZhV`kZv+}BSTu9?WI0)03e$WvU_cR z1z={`T~@YJxs9;eDtUVuLqXUpqns9+_xIi1Ry0Tb^ z9fOSM1?Qpz5I&w;W~4bLT)EDs?IhcGe4!RE*V*(pK%um4R^rq;YqQ2;Op{$Je)vdR_)Z)dVGQ7v2?`c= z5}qODG-)D|(qP zy&4`J^XcAc240?x>1_HGOQcrX4l}y!<2;2$nj6;c7(h`-6{1Pte8!HU z77fm%@3K&jf5$jcStD=!(z_>WcZ|P#=&Pj3l#W)(GCPI>ff_%%%5>={LiG5hjg1Un zQOy4GTp*|tz!Gk@vF8E4^E_hvPUuLcGe{sy0q3WT6OCV97m1MLQbmi-TrND{au_FY zT(%O)(i!}d3FswhpLR|x1@@#YO9BpG<%CzRojb31n|tpwSBnfsdH*o6 zjKsH5=1j~?iQ7e)XSB22PLaO}y;wOlm22mYapKzRqljP-=Yc^shi!qhy1;Kl5J`|0 zF}x%+!8kRCGovnBaOb0nH4fu+MO^EUB76snz%5gY0E8W644Gu#0w&mkax^j$V7PFF z&D2dTNPmw#0(V%o2qyUhsaGG`meo`NDOhg>Q;Pwx3HKQ;@yZ@~{sAwdy z#1^M26SfvsCR}QjSrnC19~K^}ol;^Q<6)Y@gRewWZpfgmOEPE~k19$QPEW+6nk9zS z7V@xU;oQ}SB@1n^D}NA57CtvuD;h<%9@Z~Zsx?&Ll@L;y3YU1r!}^8VV9aFRn20ZZ zU&3wwhm&EvjZvUwdcErU1$BU^%7i|dkxJ=;90IC%L29rzB$-1*Lsc-)yV2V0krJxJ z2AdQuL_r`BT3BKv-<+7pUSLyT1KO>J0qe$*VE2fFHD0t(P27*(b;^kvD_Uq~KTHMl z*6O_HqbXXzJ{12&r<`kJZqrtQ2e89(H47#=S2KySb^;(A{m?l$J9x%zf@evT12}*u zQgLdhhV<$Elp*JsD#b%h$)j4Lu!K0O!L4im@SoNRq)GoslMzRe)h5$4a#Sf%SXXMZ zF6!{ZU9E6L9>mader9T4DqT1i{De>-L`}goq*jgyZfMY6=_f`EY=>vMrHfd1ler$( zu)aY1MZqCeCJf)|@rs39zK;nFE8cD1c0E9<=nusuC9l`Uo5@p;A_#Zrl8#?q_a+DP zzzhSo+oUm-LI%o8Tp}QG98eOT(BJJO6h%l>LeGhdLknsGF%pR8Df+YWHsv8~A13)o zsx`7ykXb+S8i;C{70C$)7%JbfC8t%lWl6c84`Y&R2~Lx8JDxzB+tNj+qeRMudVQe_ zHSb(4Z#Ll?O{VG}x<)Eh{;--`=S_cjs=1#kw)7iArD~Aof9MQ7bcQH;UAmZiZ2u<@ zW2^u_qA;)~ouM)vSX0^SBo@_(1RANHQ{|RKazXnSBv^|IU*9q_j*DUHr(z`wPB}x8 z)pV=L;^}V`4>i|HZg%8OIW5=z!P5t|lADY;vXYxj)5uEJ9{unztf}dpS#2;reZ)fz zn;Krsjaf3CStw6sDTsz72SK2hsrIh#!8 zepiXF>g3e=obQymxMA#f*+Thp;wyFX1eCSQIh`tdCMoJ1hvSuYU<#yV;N&^UP-=Cl z3Qnjfl!ihJtdk_RBReZA3hQoCXS@#0-ns+;LLp|{s3pA%(3rk8n}v8(5fb9QRZ z66!89sc%lmTu@!$G7RY_vPD5^#39>-TW0^N7tbB#>ES3v+erCNu0^Y+Nea`lWMK!6 zbZpYOY>?^#*j-Aj%d+j7d(0j4#O4RXj9upChU;-(UofH^Si;%?{tRThW{_oW?ie{0 z6UwC4m(9KNvy=(a)*;CTDvmSh^(fybj^RMckxUk_1v>%VS4^PMP8gEbtCa8s52XgG zz02HjPwQQ&9LqNolX4H~l_S&dkha6gp{AM|`+#m&KMgXr2Q}94%DMMHQ>tA#g2}u% zj?HBG9_l0bKvb9jv6|5~;G{xq|C&i{`7yhEhm&-(S45x!qEP1+f)!0Y9Q7M?KNsR&9jaSR(rpMxIqV89lW!j^ z^c)YCe0#fuz#M^dPPms3GjFYj&B8mqAO2?HpPq^swraHFVFr#Z>E9v2Q1&)I>>!rO zIJ^$xYE}xcThPTkf{sf&C@v;0&Cm1}Qi~>4hZMTRIZkMhg$~9^W+m7M^OItu;paOj z&Cd5J|FYIWIhv%{&_gL*!|y!;)tdX{@C`=P0G%-=hebxE>dPvY|L1vn3Qxp$1C75bOVYJTgcf2 z`?JZIBhSCdM2$RuBI-j6>0x&4K{{yb5?e)j<_NQ6pR7Gk^|)~c0;6HV<{shHP^v@C zro*o|)*cQ`Mlv5CL3vE|x2bb&h5>;i%F7+hb)r0#&43o+RBFLh$8ek{CSZDTf)kq4 zcR~wEABqD)Jg2p=2dHsbJs$`EC+uz@V(=J+1R>^c$goa`75sFJ4xT2PNn>!Kkv zkp_*3LAZ^SqO+Cp%I9cF`#O-l<0(squTRNN1#i zLK;G~Np~0yzv988HB#RTBogjbEhZ_xq9As_e<`>ZfWApIj)`PUbOW#ysSF9Kq_Ows z3S&^A_2?Vxy+|;8!1awj$XcMp(6MG3t(fN9Eue(B-#s1&s)p@tS`}JRPDr9`X&bWf z6_2UPBc&gj|83Ed-0$xZ$QU9P>Cr$Vl4rS^x9;`!WaOZOj8X6dQ$S07`yw+l>FF%Zu%yqz9N0I+zf9v$qA z0{pao&e~yswiu41+t`1uMT&iZ6qhl;y%J#{$mk9# zs)U^jt%)qMQO|az-j{a-rgy6^G#t7}_(i^V<*l195stXi5hyO1hikoEX5n2uZ~fMb zSFXMLQtMJFu5xw01NPR-R3HP)#mc@XdZ^TIq;w@*ky@8;ZK?MDw*_Ubzk88IuKq*o z(Pg!Bysd&G%%S=wi$XtKoAH78ie**3+$sa=$ZzFtM*+>K3DYaSfDgOIe6W(5O~Uze zSjg7LNWGMGy(d<1IV^yk#tUB8XgFScIvjNqjf zY^t0XuC34sWD)8AUv&GQ(B1wg9#&UBjPd+gi19qjb|br0OKaE_ih&yibi|N+h?3R> zB`ul-7VuktfiTH)>_Q5BB2$*@IQ`jG;Tx5?Pkh}LghdvooviAscj zPpu}Jyo-6~v{!D0wPMkSFFk&$S^Z->QKL#~|3#O_{e@{G{GI!dr1{gVb*Lrj@w~HKVNZVI*o|6}upO0_4FO9cH(t zzX2?eN33dU6&H`A`_7kGEY(m{ZHVySoV|&xik9LFt~MEOq!YN(3ukGzPIR%unxYI$ zNY#bT4JM3|jj2wmC*HpX*UA`5V-!+q0&rRz>I13`T#MERhXgRhS<)PAMMjJQ%o3_k z6T9b0jq@y_@{KTbjM}Y9J&eoLL&Ou@&V?wA#DV|CL**0W06Z&kZAU*(3Zo<6!hC<_;pt*KC%T1vqG| zsB2Wzrh0MRC=26bz<4Scw*A`|22be!T+e_?-jENTO6Y>X^IP8ot#iGT?hh_B3Y`re zRo|s{1fcyCf)~X`gU8FS@9k{tF9}ONI9FmsXFKxxPmg{b&B@c7;3p|lL`@DhNQt$~#vBMv z1$3MgtD7+FVtovr8Ge7Wmv$f#)fbe9;CJ;k-M7S1;n4N;bmH{J;A*BNo3&xeW(v5rl-E6a^p5Vqy z#5GbGSDxnv;hvJTRH8!#rt#=QiEjxyxT-Xl_@6|e2z&rFAyFKKT&03SI~fRpfJMJ^ z`R(GK3MXzSBVtDIKq4cR*V~Nl@vVG=IGc()5$N0Ei<>$&B4gYm&Phy3NmAl3WzcN| zU`WhFB81n$(CTb_tFSVfIO^XNYdU z#RW1yqfe$2^tbjR;zzr{9=}-JEBm&r5DLI{S^}2Gf`3Wf1q*f$vOU1rMMfLMuOvW= z1i*Tg@Q(a9*AQ_L@H_&D3VdId2@f?cCMCfd0LN({!s!PFu$d6q?FeW_V!U8l#=;AX z92r{{jG7yHkX`|qsGdsxD$l@1$m6Jwc4`UDmB?EX?beX=m9@+!uqi=tD1uZV5B3G691^t>gtuF$PkEWf-IkdyUNqY5 z?dce(Ub{V!-i~}-g?9yizmwpEF=^5%*Lv?ZVQSH}>~49_(WB^Bm1vzz;EqI!_cl^Q z4TPk|$d5{OyUDCpnoqgqaKBMOYF*{W>d@%X;5kxah|1`lp>-EpS-ZQrT<&zqF;9(6_@Sz zI15wOg)+pqw@J)%N)sQG1@R>3#X6qGV!9beJ0yOyLbzm!@KhWcpOMhZTGaw#08nk#uc;BD~k%uMlz!PRVC1r4ng>Z*W#pOFMECOz}qRdhpmbWFm5#54$hQ5-)GoeO`Y1 zF+~_L+NoPF7Ix%I``ypU7lsh7gA+0%SjCUYz9g%d|30l4F#7x7+!uBG3Ax~iz+4AU zkZqx~{NB1Yk0;uR3RQ2!XEAt2OSrtDlJv0ZNzB;sxaevP-A8kJ3$?FI7N@DXpLm76 zXmED4xqVZyTnwHCV*hrwj^VhwzNcu3(*3o;S^cRz_}bu1@@p2m_zJ&hE`NtWsm^y?kBo$Ll%3 z%KP`#B9N7#t>*oK!s8p91oiv&{-724o|`#w5>brKOT-xrgmwmjQy3BQwTXo3J)5Ev z;LZU+i@aQ-W+^ys5w0U`DZ<)frFIXmuP1=xpaX0;imsO1 zuQrIFHF2Lu5ws>VHj1{0bE!hfgLB&v3y2MG377rMc8`-@_JB7Z89ZJtT78Em&%seX zyhu&s+TaOdhB7tl>h})^C;Pxo@4xX+{`EgSJ-%-Zo?wlBK$VIRJB|6$ri7qv`y#$H zpeb~{?j<;Q2P&kSF1a9VFF`>J^N%RJ^<_mcXzR!u{=&Q{2hpsD-a*ZAIt-PhH> zvgHze{t7<^MY#8>{z&VQMQ4QV#B|&EE=8!G(8;8R)3(tc3I(Y{We&S*a=9>@jK`LR zCKx<32}91%3Hb(e3c|1Ob-BmW%4aldn(L8(fqL zurJaD8PF^S4**?H;8C!t*Qf|>MZEg)mX_|L zRq6hBul&-d>ZE)4I^1ODCZwxgc)oC7711ww3`0}s0&cqka;5L1NuuBPm455fbnwc} z-ge8?VXA%+w!>e-5vM!ZCx$^3P1OQj+Q6G8z(acdN&&Yei0x{3(73p=cm}OB&r+Lw zY|epa>6q#LAukVkx;#dI+0-NOyQUj|X5?Poc=2Un1xHAvXn7+SgKQi4X_>1*8c z!{Htx7*^W6DBp_{-WABha*a)YqkMC<#zrSl?$8}eQknmopSp-10T;*h=a+Rr~ap-aCkcax1C zcx*NaTP1D7i>|o>6NM?1(dxwfxXJi$d3l`_NzS@5Nn$yz<8%o%&<1{9Ba* z_fLLH89INee>@^GzR(QxsCY3e%@drBc4p9a?4)ph0XrMEDQkD2dCQ`}qY&vN_r2de zC3i0=a37Oj7Es`xmG3M`f%`buV7Wb^f1H;)h+-;$1k=6=;*kZtZMeeW8#pLtxqHet zAXcP|oA3f(0XjM zK{*Z@2|tPtMI|ivl%q#JnMxVFtg}EW3O*-muu`67#7kA!Qc8!3W@}=m?Av&s!`g4j zWl>oxtg>oMNCSzX5?@rjmqgE1E$M<}lTIMb8zmUX?CVKlwGg~)5%DmR(;0McUP2T0ma#|mQTvPW)I5OXSqWfw6 z<45^%_z5K)f}fjB(n0v~T#^d0K1?Bfd{ao>pJcf-Woxg-`)boh-Jj-e_q#tM_pGqB zk6GP&-JerKHcAO~U*@~D*`QBVvOzCi)7IluB1pN2Sgs~_;fKYK!t+x3p9f)VSH4uq z*sksNW{mBjy!~M_wkvzOU~E?jn<``bQRcd|3pDib4(7~9o+d<;@rS@)IE@~De) zkNG>!MY!TUFkYo8bu!95`0=k&ks}pnVwbC-_>EBppnO^ z0^E;OLZE9CAsZEtxmgCbhS){Rg2olvJdPPBaTFbEXdoLmSn-4iiwxP6Y@WNM8XONI z7m%64)C?RT83m!ybSR|`eJZP=xJ`4@0jdG-cdlG2Pc|i&Q|ieMAd_m+;n-xt+%6## z5Gw7J&~bc;u1?A1CvRlmrq)JRa~?=#OqjC+2+7;IN&mY8WJWs(R08BhPwnMW> zF3eDwu?L(I&ExWbMY-t#1XRr%9Gig1DJ~@-NP7da+jUu;fhj=;NeL4)k&+YDr#@^V zt_EG2?r{#q=SG}oZIB#@*C(Wegm8~pn5C`|-ObS@#WGwz@RY!wA3pFE-Ca#+ z=6caXeE;_}e|;>UTP$6G?^0no28jY|nrhgS4zL zRYo>!Pcd|CJ~j4U?DM-pCT5Pb#-46UT94_cBmB4Yd35rlkPMlmr6gkqz`g6vr>VW~ zCtls#xkYj6K}BNbi8tgO)1Pz71$0Ul7k8dn$6UTy@28p z1EmQglqQ9u*-R41faqd!{rO4*6Zq&6r-XC9e8hta>9LPONG!)CgamuL1Ln9%zPCn5 zKmWB}@&QTj62F8loCEK0c^amc6Q*RR@rkgtgEk%4VcQDr+!GSe)SqwLjXmm=us&5h zYALhVc+`XJc4s~cnNjVsl*}v-3|iX}ir^{5`rM^{KLWRA=(H}i-+}RKSs|F*z>81@ z30X1cP)?sb_|{J5;mSI6GtN1Of{T@ho08IF#lsz7$2ESpo*gIgH3DtJ?$X-f;l&r<4ZZb_-rY*T}Gl(aLAI-=OX$V^QkK+Lja7-h8bb zCkfL$$k^IkTAcBSsQL~(4}m#hnAn-+r6D_=8b@C?_s(aB#Ruj6Gv7&aZibdZlIK|9 z+oPupmsl>V5c)zBXG`6`dhy&*&cxcw;9%3iYCp^@a7SaI17Hw8V%0fj*7mIo3hc}` zj1=Qb4N|#w?ieK>f*zn5k%Ahaym0Q_&)hCzs^uGaxTFbK@o)i%ft@4s*oC6m^Fuqb zaxcvUHebKN=-RnsoZj4{RBxvofuhu$`ZK3Z&pd_)M;MGOz~)nZ9~cQboA}s1YJ}mH z^Y5>__{#e?1OC_dFRz??|Fiw_peTocKfq2?f-3|n+4~I;0D=r>(a$^|pf4~aqf#fT z7tbB#6r=0{?5yPsFh~}JE|IrHOldm>zSaXn#HB|(4=CTX1jRthxwvrt-IZBi-rc5T zIOK`jiERrHw-7#ffLY}DY`&j_5Erm1>$?{h&b|9%ce98F<>Avqh!K;wA)A#0V&Fu9 zMXePDq!Fr?fPCy3!uX=@Kf1JTgsl7fYNP7@ZT;i#s2_{U!WuyolohTK-aHt=Aibm_ z$_OwAXgu2R$YEh6LCBf@aVQHj+As@R05VZ2EC8RN1%Mxeq72KzDy93j)Q;gs!0%bk z^W#z$7VRXrJ9qHGR6W=}hyuFoNpXhky?qK^3SF17e_;I40SK)K})R) z{5!n2YQz1Xv1+S_cmjxjcsRGN_XMt^RRN@Yh$kSv;zK-vhj;>lEpYsJ0w0^&s}s8R z>SXs}?G+5|0OYnZkd(o$Q1}d_33CursHx|J5(}q*x&@l{>Wv#$- =?&?-ckUHo_ zmD2kW!U8}bn|pxT0>*MT)1bk+p;Fzvggt6)Wegqnb})bepH8A}g(wVu!^7IEQ6v2! z)n0wJQhRkppp;(xDlJ@e4I}bqHCR%h_^>Q#0wT4((|%T2(yJ23Xw<$(Q{2!Zw}^r~N>1=F-@QZZNWG zyMu#)u9X;YJF;EkVFkoSh%)L1ylXuBs12{$%1ckQL5CM*RVIFEt;e9h;h3gNtn};L zX|39PrypIl*!@~riByA=px^@p`mupiHELXM@{Z#zc7-2P?Wt=rWYJChNYPW*WZdbV zy2(nDVMkrze-%CGMgUtajXT8LQ~}q=ZrUVNySPVrY?V_S;;uk>Xsb|6`8TygIHX_k=B~V+MO>I-44sGkA6Rx;Gn;O-vX!;wjZ%Z6-dMi@! zr#j-^WPS^!Usx=5_zK!&lIrDI(`P;%vafWh>a*eyI$Wm%^w+PHM-d4vB4Qjsek}E~ zAQcFkFWCSuCd==`d1{v-$sgjj)IrwT|;Xy&QcwuA)O@iVfGlvQ9BM3&)1F?%5Jp&wH?)xpYDpy_UbHJ7EAOYcK> z5K{t55a`SOXbT|8-d3k46ds@vm2L=tS3^YFdh}JY2_SVF;Z4f~C`EP{&mLdkUK=>l&i3p6^H7X}heR9m22Q&-%z*d>Udyi^8@;iL@*`(Kx+T%9v5SQ-B>w7Wr zv{tL=%x(fj2UJrP@C*WLNb?NY+1qAdQi{KVl}XXi+H3D!e*4;0fo#;H=rLBdw}2uW z!#|S~#;18Hk&Q!oHF*XmWP3KGSCi*z4(avXZ~nWFbjMV&4$_O| zFBl~))1)X+(pf%yv@CE)pwpH?mAV*aDW``|2H#2?Gl)|=pao#R zYsuBaeWg02=bNsDF+Nlpre07e1cJgaFVb8?B9VLVcU|tW*7elCN=2SmfhwQ?2r_Df z>~>`@y(mLoXteygU*Nmoe0@pX`x5`Yv3C0t6U#)4ejJ--eEU40-Zh!Qk>1Hs-v*Sp zeCMH+u(F*}Lh`!2^$`4P9Ghkm#PVb(>G#SFll{{->;z^I&U{Li0Bxh9ENOd5?50%K zCb4+QYTk?M#+9fRo#tJ6nim8WSessgy{#j^E!jL&W4u^jsu-Go}l49G`^nh@$M zD6()P&&KMtJvzgRhnT*_+!4=|8)Z3^8QQc@fko#!1CyP@IC~=);g|5egu8p}2*`uE;983M_xL?^l$v577w0lZ^oa>(E z$DuioUF8N%dXCx;nt+`s?2xDAaS!Atj+~oWE@JnS-28s`Q!+#a>tIYH_PU>uKR5K6 zpX0k9j+>kMm7h?a-=$Ir3We?6GZ58H*DW z9>_cVTl4lHF|>q9tjR7ia-y2N?Z}v`I#Go}>a>zJUYiWPuZ`D7y06F^U1&1?eqrc- zS?X>A#voU|(8qTU$4z0`vZ~rs>jYUB%|OT|Nsun( z1Yt-4OiGW88)7%o8Y3YzUqHh%5~@x@h#KR$)(KKW`T|=`&SJQOPdGs~D0?QIpEc|H zxf&;ExUDR`jK+MRt!}*!^!>wEnx*Al)jziRFaEdvMMe3fDDiNC@7;m~tgw^d`Pvq2)Pe}C{A&!47esl2 zgh1h*G}3KHyE{EVN6G;e^_l$P2GnqubP8^|GJ9nRDGs%hW+G{s)~ao+3chvmaPot8 z354|KJ3FgSfpuc+>^n(Z|&Ry|NJ{T8Y!%8x1*gq_*pV7a=lDeOZ7UGXQ+f!)OjYUHHKU% zKUks8NPZ_|M(qjjH27s+Rg(e}{qPJRidI->G?Tr0^~$B2moBZXU4QS=b;Er1>Luzj z@4=APe~Y_+rFZ8hEPRTDuYIML^r5lo?d?`lYFBUGxS~>NLl>z4NmnUN$G!-f1hEQB zdiR%bk(y2ROc&`%C<7gA*TQ_ed0_u#ByD`u#mRE(fPzOxlAP=`%_o1}Smnjf)0)@O~TL(D92;|1Ls1 zudW<&zjQw%A9A5&*bt*7!FQW(b_>0=suzAzU5JMOz&-?Nns`WG{>idmvZ6ATAy3}g z10P&}bqL*c_wL=widv<6E?b2WZ*%4L?&ijqI_WEMm?X5_B~I#vPGUhj=0f$+H^2GkD-ZZgp@Hif z*ISU&^`l;}!0(6+P^HY+hoQu^ND+F(o--dZpwywBfp$r?+bcm1Z&VNtjc(+|2~bs3 zAvs<|J%q=`9$8t?rg;l`?I@vz)vVm;Q{@vCH`26j`k_Xf%wAR;LgKg-u@7awp8HDH z8%}z0o`f-RR@%r&*z+c#!%^ap@uYr(&CNA@H-oOIj(2Lj?r0*NQA0c>jO6^EWq2^c zc#yLg_JeLdyv_~1hE}$Vt@qrm$}6e}QT3(wqFE7-0Da8% zrk^jSL6$+us`>V7H*U5rUB5aZ5V9G5LS_WK9sDxzeE_oow!L~`diL;~xweuD=U3BtuG; z&v$$)ciFTIfi!I(9Mx|Z{J2b7M(p)^xEH{ZWGv443{4kU}%TN#BZ1RJ3E zv+anAag$VAp4oxJj5d&tL&4>=sytg*FRjbHjSWb4gw=ETQ|7Tn^7&VfV=IHkNer>k zn>?tb=A1Ss-~ZZ;_a{UZcyW@X;-;uZCzoQbASS{EvtAN`7M5lKIi?1pa)ohmYF9h; z+P9MoM}O&k?aU(S>>P)5GI{z3mB<{!?BrLjzxkC3iBKt)lHkDVIp4 zSD6w|HkDbOEK}3I;!)MPJx;g^zyQ^=Gt8`*6d;QOMEnf^F&ao99QN&YjCW(>nuhK$ zw>p0L+)Uc%DkHVXYzSx!=?c5 zopV`q!?{m$1oeFqV^qOK)p#__&6ID(`425CtO%A3WGi)aKWt$U48pFJr zchRv{T$Ac~Mo@XRr&Vf!GG|~QzXN;~35-VxO}+oyCm(s_3sR3x`{>GjuNYrR;>7ql?Ec3Q9RWLfLAtvj8a-j=N8ms;8`YdALNO_Hj`2pe*{|Y}5DzL^2;^GPY`9(|D$OWN_2?GdRxv;JSH7^S zB=dz;WK@btPxJ6$g+P$%$Ww(X^|crhd8<00b@mz%OnaNMIPpE zZ|8$nveD~j8~5}h$2~YOhYzCOR%BdeRLczO=rK0>y|L%mz0KY9L#z}tKK$}f=IXv> z6C{btd+psGnsg5?k6k89ndvve~eKNkI_v!469)RY;UDgOMDkRDZ>5YDd zJA(421k`WE8L87uR?$5YsN3W)ryes>?*u7l)Q5pOV%=>O0%dZzsmxysR*S6!EdXX_ zY7+YiureEZ?MgcIwyX=f6gK(xC|}j$6IS_dr@fPH_E=#R-FjKCdkMSBQ^5cWtTM_%o0&Hw7ErHVsoMl4nH<>k{T+-~`gN)=na75p)%FD1Nn@ z*mQ=)(kNQvQjZemYGiPj!9u8Wsb?q5n;HJi66S}$A1=tpj%TQqqe1=ooJi9WDRajq z=#*o&gV`+6TcS`fs!6$F8qm*}5CXw-n}~AEe4we2;Ovz75)xUMGLOp>s?2~NFlDZe z!gX~NK2Xx!z3A90E~P!POhrMe4K#C-=7vQ%4&5^Cl)eD!7d%pdA%ueon&Bk|En4yX z_$=+vR6+qpB|@7LMm1@^#PlCa(tOe3c<`k8P#6wjxLLbZP1cF3DA)sN?~Gg^@`>C) z)&PkL!Sa+{EEY(V+RbWMI-v%3XsoNvI!!0dmk`OZB+VC!YBUqT?qk~Ci^kOL>p)s{|Ch++wvr6o1n7l2)`H4^9!bMTr7!NMmDWkWl*fbMds zI0;>{hf~5BCC$sT1Zt-mVa!aLFCm#@Nt!Q|%mXFON79*7!FXaiX&ynI0eM3z6}ZxQ zj=l&?UE4@9+Wg^2^~-+1N~L18Jg$_EpomSY%ABP667o5gr1@g`98S`FC@GM>W}Y^6 zNplVt3fy6Uky3Xl1tJA#2#A=VN`--8=R%sZSdr*{#$=z`)y9+NOGxKflI9Dg^8iWn zkwoT|G1Mf@y_`f^ki#2nE6@@Wc{EVv#GXB2>P}2Mtvmduwl*3J7jU0hPy3g<8i#KAc@t0mJ49rdkp*lZ})GOs5*r%t@Lr zA);eRnlBVl(92On58QynOs?f~pbO_WU> zV@8{*Z9*3eoHHAgN~b@o)9JcJq^+1qbV7abrw7QU)4}>cO|1RSx5;?NRojG70`M< z%B)=w1zzgY`yCsxz`sQ{U>~6UfoWueP4vUp^$LC=__>sFdk{FYsi%b2i}B+YZTYT8_Z(TC*|q~y#L8!ZC;GYrKQ26WSoF-ZV6sDb5 z2;f*UcZ&|lgJEOE9Ax+E|jv$mk{y!A|p}x5A+z ziQ0RL#wmceQ!_O(-=8ixs3wUD;TSl?HNqKh~`)_cMC=HK$*LtV5FaWmSAc! zce!OIE?fz1fC(wgu_@638JAE4%sH;ux?b8$W6auKmukD~5&}7v%-uqP95{2Qwsec$ z4nePL{$+I?+0bLSdqnmBa22HOk0G1wQ>z*&hMA);f++$|JQEcRfl!Xlg|jMoFj1yVS{QK@N_h-~+Q*m?#h|wY1!tV9`-e zgh%B7LkCzB;Dvze+ZNmO4>XGfC}aUBWCAfdnGZAo$n-ASwAcD8P_p_G_EMtxw8{s< zPQKA^lYMI!qAqfRCg_urXj6Yz*|~Bl6g`P5)6(7B>GV@UtrgUfD$T_c6Mb)u$o`5o zQ^S$?XO`yT(`ueCiCkH4Z2U4m8*gFctd@$7@I|A=Bb>Ql@Nz|E1nHk6I;)CMtn>I0I8})0+~6_WtgPN9x@eaf8!f} z96eD7D%pqupvlH1$cCzGcD2dmjnMe2#2HE6Ul%-GP)RM#o*{wz5eb@{qqSI-6kJN4 zN73II(!cM~z%S*nv%HWR`a2_a4V-p>1_GGx9I!sIu;9`K#or7eegMs?hzyr9A0LuV zA5+|vs>~-=MMz?$u3GBC6#@Kp5x;C_w+~v8K+F^dgdVQD zdpiP)=i9r2kg_ZPy|B_y9#8@QlrS$X5KaWRrq$Wl*n{aq!S^Rp{(h6kjlduD!Wt#BISoe+>n4G!~^1n(8&#H!be$wXoHrH zv1S-a3>dNN24nysr0}gUig+}q5pKv|Y|guZkK+iVhGT?o!Mid1$Z@^mBggmDm!?0d zxlBH4%DO?52w?M|U=!4mE>fCFKu4hn5eAExX|Rm!A!>;7OMlR4HcS`(cyQk46phrO zhUB2v!x9f_2q3jWoJG+aM0{;lLzek=;AKK)HI zW-2ODOY3ly`{ELHh}w+uEz6rzl(0k{B0(&mDIx>^*uy`z(u7z!xg*Q6lfXb_p)8yd zPPGnk?183)GrJCP3E5QR6}7V2D9^0I!s#CnKSa!>b!`tG8vO>iRY1-=1|gtP)M;To zBE*zXcMHCAF7z7~#c;5n!2jcbaB3P}7%k}jwl2Ev3U!Ps>o+BqYCYl-f;g6X#6`#D zgVZAy!Z3-!j)XBmCNN#l6C@_CAR#~_@;K294=xlVM+t;+JWnVbtt}3%)+0)@lM7{2 zUCGFFJ>n7~IhK0Fg(7+2dc;yo<{T}f%D}OD#5~GC*72ft4lpd5LgNEwmh57QVGwi! z(4zKq8N$4fd{V-(M5CrOWi+Y|vo0Z;W2r}6D4GYXM=UjlIh?66)ASo2)EjQ@fFzQm z1rGm$(oCh5YXmvvR~Z=T?1$4w{*+K)f2t8mwH|Q^fgDRc;zEHOxE@h$>8?p=iiJ8; z7}MLALt-nibHFJwhtPBirU*?3UfcB@n1~~2@D|f=sI$bE(9M*F%&bRTLNdovkGN1W z4^)phk`9wJQ##Z2h|tO=RD{B22e2dz0tTK^oB$jKQz-~lc9dJw23QqIq&(@v+RlSH z^@vNz=UD0y7t7~B^@!hl~-#BwZ!i3`Q@poNJ;+1T@Jf$73T;b_2s z4(X*5mQ8ARNhTy@EG@WG{D^8SV}4;`sVsI_Cz?5hiA#v+SPBytil}j6;^PuvEnwiw zG!q4$f#(L4xk20{Y_}5na8g{PGjfWyy+R`(MO($% z|BNEsPTIiOWV`p;d6aY@zkx%bC@lQ1zmRtBwEDaEHnLZKc9Oc|XTSJ`ZKyiP-$`i> zFzLb)LwTX*;MnNFAzlzlOlI)l+sIm1hLkc4PymYv6Tsw`i`vHO*DFvY*M%`WY28pS z(0YCN0#FHTgZIzle{me+|M7`h$7ZzcYNt2@K|NyI#hg(z%_I714O{U;3}U%#v<*(H7sxw^19lIS3$ zY=sX>Q+@U3jVmkLTetSRWf>woUMy7u>UR@BU`X6oq<~f07C)&lfj=eBa|Zf~o!%W- zuKVN7z+0XIa565qyC;T(Bq+OrAdvBQ;T@^u$WBt!oj-_&UE9V}f`z5`h~6BRF-21ovFmOeEqk9mFG) zVHFhMGP0pbwWfTkIeEKg21B#F-O=rc%Vq5_RDuBia<&YX$lB$B;o81Kya>olbT#p* z0;Ll_fOj(RU0}~8#W5k8iLBk|fu=+=J8QRuWEN)ay5(7Q@T{Fa9M`oev_3M09uPys zc2;Z$Wbq;_)DZoj4Kj^mVh|38glwSHj7ue*5d>lcm_8-?Q$it$k% zx$B$oFW-2#BmrGQ49AkQTXal5P|i*ZLk##?yH^c{h!KZ*VB!dy6nCN~K0$Ar@&jhh zhwv*hK(43}##qkIS+N`+8i<;J&~(mj36UI2&TgSd9z17P2!^Q4EWwPjXJa`#IE5%T zhyxI*pw4vye8IrBytWOyj8Aeqq0+RGaENWx2xl~^&e<&?nq$e?Efmdz=Ijc=%xiR+ z&e@SKbwf^dL5q{)o|gM4qZbhx6fm-5FHdv!!-+Fx9N2|@6OExazeXt4oZS)vIhLH= zLV+AOXGb@;w*qrLO(?Uqq-OgvGwP%PVQs@*f`-_n86ttm2F@>tt<=tqv@WYX27TbI zI3y(eIt`hbvs*$k$C9&KD47S!*$t&5d=<0yup0FL9F1_zK-kw4Wa5ITN0GeMPU+su z!;lcSUuPLlOJ_!}JJ1DFjv0f_J;$TVBcK`g;rhXRUUoGyTbnN+SyR4CO{#7Qu^daP zZlPEnG*ws128zEq``UD>&VuR3b}7~&ZHfm2y+S(xBD|gY4*i8@YASl{DHC9NU!&Ho zMl^F$bxVloSWy`lnGqIS7YJhphb`L~<< z&Y!D3Nzvdr{VW!N?c5CQb{sR?G;aVy0$N%dlg0z#5jYZyV^B@>q8rYAnxjmMo+)!{ z^s)>?VgZB!oD`VdIF}qbYbP@z0Zc0Ot#a+$=RZS-U1y7gRyhVs(1i7oy%L%r z?u>IA;N5~gkQ;eoVIJCeMQY+I*UlZ|>|GiLZ};f*D+h56BPYCPQoon;BG5@n-4PKc zm)9^$Z1ex_jem|e|wsvV7EO4VRAzx2Lc@vaL1D+5j?;h_fK49G`ThHYGaJ#?tvzVud4|`vZf(Hh zzCSo8$TC~~ObvfZ08W{J^W}%To!t$-{@KfPbMAJahQHj~+!Tt4OS`)}9Xdk=Yi96x z`Srb>js3yP66!4I+*PhK%UM10%@q=;tHpQwtHoI7m`>)gvz5stKRxBiG5`<>kzMb(*W(l6}<4!_kI{~5LJX4wZD_gZn(M?1~40D^BQ;#g)+2kHW} zvN)m?i>8G<%e^2IWW?9xyJt6}?IP7bI906iCtusz&33lIP|756&#KtHx6RrgA8zn? zn)Q>N&bD6p&x!!)HZI7VWjbX0*hIkq5XC8QaUJzs?Q|r+x>GQ*zzR@XLhqqa1Z1$PxYjCeZTvbeBsGL zA#doCl>P44<~FWwwSbUH;Tg`rVbXZll_7Rb1C!y?o=1ix(&NkH_w0 zJAK(9*9NE2&m9O*zPbM*D|T?=gN$wV@st{x^-jOPCtK91JJH4-g8GbFG5{J|zLW-7 z&Nw5(n->u$@3av>WWH3h*<@+<6dmQ!gYRu_I!U0AB?&br$9^ySY?Y)1dp zALtCYy6)tyJwR7`9#Hy^roR7 z>b%tXyu}%-3Z?efr^ZZJ*RI1(^BXr?wJ@-u^H^!8HTO)c1~rATB!u8i3qt9#oUy(sOks%Kgq z?njtw9vHxu6kt$Wbd4QRR|KgY@*HmY@adH1RG)V*8k`+%(8Zd5me#P_+4@G*-(BC^ z=0RB0YlE};Q+dj@?t8LKpW_jPXO{|cbrjQ7X;IchaD?6MX{AxSy`5~m*sneusG6+4 z`b=3;ovr>l7;GF7$}L;(D-C0sP@WooO;5zMbKuvH~!L#ypQdT-P`g8hqT3= zL9oSWd$QL58uwo7{<`{iDD4_cEieNzHv4?$@gVH?f$-uH(M+!pJi~!*aF$-Lg@k9frE`SODwvRc5M0s4?YBw3Ps!xraz*& zI;PJZLD;F`1(BP3)6+jSFv%ZRxUyr!-gg?4y!Z(K#zTkk5wmTz~wmYUe-ukPH z&b4X@z=0(p5#O1TP@QjMk}xM>Kid}8uT2r3mrCc)gd)^QLIH?R zNupW=u(Ui*ERsk6h~+Vr|39!)qie)`GY(UM5!%dO45jor@nMu{ZO%`$?zsp?yaw(botYuyD|4?Mup zZB=BCI9_iH9P-K0SN6MCdBiu*ci)g7k96PUhj;^8uJB}}enw(N!z{W4#3B=G(I+n8 zMZ{n^0gFj^yqE-%HKdG`-+5X`Y>G(Dcr;FVdV^>5H!2-R``veB%3jc7k;DXM5dNi2 zT!|(NTVJ5v-O@{;0Y(~a+?y6Gu;6ghb>I?F#vJ|y?sdQW4Y^~b0cK38_qx9%f4(R`{Pz!eeqx9M>R^JxA*h9*0^Z9D)o~ZEgwKEsuzgrumd7O(vd(~x}F!BWOh>* z{roq$<6uZ&S+hY+#v?>?Pz@guff_@HQ(yu-twK}@c~Ly+N?fAYT8oahVu?&V?q1aW zHT7B&YO8vrgERQoTRJfN-0UrMe;B72DK#NjS5gKcj*4Fx=J%E7dcO!aXwP-zA`Mz> zSFWEKaTG!AXE|~jv5Aq*!8W&G3NGi>Pf~+44lQ0zE_q0*s$*d_3k*Lu2u6XtLm=Yu z&aEv8i>M&RhsuyILn$n9S0a8aTZ4ug!wAW0jP@Oj{PG(P!9-^zU|mav&-a<7wQkkh zEi_33Z=*f7ihp-*b+$M_RHW(GXU|*NVzt_2BOhU`(Qk0RfwWB z6c!FQTD7lZG9Syil_0`6{CqXW^QqtCugmLFaM7|?LO(DB??VjtMY`l!DY}yasRNjK zXkq9@QRdSUnR{R?24sTuSwl>Z1ULL5R+^KVrmTm8EAaPXfv%@YgXk(Y&T~9@ z1WPO+1?#f&S7Uvp3c02{yUk`LE&7X92y^$xWs(kGxJ}-5mf|=ERGd$Ae^OrNLX)uz zed+#`nr)>ePyDY}CbXpc({jHeCM@dByIQ1wSvLNLh9NgEiDl$N?-#ukN3v>y0G{7ElJq9FsJ0^prM2n!1V2h@!dg>Ez%yGA$ui+|}f(hVhrz_69yrt(~ef9y7Sg$2`hM7jZJ z1N_Ifl({rHH%z*0Tu?r<+^5Gm&pn5vba#w*=Ht>SLPd21er%=|+=xoh4lVfVy$A(2XWz z*XYI@&sJLH@L>c}@rZPz$tx_Fz9Z2M))$Cp(2YqBtch-<6b7RZoC8#AQ5EdQ zz};n#qqwwdI)VkD{S5#m6H?F=XhNq3OBzLIP#Bu+jK&UnZs1v#nB^SZP%9q>#84QP z>&^|6YDMayh>S>*W3j)%3m%bfGb50Xfk$LEs5 ztQ&-xk4QI~yz4CCh6mJ*(}iv{8M{U|zV>priEd~qV70npR~(UUG$d=!kTKV{_rV&JwP9K;1Y~=th&VYjop{?>6wo z**n$#gTWkx9J@z!ZZvs?1=DwExY>_;$neAP4L>P(+s$+X1QJpj#C($o1dUj# zXNaQu0reXJOv>CvpBqpH#)g!;!ca)%637{Cl8h3~wE~(a=@AkB-8s6US3Zv>*^9b! z!&Y%B0%b1s*bUANRPl&(qshC@5^lkrymVslY@r)X#;(zg-~ID1G&wgcqyR@eHkDB2 z9FcA`d4&bjcWAmn!8N)ON|Kt~4ryBphr?ifHL|G!FU<`zusAh*dLyaN2Ye&|@`|4F zNKodqZsew$aXKVa@XNUY)NVUYTwy7u4=nOR*GcEZaG~8(E8j;ZB9#f<;LL;8oU$ES zYC=GR_{L(JiZ30JZZvt*^zVftPR(=3eq3_AgI$HTisqx)9A0E6#N;8o~$^(v?_Q z^HZg26qN)9_gK8acnG-J^3i3Wty6Y>AE_pY&)WY>Kk$(iYS_B^PEDU%eBMq`O`rcT%U(V|F=W+;(E zvPEk~GA)H^)U*2@_I>C+de}4q- z2SbrVJq$@mlsK?sC5~e&zqRXes?Mo%&aTt9rsu*vAiMkCTlZA$U2E;V_FC)z|1a#M z>@=ER{m~L!1=;!@70xb8PC;pP*h$!X&Ou&Rt2%4ks=J8$KNt_ zUH{2vzs?%<<@4F^m4E$#`s?=Z&;D2bp@2+(nt#x}_=n|R(!+d1bu8bQ{U7DGc5hY2 zLy%R$3H$=_K{pRjMn|6;x*9ux1{jtLp`j~XC#A87XdS|k+?H!IT3YER0kZ4BjRBsL z@^aOxJo_i*gT2cg$~R`xpnPLi_b1CnL=@%=+RKJ~H3Vu+Gf4Y@++OsFb;2n>Mqi_9 z&3&=#yo0*x&YhEXf3oqDXOO()$Fdelr}CFxgD&Ac+^l@{DJ5#qv`*7TeF8Cuh?}o# zqMiIX#LMY^mfw+X>$h(2(TmM5o*o`flD%7^YcAdK(~0_MS~O{%1`k{z`sK$8zdAYD zXZ8?MZ>9{MoICl+%lw!*6wLr76(B(F>7?qa{^o~W)mjbYs;hc-g?2I)h{wynw)RcG zxbBr3e`aCTU5)^?npPduH`a6-&j#)M;+ViNEyNi`{WtQdH*%_3+41R(^9=#I=9i!FKe09xI#&m^GPew#y6KnFsa*~ZENypSoT!F@l!he z&KkSHqTg9EJKKi4Zr8MopX_G+H11rtJl8RY#_d;Qj@RRV`A5r9c@uZkUCq_IpnsMw zD9Kr=xZ}M#gWb?$2`aF=1AC@4uEMBr`5l}NIxEma}o0`;j;JWo%=k`4g{O5o7`S&j!t9u=ooB&ERaO0W8h9fz!&JecG z;3y7^03XONfQWrnt@k(xZ)FEY<1qw$N%cAmV%(U0helTVlgua$+_N^x_>@XSf^8 zubV&Bci_4|T<7*Z4*b+7Kdj@x3^qG(2n#WsMIfHwRt4}*^z6AHsnLT)%*ZnniAUD&z@>ZA zpi60^-+>+Sl9WE6?GeQTEe9s?G*Sp1X$*IR19!ns`VQPQv1{DE$ASOtpL{{bf#qG$ zkY~ZK&mm;29av)s+h=eL2L__b@KHJRB{O{49oVDnNdIscvhA|<;frua_<0QS5$tqgfssO)5L@unA=bRffyF&RRI*)*ZhhYl>{8vNs$e0w zq;&?i$2C>rQ)}+xIx|m;HaPa|SM#%0L>G#tWf!hOm7GM{!`ZENRLm zJ1%Xzm)(I2n;um8daNB-W4Ig4Z`U($4F}Mh?UHq` z1wa1iU;CiW4lM72_8fvQVM!Qk2fmOQ9L0eZ`$-Vdpu_rg=^YqsGg~cM3Mu$Cr1D&t zVB*+`gGiEEjRP0CRRnnv8qy3w99`s!JjzIH*~ob$ zJ_T!X(=n?Vp1jF{EBAEhw#Cu=LTHcDxj6+qZUkMK0436Qz4BvGLp*?iJdK~zt-^1M%bS+8j+7oIM+bDAz_8C>93E%t|8&P3)kEHm0E~ z|AcR~!@F0NC#4YV2}u?jm7XKb$J=9QXUs#e&T!Y+pR@ZRxQ2h|+`h+yfBW>G=p2IO zU072PIH5rLNAh5uA#9()Q9RhX?wV7VI$BLl+h(|$Up5a;5yXWP#xH=M0JaU$lT6WX z@Z%suggt5U(00O?RDIcb75!FT7*QV5NC$mN?m*%d<(oaY^iRr27XG=q2g966H-|k9 zEDyZ0rU#FA3f39!2K(Ff6kLN;bZ+0{!P#q9wDw@$MaWu74=+*7NFJ;+gzYmpiU+fR zF?nXTK(&*g2$AN$L z<4@*>1aMiH5suomS8@SpjrWflt#Tu2CS^Wupe=W?|}+z^dI7 z)oC-b5oiemO1v(TfCjkM#6bNP5)e?|zOeADL+U~9>_D~670u3Cf;Jq{3A9w!z;s-0 zqT`sZI^0%ZJ^e0-XWC%B&wcQT4=i;RjLtB)DlPjkPI;z8*4sA_?3C*U+v(MoouWzbuLDhL^dZNJhIFQFgOOGT z!kvuN4yG`SMctC!~@e)p98`VeG&Q zViIZv$oQBvs%56da=O+?A@LST2nmhX7^%>FOCO=uF$E(f${cK@&prSn)tR;pMp_+u zb}&-WB%LC7i+sf8UrEs$Ez-~f4}o3?S4amJ0l`JX^DP(?6B3<*rD1gwaoQw7;0k#yn5$4BA(>O3 z@OKn%S6yKpz(i;5h3oPvmJY5)?M{*XieY<%}|L3hyn(M>;=aoQ67Tb2c$hWSZC+#=v4kX?Kex9cCG*t<7n;Z*!eDD z=L@aHa@jCOdhI&1w&Ar8jXD>v9k7%+rJspNzP%C-e(lJ)a15dGInUw1M6!?GD*+(| z33w$xhr(ZOuc^D^UIF)oNV9{_@&)3FJQb?!R`OS=;d1hsJS>*G`I% zyfTWt!cn@|00+NzD7Hbe6jb^19Kx<7jA^+;dBM-}Aa!!$8WB@i_u55252;RkbX{l! z;LPzA1>g42h}XVLX!K3*{%hBnwGFSmH!^C7S4us&&HO9#C-;tz^IIa!d9Gw6YYLW< zd*#;N$yBr^du1XYue9lFeMpdqF2M=W9ULA_bOG$ zkF2OdzH)kcyqBCQeaxAXhJ0CH8d5&@Q{1_ab|o@wMY}@j+IFXGKZp>n7_H)sl;XAv z_Qmss$w0|MK9?S&T5sGz3RRx$q~cil4LDXlk?q}uION`){QJK9H2>0?)sg) zIQ`!5{^Tc)>Yo*d2d9Q8!C$xRBlV+`qxj&HpRYesbX=h&fvto)+kK=ChM#rL3X z5p}@H-u}_?;oV&Bbs`Kb`Q*EP^6c>Rd&?*Nu^h4%I94W~J-B;#2er%chYgntEH0H0 zque1Ekxexb46B^-=_jtK`TE4QBPR8epO7zlrq)0DDzpBY2y*g~O1_ZU%uvjnd_e>q z?};+!B%ZvL=U;(JCW%k*llr5R>C?YH9shC z{<}{muN`tq0m&GV(~ zqbPUIA3MaXSwYo%d9F0p#wUAaJLjLS$w*jZ<)s?w$!uE7@=oL9RMy_~aKBb!Jh}Gj z8?Rr#uI#zJgoya(joDZDvl4YakOz7?!{Bf3ot&IO>^3`+Z+%F;Y7=QxTZp4XJ`&Dn z)BN#LWmx^%RrPE8huL1S*ZD>I?$px9JNIDM43>ZKo76AXo^pKi02Zd|zAr54692b< zwROWsZ=IppSU%v7)id(eTW_@|;P&Buer@kG-$&ke|IVlOvhNEE5O-`gX%RW}MHewB zfP}85+%MeNN$l@JeObwnf1fmbD6%m%yccfA$9MCS)0?FLvnWxQw|*(i>=ZQ>)ZCHu zgr_<-!48O&&EqJCXg}auLDxp8RoKnC+bjS}*h0$i^c^MCT85__HC2D=qn~;63!guqb!6db z{3gLnyBf5aB6I|v8sg1_Qo8BE0cYiIN`N8p=#53pxpHTpbe+&1uEd-ltd`QxoF!^G zg-NVV#_5GNe~CL&$tYn>KdT<2r>b#Li-e>BO3n4Q;Agv(yE@~wEL-1vdF6|rU49V&Wdk%t4ATFA>1 zNp^S-@89+w-mIMj+g|dKlbj{xSSX=RugSmn(){Gw4}bB7{QstSuk5zfBwfQ*Np|u?RgAa!daRS{BkjrZfF0esOGHnf~&Q zWsYuu;eTM;gzq;KzGZiekMkB|$49wP5bodr zk8FD%CnLX)lltNB|E*Mcj6VN(ob~GUH-7lW(wm`r<5>}n9I+*y;RNjaZUNeevN?K0 zQD)^}M>XCI(l9-5W^vcSe)8zH_wth?zZcfK*~#I-{l67VTe3@iZ{?BCt?b@td1NU& zuYsH`@r#9eXJXT`0BcH?`S5Z29w!)$H$tat&l@T4IQVTmw(V_^?MsX`;k-H^rPO9MXyEqsw30_{q3cr_c0^1hVc$0 z5DKV_Knd?8mg%NZQs1WMGdAAyF?A}e$Ah*4fv?9)h=tHtI>3QjCNS5VITAfE{z=VV zji>&_ji3Iw`t+Q1RXJarV%WzR1I?+J5bYc+oa|-+V(pfPTGk?GvG~=EcX;Y3&xoIn z_u_-*CO|jY5Mu*b6h;CUk`X(Zupogvp`R5bDTg;Th|X_syw6p2KuxP;Q+=z5)_A*s z@wo_mj%-Ef@``MBgMil$v5RR-j!)fc`2#lI?Mj)`s&4}#9f(}c8_5wsA`k{ogE*^! z5G$wHG)K2^ZmKuiRv6~eX-5fY;;I?KrQ^Q&L zgpK!m{BD_kt8bLhW@ehPZ$Jl2XqhCmCv)x;4}~0-`vk&sqi(eL)s1(!a(C~9#Atnk z%#LH4E-jdIWM2kC$$o&yxtS5tM%2u0t6ox?-`x25kA5vbKCC~TW1y3w)noWkEX^Fa zVw5qOtVoc3OPMH>n!I}a>i7CSJAZHH*Ym=0T*4M32@7nR^~^x)7`b>^0?5}TUe03k z9?q{r+hI>3OGA`$eSV!1Flv!BSe*U2d!=lj(M6!AWq4%f>R^(%Mt zgT3R)4O07)KWkd$H(#!j+ua|UYkye(puE2R?a$<7!cX_om`^{;>ucD3P7KbYdqv-P zR`TA}!|olB#@v&-LX*ARUQr-lf2_&{M@%;)=y&spn(oU`Um(3Nc`qS?=b!O}#G(9~ z?OO^a9K$J-p#6roasg_jV1AOn))e?XZc3CZ1{a)Yi zs_$vlOFp*bV3W_wI`V_Ej)+zR%XSZG|NKXFPrj9Z_t#HWw}?UYlsaK7Wf7@{Etf^K z>M7B6Qt3;Dn0L3Hk|sW}kV9}qLEH2pNitLN=jatmQ+DXL>M20rb?PZa0?!M2S4NSg z9N<%vlN$Vo25Qq8-Lkd^W~T3h9@bOFt*4Y>Rag>RtxL%C)l)?Jn5dhs3sfLDy%0A; ztc}itm!X)O(9I#p@(mdob!RG35bpG3WH!`O^g>y^ddgUf#(?zk;tgy_9}lRn1W_EZ z*5Y3X#&LS3^(F*cVfZN+AkzgtQE=MVcrmu9Pye(ed1il6{i$N=_4Snj@8v<%SA?r$ zm)BB@J@jTOUwz}pmU72t<^j7mIg}<8F5Qd1+8(gzT#?E1>q_pw@E+4-$7iR<3VqSDc+#oJa&EJ5N1)E7&X zrDxPJP4YMzOB6yDJ#S`l*D|9&;Ju7pU)lOzmg_4!zZDjbb#JAozJj`LVM1qXWT{Ph z$R?#8QUrrv4{BU8`J|)u-UyZbo;T92uMBt_W7k)j_ZS0n{gCypQ1 zSFXhADaZ5k*-}k#xjf>k^u@#aO4SR!l-^mMy+x6voVSPd6?)dz*H<6_I6J+4cziy8 z`nCA(UN(7!w)BJZ`7`CWZ|3`GDxc3kqJB74Km7h=?|2_&&f78CozmfWKBp%?k53Pe zZ=R7Xmp;zwD;r*6~!W;un69Fer4}OI(yIGoX7=bP~i^QY^} z&yE@2Fkr*{DP~1wtZ7$Xnz-i|Khm7M=lAo|Sn_K(D|OU!(ImG5v}u)2x_8|Tg#8ri z<_MtP{DtQFro~u^n3G1c4I9C1P~}L50GmMehNAoYQPoF0|Ik}hhmE7-JO#XPYNW?| z`+3<3KY#4tkmm36`Jbw=3dZEma_!`c)wMtzxK_1jPX64Rubt1Y9-Qspq*?Fq?3hNq z^Upmue?q=<8sFlJN9WHR9^Z-&_P(aD3+K{M@n8RCNx>p`8GDokMHY{MDF)dTTR>eL z0ODcnk>tt;K?=DuZmwN zb@@O522+&#P%XhP5DD+x`|bI2@sWTt;yX7{xIH~%(w`{5BOmsde2)jNw}!L%lORuU zDLw?B(we{d^@q*=zI^qeb#L~3_8ao^$E!^5`TP-?5T=I}^;i{@ z=Z{!ZlZU%?e0X+ra{guYW`C1k;-Y7=y^|xlYRaDV`IU0I&Z`&iq_jHA*#+q}@pAfz zWIh`L5QJ63p!4oZ z`?^vZ)p6T02x?LakI+gs)odO zW-{0Fs2t5?gO8rx<_+DtJ$WNPnmFb}o~!iRE5+gQete2!eChLVe2KphX1>iku3nQL zfF`5s!0?Jh+FYgaI|L&Z7SIF3keHh>#(7oEL}%?`+@N2qP}Uwtc=jOm_aRO^pZ(g_ znR#NLwMF^qjrp_nzi;jxVD`+cS`5Bpoz1p}_S8|Fens4Pz>f07(c#ISS_MA$zWLSq z#ow$R=21b2oxlG1M<03Lk|X`04C)s)TV~}(*L3!_g%qyN8(4Je%66!Xh$WKf=#HUQ zc;5aQMe8F2%4m7@)34q+`6|l{rdkedex-yYl%<3JkHOrS{R{bX{sdEaP%eZY-8j7S zg~^i}V%t$_&8FhpvgpwjMWsLHBj29A@2|+8%5uN2vE23Bi!pgUK0s*t-o(PfU(3@8 zC?t8!8;E8rMz&hC?&r*e;Tl$IH+=pcV<`Q7L`+5Os3Ffm&WbV5E+syXpDR996ZTq z+?YM3{#2&?v9+eG202li)gIjuY!GSz9L3C1jrq_rvy4tG#}YFOOEa52BeV9Bj@6&f zp5@xly?_36<9W(=bsp|~_MFV={2BTTWS&aHerNVP-+ev#*+-W=cK!_A318{NS2mHU zW7zh@3PIlq504Q03d!<#-mNpT9jE=9WZKvH_3T^ar#pExtlgAVk%ZDsp^>%=<5GTuEzW;=qkUX99+r65z?Z zQ~rNG+=)Lhdr5}+lFnmQzB~Ia^>&oUTK~m|mppd%arrz}-&H?_e~f;$%1y?88o1;crAM?8w_Y$r~n)} z*23EaFKEka*G|HU*M4;E*xA9jwer_dc3hpI5A@ey*B$qf%2{=uY1LV8ECs{s9hKG9 z5<<)IHdLJv>^Q5Ny|g*-wQR4HOM-?h5{<2e16Jp@3wFT8uGt*lLbm|alUfkehf)`` z3Ij2j$nX-n@o5|?Al5x!gtaZla!nYk;8g}7j2ARv?b^YuIM&7!T2O9=gCoO7%OFn$ zb<0+#Y-*gvUt<=B+SFoa)ibMl(|fZFPI))J>CigZV^%M;a&u)$pgJfm3}ikr;kPZK zSfJcQ{&oP$pL#xmhJFze0zdjJhshxzCK1=rZa=vtVbQ%RUEdPwa`Ebo=CRH zl|@L)S~xi;ZtQyCc0y1!HaZ!A9pIsJQ_9;}bE<}|7;F?R2%axkTo{VT6a`=;U|<2n zmXq3RtvAcIAZ?zKC0cJSi*XFH78&?pYq|13tVL%Aw_6Ko#`~}qcM5Nr63O1pT1;5o z#o7X5e}_XDhJsFeL@4OMS|&Nba&2*tKSo^?Mq-Y5;E>4shsc;g@nOMnSi}K{tMzM( zI|aD}f_1&MEXFa+TG*=xTg&4Q#9DM_P{Ud*9cvksF{oS{#xCLrPq^@47o?xBy#Q4? zK&=JH1hoi-OaZ7r%n~~QjE5AwfcrBT@Pw4LG^s#9|E`dj!K*;N+6LZe!4I3b8FD^3 zMkQdtZWf^DSy7^vX0@eFt7kOB3=3OT=ZR7F8J(eP*h0m0IoJW7sE!aik1_ZN;gAYd zcEoWONUT?%^)JChZr-r(%c;=c_I#{+h*Onio+?=$2WX2GXtt9e2&nM*X_^XPE!0qUBYqGXX`ZWQT$g5CxKAJ+4THps5ShgTH+vNi%VI6pt@EnIa0YpmMJTAe z>MxBEy}_olb?Do@sxG+<-&dZj+)C#;c6X}~b~;j@6fo2&>N3pa{rlBVJ^wx!BKfbW zTrKYeXvy&3eK=U)!U++fu>fZnZR-SgWW@+^Tqn!$u_h9t7lt?)4k0*b;4yco(}8G@ zjUwdq?$H{P1#F$09V|jgl+Ry{hnj6`F`PjTCcE}{4yH5o?G8r3t7@9V9qg&f!E~Nu zX9wf)h*f=A{l;@Joe>O}$@_P(b$-Qcpq)nEVdsrY4i<6F0V8%|TB-qqNN1TeU&{~Z z9H}<0*h)kA0yFf^1GphvP8c!kIq7BYZ>K4W=lIJ;zmkWA&P({v*KAy^;jH@ATkE=} zsAF)>7|*YChOS`^)~CUIdjYsf)!{2KyA!WsvqH0`Ur{l*YJ+ks(%!$JudEu%9fs+)@Lu zJ+;V|NaIwqm91RCbJCD|J{#t8Jf?EFpB>{27HbT>Yberc*KUA|&u-C?gjm^*LE_bV zGt+pIK~AU4Op+U7W*mUYehXY!1&ROhdt)xkc0!3`=(mQPY%z@&>2cVhWtgGl3td~3 za%gQ2h39HzC)>s2+Lf;~qU|qabptwyLRH`(Mn)*eH|a}&LZOZwsb2W7$>l~0o0V`S z!Z61_q5q;o&`NABUQK!|xf31trilpfdWYi*51u_v-n%*6UmL?nbcWt_xYeH1_{2CY z78bKx6VbDk-|0Ni0KZdj$#N!SrcF_1nu5&?guGAr-Cuk!O=;KfdWt$ZkOl!+R4n!X zSQ?QZEqhnW{Sw|PtznrnY40Ok8uMrtteO?nMP2{lPYcOjwe!=_jxwHkGw`WHJln*A~T zU9C^AJMgQc92xo8^>d&hgqs3!MiM7tJxXlTb8~6iDQj3 z7$DpL9V%Y$LReo!+zXy(GYyIaM&ar<%OB8pw|ssDYBErcyr21pl!%5Xl-%AsI=LC2 z+=LcumZzuk!#}a|!;(y&pWXib`L}Pj$+B5g7YrKKJd}ugIs@vNHdTdYsL&GXI@iGYow- z`#bVG-I4#Qy46OI+U)PjHPX-BYHI-~1;R&wQlQcL<0R+07a@WXsMZH%aUaTog7gBZ zW`9ra@m)=;-KT|vsSia}cGCTiT>ZJ{X8)7?^~mhk`D+BMREco;$VQ-43H|B9q*Tv7 zy+!{(hNK6JYEnQo3`d&wtTrNQ_S<~g+q2)1&s^Z1x*cU_v)@y<)IvMW{(x)yfllit ze;Mec_5lX^zsp?}#A)`A_-7m5G*c^Jv(nUc5)Dw(?4Qb~zS}6K**{YQP+Z0>e8=Mb zv~f!Gzq?bBos!<3MF3W{t(l#LvyB8?hca4e5N#UNGGtzJIEaN$6^`JT{ere4w5?3v ziBb+YxpZyU?L}=+k&VQtH{~k7o$~I$tvbV439r6moizyTqC`hk*<`)tPC*ym*J=ZJ z{kdQKz;X|>3NSR=Np)_!zzONhLIR#B1Aq{MCIO)al+SP$ z`(&*ha%^DqyGLy?yap0PtvaA|M9P4Or#@=0ANq=Eest}CF->+Qb<`fkigbpqWku^? zKsrWU!+@&bU+0-tga6k*`pz=uXMrHFQHMZmX975}?9qjr2tD=c0C3r6b}auykSd&l zrt>9pwb%wK|9qv1X(nsU703&iy)F2?_TilN?E=zvyey{IhYX>Uph=ZNo|u@qlDaHi z6zvG7@X4MaDh~Bg=5wgAAVKnC_}?jH11aD%u+c?bZ|Z>Jj#^P($3;7%Uvbfw){Ys- zgm~$2xQ~u&EY^FS85ruRi>BnV{YU4CDrc?XK01%pE5&I!!_yl>;9>L^RU&hUqt)P3x$k5)mj&SMSs)nG#U8wjOK8wJ@c zIjxMhr|OJg_ldngcWq!PCA$N?>%JY@QJ=fM(1BWs%l1I63YyP@5H=&uodSTN2I~fX z|rddg|ZJVfGTt)9982X6p0Egf@m$U3ti_r{oDi&O|lZ|2v6uGw!UBjt5 zfDj$GuAbLySz5=`V+PUTCs#tZ;+Z14YT?NpuqzaZh{X68Og zA4zrE;LDKd^D^m8vi+0~F1@Ot=o%I|eMqq_TNSP9krV)vF!wW<9#V8JmJf0rpD7>K zMnHR=S9OLn$g73|LUe3;u~q2|eY;mJ0YY>hp>nIoE4R{ljvd{KsgI^m?SyhfQ30VQ zAVg;vqs`=Izxsw0-CE=^YHe2ob!q*OJz#MbtLj`YtPAcsE)!9+a;aiLRat}u%9He$ zC(w6Wf|aLVuXY(Xv@$Em0`$5AGL{MDg(#-HkP-qyrQ}&`ON&a^va>`}iV2P=dN*58 z*)avNAS^FR>Lx%oP}sExIm-eXt@H9K8+@Wwu^LvCtx{K6esfnlH9^UxYzeNhqEdd4SkMBZ7QWx*YK>A zbr@Wck;Do32A~e~%fO_X@DSaE+LCF>!@|nau2l70Q4MF9X<_>+x*28l&>6ahHFWU} z1AL$c=IK1g&g(D-bBG0{r&5BYr5?HA{B;T!F0F zVmQP6sy;Q0VhuV&*YK+@zF~l0)p$Ie=h)q^AQBM;dUnh4_A8wc44BD_^s72{pxfH? zu9G(bQ*R16>dJog^4dJKCcYuI0qdcE!s)>Uo+o$czRggU+O69-2c3th0=pWtr}IPuoKL+33u0AatyhN&S7@gy=hN)B z))~hA&Z&`0ALqLRa}ZK~Ic7mJ+m{8~=6E-d2Ub*!(yi8$b@ow<2d7{L#Dhr@6`l#x zahgLX4O?O&9#C#|QJh-^+{K0sBAu-c#uQF1&@ke%UTnwkfw3+uZFS}Pq0kyK47x-D zx}EsUW~*ym0Yfs-7J<;3eA1w;t~tv8g)#h2XXt%?r;J3Vy-kg(W1f|l)et_N`w#On zfzT+bl;FB$PHnJWHnyR*xcBl5Ui{WpnVx7AH{{($rc|1tpsn8FAvKMqXrqh@jjHB+s(Z!x)AS2;FN3 zlYJgWU(7%cYsei&u@9Z0Z}2eA>Mh*R01vD2dOG*t-NPip2N+FKW;_qm8G*(Oj^tqi z)pN)nP}RC$4>e%ot_|;zAf4V&N>3IIrBpC?$Dr=6R$+V)n4u zLv|0ED0t;)`9);J%Hvfyx(Z6{QXHp5bdX39@MU`sYvgmvDHn&oIo(X!(l-ooBh%kr9B~gKXBA(W1@>G-t8vY5DB`p;4xd&8x9*RUzeq zL339-hnU(wf|zz%rjQo(SX5j%V8uyn8$lAWbywFxAt5B_pd5WRf% z+|S9R&0Z+~`X=?)?cbk$3;#HiyT5BlH#7#4G)7pJ6$m_l1u+v@eX{nbLxTy(yv$?f zewpIJWkb5*SsebsU!X>0F4YyNO-tJAdB=@RRjEcmLU>alZ*LPPu7CcO!}W{npI;8JCFr#5m(pA6 zR#9$8Uwi*@>%Izye^Kwqu5;T(T1RIp`!?!|4CFv9UhgK%4T%bXBoS=wob&n$7oTd{ z^4Gtr)sEjg)Nw&U;hSE1&p>Sh z^ri0?!0BNMAmJH7bpcm^OFY~?nYMv$Hrj3$2W+Bm47iS)7bu$L!LOL-x33?wU}&nO z>nN6_Gj=^oS_gI0vFs`%^!~c3L+gbop{ur7&gXt(1!&rI<=0J!m8cb**ce4an0D!= zwi{kcEZ9af531U??NnkRnxH{~dPF*lZJ?^!|A2;*mRPst*8Ij%dycoztkD#b`&1L7 zB*_BOt%%a0Z(Be=0Gg(DQ&2Rv18a?uDX<$ECIe|y!go7C$Ak7_JBBBHgPVreO>`$M zpF?rKn|6o4;-)XHcheH<)&jfzjWL#eof#PHtjk^b1N^l{yXidF>dE)@dmngidCOey zuTBs_hhLq3FXQZ9q{}u?FLiujUv&@_?QIBHAZgYc@9Ms~7D?0DUje%zR|W5UggiA( z#|+&ZZ?!SFqP8V4{IWce~O=$m)g>(yyUnoC=KeF zaL>W|)}fGEKxvjIVa0Jb@2@dzTv6VMs^P?zl@-Uj$$HyLs2s64#IT78iS^3fdcls`uF%A>NwbgdCApKsW|EOWMl}LwqyeZ< zjsK;eW(jz_9F=1~$P(zcIiN);;I|^8eip@Enz*YQY}-$jG9*h;m++yzSas%L#ZNaM z)7qG~Q8oab@eekt``BJ<(3{S4-H*GXIgd=pm|LsP2<~HMH+$?imV2Hn?J#I_f|B)Z z;fz(jN6)kWf?X**p!CWR$wy{S)@Jy%o%S@EdNJ0CIr;H1Y^^)StLJe_T; zmGID*!mS3h=vCOwV0;b_ln)3(cQhDE@_-u@Bp3k^&MA3ef~B7vdzc zkv)Jz&`M1LrbyK0tT;Dp&|a366&cX2^#nU>05SI&ZH!)Nd6K z8^vIBrclFR>eBme1{1=WA9CE>-C&^Oi6Sr&lDkUMNE*_z2vs>Go~Z;=3@i;s#Goi; zC59hm7>tWDVZsp}I?@PG2C5pIqt_cuIJMCM5IFlfgINq@pusTo!7I#G4Y5%SMrR6j z3}!?TG4L&3bltJ10MjT}wXLd3(CF=3c|b&%#HKGDorwZgBq{uJG`eM`9kXzhR+Ul_ zEg%~-Li!C1*X9q%h$A@eX<|jD&T`kbe>;N5sU8-1tA(X5*;f0CYB&RJi~Q{nT!qe( zwb*cU#;#)y9oVSOBUGzqts|!M9D`#&D1Xbh<4h5=RP5@1C_&OFj-@k#0W-OIB_5Rd ztl}ueZ*S6*8%{0sIz^ayvA>VvSg`08NQcq@XZdhGW@Iv>FtusBwGj8qLJv~a<%CGj z!?HI>wQj|+q@BGpocEGr>5P4VISk%iYQU1tbL`+)&D_&Htjb2?IhM`{2F&D$js=aq z2uE-r8sJ!+R3l_ws5F!PNAxm6;fXFcB)y@qq%)f$@*;9Zp4WHt0@Vs(?J+aoh|y*? z=9WP z)+STfchoAQ61k!p&p_W|4Nym|Q4B(7>^i>H#jp?9w`w4g&V%gkTQ+ouurjekj<;{= zj9|!Aj_6xtF(6d#ty!eTv@?CJg|Ch;pa?rmBz53jsspu z9ScQtmtHUf#JgkINYEyUi8xERj!>>X8hSh}Y|5MVt;Ki-`c|FB7{#|JNo*avjzM&B z>;rtOh9K!Y$nL&H9wPvRG-^z!GlC&gx!JeAQ5UUBe48hnDjZHM2Sq~P5%xSeN|hRX zRnf{=-{GMJQeUW1Sb3Vos3e7ejKIPo{sq{`HxR^wr3beIMbXM8FCmBo4(3Nr`}nkU z1%wZr;zYfEpsSGV7#uh~yN#shKN;gJ#zAxI6!sa*f$Gd{07(~5(Nmg}!i9Rsexc8R zP-?(hxpFe!$(-742Tq7IQ-Ik|-_`S`OkYEAo_Va=kv=7RPPQj7CnAfuxx| z1C(@OP(+2SFaTI8bWTgL&yq<2&#)bq_SU&#^$L!S4u(72=v3^ZsY9re4q zz7b>~CSb=UcPw;+aJSed0S_$*wI18bC;TgpT?@=2_F&dW{M?7csPGWWgOtoD!qj0e zO>M8>$n?wXrk4-9<^Za2m0YUqrcFwvyY!LJ3>=$deT`i^IXu(EuDu~wZo#fSlxaI3 z2fMa*@*iT?I@mQcx=vmVN`5FO+Hp*cU0XYk1F&nTAVLr$h*vM9H4Q*Y=JQ*Bk$t?68XBWCp>n(N*cCCbW ztdvZ%UgJn4 zESy#m#WtYyyf6WrDkg#$Y10J>EnrvX(=)3$ab;}$#}HAkh58F+XfYb zTAM3USFrxkfzoo@wUe;owi~us0>A+1`w;k=j)N?GR%h@-eYOi<(|MlCVQcuB&O@zk zvAXazpBlIb9gVrY>WpC5X&uQ^UDSMufkT^0OHT~^8I2ftSIM?G$z3Z8L7)Wy*Fq9E za0=U0`JloB%hqt`1{no#NX`s|Q%NNIRQp0dKsgFoMo_ANEu;&6DHv`%74RDW3#PQy zn-(731j8*)?M}jqr*7V0cfhadILE?Sb;du~s_tWht?_F*&vifkYNK5tO&Tg39%XaY z8Nq$b>}Hq!MqLW5dDAOk7;GxGs~B+>C(>U0n%X;i@M|V0&>&?KE2O9gS!dw^RLcsK zYhVCe$SY7)kL&{Cueh+`N6GBM2ov7{okVY?>ssj0Qb4bhAIs=85kU-L?_YS->J{}s zRy^w4*YEq1{HW`JI(|}ZA{T{U)4AosHFc(N)qvt|(&IkyYmy`bd)%d{9Aq$|O9ih0 zxdto^63Wn}(^f14N=iSp&8DIUQ#l=)2|Y}9O16xCL4?M9&`C*}W&k8PEs=~~V=z1> z&9{zlJ=9C^lEJhFGR$BW_%)rkR~gJj;n#F-xiA==Dbz3+rb^WYcUoa=$$43@{k8Y| zK?Xyj0<|9i;oyz@n3K6_XSNg5qZ4KpRDyMR%g%s5rVeJ3c%-q+1ca<#1cvQ6KHrIH zFvYmm84Qmpyu+B(I)hmZWT3(Dgk{Hp&fBXD=A!UxI=5UHjLsD57|dw+HDrN6|8pK9 zz&2s>>E!BrVK(dbEh|mqFi%r-fr>0JQP@sNzo!L_mLXqYu4UsF{ay%CA)esm!Z^(V z4^H>UHsq?9&gP7LZ#f=pmYU{a;Z;FdugA8UE9&74w5_`FOA~c9%p7#au44`z{F=@q zR8COi*L0p^huE)~`w$Rf#8#nVzsoR_n^)r9@M{EwU@b`w0$xLxy1iU)b*xU=Ar~Fc zI8A&D`9dc_c_cC|J26e*YV<8*u@w}+r@1E!SfxEzxZFb@7DxJaoWMy;fNdTrlr^3O z?z4VcIx2Ck70+s2QIBVsXAOnf=$Q3lq0KbLuHjirFdLm`s9dW?u<1O=VAlc~TD~5O zupK~0eXP>#PSqL4cvCr|Zz+=d$R&llIBX5`tt5kEGO}G{K_PRek0(e&m=V!cuM0`D5EIxEv3-=r-TtX~~30v2rOQYJ6)ko?*T<6lOEb zAausA;afz#ZRH=GXQ+IuhOp^8$nL&nPvy-E3!&P!M)5735e%8i5q-;&0TLGj<(==)!Dto}u!s8p5XYAiMjP zi!srjQ`g!?@hzPZ44KLieG8&n3#G>UhzT<%N-1k2jF$-_H1{$m_X?DI{SYOeMfN>{ zV%bCJ5#X8P3J*&_bqQqyAcZKWA0lzBN#H3n|-UvtF%WAlqWO=k-GjO9c%5x#pc8wev{1Ch3!l?cb!#hf}Y8XM0z1RVLb%ZkR}_6=xk!N!n1nrY3=syfrPyc5q$oK- zaxV(0&HB7@MF37RV*4F#bSn1wkM!VJ1MNg(?Cb4BXtLT0Y&!R@VxC$XiuO&7$zSd< zTHCU~q}LjUptz95BMpPRU$ri4LTq$~(Q-A75v-rW#?^YN5$`s{=1SSBQ2WJ2$u%`{ zP|tQfy1q|pWr-WY_XN`u^cguy^+^#>RK-c1fC(}!;v=OlwDJjk5FSl=s1HuwNDog> zCqFWsym|ZVc>nN#hQz-mCFPH)A581-et)ueyuWvF>vp^!-C2Wy zA6?7prGD)8;r?E_m*ucBp2kLeaBvpiF&2}4KKpyz>Pt_&|9$UkdTBmW{mSGuer56l z%?rBv)T@UFr}5sw$@R(P)%YZzeCNxPAKOb$_x2|@;{E((pbcMrdGaGD-A>|zZ1T#j zd^(wY{xFSC_YMyxhsC7%Wcl%r?;TCj!%VJu<1{`!JCQ5oW3N8-W`4XcH~GvDe}VR$ z`nSH9yZ*o{eB;$Sd3>B_ljPpymE+_5$$)3QzNLh%!WqwN-Qfk;ODqQopm8@)Gi+`1o``KR7*~{e5}IA6ZQA zqCwTh^I08mR@bV46Y(W9yD5`Kl70AXKJD$<@5pC95g#2LBXEqzc2dn9( zaP2$Y4=6|c9rf!h&C8g)qHMBdXa5Q#jRsX>1X6)mqb;tF8jyvOyi0oof%I~`_t3vP z{;itnJ0&Pu=X2=Y$T`HQN|4oa$d3Dt8H8}YMP}1YPY*5>+ek?eyt31{2|{8yz8BCr z;W!CW!vgD+aQ5w{abR_YhJTTs!Oj}K=0&cAvoCkOr?q+*f_y<#jHS_d^Uz@JhUZ5G zx0>3gI=kp1GSiufMPzonvkS?C8uw1KZoXV=6R%)oFEPXOmvo+CHSh3+pZ=kxb*ZH( z!Cs1rw+ZcqDV%)ZD?;J!QyKI3`aJ3-9VDa($UVO);_;qH2uG&lNR@T5YLx9ZUwZ0c zRM12PSD#uHduzB$d_srVqeIaxK-$n6fQCf|T^+LIS>VSpkR1Aj>rNtBw=DvOH-#X} zxo%SxgZ(bx4KzXB+IO_FAT-g@a5_ zP&6R72yKrMMlkwBxf`aC#6d8}p47NOYyMr-lziB(AnjoO+ip;we!6dH#SK2Td0*r> zG}sG1(DH)ioQU#)zoMBm8sq~ybGYgQCq{aRTtj)fJI)2QEDlkFUi5c{X1aZvd#E`A zLGN@QR6D~%htP5eS}*7~jXk#8oR(xsXGBrq7)cB=D=)$@vk5JG9l`^`HKjsKU&b1T z=)9q!4#9^Gc8EtFh(qYip|(T#yYCRb2zI+LT?$BVB~*Io5LynA$58=78A3!i&xLUm zS{$ED9VaiV2m@OEW5S?bhv0xqeN3A7NLTdk5S=$P)FD{q20O%~55ysK=1|)qyxko_ zogEwtp_fim^}`*aC!@GFWCFpG<*@_TAqfXq57AqS@B*^6cmmx-iJ!Gk4y};MR`ZX_ zG`h5F9HR4vhB^c#yul8!73MTb$fPre+799F?hvlfVnH0}^oeynOu=nT!8K=yz;|8J z*fIM8Ug0JrWMHAAYMj|HP~?80NIv^^2wTlRCy&rx7czC;&`^h1G$?2U^i?HxD~xLt zhtQcrZHI7ncL+yPXwdvyU0v^oJH(J3BD4Z0gK^r(L@TQgTbAtfhyw z*CEvWJ3if0>l~uk=o!LVk=B-6o=56Lv4qs+vRpRR8w-Jf=eCSV|RUchBz$? zv;9TbwIP#h!opC%+$(A!z&2_5ObTE?SwKI7>lJAsji^$FnnFe)OkZg9fI2q zc8Dh)$QeRs4z(Sk?#Y2sWm{4)NpzaR{9`)OLs(2(*JkfK;Z1gX*wQ zS3KMycH1EWn_4!knFfV7>JSCnL~L@hh7UDPLe%A55en$tA=Lc42#&TDZQ5N})a+Vs zXrM!wq^<@##8VH%A#~|YsP~A5))FIe*20O&l55ysK=1|)qcCSdr7=cNK?d<3t{2nO3t*k9_g9A3UEuO2<%>WJ+?+4uQQGNDWepaKL6JaKsoKlpQb) z5n9!(HhmjJHT`fT3$bQj#MFI3L;YcwLiID-{NXQ;QK;6LLv4QurboiH(+!y3^%nhC zkN5WTle()sbLfrrlfuXqb8h6aXp)sT3OLJrdH`XeqIj!X=daYi*=d-a{V_IoF3Cg=#r;1BX`mmMQ&DOb)(krZoJ2n^*x$NgS-JYHxQQe-jlusU=6zx zIb1Md&=qI!;w0=N>L%@9-guWQUpPC?^5c3Oa28uh3MZUt+E5h;D{2BH&2SvsOMD-$ zFHtxw-%I_Q8$bW?@~UPG7QA99_yZ#}1$vMIEPwG582CMbvV z`P22~XUB~4Wm$T!U%U3!TW?L}CRtwW9qh@KQ@Z-ERo9+etM2s_bE6;@nEU#fe137& zpxJzWKR=BH2Xa$QtBhSRCIARr!}i}q?2Q_V9io;S(EWTqf1$a4|1eXzI`s>99aCyT ztp#-{MRyzUyCqsn^G6SWft=5u-#<1}1~0b^h~TsDH%l$&UoH zA^(`Xc9?!8=WBt6yt)SQkS6<;lsK z|2``-9p9O}a&$yjbbOEswB)t5mrve2j*DV1tsaGr&-vAZv;CVOOnAbS$N${loIfGo zIgM}e#iL8e3|Z*^y`PuHoIJFAeleDY%%<52_qpM4W}mQr@%X(Keu;svx8Q7d;VMrCyDReJW(j0^A^Bl z{+N7^N52w-BD$NOpUs~m53TiAd#cB_2Zj^&9kFBhjDgtO+E6p#tdnZ^DNg4k#U5r$Za00YlfxE zJhxx3A?5ONUcTt(n_sG4^!Zsle{$ix)rIiLNPGTAJmwka??D-tY@u%e-UWy9!r+j@EO zJO9?tOkUeNN$gYsm>r3=1UaVMXBWwL75lQ&;mT0ZfR^0Qf=zV!JwzQkX*i44x?6BmA* zFojy1dQFhTFx&%FPQjzXwH-PVRF^iGSf1nMW^SaZP4{H((;I`{E;!JXjoU9c!Qo_2 z@7+SbGQX)l{2g{{d9mI7YUSOCRH#rCe0}TNdt#r7RLkp)`Lp%EZ|)tiMxEa%&2i`g zBkT0utvx2ZG%?LqdYxEi(Mqo~cZ<_mruJTA7K08wzDMUUm;{xvn?H3F;|y#Y1LCPC zFd`M=oPUm0u6Drk6Lg-7ZMXTQYU-b1DVEu~slI+^{^-fx*Yfk%|NGxXLaMXo&!1u0 z{z@mlspwu@#W6>pxit;YGZNhTugL3vPf!07&6wv`%9XR+7XBBW{Ko7X>d)VjQS7u% z5xYTqYujk9m9c57nP)3%O*=&FuGN9!idiKahV;9QKpMO^Xcb=hTk^VzJOm zf-H&Ww&$u!BKh>Wq1{}JA%>J=F#b4OCHC?L$m}|q<4V}5zylyD2h5t() z@FksFpU?h?Yd`n?+5cVsiq^aMXIy(@_W$zdJF|bzpRfPZzwy}8LNNOm@_F*6II4hm z3nn1?EZ&1Zefh#^u0=IP80Lm}ZB4g_#h6Ak(X*t?z0t3|?Q(DYpax|beYZGV(0Obq;78CK( zUT5vh;r%=7U|;yath8@s*{}Ta$CoWzZCj(*tt>XzZ6x#5JNbY6!L$6L^0@o!R>Xdv38 z&FU>9O-ZV8WZ-}gCy7gwwh^I}XoQ8C`LGz;uwvg(*FpFfnuA3Ir|1KrbY74nU6FQ=2T2$$Q3-(2lyLx6t(NIQnh&e#IVES?4 z7dC36X6{k2FcYUh2ZWBw+BFddfj5$*CPHhJIj9y8*A+mnA-waUJ0ZJ3j(oFgLPH$} zoD$Z%=3=xL>6(9a4A<0|kU_3l_HqpN%||QW)OnuWebb%>mgxv2No|vtX+}3YXA|x% zZ4%BDB_tKhtb}{J`dwKu?*v>XQYS&?1qL8Jif-^8(LoaBupn8nV7%Q(7!I0%YxNm{ z#Rx2;3Ak3TC`a*AAAcXL6Z|*3AjcYPr;oM5ujL&<+0-cOz0L#=^3staF*2OQ#}s}% zQ7klV&QU9onA?uTT7lRX;^Xx8#4%MgLM-+QiTgYC*L~4g1j|k)g3`GUQaZGtC?)Af z>xJo&4y0kAIt>)?zQq~Tc4CqcY=ap}rKck!Zw(!qpJy!Py-R*;I55kpCbK0IZCz0h z_<}5Ryl9N`(AEiAF{XWaJB9<99PyVC%e$$+DtRaed(xF^#n*Y9!7F|=sSMGdiWsV( zg2(etoe>P5(9H|}Z^`LZJFi!+r;V`&)bmK|U9@+0BQiI0J=cqTGqIhVZUYWTev)No zN`=$$8uvtjBJ{IB#4*J^!_=h1B>=FIMaW9fei%wFezSWr9=185Vp`{(ixFR>dyW!6 z=uF5UYuYg)d%W^bo#)xzKj~+8AQ|KpEC0MqGrHM9mm;#p_afReaf-eK+?qx?qE=6 zMdq_>m)$Gs;a-qks!&X`O;)F>u_(mqOvs8UmBAMc1u7KVkMAjt-`&$D;`^4-UiHhUyTT`Vi$`s9$!1un6p=2l0NC$0VTLq6i7f z!qgKcwT!xE?U=Fe!cYnXgnTyQd64vzv4*P6@zF9*B0Nrrz&AUlgGMe%zNL(H|9CIb zF*Pya!yHp*LIybIjv?4nm1pWa&F-EFaguKbqK>FSu*)-_n_aUVfVHg z3aGPfH>`6LJ=@`G`~{FO_H&vBa%nO~OeIErh-TW%_cFFcNmbxf?f9$vn5HKfgZ2B| zVjvgfPJ`pGr?j zhnNF&AX$>5ZebZRFSxD|SQzDS=4F1D2&^$y7`ezB$uW2(O}*u0w81w!5f}|+^r?q2-O`+k{G60nS^%|i z;Ql1ng~OH3=|+}mO7bi5(Ti|p$3TlKG711jP{4VGE$6q*&dF%t$Q3Epuh+dTOU}6% z??pQ2C=r9sgsj+7bu>cmLbBBAXjJ~Yf|w89;jUJ`sq-|u`=&p2pe2)4b-V~nX9R=i zbF*tMMPQBBk&~yFQd&+{ijrF*uwb%bOI(e>T$;uU8#y~CrBU2iDFSOhCIrV)EMDhMi-BB_I}NtaXCFuerZcYtY-yYb%y!?jyz8zdyo(r{(l#Er z%G++++^Vm7A}}-Im>fV)8z!8iXhI1|wk8f*K;T?aRjwELFi0Ip6+*+I^F&aW5E+Ih zKtdt?LOb1aQt%CZi+p=9A^k-W&eOHZ_7(MTFUTs#i@L*M7}j*BZzLxzpeX?1cvsf$7Za09zU(0s{k% z_#EwEaH3gLmSFJhJ*)h+H91$6Vy$iM^|OO~VyUls!Y^7xI5203k%(%rpRtH%R*LeP z7kfVB4)qG3a>%k^JT$0>0K9i8aHzg~+V$bR;CC|77g!Cy+9Sbpd>I_08MjtWj2V zoq5&u$dQ69)v-s40j4Ezy%h5X23cVz$SS|;3$mO9tpSs!T-Iryqf$t7VFKX8hndbX zn?+s7SjmLZW@tGaqx}K`Hcr}5%2^4DPDnWkP_j43YK;W>d0$8vmKOEa74=vz$R5WF zvUDb-*M!1WkX8PB$Mn{>RBO7I}w&q+qG&(em5Ya4*s;N9ononGk)i+%eqx zw#qGa9%g5^bR5`80ZPCQ>$`1tg0AYzo}eqD07&MH*4s2NW5f>V6iL87xn_pK zLfT-}Ar+!Wo`wdPY2p4Svuebs3Ze{>CUP(cB45O3DY;IoMcL=%~ zGi63#!ZU-ai?>4#yJ-j5=#-tH%S?+R4MN)l!5CPP=R2azAUQ@4@Os9L%b<&#qiMsH zXLw;Qd1f2BM;C;PnL31RUhJeHkzrrZ)gDaX_<$vscZ&8E^>8oJD@TbEbS6aKj&=;X zK2o`*&cp2PmH|l>^e9+$)miA$Oy_35>;_#68w{!Nm=Fo~WVv>Bxt^fQ%wsYOHm#48 z=b=`22)a;5Gzf2F9MFnWlen*&=W0Ks||Xx#*}x`6P*{Tw9i1z^l!A z%}G1wi+Xj3SFVV_%Ce?M)Ds265hn%hB8kU=oDRZNP_(P7dv_=%l)mm#>a}}CJ=hB} zNfmRAl5*FXkQFOZaaNP)x^vICuRPbcS8Kb@qYPWy<(*6_1B4ogq)t?$qAtl~ZeH03 zM_g?qG+i5ba8J0ktH1R` zTWRLdeMNT5w@{&`e;HDwD9;Tad?GD!fr#03qpkKc3bqY8;-!O2`-;UVF367tM_ZF^ z(bgzSyUx67JLNdRmgNXVm+4#w#{d@9uItyG!}K~Jx(c?eR*H*gtNOAh#RaO|i}N6i z6QrF30hQZeVpB9vvLI1d+;VM)8WrM3g_V$NcfafeU2%?tP+=iuMjK^8LstPx z(PGulX(w^*hN25f`!s+@)kspoC?=3~MK;2~L~Otr%>=qGwu#M-NwYkX6)q9=I>%g$ z_aYs06nLV}gbZ-Z9mB2{E6>zq+`gh7#|3%Q z;Lz(kw}oD#Eb=<@I>0r@3BGJcNfe`L>`zg=Cb${8$lDD)>g#6&U)7gA!54LE6n|~b z5;;azn1}$yNglyi59SyO$U4^*!eB3IbO6tVF)l-E4#wWZ@Tg?4A%rk{@sNFMe0wlH zQoT~B>aOwaE9&8{Smkb7bEDXh&Rq1{5KVDaZIQUE`eMhp>!mvG(t0t&4%G-wNkbRx zTsCXW+SZZ>nqK4zSTBJ8_qrARgg^Q>1kgyfDrw z->^{lGJzgiB&Ny(k)NkIO#p=vc(Brg{I!k5hN3Hv=>Y(p9*22vbrCh>dVygyoSod| znt%6-db}6plcR(PI&(3=CwC0F{#50ZI!`k+#WuP+JD!=TB zwoD{^lRWW54$7Gy0aXMQWu`7<+sGj-PSh#tuPKCGC;|DLsA)8Th|9qg?F8C4zL^JW z${2QQFrh_<;Yww(eMLRo6@$DFnZ{9K1f2<4V@SAQ+0G>)SNX+`A=h_TtGmv_3|`$; z4?RXm9fOK6#l*JMY>O9TPo(WZufLNQu(B+xW&91o=chz?4*+5qu z_%sK{T^o19RqUcP$@x&=8EJqVG4zuVM3_`~tSpjbgatDT&(QAaVij*aC20ycbk=%P zYaAEkO@o84?|C4>m(IKna7~Tit8Gb0*DH=K$Gqx89LAhi(r zdFAZZ*~#fzou5WuJt`u|O6l504V#K}U}H-Wnx7FZw6OeyG0@nqEw!K1z9#8P#z zeZ^uV56YJQ^fp@>g}hT|UVCgws*ANQqk4n&mt_RDd0iSDGPGWl=S_u)*6x_x+xKsB zouEO8*-}?BGLS_$bg!sKd_ktE3fH5k-sw!pAZyw&Z1~rzutDc}hJ_9CVwAiAEK4rw z8ZZELBlu;S(ajFpyWBHi+Ir}kt>G6P0N#Bq_p70U<$B0=hKT{)4{JWIXC$6WLNw;= zD-=Mf?-DgYFtUc-K9X5(E-pRS9fN zYZ3@`LTbkFbLh|A1gWvu6H0W89#dohk;tIouGgB>a{|1E;9$)P-5JS)vL@q!Sd-4Y zj%-b^u>jT#uA8s{NfEND-AEKeAPD zUIBSe+r;YH)Ot?Ajd`nUQ|pR)BoE4(rVqrLbmn!9HC5s(aTSVI`YY+l-SgSzoo<&< zw0=>RBG;#xqo;#j zL(yw>ZdvOE4Jqf#iwbK%r+S!2 zUXgl14%AmTAxsO_Bb0{?n&v^OIKGKa)=KcuJZCTk=pRK(z49%eYK`QAd}?qgYCe$V zUT0nhIq2X})IqJ9Rv2HpkV7ceyIk=)!NWojqzWFYZ>&@Zo8W;gXu-J#J~vm||D*>n zG*Ku(b<>1QKDA?6r@NtO`#A&DJXa4k?JMe$JSc0j9*8yR%xk|j)w&^7@K8&Kj1xRG zFUmu<#iBagiC1;u?ULMFuuM^Vh85wPGnSBqZ(C#cGW7>`FEznsdud93yo^@uOXG{*}bbS7kwHSHKY z*j4bL^E^ZISPnAjtbQDwFh!F1Qn&mSsauYc$I=6FiXFMe!*Pi~v_8^FU7@vQSdCup=LOYN&HjU+Z1&)pL?~V0&2OQ=O4qkWUQ` z9-IfV-0RHiAamL=c%ZKX_wh*g*I7~h%mWTsH5XOEL-mdI!2^=4aVE@UK6DtOY{VfC zxPU<@49%Y#CQ-J=n#$*dKhR&6t*F=V?noY#HMtMOnsny1-+hTH^-~pO$k5DyCJv!Sg8jnrB0Vp7ZDZ|dC0l7kNnlaYr zqv;(&+Cu5eGlb(CDI9v8g(^Jh2Z^-|kMVGLC9%-I&~-(I}0}@UZ(MX5=;XVzo8%4mj6**{9hjgvc_~-CPAOlrV z#LtgmQ#une)TVX}B*H3?(0Qa`frPvpK_s#gI>fZF&qxAE1rnERQuSkrmOVPrls*-D z%6ejn`*gyda3T#;@_;$v1Q>H%%!AdAV}y~y1Qg+mW|1znP<9_xoYGyw_;#k=bmP)fFrt*{0Hp13M>Hvb_*v=h4&$DaC`N`qgahhKXH6~=8QCYBq zOHyJHQ&ivC5gv8DK1gaj)6n%FRT?o#N0PD*%+5l%uGas{HmjRAfZd%{%?vSn&`St( z-_F_z)&iol)XO52Kw#~1(K^WO09D*1Kv3NjWMb*9aB_t~feID73FnBkKtI(7Lv%cHxfkSOgG07YYzx^&*#~syb-2H31Z`crYDXpk zoSLr*Eumk$LTvZ~8= z)qYq|yYN)3u`6Ga!l2(_WPfmW^?eV-u5{*gon6^gDQOY4Ro@wpTj?=8cRmENq#3(ev{vV;hWIC}C=VUC? zFn0U|wzN3G`1<0D%1G6qfCZY%r-2A+VMW0O`y@2Bgya{v_^H#tC>x>9gbcT<9pj5n z*6ARvw=|@qRg6-Y*ganq2OTIW8*tU7o7N%mMPs$Ha3bg=K-HDv(tW#PPkdoU7ST** zqAn}2#h3$l%obpHaKZ6*AqcgWc%WPB1`q3kT@>}Xc6_noVxF`dJgE5MQx9Yx(3#ia z{yH$eXuk-Mdl7qfr(vKfGlgsNJ&SOnQP=q4^z=~bOlt%-n(zXwcERZYO{CnCu+>S8 z*p;>wBG}AEHar)|csp!uKPw7)P@XM|7Pqbt8V!&BsRtNdeE&AH8YO+LGp{RVwTLGw zEsn$TEq3HMHm_ELvlp$GWg~YeyFHuxO0UZOnqDWkh-|ou=~}fDGTUitLgbQqCamDF zz0fkvI#wnxAbkl7(a}az2ryulkOl`zK(j00QYVZ+ZueH2x?^$(P5h;P74jjp!+O_U zTa;|5t=S=A$_1@_std0 ztI1u|kwx{L^_dILLy9pW;Y^%NXu(1bPZzZg0tP3HJyha+($wA1qW!e+5jo5FnP%Ol z9|ycvCEc}yCTd}C8s*JsJn2(=y8%TrVh&?h0mN)?q7XH&^c3Yg+Dz%!6sQReeePe3XG%>-(i ziETwxL^%$v<}TW!g04uAxWvfagOxya(aa#bVNIzA@sSs1rYgMn&&Q~Z=uF5CmbGJm z@mdvN=seZX0E5L#qCZv<3eB{2M7%&1U|ha=9TH+x%PYeUrx+zjqMi`r{=Km$$cQa7 zM#7QApe5SaaIV7FNUN-*ur2B&p`9$1M;b3vOFjH_oDjBn8C+xke|zWlV@r0|cN^Pd zY#0nkK!{1S6B!8+s!!c7^MviO0gq?wFoTnjI45;kHK*I>oIdnr>~R7Ca`S{HgwPNI zgm7_eL%0(RLOe{Ae;^N$@(?K*DG}j04|zxwDWBh}%dXm0d+$}%yV7n6E;G}8_UW!# z>-Sr~@A_T7--CJCpH__r^AfydB~)<4Ga9>^@vwQZtnv}M|Lrn?=dUxc;35^4DWL!4`;q=y_V38crlFPa~63q8kmL?#j zCz2eqz}r55?SZ${RwY`ue(F+HA`6sXVSujUrupl!Wb|!fH zP?IAvc&eEm%Xw;p3tW=fOM*8OLz}&>yIrndWz>js#mUeCZ@s5=MWBRK>>e-UvVSlyn+)EbyA|+evaT~s zYfr`#-3uH=jei9lJAi$37aK%n2qVX7(W_ad}L?4r`ZlwpvB zLYaTaK(NRpwaJ1Etg6Wd)!OHe>+P|suV=!x57$A!>`&|3@=ZZ~w(9$=#)$L(Duq;u_vV8CT5D~cR}&Ju22VHd3cn_ZGm z^C8H~N|%OYANHjLO>~HEiU<G_STtGD<)J2VSU+8) z6U}5nruykjwDx@Ms3wmz&r#(Jg<#i%3<+4S9rcba>TXXRgKAaW5X~GZLl2g!fqmc9i*a}&zuQ5p9eJ2pa`?czCuAh_XNv9OmMCLa&eQzq-W z)uxgvxz?hz>gy#+cmdphUy1P{-R}%3C3Y0Ry=&(wiQB+q z&YxsVg(!l&h)V#!6?hRN)Yy>)A*gR59-9`Wi^`1iLFFDCG zF6~i1lU*LdvIjFzodQ}U_?axoRGXTKC_Y*v3X?~giYOdUXKXnfx6x}l}prM>?SYH+E4&-ekb4^Ca zX$4JNNKt=lJEq8~$f*KmvYdVk=uYWwkITTf>^$IqZMxqCWA^ijPUm55FY?9dN3Dv{ zM;AU#+m)LBZCTZK@3X2!<|Rzlb*oj;o~0{xEvTr!u@tJP_7jQ)X`w;nmH@jpzPc8C zW8>@L3T8rs%qv1D{oR0CZ!XuRoUEQgJcN`i|m?&P&0|qVo`aBbAPYScY@qEu#%ucMcuMNSCVxn=Ht5yPAnCUaXOY$wN&> z7V%0@A4iCDM2k9n$~CfBq!w)Q26LBn61HfpR@9(T0+y!BLAK(?t~ipfDE$b{3{9aC zAPeM%sSie(@bX5}g{r>p1jl%s+(-1;*l65;|7+3~g z7%a$Ev!dg;4=?I(%q%T^PaOr!HfaKZhTa^JgoFQEL{8A-k>u3tV%c|XRd)x0`OeD9 zKrKQKf>72U-dTH~jb^<#q@TxSZY)kBk2EB6Y!QkdbsB zY1%X_`G-=ld<9OKmz*p+yj5>^LNB+>-gH5mBYZaw17rR(u5(2Ho)aFfQ(-yKX0jmD zy>%vN`&jL+CJ!|gw7FsJuFxL`OpLTM>5G6ilQ)>Vth@cSUk<2aOe6yaHf(w_#yuId z?T?$olu(ffW2G%qBQh{%lYfmphA5cj%o9bco+pHq{mXm%u!OsiaR}-4-sxhxGxtCN zadMIAuiOe~Gg;T^hP4D}>mP{FjeD~$@18vXZS}XtK%1}VDM%G}_t1w^H4C^Y% z2#p-+2&lpUT26e9Fp%UTEbT(b7el}*ayntb3<6APlt71Jp#M&=E5Nh7#YTfF@61fk z;fhu|3@idKOcrFTSuqjS2W|B?W`efAT1NqsXPOoTWcyZCjOG#>I4Hg~{XlnZRd)x0 z$)K%c*nubLMdw8)gSNfS+5>I2i-Nnyhy`+13FR|U%FIEFloFV|5Os;lTUDIHmli-x z7^Zk@D3s+k6Qd9(bM;qliFno?Z{?+E6Q?a`+*`ds)8N4;AWSF+iYUv0Hj@RJ?yWOH z+h42Q)#RaOx+`a?3;hH|UiSHQxnnH?+DzVH?y~Oo*Dh#lT~S96I-b4m&Q@c#aQ7ybaNUyJnryim?{xn=5nzs z98|AlC!Q}&hNHF$a~U}~Bs|@_(9mJBAOovv3wU)wuc-IOs=l6y-Tr!$a5LJYDG9d* zyCEWv4y<)m3=2V$A%?x%RrO}W9TQ2{ zLElwfl>O*mXV8f(BSX4}?!8*%MqsialU;QtaQhpzubMp5Jm7{&(#{>Zz9$s++E?$| zs_u5yG2A9Eoj}h7X9!SekZilDACAB_2iJ>e&ZMeP#7U{$!f4W^rG z>zo+`I(m8{nZVfTUtxT>boOMl_VImaZIKXQvaXYzbs4bMJq&%a+wNF>bQ@(y3)X0v zltj+TTD54c{?-Uw3vE3$$Nk+2sf&7&YqJ?+@Dq4+oRXVbb$d^vEcIyuw{o{|Egu3KyJd;z?%Qg;+gltF?J)Ey;rpN*y2NHWF+}(B- zK(Q^}w3E`#=0c&6 zB~F$RGNsR;58b*?3&`Zwwa3fi1NIF~hHigrA9PzL7#OVU43}LJyvd=+y@9-j$ZZTt zFMG|;Z40F>c&ooP0^TyeNE!TeVj)%rvoX2kl}Qex=3}T?;?gREl#DQW zVVay7^Rp2Pw}~K$N_WPB>ZC`1QnTZXfj0*Uhv3MGAr9iVe#wJ3lLgssSZ-Y@ZNXdp zjhWyrtwVvyL(K~X?4MLh>0xZ;!WZ#ZlQ)>Vth*z@Z15&a!(cxZ-nS)VD2|m?J_0JSPgClLXhziafSdsY)-S4aX^V z-nOa@7aA{VTOD&)MC4uaj5hQthsy})TInJnBQ;o%8J0B@yk*UG%iyVIdMxKD6m<@h z!_9T;?yc)?mmLFdRTyy-zxBr6%;U|yaRj_YMM!%$eF+X)TliWTp^$-K2AK^h9obou zZ44%$-JrA9^0fX@%sA8LU_$eW*30OSI9OPm4Bqlv0dFSjI>Tj`1aBU}0OFFE2{lm6 z4DcqYl78k*XHQ%<|BofT@Rs+#__6DgKau}jr6L;Wrv+7%GKyixvGXV|!z?T^*A3Ur z&Ln>w6g=hn?s1#v;Vfymu|jGzDr9sfaJF>0RaPo56^crWH!SMcpMa#5X6GnI{Pu8ZcT#NyOw;Mo(Me1Zh^LS$o?;r#C>%(X)bB)EvE> z5&9JR>(q{PJ|MRhDe$qj)Y={OTajlaE6@jT$bmuX&1ixy62l5Zviz_Py9~%MSdbZ( zH50t4#$yehY94s=H0d?;SI7k{nRzoYwAt&r+hxbVo4mGzH^xj_&&j;ip|V@I+K8UR z0R_aZZO^4OA+S??O(ysx8?l9~qFZO^z6?4H4DWcHW!;2O^9e+FeaR7$D8?>t%jzENv${oE zL`>Fos?}BKWR}?l_7Q^=j5m%%(VL!i!w{O-J_lLgS`e%;OiO_uu2wg;C~47L>#4wt z0hwEjiXJHx?WsPD8&zOG<8s&`-E}}6jL9MNc%M-%a+H~@>r|sMh@X=$Q_TV3aj!u7 z0fD4Okg%5t-^K~j2HCYZZ4+gy?~H}nD9hd|JCA{pt(EC$Hkk{TD(?W0wz))#pxXh$Ix7w-Krkm5nrfyN%pqz5GW zSuRs)vLMs#YG&T!6ScdVJk(5gS29gzR>3HaxqG9hs!Na zjx7)OLAGV$fWf*>H>@Q=n*eN7q#-Vn{;?Txpw(J!L7V>07-)k~LFP&$R8|WY#jQ9g zb8fA|)uRH(TPwP|WukJ_x){|4w0YbrxFeJ>erB{MF$M%H$S%-UT^f-43VY29P=+$_ z5C}UDithBYL}XZ{Byym;>T;khGgy!vW>stWwxCUaJr}e+s-u9(GtG+v0UdBKDl$x# zH1(=QoYmwFX0Gb)ATS%W$;!A#whPxJ4sdv9?SZxo>IE;&iqMP7f@xe7RUKQ|WgJFI zd6E^cKwFZdpd2gOR#gba4`b?9oE5$$`AIL$^AdXXo!+Xqo8qxAS^qYojCrfp6g;H2 zE`lyh7G%0z%>-?aYj-tysM+qySsJr_GIsO2+_CQ5vhMcRG0=u9LiW$lM5{~NYc$#q z+V;iGVV+G?{6wq3LK2Bmm7N9_if6gy=6RfZjQ5ptI~vQgRS#=(?dc_NM_kOYr4#8u zE;bpoo!$y)Gg;T^{(5lGHrOqu=b$bci38hGybVIrDtbO;(hsWaOqa8&?~IhQAS8uf zwVUF-CZ@#)3c)3;DP2(~(Lwst(f((qRL1&$r5Ydn#SMxq$6S z9RW<9XhH<2H&1x9e0T*#`xaYi28Hg{n(jXSr@^(ZQL`>67EyK{?Jl~ZoA$t(6Dow3 zQemy5@QkOzQcM950EZYWg655%mMEJGp&I=SB7~fWDhkxSZD8d5Y=yJL&G z+f!ShHn2x1-;i#oVr37g-Ovd~a%+x*&M_Whxk)M|r#Q6|2j0^h!93+SMd9Y8`C6DZ zcvPEvZ?Dm|`b7K^z2LSd3DSUG&VUU(kaJCjX=nRj+9IdF$+}MU)P+D=XRku4xQ#?Y zuN=D1@Tx3Y7o=^?tHFn8s|3MRhbQXY&86jG0t0;v$&MXCuMp6=M#cB+r`{$|^Figu}y8y0LS3{P*933~acL#vUP^~pv zRtAm`hQSG`|*uoY5oayv956jGQ%fT&*#&# z{K2aFa-`&$1`O^ci26d}0f!Dpc)@&_>m<-m$8hg72R~e)0@yid=N9n_(mrq~O-#u3s_hf1YozyprvDivuxrHXrJ>YVk? z)jg9185mMq;|wa8_DD9zs=k;B(O#|3e3R#ybLO*kRKZ}H4JnOdfEuFRr4`+M+|Pt( zdQ~u2#2OqK06c_S_5fMT=%UD;`EgDK6LoExVM^%hawZ=mrV1Lr~yQak3ITGHK~IRs+W8`H^*CcSjq zi_`VWn{#5}Fk6PMZ3g#9f+I0I=aapraD<2hdb-T>*ywK;{PH36Y90^8t-u4E^`X~> zGZASI7UU*FufM$ydM$Fko2=_J&s+v}b$7~Ta7(zz4spKs*{sZ9SBb7~3FDQOG1G_8 zHd1h@4Syy{+mI$S?&8_7-B=$H>$f0w+d(W!&7&4c`2;OzRKJ}A7cmzxB9jG~W<>e< zD>D+#f2Tg(O`c~e>~dV`GlOx3x)!OJAZo7KcWFg;AMP_?S8dR&N^ry_!jpT%A>48n z?1~&D9E2S>jUle~OX#cUNAs+bO9HA8WoUa_VAuLJXqIC%PZWU%eu;uWz>DI!lt1MY zhrA9gf)Pv>WSU>jgk9fXJEqA4&2-GF;7kLk?9A&j0&u66bhl^rVOMRfI!3_m=?h8r zLa+<r8Ma9L$*}!>%8= z71(96uG2hoG1yh_6ol{rlP2uc;C$cKpwjmC6FYl}ulnne%$Ky0r3uPBNPIdT3Lz0> z(IwMgOlqdIj5RlGdd(ucfG*8}S%Cs2BgC1HfOdeGdt|$X=g4Qr3Y1u9YkNoo>ipg4 zQO_Vhw;Dw34n=$0+^`qvc`{j$?FQx470N30Rev=z_w{$1+?UZ7O}k=i!(r-4G?GKW zwrq_)>+jZ@PCV?zUU_93A}>^Jr*x+ndSC}_J$O%DR3ytP{BiWFfHPGOMVLjXi9z|}iRclvGq{djGWg{63kS{z*KvmO zGCHTTej|8)m{%Y6P}HA*VbP1tkTgIJ?~}_9J*39+f~pxrEm7ceAIQkuSALr3UIr?m=RyHf{WLGFn3)lJ zolu*NkoU|)?{f_JcVEe&%U2ZTHsVMq{g^&v5cE3P-oZ#j8{oePo-kREsWvq;%k%eY zM>Tn*nT|>Z7Jf%2v?DU-+EMS=qVD$8Q6~&F^oNK@dbtOAp8c2aolZCc((+h2flZea zqg%{=WJow=F?Va&^Ki1vp;H-)?t`>$hzmeq!!9Sc?_65#;I=^8-@g@*X0onRJ#`_F z*4Zmk`nn@+`swe6eUMgvJqFUUD6a*W$i>76LFdT`?u3T0FhD7CXSq`L`yuqwBopkh9_DYwJ ze*_UCSM)hY|85WL;IDPo2P(V-!9L3?6>S!I$_3qveap*J=E?ChCB()XXMg8ek#p&@ zGFDfl>JyD`CBfl*YjW1-AMQK*7XcIuT<%@hsYW$D>(f2sm?an&sM`xDc3ag5pisF3 zT2Det`KSu}FMfIAc>79P>le6Q8 z+k2;(OlCqRk9{x8(j2;H*JoG;W?5*aOO#6+EWs#?>j$ZCMTLt|iajDuXIlkj%`&7z zlPu8~mgv4rOc5erZf49hlV@xuoPC%wXsjcl7iW|CHK$jOOd!frepe>C+252e5jLv#SSv=Bw8HJ*RjuU8%qBIc_W;fla zK6amy$((?~{sv@#9R(cfp(HBWRFbN{&Efceyw8*tIh9P-b%H4wpoMNqtK9*?ZDL8T z6iWt{dI}?S?|4k`SSdt`9_mg7`BeX7pw}8R94}L_^h;vkj_diNii#0 zn*74sIF`E4371enwg4a zJB1rbD^if6?8x<}q+g=+7~>{!wWe7>o2oz}O~lVQ;2`NrC}u!9uNW_i$!KMXa9j`b zS>2a{_ZYpSU?ZPZeS)$UL_5(@2x+R2B_8N{q%r6sgWDzxGBByyikcp#^Ja&vrjKc6 zIpeCuq9(gEC8Z_1qqTvU^9qkhr)!!Pozl8<%W95ETdR!(lY&TthVY~}FLYy99Dx&V z5Ec#!%aH3N(#!;vNnGY0=mHv1Xh>1z0v>mfY3E_-__h-|l{nysAz4?E_`kTaihvkWTEupF&xw5PlfARh$* zV+k8ZnrM6a9`9T@V##RoIe<>G+Jf^4;`8eDYZK;3>aGYnQZ957ke>4vpL9B6h+ zs)-J1K-4?gt*LQfT>@Fhf%=5e64T2Bi52}M2` z-5X?s_CT`zt~e40xRc|BPG&JEL`q2H2Oy@-NeO}TBc#jAWMizY|FB%@qh#aC-F%{T zF=pg$FAn_pt;7M7b)D|7%f*3!(@^5NODRxhi4GqJy8HrRk<)LJmyrq~QQHE)u$^!K}p=mCIp%UA= zch=?;^gL4p0;1ERs|3HdUR5Ii*ZHEE!btb2kKx>7K}L!l-hs>O~k-3TYtZ zr*)hUl4sj_Nv4$8U;8LZxQp|ux0NvZiG2ZLk(z@pN+oY1yQK>dfo< z*gt@|^)f&pc1FEDKX4h)RV74WIJFAVx+v3>v82Y{TslK>_EC+HC5bg*;{iK{vZ7Cg_A!JZ+t4%4LqjSh5ZbVTtf*;W?;R%N68x0mW zOh6eb@a=UA6g4I&hJ{WG2^Q!~OPEvq)MCmw_4zw6g){RuW^~otxSpd67h{K<$U86( z7b1atID|1d8}gI;4!K1FtJLoHt?R((nkv>Xd)XxmpLo(SjSang0KGgtcQJW}$%fZ5 zH>?vK{laG#;0gzBRJvj6aJngnvy55CAVp|f`d<~sRQK`Qlw<4|!$Tzq!}CP1H;Ap$ zF6qgL-OLl-(t+XCZxc#)2Re--(G`&y02FlkHu}W3nTGqRTQNME9QLm3R>P|)AlB)U zrhGar#7fwKqSDt~Nl>M`WVOex_3@S_kF}k(XWmEhi&Lq%Z!5I4-Rtyzx@GP{0F}k0 zce7A&af-ya=;u_Kii@Csp!FVB^lGr1VHB-i2jIq~3N{d-+qtbM`p<90u1wZ-U{`BH zs*kkOY8$OyHOBZrTW^)#h%okC;i8uVtyeaekp{bscK6Le>2VviUa*W2uC{ONsWwa8F}$+}K9s|Aup?PdXc z=v#}~bQvCA$I@D=<(a)ln(H+qam|@le`l;}5ZRLTk3AKaQJP0d=J~1ZhoK$X3Q8o- zsVbVP3^K032`%`(sT!oT-NsCtfaRdh4!FdE=|<8;y|-fe9qJ@G**3tOW*fF68M{Rv zB9!vjfzCc%HTcaX8q-V`WQSe3Ue%q}oLBYNM>ER?|DsM9nLJfr#Da%M$Ew2@F6j@E4dS$FuHr|IyDeb$kJBnGo&1k1%jJ<<47pTXyz+z_y+JP z?&%I#LwD?Dv6nLWmN~HkWp|Kk?Pb-|ashOBSTC?7}2KCo^p&a&zWUDaT%*>KmT?MQn<`x& z<`AK0$oa*7M$tV()26|%9y)VzjDP~?9uhBMl3S3Bkc$ipG@Ntje|#z_gK}r@l|qic z2+7RN$XeN`PqP`>en?{uEnl|Cy~t!i24>ZqPf>MTJ+Al1s=l5JUjJncUQHfpDtL9B z73T+uV#quh{A2o|2CsK)QK!U!+8)WtGNa~jX4dz}UJB!ePB;<(C{~v~q$@)i?qqE7^ZNq8A`|!~>pIm_ z7drhb(QWv%7+Mb<=+Z_`{~PDdIz=dIPj(&zPLKv(nW{2{q}h$r*v(zVh&>6jDtqA* z6*9&vEH@9x*(M1sxr)J06;U*xNz%6!k2-q#x35Hf1Fa01O5HF}{fR1T6DEv#@QDK< z6rH_T2LB#lTUx$>w;R6FfVc~4vF!v3#z$ei@N*tpN!KS zX%eB(MRJ3M5y3Dq+8L?FeOJ(4-Hu{0eeETj7i87lGRs{7Yk5vi2_g;d29>X-8KWx! z6a97>&^B2{As`J3jR1uW=2c2m(D>}oSGzA29&z}<64dwA<`d*VT%Y>}eIkczo?Na! z*`0BR1*2IFq%vE^@Cjd4svjdU${JU$Wup zqHoVdvX6W{2iXjN-B%ju`m3Mi&}?{tn>ut7dCVHq)kd9_zGW!1!&W7Mnn6+|8QDsO zRDutGBebcZz`lT6f02f;=WX%V_N7p*jbj*B2mY!*;Zbd;DvCI@4?H|%Y+b~#OcrE^ zVQs4n%=6b@to_yGp(gvQzY?R=Oc%_dhm!VN&R|)alfiQLGNB7m&MR=5g9$0i%q^?{nEbs)iRw_2J1R7tR@p;Z>B=(Z!Ezx z!ChL6k4Y9v`s`=mCIW>9ap1U1 z_Bc?z6tydcA2){JtJjvEW^fxl%?`ajhims+4!4;s$aK4!Ss?!9Iu4jT)SNiL{z+Rp z^Wi8DW0cFq0h2eFyR5t8z?^%Qubc6;;le#kXYLaI+J$XUza->A@}Tewmkc)q7*ctG z9RLPjI;pNDZK0zBKUS)F%c<`h<<5!fc~N5itOL--OVhdQ z(k+U-m5ja)%A)(?rsEF^Q}wsDgEq1oxszv1_$LXsBZS>ixbjeGhmNOo#P@Ol*8sHD z4~s-Z%n%R{`wN|x91R2H6CiJR7a1HI3~_Sc zyZa)?mC1rkH>-I;;ByURGuosHQ~(-KYick(p-br-o}e1C-L+NS9Ry}0w#sZ1M`W63 zAhx}cqIbjcLN}#mN|DsZPg0r~N}949oTe<%W^XfXrOO}CtU%`iQlvC;p_m&-o|W08 z(V?UEQ_;!Y?yd4tFgS4lNfmt5Tj}$3M0p(Mfx|+!MKWzB3o_kXXWpG)P7XQ|Rl02=3gnF6FN@%|rJ`w%VTKuXKqBAb|M2Z8@sHHP&-fmT{RWDAT+! zcT+_fD^5vsXBj*@NQ|}7l_HnO+C)}iqej56qY{N{&>L5=Jn$)A=i4*mAO@e8a-`?T zk=~>+e?=;uxm*T6oC6}jTe)PJtm|~cTB7%;+E0`uNo&ZJnC2sP zYjS3Mzwvc0Ssqji1vexwL*|txin65KnUopeEr5h!J&2s52}>f*vU3@OFVU!hr!BWA z+b}$egtafE3fo{?^-hp|pd~R{Af+gbaFvaOQ_Oo4D8A$~ZJxn`OgF1}m#klHqJY6O z&4~hRju4|B+0;VBBsFSV#ADUBhIp)I$XvJhN-sdY4IP1qJ*$;2(07hH zGNpUe_5%xfsn|krjE=TY4ty$`qlU%93X=pJX=K^Q49nAbcpC70X_mb$!}_&-hPB9v zWwNf*4Qn}gfkrNYHaKF2nIy^_c(LzT>lX4DTu1MNe*!F!(M#YXNubLqBS^)RirUGR zz)@a^UM?(RFwXmS36UR~4pxCi83WuZi=7>Xyy~6EOQUxzTqZ*s+vAc@SQ1{Cyur*>-3>3^kUZCvDKy7&s+N4+ zHc0M-_NWnO-8Nv`W`La5Tc1^VEyuDAgj}tlR1PyTv5+PNAxYX;A^8L9XAm-{o0+|- z+nb%#591=CKQa`Rh!_&Kgt;`lIw&F-jbQ7nZv$6fe|&zwNH5a+#c_Ud|HJ7Qz+p;0O<~Yck`{tPjLAug7*)7%-OPmxN?Ax{3)>jvI|(Lc!*Xb8AFOy}NVP5k< z-fz{B!Q`Q)Mh4eiiD^>j5k1*zVo67aJGZR6vY#63VmXe4{ zL&WxcD4v0MQE6oXLo^Xn&W;o*tAy{+XS*+kni9W7j-xT3r5~EHX%r1;us$rDTVy=a zWLXA2+oHFcIr601B};!9%*ArQU3;v_BTe&I*}au?zG_Wm@;P+cW`HMlg~)aZsvzYeYPXq%8lBTBZWLJy?%1Imifsx^}DxXQzq*=)us%t z3&Vp9(XN<6GGvvER}s{w+f+*`++Yg*jRsSU+(I2p3hs2gmX+97;G=4 ztBJ;jv2&_=R8l$=kwtrV%%(g}Wf39cU2gH5`nR`ZQwHn0-KJ_v;RbT(FM~yT#H$m+ z6>Tn?87fh!8XFYadzkGpyw3eIpmzL(LPogZA4wJ!9>;xDP`pE;i=a^@f)Yh{0@CG>Dk|g*811v- zIJXg(BVSAhxff<#*s<|4LS2U}%$V~5+@V)Q7YP>ULkhT0h8;nzn!I8{~HWe!)Qh_#?;e<`wOanZs@9aPx@Vvpq(KTmhf zG|;2^dK7!8tG8aHFP~q3{Q6tI|N2`_{-b2A-tqq9i}d37^znIfdX$WGxJ5=Y6!d6p zGb|FEF^ImRS`l$?QJIW{{LZ+lArw)WRxuU!6| z(sChk;6er!4MYUFMcX_yphEj5=`sCl+P}H;=YRF{myeJ0<0t9ERsT0Rh$8ZTa8cRF zCHjiQ9I(t%$cI7D|_|e_{sVG^!)z$Wp<+S3wHGC z8wP)P+Wgsr|8eqlUwG0ey` z=~49u-<}ULeeEk zlqX4(Dk^1^Eo?9(X%+P3S#GM?wjD4}NJK(}tYi-T`s640xt}??mY@DMTJy43uTOqT zzWAp1^RO4kuPD~}(Ib{%_1=q%v*YYi*5mr*r{y!>CglCk+`IS5Pk!>~^oe?0sPg#n zv3%g@^z7w(507*8_*|XetAFm#$lv*j_o<7ESJmn{Uhn$k=k%|tzI7zu8hP`dm(Rd> z&%4?ThlVeqXNIT|ga)zLRyPG?TZCRI@KH>s%Mqbt^1m_zulN0%9yPXO<)@ct7w7!z z;X}5w^2X1~@A<<``(p0o{p(LX{m!S~`N8AIyc0E_^HqALR!`F7VwGO3-q&u~YU5|D z(#OT>^zlRfo_tVNYjc0^sdIJq3hQ-#@1yCftC!9g7dy^Z`d8_{{?YX86D-f_rQ`e) z>f-#{R;OpH?A6ux9AQn5(&L9mPrvi}-np-Rq~bHka)B8vFhKDk9;L2kUl>Cw059t zt>Q>K=x@s(9aWo2ID(`|rXRzO5+&#CxJo!WU>w4+9WAHN40M_@ocN#Qw|?(#jg8AE4^PwL{NBs*YwxvN6If7` z`;@j4m@|F9eaMZi(Vq3LM}5z#tz`J{m+8rWZr}dD@Lw;S{8#7Kz7Y9QOW{K{Sg_1$2t+lAHTbx_$T_He;sUWYO>w^_vbL+g`iW%|Ji1+ZJl8 zy=M|T?wzS~j?rA*GkNy`pla|F>+JMuMJB)d`s9CMFwecIzF?a?z_3>Ip+EX>U-qUA z7jNZN>V;nsN<7B>>?5FbB6_X*lKmyUjQu-xdh%%?+Q&N(^qqA;>tIlLFkm6D(Vn2y zfzu=_xxoeihBT&N8Wkn<&vkU@{q5cXyNLyd?qA2E!(+7;?e6u0`t&RuuJ(}Y6fr>2 zr-|2!!M*h9LShP!5o&nNO|aQD=o zg1be*-8Zih_Xh>wkMG8xVmxk7`!SwQdUQcv7sj^^%2kc>19It7BpWm)eD7i0$69@$ zanRLAS_j>1BWl4M{ra)c)N_}FaR=%(F3~npUyLwk1tQ8BtqbeSo7_q^UWeWU>DB9; zH=CcRUw8oHq74fiI}FC(rpmsVo$fVys!9%HGIJW`eAWysn*7Q&STtGNHCU`pUw!fp zkJw3rYU^F1kgrvZ91y$5rFUR-&yE;f_sHJZB8wZ~cc{nejHJ~1$lh^RaA8zds5zo{ zOa{(pQVpIMC$K^~(-<>wB1a~ao5b$$!EGwa;i!3SzS_XN-ZOai(MO+bOK;wn$^GRe zY{_IHM{VilYP;4Ee7-3`vqk!XEJUM5TXiPa<*4_Ln9{EBk10KW`if+F434Rg0+mxj z$L}Oaw{vFEnh>W@EubS8#1WL>`8GS!Pi>>S+JrtfVnW^1NFR}F0NLaY*C!Es zvpxK+Tld=NN2(&D%_Xv6qa$e#M<^wyIJD4a4>Faeh#_-18atlqH$fMJ;^p+ zWTu6^ZJ&iLg5yorcGSW)!sa&nQiHtZ*Nz?hRXz`?^HO;!5|T`PP}73UC$_W1B3zZs z4TcVYxlZnk{*5;{<$w8**5u%1@!*Cm>8Rh9rd3@~4^k)P3c^pVIX;6q+ z=ag%C25W~^YVtOeLQxI9zIy8TTuRW_pSgNxU3b>M>8Vq?A}MNLJ>7iw;`rjBy1x46 zkMQZ$vr_aKDR8eoT-C0xufC%BdzWVqudggQs|_mN&2N1tOYr!D|5vQpSGB*5YS{(P z^wsM>trzR+-BN+cskrNpeEWlHl`lS}n*jI=>H^swrq1<}QsUH7@YMgwKO|Z<43Q?f z)GI0ItFLK4|LC+hE{{k40)0*7Uql=N65y-1K29I8INw_TUh9e8U8`t!*UHb1A1Uix zdRWdcj`Q>DtG7Kqy}&E3-uL|F!;9l5535odwa@dFZjn&M>f&^@)m~Qbm!GIBZTyg@ zA74JY-xQY4ub=y}t1p-D=r)??-n>y%77xw;Kx(>0Skl8nr+?`t+^8Xav9h?J@!!vq zfa%QG54j0l$Y;NC>$~wPwQ=mS?zdjN`h+Fwm$$FJqEP27%@f@n@!&mI?>K&xzO3$x z(eTyVN46`{gDUhfFsK68yBA+yy$eo(Ue)|FSMREd+3CakvgDVn(7L>R^)~q)&+=5N zOPJS}SMNCeB&H@m1Sd0El&iNtIXiwue#~npugUr}KkVcO2_i3x{p+i*saC!Df!bxC>%psf^DBqCw^{l| z-$^_P`k=sb97^A42+@O0n}_98oe0{5o_?Yq(K@dmQLog-b6=)c?^xUM$94Jb>TC0q z%>Vs|>G{R|%O^N84*9~>JF4&M)jIk6vW9fK)Q?g*H6;pQ6g))mPh5Sq8~~iXXX<{v z@2_21>+j{K`oN)G>ES~>DL*|cu&VNYRja*U9&`G=rq}-Jqm}E)-(4Nk&GHK8b(-P8 z$B$RG==yuLpEK;R5wGCMj(R5q)MzeA2Z5N@Wlen&jAyxCS^;lrxgYSuG3H9$7D(oQ*Gv zu$MDhmIQdkBMuSmnJ-*@RrBBXj~~my`$FaTU;8{O^WfpD^?~y&Z+(6B&L?U93Gvhk zq2|kkz>j(1*skNp z)gIxJtJ+vNqS&w1&51Ntms9$Sbdjl_sQqvr&e2i z@&*38-Dss;mvME+iXHe=;BJrttDTcWKos0X**j2VUVoLpGQPWYSfb)CIgww}pZj(F zPwj#4Zuatf-v8b8e!lP3)r%KrSmyP~Z}P#b_ZZ=Zli%jE^i2JZ{@K5)|2eXA?8e2D z^E&Wv+c`On&#R3)`J()!%XI^&oOeIP_pYA$uzESo+jA{W3(|IUdnTM%i6i&EE43J3rH_r_`q|&QdvMZ_vVc_3q}K<$TyM*Xv7l^#1@D>)62n literal 0 HcmV?d00001 diff --git a/tests/test_data/ckan_get_result_test_data.json b/tests/test_data/ckan_get_result_test_data.json new file mode 100644 index 00000000..429d1e02 --- /dev/null +++ b/tests/test_data/ckan_get_result_test_data.json @@ -0,0 +1,863373 @@ +[ + [ + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "694609f9-efa2-4cc6-ac94-acf083cf57b7", + "isopen": false, + "license_id": "other-license-specified", + "license_title": "other-license-specified", + "maintainer": "LAPD OpenData", + "maintainer_email": "no-reply@data.lacity.org", + "metadata_created": "2020-11-10T17:52:03.756161", + "metadata_modified": "2024-12-27T21:01:22.722611", + "name": "crime-data-from-2020-to-present", + "notes": "***Starting on March 7th, 2024, the Los Angeles Police Department (LAPD) will adopt a new Records Management System for reporting crimes and arrests. This new system is being implemented to comply with the FBI's mandate to collect NIBRS-only data (NIBRS — FBI - https://www.fbi.gov/how-we-can-help-you/more-fbi-services-and-information/ucr/nibrs).\nDuring this transition, users will temporarily see only incidents reported in the retiring system. However, the LAPD is actively working on generating new NIBRS datasets to ensure a smoother and more efficient reporting system. ***\n\n******Update 1/18/2024 - LAPD is facing issues with posting the Crime data, but we are taking immediate action to resolve the problem. We understand the importance of providing reliable and up-to-date information and are committed to delivering it.\n\nAs we work through the issues, we have temporarily reduced our updates from weekly to bi-weekly to ensure that we provide accurate information. Our team is actively working to identify and resolve these issues promptly.\n\nWe apologize for any inconvenience this may cause and appreciate your understanding. Rest assured, we are doing everything we can to fix the problem and get back to providing weekly updates as soon as possible. ****** \n\n\nThis dataset reflects incidents of crime in the City of Los Angeles dating back to 2020. This data is transcribed from original crime reports that are typed on paper and therefore there may be some inaccuracies within the data. Some location fields with missing data are noted as (0°, 0°). Address fields are only provided to the nearest hundred block in order to maintain privacy. This data is as accurate as the data in the database. Please note questions or concerns in the comments.", + "num_resources": 4, + "num_tags": 6, + "organization": { + "id": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "name": "city-of-los-angeles", + "title": "City of Los Angeles", + "type": "organization", + "description": "", + "image_url": "", + "created": "2020-11-10T15:36:33.094497", + "is_organization": true, + "approval_status": "approved", + "state": "active" + }, + "owner_org": "aa795a1b-5fbb-46d1-b9f2-8b86e1e48bef", + "private": false, + "state": "active", + "title": "Crime Data from 2020 to Present", + "type": "dataset", + "url": null, + "version": null, + "extras": [ + { + "key": "resource-type", + "value": "Dataset" + }, + { + "key": "source_hash", + "value": "9390b14419abf895a491402e2394e703795d354f5a342a02f68c7ec279c8d206" + }, + { + "key": "source_datajson_identifier", + "value": true + }, + { + "key": "source_schema_version", + "value": "1.1" + }, + { + "key": "accessLevel", + "value": "public" + }, + { + "key": "identifier", + "value": "https://data.lacity.org/api/views/2nrs-mtv8" + }, + { + "key": "issued", + "value": "2020-02-10" + }, + { + "key": "landingPage", + "value": "https://data.lacity.org/d/2nrs-mtv8" + }, + { + "key": "license", + "value": "http://creativecommons.org/publicdomain/zero/1.0/legalcode" + }, + { + "key": "modified", + "value": "2024-12-25" + }, + { + "key": "publisher", + "value": "data.lacity.org" + }, + { + "key": "theme", + "value": [ + "Public Safety" + ] + }, + { + "key": "catalog_@context", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.jsonld" + }, + { + "key": "catalog_@id", + "value": "https://data.lacity.org/data.json" + }, + { + "key": "catalog_conformsTo", + "value": "https://project-open-data.cio.gov/v1.1/schema" + }, + { + "key": "catalog_describedBy", + "value": "https://project-open-data.cio.gov/v1.1/schema/catalog.json" + }, + { + "key": "harvest_object_id", + "value": "a2c3a5b1-ae39-4c3a-b7f8-6060a41be714" + }, + { + "key": "harvest_source_id", + "value": "4678ef15-545c-4c3b-be19-75d55f823605" + }, + { + "key": "harvest_source_title", + "value": "Los Angeles data.json" + } + ], + "groups": [ + { + "description": "Local Government Topic - for all datasets with state, local, county organizations", + "display_name": "Local Government", + "id": "7d625e66-9e91-4b47-badd-44ec6f16b62b", + "image_display_url": "", + "name": "local", + "title": "Local Government" + } + ], + "resources": [ + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:03.782903", + "description": "", + "format": "CSV", + "hash": "", + "id": "5eb6507e-fa82-4595-a604-023f8a326099", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:03.782903", + "mimetype": "text/csv", + "mimetype_inner": null, + "name": "Comma Separated Values File", + "no_real_name": true, + "package_id": "694609f9-efa2-4cc6-ac94-acf083cf57b7", + "position": 0, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/2nrs-mtv8/rows.csv?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:03.782910", + "describedBy": "https://data.lacity.org/api/views/2nrs-mtv8/columns.rdf", + "describedByType": "application/rdf+xml", + "description": "", + "format": "RDF", + "hash": "", + "id": "2957fec8-d080-46df-995b-d55287d9c24b", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:03.782910", + "mimetype": "application/rdf+xml", + "mimetype_inner": null, + "name": "RDF File", + "no_real_name": true, + "package_id": "694609f9-efa2-4cc6-ac94-acf083cf57b7", + "position": 1, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/2nrs-mtv8/rows.rdf?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:03.782913", + "describedBy": "https://data.lacity.org/api/views/2nrs-mtv8/columns.json", + "describedByType": "application/json", + "description": "", + "format": "JSON", + "hash": "", + "id": "c89bc8f6-aeb8-4bb3-b479-972502a35292", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:03.782913", + "mimetype": "application/json", + "mimetype_inner": null, + "name": "JSON File", + "no_real_name": true, + "package_id": "694609f9-efa2-4cc6-ac94-acf083cf57b7", + "position": 2, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/2nrs-mtv8/rows.json?accessType=DOWNLOAD", + "url_type": null + }, + { + "cache_last_updated": null, + "cache_url": null, + "created": "2020-11-10T17:52:03.782916", + "describedBy": "https://data.lacity.org/api/views/2nrs-mtv8/columns.xml", + "describedByType": "application/xml", + "description": "", + "format": "XML", + "hash": "", + "id": "7f659a21-9302-4e2f-bda1-3c56a22ebbb6", + "last_modified": null, + "metadata_modified": "2020-11-10T17:52:03.782916", + "mimetype": "application/xml", + "mimetype_inner": null, + "name": "XML File", + "no_real_name": true, + "package_id": "694609f9-efa2-4cc6-ac94-acf083cf57b7", + "position": 3, + "resource_type": null, + "size": null, + "state": "active", + "url": "https://data.lacity.org/api/views/2nrs-mtv8/rows.xml?accessType=DOWNLOAD", + "url_type": null + } + ], + "tags": [ + { + "display_name": "crime", + "id": "df442823-c823-4890-8fca-805427bd8dd9", + "name": "crime", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crime-data", + "id": "7fb56318-7ab7-4439-9cda-0751ff07298a", + "name": "crime-data", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "crimes", + "id": "92838233-0688-44d1-a636-81db179ca873", + "name": "crimes", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "lapd", + "id": "75282e47-03e6-46f7-925c-5d55a5bb3fb3", + "name": "lapd", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "police", + "id": "382373db-6ae8-4e4f-ad63-d0cbe30ac053", + "name": "police", + "state": "active", + "vocabulary_id": null + }, + { + "display_name": "safe-city", + "id": "29406a9f-a5b0-4c9d-88c2-271c1f36bf09", + "name": "safe-city", + "state": "active", + "vocabulary_id": null + } + ], + "relationships_as_subject": [], + "relationships_as_object": [], + "base_url": "https://catalog.data.gov/" + }, + { + "author": null, + "author_email": null, + "creator_user_id": "2b785922-9f13-491b-a3c2-2a40acbd80c2", + "id": "a1cbf6e9-6a08-4288-8b6b-a3c5666b7c2d", + "isopen": false, + "license_id": "notspecified", + "license_title": "License not specified", + "maintainer": "NYC OpenData", + "maintainer_email": "no-reply@data.cityofnewyork.us", + "metadata_created": "2020-11-10T17:03:16.430697", + "metadata_modified": "2025-01-03T22:07:05.447922", + "name": "motor-vehicle-collisions-crashes", + "notes": "The Motor Vehicle Collisions crash table contains details on the crash event. Each row represents a crash event. The Motor Vehicle Collisions data tables contain information from all police reported motor vehicle collisions in NYC. The police report (MV104-AN) is required to be filled out for collisions where someone is injured or killed, or where there is at least $1000 worth of damage (https://www.nhtsa.gov/sites/nhtsa.dot.gov/files/documents/ny_overlay_mv-104an_rev05_2004.pdf). It should be noted that the data is preliminary and subject to change when the MV-104AN forms are amended based on revised crash details.For the most accurate, up to date statistics on traffic fatalities, please refer to the NYPD Motor Vehicle Collisions page (updated weekly) or Vision Zero View (updated monthly).\r\n\r\n

  • + ziA=A_Lv=;|$xNePy~ODd8QQVEM%(QW`xFMuVKRy_rHKWR4zV`G&qBe{w&H5EvdE{sb5G4!fEo6S#Z39>*uD_Zw*Ca z8>^dphq^d`r)mRRoGD_ZV};Y|kZ+{_Nhar&ZUB#&PR;ZlVXyZ1tsd;sng&Mw-iY<`8}ADxr5ic<*`YqO0*z z)lVS3ii^po<_fTQZ^Xjw?|nej9(hLCFZ4grNlNvRWKHYTAF`bF>Xzsity4l`7D>gD z?K96PpEqk{R(p}U%-VUc-vgsCR6Is6Igw3h62Q^h>w{+q7U75c8em9BKcvffP8$8` z@vt{STwe&kg?0<7g90gjaD<}^Lo2w_k)-d7$e3j$=+- ztZZ(qt`zFAq|K9Z9fCOY*+Z1+P_Bne%B28{Kqvp^TYab64-LArrj0ab9~<8FTP>=A+)^ zQkiVM!{6E5*;?COT0g%WwHBnW22c9n==y+5$({Qshmkkrpj^j|)!XZ<%e&_lt*6Y? zkSKF{Bw-kg(FVz-M&!1Uv?KW#mEX4cU_-`bZT>YyV@M^an-ld=crNwK*5>-!^0`YV zbuQ=|eYJpHJz37{fG>2Sh=$NMYqw??COaLiV1}fd;N-T#Va`a)_=p(KkTosoiqg!L z<;LFI*jnAb%U*Ntl0NrcLRHhVD;44+nsLarCso|1H?Nr2^o3ZAa^|e8?QCuC$l^Nl z#0l62#FxWaBkPM0%>&8JgnL+$PbdS6Y%O>u=>wv~NS1dr;PdhTsLUj#nKo-Y#e6}h z^@!axe?@lw?Mp^bZu&yzC{|{n{4%xHiZ4r75kgA1`}C&3(yA0+E<>heX}g~M{J1ZR zQqo8Y7@^GRw2P$ZftViR)#Ef^NBB)lR*urjy}!C^EU$B1Ef=b|OV4Jl zCY10fPPnl0<_Bx*E9+~wO1nl@NkckE&P3W!==mo-w6t}_o+oo^_5RZGz10ibQq}V# ze(Z(I^@YZ z?;IccBzxN-b!m*rc-b0oFtdV;+uK|7)*$Z%Nt1GPkrzKtlV@jlb-Oxo9!UCJlE@B3 zK%4Q@=gh=pNzVlSXK$eH<;;@|BQ1~n_Ui7v?V{EER7F2e{d#W$)2wWVq-{@6QTkOW z$s_!(6K!%z4fd)h-0IE3Vp-1C@?;(7hjL!rWSGdOD|a`>5fmZIAAX+{YUJe!5*2Ixxe&ZbZ44SGzBEYO4b**oqJQOe&*Sp+6t3Hd;}6Hrj;Zi z6|%;pWdt+tmIl-j-6!WD(DH!W8!8@_b2s3WcI7 zy8)pe;w`8mM@zTB2aB*>^|1uxk0qgzas`)GUVQtuv9z&vw}c{B3(?@_trvlt%KIm;#-@1U56RJ_(@#_y zvcA5$eR~Rd(jc=;Q6PSZ=y*x7OvX7TRVie5cXea-$uT4iCApad7#tXf$GBd7Qjy|5 zU>=nYck%rc@3w^|;p+iPuWP~0&5w=EmCfov&nHFIZ@eP z2cMNIg7;`=bw?&i{Q%=H8VRybhcL)$s#F|iX$i}-rbt=>l$-ho8QwErUDp%KcYyPZ zt?kXyl?Q{36kS|L6}bm+a&%mo%*&g1w}2p*c55(q$;c8**DJ3_{je=>^3JV0OSg;g zXkqMR<4f&HBN4|)rL)!bq_mFo;OUgkGJ1Z(>veQPD0edE;-feQQkXFzm#3U-h3b?x zUh?KLFUXsmIn-bt_DNG(nwKl$leo8RtQ9Zfg%Ytm;Zco;$C8jz^dNIMT5==Rm$g~! z?Ac{$dpotSDW`}r-{0IWxr?L@y5DKe-ayRc@xFqw z1^(?l9t^{3Q#P0C=cv57aE7NY;hv6i$w2l>eeSIneR_os0dPK0OPGU|Fp-c_B!SmB zt8Td*K&qv!S(^x$oPQ*9Sui@8k<-JYu39%&?=0P)-L%4qCQ}DIZ*t+v=95$}-5B`6 zzK?h0sw>l$$#F%FzW!c$irrdTURz%) zx$Y}(%WqrE4#9RcCY++Xi68bjcTOsWvI*i2=8jkCv=W9WXJ|gLss#X;DYK?h08Tie z$K*Y(7j`x~Q*4X1DO^oixYEz^615kU-*J2GR<(M1#~8A!v-9cNDZ;1lAohAmW!Jg0 zd2a^@dvmS0)|a%Y1tiC=!HWZ5_8nQFT6;>7(#jRN^9kPDN;}ip#pWgB7UT0L^(1zS z99%h?Q7&d})}FKPi;v4-=MjkMpJ}A5L+V*Cvs!i;fCG7#oVWSb zixD_@Qmqgtom5fxd%0$JH}6+XQ$0~+f*nFT=5UeuHaX#iwmq}BjnxOn&83@F^FkLH z`hA(Q6?-7thh^uLmock?%97jIH12HPon22k91f<2pQo^PcFQ~w>9wqZeaR7*_6jZH z%B#8&cevz_lQtffJBt!`*Jjis;vyrhqZynseet_%1>J0d)b;+x=B;h4f|d1ZhfS7< zl$nrNm4U{wb;fzRDf_sAd00QiqRhUQG_U>v)Kgtrws*^3P+Z3QQ>R5O4QA4x=`Aj; z`84ZAKR$ho>d_FPB;PpaT%>V4zqUN5Gp=4BN?abZyIXngR!I?3jdZMJsi%-t`I+6#P2=WTk&ae*N?sN8DyObI zg#)xYr6=R8D(Lrx86^0M)EM6_mmZouU4b+0ASr5UqDlpJzznLrUTCg7H{#tDUYR_3 zj(s9e)|eW~Eq$wW)UAs_!OtHlsT~@d_4jx`rtJ#uR(Rk@W*dEwdZOpBL3rE!)nfBD z6>~0~P_i9nGl^o=eyiJF?%jJEA8oKI3yWbxDxo>L%!xe=g<7_5ZlP4q&U+7xrFG?H zEuEcu=<^-ui6oMy6SDs3q0=oJr{m#*fwa?_WnHBEcZ z{!!(W{8(`;!G+#I+nDxuTBTOS(PX4(o*ppT{^;Ul8ePs8bN08NtSf3{NT-{ z?T>bL%RA5X%diWF+WLfGEITCj*-d}=h!h=9s%YfW_6Gd>!d!$tpsq;SF3UD38w)$} zurEBJa)o%-SYEpI@BejO31dSFTlSNG|367Q4tI@G(Up<_yl?NUuZbH!-vU*SunmlS zZJDQw1S4V@{CjUCsqEPcF|tKpoT}=BLmv^muHqqDy$^(2EPiU7s$EyE0w; zMWnvh{5lMlpY6_4v8)?YW3gNwx9ruMo0}iilsDbtTSOlRawg8--dn4yE34b&fG!?* z`2dfNTXBp_eMHiDCLA{Md1I87w{@pbx;OUp9? zPWbBfM(HM!)pL4A4Epe0rMmOZf9{w&>#I02inzjz^10DS{+@pPWONWK55oNK;kL0{ zg!bp#qPAj=g>rXr3%xsMLBho*U-=XwxV3%XQ2TUotftq!8mSaUda^HA1W~<1;xmW_ zVQKiO&8aL*HknE_Sz`CL%RATfD{6LSn!H0s_R6LTh=O%g9;Bx$?g8Nb+3laZa@$KQ zYjR5|+AqtR@?F0RPpo&bEzw(2XA?&OySS{jp&#`meN>v>gHNRJ5(uQ)!HU<-;$iX{zL!c0Irm_eC~qmCMz3>EfUDoNRshUX`AniVLBgeuE*JVZGm|fmtwC zKl2Zdz=~4fIGef?jW452!o6Xzo+}6N?wz&mm93@i60n@rMl%p6(?#|hx$vmVjaq*D+q=yQsaBO{1&aU$G`uXT~x)qfUcBWVH0vT-bDFpH~tqJm4TceiR?}L?UB&T=A=M6)4>V&aAs$mgM-YiU{0+6}tOi zbGzu1pQ9wX`;DI<0GwC7+yzSapv2eG!BDyT2kmLE(~F&0l=J)rG~AcqYNp(>WTLc7>IIfrv0t;T_mHId2h7~sWN5+#oXim zUZP{v7nR;EWM1q0k+4!FHKqVtf@x?v1CcnsUVM|rmg_FQ`sU6S@Z`Cjl)h6IO*+>l zLyzpQ3IW2r^$ck z?VXhZ3R5cI*TKc)SCdUt&!+Mey15PbTt9m%uaE_xM^{vC#``i`H2@(IURd4|swY$e zzl!Idw;fkrl(uE=E%^>=BP(S+gvq%#Rknh)WVXZqKqH;7tJ1Y^dUGpG(W%1Jg`p2T zFP%}`+{%TXxyRHOnzbHpjBvO_UZ=m~qpu7Brsuim5 z-h?m=87ZkUt8T;>fuTgvOTrWc3qDo|#J%OmXBHUpI`D`6H1~f;t(1Fa8=Ow=R7U$cF zvHJ0pe#250I>scE2=1JgC-7+kdLbX_D01eAG7uFPj_Ig8N6Pd~zmGpVk{Fiq6aq{t zuBR{HbO`n5C(#NvBX2^{)Ps_b~2KFPzd7-?#l&Jz{;XkSX^jan; z*7G^{rPt4y`sqAR1NyUV_Y0Z!SMsXoXUcD{uCFfba1WSia^_bu*>SOdgjZF$a@DZ3 z9;ECmefL)Ps~mije~~^fSK7)-O?70RqiuV87Z=f7JvWQK4>l|;iQ*PKF+z)7pBJE5 z2NN{|_6_MjMVh$K)=^)$x_3XH`^e75|IgmLJ;`;R=YEuU067#TN;D!_vaPm6iJ*lw zz0QZ`K^hG}5+n$~m?1^UVNmNh-9%6KsCx$BNLJaq64jPny>}&**{(`eQswL9AMo8y zx$;M(Qn`s;F8g9%CinTh-#YYZ^-RxT2oO|LA~=}t^{wxFzw`4x@AJZYnC=Y7D`2#W zz%HykMVcFgdwcoaM$iN~LqL&HnR<|ifcSS<0WNz715teg$|aSLU{>AEujI5UTQ7%> z7zxt+^ospCf~eoCOSrHL3OHR(R_qa3uHgzcJl>drVX43v@=&hXMv51j$;%GaoHUd zw16dHlpU@=PCYC-V~Wr{J=Z3V>Pj07U{N?y>>4v7T6A?8TT$Gf?x)>Mrb4)r_Tm|j z!^Vw<-~hL8PLkY?c^7kh9MRl3uH^ULSpf6SRKIeIOcNlc7u%DrzcXb%z&&@Sq-o<$ zSL(QZSvKKgi;@NC_K>!T-J*fYgWS@Nq0FV6rWb{7LUoY zP6UEBaRS}uJj1Wb$dJ5I(*u3dHS~Ts>qncUzq~~jzuC{HB5QC`%m=khuFP9|;o&T5 z@xerOKj_^R@!H44*2+Cv)t(6>;fHeIF2;^JK*Gnzi^@V%tQBmcoQ|fuVA99`^VtBq zDGT=>6VvPwX*oplZNfTgDDtc6u{aUX#Px@(WRCw87u4w~`Zz2qN)5Ye^*{c-rZSwW z-%dCDG3m%i0Q0Ind27_~9?RC`DMG8%Bs1-*GM0qHA@Z~c#YoV3q3$ukIG1?2u^RPw z!hZ%w|49a&%BQtl-W_?2pftkf-+1NwI{*0kE60=aHih&M@3&^tAnm>R`uQXldT1@# zNW$I5JK=7pyD!RM@?ObTa?XoKU30=l8;E%Xr0L&|p7z^Dl2qncK87J-RNE#9Tp5bw7 z3=ZT+fz2$#;Ap859r9JQJtUboOJirEQT$bD8-s^^f_=~tAPkV_sTvF;#0Liag)yx` z-ptfXrDQ%;8M9bsp~9ryJqbo9zqUlcAweKqU!XY3ZVUXRq-#SMjzc2+5ohWWNhv}j znLI@cgb^tZ^(5stUDig+ZvBO|7uMSQ`+LJyvnh66ACIAYdN#+OAM?@u`}cYB6EYbv zhMGt1AB=ulmO2RUukWyV97I@PAe=IY80$pSHs9XbXm+Kx1e>nQKshhfHknvjIHoTUtw{(3y@J!byH|3?@wO<`QOWRd2>SWT^gSNKpylMW; zWU|-qj=b?eEjaPe__Y~n%*Hj9(Nfv-W*!@S#0>9O$~8-JdtbPc592a@_wz;CZbIYR^7$o`?4(KJ+h&r4wnf74Bn>Pwr5c`VnxtPf zjMUGJFe(f9c2R)TK~js8031tqK+y-3_q&6`Ok)vmHLvQ)+QT~H&AEm|n)~0GPx>gPg88M9f zoz75=1!4U(W%{nS_jkKL?j&!RaA}6fwODb5`^+Goa^;q}Hx;&$#^HjR@ zZ!uUbO(#9Axore3%V^ooI-CA4%I`ie8amAFTcC2%tiLR4Gah=y%1M%xo)}WgM>V5& zvbIGx51VRjYqjPcUnT`=S*Z&}ej2IJ2WPC%9t|2cxpeLhwSJ~C(^Rt6vgD#Kp55&y zG9D(4Wow4DZI~^Kw65l~v6xoixw{j+d_gxHCZKUNDt^SVTD3n;?+ zik@Ju1EYSSJY3_1FsS0q%jp)|qmmM+c8UC^oX<+MuSv!!>@qn_7a0;O42EwiqC49z z`^ZM_Q>(OkWocjVl%%yNplc8+sqW0f>!mSXfXx<4CGM2V)TA*BTfT^62vMP(J3mpY z`KSA0n%B#b%c%JT2?$MQ5c#LsQsPcu4tmXdEHKS{-Dws@tjj{xP0H7Qqb!+%rAvm} zeJNWzRoP`>FO`Mia^ggQ-r`SHC$>&i+Eh);qQBk_VPp^Y@AM;SD=V#3^JUA(Lff@W z&CCL_JNsd*g_$Iqwn)q##8F@y;am~LdR!EdWR7PgNuaUln>-jKT9n$M7CWJp29X}e zx>XkO2W2gaBKAA`T{Xb}U_AR8H|d7P6}sW*AZ_Ub;weKmXW@nUWVJjQyhpmMXM}#<6z6-QF}OgakkVvhj`+Wk=}K+APo$1 zUfZ4)g-N2>b{e~x;YO|*9kuVZU*-t=w0eUaR_Dt)2-}Bw{r~bt`!_d=!vX7kzJyt7 z2_tcJU>Lr`@s$GqYV_1Q+wWgLYX3X_^33REY#N1}mo-awV$F6kQwvPf&{8`HJukLB z&o++Q|Lu+TOX}b;U$z_QY;x`2j-HcSNmKT!qxQeQLCwE0UOAMxvE5PoZ$~dLm+^b_ z-V^QraHIVnZ%m#=tVg^*wf~13*!&;Z-eu4XM=#_kRFTbF^{q}GcrP(bEwZyfvs06N z<_QzP%VI2L88U3;YBKxibY}Iu_zQXQj3jzW=hTyM^wC1gRI+~%-^~k; zT{c~0@-)vhFmdQ7THw2x76*$tO(QGtGHKHirPWp9rMXHJ{jGE1aXH&-Nz6pD z6OZLGV8rVDk#OGkEteJO;;6oWx>sE&+*0{iwL`4NoQg8G72AxkrIq=bp6ZSn8CjfW zES^lP>Y=(Kzgn1TaxHK?BQkZ5IT}R_0*^ms(@R4sdG6Wi7o_cf{`jc< zFZ}zj?SE4zjxXP6KY645)aYd+jT0k_xD3)0%rmyuD9|yD7wTM!(!}86A*)9a21cX@ zzUEtj#SnKm4*QX<1)iQbagg|4z<_!7Z`#j|zJhbTV9Ln3`1#Sr>!hnhYg#dDCO&y# z^i_d%8t*bW(G-w7)7M7d?e#T08r{R66epei!+sVMJQnWsKjs@v?Z>t$*80XU%+fu8SWft+ZnzBkqxLsH`hUTSHuLv1ZV5^fH@0GK z^j&ZS&WC%1ErGoZ+X&964V+(4Z$6YGV)Y=je?nfaQ2tdRo!X{OIHDu z#dj}*F%Y`yUmydE1Duc z6?`M!!oep0i^8+>_Yv8a3r|UdlzI8XYZR3^1e@W-eZtbx`{E@RmJ8qH&moXYDqLku zDt8m=q>{`I``JFS{+yMt35xo|hNu0avzH@9s$z2N;)XH*#kc$Y9U`}{(id%cS$?44 zNkyp2wffhOKnI_iLI=GlG?F;utm3n|ar%)h*flkSQ&(oOqBF&1Abm{$Ah{eC!&44f zUz_P=!7ye~Ku%6S82xwUnfU-FSD38d@7x7qOFE&#d*pBM&pKffQ$YUVCQ95{)C`(I z(7X=9bElu(DF)IH%*{L3z|wksZvMl2J53`n^}SEE6TVi92g#MSWjO1;o*&#!z=M{v z)GQt}I|1*=1Uz4;=O?!AS-xxNS>OZcf^~$M=drRmOsm9X)wk`4^^29;VK2?BkaMi= z*{;Lx?b|_xg*;3MXd2fs%K=iq4mQKRPE%&lu<1I0V1$)+%4^I7fU~Bipzdqd7>SyJ zZ2s(o7bWvAn1Vfcg_$q6)jet&y7;f^TTs?^5@>ktYI49O6IA%9#2G%jyYchob@nIu zRq@hEhLEebT(8TTKjxR~$Z)OD!vO-)$c;efBp4VL$9dn*GBe_&ZC990bw8iJTzgKS zr%W`CBtgnKlKX_8I+n&Q)MsQc?|JB_W((6THL$Rde3GDoS#J=@eX%W-|34XC=AeHc z$a;A1$2mm44V?eR734Io-`u!zBv)p+&7N#a&VEOuH_z~XJW&U`z2W*G;rj7+qnB`h zaEeo_P?O*N=u?3tif+1n<*lllJVTE%J+`zE?}?lfGA&FUTQhAti^9xuLm#6a*G;xz zFamzN;FSsmd6qYxse8Uu2Y;Nod$7X;b`N{}(dfqy&^>D9rGH+W?4SIX1u~`9j}n=3 z1E0&1>1dIYa>WguNG|1;7F#K^BTcz1Fh!2-9n;~$@Y}i?WGnNou>n- z2BBrAAPPRf?!{5@#Pl^k$Nc0YrW#jvKTAE=kfR}(4%j)kMCh?R8HQNcP7Kdc5K{3( zU13kgdpUGt1$q?e3D^IK+S#_t&EF3>Rr)TM4c*Ty@mpRTpb(?&wuGnYx6r`Zaw0zUTml0`hnEHT% zHXBajS{fCMQcDkG-2sHTh;O-grnW#BJKX72frgprfPaRj>#+I}H=V z$2TGcme14`_!R*lv;t63#oAty`Vr$+*YUg995NYsK)CoQQr$E%`bYtNGf&nPexX1W z@^S-*WkXK^Ze45|GXQ;)CEc}>AY*ZNf&yu)9;z#HZHzRiQd0*rq;{;~4X3tV2#oEp zTV$^1yTGs!sIVAe>bdEH&jVo-xYsm1=DzRHxxPF4s)}`=0$B2;0*P zrU)$i`OzP3!WvNeKXR}GCunT!10h8R>I(JA@1A?&iP2@*S0JMZKR`L*L0NhzD)f5_ zY7oE*aBkQv3VmVp+%_bh^on@60OYGzFS>{s6WS;5iyP?gg7MLOvJxMG0uZ5Uu{YdksexlnpSiDZ#n z&I&ODi&L}Y5co-S4e$f=l^%Mff&q5d6bB{*a4M5Z@^c3%U}#KIWgaj6dQx}6u?ETk zosv=xK#KPP(dEy;+FpZcB}wzp9{@`fXl(3?&aiJ+A%v8nw4n-7j(7lZg<4V2uV|w@ zse0z}S}97TawI@b!v8Eu3{)!tIQI5MwF=H?VTgGXO6NAN3{-{+0sLsrEm<>Ea)5%@ zIAO`RPO73HY7#g3Pk;SCOUR?pWQPCr*Z+%Z6`!qv=7|Wss#arL0Mh~tRSlAQ3(h4; zDpf3)vX+>7fu+`tx72#$CX(0*GXupju^-8%NSKoUdgjs2aIN~hGMHkUO&nzeriI{0 zU#R+m&#J!3$pwY7*>Fu5ZTPNf0%QWIdEPi>*eOg{AlgaRzI=CM(D@bFa3-MRHF|Yh zhz3IMSGN(6(_#dtJ(N#UhFk%l(n^`8YE1T0(bu{Qj9L1vhD~L8 zV^3D90~Vk|C|@v8>Spe>UfewpR9sCK8aLS&@>imS@^nJdf;>g20==b;YAEF|kSUlb zY#q5PqCfIjw#uGmGvP+W>43#EUkb*FRp8acHIDAhU$(K5w~*;Y=~gYKKJcRO!xG>X+r8YnY#(6}vYWD(ub z}OoSE1UUHO>&AM<8&e5Jo5$eCk)%lx88W43VsNhSgFXCZy5KMBnrUS ze|NHwrc}3DW|sKjeMwF~$>U^2R7U=%zy60R=i)PNS(_}J$pHIyskW+CkXtJ(;Ule_|ufBcl>eegl1CmYe zjaTkOprm(e*vl+)vWe0kJ({98K!aB*)ZzT9@_I9TQw^}3%q$zB5Y5Z6C8MU~Y2WTg z{rx_pZA?WMr^c6YYCK<2p6w_A;Bctv+wO$Orr3WqD;>=;V zI%kd(yco-wX4Z@GtwmGx+iqH$o#Q;p#`{%UGVHYUA;?psMJOm)Sv-MOLhbQRHNan}rTcAq58dqX`!W z996-v11`4PCTC5nWggE_t!ArinG-7qn~X3%Ip}iEZM7C1Q_Ct$vP^$e4u1Arbsm@F z3~T-L2|GG$+Ut7x{FD<#h_*HdW;s%uddue6>`ie;r(G&DbFwhXq$g#PWmvjWR$Rnm zS(9bQJWonIt)#ocLR_9RTX{*QS&SaA1`NbN1NXquVl!4F2t2Ic{As{GfksunyeeYa z(GsU=Xt1H4o+*6PpmqP^>IAb1kp{w(~%r#03hI6@akbI{gZN8oMxAF*{VFSGbvgzHr zRyj_De-}r9VGLYgPWCDskHC1u5_(4B!YdX6UIoq1z0%Vy%L6f849$Oit{RFux~w&8 zeJ4@5#+O^fI;Z;KWDtYeKsZUi%QPY&sVP|*KFz}~_=pIM6L&YU_#`y^YVF2V%IW{&EHBDD{|tgX`HI0h30q7yiDDREDy%7Zon+FLy%ZF z(V<2^_`VtVju9)e%LRhD}>F zI^LPEJY}5l#W%^yueBw_hgT+VMQog@N;6-LaVi2R{>xYP5a#h<+}`jZU_E?s{=9QIf@ z?nur_VR6Fn>%u+6d-Ju?AIFkSG8`m7nf+7_%_YnX2~P&?w&AyI307R!S@tYCp@f<7 zuo%I%E(uUf7W+*rpIP>VK-hou+58r!+yYkc3 zT{*=W6u=bIsMIkkq zfGlt{+iAgcH-mLEFsk6&X-wcHnMyOuL^(!Q$Utj!4pEA8$N;CPbx)KvI41~PqhGe% zbv>{>`LDR^%MPfn_0z}zEKAqX%}5IpiNkRdjx=saNP^2A91>Kb!}Kf0MpeW#GT`gB z3#XZrO5(Fw$$fxhOaRZxjJTNkX_!`Q=7q?>#fhzHytR~Xo&W+y|NXDOCxNWrYc;;d zf_b>p?|tub<9l&G&kPT-fKUG7FaDx3Orx~S$Cn!uzb(uozbq}*sQX?0)75W3{+M{> zFGLjP95TU;EYM6e8aVk_Ek`){@X@Y(lw5Dic|yH&C5a!o>l4xacKH6 zN0I7AJy$l%Fc-2@Ars4;A{QVN4|RdAgE4B(l@_;_(z;8*7!G_9W>^tCWXyWAUbgx}*_KQt#H4DY?$A8ow1 zaXtF!+uhBdd0sPAiV{t{y!*}aiRNvzgK*E@DbGs7J2%q%&9{KQxe^NQlMb4U)LQDU zE^yAaVYeJx9oY52^SOK0(4f=Uuq-%UnjjGz!);tv9>;KtyAlK?NLdjyqRBx$U9{s% zNSF-jSsHZCwubAxtR-s+oBO3D%WeL|Q--jg6Lx8d_#t?|snm6vCmoKO!i`p^qanwm zrL7uNpxgz}xG8RI96AnBq!7t;{=k0(`4Z+Fz=vz=2A5RgO;50_?eLA?j=seqzamTD z>m}dgGBhh^r9g?E;r zjWvn|dBD5dAH$nE`ozN{g@}d!dB0-pOa>3o3=|JQL zy?b#~^K{)yE_`x8Zo8PeP-%$CY2bt4dIXwtoX)@nJs@b@Z=RRfmY)*YN7>_t>WZxB zvy^x)l-rl&QaOVYsrnKsMf??!*O@xIXSntPqWL(s!K=0$BP}SC^#x4V{XCFC%R&!| zv!s^!5)K~V3<#Vw)ew1bEjS1ksvZxB3_iEr-+U)bb~^xYX8{2@4eRTsgYE<{e+2>( zoNI~S9J(o7Q;X^EszLNe#pNBRzRH(?>fx@?iuNFRf>(cY^nVG>v?SFiT|~%IJH6KR zG~0hok!(b3mU8#@A=p%Ul@p)1d;5qPLC0%(4ZXp?ukl5p>J)z}E}>#RLQI1KiO3Pu z#BnVqp*Y3gE9y;0GA@|QxwD)bKvT=T*T*A&F{_Z8RtqhiQh zEmMYEnHYTM&Q$`~O$aD(-Hf;i6_r5HisjnA7b3NXstfd<*bQT1GYC9@vy?`r1BoFv z^uUa=ir@1%fSSbFo1t#{$jCUhjxdi&oKECJQ!?3Td~+#K)5YzwZ9?~9<$@e^jI>^L zaa;PjA?Uj(PBj;Tn&nzEy)M=un#Sz0@a&K#$Fqq>6FHz;!3xr>6?H2CxX(~{Z5Gm8 zD+L0_N`MvcIE`IqsbT8ke+^=f*l&vyqHj8(hHD#tIyyfF@-Lq!?D7jsVw!~W?3P6= zj*b_bt4BM$bag#DP@nc^6%5GOQeD}aN^+h_$tsc&nQdD!Qc*S+R6+|q!!@ELNEhLR z`73RU6RliJPl*#QYxi25uwSnDCF*wuoG?Fn+$oP9cP5V>r-lphfa&WtCkb~9vrMWc zxSlPC36$tu0ktw>R3nekjci)V?H}Y&2R)k{*cDuu7mWn6p+K#LaN)8B{Y>G)la3wB zz=ddM<%+(@KO4q6HpS0e4(e&}$_ij#<5_SBPvlC75FNL7p~R%b7AIZ=hh)mCvqjsk z;VaL=RBZS{@M>8T*J6a{1zw$K;xm9(5C7VE>Y#SFxGfz%~Zw0aTF~B09$wNC;(_P3oL=2^n zePiI#z(At_F-L?@UBkj@jN@3rrPVWajjqQgfleP1xM@Znf&V6IwwVDJ6fP@kCaFEl z&_)p|Tsr|b z|72RqawwmvWDL9EWF&o+jKOU=e#_C<9S89`>Rh6mXj_o0fzT#CCRYROY4BkglHb`S z?r)&oOF=WcP;n)kv!ppn82$f-q~(p9+gDozcf-enb>~k8E=wToJrc@DR5r;l25GBN z##Vl>Jp8E;so9!0bA3!r;!^hyoB1hEyCOWR%{*qkxx3%Fi;}^;ut_eHgZ(>FPUCyi z0SV_+tVBwxcz=bosuuxz2oEy8J0x=|CTbKW%3DvsvM6{Kf%s)ijOseoJ-K|Q(KLjo zs1p>7`o&JWVK*&Ze&Z8{E!jxanbHxup{2 zGZkP9MK}y&X#V7?VTW?Kun{T*x7vdn&?=tQ>4mVt&$~`Xp91!nx;`+tgTu3-AN+l3#Cl3 zS_U71VC5?(7*o1ZaWRU9KIVFrcyetV&)~;8%16kwB8(MDI){LGVGETjqVURosxZrG zvLvJ>FVzV}%F>7hH9+q=l3$;k9*x|{ZomYGKjyY^`NPE0;UmEr1wr96yh0 z7QfSLR@SyxfRUro8>fH$StTpY$OV{3=FB1J2=axX_g)-<=9uIuAf(Q*fq{jQ2_ZOgbb3}4nT351(v|>$M=oYc`-~pFIc&3&(s2%)53_8i=qm%uQSc*^(yPT z217j1yg7|rB^!ntdtd{QP9;E;@W8-_RhH=?xri)Ibwux<)GrE@n?gWU74rEqD_6N} zuhe3oXPqz0s#RWyIubsc6RxZnQjmvAoq?~PMLz?ugx{qlUS=60hD&A`MYyUSs)G=o ziaK}m@*EvOM;D37*oX*C3=x%%T;e1pJq2>rxL)$eyW)wu!pgv3Zv5vFEBwOL9a{kj z8Ge2Xrka)t!3<>)WL7N7K3-R%A5EO*Z+qyvoQe(kdPoxvqU;It%&2nW_;=DhodxHI<cyQ9qNkAl~}aI|Yhr?2rJKR>O|l&!y5D!^0s#-$jxU>?3+^2m5`=YfE!! zt9+H5vZ(z@MJ3gl(paRDm`=p%(6R%5N(fJq;w8`Q^ozrTq(c)>!0aQYN7QVC(iqpjfP*Miy;G2v#-%br%Eb4iEF=*H7fQSR`>(Dyu94+%pCq!x#_}lQ zeARpN7GnZ#D=O)rC{hYsG%*Ou^d{prt3Y0)(Z)?Jnn;F|u`L9tDy@{LfM6+Eb+U{e zN&F&qCA|m}XYz$15*FBhs7Q(EH=+)=-na^IhW1%)5!mUnq*>{xVTr|d(GN^XG;=kS z#4R!tl>A^Z@*2A&knEr;D9LMNywYn$171^uYM+ECqR9s`sd}dRelbEt8c*fxEhOS5 znn{B&3>mHI$2^>Oy`iM%_zsAt%qVFBDIW0l4-6d7L{{l|0GN=8JhCm4FFf_0Zmo3lzVGfI_J`$cxLt0_3|G^V~sU!uSc4NUb>YQqHw88q=hoCTB#NK)p&lg4#$w&&ifJ3zM9CG3sC- z{1I*{3yjJxai~WJ3NN36$ZC7P)V$rK$`><@3X>32f?2C*=vh?wRYCO&VBJ+3qPaZ5 zd2ZjisPg%n4y*@>l_~f!lZY-l24)foGXOzR@OC1d$*BTUH1v%$l)xYn%BujWg+-qY z(OvG2xB$_ehNk3;RxgfluzI_9N$e+>(iwnTDE&?G2JtF&uKv2`tHGbahfzl^WAewRM)mi zFm8aiIBfh(B18g66&#V*HwakwLa0Z8E+_O3l|BusyKLXoqPokcAsXA}^ssJi=lBq< z9&GNM3fJ|`&?lXmMi2v};S8Du3A+dxc1S!ON@m=264zZ=`rCVqHK^N%)Nfg_dN5m!||68+mr7+UKVYa}0>O zbV_F53URGU(sd76cRNLMF>)X_L`b@$N=u3$No##t5cT^Tpj|gnxX<$fY=GeGH*VgS z)W?lWIcEv}43WFjEEIyS07o=8e`E?i2t-@<|BDD7v3=#aBi111g=;wEJx!Fmfo6mqT6#PB8%dQ19U{ z*`QC#Wsrmo)yxv*1dS-tJagOc_Q4laW@x@hx`}bEC(05`r2u0$KG@p6cB66Y=Jjiv zSE=}|joaJrU%f#aXiMYDwXMzT8`s{ydV9?f$d_~`!k{a1J_AqYu-t@` zFcQtgBFPWGNf5qN>8Mo$7#vhkI#conA-X2nAb_ycUy9@})T*=B5p)%RYLHT-;OPf@ zJS4A}=s9_Os&`ejOAkR&@$r=02Ju$l)dzSAw8j*9Ae^3tO$Ba{+iBQD74j2eyy9P$ zaMY6(93`F~6m^hK4Or6bj36a62s5&)+q!SML?7j8#l9-%Xpu3<-y#gduTIypj$JtV z=JaYfMQlR~IT6%}{IaP2aAPnN-zGPp5TT7AB?Vesf+>#KI~LnwbTLDpx7 z_n2bv$${V2c6RK8vdS|66dMsc%|ZZb8grR_P12kzz7BpOoUDpppN60Qpsx01O+QzZ z!XK6svaZH?Cwzezg*qpwG$Ult;xGmD1Wp+xq_4J8(=yzcdBTctdktmj&v`n5vwBBQ44-7t3f@c-{ zG+$*KPPB?~ToijgPbyrtUuxl}Y5LkSmN`B6G~Y_cA}Zs-=FDlJr_du|vC!sxE5hZ0 zTaeTR5Z=Osz~2NyooUR3s?Xe_NkouGo-Ru%T((bYp{Fy>m1TjaC%Nk901NI0Tnna# z*8!n~2(`qB6nhvbF(pzrOEVRZm_IO$sN~SixAFm_?MX7z6e@aoLC?#NN#YQI^ErtQ z0giQvOg=Ey1BWzmF>0)auMn+cN~wD($z97MeSs6{q+v_Q{y}R9G=w$kI|*s2<2WRZ zH2od|ECQTOJ~v(PG5FBZBs(1{VoVNd&GJ0LB_ee20?9vRc|MzHjB_9=@u8;=NKrx` zJU=RbdSP^VeB->SP!hSNzbp4kuCcfB+t7%i6hAQbruTe1PcmE#K*R`P7)68onoW^1};vXZv<3@{>*RT2(6N9 zCB3WVzl8LsfmnrIuBV+Iu^mY|fDIQ5JV6|Z z`ot505KJUmQ2Y<1D94sG~4R~H4riR!Wy6e07MdU#TUc@FqR?<^IlF+N`?O#^-6EeK;eqz`} z!rUsd&8l`%jA9Ux!INN4>LX+uXjMg#!ry|6MS59`#fy}&q#O79Z2Ho*Vkc<_1*tM< zzA%V*COH@g0z+nL?ysbfeOuCB(xP`mQq6Lo?e$5BD|Hs6BS+NMDMf5LS>Gt#fl?(c zFD(mFl3P`Zhx`^wj#;V87?h%%iD9={*m9GeZG1p?HZE;$e();b5`WL&Lggu#%fFNy z$5a}X^kd*1VK|X%phz`bKs8bl?UcA(kgBqsG^!Z*4DyYeuYzY$Ox)j7c$Kt+{7&?_ z6v}5)pOj^kwxX=tia|#Sn?y&FjnI2merrsq2j!>8JabDTcxzyGhzYOfberrF|mw zuEwDpUyI>YX2Q*&G0HS3h790pXP^R!sUIUshNh|t$RK%$AdjljRY!#pzbWuDIDETB z5lBkQI2atzjRohhV5{Zm7}m|;3 z(t$GrhH)ydqJ*+;0zQ^hI)w|@rcUAO!e<+=1N{MI6br$QaC%8Q3>3_guugJYwLVC7 z#}BC0LVi_zTUlD>ALaBTQH#WG75tnxL(Tg^zegtXV$8oqBJYOcpej}@)|KbPAjovn z5`bZq1vzhb*+#)H#r}#%np;2_lkrTwhX`Tv6NOAdmCSG%8B}D#nyMCjjjj(>UkNb0 z&Olc$2lcwED#Pm(L0M>-`9NTZ6m-9B3T3enMkr%ItRQ7j|3Wd7uwnJgkox4j&kj_* z%8r_x?87vMb-E6qRh8RU0Na8}JS<>xhp-O^R_z@U{s^m(O<&IvfOYlN75Z zb)=x(@UDE$;>bdPU@POSuyfv!YSaneG+(rkv(H)QT`1fXF}a^%>+(!M!gU@9#m`Yp zkaBdf)k&f>GVqOdpf2i7_pQyn|wM5cA-GQQsK0JA38$q7?b4s>j3{vYvZC zg~Ly;-6J6s9>IL+tG@npQVQ0e%>+$n8TZQakON`ldf2~)0i^erkFcs&tv>)@d)AIB$GoJ4Td zRjr~f1rH$K`onJAZ*xKnBQ_DfH#lGhe{g8?H`e8*jsm(@7DbnVZjl~RhzKi9y&*I}Dd%She$gSCDIp<3} z+apc<#P4=Ejo;&itRAJ4QVQchseG5?UzZy`Ma&*cs%myS_oN_Z|p1P)V@-@ErOg1&#*5$~MiwQ$ykBO=V4+XKf zaJZEoWVA5ZSTyAFgG-d4f^L7W7-cM7g-G>sRVdMSE}3d2LGTHl+T|KJ>#6;V+j4&w6H3={n9AM$tR!3I(QEn+&3g1!ag^MY z17m&$RER_4FQ%6LkIy~C0P#gVB7v;#nXw+AH{+RPua?~6wkg7au1U}V@%>Il3RX0- z9Fhw7fg4LY1fSf3rDN)|^zVM1nMopAbpgy{Qp>llMNEe9K&}Z#?bgRfqh|=7Afw-J<)V|L=$WfokgCDJAEY&aL-sbn(S2RZrCh}P+~RRN;LZUs^kvXWNY-N zr9VqLsaz;Tok*4YIJ%`@QbTOW-R@4CK`zK1am%DCJO*)nv$53Zs3Ik%MY|2pB_as{ z9F};|6_unO ztA%Bu$NO1Op#-%_NKX85l^!`%P^6iI`YL+Kazmw!;sh@{_u}EU*;@tH44^#}a9YfAF8mYnw$Yf8=IOeZJSAY5Dmc|8lT(7X3jsddK^*nMEF`xN>9j33!=o5M zlDIf3o~SGALUBjW`%*m0zUyla;&%A_MTpBL1P{&afIACIgsnU{^sd@J11BI94=sxrhIjzs)i7Z2UPY$J%!y2dRJXo>x>r3{ysAi49}N9yzR`a2M*FGJ z%S#ivNdYBsqJ~CXC?|0iVp1v)G2*AGp9D#mvM`^X$o<^#Uff8Cpr;jI8@)VD*WP8T z-Vr_0Lj@Kb?vl7qj`&|!i!c6h4pY{)?zSZHwz*EI3b~(3cbzTnI>Qk;49DcWhNvTv zu4?f7Ng>aGn~nY?Z#*XytvY2e!oNBCUn>;~kbnsp3faWDtO}k!en4I12M4{L+@%DI zQzdeLhir?B1jaA-S1z7iAsFw;)xh5-Nf1A1JnR9Q5)k=tLcE=}mZgbC9ePb6^wHZEjV$dm;PZKljg;~04r88m-9 zHn6N8y_`1-ICaQ*lyUpr(I3BGbpb%Rd_xXo?^oZLPX{koD*ny)$4VAS32QnQ#QH!b zZaCpmv|IybFGYW{k*jWC-P`D%>y(ttceX^gIpU%clH1)Y%)H%DpEoIG~ z=AyA%T(%y0B(;(Yt;oam6@Pp$57qH}`h<@BxW z4aZB)nV7A!r;xw^GlAKAEtfNlJbFJwp&Ot|`D-YUHr=+`*vg8F0rQDd{W;91(~w^sG$GB9D;xQ0)LQgz4uD%mu-+ZHJ$P)Ns`VTx!${`lcohELpuS3dIplDHiEWyG%VvnLh%hXtzj2A&=yeqE|DowbL`$F-9 zap=!9njpVG(`HakZ5p zFiO!MuZi$t70p}}G+PcWmMHQL6b6aGzAv~6G!RiWTyMOv_QKjv$(jN&fLczHD_VRe z7yyy)@`9Miam@5`!gMPMzq3mCeU;%r zZxy|A{s@zkk*dW9ca0KaLOh=XqGv|93=C34`G!S0DCEfE%r(hl4aCoV7|DEmP;6Hz zonPLdA05K9yg1+C&cM;`#nDb#>1l9@;4oA;^y)@G3oe~3&NughIb5mOPRj~R<4UIx z=lkk5EO>mU_(p^UWVh4Ok-Fq-!uFj`OkW(;ZxFagd<|Bxr=AA>NP@ zi_4)e#cNbuqZSr@wy@~sPVx&dq~)cos+HyR@KJ4p4fq15Q5YM)|E$On`4x#XLnX?O z6A1={dJzz7ir3UI;3^olW1QGcQtQ(pN6U6kEpl|`?l}!;RNpWjP!MYAnvrHM#0hk4$a63GUR5-CsR`1CW>4i03UY&2*eyK%?&OB$91&A&{ zqLhoYLUZI4>gr_SCRUtH*&-!mXhP-k!bo?}WyN`l5ANb<{LnO(le2T4$?t!vL~)zi zsSh0rloa}ukft*7!6rtQT5y4F1fitF>Y2I%pDiJUoWX(YHThv8r~=~T0N+8^mym9> zrA&~PG`12&_L+EUy3k{SpqJ)WU@AO`iFq(;9trNm#?Crny%A2nPdXN<$e=dW;ph@_EP(*Y- zhpoYHGUBAWhpiv}@}R%}+I8sb`A?T6?jw5*w4vJ{w7zd&k^jBch$_6HMK*)|l$UG+ zq$oDXEEvLzX&|Ai6G3PIJPLWq=_7-5tr&yy9<=@hNstH`37+LXsgn5+9I65gB(h_d z;2yw)a^SB2+eIf{VK80V==SNqR#2h`I;TM^}Wcb44OriQ5<)wo0qfiZcwXN7II) z7nZTV;p79nX0$G{^_i!{D{o%Ag07!}6Z`kqa@cahzLM*>ev~}iT5kXR*3~;V-@3E4 zee+gBTN7w-n_QGA^MVTRA?Vo*-7JBaQ|&&e3$B$3KA%g+^3aW$zV`1EtU zMBLd%EVyWaGW_G$g6lUo)ymAMlYUU%E{+${7sND`)BmyPj4LeLTWm5#Q?9?SQph2} z^O&~hr&l+&i@~MZ5+N7!81>7Q+t)sN~;`LK#6)luB|^(O*K?YfU9EofvD2@1I|Qk;e7<7!boy=+75)G66!?Pp2(z_9zuy zTL^6>kaC7Xup!R<5O|2YHOn1G22x?>Fbh^a7FS#N?&+yK1*pxwb^Ge=+dp4Zc*M=y zjawX9uH5|D4XK2A*0-O!y?%9V zlcXtJavHk*1#IQb?RT!;Zv4|<|Bq|BQ#S8dQ202wF9(=;Tw)kS_~rR3hB2~Wk;EdhHptM0jZMN%ebhp973KY%IX?p-qUoTQhl_uA^qsNaqoEuhjkhO0pO0Vs z$o}#ZPaN}%oPY$hCk8an?vrc72|4fWYg-(Z21E)E8rN^Wdu_9EX1rdD1x{ zNy$;Y6hDP<8ZE<+^9rHXqCnW~DoIn}v`$N1Dbg-%&QGup@vq|3P*p4CVMTVVCz0iu zda0C5#Z{1^(tB*D-Mz+P{~*_hrA2%}CDZ0r?T`zQ!WP3=X+(+oTUX?ml)-q476=Ph z9_pb?)~3sloJ!zXzOXhG(J&rEx%;a*{`{DaMBt;_|D+QuQ3FX7^V71_<)wtC%HKox zWj1uyYuTa}vrYn1*N6FiLg?&r^JX@5_Vw{VEoRAkKW7C~x9BZ#XXW}*mz11g;jn8O zW>Xw?$SR+2VC^M`_&>|kVVB=qURrEtGF&bb+pwV?%}w8Y(-Tp(I^zwh3@=${b#A@9%bh+)3Vup?Rc^mnL4~ z5X42gBM}@&ECiWs`2Q8FbAllGEjj{ctVo4OFaSCsHWjs{HAj){Y8oPtFF?1_ z4?HY13L4`LUN+-#r7kz#!&*c>5F~IdS45Wv@^leFftms!Mp^z`*UYy@b`H6Gj^BYd zxxh!MW&XfAu@O^W$&VTHrOBR!nq*!d!XZ+$>B5+BknUlx@iuV`2WB_~e>hqWMKf4!2>gv_@6DJX7>!)vj`myi^v3 zIXNnk-u|aDwnwdUAzZ4oDGji)=!#H0%}LHYhhr+-us{y4imXIR1Ic|Hpbq1?L7-O( zR8T=w(Bu83BO7$xyF=y&E~5olU6R<4B2#27aDLHNcIf)P7z`yqEdpE2FxpB?vC2`kPx{zdRo0fbV%mQ$}@-03UbvD zlF%E0JC#$DpL%Ee{p&}i4wp+hL5X6A@RboR9U{ksC?Q%yh8~*e8lm68lNGIUzHD2> zg@ji5oG8j6Z?Vh5trWSwFfnxCvZ{g|I+HeQNIMY3^Rm zFnpHem}=Wlg>(8shKq#4o>HI+eL@Ks2^uU#FL8PHt|$lp-&0dEw3$lSfP=T zb}BWw$!3U|`b+^r6$niT&De=ERomi;y294F)y}Jm45J`(eTPbkwhyXI2tq+M#Q@pj;WD{NUP%LMRi|JYDya zmu6oA6;QoL*GU6!ARCs%7RwuQpAaA=MLd5bnGtf}hqa7)R&4=wulnBHH}`6D?9dfx zi@E5HWJLGcp-@v%Mbii(iG0&c4KL=Zb#b&*d36=}O3r!A->w>qfFV*RM5mY`W5L!D zXP^Q;HjYz{_G#oL>XkE3))oG=xci5yRDIq zBXz~Csp1qPQ~Z_Debb;7Qs&fi(*>UgDHg#tiM0=q z{$;A$rbW6oNW)0Pq~x(CDOhL|f&XYpv1ZWH{q?})UWS>=JV6y_cKmU^W?Y&Zo;BAc zxylLs_5b+cJpC08>)w7t@hl&AbU%9Y^@D}{)f${#IJ&tk`$8YtD{sQNOdV@ggE;{oyRj2^o!j4=l>v+`#VK?VY&l_lt!8+@i`vQ&X zNeeyhGjy^o6D;}~diGLtQ*Oy}k5HG24-21f4lW8AcRb|Pm(IefFA4Hf!1eO1`epC& zsQ9D(sFKLTiU54dK>}3NaXgSEL1`pjuTE?-S-HWI{X_Jr`G43Y1BJq<1uRi{>PtR_ z+KJbzX(v6v3O3JHU(J|)Jt5LI`*fLKZa}5QRN~p~jm9JB?#8rVa zb%%nphn-Xtx$y<%Y@B8WOh%Lxuw}Ir93D)(!M#VT_yS}Z`Ui^ z)}T12+4W1?R&0BQ?`IRwwOT@sSwhN1y9hEvEBAE3+Bp3J4WH9WiACBpVpKWa2`S9vHo7b*iEdoZbir&!Ap|s*Gyg?9rJLSNa zi};l8v&jh3CGywu2a6Usg@ z!*K>Z-y}^PF&`nxivyH_Ex7DuD9yu6RB`4=&MMc|iIJQM^z6VTw_6fNlAtm$koCuMLt?$d!*uY5URt0osMAD%*KOHwjjib*MM=|3O!qC^B@)YYw~S?)qZtzp z))QJ?eNg9axOb|6PBm1@*upZ*lJ`G~08X)uhhbW}w~l?s0k05dzlZ^xqo>mzA+F_c zS%q=Vg+|T?UarD8S7Ds@n)gVL*Bp`yZ8tnk7-wj>ev0O~=J_a;+ZGX=k(KEh2^n!Z^0ybOiO zwcXgbb*&1XB`tw&2gGDKsZC;^n4}CO-wreHoUvJarbbiNpKD_9Zd%*!?i2aP+ zFvzrwjJcZaC!Q9DWF_I~O^|7jq@g#Nv9_*9NZ27g@~jGHR_{>J%=v5ncJ%VHwy#YJ zGc0X?%G0TwTTd%FGB(n(9YL=6V)$QR+`o%fVP)7PBJ-<741Z=hgzq~cVXB4%2zy*! z%rLdE`w8m{>B+>f-$Jse%N^15$<_zxou$uFdpv|6v=OmgEh=;A#6G zK0Z=wIw}D3G1vr%uOhft5!^@Z>6qa>7=NjVYevv2g8QibpYyGKI30*z+fMqOH?@y8}B_{EVuw|No4 zjcShQ(`aRSi#)lJ>_M7o`5A}LZ+_$>D_F!KODttWoI-EBV$Wy>*L&%Rm>g#;623Cp zr8AMva~_j|c2F0|d|n~TrBv!cmFQ)%p7n1oL!1{9r|KVjL=n*sy@jP8uPK%!@-vUS zF4Zwt9+Z_j=1Lv&+bpaP*Mp+hdr%1YmSw-OS!Ol5BGK)#?4P?LW@wSq*h(xTFjL3j zqGysxk+iI-VVI6#CWz>mj_y@J)MMdCSzZwnr3&D{!uq5+!TsSs`}THa7#`)yRR08kdfU6_87)S%`Fne#nF; zdvW1!TtVz-gV>M3fQvhhrIVt)1i_}25+n8+1LaB0)49XhmX7pZ>gyWIaf)DLW+o9A zxjKZsDBIAT0D-JiAneQC9Ty<%k7zBQl|@`(Uq_b^0-aJJ1f5u^7b1W7`-^=&wcAhj zl+Yj&e!gWJ$lFE<%Zi;y?rl;&c!p<$Spe=XsQkrI@kE`;UYtEzse%K9S@BPKnjQyA z*)`RC9S30=q_OGSeyXPm&8c~M`X%R~W2jqtijt+Tp)85}z>9Q}izED)+B%87;}ilE zUYAFUf)&ZV9RyVCP_XgGx$q}x4@xEQLN&ft$549Kw_RHI&5z7iM9uJlLd733z6<3lUfE374L@gop@P!#;k6`$W zMa1UN=sW~sX<4m>x#wpicIHOI_WGj<);&2I(x9NzL8jZ%% zkY7+?w|rb8NBr8Hd+J1)-qQ)atqfUA>UnA12b6tVS$3gi&msc1GUq~bmQoj=sU+OW z{tNA2ifo;uK-|jOCtCZQ>r_Y-Ktj>_R6CWvio9n$I7=-1oPy2ah)Erhn@ZW zFDJNK9(Q->qgN;VVojw5j``1lHsNIG*vaGkvDYwsu;xBiT89tT)W=2>@xhvTjCSIe z+TVWf`IUC!N;`3-o%qlr|CZKHG$6U2vv#86Bw3u8u$2v+D8Cf>z{m^JBrp)(F%doT z2(8z%FKW!6uRD4WWsdE;u^mC1wsgzR63>9WZ5agB7Xd-@F@GrA5Y1+_Of(aZ7fkGb zhB1HL-MvIpoZV6mfHCqp5lzhPV|gvhSVj94GE?syL{;~Uqy0YmFJF4%2_bIJg#gdX z3|yY*w_on-rmnt)|YsIfRv;y zD*xW^4g1{=L~xQzBP(&J#r=aGnWc%cO9#DO$q3)+O;qY~<2`FUntuCSvY;Dap8##_(WouTNJHNwPm&FUP7Z2C zqQr?b-C~DD(lXW)o~(=LEXp=r6Wz)Gh*X_g)*njPtgPP)3KC2pV_gmt0DKuGMx(bRL(!DYGN)hbAI6(o9b^ioYk-S2ad z=+o-ttY#V->Y-;!EMejyz#E_r5HQ0u%k|Orv~XB5LoRq;r@OYw*~X6{g_MHPN)8DGyS&; zuD-i7Py_q(Zql0Ftufp`>>`=F8xH91-wRsCD!5t=)(4;9XEWp~xVl`ZXH=>c)!{+n z|5w4)3y4@}8>nTx-72{HK~Dl_v;Qi%n&a{0VQ$HD*MnKRCcI-|tnU(co>hd$T!cqC zu2;d;#T9UJj6bSVNx9gsf~%+Q=8NujXIo<`Bd>z1CjpSp$jGbU>ikyznQoiakX{8> zM`2t7ArHsotKjN+F!g-bl2vf^!y43urE5;#tKjNh2~s{VLb3|3{>;$+vz-W6!PTFw z59VyWvI?$#P?y*$xOx>_ef!SV)s5Sm?=-YVCyz%cHRmOcV3?8yyPYPNRU83<3Pa)) z_6do|KTxp-Nxzp~ZtQjWP=24HhLEH~rLcGZ_Z@p%1y|39#%`rM{j~AHwMxVw>*Q3C*b<>MnBOs%y zum5m(5Ou@Dbnr%Hf!a80Yg^Y_cF?l?={Vvpft8)!&Mi2CNA1?=ZdtLp-~hs8dy?)* z>-InC#Ov*YXtLtF;oh)${pP#ZHe0Q^M{83~F;qS$G1jKFZJ3gG7UHq#SidOi_53QM z>P$w}RgCrZDxF&6O6Oi@SVV&7A?7)4ec~(cr~89`V?O@8GiwBknx@ z^0uL-|6+V4?Ep%IOwO{^@aqiHxk|^7qz)~@J?^P-$*+ed(CAxkX@H5cs}bpEfr% zVk1aRS0jHpk&Al3PgxvmrbTi}gj_OIP3nWJi?Z#&F;AB^ce#kd1wqyib(@v|>*cJA z1-{>Yx&2q8?-WuUZ>RmOba1Z|v;N$^y0zWdxOMHQ{qOh=*=4QNav~!PG$*zV%_c}x z^NoNI?IiRp&$dy_$xbl3rxW}B+tG{R-d>l0ZwY2-egf)s)c*H32yy)STs4l`e>-}4 zS<`>1{U2_$|Kp9x46xQHEtd&E5Y;ea@*Ly^ceBKN&&`H+H#hDc?lkkmU30)P+bo}G z%8GtxYy0Lcp$2W-;XL1bilPkB9e;=%^<*w?3>o zgyg4|8Tgr&g{TbJgzRd*Z$zY=Hxol=Lg986EQMe){QtQ@ulVME;sn znEuOkrXQB3pF3e5e>jz6>oDCv^#L_E($XD42Hbq~Utrk3yLIzMWmqIOlF-!2m>!z8 zB$jnF-?J0V3q9R(Qp-=oY{wYZL5ju|!+vXWq~Gf$>pN-xM-wA{{OVH}`^h?E-+$P~ zrX_hpFnHSjhmVicl0F=*WEWPl3oF@$SX7XX+W$Gbz5E9kX+tE1Jgx&s*$T0lxXq-*avGN?Uv*{-1@_ZJVKXcE3yZ31kB73c; z700ti@sb9YpZua3HoEBOhzuEmW`iLIIBJ&;#yVx{TDlQ)jom#Yeml%E1kHNHZyR1C z>~YDqaeWd&rk@ zV-8aAF(OO(qPp5uIIH_w6BTah%?f8;u;6@35})_B&Z89f02dt^m|87T+2|2H6eo zaG?}9P~iP1jdi1fx5Jog`S3a`7(!{S(KCB^5;}4D@mj=nG(6aZ9>S-b#z)WShTihs zqx=WmK1z%CtxeTpbgjHOoao$OKerM*Ij-qDG?_m|Fcz683-d>=Th?X9qhV@Xr3`=D za9f6Rl1JmO%i7HCyC+;4`|*J&8610STx#F`T(~(5&2+X+qotcI)0=hyt=t?dH^*RK zDb>o!Mh;OEOXSMU!Ld7kVN*||AP;9NWLktR)b+#Epyh@QGWZVoT7^dPXz zu<}u_+#F|fa~y-imlsXXGXN8FByw6xHp+Y_FhW<0Ob@_4MVirfT|*0!z}4dz4SNSA z)H)clDBCvKpaq6}PT{-4Q7Dl1Zxl#7+T4vRIoztC_T?_{3%neUe(PRo%U&EkdzVv? z=#|&2oIWLzkxHr)nu;45pfg#Dhttl`$n?pEpd}^(#Gx5;pamkoI4Yi~RsS3x(o~UQ z6lAXNWSWqCWW?H9l;M$x3@`Iy-H#)Scca}q`CMJWFOI*U?TS}k6`!S!YX)wHm)DFn z+wlV&fV!s{UX&QIYe%NVaKAXJdAjZ;_0q5)bh>Wpu3=z`*uuS-c%BvoMxvp-og~nk ze2cR#@2M}K?p5ELZBGdyC8?;@%Vu7*(6l4p)is~FkNd%~aXp)%X1Y=2n`UaD?=5d$ zs=T_2d_`Hac)NO~ZzZV{Cz)mnQim5WW0lc;Y#gVC9i)+$s8`NBIbC?#{^yU6+W*48 z|JwdHb%6fzjrNl_+D{4G87Byq8=4Wxn4lpTQ^%NIsC%xN;;I5@!|GA$IboC}nh~=V zsh!C;5IO(<*?YIx#C(B%o0$3l6Z1N+RngJ?)?ZSXJp1gk_C9;Bz1DyI|CyI4wGKB49tO@<+i7`b0JNr`T7X%wWgHxq zp~b1%jQ66$ehC;So;QYyzwBI*|DR+a**M+<@Ai2q`z};v5QOyzTS|lwy*(nRJptM5 z_k|C9NSF@B$zH#w?-S!BHdkIWZ2kS;HH8Q#N(0T7+x(>OX5G8lA*tu;aZkbHUv{?S z|9Qd^7#|O`HsqiZjO4F_H!fVbk3pH>x2P>R6&PMk=l45lPoPC{_ejP_c6M-2thUxNzGwpA>#RMN0?4E0D>waH}SKqjHg(#F9z6Sl{3k6hb!oKro$rszp zX{xmg95N^nA<`~nuBy}s=F*3-+jDr#F6a+oUn~BH3m|5G_1?}l)8cq9!?*)5e8s=(m8-We=-Mthow3}_BD_!!%d1d5N>N~c zVSs;AsrEdIk5O|+F({zHH8xNFly`dW)2OmRzNON6B*5g$hn@Y}48rCA5Wiq0G1CR< zHWBqqUbC`bl8&pFYM=Dx!~6sV>ydf_W%x($2`Wkfx6hV>dm&>%zF0nzS@cK@ zM#a}tK1z+-Rw(gD@OcU{95uPrv&3K&AE9xXVVb!xz0;h_f%33yGgCA!Q@hNg_6YNL znC2&WM7NikfaJoh&F$^0H{Q8=TYR{2^~FIn9A<2rgJA_)sgAG5ox?q~=9LCn%RWuI zM^g8}LU^J0@bW{rA2qRiunK-CsG)&&qhC9)vYyuuJ3(2XJt*(tOxBFm9q*>g))x+X z+`hUAPWaB-H!ETXjJ8r@hYNAm?N1UrtaMddw8ngRDk?Ht%D;8<25-s^uZdw6C-e)| zG@nFmO++>3-usN9n7!-H)!Vl}ydXe)?dEOm*5;0O<>vc0q!ZTt-hHOJ{`@EZ;-0pm zOSrIeQ`@|)$}xCS`%Czwl@$Gjt<7I;UzPE6zJyO%lObWC@Rz=pU0M zJSIyJ5j;aT$rc$qrVmnk!!TN*Z+QVpsI@=rT^>C{Ne!Uqj9kz-2X(ZklR$C|CrcAc zPfU}9W@=|rAL#3LVueXU^3gTOm$(0R?Qhnz6p=DWS>LU0{iZY@~ z$@44x$RhzYT%1S2%kl^nO2De_`3JW-<_ehM zQTVG0vvVp>dp7EDSssPPT;D?hI7E38TiJrpbi9`9g=1TNNdbp@uat&==AauL3V=)S zRu{&|nCjJf`mt*Lq2eZx)8ND+`50>W7;4zxZK*2I@>QyFg8f)H8Nj>CJN1g|2Y!+{ zx$b5n$D1UAWQ!Bsbb(TsNTx#!RK0C=6D2CXY$63+Z>PxJr+|NS$ENTc6n>;9Ze(X6 zv^xng$ob`@RDwZHg#sOn@*1%HNQ^dM-IFnD)es-Sv@C&W;8qh9AT6&N4h z+Z&EvoNZMBUVO@k-OLl%WeC0x+@&5z;9u?!YIqK#g5Xjt(>KA|G+_;0JF{#D^Ttu0 zNiBJz<6juM?H@|yayz8%9GZn7OWV!X*)OHeE{xn<3i3r1?hsfAE_9>riL;lPMZL;mGNiRI*` zpKB|{|N4(@{CSiN7xqBY0jXn;QX7xW zxzUN3z_yWK+?WX*dxov2UTB!MnYf0}K^d6t5ud%N`!qVi|`%&Q1@KR3Qga&1KEe4`P;o`M=$j`ISzE;Oy~_WU9s6w1Iq&b+!?=n ze)PiFT~`6QdwVa8zFP%k-W+dnpPUHY+r7PSj3j(WB*W27NFwbG+v9(&5Vy)^FF3{Z zF#ffJTYPc!n{ksx)qxJzLy4x+;oj>59!~Y)UcY|`rcZIr3E_bbY+09s0IRI5vHTo$ zPllbL#4%Y`D?sr1Pd-ZluHJ-dp+h#Ak~{5v!>ky|n|^7`{bluwqOoC0)A~_XeP=RxH<5WP z_%luco!01glMYDY%@BL48_%|5mjkrGm@`x}tUv3_d(*zz(!oDTuzD#(6 z&%Sl-S1(Uwf*!^$Uh5^QT3maXBe2AON>~Jth(45*GI7*7I0Fe$Odl{3C1zpz$0G=h3dG0Wb=zO-(MPbdD|(U2z-pOb%-OKKv&TNC$K9w+Jc z*?S-M=h;4z!@!|-BVrjW=44O)Sw7OR{B`YtmZV|TyZ4a4Y1Px+mQs`A=_adA&U-p- z?S1`yDYsnL-qPRdqOJO<4Ci+CY5BayZXBwL4kIXb?t_ZkE>NbKPvP0{VY0Q11T&}?H$L(hhmg!9;@Tc zqqQbgk%Kua?x{2Xqxp1mR^0QR?(~Ygu5Id@!%ozD*r#qauJe}O^B(;nUwW&@Yg~H2 zB+vFwdg-kO_(LKg%B9^d`1;F5cwCJmp%PVJ!^T^1KkgA=QZ%kA0Zp-WLvhL@;xWF* zb_@LE!?sj4P=d&2GZ1gS$0j;;oUT3Ms5rQ2Yai;A?-U!Z08yZs>``B?iwqP&%!hsX zx)BWqM5!UJtAZZg#x2H^3({7SDQlR<6!U>R}e~oq(iQqWE@#hjPHwk5`>Vt+FSjTF16TS z;KM}P9&zT^U)_&7-NXJyBHd`k(v4HOqIxXG@qA-lGcA)pLi_ShH6cvXQ%J03RzgA3 zWzucHMUzeQ=TyTtFI_OEBGJcpvRrpvvs{Ni?BMcGUnM%;ef`y5KZgvbf2Gh2Tll_!%0C;xn$-qt1xPAX4`V5Ukq zk8``EnW8hZy4qyIdBxnour`foebvG$jwa1vW+~jBGa@ZFn>)5@v?2lcctwmDptaUAdhn@Rvv}T{V{*` zWBzP#u#fq(6(4s~#ls8>Hni0%;m?+pa5#Fp^wEpzz?^bC%MDQ-jj6~(%nf?>5HxWZ zp$QODGU=hEcX8sPrv83+uG?Q!g7|0z_?Doy{eZ&E7!G(RwxNWl5+qOaAP!X}$XU%a z-S(LZSyS94w{6O#&i29K*f3W##c=@x(a%6BXM2W;-QQ; zMcFkG^=Q-zp^;CJ0ETA4w|LY)E?(UfvZOXy-YY-u~vfcVH-+K2q?#?2i;GYW+p z!TJGMTYeWPH)fnsSa zDuWJpJx%<53K{-dr=lNk^RF@a__C>hm5;|_eV0JhH1YWOc?20!1fgfS?Z4=`waBwD z3;Mm?H!3c!I|W%FBT{_+_kUMlM7}6gygJh+)Mmt4fvpEl&wT6&hE9@UGL_|R5xGu& zRCPDihhs?nBQ~E(TmNe7_MNTGovZKMy#3*+0pORV_~;%4_<%qqJ1o^kR3A)NDomzP zTiV+sSNEkHp`#?6RI*3V_tGBlO7u$y=}Egz@U_~kjOp9OzNbmBV_nO3 zwSV}Ve}5o#ukbPqG8IZ6{KMb;Z<0;tH+UL{yGOls5G z0D>_akdrT|^GjNX3iVgswXTS2;;(#&*R|5B+jp*S-uTtqFxmg=_SGp9i)D8Q{iB0* z1uE|EvwEM9kndAA)jP^D9I}&z2wiE4M|7TzEphY8)%T`s!0z9dh2UgrkxDy3~8t zmy3snAM|LhNVl(U-Td{{+aD@A`coES2Oih96+#b{<|}1g6j-97-4m~pjr)kzDLr}Q z?eG?y@V~gTc?F8n?Njy;W*mj%QTwi{_Y)*fEkXNbHOgN7=Yxkq(=+=53NvgGo0xq9W!+qZ9C*F=5elu=Yw#DqaqNogTPulAaW z*-}j-d6#4&oqnGbG)#_mS*d2PAu%O|s{525;x|hR6K&^kHWeF~RHLrfP`mOgv%Qk5 z^U~Fz3#FI&ix%6Xl=`V&{dJ^LIQ8UD^JSr6&EaMpcIDoAEyok|j z#OQ$uOOXEUGDxpUkY0U8lzzn+Kg*AN@O*GSre+uiNtPvv$gdiS;YJ41zJ3rJq3>2i zn~wy>Z*kIT1A*NncQQz(9mh%RD0gi;%xo`ATr2g1^GT;Io!pWc?ij%aT*?qBpG7+T z@2hCtsWeW-ain+qA9s@0-cj6&2FY$`*h>2Q?ej>dOZW71W`O?qKtGJ>q3yh5g7Oor zABnNxOV3I@`fAqGkA~G7_L!Uc=NW7|O80e=R^*V>cRy9YSN7MT;(64>h zY?Ht#^M46X3f#SYgbkScEJ%G%kHFe6E*5m9i4SbSa?{lEoG1u^ zw>BaD%C>Dkbiq?Bf%IDpEHVe__i*p)=a5%V3oI_&uJC_RG#dnG<%BSm&(I&O}`tOs@o z*eh`PmthCGpQFIzIYR7goih)tfNz{Zk-g}MH&SH(AJvF2>2;UTis4xl*(XQPS*c95%+rCjN;Jn?a0xMFyW0ffZfHAl_U?Sz^*-HKwt7$SBNdM2(#V!^WQn7*AW z^yb7>(~!pk5&A;aC}mrc=_ufop%;dx=TnPd0@`#zGDfbE>Ur*)U>nnnLN$R0p1!#0 z7E>hO^!zb7_~^;*{sH8~GK_)iMP|-BlOfCC@QYVG}?E( z&Zs7ND+#2yxt=(gN8N($C>$(00zPsA28*Q4y&+$pysoL?29!2E&NF!PLoes_Z{ftc z0f1MQ0nX8JY9^i&TedCDH(cFxlW&cCQBxwT$3TG0@Jtg^ByjUPsgHO`hy!i#N1B_s zY98DDV{-5@Iru6-%n7X8pu%MWnoJ&W(;^vT>0WHcews3OOt$`K{s8IrR}-`;PK09n z&$mDXD{hUg{yxO3Lv8aABx(#Sw%@z=@gJT=2X9^0-Hmqp`1rV`qEA`g;gHD}TBzBy zOX}`nyKMCN(eqcf-nq721*(LZ`vu}t3M%wwnoRO>v;R0K4eXfV23j#@(DK3n1-A;{ zEZdVrc`S3o@R4e3g|6$l3J-2ZDUiE9P~~0*st+D!Sguo;6!!N!Ls4lT>ZJ&U31r>O zL!A7VKKTEh`pQ=}%M0O$9$!cRp}tUC+q|(gysSk)|3D*mOMtJyy0!rdgDAe9?F-W7 z3b|vH6Ap*k+V=G;!^Lq*Yb;+iLdXi38JuW8c z4*Oc&A7S`p76Z5feAP=cVYrcwj@wrDFM2vLS0wLN5Vexvn6dapY zGSer8i6GDv%r?(0Q1Q1;U}ruqI<5vl-~`h>+smdbMgQI|Fi>^hCK2a?(}k}@re2W& zj0K5+@#s~haVe8PEOli|MZYkKjMw$(L?r;Mb(KR@B_1-m92#sjJ=GAtIuvNIOgivd zuyivUv2sCJc+lsKRyP9sQ0n_}S2gtnC(k{3l*w74!1Bxp?qA^J4+nf*DE|gc?q-KAQ8zz0ifOrM zpE0D<0`@Gm+b5`n4vq$QJK1sd2A{jA6mO?g3@{y;STb@<6{-VR8oNcexe@aMWU|b+ z$Lq)A^h~g6yCbp+ZB*Wy}vYF$*c!2yt_BK?2DVA z$`D%j_I@}Dsx#goI&SSE9B>qah#0U2$cv*=T<>gewu#^N$#ntU8np2!4tl%y_I{)k zK9olRsfI~b$lox{R%j6w#H~F?Ab2rTi9qmV4)-VLzW0R(Agk}HGqP`Hsp~pHWE(L> z&AEw4U~1YNN_-?uQ0&W0$VYP0lwpJ~h+v#)TF4#S6bia2dSrEp`WKn0t)XB8Astve z{hB9voLd}LoD7NMG+=*0?3YMyV4{2+n&b4VSq0>uQf>$5rH#>du)m9lt!|Mq#MLyA zvOP2Xx?N4f%86|iervmq^e7j1W25rx7Vtu=em!08ani9Lm#%fOIo?&S6Z`VCUmc&c zomM?s&+PZpPN9&a9*m$3PO`y__ckn4vCXLmdsgjdNJA)l|Kv(*tEJsk+=$gCw6)jC za&0F|_Ie1)?4Fdr9#q}^Dm&G_P(*xmZ**aTBqA!4z>hObse?;N4o7sWIilTUm-=S zdX!KBoDp6^R<#<#x`}Ds)Yu>z>$(vYz9}b0D+qLc43J(WDo+}P07T7QG*>tEY5Y%l zE2?`vJ@JtL=C3YE$<3t=?Gl;Ulihyr(zdix@|)lO_P4buw9*zIt!vXC ziam-COB=~I8$T3Np1NFp_|ZpyEpo0WAKg18hkE*)8QP(eifl+Z<$mgt{0sEJjR~=_ z-0GoEC?z6v1L*~-P7h=)YswUdSy`)H)e`{S8W#pzp>aW1ddbf81h4#1M^|K$|JSa=AqO~ z+nXtzrQ&_j(Yx85o2<5jJ8#vey*uw`@pb$k6u<`U>(PO98J~y1VnY((^i-2+Tyvy6 zee<0y?fvW9brK-86VFSK^99Oela9&IE)7$IEM1zWhC@`)noORaZr(#u7Qg2Aqwh@` z`))67^>>rj@&546r~9mS%I@R4FJbM*EY1INuC-TZXv|fZ{AYvgcLXsGUwpO zn6hy>{Qs!D*Xzo#&4V&MMb%qTXJ($*+WvJtAhDOmB*JXnO&$DoNQMagk{L(?2l!c* z8+O8Io;mw*?a$1QEjrJi*!!Pu?ETL-Cf!|o^xMkvvu;sz&}par<6gHPrGPEkO1!Im zp3~N*Q2%G$=mZGQ>vLyxgYlSh^U_){|9CjRoOMi=kC3!hWCf`3v3d}y2h1@A2ROB2 zd4c8F%79CywH7t%lTAjwvtpx`NvQiVY`s)GL5Wg5E2Av25eH`)8lHp7F8PTlMXTNQ z6POQ^$N~_0&a8A@V!FQ{y)d~k`{-R7L;Sb2!^#o_zRx7-WZR)0TwWzwFq?C$pa z#HV#gJ`VRJ@-KP8&Ac`;VoAHXJ=^;XtU25)`5+%^OHQ zXCnFRhUD53us*i$$3A4E86L07wG~%PoYDWU8|s`g9DO~S+G$m@(A&6i#(WN-?$jLs z2zo?&I#6F`d~QUh&k$ZbeQnbX>KOmLv!J@AAL8Gz3h98ySf&g%-XKBI-84eac4Iri z@0MFG&{|U`o*-7P?i1wTqLPg4Wa^RNcMN>{C~$QN0c0t5bE8=9Q(Vy0)H7wwnLH7> zL*9SOi=b396H(sgoB~-6!$5}FH35S&I{38k^o*}+YV=RUeUs#Am{P>Yb6M) z9>6CYL(&euI<;+q$q;LBpfl_c$z0D%b5_`kqshyfntfupU*x9KoQ?%Xr27fSJ7PU- zfnf&X0In!M$)H?vRfEL^O-(&d0p%V6_(KTJ%P|Xl%Qh{x)I3c{cpGHBgA@Y90NYzQ zf-$tW(#zRPr<>3A`XAlf`$zu!PyF|v_x_7|KmX*$-V-#4{5s77x`h*oh&&j z7hcdg)eg2Hgut%V;zVv3YM}nKNODD|fzi|?Bst01T#_jh^r&msZ(X@ue_o|IiyTH70+R$%!F5D4 zapmkCQC%I&^+GSxk)Zpa#`Gz%$CGp=$~q2A~9N}2wT--e|$9P3{%p(Dvf!p zw2vk2t!N9XXBi^N$~S1Q%xY1K0XN8?zpr|F0E;tKe3B)uzJSg(QESl*D6){{b(ImJ zNFXpGN!7xrk~$+pMWTy>TBvL%6M;NaW0ZaTovBj6YU~MyhDb1|gyM;|wI_+cA=(lX z95Cf9xs{Qw#RT%m>uNX|^z=xQk`d!i0x#PmT_sssic4V-ljNL?ylD1fXVH2XcV;5F z)knVr@-a;wN}bRvzAXU#eWnJtQOQZtlt%-^fsy#=4?dC8g{1MyQDiC|^bd~8i&hu~>Fy?iTzwku{t1n@wcBc&pq4 zs|2BijPF?;37KGRtxjFTlr&4Kt3D zpo%X)3fZdEia3+FWFGU}F=I&nq9B7BIt$$-h@5zwtqQBhnv<;p`D9uf#&lBWxfyMM zI%zr^mYK~~6${JQiKuSA;*=E5ya5@hzhf91>VJ<@Qe=GeDl)-d{xNH}E~BLiFXe(j5d~Pt+D87^(iUPhqmERn5hCq06zixlblS*-b6tX zQ6C&v&-FMZMV@MrlvH&Vuub0-*lZC{ny!NK1Bn^gobM6|c=^23EroNtv#mVSIawy2xH+LQJ$qzk`pmB~CO?~HqE6DZlK_TiHy}Eb zsE7ffJofq|BhzHs65N$Loli|c71rkI=%*iNFfldmiEI*6NY^md7f16OnGUQMRe^sg(Z;?U z^kAsgs{>yxe5LN}kbo3`7b2$26URs?!<7V4U;<=HjNC`IPVRheTTLDKR(a2Ichm(! zUp#M`q$#pGJg?|UM4^x=umVuD#QEOH?A%w++uT6Yt)4g-7ERmaM~uJ<$f%O0W(^@j z9Z_Z+QP*mwQJlt7{zI}$UC`9j^9m=K=tZPX^%vd;WHfLIZ8rgo;YB_PC6lt{*!Ot1 z0ya*j7wL|fOBD^x$ZWeP5&KPablBe~nvT-7 z3jLEAk9tw}WY`(%!)#wC8e9+|sYwD4NOc(KRJ^PdzCz|0y zh{53pm%PgbsU@rKP$n0snX2wUP1x1z?WnYO7M@g>_md=&8aEYGrQWR|I#rD1s(a&0bt-B;;SK`|gtb&+yQ(n?$|Rs( z2E!*ZI+%vwJ~7|oF^VE6+mMJbDG%t2%Pwpnh&=H~5=K|n?t_csqP0uoJ6^hsaI!J; zWvN|OJ>aXvnu+ZL0=lF+$Il&93+f-qrI4dS*dV24X)Gw)qTr8A2~|8@(p+*D1SW`x1G;Tysqd4pVYfQf{RlU_aV5E|rCZ6irr-IMjBo zz5TXEE`}6PQM)0fjj4#Fe4r1gVw18rz=>l^Rj*R@6y@ZhtgO5vX&w68raOgAs(Y!9 zFr|;WMV}>GNO2v-noJ(m$?CD&g()x-Nf<_y={WHaRgYvM%g2=zL)}%byJWfAC)uxC zV2m!Q5vkssB-)3gSJHEv`zPA%>;%v|8H=@O|D-i2e|qyEMH(Fb?VhYdMPR@3!5ql94nstIvTCPaH%js4MnHIBT7y4IP`-M2beKsQRyD1M>{;wQb$y1EWwmaUm++>Sm&i-9U5k>)v>BIlNG|78 z!PbA>;oVuT9mzuPv*r%9U$wSdEC9X!UDXk_Zc}f|{xXnaQ%MbHQXG31Qd`o3RH{-a z12jn{%|3c56gaBf>QIuO37Q=B)0SnL_2bGia~z$NGdSz9x|3tAi$c*~AWdK9Ry##S zsmeb8j=E0y9J6#gdDhaXE(6S86p5Lt7RZqN1nhy9+43BmB)rdaio_Nh(%IbF|NY2& z31=q*U#wCTZ>lZnQv$>rBfole7s__1x~i5!>6c|i4>0dBk!rhuxEqrpq$09POgvvL zRC*wn z9G9wlOr{=xP(9w%4kBr?c2zT1Hu?-1(A^{UsKT;;lJ#n%PSwYKs~TS`)T(4;b?3zr z$rI&oYoqVHjT{unlw`QEqjU+fyHe1YWcNm|To>35i{Egg{+A#&_?mqFnOZ0BWo7@r ziBXW%>sA08Rw}X0vmL-LyC7QX>bq}N@0NI=2=)zkID6c0F7d*2_2sv5yEoc_+D}hS zo;p7_U3JFM*NGFsE|b_M&LkDZ)a&RG*ibNshV2o|FCVgQV!G;#vNF?mQ*6ACjjoQB6v?gX5t5vmM0gWA3Xk@JYUy>Xar zZb#-q;h*^p8X#{gB>dn0LBQ~f9n9zC+5VgAg*vrfq{DX8=(m?NPeXdB`I+%_%EaZ) z)em;+(gKQ;&0HYecI-2qDEcB&0RS6X3GUl|CltZ_D*IXG}2 zy?~90_c&A;>9G^Ux`Bu+?y5_@9U=BQXxwal6*Qg`gun0E+?bL3=PMY2GmNvS;idGV zX)fc@Qzb(=Hb-ybxrC_+9(gH1<|IlipN$z1(>c~G$~sm#mm70#$%C}y(lc2Y9bX=` z&Yj6;FU@4*k_=is-SsHwaBQiEHo?%dFf%A->{04?uKDT7>X+uTGjyM0X`Y$PGxk|@ zKD&~-AGNpkvb!g&7r;EhJ!kyOv8-EL7XMgiYcxQoWKz?TSQ!!I2(IMVi99_ET=*F* zsxT5_@MkY3(v{WQzcHux-!AH(9(~PnnZIQu@RT=)WyyMr7oA?9c-u;Q;)RrRf|4bDz~u*{7Ro?_OWp$kR{1=zO$EuDm>2KYxVI za4lGEDLji2yzpXH1B+UofL#zgAcQrE5gAF&+3jr8N9um$TXWuhpY1A&;)rZ?=8+0@0IO3^T6k8^S%j^~G+`xX8UqIsT?j#)paK5SYmIBkU%_5C{K!(c0^lh(snu^-Pl;RHJ@;N6D7sd_dHOwnEks&jL zJ1~Yq9jT~%DZ@}M^q!b!JpT-vG zq{6clB+y$*{DE?<&{o8+FtGAd$GxOzgn&BmYtszsL6WUkc=yn%a#9phTmX0 zVeUFkt{aex65{bioFya4?B*oaGss@1w6U6!ajF}uUv2-i$>OU>#+_lDh3D>^wH8t@ z_`yOO!CknvoP>;A2&*l}=N#3sEJAqhywEOefva{LUTU)BDw1(?ExG(mRx52oGH&J; zGkfFgS=rAcp>lvq7_Wis8!Tr5)pGzb@FiH54akYlTRI-d()*pJA*kzUKZg^1wtW_z z&vG_sI@855>=>SpxKGT2jOrz{TQNTdPzDMWx@)xKh8VHntPDSAjcM}N{!LH&S_~4<507F*_EvZx{=UjRAj^?a<1=gC(_&_G`{jI=G!wM{Dozp9P^9t;_ z5rU#2Qnv;GbcYcjoMsSr_i{fXDVj4X=UV-NoH2gTWcklIfzPzeq7zs_{Tf^{n=reT zCSY_7W-&1A0E!dx%%&Sh{2~RIe_qDODX@F1bjdC?nelT@;4{p)^a?Db(l3vuSK#LM zn^#~?!BpXdIqO7@)xn@}rUTvs>d%&(e&A>4E*pjX#;RS2mzymAKql~#E3iWKHB4YD zO5p@x$;|>-uAKlY1|}E@SiLeL>zVL%pSKoB+pBdUUTHGp1DU}0w*pJEK?5DB^-`ZCpdrdK9JS-hfP*rK0v&fRTf=&6{xCV z;=1VddBWF6W*##p6bZ*6VqD0OSRSFB#0}5OQ8)!oYLzSRkD5%le8hJV6E3~#dTQ03 zp0ol|pK%)+CoM5{&qw@RPjdnMf6!5s4X92C`gs8lX`5I*m#O&0&0lXk9E z7M`@c!A%D?v@t@@1F;hjk|cs7JX2`E==fYo;J6gMh<4i9{;p72u6DIuYck>IoV0UH zxcsDT@O7J`8O^?K;HEbGo}$l(NCub)N&$rB$aRt=FucShMRcykAINHZxykCE(^WXr zGK)^$F&*M`RRu~r)S{p(=OvyyCLRI&FOms_f_(CedG7QRHhGI%68U=Z_75#%*-%(5gq zH^d+}UVYg7Cr##FJ^_D@IToI(bJkhrrr~FZpZEYGIhG~7^@)%bP%rHh-X&UozWr9d z&aOAv?mo7vv!>GW^HVLb`s9E>*(LR_LI;J~hD_A*lezO18Rdw23L%7`Fu<`{U@5VJ zQ<2hiBh90XkI!3W{Rgtj>Pf0Y}W^ zRQ5TD{D|~|fCycr7P8nif+>d8#*DG_V)ct}yJ-NH&si>Gn}uicoRwG@2YLNbmvR+} zas-c}A3}7`Da~Xh4j{rfZ)K44@M>qW(PYTwbC!!6a`|bjmgVoy+~F20vz~ObsCRVG zICsIVr%D};0~>P}s!iC~;p#dKo(-N$>g_|Pp(bB*QX7#=!6aD zEWM%@OWq9KwA5z_u%G}H5QC1~VFF&kjv+BU&w|qSYA3AKWWD!SZM~&uX@Qounr7+P zd)N{OVvy;`LMdX!#)+Gy$o1KTbBHI93Caut3_093xDv$JEiW;ga{~+y1~P3onSOcb z+5OmP;ki6#@y*~_7x0r#PF-STs3HfP;K)vRrjI~gVxOPrDG1nC86$I=4Epg(=JMH- zZu#l07GbSv=+2zXR%%-*WHKxosjML$TI>l?$~1vxECW;R#OF`u2eJygO}78#N^C!E zkp-u&Ys^`O{V21*g9PM*S&JPPm0#qOaf7KDwEfHnLvo(qpxR#TGVC>(?}L?_Z`p~8 zQfnD+BvAe@`R}RGE0jyw33Vn2nWAOu;JA`xXH~TvD%@CPJyQ+{XLEIh3Q1J~!jP9e(AXeMSCn8M-jPX$oAbr@$=T>X;sGQGO~aS|qs?-WK*| zw$3d%hG)a_Afp_fvzNJ3fRz-A!Zb)&_e}yJPRg1TWNxPWl-J=AlIDw;KW9z_)v47V zXo4nVF25Cg4pS|-PC3?`bqY{CDkp?GJX7d8V$^z&qDDO0Nde1SFe8Wr%-Ob;wpY7O zg-v$-T|G&KGkcN)a~`MNecN@}1^Yh3EDh_tBR^MH1Aa!Ak))2GJ=Ia5 zF=I2aI3}GN)e~;u)z0moHraCdDAZE6Tz)>QHGHl4CbEXJoS$`$hha8B>^=pP1uzQ+ zD=6`hXV8<>L$Di;py>R3tMx!U$k&?8zkJ$iamy?^i|sipv=3R8kzzY|CrDjOS!0A4 zyPijWV&j%WUwv*YRoY(dEPlPojLWC37B%D26WCS@@-#%NIW5)<(XvxC=Y3cdVqh*z zU=xfX{DL~v?I_*@?M&ix*JA0z>V1wknk>Kk1fGIuoM{;*@T88?6VXATy<-_c6uD7G zSuOEV;1Ou1pezRvD9zmj1>8uOe$d`g7c`0Ed@rh0RHk)Wh9{k&QsRNZ0u}&xN)g>5 z`%V0cU>3}p{KV%DmFbeQy*N6%p{85E0zds=_e2zNQ6d*1bNy41z0mm)*^9o2DV?Z3 zpka!(rkQ{h31A{XSP0fs>I>0K0>ft;$ik_|T(HHa&OF0;M6pY&8$zI%8N%~J$s%q5 zC`_Gr9Bh@)(ervkpQT6UQh&nNb>0I2)nX2UPXq z=$w|CZvJ$s38e1hGq<>r4Sy&ZR|xC~ewct`QJM-P$B$vKR^}gHbVie(7G0N&7ZU|N zTq+}-fR`i&TZ^ZSxRe)I9_LxD#=xHF8pHXddZ|}L$OIw2s7IXB9w)*?~{oYX9+LB6~dmsPd*{^(M z)DpiO21wyjMxbvb2^^I!~oxfTA zMr1ec?R{hPXArp~^%UrqxdTVOg>XaA@=>=nU{orUpd8`xmtO}PCOrFA%Q4A2s>$c& z<&E@oaI}lgMxvO|3u%pBG+@%{2&3qhA!1SnHGXzzi!A0#AH0mp(`#wx?i=Q1B{foA ztM!idW0s5w1*fRj@15*-KFiWV#3Jo$z5XF$7?8SmVTUjDbwsje>%FVjuWf5<9mHS; zs5ohbW}4Crx?Hy0(rzHNQ3$ti4N@{9O*E7xiMpquwvUcZ2f-?B&_5n3c^)N(BlQhHG?C7@p=_i5qJw0QQjS5%qwFiX z97@=zzS+E6*_XAqvLxbiXEkbSn&mg9{r4;YiwfN{zv;D%1V&c3T?e2;&j~ZK1EKyHh zU0gm2#;G45LE?cM6k1Uz4NZ&yb4CQ8_}~6Pe}Fygxj7w$o;kwA?h-yvVNe~}E5UA7R0o26F%9$iLP)1YF!PBc2<-xe^ z{`fJ9c_l$H>CW_X%o|*%m`6}vvnhy~$AV_#*Fhdxnv4-R`UJHulptF38gwsfo87La z-qYf>5f!fTebrDMLj6Tv(}^1$9Cf>l*IF?Qw)?>ch=j?g4!P5Sw@Y+&L^ft}5@3r$ zpow|hr*i|Q)M2*U7qz5v8p(F7`dyEVnsIcYcvUdBwuKInJJG>4>A2SCzA1`v^n+P+ zobg5ewyPVd>9WS9roS#N7=ip{+q{&d=c+g5ghx!PH<0eqt#|v!@<{5np#OI91pOYv zUJcvWR!Z`z(?fIWF4ifh?;5jC`dvKo_{&U@>Hf%@ruxKek=d=ptYkSWtbKXz0D70T z?Rt@l$}ulj6yAef(F8*8r~b;}abJ@ieuxIpAj=M!(sJ+d7u4gSk|nMhgIRn_J+J6x ziFA^Bb!5)Q4D*QZsTh;sjM^mY{?8``a- zp^n_rp>DOJ{pd3k1CNJF$*Q{9en&6#SlZqGZeOqN(i+~~y;q7Q(PaUL>>#gb_~_TP z3|u0c67BQEk`^++tXPs+bwRr#Z_>5;)t5fqj zGYhH-ovorXqwKO%%>Z%6*ur-^#i;M`*0no_**?zNe)ngc^mX8vrh}rU4f!?YoPG@3 z3<(xWa&!0&yx>Pe_Mqq_8@yg?vP{S)eMk99aPBibkk>Jh=(JjfVf>~t!K{GMG||R* z5{l5C;tt0b8Mdn_u(45nV^P1Yy6>c_kWo6O=vOND6^~N9SEVOc%>9%cMW@#mN4IUZ z>Ia=t5<2~;j@Kg9Uq9-!Skj+W&v05VukdZ%K%DFHfkD_&eE>OT^@O!P(X_--La4!uVD|`eK`mxr!y}VpEeg0fOJ8hRU^q(i z*G=QPfYMZ=NC}yh*oYn5AfQ|}F<0Wqp1<^KS0wi#a%tMT(co@| ztm}6FXh1NvZ1m{~gZ!Jnx+D|m(uQ^km-l41-@CLfilzu5b&wuJQ*}f8?Qefun@ub2 z_R+dF^C7mYK2-Kp-)#I4vsd3#Ls7T+(MNwRs!beZMXvhg(J$XqnwRg0$JA4jfIIzz zPNL~*gBMRl-T+w@iqjL0+#!pvaYqWW1CC4H}a z(08)_b~d=%5eNVFRTN1#Z(XYm9TMpZee^SITg8h|gb78vD+7=bSzzdWbF#qh^er9J zDO7o0j1G!(CLU*7Nfj1|f^VGa#!}{P6q_1UD|o4*KJ+HHack$+hgUy~Pd?c0Z2oTh zS0d#lTYMXr^{^IPt#{E|SMG=_^~E@b0kP@cZZx{XsEZHfS@K8d4O@J2VAV z$i)pe46o%=uBepMcuU~?+S>kgZE1**JYcevffWZewY2%dc}NTVqhgwsvi zeppacJ)@>{GQ3;P=;AgahPL1oZj_HYa|%ZXopy@ucefvb|@ zhUR}i`p)EZz1vG$jQLL{rtSFFOBnWvrmVv>im-Co_B+a{yHCT?S?TNj7?&7oQM5Rv z+$Yt_IPFNw#o(_T*CRUW5j-2O)j{n3=8Ae8JV1CxA&q0VxC=Gx+N^y zC=NB92VRXu(U&W_cONz#OP)RPi-}DP^rbEQ5F`>LMd9$;hjPx11o)bnZj$Gd=(dJ8 zKClZ~v{z0|)_#Atn{jp>9PYI~+3)`3(|Ug^y0CcP%PU|EN<2Zu-JN9tN zE{^JJ8XGJk(yBo_u+aL1y2OiAZUa75R2#solBvxwD)|@Eu{2m+)7aoJ$}>@9rH5#m zp}hn2mD+Gl10fl}&`nsML(jC6$O@B4S@Nmsn&}3!`S}{*yK|A9M)6V@6hheIkw#+G zi5&VFr*PSj(WeVWWP|1>_hi~4{)4sgTV+JqiF4nz6W5k}&EJx*`5F;ANnH{S&X{A* zjV`{2Tht>~D51NF-#kD1+Kmslw8_NFU-tTB_71uyZ;H#^lCV@iXF{Fy2cHl}sytlo(gW1k~Ytw zbpC{Vp`?Fa8vUb9j*Plkg$du5i_P* zwM_OOFV1IH6Ql8sZHw=9x04+Y+xg+AclFfmd|CwvCW3fqptJrM{Lim`I~%sUeD;0P z)9p{i&O~J$W*CI^>e$+JwCrMI|Eu0i2FjklMLd%Dz;>}hS4!#+E)4cu86CUxW`_lJ zWAy4drjVsmdD&$o=1~cw)sd{}V3-Y?9bkbBaWoIEA7bICQG$vHh^N8oOnIJJzXx>_ z)4?#@ZjWGjhA$#v7n~2OA*h{%89JsM7<9jrR6{*C81{_pR_dhm<%k~529Hkfs>rez z=(VrQmZ>($)`3#I{}-btr(#JkFn9rleR^t2k%{a=6q$gNk8sA*9CDCslD%#2tr}uU z&%B?-+AVe0LXLbfUt~@YX-nRn0wQ9zdMAlGAP&h#w0kE9XATA&$G_hd*^ zWA^b0Q$&0Ju?)ZsM^DPNg)?dA5aB{08hRqYOngTUCJqw~^)#w*Leo(An(~TiN3HOp zzfrh_dMbXvp~NFq%M_ZWpok&I%q5qXi4sDNzB2&87*QHCKoVZ|`KHU8Zu8Py2MBi$ z3Y{GOUbON;Ksklx4V0X?*o1PxH_~*=XDa7QJrI#lrU-?JDC$U<0r(!Q zQwjX+28bjgkfgxm9urqhH@X_X7M?a)OcL}K>4byxZ%Ue!dLPCShdaTl%CG$@c}yAQ z=SJ1Po*%7m;`zPx^KI=dqFB+9pd5Zq<`;h#KZ10C{Bx+S{c8Kl&7WTuWYLS!@RRuC z;hRUpwEwZpy~?G z>8B=+F7xtCcUL@CfgBN=q%cgp-w(e1#84S7g#61PY zQMrw$GfbEQIEX+?#I-GaY4Y8LyDRzf-H6#BNpMgJ;%pDW5{dofRnw}usV-LQj<&Y_ z%eOCUSx*5+q}_u1MRKs7N|;Y|Siwy2xIq>j9;Ng;8i1-uwf@oJx^~n{1#5ve{UAyd z7>2HlpGEn^w-ho*dmG>jW}w5sISS0q?ZQ_dutca|yb1_SCG-V-^UI^CE7@{&Iq;Su zl@Ex740tAwCwEd^BLA^jE-&)=?MSdQ+7&>c(SYJ!;>dJ=s$XT7uGH%Scb@iE3)n(& z9=RpYCh_P?+M4R}m40$mWH)Z}jyXEJ*{!#W9QNfB*&w5;@L-&7 zj6gkx9FQ>1;Dk{s*2xn8pyo|EPh_aY(j+(KiN@p4=kj#rG~rQrfrz#hFfxVO!@A&u zWCZ2Nb-b7H{Sp@>b42hqz$f_qQ2_;1C?ttLuWMZ8{a_0cON)gBmdi&(Czk|9PKh$N$+Gx03k zEHB^{PxG$p>Rtc-=;C;Y$wQ9nOpRalclH0T^Pq}3^U za@t;D&5=b(O-z>FAB>)s>7)`!_KiK~#-3YlyTNFAT*Vqp>8$D;rQkdbQ^2Q`Ecj+Z zQJ?8qj(ik_AvxB{8T=y8Rd52ahin1zDH8He84MO{e09K>0a!eVdQ{!diL=zVSP|K{ zJ@)P$Bb4pJb*smDrW^HkkCZPZDgP%jj@ni8lX!(6kG&+qE|GGQrf>>fuqa&tDzxjS z_xouX^4Se>q4vg^E>ATo^>J+a zM2CZy#-U`M4RWElejLYa&J7_)IhYhc&{I);HoU=xFEa~`2w)f(2a2=y1#G6CL^V*%Q$zr_8iWam2S&KpIR||(xj>vU+IEM(gKpf z1)SbF2dE!b(?1;-Xrt)rwPy@6b403x-JC8~5+MIx>FpBM1n%AgP|xNkE)PD0I$y+I z>Zc)+4qhsmjmTEqJ=Coc4W?Wu&(csu&ChOV`p8k7(7rh&CzR}|$nh}ie8#%1?r2j1 z9y_V8`!Ev|WpEAZLL^X;L#EBiDGOW@rx!pku3?k07vY7@+ux{_w`qM{hSj~|5!WPO~`Oa*$G~158O5>s6jS(^^NO-;l5r1 z>0WC`Z@d-{wDubl==0Zb`o$YP>1MCLn&aD1Qn}yho^1T+cSrrhpKbzI?hH7fe0r$8 zZsr$qV=P!`pz)w4RzeiPX1F84|He9D@H}j!KXic zweG$2`H_7Hh0|8&6g*2gpb+H&--Snh&}Su4;4Zb4Fvu`24RN-slTdur>4I9@t-m8z zO@)LR$-z+~z!r6gE9V&b9eF|4wO?;?P67?5Za4K+1?uNSJjgb*w>wfq!rA$DHcUtZ zRa21!5gTH9>#+ZhlK=nyaX{^&cWp0EDpoI}mcY6}q$s%%-gn4NuG z(_vdejKlT~%eJcbQ^-4%_4tS6j7ka*B7?1u4|W?+;;b!((F!@`ND%29l=xy+m_6qF zW%bMGM|87?y$1k$Q7Y1V1>|{EZj2U(gj+5-FVO5M#i!Ib+w4>n2F9s}stPes<6KBM zM{#O(O?QVfJXcWRXF|fGYC;0};e@T1b5b@7S!ZuZ&-nBo09C@CVt7%)j zP#T@Dnw?B?P2#+(W7%UgxLT#|nk}vqrzP1jx5 z`2eJ$yKaXqi?_2HfH}vd00Aem`v~H&IOEAmieJRuP(UWj;DLxgp(6i}GT*o8#8{0JNmU`;X~GP5F5F96dy#=y=? z@i7P8`jpz>m?L6L+YK4JdFb!O4kL5UonOEj-2|R(IIk4XUD$LX{C6z5EYFWAuM?TO zh*(989-HvVW+-hlNIr+K+SI3R$?gu-hnRXv{P&^;Z^VDUTWyM`x2MxU@2#8fwF^IJ zTcIM_*Q0~;QQbr+O=rWkCEsP+5I1lLf&m2bl|Y5S z;X202tL>*So|8?(A88Q-#eQ>9-HTeP5!GGOfi31fG{ce4b9olTc~3sKGAYkpm~;%b zuHsa#l^7<>3rt1=BsS`cfQ{HzLfcCX2eU@RHO@3E^&?`|rEuPhnz|9^eN;`#2WslY zk>97x&5K;l;NM)kRYU6YIB~%#ha}MX0~G}#Ll(>}E}OaM0ptRxcaEvuf;nl9%-Rg{ zdr=!VBEOHn5F0Op1wUnFUiZ?0!psA@Ra{@f7bBW{U zRO3fvR<_JtYW^E=fLZ3J) zfJM&`!pY#R21TkGE3Rm2Y~`W)=Zm0f8L?H}B*9^MIlyxW5oJC_lx;Ym&w;y=)g+8= zhP>mH9n4(X*k9soM97MEgNPI_Q^s=Ss6;RXG_>#HDtNJxb6kQ+N!op?x~8eYrzI6e zgiW=W2WgTfY>Pky$yH@w+!!p_2oi`ett7Stg-eU$i<+A(!qlos3L_HBhWsjreUOI- z$`5vq5?^Sns60TujKr>Lvbt!x$uodY3llJbh7I7drBFs_K1m0`WD8BS?z*{0u7a|p zgvU|@Okd@>W8S0ZMt^>aerfaYaL|G0gyo{-U|N^mV=)dUX_WlIl`UcrRh&ig2QT1X z?hg7#2XCedpI2d|aO|j^;(SBmfJ(ryWhzF(soa6-?^r+_e4^DY241cB7e|)?)d-Y@ zz-7N%<_kK*;SrKXou2+NA`rk>z(EP3>ZK39C45U)uKilu-udvotFK>@Qa~MC&u(wy zy(~Zc>7_U1x8)zVs&DO+9q9Bn3{CyNd};gE=8f{tTgCk~vQ_H#b?~@``GEYvl)#aQ zCU5n-py$EXYde5aUTYT(m49s(NsXE)S%Ro(al%Lsr+;5MZpwXq>7br3^V@TjKe0NqpFdA9fa z2aIts%yoy!l??il-h(lx0a>EGKO$66duIej{(pq{10q@ zd(iA0p0q%C4YcgjXdfCY#c5ObbdI^xw0~H3c*@Gfee0*6hWYFa$f&5o4|!8C$J&)E zH+RMlQ4VnVEN^H4(%6dshmv{gCIjQfS8Be1*1s(TyDg(@*3^# z0h=hfK9lYd*_8R7Mx;fKv+NW3;e_Psdikg7Yr%;`iG4nvbxU=$92!D( z+A(ND2EGC_R^_&Ir!MoUO;A{3cEYCncW3A8nL~fQf5;5`bp{lzn@zk3rJ>~}Dj8Uf zebHF9bM5-JMplyPdrZv?ofga@JmyShHH^a(&|dpxwUInl_Nh!To`ezYYcjw7;cxyO z2*F>z2U1V!s}+W>q?0=5A^XW;zxgT0kPyMkZGjibwVf>4>-7l}oM^?b2in@rt(}{f zXWymjVXMEZm$zJmICd2jNA)VHGITtR!saPzCZ1(iJ%2&rRfHbp@%c)R`7sm#rcAjb zc)Aq3m}KMNbgC~DuXfPy$V*VuPmHHiG3afke_O5b6Mstj?5osXeWOmFtucCm+rr9FP1WnPoIkv@2 zHJf9*T&*#`uJ>*2TCv@*9sRu6w}Al5zP(zc;G4)hQFoFDb_x<3&n!;-IEQ=*_&pq# zAao3ivF2n#@QLEAz~F#F9Nv%%LO-rKY#xPlTTC^n1I>Qym@aW37gpIYP4YDNv(zH* zcz(JKq?F*8RJslB%d;7nepyYz%IT|?nmVzjT*8fwa-UnkYpXbCO7x0k8!HTB6X#O- zwP8CxX+tJfB~MP})o}BLjYB;afE7^r6U0)}d9}Uq%6M%8<}5qd#QJ!x*X!R^9^krQ zy$g@;EMH+=5_H8XcU>+1gQ~NSvvnJzjcO(>&oWh+u`yd`A}%f2I@mxYTj#YxBQ#X{ z4$ige$~oCON;xeEmZ;`1(4%(3)Y1c=NCqc)*NrIE_U!0X6EoR5gTffTtWydKkj#SZ znICD)koJEaS9N4$(h(puA#N=?{0De&~oceb?muW#3h0Y3q_lM(nLv&EZkq7I_8 zrJ#E>az9No&mvxR=9~r2Du(^uEPY9TH)$R35ATdwOU8E>5b#0)pwTZHGhYAwxt5h9 zhg2W6moh4*DYAw?8)T{m?DcoD!!20*;||dPj_^M!+kIUbv6(GuHb%s3$3HFe1(SKj zFbfc-6*BZ35_%XfSTInf)G2PX9Rh`p@60S1Gfg|Js2kw>^VN56quTG+|J@le_h?+BD;Zj@Vq_2jr% zUNIf?Em9`WR3}N*Acqbhe}=1b3c>y+z#z13Xd3&+Y1Iz5KvA8KVvk-2Qo&42ojnB(qC|Y2 z7(yNwb#8PUr0wE@=B5sgRa3}EP??Mzjh$xf{Gm-T2z**3XL3ZBh_y$;86r)|1x-yo zHxVH#dPfcsXG``u;p&2Nm(&-B0YD0{CFU*#CLl5{j;1ecYWfL6oT^F2#5JMq(4p+* zfeoZQ7%si~*S15xqN3HUGAesw61q=+VA^$MWAgJTTM4iP7m zj4_Fc`l6;Lzg3;FW(~l3)(mW#r`j88AZk`fSwr8101yJRIH61iX}-CErdxfZx>X%8 zRL@~y6ew&U=YRo?Ifh(Bj5(m2V?slIlBS_5nQywh={74*Uwxfu>_qfdbvk5cwwZJc z9!Ws+Q=3pAC0y8wCBBT=lPlE{Gn zE%0Jj8D#RZre-hH%??$csgH`>kTXf_N_k2~lVK_vP7u!!wenLx1kinPG<985!_O7T zhEkP-WrF<@#W+^~#DF%?F?@!QB?v|>q({}ePL76e{%OT)mP#Xpid~RO%p_S zA?P4K2<44VX&5OT5BV8iEj;S`O$|LyOmL3~;30YJ6b3kY8TgisToo{^RL%#I4klMi z&2ApWC@I;Hq^oG%?4{Gquc|U9jJ+&l|AdfN&^MXKE-D$&46-lCDv7`dWa*DonFA=x zX|W_zWjD^QL8@f|*rKEql(E|inTgWHi=!VLN1tW7B$V|saWNrp0#mv0r@b^9kpxjm zjWOfDM79almWA~*=+d&xK?Sjk*h-O~x!y@p@uXOG_jGP(T*-Y)sEE7WyB*jHPJd4o zbN>mk+^^NK+{KCj9+yH$LC9>F_IvL$0krqFwr^_HAlIb%D-X=N#3_A{AW#*eoXD9! zCH(3cV5;IUNK-G2s36U=7#}`kxfEz~>UhWu!N<+6SO@$5c!Ak#)#>S6YWys*h&_7= zx=b-TQ#o!J|4U7L9SbVKyo&8ilz&S(fTGv29Fa?K1YbE7wwxu_`c2iFMIm(u(}fRb zy!=)79#GW-$SwoMFsXWQ6s^Jh=pf8nqG3fKg>w!emLT@Ek7XimU1 z_v4to-PAJyd_lq>O@efSaLG)Taxy-yWYP#! z7FRU&_DOLIl@;J=AVmWDNJPga`vfR}#Z^8zBQ@}M>1X#9-^5CI%^BBA#=)R&DUormu z#WbZg%6c#ffGCZIle8Gb)c`32t1&ll+AR*>2tAwZm=&XS)34R!SrfVrs0o#@p{`)F zV=ff5gvovByGN{^at7Dlk$)*&n=N&j_7);DpJ?w0+E!Cb?{|Ok70$(9sn5lN#g4pK z!bAjk6goYGkeofpG0=;JyQ5$;|2m*8r6E^5p`e?-z9m$6Ae%PTLpS1@UYh=nwzeat zxvU9Tsji7QhjTjXm2}flJ2Gmz>Efn8w6^Z-d{9tMlQ)>)oSyytB+6-mpVYQDTyoop zu^PB1=P(H@W~|xc^IF4LT&w78(7I(@ih*1CS(=xcG$Y}(EXg33M)=VPGsJ2V4?uWi zQEv?7!1N)B=Oiuq&vr@x%}1SEi`m1qCQJ4-8NwIO(O!49>GxmUkk6YSI85p1St z^>(T*PaK&GZfF58)kJBthvc=&iD|q|+CJ6%6qIOugZdyd4IcV-Q?pf1zY4Um5^4LR zb5H;1Y(vN(e2J*169UF$lSoSW30sFv(LD_G6mAIps+~X_o76Fw`gA*eG=+#PMP35l zUbvy~R;7N#l?r|bqOz2-AM_Whk)BIb_MMqkQnsAZ&R+^4GvQL6uTrsaQ485n^xolH zBeM@o1zHr8>tQ*7r871X5;T^a3_e#({l)Q?zjpnd>pN{!Ipk+BHj{I$vPh%u-CQ~MqFFFc5Czf?aQJ`5oypg0u3&e z>SS{kY&9BuMO}irk80z%Yy_pcCGCx$PyH`(x2?P^tb zhlH|pr|QDh&25y3->2rSi(>8U*KnEMzq-j6q%${EXP{oanPh0{C8|4{hx`5Efz)Ls z+Ge^B`4D|7N@><^+}zx}ti6w{4Znv;H|_L`L_nc1T$GR@IZS`VDg|<$!W*gi5G*;} zS0u#Z!C?^L8?WFiE$wC@>?hv=%2@#LRm$S+tJgP+4i^nV9($mC|Kd(nnSrXqAj9!C z$sV+WksTIG)$)M={5g(MlECxI4WyikfA%F)!e^Bd@liY!Kn&#@r1FOu&tE)yiH$EG zvB12;rVPucDy%5JRW_~U1W%b^g0r`z!Ya6Wp={=MKVH`;1CstFg-NR!si`@oG)pMt zP-88&g&*<|5PuidlFeI}HKIF+K+db{o)D8K=87vQKc3!El~fFc6iK?oai|^o7$R% z?)jelE6u3V5^KVyeFXEkyhBQohPfPP@=TQbz;07_)*Dfi*2i?>}yS{9jc2~1ah zSqyMalCmg6~7UGx?-3cMMx~*yud-4A8t;X)M2JQB>wGK?*M@U!~ zElKqXV|sa}9E&eWXVpSdR_!nqi^l6;upXIkM6ni2Ns*dfCOwsxN%bP)l_3#5kRBCH z$rYYqOkQF2V1dSPkaVl>NUa#pCW=LICS@fZQS2!hxvL?fn5ok}b#t0hH?MA?dSqiQ zq9e#6iQ&7{olSzo>GzQ8LK!NKVM0<}jEQ_OIaI@HmN5h5E{9s>jY(`Rhmc4S6tSok zwa*;>q+Vz+Y#%6UOj(QMCpmx?dq+iAr5;)@*L=NP&=_}_R0@bkKSXL=F>cFvuzVJE z7*&Z`FtcQv&g zzNwzD++&MLDMO*LrN}Z~)c2KR#PUHq=9mer;g|37>0`Wshz-+9Jq+uf$!@wL~9 zjY&>o$E{9uisw?NF6?f_Y*K2`mPAFQ`w~o+d# zU}s_MKd^5H*cS^J`nN*RfL#r7SHWryCizb>IJ$+w_*Q? z=?)gQ&$NRWw|mG$qNHkA(Zl5>B6B zX_A5d2<8}h*Au8PBxS~+3#TFTRKAGS2=u6l>$=q)u^SLS1SM`SI`jwP6-v;c zlkV?%*RncnLZg&`qAXiA>)t?hMV-9aP4>*bYdpQFox;)J5oH(dr+!0DalNazUS@`r z9w`|(N||sNu1fpb(%Rg5KK4qe(7Hm~uI(zO?$AU1BO|7iuY7;F6 zNkUL&2Q7QDgTrGfw$YuxE}N$4Xz-Y?tpmb>vb>r-lbW(r1?Ab7K7%`6P0gF-FHE^O zh0p;K^dFA8hia#-R-c54h`uQ^H?q6k-VmBB5~^&Gx~vi+W~=&-{KW{K>v>*Qlj5uc zUlx3ltONybJfEP<)@@y{gv!V-UrXW+lK`^%JT}g@oEg=?*Wp+4@o_ojJEAL`i|C2V zxagm%;X=hQHIPSH+*EJt9uCKg(8MyqUiNsjDvObvZOOXblNYFqBvgG#O1JeU zd+Qz#aAZn#%p!labi|=z#G7U6{+3v>;Gj~-737R@rYnk@nBPrR%wLM%vvpIm>le&; zVsgb*N}elYdibRxC|xIb5<-KrxxFGN4H!_sbE3>aG`~rR5?LBKM!(Kx!8mXH(In08 z_TYehGb4B>Wm;rsUlpE4f&EWU+hz^D0B4psK#4S4gp&i5&cwo6bZ&&RdQLcbv0_e# zli#ZBrB@$222>pexY=hOuF#nX0X0B3$4w5U55DH8nY6%L5(z@H*!;Z8B}4McFN_@PWC*z>SzW!$u3WZMJ31Dz zs)3U-?`x`ld4H|HEBK_(&Ozf!{RfLM>!hUwx=Tz6c++}FGs!I@9=Qq5?+~bjyX~N{ zR8X>uBqk%Zz+EHpf3b1rCfJLqEvorAtcf{HhMrKC1qE^Qdz}zTh2dx~Ph!*^i9<2Y zC!4o-)DBpp;OyW8hWZ46P=&jMw78IqodB_#HQ%ebeiK{N9A7i`lL+xOM)MV8W=sr# zeUQU2M&iiL0LSAg5XKp}?E>~uk*tVn0j)8965o&rmzndQbhNA9VzJXXXqumvM?!H9 zHH(p6d1O^vtqf~&L{g9sWvQpZ8Q+c4ycU4;m)7y z@)uT1sqTwDHV(;cx#2Vy&Y-;!ltxP_s4G*F7CH~QW@F;P9g&HXot3S;j3qGrzrLYu z7uY~4AA@PtB%A{dZz!jO8|!LgNLYX&l6xVuEo6iDn_nB*`f2M1=}U63Ecl!JS@trk zDmUqnJ8y9QZ(r70Gl8Z3UsuDn&I7+c=kW;SCcdy&e5$t*^8jkg_2r)ib z-?_cDsdig(7?OAB)3KbBII2uW-OiRh644+LJ}M`p!#gE87{adGAFSWmeMjvU3+n=< z215emEqSFk2zv1XafMzyxBpAx)dbvz)R63lt!vye40yvq_)GauMuB?ca>X=Nkp+F{7W z1osX&D~f=VI&%;oKaL*~uLwWuUMGM-%6;jsCbQC@MOKORjpFeO$de8p6`@7~;7UiT zobAxcGoXVa>T<=pMp3%M1T{5gn0M$oL@XG9hf>c<0xFMPUXz%^ifz%s+&Ejd+OTc|mTe zfw{QPDv8|Xs_KG&zDb+DJuzV?64_UGOKZv|Q%2pp6;?OQ=E`5hEd15^S-oIhOlgbh zw}zvp)-of|qz7;wnKOYW+EvZb%rZJ0#E4WeV?7U<6ixj}GV^K1_;1!=w<*%0x`Ze}GDtdY)`BO9MZcf3{BHbv^XeOVjq#|?WYL_VN zk?OcIF>kXD>re&qB6-Y1U-k@U%3}Hk9hHUWNV!#-bzIi!@oYhbDvCr=I2OXMdw0) zz3zEvRU{HqLkLmu`Z0e+MJoyYHX7TI>dP@FEqhd?jnIHY+83a6Efz(Y6M%ZEX{w5^ zrJ`tBYdVjQU^Gjh_#&!VE*SYn+zJpQNd%4v38dYk3ujG7VtQ={FSE%?H1at5m5mmX zQ>qd#==-v0RaWw~{yQ_{!yLGvYS#VZh||=b-d*kyWxUH}xLo0vbhB8N=G6C850c)A z&V}xsW9h2gyaX#e2mV-OCyuCwxWa{l_+=;PwGiwLVMs%+JF|oO+7srY!dZ(}Zl!S6 z|9EcY8suSFIBSu5y;A9{QkN$*TOpm*^q7Vrq9cPJ5^hJ!h)(VXw(mnrhc1HPArF?T zf2M2uo)UzcYss@{J-^oZhkKoWyjPa>@lXGyspsi!OSN>?dAq8zbk_V1JXyr1Oc=%V zI^(|MdN@eHvih*g4$V&)@r48RxvePQLRpC zXXQ0pW`2Ina5#rL`d^PQ&}j;>5MP&i*n+Cqj!=7o{@QG!C)E%OU?`BK$0lR``g-BZ zQTL%{rv-%Q<3{S)G15$OZ-j(a1N|B|N*gfGTlk}@6!Ryl68nnU`l|e4oDjmp<#qxG zRSZnTRUs30WD{L3Y$P%+2qb^zk*efgSIOl}N*~)WY$outzyV9{q!3rbuFpv7t2 z6s2v)MR)N~Rg%A(E8sxsYo#9AW35Eophce)QOAbOYLASV*MeTDsCer4RS8|Gmf3Ta z9eYECFV!{wSK*O1TXBf0kd5pX(^rhnQoA0Z#1^~wWY-;fg_1%lJylg5kbx!An736s zDQ&owsj3c6|PbFxWar21y4ys3V0ck!L znWd=VByQ41JWJf;kZmeISC#PVc|2038njXL3Y{jjKCU>a3MQfuJCG*xQWUl*f2t^+ z+ko-}exqT(C6^SG?;K&31V9VwHIHRTlm_(8UI69*M1#87 zLmnompHlPLUH zMy+N6oD|SHcJJz*XAIXb?%H_s_z50Zu~vxe7hp%OSFj=|BGuei0do?Fe?nmTMCVm1 z(L&A@^r5;h5Z97WvSd>R{;UE2*U}mgGgE-#l7uL^yXtEAx=up^=iaIdxL&}Iz~R-K zjt_Ya`8Vj-JSPRlQRA*9D?gp?X-Ylo%dmvUfGi~6!Z3#HpTwT5Q>fQPoclTIgg}4< z1Ed+_-yy$>B|J`3n8M$oRTWcs+zIBwvF@6!-2!kd3N>8qaGx?o&q;lYIzsx3PQnxMq%TU0L5peP9SxhsE^>#zHQ%*BO`J!dwWM5o_v``U|9$A}cMXnV~L|^~l zSD)GG$(Wm5ihkxiTn?IJoRwez8D;lDrwD%M9n-t2-;=D)q+dpa+43}GWV1hJN@2*t z6gb-F8dlvx4p#?B)LX@(d)3tH1T;+Yn9tGX`^k{zTa`I8zb!{Hzi_hf+vilKH03MA z7Dm$}Bre7#D#db+T_uqp2UF`cxFfT$d}r$ZJ$++di80Exj?$eq6RQP|_w+Pc-1%PtMC zTWq&DC%Sp>>~SP94Z+S2$CJ~lK-rwB*_}-oE_04$!xasnu@JWq4 zIeq`)uU95VOngTPl0^UU^t)wodOrJeB}$(+(u2)gg&uwuwy?JlH^@*FZ^231A-YzC zMm$7hQm*ju-#ELGTB45o_j6wPZ|95pl0 zIu+4n-85eoGDp!iO(e@eG@`PN+?a?(p$UUs5a-fX(2iRvxRP@QkmvZSZ7N=<8s=+? zJaU;~QyFaCzIfHBVI%eOlubjB`>Do_8Xy1hbi(bqJZ9kO6z$@;?6Pq=#V7^?G9^+G z5zWBX8%Y;JTR7BCMG~h6y5|O*5C6X6b$YxAE9f$<@>*4B_Oj!J;?Hdq6*APJy(^Ue z4zECxg2)fyMYP#*)1q+_tb9TV^F|r+VmKTlvc?Sg#YPEQP#|iJR;wYw$*L%UNK>?% z5IiJG@ZEBhpa?sD|C4uL%VPtwKUK%vA_y=()oJu9Yoh{S=8VLgd43nDCujVYz(;dY z0FL_#Dw(UQDb}7G(*>6a{ah^nMA1S>q6TcIa-_MA3NjXId}d5!01h5}pKkxrpa*te z&~-xRgX1ZOea(z3*uQJmdV%_r;J`x(w1AErV*%yU0yHVXf+Rc;;+FatKD(kzlkAV( z>+JocQ1Yz2%Vd>ja)k=)PT{=5NZpjWE6(I5!jadqt~9|8D`=jfhEpJc$ibBb?RXtJ zq(G@9@G-7q2?1zmq+n_xGCszRlAuD7lt8=6ph;67cfl4C@qmanf;T3SD5IuLG$H@H zu5s1sLWmXKrXrzABt=8^CR3T@VF5`iiR&x1?^1%o^%T*Jt-JTvH+E~!I+&89z{eFQ zY*Ix(er_?9vGUqtp@p|jmoXJ~*+B6oVk#TDDX$!B*2b+Oh6@4yB;(MKLVfe2v|h)= zgOeZBXq+;*py8&aiGY8^l-k0J!*ycp5j?aY&Ef4Oh@>2hx({uy^{5~{U2!C3CjDh3 zrJ$&N9oPhHi2c2vc2P=QJN+$-q(lKKYjqT3vpPbZsJoy`%RMM^#|SZ|T&|{m!5>{l zQsPDi^|s-0VfP4*AJ@ymZ0X6Q_^mtgC+ow4dGX{p6fWYKkrcfjgbgO9eie}v?vp%E z0$Z`Kj201W#}z8GgSv;(9jGQmzvmp%^Q~qbbl7DhDU0o>pEiM>=ZzFNfGaN;Nm;aUo-UFy zt{rt=zicFB+&CADq>Nv08s~zM6t5M7NcV9!g3QXX9pnjiKirmKt>yYYn+7amtD{_| zZBUnzwpl!qvS`aZT_j~(HBT2w88;0_(x)0X7m1{RiKt_EjprF+-3WGPfPo@F7aU=HEj8=*;IWW%g*2<$s;k~Z;Y>tHw}5~~q{TEvm~fJk$XeuW<8<-} z5y|M@NhVPXf(?oyA%!OL1|mo4TFINtb5%d52TEm2@T*+es?&~gX0z%0oO(nPfT&sC zTtn5z&}S2`JVh)=cOX52nT(t!C>&M!2kdSY2_AnrDpGz&o>bfC5jCakl@q0r3G56^ zr5uD0iKZQrJ9^G!J3%NuITTqaU^%)b^R8%k&Z5oAxSbg&`9M+v0X6Hciu&czMUkr_ z6`s^-=-vHf6kZ);O3T4@*{TSYgL=wWGAQA3ExYh;9H$yuHkkwq&w+)^hL zfDbrzxnjAzFpGQc8I9p)y$xM|3eAc~8p3; zFHuTNZj2jt z<~3s2aX`qM#DM)~3dY3shzui1-rn&?sKV=-;?@dlag@D?#Q#_jv-%i?x%vQT9 ziw0`REq04Lojm@_=3Q2p;qE}fzzSa|ZYRj#oX^oUb@2>cAB*7YBySh)Qy8PrWj9d> zBz}w7U6ex6OOevU`zpZ1`MmgTGr%|s@+-_2K=m+RIF+Y?k9oQahXs>uOtMV@zc){f z?Hgt?S3s6m)TeRwXiK!uBcxRkx@DGvh6+a|XlH=nJfTtrsbgm`Mn6r6y{!pK>fEF+ z2ZCEHC@?2gM9{+v>(q zNVrLm;>E_!MFO}nrmDUVp)HJH^VJg&*kOVJW8!5l`Y;YW$Mai8U3$zS@2a72i?&N; z0Qb^k=G+Lby5Ad~eqUk%_Go~S5YlPA)Xs5LDnuIw5nhNMOKQ?4M4RAD6*U2_!>ezw zUw1KkMC0MDGZLwy1iq;by|FzEvs6Ttzk2#(V!mDjOHkVnVrH|3zNI@iHwM>JYPXtzyToDe?jqaasy{9qF8cPu#1PQ zUh&M0HlGP=@+zD%gH}D`)q$*b7T1e_7o zeBua%r^FUuP`V7SAI zuoDf?qmy!s<5S^?=Z%D(S?pv6vZ*gL?@@S9#nR$H0_pIzZPl0PO0~{$R2JNllHisz z5VDqC?iiO=mX*pfLB?_|sMyp*ncs_UtdC=vTjPtB_g14D6TjS1veIiN*@}K-dX91r z;*?Lv`HVQ<0Ss7ao|;Z>Ls+`;h;SGdJNNPUN+&+IZsNw>?X3x!bdN|^oQ}t!{^6!H zwa$$S(yk%)AE!P2<$Z3igb*VUePp;ggJg}aLob->^|iU>P=VrJ_dwaoFfOF4iY=J* zpza{aVXz#LmGOsqlcY~KR;C21UI^oZj@4sL4W54lT%vufK-rUTIyml)x^lT#p8ddxGePm8 zW?l3+&5!g=h~Tr?xP*l8rQzl3WJru!-}0y_G(PSLDp~qQa-4TJCR#PEnUq04AIq%M zJ02WMW9M_Qq*k>01LbKZnC`r~rYl*^sS+#J9dWjzr8mg(0GXZ9g1qvH^^ohcYw}AI zHLh7c9ztd;stz>$cWKblyCyoEt|10g-cMA$@i&IHqK3=z@HkD8+@%<~u@Jr>w7A&f zjXPpL{Y>nOSR^PAPn+5@Ym2^k<~x#+@65!Z`v;%!v0lK;6D%k?DYfF{J(W+Wlyp_M z9eFd|d!kUqPZ(i&BTTfj*3adoG#7P~!iT3oGVsX1tN&agzC5B+69W+uTxi zX8rg?@cpuO_f95%U?wVkpP;{+Sy@D$vDl5Qa*vI9n=&A_bIoCz9)_Y1&}|; zu3{;%_s(;slVQyfEq*O8^^V^^NtWE zI9*1y|G7zCnbslTo?pmK3Is$atMyt@oQZ1@DG>6f`drgm^P6ip+e0|X4Y;nl8Q?S-+r+@sf{uQe#yQDQ*Rcz08^mlmT zviBIB{LSB(Mw)YL!Yqu8ufsJ-BY|MsMt+lcJ*reGL)}G{ig?yc5|e7Dahit6&LKSD zH5=TTh^kyYh=DPBExc`-Zs`_s?ybpBCgyy_NmB*4Zfnzmr%dT0@7Z9S}++mY5TzZ|{}}xqeX3xEXHYJ1*{Ijfi-p%X!j)IPEpiqi#2V z>KF0h*|fPo7Aoci#8VfG+|0RIxynheO51ZbPSa`;H8+*_!}X&Wp91T{bg(0eR$|`q z;O5S*wSIrAAUU_Z0PaWA0Vtht9q3^49(w4N0j@wy6?dk(3y-#_)7e*|2JS;=m>+Zh z_DnXObpGw>j~A`k%1e=vneUCNXF1l;`^%G^^pnTY2m68l$;X>radl;9xr!jvXw^Kh z>h5{Lp58?6$rf@ikD}}q`-|0EI3*F_kjg{hh)CzZyQgOQe|@j>H}~>g5uHrxWY-PW z99F@0tyynz#cJB%wT+#Rin?}EgccfU({4HfSqVU<16$#yBW3YT(vaHbB}HA&ChdDn zTT<84N*Ve!7pT?B>x{oLwK}y(S8IEow}U8adtRXK8pQ?cjI<|lZFVT=^s(DQT@X(y z8&$|QqKz3|P;m7FcZzy3)il0W4^&_M{jzSxqke*8#o*8NZI!x?7{B@gb^2NrEC0W} z+B%(5_SE%S7WVv>3a;Uhht;eK3#veVAfp+XMB7OcsX0HfTTR#zVTQF9=7A}*r^Ih7 zp00}IzZN|vhRY2^mSM`(LhjOWxkW`^gq0PIVAzdrtC6Plb}CwZZ=LD~s*?KQ8PP<2 z$&tk=CS;H}Fc#p-7TiM^Hk)?9@gs2?X*-q~@2%6b6PkSW88Q8Zf%wfJ@SDg)+T8C` zbidI+{gYdghR3KaciP7iW{`-wil7i& z)UL^+Nq)Qzw5a&e@NfWhSjB~i{79O4Kojt<{AHZJ3SUV$8GjGDjfW-EAMn;v zqJgvOJ1*aSsK|vp#Iq#*am~8N8eW+Z{eaZn7E#9|bt}TXz<|sM0G|A8Y^>hh1m1&M zVW}on#ffn`aV4qlp%`4NJBD$~)9xR9yk)I-F>B5Zq9xb&Q0g9?>3vJ!D58@LBYrQUx9q?MEKYv?^ zF-V}rj1!5qd|T@)klDNW=$RXDNzHV9DG@|jH_eOpU>Ohi7u|l3b^Y+Oz5YO=<8u(5 zUUSWLA(Atn6(kOFt?*9;tY`@Q{GD18bv_^SytC?<6%`ge$7pK_V~4k zP~l?x#W|6LLffl)^o%ih#f0({5Y1v2Nma^etV9!D{PhL`cwvNQs|lsPQRnp1pw~A6 zHW7yp>=gMzOvn<(6er-~j9l4BlIe>fG#720%3#E08|P90&2r;3Irx->3NPL`7sO|B z-r=$!;G#?PQ|myOAasjvVb;JS0$6P$E60i|+eY#{KUOp=RJdr%R0cE(9N^+r^AzyR ziKbyY`c&iQBIr!8<$w$^pYz%cj>vT&vuzAEY`=x=Iqn!uC+4(w_LvbN`^AL{7j2cw zkjQ1n%c9`SH_X{Zhdv+^1+fptTX{y{MGvSr$T$vW%?!Uk%#Bq1p!C#aut3WnmYq)s zd^E4fFvS>_kmOZ(ocysleb^u}ONVniG>3ClC&*HA(T8IeldOteL=GZgca1A2-n3)J!_~NaYFV!5Y;HfZLYk_deZFKCzn|Gbh7CDqySO-~IIQ$>8W=?U-oJwRjBTg(3!ZB};n872^sA1qZ+8IxaJZRN7nG#@7BkJsQ}egsdzqBuZ5O%J2M+ zWJAY=RB-5UaHtSN8VC7NcPRL@zv4;jBc23Qa%kicb3S!8KyFc?s4(a3pTv(oe^e9x zEWaN=OE5>G1#)wS(fa;?NDbgc81LFSH|Ho4JRfxkSCO8vj?sMHa#DiXBTKkd3$mpz zf{H~J%bQZa%JqLtv7gPa0cbSJ+iu_JmJlx+GFJ(d7Nh!vGCI!V+eFD;XPV6S6mxI_O357HS zT(^;bD{s=^Ln{7fLVe~ZIWCPZXC4(`9Hq{VrIsYDl~)**r-=8e!isdjd{Idn4oC*2 zI}b5A?{$#{NGuuD(5+MOZ6dwV%cWVVF0JCKlp#d_MATV7o2Y3N7YL_X1qx6!NC{!; ziqV{0WZ;)N zEK|YZF+s_p)D>M_8i5e>@je2qG)#zZ&A}mJFjPQ}p;k$YE`YpHFpVTTGXRnlNfMPW zl~rbmy!muz8>`of+=Y~l*B=u*EtOgc%@R~qRgrc<&OPp1MD-sk9{ZPokd3Xf3Hh~C z#4c@2m0641^%RT&wxDf%UsBu_BR^tO&DD%d?-JQ$g12RcS2A=4QDCNoxq;0C6WBZl zNJc-SM;j)43_xRbCk=bTWak}wGVN#-Su=pWUiH{CqZ2wpSw09eHm9@ZW^K1m%6|dya2y!{BGPv z*z!}*WLyB7xX%j^|5W35df!lre?G#d#yE}hJ@ z)13IH+h{j}HrBH-H@#RTH?XYWBU>1}?G$Ids2-an=EgtYkmdCiBB{$^vdlFoeOdohX+p^KDqfMI2;j%;ufBYM77O=X^`O7L}J8*(7j zU5U2xnkg5GV9IHH5G5h_a)clu+6Ez3RhjBa1rzBx^d zV!;a~uEULm41t#PMOp3Agg%8$6t>kNMrQ=E0){N&B23U1jT>EF+!F*MmNreXJmnue zO`Qf(`ylA1%uGMnCUF2wHM<=#X+2r`5oJS>s^k2alZOEaP z5DAAg7|1?Srj#;vW2)bDc5o z;CQAE&-y()rdg!(F5Acu;dg14dP`?2qsq9sY!M24iG~WHs!d(=m<;BjFTp!s-#g1JJ(@~;vK<5 z5s#ASA?$FGKa2;5p(3A*yPi7xPtwO0Q)XLg*m2*oklNpLK;Vz0#WrLXLcQ*T6DAC0 zQIr@O@|A}MV#pxO;2B2~j454TFy0CL5_Se0VgeL8+|YHJZ65;@u*hEGHN4PILQt*5 z65u`LkdQAfG_bgk-KhES!2bO3v%*_rGByC63T%Z}L_4Nq1Lq6b&AebHIB=$)>ji}D zzHoHZZ<~%?9I&r(y^Ny>0H=D2Tv{t^;_==_>%38q(XuH*K6AnYOC7t5S&)=>aZQ)N zN+m^w18f)*zqFl9(Dn(N*0zV-N6dcM$I#VJg`8D{2xd2k0mySjv6!Z)EP|0*Z2vna zXi$JXN)fhvHC8L}7$j9pEEfk!%@$bdk^+}-I2U;TWl>UL7W=;IHf-2N9B7;PAQF#; zNrbwN0|hK9bp><+y4PEp9`yXxmicq!!n)8`sUnfl^hC(-6kn z(~X^rAf?iF5P2Dvu8^L9fHq^+9qdB!i;06ei~?k&&lxu@SCp<6M@lW)F0WOQ$1Xi) z7KKU?=FCsvI$#)PEutS{uP!R4O{_?wkRX2BX@pUnq=6eNnnn4s$tZ}9j($sB?Qz7FOx$kvE=TR&;Arhf^-cNzchOIa9|}gKpR9p^8Kv*O zeS=_y#skRxzwu|-ksK&QfRd)SiXUmUxOBLZ+bED1ehGJqAWHsSp}r$4wF)Je-xikz z5`z%j8E}UcWlciNg$T}3Zn*MDf)mE4L7*u_D2nQbp+#MpkkB}CwE~WS5XtcnR8HF8 z2lu1(@zFz4b^}@urj!oA1rwp7PC*LwPDEU8kgeRgdmm$oe;S%Rpy{)Xg zcW9acP~d*IkL=oLG&opuy8U-SHk3aS=??dBL|xA|-w-^`n(NgZzNfygv_VZzJ zwkq1Ss;z*~KzBQq>XN#(pt_{DQ{0VF`wUJ01(k>d-b5$fsPq3)jaqXr zSKfQNMyVPS^P1@?G7s9T587uG^^RrGZOYIXOCYV8T2nHD7w%YJOd0Z4SY%M(rl2}_ z#q=|;t}i_#-oCN5Njyqon{1+1wCZH3e&-L}=bOvjPw(H{+rG88v%7uYvR9C5L7)c^ zmrTQwd6`&Wz-(`9?XK@`ZQtA5*uJ;>VEfMAyf)3F!0Pnn`TSl_tGP&fjb_c9k_{llAk57zH}c#}q98)C81 z;ooOA3TWxxfL|#(zQ#3b<;c7>U(m_G46wb;^<8N>DI>c+gb0+>Vm^y8)C6apU~II& zTK#-y;i3e)TX#(flUq!t#7@bA2}-9;z%6gbEoWT(z2M`9*G*%?Dc_6)O$pm|SUczeZVTWT4Ab1qI;+ z9P4>8Dpr}7tqAj1nCg>VQQ%%31dr7Mcq)# z5u(ZLimv7K3dMI?(Y5r>3)n|LUftvfgOc5bde*tmUjlUeXn0k|A-axXTp zQZ^G;QNs>yjgm!vR=bBYj;2?+WOw^ai`|il0!#(~=0~v}++5$`P;zVgL0)ZCnufDf z){>^dX!}Dw1*_^)6IcRhX99pCrl-Rd*`YmtRz1d_7Z%y!P>7xAmZ^`Ks7MkXJsb*S z3eMRHkp+%rj1*QI%W?GyeZ^#YPDp0%yU%Ef>9_9QeDL7Y6?K%|eqh~awcFhO_?~3K zyX@O9T=M5v+O2yVTboq!%I>zc{y>R7Qd0jFEb09R+aIidaOdXA#`-UI*dJR?{S_?b z_U`SQ4=@-0_bX0didPaO|N2-c3&BoAGCVtWUGW}*KGBBgZsR52j$_cSK$Io4|HGNk zKHAHGDTRqD#Ihfj!q7ULt<}i%_kVo)4J_cpe)n?~lK@HZNgX)n8PCY-Cjnb<`x=y} zfpz$8SRzr1=-mh;ATYn5ZEaZB#tGR!OQDD#;Q@=98OTb(a1r*%8LJ4K4Ur-19v{2| z6;LVBvkY~(JUD_8ASZN*@QZ(L9{QJXN_31M9Crb*1Bvp-z$eA5K(x*HtFT!^n1NU_ zbfCS#u9WQd_xTDkVQ+8(+;156Kqrc-U3A>-DIPM=Nz61PIryXHz%;%Bq<-AzD=rf( z?(B^x4L`-NL+%a;>6clE{8c&3L-ze8^+VKO;@K)|dIc52r1-uA+04{SC1oOBL`STRj78*Cx_`*LMchvmS=jWd?1*sF%j=G>yVRU^( zcD0_l*Kl2fw^PreMx%iN8;AoRH{1jqp$Mb$4QegO*B9u#=Lso{6hwQ2T?zW#P;pMb z$_?mRtMNqt0knIX107dXrxhmjkw|?nu3sM^<&7yl3R!_$4?SGy{1`WAZm3f%jR*DpUxo#LqL9N+tj_ZbrhrQfEseNB} zME@8e*3ati z07*0IBu1#Acha{$eBAB#?TNhpGD9Db~syaFN_U}?jRCUwYte6NVl2^9b- z2UYbv8J3Rg3W@<^VNA~8Y_5Ke&ykWp6@wk@=<^}^Ca?%){IxfN;-NYU;u;)dly^b? zqi1J_{gR6$#t;$xOq?;B0D$WtfY_{JFWCSF+y*;WhaY8XdJYO0=R{ORleV2C0)O<| zsQaaLs7FEQV~p*@ER80Kxg_E5m3r?snhM!Mf|TVRL6CB;!ol5FqMxg_rx<2oDd%-F?zg66@a?�=t*`+IA zfW>fBb1=Zqb(yZR1DL4+sa-ZcdF?J_$mKyv2u%r;#p^)}3Ss2> zoZ$)#_RK4(bfo#tlG&SM$*^eESK@nrX?7^aVZkkXGBn!{v&8#(BO5;4Sbuo3U+u{t zGrEEs$aUTNp6r|Vu6ge)WW+F24N~($;QZ04f58n{Egn94()rud3H4A+d&PztFk}cZ zw~n+2imo6@Bhd0*+(6_b1mAa7t2D5hkye>T#uw%di`IW7h8Oy~W})>8AlgDZRC7YU z=q^=PQiUT%bwd<%gR!;3f8Y7BkX~^n@O}1% zSXlQ`u@`c6ShTV$fw_;LcV*|k4@%ykZ1=FD%_@avsW7&Fg2i-*c7X51%pDP?M^S@w z4%z|G(L^e*sp3Bq&sCvozx7KKc*!@FDtV-Gv#buDy`3Q|P;a2gAzsrAg1|$C66Q{W zmH@&#`*hVy-guaAM^)l+gHr?=6m}EA9P#)_kg-IbB5nuZgA*sC1d@2^sj5W3EC^Md z+ZK#F7bJ6*GEnPT2sqb6^nycj1JkxRh%=Sj{E4c>R>q@AB^iomS_}EexGq#~loIU- z3v?;~G0E5=z~=Mrw@xRXt4jD=*&_Kj916qrVAoDmN;x>qB7r_p&*Vsx3 z{f7FTeY)x;-<|#$0ABST2m7{$tSL$Cvu#T7(}<95N6p;jSnVQRfJ_nZsZOBkRev(` zszYt|n}}KMNXHEs?KB0_naGs3AhpxTfbT=m^!H%J<0zB5%~**XER1HV7K4(S@MhXyc3`(mN&exS^jd@{qbI|F4O ze;p_#(^9N5Ull8ZF9bdU%*+*_{r~!j0NN*^t^lDAN0vfRkCCD_mbClnT30Nv!(JJ} zjuSfCb!g92eyQ-rRZkI(27Xcb45D^n+>y~#`8C*QklvMF#l7xf@r59iZ@hOr7w%ng z<8}w+KA`yWb?4E3bgkLEZt4HM!`&Vr`*dv#v0mj3%47S2@7f^d9UXOf-OO#`>^nD) z!Kf&W!xKWo2k0OWoRUhHD^vpBvcciDfhaczOoRvct+phQkjq`UleXOYdz|lYj5^${ z@LvhPpjAg`9uwtU8IqXSFSWj3mh~d9X)_}x=bl|`e0%|2zqDkY-{&mH@U=>`nwN7EGSgslr?`TB zRkbO&Ja?(s&{?jceZ6vP#zjUznU<7aiWEDL!y9wwz-86JQJvsQf$cb(E48f4g84hU zU!6nXvdRRmWd)v5frc_-T_vk*S>tEaxZ#Issv8iXNdm$mRJUdQE>ORk8388mV*I;h z-7ZkK1!aTo`)o*o%Vs#E8O)@eGZj@_iIeyOOvPojE>f+UKB=m8G5X}PS{JES!|7zw zkVxnSIGxM-U8H^u(KN5$0`s;Y(R5kKi&U~^zp4(bDtJNm>#}mssN5+^?$nOBngzOy zHmofas+`~nPwa-5^*Tp>>>~9#eC_Z6-FlYH^aYAEi4nO>F%0G0dM1?f=TZd2CAY4eOa5H4Uy#JD z8It(#VmZ39B#AFc;!Bb^IH!_n;)_HQ_kea^F-hF_V2C#xNY0C`gXgAU(?{tX{4U_Cid}N9DcH{*lGxC~+iQ+1aGNpv8EY)je9&f>Yo`N~n;8K7 z+01Z3*@-g6#dtULkr#v=F7?w~bG$XDIaxnTcKEeU>vYKuM?!^>qJyeqQ0I~z&gOc_ z4p)vU`Ak+&y9bd#?Dx7bsMbz@jCDj4g^$Ee0-PeC5o6lw#Sn+0Mx2E{zUoOaffq>( zk*|qUlf;r8u6Tiebo#ADy`oCwO+%q+xbys^ae6|7C35UWoIr+iTaaU2$l@Wp3jDc4 z1ZvPksA6vBX*)0m@ms0zlb**8UyPbGhaLXhm+EsE;^P`tZd@1SDZ@~y;wd+pejRt4 z3?f>H4+$2~kRIERD#HNDpvZ4H4fdI5HVQ(pyR{xTb+?Y`R~zDX-D|R7`C%PG zGMx4Z@r)3N#X5EVbsGE{uy zh{LCn0z(~egutLE2=I4pF=V@*?KH&NiMN0MlhYr-gq?{AmzV{)F_0#2G!8#Au1>Sq z?rm)VK6c{W$unhL+uquFM=8Nb*3{8qXPh-_JadTl?OaFKBOK0wv<_rD%>-p0Ki-pvW zQ}dfL%e8c4Ar%QxcZz~+!$4niq>d*&oZK4H1_!W@2cOwA1ns z!TZvWz=l)`oXDdcrKpc$Zmwv|p7-tmG@4C@Kvz{uWG zpklyJVOL+qVij>UU6x6lC=(TCiU=J{lq`%#$B6&ZwexZPg16iU;z?2}otn?7 z-8H!_k>bR?!7xo;^z!T+i&W^yx)(AH>OR?*KjuXm=3k>DI>0ruFdQ{A&I>-$Oz9p7 z&q|lBOu0I*bk?6M-0Rl5y*})Q{TIFKnv&0( zde1BROVVvCr`}hjY`@i0uj#*^5(!aT+MV?1QMcGPjjiA$RHDq?Sa>sjaD)}h5Og-% zUL~1~HBE&x+Do!yyu)&fZvLmMVyT61Bnt~hzeo7gXoWme3{lqCJK|6uT&!!K+K>wL zf{T9+QKxPnb7Pz1fWWL?^y%wfcqD3rxCFqOr$|E#g$_l1P_|dfb4Oejl2j}>x_wRp z+0o!2Uw2DKx~reX%5m+*BfIa(W8z>mIC}r>AAx&wTF%>5q4IGs7!xKmDMvWO%d^O( z$rh?oHSLlyzUNmG6d8Ng2ZNIyM!?UpFrn2U&iww{2Vu828m!?VHR#nM$;MB|7dzTw zsc4HapTxOtf$Zd8ZU3EjEs@!`lQhn4w(K6AZVk7nG{2+CZ*5HT&ATor>0piDZVxWrfzB##(GH>RQLEhC+<4OYgP(s1MEf_E zi1sC-eTis)?uhn(IU~}kY|qS2h+w8(;)}aoE>^-bZ*`f$#uv_4je(Eae$)3HY!QRF z;Wz4TGtJzl6W4J`OM?V)?I>uw1(xs?!@$R=^rzVBUueb{pF{IN7>f543I6Trmv8Uhz4N4#`yI8sEOqK_EbBaR*GMyX4PyC{wZp_o zU^uiJ;T(XrPCM`&@w~VQYJMTe;~dod%dof$&_3+^XRKy5UU$OY2wd*c7U^_pi&OxU zt6h!gCQDnS%h@8mp6}6>F;X+bvdF{6vk4{;*R4zuP<-2KWAN5!yO?h&6Ql7%RfzjP zn7i#)FY%jo51=+)p@A4v#u3(D^~lHR3!k$r$y!lc`JA1VOx0`OFvuGHmJBA1>tK2r zML@-I`m@FUNLhY4kZLlg$s~^>+4!l+M6be)DfI$u(J)!dQsvc^Vmz3}vE5Eveik*c zgY>A+FBq>LCI&EnOIuUi*#W5P`I)|oVtJ zfK{OO@4sE2LTishwPjnTDvyG*eTN^g!XEq{?As z^784oV6HCu*cZ@!#%4k@)4Fbu+%HZwQGOp-5R)eCb!gKCxh&JY;iX?|pSJ4s9s1hk zorz`!*s@CX_GYR|Czb1}*l2m*d_@hOEwj+jKLewvWo@5Z+gD^8wXErLYkIzPejd*S6FWe;AkpMu zIZHpKdj7Ie<~E9%?4RCJYFWwWSMpOEOf4(<{7Sw$yQyVupI_ToY(BND^7E_wima%X zRXw+=uh^JsS<~m$bj9ww+DEClzM6mCu#7#;#Gdm0Jb&k1UD?ZRcemdaA?8ZSv!{uw zet{NN%gJc&Wb{QCTD@A$vAkQ!FH5y$wj?p!~$m;LVUi+3q|wT9B1+vOL) zqpS=HIKQ92^j>C9SKOD%^X%!0`qFr#JzX*9d8qw||N7RKenEA#v)_FA6PuBXi~ zjiP$nICQ;YL~_a(*S*N`>-Dgn1kHAUh`txbS zb#KjUOcL#vtnei(e8~!zKJezjk`;b=R(RBIdua<#55JN5HvXT9-3o%HEj+rg4naH( zipg-v3cq?*cus(8I4#(0m8|ea=EN#SSZ+JO{7Q%eOviH32XYB!kR7zn-^sWYtFE~1=T)OyB%zP#9zyjEQz{lktHp4 zYWzjC8YI%KT*V>bsxobbhljlrBtj)GhE#Sn`7$6!OE?%7j273kZuX&e#;Hh)S?jS< zWBup9`}gLL8w1d%e`U!hLes-|BaA3hNBz9e%qdMgvP#vsF}c;U=az za#vFvawP6&;$_y)j?!NpQ-+##tJ_Ph$K75JgCz`GBD|*3e)?F9B{C6{&8^QYK0|ev z>=t0aHvXm9qL*LEz3E$>!RB1xMmgHXEUxG*$b;9oM28#FK7+jJZdy?YkzF zO4#>RH=r+hVQ1oL_m3G2v2{BQd-#8aICy`Y_IiD>OuDA3JN_o`S1Q|Xl*Nr?%HpDJtl%D1KuldNW?C&zkke> z!P`cUMZsHMWc(J=((HpUGUdh(?IAx>hI8`E^s_iEM50w5F}*pK!eq>^Sr~VF-O-8S zr{}W`vni_D>OCjA+!U9hYPXz;e4<72IIke_LR6EN`08}UO_98a9(6vssSNR*{C9AS zU%Qo2!Bh`bj0uk%K^trFtk zCtsDGr9ZJOGG}&&(g~^JBkNbk;ZZ0$Hb9X~D_fBb7ds@@|-hRi9W%E_g{1bN3A;86YDD^>kX80_SZ*ugtv()!?{p z?Q~EXry%zS5>k|M$a{ZIhdz!Uo>+H6>>jO+Frru^Ui~UgR_{eOHi-gtd#dQ=RsR0b zAg0foxU76|Vorr(4 zUE~wYK&0RF)yA#IxHGe9&Dt10Aww}wDHp3Brc8{yXo%S*m7J?yFwj^QEwwYI+w~Yh z7g$S}WT%P|lLX_xk7?8`Y^S2Z;Nf)(?ZYk!j|X0!2m1G`*~6zAqO{Vgb*kG}wqpZ~ zB$z+KL~pNUj%4|Gl(Iq8ZJd=_SH9(LL*~+PH<+4>i$#=`oGD!rhc(|RJz%lkB`WbK zrRlAGdKy#vK#fGxl`KRmWu;;{q0M;fcpJ{_F0+=lA!L3XvWTkgnNM<|YIQmyeNEEe zFv}HfzskfGT9X@-dpbSo8QW@!OVZpiqVOQit@DbdNj4fLS=ou0lFFJVMjZ0mV(BZd zR5BzeDa$Q2F6NOkeIFd8iTKF&PS|T#0G40!eIXt3;241HiFJ@3M6703OpEHx9gU%S zl1woyg<)wDkj<2gWa^Ru+Px7p>vn*Pgj$fg%we}=k&>Mseg)Qtrcbej5EDR|$VM~M zh}w|RG1$dDNc99@Z7}z-4u>P&Qa*T<&lbkx02LGCurPbIr)?Eh_toZ4X4KWvDO{hj z38B#FYVzZxE$_W*7lukFg)7SId#hrdpw8XD`8AcFw~iXOx>C`8VR4Xs-^jWaINm#G z^l>}TZoQHnyDDDLB~C$jg;{_;Ufx#Z!Gj_wp!f0NK0Tipi0r>6qX&9=GdtUSj$-QA z7#y*tj;@cVwaH&H19W+JOwJHL4F(ald)WOJvy zACx11-neXC)R8MFxO&Eeph0Y_9Mw zbaULZ?Jg zGcKftYHRlDHM=^V?$!6oOXwaO@cy3a4RUW-{;IUH9v*c$VKG;^s~-OVLY7F1-s-D0 zb-W166-0QXt~H27CwM{*byX9wGvSnU_$n?Srg~MVOT{Gj9;A=D>Eq#4CFh@(>Nh!7 zv7saGD&)MHN5j;`64k~LiQ5CYKA1R^4YlQ_ZW5Q>kJ;03cUh%8tyxbm*p;NjHK+(} z%UMt4|BE2RoS28cl{P+>=C=0bD)DfH3FiB6&ne+Vr7YxCss`|8S6#}5M<;3mlT-{O zA+N1DJ);y*niq4r6OIP&>V{gI7Bei9K*u)S!jLB~5Xe(B_)Ns`xfNOCmL6~bboS3Ckx**#rsrII zQQKev3(E%F7uk|Ohx~mgx5tU~^N`!X;lplW>HJKyX>NRSPwjn`huXtD4>Rb^Vly>f zn4g8OcI8FSC7S%a;uLjUw$0WvkeFwG8T0IKF3q!-4CW<+`MEQg@6VuQlzH}@98`VB z;Jh`8LSL0X$WfD1cYzxDaOFJbde97fH;KHa6JmVUNb6bD@>AExCo>FikoKDOBuN58 z_CyX+seviVv-ZyRcAe&$+g|fqla$^m@9ckPGFHMJX!Jk8 z#ePEk5$yjjyK${^9F;SE5FVasoBb5TfiK=FTe-oztzCSw>(JX;HQx`GR@qxS*6riS zbh_7v#|HrJPlU7ne^kM>!9D8*n|A? zFdYcIm%ojtt?M~RTkujEA!~>z^2Pp9c%WaIqi417cZn^+u*;!Ek3o9ZOnH_B-x?^S z%i2EITg@yD(}o=cjiy}>TMavEV#1j?jhNZX^^!(vYI;fVy&S<;nG4VHea^{Tm~J=l zX0BrRIsu9yZG1!{zm73?y9L8Hi&HzQdu|x`tu*y`@_)EDYoDppZnd1I3lH`J4By3g za&s8IFW|x?9N;s&x5sUO8cE&;KU_bGKV;(kFdgi`6X7m-XyJXbYpvhkDlEAhc*(jg zw`B*ekDF`*s$>+muu#WgHO?9#q}t$|rfId5CHJ?4=q6Y)E+tl#TYKl<+=JWq?U`&m z>HJ#^hZiC;p8otxoqxF3`Nw;mlDn*b`VVI3AOsjGm|NZ-G}{le#QS+88$R4ve|WOL zsy98WKp97?=809=cJ2+by<*$BC*a*ZeMggTJNMMKQ!ZyTy>L$fZdY%m;RsN%)M|RP ziVyC>jUyEJ(@*bg|7>exZEa@T^HikAT0DI81k3f;Hg-NLnm4T@R?~{GSceab<9aKz z+gZC|*PSK}+l<_{i)-y!BhPi}zKpy#M(JmxRrLw4LMU6XKw*z za|ku+8Epe~RW979)S#aAUT3KNY-jskQT=}4#gWTQ7lbL*U-vS*6^4NwcrJ^QpJa)9 z&ggPo8GnC&`upY4^$2v*emeN`(kL6h`T|YzT2+($rx&wHD6cLq&61Y$9ZfElsj z1Ri1)F;ivT!FW6LW8aQa&!s)ve#_0|1#?oUdfA&3ced&+aMay^ZH?V-B_Wz64Kz!< z%(LBkBu4FF(g+l9div3-&_AC#(9;n}>=UT%HNMHX|wW zLOae}#wcoVb~|pnc8ne#TPUZV5+@?{=|`)Q|G`A^N<2*tqym3d1Hp4077(}zJ`)1d z8ii9=7VA}b=|N2Si|KWfCZ|DD0d)42)*Lm$;=gX%*cGEaP1t1UETm~YaNNkw8cm0(go&IdVw=}9<0V1JS?(#-ExtKE%_{=m zg{3XLHleLrqs0`>R{Oit$`_@t$?99D*JgG$vdcR-Ol&1SVyiHh7H$0gC!dRG1(!o- zT|WYae3kXKK_0$`dAqs`6cLX1->!2tSgw%qJyo-L-O~Sir}9P-1g$1f$m5fVl))n# zVXqqUZ{OHFR@mFn8lDUZl0pV2z9Wa5>x73Cts8u#5~k4N7+~Ly4{1%sGrh}^ zqhq=C;x7HTxHdii&7%&F9iPz+sxy4u5)GD`qU|eG1Gp)oQoke+CggXrOcvz~B;Y%V zaOvz0Rk$6np6>`%T`?2o+u351h|m$ipg}!c2l3alT>tr((7e&$yXY-Kea=B&x~UZ{ zaej--jq@u$j&^B6nOl^U!bfSR8xzdbIJ{_-_i@ zcBEu!z(T=eJs!gUPy72QjiQl2*?!T7hI<5Q@?6RR?wFlH3@9g8_nGbuk;{slsYsET+uOdix3jx_pDGpF`2OHX zi#4eoBf<~Mnw?s67T9XOePd&5cYSwj`yRIs_jVs_-`UHJ)a+$-UZy$=Iw03wzqqrz zLuW-`iY_W*Dv!gXzTDr-QKnKFOt#0%?tJ-O?b|oDZ{6D3xcOl3!<+XuZ$6;*_kr_J z`8l#;t{?icw_m2Wo7%208(r3PIdD|k;d;|YgN3GPQ`7SeN9R^J*dh^#lEdpj)MjLY z8Fdd7zGykwJk4ZdCi}h3_1&BKPEUp5jA|qs<-wuSemn@1f>U+IVPv`Wo7wsmmAt!k z*Hp6VzRODPn}gU>PcKC!-`U-pXxY1Jp|?RIM_scpvW^sXdbb5%m;qU&!)?BVHO^AajZGt0{twNmzVK6 z^uf(_z}tJbwjbnUhmoUAX2w%jX{ZPeNCe|UY!r0BSdAfdEKBfOK?K7J{doi#3+78!A06Vty-zM(p^NZ#rJbF0n$-UE2c=9gyCfoN|dgLhKxRY0; zbK-t;-<=B_6|XKs?55wkd-K7APc3x|w*7$RZ`az~{#cHWj%V8TqOZSr(Vt&&x9)9h zZAvZgZd>aQ6oZJOj)7m*$CkM@{UR6j{)6og)<3v&)7n`7#g4?eoH2s$6)NWT?rpAR zM9t3$Opj&VGx``SOMQ%`KE_fXBE*Q8Zl)qYKjpG3FAM{Oj_h{5BUj__{WA*h8SWBi~=k8Zf2fz^i8|9H1yp zy|{tpeG=DWKk=gkPC%4pfo~Fc)s!!S!12Q*Or0RE!-T~nv<`bIsJl%c!O7@+<}ZGzT-??FD%$<))w)5(g!<(Igs%cJV=j- z{}|ZE&(bU-8br=Ebh@*p5lN zQ718~qP>&8_2J`gzi)pezEMYmv{$o=dmlNd&EyroAH1Zx`yDtHAqKVLx~H#*wBm=Z zdY%kRAuw^Q5@(aKmlc?GB{u@SL!9p{@fjK}bwCsgsup(#Poo3k*BgE-aGQ2kuOnrU z)*;D3jkBFr3tn5CG#jm@4oFmQ+7WWEkkO$?BWo2kyy!{iQRl~S)xIJ(&5(Nk==58n ziqOlg9fgMRN{t{-yU}nx{G>0S0}?L8D4e4M@?4kcb3`OcwF|9O>kTZV@R7yX zf;VAJyG`u8>W%}!v)*uQXrrkcBz`?=(gDt_bl-s${`aRBRQOo5>MIpKGP6T6dL5Th z_+V*NU}b>@t?$Xc`J&PtrCJwln^XTR>5hucSEVS21D8LH9mj?hi%3C2V?>S%9X5{Z zt;EB#KBJSL*&_7@PrXsr%kwihF$pq8xK8>1?@;QbSNTbL2Kq+o;E3 z*tVUd9YG&P(I(6iBp|}3o3&byhZ|6x&#c&nr*wucB)73>Wmn2=JbvDlJx@sE<&{YI zve2m&e>`dhjnK{Nc7~#qUC+W0-Haf$6VGcnp%({m^@Wt3KQT#Q7kQ=O=~8cDYRo@G zX0NKE{$yr$I8^q`Hg=>rcT=?qO;L|p%yF%(g&_cn(ZN^G-WTEt` zGLp+T=(np^w)`XwViZoikiJlNGWHn_r^PNaPThJtjhcyi<1y0atA$Kt& zy-@mEHN?+ndg!78TP6Em)G*|b{G{{!PrmX4)EUY*JBun2%oTPVC za${vh#5bYgv+tG`$h-?{zqJEagpI$V)o5aKA%2Ls|%SO$glv)Db$jj19YC~-R*`4VGTxgrjAh(zEp%rA5ZsjnKIV6k*d z(?UcxM$#I}%c=0prk4AI5z(iWaX*!6SL#~4_*chWoJ=@A(r4v8%5Wm$O$21*cONS6 z;lYt&mZlDG8$C|NfxDBgNPJteSsJjG92QU{@AgDXK*(Qt7>zM!(CsI>+!Pmo&X@;Nv48as2Sax)Wk) zVQqvFEjZ%U;#p?qfX#G7jmYm;%C^e)j|Rw94htha^K*GPy0J^@H^<7vHRC!GI4*Xi!K!n1`n^Vq~cIPSen^PH*uZ^YSMVG-k8e! zcvaDpNUj)%yM{C_aV@n%N(U}4H&RjMiHt~YUyc27%}K{84U}SrW6EN@N#cky`8i(#RSdkuLUWU0aq%W;!&%{ukr5Jk5cJ#k4LO~LGXDq21T=zi6 zo>bJzMn3k&iyYOpO0Ns8`xC3iJ)NFZrdk;-w&AcYC2MLvU{o_#N=+2=hO7c+?UZH0 zlvF09;fgMnfH?UlsgWmQ*g7Ea-(|G-PLz4N>e#eiu6KQq3h$oYOEn-( zBC+rCZsAckEOj*SW(Fy?_zfFD_3R*zhX>p zFKh>ICeW!pSA~bV`sD>?v1hgS(i?|`jmKq0J=b{r>GyGE<8d{IscwDgJzQxqoatv5 zbL(CiPo~Um=eTuOckByVTrc>>Vzr+s;9U1%<2^j-3w`b|x}Y!gQx2xZi$hP&&uj~s zDVr^Du|=k5Ywf&z$BjX0QK{!S5bKtnFtuCQwpTr?g}$H0>vrWTy>2J+q;@@*F^FBc zI)m6}b4)I*0Q2PKfU)4ITllr?l(Z3S?s=+Rs!Li^GVjO_=O5CqB!W|xsTxOtp3=~C zoY2|Ameb*+MKg0LgVSf6DSa4}(7@S-r_VSW=Nq6t;|!c>i297*EpxasKi_2guB~s2 zkIpwpeb$*<*f8~3XT;Q!vWOS&)QcFXUN&|eYc=a|DT1ip3PRkcTFo{&re%g+}_BzFc z|GiF#b0GGEc@m@UsHbRp-zzO_+cbm4i9CFQ-`U`=p9nnhN2h-|4a~Q82Z!AlaE>4s zm6J^gVr!5uOcELe)K zQT-WG2Xf?=Q10efh&E*v0pAPS4&ZdX`Tw)`u1#`XSDGHXDc*{WmRb@g{ga2r&Sl)6WQIoHZ0vocG00a!imm>y5aqnRk%AB<^x91cgvgg@93 z^8@CS?dUK5AMJ415%!Ppv-Y{52CcVrcEO^f)0kcGKUO=*<75}q;P?W~c>m|WyuXm9 z=)?{5esKd`HY;Ibw7@~Wb@b^;SqW#m#xy1__=x!0rss&dB73DB#CjMyo}T))VH!b> zfY@n+jm+$ci3^JkYh&WV-&Dgo5uM-9$ktP5nrw{Cg7Vdtx$&g>@#NfwiQ%kMd&YX6 z|AN#kHe)wWfUmn2B6BVa&5sj3jF4Ikf+z^n+zxY#hfmx9y&`F3soaJ|$K&NDDbfG_ z861y!=?@c%p!9aM(h(JRH4yxH_>I1o3pk)ky^w->u}f9L?sosOV8i1t>`o zrIK1f|E$7x%^^+HKNOC?uiYps1&X?;6ge9=cHU7oZIM<2o@+-C@MN2S zQz%rDn2-xn6J#yGQ^}eEV_&|cYPnXmyq5DLGC9SjJVk4`1z5KYAtsvk+GmDY(Y_Ub zPJd|3{jmC=`2JO`_pGwkaARNZ{hwB*mX%h z3uamJ69n*g-u?iPQK1!hs$$?X&`Y?GRFX@HDW}e0-(I;h(k#Q zVbyga=qu^63Qiuyk_sYE4}kAP>7bQm!xMRXpUvL579G+TB+FFIc>%j+x0Irpm?SJI z`DNqmc*Zw|tuzITud*rX1z+qCRWRp5HtSlI3skfP#QTI$1sN*itkJsFQ8FCi6lQ9d z>-rfVxer7LVxoCU7~=V88rLCQ{_VXYBT#|JiiTD>j9g_VzHp_w&`9=NO1HG0^{sVV zQibI{HySX6a_8iS@`Om_vnvu=lI9c{l+Sv5c1DuiKGbeUY=gy6b>+wE&?`T#Z=g)m z$<6W^UujkA?g79qTi2H#7i^t&^BT9_=cH{f^wwJq@GtR%s4MMG)_)+``{k`rY0Ar4E3OjZ0g;1O z$V~cLo$0BN1|;KS-^k~a+OL(h_KZ*Sn;f?=Qv7m5q%JBQA#U?98BAS#ak3TOXfphj z;i6snrH%qoao`FFNq9g;c&kf-f@gjEx*hd}RvGGET{THSX*HG1L&b`N8?nyOE{Qb? zTVTSZJOAN5n`if3d2BY3vdL9Gb_Q?r1g->FOXOKHA`0fI^YaToy_UfC+|fSh9d=Lx zeu|Bm$*4)B8tbuC(S}4VVA)H01=%-TY~5@V zBABd<(aiYr=jB($7;Ssx3wKju*<{tK$iZw1E8g+WdvAAp1;3Lv+DnKYEI)xxYHvLb z5fiIQw~-W^-)a5f&wp>FMY2k!>sCwFm1ER&BI;``Ly>C)ZoU{m!4Y)At-Jv(v!$(>zQ-6ZjD{xIVfqiRGCI+?`dk zUoCjf1oHk}W>k@8-L2#g)x9l|L8TaU3}AgRQ+T<%F0%}aUlF&1XcSoUeaTHG8zMs?#r*L<`)6Dph?#FPlMY71Y^V4PS~{2* zhKGOkSJhLmaDUw|s(G{qXtF9KsyaD=7Y(vNDfJZ+Mn;3`$=9K$8%h$0e6+UJPd=KP zdb3hG84v52>JLM*ARJs*43iUIDR$zLjqqB{vnW zK#d9~ZKs~^MBt=tBY{diCO0DX&}2(l4A8VEuHl3Egi3w#xh5=Y14qWqLuY?fl zY=v(fyQYec0pn-@c=b#cWSZFIX{J7UNTGK_b}Yqwzyc9rwMt*ZyKb`;O)M zR;YW}b0p=)hI#2T;4%LD_shFnMzFr|~inrvp9g{+;2XTyMjG2*Ag~*g1 z=VokJVVoO28!_n> ztXzOrL5vf{ab0jObbESDT09W6`ak)>bFaj3jD>Sa z64MC|>XT?wD_4GjWWGq4`6(xKCE_p`;!%I^?a6S$IEqp6mlbaRIc=Tz`ogGu7xqG> z3vq(-!{QkKvb5u7-xS|>#HgOA5}|n2fx(`GN`#7H;=FiVm52#76N!#J9>cJ*jU{vU zRFw$Dd@kYH3AUEAs6>bw!V^}Bz>*&j87=Y_h^@|7iO|kTB|?Djkl#_Sp`C+DghzPRu!JRY*_N%lSmDic*5(%vu#oFBwMqF?B6iaTCH8vi_D1H1nMQae~Si00_ z;EKGYn1}4=HBgKTa3$QNB#$alw#UD2Pl|b{x%_xnZP}gx<}7Ou9h>XR34hebpt|0j zBK-0Am3vb5^?7vMl7b?qZV^igiaf=Q;@F&-+w>*HM=HzeH1Uz8C(>y`B}*45oM4KM zU*!lcENZg!dmdi^MLSOclrz^~UAxaBmO?WBNGTGQH*+PC$fc9R4r5p71IWjW6bPfx zu+00t{j$v_Y4Fuyc)BO)aeY-a-~TB$IrW~CePB~nDOFTXE>)0SfD@RNy>8S$RBEPD zN-eQc{N?msn0FN|=tai2#VPfZg;1*R-@E>gv>VrS77OEduMj$!c5Ob%m!C;kMS4x2 zB3OB>9$?ZA$N)Q4NadVgd%AGSIlu5kp_FreSG^MphsM&vDCb?7g@sVg`^8h|(XzrP zi&o|op_7xhsJT||IczOe)Ic_nN(8*Vav_N_hc4$>=bZ_Be=K`rnJej2sNeZX zo-EOgmD6J-aZ=}8ObVSm`nP|$@jEZc|47968i^Pyt&^43Nw!MFcUjEiAvd3F|o3^H>suYsu-A_rr) z@`<0CgOPyw%OB;%}PHrg3sQ#(!5;>=?#INOmMF z-b{6UE~+QWZz&S=P4Jv5KcGYYb9bQf13o!pWe=b*8EioPxIYjj78orQon=*W`KH(R zducmwXG+SU%xm#9ey>-J5R{AG%lQ35LCojDIi4*!+=;lI|n}JtHO+ydZ z%yip{a>pTs&IyuLLV*KR7=H)&O!Nr^EfeC1HiHw59K&f*w3ZC8bX)z@f3+DFalu%MXGy_q~apO!Wp>SBGrlETz?T2xa zM{ypVGD2a9gu~KGD2t9$qY}!a>S%r(B@`gN_j~z$ktPx+@!-C|*6tVag?kyGP3j7=h%Gxx2-phUP<_j#K||0{^2$p|B3{Sn;Z=J18r+KM4S@@ zMX&ql^WVPl(o08IouxTJ?i?XoKv0W#i*~;5vZ`ua`toyd> zSZeuP5iSn>peHXzA|pN269}C9(SUU~XvMv#pOR-MK1p)Q{^sSGoU#J-y=fdEt#N?e zC#ZDw7ZsKJBI|eMH;Q*_Mp0wllW)JjOY*TMc@M?Km*k7G9-?3J5Eh3rr&&SXloA6} zZPG2m!=)5001ytP5Xuma4RD*8whu^i)Xx+ir3_ORe@ucN=2uGKeZ}{QYra1fOP&AF zoUrJ^kIw{1H#Gw`SM{%OrkDpq5~_Ad5^8AYM6b~i(SxXsG({(aT9KAialPuAHHbu< zk|jFG=+BIUseo>San;pSW2UXQM)4%WPT_ZKm^W{0!>GTP4c~kFe%y(=Uo=3I$%&Au z5A|agB@s@;e%62ceRJJ%OHvQW=h8!MyO@aYZba{+SaUoe+t?q?ILyYc9_t5T52}~e z2Fkkaz3zt0EIqBEJsVQZA6Z60Fv1T~RsK+w9q_}I!Dyc;arn+gO;UH}E|FC~0V|T8 zsOA*iQ85h4jI6leUaq;|oH&fw#Zo;F*|!|o#v(aMZ42S`%yD8jQi5xjge+QI$ExMx zow>9v^wEHXc4eE9Ajt1cs^J#SmmeMN*VD&dkM^U#1o`x^U|)&{2YN3Vw1+wgOsUSw z8|u-)f%K&6PNvhwLqvH1;tU2G7J{}LM!2Egwk<4sA46F{ai}HVAMArRUq9&XJ!<_} z?R182n!0K1nrw67reUv>O6?h#iC2ExdgthMUPBI^__@cIfKf|7`r%^TvGK1bo}(*% zIB!yFSL$u)opTQp{M-;;omYi)pX0*HT_N3-n58Q7{)kG z!Tusg&Rt?4LZnpJMrPW?N@h|>h=j?^%-h^t;KZwH^I8>0q4Ynk=6h0}^0G~G$WNc! z@!^KEUI*|R;x4$mOk3JR+{Ln{+A~dOHM0z>m=UMY`7>2rLIO6DUb`=B>57zUg3qda z^*1Wb@t+DkEiM`P-n&(=u*_8!MW>DUN4@(17RSn@Rj2Iz2Ry zWVmTq>2O5&gcwll)^S;Lv5c)CjU#vuaD|oQFjpG=$5R`(QixN^?%KzNmb$j1QV5?D zv2<}NOvVbJ>YKR(2eu`;*-f#6JU0_NM}#yFgb62vX*tXy1Fb(BYDCuw<0n25E8mhJ~WLAJ;Y^uR?uJN8g_MLpZe4Z=y6k4`SA z@zp0>a@DK7Jju)eYLVQ@XsyUdM-j|7E*Ff{^s+F4f>2(4VnNfdJ`dg#$Maze33EM0 zMV_6(4fHsLmojAbW@(TBrC<~ui}&QQbvn6;Ip(?(xQ0Y$YMawhC!H-9wc=y5m@vVt z!$(J_vz!_g-;LY~^m%#7*;(rHnH)Vg#frKB!g~F@=8e=TZS=dfD zx_ZS_U%o`L?uEqxvx$`c!BB3(Bm?ya{D#`0gQ!xKg`Gjki)|%Qn(ZHotW%z^Bk8G0 z-ANVhXajD!;LVl0ubXwWha%3|2MXVoLc~msz9{75Fj6^w`DME+5}1lPzj&!8jIl~l zun(Q}K3NugQ6fT`O0|$`C|iVX;$fA^W|`D_TLhB(hrI3puFJ|;n6!4!-f@5Tw^UcF zZ0`)A(4kQJ!`t7Apn#7v(Xdi#YErANs_#R(v=Sbztd%!vYbACJCxeU?`B}!@NjW{k zF!yykvBD$?lGrsAk1z~l-rDGt2ati>)cV7pxpeaj2D zyqsdzF1BuF&Dvl*QOi{VU{dWOS6af zX^v;#i(G79FG)d0#x`+)>hAkAP2Ct@STveoB7W5{jm^M&bfkVToSKJt?W|UDY)5vQ z=aKKGzLR=6J7?goFtkj_QOm7napA}A7k#Eje#eZE{Xq|d%JU>?I zg--3tbe%A!pEBHWl5^VHG~DS9c!&oy5Cl~>K__5HmYj}x{Jk#spk2xaq?3J5E9RjYZGg(4zd;J^w}VyvtA!| z_GvTIHSzio+HCUrK*(yxwjb${gX_nM@My%D2d^oF(@6k@D0s4FFjQ&6;`IqAdkKW- zV&?lCug_P1bk91ArkJ5$1%bC>lwL7PuNb9!rTa>G5(68log~e5i_8GQj^uja83BL_ zJdC)SMQcYqi6u^`xI#|`EX84Z9oX4jGXMadO+7M}oc%{5S~w&@v4w@>s6J zZ{``d`gXK_FxqR~SK1o_Q~6$%VRcNotwO9!?AsvwEoa?Dh(|Cr$GnH*j{}^GmyiDZ zm>q-naB;w`VnNaS*@JfWa5gtf{EPqbopbarg1r#&+{ z6JHsTwN#;jc`VF zatw-dc8_KSt0+3V=8{>K(5vtPgKUVp1Er6$>N|s|I}jgoJ1?~kCtcphN#+z+O~fu-JtaFfrMMpL+=w_+8^yphzD)ZF_o$Yt>Zr8 zUF`!fb2Y*0pa|g9WU@+4p8b7A4^4y%it%J5VHg#}QpcJAN;HW+!J3H}vhe*D)ZH-s zW@I=?;N)r1LqGGI)e~c{z6dQB)aHs@yCC>hJf}@~*Nc7}1Bx#cOSs#vxW5VER|LY5 zHqF$2yT_#ttTr+BJ3__}9d0QD&ncyLRzc~>p;aGE&l30dGr!?55m(gYitboPPYDpV z+IYwi*~?tD*wW(a1a-ng`E(hn}+}!!zIBny37UDn>l>-Egr5EiO#=Dp%JtsJGD+b^OXh zl9HDrNfy2SdvCvW29?@6TH8c`|LnGSr9raNAgPcH$I%_f)7QrSxHE{qtTagG;%Lsf zr)O=5r#8gXH=JikgXEdqf+vww=R5=EV2Liw>9jBk=qc!)taMoE6TA0P$wB2>j^Tvc{t4!r9 ztza@!c_qy9!V9xNAZllU?dw_Ml5U0CfF8iaqlfJ0aD2f^l&*wX;wLK1BI#Q;q(`K0 zHKpBJMw(iFVCztMp#&i$c_G|dFnKaYcIM`mFrCa%f{?Ne%M+5TCDLveOMRP@cKhs~ zQ>P2GltUuf%Egd;f2*GeWzk1juOz%0X!ow~>}p$gZ`2Yx7E8&8dqp?lG}N8k3-mA! zVsfnQh(8S%;^30L%<8Y&TVq<)BEwUKz|NNKtZ!Rp_G8yVo$}VS+YpF(z4u0#XbuMx(r(Aa$ zWm{}33JjAefKU&7bC7cBk>$dSQUdbhnCx9Wfcej~VLE`S^5oI5 zOP>*;7a3CYNW+N5`8IH%r z@#4$4IG7e0S}3}oSwbu7gnDeoa6LP4=jLLQgj`h~ivi=Y$#X4a46JqA_pwwP=r6_} zhiXX7WA`4Rzt}%OXMyy(-XVKh(u(>lPbdHeB$Ba%edibd{ad+;@M(@p3qhM9z)APX2xYnZ42YC$t#ueh?eKq!x;Dzzpx2GG!QlYne{H`F!JlmBSApiL zjBPTLAGV?BO;D$Rg14uQM4y7Bx~_H$1EHmv&bx!r!TZA&0et?vx&}+9T`<2@#J45o zz2JZ;lQP7lfDu-~e~a=+87I*h5?R}jG;v`NmQUA?*NZ|(I*(LeYg-5Xc1JVq=_)`h zY}pl_V596FLSSoa=Qgx`Z9`E(oT*%SP}|h^awNIPbB4`~9su+o;c8yRPYKw?edeFVniC{g`y)Vvo|QC3eaLya;ps?f36( z-TwLg-5a|%Y4Mt*XB6D*eH5ym%l6*+@WUJ1*YDlmx&Di?!Fy^Ge6AaNZ)>|6UM@f? zLtbU#lozAtVj@=qyYE9X6Yh^RFd&ew*75*xXROyFK9XP1aOme zhrQ>jQ?A|k^v2GOJGaX|fgr3skn35&J~P=La+sAJ!YLM&2mEu@8CyF$H$J+3>-z28 zvOB5`ow@Ki_nV^8LfKOZM^ydwTy?`QuW#Mkxxe$-oqN@^7$0+oSp;*DQm&Yq9CcbB z7KGC9sJgD|neud>kmIYcXRog`Ei~oa7_``jT3C+Uu$A2-bWq}fXSP+>^LWIygXxEj zHn^%K{r0}-qX=abe^u7hhWwn9ahv=M)IRv>X9|q%J2_gWjhq(j$NVMRidFPy;E+yqP_xQ)#s38 zbR*%JId;xEXXiqK)MUMeN?sS*TGHeoC49B7BVkw#DO^`U&>p-81rb_9-L+7Syxbr?_40uf`Bhq_sN4?)&`tJh1{FRfi#tK96;uj^y4z!!(2 z47)M@{DhB0g|^fCyqzc!yGN}b9eq%h+K(Qt?_s-+VtSyj6yLhT^`y7I@zKuK2K3*( zjeUe2vpzpppf6tCB-Qv-G%f6#bv4GC7J4DkbG^I(Xxp=%k#m-_uu~&X{WwC&^d;~OG#fpT@=A|X*qB3uYLi^cI|pvOP~;JQS(%keUFEF2?Ak~B$ec(=p+ zbUYcfu(ocYj~E~sb(*rpu$rsm8Msg=@Kik6iQcqlLd~M?q;S*30CSxcMhtAj$D_Df zSt~UQj!ii>eQ1liYB3y1{XJO3QVAMs-RW<$g#O%Gp zbxG-(J|`NcS5A<#C<8x%X?R`*;`-XhySHxEXe}orNw(Fx@yA-Z&v4GkfT-{f5UY~-M8+Wr$S1f^*;~tkpRw(gW(JJ*(dkHfy z)>E)^zMXOR5g1exP^#+vz!0I5rLl60jzJ?X@N*fOi>T~6Ccn!?x&vx$It~VYd^kOfyQ{6~V zJ8}YxL&D^*;4Iz5_0R{l7}pc0zU=_{{ms!*sI*0Uy%CjmW-XmXaDyk#(RoO-ug?V9 z6bi&KJtIK^P`BL}G<$-oc;FaxEtyIw@*!R%klxEj#~*IOfxKQhN>tf#9wm0h!bl>d zKpfvs078K7wJp;}0tu~gN5P*ao@y#|C3sWAc)oRP34d{@x*DY~!!ylHPZOIxC`Cv* zMn@Wnax+cA_XM^a>X(n23ux-~KRNcQLO4c;92m?&A%Od;0In=2MsEf{Pr#)hA}1np zK^0kE90vg0Og~ZTGYgg1RFN6k8eaL#2;OkxF~P|?x{+I;Wj)~Qk!`x@du5S}8^*Iz z_NA{J?qfUap6%GOM;=qVVgD^Zwz)lAKGKg3djXCH~h*ar4pHW#5 zLiO^yQ$Ftj66*M!Q*FOD>u`R_$87$Dodm ztWR$=AZnI%_lPB?DxCgF7c^*pAkJz$3pdBUSYS~iYJ>m~?g;*gI)?*X-|{7{k$?Z! z2$ED4FB(~eSeBi8Tm5#_ITcpZGy_Y*j)H`zwTDq(#S8^5D&au|Y~{D2 zH8&Ws*I&dTt6(i3UB7)zMoOE8EA>iM`iHF^l-4PT-3vA)tM&;*iPlZRlb)NlO+u0c zWK=+sWTfUc5%T0t58x7U3gFrWa(XBz0PY7DZHTKyd;i+jZiUL?HkZlLEo56{4^<0Q zrtn4Ei$G7_s+y&S=s9WD%{$xbuqaRNN}_WDGj_3uZ3Yvk(DN10>$z#<2iLbMl$&Z` zoUxgVQGXY51h3t@@hJ%2IVWP;7lVs7_SB9dEj-B5i?XSdZEH9UpNn?QKM9+g_dFeg zdQZO4R7en#O zcP`2l|7>gL{-@VJ-oA13Iw<_Dd)psh7whnscy+kB!)sRE=%;#sTYL#EOfUL<=-%}$ zf=2g0ydzl%(tcXsF0OU;fKN16Qu74;84UnztGl0qSgPGEMVkYCDmy*m1 zxja66QuASMCgTofM^scY`LPjIEo zzIFHdy?ei06LVg>bC0#St6jVE*=?zWRdv}MugKiDFWvH|*V-Gmw{Kh%sQd06ZR?&Q zwxOkUw&Ziv(!2NWe6aPw&FgF1Tc7Mm{+8i9hvRu?_v7pLw7>uB|7Oi_tLB~Ag;siY z58kgp`fsj4`YVwB3Zzdyxd98CZW_DhQvvCl6M>;3z*G>#5(z4UV=8=cr4DGm^Qd*s z5PjnDt`)dhYUfsB21XDkMq)h7Au#1#NuJAo>~5oiy;^M05-XlGo6) zvm}NE1YBm8C+>m}eZ$(dz~{T0wk=!{WAu54a3gWWyZHYewKk6q&WLqd2%;}G@39E@ zGXl>qI>-(-4RhUdtZ@geC|qYKTz~QZ{mx4-?Q-=$wl@^`^vU4!6>;vogSEUzEV)Of zmx_I0P<88Yx+lSO!zRaTpb0Rh@+2o%7AmK!^ehvU9uV9X2W_g7taQZrx`eMup33^& zDlKwcsjJ%0NtGNWBspm}a4u0kftG!qCOb^*mHn)bQCq$5XIY+O;!?BiqTJ)HVX3GG z$M2{KCZv=VJbwkxrw3|m{WLt^@@>;G!Pc7z=q@LN05`}W3JeoJF*46|qadx$u)2s9 zJm0h8N392~9|EmN9N&Bc?`Hx0X>+n~PPJ!nupcV*vfLcwow+WP8 z@Z1J)%w=EzNt)0DJK(QL7WzT#SaviYB`akE7IgW>612CA0pRAq^Pm1%eL6J1>f$;B zVj&t^-*myXI-q8)#Lyj!ypzB;bKSMW(8!$}@ZB65+Y)|fgtp5!mWJjp+W(Ev{C{5E zl^zG0UjwfuXlw;nwTI$lD3$xsbz3Url zA6g2nzi5v)qV=D6jznXR&qM03!3!YpNp)NRc(zlIEawR1yphnOu@URBN8)nog@#Fv zw`)k^)#an9=bEt87neqKl?1R#0_f>Q3WCabIF}@Vg1z(=wK!F&CT;YWt=Sy^ftPSIfoy99R;o!dyv7x^jnAzDYv!ivM($g`X;eznO8cIDu)rJIi> zD~vz(RI-A9?0l?}6{S#DB#DRelwzw?VLD15d>#xMlgXNqYcVeh$A z&DM)L%rkknXCSyeb#YzvfRpiaB-hQ?reB0}-;eO}O+Ua|7hR51ZT?(N_)fKsS8TmCmTwvk==ez*ri2geJcTzf zK-CngIa6l`2jyWxN*_d3C)P!*;DF}_2P{LOCIabZg~XX=>x~Qu=nOB?ea9g%>_#EN z+BW|QGZWxu${%z1Vx??rJq$d@CL+89957fY#5@NM_|=`+r@#Uyx|;4dZ}!;G^zz(} z4K(i~NHTNR(&IEW^h}sdEg+c)88oA%>S6K>g5@V*(H0$+MwH+aM@G%NN)^aG@Mu}< zKbFwgK?4mb@Te7sX_zDPk?V;g5RlAv^f))cftcK^6C+5lH59;P440S%m=r*m=S@<1 zA8@UG%8)*{NVp z4YRJ$E|WMkNw*VI>wMU03%=g-Vy9JlYUjsJtD;~}kDYcFQ=?dEr_ebUeUX;YlPQD| z%nYZlzzg5*MK|h#7iOBNWg5ackHq&vBImBjKC&d?@N)yVT+Imu!_|-BoG0;zC+rTU zD;wsRvH3!-fVqRTFsvqeEx{?Q@QOdqx`g* zH!tSAnG)4v-b{OXn$?+BZXRN^d9ORHs2pCrP{f2@8Ixwx%d?s?UGQIro$S50)f7?u zYUVNY;tM-v=6iUWXU>vRaI16d#XQFfl|AiTRrVBA^0><0YKpy>Q>;nAki+j>1q@en z>&2W~$Fw1tSm&w@sgBV}ZO9jLrY)-EILRJa(#+1vNgfxmtjwZ0QNFqFJ_#8;`&K1l zsXa*%%LSTV@dZgk=dx*@OLHp~OYMoMSUyuttz;~w7={9f-D8!ka6itrgMM(wTJ=aYl$M@18N*q59 zlNiY+*Uezuaw?XR3n9F@IL(%4243cvVVK&E6PaFU=3!(S{3=0zCvvN1H_>dBYMaic z;ZL(i&8Te-E7GrH3D;;Pb|v9c@AN)zC+n?IJV^>BpA53$;7mG2RmHz*img&{)891B z=}uZvY^^A^Ruo$@2QKZeD7JbJHXfMk=EfjtW&6FnYOI%+n|9HxZ;r){Q|AK7sp#>a|SQEV+mu_e4W|Jm) zhONceTIMipeKp6muxmvV6i!njbt`eZE3LuNO5AQGZnqM*dmM4Q+&3IIk1{<7Qxsio z5x28F8%DIq%4`#X%nXW8#bWh)-QI9;kR|QBok5HC=F#Pw?Ii0CGKgS?+QcW9j{f1+ z-D}9H@9&RLeLLi*ZZ}JY+SWjfmq)FyAN`=))6sG39R5^Hn)PTj7`D5^?8|7dj;#Bm z)*q-t#nBB9CHH!XMFqvio3b(fFciVjkA;>!x~ zld6E8r4OTist>44uP@A1pWyU@VrNUezZ7zx)Uj_N9^Z*ZUG5--1pM(vJZ`_`VYjMVwyJ$RA__jn_pQojUAC zo%UZ+8U~=^{%LpRYf!9;s9INh5cS)=(SXOKC4)-KeqKASYS>l}+G)GHN7SGimi=r$ zM)_Xx*+$){b2u0dw1@3sOA|DC=kTi5&pPcW?$EfXn`#fUPDf9B$w&nDsGAI(R7QzQ zO3_g=Y(GHJFB_~s!jJe8e#Eb}zAsk=;ff1lGxA~^9!*iV%?(pW7Bbh7fHne-ecOh@ znxXssgr3uTxn4{Pk^TPt>CSxA`s1VD>-G1dZu>7)j|jQscc#CiUD=h{^p5tZ^`oO- zSLXKUpwo-e^@r^*Xkglo)+uE}{&paL+sL{b!`5g&-iS6LV`C?aI`@0|{i0KUWNqKy z{l)s=!QO@mo7%yb`n=EA54wAg%4?CKn+QxAyQaTs+ncVp9@?R8Kp%SLx2<=MUXKoB zTx2zk^)N>*ebLU^_}3H9(N8~WUUs^6UCn!Kr=0hHeDqrBNqE$Xoqw+KzN$r$5EIS$7z~+%rO%Ump+1+R(I%sb^XlD-x z8~b05_H;MNYTws{6KIWFu-dSY4J`@i-<)y#TsiSI>G9%U-|wa6cDs30zJM*Srh0$l zU=(-SgI3XsZ#UJxs>>^EO8dgr{HsStm+s1AiMA8v+3@gDR95%NaW=nMT5tD%+GehA z9{u>_j*vl^wDZ1MJi@rr5_whX`4%xwv0V$q={`O7&)<(`p}Fz2|J(19_Sz-Ya{_CX;9U!Hfg8rQ9Q9} zZU?5G1Thwq5odbnI-J^$>so0Z<UU+Q*LHgcOcq_8Ls6%r_I)|Xi?d=dBw6jMCaENytDG*Q zt{i+5yE6y=;OHB(r7CG%KlR|s^gKPxLK8#K@%1Ae2h2Q64|C{G9XOZu$WAQXiX0AM}xHY`Q)Y2)QvzlgI&wqG(F+#CcI&r+!`x-R8DLw*fot!Gu*W7_0S6( zLtQFA>_iW_wQ^<4Qm&FCHWIF5diEgdjEWztjYzJ&d`B&ffo_IA&ZjVNAc)1!A@|Pz zu=dhR>H;WRwg5Rg>|b)XV}~0??e0LEyzuQsY~Fpjf%Yz~m9NXVCUTK%cPDOL(kqcR zmS37$g<8rThbouF$Q?CGA4J`RV}V7^qZ7^3>gH)zZr;284%N}Jj{0WQ=VJIdE$sC# z;gZ;E6_>+7Ccn|-7aA_RUavEdJ1!$NxfN&+xh3=B`l86CvY(9`C6~;8rd=`LDK62y zE@M0#sjj(4(QG;&vcu48bk1s4tcZ<)|l7>)H{khZ5xS-yRNm3nTT*-iVv> z^=cZ(?s#d99hPf*chG7dP_$dNqSfxC{j5t#H?uv;DO+-5;!ZF3>)k%X$vyhgS~;bQ zp1tA~#oTSRwXM!U3lhJq!>k$ChF7y19xwtO`m$UXMemO%Czts_hQLgVi4b*$SOf@j z_d&IlSN?}RO>TT*OI%u05;B9$dLYtlPdb-L((WexjO(E4bF8VXn+=rxAuZ@jVJA!XRNqP$B4N&i=We1!F*8gR&cZC-#vVXXm)7bYOEJ*8zaC}X z)MU3#x`eaSMEmrp~f0k4ce1UihuaXDnGL5J!;KJ zVVFm4X6B_ewea^Nrm*aD>|=vy|DdD#WoqoDC^cr|Ju2!j!c*JK|Clw7|lJl zkUnix8`Y&X);aCmUDfWaaUH0mbbL`57>5P=c;C(s@iCf<)e;T#B?mLy|gA` z@a<&O8SP8?MSY}1W`s;==0iXG^@veRtM{{S$ZM1}l8EDjno|yE85itPapXwZZRFr5 z_Y6ucI*8Av*6@Q~=YcwH*hZu$9#(ID*zPdn*-Lu7>7 zf1_|2+2V4bCMR=B4Lu{aPw$tdK;1uWf%hb3SsmG5X^|)-SF7qp5{b&X#naqXK_ZaVr>C zEgdnH#S;^y**>>+rNDS;P1c@VLF{q?ayCjEK34gPnE0E^fdfo9DQ)SHy8RjJ_yGt19!IvW=ZV zPh)yAlcbBKzhvAvvj_o}my795L}OD^lZ~&|8|ziJxq446_ego+V8k|^GcMvkW51wO zZgx~u%b8H+a=kjY8Dqo6tRovPcZV*gIj3F5`i^BI-YX{a_;uwG$oANgCyFzJ z`80Q5X3CV4jqO8S8rC`O_hk+raIVP9D>tC5FLiBX3XYG8a&60DU+*vMZ5?%@46-k& z;T|=Y#JH;(rKYTR*-+I+SX5vARzK+BkkwdXeI8KmJb?vXs@-{^A7z2W@GN}9T>UXt z0wc&Vgd)dH6BH0EWdps&^;=gy-9I|Id@Yl?RNXhri%OF_uk}ORcJEadc|Ur%zK36O z6f+(AvaPUml}g@6J6jt>g?k(Okt~Lda?fsb!QnwRH*II#GaW;83r=ytE!MzU7u+`2 zQT<+FBTQTluh%w$m@Be(YkvXPxlGm_v7ZOOy2@fK%>?O?b9K;Jp@Sz5=e`k}xs#e! zoZ)%!vJBHO^Kn0bZ1OVTUHmRi=%2s~5<3p^IF4ehqsp`JG#zv?H<@U(-AhZK)vE@h zXPLFLYHiws_cc4T!m6GVUb%0v#kqK32^H)b#-{qG`r7Nb=k`WS@4_qga)#fw@`X); zr2bQxhnpK4qR==RM9Q&L9Cc}r3rlxHE&mPBOdEC4la9M@Sq5hvMtF zTeP3;+`0V-ttlKuv!IaUu9lF^g{}9kqf0lo@9x|)#I>^i03o)2&W`^t`1jSLA9^Mp zLB!T{FOR_RSayuxBmpeK7G|cN%_FSXe|fuh*ce=G>|Kl1ZEu?Xy6Kw%-q6->DDGd~ z#S-h-Rg(PBj)(pEd?e> zTtXhUpW$$IaH9G_nx-uN%SR1QH@)O#%w|=tlRHsh*?~@bWUA+`9wPdzdvWfXDZp$m zSNc`O15HK!0j?D86G=;-ntEUX9n%kydJHT!m{_9I1cdOo=bqzdsmO6kg_|C4dd=^P zg`n3KLNV8DIv(u5QQAD&O0+$FjF-r{u=oG?&xcBU{O)vOnS^Wv8vwDePhe^t{ zO(y`$iQxJK44mB3J%VQiar8=(=rQ+#H;?||HZx9{hvKQlWYxBYg+D|tWS{@`jh9|J zx;k;SR3VEj$F7$fn>r#0(h9(4uu&Fz>FCn6?T>EkRM8Cyb$orVJ=jCsu%o6^5IWV?&8z(KL^#f@GkM0#Nh!fBo+U7}(t}W_}?ScU1aq@V|=R0G}{kXxw;%!*1_jzbYHi&;ZBz;CgpYcybFk5w&l6 z5}ytemw*v=K^1J4sjVW+_#A$86jYa{#a#fbf(ZbQS_J|jW16dslhATJ02HTL|BH3i zto8rRji zb0keG!{BKe^V7EaC)J>eX^0uc2Bw@jt=@jNflp+Ay*1qL{8>AF4^NT}s3^7w^HQ6;7ud%>Z<23`n)X zt`~c%GFnyQmD+wcHyd`y5=7JFIFN{$tasd(at=&y?eXD;vu;$ipF;dd{qfJz1haM= zOx1tdHSpuHtttD(wge!w-7IN!d-%u>OH;I8y=oE>G^yZTxjblQVBG?xb5-}fbuaY&t9H1~E!L|Bpf=5?t^3pq(1yn`@24s0 zD}l*vmj$fnBu)5$?0g^D>TvBVOL8&-a06@icfjzj9i-(U}v|ZO? zu66&~wQaQ#SMPdlqLKggKl>927XQhn_9vXGhkL#5pIp`cBs&{;G69T$%Mi9KYp+mW!jX^%l;7e||JA z{ElJa#8$-hKjdEP_@SeR0e%RR+i323_~jx_!P@a~ylgKBY>t*C(o(F2E|zmV3Xii} zHA%OtvvTUjXwqn|ghgk4f2*Hx_tZYhdOM(%xk?Q*L|t~Zt-CiKRn8mB1H_f%SBe}# z`GPLT1awk8G@U55yv+3jt{9VjIDJXALnm~(-2dk28-QcEud%Lr-3{e0EW9~?aI6}S zTKHxb?a4;1_J3NPNc+*jz+%&vBdOZ@=ep7Tx||`S(3oxpu(XKcxpPgFgPv z(RXJj@LtyY(}_*uwffad^y=4|dbQpf&Z$?asMK?&XS0bszpsxCJq2b~9tZ-}nG04J zFOtcL?)$zTrg5&PNse1BwyY>rFwWx-PkTfP@9(#p4LotaXMprg+(#jpOx_c52KwwV z_~eZ|uuW#LawN?uq3LD+3CYa05l&oLjBq`zBf+Y94qiODnecmYk{PLs{|cODKu|PD zfV^gz^6;HnR#OFD=C-chl8}*Lg8RjdLlqn&!`+v=4xnm-d3Cqya0?#N_}92e)gL{M>=hjA2m`05ko7i)aJ=|#Usq+6_S!u{fGXJpI( z4-~F{od^%NlgJ@yHg{Ys_{8xtz@4V4oVhbkHWhy9A*ma{6^5W!(?pdX_!g-cS&VNu z!RK!fVFd$9T|4@3#Yw1s ztyRCCgvsKD#nV(cw(e4;0r7DhC#6fPF#H5d2{I0_4)7KQV)QU)Y7L#1N4W*kmv^yK*eGp)TXE7_*4V& zM@JuRRpsDvQrQI?b#~oES8QnY@NUf+)Z>1tU;Mwn`_fCt%D*x>K?cTqOUL+_A@}~rSP1X&_CP+XsFL4Ls9#&~7YU)#~K{1ULkhsJq zmI;#rf&%aFNBb(Mx%`@jb=e-NYu*MmIf*Vk-a|NU_sO8#8#|r>_lW=e*o;x# zQfx8`I4E#+_8xiNC;b>FHNa4X(k`k%!I37IsV;>9DzE&**<@?5Q5v#kQSUkL>r# z9df+8-YFx2=k1uiLb8%U90;FmLLyL@rdCdjHRnQ=ljUL&S@MaOeKovU(+=1l8bL;= zme6;~od^F=CRRFe;w1D4gNK=wr+MY}nes>q)d#2!Jdz4NROk0a2=+1?Nd1ZaxPqwyY`!-tyzm$&R*O(1zvc-wM+8m zs_gys0a4T_C383<)UvMrES(YGJHAzND9QP){A`O|&F6S5|A*@6k+XVTU9eR!q&&Je z7TK4?6$kb_$u_{W2A+iPla!!6{#uX~hD~3lJ}H=1Ov-IAc6=-_I1LV><2^3JjiL3{ z(fZu`d~t&%+fFXj+`pU0K9HbmN^~lA9L63eh#uGh>D@Fd^OGR+QjDAv$KDdh%sGzz z*RM&4{aRh|rAEBbv--cB>xg5wbIOJoy#%jGBPFdhAS?oChtQ^HxR{ISc*K_-ABKO@ z5A#MnW0Zv)!v*P>WVm{e7cg9y$&r%^^d-oJ>Hq|e^1w_!Hfb*D`{8&A(;?6C>);MCaO~PJaf&fD@l;cxuNG}pMcP26e49FYAoL~O9Ox0SNw)KZ z@(2VQ1<^+ROjCiE3VT5x6chmpm+9G-mlII6-9$2zBV14p{Q=pDUM_BU(Da_aKCA?ZAQliKY-H1u#f<7q_ig5^T zEr=muH8Uq58%gHWw<^~`r#H|gkCKK6Amv-t^>U(t^YTfE_!V4r^+378RcG7lLMJD* zLZ@VeELPcB3*`H1CW$ko7^|Hkh@`syWETnARCy0(b$z^49o}=< zWiFR@Q((K$KHgVGwBXM+k6wlivMOhmS>>&%V`jWIH`0y1^F^e8>3*Ko&z5hf_-n32 zQ4}Pe1xW%)OG&_W7@WBi1ZD(lpbe-M_5$4Qb$ZFPh4Xb;5$oeu)~^972CDj|BqU1p zUoE!9>f=eAhzjJAVA6yWDV{15P5v_L_f(z>5wn%bP7 zYqP4}lYy$L!;|~4<#W4j2*d`SV*$?&fH6WH7S~*hB+@BN8Q_xH!)(`Zq_j zf!Obh?GtG`5}e}vOSMm-_Tb3;kgW7at$+Pn0U9iJ`Iut>eZ0gx-RSoo0*oUHTkIse z0B+v9cIUI(H}7m+YmCP>wN$ZZ0K^yA+geQVORo;h5lYKvxWb$>JGl?s^fI&VDFfHc}C%MS=0 z@OT4a63KitMz+rGn+-eGMl~Qsg!^xrurbAOd~G`3Ze%8RcD5j3BOu9Q5_zB(()qQY z!qY<#k?7ya;~}-355{>z-glxVDLNOY}+Lu%l5|N3&;(Cktdz!PwoH7XJJU$K+yr}A zeqGS;x$9!mtbREZn9QpnwnE=b*%}1mh%ujlOOJey9tmwHB>Ng-D3y*-JTPrV7N+zo z$^t6vXw$|1gx89Ib% z;8Fx>TGR(~7naJzXC!egNnynUO+|f8EIL&d87u+*b;zx4m1Baf3d$=Xfd+i03*E*U+90!%xJEW8>DxllhdUBeU1 z`GvDtK~Y*;mFrz6YbCq9qB{UAGMU@(Qx@gOZ9Cs#n6O1CoOT zJVO44O7oG#n$Bx4y(Cz|o$I^Wwd*_E_io(Xy>aLET5Xn#)nAi1NVs*_BbYi7JjKE; zizk#T1Uhxvg>=FViKGj{VJpue+Zkv?56LT;OmQJjObnQ>h<(;kd|T^lYil1}zkU7Q z)=llsy=&L+?SS^YxwU)a_D4$f?Aomxw{Pt1-s3l)Ue|8i{uC(ajgR=-o!dKQ)k~^a zjTk>HvcgkY_!BDn7~w_|8%g;vq+K)VG3~DK7(&4$epCs4Vnk;WWX))9?+`+&ah{BX zx{ozf!m3hk^?ew)NV#cui@X-DdO#nw8_--x6dAu9xkP0ZRfdfkA$hNKn~Kp2?~Sx& zA{%F%d?aK!-N`E9O{oKK@}kM+P?I9Tr-&KLIDI^#LJ|O0?rl6V(6AJlF~xV3uj4NB zSJ;d@1@=R@cGqUQJMGa3#mPK6;M-t>sQaPTFZk1N&_HwZfN4VJ5fm>toCH^r$gkSG zzv?R)svLFG>9>S!O-5iF)=qE+TS6fwjv$CrcvRJr&^laXd?;nr zwUwt2da&#aG?@U@u6AdYmAs?;0z!9mx12(Zk~}t#0a?334+~XS(WIf!Ce;;^p<(W& zYP_X(LqSIsFBQ*NHIF-O=--r!i)Eq`q>B06TvwHTLA8p#reZ29mRX7$Qn<_nouN2o zWNMEyykt&6_Dsjf=&o&j!qU2}-Mw@3#`bl#h`U?&c5hw3&2GW2pN`l@6KhA6m~+ziUgK0w>Q=OOj~N2B4)Q+3f&92=x`b zezF=TwgqzNDhi)sgOqWDaY{{pHC%K6&(k8sR1QI1hirE^bqlnUdaqOgXbG*cg_x_r z)CfxxbEN1Nfk_D`w!l0NrDqkR+xRo4!>EIUQ`q4kld5^L;5K4MP}_oR(KLbTMM8)+ z08_$z?MptR!tlUAG%inijQxS#uE=}@LD}l1^dG%6{?-7(?yMmAqFpRwRXatC6=%Gc zF=p4HSV&vFd2DXkdf)nRWk7*mEc#7i?i3mWMEq$=QV}ZBFGbHmBTpqV%JaV?5M^3 zrVBc)Pxc7UxHK2#B;OnQhx+H~s3`%mqzt!o01Bm}c-C`%8YlU&;*WWn)!i2>x_rU3 zcYMW3&aS2K0PD{bCpiYT9}4&YVJvYCK`kD5AbA}uF5mJZ&-3b>)Hz=66({-8D~k18 z0+Gl0&CzaZ!Vi&TH)BY;q+8TUc2gNgDcKNKf*&G;_yj)$aZ-}wfV#NkDuDXWZ4;+P z?K3)Fv}3s74e=SB#nHW(Sw6?nee1+SdF%iEWX zd(IXpV+4c5MFKC8@c1QO7I{PuT?Z$@i9_TI_;op#_o747=<+_}&@AKkZXOz(IFH7p zj&k2SL26?>F{+_i()sPAaMT3ku^>mn;t2w{OkmcBQzkH6%K+~v+&(9cOyIIEmvMeC zIxdaQ@7qgH+T}gq%>x6-H^Z{b#kN(*GL@%Eb#qbKAL)N zy5JKW$_wMe2)M&%N}@E${2r$z(=A9`!i^-K!bN7niomJ3tV8*Y!GlCgaRRVyeEsN$ z({L~{C5C(Om-G*dT&MkXl8dR1bb6aEd1Kys5ZbnISXDx1!tvn?$A=qkI^Mb+iV&vs z)IWf>4BmyoK!-~h??DMD7F5`O{%Hm!@TdcftN5(;lBp~y*sO6cl%Xl{Sdw4Gm&KJT z`7KZsDbGXU9}(AC>8F~eM-ulJ8@2L453t?&3r|RETb)Cd95xN;vg{m3nhSy%Nhr~A zA>=4I>SBH6ZU&G-u+o>0elYH^Dm#qCFvy|~g_1>XR6n>?cWIUPh41H9{f*=+64ORh#Rx*6qgBnL6if>Bh0QG#R;)^itJg+Q|LBy2~_| zUOh1ht@;KYaq+bEH$KJ<%50)r!KHx#z+z2Ao zD8;$huJ0V5E1J6A0zkj$LR?KoZ^QW)xRNy8fbR0W%*cXV_+Ld+%7g|o0>uI(7(g(* z@s@Dg+qb#Z^vk28?Xy;*va^;ofi2DzGd5FL zW^>^_AUOcCIY^r`(jEhaj%UHsVt#z3BkB+WA?m#VR z5F^nR!v@T~Jcqi}ffbC+kN=ohT@c-}lSPfN$?=^vaHZzU7{rT?Qlmj!^8}uBM9p1J zXG4ZfHI^IrIjpB;%;PM9$t5C@GqvCeF5F4jXS!#?Bm(U%WGIt4Va>BkdHjxp(wb3X zi;hsEdHi_mXkjZkiTcXCq<6?Nf))fwH6X9t@j%l-r0sekAg=(2kB4n0xGZ^K+O8}N z*4K!^irkDU&LIODmmyqb7AC8ckb4E+Td2EmKndAA+{sM$%SYpfnu>f~Vz0mv4po`1 z;XuF%l+BJ4Ah0CgvJXmPZWuwq40ke@aw&7-sis0-ldvUx0;)_a&k)K)$1+awERusJ zT+*=E-~q;EVv_1;DWuW(p{62VEsR7}Vh$xV{F(6P(`iy7x|=!3FW8VVn?Zyj%q+F6 zpJ^)awFhE<3NZTBqaV6q?BuW}Q!`=GPC}r+5%h(=X`xOU7)Xq(p&36kUF3O~{iK_~ zcZy~}90-X}0OmDJar?!wPewZ-KtdhMoBiLo8;t}Pr2To+NqdMciS_^OY3n~39=G zQ8M18sF;?Ec9Q_7Dy&Q<$x60%=k6`-XImdBsu-Z;1PnkspZ5_ zN)(ikqI4d!NukjUiH_281I+_qqejA2+Fl2vzK|y?R0&8BfEX-{B3Vs&vkt|4S5Mt7 zRFYwz*6?AGO0R8gZEM#Bl+kA*BpCS>88n^=1wNz43lGb>rmd|VD*&>NuCQ4PBuY}` z7`>hU$ulQ>fBB1aepil|l>y*-lrzpYE<{ zg09LyI|Zbt;1m+PjnuFplP$E0gvT7%7o;;+?riUDp=u@X=yj1JC?FwqpO=%ND5@_~ zN5Ym}0$D1#OXb~3+K|Jj7YVqHViG_+<>TtziZnfvw)&OP>SgljnXzaslkY!>E5av3uuj+&>#Uz;nNC*DDR~_WJxoHy+d?VG@PWX z7}vV?;|^5qD40YS7$$QE!ICVKmIkMO%rnTA^CaAT` zwZQxbXeC|;t=?NuG7}u8z|N$57)$;Dj0jw3JeFJ4DyaK%U2O@|9bGh|s*U8)0A3O# zpPC~bc+@%AR8Q6=Pj=eeA+LRnW7G~te3;vuIhiBrCOE^`>bVo3ONL!;ggCy`ne%NK zEXAfq!>Zv?bmmRtHZOg2ED)}W>*Xjjc80C>V(;I$vCnZm*r+mw?<&5d8@#ZQ`^MXJ z93c;LT*HvV`xK|-VlAC@O5R;)*GA=a(Mfjh?o32HEYBsQpCcMWAKwfP7$`Q8w1Me6 zCNTicZ^KE06b`*8N8&3>6Y_)2EG9wTsWURaI(O#VQ$}1l7sfV;yB{7PuQS}Myh_vV zO9GQXFy^~2|EQ_-bmLg5$J~{;MTvCQ2##rY<(tZ$D(@_%TXoVsx%N>_$Nv>LCV$Y_ zW(gJ-9x}Pe2S*o$52*GcPCFtKGE5u`?j_$PO_Z3Z=%^3|wMe;8$Q&V(E{CQrV%iaD zd!#Dome@g1Si+o2d|Mom@H&AfF}TkgNmayLN95(nz4zLfdo zbvw?qQV>Ruj_jso+prPVxr|G@8Bu#8saizJRk)a zsyUyvIk|MvfoOCyE;kU%yA@{!BIF|R=*U@iAeM9^TE6F6&<^XK9kDPFHb4sraV7)x zn8YKKE1RM%YFrpn(`DRNq2Ja*&EGFiCb1n~7e7Fp68 zH}CxH#{fk4LoSR4p?hxL?(j+rWw^FzZ#qaeuZ%%8L5##FhH~V|>72mt6 z75~2T6O3NmWqE}A>2UMMzaI65KiLwk*1mRgSNqH`HQUv0O7>jw*;Q@oJGUY8uRbUq ztG@7YhKfC|j7Ynkjk4-H^>6V8^~th=v^nYyg!HMMmsJ^{J4P1i!I#zFMR9GDthxQD zQ~pZwp~T6D{u-VLTHX9{f}q9pCl51e$tGB=pJ<&-a?C`%Ccz(2e{VwB4O_QA{0YM9 zXuUxajNf7tqSx{lL%eCYl;zTnLK3nm<#re5CJ$8}|#Ly+(yjC3WFfNk}rJRRz0m8)qLB$@rE? zsuX7*J}{yE-H$%U(SeI&B>7`}ggZpJ|FSP9KZdjk9F@F7r8iYf$T*eC9H*Q06er&i zw;*m&`SREyS){g!L?>vh2@TZo+t&Z?Z{Lly7PMaP)z+jaV|99;w-ZH=sOr2yIy9c> z;f7@R;^xF}D~n8i=;H;A??>p$BAoR$ZmiCGZ+Ck+`D49@+GsC%TVoXWvf+Dg-$yR1 z`^DSuf7;F-mabocbCqSiyAi!FwNXlPabMf0RORCLZ%W_c;1V74Z1C@QZ2jZ&Z_qQY&Q2c{8 zNL?gXRk`rqE$0Z&PnBT>jb&^{`v;;_*-hs@7&bn*)5@wO;aliCQlohV*v+-yX1nO6 zvR{12PA6%Na|HnfsX6_}I@>Xr)hI!rrf(o(1*y++zI3Vm>TmA$K{G zR6z{H)zayFmtAdse>ijcLsCmoXJiW;Gl|culw&tmiWdu9Q_9$3gBQpCp|+E>dcC>5 zu@W%L*`C!!U zDA7*}mJNPhS9wljNn87*;wqp2xPB)V<2DvEcFUFRoLi0NX@s{sZIAXi5}xz9Fl`?r|<%(D$SB{t-^QFn&_pS`zxlH)ql z{3wwGKu{3B2E&=v&P)wOioh(YJHJ0#B1I4&C2&X(0$LO`8V)8uyPE8->Z$5Nvt_SW z8{TnfBgz|g7&Bo<*b#H-a5(1Dv3HJ`8{hdq@QpS$cEkUH@BDku$;`^E%IdCaGzf^o z3`uoYSDwr~=j6%rKJWWHkC3p>K*D~xB4Njl;Q;Sj$c0IXM`~wKLy*fss0xW}oJ;XP zl1S-0b1}fwK31|i-4Vdj-1*eO1LTNf7G$n?20CJgCo=$1nU0EqI+vymbw9{N zQi0W3WjLYI-_U6_{UV?Qn4Kw4AUQxuG%IzK9xumXMuL>BmhA4RyO+$FYO%Eas=mKhI9G6QPECErq5Iq>l z{E>i{7c9T$GQ*KU;74+&9Ym3E&rk+hcD~ zjrMC+#Z@tvPjI$j7;7O!+9jL` zm(cV@JPWIFRG#wKbAt$-sVvA6JBN1+b-}i>%nK@o&95@Ehow>$jjxHSYH#DS`=GrR^2k!!qF$+Q<-!^_+5qSu%f8ir$WQKJX0g*SvWnrUE5Sn&lZ(e&5kK5 z5^AG+*1!|mz)x^e{A5+*+sv0ft2&}QZzEHRn_uaQTiPa{g_0$JjA;Ho3-^CKDvvye z_Qk%yCGw~9g^lTt$CV@ZSvVoGrItT`!j|@cG98JQ)QYVNGxYN*B^u=es_HW+t*G8L zS2`c>q&*5jWDR_G%yPaj!#Dkg?ZoKtF8W0veHrDZ87dA zF?ufhrBif_a%!G_s5?i0Sag_JLQ9X$e5m_%=J4Xf!sz+y$dH+b#BI}tNmQh!n?}_Z ziRsA3pEFEUu`Tt*qI!(D5i&PflKM_VbYQOSAP_R7q<@|h1QwE9W&8W`bXih!f(@uL z0a-4KuplA*)xCwzh6k{*W$eN@u(rFL8EW&6D~|6G;li=FipPF62>i58}Y)*s3y;7+0ZIIUt6cREDZ zYF5@_Hq>sDGn2BBK1NrdrLqF4B{LGf5XI&w;bOxIMHs$N6q%XH9w=}i;Z2j5Eq#d| zD3>u`SyA~YFWYOa`QrcWgnOnkUR!D3r1ZT}p1gDWtvCF4->@vU2#n0nzSvIrc|Ay+kX<=ceIK?0q)5iY zXKsh+zoKE9Fzv}uR>|bK<}tlTPfNyQC0FKU$EY=<{EuJh7?qyQU&S~v^^0fbFK*nb z)T2FLTm&*oEo=x4NZzw=@ICy6MXxELD~$%nu5FAwEc#{>{=eMbD_p;xyF+lDNor}O z<-XN2`>TC`xQ8Ep6$3*FK`}6YUX%3>?L4RW2to(jI(B0s?~GS<7dtB1jQO@Nyq6;% z9_$QcU|z4Qh~Gn)c55)$+R3^ACsY}KvAd&X_f?tF)9Mm1BUtt!dbUmD`>P!%?%)B( zsjeda(p=JC(~#mMHF+|+x$-9V67h_N2b5#P#N%VfhC%7k#Yx-Y&C-j4FBa6x?2emc%T$Kb?je1tXP7ax(9Kso8ZLGso zgotptk@&8M>#0d4!^KJcu(oC|077SY>~8l3j#f>h#S&$%n71e5j$yL8$03$rc@P+E zye(|BRcFi|+SdGYpO;{!Y8oM>5ZxY3#b70Jt>SPJa;6lbqUj-VZ$-Qjxa!(rZOxuT zA9a76e4)v6iAP8tQ&r|$xTQEz0ErBTKeWg(L&T0erz%oftsT|Y=r@bzaszSz6g(m9T%H^?k5I7x|pXU!c#x4t>I^O2Py9dwg_$#@seju z(pUs_7+!V2R7c-JsBgSkQx*#XTC2wK`sL=n-3Fr zI-eQj$5NBTlT;nl*5sLiLORqHdMTR_Tf876W~CEQt{Y@*FTE&YxP4}hAgM4K%VXLa zd`@sFCDy3gL=rRurWD-|F*=W_)(<@+q0Jx-S@xq`ij0`#wZqz)JrA!4WKm#$)ozwV z1pZ=M=%XG1VV>e|(=(~wV+%}KaiR$G3{d^JwuaAQl0~{z_bCj|Tbv0XqZ*f-28PQo)j}EB`>n*f{Bl3f6mfZr>p9 zk?>b|jG~IAD3)mp-wZ=uOfuL_@G!CdhkyVqhmfc}%gu3a^;xrJ;=Ularz{3^M@v%j z1xdfkRTrJ#mWUMns>#18J8C6&_HaE6*FPL=4ek!|yTvJp8t>i!|LqTm{zvz=*3Hlo zllEi2*2-6NH%v=xEl{4qVfxsV)N(yFo09srp0>zB7nAvvHKF0#B#sN$2KJbP`wXV7 zKL26SLBS+-Eneo7ud{zKBTQRz$3V+0fcX&_y!ul1b_G8ARpz8rVwB3pY$zbTRZflt zPtlZb5#HO~>V|v4UU|_o#4~2Cu>Z@y&gPB&?3fd!>vJb)6*0Fx8eFp4LpkiHBzu(%Sru%J8sdxuaPPb9;Mu64_D+E2c;KsnXGCJXXkz4S;JFEObMDu@=Wv8% zdvkcd_x$9aUsEUzo>JGa0j360gl?4LkRUgo|N6P7o|;^dhY_o8sq|7+Oyo=`%I6D; zsZ-P_jn<1sFHA06zeZ@OzREUHP=OcdeW5|@y^|(&RvcAbK#RsE5CB5Zwy}mO2QPvt z3SeL>;3E;W;rbhP2x%@*#t|1Mf3P=z`qret;cgSMw7&Z3fB$Tg0#_qufTido*NX-t)hLkJXYetcQM0CE;33?((Oo$J?X$~ahZWqmT; z+#P0s)lDH}UAu5~`+}6n3CkE&Mf9>wh_`_w2=~DhfE_5R0%F-g)=G6 z01b*`xq00zMZBC!kQMno?GSV-QeO#EY;=CGt_DUAPq!dijBvjy$sr|2K|X6`>&PEU z9*g>t24v;ygFb4+%piWA@XdT3p z8~|4KIP5tjvoMAxYeu|=w4lSwWj*^6f6Za`aBhF~>uBkk8`EL8v~XClWL%Y}>Xs@O zmnV>C>DGr=uf2Eo=GBkhyL0!}rkYFDca6SeV*NO2j11NYIe-LU2>x z$T14`RkGptN>EpOnChiRiCML+No_FWgG;|U}YFz~OKBnM(xvrW;7hk@m-aN8mm&LQEUETf; z@NnR{z9&Mhq)RY6NKFgPar7U3BN3R<08%0K9;{$S!Ve-)L3TZp_}o@5yq-y z?ATKF+{P-w^L-qwZ9q~s=_G_mnUM=+x8OL_QuYcgs$q~)$?l?p*|pfwV5sbGSVps8 zTYMl`h;K1d1^V1rw3-%sk;m`B6!tAof{7Lz?Y@FBckttgzotf=M z>+Cs zkpV)8h=afmvYbqP;*)TlZ=zYg9UE>=`9RdggoaeQ6$Bs;)KHkX!Ba@!ldrFs9}CO3 z&$4}$d0$@cNh-F>u8=xx=?hhIUH?$}Lw{KGk$kiD!`8#qhegG9nF@5akEl=vkbZ0G9!yKAaeIrkeT$2mG(z2*D%9ws+^z#h67;1u==&_7X z{gfsm#;Ok&0bdJhn3wIzR%G(8%5`6=mMymIQp>D2?(6E8b>fp+C9`@9+!bSN@}W8? zz5BB){wN#r%V4PkHvN@rMj@3Y`*&v^~!H{npQO&$;|FxorzbN}}HVP5MJte^38AK^7>AE77t{?YS zUr$E&ez+4I5}&=beCL@mZ*=F)l^>&Ej$kVt$P`4^je2J~Fc7>Zi~NjLm0G4_IuI>5 z>A;oBkC*M#R_O2UDR*jFV0?m(We|#4S+5ty`j8qUVu&E2uElYve~XADsL!K@&GN`1 zNg@A{voa7}+8HQyVZHFOz1dnX9G!A+R*>XLCMt8S=+AnYuj?Tmuin}Qy-4XNRspt~ zNVS>A?mo=SfEj*df70*LpC>BwUAB8$%Y09J1&~7C#zd{xeya z#e_kY(F7X=o9?g@^tC9eqgs*qCnc5TL2XSwFMqA-Z)g_B7wX}1p@dNG($wGyyDkDP;?dtBp;y9A>MXFwT!cgVvvKuzL(4(0^ji9U|WuwA;l4GjlHbk z+y>CDnnuJorMKZQWolDT0Xp@vj3s4`K4RozyCa?7dVKqd<`8{#qJ;E?Pn9RwWWp$8 zcg%F8l7|hjl~aU<{g|>BdATJDZZ$;tHnmn6MiRxS6dmRHR1lk((4Z5Dj|TS@Gaf!> zf;LjzM(C-jGRX{N|G~TOB$f6%ZA>LgFwxx z*+ZMnD~aOXfB5Wv??3YIf9m~bg`Ir!X7A~ny=Nw`FRhOlML~$Pn#bK*3V5R~7ja)g zyab&@)Dbh2-Nj>@Dsnv0kw;KLO|jBXvP++X3+Qz3l-^ zGs)O=3)XoTOuY*#!`EK@^zYtSm^4Cgqn0(QVVWAXmSj=`HRnaJ)!%3yC8><^OIk3l zqcj>@k?>0soFeG6UuMI>8i>*Qys)0?gqB;g z?JL+PaBq}MUzVKP5ts3aI!Wg*I7@jkMe;{-14kVAPyZmVgED~yJgu@-WDL~nTKr%o zTPG?jdKOS+Th0RV3ZpSc6taeGi13@Eg`KmzM?_WxWe=xMR9;Dnoe_j7Q&3a&C6a@; zu3uiYvm&xek`)y7o-zYC1;wNBehHA1ys0NTb>r9TqMOZ9NSIqF=xe*NRkmAeLI&pb!&Nphj6O9Gnno8;sUdV_!Z z2Xd9jqpD0Po);<&S7r+`Q3DbMPW~+YTQ(p9K0;6$iMNa7iHifM=T`Z<@^;pgyO910 zw=+LaCB0e|#gZr;4v@M~U|38_dTOVlC-Oi2L)q}+q1wIokVmQ#36tEzM*~oZj z#*^Xs=#v#kXKi+#tIWOn&ttl-mV#k=VJ+9P$K$de%d2@z$C3A=deS5bt#=K)IrTeZ zJNZJ@gP=15?}H~%)jaHrKpB%hjnJz+$g(fwmqQq>SBn3tC4wC4mQ;A~x9Ww246U54 z*qcb%$F4E~D^syj6d-bBQewby(bg9B<}{S@?v)KKf7?=vkh~Ftn;kpidsSs z?`!>FQ9x!rqK-faCD|7gZE*d7j2$g+CMQB~jWv}dv63CzkK)F)O1XzT%IqSk2%tYQ zbayYyt5n^x++(dHI+s|YSvHa1t$+Q=Q~ecf@_x#!VN9i(g%S#x5Pvhqy|EfDJ`jz) zh!Uahfl!TPzA`Cf7>oJAMoLIU`_S5C-iTXH2c^|?TlD_)i;;q$eo+xspVlMh_4G|t ztUZs_(_U;at3B~GRi~w2-tw-ec53DcLu_y#CG9=g97q9_5Wu7d;ZdR7sn}Ptm7rgX z_cm2gREVjkPCAth3nVld1+|sn!E0=@4p0qbtoWA=7w18@yP#72v_Fb+O2HTof%aQA z3q`fo)sH&2$D^J+v=ZR_kSALhWoom0fINL?OGa|MC)em&jHBEqWVq&ys)eSmcKDlL z{SOSkaNO7xM%;P1!pVioteHO3EpI*@IX%j;-z(!3Kp)%yH#!FWrT!&S>PU4{x2L77 zJEphh>hNiua+YI4Jbh;;Zv8|D&P7EO-4vb91)o-v>MYfx@q<`bYL(siRY$Ug`nF6V z?v{%w@AzwemQ)8 z`v{km8)6Wld>ABxt44*3Qdh1Xkhk9aE+QQK-Olrk@Mc_9l9Qohj>rfD`*uFk*t)&E$vcH{bQe)T^=G#3H- zaxMK`?c&=Q1WPGC@ytz1((4^9CF*Vc^IJZh#B4_0ruu>Bv6xqvZc`zFSI<2#zidC5 zLu=%=t0(Zt#rd&))_yXMQg!RpmC4T{B3`cEZ41ldmHTVZ8SeurUQJUW$EZFb(*P|) zFV}i0z9c(-$bW@>xx_^KB86UH4lE*IAf$o6V6N!(<7A!q*v^-uk`SANMV*H$SZC?3 zYg=HZ?g2k2h)U(w`|)~n)d&5^1!3m>`xOTeAE{JeIYrkW?Zs4=AwxM0Wf*7K>a{*U z{a?L)!$`dn~<39D~8AXW_{GP21D*_6>4r#hEEnpiTgHF6>LO9E1`~ zmafVp4938GeXP6Ck&8wnGzL|Ik5!G-pU(2t0{JrGcc}{JF9XPvHpsqIuAxP(06hZq zUt}+{QS+3PdC2*C5pN)}e$(t_{rm^p`#psyRO`wT=b1|dsO)z!w~py&_CSKVD_H&h z-~Hd;MBtDA!$0dR{#h?RVUT`R4AR&1hPm^}v})>(c5G3vVO=|S%9?eNNJcFosJ7R24trkJ8VtM3Q1Cv3r*o<>cI>F<{clRv8pZm*ETE+@bf zN@i~U7#(iUHms1! z{(7I5ibwjCE&}WBk=kktD5lHyY%9g|)ABvAI>mIl6)1KBb*miuuAN*uGm)62Q{MC0 zkAHNn^RticRMsCza6yTId=nrW2$c_=_y~eT*M}4Xfr5G#p?uW)bf$R(Z?#>{cj|g| z;xIATO4bf`M|YJ-o06`Zo*i?EWjnQ%cluu)+o{xH-J__uc*|$-6Y@d?gk zH%ge#o@wWhs8I{fAi>nTz1cKV+0~5mbIM~2-fUsDQn?f@+rO<8)W0nIcR60~aeJ#e zub17`f{EL_MbD|(LDi=q(Qw%BL73bDqEVfY|((v1*-b;OIqk`o=-gPw4wS0wf> z+pDcq)W1IEUY#NKuF|t2<=V#VMR3K!ScWx~U4oMf6V*b<(sevP@^ApK)24i7#W$~( z*g&|y%QAbH?ao%}X?)7vImhf>sY7{QTd2KO7N$_Z#JdE&KnJcQ6jCNEP84y7Bva}} zP1VWy4t)@6@3Q@Srp>|Uv=@OIwYTWmI=A;3VYMg*pPxn^4jy^e3dO+!&tAxT$fBeX zmNhOLDnd_Tn-xbiiF<_xWxC6Pc!sx3i~(>MAn2iNZvq1zEMAsf51(LK3zN)HyxOPL z0qsrg9jK;=8u6t`?XI0-m4!7H{CAX=a93a-Z6(+Xd#pGYCr_txKwDGK*Z3>?>hjP+ zm<2v(l*9T(KcmYPvbV8a`1L}$j1{l0d0<=9XY(uuBH+>ErVSglwM@K&*lN;PY>5R3 zgi$Q62uxgGpj2~tyw@-%NbGKg00pj)Hp0*9-m7EU z8hmLk(p7DvY!M-!X?1hk7S<^X501@o*T9`9^YAS7bHzGsJG|{QPs0~e4JSzOo9qzL z1xL#oCqSFsxa)KiIHr;3L{{n)9B4V9t*JAERQ&REr+RQnGv*H+Ewd5=E>n4WgjXO^qbZY`kjF@lp+z$Fw#0 z%--IJ-k~|1jq=dJKO$mJK{sN`#GVetw}7o2-mTE%5fR|2(MPm3_HFVxHGY?B7WS%V zGx6y)lUZ-d=pYczL_i!iOHem-)m)l8w(SJxD^PQ!8V@kgaYLMc5a2=H1X4PZ<2+$e zXr#!~`N)r}p>G`5*6{P1I@uNOq-q%e%Zfz|ATdNKR#@vXK0{q<=y89N(bqOG%>&z- z{^q@3suq*b$)YS`B~Ls$BEk77OxS<8k(h6K2;};T;H|#j*3c~Bm@)fGxXMP7ESNq}BTi2zgzJFZ=rqHYXgQklOTCmjL*X?U+#`Ufx zpqp=?BFv(#*~pkcz_|}Mjc~)ZH(V37DSU|(AO1T#(H;{3oyL)(9~T>Vp&_Gx{_5oa zQWTs5j>DQI-vPB5!7$(eg}D|7NFrE~3r75;u=x@U`*47YFLWE>+7*A2%6#Dg1O>xK z(EvnNlYbHnZb&l7&r&m}|D;=#pQSc)t#fOKVo>yONn1==3u0CS*%6W?WTN6sA}U9v zA-3Cq_0Is-pQ*t5DDp!$VxV259oZbC!HhaGrd2VzHzsd}I3rTNIC(`nTcjR$1|wY1 z)s2YS<0~yU*e3QUo-+LVy~#gAAEFv4cfefO}TE_iZeu!cnAeuC18f%ryca&duj)WH~L zY*)x)a>}#UHOgFqdlw5(PwUy;l{`K*)bh=zk-00sHH%??x7=aN^jw=ho9pR%KRVp& z9$5Pa)v?7HdH}@I?j;u;Y=`$wk_H({9;ivUAu(=@Jdo$1L&Cl;_G~998)yQ~FU*{> z{MPe4MO0#Z2uFBFPIG2&9J36Sf38F1N+xZA3Zp(MrKozlzbgf0aznNKAm_J?E^D+_-%?{>#L82-gf&Rs!tC$*U%*}%Z zNHof%Xu+fNftn405GxQqBjPU43&}TZ*YmS^FuRFF6N9qNLf8|r7Iw>6)?#PK<^h90 z*Ui~Yd7!byz$_FuyjWke)g05EsRTbHc=+z*CnD{JqnFeIDZfiB!%*C&)4LN^_5Mg8qxYL?#p-e~gTY^&;>>tpdn06+^hDa(uzLF?J)25^<{FZH{>#k%wqQ5p|(+i$ilxpm5~CsLNf=@nzWoX$8Gk zACOh7UfKtQ*!TWaHhSjuvEH&`t(OC`qQ?sf@gQ=IxSR4QiNX+?K4=i4e2Hn2p8yAl zrq40s!PTzf@v`h_w4&uVR+*)%o4d3Qhe@z`!slZZSC@p<2}2NUhp|XTb_<9CGd(d? zMHSmjd~D2*9SgbC8NhOyvpDzZM;~HOAkO9g_SZe~7R!!AE3Ur!bFr+Q%hRFU22mW= zg9wESh!g;a6Q{CTpsj_Mvh9S}5~i7?7J#YL0d0Zmv%F;r+t(DwWHZcxrE*>j=#LVh zi%}~&d%zwkn!=VczAX=FYwqbJ*U`Rhnkk}RW|tNaVI$N;L{I$2Jk-qnC^5n0)Rn0N z+M0SsB0Bxv#DT@icw2&XfgE_^jBc?jkgWg!2(sa^0#Aw~+8R4k;wp67sbDc@q%3xy z9X}0vxY#D3S6#+}d&SR~SUL$YnocpH|pL58344aErS;^ZAI4yR40lI|(8_kZJ&c&C(;gLe%dbxU_eQL*_HJzEic-5<3Y4QjuxzGtM>W$ao9SGN z0X#Zl-pbZ4f@zX(e@Xp3z`$TPyDaod3FxcMGs;g{Uji)TgR3_6rAhE#d_5uRRstq+ zY)%y=n@&aSpAYD%$-%_VL8WLIfwRy^<6As+x}E{YN*~H z?uNzi+iL;Z;DV(e0~{>ZDYL-A)u~wiCjEYGI-NF3>96^T@Z(}Wb*{7XKN?;*J{Es| zCQ^O}lLjLWqAX+_9rT)Qn_!9LyG?e$Nn<1o@#achykldY+lVF9a0#YaOD%)Nq^jUq zE*f1D3OG8>o(UAqa^k3M*X$Zl+kB;m_FgwSw5rm`hdFN3&!Ak_MJJQ=8BCUKR0;jQTBg1$K zM=eAU&dD3_>uefZt;f}?n)IB@KCj4c*Fgi;t(4>nWrd)9lED;A27PrW4bvR$dLuR2 zu(icP#V(*|`edNNa$B4Qpux?fAD?N!Sgk1!1RYH8S6*%RCvUBO`Z8W6R=(f+`vv~3 z#US0j{(gn*cp=#^wo~2Qb=kYe8;0%VB^cGlitb43b>*Y5>BrgVPEioOEzb z2qV-6hn{FRC7teR+umm<1rw5#pp_hJ*LU!>bX=lXQuitLC4PoKY3L_d!yh*`T=Obm z!m=aN3MRA}lOEGG4+JSpheitC9_YDQ1z509T!#|DkmM9n;An@(cx)tHY^jK+SmMCq zjvE(Uq4z?)F!BgsVcAh>1r|>FyetbZoYAq5ift)(F(S{-frldkON+F+l2y0GP&8&m z!J16Pw&gL+*j88Qd`m@87$Hgor9*m(%W?`S$Wv2*ikv?uaKr=4F$|n(@x0DeT6gBi zw#Ltuft!xStqkUh7-}hGoh>zxLxh4ol`s}%f^57M?od0bt2T`Jr$r(BsKSBGkIE51?0fxDmr7EDxLz>MU0YogV zfsQj>ki)v^g7{El4CVvw17zo=OrXF|B3IQFJZ^Tmf-P+t_J$E`xb_0Mnr2BiR1|2#T`jojXKvrD&TFtixX=!hWSVfxHKR* zTJBGTSp^f4FDVYozU0D2>wAN}vDSEBmlLl;tRL^M_4apnF0XYkWkoh_J3*FJi8i9r zk9KlK_0M>O*d=Ll(PUNfu3C3M5Rlt){YoB*?`~7@02TA|p6`+6J{re+gRCEE!QFUw8`;cM%2u+@kFvq1YA*4^&pY>`9V+5E zb!j6kXHpV0l{Itc(p0e~V~E*scJlqT&M->1$0IzFE7VK+y+pwDL!wSZXEDd9f4Qn2 zocd?=yX>I`N``ex-K7Rv67~pv()C)gL4KjyrY|Eq)+5W{>APs{UVX}prw89sW*IM}*T5;mP*VOVjl`qiiQvrXxc+iq0i>j8q*zm-icQ4}lObUH|yq z3NO^RFXv?%$qCBu%Fp_b-|ujMo?9)GrL&zQ3sgJv71b2CUNtR8QQCz6tV|Im!aY#R zj_3(-k?^;xbE@lG>s%kJFUl3*7>$LBh?gQZ%M&M~_Bj#|eX&v2(_OAxwYpE~l)8oT z#7d@!lBHaOqWCoIqtYDpflu`Smk+As)DbJ@A%d-4>X4`oU@$nN8OW6?S~N`ak*s4f zOfuXR_gYm%aZ7ShV7sk@yvZG18*cBSoV%k?za2_Hpofo@Qr@L&*KTSj@8a@`vDRd5 z@hex$M${kl4|iqZT5yiyBC02QH`+(KRaMKCH?DfFAel%Zn9{dB)N9jp0<)CuL$ai}C~t(AAT)Kft?EYZCLs3o}v1jBiozrKXEa5lHY;fnlzx z-;p)vYQI0Gx5OtM6ZN7Y&Zh52uQ7!VajNHyx&cAH8}ZYnJ6!NP;&Be8?#j zMYtKPpD>JU%csoM4+2bza?DS$EsDJ`GRcxu2EmUG9$%iNo`dom9u=-xCe*t)a3KWP z2?(b}tz2qNS?W{nZw*2h<6!otY+bEQ(~_DWwyvn5{zVCl&I0Ogxyzd+dKF7)#ZqtV zYRlH@)pn=hdCaA|UE5s7^Y{rNz4GUMh){g1$Fb+Tihqu0p`!@tUWl)f9j?JyuH1ze zfcVe`+{6Inf;9q4?BH`pc>%m=J2G+A!xSs5iZ81snq`2GlgF{@3L&IRUzCLO;zQjZ zB_Un)QK#snnGahJFFst3kS^8l*!EJGWRWx15O9-_?%PmGGV;cuVw>Pv2+l|mW}c$y z0n;S1gc4W*_45HPJYum*U4f9kT-?6^oj>8iw18SV6U&2#Nd2Dfr=_^(Fms%Uk{9VO zsxxus1oJXH4BBJ-IwKd3ALwMg`({pQ`_TW7f@v3U&zJ4QRusJ=oUYD2zop8m@7_@* zEe((3kD@&(wikb6aOZX+bV(AQ&P$DFvzzZ_8X+}Pd=Ri{6ssMixg{M%W(Z!A_ z-!iEAwaB^G`?lGRJiCf^G~Kc z)iy z@u<#txxriabVi~)rmexJ;fm?2GlD3JW5|LAISApPVi(Sy8Yl5QB&7{sj=>V5uN=_U z)He$+Qb<=pWO)O0X}>FBevB{mP1VFhH!6~9+~zpbG&=BQe7u z6o<4mw;*Ib^H3acGyKl@NecKBs%?a znEA{&Qv*QaryIu^><)vX(4vxZaCH&vNQBY znOh-GM=7W+e@11^4c0um$yd+GUu)N^Xa|Wjb|8wnm>p(-gMCo&ZdrdxegPz@3)qRP zHozrW#x7u5w+5zlOH0l!=z#+zl%iyqYLck=?$b{_C17EJ(~W>Opo3~B$kF~dC4YhQ z!x(MX%FwhZAbs!4EEy}n^foe((GcYC{lRd&+qrb>z1#0!2Id^$R?A`FZ-ZF7rE;Qt zdq|E$-(mdX?&|BoH(xUwmt{y~|7}R8GM_MSi1BG zw^KX2r1L0;=GvgDDWfw%vdcaIA@1yL?~qgyk%RKkVq7I z%>skS2;+HT`;dn!Fi7RI;y6^;x$NUrhV(4!L07E@e=@n)G?*<`ltoz)JVP#YpPN*!$v?Vtb$w^BHCWe<@ax4xvY_DDWRVerYX_9=*n;EbZg95X_^)oN ziNQR%Q#~@B_o`K^bE9EvB#WtjM41zv4@m*MS2Ml6N`5avj0&e`y=j_EmtsBBr~b*u+f&F2E#A}Er7oPVY37QA118&k|fcG+iI=V>4x&G=VO(yz9wYd z-o|J5Cua=C5=wMghdWcD{EW@(uROShn7%@8nGHEF9bX})HaeK)*Ulkoyfx-cq0jJi z*59g{Z-YK1Q$8L=Dow7hwjdbqM7VY;hH=&O?tpv?`9a|@&t3!Cq7}pVd6sN>xlV8N ztlTIVadj!p66QaurrQnHl*z7B6ijBzO-tEEHmhA@IBXmfQ*r2_Q-IBaxSd5OE9ToCAQ2D~U+iIG= zp0Gy_&}5PABYQ}TS}jDZAYB=RhlzzUu#=Y~TQ$)HZ*9a0nzVSJq8qjb+kXpXnqpzNq)_Kf8ZPN8T?atOI&? zt@80YI!ywP8aqnYY>x?o+ykUoApQ(KULNNRZlpq}`GcGBjy}ctOlnTlRMoA!5t|F( zSHfw^?I02|^D-E?o`D1v;x?37sX(fJTwBBEC_-XMDkPY~*f*n;cqortAxx5e;sl0J zNR!MDVA=>p?&73&R9mAjP4}T)c6PW;tBa0I(vLASJcY2ugaV(4k`#c*w*%BmJqyrS zT5mhN?KCgzZDF^zOIGJGNS@e;D-c%6Glj|mrK+$a5+jW)axGR-i`aU6+lgM#+ietK zqMbv`s?}Mt#6Zp?AVvo65`8IRSp)ioZ?Z8kL0OOxm%Euixa}0bPdS;G9M8mT>P%2M zTqg};YUhOSo&cBx3B&@nk4&P#hQO+bfeYJcJK=M($KBqgd_$juh!UQ#4dzU=>G%%v zNRY6)qG*LAXJn%9C3jOltgYE|Qv2mkTO*fG`|DAla>i%Has#H zxOP-qqt6wa{7mQMnAWS7}?w{MQBf}h!2Md>f$Ue$*C!S3#uBHK$;LsfQr)7ut^ zKmZSlDyP+1JcZi9BO34bl%4pD=lJz&+)@pTqTX=CMLczM{y<`s7Sfso`ZP&_F0#)2Gh+jxFcltv9QHK#jxTrw>bh$c5t zPN3QGM1->#&QqAM)m&;q3?B`|&Asq%dUI4>%5+e(%^M%x0inUWsdE66nVXUNUi`0! z1QjT!ncTJ8rJjufIW_Ttf5Zz`l|SD3$%nv1k}8$DU%_9Fy7@t}KRCU+p9TSP&TB*n zd1o_Adi??5$YBBE4m+1VzP9;s%gnCIYO9q=;v@ksr8#2qjHy$a;_QeRSFJnvN}p*l zlG;5=CBfOs**kNf80-uO+X5`A5_M+Ps8Lv{&E9MOeNx@0E4+ZLzba#zKP#4$Po~B+ zH}s;-GJmIh4N{{ouffyBqTXS{6Sy8Kp$6(yaDPFfJSR?4US46q&IgIm2=y!!A3fxE zjo2e=lTq8^1bJ?nRt5MxOpIzqfo=wO+AL!%c`Xy8lg(2wWe?iZIt%@-;!ON-JAI2J zF`Fs=O;KpH5*W#D=-LFME}9Q8jHac3RfJr_v2^7hdl?cdroEwx|BkHuyIo#bnW!mW zr1GF2?N76C7gT^tZP=KgN0J(0Gr}f(q{7WYK6JDmAFg9QQ$hy~%6?JN7?PG;rY!J{ z1*`sMQ`xq-&}UhxgncIX;dz!kHaY_6SIF80-U7sj`_bJ}SF!%BqLGJ(VZF?2He$KH zE9lx_xI5ZJ+;(HqEk}+G!|_HlWv@O&B&xMa&@@9&Y-=D&x}|N6As>Xy>++&1l&A?b zWu^_o(k4+J5%xF;4WZu4uZaA4s1AFHmsHO{)kG6$dYq~RRaZ!rp!7vqC0KnZ{ZSSK zhDK;8gPYb5TMt(s9$6(g8{mMnQKwlHvoxy&1%gX+YJs306KV#8`_xva1V~9r9Z;Ct zQm{}f#hPu~@?4vg#41&SOU0B65Uhu>h_#or&E6=TC>4Jzln^3%iu7enfwLU|4#XnR zjf)2;2fc0}(G@#{ok#X9Mr_izFV-2wTD(pHj*ChNm+axz62hwbYGIX|sn!05_@yceT>NB|EjXbnxye zcj`>(;C$uaxiSbd?7 z$xti--M3tD6SQx+#^tbhx%iXe?*#oVmnHU7P58Ct(w0IOK=&^R1`Mn!7fFUN&ykOp zPDZy>uzHGShg9SZ!G9!wAoHi*v7oG?mLZih90ZqJ5u^8e!@+n971CNgm~=qdEHmj}=C@pZ4aaZ4 z{1u^jnM02djxQ1S3s3m;Um4{NE6=(GxYE%b8H|!vu(5DnxJv3Ki8Kxcs7;HH8gGZl!&j3 zOXlhj`;tA}3bB7y;%N(!;AJ58V$U#(v2!=aQ1q)AD-^s17`xa}AsQKWa{x;rGU8zD z;wlk94oP@t;$p>guXpUs17X1MI~m5lWY4x@?EmK2o;?O*U(l(i0kY3dy@1(XEg227 zc#qon+@jQ$;#YW8ZVKRO=PvYQFZE&TB11aU`Pxan!ZN5M2vz4V2HBVFIKkJ)wA zLH32ScjgZ1JaZ~A@uL}jz5$pn3MbtxM|;$Pkqv1YqIeont4?Ja?oH&?>a%yIc^6L| z)q$&l>`Qj)setUqb?OYrt~<6)&#%Gd;FV86_TM#-{S?{tXN#?XO4m4)?ql^s5xfQ6 z9EUU*H342kF6tuG_QS-nnT!`F(}UWwHLsMriyHc+nl~~Rabubfl)G_^i*}4LRM$xD z)U{$9!0<<*`Su3dPW4iGs;Y)ooyfvVT&VKYzGGbF_y!ade5CQ!a!dyjM4E=I!mv47 z4sScnsoPJ@IdJnBpQ?NJLrH3!7BwMDa~LS(P?I2H>xZKltP4g9z8Mw=mh1aM@O^x< z4$cOa(aa=6yaU^^4vxPDO@)HU>UHdXnWV^Z9nj2>JjgvSmr7Cm z4gt&6?ay|`iIXhH-R6A8n&Q@*J@9ttNzUd$2^K1r~46RmMZE^afPVe*O(sq=Q8{B;*;#t z0*}1z=eRgWbXaH@1x!`n*jgaF}P24b!=neL5ojgvgz@ zX*wH@w_*B?G|jBk^U}4_a{&y>S{3iLxwm{s=_k93fAMlU&`$^-iv4=eTr<~433Qg< z%4`%YF3Usw8QU`{CJwM@ifvIcCoPNYE=q(^u?b?T)j;i87Kq>F&~pdH@>fDAAdXOp<@7&6AEonFO)a zAnn?2?4$N01{`b*>z&_xl9<-0dmqX9Shkm2(@_;;X*tfvaoey)I%?tcZQi1T=bni1 z7Sne=9|aEz4Pa#FTm*XzRC^+nXAw$FayR!JKNkJqBYV&lVWPjCtdx&hwpUy8QI(YZ zDfQ}XK1%oOLr+MZnlkef`bckt0`}g4PVzXu8-%IdwQ;HBRR{VW;PipY8|EGsQCuYc z!6KP02ehR_o}W$ZM0sdME^p5uLP85#AA1z2PIzs)lp6A!*s)6NG!JZR`blO>g=wSK z)D%ggCz-8>lG)NUvv1z}rFue=&_N3vaoiNqb<&`rk2DzicrJt(!}J`7>REY0)c4zF z@ng^XK_Jdj+;JP7dic#0wt-_9-3)4T9%n=fIYG$doPo2ST^auBzWZ+hj5SxXiA2KcJII#Xn2JXv!bS76*h&wW8(-dH-QKSm+znP_Yl7V}0 z3AHB~xEW!@CmFbfQfp5#aI>}ns7mf3_g*MU3ljYmDz25qHLd)wo5kMZA!XnwGB#b< z3z0?4W+GqfI7k3x8K{Koke0Ini515!Vd&`HHfis^-uKf;4 zuG#3#SRz-d|-euLZ{UigoN(PRw5#Wjn;SvvS^1;63KW85-sBVm_D(Ng=N)2_>}3zuaH%?eFf~*9HVHUmYetx^buT z<8iE{c~Nz|-@`Ouxk&w?X5gBO*n*r;4OExV+(kg0;@A~3aFV^mH5}xSx)HLQIR*mw zxpi|Nl{?S%q0cM^+U1m{ZwPR?G9PT&9)1KFIHt<68Mt!FR{733&sN_|Jxp(X-Vvg7 zk7FVUds7@UQZuF=2R*i#+-5BUr)I5h3TtU~(Y0l}_P06%S5Eh802&#%1gknP596*6 zC%=o20X73Bu8&THWjr>2G17Mn^GAAGV;^;N25u=ZZ}R7-k%2pI8`j9cEu6mdi-puB zEXcqGww<$uO}lQ4n}L&&O2$MO+g7~0aqK_`z?dm}m}%Z*d#HMFwG7;ny?PoMxMO>D zHUp=7_DKc~7umticsJf=29O=`vXB}>>}*0W;SqyQgi}a{fl&smjiaXF3t#)0tL3Tq>W+5x zB@R+9CCOkH|I^Z#+%cW};yn^&)2)@DMv>PEEIR5z;Zn_TD^ zYg`-#(+-6fri*<~f4_%zTrS=ya`pJ-DhJ&1K(1cKrZ9;ajCZs=9j-vQ>!y5HSr4ii zgFkSh44X%tn$2XI;Ta_UL4^fwHI=U5J@Vx?Z)R~X(Vyain(ZfRoNNb`Jh9U4b&?*I zow(;Pc+o!2p|RLsZY%YC<#p6SM_-BSZ4bsH+-Y=6G6iJXO|MCMg$|I}sRZ`q4(J?h zrHdU5P6jnU8@Xpi8Wi6IIrnb#1*hHb(3@B@$|r>8!ze+}uP{T>2~Ngigbirv`6N`k z{lOl;b17oCS-*@@uDE_;DaI<;igNvfEkqeRqr*NnXS>{>?vsNa(tzU3y}7RDp-Ae< zFmro!hPrm9g$yT-&v&o>^iy@)YaQX1~ z57q;7{ik>Ca+7yA#i2CYVXoC7e4H^rY7OB^;E!QYFHgmi4W4l6*S*V=b4aQW0oDmx zr@M}EuRD2txqF^9{e6GMWvpDdW|pg?2{zAcjkPo9X`QVAlV2hoB#-soUW9oOOYRWc ziC-6g{Db0;tnxXQMp!8pt32Q7yO*bF>vs+FwSW0pN$7d0bmG9sz4GM6m$AR~eWv!+@@ti02ihL`bmz;L z+tgC`MJ%uOSoXO%?HM7L_03;Y=enTeQ1K>&OtB4?wlVp`tN7RsM{6Il&WNX1KYK^i zLdC(^bjs`!+VHH%=SMN?udGtzzEqtzoS?JOc3(?4u9+MBi^cGGwkkG45&7aG+5q4ZzG zjO}C5CNs8rwXXEym-&tKYc`^ZU%a+A;Nm{cxt@LA2(NuMo#o$-v3KjTHt%=kl_n>D zy6aV}HvQ*5d#fIg0a)(F3e`ikD{*J1^%-;{_$g24>U6ASNH<&j4OdDQT zbFq4+jxxcSwSd{5KIFFsJBM5P8L!!VNl*OZ7y9hDnRAuO1I2^GHutMsq57-3)+?Ra z-__AdpG|7+g2~z98Iulrq!&^pN}BdIriXNS4CIf~s934uw-VV@(33$$;UQ1601>j{ zL9Uu;+S`zibu)6Yay03h$U_~UTNhW>%nQJ+izXKOD0|gxUS^}%K}>+;&^`pS ztcUBeas#g0E|Vm$2MP8X3{lr2hWPHpx!Ui%cjxwv4yEwYgzP`B=ubwyXpiM(hu?Y5 zM+hHBDO=8Lf34xp44^DU_2|Zsd8U4n|AY}lr6dncfdO(1vznM^{aOfEd`wD(sB}~3 zMqc_@wocc%md-W)!`4ZqMwSbqNR52{SAYD}Q$4+wMDSdxuf4MY5^_n_(WRaPRcPEJFQKTASRucn|im(a{v9t?ajA+th zlBNu7ouW{`PSxF^B6$?u{d;W}wo;FO<5YWG=*6nX>v-og>=o!+fF*-m9K{VVG!g;* zVxBDMx%`B^Q5-pLh+&Tezr_*LE#nk+c&>_XRExe7DWYza zmEvW<1!3Y_JFKl)HWW2eW*>u_FhWN%6~kx1$rP((GKi^Xdyxlw%&=kF;Ds?gs;$vy zBZ&+(+$jrF9&nu){i36jV`dD-$&NpAk_?GZ&sTR|9@5s_x$+TLEm}rqDl9_ufq8Nx zo?I`>x^`$&)Sn_f8tZGE9@W<9GXf&021S-Qj9ro*mUN{}r(!h2%77ugNoEAGV%3$! z5p9i~SK%J)0z)sAXw^p#!ZS$Z$)Z6^|s4x>>|wU0+2@+EHzdey?m)bXEH7u*wC_Ivvy4e#d}Y%98|OJ{M5Chy{a=?VchGgH^aW!}~Ey*Q+; zxo6nO5jZm7*v3bW=R=00^qmePZ4eMZc3s@R$<0}0P1Rg4j%aJ_xeD@7E&9yLC}#Qf zJaG*ZbPrx>-1YF==J^&|ahPDN8@0pQntgUi7+pL+mfTuE*v^_p`jFOmlcJjzX^0$pJh|9qo+XT z`3c#%fCt)Udt~|;rFlqsc~0s@ArsJy)Ge2Xv^95@=Ege_fvY@*)a+Xs*B1EPwUfiV zivlvI^sVCAK1C zptdF-x@6na<6@eF*5=IeylX@TD-mPD=F^M_vSo-6qJY&Y*Q*a`Uh8Q|v;{fI)|_YA z75QVw&m&etmPDwJVUDyO1Iyc2;OWV?h#fJ&PQbN`KO{vhoI89eUrwJE94ShP|fB$AIahEtA;~5Vv zT+s7ZC;#g$fmoAHx;;vE1|!+E6<;0kLy{?+u>hU#=sV~TP|+E6&=`MZJ`e=2L{v(6 z`5KocKUc@<)7{pW1#Ye`t8-0VR_D^*-~dcV1?xW=-1`ZTHMl2$jK^mD5C8lbz`&;} zFfgJvCP}dPp(d1NghEOdfF$U8InRdJ2AG1bU7Wly(>3>de=>Pt=DHT*fFG3G=3#WO zwgtjFjtTpRg3xfu%1O7X+y#&tt@k8+Sl=at&W5-Wsxd!^T7f`@++*M=Eb?qAEII}V zT<(5nfxvfeUB5l*Tvdp<_Q8H_=H5HS6lfol*N%n&TaX}m25Lyq^F`p;Q=5j3$vd%U z$3V4tY{V2nQR%>D-f~k^G!fH@Nf^Pe3?0?vz<#`gY??<4fLL(lX#*R@= zinfP)U9A1?ZD$9g^@GnHr#tlGVHpY6ig&>UO^>CAv_|>YS;3r3N1i5~Z@yt%tbs@5 z33xvjfq2t6;rH6EzWi$4nfMhoVVWtW%A)w;xeq^Ix(~mjLFVrr-5s*VDlgLFW`A4E ziz|SoiP2=Kfz>b^#texjNp^zO&VrMfaG?bRda74M)R$5<^JH#$2SFe8GLqMP_FMze)8c!@lh~(B)a6FZX({v)(_uBiALX{Cr#EXaRCG_ohYQizT^5e!@&BP7csg zVb{R!(4Z72jEQ+zq>LbizUhh3YYmy0ZJP0OdB@LNj(+DF$)t!^CCD#bm3BUnl*CBo zjqmsV?XRVDcDX&wg3{TKj(mbz)~)s7-~hY$(Y+sPaC?)y$y?Vy{@KkBKfZc>0bn$H zyEq!a%IMvn{9xs?t2!u*#D-~pzxVf(SL(LIeD*KCluF}bh;Cnh|9%cmcGSUoRj_eUvF zJs^jR`k9NGIfegeSB$Nx=%KXNKW<#hU4;cO=wlc(FD>=QmK-2K8KQ7CNh zKYVt-_aFK9KlT2z+C+TwX7A~ny=Nw`FYP^Q`M{UCIKHHak$_;57I7^P$t_HC+|16c z5R75f5c9dwJtDN-Y{Wb6g~{txY^mZ(sfpPd>}JD5{Yu?U>meqHB1WkGrV*+T6X#H$ zjW!Q`EyU!{)Lhx&hH0&VVw zro+a+tXCmzE1yt)L;$8=@M>pJHAsz3*`S1oKOl*_wRZmePgU}|^M0Ao?re}I*(QTs zM1ap!5g=g!{R~W(W+B+PBk&*qm`L{pxtmd@u5pz=n)VU3wX*N%4syA%Lz4M~_kS|^ zqmQayBu}e%CVA(h>KlJL`Br_WqTf1i@V5D$s$Q#VJ5)&L+G`f6BA;$NCZt>L24+LL z?-cR*sAm2D~7R zfsqimnR(;`o05$wcIJ;RaP!O6{D>!~7QY2we3=RAcTiq=Gk&uO-V9i|gni zd!vo@^`p*~uFsvNEsVnrud+jHhH>9HqV@91>e1YVBHY)Nf{!4M>n_zTU$by70p!Ff z#OUUL$C|Gcfz+}?C4)v51{|`gu2~Sy1@N2048%OoZ6Y5xg)Rc1%q}VeH;;M95X>tc zv4!E>tJ9^hd|h;O)co~~>{{M`4qMPFY`Avklj$}H5Zab(L=f9_tBDdUDXgfQyFxQ} zv2wv)bhRlj{#UP%B1#q*5UT`cxU2#Ci_g*KTObb7n;mZfJnL!Ep~(AY6b|qP}HEsWs}W zBpi--x3=vQ^y9Qr@Yg;}Y#mSGd0Hg~grY$?h^h}E)#>C=l@Wr6z>z1wTCo{WjdIMh z1k$rg47ltFwZ?!C_8c7>3aZ+&(d4-*R#7OVmAJWymKRCrpGH#ZLenJ1lhI&d%t-z_87g>T%q63g;$v};ux%%lq@1LF zT-%kNuRO>`s^Nfz)eWU3m$G{Yzf(b_Njrx|iY79Ic9H9*;remShO@^9l65Du+vmK>QtSniyGIcyzD1XxfOV_QlCx76CTZ!bH`umnfSej+d)Y z@wF;#-|iE3OS%;f(=L>y3@?N}*!Rx<_U>SqRY5HEB9I~YPuR_{t6=?j_0zw7_Nk{- zWIoy-r-zDhlxCyttv=AQ@Ke%MPOOTnlWopM^#=wX7cEE~y6(_qJcO-4@qilc!BDQ8JCICrK@(z3ic8Vo z;X<5RGb1Jkm%=s3E$eY??|14R9zHGF{+q>KVkCJ)CG>pzpbkM1Z6LUHU zTd+Yo2faZDk|AhSrp};R5Z1tUvJHVo^{U*kdcM{`vp#1q?g1J}rIQRz0z-?gtY+jD zu0ZGydplSItm}_C^}X%kKv6LyYbSrFPaB_(`#Cp7aUJCjLfI(W>5LewkxT_fjGnEL z5}8z^@t#!TUFlFVL7xd#gX`LbRTpQyh^aB;a;6`$K6ds-hjcl$(u$#0{!RFcyRvBS zQJ+}5L5fm##;Hu!txWhcT)`Fz$ZWsYr-$|r`7s@nWL6hfKAsc^esQHEOYOdpF$;nW zcO>t0q3B5(bIe7`^=#+V0>N|3)}`C~^oyRV#p6|s)Y|>O`^Hn>cuM{c2=f~hv7D(O z%+QZA%VGI_p%yNrs@9cKh}=>|EHK(WFBxqYr_)vDcJbm`Si({zca|t& zDe6`}*YCmwRV%#bYzJ)`ydnv&j)6FryTMtA^Hcq3!Uj^WDCz6##k;ZdNo~<6zV?3c zZj^PTdc3bx_$`Ev^6hx)peUu-!2A>+;e$<;E_wODcc_fSTsDt`0Lx5=tx4p0rkhX$ z7m|UGbKgx-xO0@*`y&8FW8MxwYU!z$A|E(0y%3C z=qncW-HLM&Y#QuungM))LY6WFywZ5ln z#CXv{qFQIk&vw?$HDkSMdUuc(b$J_;qpsn376{qOO>gw9+$cj+T}l&5{iBMHasv+6 z_P%g;YY$k_J6~PJ%b%8Uy7W%@OiB-_uvEi#nsM~oQta}I8e8Z!!@E6*$?}FJud^}P zIAS0E_LNV4)UZ^jX|s;ThV|ejF{M_9$eUpj(50ptjL0(p_sC@!uyTr#t(s`o(NO4N zP(zI53M!M-c~DizrAG(&7Od8yp9S7DWo=0R%%AEAoOk|0@l3u4}b^&5dEc)Cqlvczd^hc`o79o4^} z0*J%rNet3qW*~?Pd=@Zen;I;!l3?IWA6gHT3LxO(T|>NxC?gih z4ao77NZEv(lA;T2sw&0C=;CDN$hOAMe?Ex2def(xMtsiCJx|y&;0N#?;N)2R#5Geq zOa&)e^eWb`AJ^9K3wk?5&Q)(*RqLsd!gUi6Q0gF^M9yPVp+<_F+IS%p`atPa@6H|E zc8V8eTiUH{O7%HH*QEfCaZOzAfHDVug0qObBcO$7{@4^2U7WNW-8{)L73fRj7Nn?g zh=S0D6%OSu8EFPCfl@Lio@D}MQ^mY`dBC@B{`^`;AdTxJ%>=Ia<7S0`>~#luKRY<2 zlX%PCFUrrWthJ9Efm#hhBdnL78&=n_Hcgxzy$#1*Gacrb8uA-6Q=Rg172$VB{b+C0 zqjtW_>AG@0U6>Aoe0L1N`>-1iq9H(s3VafwNWc2&Kb{kuVk(UyAu+FhVm`%PC+Hx= z(ZvK3PD)7AM;}W^cEy#oePNEDp>@(lYGbqk*!bhWMyd!@vSBYs^%nmv~X95&4x$Mvn z%UGqT_gC^Fvc-~hp%&lMf)Z0v(L6DmhNk3tre`J$`+~=EM|2Scfq+owQ0VpYgOa2!mPJ-<+ z0+goo{HPis(3I=!KnW7s@hJNeNrrOf@jGE9c*2(M#NK$9<{2^R75R9rqsO~*vhIbm zk_>+HtN%`_Vx_2bm)X88bdT*lh`SQwR=rT&baA_g#R%}j{L&MN8&VPQK%l;|TLA^O z?``jNcCszGDH){U_O6oiDYmR~r#$bG06hv1st>_j|5X>Tzx@3&1c=`_JR2@F3NGXV)%-0!O;2_K{k#oz1LWdR)5D(da0UGKjynIges5GB`jfx#Y_u(}m zi;3X0SCc5sc0pm(vksCgPmny7vcMmCxwVyT59o`j7o`fg;?=`y2&APUC6QN}o=~rj zU}Z|NNLIsYs;T87Wg4eEm;!KW1X(VG+mdT42E=j{hRB@cVtF`po6PMzmv5DQz%2mn zDkTwhbB7{{A#+fDE=>Y6Z58mh1ane0M-K?Z3FOLr<%$>%R%EUKuv5PX^{Y(oPp)j? zJ5a`W{+TXcX61{qz@G;R$QN2ws>$i{s$SCtK8b47j=X8)1{&kqHq>h18sxBQS{2Kf z*2$W_(+B;H*>`hw_2tDr$Xk5T+q)Y5vS*fmjhCf}&sI2|X+j`G$e+lII$Dq&3Y#r# zLBj|r6=OOyiS<@fHe*tKSniJ$PeHxtm_KFjF2wS7%Lr&mSt|HyyYYImo z6L-qZmreY(3mWq)|fvuqD#^pGT55M*|0!~eh@IwX>FaD?~$ z$ahUIg<50Aq)IKDF9A2?u@||1SiuC3t_0F7XOO~>WEpo0o1 zT-fxlX;sN&!k>y#{g6$*NvXRa+f zGOaa?AFtjut5ernheoWyALzMRrEW2^eRPc+Ls-qi2Tn7%YYu~Bcx=N0RM}+Xee}3! zFY_1bK@99BJ*jwi{(3sOzX{yZ#c^#L^(5~%6a}%~$H}XYr2&W)K$*d$wRKY^+ zsJ2GGts$}!I95%^px?OVkiE)8&?BM3Ft!njF|l}q{f(xLm||R<%pKcyf^%i)sGE*l zmmHqMt-Ap49ytM$^)yY4MkOJFUE2M)c2sMlWz47=r9~sgi>`}O6fqx;9zy#gF9_@2 zhtxqHM&)+SO^<3edPFJY(u~76HrOQjSr@Su@+cv)MGz3txBkJanwf|bZaF065-Fi`sx2m;ml2n(l$DqU>@=g zF0hjR04V`Llp%19fH_+8HU(@{P{y^7-@SShgeT1g2vRHAb^w;?L0}mQj1{m1q3nZg z^a^6BB-|AhW?k{6-uTpkmAXBGyqMOyZLTBKXG2x2c#rCubh*)}C^qZd=y$J06kMrG zkQyk^Q!sj}mAHuxP}KqGk^Wdod z&Ml+Un`J<(9iZ{;^7_@6l(tZHGTqz&^j<`gw$The)PNUg70^6KaCSkysV_TJ%DP40 zj7EYe1AA2}Ki{Z;mE}}#e%Dog&g<#^A&<_fS2*DV7hADO$&y0}1vN~tq(E*HC~ax( zW4C2_=q)6s0Y8ldA!Tc*_Tk={`es7BR>gXc4)a)6uV;Vn-WTY*4l7}m8OQ^?0~gi` z#F>RWj??RzYrYNfkRt9fv~40DOY8MKa)#&cmQoL1t-OPMC_7up3of(-GgUh* zH@Ds6sGU!gdgfGrmQd=^+XqT59qM#iFb~AVSb#)YGiF!hK)c{4NZagCv2uh3gLGmo zG;r7rmTG*uX#}4|D&b_9$8sC91(?UO5*O8yvO453f4lUg2oo)@Ix;wQp^Fy;D-a+ID6^jrI4Kjiobd%tG1r|~pNe&kpEoGZcdlgsDU$W_0 zvV&iRv$^cJwBj9AWW99HtPXd~-=z!;{qP{q%qnOHLA!X|#OQd6?Wqmgft*;<^%8`# zaP)O#+i)U)iEw4xm+d{&MHJ2WtHei|>Tcsxuoi^f&63!W{en$kHY zk$If?p`X%qk*na2#&OMvJX%anTs|VFm=Q<;Z_mIJ#dhSYLl-&Gm?B_1L=~U2VFw$QzviRZEh5lmI9?U`S^kD?;F$n@QI(9|R<&G`t1e4GlqCr) zm#V~-SLqPxnJSsBi~We2ICYU06v# zbl#}lqimv4Ac*=Ob#sK?hfugiRK!?@3QhUJ)Flh*)H<>zT2+Uuda!0$#q4d*oVKVZ zX;fllU&4cw`i*0cjSn{{0-?O)|7Y*rn&i69G(C=ZfN!-7&uMjl=)IG1qhB3y1&2 zI2^XaKfyPCzP0w=xifQTWo9KrN-`A`2~=gSz4khP?|Q%Yy|{sP6ZuTgeD-maB2Q{# zp#Jk7Sy-eZebB=zfrKUX3Lo!~jj4UyV3Bn$?(wQH8!-yn<;Oy<8f!y{XOQzcB+W^3 zCGKp(Ub@t&C{vOlQ<9S|bxJ;z;2~qQBmJ}yGo+$!>Xsa(XKIfgNOog=vyK@=lV=IC z@VjG`0H>)iz!VIUJ(9slHiU=LIoNqPP}yC*{V$For%8QMk(iX+RDL2X$211Ift-jO zFW-@|rs#}1{q#`Kj(a4yiM^UacPdS32qN;c+ zWvNN7L6~^H6#-q7pA+I%l6skKXCAcq*mm*?8~OUsq=gwYg9mnC>>UJk^gj+KY56c~ zCY&^vK{Hi;8=mwHgGMOpcl(lMW>iZHPl?DY*l`^JLUDIF2bJk2ukGTEDlGWDaGXwuZ-n2azk?OM>JB(xHAreZWzBC#9DMJLQdVkHPz z&n!1apnfbMo-CTr>45mm5oWAiRFxm;oV!JIpBWDe1Qj#Tq&hT~bMM*-oWFWSISrgN z`M#1|r$`!g0{Y^QKP{ewb}dL!#+7U?>folhT=@`c3bKd`B=Qm`8;ATRD;)%(IBPA( zpjotYTJfaQcFuBu(&T&6Iil&i1cPQYHmc595>c{T*cqa%7ZPAfcI-a z??9BD8;H_mor3_b&60@Hg43oIQCgTmGisXCKuVLZDP2Q+-oW~npEt{3N)Twg91bAq z&B|d;XcxFDgY;zys~Uoc=A4Bsw8TDe2~26hUTMXYPCH-bf=Z?4S6jO8Gs8FR$DA$v z3=qY3!WKZ;xsBMQiTziWVk76;a7dB_awZ7{G(NjaTo81Q8Sg%}vBf0YWGc6|$kQc|4_*cz!s$khVv@$RkzqTLlcMw<+-Aaxo2q7bMp% z86cR-Ne@D}z_E$SyCBCzbkpA+f5_vY$3SaESw0LQBP+-75ZlJ*fsZ)Y zvS8dxzoHorbMhHGH`4b7&ycj+m%i9bal}5%Q3=}~G)2O|jkO9G#^27m<*wP-eueBr z6$r=8lNsH$wMdw?hKL9_uQbwc0j(fJK{qiFOJMspKni*QJ^Q`5%%T;G`3xiutU{#2 z24uAnpL47o7=k{Kj0bcfMcBrkZ?G4ljg)~G2^e=%fpKUZX*5pMs+87IT;@=yvdPra zWdnbxvLTynY`u*{SXDY0Ne4Sns&}cgxgj`%q(8yLA(dCMNTjT`hP zlMYoiL4*01GKVPCZxGvZCk+&;^`Pf=v7Sb?#M+1-(izejv$%)cGT@ zAe6yX7Blb3m&*L9!(;xW+N>;^%&jYAqTY);7q9lVB`4K-TVp|Lg0|O=I*hXa?EUPL zpq4hNp_qM3t0|{1^#Y@hnMb7E-tgC4AU55jpnZo&JHI<7Gq!Va08~{)D5IZ~{;h{* zcl5JCS0w}=keAloN9sScEo?ifG?c3nr`59V3WeJfd+ie5QPrZ3={>SR5xCM)UZT1r z2+@FI59!awlXR}%Uc5~%IMPg=H@A=8dACDST}^XRFL}e`twvuH64I|?e9XZEtpSQr zG9OlZLph79Zc#iY5(rhAta?Eio-Au*^fGt)B^7Mc>~-%*j$Zv^$I`V@2-mleczU*G zFkxxoVK9ePS5GDv75bj7vO8m9EM1jwn`JZrCTU ze(MQ9^|7?OvWu#(F=uaGds`-?B=-Un2{cNkF`cdnb6Wf6KmF@}4}DAI{^&R;VEyAm zT+Q_aA#qs!7|@kGV3HUGZbNSaS6aQ`MB0+390;KGi&+!HQE?TD6N*n3P0glq!g{^4?xgNujBV)n#jhpH%t{ z>~2{hq|NCIy|78b_pYMBL6uVpzZK{%rSpC}`R;+V_nxGN@~A`P1kRlmNLr*IC5N+` z@1hqZ8Y!X`^l0bD!>Ibj;u2u;^#eqkrX3DM=F(gf=C9al&PxGYXz))WnMZ23QnS3? zR_bl<(sFy#dPl9L6Dy@M#M3L+R=ILLcBm715w0A46PY2j#Bsz;e9I0K@&{dj9Ylj- zjv{96WA>amHm|0wn&4S_=41eSrgJ=uYI`n{?DclP80!Et-jaXSrP{eZ=ef zJz1K?eIO&gv|i}#i{3^5@L@eCdYO{YVpr?tToFgG8H%_t6H<1aJh#c#OdSiVe1Iuw znSFR}uXLaP{0I{)K@*#gFF*9vNrR2$6i&aOiWpUVUe@f-T_EhLy7@$TlbgTJ&-L+f z_8wV%V&*V(b*{+0HDnjuOEA`9&fAyxiL>T-u6GHYEGA?<5^BVC9JIy2 zA;K>SH#nO_05>9n#=DtgKYS+q_i#i{r;8W|Z9O|F5QM@GE0-ia@+3)P!T2x1wGSg| zEVGa`E<1E)+T*kA^PMY~uT>v>w(**e{{DiD-V5uU3v$Tb?(bi?)VYxM6**ikkNC}} zpME-Oj854apIz!Se_FOk`O~tQI_*DgFQNMBXP^B+Oa&1{Q{i`05p6nX!nRkCk=KW> zUuSogBc_~L)fPU|eUSr+41aXehEFzKuJV-pNKX!4TqwcIAVLKc1c`F2+y?7NGLgz^ z;7^k=8+<0T;wBkQve1-3?(>&>Sj2MhxU8O!+}UE`=M31k-p(6xXC7%y-P_hj!RD{u z-xzn`8^UW*hbOu17}gwIISUlqS*i{L`ep-v+Hx`Dbf6uK+8Y}@?)Bkc%fYhx0;e3_ zQSQCR`q5%BgBlHLtF4Ft(#+XEtqv|B!81=mgscURI=6K)!V++t*Lqlp$d6^K@*)HzSQ#dafC!8KTjt;NCK*85=2oyhkN7z z=&*tyEX%E_4{1Hj3YXkpv=F7}>ML!<{k3Lzw8IMJQ*xYWtPpAu-sr9eoEipT|kxd!#O3jJ^Z;*)HhJiA{tHMbt%M#H{EKZx zzm%)6yaAx72jq~18F8LbplQ#`Sin^zh#7v!t#n~0s4FV)t?lb=k9m5V)l~Ne;(r+@ zK%C>FklToW%e;h(Zo_jhHZC&Q#kTH^@+)n{y(WXwm^JLw8~9Fy_6VkZc^0y5q@p40 z@CHyTY+lZc+!$8w`Qf~x#vlLKH1BeR`b~DjTv}E9?#1#EnL_qfS{}9hN~{0o&T}_+ z&fVO3;pRx7PAkv_h>on=?izBNv|R<8k$gJ+YgbL3OFM(!fq`;1nt&`+X|6CZC4nW- zjcDlaBT%=8%6-b!@T;Hv-!DG##95*8Tp4}7BcyZ%^_)GsfmB@eb%eJipJ{-;j}Tq7 zsG)?r@sw6K+tYpue8a~N^KA$|hXR2CHjr2)!sx1a@}3lnsQGC1MTz?^$al3OE?+G~ z0gD_r3AD+t>Ql6c^WZiPM#4^byt`{C?1IuoPD%e|tfm@*pgxcU!<7Qg{{Rmjcun|Gvizi;tx#s-G!@O>jy46i`4l-uo56 zVHtCyqBPm!@X>g4Rj|Bc({majw`O72uiOv}a-eWSus{^V6~|5eoW`KBYJ%TBZ*Ubl zs9+i!rJS6AlnrpJ{%qCB8W||`x0FU(!@OAPR>k_lNgHIsV&f@{I1rF}#MOdO+%8iN{dduYgJG^bb((Ew|NI8_%!+H zi}~92+NI8iTVS!&eiwX8T2xE}-qv`CW-2wCmrupV^fU02OpUUL+d!n9jq>LYOKA6P zTKt+&;nXnK%(s$yD5I<7ZdO8QG9VFS?IT-9iex#nCu>~Jbk#+IhcX=$yHd6N2{Tv_ zn?b&-Ft@UIrDZ_#^eQ0k9)NP1_^0&l$`Ut~5vAzsRoJ(N$Ut=}$L(fwNHfzlqdKXY z9!oknlY!-;FP;OFk5SzSxWpSBA1LBuZ$K7qHZ?V?Zk6C%HR>*ayk1#kXg3$HdQIHZ zK$)-xSu}e9$Ep-{1)x_&y^58!>Z@f(zdcKCHKp&qzlBVupy!I_sg@_C=NePIUYhCG zI+;|DyQP3#@Hbs3e-Wyu3UQqvgZIes8zXasjpFAU=T0ba|bKax~sWzRyJ zjICmf`P*ET2;~~+lB9hm(zxe>?wJyBJd!bi2KQ)ZqxpEQYH8VK7#5^N=U*xtg%SvF zuA1-glm`OxGZ3VDK$4Azmt~b-&W^>iM76ybLg?<0o)C)a4Ydz{zigQVN^5ZWQ}S5>Q0{S#v0XrM}rqI zGw+oz+Wg?gZrVrHl;KD&e44WQU*$qEhQg*7#VcR3>x-%>PgY3T4Jhuw+?bI7>$8%S zKfc-L07pu7O*_9aejpe0!4#+(+@XF}vSU#i~zN zzm-qE$Eg=G_U*&|5vw>4kZu~=VdXY(4`EDM>f}!{4_KJ!+;Rov8VxL4MPg^qUVZNx z+a)6WveGX#D$9*j&0U!=4B>JxWU5a2)Y2x8loegxLx$vLpHoqpyCD0LvI5|hbk2f& zQn|Ol+n4Q)=_0F9uEwiuAi(${?Z_Afr|0%WUYO~v4ru(UdJM)ZvazypGqo6UtPFC~ z$(TDnBx@g~fU{>mW=&UBQqL+U!c_eit~Y~7O}UM0n_Il4NCUsgVXhVcD9Pxe*Q#8i z%9E(`3*Rbvo8H;$WAsS56&K zq@mC(C_A^MHRJlCpIaO-lA93aN*~l-jq(fd}V9%&S&pl*!tkgooiRGZoSpH zb@l4C%`01-i&s9`ymI?)XYr0OUjMtdFVLQ9Buwty2s20) zhJN(;BYw4U?fR(L+jp*gv~l-J=hp2jcQ&MC9y}^`_5@N7ki!`(A}ys4l${I4D(9M=u+k*|0VtBvR+HF~JcT#6$Vzq* zgGB0cg@%yt*X=)1b-77UCCE%x71ug3WwXoHA(2>VQ`M;XT1U1v-d#Jo?Td+?8m5g_ z6ApCUm*3G+@nKhs3wqL`mNFf1wE~>FDU*qlhy6P;wUW>{(?^Z4@RF{rd zloK=TS}tNVreAF;9bk?2&st{JcI30sS&^@O368>BHAlgZodQ56g*7A=C-^?#ycnWk zz`a9UWM*RJ3Riia8;I06-roajIu_|#_X?5Bj-EmroI6S08gw>kemNA5s5{a=qk~>6 zh2a+^g<*DqtZA1wHpxfRNBCK#%Ua1`+BiVpoW{RXIl1Xt={Z#f@4esCk~H|}B2kTE zRu3htFQ+)d@A^b1N3il0)e)biNtley1|z%jq8L=z~gjaP>NKO zqo+1^!HGtXQvJ!S-j`gfOEQTR6Ql77h6W1{9E3xSBC(q?FeLk}N!p-9j#$hQ&KJs1 ziA_&hkx8mu;AE!BfxkNS(NPnvajA1}zyAOZ6<00t+MMrp_7!nUH6H8107*SL^3m=( zXs1xMQXG_dUx)@>WmYSi!Zg7{)raGttR44zFukx9IP84N;ebEqpD9@tu5xAQtugf0 z7PvEdP**@G+26Z>Rp*a~*D6H6`SC7LU3Ngr47v{v4Av}Ju)119dBB`N)X5CG zQY2mr(7+DYzBt&fu10E&J9piJzvrWV3_};n&K&B)VsmPe`f%xkt!uZZPI%WVBvOXY z_(XcPJcvBnac=IoH+Q`9DlHs-CrSEW8UhZYskP7htPfu@pmwd9ZiG`U*{~SjRM&*( z%V=;H(x9{scVn#L>YiKH7v*wVfB2jH)eovN+YXd6C+Lco6x>mIj{ZjLNUBnLGREvr#9!JUJ#g9m*RZKW(DjXBu{0Bi$RU ze9hj#j2Ag7T)Pk?j>3B2yi|`a*4OQ0!gVS1496CN=dF#ZvA1KsOx&Ubqt4R2yVA!NmY$k1@zV1f4^!xnWS)%6*f`LrJXm*q4HgQZU4EP zBH7It2dXsZ(+eAzOmVDYP*lG_^qmNLt@9zf#MF;3)Kh5|JHxSaoESX=K{BqTk(4&D zq=yFJ1xbYYlE=+!Rrk6Gy^(&dr_CFV@AwHfc}9WOCD*p_$+=oZ7KH>O)CxnW1@!_p zlb!L-Xz`YliQd$qsi=f)c1yyLn*O+@WeYFfywQ;<%gAacN=)B_IhHS6hBAxo;~QI# zD#JKWq^f)_IwLROuFzvq4GXO8ur3c-0s`o%UgLUxX3_s}Q|GSzVB;{QZk>$~Z}5w)D|bF3h<=wpzj^1%Z$7-Tb@$!(^P|o9 zAWllQ=bIm0xwA#s`!4ySYg|Bc^Don)$zN%0JMqt|y5;JqTar9PK+kdvT-HSJoPmnH zfD3~tNkx0dR~d5x+m)b93_OT%#7sS9O4CzYOxbI zsP5S8GBvrVeQZ#Pssq0*rGx!Sn#OX|=v(vq>kogFX|#CbEj(EuUc5eh`^17PKGNFn zd#YQW{Oz^db*~V(Mi#Qd$jN4+00%t+YA657;pc@>YH>=N+bdL}>XkFU#kc4*o$}=T zPWdmt`c4^dyG46NMDrG%E8BZS2k`LJe@o9&FSQC3M040foQUyCMxhB4Q&QfLs*X`p zMEhZ0r$`;DPI+GTo@y^$cD6h`> zXXkg#*RW}fx88#N5{Sw4qML?N#$eOf-1?|qob1@aYTJu|c;Icj_|)RB25FP56EiA& zS+|<(>f_358UmqQV^8k563n&SJ zP}$pwwWZ^XC@i3P;$;(|Zhi9P!TM&juARHF)w%Lziud4YPF>&rlkOPRehYVuY$U_; zSKq(9X>8rSjGH~Gj?l+7?|dTDfn0xh$Jjwcs0xtjfbT^}0vZYVVTgN&$+kYf7aF_E z8PX_D)d6SccfjC}vbj_UUw1}>E!^yCJ9%Zgl$|4ef_mzMyNx4MYDa$IN2w8D#6j{y zjO$sJl60R~5&C6r&R^yZ|Hj^NMvk_(6+pRM5cu5uhClkM8(ufrqAhQ!4dc7x_;c%M zkFZuu$vGhBfpjbKO#}4TF{}3q(kV^63G9T+niDtdK%Q1@4W}OM&(Cl4gFkMgx3$*7 z4X&2{mnVv7ALpouB*^$-x@4#9#wZUXO;{v`g^)~=#b$05bH}-OmS$K%We0R_|{Noe#KF)H$1Ny`Gg6V0zV zt2Ym-my**q^^5bH`rcPFvde~|nVZRk-+^wdi1a#fLuG!UY!qNoQLykL&5sWuP?}#L zQD}M=R|-y=gpOo>O?`Jf)k~)len-e1X!?}=V)X#5eE@|rMm|ZLM8uNRY_qrGe~haM zZa`LP$u{}jwg?Y@jlV5Es{)`ka=>V$aJoLH1#_Yfku_AR-7<;%wSRm^jdLsneUaaPS z<6CWoeqX4HQ0BPJ=b~QqN^=Imqzd8FT3|1dF7L~TNCGl)Gps=pn}j1RV02P3ZI69g zn9ce{d@Lk$%XU$~!^#kSI+{o&v$|P^QX8*lfrpZ}Tz;jkxbJ>(jLwG;?1hG|QiW6_ zWk5!_FtBJb8@acKL=?i(A>TJH9D2Y`bxw5a_uC%y;zVYc9>DVeFBq3O$;}x6;kiDD!cH2W&S8N;TFyXO79(WSRY7RBN)mG>W6B(ka_gJbz(e@z$ zU-Tmb7-NwIuo0o%%0Z)0dOkAnroP0#T*Fy;YwxroPSw5*VS8MMwysBj6VBEUA3sTWy6t!+w91m(@jrwO~Ov zOh;CB6Cf3V65yl=u~uxtxhGQ7rT$J^fzKZ4Br-h#3E5GVf&rC^O&y0r4t1!ZFs*|G zfjW!!kxGuf)K=sR(6nS)m-|Cm*))n{RQ!RxxGx0yLXOgsC!w8?a&5x?t=@n7%WaSN zj^Z`L0&Yxl0$fZ2SomlJS~x)zCq{OgL5S&O76;h(5(BV$On$fR0k0pgK}b%^)V7#Y zZ*{gDC9kO_6DZpW7&CE-;W4sYJhku>!?xqd%wj8GQpi&mE3mC9f2*oeRLOd{(CTEp z@u4fmMiFkyS;EM2;U3exR0uhh2uU&am4u7g^TYXtwN>G5RfXO};$PJ|jkA;PYs;on z^BBDtNR_lnl;Bnm{u5f9dJ_a*OwpA-KU}8Rwrag9$86~PYEDSTnLbeIN^m^$@Q+BK zt;tfy>6bITIx^Z2aXdftb2XV~7t;2~&e$W@$j7hL3@~SrtW3R9aVHMm$WbMekchJ) zyCi=KnE-4)X6(pK)cN58rL|S!;>=2vhcu?2B%bPq$WyP##Nj(p^0rxs*Hp}2=w%Us zQ{-Ajs4BBWscn_|@ytq*lTszNmR*x^&xXF60gaethLwfpVaI1LMS{lRv>U0z?xIC5 zQXP`w2qYxMSCVSS=1$7Y$rE-#PzJFpcT8;Tnr)=r;i850rcwUhSi_W4KLjyAx|gw+){@*$>XV{JxKM1 zwMugE#SgcT_8|M>h2eL_Q9~%dNFZnZFPa+2L?xkNg?DXBX&~EcIF!4xergS5sE@dB zI`V6>ESwMxWR_ReH~%shpJ?It<9UUefk8rMEIDNcYd1HIgWQ1kO=zAENKFD^V9ikS zUm3cWjh4>DQF(NAS{mtdB9B612VPx0-W3Y1DEgHV zGTC^tMNutICZrB3@9*k;6Jpv!qh&@cci`)eaQ22 zjL3O65k2U5rrBCxC0ZjvqM%SD$@R+(TK**cgOV#U6J=MaI=8+j$(gh$07^+8=WjZ3 zN`0E23h`Tj6`0=A6tV%RCZe6uk<53?wB5$b@jfEJ!fv6;s2k^46%dm(N?InE4KFDl zK&{|dX^rTV`qF`HqCZHd>XFz+-fo}0kmPNt^{jCqV?`&0N>`&slVwU(LNYvc3SXnP zl5GVYo;h^mMz_wy=-NLHc-0}HVL7}!Z!JRkA@v03)7MHXAg3})A z2(u+^9e2&QTqxLc^STy$!O6U?f4)-Aj7yy@wTfZ$r&lrE&YSdX=T^Clt&=+0SjW`R zyHhSfp9?DQfudXg+0s^HBk2U#yRqE*e}$G_-`9}Vl&rl}ONmNcl# ztnOq6SIH93l}Qpi@nAbpK~y^ETVh01NN zKkLJvly?at&v-nDl{%wNRnvKzT~bE#-LAD}cI%>>GP)<#;W@Ro#(Sdhz_X~vvnHy| zrf=3&85iAst=0so)GpL+SMK!H^S?TE+aF2e49NME)~Tkhh*`_gV$4D7&t2Dc{e*MX z&pQisOP#JXu18B+4?s478VLymYS{fq7#o5|x(EZ}g9OA~^=w_lM8=aHnR!HZ5Giy* zXCV>}ee%C^-$RKn7eVWK8qdslI>XtpqZpPteQ7dHX6jt%`}jsdACRlV&D&dd9M%wP z?LKhFzhd<-N#sQ47KjlDfFgaM-3k`q2%3?Yb`Go``+T9kHmpvUR=-{oM)t?mWNOIB;)vpRCt8>L#(3vHe5QqX2g4WCSz~k_Q=v`7 z6$2z#!YLBQ%0Xp`wxj34|0oz0T559o%j5BlzHxks6O7uj3}pqt!B0J;NHKwQiLhOd z3>t+6#u2cOmvR@t4NXF#n#50SUvGQN^Gyvo^#s5w+}MZ(A*}EkAvblgsF(^82APGd zSfMGNA5MI;t?=*Y15y=}sNwRd6i9_tC@ljVmm1zVi!~$U!;BhI%Pkp!T0k4#Y zRiiv(mx=@GL69wh@3_{qxn&gPPp&qE^2ZU2jtE7|oQZUPIJ1oL2hNE)7k0pg$sRc1 zAO;W(clr=N4Wz4CJjgJ}e3_qeEv=%?S5-u0lnPKta_1?A5V?v&XaDZp@VVOrHSh1n zsI_tIcwvZC2YI>&yAOYBFoO*x>tWf!LymCKB!cKCUIRhVa?BW&-&3FkO|L3QkctXxa`aJ#K=;4)= zS>t>w(+Xh-rD8;AqRSM`Cn>YjPnD{OC{_KM*dS#GSK?52xKLR~LdDST(B0dp2?-2) zO*uvA1K4{Hl8l4Xind@=u*S$qxfpFJEfpuXY%>AewKI@NP zGst0;+r;jM^0+{*K*bsp75H^q73)H-8ys7YX(?rdUH|yz%(Cl`+@94y^(VHlOGx!!&UzM*^kF6H1@)(pX8*a`w1UuiCQmn(545D26WmLqCvS&pQtgn9re zwH<96Ev4=5_8&;S>Hv^%wX=QL17HR0=pQoPs4`d{#y5xS3O#5%zGWCo&^n+5sY0o` z2NtoXjjII((n>0#U?oGEiw%)wLf1^`0%(mk8F;9VAP$Dg(EWZ-wVZ^xgvf_|!7G6E zBx=twb<)AHlEx`FB|>ziDS3!+8g=2LGWR9ml~7BmAu0J2Z9Jp3OGHo!uXPdjiFXnB zLw^g=5s^`4(GjJwI;a-Nsw(Qc8htsr z{nT5FrcbSvp!!_oTGZQ0|FVS9T)dYO`>CsNNq#2-M4C!ejQFDh6^QM%7L2M0zoc}* z$>gt6u!R0flc`37z-+(&>!*m{pQz(^ggDID%OM!%kReVtL9UUz~uE>75h=LYqQz4c^J|KdmG@_oD95*~Ln{YwCI^6qj6 z7D1L{nv!9jjRD#6R^v6>f@)xZjHfG zZp>uw_qqy%?C$$V4~^g1&Q2AVG-7TvKcI$@hlPDWsUGnhp|&g;njpVE{OPAf;&f9AH* zL9Jut#<;02rgJF_d2KPD(18%U( zE~<+d50*W+!hl@r(9f+8A%MXRKAiZF%i@5WCN$=%B4!55uQiso@*IT~qf8v#*y@BX z!PD!*--squ)8rb-Skc=u^gbe5dwRPnRmcQK2l^J>MC4^l5nP5gB747A_h$rOgW-#l zrK&h1fV$)5Vj7Cf0hf9%7Iv{1EX$Hp;G^l=oP+NZOGD98PmrBpx~v&C+%0Evo0Ad{ z03}W&0v2dvq^{(Qo0vklfz4&OY*eBk1wnwzR|^VMGw`1{?nBR#PgMRQ%h_-*7TL@Q z#Ba}ApITPJ<&C&o8xx@<426GjnhI2I&-hJ0+WDv9%ZRO1s&`#}_ETkiQg+mx%UA1+ zO+WKck#aF0F}VN*e@ck4u?vZCII+Rd9qu0IbQH8G>8SQcD%9o-PaMlkTeO2(-C$1N zLCctNw|5Xj^3m{@t8|b~Xa1+*i_IR=KWs}uhgKB=%@+oIGlF!VIUPe6HGH>laYAF+ z8%y_}t~K0KCBxA6K-D?Zna_*%POBaFZ%)%V%Nue}zi5Oy6i40_=Z~5v|1^A|**nd- z)3mCB=p7-)31vW->cC*aZ-FR?nhXwt8GKtwSUYi%^Bq8o#VxrP?U^UrWSLGsZ)kvD zXbrHt2tvPm`PRobuix6Ztb}`1^25&m{@J6Q|AYVkpF97T+JC=wbLYvMJ5LSYSQw3p zLmLPjiV`3qV4nkA2LCq&)GqAQg-8@ftZXZxQRm(}#8CtH6WIFw{nO%6p1+Rbn`^nD zaQieZqKQZO0$dCK9t}h`+LsW)Lg?1m#(@}9YaE{{D5@F7s?f1{s?di@RIWv+R5`8S zOoQgIpaW8rKm=Uy6ZY!zMeX(*DC!$1s=`yhfug>FqP~Hm{^X#j=eE>t(0QLF{IR1@ zNg;B!1!s7U@JZknVrQIMu1j1C5xRg;ZrfQLb1m#*n;T=OhmSF-n;~E!CzdMi{VKU0 z)peQDrX4PULOt|-_S5~MRxX}Kp-4}y-{}-6)YKEcL7_xZ_BpiF#d7oW(!=@xcPLb9 z;h@RIF|rB}s7bv{;ir<`6}T>BT_*yKss)d~L81PLC{%e8w@p{*^DQV;=9087*%+3M z(kC|~f)~c{ATrVbNe3buh%dGUXw@O#G{wsJbSTtf5zXo-RJ~5EghGuPQ`7;MilRpq zI4uelVSeh63jvZ#W}HjBhXtz>k|2TaXqa;IKMUokJIZz;sV|2@E!sh=qEMsuQ8>pb zQK&`-@uo|mP@@V|9ke70g)FYHZgYccEAV8}6v!kJz6^87@{v-?BwgghiR46poByx` z3bknOtcpU78fPUGs?j~H7%R@7Wl*R*Ml#*DGL)1ewj)0!Ni{^>I76)!<{t??l00%^ z-+0TRP>c4=swmV%&wLdqlq8yPE`|h^aVg|7?8%EF|Jlz;Bt|z3P8bldLZP0AoiIj( zI)7bTgla#c5k>0U@cEm6x7m>-9l0YC-05$|c~Ejk-!I7Xen^TEJmW{DvofhRWN1Zq zEqmQmG^Z%=eGw3!K%MxtCCNA*Ia6>wL7lp3?>-vn@jf;xuv#EU96`L2`&%RF10xwa zYmPyXL$o_Jydmp?p=go(h_)Xl%UeVIS&k3fKLpiU$`Y;N9pPYmSLr^J~F zW(7PVzJom)c`(XcNVx4{{fPHM#c!x2KUA(zWtB_Q9{qZlf8i3UQfk1%P!&OY0jsGjsN~6~Cw*2r&IlTOxB$Z8rb!6fRMTPg-%l8sV8KHh<%9~V0zblLt zc@oXly)3CmQXJ(ZhlBjP?zMmw|gXv7FtJsty&2SGKhCnLOv#LJzA** zveVDv&JKnw?_L-~>nF!yH|yFIZ~Sh5;C3(kd``2iSM8w5(uaeeb>p8e@ua=vAz9D+ z4;Fb+-Ejk~qIGYSop8E``(JJ!8uuQ2@w-JHjzbz)tP*2+JWs!u=Lg2Yy}g}9o_-ro zs9o{fRLy&KLxziZ$<+f?m{Y=4+dYQuwg1=6=7=XdxPUd zCE8WXfFfwsrB)A(@dRO--j)%U)^n}&q#adFXJ0j+sl4-)Pp9&RQ$zKJkcoh{FLm^v zgj=<7BrY@RhZA<=n$;$I|w;_3DC;H9s9a zy(C(e6u8cf(GqgAPtj^IDkqtmgZx=Fno87Tmg}dKi`4-8uwAt-%JQ#sG%rE`yWi^{ z53p6OmKZ%pFU*-?)xreLv0AtWtXz6Expbj(s_#qt(blCC;=(m(P6A!Tg}0SAdO3om zRYoj5*#@c=c#kXP%3Q7VAN|!aPK1)K!-r5Mfo-Xc=+x?}s?@oI)h~T0iE}6##uclO zw#0P3C#(tCXo_RDEoojw$fJ}8LM2o?m0A_qi0BT;glr1~uqW}4)>}r+u^Z*ck$@59 zIU*&{!MWdyP@4|z+#@#^ns1ajiIZ?8g;tELo07cB4sOU6u4olPf@{9VOm^K~wFb{& z*D;cX=+r&hIo?aUX*Z3#!mIndUwn>T&F9iqYlHjST?9`KzBJl?)k?v`Gs<7L9T?Uq z;&8Z`jy`zYMjVOUYpvhN3@iB&#vk`0gZBZPNZEMDNRD7&}(?$yQvD82mLb?A|)L$<>RfP`V_Y{ki11)v)9^ zzYgKB9FZK8Fy90(i@?hekhKxBLrIgrg~(S`{Ztn*&abmb3iBc-M^#2RXoaYd@gtC& zG(nOBwu+lpMa<;aosoE{N=EB{_UJE;N;e(Yg|;n8%`G4%F?<%8^a9F1h(n0yL4?N# zp<#hqT@JmN79GX+(?ugZOAg^FLCnPh;u#?3&6B53%Zjx;ggO1b(v%82fOq9G0lLoTOn!}|_lm4*e>%Nm54t~4294!G-b0Oq2d z(+XgowsV$&FQ?yAItPT}(eUTXkBzExmIN&N0695EbSSXM>~w9k zaZx(+j2s2+0AWV1r{~R?z*ci+nysg4r;{SXi}uQsZS=X*&X>8cg52#8 zX)e)(r{n}aDKz@b5C)#>q=W%l*Kq86Z3REI|4_t;q)3$cEDZFF$QSw^lM1pMN`xMV zYs*RQv_o)uMB4AG!{3fzNlDBj_SUef`ie?~sGw04mHN9%TS*sE zy05RD{qTUrDDPaY9GE-nfGNG*hgD|Wx9ZF|xVWqCH0FsM0u!Qg^*gcelB?;kQyHPhCfQxbu22r?Cf8s~O=bM=s`tZ4=?2gAP zB=bwCL}+tL8cyJ+Fpf|`Oaqk7iyTQzR+a=3G@-U%1S}CzAY$Y>S_E+vquLUqhFykE zUmxix7~5_~qoO%o8i&QhAbn^Yg=jmMHJ^&E#q!##emfamcNckD)}4CFaxwM~)z;nq zE>+E*ZX~gN?UA<1>XQ`H6Dt1at1D9n%j5C31jPu#J4m(UL=8ykp5+)UzNZ6_2!+?beTauiz z*xl=JZ>s8a80kC9hT@BMRBI@{T1PDtkWam>bd-+zF0a~AONQk^m`8=&u4F_toYT-d z#k3O{chqRnqC+~{o5-G;oLG?w(Q>JNN4a+|~Z38VIoVRxqgYq%Vr)5HP0AHjb ziJ1y)YM{Cb3h80eg57Eo*yIzt0*stAmk^dzi{GLl`l3D58ltZ@j}{Ho&rQTPgsX(R zQ50ZaVHYv9AuN$tZjgDhQF#tI^FqF-ozTUf`099ose|>$7zUpZvC@B`7b#TPqG$16 z#{x9P_aSyMV<45@Oc`zx*ylO-U=aRnej!5u;|67$XeL~s!7sxKX8DNq`O$Uwdv_#g zePujoO%8XJ*kZ+mlKU#a)VnCdImDsX8u`h-APN&qC}fEP(G!UE?j zq_As8@)vupgK9uW5tJ%n|LP4i*{5bU{3_l*CO++0s_s??<_E+qB|js?r|VEa(ubYq z%iJxU0C=m>|@o(3hD=yK;R==u$x_o^fZJa|c;GtRjLYu;vjwStAm0#vwn(Fe!66I4aqS$QGfs)Qgc}w?jM< zWOW#6^^At>xK_{Tb=uej!>cXtjRqO^BRj%GxI(Xt^*xN40pcZstYn?{MOk`Z7N|#v z_tqHnf}{k$>$}~LaSj7OxhIqa)!(11{%)lmNER)ku50K#SmH%62NYSX4JSbnd(i>U zgfrA^M<4w$10+~ecv!xY{hghXl`Srz-&L+aKGMOWCBh>n5aX>Pp9gdR(L25a z4=c+#U2(&TP%hRgo^^<%rp=U(nMI!t_gL)IIRp2&+CHgT z)~n@_j`sIt`+hX^7Juw%v5g`lhmD+FrVtk#E>Jqy29Td+#hfKXyj|Su>UeBsWtXEF zEZP~Z*v7J*u?(8g`hF2NERTl%@}03Heo-X2lp;(*5|o%B=2#qsIof2A!wp}8W=Rpk z4n4Uqq^`@*3Ks2&R{Y}q#hYY##G<_`RHE7`=EX7?g_&bhAfCFRFV@6CM3QGJ>M?N^ z;aZ5S`uv4T%!?OS;aRj7S}}@c=fk3?#8b&(c@>XWubndrasHJ2WOR|qX2SM8^<#9i zLkq)LMO!Yv(S|`hts*QH|A&!B&ManCoJeV21nF6F5Z+6%6LV605EBQo6@qf*SK5ku z_DBbrs=&miS{T6@*l|HV@X)KnCym`4hh+50^V};`G&K6sc#$W78VidJ<#xbLB|f8` z1)h&Q9?DGtZom#UZAs3Xr3IkCvT0r`T*JHKQz7_9KuommI%{H7C>fJe_=e}Kd+1&J zW@(uDdU*{`+|~QyINpzq!CwC!kb^;v!EPlP`0DWE8F%n<)Rerf3Q*9QO1cQr6Usu# zdYHU{pSXa3st$J-yTAU6yMTYaynu%vpgW?oRkq?sjgENC!DX1DU%`C37c2 zO^|a|mY|9RCPU2yZ{Me$G9&P;L)vlq*l%v%l`RYqo1~5zqSQ+|vPxR$D+`_b)|%DD zUN+yW#a3UgWJR)kfCYJyXYWDoSs$)fr(yVR7Q0 zp7H3g8T{M(Nm*d3gqR_>T2{WS5B`>4uC1?4Vbo#9w8dOo>m%M!+RpPV} zD(q3*OwjKz^IT5j*g>M)C`u7AR;L`dqO?i2o~}B6bfhNHVaw>rF4|G85$b9kwM@J^ z{kGCk3Orcy_Izd46;0Y$D_bVfEiTG3j$!-8T&&=& z6vFjIJ6VyL&kvhl8;>U+`>ne!@Yym9)0gO`69xe}Ck0AIfY)57M+t759@@?!Yhs3U zy#&#tFSXV2Y%`+cY95!j*kiIHKL(lI#eRb6n-NK4dye5Wyn~3f76;?z_r?o;9Km#f zcD|(8K#8*IuE=#P7u#H4H9knyYxyn**2DgOFRc_(^cB8b zhw~Dze)7LPi%1GN=4G&Vr?lBEdb|22`R1*LWJ;;RAou@Oc&+3UMs~5Jy6XoFDptIF zSgz`Emfh=UXCQ3{AouH+#8?P-9%WmLL2hrGn`&$V@D1J0F&IUp0b^%wu@A{mZ~S#z z{j~9ec$;6BjFPk}-a*oI1hutlDC zF6KS@rK}23~ld55gV6C`a;cs*xvKm;d7tw%Ft6p&P>b}*<)eumgE zQOSL!K7yBZcC0Lu)yEktkX5vA)LKW)9UN*I&qz|>=EMll5;m&R>KptP|F!%}REm@t zw^U!pWF^H$=R5#7LQ7#(>@#F!FiWvg-`>%&kR4Q6_hZF<5P6Z(=J8*$rALPVYJ2g)K*r>>-~`(8hy5>mG^I8T zkF~Z5?bT+xcfRoocxy%{uA?90IUc_`v|B#uiR#TC6 zxgTn4if=RHP-TBU{@& z`DSk)^{0oGdzhNS`F3BH20DyUPWSXMPkX4X&gGl(6viIa)e~7wkEYy;%yZTulD<-D zcx(&VGfdhnai=eLD$+x_NA}4lQFth z;|<#AS|p17czC6Px2i)-SN_mNISfCwn^!)$+r@x9KN@r!4>3~Fn<=tgLt0@5yNYx@ z&s-x}FB03#Iqa&%UU`yT_1cyCv{Y@Q`aC2|Do#s}8SBn~xg*l#aZiJP5Ob22o2;B8 zKM7`O90o~Jz_25y%ug^2%|P&wr_52~4GSwr;_z$FG#e*U)jd8UCVb&+|K9NJxXy~3 zK(~oZNn@XBtu{`is>{#1Q{_(K*{(h7bh_KidT8LCu><3^s0mL;# z!V%@?t~vEH1O8{0SZP6nH;Gi!MWZ@u0&<@Y!d@&mp8;Wya~0}2)UsYJ4_Z&Zr!=AR z*BU2`ocP!ZR$Den%qDY>n^D+=v@M+iVkFn1hC@mV4uc^=ug!af>B=%MlrjBMF!iFH z(F#*9+ZoFM)6?%KodF~@Nu*k+GnRy+5nxMwfI4n=a!FkEg^Up)9pO0vs9BQvUh~Re zx~>lH-|CKMaVUDxo@j-l$B9%YHp%kf^YrUUS19oL6!T&!xEbPF;J_vfZEUyzDN{g7 zvDm~FzOWL`RROJB!_Ctbb?Anr;O0epp%rdkc0Mc$Fn@0r2B?r+82KD6lh8;>-GC0o zO&4T8^0s}N&UG?7l}0*0JfW0v1XiQPPv!@Qs{GtXK!IZ{yk>}O9Ck58v(aZ^Q8MA* zIx(ofl&`5&|z63YZiW|qAAN&NH^Py8(F-6te}xSPNG)=~cD zkpYIZy}y1vFOJ@M>*w;@@?Qr({~37J{?Biy@;gL;I;IvIS80?Q3V$ zZcY&2ipoaJFU?scZMD5Ea@y4cOO@;TRre0)Xx-NLQ=$_`4>i1+e;Esse5rGJlUK?GA5L+d2CPeC zkR9yo5BuAP@tzC@iUAeN=@wuog?$TtBv?_>|5EEcYk;b3Pz`P6gSAdMpz0P@*28*4 zDNy}*PcGa96Cxq*o>K2Y31`p|?PDcuEC{y@woCw)2YIeAEm2p#q!irs!x^MtTA*Bf zuznQ4yjeT%1wHsULyi4{V$QJLf?l1P>Vs7jHs**qJ*X15Tn>Qjb-|t+$eCzIi z`q%${(AoOUbtMv?({>t>mL9C0IQjDZ^r-*%-u{-7`7bfL&gM=pFSuq)cR1ekw;y)& zuMayHZ*AVa)iScT^M2ZwKC4$I1&i}`@(L_TIYVcVZ>#ZJUCUIx&qwwd78*gPjAM~B zZ~J1(=s)cDcuJo}CQFoozgD$Rmo>7hR?Nn~MIY+voge)AY)wxs@B)extTNDCVFxF3 zg8NfkO&rrB7$}H^wfNazW#vjLvQR3{U?mlN@2~2C(pX~K0KVaSSN69V1EU$<_D$ZC zEoghEvt1`(c4U)MYb5aGkB4D}5gx`5*0xzKjuSzEOXyyf>+bto8(jedyL;q#=7(L@ zxC7BW(@IppM&$8$cP&$?c#%DAyS^ZFb6~;6nradje5+hiJ{m3B*Yu*znqDSX>pk#s z1BCGSoPel-G%+LuNeU|*H;#cXaJ>Ten-Xw3fP6w`zPt`6evs~fR>TtEb zuJ@M)_k70rr^I5LmU=%a4|HjH_G4V5OEefi%_R@Ju-~g{j=`AaONGFgcTJ9M^3T{y zjgxeLTu;XF^?p3byLwU+>^#e2$0l&Z)k+O)qU>-KOJjU~ghjFtSDT+I-}XheL2aF< z=I)nA^0}W?vzzUFK3#T<;JRC9JpQ=|Pe0e+&5Ww;c=;b0L9j+fihl|F8o_@qp)In8 zfwn0>K;)rTDX+oHaS1Jv$;uN8GF8P0=aa;x*VPX{`|J;oj`N*| zpFL8#qyNRtoj=^Hw~2|cCo%zm!ND}D`P2t@Z(M)0^KZDfdS>`WhVNmY@_(06x+kLd7n1kQlI82GuIv*S->V(Mp z@@VJ39=@?yC^-YmeC#XO&VP4PP3yTWC=6xYff5*!%xPHEOr>FG!C@~=Rb#2vfix0_8F0vj+qxEU zd-m4*o1KquY>nDAL3%#0JOjHr(SJowHwjbUKoZu5h8J)^7-zgrOa^iTN)NjqLg2vW zM#aM2`}^5ie>+`!us8Tzp>1jikDk87xNQX+|EswTd#X02WpwNQLMf^aj^2GgKiZ5B z;sgsF;VQgY7W=Mh!-d-)@T=txBq_+tbPBWy(MK1pFS2F}EIFeD7ZsC4S}Y#tjA>8Q zex~n0p4{B}XsOZrWSh40r&S|Q9&hBTqY6m7_bqh>8+7L#zPjn){x8(&Yryeq;lV4q zy1Mb6Wra}w2i0oJ>hmvSgG%Qc_mL0II0NBEes0eW&JKBocIf&U+d-qjp!a-V8z)XyJtqf$|+=Xk^BJO82F$p*tSRqUyd)G)Sb6p}jA6uK>EDi^$@04nJr!%v{Ku-l}$V4Gmd>I>~f9XwD);U&)H7#w3K6U9<8fQ`^|Fxs{t z$Ji;ERI;Z_QSybhqMmC2S-N)ER&vlnr5T5EiX>E}hCs!fB&@hVZZ6>p}x>o)N>kjH3W9mjX?ruLei#@ngxTF02Oc|jZt^a zZA%p@^PI*Q`(j(s=YZ9AfKf#JEaS?6F-BgvW04XHbx0&VP;MhJ9HSTVxf9#h^pUXK!n}ET+V~szwaM|m z*BOuM#`r0M{r}at;M|@{OswSQOa?S}04g2ZS$DiOY$$z~dx{ALISN+jSlMeHzm((d z`QeXX3aaND@Y0ONkToj2R|L`TUN2oXH&S)WA+BbP&yKL+i(4=$dj(Y88(2!B;V*RW z5BIqlIfSMO;EFE!;nAf|ew3nI_5EKz1=Kal#D?^qn~uX0=mm7Row!C)pq}F=UQYJC z?^!V*(D~s@@OY1MC4XMlUU06Lw&bUR2v%*{2673DtyS_InZ966Zg*S`qjP|!#VR@p zH2tWmSLZtIcclT4ZWmlSd6go#6rH5y(4ia2?|@@0~PZP{*)K`yy& zQSP|NpvS&%M+vJYk!7t4{`Emj^<9X76>ECfH`LA3?c~_F$GcU5Yy&mI*~=obCf2S) z>PehvoOM-}o^_{69RqH}F--B#?3$xD4%Ix@sB2ZPCLr^*tCzo49d#NN{fncTMOK)K zriu}SlEh@0Py^^WsAdJYIWARBUgIP)pcb$cFHU3Zz#=gilY4Ho??e-k|F8%|spVE3 zJR54caqBPI9Bg{?u}}wOp>7GREOdEs2TP4S@Q4dgDkn9Xf1!tC6-Aa~yTF;W=4{L? zdOEQB;U@5F+}RQmC)+^Q`6%8!=9=*;nNE*({_Q^sAhXyOJ_C@M%y?D803&Kyy<{v; zEo*&C5tDv2blN6r+e1%FEDO9eASN>*Gx>~gXdy|g+ zFWM2U(9Loku?(%Oy(1XOkB08D9kC>-%=Y3W_c`H4R*Y=1Q=mQQXF1M>Y|XYMaU93F zIsHIQXQOD}mH_=!)1ejTsS^R3TS(i;T%J5XL0FEuD+&i}pc!}= z$QMvpN(_l14*A}A7LkA?XY#S{jYnXbGWHmGUb?_%v5J>iL&b_8pw{mg7@>e27#SXSjX&KM29ApZqsZYDU`6 zKd!L@$VZZ91+470Y?bC=Vp#echW!H>Gv~5-6Nb7a+*q- z+qk(2-{|fRg4!xySNVV+A4q^{3)joCRnD6J3h^xz7zkkTJyJ&T_*Ug~;-r6kLg*#v%pyp}44p(8{pc^*lEQbBS$p`!3U4WflEul%~o%!`3qbjoqB zQ4s3TWN_~uO9r4YxI|#>65Ka^S1pOzCB=oL;6r#EGTl`k;O~wh4{=#QE~zAF|DM!x z{Y^sdW63V&hf*z}l1V1*Ag12xWfm7+bL z+3O?oExo)e*}!|!KBG5A$Zd-nke7EO-%DUD)wkes-9Bo2()A#=(Pg}(;sa?D&3>`JE|BNwQK0* z$A@I{_Q`;akN)HTFh!kY-jtVIZ*`6&2mk2Zw?2n=v45|H7)cJUTrbe(`xHn%?O}fS zR&9eiD(YuY%OEuglSv?*Zvp9?`G&ppRk4>|y)KN}yz_UmkjU6!eU#Dk*r6oPF)_#l zf<{BrX4A(`#f@ChIso7zcexxlQ#ZCuz|ag=6u`R7G2<*H&nU!gua1+yJ}Bv0b%vkI zR^pwI3C+VK;9`SJO#%2}XrTfcftdlUmIRpw*d%NoXzzHau*$5h$7CO>TtMXRiBk4D=ly8Z=SmkKR}C-b8tAUv8!>WksWa8jl-0?7~*+1 zDd1(8+=LYoS2Y$BG;1L%eYH%Zoi}DOdnS*ITv3^v2Q{QL&g}7R&fhL6E zur~0Bctsst`HhEU=*Cc^A`gIwoT@pEh-T4A_`^%>ES^Q1vK0zSt2IyacZAE+q@h9` z7<9Gj%MoDk4*#Z!2iV zT|brlBd`U|k75K7Y}J`Q1J(4b1%)RHff#%X763OA8v+}SW#GB2hVWiN%FYjG718!? zuL#9|H#hcF6k=2%rFtF~6VNF{!kyboZV9*^hWJQ-yTAsBb(`G2$@6BG(e}V6iFH-! zSplCS#LEncWI9+%hqwrJz>w`jCe5P;S)m0#`y> ztZjmO5OEWye#xZhm6~0`$KOTQLVZ=lb`Z`1Um!Hikm^C}D$hiCrUDGmGag8Go9KWM z*2|s0;@GLL6OJkrKqOxXqAzujjFQQruk68j#YixOTCJX$I3 zlv;0s3=k6UAMNlovcTYZcFvtWclN#B_IuJzlCU737ehN9bOA{ogPq|5P!8x3|EF%1 zWR>tB%ATAxjmwl*2eo@66FNGlH52YD3&s8i=0lTOJS7l z=d}8$w*+z-)u>GF(-o6nK`mf)6j7xF$Y#d7?+!2mypKV>mO$F?Y>~W)4IBA9-~aXh zLPX!GBYId!zT>;O0jLU*8XVY2IA$3zs!$;^Ga^8>x^B{$dWcqb_0ZjvXZ>i-84n=Y z;^GFFVI1b$fEdgd=|Dp=r*cw^|91F3!)Sb{cWY&?#%p&wAM3I@w>LU>%CdCA-ey_W zkA~0p54U+Qt$N03@{|9Ec{o-6#oPJ*{@~&6eLfoFlcz+mMkalYhbAN`>W0O!P6Ih= z_*E%V(*AX|8ilr2P-nd^{Bb0q4kRmY(76XqJ0=Y;nLTwDrogs5PUn$U^9ZbzC8gpv zQ6VS-`Cc!j*|gZ6hJWRY3S>L%7wGpjhfPZ@nEyI^vR)}ZtnU%zIWa(1@J>B$Mgp*&>xzOhCoVVx58^}%7B z%AppUTqK!T<8ZAdLP}Xg@+i(+PEJx@me#^vV+5!lXsnA95LlPLZh3M*aw4v5Y6F6C ztmwPbr z3qT8rD&$^ZNE2fD1!<(1d_UT`54jU}C-nq5K1`Q&9JgkZaiqtvy?Nqy5r`&6Z=*4# zP8j=e-a&^!OCkU^B1}SMG8@Dt7hP}8KsDqvRW!1U2u%xGaz-VSk$+LxGCLz10nc*Xh~uqWo-?0D~hRFT4q+yKrb=JrCE zCw2}~2wF6-ZF`tmECJGXbygeLBS0=8%yw!%#dwxPwOOT~L0Iy00B7_|VB>ik0S1hNVE&rfw_&~C%X&qE;PEpOv2b|rYKEy4?~c& zptd&r-c%cwNpMRwU@K{8!3OkV(@P>mckBWo9!-Va07Cr!qp%RL72`n(WE8tfcQ%^Hwgc zDriAs)+HK1py1&Tbl|STD?)eCOu>46O|3ouYB)Bya<_OGo4~P-a3?c=1 z^|>Y-&N)qkO+ee=dPT2i`VfD)uEkRA)SA8Z@2YlcTi^1d?jnaB$@%0OHO;%0XM%a7 zC{_eEQ#j&ZoazX2eN-kHl~BUcQKH>RExYI_RmpV2zm-7WI8f`=Vm+0l@bqJkG%=T{ z0$51a6d}3I8VH$;>n%phmECkrS5vVZCL;JkF~qPI5){@f;|}|Tmj)5 z$4M4*hrsf&hXIxiVr$f0bK7{~K9lWj_}5kJx=@D|XUDpBy6xJtvXz&x3Ak}Y%^G?x1MS1t$%*3y_FIM1pz5tX5c^qchOmcZ+yyNcDQcbq_HAV(7Bvx|o`1b?=K#07Q6S1m@WaZYb=5N})P zepoJa+(!yjzl7(CN zgreaRr#TnCUP~LYALpzg9C9*Z6b7+eBC?7FQ9`O5J&Fm?oHpe0v8@eXt4H+8t$1dI zR*XF^!(1+305>@(ko7^vC&M>&0y9X-|1*Vzy6{MB4=Iw^g1Jh1iUWE8&z99I;wh|S zB53A;D8IMb~;d3jrVF9blWs@Z*5NBxKk%Jw& z`>1N`ZQbN0a#{w z2u`kyOEuv0D>R_Rju~*aG>QZ$hHaA7K1Uv$rpur^z;Vc!mkSTV_TaYQZV3>QeVF4A ziy=uE$PGXd$C}F|BRpaIn$v)`mb;!j)s}PEU1biRTcP=g{T&GU?8BI$G5#Ee2FD!( zEx(Y&g2+k)Gg-L#>d3j7&)&k`U~VWlajJ<8%lHxXgCo9i^5)# zl2*Z#r41c0uoyi)17(;T$4NU3{F6^Lo{3duTN{>hm^Lg=ww-cQUaA3KSfK&&^7F~Q z06GzIMYN%4q_lO7U)*Og<-k1urbav zI}aJ@Cl10ugomd=zH$zGtIXjSS7<()1)ZiMlh~7^nq{GaVxf3N2BnKQi3M$ViDQfm zl9uK}m)iz|LAeC!emV-jix~Q`k(=O&1(MsIq+Ooad|}Xfj4AhFZ{<1s(h6;eDmepz zB|TQ)n+H1;%^+qQN*WH5VW3aTv|;-`oclqDS_{B3XBXk%0T7rL2PUXGNd}x9BqyJ# zK}gXKXc>a#9HtFdnZw^*p#kBn+Lm}%nwccLp;pCZ1ZRwd1Qo~fa?GaLA{U;+?V()) zD(Z)9_MQm5!S$g0lx-h*p2W#*SDbfG9)ytp+i^g>k@&03;g?rvKC;iagoWn_aZhkf zG1OplBx%sgGc!dNKW2GfxcS;+IuLp@K^q1(n@b=0L5h|Aj?P#nl7hU!ljg9c zu280zz;X`zE6?G-TA>ZO0wV=Pj)H}#q@|2QD54f}Eurs4*wSYXeZO!Uwuf`MP}OZj zkGUXXvnLG~kPjV(7|wR;5)S1KUp%o5*?Ufy!?fWlbNKuU4VYL_g0Qhzjth93lfH^F z3&;twEPzrD2aqKeL2-<2*+?umNee=25Jq4|*I_paJ@9Ot<}reZOg|UnloJ~elbN;# zEcfAHl{x&%3e8uLbcg*n$C!c>G-ny!j65B}eVbdvREc~nKK>+VZD~H_wYgUo(QT#1 zWujyk(qaa2GRuTTPPjDAiOm;8H1Nzh9IQNtUtOUMEiSNSrgCp6m_o|TN_=2K-xkfW z5MpSy1hy5>6fJE?0|Z#+u=*u(VD}KKB2kQR&SQHeFpj-+-W-nHR)nzJhiSuA=J5Ac zXh4L{&@K^%21I*CBI_UX3YZ9e7=*ihp~@^V2;28z-vS^fYsc^dZhXmhDY&X6G7iiX zohG7@BA&AkGt*C+!{I7(`1>m~UrgAWL>70uDop~8HPe^zVUmfE7fHzF%`)S!eIJIc z3Qd*kmYm3tg#zYC2oBEP@1ueThCx>2$#d97e(Z!f9IiZvf3QLuGKXLau|$QbtneP9 zk)(ixAf9NZ;meb%iOhUmmZMj%%toNRoz7LaqgdQEbmB@K8hb;%926=z18#EuAy^WdboH^{Dh)YK+&*9fr zXhSY0A_qAUl1dz*MDeEtRXfhQ@X1KbLJgPcwQw7@@5A&5!dz(EK;fVbLm)IpAd={u zmkK7hCr+*>o@MN?{c5C~!?fWlbNFvoXh8Iu?KF-Eu5x5(-IQQ~Z4&uh2VJEEtFxs@ zS12F0&0)A{2+*eBJ)j3{_F!5l8grj2!B2`6pps@i=`d(V-U)NqGFO?yf4f5SMcgZ8 zB5jA69w!WTU*3$r;9uehw(rAH z4AhuOS~uB7v?06+)XL!+28F}v9RXF`Z%>@V4p+%-+lZdS(uS+d;UBHgfUM+M>WbH_ zLkgg)G6G>|aMq1N?r>rMhD!`Wu^njHhiyCcxW^};<7ypHkbOSRJc4eAbaBu#hbPTx zKsL9w2GskoWvw!YFRajfT>2p6EH9ODFe3}rVtT_N>h6&>X8&Pg8B%Rvgs220O zg!>`Mi@-88=n`!>V;@F-xj--lB{e99uB;JB2Gc*|@(OSPSj{?_1I7_wJC{ygZ>@biRmYKut7n~NttICjpD+5Rhg06<9 zBB`>Eg<$~jIOiZkEYdm%%QLi3?{op7ACjnoB=Cba>2AekT_$QkEeFaTU_ zml%KT`>;50`3STFQiv)(Bsc;_8ZwN510k*BV9eTi(lN$~PP$t{8Ew^l_{|mCFtuXv zCNfmbOq5Ru@R`F55%}JL7e$W6JYJ#=+xKA(Mwv;918{}XT@XKd$VOO%B(d!xTOXPb zNlt1*uGm|LU^$0r!&T<+TPrkRD7;w_xDRrIVkm^HR6s`z&Tn& z5!r`T^Q}6E-(H~&LoVpJM>0vNk~?-EAEekOOVP$ckdOpjR?%Wz@GRqwq=UwIG6{nB z+yZlf<;!AAN*wpYIEZJEA-F8zzCC4zo;Zi`VQM?e$Q;&fxXK*<$qEffC~W(z>YQ*{ z-l23ztcAJ;rs$~ zx(JqYc%^;#rzO-RXvxR*0%9i&f(Sf;Y%yDAx@XEa&h_eCf3nnh&`i6Dzdt&RSUqDtk{mD z*m7znnM~V>lT6}F_HD8!&g#TjewaVQbLPyPll+)JAfM+h)zw{ZZMaPmAWKK0Ky=rw zd!PHh@3Vcs-zUmYXYj$_nhYIfbuf~L+9#+q=y4IxXfWVy^*t<{Kt)Lg%pq$T1wW`i z#G9P3fWep>N9G+09*jAXOJW(g#LA!7!NfMqu)XzxR1iZc$-g-ehbz$zP7ez+lC+HPRL zfPse0#$#L_RT*MwOc|#v7n^Q|99=PTgRAdh!Gov_NR(L27a)X@!Ws2IWLR({ft#ju z=#o@U&qW3Vle{RFZiJV18ko;yq#E`U>QqX((-4@OpjQx)c8w6_JSK&%VLo+9&_F9C z1idNnk)oz52L<1Wb|7shi={7Lve0}uGu8U5_Hc8&wA;XjO!E z$%SFc?8+p=@(UNC6Yv|eV8O}{H^NK%4a{dS(3eI!s}50HYN}F_4j9o2`q4=lE=Uf* z*|TaGW2^fj7U8qu($OSA1R^87P5g$hyG9hGNW(DibJ_Z%OQ_d#9tzJEN_41MW{Xm5z#^3 z1Ky_R%0Xds$RdSC+(b2!Nx4is@Rlt?CJ(9%Snc6Pc`35#*)&)XiWC@Ifkgf$B=?H0T)?p@7%`F-vEUT4ms6Gcd1Y;mFDAjW!l8*o+ zLE{^&CH+&6?gGuMCEP=*s>*z%+QSX;(l0bHU;yopx_XGfSb_0CUnt<2=(jV!%cA0m zP~sW}R3Czn)d7;o_+Y@k_$bj9V;Bkjc7|j{sW19HOBNv>ZNVOHgqQwq1M|WBqxX+K z8)FUd!%}#HCrw=%fi^g8h_}TY-m9)Z0Rk!Za6~boXd9$}Dkb0HOEU5uaPIK3p{3;c z5`2OWKv-qI$`3ckOTXB_hPDBl*G10*^)F&+3hfk+IpL82fcOOj*mg_*Ux@En93uCigZha2Lhf4zYLq5WA&PFpDzsJ=s7 zCL7HJ{~IwI$cGxpWZl&b$bwZYLeT{x>F{))(ktEy1`{1E$sfU91~Ril!jy#uBso_Z zu=2x=@Y3IFU_O&Zqd~PqPh+s7glPB>7YQ$$YI{l`g9BV6mlOFRh50~>z~Et~tI4cy z7I{R#?xBT}Q0kZAdnQfxCFVo*Ol7`m4>!k4UuvBXAD|6ieYzI1jw7+@)5)A4%wz*l;1n zqbXkcdS)r+v&!;NrSuQV_p(K3T9s1^q#r)2uoN%o2>{^rfXa539)Sh>Y_=p=?P0LK#~R1?Bqj4| z0~>-l0}$@RYU4N}9|pY=i?TDo1)q$c@yqM9Mx=?Rups~i>IMK18AC<9X+!X#BZD(G zh(oEk@}ng+1!OO}O#&exys!m>mQg&80zmc9z#`^Z2Zkl% zomO@vYCjAo6jUG?j|+#8WJEAVHl+(6u&Ry3Z$gD@@g5FwYAOR(d$q-Ojp|uXf z8r-dD`w_;Vj>a=F{4by=9ocT~th4?EM4(uI9z7~}>hQc6cP_CKP-&4Pi(T6f8JlPM zqA;;26$xEAN@mwzwTGMIw7%cKh7nLH90qHGxd1FYNSqNnN)$H|*!iAK$9?rBD5JU* zHcSzX<4P<+Pm(yvOhOMprx!6CE=p1(^_S!$f_GBcu-d~7aayl8Frbm43!O>H7=3IB z27yqS5Fbo4VJIKL2awA(45;?QAQYJN4MZ!Uh$=-v3agxbfa@qsr>K=@?vlbj_r-0@ zE<*OOXmU34!&e)ak7<1nD}@nAd7U_rjw1@mOe$rlFsjaYNtvIw>JjLx{jdQJE4AP) znH~@@hMlm;;q*{bKr#g4D>^faeTat!?7UdIG+$Fc{6+&CIwBzG0`IVqA7c*#94LD1 zZ0S5knj&)DH9|qDjw<%BpWu>2v?~!!VJD*G6XJq-Z;*P>jAtmr;+mGn7))hJhCN)_ zunA7n36wiY16>SDe~({SXsm=bA17d(K9N zb%-`DNE zRQur!spZ@f87KiGGLMz4(IWtb3&E@bnBJ(NEm?%98>$vzwTBzwrEfMcpP72JKFB?o zn=9o`g#LicI6894$n+3?0H0aId}=@Jio~r9s!2_B_8s6cQn*E$hcE`DAVA&}53y(u zGeKFo{;ECP94~#VferK6=a6DkWq|hyb2*(t3Q+7Zd?)of#9vm|mj;rm+`|;4P-Kv< zpNlUcER^|4RKOutQ`E9;MpG^E!zK$@wFIj@+z>Cl+rWSzl|d;;>z3Wj9tOlhFOswY zJ|NH_pD>qHb!A7Q_QRYK3~8bz$3!7&TB7hv4TX)2o*+15aFn8?zHkxRA}=sEmTrWX zezSr3BHKVzQq=Wf9uVdtAWMEPH7(R~cx+_A*6_n~Botx?ha@8EF-#QlVUl9d=AoYY z)XV~yoX(QoCSY@QZ?oFN&GFK2HLxM9UhvB7Cnpj9reJ{}BQjDQEg6$y9<0?hV(C!r zhsknSc5?c$lZj=>j46hrOK%V(f`mpnX>o1eqtmb`mTribe!GDIQGX(v0-Xh!oP-Y8 z5sn0BOySOkO=5#8SfijINCHJ5V`peTdZJ#0)}!oU;U3ZWX@OOxhl)sYY`RQ-Slk~Ly%aq4tQ)EPa6`QG4;mOS3DIMU zDaFtrV-E`qHv}pJ{yej2OOmFnA!bDDT)Bq;7_ZP=NktesLzqip75Cwx5swl;wt6bUI1sh@P~7o7 zKG#R75pYK#p2STpL3J)!guF|Y0joXS2rvCN8ki4sWo&_(hej#KJM}Fxefky&wS*j? z8(32Ad&N}5HPn9C2>_Jav^6bHgdd6N$U?|WGNh;Q4wUt?#btfOuGJC>)gEq+m%iP= zh5)hbjG`MbGzkTv8v~q}s#H@zQYv8(PBM^#I`tO^JMjBM_Arct!MuMJ0tw;Tmpaj*bGyX-LJ9juNUy z)U+Up($?ggKqErnbSVifaU&vCsS!W5V{V?by zpXFTe^TgRB5K5~9%sELT)6_gT7fbqc2-Yi?V6}%E;-&Kj21J}V#S!yZXu{)%fq{pt z4T{rQN{)w=M}%`&H5fG2epsrr@HQ=0x(rveL{}AsS^-?9sMRFPlM$Hq%0sZ+!_Dy0 zdkxIzF|~|YQfLc$kdUK2?DHLcy0V zEtUL&ju4YEgn~N)xI(9ntZNq0&}cax zEQ&HB2LQ~C@y$75lE+Y8hDne}FI<1rcjx>wdIu$cIE#311UVEiggQc`ve1TXb(IZEKim{A z-DzS#hU%d&EjlkK!y}MPy-w8Y{2Y)jLvR3PtWi)9hMQs$f*WQ?5HBbUBk4P=%BJaJ6vTa^448gNcQLH01(>5cHx2Mx?e^9XN25sR3N5X~h7 zghj{c#7R#>oDmF6NB^TQJ@mPUTcEM0jIl}t zX}HjibLtARnF~8Mb;v(#U`#Y|a@HMHeM9;`rs#wEFtW*&$^R4K$gUAoOE*_>AO_R~ z*}*KsLg13A93>r*Xc}l;n9JnoB{pQfk?KH{&0N~B32?gKz<{Y6#K;iiM;N0f2?L$Z zoKCv|p%4*l#6s7Y8LE#&G$h`rCFi;YWC0x|2E;DQO3-1&vCW=_ z)n;zwkOvLS7r-TlV*^MPEkS~68Al`HiOlzQQ6+<(Ak?f?orxsTiuDI*8l)SFs1#>B_D_MdfLxqAci3wX+h6aH^T4qC9e5xf_?cs(FdDOsw z%={pxL2C%)5w&B6&QXS^i-sr^L#xm_0AR4jB2+tML_4C)c9EY-L|6-?uM89C+z4C* zfOEuz{UvA_4isf|rrN`efYWyxm=9Kq$&6dNN>sNv^Z0CEt|1l(@0k!8v_kZAIiB|)`Rc2w)H^25!6({~%#5QZg<5$aA1GGhtm zK!F%4ii9yKUKW9AwbuYny8^IRoP%I1!EBKeTNHvgD2NWB&x?v2dKXq|F_4Y+%5g6~Mz01|lniBcZZD;e`Bw$XikZW0GUx*@F`%Wc@K<}d5pepq8kmp%QtEO% zu@(qkib2>kNo1wqIU%_x3^`rHeCj?s5qZuyS;{)wS^K15gRUY0!yFBe4FTk! zJIX=9_*~H0@~|rLKd4wxW|02balU7C&1N(4A2a*;t46!AMHy=-;GGMib z8v&<(yNUT6bhHX>%aA$C%)B9&6IBnF<{aYWP~xQjv-0{=`(axKM=(H#34wwr2@&*& zeTa_?K6KIeU<~3i9yVnAMftGTxXJW84Q%K$K9?>D>6}mlXRMuA#lI)wolp933;ZZz6NEJBam2NF916%oS&nf3{z z3Ck}!1R)qG7h$!B8v&>P*#_pbWXxAid)N;oj7b>79>Q&>z8?dk$(foFu5kp;(Irc1 zA-JT(OxuvRBwBX#Hqlb>T*RT4fGz_|D%Z0w_g+z2@R(+1{a)gh?CEcPstQ5LitsmG9OAL9dE!vdYnoKE50kd!c_gStK;O2C&aTz|f;G+(ucn**o+`35!& z0o4n#Tc=e)xrqWOZFiz-1jq@~7+3?tY4trUBpHPpLHGyld6GEzjzSOsI2eY2JrGl( z5bmM^DeSR@HsqX9Ex~FJHv~@qeggx#7UR%G6pG}4GoC|_J&YA;JF+};QY~{0M!aykNjM1gYLix=rPg;S!0-Je*|)3^@c;2CVjQBjEHOG%#P3^F$sMeGYX} z5t!y8tOXZ>Y7@g;AW*L%jz>zNG#}`EYC8bJkcDB9Ba|m3M2Mnj*PwXrp$54mmqT$u z83$H-xH)k8XANu!2a$vd<4a=^SsFtax@ZgBm4u-BtuMT3Jnx@x+;ttkd9>4u-;jPGUfq18>Q|Pf`#N9|SVU)zUSOeI#Cy4CO5?JOoil zQyqfU9&QBK`r8f6hjM9<;uINxnDJx`hm$cNK+$sM+fvs`e32?ybq`CvpfFzoUK)vC z86zRUX~wT3LP||bq%>&}=M2xn`7AIWlgZSx=c+y2960?iHn1UecDhI+dWtqJ)e>s& zfee@OY|wnjdBAX6BOeLWei)8BBA+=-vqXfo;sR#O05Dr%)465QgkBuWa0aMhMx`Ha z3Y`9z8W@mREM?%jjHf2TrS-`9gshPa6X5KIz|SD{H5MVit5}4Y2?_>PC>#mv52bEl z(TTDmfv5~A=3OmLMu?~6H)e}6)gEqy)A~CN%on+og?YUUG7~KYAZKV#!uCyb)IpKY zM(TGRAHp(Hm=9bkI~5WlQarpPDm`dS18zr+o{4u6ek54j+oU+DuE$h+xH(SiUv6MS zG{g;}F?=FqOZIRvH%(5gnDM1KtJ7XXQ-%pZN*mI3L7WDtAfX>wa8BKa-V*u>8L2o3 z53t9}mY}C5fmM6BAx`V>HZWjLXM_=m2=I~@OTCWF7)dfIv2ygAm~|aRiaF|TLW~as zR$Yo-CX0~FoBk${Cc{914^kq-O_n$k=4sE{!*ClL`Qf7m=3^>e64PR*)opP)WvNA7 z8muLKaAv15V3Yx^s~>@Lgxz4plP*$oF7$~)0k<%MGJt(vjl-w$gVN)fkvbUt_mz9z?n7t@EmP7kHV?shPr1JIU`aO zG!%ToPf#8X#r+I~`@&d;aDm^LbtAHeOB*)nE&Xu=10o0!dnOPq`rp(`OiAdN#e|vy zr5XeEOC)pFScGan4Av_}SQ;P+X(Pvj9D=sY`y|@*0DB;|y0|$4Mn+wf5kHIp8~NdX zrGfdN$@#g2(a^4?oIvpy&>71S?g))Jk7n^2epq_o3O~&35;s8(fR}=Mg7qkX&VmUG zjxHsCOoZXHD3&IS#68WfziJOR_rw2c0~-eDk&uysU5*7O0}F?95F0``G8u%(sBGz4 zteTI^(RPCcY$O71Lv#jT1!0A{AU#2g{p&N`G)2^5i4AGSt87^9;f8+rPZ}671#4k5 z_C|6!;xsq2s8G|K69^wlItCbp)j|7Uv6PDtnQkE=(pzHaD=Qt{edd>fD)yvtVAFvS z%P(An3ost+;YN7rf31P}5`#049xmxxIMAmrXfswK$mE<|Xud!_1Gd`3&GFLzdIKApewI5ab!n7$Iih0L z33X`)O&JF;F5nMzF4wRjXQtvDOjym}vMFa}gfYZOoP%hR={6W`8R+5yCRt*`1sIQF z2{yub{2L7nXt<21a%uY*j3VR^q&X7tuy|yi*{~urSZfcf3kpb_!5hYX01m`k!IzU* z8bo49BQOI6hn(wT15(yjI+Dr{H^NK*y$0r^cIpFAzz^FpiyUKamB;=_>3B%BUhz%e)L2K9u+uQ%0zF2rFlFw2stVTPz)~$E8>TlPn@!;mmGqK%FL~4aR@fTOaEyD^GT|Tt^wtyLY&cO zRfs}7#k&ypIaL5?+N=AJIl^v?Dh+&whBFaCz=(`Th2Y36HRiT?bguxFEHz(XvqI5Np^_UE4=i0M?B^hjmHY7aNWOaJ`_21FT*k@nQ3lZ3i4yh`C@0cxgF;v&?N zGFXx%ZPj2<)UOnK7&tTv)5uS`3B(=;;dpRh=orQVaRSLo#bwDMh=`st8L9kmBfRv# z)4+VpjN%ZIN0FvCITe5MQBY*$68;$lJ5-0(FrV5FlktKp;s{I<&InkT0GUwO*O_=j zb)WAn)J_(yKZ@o`^Hs5QbG-Dw+rWkl@1uo8KEnJPTx24OYvAj_S~BT}A}dhwb@s5j zrodDdX#P@3Kn|31PzIX-qx3S+z2oI?>8`C%wUY%7U6b^2ZU(!z@r40f^sZqTl5&S8PSV1JeG;C?L=cq02+j4wY5#1X5p!ES@=V(=}9n87!cTr5P<^5HYiTMMsX& z8R&SRtqL%LQN7G@j?rXZvIt$Zx?tsp8{wt@(+1{asGgU)F!NpH4a6~0t%Kg7)2&0# zFHabmjsskE4~r6lA{9Zvh$#pFqB`r}s??BV8k>Hn;O z4dMOSI9@mpfz$;>fDJw|$0GX4smnm5b!a!##*{X+P@-p$iOe|0L%|m1PcHcg%8)6| zXhat5Wi|}d8mrYFZituu2Mr8pGZ9z@af$*N&xR5TMH%b~R|Yv58|+NbZrnu?Q(Ggv<#fkg-`@bch+#xnvL1pI0ryat}AdOaJE$%qKJEO^fmzXSvY6 zsIEp*he3?lbZ{r08%wgbC=_&IOQ@D$xrdwLrT@zY1~gDSWP%$!y#Uq<@bw<; z17DiZ3->VNKvf2;_HZMd)_>c;d|`f~}=af{988FEO@-NVgsTK`=W8xrJ#^hr6B zWUiFW;m#}umLP*~B*>=kvxXmbcu<86W2SE~rW`_E0>KBNTH)9t$RmS^Qq;~fMiDQu zAu@z28&-R`Ax`VRZ(u-BZZZi|A{T){#s&O>;&ea)>cXdkoQhFaUWDp`0yWi`VGy?N zp@bqx8Im35t24tTGIE=-R)9U07?A$5%7C(mAq_S1!++Mmd=xcvsE5qU5PCF9Ym}sc zpM%$@pNl4RLNRZ3^GSK%mS?y)I=81MCE*-XQ4A zQ~}Y-nY)MS$~(K3wd1%umb>LKS7pxNC85zGNfzs<(@?dLq98bI3X$*y2(!`sIX#8* zrW76+7!Ntd<{m~+sT)SP0rFvLSfB5}N{kHC}9DCV21 zjclh-lc~a(;J_HM&73jjb5PUbNR**La0^c!fhRAG`DlNs)?c-UoBQGaxq%I1rZ$6w zWKA&W5kE|*2DO)x3;`ivbjA=1xMF1+szbpTDK|ou2fVyreo>pOIur_ET=B)S9`b- zUiyD+U_QWYR)Prym?dR*c2?xF+e}|(jFW6J1#I5>n|{X1e3)9{hZ#76z7NqK7nA;< z@YfNCA~WV4foNiiDPOYCe4xfu>#y3w&GFKI-oS=bH!b983tE;ySfu?8E|N|zg=zT* zx~r?(a1M12dMkZqk@=w#O@Ek;9Lm4~T26qO(D5ipHH&P>`8l_yg&%IHFa5tYFd#Y! zAkNX^p+Um40WYWbD1uO4fD#}G43NKT7*M^3bB~Nid|q%y z2EdX=h$E?pjJrXn5>PDi7ie9W^y*Iekm=(=jzE~;bMs-=Uvs?lUo@~G)JZ`LivTGyHn9Qtm(4$Iz>}9Q2COLy3e_HN zgqQw5o0tzhHM+nIC4dD>7{eHqP=MjgXbnxcbf{6z4P#C|qnK|F#wf{6^n(QgM)FJ2 z&5MdGq>N%Cg^U<++(xIun3I>re6C33&gOEJA8wA9{=XX7kT4M9NDA3YMy3_=?XYer z88iKZ(j7=@nc}V9!zUlKu%Wsxn4pMfu<}H6ih}~-3uI7;48d7qLxxp)lE^Gvg5G?6 zY0klhc`;Qwkr*;L1|zx{g#okHpS^c<{wGK0TZ8cz zD3Ttv9vy!t50H$4qzz0?QVrI#Z2kiG52+QEiBO`vbJYiaZTx7I4BL08^8ER=QF*C{ zZ)d|!aV>6wA_Kut_9AT0M*NLbcfN4qh}-6sy?B**cXYs+I&N=TU?Qb9@ipI zKu3h$Hv|rxB!hfN&GBOZ)G~RtbK~icsV@6?+}?{v{k>LkRVSqiNY7GQiG>Y`t&FRCZK{o=wYeJDD8h-G;qPl)`ipopk8CIp(PZQGvI zyv~hJeNuJtN0WYg&>occOD)05QWVo%!Dr&TK{p6TjZw)txeTL+cp>M;lh3Fw_@(lK zdZ*pZ%F7xw_dyRJ_G%U=XT%*auCRW=W;4c`*{TEw-0jIvsxJO?8XXSX`S7c;M{oj!>X_ND`|ER^@saecc}Mry*1j8 zy856hLKWW!76LsWRH7n-1q{I$0csiF23Lm;0~)VjL*)CGTuJriU(9G zP?sF^C@6qlkn$=@?vX?r=f$Cp1W?mKiDMG0b1cViGZtWUV|RCLLCn05k1 znKy=_4cz) zHYoQ%;)OsO=mmiD;>zHqJ7LuW=NTDjaY z%umROFL;tK5X*2tl-7ZM4bYACg1n4`9<=K)H7FN1Axxy~Wl3_tdO7hy)uplD z@c86GVb4c;hm*mkrYeJ~1TiQT-HbWIOr=5*t+IOkDb+mC2dte~ zEFoa00F>w?i4+q#${3X{*F64^@{*ls)J^;4b_wWalgmO|h^7DF(|8Mkq)-qM^*(sP z#dIDnIr)(4l26Hz6?ODh7Imt(7L&fB9mOb8W`^J>!6b#K6zNu!#sMYRG!i)pHuw-4isjZ`(V>d&|@6&JV+q;PZQ-su%Gfc#fzMC1=W{5+B<0X z+BgOtgUld?0U?>O$QyzAV0Ck%GqeEVCYxhLMz-Sk>d&Yy_}B@bgl}Ww0XR2LDz}^- zoPc=N%o5rZTaroe#VVP6NOj3a2d&=S%F9vZHcbi;Ver0Ea@%h9am7MF0lLC@?R) z15<`fog1q@e)4Ow)<1ghsP&Ke-#=;n(;|fa{I%8>uC*Q>e}{qZ@bd_CP5dQ3RD3^l zT&m)c!BNAEE2#ytFOUkr!vb#b5sV~&1*?{=IS0CFG>pF2nf&mB z!>zsEouk%Q#@{GAgVa^*U6Znaw_^ocXgnsu{EA~XZ($a z9(rLwq@@jphn?)Z&*nYi$UNF_cMf;1M#J9oTJbl7_K&h1(>wU^c`fO6di|aLUVPs7 zFKFfeo_qe;7q6E$rCq6RO1o9vly?65m0Qngm#bUTxHaw8@vUhWt6SSDeno2!w9x_2 zk)>Lcvye4;QJMTTcUe8TRzJB`Kl#=R+wvGMzL2)>sGj9lemLq4pTBq~>$dyawd}*8 z_O@Y`e|bSu{m_{E!}O0+!`g`rJ zKI|Rr7-Hk<-{anJ*xTPRw;1HM|GXCWKGb;;yyu;`*XJ12`I~t!qEl)H6|Bp53~INAJBTEzLtr%kzeWedi#UF_|q5S zzP9~h_0MX--KSP!yJc(_?Rt`o`sH)J!QO6Rv;E@#i-(=qrTnc_JAbXm=j3OHS=5(Z z*NI~Cf>i5ui@)Z4k;}?&3=aB$8i@$9;dA%-no(Hea&(9-NYLxY`3#z6m)gXsMZ%Vn zzf`V{`}`$eOw&Fonmo{C!ujmsKduKYU=s=KXr z(mMHM6eCAbr^C{&_Vs=K=3dI8;q>D%NpUD=@TcI>2!}Fau)T8q?H(Rv)q@V@kHu1* z{)O{(K%?QRQq0i0-;dTygquY?HyZF{5_9s0%0ndbv-1)j%i|=S9=`W}f1X<-Nd|`6 zwTNS|3NYl4wbQG9Jc&SArqhSzeZJG`r@Kk%pnAH#{Bgyn)6T!Gzuh86x}d$JztoA6 z4<3})c`N&{dfq*fHR8e*pZEcJpBMM)*BSArPuH`(JZw=;Zx1D2ldYCb{(Z&g)Xu-A zzt)!Ir=48TuIa?MTK(@2%KCjfiw-6+KK6y?sC&OJ-TJ-GJ9?Kr`h9-%){mz=dOs!4_L)9<>lgekm5?H& ztvHr-R9Kds@Ig{485FLme(fy^Omtx=t4b%nyQh)Q$SGaq)|J<)bJY8MnP0`-Mjh?l z?Q1;u-4_2Q!Bb!B;zZ?<>c`*@Wi?uh%EU!G|E~USHYgqL1?t9KO4K8&)lx0TCinaC zbuH>kckhk_R`N&#@E!-!?UV58Zi_d1m$#fsvt=LfNUG)i-hO40sg&;QU++wfex=Ip z3-YnDdjH*LzisfJz<9PUKu=%txEOqiPf$wOd0|_A{^EoDBvHTD(O&A&z~Cem8e znZNt&e$?&^dpn8T##Su1G1DuWyo=)oi*Z3SEt7wQ_H)l`L%J5UvXWlaa~9mdPPf<1 zs@6hP>#twmymmoM(ze&{(ar~-Rkw01*S(;@-Qgd0KsSf#c;~y%c6)iR)9KySMtccs zZ2bka=y@maA!1?CY1pQw_2N#u*V^^MoR)cU5N=;-Nz8D#(s7^#FwB?6~MfeN-f zZDqK=Fv4S3bV|;Rzd6$=qyLumy8;zBYW?E)o5zhit?1louTK5^m&RY}_4mjRepJ+H z!0W!_eEy+_7JNp^Q`nE{c=bNYrh{}1UcGWl6HHc@gYxS2?_as3oj<;i{{0NpUw^l}HOsmQQz&A7%Roo!((aAwTLwg0#B8 zrP`h1njjnY+wyr{Vey6&>JF3MZTNd(?lq4Xu;i$vTC>_!Lhd*`s`@o3-~^yfS)|>DE(EJoQ9tI6N5a zY;TKQw~p6P*}vUB{`rC*-MxF4Prlzywpc^kN3CBTzf@nfAKl&BqYpKTu|Qv3Aj@$J zT;%qvw=QmXdV9U?{b+y(;m>tnnXf(&fY+}Sy!z`5`a6!XV}K|}pEm&BasCfl z&y64F*}+6e-}<ZS51JmmOM^sjdyewBX!v5-~Y_r!_27+MK{@^!R=+tiaQt-DX>+3|rq(V` zFwMA5`d!bFOyQk1x!b}~aGc7t}nW7Q?V{NQ1)f*5%KH9azWflBsa~4!AzM zA7>;UfdHuRz{in-c=h9(x}d#|%|;0)vUa5m_vHagS0-27&-#1ErR13xH2XB-g5-n8 z-=R&~dt?>m2gHS*_?0qVnZ24gKRWQ`{ak9bvmBcwKOAM9!>;z~-FCODzXei>pfl@i zX_Lkwsf;#ruk9{wR-EGy8-g?HOnQt0yrKPHn4V8YHQs{zEnrh5hopXWlZ$joetj@H zkN^aKjYHq6*8srHAuQ5ibh|#|r`K4u#J)_gHo`UD{$AlPKO}tH8NX0(Xg1UPv}bfV zehRqLR?_YX)@u6>r}K7sXm3}S*pgGelh$AV)%wa@SYG5{7yQ=FSYPYf^~JtcU#!dw zp^LpFYkR!2*40kjX?^Lhw4%Nk^mZ?nXT?p)g}=jOKc*8KB7rHePiDR_yj^gW7DE(} zm`5OF;_4=ssGM1K2}GZP>oT(!BCn8_MJ@srF_6mD;uPq;95THhf_ zc%=9SNe5=HHHun?<^BKGwboCrRpFO#IZq+?n573|vLy69{MzmtSC3l1%hewx=3>%G ziiW$Mi0HqAwigh0_zyrWnQnymb*7+1PNM=%bWaLO+7~6++ZIQE)cXBv-1%3J57ffk z5*D@oa8=0T`1OZWOsWULxeLWDnqp`@L3ROHOF)gq>$hPIFp>bV9cEF3fHnY!dN2x7 z_+RMjC!%L5`QeGr9mmSYe626PUngdjTPQA%JYb$X5KTf9E7@}%iv2#2V;B)ufDA5d z?gC@1__XRv9{-?nD8u$T+}S_i zgpdV@><~y|rkiEJ^Wj7S_GfeGFm*XCEcgj|aktecR2O@qGf6~>OA=KIsf?Q{sL~lE zia3WJ7Mng}eGD16%y(no>CdSy{N>|cC?m+?^33B!KbdFdJc4NAidHQ$C`dNMV22Tw zLoiA%ulTg;OTKpcOMuH3--8k}>JNwtr2?&X&?5mu3@ZXcDr#sZ{5+41cW$h{falmddFqp@i$7LXw2SK^HkpPNx?Mh)K$aJ( z2F&)hnJJ1Y1hbo1Ww{vf_(Q5oe!aTnEPT265*yJ)#0{WFqFf9TUi9@*yJAVRq4N}V zfUwxmi!P)3+Q(~TP5CXz(ZnWH6JX&&HGv)nh@XAU+Ag>dNb$&{OnvI)Mb8AUZaaui zLU1v1DAKT$WaJnUSP&v%NWexhgctdVM6APaRGB0i#`i|o&m8hDuNc3Q1||Vv`+!C=b*q>gOJ~=!A^A;Rx{sR zEct`;2v=%=^nHjme{ifweo$bNK1nS418uEO4y*p)nC&dE><`YtaWlukg z991K(9z2801C%bah!Vi`;61()aQYc}_LnEv|BsCe@Zc?wGv^9CI3}o(DswzWReF?$ zWeH?ig-h_@J^dVyvFzz*J;oBQ!GmX+d9GubX&!LbQEv;S>-da3`^I$~SAQ$K?`*02 zli)f$IH$4ix&?O$6hgpp=@sU5zy)Y=| z+|;73)%whb7gr@W2=BP&*&Lt1CmNQE?(F!Cp4A=Na3%^G#fCFcu`xEBiBEtt@q?=q z#MD`FCXPW5XUv$$?GVA~%w&Kjv(*hdM&MJ_sAc{XbMFn*IiXQ79iqa3e##gV40C0& z3;-V(B2E@K0qT%InE^nxRV#Ai$uqDcIIMbB) zW17z?&I6>G4O>Dny=sd0fQjt;fh`e3^(Q|SdV~S{#LO7U6!;la4Vl)LnouEScGoA) zmax68(6g)nzocSIR6h<2cFCEm`!mqQgpadP_ur`dAJ1{96@fPD{u_1wjk-VBpL!U? zr+nzaSui42qm|8RxXtNy&GckX^B_jX+d%BMcaex0k`Mjg|o>1lY-{UEd-cQN1eWs7z`ds=X5byWTGXIzn z?f1`vf0T&zMo&3i{U{LYD^*97i1ZqDJblUIg32mz^#|lhR>P{F`NP}`HvPCJwo&(A zRi%8R?!Qs@XN1m1-JfAJNB5Vy|8&FojIrvb?Zjyugl3kfL0}7v%r(L!2O(yrfrauU zV0ACTA|g5*j6ZEyb=OHz_IDG@j2z1ZC?`sxUK(3@>gRD-KlXgAy3M?Z#aQ+GRseWv zS=~oy^+Mg>G&X4U4O*RXGP8R88?^dH-GBZZg8IOoK+R90)kDh&{K!X|Kk*SVHxplH zRD!REuI(dapXEVj%v@rFRzE|udI8OI0^2|Oqks4i6H54xQs&=}GutgF1ukH9#sP$S z6az^_vfT6IIJI3Po(o%-FL4~hLe+c?*!pVN$2qX|2f@p4fa@FJ`UbeZ0j_@hz4-h*os9N=w3qF)885|*v*)!b1&xE=fWPc@l|LM`f295t12dTxrucnOjVB0cPOjzp7Gi8ou zk};-9es^@hU!vmP)!vAh*{PY%v{XXwP zt0sZTKxS^4TSWb0$k^3_FkIg5pcu-E#-DBQOozohP@xmgJ~kJT$yCK$TvKuc@Y*l zqwCU9BFuRH8+8r`tbO?F5@BGQ>hn%b@cHCr_R(-IzHyrl%cZzbBc`)QmnLV3} zC8}-Px)CrS!18T@>y`KmoLQJa!-@Wnj?dz}HzO{S(1}0^; zYqr;8wy;DPMZ`#Sv9av>VZgI5Ub?b-aresgYqu|5zqWhx`qkUl-hAVwmv3tN#+>(J z&Wo3Jue^0-_g(Gg%eUUVx_gVodbgFaM9E&XyHUT(@b)5=kqOu3`0KmO#V$v{Z7j{={XVZy+soBy1w}8%eQY{y!NV?n}igTcloEdz_|w3;;hr-w@6;8DV6n? zVS9h_rX=6q9QI8P``ec)g#?_PPMHgd6iH%6Z5 zRyTH=b=Y$I>h()SI9RRbPLEJqO1K!CvRfT$Zh!)Wn#r!1mBglrAnx!?K?$9 zb7S%;VfM3I;4i&=ad+C>F>R%dsn62Xmv3HqYkmZt_N91^#e2meBEiQ&mTp|*y|~88 z(u(MNW975+jg^(>N8V~GBmmY%#1Qlmj8hy~Kq&w6gUJ--Y5*;;SE z^21SY_N&9qB!J(5Zo=E)Z6oVwrK?_RXdPk-y~%QtVns})_a>o;+KyV~XJZ%g`USoOPI z_v_bx^pEdxuUxxy<+50L_qulRCM}i1-p9Z%b=or5()aVD-ne=FrHe0JeObG7@y%OO z=Q55Fe4nDnyuSMyZJEFPoxiIYZoOjhdq=IWzy7(_H(r0D^-W=mqG=sFhLfdNsz>@0d93eJ>O8zH`Mb8yi+sk`L9l)7~jZ-{hs#vyPQEqL9#?{ z7RV}rZXUJHm`EPFc?gf3i7%dM=MlT!bmGu;bJGgr94@(Mg>D*pHM{OpMkG&tCk^v3 z^+MlwJP71|%%~MK^g}=O;MmuXeTqoVoE-V@u3_vr;SRJl!!UkO|L&6=kgy;PZqOn; zYVC}B_d4_pINcx{4z{me|NfOrJ3BKo)8^0$>ihU)XPBY1Z||Dcj$`kb;Ys@dPA87r zzeH$^ecn4dKYq+G-5tX)kLo{JM_I*f|Kh>kkiq z@{{^gj}YMRm$x~7VlV5}7l~@>eKP6{NB!bOKazFz(V+h1;|Bz+azpZkPi$D>8&){$ zQ5!+Z8En;SHURR{&reS-TmoRE|-VC$y+Lp)E)wRgr ztMLivkikE8Pkox%{pI&-pQa~;Pdh5IG1tp;Cy4YgH-#hVnR@Jdp&mmY4D!%(5|80N z=f;Xp|C(xi(FZubQS!lIaq+~%_r_7I`dIH9bG` zaw9Z!*G~}_38O@h$O`n#x5LN@EHge&(6byCsk@Dgfzk zsTiEbhQTR>)~%@;=7z!9P4(5;_LDWXVQ}i7CZ^oV%)G-;5?~>ccv%$ z#K;>4=LxyNkH*Lw2It4%HYZDZ!{D3}d|I)bac_~z#N-SE&e$t+Zl5EHVn>fG4fnl@wuj6w5?AQRyPdJd$I8SOjKRK;QTxc&L=kvPOat( z4YU@AVn0iZ82~5)7G$bws(}c>#-nsE+b}pc49<^}!O4W6GiGoGnHePxV}Nrg+GdzW zUX+9ul+Kuc8ny{lz)li7tvN@ZG6rWJ`LS&Q{PtbP$$4rkaDCXo zyOzD<_&fHgxwW4xgL5*<@{?w88ijpad&k-^I5!MVq1bNb`feDULmiTIx8TogCGFnU zUhke6oMvd|d62q#0##6VGRM&aD+%;Gj0`Jhw66i3r(#-f7@UriG3?m%;A5dJ)#5Mdv)9A$KrXK6h%lAA` z(QJjjw;}0RNVXq3k~CP&lD=GeZ+zfjIkEnZ)q zxk%AKOim*!(H%Dkk)$$w-DI-3nRrfY*#%Ge%d?+Wy~MAb{x!YgLmP%=c&3>#YF=oV zsgIsOXu{XzA8Bqzfh~;mb7S=dRA2S2nXfwNb=nEvkR33RQ)Z`DPiQ%D;2C<52QEx( z*U=*v7N`YhG_b79^pk?yy3+MjH}WOaCi*?S{PyB213S%J=&iaH<&N$cd9HH<0X9xD z(+RWKPm8ZS^-0ymYsM{G;lU&6TCpFvArpDYpov35mTiRA8D?>eD2da+NH{Kev>=3_ zZw9fRM8&vbCuNbRHc^Y21+kU7QRG+SioewD4F?BV($3o%3;)USxvRYNE)!$TK8bXleQXjvj~GthI2W?7%{uifDQ2n?c^k^I~;4A#gq;UawMxe+yi)!Yfw$Ha}y?7WgUv%o)+T_y0axEr!<`}M+ zV+%7@Ftfdu3}NXe3?l3I_6sG>S6;euLA%0K(r%9r-eSg6R;4T#xU+JAD5mU- z1Ph{f4^uMz+@xe0gkg~4NA=jYQ9|HU!K;QD1Z=}eVkfa}v)K91$P20T8T4MRGYYu) zzN6MJj-R>2&uTp)p1!^psrr1W*WZh}?H?5aMP;=0%lPv$D4V=YcgNy=^0qwRGe>U|wZu6~+)dJ9dMY|+RK)X~f0qtV71kfM5 zal8n$H>yRTy)v~3v`h6O;J3?Vu&B0mQpxGBEL`GM%>QJRB-vnaHM^4)x=oK3#oeS% z3BFcsk=tmjCjEAtr7t0Bu`}MO8HG+2`GKh$7UE|0&(BqgIRj*(_oLgz@ZDZlZvPAB zmRbMSYE{K)HLXWc?P4Py)k<1VPAt@BneU9ZYU3<4x%_bJeMG?O8~JK|8SE@)*kHFO zSJUgOtz_!@VyC6tjQT2z?`ih+KUo>E6%AT)JLfHvl4a~UR4xtAk1XHM^1yLD$9DY4 zPn{&g6FKQbcW;vY_Tu-mWO%!@(RWM{e+hBmUKB|t;NZ9%Kh(`2B3!c2-f^S)VJ4S2 zC4uBxeqiRQ?wTZb4#AHeCaI;nwi_8y9($fWk-_`Ss&XOkHhp{!j)?HTeEO<|i$=K5ax>4)&dl8y*Eva^=U#d?Py6Pj-u`~1-I53rQ>EHl z5i@uP9MAGTe)b0~Qn=M(l{tCzn=7q!#euiYwAF!Rt-oHL-Mbt+-xZzYtJg1HR%Xk} z#}3G>kH(kp`7W5IJKFCKw)!cV@E?!Ah65$$E?n<6fA?!2?&DCtjr%3FzImDGt4gg+ zdM9aS68gC)EI9$8UXW&y9ykH2Ekxl-zVwyJz5jI1R~A|J<9y>iy((q4-SAamjfSs^ zyz6NEa^qK3oEp5VFHgU#@-NF5_3-zRX`j5Q)MGz6r~p|}!ah$dPmfV2mJpt^FpCV& zo~}%(R~fhdQ`Hw1ujz~OefRX9KCh~ZymikODz=nZqT!1od_9XjRqUNV9zQ+(o~HNH zJ8xW_yd^*9oHGLpkCdV$O@mHHu*@dLcAO|PGs{RxNfsZ00r&k=#n+X4iEq27ck~6- zJ8HO>u)^F|RMe)*($wSaZq;*^oDyGenMf8Q2^FJ~m*RzEClm*qW}!`DPUbIJ+tjCy zlYkawlW4yB)XIr%lA?W^#+h!!0q+S>Km2FP?L?7fgqe#B9PjDzpS8X?UL&zRH=Pb$ zr)!{H#?LoRbuDAd!R1;w-7?iBTy=GmR2R9~5FOdAz&8n{#AvTAOLfbi-^p}5DS^p! zmP@KrbUEr2_nmKk?xBZNS#DpMmQj0nM@PuHRp&7eP%2#>Op_MoN0mzd0_#X>aa40I zru)#f2Sc&~w&tfYxt>`NGs(3{;u<=RY0{BM(Ns*5*osoq%uR=^Ityqtdl_=~^@^Hg z#wU|&`WUX0ZE`Hv#2=OPG+H@0?xF~jW%C%vLrlw=%s6TtePN>#ed@67=i#pPr$a3n^ z_m*6*7B8Jqay?n`O_S^Dv85Hgej;#u7x$W68vs0*FcDLtOzGjpKJBL5_DJ4z4eQcy6X}kC2x_(tu8`e**kME*>Rcj{Klod^~kA&h!MCHoL zD57~$pu3KdSyTso)0NX=fZ}}^hkl;>h5@u;*?yAyUOl;9^&Oo_a(!%^;vL<0$@R+8&cJa} zI{;H)L>ZWZOt1?8vvu3gQY(lJGk2&`uA5vx_coPy>ghD5DnTlbWnk>^Xn2Z z=I%12#R+yScgp~NWEVw=pR2G81DX=O{y-YRU%xT=mKra5tN!WNUw@RI>%)_tE3ueo zdrqbkq0xMZ!bp#kEYrmzF8FQJ$XK7}#+T?3WP3E259`Kj(jFd4_x1RZ^t+`!$mHpw zmsTkAciQfS6@GF2>c#pxb(3~myTp|wpPjnxZEa%Pi*qbG+s}RH|M~nw56xWv{Pf#- zZjzrXzLe>~RNnR08Sv`Nb=1UMlI~#CANt9;$^tE_C zT4N)zjQlkp>;ksnUh_7Phbb6<;w~t<>_=UY4OJ0_$(UW4+CG?BriEF`9bWX&ZuJu8 z8x>#oW)SltME@K0nmO2O;gnjVc%m^_P6W( zxb0vC!4jIb>pJWsD7R^MHqa95SEXwPWEIE&=~aPdYszt{rFpgF8S7u_AR!^;a;!%tqa<>fCTiJ zgGYOMz)ybjH-D4iKLi$Lc)>BYY&UrC!im3;h(i9#54Qr(x8;`M9#`J4CNn+$B5 zQ_Ha}BV&GIq`L-jm}6Ve-uwcV-a zCFe1xoMY)(E+~fHqc373S2HcJJY2-H#3i+s8rlLA0}TI;2-K98M+-Vn%yXsC)Q?86&2N znjoE|qsYd|rI_Hb3tihZV<6pWe44Is^4gfumsj-D@r)UtdU?=qOPn**F5bAZmIamN zp1ihT9YUJZUg+H)T-ty0hjB7^^WggH`TPEM>7lmis|~m7Pi)_K^|iONxQrF5P+|L( zERrdaw+KwL{`Oqf$jRp}Y&t;}J@#tWI{|=j-9RY50j+f#(6Y}_6oX#Ty);OOAZ(M! zVe#s848hFLuhATT~KdD744hqM1i^AqyLe8oOgR=7S{YB;{Z_l>V(f+}< z>EhWa@#r!H7~|q3;{=KfR6HIa_I%4`(A>(lqCoKN@n4%hTTYq(133->V7)$d=GsKM zAru`wWu_Oax!*LY2jeDtr0m*dbSOmyFd7YW`J4yzY=I_(UT(q3XSEN!LNR6H!N zX`00L@a=5K9(fc}O&q~J0!YQ#PR2!RQ|I^(bw)$xOuh4Ex~5dhs!yCm2vv-@a+ zGJ|epM^yeYfy*+h)1=(bDg&BI-wi?=eHppr6VsnlUHI!|K|~*byQ3;cy+eN=J^>|| z;(KB{wBp1!NEUM$F-fgD@?B^r4hZ8sPOPx3B`&&*>TA!P{MzZSbiq>-mnSeJ9S&py z2q-!+j|T0}b6Ab3!AX8@Jns@GzwRu?`vG)|tSHKKPjU~(XG_N+l}=LF#P@-K6Kt+u z1Ag*WuX{+Dw-fb0kSgzAn=ptbS@eF?KNLNSQ}td_;b7M^b}VDZu(mA6u_Sye@l^OH z#gB`6?=$;@gOV?_pY`=B=Fu(O!ZYJ{->AOo1oNh(mhju4m5Z{RcCp(Pa?s683VGTq z?^>pIzGQF|q$F*0Kv+Qe%icDPZ6Pc_CuE(6C>%dDDICWkCrxh0I+Q04M;yPD)XD5z z8vpoT{=ay^Un!vEQYfzNAPwoSl++*!VD&ApMbPngOsEe;ygplQNvUbI8$DfWdghH= zH)ahdWnIb!*;pba19rYxRP>pd7P|&zru=FuNa;q+Wd~!7>vv#h^l|9A1 zaSuJ#L6l7@J0}@3!f%n7xqhP4<*DZue^0tSbNv&Qriwum=*+XMSWG7?OXrmLU;pk$ zShT5$G2bh>BhM~*PN~2Z!EyBz4@%ioXb;*`uo8Gns-q!a`NUkqdS`T?%;$#MOsr^XkqOLOS5G>0k}El2zJ z%Me7n(eLf`qy2$){>@vLuYVtB^7Qzt^(Oq@Xpr{apZ1N_@vv)|J4Uc$2U`wvg)I*H z+BXWVHV|5^YwcLpmhY3V6u#zfR!ua)4Of{C&8}>(FRjXUSEt#cAHcSxY~A7iBWSkA zjobPY$E0u&%@COQN1#WvirtiK{+W0FKbnjMEp{**rP81iK303LaG2$n@^{sj@+ax= zJoSXee{W2EbKRG{JYk?~=WpD&{M?pyh2|F&UvZY&UJoyQH!9j_6&>=hyjH(G_yEjv z(ef=?Pu+|=pi4z>PN?n7%xOh;+BAgAuGwfv5ubkCXn<|XOH4Np`&pDS6i|!qL|7*V zj7;NBT2sfy*b>O>P%~*!6-_pNxto?(dMQdiD22?66(D@Es>OILB#$MIdzE~$YSkTr zicY9f56UY^HKKSN^8)>E4U5nt6I3?OQ8WTgfAYbk0}+`=s*%x$q?H3rURil9oG$n?be9e&*AA?EWQ%#M~4nMAx{aVHZ(e_lNX1qE4@VNak8i*Z4m7XT$?|$Fi+g$ z7A&xSTkJQG3zY`L8kC&Mds5ru0>7MeMwIIJv{EypXov5&2N*IPCBtJ=r~F+TB2`zG zhfo;k>8ZZesxFyn6?-2`4r1Ok(`U*x-7>oBze}xv3R@ zd_>F({>I;}ePlnnyS3M*dl}Q!?iUo^?y%@gy?X27HZ1+#_I@O2jO{85QFbX^;>I1@ z+44*W$&sa@<7y9hI&@5Lm92bvoj1zec;(cAaPlnp&FK#8d-Z3I4RxVd)x|+nyeZnV z6fn;=4*ec)i;^Ymd*91k+vDu_sbCUe+aXD`%MnWlhq_)GBRWK!n#oSfeJ3M{HSLc_ z-S8_?=S5IPHfouA)=}FNU}~~xbg7pL8}_}U@uLQBnsB`)H=pXCK1^T0sXsgwo_>vI zbacZLSqFo}O#WN{+T$c~dn0fGQtx+u5-X?#xYc^;lZe&QI~zV`Zhkk*!!32b46ZKePVD#6@BgpGV1i@?Bv9W`H*hRu55go)^gO22VkZ=~ zjx`J>mpIwcwGlp}a37(Rg0K(}a&iK$ri1%;5p!)0@D4>2!Zh_kDYO(yB7UnP4J0tD2 ziw=T=6v!L)U^E7?@92qC;|xTj z61NcjQhxqq5wNVGex>@NQ;g+xg=jbNo`^+~2%vx$#3|Lab7R%V zRbTUT^)+?)S$s(k!MOh>fCtt!;8Lx2)I9L%jt`~ zfDmUWM_{U4NEJD_9wfc^3W}zVpMv`oA*AE4IR5aWuYipNkWgS-e1)9^p=Yq3&44XS z)tS<)=ZlVzV+4keDn>%0bNm&@A3pgN1wP>nQcso##Gr&`T`sVWTq=o{!^X2?Cr?tB zHY(X&k$OH;!2fi~aL{oA0W+oUH2-H$ji0)DkyJu*R7p`K|NMnXomLWntxlBSr)0g) zh&!R|M4IVrxuR0XsZnR41|lB?B9}ZBEEBO3Rd%u4H#^Y*wRHfqNH+DRYP5z)*!Il$ z9~Rl8d@Yy*{A(_$$3QDSP-HVzQCC9v!ig5igk)niBbSf&m#V z(^>v~zsM&hgwsbSIRWxpp&J3Mc8m4v(b9-Rwq<~@8f2J|b6 zXOY72*A&k6lkP zIhz`gN~ewJ5q%tu{dK;$=Dfj@TuY=0YFlmq{MN0+A%p}Lqz4HQ1|niqV$rDfCEA`O zN6Hr?x4RyXbk!H41QxFULhgw=dg6r?)X@{lg;Rm1%Kt&rC{?pcP~0D@l#x_YOh)1Y z=(Ix8D*oY!sxmZ0B5Kz)L04y>@_4~Z-bVrORA@hy@Shnerd8jD5{`IfomJX^AUgdz zdOs+(J+H(P@|TD&f%b@G^AsGg8Db^GL52zYDq5Q%J1h7K&H#_-VnV zRo{dXnYjMGSV{w}^uND=?o^R*S|JdJgb>aNOrRnHk&QrZ>uG3{sQYx|fH#m6lpi>m zWR^+)BSmsl=HR9qgS`Udm6LfpDUC{Du0!gCd7BX*Gk-=dR)0iwxi2JnnQeoAPE(>} zoh#5#=IjE;N>^DFvOt(8W(QWC&vRB-g?^=NcgPzK*$ZvZ&m$CkT_TKJE zj`K?M;|%x-vPDr6hSF-rs-Ywjh(UE%X4Xemi{uCd_yG+8LPU$Aq?NJx+1+AwSF5WV zP;+*|v$i)p8_^qf*w_nuFYNzdZ+-0>UpT`5f+NP^uy6ba_|CuQyqQ^9)!E(EU<1-< z!H`Ixs`CAQ-+a$=p7R`T1-c4Ey*Li?m|2A%=ALLO?0E+|I4hmo1BA91bWMOp28)V| zK5FTmB+ddvkvlyru6m}iKt~9(0yzQ@x`LU(T+mnJ?DhyCN``%pqa5WnDJNe#e7<~U zw!rhCU_sOCg~-OWJtm7jp*(9A+sL`op~rE zBMsyY+-;`Cq`kh6EieD^XJ}ZhVS`_@`j2{hT1b?(M$!H@a<5J>`Fa%%dVRdT4Oq~6 zki|qJBG9Q|Nq*(Ll@&fv6g~CH-?4zr0vFf;r%XKloNR_e z)LpjJa3A01cz?oU&g~4^AS~gyeq1d=L*)jOW#!^ox3aBR6Jsu5qNEQL?D+u4UTcrI z#nHi40FjZoP+iRAgKRWvr{iQ_fCFvQ{aD?#ouZ;m$Bh`-!b2&N+MiZv1lL3_>c?;y zhHwwL;v=mpi4qSP1sH2xsOq+fzE+|UZczw`_*w}>xc)U^5Qt3|&W&OWF0W}dU1=#W z^S9+2?v%jHY`cibj8>vf6_e=-{GosS-rDCbCbQ#rYcZMg-#2I4fY zSuZwN^JvH$+I=^QRWC|mebu)iq;>>=3T)G(@n2{$g{t!ain^5uf7- z;k}AzH;;^5E*GJhmGjl4D@Teyf@fF-$Ke^@YAUvbM*g5cjW4+x~GkmDtBmn`0jfjqc{TyZ>)dlucfg`iX2A;Px$A#5S!dQtZ5T+dVkcmJdy9XQ@ zM`UX#i#Qh9`1aiScw;)w|MbC)X`-78jjZqo#+i5IC+?c%!+%4Z|>SsOFmN1O% zI%yBg-mlz6_w{4$4|ani&7_wQs@G1qMsb5fcP2z>o4JJvNkXAO^ha)R#}_hNrFl!w z!GV(_5~7eVfHcLPq#0gZWrjft0B4*JcO=FTc;eha(r$E?@yhs8Z!NtxQ|=&{w}NHm z=XBh`&SYbpd;v=^!F7)RT+R=11}%5YCVCL?ZvY4R7do-@mrMWapZ|x8c9$#p5@i+y zyBF~u+#ea|iu+2YD-iq#(I2=sMcYdkv->E9SBweWq~5S5$n7(2!W+6piSbeTUOpc0 zZ%)*nrHfOBkjk9FjqQGQeY}f%(0Oq#e|+Q4-RtlR%{5e%d3EWck@7}R|72ltzq)zr z&b8}nt;=F8ZBIlfyfp?Jw{}7zDX5&P@7hS(H+H*Sx;U+hAFT;b*M05ERd|S`+)&#! zde$nONfWLMy0vnFd@ye9aN*_l20>-%qJ|;g+$EaSKIJDlS_HZ<;_GAVh8-~zy|BYY z@WA|05e&CYvd|ceemM%h{M5@`8HlVjDN}hWnO+bQmbA61K3sNd$Qotk-`7A3# zImXK(ue$n{EUOlrDWR2b+fX~z z=)R_dGv%Zj^VRlm$(Gd=vv-ws2ana>2K(1Fx>ZXY)S8|!c$cfii;7V3TPvjMrTSn@ z+u8P<*bK%1-fBi$kloRI!m3UX+$l%4m5{H3S!Z=98jWwT?##)|%@Om}hHa8@4v{^E zmBR8V2(V-kTK?&B>+*XU_TJ5#PPggStvfeckYX7$XC0z!v%ZZ9yqU0|I3;8rk7oMK z#wph2268uhDDl8NBP2;;t&zB-S6ieo;=CU%T`U=}l%0wbrUzX;BDZO!V0N-%q`HB( z-00AB!PajvOw1sCaVMP7g*Ugiv~#-*qctF%1pHHfo|m06-=oL^$@UcTLW z2j_k`6|ky5T3eRWm1vI)!>i7`w$d2if^TgGJ|{DYIWV40udLg@vb=P$z7~t=g^=!O ztnOLs3?y$@$i@$zPJ;VJr(L={Z@XfY*df(g zwXPQx2dY@_Lt8D=jj2=Doj&$!H(etZsasGS8lOzhJsmkYjT}ELUtDxW5BX)h@waVUD-`n6^ zVV{rPd!4rd+k2PO)+(kR)YM$}rU&cN#og@wn4^+=$#sSy<6zw069~lb>64VWisQ{T zkh&IUdk;9hTb^A6{H2Tb3%7#s=WbL-@$4~HEoERcB2hSo+_hkD%*kQreKvV(=Jbq! z*~YtH*esHIX*@>otXzfl1AS6KPzF$@0EfNt_Fb8J<^89 zM8W?(5PY6;-`&OMq{xU09-HM3;c_IvxeM_J^#sHOL>odI5Vzkj2?*IvgQ((&RYlAp zY)_i|?(h&2loBj5<-QNe4nEI)$2Z~;3Z$UN47W)dlGzFRD|!(y<+F@rG#QNC%7u+u zLCJlW!+|`g9$W-Kmx}v-wzCup`(lvNG2EL|DC|{_=P2x?6)o|SXw)XSa+BB<{7Qzs zC4*s?EWil>P>S~yg#*%(qL`b)$xi$XGEB$P-5g)YEcWK$zE?1c?MkM1xz*Fn@QC_o z7)2;cFE!OJy~#_%zP@0lB=1;b4rqc-Pq(z?FyxMOj8Nz$i9N zllo&##eQS#VpiKzE7qD1+YY6gA==HUBTYFvL+DYx3<5}p zP<42MY^EH_0iq)j=wtu`!e+GoSW~gzD6W6=148slk`nTP(h9jp$;$-y2NHd|?+*fa z&>?pS{LTzW)ALOg{kfT;V4tOF$|zcwkL$w z$7JsKV$zl^&_*Jy09H`m23%|N8rj>JN^J{={(sAubm=pJYi?sEN&cBIYdQD#FkWOX zp~nTf3E)wdh|Q<4X1?Mx{Tc9UjPX%esB72}R-$6iQ{@0AYTs0m@1QV_b$^{>3-eNT z*|FNkWcUto;9NDibY!XD zPQQJ%wVe?(8IN}{4O2>1%ryV8UzV){>@xhls?XVL?nhBAQxG_NOpj8)PGMWF0W!4j z2tmcJ``CrNI530@3z07d7tR&(B`yY@FMI(%$A0CB*?Nkfe1HWx-z-O#Y1uF2DJW)t z3XKTGGVH3-4rgje@k>^FVFT|0Gi1B`cb}}Z{P%wJ%8Fe~QTnNny|T7z zMK7#O?-s(sKW76!6|#RSWPdgx`+s-g8CY@r^B^G2L5b5lp`GEI^wLr(`4(inpvONcXzVTPgr;d@~iB7sxzMxG?HRA}E2 z)~<;5A9y(;f;oh~BqaKrG^AWVL!=-5tl#knZH28;Nq@}{nj}JR(cma6cwMB0lxZb^ zI&mDq=?ocO8bY~VDkt%v3gh~xqT%)U(5MOxnFUl3>5SoDqZi3Cgf$-%pFUHmDbe3iL!}Qc1gi7>!+&n)P#}tLnm^d#qLbMeCid^obu#@d%JYPPhnU%9GMQ1h%F;Ip6(t8glXd1MQ;yE*BrvNU zfn4mZWODyBjp^!`E{(bE7k2>6BH*GdMlQVzs@+ERde}yNn9x|^ zf$<#Fdu02e8FeIDX}bNc*wkUay?^)9n-FOV5$V_bzboQH!vfZM865>by0XQ=3rXPYW`sf1n} zT#UYY)FE>aE(8e50CXtq#3{Ne5}NOIl3++q7aCoEtf|`}1S(mXS>*N7J}6xn12}it$smger*uPv`T^~^ zBO~}j=vnbdQ*kel?qdhM!wMYshWW7H<7JmXtww#5gfilv@<0HP`1n;%3gcAaBtgMj*{d(vii4 zR}jK58kdHrn<{x8IvQx8H9p2|kShxc8v=cuH0=Xj^NtOH;?o`jo+Z}!>Y2s@4YDlS zN~UXYeCWaCr)I2sgczj(=V@n<4-yt1;bUs+^W`&51wLosp*1i{(KGES`vWg~i1)0H zh`>LlGEGASsSr}JHBmm&RNPA(zYZ*ReMWW#Du2+g0CR z)E}EI_JrU+c3DU)069;|?5(iEm}Q1f)Q`FZDaL7td(2va5t*|^STO;*Nhsf=s!AAW zy92v{1Y$i8>A|xH|1JH5%gP>XSlu4Dv%Grvz1c9o1pIiMCz7&UA2$m8^jCX55|WWq zb4X80sJ@E?AkMzE4k8I=Z0{7_+hdBV|97YsVuR zc$LV$5pq8U;};YvL4?SH@~epyYS}$iKmO&E)G3Np3*I=GpS8(i*NwbYucwFzqXcdN zf*xVd(fwT*(aX99v_vVUQSL#<{U-&;R6^s?tLnc)`3u>W_@=PND#wTz; z#ddZ?Tn!nrt%dj#fv|>@KRYAa${|MxFz;^?=2##w5hN*r8y>s`T);zKoOT?%s;wi5 zregCbD)QCR5mGe1DJ&9MrXL>um*rLLl<-FuvNU&!7|7wuaJa%GjFp$Ns6s)IH%F}H zF{ubGJtac3ghHP3v&M)>^k4l|uSeL&01nlu`cR9F)Om+{|-DYL|e;m=c6D^kadF4(=ipLD@Q7r zfelrKdmU7Pmb1D}f7V=Z*`7bBNXXfc(4(VnUHK!5g(Op8?q?_mk&s>YGvy3`G1<*HVg~jA95Wf2W2}%Bbm%UUdR==1D~eSSvxis@|E(qFO^Ei zPO0?!hd=#z3<UTt0L6n-45`)xY@%fkcblMvp=KJ~{iz^%XRpYGc_~82`h=cORjCcLAC# zpH=D!)f!1{Av_Yw)Q!55=p~y|jyx_jEY=GWXD3gSwfbyQPm4}ZBZl|L)ALA*PczfQ zP&_>R>#s09XB2+wA(`Au1rG<>M5GVG`r>Hvy&OH}D37u6PMsYZeS8YamyQTOEjl-i z5Z#?e7@M!4|1>i>81`Rn@0>*jYS4uWmoXm@A30x%+g576UK?)*bK?W6DxJuQ#~Z3R zM}XB6WS|zEmkUiP`5t-CEUE_eQf0C_m?O%=p)VwYRAGRtUq+0|cGoJR)0A;OBkGaihQFo@gv=b7$8T zMsx+VXJpjk-hje#^t)mZqqYy$N8(d_Ed9b_Sie%qjE=M(m85^QD6DX4Y-(o2A27ZvW!?jFj^<3y)-8shqHbLfCCebeTz6>@6#XdHpXoO% z$(}N-T&PHGq_`tRAwvcuoXhJ_0vsqwfQAC-12e`!?10eHRHxf*_1kW3rLBHDd(irY zefXD$uOMz4ZEt>Q*n+#4{qS(BJe1F5tS2i;R0$SQ$34~IEc8LIrd3q`>KLos@2~oZ zF-Vr2J$j02^J0TCZmG*Le24Nx?S)5;q8{V{B+On;3Vs%Dt~Cfwd?e>oZawzQyT4RbsY zN~Ka6NArexmFcg!o^<6%`OS9uarB)_jpdeY{ev>gt7L$UP5z_PUJj-Er{IA^wgigi z*r8HP3`5910}_j%z+BGLF;=g49Q;GUk?a^o~1y1G~oj>%*7OVcc8U*i$}oCvy7p zEJk8M$(EeKzSw2r7=!&k*9*?2Wb&4`4-yGJu7L1^sjO@t?4*?&f3lMOE+IJ+Bz2?- zHz)UCq2I%!v#snIE6McLk7&FTteCwMoHTlK;bte?D!9J&(rgI55npfu6|T!-Z-Z8$ zERKh|ZMLVlq*r$VK z0woFUo?b%PdxiLDxax!04dvv%{7+p8Dr)MCOgcuM!sgLSSxE|NoTub*wBijcab(H7KWY-H!ix(xX3 zU(wxGzjV5jatsp0F^y9B2r;Is=sqF#;38ChzKO?%l%M#o44_mDhXOhxYDd+Ck14Q- zVQRfc;=bMSj*Ip=m+J(h@;!t+CU!U+$VyV1D? z(@k;+7JWgFf;2>>K1~^nWW^WZLaoc$^7=C2EC8Xz(F8bAuIk_9lH}ik!lsDc8_MT4 zQ@scDvfT0U5RM3o(a&6|)}vN%W%=U8i`Ra3ckSlw)}2p2zIpw9rtHqOPuFg}f1BB3 z7F#!N-o5_uwVSuz|Ma5g;xBY9kS2(tsBok@XKl?*2!O2Er}4J3crwsi(E-stgpU%P zC7B?CGzq7YGm@dC!G-I2>U1nZzAnCW(RVc-_rrhu`~Tj#7nL-IS;a>zvghXZK13O6 zFOrA5XdcGbbgGJwG?Q;C(#S<7C`-C}%}33v$*h%$O{WVi-rqAzaKxdjrOKFE*ePAc zoKhyxP5S2?rs_V!C1E9c6P((W?-0apE+0<5w#w(M(vBJq#CM&zq_HR%POnxg9Q{LdIiMg2S>!ri5l_sXE z<*7vO@p{7Zrsp@09>PEe=WKP#mD1_;lN2cs^75eqGQhy}aa>`I#$CuOWZD~$p#(;K zX8^R3MyQ`hUJ{bRB!zwXd-n$~s)?IEK=}Q)_mg9?1xXVZ`q8mQ=d1&Ce$Q|foG-q? z=HxBiskBRGeZfyPafvZ*+j*31j_sm--&^)pAo^unl}-0e&gzJ)z4uDV%=A4tRAj3x z4>VqNzkx2(CgAw^(g2{Wlo{>b%3PccFd_W{X?=R#wl8-HL{sRH@O#^RQWXa%_AB3B zxd*BuW&=!~YT`bMPnhjEcjZN==$M2*VG56>OWMYKpd1PV8I&XkL_s1)b|VBx({;Bp zD32EHdtd@hAqI>1gcma)jxjNBl`FULRXol5Qynj7_Xr>Du13;aj&Gm2_DA&x=W!os zg)M~QuXyVKe25Rj<-`q1)Zh?id_4-}Xq$;6RQl?(`GXgonnr){BTmg(yunAisi^^H zc{ojBzVN~*r{;{l;Ea5;aU!C7gfR~l44O&@Ix-nbyXfSn{6m9I+&n`iY(I-Hc+q)j z^abBO^P)YwC%AcHI3gY%KKhQ^6~ZHKC&4E zbO9|Benm^YF0t{J~&|#(Ba#T@IA3_^AR>KCtZ%e zwQVNqWN$w`5Dv?&gP_tuN*iAP{C|7ynP=88%aPj>U%$0J1`9Dz3oOMRG38}&g+k{B zE8VGfODx#v*98P7ZD>7Nwo~@K41Q~;z9`#?d?;)_$^nhZwjB)N?xgCGQ>wQ5fVNB} zdt>|n+y=B^=0OK!O~(i+TgnwTP^iv)GeEUmLo&33jK&UKe{+Y~1$(<5!Q z*7$I;Pb#7VMFuE3L2^UleIShn)7+VHpZOxCLIhdA0S)u9RoSt~+bACqkU|riD3NZ4H7! zF*&9)Ue%wa?l*;)^3~SRTd<{CAy!tQ`CUd67?4K?ismf0EK=eQM;ywxmp{OiVw^0( z!1|BUzQ$Hp3`WIb0r+n{h+t%)46HZ(t_tavh!g8Y(FKZRFezwL+tIIfz-65PFQcIa z3l)|B*4KxHMwG*j^bkwSmYXz@s-?-(T6VR+(=f@dPqN?bvkggQ)evbT&JI(Nen30Q z5)Y`EL@UcHR5aQKYy+Q>xV#yQ3P~g*^Rl#o-Q5u~SLjrlU!_{#i$d%3?YA!9I(@dc z6oNx1RfQqmwXv|-vprP`S+la-TB4$xwRK`xak0wg<4Wvfzc@iRL3)dMnADPmb2RTo zmTF!Q?R2HM7@Cu(y;Q|7)R`U13tMJ=8)0NOI^|JjQ7xj%yjD?Vo~jtSTwS8rFzJ?Qm{1$gc_ zW~UqWGOrhhx*&T2>CMT4I2aJl0-qJfBte8je9O9XNi&4N!5%UZ9^tM86Z&a|$~{i@ z%xj#VmgSE%>Jo*Q$kD|!iy-^Ms>wC-%s276oA2KD*E~|%dt8~yI$q=jwZ3nz@zq~H zJiLJTdZjN@Pj7BvFV5)=4K6Y$&b2ljZ?Q>NMiCw=%WGa0y*0*Zw3*=|UOk*|1L@?d zramSSAAUzGO|=Lgb>Ki1Cr~Ck!*B3p(Y@9*68cX)R{6kbJN* z{1k9;mTq3ZbN5rf10!l)i#bZeFiN7JJx~f*7#d-l9Akra+RO3%Bjy{3L|fqpM0J*0 z%zkgx_m?~1bjpZZX)!_l$-vr5VyO{A}{q_OHv1TE* zMF@xNQvSFh^T>N0b7hEpWv)vZtzjnl=DeFHD2nI2)>Y%l1vORuV!FG(-Yyk7 zQZ$wUsL`-Nlm>8m00k&x@)0Zoj6hL=oUf{<_Eb}$wTvEaz<^IZWO9^zSxPYEEk=k* z@(}^KMYA5so(UVcbU5=|Q^8*^O{EgUu;RJRZG@=!?2}D}f74lu z1U0}ZSa&%{tPa2DA>|VG+IiZQ>n4uT!3d)^zUB-OuN;X8LwlMFXsYV9qN=H3Y883? zl!(g!SsreNU|yv2CBI_HzPTT>6#1BKrF{e4g3lTw+{A&PzmMjv`EzeF%JTKjo zz+Wa(hya}usIBXs3|D<`nY^O?(00@h6ggGsp2P>d7oFA#`N>#`Oo82`1-8EQWRy^@ zp>&Rk@BsX-NaDt|u~IsbuL!+w2!2AhDp=&>Pd>bN`;*qDAtl%qvMs7-YFz@{Bqf>a z6HGEwU7<)U4$3M7Hk4>yghvA_CHulq)E?7s0ilrU7CFrt`&5AB`NJP9CaZDj@TmaF zVk0$=`MfzJK=R%J#M)}7YI)u*cj`G)&;Vy}g84aa&EYUXxhf%1N0O6-n$!!u6h|Df z$pdth5C{vijFb_iXvm3bOFQH|394v~#|hm$KZn=MN((P8NpgStOTUfVrZP@z;LW*6 zk{qd^frciC=&2+LgxIyQAft8(rYuArDC3}&);{C;(?oSlHy++obRv&bq;>o0juXO$%B zhA2&TxJP@WS!0?Ah>kLJqmv#&i9iY+)DCNq*s-lX8wG9A>1m{(J@WLNg@o4FQ6H|| zStLo0PR|)>Xh|oHk>r-?2^3ifdSl{s5C>(_LfGjv>EunMMxTX-w&>h6($E%{B$k{STGj)#B*Q}+8DF9oA|S;GTnqkE4lOG0VR+Z6XvemAaVpxP z^K#*&5#pY#EGFn|*1hWJH=BXsfAG;(8nIuvo0h|ULU=!-P38HQpe7$TC1mI*G zJx`i2=XvBJSw`Eq(*tOkCCm{i+HsndUWf*{;K3Vv`@7pxi)%+nSgf}r;@`fAAkK|O zc!k@}!f8){s7=39YO}i&v}}i9JH#utdwm3oh0}aa)F^J&8vl)OjLr3JN4=0ND+;m( zoowKjZI#uwqz4PQv2>9vKdKrM(PysmGV|D7tGtl9g=2R4vpaV`xuO6@Wf62-I8pE% z4UU3fi)>`0o!0t37MWG)nj$w~zE91#f(fFd(-tr2`UufQeT3%&3k*J*E6247wvi2o zi#w%wWbRbU1I31lU`E>VBA5_z4g)l$`B98v!orP!a0vev*UhL-ggHvcWoI9*5dI*5 zAsau(UfaZXxl0ToAP^N$N|||$T;^7{_*mlPK^{tA1@XhtLE9QnO&XyhCifGFdD5U| zwnEpZpG4dHqAhCvL^Yc-yBt@pF99vVNmY&Br`9bb#x=69L7Q7>3avP-~vK+EG$Sf$)1~H*F>5CwemOPxNUXNVdfhD z3RO{#aY98l7?Gla%F}%@4BeCX#+YzhDPy6P8?5vwWz0#rp^j0eF#svXIDl*@N_UJ$ zSL@Drve(u;w5FNnms>ZottyRU#f_tok{vfYXmpUXfr())gNkOqy9(8GcN3-^9f|h# zX)I|hVJEPv>Cu*?sI}mx6fW1B2OAj$yD71lV*YHqX}dTJTDK|Vz7oASF{9_7GPHQ- z0DmRDtdXJh*K5UT-nypKyd1`p4^-uzFOKtbXJFxg^!%>h>t!L4K1c|XSiTeZ1eD;Y zj7YDACojzqK+BQ@_hhG+A)JoG6(Q9?3T!2?@+4urGt;hmVHF@+L++qF;ddqXd_&&% zCrGs02ypfR=X6giYz@7f{x zsC*|6{TI^9Lqveaf`5|?HN#<#JTExJ{m@5OGRn(6cno|PJYl|*yWsYT_~_U8PIw2n z_TJ}{{|qedU-5seFj7)LhF}LIJs;P5kK{Py_9Jl%sbNSfFO6cNw<`Fc#&_y=R)xW# z9wqup#do^)70=gJ%MufH7qT3VLFZ0pG)>20j?wgW-8bA7%Y{*xf140~+{thUGT+D5 zPf`?I{SirIy0~7t30ADj9MtgitcTn2oGw}=cA2r_`yOoDK5l+UBg7PSpgrKKhO>Z# z9SI}*HKBwh@G-FP= z5$Xq0C?mS4moP$oB*lkauwtg7KkP_Q15Ph}n18gX_~-Uej&wugc`0PzjMOpgZsN&+ zHObVV%y0dHPfj>C2DT}rwc?T4;?9e%fd4K=FWrL;MyMj46W1w8iKGe>i&f zXNi?u*cS+pi@MbMw8)=`8C<*pWL17zwD2mXvuk2K#>TXMl>3D!llfv<=$T$K+3pH* zwS-rxH(bMOt+(hftcW<z+REb%**yVQ> zHa4Q0&iW>q%ch07IHSHLeITN@sQm$EH)>2pycjLsVgzPGw_M1Zj3b0|T;81d;VYiO zYNo$trZqfdaZ~Q>nEAaLmyMu_SA(Yzv+X^`k4AzltZx!qR1rR`_=w!)@ILt-+@NZ( z26M~IU1rh4bjyr)E_16~QB|Z9PbKDIcE|%$?vMq{K+Y=|A=vGNjyVv)t(ICnjt4?SLSkel5NUZE7*>#3|vdMz5>V*)XWQF+6h4`IXA!s$$3R$}N)J!Cs4KG76 zVox*^ZG@F=NY!ci@t2~toD#7w@T8QUSWuSfQs zc3_D`h~Gp4A5w6HRYMk2@{u89L*j4|LOj=Ur7GpAR z(w29mHnIZ|0KZvOIfiS-+oO%5J;WQYi#6Mk(cuRXDQ0>|*;z!&*N;9uYXv!z_OpVDI)~yn{ zL4qhkIKWS_K1s#gCK!p}8ZusXAVT(7+^Xd0!%bBzxhg8XegKk?v{md5!oWzpD+4XZ zyp1fzg-j!1kLV$b7MXvvsrVOX#s>tq6URu^1ic=_c?5!KI#D{Lp(Mk1C+B5uvrv1g zsn9W4T6l7L4XIrD>>_rn2MORyZ|6f+Kd0N@zUXQ;!hkr+<5u$ǝqn~A zwaO*Xy0%ADFjA%1Cl7z~4=+9Q%;8m05{npIN!bwwfi7}n*oC4ZCM!juONTG5 zVRB@;j4PMv*CgohV_6|6(T?wzsVul+42knw^GHk@uJ(}E>vzd0UK++|9?5iF^Z1Up ze{Xq6WLnQw-3mD_2Bj@rx=m*wCX=|v^8@^YWTedA{}1Vuw|Cw(yH{RkWhC1o=vF>i zOsEM44yLW_p9hE-U|^ZWgDW%3MpHi)A^}wlZdvhE(6$gwway>4L@}d`Vvoa0io)iJ zEz){ADUZk$7OV|qgVpH1y|VLe*=P--sQP&Out81Y;Mz9+)R9e``TyWVn*d3vLC|{h zxBKJ0AKe)#xY+r-4-^AGvJ~~$zI9a28noK_>9m8EIjuDH%HA%!GAlelNn#a!;2eIK znC4bz9C0+x6kk+o!30VeB7C7IixN3v{Bab~(}b`9T@9bfNq(1cFwbmJt1LM0=+AC! zatzP@@-kD1Os&LysmMK^jr?QP( z(cb^^KfN8bHg>c8ohq+`s0wZR!`lMiKUoV3*E4?Nwrz0s_wvSmybQEMF7su+Ur}!+ zD-O-5-ZC@0^({n)ch|GMciy@eBMb1wTkOBlJ8x}|^YLgzw95W^f;6#C9sr{4F)hmA z9qhjKu1C7#`igaQS~oCnuSDfsz8$|?lVGXw4(Q=ZT>k1VTO-LN+dEvx_d_y3{w^Mh0?`J?fOJvsAr>;3jEMzZ#+d+t}$bI|=>ha?!3s&1{JIb=^< zzx$c{_73rUN?a_g=oUWfacbY&LlwkiX8|%UDI^1}HLxY)YH;363ld5^*=T*Rn{hgz zL}KN*1Ei>`_(iRnTjFbsiVbmOEogqLLw&^&T`a{1dC*NRiSt*w41*u~9XBQXp;)aG z{n2);a|!U*%Y-LO)auI0BQFOVmK#;&S^=8jop(#Y=s&64_+4%r2nwgfJ7>JY!=dtc z`&`|8R5&p4m4yYLq-`V`iQAkUv$Iw%7fEQ;4o}50uOJq`wXC!vf4!N$g8*X(voa=7zt>H?zU2El z9zKmY@A;S-ZxZe|iVm{fcbc%BZzIVvlwTf67LtVd!K&9^#y{}O(ny`pZgjV7Sjs_F z-|y}^Le6X5>p1pTR~NpOm37s1UjC}AM^Y%dkLuMTZraQZGd@`9E?51U2_~Xv63wO& z-8J9m!l)$=F}Uj4titu&HZDx`dN!qt>)Cj+LtCOzrA)K5mF=NRx)c1)q zd3?ev-zX6rT_XN~=>#ux8EThf#~}UX-~KI`ad9e5-WyeT1u2@P>=)%c+yV0c|;_84?CyY#8nZqy4MM@dR`wlbLbE7+4ist zK{qgiVn2jzFz|+m5EnCeY^J3*XAXb!6qsyx>!XO9H{3nT@fX~bJ>z-b1k7S8g%hs6Y)o=Jm3=EVWyO@3fKTXd9%U+5*ihtbhK=w za01G1$hGv1YrDyZH}AGS+K+8su$7GRu$WbR3_kQ&PQMM%BrSt~d3)pUZg0GK_|KG_ z=7=#&GEupK-6(#y=-h|dxV%BNK7If0TI<@Kn-5FU$&dtm#HS#boCuacC;Li7IGZWj}- z7YmP_Pe6bhyBAo&mZ`2>w27aPU=8)5ECxA+GNlw@K4$}&YP(&JfCi;6trl(5_#wip z@%whPvjY@m#?s3D?R1&<_g}fNFB{Kk)u6_Uo(dP5VtW45^Bq&#sbu$)oplWKPN9|h#pSfCA)7I&KbrG=WCC(M^Y4Wuyu?pbaFwnpk%c1fByR6#{b3t z|L=|e$BwH%y}fba_Qtb^KUf%$BtdjKRBHz4IEz>ml65_T1=m9ru?O{*<~|ufa_Po( z-VKIba(NRd`6}kCrLy{QYKinpRFVZowrfzyuB@gWRudLNz}_zt?6SeVfhE`-im8X` z;kyL8Z*Gy-ia-_t$F>M3ZD6VWEQQ$Bjznev&XmjL_0J=Lk?H1r7&r%`?47r?^9g_< zXl3s@_Y{0j(>YsB`ux2$;S{#xlR!E*uzD%1%S%=8?ENnIb0_P65A$c1*i zy<#OCG2vxwqzUQHDCWy-cPzXHe{X;ZUT+y3>9GSLRxQeeoY2{i8bBJFZS{QSvP}Jw z63dze#@KgG3z7S)6jp)M04Yp~#10kVQ~F#$n;T6dp_JXU(Nq#*!L&`iB|f06a2~nZ z+F_pERDZ?Z0g!NQg@;6}O#{k%`PQ8qSISmQyDeY_C`T*?#W29AsiJY{OtcTSLm&fr z<30ezQP2|L;?>rT>vX9I5;4M35)pf2yefqtX)#a?;w*SKc8Pwl6m5!n(Fnz3;v-bA zLz#;KEi#S~%26z+YQ5H0ln`Bq$83Hn+;cPe!l37U!M#&Tl;UhyY{>qC;T9C4187}W zEfch>oJERx=mMUqstEjGA6m=>-G_c zrH0)aBQ4(gEZf*jM%i1FvMJL^&DL(-x(nJ0-e&Pe=#nrGl0RpPoo@00Isdk5-6a%- z+<~_6S>!ive6nV#=IXw~`ke#-Gyo!23N=OEX~#`c)pMh9j1 zTkG;C*VjI2SlPV3lCkpnRVS0K8rs4tP60+Nok_NCFo29ZT9#?UI(o-i>GRO z5Em2MZj)NZ3^EHwsqv~A;f!3d6SMYjfqu`Su6(fq{a~8oAszbAutf^?Fd$oMJVR_TojUFtM^$}mS~|w!%D(SGEv3=Ss^N zw}X~$VOQ`vBUzNC>g)|xJ#TsFcl)}Iosyn>v7wp=0pBc+l+UVHVC$wkv^mp_&xhu+ zUV-PV*#mExJQZPoh$B4VdV;KBLg)`l7~LS2HXtc2!raeL=;>iqbr7G7;n$i>Dd2ydjE+GHAE4WbwE;^!?|B}uXN*`8xud7}Ur=_d#_cLlGOjqDt~gz9)eBF= z|Elyh<>je-iE5Ku>S4QDt**M)%c-}Y0%55`f2G9pS495s_;=PIirN2W`ZSCD{jl1K zv!^|YU$=1?askn;svNtgh~T;8vpa$awg=FIykY+;!83!Q*Sp#t^p`;}I{Eksk{C?Jza-73wnjP17iGqmxO!n+Hg;IgOyv+P65twOKAq@ z<`$F|D??KNOrLysz4h~3cPmu1!?HxMFC`X6tf&;2B=!lZ0)gedPi+8Sv8a#S< z3_2Ph13c`bo1YIo&{1@*5edTshUQ)uu9x2VL&lXGBLA9n@!=(9wJ6Jg9T< zs2f;=N9{#6Ief7+JPiyDp*fN((!*5kzJPbSnJ&gx@ObJbuT>u)fhC@0=_?r;YAtxOi7kuL(aV%{tg@mRL zd4cnax^(CsXfA5!ffa=aeUAhc0ov;s*gUHeFGrvNe>l%5qXv;Yekw{2G!^x74aIV; zLrk4}mac6A{>hlDXj*O*0hx26oapeFg?s66_Q9s2Upr!YSOt(lq7co)b{-(B*X8Ys zjDCVnc^2Y^%n-76diPC_H&t^12+;~o$d2H}gB;~=nEqrWXH({Iu}NJ%jQZWkPrI=V zhCR?!)XNTXZ3}aCg8_3R&SJuQu~jKjFMskLw(~qg1YCu>Xz1Aon~GjS$7BNpa8I$J zi4`8oL*;Y!l52y>Lj_X7=)`N~Q4EzkP~Hc%cmC1Y;!j~IFRUbvpB?j@G!|ZO$gNur zA40vA;I$tPa}vLI6V5{m&3)Z~OL8X~zZgP+X;3S#&&!9$f46k_y$_J>X}wv3vv*)8 z8&3WS*otsR;s4*>9wUOYGdlRO4B2JWk%YcNHYpteG|+2%@QR2Bx!(y1B`h5Q zdXfON!A8TC<`v6xhk7g4p7c(cc3)bSrE1@B$?I z@>lajuJ4zx<+=5~lCDg?xSzELTVLL41Dn?#64-=< z@M7eZFdQU!$Vp667BGvrygFB9`Ky;B)EFj{k41x4HFFfXI!3gr))Ruzgb_Jy131}u zj#hM}S~jpzwyxYaX~hegVT(C+YqoGuvB?$#|LSVn8}VS}VN=#dpqSvEvk zEtdYVFwCXe>E_^b^Zfsja;~c5xq3HwLB9{E;>?H{8*D)I6H2xK2|0o#1gJsaA0RuN z_4B-w4!OrDZBAwX9$WNL8|=H+p=d&0cNBG;H=iN$fIIR7VkI7K{F{H+zy@CIZGQ}O z^U-lfR>L~|3OdmBK^!oM4-W@tskjueJ*xmT#N%Gp^LuS6J>!ic7;f0*q8`F$43GeU z`Eu&SsJUkofL?S$8quD!Psk%FKi4Nj#__|cA8dgWYo(l!GfF-)0R$xu*(e?Kd{Cs~ zTHhnveFDD-HxdE9N)&qXMp0{z2jE^3^XZYcMOb2(sN8BH05qUYk@K4FeAw#_MXK~onOd0up1G~!5S-xsHdtXYTYv#jSX#Z@kLwh>< zd%8}v&la(8q&p>AZT=TOLd}WL(@AkzC>m(NnY5Nf@Z=j;lIJ~GQrp>xK2V@;*Osaa z8p(bt#uTg)^r~S0(hSKri(NoZCYA+Fv>GE^xcO|^d@7dLh1b<+IV!xIUW8aru$b1~Ubn5qPS?YZ5tq=*U6oeKZFTyadEX7Fy*hy4r(s9=tdw8a!W z?55;SvBg%WT9Pi-5-wY{$y&c+VQOw|O*t8->$b~ar=ElkoNh|LT$m!Iq5ES}KJ>yA z{5ZgP@%kKMWb#W<-V0&ahB4aeT$u5BCcvMdFS$|?cv!}Ll9~>?S!I1MW=t+<$3P4X4fTEQm7;XkO z`F#l4c4E*Ah$yhKqY+*=wN{NYM5JgllgF~0N zJ0PE3Z(aciW*rh5Bp>ZXC`lrD+9yvf92wMXa^mrT1Vb?I>LO0`CH$FC^!V9IDk0m) z_96gmSnM)-4A^k8y6tpuaEV8X%_y9Ye^v?3b3f!B0-hi7LYoUs!68G&WpKCb;Cp0u`~L$VBW z5(B#&%neUBRr2cWjobAEBss?4g&eJ%RQS9R@QJ7>Oo`u4bA)Pr8?~bkH&yXAehkgmZ?k-qGRoJABI*=3hEF=F01*J2i>Ak$ zs`=W3@$MIMb&v%al>vq+^2F2_AihKb0%9?9^awJqOL}$A+DnH=o}I1Wyu7R=XC!tG zdSpLh)`&us*AOVhC+f-{_5*~F>9X17uWXO^W?ZY6K6VaQq*fsAPo1tyhp*iJMN3Xp zh?ih;K>=}{#qwk?O7-l`b{05NVF=HDm48kjP-EU8!it)Jp=QgewrO* zZ5-G{2ee(@oHjugRn$$JRZyeqwyWrw_SPP$o$;(nQMf(Pk}jg9SO~9w{=Z|8{|w>X zQR^0Qq#NR*cbtCkt+i_{=SH$9gqbHL{!8W;0$gHD?!!fROBU6CTDWkBMPQ0S^#i!cbGS@g{mm>AvNyE*4QjAQ2Hm zoXDGFWSw0c*GxFo+RVhZuI(3LQ5GWuNlT74rTi%Zs4PE=+~u!V_IH|QL7wo2$~rLp zx?Ymwi|UePQ51@Vl%=6AEW8INf;{9eXNKAbY-l;lUvsbpV9f38LF*Ux>4L6ut~?Ox z{UP_N0r1eNuJXkiI`1mKp_O`cm0d5^Jo*E*HNV>W$v&yCFy_M6KmPrH$ErWjU+Dii zTg|cGkF(70M^S__Ntoma;Uk?JaYaOv1T}w>s`T?Hldul@x&aqv#1dg>_xk=YCLE5^z346dYql^1&``}dfc7dL~8t-nV$b+``_65;6bDgVUKTUBb4~MX0y4b3) z<3n=!h-Vl;V8WU;*x|^-v$nLu%l-$19keneTn1o|dIzS=CPk14y zRQr8XK^F+UcHj}>*TZZ8BR2-@?LtNXP7tr2bP9NadRY_(D#<<2RMablQPq|Y(#j0G z2%ND9K%hhb4-mx;k=;N>sE?C63=+~6s?513n+kumD%@piv+|R^C$=VOvdL};p(3Pc z!BK(V84MyqACrN#`RKz!M#}(03-OGl5v=P7EgOSU4bAv%AiB-q&a)b|h z(E1WCI77^;47Xl4Ppk{G4>lG3tyUxrk*-j4d{H-W!lx z&FVO&gr>?aY;C(K=!8D&S~oJxMKC!iaLfriDd+)NXP|#w8zlEYQ&Ha(*mL9vU}(^Y zBm5V9ItA!ry#$;j*q?1McOo}@B;kF>m~Skgsj3(3m&NuEa0sVCmx!VvEY&XJ_+Y#Q z6b`~DP0%#L7i`DV^r5CApI4DZK#A`qUIJ{;_L2bMHXo!iLK{h7E9P>4&`+H%MfFTm zffubnLvh_22lGsF)?VVrTz);Bq67=@%IBO4k*dd|qg6QbTvNf9rUkdtDs`4ygxxUB zVE}`qlAn%S19gOOwLm`yuop3E9I$#^5lz)SM|C21F_D8#k_|fqu0RJ<028f;=)^)H za))z^n1r5Ts^ue1#a$}lowmhC7;?Dj-UuSZk`0hTGft~+&WRqTK0ca^DF}idqh-Y( zS42~F&u$+iuJkwsYgOXMA#NW0f=WRL5)2wO@bgYgtc#P4DxPR6?8OpZbfXavx6}b# zX4f;J%CQ$JW*sM9A0}82W5%HJ+EY!1F3o_OR&s=|7F&lcPE$#cia=8$AR`0I1Kt`trLR|d*du=53&@1yNVx(~N*9TVByoDc zVA%oyu5!9n>R}CGLQb43GchLthXbjJp-->kO)MV3IRPjZ6ASv3&4guGnr4_Z@ zDl!n@PsqriAoiAI%K(Xa(I+V1RE^NRLfo_p*qtWcUM#fe(&0blI4E05*Q>cIW5e9! zo`l&xK1lB|;%RdjDz87OZk9OL>Ex{i*;Bfq;WW5|(?IbiC&WSR9^Bu8^F7=u+b~ZL zyX@!6_C)R@Nr(>!T;U>#N1q_5VT@CB&vF7ej0K42N(QwWF1tn?L6|!6(Yro>gOF^F8!VYtnv2qdLys{!vwRfTnSYX zv&iq$;3rfpu^_*9_;r`O8fzjzNGIh$*Pn>7$~+b3K)^_CmoO(~2Jz z3C<+w4j@CcljK1lM723bBh;L*{J`wF>T;i%Lm(TPdp0C^(Ftipg3mr7XGeqQdI;l{ z38_Q?b)l+7s@MFJMRcqYaY?n7QHAdMLFNQ!4f)XG#i zd2f)h^$f`HqBGHm44-{pEQ$_a7>Y*$5J1ir51u{2P9d2Ny9pAW93CA2o}f!wIC(7` zSY!{(T9FO~e$Ff)D-2Q|x$O~aXJC0JkS3;$o(YFgMo?8oz%tuFR%!W2Q*jrP++mXe z`R+Nhh$By=0Z*2DJSpNXqSuuSK;+O`QDN?ZrlOveMQ05gkO2XVZO|s0O<#KQ6yrlI zRvdKHL!A^Mf0b1{(Nx&;j)-W*1%yry0#HpNNpZGi*uPN9+8c9S~s!@WT00MzsV;Xd_Zce zFMhnSkD&ZCc_GA%fMhdk9e=gcmxd;g+F)wIH-F7l@G_9to7-o^NRq{Ajb4M_ZdHFBc6_AQcU9qTzbD!?zB?C%(BF3Kq-wFGrlo1w0mKY~#~L%P;dL}y*UVXH;->eCx7%_o6g)~WI# z#g$4K!2p%zhdlYHaF$$DO`8mSr zDoRgk%E=m64L!NzAoNKb+^`S(4U>*+JS{Z390X>AON6jwBP6CrMCg?bP?0&KNBm$+ zZalFA;RcSxWICfi53ByrS*A~sI+H=!^pXJTYV{y5r?WwO83o?vs)wys%Q@b|qB7@GxSZ;knu;Uiti6V6ZnX!aTy2J#r z@f=+h05@Xy-$&(rLdYcACAO;T)u{3^;poi5w+x_6JBI_{+E}~G_>?qBQhqEhF_c*t z38imtZ;$UY*>sUmNYvSr4X4b`-$dZF^(HpxJ{z!w8vDi`^Z&qFs)xkxWZqduhVYRK zV0*m9CZ=(lj34$|)kp=gZsq`fKiAXxMUgzWg`##5h-x%f`)YHm8aA4`)lz(D!SU33 z*ScO;GB7I6@*FB}F|r~cJDgGH4#gr*&l$DH>J(zBVv3Q!N+D{v7BWcX82Nf9bm*F& zX~^~6re)J&3~{+y?t=DK^aWo4L;mp4sDVZH+k8w)1y=CN<`!_$#DupA8%~#hvx9Kd z5$z<;TkZ4+G#>bJRGgxnwAe11Cxm`S$8>Q@my7>e@j5vPF+3e!n+LysjPz8$-^FO= z7Jyut;v`|b5d)G0lOTd?h#4G-B*qt~za0CTd5}@rR6!Iilo-yyiX#cuo zfHqct{qXSlj!#mbPK8m;(Lh_t050n=BDgc~h}=ns#2}DpEW<@aG|e=UtAcqAMjct}DI4GGxUnD_&D5r47+^jAlX1j-8KZICaZ*z07-%%^GLvd)y~i5C3g# z7?vd;ThDtq+2B32z3$XwMF-$LR^%u;bu_e_S8!?*hQAk8e^{2)p>rnMdq>C**Pk~b z%ae`n9i>(*TX{}o)PMKFGXxv(kE6IgMil+=LI3lb-Agm~&T_yiU~>)|MS2q1O@tv( zDutiGoq$L*63Roo@S+aF^_}EM5wqB60#`8ekb{EIz!g8}k?FomY>)?ioaFQ{1=7>? zxnI=X-VtKmRMZ8!|A$hbd#cYpE6*);ZqM&74+2iG;3|LO978kl*H>pg?+%v(lHPfq zKJTN^jqlj=t{(I8aivT@KUu4L&hQxa;bBzh=Pz&GsicpILF=H+f!CF&bqq?f!jTOD z<%$9MZi5IpHwkf9K*CX@rQbt2%7BCqv+<3>ows6DnB4Izd~C5ma`RcPvc(LvV<69e zC{Ki@)6mGT!QzMFJ%3mwIGfmG#p3I<6Hg?W!%o#d2=CjEq`#rLY;gBJd0AjL)pOF7Bg#A76 zP(RJVH;0l5KXK5Jo7SMeWU2V)fYxtaBKg8b zi+LwtHw! z(r5*t1N#w7P4cxQp$!9z);+PDrix!IbEsKo#4PQ_LhyPLBJ9BFB0iKiSk?!C%Ya~0 zV@%baYAW6b_y6N$zYL;9z^_9fX^m_?ZGR{d**-pyl^@%JeW{+{t zJ6WdW25^w(9&IZA&)sjZ#EH=?XMjj{L!_)jL7#}Uh*KiZg(}Ao4~HHT6JyYj0~MX$ zAvoft!&6FXs{G{%HZ@j%yN70qU{l!;!w6x_$PzmcCahr`v{44=lZHHvc^Rm#*$117 zenBcnB^nEBmHa8g9E}!+3A7m~l#EAhK-vKbt@^R&Sh3TGnu>gDe@4J6t-usTMn+RC z(e;Et=A0;9j#W8{0y&Aq$78F*I3>6`>e?JFUT9O3o)ti9^<@KSo6LMWL1awJ&S%-N zKS>=4O_#)soy;KB;)&V9&MT5yDKsJD^X?{xE|4=U!5GW89Sm5b9fYh=3OYOFeBp+O z->)A2U^akSs?qBpZo3BtRvc{2fXb90-M z^nQ5b^A*>Mdu8FZTptwfgs(4Ds3HMzNSAVHLSLBG#&OBJ1!?>k8hhT8E|XG2Tsr)V zX)Ell;Z(4y@0WW^BV1zH}fKiSkC8*ycs{j|jQvjXC zIxr9Dd~nA&ywiknzjAYRPjhvzoU3~b=e@b%ymzZiopP^piZa%$N&j6#9;U-Mv-S!m z(8S(_VO^NfexaI+omZ|#-F=Hs)MYnYH?f{Cv3+tb+Q(*d^`;HII3 z#rSTEp=)BJUXGl&o&kJ61n`U9a17{ynPF<^?Ld0gXvuONCf}lEZz1tliFpymUq!U$?#|U?VuFNCJN4Rrz7dgnyFP$&x;l`wa#$`Y*Fs zMqb*d-*-0R1EAMW~n@(~w!1ITy0QyM5?0K7@WeUkf^1S0fC8K(G= zNk&A5m_eVcX1rD^EAi+%wf@PO=Lv#%KtNjE!hiEO>xQ*1L`KF(ZDz@lEHDW4XZK58DHa62+Zp9A| zXCpR`o(Sg0YFaJjM4gdBM&zRBOK2W8CTL@i?M-M`MyLg5Xnc@}vHe97#n zJvD21I+*O)t)!rJW&I@eq)3F&4RKo$9AsRhgdpWZ6QUp)ms!ol6HSFx6fNL{uSn}U zfrYhjP!%LZ@@i!YpH=93EcpO#EnIfN=OFZg!_uSQgXnkHTlT%6=K)3?75(n562OEU zQ6K@NONT!xP2vjjn6zP8Sq7yH(h@A5gPNeD#J$_5P>qC@;Y!(k(p}iaN5rjv|J*ar zl$P7H#J5^Mn;0GHobyg2a%e*!c5^*tS#srV^XnG z4XiDy09ShT?2nocfNz1LfPJB+>O$bjm5Yqw5(I``|3cWQD z{)QpCc1JSj&^p8b6V*e7C}7RHNCGhUCERIkcC1I+5M;`~R~;5z1-?#W8K|V~Ix?K2 zJyyEnR-E`|40R?pNh{(dybd*o1;lubo#44xE%bsRwFlJKV$$6LU4{);4p%t}u$EFy z6x16vjX@>~PjF|8;o0QZHmf$vG&+-rJ-jc(*%+&G@h~!^ifa|CI7?Y7(zt^qrsrVx zj7LTv#j$6tl8c1{tlbvvd5wm>52up2_?>b0aa-OS$fUS2w{5^;H&Yq-jpkk z!pbqW&xwu97&F@yYNV^2-bH15i*7n8`pdpnyf%f!M*5X`cXvlcftVPckRgfEI?2JV?HMC{KZrc`;*^n8Q> zhpkTds!&ZK%s}peV#Xre7(bvgcy{>zI0amHDKpMCB6jhv#gqOCq{SC1c=4%Ff1^dr#4PgI`YLn)d6`J|gg^bt#QD$kEZ+q^u#=c6ob-s?nR zls(8V5pZf7uW2UF!NzesQdv~+QcpT{sC zkP9J&!QiKva7q;Tm4F*(d5*NqASF=A{FSw*nhO0+X?L}Y3(;&Jf&`I1w9F8ak6srcv2ws1p(raZ|#Vp7t{ zk1+^M-UmVi(qtsEj#Je3RBZXkY;osBP6$!a$_Gjz?2|Ga**LJJD3q)lEE?ePBpl!Y zKWjYP8>JSEM6f^E9c2oCQh3~y^)2qgpUrX?wt2PIL*&FcNApY}a=INrk>vs)rfLbz zNHTe#ue%<6hGnMS3-Q_D(cc~;a^uVsOxGzH0f~W%7v`(HJ^K z3|hUrN3OvN!Ei5fUuUL29UZGlF1sosg~=l${Jo9lcq2%Ja#`ktkgNnC9tADtQZQka{K+y z*H&Ca%1W&gC&!hiBl4B6kC%70*N?={fR&Sava<}WZHNZ;X>^Olx;#&}c>VS#s5gCT zrm$d=8wK&@yiJ$O0lJgkFeWHBB(#^v?kpzI1ko6xhX)GovJma#c}wUDG`tHvVIK70p&TevcgM9dh#KqOg9u_{29GY2Z}<* zO|;TKs*0GsQS(kFl^*dNyuY}%4oQqO9E2%ip()9V2>bAHAQY?TSdzn~+RXGwcamc+ z{2wfQ_MDy6(A-ZvRSyq)i&tBE$Iq&Lo`n5u;1iCJ1Vbi;yDi2CFKC2HJuk`#xSmGm?r{>I>_Q`BWo|Fqz zZfFUv;t9pGhirsUZ=7>m3gtK`AZ&A#;r>J0f-X)hMYz5ik4Qp}#YGDpT8N4KCPqa%2}CM5Nc{2j#(Nhp?JR>9g^|$wwORBRw)>T~FRJ zRSL;3t6F^5@}E*B`294_NSy|dcb;z5NaFz>%sora@eKq?wqp65`Q6DaXDIJ7QPPaS zy=n6WVn*Lps=Nk8((uAzTqP63DtBqX=kl;$m0$=#JvMMsl)%wG!Bc8-E79KA>7}Uu z4na~PG&r)T;}m3lgl=mjS&3uFCu-jJ=s{%8Sxu&sysxl`lRP4=%eQa-~r~vHgl;bJwS3NQp!CjHNu^(5C+tKf=3%FfsO~u+*d7>0vVdiU9TNij*tL} zQj)~6EsDm=Nv;joy)wUtA_&?*W}@Ywgfib#Bd3UM0j;7W-q6L$k4C7;21h6)icOdZ zx3B%=`VGgsNKnuy#c1r5b@FxDx0wWt>nN4PPxm z=_b?GL=ve~Vsc+zkxC8oCEX)rV~V|GgD?=<(yHw zwrHk1JN3??{}XnDjV=0G**fQ%RxcyUnNU9fIhpJ&hwKqz{CnBD$xYb?6r;(sv+U?7 zP6?HA^z~G1fZ8+w@0v^&FO6Mja}vQ4<_oc{_-&Q0vfM+7U+Z(-HA=m&y;G59DkmNmkt?a#nhmWiU$UYm zu`Wt}lALAu;-u<8pV>w;Rf-5nrA5n*FTD5xYqUmvvRVrDs!36Yt$8UR}j$JiR?KtEFiPUOr9`{~UQnNZNGECfBfhct*nV19Hl* z!QTn+)Kx!wf;^*X8)(2_70|PEEO3ZOWO6F+^#Yl9pYn{By%oe7v#n?)fgr{0!I1G$ zwJM+TjCf-elDq_|v@4IoWO%E21X2yv*vJkN-{R){6TmqAZ}So}oEj7VzVCJv;J&l1*U zw;nfy;@lk66Nbds0@UFzHsz=%@lJqzv=};ej4$F8@=-NTbL6A%{QvB|>vJU6ndYY$ z-bwK$s)zDuXH?rGiOp3fs`8!%UZiHDn`}+rhJbhxP50!r0TDn!D4?6*Sh4Gf)q2K( z2!|cL8(~K{LVtzB-!?*jfWP^pzxWb%g#AbO_rB+3R#sI4C^XR&DRXw!1W=VHPo7(z z^SsadJoQ$gL9XmFHCEz?cnpJAAyluVv0(KHdw5s@D3h!JHa!3k$Y&of5oQ`dDB{B(WnFvVsu!b)k0zD+24 z+$2hI10==}dBu(o%+c6dwXW(a^kq5a2#n&4RoAn$jf2}6#&5(&a72=ntB@c`0lSG5 zsv?71LxfQP!>-G_Zu7L=%bL5Q89y}+MbM5fi}TzlVz;j9D)a@j z{e_?+)Ou5NhC`D}s<<;i0h0+rv`v##*)`10}>qbAz;9u9I|_%;**P}i##h%7B+ay=d5(1 zFc6g-j4SCGf=f9P@m_%On@2BwC5U{@_XLq=UnGe9FpfRq0W~7u0QUZ1*^ifSLm_Wo z5qSYLQcd?lR0WJh_*FPv^7FXF!V45)Ea1GTWjiT(H0a1|Z1ew3&RD};)RV1zf>olR zo?JzDKWya?Lev#u>QMiX3Z+l&CAzTuH0O6-nq1T z1*+VY+qd3dyLR*4-s;DzYgcZ_37k89a_#c%)%SaT5DY)ncAnrbW=ODtfM3Z#F{H;< zXNy4kNQ?wksN00h?z0Y<7+pJIjD)Ve`_cn7wytxmM%QOSc+>CF1tvLECZR4utSTU# zG@D&M)@e@_0ynDzk8j#jdQh5ustS^hMt{9i=Bdp`>uKX@+eys80=YCZU_4_>!0riB zR@dASkZc24b8~jkk?uB*pOjO}?9i+Yoipp+$A;^19bWDOh$gZ0eUf@Z3 zR0npw-kK1TB%I3nYEyL>3v&}z*J!$|V_um~Y3IWl6kDmqG9a{T}iZJ(y$YY&D$WJJ-2tkjsRVA2-r%- zC?$t+d@+eUZmgSB6H}3?p#5wg%s$ODWUPaoiqdX#OB;2zF|8(ADrIh=vMx~B%W`9W9tx=1OTL}ZyDt-RXFtxdfy z;K?FG-BheB>)+)LQ>#tA;2n9HJ_4Z_Nq!ZQ`7u?W;=EIBvkfHXSB1w zsqdJJ#t5UY;+nmDlYWxr%YG&g(`W$j5YzV>t8A2w`lUT}9GA5hItNWqrY0040i~KN zKUox!N01RM4XQ5>qcf0_Af2-3(=fVF^UdI*E6psjy9}w8JYbVUtbgZrmrPsPoN>AB zfj~E43`^^n^6W7-ooyL6~1{8!*aQ#poi*gr5YG_c3<{$)7MC7(eC3+m6$xOmaSI}Gf8^eWob!e8E@ICPLN{F zeIOhuy@|Hj+TW8?Y<=RL6x{kY9Du!DL&4A^kepv_kXq|%=p0af?&7|~`OQufeU|!M zrz2)B{Y-b_tRdE1NBYJ%=SZ_yFCAH9%p+@O=}vyia31;_=w4pxY z374U-(b`!qcu|@|5#WY$4CfLV#*5rb=nW#PV;r+YeBy;~BgMmEiZWatlE()zbT%35 z-t7i;x`VSdR>BnI6zi#zE%PPB?H>+-}W?y$G2xRZ=c>9!fj zMGmiL9X`I0!{sj!rO!!oDbcEML51VWt#Ar2{UV7_HO4M2ZE{?`Az@;~xEqa!=`b-_ z&m?3+tH$)h1b=5R?Q~h6zp$xB?{Mz{7hMNqakY{*+!r*Lm9IwK^ zr$qLf;DU5@`?9V^YenFx{29gVzo*9~ye%gBoI02WxZC)CR4}_DBHj_PT0}fp#PG9Z zrlJ=fLT)*C*m-?d?dO90Jj0n11YXrA0T|Jk?95^T-6PJC(jaV4RyK+%%#DgQc{m&l z;<&_eW~eGRM;FrdOp~ZN55p?|r9$my75dBin2OO1=PM$}6M2>4ki52l6lNmli0K3c zmcqEeV6KHn(IJ1vW)3xIIGw`>saNwkUIvr$TL(}h*>1bBaMbZgbnH-b^jEx z{lT&~T=K}ZlO?*2?HdZ#fSqt6rX{ft)ks(Hf3WiaP)tJjAl-NeP5S^TXo)?Z6=4~R zS_jddZQ}pnmU0+2LvItJ|E3`Y5aAbTf2>n^#lQN|E05dQz6s}XS|btd9Udo+=1a2@ zvXo-`0}djN&l>HSf`Ml1GUZ8X$BR~}41kV&toqxELKhnbkd*&! zkBGXGnn5wG7Pp|KS(>EG7GMdqVCFTkrB=}Y~lsD zDWM1rrATg!`KyM|W^T|PF%&a_L~V^tAClq7qCkwUr5`)f?m7;he^%_sH%DpFBu#v) z!^->kI4ErMw!yG}r3+c_sw^bEPo}`DPnUbQ)EAxA?R^z60-d~U7HZJ5dZ9K`@w%+k zf~hqy+C{K2R&4%(QhCN!;m{u0QUQOZxZh=i1o#X8uBu29EEWgY9J+4qmzcs-Loe`$ z-T)D{BH}>639!IBygmXyN?>eO1ZmzX9L^kMxmvPx#)s;0o}#H|8x5mD0|(xrXqyf2 z8W+3quNn=b4iSDSl8rxGhew2leRVQRjeOL%s;I2|OzPt_a~lk4I$Hr6b;YpEAlP%H|@h8YuXv0uulgoOMuwMP`;qyv38^C=IW??AL!@G3| zdpXU9?9##AoeXC#6b6_-<&6a!AP1xqg{^5YBY zx^?Fno)hhvV*s@zYQ5>y=PCqI0Lya{oYy5w0Peewf~${iT9O87r26iL}?BG zUGjLCBzc0(64K0(%hWin{_4{?`XL3RWKmiD(X`4cbLL=F!BfdoWHU*uf3W`Y;a`!c z$)1DFTqx>0;OXv=1AhQgQR4xfAIF+$^s?#X47xKhd&Cu3Utj&`4ic+&4=SJZG7SF; zn5s&B>s>Y#;3y^D8$zFI{8!*b%4u~4J8jJlcZZs!>$RvFImc}X4ffP(kB@bc!qI@Q z0qJYgXhR6qE9+$o5Z5g;?#k->*9bx9^67=~ zdb(4}-CvjLygM2RxBUtX&Gp`ezq@f={`hw{ehvGE6Rw zHkMZvy2l73f|sM*hpG~|bLEqm=VfMrkYOM*(hdZXY<=;v2(|FcwjpIx|J}Co0&h)~ zYyG#inAkoPG|puAH$KCE2*(~7PJQ_e{_zIMqi71TBKP;!N%QXy`@>=XI$EuFM%5jA zi=TLx?_Ar2IX&7KFOBcr?UP+K*!kQ!;cK00uXqR`6dW$GNW~J(IKf#&8QPH2f!JHzjS=X9a|Fk0PUv@u1U7sfe)B&$u{`A4&5hl1_-LdAvNsS@F z`){J>LvwzZK7tIrA`jT*Ihe1qQK@nt>2hA8ZsEDnAVE_hKj{b(heOmC$cOZZ`biX! zz)guG9geb+lS-Z|$9H@5{ytPh(IB~FPcaAqZA#Z4ez$(_{Brfy%?JCsGmvfSpOr!G z{M(;pNe)3B2Du>-mq8fkymSfy^rPHK3QmcGgfJPo-eBkKX`0j1e9`D!dwk>J)MFRh zQ5|vcxpl%Enn+kT3(M(cWal54wiG4a2ZwJz#Qg!t_qVpkOQ+S74M{gHgUS^%Nwx|x z$-r4Us2rRKqM?@*xgVa?P1rR`H@yO04LepN3Vo{aGnMevH2tUFU%A@5%C_dg`al2E zx|~ZF+VCF!U8kPxLwC<F;K3J&}~ zOj=?$FB1QRNkni_dgrBf@0eO>*E}QZ)kF17r^4**hiIGAOU-t74u_O4H+N2>ISYZq zi#;R}(86ZkgeWm2uFn~k*AT+|Lq2b7|IXJK;RH|T&5P}xY0a6B*zZ5goO!Iv0{5Zk z%!%T&7YrEl?BrmlCwrI7c^3h8BJW~X3xB}L`~h%wkiaquP&P3(v*c?6+nB~Hz7O`#0bz2 zOCLdmF!D2ekOnT=OQ0K%=>=UyouQSkZNKK|XPy=v1E4B0|EmJK92hSsaD>?XRw!Gr z!LPC~RsiPN_I1-WJqwTCq8!FU*f@@K8r{eXd>Epy%;5@U5cHKx{Mt^9OnmniJW|b~ z=-vES(1}-sSSq{hUl0LZ+CFF-z%XV&B)m2J=?Fq#zB|NrWTFQQiGtmpx8?@RzAqnR zAM6@xifdsf3!XV!1Q-dYZaO$!j&_}0V#*-8cQ>{rlu4jv$lLeTkN#T_i%Wz%RR~cI z!h#5xlK9PLVX3xcikvNxQ85tsn8>7Ih}*C*xB#GrX7QK;%3WfvTbhG!%0$qxKnzxr zfHnI>gK&yA+}_W4k@i-NjqQb7x5=os^|<*l_BmvKDas&+^g8Rj)*)KOSCm9C&>GK0VX4g|I!FPV_J$!DoA=#`@VtNG@z73;f+*ZjIX_>J_S0XZIP zK#rm){Ynh6%Ky;u~{7M+waFveNmb^!lNW z0y+RYeyY%z8Hj^5k5L#1RVEHtDNe>17OUti#^6u4Zqv8`R}9|X`wZUY9_izD_#$*F z!}p9)2;v-GUX^ZHra(z0kVD45Io?nq_;Zz^vE!w~EI^cGn7L_!B_99aK|qYekE7<~ z^`}E2UYpvGn3bgkJ?xARwwy19>BJq9`mx`Y1vcI5gHp9EmSHfAeGee))3-80O#g zKAw1N?7IMlVCa`6$D({loGOS)ZPwhuvbTu9O1)z0OP)|nwqBnh5C}CJBsWrjNFp(`QL!2Cy0qF%p{Imy2RtQC?L41y^>gk|_ zMLVJsN;q9doCZJWdb&h%1Rop*r|pQ-f(AvJ=3+=%rbKLm!YAbJ1tBL1H;O#p1jZNMSGzWG-!sAN+inytUMi*I|;*~&6uPW3Vc$D z6Z(K}EN)4&Xb*J41E-q@i(&##*9R^|1cD69LZ9<{HPGxM5@J}S(b*g3-jFmUhNhn1 zTUSk=XU#$R`5iqSIb%H?X~_|3JP``ZjvwY=4N)2+4(Ec!;GsGkAfgA4O^)-kmv$Df zr$R!adPdaZ2gKjA9ET?&s`Mq>VH5!qGVX#r6C93vX(q(;GnY;me-@{4P8$i(DY+*@ zsR=FWfTn|6kZV=BegG#4+~Tx6fq!}F>Pl~NBEN(l(O&P?ee$0`aZ?o< z|K`Cjbe1Aog;4;4e(AXDu#TU+kDok;b$5vN}Tw?CJfk;*@oWiNt3M5_92Qmr|sOvY$J-rK;Zm$q=H=jFeyHsZk1C~1-a45t3 zmC*j=)O~5~@|7E_&G$j@U;#{(c2!Cft!YE9RarhmuDwA;MSETdwjwYksvW8pXCx9# zi}WWg!dY5cq*u4dQtw%n%#se0KD0;tF+w>hNBOe1x^!tNkTdV`^khi-zIUJ8fog^hN3(prb$TuU-nA8>VO9 zne^;?re|qerNj55tM!6uPtdGZ;t&kozsYs&$$zZOf_&>S@D*336UpW#17r4 zuf9-o8%$;7%>P17Z7_Y=b>KgIb^1HK3u`jOU++D@p!T=*L!Q8RD7P)yA?>Gw{wfbA zWCwFo;X15+WLOTcZD2VZ^?4_~0o`(cIgFN=|GohGC(s)fYphx5VL&hSE;Un;Q7%)l zKk2ZZ>9AhiVP}pzvjD_&xPNxu75%y5 zyO4;)861H`e7~#q^;z|61xEbz*!I@P_%lK!;tHi^@*JEB835S`AfFwQ$2^1(8j3A0 zSX|vrN1+l~RKNwpNHjrOI2fQb46;v@AqcUptT0sMw008f;RiFT<;sLz^5@BbsE>7% z{f!rr$=L}|fRzq~aOcDW9H%i%=NwiN%dMbuv5vWZEa36n8DOsHhXW`U+bbRcP~13n zHcgOdSygl(U3F3y zNu5szSuEN$osh*tcFn_J7t>wCAb)W9)f>>I`Z9CoG_VH8-NY4T7E zsL7H1?TS|crn}Lwt;}*{eHVu{7VVQxSmPn*%A)wj%afy+J)9aiq6B=4VCi5ALE1@_ ztMx(ZcoDiEUXBS=p=l>wmrr8`2J!f=JqmN$+grC#3jPLV`(%`rX*oPm6DCqf?z z3V?*`$&vfq;mnm?g+D$nWC0^N0-X|26c~`Cen8kmih#p+z>KTtS0MEP2_aIby`rnI zr|XlbX$QZ8Bg0z{DH!4&6|cTw4!JTdVlo^s^@V961-7o5F7z14WZ~2bfkZef6hb@! z3$ejU{=CnAB2gr;_*z~lJ$uoaPR~+=N@6#VI9{zY58j-m5UF6<(4-}6$*ecox z348^0!ZHb!u7_I!sZ^{~MsT6?W1o}Wxx*h<7$9H_`k4cbfJ3(o3p^1-@>n&woa#Wj z^3{+27f_KYAb^Bz(Y`gVj1yf{Nv8(WK?DG{LL-tY$=>8Pi1#Y!h$Pn=5JDyEC#tKe z_&UW!c%P~ftFNm@iOPJqiYmU404ACLrceL{$b#ivpn)&AKPm<@yoc!kI7!KhrCb$k z0%+=DZxs>7jjA%($>k9$elQm_m9b_d7;)rn{6wdVo>T=m!AFA4yTo}ch%?zdEN6S`bYbQ)*jiT)yYEBbSH=|U-d`1y4$ruh;-)Z=~kv(#6#!HVzOC8@ube%=Q@ z7TuSFCPDwJ%hhleYMsfETDAkp;rCcI#f|R{tGZCi#%m*Ct2BkNHi-+)@mh^_v%FFl zR-4Zh?;J>J%XQTjDs9Rjur9j69i|gDsxTd7a0(Igg1g0To?OSG3L#*6I4ea+uO-bi zX^NO8R3uC@zV10#p8)}f1-54i6pbK84;E=KV8I5@I+9TF>il@=8HDK16S?TvSR}FE zox9-`aRi+V)2jhN89If;X=!S*b@L*R!q6AzrRMN8Uv%uV1(n0s(_;D5&&T&37{k6F zUM3qbC0>H!x^6o@NH_P{X0(aUi*4DCKrYtmfqTrF(6zpu9>AD?>S3ZOhYt=fKWrr) z7RQLmqK1q+l>BV=?gKw@(v(mu>8UYxZ{)#)@E+e`(9uteV=UTHojAsq>!{Pf8QmSl z0Df>d9rvDJ5me%K0(Uj?L7uW9vx^kYco+?F1@=#x zSn#k3Gnh}O!8mZ0L%Bqf7Qk(>rgUKwkPJn7N0#H} zj7>Ax`tfrql+5GBF^)xhs1xJ(a`R|WsN?$sRuDNMIeR0AQ!~t13mdT8#Z;3Mwa|h| z%SZrI*$2Zr8pM?sxLz)&fOCgOlrVkbH-N`e9CYQ#s3<}~{135?(!s1!v=Ly8@K%C0 z5@%r+rqQ6v73-K>)K%o;=4=eifw*CnXRt#s@9d1;*^MAWOGqhkx!a)yq1`X8LAgzT0 zCkv7u5$zRSg?+b;6lkGYf^?;ua^x(iUf^R8n}uTUDbB4P6ctyx4+LuZ%IU(7!FN1~ z?cy#=RZ0Iw!5~BDH}@Q1`2l+PMKZ{#G~Jo=MPGba=~M6>PGJPWh-x8@jUYBJ!J@%; zp4cBdJDhc&JFI_t{_x_2_cF=9sBOK3%^=jx%Eq>!F;dDRM{UFqu;cVotDbb zz#~q-x86%}B7U;tzwowZFoICsn_$q*H+ekm4h{?e`8x;r0nC_yKnF1uG zV@Glqm=nOBZf31LKdh5QgF5}P?5R;i3X<_ zzJR)v;>uG?Guq;TSVUBCgwh5#wTc=O>%%WLcEp_y(C4PyTMb)4qV$&BM70$09?w7H zOJqB63K6~^zlg%%&Ypf>NIsHRg2AXfL;=$V+n9^*O9v1h zxlpV|wsx?fk!%yJqYC_vM0i6>PLT=OC@HcWW9zsxkw&Z^B)x|bo|x?!X%SVNWJ@5H zj3WO*zraP>7N;4#*+kKEB<4B2jjB=qY@3Kus8Sm{EV)`bDItIL}hk!hA zDsG#00Lbm^0Dum}0O(zK|MD7l+P*j1yeH47G#}8s?H-EjbNNhCV`&x3K_-WzpL_xbWfywhSwP-aAt-!Fl))JYOD#2J24<)f4 z)$FBR2BE_low;giz-3LDIyy}L7+q_mXR4ljLqt4B6feCmdNR#;vIbq_p4VHwy}D{9 zu#8qv(4cpPDX}^AH|b5!&N&$vhE`>)c$8ho7$KM-0CMjx8D2Yv_{DJgOr@Y_KUIrJ zNtjA6n!8!db@c<8E*RV`KmY9W&q~#n>&J9VA3F{r^a#RYhC5F0^)76`#T)#MoVTWr!LippWL+>92f+PBr(h6(&wAw&*jdZ|3)wLPIq-SxjH`T z>Pc@qBm5tC?-^0u=E|4{_NE`$)>=Cp1YQP#vDK*S8d6u!ovN$0KSVpIfkri17BI}u z^=_KXxW6O2v!?SL?b@Y+#a`O|jb6}xct)A6#i>iAl1G$ydG&*bs3Gvc5#=rV%=066 z`r%!=Am|)8CqDdBD0;D0II>{d932G<{x1$t6a0TjVsJ7*;2cT`yJK{d5QR&K zl~1X{vioGO;@lkp!~E#*Tx)@5t+%_KE;gjh8!CCB zy(1f{57|&*>7*~TWzGA%YIjs-^OE-7pS(~nPhO~N`a-oitBbz-E^>o=SV*X98L{Aj z%Te}>!x3oTqO<9fToYz48}fmdWtHbg!>r8mIAqr^$(cn&nrxLvB^lcpTVf7ukl2$T zX+Zr)8IE|FC>U>a^{O`1{Td*C_Ow#D-Vhl)OG#_RAzqq}6YhR&p z)KneV<2QA9L{hm=?kY=L(E2gMy}hq*HF*K?-EMi=Mex>_O|+a1WmYsI@A3;1x-y&R zl#*0}d}+l`%Nc8?>ObYH!U+xgLi zPNt(T1%kaE>}o7-5)msI0u*D*LuyM#1R3DL51ORyrikh23*I<`a)>b#yhi{J5828j z0tqOI3y@n@`FQ@+gX75P%hQ~vdvzx3!KV)d_-W^D&7Gw^oNi)?R#?SeKOO|htYU9T znj6{n2pvK>A#MS50BJ=q6jB3nBm#V5OB3j>rPw<_v3IZpT_se~7%x6m$N9RxM?^wt zA>iYPD9KM6Sa-Cca*gg_3HjZquWHDXww;sqWk>Eb5}iU3Q4ppAOTxc|b{~pTaxS9^ zI1I6p0RoGjk4;l0Xwdiaj_ao}A%g(^K#r8yi8SZX8VAwa1tD*^IQE<TI zu@=T=1pg^X6(BpNl&+f|F9ZA}<~!efJ>l=$hMn)jh`1?%KDcVkELH{(y&=MqaLP*G zO)7GC4O{Do61p1nrTS(FmF~!4Q+toxofvsv^!3P}XObdQn!u`XNZUY(j~gYPD%*5i z-F1_0X<&MbA$exn!e=G)8&nZ`%7hhA_XRdZJ%hk%9y{#etE4K~!g-Rw_fPB396lj| zaboe$9sY~Ua#$DFj>|?$wRdTc9ThMcD8_@|{L?ev`Oe`*nb6DqzKGc?LJ5?(t)3n_ zy=5|C*)Z#;Dy4w)e zhGJ46g2CbPz+FOjF^<^l0{Pqi$A%doaE$d?#hw!=@_&BfJKuS8<=O|m)wPeWUwP}i z1c|{*F!NcyURHZ=oPS$Bwg23H`_0wcmu|i-TY5n*B>~NX8e_q+4(*93? z>{R1XtLFB=JkpMAe?V+%nnzx3?mNa3sS?MS+;w&qkfq+0w>Z z?g;>!KpgT!V2+J9Pmf+DxNfL$cPCG_nH~Ubk*+8%+NMzqIBR|eAuPa=Kt2VwY85wO z8`cKRX@>ngTSPXN1{cnOCk1q(Y~+=-ohm&F%I7=jUcP>@$0yw0Y$@5S?jaTod?iA)6txynyF83jX* zuBw=Qzz`E7=<#ybH*Z6Q9BD4h-8E8=7>efNkJk$A_y&gYlk}xwKLk; z-_$`Vh~xb|21LoVgfDVnc2L`qz9GzjXgXf;aJ?fnVWy}1=C4-W7Ai@CtYmi?6=c;6cOHbV|4I9?fjk1};@}SHX z+7rIvq#!~6M14!=6@wfbBk3{*^yo7yZ7#{P1Gn!A#}s+>uFky0H~hXA>o>%tiD6~s z^^EZu15jj^ReC%v1Z`>NnO**F(l_fe$_c@co(v{f?)`87=D#DrARpZ4NG@|(fb(6t zN-8Ky>KY?xdRlp{&Ernhw6Du^>t8{po&uSAZjz^q0}sX-Y|_xvV?V(O0ctu?%s~hn zr9#?2);;0(>lH+G$c0vsZSa!#(c$--8AAJBZa$djp&q_-W&19xXB~@SMX%>p>q?pt zr2FoAd&%Wdx9w?`^xmZ26fX{R@uu9_zWcz6P3W7_BfEVdZ%Wr)!esb+%#U!oVKWEZ-H&t4y8Fw(KT($5A}Q6Rfh zBJu#ikI;XkrTr+urCIYOgJ0ANa%SNf%<{Gu1TVW86o>11mXgJ3CG)C z*WaDx#YXi|lM$#)HM8gH+YQdRuiLZbWwSszb_Z1#_mthw3HGDv=j{A+bHjQhYbR^+ z^tLZM=m$#;t#XQ8OWi%uR|KI{WjlX)Fr2FUG}rcLx^0=n%8%Ro)YWZsZ=YpDB0B;? zlnvwd`K@vfq;xO6vxlIIJXHHz7SMQfIMX+UQ2X3yvvBIRqmlk4Dx6C$NA8P$vIJc- zy6D6x0}O@(`2*HnO@}u~&NLVl;**AjS_T*-65WtN(0)d26N%9*3<^B7(jpUo1f0U-2yIlYH z>8HOFX?O4{RlRKkR;>Lq#~`SDVnS||%N~Dk?Z)*7>;DD7(vuub$!@F&+&EDxcu5*y zdxL5sJQ|mklgxoE;{es>*Upsf#VX7F`@?6HUn|R)CD?w?T8X^3pJ^Thr=LtB4NWOg$@?!A9yb**>l_O+({yfSf-6i%JE5_FHv z1?(9CopJ;qhUBwX$qe0f<^;>dMqB}0(DL%ry4r8{G9snGXPz3$5| zeZlSf^&Zl^0`9C_TD#OY=}UKvBJ79GqT2eZ@pXYv9mUZU}SB6 zYD<1go3XnKX2zckdD^H$)sRh9jy84dcq9+8pk^XXodVDY9_xu%Z^bi9!%WfSPz3bu zJoWxD!qTT2#E*3eiT|f{JJ0T1ge6^!?r+P{uYb?g{nfaC(#A?s1AeYMtFdgYju^l* zk4Wo@bh;hDtP~nZs2A6v3%QzikK^T-%>_wF+9@6sifhIMI1nU1sRiRuIo3az9l-2e zer6coX7o0#LysK54rQwWPm5NF|AF5@U-F965`r7SgS%|BMtPt|OSvXm8V`MGJ zZ7WbvN9>UV+wA04g+x8aiiQVhUtG_u*4|gA8l+EjHD`9lgS63Df2am!wAlv5!fVo? zysH92T24qvo;^SuV*d{4j^1ood2!A*juoQ4&d$t&0OMF~&>znYQ}qo){&9D2eF+Ks zmJ`QgT7^>#*C)H$_pBEI>NwM~<@*0*H(BGuBM<`iQBWE%$iuQ^7y)b(y$qP;WWTy4 zwD3eWQv+ooA5lVAIN{X^BI}S$x-kY+Q=DD)ZFq5H2}eXHM%0eQImhahgbqiD#y-UI zB1U=&;QQ!8x^DS59Df=TrDIQglN4nW@_YZ&rh9z zwU(GVCGn6$EB0r!MF8dW<(TuohbsX^YuQyXreD2`Pi>4Ams%?A#KnL<|&# z41B7>A#M}&BB3vlB_IYym^ycHdC~T5U)ELYCtGEreHY|qgq(CCMkGU**PUcGpo)wD zX^OOFswxZ3HC+WhH6DR!k_0QGAP93gRU)ZJ-T;j(ao7+M7H$-S-bF~Uv82H%YcA?4 z@_C4{g4OPkeJ>`S6r98m;>GAwH#ot-!@;A#6C|n9jL5yu+)_wz_R{I%&ngy|2f&j^ zNRt5ej)bB?Vk7QY$IcY0-r*FR(rPe`YCyWHL$A8cZPy8*8ZnSNC!SmBt9 z9fCO3O3dwr`#ZZu{tHmry`{3)uT3~1Cb+y=*W6?o4IXhbB$ZwclP2WW`EjIU{;%zH zu`qTcmMO0lNrZUyqkl6i4gou!kd5Ft5|ZiRRtdIEki_EoqG@14Ah)UI7|s?LDo1f( z?mEULoa{gTff!B&plqJA1?jisDGh8SEO3-9C6u#0A}j<#zFX^YiVlU=#opl^Vi4)R z{jNwUgU5sOtQ0+?#8ul) z(1PfdxZ9erltfTLza`u^5x%XDyiy%)Lffhmu9Le6kJm=m+I1tghVU#@9W%dxkgQA! zwIZk`SDG{l`}_u-CcU8C<}D&YU3`a2iR|%w%1~obu(4hdW093&gT$lVyDW}hXuEaP zf~jmG&l+Ww2Km*t#M{U!(vaI^#AvgaMO9;htGvtzSxP;BwVM%;eV=NB{}XeRzfo|i z1OQPuUf<9_@^ta2{mu?wxv;xan9V;qyjPz%PLPJR=zQOp;l};AX!K#*^TX)Fk}2HM zhn@Yr9eFZBThL$8hmDrKV9AR}K4UL>0=s&#WoI_>^y>8T|Hx!uFQ7I69Vp|?#je4} z*NL-dhUJEM&tQcMkx|s82MxmfrwcXxI3eNCEx>^Dgk4=A*x4{4s^YqcU}YI*mV+j8 zG!=gl(`^Dr7-RYxe;Eje#!X;ZHs7C)zs+lH?HA!H$_Z`Mex_gMi%!wFCl3a znk`Aj1rDh2APWYFhlg83vpq5_^5TcL-?xzw>)2cV`yYRY?Hm8MJ~EuyKP!9L`F(9n zgi7$J!}Il)N;K$s?LijM3_TK_cm<9n*XqIgzdn5IqwA{;!V(aKMinn3ED(cahed@p z77zi>40PiFR--T)8-!*4?g2VZ?3sUmI0po7jh#}m?ksloqcy3;WIMbj`@a$f3|obd zdGjcul`nMOI3fb`Kh*CRd5tgWsX-&W@+{vykdgcp?N(kHo`#=((@qcS5L#F=wG zULoYGBf#TlX;#D&Fn5ur??Aoh+f#azchcV;{-o(WyHPgVQwy~qN~XDUa~)cRh!A>N z1is_RQMbs@ZS^5jl5g$}5ii7Y^7sxV`H*e&?+-7{LT0k5A}nF{agu^9qpKKkT42k( zH0DeJOJ*Gs&DQ3U{@3<=-RI3a(1?$%7|@6(IaSwphK>Gkrd{v3afZ=G?hq)W4GRS0 zvH{jf1-41}%;T&$3?^N_U_UL~`x5gw{L$=yGC6oUlRGDJ5#*H%!sY-?iDUz)50W-H zG3TVpJVaC6stuLS54<4o6Q=sf6Zv15iTs}ASeh<<*jd~er26mAv@4SwE-`BO4s;u4 zvAm+N1B+EX#+Gv0n zqQDrJpl&EoRKwl8n)HO`>;TTlDvT!rFE(ex5dtu(7Gp8-979rKiw)aKp{&Cv&sx!f z6CSA4nM+!*5m-Re0toVU9lRTMn2BV0~q*5K4YEU9@8KON3BqBgLL_sAUJw2;1>(C zm}&_St9X>zAlOMx9Xc6q8jVDPDFAj&d8bw-ZGf}8Y$L%-?dLT;!Y zZ>)y9`{)vxdrv;Dr1u@|<+}OhX&f1<@ZQM{;Hl7L$pQKqQtgOseP$WaQW~Hkr6K*p zY|z$**G|FO`1BBa{e9DWOcuUgZg0Bn#hCGNQ2?3VO zXI4&t(ngzM_9nltWfQKR$@-4xB1E;t&bvpzrYGneG>rlFk+v9T=b9Z9{u&~nr@K^3 zjtRp&Lk>2L1yoKTN~1*?k-_cLWL_K$bLFrcRYVsm@+=1fNueYbsrLwz2oa4Cr`#b@ z!GSPlh$nH3h={AkE;`S~KxXQ?u7c|XY_r)Rc-km7Jc4Zh7wxWf3O6bS$U+dVqmg*o zU=oB6vY&z*A=I9vK^nQn{dNB0uIH)0Rc}ePwW7d9=yikxpur-xSJava)@_{}^$JJdoc~TC}R-VHh zNFok4LuRjoc$R5`rP3KBm{(c;xx)lV`pPL z-UlE9?@0IWk_rqw=Fv8ko`~ETSt)ft=HPS zlOi`~_%A>JBvX^!px=M3u9?=qAi>dy8!VF+U+&8J^NrU)yf)u@ZF^LqnK`=O+rOLF z_5Q$s0>7rjrUI#XnqGhE*$hKQPx=zPGlyxoA|{0&d_m|sio@7OnDhaZ66pg0a*k>P zPK?d{O*_ms03_U;q#%`?|8mcKf@Z`8kz{Qub3|jv5nc2uz||)BkWo{mFVlU%Bmq%4 zl%t7(MY5nFlB#}UKNrPl&pzfEbgvnl&7hlBHe3@ZO-WKRMCpMGD=W9wCXa5%qiun= z<W*DC=@QKe<0R?;uE}9~X0`m!XlZ|hYf{!3Jq55tI0FD`ROE`DKolXcc&?=T)TE-RbWWQu_#kmfU~7(V!@k9E0mwhn9&u0{*@u41hdt@ zzper$B~5x?;{@$CIbu~C0bZR=+f2?ja@!N+W=@*jf@3a} zb^FBtFM$BtCyqQgye7$Tm_z9ciokOdxcE?2hCzuXW$YDY7#AVtYa}^%LvnnPXJAuo zp{+-W#vQLS(O7Vts56nE^brK)aw3t3kpVgy`5+@`8k8BPSZOiQnTYGhY9V$a)u8FT zUL>gjez+V?OEt{OOx&(FSF>q_mNqnznK194led+&t6Jbj`!u*k(?qP@YM8_Xd znV7#^|9GtQ#O!er3q93J1&{mJhttv%DE6=hfn9h5Y@CJRDB78vm+_p*k_<1=2)M8z zMb4c?_n2Hw*^Q*H38KFd?z-XvgxGj}WC;uzfq(g`d{1h|`NwOm+%)?B?N)yr5c= z6krw|)WEqhl`vj~He?g}XB8J+Wo$^qjWR$H|R)7J3w2qg|M}x?mWg2rE@nqNad_7jNeX$>$*R zvGc~{9r#KX5^)_oalL?}D~&&E1v$~9Sg@5J>qM;VH*&da!JSlk?a_aFapVhj>-y!B$^dIbb){Z&2#MNMJ-nvaE^t}Deh=FiUk|B zQ;y=!88_;T9EEAvDY9vO4pmGyNg=QfF|y2&oPp;ZlHiSw6mrrm15i)hv_v5gGn(K>ld_xqbl?NSJin3R96?Vi46)5`=s2My4G@}*A_`yXiK>~XOk^-VJ z@OMSF3;$iJKFrGjul;j}=7O$zKUVDAH;6mpAIXp;C%?c{E*Sa@?GT}8GMxerHbf7N z`med5tElH%z?i9BHT2L6!(%Z;O+FYRI7|&mobgc@M1cTJdF`R;3%iOwLn(u&cFdv3 zJT&LD(2Y|k^_ai`7T~tg+Pz|nbY>f1K!k}G8L>pQyFUnFscS919d!F#vJWsU8-$S^Vg!gnCA}Ulx!?~?N4x`x%8T0b353a3n zf7O6jQS9DzHM^5MbrF!+$PGi&S!Uky*m6`?hXZBMX zt7%}Pc7sT;VG}t5xkq0q)eA+h_J}iRGL<9 zyPO_qt|OwNElX^r=2;VUhb2!;X9a6YD=Kf=ej-dkoDe!W@iM5~#4wS<-do>BRoar0 zVR$d~E=}~@?-BYDvq__PO(fFt(k!jsaqiacXdRyYm z#|^Fi4lRvscr$b~JGjyiuu;HlJp5<*$P>k?$T%a0#dh3`d+#vZ6y4 zW2^d4DRG5W@87hJS619Z-YGwA7C(R>zrnhASSi8j_x zHxUzA>U}7owq|_PVK%$O*u()<OY}&TWG^wk z&gV9vP-Hg_SaS(!W0D{q0P=mw*y!z$)~coeCSzeTAf)ZJXo-ezki9_!xp~dVTSLn< zYWOPTZ{pR2oT;#O`rQ!&R=-*2L6`<5UMnR0mK{Z_MODfJ!>2;Kb*dp4Ii;w8P!VA* z@cgamYLw!~_!?|lXIYv~o*E7O+T@Iun;WgV5Nn8EW8%cxrGfd6toE{^Xj@T_&5bP^ zSfyZnDszFINz;Rkr^D!Tb6@?0&CrytZ9nJq)IhLF?mONa?U;Bit)8OE!U8M11a%d# zL00Co##JSv`Zy8Q7ru?CepUMXf5qOe*|n|duCaHk-Zh?a3^m3HD-h{BVHw96*$P>n zrl{c+Rf!!|7;#hrOc{h_j#pR3dDV|&q+}ypE_`gW>QKu!A%==^sFx1W))vq>!nkf2 z76^9WEm5Efm}Qd~Y9pXB6GMf32VB88z@;(9FLEl{I2%KKr`|5kY>4Ni`rCWrnM1-O zikgaM49YQU3q(!7mF-71Bi|U!Mmy_)|4N-SVJzRXvUuk}Qwr+d=RGZ%XpW2m-MV#^ z_SM8r%Rx5Gya?G*^i4$~I!9clipj+XGbU8$;144GY|y3;s7Ff%Q3ROP3j{D~!iDO>dYPZv8~3}`tbc6t^|S9buf zafGXpl$aQI9Y0zqS{ebDi!CRR1|d@;h3X?Jjng0qu9OzLS|CoHhC=4(hPcZ`~gdxF% z=?l96@26{c)gbcKfJ8L6bV^LiCC3WuFv=nyCXd3rcZlwpLYv#*$R8eOXuio+OuWZ+&c55nHh$nb2-4RBFGsKglIx1 zmath#?$S`EAC1zwtm_$`Mt4-9IW3hdhv+_*4*$?B^gcOPD1H%AABYiR!YOs?uG z^jR_L8#|jwnrg9mT#|Z5fF>PC-WWA4)syDURnD@T)42S)3v?m|akiPTsNB@@ceLp-fBtkwvA3Hv2S zwHmo>_%MD^1V{MT@XD&98iYM(s(F^iQqz|z;D5DFb)K9H2+NXssUSQswK zk%_QRuIeiEg_(1X6dh+V{;)iC0*j9Vp*kc()G#Bmz95udHs7xGa(l1!2z74pEcXoL4c9rQV<3l zwx!R0HWyTGr=N|H+bOrQa#sYJnC!29^xr&wVq|Rb47A%eN2Vryv{Ga&%DYkrH8j*< zoFon4s}S5HOzm1EaH2rCfaRx4sam;AyrRVy0F`CoMW)7Nwo3*F$SG)NDJjG#6Oodq z;?#oLW~0vy>TL9ykt`AnnY<>Hb#N)2g8l2*LU#h7rq)Pw;P|h-UH4K$J7{&&qt9ge z`+bvw1*EFlPSOU_?Ifa1;spXnBYMA&yb*Y>QEZa1t4V%Yq$?ju!mKB z`n>@qLf#u^jE%GREHW3I8=YJ9V-vRN=w%`k07W~C{enFpE+lZ^k|>MG!yb~C5V7m@ zJvLq*zn8{lD! z`^d4__-c)go`j9_+B-UJeP-YAh`@67xE&-Sk&iTrj~#BypLbeeeSNafU7JK>_5Hn8 z=Ih%=&h8q7oqNhqfHhF>Jf@f7wJ9#!#ooKuRt+oR1_5zgPwGDSHcJWdo_Z{OjgWSf z-r+^!X`7Yett6~jTx3NK-t$>RB!V`d==3epeiG7djuo8XiC5H++%(e8nRbvB6>UBQ z1OW{eb37lrsGL|PIiZ9$IiI%C;o2bA9$E0d63wDhWGN*Jo#c){+8@b6coHgX&u$NR63Q3=G^%}X@xF~1YrSHPzf z^b~A*SPm<&GZ2~S#-AJ2v4mHSi-9aSemmj%Q^r6}+R3$JAV-egnJ0{Byk^0ji-92h z@8V5T0NIM|UqymTHpK9?z%w^vCmEKKPt#s=XNre=BJ24n6O|Snx@VE7bYi2<#6V2L zwqqb?nhNwZBs?K*8&EnSA(wn41~8dA0`wyI#?mhK9BEdShy{r1IY95^sxHX%D-8mC zn_u)LtWrmXz~_p`qjxbNnBh8Q=1E=|`9CT7*r*~5SiF#&)qL)AhfmhmboKls_XrrC zu++B+ONURw*wsMFf4r&3%JJbhFJbA~21+%d!i2yTl6QoGLN;vydkxMbq~oRN<3WNW z`Y<%XtM+wW<7GObi7}IYn+bJl{XvqOeKNd61r!QafN_%8*(Q#c4$3kpv285~&prLm z>(AU=f9~e`^EcODyt)4Jp}4+j9=sc@4Wi``u~r}Z3@q+gH{})frHPG=+;2RSy%zG!LpLL(=$2OU-9 z-MJ;wRH_pXEgd*PY#65K)FwC}awn20(`XkqSpsr%;wmD(Pilu4Akah-y|5zoL<>ma z(dV#K^1bvke2F&+!Ki8;xjZ`x4Qcp^3nAr;vc9&yv}Ku+1V-yhfMQFsm0-_r_xy{} z1I7UZskTC6CzuA*k#>D%b&#m{093E()h!LasiWoAKJ8FvE?l5xAmF3&zqP;h`f`s< z7?W|Jo+?d`TD?0s^W!(HMF;&(t`DZU8}~Lgsh5V0OhCyd9oeJ>8oBZQDFoJZG&bo_T#18$V zIS67oQEa5D#s8ft!h7OnNl5OpQzc;m<1D~pcNn5fi@9Hl$nLO;IGv%zPezM_KK6t4 zA07VqS4*o)?Z;ts-!>T=l3j91v!4X9{%+fpf%D1Xo459NX>*%}QaeFNsz=WxW!aXi zYh6y7Yzg7xpB(2|u?h;i}=IWK(m#&ZQj>I1H!TL{i6=|$LLowkAyd@8N^da22 z6RbZMYmQl&u%(k{xS8OuE6{m7nE&`)a+QQ-`{Usi_tJ`gIdZOCB{4s^4CHnRn|CK- zMGP*v$yI-Nr3Oo1CbeOYA#(?h35JIn8ZZBoMU8)8Kg1@Gj6pGya7E`uVfGC(zploM{BXUcwB7#j>FG z25OXY{^FD7M$c=U8>%v5P8%esE+3w|o9^xHk4H;8B7^t~JDBR5zEbU$zZK7o1JTUe z->Gl?bUMB%LFGo+{6DGNR-a;QQvDohEpE~@?$fLVcc~himB}BUuj^WW{qXx30l!<; z36d+OL+UCSd9hqup!Hnlk-Q+l{-@Io$KU267F7F$Gq=+ z(@f{!Dv%|WZsO!9@nJAtv@fN+pFG=J;Q#8nzA{@5DV?V;MeH7SBrA+pAHLnYd+>CY z5C0vbQQo>T8qG>{`;v7Wl$XaU=08R6L*99_`IzsU(#qb2TdN;ldH;1>Stc=!$?MsK zAynk?!mTSeUYGHU@M$^bhM$}t-G`}g{?p$zP4+?tpTLoKEL5s(R-om>$DF8f-!&hT zth=|)80TQau#6jdKJzIfw)LsoM4`;5VqD%7{kY>MgSwR&5!aq~F_87dB?E=z!mv!?#X?fRHZ}nJSY-9Eyb?DmrV9Mg~71k4*%F7DQ8o&~6hy>t;Q+2GlsDlHh8_llJ_jJd2va{PF=Ew2N_|OJ zaWATQl- zLF**efn7sTC7hUv`#XLzj0XcOg2M{b{oG-FNmp@yt4FS`t$1_fGB=Bp+=q3~*og(k zE7)eH14cLco@nfaj4Goxv{->%Re51|WBeIySKz}|kJzXvyxc`)Ds$25A}5GrC|)Hn z@eofVKP5zBULJAo+O8WsIVLSo-azzr1XCg}r56ebfug*M4|a}oF!W@f0Xxi@?-blz z(^cT(K7}pt11`OMXe$mngn?^5%O9#ry8<*d21rh{e`~WaJMt4 zp-&Pg4%LvXb8)_)Y4JWl7!UGwnI`mk66lHMlqGjn?s;Rw+0*7S1HBx&WsxBK#86<* zUa%sh#J@<6imI3tfP{FAwEpa+)5Vt(EEYHOGw^~S1=cSr^sS-*i(oW$5f#PP7?B#^ z&&e2dT?t!$ZB=PPJXBGo2_tZz2?*4XadC?ngi8>Ul9G)HX>%SI+{~{;7Fdi z@Nb!vuYUCA6Yy_ED+2$!FK~eHUweCP1euiYD%hegKgL+TI~sFD1&e5iEce9-)nX^2 z-_RTFh^By1o&g?_J*q)D1X|H+!6a~#e$)<>uWSACVO1{tlZg0QRPN@z?bEM+on3J zS{=m;YMUrd6tbFvxIhh6kH@7y{^8BOG@bQ|upSyJydjObEHK0V7Q!3swQW0cFcZs6 zpdhWADG1z0_O7C1z>>njjm^5KG$2TzLN0<^!LnzLtFVA*rYnyZ0EDOQHNOi`u(^@p zcE$4>)W_aHXriX2RgRsK%_F}vy3fL=3PM&d2Uo{272pOJMa^Ve1Vm7(SRaj~Z1&!A zs1xLmdr?fvAGcA==O=^`nxO$Uf`_G^8uW-cUmKx=)qGkz1`uAM65G9Brhs$kVtA2i z9u>W-Wwxt-aee+GBNy2VS$;PyN~O>w@9BZvE~w50P;O^@qU<57BD@6lURRSA85X<0;fCi9FeRcIsweFbd zhBT}j-!XN&)6lfdyd2>d0md!zhDbX$`jIyF*2bA zP6QkYpf^D=Z+U*A^OyA z5T$O$(SQ?tQ28NpzKJ(s2fOuS&9H-GRh;nG+-TVcY(8E&<7$n{oyZP0u4&V2WV0;R zRXJnN0hA;~J%eY#Ng+}fE-(3YeY0so@RLZnz}>As{Fbi!mC$vg)0zt4sG;x_vDg#_ zQ_lG}Lz&m9GD70Rl6*%*ZtZ+M0-O4}nhHc;&QxIja!duHPmeVfm_2yJ5soZ1^=_K3 zi)C`?add~dQlLlz{D9Un4Ih!CTS8YrPZdnOO&zO=kM>X#gb-j(Mb};Itak)m_pDZ? zBS@n)FU}t5WU=MMb_y#2*gil~KnzudHZK^`0EmNs@*ELy%v$48EG^sZIde-yu6=HK zYH^H3TeXv+`$4_lpWaFUN4k1%xPl4WUW=N`kUO55Yln~w&qjjesaa}nBG_VH`A%7p zl+Mc!k>A)AMPb}~F(a*lgcEbSMdwE7Fyd5xdJlm`o3xXf`@0jH)P~`#lh2)%OKX?< z$F$~|a&lYa8>VE3E=d+AF*uZBQ~VQw`wa_tjc8Bf&l!7RCHQl@)#t`Bg4NRMN16vL z+PsgQfqB45`=>T1_sC&8^MtZE034deo8#n`Sicf)K%+oJFi@2yPao$is9#vZ=4Fg- z_(=`uM=TYm&kQpqlb@;Knw6)Z(bgyPK<+U*VGNEU{o!A`V{d^_p> zA6s{E;e}y!3SYyZpGd*r%e#roQjoDUy!z31o-vve#@Bdl9p;_X1z1<{Jp*&QOM?*P zQFM|;4xwiuVK7e=sCRoe+rX%Rp#TtZF;U^maEe-$6{&o{P+Ya?YF8Wgm_n`?};6s#1+ zozNNinpAlU?0TJ_Au9eFa*t?>1LS5%Yi}yduH98X(=B-&ChYagh%81)WD`?wk7Zfa5-}c_mP1ibt57L~=%B(cQPSEfzM3LL$0+Upr`yInvRcBEkp~fbW;_we$U)~dykbJu)XJjW#}7=Tk4<3Y#75UI zOoY(Kuk}bSm#L(8wWZKv)Mo?QaI4YkxpC|a>6}&soUm6`q`uK?Cv-xTW)_N<`#Urc z!Hk^wsFY}#RfJ72Z(u=UJz84d&z3M^xQom>qesQr$9?-0LW468A*Sj)gd?-(p%Lj* ztTlo}|M3shz3Z`Lej9?ft`R)f_BNwU5c3nB%PyTdr5x?NhklqN7DB0b-M2cgXQ#Ar zn$O;Dxf--m>)-5WwF_|P)vGMZIjSgjA#07}%dB#u%6`E_$YD2MPIouU?X-7`m}ZXW zd$Y{cU%leo;Ds@{;*Wo@m)tRzOx{}b!t8U@g~_=l;NkV5OMp@!~mqo1wt zTgQ7uR-fjzz&s~9O!JTA9aYo?Fqd@omo@3KzI>{lzH*l4>nQN=c)fSE=AkZQ;Gr+C zBfn}Nr5+H?^J7$8*TaOG{edyKlB9DF|g9yuN}M6k>13u zMD6{_CTNFliQU2GwDK6j4$&eD$1P-lqn$?{+*=`;}#=YYNC2}JnCnr4;=U+(le7qk zGi|w-S&jE!)`PcTg>BDqekD&}+}GK_zF~R!gkwk(IBQ3%epVN6SRVIKV%%a`9qZJP zCp zH#kl8-ZObNcIQ!7rA1UH_k-lOPag=R^|yzAZ&HNbov?(~Mi|FH!w?RZFo|TA$+T*6 z=k~}k)58j>W^$6@sJeSM-L`y3=!WCNmu5><@F*^jhAE*RqVd3MEemi86*MFWkPfcg zD2qH8koR~)3A`QpoRUsh;D&vr)8#?HI z6lnV*Mj_~38|)Uj={DAZ0@*2pU<;u?M+Cvna?$Gw(ad2zu@?;d2J2o(s>XxuScbG| zSV>+OBJqbs#18+O@W)5Hl4erC|*cL?dbzy3$|=$AZ%2x_jPclebn6i`-9c; zqx;!AcSHZ94_7w&<`~-Nn7-GqFX)$>`+0H4yln0mH0VwPea+~{GiJIYWcY&&MaV5g z@+@BRW6%@YqAN}l76|hWeY8`E&Y<2s5dCjs^9KX-dPpR{>shiOjJc9ZBLnI*qmy>;`!y7hQ=J#ro-v4Y$fraq2T z2zL|qsvx@;0JA7Rw})w0`+1?pYfmK~zZm#?_;-(W#lHTtvu)FvD2-{?c9iB>dqk`= z76_3*uaXpnAxQvCZ81renT}d^h{m^@S{Z}(bzPwUW91&J`jaG)ri|B&onM@Y1bKjC zJQCTg!U>8%ISNc+MjPXCtQT|@^^7o;G-+N7#66+pWhyp15`xP}NJ0KBcUa4dAv*7A zHK?S(_GMkgzBIdO)Y3f?S~8#FpkWDHC8D}$HaZBs6hSVk0tvA_l7Hr}?z%}GAF0%y zPVW$w(Ah|k&=%m(N5(~pHLHWt2(}PRaI2m^dudnkFV*3f`dF)XAjKkuHz%Zj34w{= zdlnXfLn?wF4NSggH@IfbWxMaQ1Q{oYMaU z%Stc8xi=J5cd|c7RUw>2OfJDBxWez1HAFpnyj)v(MzTOya&hB}(OY!=@DpD7{^#KNhm zQFk!gdAys3%OO&m!IDR`Mj|0(W1$qVeUP&`2$@Fs%c^vPjbluyHVC+as~@O8UV|cI zkZ0Jyq7qNBV&Hh@n$<}d>x-DUwxU0?)nkReT|MQSB*FaZxZcBbwM(Y#E@=gz(1-|#;)BTqs7yr4LTDxq zBu!wF7^(~i4Xu9T#nk@V~0G|+vZmcaMkOxcTlG6t$7yBQrDgK)YtVh`HS4g zTB9>7Wu_mIFkpwDHTp*3`M67ACMw!K$e$bkS zy$kOV1tJZGv&`#fjxq59@<_@fcW!_aJ!aH77A|tQOuQ5fDMlft@>28+J%5lS9@@zS zn^{_YbQ%yZY|x889meF=vYi*(^?|kpAc^V%Z~f5mn&kFb z$msRs?^Dc|KZWRY++mt>e6F+pbzR$7&Wk!%CdcgusRevqVi`*}M|bc1f@N|KkV2rO zH|u({`kd0xZnMeCey%Cm01&U$g?3h2G4dsW66)%IufCp&NdS4gHj=tIbukOotuE{l zTK64+*kF8*TMF8eDT#(`G{Ok?6aXA@Z(Xp;qV#!@+fHbTm_}?|03Qxqgcd=mDI#(y zj3PKLAi9X4R2DR;1xF$_Ps__$4^k#SBdr;2juO34rvJ8W_s zsQH|QilK{;z)77XmHzz^xBM?}vVVS>J3dtBbb>h#+c`ADm+TxMmj{P$KYZutic9aj z)b1VgN7FTrPk|U70m2GzU#IH6=G@s~1fb4|Mk6m>otYkNlS_fS34 zi3;61ebeZ)ktX<3T@wwy?7Y$W@gELfZ1+ri&U|#^dNXGTdm&{&GC&fB5F{&9LM6E$ zpakAJh-elG3UTbhrWO8u$L-8~;cgGrE1kH~!_F5T|Hw{h<47;(>25aK=D4uWX;cK` z^zaY#pH(8eT@^wj9g+ZqjR*Fk3}l=ggJB`L|K|?7E}w=X3^DgbZc}1qMKEU_K^czq zAPg>A>A1x~(2a434DfV=ZHejxFcC3WJnm3ck(gMo-Rk!+^?q^dZ8NX;J83%ZLEd1`7E7evIt&UnZH@w5oz zK$z@%|K30_GVR0(w@JlgCDgBItpObkYTBy{ZfkG$?O;=MxxuC14XW@DfFA&zE zR*{o+O4Oe!4iIR8dX5}yM6d)kdhoIYB7`^-V`$jEuB+h3$bHumLrsfigNoZG$X*G? zmwI4_G1k~vUj&1uj&i{fMX^1iL!u}^h=iRPaY$Y)P=1-3m^py)y6FI*(3%Z$Z!S2Z zD3&;i@<}2OVxJ5)j6z;TwfQWiPKbU{`tipDYbyLD3Q9|bt8i(sDWJ2{=b^E<6P1C+* zz|6i{SNx+JyX-xTjZQZk^s*LnJYv!5#1j718q~{iNr@vLSCkDid!eqV=Qg2kT9@mX ztuv1{_neJ0QvK<}4m55W8GRPF0qWyT0;AN#t{Y|6+Pc^4s(E^I%EfDq&%y{EGzp)Q z^~xW_pirXFaXN{JLy_;6+3r2}Ze0Zzftcb-wowjGW%XMi!tC`k;zpTvI^#+sJiVc{RLb4rdlfF&V@_RrSY;+4AM zmbOK_Gsd;cjB>^1gyVs>piYkNnu_K8fh&=ZKyi)J8<-7Sjb>l1EB>O#m2d2oBOd3! zbpq%(+>wOrz<#nD4r3N}0!5rHP&y@586T%J&M`&QRrjDM)QM>O^gI!rZ%c6+ER1eEi?dgP1nS8t9`;iD6~G`yVSgc62(%yq=t!Nb#r}=D!X72r!nF@9 zVlROjktm;VOB`i}ExMK98%K_e=wjy9aC@Pys3%;s$@LlN5WG8-5hJh#4`j~JAcPLU zV+aZ)h!X(}q<~<-vHJbx#Y#R7=jtLbW)<|iGG`DqwNWrLL6IPk00|%^bB)4{-M1lq zY#Fs*pkURZJ254!Dmj-8mKWWcV=@7U7@?W=pycn6;coXdzMy!guD}b**4SeIN!;=c zXh@qjy8!`PhL{t;2E5DuNl-Hwcs9YQ_v#9MbR7GgCMG%#!AY|}gtn6v3ie6MFeRIm zy8tPM0wJ-B+Y5C?Jv}A?3g~;}B41|Rh!alEIttApBNnDf!nFfrwL{LcsFz1WC@pO& z%)VP!!TEh3%Cn-O9_pl#PA{CBF#(5};Q;oIg!K^90CWv)Kd8JlUFccFmbvypav7#v zNVs};0=|#fGn0{CA3`?)d(7|{ntvQ6#1cXY50a{mo-!|YL)JML2(JBg+YVA!HpZK~ zl&2V;!q5rO+G%faMo z=PJ=+fD8b-04|4UFIzv@B2&Z#fVZLt`GFGW44%J(i#J+lfRpA&%SmBUj9ZrC+kK3E zJXgaF=`X`XE5olTrA%~nGQWp5Ha=0mxU98L4q%(bd#w6|rvPN>zl9h)kARHKw&pFx z&uQtD7_@-NkXS>gCiMYDzb6I3qefIydeOTS>Kd*m><4r07h088lfXe9BM^Kipg>OF z1XW=1d9axnW$(e}SSgQaNT_q+2eU}^Xh+@VO)*!6??$W`70slyqFx_?F6{UQQS<0P z!>ky_f{&^)8U$v}$E4>f;e|?Pt2wSWPOY32QFWUjs6uByAUeFi0Z-oETooM37|e{( zViLT!R*AS*8mHe^8sh-44PM^{E@2uKjN2WAKb35pEhT$ zk!VLv4I_H+!Nv$iVxSZNVyI12gy0l}% z_*I*C)JGqpZf^P<%B7VK2f`NOUNl@W(`9RPn2AC0DjhL1dFIM4R+uY|@n}0!;<3^m zC%LW6$OxeT%lXj~^l9T@_mZl+lYw>9tq ze(`0wnybQ+U#&g%DSjePa*C}S&J0`w8keu%{?)5=wFVd~>!n-%cH`FiYvLvyU%GN! z71ny>qP1euxJz?ASPU%IQS9z0BK3*XT739;d9L(#{N};BYowBp@Y;r}C43vgO<8V! z?JX=TqfQn{ec9&x_Mp(7uv?pc5w%HItl1<;Z!scoIsjBL=rn9N2yQV?QwNo2*%V5N z4`X?rHxlEe1RNDFApO7)adfOQM0~Jm`-B@14nHJc*eCeEcjYV-pQ!2;ipUqXF2dxps)B3?1qdjR&-Ps#SQV5I9_N*4{ zZI&;s9r~MihgrsI4gy6#BLlxOMgBwKWVvN^s-HpjF4o-ln6nbqgwxSPnAT z{OA#UGcA^)V&!C^w56=vggntP%Ym*7dz_+p$#1f5E#?);#LVvqMVSrBpRjFYv8FTQ zKjCDnPqrhkaiidLNPYL;+_6PNtR~tKwI^V|In$JNyIqp|Sg~!gl*QZ<=58yhak4gH zIdx0LdUI9ig(-V#9WBh+m@;26%Gd-Z+dda(CW?b6!YZ{EFm znU~bvvP~&S*ZUXV6sT^|B3qNRIKhUb z%bC(dHxVX~(+Ce1EKVdv^f7w}iP6!3OU#{WmxZr{3ho%#H+>o|DrD?7{FS6GgKilKEB zXC3d1D+Nm|;g?N5hCyXxGYD70{t8;49UIxQF|NnSvvYM+-faz6S_8d1MA-0qzkZH1 zfmg~j0b-s+CdpM!BPH$hbAbau2n4`6(OqiAfnb{#kG_+oQPMov*=`cSRf<68O}vmB zZZ==VU3G|Su)+P2sdlCD-i}TIkkp%tMo9$kdMD|88o`IZ{PrV{$m+)z$m)Fk>NR`} z?#6Rm>2}ZGXnHxw+l2-wmWSe6bTZH~DsIYXNgY$7Iks!PZfhRqHx z825Mn>ON5mO9eK@Tp{sgbg;f*Zdv$fBmn9cVx@PWb;|L`r3V#)94?Z3rJ`musml6S zAqwe?N?+9hm!}$I3}5&irO-Lr(RCE7myi1OQXX1!6+*nF0}b1~tjLU4K8?$IQGk;` ztsRIN=rh*1()e^|^Z=~9}&Op?CA$Cm{#ByUPXZ<(RD%+PCGvX^v{ z5+ju|1?@yB|N*6E3K&L6qH+-Tq0=-k@q ze*EQSf#(KCH9~>U0gP!c2jE1&$ODg=$OaxS#7L4v3l(IdETyE}l1#{cIuW=0-uC9F z*)q&Vc)3SAukWwpVN5o}>QzASYqSN`n!z$qqJ9XVCWI%Yc(_yytV(c#aF7INnGAA* zfaq{B0Z}B`2nu!XiJJuZ=l-RM%3_U(L1Ad0Q{X;mN@(%fc5fM+2mnD8p<3dbE|Wk` zRtr5&{qr2|OD12Lvf=nl<|H{wbDboxSn9m4-i1Yfb(Q?+ENbNC7vh9y9T{VeW49f+;NzAS` zZsDj{ZoJ1PG56z%o@|-uGtKT2bR%G}(78aP0GO{2iUT+|;HGX1zT4rDoR!Jgo)NqB z>@GkXAu<6(lq0#>tNzYfM(fGSgYEGz*WSGQKHh-W`1_CVzWJN?VD)?Lt!)2VwCk`IoO^!!{+oB#xUat! zEc3s|rTWa-4xIL+TW(Cc1%NPcF#s`bvI!Vlg83q$2h1T6tr%-_3#39dxuCx2x^B7Q z`SreHw|wi5qg(Pyx8#d-3!=ae(Jh)SM?cW6az6;~2f_WF?fc2*{eS4RhRb+(8C2== zcmo*tKOa5z8)?uKoFn}nxS~ju6iExX5pZ6}!ZV;;=#CBm_5xUMpW1WOUi93PDt#&q zWYPKa?bAEzv#(|TEMT=7Vw^d^4Xf5ru(y|wF4dPv^cyDydGlXvT1Pzk+naaFeh8CJ zJV=>Akmj>Gla0d#R@oK9cE1-(L`o<2Q)UoP6#a1ix0}0PsT&?Wy&E2UgWWJ~v_<TzmMeCm7R*Oh#=Z~!tcN$OAo;0$rHlJqdAs+wZ>;<#g!o5(QrlylM0bqAPS`M0hxaB~Xlb8fI zW`s&}MqWoNPvLt#)yUP=e=aq1(bfNn)2;l)H@NH+d#2~3T6`xCz;7PA0~DpY>{+(r zsmxh)#UM%}D~Y}UT1;9dGB+e|46=Tk6p1j(f>XBuRbOlY^Let1cE-8WJL8+&1E$Tk z=$JQ^vD3~(Z;h>EK741b>=@m1Nm$|J6~h2Ta*FaiS+dw0 zM0rM9PaCtJ(lJzCbj;GbYmT((EA0zU{&9AN8E)aO(7teV@y1)%uQk{1T_;ZmT@{A- zvSpETHmYWjgINdFNoqz6c`4=($sg#;ivVvSNfuB_cTb-emCfS(Y{K}Wli4x9`rVZ~*wy5Q`K)ihP{IpZJcC-(AUEENEu!-WITpA>P z4e}lyTM}@fv?56qGUQVh8`V}UHeY$Pf9G_g?|!{Tud~*|2FLI7^3e-3MbwXTF}1gp zA)j};q?L8pf=PX9lUd1M!&Xk3{OKmAzS87hb(}AqZt{QlMos>ZgWOj2=L(w-SMi|M zj`8*Y4bTkciFThX{|;fnX3Xga6|7z>?ZWQK((>hhdE}9AJ)-|PZLpuk(*E@6mN!~t z!l`HLL@k&08mlcl)@@m@+Wkho-C09=-Mml6X8^NdXQ;%ylr;7rY?Db(UVN%F@RJWR zqQEW(`d8gapZQ}lcVVnW&E2uJe5vTLR_zdn*d~J=ms?b7Y`)SI76ELJl=uwBjUei9 zB0SmDs_6GN^|Pm&`qOV_P4R}p%vD01r%7-Z76VwApuCnd*+L%#Vh!jgx@?4g!d_%0QrapAdyr(nwv4+?$?k|XYQ=|e7s@rL z3i@sCT&{wdck3#628aq*MF16OT#*Q2HS`7$AIX+wB0SULZ1E zxOV1VuB&26NpA3LJW?SmwDCE{ovCzXQtVR%|pF)Yy4U#a<7(NJ3&b(Sz{0oF3 zy>y?|Ks3sIMUu7QjV9L^l~abS0#fp%Gqh^y}E+`a)QhSjWm@tU==|vz*Ju7R`;-&QsjK)UP=0`#tx~btY?8AgM7z}*!$vxQVgn2aR3n`( zYXPDbL%9@5sU~wf8M5MDJUYIR+A2xUS_g?l%+qJ9a;VK}G zV-7cjD`9ZJ!7$XyLzTxCQdi|tPT~P5Dwkj2EIJ&3gF)Aub&Z&48&--a;R8jVgz|5Q zb~@9U5jgW|UGeAjjPe?+WEeEa!EO`B8^HENZa&lvZH(9=9NmJIp8wbTX7 zd=1Ss=_{$8BTtke6p8o*zLJgluV#Vd8iJwKmrYh^<@)$WMTeaLL&q5#BaFl=|4 zIaDk#TV-J)M>U)-b??_z^z7DjcCH)2{R{}>Fz*xh7twu>t{y)hn|4@E!;RNed@isf}h@HOem*R*;AgC1x{gx3v|0s z1u%$mMiM*<;3c5DL$eGxlP+UyRkQEbRdD8l#m_h+Tb_h)hBk1zVQbhOroCp;hw`i= zGJ+`O3%Xg-3ZW$sN0nK7?&Z2RpL0*S!2%@~%6S|xp;WeAkDF9XO)bdU(8Pj5zE2nn zhPLvhx*~zdSn9be6V(-%n*#wZn4IVWiFA{IC2MKY?k5NYNkj$S%*k7Ig+2ouW@`^^ zx9TR!QZ)cIK*y1G3%sQz4~J;wB9zH84s2nI+XVw}?&Z2Fmd44(XtY(WV1Nz+dkd?6 zMA7 zY&%I3i^Zl5@fbQ%O{O(8S|J)nxf^ojOLav)16oSc+V`DrYy#Umj37|)flT1KluF%# znqZ7cLM}|K>}K1!m+Pu{nx`Oum^$b}!3P-;3m-Ai^up?z@TxVz zQ)xNSG!`kWQ#m`i#sKXVnGAScAdlDtVyzff6mH6#dQl|=nQBLlhbgwMSuaWb7IeMM z38l)p1C?t8$1{Tc5b(7jO=3$&jR(>%9T`J#bI{)OGMmiD7gAScW2(w!l8iZO88t=Z z(o1bn4B+kVayx0llgCMwvm(1Be;Y6XGH6?)cFfKH;?V-7)ivVsv5oMDG^U@Z&YU5# zqzjiXltD2{ENToSY7lHf^fct+geX=%u*N(@sdbI|(Xovpg``O4^<9(pL34`=hZTyM z3f>n1fetDs!vQVjv^%uJ?xIC5(wu@iO{o!|T25a%cZfl8S7jGWhQehIp&^Wo3RNOm z18GbKwujF)=eQ#4nsY(Pt&VQREgO*KAt}W9FJ?@#)nEeX^P2F;wgVR17I-0zkg4~k z3pSm-GtkO`TC#&+1!PsdKI>*Hf(R_eciT?dXx62DF5S#l)5>}LVB8da*i%Qv-0rqCSLReSJ$88dp^#y7E9FRb%7w-LQoX- znIZ`-$^nPtvb7CstrA}-hv~E_2BYzIBZ8b}T}t+3Klw~QpO^H(@~@Tw!+xF}k{^CJ zrdrZ&3>a(2DvBY85AmokP*fO9l`>vLlGoj&DV#i6%H4@l)Je@a1R`uS%{SCz&QDTv#u3lXC0JgSjTQ8 zh+-<*)Dg`PL`&J{yaSgBUcW2W57fND%_6dlFS1LEDdZ*rr7#14Bj-Q@H>74TQ=zWjS(f#Ui*b> zK`}|S{Mq<1Jb_jTKF=Ct#j&3G>A}n5B9KkW$xNouD0N0d*Tr2P_5 zjxiZ;GO8%V#+6ckz3qyWNUL=sR0TJnWji8SFP=onWRa>5Ih8(IlR31;w_h#je@bee za)n@^GpYRALEGF~%3iQJ*3_ckD8>?mi}`Lv(sZ(g>1eWVZKW~B3BPbHqYA>nx6DR5 z*7bl)<0w|#1dLd{nQzcRFf=f!C>b^~b&t(G*AClZrl$zy%nZlLe2_uil$1q{j)g%t zp+K-gDIm^_YAj_2Ia)6qhNSx1G_ z81HC5V?|;mp%~|IxWXV9VN}-zdP@&oVKpOz-S!loaPxQaOZNlHu%uI-Rz=z^^pf8s zm2B+ozi*sudpzg7K4vN2{^Wqn*y$NFZw`8FpVkpHlUco&q{x~|uTV_6gqABCCX-Ga znf;7Y7F3hf^NlG!W_E?1TA(!slu2*SzPYi>{P4`Xd$@a2?g!ud^|#0hf3nO9hj2K9 zRWrg11C442fF;)`h_?}f2RD{Mc?HA*M55@&UmiWtVnhHZE#%lPxC;Vo3wz2WeXI>za`AFS zd+r5tP!I>jj}qK#ksYl6D;_&fTK@V0OPj0VQSwI1;$4F7Sid^@iH}D=c<=y4(nz(k^z&*?*3um%@jI;~{) zHzgz1P0vJTE0Mn~7WF?tj?IPwaH~h-dy^wa#KFH}^7OzsMl|5rSh-c{Fv79)Q%wVQ z9e3x@KbXgPaU=6I5R}7u#_@?GsP>hESOR!DP2yO8NXfC1!Lmp}iJ0XrvVBP7VOubiE@ON32 zi*>qi#ksCv(5C<-#33(-F&RxbjImVOMbfDag*x$cb;U6y)K&IOd5fxahJ~<^v}k7F zSQN}bqZo>krd01hY{TBrweaZt%XL+JZ>EZgx6$mTlS_&i85jvg#CilxW4!TA!rsV+ zAn8Gs`lyqNsjK$+(!T;xsz|&!6Bn5CKRKVCwc02umK)~8_Qv4yj4CQE zd=HnB6 zaI|ge?h`9|YJ2B2u-eO;?svI7Z5mQ;?M~N6uako!dO{jXqc(wjNlbK+h3N z1$jo8ISzn{5OmMNR=WcjH70774u;@=0FP$mRe|a&t`%SBmGlDS&CTh%sOW8QvTea) zy~(vM;R2+C_~Un1?gam#Xj9FFl@J`qo8lTbb74KF#i!FPPs5cvE38Pw{E6+7=jxe` zX7$p4S{~MPy#lc2V#>{p1@ocC0-dfqbv%K(1j@>WRMddI0 zDAUb*H+KrH#rJOBlpU8~3}aP?atYP2VevxU#aIT#VueMgFUGGbJ09b+KMcA{wNl(s}?1$guyBmal^uTxMTHqkPX0IKV zmqFmx*vY*3_lpD)J^UCYXGNXgoG;+jQzyrts!yQ2bx*TmarWW>ObSifk#d@3+hZiY znjBV1V*;B3ytn9vvWV%6J34Z`OnC=`PKhGQ@87j-1? z=Q@Kkc*l$JUCrL&=MQ>dR)(Bvy_)vh_bMzHIo`cC;(Um@B5v71Fcoo84xfm4g3Za; zMtXVW@_uaDzdL$zA41+0mq=#U_!sZM`3utSO~Nt>hormiu=J&L=odTl9&@4YY8ZNt zlt1LIIH4p9cdZ~cpb7z3=(N%Fq*q3#F$MZ0EDhy^-nV z0D9RZUJp&CPWKjrvl`4}wcW{XT z>H~8PXo?Bg%{qzG)SP;+uHbX*gBjb5m5LtUkkkV4rid^omG(5O9ZkkgKypb+){z?{ zB1k+};pu zan2pSALK9xR2a)rqujs$Cgo7;f0yLCBvoLOMwz1OG-)v=3rlDvCPsuB5jO}DQ%QM z8>{ct75wygn{A_+Nn@yR%CcOyAcAG~ba5-OqGTk|F<%3&$VhGup|M~uB}HWR-MR{% zBzzZ77MB5cIEqzjBqNqCU>M%m)Y>cTl}n>B`7zv7)j1v^utP)Vw`i$yxcthJB#e115IX9a?Uiv4D`uLv9F~ z>~Wt()%(Q016Iq}%3W0OsiTYUfS$#TX*yWQYGdkFP}p!~`YP3Av^Bwi?Ez8PJ4p6{rmxsH zHtidmJZ(0*S=eZ0oM-D~plt45xZr=OSgIMY^t%BpOm&a+Dl;b=%>)99FSc(LpyM$B z9gml8E=X`WZjiy5!d1rbXH!H?l_Pu7jlhM6MEq^-e?h(qfp{zZEVlm_uK6Htr73lu zuA>_@53Yd5QYHmH&NqdIsgz-izT^bcEqv}n09#(bqaI=YIcXjlezvw+0wx)5aC81>iiqWrMtK+V%p^a(KlS+gbdS6 zV&HLy&6{&MhphI1OkDU+d!^UpSeM7&)GUzGu8+~jU+PZ%^3iYJK^JqYvMM(2fr3m} zCKTrpR#9EXHt6L>?6T?QjwPdO-1JrK9UJuc=-Js)?WEKv2^i29A-ZhH)imy49#GU= zYO(}Dc?i%$PD-BvW#Bp^btouczh6@pq5i{_)o4V*4;9s6>tzXOR+jact4QJHk&7_t%yY8{q2OXCv|~ItH|pn7 z%`&yJN33j_ru~vw0SJP72*ka1{q_g9-no7C`f;q8F3wpV+AyKWY`#1)$C0p1(^I&v zTCT_k+dJdsy_6&SzaG6%k+NCgXFoOmI^QXGuiuzZ2!^8A1Oq@~C;qeuHVuI#nt4bn z8{S0xJrsCyrx^3jF;!asoTtVqO2I`t<6Cw3l!xsMKL7XYj1KOiFOPbQkAb2y9IffU z9z9#_4fjLu+nnM%?Zc^@w?UWmI=aZWxb|_h1N;%i$pC;1xT{n9LT&wBU4_;W^9-nq z_QbdAdg86cO=8nRpZ8rN$CqEYNDd~|rJVZnxnj3=b5aH|u zFu{Nh^9T&P5k6R)fIVs7q%D|wa&AKjxzgK7FyCqr+j#qr4OGiuBuc3=jWUm?y2)z%>_IN!_syHAJV;upegTZQt zL{-4my`V4GT7d(?sS)%o&6Owm%OQaXhr)Xm|AT>mN(A$`Ns`b3&ZNzq<|odLL83JA zOB@{k_{1ZR{G41+kUNK4*=w)pjM2oQwZ60ZPL}Wg?3G{WxBida;wkQ=Xc(-v8uq_> z2;I3I|0nlj6XE6ZZO%z2zll-2NFe&@WN}FZT6gGc+QQ>auM_<96<3h|Pt@4h%ktM= zDOOyeo6|&jE~A|Ve7S5c1Af)a}p^J){~-9@7vRj-|~1_dgPkg zSea_L&KpGlocp_F)Zv|RGN`ChDljhpiZ}2CBF=}IfeQ~u-S?67Q&#W3arWc3cNqe1 z6rA)u?`Fj16=)|5xyI>q`Q1C$UoC5@|4{rfmd{BTNvTbiKIKx>G-7oxt zV|@o^fnnt+ff^5#L0Z>e>P44hsh7xm(xffWUDH%v*h-)Xl}i$pQablYBC{Cga%qm; zU;O;E$x%#;a#~jAg^&^BgKcG)eZj~hnfX)0VsPg{GuZMH)I1V%vDmLEl)xD zs8=j2)#2d^41^vmt9q!0`kv8bQ1)OUy+O`siiF!1oINzr+;oeKi0#i77}F;XhIdEg z>Neib5SH4?=BJUyf+q4xF&bQ9*}a?K9D!pn#*I0_u>w|5f`tqAdhw;Ct`Uj0na}vp zi2J|(Q|pO6GkLeFZ|)t(4A}KJ1_+bdCEht5xocA^4h)Iug=z7 ze1GxZ89N|dkdQ^hATE|;Tjuyc^`4-H#$mK>9_uX$hLRFlScFG*u@+kdmH^uru^~XuVDbou95uk`>!bDu2qk`}kD0ULK|#{egh@vOXt<=M-u`M3EOTP%g{S*)7cE&;YT<+rBv;01U(r-7qq3)r6bIBnQ@b@k}=E~jaw z(F92VKM5TSAtSLX=yci;wgGZXAp1l>6Le$?{Pz&#PM$+P1eT*WfF!Lb_z&m0y;tEmvExY9wk%)dV6VxIjhA{MRXUZ-Dv*0jTUW3n<>kmPK%oNSH^5c?T;>J{>}$q*>MRd7iwtl(rx-!NeB z>O+;b;!BxIGJFc@?Rm2a3iU{EPtv2#FxR8qPDvOx*cgHRG_Y^Mgb)i5c*$)^Oz-t)B zBCUj*O!g@z#o0Xuj-V zfFOvxLUYK&=dbQ1nul*6#5NaglL2+O*meCFpY_+U3~tmgk=I<$+Z`!EI2-dJj7Mg#jTWOxRua40639z2RB`62KoS z(kD1RpPOrj!8#W;aIGKu<6?E#hN&iGlhF?7Z>{zZK%V3Mi5jWxI`^+%y?1qGa^AS_ zk0AH8%dMceDl27sD-5N2W7iB=zT6r69BD|6syb{A8Ce3)Cr&k>ps3p76@yQhq!{#M z;m;l5(VI5xOz|Xlb!p1)j{d6ZIQ?uVT}E4V89mke=0r8G=A`zA7`nB7<^SbW%PLI@ z)QsQC7d0xTapwJ{vajfzITcu6?rUbm`VN?NMlsq+&2b$t74IS?G!FZ~s}SPF!AS}y zWE-uxnME0X)Buh8jA?S>sD_bU#-ELMxoRH5%C&yuj|wZ#o|6<`DlWJyp9OZ98?T&p zic>u9mv)RBbB;S^^wt=!3>KbajhKpuz}QP@5TIl$m$x!#gRp}R6Rcn>1zFn##83?w z)-4NtQHuZW=r3kRF9({Rxn+XOTXsh;?7@gfrw zA*+@g`X2ngQ165Dlehku66z{@G~NEp8Xj@4p?HC8p=$38Ky(Pd)a*&rQd!BMAXT<| zp}weH2UF!FM6O&4!-hf1as2~sBs~E7XXVa@?WkuU=|@w&P*>Db6$VzQg`5TMK~8Rfh5e3%Ify}e1jTW`+i+TPdOKJ zQ$A*Aj= zz=a4$mN{Q>A&EWA#1PEAkE;W3pn1bQp7BoE^2Qq_m+u{u23ZCom~1o%1CzMyh%c4n z?5m$3B{z3I8*LdcmM8}Cc5ahfP}aK)t=7_o8?F__%Pwtrl#oU3nB#EWDLI>_Vqkc@ zZmT3m=QP_axV~_Bi(k*&*#7;^FXY?$dg0WWMXX@K6)WM?0O@fnXAuEpkmAMJBjEu8iGY6qHYj14?C6MeuLoke00+sL*I zN;<~lB5V0(TD(T4B}o;!xNY(3VGhz&_KeyP;yHpHJ0vqkFjNX#-6%@T>1zLa(E`$4 zlu>@DylmgwaynSuf-9+spJo{>ZtJdh?gC9_a>x*xNGuvAZes-!;CsZUPop`A zd2JHX%0-Oo84%6AYWzj{0ilcs3ewPzlM+QYxDgSUjKzZLTDJ_fr#MQoB#OrVoZw>}eBrfsGM^9uLWtMz)_Uzv>h4owvB!;w|)M_Ps&Or-U7b0T zf?jfbuuBL{E_R!to{nJCvTMa9z)Dj2=(*`y#r=;r`q2k=! zoPaOW;Q9XdR7mV5JaGTr3kado=vM9)z_pYk-jHO;&MDUPrr9>|d2Ez6QH7>}47yKtrG;=Kt9*T`O#{aCV~vW|t-2&sj?E)SJe( znlcu}3OOkK#a^U4BhX7P5_W=%@A)_+y^-d@ZZ;I8Kba7{2S9Bvl-?6gKOPGPe5 zr1&e1hv*aw37Y!0Fsut^dq5bv9k29P`svDA7HuitqdGs9$Dct+29M(I=gs4OUkxZa z6fx+b{%X6o8g`aLGS37BJ0&S(v1MmApm?dWce!&fuva@Wm*>B;ruV!YBHGC94!voV zLdf`Tqx>}FRxW{^Jnv<3ln^h3Ys-7||8NmQGP4JO^ocp-v6R8c3RI4EK-x5kY8?qQ z{gqgm+KwB9@nhrw|!bLF&XB=JtTo^-09*2mYH^GwUM5aR2P|B_>i<<=5yLiT(TC^IM925T&BwENFSIx7Sx%(3Um;4Xj z&lhu@`cn5k_R~ zK=;!e&sElpCv{zHmI{s_i}PfN(@I1Ea83}#i$eGmBGlSCpe=AL^XV6ls;^CZmz<~c zoWF&d+o}g8Y7&w|Jq*R9Fzlf&m!TR3$u_ypBqx#Ou0kg-)fM^JI%INI9@`uA7o=n3 zwN=s%gf7Dvk82+Fk{pdJpwZ@I^KaA@_QbA)9SAu;arDC^KrKz8vQTG%XYb;|f-Mo2 z05-W8k9ve+jha`!Q&-?QSD18t474w)OcVOuasKmwAaaCsp$!w}gl8+?~*t5IAq4>DeX7n8O>bp0B)CS1e>vPyx6yNtwsB4!1}MMu(0^6c{ft z9(c&LhjAwyLS1H-E#9ds@Nsh)SQ{ZPh3QQ(X8h`mPG$18n8{g0?oH^@VPX_RH~^wz?5A#bmoD z;>Y0l(TuuqRE7hnCX%ejB4Yyz)xP4bx7A(e$` z2&)HdBuZpwNR=;57kL6aK8)d#VQLaohENMSW9EFDEhmf^xk(IWA^`!;M9D>v-bM8e zk_#TRVT~FpZRkN|07gEPyY-t^Z{oB=Dt|xd4Tr2Eg|pYGH*pvWIoXEGz{J|($G>>g z+2QiD(M%$6y1);cs1j}9mMF9OO>YU*J8pIUKx8(6214%NjmN$F*C{ehZsy$W@ttrH za8#JLRDR={FW-5amM*;QszIT{0K%7VU0Zwmjue@6(MOz1`VqQ&a2?AxX&8Pc-LCAh z;*N$Ig_e9dBqAIap9$y+uLq8+{SoYtPKu-v*!?Ax5DB1WJeYuU_oT<VVO=E?qEZBHa3}azARy-bIYZ@Xj)Z`V7mu(dPTxnQrMq58Jth>%(|VKHiDgiMk9& z=%=oF|CvsRrpE_~uypAH1Nu|y!Lq8R`p~%1wlC~Rgs2oSV!%8Y;Zl*rjs|4ICe_k~ za#p!d_9M(Y%UuOdcWBDOe7W<^nQadVP%zPoo{BSE4R;O@j9$i)CcB&Yen{a@C%D3(DO8w#b-pD6vDiz$~FVeS8)q*+#GcAH|GAumR$E$lw12a1TsZ)a!iUU@x$bT;U7 z92vy$UURJHb_8g--HQg0-?VZlbl|%0p=p3(0!i%TAci>yg`md?Hp;#cp!ON6ryvYo z;*~2PY$=yO%m>7#Kc`$WLnr&_pVd?Tte!mjd10l@wPsHb#OkU^3biNN%9xGHho z!08#mY1eI&wgVEWa7G^E8pE&ojjE^kD~43n$w4mFQ$Y6&X4O;hy{Cvy!`K%BJqMo) zzavbM%^rEhfQ|;;PQ7}{K7Q3k(<8C@d;H3QO8G)0h z{fVl%!D&g7N>3d9Q0#WtL%eTr&~lzK_&`PK@IqHP*|T zx2G#PD@fW91mi$D2Do$h>;Na@FcD}H*B)NY1bH0>#rZ$Z1pYqh`AXm)^m_e14x+gP z{&s)0HDHAx&COgH&sV^QrI+xf58LNmrv5MPageVhwKsei$F5&Qs5$uCEm(jlu~leW zt^k1x1r2wt!r=fmO;-aSyXDT~quc;U48Xzl!Us=Dflo4S^tySHGp(SpAQ|@h9%;e& zTP7E99v1M%;11mMvP~)>Cfwk51%v>Z&7CWacr!UfcU8ing1q7L=I_-Tr$BDIVj=W5 zdoC?X=$3&LVb=XbcTvi4NR|D_w1lHFwOV&L58(hXFqKu#9qNl{FGaa?LJ;6|Q4|Z- z{p;Q6kV@Ww+9=zzm@+6B5NKTc-HrF(|Lr}p$R>P`yuty!lDKX!St3DKb zH1CP^+g{^NHUb)C_f2&q(P~S{B|Pp_SEEg|azWmj+*u=fOxI%CL0{?F zO3>We7^R>&0L~rLM(6RKHnXafTUVPpR7p<>gs`n6ERA2fiDIAQSdNdNhKfqn!#)Z5qfLgck z3d$;PAAn9E-t96pt~5@jX`rrajeF7On_TZ>V;I3JXBO66oNmWd{(I4qYd$MnUc;+! zajaX3MPSzy+IduwD{I}G1q_mQIbh_ZrEjxlAO)Gyc)+Cchv*+JF;bAVD`i!=FcBhf zwHAYf@gTEV%Q>?+_uy^gVkn$^aHx#-c7W2n<+OyVW$Vk2%YCmtN0N5oxVdXGkJVq^ z;Y;Kdt^Ujk)^}Y+E_p{;iDZGa z{s|*Yyl2!4zG#+e~3~ww$Dr5O;d)Pp_w* z1_b9DZV(6atN8299#|{^>xTDM(wuIvGDXT}$nXe^@8CNdkKyyhbA1ql-(+V}tBTg} ziady0c`Lp>fq4qg^eNTCU4d$68agmDYXqRA&|8U>+K5vz zn)fRGBy8am5G=e<`rH;{4LCNb<Vz%uW5J~0)<;Vc zD$eO1mUY&Y2_ysdU{LdHVE7Z--Oe$T2`?5Hun)>SBOMJ2*Gm-#_Gf~FMZ9$j5gar` zaM0}y+Tt@nv$AuAPGXAkZ&cie{SvTOy1u4?W#n7|1w=NK5Ik9oIV1-WNHACuk|F8L zNW^9HMN9+BzIJ|t|Fk&2fmuSV1u{iJP~d;)?4chPCTe&aP5-R+W&gv)*bUsp+H{Lc z%-Ca7x=KA1O;O_m2@h%o=!3|4+u$>CLrSYTPCCOX=Ow==GR1w_aJ-=COs?%iup2Dm z%Q(h|_xmhOC*~%XPKtgPt=|G*w-Aj%(Cf#8P6w@<5C&cFtT2c|+A1Y2L=2JWfuX$u zyespS%PLVk?8!BHEPv~B$I%!pX31I_gImR^X;B&jE{G5q=o~F3!Ic{%FXETbE$SrR z0+;z+ek#@##;^vyh=;3VsU=?VE3_^BwpjD?>u`79(6Vv7wvsW!S z!NaD_pR#2?MB4n6@fb;-^r6gM_iP#|d9q+Up;H|~r`iFI1v(2)>9E^EqzCsqDfOoq zkijYgK4jYbVn(gyB6!%e`O}PAn>IfSs-2&J8kKyxACj|L+u1qo zLMa1?nMTEpCUBS4B&W!ZpoX_qM4l;p~cJFltDcs_$q8Ooksjjt8Y>$Aeu};!ZWZgPx2EPuteVw_8Nu$pP z=?Rb=wmMt^fyDvKcj^ix*9bQ#?oijrq@Td|PS~;wX1FsT{1*)<5+rbY2#0q&%53mf z-l{9~!o>IQS_%V6jxHq>4hj`>V{Z-uBFCswB76-f8O>{b`_y}N1)q6D_X!t{uvYd6 z--6&Kzm}k_u+k(obQ4(42+Fk+!mLSTtt{WEYvI$=F&HbDz$_|(u*@X`brhN{oKHI3 z<)K__K~4gligo?myLA;j;T#TDa0dNan|+%EVH0ZEBb znyo|=;E$i?#4YBJmCP(L41nCTQ>p!e%*e?b0Bgb>n&kzm_b%ChW?}!vv>DDSKplfa zA1Em#CkU?<2|z?dK1>@P+YTbc!+1b%d=mlcXQZZ`LE$}eIAk%cJT1r7>-LKoig{8C z!+Sw@HRuU!-y(6N8lh%51(4FBsTZyWt>rd1V_{e>9uaii+8Q^BfWf3w-opJW!ZD6fhLj>AL5}F462wzDD z{=qhAonh-#zct!Kq^h6-5t0nkLB8@tzx8xJVL9DhKB3&!_9M=$tE;EZ-x@#mPm9^{ z`*8nu;3Ts}B~)U1ySLnFAIJSWGiiN`{_MYAJu1C`3!zOH@?XD9zjT&^ZY#XfZY>W7 zt^O5$5-bxn3a+%0?~j{ay@6497LeckF?>ppoI+<){N>3@2-rlgj3Mu`FWR zg$=_=ggcS@a0u8-=q_A|0Nr8|>{3L)(dX_KMI0+h_v5L>-WD^`$G!XG`!u^^WfU339tH*Z84O1u})3 zF2|4dGJ!pFVLCt5w4$u-9wjqD=99LQRw|;ZDmVNjjeq+7c{_unAn=6qq z^sk7%YC=hD$DaEfd+z&V&wU+x?(5id-yM4vb?;-4;k^I}!-29)!uuVO1T(mnUb3 zde`Y`2b+bw`}4LNl;d}f6t~yzLb*W(dzj*PGyMHv$VL&7XTUZgQMDPz=}hr02CF$v zAIiJGs7-6V`+s+~HeJ-YKl9;?Nu?&#IQP4dc>+zBP34RphER{USz^OMHpH{qL%NL@ zt83~^(a`s+%Vq@sj&<%YYRp>a{@3&tortmc?Fe^`=Q-d95f_z z41Xka3kfs}s0*Zn7|wwc%^9{V0QHr8`-@t)*0+Dg)Bi-*{&RDe4|8bs+i@#KYXEgz z&G0Ua&bTxIzCdFD1v6<5son1DUY~aAI1ka2iUJwUofQxNNydSa-h{;iVhwdnPlwfr z_*PChCT|&cNAr1`U4Ck=ryB(Zm!hod(#DC4N1rl7m{|Wq-_%P&Ht2)BG8~)O;*SCy=WKd ztTDsnr4RqlZ;93cRssJWq>{yZE>WGXBNajf1r^qS_txH8696BMR)YJ;B0JURA)ffnUzGX*eKa8ZI6U0;WR5j3ch%W1YH!O!xN zPFi}!*jWX4bzGhi;MF%#HLE^Ru#_5L*yVToFv8ShdKLMX(TF-9kc&Y}$DT3Rn-D+H zXdn7YBy3MRFS8K#n804G;_z`Yb zE(NW`LLcXMMp2{)ozYv~G7FN&ay!W&oJ`DGSNFG}cqJ``e^;R42E(6*Azy>|QOPgI zx(Y5u7XGCq@ zr+EJsGs&#?@2A&_sc~a6HRKB{x&?$qF{Mt1uR_SQ$xUJP=r1w%vOaBjXFDG+Z|;bZ zlJqBd0gCJPb6yqb{)W4ai+*(VU%Xr3FZ?f|DJ2s|R1Hlh(#JC!KlBg1=x0^sA$~&F ztRDU3qsax{Q7vwlG5s36Pc_VtyL zPufiEx1@#3GY6Hf!WyBIRCed&8 z=t(lYXe+BxQOHu!>WQSAijy*rZ;wN^Y9_3Hc$qc!qf57LU%jfFAV)X417k$AM>3K) znBn9hb12Dnp`Q`^?bc?IxM3{dmT%;8)%Yc3B)&P8m@^`HkdS*q5!>WXWRX!$s5SPp zsn`6Y)e@#(gYlvO@~Z@q7b_t_Yc*f2oUY9Y6^MSy3vj1YS-A@?APQCwGE znve6*bw;8-=&BX=@oM8C=5j-CN7~S`#$Dy{;d&}oFNxaan<9i|L3cBmvAE(UvMHjh z*lb?blya4`T$Eq33ZV;3%lwY?i27fUyi=+uH{L16!)oIyBS5(uTkxPzAUrP71IWoq zH8YDwa26kqu{9rUxg1keJ8b1epVW7!jZvSSQ*Ts_GqEHUDQ%T56VHSjBH(NEdk%c7 zN55sQ*@?DoO*y@I*#u^)Y|Ik$(WTuH{eC;ga#{-Xy97f1QA$$erH?0T)6;Q0`W!^h zc)zJUOVxUz*+Ubo2k9(o#U(acLk;gW@rk02sk-p)A*xa*@1WXhBxN<-Yt`Rk;5)S*^*JI$R&^ zm?^bC{OKIN=wiEu4$B{G2O|<9{=$#T>A@Q4Ef%p5i~TrkDQq zY1BDLs=U<_{5c`d9zH!fYjll4)1 zikQ_|+759u;&j|t@ge{$W-OoiXr;J_OwR6xcwFo@g_rr0zx!Jh=g$`kRbPJc_xkrs zAAIn^>N_`Y{kn-lyvaZ|n_}hqvJSy_*3GX~3Y#_I0QO^nAy4ipZnUw$rjYI6LFt6R zgyMEW`g#glQZh+!K%U%F-9Rw&qNhH1h@MjKal%;%f*aR@HwZjkzwzc(uJK@@;2vx@ z-ynYjPSYS9-r#BpjB?RF`_>us+1K|W3-=zk`P$w)nhDW#LGy_K20#ugK_Ajd)Qb?X zMLP=um^4Z{c(+cPY*GiFbm5QHg)pe2*TN)CfJRM^1`6NPyzS(Vyr@qbMcA%qJ)*B3Cv{s2dur!}I=)w+9{QiUP!Wo$COb-mO zGRS;aPWOa0L^lMHwERbvgFpy`BM7;wgP>tTlN>?xoYO!nfn# z@1tlj1Z)k(kywmrgUb)P(s*l>rcm28)=b9q#+F#J8rO(q)6&at zt=+f=C3qPTy-GU!4hbWhiGno6OVjbt#^qaA*RJwa9RJ)G79Z8PG1@!Ww)y<(Y8gks z$9}NAY`Lg9_Al>5V;2r3Yjt^dV|QggT3?ZEep=XOYBA`>98*zyAvu-|C*r+`Pm^EM z?8CL1vQqSbikvbyEo-7!3|^{sL#4$JHS?E_8;R_x|LNAof4)@})@~nFBf^W>;z!{d z6KgDZQ6ra3>p;g=I~z2UI8j4fVm>BC~D6_pSgpS`9fJvXDR6^Ps zm?cA-UusoM}%VXa29~13mFxrtoRD@*v7B zP|qLZl~J<2k|M{no8~?S#@}qcuI4Qh-gOuV{K3)KU^{GFeHdH^Es{kJi?p=g*I#HXgD8?H=zBFIc?UBFN%1Mtk1JxH$SJhLfO?vEtQ&{f| za3x?QBKC4Gb5uk6YKY2`z~dY+$jh;Bn0~RY=x5VWGBqe%AG3AhVJC3c&~?T z!Bg@!0zdsAP5YLiUh{TcB}=w)g4eOlz-l1dlU#Rt7LXj4N=Q>33Ps$8o*#-80u?dm zBSz88t98Yn$17sIf>v^ioVp(28tknURlwl*7U_*{Hwb!Zi^OW>1YSI@zc1i#aNPdMunA-9L<7XT-5|)gMN44+QRrF}K?Mm+9$g})s6rwOm z3`?|09YM)GKur%Gm7y8ky--)wlH|-vc$HZr?e>Tc;V(&$uB(5aRMQH~qgrEgw z11DYVJo9Q@@qg(UX2CBMO5ZC;5*t0G)fF+a366xw2llv6bb!+hVQp&$8LCHs$%mv& ztF9BvsjK+O0u<&9HH6POQu0LJ(G2c^*kdZ=sORglPCg7c2&$gyYjwpwyMeMgDYNLW z8`Of6GdaU#ibL&=uv(BR8^23e4|)L^-t7d!=wJwMH)mB=pZT}zD={L~bQ7{mg97+L znv*U~R49nWE}!Ir&J(ljqM4YXh?!)%fT)tWx9ci-&OJudXWz+kJ459yZXlxPz@5&y zBkD5A2K^!XAmbF~>~f`~LkPLXSqoC@C~xPG z+_4zia#Z_%T}3YzK@!Bh!M7DN&?ka(`tULWjl zyF;lVBG?jmWz!)O4As6Nh}w)S0Lw(4eYLLmzaEtow8i!bRWBD%(W%-uz!KAw>;97Hmj;iIQAN zBJbL0o`1QniVM4=UG%~fC9|)AseuCr0dJ0R*ba<8%L>8F4(lOsNf5+xQ;2e*@?KrR z-<>?r02Bgrao?XfA~sIkZ_JDVTWP1w*&}8iHp7ra>>dmp3V#9W3$=dx+ZwNg_E8s}efu)W>HR%TITzzt;m3nC%Joj#01%Gw0 z4Bj`LV!kHY1Qy)H@ZQ4&u8}?`4_3;w&kln04;#V7qmv7&t9l6rX+fcd zZ!V9r0f`dru9!ENi7AsXYQrAFbYx-dz<4Ue2HWqh6t1; zr05Zgv5s{aCcqRF3yP!Z(AKRJN|~X~7&*HH?R#Oc8X|PkTMoz}(uMTm(cfF2K7fR|2{csv zUV^ViG3N*Ug(F0^*L;8{aHomSp$TZR$@KtsZlL_1fQ5sLKnPl6+iz~}H1{?T4Qz@> zd#4%XNY)DD|9_*1a8LZwPP);n`#ECmQ7(x@Eh(VMB~mBX#sQ?>sN5MJ1wS$&M2(9~ z%|Wq`);UN&RdbF`Hn=^5%;QmfHaUo0FrLsPuo4;&F{S-#s(aHaYjj%;i5lAP*wtE+w(>6{5SI!=#s~9}4)^P~ z^Mft79b!1p&Wr-}rn(D#2MG_14@~?*l<`s@%%ESe-|G|MW|1|fEPZLt)XSF|_taCC ztS%F)cyF*uY#Ow+EBSgc7~ik<)mrvBC~+{w-&@tK!S)NlRwIuD|t-U;}A5*=LMModPBjCM1%u8O8KKs8#k)K_2r2=vr9by_|># zVi$IF%`nrABx9)N+2TO|_z|uT0G!K_R8!mok0;aLKZa#YC|)Q1}1#2N;>13r!!KG|&Eeoyh zrjg(3u(AL4NuPn65wJCFAm7sPgG467^T+7-Z>0QQKV+G=>FNiMA1L=&x4gWqbXO-M zgRYP%aTCK2DRsK7?M-L>%`Y4V#MS6_^Vw-@Kz)rbr)TO+f+_-N;l&u<*xY3jsqAg7t`fx|LCRj>Axm1}hNJq*9iMEqZ9aiTxUx^X+2if$ z*UhpM3xm6~A`P|5-tVTc6Uots`@PqFyldJXeg_*^-Uic#!HUFrwA4vCmVZS|E4D*^ zf;z2D1DkfPiIGcVR88gT?+WK9)+|2Eb~8(Z`xa?%OJy3|pM_JwIDNS>o75Jq=?tNB zXM?zy&Yd#vRqHbTa@!7iAL!g!u0Q2u{FOU*>Imahp6I~p#$$S`+zEaFTcv{xf4R}V zwb8k?(f#;Kqc<5G)g(}9xvnHoJ>~K98_@GBSL5;!{nX(Q1~XV22N_cAcykBb(sdE# zU=$=N#M<2H3l#m=$$WK&lBy^al!+xXlB%G*apVm|JjcC(v%F6+_$DP)D{bh&e^<8Q zDXuGIJ#Js)Ku!02{N>R(VmGUV!@rDtGoQ57LM2J5|Nf>7q~0VCYLnBQ4LLuUicfoD z&yH;wq%_i@q1|lPY>)ItmT1yLuYq>$N}V24Pu?a-TKQvSfO(}pdv2s zk6~^Pv7KLw69P0+BDH#!i)K8FU=x~c>-S%$fc@-q++VAcNF|?sx_IdnozzyD+woLc zvP%X1K>=`3oXxMg2H)0q8y{2Arss<{^-Y{g$M;5Rl_fKb!GAB*s-mzLio(jh_zla} zIs?kAZ(dRrlF$L}?x5KRI**g88{-589NQZbmhC6-#uAG-IX&lVkW~FIFFpbag8%vW zO9dtW@z%ya-P-uE<@dwZU=tgMfcF>RVHQQu%STH$uiaU@i%df4fZ~&CM{zIg_S>O3%ZP6} zm&oMpx=NlaA1fRSRto@5!YyL;f-_E$W}JU8Y7+yn5O&l~gh?X&QuBIUHBZ?g${pCO z0-UDs2(=*(ZHc-<>~s-4qRk9`U&2*UE9#kRcKXG-qMzZq;nGqn#j{@%q#6*<8{$uf z`4J_IRx5(+Jq;yT6m}D9|NP6fRpb$_p+nBz&i7(pKs+CP4&exBxDr9|h~wPnZ^*UB zKnaq-I^vnRm+PvypgZn(T*g6$I(nc|+U$o);ejxPP%ti7sFC9=4D-RzaVt!{S68qP zT$C<6YkPtiRh&SwjNl5(Sp;J@8p^FEN1n7B1Mvgvr|zA9xvq-mZQtaO%`K&Ar*7vQ zkNSB=&_qx2%Q(YKiU;*j zR>9eBj{VA8b%iduTS=iwr66tA>JjgtjT!ln^ep%uB6YwAQo@>X7j=ioFc!0~))oI^ zF(R9hE;(ciSJol~idl6u=JDEhI#Br#?;x(y6H84JfReCK^RZ=2S9n%F^*-hck*Jnr z0D-U}o2X)wmJbnxF`>nju!8y2Uos9Ak|=R6(d%;KnTp_-8&4e_|GTB5$0LbLif;LN zCx5AP|LYqY<0|Dcv3=-I;XLdiLbe)qN#!2UGZlwAGG#p-jJv2wpp+Db;n0TbcX27@ z&AkKMIYw$^!oH$e{(pYH`-?RO5H}s~E9Afg7lSVERX-uV<$IEO-9z+H{y;9)rq#-k zt8pvK(!<6Ltv6tb8kg@~y>;VNaXS2e?7hvC9M^g7Nt57LOE4)@Fl~KYl_63D<<6@7 z&a4&*6KIekBoKtzphVlDfb+Avi0-OZRX2d9$6?=zs~FuoH52oJam4Jjo5gHraTgOY z5n4~oW)`!zg36D@|-;H^FHtM$Vs@RE=ul1 ztbSE^RRAm+jn!!PB?aR34~ST;Zr7)N$1))qa*731m99tuJBMTb4A!L760{CY0s6`n z3zS0(5|6S1fmH3|Ik|sX6rm*uezppNF$2%x2j^J3iR7s3@xsVa%uRB(Eh+ITs7Ws} z4W$&!4?k^hwPzew3mexT%$T??RC~EmKin2m+z~4Ar~|AkNNYzz&rt^l=1!sb0xZ6Z zvF2fRXB+(a&Q9+R8&Lc6eOA6cJXOzzyMdx0+Rs+tJEB>6g8IvHgD@K?e^ZV4C-OXr z6hzdzO0aR}v2BP7yPp%;|lea+xO*+rFR`VafyZS_~=~ z9ZurB7fg}do`iW{lSt(+fkuh12uMnenl&AE;etDqFy#$SUI>37<(T?tVzGT^yl+At z$&jpa22r&puuzMG*H|H9<4zo0_ULPpy5wZTLUx*pWl%+NIz{DTw z9ll&bh0erm_*(72)!P}-P$ix@{=@sj^nSK0sChfd_k=nkrEE4|z?WzYniL7^43B#ACL ztrk}?NZ1_7iw;(YPNNYdN>bY3(1?AFDKxkw7s}}CmxWmdZhE!sN0m}}zB)~MF7ca{STK%4;#09#;`xQW zMJ*(L${br_ihwSRzafnYi>10Lkr@2O=IkY!j*pEWdy@*1nKK}ew2cKwn@H0aW#|*m zfXj7#_6&IS)<9nW^~10+86nD&im7T{FGpAN2U;z^V_UpW1@t-FY{+{QkU;8od}La& zxC#I|S;j8N2{9T~YI#mcPwuE*ie%AQ*m}X@LJ$r~8mc3DXe)Yu4Bdp>0VsVW+)$cYo9&P=W-L9WOe<&SgrGxEX%UV=gF+>6=|KiK3REQT}s95@tqQX zUos)HI&OdVcYjAJi5+@_=X{?87Rhk zNeKZuWW1ma(x7=7SaCN_^SLIbkBOAL!w~g(dBE2OI^%2~r|1KCAk-1iC17k7WiCD@ zP9B?|Y<+yQykt%I4Z%D0a+d?k_s4&EV*ulba!dGaef5gEJs{DKg_XoMaFJB@jaaRY zb*zJh@U3-Wa-fn~QgT#k4+wKKes#80b)q4Bwmr#>NX-m82!xs%X>lkbU-0tOnqp6sXY3qW;u0xn3r?V6|Y_w$Qy|QX!9_NJ>?Fe zyY{W7M$g=A@w^6K>X5YW!)VSq?h(il8zL2mizg9;OASWX%qhY`HJA~Y{c2->^|4P4 z0bvKUadINmRf=Gi)VoktMNH-;q{3`DOGvvfl;4?d@GKPsUN#O>NwxME};sNNnD1zd^#<30xwqhzzA}3!G(uBW1e=qPIOG83;1$ z7}!jRR{iUr{l70fqbb})mcK>d$0q?Lg#=Oc04Z?IsD_9Q(iTDJ^9<_AhVY|?cSk#e z{nn-Tx3;dg%8MdtOO{mePTz+3HtKB)l}>i$&qaHcctOj^NilwWM5U!DqYD$mQ+9JO9`X51wVABwap{4UtF2zUJ*X$uP0CS zgk7u-GT0EX3&_~EIMDS5DaHgm^lJ2EJ$Ed(oSX7zLB|TGr)9+K>v1(yiI-+TP0x>1 z?8wcRa?d<;dg2r>6_PNb>HSuH@sV@UkAmJSH0N4$wPmciNj(PaQ!oO{b*Y!Ilx|2x zn^0=`G7~Ep0|aVuRp*fzQSPzZ61oMTxe$2ON>Y0S$$<^bfTGdPVq@olt||{&{mb>QRvTJ5wvkTxO?9bw$n=$}#oXprxMisR1I(IRCclgm%d(sOHcW_jeOm`_j%%Z|M1q-dxK<{c?VywzZlhqwpAQ5)Og=g zuV+-_Ter)#{*jzA^eKSE^QJET=p~0#8mJ=&|Kh}P#%Pr%SxI@PYC;TFX^*GV0GvxGQYE=PjHBd_YFi5z$ zAh#QElg=Z#GKYAK>rdsUkhOi?hYk_$cplAVw!mdNL6J) zp{&kCpCs+NgvJ$>_esAWp!F^nyf1*7j;Hlb#%u;1`c@G&3o}E`z(*v-c1uL?h4C8^ zqX(1#MidCqNmS`$3)F;qe_WN3{Kz83I6StUX`Dl&N3RtZR)MH^oe^hgxDnPKx(?*) zMVJDS7*G`E(|{dHe#S@ZJyj?{a|4Z+Dvsh*RT*VASzW4|Baq}HxdZaWl5io=!pK7n z1=cAVg&w*}ytyxoUu$fj=~Ay2pXAs{^)msLx(?h!Gq<2Wl2l_5ZTv1Vx+W9P+Zn1f zBm-aNgd4uybdhhA7aZ%1y448y{YHb=LBR?>qQL@ z7^rB6GyEpi6Rv}#9okJ&IKjcpOptKZB2GP%}<8M)r**k1# z0^~^?_Z%^9`KeiE%v+}(W>?vJP2iTYB|j`C-!p#%02O25B$VNn;&gbkANwlYOFvqrdclY zZ?6*Y&?b{NL`hACVTQ0Y$E@L%1r?gQ6I7hY6T$+oF^ZPMrs~w1Z6@S*_$Y{t(eck$`{2O=Ew{J7P&(d!ef?IYeUl$50Oj#Id8U`thsrEA>(TLV}O~<|gOZm;So9f2uM6gC?c) z&#EyW-0!RNO4CkIEV|VOhEZ4Q+&lmBi-$Y^iU0rSo&Tcd;n|xz&)wWP2T`2*91*pn z9uQsvmIe}$CN^<}Yeos2aZ`#?iG*U5s3{Xh939nS1{L+z5Dzw~0Y!ir(m!g(Pl(e| zE3-HK4JT+5fB165oaS^u+;*`M$1m2gD6N(NzP=UnucOf z-bh=#Ms$xPI2!Z~b+jiYGSWjR3q=R37)f%`+|>EC5{8otaQ?SFbDgCoX+o8GR9Sn8 z&3htSCg&QRhOM&Z=hsR)Mns?n0pX}cDv^9MU{s_erzO=)=u-3`dytW+A_=C`*9?{y z&#VXs1|EYPN z@C>St(GJg@dfZrT2RlVSs_yF_wp(hb<(WeAiQ9vfBidd}R|IW?JpTE$ig9tQ;EX&~ zvf5Mv6^0IvT(o&Arjn|i=npMq2H z_+C>xsHiE*gHY`}XP#(Aq90v3D1}`oCfDryX2Kp#oB$=EJhfv5tG)0)l3lgKN zk^+h8dXk{aL^r1jD9YTiR3{;wX0~zC>`EG>O6xAWi%K}R)VX^>ICp$Hc5<&X>DaZL zQ(G&=cKQ={`DJj6g}tKd^!qC9fx?k8av>p4W9Ldg&^zPO2?4Ti9|iDw;F zfQd?<&VRY-F3Nm(L%gG|CR}%zSm2#Gk`2rN4lKmS$i!eUisMI!0lW;>vF$Wn7)JsL zevJEBBwCW{VmP`46ugt?R`O6bvi%|1d*mXZB&OK=P^&B#oBM9l1zuMdAVAUSq9MK? zghHi?KEiMb8xp<=WX!0`w#f`48ih-M83dUJAx(+OEN-Ofk}pZ>Ljh-K$zqa|~>sw{^P*RDnpkJ$ay6>e)T?dGgC=q!Qz}0b;4iIdF zE}2vv!DG%Mek!+Zd&4z1JgIaH9B~f4F#ZAh>=m;lX#HHK);1t5K`g?@4kh6PSn5q7D>U~ci-v{a#DwABOh)jBz9%g zNn}!tkU^nFardpuC9Krg>N}n2@^60w@}Wceno?4my64_*OAlyE2DHV15}M1{Mfdof zh-$Y!#_mzX?=4FRrqnbLc-Upaw#QGOHZx6)D-a0@gBG@=L6Ns{$i@e7IB zNI4h3__OiX3qf=hD9b76>ihj|0Vs441%Y(aH;J%ywGDDSW#y+DW`&wOBm*0k58p7l z-$wX~WCHJ?p>X$Ev#K8a$6HrANU;t&dyxpQci17wtCo3EwL{pR6lNg>W?2+w@vZ`9 zKOs-L+)&NtNq_JGy9!Xl&*ahERJ)3T%BY8BS7}|7MQ~MimE%&PC+GZTwU6HmavSMR zl3djL@rFt~xY88y!fk^rP5ui!HqXRz*~2p~gGCs?rlxw7us6eHr^@X;$*}gc)&9Jm zQ1KIu$k;;D0JTY?`Gng~a_qP`XB5f1T834s-bu`boPIHdoq^n*b2*H&1^#Pgf&a;s{74|7a!P!J z;wj~?L^E*)(HZ$rc5s`@abvpIyXPy@f*L3cqUe6~A7Q#y107Hx))L#rOXZ(kWEoQ_*R&IVhO7!Ws< zPu}0U-MVt?dX>3EixeSSGo6>m6Kp+km06gA{#}-iFgk~QTtX?qhBv)PT~hOE?^NP zpBWc;y!4!N5fp#)O?|XLLu9-$=T?FH%r~1FKS!yo=DnwJm&u2OK}rWi2)kcVxWb{+ z!D$lK5xjRLh){f^sj(Lc^MnSYI>{QPQ#?|pNEO3%N8P}N^B8lC;b@avmR5XLoTp(KK>K$`aJvA-_%EoBgc-10^3DSeBLO3Yg*&y?Sl16#U9-V2bb>ZYvQ`C8~^m zy++!~;uUS-HbR?DOg~=7s}}l=grP4GhE4?HU`Jx&$vT(+u&+Rtgx(J}>GRG?SqRVo zW!Ybp-l`B(-Hjo)V}MK`l|fn>z@)E&((m8qV=5q3A8UQc$JW6R_*`qV`dmYdI+nD2 z&CzUg^8MDwLIl1hBmhVjfCQx;ge126BNFTYcqEmH_VOq}?peqb@TPei7as=_p(>u( z9j`3T+cF)hXRTX@F_32KhQfZ3%+N1!GRJR@v+@Nva@x^e^aVNR`y&kbw4x z4J3~bp{~ITPeK#L_Y*x^I0PxV_R&ZbTG0)#I-4Kfk+He6_5PI`cZlN$!+L0}Sz-!2 z6AC^C5OxrVOy>!q@p98Q8ydfMOCwxY0F_1vIeny_ku#2i$-yK8dB4SQ?R>odbzy62_a_FN(0e9wnP{O@id|k_FFRHm#1N1&|gf1ec|Z1AUZo z{^ppuAi+HDFmnYZhB4oU$5(0nO^3>_$bPRe$l#>Le1mJb3u(TX-lzQwi=l#WT7vT)t4>=&M&q`L$Z` zJpLd4?xHaIFK)ChvN0ZQ5Be9^TNjf7dpNH(hhBlC;(R_&+7@W>C# z5oCW}&us z?pYmJ%zLBGNyi}R_+O}V(1?Rj)AKxk>x`;MGHbx?MUb|sVhr>bz+>U=a99QzqJUU9 zN>bWu5zT=*1VNp}Gv7Qg38#v8~v*7iJKUXipaByqNLZU-20ULH>gdm}lusJ83?Xe7rx>H3M4Wn)GW|z@k zP=xXFmIPmn`@E9A8J#x(Y% z;o?^%*wGp$BT~9jQcuHfWXGW(h18ZPNLEz#!TGbG8|OJH4M1`Noiu#A=^`%{+LXF& zR{&qU&4OGcA5c#Rm=^!TC}l@;AwX*q*W^o0O`f^r?Q0S~&Y(c5znKRh30a%5kP|zq z)d1BV+cHi;T?e}ppQ2O7qPcr=SPVlM<&0F=3(* z0pnMdR(R>1n}c|e9zo}*EG0B@qm>h|TRx7r6mH0sSJMILj7Ry+uu-X zAsOZ>h!)jS#f|w%)IXHJD4q{mqkwAVj~vbYv2=}2fg4bL1IefA15)2;fua|9fbsz{ zcR)5UsnAK^&7_)1kho!Xub17ITB6_n<_f*$2O~Vh)_?n(va|d|G*?Ccl5R$KvzCR( zxYvSIf=4{i9o!y;-<1vHunvZy&w51o1f>x%G*< zKM?WO))8!&z1F3hA6)-r>+N?shtQ9r%Wc?VSisHBG#Dp3jGR|@L_yGKp&rVQ(EnhV zrLjXn8X4HqKJNJ`JQsr=KTF9Dh4^br8V9wb+$Q;mT8)+XL6F5fW9Z3U<&I z;Twd+PJ%?28-ZC!^iQVdZp65gRFxSxbAAvi=%mv~J3lir}uAx9B zDaFOSu-Gig*(@j>D z@iWCR&u0Cq)Mg4-{8M0dta}3fxotXVg2OQVbH&9edp8X%o+BAiA(S;E^KWc!nl1Q9 zQkW^43mC8!I8zO7yfl8L0MKQplLzPF`1?dA6t(T6g+rZMm2jw*J~V;1A7({cPp%GT zQY_H0Ak`vOAx_b+Gu0t@5}F^=$RkS!;x;zLSlPm|;Vmz)VQzTvwy}c+4NBZ{IxFyU z8hJ#-G{_(Y7#8ACP+*|D6Vvcl)}L+51>7nzu@HHDduH$4JVx!~s|obYABs3>OF*Jy zopVz$d?wXIlnWRM)#=2Ncno00fpdcGdnT%RsCAK-t?;LXZC8~z^ZE(P9S0WxdsmO! z#{>wuXP085<#sm0D|Kp%Y{EJkZzLqg+cZd=qb>YJ@vY7=N_Ru>xsVzGY{jiKTR6Dv66i2@sF7_JrBZtdz0`mYHi7ZT#ja~pGA1$j;7QkmVE*n@wuC4 zIF<@KTy`jho1%wu0)PEmPI^SYU8+(zV-itExZAs_6b6RSa5$mhY#7?P(}go~{BTP1 ziyz3Z|2&I1MC%Q@R6<#H9G`1~CO$dCaV)^KMijGgWl!{Ep4NTo*;hkY$8KIGK%hDXQisA8 z%v6rOybzGM1Y1Y|M7pT88VE}PIe_Ir$&`?${k;;3Pp3lbu=s(F`$N*)tSw^Zen+5Qy(<{!zrd zks*L1?|Lai<6Abe!3G6^VC*1iuYdOMR3#k9K#}@yQHz76i^^Xhsv>85bveOyv=Ahg z5`vo)j|aLS620i^B3&aWgQcp3)o=QPzWxiOM))1As$=T6s#T=eD53$aK(M4YBzYoM z9U7z|p{}bLXj9!K*QFw;xXX#G4lombL_jitN4*gqFNj=f6CW)cf(GkeE4#-FRlQkD z;Afbj{W&5;D{X+}7Zna8x`-6~0Fg!T&Khu-pIrloQ3|1pZcz+$bivd;n0$jnghgPX z8Tw^38C{K%)w+sg@<5C?b^+^{59yXPpr(cU91Z}s^o%kf#c0nBuzG&L%((5I0(<7? zwRP#|72UFROZ-+Ye!!H24T@}s3OHmUF21d1i^n8E;fOI|g0voyKuOcRThyPj+sa(I zb#K&e4G%@P2VgB4RVphJO5szLl}447JD-^ zTrXSYuCP8W86{qGZ*?DeTB%Y8ZCQ}_@Wt>s4h?rQHs`j)D zsUIgGb%ur?sKqTZ{DA(A7Mdyc(2(!|N()?M28DVqgEd|%zSKE#r6a6Hk2P+r-va4C zT%J0V*=D;P@TCdBg_9h%Mj0=%jj@=HlzpH`(p1tiMIRoMBufqZ8r@b(#q#D*b-_Z4 zU{jZXCOzccp+%T@eaO1!hr{0JuDmiP>cjkn96_$D2}Nu|LG!eOUVymisl5m)q)^q= z9@;KP_{kw+PnBUFT^WXar$c!JIklJ^pBn|7$f;~4gfSfyo!}8=l{(V`pzTR3!xTq2 zaYHA^_Wkks>zlW>K0&Mm=FUA*f&V~MTST@Vr2%L^5E$4gEC(N;Ae5?*5Eocb7#Js# zrmG^`@*s#Zj0>YxlwnAP@`(zMdi*;-Is4^K&I=%}2~0fbsa%a^ww*BaJ2Rs+qbc*^ z_F>=P+^NGfeCE5ZOB7{;x#ImDiUop)gRbehNjI=j5|h*Ms5sJwS z3dbo_qa2G0BD8g=u1Rdiq)aJL^-go&o$m2jmC}HxrxEI+f>NL`nkC40Bo35c;Sy3V zlvpm1#H#7_wJn4sqt++A2>sVr#^37?aEaL8J$g?iDv*vml42UdjO~Fuq_tWZ^tzE1 z2-E^ZR)7*sS>>g4sK|NG{8~$gT19JRs8;BFC`VsopL`{%2?nYN5`T@3Y?ao>vVh2I zQ+K00&24Fc5K&!J)|jL+sfF6t0fZ`0IVhr<>Wez4swMF+ZQi=3PwVI{s~2bSS$tnb ze&PYPmZG01hxSsy0ryD6Bc;$KKiq9?!A(K)U3I%vcst2!n+Wk9@8p(nS6cdZz_v6%&CHP+G#v09RbqiK)wdqDHAzI8o?GP%Ey` zWofS_zf#Jn)O1cc_&A(mCpM}grrB<-txb_22xA!FNZQ+r{`nvOTmC_nlEx_l5_5KS zrjR5v{ezpJJ}wTCD(oR17MBY61)M`fWktK0M(_`aVTGcA94QfH%7G@kk4?m`9CKO; z!S7vlzonleMhd;qi}KP>Zw>UNO& zggzlxWJ6WoeP5y9(qHlN;2(*N%Ue`&*Ev%EFIMW7K@2{G@B&H%V$dVQ+!wA(1?GVI z;?X_a7m%H=xi2jESR+Ni+u;39)f8%4NN}G>5m;`dW+?(r(W99~4^^OPC2akb-Y?F$ zstW#}oBAn<$t=#SFw1RU&MKLxDRuESpl~XPfTAe83S($v6d+M{9(#m|yw?A&Zrbz^U+_`_~b&KODBxDx{a?8 z4}eNu;dRDFLgt?XJk`FCqJ$BEPMlAEFyQrHgw+eelfdhu%@cyG*rJT?!KDh}I2wM= znqw{Dd|zqFEaU-vz1%QVy8A0y)5Gg#_IL$KPWq%F1uMH!7s*Bnz;m%qfTe+S0d#T< zV=QopvU8^(XjM0{o2VIMNn;Nrs zuYLUUn>Rkba;-6M*gTd5A`i!v@>}zs)3j@1g@h7w~+k)kPN8cj}c_bG>GoLct?{wcwK4Z-FaLWyqJE zo+a1@D@+gL@QBkxM(^SHFHYEEn;wsHdUTP=KQ+m_=*gL;%lJt2L@w!2lR`+gCSQ_e z_{WjO%+MA{Q|N*xEFyCE$0gq9nIOx~O(T2Z)+xqDEge<7@@Q*^r|{9%j;fCMr|EhX z^|NB#d{(R4U{;8VDbrw$fFAL0gOy+!sIQXXNBJW6S%`JuXm)!;C6?sgOnJA5vGM)`H(CM`kR}IZIv`>n}7l^)i9n9aYn&ItTQLcP(1crv#+HnkmDN>cI%wn)Syx!Frbtr~;i z)o64#{(LmgAJ8Nqik*>ja5fyfO`t~ZX#z`WpJ)?>m+poch@*`sm5vw2KSI|;BmznO zqkJnbd=dUE1W^r@Ef$evU;|AK&_5DAX>nS5{j;Bx)PTviCbb)dcZ;;j4^^u`9-t+H zDpsT`+6SM}& z7%2%6A?aQ$nk`4|Dc&?de*7N3?I7MKgvNalPv;C6&r zaehs|3wt8f%axF{Dd-2IJq)eoO-N5(;u~ZFBBz|c_5v$bLXnsgh)uV=>Ha5l3 zP7?etR6x_y1b<_K|DD^#@NMyEX}zM&YT3fk07xt!TiHs0Y83{oQuwUfGX{!MEEi2T z1p&g3v1@fR8!ZL=?GZGyaInLY92M~#kT3{Q8}6F8+oQJOqe+Mdiyc3ato|%e6e}mF z&4IjgH-7PO`~sR+$GEFJXQPW)#PKy~h%CC8RdXP)D>>HkV^1)XzpxJrGx-x6nQ5Hq zI}?Yj`FBxyXHO1J`qz^|?@p9@%YiS_D&noO%&b)K(sZRth}K*dP~T0m3@)dS*kad{ z^kdZZyIG1ahv$?NTQxCVsq#b<=;C?;z;3mn%7-BUdznCoAr#J8tFWD*nuuvEHwXS^ zV`&~nVke*aP8LHV@&Ji36X?7T?h#xE0p6S5`jTFj!oEu zEs)NV72jy;|EuK@563&Dd!`zuJU_Kb$1thLH6U`w;0G$?6}cj`-jh_N=o`L0eUYLf)nSy%Mz~9vMqiTloIvYI`*?SN zU8NEQZTI?hdNrt_N5mr4nwX}0Xsf#v*j4mu<&I`Lw{3I7MI;W-Yl0_F#r3an4A$lD z2F`FXgZlbsKYHPrXRc1JRUEDAHS(Jrp>@n4vOYp+R$+-ISxAV%DYUAbMfvd#&58=X&vrn0~!NeCKa%j-gTlFJqTV>&;DPlw1AM`gXIe>a3qX-3OITJs{Xf)wOs7C!0 zR`JH#+7+s^NA$9D3%ySQ<<|9)EQjgAG8)w04zG<-$tGv73St`NPa7HVxd@ z??*jp>SGm|%{Evy_Th;iox1jQgJ@O;vU6n@fPgLtIsG1UHTAKdHg&PO<_!bQ)Wal_ zTU|%6w79RE3)`+fa%<55RiD@@J~7jw+trV&Pkw4ZIlkMcmVfQ%QyrSRlQo$qIl1e3 zLZ?Im%95utV$$A!5Q#v(E>7xJa}|nf_DP-L9aq1V67oAdx#^e@IUaC#iN+pP#_B*ht?y^pVDR+yg|ZC zKB~5Yg7l;OR`;Sl9=X|o;g`KbZ)_|F*%PAO`=YY}i~;>eF_EW%m|~UJwiIbz_5#uE zK-;*Fvy52AK%fC;=?xI*z}SKT)ZoPN%hrouQ7 zai`i0zXxJv&O4%v7gA?MAvkK3$k;~s^T;{vH9?w$OcPJuK0>H@ZBq~^Mxu8A3rRH} zmKl;0NHtl%6LbQ%BW(}zTFYBmwA)CGK|8}1H*LQgxE{IH6Xb-KyX#qE%*$8G7xI~- z7~+p0swK<@{7m%HT@=JPKa(@Sq7kT9EbV-Xc|kG~E9L;<@k1{|P1tv1j-&-V@a556 zoN{hu*|cjl&ybWE27=mm^d8+gZJh%ExBWl~C%Ny+XZu z!H}Mwr0~0+rpFX8NH2?%TiMHLDC6}7eJelxJnMC@M1M3sR#jR&IfUcwljcm_#aD8)t;i)(@vvFnEb>Jh-k~Eg=0Lh(Gk!UhN zux>_DH50EEuyr3FC7>A;@!}*($VTSz@e>uG__!*GX4wg9B+;CHf>vbFG)xdr`@`{j zC+)iv8cp>kt5{Ae(rB>Z%^hJ8m^R5`P&oiCjtt@;v# zSIpCBmYtnO8qHsxW^hi$qiL8PhT;*|&niS3j&yeFPzuR5NPSrj0WEYXd5N9ek8ul# zDKk4^Zd{Yo?(#&MWoM?5NOSsib0U*w=U;yDaOXeq|Np%6U(`|d*_%7h-P}1heq(7V zOxH{)9wKx}0;$zOPZ`oBzUQgcO{1_YoDUx3M}h%c?@Mj}J_VuKR1*K1kPL29!7s?* zc{wz_hsU9+i!F${Wecu9cJU>-+g z!4Y5o?Eil8nP(*a*XPI*K5L1*unLQBethd1AsPUZpaT;oK#4=BSXtp?oJj%Jgt4F{ zE9*IP0!&fAE>H%Hga=wgdR;&YBK@9(qId|4`7mBMM9gTL5Vb4tSO^9JP1pWPex9G! zen7^4othM2fW21z&*cXtqAz|eO;Nd`Yl}W9I}7?mcwgv73R2Ps^@~T@FAupZ?wcT5 z+v5lbks{$a1hN%KRElDB@GOxm&Gh>BC<^Yu%ix{_Cm`sSThK*D2U6B60XI*=y$DMl zzN9-Qm}QDH5(<#C3EBbS0b`GXb;6sN5}RER*4_3j{DK^N>to<$jDE`ds?|)T1KJZ5 zV;ebBtmv|=b*U(|p$r`K-49&^ljBUjl?8J%tawtDk2h~s9+Y9qo_ag9f&2c zOAbJWWSkNO=xE2z+K6e4Wi@GFx*mo(+&IG|%5*~rz8rmze}>|l}#P^5rBq=QW2 zR1ZH;z=$Af@|;N{vJwUTC=_LR9QiSmA&3s0?1Nh?AMv8>TYa2Ih3YU3LA6_I=}1`` zg>O`ZsRuy3l$3%;aRGjdc4_ti&Qt+fG4E8BiI#{GMAi5n$&_gmCuvr!1$ze+-cfrl zoh_6w1k}+;A6(|)fagpQHJ(1wFmMN2zdY1c=juBOCj*Z>6fJ+8pV$d>TfLEd>4h|zTBEg`DM{=15h?NR($2yA+SnB&yU?!?6QZ81Nyv;u0s&*c^4I0>i z;v_JW0u+ybSQY?cGHWtnvS8Ixl*N@BY%Z)eHicpWWoaq1a2{B_$1(Rso&yVU`Kf+D z?jx-w-z)6Q`G_JMsm)Ld=}Ppf-dUQe|FzgtqV0t=+*wl=l7d0A8M9I`W6kUPhj$bMyVrZg;L|h2z>q38>H8&jQOGaQ&%r648WJ<_u7ObsERPst{SM8^rxpwOit@8U?;8Z>(H1kC^94MU` zwfRZ@wCu=Si6eGww&7IOY}0tHISTY{6ZQkOT%$q2cqtusx z-hQuKr!zw<1N{}kY?C0*e4n@uFp1KIq>BcF6A;(oj0~5BAj+AyYMbVeg#m)bjz^r0 z*f_ASxHbf+?OE6%2Z)_ukP()1z7Vs$P}@7FvDzj>^0|0V?8sdp%Z746pKStM+UEg< zAm=)&LIL&>@Fz@pHkeSHt}2LTVbiBmY+WvHUVwFe(EJQGY#*y5oQ?NMWj6?oxBO*K zi))71s!?D8mq_ZHsINddrHegD>L)lkCp>uxuiWD&MLN4$ap1C((THoVIvJ~=naz{I zYy9EZUwtxG#4uAYPI;?ZxPXf>Ug%@voBNKD2N|lenA1>ed*WOuob1(lZK&>rs?wat zFqfT)Mhx@E%MZ!w$YtYH_@`YLtKgNMplawW7*3EPedJ;7*2Uq$K(5s@%_!))W`5E< zNJp2)E0>*xM!a&>^>89esf->+<3Cx1$SHm#`9H_T)`FxWm1mG7k$I27c&RsVa5PHo zBw#nca9k_XJV{*__#9LoP3-i+GpS-QaE)YRBF`n_yWsW-+yR)!7y?nXOevrGLQ_*` zsN{5398PoyqR?W6JBef|Nc~Ye?~p}80G{v$ql1uQ-$w#(&xXV41R{L~JKU1`#(D6T z3OGECEibf{0@&x5|f{@3ZJqHpRx*n=U9c``dGgr$TI0yL~E-Q zK|XW5DobMoD}9$>GqUhLPZ3f>`k3lT{Lhg-M*KL#)-lAQkN>$jXT1asF7X<%k-eW_ahlo|1c>#uyv;ND9FE3PDyJW;0?^ zgPzVH+t9!5J&&|8hdRGiiW05(qR4bU5MPfkW*xPeXx3>?56R5VZ# zNxdZZ5`4bNveY8l`KECO>MCU6G)i5|MLi3kw-wkp)jqX42seMnGMEbYnbv}8Sk@C1 zaMFR(!f`3(q)|5@?*%VZEN3u4w=n1SsU)^t6i@Q>q=~Y9#RqMc2W!^qT6TgO;keUJ z&?>-O;{%BZ6%uFqzC2tSp~LB(L?1NM|n?1v96n0Fbu8K zF+7BHqcDN`E=J82ls(^NA3YyFu{>0~G!9@>*3A{FRS3f82V1 z>uReg+7%+<8`CAmd(dLGDXJYFC4niQ)Vn8@3&1XoC2}u4g ziVRZJoR!Te-pBsV(MYs?D$XE8lnD({2qp!&W9#QvZmZNPw+@E}wj8t)DPpcT5zkhf z2-{)D0eCjjjNA-o2Shf}34=UKHr~sUB-bia-<=E`@=`K#QpUE2FRs+m%E{upA5}w3 zX{UTb*fSqhpJEXvIYA93WwXqLalah{TW@xmxIEuJTzvKpiX zBD5LGpzF&E6@#fH%;YJkFP~af+Aohjca5Q)REj_|;Ue22T9nnfeU|9ZS>|eKXYML< zJcVQH%D$~arRIAnN4(BjI6uW&_!3A8DhjT|shc~l++@E>lm!bF7~U8*lm%iNjy|Hz z$6+Wo5h6sW3Vo4keJqIoFkwL<$F_|eX+}x4g(yiJm*mic3@E)%pie}!g zur|bx^K_((N1Lb>qrirVQepbFN1dn@ zBSFGGlD6SkOAokQSjS8!zctC?l34aC8#~vA8Z$*l>j*lu>|=nQ>rviJ!#qhW${0#0%rv zx2DM($EXG`9lfSqE00iCht=kaGl46dNc6!%VXdG85_87?5~5c~#MmO)Vr_-~p6Rqb z$5tv>^U7}OiAYoD%68WIv8rV2ygwz#tA%a|nxlQG%hBdg zbdI_ek@6k2*FN3nFrT$P80x~SqYYT4z1^cyqh-SWUoKFjQgCwIJ6)vvzkKtVKX^v| zx4;$YOA2}4tU_KbXtpVHtY%E0gAc1YKH~`3qhi{N!Fuqjhg@ZcSkQ&Y42o@i9K`q# z5$0n{gcFf%l0L{$LPuD=8wedP@hV2~?@a_8-Wz^l^f5gy1B=HJ0nc6KX#{-lD;EJn z*!LZW$TjO?e&gl=>XV{V4~&$AzK10x_GLx*`ZNMQyWD5Pi`2z8voQk3xxqvkA|s6Q znIq33EdafjLm+w{2=Q!!1<=ppb~`nbP@1!Cy}#>fU7NM^$2+Wt{nzck*!yZ zfG3?eZ3Jwh^y`SZt)A!2`XLt+0Jg?dYiFb-9T7uG_rC)P${)16_8a&LRSy zjFF11R*8V;?^Y&CnHH@W0Z%$nPSlDKaENofpT~g_m=?1WJBURE=(KxQ?gRlE6|Arm z7M9qqv9OjeS6FtI&LRSy4AANkaPu^s22q;yqMW8xBH)xFO?*mFCbxv5!+B0@b~1xB zDKKji+nL3#dFmp}{p`0iB;ZHn0 zTwiwHhGVu(51)+r3I>%PcD=SmTGLbM;Y$kxY|&OxVjI-AkiV4}dvoa+Th~K~qCnLQ z?l<-7_kZ=7-b)L^-mP-vTUYeRpK;_HJ6&qmIbZmcJc^_tb*N%E=6ep6OrW{w4LFHU zk|fX3d-wP!b|{G?0qnCW#O2BU_a^eaw}U@{Kl0!d%BB^L8zW!8{Ou`ozjIf48u@